From b6e780c13871bf24bcd6bff33e3e78839bb82291 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Thu, 10 Nov 2022 23:30:40 +0000 Subject: [PATCH] DB: 2022-11-10 20 changes to exploits/shellcodes/ghdb 0 new exploits/shellcodes Too many to list! --- exploits/android/remote/47157.txt | 2 +- exploits/ios/local/47409.txt | 2 +- exploits/linux/dos/46745.txt | 2 +- exploits/linux/dos/46781.txt | 2 +- exploits/multiple/dos/46565.txt | 2 +- exploits/multiple/dos/46566.txt | 2 +- exploits/multiple/dos/46570.txt | 2 +- exploits/multiple/dos/46571.txt | 2 +- exploits/multiple/dos/46648.txt | 2 +- exploits/windows/dos/46569.txt | 2 +- exploits/windows/dos/46604.txt | 2 +- exploits/windows/dos/46867.txt | 2 +- exploits/windows/dos/47454.md | 2 +- exploits/windows/local/46189.txt | 2 +- exploits/windows/local/46683.txt | 2 +- exploits/windows/local/46747.txt | 2 +- exploits/windows/local/47389.txt | 2 +- exploits/windows/remote/42031.py | 4 +- exploits/windows_x86-64/dos/47393.txt | 2 +- exploits/windows_x86-64/remote/42030.py | 4 +- files_exploits.csv | 63116 +++++++++++----------- 21 files changed, 31580 insertions(+), 31580 deletions(-) diff --git a/exploits/android/remote/47157.txt b/exploits/android/remote/47157.txt index 5870220e9..e75f127e1 100644 --- a/exploits/android/remote/47157.txt +++ b/exploits/android/remote/47157.txt @@ -9,4 +9,4 @@ CVE-2019-2107 - looks scary. Still remember Stagefright and PNG bugs vulns .... With CVE-2019-2107 the decoder/codec runs under mediacodec user and with properly "crafted" video (with tiles enabled - ps_pps->i1_tiles_enabled_flag) you can possibly do RCE. The codec affected is HVEC (a.k.a H.265 and MPEG-H Part 2) POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/47157.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/47157.zip \ No newline at end of file diff --git a/exploits/ios/local/47409.txt b/exploits/ios/local/47409.txt index 27e77e75e..928a07f95 100644 --- a/exploits/ios/local/47409.txt +++ b/exploits/ios/local/47409.txt @@ -11,7 +11,7 @@ This is an alternative (and complete) exploit for CVE-2019-8605. I have only imp POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/47409.zip +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/47409.zip [1] https://gist.github.com/ur0/a9b2d8088479a70665f729c4e9bf8720 [2] https://twitter.com/Pwn20wnd/status/1163392040073191426 diff --git a/exploits/linux/dos/46745.txt b/exploits/linux/dos/46745.txt index dd3d34e59..4fbdfb314 100644 --- a/exploits/linux/dos/46745.txt +++ b/exploits/linux/dos/46745.txt @@ -211,4 +211,4 @@ That leaves numbers 2 and 3, I guess, unless someone has a better idea? Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46745.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46745.zip \ No newline at end of file diff --git a/exploits/linux/dos/46781.txt b/exploits/linux/dos/46781.txt index a59e3d7dd..999c6537e 100644 --- a/exploits/linux/dos/46781.txt +++ b/exploits/linux/dos/46781.txt @@ -290,4 +290,4 @@ Segmentation fault (core dumped) Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46781.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46781.zip \ No newline at end of file diff --git a/exploits/multiple/dos/46565.txt b/exploits/multiple/dos/46565.txt index f291142e6..3451375d6 100644 --- a/exploits/multiple/dos/46565.txt +++ b/exploits/multiple/dos/46565.txt @@ -23,4 +23,4 @@ $ /ssd/chrome_trunk/src/out/Tsan/chrome --enable-blink-features=MojoJS Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46565.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46565.zip \ No newline at end of file diff --git a/exploits/multiple/dos/46566.txt b/exploits/multiple/dos/46566.txt index b09c4b3c3..656168cb2 100644 --- a/exploits/multiple/dos/46566.txt +++ b/exploits/multiple/dos/46566.txt @@ -28,4 +28,4 @@ The testcase assumes that the domains test0.com - test63.com all resolve to your Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46566.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46566.zip \ No newline at end of file diff --git a/exploits/multiple/dos/46570.txt b/exploits/multiple/dos/46570.txt index 73e4d18b4..d44fb2ba3 100644 --- a/exploits/multiple/dos/46570.txt +++ b/exploits/multiple/dos/46570.txt @@ -12,4 +12,4 @@ I've attached a PoC (using the MojoJS bindings) that demonstrates the issue in a Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46570.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46570.zip \ No newline at end of file diff --git a/exploits/multiple/dos/46571.txt b/exploits/multiple/dos/46571.txt index 731b540bf..70c0f5df2 100644 --- a/exploits/multiple/dos/46571.txt +++ b/exploits/multiple/dos/46571.txt @@ -48,4 +48,4 @@ $ /ssd/chrome_trunk/src/out/Asan/chrome --enable-blink-features=MojoJS --user-da Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46571.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46571.zip \ No newline at end of file diff --git a/exploits/multiple/dos/46648.txt b/exploits/multiple/dos/46648.txt index a2b06f40d..7ee5b95e2 100644 --- a/exploits/multiple/dos/46648.txt +++ b/exploits/multiple/dos/46648.txt @@ -48,4 +48,4 @@ The gained primitive (obtaining more or less arbitrary entitlements) can then e. Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46648.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46648.zip \ No newline at end of file diff --git a/exploits/windows/dos/46569.txt b/exploits/windows/dos/46569.txt index 0cfa32eb0..a90955c66 100644 --- a/exploits/windows/dos/46569.txt +++ b/exploits/windows/dos/46569.txt @@ -45,4 +45,4 @@ Please also note that most of the logic shown above for CObjectElement::FinalCre Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46569.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46569.zip \ No newline at end of file diff --git a/exploits/windows/dos/46604.txt b/exploits/windows/dos/46604.txt index de3e79d05..4e0c01a77 100644 --- a/exploits/windows/dos/46604.txt +++ b/exploits/windows/dos/46604.txt @@ -6,4 +6,4 @@ # CVE : CVE-2019-0808 -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46604.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46604.zip \ No newline at end of file diff --git a/exploits/windows/dos/46867.txt b/exploits/windows/dos/46867.txt index 1c60d5d91..14ae45be0 100644 --- a/exploits/windows/dos/46867.txt +++ b/exploits/windows/dos/46867.txt @@ -127,4 +127,4 @@ MiniGDIEx!DllUnregisterServer+0x2f95: --- PoC files: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46867.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46867.zip \ No newline at end of file diff --git a/exploits/windows/dos/47454.md b/exploits/windows/dos/47454.md index 5bec51307..e53b80177 100644 --- a/exploits/windows/dos/47454.md +++ b/exploits/windows/dos/47454.md @@ -22,4 +22,4 @@ After this steps we can see next: I was use msec.dll (!exploitable) is a Windows debugging extension (Windbg) that provides automated crash analysis and security risk assessment [Download msec.dll](https://archive.codeplex.com/?p=msecdbg) As you can see msec.dll checked this crash and decide that is EXPLOITABLE crash, because SEH chain is corrupted. It is means that attacker can use this vulnerability for remote code execution. -EDB Note: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/47454.bsp \ No newline at end of file +EDB Note: https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/47454.bsp \ No newline at end of file diff --git a/exploits/windows/local/46189.txt b/exploits/windows/local/46189.txt index cd4d97d8d..7db3d6ffa 100644 --- a/exploits/windows/local/46189.txt +++ b/exploits/windows/local/46189.txt @@ -14,4 +14,4 @@ Antivirus signature DAT file version: 1297458144 POC: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46189.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46189.zip \ No newline at end of file diff --git a/exploits/windows/local/46683.txt b/exploits/windows/local/46683.txt index f77980107..79b864b62 100644 --- a/exploits/windows/local/46683.txt +++ b/exploits/windows/local/46683.txt @@ -6,4 +6,4 @@ This vulnerability allows low privileged users to hijack file that are owned by Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46683.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46683.zip \ No newline at end of file diff --git a/exploits/windows/local/46747.txt b/exploits/windows/local/46747.txt index 4545dd0c6..f8feb5e99 100644 --- a/exploits/windows/local/46747.txt +++ b/exploits/windows/local/46747.txt @@ -32,4 +32,4 @@ The PoC executes ExitProcess inside the hardened process and verifies the return Proof of Concept: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/46747.zip \ No newline at end of file +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/46747.zip \ No newline at end of file diff --git a/exploits/windows/local/47389.txt b/exploits/windows/local/47389.txt index 39e084d84..5dead1255 100644 --- a/exploits/windows/local/47389.txt +++ b/exploits/windows/local/47389.txt @@ -45,7 +45,7 @@ C:\Windows\win.ini has had it's security descriptor rewritten to grant 'Full Control' to the low privileged user. PoC files: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/47389.zip +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/47389.zip References: https://github.com/sgabe/CVE-2019-1253 diff --git a/exploits/windows/remote/42031.py b/exploits/windows/remote/42031.py index eb74ab4aa..368e81888 100755 --- a/exploits/windows/remote/42031.py +++ b/exploits/windows/remote/42031.py @@ -9,8 +9,8 @@ EternalBlue exploit for Windows 7/2008 by sleepya The exploit might FAIL and CRASH a target system (depended on what is overwritten) EDB Note: Shellcode -- x64 ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42030.asm -- x86 ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42031.asm +- x64 ~ https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/42030.asm +- x86 ~ https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/42031.asm Tested on: - Windows 7 SP1 x64 diff --git a/exploits/windows_x86-64/dos/47393.txt b/exploits/windows_x86-64/dos/47393.txt index 8ad11cc36..ef9ecaef9 100644 --- a/exploits/windows_x86-64/dos/47393.txt +++ b/exploits/windows_x86-64/dos/47393.txt @@ -15,7 +15,7 @@ Open aaaaa.ml via affected notepad++ POC files: -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/47393.zip +https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/47393.zip Result: diff --git a/exploits/windows_x86-64/remote/42030.py b/exploits/windows_x86-64/remote/42030.py index cc467d959..68d7c63cc 100755 --- a/exploits/windows_x86-64/remote/42030.py +++ b/exploits/windows_x86-64/remote/42030.py @@ -10,8 +10,8 @@ The exploit might FAIL and CRASH a target system (depended on what is overwritte The exploit support only x64 target EDB Note: Shellcode -- x64 ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42030.asm -- x86 ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42031.asm +- x64 ~ https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/42030.asm +- x86 ~ https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/42031.asm Tested on: - Windows 2012 R2 x64 diff --git a/files_exploits.csv b/files_exploits.csv index 4301d87ab..bb25e7905 100644 --- a/files_exploits.csv +++ b/files_exploits.csv @@ -1,141 +1,141 @@ id,file,description,date_published,author,type,platform,port,date_added,date_updated,verified,codes,tags,aliases,screenshot_url,application_url,source_url -16929,exploits/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,dos,aix,,2010-11-11,2011-03-06,1,2009-3699;58726,"Metasploit Framework (MSF)",,,,http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc -19046,exploits/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",dos,aix,,1999-10-15,2014-01-02,1,1999-1015;5970,,,,,https://www.securityfocus.com/bid/61/info -19049,exploits/aix/dos/19049.txt,"BSDI 4.0 tcpmux / inetd - Crash",1998-04-07,"Mark Schaefer",dos,aix,,1998-04-07,2014-01-02,1,82889,,,,,https://www.securityfocus.com/bid/66/info -33943,exploits/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 < 4.3.3 - Arbitrary File Disclosure",2014-07-01,"BGA Security",dos,aix,8080,2014-07-01,2014-07-01,0,108610;108609,,,,, -19418,exploits/aix/dos/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",dos,aix,,1999-07-12,2017-11-15,1,83455,,,,,https://www.securityfocus.com/bid/520/info -22249,exploits/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 - 'libIM' Buffer Overflow",2003-02-12,"Euan Briggs",dos,aix,,2003-02-12,2012-10-25,1,2003-0087;7996,,,,,https://www.securityfocus.com/bid/6840/info +16929,exploits/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,dos,aix,,2010-11-11,2011-03-06,1,CVE-2009-3699;OSVDB-58726,"Metasploit Framework (MSF)",,,,http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc +19046,exploits/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",dos,aix,,1999-10-15,2014-01-02,1,CVE-1999-1015;OSVDB-5970,,,,,https://www.securityfocus.com/bid/61/info +19049,exploits/aix/dos/19049.txt,"BSDI 4.0 tcpmux / inetd - Crash",1998-04-07,"Mark Schaefer",dos,aix,,1998-04-07,2014-01-02,1,OSVDB-82889,,,,,https://www.securityfocus.com/bid/66/info +33943,exploits/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 < 4.3.3 - Arbitrary File Disclosure",2014-07-01,"BGA Security",dos,aix,8080,2014-07-01,2014-07-01,0,OSVDB-108610;OSVDB-108609,,,,, +19418,exploits/aix/dos/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",dos,aix,,1999-07-12,2017-11-15,1,OSVDB-83455,,,,,https://www.securityfocus.com/bid/520/info +22249,exploits/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 - 'libIM' Buffer Overflow",2003-02-12,"Euan Briggs",dos,aix,,2003-02-12,2012-10-25,1,CVE-2003-0087;OSVDB-7996,,,,,https://www.securityfocus.com/bid/6840/info 25807,exploits/aix/dos/25807.txt,"IBM AIX 5.x - 'Invscout' Local Buffer Overflow",2005-06-09,"Computer Academic Underground",dos,aix,,2005-06-09,2013-05-29,1,,,,,,https://www.securityfocus.com/bid/13909/info 15264,exploits/aix/dos/15264.py,"PHP Hosting Directory 2.0 - Database Disclosure",2010-10-16,ZoRLu,dos,aix,,2010-10-16,2010-10-16,1,,,,,http://www.exploit-db.comphphost_directory.zip, -34588,exploits/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilities",2014-09-09,jsass,dos,aix,,2014-09-09,2014-09-09,0,98040;98037;111217;111154;111153,,,,, -16657,exploits/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow (Metasploit)",2010-09-25,Metasploit,dos,aix,,2010-09-25,2011-03-10,1,2009-4265;60681,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIA_Us.zip, -35342,exploits/aix/dos/35342.txt,"RobotStats 1.0 - HTML Injection",2014-11-24,"ZoRLu Bugrahan",dos,aix,,2014-11-27,2014-12-17,0,2014-9349;115021,,,,, -20290,exploits/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",local,aix,,1997-09-08,2012-08-06,1,1999-0115;1611,,,,,https://www.securityfocus.com/bid/1800/info -333,exploits/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",local,aix,,1997-05-26,,1,7989;1999-0112,,,,, -21094,exploits/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow",2000-09-01,"Last Stage of Delirium",local,aix,,2000-09-01,2017-11-15,1,88574,,,,,https://www.securityfocus.com/bid/3238/info -20213,exploits/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing",2000-09-03,"alex medvedev",local,aix,,2000-09-03,2012-08-03,1,2000-0873;1548,,,,,https://www.securityfocus.com/bid/1660/info -23883,exploits/aix/local/23883.pl,"AIX 4.3.3/5.1 - Invscoutd Symbolic Link",2003-05-29,watercloud,local,aix,,2003-05-29,2013-01-04,1,2004-2697;4582,,,,,https://www.securityfocus.com/bid/9982/info -23840,exploits/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,local,aix,,2003-05-30,2013-01-03,1,2004-0544;4392,,,,,https://www.securityfocus.com/bid/9905/info -23841,exploits/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,local,aix,,2004-03-17,2013-01-03,1,2004-0544;4392,,,,,https://www.securityfocus.com/bid/9905/info -20965,exploits/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,local,aix,,2003-05-23,2012-08-31,1,2001-1080;1881,,,,,https://www.securityfocus.com/bid/2916/info -701,exploits/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,local,aix,,2004-12-20,2017-01-30,1,12616;2004-1054,,,,, -699,exploits/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,local,aix,,2004-12-19,,1,12528;2004-1330,,,,, -1001,exploits/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition",2005-05-19,watercloud,local,aix,,2005-05-18,,1,16735,,,,, -1045,exploits/aix/local/1045.c,"AIX 5.2 - 'ipl_varyon' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,13699;2005-0262,,,,, -1044,exploits/aix/local/1044.c,"AIX 5.2 - 'netpmon' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,13697;2005-0263,,,,, -1046,exploits/aix/local/1046.c,"AIX 5.2 - 'paginit' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,17251;2005-2236;2005-2232,,,,, -898,exploits/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,local,aix,,2005-03-24,,1,12531;2004-1054,,,,, -38576,exploits/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Local Privilege Escalation",2015-10-30,"S2 Crew",local,aix,,2015-10-30,2015-10-30,0,2014-8904;117018,,,,, -335,exploits/aix/local/335.c,"AIX lquerylv - Local Buffer Overflow / Local Privilege Escalation",1997-05-26,"Georgi Guninski",local,aix,,1997-05-25,2017-11-24,1,1004;1999-0064,,,,, -16659,exploits/aix/local/16659.rb,"Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,aix,,2010-11-24,2011-03-10,1,2008-5405;50342,"Metasploit Framework (MSF)",,,, -19041,exploits/aix/local/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Local Privilege Escalation",1991-05-01,anonymous,local,aix,,1991-05-01,2017-11-16,1,885;1999-1194,,,,,https://www.securityfocus.com/bid/17/info -23838,exploits/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,local,aix,,2003-05-30,2013-01-03,1,2004-2312;4391,,,,,https://www.securityfocus.com/bid/9903/info -19344,exploits/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Local Privilege Escalation",1994-04-02,anonymous,local,aix,,1994-04-02,2017-11-16,1,83136,,,,,https://www.securityfocus.com/bid/454/info -19309,exploits/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix,,1997-07-21,2017-11-15,1,1999-0122;989,,,,,https://www.securityfocus.com/bid/389/info -19307,exploits/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix,,1997-07-21,2012-06-20,1,1999-1208;7969,,,,,https://www.securityfocus.com/bid/387/info -19306,exploits/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",local,aix,,1997-10-29,2017-11-15,1,1999-0092;5801,,,,,https://www.securityfocus.com/bid/385/info -19345,exploits/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,local,aix,,1996-11-24,2017-11-15,1,1999-1117;1005,,,,,https://www.securityfocus.com/bid/455/info -19300,exploits/aix/local/19300.txt,"IBM AIX 4.2.1 - 'snap' Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",local,aix,,1999-02-17,2012-06-20,1,1999-1405;8017,,,,,https://www.securityfocus.com/bid/375/info -19213,exploits/aix/local/19213.sh,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,local,aix,,1999-05-22,2014-01-02,1,1999-0767;6993,,,,,https://www.securityfocus.com/bid/268/info -19214,exploits/aix/local/19214.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (2)",1999-05-22,"Georgi Guninski",local,aix,,1999-05-22,2012-06-16,1,1999-0767;6993,,,,,https://www.securityfocus.com/bid/268/info -19215,exploits/aix/local/19215.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)",1999-05-22,UNYUN,local,aix,,1999-05-22,2017-11-15,1,1999-0767;6993,,ex_lobc.c,,,https://www.securityfocus.com/bid/268/info -19216,exploits/aix/local/19216.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)",1999-05-22,ahmed@securityfocus.com,local,aix,,1999-05-22,2012-06-16,1,1999-0767;6993,,,,,https://www.securityfocus.com/bid/268/info -19217,exploits/aix/local/19217.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)",1999-05-22,UNYUN,local,aix,,1999-05-22,2017-11-15,1,1999-0767;6993,,ex_lobc.c,,,https://www.securityfocus.com/bid/268/info -20453,exploits/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,2000-1120;1677,,,,,https://www.securityfocus.com/bid/2033/info -19287,exploits/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Local Privilege Escalation",1998-11-21,"Repent Security Inc",local,aix,,1998-11-12,2017-11-16,1,1999-0118;7987,,,,,https://www.securityfocus.com/bid/370/info -20455,exploits/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,2000-1124;1680,,,,,https://www.securityfocus.com/bid/2037/info -21904,exploits/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - 'ERRPT' Local Buffer Overflow",2003-04-16,watercloud,local,aix,,2003-04-16,2012-10-11,1,2002-1468;7999,,,,,https://www.securityfocus.com/bid/5885/info -22756,exploits/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 - 'LSMCODE' Environment Variable Local Buffer Overflow",2003-06-01,watercloud,local,aix,,2003-06-01,2012-11-16,1,2002-0747;8001,,,,,https://www.securityfocus.com/bid/7871/info -20452,exploits/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,2000-1119;1676,,,,,https://www.securityfocus.com/bid/2032/info -20454,exploits/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Local Buffer Overflow",2003-04-24,watercloud,local,aix,,2003-04-24,2012-08-12,1,2000-1121;1678,,,,,https://www.securityfocus.com/bid/2034/info -30399,exploits/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Buffer Overflow",2007-07-26,qaaz,local,aix,,2007-07-26,2013-12-17,1,2007-3333;36787,,,,,https://www.securityfocus.com/bid/25075/info -26997,exploits/aix/local/26997.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Disclosure",2006-01-01,xfocus,local,aix,,2006-01-01,2013-07-22,1,2006-0133;22423,,,,,https://www.securityfocus.com/bid/16103/info -26996,exploits/aix/local/26996.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Enumeration",2005-12-30,xfocus,local,aix,,2005-12-30,2013-07-22,1,2006-0133;22422,,,,,https://www.securityfocus.com/bid/16102/info +34588,exploits/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilities",2014-09-09,jsass,dos,aix,,2014-09-09,2014-09-09,0,OSVDB-98040;OSVDB-98037;OSVDB-111217;OSVDB-111154;OSVDB-111153,,,,, +16657,exploits/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow (Metasploit)",2010-09-25,Metasploit,dos,aix,,2010-09-25,2011-03-10,1,CVE-2009-4265;OSVDB-60681,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIA_Us.zip, +35342,exploits/aix/dos/35342.txt,"RobotStats 1.0 - HTML Injection",2014-11-24,"ZoRLu Bugrahan",dos,aix,,2014-11-27,2014-12-17,0,CVE-2014-9349;OSVDB-115021,,,,, +20290,exploits/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",local,aix,,1997-09-08,2012-08-06,1,CVE-1999-0115;OSVDB-1611,,,,,https://www.securityfocus.com/bid/1800/info +333,exploits/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",local,aix,,1997-05-26,,1,OSVDB-7989;CVE-1999-0112,,,,, +21094,exploits/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow",2000-09-01,"Last Stage of Delirium",local,aix,,2000-09-01,2017-11-15,1,OSVDB-88574,,,,,https://www.securityfocus.com/bid/3238/info +20213,exploits/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing",2000-09-03,"alex medvedev",local,aix,,2000-09-03,2012-08-03,1,CVE-2000-0873;OSVDB-1548,,,,,https://www.securityfocus.com/bid/1660/info +23883,exploits/aix/local/23883.pl,"AIX 4.3.3/5.1 - Invscoutd Symbolic Link",2003-05-29,watercloud,local,aix,,2003-05-29,2013-01-04,1,CVE-2004-2697;OSVDB-4582,,,,,https://www.securityfocus.com/bid/9982/info +23840,exploits/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,local,aix,,2003-05-30,2013-01-03,1,CVE-2004-0544;OSVDB-4392,,,,,https://www.securityfocus.com/bid/9905/info +23841,exploits/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,local,aix,,2004-03-17,2013-01-03,1,CVE-2004-0544;OSVDB-4392,,,,,https://www.securityfocus.com/bid/9905/info +20965,exploits/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,local,aix,,2003-05-23,2012-08-31,1,CVE-2001-1080;OSVDB-1881,,,,,https://www.securityfocus.com/bid/2916/info +701,exploits/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,local,aix,,2004-12-20,2017-01-30,1,OSVDB-12616;CVE-2004-1054,,,,, +699,exploits/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,local,aix,,2004-12-19,,1,OSVDB-12528;CVE-2004-1330,,,,, +1001,exploits/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition",2005-05-19,watercloud,local,aix,,2005-05-18,,1,OSVDB-16735,,,,, +1045,exploits/aix/local/1045.c,"AIX 5.2 - 'ipl_varyon' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,OSVDB-13699;CVE-2005-0262,,,,, +1044,exploits/aix/local/1044.c,"AIX 5.2 - 'netpmon' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,OSVDB-13697;CVE-2005-0263,,,,, +1046,exploits/aix/local/1046.c,"AIX 5.2 - 'paginit' Local Privilege Escalation",2005-06-14,intropy,local,aix,,2005-06-13,,1,OSVDB-17251;CVE-2005-2236;CVE-2005-2232,,,,, +898,exploits/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,local,aix,,2005-03-24,,1,OSVDB-12531;CVE-2004-1054,,,,, +38576,exploits/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Local Privilege Escalation",2015-10-30,"S2 Crew",local,aix,,2015-10-30,2015-10-30,0,CVE-2014-8904;OSVDB-117018,,,,, +335,exploits/aix/local/335.c,"AIX lquerylv - Local Buffer Overflow / Local Privilege Escalation",1997-05-26,"Georgi Guninski",local,aix,,1997-05-25,2017-11-24,1,OSVDB-1004;CVE-1999-0064,,,,, +16659,exploits/aix/local/16659.rb,"Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,aix,,2010-11-24,2011-03-10,1,CVE-2008-5405;OSVDB-50342,"Metasploit Framework (MSF)",,,, +19041,exploits/aix/local/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Local Privilege Escalation",1991-05-01,anonymous,local,aix,,1991-05-01,2017-11-16,1,OSVDB-885;CVE-1999-1194,,,,,https://www.securityfocus.com/bid/17/info +23838,exploits/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,local,aix,,2003-05-30,2013-01-03,1,CVE-2004-2312;OSVDB-4391,,,,,https://www.securityfocus.com/bid/9903/info +19344,exploits/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Local Privilege Escalation",1994-04-02,anonymous,local,aix,,1994-04-02,2017-11-16,1,OSVDB-83136,,,,,https://www.securityfocus.com/bid/454/info +19309,exploits/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix,,1997-07-21,2017-11-15,1,CVE-1999-0122;OSVDB-989,,,,,https://www.securityfocus.com/bid/389/info +19307,exploits/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix,,1997-07-21,2012-06-20,1,CVE-1999-1208;OSVDB-7969,,,,,https://www.securityfocus.com/bid/387/info +19306,exploits/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",local,aix,,1997-10-29,2017-11-15,1,CVE-1999-0092;OSVDB-5801,,,,,https://www.securityfocus.com/bid/385/info +19345,exploits/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,local,aix,,1996-11-24,2017-11-15,1,CVE-1999-1117;OSVDB-1005,,,,,https://www.securityfocus.com/bid/455/info +19300,exploits/aix/local/19300.txt,"IBM AIX 4.2.1 - 'snap' Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",local,aix,,1999-02-17,2012-06-20,1,CVE-1999-1405;OSVDB-8017,,,,,https://www.securityfocus.com/bid/375/info +19213,exploits/aix/local/19213.sh,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,local,aix,,1999-05-22,2014-01-02,1,CVE-1999-0767;OSVDB-6993,,,,,https://www.securityfocus.com/bid/268/info +19214,exploits/aix/local/19214.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (2)",1999-05-22,"Georgi Guninski",local,aix,,1999-05-22,2012-06-16,1,CVE-1999-0767;OSVDB-6993,,,,,https://www.securityfocus.com/bid/268/info +19215,exploits/aix/local/19215.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)",1999-05-22,UNYUN,local,aix,,1999-05-22,2017-11-15,1,CVE-1999-0767;OSVDB-6993,,ex_lobc.c,,,https://www.securityfocus.com/bid/268/info +19216,exploits/aix/local/19216.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)",1999-05-22,ahmed@securityfocus.com,local,aix,,1999-05-22,2012-06-16,1,CVE-1999-0767;OSVDB-6993,,,,,https://www.securityfocus.com/bid/268/info +19217,exploits/aix/local/19217.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)",1999-05-22,UNYUN,local,aix,,1999-05-22,2017-11-15,1,CVE-1999-0767;OSVDB-6993,,ex_lobc.c,,,https://www.securityfocus.com/bid/268/info +20453,exploits/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,CVE-2000-1120;OSVDB-1677,,,,,https://www.securityfocus.com/bid/2033/info +19287,exploits/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Local Privilege Escalation",1998-11-21,"Repent Security Inc",local,aix,,1998-11-12,2017-11-16,1,CVE-1999-0118;OSVDB-7987,,,,,https://www.securityfocus.com/bid/370/info +20455,exploits/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,CVE-2000-1124;OSVDB-1680,,,,,https://www.securityfocus.com/bid/2037/info +21904,exploits/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - 'ERRPT' Local Buffer Overflow",2003-04-16,watercloud,local,aix,,2003-04-16,2012-10-11,1,CVE-2002-1468;OSVDB-7999,,,,,https://www.securityfocus.com/bid/5885/info +22756,exploits/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 - 'LSMCODE' Environment Variable Local Buffer Overflow",2003-06-01,watercloud,local,aix,,2003-06-01,2012-11-16,1,CVE-2002-0747;OSVDB-8001,,,,,https://www.securityfocus.com/bid/7871/info +20452,exploits/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix,,2000-12-01,2017-11-15,1,CVE-2000-1119;OSVDB-1676,,,,,https://www.securityfocus.com/bid/2032/info +20454,exploits/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Local Buffer Overflow",2003-04-24,watercloud,local,aix,,2003-04-24,2012-08-12,1,CVE-2000-1121;OSVDB-1678,,,,,https://www.securityfocus.com/bid/2034/info +30399,exploits/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Buffer Overflow",2007-07-26,qaaz,local,aix,,2007-07-26,2013-12-17,1,CVE-2007-3333;OSVDB-36787,,,,,https://www.securityfocus.com/bid/25075/info +26997,exploits/aix/local/26997.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Disclosure",2006-01-01,xfocus,local,aix,,2006-01-01,2013-07-22,1,CVE-2006-0133;OSVDB-22423,,,,,https://www.securityfocus.com/bid/16103/info +26996,exploits/aix/local/26996.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Enumeration",2005-12-30,xfocus,local,aix,,2005-12-30,2013-07-22,1,CVE-2006-0133;OSVDB-22422,,,,,https://www.securityfocus.com/bid/16102/info 9306,exploits/aix/local/9306.sh,"IBM AIX 5.3 - 'libc' MALLOCDEBUG File Overwrite",2009-07-30,Affix,local,aix,,2009-07-29,,1,,,,,, -4232,exploits/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2016-10-12,1,2007-4003,,,,, -4231,exploits/aix/local/4231.c,"IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2016-10-05,1,2007-3333,,,,, -4233,exploits/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Local Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2017-01-30,1,2007-4004,,,,, -4612,exploits/aix/local/4612.py,"IBM AIX 5.3.0 - 'setlocale()' Local Privilege Escalation",2007-11-07,"Thomas Pollet",local,aix,,2007-11-06,2017-01-30,1,2006-4254,,,,, -40710,exploits/aix/local/40710.sh,"IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix,,2016-11-04,2016-11-04,1,2016-6079,,,http://www.exploit-db.com/screenshots/idlt41000/lquerylvroot.png,, -9645,exploits/aix/local/9645.sh,"IBM AIX 5.6/6.1 - '_LIB_INIT_DBG' Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",local,aix,,2009-09-10,2016-11-14,1,2009-2669,,,,, -25039,exploits/aix/local/25039.txt,"IBM AIX 5.x - 'Diag' Local Privilege Escalation",2004-12-20,cees-bart,local,aix,,2004-12-20,2017-01-30,1,2004-1329;12529,,,,,https://www.securityfocus.com/bid/12041/info -33725,exploits/aix/local/33725.txt,"IBM AIX 6.1.8 - 'libodm' Arbitrary File Write",2014-06-12,Portcullis,local,aix,,2014-06-12,2016-10-10,1,2014-3977;83133;2012-2179,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/ -28507,exploits/aix/local/28507.sh,"IBM AIX 6.1/7.1 - Local Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",local,aix,,2013-09-24,2013-09-30,1,2013-4011;95420,,,http://www.exploit-db.com/screenshots/idlt29000/aix.png,, -40950,exploits/aix/local/40950.sh,"IBM AIX 6.1/7.1/7.2 - 'Bellmail' Local Privilege Escalation",2016-12-22,"Hector X. Monsegur",local,aix,,2016-12-22,2016-12-22,0,2016-8972,,,,,https://rhinosecuritylabs.com/2016/12/21/unix-nostalgia-aix-bug-hunting-part-2-bellmail-privilege-escalation-cve-2016-8972/ -40709,exploits/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix,,2016-11-04,2016-11-04,1,2016-3053,,,http://www.exploit-db.com/screenshots/idlt41000/lsmcoderoot3.png,, -19229,exploits/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation",1999-05-25,"Paul Cammidge",local,aix,,1999-05-25,2012-06-16,1,1999-0803;962,,,,, -38106,exploits/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation",2015-09-08,"Kristian Erik Hermansen",local,aix,,2015-09-08,2015-11-23,1,127219,,,,, -19354,exploits/aix/local/19354.txt,"SGI IRIX 5.1/5.2 - 'sgihelp' Local Privilege Escalation",1996-12-02,anonymous,local,aix,,1996-12-02,2017-11-22,1,1999-1219;8557,,,,,https://www.securityfocus.com/bid/468/info -19318,exploits/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",local,aix,,1997-05-26,2012-06-20,1,1999-0328;997,,,,,https://www.securityfocus.com/bid/417/info -19043,exploits/aix/local/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Local Privilege Escalation",1999-11-12,anonymous,local,aix,,1999-11-12,2017-11-16,1,1999-1123;12952;12951,,,,,https://www.securityfocus.com/bid/22/info -19045,exploits/aix/local/19045.txt,"SunOS 4.1.3 - '/etc/crash' SetGID kmem Privilege Escalation",1993-02-03,anonymous,local,aix,,1993-02-03,2017-11-22,1,17059,,,,,https://www.securityfocus.com/bid/59/info -45938,exploits/aix/local/45938.pl,"Xorg X11 Server (AIX) - Local Privilege Escalation",2018-12-04,0xdono,local,aix,,2018-12-04,2018-12-11,0,2018-14665,Local,,,, -21093,exploits/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow",1999-08-17,"Last Stage of Delirium",remote,aix,,1999-08-17,2012-09-05,1,1999-0745;1940,,,,,https://www.securityfocus.com/bid/3237/info -14409,exploits/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,remote,aix,,2010-07-18,2016-12-05,1,66576;2010-3187,,,,, -19237,exploits/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,remote,aix,,1999-06-08,2012-06-17,1,130,,,,,https://www.securityfocus.com/bid/297/info -19348,exploits/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,remote,aix,,1996-12-04,2017-11-16,1,1999-0113;114000;113999;1007,,,,,https://www.securityfocus.com/bid/458/info -19532,exploits/aix/remote/19532.pl,"IBM AIX 4.3.2 - 'ftpd' Remote Buffer Overflow",1999-09-28,Gerrie,remote,aix,,1999-09-28,2012-07-02,1,1999-0789;9,,,,,https://www.securityfocus.com/bid/679/info -14456,exploits/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash",2010-07-24,kingcope,remote,aix,,2010-07-24,2010-07-24,1,2010-3187;66576,,,,, -19048,exploits/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Code Execution",1998-04-07,"J.A. Gutierrez",remote,aix,,1998-04-07,2017-11-22,1,82935;134,,,,,https://www.securityfocus.com/bid/64/info -14407,exploits/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",remote,aix,,2010-07-18,2010-07-18,1,2010-1039,,,,, -19047,exploits/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Remote Buffer Overflow",2001-09-12,"David Luyer",remote,aix,,2001-09-12,2014-01-02,1,1999-1504;6034,,,,,https://www.securityfocus.com/bid/62/info -16930,exploits/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)",2010-11-11,Metasploit,remote,aix,,2010-11-11,2011-03-06,1,2009-2727;55151,"Metasploit Framework (MSF)",,,, +4232,exploits/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2016-10-12,1,CVE-2007-4003,,,,, +4231,exploits/aix/local/4231.c,"IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2016-10-05,1,CVE-2007-3333,,,,, +4233,exploits/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Local Privilege Escalation",2007-07-27,qaaz,local,aix,,2007-07-26,2017-01-30,1,CVE-2007-4004,,,,, +4612,exploits/aix/local/4612.py,"IBM AIX 5.3.0 - 'setlocale()' Local Privilege Escalation",2007-11-07,"Thomas Pollet",local,aix,,2007-11-06,2017-01-30,1,CVE-2006-4254,,,,, +40710,exploits/aix/local/40710.sh,"IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix,,2016-11-04,2016-11-04,1,CVE-2016-6079,,,http://www.exploit-db.com/screenshots/idlt41000/lquerylvroot.png,, +9645,exploits/aix/local/9645.sh,"IBM AIX 5.6/6.1 - '_LIB_INIT_DBG' Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",local,aix,,2009-09-10,2016-11-14,1,CVE-2009-2669,,,,, +25039,exploits/aix/local/25039.txt,"IBM AIX 5.x - 'Diag' Local Privilege Escalation",2004-12-20,cees-bart,local,aix,,2004-12-20,2017-01-30,1,CVE-2004-1329;OSVDB-12529,,,,,https://www.securityfocus.com/bid/12041/info +33725,exploits/aix/local/33725.txt,"IBM AIX 6.1.8 - 'libodm' Arbitrary File Write",2014-06-12,Portcullis,local,aix,,2014-06-12,2016-10-10,1,CVE-2014-3977;OSVDB-83133;CVE-2012-2179,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3977/ +28507,exploits/aix/local/28507.sh,"IBM AIX 6.1/7.1 - Local Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",local,aix,,2013-09-24,2013-09-30,1,CVE-2013-4011;OSVDB-95420,,,http://www.exploit-db.com/screenshots/idlt29000/aix.png,, +40950,exploits/aix/local/40950.sh,"IBM AIX 6.1/7.1/7.2 - 'Bellmail' Local Privilege Escalation",2016-12-22,"Hector X. Monsegur",local,aix,,2016-12-22,2016-12-22,0,CVE-2016-8972,,,,,https://rhinosecuritylabs.com/2016/12/21/unix-nostalgia-aix-bug-hunting-part-2-bellmail-privilege-escalation-cve-2016-8972/ +40709,exploits/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix,,2016-11-04,2016-11-04,1,CVE-2016-3053,,,http://www.exploit-db.com/screenshots/idlt41000/lsmcoderoot3.png,, +19229,exploits/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation",1999-05-25,"Paul Cammidge",local,aix,,1999-05-25,2012-06-16,1,CVE-1999-0803;OSVDB-962,,,,, +38106,exploits/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation",2015-09-08,"Kristian Erik Hermansen",local,aix,,2015-09-08,2015-11-23,1,OSVDB-127219,,,,, +19354,exploits/aix/local/19354.txt,"SGI IRIX 5.1/5.2 - 'sgihelp' Local Privilege Escalation",1996-12-02,anonymous,local,aix,,1996-12-02,2017-11-22,1,CVE-1999-1219;OSVDB-8557,,,,,https://www.securityfocus.com/bid/468/info +19318,exploits/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",local,aix,,1997-05-26,2012-06-20,1,CVE-1999-0328;OSVDB-997,,,,,https://www.securityfocus.com/bid/417/info +19043,exploits/aix/local/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Local Privilege Escalation",1999-11-12,anonymous,local,aix,,1999-11-12,2017-11-16,1,CVE-1999-1123;OSVDB-12952;OSVDB-12951,,,,,https://www.securityfocus.com/bid/22/info +19045,exploits/aix/local/19045.txt,"SunOS 4.1.3 - '/etc/crash' SetGID kmem Privilege Escalation",1993-02-03,anonymous,local,aix,,1993-02-03,2017-11-22,1,OSVDB-17059,,,,,https://www.securityfocus.com/bid/59/info +45938,exploits/aix/local/45938.pl,"Xorg X11 Server (AIX) - Local Privilege Escalation",2018-12-04,0xdono,local,aix,,2018-12-04,2018-12-11,0,CVE-2018-14665,Local,,,, +21093,exploits/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow",1999-08-17,"Last Stage of Delirium",remote,aix,,1999-08-17,2012-09-05,1,CVE-1999-0745;OSVDB-1940,,,,,https://www.securityfocus.com/bid/3237/info +14409,exploits/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,remote,aix,,2010-07-18,2016-12-05,1,OSVDB-66576;CVE-2010-3187,,,,, +19237,exploits/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,remote,aix,,1999-06-08,2012-06-17,1,OSVDB-130,,,,,https://www.securityfocus.com/bid/297/info +19348,exploits/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,remote,aix,,1996-12-04,2017-11-16,1,CVE-1999-0113;OSVDB-114000;OSVDB-113999;OSVDB-1007,,,,,https://www.securityfocus.com/bid/458/info +19532,exploits/aix/remote/19532.pl,"IBM AIX 4.3.2 - 'ftpd' Remote Buffer Overflow",1999-09-28,Gerrie,remote,aix,,1999-09-28,2012-07-02,1,CVE-1999-0789;OSVDB-9,,,,,https://www.securityfocus.com/bid/679/info +14456,exploits/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash",2010-07-24,kingcope,remote,aix,,2010-07-24,2010-07-24,1,CVE-2010-3187;OSVDB-66576,,,,, +19048,exploits/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Code Execution",1998-04-07,"J.A. Gutierrez",remote,aix,,1998-04-07,2017-11-22,1,OSVDB-82935;OSVDB-134,,,,,https://www.securityfocus.com/bid/64/info +14407,exploits/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",remote,aix,,2010-07-18,2010-07-18,1,CVE-2010-1039,,,,, +19047,exploits/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Remote Buffer Overflow",2001-09-12,"David Luyer",remote,aix,,2001-09-12,2014-01-02,1,CVE-1999-1504;OSVDB-6034,,,,,https://www.securityfocus.com/bid/62/info +16930,exploits/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)",2010-11-11,Metasploit,remote,aix,,2010-11-11,2011-03-06,1,CVE-2009-2727;OSVDB-55151,"Metasploit Framework (MSF)",,,, 41546,exploits/aix/webapps/41546.txt,"Bull/IBM AIX Clusterwatch/Watchware - Multiple Vulnerabilities",2017-03-07,RandoriSec,webapps,aix,,2017-03-07,2017-03-07,1,,,,http://www.exploit-db.com/screenshots/idlt42000/clusterwatch-execute.png,,http://randorisec.fr/0day-bullibm-aix-clusterwatchwatchware-vulnerabilities/ 11580,exploits/aix/webapps/11580.txt,"FileExecutive 1 - Multiple Vulnerabilities",2010-02-26,ViRuSMaN,webapps,aix,,2010-02-25,,1,,,,,http://www.exploit-db.comFileExecutive_v1.zip, 10372,exploits/aix/webapps/10372.txt,"OPMANAGER - Blind SQL Injection / XPath Injection",2009-12-10,"Asheesh kumar Mani Tripathi",webapps,aix,,2009-12-09,,0,,,,,http://www.exploit-db.comManageEngine_OpManager.exe, 14058,exploits/aix/webapps/14058.html,"PHP-Nuke 8.2 - Arbitrary File Upload",2010-06-26,Net.Edit0r,webapps,aix,,2010-06-26,2010-07-01,0,,,,,, -33736,exploits/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XML External Entity / Cross-Site Scripting Injection",2014-06-13,"BLacK ZeRo",webapps,aix,,2014-06-13,2017-11-02,0,108261;108067,,,,, -21319,exploits/aix/webapps/21319.txt,"Trend Micro Interscan Messaging Security Suite - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2012-09-14,modpr0be,webapps,aix,,2012-09-14,2012-09-14,0,2012-2996;2012-2995;85604;85603,,,,,http://www.spentera.com/advisories/2012/SPN-05-2012.html -47633,exploits/alpha/webapps/47633.txt,"Prima Access Control 2.3.35 - 'HwName' Persistent Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,alpha,,2019-11-12,2019-11-12,0,2019-7671,,,,, -46165,exploits/android/dos/46165.txt,"1Password < 7.0 - Denial of Service",2019-01-15,"Valerio Brussani",dos,android,,2019-01-15,2019-01-15,0,2018-13042,"Denial of Service (DoS)",,,, -46337,exploits/android/dos/46337.sh,"AirDroid 4.2.1.6 - Denial of Service",2019-02-11,s4vitar,dos,android,,2019-02-11,2019-03-07,0,2019-9599,"Denial of Service (DoS)",,,, -46445,exploits/android/dos/46445.c,"AirDrop 2.0 - Denial of Service (DoS)",2019-02-21,s4vitar,dos,android,,2019-02-21,2019-03-18,0,2019-9832,"Denial of Service (DoS)",,,, -46381,exploits/android/dos/46381.py,"AirMore 1.6.1 - Denial of Service (PoC)",2019-02-15,s4vitar,dos,android,,2019-02-15,2019-03-18,1,2019-9831,"Denial of Service (DoS)",,,, -43996,exploits/android/dos/43996.txt,"Android - 'getpidcon' Permission Bypass in KeyStore Service",2018-02-07,"Google Security Research",dos,android,,2018-02-07,2018-02-07,1,2017-13236,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1406 -47921,exploits/android/dos/47921.txt,"Android - ashmem Readonly Bypasses via remap_file_pages() and ASHMEM_UNPIN",2020-01-14,"Google Security Research",dos,android,,2020-01-14,2020-01-14,1,2020-0009,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1949 -46357,exploits/android/dos/46357.txt,"Android - binder Use-After-Free of VMA via race Between reclaim and munmap",2019-02-12,"Google Security Research",dos,android,,2019-02-12,2019-02-12,1,2019-1999,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1721 -46356,exploits/android/dos/46356.txt,"Android - binder Use-After-Free via fdget() Optimization",2019-02-12,"Google Security Research",dos,android,,2019-02-12,2019-02-12,1,2019-2000,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1719 -46503,exploits/android/dos/46503.txt,"Android - binder Use-After-Free via racy Initialization of ->allow_user_free",2019-03-06,"Google Security Research",dos,android,,2019-03-06,2019-03-06,1,2019-2025,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1720 -46504,exploits/android/dos/46504.txt,"Android - getpidcon() Usage in Hardware binder ServiceManager Permits ACL Bypass",2019-03-06,"Google Security Research",dos,android,,2019-03-06,2019-03-06,1,2019-2023,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1741 -43513,exploits/android/dos/43513.txt,"Android - Hardware Service Manager Arbitrary Service Replacement due to getpidcon",2018-01-11,"Google Security Research",dos,android,,2018-01-11,2018-01-11,1,2017-13209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1404 -43464,exploits/android/dos/43464.txt,"Android - Inter-Process munmap due to Race Condition in ashmem",2018-01-08,"Google Security Research",dos,android,,2018-01-08,2018-01-09,1,2017-13216,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1388 -45558,exploits/android/dos/45558.txt,"Android - sdcardfs Changes current->fs Without Proper Locking",2018-10-08,"Google Security Research",dos,android,,2018-10-08,2018-10-08,1,2018-9515,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1617 -47119,exploits/android/dos/47119.txt,"Android 7 - 9 VideoPlayer - 'ihevcd_parse_pps' Out-of-Bounds Write",2019-07-15,"Marcin Kozlowski",dos,android,,2019-07-15,2019-07-15,0,2019-2107,"Out Of Bounds",Hevcfright,,, -44326,exploits/android/dos/44326.py,"Android Bluetooth - BNEP bnep_data_ind() Remote Heap Disclosure",2018-03-23,QuarksLab,dos,android,,2018-03-23,2018-03-23,0,2017-13262;2017-13261;2017-13260;2017-13258,,,,,https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html -44327,exploits/android/dos/44327.py,"Android Bluetooth - BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-of-Bounds Read",2018-03-23,QuarksLab,dos,android,,2018-03-23,2018-03-23,0,2017-13262;2017-13261;2017-13260;2017-13258,,,,,https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html -44291,exploits/android/dos/44291.cpp,"Android DRM Services - Buffer Overflow",2018-03-15,"Tamir Zahavi-Brunner",dos,android,,2018-03-16,2018-03-16,0,2017-13253,,,,,https://github.com/tamirzb/CVE-2017-13253/tree/d479670b8c6d8e0e3b878b89c140146bb5b03440 -18630,exploits/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote Denial of Service",2012-03-20,G13,dos,android,,2012-03-20,2012-03-20,0,80565,,,,, +33736,exploits/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XML External Entity / Cross-Site Scripting Injection",2014-06-13,"BLacK ZeRo",webapps,aix,,2014-06-13,2017-11-02,0,OSVDB-108261;OSVDB-108067,,,,, +21319,exploits/aix/webapps/21319.txt,"Trend Micro Interscan Messaging Security Suite - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2012-09-14,modpr0be,webapps,aix,,2012-09-14,2012-09-14,0,CVE-2012-2996;CVE-2012-2995;OSVDB-85604;OSVDB-85603,,,,,http://www.spentera.com/advisories/2012/SPN-05-2012.html +47633,exploits/alpha/webapps/47633.txt,"Prima Access Control 2.3.35 - 'HwName' Persistent Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,alpha,,2019-11-12,2019-11-12,0,CVE-2019-7671,,,,, +46165,exploits/android/dos/46165.txt,"1Password < 7.0 - Denial of Service",2019-01-15,"Valerio Brussani",dos,android,,2019-01-15,2019-01-15,0,CVE-2018-13042,"Denial of Service (DoS)",,,, +46337,exploits/android/dos/46337.sh,"AirDroid 4.2.1.6 - Denial of Service",2019-02-11,s4vitar,dos,android,,2019-02-11,2019-03-07,0,CVE-2019-9599,"Denial of Service (DoS)",,,, +46445,exploits/android/dos/46445.c,"AirDrop 2.0 - Denial of Service (DoS)",2019-02-21,s4vitar,dos,android,,2019-02-21,2019-03-18,0,CVE-2019-9832,"Denial of Service (DoS)",,,, +46381,exploits/android/dos/46381.py,"AirMore 1.6.1 - Denial of Service (PoC)",2019-02-15,s4vitar,dos,android,,2019-02-15,2019-03-18,1,CVE-2019-9831,"Denial of Service (DoS)",,,, +43996,exploits/android/dos/43996.txt,"Android - 'getpidcon' Permission Bypass in KeyStore Service",2018-02-07,"Google Security Research",dos,android,,2018-02-07,2018-02-07,1,CVE-2017-13236,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1406 +47921,exploits/android/dos/47921.txt,"Android - ashmem Readonly Bypasses via remap_file_pages() and ASHMEM_UNPIN",2020-01-14,"Google Security Research",dos,android,,2020-01-14,2020-01-14,1,CVE-2020-0009,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1949 +46357,exploits/android/dos/46357.txt,"Android - binder Use-After-Free of VMA via race Between reclaim and munmap",2019-02-12,"Google Security Research",dos,android,,2019-02-12,2019-02-12,1,CVE-2019-1999,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1721 +46356,exploits/android/dos/46356.txt,"Android - binder Use-After-Free via fdget() Optimization",2019-02-12,"Google Security Research",dos,android,,2019-02-12,2019-02-12,1,CVE-2019-2000,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1719 +46503,exploits/android/dos/46503.txt,"Android - binder Use-After-Free via racy Initialization of ->allow_user_free",2019-03-06,"Google Security Research",dos,android,,2019-03-06,2019-03-06,1,CVE-2019-2025,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1720 +46504,exploits/android/dos/46504.txt,"Android - getpidcon() Usage in Hardware binder ServiceManager Permits ACL Bypass",2019-03-06,"Google Security Research",dos,android,,2019-03-06,2019-03-06,1,CVE-2019-2023,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1741 +43513,exploits/android/dos/43513.txt,"Android - Hardware Service Manager Arbitrary Service Replacement due to getpidcon",2018-01-11,"Google Security Research",dos,android,,2018-01-11,2018-01-11,1,CVE-2017-13209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1404 +43464,exploits/android/dos/43464.txt,"Android - Inter-Process munmap due to Race Condition in ashmem",2018-01-08,"Google Security Research",dos,android,,2018-01-08,2018-01-09,1,CVE-2017-13216,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1388 +45558,exploits/android/dos/45558.txt,"Android - sdcardfs Changes current->fs Without Proper Locking",2018-10-08,"Google Security Research",dos,android,,2018-10-08,2018-10-08,1,CVE-2018-9515,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1617 +47119,exploits/android/dos/47119.txt,"Android 7 - 9 VideoPlayer - 'ihevcd_parse_pps' Out-of-Bounds Write",2019-07-15,"Marcin Kozlowski",dos,android,,2019-07-15,2019-07-15,0,CVE-2019-2107,"Out Of Bounds",Hevcfright,,, +44326,exploits/android/dos/44326.py,"Android Bluetooth - BNEP bnep_data_ind() Remote Heap Disclosure",2018-03-23,QuarksLab,dos,android,,2018-03-23,2018-03-23,0,CVE-2017-13262;CVE-2017-13261;CVE-2017-13260;CVE-2017-13258,,,,,https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html +44327,exploits/android/dos/44327.py,"Android Bluetooth - BNEP BNEP_SETUP_CONNECTION_REQUEST_MSG Out-of-Bounds Read",2018-03-23,QuarksLab,dos,android,,2018-03-23,2018-03-23,0,CVE-2017-13262;CVE-2017-13261;CVE-2017-13260;CVE-2017-13258,,,,,https://blog.quarkslab.com/android-bluetooth-vulnerabilities-in-the-march-2018-security-bulletin.html +44291,exploits/android/dos/44291.cpp,"Android DRM Services - Buffer Overflow",2018-03-15,"Tamir Zahavi-Brunner",dos,android,,2018-03-16,2018-03-16,0,CVE-2017-13253,,,,,https://github.com/tamirzb/CVE-2017-13253/tree/d479670b8c6d8e0e3b878b89c140146bb5b03440 +18630,exploits/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote Denial of Service",2012-03-20,G13,dos,android,,2012-03-20,2012-03-20,0,OSVDB-80565,,,,, 43189,exploits/android/dos/43189.py,"Android Gmail < 7.11.5.176568039 - Directory Traversal in Attachment Download",2017-11-28,"Google Security Research",dos,android,,2017-11-28,2017-11-28,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1342 46434,exploits/android/dos/46434.c,"Android Kernel < 4.8 - ptrace seccomp Filter Bypass",2019-02-20,"Google Security Research",dos,android,,2019-02-20,2019-02-20,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1718 39629,exploits/android/dos/39629.txt,"Android One - mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",dos,android,,2016-03-28,2016-03-28,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=678 -35382,exploits/android/dos/35382.txt,"Android WAPPushManager - SQL Injection",2014-11-26,"Baidu X-Team",dos,android,,2014-11-26,2014-11-26,0,2014-8507;115097,,,,,http://xteam.baidu.com/?p=167 -35913,exploits/android/dos/35913.txt,"Android WiFi-Direct - Denial of Service",2015-01-26,"Core Security",dos,android,,2015-01-26,2015-01-26,1,2014-0997;117581,,,,,http://www.coresecurity.com/advisories/android-wifi-direct-denial-service -28957,exploits/android/dos/28957.txt,"Android Zygote - Socket and Fork Bomb (Denial of Service)",2013-10-14,"Luca Verderame",dos,android,,2013-10-14,2013-10-14,0,2011-3918;86227,,,,, -46380,exploits/android/dos/46380.py,"ApowerManager 3.1.7 - Phone Manager Remote Denial of Service (PoC)",2019-02-14,s4vitar,dos,android,,2019-02-14,2019-03-07,1,2019-9601,"Denial of Service (DoS)",,,http://www.exploit-db.comcom.apowersoft.phone.manager_2019-01-08.apk, -44268,exploits/android/dos/44268.txt,"Broadcom BCM43xx Wi-Fi - 'BroadPWN' Denial of Service",2016-12-01,649,dos,android,,2018-03-09,2018-03-09,0,2017-9417,,,,,https://github.com/649/BroadPWN/tree/2ffd7ad310aab18a8e0efe8ec788df5cf6135051 -46464,exploits/android/dos/46464.py,"FTP Server 1.32 - Denial of Service",2019-02-28,s4vitar,dos,android,,2019-02-28,2019-03-07,0,2019-9600,,,,, -39921,exploits/android/dos/39921.txt,"Google Android - '/system/bin/sdcard' Stack Buffer Overflow (PoC)",2016-06-10,"Google Security Research",dos,android,,2016-06-10,2016-12-21,1,2016-2494,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=798 +35382,exploits/android/dos/35382.txt,"Android WAPPushManager - SQL Injection",2014-11-26,"Baidu X-Team",dos,android,,2014-11-26,2014-11-26,0,CVE-2014-8507;OSVDB-115097,,,,,http://xteam.baidu.com/?p=167 +35913,exploits/android/dos/35913.txt,"Android WiFi-Direct - Denial of Service",2015-01-26,"Core Security",dos,android,,2015-01-26,2015-01-26,1,CVE-2014-0997;OSVDB-117581,,,,,http://www.coresecurity.com/advisories/android-wifi-direct-denial-service +28957,exploits/android/dos/28957.txt,"Android Zygote - Socket and Fork Bomb (Denial of Service)",2013-10-14,"Luca Verderame",dos,android,,2013-10-14,2013-10-14,0,CVE-2011-3918;OSVDB-86227,,,,, +46380,exploits/android/dos/46380.py,"ApowerManager 3.1.7 - Phone Manager Remote Denial of Service (PoC)",2019-02-14,s4vitar,dos,android,,2019-02-14,2019-03-07,1,CVE-2019-9601,"Denial of Service (DoS)",,,http://www.exploit-db.comcom.apowersoft.phone.manager_2019-01-08.apk, +44268,exploits/android/dos/44268.txt,"Broadcom BCM43xx Wi-Fi - 'BroadPWN' Denial of Service",2016-12-01,649,dos,android,,2018-03-09,2018-03-09,0,CVE-2017-9417,,,,,https://github.com/649/BroadPWN/tree/2ffd7ad310aab18a8e0efe8ec788df5cf6135051 +46464,exploits/android/dos/46464.py,"FTP Server 1.32 - Denial of Service",2019-02-28,s4vitar,dos,android,,2019-02-28,2019-03-07,0,CVE-2019-9600,,,,, +39921,exploits/android/dos/39921.txt,"Google Android - '/system/bin/sdcard' Stack Buffer Overflow (PoC)",2016-06-10,"Google Security Research",dos,android,,2016-06-10,2016-12-21,1,CVE-2016-2494,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=798 41211,exploits/android/dos/41211.txt,"Google Android - 'cfp_ropp_new_key_reenc' / 'cfp_ropp_new_key' RKP Memory Corruption",2017-02-01,"Google Security Research",dos,android,,2017-02-01,2017-02-01,1,SVE-2016-7897,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=979 -40502,exploits/android/dos/40502.txt,"Google Android - 'gpsOneXtra' Data Files Denial of Service",2016-10-11,"Nightwatch Cybersecurity Research",dos,android,,2016-10-11,2016-12-21,1,2016-5348,,,,,https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/ +40502,exploits/android/dos/40502.txt,"Google Android - 'gpsOneXtra' Data Files Denial of Service",2016-10-11,"Nightwatch Cybersecurity Research",dos,android,,2016-10-11,2016-12-21,1,CVE-2016-5348,,,,,https://wwws.nightwatchcybersecurity.com/2016/10/04/advisory-cve-2016-5348-2/ 39651,exploits/android/dos/39651.txt,"Google Android - 'ih264d_process_intra_mb' Memory Corruption",2016-04-01,"Google Security Research",dos,android,,2016-04-01,2016-12-21,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=523 40876,exploits/android/dos/40876.txt,"Google Android - 'IOMXNodeInstance::enableNativeBuffers' Unchecked Index",2016-12-06,"Google Security Research",dos,android,,2016-12-06,2016-12-21,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=932 41161,exploits/android/dos/41161.txt,"Google Android - 'pm_qos' KASLR Bypass",2017-01-26,"Google Security Research",dos,android,,2017-01-26,2017-01-26,1,SVE-2016-7551,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=971 41232,exploits/android/dos/41232.txt,"Google Android - 'rkp_set_init_page_ro' RKP Memory Corruption",2017-02-02,"Google Security Research",dos,android,,2017-02-02,2017-02-02,1,SVE-2016-7897,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=984 -41355,exploits/android/dos/41355.txt,"Google Android - android.util.MemoryIntArray Ashmem Race Conditions",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,2017-0412,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1002 -40515,exploits/android/dos/40515.txt,"Google Android - Binder Generic ASLR Leak",2016-10-12,"Google Security Research",dos,android,,2016-10-12,2016-12-21,1,2016-6689,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=889 +41355,exploits/android/dos/41355.txt,"Google Android - android.util.MemoryIntArray Ashmem Race Conditions",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,CVE-2017-0412,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1002 +40515,exploits/android/dos/40515.txt,"Google Android - Binder Generic ASLR Leak",2016-10-12,"Google Security Research",dos,android,,2016-10-12,2016-12-21,1,CVE-2016-6689,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=889 40381,exploits/android/dos/40381.txt,"Google Android - getpidcon Usage binder Service Replacement Race Condition",2016-09-14,"Google Security Research",dos,android,,2016-09-14,2016-12-21,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=851 -39686,exploits/android/dos/39686.txt,"Google Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",dos,android,,2016-04-11,2016-12-21,1,2016-0846,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=706 +39686,exploits/android/dos/39686.txt,"Google Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",dos,android,,2016-04-11,2016-12-21,1,CVE-2016-0846,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=706 40449,exploits/android/dos/40449.txt,"Google Android - Insufficient Binder Message Verification Pointer Leak",2016-10-03,"Google Security Research",dos,android,,2016-10-03,2016-12-21,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=860 -41354,exploits/android/dos/41354.txt,"Google Android - Inter-process munmap in android.util.MemoryIntArray",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,2017-0411,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1001 -39685,exploits/android/dos/39685.txt,"Google Android - IOMX 'getConfig'/'getParameter' Information Disclosure",2016-04-11,"Google Security Research",dos,android,,2016-04-11,2016-12-21,1,2016-2417,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=711 +41354,exploits/android/dos/41354.txt,"Google Android - Inter-process munmap in android.util.MemoryIntArray",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,CVE-2017-0411,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1001 +39685,exploits/android/dos/39685.txt,"Google Android - IOMX 'getConfig'/'getParameter' Information Disclosure",2016-04-11,"Google Security Research",dos,android,,2016-04-11,2016-12-21,1,CVE-2016-2417,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=711 41218,exploits/android/dos/41218.txt,"Google Android - RKP Information Disclosure via s2-remapping Physical Ranges",2017-02-01,"Google Security Research",dos,android,,2017-02-01,2017-02-01,1,SVE-2016-7897,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=982 41212,exploits/android/dos/41212.txt,"Google Android - Unprotected MSRs in EL1 RKP Privilege Escalation",2017-02-01,"Google Security Research",dos,android,,2017-02-01,2017-02-01,1,SVE-2016-7897,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=980 -40945,exploits/android/dos/40945.txt,"Google Android - WifiNative::setHotlist Stack Overflow",2016-12-20,"Google Security Research",dos,android,,2016-12-20,2016-12-20,1,2016-6772,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=958 -39801,exploits/android/dos/39801.c,"Google Android Broadcom Wi-Fi Driver - Memory Corruption",2016-05-11,AbdSec,dos,android,,2016-05-11,2016-12-21,0,2016-0801,,,,, -23248,exploits/android/dos/23248.txt,"Google Android Kernel 2.6 - Local Denial of Service Crash (PoC)",2012-12-09,G13,dos,android,,2012-12-09,2016-12-21,1,88310;2013-1773,,,,, +40945,exploits/android/dos/40945.txt,"Google Android - WifiNative::setHotlist Stack Overflow",2016-12-20,"Google Security Research",dos,android,,2016-12-20,2016-12-20,1,CVE-2016-6772,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=958 +39801,exploits/android/dos/39801.c,"Google Android Broadcom Wi-Fi Driver - Memory Corruption",2016-05-11,AbdSec,dos,android,,2016-05-11,2016-12-21,0,CVE-2016-0801,,,,, +23248,exploits/android/dos/23248.txt,"Google Android Kernel 2.6 - Local Denial of Service Crash (PoC)",2012-12-09,G13,dos,android,,2012-12-09,2016-12-21,1,OSVDB-88310;CVE-2013-1773,,,,, 40993,exploits/android/dos/40993.txt,"Google Android max86902 Driver - 'sysfs' Interfaces Race Condition",2017-01-06,"Google Security Research",dos,android,,2017-01-06,2017-01-06,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=963 -31308,exploits/android/dos/31308.html,"Google Android Web Browser - '.BMP' File Integer Overflow",2008-03-04,"Alfredo Ortega",dos,android,,2008-03-04,2014-01-31,1,2008-0986;43183,,,,,https://www.securityfocus.com/bid/28006/info -31307,exploits/android/dos/31307.py,"Google Android Web Browser - '.GIF' File Heap Buffer Overflow",2008-03-04,"Alfredo Ortega",dos,android,,2008-03-04,2014-01-31,1,2008-0985;43182,,,,,https://www.securityfocus.com/bid/28005/info +31308,exploits/android/dos/31308.html,"Google Android Web Browser - '.BMP' File Integer Overflow",2008-03-04,"Alfredo Ortega",dos,android,,2008-03-04,2014-01-31,1,CVE-2008-0986;OSVDB-43183,,,,,https://www.securityfocus.com/bid/28006/info +31307,exploits/android/dos/31307.py,"Google Android Web Browser - '.GIF' File Heap Buffer Overflow",2008-03-04,"Alfredo Ortega",dos,android,,2008-03-04,2014-01-31,1,CVE-2008-0985;OSVDB-43182,,,,,https://www.securityfocus.com/bid/28005/info 41351,exploits/android/dos/41351.txt,"LG G4 - lgdrmserver Binder Service Multiple Race Conditions",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,LVE-SMP-160011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=986 41352,exploits/android/dos/41352.txt,"LG G4 - lghashstorageserver Directory Traversal",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,LVE-SMP-160012,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=987 41353,exploits/android/dos/41353.txt,"LG G4 - Touchscreen Driver write_log Kernel Read/Write",2017-02-14,"Google Security Research",dos,android,,2017-02-14,2017-02-14,1,LVE-SMP-160013,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=990 @@ -146,443 +146,443 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42285,exploits/android/dos/42285.txt,"LG MRA58K - 'ASFParser::SetMetaData' Stack Overflow",2017-06-30,"Google Security Research",dos,android,,2017-06-30,2017-06-30,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1226 42170,exploits/android/dos/42170.txt,"LG MRA58K - Missing Bounds-Checking in AVI Stream Parsing",2017-06-13,"Google Security Research",dos,android,,2017-06-13,2017-06-13,1,LVE-SMP-170006,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1206 42169,exploits/android/dos/42169.txt,"LG MRA58K - Out-of-Bounds Heap Read in CAVIFileParser::Destroy Resulting in Invalid Free",2017-06-13,"Google Security Research",dos,android,,2017-06-13,2017-06-13,1,LVE-SMP-17008,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1221 -42135,exploits/android/dos/42135.c,"Linux Kernel - 'ping' Local Denial of Service",2017-06-07,"Daniel Jiang",dos,android,,2017-06-07,2019-03-07,1,2017-2671,"Denial of Service (DoS)",,,,https://github.com/danieljiang0415/android_kernel_crash_poc/blob/ea761bde605588c9462db09f5bf416559ff32ed4/panic.c +42135,exploits/android/dos/42135.c,"Linux Kernel - 'ping' Local Denial of Service",2017-06-07,"Daniel Jiang",dos,android,,2017-06-07,2019-03-07,1,CVE-2017-2671,"Denial of Service (DoS)",,,,https://github.com/danieljiang0415/android_kernel_crash_poc/blob/ea761bde605588c9462db09f5bf416559ff32ed4/panic.c 39504,exploits/android/dos/39504.c,"Qualcomm Adreno GPU MSM Driver - perfcounter Query Heap Overflow",2016-02-26,"Google Security Research",dos,android,,2016-02-26,2016-02-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=734 -46941,exploits/android/dos/46941.txt,"Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL",2019-05-29,"Google Security Research",dos,android,,2019-05-29,2019-05-29,1,2019-10529,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1827 -38555,exploits/android/dos/38555.txt,"Samsung - 'm2m1shot' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2017-10-28,1,2015-7892;129519,,,,,https://code.google.com/p/google-security-research/issues/detail?id=493 -38556,exploits/android/dos/38556.txt,"Samsung - 'seiren' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2017-10-28,1,2015-7890;129525,,,,,https://code.google.com/p/google-security-research/issues/detail?id=491 -38614,exploits/android/dos/38614.txt,"Samsung - libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,2015-7894;129758,,,,,https://code.google.com/p/google-security-research/issues/detail?id=495 -38558,exploits/android/dos/38558.txt,"Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2015-10-28,1,2015-7889;129529,,,,,https://code.google.com/p/google-security-research/issues/detail?id=490 +46941,exploits/android/dos/46941.txt,"Qualcomm Android - Kernel Use-After-Free via Incorrect set_page_dirty() in KGSL",2019-05-29,"Google Security Research",dos,android,,2019-05-29,2019-05-29,1,CVE-2019-10529,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1827 +38555,exploits/android/dos/38555.txt,"Samsung - 'm2m1shot' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2017-10-28,1,CVE-2015-7892;OSVDB-129519,,,,,https://code.google.com/p/google-security-research/issues/detail?id=493 +38556,exploits/android/dos/38556.txt,"Samsung - 'seiren' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2017-10-28,1,CVE-2015-7890;OSVDB-129525,,,,,https://code.google.com/p/google-security-research/issues/detail?id=491 +38614,exploits/android/dos/38614.txt,"Samsung - libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,CVE-2015-7894;OSVDB-129758,,,,,https://code.google.com/p/google-security-research/issues/detail?id=495 +38558,exploits/android/dos/38558.txt,"Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2015-10-28,1,CVE-2015-7889;OSVDB-129529,,,,,https://code.google.com/p/google-security-research/issues/detail?id=490 40913,exploits/android/dos/40913.java,"Samsung Devices KNOX Extensions - OTP Service Heap Overflow",2016-12-13,"Google Security Research",dos,android,,2016-12-13,2016-12-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=935 40914,exploits/android/dos/40914.java,"Samsung Devices KNOX Extensions - OTP TrustZone Trustlet Stack Buffer Overflow",2016-12-13,"Google Security Research",dos,android,,2016-12-13,2016-12-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=938 -38557,exploits/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2015-10-28,1,2015-7891;129526,,,,,https://code.google.com/p/google-security-research/issues/detail?id=492 +38557,exploits/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",dos,android,,2015-10-28,2015-10-28,1,CVE-2015-7891;OSVDB-129526,,,,,https://code.google.com/p/google-security-research/issues/detail?id=492 39425,exploits/android/dos/39425.txt,"Samsung Galaxy S6 - 'android.media.process' 'MdConvertLine' Face Recognition Memory Corruption",2016-02-08,"Google Security Research",dos,android,,2016-02-08,2016-02-11,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=616 -38611,exploits/android/dos/38611.txt,"Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,2015-7897;129755,,,,,https://code.google.com/p/google-security-research/issues/detail?id=499 -38612,exploits/android/dos/38612.txt,"Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,2015-7896;129756,,,,,https://code.google.com/p/google-security-research/issues/detail?id=498 +38611,exploits/android/dos/38611.txt,"Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,CVE-2015-7897;OSVDB-129755,,,,,https://code.google.com/p/google-security-research/issues/detail?id=499 +38612,exploits/android/dos/38612.txt,"Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,CVE-2015-7896;OSVDB-129756,,,,,https://code.google.com/p/google-security-research/issues/detail?id=498 39424,exploits/android/dos/39424.txt,"Samsung Galaxy S6 - libQjpeg je_free Crash",2016-02-08,"Google Security Research",dos,android,,2016-02-08,2016-02-11,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=617 -38613,exploits/android/dos/38613.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,2015-7895,,,,,https://code.google.com/p/google-security-research/issues/detail?id=497 -38610,exploits/android/dos/38610.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,2015-7898,,,,,https://code.google.com/p/google-security-research/issues/detail?id=500 -44724,exploits/android/dos/44724.txt,"Samsung Galaxy S7 Edge - Overflow in OMACP WbXml String Extension Processing",2018-05-23,"Google Security Research",dos,android,,2018-05-23,2018-05-23,1,2018-10751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1532 -46443,exploits/android/dos/46443.py,"ScreenStream 3.0.15 - Denial of Service",2019-02-21,s4vitar,dos,android,,2019-02-21,2019-03-18,0,2019-9833,"Denial of Service (DoS)",,,, +38613,exploits/android/dos/38613.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,CVE-2015-7895,,,,,https://code.google.com/p/google-security-research/issues/detail?id=497 +38610,exploits/android/dos/38610.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-11-03,"Google Security Research",dos,android,,2015-11-03,2015-11-03,1,CVE-2015-7898,,,,,https://code.google.com/p/google-security-research/issues/detail?id=500 +44724,exploits/android/dos/44724.txt,"Samsung Galaxy S7 Edge - Overflow in OMACP WbXml String Extension Processing",2018-05-23,"Google Security Research",dos,android,,2018-05-23,2018-05-23,1,CVE-2018-10751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1532 +46443,exploits/android/dos/46443.py,"ScreenStream 3.0.15 - Denial of Service",2019-02-21,s4vitar,dos,android,,2019-02-21,2019-03-18,0,CVE-2019-9833,"Denial of Service (DoS)",,,, 47920,exploits/android/dos/47920.txt,"WeChat - Memory Corruption in CAudioJBM::InputAudioFrameToJBM",2020-01-14,"Google Security Research",dos,android,,2020-01-14,2020-01-14,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1948 -46853,exploits/android/dos/46853.txt,"WeChat for Android 7.0.4 - 'vcodec2_hls_filter' Denial of Service",2019-05-16,"Hong Nhat Pham",dos,android,,2019-05-16,2019-05-16,0,2019-11419,"Denial of Service (DoS)",,,, +46853,exploits/android/dos/46853.txt,"WeChat for Android 7.0.4 - 'vcodec2_hls_filter' Denial of Service",2019-05-16,"Hong Nhat Pham",dos,android,,2019-05-16,2019-05-16,0,CVE-2019-11419,"Denial of Service (DoS)",,,, 45579,exploits/android/dos/45579.txt,"WhatsApp - RTP Processing Heap Corruption",2018-10-10,"Google Security Research",dos,android,,2018-10-10,2018-10-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1654 -35637,exploits/android/dos/35637.py,"WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)",2014-12-28,"Daniel Godoy",dos,android,,2014-12-28,2015-01-04,1,105786,,,,, -32884,exploits/android/local/32884.txt,"Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution",2014-04-15,"Yorick Koster",local,android,,2014-04-15,2014-06-17,1,2014-0514;105781,,,,,http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html +35637,exploits/android/dos/35637.py,"WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)",2014-12-28,"Daniel Godoy",dos,android,,2014-12-28,2015-01-04,1,OSVDB-105786,,,,, +32884,exploits/android/local/32884.txt,"Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution",2014-04-15,"Yorick Koster",local,android,,2014-04-15,2014-06-17,1,CVE-2014-0514;OSVDB-105781,,,,,http://www.securify.nl/advisory/SFY20140401/adobe_reader_for_android_exposes_insecure_javascript_interfaces.html 40504,exploits/android/local/40504.rb,"Allwinner 3.4 Legacy Kernel - Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,local,android,,2016-10-11,2017-01-30,1,,"Metasploit Framework (MSF)",,,, -45379,exploits/android/local/45379.txt,"Android - 'zygote->init;' Chain from USB Privilege Escalation",2018-09-11,"Google Security Research",local,android,,2018-09-11,2018-09-11,1,2018-9488,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1590&desc=3 -47463,exploits/android/local/47463.txt,"Android - Binder Driver Use-After-Free",2019-10-04,"Google Security Research",local,android,,2019-10-04,2019-10-04,1,2019-2215,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1942 -45192,exploits/android/local/45192.txt,"Android - Directory Traversal over USB via Injection in blkid Output",2018-08-13,"Google Security Research",local,android,,2018-08-13,2018-08-13,1,2018-9445,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1583 -45192,exploits/android/local/45192.txt,"Android - Directory Traversal over USB via Injection in blkid Output",2018-08-13,"Google Security Research",local,android,,2018-08-13,2018-08-13,1,2018-9445,Traversal,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1583 +45379,exploits/android/local/45379.txt,"Android - 'zygote->init;' Chain from USB Privilege Escalation",2018-09-11,"Google Security Research",local,android,,2018-09-11,2018-09-11,1,CVE-2018-9488,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1590&desc=3 +47463,exploits/android/local/47463.txt,"Android - Binder Driver Use-After-Free",2019-10-04,"Google Security Research",local,android,,2019-10-04,2019-10-04,1,CVE-2019-2215,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1942 +45192,exploits/android/local/45192.txt,"Android - Directory Traversal over USB via Injection in blkid Output",2018-08-13,"Google Security Research",local,android,,2018-08-13,2018-08-13,1,CVE-2018-9445,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1583 +45192,exploits/android/local/45192.txt,"Android - Directory Traversal over USB via Injection in blkid Output",2018-08-13,"Google Security Research",local,android,,2018-08-13,2018-08-13,1,CVE-2018-9445,Traversal,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1583 16098,exploits/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",local,android,,2011-02-02,2011-02-02,1,,,,,, -48129,exploits/android/local/48129.rb,"Android Binder - Use-After-Free (Metasploit)",2020-02-24,Metasploit,local,android,,2020-02-24,2020-02-24,1,2019-2215,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/binder_uaf.rb -48129,exploits/android/local/48129.rb,"Android Binder - Use-After-Free (Metasploit)",2020-02-24,Metasploit,local,android,,2020-02-24,2020-02-24,1,2019-2215,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/binder_uaf.rb -47601,exploits/android/local/47601.rb,"Android Janus - APK Signature Bypass (Metasploit)",2019-11-08,Metasploit,local,android,,2019-11-08,2019-11-08,1,2017-13156,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/janus.rb -47601,exploits/android/local/47601.rb,"Android Janus - APK Signature Bypass (Metasploit)",2019-11-08,Metasploit,local,android,,2019-11-08,2019-11-08,1,2017-13156,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/janus.rb -47321,exploits/android/local/47321.txt,"Canon PRINT 2.5.5 - Information Disclosure",2019-08-30,0x48piraj,local,android,,2019-08-30,2019-08-30,0,2019-14339,,,,, +48129,exploits/android/local/48129.rb,"Android Binder - Use-After-Free (Metasploit)",2020-02-24,Metasploit,local,android,,2020-02-24,2020-02-24,1,CVE-2019-2215,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/binder_uaf.rb +48129,exploits/android/local/48129.rb,"Android Binder - Use-After-Free (Metasploit)",2020-02-24,Metasploit,local,android,,2020-02-24,2020-02-24,1,CVE-2019-2215,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/binder_uaf.rb +47601,exploits/android/local/47601.rb,"Android Janus - APK Signature Bypass (Metasploit)",2019-11-08,Metasploit,local,android,,2019-11-08,2019-11-08,1,CVE-2017-13156,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/janus.rb +47601,exploits/android/local/47601.rb,"Android Janus - APK Signature Bypass (Metasploit)",2019-11-08,Metasploit,local,android,,2019-11-08,2019-11-08,1,CVE-2017-13156,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/android/local/janus.rb +47321,exploits/android/local/47321.txt,"Canon PRINT 2.5.5 - Information Disclosure",2019-08-30,0x48piraj,local,android,,2019-08-30,2019-08-30,0,CVE-2019-14339,,,,, 46933,exploits/android/local/46933.txt,"EquityPandit 1.0 - Password Disclosure",2019-05-28,ManhNho,local,android,,2019-05-28,2019-05-28,0,,,,,, 44852,exploits/android/local/44852.txt,"Ftp Server 1.32 - Credential Disclosure",2018-06-07,ManhNho,local,android,,2018-06-07,2018-06-07,0,,,,,, 39340,exploits/android/local/39340.cpp,"Google Android - 'sensord' Local Privilege Escalation",2016-01-27,s0m3b0dy,local,android,,2016-01-27,2016-12-21,0,,,,,, -40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,local,android,,2016-12-29,2016-12-29,1,2013-6282,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/57e4bcbf710228afe288191f4c99a553c22c34d3/modules/exploits/android/local/put_user_vroot.rb -40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,local,android,,2016-12-29,2016-12-29,1,2013-6282,Local,,,,https://github.com/rapid7/metasploit-framework/blob/57e4bcbf710228afe288191f4c99a553c22c34d3/modules/exploits/android/local/put_user_vroot.rb +40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,local,android,,2016-12-29,2016-12-29,1,CVE-2013-6282,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/57e4bcbf710228afe288191f4c99a553c22c34d3/modules/exploits/android/local/put_user_vroot.rb +40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,local,android,,2016-12-29,2016-12-29,1,CVE-2013-6282,Local,,,,https://github.com/rapid7/metasploit-framework/blob/57e4bcbf710228afe288191f4c99a553c22c34d3/modules/exploits/android/local/put_user_vroot.rb 41217,exploits/android/local/41217.txt,"Google Android - RKP EL1 Code Loading Bypass",2017-02-01,"Google Security Research",local,android,,2017-02-01,2017-02-01,1,SVE-2016-7897,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=981 16099,exploits/android/local/16099.c,"Google Android 1.x/2.x - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",local,android,,2011-02-02,2016-12-21,1,,,,,, -41675,exploits/android/local/41675.rb,"Google Android 4.2 Browser and WebView - 'addJavascriptInterface' Code Execution (Metasploit)",2012-12-21,Metasploit,local,android,,2017-03-23,2017-03-23,1,2012-6636;2013-4710;97520,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/android/browser/webview_addjavascriptinterface.rb +41675,exploits/android/local/41675.rb,"Google Android 4.2 Browser and WebView - 'addJavascriptInterface' Code Execution (Metasploit)",2012-12-21,Metasploit,local,android,,2017-03-23,2017-03-23,1,CVE-2012-6636;CVE-2013-4710;OSVDB-97520,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/android/browser/webview_addjavascriptinterface.rb 41130,exploits/android/local/41130.txt,"Google Android TSP sysfs - 'cmd_store' Multiple Overflows",2017-01-19,"Google Security Research",local,android,,2017-01-19,2017-01-20,1,SVE-2016-7500,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=967 -39061,exploits/android/local/39061.txt,"GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",local,android,,2014-01-23,2015-12-20,1,2014-1664;102559,,,,,https://www.securityfocus.com/bid/65123/info -9477,exploits/android/local/9477.txt,"Linux Kernel 2.x (Android) - 'sock_sendpage()' Local Privilege Escalation",2009-08-18,Zinx,local,android,,2009-08-17,2017-07-14,1,2009-2692;56992,,android-root-20090816.tar.gz,,, -44690,exploits/android/local/44690.txt,"MakeMyTrip 7.2.4 - Information Disclosure",2018-05-22,"Divya Jain",local,android,,2018-05-22,2018-05-22,0,2018-11242,,,,, -42601,exploits/android/local/42601.txt,"Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass",2017-09-01,"Roee Hay",local,android,,2017-09-01,2017-09-01,0,2016-10277,,initroot,,,https://alephsecurity.com/2017/08/30/untethered-initroot/ -35711,exploits/android/local/35711.c,"Nexus 5 Android 5.0 - Local Privilege Escalation",2015-01-06,retme,local,android,,2015-01-06,2015-01-18,0,2014-4322;116277,,,,,https://www.codeaurora.org/projects/security-advisories/memory-corruption-qseecom-driver-cve-2014-4322 -39757,exploits/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation",2016-05-02,laginimaineb,local,android,,2016-05-02,2016-05-02,0,2015-6639,,,,, +39061,exploits/android/local/39061.txt,"GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",local,android,,2014-01-23,2015-12-20,1,CVE-2014-1664;OSVDB-102559,,,,,https://www.securityfocus.com/bid/65123/info +9477,exploits/android/local/9477.txt,"Linux Kernel 2.x (Android) - 'sock_sendpage()' Local Privilege Escalation",2009-08-18,Zinx,local,android,,2009-08-17,2017-07-14,1,CVE-2009-2692;OSVDB-56992,,android-root-20090816.tar.gz,,, +44690,exploits/android/local/44690.txt,"MakeMyTrip 7.2.4 - Information Disclosure",2018-05-22,"Divya Jain",local,android,,2018-05-22,2018-05-22,0,CVE-2018-11242,,,,, +42601,exploits/android/local/42601.txt,"Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass",2017-09-01,"Roee Hay",local,android,,2017-09-01,2017-09-01,0,CVE-2016-10277,,initroot,,,https://alephsecurity.com/2017/08/30/untethered-initroot/ +35711,exploits/android/local/35711.c,"Nexus 5 Android 5.0 - Local Privilege Escalation",2015-01-06,retme,local,android,,2015-01-06,2015-01-18,0,CVE-2014-4322;OSVDB-116277,,,,,https://www.codeaurora.org/projects/security-advisories/memory-corruption-qseecom-driver-cve-2014-4322 +39757,exploits/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation",2016-05-02,laginimaineb,local,android,,2016-05-02,2016-05-02,0,CVE-2015-6639,,,,, 40066,exploits/android/local/40066.txt,"Samsung Android JACK - Local Privilege Escalation",2016-07-06,"Google Security Research",local,android,,2016-07-06,2016-07-06,1,,,,,, 49563,exploits/android/local/49563.txt,"Tasks 9.7.3 - Insecure Permissions",2021-02-15,"Lyhin\'s Lab",local,android,,2021-02-15,2021-02-15,0,,,,,, -44776,exploits/android/local/44776.txt,"Werewolf Online 0.8.8 - Information Disclosure",2018-05-27,ManhNho,local,android,,2018-05-27,2018-05-27,0,2018-11505,,,,, -50188,exploits/android/local/50188.txt,"Xiaomi browser 10.2.4.g - Browser Search History Disclosure",2021-08-10,"Vishwaraj Bhattrai",local,android,,2021-08-10,2021-08-10,0,2018-20523,,,,, -47157,exploits/android/remote/47157.txt,"Android 7 < 9 - Remote Code Execution",2019-07-24,"Marcin Kozlowski",remote,android,,2019-07-24,2020-06-18,0,2019-2107,,,,, -44554,exploits/android/remote/44554.py,"Android Bluetooth - 'Blueborne' Information Leak (1)",2017-08-09,"Kert Ojasoo",remote,android,,2018-04-29,2018-04-29,0,2017-0781,,Blueborne,,,https://github.com/ojasookert/CVE-2017-0781/blob/e46c3cd22cf650ea60c46a487e545ba4e971186d/CVE-2017-0781.py -44555,exploits/android/remote/44555.py,"Android Bluetooth - 'Blueborne' Information Leak (2)",2017-09-20,"Kert Ojasoo",remote,android,,2018-04-29,2018-04-29,0,2017-0785,,Blueborne,,,https://github.com/ojasookert/CVE-2017-0785/blob/170f675146029077602a079e1ce6a1792d0e824d/CVE-2017-0785.py +44776,exploits/android/local/44776.txt,"Werewolf Online 0.8.8 - Information Disclosure",2018-05-27,ManhNho,local,android,,2018-05-27,2018-05-27,0,CVE-2018-11505,,,,, +50188,exploits/android/local/50188.txt,"Xiaomi browser 10.2.4.g - Browser Search History Disclosure",2021-08-10,"Vishwaraj Bhattrai",local,android,,2021-08-10,2021-08-10,0,CVE-2018-20523,,,,, +47157,exploits/android/remote/47157.txt,"Android 7 < 9 - Remote Code Execution",2019-07-24,"Marcin Kozlowski",remote,android,,2019-07-24,2020-06-18,0,CVE-2019-2107,,,,, +44554,exploits/android/remote/44554.py,"Android Bluetooth - 'Blueborne' Information Leak (1)",2017-08-09,"Kert Ojasoo",remote,android,,2018-04-29,2018-04-29,0,CVE-2017-0781,,Blueborne,,,https://github.com/ojasookert/CVE-2017-0781/blob/e46c3cd22cf650ea60c46a487e545ba4e971186d/CVE-2017-0781.py +44555,exploits/android/remote/44555.py,"Android Bluetooth - 'Blueborne' Information Leak (2)",2017-09-20,"Kert Ojasoo",remote,android,,2018-04-29,2018-04-29,0,CVE-2017-0785,,Blueborne,,,https://github.com/ojasookert/CVE-2017-0785/blob/170f675146029077602a079e1ce6a1792d0e824d/CVE-2017-0785.py 42289,exploits/android/remote/42289.txt,"Australian Education App - Remote Code Execution",2017-06-30,intern0t,remote,android,,2017-07-03,2017-10-03,0,,,,,, 50629,exploits/android/remote/50629.py,"AWebServer GhostBuilding 18 - Denial of Service (DoS)",2022-01-05,"Andres Ramos",remote,android,,2022-01-05,2022-01-05,0,,,,,, 42288,exploits/android/remote/42288.txt,"BestSafe Browser - Man In The Middle Remote Code Execution",2017-06-30,intern0t,remote,android,,2017-07-03,2018-01-11,1,,,,,, -34088,exploits/android/remote/34088.html,"Boat Browser 8.0/8.0.1 - Remote Code Execution",2014-07-16,c0otlass,remote,android,,2014-07-16,2014-07-16,0,2014-4968;109196,,,,,https://labs.mwrinfosecurity.com/advisories/2013/09/24/webview-addjavascriptinterface-remote-code-execution/ -50897,exploits/android/remote/50897.txt,"Bookeen Notea - Directory Traversal",2022-05-11,"Clement MAILLIOUX",remote,android,,2022-05-11,2022-11-04,0,2021-45783,,,,, -50070,exploits/android/remote/50070.py,"ES File Explorer 4.1.9.7.4 - Arbitrary File Read",2021-06-29,"Nehal Zaman",remote,android,,2021-06-29,2021-06-29,0,2019-6447,,,,, +34088,exploits/android/remote/34088.html,"Boat Browser 8.0/8.0.1 - Remote Code Execution",2014-07-16,c0otlass,remote,android,,2014-07-16,2014-07-16,0,CVE-2014-4968;OSVDB-109196,,,,,https://labs.mwrinfosecurity.com/advisories/2013/09/24/webview-addjavascriptinterface-remote-code-execution/ +50897,exploits/android/remote/50897.txt,"Bookeen Notea - Directory Traversal",2022-05-11,"Clement MAILLIOUX",remote,android,,2022-05-11,2022-11-04,0,CVE-2021-45783,,,,, +50070,exploits/android/remote/50070.py,"ES File Explorer 4.1.9.7.4 - Arbitrary File Read",2021-06-29,"Nehal Zaman",remote,android,,2021-06-29,2021-06-29,0,CVE-2019-6447,,,,, 42287,exploits/android/remote/42287.txt,"eVestigator Forensic PenTester - Man In The Middle Remote Code Execution",2017-06-30,intern0t,remote,android,,2017-07-03,2018-01-11,1,,,,,, -38170,exploits/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",remote,android,,2013-01-07,2015-09-13,1,89065,,,,,https://www.securityfocus.com/bid/57173/info -38627,exploits/android/remote/38627.sh,"Google Android - 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",remote,android,,2013-07-03,2017-11-16,1,2013-4787;94773,,,,,https://www.securityfocus.com/bid/60952/info -40846,exploits/android/remote/40846.html,"Google Android - 'BadKernel' Remote Code Execution",2016-11-28,"Guang Gong",remote,android,,2016-11-28,2016-12-21,0,2016-6754,,,,,https://github.com/secmob/BadKernel/blob/4de85a771d1f2560eb29d159a1d44c381f8c39b1/exploit.html -38124,exploits/android/remote/38124.py,"Google Android - 'Stagefright' Remote Code Execution",2015-09-09,"Joshua J. Drake",remote,android,,2015-09-09,2016-12-21,1,2015-1538;126049,,,,, -40874,exploits/android/remote/40874.txt,"Google Android - Inter-Process munmap with User-Controlled Size in android.graphics.Bitmap",2016-12-06,"Google Security Research",remote,android,,2016-12-06,2016-12-21,1,2016-6707,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=928 -38226,exploits/android/remote/38226.py,"Google Android - libstagefright Integer Overflow Remote Code Execution",2015-09-17,"Google Security Research",remote,android,,2015-09-17,2016-12-21,1,2015-3864;125394,,,,, -40354,exploits/android/remote/40354.txt,"Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow",2016-09-08,"Google Security Research",remote,android,,2016-09-08,2016-12-21,1,2016-3861,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=840 -38821,exploits/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",remote,android,,2013-11-04,2015-11-27,1,2013-6792;99493,,,,,https://www.securityfocus.com/bid/63547/info -15423,exploits/android/remote/15423.html,"Google Android 2.0 < 2.1 - Code Execution (Reverse Shell 10.0.2.2:2222/TCP)",2010-11-05,"MJ Keith",remote,android,,2010-11-05,2018-12-18,0,2010-1807;67962,,,,, -15548,exploits/android/remote/15548.html,"Google Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",remote,android,,2010-11-15,2016-12-21,1,2010-1807,,,,, -16974,exploits/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free",2011-03-14,"MJ Keith",remote,android,,2011-03-14,2016-12-21,1,2010-1119,,,,, -38310,exploits/android/remote/38310.c,"Google Android 2.3.5 - PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",remote,android,,2011-11-03,2016-12-21,1,2011-1350;89943,,,,,https://www.securityfocus.com/bid/57900/info -40436,exploits/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,remote,android,,2016-09-27,2016-12-21,1,2015-3864,"Metasploit Framework (MSF)",,,, -39640,exploits/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)",2016-03-30,NorthBit,remote,android,,2016-03-30,2016-12-21,0,2015-3864;125394,,,,,https://github.com/NorthBit/Metaphor +38170,exploits/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",remote,android,,2013-01-07,2015-09-13,1,OSVDB-89065,,,,,https://www.securityfocus.com/bid/57173/info +38627,exploits/android/remote/38627.sh,"Google Android - 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",remote,android,,2013-07-03,2017-11-16,1,CVE-2013-4787;OSVDB-94773,,,,,https://www.securityfocus.com/bid/60952/info +40846,exploits/android/remote/40846.html,"Google Android - 'BadKernel' Remote Code Execution",2016-11-28,"Guang Gong",remote,android,,2016-11-28,2016-12-21,0,CVE-2016-6754,,,,,https://github.com/secmob/BadKernel/blob/4de85a771d1f2560eb29d159a1d44c381f8c39b1/exploit.html +38124,exploits/android/remote/38124.py,"Google Android - 'Stagefright' Remote Code Execution",2015-09-09,"Joshua J. Drake",remote,android,,2015-09-09,2016-12-21,1,CVE-2015-1538;OSVDB-126049,,,,, +40874,exploits/android/remote/40874.txt,"Google Android - Inter-Process munmap with User-Controlled Size in android.graphics.Bitmap",2016-12-06,"Google Security Research",remote,android,,2016-12-06,2016-12-21,1,CVE-2016-6707,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=928 +38226,exploits/android/remote/38226.py,"Google Android - libstagefright Integer Overflow Remote Code Execution",2015-09-17,"Google Security Research",remote,android,,2015-09-17,2016-12-21,1,CVE-2015-3864;OSVDB-125394,,,,, +40354,exploits/android/remote/40354.txt,"Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow",2016-09-08,"Google Security Research",remote,android,,2016-09-08,2016-12-21,1,CVE-2016-3861,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=840 +38821,exploits/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",remote,android,,2013-11-04,2015-11-27,1,CVE-2013-6792;OSVDB-99493,,,,,https://www.securityfocus.com/bid/63547/info +15423,exploits/android/remote/15423.html,"Google Android 2.0 < 2.1 - Code Execution (Reverse Shell 10.0.2.2:2222/TCP)",2010-11-05,"MJ Keith",remote,android,,2010-11-05,2018-12-18,0,CVE-2010-1807;OSVDB-67962,,,,, +15548,exploits/android/remote/15548.html,"Google Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",remote,android,,2010-11-15,2016-12-21,1,CVE-2010-1807,,,,, +16974,exploits/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free",2011-03-14,"MJ Keith",remote,android,,2011-03-14,2016-12-21,1,CVE-2010-1119,,,,, +38310,exploits/android/remote/38310.c,"Google Android 2.3.5 - PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",remote,android,,2011-11-03,2016-12-21,1,CVE-2011-1350;OSVDB-89943,,,,,https://www.securityfocus.com/bid/57900/info +40436,exploits/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,remote,android,,2016-09-27,2016-12-21,1,CVE-2015-3864,"Metasploit Framework (MSF)",,,, +39640,exploits/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)",2016-03-30,NorthBit,remote,android,,2016-03-30,2016-12-21,0,CVE-2015-3864;OSVDB-125394,,,,,https://github.com/NorthBit/Metaphor 39328,exploits/android/remote/39328.rb,"Google Android ADB Debug Server - Remote Payload Execution (Metasploit)",2016-01-26,Metasploit,remote,android,5555,2016-01-26,2016-12-21,1,,"Metasploit Framework (MSF)",,,, -42175,exploits/android/remote/42175.html,"Google Chrome - V8 Private Property Arbitrary Code Execution",2017-06-14,Qihoo360,remote,android,,2017-06-14,2017-06-14,0,2016-9651,,Butterfly,,,https://github.com/secmob/pwnfest2016/ -37792,exploits/android/remote/37792.txt,"Google Chrome for Android - com.android.browser.application_id Intent Extra Data Cross-Site Scripting",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2016-10-10,1,2012-4905;85432,,,,,https://www.securityfocus.com/bid/55523/info -37794,exploits/android/remote/37794.txt,"Google Chrome for Android - Local Application Handling Cookie Theft",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,2012-4909;85431,,,,,https://www.securityfocus.com/bid/55523/info -37793,exploits/android/remote/37793.txt,"Google Chrome for Android - Multiple 'file::' URL Handler Local Downloaded Content Disclosure Vulnerabilities",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,2012-4906;85496,,,,,https://www.securityfocus.com/bid/55523/info -37795,exploits/android/remote/37795.txt,"Google Chrome for Android - Same-origin Policy Bypass Local Symlink",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,2012-4908;85434,,,,,https://www.securityfocus.com/bid/55523/info -44415,exploits/android/remote/44415.txt,"LineageOS 14.1 Blueborne - Remote Code Execution",2018-04-06,"Marcin Kozlowski",remote,android,,2018-04-06,2018-04-06,0,2017-0781,,,,, +42175,exploits/android/remote/42175.html,"Google Chrome - V8 Private Property Arbitrary Code Execution",2017-06-14,Qihoo360,remote,android,,2017-06-14,2017-06-14,0,CVE-2016-9651,,Butterfly,,,https://github.com/secmob/pwnfest2016/ +37792,exploits/android/remote/37792.txt,"Google Chrome for Android - com.android.browser.application_id Intent Extra Data Cross-Site Scripting",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2016-10-10,1,CVE-2012-4905;OSVDB-85432,,,,,https://www.securityfocus.com/bid/55523/info +37794,exploits/android/remote/37794.txt,"Google Chrome for Android - Local Application Handling Cookie Theft",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,CVE-2012-4909;OSVDB-85431,,,,,https://www.securityfocus.com/bid/55523/info +37793,exploits/android/remote/37793.txt,"Google Chrome for Android - Multiple 'file::' URL Handler Local Downloaded Content Disclosure Vulnerabilities",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,CVE-2012-4906;OSVDB-85496,,,,,https://www.securityfocus.com/bid/55523/info +37795,exploits/android/remote/37795.txt,"Google Chrome for Android - Same-origin Policy Bypass Local Symlink",2012-09-12,"Artem Chaykin",remote,android,,2012-09-12,2015-08-16,1,CVE-2012-4908;OSVDB-85434,,,,,https://www.securityfocus.com/bid/55523/info +44415,exploits/android/remote/44415.txt,"LineageOS 14.1 Blueborne - Remote Code Execution",2018-04-06,"Marcin Kozlowski",remote,android,,2018-04-06,2018-04-06,0,CVE-2017-0781,,,,, 43353,exploits/android/remote/43353.py,"Outlook for Android - Attachment Download Directory Traversal",2017-12-18,"Google Security Research",remote,android,,2017-12-18,2017-12-18,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1356 44242,exploits/android/remote/44242.md,"Papenmeier WiFi Baby Monitor Free & Lite < 2.02.2 - Remote Audio Record",2018-02-25,iamrastating,remote,android,,2018-03-05,2018-03-05,0,,,,,,https://blog.manchestergreyhats.co.uk/2018/02/25/eavesdropping-on-wifi-baby-monitor/ -35282,exploits/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser - Remote Code Execution (Metasploit)",2014-11-18,Metasploit,remote,android,,2014-11-18,2014-11-18,1,114590,"Metasploit Framework (MSF)",,,, -43376,exploits/android/remote/43376.rb,"Samsung Internet Browser - SOP Bypass (Metasploit)",2017-12-20,"Dhiraj Mishra",remote,android,,2017-12-20,2017-12-20,0,2017-17692,,,,, -38554,exploits/android/remote/38554.py,"Samsung SecEmailUI - Script Injection",2015-10-28,"Google Security Research",remote,android,,2015-10-28,2015-10-28,1,2015-7893;129520,,,,,https://code.google.com/p/google-security-research/issues/detail?id=494 +35282,exploits/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser - Remote Code Execution (Metasploit)",2014-11-18,Metasploit,remote,android,,2014-11-18,2014-11-18,1,OSVDB-114590,"Metasploit Framework (MSF)",,,, +43376,exploits/android/remote/43376.rb,"Samsung Internet Browser - SOP Bypass (Metasploit)",2017-12-20,"Dhiraj Mishra",remote,android,,2017-12-20,2017-12-20,0,CVE-2017-17692,,,,, +38554,exploits/android/remote/38554.py,"Samsung SecEmailUI - Script Injection",2015-10-28,"Google Security Research",remote,android,,2015-10-28,2015-10-28,1,CVE-2015-7893;OSVDB-129520,,,,,https://code.google.com/p/google-security-research/issues/detail?id=494 42349,exploits/android/remote/42349.txt,"SKILLS.com.au Industry App - Man In The Middle Remote Code Execution",2017-07-20,intern0t,remote,android,,2017-07-20,2018-01-11,0,,,,,, 38586,exploits/android/remote/38586.txt,"TaxiMonger for Android - 'name' HTML Injection",2013-06-15,"Ismail Kaleem",remote,android,,2013-06-15,2015-10-31,1,,,,,,https://www.securityfocus.com/bid/60566/info 42350,exploits/android/remote/42350.txt,"Virtual Postage (VPA) - Man In The Middle Remote Code Execution",2017-07-20,intern0t,remote,android,,2017-07-20,2018-01-11,0,,,,,, -18446,exploits/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",remote,android,,2012-02-01,2012-02-01,0,2010-2300;65326;2010-1759,,,,, -47515,exploits/android/remote/47515.cpp,"Whatsapp 2.19.216 - Remote Code Execution",2019-10-16,"Valerio Brussani",remote,android,,2019-10-16,2019-10-16,0,2019-11932,,,,, -37504,exploits/android/webapps/37504.py,"AirDroid - Arbitrary File Upload",2015-07-06,"Parsa Adib",webapps,android,8888,2015-07-06,2015-07-06,1,124207,,,,, -18164,exploits/android/webapps/18164.php,"Google Android - 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",webapps,android,,2011-11-28,2016-12-21,0,2010-4804;72766,,,,,http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/ +18446,exploits/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",remote,android,,2012-02-01,2012-02-01,0,CVE-2010-2300;OSVDB-65326;CVE-2010-1759,,,,, +47515,exploits/android/remote/47515.cpp,"Whatsapp 2.19.216 - Remote Code Execution",2019-10-16,"Valerio Brussani",remote,android,,2019-10-16,2019-10-16,0,CVE-2019-11932,,,,, +37504,exploits/android/webapps/37504.py,"AirDroid - Arbitrary File Upload",2015-07-06,"Parsa Adib",webapps,android,8888,2015-07-06,2015-07-06,1,OSVDB-124207,,,,, +18164,exploits/android/webapps/18164.php,"Google Android - 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",webapps,android,,2011-11-28,2016-12-21,0,CVE-2010-4804;OSVDB-72766,,,,,http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/ 49266,exploits/android/webapps/49266.py,"Magic Home Pro 1.5.1 - Authentication Bypass",2020-12-16,"Victor Hanna",webapps,android,,2020-12-16,2020-12-16,0,,,,,, -47722,exploits/android/webapps/47722.py,"Mersive Solstice 2.8.0 - Remote Code Execution",2019-11-28,"Alexandre Teyar",webapps,android,,2019-11-28,2019-11-29,0,2017-12945,,,,, +47722,exploits/android/webapps/47722.py,"Mersive Solstice 2.8.0 - Remote Code Execution",2019-11-28,"Alexandre Teyar",webapps,android,,2019-11-28,2019-11-29,0,CVE-2017-12945,,,,, 40182,exploits/arm/dos/40182.txt,"Linux Kernel (ARM/ARM64) - 'perf_event_open()' Arbitrary Memory Read",2016-07-29,"Google Security Research",dos,arm,,2016-07-29,2016-07-29,1,,,,,, -33791,exploits/arm/local/33791.rb,"Adobe Reader for Android < 11.2.0 - 'addJavascriptInterface' Local Overflow (Metasploit)",2014-06-17,Metasploit,local,arm,,2014-06-17,2017-11-16,1,2014-0514;105781,"Metasploit Framework (MSF)",,,, -31574,exploits/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Local Privilege Escalation",2014-02-11,"Piotr Szerman",local,arm,,2014-02-16,2016-12-01,0,2013-6282;99940,,,,, +33791,exploits/arm/local/33791.rb,"Adobe Reader for Android < 11.2.0 - 'addJavascriptInterface' Local Overflow (Metasploit)",2014-06-17,Metasploit,local,arm,,2014-06-17,2017-11-16,1,CVE-2014-0514;OSVDB-105781,"Metasploit Framework (MSF)",,,, +31574,exploits/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Local Privilege Escalation",2014-02-11,"Piotr Szerman",local,arm,,2014-02-16,2016-12-01,0,CVE-2013-6282;OSVDB-99940,,,,, 41471,exploits/arm/remote/41471.rb,"MVPower DVR TV-7104HE 1.8.4 115215B9 - Shell Command Execution (Metasploit)",2017-02-27,Metasploit,remote,arm,,2017-02-27,2017-02-27,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/236606838a0910235aa056e2ac1282298bc3a038/modules/exploits/linux/http/mvpower_dvr_shell_exec.rb 39497,exploits/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,webapps,ashx,,2016-02-26,2016-02-26,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5308.php -46765,exploits/ashx/webapps/46765.txt,"Veeam ONE Reporter 9.5.0.3201 - Multiple Cross-Site Request Forgery",2019-04-30,"Seyed Sadegh Khatami",webapps,ashx,,2019-04-30,2019-04-30,0,2019-11569,"Cross-Site Request Forgery (CSRF)",,,, +46765,exploits/ashx/webapps/46765.txt,"Veeam ONE Reporter 9.5.0.3201 - Multiple Cross-Site Request Forgery",2019-04-30,"Seyed Sadegh Khatami",webapps,ashx,,2019-04-30,2019-04-30,0,CVE-2019-11569,"Cross-Site Request Forgery (CSRF)",,,, 46766,exploits/ashx/webapps/46766.txt,"Veeam ONE Reporter 9.5.0.3201 - Persistent Cross-Site Scripting",2019-04-30,"Seyed Sadegh Khatami",webapps,ashx,,2019-04-30,2019-04-30,0,,"Cross-Site Scripting (XSS)",,,, 46767,exploits/ashx/webapps/46767.txt,"Veeam ONE Reporter 9.5.0.3201 - Persistent Cross-site Scripting (Add/Edit Widget)",2019-04-30,"Seyed Sadegh Khatami",webapps,ashx,,2019-04-30,2019-04-30,0,,"Cross-Site Scripting (XSS)",,,, 12527,exploits/asp/dos/12527.txt,"Administrador de Contenidos - Admin Authentication Bypass",2010-05-07,Ra3cH,dos,asp,,2010-05-06,,1,,,,,, -27258,exploits/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service",2006-02-22,"Josh Zlatin-Amishav",dos,asp,,2006-02-22,2013-08-02,1,2006-0911;23494,,,,,https://www.securityfocus.com/bid/16771/info +27258,exploits/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service",2006-02-22,"Josh Zlatin-Amishav",dos,asp,,2006-02-22,2013-08-02,1,CVE-2006-0911;OSVDB-23494,,,,,https://www.securityfocus.com/bid/16771/info 25962,exploits/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 - RPC/Encoded Remote Denial of Service",2005-07-12,"Bryan Sullivan",dos,asp,,2005-07-12,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14217/info 35154,exploits/asp/dos/35154.txt,"Sigma Portal - 'ShowObjectPicture.aspx' Denial of Service",2010-12-27,"Pouya Daneshmand",dos,asp,,2010-12-27,2014-11-04,1,,,,,,https://www.securityfocus.com/bid/45588/info -46358,exploits/asp/dos/46358.py,"Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow",2019-02-12,"Kaustubh G. Padwad",dos,asp,80,2019-02-12,2019-02-12,0,2018-19524,"Denial of Service (DoS)",,,, -46358,exploits/asp/dos/46358.py,"Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow",2019-02-12,"Kaustubh G. Padwad",dos,asp,80,2019-02-12,2019-02-12,0,2018-19524,"Buffer Overflow",,,, -27861,exploits/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/Navigation.asp?sDeviceView' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp,,2006-05-12,2013-08-25,1,2006-2351;25469,,,,,https://www.securityfocus.com/bid/17964/info -27862,exploits/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/ToolResults.asp?sHostname' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp,,2006-05-12,2013-08-25,1,2006-2351;25470,,,,,https://www.securityfocus.com/bid/17964/info -15213,exploits/asp/remote/15213.pl,"Microsoft ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",remote,asp,,2010-10-06,2010-10-06,1,2010-3332;68127;MS10-070,,padBuster.pl,,,http://blog.mindedsecurity.com/2010/10/breaking-net-encryption-with-or-without.html -15265,exploits/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",remote,asp,,2010-10-17,2010-10-18,1,2010-3332;68127;MS10-070,,,http://www.exploit-db.com/screenshots/idlt15500/15265.png,, +46358,exploits/asp/dos/46358.py,"Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow",2019-02-12,"Kaustubh G. Padwad",dos,asp,80,2019-02-12,2019-02-12,0,CVE-2018-19524,"Denial of Service (DoS)",,,, +46358,exploits/asp/dos/46358.py,"Skyworth GPON HomeGateways and Optical Network Terminals - Stack Overflow",2019-02-12,"Kaustubh G. Padwad",dos,asp,80,2019-02-12,2019-02-12,0,CVE-2018-19524,"Buffer Overflow",,,, +27861,exploits/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/Navigation.asp?sDeviceView' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp,,2006-05-12,2013-08-25,1,CVE-2006-2351;OSVDB-25469,,,,,https://www.securityfocus.com/bid/17964/info +27862,exploits/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/ToolResults.asp?sHostname' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp,,2006-05-12,2013-08-25,1,CVE-2006-2351;OSVDB-25470,,,,,https://www.securityfocus.com/bid/17964/info +15213,exploits/asp/remote/15213.pl,"Microsoft ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",remote,asp,,2010-10-06,2010-10-06,1,CVE-2010-3332;OSVDB-68127;MS10-070,,padBuster.pl,,,http://blog.mindedsecurity.com/2010/10/breaking-net-encryption-with-or-without.html +15265,exploits/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",remote,asp,,2010-10-17,2010-10-18,1,CVE-2010-3332;OSVDB-68127;MS10-070,,,http://www.exploit-db.com/screenshots/idlt15500/15265.png,, 22921,exploits/asp/webapps/22921.txt,".netCART Settings.XML - Information Disclosure",2003-07-16,G00db0y,webapps,asp,,2003-07-16,2012-11-26,1,,,,,,https://www.securityfocus.com/bid/8210/info -29077,exploits/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 - 'f-email.asp?itemID' SQL Injection",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,2006-6067;32786,,,,,https://www.securityfocus.com/bid/21156/info -29078,exploits/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - 'listings.asp' Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,2006-6067;32787,,,,,https://www.securityfocus.com/bid/21156/info -29075,exploits/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,2006-6092;30500,,,,,https://www.securityfocus.com/bid/21154/info +29077,exploits/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 - 'f-email.asp?itemID' SQL Injection",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,CVE-2006-6067;OSVDB-32786,,,,,https://www.securityfocus.com/bid/21156/info +29078,exploits/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - 'listings.asp' Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,CVE-2006-6067;OSVDB-32787,,,,,https://www.securityfocus.com/bid/21156/info +29075,exploits/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,CVE-2006-6092;OSVDB-30500,,,,,https://www.securityfocus.com/bid/21154/info 28985,exploits/asp/webapps/28985.txt,"20/20 Real Estate 3.2 - 'listings.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-16,1,,,,,,https://www.securityfocus.com/bid/21036/info 29074,exploits/asp/webapps/29074.txt,"20/20 Real Estate 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,,,,,,https://www.securityfocus.com/bid/21153/info -10573,exploits/asp/webapps/10573.txt,"8Pixel.net 2009. - Database Disclosure",2009-12-20,LionTurk,webapps,asp,,2009-12-19,,1,61227;2009-4825,,,,, -29084,exploits/asp/webapps/29084.txt,"A-Cart Pro 2.0 - 'product.asp?ProductID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2013-10-20,1,2006-6111;32750,,,,,https://www.securityfocus.com/bid/21166/info -26747,exploits/asp/webapps/26747.txt,"A-FAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,2005-4064;21473,,,,,https://www.securityfocus.com/bid/15741/info -26746,exploits/asp/webapps/26746.txt,"A-FAQ 1.0 - 'faqDspItem.asp?faqid' SQL Injection",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,2005-4064;21472,,,,,https://www.securityfocus.com/bid/15741/info -4198,exploits/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,webapps,asp,,2007-07-17,,1,38303;2007-3937;38302;2007-3936,,,,, -11096,exploits/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp,,2010-01-09,,1,62834;2010-0939,,,,http://www.exploit-db.com506_abb-11.zip, +10573,exploits/asp/webapps/10573.txt,"8Pixel.net 2009. - Database Disclosure",2009-12-20,LionTurk,webapps,asp,,2009-12-19,,1,OSVDB-61227;CVE-2009-4825,,,,, +29084,exploits/asp/webapps/29084.txt,"A-Cart Pro 2.0 - 'product.asp?ProductID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2013-10-20,1,CVE-2006-6111;OSVDB-32750,,,,,https://www.securityfocus.com/bid/21166/info +26747,exploits/asp/webapps/26747.txt,"A-FAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4064;OSVDB-21473,,,,,https://www.securityfocus.com/bid/15741/info +26746,exploits/asp/webapps/26746.txt,"A-FAQ 1.0 - 'faqDspItem.asp?faqid' SQL Injection",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4064;OSVDB-21472,,,,,https://www.securityfocus.com/bid/15741/info +4198,exploits/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,webapps,asp,,2007-07-17,,1,OSVDB-38303;CVE-2007-3937;OSVDB-38302;CVE-2007-3936,,,,, +11096,exploits/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp,,2010-01-09,,1,OSVDB-62834;CVE-2010-0939,,,,http://www.exploit-db.com506_abb-11.zip, 32898,exploits/asp/webapps/32898.txt,"Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection",2009-04-09,"ThE g0bL!N",webapps,asp,,2009-04-09,2016-12-30,1,,,,,,https://www.securityfocus.com/bid/34463/info -8529,exploits/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling",2009-04-24,ZoRLu,webapps,asp,,2009-04-23,,1,54196;2009-1504,,,,, +8529,exploits/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling",2009-04-24,ZoRLu,webapps,asp,,2009-04-23,,1,OSVDB-54196;CVE-2009-1504,,,,, 8530,exploits/asp/webapps/8530.html,"Absolute Form Processor XE-V 1.5 - Remote Change Password",2009-04-24,"ThE g0bL!N",webapps,asp,,2009-04-23,,1,,,,,, -3493,exploits/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - 'gallery.asp?categoryId' SQL Injection",2007-03-15,WiLdBoY,webapps,asp,,2007-03-14,,1,34239;2007-1469,,,,, -30844,exploits/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,2007-6270;40578,,,,,https://www.securityfocus.com/bid/26692/info -30841,exploits/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Remote File Access",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,2007-6268;40575,,,,,https://www.securityfocus.com/bid/26692/info -30845,exploits/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 - 'getpath.aspx' Direct Request Error Message Information",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,2007-6271;40579,,,,,https://www.securityfocus.com/bid/26692/info -30842,exploits/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' Multiple SQL Injections",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,2007-6269;40576,,,,,https://www.securityfocus.com/bid/26692/info -30843,exploits/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx?rmore' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,2007-6270;40577,,,,,https://www.securityfocus.com/bid/26692/info -30545,exploits/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 - 'xlaapmview.asp' Cross-Site Scripting",2007-08-30,"Richard Brain",webapps,asp,,2007-08-30,2016-12-26,1,2007-4630;36709,,,,,https://www.securityfocus.com/bid/25492/info -6731,exploits/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - 'xlacomments.asp' SQL Injection",2008-10-11,Hakxer,webapps,asp,,2008-10-10,,1,49150;2008-4569,,,,, -10582,exploits/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,webapps,asp,,2009-12-20,,1,61240,,,,, +3493,exploits/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - 'gallery.asp?categoryId' SQL Injection",2007-03-15,WiLdBoY,webapps,asp,,2007-03-14,,1,OSVDB-34239;CVE-2007-1469,,,,, +30844,exploits/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,CVE-2007-6270;OSVDB-40578,,,,,https://www.securityfocus.com/bid/26692/info +30841,exploits/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Remote File Access",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,CVE-2007-6268;OSVDB-40575,,,,,https://www.securityfocus.com/bid/26692/info +30845,exploits/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 - 'getpath.aspx' Direct Request Error Message Information",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,CVE-2007-6271;OSVDB-40579,,,,,https://www.securityfocus.com/bid/26692/info +30842,exploits/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' Multiple SQL Injections",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,CVE-2007-6269;OSVDB-40576,,,,,https://www.securityfocus.com/bid/26692/info +30843,exploits/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx?rmore' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp,,2007-12-04,2014-01-10,1,CVE-2007-6270;OSVDB-40577,,,,,https://www.securityfocus.com/bid/26692/info +30545,exploits/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 - 'xlaapmview.asp' Cross-Site Scripting",2007-08-30,"Richard Brain",webapps,asp,,2007-08-30,2016-12-26,1,CVE-2007-4630;OSVDB-36709,,,,,https://www.securityfocus.com/bid/25492/info +6731,exploits/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - 'xlacomments.asp' SQL Injection",2008-10-11,Hakxer,webapps,asp,,2008-10-10,,1,OSVDB-49150;CVE-2008-4569,,,,, +10582,exploits/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,webapps,asp,,2009-12-20,,1,OSVDB-61240,,,,, 12424,exploits/asp/webapps/12424.txt,"Acart 2.0 Shopping Cart - Software Backup Dump",2010-04-27,indoushka,webapps,asp,,2010-04-26,,1,,,,,, 8132,exploits/asp/webapps/8132.txt,"Access2asp - 'imageLibrar' Arbitrary File Upload",2009-03-02,mr.al7rbi,webapps,asp,,2009-03-01,2017-02-17,1,,,,,, -36588,exploits/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",webapps,asp,,2012-01-21,2015-04-01,1,2012-0933;78458,,,,,https://www.securityfocus.com/bid/51608/info -26874,exploits/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 - 'acidcat.mdb' Remote Information Disclosure",2005-12-19,admin@hamid.ir,webapps,asp,,2005-12-19,2016-11-24,1,2005-4371;22491,,,,,https://www.securityfocus.com/bid/15933/info -26873,exploits/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 - 'ID' SQL Injection",2005-12-19,admin@hamid.ir,webapps,asp,,2005-12-19,2016-11-24,1,2005-4370;21845,,,,,https://www.securityfocus.com/bid/15933/info +36588,exploits/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",webapps,asp,,2012-01-21,2015-04-01,1,CVE-2012-0933;OSVDB-78458,,,,,https://www.securityfocus.com/bid/51608/info +26874,exploits/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 - 'acidcat.mdb' Remote Information Disclosure",2005-12-19,admin@hamid.ir,webapps,asp,,2005-12-19,2016-11-24,1,CVE-2005-4371;OSVDB-22491,,,,,https://www.securityfocus.com/bid/15933/info +26873,exploits/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 - 'ID' SQL Injection",2005-12-19,admin@hamid.ir,webapps,asp,,2005-12-19,2016-11-24,1,CVE-2005-4370;OSVDB-21845,,,,,https://www.securityfocus.com/bid/15933/info 15597,exploits/asp/webapps/15597.txt,"Acidcat CMS 3.3 - 'FCKeditor' Arbitrary File Upload",2010-11-22,Net.Edit0r,webapps,asp,,2010-11-22,2010-11-22,0,,,,,, -10972,exploits/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,webapps,asp,,2010-01-02,,1,63077;2010-0984;61436;2010-0976,,,,, -925,exploits/asp/webapps/925.txt,"ACNews 1.0 - Authentication Bypass",2005-04-09,LaMeR,webapps,asp,,2005-04-08,,1,15494;2005-1149,,,,, -25313,exploits/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'Name' HTML Injection",2005-03-28,"Dan Crowley",webapps,asp,,2005-03-28,2013-05-08,1,2005-0945;15087,,,,,https://www.securityfocus.com/bid/12921/info -25233,exploits/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'search.asp' Cross-Site Scripting",2005-03-17,"farhad koosha",webapps,asp,,2005-03-17,2013-05-06,1,2005-0802;14861,,,,,https://www.securityfocus.com/bid/12836/info -25349,exploits/asp/webapps/25349.txt,"Active Auction House - 'account.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,2005-1030;15285,,,,,https://www.securityfocus.com/bid/13036/info -25346,exploits/asp/webapps/25346.txt,"Active Auction House - 'default.asp' Multiple SQL Injections",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,2005-1029;15281,,,,,https://www.securityfocus.com/bid/13032/info -25347,exploits/asp/webapps/25347.txt,"Active Auction House - 'ItemInfo.asp' SQL Injection",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,2005-1029;15282,,,,,https://www.securityfocus.com/bid/13034/info -25351,exploits/asp/webapps/25351.txt,"Active Auction House - 'sendpassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-11,1,2005-1030;15286,,,,,https://www.securityfocus.com/bid/13038/info -25348,exploits/asp/webapps/25348.txt,"Active Auction House - 'start.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,2005-1030;15284,,,,,https://www.securityfocus.com/bid/13036/info -25352,exploits/asp/webapps/25352.txt,"Active Auction House - 'WatchThisItem.asp' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-11,1,2005-1030;15287,,,,,https://www.securityfocus.com/bid/13039/info -10520,exploits/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,61416;2009-4437;61415,,,,, -3551,exploits/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,,1,34420;2007-1712,,,,, -32730,exploits/asp/webapps/32730.txt,"Active Bids - 'search' Cross-Site Scripting",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2017-01-04,1,2009-0430;51764,,,,,https://www.securityfocus.com/bid/33306/info -32731,exploits/asp/webapps/32731.txt,"Active Bids - 'search' SQL Injection",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2017-01-04,1,2009-0429;51766,,,,,https://www.securityfocus.com/bid/33306/info +10972,exploits/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,webapps,asp,,2010-01-02,,1,OSVDB-63077;CVE-2010-0984;OSVDB-61436;CVE-2010-0976,,,,, +925,exploits/asp/webapps/925.txt,"ACNews 1.0 - Authentication Bypass",2005-04-09,LaMeR,webapps,asp,,2005-04-08,,1,OSVDB-15494;CVE-2005-1149,,,,, +25313,exploits/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'Name' HTML Injection",2005-03-28,"Dan Crowley",webapps,asp,,2005-03-28,2013-05-08,1,CVE-2005-0945;OSVDB-15087,,,,,https://www.securityfocus.com/bid/12921/info +25233,exploits/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'search.asp' Cross-Site Scripting",2005-03-17,"farhad koosha",webapps,asp,,2005-03-17,2013-05-06,1,CVE-2005-0802;OSVDB-14861,,,,,https://www.securityfocus.com/bid/12836/info +25349,exploits/asp/webapps/25349.txt,"Active Auction House - 'account.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,CVE-2005-1030;OSVDB-15285,,,,,https://www.securityfocus.com/bid/13036/info +25346,exploits/asp/webapps/25346.txt,"Active Auction House - 'default.asp' Multiple SQL Injections",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,CVE-2005-1029;OSVDB-15281,,,,,https://www.securityfocus.com/bid/13032/info +25347,exploits/asp/webapps/25347.txt,"Active Auction House - 'ItemInfo.asp' SQL Injection",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,CVE-2005-1029;OSVDB-15282,,,,,https://www.securityfocus.com/bid/13034/info +25351,exploits/asp/webapps/25351.txt,"Active Auction House - 'sendpassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-11,1,CVE-2005-1030;OSVDB-15286,,,,,https://www.securityfocus.com/bid/13038/info +25348,exploits/asp/webapps/25348.txt,"Active Auction House - 'start.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-10,1,CVE-2005-1030;OSVDB-15284,,,,,https://www.securityfocus.com/bid/13036/info +25352,exploits/asp/webapps/25352.txt,"Active Auction House - 'WatchThisItem.asp' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp,,2005-04-06,2013-05-11,1,CVE-2005-1030;OSVDB-15287,,,,,https://www.securityfocus.com/bid/13039/info +10520,exploits/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,OSVDB-61416;CVE-2009-4437;OSVDB-61415,,,,, +3551,exploits/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,,1,OSVDB-34420;CVE-2007-1712,,,,, +32730,exploits/asp/webapps/32730.txt,"Active Bids - 'search' Cross-Site Scripting",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2017-01-04,1,CVE-2009-0430;OSVDB-51764,,,,,https://www.securityfocus.com/bid/33306/info +32731,exploits/asp/webapps/32731.txt,"Active Bids - 'search' SQL Injection",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2017-01-04,1,CVE-2009-0429;OSVDB-51766,,,,,https://www.securityfocus.com/bid/33306/info 2592,exploits/asp/webapps/2592.html,"Active Bulletin Board 1.1b2 - Remote User Pass Change",2006-10-18,ajann,webapps,asp,,2006-10-17,,1,,,,,, -34380,exploits/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting",2009-12-22,"Andrea Bocchetti",webapps,asp,,2009-12-22,2014-08-20,1,2009-4464;61267,,,,,https://www.securityfocus.com/bid/41995/info -7273,exploits/asp/webapps/7273.txt,"Active Force Matrix 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50490;2008-5634;50489;2008-5632,,,,, -3534,exploits/asp/webapps/3534.txt,"Active Link Engine - 'default.asp?catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp,,2007-03-20,,1,34364;2007-1630,,,,, -7278,exploits/asp/webapps/7278.txt,"Active Membership 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50492;2008-5635,,,,, -29089,exploits/asp/webapps/29089.txt,"Active News Manager - 'catID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,2006-6094;30518,,,,,https://www.securityfocus.com/bid/21167/info -3556,exploits/asp/webapps/3556.html,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,webapps,asp,,2007-03-22,2017-01-04,1,34491;2007-1696,,,,, -7280,exploits/asp/webapps/7280.txt,"Active NewsLetter 4.3 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50390;2008-6286,,,,, -3536,exploits/asp/webapps/3536.txt,"Active Photo Gallery - 'catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp,,2007-03-20,2017-01-04,1,34363;2007-1629,,,,, -7283,exploits/asp/webapps/7283.txt,"Active Price Comparison 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50414;2008-5974,,,,, -24838,exploits/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",webapps,asp,,2004-12-14,2013-03-18,1,2004-1400;12547,,,,,https://www.securityfocus.com/bid/11931/info -7295,exploits/asp/webapps/7295.txt,"Active Test 2.1 - 'QuizID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50407;2008-5958;50406;50405,,,,, -7276,exploits/asp/webapps/7276.txt,"Active Test 2.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50408;2008-5959,,,,, -3549,exploits/asp/webapps/3549.txt,"Active Trade 2 - 'catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,2017-01-04,1,34421;2007-1705,,,,, -7282,exploits/asp/webapps/7282.txt,"Active Trade 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50389;2008-5627,,,,, +34380,exploits/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting",2009-12-22,"Andrea Bocchetti",webapps,asp,,2009-12-22,2014-08-20,1,CVE-2009-4464;OSVDB-61267,,,,,https://www.securityfocus.com/bid/41995/info +7273,exploits/asp/webapps/7273.txt,"Active Force Matrix 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50490;CVE-2008-5634;OSVDB-50489;CVE-2008-5632,,,,, +3534,exploits/asp/webapps/3534.txt,"Active Link Engine - 'default.asp?catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp,,2007-03-20,,1,OSVDB-34364;CVE-2007-1630,,,,, +7278,exploits/asp/webapps/7278.txt,"Active Membership 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50492;CVE-2008-5635,,,,, +29089,exploits/asp/webapps/29089.txt,"Active News Manager - 'catID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,CVE-2006-6094;OSVDB-30518,,,,,https://www.securityfocus.com/bid/21167/info +3556,exploits/asp/webapps/3556.html,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,webapps,asp,,2007-03-22,2017-01-04,1,OSVDB-34491;CVE-2007-1696,,,,, +7280,exploits/asp/webapps/7280.txt,"Active NewsLetter 4.3 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50390;CVE-2008-6286,,,,, +3536,exploits/asp/webapps/3536.txt,"Active Photo Gallery - 'catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp,,2007-03-20,2017-01-04,1,OSVDB-34363;CVE-2007-1629,,,,, +7283,exploits/asp/webapps/7283.txt,"Active Price Comparison 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50414;CVE-2008-5974,,,,, +24838,exploits/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",webapps,asp,,2004-12-14,2013-03-18,1,CVE-2004-1400;OSVDB-12547,,,,,https://www.securityfocus.com/bid/11931/info +7295,exploits/asp/webapps/7295.txt,"Active Test 2.1 - 'QuizID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50407;CVE-2008-5958;OSVDB-50406;OSVDB-50405,,,,, +7276,exploits/asp/webapps/7276.txt,"Active Test 2.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50408;CVE-2008-5959,,,,, +3549,exploits/asp/webapps/3549.txt,"Active Trade 2 - 'catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,2017-01-04,1,OSVDB-34421;CVE-2007-1705,,,,, +7282,exploits/asp/webapps/7282.txt,"Active Trade 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50389;CVE-2008-5627,,,,, 7293,exploits/asp/webapps/7293.txt,"Active Web Helpdesk 2 - Authentication Bypass",2008-11-29,Cyber-Zone,webapps,asp,,2008-11-28,2017-01-04,1,,,,,, -7281,exploits/asp/webapps/7281.txt,"Active Web Mail 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50415;2008-5974;50414;2008-5973,,,,, -7288,exploits/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,,1,56418;2008-6873;56417;56416,,,,, +7281,exploits/asp/webapps/7281.txt,"Active Web Mail 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50415;CVE-2008-5974;OSVDB-50414;CVE-2008-5973,,,,, +7288,exploits/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,,1,OSVDB-56418;CVE-2008-6873;OSVDB-56417;OSVDB-56416,,,,, 7277,exploits/asp/webapps/7277.txt,"Active Websurvey 9.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,,,,,, -10167,exploits/asp/webapps/10167.txt,"ActiveBids - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",webapps,asp,,2009-11-16,,1,2009-4229;60872,,,,, -10526,exploits/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,2005-2062;17548,,,,, -3550,exploits/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,,1,17548;2005-2062,,,,, +10167,exploits/asp/webapps/10167.txt,"ActiveBids - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",webapps,asp,,2009-11-16,,1,CVE-2009-4229;OSVDB-60872,,,,, +10526,exploits/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,CVE-2005-2062;OSVDB-17548,,,,, +3550,exploits/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp,,2007-03-22,,1,OSVDB-17548;CVE-2005-2062,,,,, 34397,exploits/asp/webapps/34397.txt,"Activedition - '/activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",webapps,asp,,2009-09-25,2014-08-22,1,,,,,,https://www.securityfocus.com/bid/42164/info -29086,exploits/asp/webapps/29086.txt,"ActiveNews Manager - 'articleId' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,2006-6095;31568,,,,,https://www.securityfocus.com/bid/21167/info -29090,exploits/asp/webapps/29090.txt,"ActiveNews Manager - 'articleId' SQL Injection (2)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,2006-6094;30519,,,,,https://www.securityfocus.com/bid/21167/info -29087,exploits/asp/webapps/29087.txt,"ActiveNews Manager - 'page' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,2006-6095;31569,,,,,https://www.securityfocus.com/bid/21167/info -29088,exploits/asp/webapps/29088.txt,"ActiveNews Manager - 'query' Cross-Site Scripting",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,2006-6096;35307,,,,,https://www.securityfocus.com/bid/21167/info +29086,exploits/asp/webapps/29086.txt,"ActiveNews Manager - 'articleId' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,CVE-2006-6095;OSVDB-31568,,,,,https://www.securityfocus.com/bid/21167/info +29090,exploits/asp/webapps/29090.txt,"ActiveNews Manager - 'articleId' SQL Injection (2)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,CVE-2006-6094;OSVDB-30519,,,,,https://www.securityfocus.com/bid/21167/info +29087,exploits/asp/webapps/29087.txt,"ActiveNews Manager - 'page' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,CVE-2006-6095;OSVDB-31569,,,,,https://www.securityfocus.com/bid/21167/info +29088,exploits/asp/webapps/29088.txt,"ActiveNews Manager - 'query' Cross-Site Scripting",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-12-08,1,CVE-2006-6096;OSVDB-35307,,,,,https://www.securityfocus.com/bid/21167/info 10166,exploits/asp/webapps/10166.txt,"ActiveTrade 2.0 - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",webapps,asp,,2009-11-16,,1,,,,,, -7287,exploits/asp/webapps/7287.txt,"ActiveVotes 2.2 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,,1,50391;2008-5365,,,,, -7275,exploits/asp/webapps/7275.txt,"ActiveVotes 2.2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50491;2008-5633,,,,, -30296,exploits/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 - 'Picture_Real_Edit.asp' SQL Injection",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,2007-3013;36511,,,,,https://www.securityfocus.com/bid/24894/info -37223,exploits/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp?path' Traversal Arbitrary File Access",2012-05-21,"Aung Khant",webapps,asp,,2012-05-21,2015-06-06,1,82431,,,,,https://www.securityfocus.com/bid/53616/info -37222,exploits/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Arbitrary File Upload / Code Executions",2012-05-21,"Aung Khant",webapps,asp,,2012-05-21,2017-01-24,1,82430,,,,,https://www.securityfocus.com/bid/53616/info +7287,exploits/asp/webapps/7287.txt,"ActiveVotes 2.2 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,,1,OSVDB-50391;CVE-2008-5365,,,,, +7275,exploits/asp/webapps/7275.txt,"ActiveVotes 2.2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50491;CVE-2008-5633,,,,, +30296,exploits/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 - 'Picture_Real_Edit.asp' SQL Injection",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,CVE-2007-3013;OSVDB-36511,,,,,https://www.securityfocus.com/bid/24894/info +37223,exploits/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp?path' Traversal Arbitrary File Access",2012-05-21,"Aung Khant",webapps,asp,,2012-05-21,2015-06-06,1,OSVDB-82431,,,,,https://www.securityfocus.com/bid/53616/info +37222,exploits/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Arbitrary File Upload / Code Executions",2012-05-21,"Aung Khant",webapps,asp,,2012-05-21,2017-01-24,1,OSVDB-82430,,,,,https://www.securityfocus.com/bid/53616/info 13885,exploits/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,,1,,,,,, -7424,exploits/asp/webapps/7424.txt,"Ad Management Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,50689;2008-6365,,,,, -29533,exploits/asp/webapps/29533.html,"AdMentor - Admin Login SQL Injection",2007-01-27,Cr@zy_King,webapps,asp,,2007-01-27,2013-11-11,1,2007-0575;33610,,,,,https://www.securityfocus.com/bid/22281/info -23968,exploits/asp/webapps/23968.txt,"Advantech Webaccess HMI/SCADA Software - Persistence Cross-Site Scripting",2013-01-08,"SecPod Research",webapps,asp,,2013-01-08,2013-01-08,0,89067;2013-2299,,,,,http://secpod.org/advisories/SecPod_Advantech_WebAccess_Stored_XSS_Vuln.txt -45774,exploits/asp/webapps/45774.py,"Advantech WebAccess SCADA 8.3.2 - Remote Code Execution",2018-11-05,"Chris Lyne",webapps,asp,,2018-11-05,2018-11-05,0,2018-15707;2018-15705,,,,, -26334,exploits/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp?strSQL' SQL Injection",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2016-10-27,1,2005-3208;19937,,,,,https://www.securityfocus.com/bid/15036/info -26333,exploits/asp/webapps/26333.html,"Aenovo - '/Password/default.asp?Password' SQL Injection",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2013-06-20,1,2005-3208;19936,,,,,https://www.securityfocus.com/bid/15036/info -26335,exploits/asp/webapps/26335.txt,"Aenovo - Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2013-06-20,1,19938,,,,,https://www.securityfocus.com/bid/15038/info -3031,exploits/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2006-12-28,ajann,webapps,asp,,2006-12-27,,1,35832;2006-6831,,,,, -7423,exploits/asp/webapps/7423.txt,"Affiliate Software Java 4.0 - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,50690;2008-6366,,,,, -9857,exploits/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting",2009-10-05,"Sébastien Duquette",webapps,asp,,2009-10-04,,1,2009-4743;58712,,,,, -33268,exploits/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",webapps,asp,,2009-10-06,2014-05-09,1,2009-4743;58712,,,,,https://www.securityfocus.com/bid/36605/info +7424,exploits/asp/webapps/7424.txt,"Ad Management Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,OSVDB-50689;CVE-2008-6365,,,,, +29533,exploits/asp/webapps/29533.html,"AdMentor - Admin Login SQL Injection",2007-01-27,Cr@zy_King,webapps,asp,,2007-01-27,2013-11-11,1,CVE-2007-0575;OSVDB-33610,,,,,https://www.securityfocus.com/bid/22281/info +23968,exploits/asp/webapps/23968.txt,"Advantech Webaccess HMI/SCADA Software - Persistence Cross-Site Scripting",2013-01-08,"SecPod Research",webapps,asp,,2013-01-08,2013-01-08,0,OSVDB-89067;CVE-2013-2299,,,,,http://secpod.org/advisories/SecPod_Advantech_WebAccess_Stored_XSS_Vuln.txt +45774,exploits/asp/webapps/45774.py,"Advantech WebAccess SCADA 8.3.2 - Remote Code Execution",2018-11-05,"Chris Lyne",webapps,asp,,2018-11-05,2018-11-05,0,CVE-2018-15707;CVE-2018-15705,,,,, +26334,exploits/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp?strSQL' SQL Injection",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2016-10-27,1,CVE-2005-3208;OSVDB-19937,,,,,https://www.securityfocus.com/bid/15036/info +26333,exploits/asp/webapps/26333.html,"Aenovo - '/Password/default.asp?Password' SQL Injection",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2013-06-20,1,CVE-2005-3208;OSVDB-19936,,,,,https://www.securityfocus.com/bid/15036/info +26335,exploits/asp/webapps/26335.txt,"Aenovo - Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",webapps,asp,,2005-10-07,2013-06-20,1,OSVDB-19938,,,,,https://www.securityfocus.com/bid/15038/info +3031,exploits/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2006-12-28,ajann,webapps,asp,,2006-12-27,,1,OSVDB-35832;CVE-2006-6831,,,,, +7423,exploits/asp/webapps/7423.txt,"Affiliate Software Java 4.0 - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,OSVDB-50690;CVE-2008-6366,,,,, +9857,exploits/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting",2009-10-05,"Sébastien Duquette",webapps,asp,,2009-10-04,,1,CVE-2009-4743;OSVDB-58712,,,,, +33268,exploits/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",webapps,asp,,2009-10-06,2014-05-09,1,CVE-2009-4743;OSVDB-58712,,,,,https://www.securityfocus.com/bid/36605/info 39850,exploits/asp/webapps/39850.txt,"AfterLogic WebMail Pro ASP.NET 6.2.6 - Administrator Account Disclosure via XML External Entity Injection",2016-05-24,"Mehmet Ince",webapps,asp,80,2016-05-24,2017-11-02,0,,,,,, -3318,exploits/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",webapps,asp,,2007-02-14,,1,58782;2007-1016;2007-1015;56501,,,,, -14461,exploits/asp/webapps/14461.txt,"AKY Blog - SQL Injection",2010-07-24,v0calist,webapps,asp,,2010-07-24,2010-07-24,1,2010-2922;66631,,,,, +3318,exploits/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",webapps,asp,,2007-02-14,,1,OSVDB-58782;CVE-2007-1016;CVE-2007-1015;OSVDB-56501,,,,, +14461,exploits/asp/webapps/14461.txt,"AKY Blog - SQL Injection",2010-07-24,v0calist,webapps,asp,,2010-07-24,2010-07-24,1,CVE-2010-2922;OSVDB-66631,,,,, 11611,exploits/asp/webapps/11611.txt,"Al Sat Scripti - Database Disclosure",2010-03-02,indoushka,webapps,asp,,2010-03-01,,1,,,,,http://www.exploit-db.comucuzalsat.zip, -29085,exploits/asp/webapps/29085.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-10-27,1,2004-1873;4675,,,,,https://www.securityfocus.com/bid/21166/info -23891,exploits/asp/webapps/23891.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (2)",2004-03-29,"Manuel Lopez",webapps,asp,,2004-03-29,2016-10-27,1,2004-1873;4675,,,,,https://www.securityfocus.com/bid/9997/info -23195,exploits/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 - MSG Cross-Site Scripting",2003-09-29,G00db0y,webapps,asp,,2003-09-29,2012-12-06,1,2617,,,,,https://www.securityfocus.com/bid/8722/info -30708,exploits/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 - 'Page.asp' SQL Injection",2007-10-25,joseph.giron13,webapps,asp,,2007-10-25,2014-01-05,1,2007-6032;38169,,,,,https://www.securityfocus.com/bid/26207/info -30330,exploits/asp/webapps/30330.txt,"Alisveris Sitesi Scripti - 'index.asp' Cross-Site Scripting",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,2007-4075;37135,,,,,https://www.securityfocus.com/bid/25007/info -30328,exploits/asp/webapps/30328.txt,"Alisveris Sitesi Scripti - 'index.asp' SQL Injection",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,2007-4076;37136,,,,,https://www.securityfocus.com/bid/25005/info -26875,exploits/asp/webapps/26875.txt,"allinta CMS 2.3.2 - 'faq.asp?s' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp,,2005-12-19,2013-07-16,1,2005-4374;21784,,,,,https://www.securityfocus.com/bid/15935/info -26876,exploits/asp/webapps/26876.txt,"allinta CMS 2.3.2 - 'search.asp?searchQuery' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp,,2005-12-19,2013-07-16,1,2005-4374;21785,,,,,https://www.securityfocus.com/bid/15935/info -34429,exploits/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",webapps,asp,,2010-08-09,2014-08-27,1,2010-4922;67035,,,,,https://www.securityfocus.com/bid/42320/info +29085,exploits/asp/webapps/29085.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp,,2006-11-18,2016-10-27,1,CVE-2004-1873;OSVDB-4675,,,,,https://www.securityfocus.com/bid/21166/info +23891,exploits/asp/webapps/23891.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (2)",2004-03-29,"Manuel Lopez",webapps,asp,,2004-03-29,2016-10-27,1,CVE-2004-1873;OSVDB-4675,,,,,https://www.securityfocus.com/bid/9997/info +23195,exploits/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 - MSG Cross-Site Scripting",2003-09-29,G00db0y,webapps,asp,,2003-09-29,2012-12-06,1,OSVDB-2617,,,,,https://www.securityfocus.com/bid/8722/info +30708,exploits/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 - 'Page.asp' SQL Injection",2007-10-25,joseph.giron13,webapps,asp,,2007-10-25,2014-01-05,1,CVE-2007-6032;OSVDB-38169,,,,,https://www.securityfocus.com/bid/26207/info +30330,exploits/asp/webapps/30330.txt,"Alisveris Sitesi Scripti - 'index.asp' Cross-Site Scripting",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,CVE-2007-4075;OSVDB-37135,,,,,https://www.securityfocus.com/bid/25007/info +30328,exploits/asp/webapps/30328.txt,"Alisveris Sitesi Scripti - 'index.asp' SQL Injection",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,CVE-2007-4076;OSVDB-37136,,,,,https://www.securityfocus.com/bid/25005/info +26875,exploits/asp/webapps/26875.txt,"allinta CMS 2.3.2 - 'faq.asp?s' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp,,2005-12-19,2013-07-16,1,CVE-2005-4374;OSVDB-21784,,,,,https://www.securityfocus.com/bid/15935/info +26876,exploits/asp/webapps/26876.txt,"allinta CMS 2.3.2 - 'search.asp?searchQuery' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp,,2005-12-19,2013-07-16,1,CVE-2005-4374;OSVDB-21785,,,,,https://www.securityfocus.com/bid/15935/info +34429,exploits/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",webapps,asp,,2010-08-09,2014-08-27,1,CVE-2010-4922;OSVDB-67035,,,,,https://www.securityfocus.com/bid/42320/info 13902,exploits/asp/webapps/13902.txt,"Ananda Image Gallery - SQL Injection",2010-06-17,"L0rd CrusAd3r",webapps,asp,,2010-06-16,,0,,,,,, -3001,exploits/asp/webapps/3001.txt,"Ananda Real Estate 3.4 - 'agent' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,31268;2010-4782;2006-6807,,,,, -15661,exploits/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - 'list.asp' Multiple SQL Injections",2010-12-02,underground-stockholm.com,webapps,asp,,2010-12-02,2010-12-02,1,2010-4782;2006-6807;31268,,,,, +3001,exploits/asp/webapps/3001.txt,"Ananda Real Estate 3.4 - 'agent' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,OSVDB-31268;CVE-2010-4782;CVE-2006-6807,,,,, +15661,exploits/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - 'list.asp' Multiple SQL Injections",2010-12-02,underground-stockholm.com,webapps,asp,,2010-12-02,2010-12-02,1,CVE-2010-4782;CVE-2006-6807;OSVDB-31268,,,,, 34971,exploits/asp/webapps/34971.txt,"Angel Learning Management System 7.3 - 'pdaview.asp' Cross-Site Scripting",2010-11-05,"Wesley Kerfoot",webapps,asp,,2010-11-05,2014-10-14,1,,,,,,https://www.securityfocus.com/bid/44689/info -3390,exploits/asp/webapps/3390.txt,"Angel Lms 7.1 - 'default.asp?id' SQL Injection",2007-03-01,"Craig Heffner",webapps,asp,,2007-02-28,,1,33846;2007-1250,,,,, -10576,exploits/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure",2009-12-21,LionTurk,webapps,asp,,2009-12-20,,1,61228;2009-4820,,,,http://www.exploit-db.comangelo-emlak_v1.0.zip, -5503,exploits/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple SQL Injections",2008-04-26,U238,webapps,asp,,2008-04-25,,1,44822;2008-2048;44821;2008-2047;44820,,,,, +3390,exploits/asp/webapps/3390.txt,"Angel Lms 7.1 - 'default.asp?id' SQL Injection",2007-03-01,"Craig Heffner",webapps,asp,,2007-02-28,,1,OSVDB-33846;CVE-2007-1250,,,,, +10576,exploits/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure",2009-12-21,LionTurk,webapps,asp,,2009-12-20,,1,OSVDB-61228;CVE-2009-4820,,,,http://www.exploit-db.comangelo-emlak_v1.0.zip, +5503,exploits/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple SQL Injections",2008-04-26,U238,webapps,asp,,2008-04-25,,1,OSVDB-44822;CVE-2008-2048;OSVDB-44821;CVE-2008-2047;OSVDB-44820,,,,, 28339,exploits/asp/webapps/28339.txt,"Anychart 3.0 - 'Password' SQL Injection",2006-08-03,sCORPINo,webapps,asp,,2006-08-03,2013-09-17,1,,,,,,https://www.securityfocus.com/bid/19330/info 29271,exploits/asp/webapps/29271.txt,"AppIntellect SpotLight CRM - 'login.asp' SQL Injection",2006-12-09,ajann,webapps,asp,,2006-12-09,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21521/info 14954,exploits/asp/webapps/14954.txt,"aradblog - Multiple Vulnerabilities",2010-09-09,Abysssec,webapps,asp,,2010-09-10,2010-09-10,1,,,,,http://www.exploit-db.comaradBlog1.2.7.rar, 12526,exploits/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) - SQL Injection",2010-05-07,Ra3cH,webapps,asp,,2010-05-06,,1,,,,,, 10884,exploits/asp/webapps/10884.txt,"ArticleLive 1.7.1.2 - 'blogs.php?Id' SQL Injection",2010-01-01,BAYBORA,webapps,asp,,2009-12-31,,1,,,,,, -18405,exploits/asp/webapps/18405.txt,"ARYADAD - Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",webapps,asp,,2012-01-21,2012-01-21,0,82332;78703;2012-0935,,,,, +18405,exploits/asp/webapps/18405.txt,"ARYADAD - Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",webapps,asp,,2012-01-21,2012-01-21,0,OSVDB-82332;OSVDB-78703;CVE-2012-0935,,,,, 32888,exploits/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 - SQL Injection / Cross-Site Scripting",2009-04-02,"Patrick Webster",webapps,asp,,2009-04-02,2014-04-16,1,,,,,,https://www.securityfocus.com/bid/34349/info 11931,exploits/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump",2010-03-29,indoushka,webapps,asp,,2010-03-28,,1,,,,,, -7807,exploits/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 - Authentication Bypass",2009-01-16,SuB-ZeRo,webapps,asp,,2009-01-15,,1,51500,,,,, -7360,exploits/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp,,2008-12-05,,1,50841;2008-5608,,,,, -7356,exploits/asp/webapps/7356.txt,"ASP AutoDealer - SQL Injection / File Disclosure",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2016-10-27,1,50841;2008-5608;50609;2008-5595,,,,, +7807,exploits/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 - Authentication Bypass",2009-01-16,SuB-ZeRo,webapps,asp,,2009-01-15,,1,OSVDB-51500,,,,, +7360,exploits/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp,,2008-12-05,,1,OSVDB-50841;CVE-2008-5608,,,,, +7356,exploits/asp/webapps/7356.txt,"ASP AutoDealer - SQL Injection / File Disclosure",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2016-10-27,1,OSVDB-50841;CVE-2008-5608;OSVDB-50609;CVE-2008-5595,,,,, 36138,exploits/asp/webapps/36138.txt,"ASP Basit Haber Script 1.0 - 'id' SQL Injection",2011-09-18,m3rciL3Ss,webapps,asp,,2011-09-18,2015-02-21,1,,,,,,https://www.securityfocus.com/bid/49667/info 10780,exploits/asp/webapps/10780.txt,"ASP Battle Blog - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,2015-07-12,1,,,,,http://www.exploit-db.combb130b02.zip, -30331,exploits/asp/webapps/30331.html,"ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,2007-3991;36471,,,,,https://www.securityfocus.com/bid/25008/info -5780,exploits/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account",2008-06-10,Zigma,webapps,asp,,2008-06-09,,1,53907;2008-6739,,,,, -3186,exploits/asp/webapps/3186.txt,"ASP EDGE 1.2b - 'user.asp' SQL Injection",2007-01-24,ajann,webapps,asp,,2007-01-23,,1,31619;2007-0560,,,,, -26435,exploits/asp/webapps/26435.txt,"ASP Fast Forum - 'error.asp' Cross-Site Scripting",2005-10-27,syst3m_f4ult,webapps,asp,,2005-10-27,2013-06-25,1,2005-3422;20398,,,,,https://www.securityfocus.com/bid/15233/info -30159,exploits/asp/webapps/30159.txt,"ASP Folder Gallery - 'Download_Script.asp' Arbitrary File Download",2007-06-06,freeprotect.net,webapps,asp,,2007-06-06,2013-12-10,1,2007-3158;38372,,,,,https://www.securityfocus.com/bid/24345/info -32629,exploits/asp/webapps/32629.txt,"ASP Forum Script - 'default.asp' Query String Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,2008-6891;56737,,,,,https://www.securityfocus.com/bid/32571/info -32628,exploits/asp/webapps/32628.txt,"ASP Forum Script - 'messages.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,2008-6891;56736,,,,,https://www.securityfocus.com/bid/32571/info -32626,exploits/asp/webapps/32626.txt,"ASP Forum Script - 'messages.asp?message_id' SQL Injection",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,2008-6890;56727,,,,,https://www.securityfocus.com/bid/32571/info -32485,exploits/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi - 'xurunler.asp' SQL Injection",2008-10-13,tRoot,webapps,asp,,2008-10-13,2014-03-25,1,2008-5707;50940,,,,,https://www.securityfocus.com/bid/31740/info -8756,exploits/asp/webapps/8756.txt,"asp inline Corporate Calendar - SQL Injection / Cross-Site Scripting",2009-05-21,Bl@ckbe@rD,webapps,asp,,2009-05-20,,1,54665;2009-2243;2009-2242;54664;2009-2241,,,,, +30331,exploits/asp/webapps/30331.html,"ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,CVE-2007-3991;OSVDB-36471,,,,,https://www.securityfocus.com/bid/25008/info +5780,exploits/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account",2008-06-10,Zigma,webapps,asp,,2008-06-09,,1,OSVDB-53907;CVE-2008-6739,,,,, +3186,exploits/asp/webapps/3186.txt,"ASP EDGE 1.2b - 'user.asp' SQL Injection",2007-01-24,ajann,webapps,asp,,2007-01-23,,1,OSVDB-31619;CVE-2007-0560,,,,, +26435,exploits/asp/webapps/26435.txt,"ASP Fast Forum - 'error.asp' Cross-Site Scripting",2005-10-27,syst3m_f4ult,webapps,asp,,2005-10-27,2013-06-25,1,CVE-2005-3422;OSVDB-20398,,,,,https://www.securityfocus.com/bid/15233/info +30159,exploits/asp/webapps/30159.txt,"ASP Folder Gallery - 'Download_Script.asp' Arbitrary File Download",2007-06-06,freeprotect.net,webapps,asp,,2007-06-06,2013-12-10,1,CVE-2007-3158;OSVDB-38372,,,,,https://www.securityfocus.com/bid/24345/info +32629,exploits/asp/webapps/32629.txt,"ASP Forum Script - 'default.asp' Query String Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,CVE-2008-6891;OSVDB-56737,,,,,https://www.securityfocus.com/bid/32571/info +32628,exploits/asp/webapps/32628.txt,"ASP Forum Script - 'messages.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,CVE-2008-6891;OSVDB-56736,,,,,https://www.securityfocus.com/bid/32571/info +32626,exploits/asp/webapps/32626.txt,"ASP Forum Script - 'messages.asp?message_id' SQL Injection",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,CVE-2008-6890;OSVDB-56727,,,,,https://www.securityfocus.com/bid/32571/info +32485,exploits/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi - 'xurunler.asp' SQL Injection",2008-10-13,tRoot,webapps,asp,,2008-10-13,2014-03-25,1,CVE-2008-5707;OSVDB-50940,,,,,https://www.securityfocus.com/bid/31740/info +8756,exploits/asp/webapps/8756.txt,"asp inline Corporate Calendar - SQL Injection / Cross-Site Scripting",2009-05-21,Bl@ckbe@rD,webapps,asp,,2009-05-20,,1,OSVDB-54665;CVE-2009-2243;CVE-2009-2242;OSVDB-54664;CVE-2009-2241,,,,, 25595,exploits/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Defer.asp' SQL Injection",2005-05-04,Zinho,webapps,asp,,2005-05-04,2013-05-21,1,,,,,,https://www.securityfocus.com/bid/13485/info 25596,exploits/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Details.asp' SQL Injection",2005-05-04,Zinho,webapps,asp,,2005-05-04,2013-05-21,1,,,,,,https://www.securityfocus.com/bid/13487/info -29176,exploits/asp/webapps/29176.txt,"ASP ListPics 5.0 - 'Listpics.asp' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,2006-6210;32007,,,,,https://www.securityfocus.com/bid/21279/info -4609,exploits/asp/webapps/4609.txt,"ASP Message Board 2.2.1c - SQL Injection",2007-11-05,Q7x,webapps,asp,,2007-11-04,,1,38738;2007-5887;11573;11572,,,,, -3187,exploits/asp/webapps/3187.txt,"ASP NEWS 3.0 - 'news_detail.asp' SQL Injection",2007-01-24,ajann,webapps,asp,,2007-01-23,,1,33582;2007-0566,,,,, +29176,exploits/asp/webapps/29176.txt,"ASP ListPics 5.0 - 'Listpics.asp' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,CVE-2006-6210;OSVDB-32007,,,,,https://www.securityfocus.com/bid/21279/info +4609,exploits/asp/webapps/4609.txt,"ASP Message Board 2.2.1c - SQL Injection",2007-11-05,Q7x,webapps,asp,,2007-11-04,,1,OSVDB-38738;CVE-2007-5887;OSVDB-11573;OSVDB-11572,,,,, +3187,exploits/asp/webapps/3187.txt,"ASP NEWS 3.0 - 'news_detail.asp' SQL Injection",2007-01-24,ajann,webapps,asp,,2007-01-23,,1,OSVDB-33582;CVE-2007-0566,,,,, 14969,exploits/asp/webapps/14969.txt,"ASP Nuke - SQL Injection",2010-09-11,Abysssec,webapps,asp,,2010-09-11,2010-09-11,1,,,,,http://www.exploit-db.comAspNuke_0.80.zip, -4900,exploits/asp/webapps/4900.txt,"ASP Photo Gallery 1.0 - Multiple SQL Injections",2008-01-12,trew,webapps,asp,,2008-01-11,,1,40333;2008-0256;40332;40331,,,,, -7357,exploits/asp/webapps/7357.txt,"ASP Portal - Multiple SQL Injections",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,50845;2008-5605;50844,,,,, -23696,exploits/asp/webapps/23696.pl,"ASP Portal - Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",webapps,asp,,2004-02-01,2012-12-27,1,3966,,,,,https://www.securityfocus.com/bid/9659/info -7361,exploits/asp/webapps/7361.txt,"ASP PORTAL - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp,,2008-12-05,2017-01-04,1,50735;2008-5562,,,,, +4900,exploits/asp/webapps/4900.txt,"ASP Photo Gallery 1.0 - Multiple SQL Injections",2008-01-12,trew,webapps,asp,,2008-01-11,,1,OSVDB-40333;CVE-2008-0256;OSVDB-40332;OSVDB-40331,,,,, +7357,exploits/asp/webapps/7357.txt,"ASP Portal - Multiple SQL Injections",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,OSVDB-50845;CVE-2008-5605;OSVDB-50844,,,,, +23696,exploits/asp/webapps/23696.pl,"ASP Portal - Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",webapps,asp,,2004-02-01,2012-12-27,1,OSVDB-3966,,,,,https://www.securityfocus.com/bid/9659/info +7361,exploits/asp/webapps/7361.txt,"ASP PORTAL - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp,,2008-12-05,2017-01-04,1,OSVDB-50735;CVE-2008-5562,,,,, 28986,exploits/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 - 'Default1.asp' SQL Injection",2006-11-13,ajann,webapps,asp,,2006-11-13,2013-10-16,1,,,,,,https://www.securityfocus.com/bid/21039/info -30629,exploits/asp/webapps/30629.txt,"ASP Product Catalog 1.0 - 'default.asp' SQL Injection",2007-10-01,joseph.giron13,webapps,asp,,2007-10-01,2014-01-02,1,2008-6875;51976,,,,,https://www.securityfocus.com/bid/25884/info -2779,exploits/asp/webapps/2779.txt,"ASP Smiley 1.0 - 'default.asp' Authentication Bypass / SQL Injection",2006-11-14,ajann,webapps,asp,,2006-11-13,2017-11-01,1,30436;2006-5952,,,,, -1931,exploits/asp/webapps/1931.txt,"ASP Stats Generator 2.1.1 - SQL Injection",2006-06-19,"Hamid Ebadi",webapps,asp,,2006-06-18,,1,30089;2006-3580;27207;2006-3184;27206;27205,,,,, +30629,exploits/asp/webapps/30629.txt,"ASP Product Catalog 1.0 - 'default.asp' SQL Injection",2007-10-01,joseph.giron13,webapps,asp,,2007-10-01,2014-01-02,1,CVE-2008-6875;OSVDB-51976,,,,,https://www.securityfocus.com/bid/25884/info +2779,exploits/asp/webapps/2779.txt,"ASP Smiley 1.0 - 'default.asp' Authentication Bypass / SQL Injection",2006-11-14,ajann,webapps,asp,,2006-11-13,2017-11-01,1,OSVDB-30436;CVE-2006-5952,,,,, +1931,exploits/asp/webapps/1931.txt,"ASP Stats Generator 2.1.1 - SQL Injection",2006-06-19,"Hamid Ebadi",webapps,asp,,2006-06-18,,1,OSVDB-30089;CVE-2006-3580;OSVDB-27207;CVE-2006-3184;OSVDB-27206;OSVDB-27205,,,,, 7378,exploits/asp/webapps/7378.txt,"asp talk - SQL Injection / Cross-Site Scripting",2008-12-07,Bl@ckbe@rD,webapps,asp,,2008-12-06,,1,,,,,, 11134,exploits/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - Database Disclosure",2010-01-13,indoushka,webapps,asp,,2010-01-12,,1,,,,,, -7429,exploits/asp/webapps/7429.txt,"ASP-CMS 1.0 - 'cha' SQL Injection",2008-12-12,"Khashayar Fereidani",webapps,asp,,2008-12-11,2017-01-06,1,50692;2008-6353,,,,http://www.exploit-db.comasp-cms.18-12-04.zip, +7429,exploits/asp/webapps/7429.txt,"ASP-CMS 1.0 - 'cha' SQL Injection",2008-12-12,"Khashayar Fereidani",webapps,asp,,2008-12-11,2017-01-06,1,OSVDB-50692;CVE-2008-6353,,,,http://www.exploit-db.comasp-cms.18-12-04.zip, 22895,exploits/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 - Admin Directory Weak Default Permissions",2003-07-13,G00db0y,webapps,asp,,2003-07-13,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8172/info -7447,exploits/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System - Authentication Bypass",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,2017-01-05,1,50746;2008-5926,,,,, -32658,exploits/asp/webapps/32658.txt,"ASP-DEV XM Events Diary - 'cat' SQL Injection",2008-12-13,Pouya_Server,webapps,asp,,2008-12-13,2014-04-02,1,2008-5923;51522,,,,,https://www.securityfocus.com/bid/32809/info -26820,exploits/asp/webapps/26820.txt,"ASP-DEV XM Forum - 'forum.asp' Cross-Site Scripting",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,2005-4256;58842,,,,,https://www.securityfocus.com/bid/15858/info -25324,exploits/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 - IMG Tag Script Injection",2005-03-31,Zinho,webapps,asp,,2005-03-31,2013-05-10,1,2005-1008;15190,,,,,https://www.securityfocus.com/bid/12958/info -23516,exploits/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access",2004-01-04,"Vietnamese Security Group",webapps,asp,,2004-01-04,2012-12-20,1,2004-1788;17699,,,,,https://www.securityfocus.com/bid/9355/info -32580,exploits/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect",2014-03-29,"felipe andrian",webapps,asp,,2014-03-29,2014-04-01,0,105195,,,,, -2849,exploits/asp/webapps/2849.txt,"ASP-Nuke Community 1.5 - Cookie Privilege Escalation",2006-11-25,ajann,webapps,asp,,2006-11-24,2016-09-16,1,35455;2006-7152,,,,http://www.exploit-db.comaspnuke15.a02.zip, -7850,exploits/asp/webapps/7850.txt,"asp-project 1.0 - Insecure Cookie Method",2009-01-22,"Khashayar Fereidani",webapps,asp,,2009-01-21,2017-01-23,1,51641;2009-0280,,,,http://www.exploit-db.comasp-project.zip, -24840,exploits/asp/webapps/24840.txt,"ASP-Rider - SQL Injection",2004-12-14,"Shervin Khaleghjou",webapps,asp,,2004-12-14,2013-03-18,1,2004-1401;12548,,,,,https://www.securityfocus.com/bid/11933/info +7447,exploits/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System - Authentication Bypass",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,2017-01-05,1,OSVDB-50746;CVE-2008-5926,,,,, +32658,exploits/asp/webapps/32658.txt,"ASP-DEV XM Events Diary - 'cat' SQL Injection",2008-12-13,Pouya_Server,webapps,asp,,2008-12-13,2014-04-02,1,CVE-2008-5923;OSVDB-51522,,,,,https://www.securityfocus.com/bid/32809/info +26820,exploits/asp/webapps/26820.txt,"ASP-DEV XM Forum - 'forum.asp' Cross-Site Scripting",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,CVE-2005-4256;OSVDB-58842,,,,,https://www.securityfocus.com/bid/15858/info +25324,exploits/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 - IMG Tag Script Injection",2005-03-31,Zinho,webapps,asp,,2005-03-31,2013-05-10,1,CVE-2005-1008;OSVDB-15190,,,,,https://www.securityfocus.com/bid/12958/info +23516,exploits/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access",2004-01-04,"Vietnamese Security Group",webapps,asp,,2004-01-04,2012-12-20,1,CVE-2004-1788;OSVDB-17699,,,,,https://www.securityfocus.com/bid/9355/info +32580,exploits/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect",2014-03-29,"felipe andrian",webapps,asp,,2014-03-29,2014-04-01,0,OSVDB-105195,,,,, +2849,exploits/asp/webapps/2849.txt,"ASP-Nuke Community 1.5 - Cookie Privilege Escalation",2006-11-25,ajann,webapps,asp,,2006-11-24,2016-09-16,1,OSVDB-35455;CVE-2006-7152,,,,http://www.exploit-db.comaspnuke15.a02.zip, +7850,exploits/asp/webapps/7850.txt,"asp-project 1.0 - Insecure Cookie Method",2009-01-22,"Khashayar Fereidani",webapps,asp,,2009-01-21,2017-01-23,1,OSVDB-51641;CVE-2009-0280,,,,http://www.exploit-db.comasp-project.zip, +24840,exploits/asp/webapps/24840.txt,"ASP-Rider - SQL Injection",2004-12-14,"Shervin Khaleghjou",webapps,asp,,2004-12-14,2013-03-18,1,CVE-2004-1401;OSVDB-12548,,,,,https://www.securityfocus.com/bid/11933/info 44739,exploits/asp/webapps/44739.txt,"ASP.NET jVideo Kit - 'query' SQL Injection",2018-05-24,AkkuS,webapps,asp,,2018-05-24,2018-05-24,0,,,,,, -5276,exploits/asp/webapps/5276.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (1)",2008-03-19,xcorpitx,webapps,asp,,2008-03-18,2016-11-16,1,43842;2008-1430;43823,,,,, -5286,exploits/asp/webapps/5286.txt,"ASPapp Knowledge Base - SQL Injection",2008-03-20,xcorpitx,webapps,asp,,2008-03-19,2016-11-16,1,43843;2008-1430,,,,, +5276,exploits/asp/webapps/5276.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (1)",2008-03-19,xcorpitx,webapps,asp,,2008-03-18,2016-11-16,1,OSVDB-43842;CVE-2008-1430;OSVDB-43823,,,,, +5286,exploits/asp/webapps/5286.txt,"ASPapp Knowledge Base - SQL Injection",2008-03-20,xcorpitx,webapps,asp,,2008-03-19,2016-11-16,1,OSVDB-43843;CVE-2008-1430,,,,, 43793,exploits/asp/webapps/43793.txt,"ASPapp Multiple Products - Multiple Vulnerabilities",2003-12-18,"GulfTech Security",webapps,asp,,2018-01-19,2018-01-19,0,GTSA-00018,,,,,http://gulftech.org/advisories/ASPapp%20Multiple%20Vulnerabilities/18 -23515,exploits/asp/webapps/23515.txt,"ASPApp PortalApp - Remote User Database Access",2004-01-04,newbie6290,webapps,asp,,2004-01-04,2012-12-20,1,2004-1786;17276,,,,,https://www.securityfocus.com/bid/9354/info +23515,exploits/asp/webapps/23515.txt,"ASPApp PortalApp - Remote User Database Access",2004-01-04,newbie6290,webapps,asp,,2004-01-04,2012-12-20,1,CVE-2004-1786;OSVDB-17276,,,,,https://www.securityfocus.com/bid/9354/info 10772,exploits/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,, -26822,exploits/asp/webapps/26822.txt,"ASPBB 0.4 - 'forum.asp?FORUM_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,2005-4259;57536,,,,,https://www.securityfocus.com/bid/15859/info -26823,exploits/asp/webapps/26823.txt,"ASPBB 0.4 - 'profile.asp?PROFILE_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,2005-4259;57537,,,,,https://www.securityfocus.com/bid/15859/info -26821,exploits/asp/webapps/26821.txt,"ASPBB 0.4 - 'topic.asp?TID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,2005-4259;57535,,,,,https://www.securityfocus.com/bid/15859/info -27896,exploits/asp/webapps/27896.txt,"ASPBB 0.5.2 - 'default.asp?action' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp,,2006-05-18,2013-08-28,1,2006-2497;25650,,,,,https://www.securityfocus.com/bid/18025/info -27918,exploits/asp/webapps/27918.txt,"ASPBB 0.5.2 - 'Perform_search.asp' Cross-Site Scripting",2006-05-29,"Mustafa Can Bjorn",webapps,asp,,2006-05-29,2013-08-29,1,2006-2648;25788,,,,,https://www.securityfocus.com/bid/18146/info -27897,exploits/asp/webapps/27897.txt,"ASPBB 0.5.2 - 'profile.asp?get' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp,,2006-05-18,2013-08-28,1,2006-2497;25651,,,,,https://www.securityfocus.com/bid/18025/info +26822,exploits/asp/webapps/26822.txt,"ASPBB 0.4 - 'forum.asp?FORUM_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,CVE-2005-4259;OSVDB-57536,,,,,https://www.securityfocus.com/bid/15859/info +26823,exploits/asp/webapps/26823.txt,"ASPBB 0.4 - 'profile.asp?PROFILE_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,CVE-2005-4259;OSVDB-57537,,,,,https://www.securityfocus.com/bid/15859/info +26821,exploits/asp/webapps/26821.txt,"ASPBB 0.4 - 'topic.asp?TID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp,,2005-12-14,2013-07-14,1,CVE-2005-4259;OSVDB-57535,,,,,https://www.securityfocus.com/bid/15859/info +27896,exploits/asp/webapps/27896.txt,"ASPBB 0.5.2 - 'default.asp?action' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp,,2006-05-18,2013-08-28,1,CVE-2006-2497;OSVDB-25650,,,,,https://www.securityfocus.com/bid/18025/info +27918,exploits/asp/webapps/27918.txt,"ASPBB 0.5.2 - 'Perform_search.asp' Cross-Site Scripting",2006-05-29,"Mustafa Can Bjorn",webapps,asp,,2006-05-29,2013-08-29,1,CVE-2006-2648;OSVDB-25788,,,,,https://www.securityfocus.com/bid/18146/info +27897,exploits/asp/webapps/27897.txt,"ASPBB 0.5.2 - 'profile.asp?get' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp,,2006-05-18,2013-08-28,1,CVE-2006-2497;OSVDB-25651,,,,,https://www.securityfocus.com/bid/18025/info 29073,exploits/asp/webapps/29073.txt,"ASPCart 4.5 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,,,,,,https://www.securityfocus.com/bid/21152/info 33722,exploits/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",webapps,asp,,2010-03-08,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38601/info -12464,exploits/asp/webapps/12464.txt,"ASPCode CMS 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,asp,,2010-04-29,,0,2010-0711;62357;62356,,,,, -24185,exploits/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 - 'ReturnURL' Cross-Site Scripting",2004-06-09,"Thomas Ryan",webapps,asp,,2004-06-09,2013-01-17,1,2004-2701;6957,,,,,https://www.securityfocus.com/bid/10507/info -24184,exploits/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 - Access Validation",2004-06-09,"Thomas Ryan",webapps,asp,,2004-06-09,2013-01-17,1,2004-2699;6958,,,,,https://www.securityfocus.com/bid/10506/info -29216,exploits/asp/webapps/29216.html,"Aspee Ziyaretci Defteri - 'giris.asp' Multiple Field SQL Injections",2006-12-01,ShaFuq31,webapps,asp,,2006-12-01,2013-10-27,1,2006-6337;31514,,,,,https://www.securityfocus.com/bid/21398/info +12464,exploits/asp/webapps/12464.txt,"ASPCode CMS 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,asp,,2010-04-29,,0,CVE-2010-0711;OSVDB-62357;OSVDB-62356,,,,, +24185,exploits/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 - 'ReturnURL' Cross-Site Scripting",2004-06-09,"Thomas Ryan",webapps,asp,,2004-06-09,2013-01-17,1,CVE-2004-2701;OSVDB-6957,,,,,https://www.securityfocus.com/bid/10507/info +24184,exploits/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 - Access Validation",2004-06-09,"Thomas Ryan",webapps,asp,,2004-06-09,2013-01-17,1,CVE-2004-2699;OSVDB-6958,,,,,https://www.securityfocus.com/bid/10506/info +29216,exploits/asp/webapps/29216.html,"Aspee Ziyaretci Defteri - 'giris.asp' Multiple Field SQL Injections",2006-12-01,ShaFuq31,webapps,asp,,2006-12-01,2013-10-27,1,CVE-2006-6337;OSVDB-31514,,,,,https://www.securityfocus.com/bid/21398/info 10503,exploits/asp/webapps/10503.txt,"ASPGuest - 'edit.asp?ID' Blind SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,1,,,,,, 36141,exploits/asp/webapps/36141.txt,"Aspgwy Access 1.0 - 'matchword' Cross-Site Scripting",2011-09-19,"kurdish hackers team",webapps,asp,,2011-09-19,2015-02-21,1,,,,,,https://www.securityfocus.com/bid/49674/info -5765,exploits/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 - 'article' SQL Injection",2008-06-09,Bl@ckbe@rD,webapps,asp,,2008-06-08,2016-12-05,1,46046;2008-2688,,,,, -15497,exploits/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 - 'newsroom.asp' SQL Injection",2010-11-12,Daikin,webapps,asp,,2010-11-12,2016-12-05,1,2010-4872;76076,,,,, -15448,exploits/asp/webapps/15448.txt,"ASPilot Pilot Cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,webapps,asp,,2010-11-07,2016-10-27,1,2010-4632;70258;2010-4631;2008-2688;70257;70256;70255;70254;70251;70250;70249;70248;46046,,,,,http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html -29011,exploits/asp/webapps/29011.txt,"ASPIntranet 2.1 - 'default.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,2006-5987;31278,,,,,https://www.securityfocus.com/bid/21061/info +5765,exploits/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 - 'article' SQL Injection",2008-06-09,Bl@ckbe@rD,webapps,asp,,2008-06-08,2016-12-05,1,OSVDB-46046;CVE-2008-2688,,,,, +15497,exploits/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 - 'newsroom.asp' SQL Injection",2010-11-12,Daikin,webapps,asp,,2010-11-12,2016-12-05,1,CVE-2010-4872;OSVDB-76076,,,,, +15448,exploits/asp/webapps/15448.txt,"ASPilot Pilot Cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,webapps,asp,,2010-11-07,2016-10-27,1,CVE-2010-4632;OSVDB-70258;CVE-2010-4631;CVE-2008-2688;OSVDB-70257;OSVDB-70256;OSVDB-70255;OSVDB-70254;OSVDB-70251;OSVDB-70250;OSVDB-70249;OSVDB-70248;OSVDB-46046,,,,,http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_745.html +29011,exploits/asp/webapps/29011.txt,"ASPIntranet 2.1 - 'default.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5987;OSVDB-31278,,,,,https://www.securityfocus.com/bid/21061/info 29046,exploits/asp/webapps/29046.txt,"ASPIntranet 2.1 - Multiple SQL Injections",2006-11-15,"Aria-Security Team",webapps,asp,,2006-11-15,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21105/info -31070,exploits/asp/webapps/31070.txt,"ASPired2Protect Login Page - SQL Injection",2008-01-28,T_L_O_T_D,webapps,asp,,2008-01-28,2014-01-20,1,2008-0487;40768,,,,,https://www.securityfocus.com/bid/27474/info -7446,exploits/asp/webapps/7446.txt,"ASPired2Quote - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,2017-01-05,1,51549;2008-5885,,,,, +31070,exploits/asp/webapps/31070.txt,"ASPired2Protect Login Page - SQL Injection",2008-01-28,T_L_O_T_D,webapps,asp,,2008-01-28,2014-01-20,1,CVE-2008-0487;OSVDB-40768,,,,,https://www.securityfocus.com/bid/27474/info +7446,exploits/asp/webapps/7446.txt,"ASPired2Quote - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,2017-01-05,1,OSVDB-51549;CVE-2008-5885,,,,, 7373,exploits/asp/webapps/7373.txt,"aspmanage banners - Arbitrary File Upload / File Disclosure",2008-12-07,ZoRLu,webapps,asp,,2008-12-06,,1,,,,,, 15160,exploits/asp/webapps/15160.txt,"ASPMass Shopping Cart - Arbitrary File Upload / Cross-Site Request Forgery",2010-09-30,Abysssec,webapps,asp,,2010-09-30,2010-09-30,1,,,,,, -26759,exploits/asp/webapps/26759.txt,"ASPMForum - 'forum.asp?baslik' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp,,2005-12-07,2013-07-11,1,2005-4141;21538,,,,,https://www.securityfocus.com/bid/15767/info -26760,exploits/asp/webapps/26760.txt,"ASPMForum - 'kullanicilistesi.asp?harf' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp,,2005-12-07,2013-07-11,1,2005-4141;21539,,,,,https://www.securityfocus.com/bid/15767/info -1070,exploits/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,webapps,asp,,2005-06-26,,1,15801;2005-2067,,,,, +26759,exploits/asp/webapps/26759.txt,"ASPMForum - 'forum.asp?baslik' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp,,2005-12-07,2013-07-11,1,CVE-2005-4141;OSVDB-21538,,,,,https://www.securityfocus.com/bid/15767/info +26760,exploits/asp/webapps/26760.txt,"ASPMForum - 'kullanicilistesi.asp?harf' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp,,2005-12-07,2013-07-11,1,CVE-2005-4141;OSVDB-21539,,,,,https://www.securityfocus.com/bid/15767/info +1070,exploits/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,webapps,asp,,2005-06-26,,1,OSVDB-15801;CVE-2005-2067,,,,, 25498,exploits/asp/webapps/25498.txt,"ASPNuke 0.80 - 'Comments.asp' SQL Injection",2005-04-22,Dcrab,webapps,asp,,2005-04-22,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13315/info -1071,exploits/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-26,,1,17703;2005-2066,,,,,https://www.securityfocus.com/archive/1/403479/30/0/threaded +1071,exploits/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-26,,1,OSVDB-17703;CVE-2005-2066,,,,,https://www.securityfocus.com/archive/1/403479/30/0/threaded 25500,exploits/asp/webapps/25500.txt,"ASPNuke 0.80 - 'detail.asp' SQL Injection",2005-04-22,Dcrab,webapps,asp,,2005-04-22,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13317/info -25905,exploits/asp/webapps/25905.txt,"ASPNuke 0.80 - 'forgot_password.asp?email' Cross-Site Scripting",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,2005-2064;17700,,,,,https://www.securityfocus.com/bid/14062/info -25907,exploits/asp/webapps/25907.txt,"ASPNuke 0.80 - 'Language_Select.asp' HTTP Response Splitting",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,2005-2065;17702,,,,,https://www.securityfocus.com/bid/14063/info +25905,exploits/asp/webapps/25905.txt,"ASPNuke 0.80 - 'forgot_password.asp?email' Cross-Site Scripting",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,CVE-2005-2064;OSVDB-17700,,,,,https://www.securityfocus.com/bid/14062/info +25907,exploits/asp/webapps/25907.txt,"ASPNuke 0.80 - 'Language_Select.asp' HTTP Response Splitting",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,CVE-2005-2065;OSVDB-17702,,,,,https://www.securityfocus.com/bid/14063/info 25501,exploits/asp/webapps/25501.txt,"ASPNuke 0.80 - 'profile.asp' Cross-Site Scripting",2005-04-22,Dcrab,webapps,asp,,2005-04-22,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13319/info -25906,exploits/asp/webapps/25906.txt,"ASPNuke 0.80 - 'register.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,2005-2064;17701,,,,,https://www.securityfocus.com/bid/14062/info -2813,exploits/asp/webapps/2813.txt,"ASPNuke 0.80 - 'register.asp' SQL Injection",2006-11-19,ajann,webapps,asp,,2006-11-18,2016-09-16,1,31918;2006-6070,,,,http://www.exploit-db.comAspNuke_0.80.zip, +25906,exploits/asp/webapps/25906.txt,"ASPNuke 0.80 - 'register.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-06-27,"Alberto Trivero",webapps,asp,,2005-06-27,2013-06-03,1,CVE-2005-2064;OSVDB-17701,,,,,https://www.securityfocus.com/bid/14062/info +2813,exploits/asp/webapps/2813.txt,"ASPNuke 0.80 - 'register.asp' SQL Injection",2006-11-19,ajann,webapps,asp,,2006-11-18,2016-09-16,1,OSVDB-31918;CVE-2006-6070,,,,http://www.exploit-db.comAspNuke_0.80.zip, 25502,exploits/asp/webapps/25502.txt,"ASPNuke 0.80 - 'Select.asp' Cross-Site Scripting",2005-04-22,Dcrab,webapps,asp,,2005-04-22,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13320/info -2746,exploits/asp/webapps/2746.pl,"AspPired2Poll 1.0 - 'MoreInfo.asp' SQL Injection",2006-11-09,ajann,webapps,asp,,2006-11-08,,1,30271;2006-5892,,,,, +2746,exploits/asp/webapps/2746.pl,"AspPired2Poll 1.0 - 'MoreInfo.asp' SQL Injection",2006-11-09,ajann,webapps,asp,,2006-11-08,,1,OSVDB-30271;CVE-2006-5892,,,,, 25908,exploits/asp/webapps/25908.txt,"ASPPlayGround.NET 3.2 SR1 - Arbitrary File Upload",2005-06-27,Psycho,webapps,asp,,2005-06-27,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14070/info -28742,exploits/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 - 'Calendar.asp' Cross-Site Scripting",2006-10-27,MizoZ,webapps,asp,,2006-10-27,2013-10-05,1,2006-4206;29232,,,,,https://www.securityfocus.com/bid/20335/info -1597,exploits/asp/webapps/1597.pl,"ASPPortal 3.1.1 - 'downloadid' SQL Injection",2006-03-20,nukedx,webapps,asp,,2006-03-19,2017-01-04,1,24092;2006-1353;24091;24090;24089;24088;24087;24086;24085;24084;24020,,,,,http://www.nukedx.com/?viewdoc=21 -7316,exploits/asp/webapps/7316.txt,"ASPPortal 3.2.5 - Database Disclosure",2008-12-01,"CWH Underground",webapps,asp,,2008-11-30,2017-01-04,1,50372;2008-6382,,,,, -2762,exploits/asp/webapps/2762.asp,"ASPPortal 4.0.0 - 'default1.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,2017-01-04,1,30317;2006-5879,,,,, -5775,exploits/asp/webapps/5775.txt,"ASPPortal Free Version - 'Topic_Id' SQL Injection",2008-06-10,JosS,webapps,asp,,2008-06-09,2016-12-05,1,50362;2008-5268,,,,, -7274,exploits/asp/webapps/7274.txt,"ASPReferral 5.3 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50379;2008-6889,,,,, -26701,exploits/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'adv_search.asp?srch_product_name' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-08,1,2005-4003;21490,,,,,https://www.securityfocus.com/bid/15694/info -26702,exploits/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'bsearch.asp?b_search' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-08,1,2005-4003;21491,,,,,https://www.securityfocus.com/bid/15694/info +28742,exploits/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 - 'Calendar.asp' Cross-Site Scripting",2006-10-27,MizoZ,webapps,asp,,2006-10-27,2013-10-05,1,CVE-2006-4206;OSVDB-29232,,,,,https://www.securityfocus.com/bid/20335/info +1597,exploits/asp/webapps/1597.pl,"ASPPortal 3.1.1 - 'downloadid' SQL Injection",2006-03-20,nukedx,webapps,asp,,2006-03-19,2017-01-04,1,OSVDB-24092;CVE-2006-1353;OSVDB-24091;OSVDB-24090;OSVDB-24089;OSVDB-24088;OSVDB-24087;OSVDB-24086;OSVDB-24085;OSVDB-24084;OSVDB-24020,,,,,http://www.nukedx.com/?viewdoc=21 +7316,exploits/asp/webapps/7316.txt,"ASPPortal 3.2.5 - Database Disclosure",2008-12-01,"CWH Underground",webapps,asp,,2008-11-30,2017-01-04,1,OSVDB-50372;CVE-2008-6382,,,,, +2762,exploits/asp/webapps/2762.asp,"ASPPortal 4.0.0 - 'default1.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,2017-01-04,1,OSVDB-30317;CVE-2006-5879,,,,, +5775,exploits/asp/webapps/5775.txt,"ASPPortal Free Version - 'Topic_Id' SQL Injection",2008-06-10,JosS,webapps,asp,,2008-06-09,2016-12-05,1,OSVDB-50362;CVE-2008-5268,,,,, +7274,exploits/asp/webapps/7274.txt,"ASPReferral 5.3 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50379;CVE-2008-6889,,,,, +26701,exploits/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'adv_search.asp?srch_product_name' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-08,1,CVE-2005-4003;OSVDB-21490,,,,,https://www.securityfocus.com/bid/15694/info +26702,exploits/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'bsearch.asp?b_search' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-08,1,CVE-2005-4003;OSVDB-21491,,,,,https://www.securityfocus.com/bid/15694/info 1700,exploits/asp/webapps/1700.pl,"ASPSitem 1.83 - 'Haberler.asp' SQL Injection",2006-04-19,nukedx,webapps,asp,,2006-04-18,,1,,,,,,http://www.nukedx.com/?viewdoc=23 -1845,exploits/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / Database Disclosure",2006-05-28,nukedx,webapps,asp,,2006-05-27,,1,26099;2006-2794;26098;2006-2793,,,,,http://www.nukedx.com/?viewdoc=39 +1845,exploits/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / Database Disclosure",2006-05-28,nukedx,webapps,asp,,2006-05-27,,1,OSVDB-26099;CVE-2006-2794;OSVDB-26098;CVE-2006-2793,,,,,http://www.nukedx.com/?viewdoc=39 15682,exploits/asp/webapps/15682.txt,"ASPSiteWare ASP Gallery 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, 15683,exploits/asp/webapps/15683.txt,"ASPSiteWare Contact Directory 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, -7462,exploits/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp,,2008-12-13,,1,50731;2008-5774;50730;50729,,,,, +7462,exploits/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp,,2008-12-13,,1,OSVDB-50731;CVE-2008-5774;OSVDB-50730;OSVDB-50729,,,,, 15681,exploits/asp/webapps/15681.txt,"ASPSiteWare JobPost 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, 15680,exploits/asp/webapps/15680.txt,"ASPSiteWare Project Reporter - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, -7464,exploits/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp,,2008-12-13,,1,50708;2008-5772;50707,,,,, +7464,exploits/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp,,2008-12-13,,1,OSVDB-50708;CVE-2008-5772;OSVDB-50707,,,,, 15679,exploits/asp/webapps/15679.txt,"ASPSiteWare Recipe ORGanizer - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, 27142,exploits/asp/webapps/27142.txt,"ASPThai Forums 8.0 - 'login.asp' SQL Injection",2006-01-19,code.shell,webapps,asp,,2006-01-19,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16404/info -7292,exploits/asp/webapps/7292.txt,"ASPThai.Net Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",webapps,asp,,2008-11-28,,1,50329;2008-6872,,,,, +7292,exploits/asp/webapps/7292.txt,"ASPThai.Net Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",webapps,asp,,2008-11-28,,1,OSVDB-50329;CVE-2008-6872,,,,, 1472,exploits/asp/webapps/1472.pl,"ASPThai.Net Guestbook 5.5 - Authentication Bypass",2006-02-06,Zodiac,webapps,asp,,2006-02-05,,1,,,,,, -3035,exploits/asp/webapps/3035.txt,"ASPTicker 1.0 - Authentication Bypass",2006-12-28,ajann,webapps,asp,,2006-12-27,2017-01-04,1,32506;2006-6848,,,,, -7359,exploits/asp/webapps/7359.txt,"ASPTicker 1.0 - Remote Database Disclosure",2008-12-05,ZoRLu,webapps,asp,,2008-12-04,2017-01-04,1,50846;2008-5603,,,,, -13891,exploits/asp/webapps/13891.html,"AspTR EXtended - Cross-Site Request Forgery",2010-06-16,FreWaL,webapps,asp,,2010-06-15,,0,65624,,,,, -6420,exploits/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,webapps,asp,,2008-09-09,,1,47915;2008-6978;47913;2008-6977;10335;2004-1553,,,,, -5850,exploits/asp/webapps/5850.txt,"AspWebCalendar 2008 - Arbitrary File Upload",2008-06-18,Alemin_Krali,webapps,asp,,2008-06-17,2016-12-08,1,46642;2008-2832,,,,, -3546,exploits/asp/webapps/3546.txt,"AspWebCalendar 4.5 - 'eventid' SQL Injection",2007-03-22,parad0x,webapps,asp,,2007-03-21,2016-12-08,1,34419;2004-1552;10334,,,,, -1859,exploits/asp/webapps/1859.html,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change",2006-06-01,ajann,webapps,asp,,2006-05-31,,1,31040;2006-2848;25962;2006-2847,,,,, +3035,exploits/asp/webapps/3035.txt,"ASPTicker 1.0 - Authentication Bypass",2006-12-28,ajann,webapps,asp,,2006-12-27,2017-01-04,1,OSVDB-32506;CVE-2006-6848,,,,, +7359,exploits/asp/webapps/7359.txt,"ASPTicker 1.0 - Remote Database Disclosure",2008-12-05,ZoRLu,webapps,asp,,2008-12-04,2017-01-04,1,OSVDB-50846;CVE-2008-5603,,,,, +13891,exploits/asp/webapps/13891.html,"AspTR EXtended - Cross-Site Request Forgery",2010-06-16,FreWaL,webapps,asp,,2010-06-15,,0,OSVDB-65624,,,,, +6420,exploits/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,webapps,asp,,2008-09-09,,1,OSVDB-47915;CVE-2008-6978;OSVDB-47913;CVE-2008-6977;OSVDB-10335;CVE-2004-1553,,,,, +5850,exploits/asp/webapps/5850.txt,"AspWebCalendar 2008 - Arbitrary File Upload",2008-06-18,Alemin_Krali,webapps,asp,,2008-06-17,2016-12-08,1,OSVDB-46642;CVE-2008-2832,,,,, +3546,exploits/asp/webapps/3546.txt,"AspWebCalendar 4.5 - 'eventid' SQL Injection",2007-03-22,parad0x,webapps,asp,,2007-03-21,2016-12-08,1,OSVDB-34419;CVE-2004-1552;OSVDB-10334,,,,, +1859,exploits/asp/webapps/1859.html,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change",2006-06-01,ajann,webapps,asp,,2006-05-31,,1,OSVDB-31040;CVE-2006-2848;OSVDB-25962;CVE-2006-2847,,,,, 28393,exploits/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,webapps,asp,,2013-11-05,2013-11-05,0,,,,,, 12693,exploits/asp/webapps/12693.txt,"Asset Manager - Arbitrary File Upload",2010-05-22,Ra3cH,webapps,asp,,2010-05-21,,0,,,,,, -31104,exploits/asp/webapps/31104.txt,"AstroSoft HelpDesk - '/operator/article/article_attachment.asp?Attach_Id' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp,,2008-02-04,2014-01-21,1,2008-0605;41123,,,,,https://www.securityfocus.com/bid/27610/info -31103,exploits/asp/webapps/31103.txt,"AstroSoft HelpDesk - '/operator/article/article_search_results.asp?txtSearch' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp,,2008-02-04,2014-01-21,1,2008-0605;41122,,,,,https://www.securityfocus.com/bid/27610/info +31104,exploits/asp/webapps/31104.txt,"AstroSoft HelpDesk - '/operator/article/article_attachment.asp?Attach_Id' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp,,2008-02-04,2014-01-21,1,CVE-2008-0605;OSVDB-41123,,,,,https://www.securityfocus.com/bid/27610/info +31103,exploits/asp/webapps/31103.txt,"AstroSoft HelpDesk - '/operator/article/article_search_results.asp?txtSearch' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp,,2008-02-04,2014-01-21,1,CVE-2008-0605;OSVDB-41122,,,,,https://www.securityfocus.com/bid/27610/info 36011,exploits/asp/webapps/36011.txt,"Ataccan E-Ticaret Scripti - 'id' SQL Injection",2011-08-03,Err0R,webapps,asp,,2011-08-03,2015-02-07,1,,,,,,https://www.securityfocus.com/bid/48970/info 15139,exploits/asp/webapps/15139.txt,"AtomatiCMS - Upload Arbitrary File",2010-09-28,Abysssec,webapps,asp,,2010-09-28,2010-09-28,1,,,,,http://www.exploit-db.comatomaticms10_all.zip, -3062,exploits/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp?iPro' SQL Injection",2007-01-01,ajann,webapps,asp,,2006-12-31,,1,32539;2007-0053,,,,, -9328,exploits/asp/webapps/9328.txt,"AW BannerAd - Authentication Bypass",2009-08-03,Ro0T-MaFia,webapps,asp,,2009-08-02,,1,56746;2009-4721,,,,, +3062,exploits/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp?iPro' SQL Injection",2007-01-01,ajann,webapps,asp,,2006-12-31,,1,OSVDB-32539;CVE-2007-0053,,,,, +9328,exploits/asp/webapps/9328.txt,"AW BannerAd - Authentication Bypass",2009-08-03,Ro0T-MaFia,webapps,asp,,2009-08-02,,1,OSVDB-56746;CVE-2009-4721,,,,, 36139,exploits/asp/webapps/36139.txt,"Ay Computer (Multiple Products) - Multiple SQL Injections",2011-09-17,m3rciL3Ss,webapps,asp,,2011-09-17,2015-02-21,1,,,,,,https://www.securityfocus.com/bid/49668/info -6720,exploits/asp/webapps/6720.txt,"Ayco Okul Portali - 'linkid' SQL Injection",2008-10-10,Crackers_Child,webapps,asp,,2008-10-09,2016-12-26,1,49106;2008-4574,,,,, -7665,exploits/asp/webapps/7665.txt,"Ayemsis Emlak Pro - 'acc.mdb' Database Disclosure",2009-01-05,ByALBAYX,webapps,asp,,2009-01-04,,1,51132,,,,, -7666,exploits/asp/webapps/7666.txt,"Ayemsis Emlak Pro - Authentication Bypass",2009-01-05,ByALBAYX,webapps,asp,,2009-01-04,,1,51131,,,,, +6720,exploits/asp/webapps/6720.txt,"Ayco Okul Portali - 'linkid' SQL Injection",2008-10-10,Crackers_Child,webapps,asp,,2008-10-09,2016-12-26,1,OSVDB-49106;CVE-2008-4574,,,,, +7665,exploits/asp/webapps/7665.txt,"Ayemsis Emlak Pro - 'acc.mdb' Database Disclosure",2009-01-05,ByALBAYX,webapps,asp,,2009-01-04,,1,OSVDB-51132,,,,, +7666,exploits/asp/webapps/7666.txt,"Ayemsis Emlak Pro - Authentication Bypass",2009-01-05,ByALBAYX,webapps,asp,,2009-01-04,,1,OSVDB-51131,,,,, 10776,exploits/asp/webapps/10776.txt,"BaalASP 2.0 - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,, -8379,exploits/asp/webapps/8379.txt,"Back-End CMS 5.0 - 'main.asp?id' SQL Injection",2009-04-09,AnGeL25dZ,webapps,asp,,2009-04-08,,1,53607,,,,, -32500,exploits/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp,,2008-10-21,2014-03-25,1,2008-6075;51875,,,,,https://www.securityfocus.com/bid/31852/info -32797,exploits/asp/webapps/32797.txt,"Banking@Home 2.1 - 'login.asp' Multiple SQL Injections",2009-02-10,"Francesco Bianchino",webapps,asp,,2009-02-10,2014-04-11,1,2009-0741;51915,,,,,https://www.securityfocus.com/bid/33721/info -7120,exploits/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 - Authentication Bypass",2008-11-14,R3d-D3V!L,webapps,asp,,2008-11-13,2017-01-02,1,56978;2008-6950,,,,, -7425,exploits/asp/webapps/7425.txt,"Banner Exchange Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,50691;2008-6364,,,,, +8379,exploits/asp/webapps/8379.txt,"Back-End CMS 5.0 - 'main.asp?id' SQL Injection",2009-04-09,AnGeL25dZ,webapps,asp,,2009-04-08,,1,OSVDB-53607,,,,, +32500,exploits/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp,,2008-10-21,2014-03-25,1,CVE-2008-6075;OSVDB-51875,,,,,https://www.securityfocus.com/bid/31852/info +32797,exploits/asp/webapps/32797.txt,"Banking@Home 2.1 - 'login.asp' Multiple SQL Injections",2009-02-10,"Francesco Bianchino",webapps,asp,,2009-02-10,2014-04-11,1,CVE-2009-0741;OSVDB-51915,,,,,https://www.securityfocus.com/bid/33721/info +7120,exploits/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 - Authentication Bypass",2008-11-14,R3d-D3V!L,webapps,asp,,2008-11-13,2017-01-02,1,OSVDB-56978;CVE-2008-6950,,,,, +7425,exploits/asp/webapps/7425.txt,"Banner Exchange Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp,,2008-12-10,2017-01-05,1,OSVDB-50691;CVE-2008-6364,,,,, 8048,exploits/asp/webapps/8048.txt,"Baran CMS 1.0 - 'Arbitrary '.ASP' File Upload / File Disclosure / SQL Injection / Cross-Site Scripting / Cookie Manipulation",2009-02-12,"Aria-Security Team",webapps,asp,,2009-02-11,2016-09-05,1,,,,,, -26903,exploits/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,webapps,asp,,2005-12-19,2013-07-17,1,2005-4378;21939,,,,,https://www.securityfocus.com/bid/15961/info -2848,exploits/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,webapps,asp,,2006-11-24,,1,30705;2006-6193,,,,, -22529,exploits/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - 'login.asp' SQL Injection",2003-04-23,Du|L,webapps,asp,,2003-04-23,2012-11-07,1,2003-0215;8444,,,,,https://www.securityfocus.com/bid/7416/info -27310,exploits/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 - 'Failure.asp' Cross-Site Scripting",2006-02-25,rUnViRuS,webapps,asp,,2006-02-25,2013-08-03,1,2006-0974;23540,,,,,https://www.securityfocus.com/bid/16821/info +26903,exploits/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,webapps,asp,,2005-12-19,2013-07-17,1,CVE-2005-4378;OSVDB-21939,,,,,https://www.securityfocus.com/bid/15961/info +2848,exploits/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,webapps,asp,,2006-11-24,,1,OSVDB-30705;CVE-2006-6193,,,,, +22529,exploits/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - 'login.asp' SQL Injection",2003-04-23,Du|L,webapps,asp,,2003-04-23,2012-11-07,1,CVE-2003-0215;OSVDB-8444,,,,,https://www.securityfocus.com/bid/7416/info +27310,exploits/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 - 'Failure.asp' Cross-Site Scripting",2006-02-25,rUnViRuS,webapps,asp,,2006-02-25,2013-08-03,1,CVE-2006-0974;OSVDB-23540,,,,,https://www.securityfocus.com/bid/16821/info 33704,exploits/asp/webapps/33704.txt,"BBSXP 2008 - 'ShowPost.asp' Cross-Site Scripting",2010-03-04,Liscker,webapps,asp,,2010-03-04,2014-06-11,1,,,,,,https://www.securityfocus.com/bid/38542/info -32748,exploits/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting",2009-01-23,arashps0,webapps,asp,,2009-01-23,2014-04-08,1,2009-0285;51638,,,,,https://www.securityfocus.com/bid/33411/info +32748,exploits/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting",2009-01-23,arashps0,webapps,asp,,2009-01-23,2014-04-08,1,CVE-2009-0285;OSVDB-51638,,,,,https://www.securityfocus.com/bid/33411/info 37121,exploits/asp/webapps/37121.txt,"BBSXP CMS - Multiple SQL Injections",2012-04-27,"Farbod Mahini",webapps,asp,,2012-04-27,2015-05-26,1,,,,,,https://www.securityfocus.com/bid/53298/info 13846,exploits/asp/webapps/13846.txt,"BDSMIS TraX with Payroll - SQL Injection",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,,,,,, -30424,exploits/asp/webapps/30424.txt,"Berthanas Ziyaretci Defteri 2.0 - 'Yonetici.asp' SQL Injection",2007-07-28,Yollubunlar,webapps,asp,,2007-07-28,2013-12-23,1,2007-4119;36430,,,,,https://www.securityfocus.com/bid/25109/info +30424,exploits/asp/webapps/30424.txt,"Berthanas Ziyaretci Defteri 2.0 - 'Yonetici.asp' SQL Injection",2007-07-28,Yollubunlar,webapps,asp,,2007-07-28,2013-12-23,1,CVE-2007-4119;OSVDB-36430,,,,,https://www.securityfocus.com/bid/25109/info 2642,exploits/asp/webapps/2642.asp,"Berty Forum 1.4 - 'index.php' Blind SQL Injection",2006-10-24,ajann,webapps,asp,,2006-10-23,,1,,,,,, 36010,exploits/asp/webapps/36010.txt,"BESNI OKUL PORTAL - 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,webapps,asp,,2011-08-03,2015-02-07,1,,,,,,https://www.securityfocus.com/bid/48969/info -29081,exploits/asp/webapps/29081.txt,"BestWebApp Dating Site - 'login_form.asp?msg' Cross-Site Scripting",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,2006-6022;30522,,,,,https://www.securityfocus.com/bid/21158/info -29080,exploits/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component - Multiple Field SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,2006-6021;30521,,,,,https://www.securityfocus.com/bid/21158/info -25254,exploits/asp/webapps/25254.txt,"BetaParticle blog 2.0/3.0 - 'myFiles.asp' File Manipulation",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,2005-0854;14919,,,,,https://www.securityfocus.com/bid/12861/info -25253,exploits/asp/webapps/25253.txt,"BetaParticle blog 2.0/3.0 - 'upload.asp' Arbitrary File Upload",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,2005-0854;14918,,,,,https://www.securityfocus.com/bid/12861/info -25252,exploits/asp/webapps/25252.txt,"BetaParticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,2005-0853;14917,,,,,https://www.securityfocus.com/bid/12861/info -1589,exploits/asp/webapps/1589.pl,"BetaParticle Blog 6.0 - 'fldGalleryID' SQL Injection",2006-03-18,nukedx,webapps,asp,,2006-03-17,,1,23966;2006-1333,,,,,http://www.nukedx.com/?viewdoc=20 +29081,exploits/asp/webapps/29081.txt,"BestWebApp Dating Site - 'login_form.asp?msg' Cross-Site Scripting",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,CVE-2006-6022;OSVDB-30522,,,,,https://www.securityfocus.com/bid/21158/info +29080,exploits/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component - Multiple Field SQL Injections",2006-11-17,"laurent gaffie",webapps,asp,,2006-11-17,2013-10-20,1,CVE-2006-6021;OSVDB-30521,,,,,https://www.securityfocus.com/bid/21158/info +25254,exploits/asp/webapps/25254.txt,"BetaParticle blog 2.0/3.0 - 'myFiles.asp' File Manipulation",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,CVE-2005-0854;OSVDB-14919,,,,,https://www.securityfocus.com/bid/12861/info +25253,exploits/asp/webapps/25253.txt,"BetaParticle blog 2.0/3.0 - 'upload.asp' Arbitrary File Upload",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,CVE-2005-0854;OSVDB-14918,,,,,https://www.securityfocus.com/bid/12861/info +25252,exploits/asp/webapps/25252.txt,"BetaParticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",webapps,asp,,2005-03-21,2013-05-06,1,CVE-2005-0853;OSVDB-14917,,,,,https://www.securityfocus.com/bid/12861/info +1589,exploits/asp/webapps/1589.pl,"BetaParticle Blog 6.0 - 'fldGalleryID' SQL Injection",2006-03-18,nukedx,webapps,asp,,2006-03-17,,1,OSVDB-23966;CVE-2006-1333,,,,,http://www.nukedx.com/?viewdoc=20 11555,exploits/asp/webapps/11555.txt,"bispage - Bypass",2010-02-23,SaMir-BonD,webapps,asp,,2010-02-22,,1,,,,,, -1714,exploits/asp/webapps/1714.txt,"BK Forum 4.0 - 'member.asp' SQL Injection",2006-04-24,n0m3rcy,webapps,asp,,2006-04-23,,1,15784;2005-1287,,,,, +1714,exploits/asp/webapps/1714.txt,"BK Forum 4.0 - 'member.asp' SQL Injection",2006-04-24,n0m3rcy,webapps,asp,,2006-04-23,,1,OSVDB-15784;CVE-2005-1287,,,,, 15183,exploits/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure",2010-10-02,ZoRLu,webapps,asp,,2010-10-02,2010-10-02,1,,,,,http://www.exploit-db.combkahaberler.zip, 28385,exploits/asp/webapps/28385.txt,"BlaBla 4U - Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,webapps,asp,,2006-08-14,2013-09-19,1,,,,,,https://www.securityfocus.com/bid/19513/info 25505,exploits/asp/webapps/25505.txt,"Black Knight Forum 4.0 - 'forum.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13328/info 25504,exploits/asp/webapps/25504.txt,"Black Knight Forum 4.0 - 'Member.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13327/info 12734,exploits/asp/webapps/12734.txt,"Blaze Apps - Multiple Vulnerabilities",2010-05-24,AmnPardaz,webapps,asp,,2010-05-23,,0,,,,,, -32736,exploits/asp/webapps/32736.txt,"Blog Manager - 'categoryId' Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,asp,,2009-01-16,2016-12-15,1,2009-0338;51618,,,,,https://www.securityfocus.com/bid/33314/info -32735,exploits/asp/webapps/32735.txt,"Blog Manager - 'ItemID' SQL Injection",2009-01-16,Pouya_Server,webapps,asp,,2009-01-16,2016-12-15,1,2009-0339;51617,,,,,https://www.securityfocus.com/bid/33314/info -32874,exploits/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting",2009-04-01,sk,webapps,asp,,2009-04-01,2014-04-15,1,2008-6476;44290,,,,,https://www.securityfocus.com/bid/34227/info -35168,exploits/asp/webapps/35168.txt,"BlogEngine.NET 1.6 - Directory Traversal / Information Disclosure",2011-01-05,"Deniz Cevik",webapps,asp,,2011-01-05,2014-11-06,1,70311,,,,,https://www.securityfocus.com/bid/45681/info -3914,exploits/asp/webapps/3914.txt,"BlogMe 3.0 - 'archshow.asp?var' SQL Injection",2007-05-13,gsy,webapps,asp,,2007-05-12,,1,36008;2007-2661,,,,, -2781,exploits/asp/webapps/2781.txt,"blogme 3.0 - Cross-Site Scripting / Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp,,2006-11-13,,1,30427;2006-5976;30426;2006-5975,,,,, -32833,exploits/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting",2009-03-02,DJR,webapps,asp,,2009-03-02,2014-04-13,1,2009-0814;52355,,,,,https://www.securityfocus.com/bid/33957/info +32736,exploits/asp/webapps/32736.txt,"Blog Manager - 'categoryId' Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,asp,,2009-01-16,2016-12-15,1,CVE-2009-0338;OSVDB-51618,,,,,https://www.securityfocus.com/bid/33314/info +32735,exploits/asp/webapps/32735.txt,"Blog Manager - 'ItemID' SQL Injection",2009-01-16,Pouya_Server,webapps,asp,,2009-01-16,2016-12-15,1,CVE-2009-0339;OSVDB-51617,,,,,https://www.securityfocus.com/bid/33314/info +32874,exploits/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting",2009-04-01,sk,webapps,asp,,2009-04-01,2014-04-15,1,CVE-2008-6476;OSVDB-44290,,,,,https://www.securityfocus.com/bid/34227/info +35168,exploits/asp/webapps/35168.txt,"BlogEngine.NET 1.6 - Directory Traversal / Information Disclosure",2011-01-05,"Deniz Cevik",webapps,asp,,2011-01-05,2014-11-06,1,OSVDB-70311,,,,,https://www.securityfocus.com/bid/45681/info +3914,exploits/asp/webapps/3914.txt,"BlogMe 3.0 - 'archshow.asp?var' SQL Injection",2007-05-13,gsy,webapps,asp,,2007-05-12,,1,OSVDB-36008;CVE-2007-2661,,,,, +2781,exploits/asp/webapps/2781.txt,"blogme 3.0 - Cross-Site Scripting / Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp,,2006-11-13,,1,OSVDB-30427;CVE-2006-5976;OSVDB-30426;CVE-2006-5975,,,,, +32833,exploits/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting",2009-03-02,DJR,webapps,asp,,2009-03-02,2014-04-13,1,CVE-2009-0814;OSVDB-52355,,,,,https://www.securityfocus.com/bid/33957/info 10883,exploits/asp/webapps/10883.txt,"BlogWorx 1.0 Blog - Database Disclosure",2010-01-01,LionTurk,webapps,asp,,2009-12-31,,1,,,,,http://www.exploit-db.comblogworx1.0.rar, -26806,exploits/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,asp,,2013-07-13,2013-07-13,0,95185;95184;95183;95182;95181;2013-4946;2013-4945,,,,, -13995,exploits/asp/webapps/13995.txt,"Boat Classifieds - 'printdetail.asp?Id' SQL Injection",2010-06-23,CoBRa_21,webapps,asp,,2010-06-23,2010-06-23,1,2010-2687,,,,, -13990,exploits/asp/webapps/13990.txt,"Boat Classifieds - SQL Injection",2010-06-22,Sangteamtham,webapps,asp,,2010-06-22,2010-06-22,1,65686;2010-2688;2010-2687;65685,,,,, -5705,exploits/asp/webapps/5705.txt,"BP Blog 6.0 - 'id' Blind SQL Injection",2008-05-31,JosS,webapps,asp,,2008-05-30,2016-12-01,1,45981;2008-2554;45980,,,,, -7499,exploits/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure",2008-12-17,Dxil,webapps,asp,,2008-12-16,,1,50794,,,,, -3466,exploits/asp/webapps/3466.txt,"BP Blog 7.0 - 'layout' SQL Injection",2007-03-12,BeyazKurt,webapps,asp,,2007-03-11,2016-12-01,1,33997;2007-1445,,,,, -15551,exploits/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,69262,,,,, -15553,exploits/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,69264,,,,, -15552,exploits/asp/webapps/15552.txt,"BPDirectory Business Directory - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,69263,,,,, -9841,exploits/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,asp,,2009-09-21,,1,2009-3503;58294,,,,, -9834,exploits/asp/webapps/9834.txt,"BPLawyerCaseDocuments - SQL Injection",2009-09-22,"OoN Boy",webapps,asp,,2009-09-21,,1,2009-3499;58273,,,,, -15554,exploits/asp/webapps/15554.txt,"BPRealestate Real Estate - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,69231,,,,, -13843,exploits/asp/webapps/13843.txt,"BrightSuite Groupware - SQL Injection",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,2010-5008;76895,,,,, +26806,exploits/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,asp,,2013-07-13,2013-07-13,0,OSVDB-95185;OSVDB-95184;OSVDB-95183;OSVDB-95182;OSVDB-95181;CVE-2013-4946;CVE-2013-4945,,,,, +13995,exploits/asp/webapps/13995.txt,"Boat Classifieds - 'printdetail.asp?Id' SQL Injection",2010-06-23,CoBRa_21,webapps,asp,,2010-06-23,2010-06-23,1,CVE-2010-2687,,,,, +13990,exploits/asp/webapps/13990.txt,"Boat Classifieds - SQL Injection",2010-06-22,Sangteamtham,webapps,asp,,2010-06-22,2010-06-22,1,OSVDB-65686;CVE-2010-2688;CVE-2010-2687;OSVDB-65685,,,,, +5705,exploits/asp/webapps/5705.txt,"BP Blog 6.0 - 'id' Blind SQL Injection",2008-05-31,JosS,webapps,asp,,2008-05-30,2016-12-01,1,OSVDB-45981;CVE-2008-2554;OSVDB-45980,,,,, +7499,exploits/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure",2008-12-17,Dxil,webapps,asp,,2008-12-16,,1,OSVDB-50794,,,,, +3466,exploits/asp/webapps/3466.txt,"BP Blog 7.0 - 'layout' SQL Injection",2007-03-12,BeyazKurt,webapps,asp,,2007-03-11,2016-12-01,1,OSVDB-33997;CVE-2007-1445,,,,, +15551,exploits/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,OSVDB-69262,,,,, +15553,exploits/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,OSVDB-69264,,,,, +15552,exploits/asp/webapps/15552.txt,"BPDirectory Business Directory - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,OSVDB-69263,,,,, +9841,exploits/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,asp,,2009-09-21,,1,CVE-2009-3503;OSVDB-58294,,,,, +9834,exploits/asp/webapps/9834.txt,"BPLawyerCaseDocuments - SQL Injection",2009-09-22,"OoN Boy",webapps,asp,,2009-09-21,,1,CVE-2009-3499;OSVDB-58273,,,,, +15554,exploits/asp/webapps/15554.txt,"BPRealestate Real Estate - Authentication Bypass",2010-11-16,v3n0m,webapps,asp,,2010-11-16,2010-11-16,1,OSVDB-69231,,,,, +13843,exploits/asp/webapps/13843.txt,"BrightSuite Groupware - SQL Injection",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,CVE-2010-5008;OSVDB-76895,,,,, 30860,exploits/asp/webapps/30860.txt,"bttlxe Forum 2.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-10,Mormoroth,webapps,asp,,2007-12-10,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26790/info -15653,exploits/asp/webapps/15653.txt,"BugTracker.NET 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",webapps,asp,,2010-12-01,2016-10-27,1,2010-3267;2010-3266,,,,http://www.exploit-db.combtnet_3_4_4.zip, -35031,exploits/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,webapps,asp,,2010-11-30,2014-10-21,1,2010-3266;69576,,,,http://www.exploit-db.combtnet_3_4_4.zip,https://www.securityfocus.com/bid/45121/info +15653,exploits/asp/webapps/15653.txt,"BugTracker.NET 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",webapps,asp,,2010-12-01,2016-10-27,1,CVE-2010-3267;CVE-2010-3266,,,,http://www.exploit-db.combtnet_3_4_4.zip, +35031,exploits/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,webapps,asp,,2010-11-30,2014-10-21,1,CVE-2010-3266;OSVDB-69576,,,,http://www.exploit-db.combtnet_3_4_4.zip,https://www.securityfocus.com/bid/45121/info 50445,exploits/asp/webapps/50445.txt,"Build Smart ERP 21.0817 - 'eidValue' SQL Injection (Unauthenticated)",2021-10-25,"Nehru Sethuraman",webapps,asp,,2021-10-25,2021-10-25,0,,,,,, -29929,exploits/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 - 'BRY.asp' SQL Injection",2007-04-26,RMx,webapps,asp,,2007-04-26,2013-11-30,1,2007-2420;35666,,,,,https://www.securityfocus.com/bid/23678/info -2962,exploits/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - 'down.asp' SQL Injection",2006-12-19,ShaFuck31,webapps,asp,,2006-12-18,2016-09-20,1,2006-6671,,,,, +29929,exploits/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 - 'BRY.asp' SQL Injection",2007-04-26,RMx,webapps,asp,,2007-04-26,2013-11-30,1,CVE-2007-2420;OSVDB-35666,,,,,https://www.securityfocus.com/bid/23678/info +2962,exploits/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - 'down.asp' SQL Injection",2006-12-19,ShaFuck31,webapps,asp,,2006-12-18,2016-09-20,1,CVE-2006-6671,,,,, 13883,exploits/asp/webapps/13883.txt,"Business Classified Listing - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,,1,,,,,, -38415,exploits/asp/webapps/38415.txt,"C2 WebResource - 'File' Cross-Site Scripting",2013-04-03,anonymous,webapps,asp,,2013-04-03,2015-10-07,1,2013-0125;91984,,,,,https://www.securityfocus.com/bid/58838/info -37447,exploits/asp/webapps/37447.txt,"C2Box 4.0.0(r19171) - Cross-Site Request Forgery",2015-06-30,"Wissam Bashour",webapps,asp,,2015-06-30,2015-06-30,0,2015-4460;123856,,,,, -18802,exploits/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - Cross-Site Scripting",2012-04-30,Vulnerability-Lab,webapps,asp,,2012-04-30,2012-04-30,0,81559;2012-4259,,,,,https://www.vulnerability-lab.com/get_content.php?id=484 -12329,exploits/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent Cross-Site Scripting",2010-04-21,7Safe,webapps,asp,,2010-04-20,,1,2010-1486;63938,,,,,http://www.coresecurity.com/content/cactushop-xss-persistent-vulnerability -10686,exploits/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure",2009-12-26,LionTurk,webapps,asp,,2009-12-25,,1,2007-3061;42052,,,,http://www.exploit-db.comCactuShop_trial_v6.zip, -23899,exploits/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting",2004-03-31,"Nick Gudov",webapps,asp,,2004-03-31,2013-01-05,1,2004-1882;4787,,,,,https://www.securityfocus.com/bid/10020/info -23898,exploits/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection",2004-03-31,"Nick Gudov",webapps,asp,,2004-03-31,2013-01-05,1,2004-1881;4785,,,,,https://www.securityfocus.com/bid/10019/info -2993,exploits/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,31528;2006-6792,,,,, -7327,exploits/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp,,2008-12-02,,1,50412;2008-6378,,,,, -27482,exploits/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1418;24128,,,,,https://www.securityfocus.com/bid/17257/info -31850,exploits/asp/webapps/31850.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' Cross-Site Scripting",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,2008-2493;45728,,,,,https://www.securityfocus.com/bid/29375/info -31852,exploits/asp/webapps/31852.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,2008-2492;45731,,,,,https://www.securityfocus.com/bid/29375/info -31851,exploits/asp/webapps/31851.txt,"Campus Bulletin Board 3.4 - '/post3/view.asp?id' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,2008-2492;45730,,,,,https://www.securityfocus.com/bid/29375/info -4988,exploits/asp/webapps/4988.txt,"CandyPress eCommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,webapps,asp,,2008-01-24,,1,41559;2008-0739;40704;40703;2008-0738;40702;40701;2008-0737;40700;2008-0736;40699;2008-0547;40698;2008-0546;40697,,,,, -29037,exploits/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 - 'openPolicy.asp?policy' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp,,2006-11-15,2013-10-18,1,2006-6109;30487,,,,,https://www.securityfocus.com/bid/21090/info -29038,exploits/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 - 'prodList.asp?brand' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp,,2006-11-15,2013-10-18,1,2006-6109;30488,,,,,https://www.securityfocus.com/bid/21090/info +38415,exploits/asp/webapps/38415.txt,"C2 WebResource - 'File' Cross-Site Scripting",2013-04-03,anonymous,webapps,asp,,2013-04-03,2015-10-07,1,CVE-2013-0125;OSVDB-91984,,,,,https://www.securityfocus.com/bid/58838/info +37447,exploits/asp/webapps/37447.txt,"C2Box 4.0.0(r19171) - Cross-Site Request Forgery",2015-06-30,"Wissam Bashour",webapps,asp,,2015-06-30,2015-06-30,0,CVE-2015-4460;OSVDB-123856,,,,, +18802,exploits/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - Cross-Site Scripting",2012-04-30,Vulnerability-Lab,webapps,asp,,2012-04-30,2012-04-30,0,OSVDB-81559;CVE-2012-4259,,,,,https://www.vulnerability-lab.com/get_content.php?id=484 +12329,exploits/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent Cross-Site Scripting",2010-04-21,7Safe,webapps,asp,,2010-04-20,,1,CVE-2010-1486;OSVDB-63938,,,,,http://www.coresecurity.com/content/cactushop-xss-persistent-vulnerability +10686,exploits/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure",2009-12-26,LionTurk,webapps,asp,,2009-12-25,,1,CVE-2007-3061;OSVDB-42052,,,,http://www.exploit-db.comCactuShop_trial_v6.zip, +23899,exploits/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting",2004-03-31,"Nick Gudov",webapps,asp,,2004-03-31,2013-01-05,1,CVE-2004-1882;OSVDB-4787,,,,,https://www.securityfocus.com/bid/10020/info +23898,exploits/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection",2004-03-31,"Nick Gudov",webapps,asp,,2004-03-31,2013-01-05,1,CVE-2004-1881;OSVDB-4785,,,,,https://www.securityfocus.com/bid/10019/info +2993,exploits/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-31528;CVE-2006-6792,,,,, +7327,exploits/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp,,2008-12-02,,1,OSVDB-50412;CVE-2008-6378,,,,, +27482,exploits/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1418;OSVDB-24128,,,,,https://www.securityfocus.com/bid/17257/info +31850,exploits/asp/webapps/31850.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' Cross-Site Scripting",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,CVE-2008-2493;OSVDB-45728,,,,,https://www.securityfocus.com/bid/29375/info +31852,exploits/asp/webapps/31852.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,CVE-2008-2492;OSVDB-45731,,,,,https://www.securityfocus.com/bid/29375/info +31851,exploits/asp/webapps/31851.txt,"Campus Bulletin Board 3.4 - '/post3/view.asp?id' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,CVE-2008-2492;OSVDB-45730,,,,,https://www.securityfocus.com/bid/29375/info +4988,exploits/asp/webapps/4988.txt,"CandyPress eCommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,webapps,asp,,2008-01-24,,1,OSVDB-41559;CVE-2008-0739;OSVDB-40704;OSVDB-40703;CVE-2008-0738;OSVDB-40702;OSVDB-40701;CVE-2008-0737;OSVDB-40700;CVE-2008-0736;OSVDB-40699;CVE-2008-0547;OSVDB-40698;CVE-2008-0546;OSVDB-40697,,,,, +29037,exploits/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 - 'openPolicy.asp?policy' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp,,2006-11-15,2013-10-18,1,CVE-2006-6109;OSVDB-30487,,,,,https://www.securityfocus.com/bid/21090/info +29038,exploits/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 - 'prodList.asp?brand' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp,,2006-11-15,2013-10-18,1,CVE-2006-6109;OSVDB-30488,,,,,https://www.securityfocus.com/bid/21090/info 14419,exploits/asp/webapps/14419.txt,"Caner Hikaye Script - SQL Injection",2010-07-20,v0calist,webapps,asp,,2010-07-20,2010-07-20,1,,,,,, -29015,exploits/asp/webapps/29015.txt,"Car Site Manager - '/csm/asp/detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,2006-5945;30421,,,,,https://www.securityfocus.com/bid/21066/info -29016,exploits/asp/webapps/29016.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,2006-5944;30420,,,,,https://www.securityfocus.com/bid/21066/info -29014,exploits/asp/webapps/29014.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,2006-5945;30422,,,,,https://www.securityfocus.com/bid/21066/info -5456,exploits/asp/webapps/5456.txt,"Carbon Communities 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,webapps,asp,,2008-04-15,2016-11-22,1,44407;2008-1896;44406;2008-1895;44405;44404,,,,,http://bugreport.ir/index.php?/35 +29015,exploits/asp/webapps/29015.txt,"Car Site Manager - '/csm/asp/detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5945;OSVDB-30421,,,,,https://www.securityfocus.com/bid/21066/info +29016,exploits/asp/webapps/29016.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5944;OSVDB-30420,,,,,https://www.securityfocus.com/bid/21066/info +29014,exploits/asp/webapps/29014.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5945;OSVDB-30422,,,,,https://www.securityfocus.com/bid/21066/info +5456,exploits/asp/webapps/5456.txt,"Carbon Communities 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,webapps,asp,,2008-04-15,2016-11-22,1,OSVDB-44407;CVE-2008-1896;OSVDB-44406;CVE-2008-1895;OSVDB-44405;OSVDB-44404,,,,,http://bugreport.ir/index.php?/35 25514,exploits/asp/webapps/25514.txt,"CartWIZ 1.10 - 'Access.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13338/info 25506,exploits/asp/webapps/25506.txt,"CartWIZ 1.10 - 'AddToCart.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13330/info 25513,exploits/asp/webapps/25513.txt,"CartWIZ 1.10 - 'AddToWishlist.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13337/info @@ -597,657 +597,657 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 25509,exploits/asp/webapps/25509.txt,"CartWIZ 1.10 - 'searchresults.asp' PriceTo Argument SQL Injection",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13333/info 25521,exploits/asp/webapps/25521.txt,"CartWIZ 1.10 - 'searchresults.asp' SKU Argument Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13342/info 25512,exploits/asp/webapps/25512.txt,"CartWIZ 1.10 - 'TellAFriend.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp,,2005-04-23,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13336/info -26033,exploits/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 - 'viewcart.asp' Cross-Site Scripting",2005-07-26,Zinho,webapps,asp,,2005-07-26,2013-06-09,1,2005-2386;18463,,,,,https://www.securityfocus.com/bid/14386/info -31644,exploits/asp/webapps/31644.txt,"Cezanne 6.5.1/7 - 'cflookup.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1969;44771,,,,,https://www.securityfocus.com/bid/28772/info -31645,exploits/asp/webapps/31645.txt,"Cezanne 6.5.1/7 - 'CznCustomContainer.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1969;44772,,,,,https://www.securityfocus.com/bid/28772/info -31646,exploits/asp/webapps/31646.txt,"Cezanne 6.5.1/7 - 'home.asp?CFTARGET' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1969;44773,,,,,https://www.securityfocus.com/bid/28772/info -31649,exploits/asp/webapps/31649.txt,"Cezanne 7 - '/CznCommon/CznCustomContainer.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1968;44770,,,,,https://www.securityfocus.com/bid/28773/info -31648,exploits/asp/webapps/31648.txt,"Cezanne 7 - 'cflookup.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1968;44769,,,,,https://www.securityfocus.com/bid/28773/info -31650,exploits/asp/webapps/31650.txt,"Cezanne Software 6.5.1/7 - 'CFLogon.asp' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,2008-1967;44768,,,,,https://www.securityfocus.com/bid/28774/info -7412,exploits/asp/webapps/7412.txt,"cf shopkart 5.2.2 - SQL Injection / File Disclosure",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,50658;2008-6321;50657;2008-6320,,,,, -7415,exploits/asp/webapps/7415.txt,"CFMBLOG - 'categorynbr' Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,2017-01-05,1,50650;2008-6322,,,,, -7414,exploits/asp/webapps/7414.txt,"CF_Auction - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,2017-01-05,1,52332;2008-6323,,,,, -7413,exploits/asp/webapps/7413.pl,"CF_Calendar - 'calendarevent.cfm' SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,50649;2008-6319,,,,, -7416,exploits/asp/webapps/7416.txt,"CF_Forum - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,50652;2008-6324,,,,, +26033,exploits/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 - 'viewcart.asp' Cross-Site Scripting",2005-07-26,Zinho,webapps,asp,,2005-07-26,2013-06-09,1,CVE-2005-2386;OSVDB-18463,,,,,https://www.securityfocus.com/bid/14386/info +31644,exploits/asp/webapps/31644.txt,"Cezanne 6.5.1/7 - 'cflookup.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1969;OSVDB-44771,,,,,https://www.securityfocus.com/bid/28772/info +31645,exploits/asp/webapps/31645.txt,"Cezanne 6.5.1/7 - 'CznCustomContainer.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1969;OSVDB-44772,,,,,https://www.securityfocus.com/bid/28772/info +31646,exploits/asp/webapps/31646.txt,"Cezanne 6.5.1/7 - 'home.asp?CFTARGET' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1969;OSVDB-44773,,,,,https://www.securityfocus.com/bid/28772/info +31649,exploits/asp/webapps/31649.txt,"Cezanne 7 - '/CznCommon/CznCustomContainer.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1968;OSVDB-44770,,,,,https://www.securityfocus.com/bid/28773/info +31648,exploits/asp/webapps/31648.txt,"Cezanne 7 - 'cflookup.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1968;OSVDB-44769,,,,,https://www.securityfocus.com/bid/28773/info +31650,exploits/asp/webapps/31650.txt,"Cezanne Software 6.5.1/7 - 'CFLogon.asp' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp,,2008-04-14,2014-02-13,1,CVE-2008-1967;OSVDB-44768,,,,,https://www.securityfocus.com/bid/28774/info +7412,exploits/asp/webapps/7412.txt,"cf shopkart 5.2.2 - SQL Injection / File Disclosure",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,OSVDB-50658;CVE-2008-6321;OSVDB-50657;CVE-2008-6320,,,,, +7415,exploits/asp/webapps/7415.txt,"CFMBLOG - 'categorynbr' Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,2017-01-05,1,OSVDB-50650;CVE-2008-6322,,,,, +7414,exploits/asp/webapps/7414.txt,"CF_Auction - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,2017-01-05,1,OSVDB-52332;CVE-2008-6323,,,,, +7413,exploits/asp/webapps/7413.pl,"CF_Calendar - 'calendarevent.cfm' SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,OSVDB-50649;CVE-2008-6319,,,,, +7416,exploits/asp/webapps/7416.txt,"CF_Forum - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp,,2008-12-09,,1,OSVDB-50652;CVE-2008-6324,,,,, 10507,exploits/asp/webapps/10507.txt,"Charon Cart 3.0 - 'ContentID' Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,,,,,, -2387,exploits/asp/webapps/2387.txt,"Charon Cart 3.0 - 'Review.asp' SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,28951;2006-4882,,,,, -9612,exploits/asp/webapps/9612.txt,"ChartDirector 5.0.1 - 'cacheId' Arbitrary File Disclosure",2009-09-09,DokFLeed,webapps,asp,,2009-09-08,2016-11-21,1,57822,,,,, -29336,exploits/asp/webapps/29336.txt,"Chatwm 1.0 - 'SelGruFra.asp' SQL Injection",2006-12-24,ShaFuq31,webapps,asp,,2006-12-24,2013-11-01,1,2006-6791;33323,,,,,https://www.securityfocus.com/bid/21732/info -3210,exploits/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - 'default.asp' SQL Injection",2007-01-27,ajann,webapps,asp,,2007-01-26,,1,36618;2007-0582,,,,, +2387,exploits/asp/webapps/2387.txt,"Charon Cart 3.0 - 'Review.asp' SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,OSVDB-28951;CVE-2006-4882,,,,, +9612,exploits/asp/webapps/9612.txt,"ChartDirector 5.0.1 - 'cacheId' Arbitrary File Disclosure",2009-09-09,DokFLeed,webapps,asp,,2009-09-08,2016-11-21,1,OSVDB-57822,,,,, +29336,exploits/asp/webapps/29336.txt,"Chatwm 1.0 - 'SelGruFra.asp' SQL Injection",2006-12-24,ShaFuq31,webapps,asp,,2006-12-24,2013-11-01,1,CVE-2006-6791;OSVDB-33323,,,,,https://www.securityfocus.com/bid/21732/info +3210,exploits/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - 'default.asp' SQL Injection",2007-01-27,ajann,webapps,asp,,2007-01-26,,1,OSVDB-36618;CVE-2007-0582,,,,, 15199,exploits/asp/webapps/15199.py,"Cilem Haber 1.4.4 (Tr) - Database Disclosure",2010-10-04,ZoRLu,webapps,asp,,2010-10-04,2017-10-04,1,,,,,http://www.exploit-db.comcilemhaberv1.4.4.zip, -29240,exploits/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp?hata' Cross-Site Scripting",2006-12-08,ShaFuck31,webapps,asp,,2006-12-08,2017-10-04,1,2006-6536;36403,,,,,https://www.securityfocus.com/bid/21511/info -1562,exploits/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp' haber_id SQL Injection",2006-03-07,nukedx,webapps,asp,,2006-03-06,,1,23618;2006-0961,,,,,http://www.nukedx.com/?viewdoc=10 -39187,exploits/asp/webapps/39187.txt,"CIS Manager - 'email' SQL Injection",2014-05-16,Edge,webapps,asp,,2014-05-16,2016-01-07,1,2014-3749;107045,,,,,https://www.securityfocus.com/bid/67442/info -32660,exploits/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",webapps,asp,,2014-04-02,2014-04-02,0,105364;2014-2847,,,,, -28061,exploits/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmadmin/phonelist.asp?Pattern' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp,,2006-06-19,2017-06-22,1,2006-3109;26651,,,,,https://www.securityfocus.com/bid/18504/info -28062,exploits/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmuser/logon.asp' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp,,2006-06-19,2017-06-22,1,2006-3109;26652,,,,,https://www.securityfocus.com/bid/18504/info -30077,exploits/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",webapps,asp,,2007-05-23,2013-12-06,1,2007-2832;35337,,,,,https://www.securityfocus.com/bid/24119/info -30541,exploits/asp/webapps/30541.txt,"Cisco CallManager 4.2 / CUCM 4.2 - Logon Page 'lang' SQL Injection",2007-08-29,anonymous,webapps,asp,,2007-08-29,2017-06-22,1,2007-4634;36659,,,,,https://www.securityfocus.com/bid/25480/info +29240,exploits/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp?hata' Cross-Site Scripting",2006-12-08,ShaFuck31,webapps,asp,,2006-12-08,2017-10-04,1,CVE-2006-6536;OSVDB-36403,,,,,https://www.securityfocus.com/bid/21511/info +1562,exploits/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp' haber_id SQL Injection",2006-03-07,nukedx,webapps,asp,,2006-03-06,,1,OSVDB-23618;CVE-2006-0961,,,,,http://www.nukedx.com/?viewdoc=10 +39187,exploits/asp/webapps/39187.txt,"CIS Manager - 'email' SQL Injection",2014-05-16,Edge,webapps,asp,,2014-05-16,2016-01-07,1,CVE-2014-3749;OSVDB-107045,,,,,https://www.securityfocus.com/bid/67442/info +32660,exploits/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",webapps,asp,,2014-04-02,2014-04-02,0,OSVDB-105364;CVE-2014-2847,,,,, +28061,exploits/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmadmin/phonelist.asp?Pattern' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp,,2006-06-19,2017-06-22,1,CVE-2006-3109;OSVDB-26651,,,,,https://www.securityfocus.com/bid/18504/info +28062,exploits/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmuser/logon.asp' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp,,2006-06-19,2017-06-22,1,CVE-2006-3109;OSVDB-26652,,,,,https://www.securityfocus.com/bid/18504/info +30077,exploits/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",webapps,asp,,2007-05-23,2013-12-06,1,CVE-2007-2832;OSVDB-35337,,,,,https://www.securityfocus.com/bid/24119/info +30541,exploits/asp/webapps/30541.txt,"Cisco CallManager 4.2 / CUCM 4.2 - Logon Page 'lang' SQL Injection",2007-08-29,anonymous,webapps,asp,,2007-08-29,2017-06-22,1,CVE-2007-4634;OSVDB-36659,,,,,https://www.securityfocus.com/bid/25480/info 40383,exploits/asp/webapps/40383.txt,"Cisco EPC 3925 - Multiple Vulnerabilities",2016-09-15,"Patryk Bogdan",webapps,asp,80,2016-09-15,2016-09-15,0,,,,,, -39904,exploits/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",webapps,asp,,2016-06-07,2016-06-07,0,2016-1337;2016-1336;2016-1328;2015-6402;2015-6401,,,,, +39904,exploits/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",webapps,asp,,2016-06-07,2016-06-07,0,CVE-2016-1337;CVE-2016-1336;CVE-2016-1328;CVE-2015-6402;CVE-2015-6401,,,,, 31286,exploits/asp/webapps/31286.txt,"Citrix Metaframe Web Manager - 'login.asp' Cross-Site Scripting",2008-02-22,Handrix,webapps,asp,,2008-02-22,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27948/info -20987,exploits/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,webapps,asp,,2001-07-02,2012-09-01,1,2001-0760;1885,,,,,https://www.securityfocus.com/bid/2956/info -28762,exploits/asp/webapps/28762.txt,"Civica - 'Display.asp' SQL Injection",2006-10-05,CodeXpLoder'tq,webapps,asp,,2006-10-05,2017-10-05,1,2006-7231;41579,,,,,https://www.securityfocus.com/bid/20354/info +20987,exploits/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,webapps,asp,,2001-07-02,2012-09-01,1,CVE-2001-0760;OSVDB-1885,,,,,https://www.securityfocus.com/bid/2956/info +28762,exploits/asp/webapps/28762.txt,"Civica - 'Display.asp' SQL Injection",2006-10-05,CodeXpLoder'tq,webapps,asp,,2006-10-05,2017-10-05,1,CVE-2006-7231;OSVDB-41579,,,,,https://www.securityfocus.com/bid/20354/info 29193,exploits/asp/webapps/29193.txt,"Click Gallery - Multiple Input Validation Vulnerabilities",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-25,1,,,,,,https://www.securityfocus.com/bid/21311/info -3048,exploits/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - 'key' SQL Injection",2006-12-30,ajann,webapps,asp,,2006-12-29,,1,31680;2006-6859,,,,, +3048,exploits/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - 'key' SQL Injection",2006-12-30,ajann,webapps,asp,,2006-12-29,,1,OSVDB-31680;CVE-2006-6859,,,,, 30778,exploits/asp/webapps/30778.txt,"Click&BaneX - 'Details.asp' SQL Injection",2007-11-19,"Aria-Security Team",webapps,asp,,2007-11-19,2017-01-05,1,,,,,,https://www.securityfocus.com/bid/26493/info 7484,exploits/asp/webapps/7484.txt,"Click&BaneX - Multiple SQL Injections",2008-12-15,AlpHaNiX,webapps,asp,,2008-12-14,,1,,,,,, -7486,exploits/asp/webapps/7486.txt,"Click&Rank - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp,,2008-12-14,,1,50820;2008-5889;50819;50817;50816;50815;2008-5888,,,,, -7485,exploits/asp/webapps/7485.txt,"clickandemail - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp,,2008-12-14,,1,50823;2008-5893;50822;50821;2008-5892,,,,, +7486,exploits/asp/webapps/7486.txt,"Click&Rank - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp,,2008-12-14,,1,OSVDB-50820;CVE-2008-5889;OSVDB-50819;OSVDB-50817;OSVDB-50816;OSVDB-50815;CVE-2008-5888,,,,, +7485,exploits/asp/webapps/7485.txt,"clickandemail - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp,,2008-12-14,,1,OSVDB-50823;CVE-2008-5893;OSVDB-50822;OSVDB-50821;CVE-2008-5892,,,,, 14401,exploits/asp/webapps/14401.txt,"ClickAndRank Script - Authentication Bypass",2010-07-18,walid,webapps,asp,,2010-07-18,2010-07-19,1,,,,,, -29192,exploits/asp/webapps/29192.txt,"Clickblog - 'Displaycalendar.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-25,1,2006-6189;32041,,,,,https://www.securityfocus.com/bid/21310/info -28577,exploits/asp/webapps/28577.txt,"ClickBlog! 2.0 - 'default.asp' SQL Injection",2006-09-14,ajann,webapps,asp,,2006-09-14,2013-09-27,1,2006-4857;28934,,,,,https://www.securityfocus.com/bid/20033/info -23032,exploits/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp,,2003-08-13,2012-12-01,1,2419,,,,,https://www.securityfocus.com/bid/8417/info -23033,exploits/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp,,2003-08-13,2012-12-01,1,3743,,,,,https://www.securityfocus.com/bid/8417/info -29191,exploits/asp/webapps/29191.txt,"ClickContact - 'default.asp' Multiple SQL Injections",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-25,1,2006-6181;30760,,,,,https://www.securityfocus.com/bid/21302/info +29192,exploits/asp/webapps/29192.txt,"Clickblog - 'Displaycalendar.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-25,1,CVE-2006-6189;OSVDB-32041,,,,,https://www.securityfocus.com/bid/21310/info +28577,exploits/asp/webapps/28577.txt,"ClickBlog! 2.0 - 'default.asp' SQL Injection",2006-09-14,ajann,webapps,asp,,2006-09-14,2013-09-27,1,CVE-2006-4857;OSVDB-28934,,,,,https://www.securityfocus.com/bid/20033/info +23032,exploits/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp,,2003-08-13,2012-12-01,1,OSVDB-2419,,,,,https://www.securityfocus.com/bid/8417/info +23033,exploits/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp,,2003-08-13,2012-12-01,1,OSVDB-3743,,,,,https://www.securityfocus.com/bid/8417/info +29191,exploits/asp/webapps/29191.txt,"ClickContact - 'default.asp' Multiple SQL Injections",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-25,1,CVE-2006-6181;OSVDB-30760,,,,,https://www.securityfocus.com/bid/21302/info 14283,exploits/asp/webapps/14283.txt,"ClickGallery Server - SQL Injection",2010-07-08,SONIC,webapps,asp,,2010-07-08,2010-07-09,1,,,,,, 10456,exploits/asp/webapps/10456.txt,"ClickTrackerASP - 'sitedetails.asp?siteid' SQL Injection",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,1,,,,,, -2150,exploits/asp/webapps/2150.txt,"CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) - SQL Injection",2006-08-08,ASIANEAGLE,webapps,asp,,2006-08-07,,1,29719;2006-4072;29718,,,,, +2150,exploits/asp/webapps/2150.txt,"CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) - SQL Injection",2006-08-08,ASIANEAGLE,webapps,asp,,2006-08-07,,1,OSVDB-29719;CVE-2006-4072;OSVDB-29718,,,,, 37696,exploits/asp/webapps/37696.txt,"Cm3 CMS - 'search.asp' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,Crim3R,webapps,asp,,2012-09-05,2015-07-27,1,,,,,,https://www.securityfocus.com/bid/55395/info -38935,exploits/asp/webapps/38935.txt,"CMS Afroditi - 'id' SQL Injection",2013-12-30,"projectzero labs",webapps,asp,,2013-12-30,2015-12-12,1,2013-7278;101593,,,,,https://www.securityfocus.com/bid/64572/info +38935,exploits/asp/webapps/38935.txt,"CMS Afroditi - 'id' SQL Injection",2013-12-30,"projectzero labs",webapps,asp,,2013-12-30,2015-12-12,1,CVE-2013-7278;OSVDB-101593,,,,,https://www.securityfocus.com/bid/64572/info 36284,exploits/asp/webapps/36284.txt,"CmyDocument - Multiple Cross-Site Scripting Vulnerabilities",2011-11-03,demonalex,webapps,asp,,2011-11-03,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50512/info -5373,exploits/asp/webapps/5373.txt,"Cobalt 0.1 - Multiple SQL Injections",2008-04-05,U238,webapps,asp,,2008-04-04,2016-11-17,1,52115;2008-6202;52114;52113;52112,,,,, -31666,exploits/asp/webapps/31666.txt,"Cobalt 2.0 - 'adminler.asp' SQL Injection",2008-04-17,U238,webapps,asp,,2008-04-17,2016-11-17,1,2008-6203;52111,,,,,https://www.securityfocus.com/bid/28831/info +5373,exploits/asp/webapps/5373.txt,"Cobalt 0.1 - Multiple SQL Injections",2008-04-05,U238,webapps,asp,,2008-04-04,2016-11-17,1,OSVDB-52115;CVE-2008-6202;OSVDB-52114;OSVDB-52113;OSVDB-52112,,,,, +31666,exploits/asp/webapps/31666.txt,"Cobalt 2.0 - 'adminler.asp' SQL Injection",2008-04-17,U238,webapps,asp,,2008-04-17,2016-11-17,1,CVE-2008-6203;OSVDB-52111,,,,,https://www.securityfocus.com/bid/28831/info 36065,exploits/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu - 'main.asp' SQL Injection",2011-08-17,Inj3ct0r,webapps,asp,,2011-08-17,2015-02-13,1,,,,,,https://www.securityfocus.com/bid/49209/info 36064,exploits/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu - 'category.asp' SQL Injection",2011-08-17,Inj3ct0r,webapps,asp,,2011-08-17,2015-02-13,1,,,,,,https://www.securityfocus.com/bid/49208/info 36066,exploits/asp/webapps/36066.txt,"Code Widgets Multiple Question - Multiple Choice Online Questionnaire SQL Injections",2011-08-17,"L0rd CrusAd3r",webapps,asp,,2011-08-17,2015-02-13,1,,,,,,https://www.securityfocus.com/bid/49210/info 36063,exploits/asp/webapps/36063.txt,"Code Widgets Online Job Application - 'admin.asp' Multiple SQL Injections",2011-08-17,"L0rd CrusAd3r",webapps,asp,,2011-08-17,2015-02-13,1,,,,,,https://www.securityfocus.com/bid/49207/info -7471,exploits/asp/webapps/7471.txt,"CodeAvalanche Articles - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,51556;2008-5900,,,,, -7468,exploits/asp/webapps/7468.txt,"CodeAvalanche Directory - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,51553;2008-5898,,,,, -7469,exploits/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,51555;2008-5899,,,,, -7450,exploits/asp/webapps/7450.txt,"CodeAvalanche FreeForum - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,asp,,2008-12-13,2017-01-05,1,51517;2008-5932,,,,, -7470,exploits/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper - Remote Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,,1,51552;2008-5897,,,,, -27898,exploits/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - 'default.asp' SQL Injection",2006-05-19,omnipresent,webapps,asp,,2006-05-19,2013-08-28,1,2006-2499;25652,,,,,https://www.securityfocus.com/bid/18031/info -3317,exploits/asp/webapps/3317.txt,"CodeAvalanche News 1.x - 'CAT_ID' SQL Injection",2007-02-15,beks,webapps,asp,,2007-02-14,,1,35130;2007-1021,,,,, -7472,exploits/asp/webapps/7472.txt,"CodeAvalanche RateMySite - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,51551;2008-5896,,,,, -7325,exploits/asp/webapps/7325.txt,"Codefixer MailingListPro - Database Disclosure",2008-12-02,AlpHaNiX,webapps,asp,,2008-12-01,2017-01-06,1,50435;2008-6374,,,,http://www.exploit-db.commailinglist.zip, +7471,exploits/asp/webapps/7471.txt,"CodeAvalanche Articles - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,OSVDB-51556;CVE-2008-5900,,,,, +7468,exploits/asp/webapps/7468.txt,"CodeAvalanche Directory - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,OSVDB-51553;CVE-2008-5898,,,,, +7469,exploits/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,OSVDB-51555;CVE-2008-5899,,,,, +7450,exploits/asp/webapps/7450.txt,"CodeAvalanche FreeForum - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,asp,,2008-12-13,2017-01-05,1,OSVDB-51517;CVE-2008-5932,,,,, +7470,exploits/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper - Remote Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,,1,OSVDB-51552;CVE-2008-5897,,,,, +27898,exploits/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - 'default.asp' SQL Injection",2006-05-19,omnipresent,webapps,asp,,2006-05-19,2013-08-28,1,CVE-2006-2499;OSVDB-25652,,,,,https://www.securityfocus.com/bid/18031/info +3317,exploits/asp/webapps/3317.txt,"CodeAvalanche News 1.x - 'CAT_ID' SQL Injection",2007-02-15,beks,webapps,asp,,2007-02-14,,1,OSVDB-35130;CVE-2007-1021,,,,, +7472,exploits/asp/webapps/7472.txt,"CodeAvalanche RateMySite - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp,,2008-12-14,2017-01-05,1,OSVDB-51551;CVE-2008-5896,,,,, +7325,exploits/asp/webapps/7325.txt,"Codefixer MailingListPro - Database Disclosure",2008-12-02,AlpHaNiX,webapps,asp,,2008-12-01,2017-01-06,1,OSVDB-50435;CVE-2008-6374,,,,http://www.exploit-db.commailinglist.zip, 10482,exploits/asp/webapps/10482.txt,"Codefixer Membership - Remote Database Disclosure",2009-12-16,ViRuSMaN,webapps,asp,,2009-12-15,,1,,,,,, -32611,exploits/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script - Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,2008-6500;52901,,,,,https://www.securityfocus.com/bid/32568/info +32611,exploits/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script - Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,CVE-2008-6500;OSVDB-52901,,,,,https://www.securityfocus.com/bid/32568/info 30706,exploits/asp/webapps/30706.txt,"CodeWidgets Web Based Alpha Tabbed Address Book - 'index.asp' SQL Injection",2007-10-24,"Aria-Security Team",webapps,asp,,2007-10-24,2014-01-05,1,,,,,,https://www.securityfocus.com/bid/26193/info -7353,exploits/asp/webapps/7353.txt,"Cold BBS - Remote Database Disclosure",2008-12-05,ahmadbady,webapps,asp,,2008-12-04,2017-01-04,1,50850;2008-5597,,,,, -7440,exploits/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,webapps,asp,,2008-12-11,,1,53229;2008-6580,,,,, -12471,exploits/asp/webapps/12471.txt,"Comersus 8 Shopping Cart - SQL Injection / Cross-Site Request Forgery",2010-05-01,Sid3^effects,webapps,asp,,2010-04-30,,1,64193,,,,, -7259,exploits/asp/webapps/7259.txt,"Comersus ASP Shopping Cart - File Disclosure / Cross-Site Scripting",2008-11-27,Bl@ckbe@rD,webapps,asp,,2008-11-26,,1,8283;29160,,,,, -26445,exploits/asp/webapps/26445.pl,"Comersus Backoffice 4.x/5.0/6.0 - '/comersus/database/comersus.mdb' Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,webapps,asp,,2005-10-31,2013-06-26,1,49507,,,,,https://www.securityfocus.com/bid/15251/info -26444,exploits/asp/webapps/26444.txt,"Comersus Backoffice 4.x/5.0/6.0 - 'comersus_Backoffice_supportError.asp?error' Cross-Site Scripting",2005-10-31,_6mO_HaCk,webapps,asp,,2005-10-31,2013-06-26,1,2005-3397;22673,,,,,https://www.securityfocus.com/bid/15251/info -26351,exploits/asp/webapps/26351.txt,"Comersus Backoffice Plus - Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,webapps,asp,,2005-10-17,2013-06-21,1,2005-3285;20032,,,,,https://www.securityfocus.com/bid/15118/info -25390,exploits/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 - 'Comersus_Search_Item.asp' Cross-Site Scripting",2005-04-12,Lostmon,webapps,asp,,2005-04-12,2013-05-13,1,2005-1188;15539,,,,,https://www.securityfocus.com/bid/13125/info -24422,exploits/asp/webapps/24422.txt,"Comersus Cart 5.0 - HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",webapps,asp,,2004-09-01,2013-01-27,1,2004-1656;9524,,,,,https://www.securityfocus.com/bid/11083/info +7353,exploits/asp/webapps/7353.txt,"Cold BBS - Remote Database Disclosure",2008-12-05,ahmadbady,webapps,asp,,2008-12-04,2017-01-04,1,OSVDB-50850;CVE-2008-5597,,,,, +7440,exploits/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,webapps,asp,,2008-12-11,,1,OSVDB-53229;CVE-2008-6580,,,,, +12471,exploits/asp/webapps/12471.txt,"Comersus 8 Shopping Cart - SQL Injection / Cross-Site Request Forgery",2010-05-01,Sid3^effects,webapps,asp,,2010-04-30,,1,OSVDB-64193,,,,, +7259,exploits/asp/webapps/7259.txt,"Comersus ASP Shopping Cart - File Disclosure / Cross-Site Scripting",2008-11-27,Bl@ckbe@rD,webapps,asp,,2008-11-26,,1,OSVDB-8283;OSVDB-29160,,,,, +26445,exploits/asp/webapps/26445.pl,"Comersus Backoffice 4.x/5.0/6.0 - '/comersus/database/comersus.mdb' Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,webapps,asp,,2005-10-31,2013-06-26,1,OSVDB-49507,,,,,https://www.securityfocus.com/bid/15251/info +26444,exploits/asp/webapps/26444.txt,"Comersus Backoffice 4.x/5.0/6.0 - 'comersus_Backoffice_supportError.asp?error' Cross-Site Scripting",2005-10-31,_6mO_HaCk,webapps,asp,,2005-10-31,2013-06-26,1,CVE-2005-3397;OSVDB-22673,,,,,https://www.securityfocus.com/bid/15251/info +26351,exploits/asp/webapps/26351.txt,"Comersus Backoffice Plus - Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,webapps,asp,,2005-10-17,2013-06-21,1,CVE-2005-3285;OSVDB-20032,,,,,https://www.securityfocus.com/bid/15118/info +25390,exploits/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 - 'Comersus_Search_Item.asp' Cross-Site Scripting",2005-04-12,Lostmon,webapps,asp,,2005-04-12,2013-05-13,1,CVE-2005-1188;OSVDB-15539,,,,,https://www.securityfocus.com/bid/13125/info +24422,exploits/asp/webapps/24422.txt,"Comersus Cart 5.0 - HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",webapps,asp,,2004-09-01,2013-01-27,1,CVE-2004-1656;OSVDB-9524,,,,,https://www.securityfocus.com/bid/11083/info 25060,exploits/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",webapps,asp,,2005-01-25,2013-04-28,1,,,,,,https://www.securityfocus.com/bid/12362/info -32716,exploits/asp/webapps/32716.html,"Comersus Cart 6 - User Email and User Password Unauthorized Access",2009-01-12,ajann,webapps,asp,,2009-01-12,2014-04-07,1,52008,,,,,https://www.securityfocus.com/bid/33217/info -30204,exploits/asp/webapps/30204.txt,"Comersus Cart 7.0.7 - 'comersus_customerAuthenticateForm.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp,,2007-06-20,2013-12-11,1,2007-3324;36153,,,,,https://www.securityfocus.com/bid/24562/info -30205,exploits/asp/webapps/30205.txt,"Comersus Cart 7.0.7 - 'comersus_message.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp,,2007-06-20,2016-10-27,1,2007-3324;36154,,,,,https://www.securityfocus.com/bid/24562/info -30203,exploits/asp/webapps/30203.txt,"Comersus Cart 7.0.7 - 'comersus_optReviewReadExec.asp?id' SQL Injection",2007-06-20,Doz,webapps,asp,,2007-06-20,2013-12-11,1,2007-3323;36152,,,,,https://www.securityfocus.com/bid/24562/info -24260,exploits/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_gatewayPayPal.asp' Price Manipulation",2004-07-07,"Thomas Ryan",webapps,asp,,2004-07-07,2013-01-20,1,2004-0682;7597,,,,,https://www.securityfocus.com/bid/10674/info -24261,exploits/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_message.asp' Cross-Site Scripting",2004-07-07,"Thomas Ryan",webapps,asp,,2004-07-07,2013-01-20,1,2004-0681;7955,,,,,https://www.securityfocus.com/bid/10674/info +32716,exploits/asp/webapps/32716.html,"Comersus Cart 6 - User Email and User Password Unauthorized Access",2009-01-12,ajann,webapps,asp,,2009-01-12,2014-04-07,1,OSVDB-52008,,,,,https://www.securityfocus.com/bid/33217/info +30204,exploits/asp/webapps/30204.txt,"Comersus Cart 7.0.7 - 'comersus_customerAuthenticateForm.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp,,2007-06-20,2013-12-11,1,CVE-2007-3324;OSVDB-36153,,,,,https://www.securityfocus.com/bid/24562/info +30205,exploits/asp/webapps/30205.txt,"Comersus Cart 7.0.7 - 'comersus_message.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp,,2007-06-20,2016-10-27,1,CVE-2007-3324;OSVDB-36154,,,,,https://www.securityfocus.com/bid/24562/info +30203,exploits/asp/webapps/30203.txt,"Comersus Cart 7.0.7 - 'comersus_optReviewReadExec.asp?id' SQL Injection",2007-06-20,Doz,webapps,asp,,2007-06-20,2013-12-11,1,CVE-2007-3323;OSVDB-36152,,,,,https://www.securityfocus.com/bid/24562/info +24260,exploits/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_gatewayPayPal.asp' Price Manipulation",2004-07-07,"Thomas Ryan",webapps,asp,,2004-07-07,2013-01-20,1,CVE-2004-0682;OSVDB-7597,,,,,https://www.securityfocus.com/bid/10674/info +24261,exploits/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_message.asp' Cross-Site Scripting",2004-07-07,"Thomas Ryan",webapps,asp,,2004-07-07,2013-01-20,1,CVE-2004-0681;OSVDB-7955,,,,,https://www.securityfocus.com/bid/10674/info 25956,exploits/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",webapps,asp,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14191/info 25953,exploits/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",webapps,asp,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14183/info 7736,exploits/asp/webapps/7736.html,"Comersus Shopping Cart 6.0 - Remote User Pass",2009-01-12,ajann,webapps,asp,,2009-01-11,,1,,,,,, -26942,exploits/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 - 'account_login.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22086,,,,,https://www.securityfocus.com/bid/16015/info -26940,exploits/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleSearch.asp' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22084,,,,,https://www.securityfocus.com/bid/16015/info -26944,exploits/asp/webapps/26944.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleZone.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22088,,,,,https://www.securityfocus.com/bid/16015/info -26943,exploits/asp/webapps/26943.txt,"Commercial Interactive Media SCOOP! 2.3 - 'category.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22087,,,,,https://www.securityfocus.com/bid/16015/info -26941,exploits/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 - 'lostPassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22085,,,,,https://www.securityfocus.com/bid/16015/info -26945,exploits/asp/webapps/26945.txt,"Commercial Interactive Media SCOOP! 2.3 - 'prePurchaserRegistration.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22089,,,,,https://www.securityfocus.com/bid/16015/info -26946,exploits/asp/webapps/26946.txt,"Commercial Interactive Media SCOOP! 2.3 - 'requestDemo.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4490;22090,,,,,https://www.securityfocus.com/bid/16015/info +26942,exploits/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 - 'account_login.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22086,,,,,https://www.securityfocus.com/bid/16015/info +26940,exploits/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleSearch.asp' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22084,,,,,https://www.securityfocus.com/bid/16015/info +26944,exploits/asp/webapps/26944.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleZone.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22088,,,,,https://www.securityfocus.com/bid/16015/info +26943,exploits/asp/webapps/26943.txt,"Commercial Interactive Media SCOOP! 2.3 - 'category.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22087,,,,,https://www.securityfocus.com/bid/16015/info +26941,exploits/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 - 'lostPassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22085,,,,,https://www.securityfocus.com/bid/16015/info +26945,exploits/asp/webapps/26945.txt,"Commercial Interactive Media SCOOP! 2.3 - 'prePurchaserRegistration.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22089,,,,,https://www.securityfocus.com/bid/16015/info +26946,exploits/asp/webapps/26946.txt,"Commercial Interactive Media SCOOP! 2.3 - 'requestDemo.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4490;OSVDB-22090,,,,,https://www.securityfocus.com/bid/16015/info 31967,exploits/asp/webapps/31967.txt,"Commtouch Anti-Spam Enterprise Gateway - Cross-Site Scripting",2008-06-26,"Erez Metula",webapps,asp,,2008-06-26,2014-02-28,1,,,,,,https://www.securityfocus.com/bid/29957/info -29597,exploits/asp/webapps/29597.txt,"Community Server - 'SearchResults.aspx' Cross-Site Scripting",2007-02-12,BL4CK,webapps,asp,,2007-02-12,2013-11-15,1,2007-0925;33717,,,,,https://www.securityfocus.com/bid/22529/info +29597,exploits/asp/webapps/29597.txt,"Community Server - 'SearchResults.aspx' Cross-Site Scripting",2007-02-12,BL4CK,webapps,asp,,2007-02-12,2013-11-15,1,CVE-2007-0925;OSVDB-33717,,,,,https://www.securityfocus.com/bid/22529/info 36019,exploits/asp/webapps/36019.txt,"Community Server 2007/2008 - 'TagSelector.aspx' Cross-Site Scripting",2011-08-04,PontoSec,webapps,asp,,2011-08-04,2015-02-08,1,,,,,,https://www.securityfocus.com/bid/49022/info 25910,exploits/asp/webapps/25910.txt,"Community Server Forums - 'SearchResults.aspx' Cross-Site Scripting",2005-06-28,abducter_minds@yahoo.com,webapps,asp,,2005-06-28,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14078/info -24397,exploits/asp/webapps/24397.txt,"Compulsive Media CNU5 - 'News.mdb' Database Disclosure",2004-08-23,"Security .Net Information",webapps,asp,,2004-08-23,2013-01-27,1,9157,,,,,https://www.securityfocus.com/bid/11004/info -15396,exploits/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,69065,,,,, -33959,exploits/asp/webapps/33959.txt,"Consona - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta",webapps,asp,,2010-05-07,2014-07-03,1,2010-1905;67636,,,,,https://www.securityfocus.com/bid/39999/info -30297,exploits/asp/webapps/30297.txt,"contentserver 5.6.2929 - '/errors/rights.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,2007-3014;36259,,,,,https://www.securityfocus.com/bid/24895/info -30298,exploits/asp/webapps/30298.txt,"contentserver 5.6.2929 - '/errors/transaction.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,2007-3014;36260,,,,,https://www.securityfocus.com/bid/24895/info -29293,exploits/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 - 'Haber.asp' SQL Injection",2006-12-16,ShaFuck31,webapps,asp,,2006-12-16,2013-10-30,1,2006-6642;32067,,,,,https://www.securityfocus.com/bid/21626/info -25839,exploits/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 - 'login.asp' SQL Injection",2005-06-16,"Morning Wood",webapps,asp,,2005-06-16,2013-05-30,1,2005-2035;17349,,,,,https://www.securityfocus.com/bid/13976/info +24397,exploits/asp/webapps/24397.txt,"Compulsive Media CNU5 - 'News.mdb' Database Disclosure",2004-08-23,"Security .Net Information",webapps,asp,,2004-08-23,2013-01-27,1,OSVDB-9157,,,,,https://www.securityfocus.com/bid/11004/info +15396,exploits/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,OSVDB-69065,,,,, +33959,exploits/asp/webapps/33959.txt,"Consona - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta",webapps,asp,,2010-05-07,2014-07-03,1,CVE-2010-1905;OSVDB-67636,,,,,https://www.securityfocus.com/bid/39999/info +30297,exploits/asp/webapps/30297.txt,"contentserver 5.6.2929 - '/errors/rights.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,CVE-2007-3014;OSVDB-36259,,,,,https://www.securityfocus.com/bid/24895/info +30298,exploits/asp/webapps/30298.txt,"contentserver 5.6.2929 - '/errors/transaction.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp,,2007-07-13,2013-12-15,1,CVE-2007-3014;OSVDB-36260,,,,,https://www.securityfocus.com/bid/24895/info +29293,exploits/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 - 'Haber.asp' SQL Injection",2006-12-16,ShaFuck31,webapps,asp,,2006-12-16,2013-10-30,1,CVE-2006-6642;OSVDB-32067,,,,,https://www.securityfocus.com/bid/21626/info +25839,exploits/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 - 'login.asp' SQL Injection",2005-06-16,"Morning Wood",webapps,asp,,2005-06-16,2013-05-30,1,CVE-2005-2035;OSVDB-17349,,,,,https://www.securityfocus.com/bid/13976/info 38655,exploits/asp/webapps/38655.txt,"Corda .NET Redirector - 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",webapps,asp,,2013-07-12,2015-11-09,1,,,,,,https://www.securityfocus.com/bid/61156/info 38653,exploits/asp/webapps/38653.txt,"Corda Highwire - 'Highwire.ashx' Full Path Disclosure",2013-07-12,"Adam Willard",webapps,asp,,2013-07-12,2015-11-09,1,,,,,,https://www.securityfocus.com/bid/61152/info 17081,exploits/asp/webapps/17081.txt,"CosmoQuest - Authentication Bypass",2011-03-30,Net.Edit0r,webapps,asp,,2011-03-30,2011-03-30,1,,,,,, 26156,exploits/asp/webapps/26156.txt,"CPaint 1.3 - xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",webapps,asp,,2005-08-16,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14577/info -29155,exploits/asp/webapps/29155.txt,"CreaDirectory 1.2 - 'addlisting.asp?cat' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,2006-6082;30653,,,,,https://www.securityfocus.com/bid/21230/info -3767,exploits/asp/webapps/3767.txt,"CreaDirectory 1.2 - 'error.asp?id' SQL Injection",2007-04-19,CyberGhost,webapps,asp,,2007-04-18,,1,35638;2007-2342,,,,, -29154,exploits/asp/webapps/29154.txt,"CreaDirectory 1.2 - 'search.asp?category' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,2006-6083;30652,,,,,https://www.securityfocus.com/bid/21230/info -29156,exploits/asp/webapps/29156.txt,"CreaDirectory 1.2 - 'search.asp?search' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,2006-6082;30654,,,,,https://www.securityfocus.com/bid/21230/info -29401,exploits/asp/webapps/29401.txt,"CreateAuction - 'Cats.asp' SQL Injection",2007-01-08,IbnuSina,webapps,asp,,2007-01-08,2013-11-03,1,2007-0112;33406,,,,,https://www.securityfocus.com/bid/21929/info -6405,exploits/asp/webapps/6405.txt,"Creator CMS 5.0 - 'sideid' SQL Injection",2008-09-09,"ThE X-HaCkEr",webapps,asp,,2008-09-08,2016-12-21,1,57163;2008-7001;48918;2008-4377,,,,, +29155,exploits/asp/webapps/29155.txt,"CreaDirectory 1.2 - 'addlisting.asp?cat' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,CVE-2006-6082;OSVDB-30653,,,,,https://www.securityfocus.com/bid/21230/info +3767,exploits/asp/webapps/3767.txt,"CreaDirectory 1.2 - 'error.asp?id' SQL Injection",2007-04-19,CyberGhost,webapps,asp,,2007-04-18,,1,OSVDB-35638;CVE-2007-2342,,,,, +29154,exploits/asp/webapps/29154.txt,"CreaDirectory 1.2 - 'search.asp?category' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,CVE-2006-6083;OSVDB-30652,,,,,https://www.securityfocus.com/bid/21230/info +29156,exploits/asp/webapps/29156.txt,"CreaDirectory 1.2 - 'search.asp?search' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,CVE-2006-6082;OSVDB-30654,,,,,https://www.securityfocus.com/bid/21230/info +29401,exploits/asp/webapps/29401.txt,"CreateAuction - 'Cats.asp' SQL Injection",2007-01-08,IbnuSina,webapps,asp,,2007-01-08,2013-11-03,1,CVE-2007-0112;OSVDB-33406,,,,,https://www.securityfocus.com/bid/21929/info +6405,exploits/asp/webapps/6405.txt,"Creator CMS 5.0 - 'sideid' SQL Injection",2008-09-09,"ThE X-HaCkEr",webapps,asp,,2008-09-08,2016-12-21,1,OSVDB-57163;CVE-2008-7001;OSVDB-48918;CVE-2008-4377,,,,, 47666,exploits/asp/webapps/47666.txt,"Crystal Live HTTP Server 6.01 - Directory Traversal",2019-11-18,"numan türle",webapps,asp,,2019-11-18,2019-11-18,0,,,,,, -8785,exploits/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,webapps,asp,,2009-05-25,,1,62787;2009-4665,,,,, -2963,exploits/asp/webapps/2963.txt,"cwmExplorer 1.0 - 'show_file' Source Code Disclosure",2006-12-19,ajann,webapps,asp,,2006-12-18,,1,37389;2006-6757,,,,, -27816,exploits/asp/webapps/27816.txt,"CyberBuild - 'browse0.htm?ProductIndex' Cross-Site Scripting",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,2006-2178;25198,,,,,https://www.securityfocus.com/bid/17829/info -27814,exploits/asp/webapps/27814.txt,"CyberBuild - 'browse0.htm?ProductIndex' SQL Injection",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,2006-2179;25196,,,,,https://www.securityfocus.com/bid/17829/info -27815,exploits/asp/webapps/27815.txt,"CyberBuild - 'login.asp?sessionid' Cross-Site Scripting",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,2006-2178;25197,,,,,https://www.securityfocus.com/bid/17829/info -27813,exploits/asp/webapps/27813.txt,"CyberBuild - 'login.asp?sessionid' SQL Injection",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,2006-2179;25195,,,,,https://www.securityfocus.com/bid/17829/info -27817,exploits/asp/webapps/27817.txt,"CyberBuild - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,2006-2178;25199,,,,,https://www.securityfocus.com/bid/17829/info -34034,exploits/asp/webapps/34034.txt,"cyberhost - 'default.asp' SQL Injection",2010-05-22,redst0rm,webapps,asp,,2010-05-22,2014-07-11,1,2010-2142;65119,,,,,https://www.securityfocus.com/bid/40357/info -27161,exploits/asp/webapps/27161.txt,"CyberShop Ultimate E-Commerce - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,webapps,asp,,2006-02-02,2013-07-28,1,2006-0534;22920,,,,,https://www.securityfocus.com/bid/16473/info +8785,exploits/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,webapps,asp,,2009-05-25,,1,OSVDB-62787;CVE-2009-4665,,,,, +2963,exploits/asp/webapps/2963.txt,"cwmExplorer 1.0 - 'show_file' Source Code Disclosure",2006-12-19,ajann,webapps,asp,,2006-12-18,,1,OSVDB-37389;CVE-2006-6757,,,,, +27816,exploits/asp/webapps/27816.txt,"CyberBuild - 'browse0.htm?ProductIndex' Cross-Site Scripting",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,CVE-2006-2178;OSVDB-25198,,,,,https://www.securityfocus.com/bid/17829/info +27814,exploits/asp/webapps/27814.txt,"CyberBuild - 'browse0.htm?ProductIndex' SQL Injection",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,CVE-2006-2179;OSVDB-25196,,,,,https://www.securityfocus.com/bid/17829/info +27815,exploits/asp/webapps/27815.txt,"CyberBuild - 'login.asp?sessionid' Cross-Site Scripting",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,CVE-2006-2178;OSVDB-25197,,,,,https://www.securityfocus.com/bid/17829/info +27813,exploits/asp/webapps/27813.txt,"CyberBuild - 'login.asp?sessionid' SQL Injection",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,CVE-2006-2179;OSVDB-25195,,,,,https://www.securityfocus.com/bid/17829/info +27817,exploits/asp/webapps/27817.txt,"CyberBuild - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,r0t,webapps,asp,,2006-05-03,2013-08-24,1,CVE-2006-2178;OSVDB-25199,,,,,https://www.securityfocus.com/bid/17829/info +34034,exploits/asp/webapps/34034.txt,"cyberhost - 'default.asp' SQL Injection",2010-05-22,redst0rm,webapps,asp,,2010-05-22,2014-07-11,1,CVE-2010-2142;OSVDB-65119,,,,,https://www.securityfocus.com/bid/40357/info +27161,exploits/asp/webapps/27161.txt,"CyberShop Ultimate E-Commerce - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,webapps,asp,,2006-02-02,2013-07-28,1,CVE-2006-0534;OSVDB-22920,,,,,https://www.securityfocus.com/bid/16473/info 25925,exploits/asp/webapps/25925.txt,"CyberStrong EShop 4.2 - '10browse.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp,,2005-06-30,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14112/info -25923,exploits/asp/webapps/25923.txt,"CyberStrong eShop 4.2 - '10expand.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp,,2005-06-30,2013-06-03,1,2003-0509;10098,,,,,https://www.securityfocus.com/bid/14103/info -25922,exploits/asp/webapps/25922.txt,"CyberStrong EShop 4.2 - '20review.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp,,2005-06-30,2013-06-03,1,2003-0509;10100,,,,,https://www.securityfocus.com/bid/14101/info -1569,exploits/asp/webapps/1569.pl,"d2kBlog 1.0.3 - 'memName' SQL Injection",2006-03-09,DevilBox,webapps,asp,,2006-03-08,,1,23770;2006-1123,,,,, +25923,exploits/asp/webapps/25923.txt,"CyberStrong eShop 4.2 - '10expand.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp,,2005-06-30,2013-06-03,1,CVE-2003-0509;OSVDB-10098,,,,,https://www.securityfocus.com/bid/14103/info +25922,exploits/asp/webapps/25922.txt,"CyberStrong EShop 4.2 - '20review.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp,,2005-06-30,2013-06-03,1,CVE-2003-0509;OSVDB-10100,,,,,https://www.securityfocus.com/bid/14101/info +1569,exploits/asp/webapps/1569.pl,"d2kBlog 1.0.3 - 'memName' SQL Injection",2006-03-09,DevilBox,webapps,asp,,2006-03-08,,1,OSVDB-23770;CVE-2006-1123,,,,, 11348,exploits/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,webapps,asp,,2010-02-06,,1,,,,,http://www.exploit-db.comda_mailing_list_v2.zip, -27151,exploits/asp/webapps/27151.txt,"Daffodil CRM 1.5 - 'Userlogin.asp' SQL Injection",2006-01-30,preben@watchcom.no,webapps,asp,,2006-01-30,2013-07-28,1,2006-0510;22879,,,,,https://www.securityfocus.com/bid/16433/info +27151,exploits/asp/webapps/27151.txt,"Daffodil CRM 1.5 - 'Userlogin.asp' SQL Injection",2006-01-30,preben@watchcom.no,webapps,asp,,2006-01-30,2013-07-28,1,CVE-2006-0510;OSVDB-22879,,,,,https://www.securityfocus.com/bid/16433/info 8719,exploits/asp/webapps/8719.py,"Dana Portal - Remote Change Admin Password",2009-05-18,Abysssec,webapps,asp,,2009-05-17,,1,,,2009-dana.zip,,, 15673,exploits/asp/webapps/15673.txt,"Dejcom Market CMS - 'showbrand.aspx' SQL Injection",2010-12-04,Mormoroth,webapps,asp,,2010-12-04,2010-12-04,1,,,,,, -29622,exploits/asp/webapps/29622.txt,"Design4Online - 'Userpages2 Page.asp' SQL Injection",2007-02-20,xoron,webapps,asp,,2007-02-20,2013-11-16,1,2007-1077;36843,,,,,https://www.securityfocus.com/bid/22636/info +29622,exploits/asp/webapps/29622.txt,"Design4Online - 'Userpages2 Page.asp' SQL Injection",2007-02-20,xoron,webapps,asp,,2007-02-20,2013-11-16,1,CVE-2007-1077;OSVDB-36843,,,,,https://www.securityfocus.com/bid/22636/info 8113,exploits/asp/webapps/8113.txt,"DesignerfreeSolutions NewsLetter Manager Pro - Authentication Bypass",2009-02-26,ByALBAYX,webapps,asp,,2009-02-25,,1,,,,,, 10455,exploits/asp/webapps/10455.txt,"DesigNsbyjm CMS 1.0 - 'PageId' SQL Injection",2009-12-15,Red-D3v1L,webapps,asp,,2009-12-14,,1,,,,,, -33700,exploits/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",webapps,asp,80,2014-06-09,2014-06-09,0,2014-2575;107742,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-006 +33700,exploits/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",webapps,asp,80,2014-06-09,2014-06-09,0,CVE-2014-2575;OSVDB-107742,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-006 15398,exploits/asp/webapps/15398.txt,"Digger Solutions NewsLetter Open Source - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,,,,,, -3122,exploits/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' SQL Injection",2007-01-13,ajann,webapps,asp,,2007-01-12,2017-01-02,1,32818;2007-0306,,,,, -7067,exploits/asp/webapps/7067.txt,"DigiAffiliate 1.4 - Authentication Bypass",2008-11-08,d3b4g,webapps,asp,,2008-11-07,2017-01-02,1,52809;2008-6487,,,,, +3122,exploits/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' SQL Injection",2007-01-13,ajann,webapps,asp,,2007-01-12,2017-01-02,1,OSVDB-32818;CVE-2007-0306,,,,, +7067,exploits/asp/webapps/7067.txt,"DigiAffiliate 1.4 - Authentication Bypass",2008-11-08,d3b4g,webapps,asp,,2008-11-07,2017-01-02,1,OSVDB-52809;CVE-2008-6487,,,,, 42738,exploits/asp/webapps/42738.py,"DigiAffiliate 1.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp,,2017-09-18,2017-09-18,0,,,,,, -10496,exploits/asp/webapps/10496.txt,"Digiappz Freekot - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,2016-10-27,1,2006-4524;28271,,,,, -28443,exploits/asp/webapps/28443.html,"Digiappz Freekot 1.01 - ASP SQL Injection",2006-08-30,FarhadKey,webapps,asp,,2006-08-30,2013-09-22,1,2006-4524;28271,,,,,https://www.securityfocus.com/bid/19768/info -31546,exploits/asp/webapps/31546.txt,"DigiDomain 2.2 - 'lookup_result.asp?domain' Cross-Site Scripting",2008-03-27,Linux_Drox,webapps,asp,,2008-03-27,2014-02-10,1,2008-1560;43792,,,,,https://www.securityfocus.com/bid/28475/info -31547,exploits/asp/webapps/31547.txt,"DigiDomain 2.2 - 'suggest_result.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-27,Linux_Drox,webapps,asp,,2008-03-27,2014-02-10,1,2008-1560;43793,,,,,https://www.securityfocus.com/bid/28475/info -6104,exploits/asp/webapps/6104.pl,"DigiLeave 1.2 - 'book_id' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp,,2008-07-20,2016-12-14,1,47181;2008-3309,,,,, +10496,exploits/asp/webapps/10496.txt,"Digiappz Freekot - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,2016-10-27,1,CVE-2006-4524;OSVDB-28271,,,,, +28443,exploits/asp/webapps/28443.html,"Digiappz Freekot 1.01 - ASP SQL Injection",2006-08-30,FarhadKey,webapps,asp,,2006-08-30,2013-09-22,1,CVE-2006-4524;OSVDB-28271,,,,,https://www.securityfocus.com/bid/19768/info +31546,exploits/asp/webapps/31546.txt,"DigiDomain 2.2 - 'lookup_result.asp?domain' Cross-Site Scripting",2008-03-27,Linux_Drox,webapps,asp,,2008-03-27,2014-02-10,1,CVE-2008-1560;OSVDB-43792,,,,,https://www.securityfocus.com/bid/28475/info +31547,exploits/asp/webapps/31547.txt,"DigiDomain 2.2 - 'suggest_result.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-27,Linux_Drox,webapps,asp,,2008-03-27,2014-02-10,1,CVE-2008-1560;OSVDB-43793,,,,,https://www.securityfocus.com/bid/28475/info +6104,exploits/asp/webapps/6104.pl,"DigiLeave 1.2 - 'book_id' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp,,2008-07-20,2016-12-14,1,OSVDB-47181;CVE-2008-3309,,,,, 42737,exploits/asp/webapps/42737.py,"Digileave 1.2 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp,,2017-09-18,2017-09-18,0,,,,,, -3081,exploits/asp/webapps/3081.pl,"DigiRez 3.4 - 'book_id' SQL Injection",2007-01-04,ajann,webapps,asp,,2007-01-03,,1,31677;2007-0128,,,,, +3081,exploits/asp/webapps/3081.pl,"DigiRez 3.4 - 'book_id' SQL Injection",2007-01-04,ajann,webapps,asp,,2007-01-03,,1,OSVDB-31677;CVE-2007-0128,,,,, 42736,exploits/asp/webapps/42736.py,"Digirez 3.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp,,2017-09-18,2017-09-18,0,,,,,, 36515,exploits/asp/webapps/36515.txt,"DIGIT CMS 1.0.7 - Cross-Site Scripting / SQL Injection",2012-01-07,"BHG Security Center",webapps,asp,,2012-01-07,2015-03-27,1,,,,,,https://www.securityfocus.com/bid/51316/info -13860,exploits/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp,,2010-06-12,,1,2010-5023;76885,,,,, -8131,exploits/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,webapps,asp,,2009-03-01,,1,56381,,,,, -13859,exploits/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp,,2010-06-12,,1,2010-5021;65618,,,,, +13860,exploits/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp,,2010-06-12,,1,CVE-2010-5023;OSVDB-76885,,,,, +8131,exploits/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,webapps,asp,,2009-03-01,,1,OSVDB-56381,,,,, +13859,exploits/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp,,2010-06-12,,1,CVE-2010-5021;OSVDB-65618,,,,, 35599,exploits/asp/webapps/35599.txt,"Dimac CMS 1.3 XS - 'default.asp' SQL Injection",2011-04-11,KedAns-Dz,webapps,asp,,2011-04-11,2014-12-23,1,,,,,,https://www.securityfocus.com/bid/47291/info -7445,exploits/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,,1,51550;2008-5886,,,,, -8307,exploits/asp/webapps/8307.txt,"Diskos CMS Manager - SQL Injection / File Disclosure / Authentication Bypass",2009-03-30,AnGeL25dZ,webapps,asp,,2009-03-29,,1,53007;2009-4799;53006;53005;2009-4798,,,,, -16205,exploits/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,webapps,asp,,2011-02-22,2011-02-22,1,71037;71036;71035;71034,,,,, +7445,exploits/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp,,2008-12-13,,1,OSVDB-51550;CVE-2008-5886,,,,, +8307,exploits/asp/webapps/8307.txt,"Diskos CMS Manager - SQL Injection / File Disclosure / Authentication Bypass",2009-03-30,AnGeL25dZ,webapps,asp,,2009-03-29,,1,OSVDB-53007;CVE-2009-4799;OSVDB-53006;OSVDB-53005;CVE-2009-4798,,,,, +16205,exploits/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,webapps,asp,,2011-02-22,2011-02-22,1,OSVDB-71037;OSVDB-71036;OSVDB-71035;OSVDB-71034,,,,, 31812,exploits/asp/webapps/31812.txt,"DizaynPlus Nobetci Eczane Takip 1.0 - 'ayrinti.asp' SQL Injection",2008-05-20,U238,webapps,asp,,2008-05-20,2014-02-22,1,,,,,,https://www.securityfocus.com/bid/29300/info -32498,exploits/asp/webapps/32498.txt,"Dizi Portali - 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp,,2008-10-21,2014-03-25,1,2008-6803;54419,,,,,https://www.securityfocus.com/bid/31849/info -32577,exploits/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",webapps,asp,,2008-11-10,2014-03-29,1,2008-5057;49803,,,,,https://www.securityfocus.com/bid/32239/info +32498,exploits/asp/webapps/32498.txt,"Dizi Portali - 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp,,2008-10-21,2014-03-25,1,CVE-2008-6803;OSVDB-54419,,,,,https://www.securityfocus.com/bid/31849/info +32577,exploits/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",webapps,asp,,2008-11-10,2014-03-29,1,CVE-2008-5057;OSVDB-49803,,,,,https://www.securityfocus.com/bid/32239/info 7741,exploits/asp/webapps/7741.txt,"dMx READ - Remote Database Disclosure",2009-01-12,Cyber-Zone,webapps,asp,,2009-01-11,2017-01-16,1,,,,,, 7754,exploits/asp/webapps/7754.txt,"DMXReady Account List Manager 1.1 - Contents Change",2009-01-13,ajann,webapps,asp,,2009-01-12,,1,,,,,, -17481,exploits/asp/webapps/17481.txt,"DmxReady Bilboard 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73590,,,,, +17481,exploits/asp/webapps/17481.txt,"DmxReady Bilboard 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73590,,,,, 7791,exploits/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Arbitrary File Upload",2009-01-15,ajann,webapps,asp,,2009-01-14,,1,,,,,, 7788,exploits/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 - Contents Change",2009-01-14,x0r,webapps,asp,,2009-01-13,,1,,,,,, 7766,exploits/asp/webapps/7766.txt,"DMXReady Catalog Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -17472,exploits/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73591,,,,, -7767,exploits/asp/webapps/7767.txt,"DMXReady Classified Listings Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,51418;2009-0428;51417;2009-0427;51416;2009-0426,,,,, +17472,exploits/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73591,,,,, +7767,exploits/asp/webapps/7767.txt,"DMXReady Classified Listings Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,OSVDB-51418;CVE-2009-0428;OSVDB-51417;CVE-2009-0427;OSVDB-51416;CVE-2009-0426,,,,, 7768,exploits/asp/webapps/7768.txt,"DMXReady Contact Us Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -17479,exploits/asp/webapps/17479.txt,"DmxReady Contact Us Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73590,,,,, +17479,exploits/asp/webapps/17479.txt,"DmxReady Contact Us Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73590,,,,, 7769,exploits/asp/webapps/7769.txt,"DMXReady Document Library Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -17482,exploits/asp/webapps/17482.txt,"DmxReady Document Library Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73590,,,,, +17482,exploits/asp/webapps/17482.txt,"DmxReady Document Library Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73590,,,,, 7770,exploits/asp/webapps/7770.txt,"DMXReady Faqs Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -17480,exploits/asp/webapps/17480.txt,"DmxReady Faqs Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73590,,,,, +17480,exploits/asp/webapps/17480.txt,"DmxReady Faqs Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73590,,,,, 7771,exploits/asp/webapps/7771.txt,"DMXReady Job Listing 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, 7772,exploits/asp/webapps/7772.txt,"DMXReady Links Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -7773,exploits/asp/webapps/7773.txt,"DMXReady Member Directory Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,51417;2009-0427,,,,, -14913,exploits/asp/webapps/14913.txt,"DMXReady Members Area Manager - Persistent Cross-Site Scripting",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,67832,,,,, -7774,exploits/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,51304,,,,, +7773,exploits/asp/webapps/7773.txt,"DMXReady Member Directory Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,OSVDB-51417;CVE-2009-0427,,,,, +14913,exploits/asp/webapps/14913.txt,"DMXReady Members Area Manager - Persistent Cross-Site Scripting",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,OSVDB-67832,,,,, +7774,exploits/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,OSVDB-51304,,,,, 7752,exploits/asp/webapps/7752.txt,"DMXReady News Manager 1.1 - Arbitrary Category Change",2009-01-13,ajann,webapps,asp,,2009-01-12,,1,,,,,, -17475,exploits/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73590,,,,, +17475,exploits/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73590,,,,, 7782,exploits/asp/webapps/7782.txt,"DMXReady PayPal Store Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, 7783,exploits/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -14908,exploits/asp/webapps/14908.txt,"DMXready Polling Booth Manager - SQL Injection",2010-09-05,"L0rd CrusAd3r",webapps,asp,,2010-09-05,2010-09-05,1,67833;2010-4921,,,,, -8749,exploits/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload",2009-05-20,Securitylab.ir,webapps,asp,,2009-05-19,,1,55430;2009-2238,,,,, +14908,exploits/asp/webapps/14908.txt,"DMXready Polling Booth Manager - SQL Injection",2010-09-05,"L0rd CrusAd3r",webapps,asp,,2010-09-05,2010-09-05,1,OSVDB-67833;CVE-2010-4921,,,,, +8749,exploits/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload",2009-05-20,Securitylab.ir,webapps,asp,,2009-05-19,,1,OSVDB-55430;CVE-2009-2238,,,,, 7784,exploits/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp,,2009-01-13,,1,,,,,, -8705,exploits/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,webapps,asp,,2009-05-14,,1,54816;2009-1821,,,,, -17478,exploits/asp/webapps/17478.txt,"DMXReady Registration Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,73588,,,,, -7789,exploits/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Arbitrary File Download",2009-01-14,ajann,webapps,asp,,2009-01-13,2016-11-03,1,51429,,,,, +8705,exploits/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,webapps,asp,,2009-05-14,,1,OSVDB-54816;CVE-2009-1821,,,,, +17478,exploits/asp/webapps/17478.txt,"DMXReady Registration Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp,,2011-07-03,2011-07-03,1,OSVDB-73588,,,,, +7789,exploits/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Arbitrary File Download",2009-01-14,ajann,webapps,asp,,2009-01-13,2016-11-03,1,OSVDB-51429,,,,, 17493,exploits/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection",2011-07-05,Bellatrix,webapps,asp,,2011-07-05,2011-07-05,1,,,,,, -29361,exploits/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 - '/applications/SecureLoginManager/inc_secureloginmanager.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,2006-6816;33339,,,,,https://www.securityfocus.com/bid/21788/info -29359,exploits/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 - 'content.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,2006-6816;33337,,,,,https://www.securityfocus.com/bid/21788/info -29358,exploits/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - 'login.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,2006-6816;33336,,,,,https://www.securityfocus.com/bid/21788/info -29360,exploits/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 - 'members.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,2006-6816;33338,,,,,https://www.securityfocus.com/bid/21788/info -29012,exploits/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 - 'index.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,2006-7118;31279,,,,,https://www.securityfocus.com/bid/21064/info -8130,exploits/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,webapps,asp,,2009-03-01,,1,52353;2009-4806,,,,, -5849,exploits/asp/webapps/5849.txt,"doITlive CMS 2.50 - SQL Injection / Cross-Site Scripting",2008-06-18,BugReport.IR,webapps,asp,,2008-06-17,2016-12-08,1,46428;2008-2843;46427;2008-2842;46426,,,,,http://www.bugreport.ir/?/43 -29231,exploits/asp/webapps/29231.txt,"Dol Storye - 'Dettaglio.asp' Multiple SQL Injections",2006-12-06,WarGame,webapps,asp,,2006-12-06,2013-10-27,1,2006-6414;35816,,,,,https://www.securityfocus.com/bid/21463/info -30327,exploits/asp/webapps/30327.html,"Dora Emlak 1.0 Script - Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,2007-3989;38270,,,,,https://www.securityfocus.com/bid/25004/info -32549,exploits/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,webapps,asp,,2008-10-29,2014-03-27,1,49456,,,,,https://www.securityfocus.com/bid/31992/info -6810,exploits/asp/webapps/6810.txt,"DorsaCMS - 'ShowPage.aspx' SQL Injection",2008-10-22,syst3m_f4ult,webapps,asp,,2008-10-21,,1,49268,,,,, +29361,exploits/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 - '/applications/SecureLoginManager/inc_secureloginmanager.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,CVE-2006-6816;OSVDB-33339,,,,,https://www.securityfocus.com/bid/21788/info +29359,exploits/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 - 'content.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,CVE-2006-6816;OSVDB-33337,,,,,https://www.securityfocus.com/bid/21788/info +29358,exploits/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - 'login.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,CVE-2006-6816;OSVDB-33336,,,,,https://www.securityfocus.com/bid/21788/info +29360,exploits/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 - 'members.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp,,2006-12-27,2013-11-02,1,CVE-2006-6816;OSVDB-33338,,,,,https://www.securityfocus.com/bid/21788/info +29012,exploits/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 - 'index.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-7118;OSVDB-31279,,,,,https://www.securityfocus.com/bid/21064/info +8130,exploits/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,webapps,asp,,2009-03-01,,1,OSVDB-52353;CVE-2009-4806,,,,, +5849,exploits/asp/webapps/5849.txt,"doITlive CMS 2.50 - SQL Injection / Cross-Site Scripting",2008-06-18,BugReport.IR,webapps,asp,,2008-06-17,2016-12-08,1,OSVDB-46428;CVE-2008-2843;OSVDB-46427;CVE-2008-2842;OSVDB-46426,,,,,http://www.bugreport.ir/?/43 +29231,exploits/asp/webapps/29231.txt,"Dol Storye - 'Dettaglio.asp' Multiple SQL Injections",2006-12-06,WarGame,webapps,asp,,2006-12-06,2013-10-27,1,CVE-2006-6414;OSVDB-35816,,,,,https://www.securityfocus.com/bid/21463/info +30327,exploits/asp/webapps/30327.html,"Dora Emlak 1.0 Script - Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,webapps,asp,,2007-07-23,2013-12-16,1,CVE-2007-3989;OSVDB-38270,,,,,https://www.securityfocus.com/bid/25004/info +32549,exploits/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,webapps,asp,,2008-10-29,2014-03-27,1,OSVDB-49456,,,,,https://www.securityfocus.com/bid/31992/info +6810,exploits/asp/webapps/6810.txt,"DorsaCMS - 'ShowPage.aspx' SQL Injection",2008-10-22,syst3m_f4ult,webapps,asp,,2008-10-21,,1,OSVDB-49268,,,,, 12700,exploits/asp/webapps/12700.txt,"DotNetNuke - Arbitrary File Upload",2010-05-22,"Ra3cH & Ma3sTr0-Dz",webapps,asp,,2010-05-21,2010-12-11,1,,,,,, -39777,exploits/asp/webapps/39777.txt,"DotNetNuke 07.04.00 - Administration Authentication Bypass",2016-05-06,"Marios Nicolaides",webapps,asp,80,2016-05-06,2016-05-06,1,2015-2794,,,,http://www.exploit-db.comDNN_Platform_07.04.00_Install.zip, -28615,exploits/asp/webapps/28615.txt,"DotNetNuke 4.0 - HTML Injection",2006-09-17,"Secure Shapes",webapps,asp,,2006-09-17,2013-09-29,1,2006-4973;29044,,,,,https://www.securityfocus.com/bid/20117/info -31865,exploits/asp/webapps/31865.txt,"DotNetNuke 4.8.3 - 'Default.aspx' Cross-Site Scripting",2008-05-30,"AmnPardaz Security Research Team",webapps,asp,,2008-05-30,2014-02-24,1,2008-6644;45857,,,,,https://www.securityfocus.com/bid/29437/info -33009,exploits/asp/webapps/33009.txt,"DotNetNuke 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting",2009-05-22,"ben hawkes",webapps,asp,,2009-05-22,2014-04-24,1,54739,,,,,https://www.securityfocus.com/bid/35074/info -35045,exploits/asp/webapps/35045.txt,"DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting",2010-12-03,"Richard Brain",webapps,asp,,2010-12-03,2014-10-23,1,2010-4514;69686,,,,,https://www.securityfocus.com/bid/45180/info +39777,exploits/asp/webapps/39777.txt,"DotNetNuke 07.04.00 - Administration Authentication Bypass",2016-05-06,"Marios Nicolaides",webapps,asp,80,2016-05-06,2016-05-06,1,CVE-2015-2794,,,,http://www.exploit-db.comDNN_Platform_07.04.00_Install.zip, +28615,exploits/asp/webapps/28615.txt,"DotNetNuke 4.0 - HTML Injection",2006-09-17,"Secure Shapes",webapps,asp,,2006-09-17,2013-09-29,1,CVE-2006-4973;OSVDB-29044,,,,,https://www.securityfocus.com/bid/20117/info +31865,exploits/asp/webapps/31865.txt,"DotNetNuke 4.8.3 - 'Default.aspx' Cross-Site Scripting",2008-05-30,"AmnPardaz Security Research Team",webapps,asp,,2008-05-30,2014-02-24,1,CVE-2008-6644;OSVDB-45857,,,,,https://www.securityfocus.com/bid/29437/info +33009,exploits/asp/webapps/33009.txt,"DotNetNuke 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting",2009-05-22,"ben hawkes",webapps,asp,,2009-05-22,2014-04-24,1,OSVDB-54739,,,,,https://www.securityfocus.com/bid/35074/info +35045,exploits/asp/webapps/35045.txt,"DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting",2010-12-03,"Richard Brain",webapps,asp,,2010-12-03,2014-10-23,1,CVE-2010-4514;OSVDB-69686,,,,,https://www.securityfocus.com/bid/45180/info 38696,exploits/asp/webapps/38696.txt,"DotNetNuke 6.1.x - Cross-Site Scripting",2013-08-13,"Sajjad Pourali",webapps,asp,,2013-08-13,2015-11-15,1,,,,,,https://www.securityfocus.com/bid/61770/info -17011,exploits/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",webapps,asp,,2011-03-20,2011-03-20,1,2011-1569;71250,,,,, +17011,exploits/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",webapps,asp,,2011-03-20,2011-03-20,1,CVE-2011-1569;OSVDB-71250,,,,, 34948,exploits/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 - Arbitrary File Upload / Cross-Site Scripting",2010-11-01,ITSecTeam,webapps,asp,,2010-11-01,2014-10-13,1,,,,,,https://www.securityfocus.com/bid/44594/info -15382,exploits/asp/webapps/15382.txt,"douran portal 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,webapps,asp,,2010-11-01,2010-11-01,1,69341;69340,,,,, -2992,exploits/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,31683;2006-6804,,,,, -29044,exploits/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 - 'admin_login.asp' Multiple Field SQL Injections",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,2006-6066;30443,,,,,https://www.securityfocus.com/bid/21098/info -29043,exploits/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 - 'event_searchdetail.asp?ID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,2006-6066;30444,,,,,https://www.securityfocus.com/bid/21098/info -29042,exploits/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 - 'venue_detail.asp?VenueID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,2006-6066;30445,,,,,https://www.securityfocus.com/bid/21098/info +15382,exploits/asp/webapps/15382.txt,"douran portal 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,webapps,asp,,2010-11-01,2010-11-01,1,OSVDB-69341;OSVDB-69340,,,,, +2992,exploits/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-31683;CVE-2006-6804,,,,, +29044,exploits/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 - 'admin_login.asp' Multiple Field SQL Injections",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,CVE-2006-6066;OSVDB-30443,,,,,https://www.securityfocus.com/bid/21098/info +29043,exploits/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 - 'event_searchdetail.asp?ID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,CVE-2006-6066;OSVDB-30444,,,,,https://www.securityfocus.com/bid/21098/info +29042,exploits/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 - 'venue_detail.asp?VenueID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp,,2006-11-15,2013-10-18,1,CVE-2006-6066;OSVDB-30445,,,,,https://www.securityfocus.com/bid/21098/info 25963,exploits/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injections",2005-07-12,"Diabolic Crab",webapps,asp,,2005-07-12,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14220/info -7816,exploits/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN - Database Disclosure",2009-01-18,Moudi,webapps,asp,,2009-01-17,,1,51455;2009-0328,,,,, +7816,exploits/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN - Database Disclosure",2009-01-18,Moudi,webapps,asp,,2009-01-17,,1,OSVDB-51455;CVE-2009-0328,,,,, 34411,exploits/asp/webapps/34411.txt,"DT Centrepiece 4.5 - Cross-Site Scripting / Security Bypass",2010-08-05,"High-Tech Bridge SA",webapps,asp,,2010-08-05,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42243/info -5927,exploits/asp/webapps/5927.txt,"DUcalendar 1.0 - 'iEve' SQL Injection",2008-06-24,Bl@ckbe@rD,webapps,asp,,2008-06-23,2016-12-09,1,46505;2008-2868,,,,, -27757,exploits/asp/webapps/27757.txt,"DUclassified - 'detail.asp' SQL Injection",2006-04-28,sadegh.sarshogh,webapps,asp,,2006-04-28,2013-08-22,1,2006-2132;31436,,,,,https://www.securityfocus.com/bid/17722/info -24671,exploits/asp/webapps/24671.txt,"DUclassified 4.x - 'adDetail.asp' Multiple SQL Injections",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2013-03-09,1,2004-2202;10669,,,,,https://www.securityfocus.com/bid/11363/info -24672,exploits/asp/webapps/24672.txt,"DUclassmate 1.x - 'account.asp?MM-recordId' Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,2004-2198;10663,,,,,https://www.securityfocus.com/bid/11363/info -30250,exploits/asp/webapps/30250.txt,"DUClassmate 1.x - 'ICity' SQL Injection",2006-12-02,"Aria-Security Team",webapps,asp,,2006-12-02,2013-12-13,1,2006-6355;32097,,,,,https://www.securityfocus.com/bid/24637/info +5927,exploits/asp/webapps/5927.txt,"DUcalendar 1.0 - 'iEve' SQL Injection",2008-06-24,Bl@ckbe@rD,webapps,asp,,2008-06-23,2016-12-09,1,OSVDB-46505;CVE-2008-2868,,,,, +27757,exploits/asp/webapps/27757.txt,"DUclassified - 'detail.asp' SQL Injection",2006-04-28,sadegh.sarshogh,webapps,asp,,2006-04-28,2013-08-22,1,CVE-2006-2132;OSVDB-31436,,,,,https://www.securityfocus.com/bid/17722/info +24671,exploits/asp/webapps/24671.txt,"DUclassified 4.x - 'adDetail.asp' Multiple SQL Injections",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2013-03-09,1,CVE-2004-2202;OSVDB-10669,,,,,https://www.securityfocus.com/bid/11363/info +24672,exploits/asp/webapps/24672.txt,"DUclassmate 1.x - 'account.asp?MM-recordId' Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,CVE-2004-2198;OSVDB-10663,,,,,https://www.securityfocus.com/bid/11363/info +30250,exploits/asp/webapps/30250.txt,"DUClassmate 1.x - 'ICity' SQL Injection",2006-12-02,"Aria-Security Team",webapps,asp,,2006-12-02,2013-12-13,1,CVE-2006-6355;OSVDB-32097,,,,,https://www.securityfocus.com/bid/24637/info 5894,exploits/asp/webapps/5894.txt,"DUdForum 3.0 - 'iFor' SQL Injection",2008-06-22,Bl@ckbe@rD,webapps,asp,,2008-06-21,2016-12-08,1,,,,,, -29219,exploits/asp/webapps/29219.txt,"DUdownload 1.0/1.1 - 'detail.asp' Multiple SQL Injections",2006-12-02,"Aria-Security Team",webapps,asp,,2006-12-02,2013-10-27,1,2006-6367;31728,,,,,https://www.securityfocus.com/bid/21405/info -24675,exploits/asp/webapps/24675.txt,"DUforum 3.x - 'messageDetail.asp?MSG_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,2004-2201;10666,,,,,https://www.securityfocus.com/bid/11363/info -24674,exploits/asp/webapps/24674.txt,"DUforum 3.x - 'messages.asp?FOR_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,2004-2201;10665,,,,,https://www.securityfocus.com/bid/11363/info -24673,exploits/asp/webapps/24673.txt,"DUforum 3.x - Login Form 'Password' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2013-03-09,1,2004-2201;10664,,,,,https://www.securityfocus.com/bid/11363/info -25482,exploits/asp/webapps/25482.txt,"DUportal 3.1.2 - 'channel.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1236;15852,,,,,https://www.securityfocus.com/bid/13288/info -25483,exploits/asp/webapps/25483.txt,"DUportal 3.1.2 - 'inc_poll_voting.asp?DAT_PARENT' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1236;15853,,,,,https://www.securityfocus.com/bid/13288/info -25484,exploits/asp/webapps/25484.txt,"DUportal 3.1.2 - 'inc_rating.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1236;15854,,,,,https://www.securityfocus.com/bid/13288/info -25485,exploits/asp/webapps/25485.txt,"DUportal 3.1.2 - 'type.asp?iCat' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1236;15855,,,,,https://www.securityfocus.com/bid/13288/info -25480,exploits/asp/webapps/25480.txt,"DUportal Pro 3.4 - 'cat.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15836,,,,,https://www.securityfocus.com/bid/13285/info -25476,exploits/asp/webapps/25476.txt,"DUportal Pro 3.4 - 'default.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15832,,,,,https://www.securityfocus.com/bid/13285/info -25481,exploits/asp/webapps/25481.txt,"DUportal Pro 3.4 - 'detail.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15837,,,,,https://www.securityfocus.com/bid/13285/info -25478,exploits/asp/webapps/25478.txt,"DUportal Pro 3.4 - 'inc_vote.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15834,,,,,https://www.securityfocus.com/bid/13285/info -25479,exploits/asp/webapps/25479.txt,"DUportal Pro 3.4 - 'result.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15835,,,,,https://www.securityfocus.com/bid/13285/info -25477,exploits/asp/webapps/25477.txt,"DUportal Pro 3.4 - 'search.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,2005-1224;15833,,,,,https://www.securityfocus.com/bid/13285/info -25863,exploits/asp/webapps/25863.txt,"DUware DUamazon Pro 3.0/3.1 - 'catDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2046;17593,,,,,https://www.securityfocus.com/bid/14033/info -25865,exploits/asp/webapps/25865.txt,"DUware DUamazon Pro 3.0/3.1 - 'detail.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2046;17595,,,,,https://www.securityfocus.com/bid/14033/info -25864,exploits/asp/webapps/25864.txt,"DUware DUamazon Pro 3.0/3.1 - 'review.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2046;17594,,,,,https://www.securityfocus.com/bid/14033/info -25872,exploits/asp/webapps/25872.txt,"DUware DUclassmate 1.x - 'default.asp?iState' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp,,2005-06-01,2013-06-01,1,2005-2049;17588,,,,,https://www.securityfocus.com/bid/14036/info -25873,exploits/asp/webapps/25873.txt,"DUware DUclassmate 1.x - 'edit.asp?iPro' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp,,2005-06-01,2013-06-01,1,2005-2049;17589,,,,,https://www.securityfocus.com/bid/14036/info -25870,exploits/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 - 'forums.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2048;17586,,,,,https://www.securityfocus.com/bid/14035/info -25868,exploits/asp/webapps/25868.txt,"DUware DUforum 3.0/3.1 - 'messages.asp?iMsg' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2048;17584,,,,,https://www.securityfocus.com/bid/14035/info -25869,exploits/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 - 'post.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2048;17585,,,,,https://www.securityfocus.com/bid/14035/info -25871,exploits/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 - 'userEdit.asp?id' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2048;17587,,,,,https://www.securityfocus.com/bid/14035/info +29219,exploits/asp/webapps/29219.txt,"DUdownload 1.0/1.1 - 'detail.asp' Multiple SQL Injections",2006-12-02,"Aria-Security Team",webapps,asp,,2006-12-02,2013-10-27,1,CVE-2006-6367;OSVDB-31728,,,,,https://www.securityfocus.com/bid/21405/info +24675,exploits/asp/webapps/24675.txt,"DUforum 3.x - 'messageDetail.asp?MSG_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,CVE-2004-2201;OSVDB-10666,,,,,https://www.securityfocus.com/bid/11363/info +24674,exploits/asp/webapps/24674.txt,"DUforum 3.x - 'messages.asp?FOR_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2017-10-11,1,CVE-2004-2201;OSVDB-10665,,,,,https://www.securityfocus.com/bid/11363/info +24673,exploits/asp/webapps/24673.txt,"DUforum 3.x - Login Form 'Password' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp,,2004-10-11,2013-03-09,1,CVE-2004-2201;OSVDB-10664,,,,,https://www.securityfocus.com/bid/11363/info +25482,exploits/asp/webapps/25482.txt,"DUportal 3.1.2 - 'channel.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1236;OSVDB-15852,,,,,https://www.securityfocus.com/bid/13288/info +25483,exploits/asp/webapps/25483.txt,"DUportal 3.1.2 - 'inc_poll_voting.asp?DAT_PARENT' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1236;OSVDB-15853,,,,,https://www.securityfocus.com/bid/13288/info +25484,exploits/asp/webapps/25484.txt,"DUportal 3.1.2 - 'inc_rating.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1236;OSVDB-15854,,,,,https://www.securityfocus.com/bid/13288/info +25485,exploits/asp/webapps/25485.txt,"DUportal 3.1.2 - 'type.asp?iCat' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1236;OSVDB-15855,,,,,https://www.securityfocus.com/bid/13288/info +25480,exploits/asp/webapps/25480.txt,"DUportal Pro 3.4 - 'cat.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15836,,,,,https://www.securityfocus.com/bid/13285/info +25476,exploits/asp/webapps/25476.txt,"DUportal Pro 3.4 - 'default.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15832,,,,,https://www.securityfocus.com/bid/13285/info +25481,exploits/asp/webapps/25481.txt,"DUportal Pro 3.4 - 'detail.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15837,,,,,https://www.securityfocus.com/bid/13285/info +25478,exploits/asp/webapps/25478.txt,"DUportal Pro 3.4 - 'inc_vote.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15834,,,,,https://www.securityfocus.com/bid/13285/info +25479,exploits/asp/webapps/25479.txt,"DUportal Pro 3.4 - 'result.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15835,,,,,https://www.securityfocus.com/bid/13285/info +25477,exploits/asp/webapps/25477.txt,"DUportal Pro 3.4 - 'search.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp,,2005-04-20,2013-05-16,1,CVE-2005-1224;OSVDB-15833,,,,,https://www.securityfocus.com/bid/13285/info +25863,exploits/asp/webapps/25863.txt,"DUware DUamazon Pro 3.0/3.1 - 'catDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17593,,,,,https://www.securityfocus.com/bid/14033/info +25865,exploits/asp/webapps/25865.txt,"DUware DUamazon Pro 3.0/3.1 - 'detail.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17595,,,,,https://www.securityfocus.com/bid/14033/info +25864,exploits/asp/webapps/25864.txt,"DUware DUamazon Pro 3.0/3.1 - 'review.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17594,,,,,https://www.securityfocus.com/bid/14033/info +25872,exploits/asp/webapps/25872.txt,"DUware DUclassmate 1.x - 'default.asp?iState' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp,,2005-06-01,2013-06-01,1,CVE-2005-2049;OSVDB-17588,,,,,https://www.securityfocus.com/bid/14036/info +25873,exploits/asp/webapps/25873.txt,"DUware DUclassmate 1.x - 'edit.asp?iPro' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp,,2005-06-01,2013-06-01,1,CVE-2005-2049;OSVDB-17589,,,,,https://www.securityfocus.com/bid/14036/info +25870,exploits/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 - 'forums.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2048;OSVDB-17586,,,,,https://www.securityfocus.com/bid/14035/info +25868,exploits/asp/webapps/25868.txt,"DUware DUforum 3.0/3.1 - 'messages.asp?iMsg' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2048;OSVDB-17584,,,,,https://www.securityfocus.com/bid/14035/info +25869,exploits/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 - 'post.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2048;OSVDB-17585,,,,,https://www.securityfocus.com/bid/14035/info +25871,exploits/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 - 'userEdit.asp?id' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2048;OSVDB-17587,,,,,https://www.securityfocus.com/bid/14035/info 33171,exploits/asp/webapps/33171.txt,"DUWare DUgallery 3.0 - '/admin/edit.asp' Authentication Bypass",2009-08-17,spymeta,webapps,asp,,2009-08-17,2014-05-04,1,,,,,,https://www.securityfocus.com/bid/36049/info -25866,exploits/asp/webapps/25866.txt,"DUware DUpaypal 3.0/3.1 - 'detail.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2006-6365;35836,,,,,https://www.securityfocus.com/bid/14034/info -25867,exploits/asp/webapps/25867.txt,"DUware DUpaypal 3.0/3.1 - 'sub.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2046;17602,,,,,https://www.securityfocus.com/bid/14034/info -25858,exploits/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro - Multiple SQL Injections",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,2005-2199;17836,,,,,https://www.securityfocus.com/bid/14029/info -26742,exploits/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 - 'Password.asp' Cross-Site Scripting",2005-12-06,Dj_Eyes,webapps,asp,,2005-12-06,2013-07-11,1,2005-4166;21485,,,,,https://www.securityfocus.com/bid/15731/info +25866,exploits/asp/webapps/25866.txt,"DUware DUpaypal 3.0/3.1 - 'detail.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2006-6365;OSVDB-35836,,,,,https://www.securityfocus.com/bid/14034/info +25867,exploits/asp/webapps/25867.txt,"DUware DUpaypal 3.0/3.1 - 'sub.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17602,,,,,https://www.securityfocus.com/bid/14034/info +25858,exploits/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro - Multiple SQL Injections",2005-06-22,"Dedi Dwianto",webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-2199;OSVDB-17836,,,,,https://www.securityfocus.com/bid/14029/info +26742,exploits/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 - 'Password.asp' Cross-Site Scripting",2005-12-06,Dj_Eyes,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4166;OSVDB-21485,,,,,https://www.securityfocus.com/bid/15731/info 43788,exploits/asp/webapps/43788.txt,"DUWare Multiple Products - Multiple Vulnerabilities",2003-12-15,"GulfTech Security",webapps,asp,,2018-01-19,2018-01-19,0,GTSA-00012,,,,,http://gulftech.org/advisories/DUWare%20Multiple%20Vulnerabilities/12 23561,exploits/asp/webapps/23561.txt,"DUware Software - Multiple Vulnerabilities",2004-01-20,"Security Corporation",webapps,asp,,2004-01-20,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9462/info -29726,exploits/asp/webapps/29726.pl,"Duyuru Scripti - 'Goster.asp' SQL Injection",2007-03-09,Cr@zy_King,webapps,asp,,2007-03-09,2013-11-20,1,2007-1422;34087,,,,,https://www.securityfocus.com/bid/22910/info -25965,exploits/asp/webapps/25965.txt,"DVBBS 7.1 - 'ShowErr.asp' Cross-Site Scripting",2005-07-12,rUnViRuS,webapps,asp,,2005-07-12,2013-06-05,1,2005-2318;18110,,,,,https://www.securityfocus.com/bid/14223/info -26109,exploits/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 - 'boardhelp.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,2005-2588;18512,,,,,https://www.securityfocus.com/bid/14498/info -26107,exploits/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 - 'dispbbs.asp?page' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,2005-2588;18679,,,,,https://www.securityfocus.com/bid/14498/info -26108,exploits/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - 'dispuser.asp?name' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,2005-2588;18680,,,,,https://www.securityfocus.com/bid/14498/info -31861,exploits/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injections",2008-05-29,hackerbinhphuoc,webapps,asp,,2008-05-29,2014-02-24,1,2008-5222;45734,,,,,https://www.securityfocus.com/bid/29429/info -9877,exploits/asp/webapps/9877.txt,"DWebPro - Command Injection",2009-10-17,"Rafael Sousa",webapps,asp,,2009-10-16,,1,62854,,,,, -38884,exploits/asp/webapps/38884.txt,"Dynamic Biz Website Builder 'QuickWeb' 1.0 - '/login.asp' Multiple Field SQL Injections / Authentication Bypass",2013-12-13,R3d-D3V!L,webapps,asp,,2013-12-13,2015-12-07,1,2013-7192;101349,,,,,https://www.securityfocus.com/bid/64371/info -38883,exploits/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - '/apps/news-events/newdetail.asp?id' SQL Injection",2013-12-13,R3d-D3V!L,webapps,asp,,2013-12-13,2016-10-27,1,2013-7192;101348,,,,,https://www.securityfocus.com/bid/64371/info +29726,exploits/asp/webapps/29726.pl,"Duyuru Scripti - 'Goster.asp' SQL Injection",2007-03-09,Cr@zy_King,webapps,asp,,2007-03-09,2013-11-20,1,CVE-2007-1422;OSVDB-34087,,,,,https://www.securityfocus.com/bid/22910/info +25965,exploits/asp/webapps/25965.txt,"DVBBS 7.1 - 'ShowErr.asp' Cross-Site Scripting",2005-07-12,rUnViRuS,webapps,asp,,2005-07-12,2013-06-05,1,CVE-2005-2318;OSVDB-18110,,,,,https://www.securityfocus.com/bid/14223/info +26109,exploits/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 - 'boardhelp.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,CVE-2005-2588;OSVDB-18512,,,,,https://www.securityfocus.com/bid/14498/info +26107,exploits/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 - 'dispbbs.asp?page' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,CVE-2005-2588;OSVDB-18679,,,,,https://www.securityfocus.com/bid/14498/info +26108,exploits/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - 'dispuser.asp?name' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp,,2005-08-08,2013-06-11,1,CVE-2005-2588;OSVDB-18680,,,,,https://www.securityfocus.com/bid/14498/info +31861,exploits/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injections",2008-05-29,hackerbinhphuoc,webapps,asp,,2008-05-29,2014-02-24,1,CVE-2008-5222;OSVDB-45734,,,,,https://www.securityfocus.com/bid/29429/info +9877,exploits/asp/webapps/9877.txt,"DWebPro - Command Injection",2009-10-17,"Rafael Sousa",webapps,asp,,2009-10-16,,1,OSVDB-62854,,,,, +38884,exploits/asp/webapps/38884.txt,"Dynamic Biz Website Builder 'QuickWeb' 1.0 - '/login.asp' Multiple Field SQL Injections / Authentication Bypass",2013-12-13,R3d-D3V!L,webapps,asp,,2013-12-13,2015-12-07,1,CVE-2013-7192;OSVDB-101349,,,,,https://www.securityfocus.com/bid/64371/info +38883,exploits/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - '/apps/news-events/newdetail.asp?id' SQL Injection",2013-12-13,R3d-D3V!L,webapps,asp,,2013-12-13,2016-10-27,1,CVE-2013-7192;OSVDB-101348,,,,,https://www.securityfocus.com/bid/64371/info 25914,exploits/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - 'login.asp' SQL Injection",2005-06-28,basher13,webapps,asp,,2005-06-28,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14083/info -34376,exploits/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,webapps,asp,,2009-10-06,2014-08-20,1,2009-3901;59662,,,,,https://www.securityfocus.com/bid/41970/info -11098,exploits/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp,,2010-01-09,,1,61613;2010-1067,,,,http://www.exploit-db.com1762_emembres-10.zip, +34376,exploits/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,webapps,asp,,2009-10-06,2014-08-20,1,CVE-2009-3901;OSVDB-59662,,,,,https://www.securityfocus.com/bid/41970/info +11098,exploits/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp,,2010-01-09,,1,OSVDB-61613;CVE-2010-1067,,,,http://www.exploit-db.com1762_emembres-10.zip, 7872,exploits/asp/webapps/7872.txt,"E-ShopSystem - Authentication Bypass / SQL Injection",2009-01-26,InjEctOr5,webapps,asp,,2009-01-25,2016-12-05,1,,,,,, 31059,exploits/asp/webapps/31059.txt,"E-Smart Cart - 'Members Login' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,webapps,asp,,2008-01-25,2016-10-04,1,,,,,,https://www.securityfocus.com/bid/27452/info -5805,exploits/asp/webapps/5805.txt,"E-Smart Cart - 'productsofcat.asp' SQL Injection",2008-06-13,JosS,webapps,asp,,2008-06-12,2016-10-04,1,46160;2008-2917,,,,, +5805,exploits/asp/webapps/5805.txt,"E-Smart Cart - 'productsofcat.asp' SQL Injection",2008-06-13,JosS,webapps,asp,,2008-06-12,2016-10-04,1,OSVDB-46160;CVE-2008-2917,,,,, 10540,exploits/asp/webapps/10540.txt,"E-Smart Cart - SQL Injection",2009-12-18,R3d-D3V!L,webapps,asp,,2009-12-17,2016-10-04,1,,,,,, -30564,exploits/asp/webapps/30564.txt,"E-Smart Cart 1.0 - 'login.asp' SQL Injection",2007-09-04,SmOk3,webapps,asp,,2007-09-04,2016-10-04,1,2007-4762;38419,,,,,https://www.securityfocus.com/bid/25532/info -3074,exploits/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' SQL Injection",2007-01-03,ajann,webapps,asp,,2007-01-02,2016-12-06,1,31679;2007-0092,,,,, +30564,exploits/asp/webapps/30564.txt,"E-Smart Cart 1.0 - 'login.asp' SQL Injection",2007-09-04,SmOk3,webapps,asp,,2007-09-04,2016-10-04,1,CVE-2007-4762;OSVDB-38419,,,,,https://www.securityfocus.com/bid/25532/info +3074,exploits/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' SQL Injection",2007-01-03,ajann,webapps,asp,,2007-01-02,2016-12-06,1,OSVDB-31679;CVE-2007-0092,,,,, 30796,exploits/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,webapps,asp,,2007-11-21,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26526/info 12571,exploits/asp/webapps/12571.txt,"e-webtech - 'page.asp' SQL Injection",2010-05-11,CoBRa_21,webapps,asp,,2010-05-10,,1,,,,,, 17016,exploits/asp/webapps/17016.txt,"EAFlashUpload 2.5 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",webapps,asp,,2011-03-21,2011-03-21,1,,,,,http://www.exploit-db.comEasyAlgo.EAFlashUpload2.5.zip, -31275,exploits/asp/webapps/31275.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Comments.asp?FC' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp,,2008-02-21,2014-01-30,1,2008-0943;42114,,,,,https://www.securityfocus.com/bid/27924/info -31276,exploits/asp/webapps/31276.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Labels.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp,,2008-02-21,2014-01-30,1,2008-0943;42115,,,,,https://www.securityfocus.com/bid/27924/info -25796,exploits/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 - 'editCategories.asp?lid' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,2005-1967;17330,,,,,https://www.securityfocus.com/bid/13881/info -25797,exploits/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 - 'modCustomCardPaymentOpt.asp?idc' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,2005-1967;17331,,,,,https://www.securityfocus.com/bid/13881/info -25798,exploits/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 - 'OptionFieldsEdit.asp?idccr' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,2005-1967;17332,,,,,https://www.securityfocus.com/bid/13881/info -25795,exploits/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 - 'viewPrd.asp?idcategory' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,2005-1967;17329,,,,,https://www.securityfocus.com/bid/13881/info -7340,exploits/asp/webapps/7340.txt,"Easy News Content Management - Database Disclosure",2008-12-04,BeyazKurt,webapps,asp,,2008-12-03,2017-01-04,1,52822;2008-6493,,,,, +31275,exploits/asp/webapps/31275.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Comments.asp?FC' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp,,2008-02-21,2014-01-30,1,CVE-2008-0943;OSVDB-42114,,,,,https://www.securityfocus.com/bid/27924/info +31276,exploits/asp/webapps/31276.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Labels.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp,,2008-02-21,2014-01-30,1,CVE-2008-0943;OSVDB-42115,,,,,https://www.securityfocus.com/bid/27924/info +25796,exploits/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 - 'editCategories.asp?lid' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,CVE-2005-1967;OSVDB-17330,,,,,https://www.securityfocus.com/bid/13881/info +25797,exploits/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 - 'modCustomCardPaymentOpt.asp?idc' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,CVE-2005-1967;OSVDB-17331,,,,,https://www.securityfocus.com/bid/13881/info +25798,exploits/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 - 'OptionFieldsEdit.asp?idccr' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,CVE-2005-1967;OSVDB-17332,,,,,https://www.securityfocus.com/bid/13881/info +25795,exploits/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 - 'viewPrd.asp?idcategory' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp,,2005-06-06,2013-05-29,1,CVE-2005-1967;OSVDB-17329,,,,,https://www.securityfocus.com/bid/13881/info +7340,exploits/asp/webapps/7340.txt,"Easy News Content Management - Database Disclosure",2008-12-04,BeyazKurt,webapps,asp,,2008-12-03,2017-01-04,1,OSVDB-52822;CVE-2008-6493,,,,, 15665,exploits/asp/webapps/15665.txt,"Easy Travel Portal 2 - 'travelbycountry.asp' SQL Injection",2010-12-03,"Ulrik Persson",webapps,asp,,2010-12-03,2010-12-03,1,,,,,, -1834,exploits/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2006-05-26,ajann,webapps,asp,,2006-05-25,,1,26027;2006-2697;26026;26025;2006-2696;26024,,,,, -18395,exploits/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",webapps,asp,,2012-01-20,2012-01-20,1,78448,,,,, +1834,exploits/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2006-05-26,ajann,webapps,asp,,2006-05-25,,1,OSVDB-26027;CVE-2006-2697;OSVDB-26026;OSVDB-26025;CVE-2006-2696;OSVDB-26024,,,,, +18395,exploits/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",webapps,asp,,2012-01-20,2012-01-20,1,OSVDB-78448,,,,, 28587,exploits/asp/webapps/28587.txt,"EasyPage 7 - 'Default.aspx' SQL Injection",2006-09-15,s3rv3r_hack3r,webapps,asp,,2006-09-15,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20049/info -28597,exploits/asp/webapps/28597.txt,"ECardPro 2.0 - 'search.asp' SQL Injection",2006-09-18,ajann,webapps,asp,,2006-09-18,2013-09-28,1,2006-4872;28956,,,,,https://www.securityfocus.com/bid/20080/info -15687,exploits/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller - SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,69630;2010-4735,,,,, -25466,exploits/asp/webapps/25466.txt,"ECommPro 3.0 - 'Admin/login.asp' SQL Injection",2005-04-20,c0d3r,webapps,asp,,2005-04-20,2013-05-15,1,2005-1412;15967,,,,,https://www.securityfocus.com/bid/13274/info -27849,exploits/asp/webapps/27849.txt,"EDirectoryPro - 'Search_result.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,2006-2296;25334,,,,,https://www.securityfocus.com/bid/17912/info +28597,exploits/asp/webapps/28597.txt,"ECardPro 2.0 - 'search.asp' SQL Injection",2006-09-18,ajann,webapps,asp,,2006-09-18,2013-09-28,1,CVE-2006-4872;OSVDB-28956,,,,,https://www.securityfocus.com/bid/20080/info +15687,exploits/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller - SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,OSVDB-69630;CVE-2010-4735,,,,, +25466,exploits/asp/webapps/25466.txt,"ECommPro 3.0 - 'Admin/login.asp' SQL Injection",2005-04-20,c0d3r,webapps,asp,,2005-04-20,2013-05-15,1,CVE-2005-1412;OSVDB-15967,,,,,https://www.securityfocus.com/bid/13274/info +27849,exploits/asp/webapps/27849.txt,"EDirectoryPro - 'Search_result.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,CVE-2006-2296;OSVDB-25334,,,,,https://www.securityfocus.com/bid/17912/info 32300,exploits/asp/webapps/32300.txt,"Educe ASP Search Engine 1.5.6 - 'search.asp' Cross-Site Scripting",2008-08-26,JoCk3r,webapps,asp,,2008-08-26,2014-03-16,1,,,,,,https://www.securityfocus.com/bid/30849/info -10449,exploits/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,webapps,asp,,2009-12-14,,1,61066,,,,, -7800,exploits/asp/webapps/7800.txt,"eFAQ - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,51620,,,,, -31582,exploits/asp/webapps/31582.txt,"EfesTECH Video 5.0 - 'catID' SQL Injection",2008-03-31,RMx,webapps,asp,,2008-03-31,2014-02-12,1,2008-1641;43930,,,,,https://www.securityfocus.com/bid/28532/info -29333,exploits/asp/webapps/29333.txt,"Efkan Forum 1.0 - 'Grup' SQL Injection",2006-12-22,ShaFuq31,webapps,asp,,2006-12-22,2013-11-01,1,2006-6794;33314,,,,,https://www.securityfocus.com/bid/21726/info +10449,exploits/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,webapps,asp,,2009-12-14,,1,OSVDB-61066,,,,, +7800,exploits/asp/webapps/7800.txt,"eFAQ - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,OSVDB-51620,,,,, +31582,exploits/asp/webapps/31582.txt,"EfesTECH Video 5.0 - 'catID' SQL Injection",2008-03-31,RMx,webapps,asp,,2008-03-31,2014-02-12,1,CVE-2008-1641;OSVDB-43930,,,,,https://www.securityfocus.com/bid/28532/info +29333,exploits/asp/webapps/29333.txt,"Efkan Forum 1.0 - 'Grup' SQL Injection",2006-12-22,ShaFuq31,webapps,asp,,2006-12-22,2013-11-01,1,CVE-2006-6794;OSVDB-33314,,,,,https://www.securityfocus.com/bid/21726/info 11097,exploits/asp/webapps/11097.txt,"Egreetings 1.0b - Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp,,2010-01-09,,1,,,,,http://www.exploit-db.com520_egreetin-10.zip, -27846,exploits/asp/webapps/27846.txt,"EImagePro - 'subList.asp?CatID' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2016-10-27,1,2006-2300;25331,,,,,https://www.securityfocus.com/bid/17911/info -21085,exploits/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",webapps,asp,,2012-09-05,2012-09-05,0,85483;85481,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-009.pdf -20864,exploits/asp/webapps/20864.txt,"Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload",2012-08-27,"Sense of Security",webapps,asp,,2012-08-27,2012-08-27,0,84956,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-008.pdf +27846,exploits/asp/webapps/27846.txt,"EImagePro - 'subList.asp?CatID' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2016-10-27,1,CVE-2006-2300;OSVDB-25331,,,,,https://www.securityfocus.com/bid/17911/info +21085,exploits/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",webapps,asp,,2012-09-05,2012-09-05,0,OSVDB-85483;OSVDB-85481,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-009.pdf +20864,exploits/asp/webapps/20864.txt,"Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload",2012-08-27,"Sense of Security",webapps,asp,,2012-08-27,2012-08-27,0,OSVDB-84956,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-008.pdf 15784,exploits/asp/webapps/15784.txt,"Elcom CommunityManager.NET - Authentication Bypass",2010-12-20,"Sense of Security",webapps,asp,,2010-12-20,2010-12-20,0,,,,,,http://www.senseofsecurity.com.au/advisories/SOS-10-004.pdf -23440,exploits/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,webapps,asp,,2003-12-15,2012-12-16,1,11153,,,,,https://www.securityfocus.com/bid/9223/info +23440,exploits/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,webapps,asp,,2003-12-15,2012-12-16,1,OSVDB-11153,,,,,https://www.securityfocus.com/bid/9223/info 17015,exploits/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",webapps,asp,,2011-03-21,2011-03-21,1,,,,,, -4578,exploits/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - 'emc.asp' SQL Injection",2007-10-28,hak3r-b0y,webapps,asp,,2007-10-27,,1,40644;2007-5783,,,,, -7534,exploits/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure",2008-12-21,Cyber.Zer0,webapps,asp,,2008-12-20,,1,50880;2008-5852,,,,, -28768,exploits/asp/webapps/28768.html,"Emek Portal 2.1 - 'Uyegiris.asp' SQL Injection",2006-10-06,"Dj ReMix",webapps,asp,,2006-10-06,2013-10-07,1,2006-5217;29551,,,,,https://www.securityfocus.com/bid/20378/info +4578,exploits/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - 'emc.asp' SQL Injection",2007-10-28,hak3r-b0y,webapps,asp,,2007-10-27,,1,OSVDB-40644;CVE-2007-5783,,,,, +7534,exploits/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure",2008-12-21,Cyber.Zer0,webapps,asp,,2008-12-20,,1,OSVDB-50880;CVE-2008-5852,,,,, +28768,exploits/asp/webapps/28768.html,"Emek Portal 2.1 - 'Uyegiris.asp' SQL Injection",2006-10-06,"Dj ReMix",webapps,asp,,2006-10-06,2013-10-07,1,CVE-2006-5217;OSVDB-29551,,,,,https://www.securityfocus.com/bid/20378/info 48217,exploits/asp/webapps/48217.txt,"Enhanced Multimedia Router 3.0.4.27 - Cross-Site Request Forgery (Add Admin)",2020-03-16,"Miguel Mendez Z",webapps,asp,,2020-03-16,2020-03-16,0,,,,,, -27945,exploits/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,webapps,asp,,2006-06-02,2013-08-30,1,2006-2873;26230,,,,,https://www.securityfocus.com/bid/18226/info -1840,exploits/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,webapps,asp,,2006-05-27,,1,26119;2006-2731;26118;26117;26116;26115;26114;26113;26112;26111;26110;26109;26108;26107;26106,,,,,http://www.nukedx.com/?viewdoc=34 -2989,exploits/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - 'types.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,31681;2006-6803,,,,, -29118,exploits/asp/webapps/29118.txt,"Enthrallweb eClassifieds - 'ad.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6208;30571,,,,,https://www.securityfocus.com/bid/21192/info -29119,exploits/asp/webapps/29119.txt,"Enthrallweb eClassifieds - 'dircat.asp?cid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6208;30572,,,,,https://www.securityfocus.com/bid/21192/info -29120,exploits/asp/webapps/29120.txt,"Enthrallweb eClassifieds - 'dirSub.asp?sid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6208;30573,,,,,https://www.securityfocus.com/bid/21192/info -2994,exploits/asp/webapps/2994.html,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,36177;2006-6822,,,,, -2995,exploits/asp/webapps/2995.html,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,31515;2006-6820,,,,, -29122,exploits/asp/webapps/29122.txt,"Enthrallweb eHomes - 'compareHomes.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6204;30579,,,,,https://www.securityfocus.com/bid/21193/info -29121,exploits/asp/webapps/29121.txt,"Enthrallweb eHomes - 'homeDetail.asp?AD_ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6204;30578,,,,,https://www.securityfocus.com/bid/21193/info -29124,exploits/asp/webapps/29124.txt,"Enthrallweb eHomes - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6205;30581,,,,,https://www.securityfocus.com/bid/21193/info -29123,exploits/asp/webapps/29123.txt,"Enthrallweb eHomes - 'result.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,2006-6204;30580,,,,,https://www.securityfocus.com/bid/21193/info -2987,exploits/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities",2006-12-23,ajann,webapps,asp,,2006-12-22,2016-09-20,1,2006-6204,,,,, -2988,exploits/asp/webapps/2988.pl,"Enthrallweb eJobs - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,32455;2006-6805,,,,, -2990,exploits/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,32451;2006-6806,,,,, -2996,exploits/asp/webapps/2996.html,"Enthrallweb eNews 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,32456;2006-6821,,,,, -2991,exploits/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,32454;2006-6802,,,,, -2986,exploits/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - 'subLevel2.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,2016-09-20,1,32452;2006-3027,,,,, -30289,exploits/asp/webapps/30289.txt,"EnViVo!CMS - 'default.asp?ID' SQL Injection",2007-07-11,durito,webapps,asp,,2007-07-11,2013-12-15,1,2005-1413;15966,,,,,https://www.securityfocus.com/bid/24860/info -44098,exploits/asp/webapps/44098.txt,"EPIC MyChart - X-Path Injection",2018-02-16,"Shayan S",webapps,asp,443,2018-02-16,2018-02-28,1,2016-6272,,,,, -34864,exploits/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",webapps,asp,443,2014-10-02,2014-10-02,0,2014-4312;114150;112471;112470;112469;112467;112466;112465;2014-4311;112464,,,,, -27844,exploits/asp/webapps/27844.txt,"EPublisherPro 0.9.7 - 'Moreinfo.asp' Cross-Site Scripting",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,2006-2306;25330,,,,,https://www.securityfocus.com/bid/17907/info +27945,exploits/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,webapps,asp,,2006-06-02,2013-08-30,1,CVE-2006-2873;OSVDB-26230,,,,,https://www.securityfocus.com/bid/18226/info +1840,exploits/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,webapps,asp,,2006-05-27,,1,OSVDB-26119;CVE-2006-2731;OSVDB-26118;OSVDB-26117;OSVDB-26116;OSVDB-26115;OSVDB-26114;OSVDB-26113;OSVDB-26112;OSVDB-26111;OSVDB-26110;OSVDB-26109;OSVDB-26108;OSVDB-26107;OSVDB-26106,,,,,http://www.nukedx.com/?viewdoc=34 +2989,exploits/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - 'types.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-31681;CVE-2006-6803,,,,, +29118,exploits/asp/webapps/29118.txt,"Enthrallweb eClassifieds - 'ad.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6208;OSVDB-30571,,,,,https://www.securityfocus.com/bid/21192/info +29119,exploits/asp/webapps/29119.txt,"Enthrallweb eClassifieds - 'dircat.asp?cid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6208;OSVDB-30572,,,,,https://www.securityfocus.com/bid/21192/info +29120,exploits/asp/webapps/29120.txt,"Enthrallweb eClassifieds - 'dirSub.asp?sid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6208;OSVDB-30573,,,,,https://www.securityfocus.com/bid/21192/info +2994,exploits/asp/webapps/2994.html,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-36177;CVE-2006-6822,,,,, +2995,exploits/asp/webapps/2995.html,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-31515;CVE-2006-6820,,,,, +29122,exploits/asp/webapps/29122.txt,"Enthrallweb eHomes - 'compareHomes.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6204;OSVDB-30579,,,,,https://www.securityfocus.com/bid/21193/info +29121,exploits/asp/webapps/29121.txt,"Enthrallweb eHomes - 'homeDetail.asp?AD_ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6204;OSVDB-30578,,,,,https://www.securityfocus.com/bid/21193/info +29124,exploits/asp/webapps/29124.txt,"Enthrallweb eHomes - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6205;OSVDB-30581,,,,,https://www.securityfocus.com/bid/21193/info +29123,exploits/asp/webapps/29123.txt,"Enthrallweb eHomes - 'result.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6204;OSVDB-30580,,,,,https://www.securityfocus.com/bid/21193/info +2987,exploits/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities",2006-12-23,ajann,webapps,asp,,2006-12-22,2016-09-20,1,CVE-2006-6204,,,,, +2988,exploits/asp/webapps/2988.pl,"Enthrallweb eJobs - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-32455;CVE-2006-6805,,,,, +2990,exploits/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-32451;CVE-2006-6806,,,,, +2996,exploits/asp/webapps/2996.html,"Enthrallweb eNews 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-32456;CVE-2006-6821,,,,, +2991,exploits/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,,1,OSVDB-32454;CVE-2006-6802,,,,, +2986,exploits/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - 'subLevel2.asp' SQL Injection",2006-12-23,ajann,webapps,asp,,2006-12-22,2016-09-20,1,OSVDB-32452;CVE-2006-3027,,,,, +30289,exploits/asp/webapps/30289.txt,"EnViVo!CMS - 'default.asp?ID' SQL Injection",2007-07-11,durito,webapps,asp,,2007-07-11,2013-12-15,1,CVE-2005-1413;OSVDB-15966,,,,,https://www.securityfocus.com/bid/24860/info +44098,exploits/asp/webapps/44098.txt,"EPIC MyChart - X-Path Injection",2018-02-16,"Shayan S",webapps,asp,443,2018-02-16,2018-02-28,1,CVE-2016-6272,,,,, +34864,exploits/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",webapps,asp,443,2014-10-02,2014-10-02,0,CVE-2014-4312;OSVDB-114150;OSVDB-112471;OSVDB-112470;OSVDB-112469;OSVDB-112467;OSVDB-112466;OSVDB-112465;CVE-2014-4311;OSVDB-112464,,,,, +27844,exploits/asp/webapps/27844.txt,"EPublisherPro 0.9.7 - 'Moreinfo.asp' Cross-Site Scripting",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,CVE-2006-2306;OSVDB-25330,,,,,https://www.securityfocus.com/bid/17907/info 17375,exploits/asp/webapps/17375.txt,"EquiPCS - SQL Injection",2011-06-09,Sideswipe,webapps,asp,,2011-06-09,2011-06-09,1,,,,,, -7801,exploits/asp/webapps/7801.txt,"eReservations - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,51456;2009-0252,,,,, -11023,exploits/asp/webapps/11023.txt,"Erolife AjxGaleri VT - Database Disclosure",2010-01-06,LionTurk,webapps,asp,,2010-01-05,,1,61596;2010-1064,,,,, -10253,exploits/asp/webapps/10253.txt,"Eshopbuilde CMS - SQL Injection",2009-11-30,Isfahan,webapps,asp,,2009-11-29,,1,2009-4155;60612,,,,, -28600,exploits/asp/webapps/28600.txt,"EShoppingPro 1.0 - 'Search_Run.asp' SQL Injection",2006-09-18,ajann,webapps,asp,,2006-09-18,2013-09-29,1,2006-4871;28950,,,,,https://www.securityfocus.com/bid/20089/info -39106,exploits/asp/webapps/39106.txt,"eshtery CMS - 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,webapps,asp,,2014-02-22,2015-12-26,1,2014-2069;103668,,,,,https://www.securityfocus.com/bid/65740/info -14980,exploits/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,webapps,asp,,2010-09-12,2010-09-12,1,2010-3404;68039;68038,,,,, -10713,exploits/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,webapps,asp,,2009-12-25,,1,61388,,,,http://www.exploit-db.comesintidefterv6.1.zip, +7801,exploits/asp/webapps/7801.txt,"eReservations - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,OSVDB-51456;CVE-2009-0252,,,,, +11023,exploits/asp/webapps/11023.txt,"Erolife AjxGaleri VT - Database Disclosure",2010-01-06,LionTurk,webapps,asp,,2010-01-05,,1,OSVDB-61596;CVE-2010-1064,,,,, +10253,exploits/asp/webapps/10253.txt,"Eshopbuilde CMS - SQL Injection",2009-11-30,Isfahan,webapps,asp,,2009-11-29,,1,CVE-2009-4155;OSVDB-60612,,,,, +28600,exploits/asp/webapps/28600.txt,"EShoppingPro 1.0 - 'Search_Run.asp' SQL Injection",2006-09-18,ajann,webapps,asp,,2006-09-18,2013-09-29,1,CVE-2006-4871;OSVDB-28950,,,,,https://www.securityfocus.com/bid/20089/info +39106,exploits/asp/webapps/39106.txt,"eshtery CMS - 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,webapps,asp,,2014-02-22,2015-12-26,1,CVE-2014-2069;OSVDB-103668,,,,,https://www.securityfocus.com/bid/65740/info +14980,exploits/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,webapps,asp,,2010-09-12,2010-09-12,1,CVE-2010-3404;OSVDB-68039;OSVDB-68038,,,,, +10713,exploits/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,webapps,asp,,2009-12-25,,1,OSVDB-61388,,,,http://www.exploit-db.comesintidefterv6.1.zip, 12100,exploits/asp/webapps/12100.txt,"Espinas CMS - SQL Injection",2010-04-07,"Pouya Daneshmand",webapps,asp,,2010-04-06,,1,,,,,, -2773,exploits/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Authentication Bypass",2006-11-13,ajann,webapps,asp,,2006-11-12,,1,31269;2006-5934,,,,, +2773,exploits/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Authentication Bypass",2006-11-13,ajann,webapps,asp,,2006-11-12,,1,OSVDB-31269;CVE-2006-5934,,,,, 35926,exploits/asp/webapps/35926.txt,"eTAWASOL - 'id' SQL Injection",2011-07-03,Bl4ck.Viper,webapps,asp,,2011-07-03,2015-01-28,1,,,,,,https://www.securityfocus.com/bid/48561/info -38879,exploits/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections",2013-12-14,R3d-D3V!L,webapps,asp,,2013-12-14,2015-12-06,1,101077,,,,,https://www.securityfocus.com/bid/64332/info +38879,exploits/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections",2013-12-14,R3d-D3V!L,webapps,asp,,2013-12-14,2015-12-06,1,OSVDB-101077,,,,,https://www.securityfocus.com/bid/64332/info 25078,exploits/asp/webapps/25078.txt,"Eurofull E-Commerce - 'Mensresp.asp' Cross-Site Scripting",2005-02-02,Yani-ari,webapps,asp,,2005-02-02,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12420/info -28878,exploits/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php?Username' SQL Injection",2006-10-30,poplix,webapps,asp,,2006-10-30,2013-10-12,1,2006-5662;32614,,,,,https://www.securityfocus.com/bid/20803/info -28879,exploits/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,webapps,asp,,2006-10-30,2013-10-12,1,2006-5662;32615,,,,,https://www.securityfocus.com/bid/20803/info -7419,exploits/asp/webapps/7419.txt,"evCal Events Calendar - Database Disclosure",2008-12-11,Cyber-Zone,webapps,asp,,2008-12-10,,1,52500;2008-6356;52499,,,,, +28878,exploits/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php?Username' SQL Injection",2006-10-30,poplix,webapps,asp,,2006-10-30,2013-10-12,1,CVE-2006-5662;OSVDB-32614,,,,,https://www.securityfocus.com/bid/20803/info +28879,exploits/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,webapps,asp,,2006-10-30,2013-10-12,1,CVE-2006-5662;OSVDB-32615,,,,,https://www.securityfocus.com/bid/20803/info +7419,exploits/asp/webapps/7419.txt,"evCal Events Calendar - Database Disclosure",2008-12-11,Cyber-Zone,webapps,asp,,2008-12-10,,1,OSVDB-52500;CVE-2008-6356;OSVDB-52499,,,,, 29025,exploits/asp/webapps/29025.txt,"Evolve Merchant - 'viewcart.asp' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21070/info -29197,exploits/asp/webapps/29197.txt,"Evolve Shopping Cart - 'products.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,2006-6207;32022,,,,,https://www.securityfocus.com/bid/21323/info +29197,exploits/asp/webapps/29197.txt,"Evolve Shopping Cart - 'products.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,CVE-2006-6207;OSVDB-32022,,,,,https://www.securityfocus.com/bid/21323/info 29596,exploits/asp/webapps/29596.txt,"EWay 4 - Default.APSX Cross-Site Scripting",2007-02-12,"BLacK ZeRo",webapps,asp,,2007-02-12,2013-11-15,1,,,,,,https://www.securityfocus.com/bid/22528/info -11212,exploits/asp/webapps/11212.txt,"eWebeditor - Directory Traversal",2010-01-21,anonymous,webapps,asp,,2010-01-20,,1,64457,,,,, -11295,exploits/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,webapps,asp,,2010-01-28,,0,64862,,,,, -3558,exploits/asp/webapps/3558.html,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,webapps,asp,,2007-03-22,,1,34439;2010-2359;2007-1706,,,,, -7279,exploits/asp/webapps/7279.txt,"eWebquiz 8 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,50382;2008-5631,,,,, -10529,exploits/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,61414;2009-4436;61413;61412,,,,, -31843,exploits/asp/webapps/31843.txt,"Excuse Online - 'pwd.asp' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,2008-2509;45935,,,,,https://www.securityfocus.com/bid/29370/info -8377,exploits/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure",2009-04-09,AlpHaNiX,webapps,asp,,2009-04-08,,1,55972,,,,, -23853,exploits/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 - 'error.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1844;4394,,,,,https://www.securityfocus.com/bid/9932/info -23851,exploits/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - 'news_view.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1843;58943,,,,,https://www.securityfocus.com/bid/9931/info -23854,exploits/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 - 'register.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1844;57559,,,,,https://www.securityfocus.com/bid/9932/info -23852,exploits/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - 'resend.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1843;58942,,,,,https://www.securityfocus.com/bid/9931/info -23861,exploits/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 - 'category_news.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1846;4496,,,,,https://www.securityfocus.com/bid/9935/info -23859,exploits/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 - 'category_news_headline.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1845;4494,,,,,https://www.securityfocus.com/bid/9935/info -23857,exploits/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 - 'comment_add.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1845;4492,,,,,https://www.securityfocus.com/bid/9935/info -23860,exploits/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 - 'more.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1846;4495,,,,,https://www.securityfocus.com/bid/9935/info -23863,exploits/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 - 'NEWS_LOGIN?admin' Cookie Authentication Bypass",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1847;59236,,,,,https://www.securityfocus.com/bid/9935/info -23862,exploits/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 - 'news_sort.asp?filter' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1846;4497,,,,,https://www.securityfocus.com/bid/9935/info -23858,exploits/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - 'search.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,2004-1845;4493,,,,,https://www.securityfocus.com/bid/9935/info +11212,exploits/asp/webapps/11212.txt,"eWebeditor - Directory Traversal",2010-01-21,anonymous,webapps,asp,,2010-01-20,,1,OSVDB-64457,,,,, +11295,exploits/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,webapps,asp,,2010-01-28,,0,OSVDB-64862,,,,, +3558,exploits/asp/webapps/3558.html,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,webapps,asp,,2007-03-22,,1,OSVDB-34439;CVE-2010-2359;CVE-2007-1706,,,,, +7279,exploits/asp/webapps/7279.txt,"eWebquiz 8 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp,,2008-11-28,2017-01-04,1,OSVDB-50382;CVE-2008-5631,,,,, +10529,exploits/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,OSVDB-61414;CVE-2009-4436;OSVDB-61413;OSVDB-61412,,,,, +31843,exploits/asp/webapps/31843.txt,"Excuse Online - 'pwd.asp' SQL Injection",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-23,1,CVE-2008-2509;OSVDB-45935,,,,,https://www.securityfocus.com/bid/29370/info +8377,exploits/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure",2009-04-09,AlpHaNiX,webapps,asp,,2009-04-08,,1,OSVDB-55972,,,,, +23853,exploits/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 - 'error.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1844;OSVDB-4394,,,,,https://www.securityfocus.com/bid/9932/info +23851,exploits/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - 'news_view.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1843;OSVDB-58943,,,,,https://www.securityfocus.com/bid/9931/info +23854,exploits/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 - 'register.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1844;OSVDB-57559,,,,,https://www.securityfocus.com/bid/9932/info +23852,exploits/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - 'resend.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1843;OSVDB-58942,,,,,https://www.securityfocus.com/bid/9931/info +23861,exploits/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 - 'category_news.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1846;OSVDB-4496,,,,,https://www.securityfocus.com/bid/9935/info +23859,exploits/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 - 'category_news_headline.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1845;OSVDB-4494,,,,,https://www.securityfocus.com/bid/9935/info +23857,exploits/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 - 'comment_add.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1845;OSVDB-4492,,,,,https://www.securityfocus.com/bid/9935/info +23860,exploits/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 - 'more.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1846;OSVDB-4495,,,,,https://www.securityfocus.com/bid/9935/info +23863,exploits/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 - 'NEWS_LOGIN?admin' Cookie Authentication Bypass",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1847;OSVDB-59236,,,,,https://www.securityfocus.com/bid/9935/info +23862,exploits/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 - 'news_sort.asp?filter' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1846;OSVDB-4497,,,,,https://www.securityfocus.com/bid/9935/info +23858,exploits/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - 'search.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp,,2004-03-20,2013-01-03,1,CVE-2004-1845;OSVDB-4493,,,,,https://www.securityfocus.com/bid/9935/info 1623,exploits/asp/webapps/1623.pl,"EzASPSite 2.0 RC3 - 'Scheme' SQL Injection",2006-03-29,nukedx,webapps,asp,,2006-03-28,,1,,,,,,http://www.nukedx.com/?viewdoc=22 10795,exploits/asp/webapps/10795.txt,"ezguestbook - Remote Database Disclosure",2009-12-30,RENO,webapps,asp,,2009-12-29,,1,,,,,, -27469,exploits/asp/webapps/27469.txt,"EZHomePagePro 1.5 - 'email.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,2006-1413;24132,,,,,https://www.securityfocus.com/bid/17236/info -27471,exploits/asp/webapps/27471.txt,"EZHomePagePro 1.5 - 'users_calendar.asp?page' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,2006-1413;24134,,,,,https://www.securityfocus.com/bid/17236/info -27473,exploits/asp/webapps/27473.txt,"EZHomePagePro 1.5 - 'users_mgallery.asp?usid' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,2006-1413;24136,,,,,https://www.securityfocus.com/bid/17236/info -27472,exploits/asp/webapps/27472.txt,"EZHomePagePro 1.5 - 'users_profiles.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,2006-1413;24135,,,,,https://www.securityfocus.com/bid/17236/info -27470,exploits/asp/webapps/27470.txt,"EZHomePagePro 1.5 - 'users_search.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,2006-1413;24133,,,,,https://www.securityfocus.com/bid/17236/info +27469,exploits/asp/webapps/27469.txt,"EZHomePagePro 1.5 - 'email.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,CVE-2006-1413;OSVDB-24132,,,,,https://www.securityfocus.com/bid/17236/info +27471,exploits/asp/webapps/27471.txt,"EZHomePagePro 1.5 - 'users_calendar.asp?page' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,CVE-2006-1413;OSVDB-24134,,,,,https://www.securityfocus.com/bid/17236/info +27473,exploits/asp/webapps/27473.txt,"EZHomePagePro 1.5 - 'users_mgallery.asp?usid' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,CVE-2006-1413;OSVDB-24136,,,,,https://www.securityfocus.com/bid/17236/info +27472,exploits/asp/webapps/27472.txt,"EZHomePagePro 1.5 - 'users_profiles.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,CVE-2006-1413;OSVDB-24135,,,,,https://www.securityfocus.com/bid/17236/info +27470,exploits/asp/webapps/27470.txt,"EZHomePagePro 1.5 - 'users_search.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-10,1,CVE-2006-1413;OSVDB-24133,,,,,https://www.securityfocus.com/bid/17236/info 16941,exploits/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS - SQL Injection",2011-03-08,p0pc0rn,webapps,asp,,2011-03-08,2011-03-08,1,,,,,, 10796,exploits/asp/webapps/10796.txt,"ezscheduler - Remote Database Disclosure",2009-12-30,RENO,webapps,asp,,2009-12-29,,1,,,,,http://www.exploit-db.comezscheduler.zip, -21766,exploits/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injections",2002-08-31,"Matthew Murphy",webapps,asp,,2002-08-31,2012-10-07,1,2002-1499;10107,,,,,https://www.securityfocus.com/bid/5600/info -23005,exploits/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - Arbitrary File Upload Protection Bypass",2012-11-29,"Soroush Dalili",webapps,asp,,2012-11-29,2012-11-29,0,89282,,,,, +21766,exploits/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injections",2002-08-31,"Matthew Murphy",webapps,asp,,2002-08-31,2012-10-07,1,CVE-2002-1499;OSVDB-10107,,,,,https://www.securityfocus.com/bid/5600/info +23005,exploits/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - Arbitrary File Upload Protection Bypass",2012-11-29,"Soroush Dalili",webapps,asp,,2012-11-29,2012-11-29,0,OSVDB-89282,,,,, 17733,exploits/asp/webapps/17733.txt,"Ferdows CMS Pro 1.1.0 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,webapps,asp,,2011-08-28,2011-08-28,0,,,,,,http://www.bugreport.ir/index_77.htm -2997,exploits/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,32470;2006-6813,,,,, -32255,exploits/asp/webapps/32255.txt,"FipsCMS 2.1 - 'neu.asp' SQL Injection",2008-08-15,U238,webapps,asp,,2008-08-15,2016-11-28,1,2008-3722;47596,,,,,https://www.securityfocus.com/bid/30712/info -29958,exploits/asp/webapps/29958.txt,"FipsCMS 2.1 - 'pid' SQL Injection",2007-05-07,"ilker Kandemir",webapps,asp,,2007-05-07,2016-11-28,1,2007-2561;36169,,,,,https://www.securityfocus.com/bid/23850/info -5553,exploits/asp/webapps/5553.txt,"FipsCMS 2.1 - 'print.asp' SQL Injection",2008-05-07,InjEctOr5,webapps,asp,,2008-05-06,2016-11-28,1,44913;2008-2124,,,,, -2828,exploits/asp/webapps/2828.pl,"FipsCMS 4.5 - 'index.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,2016-11-28,1,30670;2006-6115,,,,, -8890,exploits/asp/webapps/8890.txt,"FipsCMS Light 2.1 - 'db.mdb' Remote Database Disclosure",2009-06-08,ByALBAYX,webapps,asp,,2009-06-07,,1,55026;2009-2022,,,,, -6135,exploits/asp/webapps/6135.txt,"FipsCMS Light 2.1 - 'r' SQL Injection",2008-07-26,U238,webapps,asp,,2008-07-25,2016-11-28,1,47149;2008-3417,,,,, -2830,exploits/asp/webapps/2830.txt,"fipsForum 2.6 - 'default2.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,,1,30668;2006-6116,,,,, -11361,exploits/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,ViRuSMaN,webapps,asp,,2010-02-08,,1,62682;2010-0765,,,,, -2829,exploits/asp/webapps/2829.txt,"fipsGallery 1.5 - 'index1.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,,1,30669;2006-6117,,,,, -29189,exploits/asp/webapps/29189.txt,"fipsShop - Multiple SQL Injections",2006-11-25,"Aria-Security Team",webapps,asp,,2006-11-25,2013-10-25,1,2006-6243;30786,,,,,https://www.securityfocus.com/bid/21289/info -29178,exploits/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery - 'filelist.asp' Multiple SQL Injections",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,2006-6195;32010,,,,,https://www.securityfocus.com/bid/21282/info -29179,exploits/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery - 'showfile.asp?fid' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,2006-6195;32011,,,,,https://www.securityfocus.com/bid/21282/info -28208,exploits/asp/webapps/28208.txt,"FlexWATCH 3.0 - 'AIndex.asp' Authentication Bypass",2006-07-12,"Jaime Blasco",webapps,asp,,2006-07-12,2013-09-11,1,2006-3604;27136,,,,,https://www.securityfocus.com/bid/18948/info -31314,exploits/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'Username' Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",webapps,asp,,2008-02-28,2014-01-31,1,2008-1174;42299,,,,,https://www.securityfocus.com/bid/28040/info +2997,exploits/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,OSVDB-32470;CVE-2006-6813,,,,, +32255,exploits/asp/webapps/32255.txt,"FipsCMS 2.1 - 'neu.asp' SQL Injection",2008-08-15,U238,webapps,asp,,2008-08-15,2016-11-28,1,CVE-2008-3722;OSVDB-47596,,,,,https://www.securityfocus.com/bid/30712/info +29958,exploits/asp/webapps/29958.txt,"FipsCMS 2.1 - 'pid' SQL Injection",2007-05-07,"ilker Kandemir",webapps,asp,,2007-05-07,2016-11-28,1,CVE-2007-2561;OSVDB-36169,,,,,https://www.securityfocus.com/bid/23850/info +5553,exploits/asp/webapps/5553.txt,"FipsCMS 2.1 - 'print.asp' SQL Injection",2008-05-07,InjEctOr5,webapps,asp,,2008-05-06,2016-11-28,1,OSVDB-44913;CVE-2008-2124,,,,, +2828,exploits/asp/webapps/2828.pl,"FipsCMS 4.5 - 'index.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,2016-11-28,1,OSVDB-30670;CVE-2006-6115,,,,, +8890,exploits/asp/webapps/8890.txt,"FipsCMS Light 2.1 - 'db.mdb' Remote Database Disclosure",2009-06-08,ByALBAYX,webapps,asp,,2009-06-07,,1,OSVDB-55026;CVE-2009-2022,,,,, +6135,exploits/asp/webapps/6135.txt,"FipsCMS Light 2.1 - 'r' SQL Injection",2008-07-26,U238,webapps,asp,,2008-07-25,2016-11-28,1,OSVDB-47149;CVE-2008-3417,,,,, +2830,exploits/asp/webapps/2830.txt,"fipsForum 2.6 - 'default2.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,,1,OSVDB-30668;CVE-2006-6116,,,,, +11361,exploits/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,ViRuSMaN,webapps,asp,,2010-02-08,,1,OSVDB-62682;CVE-2010-0765,,,,, +2829,exploits/asp/webapps/2829.txt,"fipsGallery 1.5 - 'index1.asp' SQL Injection",2006-11-22,ajann,webapps,asp,,2006-11-21,,1,OSVDB-30669;CVE-2006-6117,,,,, +29189,exploits/asp/webapps/29189.txt,"fipsShop - Multiple SQL Injections",2006-11-25,"Aria-Security Team",webapps,asp,,2006-11-25,2013-10-25,1,CVE-2006-6243;OSVDB-30786,,,,,https://www.securityfocus.com/bid/21289/info +29178,exploits/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery - 'filelist.asp' Multiple SQL Injections",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,CVE-2006-6195;OSVDB-32010,,,,,https://www.securityfocus.com/bid/21282/info +29179,exploits/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery - 'showfile.asp?fid' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,CVE-2006-6195;OSVDB-32011,,,,,https://www.securityfocus.com/bid/21282/info +28208,exploits/asp/webapps/28208.txt,"FlexWATCH 3.0 - 'AIndex.asp' Authentication Bypass",2006-07-12,"Jaime Blasco",webapps,asp,,2006-07-12,2013-09-11,1,CVE-2006-3604;OSVDB-27136,,,,,https://www.securityfocus.com/bid/18948/info +31314,exploits/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'Username' Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",webapps,asp,,2008-02-28,2014-01-31,1,CVE-2008-1174;OSVDB-42299,,,,,https://www.securityfocus.com/bid/28040/info 38749,exploits/asp/webapps/38749.txt,"Flo CMS - 'archivem' SQL Injection",2013-09-03,ACC3SS,webapps,asp,,2013-09-03,2015-11-18,1,,,,,,https://www.securityfocus.com/bid/62186/info -27071,exploits/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 - 'default.asp' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,asp,,2006-01-12,2013-07-24,1,2006-0194;22370,,,,,https://www.securityfocus.com/bid/16216/info +27071,exploits/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 - 'default.asp' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,asp,,2006-01-12,2013-07-24,1,CVE-2006-0194;OSVDB-22370,,,,,https://www.securityfocus.com/bid/16216/info 30800,exploits/asp/webapps/30800.html,"FooSun - 'Api_Response.asp' SQL Injection",2007-11-23,flyh4t,webapps,asp,,2007-11-23,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26552/info 10940,exploits/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure",2010-01-03,LionTurk,webapps,asp,,2010-01-02,,1,,,,,, -7466,exploits/asp/webapps/7466.txt,"Forest Blog 1.3.2 - Remote Database Disclosure",2008-12-15,"Cold Zero",webapps,asp,,2008-12-14,2017-01-05,1,51062;2008-5780,,,,, -18840,exploits/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall - Policy Bypass",2012-05-07,"Geffrey Velasquez",webapps,asp,,2012-05-07,2012-05-07,0,81819,,,,, -3197,exploits/asp/webapps/3197.txt,"forum livre 1.0 - SQL Injection / Cross-Site Scripting",2007-01-25,ajann,webapps,asp,,2007-01-24,,1,36645;2007-0590;36644;2007-0589,,,,, -7599,exploits/asp/webapps/7599.txt,"ForumApp 3.3 - Remote Database Disclosure",2008-12-28,Cyber.Zer0,webapps,asp,,2008-12-27,,1,50995;2008-6147;50994,,,,, -6453,exploits/asp/webapps/6453.txt,"FoT Video scripti 1.1b - 'oyun' SQL Injection",2008-09-13,Crackers_Child,webapps,asp,,2008-09-12,2016-12-22,1,48488;2008-4176,,,,, +7466,exploits/asp/webapps/7466.txt,"Forest Blog 1.3.2 - Remote Database Disclosure",2008-12-15,"Cold Zero",webapps,asp,,2008-12-14,2017-01-05,1,OSVDB-51062;CVE-2008-5780,,,,, +18840,exploits/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall - Policy Bypass",2012-05-07,"Geffrey Velasquez",webapps,asp,,2012-05-07,2012-05-07,0,OSVDB-81819,,,,, +3197,exploits/asp/webapps/3197.txt,"forum livre 1.0 - SQL Injection / Cross-Site Scripting",2007-01-25,ajann,webapps,asp,,2007-01-24,,1,OSVDB-36645;CVE-2007-0590;OSVDB-36644;CVE-2007-0589,,,,, +7599,exploits/asp/webapps/7599.txt,"ForumApp 3.3 - Remote Database Disclosure",2008-12-28,Cyber.Zer0,webapps,asp,,2008-12-27,,1,OSVDB-50995;CVE-2008-6147;OSVDB-50994,,,,, +6453,exploits/asp/webapps/6453.txt,"FoT Video scripti 1.1b - 'oyun' SQL Injection",2008-09-13,Crackers_Child,webapps,asp,,2008-09-12,2016-12-22,1,OSVDB-48488;CVE-2008-4176,,,,, 10368,exploits/asp/webapps/10368.txt,"Free ASP Upload - Arbitrary File Upload",2009-12-10,Mr.aFiR,webapps,asp,,2009-12-09,,1,,,,,http://www.exploit-db.comfreeASPUpload.zip, 14999,exploits/asp/webapps/14999.txt,"freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,webapps,asp,,2010-09-14,2010-09-15,1,,,,,http://www.exploit-db.comforumsoftware.zip, -24626,exploits/asp/webapps/24626.txt,"FreezingCold Broadboard - 'profile.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-06,1,2004-1555;10337,,,,,https://www.securityfocus.com/bid/11250/info -24625,exploits/asp/webapps/24625.txt,"FreezingCold Broadboard - 'search.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-06,1,2004-1555;10336,,,,,https://www.securityfocus.com/bid/11250/info -25924,exploits/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,webapps,asp,,2005-06-30,2013-06-03,1,2005-2140;17828,,,,,https://www.securityfocus.com/bid/14111/info -29600,exploits/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' Cross-Site Scripting",2007-02-13,ShaFuck31,webapps,asp,,2007-02-13,2013-11-15,1,2007-0950;33720,,,,,https://www.securityfocus.com/bid/22545/info -29601,exploits/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' SQL Injection",2007-02-13,ShaFuck31,webapps,asp,,2007-02-13,2013-11-15,1,2007-0951;33721,,,,,https://www.securityfocus.com/bid/22545/info -3233,exploits/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp,,2007-01-30,,1,36041;2007-0678,,,,, +24626,exploits/asp/webapps/24626.txt,"FreezingCold Broadboard - 'profile.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-06,1,CVE-2004-1555;OSVDB-10337,,,,,https://www.securityfocus.com/bid/11250/info +24625,exploits/asp/webapps/24625.txt,"FreezingCold Broadboard - 'search.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-06,1,CVE-2004-1555;OSVDB-10336,,,,,https://www.securityfocus.com/bid/11250/info +25924,exploits/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,webapps,asp,,2005-06-30,2013-06-03,1,CVE-2005-2140;OSVDB-17828,,,,,https://www.securityfocus.com/bid/14111/info +29600,exploits/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' Cross-Site Scripting",2007-02-13,ShaFuck31,webapps,asp,,2007-02-13,2013-11-15,1,CVE-2007-0950;OSVDB-33720,,,,,https://www.securityfocus.com/bid/22545/info +29601,exploits/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' SQL Injection",2007-02-13,ShaFuck31,webapps,asp,,2007-02-13,2013-11-15,1,CVE-2007-0951;OSVDB-33721,,,,,https://www.securityfocus.com/bid/22545/info +3233,exploits/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp,,2007-01-30,,1,OSVDB-36041;CVE-2007-0678,,,,, 10777,exploits/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,http://www.exploit-db.comFully_1.0.zip, 8397,exploits/asp/webapps/8397.txt,"FunkyASP AD System 1.1 - Arbitrary File Upload",2009-04-10,ZoRLu,webapps,asp,,2009-04-09,,1,,,,,, 25705,exploits/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - 'login.asp' SQL Injection",2005-05-25,Romty,webapps,asp,,2005-05-25,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13761/info -29008,exploits/asp/webapps/29008.txt,"FunkyASP Glossary 1.0 - 'Glossary.asp' SQL Injection",2006-11-14,saps.audit,webapps,asp,,2006-11-14,2013-10-17,1,2006-5946;30428,,,,,https://www.securityfocus.com/bid/21055/info -4486,exploits/asp/webapps/4486.txt,"Furkan Tastan Blog - SQL Injection",2007-10-05,CyberGhost,webapps,asp,,2007-10-04,,1,37457;2007-5272,,,,, -30207,exploits/asp/webapps/30207.txt,"FuseTalk 4.0 - 'blog/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,asp,,2007-06-20,2013-12-11,1,2007-3339;37143,,,,,https://www.securityfocus.com/bid/24563/info +29008,exploits/asp/webapps/29008.txt,"FunkyASP Glossary 1.0 - 'Glossary.asp' SQL Injection",2006-11-14,saps.audit,webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5946;OSVDB-30428,,,,,https://www.securityfocus.com/bid/21055/info +4486,exploits/asp/webapps/4486.txt,"Furkan Tastan Blog - SQL Injection",2007-10-05,CyberGhost,webapps,asp,,2007-10-04,,1,OSVDB-37457;CVE-2007-5272,,,,, +30207,exploits/asp/webapps/30207.txt,"FuseTalk 4.0 - 'blog/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,asp,,2007-06-20,2013-12-11,1,CVE-2007-3339;OSVDB-37143,,,,,https://www.securityfocus.com/bid/24563/info 10773,exploits/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,http://www.exploit-db.comFutility_Forum_1.0.zip, -27174,exploits/asp/webapps/27174.txt,"GA's Forum Light - 'Archive.asp' SQL Injection",2006-02-07,Dj_Eyes,webapps,asp,,2006-02-07,2013-07-28,1,2006-0669;23509,,,,,https://www.securityfocus.com/bid/16563/info -7326,exploits/asp/webapps/7326.txt,"Gallery MX 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp,,2008-12-02,2017-01-04,1,50422;2008-6379,,,,, -10464,exploits/asp/webapps/10464.txt,"GalleryPal FE 1.5 - Authentication Bypass",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,0,2009-2365;55471,,,,, +27174,exploits/asp/webapps/27174.txt,"GA's Forum Light - 'Archive.asp' SQL Injection",2006-02-07,Dj_Eyes,webapps,asp,,2006-02-07,2013-07-28,1,CVE-2006-0669;OSVDB-23509,,,,,https://www.securityfocus.com/bid/16563/info +7326,exploits/asp/webapps/7326.txt,"Gallery MX 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp,,2008-12-02,2017-01-04,1,OSVDB-50422;CVE-2008-6379,,,,, +10464,exploits/asp/webapps/10464.txt,"GalleryPal FE 1.5 - Authentication Bypass",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,0,CVE-2009-2365;OSVDB-55471,,,,, 10819,exploits/asp/webapps/10819.txt,"gallery_show.asp - GID Blind SQL Injection",2009-12-30,R3d-D3V!L,webapps,asp,,2009-12-29,,0,,,,,, -15686,exploits/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,2010-4736;72913,,,,, +15686,exploits/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,CVE-2010-4736;OSVDB-72913,,,,, 15078,exploits/asp/webapps/15078.txt,"gausCMS - Multiple Vulnerabilities",2010-09-22,Abysssec,webapps,asp,,2010-09-22,2010-09-22,1,,,,,http://www.exploit-db.comgausCMS.zip, -29933,exploits/asp/webapps/29933.txt,"Gazi Download Portal - 'Down_Indir.asp' SQL Injection",2007-04-30,ertuqrul,webapps,asp,,2007-04-30,2013-11-30,1,2007-2810;36231,,,,,https://www.securityfocus.com/bid/23714/info -29817,exploits/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 - 'Fotokategori.asp' SQL Injection",2007-04-04,CoNqUeRoR,webapps,asp,,2007-04-04,2013-11-26,1,2007-1971;35266,,,,,https://www.securityfocus.com/bid/23316/info -3437,exploits/asp/webapps/3437.txt,"GaziYapBoz Game Portal - 'kategori.asp' SQL Injection",2007-03-08,CyberGhost,webapps,asp,,2007-03-07,2016-09-27,1,35600;2007-1410,,,,http://www.exploit-db.comgaziyapboz.zip, -4057,exploits/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp?id' SQL Injection",2007-06-09,CyberGhost,webapps,asp,,2007-06-08,2016-10-05,1,36322;2007-3188,,,,http://www.exploit-db.comGeometriXDownload.zip, +29933,exploits/asp/webapps/29933.txt,"Gazi Download Portal - 'Down_Indir.asp' SQL Injection",2007-04-30,ertuqrul,webapps,asp,,2007-04-30,2013-11-30,1,CVE-2007-2810;OSVDB-36231,,,,,https://www.securityfocus.com/bid/23714/info +29817,exploits/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 - 'Fotokategori.asp' SQL Injection",2007-04-04,CoNqUeRoR,webapps,asp,,2007-04-04,2013-11-26,1,CVE-2007-1971;OSVDB-35266,,,,,https://www.securityfocus.com/bid/23316/info +3437,exploits/asp/webapps/3437.txt,"GaziYapBoz Game Portal - 'kategori.asp' SQL Injection",2007-03-08,CyberGhost,webapps,asp,,2007-03-07,2016-09-27,1,OSVDB-35600;CVE-2007-1410,,,,http://www.exploit-db.comgaziyapboz.zip, +4057,exploits/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp?id' SQL Injection",2007-06-09,CyberGhost,webapps,asp,,2007-06-08,2016-10-05,1,OSVDB-36322;CVE-2007-3188,,,,http://www.exploit-db.comGeometriXDownload.zip, 24589,exploits/asp/webapps/24589.txt,"GetSolutions GetInternet - Multiple SQL Injections",2004-09-10,Criolabs,webapps,asp,,2004-09-10,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11150/info 24588,exploits/asp/webapps/24588.txt,"GetSolutions GetIntranet 2.2 - Multiple Remote Input Validation Vulnerabilities",2004-09-10,Criolabs,webapps,asp,,2004-09-10,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11149/info -29126,exploits/asp/webapps/29126.txt,"Gnews Publisher - Multiple SQL Injections",2006-11-20,"Aria-Security Team",webapps,asp,,2006-11-20,2013-10-22,1,2006-6080;31919,,,,,https://www.securityfocus.com/bid/21194/info -7495,exploits/asp/webapps/7495.txt,"Gnews Publisher .NET - SQL Injection",2008-12-16,AlpHaNiX,webapps,asp,,2008-12-15,2017-01-05,1,50780;2008-5767,,,,, +29126,exploits/asp/webapps/29126.txt,"Gnews Publisher - Multiple SQL Injections",2006-11-20,"Aria-Security Team",webapps,asp,,2006-11-20,2013-10-22,1,CVE-2006-6080;OSVDB-31919,,,,,https://www.securityfocus.com/bid/21194/info +7495,exploits/asp/webapps/7495.txt,"Gnews Publisher .NET - SQL Injection",2008-12-16,AlpHaNiX,webapps,asp,,2008-12-15,2017-01-05,1,OSVDB-50780;CVE-2008-5767,,,,, 24670,exploits/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board - Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",webapps,asp,,2004-10-11,2013-03-09,1,,,,,,https://www.securityfocus.com/bid/11361/info 15118,exploits/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,webapps,asp,,2010-09-26,2010-09-26,1,,,,,, -17921,exploits/asp/webapps/17921.txt,"GotoCode Online Bookstore - Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",webapps,asp,,2011-10-03,2011-10-03,0,84060,,,,http://www.exploit-db.combookstore_asp.zip, -30807,exploits/asp/webapps/30807.txt,"GOUAE DWD Realty - 'Password' SQL Injection",2007-11-26,"Aria-Security Team",webapps,asp,,2007-11-26,2014-01-10,1,2007-6163;38841,,,,,https://www.securityfocus.com/bid/26579/info -3195,exploits/asp/webapps/3195.txt,"GPS CMS 1.2 - 'print.asp' SQL Injection",2007-01-25,ajann,webapps,asp,,2007-01-24,2016-09-21,1,31635;2007-0554,,,,http://www.exploit-db.comGPS_1_2_-_557492172002.zip, +17921,exploits/asp/webapps/17921.txt,"GotoCode Online Bookstore - Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",webapps,asp,,2011-10-03,2011-10-03,0,OSVDB-84060,,,,http://www.exploit-db.combookstore_asp.zip, +30807,exploits/asp/webapps/30807.txt,"GOUAE DWD Realty - 'Password' SQL Injection",2007-11-26,"Aria-Security Team",webapps,asp,,2007-11-26,2014-01-10,1,CVE-2007-6163;OSVDB-38841,,,,,https://www.securityfocus.com/bid/26579/info +3195,exploits/asp/webapps/3195.txt,"GPS CMS 1.2 - 'print.asp' SQL Injection",2007-01-25,ajann,webapps,asp,,2007-01-24,2016-09-21,1,OSVDB-31635;CVE-2007-0554,,,,http://www.exploit-db.comGPS_1_2_-_557492172002.zip, 7991,exploits/asp/webapps/7991.txt,"GR Note 0.94 Beta - (Authentication Bypass) Remote Database Backup",2009-02-04,JosS,webapps,asp,,2009-02-03,,1,,,,,, -29107,exploits/asp/webapps/29107.txt,"Grandora Rialto 1.6 - '/admin/default.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30549,,,,,https://www.securityfocus.com/bid/21191/info -29117,exploits/asp/webapps/29117.txt,"Grandora Rialto 1.6 - 'forminfo.asp?refno' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6928;30559,,,,,https://www.securityfocus.com/bid/21191/info -29108,exploits/asp/webapps/29108.txt,"Grandora Rialto 1.6 - 'listfull.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30550,,,,,https://www.securityfocus.com/bid/21191/info -29114,exploits/asp/webapps/29114.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6928;30556,,,,,https://www.securityfocus.com/bid/21191/info -29109,exploits/asp/webapps/29109.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30551,,,,,https://www.securityfocus.com/bid/21191/info -29110,exploits/asp/webapps/29110.txt,"Grandora Rialto 1.6 - 'printmain.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30552,,,,,https://www.securityfocus.com/bid/21191/info -29111,exploits/asp/webapps/29111.txt,"Grandora Rialto 1.6 - 'searchkey.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30553,,,,,https://www.securityfocus.com/bid/21191/info -29115,exploits/asp/webapps/29115.txt,"Grandora Rialto 1.6 - 'searchkey.asp?Keyword' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6928;30557,,,,,https://www.securityfocus.com/bid/21191/info -29112,exploits/asp/webapps/29112.txt,"Grandora Rialto 1.6 - 'searchmain.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30554,,,,,https://www.securityfocus.com/bid/21191/info -29116,exploits/asp/webapps/29116.txt,"Grandora Rialto 1.6 - 'searchmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6928;30558,,,,,https://www.securityfocus.com/bid/21191/info -29113,exploits/asp/webapps/29113.txt,"Grandora Rialto 1.6 - 'searchoption.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6927;30555,,,,,https://www.securityfocus.com/bid/21191/info -10483,exploits/asp/webapps/10483.txt,"GuestBookPro Script - Remote Database Disclosure",2009-12-16,ViRuSMaN,webapps,asp,,2009-12-15,,1,61070,,,,, +29107,exploits/asp/webapps/29107.txt,"Grandora Rialto 1.6 - '/admin/default.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30549,,,,,https://www.securityfocus.com/bid/21191/info +29117,exploits/asp/webapps/29117.txt,"Grandora Rialto 1.6 - 'forminfo.asp?refno' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6928;OSVDB-30559,,,,,https://www.securityfocus.com/bid/21191/info +29108,exploits/asp/webapps/29108.txt,"Grandora Rialto 1.6 - 'listfull.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30550,,,,,https://www.securityfocus.com/bid/21191/info +29114,exploits/asp/webapps/29114.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6928;OSVDB-30556,,,,,https://www.securityfocus.com/bid/21191/info +29109,exploits/asp/webapps/29109.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30551,,,,,https://www.securityfocus.com/bid/21191/info +29110,exploits/asp/webapps/29110.txt,"Grandora Rialto 1.6 - 'printmain.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30552,,,,,https://www.securityfocus.com/bid/21191/info +29111,exploits/asp/webapps/29111.txt,"Grandora Rialto 1.6 - 'searchkey.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30553,,,,,https://www.securityfocus.com/bid/21191/info +29115,exploits/asp/webapps/29115.txt,"Grandora Rialto 1.6 - 'searchkey.asp?Keyword' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6928;OSVDB-30557,,,,,https://www.securityfocus.com/bid/21191/info +29112,exploits/asp/webapps/29112.txt,"Grandora Rialto 1.6 - 'searchmain.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30554,,,,,https://www.securityfocus.com/bid/21191/info +29116,exploits/asp/webapps/29116.txt,"Grandora Rialto 1.6 - 'searchmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6928;OSVDB-30558,,,,,https://www.securityfocus.com/bid/21191/info +29113,exploits/asp/webapps/29113.txt,"Grandora Rialto 1.6 - 'searchoption.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6927;OSVDB-30555,,,,,https://www.securityfocus.com/bid/21191/info +10483,exploits/asp/webapps/10483.txt,"GuestBookPro Script - Remote Database Disclosure",2009-12-16,ViRuSMaN,webapps,asp,,2009-12-15,,1,OSVDB-61070,,,,, 35872,exploits/asp/webapps/35872.txt,"H3C ER5100 - Authentication Bypass",2011-06-22,128bit,webapps,asp,,2011-06-22,2015-01-23,1,,,,,,https://www.securityfocus.com/bid/48384/info -2371,exploits/asp/webapps/2371.txt,"Haberx 1.02 < 1.1 - 'tr' SQL Injection",2006-09-15,"Fix TR",webapps,asp,,2006-09-14,,1,28922;2006-4853,,,,, -9809,exploits/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",webapps,asp,,2009-09-27,,1,2009-3642;58607,,,,, +2371,exploits/asp/webapps/2371.txt,"Haberx 1.02 < 1.1 - 'tr' SQL Injection",2006-09-15,"Fix TR",webapps,asp,,2006-09-14,,1,OSVDB-28922;CVE-2006-4853,,,,, +9809,exploits/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",webapps,asp,,2009-09-27,,1,CVE-2009-3642;OSVDB-58607,,,,, 48659,exploits/asp/webapps/48659.txt,"HelloWeb 2.0 - Arbitrary File Download",2020-07-10,bRpsd,webapps,asp,,2020-07-10,2020-07-10,0,,,,,, 36402,exploits/asp/webapps/36402.txt,"Hero 3.69 - 'month' Cross-Site Scripting",2011-12-01,"Gjoko Krstic",webapps,asp,,2011-12-01,2015-03-16,1,,,,,,https://www.securityfocus.com/bid/50878/info 29040,exploits/asp/webapps/29040.txt,"High Performance Computers Solutions Shopping Cart - Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21093/info -27932,exploits/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 - Unauthorized Access",2006-05-01,omnipresent,webapps,asp,,2006-05-01,2013-08-29,1,2006-2771;25930,,,,,https://www.securityfocus.com/bid/18205/info -1015,exploits/asp/webapps/1015.txt,"Hosting Controller 0.6.1 - User Registration (3)",2005-05-27,"Soroush Dalili",webapps,asp,,2005-05-26,,1,16953;2005-1784,,,,, -21457,exploits/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,webapps,asp,,2002-05-17,2012-09-22,1,2002-0773;6462,,,,,https://www.securityfocus.com/bid/4761/info -21464,exploits/asp/webapps/21464.txt,"Hosting Controller 1.x - 'Browse.asp' File Disclosure",2002-05-19,"Bao Dai Nhan",webapps,asp,,2002-05-19,2012-09-22,1,2002-0775;6460,,,,,https://www.securityfocus.com/bid/4778/info +27932,exploits/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 - Unauthorized Access",2006-05-01,omnipresent,webapps,asp,,2006-05-01,2013-08-29,1,CVE-2006-2771;OSVDB-25930,,,,,https://www.securityfocus.com/bid/18205/info +1015,exploits/asp/webapps/1015.txt,"Hosting Controller 0.6.1 - User Registration (3)",2005-05-27,"Soroush Dalili",webapps,asp,,2005-05-26,,1,OSVDB-16953;CVE-2005-1784,,,,, +21457,exploits/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,webapps,asp,,2002-05-17,2012-09-22,1,CVE-2002-0773;OSVDB-6462,,,,,https://www.securityfocus.com/bid/4761/info +21464,exploits/asp/webapps/21464.txt,"Hosting Controller 1.x - 'Browse.asp' File Disclosure",2002-05-19,"Bao Dai Nhan",webapps,asp,,2002-05-19,2012-09-22,1,CVE-2002-0775;OSVDB-6460,,,,,https://www.securityfocus.com/bid/4778/info 28203,exploits/asp/webapps/28203.txt,"Hosting Controller 1.x - 'error.asp' Cross-Site Scripting",2006-07-11,Dea7h,webapps,asp,,2006-07-11,2013-09-11,1,,,,,,https://www.securityfocus.com/bid/18933/info -21455,exploits/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,webapps,asp,,2002-05-17,2012-09-22,1,2002-0772;6459,,,,,https://www.securityfocus.com/bid/4759/info -25913,exploits/asp/webapps/25913.txt,"Hosting Controller 6.1 - 'error.asp' Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",webapps,asp,,2005-06-28,2013-06-03,1,2005-2077;17612,,,,,https://www.securityfocus.com/bid/14080/info -25754,exploits/asp/webapps/25754.txt,"Hosting Controller 6.1 - 'plandetails.asp' Information Disclosure",2005-05-28,"GrayHatz Security Group",webapps,asp,,2005-05-28,2013-05-27,1,2005-1788;16915,,,,,https://www.securityfocus.com/bid/13806/info -25753,exploits/asp/webapps/25753.txt,"Hosting Controller 6.1 - 'resellerresources.asp?jresourceid' SQL Injection",2005-05-28,"GrayHatz Security Group",webapps,asp,,2005-05-28,2013-05-27,1,2005-1788;16914,,,,,https://www.securityfocus.com/bid/13806/info +21455,exploits/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,webapps,asp,,2002-05-17,2012-09-22,1,CVE-2002-0772;OSVDB-6459,,,,,https://www.securityfocus.com/bid/4759/info +25913,exploits/asp/webapps/25913.txt,"Hosting Controller 6.1 - 'error.asp' Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",webapps,asp,,2005-06-28,2013-06-03,1,CVE-2005-2077;OSVDB-17612,,,,,https://www.securityfocus.com/bid/14080/info +25754,exploits/asp/webapps/25754.txt,"Hosting Controller 6.1 - 'plandetails.asp' Information Disclosure",2005-05-28,"GrayHatz Security Group",webapps,asp,,2005-05-28,2013-05-27,1,CVE-2005-1788;OSVDB-16915,,,,,https://www.securityfocus.com/bid/13806/info +25753,exploits/asp/webapps/25753.txt,"Hosting Controller 6.1 - 'resellerresources.asp?jresourceid' SQL Injection",2005-05-28,"GrayHatz Security Group",webapps,asp,,2005-05-28,2013-05-27,1,CVE-2005-1788;OSVDB-16914,,,,,https://www.securityfocus.com/bid/13806/info 25981,exploits/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injections",2005-07-13,"Soroush Dalili",webapps,asp,,2005-07-13,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14258/info 25758,exploits/asp/webapps/25758.txt,"Hosting Controller 6.1 - User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",webapps,asp,,2005-05-30,2013-05-27,1,,,,,,https://www.securityfocus.com/bid/13816/info -4730,exploits/asp/webapps/4730.txt,"hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,webapps,asp,,2007-12-12,,1,44186;2007-6504;44185;44184;42922;2007-6503;42921;2007-6502;42920;2007-6501;42917;2007-6500;42916;42915;2007-6499;42914;2007-6498;42913;2007-6497;42912;2007-6496;42911;2007-6495;42910;2007-6494,,,,, +4730,exploits/asp/webapps/4730.txt,"hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,webapps,asp,,2007-12-12,,1,OSVDB-44186;CVE-2007-6504;OSVDB-44185;OSVDB-44184;OSVDB-42922;CVE-2007-6503;OSVDB-42921;CVE-2007-6502;OSVDB-42920;CVE-2007-6501;OSVDB-42917;CVE-2007-6500;OSVDB-42916;OSVDB-42915;CVE-2007-6499;OSVDB-42914;CVE-2007-6498;OSVDB-42913;CVE-2007-6497;OSVDB-42912;CVE-2007-6496;OSVDB-42911;CVE-2007-6495;OSVDB-42910;CVE-2007-6494,,,,, 1112,exploits/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota",2005-07-18,"Soroush Dalili",webapps,asp,,2005-07-17,,1,,,,,, -1987,exploits/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",webapps,asp,,2006-07-05,,1,26693;2006-3147,,,,, -2662,exploits/asp/webapps/2662.txt,"Hosting Controller 6.1 Hotfix 3.2 - Access",2006-10-27,"Soroush Dalili",webapps,asp,,2006-10-26,,1,30157;2006-5629;30156,,,,, -29357,exploits/asp/webapps/29357.txt,"Hosting Controller 7C - 'FolderManager.aspx' Directory Traversal",2006-12-27,KAPDA,webapps,asp,,2006-12-27,2013-11-01,1,2006-6814;32550,,,,,https://www.securityfocus.com/bid/21786/info -6470,exploits/asp/webapps/6470.txt,"Hotel Reservation System - 'city.asp' Blind SQL Injection",2008-09-16,JosS,webapps,asp,,2008-09-15,2016-12-22,1,48704;2008-4204,,,,, -9675,exploits/asp/webapps/9675.txt,"HotWeb Rentals - 'details.asp?PropId' Blind SQL Injection",2009-09-15,R3d-D3V!L,webapps,asp,,2009-09-14,,1,58158;2009-3343,,,,, -15688,exploits/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals - 'resorts.asp' SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,2010-4737;72914,,,,, -2782,exploits/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp,,2006-11-13,2016-09-14,1,2006-5962,,,,, -2909,exploits/asp/webapps/2909.txt,"HR Assist 1.05 - 'vdateUsr.asp' Remote Authentication Bypass",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,31909;2006-6525;2006-6524,,,,, -6105,exploits/asp/webapps/6105.pl,"HRS Multi - 'key' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp,,2008-07-20,2016-12-14,1,47101;2008-3266,,,,, +1987,exploits/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",webapps,asp,,2006-07-05,,1,OSVDB-26693;CVE-2006-3147,,,,, +2662,exploits/asp/webapps/2662.txt,"Hosting Controller 6.1 Hotfix 3.2 - Access",2006-10-27,"Soroush Dalili",webapps,asp,,2006-10-26,,1,OSVDB-30157;CVE-2006-5629;OSVDB-30156,,,,, +29357,exploits/asp/webapps/29357.txt,"Hosting Controller 7C - 'FolderManager.aspx' Directory Traversal",2006-12-27,KAPDA,webapps,asp,,2006-12-27,2013-11-01,1,CVE-2006-6814;OSVDB-32550,,,,,https://www.securityfocus.com/bid/21786/info +6470,exploits/asp/webapps/6470.txt,"Hotel Reservation System - 'city.asp' Blind SQL Injection",2008-09-16,JosS,webapps,asp,,2008-09-15,2016-12-22,1,OSVDB-48704;CVE-2008-4204,,,,, +9675,exploits/asp/webapps/9675.txt,"HotWeb Rentals - 'details.asp?PropId' Blind SQL Injection",2009-09-15,R3d-D3V!L,webapps,asp,,2009-09-14,,1,OSVDB-58158;CVE-2009-3343,,,,, +15688,exploits/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals - 'resorts.asp' SQL Injection",2010-12-05,R4dc0re,webapps,asp,,2010-12-05,2010-12-05,1,CVE-2010-4737;OSVDB-72914,,,,, +2782,exploits/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp,,2006-11-13,2016-09-14,1,CVE-2006-5962,,,,, +2909,exploits/asp/webapps/2909.txt,"HR Assist 1.05 - 'vdateUsr.asp' Remote Authentication Bypass",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,OSVDB-31909;CVE-2006-6525;CVE-2006-6524,,,,, +6105,exploits/asp/webapps/6105.pl,"HRS Multi - 'key' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp,,2008-07-20,2016-12-14,1,OSVDB-47101;CVE-2008-3266,,,,, 10774,exploits/asp/webapps/10774.txt,"htmlArea 2.03 - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,0,,,,,, -23326,exploits/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal",2003-11-01,"Zero X",webapps,asp,,2003-11-01,2012-12-12,1,2003-1166;2780,,,,,https://www.securityfocus.com/bid/8948/info +23326,exploits/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal",2003-11-01,"Zero X",webapps,asp,,2003-11-01,2012-12-12,1,CVE-2003-1166;OSVDB-2780,,,,,https://www.securityfocus.com/bid/8948/info 34920,exploits/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure",2014-10-07,"Le Ngoc Son",webapps,asp,,2014-10-27,2014-10-27,0,,,,,, -3241,exploits/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp,,2007-01-30,2016-09-27,1,34086;2007-0688,,,,http://www.exploit-db.comhunkarayduyuru.zip, -30446,exploits/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 - 'Duyuruoku.asp' SQL Injection",2007-08-02,Yollubunlar.Org,webapps,asp,,2007-08-02,2013-12-24,1,2007-4173;36272,,,,,https://www.securityfocus.com/bid/25185/info -30141,exploits/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 - 'Haberoku.asp' SQL Injection",2007-06-04,ertuqrul,webapps,asp,,2007-06-04,2013-12-08,1,2007-3080;38802,,,,,https://www.securityfocus.com/bid/24288/info -30316,exploits/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - 'Philboard_forum.asp' SQL Injection",2007-07-17,GeFORC3,webapps,asp,,2007-07-17,2013-12-16,1,2007-3884;38185,,,,,https://www.securityfocus.com/bid/24928/info +3241,exploits/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp,,2007-01-30,2016-09-27,1,OSVDB-34086;CVE-2007-0688,,,,http://www.exploit-db.comhunkarayduyuru.zip, +30446,exploits/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 - 'Duyuruoku.asp' SQL Injection",2007-08-02,Yollubunlar.Org,webapps,asp,,2007-08-02,2013-12-24,1,CVE-2007-4173;OSVDB-36272,,,,,https://www.securityfocus.com/bid/25185/info +30141,exploits/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 - 'Haberoku.asp' SQL Injection",2007-06-04,ertuqrul,webapps,asp,,2007-06-04,2013-12-08,1,CVE-2007-3080;OSVDB-38802,,,,,https://www.securityfocus.com/bid/24288/info +30316,exploits/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - 'Philboard_forum.asp' SQL Injection",2007-07-17,GeFORC3,webapps,asp,,2007-07-17,2013-12-16,1,CVE-2007-3884;OSVDB-38185,,,,,https://www.securityfocus.com/bid/24928/info 25855,exploits/asp/webapps/25855.txt,"I-Gallery - Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",webapps,asp,,2005-06-20,2013-06-01,1,,,,,,https://www.securityfocus.com/bid/14002/info -25853,exploits/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",webapps,asp,,2005-06-20,2013-06-01,1,2005-2033;17400,,,,,https://www.securityfocus.com/bid/14000/info +25853,exploits/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",webapps,asp,,2005-06-20,2013-06-01,1,CVE-2005-2033;OSVDB-17400,,,,,https://www.securityfocus.com/bid/14000/info 14284,exploits/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,webapps,asp,,2010-07-08,2010-07-08,0,,,,,, 36146,exploits/asp/webapps/36146.txt,"i-Gallery 3.4 - 'd' Cross-Site Scripting",2011-09-21,Kurd-Team,webapps,asp,,2011-09-21,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49712/info -29048,exploits/asp/webapps/29048.txt,"i-Gallery 3.4 - 'igallery.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-18,1,2006-6088;30489,,,,,https://www.securityfocus.com/bid/21122/info -30743,exploits/asp/webapps/30743.txt,"i-Gallery 3.4 - 'igallery.asp' Remote Information Disclosure",2007-11-05,hackerbinhphuoc,webapps,asp,,2007-11-05,2014-01-06,1,2007-5776;43628,,,,,https://www.securityfocus.com/bid/26348/info +29048,exploits/asp/webapps/29048.txt,"i-Gallery 3.4 - 'igallery.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-18,1,CVE-2006-6088;OSVDB-30489,,,,,https://www.securityfocus.com/bid/21122/info +30743,exploits/asp/webapps/30743.txt,"i-Gallery 3.4 - 'igallery.asp' Remote Information Disclosure",2007-11-05,hackerbinhphuoc,webapps,asp,,2007-11-05,2014-01-06,1,CVE-2007-5776;OSVDB-43628,,,,,https://www.securityfocus.com/bid/26348/info 34936,exploits/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 - 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",webapps,asp,,2009-06-03,2014-10-11,1,,,,,,https://www.securityfocus.com/bid/44467/info -5717,exploits/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection",2008-06-01,KnocKout,webapps,asp,,2008-05-31,,1,46115;2008-2634,,,,, +5717,exploits/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection",2008-06-01,KnocKout,webapps,asp,,2008-05-31,,1,OSVDB-46115;CVE-2008-2634,,,,, 31869,exploits/asp/webapps/31869.txt,"i-pos StoreFront 1.3 - 'index.asp' SQL Injection",2008-06-02,KnocKout,webapps,asp,,2008-06-02,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29471/info -25318,exploits/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 - 'ad_click.asp?banner_id' SQL Injection",2005-03-29,"Diabolic Crab",webapps,asp,,2005-03-29,2013-05-08,1,2005-0948;15119,,,,,https://www.securityfocus.com/bid/12936/info +25318,exploits/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 - 'ad_click.asp?banner_id' SQL Injection",2005-03-29,"Diabolic Crab",webapps,asp,,2005-03-29,2013-05-08,1,CVE-2005-0948;OSVDB-15119,,,,,https://www.securityfocus.com/bid/12936/info 31463,exploits/asp/webapps/31463.txt,"Iatek Knowledge Base - 'content_by_cat.asp' SQL Injection",2008-03-20,xcorpitx,webapps,asp,,2008-03-20,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28376/info 34221,exploits/asp/webapps/34221.txt,"Iatek PortalApp 3.3/4.0 - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",webapps,asp,,2010-06-29,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41224/info 31442,exploits/asp/webapps/31442.txt,"Iatek PortalApp 4.0 - 'links.asp' SQL Injection",2008-03-19,xcorpitx,webapps,asp,,2008-03-19,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28315/info 33728,exploits/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam - 'LoginPage.aspx' Cross-Site Scripting",2010-03-09,Lament,webapps,asp,,2010-03-09,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38612/info 30165,exploits/asp/webapps/30165.txt,"Ibrahim Ã?AKICI - 'Okul Portal Haber_Oku.asp' SQL Injection",2007-06-08,ertuqrul,webapps,asp,,2007-06-08,2013-12-10,1,,,,,,https://www.securityfocus.com/bid/24379/info 42690,exploits/asp/webapps/42690.txt,"ICAffiliateTracking 1.1 - Authentication Bypass",2017-09-13,"Ihsan Sencan",webapps,asp,,2017-09-13,2017-09-13,0,,,,,, -2287,exploits/asp/webapps/2287.txt,"icblogger 2.0 - 'YID' SQL Injection",2006-09-01,"Chironex Fleckeri",webapps,asp,,2006-08-31,,1,28432;2006-4597,,,,, -18566,exploits/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",webapps,asp,,2012-03-07,2012-03-07,0,80568,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-003.pdf +2287,exploits/asp/webapps/2287.txt,"icblogger 2.0 - 'YID' SQL Injection",2006-09-01,"Chironex Fleckeri",webapps,asp,,2006-08-31,,1,OSVDB-28432;CVE-2006-4597,,,,, +18566,exploits/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",webapps,asp,,2012-03-07,2012-03-07,0,OSVDB-80568,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-003.pdf 13790,exploits/asp/webapps/13790.txt,"iClone - SQL Injection",2010-06-09,Sid3^effects,webapps,asp,,2010-06-08,,1,,,,,, -23120,exploits/asp/webapps/23120.txt,"ICQ 2003 - Webfront Guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",webapps,asp,,2003-09-08,2012-12-03,1,2003-0769;2521,,,,,https://www.securityfocus.com/bid/8563/info -18394,exploits/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,webapps,asp,,2012-01-20,2012-01-20,1,78444;2012-0913,,,,, -22992,exploits/asp/webapps/22992.txt,"IdealBB 1.4.9 - 'error.asp' Cross-Site Scripting",2003-08-07,G00db0y,webapps,asp,,2003-08-07,2012-11-29,1,2380,,,,,https://www.securityfocus.com/bid/8360/info +23120,exploits/asp/webapps/23120.txt,"ICQ 2003 - Webfront Guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",webapps,asp,,2003-09-08,2012-12-03,1,CVE-2003-0769;OSVDB-2521,,,,,https://www.securityfocus.com/bid/8563/info +18394,exploits/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,webapps,asp,,2012-01-20,2012-01-20,1,OSVDB-78444;CVE-2012-0913,,,,, +22992,exploits/asp/webapps/22992.txt,"IdealBB 1.4.9 - 'error.asp' Cross-Site Scripting",2003-08-07,G00db0y,webapps,asp,,2003-08-07,2012-11-29,1,OSVDB-2380,,,,,https://www.securityfocus.com/bid/8360/info 23055,exploits/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta - HTML Injection",2003-08-23,"Scott M",webapps,asp,,2003-08-23,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8480/info 14898,exploits/asp/webapps/14898.txt,"ifnuke - Multiple Vulnerabilities",2010-09-05,Abysssec,webapps,asp,,2010-09-05,2010-09-05,1,,,,,http://www.exploit-db.comIfNuke_4_0_0.rar, 22697,exploits/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,webapps,asp,,2003-05-31,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7765/info -22639,exploits/asp/webapps/22639.txt,"IISProtect 2.1/2.2 - Web Administration Interface SQL Injection",2003-05-23,Gyrniff,webapps,asp,,2003-05-23,2012-11-12,1,2003-0377;4931,,,,,https://www.securityfocus.com/bid/7675/info -26743,exploits/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 - 'KB.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,2005-4047;21471,,,,,https://www.securityfocus.com/bid/15734/info -13886,exploits/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,webapps,asp,,2010-06-14,,1,17826;17825;17824;17823,,,,, -7372,exploits/asp/webapps/7372.txt,"Ikon ADManager 2.1 - Remote Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,50521;2008-5596,,,,, -29054,exploits/asp/webapps/29054.txt,"Image Gallery with Access Database - 'default.asp' Multiple SQL Injections",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,2006-6932;32800,,,,,https://www.securityfocus.com/bid/21131/info -29053,exploits/asp/webapps/29053.txt,"Image Gallery with Access Database - 'dispimage.asp?id' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,2006-6932;32799,,,,,https://www.securityfocus.com/bid/21131/info -30332,exploits/asp/webapps/30332.txt,"Image Racer - 'searchresults.asp' SQL Injection",2007-07-23,"Aria-Security Team",webapps,asp,,2007-07-23,2013-12-16,1,2007-3987;36277,,,,,https://www.securityfocus.com/bid/25010/info -28941,exploits/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 - 'Logon.aspx' Cross-Site Scripting",2006-11-08,"Gemma Hughes",webapps,asp,,2006-11-08,2013-10-14,1,2006-5853;32653,,,,,https://www.securityfocus.com/bid/20965/info -31413,exploits/asp/webapps/31413.txt,"Imperva SecureSphere 5.0 - Cross-Site Scripting",2008-03-17,Berezniski,webapps,asp,,2008-03-17,2014-02-05,1,2008-1463;43412,,,,,https://www.securityfocus.com/bid/28279/info -28993,exploits/asp/webapps/28993.txt,"INFINICART - 'added_to_cart.asp?ProductID' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5957;30384,,,,,https://www.securityfocus.com/bid/21043/info -28994,exploits/asp/webapps/28994.txt,"INFINICART - 'browsesubcat.asp' Multiple SQL Injections",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5957;30385,,,,,https://www.securityfocus.com/bid/21043/info -28992,exploits/asp/webapps/28992.txt,"INFINICART - 'browse_group.asp?groupid' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5957;30383,,,,,https://www.securityfocus.com/bid/21043/info -28991,exploits/asp/webapps/28991.txt,"INFINICART - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5958;30382,,,,,https://www.securityfocus.com/bid/21043/info -28989,exploits/asp/webapps/28989.txt,"INFINICART - 'search.asp?search' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5958;30380,,,,,https://www.securityfocus.com/bid/21043/info -28990,exploits/asp/webapps/28990.txt,"INFINICART - 'sendpassword.asp?email' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,2006-5958;30381,,,,,https://www.securityfocus.com/bid/21043/info -11414,exploits/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,webapps,asp,,2010-02-11,,0,62338,,,,, -29456,exploits/asp/webapps/29456.txt,"InstantASP 4.1 - 'Logon.aspx?sessionid' Cross-Site Scripting",2007-01-15,Doz,webapps,asp,,2007-01-15,2013-11-06,1,2007-0302;32852,,,,,https://www.securityfocus.com/bid/22052/info -29457,exploits/asp/webapps/29457.txt,"InstantASP 4.1 - 'Members1.aspx' Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,Doz,webapps,asp,,2007-01-15,2013-11-06,1,2007-0302;32853,,,,,https://www.securityfocus.com/bid/22052/info -30963,exploits/asp/webapps/30963.txt,"InstantSoftwares Dating Site - Login SQL Injection",2007-12-31,"Aria-Security Team",webapps,asp,,2007-12-31,2014-01-15,1,2007-6671;39766,,,,,https://www.securityfocus.com/bid/27080/info -23895,exploits/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,webapps,asp,,2004-03-30,2013-01-05,1,2004-0374;4670,,,,,https://www.securityfocus.com/bid/10005/info -24298,exploits/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,2004-2561;8180,,,,,https://www.securityfocus.com/bid/10771/info -26929,exploits/asp/webapps/26929.txt,"IntranetApp 3.3 - 'content.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4484;21948,,,,,https://www.securityfocus.com/bid/16010/info -26928,exploits/asp/webapps/26928.txt,"IntranetApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4484;21947,,,,,https://www.securityfocus.com/bid/16010/info -29024,exploits/asp/webapps/29024.txt,"Inventory Manager - Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,2006-5943;30424,,,,,https://www.securityfocus.com/bid/21069/info -30940,exploits/asp/webapps/30940.txt,"IPortalX - '/forum/login_user.asp' Multiple Cross-Site Scripting Vulnerabilities",2007-12-27,Doz,webapps,asp,,2007-12-27,2014-01-15,1,2007-6597;39860,,,,,https://www.securityfocus.com/bid/27044/info -30941,exploits/asp/webapps/30941.txt,"IPortalX - 'blogs.asp?Date' Cross-Site Scripting",2007-12-27,Doz,webapps,asp,,2007-12-27,2014-01-15,1,2007-6597;39861,,,,,https://www.securityfocus.com/bid/27044/info -20035,exploits/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,webapps,asp,,2012-07-22,2012-07-22,1,2012-4344;84761;2012-2601;84313;2012-2589,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-22-at-15704-pm.png,, -25874,exploits/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 - 'login.asp' SQL Injection",2005-06-22,anonymous,webapps,asp,,2005-06-22,2013-06-01,1,2005-1250;17450,,,,,https://www.securityfocus.com/bid/14039/info -31117,exploits/asp/webapps/31117.txt,"Ipswitch WS_FTP Server 6 - '/WSFTPSVR/FTPLogServer/LogViewer.asp' Authentication Bypass",2008-02-06,"Luigi Auriemma",webapps,asp,,2008-02-06,2014-01-21,1,2008-5692;42046,,,,,https://www.securityfocus.com/bid/27654/info -27552,exploits/asp/webapps/27552.txt,"ISP Site Man - 'admin_login.asp' SQL Injection",2006-04-01,s3rv3r_hack3r,webapps,asp,,2006-04-01,2013-08-13,1,2006-1586;24362,,,,,https://www.securityfocus.com/bid/17347/info +22639,exploits/asp/webapps/22639.txt,"IISProtect 2.1/2.2 - Web Administration Interface SQL Injection",2003-05-23,Gyrniff,webapps,asp,,2003-05-23,2012-11-12,1,CVE-2003-0377;OSVDB-4931,,,,,https://www.securityfocus.com/bid/7675/info +26743,exploits/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 - 'KB.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4047;OSVDB-21471,,,,,https://www.securityfocus.com/bid/15734/info +13886,exploits/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,webapps,asp,,2010-06-14,,1,OSVDB-17826;OSVDB-17825;OSVDB-17824;OSVDB-17823,,,,, +7372,exploits/asp/webapps/7372.txt,"Ikon ADManager 2.1 - Remote Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,OSVDB-50521;CVE-2008-5596,,,,, +29054,exploits/asp/webapps/29054.txt,"Image Gallery with Access Database - 'default.asp' Multiple SQL Injections",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,CVE-2006-6932;OSVDB-32800,,,,,https://www.securityfocus.com/bid/21131/info +29053,exploits/asp/webapps/29053.txt,"Image Gallery with Access Database - 'dispimage.asp?id' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,CVE-2006-6932;OSVDB-32799,,,,,https://www.securityfocus.com/bid/21131/info +30332,exploits/asp/webapps/30332.txt,"Image Racer - 'searchresults.asp' SQL Injection",2007-07-23,"Aria-Security Team",webapps,asp,,2007-07-23,2013-12-16,1,CVE-2007-3987;OSVDB-36277,,,,,https://www.securityfocus.com/bid/25010/info +28941,exploits/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 - 'Logon.aspx' Cross-Site Scripting",2006-11-08,"Gemma Hughes",webapps,asp,,2006-11-08,2013-10-14,1,CVE-2006-5853;OSVDB-32653,,,,,https://www.securityfocus.com/bid/20965/info +31413,exploits/asp/webapps/31413.txt,"Imperva SecureSphere 5.0 - Cross-Site Scripting",2008-03-17,Berezniski,webapps,asp,,2008-03-17,2014-02-05,1,CVE-2008-1463;OSVDB-43412,,,,,https://www.securityfocus.com/bid/28279/info +28993,exploits/asp/webapps/28993.txt,"INFINICART - 'added_to_cart.asp?ProductID' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5957;OSVDB-30384,,,,,https://www.securityfocus.com/bid/21043/info +28994,exploits/asp/webapps/28994.txt,"INFINICART - 'browsesubcat.asp' Multiple SQL Injections",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5957;OSVDB-30385,,,,,https://www.securityfocus.com/bid/21043/info +28992,exploits/asp/webapps/28992.txt,"INFINICART - 'browse_group.asp?groupid' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5957;OSVDB-30383,,,,,https://www.securityfocus.com/bid/21043/info +28991,exploits/asp/webapps/28991.txt,"INFINICART - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5958;OSVDB-30382,,,,,https://www.securityfocus.com/bid/21043/info +28989,exploits/asp/webapps/28989.txt,"INFINICART - 'search.asp?search' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5958;OSVDB-30380,,,,,https://www.securityfocus.com/bid/21043/info +28990,exploits/asp/webapps/28990.txt,"INFINICART - 'sendpassword.asp?email' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp,,2006-11-13,2013-10-16,1,CVE-2006-5958;OSVDB-30381,,,,,https://www.securityfocus.com/bid/21043/info +11414,exploits/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,webapps,asp,,2010-02-11,,0,OSVDB-62338,,,,, +29456,exploits/asp/webapps/29456.txt,"InstantASP 4.1 - 'Logon.aspx?sessionid' Cross-Site Scripting",2007-01-15,Doz,webapps,asp,,2007-01-15,2013-11-06,1,CVE-2007-0302;OSVDB-32852,,,,,https://www.securityfocus.com/bid/22052/info +29457,exploits/asp/webapps/29457.txt,"InstantASP 4.1 - 'Members1.aspx' Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,Doz,webapps,asp,,2007-01-15,2013-11-06,1,CVE-2007-0302;OSVDB-32853,,,,,https://www.securityfocus.com/bid/22052/info +30963,exploits/asp/webapps/30963.txt,"InstantSoftwares Dating Site - Login SQL Injection",2007-12-31,"Aria-Security Team",webapps,asp,,2007-12-31,2014-01-15,1,CVE-2007-6671;OSVDB-39766,,,,,https://www.securityfocus.com/bid/27080/info +23895,exploits/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,webapps,asp,,2004-03-30,2013-01-05,1,CVE-2004-0374;OSVDB-4670,,,,,https://www.securityfocus.com/bid/10005/info +24298,exploits/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,CVE-2004-2561;OSVDB-8180,,,,,https://www.securityfocus.com/bid/10771/info +26929,exploits/asp/webapps/26929.txt,"IntranetApp 3.3 - 'content.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4484;OSVDB-21948,,,,,https://www.securityfocus.com/bid/16010/info +26928,exploits/asp/webapps/26928.txt,"IntranetApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4484;OSVDB-21947,,,,,https://www.securityfocus.com/bid/16010/info +29024,exploits/asp/webapps/29024.txt,"Inventory Manager - Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5943;OSVDB-30424,,,,,https://www.securityfocus.com/bid/21069/info +30940,exploits/asp/webapps/30940.txt,"IPortalX - '/forum/login_user.asp' Multiple Cross-Site Scripting Vulnerabilities",2007-12-27,Doz,webapps,asp,,2007-12-27,2014-01-15,1,CVE-2007-6597;OSVDB-39860,,,,,https://www.securityfocus.com/bid/27044/info +30941,exploits/asp/webapps/30941.txt,"IPortalX - 'blogs.asp?Date' Cross-Site Scripting",2007-12-27,Doz,webapps,asp,,2007-12-27,2014-01-15,1,CVE-2007-6597;OSVDB-39861,,,,,https://www.securityfocus.com/bid/27044/info +20035,exploits/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,webapps,asp,,2012-07-22,2012-07-22,1,CVE-2012-4344;OSVDB-84761;CVE-2012-2601;OSVDB-84313;CVE-2012-2589,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-22-at-15704-pm.png,, +25874,exploits/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 - 'login.asp' SQL Injection",2005-06-22,anonymous,webapps,asp,,2005-06-22,2013-06-01,1,CVE-2005-1250;OSVDB-17450,,,,,https://www.securityfocus.com/bid/14039/info +31117,exploits/asp/webapps/31117.txt,"Ipswitch WS_FTP Server 6 - '/WSFTPSVR/FTPLogServer/LogViewer.asp' Authentication Bypass",2008-02-06,"Luigi Auriemma",webapps,asp,,2008-02-06,2014-01-21,1,CVE-2008-5692;OSVDB-42046,,,,,https://www.securityfocus.com/bid/27654/info +27552,exploits/asp/webapps/27552.txt,"ISP Site Man - 'admin_login.asp' SQL Injection",2006-04-01,s3rv3r_hack3r,webapps,asp,,2006-04-01,2013-08-13,1,CVE-2006-1586;OSVDB-24362,,,,,https://www.securityfocus.com/bid/17347/info 44792,exploits/asp/webapps/44792.txt,"IssueTrak 7.0 - SQL Injection",2018-05-29,"Chris Anastasio",webapps,asp,,2018-05-29,2018-05-29,0,,,,,, -2423,exploits/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - SQL Injection",2006-09-24,"Fix TR",webapps,asp,,2006-09-23,2017-01-06,1,31430;2006-5054,,,,http://www.exploit-db.comiyziForums1b3.01tr.zip, -32635,exploits/asp/webapps/32635.txt,"Jbook - SQL Injection",2008-12-02,Pouya_Server,webapps,asp,,2008-12-02,2014-04-01,1,2008-6391;52305;2008-6376,,,,,https://www.securityfocus.com/bid/32599/info +2423,exploits/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - SQL Injection",2006-09-24,"Fix TR",webapps,asp,,2006-09-23,2017-01-06,1,OSVDB-31430;CVE-2006-5054,,,,http://www.exploit-db.comiyziForums1b3.01tr.zip, +32635,exploits/asp/webapps/32635.txt,"Jbook - SQL Injection",2008-12-02,Pouya_Server,webapps,asp,,2008-12-02,2014-04-01,1,CVE-2008-6391;OSVDB-52305;CVE-2008-6376,,,,,https://www.securityfocus.com/bid/32599/info 10161,exploits/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration Panel Bypass / Arbitrary File Upload",2009-11-17,blackenedsecurity,webapps,asp,,2009-11-16,2017-11-17,1,,,,,, -3470,exploits/asp/webapps/3470.html,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,webapps,asp,,2007-03-12,2016-09-27,1,34369;2007-1572;2007-1440,,,,http://www.exploit-db.comjgbbs-3.0beta1.zip, +3470,exploits/asp/webapps/3470.html,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,webapps,asp,,2007-03-12,2016-09-27,1,OSVDB-34369;CVE-2007-1572;CVE-2007-1440,,,,http://www.exploit-db.comjgbbs-3.0beta1.zip, 10767,exploits/asp/webapps/10767.txt,"jgbbs-3.0beta1 - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,, -33361,exploits/asp/webapps/33361.txt,"JiRo's (Multiple Products) - '/files/login.asp' Multiple SQL Injections",2009-11-17,blackenedsecurity,webapps,asp,,2009-11-17,2014-05-15,1,2009-4218;60842,,,,,https://www.securityfocus.com/bid/37045/info -30775,exploits/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - 'login.asp' Multiple SQL Injections",2007-11-17,"Aria-Security Team",webapps,asp,,2007-11-17,2014-01-07,1,2007-6091;38740,,,,,https://www.securityfocus.com/bid/26479/info -5753,exploits/asp/webapps/5753.txt,"JiRo's FAQ Manager eXperience 1.0 - 'fID' SQL Injection",2008-06-08,Zigma,webapps,asp,,2008-06-07,2016-12-05,1,46039;2008-2691,,,,, +33361,exploits/asp/webapps/33361.txt,"JiRo's (Multiple Products) - '/files/login.asp' Multiple SQL Injections",2009-11-17,blackenedsecurity,webapps,asp,,2009-11-17,2014-05-15,1,CVE-2009-4218;OSVDB-60842,,,,,https://www.securityfocus.com/bid/37045/info +30775,exploits/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - 'login.asp' Multiple SQL Injections",2007-11-17,"Aria-Security Team",webapps,asp,,2007-11-17,2014-01-07,1,CVE-2007-6091;OSVDB-38740,,,,,https://www.securityfocus.com/bid/26479/info +5753,exploits/asp/webapps/5753.txt,"JiRo's FAQ Manager eXperience 1.0 - 'fID' SQL Injection",2008-06-08,Zigma,webapps,asp,,2008-06-07,2016-12-05,1,OSVDB-46039;CVE-2008-2691,,,,, 25780,exploits/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - 'login.asp' SQL Injection",2005-06-01,Romty,webapps,asp,,2005-06-01,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13833/info -1571,exploits/asp/webapps/1571.html,"JiRos Banner Experience 1.0 - Unauthorized Create Admin",2006-03-09,nukedx,webapps,asp,,2006-03-08,2018-02-07,1,23780;2006-1213,,,,,http://www.nukedx.com/?viewdoc=19 -29152,exploits/asp/webapps/29152.txt,"JiRos Link Manager 1.0 - 'openlink.asp?LinkID' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,2006-6147;30647,,,,,https://www.securityfocus.com/bid/21226/info -29153,exploits/asp/webapps/29153.txt,"JiRos Link Manager 1.0 - 'viewlinks.asp?categoryId' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,2006-6147;30648,,,,,https://www.securityfocus.com/bid/21226/info +1571,exploits/asp/webapps/1571.html,"JiRos Banner Experience 1.0 - Unauthorized Create Admin",2006-03-09,nukedx,webapps,asp,,2006-03-08,2018-02-07,1,OSVDB-23780;CVE-2006-1213,,,,,http://www.nukedx.com/?viewdoc=19 +29152,exploits/asp/webapps/29152.txt,"JiRos Link Manager 1.0 - 'openlink.asp?LinkID' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,CVE-2006-6147;OSVDB-30647,,,,,https://www.securityfocus.com/bid/21226/info +29153,exploits/asp/webapps/29153.txt,"JiRos Link Manager 1.0 - 'viewlinks.asp?categoryId' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,CVE-2006-6147;OSVDB-30648,,,,,https://www.securityfocus.com/bid/21226/info 42776,exploits/asp/webapps/42776.txt,"JitBit HelpDesk < 9.0.2 - Authentication Bypass",2017-09-22,Kc57,webapps,asp,,2017-09-24,2017-09-25,0,,,,,http://www.exploit-db.comHelpDeskTrial.zip, 10470,exploits/asp/webapps/10470.txt,"JM CMS 1.0 - Authentication Bypass",2009-12-16,Red-D3v1L,webapps,asp,,2009-12-15,,1,,,,,, 15044,exploits/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,webapps,asp,,2010-09-19,2010-09-19,1,,,,,, -9562,exploits/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure",2009-09-01,"SEC Consult",webapps,asp,,2009-08-31,,1,57583,,,,, +9562,exploits/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure",2009-09-01,"SEC Consult",webapps,asp,,2009-08-31,,1,OSVDB-57583,,,,, 31859,exploits/asp/webapps/31859.txt,"JustPORTAL 1.0 - 'site' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",webapps,asp,,2008-05-29,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29426/info 32278,exploits/asp/webapps/32278.txt,"K Web CMS - 'sayfala.asp' SQL Injection",2008-08-18,baltazar,webapps,asp,,2008-08-18,2014-03-15,1,,,,,,https://www.securityfocus.com/bid/30745/info -5274,exploits/asp/webapps/5274.txt,"KAPhotoservice - 'album.asp' SQL Injection",2008-03-18,JosS,webapps,asp,,2008-03-17,,1,43348;2008-1426,,,,, -32184,exploits/asp/webapps/32184.txt,"KAPhotoservice - 'order.asp?page' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp,,2008-08-06,2014-03-12,1,2008-3559;47349,,,,,https://www.securityfocus.com/bid/30567/info -32185,exploits/asp/webapps/32185.txt,"KAPhotoservice - 'search.asp?Filename' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp,,2008-08-06,2014-03-12,1,2008-3559;47380,,,,,https://www.securityfocus.com/bid/30567/info -28002,exploits/asp/webapps/28002.txt,"KAPhotoservice 7.5 - 'album.asp?cat' Cross-Site Scripting",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,2006-2955;26275,,,,,https://www.securityfocus.com/bid/18379/info -28003,exploits/asp/webapps/28003.txt,"KAPhotoservice 7.5 - 'albums.asp?albumid' Cross-Site Scripting",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,2006-2955;26276,,,,,https://www.securityfocus.com/bid/18379/info -28004,exploits/asp/webapps/28004.txt,"KAPhotoservice 7.5 - 'edtalbum.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,2006-2955;26277,,,,,https://www.securityfocus.com/bid/18379/info -4040,exploits/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - SQL Injection",2007-06-06,kerem125,webapps,asp,,2007-06-05,,1,37170;2007-3119,,,,, -29675,exploits/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,asp,,2013-11-18,2013-11-18,0,99984,,,,,http://security-assessment.com/files/documents/advisory/Kaseya%20File%20Upload.pdf -38351,exploits/asp/webapps/38351.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",webapps,asp,,2015-09-29,2016-12-28,1,2015-6922;2015-6589;128028;128026,,,,,http://zerodayinitiative.com/advisories/ZDI-15-448/ -43882,exploits/asp/webapps/43882.rb,"Kaseya Virtual System Administrator (VSA) 7.0 < 9.1 - (Authenticated) Arbitrary File Upload",2015-09-28,"Pedro Ribeiro",webapps,asp,,2018-01-25,2018-01-25,0,2015-6589,,kazPwn.rb,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/exploits/kazPwn.rb -35807,exploits/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 - 'userContextMenu_Parameter' Cross-Site Scripting",2011-05-31,LiquidWorm,webapps,asp,,2011-05-31,2015-01-17,1,72731,,,,,https://www.securityfocus.com/bid/48051/info -32157,exploits/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell & Lyndon Mendoza",webapps,asp,80,2014-03-10,2014-03-10,1,104426,,,,, +5274,exploits/asp/webapps/5274.txt,"KAPhotoservice - 'album.asp' SQL Injection",2008-03-18,JosS,webapps,asp,,2008-03-17,,1,OSVDB-43348;CVE-2008-1426,,,,, +32184,exploits/asp/webapps/32184.txt,"KAPhotoservice - 'order.asp?page' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp,,2008-08-06,2014-03-12,1,CVE-2008-3559;OSVDB-47349,,,,,https://www.securityfocus.com/bid/30567/info +32185,exploits/asp/webapps/32185.txt,"KAPhotoservice - 'search.asp?Filename' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp,,2008-08-06,2014-03-12,1,CVE-2008-3559;OSVDB-47380,,,,,https://www.securityfocus.com/bid/30567/info +28002,exploits/asp/webapps/28002.txt,"KAPhotoservice 7.5 - 'album.asp?cat' Cross-Site Scripting",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,CVE-2006-2955;OSVDB-26275,,,,,https://www.securityfocus.com/bid/18379/info +28003,exploits/asp/webapps/28003.txt,"KAPhotoservice 7.5 - 'albums.asp?albumid' Cross-Site Scripting",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,CVE-2006-2955;OSVDB-26276,,,,,https://www.securityfocus.com/bid/18379/info +28004,exploits/asp/webapps/28004.txt,"KAPhotoservice 7.5 - 'edtalbum.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-06-09,r0t,webapps,asp,,2006-06-09,2013-09-01,1,CVE-2006-2955;OSVDB-26277,,,,,https://www.securityfocus.com/bid/18379/info +4040,exploits/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - SQL Injection",2007-06-06,kerem125,webapps,asp,,2007-06-05,,1,OSVDB-37170;CVE-2007-3119,,,,, +29675,exploits/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,asp,,2013-11-18,2013-11-18,0,OSVDB-99984,,,,,http://security-assessment.com/files/documents/advisory/Kaseya%20File%20Upload.pdf +38351,exploits/asp/webapps/38351.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",webapps,asp,,2015-09-29,2016-12-28,1,CVE-2015-6922;CVE-2015-6589;OSVDB-128028;OSVDB-128026,,,,,http://zerodayinitiative.com/advisories/ZDI-15-448/ +43882,exploits/asp/webapps/43882.rb,"Kaseya Virtual System Administrator (VSA) 7.0 < 9.1 - (Authenticated) Arbitrary File Upload",2015-09-28,"Pedro Ribeiro",webapps,asp,,2018-01-25,2018-01-25,0,CVE-2015-6589,,kazPwn.rb,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/exploits/kazPwn.rb +35807,exploits/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 - 'userContextMenu_Parameter' Cross-Site Scripting",2011-05-31,LiquidWorm,webapps,asp,,2011-05-31,2015-01-17,1,OSVDB-72731,,,,,https://www.securityfocus.com/bid/48051/info +32157,exploits/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell & Lyndon Mendoza",webapps,asp,80,2014-03-10,2014-03-10,1,OSVDB-104426,,,,, 35728,exploits/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",webapps,asp,,2011-05-09,2015-01-08,1,,,,,,https://www.securityfocus.com/bid/47772/info -25661,exploits/asp/webapps/25661.txt,"Keyvan1 ImageGallery - Database Disclosure",2005-05-01,"g0rellazz G0r",webapps,asp,,2005-05-01,2013-05-23,1,2005-1645;16618,,,,,https://www.securityfocus.com/bid/13630/info -28829,exploits/asp/webapps/28829.txt,"Kinesis Interactive Cinema System - 'index.asp' SQL Injection",2006-10-18,fireboy,webapps,asp,,2006-10-18,2013-10-09,1,2006-5450;58745,,,,,https://www.securityfocus.com/bid/20607/info +25661,exploits/asp/webapps/25661.txt,"Keyvan1 ImageGallery - Database Disclosure",2005-05-01,"g0rellazz G0r",webapps,asp,,2005-05-01,2013-05-23,1,CVE-2005-1645;OSVDB-16618,,,,,https://www.securityfocus.com/bid/13630/info +28829,exploits/asp/webapps/28829.txt,"Kinesis Interactive Cinema System - 'index.asp' SQL Injection",2006-10-18,fireboy,webapps,asp,,2006-10-18,2013-10-09,1,CVE-2006-5450;OSVDB-58745,,,,,https://www.securityfocus.com/bid/20607/info 36116,exploits/asp/webapps/36116.txt,"Kisanji - 'gr' Cross-Site Scripting",2011-09-06,Bl4ck.Viper,webapps,asp,,2011-09-06,2015-02-19,1,,,,,,https://www.securityfocus.com/bid/49468/info -15270,exploits/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,webapps,asp,,2010-10-17,2010-10-17,1,68709;2010-4145;2010-4144;68708,,,,http://www.exploit-db.comradyo-indirr.zip, -29143,exploits/asp/webapps/29143.txt,"Klf-Realty 2.0 - 'detail.asp?property_id' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,2006-6342;31933,,,,,https://www.securityfocus.com/bid/21199/info -29142,exploits/asp/webapps/29142.txt,"Klf-Realty 2.0 - 'search_listing.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,2006-6342;31932,,,,,https://www.securityfocus.com/bid/21199/info -14281,exploits/asp/webapps/14281.txt,"KMSoft GB - SQL Injection",2010-07-08,SONIC,webapps,asp,,2010-07-08,2010-07-08,0,2010-4987;76976,,,,, -11005,exploits/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,webapps,asp,,2010-01-03,,1,61487;2010-0978,,,,, -21272,exploits/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.0 - SQL Injection",2012-09-12,Vulnerability-Lab,webapps,asp,,2012-09-12,2017-11-30,0,85602,,,,,https://www.vulnerability-lab.com/get_content.php?id=702 -35412,exploits/asp/webapps/35412.txt,"Kodak InSite 5.5.2 - '/Pages/login.aspx?Language' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp,,2011-03-07,2014-12-01,1,2011-1427;73398,,,,,https://www.securityfocus.com/bid/46762/info -35411,exploits/asp/webapps/35411.txt,"Kodak InSite 5.5.2 - '/Troubleshooting/DiagnosticReport.asp?HeaderWarning' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp,,2011-03-07,2014-12-01,1,2011-1427;73399,,,,,https://www.securityfocus.com/bid/46762/info -29385,exploits/asp/webapps/29385.txt,"Kolayindir Download - 'down.asp' SQL Injection",2007-01-05,ShaFuck31,webapps,asp,,2007-01-05,2013-11-03,1,2007-0140;31625,,,,,https://www.securityfocus.com/bid/21889/info +15270,exploits/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,webapps,asp,,2010-10-17,2010-10-17,1,OSVDB-68709;CVE-2010-4145;CVE-2010-4144;OSVDB-68708,,,,http://www.exploit-db.comradyo-indirr.zip, +29143,exploits/asp/webapps/29143.txt,"Klf-Realty 2.0 - 'detail.asp?property_id' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,CVE-2006-6342;OSVDB-31933,,,,,https://www.securityfocus.com/bid/21199/info +29142,exploits/asp/webapps/29142.txt,"Klf-Realty 2.0 - 'search_listing.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,CVE-2006-6342;OSVDB-31932,,,,,https://www.securityfocus.com/bid/21199/info +14281,exploits/asp/webapps/14281.txt,"KMSoft GB - SQL Injection",2010-07-08,SONIC,webapps,asp,,2010-07-08,2010-07-08,0,CVE-2010-4987;OSVDB-76976,,,,, +11005,exploits/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,webapps,asp,,2010-01-03,,1,OSVDB-61487;CVE-2010-0978,,,,, +21272,exploits/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.0 - SQL Injection",2012-09-12,Vulnerability-Lab,webapps,asp,,2012-09-12,2017-11-30,0,OSVDB-85602,,,,,https://www.vulnerability-lab.com/get_content.php?id=702 +35412,exploits/asp/webapps/35412.txt,"Kodak InSite 5.5.2 - '/Pages/login.aspx?Language' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp,,2011-03-07,2014-12-01,1,CVE-2011-1427;OSVDB-73398,,,,,https://www.securityfocus.com/bid/46762/info +35411,exploits/asp/webapps/35411.txt,"Kodak InSite 5.5.2 - '/Troubleshooting/DiagnosticReport.asp?HeaderWarning' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp,,2011-03-07,2014-12-01,1,CVE-2011-1427;OSVDB-73399,,,,,https://www.securityfocus.com/bid/46762/info +29385,exploits/asp/webapps/29385.txt,"Kolayindir Download - 'down.asp' SQL Injection",2007-01-05,ShaFuck31,webapps,asp,,2007-01-05,2013-11-03,1,CVE-2007-0140;OSVDB-31625,,,,,https://www.securityfocus.com/bid/21889/info 42127,exploits/asp/webapps/42127.txt,"Kronos Telestaff < 2.92EU29 - SQL Injection",2017-06-05,"Goran Tuzovic",webapps,asp,,2017-06-06,2017-06-06,0,,,,,, -25847,exploits/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart - 'login.asp' SQL Injection",2003-12-07,G00db0y,webapps,asp,,2003-12-07,2013-05-30,1,2003-0557;8442,,,,,https://www.securityfocus.com/bid/13998/info -2230,exploits/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",webapps,asp,,2006-08-19,,1,28036;2006-4284,,,,, -32756,exploits/asp/webapps/32756.txt,"LDF - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp,,2009-01-26,2014-04-09,1,52027,,,,,https://www.securityfocus.com/bid/33431/info -11015,exploits/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - Database Disclosure",2010-01-06,indoushka,webapps,asp,,2010-01-05,,1,61595;2010-1065,,,,, -24300,exploits/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,2004-2562;8181,,,,,https://www.securityfocus.com/bid/10773/info -30282,exploits/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 - 'Oku.asp' SQL Injection",2007-07-07,GeFORC3,webapps,asp,,2007-07-07,2013-12-13,1,2007-3629;36299,,,,,https://www.securityfocus.com/bid/24794/info +25847,exploits/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart - 'login.asp' SQL Injection",2003-12-07,G00db0y,webapps,asp,,2003-12-07,2013-05-30,1,CVE-2003-0557;OSVDB-8442,,,,,https://www.securityfocus.com/bid/13998/info +2230,exploits/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",webapps,asp,,2006-08-19,,1,OSVDB-28036;CVE-2006-4284,,,,, +32756,exploits/asp/webapps/32756.txt,"LDF - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp,,2009-01-26,2014-04-09,1,OSVDB-52027,,,,,https://www.securityfocus.com/bid/33431/info +11015,exploits/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - Database Disclosure",2010-01-06,indoushka,webapps,asp,,2010-01-05,,1,OSVDB-61595;CVE-2010-1065,,,,, +24300,exploits/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,CVE-2004-2562;OSVDB-8181,,,,,https://www.securityfocus.com/bid/10773/info +30282,exploits/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 - 'Oku.asp' SQL Injection",2007-07-07,GeFORC3,webapps,asp,,2007-07-07,2013-12-13,1,CVE-2007-3629;OSVDB-36299,,,,,https://www.securityfocus.com/bid/24794/info 25785,exploits/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injections",2005-06-02,"Dedi Dwianto",webapps,asp,,2005-06-02,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13841/info -2846,exploits/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,webapps,asp,,2006-11-24,2017-01-05,1,34033;2006-6160,,,,http://www.exploit-db.comliberum-hd-0.97.3.zip, +2846,exploits/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,webapps,asp,,2006-11-24,2017-01-05,1,OSVDB-34033;CVE-2006-6160,,,,http://www.exploit-db.comliberum-hd-0.97.3.zip, 29151,exploits/asp/webapps/29151.txt,"Link Exchange Lite 1.0 - Multiple SQL Injections",2006-11-21,"laurent gaffie",webapps,asp,,2006-11-21,2013-10-24,1,,,,,,https://www.securityfocus.com/bid/21225/info -10457,exploits/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,1,2009-2614;55487,,,,, -32729,exploits/asp/webapps/32729.txt,"LinksPro - 'OrderDirection' SQL Injection",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2014-04-08,1,2009-0431;51763,,,,,https://www.securityfocus.com/bid/33305/info -43815,exploits/asp/webapps/43815.txt,"LiveWorld Multiple Products - Cross Site Scripting",2014-08-23,"GulfTech Security",webapps,asp,,2018-01-19,2018-01-19,0,2004-2566;GTSA-00042,,,,,http://gulftech.org/advisories/LiveWorld%20Cross%20Site%20Scripting/42 +10457,exploits/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,1,CVE-2009-2614;OSVDB-55487,,,,, +32729,exploits/asp/webapps/32729.txt,"LinksPro - 'OrderDirection' SQL Injection",2009-01-15,Pouya_Server,webapps,asp,,2009-01-15,2014-04-08,1,CVE-2009-0431;OSVDB-51763,,,,,https://www.securityfocus.com/bid/33305/info +43815,exploits/asp/webapps/43815.txt,"LiveWorld Multiple Products - Cross Site Scripting",2014-08-23,"GulfTech Security",webapps,asp,,2018-01-19,2018-01-19,0,CVE-2004-2566;GTSA-00042,,,,,http://gulftech.org/advisories/LiveWorld%20Cross%20Site%20Scripting/42 25783,exploits/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 - 'login.asp' SQL Injection",2005-06-01,"Dj romty",webapps,asp,,2005-06-01,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13836/info -3073,exploits/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - 'subcatID' SQL Injection",2007-01-03,ajann,webapps,asp,,2007-01-02,,1,35813;2007-0129,,,,, -26777,exploits/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - 'SearchDB.asp' Input Validation",2005-12-12,r0t3d3Vil,webapps,asp,,2005-12-12,2013-07-12,1,2005-4205;21530,,,,,https://www.securityfocus.com/bid/15812/info -27960,exploits/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 - 'Viewmsg.asp' SQL Injection",2006-06-02,ajann,webapps,asp,,2006-06-02,2013-08-30,1,2006-2858;25961,,,,,https://www.securityfocus.com/bid/18254/info +3073,exploits/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - 'subcatID' SQL Injection",2007-01-03,ajann,webapps,asp,,2007-01-02,,1,OSVDB-35813;CVE-2007-0129,,,,, +26777,exploits/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - 'SearchDB.asp' Input Validation",2005-12-12,r0t3d3Vil,webapps,asp,,2005-12-12,2013-07-12,1,CVE-2005-4205;OSVDB-21530,,,,,https://www.securityfocus.com/bid/15812/info +27960,exploits/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 - 'Viewmsg.asp' SQL Injection",2006-06-02,ajann,webapps,asp,,2006-06-02,2013-08-30,1,CVE-2006-2858;OSVDB-25961,,,,,https://www.securityfocus.com/bid/18254/info 34194,exploits/asp/webapps/34194.txt,"Lois Software WebDB 2.0A Script - Multiple SQL Injections",2010-06-24,"High-Tech Bridge SA",webapps,asp,,2010-06-24,2014-07-29,1,,,,,,https://www.securityfocus.com/bid/41124/info -25805,exploits/asp/webapps/25805.txt,"Loki Download Manager 2.0 - 'Catinfo.asp' SQL Injection",2005-06-08,hack_912,webapps,asp,,2005-06-08,2013-05-29,1,2005-1943;17222,,,,,https://www.securityfocus.com/bid/13900/info -25804,exploits/asp/webapps/25804.txt,"Loki Download Manager 2.0 - 'default.asp' SQL Injection",2005-06-08,hack_912,webapps,asp,,2005-06-08,2013-05-29,1,2005-1943;17221,,,,,https://www.securityfocus.com/bid/13898/info -32758,exploits/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp,,2009-01-26,2014-04-09,1,52030,,,,,https://www.securityfocus.com/bid/33439/info +25805,exploits/asp/webapps/25805.txt,"Loki Download Manager 2.0 - 'Catinfo.asp' SQL Injection",2005-06-08,hack_912,webapps,asp,,2005-06-08,2013-05-29,1,CVE-2005-1943;OSVDB-17222,,,,,https://www.securityfocus.com/bid/13900/info +25804,exploits/asp/webapps/25804.txt,"Loki Download Manager 2.0 - 'default.asp' SQL Injection",2005-06-08,hack_912,webapps,asp,,2005-06-08,2013-05-29,1,CVE-2005-1943;OSVDB-17221,,,,,https://www.securityfocus.com/bid/13898/info +32758,exploits/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp,,2009-01-26,2014-04-09,1,OSVDB-52030,,,,,https://www.securityfocus.com/bid/33439/info 29276,exploits/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 - 'ProductDetails.asp' SQL Injection",2006-12-11,ajann,webapps,asp,,2006-12-11,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21536/info 16953,exploits/asp/webapps/16953.txt,"Luch Web Designer - Multiple SQL Injections",2011-03-10,p0pc0rn,webapps,asp,,2011-03-10,2011-03-10,1,,,,,, 14991,exploits/asp/webapps/14991.txt,"Luftguitar CMS - Upload Arbitrary File",2010-09-13,Abysssec,webapps,asp,,2010-09-13,2010-09-13,1,,,,,, -32687,exploits/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",webapps,asp,,2008-12-29,2014-04-04,1,51984,,,,,https://www.securityfocus.com/bid/33045/info -4921,exploits/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 - Remote File Disclosure",2008-01-16,-=M.o.B=-,webapps,asp,,2008-01-15,2016-10-26,1,40444;2008-0333,,,,, -36547,exploits/asp/webapps/36547.txt,"MailEnable 6.02 - 'ForgottonPassword.aspx' Cross-Site Scripting",2012-01-12,"Sajjad Pourali",webapps,asp,,2012-01-12,2015-03-30,1,2012-0389;78242,,,,,https://www.securityfocus.com/bid/51401/info -1893,exploits/asp/webapps/1893.txt,"MailEnable Enterprise 2.0 - 'ASP' Multiple Vulnerabilities",2006-06-09,"Soroush Dalili",webapps,asp,,2006-06-08,,1,26410;26409;26408;26407;26406;26405,,,,, -18447,exploits/asp/webapps/18447.txt,"MailEnable Webmail - Cross-Site Scripting",2012-01-13,"Sajjad Pourali",webapps,asp,,2012-02-01,2012-02-01,1,2012-0389;78242,,,,,http://www.mailenable.com/kb/Content/Article.asp?ID=me020567 +32687,exploits/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",webapps,asp,,2008-12-29,2014-04-04,1,OSVDB-51984,,,,,https://www.securityfocus.com/bid/33045/info +4921,exploits/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 - Remote File Disclosure",2008-01-16,-=M.o.B=-,webapps,asp,,2008-01-15,2016-10-26,1,OSVDB-40444;CVE-2008-0333,,,,, +36547,exploits/asp/webapps/36547.txt,"MailEnable 6.02 - 'ForgottonPassword.aspx' Cross-Site Scripting",2012-01-12,"Sajjad Pourali",webapps,asp,,2012-01-12,2015-03-30,1,CVE-2012-0389;OSVDB-78242,,,,,https://www.securityfocus.com/bid/51401/info +1893,exploits/asp/webapps/1893.txt,"MailEnable Enterprise 2.0 - 'ASP' Multiple Vulnerabilities",2006-06-09,"Soroush Dalili",webapps,asp,,2006-06-08,,1,OSVDB-26410;OSVDB-26409;OSVDB-26408;OSVDB-26407;OSVDB-26406;OSVDB-26405,,,,, +18447,exploits/asp/webapps/18447.txt,"MailEnable Webmail - Cross-Site Scripting",2012-01-13,"Sajjad Pourali",webapps,asp,,2012-02-01,2012-02-01,1,CVE-2012-0389;OSVDB-78242,,,,,http://www.mailenable.com/kb/Content/Article.asp?ID=me020567 22730,exploits/asp/webapps/22730.txt,"Mailtraq 2.2 - 'Browse.asp' Cross-Site Scripting",2003-06-04,"Ziv Kamir",webapps,asp,,2003-06-04,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7813/info 22731,exploits/asp/webapps/22731.txt,"Mailtraq 2.2 - Webmail Utility Full Path Disclosure",2003-06-04,"Ziv Kamir",webapps,asp,,2003-06-04,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7815/info 11606,exploits/asp/webapps/11606.txt,"Majoda CMS - Authentication Bypass",2010-02-28,Phenom,webapps,asp,,2010-02-27,,1,,,,,, 10778,exploits/asp/webapps/10778.txt,"makit news/blog poster 3.1 - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,http://www.exploit-db.commakit_news.zip, -3194,exploits/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - SQL Injection",2007-01-25,ajann,webapps,asp,,2007-01-24,,1,36633;2007-0600;31640,,,,, -26291,exploits/asp/webapps/26291.txt,"Mall23 - 'AddItem.asp' SQL Injection",2005-08-21,SmOk3,webapps,asp,,2005-08-21,2013-06-19,1,2005-3043;19595,,,,,https://www.securityfocus.com/bid/14898/info -24369,exploits/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 - 'MapFrame.asp?mapname' Cross-Site Scripting",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,8599,,,,,https://www.securityfocus.com/bid/10927/info -24371,exploits/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 - Administrative Authentication Bypass",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,8601,,,,,https://www.securityfocus.com/bid/10927/info -24370,exploits/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,8600,,,,,https://www.securityfocus.com/bid/10927/info -24368,exploits/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,8598,,,,,https://www.securityfocus.com/bid/10927/info +3194,exploits/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - SQL Injection",2007-01-25,ajann,webapps,asp,,2007-01-24,,1,OSVDB-36633;CVE-2007-0600;OSVDB-31640,,,,, +26291,exploits/asp/webapps/26291.txt,"Mall23 - 'AddItem.asp' SQL Injection",2005-08-21,SmOk3,webapps,asp,,2005-08-21,2013-06-19,1,CVE-2005-3043;OSVDB-19595,,,,,https://www.securityfocus.com/bid/14898/info +24369,exploits/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 - 'MapFrame.asp?mapname' Cross-Site Scripting",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,OSVDB-8599,,,,,https://www.securityfocus.com/bid/10927/info +24371,exploits/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 - Administrative Authentication Bypass",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,OSVDB-8601,,,,,https://www.securityfocus.com/bid/10927/info +24370,exploits/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,OSVDB-8600,,,,,https://www.securityfocus.com/bid/10927/info +24368,exploits/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure",2004-07-15,anonymous,webapps,asp,,2004-07-15,2013-01-26,1,OSVDB-8598,,,,,https://www.securityfocus.com/bid/10927/info 10955,exploits/asp/webapps/10955.txt,"MasterWeb Script 1.0 - 'details&newsID' SQL Injection",2010-01-03,Red-D3v1L,webapps,asp,,2010-01-02,,1,,,,,, -38479,exploits/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,webapps,asp,,2013-03-06,2015-10-18,1,2013-2504;92562,,,,,https://www.securityfocus.com/bid/59290/info +38479,exploits/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,webapps,asp,,2013-03-06,2015-10-18,1,CVE-2013-2504;OSVDB-92562,,,,,https://www.securityfocus.com/bid/59290/info 37015,exploits/asp/webapps/37015.txt,"Matthew1471 BlogX - Multiple Cross-Site Scripting Vulnerabilities",2012-03-27,demonalex,webapps,asp,,2012-03-27,2015-05-14,1,,,,,,https://www.securityfocus.com/bid/52730/info 32683,exploits/asp/webapps/32683.txt,"Mavi Emlak - 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",webapps,asp,,2008-12-29,2014-04-03,1,,,,,,https://www.securityfocus.com/bid/33041/info 29241,exploits/asp/webapps/29241.txt,"MaviPortal - 'Arama.asp' Cross-Site Scripting",2006-12-09,St@rExT,webapps,asp,,2006-12-09,2013-10-28,1,,,,,,https://www.securityfocus.com/bid/21512/info 33721,exploits/asp/webapps/33721.txt,"Max Network Technology BBSMAX 4.2 - 'post.aspx' Cross-Site Scripting",2010-03-08,Liscker,webapps,asp,,2010-03-08,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38592/info 33730,exploits/asp/webapps/33730.txt,"Max Network Technology BBSMAX 4.2 - 'threadid' Cross-Site Scripting",2010-03-10,Liscker,webapps,asp,,2010-03-10,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38630/info -8726,exploits/asp/webapps/8726.txt,"MaxCMS 2.0 - '/inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,webapps,asp,,2009-05-17,,1,54723;2009-1764,,,,, -28086,exploits/asp/webapps/28086.txt,"Maximus SchoolMAX 4.0.1 - 'Error_msg' Cross-Site Scripting",2006-06-21,"Charles Hooper",webapps,asp,,2006-06-21,2013-09-05,1,2006-3143;26676,,,,,https://www.securityfocus.com/bid/18563/info +8726,exploits/asp/webapps/8726.txt,"MaxCMS 2.0 - '/inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,webapps,asp,,2009-05-17,,1,OSVDB-54723;CVE-2009-1764,,,,, +28086,exploits/asp/webapps/28086.txt,"Maximus SchoolMAX 4.0.1 - 'Error_msg' Cross-Site Scripting",2006-06-21,"Charles Hooper",webapps,asp,,2006-06-21,2013-09-05,1,CVE-2006-3143;OSVDB-26676,,,,,https://www.securityfocus.com/bid/18563/info 1900,exploits/asp/webapps/1900.txt,"MaxiSepet 1.0 - 'link' SQL Injection",2006-06-11,nukedx,webapps,asp,,2006-06-10,,1,,,,,,http://www.nukedx.com/?viewdoc=42 -25589,exploits/asp/webapps/25589.txt,"Maxwebportal 1.3 - 'custom_link.asp' Multiple SQL Injections",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,2005-1417;16318,,,,,https://www.securityfocus.com/bid/13466/info -25585,exploits/asp/webapps/25585.txt,"Maxwebportal 1.3 - 'dl_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,2005-1417;16307,,,,,https://www.securityfocus.com/bid/13466/info -25588,exploits/asp/webapps/25588.txt,"Maxwebportal 1.3 - 'dl_toprated.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,2005-1417;16315,,,,,https://www.securityfocus.com/bid/13466/info -25586,exploits/asp/webapps/25586.txt,"Maxwebportal 1.3 - 'links_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,2005-1417;16308,,,,,https://www.securityfocus.com/bid/13466/info -25587,exploits/asp/webapps/25587.txt,"Maxwebportal 1.3 - 'pic_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,2005-1417;16309,,,,,https://www.securityfocus.com/bid/13466/info -22746,exploits/asp/webapps/22746.txt,"Maxwebportal 1.30 - 'search.asp?Search' Cross-Site Scripting",2003-06-06,JeiAr,webapps,asp,,2003-06-06,2012-11-16,1,3281,,,,,https://www.securityfocus.com/bid/7837/info -22747,exploits/asp/webapps/22747.txt,"Maxwebportal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,webapps,asp,,2003-06-06,2012-11-16,1,2003-1213;20204,,,,,https://www.securityfocus.com/bid/7837/info -1012,exploits/asp/webapps/1012.txt,"Maxwebportal 1.36 - 'Password.asp' Change Password (1) (HTML)",2005-05-26,"Soroush Dalili",webapps,asp,,2005-05-25,2016-09-14,1,2005-1779;16847,,,,, -1011,exploits/asp/webapps/1011.php,"Maxwebportal 1.36 - 'Password.asp' Change Password (2)",2005-05-26,mh_p0rtal,webapps,asp,,2005-05-25,2016-09-14,1,2005-1779;16847,,,,, -1010,exploits/asp/webapps/1010.pl,"Maxwebportal 1.36 - 'Password.asp' Change Password (3)",2005-05-26,Alpha_Programmer,webapps,asp,,2005-05-25,,1,16847;2005-1779,,,,, -33236,exploits/asp/webapps/33236.txt,"Maxwebportal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,webapps,asp,,2009-09-22,2014-05-08,1,2009-3436;58408,,,,,https://www.securityfocus.com/bid/36480/info -23676,exploits/asp/webapps/23676.txt,"Maxwebportal 1.3x - 'down.asp' HTTP_REFERER Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp,,2004-02-10,2012-12-26,1,2004-0271;3909,,,,,https://www.securityfocus.com/bid/9625/info -25651,exploits/asp/webapps/25651.txt,"Maxwebportal 1.3x - 'post.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-05-11,Zinho,webapps,asp,,2005-05-11,2013-05-23,1,2005-1561;16501,,,,,https://www.securityfocus.com/bid/13601/info -23677,exploits/asp/webapps/23677.txt,"Maxwebportal 1.3x - Personal Message 'SendTo' Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp,,2004-02-10,2012-12-26,1,2004-0271;15225,,,,,https://www.securityfocus.com/bid/9625/info +25589,exploits/asp/webapps/25589.txt,"Maxwebportal 1.3 - 'custom_link.asp' Multiple SQL Injections",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,CVE-2005-1417;OSVDB-16318,,,,,https://www.securityfocus.com/bid/13466/info +25585,exploits/asp/webapps/25585.txt,"Maxwebportal 1.3 - 'dl_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,CVE-2005-1417;OSVDB-16307,,,,,https://www.securityfocus.com/bid/13466/info +25588,exploits/asp/webapps/25588.txt,"Maxwebportal 1.3 - 'dl_toprated.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,CVE-2005-1417;OSVDB-16315,,,,,https://www.securityfocus.com/bid/13466/info +25586,exploits/asp/webapps/25586.txt,"Maxwebportal 1.3 - 'links_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,CVE-2005-1417;OSVDB-16308,,,,,https://www.securityfocus.com/bid/13466/info +25587,exploits/asp/webapps/25587.txt,"Maxwebportal 1.3 - 'pic_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp,,2005-05-02,2013-05-20,1,CVE-2005-1417;OSVDB-16309,,,,,https://www.securityfocus.com/bid/13466/info +22746,exploits/asp/webapps/22746.txt,"Maxwebportal 1.30 - 'search.asp?Search' Cross-Site Scripting",2003-06-06,JeiAr,webapps,asp,,2003-06-06,2012-11-16,1,OSVDB-3281,,,,,https://www.securityfocus.com/bid/7837/info +22747,exploits/asp/webapps/22747.txt,"Maxwebportal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,webapps,asp,,2003-06-06,2012-11-16,1,CVE-2003-1213;OSVDB-20204,,,,,https://www.securityfocus.com/bid/7837/info +1012,exploits/asp/webapps/1012.txt,"Maxwebportal 1.36 - 'Password.asp' Change Password (1) (HTML)",2005-05-26,"Soroush Dalili",webapps,asp,,2005-05-25,2016-09-14,1,CVE-2005-1779;OSVDB-16847,,,,, +1011,exploits/asp/webapps/1011.php,"Maxwebportal 1.36 - 'Password.asp' Change Password (2)",2005-05-26,mh_p0rtal,webapps,asp,,2005-05-25,2016-09-14,1,CVE-2005-1779;OSVDB-16847,,,,, +1010,exploits/asp/webapps/1010.pl,"Maxwebportal 1.36 - 'Password.asp' Change Password (3)",2005-05-26,Alpha_Programmer,webapps,asp,,2005-05-25,,1,OSVDB-16847;CVE-2005-1779,,,,, +33236,exploits/asp/webapps/33236.txt,"Maxwebportal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,webapps,asp,,2009-09-22,2014-05-08,1,CVE-2009-3436;OSVDB-58408,,,,,https://www.securityfocus.com/bid/36480/info +23676,exploits/asp/webapps/23676.txt,"Maxwebportal 1.3x - 'down.asp' HTTP_REFERER Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp,,2004-02-10,2012-12-26,1,CVE-2004-0271;OSVDB-3909,,,,,https://www.securityfocus.com/bid/9625/info +25651,exploits/asp/webapps/25651.txt,"Maxwebportal 1.3x - 'post.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-05-11,Zinho,webapps,asp,,2005-05-11,2013-05-23,1,CVE-2005-1561;OSVDB-16501,,,,,https://www.securityfocus.com/bid/13601/info +23677,exploits/asp/webapps/23677.txt,"Maxwebportal 1.3x - Personal Message 'SendTo' Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp,,2004-02-10,2012-12-26,1,CVE-2004-0271;OSVDB-15225,,,,,https://www.securityfocus.com/bid/9625/info 14421,exploits/asp/webapps/14421.txt,"Mayasan Portal 2.0 - 'haberdetay.asp' SQL Injection",2010-07-20,CoBRa_21,webapps,asp,,2010-07-20,2010-07-20,1,,,,,, 14420,exploits/asp/webapps/14420.txt,"Mayasan Portal 2.0 - 'makaledetay.asp' SQL Injection",2010-07-20,v0calist,webapps,asp,,2010-07-20,2010-07-20,1,,,,,, -31042,exploits/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,webapps,asp,,2008-01-21,2014-01-20,1,2008-0436;40947,,,,,https://www.securityfocus.com/bid/27368/info -5507,exploits/asp/webapps/5507.txt,"Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting",2008-04-27,BugReport.IR,webapps,asp,,2008-04-26,2016-11-25,1,44754;2008-2023;44753;44615;2008-2022,,,,,http://bugreport.ir/index.php?/37 -7348,exploits/asp/webapps/7348.txt,"merlix educate servert - Authentication Bypass / File Disclosure",2008-12-05,ZoRLu,webapps,asp,,2008-12-04,,1,56454;2008-6871;50524;2008-6870,,,,, -30426,exploits/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,2007-4110;37258,,,,,https://www.securityfocus.com/bid/25113/info -12478,exploits/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Authentication Bypass",2010-05-02,LionTurk,webapps,asp,,2010-05-01,,0,64222,,,,, +31042,exploits/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,webapps,asp,,2008-01-21,2014-01-20,1,CVE-2008-0436;OSVDB-40947,,,,,https://www.securityfocus.com/bid/27368/info +5507,exploits/asp/webapps/5507.txt,"Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting",2008-04-27,BugReport.IR,webapps,asp,,2008-04-26,2016-11-25,1,OSVDB-44754;CVE-2008-2023;OSVDB-44753;OSVDB-44615;CVE-2008-2022,,,,,http://bugreport.ir/index.php?/37 +7348,exploits/asp/webapps/7348.txt,"merlix educate servert - Authentication Bypass / File Disclosure",2008-12-05,ZoRLu,webapps,asp,,2008-12-04,,1,OSVDB-56454;CVE-2008-6871;OSVDB-50524;CVE-2008-6870,,,,, +30426,exploits/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,CVE-2007-4110;OSVDB-37258,,,,,https://www.securityfocus.com/bid/25113/info +12478,exploits/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Authentication Bypass",2010-05-02,LionTurk,webapps,asp,,2010-05-01,,0,OSVDB-64222,,,,, 25544,exploits/asp/webapps/25544.txt,"MetaBid Auctions - 'intAuctionID' SQL Injection",2005-04-26,Dcrab,webapps,asp,,2005-04-26,2013-05-19,1,,,,,,https://www.securityfocus.com/bid/13395/info 25667,exploits/asp/webapps/25667.txt,"MetaCart E-Shop - 'ProductsByCategory.asp' Cross-Site Scripting",2005-05-16,"Dedi Dwianto",webapps,asp,,2005-05-16,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13639/info 25536,exploits/asp/webapps/25536.txt,"MetaCart E-Shop V-8 - 'IntProdID' SQL Injection",2005-04-26,Dcrab,webapps,asp,,2005-04-26,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13376/info @@ -1257,550 +1257,550 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 25543,exploits/asp/webapps/25543.txt,"MetaCart2 - 'SearchAction.asp' Multiple SQL Injections",2005-04-26,Dcrab,webapps,asp,,2005-04-26,2013-05-19,1,,,,,,https://www.securityfocus.com/bid/13393/info 25540,exploits/asp/webapps/25540.txt,"MetaCart2 - 'StrSubCatalogID' SQL Injection",2005-04-26,Dcrab,webapps,asp,,2005-04-26,2013-05-19,1,,,,,,https://www.securityfocus.com/bid/13383/info 25542,exploits/asp/webapps/25542.txt,"MetaCart2 - 'strSubCatalog_NAME' SQL Injection",2005-04-26,Dcrab,webapps,asp,,2005-04-26,2013-05-19,1,,,,,,https://www.securityfocus.com/bid/13385/info -5608,exploits/asp/webapps/5608.txt,"Meto Forum 1.1 - Multiple SQL Injections",2008-05-13,U238,webapps,asp,,2008-05-12,2016-12-02,1,45148;2008-2448;45147;45146;45145,,,,http://www.exploit-db.comMetoForumV1.1.zip, -30423,exploits/asp/webapps/30423.txt,"Metyus Forum Portal 1.0 - 'Philboard_Forum.asp' SQL Injection",2007-07-27,Cr@zy_King,webapps,asp,,2007-07-27,2013-12-23,1,2007-4116;36466,,,,,https://www.securityfocus.com/bid/25096/info -29220,exploits/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 - 'Sistemi Uye_giris_islem.asp' SQL Injection",2006-12-04,ShaFuck31,webapps,asp,,2006-12-04,2013-10-27,1,2006-6298;32052,,,,,https://www.securityfocus.com/bid/21418/info -29031,exploits/asp/webapps/29031.txt,"MGinternet Property Site Manager - 'admin_login.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,2006-6709;32747,,,,,https://www.securityfocus.com/bid/21073/info -29029,exploits/asp/webapps/29029.txt,"MGinternet Property Site Manager - 'detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,2006-6709;32745,,,,,https://www.securityfocus.com/bid/21073/info -29030,exploits/asp/webapps/29030.txt,"MGinternet Property Site Manager - 'listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,2006-6709;32746,,,,,https://www.securityfocus.com/bid/21073/info -29028,exploits/asp/webapps/29028.txt,"MGinternet Property Site Manager - 'listings.asp?s' Cross-Site Scripting",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,2006-6708;32744,,,,,https://www.securityfocus.com/bid/21073/info +5608,exploits/asp/webapps/5608.txt,"Meto Forum 1.1 - Multiple SQL Injections",2008-05-13,U238,webapps,asp,,2008-05-12,2016-12-02,1,OSVDB-45148;CVE-2008-2448;OSVDB-45147;OSVDB-45146;OSVDB-45145,,,,http://www.exploit-db.comMetoForumV1.1.zip, +30423,exploits/asp/webapps/30423.txt,"Metyus Forum Portal 1.0 - 'Philboard_Forum.asp' SQL Injection",2007-07-27,Cr@zy_King,webapps,asp,,2007-07-27,2013-12-23,1,CVE-2007-4116;OSVDB-36466,,,,,https://www.securityfocus.com/bid/25096/info +29220,exploits/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 - 'Sistemi Uye_giris_islem.asp' SQL Injection",2006-12-04,ShaFuck31,webapps,asp,,2006-12-04,2013-10-27,1,CVE-2006-6298;OSVDB-32052,,,,,https://www.securityfocus.com/bid/21418/info +29031,exploits/asp/webapps/29031.txt,"MGinternet Property Site Manager - 'admin_login.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,CVE-2006-6709;OSVDB-32747,,,,,https://www.securityfocus.com/bid/21073/info +29029,exploits/asp/webapps/29029.txt,"MGinternet Property Site Manager - 'detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,CVE-2006-6709;OSVDB-32745,,,,,https://www.securityfocus.com/bid/21073/info +29030,exploits/asp/webapps/29030.txt,"MGinternet Property Site Manager - 'listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,CVE-2006-6709;OSVDB-32746,,,,,https://www.securityfocus.com/bid/21073/info +29028,exploits/asp/webapps/29028.txt,"MGinternet Property Site Manager - 'listings.asp?s' Cross-Site Scripting",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-18,1,CVE-2006-6708;OSVDB-32744,,,,,https://www.securityfocus.com/bid/21073/info 46799,exploits/asp/webapps/46799.txt,"microASP (Portal+) CMS - 'pagina.phtml?explode_tree' SQL Injection",2019-05-06,"felipe andrian",webapps,asp,80,2019-05-06,2019-05-06,1,,"SQL Injection (SQLi)",,,, -14919,exploits/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,67831;2010-4920,,,,, -15629,exploits/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website - 'search.asp' / showAlllistings.asp' SQL Injection",2010-11-29,underground-stockholm.com,webapps,asp,,2010-11-29,2010-11-29,1,2010-4362;69581;69580,,,,, -14914,exploits/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,67830;2010-4919,,,,, -25110,exploits/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",webapps,asp,,2005-02-16,2013-05-01,1,2005-0452;13927,,,,,https://www.securityfocus.com/bid/12574/info -24666,exploits/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,webapps,asp,,2004-10-06,2013-03-09,1,2004-0847;10557,,,,,https://www.securityfocus.com/bid/11342/info -22555,exploits/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'RawCustomSearchField.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp,,2003-04-30,2012-11-08,1,2003-0118;10104,,,,,https://www.securityfocus.com/bid/7470/info -22554,exploits/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'rawdocdata.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp,,2003-04-30,2012-11-08,1,2003-0118;10103,,,,,https://www.securityfocus.com/bid/7470/info -21920,exploits/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,webapps,asp,,2002-10-09,2012-10-12,1,2003-0002;9207,,,,,https://www.securityfocus.com/bid/5922/info +14919,exploits/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,OSVDB-67831;CVE-2010-4920,,,,, +15629,exploits/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website - 'search.asp' / showAlllistings.asp' SQL Injection",2010-11-29,underground-stockholm.com,webapps,asp,,2010-11-29,2010-11-29,1,CVE-2010-4362;OSVDB-69581;OSVDB-69580,,,,, +14914,exploits/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp,,2010-09-06,2010-09-06,1,OSVDB-67830;CVE-2010-4919,,,,, +25110,exploits/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",webapps,asp,,2005-02-16,2013-05-01,1,CVE-2005-0452;OSVDB-13927,,,,,https://www.securityfocus.com/bid/12574/info +24666,exploits/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,webapps,asp,,2004-10-06,2013-03-09,1,CVE-2004-0847;OSVDB-10557,,,,,https://www.securityfocus.com/bid/11342/info +22555,exploits/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'RawCustomSearchField.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp,,2003-04-30,2012-11-08,1,CVE-2003-0118;OSVDB-10104,,,,,https://www.securityfocus.com/bid/7470/info +22554,exploits/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'rawdocdata.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp,,2003-04-30,2012-11-08,1,CVE-2003-0118;OSVDB-10103,,,,,https://www.securityfocus.com/bid/7470/info +21920,exploits/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,webapps,asp,,2002-10-09,2012-10-12,1,CVE-2003-0002;OSVDB-9207,,,,,https://www.securityfocus.com/bid/5922/info 35852,exploits/asp/webapps/35852.txt,"Microsoft Lync Server 2010 - 'ReachJoin.aspx' Remote Command Injection",2011-06-13,"Mark Lachniet",webapps,asp,,2011-06-13,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48235/info -25084,exploits/asp/webapps/25084.txt,"Microsoft Outlook 2003 - Web Access Login Form Remote URI redirection",2005-02-07,"Morning Wood",webapps,asp,,2005-02-07,2013-04-29,1,2005-0420;13621,,,,,https://www.securityfocus.com/bid/12459/info +25084,exploits/asp/webapps/25084.txt,"Microsoft Outlook 2003 - Web Access Login Form Remote URI redirection",2005-02-07,"Morning Wood",webapps,asp,,2005-02-07,2013-04-29,1,CVE-2005-0420;OSVDB-13621,,,,,https://www.securityfocus.com/bid/12459/info 36134,exploits/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Multiple Open Redirections",2011-09-14,"Irene Abezgauz",webapps,asp,,2011-09-14,2017-10-25,1,,,,,,https://www.securityfocus.com/bid/49620/info -29174,exploits/asp/webapps/29174.txt,"MidiCart ASP - 'Item_Show.asp?ID2006quant' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,2006-6209;32006,,,,,https://www.securityfocus.com/bid/21273/info -21702,exploits/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",webapps,asp,,2002-08-10,2012-10-03,1,2002-1432;15971,,,,,https://www.securityfocus.com/bid/5438/info +29174,exploits/asp/webapps/29174.txt,"MidiCart ASP - 'Item_Show.asp?ID2006quant' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp,,2006-11-24,2013-10-25,1,CVE-2006-6209;OSVDB-32006,,,,,https://www.securityfocus.com/bid/21273/info +21702,exploits/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",webapps,asp,,2002-08-10,2012-10-03,1,CVE-2002-1432;OSVDB-15971,,,,,https://www.securityfocus.com/bid/5438/info 38318,exploits/asp/webapps/38318.txt,"MIMEsweeper For SMTP - Multiple Cross-Site Scripting Vulnerabilities",2013-02-18,"Anastasios Monachos",webapps,asp,,2013-02-18,2015-09-25,1,,,,,,https://www.securityfocus.com/bid/58012/info -27913,exploits/asp/webapps/27913.txt,"Mini-NUKE 2.3 - 'Your_Account.asp' Multiple SQL Injections",2006-05-29,"Mustafa Can Bjorn",webapps,asp,,2006-05-29,2013-08-28,1,2006-2732;25793,,,,,https://www.securityfocus.com/bid/18126/info -10903,exploits/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,webapps,asp,,2009-12-31,,1,61501,,,,, -1419,exploits/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' SQL Injection",2006-01-14,DetMyl,webapps,asp,,2006-01-13,2016-11-14,1,2006-0199;22384,,,,, -1418,exploits/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,webapps,asp,,2006-01-13,,1,22384;2006-0199,,,,, -1514,exploits/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,webapps,asp,,2006-02-18,2016-11-14,1,23438;2006-0870,,,,,http://www.nukedx.com/?viewdoc=9 -5187,exploits/asp/webapps/5187.txt,"MiniNuke 2.1 - 'uid' SQL Injection",2008-02-25,S@BUN,webapps,asp,,2008-02-24,2016-11-14,1,2008-3888,,,,, +27913,exploits/asp/webapps/27913.txt,"Mini-NUKE 2.3 - 'Your_Account.asp' Multiple SQL Injections",2006-05-29,"Mustafa Can Bjorn",webapps,asp,,2006-05-29,2013-08-28,1,CVE-2006-2732;OSVDB-25793,,,,,https://www.securityfocus.com/bid/18126/info +10903,exploits/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,webapps,asp,,2009-12-31,,1,OSVDB-61501,,,,, +1419,exploits/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' SQL Injection",2006-01-14,DetMyl,webapps,asp,,2006-01-13,2016-11-14,1,CVE-2006-0199;OSVDB-22384,,,,, +1418,exploits/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,webapps,asp,,2006-01-13,,1,OSVDB-22384;CVE-2006-0199,,,,, +1514,exploits/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,webapps,asp,,2006-02-18,2016-11-14,1,OSVDB-23438;CVE-2006-0870,,,,,http://www.nukedx.com/?viewdoc=9 +5187,exploits/asp/webapps/5187.txt,"MiniNuke 2.1 - 'uid' SQL Injection",2008-02-25,S@BUN,webapps,asp,,2008-02-24,2016-11-14,1,CVE-2008-3888,,,,, 1837,exploits/asp/webapps/1837.pl,"MiniNuke 2.x - SQL Injection (Add Admin)",2006-05-27,nukedx,webapps,asp,,2006-05-26,2016-11-14,1,,,,,,http://www.nukedx.com/?viewdoc=31 35758,exploits/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",webapps,asp,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47874/info 34343,exploits/asp/webapps/34343.txt,"MOJO IWms 7 - 'default.asp' Cookie Manipulation",2007-12-17,cp77fk4r,webapps,asp,,2007-12-17,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41746/info 11369,exploits/asp/webapps/11369.txt,"MOJO's IWms 7 - SQL Injection / Cross-Site Scripting",2010-02-09,cp77fk4r,webapps,asp,,2010-02-08,,0,,,,,, -15018,exploits/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,webapps,asp,,2010-09-16,2010-09-16,1,2010-3603;2010-3602;68060;68059,,,,http://www.exploit-db.commojoportal-2-3-4-3-mssql-deploymentfiles.zip, +15018,exploits/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,webapps,asp,,2010-09-16,2010-09-16,1,CVE-2010-3603;CVE-2010-3602;OSVDB-68060;OSVDB-68059,,,,http://www.exploit-db.commojoportal-2-3-4-3-mssql-deploymentfiles.zip, 25148,exploits/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",webapps,asp,,2005-02-22,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12626/info 14169,exploits/asp/webapps/14169.txt,"MooreAdvice - 'productlist.asp' SQL Injection",2010-07-02,"Th3 RDX",webapps,asp,,2010-07-02,2010-07-02,1,,,,,, -3105,exploits/asp/webapps/3105.txt,"MOTIONBORG Web Real Estate 2.1 - SQL Injection",2007-01-09,ajann,webapps,asp,,2007-01-08,,1,32718;2007-0196,,,,, +3105,exploits/asp/webapps/3105.txt,"MOTIONBORG Web Real Estate 2.1 - SQL Injection",2007-01-09,ajann,webapps,asp,,2007-01-08,,1,OSVDB-32718;CVE-2007-0196,,,,, 12197,exploits/asp/webapps/12197.txt,"Mp3 MuZik - Database Disclosure",2010-04-13,indoushka,webapps,asp,,2010-04-12,,1,,,,,, -22513,exploits/asp/webapps/22513.txt,"MPCSoftWeb 1.0 - Database Disclosure",2003-04-21,drG4njubas,webapps,asp,,2003-04-21,2012-11-06,1,54147,,,,,https://www.securityfocus.com/bid/7390/info +22513,exploits/asp/webapps/22513.txt,"MPCSoftWeb 1.0 - Database Disclosure",2003-04-21,drG4njubas,webapps,asp,,2003-04-21,2012-11-06,1,OSVDB-54147,,,,,https://www.securityfocus.com/bid/7390/info 10505,exploits/asp/webapps/10505.txt,"Multi-Lingual Application - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp,,2009-12-16,,1,,,,,, -27842,exploits/asp/webapps/27842.txt,"MultiCalendars 3.0 - 'All_calendars.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,2006-2293;25428,,,,,https://www.securityfocus.com/bid/17903/info -2761,exploits/asp/webapps/2761.pl,"Munch Pro 1.0 - 'switch.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,30332;2006-5880,,,,, -6725,exploits/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - 'kat' SQL Injection",2008-10-10,LUPUS,webapps,asp,,2008-10-09,2017-01-02,1,49050;2008-4573,,,,http://www.exploit-db.communzursoftwepportalw3.zip, +27842,exploits/asp/webapps/27842.txt,"MultiCalendars 3.0 - 'All_calendars.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp,,2006-05-09,2013-08-25,1,CVE-2006-2293;OSVDB-25428,,,,,https://www.securityfocus.com/bid/17903/info +2761,exploits/asp/webapps/2761.pl,"Munch Pro 1.0 - 'switch.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,OSVDB-30332;CVE-2006-5880,,,,, +6725,exploits/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - 'kat' SQL Injection",2008-10-10,LUPUS,webapps,asp,,2008-10-09,2017-01-02,1,OSVDB-49050;CVE-2008-4573,,,,http://www.exploit-db.communzursoftwepportalw3.zip, 1252,exploits/asp/webapps/1252.html,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,webapps,asp,,2005-10-14,,1,,,,,, -2294,exploits/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - 'tr' SQL Injection",2006-09-03,ASIANEAGLE,webapps,asp,,2006-09-02,,1,30831;2006-4641,,,,, +2294,exploits/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - 'tr' SQL Injection",2006-09-03,ASIANEAGLE,webapps,asp,,2006-09-02,,1,OSVDB-30831;CVE-2006-4641,,,,, 5912,exploits/asp/webapps/5912.txt,"MVC-Web CMS 1.0/1.2 - 'newsid' SQL Injection",2008-06-23,Bl@ckbe@rD,webapps,asp,,2008-06-22,2016-12-09,1,,,,,, -4697,exploits/asp/webapps/4697.txt,"MWOpen E-Commerce - 'leggi_commenti.asp' SQL Injection",2007-12-06,KiNgOfThEwOrLd,webapps,asp,,2007-12-05,,1,39050;2007-6292,,,,, +4697,exploits/asp/webapps/4697.txt,"MWOpen E-Commerce - 'leggi_commenti.asp' SQL Injection",2007-12-06,KiNgOfThEwOrLd,webapps,asp,,2007-12-05,,1,OSVDB-39050;CVE-2007-6292,,,,, 12199,exploits/asp/webapps/12199.txt,"My School Script - Database Disclosure",2010-04-13,indoushka,webapps,asp,,2010-04-12,,0,,,,,, -7420,exploits/asp/webapps/7420.txt,"MyCal Personal Events Calendar - Database Disclosure",2008-12-11,CoBRa_21,webapps,asp,,2008-12-10,2017-01-05,1,52312;2008-6357,,,,, -7963,exploits/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - Authentication Bypass",2009-02-03,Kacak,webapps,asp,,2009-02-02,,1,51754;2009-0447,,,,, -22436,exploits/asp/webapps/22436.txt,"MyGuestBK - 'Add.asp' Cross-Site Scripting",2002-03-27,Over_G,webapps,asp,,2002-03-27,2012-11-03,1,4623,,,,,https://www.securityfocus.com/bid/7211/info -22437,exploits/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,webapps,asp,,2002-03-27,2012-11-03,1,4625,,,,,https://www.securityfocus.com/bid/7213/info -1884,exploits/asp/webapps/1884.html,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,webapps,asp,,2006-06-05,,1,26127;2006-2887,,,,,http://www.kapda.ir/advisory-340.html -30300,exploits/asp/webapps/30300.txt,"MzK Blog - 'Katgoster.asp' SQL Injection",2007-03-23,GeFORC3,webapps,asp,,2007-03-23,2013-12-15,1,2007-3824;36257,,,,,https://www.securityfocus.com/bid/24909/info -8734,exploits/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,webapps,asp,,2009-05-18,,1,61534,,,,, -7370,exploits/asp/webapps/7370.txt,"Natterchat 1.12 - Database Disclosure",2008-12-07,AlpHaNiX,webapps,asp,,2008-12-06,2017-01-03,1,50847;2008-5602,,,,, -26070,exploits/asp/webapps/26070.txt,"Naxtor E-directory 1.0 - 'default.asp' SQL Injection",2005-08-03,basher13,webapps,asp,,2005-08-03,2013-06-10,1,18502,,,,,https://www.securityfocus.com/bid/14469/info -26069,exploits/asp/webapps/26069.txt,"Naxtor E-directory 1.0 - 'Message.asp' Cross-Site Scripting",2005-08-03,basher13,webapps,asp,,2005-08-03,2013-06-10,1,18504,,,,,https://www.securityfocus.com/bid/14468/info +7420,exploits/asp/webapps/7420.txt,"MyCal Personal Events Calendar - Database Disclosure",2008-12-11,CoBRa_21,webapps,asp,,2008-12-10,2017-01-05,1,OSVDB-52312;CVE-2008-6357,,,,, +7963,exploits/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - Authentication Bypass",2009-02-03,Kacak,webapps,asp,,2009-02-02,,1,OSVDB-51754;CVE-2009-0447,,,,, +22436,exploits/asp/webapps/22436.txt,"MyGuestBK - 'Add.asp' Cross-Site Scripting",2002-03-27,Over_G,webapps,asp,,2002-03-27,2012-11-03,1,OSVDB-4623,,,,,https://www.securityfocus.com/bid/7211/info +22437,exploits/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,webapps,asp,,2002-03-27,2012-11-03,1,OSVDB-4625,,,,,https://www.securityfocus.com/bid/7213/info +1884,exploits/asp/webapps/1884.html,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,webapps,asp,,2006-06-05,,1,OSVDB-26127;CVE-2006-2887,,,,,http://www.kapda.ir/advisory-340.html +30300,exploits/asp/webapps/30300.txt,"MzK Blog - 'Katgoster.asp' SQL Injection",2007-03-23,GeFORC3,webapps,asp,,2007-03-23,2013-12-15,1,CVE-2007-3824;OSVDB-36257,,,,,https://www.securityfocus.com/bid/24909/info +8734,exploits/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,webapps,asp,,2009-05-18,,1,OSVDB-61534,,,,, +7370,exploits/asp/webapps/7370.txt,"Natterchat 1.12 - Database Disclosure",2008-12-07,AlpHaNiX,webapps,asp,,2008-12-06,2017-01-03,1,OSVDB-50847;CVE-2008-5602,,,,, +26070,exploits/asp/webapps/26070.txt,"Naxtor E-directory 1.0 - 'default.asp' SQL Injection",2005-08-03,basher13,webapps,asp,,2005-08-03,2013-06-10,1,OSVDB-18502,,,,,https://www.securityfocus.com/bid/14469/info +26069,exploits/asp/webapps/26069.txt,"Naxtor E-directory 1.0 - 'Message.asp' Cross-Site Scripting",2005-08-03,basher13,webapps,asp,,2005-08-03,2013-06-10,1,OSVDB-18504,,,,,https://www.securityfocus.com/bid/14468/info 15124,exploits/asp/webapps/15124.txt,"ndCMS - SQL Injection",2010-09-27,Abysssec,webapps,asp,,2010-09-27,2010-09-27,1,,,,,, 11016,exploits/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - Database Disclosure",2010-01-06,indoushka,webapps,asp,,2010-01-05,,1,,,,,, -26744,exploits/asp/webapps/26744.txt,"NetAuctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,2005-4063;21474,,,,,https://www.securityfocus.com/bid/15737/info +26744,exploits/asp/webapps/26744.txt,"NetAuctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4063;OSVDB-21474,,,,,https://www.securityfocus.com/bid/15737/info 4644,exploits/asp/webapps/4644.txt,"NetAuctionHelp 4.1 - 'nsearch' SQL Injection",2007-11-22,"Aria-Security Team",webapps,asp,,2007-11-21,,1,,,,,, -30624,exploits/asp/webapps/30624.txt,"Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,2007-5181;37405,,,,,https://www.securityfocus.com/bid/25875/info -14709,exploits/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection",2010-08-22,L1nK,webapps,asp,,2010-08-22,2010-08-22,1,67311,,,,, -24299,exploits/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,2004-2737;8169,,,,,https://www.securityfocus.com/bid/10772/info -2780,exploits/asp/webapps/2780.txt,"NetVIOS 2.0 - 'page.asp' SQL Injection",2006-11-14,ajann,webapps,asp,,2006-11-13,,1,30411;2007-1566;2006-5954,,,,, -3520,exploits/asp/webapps/3520.txt,"NetVIOS Portal - 'page.asp' SQL Injection",2007-03-19,parad0x,webapps,asp,,2007-03-18,2016-10-27,1,30411;2007-1566;2006-5954,,,,, -7761,exploits/asp/webapps/7761.txt,"Netvolution CMS 1.0 - Cross-Site Scripting / SQL Injection",2009-01-14,Ellinas,webapps,asp,,2009-01-13,,1,2009-5103;2009-5102;76481;76480,,,,, -13815,exploits/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Script",2010-06-10,"amquen & krumel",webapps,asp,,2010-06-09,,0,65411;2010-4967,,,,, -3066,exploits/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,webapps,asp,,2006-12-31,,1,37548;2007-0091,,,,, -2998,exploits/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,31684;2006-6787,,,,, +30624,exploits/asp/webapps/30624.txt,"Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,CVE-2007-5181;OSVDB-37405,,,,,https://www.securityfocus.com/bid/25875/info +14709,exploits/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection",2010-08-22,L1nK,webapps,asp,,2010-08-22,2010-08-22,1,OSVDB-67311,,,,, +24299,exploits/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,CVE-2004-2737;OSVDB-8169,,,,,https://www.securityfocus.com/bid/10772/info +2780,exploits/asp/webapps/2780.txt,"NetVIOS 2.0 - 'page.asp' SQL Injection",2006-11-14,ajann,webapps,asp,,2006-11-13,,1,OSVDB-30411;CVE-2007-1566;CVE-2006-5954,,,,, +3520,exploits/asp/webapps/3520.txt,"NetVIOS Portal - 'page.asp' SQL Injection",2007-03-19,parad0x,webapps,asp,,2007-03-18,2016-10-27,1,OSVDB-30411;CVE-2007-1566;CVE-2006-5954,,,,, +7761,exploits/asp/webapps/7761.txt,"Netvolution CMS 1.0 - Cross-Site Scripting / SQL Injection",2009-01-14,Ellinas,webapps,asp,,2009-01-13,,1,CVE-2009-5103;CVE-2009-5102;OSVDB-76481;OSVDB-76480,,,,, +13815,exploits/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Script",2010-06-10,"amquen & krumel",webapps,asp,,2010-06-09,,0,OSVDB-65411;CVE-2010-4967,,,,, +3066,exploits/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,webapps,asp,,2006-12-31,,1,OSVDB-37548;CVE-2007-0091,,,,, +2998,exploits/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,webapps,asp,,2006-12-23,,1,OSVDB-31684;CVE-2006-6787,,,,, 24039,exploits/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 Beta - Database Disclosure",2004-04-22,CyberTal0n,webapps,asp,,2004-04-22,2013-01-11,1,,,,,,https://www.securityfocus.com/bid/10194/info -30451,exploits/asp/webapps/30451.txt,"Next Gen Portfolio Manager - 'default.asp' Multiple SQL Injections",2007-08-03,"Aria-Security Team",webapps,asp,,2007-08-03,2013-12-24,1,2007-4208;36280,,,,,https://www.securityfocus.com/bid/25195/info +30451,exploits/asp/webapps/30451.txt,"Next Gen Portfolio Manager - 'default.asp' Multiple SQL Injections",2007-08-03,"Aria-Security Team",webapps,asp,,2007-08-03,2013-12-24,1,CVE-2007-4208;OSVDB-36280,,,,,https://www.securityfocus.com/bid/25195/info 25781,exploits/asp/webapps/25781.txt,"NEXTWEB (i)Site - 'login.asp' SQL Injection",2005-06-01,"Jim Pangalos",webapps,asp,,2005-06-01,2017-01-24,1,,,,,,https://www.securityfocus.com/bid/13834/info -23635,exploits/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal",2004-02-02,dr_insane,webapps,asp,,2004-02-02,2012-12-24,1,2004-2170;3787,,,,,https://www.securityfocus.com/bid/9555/info +23635,exploits/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal",2004-02-02,dr_insane,webapps,asp,,2004-02-02,2012-12-24,1,CVE-2004-2170;OSVDB-3787,,,,,https://www.securityfocus.com/bid/9555/info 39897,exploits/asp/webapps/39897.txt,"Notilus Travel Solution Software 2012 R3 - SQL Injection",2016-06-06,"Alex Haynes",webapps,asp,80,2016-06-06,2016-06-06,0,,,,,, -26429,exploits/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - '/computers/default.asp?Direction' SQL Injection",2005-10-27,"Dennis Rand",webapps,asp,,2005-10-27,2013-06-25,1,2005-3315;20362,,,,,https://www.securityfocus.com/bid/15220/info -26430,exploits/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - '/reports/default.asp' Multiple SQL Injections",2005-10-27,"Dennis Rand",webapps,asp,,2005-10-27,2013-06-25,1,2005-3315;20363,,,,,https://www.securityfocus.com/bid/15220/info -30621,exploits/asp/webapps/30621.txt,"Novus 1.0 - 'Buscar.asp' Cross-Site Scripting",2007-09-27,Zutr4,webapps,asp,,2007-09-27,2014-01-02,1,2007-5142;39633,,,,,https://www.securityfocus.com/bid/25828/info -4458,exploits/asp/webapps/4458.txt,"Novus 1.0 - 'notas.asp?nota_id' SQL Injection",2007-09-26,ka0x,webapps,asp,,2007-09-25,,1,37344;2007-5123,,,,, -2754,exploits/asp/webapps/2754.pl,"NuCommunity 1.0 - 'cl_CatListing.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,30326;2006-5881,,,,, -1850,exploits/asp/webapps/1850.html,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,webapps,asp,,2006-05-28,2017-01-05,1,25809;2006-2737,,,,,http://www.kapda.ir/advisory-337.html -7491,exploits/asp/webapps/7491.txt,"Nukedit 4.9.8 - Remote Database Disclosure",2008-12-16,Cyber.Zer0,webapps,asp,,2008-12-15,,1,50744;2008-5773,,,,, -30402,exploits/asp/webapps/30402.txt,"Nukedit 4.9.x - 'login.asp' Cross-Site Scripting",2007-07-26,d3hydr8,webapps,asp,,2007-07-26,2013-12-17,1,2007-4052;37129,,,,,https://www.securityfocus.com/bid/25081/info -2755,exploits/asp/webapps/2755.pl,"NuRems 1.0 - 'propertysdetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,30327;2006-5886,,,,, -2757,exploits/asp/webapps/2757.pl,"NuSchool 1.0 - 'CampusNewsDetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,30329;2006-5887,,,,, -2756,exploits/asp/webapps/2756.txt,"NuStore 1.0 - 'Products.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,30328;2006-5885,,,,, -32750,exploits/asp/webapps/32750.txt,"OBLOG - 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,webapps,asp,,2009-01-23,2014-04-08,1,2009-0283;51639,,,,,https://www.securityfocus.com/bid/33416/info -32602,exploits/asp/webapps/32602.txt,"Ocean12 (Multiple Products) - 'Admin_ID' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,105625,,,,,https://www.securityfocus.com/bid/32527/info -26473,exploits/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass",2005-11-04,syst3m_f4ult,webapps,asp,,2005-11-04,2013-06-29,1,2005-4657;22638,,,,,https://www.securityfocus.com/bid/15329/info -22484,exploits/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure",2003-04-11,drG4njubas,webapps,asp,,2003-04-11,2012-11-05,1,52975,,,,,https://www.securityfocus.com/bid/7328/info -32601,exploits/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro - 'Keyword' Cross-Site Scripting",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,105624,,,,,https://www.securityfocus.com/bid/32526/info -32603,exploits/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,2008-5978;50395,,,,,https://www.securityfocus.com/bid/32528/info -27827,exploits/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/edit.asp?ID' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,2006-2264;25346,,,,,https://www.securityfocus.com/bid/17877/info -27828,exploits/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' Cross-Site Scripting",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,2006-2265;25347,,,,,https://www.securityfocus.com/bid/17877/info -27825,exploits/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,2006-2264;25344,,,,,https://www.securityfocus.com/bid/17877/info -27826,exploits/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/view.asp?searchFor' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,2006-2264;25345,,,,,https://www.securityfocus.com/bid/17877/info -30626,exploits/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 - 'detay.asp?Emlak' SQL Injection",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,2007-5180;37408,,,,,https://www.securityfocus.com/bid/25880/info -30625,exploits/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 - 'satilik.asp?Kategori' SQL Injection",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,2007-5180;37407,,,,,https://www.securityfocus.com/bid/25880/info -3135,exploits/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",webapps,asp,,2007-01-14,,1,32819;2007-0305,,,,, +26429,exploits/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - '/computers/default.asp?Direction' SQL Injection",2005-10-27,"Dennis Rand",webapps,asp,,2005-10-27,2013-06-25,1,CVE-2005-3315;OSVDB-20362,,,,,https://www.securityfocus.com/bid/15220/info +26430,exploits/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - '/reports/default.asp' Multiple SQL Injections",2005-10-27,"Dennis Rand",webapps,asp,,2005-10-27,2013-06-25,1,CVE-2005-3315;OSVDB-20363,,,,,https://www.securityfocus.com/bid/15220/info +30621,exploits/asp/webapps/30621.txt,"Novus 1.0 - 'Buscar.asp' Cross-Site Scripting",2007-09-27,Zutr4,webapps,asp,,2007-09-27,2014-01-02,1,CVE-2007-5142;OSVDB-39633,,,,,https://www.securityfocus.com/bid/25828/info +4458,exploits/asp/webapps/4458.txt,"Novus 1.0 - 'notas.asp?nota_id' SQL Injection",2007-09-26,ka0x,webapps,asp,,2007-09-25,,1,OSVDB-37344;CVE-2007-5123,,,,, +2754,exploits/asp/webapps/2754.pl,"NuCommunity 1.0 - 'cl_CatListing.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,OSVDB-30326;CVE-2006-5881,,,,, +1850,exploits/asp/webapps/1850.html,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,webapps,asp,,2006-05-28,2017-01-05,1,OSVDB-25809;CVE-2006-2737,,,,,http://www.kapda.ir/advisory-337.html +7491,exploits/asp/webapps/7491.txt,"Nukedit 4.9.8 - Remote Database Disclosure",2008-12-16,Cyber.Zer0,webapps,asp,,2008-12-15,,1,OSVDB-50744;CVE-2008-5773,,,,, +30402,exploits/asp/webapps/30402.txt,"Nukedit 4.9.x - 'login.asp' Cross-Site Scripting",2007-07-26,d3hydr8,webapps,asp,,2007-07-26,2013-12-17,1,CVE-2007-4052;OSVDB-37129,,,,,https://www.securityfocus.com/bid/25081/info +2755,exploits/asp/webapps/2755.pl,"NuRems 1.0 - 'propertysdetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,OSVDB-30327;CVE-2006-5886,,,,, +2757,exploits/asp/webapps/2757.pl,"NuSchool 1.0 - 'CampusNewsDetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,OSVDB-30329;CVE-2006-5887,,,,, +2756,exploits/asp/webapps/2756.txt,"NuStore 1.0 - 'Products.asp' SQL Injection",2006-11-11,ajann,webapps,asp,,2006-11-10,,1,OSVDB-30328;CVE-2006-5885,,,,, +32750,exploits/asp/webapps/32750.txt,"OBLOG - 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,webapps,asp,,2009-01-23,2014-04-08,1,CVE-2009-0283;OSVDB-51639,,,,,https://www.securityfocus.com/bid/33416/info +32602,exploits/asp/webapps/32602.txt,"Ocean12 (Multiple Products) - 'Admin_ID' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,OSVDB-105625,,,,,https://www.securityfocus.com/bid/32527/info +26473,exploits/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass",2005-11-04,syst3m_f4ult,webapps,asp,,2005-11-04,2013-06-29,1,CVE-2005-4657;OSVDB-22638,,,,,https://www.securityfocus.com/bid/15329/info +22484,exploits/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure",2003-04-11,drG4njubas,webapps,asp,,2003-04-11,2012-11-05,1,OSVDB-52975,,,,,https://www.securityfocus.com/bid/7328/info +32601,exploits/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro - 'Keyword' Cross-Site Scripting",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,OSVDB-105624,,,,,https://www.securityfocus.com/bid/32526/info +32603,exploits/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp,,2008-11-29,2014-03-31,1,CVE-2008-5978;OSVDB-50395,,,,,https://www.securityfocus.com/bid/32528/info +27827,exploits/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/edit.asp?ID' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,CVE-2006-2264;OSVDB-25346,,,,,https://www.securityfocus.com/bid/17877/info +27828,exploits/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' Cross-Site Scripting",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,CVE-2006-2265;OSVDB-25347,,,,,https://www.securityfocus.com/bid/17877/info +27825,exploits/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,CVE-2006-2264;OSVDB-25344,,,,,https://www.securityfocus.com/bid/17877/info +27826,exploits/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/view.asp?searchFor' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp,,2006-05-08,2013-08-25,1,CVE-2006-2264;OSVDB-25345,,,,,https://www.securityfocus.com/bid/17877/info +30626,exploits/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 - 'detay.asp?Emlak' SQL Injection",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,CVE-2007-5180;OSVDB-37408,,,,,https://www.securityfocus.com/bid/25880/info +30625,exploits/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 - 'satilik.asp?Kategori' SQL Injection",2007-10-01,GeFORC3,webapps,asp,,2007-10-01,2014-01-02,1,CVE-2007-5180;OSVDB-37407,,,,,https://www.securityfocus.com/bid/25880/info +3135,exploits/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",webapps,asp,,2007-01-14,,1,OSVDB-32819;CVE-2007-0305,,,,, 47960,exploits/asp/webapps/47960.txt,"OLK Web Store 2020 - Cross-Site Request Forgery",2020-01-24,"Joel Aviad Ossi",webapps,asp,80,2020-01-24,2020-01-28,0,,"Cross-Site Request Forgery (CSRF)",,,, 35576,exploits/asp/webapps/35576.txt,"Omer Portal 3.220060425 - 'arama_islem.asp' Cross-Site Scripting",2011-04-07,"kurdish hackers team",webapps,asp,,2011-04-07,2014-12-19,1,,,,,,https://www.securityfocus.com/bid/47266/info -32412,exploits/asp/webapps/32412.txt,"Omnicom Content Platform - 'browser.asp' Directory Traversal",2008-09-23,AlbaniaN-[H],webapps,asp,,2008-09-23,2014-03-21,1,2008-5997;52166,,,,,https://www.securityfocus.com/bid/31338/info -29288,exploits/asp/webapps/29288.txt,"Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",webapps,asp,,2006-12-16,2013-10-29,1,2006-6640;33278,,,,,https://www.securityfocus.com/bid/21620/info -27034,exploits/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp?Press_Release_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,2006-0115;22248,,,,,https://www.securityfocus.com/bid/16155/info -27036,exploits/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp?Product_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,2006-0115;22250,,,,,https://www.securityfocus.com/bid/16155/info -27035,exploits/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp?Service_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,2006-0115;22249,,,,,https://www.securityfocus.com/bid/16155/info -4824,exploits/asp/webapps/4824.py,"oneSCHOOL - 'admin/login.asp' SQL Injection",2007-12-31,Guga360,webapps,asp,,2007-12-30,,1,39893;2007-6665,,,,, +32412,exploits/asp/webapps/32412.txt,"Omnicom Content Platform - 'browser.asp' Directory Traversal",2008-09-23,AlbaniaN-[H],webapps,asp,,2008-09-23,2014-03-21,1,CVE-2008-5997;OSVDB-52166,,,,,https://www.securityfocus.com/bid/31338/info +29288,exploits/asp/webapps/29288.txt,"Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",webapps,asp,,2006-12-16,2013-10-29,1,CVE-2006-6640;OSVDB-33278,,,,,https://www.securityfocus.com/bid/21620/info +27034,exploits/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp?Press_Release_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,CVE-2006-0115;OSVDB-22248,,,,,https://www.securityfocus.com/bid/16155/info +27036,exploits/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp?Product_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,CVE-2006-0115;OSVDB-22250,,,,,https://www.securityfocus.com/bid/16155/info +27035,exploits/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp?Service_ID' SQL Injection",2006-01-06,Preddy,webapps,asp,,2006-01-06,2013-07-23,1,CVE-2006-0115;OSVDB-22249,,,,,https://www.securityfocus.com/bid/16155/info +4824,exploits/asp/webapps/4824.py,"oneSCHOOL - 'admin/login.asp' SQL Injection",2007-12-31,Guga360,webapps,asp,,2007-12-30,,1,OSVDB-39893;CVE-2007-6665,,,,, 25456,exploits/asp/webapps/25456.txt,"OneWorldStore - 'DisplayResults.asp' Cross-Site Scripting",2005-04-19,Lostmon,webapps,asp,,2005-04-19,2013-05-14,1,,,,,,https://www.securityfocus.com/bid/13251/info 25455,exploits/asp/webapps/25455.txt,"OneWorldStore - 'DisplayResults.asp' SQL Injection",2005-04-19,Lostmon,webapps,asp,,2005-04-19,2013-05-14,1,,,,,,https://www.securityfocus.com/bid/13249/info -25424,exploits/asp/webapps/25424.txt,"OneWorldStore - 'OWAddItem.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,2005-1161;15518,,,,,https://www.securityfocus.com/bid/13181/info -25427,exploits/asp/webapps/25427.txt,"OneWorldStore - 'OWContactUs.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,2005-1162;15521,,,,,https://www.securityfocus.com/bid/13184/info -25428,exploits/asp/webapps/25428.txt,"OneWorldStore - 'OWListProduct.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,2005-1162;15522,,,,,https://www.securityfocus.com/bid/13185/info -25425,exploits/asp/webapps/25425.txt,"OneWorldStore - 'OWListProduct.asp' Multiple SQL Injections",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,2005-1161;15519,,,,,https://www.securityfocus.com/bid/13182/info -25426,exploits/asp/webapps/25426.txt,"OneWorldStore - 'OWProductDetail.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,2005-1161;15520,,,,,https://www.securityfocus.com/bid/13183/info -25530,exploits/asp/webapps/25530.txt,"OneWorldStore - IDOrder Information Disclosure",2005-04-25,Lostmon,webapps,asp,,2005-04-25,2013-05-18,1,2005-1329;15781,,,,,https://www.securityfocus.com/bid/13361/info +25424,exploits/asp/webapps/25424.txt,"OneWorldStore - 'OWAddItem.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,CVE-2005-1161;OSVDB-15518,,,,,https://www.securityfocus.com/bid/13181/info +25427,exploits/asp/webapps/25427.txt,"OneWorldStore - 'OWContactUs.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,CVE-2005-1162;OSVDB-15521,,,,,https://www.securityfocus.com/bid/13184/info +25428,exploits/asp/webapps/25428.txt,"OneWorldStore - 'OWListProduct.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,CVE-2005-1162;OSVDB-15522,,,,,https://www.securityfocus.com/bid/13185/info +25425,exploits/asp/webapps/25425.txt,"OneWorldStore - 'OWListProduct.asp' Multiple SQL Injections",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,CVE-2005-1161;OSVDB-15519,,,,,https://www.securityfocus.com/bid/13182/info +25426,exploits/asp/webapps/25426.txt,"OneWorldStore - 'OWProductDetail.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp,,2005-04-14,2013-05-14,1,CVE-2005-1161;OSVDB-15520,,,,,https://www.securityfocus.com/bid/13183/info +25530,exploits/asp/webapps/25530.txt,"OneWorldStore - IDOrder Information Disclosure",2005-04-25,Lostmon,webapps,asp,,2005-04-25,2013-05-18,1,CVE-2005-1329;OSVDB-15781,,,,,https://www.securityfocus.com/bid/13361/info 2772,exploits/asp/webapps/2772.html,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change",2006-11-13,ajann,webapps,asp,,2006-11-12,,1,,,,,, -13793,exploits/asp/webapps/13793.txt,"Online Notebook Manager - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,asp,,2010-06-08,,1,2010-2342;65662,,,,, -27480,exploits/asp/webapps/27480.txt,"Online Quiz System - 'prequiz.asp?exam' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1417;24129,,,,,https://www.securityfocus.com/bid/17255/info -27481,exploits/asp/webapps/27481.txt,"Online Quiz System - 'student.asp?msg' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1417;24130,,,,,https://www.securityfocus.com/bid/17255/info -30425,exploits/asp/webapps/30425.txt,"Online Store Application Template - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,2007-4109;36465,,,,,https://www.securityfocus.com/bid/25112/info -3339,exploits/asp/webapps/3339.txt,"Online Web Building 2.0 - 'id' SQL Injection",2007-02-20,"Mehmet Ince",webapps,asp,,2007-02-19,2016-09-27,1,32677;2007-1058,,,,http://www.exploit-db.comonline_web_builder.zip, +13793,exploits/asp/webapps/13793.txt,"Online Notebook Manager - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,asp,,2010-06-08,,1,CVE-2010-2342;OSVDB-65662,,,,, +27480,exploits/asp/webapps/27480.txt,"Online Quiz System - 'prequiz.asp?exam' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1417;OSVDB-24129,,,,,https://www.securityfocus.com/bid/17255/info +27481,exploits/asp/webapps/27481.txt,"Online Quiz System - 'student.asp?msg' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1417;OSVDB-24130,,,,,https://www.securityfocus.com/bid/17255/info +30425,exploits/asp/webapps/30425.txt,"Online Store Application Template - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,CVE-2007-4109;OSVDB-36465,,,,,https://www.securityfocus.com/bid/25112/info +3339,exploits/asp/webapps/3339.txt,"Online Web Building 2.0 - 'id' SQL Injection",2007-02-20,"Mehmet Ince",webapps,asp,,2007-02-19,2016-09-27,1,OSVDB-32677;CVE-2007-1058,,,,http://www.exploit-db.comonline_web_builder.zip, 34492,exploits/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition - Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,webapps,asp,,2009-08-10,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42535/info -15397,exploits/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,2010-4186;68972,,,,, -34753,exploits/asp/webapps/34753.py,"Onlineon E-Ticaret - Database Disclosure",2014-09-24,ZoRLu,webapps,asp,80,2014-09-24,2014-09-24,0,111388,,,,, -27890,exploits/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,webapps,asp,,2006-05-17,2013-08-27,1,2006-2473;25836,,,,,https://www.securityfocus.com/bid/18013/info -7137,exploits/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,webapps,asp,,2008-11-16,,1,49914;2008-6257,,,,, -37533,exploits/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Persistent Cross-Site Scripting",2015-07-08,"Paris Zoumpouloglou",webapps,asp,80,2015-07-08,2015-07-08,0,2015-5520;124202,,,,, +15397,exploits/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,CVE-2010-4186;OSVDB-68972,,,,, +34753,exploits/asp/webapps/34753.py,"Onlineon E-Ticaret - Database Disclosure",2014-09-24,ZoRLu,webapps,asp,80,2014-09-24,2014-09-24,0,OSVDB-111388,,,,, +27890,exploits/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,webapps,asp,,2006-05-17,2013-08-27,1,CVE-2006-2473;OSVDB-25836,,,,,https://www.securityfocus.com/bid/18013/info +7137,exploits/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,webapps,asp,,2008-11-16,,1,OSVDB-49914;CVE-2008-6257,,,,, +37533,exploits/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Persistent Cross-Site Scripting",2015-07-08,"Paris Zoumpouloglou",webapps,asp,80,2015-07-08,2015-07-08,0,CVE-2015-5520;OSVDB-124202,,,,, 36133,exploits/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 - 'CustomChart.aspx' Cross-Site Scripting",2011-09-12,"Gustavo Roberto",webapps,asp,,2011-09-12,2015-02-20,1,,,,,,https://www.securityfocus.com/bid/49614/info -3481,exploits/asp/webapps/3481.html,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,webapps,asp,,2007-03-14,2016-12-22,1,35039;2007-1471,,,,, -25751,exploits/asp/webapps/25751.txt,"OS4E - 'login.asp' SQL Injection",2005-05-28,"Dj romty",webapps,asp,,2005-05-28,2013-05-27,1,2005-1805;16912,,,,,https://www.securityfocus.com/bid/13804/info -15777,exploits/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injections",2010-12-19,"DeadLy DeMon",webapps,asp,,2010-12-19,2010-12-19,1,2010-4615;69965;69964,,,,, -21434,exploits/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,webapps,asp,,2002-05-02,2012-09-21,1,2002-1720;23594,,,,,https://www.securityfocus.com/bid/4661/info +3481,exploits/asp/webapps/3481.html,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,webapps,asp,,2007-03-14,2016-12-22,1,OSVDB-35039;CVE-2007-1471,,,,, +25751,exploits/asp/webapps/25751.txt,"OS4E - 'login.asp' SQL Injection",2005-05-28,"Dj romty",webapps,asp,,2005-05-28,2013-05-27,1,CVE-2005-1805;OSVDB-16912,,,,,https://www.securityfocus.com/bid/13804/info +15777,exploits/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injections",2010-12-19,"DeadLy DeMon",webapps,asp,,2010-12-19,2010-12-19,1,CVE-2010-4615;OSVDB-69965;OSVDB-69964,,,,, +21434,exploits/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,webapps,asp,,2002-05-02,2012-09-21,1,CVE-2002-1720;OSVDB-23594,,,,,https://www.securityfocus.com/bid/4661/info 35923,exploits/asp/webapps/35923.txt,"Paliz Portal - Cross-Site Scripting / Multiple SQL Injections",2011-07-02,Net.Edit0r,webapps,asp,,2011-07-02,2015-01-27,1,,,,,,https://www.securityfocus.com/bid/48559/info -19394,exploits/asp/webapps/19394.txt,"Parodia 6.8 - 'employer-profile.asp' SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",webapps,asp,,2012-06-25,2012-07-05,1,2011-2751;83435;83434;73478,,,,, -33761,exploits/asp/webapps/33761.txt,"Pars CMS - 'RP' Multiple SQL Injections",2010-03-15,Isfahan,webapps,asp,,2010-03-15,2014-06-15,1,2010-1054;62999,,,,,https://www.securityfocus.com/bid/38734/info +19394,exploits/asp/webapps/19394.txt,"Parodia 6.8 - 'employer-profile.asp' SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",webapps,asp,,2012-06-25,2012-07-05,1,CVE-2011-2751;OSVDB-83435;OSVDB-83434;OSVDB-73478,,,,, +33761,exploits/asp/webapps/33761.txt,"Pars CMS - 'RP' Multiple SQL Injections",2010-03-15,Isfahan,webapps,asp,,2010-03-15,2014-06-15,1,CVE-2010-1054;OSVDB-62999,,,,,https://www.securityfocus.com/bid/38734/info 13814,exploits/asp/webapps/13814.txt,"Pars Design CMS - Arbitrary File Upload",2010-06-10,Securitylab.ir,webapps,asp,,2010-06-09,,1,,,,,, -6610,exploits/asp/webapps/6610.txt,"ParsaWeb CMS - 'Search' SQL Injection",2008-09-28,BugReport.IR,webapps,asp,,2008-09-27,,1,48664;2008-4364,,,,,http://www.bugreport.ir/index_53.htm -32604,exploits/asp/webapps/32604.txt,"ParsBlogger - 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,asp,,2008-11-29,2014-03-31,1,106992,,,,,https://www.securityfocus.com/bid/32529/info +6610,exploits/asp/webapps/6610.txt,"ParsaWeb CMS - 'Search' SQL Injection",2008-09-28,BugReport.IR,webapps,asp,,2008-09-27,,1,OSVDB-48664;CVE-2008-4364,,,,,http://www.bugreport.ir/index_53.htm +32604,exploits/asp/webapps/32604.txt,"ParsBlogger - 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,asp,,2008-11-29,2014-03-31,1,OSVDB-106992,,,,,https://www.securityfocus.com/bid/32529/info 12833,exploits/asp/webapps/12833.txt,"Patient folder (THEME ASP) - SQL Injection",2010-05-31,"SA H4x0r",webapps,asp,,2010-05-30,,1,,,,,, -30427,exploits/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - 'login.asp' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,2007-4106;36289,,,,,https://www.securityfocus.com/bid/25114/info -32151,exploits/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,webapps,asp,,2008-08-04,2014-03-10,1,2008-3495;47446,,,,,https://www.securityfocus.com/bid/30534/info -24632,exploits/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 - 'ladder-log.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,52982,,,,,https://www.securityfocus.com/bid/11253/info -24631,exploits/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 - 'thread-post.asp' Multiple Header CRLF Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,52981,,,,,https://www.securityfocus.com/bid/11253/info -24633,exploits/asp/webapps/24633.txt,"PD9 Software MegaBBS 2.0/2.1 - 'view-profile.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,52983,,,,,https://www.securityfocus.com/bid/11253/info -8107,exploits/asp/webapps/8107.txt,"PenPal 2.0 - Authentication Bypass",2009-02-25,ByALBAYX,webapps,asp,,2009-02-24,,1,52214,,,,, +30427,exploits/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - 'login.asp' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,CVE-2007-4106;OSVDB-36289,,,,,https://www.securityfocus.com/bid/25114/info +32151,exploits/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,webapps,asp,,2008-08-04,2014-03-10,1,CVE-2008-3495;OSVDB-47446,,,,,https://www.securityfocus.com/bid/30534/info +24632,exploits/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 - 'ladder-log.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,OSVDB-52982,,,,,https://www.securityfocus.com/bid/11253/info +24631,exploits/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 - 'thread-post.asp' Multiple Header CRLF Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,OSVDB-52981,,,,,https://www.securityfocus.com/bid/11253/info +24633,exploits/asp/webapps/24633.txt,"PD9 Software MegaBBS 2.0/2.1 - 'view-profile.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp,,2004-09-27,2013-03-07,1,OSVDB-52983,,,,,https://www.securityfocus.com/bid/11253/info +8107,exploits/asp/webapps/8107.txt,"PenPal 2.0 - Authentication Bypass",2009-02-25,ByALBAYX,webapps,asp,,2009-02-24,,1,OSVDB-52214,,,,, 1529,exploits/asp/webapps/1529.html,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,webapps,asp,,2006-02-24,,1,,,,,, -1528,exploits/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - 'newsdetailsview' SQL Injection",2006-02-25,nukedx,webapps,asp,,2006-02-24,,1,23524;2006-1000,,,,,http://www.nukedx.com/?viewdoc=14 +1528,exploits/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - 'newsdetailsview' SQL Injection",2006-02-25,nukedx,webapps,asp,,2006-02-24,,1,OSVDB-23524;CVE-2006-1000,,,,,http://www.nukedx.com/?viewdoc=14 32903,exploits/asp/webapps/32903.txt,"People-Trak - Login SQL Injection",2009-04-13,Mormoroth.net,webapps,asp,,2009-04-13,2014-04-16,1,,,,,,https://www.securityfocus.com/bid/34491/info 26154,exploits/asp/webapps/26154.txt,"PersianBlog - 'Userslist.asp' SQL Injection",2005-08-16,trueend5,webapps,asp,,2005-08-16,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14575/info 15067,exploits/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,webapps,asp,,2010-09-21,2010-09-21,1,,,,,http://www.exploit-db.comPortalSource_V2.8.1.zip, -31797,exploits/asp/webapps/31797.txt,"philboard 0.5 - 'W1L3D4_foruma_yeni_konu_ac.asp?forumid' SQL Injection",2008-05-14,U238,webapps,asp,,2008-05-14,2014-02-21,1,2008-2334;45252,,,,,https://www.securityfocus.com/bid/29229/info -22673,exploits/asp/webapps/22673.txt,"philboard 1.14 - 'philboard_admin.asp' Authentication Bypass",2003-05-29,aresu@bosen.net,webapps,asp,,2003-05-29,2012-11-13,1,4769,,,,,https://www.securityfocus.com/bid/7739/info -3295,exploits/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",webapps,asp,,2007-02-11,2016-09-27,1,35678;2007-0920,,,,http://www.exploit-db.comphilforumtr.zip, -2661,exploits/asp/webapps/2661.asp,"PHP League 0.82 - 'classement.php' SQL Injection",2006-10-27,ajann,webapps,asp,,2006-10-26,,1,33819;2006-5676,,,,, +31797,exploits/asp/webapps/31797.txt,"philboard 0.5 - 'W1L3D4_foruma_yeni_konu_ac.asp?forumid' SQL Injection",2008-05-14,U238,webapps,asp,,2008-05-14,2014-02-21,1,CVE-2008-2334;OSVDB-45252,,,,,https://www.securityfocus.com/bid/29229/info +22673,exploits/asp/webapps/22673.txt,"philboard 1.14 - 'philboard_admin.asp' Authentication Bypass",2003-05-29,aresu@bosen.net,webapps,asp,,2003-05-29,2012-11-13,1,OSVDB-4769,,,,,https://www.securityfocus.com/bid/7739/info +3295,exploits/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",webapps,asp,,2007-02-11,2016-09-27,1,OSVDB-35678;CVE-2007-0920,,,,http://www.exploit-db.comphilforumtr.zip, +2661,exploits/asp/webapps/2661.asp,"PHP League 0.82 - 'classement.php' SQL Injection",2006-10-27,ajann,webapps,asp,,2006-10-26,,1,OSVDB-33819;CVE-2006-5676,,,,, 14030,exploits/asp/webapps/14030.pl,"PHPortal 1.2 - 'gunaysoft.php' Remote File Inclusion",2010-06-24,Ma3sTr0-Dz,webapps,asp,,2010-06-24,2016-12-14,0,,,,,http://www.exploit-db.comphportal_1.2_Beta.zip, 29013,exploits/asp/webapps/29013.txt,"Pilot Cart 7.2 - 'Pilot.asp' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp,,2006-11-14,2013-10-17,1,,,,,,https://www.securityfocus.com/bid/21065/info -7803,exploits/asp/webapps/7803.txt,"Ping IP - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,51453,,,,, -7627,exploits/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - SQL Injection",2008-12-30,AlpHaNiX,webapps,asp,,2008-12-29,,1,51081;2008-6153,,,,, +7803,exploits/asp/webapps/7803.txt,"Ping IP - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,OSVDB-51453,,,,, +7627,exploits/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - SQL Injection",2008-12-30,AlpHaNiX,webapps,asp,,2008-12-29,,1,OSVDB-51081;CVE-2008-6153,,,,, 33992,exploits/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injections",2010-05-17,podatnik386,webapps,asp,,2010-05-17,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40201/info -24302,exploits/asp/webapps/24302.pl,"Polar Helpdesk 3.0 - Cookie Based Authentication Bypass",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,2004-2736;8168,,,,,https://www.securityfocus.com/bid/10775/info +24302,exploits/asp/webapps/24302.pl,"Polar Helpdesk 3.0 - Cookie Based Authentication Bypass",2004-07-21,"Noam Rathaus",webapps,asp,,2004-07-21,2013-01-22,1,CVE-2004-2736;OSVDB-8168,,,,,https://www.securityfocus.com/bid/10775/info 37577,exploits/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Cross-Site Scripting",2012-08-05,"Gjoko Krstic",webapps,asp,,2012-08-05,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54817/info -7391,exploits/asp/webapps/7391.txt,"Poll Pro 2.0 - Authentication Bypass",2008-12-09,AlpHaNiX,webapps,asp,,2008-12-08,2017-01-04,1,50576;2008-5573,,,,, -3301,exploits/asp/webapps/3301.txt,"PollMentor 2.0 - 'pollmentorres.asp?id' SQL Injection",2007-02-13,SaO,webapps,asp,,2007-02-12,2016-09-27,1,33192;2007-0984,,,,http://www.exploit-db.compollmentor200.zip, -5185,exploits/asp/webapps/5185.txt,"PORAR WebBoard - 'question.asp' SQL Injection",2008-02-25,xcorpitx,webapps,asp,,2008-02-24,,1,42209;2008-1039,,,,, -26926,exploits/asp/webapps/26926.txt,"PortalApp 3.3/4.0 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4482;21880,,,,,https://www.securityfocus.com/bid/16008/info -4848,exploits/asp/webapps/4848.txt,"PortalApp 4.0 - SQL Injection / Cross-Site Scripting / Authentication Bypass",2008-01-06,r3dm0v3,webapps,asp,,2008-01-05,,1,42764;2008-4614;42763;42762;2008-4613;42761;2008-4612;42760,,,,, +7391,exploits/asp/webapps/7391.txt,"Poll Pro 2.0 - Authentication Bypass",2008-12-09,AlpHaNiX,webapps,asp,,2008-12-08,2017-01-04,1,OSVDB-50576;CVE-2008-5573,,,,, +3301,exploits/asp/webapps/3301.txt,"PollMentor 2.0 - 'pollmentorres.asp?id' SQL Injection",2007-02-13,SaO,webapps,asp,,2007-02-12,2016-09-27,1,OSVDB-33192;CVE-2007-0984,,,,http://www.exploit-db.compollmentor200.zip, +5185,exploits/asp/webapps/5185.txt,"PORAR WebBoard - 'question.asp' SQL Injection",2008-02-25,xcorpitx,webapps,asp,,2008-02-24,,1,OSVDB-42209;CVE-2008-1039,,,,, +26926,exploits/asp/webapps/26926.txt,"PortalApp 3.3/4.0 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4482;OSVDB-21880,,,,,https://www.securityfocus.com/bid/16008/info +4848,exploits/asp/webapps/4848.txt,"PortalApp 4.0 - SQL Injection / Cross-Site Scripting / Authentication Bypass",2008-01-06,r3dm0v3,webapps,asp,,2008-01-05,,1,OSVDB-42764;CVE-2008-4614;OSVDB-42763;OSVDB-42762;CVE-2008-4613;OSVDB-42761;CVE-2008-4612;OSVDB-42760,,,,, 33647,exploits/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",webapps,asp,,2010-02-16,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38252/info -5556,exploits/asp/webapps/5556.txt,"PostcardMentor - 'cat_fldAuto' SQL Injection",2008-05-07,InjEctOr5,webapps,asp,,2008-05-06,2016-11-21,1,44875;2008-2132,,,,, -7398,exploits/asp/webapps/7398.txt,"postecards - SQL Injection / File Disclosure",2008-12-09,AlpHaNiX,webapps,asp,,2008-12-08,,1,50629;2008-5560;50628;2008-5559,,,,, +5556,exploits/asp/webapps/5556.txt,"PostcardMentor - 'cat_fldAuto' SQL Injection",2008-05-07,InjEctOr5,webapps,asp,,2008-05-06,2016-11-21,1,OSVDB-44875;CVE-2008-2132,,,,, +7398,exploits/asp/webapps/7398.txt,"postecards - SQL Injection / File Disclosure",2008-12-09,AlpHaNiX,webapps,asp,,2008-12-08,,1,OSVDB-50629;CVE-2008-5560;OSVDB-50628;CVE-2008-5559,,,,, 23035,exploits/asp/webapps/23035.txt,"Poster 2.0 - Unauthorized Privileged User Access",2003-08-15,DarkKnight,webapps,asp,,2003-08-15,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8426/info 7981,exploits/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,webapps,asp,,2009-02-03,,1,,,,,, 37676,exploits/asp/webapps/37676.txt,"Power-eCommerce - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,asp,,2012-08-25,2015-07-23,1,,,,,,https://www.securityfocus.com/bid/55216/info -32630,exploits/asp/webapps/32630.txt,"Pre ASP Job Board - 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,2008-6847;55544,,,,,https://www.securityfocus.com/bid/32572/info -11589,exploits/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,webapps,asp,,2010-02-26,,0,62635;2010-1369,,,,, -32609,exploits/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,2008-6887;56725,,,,,https://www.securityfocus.com/bid/32566/info -32610,exploits/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,2008-6888;56726,,,,,https://www.securityfocus.com/bid/32567/info +32630,exploits/asp/webapps/32630.txt,"Pre ASP Job Board - 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-04-01,1,CVE-2008-6847;OSVDB-55544,,,,,https://www.securityfocus.com/bid/32572/info +11589,exploits/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,webapps,asp,,2010-02-26,,0,OSVDB-62635;CVE-2010-1369,,,,, +32609,exploits/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,CVE-2008-6887;OSVDB-56725,,,,,https://www.securityfocus.com/bid/32566/info +32610,exploits/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp,,2008-12-01,2014-03-31,1,CVE-2008-6888;OSVDB-56726,,,,,https://www.securityfocus.com/bid/32567/info 33720,exploits/asp/webapps/33720.txt,"Pre E-Learning Portal - 'search_result.asp' SQL Injection",2010-03-08,NoGe,webapps,asp,,2010-03-08,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38582/info -31058,exploits/asp/webapps/31058.txt,"Pre Hotel and Resorts - 'user_login.asp' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,webapps,asp,,2008-01-25,2014-01-20,1,2008-0744;41556,,,,,https://www.securityfocus.com/bid/27450/info +31058,exploits/asp/webapps/31058.txt,"Pre Hotel and Resorts - 'user_login.asp' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,webapps,asp,,2008-01-25,2014-01-20,1,CVE-2008-0744;OSVDB-41556,,,,,https://www.securityfocus.com/bid/27450/info 10502,exploits/asp/webapps/10502.txt,"Pre Hotels&Resorts Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,1,,,,,, -10525,exploits/asp/webapps/10525.txt,"Pre Jobo .NET - Authentication Bypass",2009-12-17,bi0,webapps,asp,,2009-12-16,2017-11-01,1,61142;61141,,,,, +10525,exploits/asp/webapps/10525.txt,"Pre Jobo .NET - Authentication Bypass",2009-12-17,bi0,webapps,asp,,2009-12-16,2017-11-01,1,OSVDB-61142;OSVDB-61141,,,,, 34344,exploits/asp/webapps/34344.txt,"Pre Jobo.NET - Multiple SQL Injections",2009-12-17,bi0,webapps,asp,,2009-12-17,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41747/info -18009,exploits/asp/webapps/18009.txt,"Pre Studio Business Cards Designer - SQL Injection",2011-10-20,dr_zig,webapps,asp,,2011-10-20,2011-10-20,1,76596;2011-5139,,,,, -32111,exploits/asp/webapps/32111.txt,"Pre Survey Generator - 'default.asp' SQL Injection",2008-07-22,DreamTurk,webapps,asp,,2008-07-22,2014-03-07,1,2008-3310;47134,,,,,https://www.securityfocus.com/bid/30349/info -6119,exploits/asp/webapps/6119.txt,"Pre Survey Poll - 'catid' SQL Injection",2008-07-22,DreamTurk,webapps,asp,,2008-07-21,2016-12-14,1,47134;2008-3310,,,,, +18009,exploits/asp/webapps/18009.txt,"Pre Studio Business Cards Designer - SQL Injection",2011-10-20,dr_zig,webapps,asp,,2011-10-20,2011-10-20,1,OSVDB-76596;CVE-2011-5139,,,,, +32111,exploits/asp/webapps/32111.txt,"Pre Survey Generator - 'default.asp' SQL Injection",2008-07-22,DreamTurk,webapps,asp,,2008-07-22,2014-03-07,1,CVE-2008-3310;OSVDB-47134,,,,,https://www.securityfocus.com/bid/30349/info +6119,exploits/asp/webapps/6119.txt,"Pre Survey Poll - 'catid' SQL Injection",2008-07-22,DreamTurk,webapps,asp,,2008-07-21,2016-12-14,1,OSVDB-47134;CVE-2008-3310,,,,, 1836,exploits/asp/webapps/1836.txt,"PrideForum 1.0 - 'forum.asp' SQL Injection",2006-05-27,ajann,webapps,asp,,2006-05-26,,1,,,,,, -32212,exploits/asp/webapps/32212.txt,"Procentia IntelliPen 1.1.12.1520 - 'data.aspx' Blind SQL Injection",2014-03-12,Portcullis,webapps,asp,80,2014-03-12,2016-10-10,1,2014-2043;104282,,,,, +32212,exploits/asp/webapps/32212.txt,"Procentia IntelliPen 1.1.12.1520 - 'data.aspx' Blind SQL Injection",2014-03-12,Portcullis,webapps,asp,80,2014-03-12,2016-10-10,1,CVE-2014-2043;OSVDB-104282,,,,, 22864,exploits/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 - 'Custva.asp' SQL Injection",2003-07-04,Bosen,webapps,asp,,2003-07-04,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8103/info 22865,exploits/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 - 'login.asp' SQL Injection",2003-07-04,Bosen,webapps,asp,,2003-07-04,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8105/info -22866,exploits/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 - 'MSG.asp' Cross-Site Scripting",2003-07-05,atomix,webapps,asp,,2003-07-05,2012-11-21,1,2003-0523;2280,,,,,https://www.securityfocus.com/bid/8108/info -22868,exploits/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 - File Disclosure",2003-07-05,"Tri Huynh",webapps,asp,,2003-07-05,2012-11-21,1,2003-1304;27619,,,,,https://www.securityfocus.com/bid/8112/info -23703,exploits/asp/webapps/23703.txt,"ProductCart 1.x/2.x - 'advSearch_h.asp' Multiple SQL Injections",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,2005-0994;15263,,,,,https://www.securityfocus.com/bid/9669/info -23704,exploits/asp/webapps/23704.txt,"ProductCart 1.x/2.x - 'Custva.asp?redirectUrl' Cross-Site Scripting",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,2005-0994;15263,,,,,https://www.securityfocus.com/bid/9669/info -23702,exploits/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,2004-2172;3979,,,,,https://www.securityfocus.com/bid/9669/info -7390,exploits/asp/webapps/7390.txt,"Professional Download Assistant 0.1 - Authentication Bypass",2008-12-09,ZoRLu,webapps,asp,,2008-12-08,2017-01-04,1,50548;2008-5571,,,,, -7371,exploits/asp/webapps/7371.txt,"Professional Download Assistant 0.1 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,50547;2008-5572,,,,, -32653,exploits/asp/webapps/32653.txt,"Professional Download Assistant 0.1 - SQL Injection",2008-12-09,ZoRLu,webapps,asp,,2008-12-09,2017-01-04,1,2008-5571;50548,,,,,https://www.securityfocus.com/bid/32706/info +22866,exploits/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 - 'MSG.asp' Cross-Site Scripting",2003-07-05,atomix,webapps,asp,,2003-07-05,2012-11-21,1,CVE-2003-0523;OSVDB-2280,,,,,https://www.securityfocus.com/bid/8108/info +22868,exploits/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 - File Disclosure",2003-07-05,"Tri Huynh",webapps,asp,,2003-07-05,2012-11-21,1,CVE-2003-1304;OSVDB-27619,,,,,https://www.securityfocus.com/bid/8112/info +23703,exploits/asp/webapps/23703.txt,"ProductCart 1.x/2.x - 'advSearch_h.asp' Multiple SQL Injections",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,CVE-2005-0994;OSVDB-15263,,,,,https://www.securityfocus.com/bid/9669/info +23704,exploits/asp/webapps/23704.txt,"ProductCart 1.x/2.x - 'Custva.asp?redirectUrl' Cross-Site Scripting",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,CVE-2005-0994;OSVDB-15263,,,,,https://www.securityfocus.com/bid/9669/info +23702,exploits/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",webapps,asp,,2004-02-16,2012-12-27,1,CVE-2004-2172;OSVDB-3979,,,,,https://www.securityfocus.com/bid/9669/info +7390,exploits/asp/webapps/7390.txt,"Professional Download Assistant 0.1 - Authentication Bypass",2008-12-09,ZoRLu,webapps,asp,,2008-12-08,2017-01-04,1,OSVDB-50548;CVE-2008-5571,,,,, +7371,exploits/asp/webapps/7371.txt,"Professional Download Assistant 0.1 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,OSVDB-50547;CVE-2008-5572,,,,, +32653,exploits/asp/webapps/32653.txt,"Professional Download Assistant 0.1 - SQL Injection",2008-12-09,ZoRLu,webapps,asp,,2008-12-09,2017-01-04,1,CVE-2008-5571;OSVDB-50548,,,,,https://www.securityfocus.com/bid/32706/info 31860,exploits/asp/webapps/31860.txt,"Proje ASP Portal 2.0 - 'id' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",webapps,asp,,2008-05-29,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29427/info -26932,exploits/asp/webapps/26932.txt,"ProjectApp 3.3 - 'cat.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21964,,,,,https://www.securityfocus.com/bid/16011/info -26936,exploits/asp/webapps/26936.txt,"ProjectApp 3.3 - 'default.asp?skin_number' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21968,,,,,https://www.securityfocus.com/bid/16011/info -26930,exploits/asp/webapps/26930.txt,"ProjectApp 3.3 - 'forums.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21962,,,,,https://www.securityfocus.com/bid/16011/info -26935,exploits/asp/webapps/26935.txt,"ProjectApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21967,,,,,https://www.securityfocus.com/bid/16011/info -26934,exploits/asp/webapps/26934.txt,"ProjectApp 3.3 - 'pmprojects.asp?projectid' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21966,,,,,https://www.securityfocus.com/bid/16011/info -26931,exploits/asp/webapps/26931.txt,"ProjectApp 3.3 - 'search_employees.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4485;21963,,,,,https://www.securityfocus.com/bid/16011/info -2774,exploits/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Authentication Bypass",2006-11-13,ajann,webapps,asp,,2006-11-12,2016-09-14,1,2006-6029,,,,, +26932,exploits/asp/webapps/26932.txt,"ProjectApp 3.3 - 'cat.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21964,,,,,https://www.securityfocus.com/bid/16011/info +26936,exploits/asp/webapps/26936.txt,"ProjectApp 3.3 - 'default.asp?skin_number' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21968,,,,,https://www.securityfocus.com/bid/16011/info +26930,exploits/asp/webapps/26930.txt,"ProjectApp 3.3 - 'forums.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21962,,,,,https://www.securityfocus.com/bid/16011/info +26935,exploits/asp/webapps/26935.txt,"ProjectApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21967,,,,,https://www.securityfocus.com/bid/16011/info +26934,exploits/asp/webapps/26934.txt,"ProjectApp 3.3 - 'pmprojects.asp?projectid' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21966,,,,,https://www.securityfocus.com/bid/16011/info +26931,exploits/asp/webapps/26931.txt,"ProjectApp 3.3 - 'search_employees.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21963,,,,,https://www.securityfocus.com/bid/16011/info +2774,exploits/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Authentication Bypass",2006-11-13,ajann,webapps,asp,,2006-11-12,2016-09-14,1,CVE-2006-6029,,,,, 1873,exploits/asp/webapps/1873.txt,"ProPublish 2.0 - 'catid' SQL Injection",2006-06-03,FarhadKey,webapps,asp,,2006-06-02,,1,,,,,, 30571,exploits/asp/webapps/30571.txt,"Proxy Anket 3.0.1 - 'anket.asp' SQL Injection",2007-09-10,Yollubunlar.Org,webapps,asp,,2007-09-10,2013-12-29,1,,,,,,https://www.securityfocus.com/bid/25613/info -9904,exploits/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection",2009-10-30,"Securitylab Research",webapps,asp,,2009-10-29,,1,59572,,,,, +9904,exploits/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection",2009-10-30,"Securitylab Research",webapps,asp,,2009-10-29,,1,OSVDB-59572,,,,, 10770,exploits/asp/webapps/10770.txt,"PSnews - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,http://www.exploit-db.comPSnews_v1.3.zip, -3831,exploits/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - 'download.asp' File Disclosure",2007-05-02,Dj7xpl,webapps,asp,,2007-05-01,,1,38458;2007-2486,,,,, +3831,exploits/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - 'download.asp' File Disclosure",2007-05-02,Dj7xpl,webapps,asp,,2007-05-01,,1,OSVDB-38458;CVE-2007-2486,,,,, 32953,exploits/asp/webapps/32953.vbs,"PuterJam's Blog PJBlog3 3.0.6 - 'action.asp' SQL Injection",2009-04-24,anonymous,webapps,asp,,2009-04-24,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34701/info -24049,exploits/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - 'Ver.asp' Information Disclosure",2004-04-23,CyberTalon,webapps,asp,,2004-04-23,2013-01-12,1,5666,,,,,https://www.securityfocus.com/bid/10208/info -7141,exploits/asp/webapps/7141.txt,"Q-Shop 3.0 - Cross-Site Scripting / SQL Injection",2008-11-17,Bl@ckbe@rD,webapps,asp,,2008-11-16,,1,50173;2008-6259;50169;2008-6258,,,,, -2384,exploits/asp/webapps/2384.txt,"Q-Shop 3.5 - 'browse.asp' SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,28917;2006-4852,,,,, -1833,exploits/asp/webapps/1833.txt,"qjForum - 'member.asp' SQL Injection",2006-05-26,ajann,webapps,asp,,2006-05-25,,1,25786;2006-2638,,,,, -7376,exploits/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,50546;2008-5606,,,,, +24049,exploits/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - 'Ver.asp' Information Disclosure",2004-04-23,CyberTalon,webapps,asp,,2004-04-23,2013-01-12,1,OSVDB-5666,,,,,https://www.securityfocus.com/bid/10208/info +7141,exploits/asp/webapps/7141.txt,"Q-Shop 3.0 - Cross-Site Scripting / SQL Injection",2008-11-17,Bl@ckbe@rD,webapps,asp,,2008-11-16,,1,OSVDB-50173;CVE-2008-6259;OSVDB-50169;CVE-2008-6258,,,,, +2384,exploits/asp/webapps/2384.txt,"Q-Shop 3.5 - 'browse.asp' SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,OSVDB-28917;CVE-2006-4852,,,,, +1833,exploits/asp/webapps/1833.txt,"qjForum - 'member.asp' SQL Injection",2006-05-26,ajann,webapps,asp,,2006-05-25,,1,OSVDB-25786;CVE-2006-2638,,,,, +7376,exploits/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp,,2008-12-06,,1,OSVDB-50546;CVE-2008-5606,,,,, 22885,exploits/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 - Failure To Validate Credentials",2003-07-09,G00db0y,webapps,asp,,2003-07-09,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8153/info -26964,exploits/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise - 'news.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-19,1,2005-4486;22070,,,,,https://www.securityfocus.com/bid/16022/info -26963,exploits/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise - 'news_and_events_new.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-19,1,2005-4486;22069,,,,,https://www.securityfocus.com/bid/16022/info +26964,exploits/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise - 'news.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-19,1,CVE-2005-4486;OSVDB-22070,,,,,https://www.securityfocus.com/bid/16022/info +26963,exploits/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise - 'news_and_events_new.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-19,1,CVE-2005-4486;OSVDB-22069,,,,,https://www.securityfocus.com/bid/16022/info 10425,exploits/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Authentication Bypass",2009-12-14,Mr.aFiR,webapps,asp,,2009-12-13,,0,,,,,, 7508,exploits/asp/webapps/7508.txt,"QuickerSite Easy CMS - Database Disclosure",2008-12-17,AlpHaNiX,webapps,asp,,2008-12-16,2017-01-05,1,,,,,, 10771,exploits/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Full Path Disclosure Download",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,, 9963,exploits/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",webapps,asp,,2009-10-13,,1,,,,,, -3089,exploits/asp/webapps/3089.txt,"Quote&Ordering System 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,webapps,asp,,2007-01-04,,1,31690;31689;2007-0144;2006-6911,,,,, -8849,exploits/asp/webapps/8849.txt,"R2 NewsLetter Lite/Pro/Stats - 'admin.mdb' Database Disclosure",2009-06-01,TiGeR-Dz,webapps,asp,,2009-05-31,,1,54835;2009-2602,,,,, -11310,exploits/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",webapps,asp,,2010-01-31,,1,64896;64895;64894,,,,, -16179,exploits/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp,,2011-02-16,2016-11-17,1,2010-4738,,,,, -16178,exploits/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp,,2011-02-16,2016-11-17,1,2010-4738,,,,, -14870,exploits/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,webapps,asp,,2010-09-02,2010-09-02,1,67888;67887;67886;67885;67884;67883;67882,,,,, +3089,exploits/asp/webapps/3089.txt,"Quote&Ordering System 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,webapps,asp,,2007-01-04,,1,OSVDB-31690;OSVDB-31689;CVE-2007-0144;CVE-2006-6911,,,,, +8849,exploits/asp/webapps/8849.txt,"R2 NewsLetter Lite/Pro/Stats - 'admin.mdb' Database Disclosure",2009-06-01,TiGeR-Dz,webapps,asp,,2009-05-31,,1,OSVDB-54835;CVE-2009-2602,,,,, +11310,exploits/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",webapps,asp,,2010-01-31,,1,OSVDB-64896;OSVDB-64895;OSVDB-64894,,,,, +16179,exploits/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp,,2011-02-16,2016-11-17,1,CVE-2010-4738,,,,, +16178,exploits/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp,,2011-02-16,2016-11-17,1,CVE-2010-4738,,,,, +14870,exploits/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,webapps,asp,,2010-09-02,2010-09-02,1,OSVDB-67888;OSVDB-67887;OSVDB-67886;OSVDB-67885;OSVDB-67884;OSVDB-67883;OSVDB-67882,,,,, 16241,exploits/asp/webapps/16241.txt,"RaksoCT - Multiple SQL Injections",2011-02-25,p0pc0rn,webapps,asp,,2011-02-25,2011-02-25,1,,,,,, -7349,exploits/asp/webapps/7349.txt,"RankEm - 'siteID' SQL Injection",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,50858;2008-5588,,,,, -7350,exploits/asp/webapps/7350.txt,"Rankem - Authentication Bypass",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,50608;2008-5589,,,,, +7349,exploits/asp/webapps/7349.txt,"RankEm - 'siteID' SQL Injection",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,OSVDB-50858;CVE-2008-5588,,,,, +7350,exploits/asp/webapps/7350.txt,"Rankem - Authentication Bypass",2008-12-05,AlpHaNiX,webapps,asp,,2008-12-04,2017-01-04,1,OSVDB-50608;CVE-2008-5589,,,,, 30747,exploits/asp/webapps/30747.txt,"Rapid Classified - 'AgencyCatResult.asp' SQL Injection",2007-11-08,The-0utl4w,webapps,asp,,2007-11-08,2017-01-04,1,,,,,,https://www.securityfocus.com/bid/26379/info -29137,exploits/asp/webapps/29137.txt,"Rapid Classified 3.1 - 'advsearch.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,2006-6929;30543,,,,,https://www.securityfocus.com/bid/21197/info -29136,exploits/asp/webapps/29136.txt,"Rapid Classified 3.1 - 'reply.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,2006-6929;30542,,,,,https://www.securityfocus.com/bid/21197/info -29135,exploits/asp/webapps/29135.txt,"Rapid Classified 3.1 - 'search.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,2006-6929;30541,,,,,https://www.securityfocus.com/bid/21197/info -29133,exploits/asp/webapps/29133.txt,"Rapid Classified 3.1 - 'viewad.asp' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,2006-6930;30538,,,,,https://www.securityfocus.com/bid/21197/info -29134,exploits/asp/webapps/29134.txt,"Rapid Classified 3.1 - 'view_print.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,2006-6929;30540,,,,,https://www.securityfocus.com/bid/21197/info -29500,exploits/asp/webapps/29500.txt,"RASPcalendar 1.01 (ASP) - Admin Login",2013-11-08,"Hackeri-AL UAH-Crew",webapps,asp,,2013-11-08,2013-11-08,1,99602,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-132956.png,http://www.exploit-db.comRASPcalendar.zip, +29137,exploits/asp/webapps/29137.txt,"Rapid Classified 3.1 - 'advsearch.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,CVE-2006-6929;OSVDB-30543,,,,,https://www.securityfocus.com/bid/21197/info +29136,exploits/asp/webapps/29136.txt,"Rapid Classified 3.1 - 'reply.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,CVE-2006-6929;OSVDB-30542,,,,,https://www.securityfocus.com/bid/21197/info +29135,exploits/asp/webapps/29135.txt,"Rapid Classified 3.1 - 'search.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,CVE-2006-6929;OSVDB-30541,,,,,https://www.securityfocus.com/bid/21197/info +29133,exploits/asp/webapps/29133.txt,"Rapid Classified 3.1 - 'viewad.asp' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,CVE-2006-6930;OSVDB-30538,,,,,https://www.securityfocus.com/bid/21197/info +29134,exploits/asp/webapps/29134.txt,"Rapid Classified 3.1 - 'view_print.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2017-01-04,1,CVE-2006-6929;OSVDB-30540,,,,,https://www.securityfocus.com/bid/21197/info +29500,exploits/asp/webapps/29500.txt,"RASPcalendar 1.01 (ASP) - Admin Login",2013-11-08,"Hackeri-AL UAH-Crew",webapps,asp,,2013-11-08,2013-11-08,1,OSVDB-99602,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-132956.png,http://www.exploit-db.comRASPcalendar.zip, 12701,exploits/asp/webapps/12701.txt,"Rave Creations/UHM - 'artists.asp' SQL Injection",2010-05-22,Ra3cH,webapps,asp,,2010-05-21,,1,,,,,, 36599,exploits/asp/webapps/36599.txt,"Raven 1.0 - 'connector.asp' Arbitrary File Upload",2012-01-21,HELLBOY,webapps,asp,,2012-01-21,2015-04-02,1,,,,,,https://www.securityfocus.com/bid/51631/info 3060,exploits/asp/webapps/3060.txt,"RBlog 1.0 - 'admin.mdb' Remote Password Disclosure",2007-01-01,"Aria-Security Team",webapps,asp,,2006-12-31,,1,,,,,, -30428,exploits/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog - SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,2007-4111;36874,,,,,https://www.securityfocus.com/bid/25115/info -5763,exploits/asp/webapps/5763.txt,"real estate Web site 1.0 - SQL Injection / Cross-Site Scripting",2008-06-09,JosS,webapps,asp,,2008-06-08,2016-12-05,1,46048;46047,,,,, +30428,exploits/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog - SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp,,2007-07-28,2013-12-23,1,CVE-2007-4111;OSVDB-36874,,,,,https://www.securityfocus.com/bid/25115/info +5763,exploits/asp/webapps/5763.txt,"real estate Web site 1.0 - SQL Injection / Cross-Site Scripting",2008-06-09,JosS,webapps,asp,,2008-06-08,2016-12-05,1,OSVDB-46048;OSVDB-46047,,,,, 31891,exploits/asp/webapps/31891.txt,"Real Estate Website 1.0 - 'location.asp' Multiple Input Validation Vulnerabilities",2008-06-09,JosS,webapps,asp,,2008-06-09,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29612/info 13861,exploits/asp/webapps/13861.txt,"Real-time ASP Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp,,2010-06-12,,1,,,,,, 10476,exploits/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,0,,,,,, -5482,exploits/asp/webapps/5482.py,"RedDot CMS 7.5 - 'LngId' SQL Injection",2008-04-21,"IRM Plc.",webapps,asp,,2008-04-20,2016-11-24,1,44451;2008-1613,,,,, +5482,exploits/asp/webapps/5482.py,"RedDot CMS 7.5 - 'LngId' SQL Injection",2008-04-21,"IRM Plc.",webapps,asp,,2008-04-20,2016-11-24,1,OSVDB-44451;CVE-2008-1613,,,,, 17711,exploits/asp/webapps/17711.txt,"Redlab CMS - Multiple SQL Injections",2011-08-22,tempe_mendoan,webapps,asp,,2011-08-22,2011-08-22,1,,,,,, 12664,exploits/asp/webapps/12664.txt,"Renista CMS - SQL Injection",2010-05-20,"Amir Afghanian",webapps,asp,,2010-05-19,2017-11-15,1,,,,,, -2908,exploits/asp/webapps/2908.txt,"Request For Travel 1.0 - 'product' SQL Injection",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,35829;2006-6559,,,,, +2908,exploits/asp/webapps/2908.txt,"Request For Travel 1.0 - 'product' SQL Injection",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,OSVDB-35829;CVE-2006-6559,,,,, 13884,exploits/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,,1,,,,,, 32401,exploits/asp/webapps/32401.txt,"rgb72 WCMS 1.0 - 'index.php' SQL Injection",2008-09-22,"CWH Underground",webapps,asp,,2008-09-22,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31298/info -4910,exploits/asp/webapps/4910.pl,"RichStrong CMS - 'cat' SQL Injection",2008-01-14,JosS,webapps,asp,,2008-01-13,2016-10-26,1,40253;2008-0291,,,,, -22357,exploits/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 - Login Page Cross-Site Scripting",2003-03-15,sir.mordred@hushmail.com,webapps,asp,,2003-03-15,2012-10-31,1,50619,,,,,https://www.securityfocus.com/bid/7108/info -47789,exploits/asp/webapps/47789.txt,"Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting",2019-12-18,"Harshit Shukla",webapps,asp,,2019-12-18,2019-12-18,0,2019-19368,,,,, -3936,exploits/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - 'tr' Multiple Vulnerabilities",2007-05-16,kerem125,webapps,asp,,2007-05-15,2016-10-05,1,41976;2007-2753;36092;2007-2752,,,,http://www.exploit-db.comrshaber.zip, -26745,exploits/asp/webapps/26745.txt,"RWAuction Pro 4.0 - 'search.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,2005-4060;21475,,,,,https://www.securityfocus.com/bid/15740/info -12029,exploits/asp/webapps/12029.txt,"SafeSHOP 1.5.6 - Cross-Site Scripting / Multiple Cross-Site Request Forgery Vulnerabilities",2010-04-03,cp77fk4r,webapps,asp,,2010-04-02,,0,63585;63584,,,,, -7924,exploits/asp/webapps/7924.txt,"SalesCart - Authentication Bypass",2009-01-30,ByALBAYX,webapps,asp,,2009-01-29,,1,51695;51694,,,,, +4910,exploits/asp/webapps/4910.pl,"RichStrong CMS - 'cat' SQL Injection",2008-01-14,JosS,webapps,asp,,2008-01-13,2016-10-26,1,OSVDB-40253;CVE-2008-0291,,,,, +22357,exploits/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 - Login Page Cross-Site Scripting",2003-03-15,sir.mordred@hushmail.com,webapps,asp,,2003-03-15,2012-10-31,1,OSVDB-50619,,,,,https://www.securityfocus.com/bid/7108/info +47789,exploits/asp/webapps/47789.txt,"Rumpus FTP Web File Manager 8.2.9.1 - Reflected Cross-Site Scripting",2019-12-18,"Harshit Shukla",webapps,asp,,2019-12-18,2019-12-18,0,CVE-2019-19368,,,,, +3936,exploits/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - 'tr' Multiple Vulnerabilities",2007-05-16,kerem125,webapps,asp,,2007-05-15,2016-10-05,1,OSVDB-41976;CVE-2007-2753;OSVDB-36092;CVE-2007-2752,,,,http://www.exploit-db.comrshaber.zip, +26745,exploits/asp/webapps/26745.txt,"RWAuction Pro 4.0 - 'search.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp,,2005-12-06,2013-07-11,1,CVE-2005-4060;OSVDB-21475,,,,,https://www.securityfocus.com/bid/15740/info +12029,exploits/asp/webapps/12029.txt,"SafeSHOP 1.5.6 - Cross-Site Scripting / Multiple Cross-Site Request Forgery Vulnerabilities",2010-04-03,cp77fk4r,webapps,asp,,2010-04-02,,0,OSVDB-63585;OSVDB-63584,,,,, +7924,exploits/asp/webapps/7924.txt,"SalesCart - Authentication Bypass",2009-01-30,ByALBAYX,webapps,asp,,2009-01-29,,1,OSVDB-51695;OSVDB-51694,,,,, 32394,exploits/asp/webapps/32394.txt,"Sama Educational Management System - 'error.asp' Cross-Site Scripting",2008-09-18,Lagon666,webapps,asp,,2008-09-18,2014-03-20,1,,,,,,https://www.securityfocus.com/bid/31242/info 33923,exploits/asp/webapps/33923.txt,"SamaGraph CMS - 'inside.aspx' SQL Injection",2010-03-11,K053,webapps,asp,,2010-03-11,2014-06-30,1,,,,,,https://www.securityfocus.com/bid/39892/info 32882,exploits/asp/webapps/32882.txt,"SAP Business Objects Crystal Reports 7-10 - 'viewreport.asp' Cross-Site Scripting",2009-04-02,"Bugs NotHugs",webapps,asp,,2009-04-02,2014-04-15,1,,,,,,https://www.securityfocus.com/bid/34341/info -36934,exploits/asp/webapps/36934.txt,"SAP Business Objects InfoVew System - 'listing.aspx?searchText' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,80638,,,,,https://www.securityfocus.com/bid/52361/info -36935,exploits/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx?guide' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,80639,,,,,https://www.securityfocus.com/bid/52361/info -36936,exploits/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx?id' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,80640,,,,,https://www.securityfocus.com/bid/52361/info -8065,exploits/asp/webapps/8065.txt,"SAS Hotel Management System - 'id' SQL Injection",2009-02-16,Darkb0x,webapps,asp,,2009-02-15,2017-02-13,1,51982,,,,, +36934,exploits/asp/webapps/36934.txt,"SAP Business Objects InfoVew System - 'listing.aspx?searchText' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,OSVDB-80638,,,,,https://www.securityfocus.com/bid/52361/info +36935,exploits/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx?guide' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,OSVDB-80639,,,,,https://www.securityfocus.com/bid/52361/info +36936,exploits/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx?id' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp,,2012-03-08,2015-05-07,1,OSVDB-80640,,,,,https://www.securityfocus.com/bid/52361/info +8065,exploits/asp/webapps/8065.txt,"SAS Hotel Management System - 'id' SQL Injection",2009-02-16,Darkb0x,webapps,asp,,2009-02-15,2017-02-13,1,OSVDB-51982,,,,, 13882,exploits/asp/webapps/13882.txt,"SAS Hotel Management System - 'notfound' SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,2017-02-13,1,,,,,, -8070,exploits/asp/webapps/8070.txt,"SAS Hotel Management System - Arbitrary File Upload",2009-02-17,ZoRLu,webapps,asp,,2009-02-16,,1,51999,,,,, +8070,exploits/asp/webapps/8070.txt,"SAS Hotel Management System - Arbitrary File Upload",2009-02-17,ZoRLu,webapps,asp,,2009-02-16,,1,OSVDB-51999,,,,, 12218,exploits/asp/webapps/12218.txt,"School Management System Pro 6.0.0 - Backup Dump",2010-04-14,indoushka,webapps,asp,,2010-04-13,,1,,,,,, -30696,exploits/asp/webapps/30696.txt,"SearchSimon Lite 1.0 - 'Filename.asp' Cross-Site Scripting",2007-10-20,"Aria-Security Team",webapps,asp,,2007-10-20,2017-10-20,1,2007-5625;38069,,,,,https://www.securityfocus.com/bid/26142/info +30696,exploits/asp/webapps/30696.txt,"SearchSimon Lite 1.0 - 'Filename.asp' Cross-Site Scripting",2007-10-20,"Aria-Security Team",webapps,asp,,2007-10-20,2017-10-20,1,CVE-2007-5625;OSVDB-38069,,,,,https://www.securityfocus.com/bid/26142/info 23571,exploits/asp/webapps/23571.txt,"SelectSurvey CMS - 'ASP.NET' Arbitrary File Upload",2012-12-21,040,webapps,asp,,2013-01-03,2013-01-03,1,,,,,, 12606,exploits/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection",2010-05-14,Locu,webapps,asp,,2010-05-13,,1,,,,,, -7613,exploits/asp/webapps/7613.txt,"Sepcity Classified - 'ID' SQL Injection",2008-12-29,S.W.A.T.,webapps,asp,,2008-12-28,2017-01-10,1,54016;2008-6157;51055;2008-6150,,,,, -7610,exploits/asp/webapps/7610.txt,"Sepcity Lawyer Portal - SQL Injection",2008-12-29,Osmanizim,webapps,asp,,2008-12-28,2017-01-10,1,51056;2008-6152,,,,, -7609,exploits/asp/webapps/7609.txt,"Sepcity Shopping Mall - SQL Injection",2008-12-29,Osmanizim,webapps,asp,,2008-12-28,2017-01-10,1,51054;2008-6151,,,,, +7613,exploits/asp/webapps/7613.txt,"Sepcity Classified - 'ID' SQL Injection",2008-12-29,S.W.A.T.,webapps,asp,,2008-12-28,2017-01-10,1,OSVDB-54016;CVE-2008-6157;OSVDB-51055;CVE-2008-6150,,,,, +7610,exploits/asp/webapps/7610.txt,"Sepcity Lawyer Portal - SQL Injection",2008-12-29,Osmanizim,webapps,asp,,2008-12-28,2017-01-10,1,OSVDB-51056;CVE-2008-6152,,,,, +7609,exploits/asp/webapps/7609.txt,"Sepcity Shopping Mall - SQL Injection",2008-12-29,Osmanizim,webapps,asp,,2008-12-28,2017-01-10,1,OSVDB-51054;CVE-2008-6151,,,,, 14149,exploits/asp/webapps/14149.txt,"Setiran CMS - Blind SQL Injection",2010-07-01,"Th3 RDX",webapps,asp,,2010-07-01,2010-07-01,0,,,,,, -5564,exploits/asp/webapps/5564.txt,"Shader TV (Beta) - Multiple SQL Injections",2008-05-08,U238,webapps,asp,,2008-05-07,,1,53393;2008-6641;53392;53391;53390,,,,, -9967,exploits/asp/webapps/9967.txt,"SharePoint 2007 - Team Services Source Code Disclosure",2009-10-26,"Daniel Martin",webapps,asp,,2009-10-25,,1,2009-3830;59479,,,,, -14821,exploits/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection",2010-08-27,Pouya_Server,webapps,asp,,2010-08-27,2010-08-27,1,54306,,,,, -29398,exploits/asp/webapps/29398.txt,"Shopstorenow E-Commerce Shopping Cart - 'Orange.asp' SQL Injection",2007-01-06,IbnuSina,webapps,asp,,2007-01-06,2013-11-03,1,2007-0142;31665,,,,,https://www.securityfocus.com/bid/21905/info +5564,exploits/asp/webapps/5564.txt,"Shader TV (Beta) - Multiple SQL Injections",2008-05-08,U238,webapps,asp,,2008-05-07,,1,OSVDB-53393;CVE-2008-6641;OSVDB-53392;OSVDB-53391;OSVDB-53390,,,,, +9967,exploits/asp/webapps/9967.txt,"SharePoint 2007 - Team Services Source Code Disclosure",2009-10-26,"Daniel Martin",webapps,asp,,2009-10-25,,1,CVE-2009-3830;OSVDB-59479,,,,, +14821,exploits/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection",2010-08-27,Pouya_Server,webapps,asp,,2010-08-27,2010-08-27,1,OSVDB-54306,,,,, +29398,exploits/asp/webapps/29398.txt,"Shopstorenow E-Commerce Shopping Cart - 'Orange.asp' SQL Injection",2007-01-06,IbnuSina,webapps,asp,,2007-01-06,2013-11-03,1,CVE-2007-0142;OSVDB-31665,,,,,https://www.securityfocus.com/bid/21905/info 29180,exploits/asp/webapps/29180.txt,"SIAP CMS - 'login.asp' SQL Injection",2006-11-25,nagazakig74,webapps,asp,,2006-11-25,2013-10-25,1,,,,,,https://www.securityfocus.com/bid/21286/info -14155,exploits/asp/webapps/14155.txt,"SIDA University System - SQL Injection",2010-07-01,K053,webapps,asp,,2010-07-01,2010-07-01,1,66007,,,,, -2228,exploits/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",webapps,asp,,2006-08-19,,1,29513;2006-4300,,,,, -27083,exploits/asp/webapps/27083.txt,"SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,webapps,asp,,2006-01-16,2017-01-03,1,2006-0240;22447,,,,,https://www.securityfocus.com/bid/16243/info -2853,exploits/asp/webapps/2853.txt,"SimpleBlog 2.3 - '/admin/edit.asp' SQL Injection",2006-11-26,bolivar,webapps,asp,,2006-11-25,,1,30757;2006-6191,,,,, -2296,exploits/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,webapps,asp,,2006-09-03,,1,28541;2006-4592,,,,, -4239,exploits/asp/webapps/4239.py,"SimpleBlog 3.0 - 'comments_get.asp?id' SQL Injection",2007-07-28,g00ns,webapps,asp,,2007-07-27,,1,37268;2007-4055,,,,, +14155,exploits/asp/webapps/14155.txt,"SIDA University System - SQL Injection",2010-07-01,K053,webapps,asp,,2010-07-01,2010-07-01,1,OSVDB-66007,,,,, +2228,exploits/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",webapps,asp,,2006-08-19,,1,OSVDB-29513;CVE-2006-4300,,,,, +27083,exploits/asp/webapps/27083.txt,"SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,webapps,asp,,2006-01-16,2017-01-03,1,CVE-2006-0240;OSVDB-22447,,,,,https://www.securityfocus.com/bid/16243/info +2853,exploits/asp/webapps/2853.txt,"SimpleBlog 2.3 - '/admin/edit.asp' SQL Injection",2006-11-26,bolivar,webapps,asp,,2006-11-25,,1,OSVDB-30757;CVE-2006-6191,,,,, +2296,exploits/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,webapps,asp,,2006-09-03,,1,OSVDB-28541;CVE-2006-4592,,,,, +4239,exploits/asp/webapps/4239.py,"SimpleBlog 3.0 - 'comments_get.asp?id' SQL Injection",2007-07-28,g00ns,webapps,asp,,2007-07-27,,1,OSVDB-37268;CVE-2007-4055,,,,, 14943,exploits/asp/webapps/14943.txt,"sirang web-based d-control - Multiple Vulnerabilities",2010-09-08,Abysssec,webapps,asp,,2010-09-08,2010-09-08,1,,,,,, 31811,exploits/asp/webapps/31811.txt,"Site Tanitimlari Scripti - Multiple SQL Injections",2008-05-20,"fahn zichler",webapps,asp,,2008-05-20,2014-02-22,1,,,,,,https://www.securityfocus.com/bid/29299/info -15230,exploits/asp/webapps/15230.txt,"Site2Nite Auto e-Manager - SQL Injection",2010-10-10,KnocKout,webapps,asp,,2010-10-10,2010-10-10,1,68605;2010-4793,,,,, -15627,exploits/asp/webapps/15627.html,"Site2Nite Big Truck Broker - 'txtSiteId' SQL Injection",2010-11-28,underground-stockholm.com,webapps,asp,,2010-11-28,2010-11-28,1,2010-4356;69505,,,,, -15399,exploits/asp/webapps/15399.txt,"Site2Nite Business eListings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,68984;2010-4636,,,,, -31191,exploits/asp/webapps/31191.txt,"Site2Nite Real Estate Web - 'agentlist.asp' Multiple SQL Injections",2008-02-13,S@BUN,webapps,asp,,2008-02-13,2014-01-26,1,2008-7030;51076,,,,,https://www.securityfocus.com/bid/27779/info -15395,exploits/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,68983;2010-4635,,,,, -26705,exploits/asp/webapps/26705.txt,"SiteBeater News 4.0 - 'Archive.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-09,1,2005-4000;21436,,,,,https://www.securityfocus.com/bid/15697/info -18651,exploits/asp/webapps/18651.txt,"Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-23,"Ivano Binetti",webapps,asp,,2012-03-23,2016-10-27,0,80538;2012-1922;2012-1921,,,,,http://www.webapp-security.com/?p=75 -36001,exploits/asp/webapps/36001.txt,"Sitecore CMS 6.4.1 - 'url' Open Redirection",2011-07-28,"Tom Neaves",webapps,asp,,2011-07-28,2015-02-06,1,74115,,,,,https://www.securityfocus.com/bid/48930/info -25332,exploits/asp/webapps/25332.txt,"SiteEnable - SQL Injection",2005-04-02,Zinho,webapps,asp,,2005-04-02,2013-05-10,1,2005-1011;15238,,,,,https://www.securityfocus.com/bid/12985/info -26927,exploits/asp/webapps/26927.txt,"SiteEnable 3.3 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,2005-4483;21879,,,,,https://www.securityfocus.com/bid/16009/info +15230,exploits/asp/webapps/15230.txt,"Site2Nite Auto e-Manager - SQL Injection",2010-10-10,KnocKout,webapps,asp,,2010-10-10,2010-10-10,1,OSVDB-68605;CVE-2010-4793,,,,, +15627,exploits/asp/webapps/15627.html,"Site2Nite Big Truck Broker - 'txtSiteId' SQL Injection",2010-11-28,underground-stockholm.com,webapps,asp,,2010-11-28,2010-11-28,1,CVE-2010-4356;OSVDB-69505,,,,, +15399,exploits/asp/webapps/15399.txt,"Site2Nite Business eListings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,OSVDB-68984;CVE-2010-4636,,,,, +31191,exploits/asp/webapps/31191.txt,"Site2Nite Real Estate Web - 'agentlist.asp' Multiple SQL Injections",2008-02-13,S@BUN,webapps,asp,,2008-02-13,2014-01-26,1,CVE-2008-7030;OSVDB-51076,,,,,https://www.securityfocus.com/bid/27779/info +15395,exploits/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp,,2010-11-02,2010-11-02,1,OSVDB-68983;CVE-2010-4635,,,,, +26705,exploits/asp/webapps/26705.txt,"SiteBeater News 4.0 - 'Archive.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-09,1,CVE-2005-4000;OSVDB-21436,,,,,https://www.securityfocus.com/bid/15697/info +18651,exploits/asp/webapps/18651.txt,"Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-23,"Ivano Binetti",webapps,asp,,2012-03-23,2016-10-27,0,OSVDB-80538;CVE-2012-1922;CVE-2012-1921,,,,,http://www.webapp-security.com/?p=75 +36001,exploits/asp/webapps/36001.txt,"Sitecore CMS 6.4.1 - 'url' Open Redirection",2011-07-28,"Tom Neaves",webapps,asp,,2011-07-28,2015-02-06,1,OSVDB-74115,,,,,https://www.securityfocus.com/bid/48930/info +25332,exploits/asp/webapps/25332.txt,"SiteEnable - SQL Injection",2005-04-02,Zinho,webapps,asp,,2005-04-02,2013-05-10,1,CVE-2005-1011;OSVDB-15238,,,,,https://www.securityfocus.com/bid/12985/info +26927,exploits/asp/webapps/26927.txt,"SiteEnable 3.3 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4483;OSVDB-21879,,,,,https://www.securityfocus.com/bid/16009/info 15563,exploits/asp/webapps/15563.txt,"Sitefinity CMS - 'ASP.NET' Arbitrary File Upload",2010-11-17,Net.Edit0r,webapps,asp,,2010-11-17,2011-12-14,0,,,,,, 42792,exploits/asp/webapps/42792.txt,"Sitefinity CMS 9.2 - Cross-Site Scripting",2017-08-31,"Pralhad Chaskar",webapps,asp,,2017-09-26,2017-09-26,0,,,,,, -26947,exploits/asp/webapps/26947.txt,"Sitekit CMS 6.6 - 'Default.aspx' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4491;22071,,,,,https://www.securityfocus.com/bid/16016/info -26949,exploits/asp/webapps/26949.txt,"Sitekit CMS 6.6 - 'registration-form.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4491;22073,,,,,https://www.securityfocus.com/bid/16016/info -26948,exploits/asp/webapps/26948.txt,"Sitekit CMS 6.6 - 'Request-call-back.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,2005-4491;22072,,,,,https://www.securityfocus.com/bid/16016/info +26947,exploits/asp/webapps/26947.txt,"Sitekit CMS 6.6 - 'Default.aspx' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4491;OSVDB-22071,,,,,https://www.securityfocus.com/bid/16016/info +26949,exploits/asp/webapps/26949.txt,"Sitekit CMS 6.6 - 'registration-form.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4491;OSVDB-22073,,,,,https://www.securityfocus.com/bid/16016/info +26948,exploits/asp/webapps/26948.txt,"Sitekit CMS 6.6 - 'Request-call-back.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp,,2005-12-21,2013-07-18,1,CVE-2005-4491;OSVDB-22072,,,,,https://www.securityfocus.com/bid/16016/info 10465,exploits/asp/webapps/10465.txt,"SitePal 1.1 - Authentication Bypass",2009-12-15,R3d-D3V!L,webapps,asp,,2009-12-14,,0,,,,,, -27536,exploits/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - 'searchresults.asp' Cross-Site Scripting",2006-03-31,r0t,webapps,asp,,2006-03-31,2013-08-12,1,2006-1567;24289,,,,,https://www.securityfocus.com/bid/17332/info +27536,exploits/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - 'searchresults.asp' Cross-Site Scripting",2006-03-31,r0t,webapps,asp,,2006-03-31,2013-08-12,1,CVE-2006-1567;OSVDB-24289,,,,,https://www.securityfocus.com/bid/17332/info 29009,exploits/asp/webapps/29009.txt,"SitesOutlet eCommerce Kit - Multiple SQL Injections",2006-11-15,"laurent gaffie",webapps,asp,,2006-11-15,2013-10-17,1,,,,,,https://www.securityfocus.com/bid/21056/info -29010,exploits/asp/webapps/29010.txt,"SiteXpress E-Commerce System - 'Dept.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,2006-5936;30425,,,,,https://www.securityfocus.com/bid/21059/info +29010,exploits/asp/webapps/29010.txt,"SiteXpress E-Commerce System - 'Dept.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp,,2006-11-14,2013-10-17,1,CVE-2006-5936;OSVDB-30425,,,,,https://www.securityfocus.com/bid/21059/info 8109,exploits/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 - Contents Change",2009-02-25,ByALBAYX,webapps,asp,,2009-02-24,,1,,,,,, 8120,exploits/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change",2009-02-27,ByALBAYX,webapps,asp,,2009-02-26,,1,,,,,, 8110,exploits/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 - Contents Change",2009-02-25,ByALBAYX,webapps,asp,,2009-02-24,,1,,,,,, 8111,exploits/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 - Contents Change",2009-02-25,ByALBAYX,webapps,asp,,2009-02-24,,1,,,,,, -34687,exploits/asp/webapps/34687.txt,"Smart ASP Survey - 'catid' SQL Injection",2009-08-27,Moudi,webapps,asp,,2009-08-27,2014-09-18,1,2009-2776;56575,,,,,https://www.securityfocus.com/bid/43370/info -13880,exploits/asp/webapps/13880.txt,"Smart ASP Survey - Cross-Site Scripting / SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,,1,2010-5045;76876,,,,, +34687,exploits/asp/webapps/34687.txt,"Smart ASP Survey - 'catid' SQL Injection",2009-08-27,Moudi,webapps,asp,,2009-08-27,2014-09-18,1,CVE-2009-2776;OSVDB-56575,,,,,https://www.securityfocus.com/bid/43370/info +13880,exploits/asp/webapps/13880.txt,"Smart ASP Survey - Cross-Site Scripting / SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp,,2010-06-14,,1,CVE-2010-5045;OSVDB-76876,,,,, 10504,exploits/asp/webapps/10504.txt,"Smart ASPad - 'campaignEdit.asp?CCam' Blind SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,1,,,,,, -32297,exploits/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting",2008-08-26,"Bug Researchers Group",webapps,asp,,2008-08-26,2014-03-16,1,2008-4051;47805,,,,,https://www.securityfocus.com/bid/30841/info -16955,exploits/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",webapps,asp,,2011-03-10,2011-03-10,1,2010-3486,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, -16975,exploits/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-14,"Hoyt LLC Research",webapps,asp,,2011-03-14,2015-04-22,0,73578,,,,, -15189,exploits/asp/webapps/15189.txt,"SmarterMail < 7.2.3925 - LDAP Injection",2010-10-02,sqlhacker,webapps,asp,,2010-10-02,2010-10-25,1,2010-3486,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, -15185,exploits/asp/webapps/15185.txt,"SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting",2010-10-02,sqlhacker,webapps,asp,,2010-10-02,2010-10-25,1,68369;2010-3425,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, -31017,exploits/asp/webapps/31017.php,"SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting",2014-01-17,"Saeed reza Zamanian",webapps,asp,80,2014-01-17,2014-01-17,0,102182,,,,, +32297,exploits/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting",2008-08-26,"Bug Researchers Group",webapps,asp,,2008-08-26,2014-03-16,1,CVE-2008-4051;OSVDB-47805,,,,,https://www.securityfocus.com/bid/30841/info +16955,exploits/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",webapps,asp,,2011-03-10,2011-03-10,1,CVE-2010-3486,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, +16975,exploits/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-14,"Hoyt LLC Research",webapps,asp,,2011-03-14,2015-04-22,0,OSVDB-73578,,,,, +15189,exploits/asp/webapps/15189.txt,"SmarterMail < 7.2.3925 - LDAP Injection",2010-10-02,sqlhacker,webapps,asp,,2010-10-02,2010-10-25,1,CVE-2010-3486,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, +15185,exploits/asp/webapps/15185.txt,"SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting",2010-10-02,sqlhacker,webapps,asp,,2010-10-02,2010-10-25,1,OSVDB-68369;CVE-2010-3425,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, +31017,exploits/asp/webapps/31017.php,"SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting",2014-01-17,"Saeed reza Zamanian",webapps,asp,80,2014-01-17,2014-01-17,0,OSVDB-102182,,,,, 16962,exploits/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",webapps,asp,,2011-03-11,2011-03-11,1,,,,,, 34614,exploits/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 - 'frmHelp.aspx' Cross-Site Scripting",2010-09-09,"David Hoyt",webapps,asp,,2010-09-09,2014-09-11,1,,,,,,https://www.securityfocus.com/bid/43110/info -26439,exploits/asp/webapps/26439.txt,"Snitz Forum 2000 - 'post.asp' Cross-Site Scripting",2005-10-31,h4xorcrew,webapps,asp,,2005-10-31,2013-06-25,1,2005-3411;20421,,,,,https://www.securityfocus.com/bid/15241/info -4687,exploits/asp/webapps/4687.html,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,webapps,asp,,2007-12-02,,1,39002;2007-6240,,,,, -24604,exploits/asp/webapps/24604.txt,"Snitz Forums 2000 - 'down.asp' HTTP Response Splitting",2004-09-16,"Maestro De-Seguridad",webapps,asp,,2004-09-16,2013-03-06,1,2004-1687;10070,,,,,https://www.securityfocus.com/bid/11201/info -28566,exploits/asp/webapps/28566.txt,"Snitz Forums 2000 - 'forum.asp' Cross-Site Scripting",2006-09-13,ajann,webapps,asp,,2006-09-13,2013-09-27,1,2006-4796;28832,,,,,https://www.securityfocus.com/bid/20004/info +26439,exploits/asp/webapps/26439.txt,"Snitz Forum 2000 - 'post.asp' Cross-Site Scripting",2005-10-31,h4xorcrew,webapps,asp,,2005-10-31,2013-06-25,1,CVE-2005-3411;OSVDB-20421,,,,,https://www.securityfocus.com/bid/15241/info +4687,exploits/asp/webapps/4687.html,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,webapps,asp,,2007-12-02,,1,OSVDB-39002;CVE-2007-6240,,,,, +24604,exploits/asp/webapps/24604.txt,"Snitz Forums 2000 - 'down.asp' HTTP Response Splitting",2004-09-16,"Maestro De-Seguridad",webapps,asp,,2004-09-16,2013-03-06,1,CVE-2004-1687;OSVDB-10070,,,,,https://www.securityfocus.com/bid/11201/info +28566,exploits/asp/webapps/28566.txt,"Snitz Forums 2000 - 'forum.asp' Cross-Site Scripting",2006-09-13,ajann,webapps,asp,,2006-09-13,2013-09-27,1,CVE-2006-4796;OSVDB-28832,,,,,https://www.securityfocus.com/bid/20004/info 22583,exploits/asp/webapps/22583.pl,"Snitz Forums 2000 - 'register.asp' SQL Injection",2003-05-10,sharpiemarker,webapps,asp,,2003-05-10,2012-11-09,1,,,,,,https://www.securityfocus.com/bid/7549/info -36585,exploits/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' SQL Injection",2012-01-20,snup,webapps,asp,,2012-01-20,2015-04-01,1,2012-5313;86232,,,,,https://www.securityfocus.com/bid/51596/info -10639,exploits/asp/webapps/10639.txt,"Snitz Forums 2000 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,2008-0135;40212,,,,, -9856,exploits/asp/webapps/9856.txt,"Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",webapps,asp,,2009-10-14,,1,2009-4554;61568;61567,,,,, -21308,exploits/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting",2002-02-27,Justin,webapps,asp,,2002-02-27,2012-09-12,1,2002-0329;4639,,,,,https://www.securityfocus.com/bid/4192/info -3321,exploits/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",webapps,asp,,2007-02-15,2016-09-27,1,35131;2007-1023,,,,http://www.exploit-db.comSnitz_Forums_2000_V3_1_SR4.zip, -22778,exploits/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - 'search.asp' Cross-Site Scripting",2003-06-16,JeiAr,webapps,asp,,2003-06-16,2012-11-17,1,2003-0492;3297,,,,,https://www.securityfocus.com/bid/7922/info +36585,exploits/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' SQL Injection",2012-01-20,snup,webapps,asp,,2012-01-20,2015-04-01,1,CVE-2012-5313;OSVDB-86232,,,,,https://www.securityfocus.com/bid/51596/info +10639,exploits/asp/webapps/10639.txt,"Snitz Forums 2000 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,CVE-2008-0135;OSVDB-40212,,,,, +9856,exploits/asp/webapps/9856.txt,"Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",webapps,asp,,2009-10-14,,1,CVE-2009-4554;OSVDB-61568;OSVDB-61567,,,,, +21308,exploits/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting",2002-02-27,Justin,webapps,asp,,2002-02-27,2012-09-12,1,CVE-2002-0329;OSVDB-4639,,,,,https://www.securityfocus.com/bid/4192/info +3321,exploits/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",webapps,asp,,2007-02-15,2016-09-27,1,OSVDB-35131;CVE-2007-1023,,,,http://www.exploit-db.comSnitz_Forums_2000_V3_1_SR4.zip, +22778,exploits/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - 'search.asp' Cross-Site Scripting",2003-06-16,JeiAr,webapps,asp,,2003-06-16,2012-11-17,1,CVE-2003-0492;OSVDB-3297,,,,,https://www.securityfocus.com/bid/7922/info 30993,exploits/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,webapps,asp,,2008-01-07,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27162/info -28857,exploits/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 - 'Pop_Mail.asp' SQL Injection",2006-10-24,"Arham Muhammad",webapps,asp,,2006-10-24,2013-10-11,1,2006-5603;34266,,,,,https://www.securityfocus.com/bid/20712/info -21400,exploits/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - 'members.asp' SQL Injection",2002-04-19,acemi,webapps,asp,,2002-04-19,2012-09-19,1,2002-0607;10069,,,,,https://www.securityfocus.com/bid/4558/info -3046,exploits/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",webapps,asp,,2006-12-29,,1,33347;2006-6865,,,,, -27160,exploits/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,webapps,asp,,2006-02-02,2013-07-28,1,2006-0532;22911,,,,,https://www.securityfocus.com/bid/16471/info -17176,exploits/asp/webapps/17176.txt,"SoftXMLCMS - Arbitrary File Upload",2011-04-16,Alexander,webapps,asp,,2011-04-16,2011-04-16,0,71867,,,,, -37995,exploits/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) - 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",webapps,asp,,2012-10-31,2017-01-24,1,2012-4939;86801,,,,,https://www.securityfocus.com/bid/56342/info +28857,exploits/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 - 'Pop_Mail.asp' SQL Injection",2006-10-24,"Arham Muhammad",webapps,asp,,2006-10-24,2013-10-11,1,CVE-2006-5603;OSVDB-34266,,,,,https://www.securityfocus.com/bid/20712/info +21400,exploits/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - 'members.asp' SQL Injection",2002-04-19,acemi,webapps,asp,,2002-04-19,2012-09-19,1,CVE-2002-0607;OSVDB-10069,,,,,https://www.securityfocus.com/bid/4558/info +3046,exploits/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",webapps,asp,,2006-12-29,,1,OSVDB-33347;CVE-2006-6865,,,,, +27160,exploits/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,webapps,asp,,2006-02-02,2013-07-28,1,CVE-2006-0532;OSVDB-22911,,,,,https://www.securityfocus.com/bid/16471/info +17176,exploits/asp/webapps/17176.txt,"SoftXMLCMS - Arbitrary File Upload",2011-04-16,Alexander,webapps,asp,,2011-04-16,2011-04-16,0,OSVDB-71867,,,,, +37995,exploits/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) - 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",webapps,asp,,2012-10-31,2017-01-24,1,CVE-2012-4939;OSVDB-86801,,,,,https://www.securityfocus.com/bid/56342/info 35065,exploits/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-07,x0skel,webapps,asp,,2010-12-07,2014-10-26,1,,,,,,https://www.securityfocus.com/bid/45257/info -26704,exploits/asp/webapps/26704.txt,"Solupress News 1.0 - 'search.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-09,1,2005-3998;21430,,,,,https://www.securityfocus.com/bid/15695/info +26704,exploits/asp/webapps/26704.txt,"Solupress News 1.0 - 'search.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp,,2005-12-03,2013-07-09,1,CVE-2005-3998;OSVDB-21430,,,,,https://www.securityfocus.com/bid/15695/info 15690,exploits/asp/webapps/15690.txt,"SOOP Portal 2.0 - Arbitrary File Upload",2010-12-05,Net.Edit0r,webapps,asp,,2010-12-05,2015-07-12,0,,,,,, 15703,exploits/asp/webapps/15703.txt,"SOOP Portal Raven 1.0b - Arbitrary File Upload",2010-12-07,"Sun Army",webapps,asp,,2010-12-07,2010-12-07,0,,,,,, 17228,exploits/asp/webapps/17228.txt,"SOOP Portal Raven 1.0b - SQL Injection",2011-04-29,Evil-Thinker,webapps,asp,,2011-04-29,2011-04-29,0,,,,,, 17242,exploits/asp/webapps/17242.txt,"Sothink DHTML Menu - SQL Injection",2011-05-04,Caddy-Dz,webapps,asp,,2011-05-04,2011-05-04,1,,,,,http://www.exploit-db.comsdmenu.zip, 12672,exploits/asp/webapps/12672.txt,"Spaw Editor 1.0/2.0 - Arbitrary File Upload",2010-05-20,Ma3sTr0-Dz,webapps,asp,,2010-05-19,,1,,,,,http://www.exploit-db.comspaw-php-2081-gpl.zip, 33715,exploits/asp/webapps/33715.txt,"Spectrum Software WebManager CMS - 'pojam' Cross-Site Scripting",2010-03-05,hacker@sr.gov.yu,webapps,asp,,2010-03-05,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38573/info -1849,exploits/asp/webapps/1849.html,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change",2006-05-29,ajann,webapps,asp,,2006-05-28,,1,26575;2006-2807,,,,, -23791,exploits/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities",2004-03-03,"Nick Gudov",webapps,asp,,2004-03-03,2012-12-31,1,2004-0348;4141,,,,,https://www.securityfocus.com/bid/9799/info -2186,exploits/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,webapps,asp,,2006-08-13,,1,27950;2006-4202,,,,, -2421,exploits/asp/webapps/2421.pl,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (2)",2006-09-24,gega,webapps,asp,,2006-09-23,,1,27950;2006-4202,,,,, -29373,exploits/asp/webapps/29373.txt,"Spooky 2.7 - 'login/register.asp' SQL Injection",2006-12-30,Doz,webapps,asp,,2006-12-30,2013-11-02,1,2006-6861;33352,,,,,https://www.securityfocus.com/bid/21822/info -2907,exploits/asp/webapps/2907.txt,"SpotLight CRM 1.0 - 'login.asp' SQL Injection",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,35814;2006-6543,,,,, +1849,exploits/asp/webapps/1849.html,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change",2006-05-29,ajann,webapps,asp,,2006-05-28,,1,OSVDB-26575;CVE-2006-2807,,,,, +23791,exploits/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities",2004-03-03,"Nick Gudov",webapps,asp,,2004-03-03,2012-12-31,1,CVE-2004-0348;OSVDB-4141,,,,,https://www.securityfocus.com/bid/9799/info +2186,exploits/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,webapps,asp,,2006-08-13,,1,OSVDB-27950;CVE-2006-4202,,,,, +2421,exploits/asp/webapps/2421.pl,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (2)",2006-09-24,gega,webapps,asp,,2006-09-23,,1,OSVDB-27950;CVE-2006-4202,,,,, +29373,exploits/asp/webapps/29373.txt,"Spooky 2.7 - 'login/register.asp' SQL Injection",2006-12-30,Doz,webapps,asp,,2006-12-30,2013-11-02,1,CVE-2006-6861;OSVDB-33352,,,,,https://www.securityfocus.com/bid/21822/info +2907,exploits/asp/webapps/2907.txt,"SpotLight CRM 1.0 - 'login.asp' SQL Injection",2006-12-09,ajann,webapps,asp,,2006-12-08,,1,OSVDB-35814;CVE-2006-6543,,,,, 25700,exploits/asp/webapps/25700.txt,"Spread The Word - Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,webapps,asp,,2005-05-24,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13733/info 25701,exploits/asp/webapps/25701.txt,"Spread The Word - Multiple SQL Injections",2005-05-24,Lostmon,webapps,asp,,2005-05-24,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13737/info -21914,exploits/asp/webapps/21914.txt,"SSGBook 1.0 - Image Tag HTML Injection",2002-10-08,frog,webapps,asp,,2002-10-08,2012-10-11,1,2002-2339;59024,,,,,https://www.securityfocus.com/bid/5915/info +21914,exploits/asp/webapps/21914.txt,"SSGBook 1.0 - Image Tag HTML Injection",2002-10-08,frog,webapps,asp,,2002-10-08,2012-10-11,1,CVE-2002-2339;OSVDB-59024,,,,,https://www.securityfocus.com/bid/5915/info 5633,exploits/asp/webapps/5633.pl,"StanWeb.CMS - SQL Injection",2008-05-16,JosS,webapps,asp,,2008-05-15,2016-11-29,1,,,,,, -25529,exploits/asp/webapps/25529.txt,"StorePortal 2.63 - 'default.asp' Multiple SQL Injections",2005-04-25,Dcrab,webapps,asp,,2005-04-25,2013-05-18,1,2005-1293;15770,,,,,https://www.securityfocus.com/bid/13358/info -5409,exploits/asp/webapps/5409.txt,"SuperNET Shop 1.0 - SQL Injection",2008-04-08,U238,webapps,asp,,2008-04-07,,1,52110;2008-6204;52109;52108,,,,, -21924,exploits/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - 'MsgError.asp' Cross-Site Scripting",2002-10-08,ken@FTU,webapps,asp,,2002-10-08,2012-10-12,1,2002-1529;9210,,,,,https://www.securityfocus.com/bid/5928/info -21925,exploits/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,webapps,asp,,2002-10-08,2012-10-12,1,2002-1530;8867,,,,,https://www.securityfocus.com/bid/5929/info +25529,exploits/asp/webapps/25529.txt,"StorePortal 2.63 - 'default.asp' Multiple SQL Injections",2005-04-25,Dcrab,webapps,asp,,2005-04-25,2013-05-18,1,CVE-2005-1293;OSVDB-15770,,,,,https://www.securityfocus.com/bid/13358/info +5409,exploits/asp/webapps/5409.txt,"SuperNET Shop 1.0 - SQL Injection",2008-04-08,U238,webapps,asp,,2008-04-07,,1,OSVDB-52110;CVE-2008-6204;OSVDB-52109;OSVDB-52108,,,,, +21924,exploits/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - 'MsgError.asp' Cross-Site Scripting",2002-10-08,ken@FTU,webapps,asp,,2002-10-08,2012-10-12,1,CVE-2002-1529;OSVDB-9210,,,,,https://www.securityfocus.com/bid/5928/info +21925,exploits/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,webapps,asp,,2002-10-08,2012-10-12,1,CVE-2002-1530;OSVDB-8867,,,,,https://www.securityfocus.com/bid/5929/info 22744,exploits/asp/webapps/22744.txt,"Synkron.Web 3.0 - HTML Injection",2003-06-06,Gyrniff,webapps,asp,,2003-06-06,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7833/info 14704,exploits/asp/webapps/14704.txt,"T-dreams Announcement Script - SQL Injection",2010-08-21,"Br0wn Sug4r",webapps,asp,,2010-08-21,2010-08-23,1,,,,,http://www.exploit-db.comannounce.zip, -15677,exploits/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,69635;2010-4829,,,,, -8627,exploits/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 - Insecure Cookie Handling",2009-05-07,TiGeR-Dz,webapps,asp,,2009-05-06,,1,54278;2009-1638,,,,, -15678,exploits/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,2010-4830;74730,,,,, -26969,exploits/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 - 'Action' Cross-Site Scripting",2005-12-22,r0t3d3Vil,webapps,asp,,2005-12-22,2013-07-21,1,2005-4497;21860,,,,,https://www.securityfocus.com/bid/16034/info -3068,exploits/asp/webapps/3068.html,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator",2007-01-01,ajann,webapps,asp,,2006-12-31,,1,31682;2007-0049,,,,, -30313,exploits/asp/webapps/30313.txt,"TBDev.NET DR - 'TakeProfEdit.php' HTML Injection",2007-07-16,PescaoDeth,webapps,asp,,2007-07-16,2013-12-16,1,2007-3838;38301,,,,,https://www.securityfocus.com/bid/24923/info -30198,exploits/asp/webapps/30198.txt,"TDizin - 'Arama.asp' Cross-Site Scripting",2007-06-18,GeFORC3,webapps,asp,,2007-06-18,2013-12-11,1,2007-3310;36375,,,,,https://www.securityfocus.com/bid/24515/info +15677,exploits/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,OSVDB-69635;CVE-2010-4829,,,,, +8627,exploits/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 - Insecure Cookie Handling",2009-05-07,TiGeR-Dz,webapps,asp,,2009-05-06,,1,OSVDB-54278;CVE-2009-1638,,,,, +15678,exploits/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2010-12-04,1,CVE-2010-4830;OSVDB-74730,,,,, +26969,exploits/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 - 'Action' Cross-Site Scripting",2005-12-22,r0t3d3Vil,webapps,asp,,2005-12-22,2013-07-21,1,CVE-2005-4497;OSVDB-21860,,,,,https://www.securityfocus.com/bid/16034/info +3068,exploits/asp/webapps/3068.html,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator",2007-01-01,ajann,webapps,asp,,2006-12-31,,1,OSVDB-31682;CVE-2007-0049,,,,, +30313,exploits/asp/webapps/30313.txt,"TBDev.NET DR - 'TakeProfEdit.php' HTML Injection",2007-07-16,PescaoDeth,webapps,asp,,2007-07-16,2013-12-16,1,CVE-2007-3838;OSVDB-38301,,,,,https://www.securityfocus.com/bid/24923/info +30198,exploits/asp/webapps/30198.txt,"TDizin - 'Arama.asp' Cross-Site Scripting",2007-06-18,GeFORC3,webapps,asp,,2007-06-18,2013-12-11,1,CVE-2007-3310;OSVDB-36375,,,,,https://www.securityfocus.com/bid/24515/info 31871,exploits/asp/webapps/31871.txt,"Te Ecard - 'id' Multiple SQL Injections",2008-06-02,"Ugurcan Engyn",webapps,asp,,2008-06-02,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29478/info -7982,exploits/asp/webapps/7982.txt,"team 1.x - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,webapps,asp,,2009-02-03,,1,52360;2009-0761;51752;2009-0760,,,,, +7982,exploits/asp/webapps/7982.txt,"team 1.x - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,webapps,asp,,2009-02-03,,1,OSVDB-52360;CVE-2009-0761;OSVDB-51752;CVE-2009-0760,,,,, 26426,exploits/asp/webapps/26426.html,"Techno Dreams (Multiple Scripts) - Multiple SQL Injections",2005-10-26,"farhad koosha",webapps,asp,,2005-10-26,2013-06-25,1,,,,,,https://www.securityfocus.com/bid/15215/info -2683,exploits/asp/webapps/2683.txt,"Techno Dreams Announcement - 'key' SQL Injection",2006-10-30,ajann,webapps,asp,,2006-10-29,,1,30148;2006-5641,,,,, -2386,exploits/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,28948;2006-4891,,,,, +2683,exploits/asp/webapps/2683.txt,"Techno Dreams Announcement - 'key' SQL Injection",2006-10-30,ajann,webapps,asp,,2006-10-29,,1,OSVDB-30148;CVE-2006-5641,,,,, +2386,exploits/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,OSVDB-28948;CVE-2006-4891,,,,, 35048,exploits/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 - 'ArticlesTablelist.asp' SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2014-10-24,1,,,,,,https://www.securityfocus.com/bid/45201/info -2385,exploits/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,28947;2006-4892,,,,, +2385,exploits/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - SQL Injection",2006-09-17,ajann,webapps,asp,,2006-09-16,,1,OSVDB-28947;CVE-2006-4892,,,,, 35049,exploits/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 - 'faqlist.asp' SQL Injection",2010-12-04,R4dc0re,webapps,asp,,2010-12-04,2014-10-24,1,,,,,,https://www.securityfocus.com/bid/45202/info -2684,exploits/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - 'key' SQL Injection",2006-10-30,ajann,webapps,asp,,2006-10-29,,1,30147;2006-5640,,,,, -2395,exploits/asp/webapps/2395.txt,"Tekman Portal 1.0 - 'tr' SQL Injection",2006-09-19,"Fix TR",webapps,asp,,2006-09-18,,1,29026;2006-4916,,,,, +2684,exploits/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - 'key' SQL Injection",2006-10-30,ajann,webapps,asp,,2006-10-29,,1,OSVDB-30147;CVE-2006-5640,,,,, +2395,exploits/asp/webapps/2395.txt,"Tekman Portal 1.0 - 'tr' SQL Injection",2006-09-19,"Fix TR",webapps,asp,,2006-09-18,,1,OSVDB-29026;CVE-2006-4916,,,,, 44381,exploits/asp/webapps/44381.txt,"Tenda FH303/A300 Firmware v5.07.68_EN - Remote DNS Change",2018-03-30,"Todor Donev",webapps,asp,,2018-03-30,2018-04-02,0,,,,,, 44380,exploits/asp/webapps/44380.txt,"Tenda W3002R/A302/w309r Wireless Router v5.07.64_en - Remote DNS Change (PoC)",2018-03-30,"Todor Donev",webapps,asp,,2018-03-30,2018-04-02,0,,,,,, 44373,exploits/asp/webapps/44373.txt,"Tenda W308R v2 Wireless Router 5.07.48 - (Cookie Session) Remote DNS Change",2018-03-30,"Todor Donev",webapps,asp,,2018-03-30,2019-03-28,0,,,,,, 44377,exploits/asp/webapps/44377.txt,"Tenda W316R Wireless Router 5.07.50 - Remote DNS Change",2018-03-30,"Todor Donev",webapps,asp,,2018-03-30,2018-03-30,0,,,,,, 10501,exploits/asp/webapps/10501.txt,"Texas Rankem - 'player_id' SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,2017-01-04,1,,,,,, -29093,exploits/asp/webapps/29093.txt,"Texas Rankem - 'selPlayer' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp,,2006-11-18,2017-01-04,1,2006-6050;31570,,,,,https://www.securityfocus.com/bid/21168/info -29094,exploits/asp/webapps/29094.txt,"Texas Rankem - 'tournament_id' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp,,2006-11-18,2017-01-04,1,2006-6050;31571,,,,,https://www.securityfocus.com/bid/21168/info -30505,exploits/asp/webapps/30505.txt,"Text File Search Classic - 'TextFileSearch.asp' Cross-Site Scripting",2007-08-17,GeFORC3,webapps,asp,,2007-08-17,2013-12-26,1,2007-4434;37733,,,,,https://www.securityfocus.com/bid/25350/info +29093,exploits/asp/webapps/29093.txt,"Texas Rankem - 'selPlayer' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp,,2006-11-18,2017-01-04,1,CVE-2006-6050;OSVDB-31570,,,,,https://www.securityfocus.com/bid/21168/info +29094,exploits/asp/webapps/29094.txt,"Texas Rankem - 'tournament_id' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp,,2006-11-18,2017-01-04,1,CVE-2006-6050;OSVDB-31571,,,,,https://www.securityfocus.com/bid/21168/info +30505,exploits/asp/webapps/30505.txt,"Text File Search Classic - 'TextFileSearch.asp' Cross-Site Scripting",2007-08-17,GeFORC3,webapps,asp,,2007-08-17,2013-12-26,1,CVE-2007-4434;OSVDB-37733,,,,,https://www.securityfocus.com/bid/25350/info 31854,exploits/asp/webapps/31854.html,"The Campus Request Repairs System 1.2 - 'sentout.asp' Unauthorized Access",2008-05-26,Unohope,webapps,asp,,2008-05-26,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29376/info -3015,exploits/asp/webapps/3015.pl,"The Classified Ad System 1.0 - 'main' SQL Injection",2006-12-26,ajann,webapps,asp,,2006-12-25,,1,31864;2006-6349;31863,,,,, -29141,exploits/asp/webapps/29141.txt,"The Classified Ad System 3.0 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,2006-6768;31865,,,,,https://www.securityfocus.com/bid/21198/info -7436,exploits/asp/webapps/7436.txt,"the net guys aspired2blog - SQL Injection / File Disclosure",2008-12-12,Pouya_Server,webapps,asp,,2008-12-11,,1,51519;2008-5931;51518;2008-5930,,,,, -7427,exploits/asp/webapps/7427.txt,"The Net Guys ASPired2Poll - Remote Database Disclosure",2008-12-11,AlpHaNiX,webapps,asp,,2008-12-10,,1,50684;2008-6354,,,,, -7428,exploits/asp/webapps/7428.txt,"The Net Guys ASPired2Protect - Database Disclosure",2008-12-12,AlpHaNiX,webapps,asp,,2008-12-11,,1,50685;2008-6355,,,,, -7802,exploits/asp/webapps/7802.txt,"The Walking Club - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,51640;2009-0281,,,,, +3015,exploits/asp/webapps/3015.pl,"The Classified Ad System 1.0 - 'main' SQL Injection",2006-12-26,ajann,webapps,asp,,2006-12-25,,1,OSVDB-31864;CVE-2006-6349;OSVDB-31863,,,,, +29141,exploits/asp/webapps/29141.txt,"The Classified Ad System 3.0 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-23,1,CVE-2006-6768;OSVDB-31865,,,,,https://www.securityfocus.com/bid/21198/info +7436,exploits/asp/webapps/7436.txt,"the net guys aspired2blog - SQL Injection / File Disclosure",2008-12-12,Pouya_Server,webapps,asp,,2008-12-11,,1,OSVDB-51519;CVE-2008-5931;OSVDB-51518;CVE-2008-5930,,,,, +7427,exploits/asp/webapps/7427.txt,"The Net Guys ASPired2Poll - Remote Database Disclosure",2008-12-11,AlpHaNiX,webapps,asp,,2008-12-10,,1,OSVDB-50684;CVE-2008-6354,,,,, +7428,exploits/asp/webapps/7428.txt,"The Net Guys ASPired2Protect - Database Disclosure",2008-12-12,AlpHaNiX,webapps,asp,,2008-12-11,,1,OSVDB-50685;CVE-2008-6355,,,,, +7802,exploits/asp/webapps/7802.txt,"The Walking Club - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp,,2009-01-15,,1,OSVDB-51640;CVE-2009-0281,,,,, 39485,exploits/asp/webapps/39485.txt,"Thru Managed File Transfer Portal 9.0.2 - SQL Injection",2016-02-22,"SySS GmbH",webapps,asp,80,2016-02-22,2016-02-22,0,,,,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-056.txt 12841,exploits/asp/webapps/12841.txt,"Ticimax E-Ticaret - SQL Injection",2010-06-01,Neuromancer,webapps,asp,,2010-05-31,,1,,,,,, -17900,exploits/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",webapps,asp,,2011-09-28,2011-09-28,0,76738,,,,, -27479,exploits/asp/webapps/27479.txt,"Toast Forums 1.6 - 'Toast.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1414;24119,,,,,https://www.securityfocus.com/bid/17249/info +17900,exploits/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",webapps,asp,,2011-09-28,2011-09-28,0,OSVDB-76738,,,,, +27479,exploits/asp/webapps/27479.txt,"Toast Forums 1.6 - 'Toast.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1414;OSVDB-24119,,,,,https://www.securityfocus.com/bid/17249/info 10558,exploits/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure",2009-12-19,ViRuSMaN,webapps,asp,,2009-12-18,,1,,,,,, -5781,exploits/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection",2008-06-10,Bl@ckbe@rD,webapps,asp,,2008-06-09,,1,46142;2008-5274;46141;2008-5273;46140;46139,,,,, -1550,exploits/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp?id' SQL Injection",2006-03-04,nukedx,webapps,asp,,2006-03-03,,1,23677;2006-1109,,,,,http://www.nukedx.com/?viewdoc=18 -44631,exploits/asp/webapps/44631.html,"totemomail Encryption Gateway 6.0.0 Build 371 - Cross-Site Request Forgery",2018-05-16,"Compass Security",webapps,asp,,2018-05-16,2018-05-16,0,2018-6563,"Cross-Site Request Forgery (CSRF)",,,,https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-003_totemo_csrf.txt +5781,exploits/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection",2008-06-10,Bl@ckbe@rD,webapps,asp,,2008-06-09,,1,OSVDB-46142;CVE-2008-5274;OSVDB-46141;CVE-2008-5273;OSVDB-46140;OSVDB-46139,,,,, +1550,exploits/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp?id' SQL Injection",2006-03-04,nukedx,webapps,asp,,2006-03-03,,1,OSVDB-23677;CVE-2006-1109,,,,,http://www.nukedx.com/?viewdoc=18 +44631,exploits/asp/webapps/44631.html,"totemomail Encryption Gateway 6.0.0 Build 371 - Cross-Site Request Forgery",2018-05-16,"Compass Security",webapps,asp,,2018-05-16,2018-05-16,0,CVE-2018-6563,"Cross-Site Request Forgery (CSRF)",,,,https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-003_totemo_csrf.txt 15191,exploits/asp/webapps/15191.txt,"TradeMC E-Ticaret - SQL Injection / Cross-Site Scripting",2010-10-02,KnocKout,webapps,asp,,2010-10-02,2010-10-02,1,,,,,, -2362,exploits/asp/webapps/2362.txt,"TualBLOG 1.0 - 'icerikno' SQL Injection",2006-09-13,RMx,webapps,asp,,2006-09-12,,1,28787;2006-4793,,,,, -29611,exploits/asp/webapps/29611.txt,"Turuncu Portal 1.0 - 'H_Goster.asp' SQL Injection",2007-02-16,chernobiLe,webapps,asp,,2007-02-16,2013-11-15,1,2007-1022;33245,,,,,https://www.securityfocus.com/bid/22591/info -25845,exploits/asp/webapps/25845.txt,"UApplication Ublog Reload 1.0.5 - 'Trackback.asp' Cross-Site Scripting",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,2005-2010;17387,,,,,https://www.securityfocus.com/bid/13994/info +2362,exploits/asp/webapps/2362.txt,"TualBLOG 1.0 - 'icerikno' SQL Injection",2006-09-13,RMx,webapps,asp,,2006-09-12,,1,OSVDB-28787;CVE-2006-4793,,,,, +29611,exploits/asp/webapps/29611.txt,"Turuncu Portal 1.0 - 'H_Goster.asp' SQL Injection",2007-02-16,chernobiLe,webapps,asp,,2007-02-16,2013-11-15,1,CVE-2007-1022;OSVDB-33245,,,,,https://www.securityfocus.com/bid/22591/info +25845,exploits/asp/webapps/25845.txt,"UApplication Ublog Reload 1.0.5 - 'Trackback.asp' Cross-Site Scripting",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,CVE-2005-2010;OSVDB-17387,,,,,https://www.securityfocus.com/bid/13994/info 29224,exploits/asp/webapps/29224.txt,"UApplication Uguestbook 1.0 - 'index.asp' SQL Injection",2006-12-04,"Aria-Security Team",webapps,asp,,2006-12-04,2013-10-27,1,,,,,,https://www.securityfocus.com/bid/21426/info 8610,exploits/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,webapps,asp,,2009-05-03,,1,,,,,, -25844,exploits/asp/webapps/25844.txt,"Ublog Reload 1.0.5 - 'blog_comment.asp?y' SQL Injection",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,2005-2009;17386,,,,,https://www.securityfocus.com/bid/13991/info -25843,exploits/asp/webapps/25843.txt,"Ublog Reload 1.0.5 - 'index.asp' Multiple SQL Injections",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,2005-2009;17385,,,,,https://www.securityfocus.com/bid/13991/info +25844,exploits/asp/webapps/25844.txt,"Ublog Reload 1.0.5 - 'blog_comment.asp?y' SQL Injection",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,CVE-2005-2009;OSVDB-17386,,,,,https://www.securityfocus.com/bid/13991/info +25843,exploits/asp/webapps/25843.txt,"Ublog Reload 1.0.5 - 'index.asp' Multiple SQL Injections",2005-06-20,"Dedi Dwianto",webapps,asp,,2005-06-20,2013-05-30,1,CVE-2005-2009;OSVDB-17385,,,,,https://www.securityfocus.com/bid/13991/info 10775,exploits/asp/webapps/10775.txt,"Uguestbook - Database Disclosure",2009-12-29,indoushka,webapps,asp,,2009-12-28,,1,,,,,http://www.exploit-db.comUguestbook-1.0.zip, -2881,exploits/asp/webapps/2881.txt,"Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure",2006-12-01,ajann,webapps,asp,,2006-11-30,,1,31730;2006-6381;31729;2006-6380,,,,, -29195,exploits/asp/webapps/29195.txt,"uPhotoGallery 1.1 - 'Slideshow.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,2006-6247;33241,,,,,https://www.securityfocus.com/bid/21319/info -29196,exploits/asp/webapps/29196.txt,"uPhotoGallery 1.1 - 'thumbnails.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,2006-6247;33242,,,,,https://www.securityfocus.com/bid/21319/info -2765,exploits/asp/webapps/2765.txt,"UPublisher 1.0 - 'viewarticle.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,30331;2006-5888,,,,, -10823,exploits/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure",2009-12-30,LionTurk,webapps,asp,,2009-12-29,,1,61396;2009-4585,,,,, -2763,exploits/asp/webapps/2763.txt,"UStore 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,30320;2006-5891,,,,, -2764,exploits/asp/webapps/2764.txt,"USupport 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,30330;2006-5890,,,,, -10473,exploits/asp/webapps/10473.txt,"V-SpacePal - SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,0,2009-2619;55495,,,,, +2881,exploits/asp/webapps/2881.txt,"Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure",2006-12-01,ajann,webapps,asp,,2006-11-30,,1,OSVDB-31730;CVE-2006-6381;OSVDB-31729;CVE-2006-6380,,,,, +29195,exploits/asp/webapps/29195.txt,"uPhotoGallery 1.1 - 'Slideshow.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,CVE-2006-6247;OSVDB-33241,,,,,https://www.securityfocus.com/bid/21319/info +29196,exploits/asp/webapps/29196.txt,"uPhotoGallery 1.1 - 'thumbnails.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp,,2006-11-27,2013-10-26,1,CVE-2006-6247;OSVDB-33242,,,,,https://www.securityfocus.com/bid/21319/info +2765,exploits/asp/webapps/2765.txt,"UPublisher 1.0 - 'viewarticle.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,OSVDB-30331;CVE-2006-5888,,,,, +10823,exploits/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure",2009-12-30,LionTurk,webapps,asp,,2009-12-29,,1,OSVDB-61396;CVE-2009-4585,,,,, +2763,exploits/asp/webapps/2763.txt,"UStore 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,OSVDB-30320;CVE-2006-5891,,,,, +2764,exploits/asp/webapps/2764.txt,"USupport 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp,,2006-11-11,,1,OSVDB-30330;CVE-2006-5890,,,,, +10473,exploits/asp/webapps/10473.txt,"V-SpacePal - SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp,,2009-12-15,,0,CVE-2009-2619;OSVDB-55495,,,,, 14168,exploits/asp/webapps/14168.txt,"VGM Forbin - 'article.asp' SQL Injection",2010-07-02,"Th3 RDX",webapps,asp,,2010-07-02,2010-07-02,1,,,,,, -23335,exploits/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection",2003-11-03,ekerazha@yahoo.it,webapps,asp,,2003-11-03,2012-12-12,1,2003-1196;2789,,,,,https://www.securityfocus.com/bid/8967/info -37892,exploits/asp/webapps/37892.txt,"Vifi Radio 1.0 - Cross-Site Request Forgery",2015-08-20,KnocKout,webapps,asp,80,2015-08-20,2016-10-14,0,126602,,,,, -7744,exploits/asp/webapps/7744.txt,"Virtual Guestbook 2.1 - Remote Database Disclosure",2009-01-13,Moudi,webapps,asp,,2009-01-12,,1,51843;2009-0498,,,,, +23335,exploits/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection",2003-11-03,ekerazha@yahoo.it,webapps,asp,,2003-11-03,2012-12-12,1,CVE-2003-1196;OSVDB-2789,,,,,https://www.securityfocus.com/bid/8967/info +37892,exploits/asp/webapps/37892.txt,"Vifi Radio 1.0 - Cross-Site Request Forgery",2015-08-20,KnocKout,webapps,asp,80,2015-08-20,2016-10-14,0,OSVDB-126602,,,,, +7744,exploits/asp/webapps/7744.txt,"Virtual Guestbook 2.1 - Remote Database Disclosure",2009-01-13,Moudi,webapps,asp,,2009-01-12,,1,OSVDB-51843;CVE-2009-0498,,,,, 23408,exploits/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopdisplayproducts.asp' SQL Injection",2003-12-01,"Nick Gudov",webapps,asp,,2003-12-01,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9134/info 23407,exploits/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopsearch.asp' SQL Injection",2003-12-01,"Nick Gudov",webapps,asp,,2003-12-01,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9133/info -23415,exploits/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 - 'shopdisplayproducts.asp' Cross-Site Scripting",2003-12-05,"Xnuxer Research",webapps,asp,,2003-12-05,2012-12-16,1,2921,,,,,https://www.securityfocus.com/bid/9164/info -22888,exploits/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (1)",2003-07-10,"TioEuy & AresU",webapps,asp,,2003-07-10,2012-11-22,1,2003-0560;2119,,,,,https://www.securityfocus.com/bid/8159/info -22889,exploits/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (2)",2003-07-10,"Bosen & TioEuy",webapps,asp,,2003-07-10,2012-11-22,1,2003-0560;2119,,,,,https://www.securityfocus.com/bid/8159/info -24198,exploits/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",webapps,asp,,2004-06-14,2013-01-18,1,2004-2411;6949,,,,,https://www.securityfocus.com/bid/10534/info -13789,exploits/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQL Injection",2010-06-09,Sid3^effects,webapps,asp,,2010-06-08,,1,65415;2010-5013,,,,, +23415,exploits/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 - 'shopdisplayproducts.asp' Cross-Site Scripting",2003-12-05,"Xnuxer Research",webapps,asp,,2003-12-05,2012-12-16,1,OSVDB-2921,,,,,https://www.securityfocus.com/bid/9164/info +22888,exploits/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (1)",2003-07-10,"TioEuy & AresU",webapps,asp,,2003-07-10,2012-11-22,1,CVE-2003-0560;OSVDB-2119,,,,,https://www.securityfocus.com/bid/8159/info +22889,exploits/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (2)",2003-07-10,"Bosen & TioEuy",webapps,asp,,2003-07-10,2012-11-22,1,CVE-2003-0560;OSVDB-2119,,,,,https://www.securityfocus.com/bid/8159/info +24198,exploits/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",webapps,asp,,2004-06-14,2013-01-18,1,CVE-2004-2411;OSVDB-6949,,,,,https://www.securityfocus.com/bid/10534/info +13789,exploits/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQL Injection",2010-06-09,Sid3^effects,webapps,asp,,2010-06-08,,1,OSVDB-65415;CVE-2010-5013,,,,, 15776,exploits/asp/webapps/15776.pl,"Virtual Store Open 3.0 - Acess SQL Injection",2010-12-18,Br0ly,webapps,asp,,2010-12-18,2010-12-18,1,,,,,, -31404,exploits/asp/webapps/31404.txt,"Virtual Support Office XP 2 - 'MyIssuesView.asp' SQL Injection",2008-03-13,The-0utl4w,webapps,asp,,2008-03-13,2014-02-05,1,2008-1354;42952,,,,,https://www.securityfocus.com/bid/28247/info +31404,exploits/asp/webapps/31404.txt,"Virtual Support Office XP 2 - 'MyIssuesView.asp' SQL Injection",2008-03-13,The-0utl4w,webapps,asp,,2008-03-13,2014-02-05,1,CVE-2008-1354;OSVDB-42952,,,,,https://www.securityfocus.com/bid/28247/info 5869,exploits/asp/webapps/5869.txt,"Virtual Support Office XP 3.0.29 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,webapps,asp,,2008-06-19,2016-12-08,1,,,,,,http://www.bugreport.ir/?/47 -36375,exploits/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal",2011-11-29,"Nick Freeman",webapps,asp,,2011-11-29,2015-03-16,1,2011-4714;77375,,,,,https://www.securityfocus.com/bid/50841/info -14879,exploits/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,webapps,asp,,2010-09-03,2010-09-04,1,67791,,,,http://www.exploit-db.comvisinia_1.3_Web.zip, +36375,exploits/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal",2011-11-29,"Nick Freeman",webapps,asp,,2011-11-29,2015-03-16,1,CVE-2011-4714;OSVDB-77375,,,,,https://www.securityfocus.com/bid/50841/info +14879,exploits/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,webapps,asp,,2010-09-03,2010-09-04,1,OSVDB-67791,,,,http://www.exploit-db.comvisinia_1.3_Web.zip, 15106,exploits/asp/webapps/15106.txt,"VisualSite CMS 1.3 - Multiple Vulnerabilities",2010-09-25,Abysssec,webapps,asp,,2010-09-25,2010-09-25,1,,,,,http://www.exploit-db.comVisualSite.1.3.zip, -3061,exploits/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp?id' SQL Injection",2007-01-01,chernobiLe,webapps,asp,,2006-12-31,2016-09-21,1,31518;2007-0052,,,,http://www.exploit-db.comvizaynhaber.zip, -4007,exploits/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 - 'tr' SQL Injection",2007-05-30,BAHADIR,webapps,asp,,2007-05-29,,1,36232;2007-2803,,,,, -23813,exploits/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",webapps,asp,,2004-03-15,2013-01-02,1,2004-1813;17273,,,,,https://www.securityfocus.com/bid/9876/info -1759,exploits/asp/webapps/1759.txt,"VP-ASP 6.00 - 'shopcurrency.asp' SQL Injection",2006-05-06,tracewar,webapps,asp,,2006-05-05,,1,25449;2006-2263,,,,, -26537,exploits/asp/webapps/26537.html,"VP-ASP Shopping Cart - 'Shopadmin.asp' HTML Injection",2005-11-17,ConcorDHacK,webapps,asp,,2005-11-17,2013-07-02,1,2005-3685;20954,,,,,https://www.securityfocus.com/bid/15490/info -3115,exploits/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting",2007-01-11,ajann,webapps,asp,,2007-01-10,,1,32733;2007-0225;32732;2007-0224,,,,, +3061,exploits/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp?id' SQL Injection",2007-01-01,chernobiLe,webapps,asp,,2006-12-31,2016-09-21,1,OSVDB-31518;CVE-2007-0052,,,,http://www.exploit-db.comvizaynhaber.zip, +4007,exploits/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 - 'tr' SQL Injection",2007-05-30,BAHADIR,webapps,asp,,2007-05-29,,1,OSVDB-36232;CVE-2007-2803,,,,, +23813,exploits/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",webapps,asp,,2004-03-15,2013-01-02,1,CVE-2004-1813;OSVDB-17273,,,,,https://www.securityfocus.com/bid/9876/info +1759,exploits/asp/webapps/1759.txt,"VP-ASP 6.00 - 'shopcurrency.asp' SQL Injection",2006-05-06,tracewar,webapps,asp,,2006-05-05,,1,OSVDB-25449;CVE-2006-2263,,,,, +26537,exploits/asp/webapps/26537.html,"VP-ASP Shopping Cart - 'Shopadmin.asp' HTML Injection",2005-11-17,ConcorDHacK,webapps,asp,,2005-11-17,2013-07-02,1,CVE-2005-3685;OSVDB-20954,,,,,https://www.securityfocus.com/bid/15490/info +3115,exploits/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting",2007-01-11,ajann,webapps,asp,,2007-01-10,,1,OSVDB-32733;CVE-2007-0225;OSVDB-32732;CVE-2007-0224,,,,, 30048,exploits/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 - 'ShopContent.asp' Cross-Site Scripting",2007-05-17,"John Martinelli",webapps,asp,,2007-05-17,2013-12-05,1,,,,,,https://www.securityfocus.com/bid/24033/info -7438,exploits/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 - Database Disclosure",2008-12-12,Dxil,webapps,asp,,2008-12-11,,1,51520;2008-5929,,,,, +7438,exploits/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 - Database Disclosure",2008-12-12,Dxil,webapps,asp,,2008-12-11,,1,OSVDB-51520;CVE-2008-5929,,,,, 11018,exploits/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 - Database Disclosure",2010-01-06,indoushka,webapps,asp,,2010-01-05,,1,,,,,, -29103,exploits/asp/webapps/29103.txt,"vSpin Classified System 2004 - 'cat.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6152;30565,,,,,https://www.securityfocus.com/bid/21190/info -29105,exploits/asp/webapps/29105.txt,"vSpin Classified System 2004 - 'cat.asp?catname' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6153;30567,,,,,https://www.securityfocus.com/bid/21190/info -29104,exploits/asp/webapps/29104.txt,"vSpin Classified System 2004 - 'search.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6152;30566,,,,,https://www.securityfocus.com/bid/21190/info -29106,exploits/asp/webapps/29106.txt,"vSpin Classified System 2004 - 'search.asp?minprice' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,2006-6153;30568,,,,,https://www.securityfocus.com/bid/21190/info -8889,exploits/asp/webapps/8889.txt,"VT-Auth 1.0 - 'zHk8dEes3.txt' File Disclosure",2009-06-08,ByALBAYX,webapps,asp,,2009-06-07,,1,55025;2009-2024,,,,, -29227,exploits/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 - 'vf_info.asp?StrMes' Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp,,2006-12-04,2013-10-27,1,2006-6447;31830,,,,,https://www.securityfocus.com/bid/21428/info -29228,exploits/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 - 'vf_newtopic.asp' IFRAME Element Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp,,2006-12-04,2013-10-27,1,2006-6447;31831,,,,,https://www.securityfocus.com/bid/21428/info +29103,exploits/asp/webapps/29103.txt,"vSpin Classified System 2004 - 'cat.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6152;OSVDB-30565,,,,,https://www.securityfocus.com/bid/21190/info +29105,exploits/asp/webapps/29105.txt,"vSpin Classified System 2004 - 'cat.asp?catname' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6153;OSVDB-30567,,,,,https://www.securityfocus.com/bid/21190/info +29104,exploits/asp/webapps/29104.txt,"vSpin Classified System 2004 - 'search.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6152;OSVDB-30566,,,,,https://www.securityfocus.com/bid/21190/info +29106,exploits/asp/webapps/29106.txt,"vSpin Classified System 2004 - 'search.asp?minprice' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp,,2006-11-20,2013-10-21,1,CVE-2006-6153;OSVDB-30568,,,,,https://www.securityfocus.com/bid/21190/info +8889,exploits/asp/webapps/8889.txt,"VT-Auth 1.0 - 'zHk8dEes3.txt' File Disclosure",2009-06-08,ByALBAYX,webapps,asp,,2009-06-07,,1,OSVDB-55025;CVE-2009-2024,,,,, +29227,exploits/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 - 'vf_info.asp?StrMes' Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp,,2006-12-04,2013-10-27,1,CVE-2006-6447;OSVDB-31830,,,,,https://www.securityfocus.com/bid/21428/info +29228,exploits/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 - 'vf_newtopic.asp' IFRAME Element Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp,,2006-12-04,2013-10-27,1,CVE-2006-6447;OSVDB-31831,,,,,https://www.securityfocus.com/bid/21428/info 13840,exploits/asp/webapps/13840.txt,"VU Case Manager - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,,,,,, 13841,exploits/asp/webapps/13841.txt,"VU Mass Mailer - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,,,,,, -13842,exploits/asp/webapps/13842.txt,"VU Web Visitor Analyst - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,2010-2338;65483,,,,, +13842,exploits/asp/webapps/13842.txt,"VU Web Visitor Analyst - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp,,2010-06-11,,1,CVE-2010-2338;OSVDB-65483,,,,, 30794,exploits/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection",2007-11-21,The-0utl4w,webapps,asp,,2007-11-21,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26523/info -30793,exploits/asp/webapps/30793.txt,"VUNET Mass Mailer - 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",webapps,asp,,2007-11-21,2014-01-09,1,2007-6138;38807,,,,,https://www.securityfocus.com/bid/26522/info +30793,exploits/asp/webapps/30793.txt,"VUNET Mass Mailer - 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",webapps,asp,,2007-11-21,2014-01-09,1,CVE-2007-6138;OSVDB-38807,,,,,https://www.securityfocus.com/bid/26522/info 15058,exploits/asp/webapps/15058.html,"VWD-CMS - Cross-Site Request Forgery",2010-09-20,Abysssec,webapps,asp,,2010-09-20,2010-09-20,1,,,,,, -3905,exploits/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,webapps,asp,,2007-05-10,2016-11-24,1,35679;2007-2641,,,,, -30382,exploits/asp/webapps/30382.txt,"W1L3D4 philboard 0.3 - Cross-Site Scripting",2007-07-25,GeFORC3,webapps,asp,,2007-07-25,2016-11-24,1,2007-4024;36470,,,,,https://www.securityfocus.com/bid/25055/info -5475,exploits/asp/webapps/5475.txt,"W1L3D4 philboard 1.0 - 'philboard_reply.asp' SQL Injection",2008-04-20,U238,webapps,asp,,2008-04-19,2016-11-24,1,44540;2008-1939;44539,,,,, -4083,exploits/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - SQL Injection",2007-06-20,Crackers_Child,webapps,asp,,2007-06-19,,1,36308;2007-3133,,,,, -24420,exploits/asp/webapps/24420.txt,"Web Animations Password Protect - Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,webapps,asp,,2004-08-31,2013-01-27,1,2004-1647;9370,,,,,https://www.securityfocus.com/bid/11073/info +3905,exploits/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,webapps,asp,,2007-05-10,2016-11-24,1,OSVDB-35679;CVE-2007-2641,,,,, +30382,exploits/asp/webapps/30382.txt,"W1L3D4 philboard 0.3 - Cross-Site Scripting",2007-07-25,GeFORC3,webapps,asp,,2007-07-25,2016-11-24,1,CVE-2007-4024;OSVDB-36470,,,,,https://www.securityfocus.com/bid/25055/info +5475,exploits/asp/webapps/5475.txt,"W1L3D4 philboard 1.0 - 'philboard_reply.asp' SQL Injection",2008-04-20,U238,webapps,asp,,2008-04-19,2016-11-24,1,OSVDB-44540;CVE-2008-1939;OSVDB-44539,,,,, +4083,exploits/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - SQL Injection",2007-06-20,Crackers_Child,webapps,asp,,2007-06-19,,1,OSVDB-36308;CVE-2007-3133,,,,, +24420,exploits/asp/webapps/24420.txt,"Web Animations Password Protect - Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,webapps,asp,,2004-08-31,2013-01-27,1,CVE-2004-1647;OSVDB-9370,,,,,https://www.securityfocus.com/bid/11073/info 10794,exploits/asp/webapps/10794.txt,"Web Calendar - Remote Database Disclosure",2009-12-30,RENO,webapps,asp,,2009-12-29,2017-01-03,1,,,,,http://www.exploit-db.comWebCalendar_36.zip, -27487,exploits/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1407;24126,,,,,https://www.securityfocus.com/bid/17263/info -27486,exploits/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'domains.asp?txtDomainName' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,2006-1407;24125,,,,,https://www.securityfocus.com/bid/17263/info -27079,exploits/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - 'ForgotPassword.asp' Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",webapps,asp,,2006-01-13,2013-07-25,1,2006-0211;22454,,,,,https://www.securityfocus.com/bid/16234/info +27487,exploits/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1407;OSVDB-24126,,,,,https://www.securityfocus.com/bid/17263/info +27486,exploits/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'domains.asp?txtDomainName' Cross-Site Scripting",2006-03-27,r0t,webapps,asp,,2006-03-27,2013-08-11,1,CVE-2006-1407;OSVDB-24125,,,,,https://www.securityfocus.com/bid/17263/info +27079,exploits/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - 'ForgotPassword.asp' Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",webapps,asp,,2006-01-13,2013-07-25,1,CVE-2006-0211;OSVDB-22454,,,,,https://www.securityfocus.com/bid/16234/info 30938,exploits/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 - 'default.asp' Multiple SQL Injections",2007-12-24,bypass,webapps,asp,,2007-12-24,2014-01-15,1,,,,,,https://www.securityfocus.com/bid/27031/info 31055,exploits/asp/webapps/31055.txt,"Web Wiz (Multiple Products) - Remote Information Disclosure",2008-01-23,AmnPardaz,webapps,asp,,2008-01-23,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27419/info 26991,exploits/asp/webapps/26991.html,"Web Wiz (Multiple Products) - SQL Injection",2005-12-30,DevilBox,webapps,asp,,2005-12-30,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16085/info 17036,exploits/asp/webapps/17036.txt,"Web Wiz Forum - Injection",2011-03-23,eXeSoul,webapps,asp,,2011-03-23,2011-03-23,1,,,,,, -22507,exploits/asp/webapps/22507.txt,"Web Wiz Forum 6.34 - Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",webapps,asp,,2003-04-17,2012-11-05,1,35707,,,,,https://www.securityfocus.com/bid/7380/info -23331,exploits/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access",2003-11-03,"Alexander Antipov",webapps,asp,,2003-11-03,2012-12-12,1,2003-1176;64090,,,,,https://www.securityfocus.com/bid/8957/info -28869,exploits/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x - 'search.asp' SQL Injection",2006-10-28,almaster,webapps,asp,,2006-10-28,2013-10-11,1,2006-5635;31628,,,,,https://www.securityfocus.com/bid/20778/info -32120,exploits/asp/webapps/32120.txt,"Web Wiz Forum 9.5 - 'admin_category_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp,,2008-07-28,2014-03-08,1,2008-3391;47210,,,,,https://www.securityfocus.com/bid/30398/info -32119,exploits/asp/webapps/32119.txt,"Web Wiz Forum 9.5 - 'admin_group_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp,,2008-07-28,2014-03-08,1,2008-3391;47209,,,,,https://www.securityfocus.com/bid/30398/info +22507,exploits/asp/webapps/22507.txt,"Web Wiz Forum 6.34 - Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",webapps,asp,,2003-04-17,2012-11-05,1,OSVDB-35707,,,,,https://www.securityfocus.com/bid/7380/info +23331,exploits/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access",2003-11-03,"Alexander Antipov",webapps,asp,,2003-11-03,2012-12-12,1,CVE-2003-1176;OSVDB-64090,,,,,https://www.securityfocus.com/bid/8957/info +28869,exploits/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x - 'search.asp' SQL Injection",2006-10-28,almaster,webapps,asp,,2006-10-28,2013-10-11,1,CVE-2006-5635;OSVDB-31628,,,,,https://www.securityfocus.com/bid/20778/info +32120,exploits/asp/webapps/32120.txt,"Web Wiz Forum 9.5 - 'admin_category_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp,,2008-07-28,2014-03-08,1,CVE-2008-3391;OSVDB-47210,,,,,https://www.securityfocus.com/bid/30398/info +32119,exploits/asp/webapps/32119.txt,"Web Wiz Forum 9.5 - 'admin_group_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp,,2008-07-28,2014-03-08,1,CVE-2008-3391;OSVDB-47209,,,,,https://www.securityfocus.com/bid/30398/info 37678,exploits/asp/webapps/37678.txt,"Web Wiz Forums - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,asp,,2012-08-25,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55220/info 47284,exploits/asp/webapps/47284.txt,"Web Wiz Forums 12.01 - 'PF' SQL Injection",2019-08-16,n1x_,webapps,asp,,2019-08-16,2019-08-16,0,,,,,http://www.exploit-db.comweb_wiz_forums_v12.01.zip, 28589,exploits/asp/webapps/28589.txt,"Web Wiz Forums 7.01 - 'members.asp' Cross-Site Scripting",2006-09-15,Crack_MaN,webapps,asp,,2006-09-15,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20054/info 24214,exploits/asp/webapps/24214.txt,"Web Wiz Forums 7.x - 'Registration_Rules.asp' Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",webapps,asp,,2004-06-15,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10555/info -4970,exploits/asp/webapps/4970.txt,"Web Wiz Forums 9.07 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-28,1,43188;2008-0480;40485;2008-0466,,,,,http://www.bugreport.ir/?/29 +4970,exploits/asp/webapps/4970.txt,"Web Wiz Forums 9.07 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-28,1,OSVDB-43188;CVE-2008-0480;OSVDB-40485;CVE-2008-0466,,,,,http://www.bugreport.ir/?/29 35310,exploits/asp/webapps/35310.txt,"Web Wiz Forums 9.5 - Multiple SQL Injections",2011-03-23,eXeSoul,webapps,asp,,2011-03-23,2014-11-21,1,,,,,,https://www.securityfocus.com/bid/46131/info -10638,exploits/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,35707,,,,, +10638,exploits/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,OSVDB-35707,,,,, 13788,exploits/asp/webapps/13788.txt,"Web Wiz Forums 9.68 - SQL Injection",2010-06-09,Sid3^effects,webapps,asp,,2010-06-08,,1,,,,,, -7488,exploits/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 - Database Disclosure",2008-12-16,"Cold Zero",webapps,asp,,2008-12-15,2017-01-05,1,2492;2003-1571,,,,, -10637,exploits/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,2009-5019;69579,,,,http://www.exploit-db.comweb_wiz_newspad_access_v1.03.zip, -4972,exploits/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-28,1,40488;2008-0479,,,,,http://www.bugreport.ir/?/30 -15544,exploits/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure",2010-11-15,keracker,webapps,asp,,2010-11-15,2010-11-15,1,2009-5019;69579,,,,http://www.exploit-db.comweb_wiz_newspad_access_v1.03.zip, -4971,exploits/asp/webapps/4971.txt,"Web Wiz Rich Text Editor 4.0 - Multiple Vulnerabilities",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-27,1,43188;2008-0481;40920;2008-0473;40487;2008-0466,,,,,http://www.bugreport.ir/?/31 -22487,exploits/asp/webapps/22487.txt,"Web Wiz Site News 3.6 - Information Disclosure",2003-04-14,drG4njubas,webapps,asp,,2003-04-14,2012-11-05,1,53485,,,,,https://www.securityfocus.com/bid/7341/info -7861,exploits/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 - Authentication Bypass",2009-01-25,ByALBAYX,webapps,asp,,2009-01-24,,1,51624,,,,, -1930,exploits/asp/webapps/1930.txt,"WeBBoA Host Script 1.1 - SQL Injection",2006-06-19,EntriKa,webapps,asp,,2006-06-18,,1,27505;2006-3213,,,,, +7488,exploits/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 - Database Disclosure",2008-12-16,"Cold Zero",webapps,asp,,2008-12-15,2017-01-05,1,OSVDB-2492;CVE-2003-1571,,,,, +10637,exploits/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp,,2009-12-23,,1,CVE-2009-5019;OSVDB-69579,,,,http://www.exploit-db.comweb_wiz_newspad_access_v1.03.zip, +4972,exploits/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-28,1,OSVDB-40488;CVE-2008-0479,,,,,http://www.bugreport.ir/?/30 +15544,exploits/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure",2010-11-15,keracker,webapps,asp,,2010-11-15,2010-11-15,1,CVE-2009-5019;OSVDB-69579,,,,http://www.exploit-db.comweb_wiz_newspad_access_v1.03.zip, +4971,exploits/asp/webapps/4971.txt,"Web Wiz Rich Text Editor 4.0 - Multiple Vulnerabilities",2008-01-23,BugReport.IR,webapps,asp,,2008-01-22,2016-10-27,1,OSVDB-43188;CVE-2008-0481;OSVDB-40920;CVE-2008-0473;OSVDB-40487;CVE-2008-0466,,,,,http://www.bugreport.ir/?/31 +22487,exploits/asp/webapps/22487.txt,"Web Wiz Site News 3.6 - Information Disclosure",2003-04-14,drG4njubas,webapps,asp,,2003-04-14,2012-11-05,1,OSVDB-53485,,,,,https://www.securityfocus.com/bid/7341/info +7861,exploits/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 - Authentication Bypass",2009-01-25,ByALBAYX,webapps,asp,,2009-01-24,,1,OSVDB-51624,,,,, +1930,exploits/asp/webapps/1930.txt,"WeBBoA Host Script 1.1 - SQL Injection",2006-06-19,EntriKa,webapps,asp,,2006-06-18,,1,OSVDB-27505;CVE-2006-3213,,,,, 34180,exploits/asp/webapps/34180.txt,"webConductor - 'default.asp' SQL Injection",2010-06-22,"Th3 RDX",webapps,asp,,2010-06-22,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41042/info -23729,exploits/asp/webapps/23729.txt,"WebCortex WebStores2000 - 'error.asp' Cross-Site Scripting",2004-02-18,"Nick Gudov",webapps,asp,,2004-02-18,2012-12-29,1,2004-0305;3994,,,,,https://www.securityfocus.com/bid/9693/info -22698,exploits/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,webapps,asp,,2003-05-31,2012-11-14,1,2004-0304;3995,,,,,https://www.securityfocus.com/bid/7766/info +23729,exploits/asp/webapps/23729.txt,"WebCortex WebStores2000 - 'error.asp' Cross-Site Scripting",2004-02-18,"Nick Gudov",webapps,asp,,2004-02-18,2012-12-29,1,CVE-2004-0305;OSVDB-3994,,,,,https://www.securityfocus.com/bid/9693/info +22698,exploits/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,webapps,asp,,2003-05-31,2012-11-14,1,CVE-2004-0304;OSVDB-3995,,,,,https://www.securityfocus.com/bid/7766/info 30855,exploits/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injections",2007-12-07,Chrysalid,webapps,asp,,2007-12-07,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26761/info -27169,exploits/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 - Login SQL Injection",2006-02-08,night_warrior771,webapps,asp,,2006-02-08,2013-07-28,1,2006-0624;22969,,,,,https://www.securityfocus.com/bid/16544/info -8859,exploits/asp/webapps/8859.txt,"WebEyes Guest Book 3 - 'yorum.asp?mesajid' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,asp,,2009-06-01,,1,54867;2009-1950,,,,, -24717,exploits/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",webapps,asp,,2004-11-02,2013-03-11,1,2004-1499;11385,,,,,https://www.securityfocus.com/bid/11586/info -37488,exploits/asp/webapps/37488.txt,"WebsitePanel - 'ReturnUrl' Open Redirection",2012-07-09,"Anastasios Monachos",webapps,asp,,2012-07-09,2017-08-17,1,2012-4032;83689,,,,,https://www.securityfocus.com/bid/54346/info -28193,exploits/asp/webapps/28193.txt,"Webvizyon - 'SayfalaAltList.asp' SQL Injection",2006-07-08,StorMBoY,webapps,asp,,2006-07-08,2013-09-10,1,2006-3518;28192,,,,,https://www.securityfocus.com/bid/18899/info -27063,exploits/asp/webapps/27063.txt,"WebWiz Forums - 'Search_form.asp' Cross-Site Scripting",2006-01-10,nukedx,webapps,asp,,2006-01-10,2013-07-24,1,2006-0175;22398,,,,,https://www.securityfocus.com/bid/16196/info +27169,exploits/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 - Login SQL Injection",2006-02-08,night_warrior771,webapps,asp,,2006-02-08,2013-07-28,1,CVE-2006-0624;OSVDB-22969,,,,,https://www.securityfocus.com/bid/16544/info +8859,exploits/asp/webapps/8859.txt,"WebEyes Guest Book 3 - 'yorum.asp?mesajid' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,asp,,2009-06-01,,1,OSVDB-54867;CVE-2009-1950,,,,, +24717,exploits/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",webapps,asp,,2004-11-02,2013-03-11,1,CVE-2004-1499;OSVDB-11385,,,,,https://www.securityfocus.com/bid/11586/info +37488,exploits/asp/webapps/37488.txt,"WebsitePanel - 'ReturnUrl' Open Redirection",2012-07-09,"Anastasios Monachos",webapps,asp,,2012-07-09,2017-08-17,1,CVE-2012-4032;OSVDB-83689,,,,,https://www.securityfocus.com/bid/54346/info +28193,exploits/asp/webapps/28193.txt,"Webvizyon - 'SayfalaAltList.asp' SQL Injection",2006-07-08,StorMBoY,webapps,asp,,2006-07-08,2013-09-10,1,CVE-2006-3518;OSVDB-28192,,,,,https://www.securityfocus.com/bid/18899/info +27063,exploits/asp/webapps/27063.txt,"WebWiz Forums - 'Search_form.asp' Cross-Site Scripting",2006-01-10,nukedx,webapps,asp,,2006-01-10,2013-07-24,1,CVE-2006-0175;OSVDB-22398,,,,,https://www.securityfocus.com/bid/16196/info 1399,exploits/asp/webapps/1399.txt,"WebWiz Products 1.0/3.06 - Authentication Bypass / SQL Injection",2005-12-30,DevilBox,webapps,asp,,2005-12-29,2017-11-01,1,,,,,, -39231,exploits/asp/webapps/39231.py,"WhatsUp Gold 16.3 - Remote Code Execution",2016-01-13,"Matt Buzanowski",webapps,asp,,2016-01-13,2016-01-13,0,2015-8261;132657,,,,, -8596,exploits/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,webapps,asp,,2009-05-03,,1,63338;2009-4760,,,,, +39231,exploits/asp/webapps/39231.py,"WhatsUp Gold 16.3 - Remote Code Execution",2016-01-13,"Matt Buzanowski",webapps,asp,,2016-01-13,2016-01-13,0,CVE-2015-8261;OSVDB-132657,,,,, +8596,exploits/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,webapps,asp,,2009-05-03,,1,OSVDB-63338;CVE-2009-4760,,,,, 25790,exploits/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 - 'login.asp' SQL Injection",2005-06-06,Romty,webapps,asp,,2005-06-06,2013-05-29,1,,,,,,https://www.securityfocus.com/bid/13859/info -3032,exploits/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,webapps,asp,,2006-12-27,,1,32511;2006-6846;32510;32509,,,,, -3469,exploits/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp?id' SQL Injection",2007-03-13,CyberGhost,webapps,asp,,2007-03-12,2016-09-27,1,34040;2007-1570;2007-1438,,,,http://www.exploit-db.comxice_haberv1.zip, -24316,exploits/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x - 'export.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,2004-2059;8257,,,,,https://www.securityfocus.com/bid/10799/info -24314,exploits/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_edit.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,2004-2059;8255,,,,,https://www.securityfocus.com/bid/10799/info -24313,exploits/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_search.asp?Typeen' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,2004-2059;8254,,,,,https://www.securityfocus.com/bid/10799/info -24315,exploits/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE]_list.asp?searchFor' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,2004-2059;8256,,,,,https://www.securityfocus.com/bid/10799/info -24317,exploits/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,2004-2060;8253,,,,,https://www.securityfocus.com/bid/10799/info -37119,exploits/asp/webapps/37119.txt,"XM Forum - 'id' Multiple SQL Injections",2012-04-27,"Farbod Mahini",webapps,asp,,2012-04-27,2015-05-26,1,2012-4060;81592,,,,,https://www.securityfocus.com/bid/53292/info +3032,exploits/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,webapps,asp,,2006-12-27,,1,OSVDB-32511;CVE-2006-6846;OSVDB-32510;OSVDB-32509,,,,, +3469,exploits/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp?id' SQL Injection",2007-03-13,CyberGhost,webapps,asp,,2007-03-12,2016-09-27,1,OSVDB-34040;CVE-2007-1570;CVE-2007-1438,,,,http://www.exploit-db.comxice_haberv1.zip, +24316,exploits/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x - 'export.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,CVE-2004-2059;OSVDB-8257,,,,,https://www.securityfocus.com/bid/10799/info +24314,exploits/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_edit.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,CVE-2004-2059;OSVDB-8255,,,,,https://www.securityfocus.com/bid/10799/info +24313,exploits/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_search.asp?Typeen' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,CVE-2004-2059;OSVDB-8254,,,,,https://www.securityfocus.com/bid/10799/info +24315,exploits/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE]_list.asp?searchFor' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,CVE-2004-2059;OSVDB-8256,,,,,https://www.securityfocus.com/bid/10799/info +24317,exploits/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",webapps,asp,,2004-07-26,2013-01-23,1,CVE-2004-2060;OSVDB-8253,,,,,https://www.securityfocus.com/bid/10799/info +37119,exploits/asp/webapps/37119.txt,"XM Forum - 'id' Multiple SQL Injections",2012-04-27,"Farbod Mahini",webapps,asp,,2012-04-27,2015-05-26,1,CVE-2012-4060;OSVDB-81592,,,,,https://www.securityfocus.com/bid/53292/info 37689,exploits/asp/webapps/37689.txt,"XM Forum - 'search.asp' SQL Injection",2012-08-30,Crim3R,webapps,asp,,2012-08-30,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55299/info -22724,exploits/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injections",2003-06-04,"Paul Craig",webapps,asp,,2003-06-04,2012-11-15,1,53063,,,,,https://www.securityfocus.com/bid/7804/info -29064,exploits/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?catname' Cross-Site Scripting",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,2006-6936;36652,,,,,https://www.securityfocus.com/bid/21138/info -29063,exploits/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?sortorder' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,2006-6937;31507,,,,,https://www.securityfocus.com/bid/21138/info -23547,exploits/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 - 'Adminlogin.asp' SQL Injection",2004-01-16,posidron,webapps,asp,,2004-01-16,2012-12-20,1,2004-2746;3585,,,,,https://www.securityfocus.com/bid/9438/info -2416,exploits/asp/webapps/2416.txt,"xweblog 2.1 - 'kategori.asp' SQL Injection",2006-09-22,Muhacir,webapps,asp,,2006-09-21,,1,29103;2006-5023,,,,, -15219,exploits/asp/webapps/15219.py,"xWeblog 2.2 - 'arsiv.asp?tarih' SQL Injection",2010-10-08,ZoRLu,webapps,asp,,2010-10-08,2010-10-08,1,68534;2010-4856,,,,, -15218,exploits/asp/webapps/15218.txt,"xWeblog 2.2 - 'oku.asp?makale_id' SQL Injection",2010-10-07,KnocKout,webapps,asp,,2010-10-07,2010-10-07,1,68533;2010-4855,,,,, -10254,exploits/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,webapps,asp,,2009-11-29,,1,63298,,,,, -2138,exploits/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,webapps,asp,,2006-08-06,,1,27825;2006-4064,,,,, +22724,exploits/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injections",2003-06-04,"Paul Craig",webapps,asp,,2003-06-04,2012-11-15,1,OSVDB-53063,,,,,https://www.securityfocus.com/bid/7804/info +29064,exploits/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?catname' Cross-Site Scripting",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,CVE-2006-6936;OSVDB-36652,,,,,https://www.securityfocus.com/bid/21138/info +29063,exploits/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?sortorder' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp,,2006-11-16,2013-10-19,1,CVE-2006-6937;OSVDB-31507,,,,,https://www.securityfocus.com/bid/21138/info +23547,exploits/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 - 'Adminlogin.asp' SQL Injection",2004-01-16,posidron,webapps,asp,,2004-01-16,2012-12-20,1,CVE-2004-2746;OSVDB-3585,,,,,https://www.securityfocus.com/bid/9438/info +2416,exploits/asp/webapps/2416.txt,"xweblog 2.1 - 'kategori.asp' SQL Injection",2006-09-22,Muhacir,webapps,asp,,2006-09-21,,1,OSVDB-29103;CVE-2006-5023,,,,, +15219,exploits/asp/webapps/15219.py,"xWeblog 2.2 - 'arsiv.asp?tarih' SQL Injection",2010-10-08,ZoRLu,webapps,asp,,2010-10-08,2010-10-08,1,OSVDB-68534;CVE-2010-4856,,,,, +15218,exploits/asp/webapps/15218.txt,"xWeblog 2.2 - 'oku.asp?makale_id' SQL Injection",2010-10-07,KnocKout,webapps,asp,,2010-10-07,2010-10-07,1,OSVDB-68533;CVE-2010-4855,,,,, +10254,exploits/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,webapps,asp,,2009-11-29,,1,OSVDB-63298,,,,, +2138,exploits/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,webapps,asp,,2006-08-06,,1,OSVDB-27825;CVE-2006-4064,,,,, 29041,exploits/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",webapps,asp,,2006-11-15,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21096/info 11008,exploits/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - Database Disclosure",2010-01-05,indoushka,webapps,asp,,2010-01-04,,1,,,,,, 33840,exploits/asp/webapps/33840.txt,"Ziggurat Farsi CMS - 'bck' Directory Traversal",2010-04-15,"Pouya Daneshmand",webapps,asp,,2010-04-15,2014-06-22,1,,,,,,https://www.securityfocus.com/bid/39534/info 33825,exploits/asp/webapps/33825.txt,"Ziggurat Farsi CMS - 'id' Cross-Site Scripting",2010-04-15,"Pouya Daneshmand",webapps,asp,,2010-04-15,2014-06-21,1,,,,,,https://www.securityfocus.com/bid/39311/info -14192,exploits/asp/webapps/14192.txt,"Ziggurat Farsi CMS - SQL Injection",2010-07-03,"Arash Saadatfar",webapps,asp,,2010-07-03,2010-07-03,0,2010-4989;76982,,,,, +14192,exploits/asp/webapps/14192.txt,"Ziggurat Farsi CMS - SQL Injection",2010-07-03,"Arash Saadatfar",webapps,asp,,2010-07-03,2010-07-03,0,CVE-2010-4989;OSVDB-76982,,,,, 33758,exploits/asp/webapps/33758.txt,"Zigurrat Farsi CMS - '/manager/textbox.asp' SQL Injection",2010-03-15,Isfahan,webapps,asp,,2010-03-15,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38719/info 28593,exploits/asp/webapps/28593.txt,"ZilekPortal 1.0 - 'Haberdetay.asp' SQL Injection",2006-09-16,chernobiLe,webapps,asp,,2006-09-16,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20062/info -1807,exploits/asp/webapps/1807.txt,"Zix Forum 1.12 - 'layid' SQL Injection",2006-05-19,FarhadKey,webapps,asp,,2006-05-18,,1,25707;2006-2541,,,,, -2306,exploits/asp/webapps/2306.txt,"Zix Forum 1.12 - 'RepId' SQL Injection (1)",2006-09-05,"Chironex Fleckeri",webapps,asp,,2006-09-04,,1,28569;2006-4612,,,,, +1807,exploits/asp/webapps/1807.txt,"Zix Forum 1.12 - 'layid' SQL Injection",2006-05-19,FarhadKey,webapps,asp,,2006-05-18,,1,OSVDB-25707;CVE-2006-2541,,,,, +2306,exploits/asp/webapps/2306.txt,"Zix Forum 1.12 - 'RepId' SQL Injection (1)",2006-09-05,"Chironex Fleckeri",webapps,asp,,2006-09-04,,1,OSVDB-28569;CVE-2006-4612,,,,, 24385,exploits/asp/webapps/24385.txt,"Zixforum - ZixForum.mdb Database Disclosure",2004-07-19,"Security .Net Information",webapps,asp,,2004-07-19,2013-01-26,1,,,,,,https://www.securityfocus.com/bid/10982/info -27143,exploits/asp/webapps/27143.txt,"ZixForum 1.12 - 'forum.asp' Multiple SQL Injections",2005-12-15,"Tran Viet Phuong",webapps,asp,,2005-12-15,2013-07-28,1,2005-4334;22096,,,,,https://www.securityfocus.com/bid/16406/info -47613,exploits/aspx/webapps/47613.txt,"Adrenalin Core HCM 5.4.0 - 'prntDDLCntrlName' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,2018-12650,,,,, -47643,exploits/aspx/webapps/47643.txt,"Adrenalin Core HCM 5.4.0 - 'ReportID' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,2018-12653,,,,, -47611,exploits/aspx/webapps/47611.txt,"Adrenalin Core HCM 5.4.0 - 'strAction' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,2018-12234,,,,, -45668,exploits/aspx/webapps/45668.txt,"Axioscloud Sissiweb Registro Elettronico 7.0.0 - 'Error_desc' Cross-Site Scripting",2018-10-24,"Dino Barlattani",webapps,aspx,,2018-10-24,2018-10-24,0,2018-18437,"Cross-Site Scripting (XSS)",,,, +27143,exploits/asp/webapps/27143.txt,"ZixForum 1.12 - 'forum.asp' Multiple SQL Injections",2005-12-15,"Tran Viet Phuong",webapps,asp,,2005-12-15,2013-07-28,1,CVE-2005-4334;OSVDB-22096,,,,,https://www.securityfocus.com/bid/16406/info +47613,exploits/aspx/webapps/47613.txt,"Adrenalin Core HCM 5.4.0 - 'prntDDLCntrlName' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,CVE-2018-12650,,,,, +47643,exploits/aspx/webapps/47643.txt,"Adrenalin Core HCM 5.4.0 - 'ReportID' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,CVE-2018-12653,,,,, +47611,exploits/aspx/webapps/47611.txt,"Adrenalin Core HCM 5.4.0 - 'strAction' Reflected Cross-Site Scripting",2019-11-12,Cy83rl0gger,webapps,aspx,,2019-11-12,2019-11-12,0,CVE-2018-12234,,,,, +45668,exploits/aspx/webapps/45668.txt,"Axioscloud Sissiweb Registro Elettronico 7.0.0 - 'Error_desc' Cross-Site Scripting",2018-10-24,"Dino Barlattani",webapps,aspx,,2018-10-24,2018-10-24,0,CVE-2018-18437,"Cross-Site Scripting (XSS)",,,, 48999,exploits/aspx/webapps/48999.txt,"BlogEngine 3.3.8 - 'Content' Stored XSS",2020-11-06,"Andrey Stoykov",webapps,aspx,,2020-11-06,2020-11-06,0,,,,,, -46353,exploits/aspx/webapps/46353.cs,"BlogEngine.NET 3.3.6 - Directory Traversal / Remote Code Execution",2019-02-12,"Dustin Cobb",webapps,aspx,,2019-02-12,2019-02-12,1,2019-6714,Traversal,,,http://www.exploit-db.com3360.zip, +46353,exploits/aspx/webapps/46353.cs,"BlogEngine.NET 3.3.6 - Directory Traversal / Remote Code Execution",2019-02-12,"Dustin Cobb",webapps,aspx,,2019-02-12,2019-02-12,1,CVE-2019-6714,Traversal,,,http://www.exploit-db.com3360.zip, 47010,exploits/aspx/webapps/47010.py,"BlogEngine.NET 3.3.6/3.3.7 - 'dirPath' Directory Traversal / Remote Code Execution",2019-06-19,"Aaron Bishop",webapps,aspx,,2019-06-19,2019-06-19,0,,,,,, 47035,exploits/aspx/webapps/47035.py,"BlogEngine.NET 3.3.6/3.3.7 - 'path' Directory Traversal",2019-06-25,"Aaron Bishop",webapps,aspx,,2019-06-25,2019-07-03,0,,Traversal,,,http://www.exploit-db.com3360.zip, 47011,exploits/aspx/webapps/47011.py,"BlogEngine.NET 3.3.6/3.3.7 - 'theme Cookie' Directory Traversal / Remote Code Execution",2019-06-19,"Aaron Bishop",webapps,aspx,,2019-06-19,2019-06-19,0,,,,,, @@ -1809,1443 +1809,1443 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48125,exploits/aspx/webapps/48125.txt,"DotNetNuke 9.5 - File Upload Restrictions Bypass",2020-02-24,"Sajjad Pourali",webapps,aspx,,2020-02-24,2020-02-24,0,,,,,, 48124,exploits/aspx/webapps/48124.txt,"DotNetNuke 9.5 - Persistent Cross-Site Scripting",2020-02-24,"Sajjad Pourali",webapps,aspx,,2020-02-24,2020-02-24,0,,,,,http://www.exploit-db.comDNN_Platform_9.5.0_Install.zip, 43405,exploits/aspx/webapps/43405.rb,"DotNetNuke DreamSlider 01.01.02 - Arbitrary File Download (Metasploit)",2017-12-27,"Glafkos Charalambous",webapps,aspx,,2017-12-27,2017-12-28,0,,,,,, -45577,exploits/aspx/webapps/45577.txt,"Ektron CMS 9.20 SP2 - Improper Access Restrictions",2018-10-10,alt3kx,webapps,aspx,,2018-10-10,2018-10-10,0,2018-12596,,,,, -44831,exploits/aspx/webapps/44831.txt,"EMS Master Calendar < 8.0.0.20180520 - Cross-Site Scripting",2018-06-04,"Chris Barretto",webapps,aspx,,2018-06-04,2018-06-05,0,2018-11628,,,,, +45577,exploits/aspx/webapps/45577.txt,"Ektron CMS 9.20 SP2 - Improper Access Restrictions",2018-10-10,alt3kx,webapps,aspx,,2018-10-10,2018-10-10,0,CVE-2018-12596,,,,, +44831,exploits/aspx/webapps/44831.txt,"EMS Master Calendar < 8.0.0.20180520 - Cross-Site Scripting",2018-06-04,"Chris Barretto",webapps,aspx,,2018-06-04,2018-06-05,0,CVE-2018-11628,,,,, 49508,exploits/aspx/webapps/49508.txt,"H8 SSRMS - 'id' IDOR",2021-02-01,"Mohammed Farhan",webapps,aspx,,2021-02-01,2021-02-01,0,,,,,, 42687,exploits/aspx/webapps/42687.txt,"ICEstate 1.1 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,aspx,,2017-09-13,2017-09-13,0,,,,,, 50164,exploits/aspx/webapps/50164.txt,"IntelliChoice eFORCE Software Suite 2.5.9 - Username Enumeration",2021-07-29,LiquidWorm,webapps,aspx,,2021-07-29,2021-07-29,0,,,,,, 43947,exploits/aspx/webapps/43947.txt,"IPSwitch MOVEit 8.1 < 9.4 - Cross-Site Scripting",2018-02-02,1n3,webapps,aspx,,2018-02-02,2018-02-02,0,,,,,, 48445,exploits/aspx/webapps/48445.txt,"Kartris 1.6 - Arbitrary File Upload",2020-05-11,"Nhat Ha",webapps,aspx,,2020-05-11,2020-05-11,0,,,,,, -42184,exploits/aspx/webapps/42184.txt,"KBVault MySQL 0.16a - Arbitrary File Upload",2017-06-14,"Fatih Emiral",webapps,aspx,,2017-06-16,2017-06-16,0,2017-9602,,,,http://www.exploit-db.comV0.16.zip, -43149,exploits/aspx/webapps/43149.txt,"LanSweeper 6.0.100.75 - Cross-Site Scripting",2017-11-16,"Miguel Mendez Z",webapps,aspx,,2017-11-16,2017-11-16,0,2017-16841,,,,, +42184,exploits/aspx/webapps/42184.txt,"KBVault MySQL 0.16a - Arbitrary File Upload",2017-06-14,"Fatih Emiral",webapps,aspx,,2017-06-16,2017-06-16,0,CVE-2017-9602,,,,http://www.exploit-db.comV0.16.zip, +43149,exploits/aspx/webapps/43149.txt,"LanSweeper 6.0.100.75 - Cross-Site Scripting",2017-11-16,"Miguel Mendez Z",webapps,aspx,,2017-11-16,2017-11-16,0,CVE-2017-16841,,,,, 45706,exploits/aspx/webapps/45706.vb,"Library Management System 1.0 - 'frmListBooks' SQL Injection",2018-10-29,"Ihsan Sencan",webapps,aspx,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comlibrarymanagementsystem.zip, 40407,exploits/aspx/webapps/40407.txt,"Microix Timesheet Module - SQL Injection",2016-09-22,"Anthony Cole",webapps,aspx,,2016-09-22,2016-09-22,0,,,,,, -47417,exploits/aspx/webapps/47417.txt,"Microsoft SharePoint 2013 SP1 - 'DestinationFolder' Persistant Cross-Site Scripting",2019-09-25,"Davide Cioccia",webapps,aspx,,2019-09-25,2019-09-25,0,2019-1262,,,,, -48747,exploits/aspx/webapps/48747.py,"Microsoft SharePoint Server 2019 - Remote Code Execution",2020-08-17,"West Shepherd",webapps,aspx,,2020-08-17,2021-07-23,0,2020-1147,,,,, -50151,exploits/aspx/webapps/50151.py,"Microsoft SharePoint Server 2019 - Remote Code Execution (2)",2021-07-23,Podalirius,webapps,aspx,,2021-07-23,2021-07-23,0,2020-1147,,,,, +47417,exploits/aspx/webapps/47417.txt,"Microsoft SharePoint 2013 SP1 - 'DestinationFolder' Persistant Cross-Site Scripting",2019-09-25,"Davide Cioccia",webapps,aspx,,2019-09-25,2019-09-25,0,CVE-2019-1262,,,,, +48747,exploits/aspx/webapps/48747.py,"Microsoft SharePoint Server 2019 - Remote Code Execution",2020-08-17,"West Shepherd",webapps,aspx,,2020-08-17,2021-07-23,0,CVE-2020-1147,,,,, +50151,exploits/aspx/webapps/50151.py,"Microsoft SharePoint Server 2019 - Remote Code Execution (2)",2021-07-23,Podalirius,webapps,aspx,,2021-07-23,2021-07-23,0,CVE-2020-1147,,,,, 40397,exploits/aspx/webapps/40397.txt,"MuM MapEdit 3.2.6.0 - Multiple Vulnerabilities",2016-09-19,"Paul Baade & Sven Krewitt",webapps,aspx,,2016-09-19,2016-09-19,0,,,,,, 47783,exploits/aspx/webapps/47783.py,"NopCommerce 4.2.0 - Privilege Escalation",2019-12-17,"Alessandro Magnosi",webapps,aspx,,2019-12-17,2019-12-17,0,,,,,, 50674,exploits/aspx/webapps/50674.txt,"Nyron 1.0 - SQLi (Unauthenticated)",2022-01-18,"Miguel Santareno",webapps,aspx,,2022-01-18,2022-01-18,0,,,,,, 48456,exploits/aspx/webapps/48456.txt,"Orchard Core RC1 - Persistent Cross-Site Scripting",2020-05-12,SunCSR,webapps,aspx,,2020-05-12,2020-05-12,0,,,,,, -41985,exploits/aspx/webapps/41985.txt,"Personify360 7.5.2/7.6.1 - Improper Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx,,2017-05-09,2017-07-03,0,2017-7312,,,,, -41986,exploits/aspx/webapps/41986.txt,"Personify360 7.5.2/7.6.1 - Improper Database Schema Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx,,2017-05-09,2017-07-03,0,2017-7314,,,,, -47777,exploits/aspx/webapps/47777.txt,"Roxy Fileman 1.4.5 - Directory Traversal",2019-12-16,"Patrik Lantz",webapps,aspx,,2019-12-16,2019-12-18,0,2019-19731,,,,, +41985,exploits/aspx/webapps/41985.txt,"Personify360 7.5.2/7.6.1 - Improper Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx,,2017-05-09,2017-07-03,0,CVE-2017-7312,,,,, +41986,exploits/aspx/webapps/41986.txt,"Personify360 7.5.2/7.6.1 - Improper Database Schema Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx,,2017-05-09,2017-07-03,0,CVE-2017-7314,,,,, +47777,exploits/aspx/webapps/47777.txt,"Roxy Fileman 1.4.5 - Directory Traversal",2019-12-16,"Patrik Lantz",webapps,aspx,,2019-12-16,2019-12-18,0,CVE-2019-19731,,,,, 47589,exploits/aspx/webapps/47589.txt,"SD.NET RIM 4.7.3c - 'idtyp' SQL Injection",2019-11-05,"Fabian Mosch_ Nick Theisinger",webapps,aspx,80,2019-11-05,2019-11-05,0,,"SQL Injection (SQLi)",,,, -44285,exploits/aspx/webapps/44285.txt,"SecurEnvoy SecurMail 9.1.501 - Multiple Vulnerabilities",2018-03-13,"SEC Consult",webapps,aspx,,2018-03-13,2018-03-13,0,2018-7707;2018-7706;2018-7705;2018-7704;2018-7703;2018-7702;2018-7701,,,,, -46987,exploits/aspx/webapps/46987.txt,"Sitecore 8.x - Deserialization Remote Code Execution",2019-06-13,"Jarad Kopf",webapps,aspx,,2019-06-13,2019-06-13,0,2019-11080,,,,, -47106,exploits/aspx/webapps/47106.txt,"Sitecore 9.0 rev 171002 - Persistent Cross-Site Scripting",2019-07-11,"Owais Mehtab",webapps,aspx,443,2019-07-11,2019-07-11,0,2019-13493,"Cross-Site Scripting (XSS)",,,, -41618,exploits/aspx/webapps/41618.txt,"Sitecore CMS 8.1 Update-3 - Cross-Site Scripting",2017-03-15,"Pralhad Chaskar",webapps,aspx,,2017-03-15,2017-03-15,0,2016-8855,,,,, +44285,exploits/aspx/webapps/44285.txt,"SecurEnvoy SecurMail 9.1.501 - Multiple Vulnerabilities",2018-03-13,"SEC Consult",webapps,aspx,,2018-03-13,2018-03-13,0,CVE-2018-7707;CVE-2018-7706;CVE-2018-7705;CVE-2018-7704;CVE-2018-7703;CVE-2018-7702;CVE-2018-7701,,,,, +46987,exploits/aspx/webapps/46987.txt,"Sitecore 8.x - Deserialization Remote Code Execution",2019-06-13,"Jarad Kopf",webapps,aspx,,2019-06-13,2019-06-13,0,CVE-2019-11080,,,,, +47106,exploits/aspx/webapps/47106.txt,"Sitecore 9.0 rev 171002 - Persistent Cross-Site Scripting",2019-07-11,"Owais Mehtab",webapps,aspx,443,2019-07-11,2019-07-11,0,CVE-2019-13493,"Cross-Site Scripting (XSS)",,,, +41618,exploits/aspx/webapps/41618.txt,"Sitecore CMS 8.1 Update-3 - Cross-Site Scripting",2017-03-15,"Pralhad Chaskar",webapps,aspx,,2017-03-15,2017-03-15,0,CVE-2016-8855,,,,, 45973,exploits/aspx/webapps/45973.txt,"Sitecore CMS 8.2 - Cross-Site Scripting / Arbitrary File Disclosure",2017-05-05,"Usman Saeed",webapps,aspx,,2018-12-11,2018-12-11,0,,,,,, -45152,exploits/aspx/webapps/45152.txt,"Sitecore.Net 8.1 - Directory Traversal",2018-08-06,Chris,webapps,aspx,,2018-08-06,2018-08-09,0,2018-7669,,,,, -42923,exploits/aspx/webapps/42923.txt,"SmarterStats 11.3.6347 - Cross-Site Scripting",2017-09-27,sqlhacker,webapps,aspx,,2017-10-01,2017-10-01,0,2017-14620,,,,, +45152,exploits/aspx/webapps/45152.txt,"Sitecore.Net 8.1 - Directory Traversal",2018-08-06,Chris,webapps,aspx,,2018-08-06,2018-08-09,0,CVE-2018-7669,,,,, +42923,exploits/aspx/webapps/42923.txt,"SmarterStats 11.3.6347 - Cross-Site Scripting",2017-09-27,sqlhacker,webapps,aspx,,2017-10-01,2017-10-01,0,CVE-2017-14620,,,,, 50328,exploits/aspx/webapps/50328.txt,"SmarterTools SmarterTrack 7922 - 'Multiple' Information Disclosure",2021-09-24,"Andrei Manole",webapps,aspx,,2021-09-24,2021-09-24,0,,,,,, -47793,exploits/aspx/webapps/47793.txt,"Telerik UI - Remote Code Execution via Insecure Deserialization",2019-12-18,"Bishop Fox",webapps,aspx,,2019-12-18,2019-12-18,0,2019-18935,Deserialization,,,,https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui -43874,exploits/aspx/webapps/43874.py,"Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Arbitrary File Upload",2018-01-24,"Paul Taylor",webapps,aspx,,2018-01-24,2018-01-26,0,2017-11357;2017-11317,,,,, -43873,exploits/aspx/webapps/43873.py,"Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Encryption Keys Disclosure",2018-01-24,"Paul Taylor",webapps,aspx,,2018-01-24,2018-01-26,0,2017-9248,,,,, +47793,exploits/aspx/webapps/47793.txt,"Telerik UI - Remote Code Execution via Insecure Deserialization",2019-12-18,"Bishop Fox",webapps,aspx,,2019-12-18,2019-12-18,0,CVE-2019-18935,Deserialization,,,,https://know.bishopfox.com/research/cve-2019-18935-remote-code-execution-in-telerik-ui +43874,exploits/aspx/webapps/43874.py,"Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Arbitrary File Upload",2018-01-24,"Paul Taylor",webapps,aspx,,2018-01-24,2018-01-26,0,CVE-2017-11357;CVE-2017-11317,,,,, +43873,exploits/aspx/webapps/43873.py,"Telerik UI for ASP.NET AJAX 2012.3.1308 < 2017.1.118 - Encryption Keys Disclosure",2018-01-24,"Paul Taylor",webapps,aspx,,2018-01-24,2018-01-26,0,CVE-2017-9248,,,,, 46153,exploits/aspx/webapps/46153.py,"Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution",2019-01-14,"Gregory Draperi",webapps,aspx,,2019-01-14,2019-03-17,0,,,,,http://www.exploit-db.comUmbracoCms.7.12.4.zip, 49488,exploits/aspx/webapps/49488.py,"Umbraco CMS 7.12.4 - Remote Code Execution (Authenticated)",2021-01-28,"Alexandre ZANNI",webapps,aspx,,2021-01-28,2021-01-28,0,,,,,, -50241,exploits/aspx/webapps/50241.py,"Umbraco CMS 8.9.1 - Directory Traversal",2021-08-31,BitTheByte,webapps,aspx,,2021-08-31,2021-10-29,0,2020-5811,,,,, +50241,exploits/aspx/webapps/50241.py,"Umbraco CMS 8.9.1 - Directory Traversal",2021-08-31,BitTheByte,webapps,aspx,,2021-08-31,2021-10-29,0,CVE-2020-5811,,,,, 50462,exploits/aspx/webapps/50462.txt,"Umbraco v8.14.1 - 'baseUrl' SSRF",2021-10-29,NgoAnhDuc,webapps,aspx,,2021-10-29,2021-10-29,0,,,,,, -21282,exploits/atheos/local/21282.c,"AtheOS 0.3.7 - Change Root Directory Escaping",2002-02-07,Jedi/Sector,local,atheos,,2002-02-07,2016-09-06,1,2002-0244;8988,,,,,https://www.securityfocus.com/bid/4051/info -19938,exploits/beos/dos/19938.txt,"BeOS 5.0 - TCP Fragmentation Remote Denial of Service",2000-05-18,visi0n,dos,beos,,2000-05-18,2012-07-19,1,2000-0463;1340,,,,,https://www.securityfocus.com/bid/1222/info -19841,exploits/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field",2000-04-07,"Tim Newsham",local,beos,,2000-04-07,2012-07-15,1,2000-0279;1280,,,,,https://www.securityfocus.com/bid/1100/info -19840,exploits/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",local,beos,,2000-04-10,2012-10-01,1,2000-0276;1279,,,,,https://www.securityfocus.com/bid/1098/info -20404,exploits/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Remote Buffer Overflow",2000-11-14,Vort-fu,remote,beos,,2000-11-14,2012-08-10,1,2000-1154;10883,,,,, -19564,exploits/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,dos,bsd,,1999-10-21,2012-07-03,1,1999-0905;1121,,,,,https://www.securityfocus.com/bid/736/info +21282,exploits/atheos/local/21282.c,"AtheOS 0.3.7 - Change Root Directory Escaping",2002-02-07,Jedi/Sector,local,atheos,,2002-02-07,2016-09-06,1,CVE-2002-0244;OSVDB-8988,,,,,https://www.securityfocus.com/bid/4051/info +19938,exploits/beos/dos/19938.txt,"BeOS 5.0 - TCP Fragmentation Remote Denial of Service",2000-05-18,visi0n,dos,beos,,2000-05-18,2012-07-19,1,CVE-2000-0463;OSVDB-1340,,,,,https://www.securityfocus.com/bid/1222/info +19841,exploits/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field",2000-04-07,"Tim Newsham",local,beos,,2000-04-07,2012-07-15,1,CVE-2000-0279;OSVDB-1280,,,,,https://www.securityfocus.com/bid/1100/info +19840,exploits/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",local,beos,,2000-04-10,2012-10-01,1,CVE-2000-0276;OSVDB-1279,,,,,https://www.securityfocus.com/bid/1098/info +20404,exploits/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Remote Buffer Overflow",2000-11-14,Vort-fu,remote,beos,,2000-11-14,2012-08-10,1,CVE-2000-1154;OSVDB-10883,,,,, +19564,exploits/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,dos,bsd,,1999-10-21,2012-07-03,1,CVE-1999-0905;OSVDB-1121,,,,,https://www.securityfocus.com/bid/736/info 33319,exploits/bsd/dos/33319.txt,"BSD (Multiple Distributions) - 'printf(3)' Memory Corruption",2009-10-30,"Maksymilian Arciemowicz",dos,bsd,,2009-10-30,2014-05-12,1,,,,,,https://www.securityfocus.com/bid/36885/info -31550,exploits/bsd/dos/31550.c,"BSD (Multiple Distributions) - 'strfmon()' Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",dos,bsd,,2008-03-27,2014-02-11,1,2008-1391;43837,,,,,https://www.securityfocus.com/bid/28479/info -31333,exploits/bsd/dos/31333.txt,"BSD PPP 'pppx.conf' - Local Denial of Service",2008-03-04,sipherr,dos,bsd,,2008-03-04,2014-02-02,1,2008-1215;42586,,,,,https://www.securityfocus.com/bid/28090/info -19423,exploits/bsd/dos/19423.c,"BSD/Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",dos,bsd,,1999-07-15,2016-09-21,1,1999-1518;13553,,,,,https://www.securityfocus.com/bid/526/info -21077,exploits/bsd/dos/21077.c,"BSDI 3.0/3.1 - Local Kernel Denial of Service",2001-08-21,V9,dos,bsd,,2001-08-21,2016-09-06,1,2001-1133;14170,,,,,https://www.securityfocus.com/bid/3220/info -19896,exploits/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,dos,bsd,,2000-05-04,2012-07-17,1,2000-0440;1313,,,,,https://www.securityfocus.com/bid/1173/info -19982,exploits/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",dos,bsd,,2000-06-01,2012-07-20,1,91965;91964;91963,,,,,https://www.securityfocus.com/bid/1296/info -19488,exploits/bsd/dos/19488.c,"FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - 'setsockopt()' Denial of Service",1999-09-05,"L. Sassaman",dos,bsd,,1999-09-05,2012-06-30,1,2000-0489;1066,,,,,https://www.securityfocus.com/bid/622/info -2524,exploits/bsd/dos/2524.c,"FreeBSD 5.4/6.0 - 'ptrace PT_LWPINFO' Local Denial of Service",2006-10-12,kokanin,dos,bsd,,2006-10-11,2017-10-12,1,29611;2006-4516,,,,, -1540,exploits/bsd/dos/1540.pl,"FreeBSD 6.0 - 'nfsd' Remote Kernel Panic (Denial of Service)",2006-02-28,"Evgeny Legerov",dos,bsd,,2006-02-27,2017-10-04,1,23511;2006-0900,,,,, -2639,exploits/bsd/dos/2639.c,"FreeBSD 6.1 - '/dev/crypto' Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",dos,bsd,,2006-10-23,2017-10-04,1,30046;2006-5550,,,,, -2541,exploits/bsd/dos/2541.c,"FreeBSD 6.1-RELEASE-p10 - 'ftruncate' Local Denial of Service",2006-10-13,kokanin,dos,bsd,,2006-10-12,2017-10-13,1,31049;2006-5482,,,,, -2542,exploits/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - 'scheduler' Local Denial of Service",2006-10-13,kokanin,dos,bsd,,2006-10-12,2017-10-13,1,29791;2006-5483,,,,, -16064,exploits/bsd/dos/16064.c,"FreeBSD 8.0 - Local Forced Reboot (Denial of Service)",2011-01-28,kingcope,dos,bsd,,2011-01-28,2019-03-07,0,73334,,,,, +31550,exploits/bsd/dos/31550.c,"BSD (Multiple Distributions) - 'strfmon()' Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",dos,bsd,,2008-03-27,2014-02-11,1,CVE-2008-1391;OSVDB-43837,,,,,https://www.securityfocus.com/bid/28479/info +31333,exploits/bsd/dos/31333.txt,"BSD PPP 'pppx.conf' - Local Denial of Service",2008-03-04,sipherr,dos,bsd,,2008-03-04,2014-02-02,1,CVE-2008-1215;OSVDB-42586,,,,,https://www.securityfocus.com/bid/28090/info +19423,exploits/bsd/dos/19423.c,"BSD/Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",dos,bsd,,1999-07-15,2016-09-21,1,CVE-1999-1518;OSVDB-13553,,,,,https://www.securityfocus.com/bid/526/info +21077,exploits/bsd/dos/21077.c,"BSDI 3.0/3.1 - Local Kernel Denial of Service",2001-08-21,V9,dos,bsd,,2001-08-21,2016-09-06,1,CVE-2001-1133;OSVDB-14170,,,,,https://www.securityfocus.com/bid/3220/info +19896,exploits/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,dos,bsd,,2000-05-04,2012-07-17,1,CVE-2000-0440;OSVDB-1313,,,,,https://www.securityfocus.com/bid/1173/info +19982,exploits/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",dos,bsd,,2000-06-01,2012-07-20,1,OSVDB-91965;OSVDB-91964;OSVDB-91963,,,,,https://www.securityfocus.com/bid/1296/info +19488,exploits/bsd/dos/19488.c,"FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - 'setsockopt()' Denial of Service",1999-09-05,"L. Sassaman",dos,bsd,,1999-09-05,2012-06-30,1,CVE-2000-0489;OSVDB-1066,,,,,https://www.securityfocus.com/bid/622/info +2524,exploits/bsd/dos/2524.c,"FreeBSD 5.4/6.0 - 'ptrace PT_LWPINFO' Local Denial of Service",2006-10-12,kokanin,dos,bsd,,2006-10-11,2017-10-12,1,OSVDB-29611;CVE-2006-4516,,,,, +1540,exploits/bsd/dos/1540.pl,"FreeBSD 6.0 - 'nfsd' Remote Kernel Panic (Denial of Service)",2006-02-28,"Evgeny Legerov",dos,bsd,,2006-02-27,2017-10-04,1,OSVDB-23511;CVE-2006-0900,,,,, +2639,exploits/bsd/dos/2639.c,"FreeBSD 6.1 - '/dev/crypto' Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",dos,bsd,,2006-10-23,2017-10-04,1,OSVDB-30046;CVE-2006-5550,,,,, +2541,exploits/bsd/dos/2541.c,"FreeBSD 6.1-RELEASE-p10 - 'ftruncate' Local Denial of Service",2006-10-13,kokanin,dos,bsd,,2006-10-12,2017-10-13,1,OSVDB-31049;CVE-2006-5482,,,,, +2542,exploits/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - 'scheduler' Local Denial of Service",2006-10-13,kokanin,dos,bsd,,2006-10-12,2017-10-13,1,OSVDB-29791;CVE-2006-5483,,,,, +16064,exploits/bsd/dos/16064.c,"FreeBSD 8.0 - Local Forced Reboot (Denial of Service)",2011-01-28,kingcope,dos,bsd,,2011-01-28,2019-03-07,0,OSVDB-73334,,,,, 33708,exploits/bsd/dos/33708.c,"FreeBSD 8.0 / OpenBSD 4.x - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-05,kingcope,dos,bsd,,2010-03-05,2016-09-07,1,,,,,,https://www.securityfocus.com/bid/38559/info 14947,exploits/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 - 'vm.pmap' Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",dos,bsd,,2010-09-08,2010-11-06,0,,,,,, -17097,exploits/bsd/dos/17097.c,"IPComp - encapsulation Kernel Memory Corruption",2011-04-01,"Tavis Ormandy",dos,bsd,,2011-04-01,2011-05-08,1,2011-1547,,,,,http://lists.grok.org.uk/pipermail/full-disclosure/2011-April/080031.html -10186,exploits/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,2009-0689;62402,,,,, -8163,exploits/bsd/dos/8163.txt,"Libc - 'libc:fts_*()' Local Denial of Service",2009-03-05,SecurityReason,dos,bsd,,2009-03-04,,1,52463;2009-0537,,,,, -19117,exploits/bsd/dos/19117.c,"Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service",1998-01-05,"T. Freak",dos,bsd,,1998-01-05,2016-09-21,1,916;1999-0513,,,,,https://www.securityfocus.com/bid/147/info -8581,exploits/bsd/dos/8581.txt,"Multiple Vendor - PF Null Pointer Dereference",2009-04-30,Rembrandt,dos,bsd,,2009-04-29,,1,53608;2009-0687,,,,, -2874,exploits/bsd/dos/2874.pl,"NetBSD - 'FTPd / Tnftpd' Remote Stack Overflow (PoC)",2006-11-30,kingcope,dos,bsd,,2006-11-29,2016-09-16,1,2006-6652,,,,, +17097,exploits/bsd/dos/17097.c,"IPComp - encapsulation Kernel Memory Corruption",2011-04-01,"Tavis Ormandy",dos,bsd,,2011-04-01,2011-05-08,1,CVE-2011-1547,,,,,http://lists.grok.org.uk/pipermail/full-disclosure/2011-April/080031.html +10186,exploits/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,CVE-2009-0689;OSVDB-62402,,,,, +8163,exploits/bsd/dos/8163.txt,"Libc - 'libc:fts_*()' Local Denial of Service",2009-03-05,SecurityReason,dos,bsd,,2009-03-04,,1,OSVDB-52463;CVE-2009-0537,,,,, +19117,exploits/bsd/dos/19117.c,"Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service",1998-01-05,"T. Freak",dos,bsd,,1998-01-05,2016-09-21,1,OSVDB-916;CVE-1999-0513,,,,,https://www.securityfocus.com/bid/147/info +8581,exploits/bsd/dos/8581.txt,"Multiple Vendor - PF Null Pointer Dereference",2009-04-30,Rembrandt,dos,bsd,,2009-04-29,,1,OSVDB-53608;CVE-2009-0687,,,,, +2874,exploits/bsd/dos/2874.pl,"NetBSD - 'FTPd / Tnftpd' Remote Stack Overflow (PoC)",2006-11-30,kingcope,dos,bsd,,2006-11-29,2016-09-16,1,CVE-2006-6652,,,,, 869,exploits/bsd/dos/869.c,"OpenBSD 2.0 < 3.6 - TCP Timestamp Remote Denial of Service",2005-03-09,RusH,dos,bsd,,2005-03-08,2016-09-06,1,,,,,, -4935,exploits/bsd/dos/4935.c,"OpenBSD 4.2 - 'rtlabel_id2name()' Local Null Pointer Dereference Denial of Service",2008-01-18,Hunger,dos,bsd,,2008-01-17,2016-11-09,1,40245;2008-0384,,,,, +4935,exploits/bsd/dos/4935.c,"OpenBSD 4.2 - 'rtlabel_id2name()' Local Null Pointer Dereference Denial of Service",2008-01-18,Hunger,dos,bsd,,2008-01-17,2016-11-09,1,OSVDB-40245;CVE-2008-0384,,,,, 33318,exploits/bsd/dos/33318.txt,"OpenBSD 4.6 / NetBSD 5.0.1 - 'printf(1)' Format String Parsing Denial of Service",2009-10-30,"Maksymilian Arciemowicz",dos,bsd,,2009-10-30,2014-05-12,1,,,,,,https://www.securityfocus.com/bid/36884/info 38059,exploits/bsd/dos/38059.c,"OpenBSD 4.x - Portmap Remote Denial of Service",2012-11-22,auto236751,dos,bsd,,2012-11-22,2015-09-02,1,,,,,,https://www.securityfocus.com/bid/56671/info -35058,exploits/bsd/dos/35058.c,"OpenBSD 5.5 - Local Kernel Panic (Denial of Service)",2014-10-25,nitr0us,dos,bsd,,2014-10-25,2017-10-04,1,113688,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachmentphp.png,,http://www.ioactive.com/pdfs/IOActive_Advisory_OpenBSD_5_5_Local_Kernel_Panic.pdf -36799,exploits/bsd/dos/36799.c,"OpenBSD 5.6 - Multiple Local Kernel Panics (Denial of Service)",2015-04-21,nitr0us,dos,bsd,,2015-04-21,2017-10-04,0,121136,,,http://www.exploit-db.com/screenshots/idlt37000/0xb16b00b5.png,, -10187,exploits/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,2009-0689;61186,,,,, -10185,exploits/bsd/dos/10185.txt,"SeaMonkey 1.1.8 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,2009-0689,,,,, -343,exploits/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,dos,bsd,,2002-09-16,,1,10182;1999-0116,,,,, +35058,exploits/bsd/dos/35058.c,"OpenBSD 5.5 - Local Kernel Panic (Denial of Service)",2014-10-25,nitr0us,dos,bsd,,2014-10-25,2017-10-04,1,OSVDB-113688,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachmentphp.png,,http://www.ioactive.com/pdfs/IOActive_Advisory_OpenBSD_5_5_Local_Kernel_Panic.pdf +36799,exploits/bsd/dos/36799.c,"OpenBSD 5.6 - Multiple Local Kernel Panics (Denial of Service)",2015-04-21,nitr0us,dos,bsd,,2015-04-21,2017-10-04,0,OSVDB-121136,,,http://www.exploit-db.com/screenshots/idlt37000/0xb16b00b5.png,, +10187,exploits/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,CVE-2009-0689;OSVDB-61186,,,,, +10185,exploits/bsd/dos/10185.txt,"SeaMonkey 1.1.8 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd,,2009-11-18,,1,CVE-2009-0689,,,,, +343,exploits/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,dos,bsd,,2002-09-16,,1,OSVDB-10182;CVE-1999-0116,,,,, 22811,exploits/bsd/local/22811.c,"Abuse-SDL 0.7 - Command Line Argument Buffer Overflow",2003-06-19,Matrix_DK,local,bsd,,2003-06-19,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7982/info -21407,exploits/bsd/local/21407.c,"Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - 'exec C Library' Standard I/O File Descriptor Closure",2002-04-23,phased,local,bsd,,2002-04-23,2012-09-20,1,2002-0572;6095,,,,,https://www.securityfocus.com/bid/4568/info -23655,exploits/bsd/local/23655.txt,"BSD - SHMAT System Call Privilege Escalation",2004-02-05,"Joost Pol",local,bsd,,2004-02-05,2012-12-31,1,2004-0114;3836,,,,,https://www.securityfocus.com/bid/9586/info -579,exploits/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local acls Bypass",2004-10-16,"Idan Nahoum",local,bsd,,2004-10-15,2017-11-22,1,11189,,,,http://www.exploit-db.combmon-1.2.1.tar.gz, -243,exploits/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Local Privilege Escalation",2001-01-12,caddis,local,bsd,,2001-01-11,,1,1587;2000-0993,,,,, -24015,exploits/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,local,bsd,,2004-04-17,2013-01-10,1,5627,,,,,https://www.securityfocus.com/bid/10165/info +21407,exploits/bsd/local/21407.c,"Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - 'exec C Library' Standard I/O File Descriptor Closure",2002-04-23,phased,local,bsd,,2002-04-23,2012-09-20,1,CVE-2002-0572;OSVDB-6095,,,,,https://www.securityfocus.com/bid/4568/info +23655,exploits/bsd/local/23655.txt,"BSD - SHMAT System Call Privilege Escalation",2004-02-05,"Joost Pol",local,bsd,,2004-02-05,2012-12-31,1,CVE-2004-0114;OSVDB-3836,,,,,https://www.securityfocus.com/bid/9586/info +579,exploits/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local acls Bypass",2004-10-16,"Idan Nahoum",local,bsd,,2004-10-15,2017-11-22,1,OSVDB-11189,,,,http://www.exploit-db.combmon-1.2.1.tar.gz, +243,exploits/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Local Privilege Escalation",2001-01-12,caddis,local,bsd,,2001-01-11,,1,OSVDB-1587;CVE-2000-0993,,,,, +24015,exploits/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,local,bsd,,2004-04-17,2013-01-10,1,OSVDB-5627,,,,,https://www.securityfocus.com/bid/10165/info 23062,exploits/bsd/local/23062.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,local,bsd,,2003-08-25,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8501/info 23063,exploits/bsd/local/23063.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (2)",2003-08-25,N4rK07IX,local,bsd,,2003-08-25,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8501/info -19545,exploits/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",local,bsd,,1996-10-25,2017-11-15,1,1999-0335;1999-0032;1105,,,,,https://www.securityfocus.com/bid/707/info -207,exploits/bsd/local/207.c,"BSDi 3.0 inc - Local Buffer Overflow / Local Privilege Escalation",2000-11-30,vade79,local,bsd,,2000-11-29,2017-11-24,1,60974,,,,, -202,exploits/bsd/local/202.c,"BSDi 3.0/4.0 - 'rcvtty[mh]' Local Privilege Escalation",2000-11-21,vade79,local,bsd,,2000-11-20,2017-11-22,1,13756;2000-1103,,,,, -19411,exploits/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,local,bsd,,1999-07-02,2012-06-27,1,1999-1394;13509,,,,,https://www.securityfocus.com/bid/510/info -200,exploits/bsd/local/200.c,"BSDi SUIDPerl - Local Stack Buffer Overflow",2000-11-21,vade79,local,bsd,,2000-11-20,,1,10870;1999-0034,,,,, -29,exploits/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation",2003-05-12,bob,local,bsd,,2003-05-11,2016-02-10,1,6793;2003-0281;2002-2087;19751;19750,,,,http://www.exploit-db.comfirebird-1.0.2_44.tgz, +19545,exploits/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",local,bsd,,1996-10-25,2017-11-15,1,CVE-1999-0335;CVE-1999-0032;OSVDB-1105,,,,,https://www.securityfocus.com/bid/707/info +207,exploits/bsd/local/207.c,"BSDi 3.0 inc - Local Buffer Overflow / Local Privilege Escalation",2000-11-30,vade79,local,bsd,,2000-11-29,2017-11-24,1,OSVDB-60974,,,,, +202,exploits/bsd/local/202.c,"BSDi 3.0/4.0 - 'rcvtty[mh]' Local Privilege Escalation",2000-11-21,vade79,local,bsd,,2000-11-20,2017-11-22,1,OSVDB-13756;CVE-2000-1103,,,,, +19411,exploits/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,local,bsd,,1999-07-02,2012-06-27,1,CVE-1999-1394;OSVDB-13509,,,,,https://www.securityfocus.com/bid/510/info +200,exploits/bsd/local/200.c,"BSDi SUIDPerl - Local Stack Buffer Overflow",2000-11-21,vade79,local,bsd,,2000-11-20,,1,OSVDB-10870;CVE-1999-0034,,,,, +29,exploits/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation",2003-05-12,bob,local,bsd,,2003-05-11,2016-02-10,1,OSVDB-6793;CVE-2003-0281;CVE-2002-2087;OSVDB-19751;OSVDB-19750,,,,http://www.exploit-db.comfirebird-1.0.2_44.tgz, 739,exploits/bsd/local/739.c,"FreeBSD - '/usr/bin/top' Format String",2001-07-23,truefinder,local,bsd,,2001-07-22,2017-10-04,1,,,,,, -15206,exploits/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",local,bsd,,2010-10-04,2019-03-07,1,68313;2010-4210,,,http://www.exploit-db.com/screenshots/idlt15500/15206.png,,https://www.securityfocus.com/bid/43060/info -19726,exploits/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,local,bsd,,2000-01-21,2012-07-10,1,2000-0094;1203,,,,,https://www.securityfocus.com/bid/940/info -287,exploits/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package 'elvrec' Local Privilege Escalation",2001-03-03,dethy,local,bsd,,2001-03-02,,1,13807;2001-0220,,,,, -286,exploits/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Local Privilege Escalation",2001-03-03,dethy,local,bsd,,2001-03-02,,1,6990;2001-0221,,,,, +15206,exploits/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",local,bsd,,2010-10-04,2019-03-07,1,OSVDB-68313;CVE-2010-4210,,,http://www.exploit-db.com/screenshots/idlt15500/15206.png,,https://www.securityfocus.com/bid/43060/info +19726,exploits/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,local,bsd,,2000-01-21,2012-07-10,1,CVE-2000-0094;OSVDB-1203,,,,,https://www.securityfocus.com/bid/940/info +287,exploits/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package 'elvrec' Local Privilege Escalation",2001-03-03,dethy,local,bsd,,2001-03-02,,1,OSVDB-13807;CVE-2001-0220,,,,, +286,exploits/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Local Privilege Escalation",2001-03-03,dethy,local,bsd,,2001-03-02,,1,OSVDB-6990;CVE-2001-0221,,,,, 1311,exploits/bsd/local/1311.c,"FreeBSD 4.x / < 5.4 - 'master.passwd' Disclosure",2005-11-09,kingcope,local,bsd,,2005-11-08,,1,,,,,, -21669,exploits/bsd/local/21669.pl,"FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",local,bsd,,2002-07-29,2012-10-02,1,2002-0824;20753,,,,,https://www.securityfocus.com/bid/5355/info -16951,exploits/bsd/local/16951.c,"FreeBSD 6.4 - Netgraph Privilege Escalation",2011-03-10,zx2c4,local,bsd,,2011-03-10,2017-01-30,0,2008-5736;50936,,,,, -10255,exploits/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Local Privilege Escalation",2009-11-30,kingcope,local,bsd,,2009-11-29,2017-10-04,1,2009-4147;2009-4146;60570,,,,, -3578,exploits/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Local Buffer Overflow / Local Privilege Escalation",2007-03-26,harry,local,bsd,,2007-03-25,2017-11-24,1,34502;2007-1719,,,,, -14406,exploits/bsd/local/14406.pl,"Ghostscript - '.PostScript' File Stack Overflow",2010-07-18,"Rodrigo Rubira Branco",local,bsd,,2010-07-18,2010-07-18,1,2010-1869,,,,, -20191,exploits/bsd/local/20191.c,"Juergen Weigert screen 3.9 - User Supplied Format String",2000-09-05,IhaQueR@IRCnet,local,bsd,,2000-09-05,2012-08-02,1,2000-0901;1542,,,,,https://www.securityfocus.com/bid/1641/info +21669,exploits/bsd/local/21669.pl,"FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",local,bsd,,2002-07-29,2012-10-02,1,CVE-2002-0824;OSVDB-20753,,,,,https://www.securityfocus.com/bid/5355/info +16951,exploits/bsd/local/16951.c,"FreeBSD 6.4 - Netgraph Privilege Escalation",2011-03-10,zx2c4,local,bsd,,2011-03-10,2017-01-30,0,CVE-2008-5736;OSVDB-50936,,,,, +10255,exploits/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Local Privilege Escalation",2009-11-30,kingcope,local,bsd,,2009-11-29,2017-10-04,1,CVE-2009-4147;CVE-2009-4146;OSVDB-60570,,,,, +3578,exploits/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Local Buffer Overflow / Local Privilege Escalation",2007-03-26,harry,local,bsd,,2007-03-25,2017-11-24,1,OSVDB-34502;CVE-2007-1719,,,,, +14406,exploits/bsd/local/14406.pl,"Ghostscript - '.PostScript' File Stack Overflow",2010-07-18,"Rodrigo Rubira Branco",local,bsd,,2010-07-18,2010-07-18,1,CVE-2010-1869,,,,, +20191,exploits/bsd/local/20191.c,"Juergen Weigert screen 3.9 - User Supplied Format String",2000-09-05,IhaQueR@IRCnet,local,bsd,,2000-09-05,2012-08-02,1,CVE-2000-0901;OSVDB-1542,,,,,https://www.securityfocus.com/bid/1641/info 17169,exploits/bsd/local/17169.pl,"NEdit 5.5 - Format String",2011-04-14,Tosh,local,bsd,,2011-04-14,2011-04-14,0,,,,,http://www.exploit-db.comnedit-5.5-src.tar.gz, -40141,exploits/bsd/local/40141.c,"NetBSD - 'mail.local(8)' Local Privilege Escalation",2016-07-21,akat1,local,bsd,,2016-07-22,2016-09-16,1,2016-6253,,,,,http://akat1.pl/?id=2 -33229,exploits/bsd/local/33229.c,"NetBSD 5.0.1 - 'IRET' General Protection Fault Handling Privilege Escalation",2009-09-16,"Tavis Ormandy",local,bsd,,2009-09-16,2017-11-15,1,2009-2793;58198,,,,,https://www.securityfocus.com/bid/36430/info -24113,exploits/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x - Exit Routine Access Validation Privilege Escalation",2004-05-11,"Stefan Esser",local,bsd,,2004-05-11,2013-01-15,1,2004-2012;6035,,,,,https://www.securityfocus.com/bid/10320/info -396,exploits/bsd/local/396.c,"OpenBSD - 'ftp' Local Overflow",2002-01-01,Teso,local,bsd,,2001-12-31,2017-11-22,1,7541;2000-0574,,,,, -118,exploits/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Code Execution",2003-11-07,"Scott Bartram",local,bsd,,2003-11-06,2017-11-22,1,2832;2003-0955,,,,, -125,exploits/bsd/local/125.c,"OpenBSD 2.x < 3.3 - 'exec_ibcs2_coff_prep_zmagic()' kernel stack overflow",2003-11-19,"Sinan Eren",local,bsd,,2003-11-18,2016-10-26,1,2832;2003-0955,,,,, -3094,exploits/bsd/local/3094.c,"OpenBSD 3.x < 4.0 - 'vga_ioctl()' Local Privilege Escalation",2007-01-07,"Critical Security",local,bsd,,2007-01-06,,1,32574;2007-0085,,,,, -36296,exploits/bsd/local/36296.pl,"OpenPAM - 'pam_start()' Local Privilege Escalation",2011-11-09,IKCE,local,bsd,,2011-11-09,2015-03-06,1,2011-4122;76945,,,,,https://www.securityfocus.com/bid/50607/info -1230,exploits/bsd/local/1230.sh,"Qpopper 4.0.8 (FreeBSD) - Local Privilege Escalation",2005-09-24,kingcope,local,bsd,,2005-09-23,2017-10-04,1,19683;2005-3098,,,,http://www.exploit-db.comqpopper4.0.8.tar.gz, -21881,exploits/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,local,bsd,,2002-09-30,2012-10-10,1,2002-1192;6098,,,,,https://www.securityfocus.com/bid/5837/info +40141,exploits/bsd/local/40141.c,"NetBSD - 'mail.local(8)' Local Privilege Escalation",2016-07-21,akat1,local,bsd,,2016-07-22,2016-09-16,1,CVE-2016-6253,,,,,http://akat1.pl/?id=2 +33229,exploits/bsd/local/33229.c,"NetBSD 5.0.1 - 'IRET' General Protection Fault Handling Privilege Escalation",2009-09-16,"Tavis Ormandy",local,bsd,,2009-09-16,2017-11-15,1,CVE-2009-2793;OSVDB-58198,,,,,https://www.securityfocus.com/bid/36430/info +24113,exploits/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x - Exit Routine Access Validation Privilege Escalation",2004-05-11,"Stefan Esser",local,bsd,,2004-05-11,2013-01-15,1,CVE-2004-2012;OSVDB-6035,,,,,https://www.securityfocus.com/bid/10320/info +396,exploits/bsd/local/396.c,"OpenBSD - 'ftp' Local Overflow",2002-01-01,Teso,local,bsd,,2001-12-31,2017-11-22,1,OSVDB-7541;CVE-2000-0574,,,,, +118,exploits/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Code Execution",2003-11-07,"Scott Bartram",local,bsd,,2003-11-06,2017-11-22,1,OSVDB-2832;CVE-2003-0955,,,,, +125,exploits/bsd/local/125.c,"OpenBSD 2.x < 3.3 - 'exec_ibcs2_coff_prep_zmagic()' kernel stack overflow",2003-11-19,"Sinan Eren",local,bsd,,2003-11-18,2016-10-26,1,OSVDB-2832;CVE-2003-0955,,,,, +3094,exploits/bsd/local/3094.c,"OpenBSD 3.x < 4.0 - 'vga_ioctl()' Local Privilege Escalation",2007-01-07,"Critical Security",local,bsd,,2007-01-06,,1,OSVDB-32574;CVE-2007-0085,,,,, +36296,exploits/bsd/local/36296.pl,"OpenPAM - 'pam_start()' Local Privilege Escalation",2011-11-09,IKCE,local,bsd,,2011-11-09,2015-03-06,1,CVE-2011-4122;OSVDB-76945,,,,,https://www.securityfocus.com/bid/50607/info +1230,exploits/bsd/local/1230.sh,"Qpopper 4.0.8 (FreeBSD) - Local Privilege Escalation",2005-09-24,kingcope,local,bsd,,2005-09-23,2017-10-04,1,OSVDB-19683;CVE-2005-3098,,,,http://www.exploit-db.comqpopper4.0.8.tar.gz, +21881,exploits/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,local,bsd,,2002-09-30,2012-10-10,1,CVE-2002-1192;OSVDB-6098,,,,,https://www.securityfocus.com/bid/5837/info 1087,exploits/bsd/local/1087.c,"Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Privilege Escalation",2005-07-04,RusH,local,bsd,,2005-07-03,2016-05-25,1,,,,,http://www.exploit-db.comsudo-1.6.7p5.tar.gz, -30484,exploits/bsd/local/30484.txt,"Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",local,bsd,,2007-08-09,2017-11-15,1,2007-4305;39589,,,,,https://www.securityfocus.com/bid/25258/info -38347,exploits/bsd/local/38347.rb,"Watchguard XCS - FixCorruptMail Privilege Escalation (Metasploit)",2015-09-28,Metasploit,local,bsd,443,2015-09-28,2015-09-28,1,123878,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf -409,exploits/bsd/remote/409.c,"BSD - 'TelnetD' Remote Command Execution (1)",2001-06-09,Teso,remote,bsd,23,2001-06-08,2016-12-04,1,6106;2001-0093,,,,, -19520,exploits/bsd/remote/19520.txt,"BSD - 'TelnetD' Remote Command Execution (2)",2012-07-01,kingcope,remote,bsd,,2012-07-01,2017-07-14,0,84088,,,,, -19039,exploits/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Remote Buffer Overflow",1988-10-01,anonymous,remote,bsd,,1988-10-01,2012-06-10,1,1538;112523,,,,,https://www.securityfocus.com/bid/2/info -35180,exploits/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,remote,bsd,,2014-11-06,2014-11-06,1,2014-7140;113579,"Metasploit Framework (MSF)",,,, -432,exploits/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - 'auth_debug()' Remote Format String",2004-09-02,ktha,remote,bsd,143,2004-09-01,,1,9013;2004-0777,,,,, -19924,exploits/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1)",2000-05-16,duke,remote,bsd,,2000-05-16,2012-07-18,1,2000-0389;1339,,,,,https://www.securityfocus.com/bid/1220/info -18369,exploits/bsd/remote/18369.rb,"FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,bsd,,2012-01-14,2012-01-14,1,2011-4862;78020,"Metasploit Framework (MSF)",,,, -20731,exploits/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow",2001-04-14,"fish stiqz",remote,bsd,,2001-04-14,2012-08-22,1,2001-0247;537,,,,,https://www.securityfocus.com/bid/2548/info -105,exploits/bsd/remote/105.pl,"GNU CFEngine 2.-2.0.3 - Remote Stack Overflow",2003-09-27,kokanin,remote,bsd,5308,2003-09-26,2016-10-27,1,2611;2003-0849,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz, -1234,exploits/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",remote,bsd,143,2005-09-25,2016-06-07,1,19306;2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, -21440,exploits/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String",2002-05-08,Andi,remote,bsd,,2002-05-08,2012-09-22,1,2002-0702;14433,,,,,https://www.securityfocus.com/bid/4701/info -22131,exploits/bsd/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x (FreeBSD 4.x) - Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",remote,bsd,,2007-03-23,2016-09-21,1,2003-0001;3873,,,,,https://www.securityfocus.com/bid/6535/info +30484,exploits/bsd/local/30484.txt,"Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",local,bsd,,2007-08-09,2017-11-15,1,CVE-2007-4305;OSVDB-39589,,,,,https://www.securityfocus.com/bid/25258/info +38347,exploits/bsd/local/38347.rb,"Watchguard XCS - FixCorruptMail Privilege Escalation (Metasploit)",2015-09-28,Metasploit,local,bsd,443,2015-09-28,2015-09-28,1,OSVDB-123878,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf +409,exploits/bsd/remote/409.c,"BSD - 'TelnetD' Remote Command Execution (1)",2001-06-09,Teso,remote,bsd,23,2001-06-08,2016-12-04,1,OSVDB-6106;CVE-2001-0093,,,,, +19520,exploits/bsd/remote/19520.txt,"BSD - 'TelnetD' Remote Command Execution (2)",2012-07-01,kingcope,remote,bsd,,2012-07-01,2017-07-14,0,OSVDB-84088,,,,, +19039,exploits/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Remote Buffer Overflow",1988-10-01,anonymous,remote,bsd,,1988-10-01,2012-06-10,1,OSVDB-1538;OSVDB-112523,,,,,https://www.securityfocus.com/bid/2/info +35180,exploits/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,remote,bsd,,2014-11-06,2014-11-06,1,CVE-2014-7140;OSVDB-113579,"Metasploit Framework (MSF)",,,, +432,exploits/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - 'auth_debug()' Remote Format String",2004-09-02,ktha,remote,bsd,143,2004-09-01,,1,OSVDB-9013;CVE-2004-0777,,,,, +19924,exploits/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1)",2000-05-16,duke,remote,bsd,,2000-05-16,2012-07-18,1,CVE-2000-0389;OSVDB-1339,,,,,https://www.securityfocus.com/bid/1220/info +18369,exploits/bsd/remote/18369.rb,"FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,bsd,,2012-01-14,2012-01-14,1,CVE-2011-4862;OSVDB-78020,"Metasploit Framework (MSF)",,,, +20731,exploits/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow",2001-04-14,"fish stiqz",remote,bsd,,2001-04-14,2012-08-22,1,CVE-2001-0247;OSVDB-537,,,,,https://www.securityfocus.com/bid/2548/info +105,exploits/bsd/remote/105.pl,"GNU CFEngine 2.-2.0.3 - Remote Stack Overflow",2003-09-27,kokanin,remote,bsd,5308,2003-09-26,2016-10-27,1,OSVDB-2611;CVE-2003-0849,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz, +1234,exploits/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",remote,bsd,143,2005-09-25,2016-06-07,1,OSVDB-19306;CVE-2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, +21440,exploits/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String",2002-05-08,Andi,remote,bsd,,2002-05-08,2012-09-22,1,CVE-2002-0702;OSVDB-14433,,,,,https://www.securityfocus.com/bid/4701/info +22131,exploits/bsd/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x (FreeBSD 4.x) - Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",remote,bsd,,2007-03-23,2016-09-21,1,CVE-2003-0001;OSVDB-3873,,,,,https://www.securityfocus.com/bid/6535/info 45791,exploits/bsd/remote/45791.rb,"Morris Worm - fingerd Stack Buffer Overflow (Metasploit)",2018-11-06,Metasploit,remote,bsd,79,2018-11-06,2018-11-06,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/86469cc5a012f4ae106cdabb88f1c00414c69993/modules/exploits/bsd/finger/morris_fingerd_bof.rb 45791,exploits/bsd/remote/45791.rb,"Morris Worm - fingerd Stack Buffer Overflow (Metasploit)",2018-11-06,Metasploit,remote,bsd,79,2018-11-06,2018-11-06,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/86469cc5a012f4ae106cdabb88f1c00414c69993/modules/exploits/bsd/finger/morris_fingerd_bof.rb -35919,exploits/bsd/remote/35919.c,"NetBSD 5.1 - 'libc/net' Multiple Stack Buffer Overflows",2011-07-01,"Maksymilian Arciemowicz",remote,bsd,,2011-07-01,2015-01-27,1,2011-1656,,,,,https://www.securityfocus.com/bid/48528/info -228,exploits/bsd/remote/228.c,"Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow",2000-12-15,diman,remote,bsd,3128,2000-12-14,2016-03-28,1,476;2001-0029,,,,http://www.exploit-db.comoops-1.4.6.tar.gz, +35919,exploits/bsd/remote/35919.c,"NetBSD 5.1 - 'libc/net' Multiple Stack Buffer Overflows",2011-07-01,"Maksymilian Arciemowicz",remote,bsd,,2011-07-01,2015-01-27,1,CVE-2011-1656,,,,,https://www.securityfocus.com/bid/48528/info +228,exploits/bsd/remote/228.c,"Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow",2000-12-15,diman,remote,bsd,3128,2000-12-14,2016-03-28,1,OSVDB-476;CVE-2001-0029,,,,http://www.exploit-db.comoops-1.4.6.tar.gz, 3491,exploits/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution",2007-03-15,"Core Security",remote,bsd,,2007-03-14,,1,,,,,, -234,exploits/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote Overflow",2000-12-20,Scrippie,remote,bsd,21,2000-12-19,2017-11-22,1,1693;2001-0053,,,,http://www.exploit-db.comftpd-BSD-0.2.3.tar.gz, -35427,exploits/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Side",2014-12-02,dash,remote,bsd,,2014-12-15,2014-12-15,0,2014-8517;114233;113913,,,,,https://www.freebsd.org/security/advisories/FreeBSD-SA-14:26.ftp.asc -38346,exploits/bsd/remote/38346.rb,"Watchguard XCS - Remote Command Execution (Metasploit)",2015-09-28,Metasploit,remote,bsd,443,2015-09-28,2015-09-28,1,2015-5453;123877;2015-5452,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf -10035,exploits/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit)",2008-01-08,MC,remote,bsd,49,2008-01-07,2017-04-01,1,2008-7232;58140,"Metasploit Framework (MSF)",,,, -16880,exploits/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Remote Overflow (Metasploit)",2010-06-17,Metasploit,remote,bsd_x86,,2010-06-17,2017-09-06,1,2003-0201;4469,"Metasploit Framework (MSF)",,,, -28100,exploits/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - '.cfm' Denial of Service",2006-06-23,"Tan Chew Keong",dos,cfm,,2006-06-23,2013-09-05,1,2006-2310;26788,,,,,https://www.securityfocus.com/bid/18624/info -21548,exploits/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,remote,cfm,,2002-06-13,2012-09-27,1,2002-1700;21557,,,,,https://www.securityfocus.com/bid/5011/info -27456,exploits/cfm/webapps/27456.txt,"1WebCalendar 4.0 - '/news/newsView.cfm?NewsID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,2006-1372;24022,,,,,https://www.securityfocus.com/bid/17193/info -27457,exploits/cfm/webapps/27457.txt,"1WebCalendar 4.0 - 'mainCal.cfm' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,2006-1372;24023,,,,,https://www.securityfocus.com/bid/17193/info -27455,exploits/cfm/webapps/27455.txt,"1WebCalendar 4.0 - 'viewEvent.cfm?EventID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,2006-1372;24021,,,,,https://www.securityfocus.com/bid/17193/info -35256,exploits/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload",2011-01-25,StenoPlasma,webapps,cfm,,2011-01-25,2014-11-16,1,2011-0678;70669,,,,,https://www.securityfocus.com/bid/45985/info -26060,exploits/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 - 'index.cfm' Cross-Site Scripting",2005-08-01,rUnViRuS,webapps,cfm,,2005-08-01,2013-06-10,1,2005-2560;18483,,,,,https://www.securityfocus.com/bid/14440/info +234,exploits/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote Overflow",2000-12-20,Scrippie,remote,bsd,21,2000-12-19,2017-11-22,1,OSVDB-1693;CVE-2001-0053,,,,http://www.exploit-db.comftpd-BSD-0.2.3.tar.gz, +35427,exploits/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Side",2014-12-02,dash,remote,bsd,,2014-12-15,2014-12-15,0,CVE-2014-8517;OSVDB-114233;OSVDB-113913,,,,,https://www.freebsd.org/security/advisories/FreeBSD-SA-14:26.ftp.asc +38346,exploits/bsd/remote/38346.rb,"Watchguard XCS - Remote Command Execution (Metasploit)",2015-09-28,Metasploit,remote,bsd,443,2015-09-28,2015-09-28,1,CVE-2015-5453;OSVDB-123877;CVE-2015-5452,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf +10035,exploits/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit)",2008-01-08,MC,remote,bsd,49,2008-01-07,2017-04-01,1,CVE-2008-7232;OSVDB-58140,"Metasploit Framework (MSF)",,,, +16880,exploits/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Remote Overflow (Metasploit)",2010-06-17,Metasploit,remote,bsd_x86,,2010-06-17,2017-09-06,1,CVE-2003-0201;OSVDB-4469,"Metasploit Framework (MSF)",,,, +28100,exploits/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - '.cfm' Denial of Service",2006-06-23,"Tan Chew Keong",dos,cfm,,2006-06-23,2013-09-05,1,CVE-2006-2310;OSVDB-26788,,,,,https://www.securityfocus.com/bid/18624/info +21548,exploits/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,remote,cfm,,2002-06-13,2012-09-27,1,CVE-2002-1700;OSVDB-21557,,,,,https://www.securityfocus.com/bid/5011/info +27456,exploits/cfm/webapps/27456.txt,"1WebCalendar 4.0 - '/news/newsView.cfm?NewsID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,CVE-2006-1372;OSVDB-24022,,,,,https://www.securityfocus.com/bid/17193/info +27457,exploits/cfm/webapps/27457.txt,"1WebCalendar 4.0 - 'mainCal.cfm' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,CVE-2006-1372;OSVDB-24023,,,,,https://www.securityfocus.com/bid/17193/info +27455,exploits/cfm/webapps/27455.txt,"1WebCalendar 4.0 - 'viewEvent.cfm?EventID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm,,2006-03-22,2013-08-10,1,CVE-2006-1372;OSVDB-24021,,,,,https://www.securityfocus.com/bid/17193/info +35256,exploits/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload",2011-01-25,StenoPlasma,webapps,cfm,,2011-01-25,2014-11-16,1,CVE-2011-0678;OSVDB-70669,,,,,https://www.securityfocus.com/bid/45985/info +26060,exploits/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 - 'index.cfm' Cross-Site Scripting",2005-08-01,rUnViRuS,webapps,cfm,,2005-08-01,2013-06-10,1,CVE-2005-2560;OSVDB-18483,,,,,https://www.securityfocus.com/bid/14440/info 36067,exploits/cfm/webapps/36067.txt,"Adobe ColdFusion - 'probe.cfm' Cross-Site Scripting",2011-08-18,G.R0b1n,webapps,cfm,,2011-08-18,2015-02-13,1,,,,,,https://www.securityfocus.com/bid/49220/info -29567,exploits/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting",2007-02-05,digi7al64,webapps,cfm,,2007-02-05,2013-11-13,1,2007-0817;32120,,,,,https://www.securityfocus.com/bid/22401/info +29567,exploits/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting",2007-02-05,digi7al64,webapps,cfm,,2007-02-05,2013-11-13,1,CVE-2007-0817;OSVDB-32120,,,,,https://www.securityfocus.com/bid/22401/info 36172,exploits/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-27,MustLive,webapps,cfm,,2011-09-27,2015-02-25,1,,,,,,https://www.securityfocus.com/bid/49787/info -50057,exploits/cfm/webapps/50057.py,"Adobe ColdFusion 8 - Remote Command Execution (RCE)",2021-06-24,Pergyz,webapps,cfm,,2021-06-24,2021-06-24,0,2009-2265,,,,, -33170,exploits/cfm/webapps/33170.txt,"Adobe ColdFusion Server 8.0.1 - '/administrator/enter.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,2009-1872;57185,,,,,https://www.securityfocus.com/bid/36046/info -33167,exploits/cfm/webapps/33167.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_authenticatewizarduser.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,2009-1872;57184,,,,,https://www.securityfocus.com/bid/36046/info -33169,exploits/cfm/webapps/33169.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_logintowizard.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,2009-1872;57183,,,,,https://www.securityfocus.com/bid/36046/info -33168,exploits/cfm/webapps/33168.txt,"Adobe ColdFusion Server 8.0.1 - 'administrator/logviewer/searchlog.cfm?startRow' Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,2009-1872;57182,,,,,https://www.securityfocus.com/bid/36046/info -16225,exploits/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS - SQL Injection",2011-02-24,p0pc0rn,webapps,cfm,,2011-02-24,2011-02-24,1,71076,,,,, -15120,exploits/cfm/webapps/15120.txt,"Blue River Mura CMS - Directory Traversal",2010-09-26,mr_me,webapps,cfm,,2010-09-26,2010-09-26,1,2010-3468;68243,,,,,http://www.getmura.com/index.cfm/blog/critical-security-patch/ -36815,exploits/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,webapps,cfm,80,2015-04-21,2016-10-10,1,2014-5370;119527,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5370/ -27853,exploits/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - 'Results.cfm' SQL Injection",2006-04-25,r0t,webapps,cfm,,2006-04-25,2016-12-06,1,2006-2046;24961,,,,,https://www.securityfocus.com/bid/17941/info -26767,exploits/cfm/webapps/26767.txt,"CF_Nuke 4.6 - 'index.cfm' Cross-Site Scripting",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,2005-4075;21507,,,,,https://www.securityfocus.com/bid/15778/info -26766,exploits/cfm/webapps/26766.txt,"CF_Nuke 4.6 - 'index.cfm' Local File Inclusion",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,2005-4074;21505,,,,,https://www.securityfocus.com/bid/15777/info -27490,exploits/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - 'Accountlogon.cfm' Cross-Site Scripting",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,2006-1429;24187,,,,,https://www.securityfocus.com/bid/17273/info -16788,exploits/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,webapps,cfm,,2010-11-24,2011-03-09,1,2009-2265;55684,"Metasploit Framework (MSF)",,,, -33575,exploits/cfm/webapps/33575.txt,"CommonSpot Server - '/utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",webapps,cfm,,2010-01-28,2014-05-30,1,2010-0468;62087,,,,,https://www.securityfocus.com/bid/37986/info +50057,exploits/cfm/webapps/50057.py,"Adobe ColdFusion 8 - Remote Command Execution (RCE)",2021-06-24,Pergyz,webapps,cfm,,2021-06-24,2021-06-24,0,CVE-2009-2265,,,,, +33170,exploits/cfm/webapps/33170.txt,"Adobe ColdFusion Server 8.0.1 - '/administrator/enter.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,CVE-2009-1872;OSVDB-57185,,,,,https://www.securityfocus.com/bid/36046/info +33167,exploits/cfm/webapps/33167.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_authenticatewizarduser.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,CVE-2009-1872;OSVDB-57184,,,,,https://www.securityfocus.com/bid/36046/info +33169,exploits/cfm/webapps/33169.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_logintowizard.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,CVE-2009-1872;OSVDB-57183,,,,,https://www.securityfocus.com/bid/36046/info +33168,exploits/cfm/webapps/33168.txt,"Adobe ColdFusion Server 8.0.1 - 'administrator/logviewer/searchlog.cfm?startRow' Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm,,2009-08-17,2014-05-04,1,CVE-2009-1872;OSVDB-57182,,,,,https://www.securityfocus.com/bid/36046/info +16225,exploits/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS - SQL Injection",2011-02-24,p0pc0rn,webapps,cfm,,2011-02-24,2011-02-24,1,OSVDB-71076,,,,, +15120,exploits/cfm/webapps/15120.txt,"Blue River Mura CMS - Directory Traversal",2010-09-26,mr_me,webapps,cfm,,2010-09-26,2010-09-26,1,CVE-2010-3468;OSVDB-68243,,,,,http://www.getmura.com/index.cfm/blog/critical-security-patch/ +36815,exploits/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,webapps,cfm,80,2015-04-21,2016-10-10,1,CVE-2014-5370;OSVDB-119527,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5370/ +27853,exploits/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - 'Results.cfm' SQL Injection",2006-04-25,r0t,webapps,cfm,,2006-04-25,2016-12-06,1,CVE-2006-2046;OSVDB-24961,,,,,https://www.securityfocus.com/bid/17941/info +26767,exploits/cfm/webapps/26767.txt,"CF_Nuke 4.6 - 'index.cfm' Cross-Site Scripting",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,CVE-2005-4075;OSVDB-21507,,,,,https://www.securityfocus.com/bid/15778/info +26766,exploits/cfm/webapps/26766.txt,"CF_Nuke 4.6 - 'index.cfm' Local File Inclusion",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,CVE-2005-4074;OSVDB-21505,,,,,https://www.securityfocus.com/bid/15777/info +27490,exploits/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - 'Accountlogon.cfm' Cross-Site Scripting",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,CVE-2006-1429;OSVDB-24187,,,,,https://www.securityfocus.com/bid/17273/info +16788,exploits/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,webapps,cfm,,2010-11-24,2011-03-09,1,CVE-2009-2265;OSVDB-55684,"Metasploit Framework (MSF)",,,, +33575,exploits/cfm/webapps/33575.txt,"CommonSpot Server - '/utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",webapps,cfm,,2010-01-28,2014-05-30,1,CVE-2010-0468;OSVDB-62087,,,,,https://www.securityfocus.com/bid/37986/info 26909,exploits/cfm/webapps/26909.txt,"Community Enterprise 4.x - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,cfm,,2005-12-19,2013-07-17,1,,,,,,https://www.securityfocus.com/bid/15963/info 26910,exploits/cfm/webapps/26910.txt,"E-Publish 2.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,cfm,,2005-12-19,2013-07-17,1,,,,,,https://www.securityfocus.com/bid/15964/info -24081,exploits/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 - 'AddUser.cfm' Administrator Command Execution",2004-05-05,"Stuart Jamieson",webapps,cfm,,2004-05-05,2013-01-13,1,2004-1995;5895,,,,,https://www.securityfocus.com/bid/10276/info -26065,exploits/cfm/webapps/26065.txt,"Fusebox 4.1 - 'index.cfm' Cross-Site Scripting",2005-08-03,N.N.P,webapps,cfm,,2005-08-03,2013-06-10,1,2005-2480;18520,,,,,https://www.securityfocus.com/bid/14460/info -30202,exploits/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 - 'AuthError.cfm' SQL Injection",2007-06-19,"Ivan Almuina",webapps,cfm,,2007-06-19,2013-12-11,1,2007-3301;38475,,,,,https://www.securityfocus.com/bid/24528/info -30216,exploits/cfm/webapps/30216.txt,"FuseTalk 4.0 - 'AuthError.cfm' Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",webapps,cfm,,2007-06-20,2013-12-11,1,2007-3339;37141,,,,,https://www.securityfocus.com/bid/24564/info -30206,exploits/cfm/webapps/30206.txt,"FuseTalk 4.0 - 'forum/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,cfm,,2007-06-20,2013-12-11,1,2007-3339;37142,,,,,https://www.securityfocus.com/bid/24563/info +24081,exploits/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 - 'AddUser.cfm' Administrator Command Execution",2004-05-05,"Stuart Jamieson",webapps,cfm,,2004-05-05,2013-01-13,1,CVE-2004-1995;OSVDB-5895,,,,,https://www.securityfocus.com/bid/10276/info +26065,exploits/cfm/webapps/26065.txt,"Fusebox 4.1 - 'index.cfm' Cross-Site Scripting",2005-08-03,N.N.P,webapps,cfm,,2005-08-03,2013-06-10,1,CVE-2005-2480;OSVDB-18520,,,,,https://www.securityfocus.com/bid/14460/info +30202,exploits/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 - 'AuthError.cfm' SQL Injection",2007-06-19,"Ivan Almuina",webapps,cfm,,2007-06-19,2013-12-11,1,CVE-2007-3301;OSVDB-38475,,,,,https://www.securityfocus.com/bid/24528/info +30216,exploits/cfm/webapps/30216.txt,"FuseTalk 4.0 - 'AuthError.cfm' Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",webapps,cfm,,2007-06-20,2013-12-11,1,CVE-2007-3339;OSVDB-37141,,,,,https://www.securityfocus.com/bid/24564/info +30206,exploits/cfm/webapps/30206.txt,"FuseTalk 4.0 - 'forum/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,cfm,,2007-06-20,2013-12-11,1,CVE-2007-3339;OSVDB-37142,,,,,https://www.securityfocus.com/bid/24563/info 24680,exploits/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,webapps,cfm,,2004-10-13,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11407/info -27489,exploits/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,2006-1431;24180,,,,,https://www.securityfocus.com/bid/17272/info -27491,exploits/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injections",2006-03-27,r0t,webapps,cfm,,2006-03-27,2013-08-11,1,2006-1489;24179,,,,,https://www.securityfocus.com/bid/17274/info -29334,exploits/cfm/webapps/29334.txt,"Future Internet - 'index.cfm' Multiple SQL Injections",2006-12-23,Linux_Drox,webapps,cfm,,2006-12-23,2013-11-01,1,2006-6776;33321,,,,,https://www.securityfocus.com/bid/21727/info -29335,exploits/cfm/webapps/29335.txt,"Future Internet - 'index.cfm?categoryId' Cross-Site Scripting",2006-12-23,Linux_Drox,webapps,cfm,,2006-12-23,2013-11-01,1,2006-6777;33322,,,,,https://www.securityfocus.com/bid/21727/info -21493,exploits/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",webapps,cfm,,2002-05-29,2012-09-23,1,2002-0879;13302,,,,,https://www.securityfocus.com/bid/4882/info -26882,exploits/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,cfm,,2005-12-19,2013-07-16,1,2005-4364;21786,,,,,https://www.securityfocus.com/bid/15948/info -22486,exploits/cfm/webapps/22486.txt,"InstaBoard 1.3 - 'index.cfm' SQL Injection",2003-04-14,"Jim Dew",webapps,cfm,,2003-04-14,2012-11-05,1,51271,,,,,https://www.securityfocus.com/bid/7338/info -16171,exploits/cfm/webapps/16171.py,"Lingxia I.C.E CMS - Blind SQL Injection",2011-02-15,mr_me,webapps,cfm,,2011-02-15,2011-02-15,1,2011-1055;70951,,,,, -22544,exploits/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Full Path Disclosure",2003-04-26,"Network Intelligence",webapps,cfm,,2003-04-26,2012-11-07,1,2003-1469;49951,,,,,https://www.securityfocus.com/bid/7443/info +27489,exploits/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,CVE-2006-1431;OSVDB-24180,,,,,https://www.securityfocus.com/bid/17272/info +27491,exploits/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injections",2006-03-27,r0t,webapps,cfm,,2006-03-27,2013-08-11,1,CVE-2006-1489;OSVDB-24179,,,,,https://www.securityfocus.com/bid/17274/info +29334,exploits/cfm/webapps/29334.txt,"Future Internet - 'index.cfm' Multiple SQL Injections",2006-12-23,Linux_Drox,webapps,cfm,,2006-12-23,2013-11-01,1,CVE-2006-6776;OSVDB-33321,,,,,https://www.securityfocus.com/bid/21727/info +29335,exploits/cfm/webapps/29335.txt,"Future Internet - 'index.cfm?categoryId' Cross-Site Scripting",2006-12-23,Linux_Drox,webapps,cfm,,2006-12-23,2013-11-01,1,CVE-2006-6777;OSVDB-33322,,,,,https://www.securityfocus.com/bid/21727/info +21493,exploits/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",webapps,cfm,,2002-05-29,2012-09-23,1,CVE-2002-0879;OSVDB-13302,,,,,https://www.securityfocus.com/bid/4882/info +26882,exploits/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,cfm,,2005-12-19,2013-07-16,1,CVE-2005-4364;OSVDB-21786,,,,,https://www.securityfocus.com/bid/15948/info +22486,exploits/cfm/webapps/22486.txt,"InstaBoard 1.3 - 'index.cfm' SQL Injection",2003-04-14,"Jim Dew",webapps,cfm,,2003-04-14,2012-11-05,1,OSVDB-51271,,,,,https://www.securityfocus.com/bid/7338/info +16171,exploits/cfm/webapps/16171.py,"Lingxia I.C.E CMS - Blind SQL Injection",2011-02-15,mr_me,webapps,cfm,,2011-02-15,2011-02-15,1,CVE-2011-1055;OSVDB-70951,,,,, +22544,exploits/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Full Path Disclosure",2003-04-26,"Network Intelligence",webapps,cfm,,2003-04-26,2012-11-07,1,CVE-2003-1469;OSVDB-49951,,,,,https://www.securityfocus.com/bid/7443/info 23256,exploits/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",webapps,cfm,,2003-10-15,2012-12-09,1,,,,,,https://www.securityfocus.com/bid/8840/info -26772,exploits/cfm/webapps/26772.txt,"Magic Book Professional 2.0 - 'Book.cfm' Cross-Site Scripting",2005-12-12,r0t,webapps,cfm,,2005-12-12,2013-07-12,1,2005-4177;21529,,,,,https://www.securityfocus.com/bid/15805/info -26764,exploits/cfm/webapps/26764.txt,"Magic Forum Personal - 'view_forum.cfm?ForumID' SQL Injection",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,2005-4071;21501,,,,,https://www.securityfocus.com/bid/15774/info -26765,exploits/cfm/webapps/26765.txt,"Magic Forum Personal - 'view_thread.cfm' Multiple SQL Injections",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,2005-4071;21502,,,,,https://www.securityfocus.com/bid/15774/info -26763,exploits/cfm/webapps/26763.txt,"Magic List Pro - 'view_archive.cfm?ListID' SQL Injection",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,2005-4073;21504,,,,,https://www.securityfocus.com/bid/15774/info +26772,exploits/cfm/webapps/26772.txt,"Magic Book Professional 2.0 - 'Book.cfm' Cross-Site Scripting",2005-12-12,r0t,webapps,cfm,,2005-12-12,2013-07-12,1,CVE-2005-4177;OSVDB-21529,,,,,https://www.securityfocus.com/bid/15805/info +26764,exploits/cfm/webapps/26764.txt,"Magic Forum Personal - 'view_forum.cfm?ForumID' SQL Injection",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,CVE-2005-4071;OSVDB-21501,,,,,https://www.securityfocus.com/bid/15774/info +26765,exploits/cfm/webapps/26765.txt,"Magic Forum Personal - 'view_thread.cfm' Multiple SQL Injections",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,CVE-2005-4071;OSVDB-21502,,,,,https://www.securityfocus.com/bid/15774/info +26763,exploits/cfm/webapps/26763.txt,"Magic List Pro - 'view_archive.cfm?ListID' SQL Injection",2005-12-08,r0t,webapps,cfm,,2005-12-08,2013-07-12,1,CVE-2005-4073;OSVDB-21504,,,,,https://www.securityfocus.com/bid/15774/info 33916,exploits/cfm/webapps/33916.txt,"Mango Blog 1.4.1 - '/archives.cfm/search' Cross-Site Scripting",2010-05-03,MustLive,webapps,cfm,,2010-05-03,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39864/info 35107,exploits/cfm/webapps/35107.txt,"Mura CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",webapps,cfm,,2010-12-13,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45384/info -43045,exploits/cfm/webapps/43045.txt,"Mura CMS < 6.2 - Server-Side Request Forgery / XML External Entity Injection",2017-10-24,"Anthony Cole",webapps,cfm,,2017-10-25,2017-10-25,0,2017-15639,,,,, -26986,exploits/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting",2005-12-23,r0t3d3Vil,webapps,cfm,,2005-12-23,2013-07-21,1,2005-4574;21931,,,,,https://www.securityfocus.com/bid/16071/info -26920,exploits/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 - 'CategoryResults.cfm' Multiple SQL Injections",2005-12-20,r0t3d3Vil,webapps,cfm,,2005-12-20,2013-07-18,1,2005-4419;21827,,,,,https://www.securityfocus.com/bid/15995/info -27493,exploits/cfm/webapps/27493.txt,"RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,2006-1486;24186,,,,,https://www.securityfocus.com/bid/17277/info +43045,exploits/cfm/webapps/43045.txt,"Mura CMS < 6.2 - Server-Side Request Forgery / XML External Entity Injection",2017-10-24,"Anthony Cole",webapps,cfm,,2017-10-25,2017-10-25,0,CVE-2017-15639,,,,, +26986,exploits/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting",2005-12-23,r0t3d3Vil,webapps,cfm,,2005-12-23,2013-07-21,1,CVE-2005-4574;OSVDB-21931,,,,,https://www.securityfocus.com/bid/16071/info +26920,exploits/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 - 'CategoryResults.cfm' Multiple SQL Injections",2005-12-20,r0t3d3Vil,webapps,cfm,,2005-12-20,2013-07-18,1,CVE-2005-4419;OSVDB-21827,,,,,https://www.securityfocus.com/bid/15995/info +27493,exploits/cfm/webapps/27493.txt,"RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm,,2006-03-28,2013-08-11,1,CVE-2006-1486;OSVDB-24186,,,,,https://www.securityfocus.com/bid/17277/info 25982,exploits/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 - 'Forum.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm,,2005-07-14,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14266/info 25985,exploits/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 - 'Search.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm,,2005-07-14,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14269/info 25984,exploits/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 - 'Thread.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm,,2005-07-14,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14268/info 25983,exploits/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 - 'User.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm,,2005-07-14,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14267/info 33948,exploits/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' SQL Injection",2010-01-31,"Sec Attack Team",webapps,cfm,,2010-01-31,2014-07-02,1,,,,,,https://www.securityfocus.com/bid/39973/info -47392,exploits/cfm/webapps/47392.txt,"Symantec Advanced Secure Gateway (ASG) / ProxySG - Unrestricted File Upload",2019-09-16,"Pankaj Kumar Thakur",webapps,cfm,,2019-09-16,2019-09-16,0,2016-10258,,,,, -817,exploits/cgi/dos/817.pl,"AWStats 6.4 - Denial of Service",2005-02-14,GHC,dos,cgi,,2005-02-13,,1,13832;2005-0436;13831;2005-0435,,,,http://www.exploit-db.comawstats-6.4.tgz.gz, -3223,exploits/cgi/dos/3223.pl,"CVSTrac 2.0.0 - Defacement Denial of Service",2007-01-29,"Ralf S. Engelschall",dos,cgi,,2007-01-28,2016-09-27,1,31935;2007-0347,,,,http://www.exploit-db.comcvstrac-2.0.0.tar.gz, -24619,exploits/cgi/dos/24619.txt,"EmuLive Server4 - Authentication Bypass / Denial of Service",2004-09-21,"GulfTech Security",dos,cgi,,2004-09-21,2018-01-05,1,"2004-1695;10176;BID: 11226;GTSA-00048",,,,,http://gulftech.org/advisories/Server4%20Multiple%20Vulnerabilities/48 -1175,exploits/cgi/dos/1175.pl,"GTChat 0.95 Alpha - 'adduser' Remote Denial of Service",2005-08-23,VTECin5th,dos,cgi,,2005-08-22,,1,19081,,,,, -1157,exploits/cgi/dos/1157.pl,"GTChat 0.95 Alpha - Remote Denial of Service",2005-08-18,RusH,dos,cgi,,2005-08-17,,1,19081,,,,, -20753,exploits/cgi/dos/20753.txt,"IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service",2001-04-13,"ET LoWNOISE",dos,cgi,,2001-04-13,2012-08-22,1,2001-0390;9677,,,,,https://www.securityfocus.com/bid/2588/info -38882,exploits/cgi/dos/38882.txt,"Icinga - cgi/config.c process_cgivars Function Off-by-One Read Remote Denial of Service",2013-12-16,"DTAG Group Information Security",dos,cgi,,2013-12-16,2015-12-06,1,2013-7108;101337,,,,,https://www.securityfocus.com/bid/64363/info -21048,exploits/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 - Denial of Service",1999-04-09,Epic,dos,cgi,,1999-04-09,2012-09-03,1,88226,,,,,https://www.securityfocus.com/bid/3155/info -20400,exploits/cgi/dos/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Denial of Service",2000-11-10,sozni,dos,cgi,,2000-11-10,2012-08-10,1,85297,,,,, -20071,exploits/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote Denial of Service",2000-03-10,"Charles Chear",dos,cgi,,2000-03-10,2012-07-24,1,2000-1078;9539,,,,,https://www.securityfocus.com/bid/1463/info -21620,exploits/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin - Denial of Service",2002-07-16,"Lucas Lundgren",dos,cgi,,2002-07-16,2012-09-30,1,2002-1028;6769,,,,,https://www.securityfocus.com/bid/5248/info -39073,exploits/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/reboot.cgi' Remote Reboot (Denial of Service)",2014-02-03,"Josue Rojas",dos,cgi,,2014-02-03,2015-12-21,1,2013-7183;102817,,,,,https://www.securityfocus.com/bid/65306/info -19899,exploits/cgi/dos/19899.txt,"UltraBoard 1.6 - Denial of Service",2000-05-05,"Juan M. Bello Rivas",dos,cgi,,2000-05-05,2012-07-17,1,2000-0426;1314,,,,,https://www.securityfocus.com/bid/1175/info -20092,exploits/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation",2001-06-11,xternal,local,cgi,,2001-06-11,2012-07-25,1,2000-0639;1472,,,,,https://www.securityfocus.com/bid/1494/info -20007,exploits/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - 'userreg.cgi' Arbitrary Command Execution",2000-04-24,fygrave,remote,cgi,,2000-04-24,2012-07-21,1,2000-0527;13688,,,,,https://www.securityfocus.com/bid/1335/info -20008,exploits/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,remote,cgi,,2000-06-09,2012-07-21,1,2000-0526;13687,,,,,https://www.securityfocus.com/bid/1335/info -21194,exploits/cgi/remote/21194.txt,"Abe Timmerman - 'zml.cgi' File Disclosure",2001-12-31,blackshell,remote,cgi,,2001-12-31,2012-09-09,1,2001-1209;693,,,,,https://www.securityfocus.com/bid/3759/info +47392,exploits/cfm/webapps/47392.txt,"Symantec Advanced Secure Gateway (ASG) / ProxySG - Unrestricted File Upload",2019-09-16,"Pankaj Kumar Thakur",webapps,cfm,,2019-09-16,2019-09-16,0,CVE-2016-10258,,,,, +817,exploits/cgi/dos/817.pl,"AWStats 6.4 - Denial of Service",2005-02-14,GHC,dos,cgi,,2005-02-13,,1,OSVDB-13832;CVE-2005-0436;OSVDB-13831;CVE-2005-0435,,,,http://www.exploit-db.comawstats-6.4.tgz.gz, +3223,exploits/cgi/dos/3223.pl,"CVSTrac 2.0.0 - Defacement Denial of Service",2007-01-29,"Ralf S. Engelschall",dos,cgi,,2007-01-28,2016-09-27,1,OSVDB-31935;CVE-2007-0347,,,,http://www.exploit-db.comcvstrac-2.0.0.tar.gz, +24619,exploits/cgi/dos/24619.txt,"EmuLive Server4 - Authentication Bypass / Denial of Service",2004-09-21,"GulfTech Security",dos,cgi,,2004-09-21,2018-01-05,1,"CVE-2004-1695;OSVDB-10176;BID: 11226;GTSA-00048",,,,,http://gulftech.org/advisories/Server4%20Multiple%20Vulnerabilities/48 +1175,exploits/cgi/dos/1175.pl,"GTChat 0.95 Alpha - 'adduser' Remote Denial of Service",2005-08-23,VTECin5th,dos,cgi,,2005-08-22,,1,OSVDB-19081,,,,, +1157,exploits/cgi/dos/1157.pl,"GTChat 0.95 Alpha - Remote Denial of Service",2005-08-18,RusH,dos,cgi,,2005-08-17,,1,OSVDB-19081,,,,, +20753,exploits/cgi/dos/20753.txt,"IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service",2001-04-13,"ET LoWNOISE",dos,cgi,,2001-04-13,2012-08-22,1,CVE-2001-0390;OSVDB-9677,,,,,https://www.securityfocus.com/bid/2588/info +38882,exploits/cgi/dos/38882.txt,"Icinga - cgi/config.c process_cgivars Function Off-by-One Read Remote Denial of Service",2013-12-16,"DTAG Group Information Security",dos,cgi,,2013-12-16,2015-12-06,1,CVE-2013-7108;OSVDB-101337,,,,,https://www.securityfocus.com/bid/64363/info +21048,exploits/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 - Denial of Service",1999-04-09,Epic,dos,cgi,,1999-04-09,2012-09-03,1,OSVDB-88226,,,,,https://www.securityfocus.com/bid/3155/info +20400,exploits/cgi/dos/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Denial of Service",2000-11-10,sozni,dos,cgi,,2000-11-10,2012-08-10,1,OSVDB-85297,,,,, +20071,exploits/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote Denial of Service",2000-03-10,"Charles Chear",dos,cgi,,2000-03-10,2012-07-24,1,CVE-2000-1078;OSVDB-9539,,,,,https://www.securityfocus.com/bid/1463/info +21620,exploits/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin - Denial of Service",2002-07-16,"Lucas Lundgren",dos,cgi,,2002-07-16,2012-09-30,1,CVE-2002-1028;OSVDB-6769,,,,,https://www.securityfocus.com/bid/5248/info +39073,exploits/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/reboot.cgi' Remote Reboot (Denial of Service)",2014-02-03,"Josue Rojas",dos,cgi,,2014-02-03,2015-12-21,1,CVE-2013-7183;OSVDB-102817,,,,,https://www.securityfocus.com/bid/65306/info +19899,exploits/cgi/dos/19899.txt,"UltraBoard 1.6 - Denial of Service",2000-05-05,"Juan M. Bello Rivas",dos,cgi,,2000-05-05,2012-07-17,1,CVE-2000-0426;OSVDB-1314,,,,,https://www.securityfocus.com/bid/1175/info +20092,exploits/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation",2001-06-11,xternal,local,cgi,,2001-06-11,2012-07-25,1,CVE-2000-0639;OSVDB-1472,,,,,https://www.securityfocus.com/bid/1494/info +20007,exploits/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - 'userreg.cgi' Arbitrary Command Execution",2000-04-24,fygrave,remote,cgi,,2000-04-24,2012-07-21,1,CVE-2000-0527;OSVDB-13688,,,,,https://www.securityfocus.com/bid/1335/info +20008,exploits/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,remote,cgi,,2000-06-09,2012-07-21,1,CVE-2000-0526;OSVDB-13687,,,,,https://www.securityfocus.com/bid/1335/info +21194,exploits/cgi/remote/21194.txt,"Abe Timmerman - 'zml.cgi' File Disclosure",2001-12-31,blackshell,remote,cgi,,2001-12-31,2012-09-09,1,CVE-2001-1209;OSVDB-693,,,,,https://www.securityfocus.com/bid/3759/info 26768,exploits/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 - Cal_make.pl Cross-Site Scripting",2005-12-08,$um$id,remote,cgi,,2005-12-08,2013-07-12,1,,,,,,https://www.securityfocus.com/bid/15779/info -23582,exploits/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",remote,cgi,,2004-01-22,2012-12-23,1,2004-2102;7363,,,,,https://www.securityfocus.com/bid/9474/info -20982,exploits/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",remote,cgi,,2001-06-28,2012-09-01,1,2001-1290;12326,,,,,https://www.securityfocus.com/bid/2942/info -20642,exploits/cgi/remote/20642.pl,"Adcycle 0.77/0.78 - AdLibrary.pm Session Access",2001-02-19,"Neil K",remote,cgi,,2001-02-19,2012-08-18,1,2001-0425;12210,,,,,https://www.securityfocus.com/bid/2393/info -38849,exploits/cgi/remote/38849.rb,"Advantech Switch - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)",2015-12-02,Metasploit,remote,cgi,,2015-12-02,2018-01-22,1,2014-7196;112004;2014-6271,"Metasploit Framework (MSF)",,,, -21249,exploits/cgi/remote/21249.txt,"Agora.CGI 3/4 - Debug Mode Full Path Disclosure",2002-01-28,superpetz,remote,cgi,,2002-01-28,2012-09-11,1,2002-0215;5734,,,,,https://www.securityfocus.com/bid/3976/info -20238,exploits/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",remote,cgi,,2000-09-24,2012-08-04,1,2000-1023;13750,,,,,https://www.securityfocus.com/bid/1710/info -22542,exploits/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure",2003-04-25,david@kamborio.net,remote,cgi,,2003-04-25,2012-11-07,1,2003-1463;53493,,,,,https://www.securityfocus.com/bid/7439/info -22541,exploits/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,remote,cgi,,2003-04-25,2012-11-07,1,2003-1463;53493,,,,,https://www.securityfocus.com/bid/7438/info -20714,exploits/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal",2001-03-27,"UkR hacking team",remote,cgi,,2001-03-27,2012-08-22,1,2001-0593;533,,,,,https://www.securityfocus.com/bid/2512/info -20611,exploits/cgi/remote/20611.txt,"anaconda Foundation 1.4 < 1.9 - Directory Traversal",2000-10-13,pestilence,remote,cgi,,2000-10-13,2012-08-18,1,2000-0975;435,,,,,https://www.securityfocus.com/bid/2338/info -20435,exploits/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x / NCSA HTTPd 1.x - 'test-cgi' Directory Listing",1996-04-01,@stake,remote,cgi,,1996-04-01,2012-08-11,1,1999-0070;55371,,,,,https://www.securityfocus.com/bid/2003/info -22312,exploits/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - 'parse_xml.cgi' File Disclosure",2003-02-28,"Joe Testa",remote,cgi,,2003-02-28,2012-10-28,1,2003-1414;60285,,,,,https://www.securityfocus.com/bid/6990/info -20277,exploits/cgi/remote/20277.txt,"Armada Design Master Index 1.0 - Directory Traversal",2000-07-18,pestilence,remote,cgi,,2000-07-18,2012-08-06,1,2000-0924;461,,,,,https://www.securityfocus.com/bid/1772/info -50136,exploits/cgi/remote/50136.py,"Aruba Instant (IAP) - Remote Code Execution",2021-07-15,"Aleph Security",remote,cgi,,2021-07-16,2021-07-16,0,2021-25162;2021-25161;2021-25160;2021-25159;2021-25158;2021-25157;2021-25156;2021-25155,,,,,https://github.com/alephsecurity/research/blob/2de795d7ec0cf6219805feff9ff823a526dd92aa/PoCs/Aruba/full_rce.py +23582,exploits/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",remote,cgi,,2004-01-22,2012-12-23,1,CVE-2004-2102;OSVDB-7363,,,,,https://www.securityfocus.com/bid/9474/info +20982,exploits/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",remote,cgi,,2001-06-28,2012-09-01,1,CVE-2001-1290;OSVDB-12326,,,,,https://www.securityfocus.com/bid/2942/info +20642,exploits/cgi/remote/20642.pl,"Adcycle 0.77/0.78 - AdLibrary.pm Session Access",2001-02-19,"Neil K",remote,cgi,,2001-02-19,2012-08-18,1,CVE-2001-0425;OSVDB-12210,,,,,https://www.securityfocus.com/bid/2393/info +38849,exploits/cgi/remote/38849.rb,"Advantech Switch - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)",2015-12-02,Metasploit,remote,cgi,,2015-12-02,2018-01-22,1,CVE-2014-7196;OSVDB-112004;CVE-2014-6271,"Metasploit Framework (MSF)",,,, +21249,exploits/cgi/remote/21249.txt,"Agora.CGI 3/4 - Debug Mode Full Path Disclosure",2002-01-28,superpetz,remote,cgi,,2002-01-28,2012-09-11,1,CVE-2002-0215;OSVDB-5734,,,,,https://www.securityfocus.com/bid/3976/info +20238,exploits/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",remote,cgi,,2000-09-24,2012-08-04,1,CVE-2000-1023;OSVDB-13750,,,,,https://www.securityfocus.com/bid/1710/info +22542,exploits/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure",2003-04-25,david@kamborio.net,remote,cgi,,2003-04-25,2012-11-07,1,CVE-2003-1463;OSVDB-53493,,,,,https://www.securityfocus.com/bid/7439/info +22541,exploits/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,remote,cgi,,2003-04-25,2012-11-07,1,CVE-2003-1463;OSVDB-53493,,,,,https://www.securityfocus.com/bid/7438/info +20714,exploits/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal",2001-03-27,"UkR hacking team",remote,cgi,,2001-03-27,2012-08-22,1,CVE-2001-0593;OSVDB-533,,,,,https://www.securityfocus.com/bid/2512/info +20611,exploits/cgi/remote/20611.txt,"anaconda Foundation 1.4 < 1.9 - Directory Traversal",2000-10-13,pestilence,remote,cgi,,2000-10-13,2012-08-18,1,CVE-2000-0975;OSVDB-435,,,,,https://www.securityfocus.com/bid/2338/info +20435,exploits/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x / NCSA HTTPd 1.x - 'test-cgi' Directory Listing",1996-04-01,@stake,remote,cgi,,1996-04-01,2012-08-11,1,CVE-1999-0070;OSVDB-55371,,,,,https://www.securityfocus.com/bid/2003/info +22312,exploits/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - 'parse_xml.cgi' File Disclosure",2003-02-28,"Joe Testa",remote,cgi,,2003-02-28,2012-10-28,1,CVE-2003-1414;OSVDB-60285,,,,,https://www.securityfocus.com/bid/6990/info +20277,exploits/cgi/remote/20277.txt,"Armada Design Master Index 1.0 - Directory Traversal",2000-07-18,pestilence,remote,cgi,,2000-07-18,2012-08-06,1,CVE-2000-0924;OSVDB-461,,,,,https://www.securityfocus.com/bid/1772/info +50136,exploits/cgi/remote/50136.py,"Aruba Instant (IAP) - Remote Code Execution",2021-07-15,"Aleph Security",remote,cgi,,2021-07-16,2021-07-16,0,CVE-2021-25162;CVE-2021-25161;CVE-2021-25160;CVE-2021-25159;CVE-2021-25158;CVE-2021-25157;CVE-2021-25156;CVE-2021-25155,,,,,https://github.com/alephsecurity/research/blob/2de795d7ec0cf6219805feff9ff823a526dd92aa/PoCs/Aruba/full_rce.py 22311,exploits/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - 'Command.cgi' File Creation",2003-02-28,"Martin Eiszner",remote,cgi,,2003-02-28,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6987/info -23312,exploits/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation",2003-10-30,"Corsaire Limited",remote,cgi,,2003-10-30,2012-12-11,1,2003-0621;2741,,,,,https://www.securityfocus.com/bid/8931/info +23312,exploits/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation",2003-10-30,"Corsaire Limited",remote,cgi,,2003-10-30,2012-12-11,1,CVE-2003-0621;OSVDB-2741,,,,,https://www.securityfocus.com/bid/8931/info 22054,exploits/cgi/remote/22054.c,"Boozt Standard 0.9.8 - 'index.cgi' Buffer Overrun",2002-11-29,BrainStorm,remote,cgi,,2002-11-29,2012-10-18,1,,,,,,https://www.securityfocus.com/bid/6281/info -20524,exploits/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi,,2000-12-20,2012-08-14,1,2001-0099;7162,,,,,https://www.securityfocus.com/bid/2159/info -20525,exploits/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi,,2000-12-20,2012-08-14,1,2001-0100;7161,,,,,https://www.securityfocus.com/bid/2160/info -20633,exploits/cgi/remote/20633.txt,"Brightstation Muscat 1.0 - Full Path Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,2001-0224;505,,,,,https://www.securityfocus.com/bid/2374/info -20280,exploits/cgi/remote/20280.txt,"Bytes interactive Web shopper 1.0/2.0 - Directory Traversal",2000-10-08,f0bic,remote,cgi,,2000-10-08,2016-11-25,1,2000-0922;432,,,,,https://www.securityfocus.com/bid/1776/info -19795,exploits/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,remote,cgi,,2000-03-05,2012-07-13,1,2000-0192;258,,,,,https://www.securityfocus.com/bid/1036/info -43413,exploits/cgi/remote/43413.rb,"Cambium ePMP1000 - 'get_chart' Shell via Command Injection (Metasploit)",2018-01-01,Metasploit,remote,cgi,,2018-01-01,2018-01-01,1,2017-5255,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e6de25d63b2eacc2876b3d0e8a19fc0400734550/modules/exploits/unix/http/epmp1000_get_chart_cmd_shell.rb -20623,exploits/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,remote,cgi,,2001-02-12,2012-08-18,1,2001-0210;508,,,,,https://www.securityfocus.com/bid/2361/info -20433,exploits/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - MetaCharacter",1999-11-09,"Cody T. - hhp",remote,cgi,,1999-11-09,2012-08-11,1,1999-0985;9771,,,,,https://www.securityfocus.com/bid/2000/info -20164,exploits/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi,,2000-08-23,2012-08-01,1,2000-0689;13341,,,,,https://www.securityfocus.com/bid/1604/info -20165,exploits/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi,,2000-08-23,2012-08-01,1,2000-0689;13341,,,,,https://www.securityfocus.com/bid/1604/info -20194,exploits/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,remote,cgi,,2000-08-30,2012-08-02,1,2000-0690;4052,,,,,https://www.securityfocus.com/bid/1645/info -20176,exploits/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi,,2000-08-23,2012-08-02,1,2000-0688;13340,,,,,https://www.securityfocus.com/bid/1607/info -20177,exploits/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi,,2000-08-23,2012-08-02,1,2000-0688;13340,,,,,https://www.securityfocus.com/bid/1607/info -20059,exploits/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",remote,cgi,,2000-07-04,2012-07-23,1,2000-0590;358,,,,,https://www.securityfocus.com/bid/1431/info -20914,exploits/cgi/remote/20914.pl,"cgiCentral WebStore 400 - Administrator Authentication Bypass",2001-05-06,"Igor Dobrovitski",remote,cgi,,2001-05-06,2012-08-29,1,2001-1344;6764,,,,,https://www.securityfocus.com/bid/2860/info -20916,exploits/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution",2001-05-06,"Igor Dobrovitski",remote,cgi,,2001-05-06,2012-08-29,1,2001-1343;6763,,,,,https://www.securityfocus.com/bid/2861/info -21415,exploits/cgi/remote/21415.txt,"CGIScript.net - csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",remote,cgi,,2002-04-23,2012-09-20,1,2002-0749;6504,,,,,https://www.securityfocus.com/bid/4579/info -21023,exploits/cgi/remote/21023.txt,"CGIWrap 2.x/3.x - Cross-Site Scripting",2001-07-22,"TAKAGI Hiromitsu",remote,cgi,,2001-07-22,2017-11-15,1,2001-0987;1909,,,,,https://www.securityfocus.com/bid/3081/info -19844,exploits/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",remote,cgi,,2000-04-13,2012-07-15,1,2000-0287;291,,,,,https://www.securityfocus.com/bid/1104/info -20085,exploits/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,remote,cgi,,2000-07-18,2012-07-24,1,2000-0626;5980;5979;5978;5977;5976;5975;5974;5973;12,,,,,https://www.securityfocus.com/bid/1485/info -20887,exploits/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,remote,cgi,,2001-05-28,2012-08-28,1,2001-0780;563,,,,,https://www.securityfocus.com/bid/2793/info -23804,exploits/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 - Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",remote,cgi,,2004-03-11,2013-01-01,1,2004-1769;4205,,,,,https://www.securityfocus.com/bid/9848/info -20780,exploits/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",remote,cgi,,2001-04-17,2012-08-24,1,2001-0464;11345,,,,,https://www.securityfocus.com/bid/2628/info -21354,exploits/cgi/remote/21354.txt,"CSSearch 2.3 - Remote Command Execution",2002-03-26,"Steve Gustin",remote,cgi,,2002-03-26,2012-09-17,1,2002-0495;761,,,,,https://www.securityfocus.com/bid/4368/info -19745,exploits/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 Beta - Pipe",2000-02-04,"Iain Wade",remote,cgi,,2000-02-04,2012-07-11,1,2000-0128;7610,,,,,https://www.securityfocus.com/bid/974/info -19852,exploits/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",remote,cgi,,2000-04-14,2016-10-04,1,2000-0254;38367,,,,,https://www.securityfocus.com/bid/1115/info -20938,exploits/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",remote,cgi,,2001-06-18,2012-08-30,1,2001-0821;596,,,,,https://www.securityfocus.com/bid/2889/info -20939,exploits/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",remote,cgi,,2001-06-18,2012-08-30,1,2001-0821;596;17111,,,,,https://www.securityfocus.com/bid/2889/info -20405,exploits/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure",2000-11-14,steeLe,remote,cgi,,2000-11-14,2017-10-16,1,2000-1132;1646,,,,, -20849,exploits/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Arbitrary Commands",2001-05-08,"Franklin DeMatto",remote,cgi,,2001-05-08,2017-11-02,1,2001-0527;480,,,,,https://www.securityfocus.com/bid/2728/info -19786,exploits/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",remote,cgi,,2000-03-02,2012-07-12,1,2000-0177;13633,,,,,https://www.securityfocus.com/bid/1028/info -20831,exploits/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - 'a1disp2.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,2001-0561;554,,,,,https://www.securityfocus.com/bid/2705/info -20832,exploits/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - 'a1disp3.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,2001-0561;15386,,,,,https://www.securityfocus.com/bid/2705/info -20833,exploits/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - 'a1disp4.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,2001-0561;15387,,,,,https://www.securityfocus.com/bid/2705/info -37426,exploits/cgi/remote/37426.py,"Endian Firewall < 3.0.0 - OS Command Injection",2015-06-29,"Ben Lincoln",remote,cgi,,2015-07-02,2015-07-02,0,2015-5082,,,,, -37428,exploits/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",remote,cgi,,2015-07-02,2015-07-02,0,2015-5082,"Metasploit Framework (MSF)",,,, +20524,exploits/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi,,2000-12-20,2012-08-14,1,CVE-2001-0099;OSVDB-7162,,,,,https://www.securityfocus.com/bid/2159/info +20525,exploits/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi,,2000-12-20,2012-08-14,1,CVE-2001-0100;OSVDB-7161,,,,,https://www.securityfocus.com/bid/2160/info +20633,exploits/cgi/remote/20633.txt,"Brightstation Muscat 1.0 - Full Path Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,CVE-2001-0224;OSVDB-505,,,,,https://www.securityfocus.com/bid/2374/info +20280,exploits/cgi/remote/20280.txt,"Bytes interactive Web shopper 1.0/2.0 - Directory Traversal",2000-10-08,f0bic,remote,cgi,,2000-10-08,2016-11-25,1,CVE-2000-0922;OSVDB-432,,,,,https://www.securityfocus.com/bid/1776/info +19795,exploits/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,remote,cgi,,2000-03-05,2012-07-13,1,CVE-2000-0192;OSVDB-258,,,,,https://www.securityfocus.com/bid/1036/info +43413,exploits/cgi/remote/43413.rb,"Cambium ePMP1000 - 'get_chart' Shell via Command Injection (Metasploit)",2018-01-01,Metasploit,remote,cgi,,2018-01-01,2018-01-01,1,CVE-2017-5255,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e6de25d63b2eacc2876b3d0e8a19fc0400734550/modules/exploits/unix/http/epmp1000_get_chart_cmd_shell.rb +20623,exploits/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,remote,cgi,,2001-02-12,2012-08-18,1,CVE-2001-0210;OSVDB-508,,,,,https://www.securityfocus.com/bid/2361/info +20433,exploits/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - MetaCharacter",1999-11-09,"Cody T. - hhp",remote,cgi,,1999-11-09,2012-08-11,1,CVE-1999-0985;OSVDB-9771,,,,,https://www.securityfocus.com/bid/2000/info +20164,exploits/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi,,2000-08-23,2012-08-01,1,CVE-2000-0689;OSVDB-13341,,,,,https://www.securityfocus.com/bid/1604/info +20165,exploits/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi,,2000-08-23,2012-08-01,1,CVE-2000-0689;OSVDB-13341,,,,,https://www.securityfocus.com/bid/1604/info +20194,exploits/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,remote,cgi,,2000-08-30,2012-08-02,1,CVE-2000-0690;OSVDB-4052,,,,,https://www.securityfocus.com/bid/1645/info +20176,exploits/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi,,2000-08-23,2012-08-02,1,CVE-2000-0688;OSVDB-13340,,,,,https://www.securityfocus.com/bid/1607/info +20177,exploits/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi,,2000-08-23,2012-08-02,1,CVE-2000-0688;OSVDB-13340,,,,,https://www.securityfocus.com/bid/1607/info +20059,exploits/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",remote,cgi,,2000-07-04,2012-07-23,1,CVE-2000-0590;OSVDB-358,,,,,https://www.securityfocus.com/bid/1431/info +20914,exploits/cgi/remote/20914.pl,"cgiCentral WebStore 400 - Administrator Authentication Bypass",2001-05-06,"Igor Dobrovitski",remote,cgi,,2001-05-06,2012-08-29,1,CVE-2001-1344;OSVDB-6764,,,,,https://www.securityfocus.com/bid/2860/info +20916,exploits/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution",2001-05-06,"Igor Dobrovitski",remote,cgi,,2001-05-06,2012-08-29,1,CVE-2001-1343;OSVDB-6763,,,,,https://www.securityfocus.com/bid/2861/info +21415,exploits/cgi/remote/21415.txt,"CGIScript.net - csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",remote,cgi,,2002-04-23,2012-09-20,1,CVE-2002-0749;OSVDB-6504,,,,,https://www.securityfocus.com/bid/4579/info +21023,exploits/cgi/remote/21023.txt,"CGIWrap 2.x/3.x - Cross-Site Scripting",2001-07-22,"TAKAGI Hiromitsu",remote,cgi,,2001-07-22,2017-11-15,1,CVE-2001-0987;OSVDB-1909,,,,,https://www.securityfocus.com/bid/3081/info +19844,exploits/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",remote,cgi,,2000-04-13,2012-07-15,1,CVE-2000-0287;OSVDB-291,,,,,https://www.securityfocus.com/bid/1104/info +20085,exploits/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,remote,cgi,,2000-07-18,2012-07-24,1,CVE-2000-0626;OSVDB-5980;OSVDB-5979;OSVDB-5978;OSVDB-5977;OSVDB-5976;OSVDB-5975;OSVDB-5974;OSVDB-5973;OSVDB-12,,,,,https://www.securityfocus.com/bid/1485/info +20887,exploits/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,remote,cgi,,2001-05-28,2012-08-28,1,CVE-2001-0780;OSVDB-563,,,,,https://www.securityfocus.com/bid/2793/info +23804,exploits/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 - Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",remote,cgi,,2004-03-11,2013-01-01,1,CVE-2004-1769;OSVDB-4205,,,,,https://www.securityfocus.com/bid/9848/info +20780,exploits/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",remote,cgi,,2001-04-17,2012-08-24,1,CVE-2001-0464;OSVDB-11345,,,,,https://www.securityfocus.com/bid/2628/info +21354,exploits/cgi/remote/21354.txt,"CSSearch 2.3 - Remote Command Execution",2002-03-26,"Steve Gustin",remote,cgi,,2002-03-26,2012-09-17,1,CVE-2002-0495;OSVDB-761,,,,,https://www.securityfocus.com/bid/4368/info +19745,exploits/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 Beta - Pipe",2000-02-04,"Iain Wade",remote,cgi,,2000-02-04,2012-07-11,1,CVE-2000-0128;OSVDB-7610,,,,,https://www.securityfocus.com/bid/974/info +19852,exploits/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",remote,cgi,,2000-04-14,2016-10-04,1,CVE-2000-0254;OSVDB-38367,,,,,https://www.securityfocus.com/bid/1115/info +20938,exploits/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",remote,cgi,,2001-06-18,2012-08-30,1,CVE-2001-0821;OSVDB-596,,,,,https://www.securityfocus.com/bid/2889/info +20939,exploits/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",remote,cgi,,2001-06-18,2012-08-30,1,CVE-2001-0821;OSVDB-596;OSVDB-17111,,,,,https://www.securityfocus.com/bid/2889/info +20405,exploits/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure",2000-11-14,steeLe,remote,cgi,,2000-11-14,2017-10-16,1,CVE-2000-1132;OSVDB-1646,,,,, +20849,exploits/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Arbitrary Commands",2001-05-08,"Franklin DeMatto",remote,cgi,,2001-05-08,2017-11-02,1,CVE-2001-0527;OSVDB-480,,,,,https://www.securityfocus.com/bid/2728/info +19786,exploits/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",remote,cgi,,2000-03-02,2012-07-12,1,CVE-2000-0177;OSVDB-13633,,,,,https://www.securityfocus.com/bid/1028/info +20831,exploits/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - 'a1disp2.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,CVE-2001-0561;OSVDB-554,,,,,https://www.securityfocus.com/bid/2705/info +20832,exploits/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - 'a1disp3.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,CVE-2001-0561;OSVDB-15386,,,,,https://www.securityfocus.com/bid/2705/info +20833,exploits/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - 'a1disp4.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi,,2001-05-07,2012-08-26,1,CVE-2001-0561;OSVDB-15387,,,,,https://www.securityfocus.com/bid/2705/info +37426,exploits/cgi/remote/37426.py,"Endian Firewall < 3.0.0 - OS Command Injection",2015-06-29,"Ben Lincoln",remote,cgi,,2015-07-02,2015-07-02,0,CVE-2015-5082,,,,, +37428,exploits/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",remote,cgi,,2015-07-02,2015-07-02,0,CVE-2015-5082,"Metasploit Framework (MSF)",,,, 20809,exploits/cgi/remote/20809.html,"Excite for Web Servers 1.1 - Administrative Password",1998-11-30,"Michael Gerdts",remote,cgi,,1998-11-30,2012-08-25,1,,,,,,https://www.securityfocus.com/bid/2665/info -20533,exploits/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Arbitrary Command Execution",2001-01-07,scott,remote,cgi,,2001-01-07,2012-08-14,1,2001-0123;3546,,,,,https://www.securityfocus.com/bid/2177/info -20279,exploits/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal",2000-10-09,f0bic,remote,cgi,,2000-10-09,2012-08-06,1,2000-1005;431,,,,,https://www.securityfocus.com/bid/1774/info -21287,exploits/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",remote,cgi,,2002-02-11,2012-09-12,1,2002-0263;6809,,,,,https://www.securityfocus.com/bid/4068/info -21263,exploits/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 - Cross-Site Scripting",2002-02-04,superpetz,remote,cgi,,2002-02-04,2012-09-11,1,2002-0230;8661,,,,,https://www.securityfocus.com/bid/4023/info -20041,exploits/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",remote,cgi,,2000-06-26,2012-07-23,1,2000-0588;352,,,,,https://www.securityfocus.com/bid/1402/info -20686,exploits/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,remote,cgi,,2001-03-09,2012-08-20,1,2001-0461;5591,,,,,https://www.securityfocus.com/bid/2484/info -19808,exploits/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",remote,cgi,,2000-03-14,2012-07-13,1,2000-0180;265,,,,,https://www.securityfocus.com/bid/1052/info -19913,exploits/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",remote,cgi,,2000-05-15,2012-07-18,1,2000-0424;1332,,,,,https://www.securityfocus.com/bid/1202/info -34777,exploits/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",remote,cgi,,2014-09-25,2014-09-25,1,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,, -21642,exploits/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,remote,cgi,,2002-07-24,2012-10-01,1,2002-0855;9239,,,,,https://www.securityfocus.com/bid/5299/info -21641,exploits/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,remote,cgi,,2002-07-24,2012-10-01,1,2002-0855;9239,,,,,https://www.securityfocus.com/bid/5298/info -20442,exploits/cgi/remote/20442.html,"Greg Matthews - 'Classifieds.cgi' 1.0 Hidden Variable",1998-12-15,anonymous,remote,cgi,,1998-12-15,2012-08-11,1,1999-0935;1673,,,,,https://www.securityfocus.com/bid/2019/info -20444,exploits/cgi/remote/20444.txt,"Greg Matthews - 'Classifieds.cgi' 1.0 MetaCharacter",1998-12-15,anonymous,remote,cgi,,1998-12-15,2012-08-12,1,1999-0934;1669,,,,,https://www.securityfocus.com/bid/2020/info -20183,exploits/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - 'author.file' Write",2000-08-29,n30,remote,cgi,,2000-08-29,2012-08-02,1,2000-0720;1533,,,,,https://www.securityfocus.com/bid/1621/info -20281,exploits/cgi/remote/20281.txt,"Hassan Consulting Shopping Cart 1.18 - Directory Traversal",2000-10-07,f0bic,remote,cgi,,2000-10-07,2017-10-07,1,2000-0921;1596,,,,,https://www.securityfocus.com/bid/1777/info -21104,exploits/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",remote,cgi,,2001-09-08,2012-09-05,1,2001-0985;635,,,,,https://www.securityfocus.com/bid/3308/info -20609,exploits/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 - Full Path Disclosure",2001-02-04,"Joe Testa",remote,cgi,,2001-02-04,2012-08-18,1,2001-0200;502,,,,,https://www.securityfocus.com/bid/2336/info -19956,exploits/cgi/remote/19956.txt,"HP JetAdmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",remote,cgi,8000,2000-05-24,2012-07-19,1,2000-0443;1350,,,,,https://www.securityfocus.com/bid/1243/info -16780,exploits/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,cgi,,2010-11-11,2011-03-06,1,2009-3849;60933,"Metasploit Framework (MSF)",,,, -16795,exploits/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,cgi,,2010-05-09,2011-03-06,1,2008-0067;53222,"Metasploit Framework (MSF)",,,, -18015,exploits/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit)",2011-10-20,Metasploit,remote,cgi,,2011-10-21,2011-10-21,1,2009-3999;61848,"Metasploit Framework (MSF)",,,, -21129,exploits/cgi/remote/21129.java,"iBill Management Script - Weak Hard-Coded Password",2001-10-25,"MK Ultra",remote,cgi,,2001-10-25,2012-09-07,1,2001-0839;13978,,,,,https://www.securityfocus.com/bid/3476/info -20683,exploits/cgi/remote/20683.txt,"IkonBoard 2.1.7b - Remote File Disclosure",2001-03-11,"Martin J. Muench",remote,cgi,,2001-03-11,2012-08-20,1,2001-0360;7707,,,,,https://www.securityfocus.com/bid/2471/info -20430,exploits/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",remote,cgi,,1998-03-03,2012-08-11,1,1999-0266;101,,,,,https://www.securityfocus.com/bid/1995/info -20527,exploits/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access",2000-12-30,isno,remote,cgi,,2000-12-30,2012-08-14,1,489,,,,,https://www.securityfocus.com/bid/2166/info -21008,exploits/cgi/remote/21008.txt,"Interactive story 1.3 - Directory Traversal",2001-07-15,qDefense,remote,cgi,,2001-07-15,2016-11-25,1,2001-0804;683,,,,,https://www.securityfocus.com/bid/3028/info +20533,exploits/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Arbitrary Command Execution",2001-01-07,scott,remote,cgi,,2001-01-07,2012-08-14,1,CVE-2001-0123;OSVDB-3546,,,,,https://www.securityfocus.com/bid/2177/info +20279,exploits/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal",2000-10-09,f0bic,remote,cgi,,2000-10-09,2012-08-06,1,CVE-2000-1005;OSVDB-431,,,,,https://www.securityfocus.com/bid/1774/info +21287,exploits/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",remote,cgi,,2002-02-11,2012-09-12,1,CVE-2002-0263;OSVDB-6809,,,,,https://www.securityfocus.com/bid/4068/info +21263,exploits/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 - Cross-Site Scripting",2002-02-04,superpetz,remote,cgi,,2002-02-04,2012-09-11,1,CVE-2002-0230;OSVDB-8661,,,,,https://www.securityfocus.com/bid/4023/info +20041,exploits/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",remote,cgi,,2000-06-26,2012-07-23,1,CVE-2000-0588;OSVDB-352,,,,,https://www.securityfocus.com/bid/1402/info +20686,exploits/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,remote,cgi,,2001-03-09,2012-08-20,1,CVE-2001-0461;OSVDB-5591,,,,,https://www.securityfocus.com/bid/2484/info +19808,exploits/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",remote,cgi,,2000-03-14,2012-07-13,1,CVE-2000-0180;OSVDB-265,,,,,https://www.securityfocus.com/bid/1052/info +19913,exploits/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",remote,cgi,,2000-05-15,2012-07-18,1,CVE-2000-0424;OSVDB-1332,,,,,https://www.securityfocus.com/bid/1202/info +34777,exploits/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",remote,cgi,,2014-09-25,2014-09-25,1,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,, +21642,exploits/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,remote,cgi,,2002-07-24,2012-10-01,1,CVE-2002-0855;OSVDB-9239,,,,,https://www.securityfocus.com/bid/5299/info +21641,exploits/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,remote,cgi,,2002-07-24,2012-10-01,1,CVE-2002-0855;OSVDB-9239,,,,,https://www.securityfocus.com/bid/5298/info +20442,exploits/cgi/remote/20442.html,"Greg Matthews - 'Classifieds.cgi' 1.0 Hidden Variable",1998-12-15,anonymous,remote,cgi,,1998-12-15,2012-08-11,1,CVE-1999-0935;OSVDB-1673,,,,,https://www.securityfocus.com/bid/2019/info +20444,exploits/cgi/remote/20444.txt,"Greg Matthews - 'Classifieds.cgi' 1.0 MetaCharacter",1998-12-15,anonymous,remote,cgi,,1998-12-15,2012-08-12,1,CVE-1999-0934;OSVDB-1669,,,,,https://www.securityfocus.com/bid/2020/info +20183,exploits/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - 'author.file' Write",2000-08-29,n30,remote,cgi,,2000-08-29,2012-08-02,1,CVE-2000-0720;OSVDB-1533,,,,,https://www.securityfocus.com/bid/1621/info +20281,exploits/cgi/remote/20281.txt,"Hassan Consulting Shopping Cart 1.18 - Directory Traversal",2000-10-07,f0bic,remote,cgi,,2000-10-07,2017-10-07,1,CVE-2000-0921;OSVDB-1596,,,,,https://www.securityfocus.com/bid/1777/info +21104,exploits/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",remote,cgi,,2001-09-08,2012-09-05,1,CVE-2001-0985;OSVDB-635,,,,,https://www.securityfocus.com/bid/3308/info +20609,exploits/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 - Full Path Disclosure",2001-02-04,"Joe Testa",remote,cgi,,2001-02-04,2012-08-18,1,CVE-2001-0200;OSVDB-502,,,,,https://www.securityfocus.com/bid/2336/info +19956,exploits/cgi/remote/19956.txt,"HP JetAdmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",remote,cgi,8000,2000-05-24,2012-07-19,1,CVE-2000-0443;OSVDB-1350,,,,,https://www.securityfocus.com/bid/1243/info +16780,exploits/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,cgi,,2010-11-11,2011-03-06,1,CVE-2009-3849;OSVDB-60933,"Metasploit Framework (MSF)",,,, +16795,exploits/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,cgi,,2010-05-09,2011-03-06,1,CVE-2008-0067;OSVDB-53222,"Metasploit Framework (MSF)",,,, +18015,exploits/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit)",2011-10-20,Metasploit,remote,cgi,,2011-10-21,2011-10-21,1,CVE-2009-3999;OSVDB-61848,"Metasploit Framework (MSF)",,,, +21129,exploits/cgi/remote/21129.java,"iBill Management Script - Weak Hard-Coded Password",2001-10-25,"MK Ultra",remote,cgi,,2001-10-25,2012-09-07,1,CVE-2001-0839;OSVDB-13978,,,,,https://www.securityfocus.com/bid/3476/info +20683,exploits/cgi/remote/20683.txt,"IkonBoard 2.1.7b - Remote File Disclosure",2001-03-11,"Martin J. Muench",remote,cgi,,2001-03-11,2012-08-20,1,CVE-2001-0360;OSVDB-7707,,,,,https://www.securityfocus.com/bid/2471/info +20430,exploits/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",remote,cgi,,1998-03-03,2012-08-11,1,CVE-1999-0266;OSVDB-101,,,,,https://www.securityfocus.com/bid/1995/info +20527,exploits/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access",2000-12-30,isno,remote,cgi,,2000-12-30,2012-08-14,1,OSVDB-489,,,,,https://www.securityfocus.com/bid/2166/info +21008,exploits/cgi/remote/21008.txt,"Interactive story 1.3 - Directory Traversal",2001-07-15,qDefense,remote,cgi,,2001-07-15,2016-11-25,1,CVE-2001-0804;OSVDB-683,,,,,https://www.securityfocus.com/bid/3028/info 39917,exploits/cgi/remote/39917.rb,"IPFire - 'proxy.cgi' Remote Code Execution (Metasploit)",2016-06-10,Metasploit,remote,cgi,444,2016-06-10,2016-06-10,1,,"Metasploit Framework (MSF)",,,, -39918,exploits/cgi/remote/39918.rb,"IPFire - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)",2016-06-10,Metasploit,remote,cgi,444,2016-06-10,2018-01-22,1,2014-6271,"Metasploit Framework (MSF)",,,, +39918,exploits/cgi/remote/39918.rb,"IPFire - 'Shellshock' Bash Environment Variable Command Injection (Metasploit)",2016-06-10,Metasploit,remote,cgi,444,2016-06-10,2018-01-22,1,CVE-2014-6271,"Metasploit Framework (MSF)",,,, 42369,exploits/cgi/remote/42369.rb,"IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)",2017-07-24,Metasploit,remote,cgi,,2017-07-24,2017-07-24,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/12198a088132f047e0a86724bc5ebba92a73ac66/modules/exploits/linux/http/ipfire_oinkcode_exec.rb -1862,exploits/cgi/remote/1862.c,"iShopCart - 'vGetPost()' Remote Buffer Overflow (CGI)",2006-06-02,K-sPecial,remote,cgi,,2006-06-01,,1,25969;2006-2814,,,,, -20370,exploits/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",remote,cgi,,2000-10-29,2012-08-09,1,2000-0941;440,,,,,https://www.securityfocus.com/bid/1883/info +1862,exploits/cgi/remote/1862.c,"iShopCart - 'vGetPost()' Remote Buffer Overflow (CGI)",2006-06-02,K-sPecial,remote,cgi,,2006-06-01,,1,OSVDB-25969;CVE-2006-2814,,,,, +20370,exploits/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",remote,cgi,,2000-10-29,2012-08-09,1,CVE-2000-0941;OSVDB-440,,,,,https://www.securityfocus.com/bid/1883/info 43226,exploits/cgi/remote/43226.py,"LaCie 5big Network 2.2.8 - Command Injection",2017-12-07,"Timo Sablowski",remote,cgi,,2017-12-07,2017-12-07,0,,"Command Injection",,,, -20504,exploits/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,2001-0025;13123,,,,,https://www.securityfocus.com/bid/2103/info -20497,exploits/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,2001-0023;13121,,,,,https://www.securityfocus.com/bid/2101/info -20506,exploits/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,remote,cgi,,2000-12-14,2012-08-14,1,2001-0022;13120,,,,,https://www.securityfocus.com/bid/2106/info -20503,exploits/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,2001-0024;13122,,,,,https://www.securityfocus.com/bid/2102/info +20504,exploits/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,CVE-2001-0025;OSVDB-13123,,,,,https://www.securityfocus.com/bid/2103/info +20497,exploits/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,CVE-2001-0023;OSVDB-13121,,,,,https://www.securityfocus.com/bid/2101/info +20506,exploits/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,remote,cgi,,2000-12-14,2012-08-14,1,CVE-2001-0022;OSVDB-13120,,,,,https://www.securityfocus.com/bid/2106/info +20503,exploits/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,remote,cgi,,2000-12-11,2012-08-14,1,CVE-2001-0024;OSVDB-13122,,,,,https://www.securityfocus.com/bid/2102/info 32962,exploits/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 - Security Bypass",2009-04-29,J.Greil,remote,cgi,,2009-04-29,2014-04-22,1,,,,,,https://www.securityfocus.com/bid/34760/info -10028,exploits/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",remote,cgi,80,2005-09-12,,1,2005-2799;19389,"Metasploit Framework (MSF)",,,, -20408,exploits/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,remote,cgi,,2000-11-20,2012-08-10,1,2000-1171;451,,,,, -20630,exploits/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,2001-0215;521,,,,,https://www.securityfocus.com/bid/2371/info -19921,exploits/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,remote,cgi,,2000-05-16,2012-07-18,1,2000-0432;405,,,,,https://www.securityfocus.com/bid/1215/info -20397,exploits/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure",2000-11-10,sozni,remote,cgi,,2000-11-10,2012-08-10,1,85299;85298,,,,, -10037,exploits/cgi/remote/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,remote,cgi,,2004-08-18,,1,2004-2221;9011,"Metasploit Framework (MSF)",,,, -19995,exploits/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,remote,cgi,,2000-06-05,2012-07-21,1,2000-0521;517,,,,,https://www.securityfocus.com/bid/1313/info -20935,exploits/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution",2001-06-18,"Igor Dobrovitski",remote,cgi,,2001-06-18,2012-08-30,1,2001-1160;1869,,,,,https://www.securityfocus.com/bid/2884/info -20725,exploits/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Arbitrary Commands",2001-04-02,"UkR hacking team",remote,cgi,,2001-04-02,2012-08-22,1,2001-0466;534,,,,,https://www.securityfocus.com/bid/2536/info -20878,exploits/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,remote,cgi,,2001-05-23,2012-08-28,1,2001-0630;5565,,,,,https://www.securityfocus.com/bid/2762/info -20434,exploits/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal",1998-01-26,"Dennis Moore",remote,cgi,,1998-01-26,2012-08-11,1,1999-0264;90,,,,,https://www.securityfocus.com/bid/2001/info -22753,exploits/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1)",2003-06-10,pokleyzz,remote,cgi,,2003-06-10,2012-11-16,1,2003-0436;11872,,,,,https://www.securityfocus.com/bid/7865/info -22754,exploits/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2)",2003-06-10,inv,remote,cgi,,2003-06-10,2012-11-16,1,2003-0436;11872,,,,,https://www.securityfocus.com/bid/7865/info -20273,exploits/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,remote,cgi,,2000-10-02,2012-08-05,1,2000-0906;7695,,,,,https://www.securityfocus.com/bid/1762/info -21125,exploits/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 - Command Execution",2001-10-19,root@xpteam.f2s.com,remote,cgi,,2001-10-19,2012-09-06,1,2001-1502;2087,,,,,https://www.securityfocus.com/bid/3453/info -19909,exploits/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",remote,cgi,,2000-05-11,2012-07-18,1,2001-0329;6365,,,,,https://www.securityfocus.com/bid/1199/info -24336,exploits/cgi/remote/24336.txt,"MyServer 0.6.2 - 'math_sum.mscgi' Multiple Cross-Site Scripting Vulnerabilities",2004-07-30,dr_insane,remote,cgi,,2004-07-30,2013-01-24,1,53794,,,,,https://www.securityfocus.com/bid/10831/info -24337,exploits/cgi/remote/24337.txt,"myServer 0.6.2 - 'math_sum.mscgi' Multiple Remote Overflows",2004-07-30,dr_insane,remote,cgi,,2004-07-30,2013-01-24,1,53795,,,,,https://www.securityfocus.com/bid/10831/info -33051,exploits/cgi/remote/33051.txt,"Nagios 3.0.6 - 'statuswml.cgi' Arbitrary Shell Command Injection",2009-05-22,Paul,remote,cgi,,2009-05-22,2014-04-27,1,2009-2288;55281,,,,,https://www.securityfocus.com/bid/35464/info -20752,exploits/cgi/remote/20752.txt,"NCM Content Management System - content.pl Input Validation",2001-04-13,"RA-Soft Security",remote,cgi,,2001-04-13,2012-08-22,1,2001-0418;13876,,,,,https://www.securityfocus.com/bid/2584/info -20423,exploits/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",remote,cgi,,1997-07-15,2012-08-11,1,1999-0146;29,,,,,https://www.securityfocus.com/bid/1975/info +10028,exploits/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",remote,cgi,80,2005-09-12,,1,CVE-2005-2799;OSVDB-19389,"Metasploit Framework (MSF)",,,, +20408,exploits/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,remote,cgi,,2000-11-20,2012-08-10,1,CVE-2000-1171;OSVDB-451,,,,, +20630,exploits/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,CVE-2001-0215;OSVDB-521,,,,,https://www.securityfocus.com/bid/2371/info +19921,exploits/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,remote,cgi,,2000-05-16,2012-07-18,1,CVE-2000-0432;OSVDB-405,,,,,https://www.securityfocus.com/bid/1215/info +20397,exploits/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure",2000-11-10,sozni,remote,cgi,,2000-11-10,2012-08-10,1,OSVDB-85299;OSVDB-85298,,,,, +10037,exploits/cgi/remote/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,remote,cgi,,2004-08-18,,1,CVE-2004-2221;OSVDB-9011,"Metasploit Framework (MSF)",,,, +19995,exploits/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,remote,cgi,,2000-06-05,2012-07-21,1,CVE-2000-0521;OSVDB-517,,,,,https://www.securityfocus.com/bid/1313/info +20935,exploits/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution",2001-06-18,"Igor Dobrovitski",remote,cgi,,2001-06-18,2012-08-30,1,CVE-2001-1160;OSVDB-1869,,,,,https://www.securityfocus.com/bid/2884/info +20725,exploits/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Arbitrary Commands",2001-04-02,"UkR hacking team",remote,cgi,,2001-04-02,2012-08-22,1,CVE-2001-0466;OSVDB-534,,,,,https://www.securityfocus.com/bid/2536/info +20878,exploits/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,remote,cgi,,2001-05-23,2012-08-28,1,CVE-2001-0630;OSVDB-5565,,,,,https://www.securityfocus.com/bid/2762/info +20434,exploits/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal",1998-01-26,"Dennis Moore",remote,cgi,,1998-01-26,2012-08-11,1,CVE-1999-0264;OSVDB-90,,,,,https://www.securityfocus.com/bid/2001/info +22753,exploits/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1)",2003-06-10,pokleyzz,remote,cgi,,2003-06-10,2012-11-16,1,CVE-2003-0436;OSVDB-11872,,,,,https://www.securityfocus.com/bid/7865/info +22754,exploits/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2)",2003-06-10,inv,remote,cgi,,2003-06-10,2012-11-16,1,CVE-2003-0436;OSVDB-11872,,,,,https://www.securityfocus.com/bid/7865/info +20273,exploits/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,remote,cgi,,2000-10-02,2012-08-05,1,CVE-2000-0906;OSVDB-7695,,,,,https://www.securityfocus.com/bid/1762/info +21125,exploits/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 - Command Execution",2001-10-19,root@xpteam.f2s.com,remote,cgi,,2001-10-19,2012-09-06,1,CVE-2001-1502;OSVDB-2087,,,,,https://www.securityfocus.com/bid/3453/info +19909,exploits/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",remote,cgi,,2000-05-11,2012-07-18,1,CVE-2001-0329;OSVDB-6365,,,,,https://www.securityfocus.com/bid/1199/info +24336,exploits/cgi/remote/24336.txt,"MyServer 0.6.2 - 'math_sum.mscgi' Multiple Cross-Site Scripting Vulnerabilities",2004-07-30,dr_insane,remote,cgi,,2004-07-30,2013-01-24,1,OSVDB-53794,,,,,https://www.securityfocus.com/bid/10831/info +24337,exploits/cgi/remote/24337.txt,"myServer 0.6.2 - 'math_sum.mscgi' Multiple Remote Overflows",2004-07-30,dr_insane,remote,cgi,,2004-07-30,2013-01-24,1,OSVDB-53795,,,,,https://www.securityfocus.com/bid/10831/info +33051,exploits/cgi/remote/33051.txt,"Nagios 3.0.6 - 'statuswml.cgi' Arbitrary Shell Command Injection",2009-05-22,Paul,remote,cgi,,2009-05-22,2014-04-27,1,CVE-2009-2288;OSVDB-55281,,,,,https://www.securityfocus.com/bid/35464/info +20752,exploits/cgi/remote/20752.txt,"NCM Content Management System - content.pl Input Validation",2001-04-13,"RA-Soft Security",remote,cgi,,2001-04-13,2012-08-22,1,CVE-2001-0418;OSVDB-13876,,,,,https://www.securityfocus.com/bid/2584/info +20423,exploits/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",remote,cgi,,1997-07-15,2012-08-11,1,CVE-1999-0146;OSVDB-29,,,,,https://www.securityfocus.com/bid/1975/info 25648,exploits/cgi/remote/25648.txt,"neteyes nexusway border gateway - Multiple Vulnerabilities",2005-05-11,pokley,remote,cgi,,2005-05-11,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13596/info -42257,exploits/cgi/remote/42257.rb,"Netgear DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,remote,cgi,80,2017-06-26,2017-06-26,1,2017-6334,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/4fdd77f19aefd02368a237a1d22f2b58c4fa496f/modules/exploits/linux/http/netgear_dnslookup_cmd_exec.rb -41598,exploits/cgi/remote/41598.rb,"Netgear R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,remote,cgi,80,2017-03-13,2017-03-14,1,2016-6277,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/fe4f20c0cc503ff11dd241ac7bc5c5ad03c532f9/modules/exploits/linux/http/netgear_r7000_cgibin_exec.rb -41598,exploits/cgi/remote/41598.rb,"Netgear R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,remote,cgi,80,2017-03-13,2017-03-14,1,2016-6277,"Command Injection",,,,https://github.com/rapid7/metasploit-framework/blob/fe4f20c0cc503ff11dd241ac7bc5c5ad03c532f9/modules/exploits/linux/http/netgear_r7000_cgibin_exec.rb -40949,exploits/cgi/remote/40949.rb,"Netgear WNR2000v5 - Remote Code Execution",2016-12-21,"Pedro Ribeiro",remote,cgi,80,2016-12-21,2018-01-25,0,2016-10176;2016-10175;2016-10174,Remote,,,,https://github.com/pedrib/PoC/blob/f2eff0fdb735bec0f0302cf2e10d6325284417bc/exploits/netgearPwn.rb -20156,exploits/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",remote,cgi,,2000-08-17,2012-08-01,1,2000-0782;393,,,,,https://www.securityfocus.com/bid/1587/info -20448,exploits/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",remote,cgi,,1996-07-03,2012-08-12,1,1999-0175;10918,,,,,https://www.securityfocus.com/bid/2025/info -20744,exploits/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,remote,cgi,,2001-04-10,2012-08-22,1,2001-0400;13869,,,,,https://www.securityfocus.com/bid/2563/info -20303,exploits/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",remote,cgi,,2000-10-11,2012-08-07,1,2000-0977;1614,,,,,https://www.securityfocus.com/bid/1807/info -20632,exploits/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 - 'pals-cgi' Arbitrary Command Execution",2001-02-02,cuctema,remote,cgi,,2001-02-02,2012-08-18,1,2001-0216;15394,,,,,https://www.securityfocus.com/bid/2372/info -20631,exploits/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,remote,cgi,,2001-02-02,2012-08-18,1,2001-0217;507,,,,,https://www.securityfocus.com/bid/2372/info -20808,exploits/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,remote,cgi,,2001-04-27,2012-08-25,1,2001-0463;550,,,,,https://www.securityfocus.com/bid/2663/info -211,exploits/cgi/remote/211.c,"PHF (Linux/x86) - Remote Buffer Overflow",2000-12-01,proton,remote,cgi,,2000-11-30,,1,6759;2000-1186,,,,, -20567,exploits/cgi/remote/20567.txt,"PHP PHP/fi 2.0 - Directory Traversal",1997-04-16,Shamanski,remote,cgi,,1997-04-16,2012-08-16,1,1999-0238;137,,,,,https://www.securityfocus.com/bid/2250/info -21102,exploits/cgi/remote/21102.txt,"Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",remote,cgi,,2001-09-07,2012-09-05,1,2001-1138;647,,,,,https://www.securityfocus.com/bid/3304/info -20799,exploits/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)",2000-01-11,"Synnergy Networks",remote,cgi,,2000-01-11,2012-08-25,1,2000-0074;139,,,,,https://www.securityfocus.com/bid/2653/info -20800,exploits/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)",2000-01-11,missnglnk,remote,cgi,,2000-01-11,2012-08-25,1,2000-0074;139,,,,,https://www.securityfocus.com/bid/2653/info -20801,exploits/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)",2000-01-20,ytcracker,remote,cgi,,2000-01-20,2012-08-25,1,2000-0074;139,,,,,https://www.securityfocus.com/bid/2653/info -20606,exploits/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow",2000-03-26,"Jin Ho You",remote,cgi,,2000-03-26,2012-08-18,1,2001-0173;11866,,,,,https://www.securityfocus.com/bid/2329/info -19951,exploits/cgi/remote/19951.php,"QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field",2000-02-01,CDI,remote,cgi,,2000-02-01,2012-07-19,1,2000-0136;7292,,,,,https://www.securityfocus.com/bid/1237/info* -24327,exploits/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",remote,cgi,,2004-07-27,2016-10-27,1,2004-2061;8266,,,,,https://www.securityfocus.com/bid/10812/info -24326,exploits/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",remote,cgi,,2004-07-27,2016-10-27,1,2004-2061;8265,,,,,https://www.securityfocus.com/bid/10812/info -20570,exploits/cgi/remote/20570.txt,"Sambar Server 4.1 Beta - Admin Access",1998-06-10,"Michiel de Weerd",remote,cgi,,1998-06-10,2012-08-16,1,318,,,,,https://www.securityfocus.com/bid/2255/info -21390,exploits/cgi/remote/21390.txt,"Sambar Server 5.1 - Script Source Disclosure",2002-04-17,pgrundl,remote,cgi,,2002-04-17,2012-09-19,1,2002-0737;5122,,,,,https://www.securityfocus.com/bid/4533/info +42257,exploits/cgi/remote/42257.rb,"Netgear DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,remote,cgi,80,2017-06-26,2017-06-26,1,CVE-2017-6334,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/4fdd77f19aefd02368a237a1d22f2b58c4fa496f/modules/exploits/linux/http/netgear_dnslookup_cmd_exec.rb +41598,exploits/cgi/remote/41598.rb,"Netgear R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,remote,cgi,80,2017-03-13,2017-03-14,1,CVE-2016-6277,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/fe4f20c0cc503ff11dd241ac7bc5c5ad03c532f9/modules/exploits/linux/http/netgear_r7000_cgibin_exec.rb +41598,exploits/cgi/remote/41598.rb,"Netgear R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,remote,cgi,80,2017-03-13,2017-03-14,1,CVE-2016-6277,"Command Injection",,,,https://github.com/rapid7/metasploit-framework/blob/fe4f20c0cc503ff11dd241ac7bc5c5ad03c532f9/modules/exploits/linux/http/netgear_r7000_cgibin_exec.rb +40949,exploits/cgi/remote/40949.rb,"Netgear WNR2000v5 - Remote Code Execution",2016-12-21,"Pedro Ribeiro",remote,cgi,80,2016-12-21,2018-01-25,0,CVE-2016-10176;CVE-2016-10175;CVE-2016-10174,Remote,,,,https://github.com/pedrib/PoC/blob/f2eff0fdb735bec0f0302cf2e10d6325284417bc/exploits/netgearPwn.rb +20156,exploits/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",remote,cgi,,2000-08-17,2012-08-01,1,CVE-2000-0782;OSVDB-393,,,,,https://www.securityfocus.com/bid/1587/info +20448,exploits/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",remote,cgi,,1996-07-03,2012-08-12,1,CVE-1999-0175;OSVDB-10918,,,,,https://www.securityfocus.com/bid/2025/info +20744,exploits/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,remote,cgi,,2001-04-10,2012-08-22,1,CVE-2001-0400;OSVDB-13869,,,,,https://www.securityfocus.com/bid/2563/info +20303,exploits/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",remote,cgi,,2000-10-11,2012-08-07,1,CVE-2000-0977;OSVDB-1614,,,,,https://www.securityfocus.com/bid/1807/info +20632,exploits/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 - 'pals-cgi' Arbitrary Command Execution",2001-02-02,cuctema,remote,cgi,,2001-02-02,2012-08-18,1,CVE-2001-0216;OSVDB-15394,,,,,https://www.securityfocus.com/bid/2372/info +20631,exploits/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,remote,cgi,,2001-02-02,2012-08-18,1,CVE-2001-0217;OSVDB-507,,,,,https://www.securityfocus.com/bid/2372/info +20808,exploits/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,remote,cgi,,2001-04-27,2012-08-25,1,CVE-2001-0463;OSVDB-550,,,,,https://www.securityfocus.com/bid/2663/info +211,exploits/cgi/remote/211.c,"PHF (Linux/x86) - Remote Buffer Overflow",2000-12-01,proton,remote,cgi,,2000-11-30,,1,OSVDB-6759;CVE-2000-1186,,,,, +20567,exploits/cgi/remote/20567.txt,"PHP PHP/fi 2.0 - Directory Traversal",1997-04-16,Shamanski,remote,cgi,,1997-04-16,2012-08-16,1,CVE-1999-0238;OSVDB-137,,,,,https://www.securityfocus.com/bid/2250/info +21102,exploits/cgi/remote/21102.txt,"Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",remote,cgi,,2001-09-07,2012-09-05,1,CVE-2001-1138;OSVDB-647,,,,,https://www.securityfocus.com/bid/3304/info +20799,exploits/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)",2000-01-11,"Synnergy Networks",remote,cgi,,2000-01-11,2012-08-25,1,CVE-2000-0074;OSVDB-139,,,,,https://www.securityfocus.com/bid/2653/info +20800,exploits/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)",2000-01-11,missnglnk,remote,cgi,,2000-01-11,2012-08-25,1,CVE-2000-0074;OSVDB-139,,,,,https://www.securityfocus.com/bid/2653/info +20801,exploits/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)",2000-01-20,ytcracker,remote,cgi,,2000-01-20,2012-08-25,1,CVE-2000-0074;OSVDB-139,,,,,https://www.securityfocus.com/bid/2653/info +20606,exploits/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow",2000-03-26,"Jin Ho You",remote,cgi,,2000-03-26,2012-08-18,1,CVE-2001-0173;OSVDB-11866,,,,,https://www.securityfocus.com/bid/2329/info +19951,exploits/cgi/remote/19951.php,"QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field",2000-02-01,CDI,remote,cgi,,2000-02-01,2012-07-19,1,CVE-2000-0136;OSVDB-7292,,,,,https://www.securityfocus.com/bid/1237/info* +24327,exploits/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",remote,cgi,,2004-07-27,2016-10-27,1,CVE-2004-2061;OSVDB-8266,,,,,https://www.securityfocus.com/bid/10812/info +24326,exploits/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",remote,cgi,,2004-07-27,2016-10-27,1,CVE-2004-2061;OSVDB-8265,,,,,https://www.securityfocus.com/bid/10812/info +20570,exploits/cgi/remote/20570.txt,"Sambar Server 4.1 Beta - Admin Access",1998-06-10,"Michiel de Weerd",remote,cgi,,1998-06-10,2012-08-16,1,OSVDB-318,,,,,https://www.securityfocus.com/bid/2255/info +21390,exploits/cgi/remote/21390.txt,"Sambar Server 5.1 - Script Source Disclosure",2002-04-17,pgrundl,remote,cgi,,2002-04-17,2012-09-19,1,CVE-2002-0737;OSVDB-5122,,,,,https://www.securityfocus.com/bid/4533/info 23187,exploits/cgi/remote/23187.txt,"SBox 1.0.4 - Full Path Disclosure",2003-09-25,"Julio e2fsck Cesar",remote,cgi,,2003-09-25,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8705/info -20068,exploits/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",remote,cgi,,2000-07-11,2012-07-24,1,2000-0638;359,,,,,https://www.securityfocus.com/bid/1455/info -39074,exploits/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi?ping_ipaddr' Remote Code Execution",2014-02-03,"Josue Rojas",remote,cgi,,2014-02-03,2015-12-21,1,2013-7179;102818,,,,,https://www.securityfocus.com/bid/65306/info -21068,exploits/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",remote,cgi,,2001-08-31,2012-09-04,1,2001-1115;603,,,,,https://www.securityfocus.com/bid/3175/info -21340,exploits/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,remote,cgi,,2002-03-11,2012-09-17,1,2002-0436;10598,,,,,https://www.securityfocus.com/bid/4269/info -19713,exploits/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",remote,cgi,,2000-01-03,2012-07-09,1,2000-0054;86,,,,,https://www.securityfocus.com/bid/921/info -20465,exploits/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - 'cachemgr.cgi' Unauthorized Connection",1999-07-23,fsaa,remote,cgi,,1999-07-23,2012-08-13,1,1999-0710;28,,,,,https://www.securityfocus.com/bid/2059/info +20068,exploits/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",remote,cgi,,2000-07-11,2012-07-24,1,CVE-2000-0638;OSVDB-359,,,,,https://www.securityfocus.com/bid/1455/info +39074,exploits/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi?ping_ipaddr' Remote Code Execution",2014-02-03,"Josue Rojas",remote,cgi,,2014-02-03,2015-12-21,1,CVE-2013-7179;OSVDB-102818,,,,,https://www.securityfocus.com/bid/65306/info +21068,exploits/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",remote,cgi,,2001-08-31,2012-09-04,1,CVE-2001-1115;OSVDB-603,,,,,https://www.securityfocus.com/bid/3175/info +21340,exploits/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,remote,cgi,,2002-03-11,2012-09-17,1,CVE-2002-0436;OSVDB-10598,,,,,https://www.securityfocus.com/bid/4269/info +19713,exploits/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",remote,cgi,,2000-01-03,2012-07-09,1,CVE-2000-0054;OSVDB-86,,,,,https://www.securityfocus.com/bid/921/info +20465,exploits/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - 'cachemgr.cgi' Unauthorized Connection",1999-07-23,fsaa,remote,cgi,,1999-07-23,2012-08-13,1,CVE-1999-0710;OSVDB-28,,,,,https://www.securityfocus.com/bid/2059/info 36045,exploits/cgi/remote/36045.txt,"SurgeFTP 23b6 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-16,"Houssam Sahli",remote,cgi,,2011-08-16,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49160/info -23987,exploits/cgi/remote/23987.txt,"SurgeLDAP 1.0 - 'User.cgi' Directory Traversal",2004-04-12,dr_insane,remote,cgi,,2004-04-12,2013-01-09,1,2004-2253;5169,,,,,https://www.securityfocus.com/bid/10103/info -20689,exploits/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow",2001-03-19,teleh0r,remote,cgi,,2001-03-19,2012-08-20,1,2001-0476;10382,,,,,https://www.securityfocus.com/bid/2492/info -23304,exploits/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting",2003-10-27,KrazySnake,remote,cgi,,2003-10-27,2012-12-11,1,2003-1149;2714,,,,,https://www.securityfocus.com/bid/8904/info -19842,exploits/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",remote,cgi,,2000-04-12,2012-07-15,1,2000-0282;280,,,,,https://www.securityfocus.com/bid/1102/info -20244,exploits/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",remote,cgi,,2000-09-27,2012-08-04,1,6778,,,,,https://www.securityfocus.com/bid/1720/info -20245,exploits/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",remote,cgi,,2000-09-27,2012-08-04,1,6775,,,,,https://www.securityfocus.com/bid/1722/info -20940,exploits/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - 'TTAWebTop.cgi' Arbitrary File Viewing",2001-06-18,kf,remote,cgi,,2001-06-18,2012-08-30,1,2001-0805;575,,,,,https://www.securityfocus.com/bid/2890/info -20522,exploits/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' File Disclosure",2000-12-23,bt,remote,cgi,,2000-12-23,2012-08-14,1,2001-0074;6327,,,,,https://www.securityfocus.com/bid/2155/info -20523,exploits/cgi/remote/20523.pl,"Technote 2000/2001 - 'Filename' Command Execution / File Disclosure",2000-12-27,Ksecurity,remote,cgi,,2000-12-27,2012-08-14,1,2001-0075;481,,,,,https://www.securityfocus.com/bid/2156/info -20583,exploits/cgi/remote/20583.pl,"textcounter.pl 1.2 - Arbitrary Command Execution",1998-06-24,"Doru Petrescu",remote,cgi,,1998-06-24,2012-08-17,1,1999-1479;13537,,,,,https://www.securityfocus.com/bid/2265/info -22355,exploits/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,remote,cgi,,2003-03-14,2012-10-31,1,4314,,,,,https://www.securityfocus.com/bid/7105/info -19890,exploits/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal",2000-05-03,"Rudi Carell",remote,cgi,,2000-05-03,2012-07-17,1,2000-0332;1309,,,,,https://www.securityfocus.com/bid/1164/info -20242,exploits/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",remote,cgi,,2000-09-26,2012-08-04,1,2000-1014;3240,,,,,https://www.securityfocus.com/bid/1717/info -20629,exploits/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,2001-0214;506,,,,,https://www.securityfocus.com/bid/2370/info -24342,exploits/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,remote,cgi,,2004-08-02,2013-01-24,1,2004-2528;8260,,,,,https://www.securityfocus.com/bid/10837/info -20447,exploits/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi,,1999-04-09,2012-08-12,1,1999-0467;6016;1999-0287,,,,,https://www.securityfocus.com/bid/2024/info -20446,exploits/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi,,1999-04-09,2012-08-12,1,1999-0467;6015;1999-0287,,,,,https://www.securityfocus.com/bid/2024/info -20463,exploits/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",remote,cgi,,1997-07-10,2012-08-12,1,1999-0176;236,,,,,https://www.securityfocus.com/bid/2058/info -20483,exploits/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",remote,cgi,,1997-07-04,2012-08-13,1,1999-0196;237,,,,,https://www.securityfocus.com/bid/2077/info -21183,exploits/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",remote,cgi,,2001-12-17,2012-09-09,1,2001-1196;8959,,,,,https://www.securityfocus.com/bid/3698/info -46201,exploits/cgi/remote/46201.rb,"Webmin 1.900 - Remote Command Execution (Metasploit)",2019-01-18,AkkuS,remote,cgi,10000,2019-01-18,2019-03-08,0,2019-9624,"Metasploit Framework (MSF)",,,, -20895,exploits/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure",2001-06-03,"Auriemma Luigi",remote,cgi,,2001-06-03,2012-08-29,1,2001-0693;6157,,,,,https://www.securityfocus.com/bid/2812/info -19741,exploits/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",remote,cgi,,2000-02-03,2012-07-10,1,2000-0125;10174,,,,,https://www.securityfocus.com/bid/967/info -20218,exploits/cgi/remote/20218.txt,"YaBB 9.1.2000 - Arbitrary File Read",2000-09-10,pestilence,remote,cgi,,2000-09-10,2012-08-03,1,2000-0853;411,,,,,https://www.securityfocus.com/bid/1668/info -20387,exploits/cgi/remote/20387.txt,"YaBB 9.11.2000 - 'search.pl' Arbitrary Command Execution",2000-11-07,rpc,remote,cgi,,2000-11-07,2017-11-07,1,2000-1176;7697,,,,,https://www.securityfocus.com/bid/1921/info -19747,exploits/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",remote,cgi,,2000-02-08,2012-07-11,1,2000-0149;254,,,,,https://www.securityfocus.com/bid/977/info -22000,exploits/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,remote,cgi,,2002-11-08,2012-10-15,1,2002-1785;19947,,,,,https://www.securityfocus.com/bid/6144/info -26721,exploits/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 - '1search.CGI' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi,,2005-12-05,2013-07-10,1,2005-4091;21437,,,,,https://www.securityfocus.com/bid/15712/info -23941,exploits/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 - advanced.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5016,,,,,https://www.securityfocus.com/bid/10089/info -23940,exploits/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 - general.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5015,,,,,https://www.securityfocus.com/bid/10089/info -23938,exploits/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 - Index Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5013,,,,,https://www.securityfocus.com/bid/10089/info -23942,exploits/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 - list.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5017,,,,,https://www.securityfocus.com/bid/10089/info -23939,exploits/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 - members.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5014,,,,,https://www.securityfocus.com/bid/10089/info -23937,exploits/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,2004-2447;5012,,,,,https://www.securityfocus.com/bid/10089/info +23987,exploits/cgi/remote/23987.txt,"SurgeLDAP 1.0 - 'User.cgi' Directory Traversal",2004-04-12,dr_insane,remote,cgi,,2004-04-12,2013-01-09,1,CVE-2004-2253;OSVDB-5169,,,,,https://www.securityfocus.com/bid/10103/info +20689,exploits/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow",2001-03-19,teleh0r,remote,cgi,,2001-03-19,2012-08-20,1,CVE-2001-0476;OSVDB-10382,,,,,https://www.securityfocus.com/bid/2492/info +23304,exploits/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting",2003-10-27,KrazySnake,remote,cgi,,2003-10-27,2012-12-11,1,CVE-2003-1149;OSVDB-2714,,,,,https://www.securityfocus.com/bid/8904/info +19842,exploits/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",remote,cgi,,2000-04-12,2012-07-15,1,CVE-2000-0282;OSVDB-280,,,,,https://www.securityfocus.com/bid/1102/info +20244,exploits/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",remote,cgi,,2000-09-27,2012-08-04,1,OSVDB-6778,,,,,https://www.securityfocus.com/bid/1720/info +20245,exploits/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",remote,cgi,,2000-09-27,2012-08-04,1,OSVDB-6775,,,,,https://www.securityfocus.com/bid/1722/info +20940,exploits/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - 'TTAWebTop.cgi' Arbitrary File Viewing",2001-06-18,kf,remote,cgi,,2001-06-18,2012-08-30,1,CVE-2001-0805;OSVDB-575,,,,,https://www.securityfocus.com/bid/2890/info +20522,exploits/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' File Disclosure",2000-12-23,bt,remote,cgi,,2000-12-23,2012-08-14,1,CVE-2001-0074;OSVDB-6327,,,,,https://www.securityfocus.com/bid/2155/info +20523,exploits/cgi/remote/20523.pl,"Technote 2000/2001 - 'Filename' Command Execution / File Disclosure",2000-12-27,Ksecurity,remote,cgi,,2000-12-27,2012-08-14,1,CVE-2001-0075;OSVDB-481,,,,,https://www.securityfocus.com/bid/2156/info +20583,exploits/cgi/remote/20583.pl,"textcounter.pl 1.2 - Arbitrary Command Execution",1998-06-24,"Doru Petrescu",remote,cgi,,1998-06-24,2012-08-17,1,CVE-1999-1479;OSVDB-13537,,,,,https://www.securityfocus.com/bid/2265/info +22355,exploits/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,remote,cgi,,2003-03-14,2012-10-31,1,OSVDB-4314,,,,,https://www.securityfocus.com/bid/7105/info +19890,exploits/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal",2000-05-03,"Rudi Carell",remote,cgi,,2000-05-03,2012-07-17,1,CVE-2000-0332;OSVDB-1309,,,,,https://www.securityfocus.com/bid/1164/info +20242,exploits/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",remote,cgi,,2000-09-26,2012-08-04,1,CVE-2000-1014;OSVDB-3240,,,,,https://www.securityfocus.com/bid/1717/info +20629,exploits/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,remote,cgi,,2001-02-12,2012-08-18,1,CVE-2001-0214;OSVDB-506,,,,,https://www.securityfocus.com/bid/2370/info +24342,exploits/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,remote,cgi,,2004-08-02,2013-01-24,1,CVE-2004-2528;OSVDB-8260,,,,,https://www.securityfocus.com/bid/10837/info +20447,exploits/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi,,1999-04-09,2012-08-12,1,CVE-1999-0467;OSVDB-6016;CVE-1999-0287,,,,,https://www.securityfocus.com/bid/2024/info +20446,exploits/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi,,1999-04-09,2012-08-12,1,CVE-1999-0467;OSVDB-6015;CVE-1999-0287,,,,,https://www.securityfocus.com/bid/2024/info +20463,exploits/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",remote,cgi,,1997-07-10,2012-08-12,1,CVE-1999-0176;OSVDB-236,,,,,https://www.securityfocus.com/bid/2058/info +20483,exploits/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",remote,cgi,,1997-07-04,2012-08-13,1,CVE-1999-0196;OSVDB-237,,,,,https://www.securityfocus.com/bid/2077/info +21183,exploits/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",remote,cgi,,2001-12-17,2012-09-09,1,CVE-2001-1196;OSVDB-8959,,,,,https://www.securityfocus.com/bid/3698/info +46201,exploits/cgi/remote/46201.rb,"Webmin 1.900 - Remote Command Execution (Metasploit)",2019-01-18,AkkuS,remote,cgi,10000,2019-01-18,2019-03-08,0,CVE-2019-9624,"Metasploit Framework (MSF)",,,, +20895,exploits/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure",2001-06-03,"Auriemma Luigi",remote,cgi,,2001-06-03,2012-08-29,1,CVE-2001-0693;OSVDB-6157,,,,,https://www.securityfocus.com/bid/2812/info +19741,exploits/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",remote,cgi,,2000-02-03,2012-07-10,1,CVE-2000-0125;OSVDB-10174,,,,,https://www.securityfocus.com/bid/967/info +20218,exploits/cgi/remote/20218.txt,"YaBB 9.1.2000 - Arbitrary File Read",2000-09-10,pestilence,remote,cgi,,2000-09-10,2012-08-03,1,CVE-2000-0853;OSVDB-411,,,,,https://www.securityfocus.com/bid/1668/info +20387,exploits/cgi/remote/20387.txt,"YaBB 9.11.2000 - 'search.pl' Arbitrary Command Execution",2000-11-07,rpc,remote,cgi,,2000-11-07,2017-11-07,1,CVE-2000-1176;OSVDB-7697,,,,,https://www.securityfocus.com/bid/1921/info +19747,exploits/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",remote,cgi,,2000-02-08,2012-07-11,1,CVE-2000-0149;OSVDB-254,,,,,https://www.securityfocus.com/bid/977/info +22000,exploits/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,remote,cgi,,2002-11-08,2012-10-15,1,CVE-2002-1785;OSVDB-19947,,,,,https://www.securityfocus.com/bid/6144/info +26721,exploits/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 - '1search.CGI' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi,,2005-12-05,2013-07-10,1,CVE-2005-4091;OSVDB-21437,,,,,https://www.securityfocus.com/bid/15712/info +23941,exploits/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 - advanced.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5016,,,,,https://www.securityfocus.com/bid/10089/info +23940,exploits/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 - general.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5015,,,,,https://www.securityfocus.com/bid/10089/info +23938,exploits/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 - Index Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5013,,,,,https://www.securityfocus.com/bid/10089/info +23942,exploits/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 - list.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5017,,,,,https://www.securityfocus.com/bid/10089/info +23939,exploits/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 - members.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5014,,,,,https://www.securityfocus.com/bid/10089/info +23937,exploits/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi,,2004-04-08,2013-01-06,1,CVE-2004-2447;OSVDB-5012,,,,,https://www.securityfocus.com/bid/10089/info 26046,exploits/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-28,Lostmon,webapps,cgi,,2005-07-28,2013-06-09,1,,,,,,https://www.securityfocus.com/bid/14408/info -23907,exploits/cgi/webapps/23907.pl,"Aborior Encore Web Forum - Arbitrary Command Execution",2004-04-03,K-159,webapps,cgi,,2004-04-03,2013-01-06,1,2004-1888;16831,,,,,https://www.securityfocus.com/bid/10040/info -4977,exploits/cgi/webapps/4977.txt,"Aconon Mail 2004 - Directory Traversal",2008-01-23,"Arno Toll",webapps,cgi,,2008-01-22,,1,40479;2008-0464,,,,, -17443,exploits/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,cgi,,2011-06-23,2016-12-18,1,73345;73344;73343,,,,http://www.exploit-db.comadesk.zip,http://itsecuritysolutions.org/2011-06-24-ActivDesk-3.0-multiple-security-vulnerabilities/ +23907,exploits/cgi/webapps/23907.pl,"Aborior Encore Web Forum - Arbitrary Command Execution",2004-04-03,K-159,webapps,cgi,,2004-04-03,2013-01-06,1,CVE-2004-1888;OSVDB-16831,,,,,https://www.securityfocus.com/bid/10040/info +4977,exploits/cgi/webapps/4977.txt,"Aconon Mail 2004 - Directory Traversal",2008-01-23,"Arno Toll",webapps,cgi,,2008-01-22,,1,OSVDB-40479;CVE-2008-0464,,,,, +17443,exploits/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,cgi,,2011-06-23,2016-12-18,1,OSVDB-73345;OSVDB-73344;OSVDB-73343,,,,http://www.exploit-db.comadesk.zip,http://itsecuritysolutions.org/2011-06-24-ActivDesk-3.0-multiple-security-vulnerabilities/ 17653,exploits/cgi/webapps/17653.txt,"Adobe RoboHelp 9 - DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",webapps,cgi,,2011-08-11,2011-08-11,0,,,,,,http://malerisch.net/docs/advisories/adobe_robohelp_dom_cross_site_scripting_xss.html -6845,exploits/cgi/webapps/6845.txt,"Ads Pro - 'dhtml.pl' Remote Command Execution",2008-10-26,S0l1D,webapps,cgi,,2008-10-25,,1,49406;2008-6826,,,,, -35357,exploits/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",webapps,cgi,80,2014-11-24,2014-11-24,1,2014-8387;114845;114844,,,,,http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection -35463,exploits/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",webapps,cgi,80,2014-12-04,2014-12-04,0,115317;2014-9345,,,,, -21769,exploits/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting",2002-09-03,eax@3xT.org,webapps,cgi,,2002-09-03,2012-10-07,1,2002-1494;9213,,,,,https://www.securityfocus.com/bid/5618/info -21184,exploits/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 - Debug Mode Cross-Site Scripting",2001-12-17,"Tamer Sahin",webapps,cgi,,2001-12-17,2012-09-09,1,2001-1199;698,,,,,https://www.securityfocus.com/bid/3702/info -21257,exploits/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - 'search.cgi' Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",webapps,cgi,,2002-01-29,2012-09-11,1,2002-2113;19770,,,,,https://www.securityfocus.com/bid/3985/info -30770,exploits/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",webapps,cgi,,2007-11-14,2014-01-07,1,2007-6056;45300,,,,,https://www.securityfocus.com/bid/26464/info -39701,exploits/cgi/webapps/39701.txt,"AirOS 6.x - Arbitrary File Upload",2016-04-15,93c08539,webapps,cgi,443,2016-04-15,2019-02-01,1,2015-9266,,,,,https://hackerone.com/reports/73480 +6845,exploits/cgi/webapps/6845.txt,"Ads Pro - 'dhtml.pl' Remote Command Execution",2008-10-26,S0l1D,webapps,cgi,,2008-10-25,,1,OSVDB-49406;CVE-2008-6826,,,,, +35357,exploits/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",webapps,cgi,80,2014-11-24,2014-11-24,1,CVE-2014-8387;OSVDB-114845;OSVDB-114844,,,,,http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection +35463,exploits/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",webapps,cgi,80,2014-12-04,2014-12-04,0,OSVDB-115317;CVE-2014-9345,,,,, +21769,exploits/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting",2002-09-03,eax@3xT.org,webapps,cgi,,2002-09-03,2012-10-07,1,CVE-2002-1494;OSVDB-9213,,,,,https://www.securityfocus.com/bid/5618/info +21184,exploits/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 - Debug Mode Cross-Site Scripting",2001-12-17,"Tamer Sahin",webapps,cgi,,2001-12-17,2012-09-09,1,CVE-2001-1199;OSVDB-698,,,,,https://www.securityfocus.com/bid/3702/info +21257,exploits/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - 'search.cgi' Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",webapps,cgi,,2002-01-29,2012-09-11,1,CVE-2002-2113;OSVDB-19770,,,,,https://www.securityfocus.com/bid/3985/info +30770,exploits/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",webapps,cgi,,2007-11-14,2014-01-07,1,CVE-2007-6056;OSVDB-45300,,,,,https://www.securityfocus.com/bid/26464/info +39701,exploits/cgi/webapps/39701.txt,"AirOS 6.x - Arbitrary File Upload",2016-04-15,93c08539,webapps,cgi,443,2016-04-15,2019-02-01,1,CVE-2015-9266,,,,,https://hackerone.com/reports/73480 39871,exploits/cgi/webapps/39871.txt,"AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities",2016-05-31,"Pablo Rebolini",webapps,cgi,80,2016-05-31,2016-05-31,0,,,,,, -21187,exploits/cgi/webapps/21187.txt,"Aktivate 1.0 3 - Shopping Cart Cross-Site Scripting",2001-12-18,"Tamer Sahin",webapps,cgi,,2001-12-18,2012-09-09,1,2001-1212;3486,,,,,https://www.securityfocus.com/bid/3714/info -5662,exploits/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution",2008-05-21,DSecRG,webapps,cgi,,2008-05-20,,1,51427;2008-1331,,,,,http://www1.alcatel-lucent.com/psirt/statements.htm -16857,exploits/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution (Metasploit)",2010-10-05,Metasploit,webapps,cgi,,2010-10-05,2011-03-06,1,2007-3010;40521,"Metasploit Framework (MSF)",,,, -30591,exploits/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",webapps,cgi,,2007-09-17,2013-12-30,1,2007-3010;40521,,,,,https://www.securityfocus.com/bid/25694/info -10031,exploits/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server 7.1 - masterCGI Command Injection (Metasploit)",2007-09-17,patrick,webapps,cgi,443,2007-09-16,,1,2007-3010;40521,"Metasploit Framework (MSF)",,,, -659,exploits/cgi/webapps/659.txt,"Alex Heiphetz Group eZshopper - 'loadpage.cgi' Directory Traversal",2004-11-25,"Zero X",webapps,cgi,,2004-11-24,2016-10-27,1,56;2000-0187,,,,, -31043,exploits/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router - Cross-Site Request Forgery",2008-01-21,WarGame,webapps,cgi,,2008-01-21,2014-01-20,1,2008-7165;40739,,,,,https://www.securityfocus.com/bid/27374/info +21187,exploits/cgi/webapps/21187.txt,"Aktivate 1.0 3 - Shopping Cart Cross-Site Scripting",2001-12-18,"Tamer Sahin",webapps,cgi,,2001-12-18,2012-09-09,1,CVE-2001-1212;OSVDB-3486,,,,,https://www.securityfocus.com/bid/3714/info +5662,exploits/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution",2008-05-21,DSecRG,webapps,cgi,,2008-05-20,,1,OSVDB-51427;CVE-2008-1331,,,,,http://www1.alcatel-lucent.com/psirt/statements.htm +16857,exploits/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution (Metasploit)",2010-10-05,Metasploit,webapps,cgi,,2010-10-05,2011-03-06,1,CVE-2007-3010;OSVDB-40521,"Metasploit Framework (MSF)",,,, +30591,exploits/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",webapps,cgi,,2007-09-17,2013-12-30,1,CVE-2007-3010;OSVDB-40521,,,,,https://www.securityfocus.com/bid/25694/info +10031,exploits/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server 7.1 - masterCGI Command Injection (Metasploit)",2007-09-17,patrick,webapps,cgi,443,2007-09-16,,1,CVE-2007-3010;OSVDB-40521,"Metasploit Framework (MSF)",,,, +659,exploits/cgi/webapps/659.txt,"Alex Heiphetz Group eZshopper - 'loadpage.cgi' Directory Traversal",2004-11-25,"Zero X",webapps,cgi,,2004-11-24,2016-10-27,1,OSVDB-56;CVE-2000-0187,,,,, +31043,exploits/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router - Cross-Site Request Forgery",2008-01-21,WarGame,webapps,cgi,,2008-01-21,2014-01-20,1,CVE-2008-7165;OSVDB-40739,,,,,https://www.securityfocus.com/bid/27374/info 26289,exploits/cgi/webapps/26289.txt,"Alkalay.Net (Multiple Scripts) - Remote Command Execution",2005-08-21,sullo@cirt.net,webapps,cgi,,2005-08-21,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14893/info 25067,exploits/cgi/webapps/25067.txt,"alt-n WebAdmin 3.0.2 - Multiple Vulnerabilities",2005-01-28,"David A. P?rez",webapps,cgi,,2005-01-28,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12395/info -26846,exploits/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4298;21735,,,,,https://www.securityfocus.com/bid/15887/info -21435,exploits/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher - Cross-Site Scripting",2002-05-05,frog,webapps,cgi,,2002-05-05,2012-09-21,1,2002-1727;27074,,,,,https://www.securityfocus.com/bid/4670/info -26475,exploits/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail - Unauthorized Access",2005-11-07,"Adam Pointon",webapps,cgi,,2005-11-07,2013-06-29,1,2005-3559;20577,,,,,https://www.securityfocus.com/bid/15336/info +26846,exploits/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4298;OSVDB-21735,,,,,https://www.securityfocus.com/bid/15887/info +21435,exploits/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher - Cross-Site Scripting",2002-05-05,frog,webapps,cgi,,2002-05-05,2012-09-21,1,CVE-2002-1727;OSVDB-27074,,,,,https://www.securityfocus.com/bid/4670/info +26475,exploits/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail - Unauthorized Access",2005-11-07,"Adam Pointon",webapps,cgi,,2005-11-07,2013-06-29,1,CVE-2005-3559;OSVDB-20577,,,,,https://www.securityfocus.com/bid/15336/info 40373,exploits/cgi/webapps/40373.sh,"ASUS DSL-X11 ADSL Router - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -45200,exploits/cgi/webapps/45200.txt,"ASUSTOR ADM 3.1.0.RFQ3 - Remote Command Execution / SQL Injection",2018-08-15,"Kyle Lovett",webapps,cgi,8001,2018-08-15,2018-11-20,0,2018-11511;2018-11510;2018-11509,"SQL Injection (SQLi)",,,, -26845,exploits/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4299;22857,,,,,https://www.securityfocus.com/bid/15886/info -46164,exploits/cgi/webapps/46164.txt,"AudioCode 400HD - Command Injection",2019-01-14,Sysdream,webapps,cgi,,2019-01-14,2019-01-14,0,2018-10093,"Command Injection",,,, -21926,exploits/cgi/webapps/21926.txt,"Authoria HR Suite - 'AthCGI.exe' Cross-Site Scripting",2002-10-09,Max,webapps,cgi,,2002-10-09,2012-10-12,1,2002-2348;58958,,,,,https://www.securityfocus.com/bid/5932/info +45200,exploits/cgi/webapps/45200.txt,"ASUSTOR ADM 3.1.0.RFQ3 - Remote Command Execution / SQL Injection",2018-08-15,"Kyle Lovett",webapps,cgi,8001,2018-08-15,2018-11-20,0,CVE-2018-11511;CVE-2018-11510;CVE-2018-11509,"SQL Injection (SQLi)",,,, +26845,exploits/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4299;OSVDB-22857,,,,,https://www.securityfocus.com/bid/15886/info +46164,exploits/cgi/webapps/46164.txt,"AudioCode 400HD - Command Injection",2019-01-14,Sysdream,webapps,cgi,,2019-01-14,2019-01-14,0,CVE-2018-10093,"Command Injection",,,, +21926,exploits/cgi/webapps/21926.txt,"Authoria HR Suite - 'AthCGI.exe' Cross-Site Scripting",2002-10-09,Max,webapps,cgi,,2002-10-09,2012-10-12,1,CVE-2002-2348;OSVDB-58958,,,,,https://www.securityfocus.com/bid/5932/info 33231,exploits/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities",2009-09-18,pagvac,webapps,cgi,,2009-09-18,2014-05-08,1,,,,,,https://www.securityfocus.com/bid/36450/info 40500,exploits/cgi/webapps/40500.py,"AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities",2016-10-11,"Gergely Eberhardt",webapps,cgi,80,2016-10-11,2016-10-12,0,,,,,,http://www.search-lab.hu/advisories/126-avtech-devices-multiple-vulnerabilities -27694,exploits/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1945;24745,,,,,https://www.securityfocus.com/bid/17621/info -407,exploits/cgi/webapps/407.txt,"AWStats 5.0 < 6.3 - 'logfile' File Inclusion / Command Execution",2004-08-21,"Johnathan Bat",webapps,cgi,,2004-08-20,2017-11-22,1,9109,,,,http://www.exploit-db.comawstats-5.0.tgz, +27694,exploits/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1945;OSVDB-24745,,,,,https://www.securityfocus.com/bid/17621/info +407,exploits/cgi/webapps/407.txt,"AWStats 5.0 < 6.3 - 'logfile' File Inclusion / Command Execution",2004-08-21,"Johnathan Bat",webapps,cgi,,2004-08-20,2017-11-22,1,OSVDB-9109,,,,http://www.exploit-db.comawstats-5.0.tgz, 840,exploits/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote",2005-02-24,Silentium,webapps,cgi,,2005-02-23,,1,,,,,http://www.exploit-db.comawstats-6.2.tgz.gz, -853,exploits/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote s",2005-03-02,omin0us,webapps,cgi,,2005-03-01,,1,13834;2005-0438,,,,http://www.exploit-db.comawstats-6.2.tgz.gz, +853,exploits/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote s",2005-03-02,omin0us,webapps,cgi,,2005-03-01,,1,OSVDB-13834;CVE-2005-0438,,,,http://www.exploit-db.comawstats-6.2.tgz.gz, 25108,exploits/cgi/webapps/25108.txt,"AWStats 5.x/6.x - 'Logfile' Remote Command Execution",2005-02-16,newbug@chroot.org,webapps,cgi,,2005-02-16,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12572/info 25096,exploits/cgi/webapps/25096.txt,"AWStats 5.x/6.x - Debug Remote Information Disclosure",2005-02-14,GHC,webapps,cgi,,2005-02-14,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12545/info -773,exploits/cgi/webapps/773.pl,"AWStats 6.0 < 6.2 - 'configdir' Remote Command Execution",2005-01-25,GHC,webapps,cgi,,2005-01-24,2016-04-21,1,13002;2005-0116,,,,http://www.exploit-db.comawstats-6.2.tgz, -772,exploits/cgi/webapps/772.c,"AWStats 6.0 < 6.2 - 'configdir' Remote Command Execution",2005-01-25,THUNDER,webapps,cgi,,2005-01-24,2016-04-21,1,13002;2005-0116,,,,http://www.exploit-db.comawstats-6.2.tgz, -16905,exploits/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - 'configdir' Remote Command Execution (Metasploit)",2009-12-26,Metasploit,webapps,cgi,,2009-12-26,2011-03-06,1,2005-0116;13002,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.2.tgz, -9912,exploits/cgi/webapps/9912.rb,"AWStats 6.2 < 6.1 - configdir Command Injection (Metasploit)",2005-01-15,"Matteo Cantoni",webapps,cgi,,2005-01-14,,1,2005-0116;13002,"Metasploit Framework (MSF)",,,, -32870,exploits/cgi/webapps/32870.txt,"AWStats 6.4 - 'AWStats.pl' Multiple Full Path Disclosures",2009-04-19,r0t,webapps,cgi,,2009-04-19,2014-04-15,1,2006-3682;25205,,,,,https://www.securityfocus.com/bid/34159/info -9909,exploits/cgi/webapps/9909.rb,"AWStats 6.4 < 6.5 - AllowToUpdateStatsFromBrowser Command Injection (Metasploit)",2006-05-04,patrick,webapps,cgi,,2006-05-03,,1,2006-2237;25284,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.5.tar.gz, -16886,exploits/cgi/webapps/16886.rb,"AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2016-10-27,1,2006-2237;25284,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.5.tar.gz, -1755,exploits/cgi/webapps/1755.py,"AWStats 6.5 - 'migrate' Remote Shell Command Injection",2006-05-06,redsand,webapps,cgi,,2006-05-05,2016-07-20,1,25284;2006-2237,,,,http://www.exploit-db.comawstats-6.5.tar.gz,http://secunia.com/advisories/19969/ -32258,exploits/cgi/webapps/32258.txt,"AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",webapps,cgi,,2008-08-18,2014-03-14,1,2008-3714;47536,,,,,https://www.securityfocus.com/bid/30730/info -35035,exploits/cgi/webapps/35035.txt,"AWStats 6.x - Apache Tomcat Configuration File Arbitrary Command Execution",2010-11-30,StenoPlasma,webapps,cgi,,2010-11-30,2014-10-22,1,2010-4367;69606,,,,,https://www.securityfocus.com/bid/45123/info +773,exploits/cgi/webapps/773.pl,"AWStats 6.0 < 6.2 - 'configdir' Remote Command Execution",2005-01-25,GHC,webapps,cgi,,2005-01-24,2016-04-21,1,OSVDB-13002;CVE-2005-0116,,,,http://www.exploit-db.comawstats-6.2.tgz, +772,exploits/cgi/webapps/772.c,"AWStats 6.0 < 6.2 - 'configdir' Remote Command Execution",2005-01-25,THUNDER,webapps,cgi,,2005-01-24,2016-04-21,1,OSVDB-13002;CVE-2005-0116,,,,http://www.exploit-db.comawstats-6.2.tgz, +16905,exploits/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - 'configdir' Remote Command Execution (Metasploit)",2009-12-26,Metasploit,webapps,cgi,,2009-12-26,2011-03-06,1,CVE-2005-0116;OSVDB-13002,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.2.tgz, +9912,exploits/cgi/webapps/9912.rb,"AWStats 6.2 < 6.1 - configdir Command Injection (Metasploit)",2005-01-15,"Matteo Cantoni",webapps,cgi,,2005-01-14,,1,CVE-2005-0116;OSVDB-13002,"Metasploit Framework (MSF)",,,, +32870,exploits/cgi/webapps/32870.txt,"AWStats 6.4 - 'AWStats.pl' Multiple Full Path Disclosures",2009-04-19,r0t,webapps,cgi,,2009-04-19,2014-04-15,1,CVE-2006-3682;OSVDB-25205,,,,,https://www.securityfocus.com/bid/34159/info +9909,exploits/cgi/webapps/9909.rb,"AWStats 6.4 < 6.5 - AllowToUpdateStatsFromBrowser Command Injection (Metasploit)",2006-05-04,patrick,webapps,cgi,,2006-05-03,,1,CVE-2006-2237;OSVDB-25284,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.5.tar.gz, +16886,exploits/cgi/webapps/16886.rb,"AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2016-10-27,1,CVE-2006-2237;OSVDB-25284,"Metasploit Framework (MSF)",,,http://www.exploit-db.comawstats-6.5.tar.gz, +1755,exploits/cgi/webapps/1755.py,"AWStats 6.5 - 'migrate' Remote Shell Command Injection",2006-05-06,redsand,webapps,cgi,,2006-05-05,2016-07-20,1,OSVDB-25284;CVE-2006-2237,,,,http://www.exploit-db.comawstats-6.5.tar.gz,http://secunia.com/advisories/19969/ +32258,exploits/cgi/webapps/32258.txt,"AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",webapps,cgi,,2008-08-18,2014-03-14,1,CVE-2008-3714;OSVDB-47536,,,,,https://www.securityfocus.com/bid/30730/info +35035,exploits/cgi/webapps/35035.txt,"AWStats 6.x - Apache Tomcat Configuration File Arbitrary Command Execution",2010-11-30,StenoPlasma,webapps,cgi,,2010-11-30,2014-10-22,1,CVE-2010-4367;OSVDB-69606,,,,,https://www.securityfocus.com/bid/45123/info 1508,exploits/cgi/webapps/1508.pl,"AWStats < 6.4 - 'referer' Remote Command Execution",2006-02-17,RusH,webapps,cgi,,2006-02-16,2016-06-21,1,,,,,http://www.exploit-db.comawstats-63.zip, -30587,exploits/cgi/webapps/30587.txt,"Axis Communications 207W Network Camera - Web Interface '/admin/restartMessage.shtml?server' Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,2007-4930;39483,,,,,https://www.securityfocus.com/bid/25678/info -30586,exploits/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera - Web Interface 'axis-cgi/admin/pwdgrp.cgi' Multiple Cross-Site Request Forgery Vulnerabilities",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,2007-4930;39482,,,,,https://www.securityfocus.com/bid/25678/info -30585,exploits/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera - Web Interface axis-cgi/admin/restart.cgi Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,2007-4930;39481,,,,,https://www.securityfocus.com/bid/25678/info -24400,exploits/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - 'virtualinput.cgi' Arbitrary Command Execution",2004-08-23,bashis,webapps,cgi,,2004-08-23,2013-01-27,1,2004-2425;9121,,,,,https://www.securityfocus.com/bid/11011/info +30587,exploits/cgi/webapps/30587.txt,"Axis Communications 207W Network Camera - Web Interface '/admin/restartMessage.shtml?server' Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,CVE-2007-4930;OSVDB-39483,,,,,https://www.securityfocus.com/bid/25678/info +30586,exploits/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera - Web Interface 'axis-cgi/admin/pwdgrp.cgi' Multiple Cross-Site Request Forgery Vulnerabilities",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,CVE-2007-4930;OSVDB-39482,,,,,https://www.securityfocus.com/bid/25678/info +30585,exploits/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera - Web Interface axis-cgi/admin/restart.cgi Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi,,2007-09-14,2013-12-30,1,CVE-2007-4930;OSVDB-39481,,,,,https://www.securityfocus.com/bid/25678/info +24400,exploits/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - 'virtualinput.cgi' Arbitrary Command Execution",2004-08-23,bashis,webapps,cgi,,2004-08-23,2013-01-27,1,CVE-2004-2425;OSVDB-9121,,,,,https://www.securityfocus.com/bid/11011/info 24401,exploits/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal",2004-08-23,bashis,webapps,cgi,,2004-08-23,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11011/info 24402,exploits/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,webapps,cgi,,2004-08-23,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11011/info -37806,exploits/cgi/webapps/37806.txt,"AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",webapps,cgi,,2012-09-18,2015-08-17,1,126483;126482,,,,,https://www.securityfocus.com/bid/55589/info +37806,exploits/cgi/webapps/37806.txt,"AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",webapps,cgi,,2012-09-18,2015-08-17,1,OSVDB-126483;OSVDB-126482,,,,,https://www.securityfocus.com/bid/55589/info 27672,exploits/cgi/webapps/27672.txt,"axoverzicht.CGI - Cross-Site Scripting",2006-04-18,Qex,webapps,cgi,,2006-04-18,2013-08-18,1,,,,,,https://www.securityfocus.com/bid/17584/info 35676,exploits/cgi/webapps/35676.txt,"BackupPC 3.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",webapps,cgi,,2011-04-28,2015-01-02,1,,,,,,https://www.securityfocus.com/bid/47628/info -22669,exploits/cgi/webapps/22669.txt,"Bandmin 1.4 - Cross-Site Scripting",2003-05-28,"silent needel",webapps,cgi,,2003-05-28,2012-11-13,1,2003-0416;4788,,,,,https://www.securityfocus.com/bid/7729/info -27689,exploits/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1950;24728,,,,,https://www.securityfocus.com/bid/17613/info +22669,exploits/cgi/webapps/22669.txt,"Bandmin 1.4 - Cross-Site Scripting",2003-05-28,"silent needel",webapps,cgi,,2003-05-28,2012-11-13,1,CVE-2003-0416;OSVDB-4788,,,,,https://www.securityfocus.com/bid/7729/info +27689,exploits/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1950;OSVDB-24728,,,,,https://www.securityfocus.com/bid/17613/info 32907,exploits/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension - '/apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",webapps,cgi,,2009-04-13,2014-04-16,1,,,,,,https://www.securityfocus.com/bid/34507/info -16893,exploits/cgi/webapps/16893.rb,"Barracuda - IMG.pl Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,cgi,,2010-04-30,2011-03-06,1,2005-2847;19279,"Metasploit Framework (MSF)",,,, -35900,exploits/cgi/webapps/35900.txt,"Barracuda Networks Cloud Series - Filter Bypass",2015-01-26,Vulnerability-Lab,webapps,cgi,,2015-01-26,2015-01-26,0,118380,,,,,https://www.vulnerability-lab.com/get_content.php?id=754 -34103,exploits/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent Cross-Site Scripting",2014-07-18,Vulnerability-Lab,webapps,cgi,3378,2014-07-18,2014-07-18,1,109292,,,,,https://www.vulnerability-lab.com/get_content.php?id=751 -15130,exploits/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,webapps,cgi,,2010-09-27,2010-09-27,1,68301,,,,, -28321,exploits/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x - 'preview_email.cgi?file' Arbitrary File Access",2006-08-01,"Greg Sinclair",webapps,cgi,,2006-08-01,2013-09-16,1,2006-4000;27748,,,,,https://www.securityfocus.com/bid/19276/info -1236,exploits/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)",2005-09-27,"Nicolas Gregoire",webapps,cgi,,2005-09-26,,1,19279;2005-2848;2005-2847,"Metasploit Framework (MSF)",,,, -34895,exploits/cgi/webapps/34895.rb,"Bash CGI - 'Shellshock' Remote Command Injection (Metasploit)",2014-10-06,"Fady Mohammed Osman",webapps,cgi,,2014-10-06,2018-01-22,1,2014-7910;2014-7227;2014-7196;2014-7169;112004;2014-62771;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,, -24254,exploits/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 - Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",webapps,cgi,,2004-07-05,2013-01-20,1,7958,,,,,https://www.securityfocus.com/bid/10662/info -21587,exploits/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 - Parserl.pl Cross-Site Scripting",2002-07-01,"Mark Rowe",webapps,cgi,,2002-07-01,2012-09-29,1,2002-1006;5031,,,,,https://www.securityfocus.com/bid/5135/info -39131,exploits/cgi/webapps/39131.txt,"Beheer Systeem - 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-26,2015-12-30,1,105059,,,,,https://www.securityfocus.com/bid/66489/info +16893,exploits/cgi/webapps/16893.rb,"Barracuda - IMG.pl Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,cgi,,2010-04-30,2011-03-06,1,CVE-2005-2847;OSVDB-19279,"Metasploit Framework (MSF)",,,, +35900,exploits/cgi/webapps/35900.txt,"Barracuda Networks Cloud Series - Filter Bypass",2015-01-26,Vulnerability-Lab,webapps,cgi,,2015-01-26,2015-01-26,0,OSVDB-118380,,,,,https://www.vulnerability-lab.com/get_content.php?id=754 +34103,exploits/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent Cross-Site Scripting",2014-07-18,Vulnerability-Lab,webapps,cgi,3378,2014-07-18,2014-07-18,1,OSVDB-109292,,,,,https://www.vulnerability-lab.com/get_content.php?id=751 +15130,exploits/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,webapps,cgi,,2010-09-27,2010-09-27,1,OSVDB-68301,,,,, +28321,exploits/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x - 'preview_email.cgi?file' Arbitrary File Access",2006-08-01,"Greg Sinclair",webapps,cgi,,2006-08-01,2013-09-16,1,CVE-2006-4000;OSVDB-27748,,,,,https://www.securityfocus.com/bid/19276/info +1236,exploits/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)",2005-09-27,"Nicolas Gregoire",webapps,cgi,,2005-09-26,,1,OSVDB-19279;CVE-2005-2848;CVE-2005-2847,"Metasploit Framework (MSF)",,,, +34895,exploits/cgi/webapps/34895.rb,"Bash CGI - 'Shellshock' Remote Command Injection (Metasploit)",2014-10-06,"Fady Mohammed Osman",webapps,cgi,,2014-10-06,2018-01-22,1,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;OSVDB-112004;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,, +24254,exploits/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 - Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",webapps,cgi,,2004-07-05,2013-01-20,1,OSVDB-7958,,,,,https://www.securityfocus.com/bid/10662/info +21587,exploits/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 - Parserl.pl Cross-Site Scripting",2002-07-01,"Mark Rowe",webapps,cgi,,2002-07-01,2012-09-29,1,CVE-2002-1006;OSVDB-5031,,,,,https://www.securityfocus.com/bid/5135/info +39131,exploits/cgi/webapps/39131.txt,"Beheer Systeem - 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-26,2015-12-30,1,OSVDB-105059,,,,,https://www.securityfocus.com/bid/66489/info 40081,exploits/cgi/webapps/40081.py,"Belkin AC1200 Router Firmware 1.00.27 - Authentication Bypass",2016-07-11,"Gregory Smiley",webapps,cgi,80,2016-07-11,2016-07-11,0,,,,,, -21659,exploits/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 - Administrative Access",2002-07-29,"Arek Suroboyo",webapps,cgi,,2002-07-29,2012-10-01,1,2002-1410;14531,,,,,https://www.securityfocus.com/bid/5341/info -21658,exploits/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",webapps,cgi,,2002-07-29,2012-10-01,1,2002-1427;14536,,,,,https://www.securityfocus.com/bid/5340/info -26858,exploits/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - 'reply.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,2005-4333;21893,,,,,https://www.securityfocus.com/bid/15913/info -26859,exploits/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - 'stats.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,2005-4333;21894,,,,,https://www.securityfocus.com/bid/15913/info -26860,exploits/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl?board' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,2005-4333;21895,,,,,https://www.securityfocus.com/bid/15913/info +21659,exploits/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 - Administrative Access",2002-07-29,"Arek Suroboyo",webapps,cgi,,2002-07-29,2012-10-01,1,CVE-2002-1410;OSVDB-14531,,,,,https://www.securityfocus.com/bid/5341/info +21658,exploits/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",webapps,cgi,,2002-07-29,2012-10-01,1,CVE-2002-1427;OSVDB-14536,,,,,https://www.securityfocus.com/bid/5340/info +26858,exploits/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - 'reply.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,CVE-2005-4333;OSVDB-21893,,,,,https://www.securityfocus.com/bid/15913/info +26859,exploits/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - 'stats.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,CVE-2005-4333;OSVDB-21894,,,,,https://www.securityfocus.com/bid/15913/info +26860,exploits/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl?board' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2017-08-17,1,CVE-2005-4333;OSVDB-21895,,,,,https://www.securityfocus.com/bid/15913/info 25147,exploits/cgi/webapps/25147.txt,"Biz Mail Form 2.x - Unauthorized Mail Relay",2005-02-22,"Jason Frisvold",webapps,cgi,,2005-02-22,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12620/info -22050,exploits/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'imageFolio.cgi?direct' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi,,2002-11-27,2012-10-18,1,2002-1334;4572,,,,,https://www.securityfocus.com/bid/6265/info -22051,exploits/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'nph-build.cgi' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi,,2002-11-27,2012-10-18,1,2002-1334;4974,,,,,https://www.securityfocus.com/bid/6265/info +22050,exploits/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'imageFolio.cgi?direct' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi,,2002-11-27,2012-10-18,1,CVE-2002-1334;OSVDB-4572,,,,,https://www.securityfocus.com/bid/6265/info +22051,exploits/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'nph-build.cgi' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi,,2002-11-27,2012-10-18,1,CVE-2002-1334;OSVDB-4974,,,,,https://www.securityfocus.com/bid/6265/info 35093,exploits/cgi/webapps/35093.txt,"BizDir 05.10 - 'f_srch' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,cgi,,2010-12-10,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45342/info -21588,exploits/cgi/webapps/21588.txt,"BlackBoard 5.0 - Cross-Site Scripting",2002-07-01,"Berend-Jan Wever",webapps,cgi,,2002-07-01,2012-09-29,1,2002-1007;4458,,,,,https://www.securityfocus.com/bid/5137/info -31538,exploits/cgi/webapps/31538.txt,"BlackBoard Academic Suite 6/7 - '/bin/common/announcement.pl?data__announcements___pk1_pk2__subject' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi,,2008-03-26,2014-02-10,1,2008-1795;44412,,,,,https://www.securityfocus.com/bid/28455/info -31537,exploits/cgi/webapps/31537.txt,"BlackBoard Academic Suite 6/7 - '/webapps/BlackBoard/execute/viewCatalog?searchText' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi,,2008-03-26,2014-02-10,1,2008-1795;43974,,,,,https://www.securityfocus.com/bid/28455/info +21588,exploits/cgi/webapps/21588.txt,"BlackBoard 5.0 - Cross-Site Scripting",2002-07-01,"Berend-Jan Wever",webapps,cgi,,2002-07-01,2012-09-29,1,CVE-2002-1007;OSVDB-4458,,,,,https://www.securityfocus.com/bid/5137/info +31538,exploits/cgi/webapps/31538.txt,"BlackBoard Academic Suite 6/7 - '/bin/common/announcement.pl?data__announcements___pk1_pk2__subject' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi,,2008-03-26,2014-02-10,1,CVE-2008-1795;OSVDB-44412,,,,,https://www.securityfocus.com/bid/28455/info +31537,exploits/cgi/webapps/31537.txt,"BlackBoard Academic Suite 6/7 - '/webapps/BlackBoard/execute/viewCatalog?searchText' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi,,2008-03-26,2014-02-10,1,CVE-2008-1795;OSVDB-43974,,,,,https://www.securityfocus.com/bid/28455/info 35802,exploits/cgi/webapps/35802.txt,"BlackBoard Learn 8.0 - 'keywordraw' Cross-Site Scripting",2011-05-25,"Matt Jezorek",webapps,cgi,,2011-05-25,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/48009/info 23986,exploits/cgi/webapps/23986.txt,"BlackBoard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",webapps,cgi,,2004-04-12,2013-01-09,1,,,,,,https://www.securityfocus.com/bid/10101/info -24188,exploits/cgi/webapps/24188.pl,"BlackBoard Learning System 6.0 - Dropbox File Download",2004-06-10,"Maarten Verbeek",webapps,cgi,,2004-06-10,2013-01-17,1,6843,,,,,https://www.securityfocus.com/bid/10515/info -27488,exploits/cgi/webapps/27488.txt,"BlankOL 1.0 - 'Bol.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,cgi,,2006-03-27,2013-08-11,1,2006-1404;24124,,,,,https://www.securityfocus.com/bid/17265/info -27728,exploits/cgi/webapps/27728.txt,"Blender 2.36 - '.BVF' File Import Python Code Execution",2006-04-24,"Joxean Koret",webapps,cgi,,2006-04-24,2013-08-21,1,2005-3302;21583,,,,,https://www.securityfocus.com/bid/17663/info -29221,exploits/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",webapps,cgi,,2006-12-04,2013-10-27,1,2006-6363;31769,,,,,https://www.securityfocus.com/bid/21419/info -24287,exploits/cgi/webapps/24287.txt,"BoardPower Forum - 'ICQ.cgi' Cross-Site Scripting",2004-07-15,"Alexander Antipov",webapps,cgi,,2004-07-15,2013-01-21,1,2004-1441;16013,,,,,https://www.securityfocus.com/bid/10734/info -38806,exploits/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",webapps,cgi,,2013-10-09,2015-11-25,1,2013-1742;98681,,,,,https://www.securityfocus.com/bid/63204/info -38807,exploits/cgi/webapps/38807.txt,"Bugzilla 4.2 - Tabular Reports Cross-Site Scripting",2013-10-09,"Mateusz Goik",webapps,cgi,,2013-10-09,2015-11-25,1,2013-1743;98682,,,,,https://www.securityfocus.com/bid/63205/info -23488,exploits/cgi/webapps/23488.txt,"BulletScript MailList - bsml.pl Information Disclosure",2003-12-29,M0rf,webapps,cgi,,2003-12-29,2012-12-18,1,50563,,,,,https://www.securityfocus.com/bid/9311/info +24188,exploits/cgi/webapps/24188.pl,"BlackBoard Learning System 6.0 - Dropbox File Download",2004-06-10,"Maarten Verbeek",webapps,cgi,,2004-06-10,2013-01-17,1,OSVDB-6843,,,,,https://www.securityfocus.com/bid/10515/info +27488,exploits/cgi/webapps/27488.txt,"BlankOL 1.0 - 'Bol.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,cgi,,2006-03-27,2013-08-11,1,CVE-2006-1404;OSVDB-24124,,,,,https://www.securityfocus.com/bid/17265/info +27728,exploits/cgi/webapps/27728.txt,"Blender 2.36 - '.BVF' File Import Python Code Execution",2006-04-24,"Joxean Koret",webapps,cgi,,2006-04-24,2013-08-21,1,CVE-2005-3302;OSVDB-21583,,,,,https://www.securityfocus.com/bid/17663/info +29221,exploits/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",webapps,cgi,,2006-12-04,2013-10-27,1,CVE-2006-6363;OSVDB-31769,,,,,https://www.securityfocus.com/bid/21419/info +24287,exploits/cgi/webapps/24287.txt,"BoardPower Forum - 'ICQ.cgi' Cross-Site Scripting",2004-07-15,"Alexander Antipov",webapps,cgi,,2004-07-15,2013-01-21,1,CVE-2004-1441;OSVDB-16013,,,,,https://www.securityfocus.com/bid/10734/info +38806,exploits/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",webapps,cgi,,2013-10-09,2015-11-25,1,CVE-2013-1742;OSVDB-98681,,,,,https://www.securityfocus.com/bid/63204/info +38807,exploits/cgi/webapps/38807.txt,"Bugzilla 4.2 - Tabular Reports Cross-Site Scripting",2013-10-09,"Mateusz Goik",webapps,cgi,,2013-10-09,2015-11-25,1,CVE-2013-1743;OSVDB-98682,,,,,https://www.securityfocus.com/bid/63205/info +23488,exploits/cgi/webapps/23488.txt,"BulletScript MailList - bsml.pl Information Disclosure",2003-12-29,M0rf,webapps,cgi,,2003-12-29,2012-12-18,1,OSVDB-50563,,,,,https://www.securityfocus.com/bid/9311/info 40265,exploits/cgi/webapps/40265.txt,"C2S DVR Management IRDOME-II-C2S / IRBOX-II-C2S / DVR - Credentials Disclosure / Authentication Bypass",2016-08-19,"Yakir Wizman",webapps,cgi,80,2016-08-19,2016-08-19,0,,,,,, -17922,exploits/cgi/webapps/17922.rb,"CA Total Defense Suite - reGenerateReports Stored procedure SQL Injection (Metasploit)",2011-10-02,Metasploit,webapps,cgi,,2011-10-03,2011-10-03,1,2011-1653;74968,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-134 +17922,exploits/cgi/webapps/17922.rb,"CA Total Defense Suite - reGenerateReports Stored procedure SQL Injection (Metasploit)",2011-10-02,Metasploit,webapps,cgi,,2011-10-03,2011-10-03,1,CVE-2011-1653;OSVDB-74968,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-134 23421,exploits/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",webapps,cgi,,2003-12-09,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9180/info 6771,exploits/cgi/webapps/6771.txt,"Calendars for the Web 4.02 - Admin Authentication Bypass",2008-10-16,SecVuln,webapps,cgi,,2008-10-15,,1,,,,,, -38776,exploits/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,cgi,,2015-11-20,2015-11-20,0,130487;130486,,,,, -30639,exploits/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",webapps,cgi,,2007-10-04,2014-01-02,1,2007-5253;38580,,,,,https://www.securityfocus.com/bid/25928/info -4264,exploits/cgi/webapps/4264.txt,"Cartweaver 2.16.11 - 'ProdID' SQL Injection",2007-08-06,meoconx,webapps,cgi,,2007-08-05,2016-12-06,1,2006-2046,,,,, -53,exploits/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Code Execution",2003-07-10,knight420,webapps,cgi,,2003-07-09,2017-11-22,1,3395,,,,, -1669,exploits/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,webapps,cgi,,2006-04-12,,1,24638;2006-1799,,,,, +38776,exploits/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,cgi,,2015-11-20,2015-11-20,0,OSVDB-130487;OSVDB-130486,,,,, +30639,exploits/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",webapps,cgi,,2007-10-04,2014-01-02,1,CVE-2007-5253;OSVDB-38580,,,,,https://www.securityfocus.com/bid/25928/info +4264,exploits/cgi/webapps/4264.txt,"Cartweaver 2.16.11 - 'ProdID' SQL Injection",2007-08-06,meoconx,webapps,cgi,,2007-08-05,2016-12-06,1,CVE-2006-2046,,,,, +53,exploits/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Code Execution",2003-07-10,knight420,webapps,cgi,,2003-07-09,2017-11-22,1,OSVDB-3395,,,,, +1669,exploits/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,webapps,cgi,,2006-04-12,,1,OSVDB-24638;CVE-2006-1799,,,,, 25918,exploits/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 - Remote Command Execution",2005-06-29,blahplok,webapps,cgi,,2005-06-29,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14091/info 40571,exploits/cgi/webapps/40571.pl,"Cgiemail 1.6 - Source Code Disclosure",2016-10-18,"Finbar Crago",webapps,cgi,80,2016-10-18,2016-10-18,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-19-at-004856.png,http://www.exploit-db.comcgiemail-1.6.tar.gz, 30156,exploits/cgi/webapps/30156.txt,"CGILua 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",webapps,cgi,,2013-12-09,2013-12-10,1,,,,,, -21495,exploits/cgi/webapps/21495.txt,"CGIScript.net - 'csPassword.cgi' 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",webapps,cgi,,2002-05-30,2012-09-23,1,2002-0919;14500,,,,,https://www.securityfocus.com/bid/4888/info -21494,exploits/cgi/webapps/21494.txt,"CGIScript.net - 'csPassword.cgi' 1.0 Information Disclosure",2002-05-30,"Steve Gustin",webapps,cgi,,2002-05-30,2012-09-23,1,2002-0919;14500;2002-0918;14499,,,,,https://www.securityfocus.com/bid/4887/info -21460,exploits/cgi/webapps/21460.pl,"CGIScript.net 1.0 - Information Disclosure",2002-05-17,"Steve Gustin",webapps,cgi,,2002-05-17,2012-09-22,1,87430;87429;87428;87427;87426;87425;87424;87423;87422;87421;87420;87419,,,,,https://www.securityfocus.com/bid/4764/info -24237,exploits/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script - Full Path Disclosure",2004-06-28,DarkBicho,webapps,cgi,,2004-06-28,2013-01-20,1,2004-0665;7305,,,,,https://www.securityfocus.com/bid/10618/info -21532,exploits/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",webapps,cgi,,2002-06-11,2012-09-26,1,8135;2002-0922,,,,,https://www.securityfocus.com/bid/4993/info -21533,exploits/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 - Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",webapps,cgi,,2002-06-11,2012-09-26,1,2002-0923;8134,,,,,https://www.securityfocus.com/bid/4994/info +21495,exploits/cgi/webapps/21495.txt,"CGIScript.net - 'csPassword.cgi' 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",webapps,cgi,,2002-05-30,2012-09-23,1,CVE-2002-0919;OSVDB-14500,,,,,https://www.securityfocus.com/bid/4888/info +21494,exploits/cgi/webapps/21494.txt,"CGIScript.net - 'csPassword.cgi' 1.0 Information Disclosure",2002-05-30,"Steve Gustin",webapps,cgi,,2002-05-30,2012-09-23,1,CVE-2002-0919;OSVDB-14500;CVE-2002-0918;OSVDB-14499,,,,,https://www.securityfocus.com/bid/4887/info +21460,exploits/cgi/webapps/21460.pl,"CGIScript.net 1.0 - Information Disclosure",2002-05-17,"Steve Gustin",webapps,cgi,,2002-05-17,2012-09-22,1,OSVDB-87430;OSVDB-87429;OSVDB-87428;OSVDB-87427;OSVDB-87426;OSVDB-87425;OSVDB-87424;OSVDB-87423;OSVDB-87422;OSVDB-87421;OSVDB-87420;OSVDB-87419,,,,,https://www.securityfocus.com/bid/4764/info +24237,exploits/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script - Full Path Disclosure",2004-06-28,DarkBicho,webapps,cgi,,2004-06-28,2013-01-20,1,CVE-2004-0665;OSVDB-7305,,,,,https://www.securityfocus.com/bid/10618/info +21532,exploits/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",webapps,cgi,,2002-06-11,2012-09-26,1,OSVDB-8135;CVE-2002-0922,,,,,https://www.securityfocus.com/bid/4993/info +21533,exploits/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 - Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",webapps,cgi,,2002-06-11,2012-09-26,1,CVE-2002-0923;OSVDB-8134,,,,,https://www.securityfocus.com/bid/4994/info 45148,exploits/cgi/webapps/45148.txt,"cgit < 1.2.1 - 'cgit_clone_objects()' Directory Traversal",2018-08-03,"Google Security Research",webapps,cgi,80,2018-08-03,2018-08-03,1,,Traversal,,,, -22111,exploits/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 - Shadow File Disclosure",2002-12-22,"Victor Pereira",webapps,cgi,,2002-12-22,2012-10-20,1,2002-2219;35405,,,,,https://www.securityfocus.com/bid/6472/info -48040,exploits/cgi/webapps/48040.txt,"CHIYU BF430 TCP IP Converter - Stored Cross-Site Scripting",2020-02-11,Luca.Chiou,webapps,cgi,,2020-02-11,2020-02-12,0,2020-8839,,,http://www.exploit-db.com/screenshots/idlt48500/image003.jpg,, +22111,exploits/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 - Shadow File Disclosure",2002-12-22,"Victor Pereira",webapps,cgi,,2002-12-22,2012-10-20,1,CVE-2002-2219;OSVDB-35405,,,,,https://www.securityfocus.com/bid/6472/info +48040,exploits/cgi/webapps/48040.txt,"CHIYU BF430 TCP IP Converter - Stored Cross-Site Scripting",2020-02-11,Luca.Chiou,webapps,cgi,,2020-02-11,2020-02-12,0,CVE-2020-8839,,,http://www.exploit-db.com/screenshots/idlt48500/image003.jpg,, 49922,exploits/cgi/webapps/49922.txt,"CHIYU IoT devices - 'Multiple' Cross-Site Scripting (XSS)",2021-06-01,sirpedrotavares,webapps,cgi,,2021-06-01,2021-06-01,0,,,,,, 49923,exploits/cgi/webapps/49923.txt,"CHIYU TCP/IP Converter devices - CRLF injection",2021-06-01,sirpedrotavares,webapps,cgi,,2021-06-01,2021-06-01,0,,,,,, -27464,exploits/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - 'Mb.cgi' SQL Injection",2006-03-24,kspecial,webapps,cgi,,2006-03-24,2013-08-10,1,2006-1395;24244,,,,,https://www.securityfocus.com/bid/17224/info -40464,exploits/cgi/webapps/40464.txt,"Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion",2016-10-05,KoreLogic,webapps,cgi,,2016-10-05,2016-10-05,0,2016-6435,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc2 -40463,exploits/cgi/webapps/40463.txt,"Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution",2016-10-05,KoreLogic,webapps,cgi,,2016-10-05,2017-01-13,1,2016-6433,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc -42346,exploits/cgi/webapps/42346.txt,"Citrix CloudBridge - 'CAKEPHP' Cookie Command Injection",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,2017-6316,,,,, -30777,exploits/cgi/webapps/30777.txt,"Citrix Netscaler 8.0 build 47.8 - Generic_API_Call.pl Cross-Site Scripting",2007-11-19,nnposter,webapps,cgi,,2007-11-19,2014-01-07,1,2007-6037;39009,,,,,https://www.securityfocus.com/bid/26491/info -47112,exploits/cgi/webapps/47112.py,"Citrix SD-WAN Appliance 10.2.2 - Authentication Bypass / Remote Command Execution",2019-07-12,"Chris Lyne",webapps,cgi,,2019-07-12,2019-07-12,1,2019-12991;2019-12989,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +27464,exploits/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - 'Mb.cgi' SQL Injection",2006-03-24,kspecial,webapps,cgi,,2006-03-24,2013-08-10,1,CVE-2006-1395;OSVDB-24244,,,,,https://www.securityfocus.com/bid/17224/info +40464,exploits/cgi/webapps/40464.txt,"Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion",2016-10-05,KoreLogic,webapps,cgi,,2016-10-05,2016-10-05,0,CVE-2016-6435,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc2 +40463,exploits/cgi/webapps/40463.txt,"Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution",2016-10-05,KoreLogic,webapps,cgi,,2016-10-05,2017-01-13,1,CVE-2016-6433,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc +42346,exploits/cgi/webapps/42346.txt,"Citrix CloudBridge - 'CAKEPHP' Cookie Command Injection",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,CVE-2017-6316,,,,, +30777,exploits/cgi/webapps/30777.txt,"Citrix Netscaler 8.0 build 47.8 - Generic_API_Call.pl Cross-Site Scripting",2007-11-19,nnposter,webapps,cgi,,2007-11-19,2014-01-07,1,CVE-2007-6037;OSVDB-39009,,,,,https://www.securityfocus.com/bid/26491/info +47112,exploits/cgi/webapps/47112.py,"Citrix SD-WAN Appliance 10.2.2 - Authentication Bypass / Remote Command Execution",2019-07-12,"Chris Lyne",webapps,cgi,,2019-07-12,2019-07-12,1,CVE-2019-12991;CVE-2019-12989,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 40112,exploits/cgi/webapps/40112.txt,"Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure",2016-07-15,Damaster,webapps,cgi,80,2016-07-15,2016-07-15,0,,,,,http://www.exploit-db.comIMW-C910W_V2234_R4383A.bin, -23894,exploits/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 - Journal.pl Directory Traversal",2004-03-29,Dotho,webapps,cgi,,2004-03-29,2013-01-05,1,4703,,,,,https://www.securityfocus.com/bid/10000/info +23894,exploits/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 - Journal.pl Directory Traversal",2004-03-29,Dotho,webapps,cgi,,2004-03-29,2013-01-05,1,OSVDB-4703,,,,,https://www.securityfocus.com/bid/10000/info 23395,exploits/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - 'index.cgi' Directory Traversal",2003-11-24,"Mariusz Ciesla",webapps,cgi,,2003-11-24,2012-12-14,1,,,,,,https://www.securityfocus.com/bid/9094/info -27682,exploits/cgi/webapps/27682.txt,"CommuniMail 1.2 - 'mailadmin.cgi?list_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1944;24735,,,,,https://www.securityfocus.com/bid/17602/info -27683,exploits/cgi/webapps/27683.txt,"CommuniMail 1.2 - 'templates.cgi?form_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1944;24736,,,,,https://www.securityfocus.com/bid/17602/info +27682,exploits/cgi/webapps/27682.txt,"CommuniMail 1.2 - 'mailadmin.cgi?list_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1944;OSVDB-24735,,,,,https://www.securityfocus.com/bid/17602/info +27683,exploits/cgi/webapps/27683.txt,"CommuniMail 1.2 - 'templates.cgi?form_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1944;OSVDB-24736,,,,,https://www.securityfocus.com/bid/17602/info 25920,exploits/cgi/webapps/25920.pl,"Community Link Pro - 'login.cgi?File' Remote Command Execution",2005-06-29,spher3,webapps,cgi,,2005-06-29,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14097/info -26937,exploits/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,cgi,,2005-12-21,2013-07-18,1,2005-4488;21943,,,,,https://www.securityfocus.com/bid/16013/info +26937,exploits/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,cgi,,2005-12-21,2013-07-18,1,CVE-2005-4488;OSVDB-21943,,,,,https://www.securityfocus.com/bid/16013/info 40372,exploits/cgi/webapps/40372.sh,"COMTREND ADSL Router CT-5367 C01_R12 / CT-5624 C01_R03 - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -29842,exploits/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi,,2007-04-11,2013-11-27,1,2007-2232;34833,,,,,https://www.securityfocus.com/bid/23422/info -29844,exploits/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi,,2007-04-11,2013-11-27,1,2007-2233;34834,,,,,https://www.securityfocus.com/bid/23424/info +29842,exploits/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi,,2007-04-11,2013-11-27,1,CVE-2007-2232;OSVDB-34833,,,,,https://www.securityfocus.com/bid/23422/info +29844,exploits/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi,,2007-04-11,2013-11-27,1,CVE-2007-2233;OSVDB-34834,,,,,https://www.securityfocus.com/bid/23424/info 35438,exploits/cgi/webapps/35438.txt,"Cosmoshop 10.05.00 - Multiple Cross-Site Scripting / SQL Injections",2011-03-10,"High-Tech Bridge SA",webapps,cgi,,2011-03-10,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46828/info -27895,exploits/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - 'Lshop.cgi' SQL Injection",2006-05-18,l0om,webapps,cgi,,2006-05-18,2013-08-28,1,2006-2474;25649,,,,,https://www.securityfocus.com/bid/18024/info -22260,exploits/cgi/webapps/22260.c,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (1)",2003-02-19,bob,webapps,cgi,,2003-02-19,2012-10-27,1,2003-1425;4220,,,,,https://www.securityfocus.com/bid/6882/info -22261,exploits/cgi/webapps/22261.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (2)",2003-02-19,CaMaLeoN,webapps,cgi,,2003-02-19,2012-10-27,1,2003-1425;4220,,,,,https://www.securityfocus.com/bid/6882/info -22262,exploits/cgi/webapps/22262.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (3)",2003-02-19,SPAX,webapps,cgi,,2003-02-19,2012-10-27,1,2003-1425;4220,,,,,https://www.securityfocus.com/bid/6882/info -22263,exploits/cgi/webapps/22263.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (4)",2003-02-19,pokleyzz,webapps,cgi,,2003-02-19,2012-10-27,1,2003-1425;4220,,,,,https://www.securityfocus.com/bid/6882/info -23806,exploits/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - 'dir' Cross-Site Scripting",2004-03-12,Fable,webapps,cgi,,2004-03-12,2013-01-02,1,2004-2308;4219,,,,,https://www.securityfocus.com/bid/9853/info -23807,exploits/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",webapps,cgi,,2004-03-12,2013-01-02,1,2004-1770;4218,,,,,https://www.securityfocus.com/bid/9855/info -21995,exploits/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,webapps,cgi,,2002-11-07,2012-10-15,1,2002-2190;60116,,,,,https://www.securityfocus.com/bid/6127/info -2266,exploits/cgi/webapps/2266.txt,"Cybozu Products - 'id' Arbitrary File Retrieval",2006-08-28,"Tan Chew Keong",webapps,cgi,,2006-08-27,,1,28261;2006-4490,,,,, -2267,exploits/cgi/webapps/2267.txt,"Cybuzu Garoon 2.1.0 - Multiple SQL Injections",2006-08-28,"Tan Chew Keong",webapps,cgi,,2006-08-27,,1,28366;2006-4444;28365;28364;28363;28362;28361,,,,, -23275,exploits/cgi/webapps/23275.txt,"DansGuardian 2.2.x - Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",webapps,cgi,,2003-10-22,2012-12-09,1,2003-1506;2748,,,,,https://www.securityfocus.com/bid/8876/info -23535,exploits/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - 'edit.cgi' Directory Traversal",2004-01-10,FIST,webapps,cgi,,2004-01-10,2012-12-20,1,3445,,,,,https://www.securityfocus.com/bid/9394/info -23266,exploits/cgi/webapps/23266.txt,"Dansie Shopping Cart - Server Error Message Installation Full Path Disclosure",2003-10-20,Dr_Ponidi,webapps,cgi,,2003-10-20,2012-12-09,1,2003-1517;2686,,,,,https://www.securityfocus.com/bid/8860/info +27895,exploits/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - 'Lshop.cgi' SQL Injection",2006-05-18,l0om,webapps,cgi,,2006-05-18,2013-08-28,1,CVE-2006-2474;OSVDB-25649,,,,,https://www.securityfocus.com/bid/18024/info +22260,exploits/cgi/webapps/22260.c,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (1)",2003-02-19,bob,webapps,cgi,,2003-02-19,2012-10-27,1,CVE-2003-1425;OSVDB-4220,,,,,https://www.securityfocus.com/bid/6882/info +22261,exploits/cgi/webapps/22261.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (2)",2003-02-19,CaMaLeoN,webapps,cgi,,2003-02-19,2012-10-27,1,CVE-2003-1425;OSVDB-4220,,,,,https://www.securityfocus.com/bid/6882/info +22262,exploits/cgi/webapps/22262.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (3)",2003-02-19,SPAX,webapps,cgi,,2003-02-19,2012-10-27,1,CVE-2003-1425;OSVDB-4220,,,,,https://www.securityfocus.com/bid/6882/info +22263,exploits/cgi/webapps/22263.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (4)",2003-02-19,pokleyzz,webapps,cgi,,2003-02-19,2012-10-27,1,CVE-2003-1425;OSVDB-4220,,,,,https://www.securityfocus.com/bid/6882/info +23806,exploits/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - 'dir' Cross-Site Scripting",2004-03-12,Fable,webapps,cgi,,2004-03-12,2013-01-02,1,CVE-2004-2308;OSVDB-4219,,,,,https://www.securityfocus.com/bid/9853/info +23807,exploits/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",webapps,cgi,,2004-03-12,2013-01-02,1,CVE-2004-1770;OSVDB-4218,,,,,https://www.securityfocus.com/bid/9855/info +21995,exploits/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,webapps,cgi,,2002-11-07,2012-10-15,1,CVE-2002-2190;OSVDB-60116,,,,,https://www.securityfocus.com/bid/6127/info +2266,exploits/cgi/webapps/2266.txt,"Cybozu Products - 'id' Arbitrary File Retrieval",2006-08-28,"Tan Chew Keong",webapps,cgi,,2006-08-27,,1,OSVDB-28261;CVE-2006-4490,,,,, +2267,exploits/cgi/webapps/2267.txt,"Cybuzu Garoon 2.1.0 - Multiple SQL Injections",2006-08-28,"Tan Chew Keong",webapps,cgi,,2006-08-27,,1,OSVDB-28366;CVE-2006-4444;OSVDB-28365;OSVDB-28364;OSVDB-28363;OSVDB-28362;OSVDB-28361,,,,, +23275,exploits/cgi/webapps/23275.txt,"DansGuardian 2.2.x - Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",webapps,cgi,,2003-10-22,2012-12-09,1,CVE-2003-1506;OSVDB-2748,,,,,https://www.securityfocus.com/bid/8876/info +23535,exploits/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - 'edit.cgi' Directory Traversal",2004-01-10,FIST,webapps,cgi,,2004-01-10,2012-12-20,1,OSVDB-3445,,,,,https://www.securityfocus.com/bid/9394/info +23266,exploits/cgi/webapps/23266.txt,"Dansie Shopping Cart - Server Error Message Installation Full Path Disclosure",2003-10-20,Dr_Ponidi,webapps,cgi,,2003-10-20,2012-12-09,1,CVE-2003-1517;OSVDB-2686,,,,,https://www.securityfocus.com/bid/8860/info 40205,exploits/cgi/webapps/40205.txt,"Davolink DV-2051 - Multiple Vulnerabilities",2016-08-05,"Eric Flokstra",webapps,cgi,80,2016-08-05,2016-08-05,0,,,,,, -21352,exploits/cgi/webapps/21352.txt,"DCShop Beta 1.0 - Form Manipulation",2002-03-25,"pokleyzz sakamaniaka",webapps,cgi,,2002-03-25,2012-09-17,1,2002-0492;10433,,,,,https://www.securityfocus.com/bid/4356/info -16856,exploits/cgi/webapps/16856.rb,"DD-WRT HTTPd Daemon/Service - Arbitrary Command Execution (Metasploit)",2010-07-07,Metasploit,webapps,cgi,,2010-07-07,2016-10-27,1,2009-2765;55990,"Metasploit Framework (MSF)",,,, -36940,exploits/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",webapps,cgi,443,2015-05-07,2015-05-07,0,2015-2248;121557,,,,, +21352,exploits/cgi/webapps/21352.txt,"DCShop Beta 1.0 - Form Manipulation",2002-03-25,"pokleyzz sakamaniaka",webapps,cgi,,2002-03-25,2012-09-17,1,CVE-2002-0492;OSVDB-10433,,,,,https://www.securityfocus.com/bid/4356/info +16856,exploits/cgi/webapps/16856.rb,"DD-WRT HTTPd Daemon/Service - Arbitrary Command Execution (Metasploit)",2010-07-07,Metasploit,webapps,cgi,,2010-07-07,2016-10-27,1,CVE-2009-2765;OSVDB-55990,"Metasploit Framework (MSF)",,,, +36940,exploits/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",webapps,cgi,443,2015-05-07,2015-05-07,0,CVE-2015-2248;OSVDB-121557,,,,, 26761,exploits/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset",2005-12-07,TNull,webapps,cgi,,2005-12-07,2013-07-12,1,,,,,,https://www.securityfocus.com/bid/15770/info 35384,exploits/cgi/webapps/35384.rb,"Device42 WAN Emulator 2.3 - Ping Command Injection (Metasploit)",2014-11-26,"Brandon Perry",webapps,cgi,80,2014-11-26,2014-11-26,0,,"Metasploit Framework (MSF)",,,, 35383,exploits/cgi/webapps/35383.rb,"Device42 WAN Emulator 2.3 - Traceroute Command Injection (Metasploit)",2014-11-26,"Brandon Perry",webapps,cgi,80,2014-11-26,2014-11-26,0,,"Metasploit Framework (MSF)",,,, -26852,exploits/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4285;21727,,,,,https://www.securityfocus.com/bid/15898/info +26852,exploits/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4285;OSVDB-21727,,,,,https://www.securityfocus.com/bid/15898/info 33958,exploits/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' SQL Injection",2010-05-06,"Christophe de la Fuente",webapps,cgi,,2010-05-06,2014-07-03,1,,,,,,https://www.securityfocus.com/bid/39988/info -27021,exploits/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 - Error Message Cross-Site Scripting",2006-01-02,$um$id,webapps,cgi,,2006-01-02,2013-07-23,1,2006-0073;22153,,,,,https://www.securityfocus.com/bid/16119/info -21679,exploits/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,webapps,cgi,,2002-07-30,2012-10-03,1,2002-1868;59656,,,,,https://www.securityfocus.com/bid/5392/info -23217,exploits/cgi/webapps/23217.txt,"Divine Content Server 5.0 - Error Page Cross-Site Scripting",2003-10-03,valgasu,webapps,cgi,,2003-10-03,2012-12-08,1,2267,,,,,https://www.securityfocus.com/bid/8763/info -9140,exploits/cgi/webapps/9140.txt,"DJ Calendar - 'DJcalendar.cgi TEMPLATE' File Disclosure",2009-07-14,cibbao,webapps,cgi,,2009-07-13,,1,57245;2009-2925,,,,, -41578,exploits/cgi/webapps/41578.txt,"dnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting",2017-03-10,"Shorebreak Security",webapps,cgi,,2017-03-10,2017-03-10,0,2017-6529;2017-6528;2017-6527;2017-6526,,,,,https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/ +27021,exploits/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 - Error Message Cross-Site Scripting",2006-01-02,$um$id,webapps,cgi,,2006-01-02,2013-07-23,1,CVE-2006-0073;OSVDB-22153,,,,,https://www.securityfocus.com/bid/16119/info +21679,exploits/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,webapps,cgi,,2002-07-30,2012-10-03,1,CVE-2002-1868;OSVDB-59656,,,,,https://www.securityfocus.com/bid/5392/info +23217,exploits/cgi/webapps/23217.txt,"Divine Content Server 5.0 - Error Page Cross-Site Scripting",2003-10-03,valgasu,webapps,cgi,,2003-10-03,2012-12-08,1,OSVDB-2267,,,,,https://www.securityfocus.com/bid/8763/info +9140,exploits/cgi/webapps/9140.txt,"DJ Calendar - 'DJcalendar.cgi TEMPLATE' File Disclosure",2009-07-14,cibbao,webapps,cgi,,2009-07-13,,1,OSVDB-57245;CVE-2009-2925,,,,, +41578,exploits/cgi/webapps/41578.txt,"dnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting",2017-03-10,"Shorebreak Security",webapps,cgi,,2017-03-10,2017-03-10,0,CVE-2017-6529;CVE-2017-6528;CVE-2017-6527;CVE-2017-6526,,,,,https://www.shorebreaksecurity.com/blog/product-security-advisory-psa0002-dnalims/ 39130,exploits/cgi/webapps/39130.txt,"DotItYourself - 'dot-it-yourself.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-26,2015-12-30,1,,,,,,https://www.securityfocus.com/bid/66487/info -954,exploits/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,webapps,cgi,,2005-04-24,,1,15738;2005-1289,,,,, -20712,exploits/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - 'learn-msg.cgi' Command Injection (Metasploit)",2012-08-22,Metasploit,webapps,cgi,,2012-08-22,2012-08-22,1,85462,"Metasploit Framework (MSF)",,,, +954,exploits/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,webapps,cgi,,2005-04-24,,1,OSVDB-15738;CVE-2005-1289,,,,, +20712,exploits/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - 'learn-msg.cgi' Command Injection (Metasploit)",2012-08-22,Metasploit,webapps,cgi,,2012-08-22,2012-08-22,1,OSVDB-85462,"Metasploit Framework (MSF)",,,, 25632,exploits/cgi/webapps/25632.txt,"Easy Message Board - Directory Traversal",2005-05-09,"SoulBlack Group",webapps,cgi,,2005-05-09,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13551/info -25634,exploits/cgi/webapps/25634.txt,"Easy Message Board - Remote Command Execution",2005-05-09,"SoulBlack Group",webapps,cgi,,2005-05-09,2013-05-22,1,2005-1550;16163,,,,,https://www.securityfocus.com/bid/13555/info -26716,exploits/cgi/webapps/26716.txt,"Easy Search System 1.1 - 'search.cgi' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi,,2005-12-05,2013-07-09,1,2005-4032;21425,,,,,https://www.securityfocus.com/bid/15705/info -26849,exploits/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4291;21731,,,,,https://www.securityfocus.com/bid/15891/info -26847,exploits/cgi/webapps/26847.txt,"eDatCat 3.0 - EDCstore.pl Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4289;21814,,,,,https://www.securityfocus.com/bid/15889/info -29390,exploits/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0118;33393,,,,,https://www.securityfocus.com/bid/21890/info -29391,exploits/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0118;33394,,,,,https://www.securityfocus.com/bid/21890/info -29392,exploits/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0118;33395,,,,,https://www.securityfocus.com/bid/21890/info -29393,exploits/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0118;33396,,,,,https://www.securityfocus.com/bid/21890/info -29396,exploits/cgi/webapps/29396.txt,"EditTag 1.2 - 'mkpw.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0119;33392,,,,,https://www.securityfocus.com/bid/21891/info -29395,exploits/cgi/webapps/29395.txt,"EditTag 1.2 - 'mkpw.pl?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0119;33391,,,,,https://www.securityfocus.com/bid/21891/info -29394,exploits/cgi/webapps/29394.txt,"EditTag 1.2 - 'mkpw_mp.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,2007-0119;33390,,,,,https://www.securityfocus.com/bid/21891/info +25634,exploits/cgi/webapps/25634.txt,"Easy Message Board - Remote Command Execution",2005-05-09,"SoulBlack Group",webapps,cgi,,2005-05-09,2013-05-22,1,CVE-2005-1550;OSVDB-16163,,,,,https://www.securityfocus.com/bid/13555/info +26716,exploits/cgi/webapps/26716.txt,"Easy Search System 1.1 - 'search.cgi' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi,,2005-12-05,2013-07-09,1,CVE-2005-4032;OSVDB-21425,,,,,https://www.securityfocus.com/bid/15705/info +26849,exploits/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4291;OSVDB-21731,,,,,https://www.securityfocus.com/bid/15891/info +26847,exploits/cgi/webapps/26847.txt,"eDatCat 3.0 - EDCstore.pl Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4289;OSVDB-21814,,,,,https://www.securityfocus.com/bid/15889/info +29390,exploits/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0118;OSVDB-33393,,,,,https://www.securityfocus.com/bid/21890/info +29391,exploits/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0118;OSVDB-33394,,,,,https://www.securityfocus.com/bid/21890/info +29392,exploits/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0118;OSVDB-33395,,,,,https://www.securityfocus.com/bid/21890/info +29393,exploits/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0118;OSVDB-33396,,,,,https://www.securityfocus.com/bid/21890/info +29396,exploits/cgi/webapps/29396.txt,"EditTag 1.2 - 'mkpw.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0119;OSVDB-33392,,,,,https://www.securityfocus.com/bid/21891/info +29395,exploits/cgi/webapps/29395.txt,"EditTag 1.2 - 'mkpw.pl?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0119;OSVDB-33391,,,,,https://www.securityfocus.com/bid/21891/info +29394,exploits/cgi/webapps/29394.txt,"EditTag 1.2 - 'mkpw_mp.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi,,2007-01-05,2013-11-03,1,CVE-2007-0119;OSVDB-33390,,,,,https://www.securityfocus.com/bid/21891/info 36772,exploits/cgi/webapps/36772.txt,"EditWrxLite CMS - 'wrx.cgi' Remote Command Execution",2012-02-13,chippy1337,webapps,cgi,,2012-02-13,2015-04-15,1,,,,,,https://www.securityfocus.com/bid/51995/info 27141,exploits/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",webapps,cgi,,2006-01-26,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16401/info -21877,exploits/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Full Path Disclosure",2002-09-29,FVS,webapps,cgi,,2002-09-29,2012-10-10,1,2002-1527;14472,,,,,https://www.securityfocus.com/bid/5823/info -21878,exploits/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,webapps,cgi,,2002-09-29,2012-10-10,1,2002-1526;8393,,,,,https://www.securityfocus.com/bid/5824/info -23810,exploits/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - 'emumail.fcgi' Multiple Cross-Site Scripting Vulnerabilities",2004-03-12,dr_insane,webapps,cgi,,2004-03-12,2013-01-02,1,2004-2334;4204,,,,,https://www.securityfocus.com/bid/9861/info -23809,exploits/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,webapps,cgi,,2004-03-12,2013-01-02,1,2004-2385;4203,,,,,https://www.securityfocus.com/bid/9861/info +21877,exploits/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Full Path Disclosure",2002-09-29,FVS,webapps,cgi,,2002-09-29,2012-10-10,1,CVE-2002-1527;OSVDB-14472,,,,,https://www.securityfocus.com/bid/5823/info +21878,exploits/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,webapps,cgi,,2002-09-29,2012-10-10,1,CVE-2002-1526;OSVDB-8393,,,,,https://www.securityfocus.com/bid/5824/info +23810,exploits/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - 'emumail.fcgi' Multiple Cross-Site Scripting Vulnerabilities",2004-03-12,dr_insane,webapps,cgi,,2004-03-12,2013-01-02,1,CVE-2004-2334;OSVDB-4204,,,,,https://www.securityfocus.com/bid/9861/info +23809,exploits/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,webapps,cgi,,2004-03-12,2013-01-02,1,CVE-2004-2385;OSVDB-4203,,,,,https://www.securityfocus.com/bid/9861/info 25950,exploits/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling",2005-07-06,c0ntex,webapps,cgi,,2005-07-06,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14176/info -23127,exploits/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",webapps,cgi,,2003-09-09,2012-12-03,1,2003-0763;2530,,,,,https://www.securityfocus.com/bid/8573/info +23127,exploits/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",webapps,cgi,,2003-09-09,2012-12-03,1,CVE-2003-0763;OSVDB-2530,,,,,https://www.securityfocus.com/bid/8573/info 23128,exploits/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Full Path Disclosure",2003-09-09,"Bahaa Naamneh",webapps,cgi,,2003-09-09,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8574/info -25041,exploits/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,webapps,cgi,,2004-12-20,2013-04-27,1,53699,,,,,https://www.securityfocus.com/bid/12048/info +25041,exploits/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,webapps,cgi,,2004-12-20,2013-04-27,1,OSVDB-53699,,,,,https://www.securityfocus.com/bid/12048/info 23021,exploits/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",webapps,cgi,,2003-08-12,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8403/info -26786,exploits/cgi/webapps/26786.txt,"EveryAuction 1.53 - Auction.pl Cross-Site Scripting",2005-12-13,$um$id,webapps,cgi,,2005-12-13,2013-07-13,1,2005-4229;21674,,,,,https://www.securityfocus.com/bid/15824/info +26786,exploits/cgi/webapps/26786.txt,"EveryAuction 1.53 - Auction.pl Cross-Site Scripting",2005-12-13,$um$id,webapps,cgi,,2005-12-13,2013-07-13,1,CVE-2005-4229;OSVDB-21674,,,,,https://www.securityfocus.com/bid/15824/info 40367,exploits/cgi/webapps/40367.sh,"Exper EWM-01 ADSL/MODEM - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -26914,exploits/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal",2005-12-20,"Andy Davis",webapps,cgi,,2005-12-20,2013-07-17,1,2005-4510;21946,,,,,https://www.securityfocus.com/bid/15974/info -1048,exploits/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Command Execution",2005-06-15,"Action Spider",webapps,cgi,,2005-06-14,2017-11-22,1,14798;2004-0734,,,,http://www.exploit-db.comweb_store2.0.tar, +26914,exploits/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal",2005-12-20,"Andy Davis",webapps,cgi,,2005-12-20,2013-07-17,1,CVE-2005-4510;OSVDB-21946,,,,,https://www.securityfocus.com/bid/15974/info +1048,exploits/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Command Execution",2005-06-15,"Action Spider",webapps,cgi,,2005-06-14,2017-11-22,1,OSVDB-14798;CVE-2004-0734,,,,http://www.exploit-db.comweb_store2.0.tar, 17259,exploits/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",webapps,cgi,,2011-05-07,2011-05-07,0,,,,,http://www.exploit-db.comffilemanv7.0.zip, -27088,exploits/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,cgi,,2006-01-16,2013-07-25,1,2006-0251;22439,,,,,https://www.securityfocus.com/bid/16251/info -242,exploits/cgi/webapps/242.pl,"Fastgraf's whois.cgi - Remote Command Execution",2001-01-12,"Marco van Berkum",webapps,cgi,,2001-01-11,,1,61064,,,,, -24252,exploits/cgi/webapps/24252.txt,"Fastream NETFile FTP/Web Server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",webapps,cgi,,2004-07-05,2013-01-20,1,2004-0676;7478,,,,,https://www.securityfocus.com/bid/10658/info -22228,exploits/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",webapps,cgi,,2002-04-16,2012-10-25,1,2002-0611;3589,,,,,https://www.securityfocus.com/bid/6784/info -22227,exploits/cgi/webapps/22227.txt,"FileSeek CGI Script - Remote Command Execution",2002-04-16,"Thijs Bosschert",webapps,cgi,,2002-04-16,2012-10-25,1,2002-0612;3587,,,,,https://www.securityfocus.com/bid/6783/info -23913,exploits/cgi/webapps/23913.txt,"FloosieTek FTGate Mail Server 1.2 - 'index.fts?folder' Cross-Site Scripting",2004-04-06,dr_insane,webapps,cgi,,2004-04-06,2013-01-06,1,4963,,,,,https://www.securityfocus.com/bid/10058/info +27088,exploits/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,cgi,,2006-01-16,2013-07-25,1,CVE-2006-0251;OSVDB-22439,,,,,https://www.securityfocus.com/bid/16251/info +242,exploits/cgi/webapps/242.pl,"Fastgraf's whois.cgi - Remote Command Execution",2001-01-12,"Marco van Berkum",webapps,cgi,,2001-01-11,,1,OSVDB-61064,,,,, +24252,exploits/cgi/webapps/24252.txt,"Fastream NETFile FTP/Web Server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",webapps,cgi,,2004-07-05,2013-01-20,1,CVE-2004-0676;OSVDB-7478,,,,,https://www.securityfocus.com/bid/10658/info +22228,exploits/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",webapps,cgi,,2002-04-16,2012-10-25,1,CVE-2002-0611;OSVDB-3589,,,,,https://www.securityfocus.com/bid/6784/info +22227,exploits/cgi/webapps/22227.txt,"FileSeek CGI Script - Remote Command Execution",2002-04-16,"Thijs Bosschert",webapps,cgi,,2002-04-16,2012-10-25,1,CVE-2002-0612;OSVDB-3587,,,,,https://www.securityfocus.com/bid/6783/info +23913,exploits/cgi/webapps/23913.txt,"FloosieTek FTGate Mail Server 1.2 - 'index.fts?folder' Cross-Site Scripting",2004-04-06,dr_insane,webapps,cgi,,2004-04-06,2013-01-06,1,OSVDB-4963,,,,,https://www.securityfocus.com/bid/10058/info 23914,exploits/cgi/webapps/23914.txt,"FloosieTek FTGate Mail Server 1.2 - Full Path Disclosure",2004-04-06,dr_insane,webapps,cgi,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10059/info -21609,exploits/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting",2002-07-10,VALDEUX,webapps,cgi,,2002-07-10,2012-09-30,1,2002-1036;9230,,,,,https://www.securityfocus.com/bid/5199/info +21609,exploits/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting",2002-07-10,VALDEUX,webapps,cgi,,2002-07-10,2012-09-30,1,CVE-2002-1036;OSVDB-9230,,,,,https://www.securityfocus.com/bid/5199/info 22137,exploits/cgi/webapps/22137.txt,"FormMail-Clone - Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",webapps,cgi,,2003-01-09,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6570/info -38316,exploits/cgi/webapps/38316.txt,"FortiManager 5.2.2 - Persistent Cross-Site Scripting",2015-09-25,hyp3rlinx,webapps,cgi,,2015-09-25,2015-09-25,0,2015-8038;2015-8037;128084;128083;128081,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FORTIMANAGER-XSS-0924.txt -23890,exploits/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x - HTML Injection",2004-03-29,"koi8-r Shelz",webapps,cgi,,2004-03-29,2013-01-05,1,2004-1867;17290,,,,,https://www.securityfocus.com/bid/9995/info +38316,exploits/cgi/webapps/38316.txt,"FortiManager 5.2.2 - Persistent Cross-Site Scripting",2015-09-25,hyp3rlinx,webapps,cgi,,2015-09-25,2015-09-25,0,CVE-2015-8038;CVE-2015-8037;OSVDB-128084;OSVDB-128083;OSVDB-128081,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FORTIMANAGER-XSS-0924.txt +23890,exploits/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x - HTML Injection",2004-03-29,"koi8-r Shelz",webapps,cgi,,2004-03-29,2013-01-05,1,CVE-2004-1867;OSVDB-17290,,,,,https://www.securityfocus.com/bid/9995/info 38593,exploits/cgi/webapps/38593.txt,"FtpLocate - HTML Injection",2013-06-24,Chako,webapps,cgi,,2013-06-24,2015-11-01,1,,,,,,https://www.securityfocus.com/bid/60760/info -1120,exploits/cgi/webapps/1120.pl,"FtpLocate 2.02 - 'current' Remote Command Execution",2005-07-25,newbug,webapps,cgi,,2005-07-24,2016-05-25,1,18305;2005-2420,,,,http://www.exploit-db.comftplocate-2.02.tbz, +1120,exploits/cgi/webapps/1120.pl,"FtpLocate 2.02 - 'current' Remote Command Execution",2005-07-25,newbug,webapps,cgi,,2005-07-24,2016-05-25,1,OSVDB-18305;CVE-2005-2420,,,,http://www.exploit-db.comftplocate-2.02.tbz, 31025,exploits/cgi/webapps/31025.txt,"Garment Center - 'index.cgi' Local File Inclusion",2008-01-14,Smasher,webapps,cgi,,2008-01-14,2014-01-19,1,,,,,,https://www.securityfocus.com/bid/27273/info -24285,exploits/cgi/webapps/24285.txt,"Gattaca Server 2003 - 'Language' Path Exposure",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,2004-2518;7923,,,,,https://www.securityfocus.com/bid/10729/info -24286,exploits/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,2004-2522;7927,,,,,https://www.securityfocus.com/bid/10731/info -24284,exploits/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Full Path Disclosure",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,2004-2518;7922,,,,,https://www.securityfocus.com/bid/10729/info -49079,exploits/cgi/webapps/49079.py,"Gemtek WVRTM-127ACN 01.01.02.141 - Authenticated Arbitrary Command Injection",2020-11-19,"Gabriele Zuddas",webapps,cgi,,2020-11-19,2020-11-19,0,2020-24365,,,,, -15744,exploits/cgi/webapps/15744.txt,"gitWeb 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,webapps,cgi,80,2010-12-16,2018-09-17,1,2010-3906;69929,,,,, +24285,exploits/cgi/webapps/24285.txt,"Gattaca Server 2003 - 'Language' Path Exposure",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,CVE-2004-2518;OSVDB-7923,,,,,https://www.securityfocus.com/bid/10729/info +24286,exploits/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,CVE-2004-2522;OSVDB-7927,,,,,https://www.securityfocus.com/bid/10731/info +24284,exploits/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Full Path Disclosure",2004-07-15,dr_insane,webapps,cgi,,2004-07-15,2013-01-21,1,CVE-2004-2518;OSVDB-7922,,,,,https://www.securityfocus.com/bid/10729/info +49079,exploits/cgi/webapps/49079.py,"Gemtek WVRTM-127ACN 01.01.02.141 - Authenticated Arbitrary Command Injection",2020-11-19,"Gabriele Zuddas",webapps,cgi,,2020-11-19,2020-11-19,0,CVE-2020-24365,,,,, +15744,exploits/cgi/webapps/15744.txt,"gitWeb 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,webapps,cgi,80,2010-12-16,2018-09-17,1,CVE-2010-3906;OSVDB-69929,,,,, 25939,exploits/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - 'Read.cgi' Remote Command Execution",2005-07-05,AcidCrash,webapps,cgi,,2005-07-05,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14148/info -21480,exploits/cgi/webapps/21480.txt,"GNU Mailman 2.0.x - Admin Login Cross-Site Scripting",2002-05-20,office,webapps,cgi,,2002-05-20,2012-09-23,1,2002-0388;9281,,,,,https://www.securityfocus.com/bid/4825/info -22198,exploits/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi,,2003-01-24,2012-10-24,1,2003-0038;9205,,,,,https://www.securityfocus.com/bid/6677/info -22199,exploits/cgi/webapps/22199.txt,"GNU Mailman 2.1 - Error Page Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi,,2003-01-24,2012-10-24,1,2003-0038;9206,,,,,https://www.securityfocus.com/bid/6678/info -29623,exploits/cgi/webapps/29623.txt,"Google Desktop - Cross-Site Scripting",2007-02-21,"Yair Amit",webapps,cgi,,2007-02-21,2013-11-16,1,2007-1085;33483,,,,,https://www.securityfocus.com/bid/22650/info +21480,exploits/cgi/webapps/21480.txt,"GNU Mailman 2.0.x - Admin Login Cross-Site Scripting",2002-05-20,office,webapps,cgi,,2002-05-20,2012-09-23,1,CVE-2002-0388;OSVDB-9281,,,,,https://www.securityfocus.com/bid/4825/info +22198,exploits/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi,,2003-01-24,2012-10-24,1,CVE-2003-0038;OSVDB-9205,,,,,https://www.securityfocus.com/bid/6677/info +22199,exploits/cgi/webapps/22199.txt,"GNU Mailman 2.1 - Error Page Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi,,2003-01-24,2012-10-24,1,CVE-2003-0038;OSVDB-9206,,,,,https://www.securityfocus.com/bid/6678/info +29623,exploits/cgi/webapps/29623.txt,"Google Desktop - Cross-Site Scripting",2007-02-21,"Yair Amit",webapps,cgi,,2007-02-21,2013-11-16,1,CVE-2007-1085;OSVDB-33483,,,,,https://www.securityfocus.com/bid/22650/info 15737,exploits/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - Local File Inclusion",2010-12-15,"Kristian Erik Hermansen",webapps,cgi,,2010-12-15,2010-12-15,0,,,,,http://www.exploit-db.comurchin5703_redhat9x.tar.gz, -30661,exploits/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - 'Report.cgi' Authentication Bypass",2007-10-11,MustLive,webapps,cgi,,2007-10-11,2014-01-02,1,2007-5113;42334,,,,,https://www.securityfocus.com/bid/26037/info -25594,exploits/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - 'User.cgi' Cross-Site Scripting",2005-05-04,"Nathan House",webapps,cgi,,2005-05-04,2013-05-21,1,2005-1492;16189,,,,,https://www.securityfocus.com/bid/13484/info -26017,exploits/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",webapps,cgi,,2005-07-20,2013-06-07,1,2005-2455;18154,,,,,https://www.securityfocus.com/bid/14336/info +30661,exploits/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - 'Report.cgi' Authentication Bypass",2007-10-11,MustLive,webapps,cgi,,2007-10-11,2014-01-02,1,CVE-2007-5113;OSVDB-42334,,,,,https://www.securityfocus.com/bid/26037/info +25594,exploits/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - 'User.cgi' Cross-Site Scripting",2005-05-04,"Nathan House",webapps,cgi,,2005-05-04,2013-05-21,1,CVE-2005-1492;OSVDB-16189,,,,,https://www.securityfocus.com/bid/13484/info +26017,exploits/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",webapps,cgi,,2005-07-20,2013-06-07,1,CVE-2005-2455;OSVDB-18154,,,,,https://www.securityfocus.com/bid/14336/info 22482,exploits/cgi/webapps/22482.txt,"Guestbook 4.0 - Sensitive Information Disclosure",2003-04-10,Over_G,webapps,cgi,,2003-04-10,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7320/info -30795,exploits/cgi/webapps/30795.txt,"GWExtranet - Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,webapps,cgi,,2007-11-21,2014-01-09,1,38830,,,,,https://www.securityfocus.com/bid/26525/info +30795,exploits/cgi/webapps/30795.txt,"GWExtranet - Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,webapps,cgi,,2007-11-21,2014-01-09,1,OSVDB-38830,,,,,https://www.securityfocus.com/bid/26525/info 30808,exploits/cgi/webapps/30808.txt,"GWExtranet 3.0 - 'Scp.dll' Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,webapps,cgi,,2007-11-26,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26582/info -8247,exploits/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - (Authenticated) Command Execution",2009-03-19,"Emory University",webapps,cgi,,2009-03-18,,1,52957;2009-1088,,,,, -22572,exploits/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Member_HTML.cgi' Command Execution",2003-05-08,"Revin Aldi",webapps,cgi,,2003-05-08,2012-11-09,1,2003-0243;3602,,,,,https://www.securityfocus.com/bid/7530/info -22571,exploits/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Command Execution",2003-05-07,"Revin Aldi",webapps,cgi,,2003-05-07,2012-11-09,1,2003-0243;3566,,,,,https://www.securityfocus.com/bid/7529/info -22588,exploits/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Cross-Site Scripting",2003-05-12,"Julio Cesar",webapps,cgi,,2003-05-12,2012-11-09,1,2003-0278;9196,,,,,https://www.securityfocus.com/bid/7557/info -22592,exploits/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' File Disclosure",2003-05-12,"Julio Cesar",webapps,cgi,,2003-05-12,2012-11-10,1,2003-0277;8929,,,,,https://www.securityfocus.com/bid/7559/info -32094,exploits/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,webapps,cgi,,2008-07-21,2014-03-07,1,53531,,,,,https://www.securityfocus.com/bid/30320/info -5304,exploits/cgi/webapps/5304.txt,"HIS-Webshop - 'his-webshop.pl t' Remote File Disclosure",2008-03-24,"Zero X",webapps,cgi,,2008-03-23,,1,43744;2008-1541,,,,, -44361,exploits/cgi/webapps/44361.rb,"Homematic CCU2 2.29.23 - Arbitrary File Write",2018-03-30,"Patrick Muench and Gregor Kopf",webapps,cgi,,2018-03-30,2018-03-30,0,2018-7300,,,,, -44368,exploits/cgi/webapps/44368.rb,"Homematic CCU2 2.29.23 - Remote Command Execution",2018-03-30,"Patrick Muench and Gregor Kopf",webapps,cgi,,2018-03-30,2018-03-30,0,2018-7297,,,,, +8247,exploits/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - (Authenticated) Command Execution",2009-03-19,"Emory University",webapps,cgi,,2009-03-18,,1,OSVDB-52957;CVE-2009-1088,,,,, +22572,exploits/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Member_HTML.cgi' Command Execution",2003-05-08,"Revin Aldi",webapps,cgi,,2003-05-08,2012-11-09,1,CVE-2003-0243;OSVDB-3602,,,,,https://www.securityfocus.com/bid/7530/info +22571,exploits/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Command Execution",2003-05-07,"Revin Aldi",webapps,cgi,,2003-05-07,2012-11-09,1,CVE-2003-0243;OSVDB-3566,,,,,https://www.securityfocus.com/bid/7529/info +22588,exploits/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Cross-Site Scripting",2003-05-12,"Julio Cesar",webapps,cgi,,2003-05-12,2012-11-09,1,CVE-2003-0278;OSVDB-9196,,,,,https://www.securityfocus.com/bid/7557/info +22592,exploits/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' File Disclosure",2003-05-12,"Julio Cesar",webapps,cgi,,2003-05-12,2012-11-10,1,CVE-2003-0277;OSVDB-8929,,,,,https://www.securityfocus.com/bid/7559/info +32094,exploits/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,webapps,cgi,,2008-07-21,2014-03-07,1,OSVDB-53531,,,,,https://www.securityfocus.com/bid/30320/info +5304,exploits/cgi/webapps/5304.txt,"HIS-Webshop - 'his-webshop.pl t' Remote File Disclosure",2008-03-24,"Zero X",webapps,cgi,,2008-03-23,,1,OSVDB-43744;CVE-2008-1541,,,,, +44361,exploits/cgi/webapps/44361.rb,"Homematic CCU2 2.29.23 - Arbitrary File Write",2018-03-30,"Patrick Muench and Gregor Kopf",webapps,cgi,,2018-03-30,2018-03-30,0,CVE-2018-7300,,,,, +44368,exploits/cgi/webapps/44368.rb,"Homematic CCU2 2.29.23 - Remote Command Execution",2018-03-30,"Patrick Muench and Gregor Kopf",webapps,cgi,,2018-03-30,2018-03-30,0,CVE-2018-7297,,,,, 40261,exploits/cgi/webapps/40261.txt,"Honeywell IP-Camera HICC-1100PT - Credentials Disclosure",2016-08-18,"Yakir Wizman",webapps,cgi,80,2016-08-18,2016-08-18,0,,,,,, 40283,exploits/cgi/webapps/40283.txt,"Honeywell IP-Camera HICC-1100PT - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi,,2016-08-22,2016-08-22,0,,,,,, 35008,exploits/cgi/webapps/35008.txt,"Hot Links SQL 3.2 - 'report.cgi' SQL Injection",2010-11-22,"Aliaksandr Hartsuyeu",webapps,cgi,,2010-11-22,2014-10-20,1,,,,,,https://www.securityfocus.com/bid/45000/info 7753,exploits/cgi/webapps/7753.pl,"HSPell 1.1 - 'cilla.cgi' Remote Command Execution",2009-01-13,ZeN,webapps,cgi,,2009-01-12,2017-01-16,1,,,,,, -30818,exploits/cgi/webapps/30818.txt,"ht://Dig 3.2 - Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",webapps,cgi,,2007-11-27,2014-01-10,1,2007-6110;40229,,,,,https://www.securityfocus.com/bid/26610/info -7404,exploits/cgi/webapps/7404.txt,"HTMPL 1.11 - Command Execution",2008-12-10,ZeN,webapps,cgi,,2008-12-09,2017-01-04,1,50791,,,,, -27062,exploits/cgi/webapps/27062.txt,"Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",webapps,cgi,,2006-01-10,2013-07-24,1,2006-0174;22329,,,,,https://www.securityfocus.com/bid/16195/info -27061,exploits/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",webapps,cgi,,2006-01-10,2013-07-24,1,2006-0173;22328,,,,,https://www.securityfocus.com/bid/16195/info -8086,exploits/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi,,2009-02-19,,1,54079,,,,, +30818,exploits/cgi/webapps/30818.txt,"ht://Dig 3.2 - Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",webapps,cgi,,2007-11-27,2014-01-10,1,CVE-2007-6110;OSVDB-40229,,,,,https://www.securityfocus.com/bid/26610/info +7404,exploits/cgi/webapps/7404.txt,"HTMPL 1.11 - Command Execution",2008-12-10,ZeN,webapps,cgi,,2008-12-09,2017-01-04,1,OSVDB-50791,,,,, +27062,exploits/cgi/webapps/27062.txt,"Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",webapps,cgi,,2006-01-10,2013-07-24,1,CVE-2006-0174;OSVDB-22329,,,,,https://www.securityfocus.com/bid/16195/info +27061,exploits/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",webapps,cgi,,2006-01-10,2013-07-24,1,CVE-2006-0173;OSVDB-22328,,,,,https://www.securityfocus.com/bid/16195/info +8086,exploits/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi,,2009-02-19,,1,OSVDB-54079,,,,, 8087,exploits/cgi/webapps/8087.txt,"i-dreams GB Server - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi,,2009-02-19,,1,,,,,, -8085,exploits/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi,,2009-02-19,,1,54078,,,,, -980,exploits/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",webapps,cgi,,2005-05-03,,1,7461;2004-2275,,,,,http://www.zone-h.org/advisories/read/id=4904 +8085,exploits/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi,,2009-02-19,,1,OSVDB-54078,,,,, +980,exploits/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",webapps,cgi,,2005-05-03,,1,OSVDB-7461;CVE-2004-2275,,,,,http://www.zone-h.org/advisories/read/id=4904 23410,exploits/cgi/webapps/23410.txt,"IBM Directory Server 4.1 - Web Administration Interface Cross-Site Scripting",2003-12-02,"Oliver Karow",webapps,cgi,,2003-12-02,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9140/info -36057,exploits/cgi/webapps/36057.txt,"IBM Endpoint Manager - Persistent Cross-Site Scripting",2015-02-11,"RedTeam Pentesting",webapps,cgi,52311,2015-02-11,2015-02-11,0,2014-6137;117178,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-013 -21374,exploits/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x - Page Request SQL Injection",2002-04-11,"Simon Lodal",webapps,cgi,,2002-04-11,2012-09-18,1,2002-0554;9680,,,,,https://www.securityfocus.com/bid/4496/info -4286,exploits/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection",2007-08-14,s4squatch,webapps,cgi,,2007-08-13,2017-11-01,1,36478;2007-4368,,,,, -27163,exploits/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin - Directory Traversal",2006-02-04,"Timothy D. Morgan",webapps,cgi,,2006-02-04,2013-07-28,1,2006-0513;22933,,,,,https://www.securityfocus.com/bid/16494/info -22499,exploits/cgi/webapps/22499.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",webapps,cgi,,2003-04-15,2012-11-05,1,2003-0770;11739,,,,,https://www.securityfocus.com/bid/7361/info -22500,exploits/cgi/webapps/22500.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,webapps,cgi,,2003-05-05,2012-11-05,1,2003-0770;11739,,,,,https://www.securityfocus.com/bid/7361/info -24986,exploits/cgi/webapps/24986.txt,"IkonBoard 3.x - Multiple SQL Injections",2004-12-16,anonymous,webapps,cgi,,2004-12-16,2013-04-25,1,2004-1406;12476,,,,,https://www.securityfocus.com/bid/11982/info -21487,exploits/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,webapps,cgi,,2002-05-28,2012-09-23,1,2002-1837;59788,,,,,https://www.securityfocus.com/bid/4870/info -22743,exploits/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - 'Admin.cgi' Directory Traversal",2003-06-05,"Paul Craig",webapps,cgi,,2003-06-05,2012-11-16,1,4571,,,,,https://www.securityfocus.com/bid/7828/info -21617,exploits/cgi/webapps/21617.txt,"IMHO Webmail 0.9x - Account Hijacking",2002-07-15,"Security Bugware",webapps,cgi,,2002-07-15,2012-09-30,1,2002-2165;11677,,,,,https://www.securityfocus.com/bid/5238/info -22770,exploits/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,webapps,cgi,,2003-06-12,2012-11-17,1,54140,,,,,https://www.securityfocus.com/bid/7910/info -22772,exploits/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,webapps,cgi,,2003-06-12,2012-11-17,1,54142,,,,,https://www.securityfocus.com/bid/7913/info -39127,exploits/cgi/webapps/39127.txt,"innoEDIT - 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-21,2015-12-29,1,104904,,,,,https://www.securityfocus.com/bid/66367/info -24779,exploits/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",webapps,cgi,,2004-11-25,2013-03-14,1,2004-1196;12155,,,,,https://www.securityfocus.com/bid/11758/info +36057,exploits/cgi/webapps/36057.txt,"IBM Endpoint Manager - Persistent Cross-Site Scripting",2015-02-11,"RedTeam Pentesting",webapps,cgi,52311,2015-02-11,2015-02-11,0,CVE-2014-6137;OSVDB-117178,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-013 +21374,exploits/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x - Page Request SQL Injection",2002-04-11,"Simon Lodal",webapps,cgi,,2002-04-11,2012-09-18,1,CVE-2002-0554;OSVDB-9680,,,,,https://www.securityfocus.com/bid/4496/info +4286,exploits/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection",2007-08-14,s4squatch,webapps,cgi,,2007-08-13,2017-11-01,1,OSVDB-36478;CVE-2007-4368,,,,, +27163,exploits/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin - Directory Traversal",2006-02-04,"Timothy D. Morgan",webapps,cgi,,2006-02-04,2013-07-28,1,CVE-2006-0513;OSVDB-22933,,,,,https://www.securityfocus.com/bid/16494/info +22499,exploits/cgi/webapps/22499.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",webapps,cgi,,2003-04-15,2012-11-05,1,CVE-2003-0770;OSVDB-11739,,,,,https://www.securityfocus.com/bid/7361/info +22500,exploits/cgi/webapps/22500.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,webapps,cgi,,2003-05-05,2012-11-05,1,CVE-2003-0770;OSVDB-11739,,,,,https://www.securityfocus.com/bid/7361/info +24986,exploits/cgi/webapps/24986.txt,"IkonBoard 3.x - Multiple SQL Injections",2004-12-16,anonymous,webapps,cgi,,2004-12-16,2013-04-25,1,CVE-2004-1406;OSVDB-12476,,,,,https://www.securityfocus.com/bid/11982/info +21487,exploits/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,webapps,cgi,,2002-05-28,2012-09-23,1,CVE-2002-1837;OSVDB-59788,,,,,https://www.securityfocus.com/bid/4870/info +22743,exploits/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - 'Admin.cgi' Directory Traversal",2003-06-05,"Paul Craig",webapps,cgi,,2003-06-05,2012-11-16,1,OSVDB-4571,,,,,https://www.securityfocus.com/bid/7828/info +21617,exploits/cgi/webapps/21617.txt,"IMHO Webmail 0.9x - Account Hijacking",2002-07-15,"Security Bugware",webapps,cgi,,2002-07-15,2012-09-30,1,CVE-2002-2165;OSVDB-11677,,,,,https://www.securityfocus.com/bid/5238/info +22770,exploits/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,webapps,cgi,,2003-06-12,2012-11-17,1,OSVDB-54140,,,,,https://www.securityfocus.com/bid/7910/info +22772,exploits/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,webapps,cgi,,2003-06-12,2012-11-17,1,OSVDB-54142,,,,,https://www.securityfocus.com/bid/7913/info +39127,exploits/cgi/webapps/39127.txt,"innoEDIT - 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-21,2015-12-29,1,OSVDB-104904,,,,,https://www.securityfocus.com/bid/66367/info +24779,exploits/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",webapps,cgi,,2004-11-25,2013-03-14,1,CVE-2004-1196;OSVDB-12155,,,,,https://www.securityfocus.com/bid/11758/info 34794,exploits/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products - 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",webapps,cgi,,2010-10-01,2014-09-26,1,,,,,,https://www.securityfocus.com/bid/43636/info -27685,exploits/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 - 'addlink_lwp.cgi?url' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1943;24732,,,,,https://www.securityfocus.com/bid/17605/info -27686,exploits/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 - 'edit.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1943;24733,,,,,https://www.securityfocus.com/bid/17605/info +27685,exploits/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 - 'addlink_lwp.cgi?url' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1943;OSVDB-24732,,,,,https://www.securityfocus.com/bid/17605/info +27686,exploits/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 - 'edit.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1943;OSVDB-24733,,,,,https://www.securityfocus.com/bid/17605/info 40303,exploits/cgi/webapps/40303.sh,"Intellinet IP Camera INT-L100M20N - Unauthorized Admin Credential Change",2016-08-29,"Todor Donev",webapps,cgi,80,2016-08-29,2016-08-30,0,,,,,, 40368,exploits/cgi/webapps/40368.sh,"Inteno EG101R1 VoIP Router - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -27631,exploits/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,webapps,cgi,,2006-04-12,2013-08-16,1,2006-1709;24557,,,,,https://www.securityfocus.com/bid/17485/info -8895,exploits/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic - Insecure Cookie Handling",2009-06-08,ZoRLu,webapps,cgi,,2009-06-07,,1,56655;2009-2640,,,,, +27631,exploits/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,webapps,cgi,,2006-04-12,2013-08-16,1,CVE-2006-1709;OSVDB-24557,,,,,https://www.securityfocus.com/bid/17485/info +8895,exploits/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic - Insecure Cookie Handling",2009-06-08,ZoRLu,webapps,cgi,,2009-06-07,,1,OSVDB-56655;CVE-2009-2640,,,,, 34347,exploits/cgi/webapps/34347.txt,"iOffice 0.1 - 'parametre' Remote Command Execution",2010-07-18,"Marshall Whittaker",webapps,cgi,,2010-07-18,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41768/info -21979,exploits/cgi/webapps/21979.txt,"ION Script 1.4 - Remote File Disclosure",2002-11-01,"Zero X",webapps,cgi,,2002-11-01,2012-10-14,1,2002-1559;6661,,,,,https://www.securityfocus.com/bid/6091/info +21979,exploits/cgi/webapps/21979.txt,"ION Script 1.4 - Remote File Disclosure",2002-11-01,"Zero X",webapps,cgi,,2002-11-01,2012-10-14,1,CVE-2002-1559;OSVDB-6661,,,,,https://www.securityfocus.com/bid/6091/info 50183,exploits/cgi/webapps/50183.py,"IPCop 2.1.9 - Remote Code Execution (RCE) (Authenticated)",2021-08-10,"Mücahit Saratar",webapps,cgi,,2021-08-10,2021-08-10,0,,,,,, -34839,exploits/cgi/webapps/34839.py,"IPFire - CGI Web Interface (Authenticated) Bash Environment Variable Code Injection",2014-10-01,"Claudio Viviani",webapps,cgi,,2014-10-01,2014-10-04,1,2014-7910;2014-7227;2014-7196;2014-7169;2014-62771;112004;2014-6271;2014-3671;2014-3659,,,,, +34839,exploits/cgi/webapps/34839.py,"IPFire - CGI Web Interface (Authenticated) Bash Environment Variable Code Injection",2014-10-01,"Claudio Viviani",webapps,cgi,,2014-10-01,2014-10-04,1,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;OSVDB-112004;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, 46344,exploits/cgi/webapps/46344.txt,"IPFire 2.21 - Cross-Site Scripting",2019-02-11,"Ozer Goker",webapps,cgi,443,2019-02-11,2019-02-12,0,,"Cross-Site Scripting (XSS)",,,, -49869,exploits/cgi/webapps/49869.py,"IPFire 2.25 - Remote Code Execution (Authenticated)",2021-05-17,"Mücahit Saratar",webapps,cgi,,2021-05-17,2021-06-11,0,2021-33393,,,,, +49869,exploits/cgi/webapps/49869.py,"IPFire 2.25 - Remote Code Execution (Authenticated)",2021-05-17,"Mücahit Saratar",webapps,cgi,,2021-05-17,2021-06-11,0,CVE-2021-33393,,,,, 39765,exploits/cgi/webapps/39765.txt,"IPFire < 2.19 Core Update 101 - Remote Command Execution",2016-05-04,"Yann CAM",webapps,cgi,,2016-05-04,2016-05-04,1,,,,,, 40165,exploits/cgi/webapps/40165.txt,"Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities",2016-07-26,LiquidWorm,webapps,cgi,80,2016-07-26,2016-07-26,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5345.php 40166,exploits/cgi/webapps/40166.txt,"Iris ID IrisAccess ICU 7000-2 - Remote Command Execution",2016-07-26,LiquidWorm,webapps,cgi,80,2016-07-26,2016-12-04,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5346.php -23466,exploits/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'store' Full Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi,,2003-12-23,2012-12-17,1,15390,,,,,https://www.securityfocus.com/bid/9282/info -23467,exploits/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'template' Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi,,2003-12-23,2012-12-17,1,15389,,,,,https://www.securityfocus.com/bid/9283/info +23466,exploits/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'store' Full Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi,,2003-12-23,2012-12-17,1,OSVDB-15390,,,,,https://www.securityfocus.com/bid/9282/info +23467,exploits/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'template' Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi,,2003-12-23,2012-12-17,1,OSVDB-15389,,,,,https://www.securityfocus.com/bid/9283/info 43343,exploits/cgi/webapps/43343.py,"ITGuard-Manager 0.0.0.1 - Remote Code Execution",2017-12-15,"Nassim Asrir",webapps,cgi,,2017-12-15,2017-12-15,0,,,,,, -25817,exploits/cgi/webapps/25817.txt,"JamMail 1.8 - Jammail.pl Arbitrary Command Execution",2005-06-12,blahplok,webapps,cgi,,2005-06-12,2013-05-30,1,2005-1959;17339,,,,,https://www.securityfocus.com/bid/13937/info -23409,exploits/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 - Remote Command Execution",2003-12-01,shaun2k2,webapps,cgi,,2003-12-01,2012-12-16,1,2889,,,,,https://www.securityfocus.com/bid/9139/info -21895,exploits/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution",2002-10-02,"Matt Moore",webapps,cgi,,2002-10-02,2012-10-11,1,2002-1178;8948,,,,,https://www.securityfocus.com/bid/5852/info -21405,exploits/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,webapps,cgi,,2002-04-20,2012-09-20,1,4565;2002-2011,,,,,https://www.securityfocus.com/bid/4565/info -31313,exploits/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure",2008-02-28,"Richard Brain",webapps,cgi,,2008-02-28,2014-01-31,1,2008-1181;42540,,,,,https://www.securityfocus.com/bid/28037/info +25817,exploits/cgi/webapps/25817.txt,"JamMail 1.8 - Jammail.pl Arbitrary Command Execution",2005-06-12,blahplok,webapps,cgi,,2005-06-12,2013-05-30,1,CVE-2005-1959;OSVDB-17339,,,,,https://www.securityfocus.com/bid/13937/info +23409,exploits/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 - Remote Command Execution",2003-12-01,shaun2k2,webapps,cgi,,2003-12-01,2012-12-16,1,OSVDB-2889,,,,,https://www.securityfocus.com/bid/9139/info +21895,exploits/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution",2002-10-02,"Matt Moore",webapps,cgi,,2002-10-02,2012-10-11,1,CVE-2002-1178;OSVDB-8948,,,,,https://www.securityfocus.com/bid/5852/info +21405,exploits/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,webapps,cgi,,2002-04-20,2012-09-20,1,OSVDB-4565;CVE-2002-2011,,,,,https://www.securityfocus.com/bid/4565/info +31313,exploits/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure",2008-02-28,"Richard Brain",webapps,cgi,,2008-02-28,2014-01-31,1,CVE-2008-1181;OSVDB-42540,,,,,https://www.securityfocus.com/bid/28037/info 40264,exploits/cgi/webapps/40264.txt,"JVC IP-Camera VN-T216VPRU - Credentials Disclosure",2016-08-19,"Yakir Wizman",webapps,cgi,80,2016-08-19,2016-08-22,1,,,,,, 40282,exploits/cgi/webapps/40282.txt,"JVC IP-Camera VN-T216VPRU - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi,,2016-08-22,2016-08-22,1,,,,,, -26066,exploits/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 - '.KS' File Arbitrary Python Command Execution",2005-07-31,"Radovan Garabík",webapps,cgi,,2005-07-31,2013-06-10,1,2005-2483;18506,,,,,https://www.securityfocus.com/bid/14463/info -4647,exploits/cgi/webapps/4647.txt,"KB-Bestellsystem - 'kb_whois.cgi' Command Execution",2007-11-22,"Zero X",webapps,cgi,,2007-11-21,,1,40495;2007-6176,,,,, -22377,exploits/cgi/webapps/22377.txt,"Kebi Academy 2001 - Input Validation",2003-03-17,"dong-h0un U",webapps,cgi,,2003-03-17,2012-10-31,1,51750,,,,,https://www.securityfocus.com/bid/7125/info -21728,exploits/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",webapps,cgi,,2002-08-19,2012-10-04,1,2002-1434;6296,,,,,https://www.securityfocus.com/bid/5507/info -22799,exploits/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi,,2003-06-18,2012-11-18,1,2003-0488;4953,,,,,https://www.securityfocus.com/bid/7966/info -22804,exploits/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi,,2003-06-18,2012-11-18,1,2003-0488;4955,,,,,https://www.securityfocus.com/bid/7968/info -26851,exploits/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - 'CP-APP.cgi' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4293;21716,,,,,https://www.securityfocus.com/bid/15896/info -38691,exploits/cgi/webapps/38691.txt,"Kwok Information Server - Multiple SQL Injections",2013-08-07,"Yogesh Phadtare",webapps,cgi,,2013-08-07,2015-11-15,1,2013-5028;96267,,,,,https://www.securityfocus.com/bid/61728/info -23485,exploits/cgi/webapps/23485.txt,"L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,webapps,cgi,,2003-12-26,2012-12-18,1,3223,,,,,https://www.securityfocus.com/bid/9307/info -29761,exploits/cgi/webapps/29761.txt,"LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - 'Login' Local File Inclusion / Authentication Bypass",2007-03-19,"Chris Travers",webapps,cgi,,2007-03-19,2013-11-21,1,2007-1540;33624,,,,,https://www.securityfocus.com/bid/23034/info -22777,exploits/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",webapps,cgi,,2003-06-16,2012-11-17,1,2003-0495;2154,,,,,https://www.securityfocus.com/bid/7920/info -23613,exploits/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",webapps,cgi,,2004-01-20,2012-12-23,1,2004-2127;3739,,,,,https://www.securityfocus.com/bid/9517/info -23629,exploits/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution",2004-01-31,ActualMInd,webapps,cgi,,2004-01-31,2012-12-24,1,2004-2347;3793,,,,,https://www.securityfocus.com/bid/9539/info -32734,exploits/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 - User Enumeration / Cross-Site Scripting",2009-01-16,"clément Oudot",webapps,cgi,,2009-01-16,2019-03-28,1,53497,,,,,https://www.securityfocus.com/bid/33312/info -30597,exploits/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router - 'RC' Cross-Site Scripting",2007-09-19,azizov,webapps,cgi,,2007-09-19,2013-12-30,1,2007-5027;38886,,,,,https://www.securityfocus.com/bid/25738/info -18153,exploits/cgi/webapps/18153.txt,"LibLime Koha 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",webapps,cgi,,2011-11-24,2011-12-21,0,77322;2011-4715,,,,, -23897,exploits/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass",2004-03-30,"Martin Eiszner",webapps,cgi,,2004-03-30,2013-01-05,1,2004-1878;4761,,,,,https://www.securityfocus.com/bid/10010/info +26066,exploits/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 - '.KS' File Arbitrary Python Command Execution",2005-07-31,"Radovan Garabík",webapps,cgi,,2005-07-31,2013-06-10,1,CVE-2005-2483;OSVDB-18506,,,,,https://www.securityfocus.com/bid/14463/info +4647,exploits/cgi/webapps/4647.txt,"KB-Bestellsystem - 'kb_whois.cgi' Command Execution",2007-11-22,"Zero X",webapps,cgi,,2007-11-21,,1,OSVDB-40495;CVE-2007-6176,,,,, +22377,exploits/cgi/webapps/22377.txt,"Kebi Academy 2001 - Input Validation",2003-03-17,"dong-h0un U",webapps,cgi,,2003-03-17,2012-10-31,1,OSVDB-51750,,,,,https://www.securityfocus.com/bid/7125/info +21728,exploits/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",webapps,cgi,,2002-08-19,2012-10-04,1,CVE-2002-1434;OSVDB-6296,,,,,https://www.securityfocus.com/bid/5507/info +22799,exploits/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi,,2003-06-18,2012-11-18,1,CVE-2003-0488;OSVDB-4953,,,,,https://www.securityfocus.com/bid/7966/info +22804,exploits/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi,,2003-06-18,2012-11-18,1,CVE-2003-0488;OSVDB-4955,,,,,https://www.securityfocus.com/bid/7968/info +26851,exploits/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - 'CP-APP.cgi' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4293;OSVDB-21716,,,,,https://www.securityfocus.com/bid/15896/info +38691,exploits/cgi/webapps/38691.txt,"Kwok Information Server - Multiple SQL Injections",2013-08-07,"Yogesh Phadtare",webapps,cgi,,2013-08-07,2015-11-15,1,CVE-2013-5028;OSVDB-96267,,,,,https://www.securityfocus.com/bid/61728/info +23485,exploits/cgi/webapps/23485.txt,"L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,webapps,cgi,,2003-12-26,2012-12-18,1,OSVDB-3223,,,,,https://www.securityfocus.com/bid/9307/info +29761,exploits/cgi/webapps/29761.txt,"LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - 'Login' Local File Inclusion / Authentication Bypass",2007-03-19,"Chris Travers",webapps,cgi,,2007-03-19,2013-11-21,1,CVE-2007-1540;OSVDB-33624,,,,,https://www.securityfocus.com/bid/23034/info +22777,exploits/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",webapps,cgi,,2003-06-16,2012-11-17,1,CVE-2003-0495;OSVDB-2154,,,,,https://www.securityfocus.com/bid/7920/info +23613,exploits/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",webapps,cgi,,2004-01-20,2012-12-23,1,CVE-2004-2127;OSVDB-3739,,,,,https://www.securityfocus.com/bid/9517/info +23629,exploits/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution",2004-01-31,ActualMInd,webapps,cgi,,2004-01-31,2012-12-24,1,CVE-2004-2347;OSVDB-3793,,,,,https://www.securityfocus.com/bid/9539/info +32734,exploits/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 - User Enumeration / Cross-Site Scripting",2009-01-16,"clément Oudot",webapps,cgi,,2009-01-16,2019-03-28,1,OSVDB-53497,,,,,https://www.securityfocus.com/bid/33312/info +30597,exploits/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router - 'RC' Cross-Site Scripting",2007-09-19,azizov,webapps,cgi,,2007-09-19,2013-12-30,1,CVE-2007-5027;OSVDB-38886,,,,,https://www.securityfocus.com/bid/25738/info +18153,exploits/cgi/webapps/18153.txt,"LibLime Koha 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",webapps,cgi,,2011-11-24,2011-12-21,0,OSVDB-77322;CVE-2011-4715,,,,, +23897,exploits/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass",2004-03-30,"Martin Eiszner",webapps,cgi,,2004-03-30,2013-01-05,1,CVE-2004-1878;OSVDB-4761,,,,,https://www.securityfocus.com/bid/10010/info 43013,exploits/cgi/webapps/43013.txt,"Linksys E Series - Multiple Vulnerabilities",2017-10-18,"SEC Consult",webapps,cgi,,2017-10-18,2017-10-18,0,,,,,, -24197,exploits/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 - 'Next_file' Cross-Site Scripting",2004-06-14,scriptX,webapps,cgi,,2004-06-14,2013-01-18,1,2004-2508;59032,,,,,https://www.securityfocus.com/bid/10533/info -24175,exploits/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 - 'Next_file' File Disclosure",2004-06-07,"John Doe",webapps,cgi,,2004-06-07,2013-01-16,1,2004-2507;7112,,,,,https://www.securityfocus.com/bid/10476/info -24703,exploits/cgi/webapps/24703.txt,"LinuxStat 2.x - Directory Traversal",2004-10-25,anonymous,webapps,cgi,,2004-10-25,2013-03-10,1,2004-2640;11103,,,,,https://www.securityfocus.com/bid/11517/info -187,exploits/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,webapps,cgi,,2000-11-16,,1,60868,,,,, +24197,exploits/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 - 'Next_file' Cross-Site Scripting",2004-06-14,scriptX,webapps,cgi,,2004-06-14,2013-01-18,1,CVE-2004-2508;OSVDB-59032,,,,,https://www.securityfocus.com/bid/10533/info +24175,exploits/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 - 'Next_file' File Disclosure",2004-06-07,"John Doe",webapps,cgi,,2004-06-07,2013-01-16,1,CVE-2004-2507;OSVDB-7112,,,,,https://www.securityfocus.com/bid/10476/info +24703,exploits/cgi/webapps/24703.txt,"LinuxStat 2.x - Directory Traversal",2004-10-25,anonymous,webapps,cgi,,2004-10-25,2013-03-10,1,CVE-2004-2640;OSVDB-11103,,,,,https://www.securityfocus.com/bid/11517/info +187,exploits/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,webapps,cgi,,2000-11-16,,1,OSVDB-60868,,,,, 37638,exploits/cgi/webapps/37638.txt,"LISTSERV 16 - 'SHOWTPL' Cross-Site Scripting",2012-08-17,"Jose Carlos de Arriba",webapps,cgi,,2012-08-17,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/55082/info -26917,exploits/cgi/webapps/26917.txt,"LiveJournal - Cleanhtml.pl HTML Injection",2005-12-20,"Andrew Farmer",webapps,cgi,,2005-12-20,2013-07-18,1,2005-4454;21896,,,,,https://www.securityfocus.com/bid/15990/info -21802,exploits/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",webapps,cgi,,2002-09-17,2012-10-08,1,2002-1493;9214,,,,,https://www.securityfocus.com/bid/5728/info -18841,exploits/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",webapps,cgi,,2012-05-07,2012-05-07,0,81822;81821;81820,,,,, -22689,exploits/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi,,2003-05-29,2012-11-14,1,52980,,,,,https://www.securityfocus.com/bid/7747/info -22688,exploits/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi,,2003-05-29,2012-11-14,1,52979,,,,,https://www.securityfocus.com/bid/7747/info +26917,exploits/cgi/webapps/26917.txt,"LiveJournal - Cleanhtml.pl HTML Injection",2005-12-20,"Andrew Farmer",webapps,cgi,,2005-12-20,2013-07-18,1,CVE-2005-4454;OSVDB-21896,,,,,https://www.securityfocus.com/bid/15990/info +21802,exploits/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",webapps,cgi,,2002-09-17,2012-10-08,1,CVE-2002-1493;OSVDB-9214,,,,,https://www.securityfocus.com/bid/5728/info +18841,exploits/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",webapps,cgi,,2012-05-07,2012-05-07,0,OSVDB-81822;OSVDB-81821;OSVDB-81820,,,,, +22689,exploits/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi,,2003-05-29,2012-11-14,1,OSVDB-52980,,,,,https://www.securityfocus.com/bid/7747/info +22688,exploits/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi,,2003-05-29,2012-11-14,1,OSVDB-52979,,,,,https://www.securityfocus.com/bid/7747/info 48970,exploits/cgi/webapps/48970.txt,"Mailman 1.x > 2.1.23 - Cross Site Scripting (XSS)",2020-10-29,"Valerio Alessandroni",webapps,cgi,,2020-10-29,2020-10-29,0,,,,,, -28570,exploits/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",webapps,cgi,,2006-09-14,2013-09-27,1,2006-3636;28438,,,,,https://www.securityfocus.com/bid/20021/info -21966,exploits/cgi/webapps/21966.txt,"MailReader.com 2.3.x - 'NPH-MR.cgi' File Disclosure",2002-10-28,pokleyzz,webapps,cgi,,2002-10-28,2012-10-14,1,2002-1581;8192,,,,,https://www.securityfocus.com/bid/6055/info -33887,exploits/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",webapps,cgi,,2014-06-28,2014-06-28,0,108443;108442;108441;108440,,,,, -21535,exploits/cgi/webapps/21535.txt,"MakeBook 2.2 - Form Field Input Validation",2002-06-12,b0iler,webapps,cgi,,2002-06-12,2012-09-26,1,2002-0948;14469,,,,,https://www.securityfocus.com/bid/4996/info -1194,exploits/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Executions (2)",2005-09-04,tracewar,webapps,cgi,,2005-09-03,2016-05-25,1,19517;2005-2812;19515,,,,http://www.exploit-db.comman2web-0.88.tar.gz, -46400,exploits/cgi/webapps/46400.py,"Master IP CAM 01 3.3.4.2103 - Remote Command Execution",2019-02-18,"Raffaele Sabato",webapps,cgi,80,2019-02-18,2019-02-18,0,2019-8387,,,,, -27594,exploits/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 - Guestbook.pl Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,webapps,cgi,,2006-04-07,2013-08-15,1,2006-1697;24479,,,,,https://www.securityfocus.com/bid/17438/info -24236,exploits/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting",2004-06-28,"Dr.Ponidi Haryanto",webapps,cgi,,2004-06-28,2013-01-20,1,2004-0675;7279,,,,,https://www.securityfocus.com/bid/10617/info -22843,exploits/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",webapps,cgi,,2003-06-29,2012-11-20,1,3201,,,,,https://www.securityfocus.com/bid/8065/info -25622,exploits/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - 'Admin.cgi?EntryID' Cross-Site Scripting",2005-05-05,"Spy Hat",webapps,cgi,,2005-05-05,2013-05-22,1,2005-1494;16358,,,,,https://www.securityfocus.com/bid/13522/info -43332,exploits/cgi/webapps/43332.txt,"Meinberg LANTIME Web Configuration Utility 6.16.008 - Arbitrary File Read",2017-12-13,"Jakub Palaczynski",webapps,cgi,443,2017-12-13,2017-12-13,0,2017-16787,,,,, +28570,exploits/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",webapps,cgi,,2006-09-14,2013-09-27,1,CVE-2006-3636;OSVDB-28438,,,,,https://www.securityfocus.com/bid/20021/info +21966,exploits/cgi/webapps/21966.txt,"MailReader.com 2.3.x - 'NPH-MR.cgi' File Disclosure",2002-10-28,pokleyzz,webapps,cgi,,2002-10-28,2012-10-14,1,CVE-2002-1581;OSVDB-8192,,,,,https://www.securityfocus.com/bid/6055/info +33887,exploits/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",webapps,cgi,,2014-06-28,2014-06-28,0,OSVDB-108443;OSVDB-108442;OSVDB-108441;OSVDB-108440,,,,, +21535,exploits/cgi/webapps/21535.txt,"MakeBook 2.2 - Form Field Input Validation",2002-06-12,b0iler,webapps,cgi,,2002-06-12,2012-09-26,1,CVE-2002-0948;OSVDB-14469,,,,,https://www.securityfocus.com/bid/4996/info +1194,exploits/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Executions (2)",2005-09-04,tracewar,webapps,cgi,,2005-09-03,2016-05-25,1,OSVDB-19517;CVE-2005-2812;OSVDB-19515,,,,http://www.exploit-db.comman2web-0.88.tar.gz, +46400,exploits/cgi/webapps/46400.py,"Master IP CAM 01 3.3.4.2103 - Remote Command Execution",2019-02-18,"Raffaele Sabato",webapps,cgi,80,2019-02-18,2019-02-18,0,CVE-2019-8387,,,,, +27594,exploits/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 - Guestbook.pl Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,webapps,cgi,,2006-04-07,2013-08-15,1,CVE-2006-1697;OSVDB-24479,,,,,https://www.securityfocus.com/bid/17438/info +24236,exploits/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting",2004-06-28,"Dr.Ponidi Haryanto",webapps,cgi,,2004-06-28,2013-01-20,1,CVE-2004-0675;OSVDB-7279,,,,,https://www.securityfocus.com/bid/10617/info +22843,exploits/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",webapps,cgi,,2003-06-29,2012-11-20,1,OSVDB-3201,,,,,https://www.securityfocus.com/bid/8065/info +25622,exploits/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - 'Admin.cgi?EntryID' Cross-Site Scripting",2005-05-05,"Spy Hat",webapps,cgi,,2005-05-05,2013-05-22,1,CVE-2005-1494;OSVDB-16358,,,,,https://www.securityfocus.com/bid/13522/info +43332,exploits/cgi/webapps/43332.txt,"Meinberg LANTIME Web Configuration Utility 6.16.008 - Arbitrary File Read",2017-12-13,"Jakub Palaczynski",webapps,cgi,443,2017-12-13,2017-12-13,0,CVE-2017-16787,,,,, 39746,exploits/cgi/webapps/39746.txt,"Merit Lilin IP Cameras - Multiple Vulnerabilities",2016-04-29,Orwelllabs,webapps,cgi,80,2016-04-29,2016-04-29,0,,,,,, 40277,exploits/cgi/webapps/40277.sh,"MESSOA IP Cameras (Multiple Models) - Password Change",2016-08-19,"Todor Donev",webapps,cgi,80,2016-08-19,2016-08-19,0,,,,,, 40267,exploits/cgi/webapps/40267.txt,"MESSOA IP-Camera NIC990 - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80,2016-08-19,2016-08-19,0,,,,,, -23550,exploits/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,3579,,,,,https://www.securityfocus.com/bid/9439/info -23548,exploits/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple SQL Injections",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,3580,,,,,https://www.securityfocus.com/bid/9439/info -23551,exploits/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x - 'userchannel.pl?op' Cross-Site Scripting",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,3582,,,,,https://www.securityfocus.com/bid/9439/info -23549,exploits/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x - index.pl Information Disclosure",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,3581,,,,,https://www.securityfocus.com/bid/9439/info -21553,exploits/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,cgi,,2002-06-14,2012-09-27,1,2002-1703;21556,,,,,https://www.securityfocus.com/bid/5023/info -27620,exploits/cgi/webapps/27620.txt,"Microsoft FrontPage - Server Extensions Cross-Site Scripting",2006-04-11,"Esteban Martinez Fayo",webapps,cgi,,2006-04-11,2013-08-16,1,2006-0015;24518,,,,,https://www.securityfocus.com/bid/17452/info -8987,exploits/cgi/webapps/8987.txt,"MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling",2009-06-22,HxH,webapps,cgi,,2009-06-21,,1,55439;2009-2231,,,,, -22545,exploits/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution",2003-04-26,aresu@bosen.net,webapps,cgi,,2003-04-26,2012-11-07,1,2003-1456;41109,,,,,https://www.securityfocus.com/bid/7444/info -15807,exploits/cgi/webapps/15807.txt,"Mitel AWC - Command Execution",2010-12-22,Procheckup,webapps,cgi,,2010-12-22,2011-01-12,1,69934,,,,, -26256,exploits/cgi/webapps/26256.txt,"MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,webapps,cgi,,2005-09-14,2013-06-17,1,2005-2953;19461,,,,,https://www.securityfocus.com/bid/14828/info -34223,exploits/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 - 'index.pl' Remote Command Execution",2010-06-29,"Marshall Whittaker",webapps,cgi,,2010-06-29,2014-07-31,1,2010-2626;65884,,,,,https://www.securityfocus.com/bid/41228/info -24630,exploits/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",webapps,cgi,,2013-03-07,2013-03-07,0,90786,,,,, -32746,exploits/cgi/webapps/32746.txt,"MoinMoin 1.8 - 'AttachFile.py' Cross-Site Scripting",2009-01-20,SecureState,webapps,cgi,,2009-01-20,2014-04-08,1,2009-0260;51485,,,,,https://www.securityfocus.com/bid/33365/info +23550,exploits/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,OSVDB-3579,,,,,https://www.securityfocus.com/bid/9439/info +23548,exploits/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple SQL Injections",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,OSVDB-3580,,,,,https://www.securityfocus.com/bid/9439/info +23551,exploits/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x - 'userchannel.pl?op' Cross-Site Scripting",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,OSVDB-3582,,,,,https://www.securityfocus.com/bid/9439/info +23549,exploits/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x - index.pl Information Disclosure",2004-01-16,JeiAr,webapps,cgi,,2004-01-16,2012-12-20,1,OSVDB-3581,,,,,https://www.securityfocus.com/bid/9439/info +21553,exploits/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,cgi,,2002-06-14,2012-09-27,1,CVE-2002-1703;OSVDB-21556,,,,,https://www.securityfocus.com/bid/5023/info +27620,exploits/cgi/webapps/27620.txt,"Microsoft FrontPage - Server Extensions Cross-Site Scripting",2006-04-11,"Esteban Martinez Fayo",webapps,cgi,,2006-04-11,2013-08-16,1,CVE-2006-0015;OSVDB-24518,,,,,https://www.securityfocus.com/bid/17452/info +8987,exploits/cgi/webapps/8987.txt,"MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling",2009-06-22,HxH,webapps,cgi,,2009-06-21,,1,OSVDB-55439;CVE-2009-2231,,,,, +22545,exploits/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution",2003-04-26,aresu@bosen.net,webapps,cgi,,2003-04-26,2012-11-07,1,CVE-2003-1456;OSVDB-41109,,,,,https://www.securityfocus.com/bid/7444/info +15807,exploits/cgi/webapps/15807.txt,"Mitel AWC - Command Execution",2010-12-22,Procheckup,webapps,cgi,,2010-12-22,2011-01-12,1,OSVDB-69934,,,,, +26256,exploits/cgi/webapps/26256.txt,"MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,webapps,cgi,,2005-09-14,2013-06-17,1,CVE-2005-2953;OSVDB-19461,,,,,https://www.securityfocus.com/bid/14828/info +34223,exploits/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 - 'index.pl' Remote Command Execution",2010-06-29,"Marshall Whittaker",webapps,cgi,,2010-06-29,2014-07-31,1,CVE-2010-2626;OSVDB-65884,,,,,https://www.securityfocus.com/bid/41228/info +24630,exploits/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",webapps,cgi,,2013-03-07,2013-03-07,0,OSVDB-90786,,,,, +32746,exploits/cgi/webapps/32746.txt,"MoinMoin 1.8 - 'AttachFile.py' Cross-Site Scripting",2009-01-20,SecureState,webapps,cgi,,2009-01-20,2014-04-08,1,CVE-2009-0260;OSVDB-51485,,,,,https://www.securityfocus.com/bid/33365/info 34080,exploits/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting",2010-06-03,anonymous,webapps,cgi,,2010-06-03,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40549/info -21962,exploits/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",webapps,cgi,,2002-10-24,2012-10-14,1,2002-2193;59035,,,,,https://www.securityfocus.com/bid/6040/info -6111,exploits/cgi/webapps/6111.pl,"MojoAuto - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,47099;2008-3383,,,,, -6108,exploits/cgi/webapps/6108.pl,"MojoClassifieds 2.0 - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,,1,47123;2008-3382,,,,, -6110,exploits/cgi/webapps/6110.pl,"MojoJobs - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,47108;2008-3267,,,,, -6109,exploits/cgi/webapps/6109.pl,"MojoPersonals - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,47109;2008-3403,,,,, -50464,exploits/cgi/webapps/50464.rb,"Movable Type 7 r.5002 - XMLRPC API OS Command Injection (Metasploit)",2021-10-29,"Charl-Alexandre Le Brun",webapps,cgi,,2021-10-29,2021-10-29,1,2021-20837,,,,, -21729,exploits/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",webapps,cgi,,2002-08-20,2012-10-04,1,2003-0154;5634;5461;5460;5458;5457,,,,,https://www.securityfocus.com/bid/5516/info -21730,exploits/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Full Path Disclosure",2002-08-20,"Stan Bubrouski",webapps,cgi,,2002-08-20,2012-10-04,1,2003-0153;5463;5462;5459,,,,,https://www.securityfocus.com/bid/5517/info -23332,exploits/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting",2003-11-03,"David Ferreira",webapps,cgi,,2003-11-03,2012-12-12,1,2003-1182;2754,,,,,https://www.securityfocus.com/bid/8958/info -22204,exploits/cgi/webapps/22204.txt,"MultiHTML 1.5 - File Disclosure",2000-09-13,"Niels Heinen",webapps,cgi,,2000-09-13,2012-10-24,1,2000-0912;415,,,,,https://www.securityfocus.com/bid/6711/info -37084,exploits/cgi/webapps/37084.txt,"Munin 2.0~rc4-1 - Remote Command Injection",2012-04-13,"Helmut Grohne",webapps,cgi,,2012-04-13,2015-05-22,1,2012-2104;85156,,,,,https://www.securityfocus.com/bid/53032/info -21558,exploits/cgi/webapps/21558.txt,"My Postcards 6.0 - 'MagicCard.cgi' Arbitrary File Disclosure",2002-06-15,cult,webapps,cgi,,2002-06-15,2016-11-21,1,2002-1966;39356,,,,,https://www.securityfocus.com/bid/5029/info -21433,exploits/cgi/webapps/21433.txt,"MyGuestbook 1.0 - Script Injection",2002-04-30,BrainRawt,webapps,cgi,,2002-04-30,2012-09-21,1,2002-0732;8394,,,,,https://www.securityfocus.com/bid/4651/info -1471,exploits/cgi/webapps/1471.pl,"MyQuiz 1.01 - 'PATH_INFO' Arbitrary Command Execution",2006-02-06,Hessam-x,webapps,cgi,,2006-02-05,,1,22925;2006-0628,,,,, -16908,exploits/cgi/webapps/16908.rb,"Nagios3 - 'statuswml.cgi' 'Ping' Command Execution (Metasploit)",2010-07-14,Metasploit,webapps,cgi,,2010-07-14,2011-03-06,1,2009-2288;55281,"Metasploit Framework (MSF)",,,, +21962,exploits/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",webapps,cgi,,2002-10-24,2012-10-14,1,CVE-2002-2193;OSVDB-59035,,,,,https://www.securityfocus.com/bid/6040/info +6111,exploits/cgi/webapps/6111.pl,"MojoAuto - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,OSVDB-47099;CVE-2008-3383,,,,, +6108,exploits/cgi/webapps/6108.pl,"MojoClassifieds 2.0 - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,,1,OSVDB-47123;CVE-2008-3382,,,,, +6110,exploits/cgi/webapps/6110.pl,"MojoJobs - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,OSVDB-47108;CVE-2008-3267,,,,, +6109,exploits/cgi/webapps/6109.pl,"MojoPersonals - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi,,2008-07-20,2016-12-14,1,OSVDB-47109;CVE-2008-3403,,,,, +50464,exploits/cgi/webapps/50464.rb,"Movable Type 7 r.5002 - XMLRPC API OS Command Injection (Metasploit)",2021-10-29,"Charl-Alexandre Le Brun",webapps,cgi,,2021-10-29,2021-10-29,1,CVE-2021-20837,,,,, +21729,exploits/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",webapps,cgi,,2002-08-20,2012-10-04,1,CVE-2003-0154;OSVDB-5634;OSVDB-5461;OSVDB-5460;OSVDB-5458;OSVDB-5457,,,,,https://www.securityfocus.com/bid/5516/info +21730,exploits/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Full Path Disclosure",2002-08-20,"Stan Bubrouski",webapps,cgi,,2002-08-20,2012-10-04,1,CVE-2003-0153;OSVDB-5463;OSVDB-5462;OSVDB-5459,,,,,https://www.securityfocus.com/bid/5517/info +23332,exploits/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting",2003-11-03,"David Ferreira",webapps,cgi,,2003-11-03,2012-12-12,1,CVE-2003-1182;OSVDB-2754,,,,,https://www.securityfocus.com/bid/8958/info +22204,exploits/cgi/webapps/22204.txt,"MultiHTML 1.5 - File Disclosure",2000-09-13,"Niels Heinen",webapps,cgi,,2000-09-13,2012-10-24,1,CVE-2000-0912;OSVDB-415,,,,,https://www.securityfocus.com/bid/6711/info +37084,exploits/cgi/webapps/37084.txt,"Munin 2.0~rc4-1 - Remote Command Injection",2012-04-13,"Helmut Grohne",webapps,cgi,,2012-04-13,2015-05-22,1,CVE-2012-2104;OSVDB-85156,,,,,https://www.securityfocus.com/bid/53032/info +21558,exploits/cgi/webapps/21558.txt,"My Postcards 6.0 - 'MagicCard.cgi' Arbitrary File Disclosure",2002-06-15,cult,webapps,cgi,,2002-06-15,2016-11-21,1,CVE-2002-1966;OSVDB-39356,,,,,https://www.securityfocus.com/bid/5029/info +21433,exploits/cgi/webapps/21433.txt,"MyGuestbook 1.0 - Script Injection",2002-04-30,BrainRawt,webapps,cgi,,2002-04-30,2012-09-21,1,CVE-2002-0732;OSVDB-8394,,,,,https://www.securityfocus.com/bid/4651/info +1471,exploits/cgi/webapps/1471.pl,"MyQuiz 1.01 - 'PATH_INFO' Arbitrary Command Execution",2006-02-06,Hessam-x,webapps,cgi,,2006-02-05,,1,OSVDB-22925;CVE-2006-0628,,,,, +16908,exploits/cgi/webapps/16908.rb,"Nagios3 - 'statuswml.cgi' 'Ping' Command Execution (Metasploit)",2010-07-14,Metasploit,webapps,cgi,,2010-07-14,2011-03-06,1,CVE-2009-2288;OSVDB-55281,"Metasploit Framework (MSF)",,,, 23370,exploits/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal",2003-11-10,"Beck Mr.R",webapps,cgi,,2003-11-10,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/9004/info -27761,exploits/cgi/webapps/27761.txt,"NeoMail - 'NeoMail.pl?sessionid' Cross-Site Scripting",2006-04-28,O.U.T.L.A.W,webapps,cgi,,2006-04-28,2013-08-22,1,2006-2138;25143,,,,,https://www.securityfocus.com/bid/17728/info -27696,exploits/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - 'imessage.cgi?Username' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,2006-1965;24755,,,,,https://www.securityfocus.com/bid/17622/info -27697,exploits/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - 'login.cgi?Password' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,2006-1965;24756,,,,,https://www.securityfocus.com/bid/17622/info -27695,exploits/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 - 'sendim.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,2006-1965;24754,,,,,https://www.securityfocus.com/bid/17622/info -24700,exploits/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script - Information Disclosure",2004-10-22,ls,webapps,cgi,,2004-10-22,2013-03-10,1,2004-2732;10902,,,,,https://www.securityfocus.com/bid/11504/info +27761,exploits/cgi/webapps/27761.txt,"NeoMail - 'NeoMail.pl?sessionid' Cross-Site Scripting",2006-04-28,O.U.T.L.A.W,webapps,cgi,,2006-04-28,2013-08-22,1,CVE-2006-2138;OSVDB-25143,,,,,https://www.securityfocus.com/bid/17728/info +27696,exploits/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - 'imessage.cgi?Username' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,CVE-2006-1965;OSVDB-24755,,,,,https://www.securityfocus.com/bid/17622/info +27697,exploits/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - 'login.cgi?Password' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,CVE-2006-1965;OSVDB-24756,,,,,https://www.securityfocus.com/bid/17622/info +27695,exploits/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 - 'sendim.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-19,1,CVE-2006-1965;OSVDB-24754,,,,,https://www.securityfocus.com/bid/17622/info +24700,exploits/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script - Information Disclosure",2004-10-22,ls,webapps,cgi,,2004-10-22,2013-03-10,1,CVE-2004-2732;OSVDB-10902,,,,,https://www.securityfocus.com/bid/11504/info 23059,exploits/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 - Information Disclosure",2003-08-25,"cyber talon",webapps,cgi,,2003-08-25,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8490/info -39762,exploits/cgi/webapps/39762.txt,"NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities",2016-05-04,"Bhadresh Patel",webapps,cgi,80,2016-05-04,2016-05-04,0,2015-6024;2015-6023,,,,, -24245,exploits/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 - Management Interface Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi,,2004-07-01,2013-01-20,1,2004-0672;7463,,,,,https://www.securityfocus.com/bid/10645/info -24244,exploits/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 - Null Byte Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi,,2004-07-01,2013-01-20,1,2004-0672;7462,,,,,https://www.securityfocus.com/bid/10645/info -40889,exploits/cgi/webapps/40889.txt,"Netgear R7000 - Command Injection",2016-12-07,Acew0rm,webapps,cgi,,2016-12-07,2017-12-21,1,2016-6277,,,,, -42345,exploits/cgi/webapps/42345.rb,"Netscaler SD-WAN 9.1.2.26.561201 - Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,2017-6316,,,,, -23153,exploits/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,webapps,cgi,,2003-09-16,2012-12-04,1,2551,,,,,https://www.securityfocus.com/bid/8637/info -30649,exploits/cgi/webapps/30649.txt,"NetWin DNews - 'Dnewsweb.exe' Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,webapps,cgi,,2007-10-09,2014-01-02,1,2007-5370;37651,,,,,https://www.securityfocus.com/bid/25981/info +39762,exploits/cgi/webapps/39762.txt,"NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities",2016-05-04,"Bhadresh Patel",webapps,cgi,80,2016-05-04,2016-05-04,0,CVE-2015-6024;CVE-2015-6023,,,,, +24245,exploits/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 - Management Interface Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi,,2004-07-01,2013-01-20,1,CVE-2004-0672;OSVDB-7463,,,,,https://www.securityfocus.com/bid/10645/info +24244,exploits/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 - Null Byte Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi,,2004-07-01,2013-01-20,1,CVE-2004-0672;OSVDB-7462,,,,,https://www.securityfocus.com/bid/10645/info +40889,exploits/cgi/webapps/40889.txt,"Netgear R7000 - Command Injection",2016-12-07,Acew0rm,webapps,cgi,,2016-12-07,2017-12-21,1,CVE-2016-6277,,,,, +42345,exploits/cgi/webapps/42345.rb,"Netscaler SD-WAN 9.1.2.26.561201 - Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,CVE-2017-6316,,,,, +23153,exploits/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,webapps,cgi,,2003-09-16,2012-12-04,1,OSVDB-2551,,,,,https://www.securityfocus.com/bid/8637/info +30649,exploits/cgi/webapps/30649.txt,"NetWin DNews - 'Dnewsweb.exe' Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,webapps,cgi,,2007-10-09,2014-01-02,1,CVE-2007-5370;OSVDB-37651,,,,,https://www.securityfocus.com/bid/25981/info 29275,exploits/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 - 'SurgeFTPMGR.cgi' Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",webapps,cgi,,2006-12-11,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21534/info -179,exploits/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],webapps,cgi,,2000-11-14,2016-03-16,1,1630;2000-0944,,,,http://www.exploit-db.comnewsup12.zip, -25201,exploits/cgi/webapps/25201.txt,"Newsscript - Access Validation",2005-03-08,adrianc23@gmail.com,webapps,cgi,,2005-03-08,2013-05-04,1,2005-0735;15731,,,,,https://www.securityfocus.com/bid/12761/info -12434,exploits/cgi/webapps/12434.py,"NIBE heat pump - Local File Inclusion",2010-04-28,"Jelmer de Hen",webapps,cgi,,2010-04-27,,0,64273,,,,, -12433,exploits/cgi/webapps/12433.py,"NIBE heat pump - Remote Code Execution",2010-04-28,"Jelmer de Hen",webapps,cgi,,2010-04-27,,0,64274,,,,, -26771,exploits/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation",2005-12-08,"Daniel Fabian",webapps,cgi,,2005-12-08,2013-07-12,1,2005-4197;21615,,,,,https://www.securityfocus.com/bid/15798/info +179,exploits/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],webapps,cgi,,2000-11-14,2016-03-16,1,OSVDB-1630;CVE-2000-0944,,,,http://www.exploit-db.comnewsup12.zip, +25201,exploits/cgi/webapps/25201.txt,"Newsscript - Access Validation",2005-03-08,adrianc23@gmail.com,webapps,cgi,,2005-03-08,2013-05-04,1,CVE-2005-0735;OSVDB-15731,,,,,https://www.securityfocus.com/bid/12761/info +12434,exploits/cgi/webapps/12434.py,"NIBE heat pump - Local File Inclusion",2010-04-28,"Jelmer de Hen",webapps,cgi,,2010-04-27,,0,OSVDB-64273,,,,, +12433,exploits/cgi/webapps/12433.py,"NIBE heat pump - Remote Code Execution",2010-04-28,"Jelmer de Hen",webapps,cgi,,2010-04-27,,0,OSVDB-64274,,,,, +26771,exploits/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation",2005-12-08,"Daniel Fabian",webapps,cgi,,2005-12-08,2013-07-12,1,CVE-2005-4197;OSVDB-21615,,,,,https://www.securityfocus.com/bid/15798/info 40213,exploits/cgi/webapps/40213.txt,"NUUO NVRmini 2 3.0.8 - Remote Command Injection (Shellshock)",2016-08-06,LiquidWorm,webapps,cgi,80,2016-08-06,2017-11-15,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5352.php -30263,exploits/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",webapps,cgi,,2007-07-03,2013-12-13,1,2007-3569;37059,,,,,https://www.securityfocus.com/bid/24754/info -23367,exploits/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 - 'dose.pl' Remote Command Execution",2003-11-10,Don_Huan,webapps,cgi,,2003-11-10,2017-04-01,1,2799,,,,,https://www.securityfocus.com/bid/9000/info -31081,exploits/cgi/webapps/31081.txt,"OpenBSD 4.1 - bgplg 'cmd' Cross-Site Scripting",2007-10-10,"Anton Karpov",webapps,cgi,,2007-10-10,2014-01-20,1,2007-6700;40808,,,,,https://www.securityfocus.com/bid/27535/info -23659,exploits/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing",2004-02-06,"Tri Huynh",webapps,cgi,,2004-02-06,2012-12-25,1,2004-0261;3872,,,,,https://www.securityfocus.com/bid/9598/info +30263,exploits/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",webapps,cgi,,2007-07-03,2013-12-13,1,CVE-2007-3569;OSVDB-37059,,,,,https://www.securityfocus.com/bid/24754/info +23367,exploits/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 - 'dose.pl' Remote Command Execution",2003-11-10,Don_Huan,webapps,cgi,,2003-11-10,2017-04-01,1,OSVDB-2799,,,,,https://www.securityfocus.com/bid/9000/info +31081,exploits/cgi/webapps/31081.txt,"OpenBSD 4.1 - bgplg 'cmd' Cross-Site Scripting",2007-10-10,"Anton Karpov",webapps,cgi,,2007-10-10,2014-01-20,1,CVE-2007-6700;OSVDB-40808,,,,,https://www.securityfocus.com/bid/27535/info +23659,exploits/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing",2004-02-06,"Tri Huynh",webapps,cgi,,2004-02-06,2012-12-25,1,CVE-2004-0261;OSVDB-3872,,,,,https://www.securityfocus.com/bid/9598/info 34994,exploits/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",webapps,cgi,,2010-11-13,2014-10-17,1,,,,,,https://www.securityfocus.com/bid/44843/info -26552,exploits/cgi/webapps/26552.txt,"OTRS 2.0 - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,2005-3894;21067,,,,,https://www.securityfocus.com/bid/15537/info -26551,exploits/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple SQL Injections",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,2005-3893;21065,,,,,https://www.securityfocus.com/bid/15537/info -26550,exploits/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function 'User' SQL Injection",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,2005-3893;21064,,,,,https://www.securityfocus.com/bid/15537/info -29962,exploits/cgi/webapps/29962.txt,"OTRS 2.0.4 - index.pl Cross-Site Scripting",2007-05-07,ciri,webapps,cgi,,2007-05-07,2013-12-02,1,2007-2524;35821,,,,,https://www.securityfocus.com/bid/23862/info -4343,exploits/cgi/webapps/4343.txt,"Ourspace 2.0.9 - 'uploadmedia.cgi' Arbitrary File Upload",2007-08-30,Don,webapps,cgi,,2007-08-29,,1,36841;2007-4647,,,,, +26552,exploits/cgi/webapps/26552.txt,"OTRS 2.0 - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,CVE-2005-3894;OSVDB-21067,,,,,https://www.securityfocus.com/bid/15537/info +26551,exploits/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple SQL Injections",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,CVE-2005-3893;OSVDB-21065,,,,,https://www.securityfocus.com/bid/15537/info +26550,exploits/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function 'User' SQL Injection",2005-11-22,"Moritz Naumann",webapps,cgi,,2005-11-22,2013-07-02,1,CVE-2005-3893;OSVDB-21064,,,,,https://www.securityfocus.com/bid/15537/info +29962,exploits/cgi/webapps/29962.txt,"OTRS 2.0.4 - index.pl Cross-Site Scripting",2007-05-07,ciri,webapps,cgi,,2007-05-07,2013-12-02,1,CVE-2007-2524;OSVDB-35821,,,,,https://www.securityfocus.com/bid/23862/info +4343,exploits/cgi/webapps/4343.txt,"Ourspace 2.0.9 - 'uploadmedia.cgi' Arbitrary File Upload",2007-08-30,Don,webapps,cgi,,2007-08-29,,1,OSVDB-36841;CVE-2007-4647,,,,, 22364,exploits/cgi/webapps/22364.c,"Outblaze Webmail - Cookie Authentication Bypass",2003-03-17,"dong-h0un U",webapps,cgi,,2003-03-17,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7115/info 40063,exploits/cgi/webapps/40063.txt,"PaKnPost Pro 1.14 - Multiple Vulnerabilities",2016-07-06,"Edvin Rustemagic_ Grega Preseren",webapps,cgi,80,2016-07-06,2016-07-06,0,,,,,, -42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,2017-8841;2017-8840;2017-8839;2017-8838;2017-8837;2017-8836;2017-8835,"SQL Injection (SQLi)",,,, -42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,2017-8841;2017-8840;2017-8839;2017-8838;2017-8837;2017-8836;2017-8835,"Cross-Site Scripting (XSS)",,,, -42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,2017-8841;2017-8840;2017-8839;2017-8838;2017-8837;2017-8836;2017-8835,"Cross-Site Request Forgery (CSRF)",,,, +42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,CVE-2017-8841;CVE-2017-8840;CVE-2017-8839;CVE-2017-8838;CVE-2017-8837;CVE-2017-8836;CVE-2017-8835,"SQL Injection (SQLi)",,,, +42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,CVE-2017-8841;CVE-2017-8840;CVE-2017-8839;CVE-2017-8838;CVE-2017-8837;CVE-2017-8836;CVE-2017-8835,"Cross-Site Scripting (XSS)",,,, +42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443,2017-06-06,2017-06-06,0,CVE-2017-8841;CVE-2017-8840;CVE-2017-8839;CVE-2017-8838;CVE-2017-8837;CVE-2017-8836;CVE-2017-8835,"Cross-Site Request Forgery (CSRF)",,,, 9357,exploits/cgi/webapps/9357.txt,"Perl$hop E-Commerce Script - Trust Boundary Input Parameter Injection",2009-08-04,Shadow,webapps,cgi,,2009-08-03,,1,,,,,, -790,exploits/cgi/webapps/790.pl,"PerlDesk 1.x - SQL Injection",2005-02-05,deluxe89,webapps,cgi,,2005-02-04,,1,13623;2005-0343,,,,, -24591,exploits/cgi/webapps/24591.txt,"PerlDesk Language Variable - Server-Side Script Execution",2004-09-13,"Nikyt0x Argentina",webapps,cgi,,2004-09-13,2013-03-05,1,2004-1678;9954,,,,,https://www.securityfocus.com/bid/11160/info +790,exploits/cgi/webapps/790.pl,"PerlDesk 1.x - SQL Injection",2005-02-05,deluxe89,webapps,cgi,,2005-02-04,,1,OSVDB-13623;CVE-2005-0343,,,,, +24591,exploits/cgi/webapps/24591.txt,"PerlDesk Language Variable - Server-Side Script Execution",2004-09-13,"Nikyt0x Argentina",webapps,cgi,,2004-09-13,2013-03-05,1,CVE-2004-1678;OSVDB-9954,,,,,https://www.securityfocus.com/bid/11160/info 26290,exploits/cgi/webapps/26290.txt,"PerlDiver 2.31 - 'Perldiver.cgi' Cross-Site Scripting",2005-08-21,"Donnie Werner",webapps,cgi,,2005-08-21,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14894/info -32768,exploits/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution",2009-01-29,Perforin,webapps,cgi,,2009-01-29,2014-04-09,1,52472,,,,,https://www.securityfocus.com/bid/33525/info -24347,exploits/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",webapps,cgi,,2004-08-04,2013-01-24,1,8935,,,,,https://www.securityfocus.com/bid/10853/info -21406,exploits/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 - Script Injection",2002-04-21,"markus arndt",webapps,cgi,,2002-04-21,2012-09-20,1,2002-0730;8395,,,,,https://www.securityfocus.com/bid/4566/info +32768,exploits/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution",2009-01-29,Perforin,webapps,cgi,,2009-01-29,2014-04-09,1,OSVDB-52472,,,,,https://www.securityfocus.com/bid/33525/info +24347,exploits/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",webapps,cgi,,2004-08-04,2013-01-24,1,OSVDB-8935,,,,,https://www.securityfocus.com/bid/10853/info +21406,exploits/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 - Script Injection",2002-04-21,"markus arndt",webapps,cgi,,2002-04-21,2012-09-20,1,CVE-2002-0730;OSVDB-8395,,,,,https://www.securityfocus.com/bid/4566/info 40369,exploits/cgi/webapps/40369.sh,"PIKATEL 96338WS_ 96338L-2M-8M - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -23615,exploits/cgi/webapps/23615.txt,"PJ CGI Neo Review - Directory Traversal",2004-01-29,"Zone-h Security Team",webapps,cgi,,2004-01-29,2012-12-23,1,2004-2132;3746,,,,,https://www.securityfocus.com/bid/9524/info +23615,exploits/cgi/webapps/23615.txt,"PJ CGI Neo Review - Directory Traversal",2004-01-29,"Zone-h Security Team",webapps,cgi,,2004-01-29,2012-12-23,1,CVE-2004-2132;OSVDB-3746,,,,,https://www.securityfocus.com/bid/9524/info 40370,exploits/cgi/webapps/40370.sh,"PLANET VDR-300NU ADSL Router - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -22408,exploits/cgi/webapps/22408.txt,"Planetmoon - Guestbook Clear Text Password Retrieval",2003-03-21,subj,webapps,cgi,,2003-03-21,2012-11-02,1,2003-1541;49874,,,,,https://www.securityfocus.com/bid/7167/info +22408,exploits/cgi/webapps/22408.txt,"Planetmoon - Guestbook Clear Text Password Retrieval",2003-03-21,subj,webapps,cgi,,2003-03-21,2012-11-02,1,CVE-2003-1541;OSVDB-49874,,,,,https://www.securityfocus.com/bid/7167/info 40304,exploits/cgi/webapps/40304.txt,"PLC Wireless Router GPN2.4P21-C-CN - Arbitrary File Disclosure",2016-08-29,"Rahul Raz",webapps,cgi,80,2016-08-29,2016-08-30,0,,,,,, -46081,exploits/cgi/webapps/46081.txt,"PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Scripting",2019-01-07,"Kumar Saurav",webapps,cgi,80,2019-01-07,2019-01-07,0,2018-20326,"Cross-Site Scripting (XSS)",,,, +46081,exploits/cgi/webapps/46081.txt,"PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Scripting",2019-01-07,"Kumar Saurav",webapps,cgi,80,2019-01-07,2019-01-07,0,CVE-2018-20326,"Cross-Site Scripting (XSS)",,,, 25952,exploits/cgi/webapps/25952.txt,"Pngren 2.0.1 - 'Kaiseki.cgi' Remote Command Execution",2005-07-07,blahplok,webapps,cgi,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14182/info -177,exploits/cgi/webapps/177.pl,"Poll It CGI 2.0 - Multiple Vulnerabilities",2000-11-15,keelis,webapps,cgi,,2000-11-14,2017-11-15,1,6985;2000-1069,,,,, +177,exploits/cgi/webapps/177.pl,"Poll It CGI 2.0 - Multiple Vulnerabilities",2000-11-15,keelis,webapps,cgi,,2000-11-14,2017-11-15,1,OSVDB-6985;CVE-2000-1069,,,,, 27712,exploits/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,webapps,cgi,,2006-04-20,2013-08-20,1,,,,,,https://www.securityfocus.com/bid/17628/info -26850,exploits/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4314;21713,,,,,https://www.securityfocus.com/bid/15892/info -39137,exploits/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-31,2015-12-31,1,105299,,,,,https://www.securityfocus.com/bid/66549/info -26933,exploits/cgi/webapps/26933.txt,"ProjectApp 3.3 - 'links.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,cgi,,2005-12-21,2013-07-18,1,2005-4485;21965,,,,,https://www.securityfocus.com/bid/16011/info +26850,exploits/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4314;OSVDB-21713,,,,,https://www.securityfocus.com/bid/15892/info +39137,exploits/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",webapps,cgi,,2014-03-31,2015-12-31,1,OSVDB-105299,,,,,https://www.securityfocus.com/bid/66549/info +26933,exploits/cgi/webapps/26933.txt,"ProjectApp 3.3 - 'links.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,cgi,,2005-12-21,2013-07-18,1,CVE-2005-4485;OSVDB-21965,,,,,https://www.securityfocus.com/bid/16011/info 35698,exploits/cgi/webapps/35698.txt,"Proofpoint Protection Server 5.5.5 - 'process.cgi' Cross-Site Scripting",2011-05-03,"Karan Khosla",webapps,cgi,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47687/info -25666,exploits/cgi/webapps/25666.txt,"PServ 3.2 - Source Code Disclosure",2005-05-16,"Claus R. F. Overbeck",webapps,cgi,,2005-05-16,2013-05-23,1,2005-1366;16629,,,,,https://www.securityfocus.com/bid/13638/info +25666,exploits/cgi/webapps/25666.txt,"PServ 3.2 - Source Code Disclosure",2005-05-16,"Claus R. F. Overbeck",webapps,cgi,,2005-05-16,2013-05-23,1,CVE-2005-1366;OSVDB-16629,,,,,https://www.securityfocus.com/bid/13638/info 22169,exploits/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (1)",2003-01-13,dodo,webapps,cgi,,2003-01-13,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6607/info 22170,exploits/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (2)",2003-01-13,spabam,webapps,cgi,,2003-01-13,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6607/info -41842,exploits/cgi/webapps/41842.txt,"QNAP TVS-663 QTS < 4.2.4 build 20170313 - Command Injection",2017-04-07,"Harry Sintonen",webapps,cgi,,2017-04-07,2017-04-07,1,2017-6361;2017-6360;2017-6359;NAS-201703-21,"Command Injection",,,, -38550,exploits/cgi/webapps/38550.txt,"QNAP VioStor NVR / QNAP NAS - Remote Code Execution",2013-06-05,"Tim Herres",webapps,cgi,,2013-06-05,2015-10-28,1,2013-0143;93977,,,,,https://www.securityfocus.com/bid/60354/info -16891,exploits/cgi/webapps/16891.rb,"QuickTime Streaming Server - 'parse_xml.cgi' Remote Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2011-03-06,1,2003-0050;10562,"Metasploit Framework (MSF)",,,, +41842,exploits/cgi/webapps/41842.txt,"QNAP TVS-663 QTS < 4.2.4 build 20170313 - Command Injection",2017-04-07,"Harry Sintonen",webapps,cgi,,2017-04-07,2017-04-07,1,CVE-2017-6361;CVE-2017-6360;CVE-2017-6359;NAS-201703-21,"Command Injection",,,, +38550,exploits/cgi/webapps/38550.txt,"QNAP VioStor NVR / QNAP NAS - Remote Code Execution",2013-06-05,"Tim Herres",webapps,cgi,,2013-06-05,2015-10-28,1,CVE-2013-0143;OSVDB-93977,,,,,https://www.securityfocus.com/bid/60354/info +16891,exploits/cgi/webapps/16891.rb,"QuickTime Streaming Server - 'parse_xml.cgi' Remote Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2011-03-06,1,CVE-2003-0050;OSVDB-10562,"Metasploit Framework (MSF)",,,, 1670,exploits/cgi/webapps/1670.pl,"quizz 1.01 - 'quizz.pl' Remote Command Execution",2006-04-13,FOX_MULDER,webapps,cgi,,2006-04-12,,1,,,,,, -41179,exploits/cgi/webapps/41179.txt,"Radisys MRF - Command Injection",2017-01-27,"Filippos Mastrogiannis",webapps,cgi,,2017-01-27,2017-01-31,0,2016-10043,,,,, +41179,exploits/cgi/webapps/41179.txt,"Radisys MRF - Command Injection",2017-01-27,"Filippos Mastrogiannis",webapps,cgi,,2017-01-27,2017-01-31,0,CVE-2016-10043,,,,, 23432,exploits/cgi/webapps/23432.txt,"RemotelyAnywhere - Default.HTML Logout Message Injection",2003-12-11,"Oliver Karow",webapps,cgi,,2003-12-11,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9202/info -24001,exploits/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting",2004-04-14,"Noam Rathaus",webapps,cgi,,2004-04-14,2013-01-10,1,2004-1939;5322,,,,,https://www.securityfocus.com/bid/10139/info +24001,exploits/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting",2004-04-14,"Noam Rathaus",webapps,cgi,,2004-04-14,2013-01-10,1,CVE-2004-1939;OSVDB-5322,,,,,https://www.securityfocus.com/bid/10139/info 47368,exploits/cgi/webapps/47368.sh,"Rifatron Intelligent Digital Security System - 'animate.cgi' Stream Disclosure",2019-09-09,LiquidWorm,webapps,cgi,,2019-09-09,2019-09-09,0,,,,,, -24164,exploits/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 - Unauthorized Script Disclosure",2004-06-01,"Ziv Kamir",webapps,cgi,,2004-06-01,2013-01-16,1,2004-2636;6517,,,,,https://www.securityfocus.com/bid/10445/info -27115,exploits/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 - HTTP Mail Management Cross-Site Scripting",2006-01-20,"OS2A BTO",webapps,cgi,,2006-01-20,2013-07-27,1,2006-0341;22677,,,,,https://www.securityfocus.com/bid/16330/info -3412,exploits/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",webapps,cgi,,2007-03-03,,1,35034;2007-1303,,,,,http://www.devtarget.org/rrdbrowse-advisory-03-2007.txt -26398,exploits/cgi/webapps/26398.txt,"RSA ACE Agent 5.x - Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",webapps,cgi,,2005-10-26,2013-06-23,1,2005-3329;20317,,,,,https://www.securityfocus.com/bid/15206/info -31411,exploits/cgi/webapps/31411.txt,"RSA WebID 5.3 - 'IISWebAgentIF.dll' Cross-Site Scripting",2008-03-17,quentin.berdugo,webapps,cgi,,2008-03-17,2014-02-05,1,2008-1470;43844,,,,,https://www.securityfocus.com/bid/28277/info -23647,exploits/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting",2004-02-04,"Shaun Colley",webapps,cgi,,2004-02-04,2012-12-25,1,2004-0251;3822,,,,,https://www.securityfocus.com/bid/9575/info -31755,exploits/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi,,2008-05-08,2014-02-19,1,2008-2123;45200,,,,,https://www.securityfocus.com/bid/29103/info -31754,exploits/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - 'wgate.dll?~service' Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi,,2008-05-08,2014-02-19,1,2008-2123;45199,,,,,https://www.securityfocus.com/bid/29103/info -26861,exploits/cgi/webapps/26861.txt,"ScareCrow 2.13 - 'forum.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,2005-4307;21777,,,,,https://www.securityfocus.com/bid/15915/info -26863,exploits/cgi/webapps/26863.txt,"ScareCrow 2.13 - 'post.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,2005-4307;21779,,,,,https://www.securityfocus.com/bid/15915/info -26862,exploits/cgi/webapps/26862.txt,"ScareCrow 2.13 - 'profile.cgi?user' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,2005-4307;21778,,,,,https://www.securityfocus.com/bid/15915/info -37549,exploits/cgi/webapps/37549.txt,"Scrutinizer 9.0.1.19899 - HTTP Authentication Bypass",2012-07-30,"Mario Ceballos",webapps,cgi,,2012-07-30,2015-07-10,1,2012-2626;84318,,,,,https://www.securityfocus.com/bid/54727/info -289,exploits/cgi/webapps/289.pl,"sendtemp.pl - Read Access to Files",2001-03-04,"Tom Parker",webapps,cgi,,2001-03-03,,1,510;2001-0272,,,,, -6864,exploits/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 - 'board.cgi' Remote Command Execution",2008-10-29,GoLd_M,webapps,cgi,,2008-10-28,2016-12-30,1,49462;2008-4873,,,,, -23705,exploits/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - 'gotopage.cgi' Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi,,2004-02-16,2012-12-27,1,2004-0293;3978,,,,,https://www.securityfocus.com/bid/9670/info -23706,exploits/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi,,2004-02-16,2012-12-27,1,2004-0293;4018,,,,,https://www.securityfocus.com/bid/9670/info +24164,exploits/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 - Unauthorized Script Disclosure",2004-06-01,"Ziv Kamir",webapps,cgi,,2004-06-01,2013-01-16,1,CVE-2004-2636;OSVDB-6517,,,,,https://www.securityfocus.com/bid/10445/info +27115,exploits/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 - HTTP Mail Management Cross-Site Scripting",2006-01-20,"OS2A BTO",webapps,cgi,,2006-01-20,2013-07-27,1,CVE-2006-0341;OSVDB-22677,,,,,https://www.securityfocus.com/bid/16330/info +3412,exploits/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",webapps,cgi,,2007-03-03,,1,OSVDB-35034;CVE-2007-1303,,,,,http://www.devtarget.org/rrdbrowse-advisory-03-2007.txt +26398,exploits/cgi/webapps/26398.txt,"RSA ACE Agent 5.x - Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",webapps,cgi,,2005-10-26,2013-06-23,1,CVE-2005-3329;OSVDB-20317,,,,,https://www.securityfocus.com/bid/15206/info +31411,exploits/cgi/webapps/31411.txt,"RSA WebID 5.3 - 'IISWebAgentIF.dll' Cross-Site Scripting",2008-03-17,quentin.berdugo,webapps,cgi,,2008-03-17,2014-02-05,1,CVE-2008-1470;OSVDB-43844,,,,,https://www.securityfocus.com/bid/28277/info +23647,exploits/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting",2004-02-04,"Shaun Colley",webapps,cgi,,2004-02-04,2012-12-25,1,CVE-2004-0251;OSVDB-3822,,,,,https://www.securityfocus.com/bid/9575/info +31755,exploits/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi,,2008-05-08,2014-02-19,1,CVE-2008-2123;OSVDB-45200,,,,,https://www.securityfocus.com/bid/29103/info +31754,exploits/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - 'wgate.dll?~service' Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi,,2008-05-08,2014-02-19,1,CVE-2008-2123;OSVDB-45199,,,,,https://www.securityfocus.com/bid/29103/info +26861,exploits/cgi/webapps/26861.txt,"ScareCrow 2.13 - 'forum.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,CVE-2005-4307;OSVDB-21777,,,,,https://www.securityfocus.com/bid/15915/info +26863,exploits/cgi/webapps/26863.txt,"ScareCrow 2.13 - 'post.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,CVE-2005-4307;OSVDB-21779,,,,,https://www.securityfocus.com/bid/15915/info +26862,exploits/cgi/webapps/26862.txt,"ScareCrow 2.13 - 'profile.cgi?user' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,CVE-2005-4307;OSVDB-21778,,,,,https://www.securityfocus.com/bid/15915/info +37549,exploits/cgi/webapps/37549.txt,"Scrutinizer 9.0.1.19899 - HTTP Authentication Bypass",2012-07-30,"Mario Ceballos",webapps,cgi,,2012-07-30,2015-07-10,1,CVE-2012-2626;OSVDB-84318,,,,,https://www.securityfocus.com/bid/54727/info +289,exploits/cgi/webapps/289.pl,"sendtemp.pl - Read Access to Files",2001-03-04,"Tom Parker",webapps,cgi,,2001-03-03,,1,OSVDB-510;CVE-2001-0272,,,,, +6864,exploits/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 - 'board.cgi' Remote Command Execution",2008-10-29,GoLd_M,webapps,cgi,,2008-10-28,2016-12-30,1,OSVDB-49462;CVE-2008-4873,,,,, +23705,exploits/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - 'gotopage.cgi' Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi,,2004-02-16,2012-12-27,1,CVE-2004-0293;OSVDB-3978,,,,,https://www.securityfocus.com/bid/9670/info +23706,exploits/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi,,2004-02-16,2012-12-27,1,CVE-2004-0293;OSVDB-4018,,,,,https://www.securityfocus.com/bid/9670/info 25649,exploits/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,webapps,cgi,,2011-05-11,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13598/info 40260,exploits/cgi/webapps/40260.sh,"SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change",2016-08-18,"Todor Donev",webapps,cgi,80,2016-08-18,2016-08-18,0,,,,,, 40262,exploits/cgi/webapps/40262.txt,"SIEMENS IP Cameras (Multiple Models) - Credential Disclosure / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80,2016-08-19,2016-09-14,1,,,,,, 40254,exploits/cgi/webapps/40254.txt,"SIEMENS IP-Camera CVMS2025-IR / CCMS2025 - Credentials Disclosure",2016-08-17,"Yakir Wizman",webapps,cgi,80,2016-08-17,2016-08-17,0,,,,,, 25668,exploits/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 - 'Sigmaweb.dll' SQL Injection",2005-05-16,"mehran gashtasebi",webapps,cgi,,2005-05-16,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13640/info -26463,exploits/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 - 'colors.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,2005-3473;20438,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info -26461,exploits/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 - 'preview_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,2005-3473;20436,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info -26462,exploits/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 - 'preview_static_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,2005-3473;20437,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info +26463,exploits/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 - 'colors.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,CVE-2005-3473;OSVDB-20438,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info +26461,exploits/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 - 'preview_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,CVE-2005-3473;OSVDB-20436,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info +26462,exploits/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 - 'preview_static_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi,,2005-11-02,2016-12-21,1,CVE-2005-3473;OSVDB-20437,,,,http://www.exploit-db.comsphpblog-0.4.0.zip,https://www.securityfocus.com/bid/15283/info 35015,exploits/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting",2010-11-24,"Aliaksandr Hartsuyeu",webapps,cgi,,2010-11-24,2014-10-20,1,,,,,,https://www.securityfocus.com/bid/45040/info -46237,exploits/cgi/webapps/46237.txt,"SirsiDynix e-Library 3.5.x - Cross-Site Scripting",2019-01-24,AkkuS,webapps,cgi,80,2019-01-24,2019-01-24,0,2018-20503,"Cross-Site Scripting (XSS)",,,, +46237,exploits/cgi/webapps/46237.txt,"SirsiDynix e-Library 3.5.x - Cross-Site Scripting",2019-01-24,AkkuS,webapps,cgi,80,2019-01-24,2019-01-24,0,CVE-2018-20503,"Cross-Site Scripting (XSS)",,,, 23085,exploits/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal",2003-09-01,"Zero X",webapps,cgi,,2003-09-01,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8521/info -23447,exploits/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me - 'Setup.pl' Arbitrary Command Execution",2003-12-18,"Paul Craig",webapps,cgi,,2003-12-18,2012-12-16,1,3134,,,,,https://www.securityfocus.com/bid/9253/info -26842,exploits/cgi/webapps/26842.txt,"Sitenet BBS 2.0 - 'netboardr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4306;21780,,,,,https://www.securityfocus.com/bid/15883/info -26843,exploits/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - 'search.cgi?cid' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4306;21781,,,,,https://www.securityfocus.com/bid/15883/info -15987,exploits/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 - TCL Injection",2011-01-13,"Spencer McIntyre",webapps,cgi,,2011-01-13,2011-01-20,1,2007-6515;39875,,,,, -30919,exploits/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,webapps,cgi,,2007-12-20,2014-01-14,1,2007-6515;39875,,,,,https://www.securityfocus.com/bid/26963/info -15625,exploits/cgi/webapps/15625.txt,"Skeletonz CMS - Persistent Cross-Site Scripting",2010-11-28,Jbyte,webapps,cgi,,2010-11-28,2010-11-28,0,69514;2010-4734,,,,http://www.exploit-db.comskeletonz1_0.zip, +23447,exploits/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me - 'Setup.pl' Arbitrary Command Execution",2003-12-18,"Paul Craig",webapps,cgi,,2003-12-18,2012-12-16,1,OSVDB-3134,,,,,https://www.securityfocus.com/bid/9253/info +26842,exploits/cgi/webapps/26842.txt,"Sitenet BBS 2.0 - 'netboardr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4306;OSVDB-21780,,,,,https://www.securityfocus.com/bid/15883/info +26843,exploits/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - 'search.cgi?cid' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4306;OSVDB-21781,,,,,https://www.securityfocus.com/bid/15883/info +15987,exploits/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 - TCL Injection",2011-01-13,"Spencer McIntyre",webapps,cgi,,2011-01-13,2011-01-20,1,CVE-2007-6515;OSVDB-39875,,,,, +30919,exploits/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,webapps,cgi,,2007-12-20,2014-01-14,1,CVE-2007-6515;OSVDB-39875,,,,,https://www.securityfocus.com/bid/26963/info +15625,exploits/cgi/webapps/15625.txt,"Skeletonz CMS - Persistent Cross-Site Scripting",2010-11-28,Jbyte,webapps,cgi,,2010-11-28,2010-11-28,0,OSVDB-69514;CVE-2010-4734,,,,http://www.exploit-db.comskeletonz1_0.zip, 22380,exploits/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution",2003-01-05,knight420,webapps,cgi,,2003-01-05,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7133/info -38114,exploits/cgi/webapps/38114.html,"Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",webapps,cgi,,2012-12-10,2015-09-09,1,2012-5878,,,,,https://www.securityfocus.com/bid/56881/info -16006,exploits/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",webapps,cgi,,2011-01-17,2011-01-17,0,70497;70496;2011-5284;2011-5283,,,,, +38114,exploits/cgi/webapps/38114.html,"Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",webapps,cgi,,2012-12-10,2015-09-09,1,CVE-2012-5878,,,,,https://www.securityfocus.com/bid/56881/info +16006,exploits/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",webapps,cgi,,2011-01-17,2011-01-17,0,OSVDB-70497;OSVDB-70496;CVE-2011-5284;CVE-2011-5283,,,,, 46333,exploits/cgi/webapps/46333.txt,"Smoothwall Express 3.1-SP4 - Cross-Site Scripting",2019-02-11,"Ozer Goker",webapps,cgi,,2019-02-11,2019-02-12,0,,"Cross-Site Scripting (XSS)",,,, -26848,exploits/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,2005-4290;21715,,,,,https://www.securityfocus.com/bid/15890/info +26848,exploits/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi,,2005-12-15,2013-07-15,1,CVE-2005-4290;OSVDB-21715,,,,,https://www.securityfocus.com/bid/15890/info 22963,exploits/cgi/webapps/22963.txt,"Softshoe - Parse-file Cross-Site Scripting",2003-07-28,"Bahaa Naamneh",webapps,cgi,,2003-07-28,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8294/info 42344,exploits/cgi/webapps/42344.rb,"Sonicwall < 8.1.0.2-14sv - 'sitecustomization.cgi' Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,,,,,, 42343,exploits/cgi/webapps/42343.rb,"Sonicwall < 8.1.0.6-21sv - 'gencsr.cgi' Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,,,,,, -42342,exploits/cgi/webapps/42342.txt,"Sonicwall Secure Remote Access 8.1.0.2-14sv - Command Injection",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,2016-9682,,,,, -25331,exploits/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 - Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",webapps,cgi,,2005-04-04,2013-05-10,1,2005-1006;15261,,,,,https://www.securityfocus.com/bid/12984/info -9074,exploits/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation",2009-07-02,"Gregory Duchemin",webapps,cgi,,2009-07-01,,1,55688;2009-2344,,,,, -28514,exploits/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 - 'Terminal' Directory Traversal",2006-09-12,"Chris Murtagh",webapps,cgi,,2006-09-12,2013-09-25,1,2006-4731;28753,,,,,https://www.securityfocus.com/bid/19960/info -22559,exploits/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",webapps,cgi,,2003-05-01,2012-11-08,1,53331,,,,,https://www.securityfocus.com/bid/7485/info -23214,exploits/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - 'Message.cgi' Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",webapps,cgi,,2003-10-03,2012-12-08,1,2257,,,,,https://www.securityfocus.com/bid/8757/info -39887,exploits/cgi/webapps/39887.txt,"Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock)",2016-06-06,lastc0de,webapps,cgi,80,2016-06-06,2017-11-15,0,2014-6278,,,,, -22481,exploits/cgi/webapps/22481.txt,"Super Guestbook 1.0 - Sensitive Information Disclosure",2002-04-10,Over_G,webapps,cgi,,2002-04-10,2012-11-05,1,4663,,,,,https://www.securityfocus.com/bid/7319/info -21768,exploits/cgi/webapps/21768.txt,"Super Site Searcher - Remote Command Execution",2002-09-03,luca.ercoli,webapps,cgi,,2002-09-03,2012-10-07,1,2002-2420;43129,,,,,https://www.securityfocus.com/bid/5605/info -24094,exploits/cgi/webapps/24094.txt,"SurgeLDAP 1.0 - Web Administration Authentication Bypass",2004-05-05,"GSS IT",webapps,cgi,,2004-05-05,2013-01-14,1,2004-2254;5890,,,,,https://www.securityfocus.com/bid/10294/info +42342,exploits/cgi/webapps/42342.txt,"Sonicwall Secure Remote Access 8.1.0.2-14sv - Command Injection",2017-07-19,xort,webapps,cgi,,2017-07-19,2017-07-19,0,CVE-2016-9682,,,,, +25331,exploits/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 - Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",webapps,cgi,,2005-04-04,2013-05-10,1,CVE-2005-1006;OSVDB-15261,,,,,https://www.securityfocus.com/bid/12984/info +9074,exploits/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation",2009-07-02,"Gregory Duchemin",webapps,cgi,,2009-07-01,,1,OSVDB-55688;CVE-2009-2344,,,,, +28514,exploits/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 - 'Terminal' Directory Traversal",2006-09-12,"Chris Murtagh",webapps,cgi,,2006-09-12,2013-09-25,1,CVE-2006-4731;OSVDB-28753,,,,,https://www.securityfocus.com/bid/19960/info +22559,exploits/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",webapps,cgi,,2003-05-01,2012-11-08,1,OSVDB-53331,,,,,https://www.securityfocus.com/bid/7485/info +23214,exploits/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - 'Message.cgi' Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",webapps,cgi,,2003-10-03,2012-12-08,1,OSVDB-2257,,,,,https://www.securityfocus.com/bid/8757/info +39887,exploits/cgi/webapps/39887.txt,"Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock)",2016-06-06,lastc0de,webapps,cgi,80,2016-06-06,2017-11-15,0,CVE-2014-6278,,,,, +22481,exploits/cgi/webapps/22481.txt,"Super Guestbook 1.0 - Sensitive Information Disclosure",2002-04-10,Over_G,webapps,cgi,,2002-04-10,2012-11-05,1,OSVDB-4663,,,,,https://www.securityfocus.com/bid/7319/info +21768,exploits/cgi/webapps/21768.txt,"Super Site Searcher - Remote Command Execution",2002-09-03,luca.ercoli,webapps,cgi,,2002-09-03,2012-10-07,1,CVE-2002-2420;OSVDB-43129,,,,,https://www.securityfocus.com/bid/5605/info +24094,exploits/cgi/webapps/24094.txt,"SurgeLDAP 1.0 - Web Administration Authentication Bypass",2004-05-05,"GSS IT",webapps,cgi,,2004-05-05,2013-01-14,1,CVE-2004-2254;OSVDB-5890,,,,,https://www.securityfocus.com/bid/10294/info 23025,exploits/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - 'User.cgi' Cross-Site Scripting",2003-08-13,"Ziv Kamir",webapps,cgi,,2003-08-13,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8407/info -17577,exploits/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool - Cross-Site Request Forgery",2011-07-27,"Narendra Shinde",webapps,cgi,,2011-07-27,2011-08-08,1,2011-2522;74071,,,,, -24251,exploits/cgi/webapps/24251.txt,"Symantec Brightmail Anti-Spam 6.0 - Unauthorized Message Disclosure",2004-07-05,"Thomas Springer",webapps,cgi,,2004-07-05,2013-01-20,1,2004-0671;7418,,,,,https://www.securityfocus.com/bid/10657/info -1680,exploits/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,webapps,cgi,,2006-04-14,,1,2006-0522;22883,"Metasploit Framework (MSF)",,,, +17577,exploits/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool - Cross-Site Request Forgery",2011-07-27,"Narendra Shinde",webapps,cgi,,2011-07-27,2011-08-08,1,CVE-2011-2522;OSVDB-74071,,,,, +24251,exploits/cgi/webapps/24251.txt,"Symantec Brightmail Anti-Spam 6.0 - Unauthorized Message Disclosure",2004-07-05,"Thomas Springer",webapps,cgi,,2004-07-05,2013-01-20,1,CVE-2004-0671;OSVDB-7418,,,,,https://www.securityfocus.com/bid/10657/info +1680,exploits/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,webapps,cgi,,2006-04-14,,1,CVE-2006-0522;OSVDB-22883,"Metasploit Framework (MSF)",,,, 45920,exploits/cgi/webapps/45920.txt,"Synaccess netBooter NP-02x/NP-08x 6.8 - Authentication Bypass",2018-11-30,LiquidWorm,webapps,cgi,80,2018-11-30,2018-11-30,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -43455,exploits/cgi/webapps/43455.txt,"Synology DiskStation Manager (DSM) < 6.1.3-15152 - 'forget_passwd.cgi' User Enumeration",2018-01-08,"Steve Kaun",webapps,cgi,,2018-01-08,2018-01-09,0,2017-9554,,,,,https://gh0sthacks.blogspot.com.ee/2018/01/cve-2017-9554-synology-user-enumeration.html -30475,exploits/cgi/webapps/30475.txt,"Synology DSM 4.3-3810 - Directory Traversal",2013-12-24,"Andrea Fabrizi",webapps,cgi,80,2013-12-24,2013-12-24,0,2013-6987,,,,, +43455,exploits/cgi/webapps/43455.txt,"Synology DiskStation Manager (DSM) < 6.1.3-15152 - 'forget_passwd.cgi' User Enumeration",2018-01-08,"Steve Kaun",webapps,cgi,,2018-01-08,2018-01-09,0,CVE-2017-9554,,,,,https://gh0sthacks.blogspot.com.ee/2018/01/cve-2017-9554-synology-user-enumeration.html +30475,exploits/cgi/webapps/30475.txt,"Synology DSM 4.3-3810 - Directory Traversal",2013-12-24,"Andrea Fabrizi",webapps,cgi,80,2013-12-24,2013-12-24,0,CVE-2013-6987,,,,, 43190,exploits/cgi/webapps/43190.py,"Synology StorageManager 5.2 - Root Remote Command Execution",2017-11-28,SecuriTeam,webapps,cgi,,2017-11-28,2017-11-28,0,,,,,, -38128,exploits/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",webapps,cgi,5000,2015-09-10,2015-09-10,0,2015-6912;2015-6911;127281;127279,,,,, -1677,exploits/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,webapps,cgi,,2006-04-13,,1,24649;2006-1832;24648;2006-1831,,,,, -27583,exploits/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - 'Deptname' Cross-Site Scripting",2006-04-07,r0t,webapps,cgi,,2006-04-07,2013-08-14,1,2006-1682;24511,,,,,https://www.securityfocus.com/bid/17418/info +38128,exploits/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",webapps,cgi,5000,2015-09-10,2015-09-10,0,CVE-2015-6912;CVE-2015-6911;OSVDB-127281;OSVDB-127279,,,,, +1677,exploits/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,webapps,cgi,,2006-04-13,,1,OSVDB-24649;CVE-2006-1832;OSVDB-24648;CVE-2006-1831,,,,, +27583,exploits/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - 'Deptname' Cross-Site Scripting",2006-04-07,r0t,webapps,cgi,,2006-04-07,2013-08-14,1,CVE-2006-1682;OSVDB-24511,,,,,https://www.securityfocus.com/bid/17418/info 40157,exploits/cgi/webapps/40157.py,"Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,cgi,80,2016-07-25,2016-07-25,0,,,,,,http://www.search-lab.hu/advisories/secadv-20150720 40371,exploits/cgi/webapps/40371.sh,"Tenda ADSL2/2+ Modem 963281TAN - DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80,2016-09-13,2016-09-13,0,,,,,, -862,exploits/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",webapps,cgi,,2005-03-06,,1,14624;2005-0689,,,,, -922,exploits/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,GreenwooD,webapps,cgi,,2005-04-07,2018-01-18,1,14624;2005-0689,,,,, -923,exploits/cgi/webapps/923.pl,"The Includer CGI 1.0 - Remote Command Execution (3)",2005-04-08,K-C0d3r,webapps,cgi,,2005-04-07,,1,14624;2005-0689,,,,, -16914,exploits/cgi/webapps/16914.rb,"The Matt Wright Guestbook.pl - Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2016-10-27,1,1999-1053;84,"Metasploit Framework (MSF)",,,, -9907,exploits/cgi/webapps/9907.rb,"The Matt Wright Guestbook.pl 2.3.1 - Server-Side Include",1999-11-05,patrick,webapps,cgi,,1999-11-04,2016-10-24,1,1999-1053;84,,,,, -24721,exploits/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 - 'APPEND' Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi,,2004-11-03,2013-03-11,1,2004-1100;11412,,,,,https://www.securityfocus.com/bid/11596/info -24722,exploits/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi,,2004-11-03,2013-03-11,1,2004-1101;11413,,,,,https://www.securityfocus.com/bid/11598/info -24723,exploits/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 - Remote File Enumeration",2004-11-03,"Gemma Hughes",webapps,cgi,,2004-11-03,2013-03-11,1,2004-1102;11410,,,,,https://www.securityfocus.com/bid/11599/info +862,exploits/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",webapps,cgi,,2005-03-06,,1,OSVDB-14624;CVE-2005-0689,,,,, +922,exploits/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,GreenwooD,webapps,cgi,,2005-04-07,2018-01-18,1,OSVDB-14624;CVE-2005-0689,,,,, +923,exploits/cgi/webapps/923.pl,"The Includer CGI 1.0 - Remote Command Execution (3)",2005-04-08,K-C0d3r,webapps,cgi,,2005-04-07,,1,OSVDB-14624;CVE-2005-0689,,,,, +16914,exploits/cgi/webapps/16914.rb,"The Matt Wright Guestbook.pl - Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi,,2010-07-03,2016-10-27,1,CVE-1999-1053;OSVDB-84,"Metasploit Framework (MSF)",,,, +9907,exploits/cgi/webapps/9907.rb,"The Matt Wright Guestbook.pl 2.3.1 - Server-Side Include",1999-11-05,patrick,webapps,cgi,,1999-11-04,2016-10-24,1,CVE-1999-1053;OSVDB-84,,,,, +24721,exploits/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 - 'APPEND' Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi,,2004-11-03,2013-03-11,1,CVE-2004-1100;OSVDB-11412,,,,,https://www.securityfocus.com/bid/11596/info +24722,exploits/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi,,2004-11-03,2013-03-11,1,CVE-2004-1101;OSVDB-11413,,,,,https://www.securityfocus.com/bid/11598/info +24723,exploits/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 - Remote File Enumeration",2004-11-03,"Gemma Hughes",webapps,cgi,,2004-11-03,2013-03-11,1,CVE-2004-1102;OSVDB-11410,,,,,https://www.securityfocus.com/bid/11599/info 25042,exploits/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution",2004-12-20,"Jaroslaw Sajko",webapps,cgi,,2004-12-20,2013-04-27,1,,,,,,https://www.securityfocus.com/bid/12050/info 40274,exploits/cgi/webapps/40274.txt,"TOPSEC Firewalls - 'ELIGIBLEBOMBSHELL' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi,,2016-08-19,2016-09-15,0,,,,,, 40273,exploits/cgi/webapps/40273.txt,"TOPSEC Firewalls - 'ELIGIBLECANDIDATE' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi,,2016-08-19,2016-09-15,0,,,,,, 40272,exploits/cgi/webapps/40272.txt,"TOPSEC Firewalls - 'ELIGIBLECONTESTANT' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi,,2016-08-19,2016-09-15,0,,,,,, -31892,exploits/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Cross-Site Scripting",2008-06-10,Unohope,webapps,cgi,,2008-06-10,2014-02-25,1,2008-5264;46075,,,,,https://www.securityfocus.com/bid/29626/info +31892,exploits/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Cross-Site Scripting",2008-06-10,Unohope,webapps,cgi,,2008-06-10,2014-02-25,1,CVE-2008-5264;OSVDB-46075,,,,,https://www.securityfocus.com/bid/29626/info 40266,exploits/cgi/webapps/40266.txt,"TOSHIBA IP-Camera IK-WP41A - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80,2016-08-19,2016-08-19,0,,,,,, -11723,exploits/cgi/webapps/11723.pl,"Trouble Ticket Express 3.01 - Remote Code Execution / Directory Traversal",2010-03-14,zombiefx,webapps,cgi,,2010-03-13,,1,62997,,,,http://www.exploit-db.comttx301.zip, -11823,exploits/cgi/webapps/11823.txt,"Trouble Ticket Software - 'ttx.cgi' Arbitrary File Download",2010-03-20,n01d,webapps,cgi,,2010-03-19,2016-11-03,1,62997,,,,, -464,exploits/cgi/webapps/464.txt,"Turbo Seek - Null Byte Error Discloses Files",2004-09-13,durito,webapps,cgi,,2004-09-12,,1,9900,,,,, -24122,exploits/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",webapps,cgi,,2004-05-17,2013-01-15,1,2004-2017;6339,,,,,https://www.securityfocus.com/bid/10359/info -642,exploits/cgi/webapps/642.pl,"TWiki 20030201 - 'search.pm' Remote Command Execution",2004-11-20,RoMaNSoFt,webapps,cgi,,2004-11-19,2016-04-19,1,11714;2004-1037,,,,http://www.exploit-db.comTWiki-20030201.tgz, -6269,exploits/cgi/webapps/6269.txt,"TWiki 4.2.0 - 'configure' Remote File Disclosure",2008-08-19,Th1nk3r,webapps,cgi,,2008-08-18,,1,48221;2008-4112;2008-3195,,,,, -6509,exploits/cgi/webapps/6509.txt,"TWiki 4.2.2 - 'action' Remote Code Execution",2008-09-21,webDEViL,webapps,cgi,,2008-09-20,,1,2008-4112;2008-3195;48221,,,,, +11723,exploits/cgi/webapps/11723.pl,"Trouble Ticket Express 3.01 - Remote Code Execution / Directory Traversal",2010-03-14,zombiefx,webapps,cgi,,2010-03-13,,1,OSVDB-62997,,,,http://www.exploit-db.comttx301.zip, +11823,exploits/cgi/webapps/11823.txt,"Trouble Ticket Software - 'ttx.cgi' Arbitrary File Download",2010-03-20,n01d,webapps,cgi,,2010-03-19,2016-11-03,1,OSVDB-62997,,,,, +464,exploits/cgi/webapps/464.txt,"Turbo Seek - Null Byte Error Discloses Files",2004-09-13,durito,webapps,cgi,,2004-09-12,,1,OSVDB-9900,,,,, +24122,exploits/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",webapps,cgi,,2004-05-17,2013-01-15,1,CVE-2004-2017;OSVDB-6339,,,,,https://www.securityfocus.com/bid/10359/info +642,exploits/cgi/webapps/642.pl,"TWiki 20030201 - 'search.pm' Remote Command Execution",2004-11-20,RoMaNSoFt,webapps,cgi,,2004-11-19,2016-04-19,1,OSVDB-11714;CVE-2004-1037,,,,http://www.exploit-db.comTWiki-20030201.tgz, +6269,exploits/cgi/webapps/6269.txt,"TWiki 4.2.0 - 'configure' Remote File Disclosure",2008-08-19,Th1nk3r,webapps,cgi,,2008-08-18,,1,OSVDB-48221;CVE-2008-4112;CVE-2008-3195,,,,, +6509,exploits/cgi/webapps/6509.txt,"TWiki 4.2.2 - 'action' Remote Code Execution",2008-09-21,webDEViL,webapps,cgi,,2008-09-20,,1,CVE-2008-4112;CVE-2008-3195;OSVDB-48221,,,,, 40156,exploits/cgi/webapps/40156.py,"Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,cgi,80,2016-07-25,2016-07-25,0,,,,,,http://www.search-lab.hu/advisories/secadv-20150720 40044,exploits/cgi/webapps/40044.html,"Ubiquiti Administration Portal - Remote Command Execution (via Cross-Site Request Forgery)",2016-06-29,KoreLogic,webapps,cgi,443,2016-06-29,2016-06-29,0,,,,,, -27081,exploits/cgi/webapps/27081.txt,"Ultimate Auction 3.67 - Item.pl Cross-Site Scripting",2006-01-14,querkopf,webapps,cgi,,2006-01-14,2013-07-25,1,2006-0217;22443,,,,,https://www.securityfocus.com/bid/16239/info -27091,exploits/cgi/webapps/27091.txt,"Ultimate Auction 3.67 - ItemList.pl Cross-Site Scripting",2006-01-16,querkopf,webapps,cgi,,2006-01-16,2013-07-25,1,2006-0217;22444,,,,,https://www.securityfocus.com/bid/16254/info -21209,exploits/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi,,2002-01-09,2012-09-09,1,2002-0118;8858,,,,,https://www.securityfocus.com/bid/3829/info -34918,exploits/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19/7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",webapps,cgi,443,2014-10-06,2014-10-06,0,112676;112675,,,,,http://www.osisecurity.com.au/advisories/ultra-aep-netilla-vulnerabilities -30606,exploits/cgi/webapps/30606.txt,"Urchin 5.7.x - 'session.cgi' Cross-Site Scripting",2007-09-24,pagvac,webapps,cgi,,2007-09-24,2013-12-31,1,2007-5112;38578,,,,,https://www.securityfocus.com/bid/25788/info +27081,exploits/cgi/webapps/27081.txt,"Ultimate Auction 3.67 - Item.pl Cross-Site Scripting",2006-01-14,querkopf,webapps,cgi,,2006-01-14,2013-07-25,1,CVE-2006-0217;OSVDB-22443,,,,,https://www.securityfocus.com/bid/16239/info +27091,exploits/cgi/webapps/27091.txt,"Ultimate Auction 3.67 - ItemList.pl Cross-Site Scripting",2006-01-16,querkopf,webapps,cgi,,2006-01-16,2013-07-25,1,CVE-2006-0217;OSVDB-22444,,,,,https://www.securityfocus.com/bid/16254/info +21209,exploits/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi,,2002-01-09,2012-09-09,1,CVE-2002-0118;OSVDB-8858,,,,,https://www.securityfocus.com/bid/3829/info +34918,exploits/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19/7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",webapps,cgi,443,2014-10-06,2014-10-06,0,OSVDB-112676;OSVDB-112675,,,,,http://www.osisecurity.com.au/advisories/ultra-aep-netilla-vulnerabilities +30606,exploits/cgi/webapps/30606.txt,"Urchin 5.7.x - 'session.cgi' Cross-Site Scripting",2007-09-24,pagvac,webapps,cgi,,2007-09-24,2013-12-31,1,CVE-2007-5112;OSVDB-38578,,,,,https://www.securityfocus.com/bid/25788/info 24836,exploits/cgi/webapps/24836.txt,"UseModWiki 1.0 - Wiki.pl Cross-Site Scripting",2004-12-14,"Jeremy Bae",webapps,cgi,,2004-12-14,2013-03-18,1,,,,,,https://www.securityfocus.com/bid/11924/info -188,exploits/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,webapps,cgi,,2000-11-16,,1,60895,,,,, +188,exploits/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,webapps,cgi,,2000-11-16,,1,OSVDB-60895,,,,, 24576,exploits/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 - Authentication Bypass",2004-09-07,anonymous,webapps,cgi,,2004-09-07,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11126/info 40263,exploits/cgi/webapps/40263.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Credentials Disclosure",2016-08-19,"Yakir Wizman",webapps,cgi,80,2016-08-19,2016-08-19,0,,,,,, 40281,exploits/cgi/webapps/40281.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi,,2016-08-22,2016-08-22,0,,,,,, -31071,exploits/cgi/webapps/31071.txt,"VB Marketing - 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",webapps,cgi,,2008-01-28,2014-01-20,1,2008-0488;40918,,,,,https://www.securityfocus.com/bid/27475/info -27451,exploits/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - 'Haydn.exe' Cross-Site Scripting",2006-03-20,"Alberto Soli",webapps,cgi,,2006-03-20,2013-08-09,1,2006-1344;24224,,,,,https://www.securityfocus.com/bid/17170/info -21473,exploits/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,webapps,cgi,,2002-05-24,2012-09-23,1,2002-0771;6458,,,,,https://www.securityfocus.com/bid/4818/info -27680,exploits/cgi/webapps/27680.txt,"Visale 1.0 - 'pblscg.cgi?catsubno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1946;24717,,,,,https://www.securityfocus.com/bid/17598/info -27681,exploits/cgi/webapps/27681.txt,"Visale 1.0 - 'pblsmb.cgi?listno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1946;24718,,,,,https://www.securityfocus.com/bid/17598/info -27679,exploits/cgi/webapps/27679.txt,"Visale 1.0 - 'pbpgst.cgi?keyval' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1946;24716,,,,,https://www.securityfocus.com/bid/17598/info -33334,exploits/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",webapps,cgi,80,2014-05-12,2014-05-12,0,106776;2014-3806,,,,, -21411,exploits/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",webapps,cgi,,2002-04-21,2012-09-20,1,2002-0731;9243,,,,,https://www.securityfocus.com/bid/4573/info -34420,exploits/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",webapps,cgi,80,2014-08-26,2014-08-26,1,2014-2081;110436,,,,, -30759,exploits/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - 'Searchtype' Cross-Site Scripting",2007-11-13,"Jesus Olmos Gonzalez",webapps,cgi,,2007-11-13,2014-01-06,1,2007-5993;38708,,,,,https://www.securityfocus.com/bid/26419/info -30975,exploits/cgi/webapps/30975.txt,"W3-mSQL - Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,webapps,cgi,,2008-01-03,2014-01-16,1,2008-0146;40204,,,,,https://www.securityfocus.com/bid/27116/info -22015,exploits/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",webapps,cgi,,2002-11-12,2012-10-16,1,2002-2399;59173,,,,,https://www.securityfocus.com/bid/6170/info -26509,exploits/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - 'ts.cgi' File Existence Enumeration",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,2005-3579;20885,,,,,https://www.securityfocus.com/bid/15419/info -26507,exploits/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' Cross-Site Scripting",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,2005-3577;20882,,,,,https://www.securityfocus.com/bid/15419/info -26508,exploits/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' SQL Injection",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,2005-3578;20883,,,,,https://www.securityfocus.com/bid/15419/info -26506,exploits/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe?tsurl' Arbitrary Article Access",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,2005-3576;20881,,,,,https://www.securityfocus.com/bid/15419/info -33494,exploits/cgi/webapps/33494.txt,"Web Terra 1.1 - 'books.cgi' Remote Command Execution",2014-05-24,"felipe andrian",webapps,cgi,,2014-05-27,2014-05-27,1,107285,,,,, -27562,exploits/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - '/mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,webapps,cgi,,2006-04-03,2013-08-13,1,2006-1427;24279,,,,,https://www.securityfocus.com/bid/17359/info -27561,exploits/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,cgi,,2006-04-03,2013-08-13,1,2006-1427;24278,,,,,https://www.securityfocus.com/bid/17359/info -24408,exploits/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal",2004-08-24,"Jerome Athias",webapps,cgi,,2004-08-24,2013-01-27,1,2004-1742;9164,,,,,https://www.securityfocus.com/bid/11028/info -1005,exploits/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution (1)",2005-05-20,Alpha_Programmer,webapps,cgi,,2005-05-19,2016-09-14,1,2005-1628;16748,,,,, -1004,exploits/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution (2)",2005-05-20,Nikyt0x,webapps,cgi,,2005-05-19,,1,16748;2005-1628,,,,,http://www.defacers.com.mx/advisories/3.txt -30598,exploits/cgi/webapps/30598.txt,"WebBatch - 'webbatch.exe' Cross-Site Scripting",2007-09-20,Doz,webapps,cgi,,2007-09-20,2013-12-30,1,2007-5010;38285,,,,,https://www.securityfocus.com/bid/25744/info -30599,exploits/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe?dumpinputdata' Remote Information Disclosure",2007-09-20,Doz,webapps,cgi,,2007-09-20,2013-12-30,1,2007-5011;38286,,,,,https://www.securityfocus.com/bid/25744/info -26865,exploits/cgi/webapps/26865.txt,"WebCal 3.0 4 - 'webcal.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,"Stan Bubrouski",webapps,cgi,,2005-12-16,2013-07-16,1,2005-4327;21999,,,,,https://www.securityfocus.com/bid/15917/info -25592,exploits/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,webapps,cgi,,2005-05-03,2013-05-20,1,2005-1611;16070,,,,,https://www.securityfocus.com/bid/13482/info -30440,exploits/cgi/webapps/30440.txt,"WebEvent 4.03 - 'Webevent.cgi' Cross-Site Scripting",2007-07-31,d3hydr8,webapps,cgi,,2007-07-31,2013-12-23,1,2007-4146;39216,,,,,https://www.securityfocus.com/bid/25148/info +31071,exploits/cgi/webapps/31071.txt,"VB Marketing - 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",webapps,cgi,,2008-01-28,2014-01-20,1,CVE-2008-0488;OSVDB-40918,,,,,https://www.securityfocus.com/bid/27475/info +27451,exploits/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - 'Haydn.exe' Cross-Site Scripting",2006-03-20,"Alberto Soli",webapps,cgi,,2006-03-20,2013-08-09,1,CVE-2006-1344;OSVDB-24224,,,,,https://www.securityfocus.com/bid/17170/info +21473,exploits/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,webapps,cgi,,2002-05-24,2012-09-23,1,CVE-2002-0771;OSVDB-6458,,,,,https://www.securityfocus.com/bid/4818/info +27680,exploits/cgi/webapps/27680.txt,"Visale 1.0 - 'pblscg.cgi?catsubno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1946;OSVDB-24717,,,,,https://www.securityfocus.com/bid/17598/info +27681,exploits/cgi/webapps/27681.txt,"Visale 1.0 - 'pblsmb.cgi?listno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1946;OSVDB-24718,,,,,https://www.securityfocus.com/bid/17598/info +27679,exploits/cgi/webapps/27679.txt,"Visale 1.0 - 'pbpgst.cgi?keyval' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1946;OSVDB-24716,,,,,https://www.securityfocus.com/bid/17598/info +33334,exploits/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",webapps,cgi,80,2014-05-12,2014-05-12,0,OSVDB-106776;CVE-2014-3806,,,,, +21411,exploits/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",webapps,cgi,,2002-04-21,2012-09-20,1,CVE-2002-0731;OSVDB-9243,,,,,https://www.securityfocus.com/bid/4573/info +34420,exploits/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",webapps,cgi,80,2014-08-26,2014-08-26,1,CVE-2014-2081;OSVDB-110436,,,,, +30759,exploits/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - 'Searchtype' Cross-Site Scripting",2007-11-13,"Jesus Olmos Gonzalez",webapps,cgi,,2007-11-13,2014-01-06,1,CVE-2007-5993;OSVDB-38708,,,,,https://www.securityfocus.com/bid/26419/info +30975,exploits/cgi/webapps/30975.txt,"W3-mSQL - Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,webapps,cgi,,2008-01-03,2014-01-16,1,CVE-2008-0146;OSVDB-40204,,,,,https://www.securityfocus.com/bid/27116/info +22015,exploits/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",webapps,cgi,,2002-11-12,2012-10-16,1,CVE-2002-2399;OSVDB-59173,,,,,https://www.securityfocus.com/bid/6170/info +26509,exploits/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - 'ts.cgi' File Existence Enumeration",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,CVE-2005-3579;OSVDB-20885,,,,,https://www.securityfocus.com/bid/15419/info +26507,exploits/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' Cross-Site Scripting",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,CVE-2005-3577;OSVDB-20882,,,,,https://www.securityfocus.com/bid/15419/info +26508,exploits/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' SQL Injection",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,CVE-2005-3578;OSVDB-20883,,,,,https://www.securityfocus.com/bid/15419/info +26506,exploits/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe?tsurl' Arbitrary Article Access",2005-11-15,"Rafi Nahum",webapps,cgi,,2005-11-15,2013-07-01,1,CVE-2005-3576;OSVDB-20881,,,,,https://www.securityfocus.com/bid/15419/info +33494,exploits/cgi/webapps/33494.txt,"Web Terra 1.1 - 'books.cgi' Remote Command Execution",2014-05-24,"felipe andrian",webapps,cgi,,2014-05-27,2014-05-27,1,OSVDB-107285,,,,, +27562,exploits/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - '/mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,webapps,cgi,,2006-04-03,2013-08-13,1,CVE-2006-1427;OSVDB-24279,,,,,https://www.securityfocus.com/bid/17359/info +27561,exploits/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,cgi,,2006-04-03,2013-08-13,1,CVE-2006-1427;OSVDB-24278,,,,,https://www.securityfocus.com/bid/17359/info +24408,exploits/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal",2004-08-24,"Jerome Athias",webapps,cgi,,2004-08-24,2013-01-27,1,CVE-2004-1742;OSVDB-9164,,,,,https://www.securityfocus.com/bid/11028/info +1005,exploits/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution (1)",2005-05-20,Alpha_Programmer,webapps,cgi,,2005-05-19,2016-09-14,1,CVE-2005-1628;OSVDB-16748,,,,, +1004,exploits/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution (2)",2005-05-20,Nikyt0x,webapps,cgi,,2005-05-19,,1,OSVDB-16748;CVE-2005-1628,,,,,http://www.defacers.com.mx/advisories/3.txt +30598,exploits/cgi/webapps/30598.txt,"WebBatch - 'webbatch.exe' Cross-Site Scripting",2007-09-20,Doz,webapps,cgi,,2007-09-20,2013-12-30,1,CVE-2007-5010;OSVDB-38285,,,,,https://www.securityfocus.com/bid/25744/info +30599,exploits/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe?dumpinputdata' Remote Information Disclosure",2007-09-20,Doz,webapps,cgi,,2007-09-20,2013-12-30,1,CVE-2007-5011;OSVDB-38286,,,,,https://www.securityfocus.com/bid/25744/info +26865,exploits/cgi/webapps/26865.txt,"WebCal 3.0 4 - 'webcal.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,"Stan Bubrouski",webapps,cgi,,2005-12-16,2013-07-16,1,CVE-2005-4327;OSVDB-21999,,,,,https://www.securityfocus.com/bid/15917/info +25592,exploits/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,webapps,cgi,,2005-05-03,2013-05-20,1,CVE-2005-1611;OSVDB-16070,,,,,https://www.securityfocus.com/bid/13482/info +30440,exploits/cgi/webapps/30440.txt,"WebEvent 4.03 - 'Webevent.cgi' Cross-Site Scripting",2007-07-31,d3hydr8,webapps,cgi,,2007-07-31,2013-12-23,1,CVE-2007-4146;OSVDB-39216,,,,,https://www.securityfocus.com/bid/25148/info 23418,exploits/cgi/webapps/23418.pl,"Webgate WebEye - Information Disclosure",2003-12-08,datapath,webapps,cgi,,2003-12-08,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9169/info 36974,exploits/cgi/webapps/36974.txt,"WebGlimpse 2.14.1/2.18.8 - 'webglimpse.cgi' Remote Command Injection",2012-03-20,"Kevin Perry",webapps,cgi,,2012-03-20,2015-05-11,1,,,,,,https://www.securityfocus.com/bid/52627/info -36994,exploits/cgi/webapps/36994.txt,"WebGlimpse 2.18.7 - 'DOC' Directory Traversal",2009-04-17,MustLive,webapps,cgi,,2009-04-17,2015-05-12,1,2009-5114;80332,,,,,https://www.securityfocus.com/bid/52651/info -36976,exploits/cgi/webapps/36976.txt,"WebGlimpse 2.x - 'wgarcmin.cgi' Full Path Disclosure",2012-03-18,Websecurity,webapps,cgi,,2012-03-18,2015-05-11,1,2009-5112;80330,,,,,https://www.securityfocus.com/bid/52646/info -26864,exploits/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,2005-4328;21791,,,,,https://www.securityfocus.com/bid/15916/info -26344,exploits/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",webapps,cgi,,2005-10-12,2013-06-21,1,2005-4694;19933,,,,,https://www.securityfocus.com/bid/15083/info -1040,exploits/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,webapps,cgi,,2005-06-10,2016-09-14,1,2005-1950;17287,,,,, -1039,exploits/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,webapps,cgi,,2005-06-10,,1,17287;2005-1950,,,,,https://www.securityfocus.com/archive/1/401940/30/0/threaded -1041,exploits/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,webapps,cgi,,2005-06-10,2016-09-14,1,2005-1950;17287,,,,, -30199,exploits/cgi/webapps/30199.txt,"WebIf - 'OutConfig' Local File Inclusion",2007-06-18,maiosyet,webapps,cgi,,2007-06-18,2013-12-11,1,2007-3266;37508,,,,,https://www.securityfocus.com/bid/24516/info -42989,exploits/cgi/webapps/42989.txt,"Webmin 1.850 - Multiple Vulnerabilities",2017-10-15,hyp3rlinx,webapps,cgi,,2017-10-16,2017-12-10,0,2017-15646;2017-15645;2017-15644,,,,, +36994,exploits/cgi/webapps/36994.txt,"WebGlimpse 2.18.7 - 'DOC' Directory Traversal",2009-04-17,MustLive,webapps,cgi,,2009-04-17,2015-05-12,1,CVE-2009-5114;OSVDB-80332,,,,,https://www.securityfocus.com/bid/52651/info +36976,exploits/cgi/webapps/36976.txt,"WebGlimpse 2.x - 'wgarcmin.cgi' Full Path Disclosure",2012-03-18,Websecurity,webapps,cgi,,2012-03-18,2015-05-11,1,CVE-2009-5112;OSVDB-80330,,,,,https://www.securityfocus.com/bid/52646/info +26864,exploits/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi,,2005-12-16,2013-07-16,1,CVE-2005-4328;OSVDB-21791,,,,,https://www.securityfocus.com/bid/15916/info +26344,exploits/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",webapps,cgi,,2005-10-12,2013-06-21,1,CVE-2005-4694;OSVDB-19933,,,,,https://www.securityfocus.com/bid/15083/info +1040,exploits/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,webapps,cgi,,2005-06-10,2016-09-14,1,CVE-2005-1950;OSVDB-17287,,,,, +1039,exploits/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,webapps,cgi,,2005-06-10,,1,OSVDB-17287;CVE-2005-1950,,,,,https://www.securityfocus.com/archive/1/401940/30/0/threaded +1041,exploits/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,webapps,cgi,,2005-06-10,2016-09-14,1,CVE-2005-1950;OSVDB-17287,,,,, +30199,exploits/cgi/webapps/30199.txt,"WebIf - 'OutConfig' Local File Inclusion",2007-06-18,maiosyet,webapps,cgi,,2007-06-18,2013-12-11,1,CVE-2007-3266;OSVDB-37508,,,,,https://www.securityfocus.com/bid/24516/info +42989,exploits/cgi/webapps/42989.txt,"Webmin 1.850 - Multiple Vulnerabilities",2017-10-15,hyp3rlinx,webapps,cgi,,2017-10-16,2017-12-10,0,CVE-2017-15646;CVE-2017-15645;CVE-2017-15644,,,,, 24574,exploits/cgi/webapps/24574.txt,"Webmin 1.x - HTML Email Command Execution",2004-09-07,"Keigo Yamazaki",webapps,cgi,,2004-09-07,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11122/info -21567,exploits/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 - Remote Command Execution",2002-06-06,"NERF Security",webapps,cgi,,2002-06-06,2012-09-28,1,2002-1993;3513,,,,,https://www.securityfocus.com/bid/5048/info +21567,exploits/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 - Remote Command Execution",2002-06-06,"NERF Security",webapps,cgi,,2002-06-06,2012-09-28,1,CVE-2002-1993;OSVDB-3513,,,,,https://www.securityfocus.com/bid/5048/info 36457,exploits/cgi/webapps/36457.txt,"Websense 7.6 - Triton Report Management Interface Cross-Site Scripting",2011-12-15,"Ben Williams",webapps,cgi,,2011-12-15,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51085/info 36459,exploits/cgi/webapps/36459.txt,"Websense 7.6 Products - 'favorites.exe' Authentication Bypass",2011-12-15,"Ben Williams",webapps,cgi,,2011-12-15,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51087/info 36458,exploits/cgi/webapps/36458.txt,"Websense 7.6 Triton - 'ws_irpt.exe' Remote Command Execution",2011-12-15,"Ben Williams",webapps,cgi,,2011-12-15,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51086/info -18824,exploits/cgi/webapps/18824.txt,"Websense Triton - Multiple Vulnerabilities",2012-05-02,"Ben Williams",webapps,cgi,,2012-05-02,2016-11-12,0,81804;78002;78001;78000,,,,,https://www.securityfocus.com/bid/51086/info -31466,exploits/cgi/webapps/31466.txt,"Webutil 2.3/2.7 - 'webutil.pl' Multiple Remote Command Execution Vulnerabilities",2008-03-21,"Zero X",webapps,cgi,,2008-03-21,2014-02-07,1,2008-6555;51181,,,,,https://www.securityfocus.com/bid/28393/info +18824,exploits/cgi/webapps/18824.txt,"Websense Triton - Multiple Vulnerabilities",2012-05-02,"Ben Williams",webapps,cgi,,2012-05-02,2016-11-12,0,OSVDB-81804;OSVDB-78002;OSVDB-78001;OSVDB-78000,,,,,https://www.securityfocus.com/bid/51086/info +31466,exploits/cgi/webapps/31466.txt,"Webutil 2.3/2.7 - 'webutil.pl' Multiple Remote Command Execution Vulnerabilities",2008-03-21,"Zero X",webapps,cgi,,2008-03-21,2014-02-07,1,CVE-2008-6555;OSVDB-51181,,,,,https://www.securityfocus.com/bid/28393/info 25350,exploits/cgi/webapps/25350.txt,"WebWasher CSM 4.4.1 Build 752 Conf Script - Cross-Site Scripting",2005-04-06,"Oliver Karow",webapps,cgi,,2005-04-06,2013-05-10,1,,,,,,https://www.securityfocus.com/bid/13037/info -32430,exploits/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,cgi,,2008-09-27,2014-03-21,1,2008-4737;48630,,,,,https://www.securityfocus.com/bid/31436/info -25051,exploits/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution",2004-12-23,"Poznan Supercomputing",webapps,cgi,,2004-12-23,2013-04-28,1,2004-1418;12579,,,,,https://www.securityfocus.com/bid/12097/info +32430,exploits/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,cgi,,2008-09-27,2014-03-21,1,CVE-2008-4737;OSVDB-48630,,,,,https://www.securityfocus.com/bid/31436/info +25051,exploits/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution",2004-12-23,"Poznan Supercomputing",webapps,cgi,,2004-12-23,2013-04-28,1,CVE-2004-1418;OSVDB-12579,,,,,https://www.securityfocus.com/bid/12097/info 40462,exploits/cgi/webapps/40462.py,"Witbe - Remote Code Execution",2016-10-05,BeLmar,webapps,cgi,,2016-10-06,2016-10-06,0,,,,,, -22337,exploits/cgi/webapps/22337.txt,"Wordit Logbook 098b3 - Logbook.pl Remote Command Execution",2003-03-07,"Aleksey Sintsov",webapps,cgi,,2003-03-07,2012-10-30,1,15392,,,,,https://www.securityfocus.com/bid/7043/info +22337,exploits/cgi/webapps/22337.txt,"Wordit Logbook 098b3 - Logbook.pl Remote Command Execution",2003-03-07,"Aleksey Sintsov",webapps,cgi,,2003-03-07,2012-10-30,1,OSVDB-15392,,,,,https://www.securityfocus.com/bid/7043/info 22045,exploits/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting",2002-11-25,"Matthew Murphy",webapps,cgi,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6253/info -3065,exploits/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,webapps,cgi,,2006-12-31,2016-09-21,1,1999-0953,,,,http://www.exploit-db.comwwwboard.tar.gz, -4529,exploits/cgi/webapps/4529.txt,"WWWISIS 7.1 - 'IsisScript' Local File Disclosure / Cross-Site Scripting",2007-10-13,JosS,webapps,cgi,,2007-10-12,2017-10-13,1,40170;2007-5484;37999;2007-5455,,,,, +3065,exploits/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,webapps,cgi,,2006-12-31,2016-09-21,1,CVE-1999-0953,,,,http://www.exploit-db.comwwwboard.tar.gz, +4529,exploits/cgi/webapps/4529.txt,"WWWISIS 7.1 - 'IsisScript' Local File Disclosure / Cross-Site Scripting",2007-10-13,JosS,webapps,cgi,,2007-10-12,2017-10-13,1,OSVDB-40170;CVE-2007-5484;OSVDB-37999;CVE-2007-5455,,,,, 35085,exploits/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro - 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",webapps,cgi,,2010-12-09,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45303/info -39145,exploits/cgi/webapps/39145.txt,"Xangati XSR / XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",webapps,cgi,,2014-04-14,2016-10-27,1,2014-0358;105789,,,,,https://www.securityfocus.com/bid/66819/info -27691,exploits/cgi/webapps/27691.txt,"xFlow 5.46.11 - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1850;31028,,,,,https://www.securityfocus.com/bid/17614/info -27690,exploits/cgi/webapps/27690.txt,"xFlow 5.46.11 - 'index.cgi' Multiple SQL Injections",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,2006-1849;24774,,,,,https://www.securityfocus.com/bid/17614/info -21573,exploits/cgi/webapps/21573.txt,"YaBB 1 - Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,webapps,cgi,,2002-06-21,2012-09-28,1,2002-0955;9234,,,,,https://www.securityfocus.com/bid/5078/info -22052,exploits/cgi/webapps/22052.txt,"YaBB 1 Gold SP 1 - 'YaBB.pl' Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",webapps,cgi,,2002-11-28,2017-11-28,1,2002-2296;41022,,,,,https://www.securityfocus.com/bid/6272/info +39145,exploits/cgi/webapps/39145.txt,"Xangati XSR / XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",webapps,cgi,,2014-04-14,2016-10-27,1,CVE-2014-0358;OSVDB-105789,,,,,https://www.securityfocus.com/bid/66819/info +27691,exploits/cgi/webapps/27691.txt,"xFlow 5.46.11 - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1850;OSVDB-31028,,,,,https://www.securityfocus.com/bid/17614/info +27690,exploits/cgi/webapps/27690.txt,"xFlow 5.46.11 - 'index.cgi' Multiple SQL Injections",2006-04-19,r0t,webapps,cgi,,2006-04-19,2013-08-19,1,CVE-2006-1849;OSVDB-24774,,,,,https://www.securityfocus.com/bid/17614/info +21573,exploits/cgi/webapps/21573.txt,"YaBB 1 - Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,webapps,cgi,,2002-06-21,2012-09-28,1,CVE-2002-0955;OSVDB-9234,,,,,https://www.securityfocus.com/bid/5078/info +22052,exploits/cgi/webapps/22052.txt,"YaBB 1 Gold SP 1 - 'YaBB.pl' Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",webapps,cgi,,2002-11-28,2017-11-28,1,CVE-2002-2296;OSVDB-41022,,,,,https://www.securityfocus.com/bid/6272/info 24612,exploits/cgi/webapps/24612.txt,"YaBB 1.x/9.1.2000 - 'YaBB.pl IMSend' Cross-Site Scripting",2004-09-17,"GulfTech Security",webapps,cgi,,2004-09-17,2018-01-05,1,,,,,,https://www.securityfocus.com/bid/11215/info 24611,exploits/cgi/webapps/24611.txt,"YaBB 1.x/9.1.2000 - Administrator Command Execution",2004-09-17,"GulfTech Security",webapps,cgi,,2004-09-17,2018-01-05,1,,,,,,https://www.securityfocus.com/bid/11214/info -21208,exploits/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi,,2002-01-09,2012-09-09,1,2002-0117;2019,,,,,https://www.securityfocus.com/bid/3828/info -4261,exploits/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - 'showpage.cgi p' Remote File Disclosure",2007-08-06,GoLd_M,webapps,cgi,,2007-08-05,,1,39198;2007-4256,,,,, -30260,exploits/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",webapps,cgi,,2007-07-02,2013-12-13,1,2007-3572;37808,,,,,https://www.securityfocus.com/bid/24743/info +21208,exploits/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi,,2002-01-09,2012-09-09,1,CVE-2002-0117;OSVDB-2019,,,,,https://www.securityfocus.com/bid/3828/info +4261,exploits/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - 'showpage.cgi p' Remote File Disclosure",2007-08-06,GoLd_M,webapps,cgi,,2007-08-05,,1,OSVDB-39198;CVE-2007-4256,,,,, +30260,exploits/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",webapps,cgi,,2007-07-02,2013-12-13,1,CVE-2007-3572;OSVDB-37808,,,,,https://www.securityfocus.com/bid/24743/info 39156,exploits/cgi/webapps/39156.txt,"ZamFoo - Multiple Remote Command Execution Vulnerabilities",2014-04-02,Al-Shabaab,webapps,cgi,,2014-04-02,2016-01-03,1,,,,,,https://www.securityfocus.com/bid/67215/info 37830,exploits/cgi/webapps/37830.txt,"ZEN Load Balancer - Multiple Vulnerabilities",2012-09-24,"Brendan Coles",webapps,cgi,,2012-09-24,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/55638/info 48308,exploits/cgi/webapps/48308.py,"Zen Load Balancer 3.10.1 - 'index.cgi' Directory Traversal",2020-04-10,"Basim Alabdullah",webapps,cgi,,2020-04-10,2020-04-10,0,,,,,, 48373,exploits/cgi/webapps/48373.rb,"Zen Load Balancer 3.10.1 - Directory Traversal (Metasploit)",2020-04-23,"Dhiraj Mishra",webapps,cgi,,2020-04-23,2020-04-23,0,,,,,, 48266,exploits/cgi/webapps/48266.py,"Zen Load Balancer 3.10.1 - Remote Code Execution",2020-03-30,"Cody Sixteen",webapps,cgi,,2020-03-30,2020-03-30,0,,,,,, -18582,exploits/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,webapps,cgi,,2012-03-12,2012-03-12,1,80617;80616;80615;80614;80613;80612,,,,,http://www.zend.com/topics/ZS-560-SP1-ReleaseNotes-20120308.txt -22692,exploits/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface 'VS_Diag.cgi' Cross-Site Scripting",2003-05-29,"Hugo Vazquez",webapps,cgi,,2003-05-29,2012-11-14,1,4765,,,,,https://www.securityfocus.com/bid/7751/info -18722,exploits/cgi/webapps/18722.txt,"ZTE - Change Admin Password",2012-04-08,"Nuevo Asesino",webapps,cgi,,2012-04-08,2012-04-08,0,76924;2012-4746,,,,, +18582,exploits/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,webapps,cgi,,2012-03-12,2012-03-12,1,OSVDB-80617;OSVDB-80616;OSVDB-80615;OSVDB-80614;OSVDB-80613;OSVDB-80612,,,,,http://www.zend.com/topics/ZS-560-SP1-ReleaseNotes-20120308.txt +22692,exploits/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface 'VS_Diag.cgi' Cross-Site Scripting",2003-05-29,"Hugo Vazquez",webapps,cgi,,2003-05-29,2012-11-14,1,OSVDB-4765,,,,,https://www.securityfocus.com/bid/7751/info +18722,exploits/cgi/webapps/18722.txt,"ZTE - Change Admin Password",2012-04-08,"Nuevo Asesino",webapps,cgi,,2012-04-08,2012-04-08,0,OSVDB-76924;CVE-2012-4746,,,,, 40269,exploits/cgi/webapps/40269.txt,"ZYCOO IP Phone System - Remote Command Execution",2016-08-19,0x4148,webapps,cgi,,2016-08-19,2016-08-19,1,,,,,, -14003,exploits/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Denial of Service",2010-06-23,"Patroklos Argyroudis",dos,freebsd,,2010-06-23,2010-06-24,1,2010-2020,,,http://www.exploit-db.com/screenshots/idlt14500/14003.png,, -35938,exploits/freebsd/dos/35938.txt,"FreeBSD - Multiple Vulnerabilities",2015-01-29,"Core Security",dos,freebsd,,2015-01-29,2015-01-29,1,2014-8612;2014-0998;117771;117636,,,,,http://www.coresecurity.com/content/freebsd-kernel-multiple-vulnerabilities -20226,exploits/freebsd/dos/20226.c,"FreeBSD - SCTP Remote NULL Ptr Dereference Denial of Service",2012-08-03,"Shaun Colley",dos,freebsd,,2012-08-03,2012-08-03,0,84689;2012-3549,,,,, -17908,exploits/freebsd/dos/17908.sh,"FreeBSD - UIPC socket heap Overflow (PoC)",2011-09-30,"Shaun Colley",dos,freebsd,,2011-09-30,2011-10-04,1,2011-4062;75788;2011-3633,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-04-at-61712-am.png,, -19130,exploits/freebsd/dos/19130.c,"FreeBSD 3.0 - UNIX-domain Panic (Denial of Service)",1999-05-05,"Lukasz Luzar",dos,freebsd,,1999-05-05,2017-10-04,1,83131,,,,,https://www.securityfocus.com/bid/168/info -19505,exploits/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 - 'vfs_cache' Denial of Service",1999-09-22,"Charles M. Hannum",dos,freebsd,,1999-09-22,2012-07-01,1,1999-0912;1079,,,,,https://www.securityfocus.com/bid/653/info -24233,exploits/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - 'execve()' Unaligned Memory Access Denial of Service",2004-06-23,"Marceta Milos",dos,freebsd,,2004-06-23,2017-11-15,1,2004-0618;16007,,,,,https://www.securityfocus.com/bid/10596/info -28812,exploits/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",dos,freebsd,,2006-10-13,2013-10-09,1,31050,,,,,https://www.securityfocus.com/bid/20517/info -28648,exploits/freebsd/dos/28648.c,"FreeBSD 5.x - 'I386_Set_LDT()' Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",dos,freebsd,,2006-09-23,2013-09-30,1,2006-4178;29168,,,,,https://www.securityfocus.com/bid/20158/info +14003,exploits/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Denial of Service",2010-06-23,"Patroklos Argyroudis",dos,freebsd,,2010-06-23,2010-06-24,1,CVE-2010-2020,,,http://www.exploit-db.com/screenshots/idlt14500/14003.png,, +35938,exploits/freebsd/dos/35938.txt,"FreeBSD - Multiple Vulnerabilities",2015-01-29,"Core Security",dos,freebsd,,2015-01-29,2015-01-29,1,CVE-2014-8612;CVE-2014-0998;OSVDB-117771;OSVDB-117636,,,,,http://www.coresecurity.com/content/freebsd-kernel-multiple-vulnerabilities +20226,exploits/freebsd/dos/20226.c,"FreeBSD - SCTP Remote NULL Ptr Dereference Denial of Service",2012-08-03,"Shaun Colley",dos,freebsd,,2012-08-03,2012-08-03,0,OSVDB-84689;CVE-2012-3549,,,,, +17908,exploits/freebsd/dos/17908.sh,"FreeBSD - UIPC socket heap Overflow (PoC)",2011-09-30,"Shaun Colley",dos,freebsd,,2011-09-30,2011-10-04,1,CVE-2011-4062;OSVDB-75788;CVE-2011-3633,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-04-at-61712-am.png,, +19130,exploits/freebsd/dos/19130.c,"FreeBSD 3.0 - UNIX-domain Panic (Denial of Service)",1999-05-05,"Lukasz Luzar",dos,freebsd,,1999-05-05,2017-10-04,1,OSVDB-83131,,,,,https://www.securityfocus.com/bid/168/info +19505,exploits/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 - 'vfs_cache' Denial of Service",1999-09-22,"Charles M. Hannum",dos,freebsd,,1999-09-22,2012-07-01,1,CVE-1999-0912;OSVDB-1079,,,,,https://www.securityfocus.com/bid/653/info +24233,exploits/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - 'execve()' Unaligned Memory Access Denial of Service",2004-06-23,"Marceta Milos",dos,freebsd,,2004-06-23,2017-11-15,1,CVE-2004-0618;OSVDB-16007,,,,,https://www.securityfocus.com/bid/10596/info +28812,exploits/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",dos,freebsd,,2006-10-13,2013-10-09,1,OSVDB-31050,,,,,https://www.securityfocus.com/bid/20517/info +28648,exploits/freebsd/dos/28648.c,"FreeBSD 5.x - 'I386_Set_LDT()' Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",dos,freebsd,,2006-09-23,2013-09-30,1,CVE-2006-4178;OSVDB-29168,,,,,https://www.securityfocus.com/bid/20158/info 28813,exploits/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 - Ftrucante Local Denial of Service",2006-10-13,"Kirk Russell",dos,freebsd,,2006-10-13,2013-10-09,1,,,,,,https://www.securityfocus.com/bid/20522/info -9134,exploits/freebsd/dos/9134.c,"FreeBSD 6/8 - ata Device Local Denial of Service",2009-07-13,"Shaun Colley",dos,freebsd,,2009-07-12,,1,56640;2009-2649,,,,, -9206,exploits/freebsd/dos/9206.c,"FreeBSD 7.2 - 'pecoff' Local Denial of Service",2009-07-20,"Shaun Colley",dos,freebsd,,2009-07-19,,1,56057,,,,, +9134,exploits/freebsd/dos/9134.c,"FreeBSD 6/8 - ata Device Local Denial of Service",2009-07-13,"Shaun Colley",dos,freebsd,,2009-07-12,,1,OSVDB-56640;CVE-2009-2649,,,,, +9206,exploits/freebsd/dos/9206.c,"FreeBSD 7.2 - 'pecoff' Local Denial of Service",2009-07-20,"Shaun Colley",dos,freebsd,,2009-07-19,,1,OSVDB-56057,,,,, 9373,exploits/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service",2009-08-06,"Shaun Colley",dos,freebsd,,2009-08-05,,1,,,,,, 8259,exploits/freebsd/dos/8259.c,"FreeBSD 7.x - Dumping Environment Local Kernel Panic (Denial of Service)",2009-03-23,kokanin,dos,freebsd,,2009-03-22,2017-10-04,1,,,,,,http://security.freebsd.org/advisories/FreeBSD-EN-09:01.kenv.asc -12762,exploits/freebsd/dos/12762.txt,"FreeBSD 8.0 - 'ftpd' (FreeBSD-SA-10:05) Off-By-One (PoC)",2010-05-27,"Maksymilian Arciemowicz",dos,freebsd,,2010-05-26,,1,2010-1938;64949,,,,,http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc -24450,exploits/freebsd/dos/24450.txt,"FreeBSD 9.1 - 'ftpd' Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",dos,freebsd,,2013-02-05,2013-02-05,0,2011-0418;90005,,,,, -39305,exploits/freebsd/dos/39305.py,"FreeBSD SCTP ICMPv6 - Error Processing",2016-01-25,ptsecurity,dos,freebsd,,2016-01-25,2016-01-25,0,2016-1879;132968,,,,,http://blog.ptsecurity.com/2016/01/severe-vulnerabilities-detected-in.html -22831,exploits/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,dos,freebsd,,2003-06-24,2012-11-20,1,2003-0723;8634,,,,,https://www.securityfocus.com/bid/8022/info -23540,exploits/freebsd/dos/23540.c,"KAME Racoon - 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",dos,freebsd,,2004-01-14,2012-12-20,1,2004-0164;3495,,,,,https://www.securityfocus.com/bid/9417/info -19687,exploits/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,dos,freebsd,,1999-12-23,2012-07-08,1,2000-0001;1171,,,,,https://www.securityfocus.com/bid/888/info -21512,exploits/freebsd/dos/21512.txt,"Slurp 1.10 - SysLog Remote Format String",2002-06-04,zillion,dos,freebsd,,2002-06-04,2012-09-24,1,2002-0913;14456,,,,,https://www.securityfocus.com/bid/4935/info -22580,exploits/freebsd/local/22580.c,"Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,local,freebsd,,2003-05-10,2012-11-09,1,2002-2087;19751,,,,,https://www.securityfocus.com/bid/7546/info -14688,exploits/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,local,freebsd,,2010-08-19,2010-08-19,1,66316;2010-2693,,,,, -47081,exploits/freebsd/local/47081.sh,"FreeBSD 12.0 - 'fd' Local Privilege Escalation",2019-07-10,gr4yf0x,local,freebsd,,2019-07-10,2020-06-18,0,2019-5596,,,,, -19756,exploits/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu' Local Privilege Escalation",2000-02-19,anonymous,local,freebsd,,2000-02-19,2017-11-22,1,2000-0163;6005,,,,,https://www.securityfocus.com/bid/996/info -19346,exploits/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",local,freebsd,,1997-06-19,2012-06-22,1,1999-1402;1006,,,,,https://www.securityfocus.com/bid/456/info -19653,exploits/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-07,1,1999-0826;1151,,,,,https://www.securityfocus.com/bid/840/info -19649,exploits/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-06,1,1999-0855;5999,,,,,https://www.securityfocus.com/bid/834/info -19650,exploits/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-06,1,1999-0857;6000,,,,,https://www.securityfocus.com/bid/835/info -19652,exploits/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2017-11-15,1,1999-0823;1150,,xmindx.c,,,https://www.securityfocus.com/bid/839/info -19651,exploits/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon SetGID Dialer",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2017-11-22,1,1999-0821;6001,,,,,https://www.securityfocus.com/bid/838/info -20377,exploits/freebsd/local/20377.c,"FreeBSD 3.5/4.x - '/usr/bin/top' Format String",2000-11-01,truefinder,local,freebsd,,2000-11-01,2017-10-04,1,2000-0998;12801,,,,,https://www.securityfocus.com/bid/1895/info -21114,exploits/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",local,freebsd,,2001-09-17,2012-09-06,1,2001-1029;6073,,,,,https://www.securityfocus.com/bid/3344/info -21176,exploits/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",local,freebsd,,2001-12-10,2012-09-09,1,2001-1185;2001,,,,,https://www.securityfocus.com/bid/3661/info -21462,exploits/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,local,freebsd,,2002-05-18,2012-09-22,1,86921,,,,,https://www.securityfocus.com/bid/4768/info +12762,exploits/freebsd/dos/12762.txt,"FreeBSD 8.0 - 'ftpd' (FreeBSD-SA-10:05) Off-By-One (PoC)",2010-05-27,"Maksymilian Arciemowicz",dos,freebsd,,2010-05-26,,1,CVE-2010-1938;OSVDB-64949,,,,,http://security.freebsd.org/advisories/FreeBSD-SA-10:05.opie.asc +24450,exploits/freebsd/dos/24450.txt,"FreeBSD 9.1 - 'ftpd' Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",dos,freebsd,,2013-02-05,2013-02-05,0,CVE-2011-0418;OSVDB-90005,,,,, +39305,exploits/freebsd/dos/39305.py,"FreeBSD SCTP ICMPv6 - Error Processing",2016-01-25,ptsecurity,dos,freebsd,,2016-01-25,2016-01-25,0,CVE-2016-1879;OSVDB-132968,,,,,http://blog.ptsecurity.com/2016/01/severe-vulnerabilities-detected-in.html +22831,exploits/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,dos,freebsd,,2003-06-24,2012-11-20,1,CVE-2003-0723;OSVDB-8634,,,,,https://www.securityfocus.com/bid/8022/info +23540,exploits/freebsd/dos/23540.c,"KAME Racoon - 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",dos,freebsd,,2004-01-14,2012-12-20,1,CVE-2004-0164;OSVDB-3495,,,,,https://www.securityfocus.com/bid/9417/info +19687,exploits/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,dos,freebsd,,1999-12-23,2012-07-08,1,CVE-2000-0001;OSVDB-1171,,,,,https://www.securityfocus.com/bid/888/info +21512,exploits/freebsd/dos/21512.txt,"Slurp 1.10 - SysLog Remote Format String",2002-06-04,zillion,dos,freebsd,,2002-06-04,2012-09-24,1,CVE-2002-0913;OSVDB-14456,,,,,https://www.securityfocus.com/bid/4935/info +22580,exploits/freebsd/local/22580.c,"Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,local,freebsd,,2003-05-10,2012-11-09,1,CVE-2002-2087;OSVDB-19751,,,,,https://www.securityfocus.com/bid/7546/info +14688,exploits/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,local,freebsd,,2010-08-19,2010-08-19,1,OSVDB-66316;CVE-2010-2693,,,,, +47081,exploits/freebsd/local/47081.sh,"FreeBSD 12.0 - 'fd' Local Privilege Escalation",2019-07-10,gr4yf0x,local,freebsd,,2019-07-10,2020-06-18,0,CVE-2019-5596,,,,, +19756,exploits/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu' Local Privilege Escalation",2000-02-19,anonymous,local,freebsd,,2000-02-19,2017-11-22,1,CVE-2000-0163;OSVDB-6005,,,,,https://www.securityfocus.com/bid/996/info +19346,exploits/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",local,freebsd,,1997-06-19,2012-06-22,1,CVE-1999-1402;OSVDB-1006,,,,,https://www.securityfocus.com/bid/456/info +19653,exploits/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-07,1,CVE-1999-0826;OSVDB-1151,,,,,https://www.securityfocus.com/bid/840/info +19649,exploits/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-06,1,CVE-1999-0855;OSVDB-5999,,,,,https://www.securityfocus.com/bid/834/info +19650,exploits/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2012-07-06,1,CVE-1999-0857;OSVDB-6000,,,,,https://www.securityfocus.com/bid/835/info +19652,exploits/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2017-11-15,1,CVE-1999-0823;OSVDB-1150,,xmindx.c,,,https://www.securityfocus.com/bid/839/info +19651,exploits/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon SetGID Dialer",1999-12-01,"Brock Tellier",local,freebsd,,1999-12-01,2017-11-22,1,CVE-1999-0821;OSVDB-6001,,,,,https://www.securityfocus.com/bid/838/info +20377,exploits/freebsd/local/20377.c,"FreeBSD 3.5/4.x - '/usr/bin/top' Format String",2000-11-01,truefinder,local,freebsd,,2000-11-01,2017-10-04,1,CVE-2000-0998;OSVDB-12801,,,,,https://www.securityfocus.com/bid/1895/info +21114,exploits/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",local,freebsd,,2001-09-17,2012-09-06,1,CVE-2001-1029;OSVDB-6073,,,,,https://www.securityfocus.com/bid/3344/info +21176,exploits/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",local,freebsd,,2001-12-10,2012-09-09,1,CVE-2001-1185;OSVDB-2001,,,,,https://www.securityfocus.com/bid/3661/info +21462,exploits/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,local,freebsd,,2002-05-18,2012-09-22,1,OSVDB-86921,,,,,https://www.securityfocus.com/bid/4768/info 16119,exploits/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak",2011-02-06,kingcope,local,freebsd,,2011-02-06,2011-02-06,0,,,,,, 9488,exploits/freebsd/local/9488.c,"FreeBSD 6.1 - 'kqueue()' Null Pointer Dereference Privilege Escalation",2009-08-24,"Przemyslaw Frasunek",local,freebsd,,2009-08-23,,1,,,,,, -9859,exploits/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd,,2009-10-07,,1,2009-3527;58544,,,,, +9859,exploits/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd,,2009-10-07,,1,CVE-2009-3527;OSVDB-58544,,,,, 7581,exploits/freebsd/local/7581.c,"FreeBSD 6x/7 - 'protosw' Local Privilege Escalation",2008-12-28,"Don Bailey",local,freebsd,,2008-12-27,2017-01-30,1,,,,,,http://security.freebsd.org/advisories/FreeBSD-SA-08:13.protosw.asc -8055,exploits/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE - Telnet Daemon Privilege Escalation",2009-02-16,kingcope,local,freebsd,,2009-02-15,,1,52315;2009-0641,,,,, -8261,exploits/freebsd/local/8261.c,"FreeBSD 7.0/7.1 - 'ktimer' Local Privilege Escalation",2009-03-23,mu-b,local,freebsd,,2009-03-22,,1,53114;2009-1041,,,,, -9082,exploits/freebsd/local/9082.c,"FreeBSD 7.0/7.1 - 'vfs.usermount' Local Privilege Escalation",2009-07-09,"Patroklos Argyroudis",local,freebsd,,2009-07-08,,1,2008-3531;48467,,,,,http://security.freebsd.org/advisories/FreeBSD-SA-08:08.nmount.asc -32946,exploits/freebsd/local/32946.c,"FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",local,freebsd,,2009-01-15,2014-04-21,1,2009-1436;53918,,,,,https://www.securityfocus.com/bid/34666/info -9860,exploits/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd,,2009-10-07,,1,58543,,,,, -14002,exploits/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Local Privilege Escalation",2010-06-23,"Patroklos Argyroudis",local,freebsd,,2010-06-23,2017-11-16,1,2010-2020,,,http://www.exploit-db.com/screenshots/idlt14500/14002.png,, -26454,exploits/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,freebsd,,2013-06-26,2013-06-26,1,2013-2171;94414,"Metasploit Framework (MSF)",,,,http://www.freebsd.org/security/advisories/FreeBSD-SA-13:06.mmap.asc -28718,exploits/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation",2013-10-04,CurcolHekerLink,local,freebsd,,2013-10-06,2013-10-06,1,2012-0217;82949,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-06-at-90938-am.png,, -26368,exploits/freebsd/local/26368.c,"FreeBSD 9.0 < 9.1 - 'mmap/ptrace' Local Privilege Escalation",2013-06-21,Hunger,local,freebsd,,2013-06-21,2013-06-21,1,2013-2171;94414,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-21-at-30858-pm.png,, -47829,exploits/freebsd/local/47829.sh,"FreeBSD-SA-19:02.fd - Privilege Escalation",2019-12-30,"Karsten König",local,freebsd,,2019-12-30,2019-12-31,1,2019-5596,,,,, +8055,exploits/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE - Telnet Daemon Privilege Escalation",2009-02-16,kingcope,local,freebsd,,2009-02-15,,1,OSVDB-52315;CVE-2009-0641,,,,, +8261,exploits/freebsd/local/8261.c,"FreeBSD 7.0/7.1 - 'ktimer' Local Privilege Escalation",2009-03-23,mu-b,local,freebsd,,2009-03-22,,1,OSVDB-53114;CVE-2009-1041,,,,, +9082,exploits/freebsd/local/9082.c,"FreeBSD 7.0/7.1 - 'vfs.usermount' Local Privilege Escalation",2009-07-09,"Patroklos Argyroudis",local,freebsd,,2009-07-08,,1,CVE-2008-3531;OSVDB-48467,,,,,http://security.freebsd.org/advisories/FreeBSD-SA-08:08.nmount.asc +32946,exploits/freebsd/local/32946.c,"FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",local,freebsd,,2009-01-15,2014-04-21,1,CVE-2009-1436;OSVDB-53918,,,,,https://www.securityfocus.com/bid/34666/info +9860,exploits/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd,,2009-10-07,,1,OSVDB-58543,,,,, +14002,exploits/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Local Privilege Escalation",2010-06-23,"Patroklos Argyroudis",local,freebsd,,2010-06-23,2017-11-16,1,CVE-2010-2020,,,http://www.exploit-db.com/screenshots/idlt14500/14002.png,, +26454,exploits/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,freebsd,,2013-06-26,2013-06-26,1,CVE-2013-2171;OSVDB-94414,"Metasploit Framework (MSF)",,,,http://www.freebsd.org/security/advisories/FreeBSD-SA-13:06.mmap.asc +28718,exploits/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation",2013-10-04,CurcolHekerLink,local,freebsd,,2013-10-06,2013-10-06,1,CVE-2012-0217;OSVDB-82949,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-06-at-90938-am.png,, +26368,exploits/freebsd/local/26368.c,"FreeBSD 9.0 < 9.1 - 'mmap/ptrace' Local Privilege Escalation",2013-06-21,Hunger,local,freebsd,,2013-06-21,2013-06-21,1,CVE-2013-2171;OSVDB-94414,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-21-at-30858-pm.png,, +47829,exploits/freebsd/local/47829.sh,"FreeBSD-SA-19:02.fd - Privilege Escalation",2019-12-30,"Karsten König",local,freebsd,,2019-12-30,2019-12-31,1,CVE-2019-5596,,,,, 47830,exploits/freebsd/local/47830.sh,"FreeBSD-SA-19:15.mqueuefs - Privilege Escalation",2019-12-30,"Karsten König",local,freebsd,,2019-12-30,2019-12-31,1,,,,,, -22574,exploits/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",local,freebsd,,2003-05-09,2012-11-09,1,2003-1473;60365,,,,,https://www.securityfocus.com/bid/7537/info -22573,exploits/freebsd/local/22573.pl,"ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,local,freebsd,,2003-05-08,2012-11-09,1,2003-0274;6677,,,,,http://www.packetstormsecurity.nl/0305-advisories/srt2003-1137.txt -22613,exploits/freebsd/local/22613.pl,"Maelstrom Server 3.0.x - Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",local,freebsd,,2003-05-20,2012-11-11,1,2003-0325;8441,,,,,https://www.securityfocus.com/bid/7630/info -22614,exploits/freebsd/local/22614.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,local,freebsd,,2003-05-23,2012-11-11,1,2003-0325;8441,,,,,https://www.securityfocus.com/bid/7630/info -22615,exploits/freebsd/local/22615.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (3)",2003-05-20,CMN,local,freebsd,,2003-05-20,2012-11-11,1,2003-0325;8441,,,,,https://www.securityfocus.com/bid/7630/info -19504,exploits/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",local,freebsd,,1999-09-21,2012-07-01,1,1999-0708;1078,,,,,https://www.securityfocus.com/bid/651/info +22574,exploits/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",local,freebsd,,2003-05-09,2012-11-09,1,CVE-2003-1473;OSVDB-60365,,,,,https://www.securityfocus.com/bid/7537/info +22573,exploits/freebsd/local/22573.pl,"ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,local,freebsd,,2003-05-08,2012-11-09,1,CVE-2003-0274;OSVDB-6677,,,,,http://www.packetstormsecurity.nl/0305-advisories/srt2003-1137.txt +22613,exploits/freebsd/local/22613.pl,"Maelstrom Server 3.0.x - Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",local,freebsd,,2003-05-20,2012-11-11,1,CVE-2003-0325;OSVDB-8441,,,,,https://www.securityfocus.com/bid/7630/info +22614,exploits/freebsd/local/22614.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,local,freebsd,,2003-05-23,2012-11-11,1,CVE-2003-0325;OSVDB-8441,,,,,https://www.securityfocus.com/bid/7630/info +22615,exploits/freebsd/local/22615.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (3)",2003-05-20,CMN,local,freebsd,,2003-05-20,2012-11-11,1,CVE-2003-0325;OSVDB-8441,,,,,https://www.securityfocus.com/bid/7630/info +19504,exploits/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",local,freebsd,,1999-09-21,2012-07-01,1,CVE-1999-0708;OSVDB-1078,,,,,https://www.securityfocus.com/bid/651/info 12091,exploits/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",local,freebsd,,2010-04-05,,0,,,cybsec_advisory_2010_0403.pdf,,, 12090,exploits/freebsd/local/12090.txt,"McAfee Email Gateway (formerly IronMail) - Local Privilege Escalation",2010-04-06,"Nahuel Grisolia",local,freebsd,,2010-04-05,,0,,,cybsec_advisory_2010_0404.pdf,,, -19609,exploits/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14b - Relative Path",1999-11-08,"Shawn Hillis",local,freebsd,,1999-11-08,2012-07-05,1,1999-0820;5996,,,,,https://www.securityfocus.com/bid/780/info -22661,exploits/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",local,freebsd,,2003-05-27,2012-11-13,1,2003-0408;4842,,,,,https://www.securityfocus.com/bid/7703/info -19685,exploits/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Command Execution",1999-12-22,"Steve Reid",local,freebsd,,1999-12-22,2017-11-15,1,2000-0018;1169,,,,,https://www.securityfocus.com/bid/885/info -21798,exploits/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,local,freebsd,,2002-09-16,2012-10-08,1,2002-1125;6097,,,,,https://www.securityfocus.com/bid/5718/info -21799,exploits/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,local,freebsd,,2002-09-16,2012-10-08,1,2002-1125;6097,,,,,https://www.securityfocus.com/bid/5719/info -22566,exploits/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 - 'HOME' Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",local,freebsd,,2003-05-06,2012-11-08,1,2003-0269;6290,,,,,https://www.securityfocus.com/bid/7503/info -21614,exploits/freebsd/remote/21614.c,"ATPhttpd 0.4b - Remote Buffer Overflow",2002-07-12,badc0ded,remote,freebsd,,2002-07-12,2017-11-15,1,87433,,,,,https://www.securityfocus.com/bid/5215/info +19609,exploits/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14b - Relative Path",1999-11-08,"Shawn Hillis",local,freebsd,,1999-11-08,2012-07-05,1,CVE-1999-0820;OSVDB-5996,,,,,https://www.securityfocus.com/bid/780/info +22661,exploits/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",local,freebsd,,2003-05-27,2012-11-13,1,CVE-2003-0408;OSVDB-4842,,,,,https://www.securityfocus.com/bid/7703/info +19685,exploits/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Command Execution",1999-12-22,"Steve Reid",local,freebsd,,1999-12-22,2017-11-15,1,CVE-2000-0018;OSVDB-1169,,,,,https://www.securityfocus.com/bid/885/info +21798,exploits/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,local,freebsd,,2002-09-16,2012-10-08,1,CVE-2002-1125;OSVDB-6097,,,,,https://www.securityfocus.com/bid/5718/info +21799,exploits/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,local,freebsd,,2002-09-16,2012-10-08,1,CVE-2002-1125;OSVDB-6097,,,,,https://www.securityfocus.com/bid/5719/info +22566,exploits/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 - 'HOME' Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",local,freebsd,,2003-05-06,2012-11-08,1,CVE-2003-0269;OSVDB-6290,,,,,https://www.securityfocus.com/bid/7503/info +21614,exploits/freebsd/remote/21614.c,"ATPhttpd 0.4b - Remote Buffer Overflow",2002-07-12,badc0ded,remote,freebsd,,2002-07-12,2017-11-15,1,OSVDB-87433,,,,,https://www.securityfocus.com/bid/5215/info 22890,exploits/freebsd/remote/22890.pl,"cftp 0.12 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,remote,freebsd,,2003-07-10,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8160/info -20292,exploits/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,remote,freebsd,,2000-10-13,2012-08-06,1,2000-0973;1612,,,,,https://www.securityfocus.com/bid/1804/info -18181,exploits/freebsd/remote/18181.txt,"FreeBSD - 'ftpd / ProFTPd' Remote Command Execution",2011-12-01,kingcope,remote,freebsd,,2011-12-01,2017-08-29,0,77528,,7350roaringbeastv3.tar,,, -20593,exploits/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - 'ipfw' Filtering Evasion",2001-01-23,"Aragon Gouveia",remote,freebsd,,2001-01-23,2012-08-27,1,2001-0183;1743,,,,,https://www.securityfocus.com/bid/2293/info -20732,exploits/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,freebsd,,2001-04-16,2012-08-22,1,2001-0247;537,,,,,https://www.securityfocus.com/bid/2548/info -22976,exploits/freebsd/remote/22976.pl,"FreeBSD 4.8 - 'realpath()' Off-by-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,remote,freebsd,,2003-07-31,2012-11-28,1,2003-0466;6602,,,,,https://www.securityfocus.com/bid/8315/info +20292,exploits/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,remote,freebsd,,2000-10-13,2012-08-06,1,CVE-2000-0973;OSVDB-1612,,,,,https://www.securityfocus.com/bid/1804/info +18181,exploits/freebsd/remote/18181.txt,"FreeBSD - 'ftpd / ProFTPd' Remote Command Execution",2011-12-01,kingcope,remote,freebsd,,2011-12-01,2017-08-29,0,OSVDB-77528,,7350roaringbeastv3.tar,,, +20593,exploits/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - 'ipfw' Filtering Evasion",2001-01-23,"Aragon Gouveia",remote,freebsd,,2001-01-23,2012-08-27,1,CVE-2001-0183;OSVDB-1743,,,,,https://www.securityfocus.com/bid/2293/info +20732,exploits/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,freebsd,,2001-04-16,2012-08-22,1,CVE-2001-0247;OSVDB-537,,,,,https://www.securityfocus.com/bid/2548/info +22976,exploits/freebsd/remote/22976.pl,"FreeBSD 4.8 - 'realpath()' Off-by-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,remote,freebsd,,2003-07-31,2012-11-28,1,CVE-2003-0466;OSVDB-6602,,,,,https://www.securityfocus.com/bid/8315/info 17462,exploits/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Command Execution",2011-06-30,kingcope,remote,freebsd,,2011-06-30,2016-12-04,1,,,ssh_0day.tar.gz,,, -22832,exploits/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,remote,freebsd,,2003-06-24,2012-11-20,1,2003-0723;8634,,,,,http://packetstormsecurity.nl/0306-exploits/gkrellmd -22891,exploits/freebsd/remote/22891.pl,"IglooFTP 0.6.1 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,remote,freebsd,,2003-07-10,2012-11-22,1,2003-0561;2271,,,,,https://www.securityfocus.com/bid/8161/info -15723,exploits/freebsd/remote/15723.pl,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,remote,freebsd,,2010-12-10,2019-03-07,1,69916,,,,, -9278,exploits/freebsd/remote/9278.txt,"NcFTPd 2.8.5 - Remote Jail Breakout",2009-07-27,kingcope,remote,freebsd,,2009-07-26,,1,56577,,,,, -25687,exploits/freebsd/remote/25687.c,"Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",remote,freebsd,,2005-05-20,2013-05-24,1,2005-1679;16756,,,,,https://www.securityfocus.com/bid/13698/info -20941,exploits/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,remote,freebsd,,2001-06-19,2012-08-30,1,2001-0700;1876,,,,,https://www.securityfocus.com/bid/2895/info -16918,exploits/freebsd/remote/16918.rb,"Zabbix Agent - 'net.tcp.listen' Command Injection (Metasploit)",2010-07-03,Metasploit,remote,freebsd,,2010-07-03,2011-07-15,1,2009-4502;60956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comzabbix_agents_1.1_Solaris5.9_i386.tar_.gz, -23202,exploits/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-12-07,"Yann CAM",webapps,freebsd,,2012-12-07,2012-12-07,1,88289,,,,, +22832,exploits/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,remote,freebsd,,2003-06-24,2012-11-20,1,CVE-2003-0723;OSVDB-8634,,,,,http://packetstormsecurity.nl/0306-exploits/gkrellmd +22891,exploits/freebsd/remote/22891.pl,"IglooFTP 0.6.1 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,remote,freebsd,,2003-07-10,2012-11-22,1,CVE-2003-0561;OSVDB-2271,,,,,https://www.securityfocus.com/bid/8161/info +15723,exploits/freebsd/remote/15723.pl,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,remote,freebsd,,2010-12-10,2019-03-07,1,OSVDB-69916,,,,, +9278,exploits/freebsd/remote/9278.txt,"NcFTPd 2.8.5 - Remote Jail Breakout",2009-07-27,kingcope,remote,freebsd,,2009-07-26,,1,OSVDB-56577,,,,, +25687,exploits/freebsd/remote/25687.c,"Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",remote,freebsd,,2005-05-20,2013-05-24,1,CVE-2005-1679;OSVDB-16756,,,,,https://www.securityfocus.com/bid/13698/info +20941,exploits/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,remote,freebsd,,2001-06-19,2012-08-30,1,CVE-2001-0700;OSVDB-1876,,,,,https://www.securityfocus.com/bid/2895/info +16918,exploits/freebsd/remote/16918.rb,"Zabbix Agent - 'net.tcp.listen' Command Injection (Metasploit)",2010-07-03,Metasploit,remote,freebsd,,2010-07-03,2011-07-15,1,CVE-2009-4502;OSVDB-60956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comzabbix_agents_1.1_Solaris5.9_i386.tar_.gz, +23202,exploits/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-12-07,"Yann CAM",webapps,freebsd,,2012-12-07,2012-12-07,1,OSVDB-88289,,,,, 12658,exploits/freebsd/webapps/12658.txt,"McAfee Email Gateway - Web Administration Broken Access Control",2010-05-19,"Nahuel Grisolia",webapps,freebsd,,2010-05-18,,1,,,cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf,,, -48300,exploits/freebsd/webapps/48300.txt,"pfSense 2.4.4-P3 - 'User Manager' Persistent Cross-Site Scripting",2020-04-06,"Matthew Aberegg",webapps,freebsd,,2020-04-06,2020-04-07,0,2020-11457,,,,, -24439,exploits/freebsd/webapps/24439.txt,"pfSense UTM Platform 2.0.1 - Cross-Site Scripting",2013-01-29,"Dimitris Strevinas",webapps,freebsd,,2013-01-29,2013-01-29,0,89703,,,,, -42278,exploits/freebsd_x86/dos/42278.c,"FreeBSD - 'FGPE' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,2017-1084,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-fgpe.c -42277,exploits/freebsd_x86/dos/42277.c,"FreeBSD - 'FGPU' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,2017-1084,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-fgpu.c -42279,exploits/freebsd_x86/dos/42279.c,"FreeBSD - 'setrlimit' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,2017-1085,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-1085.c -39570,exploits/freebsd_x86-64/dos/39570.c,"FreeBSD 10.2 (x64) - 'amd64_set_ldt' Heap Overflow",2016-03-16,"Core Security",dos,freebsd_x86-64,,2016-03-16,2017-10-04,1,2016-1885,,,,,http://www.coresecurity.com/content/freebsd-kernel-amd64_set_ldt-heap-overflow -44211,exploits/freebsd_x86-64/dos/44211.c,"FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - 'SETFKEY' (PoC)",2016-05-29,CTurt,dos,freebsd_x86-64,,2018-02-28,2018-02-28,0,2016-1886,,,,,https://cturt.github.io/SETFKEY.html -44212,exploits/freebsd_x86-64/dos/44212.c,"FreeBSD Kernel (FreeBSD 10.2 x64) - 'sendmsg' Kernel Heap Overflow (PoC)",2016-05-29,CTurt,dos,freebsd_x86-64,,2018-02-28,2018-02-28,0,2016-1887,,,,,https://cturt.github.io/sendmsg.html -46508,exploits/freebsd_x86-64/local/46508.rb,"FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)",2019-03-07,Metasploit,local,freebsd_x86-64,,2019-03-07,2019-03-07,1,2012-0217,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/468679f9074ee4a7de7624d3440ff6e7f65cf9c2/modules/exploits/freebsd/local/intel_sysret_priv_esc.rb -46508,exploits/freebsd_x86-64/local/46508.rb,"FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)",2019-03-07,Metasploit,local,freebsd_x86-64,,2019-03-07,2019-03-07,1,2012-0217,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/468679f9074ee4a7de7624d3440ff6e7f65cf9c2/modules/exploits/freebsd/local/intel_sysret_priv_esc.rb -7060,exploits/hardware/dos/7060.txt,"2WIRE DSL Router - 'xslt' Denial of Service",2008-11-08,hkm,dos,hardware,,2008-11-07,,1,60243;2008-6605;49835,,,,, -2246,exploits/hardware/dos/2246.cpp,"2WIRE Modems/Routers - 'CRLF' Denial of Service",2006-08-22,preth00nker,dos,hardware,,2006-08-21,,1,28171;2009-3962;2006-4523,,,,, +48300,exploits/freebsd/webapps/48300.txt,"pfSense 2.4.4-P3 - 'User Manager' Persistent Cross-Site Scripting",2020-04-06,"Matthew Aberegg",webapps,freebsd,,2020-04-06,2020-04-07,0,CVE-2020-11457,,,,, +24439,exploits/freebsd/webapps/24439.txt,"pfSense UTM Platform 2.0.1 - Cross-Site Scripting",2013-01-29,"Dimitris Strevinas",webapps,freebsd,,2013-01-29,2013-01-29,0,OSVDB-89703,,,,, +42278,exploits/freebsd_x86/dos/42278.c,"FreeBSD - 'FGPE' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,CVE-2017-1084,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-fgpe.c +42277,exploits/freebsd_x86/dos/42277.c,"FreeBSD - 'FGPU' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,CVE-2017-1084,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-fgpu.c +42279,exploits/freebsd_x86/dos/42279.c,"FreeBSD - 'setrlimit' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86,,2017-06-28,2017-06-29,1,CVE-2017-1085,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/freebsd_cve-2017-1085.c +39570,exploits/freebsd_x86-64/dos/39570.c,"FreeBSD 10.2 (x64) - 'amd64_set_ldt' Heap Overflow",2016-03-16,"Core Security",dos,freebsd_x86-64,,2016-03-16,2017-10-04,1,CVE-2016-1885,,,,,http://www.coresecurity.com/content/freebsd-kernel-amd64_set_ldt-heap-overflow +44211,exploits/freebsd_x86-64/dos/44211.c,"FreeBSD Kernel (FreeBSD 10.2 < 10.3 x64) - 'SETFKEY' (PoC)",2016-05-29,CTurt,dos,freebsd_x86-64,,2018-02-28,2018-02-28,0,CVE-2016-1886,,,,,https://cturt.github.io/SETFKEY.html +44212,exploits/freebsd_x86-64/dos/44212.c,"FreeBSD Kernel (FreeBSD 10.2 x64) - 'sendmsg' Kernel Heap Overflow (PoC)",2016-05-29,CTurt,dos,freebsd_x86-64,,2018-02-28,2018-02-28,0,CVE-2016-1887,,,,,https://cturt.github.io/sendmsg.html +46508,exploits/freebsd_x86-64/local/46508.rb,"FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)",2019-03-07,Metasploit,local,freebsd_x86-64,,2019-03-07,2019-03-07,1,CVE-2012-0217,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/468679f9074ee4a7de7624d3440ff6e7f65cf9c2/modules/exploits/freebsd/local/intel_sysret_priv_esc.rb +46508,exploits/freebsd_x86-64/local/46508.rb,"FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)",2019-03-07,Metasploit,local,freebsd_x86-64,,2019-03-07,2019-03-07,1,CVE-2012-0217,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/468679f9074ee4a7de7624d3440ff6e7f65cf9c2/modules/exploits/freebsd/local/intel_sysret_priv_esc.rb +7060,exploits/hardware/dos/7060.txt,"2WIRE DSL Router - 'xslt' Denial of Service",2008-11-08,hkm,dos,hardware,,2008-11-07,,1,OSVDB-60243;CVE-2008-6605;OSVDB-49835,,,,, +2246,exploits/hardware/dos/2246.cpp,"2WIRE Modems/Routers - 'CRLF' Denial of Service",2006-08-22,preth00nker,dos,hardware,,2006-08-21,,1,OSVDB-28171;CVE-2009-3962;CVE-2006-4523,,,,, 10182,exploits/hardware/dos/10182.py,"2WIRE Router 5.29.52 - Remote Denial of Service",2009-10-29,hkm,dos,hardware,,2009-10-28,,1,,,,,,http://secunia.com/advisories/21583 22947,exploits/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Denial of Service",2003-07-21,"David F.Madrid",dos,hardware,,2003-07-21,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8248/info -20847,exploits/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router Denial of Service",2001-09-21,Sniffer,dos,hardware,,2001-09-21,2012-08-26,1,2001-0740;1827,,,,,https://www.securityfocus.com/bid/2721/info +20847,exploits/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router Denial of Service",2001-09-21,Sniffer,dos,hardware,,2001-09-21,2012-08-26,1,CVE-2001-0740;OSVDB-1827,,,,,https://www.securityfocus.com/bid/2721/info 10580,exploits/hardware/dos/10580.rb,"3Com OfficeConnect Routers - 'Content-Type' Denial of Service",2009-12-21,"Alberto Ortega",dos,hardware,,2009-12-20,2016-11-22,0,,,,,, -10553,exploits/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",dos,hardware,,2009-12-18,,0,10553;2004-1585,,,,, -22060,exploits/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",dos,hardware,,2002-12-02,2012-10-18,1,2002-2300;13576,,,,,https://www.securityfocus.com/bid/6297/info -22415,exploits/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service",2003-03-24,"Piotr Chytla",dos,hardware,,2003-03-24,2012-11-02,1,50431,,,,,https://www.securityfocus.com/bid/7175/info -32702,exploits/hardware/dos/32702.txt,"A10 Networks ACOS 2.7.0-P2 (Build 53) - Buffer Overflow (PoC)",2014-04-04,"Francesco Perna",dos,hardware,80,2014-04-04,2014-04-04,0,105354;2014-3976,,,,, +10553,exploits/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",dos,hardware,,2009-12-18,,0,OSVDB-10553;CVE-2004-1585,,,,, +22060,exploits/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",dos,hardware,,2002-12-02,2012-10-18,1,CVE-2002-2300;OSVDB-13576,,,,,https://www.securityfocus.com/bid/6297/info +22415,exploits/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service",2003-03-24,"Piotr Chytla",dos,hardware,,2003-03-24,2012-11-02,1,OSVDB-50431,,,,,https://www.securityfocus.com/bid/7175/info +32702,exploits/hardware/dos/32702.txt,"A10 Networks ACOS 2.7.0-P2 (Build 53) - Buffer Overflow (PoC)",2014-04-04,"Francesco Perna",dos,hardware,80,2014-04-04,2014-04-04,0,OSVDB-105354;CVE-2014-3976,,,,, 44142,exploits/hardware/dos/44142.txt,"Aastra 6755i SIP SP4 - Denial of Service",2018-02-19,Wadeek,dos,hardware,,2018-02-19,2018-02-19,0,,,,,, -8490,exploits/hardware/dos/8490.sh,"Addonics NAS Adapter - 'bts.cgi' (Authenticated) Remote Denial of Service",2009-04-20,h00die,dos,hardware,,2009-04-19,,1,56006,,,,, -8187,exploits/hardware/dos/8187.sh,"Addonics NAS Adapter - (Authenticated) Denial of Service",2009-03-09,h00die,dos,hardware,,2009-03-08,,1,53622,,,,, -8584,exploits/hardware/dos/8584.py,"Addonics NAS Adapter FTP - Remote Denial of Service",2009-05-01,h00die,dos,hardware,,2009-04-30,,1,54375;2009-4753,,,,, -4426,exploits/hardware/dos/4426.pl,"Airsensor M520 - HTTPd Remote Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",dos,hardware,,2007-09-17,,1,40562;2007-5036;40561;40560,,,,, -18336,exploits/hardware/dos/18336.pl,"AirTies-4450 - Unauthorized Remote Reboot (Denial of Service)",2012-01-08,rigan,dos,hardware,,2012-01-08,2012-01-08,0,78616;2012-0902,,,,, +8490,exploits/hardware/dos/8490.sh,"Addonics NAS Adapter - 'bts.cgi' (Authenticated) Remote Denial of Service",2009-04-20,h00die,dos,hardware,,2009-04-19,,1,OSVDB-56006,,,,, +8187,exploits/hardware/dos/8187.sh,"Addonics NAS Adapter - (Authenticated) Denial of Service",2009-03-09,h00die,dos,hardware,,2009-03-08,,1,OSVDB-53622,,,,, +8584,exploits/hardware/dos/8584.py,"Addonics NAS Adapter FTP - Remote Denial of Service",2009-05-01,h00die,dos,hardware,,2009-04-30,,1,OSVDB-54375;CVE-2009-4753,,,,, +4426,exploits/hardware/dos/4426.pl,"Airsensor M520 - HTTPd Remote Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",dos,hardware,,2007-09-17,,1,OSVDB-40562;CVE-2007-5036;OSVDB-40561;OSVDB-40560,,,,, +18336,exploits/hardware/dos/18336.pl,"AirTies-4450 - Unauthorized Remote Reboot (Denial of Service)",2012-01-08,rigan,dos,hardware,,2012-01-08,2012-01-08,0,OSVDB-78616;CVE-2012-0902,,,,, 35939,exploits/hardware/dos/35939.txt,"Alice Modem 1111 - 'rulename' Cross-Site Scripting / Denial of Service",2011-07-12,"Moritz Naumann",dos,hardware,,2011-07-12,2015-01-29,1,,,,,,https://www.securityfocus.com/bid/48642/info -10237,exploits/hardware/dos/10237.txt,"Allegro RomPager 2.10 - URL Request Denial of Service",2000-06-01,netsec,dos,hardware,80,2000-05-31,2017-07-11,1,2000-0470;1371,,,,, -48304,exploits/hardware/dos/48304.py,"Amcrest Dahua NVR Camera IP2M-841 - Denial of Service (PoC)",2020-04-08,"Jacob Baines",dos,hardware,,2020-04-08,2020-04-08,0,2020-5735,,,,, -44695,exploits/hardware/dos/44695.c,"AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass",2018-05-22,"Google Security Research",dos,hardware,,2018-05-22,2018-05-22,1,2018-3639,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1528 -20654,exploits/hardware/dos/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 - Telnet Administration Denial of Service",2001-02-26,altomo,dos,hardware,,2001-02-26,2012-08-20,1,2001-0564;1768,,,,,https://www.securityfocus.com/bid/2430/info -2700,exploits/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption (PoC) (Metasploit)",2006-11-01,"H D Moore",dos,hardware,,2006-10-31,,1,30180;2006-5710,"Metasploit Framework (MSF)",,,, +10237,exploits/hardware/dos/10237.txt,"Allegro RomPager 2.10 - URL Request Denial of Service",2000-06-01,netsec,dos,hardware,80,2000-05-31,2017-07-11,1,CVE-2000-0470;OSVDB-1371,,,,, +48304,exploits/hardware/dos/48304.py,"Amcrest Dahua NVR Camera IP2M-841 - Denial of Service (PoC)",2020-04-08,"Jacob Baines",dos,hardware,,2020-04-08,2020-04-08,0,CVE-2020-5735,,,,, +44695,exploits/hardware/dos/44695.c,"AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass",2018-05-22,"Google Security Research",dos,hardware,,2018-05-22,2018-05-22,1,CVE-2018-3639,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1528 +20654,exploits/hardware/dos/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 - Telnet Administration Denial of Service",2001-02-26,altomo,dos,hardware,,2001-02-26,2012-08-20,1,CVE-2001-0564;OSVDB-1768,,,,,https://www.securityfocus.com/bid/2430/info +2700,exploits/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption (PoC) (Metasploit)",2006-11-01,"H D Moore",dos,hardware,,2006-10-31,,1,OSVDB-30180;CVE-2006-5710,"Metasploit Framework (MSF)",,,, 4978,exploits/hardware/dos/4978.html,"Apple iOS 1.1.2 - Remote Denial of Service",2008-01-24,c0ntex,dos,hardware,,2008-01-23,,1,,,,,, -32341,exploits/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",dos,hardware,,2008-09-12,2014-03-18,1,2008-3950;48240,,,,,https://www.securityfocus.com/bid/31061/info +32341,exploits/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",dos,hardware,,2008-09-12,2014-03-18,1,CVE-2008-3950;OSVDB-48240,,,,,https://www.securityfocus.com/bid/31061/info 15794,exploits/hardware/dos/15794.php,"Apple iOS Safari - 'decodeURI' Remote Crash",2010-12-20,"Yakir Wizman",dos,hardware,,2010-12-20,2010-12-20,0,,,,,, 15796,exploits/hardware/dos/15796.php,"Apple iOS Safari - 'decodeURIComponent' Remote Crash",2010-12-21,"Yakir Wizman",dos,hardware,,2010-12-21,2010-12-21,0,,,,,, 15805,exploits/hardware/dos/15805.php,"Apple iOS Safari - 'JS .' Remote Crash",2010-12-22,"Yakir Wizman",dos,hardware,,2010-12-22,2010-12-22,0,,,,,, 15792,exploits/hardware/dos/15792.php,"Apple iOS Safari - body alink Remote Crash",2010-12-20,"Yakir Wizman",dos,hardware,,2010-12-20,2010-12-20,0,,,,,, -12344,exploits/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - '7D11' Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",dos,hardware,,2010-04-18,,0,64958,,,,, -9666,exploits/hardware/dos/9666.php,"Apple Safari IPhone - using tel: Remote Crash",2009-09-14,cloud,dos,hardware,,2009-09-13,,1,58326;2009-3271,,,,, +12344,exploits/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - '7D11' Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",dos,hardware,,2010-04-18,,0,OSVDB-64958,,,,, +9666,exploits/hardware/dos/9666.php,"Apple Safari IPhone - using tel: Remote Crash",2009-09-14,cloud,dos,hardware,,2009-09-13,,1,OSVDB-58326;CVE-2009-3271,,,,, 39225,exploits/hardware/dos/39225.txt,"Apple watchOS 2 - Crash (PoC)",2016-01-12,"Mohammad Reza Espargham",dos,hardware,,2016-01-12,2016-01-12,0,,,,,, -9067,exploits/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera - GET Remote Denial of Service",2009-07-01,Stack,dos,hardware,,2009-06-30,2016-09-29,1,55547;2009-2305,,,,, -1464,exploits/hardware/dos/1464.c,"Arescom NetDSL-1000 - 'TelnetD' Remote Denial of Service",2006-02-02,"Fabian Ramirez",dos,hardware,,2006-02-01,,1,8663;2002-0256,,,,, -20331,exploits/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service",1998-03-16,Rootshell,dos,hardware,,1998-03-16,2016-12-08,1,1999-0193;5871,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html -20332,exploits/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service",1998-03-17,Rootshell,dos,hardware,,1998-03-17,2016-12-08,1,1999-0193;5871,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html -46720,exploits/hardware/dos/46720.sh,"ASUS HG100 - Denial of Service",2019-04-17,"YinT Wang",dos,hardware,,2019-04-17,2019-04-17,0,2018-11492,"Denial of Service (DoS)",,,, -22797,exploits/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",dos,hardware,,2003-06-18,2012-11-18,1,2178,,,,,https://www.securityfocus.com/bid/7961/info -27942,exploits/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",dos,hardware,,2013-08-29,2013-08-29,1,2013-4982;2013-4981;2013-4980;96698;96693;96692,,,,,http://www.coresecurity.com/advisories/avtech-dvr-multiple-vulnerabilities -39315,exploits/hardware/dos/39315.pl,"Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",dos,hardware,,2014-09-15,2016-01-25,1,2014-6435;111432,,,,,https://www.securityfocus.com/bid/69809/info +9067,exploits/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera - GET Remote Denial of Service",2009-07-01,Stack,dos,hardware,,2009-06-30,2016-09-29,1,OSVDB-55547;CVE-2009-2305,,,,, +1464,exploits/hardware/dos/1464.c,"Arescom NetDSL-1000 - 'TelnetD' Remote Denial of Service",2006-02-02,"Fabian Ramirez",dos,hardware,,2006-02-01,,1,OSVDB-8663;CVE-2002-0256,,,,, +20331,exploits/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service",1998-03-16,Rootshell,dos,hardware,,1998-03-16,2016-12-08,1,CVE-1999-0193;OSVDB-5871,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html +20332,exploits/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service",1998-03-17,Rootshell,dos,hardware,,1998-03-17,2016-12-08,1,CVE-1999-0193;OSVDB-5871,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html +46720,exploits/hardware/dos/46720.sh,"ASUS HG100 - Denial of Service",2019-04-17,"YinT Wang",dos,hardware,,2019-04-17,2019-04-17,0,CVE-2018-11492,"Denial of Service (DoS)",,,, +22797,exploits/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",dos,hardware,,2003-06-18,2012-11-18,1,OSVDB-2178,,,,,https://www.securityfocus.com/bid/7961/info +27942,exploits/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",dos,hardware,,2013-08-29,2013-08-29,1,CVE-2013-4982;CVE-2013-4981;CVE-2013-4980;OSVDB-96698;OSVDB-96693;OSVDB-96692,,,,,http://www.coresecurity.com/advisories/avtech-dvr-multiple-vulnerabilities +39315,exploits/hardware/dos/39315.pl,"Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",dos,hardware,,2014-09-15,2016-01-25,1,CVE-2014-6435;OSVDB-111432,,,,,https://www.securityfocus.com/bid/69809/info 44456,exploits/hardware/dos/44456.py,"Barco ClickShare CSE-200 - Remote Denial of Service",2018-04-16,"Florian Hauser",dos,hardware,7100,2018-04-16,2018-04-16,0,,,,,, -21756,exploits/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,dos,hardware,,2002-08-26,2012-10-06,1,2002-1811;59761,,,,,https://www.securityfocus.com/bid/5571/info +21756,exploits/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,dos,hardware,,2002-08-26,2012-10-06,1,CVE-2002-1811;OSVDB-59761,,,,,https://www.securityfocus.com/bid/5571/info 47648,exploits/hardware/dos/47648.txt,"Bematech Printer MP-4200 - Denial of Service",2019-11-12,"Jonatas Fil",dos,hardware,,2019-11-12,2019-11-12,0,,,,,, -22739,exploits/hardware/dos/22739.py,"Broadcom BCM4325 / BCM4329 Devices - Denial of Service",2012-11-15,CoreLabs,dos,hardware,,2012-11-15,2017-12-22,0,2012-2619;86688,,,,, -41806,exploits/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow 'wlc_tdls_cal_mic_chk' Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",dos,hardware,,2017-04-04,2017-04-04,1,2017-0561,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1047 +22739,exploits/hardware/dos/22739.py,"Broadcom BCM4325 / BCM4329 Devices - Denial of Service",2012-11-15,CoreLabs,dos,hardware,,2012-11-15,2017-12-22,0,CVE-2012-2619;OSVDB-86688,,,,, +41806,exploits/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow 'wlc_tdls_cal_mic_chk' Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",dos,hardware,,2017-04-04,2017-04-04,1,CVE-2017-0561,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1047 17353,exploits/hardware/dos/17353.pl,"Brother HL-5370DW - series Authentication Bypass printer flooder",2011-05-31,chrisB,dos,hardware,,2011-05-31,2011-05-31,0,,,,,, -15504,exploits/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",dos,hardware,,2010-11-13,2010-11-13,1,2010-4230;69330,,,,, -15508,exploits/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera - Denial of Service",2010-11-13,"Trustwave's SpiderLabs",dos,hardware,,2010-11-13,2010-11-13,1,2010-4234;69334,,,,, -22876,exploits/hardware/dos/22876.txt,"Canon GP300 - Remote GET Denial of Service",2003-07-07,"DOUHINE Davy",dos,hardware,,2003-07-07,2012-11-21,1,2272,,,,,https://www.securityfocus.com/bid/8121/info -19923,exploits/hardware/dos/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 - Denial of Service",2000-05-17,cassius,dos,hardware,,2000-05-17,2012-07-18,1,2000-0417;1338,,,,,https://www.securityfocus.com/bid/1219/info +15504,exploits/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",dos,hardware,,2010-11-13,2010-11-13,1,CVE-2010-4230;OSVDB-69330,,,,, +15508,exploits/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera - Denial of Service",2010-11-13,"Trustwave's SpiderLabs",dos,hardware,,2010-11-13,2010-11-13,1,CVE-2010-4234;OSVDB-69334,,,,, +22876,exploits/hardware/dos/22876.txt,"Canon GP300 - Remote GET Denial of Service",2003-07-07,"DOUHINE Davy",dos,hardware,,2003-07-07,2012-11-21,1,OSVDB-2272,,,,,https://www.securityfocus.com/bid/8121/info +19923,exploits/hardware/dos/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 - Denial of Service",2000-05-17,cassius,dos,hardware,,2000-05-17,2012-07-18,1,CVE-2000-0417;OSVDB-1338,,,,,https://www.securityfocus.com/bid/1219/info 23900,exploits/hardware/dos/23900.txt,"CDP 0.33/0.4 - Console CD Player PrintTOC Function Buffer Overflow",2004-03-31,"Shaun Colley",dos,hardware,,2004-03-31,2013-01-09,1,,,,,,https://www.securityfocus.com/bid/10021/info 47677,exploits/hardware/dos/47677.sh,"Centova Cast 3.2.12 - Denial of Service (PoC)",2019-11-19,DroidU,dos,hardware,,2019-11-19,2019-11-19,0,,,,,, -41826,exploits/hardware/dos/41826.txt,"Cesanta Mongoose OS - Use-After-Free",2017-04-06,"Compass Security",dos,hardware,,2017-04-06,2017-04-06,0,2017-7185,"Use After Free (UAF)",,,, +41826,exploits/hardware/dos/41826.txt,"Cesanta Mongoose OS - Use-After-Free",2017-04-06,"Compass Security",dos,hardware,,2017-04-06,2017-04-06,0,CVE-2017-7185,"Use After Free (UAF)",,,, 33216,exploits/hardware/dos/33216.txt,"Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",dos,hardware,,2009-09-09,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36315/info -8313,exploits/hardware/dos/8313.txt,"Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",dos,hardware,,2009-03-29,,1,53200;2009-1227,,,,, -23087,exploits/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",dos,hardware,,2001-07-17,2012-12-02,1,2003-0757;44697,,,,,https://www.securityfocus.com/bid/8524/info -19436,exploits/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",dos,hardware,,1999-07-29,2012-06-28,1,1999-0770;1027,,,,,https://www.securityfocus.com/bid/549/info -20050,exploits/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 - Spoofed Source Denial of Service",2000-07-05,lore,dos,hardware,,2000-07-05,2012-07-23,1,55094,,,,,https://www.securityfocus.com/bid/1419/info +8313,exploits/hardware/dos/8313.txt,"Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",dos,hardware,,2009-03-29,,1,OSVDB-53200;CVE-2009-1227,,,,, +23087,exploits/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",dos,hardware,,2001-07-17,2012-12-02,1,CVE-2003-0757;OSVDB-44697,,,,,https://www.securityfocus.com/bid/8524/info +19436,exploits/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",dos,hardware,,1999-07-29,2012-06-28,1,CVE-1999-0770;OSVDB-1027,,,,,https://www.securityfocus.com/bid/549/info +20050,exploits/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 - Spoofed Source Denial of Service",2000-07-05,lore,dos,hardware,,2000-07-05,2012-07-23,1,OSVDB-55094,,,,,https://www.securityfocus.com/bid/1419/info 25107,exploits/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient - IP Address Local Memory Access",2005-02-16,"Wang Ning",dos,hardware,,2005-02-16,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12571/info -26754,exploits/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0 < 4.1 - Policy Bypass",2005-12-07,"Viktor Steinmann",dos,hardware,,2005-12-07,2013-07-11,1,2005-4093;21527,,,,,https://www.securityfocus.com/bid/15757/info +26754,exploits/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0 < 4.1 - Policy Bypass",2005-12-07,"Viktor Steinmann",dos,hardware,,2005-12-07,2013-07-11,1,CVE-2005-4093;OSVDB-21527,,,,,https://www.securityfocus.com/bid/15757/info 262,exploits/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Tool",2001-01-27,hypoclear,dos,hardware,,2001-01-26,,1,,,,,, 7776,exploits/hardware/dos/7776.c,"Cisco - VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,dos,hardware,,2009-01-13,,1,,,,,, -19919,exploits/hardware/dos/19919.c,"Cisco 7xx Series Router - Denial of Service",1999-03-11,Tiz.Telesup,dos,hardware,,1999-03-11,2012-07-18,1,1999-0416;8894,,,,,https://www.securityfocus.com/bid/1211/info -22962,exploits/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - GET Denial of Service",2003-07-28,blackangels,dos,hardware,,2003-07-28,2012-11-28,1,2003-0511;2309,,,,,https://www.securityfocus.com/bid/8290/info -1447,exploits/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points - Memory Exhaustion ARP (Denial of Service)",2006-01-25,Pasv,dos,hardware,,2006-01-24,,1,22375;2006-0354,,,,, -21971,exploits/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",dos,hardware,,2002-10-28,2012-10-14,1,2002-2379;59244,,,,,https://www.securityfocus.com/bid/6059/info -43986,exploits/hardware/dos/43986.py,"Cisco ASA - Crash (PoC)",2018-02-07,"Sean Dillon",dos,hardware,,2018-02-07,2018-02-15,0,2018-0101,,,,, -41369,exploits/hardware/dos/41369.txt,"Cisco ASA - WebVPN CIFS Handling Buffer Overflow",2017-02-15,"Google Security Research",dos,hardware,,2017-02-15,2017-02-15,1,2017-3807;PSIRT-0127763469;CISCO-SA-20170208-ASA,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=998 -26076,exploits/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 < 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,dos,hardware,,2013-06-10,2013-06-10,0,2003-0001;3873,,,,, +19919,exploits/hardware/dos/19919.c,"Cisco 7xx Series Router - Denial of Service",1999-03-11,Tiz.Telesup,dos,hardware,,1999-03-11,2012-07-18,1,CVE-1999-0416;OSVDB-8894,,,,,https://www.securityfocus.com/bid/1211/info +22962,exploits/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - GET Denial of Service",2003-07-28,blackangels,dos,hardware,,2003-07-28,2012-11-28,1,CVE-2003-0511;OSVDB-2309,,,,,https://www.securityfocus.com/bid/8290/info +1447,exploits/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points - Memory Exhaustion ARP (Denial of Service)",2006-01-25,Pasv,dos,hardware,,2006-01-24,,1,OSVDB-22375;CVE-2006-0354,,,,, +21971,exploits/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",dos,hardware,,2002-10-28,2012-10-14,1,CVE-2002-2379;OSVDB-59244,,,,,https://www.securityfocus.com/bid/6059/info +43986,exploits/hardware/dos/43986.py,"Cisco ASA - Crash (PoC)",2018-02-07,"Sean Dillon",dos,hardware,,2018-02-07,2018-02-15,0,CVE-2018-0101,,,,, +41369,exploits/hardware/dos/41369.txt,"Cisco ASA - WebVPN CIFS Handling Buffer Overflow",2017-02-15,"Google Security Research",dos,hardware,,2017-02-15,2017-02-15,1,CVE-2017-3807;PSIRT-0127763469;CISCO-SA-20170208-ASA,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=998 +26076,exploits/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 < 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,dos,hardware,,2013-06-10,2013-06-10,0,CVE-2003-0001;OSVDB-3873,,,,, 8393,exploits/hardware/dos/8393.txt,"Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",dos,hardware,,2009-04-09,,1,,,,,, -25967,exploits/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 - CTI Manager Remote Denial of Service",2005-07-12,"Jeff Fay",dos,hardware,,2005-07-12,2013-06-05,1,2005-2242;17846,,,,,https://www.securityfocus.com/bid/14251/info -20824,exploits/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - '5.2'XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,dos,hardware,,2001-05-03,2017-01-24,1,2001-0566;56278,,,,,https://www.securityfocus.com/bid/2689/info -20473,exploits/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,dos,hardware,,2000-12-06,2012-08-13,1,2001-0041;801,,,,,https://www.securityfocus.com/bid/2072/info -20509,exploits/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,dos,hardware,,2000-12-13,2012-08-14,1,2001-0080;7183,,,,,https://www.securityfocus.com/bid/2117/info +25967,exploits/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 - CTI Manager Remote Denial of Service",2005-07-12,"Jeff Fay",dos,hardware,,2005-07-12,2013-06-05,1,CVE-2005-2242;OSVDB-17846,,,,,https://www.securityfocus.com/bid/14251/info +20824,exploits/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - '5.2'XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,dos,hardware,,2001-05-03,2017-01-24,1,CVE-2001-0566;OSVDB-56278,,,,,https://www.securityfocus.com/bid/2689/info +20473,exploits/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,dos,hardware,,2000-12-06,2012-08-13,1,CVE-2001-0041;OSVDB-801,,,,,https://www.securityfocus.com/bid/2072/info +20509,exploits/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,dos,hardware,,2000-12-13,2012-08-14,1,CVE-2001-0080;OSVDB-7183,,,,,https://www.securityfocus.com/bid/2117/info 26833,exploits/hardware/dos/26833.txt,"Cisco Catalyst Switches (Multiple Devices) - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-15,1,,,,,,https://www.securityfocus.com/bid/15864/info -21472,exploits/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,dos,hardware,,2002-05-23,2012-09-23,1,2002-0886;8861,,,,,https://www.securityfocus.com/bid/4815/info -21092,exploits/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerabilities",2001-08-23,"Cisco Security",dos,hardware,,2001-08-23,2012-09-10,1,2001-1064;8823,,,,,https://www.securityfocus.com/bid/3236/info -21523,exploits/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",dos,hardware,,2012-09-26,2012-09-26,0,2011-1613;72616,,,,, -20821,exploits/hardware/dos/20821.txt,"Cisco HSRP - Denial of Service",2001-05-03,bashis,dos,hardware,,2001-05-03,2012-09-02,1,2001-0741;8821,,,,,https://www.securityfocus.com/bid/2684/info -60,exploits/hardware/dos/60.c,"Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service",2003-07-21,"Martin Kluge",dos,hardware,,2003-07-20,2017-10-04,1,2325;2003-0567,,,,, -59,exploits/hardware/dos/59.c,"Cisco IOS - IPv4 Packets Denial of Service",2003-07-18,l0cK,dos,hardware,,2003-07-17,2017-10-04,1,2325;2003-0567,,,,, -62,exploits/hardware/dos/62.tcsh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,dos,hardware,,2003-07-21,2017-11-16,1,2325;2003-0567,,,,, -22978,exploits/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,dos,hardware,,2003-08-01,2012-12-03,1,2352,,,,,https://www.securityfocus.com/bid/8323/info -21655,exploits/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,dos,hardware,,2002-07-26,2012-10-01,1,2002-0813;854,,,,,https://www.securityfocus.com/bid/5328/info -21465,exploits/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service",2002-05-21,FX,dos,hardware,,2002-05-21,2012-09-22,1,2002-2315;60078,,,,,https://www.securityfocus.com/bid/4786/info -21296,exploits/hardware/dos/21296.c,"Cisco IOS 11/12 - SNMP Message Denial of Service",2002-02-12,kundera,dos,hardware,,2002-02-12,2012-09-12,1,2002-0013;3664,,,,,https://www.securityfocus.com/bid/4132/info -20323,exploits/hardware/dos/20323.txt,"Cisco IOS 12 - Software '?/' HTTP Request Denial of Service",2000-10-25,"Alberto Solino",dos,hardware,,2000-10-25,2012-08-08,1,2000-0984;6717,,,,,https://www.securityfocus.com/bid/1838/info -21028,exploits/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,dos,hardware,,2001-07-25,2012-09-03,1,2001-1097;8826,,,,,https://www.securityfocus.com/bid/3096/info -23638,exploits/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Layer 2 Frame Denial of Service",2004-02-03,blackangels,dos,hardware,,2004-02-03,2012-12-24,1,2004-0244;3804,,,,,https://www.securityfocus.com/bid/9562/info -19531,exploits/hardware/dos/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",dos,hardware,,1999-01-11,2012-07-02,1,1999-0063;1089,,,,,https://www.securityfocus.com/bid/675/info -30506,exploits/hardware/dos/30506.txt,"Cisco IOS 12.3 - Show IP BGP Regexp Remote Denial of Service",2007-08-17,anonymous,dos,hardware,,2007-08-17,2013-12-26,1,2007-4430;37104,,,,,https://www.securityfocus.com/bid/25352/info -26233,exploits/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,dos,hardware,,2005-09-07,2013-06-16,1,2005-2841;19227,,,,,https://www.securityfocus.com/bid/14770/info -48342,exploits/hardware/dos/48342.txt,"Cisco IP Phone 11.7 - Denial of service (PoC)",2020-04-17,"Jacob Baines",dos,hardware,,2020-04-17,2020-04-17,0,2020-3161,,,,, -4298,exploits/hardware/dos/4298.pl,"Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware,,2007-08-20,2016-10-12,1,2007-4459,,,,, -4297,exploits/hardware/dos/4297.pl,"Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware,,2007-08-20,2016-10-12,1,2007-4459,,,,, -1411,exploits/hardware/dos/1411.pl,"Cisco IP Phone 7940 - Reboot (Denial of Service)",2006-01-10,kokanin,dos,hardware,,2006-01-09,,1,22469;2006-0179,,,,, +21472,exploits/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,dos,hardware,,2002-05-23,2012-09-23,1,CVE-2002-0886;OSVDB-8861,,,,,https://www.securityfocus.com/bid/4815/info +21092,exploits/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerabilities",2001-08-23,"Cisco Security",dos,hardware,,2001-08-23,2012-09-10,1,CVE-2001-1064;OSVDB-8823,,,,,https://www.securityfocus.com/bid/3236/info +21523,exploits/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",dos,hardware,,2012-09-26,2012-09-26,0,CVE-2011-1613;OSVDB-72616,,,,, +20821,exploits/hardware/dos/20821.txt,"Cisco HSRP - Denial of Service",2001-05-03,bashis,dos,hardware,,2001-05-03,2012-09-02,1,CVE-2001-0741;OSVDB-8821,,,,,https://www.securityfocus.com/bid/2684/info +60,exploits/hardware/dos/60.c,"Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service",2003-07-21,"Martin Kluge",dos,hardware,,2003-07-20,2017-10-04,1,OSVDB-2325;CVE-2003-0567,,,,, +59,exploits/hardware/dos/59.c,"Cisco IOS - IPv4 Packets Denial of Service",2003-07-18,l0cK,dos,hardware,,2003-07-17,2017-10-04,1,OSVDB-2325;CVE-2003-0567,,,,, +62,exploits/hardware/dos/62.tcsh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,dos,hardware,,2003-07-21,2017-11-16,1,OSVDB-2325;CVE-2003-0567,,,,, +22978,exploits/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,dos,hardware,,2003-08-01,2012-12-03,1,OSVDB-2352,,,,,https://www.securityfocus.com/bid/8323/info +21655,exploits/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,dos,hardware,,2002-07-26,2012-10-01,1,CVE-2002-0813;OSVDB-854,,,,,https://www.securityfocus.com/bid/5328/info +21465,exploits/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service",2002-05-21,FX,dos,hardware,,2002-05-21,2012-09-22,1,CVE-2002-2315;OSVDB-60078,,,,,https://www.securityfocus.com/bid/4786/info +21296,exploits/hardware/dos/21296.c,"Cisco IOS 11/12 - SNMP Message Denial of Service",2002-02-12,kundera,dos,hardware,,2002-02-12,2012-09-12,1,CVE-2002-0013;OSVDB-3664,,,,,https://www.securityfocus.com/bid/4132/info +20323,exploits/hardware/dos/20323.txt,"Cisco IOS 12 - Software '?/' HTTP Request Denial of Service",2000-10-25,"Alberto Solino",dos,hardware,,2000-10-25,2012-08-08,1,CVE-2000-0984;OSVDB-6717,,,,,https://www.securityfocus.com/bid/1838/info +21028,exploits/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,dos,hardware,,2001-07-25,2012-09-03,1,CVE-2001-1097;OSVDB-8826,,,,,https://www.securityfocus.com/bid/3096/info +23638,exploits/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Layer 2 Frame Denial of Service",2004-02-03,blackangels,dos,hardware,,2004-02-03,2012-12-24,1,CVE-2004-0244;OSVDB-3804,,,,,https://www.securityfocus.com/bid/9562/info +19531,exploits/hardware/dos/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",dos,hardware,,1999-01-11,2012-07-02,1,CVE-1999-0063;OSVDB-1089,,,,,https://www.securityfocus.com/bid/675/info +30506,exploits/hardware/dos/30506.txt,"Cisco IOS 12.3 - Show IP BGP Regexp Remote Denial of Service",2007-08-17,anonymous,dos,hardware,,2007-08-17,2013-12-26,1,CVE-2007-4430;OSVDB-37104,,,,,https://www.securityfocus.com/bid/25352/info +26233,exploits/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,dos,hardware,,2005-09-07,2013-06-16,1,CVE-2005-2841;OSVDB-19227,,,,,https://www.securityfocus.com/bid/14770/info +48342,exploits/hardware/dos/48342.txt,"Cisco IP Phone 11.7 - Denial of service (PoC)",2020-04-17,"Jacob Baines",dos,hardware,,2020-04-17,2020-04-17,0,CVE-2020-3161,,,,, +4298,exploits/hardware/dos/4298.pl,"Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware,,2007-08-20,2016-10-12,1,CVE-2007-4459,,,,, +4297,exploits/hardware/dos/4297.pl,"Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware,,2007-08-20,2016-10-12,1,CVE-2007-4459,,,,, +1411,exploits/hardware/dos/1411.pl,"Cisco IP Phone 7940 - Reboot (Denial of Service)",2006-01-10,kokanin,dos,hardware,,2006-01-09,,1,OSVDB-22469;CVE-2006-0179,,,,, 38493,exploits/hardware/dos/38493.txt,"Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities",2013-04-23,"Carl Benedict",dos,hardware,,2013-04-23,2015-10-19,1,,,,,,https://www.securityfocus.com/bid/59445/info -4692,exploits/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service",2007-12-05,MADYNES,dos,hardware,,2007-12-04,,1,40189;2007-5583,,,,, -3526,exploits/hardware/dos/3526.pl,"Cisco Phone 7940/7960 - 'SIP INVITE' Remote Denial of Service",2007-03-20,MADYNES,dos,hardware,,2007-03-19,2017-06-22,1,34312;2007-1542,,,,, -1338,exploits/hardware/dos/1338.pl,"Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service",2005-11-23,"Janis Vizulis",dos,hardware,,2005-11-22,,1,21053;2005-3774,,,,, -26548,exploits/hardware/dos/26548.pl,"Cisco PIX - TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",dos,hardware,,2005-11-22,2013-07-02,1,2005-3774;24140,,,,,https://www.securityfocus.com/bid/15525/info -20734,exploits/hardware/dos/20734.sh,"Cisco PIX 4.x/5.x TACACS+ - Denial of Service",2001-04-06,"Claudiu Calomfirescu",dos,hardware,,2001-04-06,2012-08-22,1,2001-0375;7636,,,,,https://www.securityfocus.com/bid/2551/info -44451,exploits/hardware/dos/44451.py,"Cisco Smart Install - Crash (PoC)",2018-03-29,embedi,dos,hardware,,2018-04-13,2018-05-03,0,2018-0171,,,,,https://embedi.com/blog/cisco-smart-install-remote-code-execution/ -21770,exploits/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service",2002-09-03,Phenoelit,dos,hardware,,2002-09-03,2012-10-07,1,2002-1101;8923,,,,,https://www.securityfocus.com/bid/5620/info -23361,exploits/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",dos,hardware,,2012-12-13,2012-12-13,0,2012-6007;2012-5992;2012-5991;88388;88387;88386,,,,,http://infosec42.blogspot.com/2012/12/cisco-wlc-csrf-dos-and-persistent-xss.html -47744,exploits/hardware/dos/47744.txt,"Cisco WLC 2504 8.9 - Denial of Service (PoC)",2019-12-04,SecuNinja,dos,hardware,,2019-12-04,2019-12-04,0,2019-15276,"Denial of Service (DoS)",,,, +4692,exploits/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service",2007-12-05,MADYNES,dos,hardware,,2007-12-04,,1,OSVDB-40189;CVE-2007-5583,,,,, +3526,exploits/hardware/dos/3526.pl,"Cisco Phone 7940/7960 - 'SIP INVITE' Remote Denial of Service",2007-03-20,MADYNES,dos,hardware,,2007-03-19,2017-06-22,1,OSVDB-34312;CVE-2007-1542,,,,, +1338,exploits/hardware/dos/1338.pl,"Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service",2005-11-23,"Janis Vizulis",dos,hardware,,2005-11-22,,1,OSVDB-21053;CVE-2005-3774,,,,, +26548,exploits/hardware/dos/26548.pl,"Cisco PIX - TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",dos,hardware,,2005-11-22,2013-07-02,1,CVE-2005-3774;OSVDB-24140,,,,,https://www.securityfocus.com/bid/15525/info +20734,exploits/hardware/dos/20734.sh,"Cisco PIX 4.x/5.x TACACS+ - Denial of Service",2001-04-06,"Claudiu Calomfirescu",dos,hardware,,2001-04-06,2012-08-22,1,CVE-2001-0375;OSVDB-7636,,,,,https://www.securityfocus.com/bid/2551/info +44451,exploits/hardware/dos/44451.py,"Cisco Smart Install - Crash (PoC)",2018-03-29,embedi,dos,hardware,,2018-04-13,2018-05-03,0,CVE-2018-0171,,,,,https://embedi.com/blog/cisco-smart-install-remote-code-execution/ +21770,exploits/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service",2002-09-03,Phenoelit,dos,hardware,,2002-09-03,2012-10-07,1,CVE-2002-1101;OSVDB-8923,,,,,https://www.securityfocus.com/bid/5620/info +23361,exploits/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",dos,hardware,,2012-12-13,2012-12-13,0,CVE-2012-6007;CVE-2012-5992;CVE-2012-5991;OSVDB-88388;OSVDB-88387;OSVDB-88386,,,,,http://infosec42.blogspot.com/2012/12/cisco-wlc-csrf-dos-and-persistent-xss.html +47744,exploits/hardware/dos/47744.txt,"Cisco WLC 2504 8.9 - Denial of Service (PoC)",2019-12-04,SecuNinja,dos,hardware,,2019-12-04,2019-12-04,0,CVE-2019-15276,"Denial of Service (DoS)",,,, 9268,exploits/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)",2009-07-27,"Christoph Bott",dos,hardware,,2009-07-26,,1,,"Metasploit Framework (MSF)",,,, -24023,exploits/hardware/dos/24023.py,"Colloquy 1.3.5/1.3.6 - Denial of Service",2013-01-10,UberLame,dos,hardware,,2013-01-10,2013-01-10,0,89145,,,,, -363,exploits/hardware/dos/363.txt,"Conceptronic CADSLR1 Router - Denial of Service",2004-07-22,"Seth Alan Woolley",dos,hardware,,2004-07-21,,1,8139;2004-2045,,,,, -41537,exploits/hardware/dos/41537.py,"Conext ComBox 865-1058 - Denial of Service",2017-03-02,"Mark Liapustin & Arik Kublanov",dos,hardware,,2017-03-06,2017-03-06,1,2017-6019,,,,, +24023,exploits/hardware/dos/24023.py,"Colloquy 1.3.5/1.3.6 - Denial of Service",2013-01-10,UberLame,dos,hardware,,2013-01-10,2013-01-10,0,OSVDB-89145,,,,, +363,exploits/hardware/dos/363.txt,"Conceptronic CADSLR1 Router - Denial of Service",2004-07-22,"Seth Alan Woolley",dos,hardware,,2004-07-21,,1,OSVDB-8139;CVE-2004-2045,,,,, +41537,exploits/hardware/dos/41537.py,"Conext ComBox 865-1058 - Denial of Service",2017-03-02,"Mark Liapustin & Arik Kublanov",dos,hardware,,2017-03-06,2017-03-06,1,CVE-2017-6019,,,,, 2059,exploits/hardware/dos/2059.cpp,"D-Link Devices - UPNP Stack Overflow Denial of Service (PoC)",2006-07-22,ub3rst4r,dos,hardware,,2006-07-21,,1,,,,,, 22440,exploits/hardware/dos/22440.c,"D-Link DI-614+ - IP Fragment Reassembly Denial of Service",1998-04-16,humble,dos,hardware,,1998-04-16,2017-11-15,1,,,nestea.c,,,https://www.securityfocus.com/bid/7219/info 22991,exploits/hardware/dos/22991.txt,"D-Link DI-704P - Long URL Denial of Service",2003-08-06,chris@cr-secure.net,dos,hardware,,2003-08-06,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8355/info 22647,exploits/hardware/dos/22647.txt,"D-Link DI-704P - Syslog.HTM Denial of Service",2003-05-26,"Chris R",dos,hardware,,2003-05-26,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7686/info -43147,exploits/hardware/dos/43147.sh,"D-Link DIR-605L < 2.08 - Denial of Service",2017-11-14,"Enrique Castillo",dos,hardware,,2017-11-15,2017-11-16,1,2017-9675,,,,, -45317,exploits/hardware/dos/45317.txt,"D-Link DIR-615 - Denial of Service (PoC)",2018-09-03,"Aniket Dinda",dos,hardware,,2018-09-03,2018-09-03,0,2018-15839,"Denial of Service (DoS)",,,, -21103,exploits/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,dos,hardware,,2000-05-23,2012-09-05,1,2001-1137;9402,,,,,https://www.securityfocus.com/bid/3306/info -18199,exploits/hardware/dos/18199.pl,"D-Link DNS-320 ShareCenter - Remote Reboot/Shutdown/Reset (Denial of Service)",2011-12-05,rigan,dos,hardware,,2011-12-05,2018-01-05,0,77573,,,,, +43147,exploits/hardware/dos/43147.sh,"D-Link DIR-605L < 2.08 - Denial of Service",2017-11-14,"Enrique Castillo",dos,hardware,,2017-11-15,2017-11-16,1,CVE-2017-9675,,,,, +45317,exploits/hardware/dos/45317.txt,"D-Link DIR-615 - Denial of Service (PoC)",2018-09-03,"Aniket Dinda",dos,hardware,,2018-09-03,2018-09-03,0,CVE-2018-15839,"Denial of Service (DoS)",,,, +21103,exploits/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,dos,hardware,,2000-05-23,2012-09-05,1,CVE-2001-1137;OSVDB-9402,,,,,https://www.securityfocus.com/bid/3306/info +18199,exploits/hardware/dos/18199.pl,"D-Link DNS-320 ShareCenter - Remote Reboot/Shutdown/Reset (Denial of Service)",2011-12-05,rigan,dos,hardware,,2011-12-05,2018-01-05,0,OSVDB-77573,,,,, 17501,exploits/hardware/dos/17501.py,"D-Link DSL-2650U - Denial of Service (PoC)",2011-07-07,"Li'el Fridman",dos,hardware,,2011-07-07,2011-07-07,0,,,,,, -2915,exploits/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 - ARP Flood Remote Denial of Service",2006-12-11,poplix,dos,hardware,,2006-12-10,,1,32193;2006-6538,,,,, -27241,exploits/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 - HTTPd Denial of Service",2006-02-16,l0om,dos,hardware,,2006-02-16,2013-07-31,1,2006-0784;23258,,,,,https://www.securityfocus.com/bid/16690/info -34203,exploits/hardware/dos/34203.txt,"D-Link DWR-113 Rev. Ax - Cross-Site Request Forgery / Denial of Service",2014-07-30,"Blessen Thomas",dos,hardware,,2014-07-30,2014-07-30,0,2014-3136;108675,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10034 -28230,exploits/hardware/dos/28230.txt,"D-Link Routers - UPNP Buffer Overflow",2006-07-17,"Barnaby Jack",dos,hardware,,2006-07-17,2013-09-12,1,2006-3687;27333,,,,,https://www.securityfocus.com/bid/19006/info +2915,exploits/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 - ARP Flood Remote Denial of Service",2006-12-11,poplix,dos,hardware,,2006-12-10,,1,OSVDB-32193;CVE-2006-6538,,,,, +27241,exploits/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 - HTTPd Denial of Service",2006-02-16,l0om,dos,hardware,,2006-02-16,2013-07-31,1,CVE-2006-0784;OSVDB-23258,,,,,https://www.securityfocus.com/bid/16690/info +34203,exploits/hardware/dos/34203.txt,"D-Link DWR-113 Rev. Ax - Cross-Site Request Forgery / Denial of Service",2014-07-30,"Blessen Thomas",dos,hardware,,2014-07-30,2014-07-30,0,CVE-2014-3136;OSVDB-108675,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10034 +28230,exploits/hardware/dos/28230.txt,"D-Link Routers - UPNP Buffer Overflow",2006-07-17,"Barnaby Jack",dos,hardware,,2006-07-17,2013-09-12,1,CVE-2006-3687;OSVDB-27333,,,,,https://www.securityfocus.com/bid/19006/info 34394,exploits/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 - 'GET' Remote Buffer Overflow (PoC)",2010-08-03,"Rodrigo Escobar",dos,hardware,,2010-08-03,2017-07-11,1,,,,,,https://www.securityfocus.com/bid/42153/info -1496,exploits/hardware/dos/1496.c,"D-Link Wireless Access Point - Fragmented UDP Denial of Service",2006-02-14,"Aaron Portnoy",dos,hardware,,2006-02-13,,1,23128;2005-4723,,,,, +1496,exploits/hardware/dos/1496.c,"D-Link Wireless Access Point - Fragmented UDP Denial of Service",2006-02-14,"Aaron Portnoy",dos,hardware,,2006-02-13,,1,OSVDB-23128;CVE-2005-4723,,,,, 49730,exploits/hardware/dos/49730.py,"DD-WRT 45723 - UPNP Buffer Overflow (PoC)",2021-03-31,Enesdex,dos,hardware,,2021-03-31,2021-03-31,0,,,,,, -43119,exploits/hardware/dos/43119.py,"Debut Embedded HTTPd 1.20 - Denial of Service",2017-11-02,z00n,dos,hardware,,2017-11-06,2017-11-06,0,2017-16249,,,,, -44965,exploits/hardware/dos/44965.py,"Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)",2018-07-02,t4rkd3vilz,dos,hardware,80,2018-07-02,2018-07-02,0,2018-10594,"Buffer Overflow",,,, -44934,exploits/hardware/dos/44934.txt,"DIGISOL DG-BR4000NG - Buffer Overflow (PoC)",2018-06-25,"Adipta Basu",dos,hardware,,2018-06-25,2018-06-25,0,2018-12706,,,,, +43119,exploits/hardware/dos/43119.py,"Debut Embedded HTTPd 1.20 - Denial of Service",2017-11-02,z00n,dos,hardware,,2017-11-06,2017-11-06,0,CVE-2017-16249,,,,, +44965,exploits/hardware/dos/44965.py,"Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (PoC)",2018-07-02,t4rkd3vilz,dos,hardware,80,2018-07-02,2018-07-02,0,CVE-2018-10594,"Buffer Overflow",,,, +44934,exploits/hardware/dos/44934.txt,"DIGISOL DG-BR4000NG - Buffer Overflow (PoC)",2018-06-25,"Adipta Basu",dos,hardware,,2018-06-25,2018-06-25,0,CVE-2018-12706,,,,, 32305,exploits/hardware/dos/32305.txt,"Dreambox - Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",dos,hardware,,2008-08-29,2014-03-17,1,,,,,,https://www.securityfocus.com/bid/30919/info -19513,exploits/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service",1999-09-27,"Bjorn Stickler",dos,hardware,,1999-09-27,2012-07-01,1,1999-1533;13556,,,,,https://www.securityfocus.com/bid/665/info -18688,exploits/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",dos,hardware,,2012-03-31,2012-03-31,1,80815;80814;2012-0407;2012-0406,,,,,http://www.emc.com/backup-and-recovery/data-protection-advisor/data-protection-advisor.htm -18734,exploits/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - Denial of Service",2012-04-12,"Luigi Auriemma",dos,hardware,,2012-04-12,2012-04-12,1,81147;81146;2012-2277;2012-2276,,,,, -21791,exploits/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service",2002-09-13,"Mella Marco",dos,hardware,,2002-09-13,2012-10-07,1,2002-1501;10063,,,,,https://www.securityfocus.com/bid/5703/info +19513,exploits/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service",1999-09-27,"Bjorn Stickler",dos,hardware,,1999-09-27,2012-07-01,1,CVE-1999-1533;OSVDB-13556,,,,,https://www.securityfocus.com/bid/665/info +18688,exploits/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",dos,hardware,,2012-03-31,2012-03-31,1,OSVDB-80815;OSVDB-80814;CVE-2012-0407;CVE-2012-0406,,,,,http://www.emc.com/backup-and-recovery/data-protection-advisor/data-protection-advisor.htm +18734,exploits/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - Denial of Service",2012-04-12,"Luigi Auriemma",dos,hardware,,2012-04-12,2012-04-12,1,OSVDB-81147;OSVDB-81146;CVE-2012-2277;CVE-2012-2276,,,,, +21791,exploits/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service",2002-09-13,"Mella Marco",dos,hardware,,2002-09-13,2012-10-07,1,CVE-2002-1501;OSVDB-10063,,,,,https://www.securityfocus.com/bid/5703/info 48441,exploits/hardware/dos/48441.sh,"Extreme Networks Aerohive HiveOS 11.0 - Remote Denial of Service (PoC)",2020-05-08,LiquidWorm,dos,hardware,,2020-05-08,2020-05-08,0,,,,,, -19064,exploits/hardware/dos/19064.txt,"F5 BIG-IP - Authentication Bypass (PoC)",2012-06-11,"Florent Daigniere",dos,hardware,,2012-06-11,2016-12-09,1,82780;2012-1493,,,,,https://www.trustmatta.com/advisories/MATTA-2012-002.txt +19064,exploits/hardware/dos/19064.txt,"F5 BIG-IP - Authentication Bypass (PoC)",2012-06-11,"Florent Daigniere",dos,hardware,,2012-06-11,2016-12-09,1,OSVDB-82780;CVE-2012-1493,,,,,https://www.trustmatta.com/advisories/MATTA-2012-002.txt 10947,exploits/hardware/dos/10947.txt,"Facebook for iPhone - Persistent Cross-Site Scripting Denial of Service",2010-01-03,marco_,dos,hardware,,2010-01-02,,1,,,,,, -27131,exploits/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,dos,hardware,,2013-07-27,2013-07-27,0,2013-0699;92804,,,,, -8260,exploits/hardware/dos/8260.txt,"Gigaset SE461 WiMAX Router - Remote Denial of Service",2009-03-23,Benkei,dos,hardware,,2009-03-22,,1,53518;2009-1152,,,,, +27131,exploits/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,dos,hardware,,2013-07-27,2013-07-27,0,CVE-2013-0699;OSVDB-92804,,,,, +8260,exploits/hardware/dos/8260.txt,"Gigaset SE461 WiMAX Router - Remote Denial of Service",2009-03-23,Benkei,dos,hardware,,2009-03-22,,1,OSVDB-53518;CVE-2009-1152,,,,, 13825,exploits/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware,,2010-06-10,2016-10-27,1,,,goodreader_poc.xls,,, 41643,exploits/hardware/dos/41643.txt,"Google Nest Cam 5.2.1
 - Buffer Overflow Conditions Over Bluetooth LE",2017-03-20,"Jason Doyle",dos,hardware,,2017-03-20,2017-03-20,0,,"Denial of Service (DoS)",,,, -1153,exploits/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service",2005-08-12,"Pierre Kroma",dos,hardware,,2005-08-11,,1,18731;2005-2581,,,,, -3535,exploits/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone - Digest domain Denial of Service",2007-03-21,MADYNES,dos,hardware,,2007-03-20,,1,34347;2007-1590,,,,, -30517,exploits/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone - Remote Denial of Service",2007-08-22,MADYNES,dos,hardware,,2007-08-22,2013-12-26,1,2007-4498;40185,,,,,https://www.securityfocus.com/bid/25399/info -1274,exploits/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - GET Remote Denial of Service",2005-10-27,Expanders,dos,hardware,,2005-10-26,,1,20447;2005-3475,,,,, +1153,exploits/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service",2005-08-12,"Pierre Kroma",dos,hardware,,2005-08-11,,1,OSVDB-18731;CVE-2005-2581,,,,, +3535,exploits/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone - Digest domain Denial of Service",2007-03-21,MADYNES,dos,hardware,,2007-03-20,,1,OSVDB-34347;CVE-2007-1590,,,,, +30517,exploits/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone - Remote Denial of Service",2007-08-22,MADYNES,dos,hardware,,2007-08-22,2013-12-26,1,CVE-2007-4498;OSVDB-40185,,,,,https://www.securityfocus.com/bid/25399/info +1274,exploits/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - GET Remote Denial of Service",2005-10-27,Expanders,dos,hardware,,2005-10-26,,1,OSVDB-20447;CVE-2005-3475,,,,, 2961,exploits/hardware/dos/2961.py,"Hewlett-Packard (HP) FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",dos,hardware,,2006-12-18,2016-10-31,1,,,,,, -22983,exploits/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 - Format String",2003-08-04,mcw@wcd.se,dos,hardware,,2003-08-04,2012-11-29,1,2377,,,,,https://www.securityfocus.com/bid/8336/info -20090,exploits/hardware/dos/20090.txt,"HP JetDirect J3111A - Invalid FTP Command Denial of Service",2000-07-19,"Peter Grundl",dos,hardware,,2000-07-19,2012-07-25,1,2000-0636;1471,,,,,https://www.securityfocus.com/bid/1491/info +22983,exploits/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 - Format String",2003-08-04,mcw@wcd.se,dos,hardware,,2003-08-04,2012-11-29,1,OSVDB-2377,,,,,https://www.securityfocus.com/bid/8336/info +20090,exploits/hardware/dos/20090.txt,"HP JetDirect J3111A - Invalid FTP Command Denial of Service",2000-07-19,"Peter Grundl",dos,hardware,,2000-07-19,2012-07-25,1,CVE-2000-0636;OSVDB-1471,,,,,https://www.securityfocus.com/bid/1491/info 29297,exploits/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 - 'LIST' Buffer Overflow",2006-12-19,"Joxean Koret",dos,hardware,,2006-12-19,2013-10-30,1,,,,,,https://www.securityfocus.com/bid/21666/info -21828,exploits/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",dos,hardware,,2002-09-24,2012-10-09,1,2002-1147;10861,,,,,https://www.securityfocus.com/bid/5784/info -21657,exploits/hardware/dos/21657.txt,"HP ProCurve Switch 4000M - SNMP Write Denial of Service",2002-07-27,FX,dos,hardware,,2002-07-27,2012-10-01,1,2002-1426;10862,,,,,https://www.securityfocus.com/bid/5336/info -8125,exploits/hardware/dos/8125.py,"HTC Touch - vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",dos,hardware,,2009-03-01,,1,52009;2008-6775,,,,, -12297,exploits/hardware/dos/12297.txt,"Huawei EchoLife HG520c - Modem Reset (Denial of Service)",2010-04-19,hkm,dos,hardware,,2010-04-18,,0,63991,,,,, -25295,exploits/hardware/dos/25295.txt,"Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities (PoC)",2013-05-07,"Roberto Paleari",dos,hardware,,2013-05-07,2018-01-08,0,93041;92935;2013-4631;2013-4630,,,,,http://blog.emaze.net/2013/05/multiple-buffer-overflows-on-huawei.html -12252,exploits/hardware/dos/12252.txt,"IBM Bladecenter Management Module - Denial of Service",2010-04-15,"Alexey Sintsov",dos,hardware,,2010-04-14,,1,2010-1460;63924,,,,,http://www.dsecrg.com/pages/vul/show.php?id=149 -37517,exploits/hardware/dos/37517.pl,"INFOMARK IMW-C920W MiniUPnPd 1.0 - Denial of Service",2015-07-07,"Todor Donev",dos,hardware,1900,2015-07-07,2015-07-07,0,2013-0230;2013-0229;89625;89624,,,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, -20328,exploits/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service",2000-10-20,"Knud Erik Højgaard",dos,hardware,,2000-10-20,2012-08-08,1,2000-0989;6488,,,,,https://www.securityfocus.com/bid/1844/info -46768,exploits/hardware/dos/46768.sh,"Intelbras IWR 3000N - Denial of Service (Remote Reboot)",2019-04-30,"Social Engineering Neo",dos,hardware,,2019-04-30,2019-04-30,0,2019-11415,,,,, -11574,exploits/hardware/dos/11574.py,"iPhone - 'WebCore::CSSSelector()' Remote Crash",2010-02-24,t12,dos,hardware,,2010-02-23,,0,63467;2010-1029,,,,, +21828,exploits/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",dos,hardware,,2002-09-24,2012-10-09,1,CVE-2002-1147;OSVDB-10861,,,,,https://www.securityfocus.com/bid/5784/info +21657,exploits/hardware/dos/21657.txt,"HP ProCurve Switch 4000M - SNMP Write Denial of Service",2002-07-27,FX,dos,hardware,,2002-07-27,2012-10-01,1,CVE-2002-1426;OSVDB-10862,,,,,https://www.securityfocus.com/bid/5336/info +8125,exploits/hardware/dos/8125.py,"HTC Touch - vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",dos,hardware,,2009-03-01,,1,OSVDB-52009;CVE-2008-6775,,,,, +12297,exploits/hardware/dos/12297.txt,"Huawei EchoLife HG520c - Modem Reset (Denial of Service)",2010-04-19,hkm,dos,hardware,,2010-04-18,,0,OSVDB-63991,,,,, +25295,exploits/hardware/dos/25295.txt,"Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities (PoC)",2013-05-07,"Roberto Paleari",dos,hardware,,2013-05-07,2018-01-08,0,OSVDB-93041;OSVDB-92935;CVE-2013-4631;CVE-2013-4630,,,,,http://blog.emaze.net/2013/05/multiple-buffer-overflows-on-huawei.html +12252,exploits/hardware/dos/12252.txt,"IBM Bladecenter Management Module - Denial of Service",2010-04-15,"Alexey Sintsov",dos,hardware,,2010-04-14,,1,CVE-2010-1460;OSVDB-63924,,,,,http://www.dsecrg.com/pages/vul/show.php?id=149 +37517,exploits/hardware/dos/37517.pl,"INFOMARK IMW-C920W MiniUPnPd 1.0 - Denial of Service",2015-07-07,"Todor Donev",dos,hardware,1900,2015-07-07,2015-07-07,0,CVE-2013-0230;CVE-2013-0229;OSVDB-89625;OSVDB-89624,,,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, +20328,exploits/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service",2000-10-20,"Knud Erik Højgaard",dos,hardware,,2000-10-20,2012-08-08,1,CVE-2000-0989;OSVDB-6488,,,,,https://www.securityfocus.com/bid/1844/info +46768,exploits/hardware/dos/46768.sh,"Intelbras IWR 3000N - Denial of Service (Remote Reboot)",2019-04-30,"Social Engineering Neo",dos,hardware,,2019-04-30,2019-04-30,0,CVE-2019-11415,,,,, +11574,exploits/hardware/dos/11574.py,"iPhone - 'WebCore::CSSSelector()' Remote Crash",2010-02-24,t12,dos,hardware,,2010-02-23,,0,OSVDB-63467;CVE-2010-1029,,,,, 11608,exploits/hardware/dos/11608.rb,"iPhone / iTouch FtpDisc 1.0 - Buffer Overflow (Denial of Service) (PoC)",2010-03-01,"Alberto Ortega",dos,hardware,,2010-02-28,2017-11-15,1,,,,,, 11546,exploits/hardware/dos/11546.py,"iPhone FTP Server (WiFi FTP) by SavySoda - Denial of Service (PoC)",2010-02-23,b0telh0,dos,hardware,,2010-02-22,,1,,,,,, 11556,exploits/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang - Remote Denial of Service",2010-02-23,Ale46,dos,hardware,,2010-02-22,,1,,,,,, -11552,exploits/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,dos,hardware,,2010-02-22,,1,62621,,,,, -11769,exploits/hardware/dos/11769.py,"iPhone Springboard - Malformed Character Crash (PoC)",2010-03-15,"Chase Higgins",dos,hardware,,2010-03-14,,1,63521;2010-1226,,,,, -17351,exploits/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,dos,hardware,,2011-05-31,2011-05-31,0,72969,,,,, -46752,exploits/hardware/dos/46752.txt,"JioFi 4G M2S 1.0.2 - Denial of Service",2019-04-25,"Vikas Chaudhary",dos,hardware,,2019-04-25,2019-04-25,0,2019-7439,,,,, -45199,exploits/hardware/dos/45199.txt,"JioFi 4G M2S 1.0.2 - Denial of Service (PoC)",2018-08-15,"Vikas Chaudhary",dos,hardware,,2018-08-15,2018-08-15,0,2018-15181,,,,, -33476,exploits/hardware/dos/33476.pl,"Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service / Multiple Vulnerabilities",2010-01-07,anonymous,dos,hardware,,2010-01-07,2014-05-23,1,61538,,,,,https://www.securityfocus.com/bid/37670/info -24896,exploits/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",dos,hardware,,2013-03-29,2013-03-29,0,91720,,,,, +11552,exploits/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,dos,hardware,,2010-02-22,,1,OSVDB-62621,,,,, +11769,exploits/hardware/dos/11769.py,"iPhone Springboard - Malformed Character Crash (PoC)",2010-03-15,"Chase Higgins",dos,hardware,,2010-03-14,,1,OSVDB-63521;CVE-2010-1226,,,,, +17351,exploits/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,dos,hardware,,2011-05-31,2011-05-31,0,OSVDB-72969,,,,, +46752,exploits/hardware/dos/46752.txt,"JioFi 4G M2S 1.0.2 - Denial of Service",2019-04-25,"Vikas Chaudhary",dos,hardware,,2019-04-25,2019-04-25,0,CVE-2019-7439,,,,, +45199,exploits/hardware/dos/45199.txt,"JioFi 4G M2S 1.0.2 - Denial of Service (PoC)",2018-08-15,"Vikas Chaudhary",dos,hardware,,2018-08-15,2018-08-15,0,CVE-2018-15181,,,,, +33476,exploits/hardware/dos/33476.pl,"Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service / Multiple Vulnerabilities",2010-01-07,anonymous,dos,hardware,,2010-01-07,2014-05-23,1,OSVDB-61538,,,,,https://www.securityfocus.com/bid/37670/info +24896,exploits/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",dos,hardware,,2013-03-29,2013-03-29,0,OSVDB-91720,,,,, 49685,exploits/hardware/dos/49685.txt,"KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Device Reboot (Unauthenticated)",2021-03-19,LiquidWorm,dos,hardware,,2021-03-19,2021-10-28,0,,,,,, -358,exploits/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",dos,hardware,,2004-07-21,,1,8141;2004-0740,,,,, -11880,exploits/hardware/dos/11880.txt,"Lexmark Multiple Laser printers - Remote Stack Overflow",2010-03-25,"Francis Provencher",dos,hardware,,2010-03-24,,1,2010-0619;63164,,,,, +358,exploits/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",dos,hardware,,2004-07-21,,1,OSVDB-8141;CVE-2004-0740,,,,, +11880,exploits/hardware/dos/11880.txt,"Lexmark Multiple Laser printers - Remote Stack Overflow",2010-03-25,"Francis Provencher",dos,hardware,,2010-03-24,,1,CVE-2010-0619;OSVDB-63164,,,,, 21736,exploits/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",dos,hardware,,2002-08-22,2012-10-04,1,,,,,,https://www.securityfocus.com/bid/5550/info 25402,exploits/hardware/dos/25402.txt,"LG U8120 Mobile Phone - '.MIDI' File Remote Denial of Service",2005-04-13,"Luca Ercoli",dos,hardware,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13154/info -21975,exploits/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - 'Gozila.cgi' Denial of Service",2002-11-01,"Jeep 94",dos,hardware,,2002-11-01,2012-10-14,1,2002-1236;6740,,,,,https://www.securityfocus.com/bid/6086/info +21975,exploits/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - 'Gozila.cgi' Denial of Service",2002-11-01,"Jeep 94",dos,hardware,,2002-11-01,2012-10-14,1,CVE-2002-1236;OSVDB-6740,,,,,https://www.securityfocus.com/bid/6086/info 22062,exploits/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 - 'GET' Buffer Overflow (PoC)",2002-12-03,"Core Security",dos,hardware,,2002-12-03,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/6301/info 25082,exploits/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer - POST Denial of Service",2005-02-03,"laurent oudot",dos,hardware,,2005-02-03,2017-07-11,1,,,,,,https://www.securityfocus.com/bid/12443/info 26825,exploits/hardware/dos/26825.txt,"Linksys Routers - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-14,1,,,,,,https://www.securityfocus.com/bid/15861/info -31478,exploits/hardware/dos/31478.txt,"Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service",2008-03-24,sipherr,dos,hardware,,2008-03-24,2014-02-07,1,2008-2092;44602,,,,,https://www.securityfocus.com/bid/28414/info -3791,exploits/hardware/dos/3791.pl,"Linksys SPA941 - '\377' Character Remote Denial of Service",2007-04-24,MADYNES,dos,hardware,,2007-04-23,,1,34481;2007-2270,,,,, -3792,exploits/hardware/dos/3792.pl,"Linksys SPA941 - Remote Reboot (Denial of Service)",2007-04-24,MADYNES,dos,hardware,,2007-04-23,,1,34481;2007-2270,,,,, -7535,exploits/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service",2008-12-21,r0ut3r,dos,hardware,,2008-12-20,,1,53107,,,,, -21978,exploits/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service",2002-11-01,"Mark Litchfield",dos,hardware,,2002-11-01,2012-10-14,1,2002-1865;59903,,,,,https://www.securityfocus.com/bid/6090/info +31478,exploits/hardware/dos/31478.txt,"Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service",2008-03-24,sipherr,dos,hardware,,2008-03-24,2014-02-07,1,CVE-2008-2092;OSVDB-44602,,,,,https://www.securityfocus.com/bid/28414/info +3791,exploits/hardware/dos/3791.pl,"Linksys SPA941 - '\377' Character Remote Denial of Service",2007-04-24,MADYNES,dos,hardware,,2007-04-23,,1,OSVDB-34481;CVE-2007-2270,,,,, +3792,exploits/hardware/dos/3792.pl,"Linksys SPA941 - Remote Reboot (Denial of Service)",2007-04-24,MADYNES,dos,hardware,,2007-04-23,,1,OSVDB-34481;CVE-2007-2270,,,,, +7535,exploits/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service",2008-12-21,r0ut3r,dos,hardware,,2008-12-20,,1,OSVDB-53107,,,,, +21978,exploits/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service",2002-11-01,"Mark Litchfield",dos,hardware,,2002-11-01,2012-10-14,1,CVE-2002-1865;OSVDB-59903,,,,,https://www.securityfocus.com/bid/6090/info 31884,exploits/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 Wireless-G Router - HTTP Request Denial of Service",2008-06-05,dubingyao,dos,hardware,,2008-06-05,2017-07-11,1,,,,,,https://www.securityfocus.com/bid/29570/info -41565,exploits/hardware/dos/41565.py,"Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 - Denial of Service",2017-03-09,"Quentin Olagne",dos,hardware,,2017-03-09,2017-03-09,0,2017-6552,,,,, -43891,exploits/hardware/dos/43891.txt,"Lorex LH300 Series - ActiveX Buffer Overflow (PoC)",2015-01-18,"Pedro Ribeiro",dos,hardware,,2018-01-25,2018-01-25,0,2014-1201,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/lorex/lorex-report.txt -21656,exploits/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request Denial of Service",2002-07-27,FX,dos,hardware,,2002-07-27,2012-10-01,1,2002-2149;18122,,,,,https://www.securityfocus.com/bid/5333/info +41565,exploits/hardware/dos/41565.py,"Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 - Denial of Service",2017-03-09,"Quentin Olagne",dos,hardware,,2017-03-09,2017-03-09,0,CVE-2017-6552,,,,, +43891,exploits/hardware/dos/43891.txt,"Lorex LH300 Series - ActiveX Buffer Overflow (PoC)",2015-01-18,"Pedro Ribeiro",dos,hardware,,2018-01-25,2018-01-25,0,CVE-2014-1201,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/lorex/lorex-report.txt +21656,exploits/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request Denial of Service",2002-07-27,FX,dos,hardware,,2002-07-27,2012-10-01,1,CVE-2002-2149;OSVDB-18122,,,,,https://www.securityfocus.com/bid/5333/info 40014,exploits/hardware/dos/40014.txt,"Magnet Networks Tesley CPVA 642 Router - Weak WPA-PSK Passphrase Algorithm",2016-06-27,"Matt O'Connor",dos,hardware,,2016-06-27,2016-06-27,0,,,,,,https://www.rgb.ie/magnet-broadband-weak-wpa-psk-algorithm.pdf -20644,exploits/hardware/dos/20644.c,"Marconi ASX-1000 - Administration Denial of Service",2001-02-19,"J.K. Garvey",dos,hardware,,2001-02-19,2012-08-20,1,2001-0270;10864,,,,,https://www.securityfocus.com/bid/2400/info +20644,exploits/hardware/dos/20644.c,"Marconi ASX-1000 - Administration Denial of Service",2001-02-19,"J.K. Garvey",dos,hardware,,2001-02-19,2012-08-20,1,CVE-2001-0270;OSVDB-10864,,,,,https://www.securityfocus.com/bid/2400/info 12093,exploits/hardware/dos/12093.txt,"McAfee Email Gateway (formerly IronMail) - Denial of Service",2010-04-06,"Nahuel Grisolia",dos,hardware,,2010-04-05,,0,,,cybsec_advisory_2010_0401.pdf,,, -36868,exploits/hardware/dos/36868.pl,"Mercury MR804 Router - Multiple HTTP Header Fields Denial of Service Vulnerabilities",2012-02-21,demonalex,dos,hardware,,2012-02-21,2015-04-30,1,2012-4999;79870,,,,,https://www.securityfocus.com/bid/52106/info +36868,exploits/hardware/dos/36868.pl,"Mercury MR804 Router - Multiple HTTP Header Fields Denial of Service Vulnerabilities",2012-02-21,demonalex,dos,hardware,,2012-02-21,2015-04-30,1,CVE-2012-4999;OSVDB-79870,,,,,https://www.securityfocus.com/bid/52106/info 45035,exploits/hardware/dos/45035.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Denial of Service",2018-07-17,LiquidWorm,dos,hardware,,2018-07-17,2018-07-17,0,,"Denial of Service (DoS)",,,, -6582,exploits/hardware/dos/6582.pl,"Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)",2008-09-26,"Julien Bedard",dos,hardware,,2008-09-25,,1,48789;2008-4295,,,,, -5054,exploits/hardware/dos/5054.c,"MicroTik RouterOS 3.2 - SNMPd snmp-set Denial of Service",2008-02-03,ShadOS,dos,hardware,,2008-02-02,,1,41502;2008-0680,,,,, +6582,exploits/hardware/dos/6582.pl,"Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)",2008-09-26,"Julien Bedard",dos,hardware,,2008-09-25,,1,OSVDB-48789;CVE-2008-4295,,,,, +5054,exploits/hardware/dos/5054.c,"MicroTik RouterOS 3.2 - SNMPd snmp-set Denial of Service",2008-02-03,ShadOS,dos,hardware,,2008-02-02,,1,OSVDB-41502;CVE-2008-0680,,,,, 48228,exploits/hardware/dos/48228.txt,"Microtik SSH Daemon 6.44.3 - Denial of Service (PoC)",2020-03-18,FarazPajohan,dos,hardware,,2020-03-18,2020-03-18,0,,,,,, -43317,exploits/hardware/dos/43317.c,"MikroTik 6.40.5 ICMP - Denial of Service",2017-12-11,FarazPajohan,dos,hardware,,2017-12-11,2017-12-11,0,2017-17538,,,,, -41601,exploits/hardware/dos/41601.c,"MikroTik Router - ARP Table OverFlow Denial Of Service",2017-03-05,FarazPajohan,dos,hardware,,2017-03-14,2019-03-07,0,2017-6444,"Denial of Service (DoS)",,,, -18817,exploits/hardware/dos/18817.py,"Mikrotik Router - Denial of Service",2012-05-01,PoURaN,dos,hardware,,2012-05-01,2012-05-01,0,81805;2012-6050,,,,, -41752,exploits/hardware/dos/41752.pl,"MikroTik RouterBoard 6.38.5 - Denial of Service",2017-03-28,FarazPajohan,dos,hardware,,2017-03-28,2017-03-28,0,2017-7285,,,,, +43317,exploits/hardware/dos/43317.c,"MikroTik 6.40.5 ICMP - Denial of Service",2017-12-11,FarazPajohan,dos,hardware,,2017-12-11,2017-12-11,0,CVE-2017-17538,,,,, +41601,exploits/hardware/dos/41601.c,"MikroTik Router - ARP Table OverFlow Denial Of Service",2017-03-05,FarazPajohan,dos,hardware,,2017-03-14,2019-03-07,0,CVE-2017-6444,"Denial of Service (DoS)",,,, +18817,exploits/hardware/dos/18817.py,"Mikrotik Router - Denial of Service",2012-05-01,PoURaN,dos,hardware,,2012-05-01,2012-05-01,0,OSVDB-81805;CVE-2012-6050,,,,, +41752,exploits/hardware/dos/41752.pl,"MikroTik RouterBoard 6.38.5 - Denial of Service",2017-03-28,FarazPajohan,dos,hardware,,2017-03-28,2017-03-28,0,CVE-2017-7285,,,,, 31102,exploits/hardware/dos/31102.c,"MikroTik RouterOS 3.0 - SNMP SET Denial of Service",2008-02-04,ShadOS,dos,hardware,,2008-02-04,2014-01-21,1,,,,,,https://www.securityfocus.com/bid/27599/info -28739,exploits/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service",2006-10-03,"Dave Gil",dos,hardware,,2006-10-03,2013-10-05,1,2006-5196;29765,,,,,https://www.securityfocus.com/bid/20309/info +28739,exploits/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service",2006-10-03,"Dave Gil",dos,hardware,,2006-10-03,2013-10-05,1,CVE-2006-5196;OSVDB-29765,,,,,https://www.securityfocus.com/bid/20309/info 13775,exploits/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",dos,hardware,80,2010-06-07,2010-07-03,1,,,,,, 13774,exploits/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Denial of Service (PoC)",2010-06-08,"Dillon Beresford",dos,hardware,80,2010-06-07,2010-07-03,1,,,,,, -30688,exploits/hardware/dos/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - Reboot (Denial of Service)",2014-01-04,nicx0,dos,hardware,,2014-01-28,2014-01-28,0,102605,,,,, +30688,exploits/hardware/dos/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - Reboot (Denial of Service)",2014-01-04,nicx0,dos,hardware,,2014-01-28,2014-01-28,0,OSVDB-102605,,,,, 23778,exploits/hardware/dos/23778.c,"Motorola T720 Phone - Denial of Service",2004-03-01,"Shaun Colley",dos,hardware,,2004-03-01,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9779/info 43490,exploits/hardware/dos/43490.txt,"Multiple CPUs - Information Leak Using Speculative Execution",2018-01-10,"Google Security Research",dos,hardware,,2018-01-10,2018-01-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1272 1551,exploits/hardware/dos/1551.txt,"Multiple Routers - 'IRC Request' Disconnect Denial of Service",2006-03-04,"Ryan Meyer",dos,hardware,,2006-03-03,,1,,,,,, -25277,exploits/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router - Remote Denial of Service",2005-03-25,"Chris Rock",dos,hardware,,2005-03-25,2013-05-07,1,2005-0895;15088,,,,,https://www.securityfocus.com/bid/12901/info -8964,exploits/hardware/dos/8964.txt,"Netgear DG632 Router - Remote Denial of Service",2009-06-15,"Tom Neaves",dos,hardware,,2009-06-14,,1,55500;2009-2256,,,,, -27775,exploits/hardware/dos/27775.py,"Netgear ProSafe - Denial of Service",2013-08-22,"Juan J. Guelfo",dos,hardware,,2013-08-22,2013-08-22,0,2013-4776;96477,,,,, -22407,exploits/hardware/dos/22407.txt,"Netgear ProSafe 1.x - VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",dos,hardware,,2003-03-21,2012-11-02,1,55304,,,,,https://www.securityfocus.com/bid/7166/info -8008,exploits/hardware/dos/8008.txt,"Netgear SSL312 Router - Denial of Service",2009-02-09,Rembrandt,dos,hardware,,2009-02-08,,1,51847;2009-0680,,,,, -32583,exploits/hardware/dos/32583.txt,"Netgear WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,dos,hardware,,2008-11-13,2014-03-30,1,2008-6122;49884,,,,,https://www.securityfocus.com/bid/32290/info +25277,exploits/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router - Remote Denial of Service",2005-03-25,"Chris Rock",dos,hardware,,2005-03-25,2013-05-07,1,CVE-2005-0895;OSVDB-15088,,,,,https://www.securityfocus.com/bid/12901/info +8964,exploits/hardware/dos/8964.txt,"Netgear DG632 Router - Remote Denial of Service",2009-06-15,"Tom Neaves",dos,hardware,,2009-06-14,,1,OSVDB-55500;CVE-2009-2256,,,,, +27775,exploits/hardware/dos/27775.py,"Netgear ProSafe - Denial of Service",2013-08-22,"Juan J. Guelfo",dos,hardware,,2013-08-22,2013-08-22,0,CVE-2013-4776;OSVDB-96477,,,,, +22407,exploits/hardware/dos/22407.txt,"Netgear ProSafe 1.x - VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",dos,hardware,,2003-03-21,2012-11-02,1,OSVDB-55304,,,,,https://www.securityfocus.com/bid/7166/info +8008,exploits/hardware/dos/8008.txt,"Netgear SSL312 Router - Denial of Service",2009-02-09,Rembrandt,dos,hardware,,2009-02-08,,1,OSVDB-51847;CVE-2009-0680,,,,, +32583,exploits/hardware/dos/32583.txt,"Netgear WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,dos,hardware,,2008-11-13,2014-03-30,1,CVE-2008-6122;OSVDB-49884,,,,,https://www.securityfocus.com/bid/32290/info 8106,exploits/hardware/dos/8106.txt,"Netgear WGR614v9 Wireless Router - Denial of Service",2009-02-25,staticrez,dos,hardware,,2009-02-24,2017-02-17,1,,,,,, 45424,exploits/hardware/dos/45424.py,"Netis ADSL Router DL4322D RTK 2.1.1 - Denial of Service (PoC)",2018-09-17,cakes,dos,hardware,21,2018-09-17,2018-09-18,1,,"Denial of Service (DoS)",,,, -38566,exploits/hardware/dos/38566.py,"NetUSB - Kernel Stack Buffer Overflow",2015-10-29,"Adrián Ruiz Bermudo",dos,hardware,,2015-10-29,2015-10-29,0,2015-3036;122324,,,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt -19441,exploits/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service",1999-07-30,"Mike Frantzen",dos,hardware,,1999-07-30,2012-06-28,1,1999-0683;1029,,,,,https://www.securityfocus.com/bid/556/info -44213,exploits/hardware/dos/44213.html,"Nintendo Switch - WebKit Code Execution (PoC)",2017-03-12,qwertyoruiop,dos,hardware,,2018-02-28,2018-03-01,0,2016-4657,,,,,https://github.com/LiveOverflow/lo_nintendoswitch/tree/f69ac68de64480de6be4b38b091c1bdad2a88d1c -25736,exploits/hardware/dos/25736.txt,"Nokia 9500 - vCard Viewer Remote Denial of Service",2005-05-26,"Marek Bialoglowy",dos,hardware,,2005-05-26,2013-05-27,1,2005-1801;17033,,,,,https://www.securityfocus.com/bid/13784/info -6459,exploits/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service",2008-09-14,wins.mallow,dos,hardware,,2008-09-13,,1,48122;2008-4135,,,,, -6726,exploits/hardware/dos/6726.txt,"Nokia Mini Map Browser - 'Array Sort' Silent Crash",2008-10-10,ikki,dos,hardware,,2008-10-09,2017-10-10,1,51893,,,,, -27232,exploits/hardware/dos/27232.txt,"Nokia N70 - L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",dos,hardware,,2006-02-15,2013-07-31,1,2006-0797;23061,,,,,https://www.securityfocus.com/bid/16666/info +38566,exploits/hardware/dos/38566.py,"NetUSB - Kernel Stack Buffer Overflow",2015-10-29,"Adrián Ruiz Bermudo",dos,hardware,,2015-10-29,2015-10-29,0,CVE-2015-3036;OSVDB-122324,,,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150519-0_KCodes_NetUSB_Kernel_Stack_Buffer_Overflow_v10.txt +19441,exploits/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service",1999-07-30,"Mike Frantzen",dos,hardware,,1999-07-30,2012-06-28,1,CVE-1999-0683;OSVDB-1029,,,,,https://www.securityfocus.com/bid/556/info +44213,exploits/hardware/dos/44213.html,"Nintendo Switch - WebKit Code Execution (PoC)",2017-03-12,qwertyoruiop,dos,hardware,,2018-02-28,2018-03-01,0,CVE-2016-4657,,,,,https://github.com/LiveOverflow/lo_nintendoswitch/tree/f69ac68de64480de6be4b38b091c1bdad2a88d1c +25736,exploits/hardware/dos/25736.txt,"Nokia 9500 - vCard Viewer Remote Denial of Service",2005-05-26,"Marek Bialoglowy",dos,hardware,,2005-05-26,2013-05-27,1,CVE-2005-1801;OSVDB-17033,,,,,https://www.securityfocus.com/bid/13784/info +6459,exploits/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service",2008-09-14,wins.mallow,dos,hardware,,2008-09-13,,1,OSVDB-48122;CVE-2008-4135,,,,, +6726,exploits/hardware/dos/6726.txt,"Nokia Mini Map Browser - 'Array Sort' Silent Crash",2008-10-10,ikki,dos,hardware,,2008-10-09,2017-10-10,1,OSVDB-51893,,,,, +27232,exploits/hardware/dos/27232.txt,"Nokia N70 - L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",dos,hardware,,2006-02-15,2013-07-31,1,CVE-2006-0797;OSVDB-23061,,,,,https://www.securityfocus.com/bid/16666/info 8013,exploits/hardware/dos/8013.txt,"Nokia N95-8 - '.jpg' Remote Crash (PoC)",2009-02-09,"Juan Yacubian",dos,hardware,,2009-02-08,,1,,,2009-nokiacrash.jpg,,, -8051,exploits/hardware/dos/8051.html,"Nokia N95-8 browser - 'setAttributeNode' Method Crash",2009-02-13,"Juan Yacubian",dos,hardware,,2009-02-12,2017-02-13,1,52962;2009-0649,,,,, +8051,exploits/hardware/dos/8051.html,"Nokia N95-8 browser - 'setAttributeNode' Method Crash",2009-02-13,"Juan Yacubian",dos,hardware,,2009-02-12,2017-02-13,1,OSVDB-52962;CVE-2009-0649,,,,, 16945,exploits/hardware/dos/16945.pl,"Nokia N97 - '.m3u' Playlist Crash (PoC)",2011-03-08,KedAns-Dz,dos,hardware,,2011-03-08,2011-03-08,0,,,,,, -7632,exploits/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) - Denial of Service",2009-01-01,"Tobias Engel",dos,hardware,,2008-12-31,,1,51147,,,,,https://berlin.ccc.de/~tobias/cos/s60-curse-of-silence-advisory.txt -856,exploits/hardware/dos/856.c,"Nokia Symbian 60 - 'BlueTooth Nickname' Remote Restart (2)",2005-09-23,Qnix,dos,hardware,,2005-09-22,,1,14574;2005-0681,,,,, -2176,exploits/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition - Browser Crash (Denial of Service)",2006-08-13,Qode,dos,hardware,,2006-08-12,,1,29195;2006-4464,,,,, +7632,exploits/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) - Denial of Service",2009-01-01,"Tobias Engel",dos,hardware,,2008-12-31,,1,OSVDB-51147,,,,,https://berlin.ccc.de/~tobias/cos/s60-curse-of-silence-advisory.txt +856,exploits/hardware/dos/856.c,"Nokia Symbian 60 - 'BlueTooth Nickname' Remote Restart (2)",2005-09-23,Qnix,dos,hardware,,2005-09-22,,1,OSVDB-14574;CVE-2005-0681,,,,, +2176,exploits/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition - Browser Crash (Denial of Service)",2006-08-13,Qode,dos,hardware,,2006-08-12,,1,OSVDB-29195;CVE-2006-4464,,,,, 11427,exploits/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",dos,hardware,,2010-02-11,,0,,,,,, 32472,exploits/hardware/dos/32472.txt,"Nokia Web Browser for S60 - Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",dos,hardware,,2008-10-10,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31703/info -30679,exploits/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerabilities",2007-10-18,"Daniel Stirnimann",dos,hardware,,2007-10-18,2014-01-03,1,2007-5637;41769,,,,,http://support.nortel.com/go/main.jsp?cscat=SECUREADVISORY -19766,exploits/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin - Denial of Service",2000-02-25,"Christophe GRENIER",dos,hardware,,2000-02-25,2012-07-12,1,2000-0221;1232,,,,,https://www.securityfocus.com/bid/1009/info -31306,exploits/hardware/dos/31306.txt,"Nortel UNIStim IP Phone - Remote Ping Denial of Service",2008-02-26,sipherr,dos,hardware,,2008-02-26,2014-01-31,1,2008-4999;49792,,,,,https://www.securityfocus.com/bid/28004/info -23786,exploits/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series - Denial of Service",2004-03-02,"Alex Hernandez",dos,hardware,,2004-03-02,2012-12-31,1,2004-2549;4128,,,,,https://www.securityfocus.com/bid/9787/info -42518,exploits/hardware/dos/42518.txt,"NoviFlow NoviWare < NW400.2.6 - Multiple Vulnerabilities",2017-08-18,"François Goichon",dos,hardware,,2017-08-18,2017-08-23,0,2017-12786;2017-12785;2017-12787,,,,, +30679,exploits/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerabilities",2007-10-18,"Daniel Stirnimann",dos,hardware,,2007-10-18,2014-01-03,1,CVE-2007-5637;OSVDB-41769,,,,,http://support.nortel.com/go/main.jsp?cscat=SECUREADVISORY +19766,exploits/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin - Denial of Service",2000-02-25,"Christophe GRENIER",dos,hardware,,2000-02-25,2012-07-12,1,CVE-2000-0221;OSVDB-1232,,,,,https://www.securityfocus.com/bid/1009/info +31306,exploits/hardware/dos/31306.txt,"Nortel UNIStim IP Phone - Remote Ping Denial of Service",2008-02-26,sipherr,dos,hardware,,2008-02-26,2014-01-31,1,CVE-2008-4999;OSVDB-49792,,,,,https://www.securityfocus.com/bid/28004/info +23786,exploits/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series - Denial of Service",2004-03-02,"Alex Hernandez",dos,hardware,,2004-03-02,2012-12-31,1,CVE-2004-2549;OSVDB-4128,,,,,https://www.securityfocus.com/bid/9787/info +42518,exploits/hardware/dos/42518.txt,"NoviFlow NoviWare < NW400.2.6 - Multiple Vulnerabilities",2017-08-18,"François Goichon",dos,hardware,,2017-08-18,2017-08-23,0,CVE-2017-12786;CVE-2017-12785;CVE-2017-12787,,,,, 40289,exploits/hardware/dos/40289.txt,"ObiHai ObiPhone 1032/1062 < 5-0-0-3497 - Multiple Vulnerabilities",2016-08-22,"David Tomaschik",dos,hardware,,2016-08-22,2016-08-22,0,,,,,, -1718,exploits/hardware/dos/1718.pl,"OCE 3121/3122 Printer - 'parser.exe' Denial of Service",2006-04-26,sh4d0wman,dos,hardware,,2006-04-25,,1,25000;2006-2108,,,,, +1718,exploits/hardware/dos/1718.pl,"OCE 3121/3122 Printer - 'parser.exe' Denial of Service",2006-04-26,sh4d0wman,dos,hardware,,2006-04-25,,1,OSVDB-25000;CVE-2006-2108,,,,, 13824,exploits/hardware/dos/13824.txt,"Office^2 iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware,,2010-06-10,2016-10-27,0,,,office2_poc.xls,,, 47757,exploits/hardware/dos/47757.py,"Omron PLC 1.0.0 - Denial of Service (PoC)",2019-12-09,n0b0dy,dos,hardware,,2019-12-09,2019-12-09,0,,"Denial of Service (DoS)",,,, -28852,exploits/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",dos,hardware,80,2013-10-10,2013-10-10,0,98282,,,,, -30167,exploits/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service",2007-06-08,nnposter,dos,hardware,,2007-06-08,2013-12-10,1,2007-3151;37230,,,,,https://www.securityfocus.com/bid/24388/info -29402,exploits/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities",2007-01-08,kian.mohageri,dos,hardware,,2007-01-08,2013-11-03,1,2007-0113;31656,,,,,https://www.securityfocus.com/bid/21933/info -9956,exploits/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - Denial of Service",2009-10-14,"Townsend Harris",dos,hardware,,2009-10-13,,1,62374;2009-5098,,,,, +28852,exploits/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",dos,hardware,80,2013-10-10,2013-10-10,0,OSVDB-98282,,,,, +30167,exploits/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service",2007-06-08,nnposter,dos,hardware,,2007-06-08,2013-12-10,1,CVE-2007-3151;OSVDB-37230,,,,,https://www.securityfocus.com/bid/24388/info +29402,exploits/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities",2007-01-08,kian.mohageri,dos,hardware,,2007-01-08,2013-11-03,1,CVE-2007-0113;OSVDB-31656,,,,,https://www.securityfocus.com/bid/21933/info +9956,exploits/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - Denial of Service",2009-10-14,"Townsend Harris",dos,hardware,,2009-10-13,,1,OSVDB-62374;CVE-2009-5098,,,,, 33280,exploits/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 - 'LunaSysMgr' Service Denial of Service",2009-10-13,"Townsend Ladd Harris",dos,hardware,,2009-10-13,2014-05-09,1,,,,,,https://www.securityfocus.com/bid/36659/info -23876,exploits/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow",2004-03-24,"Luigi Auriemma",dos,hardware,,2004-03-24,2013-01-09,1,2004-1854;4550,,,,,https://www.securityfocus.com/bid/9969/info +23876,exploits/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow",2004-03-24,"Luigi Auriemma",dos,hardware,,2004-03-24,2013-01-09,1,CVE-2004-1854;OSVDB-4550,,,,,https://www.securityfocus.com/bid/9969/info 45187,exploits/hardware/dos/45187.py,"PLC Wireless Router GPN2.4P21-C-CN - Denial of Service",2018-08-13,"Chris Rose",dos,hardware,,2018-08-13,2018-08-13,0,,,,,, 2156,exploits/hardware/dos/2156.c,"PocketPC Mms Composer - 'WAPPush' Denial of Service",2006-08-09,"Collin Mulliner",dos,hardware,,2006-08-08,,1,,,,,, -16068,exploits/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices - Denial of Service",2011-01-28,"pawel gawinek",dos,hardware,,2011-01-28,2011-01-28,0,70697,,,,, -21939,exploits/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,dos,hardware,,2002-10-15,2012-10-13,1,2002-1906;51572,,,,,https://www.securityfocus.com/bid/5962/info -46733,exploits/hardware/dos/46733.py,"QNAP myQNAPcloud Connect 1.3.4.0317 - 'Username/Password' Denial of Service",2019-04-22,"Dino Covotsos",dos,hardware,,2019-04-22,2019-04-22,0,2019-7181,,,,, +16068,exploits/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices - Denial of Service",2011-01-28,"pawel gawinek",dos,hardware,,2011-01-28,2011-01-28,0,OSVDB-70697,,,,, +21939,exploits/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,dos,hardware,,2002-10-15,2012-10-13,1,CVE-2002-1906;OSVDB-51572,,,,,https://www.securityfocus.com/bid/5962/info +46733,exploits/hardware/dos/46733.py,"QNAP myQNAPcloud Connect 1.3.4.0317 - 'Username/Password' Denial of Service",2019-04-22,"Dino Covotsos",dos,hardware,,2019-04-22,2019-04-22,0,CVE-2019-7181,,,,, 40985,exploits/hardware/dos/40985.txt,"QNAP NAS Devices - Heap Overflow",2017-01-02,bashis,dos,hardware,,2017-01-02,2018-02-07,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2017-01-02-at-91824-am.png,,https://www.securityfocus.com/archive/1/539978 41219,exploits/hardware/dos/41219.txt,"QNAP NVR/NAS Devices - Buffer Overflow (PoC)",2017-02-01,bashis,dos,hardware,,2017-02-01,2018-02-07,0,,,,,,"https://github.com/mcw0/PoC/blob/53a2d49c1e4076e8559bb937f790e724fc52ca1d/QNAP%20NVR%20NAS%20Heap%20-%20Stack%20-%20Heap%20Feng%20Shui%20overflow%20and%20\"Heack%20Combo\"%20to%20pwn.txt" -43856,exploits/hardware/dos/43856.py,"RAVPower 2.000.056 - Memory Disclosure",2018-01-23,"Daniele Linguaglossa",dos,hardware,,2018-01-23,2018-01-23,0,2018-5319,,,,, -11597,exploits/hardware/dos/11597.py,"RCA DCM425 Cable Modem - 'micro_httpd' Denial of Service (PoC)",2010-02-28,ad0nis,dos,hardware,,2010-02-27,,0,2010-1544;62713,,,,, -23672,exploits/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Denial of Service",2004-02-09,"Bruno Morisson",dos,hardware,,2004-02-09,2012-12-25,1,2004-2078;3891,,,,,https://www.securityfocus.com/bid/9618/info -688,exploits/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service",2004-12-15,x90c,dos,hardware,,2004-12-14,,1,12478,,,,, +43856,exploits/hardware/dos/43856.py,"RAVPower 2.000.056 - Memory Disclosure",2018-01-23,"Daniele Linguaglossa",dos,hardware,,2018-01-23,2018-01-23,0,CVE-2018-5319,,,,, +11597,exploits/hardware/dos/11597.py,"RCA DCM425 Cable Modem - 'micro_httpd' Denial of Service (PoC)",2010-02-28,ad0nis,dos,hardware,,2010-02-27,,0,CVE-2010-1544;OSVDB-62713,,,,, +23672,exploits/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Denial of Service",2004-02-09,"Bruno Morisson",dos,hardware,,2004-02-09,2012-12-25,1,CVE-2004-2078;OSVDB-3891,,,,,https://www.securityfocus.com/bid/9618/info +688,exploits/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service",2004-12-15,x90c,dos,hardware,,2004-12-14,,1,OSVDB-12478,,,,, 24839,exploits/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer - Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",dos,hardware,,2004-12-14,2013-03-18,1,,,,,,https://www.securityfocus.com/bid/11932/info -36309,exploits/hardware/dos/36309.py,"Sagem F@st 3304-V2 - Telnet Crash (PoC)",2015-03-08,"Loudiyi Mohamed",dos,hardware,,2015-03-12,2015-03-12,0,119602,,,,, -34172,exploits/hardware/dos/34172.txt,"Sagem Fast 3304-V1 - Denial of Service",2014-07-27,Z3ro0ne,dos,hardware,,2014-07-27,2014-08-06,0,109608,,,,, +36309,exploits/hardware/dos/36309.py,"Sagem F@st 3304-V2 - Telnet Crash (PoC)",2015-03-08,"Loudiyi Mohamed",dos,hardware,,2015-03-12,2015-03-12,0,OSVDB-119602,,,,, +34172,exploits/hardware/dos/34172.txt,"Sagem Fast 3304-V1 - Denial of Service",2014-07-27,Z3ro0ne,dos,hardware,,2014-07-27,2014-08-06,0,OSVDB-109608,,,,, 11633,exploits/hardware/dos/11633.pl,"Sagem Routers - Remote Reset",2010-03-04,AlpHaNiX,dos,hardware,,2010-03-03,,0,,,,,, -18751,exploits/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",dos,hardware,,2012-04-19,2012-04-19,1,81222;81221;2012-4330;2012-4329,,,,, -6394,exploits/hardware/dos/6394.pl,"Samsung DVR SHR2040 - HTTPd Remote Denial of Service Denial of Service (PoC)",2008-09-07,"Alex Hernandez",dos,hardware,,2008-09-06,,1,47976;2008-4380,,,,, -27043,exploits/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",dos,hardware,5600,2013-07-23,2013-07-23,0,2013-4890;95574,,,,, +18751,exploits/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",dos,hardware,,2012-04-19,2012-04-19,1,OSVDB-81222;OSVDB-81221;CVE-2012-4330;CVE-2012-4329,,,,, +6394,exploits/hardware/dos/6394.pl,"Samsung DVR SHR2040 - HTTPd Remote Denial of Service Denial of Service (PoC)",2008-09-07,"Alex Hernandez",dos,hardware,,2008-09-06,,1,OSVDB-47976;CVE-2008-4380,,,,, +27043,exploits/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",dos,hardware,5600,2013-07-23,2013-07-23,0,CVE-2013-4890;OSVDB-95574,,,,, 13823,exploits/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware,,2010-06-10,2017-01-24,0,,,savysoda_poc.xls,,, -27749,exploits/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",dos,hardware,,2013-08-26,2013-08-26,0,98772,,,,, -26835,exploits/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-15,1,2005-4275;74932,,,,,https://www.securityfocus.com/bid/15870/info -34306,exploits/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,dos,hardware,23,2014-08-09,2014-08-09,0,110048,,,,, -7220,exploits/hardware/dos/7220.txt,"Siemens C450IP/C475IP - Remote Denial of Service",2008-11-24,"sky & Any",dos,hardware,,2008-11-23,,1,50274;2008-7065,,,,, +27749,exploits/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",dos,hardware,,2013-08-26,2013-08-26,0,OSVDB-98772,,,,, +26835,exploits/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-15,1,CVE-2005-4275;OSVDB-74932,,,,,https://www.securityfocus.com/bid/15870/info +34306,exploits/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,dos,hardware,23,2014-08-09,2014-08-09,0,OSVDB-110048,,,,, +7220,exploits/hardware/dos/7220.txt,"Siemens C450IP/C475IP - Remote Denial of Service",2008-11-24,"sky & Any",dos,hardware,,2008-11-23,,1,OSVDB-50274;CVE-2008-7065,,,,, 47657,exploits/hardware/dos/47657.txt,"Siemens Desigo PX 6.00 - Denial of Service (PoC)",2019-11-14,LiquidWorm,dos,hardware,,2019-11-14,2019-11-14,0,,,,,, -9646,exploits/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN - Remote Reboot (Denial of Service)",2009-09-11,crashbrz,dos,hardware,,2009-09-10,,1,58199;2009-3322,,,,, +9646,exploits/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN - Remote Reboot (Denial of Service)",2009-09-11,crashbrz,dos,hardware,,2009-09-10,,1,OSVDB-58199;CVE-2009-3322,,,,, 50613,exploits/hardware/dos/50613.py,"Siemens S7 Layer 2 - Denial of Service (DoS)",2022-01-05,RoseSecurity,dos,hardware,,2022-01-05,2022-01-05,0,,,,,, -44103,exploits/hardware/dos/44103.py,"Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module < 4.25 - Denial of Service",2018-02-16,"M. Can Kurnaz",dos,hardware,50000,2018-02-16,2018-02-16,0,2015-5374,,,,, -2000,exploits/hardware/dos/2000.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow (PoC)",2006-07-10,"Michael Thumann",dos,hardware,,2006-07-09,,1,27122;2006-3524,,,,, -34307,exploits/hardware/dos/34307.txt,"Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm",2014-08-09,"Matt O'Connor",dos,hardware,,2014-08-09,2014-08-09,0,109921,,,,,http://www.planitcomputing.ie/sky-wifi-attack.pdf -33328,exploits/hardware/dos/33328.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Denial of Service Vulnerabilities",2014-05-12,"Luigi Vezzoso",dos,hardware,,2014-05-12,2014-05-12,0,106849;2014-2085;2014-2084,,,,, +44103,exploits/hardware/dos/44103.py,"Siemens SIPROTEC 4 and SIPROTEC Compact EN100 Ethernet Module < 4.25 - Denial of Service",2018-02-16,"M. Can Kurnaz",dos,hardware,50000,2018-02-16,2018-02-16,0,CVE-2015-5374,,,,, +2000,exploits/hardware/dos/2000.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow (PoC)",2006-07-10,"Michael Thumann",dos,hardware,,2006-07-09,,1,OSVDB-27122;CVE-2006-3524,,,,, +34307,exploits/hardware/dos/34307.txt,"Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm",2014-08-09,"Matt O'Connor",dos,hardware,,2014-08-09,2014-08-09,0,OSVDB-109921,,,,,http://www.planitcomputing.ie/sky-wifi-attack.pdf +33328,exploits/hardware/dos/33328.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Denial of Service Vulnerabilities",2014-05-12,"Luigi Vezzoso",dos,hardware,,2014-05-12,2014-05-12,0,OSVDB-106849;CVE-2014-2085;CVE-2014-2084,,,,, 23190,exploits/hardware/dos/23190.pl,"SMC Router 1.2x - Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,dos,hardware,,2003-09-26,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8711/info -43776,exploits/hardware/dos/43776.py,"Smiths Medical Medfusion 4000 - 'DHCP' Denial of Service",2018-01-18,"Scott Gayou",dos,hardware,,2018-01-18,2018-01-18,0,2017-12718,,,,,https://github.com/sgayou/medfusion-4000-research/blob/3a85c1084bd41ca0b09fd05dcc5242663967ee98/doc/README.md -18705,exploits/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",dos,hardware,,2012-04-05,2012-04-05,0,2012-2210;80957,,,,, +43776,exploits/hardware/dos/43776.py,"Smiths Medical Medfusion 4000 - 'DHCP' Denial of Service",2018-01-18,"Scott Gayou",dos,hardware,,2018-01-18,2018-01-18,0,CVE-2017-12718,,,,,https://github.com/sgayou/medfusion-4000-research/blob/3a85c1084bd41ca0b09fd05dcc5242663967ee98/doc/README.md +18705,exploits/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",dos,hardware,,2012-04-05,2012-04-05,0,CVE-2012-2210;OSVDB-80957,,,,, 25711,exploits/hardware/dos/25711.txt,"Sony Ericsson P900 Beamer - Malformed File Name Handling Denial of Service",2005-05-26,"Marek Bialoglowy",dos,hardware,,2005-05-26,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13782/info 44197,exploits/hardware/dos/44197.md,"Sony Playstation 4 (PS4) 5.01 < 5.05 - WebKit Code Execution (PoC)",2018-02-27,ALEXZZZ9,dos,hardware,,2018-02-28,2018-04-25,0,,Console,,http://www.exploit-db.com/screenshots/idlt44500/screenshot.png,,https://github.com/ALEXZZZ9/PS4-5.01-WebKit-Exploit-PoC/tree/bf295a89c4f78164275c024710540662e0bce83b -1473,exploits/hardware/dos/1473.c,"Sony/Ericsson Bluetooth - Reset Display Denial of Service",2006-02-06,"Pierre Betouin",dos,hardware,,2006-02-05,,1,23055;2006-0671,,,,, -46261,exploits/hardware/dos/46261.sh,"Sricam gSOAP 2.8 - Denial of Service",2019-01-28,"Andrew Watson",dos,hardware,5000,2019-01-28,2019-01-28,0,2019-6973,"Denial of Service (DoS)",,,, -28228,exploits/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",dos,hardware,,2006-07-15,2013-09-17,1,2006-3787;27337,,,,,https://www.securityfocus.com/bid/18996/info +1473,exploits/hardware/dos/1473.c,"Sony/Ericsson Bluetooth - Reset Display Denial of Service",2006-02-06,"Pierre Betouin",dos,hardware,,2006-02-05,,1,OSVDB-23055;CVE-2006-0671,,,,, +46261,exploits/hardware/dos/46261.sh,"Sricam gSOAP 2.8 - Denial of Service",2019-01-28,"Andrew Watson",dos,hardware,5000,2019-01-28,2019-01-28,0,CVE-2019-6973,"Denial of Service (DoS)",,,, +28228,exploits/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",dos,hardware,,2006-07-15,2013-09-17,1,CVE-2006-3787;OSVDB-27337,,,,,https://www.securityfocus.com/bid/18996/info 40687,exploits/hardware/dos/40687.txt,"SunellSecurity NVR / Camera - Denial of Service",2016-11-02,qwsj,dos,hardware,,2016-11-02,2016-11-09,0,,,,,, 23788,exploits/hardware/dos/23788.pl,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (1)",2004-03-02,"Vasco Costa",dos,hardware,,2004-03-02,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9795/info 23789,exploits/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (2)",2004-03-02,shaun2k2,dos,hardware,,2004-03-02,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9795/info 11125,exploits/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow (Denial of Service) (PoC)",2010-01-13,"Julien Bedard",dos,hardware,2121,2010-01-12,,0,,,,,, -32692,exploits/hardware/dos/32692.txt,"Symbian S60 - Malformed SMS/MMS Remote Denial of Service",2008-12-30,"Tobias Engel",dos,hardware,,2008-12-30,2014-04-04,1,51147,,,,,https://www.securityfocus.com/bid/33072/info -10352,exploits/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,dos,hardware,,2009-12-05,,0,60976,,,,, +32692,exploits/hardware/dos/32692.txt,"Symbian S60 - Malformed SMS/MMS Remote Denial of Service",2008-12-30,"Tobias Engel",dos,hardware,,2008-12-30,2014-04-04,1,OSVDB-51147,,,,,https://www.securityfocus.com/bid/33072/info +10352,exploits/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,dos,hardware,,2009-12-05,,0,OSVDB-60976,,,,, 43401,exploits/hardware/dos/43401.py,"Telesquare SKT LTE Router SDT-CS3B1 - Denial of Service",2017-12-27,LiquidWorm,dos,hardware,,2017-12-27,2017-12-27,0,,,,,, -19477,exploits/hardware/dos/19477.txt,"TFS Gateway 4.0 - Denial of Service",1999-08-31,anonymous,dos,hardware,,1999-08-31,2012-06-30,1,1999-1515;13551,,,,,https://www.securityfocus.com/bid/613/info +19477,exploits/hardware/dos/19477.txt,"TFS Gateway 4.0 - Denial of Service",1999-08-31,anonymous,dos,hardware,,1999-08-31,2012-06-30,1,CVE-1999-1515;OSVDB-13551,,,,,https://www.securityfocus.com/bid/613/info 39706,exploits/hardware/dos/39706.txt,"TH692 Outdoor P2P HD Waterproof IP Camera - Hard-Coded Credentials",2016-04-18,DLY,dos,hardware,,2016-04-18,2016-10-29,0,,,,,http://www.exploit-db.comUPG_ipc3360a-w7-M20-hi3518-20160229_173554.ov, -23394,exploits/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",dos,hardware,,2003-11-24,2012-12-14,1,2861,,,,,https://www.securityfocus.com/bid/9091/info +23394,exploits/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",dos,hardware,,2003-11-24,2012-12-14,1,OSVDB-2861,,,,,https://www.securityfocus.com/bid/9091/info 30538,exploits/hardware/dos/30538.pl,"Thomson SpeedTouch 2030 - SIP Empty Message Remote Denial of Service",2007-08-28,"Humberto J. Abdelnur",dos,hardware,,2007-08-28,2013-12-28,1,,,,,,https://www.securityfocus.com/bid/25464/info -4319,exploits/hardware/dos/4319.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - Remote Denial of Service",2007-08-27,MADYNES,dos,hardware,,2007-08-26,2016-10-27,1,2007-4553,,,,, -30530,exploits/hardware/dos/30530.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",dos,hardware,,2007-08-27,2016-10-27,1,2007-4553;39850,,,,,https://www.securityfocus.com/bid/25446/info -25124,exploits/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a - GET Denial of Service",2005-02-19,MurDoK,dos,hardware,,2005-02-19,2013-05-01,1,2003-1085;14022,,,,,https://www.securityfocus.com/bid/12595/info +4319,exploits/hardware/dos/4319.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - Remote Denial of Service",2007-08-27,MADYNES,dos,hardware,,2007-08-26,2016-10-27,1,CVE-2007-4553,,,,, +30530,exploits/hardware/dos/30530.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",dos,hardware,,2007-08-27,2016-10-27,1,CVE-2007-4553;OSVDB-39850,,,,,https://www.securityfocus.com/bid/25446/info +25124,exploits/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a - GET Denial of Service",2005-02-19,MurDoK,dos,hardware,,2005-02-19,2013-05-01,1,CVE-2003-1085;OSVDB-14022,,,,,https://www.securityfocus.com/bid/12595/info 11043,exploits/hardware/dos/11043.txt,"Total MultiMedia Features - Sony Ericsson Phones Denial of Service (PoC)",2010-01-06,Aodrulez,dos,hardware,,2010-01-05,,0,,,Sony_Ericsson.rar,,, -48255,exploits/hardware/dos/48255.py,"TP-Link Archer C50 3 - Denial of Service (PoC)",2020-03-26,thewhiteh4t,dos,hardware,,2020-03-26,2020-03-26,0,2020-9375,,,,, +48255,exploits/hardware/dos/48255.py,"TP-Link Archer C50 3 - Denial of Service (PoC)",2020-03-26,thewhiteh4t,dos,hardware,,2020-03-26,2020-03-26,0,CVE-2020-9375,,,,, 40910,exploits/hardware/dos/40910.txt,"TP-LINK TD-W8151N - Denial of Service",2016-12-13,"Persian Hack Team",dos,hardware,,2016-12-13,2016-12-13,0,,,,,, 40886,exploits/hardware/dos/40886.py,"TP-LINK TD-W8951ND - Denial of Service",2016-12-07,"Persian Hack Team",dos,hardware,,2016-12-07,2016-12-07,0,,,,,, 40814,exploits/hardware/dos/40814.txt,"TP-LINK TDDP - Multiple Vulnerabilities",2016-11-22,"Core Security",dos,hardware,1040,2016-11-22,2016-11-22,1,,,,,,http://www.coresecurity.com/advisories/tp-link-tddp-multiple-vulnerabilities -35345,exploits/hardware/dos/35345.txt,"TP-Link TL-WR740N - Denial of Service",2014-11-24,LiquidWorm,dos,hardware,,2014-11-24,2014-11-24,0,115017;2014-9350,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php -29919,exploits/hardware/dos/29919.py,"TP-Link TL-WR740N / TL-WR740ND 150M Wireless Lite N Router - HTTP Denial of Service",2013-11-30,"Dino Causevic",dos,hardware,,2013-12-01,2016-09-12,0,100551,,,,, -24866,exploits/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,dos,hardware,,2013-03-22,2013-03-22,0,91581,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5135.php +35345,exploits/hardware/dos/35345.txt,"TP-Link TL-WR740N - Denial of Service",2014-11-24,LiquidWorm,dos,hardware,,2014-11-24,2014-11-24,0,OSVDB-115017;CVE-2014-9350,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5210.php +29919,exploits/hardware/dos/29919.py,"TP-Link TL-WR740N / TL-WR740ND 150M Wireless Lite N Router - HTTP Denial of Service",2013-11-30,"Dino Causevic",dos,hardware,,2013-12-01,2016-09-12,0,OSVDB-100551,,,,, +24866,exploits/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,dos,hardware,,2013-03-22,2013-03-22,0,OSVDB-91581,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5135.php 38483,exploits/hardware/dos/38483.txt,"TP-Link TL-WR741N / TL-WR741ND Routers - Multiple Denial of Service Vulnerabilities",2013-04-19,W1ckerMan,dos,hardware,,2013-04-19,2015-10-18,1,,,,,,https://www.securityfocus.com/bid/59325/info -45064,exploits/hardware/dos/45064.txt,"TP-Link TL-WR840N - Denial of Service",2018-07-20,"Aniket Dinda",dos,hardware,,2018-07-20,2018-07-20,0,2018-14336,,,,, +45064,exploits/hardware/dos/45064.txt,"TP-Link TL-WR840N - Denial of Service",2018-07-20,"Aniket Dinda",dos,hardware,,2018-07-20,2018-07-20,0,CVE-2018-14336,,,,, 45168,exploits/hardware/dos/45168.txt,"TP-Link Wireless N Router WR840N - Denial of Service (PoC)",2018-08-08,"Aniket Dinda",dos,hardware,80,2018-08-08,2018-08-08,0,,"Denial of Service (DoS)",,,, -45203,exploits/hardware/dos/45203.txt,"TP-Link WR840N 0.9.1 3.16 - Denial of Service (PoC)",2018-08-16,"Aniket Dinda",dos,hardware,80,2018-08-16,2018-08-17,0,2018-15172,"Denial of Service (DoS)",,,, -26802,exploits/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,dos,hardware,,2013-07-13,2013-07-13,0,2013-2784;94940,,,,, +45203,exploits/hardware/dos/45203.txt,"TP-Link WR840N 0.9.1 3.16 - Denial of Service (PoC)",2018-08-16,"Aniket Dinda",dos,hardware,80,2018-08-16,2018-08-17,0,CVE-2018-15172,"Denial of Service (DoS)",,,, +26802,exploits/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,dos,hardware,,2013-07-13,2013-07-13,0,CVE-2013-2784;OSVDB-94940,,,,, 24344,exploits/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",dos,hardware,,2004-08-02,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10840/info -26138,exploits/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow (PoC)",2013-06-12,"Core Security",dos,hardware,554,2013-06-12,2013-06-12,1,2013-1606;94211,,,,,http://www.coresecurity.com/advisories/buffer-overflow-ubiquiti-aircam-rtsp-service +26138,exploits/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow (PoC)",2013-06-12,"Core Security",dos,hardware,554,2013-06-12,2013-06-12,1,CVE-2013-1606;OSVDB-94211,,,,,http://www.coresecurity.com/advisories/buffer-overflow-ubiquiti-aircam-rtsp-service 22596,exploits/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service",2003-05-08,"Lorenzo Cerulli & Fabio Annunziato",dos,hardware,,2003-05-08,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7575/info -28271,exploits/hardware/dos/28271.py,"Vestel TV 42pf9322 - Denial of Service",2013-09-13,HackerSofi,dos,hardware,111,2013-09-13,2013-09-13,0,97456,,,,, +28271,exploits/hardware/dos/28271.py,"Vestel TV 42pf9322 - Denial of Service",2013-09-13,HackerSofi,dos,hardware,111,2013-09-13,2013-09-13,0,OSVDB-97456,,,,, 45776,exploits/hardware/dos/45776.py,"Virgin Media Hub 3.0 Router - Denial of Service (PoC)",2018-11-05,"Ross Inman",dos,hardware,,2018-11-05,2018-11-05,0,,"Denial of Service (DoS)",,,, -24143,exploits/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,dos,hardware,,2004-05-24,2013-01-15,1,2004-2344;6413,,,,,https://www.securityfocus.com/bid/10411/info -43164,exploits/hardware/dos/43164.py,"Vonage VDV-23 - Denial of Service",2017-11-21,Nu11By73,dos,hardware,,2017-11-21,2017-11-22,0,2017-16902,,,,, -20487,exploits/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",dos,hardware,,2000-12-08,2012-08-13,1,2001-0049;4402,,,,,https://www.securityfocus.com/bid/2082/info -9980,exploits/hardware/dos/9980.txt,"Websense Email Security - Denial of Service",2009-10-20,"Nikolas Sotiriu",dos,hardware,,2009-10-19,,1,2009-3749;59072,,,,, -26834,exploits/hardware/dos/26834.txt,"Westell Versalink 327W - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-15,1,2005-4276;21673,,,,,https://www.securityfocus.com/bid/15869/info -19137,exploits/hardware/dos/19137.rb,"Wyse - Machine Remote Power Off (Denial of Service) (Metasploit)",2012-06-14,it.solunium,dos,hardware,,2012-06-14,2017-04-01,0,83202;2009-0695;55839;2009-0693,"Metasploit Framework (MSF)",,,, +24143,exploits/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,dos,hardware,,2004-05-24,2013-01-15,1,CVE-2004-2344;OSVDB-6413,,,,,https://www.securityfocus.com/bid/10411/info +43164,exploits/hardware/dos/43164.py,"Vonage VDV-23 - Denial of Service",2017-11-21,Nu11By73,dos,hardware,,2017-11-21,2017-11-22,0,CVE-2017-16902,,,,, +20487,exploits/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",dos,hardware,,2000-12-08,2012-08-13,1,CVE-2001-0049;OSVDB-4402,,,,,https://www.securityfocus.com/bid/2082/info +9980,exploits/hardware/dos/9980.txt,"Websense Email Security - Denial of Service",2009-10-20,"Nikolas Sotiriu",dos,hardware,,2009-10-19,,1,CVE-2009-3749;OSVDB-59072,,,,, +26834,exploits/hardware/dos/26834.txt,"Westell Versalink 327W - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware,,2005-12-14,2013-07-15,1,CVE-2005-4276;OSVDB-21673,,,,,https://www.securityfocus.com/bid/15869/info +19137,exploits/hardware/dos/19137.rb,"Wyse - Machine Remote Power Off (Denial of Service) (Metasploit)",2012-06-14,it.solunium,dos,hardware,,2012-06-14,2017-04-01,0,OSVDB-83202;CVE-2009-0695;OSVDB-55839;CVE-2009-0693,"Metasploit Framework (MSF)",,,, 22950,exploits/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",dos,hardware,,2003-07-23,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8252/info -15380,exploits/hardware/dos/15380.py,"Xerox 4595 - Denial of Service",2010-11-01,chap0,dos,hardware,,2010-11-01,2010-11-01,1,68965,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-065 -6196,exploits/hardware/dos/6196.pl,"Xerox Phaser 8400 - Remote Reboot (Denial of Service)",2008-08-03,crit3rion,dos,hardware,,2008-08-02,,1,47358;2008-3571,,,,, +15380,exploits/hardware/dos/15380.py,"Xerox 4595 - Denial of Service",2010-11-01,chap0,dos,hardware,,2010-11-01,2010-11-01,1,OSVDB-68965,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-065 +6196,exploits/hardware/dos/6196.pl,"Xerox Phaser 8400 - Remote Reboot (Denial of Service)",2008-08-03,crit3rion,dos,hardware,,2008-08-02,,1,OSVDB-47358;CVE-2008-3571,,,,, 11291,exploits/hardware/dos/11291.txt,"Xerox Workcenter 4150 - Remote Buffer Overflow (PoC)",2010-01-30,"Francis Provencher",dos,hardware,,2010-01-29,,1,,,,,, -9514,exploits/hardware/dos/9514.py,"Xerox WorkCentre (Multiple Models) - Denial of Service",2009-08-25,"Henri Lindberg",dos,hardware,,2009-08-24,2016-09-15,1,57339,,,,,http://www.louhinetworks.fi/advisory/xerox/exploit.py -33583,exploits/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow (PoC)",2009-12-31,"Francis Provencher",dos,hardware,,2009-12-31,2014-05-30,1,62085,,,,,https://www.securityfocus.com/bid/38010/info -23508,exploits/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 - Large Packet Remote Denial of Service",2004-01-02,"Peter Winter-Smith",dos,hardware,,2004-01-02,2012-12-19,1,2004-1792;60042,,,,,https://www.securityfocus.com/bid/9339/info -38475,exploits/hardware/dos/38475.txt,"ZHONE < S3.0.501 - Multiple Remote Code Execution Vulnerabilities",2015-10-16,"Lyon Yang",dos,hardware,,2015-10-16,2018-11-15,0,128695,,,,, -35859,exploits/hardware/dos/35859.py,"Zhone GPON 2520 R4.0.2.566b - Crash (PoC)",2015-01-21,"Kaczinski Ramirez",dos,hardware,,2015-01-26,2015-01-26,0,2015-2055;118880,,,,, -33737,exploits/hardware/dos/33737.py,"ZTE / TP-Link RomPager - Denial of Service",2014-06-13,"Osanda Malith Jayathissa",dos,hardware,,2014-06-13,2014-06-13,0,108076,,,,, -37199,exploits/hardware/dos/37199.txt,"ZTE AC 3633R USB Modem - Multiple Vulnerabilities",2015-06-04,Vishnu,dos,hardware,,2015-06-04,2015-06-04,0,122346;122345,,,,, -36825,exploits/hardware/dos/36825.php,"ZYXEL P-660HN-T1H_IPv6 - Remote Configuration Editor / Web Server Denial of Service",2015-04-23,"Koorosh Ghorbani",dos,hardware,80,2015-04-23,2015-04-23,0,121179;121178,,,,, -21637,exploits/hardware/dos/21637.c,"ZYXEL Prestige 642R Router - Malformed IP Packet Denial of Service",2002-07-24,"Jeff w. Roberson",dos,hardware,,2002-07-24,2012-10-01,1,2002-1072;9983,,,,,https://www.securityfocus.com/bid/5292/info -21561,exploits/hardware/dos/21561.txt,"ZYXEL Prestige 642R Router - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",dos,hardware,,2002-07-17,2012-09-27,1,2002-1071;9982,,,,,https://www.securityfocus.com/bid/5034/info -29767,exploits/hardware/dos/29767.txt,"ZYXEL Router 3.40 Zynos - SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",dos,hardware,,2007-03-20,2013-11-21,1,2007-1586;34522,,,,,https://www.securityfocus.com/bid/23061/info +9514,exploits/hardware/dos/9514.py,"Xerox WorkCentre (Multiple Models) - Denial of Service",2009-08-25,"Henri Lindberg",dos,hardware,,2009-08-24,2016-09-15,1,OSVDB-57339,,,,,http://www.louhinetworks.fi/advisory/xerox/exploit.py +33583,exploits/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow (PoC)",2009-12-31,"Francis Provencher",dos,hardware,,2009-12-31,2014-05-30,1,OSVDB-62085,,,,,https://www.securityfocus.com/bid/38010/info +23508,exploits/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 - Large Packet Remote Denial of Service",2004-01-02,"Peter Winter-Smith",dos,hardware,,2004-01-02,2012-12-19,1,CVE-2004-1792;OSVDB-60042,,,,,https://www.securityfocus.com/bid/9339/info +38475,exploits/hardware/dos/38475.txt,"ZHONE < S3.0.501 - Multiple Remote Code Execution Vulnerabilities",2015-10-16,"Lyon Yang",dos,hardware,,2015-10-16,2018-11-15,0,OSVDB-128695,,,,, +35859,exploits/hardware/dos/35859.py,"Zhone GPON 2520 R4.0.2.566b - Crash (PoC)",2015-01-21,"Kaczinski Ramirez",dos,hardware,,2015-01-26,2015-01-26,0,CVE-2015-2055;OSVDB-118880,,,,, +33737,exploits/hardware/dos/33737.py,"ZTE / TP-Link RomPager - Denial of Service",2014-06-13,"Osanda Malith Jayathissa",dos,hardware,,2014-06-13,2014-06-13,0,OSVDB-108076,,,,, +37199,exploits/hardware/dos/37199.txt,"ZTE AC 3633R USB Modem - Multiple Vulnerabilities",2015-06-04,Vishnu,dos,hardware,,2015-06-04,2015-06-04,0,OSVDB-122346;OSVDB-122345,,,,, +36825,exploits/hardware/dos/36825.php,"ZYXEL P-660HN-T1H_IPv6 - Remote Configuration Editor / Web Server Denial of Service",2015-04-23,"Koorosh Ghorbani",dos,hardware,80,2015-04-23,2015-04-23,0,OSVDB-121179;OSVDB-121178,,,,, +21637,exploits/hardware/dos/21637.c,"ZYXEL Prestige 642R Router - Malformed IP Packet Denial of Service",2002-07-24,"Jeff w. Roberson",dos,hardware,,2002-07-24,2012-10-01,1,CVE-2002-1072;OSVDB-9983,,,,,https://www.securityfocus.com/bid/5292/info +21561,exploits/hardware/dos/21561.txt,"ZYXEL Prestige 642R Router - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",dos,hardware,,2002-07-17,2012-09-27,1,CVE-2002-1071;OSVDB-9982,,,,,https://www.securityfocus.com/bid/5034/info +29767,exploits/hardware/dos/29767.txt,"ZYXEL Router 3.40 Zynos - SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",dos,hardware,,2007-03-20,2013-11-21,1,CVE-2007-1586;OSVDB-34522,,,,,https://www.securityfocus.com/bid/23061/info 45746,exploits/hardware/dos/45746.php,"ZyXEL VMG3312-B10B < 1.00(AAPP.7) - Credential Disclosure",2018-10-30,"numan türle",dos,hardware,21,2018-10-30,2018-10-30,0,,,,,, -36813,exploits/hardware/local/36813.txt,"ADB - Backup Archive File Overwrite Directory Traversal",2015-04-21,"Imre Rad",local,hardware,,2015-04-21,2015-04-21,0,2014-7951;120991,,,,, -44983,exploits/hardware/local/44983.txt,"ADB Broadband Gateways / Routers - Local Root Jailbreak",2018-07-05,"SEC Consult",local,hardware,,2018-07-05,2018-07-05,0,2018-13108,Local,,,, -44984,exploits/hardware/local/44984.txt,"ADB Broadband Gateways / Routers - Privilege Escalation",2018-07-05,"SEC Consult",local,hardware,,2018-07-05,2018-07-05,0,2018-13110,Local,,,, -40271,exploits/hardware/local/40271.txt,"Cisco ASA / PIX - 'EPICBANANA' Local Privilege Escalation",2016-08-19,"Shadow Brokers",local,hardware,,2016-08-19,2016-09-15,0,2016-6367,,,,, -30237,exploits/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",local,hardware,,2013-12-12,2013-12-18,1,2013-7030;100916,,,,, -34954,exploits/hardware/local/34954.txt,"Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation",2010-11-03,"Knud Erik Hjgaard",local,hardware,,2010-11-03,2014-10-14,1,2010-3039;69158,,,,,https://www.securityfocus.com/bid/44672/info +36813,exploits/hardware/local/36813.txt,"ADB - Backup Archive File Overwrite Directory Traversal",2015-04-21,"Imre Rad",local,hardware,,2015-04-21,2015-04-21,0,CVE-2014-7951;OSVDB-120991,,,,, +44983,exploits/hardware/local/44983.txt,"ADB Broadband Gateways / Routers - Local Root Jailbreak",2018-07-05,"SEC Consult",local,hardware,,2018-07-05,2018-07-05,0,CVE-2018-13108,Local,,,, +44984,exploits/hardware/local/44984.txt,"ADB Broadband Gateways / Routers - Privilege Escalation",2018-07-05,"SEC Consult",local,hardware,,2018-07-05,2018-07-05,0,CVE-2018-13110,Local,,,, +40271,exploits/hardware/local/40271.txt,"Cisco ASA / PIX - 'EPICBANANA' Local Privilege Escalation",2016-08-19,"Shadow Brokers",local,hardware,,2016-08-19,2016-09-15,0,CVE-2016-6367,,,,, +30237,exploits/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",local,hardware,,2013-12-12,2013-12-18,1,CVE-2013-7030;OSVDB-100916,,,,, +34954,exploits/hardware/local/34954.txt,"Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation",2010-11-03,"Knud Erik Hjgaard",local,hardware,,2010-11-03,2014-10-14,1,CVE-2010-3039;OSVDB-69158,,,,,https://www.securityfocus.com/bid/44672/info 50773,exploits/hardware/local/50773.sh,"Cyclades Serial Console Server 3.3.0 - Local Privilege Escalation",2022-02-21,ibby,local,hardware,,2022-02-21,2022-02-21,0,,,,,, -24899,exploits/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Local Privilege Escalation",2013-03-29,"Mohammad abou hayt",local,hardware,,2013-03-29,2013-03-29,0,91811,,,,, +24899,exploits/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Local Privilege Escalation",2013-03-29,"Mohammad abou hayt",local,hardware,,2013-03-29,2013-03-29,0,OSVDB-91811,,,,, 50283,exploits/hardware/local/50283.txt,"ECOA Building Automation System - Missing Encryption Of Sensitive Information",2021-09-13,Neurogenesia,local,hardware,,2021-09-13,2021-09-13,0,,,,,, -44306,exploits/hardware/local/44306.c,"Huawei Mate 7 - '/dev/hifi_misc' Privilege Escalation",2016-01-24,pray3r,local,hardware,,2018-03-19,2018-03-19,0,2015-8088,,,,,https://github.com/hardenedlinux/offensive_poc/blob/0cfe3764a0388e3715b018d1d59ef801f8b16b73/CVE-2015-8088/cve-2015-8088-poc.c +44306,exploits/hardware/local/44306.c,"Huawei Mate 7 - '/dev/hifi_misc' Privilege Escalation",2016-01-24,pray3r,local,hardware,,2018-03-19,2018-03-19,0,CVE-2015-8088,,,,,https://github.com/hardenedlinux/offensive_poc/blob/0cfe3764a0388e3715b018d1d59ef801f8b16b73/CVE-2015-8088/cve-2015-8088-poc.c 47763,exploits/hardware/local/47763.txt,"Inim Electronics Smartliving SmartLAN 6.x - Hard-coded Credentials",2019-12-10,LiquidWorm,local,hardware,,2019-12-10,2019-12-10,0,,,,,, -45785,exploits/hardware/local/45785.md,"Intel (Skylake / Kaby Lake) - 'PortSmash' CPU SMT Side-Channel",2018-11-02,"Billy Brumley",local,hardware,,2018-11-05,2018-11-05,0,2018-5407,,,,,https://github.com/bbbrumley/portsmash/tree/e3e7447ba04e1a8a5637cabadf3403faf94f7a56 -41754,exploits/hardware/local/41754.txt,"Intermec PM43 Industrial Printer - Local Privilege Escalation",2017-03-28,"Jean-Marie Bourbon",local,hardware,,2017-03-28,2017-03-28,0,2017-5671,,,,, -27285,exploits/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",local,hardware,,2013-08-02,2013-08-02,1,2013-4868;2013-4867;95996;95995,,,,, -8833,exploits/hardware/local/8833.txt,"Linksys WAG54G2 - Web Management Console Arbitrary Command Execution",2009-06-01,Securitum,local,hardware,,2009-05-31,,1,61573,,,,, +45785,exploits/hardware/local/45785.md,"Intel (Skylake / Kaby Lake) - 'PortSmash' CPU SMT Side-Channel",2018-11-02,"Billy Brumley",local,hardware,,2018-11-05,2018-11-05,0,CVE-2018-5407,,,,,https://github.com/bbbrumley/portsmash/tree/e3e7447ba04e1a8a5637cabadf3403faf94f7a56 +41754,exploits/hardware/local/41754.txt,"Intermec PM43 Industrial Printer - Local Privilege Escalation",2017-03-28,"Jean-Marie Bourbon",local,hardware,,2017-03-28,2017-03-28,0,CVE-2017-5671,,,,, +27285,exploits/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",local,hardware,,2013-08-02,2013-08-02,1,CVE-2013-4868;CVE-2013-4867;OSVDB-95996;OSVDB-95995,,,,, +8833,exploits/hardware/local/8833.txt,"Linksys WAG54G2 - Web Management Console Arbitrary Command Execution",2009-06-01,Securitum,local,hardware,,2009-05-31,,1,OSVDB-61573,,,,, 45041,exploits/hardware/local/45041.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Restricted Shell Escape",2018-07-17,LiquidWorm,local,hardware,,2018-07-17,2018-07-17,0,,,,,, 44644,exploits/hardware/local/44644.txt,"Microsoft Xbox One 10.0.14393.2152 - Code Execution (PoC)",2017-03-31,unknownv2,local,hardware,,2018-05-18,2018-05-18,0,,,,,,https://github.com/unknownv2/ms-xb1-edge-exp/tree/07b10afd3339690eb657346fa8ddc66cb7bcb3c6 -9688,exploits/hardware/local/9688.txt,"NetAccess IP3 - (Authenticated) Ping Option Command Injection",2009-09-15,r00t,local,hardware,,2009-09-14,,1,2006-2043;24995,,,,, -9955,exploits/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Local Privilege Escalation",2009-10-20,trompele,local,hardware,,2009-10-19,,1,2009-4607;61789,,,,, -41745,exploits/hardware/local/41745.txt,"QNAP QTS < 4.2.4 - Domain Privilege Escalation",2017-03-27,"Pasquale Fiorillo",local,hardware,,2017-03-27,2017-03-27,1,2017-5227;NAS-201703-21,,,,,http://www.ush.it/team/ush/hack-qnap/qnap.txt -32370,exploits/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Local Privilege Escalation",2014-03-19,xistence,local,hardware,,2014-03-19,2014-03-19,0,104664,,,,, -20999,exploits/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (1)",2001-07-10,"Charles Stevenson",local,hardware,,2001-07-10,2012-09-02,1,2001-1177;1898,,,,,https://www.securityfocus.com/bid/3008/info -21000,exploits/hardware/local/21000.sh,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (2)",2001-07-10,ml85p,local,hardware,,2001-07-10,2012-09-02,1,2001-1177;1898,,,,,https://www.securityfocus.com/bid/3008/info -21001,exploits/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (3)",2001-07-10,ml85p,local,hardware,,2001-07-10,2012-09-10,1,2001-1177;1898,,,,,https://www.securityfocus.com/bid/3008/info -25718,exploits/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview '.SFO' Handling Local Command Execution",2013-05-26,Vulnerability-Lab,local,hardware,,2013-05-26,2018-04-25,0,93552,Console,,,,https://www.vulnerability-lab.com/get_content.php?id=767 +9688,exploits/hardware/local/9688.txt,"NetAccess IP3 - (Authenticated) Ping Option Command Injection",2009-09-15,r00t,local,hardware,,2009-09-14,,1,CVE-2006-2043;OSVDB-24995,,,,, +9955,exploits/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Local Privilege Escalation",2009-10-20,trompele,local,hardware,,2009-10-19,,1,CVE-2009-4607;OSVDB-61789,,,,, +41745,exploits/hardware/local/41745.txt,"QNAP QTS < 4.2.4 - Domain Privilege Escalation",2017-03-27,"Pasquale Fiorillo",local,hardware,,2017-03-27,2017-03-27,1,CVE-2017-5227;NAS-201703-21,,,,,http://www.ush.it/team/ush/hack-qnap/qnap.txt +32370,exploits/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Local Privilege Escalation",2014-03-19,xistence,local,hardware,,2014-03-19,2014-03-19,0,OSVDB-104664,,,,, +20999,exploits/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (1)",2001-07-10,"Charles Stevenson",local,hardware,,2001-07-10,2012-09-02,1,CVE-2001-1177;OSVDB-1898,,,,,https://www.securityfocus.com/bid/3008/info +21000,exploits/hardware/local/21000.sh,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (2)",2001-07-10,ml85p,local,hardware,,2001-07-10,2012-09-02,1,CVE-2001-1177;OSVDB-1898,,,,,https://www.securityfocus.com/bid/3008/info +21001,exploits/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (3)",2001-07-10,ml85p,local,hardware,,2001-07-10,2012-09-10,1,CVE-2001-1177;OSVDB-1898,,,,,https://www.securityfocus.com/bid/3008/info +25718,exploits/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview '.SFO' Handling Local Command Execution",2013-05-26,Vulnerability-Lab,local,hardware,,2013-05-26,2018-04-25,0,OSVDB-93552,Console,,,,https://www.vulnerability-lab.com/get_content.php?id=767 44820,exploits/hardware/local/44820.txt,"Sony Playstation 3 (PS3) 4.82 - 'Jailbreak' (ROP)",2018-01-28,PS3Xploit,local,hardware,,2018-06-01,2018-06-01,0,,,,,,http://ps3xploit.com/files/release/NOR_NAND_IDPS_dumper_release_2.0_PS3Xploit.zip 44206,exploits/hardware/local/44206.c,"Sony Playstation 4 (PS4) 1.76 - 'dlclose' Linux Kernel Loader",2016-04-27,"Carlos Pizarro",local,hardware,,2018-02-28,2018-07-11,1,,Console,,,,https://github.com/kR105-zz/PS4-dlclose/tree/0028afaf0ef9b2581d47ec4d32ebb4c75db9d576 44199,exploits/hardware/local/44199.md,"Sony Playstation 4 (PS4) 3.15 < 3.55 - WebKit Code Execution (PoC)",2016-09-06,"TJ Corley",local,hardware,,2018-02-28,2018-04-25,0,,Console,,,,https://github.com/Fire30/PS4-3.55-Code-Execution-PoC/tree/d79db657b5e54d25f1d7217133a259fe96d8a55a @@ -3255,813 +3255,813 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44282,exploits/hardware/local/44282.txt,"Sony Playstation 4 (PS4) 4.55 < 5.50 - WebKit Code Execution (PoC)",2018-03-10,qwertyoruiop,local,hardware,,2018-03-13,2018-04-25,0,,Console,,,,http://crack.bargains/550/ 44818,exploits/hardware/local/44818.md,"Sony Playstation 4 (PS4) 5.07 - 'Jailbreak' WebKit / 'bpf v2' Kernel Loader",2018-05-28,Specter,local,hardware,,2018-06-01,2018-06-01,0,,,,,,https://github.com/Cryptogenic/PS4-5.05-Kernel-Exploit/tree/547e0a75251a5add16fdf3b13ea1cc4bf8f2d5d3 44819,exploits/hardware/local/44819.js,"Sony Playstation 4 (PS4) 5.1 - Kernel (PoC)",2018-05-28,qwertyoruiop,local,hardware,,2018-06-01,2018-06-01,0,,,,,,https://ghostbin.com/paste/oga3q/raw -44200,exploits/hardware/local/44200.md,"Sony Playstation 4 (PS4) < 2.50 - WebKit Code Execution (PoC)",2016-04-21,"TJ Corley",local,hardware,,2018-02-28,2022-11-04,0,2014-1303,Console,,,,https://github.com/Fire30/PS4-2014-1303-POC/tree/fe7cc108db4ec2843324fc36ecdd18e7f8947caa -46522,exploits/hardware/local/46522.md,"Sony Playstation 4 (PS4) < 6.20 - WebKit Code Execution (PoC)",2019-03-08,Specter,local,hardware,,2019-03-11,2019-03-11,0,2018-4441,,,,,https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit/tree/90979dd089ca5cbbc70e3549fb48792d3c69aab2 +44200,exploits/hardware/local/44200.md,"Sony Playstation 4 (PS4) < 2.50 - WebKit Code Execution (PoC)",2016-04-21,"TJ Corley",local,hardware,,2018-02-28,2022-11-04,0,CVE-2014-1303,Console,,,,https://github.com/Fire30/PS4-2014-1303-POC/tree/fe7cc108db4ec2843324fc36ecdd18e7f8947caa +46522,exploits/hardware/local/46522.md,"Sony Playstation 4 (PS4) < 6.20 - WebKit Code Execution (PoC)",2019-03-08,Specter,local,hardware,,2019-03-11,2019-03-11,0,CVE-2018-4441,,,,,https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit/tree/90979dd089ca5cbbc70e3549fb48792d3c69aab2 48644,exploits/hardware/local/48644.c,"Sony Playstation 4 (PS4) < 7.02 / FreeBSD 9 / FreeBSD 12 - 'ip6_setpktopt' Kernel Local Privilege Escalation (PoC)",2020-03-21,TheFloW,local,hardware,,2020-07-07,2020-07-07,0,,,,,,https://hackerone.com/reports/826026 -9422,exploits/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (1)",2009-08-12,hkm,remote,hardware,,2009-08-11,,1,56999,,,,, +9422,exploits/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (1)",2009-08-12,hkm,remote,hardware,,2009-08-11,,1,OSVDB-56999,,,,, 33165,exploits/hardware/remote/33165.txt,"2WIRE Routers - 'CD35_SETUP_01' Access Validation",2009-08-12,hkm,remote,hardware,,2009-08-12,2014-05-04,1,,,,,,https://www.securityfocus.com/bid/36031/info -31078,exploits/hardware/remote/31078.txt,"2WIRE Routers - 'H04_POST' Access Validation",2008-01-30,"Oligarchy Oligarchy",remote,hardware,,2008-01-30,2014-01-20,1,97301,,,,,https://www.securityfocus.com/bid/27516/info -31013,exploits/hardware/remote/31013.txt,"2WIRE Routers - Cross-Site Request Forgery",2008-01-15,hkm,remote,hardware,,2008-01-15,2014-01-17,1,2007-4389;37667,,,,,https://www.securityfocus.com/bid/27246/info -24681,exploits/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,remote,hardware,,2004-10-13,2013-03-10,1,2004-1596;10787,,,,,https://www.securityfocus.com/bid/11408/info -9862,exploits/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",remote,hardware,,2009-10-18,,1,97303,,,,, -30164,exploits/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - 'Tk' Cross-Site Scripting",2007-06-08,"Secunia Research",remote,hardware,,2007-06-08,2016-11-22,1,2006-3974;36888,,,,,https://www.securityfocus.com/bid/24374/info -8022,exploits/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,remote,hardware,,2009-02-08,,1,52072,,,,, -21011,exploits/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,remote,hardware,,2001-07-12,2012-09-02,1,2001-1291;5435,,,,,https://www.securityfocus.com/bid/3034/info -22416,exploits/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 - Unauthorized Access",2003-03-24,"Piotr Chytla",remote,hardware,,2003-03-24,2012-11-02,1,50430,,,,,https://www.securityfocus.com/bid/7176/info -32591,exploits/hardware/remote/32591.txt,"3Com Wireless 8760 Dual-Radio 11a/b/g PoE - Multiple Vulnerabilities",2008-11-19,"Adrian Pastor",remote,hardware,,2008-11-19,2016-12-18,1,50136,,,,,https://www.securityfocus.com/bid/32358/info -31031,exploits/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 - URI SecURIty Bypass",2008-01-16,nnposter,remote,hardware,,2008-01-16,2014-01-19,1,2008-0372;40513,,,,,https://www.securityfocus.com/bid/27309/info -6899,exploits/hardware/remote/6899.txt,"A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting",2008-10-31,"Henri Lindberg",remote,hardware,,2008-10-30,,1,54894;2008-6824;49466;49465;2008-6823,,,,,http://www.louhinetworks.fi/advisory/alink_081028.txt -37597,exploits/hardware/remote/37597.rb,"Accellion FTA - getStatus verify_oauth_token Command Execution (Metasploit)",2015-07-13,Metasploit,remote,hardware,443,2015-07-13,2015-07-13,1,2015-2857;124433,"Metasploit Framework (MSF)",,,, +31078,exploits/hardware/remote/31078.txt,"2WIRE Routers - 'H04_POST' Access Validation",2008-01-30,"Oligarchy Oligarchy",remote,hardware,,2008-01-30,2014-01-20,1,OSVDB-97301,,,,,https://www.securityfocus.com/bid/27516/info +31013,exploits/hardware/remote/31013.txt,"2WIRE Routers - Cross-Site Request Forgery",2008-01-15,hkm,remote,hardware,,2008-01-15,2014-01-17,1,CVE-2007-4389;OSVDB-37667,,,,,https://www.securityfocus.com/bid/27246/info +24681,exploits/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,remote,hardware,,2004-10-13,2013-03-10,1,CVE-2004-1596;OSVDB-10787,,,,,https://www.securityfocus.com/bid/11408/info +9862,exploits/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",remote,hardware,,2009-10-18,,1,OSVDB-97303,,,,, +30164,exploits/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - 'Tk' Cross-Site Scripting",2007-06-08,"Secunia Research",remote,hardware,,2007-06-08,2016-11-22,1,CVE-2006-3974;OSVDB-36888,,,,,https://www.securityfocus.com/bid/24374/info +8022,exploits/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,remote,hardware,,2009-02-08,,1,OSVDB-52072,,,,, +21011,exploits/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,remote,hardware,,2001-07-12,2012-09-02,1,CVE-2001-1291;OSVDB-5435,,,,,https://www.securityfocus.com/bid/3034/info +22416,exploits/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 - Unauthorized Access",2003-03-24,"Piotr Chytla",remote,hardware,,2003-03-24,2012-11-02,1,OSVDB-50430,,,,,https://www.securityfocus.com/bid/7176/info +32591,exploits/hardware/remote/32591.txt,"3Com Wireless 8760 Dual-Radio 11a/b/g PoE - Multiple Vulnerabilities",2008-11-19,"Adrian Pastor",remote,hardware,,2008-11-19,2016-12-18,1,OSVDB-50136,,,,,https://www.securityfocus.com/bid/32358/info +31031,exploits/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 - URI SecURIty Bypass",2008-01-16,nnposter,remote,hardware,,2008-01-16,2014-01-19,1,CVE-2008-0372;OSVDB-40513,,,,,https://www.securityfocus.com/bid/27309/info +6899,exploits/hardware/remote/6899.txt,"A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting",2008-10-31,"Henri Lindberg",remote,hardware,,2008-10-30,,1,OSVDB-54894;CVE-2008-6824;OSVDB-49466;OSVDB-49465;CVE-2008-6823,,,,,http://www.louhinetworks.fi/advisory/alink_081028.txt +37597,exploits/hardware/remote/37597.rb,"Accellion FTA - getStatus verify_oauth_token Command Execution (Metasploit)",2015-07-13,Metasploit,remote,hardware,443,2015-07-13,2015-07-13,1,CVE-2015-2857;OSVDB-124433,"Metasploit Framework (MSF)",,,, 50620,exploits/hardware/remote/50620.py,"Accu-Time Systems MAXIMUS 1.0 - Telnet Remote Buffer Overflow (DoS)",2022-01-05,"Yehia Elghaly",remote,hardware,,2022-01-05,2022-01-05,0,,,,,, 40720,exploits/hardware/remote/40720.sh,"Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change",2016-11-07,"Todor Donev",remote,hardware,,2016-11-07,2016-11-07,0,,,,,, 16993,exploits/hardware/remote/16993.pl,"ACTi ASOC 2200 Web Configurator 2.6 - Remote Command Execution",2011-03-17,"Todor Donev",remote,hardware,,2011-03-17,2016-12-05,0,,,,,, 43118,exploits/hardware/remote/43118.txt,"Actiontec C1000A Modem - Backdoor Account",2017-11-04,"Joseph McDonagh",remote,hardware,,2017-11-06,2017-11-06,0,,,,,, 48954,exploits/hardware/remote/48954.txt,"Adtec Digital Multiple Products - Default Hardcoded Credentials Remote Root",2020-10-27,LiquidWorm,remote,hardware,,2020-10-27,2020-10-27,0,,,,,, -31342,exploits/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",remote,hardware,,2008-03-06,2014-02-02,1,2008-1262;43029,,,,,https://www.securityfocus.com/bid/28122/info -37170,exploits/hardware/remote/37170.rb,"Airties - login-cgi Buffer Overflow (Metasploit)",2015-06-01,Metasploit,remote,hardware,,2015-06-01,2015-06-01,1,120335;2015-2797,"Metasploit Framework (MSF)",,,,http://www.bmicrosystems.com/blog/exploiting-the-airties-air-series/advisory -46469,exploits/hardware/remote/46469.py,"Alcatel-Lucent (Nokia) GPON I-240W-Q - Buffer Overflow",2019-02-28,"Artem Metla",remote,hardware,,2019-02-28,2019-03-07,0,2019-3921,,,,, +31342,exploits/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",remote,hardware,,2008-03-06,2014-02-02,1,CVE-2008-1262;OSVDB-43029,,,,,https://www.securityfocus.com/bid/28122/info +37170,exploits/hardware/remote/37170.rb,"Airties - login-cgi Buffer Overflow (Metasploit)",2015-06-01,Metasploit,remote,hardware,,2015-06-01,2015-06-01,1,OSVDB-120335;CVE-2015-2797,"Metasploit Framework (MSF)",,,,http://www.bmicrosystems.com/blog/exploiting-the-airties-air-series/advisory +46469,exploits/hardware/remote/46469.py,"Alcatel-Lucent (Nokia) GPON I-240W-Q - Buffer Overflow",2019-02-28,"Artem Metla",remote,hardware,,2019-02-28,2019-03-07,0,CVE-2019-3921,,,,, 50960,exploits/hardware/remote/50960.py,"Algo 8028 Control Panel - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Filip Carlsson",remote,hardware,,2022-06-14,2022-06-14,0,,,,,, -38692,exploits/hardware/remote/38692.txt,"AlgoSec Firewall Analyzer - Cross-Site Scripting",2013-08-16,"Asheesh kumar Mani Tripathi",remote,hardware,,2013-08-16,2015-11-15,1,2013-5092;96806,,,,,https://www.securityfocus.com/bid/61733/info -23855,exploits/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 - Remote Command Execution",2013-01-03,dun,remote,hardware,,2013-01-03,2016-12-04,0,88921,,,,, -21243,exploits/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing",2001-12-20,"Dave Plonka",remote,hardware,,2001-12-20,2012-09-11,1,2002-0209;3964,,,,,https://www.securityfocus.com/bid/3964/info -31519,exploits/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)",2014-02-07,Metasploit,remote,hardware,,2014-02-07,2014-02-07,1,2013-4710;97520,"Metasploit Framework (MSF)",,,,https://labs.mwrinfosecurity.com/advisories/2013/09/24/webview -33044,exploits/hardware/remote/33044.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (1)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,2009-0961;55238,,,,,https://www.securityfocus.com/bid/35425/info -33045,exploits/hardware/remote/33045.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (2)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,2009-0961;55238,,,,,https://www.securityfocus.com/bid/35425/info -33046,exploits/hardware/remote/33046.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (3)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,2009-0961;55238,,,,,https://www.securityfocus.com/bid/35425/info -16862,exploits/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,2006-3459;27723,"Metasploit Framework (MSF)",,,, -16868,exploits/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,2006-3459;27723,"Metasploit Framework (MSF)",,,, -37037,exploits/hardware/remote/37037.txt,"Arbor Networks Peakflow SP 3.6.1 - 'index/' Cross-Site Scripting",2012-04-03,b.saleh,remote,hardware,,2012-04-03,2015-05-18,1,2012-4685;81052,,,,,https://www.securityfocus.com/bid/52881/info -9066,exploits/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure",2009-07-01,Septemb0x,remote,hardware,,2009-06-30,,1,55548;2009-2306,,,,, -32440,exploits/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,remote,hardware,22,2014-03-22,2014-03-22,1,104652,"Metasploit Framework (MSF)",,,, -50133,exploits/hardware/remote/50133.py,"Aruba Instant 8.7.1.0 - Arbitrary File Modification",2021-07-16,Gr33nh4t,remote,hardware,,2021-07-16,2021-07-16,0,2021-25155,,,,, -8846,exploits/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,remote,hardware,,2009-05-31,,1,54895,,,,, -42726,exploits/hardware/remote/42726.py,"Astaro Security Gateway 7 - Remote Code Execution",2017-09-13,"Jakub Palaczynski",remote,hardware,,2017-09-15,2017-09-15,0,2017-6315,,,,, +38692,exploits/hardware/remote/38692.txt,"AlgoSec Firewall Analyzer - Cross-Site Scripting",2013-08-16,"Asheesh kumar Mani Tripathi",remote,hardware,,2013-08-16,2015-11-15,1,CVE-2013-5092;OSVDB-96806,,,,,https://www.securityfocus.com/bid/61733/info +23855,exploits/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 - Remote Command Execution",2013-01-03,dun,remote,hardware,,2013-01-03,2016-12-04,0,OSVDB-88921,,,,, +21243,exploits/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing",2001-12-20,"Dave Plonka",remote,hardware,,2001-12-20,2012-09-11,1,CVE-2002-0209;OSVDB-3964,,,,,https://www.securityfocus.com/bid/3964/info +31519,exploits/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)",2014-02-07,Metasploit,remote,hardware,,2014-02-07,2014-02-07,1,CVE-2013-4710;OSVDB-97520,"Metasploit Framework (MSF)",,,,https://labs.mwrinfosecurity.com/advisories/2013/09/24/webview +33044,exploits/hardware/remote/33044.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (1)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,CVE-2009-0961;OSVDB-55238,,,,,https://www.securityfocus.com/bid/35425/info +33045,exploits/hardware/remote/33045.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (2)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,CVE-2009-0961;OSVDB-55238,,,,,https://www.securityfocus.com/bid/35425/info +33046,exploits/hardware/remote/33046.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (3)",2009-05-17,"Collin Mulliner",remote,hardware,,2009-05-17,2014-04-27,1,CVE-2009-0961;OSVDB-55238,,,,,https://www.securityfocus.com/bid/35425/info +16862,exploits/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,CVE-2006-3459;OSVDB-27723,"Metasploit Framework (MSF)",,,, +16868,exploits/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,CVE-2006-3459;OSVDB-27723,"Metasploit Framework (MSF)",,,, +37037,exploits/hardware/remote/37037.txt,"Arbor Networks Peakflow SP 3.6.1 - 'index/' Cross-Site Scripting",2012-04-03,b.saleh,remote,hardware,,2012-04-03,2015-05-18,1,CVE-2012-4685;OSVDB-81052,,,,,https://www.securityfocus.com/bid/52881/info +9066,exploits/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure",2009-07-01,Septemb0x,remote,hardware,,2009-06-30,,1,OSVDB-55548;CVE-2009-2306,,,,, +32440,exploits/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,remote,hardware,22,2014-03-22,2014-03-22,1,OSVDB-104652,"Metasploit Framework (MSF)",,,, +50133,exploits/hardware/remote/50133.py,"Aruba Instant 8.7.1.0 - Arbitrary File Modification",2021-07-16,Gr33nh4t,remote,hardware,,2021-07-16,2021-07-16,0,CVE-2021-25155,,,,, +8846,exploits/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,remote,hardware,,2009-05-31,,1,OSVDB-54895,,,,, +42726,exploits/hardware/remote/42726.py,"Astaro Security Gateway 7 - Remote Code Execution",2017-09-13,"Jakub Palaczynski",remote,hardware,,2017-09-15,2017-09-15,0,CVE-2017-6315,,,,, 36511,exploits/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 - HTML Injection",2012-12-27,"Vulnerability Research Laboratory",remote,hardware,,2012-12-27,2015-03-27,1,,,,,,https://www.securityfocus.com/bid/51301/info 22898,exploits/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router - Information Disclosure",2003-07-14,cw,remote,hardware,,2003-07-14,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8183/info -44524,exploits/hardware/remote/44524.rb,"ASUS infosvr - Authentication Bypass Command Execution (Metasploit)",2018-04-24,Metasploit,remote,hardware,9999,2018-04-24,2018-05-02,1,2014-9583,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/37a844bef0e2fc648663d3bd15ee9101a5b4511c/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb -31033,exploits/hardware/remote/31033.py,"ASUS RT-N56U - Remote Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",remote,hardware,80,2014-01-20,2016-12-04,0,2013-6343;102267,,,,, -35688,exploits/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",remote,hardware,,2015-01-04,2015-01-08,1,116691;2014-9583,,,,, -44176,exploits/hardware/remote/44176.rb,"AsusWRT LAN - Remote Code Execution (Metasploit)",2018-02-26,Metasploit,remote,hardware,9999,2018-02-26,2018-02-26,1,2018-6000;2018-5999,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4b8a8fa2b197686d91414099d1ac90f80bfd71ba/modules/exploits/linux/http/asuswrt_lan_rce.rb -44176,exploits/hardware/remote/44176.rb,"AsusWRT LAN - Remote Code Execution (Metasploit)",2018-02-26,Metasploit,remote,hardware,9999,2018-02-26,2018-02-26,1,2018-6000;2018-5999,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4b8a8fa2b197686d91414099d1ac90f80bfd71ba/modules/exploits/linux/http/asuswrt_lan_rce.rb -43881,exploits/hardware/remote/43881.txt,"AsusWRT Router < 3.0.0.4.380.7743 - LAN Remote Code Execution",2018-01-22,"Pedro Ribeiro",remote,hardware,,2018-01-25,2018-01-25,0,2018-6000;2018-5999,,,,,https://github.com/pedrib/PoC/blob/787b92c549c7a8ddd53740ef0fbc1e04c12a18b6/advisories/asuswrt-lan-rce.txt +44524,exploits/hardware/remote/44524.rb,"ASUS infosvr - Authentication Bypass Command Execution (Metasploit)",2018-04-24,Metasploit,remote,hardware,9999,2018-04-24,2018-05-02,1,CVE-2014-9583,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/37a844bef0e2fc648663d3bd15ee9101a5b4511c/modules/exploits/linux/misc/asus_infosvr_auth_bypass_exec.rb +31033,exploits/hardware/remote/31033.py,"ASUS RT-N56U - Remote Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",remote,hardware,80,2014-01-20,2016-12-04,0,CVE-2013-6343;OSVDB-102267,,,,, +35688,exploits/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",remote,hardware,,2015-01-04,2015-01-08,1,OSVDB-116691;CVE-2014-9583,,,,, +44176,exploits/hardware/remote/44176.rb,"AsusWRT LAN - Remote Code Execution (Metasploit)",2018-02-26,Metasploit,remote,hardware,9999,2018-02-26,2018-02-26,1,CVE-2018-6000;CVE-2018-5999,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4b8a8fa2b197686d91414099d1ac90f80bfd71ba/modules/exploits/linux/http/asuswrt_lan_rce.rb +44176,exploits/hardware/remote/44176.rb,"AsusWRT LAN - Remote Code Execution (Metasploit)",2018-02-26,Metasploit,remote,hardware,9999,2018-02-26,2018-02-26,1,CVE-2018-6000;CVE-2018-5999,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4b8a8fa2b197686d91414099d1ac90f80bfd71ba/modules/exploits/linux/http/asuswrt_lan_rce.rb +43881,exploits/hardware/remote/43881.txt,"AsusWRT Router < 3.0.0.4.380.7743 - LAN Remote Code Execution",2018-01-22,"Pedro Ribeiro",remote,hardware,,2018-01-25,2018-01-25,0,CVE-2018-6000;CVE-2018-5999,,,,,https://github.com/pedrib/PoC/blob/787b92c549c7a8ddd53740ef0fbc1e04c12a18b6/advisories/asuswrt-lan-rce.txt 50565,exploits/hardware/remote/50565.txt,"Auerswald COMfortel 2.8F - Authentication Bypass",2021-12-06,"RedTeam Pentesting GmbH",remote,hardware,,2021-12-06,2021-12-06,0,,,,,, 50568,exploits/hardware/remote/50568.txt,"Auerswald COMpact 8.0B - Arbitrary File Disclosure",2021-12-06,"RedTeam Pentesting GmbH",remote,hardware,,2021-12-06,2021-12-06,0,,,,,, -50569,exploits/hardware/remote/50569.txt,"Auerswald COMpact 8.0B - Multiple Backdoors",2021-12-06,"RedTeam Pentesting GmbH",remote,hardware,,2021-12-06,2022-01-05,0,2021-40859,,,,, +50569,exploits/hardware/remote/50569.txt,"Auerswald COMpact 8.0B - Multiple Backdoors",2021-12-06,"RedTeam Pentesting GmbH",remote,hardware,,2021-12-06,2022-01-05,0,CVE-2021-40859,,,,, 50567,exploits/hardware/remote/50567.txt,"Auerswald COMpact 8.0B - Privilege Escalation",2021-12-06,"RedTeam Pentesting GmbH",remote,hardware,,2021-12-06,2021-12-06,0,,,,,, -17507,exploits/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",remote,hardware,,2011-07-08,2011-07-24,1,73121,,,,,http://secpod.org/advisories/SECPOD_Avaya_IP_Manager_TFTP_Dir_Trav.txt -39194,exploits/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Remote Buffer Overflow",2016-01-07,"RedTeam Pentesting",remote,hardware,,2016-01-07,2016-01-07,0,132698,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2015-001 -7845,exploits/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting",2009-01-21,DSecRG,remote,hardware,,2009-01-20,,1,51658;51657;51656,,,,, -36428,exploits/hardware/remote/36428.txt,"Axis M10 Series Network Cameras - Cross-Site Scripting",2011-12-07,"Matt Metzger",remote,hardware,,2011-12-07,2015-03-19,1,2011-5261;77395,,,,,https://www.securityfocus.com/bid/50968/info -22626,exploits/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",remote,hardware,,2003-05-27,2012-11-11,1,2003-0240;4804,,,,,https://www.securityfocus.com/bid/7652/info -39314,exploits/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",remote,hardware,,2014-09-15,2017-11-15,1,2014-6437;111435,,,,,https://www.securityfocus.com/bid/69808/info -39316,exploits/hardware/remote/39316.pl,"Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",remote,hardware,,2014-09-15,2016-01-25,1,2014-6436;111433,,,,,https://www.securityfocus.com/bid/69811/info +17507,exploits/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",remote,hardware,,2011-07-08,2011-07-24,1,OSVDB-73121,,,,,http://secpod.org/advisories/SECPOD_Avaya_IP_Manager_TFTP_Dir_Trav.txt +39194,exploits/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Remote Buffer Overflow",2016-01-07,"RedTeam Pentesting",remote,hardware,,2016-01-07,2016-01-07,0,OSVDB-132698,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2015-001 +7845,exploits/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting",2009-01-21,DSecRG,remote,hardware,,2009-01-20,,1,OSVDB-51658;OSVDB-51657;OSVDB-51656,,,,, +36428,exploits/hardware/remote/36428.txt,"Axis M10 Series Network Cameras - Cross-Site Scripting",2011-12-07,"Matt Metzger",remote,hardware,,2011-12-07,2015-03-19,1,CVE-2011-5261;OSVDB-77395,,,,,https://www.securityfocus.com/bid/50968/info +22626,exploits/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",remote,hardware,,2003-05-27,2012-11-11,1,CVE-2003-0240;OSVDB-4804,,,,,https://www.securityfocus.com/bid/7652/info +39314,exploits/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",remote,hardware,,2014-09-15,2017-11-15,1,CVE-2014-6437;OSVDB-111435,,,,,https://www.securityfocus.com/bid/69808/info +39316,exploits/hardware/remote/39316.pl,"Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",remote,hardware,,2014-09-15,2016-01-25,1,CVE-2014-6436;OSVDB-111433,,,,,https://www.securityfocus.com/bid/69811/info 36475,exploits/hardware/remote/36475.txt,"Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection",2011-12-21,Vulnerability-Lab,remote,hardware,,2011-12-21,2015-03-23,1,,,,,,https://www.securityfocus.com/bid/51156/info 38671,exploits/hardware/remote/38671.txt,"Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities",2013-07-17,"Benjamin Kunz Mejri",remote,hardware,,2013-07-17,2015-11-11,1,,,,,,https://www.securityfocus.com/bid/61353/info -36931,exploits/hardware/remote/36931.txt,"Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities",2012-03-08,"Benjamin Kunz Mejri",remote,hardware,,2012-03-08,2015-05-07,1,80836,,,,,https://www.securityfocus.com/bid/52358/info +36931,exploits/hardware/remote/36931.txt,"Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities",2012-03-08,"Benjamin Kunz Mejri",remote,hardware,,2012-03-08,2015-05-07,1,OSVDB-80836,,,,,https://www.securityfocus.com/bid/52358/info 37564,exploits/hardware/remote/37564.txt,"Barracuda Email Security Service - Multiple HTML Injection Vulnerabilities",2012-08-02,"Benjamin Kunz Mejri",remote,hardware,,2012-08-02,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54773/info -32801,exploits/hardware/remote/32801.txt,"Barracuda Load Balancer - 'realm' Cross-Site Scripting",2009-02-05,"Jan Skovgren",remote,hardware,,2009-02-05,2014-04-11,1,108120,,,,,https://www.securityfocus.com/bid/33779/info -2136,exploits/hardware/remote/2136.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (1)",2006-08-07,"Greg Sinclair",remote,hardware,,2006-08-06,2018-01-18,1,27749;2006-4081,,,,, -2145,exploits/hardware/remote/2145.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (2)",2006-08-08,PATz,remote,hardware,,2006-08-07,2018-01-18,1,2006-4081,,,,, -31828,exploits/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",remote,hardware,,2008-05-22,2014-02-22,1,2008-2333;45611,,,,,https://www.securityfocus.com/bid/29340/info -7496,exploits/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection",2008-12-16,"Marian Ventuneac",remote,hardware,,2008-12-15,,1,50912;2008-1094,,,,,http://dcsl.ul.ie/advisories/02.htm -37513,exploits/hardware/remote/37513.txt,"Barracuda SSL VPN - 'fileSystem.do' Multiple Cross-Site Scripting Vulnerabilities",2012-07-18,"Benjamin Kunz Mejri",remote,hardware,,2012-07-18,2015-07-07,1,2012-4739;85266,,,,,https://www.securityfocus.com/bid/54593/info -37512,exploits/hardware/remote/37512.txt,"Barracuda SSL VPN - 'launchAgent.do?return-To' Cross-Site Scripting",2012-07-18,"Benjamin Kunz Mejri",remote,hardware,,2012-07-18,2015-07-07,1,2012-4739;85259,,,,,https://www.securityfocus.com/bid/54593/info +32801,exploits/hardware/remote/32801.txt,"Barracuda Load Balancer - 'realm' Cross-Site Scripting",2009-02-05,"Jan Skovgren",remote,hardware,,2009-02-05,2014-04-11,1,OSVDB-108120,,,,,https://www.securityfocus.com/bid/33779/info +2136,exploits/hardware/remote/2136.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (1)",2006-08-07,"Greg Sinclair",remote,hardware,,2006-08-06,2018-01-18,1,OSVDB-27749;CVE-2006-4081,,,,, +2145,exploits/hardware/remote/2145.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution (2)",2006-08-08,PATz,remote,hardware,,2006-08-07,2018-01-18,1,CVE-2006-4081,,,,, +31828,exploits/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",remote,hardware,,2008-05-22,2014-02-22,1,CVE-2008-2333;OSVDB-45611,,,,,https://www.securityfocus.com/bid/29340/info +7496,exploits/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection",2008-12-16,"Marian Ventuneac",remote,hardware,,2008-12-15,,1,OSVDB-50912;CVE-2008-1094,,,,,http://dcsl.ul.ie/advisories/02.htm +37513,exploits/hardware/remote/37513.txt,"Barracuda SSL VPN - 'fileSystem.do' Multiple Cross-Site Scripting Vulnerabilities",2012-07-18,"Benjamin Kunz Mejri",remote,hardware,,2012-07-18,2015-07-07,1,CVE-2012-4739;OSVDB-85266,,,,,https://www.securityfocus.com/bid/54593/info +37512,exploits/hardware/remote/37512.txt,"Barracuda SSL VPN - 'launchAgent.do?return-To' Cross-Site Scripting",2012-07-18,"Benjamin Kunz Mejri",remote,hardware,,2012-07-18,2015-07-07,1,CVE-2012-4739;OSVDB-85259,,,,,https://www.securityfocus.com/bid/54593/info 38536,exploits/hardware/remote/38536.txt,"Barracuda SSL VPN 680 - 'returnTo' Open Redirection",2013-05-27,"Chokri Ben Achor",remote,hardware,,2013-05-27,2015-10-27,1,,,,,,https://www.securityfocus.com/bid/60172/info -39278,exploits/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",remote,hardware,,2014-08-04,2016-01-21,1,2014-2595;109782,,,,,https://www.securityfocus.com/bid/69028/info +39278,exploits/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",remote,hardware,,2014-08-04,2016-01-21,1,CVE-2014-2595;OSVDB-109782,,,,,https://www.securityfocus.com/bid/69028/info 33423,exploits/hardware/remote/33423.txt,"Barracuda Web Application Firewall 660 - '/cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities",2009-12-19,Global-Evolution,remote,hardware,,2009-12-19,2014-05-19,1,,,,,,https://www.securityfocus.com/bid/37432/info -32582,exploits/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router (Multiple Scripts) - Authentication Bypass",2008-11-12,"Craig Heffner",remote,hardware,,2008-11-12,2014-03-30,1,57389,,,,,https://www.securityfocus.com/bid/32275/info -38495,exploits/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",remote,hardware,,2013-04-25,2015-10-19,1,2013-3083;92551,,,,,https://www.securityfocus.com/bid/59476/info -4941,exploits/hardware/remote/4941.txt,"Belkin F5D9230-4 Wireless G Plus MIMO Router - Authentication Bypass",2008-01-20,DarkFig,remote,hardware,,2008-01-19,,1,41686;2008-0403,,,,, +32582,exploits/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router (Multiple Scripts) - Authentication Bypass",2008-11-12,"Craig Heffner",remote,hardware,,2008-11-12,2014-03-30,1,OSVDB-57389,,,,,https://www.securityfocus.com/bid/32275/info +38495,exploits/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",remote,hardware,,2013-04-25,2015-10-19,1,CVE-2013-3083;OSVDB-92551,,,,,https://www.securityfocus.com/bid/59476/info +4941,exploits/hardware/remote/4941.txt,"Belkin F5D9230-4 Wireless G Plus MIMO Router - Authentication Bypass",2008-01-20,DarkFig,remote,hardware,,2008-01-19,,1,OSVDB-41686;CVE-2008-0403,,,,, 42331,exploits/hardware/remote/42331.txt,"Belkin F7D7601 NetCam - Multiple Vulnerabilities",2017-07-17,Wadeek,remote,hardware,,2017-07-18,2017-07-18,0,,,,,, -27873,exploits/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - Remote Code Execution",2013-08-26,Aodrulez,remote,hardware,,2013-08-26,2013-08-26,0,96970,,,,, -35184,exploits/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Remote Buffer Overflow",2014-11-06,"Marco Vaz",remote,hardware,8080,2014-11-06,2016-10-10,1,2014-1635;114345,,,,,https://labs.integrity.pt/articles/from-0-day-to-exploit-buffer-overflow-in-belkin-n750-cve-2014-1635/ +27873,exploits/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - Remote Code Execution",2013-08-26,Aodrulez,remote,hardware,,2013-08-26,2013-08-26,0,OSVDB-96970,,,,, +35184,exploits/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Remote Buffer Overflow",2014-11-06,"Marco Vaz",remote,hardware,8080,2014-11-06,2016-10-10,1,CVE-2014-1635;OSVDB-114345,,,,,https://labs.integrity.pt/articles/from-0-day-to-exploit-buffer-overflow-in-belkin-n750-cve-2014-1635/ 46436,exploits/hardware/remote/46436.rb,"Belkin Wemo UPnP - Remote Code Execution (Metasploit)",2019-02-20,Metasploit,remote,hardware,,2019-02-20,2019-02-20,0,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/661e78beed7aaad4586bff03ab469afc0757d81f/modules/exploits/linux/upnp/belkin_wemo_upnp_exec.rb 46436,exploits/hardware/remote/46436.rb,"Belkin Wemo UPnP - Remote Code Execution (Metasploit)",2019-02-20,Metasploit,remote,hardware,,2019-02-20,2019-02-20,0,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/661e78beed7aaad4586bff03ab469afc0757d81f/modules/exploits/linux/upnp/belkin_wemo_upnp_exec.rb -6305,exploits/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,remote,hardware,,2008-08-24,2017-09-08,1,57661;2008-7115;43011;2008-1245;43010;2008-1244;43008;2008-1242,,,,, -38164,exploits/hardware/remote/38164.py,"Belkin Wireless Router - Default WPS PIN Security",2013-01-03,ZhaoChunsheng,remote,hardware,,2013-01-03,2015-09-12,1,2012-4366;87617,,,,,https://www.securityfocus.com/bid/57128/info +6305,exploits/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,remote,hardware,,2008-08-24,2017-09-08,1,OSVDB-57661;CVE-2008-7115;OSVDB-43011;CVE-2008-1245;OSVDB-43010;CVE-2008-1244;OSVDB-43008;CVE-2008-1242,,,,, +38164,exploits/hardware/remote/38164.py,"Belkin Wireless Router - Default WPS PIN Security",2013-01-03,ZhaoChunsheng,remote,hardware,,2013-01-03,2015-09-12,1,CVE-2012-4366;OSVDB-87617,,,,,https://www.securityfocus.com/bid/57128/info 40472,exploits/hardware/remote/40472.py,"Billion 7700NR4 Router - Remote Command Execution",2016-10-06,R-73eN,remote,hardware,,2016-10-06,2017-10-06,0,,,,,, -44779,exploits/hardware/remote/44779.txt,"Bitmain Antminer D3/L3+/S9 - Remote Command Execution",2018-05-27,CorryL,remote,hardware,,2018-05-27,2018-05-27,0,2018-11220,,,,, +44779,exploits/hardware/remote/44779.txt,"Bitmain Antminer D3/L3+/S9 - Remote Command Execution",2018-05-27,CorryL,remote,hardware,,2018-05-27,2018-05-27,0,CVE-2018-11220,,,,, 40858,exploits/hardware/remote/40858.py,"BlackStratus LOGStorm 4.5.1.35/4.5.1.96 - Remote Code Execution",2016-12-04,"Jeremy Brown",remote,hardware,,2016-12-04,2016-12-04,0,,,,,, -17883,exploits/hardware/remote/17883.txt,"Blue Coat Reporter - Directory Traversal",2011-09-22,nitr0us,remote,hardware,,2011-09-22,2011-09-22,0,75218;2011-5127,,,,,https://kb.bluecoat.com/index?page=content&id=SA60 -38582,exploits/hardware/remote/38582.html,"Brickcom Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,2013-3690;94221,,,,,https://www.securityfocus.com/bid/60526/info -41808,exploits/hardware/remote/41808.txt,"Broadcom Wi-Fi SoC - 'dhd_handle_swc_evt' Heap Overflow",2017-04-04,"Google Security Research",remote,hardware,,2017-04-04,2017-04-04,1,2017-0569,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1061 -41805,exploits/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",remote,hardware,,2017-04-04,2017-04-04,1,2017-0561,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1046 +17883,exploits/hardware/remote/17883.txt,"Blue Coat Reporter - Directory Traversal",2011-09-22,nitr0us,remote,hardware,,2011-09-22,2011-09-22,0,OSVDB-75218;CVE-2011-5127,,,,,https://kb.bluecoat.com/index?page=content&id=SA60 +38582,exploits/hardware/remote/38582.html,"Brickcom Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,CVE-2013-3690;OSVDB-94221,,,,,https://www.securityfocus.com/bid/60526/info +41808,exploits/hardware/remote/41808.txt,"Broadcom Wi-Fi SoC - 'dhd_handle_swc_evt' Heap Overflow",2017-04-04,"Google Security Research",remote,hardware,,2017-04-04,2017-04-04,1,CVE-2017-0569,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1061 +41805,exploits/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",remote,hardware,,2017-04-04,2017-04-04,1,CVE-2017-0561,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1046 30740,exploits/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 - Login procedure Authentication Bypass",2007-11-05,"David Smith",remote,hardware,,2007-11-05,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26333/info -24230,exploits/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",remote,hardware,,2004-06-22,2013-01-20,1,2004-0616;7248,,,,,https://www.securityfocus.com/bid/10589/info -2034,exploits/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities",2006-07-18,"Adrian _pagvac_ Pastor",remote,hardware,,2006-07-17,,1,27124;2006-3561;27123,,07182006-btvoyager.tgz,,, -15505,exploits/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",remote,hardware,,2010-11-13,2010-11-13,1,2010-4231;69331,,,,, -47629,exploits/hardware/remote/47629.txt,"CBAS-Web 19.0.0 - Information Disclosure",2019-11-12,LiquidWorm,remote,hardware,,2019-11-12,2019-11-12,0,2019-10849,,,,, +24230,exploits/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",remote,hardware,,2004-06-22,2013-01-20,1,CVE-2004-0616;OSVDB-7248,,,,,https://www.securityfocus.com/bid/10589/info +2034,exploits/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities",2006-07-18,"Adrian _pagvac_ Pastor",remote,hardware,,2006-07-17,,1,OSVDB-27124;CVE-2006-3561;OSVDB-27123,,07182006-btvoyager.tgz,,, +15505,exploits/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",remote,hardware,,2010-11-13,2010-11-13,1,CVE-2010-4231;OSVDB-69331,,,,, +47629,exploits/hardware/remote/47629.txt,"CBAS-Web 19.0.0 - Information Disclosure",2019-11-12,LiquidWorm,remote,hardware,,2019-11-12,2019-11-12,0,CVE-2019-10849,,,,, 42355,exploits/hardware/remote/42355.c,"CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution",2017-07-24,oxagast,remote,hardware,,2017-07-24,2017-10-03,0,,,,,, 42079,exploits/hardware/remote/42079.txt,"CERIO DT-100G-N/DT-300N/CW-300N - Multiple Vulnerabilities",2017-05-28,LiquidWorm,remote,hardware,,2017-05-29,2017-05-29,0,,,,,, 33234,exploits/hardware/remote/33234.txt,"Check Point Connectra R62 - '/Login/Login' Arbitrary Script Injection",2009-09-21,"Stefan Friedli",remote,hardware,,2009-09-21,2014-05-08,1,,,,,,https://www.securityfocus.com/bid/36466/info -21015,exploits/hardware/remote/21015.pl,"Check Point Firewall-1 4 Securemote - Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",remote,hardware,,2001-07-17,2012-09-02,1,2001-1303;588,,,,,https://www.securityfocus.com/bid/3058/info +21015,exploits/hardware/remote/21015.pl,"Check Point Firewall-1 4 Securemote - Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",remote,hardware,,2001-07-17,2012-09-02,1,CVE-2001-1303;OSVDB-588,,,,,https://www.securityfocus.com/bid/3058/info 22394,exploits/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon - Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",remote,hardware,,2003-03-21,2012-11-01,1,,,,,,https://www.securityfocus.com/bid/7161/info 36239,exploits/hardware/remote/36239.txt,"Check Point UTM-1 Edge and Safe 8.2.43 - Multiple Vulnerabilities",2011-10-18,"Richard Brain",remote,hardware,,2011-10-18,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/50189/info -31340,exploits/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",remote,hardware,,2008-03-06,2014-02-02,1,2008-1208;42587,,,,,https://www.securityfocus.com/bid/28116/info -49936,exploits/hardware/remote/49936.py,"CHIYU IoT Devices - 'Telnet' Authentication Bypass",2021-06-03,sirpedrotavares,remote,hardware,,2021-06-03,2021-06-03,0,2021-31251,,,,, -36256,exploits/hardware/remote/36256.txt,"Cisco - 'file' Directory Traversal",2011-10-26,"Sandro Gauci",remote,hardware,,2011-10-26,2015-03-04,1,2011-3315;76572,,,,,https://www.securityfocus.com/bid/50372/info +31340,exploits/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",remote,hardware,,2008-03-06,2014-02-02,1,CVE-2008-1208;OSVDB-42587,,,,,https://www.securityfocus.com/bid/28116/info +49936,exploits/hardware/remote/49936.py,"CHIYU IoT Devices - 'Telnet' Authentication Bypass",2021-06-03,sirpedrotavares,remote,hardware,,2021-06-03,2021-06-03,0,CVE-2021-31251,,,,, +36256,exploits/hardware/remote/36256.txt,"Cisco - 'file' Directory Traversal",2011-10-26,"Sandro Gauci",remote,hardware,,2011-10-26,2015-03-04,1,CVE-2011-3315;OSVDB-76572,,,,,https://www.securityfocus.com/bid/50372/info 169,exploits/hardware/remote/169.pl,"Cisco - Cisco Global er Tool",2004-03-28,blackangels,remote,hardware,,2004-03-27,2016-08-30,1,,,,,, 254,exploits/hardware/remote/254.c,"Cisco - Password Bruteforcer",2001-01-19,norby,remote,hardware,23,2001-01-18,,1,,,,,, -27830,exploits/hardware/remote/27830.java,"Cisco - WebSense Content Filtering Bypass",2006-05-08,"George D. Gal",remote,hardware,,2006-05-08,2013-08-25,1,2006-0515;25453,,,,,https://www.securityfocus.com/bid/17883/info +27830,exploits/hardware/remote/27830.java,"Cisco - WebSense Content Filtering Bypass",2006-05-08,"George D. Gal",remote,hardware,,2006-05-08,2013-08-25,1,CVE-2006-0515;OSVDB-25453,,,,,https://www.securityfocus.com/bid/17883/info 49057,exploits/hardware/remote/49057.py,"Cisco 7937G - DoS/Privilege Escalation",2020-11-16,"Cody Martin",remote,hardware,,2020-11-16,2020-11-16,0,,,,,, 32390,exploits/hardware/remote/32390.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (1)",2008-09-17,"Jeremy Brown",remote,hardware,,2008-09-17,2014-03-20,1,,,,,,https://www.securityfocus.com/bid/31218/info 32391,exploits/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)",2008-09-17,"Jeremy Brown",remote,hardware,,2008-09-17,2014-03-20,1,,,,,,https://www.securityfocus.com/bid/31218/info -10000,exploits/hardware/remote/10000.txt,"Cisco ACE XML Gateway 6.0 - Internal IP Disclosure",2009-09-25,nitr0us,remote,hardware,,2009-09-24,,1,2009-3457;58421,,,,,http://www.brainoverflow.org/advisories/cisco_ace_xml_gw_ip_disclosure.t -33054,exploits/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",remote,hardware,,2009-05-24,2014-04-27,1,2009-1203;55580,,,,,https://www.securityfocus.com/bid/35475/info -34200,exploits/hardware/remote/34200.txt,"Cisco Adaptive Security Response - HTTP Response Splitting",2010-06-25,"Daniel King",remote,hardware,,2010-06-25,2014-07-29,1,2008-7257;65889,,,,,https://www.securityfocus.com/bid/41159/info +10000,exploits/hardware/remote/10000.txt,"Cisco ACE XML Gateway 6.0 - Internal IP Disclosure",2009-09-25,nitr0us,remote,hardware,,2009-09-24,,1,CVE-2009-3457;OSVDB-58421,,,,,http://www.brainoverflow.org/advisories/cisco_ace_xml_gw_ip_disclosure.t +33054,exploits/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",remote,hardware,,2009-05-24,2014-04-27,1,CVE-2009-1203;OSVDB-55580,,,,,https://www.securityfocus.com/bid/35475/info +34200,exploits/hardware/remote/34200.txt,"Cisco Adaptive Security Response - HTTP Response Splitting",2010-06-25,"Daniel King",remote,hardware,,2010-06-25,2014-07-29,1,CVE-2008-7257;OSVDB-65889,,,,,https://www.securityfocus.com/bid/41159/info 33962,exploits/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) - HTTP Parsing Security",2010-05-07,"Alexis Tremblay",remote,hardware,,2010-05-07,2014-07-04,1,,,,,,https://www.securityfocus.com/bid/40002/info -40258,exploits/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",remote,hardware,161,2016-08-18,2016-09-15,0,2016-6366,,,,, +40258,exploits/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",remote,hardware,161,2016-08-18,2016-09-15,0,CVE-2016-6366,,,,, 10510,exploits/hardware/remote/10510.txt,"Cisco ASA 8.x - VPN SSL Module Clientless URL-list control Bypass",2009-12-17,"David Eduardo Acosta Rodriguez",remote,hardware,,2009-12-16,2017-06-22,1,,,,,, 40386,exploits/hardware/remote/40386.py,"Cisco ASA 9.2(3) - 'EXTRABACON' Authentication Bypass",2016-09-16,"Sean Dillon",remote,hardware,161,2016-09-16,2016-09-16,0,,,,,, -32878,exploits/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",remote,hardware,,2009-03-31,2014-04-15,1,2009-1220;53147,,,,,https://www.securityfocus.com/bid/34307/info -33055,exploits/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",remote,hardware,,2009-05-24,2014-04-27,1,2009-1201;55575,,,,,https://www.securityfocus.com/bid/35476/info -39823,exploits/hardware/remote/39823.py,"Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow",2016-05-17,"Exodus Intelligence",remote,hardware,,2016-05-17,2016-05-17,1,2016-1287,,,,, -21441,exploits/hardware/remote/21441.txt,"Cisco ATA-186 - HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",remote,hardware,,2002-05-09,2012-09-22,1,2002-0769;8849,,,,,https://www.securityfocus.com/bid/4711/info -42122,exploits/hardware/remote/42122.py,"Cisco Catalyst 2960 IOS 12.2(55)SE1 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23,2017-06-05,2017-09-18,0,2017-3881,Remote,,,,https://github.com/artkond/cisco-rce/blob/d4f71e17aae2d5d411e47ca213f11a61fa17a3ec/c2960-lanbasek9-m-12.2.55.se1.py -41872,exploits/hardware/remote/41872.py,"Cisco Catalyst 2960 IOS 12.2(55)SE11 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23,2017-04-12,2017-04-12,0,2017-3881,Remote,,,,https://github.com/artkond/cisco-rce/ -20330,exploits/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL - Arbitrary Command Execution",2000-10-26,blackangels,remote,hardware,,2000-10-26,2012-08-08,1,2000-0945;444,,,,,https://www.securityfocus.com/bid/1846/info -21944,exploits/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,remote,hardware,,2002-10-16,2012-10-13,1,2002-1222;8875,,,,,https://www.securityfocus.com/bid/5976/info -34033,exploits/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass / Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",remote,hardware,,2010-05-24,2014-07-11,1,2010-2025;64941,,,,,https://www.securityfocus.com/bid/40346/info +32878,exploits/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",remote,hardware,,2009-03-31,2014-04-15,1,CVE-2009-1220;OSVDB-53147,,,,,https://www.securityfocus.com/bid/34307/info +33055,exploits/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",remote,hardware,,2009-05-24,2014-04-27,1,CVE-2009-1201;OSVDB-55575,,,,,https://www.securityfocus.com/bid/35476/info +39823,exploits/hardware/remote/39823.py,"Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow",2016-05-17,"Exodus Intelligence",remote,hardware,,2016-05-17,2016-05-17,1,CVE-2016-1287,,,,, +21441,exploits/hardware/remote/21441.txt,"Cisco ATA-186 - HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",remote,hardware,,2002-05-09,2012-09-22,1,CVE-2002-0769;OSVDB-8849,,,,,https://www.securityfocus.com/bid/4711/info +42122,exploits/hardware/remote/42122.py,"Cisco Catalyst 2960 IOS 12.2(55)SE1 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23,2017-06-05,2017-09-18,0,CVE-2017-3881,Remote,,,,https://github.com/artkond/cisco-rce/blob/d4f71e17aae2d5d411e47ca213f11a61fa17a3ec/c2960-lanbasek9-m-12.2.55.se1.py +41872,exploits/hardware/remote/41872.py,"Cisco Catalyst 2960 IOS 12.2(55)SE11 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23,2017-04-12,2017-04-12,0,CVE-2017-3881,Remote,,,,https://github.com/artkond/cisco-rce/ +20330,exploits/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL - Arbitrary Command Execution",2000-10-26,blackangels,remote,hardware,,2000-10-26,2012-08-08,1,CVE-2000-0945;OSVDB-444,,,,,https://www.securityfocus.com/bid/1846/info +21944,exploits/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,remote,hardware,,2002-10-16,2012-10-13,1,CVE-2002-1222;OSVDB-8875,,,,,https://www.securityfocus.com/bid/5976/info +34033,exploits/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass / Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",remote,hardware,,2010-05-24,2014-07-11,1,CVE-2010-2025;OSVDB-64941,,,,,https://www.securityfocus.com/bid/40346/info 47329,exploits/hardware/remote/47329.pl,"Cisco Email Security Appliance (IronPort) C160 - 'Host' Header Injection",2019-09-02,"Todor Donev",remote,hardware,,2019-09-02,2019-09-02,0,,,,,, -21456,exploits/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",remote,hardware,,2002-05-17,2012-09-22,1,2002-0908;8865,,,,,https://www.securityfocus.com/bid/4760/info -43450,exploits/hardware/remote/43450.py,"Cisco IOS - Remote Code Execution",2018-01-05,"Artem Kondratenko",remote,hardware,,2018-01-05,2018-01-05,0,2017-6736;CISCO-SA-20170629-SNMP,,,,,https://github.com/artkond/cisco-snmp-rce/tree/2a039fbe424038ca6f6db100ad28b1e7d3aa046b -20652,exploits/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 - ILMI SNMP Community String",2001-02-27,pask,remote,hardware,,2001-02-27,2012-08-20,1,2001-0711;8820,,,,,https://www.securityfocus.com/bid/2427/info -19882,exploits/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",remote,hardware,,2000-04-26,2017-06-15,1,2000-0380;1302,,,,,https://www.securityfocus.com/bid/1154/info -20975,exploits/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,remote,hardware,,2001-06-27,2017-06-15,1,2001-0537;578,,,,,https://www.securityfocus.com/bid/2936/info -20976,exploits/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",remote,hardware,,2001-06-27,2017-06-15,1,2001-0537;578,,,,,https://www.securityfocus.com/bid/2936/info -20977,exploits/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,remote,hardware,,2001-03-07,2017-06-15,1,2001-0537;578,,,,,https://www.securityfocus.com/bid/2936/info -20978,exploits/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,remote,hardware,,2001-06-27,2017-06-15,1,2001-0537;578,,,,,https://www.securityfocus.com/bid/2936/info -22271,exploits/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,remote,hardware,,2003-02-20,2012-10-27,1,2003-0100;6455,,,,,https://www.securityfocus.com/bid/6895/info -43383,exploits/hardware/remote/43383.py,"Cisco IOS 12.2 < 12.4 / 15.0 < 15.6 - Security Association Negotiation Request Device Memory",2017-03-17,nixawk,remote,hardware,,2017-12-21,2017-12-21,0,2016-6415,,,,,https://github.com/nixawk/labs/tree/5fde02dfdf148580b4c580ac47daeef485b3c600/CVE-2016-6415 -30652,exploits/hardware/remote/30652.txt,"Cisco IOS 12.3 - 'LPD' Remote Buffer Overflow",2007-10-10,"Andy Davis",remote,hardware,,2007-10-10,2017-10-10,1,2007-5381;37935,,,,,https://www.securityfocus.com/bid/26001/info -6155,exploits/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)",2008-07-29,"Andy Davis",remote,hardware,,2008-07-28,2017-06-22,1,2007-2586,,,,, -32776,exploits/hardware/remote/32776.txt,"Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,remote,hardware,,2009-02-04,2014-04-10,1,2009-0470;52318,,,,,https://www.securityfocus.com/bid/33625/info -32723,exploits/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",remote,hardware,,2009-01-14,2014-04-07,1,2008-3821;51394;51393,,,,,https://www.securityfocus.com/bid/33260/info -77,exploits/hardware/remote/77.c,"Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow",2003-08-10,FX,remote,hardware,80,2003-08-09,,1,2342;2003-0647,,,,, -35887,exploits/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation",2015-01-22,"Glafkos Charalambous",remote,hardware,,2015-01-26,2015-01-26,0,117720,,,,, -23212,exploits/hardware/remote/23212.txt,"Cisco LEAP - Password Disclosure",2003-10-03,"Cisco Security",remote,hardware,,2003-10-03,2012-12-18,1,2003-1096;15209,,,,,https://www.securityfocus.com/bid/8755/info -38501,exploits/hardware/remote/38501.txt,"Cisco Linksys E4200 - '/apply.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-04-27,"Carl Benedict",remote,hardware,,2013-04-27,2017-06-22,1,2013-2679;93060,,,,,https://www.securityfocus.com/bid/59558/info +21456,exploits/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",remote,hardware,,2002-05-17,2012-09-22,1,CVE-2002-0908;OSVDB-8865,,,,,https://www.securityfocus.com/bid/4760/info +43450,exploits/hardware/remote/43450.py,"Cisco IOS - Remote Code Execution",2018-01-05,"Artem Kondratenko",remote,hardware,,2018-01-05,2018-01-05,0,CVE-2017-6736;CISCO-SA-20170629-SNMP,,,,,https://github.com/artkond/cisco-snmp-rce/tree/2a039fbe424038ca6f6db100ad28b1e7d3aa046b +20652,exploits/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 - ILMI SNMP Community String",2001-02-27,pask,remote,hardware,,2001-02-27,2012-08-20,1,CVE-2001-0711;OSVDB-8820,,,,,https://www.securityfocus.com/bid/2427/info +19882,exploits/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",remote,hardware,,2000-04-26,2017-06-15,1,CVE-2000-0380;OSVDB-1302,,,,,https://www.securityfocus.com/bid/1154/info +20975,exploits/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,remote,hardware,,2001-06-27,2017-06-15,1,CVE-2001-0537;OSVDB-578,,,,,https://www.securityfocus.com/bid/2936/info +20976,exploits/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",remote,hardware,,2001-06-27,2017-06-15,1,CVE-2001-0537;OSVDB-578,,,,,https://www.securityfocus.com/bid/2936/info +20977,exploits/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,remote,hardware,,2001-03-07,2017-06-15,1,CVE-2001-0537;OSVDB-578,,,,,https://www.securityfocus.com/bid/2936/info +20978,exploits/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,remote,hardware,,2001-06-27,2017-06-15,1,CVE-2001-0537;OSVDB-578,,,,,https://www.securityfocus.com/bid/2936/info +22271,exploits/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,remote,hardware,,2003-02-20,2012-10-27,1,CVE-2003-0100;OSVDB-6455,,,,,https://www.securityfocus.com/bid/6895/info +43383,exploits/hardware/remote/43383.py,"Cisco IOS 12.2 < 12.4 / 15.0 < 15.6 - Security Association Negotiation Request Device Memory",2017-03-17,nixawk,remote,hardware,,2017-12-21,2017-12-21,0,CVE-2016-6415,,,,,https://github.com/nixawk/labs/tree/5fde02dfdf148580b4c580ac47daeef485b3c600/CVE-2016-6415 +30652,exploits/hardware/remote/30652.txt,"Cisco IOS 12.3 - 'LPD' Remote Buffer Overflow",2007-10-10,"Andy Davis",remote,hardware,,2007-10-10,2017-10-10,1,CVE-2007-5381;OSVDB-37935,,,,,https://www.securityfocus.com/bid/26001/info +6155,exploits/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)",2008-07-29,"Andy Davis",remote,hardware,,2008-07-28,2017-06-22,1,CVE-2007-2586,,,,, +32776,exploits/hardware/remote/32776.txt,"Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,remote,hardware,,2009-02-04,2014-04-10,1,CVE-2009-0470;OSVDB-52318,,,,,https://www.securityfocus.com/bid/33625/info +32723,exploits/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",remote,hardware,,2009-01-14,2014-04-07,1,CVE-2008-3821;OSVDB-51394;OSVDB-51393,,,,,https://www.securityfocus.com/bid/33260/info +77,exploits/hardware/remote/77.c,"Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow",2003-08-10,FX,remote,hardware,80,2003-08-09,,1,OSVDB-2342;CVE-2003-0647,,,,, +35887,exploits/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation",2015-01-22,"Glafkos Charalambous",remote,hardware,,2015-01-26,2015-01-26,0,OSVDB-117720,,,,, +23212,exploits/hardware/remote/23212.txt,"Cisco LEAP - Password Disclosure",2003-10-03,"Cisco Security",remote,hardware,,2003-10-03,2012-12-18,1,CVE-2003-1096;OSVDB-15209,,,,,https://www.securityfocus.com/bid/8755/info +38501,exploits/hardware/remote/38501.txt,"Cisco Linksys E4200 - '/apply.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-04-27,"Carl Benedict",remote,hardware,,2013-04-27,2017-06-22,1,CVE-2013-2679;OSVDB-93060,,,,,https://www.securityfocus.com/bid/59558/info 38464,exploits/hardware/remote/38464.txt,"Cisco Linksys EA2700 Router - Multiple Vulnerabilities",2013-04-15,"Phil Purviance",remote,hardware,,2013-04-15,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/59054/info -20231,exploits/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",remote,hardware,,2000-09-19,2012-08-04,1,2000-1022;419,,,,,https://www.securityfocus.com/bid/1698/info -20369,exploits/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure",2000-10-03,"Fabio Pietrosanti",remote,hardware,,2000-10-03,2012-08-09,1,2000-1027;1623,,,,,https://www.securityfocus.com/bid/1877/info -42888,exploits/hardware/remote/42888.sh,"Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution",2017-09-27,"Adam Brown",remote,hardware,,2017-09-28,2017-09-28,0,2017-6622,,,,, -6476,exploits/hardware/remote/6476.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)",2008-09-17,"Jeremy Brown",remote,hardware,,2008-09-16,,1,2008-4128,,,,, +20231,exploits/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",remote,hardware,,2000-09-19,2012-08-04,1,CVE-2000-1022;OSVDB-419,,,,,https://www.securityfocus.com/bid/1698/info +20369,exploits/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure",2000-10-03,"Fabio Pietrosanti",remote,hardware,,2000-10-03,2012-08-09,1,CVE-2000-1027;OSVDB-1623,,,,,https://www.securityfocus.com/bid/1877/info +42888,exploits/hardware/remote/42888.sh,"Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution",2017-09-27,"Adam Brown",remote,hardware,,2017-09-28,2017-09-28,0,CVE-2017-6622,,,,, +6476,exploits/hardware/remote/6476.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)",2008-09-17,"Jeremy Brown",remote,hardware,,2008-09-16,,1,CVE-2008-4128,,,,, 6477,exploits/hardware/remote/6477.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (2)",2008-09-17,"Jeremy Brown",remote,hardware,,2008-09-16,,1,,,,,, -45986,exploits/hardware/remote/45986.py,"Cisco RV110W - Password Disclosure / Command Execution",2018-12-14,RySh,remote,hardware,443,2018-12-14,2018-12-14,0,2015-6396;2014-0683,,,,, -47348,exploits/hardware/remote/47348.rb,"Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)",2019-09-03,Metasploit,remote,hardware,443,2019-09-03,2019-09-03,1,2019-1663,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cve_2019_1663_cisco_rmi_rce.rb -47348,exploits/hardware/remote/47348.rb,"Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)",2019-09-03,Metasploit,remote,hardware,443,2019-09-03,2019-09-03,1,2019-1663,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cve_2019_1663_cisco_rmi_rce.rb -46961,exploits/hardware/remote/46961.py,"Cisco RV130W 1.0.3.44 - Remote Stack Overflow",2019-06-04,@0x00string,remote,hardware,,2019-06-04,2019-06-04,0,2019-1663,,,,, -46705,exploits/hardware/remote/46705.rb,"Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)",2019-04-15,Metasploit,remote,hardware,,2019-04-15,2019-04-15,1,2019-1663,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv130_rmi_rce.rb -46705,exploits/hardware/remote/46705.rb,"Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)",2019-04-15,Metasploit,remote,hardware,,2019-04-15,2019-04-15,1,2019-1663,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv130_rmi_rce.rb -46655,exploits/hardware/remote/46655.rb,"Cisco RV320 and RV325 - Unauthenticated Remote Code Execution (Metasploit)",2019-04-03,Metasploit,remote,hardware,,2019-04-03,2019-04-03,1,2019-1653;2019-1652,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv32x_rce.rb -33567,exploits/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",remote,hardware,,2010-01-26,2014-05-29,1,2010-0440;62069,,,,,https://www.securityfocus.com/bid/37960/info -28245,exploits/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",remote,hardware,,2006-07-19,2013-09-12,1,2006-3733;27419,,,,,https://www.securityfocus.com/bid/19075/info -47442,exploits/hardware/remote/47442.py,"Cisco Small Business 220 Series - Multiple Vulnerabilities",2019-09-30,bashis,remote,hardware,,2019-09-30,2019-09-30,0,2019-1914;2019-1913;2019-1912,,,,, +45986,exploits/hardware/remote/45986.py,"Cisco RV110W - Password Disclosure / Command Execution",2018-12-14,RySh,remote,hardware,443,2018-12-14,2018-12-14,0,CVE-2015-6396;CVE-2014-0683,,,,, +47348,exploits/hardware/remote/47348.rb,"Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)",2019-09-03,Metasploit,remote,hardware,443,2019-09-03,2019-09-03,1,CVE-2019-1663,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cve_2019_1663_cisco_rmi_rce.rb +47348,exploits/hardware/remote/47348.rb,"Cisco RV110W/RV130(W)/RV215W Routers Management Interface - Remote Command Execution (Metasploit)",2019-09-03,Metasploit,remote,hardware,443,2019-09-03,2019-09-03,1,CVE-2019-1663,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cve_2019_1663_cisco_rmi_rce.rb +46961,exploits/hardware/remote/46961.py,"Cisco RV130W 1.0.3.44 - Remote Stack Overflow",2019-06-04,@0x00string,remote,hardware,,2019-06-04,2019-06-04,0,CVE-2019-1663,,,,, +46705,exploits/hardware/remote/46705.rb,"Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)",2019-04-15,Metasploit,remote,hardware,,2019-04-15,2019-04-15,1,CVE-2019-1663,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv130_rmi_rce.rb +46705,exploits/hardware/remote/46705.rb,"Cisco RV130W Routers - Management Interface Remote Command Execution (Metasploit)",2019-04-15,Metasploit,remote,hardware,,2019-04-15,2019-04-15,1,CVE-2019-1663,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv130_rmi_rce.rb +46655,exploits/hardware/remote/46655.rb,"Cisco RV320 and RV325 - Unauthenticated Remote Code Execution (Metasploit)",2019-04-03,Metasploit,remote,hardware,,2019-04-03,2019-04-03,1,CVE-2019-1653;CVE-2019-1652,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cisco_rv32x_rce.rb +33567,exploits/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",remote,hardware,,2010-01-26,2014-05-29,1,CVE-2010-0440;OSVDB-62069,,,,,https://www.securityfocus.com/bid/37960/info +28245,exploits/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",remote,hardware,,2006-07-19,2013-09-12,1,CVE-2006-3733;OSVDB-27419,,,,,https://www.securityfocus.com/bid/19075/info +47442,exploits/hardware/remote/47442.py,"Cisco Small Business 220 Series - Multiple Vulnerabilities",2019-09-30,bashis,remote,hardware,,2019-09-30,2019-09-30,0,CVE-2019-1914;CVE-2019-1913;CVE-2019-1912,,,,, 50335,exploits/hardware/remote/50335.py,"Cisco small business RV130W 1.0.3.44 - Inject Counterfeit Routers",2021-09-27,"Michael Alamoot",remote,hardware,,2021-09-27,2021-09-27,0,,,,,, -39568,exploits/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)",2016-03-16,thatchriseckert,remote,hardware,443,2016-03-16,2017-11-15,0,2014-6278,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash -35765,exploits/hardware/remote/35765.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,2011-0959;72419,,,,,https://www.securityfocus.com/bid/47901/info -35766,exploits/hardware/remote/35766.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/logicalTopo.do' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,2011-0959;72420,,,,,https://www.securityfocus.com/bid/47901/info -35762,exploits/hardware/remote/35762.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/advancedfind.do?extn' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,2011-0959;72416,,,,,https://www.securityfocus.com/bid/47901/info -35763,exploits/hardware/remote/35763.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/ddv.do?deviceInstanceName' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,2011-0959;72417,,,,,https://www.securityfocus.com/bid/47901/info -35780,exploits/hardware/remote/35780.txt,"Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware,,2011-05-18,2015-01-14,1,2011-0962;72421,,,,,https://www.securityfocus.com/bid/47903/info -35764,exploits/hardware/remote/35764.txt,"Cisco Unified Operations Manager 8.5 - iptm/eventmon Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,2011-0959;72418,,,,,https://www.securityfocus.com/bid/47901/info +39568,exploits/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)",2016-03-16,thatchriseckert,remote,hardware,443,2016-03-16,2017-11-15,0,CVE-2014-6278,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash +35765,exploits/hardware/remote/35765.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,CVE-2011-0959;OSVDB-72419,,,,,https://www.securityfocus.com/bid/47901/info +35766,exploits/hardware/remote/35766.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/logicalTopo.do' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,CVE-2011-0959;OSVDB-72420,,,,,https://www.securityfocus.com/bid/47901/info +35762,exploits/hardware/remote/35762.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/advancedfind.do?extn' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,CVE-2011-0959;OSVDB-72416,,,,,https://www.securityfocus.com/bid/47901/info +35763,exploits/hardware/remote/35763.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/ddv.do?deviceInstanceName' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,CVE-2011-0959;OSVDB-72417,,,,,https://www.securityfocus.com/bid/47901/info +35780,exploits/hardware/remote/35780.txt,"Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware,,2011-05-18,2015-01-14,1,CVE-2011-0962;OSVDB-72421,,,,,https://www.securityfocus.com/bid/47903/info +35764,exploits/hardware/remote/35764.txt,"Cisco Unified Operations Manager 8.5 - iptm/eventmon Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware,,2011-06-18,2015-01-12,1,CVE-2011-0959;OSVDB-72418,,,,,https://www.securityfocus.com/bid/47901/info 38389,exploits/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager - Multiple Vulnerabilities",2013-03-13,b.saleh,remote,hardware,,2013-03-13,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/58476/info -20372,exploits/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval",2000-10-26,@stake,remote,hardware,,2000-10-26,2017-10-26,1,2000-0955;8813,,,,,https://www.securityfocus.com/bid/1885/info +20372,exploits/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval",2000-10-26,@stake,remote,hardware,,2000-10-26,2017-10-26,1,CVE-2000-0955;OSVDB-8813,,,,,https://www.securityfocus.com/bid/1885/info 25949,exploits/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling",2005-07-06,DrFrancky,remote,hardware,,2005-07-06,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14174/info 2638,exploits/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - 'FTP' Remote File System Access",2006-10-24,prdelka,remote,hardware,,2006-10-23,2017-11-22,1,,,,,, -2048,exploits/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - 'JBoss' Remote Code Execution",2006-07-20,"Jon Hart",remote,hardware,,2006-07-19,,1,33069;2006-3734,,,,, -35779,exploits/hardware/remote/35779.txt,"CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware,,2011-05-18,2015-01-14,1,2011-0961;72413,,,,,https://www.securityfocus.com/bid/47902/info -16123,exploits/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",remote,hardware,,2011-02-06,2011-02-06,1,2011-0887;2011-0886;2011-0885;72436;72435;72434,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt -16275,exploits/hardware/remote/16275.txt,"COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution",2011-03-04,"Todor Donev",remote,hardware,,2011-03-04,2016-12-05,0,72795,,,,, -33580,exploits/hardware/remote/33580.txt,"COMTREND CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,remote,hardware,,2010-01-29,2014-05-30,1,2010-0470;61999,,,,,https://www.securityfocus.com/bid/38004/info -32681,exploits/hardware/remote/32681.txt,"COMTREND CT-536 / HG-536 Routers - Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",remote,hardware,,2008-12-22,2014-04-03,1,55643;55642;55641;55640;55639;55638,,,,,https://www.securityfocus.com/bid/32975/info -39154,exploits/hardware/remote/39154.txt,"COMTREND CT-5361T Router - 'Password.cgi' Cross-Site Request Forgery (Admin Password Manipulation)",2014-04-21,"TUNISIAN CYBER",remote,hardware,,2014-04-21,2016-01-03,1,2014-2923;106121,,,,,https://www.securityfocus.com/bid/67033/info -37803,exploits/hardware/remote/37803.txt,"CoSoSys Endpoint Protector - Predictable Password Generation",2012-09-17,"Christopher Campbell",remote,hardware,,2012-09-17,2015-08-17,1,2012-2994;85667,,,,,https://www.securityfocus.com/bid/55570/info -40813,exploits/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",remote,hardware,,2016-11-22,2016-11-22,1,2016-5639,,,,,https://medium.com/@benichmt1/an-unwanted-wireless-guest-9433383b1673#.fd91tmld1 -18172,exploits/hardware/remote/18172.rb,"CTEK SkyRouter 4200/4300 - Command Execution (Metasploit)",2011-11-30,Metasploit,remote,hardware,,2011-11-30,2011-11-30,1,2011-5010;77497,"Metasploit Framework (MSF)",,,, +2048,exploits/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - 'JBoss' Remote Code Execution",2006-07-20,"Jon Hart",remote,hardware,,2006-07-19,,1,OSVDB-33069;CVE-2006-3734,,,,, +35779,exploits/hardware/remote/35779.txt,"CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware,,2011-05-18,2015-01-14,1,CVE-2011-0961;OSVDB-72413,,,,,https://www.securityfocus.com/bid/47902/info +16123,exploits/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",remote,hardware,,2011-02-06,2011-02-06,1,CVE-2011-0887;CVE-2011-0886;CVE-2011-0885;OSVDB-72436;OSVDB-72435;OSVDB-72434,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2011-002.txt +16275,exploits/hardware/remote/16275.txt,"COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution",2011-03-04,"Todor Donev",remote,hardware,,2011-03-04,2016-12-05,0,OSVDB-72795,,,,, +33580,exploits/hardware/remote/33580.txt,"COMTREND CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,remote,hardware,,2010-01-29,2014-05-30,1,CVE-2010-0470;OSVDB-61999,,,,,https://www.securityfocus.com/bid/38004/info +32681,exploits/hardware/remote/32681.txt,"COMTREND CT-536 / HG-536 Routers - Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",remote,hardware,,2008-12-22,2014-04-03,1,OSVDB-55643;OSVDB-55642;OSVDB-55641;OSVDB-55640;OSVDB-55639;OSVDB-55638,,,,,https://www.securityfocus.com/bid/32975/info +39154,exploits/hardware/remote/39154.txt,"COMTREND CT-5361T Router - 'Password.cgi' Cross-Site Request Forgery (Admin Password Manipulation)",2014-04-21,"TUNISIAN CYBER",remote,hardware,,2014-04-21,2016-01-03,1,CVE-2014-2923;OSVDB-106121,,,,,https://www.securityfocus.com/bid/67033/info +37803,exploits/hardware/remote/37803.txt,"CoSoSys Endpoint Protector - Predictable Password Generation",2012-09-17,"Christopher Campbell",remote,hardware,,2012-09-17,2015-08-17,1,CVE-2012-2994;OSVDB-85667,,,,,https://www.securityfocus.com/bid/55570/info +40813,exploits/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",remote,hardware,,2016-11-22,2016-11-22,1,CVE-2016-5639,,,,,https://medium.com/@benichmt1/an-unwanted-wireless-guest-9433383b1673#.fd91tmld1 +18172,exploits/hardware/remote/18172.rb,"CTEK SkyRouter 4200/4300 - Command Execution (Metasploit)",2011-11-30,Metasploit,remote,hardware,,2011-11-30,2011-11-30,1,CVE-2011-5010;OSVDB-77497,"Metasploit Framework (MSF)",,,, 50408,exploits/hardware/remote/50408.txt,"Cypress Solutions CTM-200 2.7.1 - Root Remote OS Command Injection",2021-10-13,LiquidWorm,remote,hardware,,2021-10-13,2021-10-13,0,,,,,, 50407,exploits/hardware/remote/50407.py,"Cypress Solutions CTM-200/CTM-ONE - Hard-coded Credentials Remote Root (Telnet/SSH)",2021-10-13,LiquidWorm,remote,hardware,,2021-10-13,2021-10-13,0,,,,,, 8696,exploits/hardware/remote/8696.txt,"D-Link - Captcha Bypass",2009-05-15,"SourceSec Dev Team",remote,hardware,,2009-05-14,,1,,,,,, -38810,exploits/hardware/remote/38810.py,"D-Link / PLANEX COMMUNICATIONS - 'RuntimeDiagnosticPing()' Remote Stack Buffer Overflow",2013-10-14,"Craig Heffner",remote,hardware,,2013-10-14,2015-11-25,1,2013-6027;98805,,,,,https://www.securityfocus.com/bid/63234/info -24226,exploits/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,remote,hardware,,2004-06-21,2013-01-19,1,2004-0615;7211,,,,,https://www.securityfocus.com/bid/10587/info -27923,exploits/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway - 'Login_error.SHTML' Cross-Site Scripting",2006-05-30,"Jaime Blasco",remote,hardware,,2006-05-30,2013-08-29,1,2006-2653;25787,,,,,https://www.securityfocus.com/bid/18168/info +38810,exploits/hardware/remote/38810.py,"D-Link / PLANEX COMMUNICATIONS - 'RuntimeDiagnosticPing()' Remote Stack Buffer Overflow",2013-10-14,"Craig Heffner",remote,hardware,,2013-10-14,2015-11-25,1,CVE-2013-6027;OSVDB-98805,,,,,https://www.securityfocus.com/bid/63234/info +24226,exploits/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,remote,hardware,,2004-06-21,2013-01-19,1,CVE-2004-0615;OSVDB-7211,,,,,https://www.securityfocus.com/bid/10587/info +27923,exploits/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway - 'Login_error.SHTML' Cross-Site Scripting",2006-05-30,"Jaime Blasco",remote,hardware,,2006-05-30,2013-08-29,1,CVE-2006-2653;OSVDB-25787,,,,,https://www.securityfocus.com/bid/18168/info 36767,exploits/hardware/remote/36767.html,"D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery",2012-02-13,MustLive,remote,hardware,,2012-02-13,2015-04-15,1,,,,,,https://www.securityfocus.com/bid/51985/info 34208,exploits/hardware/remote/34208.txt,"D-Link DAP-1160 Wireless Access Point - DCC Protocol Security Bypass",2010-06-28,"Cristofaro Mune",remote,hardware,,2010-06-28,2014-07-30,1,,,,,,https://www.securityfocus.com/bid/41187/info -36877,exploits/hardware/remote/36877.html,"D-Link DCS - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",remote,hardware,,2012-02-23,2015-05-01,1,2012-5319;79770,,,,,https://www.securityfocus.com/bid/52134/info -18673,exploits/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,remote,hardware,,2012-03-28,2012-03-28,1,80663;2012-5306,,,,, -425,exploits/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer",2004-08-31,anonymous,remote,hardware,,2004-08-30,,1,9401;2004-1650,,,,, +36877,exploits/hardware/remote/36877.html,"D-Link DCS - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",remote,hardware,,2012-02-23,2015-05-01,1,CVE-2012-5319;OSVDB-79770,,,,,https://www.securityfocus.com/bid/52134/info +18673,exploits/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,remote,hardware,,2012-03-28,2012-03-28,1,OSVDB-80663;CVE-2012-5306,,,,, +425,exploits/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer",2004-08-31,anonymous,remote,hardware,,2004-08-30,,1,OSVDB-9401;CVE-2004-1650,,,,, 39437,exploits/hardware/remote/39437.rb,"D-Link DCS-930L - (Authenticated) Remote Command Execution (Metasploit)",2016-02-10,Metasploit,remote,hardware,,2016-02-10,2016-02-10,1,,"Metasploit Framework (MSF)",,,, -33862,exploits/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit)",2014-06-24,Metasploit,remote,hardware,80,2014-06-24,2014-06-24,1,95951,"Metasploit Framework (MSF)",,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt -27528,exploits/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Remote Command Execution (Metasploit)",2013-08-12,Metasploit,remote,hardware,,2013-08-12,2017-03-30,1,89861,"Metasploit Framework (MSF)",,,, -33863,exploits/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,remote,hardware,80,2014-06-24,2017-09-15,1,95950,"Metasploit Framework (MSF)",,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt -34063,exploits/hardware/remote/34063.rb,"D-Link Devices - 'info.cgi' POST Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80,2014-07-14,2017-09-15,1,108249,"Metasploit Framework (MSF)",,,, -27428,exploits/hardware/remote/27428.rb,"D-Link Devices - 'tools_vct.xgi' Remote Command Execution (Metasploit)",2013-08-08,Metasploit,remote,hardware,,2013-08-08,2017-03-30,1,92698,"Metasploit Framework (MSF)",,,, -37628,exploits/hardware/remote/37628.rb,"D-Link Devices - Cookie Command Execution (Metasploit)",2015-07-17,Metasploit,remote,hardware,,2015-07-17,2015-07-17,1,123503,"Metasploit Framework (MSF)",,,, -37171,exploits/hardware/remote/37171.rb,"D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)",2015-06-01,Metasploit,remote,hardware,,2015-06-01,2015-06-01,1,2015-2051;118413,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10051 -34065,exploits/hardware/remote/34065.rb,"D-Link Devices - UPnP M-SEARCH Multicast Command Injection (Metasploit)",2014-07-14,Metasploit,remote,hardware,1900,2014-07-14,2014-07-14,1,109061,"Metasploit Framework (MSF)",,,, -27044,exploits/hardware/remote/27044.rb,"D-Link Devices - UPnP SOAP Command Execution (Metasploit)",2013-07-23,Metasploit,remote,hardware,,2013-07-23,2013-07-23,1,94924,"Metasploit Framework (MSF)",,,, -38726,exploits/hardware/remote/38726.txt,"D-Link DGL5500 - HNAP Buffer Overflow",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130408,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -32336,exploits/hardware/remote/32336.txt,"D-Link DIR-100 1.12 - Security Bypass",2008-09-08,"Marc Ruef",remote,hardware,,2008-09-08,2014-03-18,1,2008-4133;47961,,,,,https://www.securityfocus.com/bid/31050/info -34986,exploits/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",remote,hardware,,2010-11-09,2014-10-17,1,75178,,,,,https://www.securityfocus.com/bid/44743/info -35014,exploits/hardware/remote/35014.txt,"D-Link DIR-300 - WiFi Key Security Bypass",2010-11-24,"Gaurav Saha",remote,hardware,,2010-11-24,2014-10-20,1,75178,,,,,https://www.securityfocus.com/bid/45038/info -38724,exploits/hardware/remote/38724.txt,"D-Link DIR-601 - Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130407,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -29127,exploits/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)",2013-10-22,Metasploit,remote,hardware,80,2013-10-22,2013-10-22,0,86824,"Metasploit Framework (MSF)",,,, -38723,exploits/hardware/remote/38723.txt,"D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130404,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -44473,exploits/hardware/remote/44473.txt,"D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting",2018-04-17,"Sayan Chatterjee",remote,hardware,,2018-04-17,2018-04-17,0,2018-10110,,,,, -25609,exploits/hardware/remote/25609.rb,"D-Link DIR-615H - OS Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80,2013-05-21,2017-08-29,1,90174,"Metasploit Framework (MSF)",,,, -38722,exploits/hardware/remote/38722.txt,"D-Link DIR-645 - Multiple UPNP Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130410,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -24956,exploits/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,remote,hardware,,2013-04-12,2017-08-29,1,92144,"Metasploit Framework (MSF)",,,, -38721,exploits/hardware/remote/38721.txt,"D-Link DIR-815 - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130406,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -38715,exploits/hardware/remote/38715.txt,"D-Link DIR-815 / DIR-850L - SSDP Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,1900,2015-11-16,2015-11-16,0,130398,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -38720,exploits/hardware/remote/38720.txt,"D-Link DIR-817LW - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130399,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +33862,exploits/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit)",2014-06-24,Metasploit,remote,hardware,80,2014-06-24,2014-06-24,1,OSVDB-95951,"Metasploit Framework (MSF)",,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt +27528,exploits/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Remote Command Execution (Metasploit)",2013-08-12,Metasploit,remote,hardware,,2013-08-12,2017-03-30,1,OSVDB-89861,"Metasploit Framework (MSF)",,,, +33863,exploits/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,remote,hardware,80,2014-06-24,2017-09-15,1,OSVDB-95950,"Metasploit Framework (MSF)",,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt +34063,exploits/hardware/remote/34063.rb,"D-Link Devices - 'info.cgi' POST Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80,2014-07-14,2017-09-15,1,OSVDB-108249,"Metasploit Framework (MSF)",,,, +27428,exploits/hardware/remote/27428.rb,"D-Link Devices - 'tools_vct.xgi' Remote Command Execution (Metasploit)",2013-08-08,Metasploit,remote,hardware,,2013-08-08,2017-03-30,1,OSVDB-92698,"Metasploit Framework (MSF)",,,, +37628,exploits/hardware/remote/37628.rb,"D-Link Devices - Cookie Command Execution (Metasploit)",2015-07-17,Metasploit,remote,hardware,,2015-07-17,2015-07-17,1,OSVDB-123503,"Metasploit Framework (MSF)",,,, +37171,exploits/hardware/remote/37171.rb,"D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)",2015-06-01,Metasploit,remote,hardware,,2015-06-01,2015-06-01,1,CVE-2015-2051;OSVDB-118413,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10051 +34065,exploits/hardware/remote/34065.rb,"D-Link Devices - UPnP M-SEARCH Multicast Command Injection (Metasploit)",2014-07-14,Metasploit,remote,hardware,1900,2014-07-14,2014-07-14,1,OSVDB-109061,"Metasploit Framework (MSF)",,,, +27044,exploits/hardware/remote/27044.rb,"D-Link Devices - UPnP SOAP Command Execution (Metasploit)",2013-07-23,Metasploit,remote,hardware,,2013-07-23,2013-07-23,1,OSVDB-94924,"Metasploit Framework (MSF)",,,, +38726,exploits/hardware/remote/38726.txt,"D-Link DGL5500 - HNAP Buffer Overflow",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130408,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +32336,exploits/hardware/remote/32336.txt,"D-Link DIR-100 1.12 - Security Bypass",2008-09-08,"Marc Ruef",remote,hardware,,2008-09-08,2014-03-18,1,CVE-2008-4133;OSVDB-47961,,,,,https://www.securityfocus.com/bid/31050/info +34986,exploits/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",remote,hardware,,2010-11-09,2014-10-17,1,OSVDB-75178,,,,,https://www.securityfocus.com/bid/44743/info +35014,exploits/hardware/remote/35014.txt,"D-Link DIR-300 - WiFi Key Security Bypass",2010-11-24,"Gaurav Saha",remote,hardware,,2010-11-24,2014-10-20,1,OSVDB-75178,,,,,https://www.securityfocus.com/bid/45038/info +38724,exploits/hardware/remote/38724.txt,"D-Link DIR-601 - Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130407,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +29127,exploits/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)",2013-10-22,Metasploit,remote,hardware,80,2013-10-22,2013-10-22,0,OSVDB-86824,"Metasploit Framework (MSF)",,,, +38723,exploits/hardware/remote/38723.txt,"D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130404,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +44473,exploits/hardware/remote/44473.txt,"D-Link DIR-615 Wireless Router - Persistent Cross Site Scripting",2018-04-17,"Sayan Chatterjee",remote,hardware,,2018-04-17,2018-04-17,0,CVE-2018-10110,,,,, +25609,exploits/hardware/remote/25609.rb,"D-Link DIR-615H - OS Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80,2013-05-21,2017-08-29,1,OSVDB-90174,"Metasploit Framework (MSF)",,,, +38722,exploits/hardware/remote/38722.txt,"D-Link DIR-645 - Multiple UPNP Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130410,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +24956,exploits/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,remote,hardware,,2013-04-12,2017-08-29,1,OSVDB-92144,"Metasploit Framework (MSF)",,,, +38721,exploits/hardware/remote/38721.txt,"D-Link DIR-815 - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130406,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +38715,exploits/hardware/remote/38715.txt,"D-Link DIR-815 / DIR-850L - SSDP Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,1900,2015-11-16,2015-11-16,0,OSVDB-130398,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +38720,exploits/hardware/remote/38720.txt,"D-Link DIR-817LW - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130399,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 38719,exploits/hardware/remote/38719.txt,"D-Link DIR-818W - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -38718,exploits/hardware/remote/38718.txt,"D-Link DIR-825 (vC) - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130403,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -38481,exploits/hardware/remote/38481.html,"D-Link DIR-865L - Cross-Site Request Forgery",2013-04-19,"Jacob Holcomb",remote,hardware,,2013-04-19,2015-10-18,1,2013-3095;92550,,,,,https://www.securityfocus.com/bid/59312/info +38718,exploits/hardware/remote/38718.txt,"D-Link DIR-825 (vC) - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130403,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +38481,exploits/hardware/remote/38481.html,"D-Link DIR-865L - Cross-Site Request Forgery",2013-04-19,"Jacob Holcomb",remote,hardware,,2013-04-19,2015-10-18,1,CVE-2013-3095;OSVDB-92550,,,,,https://www.securityfocus.com/bid/59312/info 38717,exploits/hardware/remote/38717.txt,"D-Link DIR-866L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -38725,exploits/hardware/remote/38725.txt,"D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,130405;130400,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 +38725,exploits/hardware/remote/38725.txt,"D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,OSVDB-130405;OSVDB-130400,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 38716,exploits/hardware/remote/38716.txt,"D-Link DIR-890L/R - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80,2015-11-16,2015-11-16,0,,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10060 -33471,exploits/hardware/remote/33471.txt,"D-Link DKVM-IP8 - 'auth.asp' Cross-Site Scripting",2010-01-06,POPCORN,remote,hardware,,2010-01-06,2014-05-22,1,2010-0936;61615,,,,,https://www.securityfocus.com/bid/37646/info +33471,exploits/hardware/remote/33471.txt,"D-Link DKVM-IP8 - 'auth.asp' Cross-Site Scripting",2010-01-06,POPCORN,remote,hardware,,2010-01-06,2014-05-22,1,CVE-2010-0936;OSVDB-61615,,,,,https://www.securityfocus.com/bid/37646/info 43434,exploits/hardware/remote/43434.txt,"D-Link DNS-320 ShareCenter < 1.06 - Backdoor Access",2018-01-03,"GulfTech Security",remote,hardware,,2018-01-05,2018-01-05,0,GTSA-00126,,,,,http://gulftech.org/advisories/DNS-320L%20ShareCenter%20Backdoor/126 -25684,exploits/hardware/remote/25684.html,"D-Link DSL Router - Remote Authentication Bypass",2005-05-19,"Francesco Orro",remote,hardware,,2005-05-19,2013-05-24,1,2005-1827;16691,,,,,https://www.securityfocus.com/bid/13679/info +25684,exploits/hardware/remote/25684.html,"D-Link DSL Router - Remote Authentication Bypass",2005-05-19,"Francesco Orro",remote,hardware,,2005-05-19,2013-05-24,1,CVE-2005-1827;OSVDB-16691,,,,,https://www.securityfocus.com/bid/13679/info 40735,exploits/hardware/remote/40735.sh,"D-Link DSL-2730U/2750U/2750E ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware,,2016-11-08,2017-09-15,0,,,,,, -35917,exploits/hardware/remote/35917.sh,"D-Link DSL-2740R - Remote DNS Change",2015-01-27,"Todor Donev",remote,hardware,,2015-01-27,2015-01-27,0,117675,,,,, +35917,exploits/hardware/remote/35917.sh,"D-Link DSL-2740R - Remote DNS Change",2015-01-27,"Todor Donev",remote,hardware,,2015-01-27,2015-01-27,0,OSVDB-117675,,,,, 44760,exploits/hardware/remote/44760.rb,"D-Link DSL-2750B - OS Command Injection (Metasploit)",2018-05-25,Metasploit,remote,hardware,,2018-05-25,2018-05-25,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/40d5f4627797c00a28c4572f7e6146641af0ee32/modules/exploits/linux/http/dlink_dsl2750b_exec_noauth.rb 44760,exploits/hardware/remote/44760.rb,"D-Link DSL-2750B - OS Command Injection (Metasploit)",2018-05-25,Metasploit,remote,hardware,,2018-05-25,2018-05-25,1,,"Command Injection",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/40d5f4627797c00a28c4572f7e6146641af0ee32/modules/exploits/linux/http/dlink_dsl2750b_exec_noauth.rb -28847,exploits/hardware/remote/28847.txt,"D-Link DSL-G624T - Information Disclosure",2006-10-23,jose.palanco,remote,hardware,,2006-10-23,2013-10-10,1,2006-5536;28673,,,,,https://www.securityfocus.com/bid/20689/info +28847,exploits/hardware/remote/28847.txt,"D-Link DSL-G624T - Information Disclosure",2006-10-23,jose.palanco,remote,hardware,,2006-10-23,2013-10-10,1,CVE-2006-5536;OSVDB-28673,,,,,https://www.securityfocus.com/bid/20689/info 29945,exploits/hardware/remote/29945.txt,"D-Link DSL-G624T - Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",remote,hardware,,2007-05-03,2013-12-01,1,,,,,,https://www.securityfocus.com/bid/23802/info -1889,exploits/hardware/remote/1889.txt,"D-Link DWL Series Access-Point 2.10na - Config Disclosure",2006-06-08,INTRUDERS,remote,hardware,,2006-06-07,,1,26210;2006-2901,,,,, -34064,exploits/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80,2014-07-14,2014-07-14,1,2014-3936,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10029 +1889,exploits/hardware/remote/1889.txt,"D-Link DWL Series Access-Point 2.10na - Config Disclosure",2006-06-08,INTRUDERS,remote,hardware,,2006-06-07,,1,OSVDB-26210;CVE-2006-2901,,,,, +34064,exploits/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80,2014-07-14,2014-07-14,1,CVE-2014-3936,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10029 36670,exploits/hardware/remote/36670.txt,"D-Link ShareCenter Products - Multiple Remote Code Execution Vulnerabilities",2012-02-08,"Roberto Paleari",remote,hardware,,2012-02-08,2015-04-08,1,,,,,,https://www.securityfocus.com/bid/51918/info -29735,exploits/hardware/remote/29735.rb,"D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow",2007-03-12,LSO,remote,hardware,,2007-03-12,2013-11-21,1,2007-1435;33977,,,,,https://www.securityfocus.com/bid/22923/info -7920,exploits/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - Cross-Site Scripting / Cross-Site Request Forgery Remote Firmware Overwrite",2009-01-29,"Michael Brooks",remote,hardware,,2009-01-28,,1,51715;51714,,,,, -15842,exploits/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",remote,hardware,,2010-12-29,2011-09-18,1,70230,,,,, -9209,exploits/hardware/remote/9209.txt,"DD-WRT HTTPd Daemon/Service - Remote Command Execution",2009-07-20,gat3way,remote,hardware,,2009-07-19,2016-10-27,1,57143;2009-2766;2009-2765;55990;2008-6975;55636;2008-6974,,,,, -7389,exploits/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",remote,hardware,,2008-12-07,,1,2008-6975;2008-6974;55636,,,,, +29735,exploits/hardware/remote/29735.rb,"D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow",2007-03-12,LSO,remote,hardware,,2007-03-12,2013-11-21,1,CVE-2007-1435;OSVDB-33977,,,,,https://www.securityfocus.com/bid/22923/info +7920,exploits/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - Cross-Site Scripting / Cross-Site Request Forgery Remote Firmware Overwrite",2009-01-29,"Michael Brooks",remote,hardware,,2009-01-28,,1,OSVDB-51715;OSVDB-51714,,,,, +15842,exploits/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",remote,hardware,,2010-12-29,2011-09-18,1,OSVDB-70230,,,,, +9209,exploits/hardware/remote/9209.txt,"DD-WRT HTTPd Daemon/Service - Remote Command Execution",2009-07-20,gat3way,remote,hardware,,2009-07-19,2016-10-27,1,OSVDB-57143;CVE-2009-2766;CVE-2009-2765;OSVDB-55990;CVE-2008-6975;OSVDB-55636;CVE-2008-6974,,,,, +7389,exploits/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",remote,hardware,,2008-12-07,,1,CVE-2008-6975;CVE-2008-6974;OSVDB-55636,,,,, 50880,exploits/hardware/remote/50880.txt,"Delta Controls enteliTOUCH 3.40.3935 - Cookie User Password Disclosure",2022-04-19,LiquidWorm,remote,hardware,,2022-04-19,2022-04-19,0,,,,,, 50878,exploits/hardware/remote/50878.html,"Delta Controls enteliTOUCH 3.40.3935 - Cross-Site Request Forgery (CSRF)",2022-04-19,LiquidWorm,remote,hardware,,2022-04-19,2022-04-19,0,,,,,, 50879,exploits/hardware/remote/50879.html,"Delta Controls enteliTOUCH 3.40.3935 - Cross-Site Scripting (XSS)",2022-04-19,LiquidWorm,remote,hardware,,2022-04-19,2022-04-19,0,,,,,, 50160,exploits/hardware/remote/50160.txt,"Denver Smart Wifi Camera SHC-150 - 'Telnet' Remote Code Execution (RCE)",2021-07-28,"Ivan Nikolsky",remote,hardware,,2021-07-28,2021-07-28,0,,,,,, 50639,exploits/hardware/remote/50639.txt,"Dixell XWEB 500 - Arbitrary File Write",2022-01-05,"Roberto Palamaro",remote,hardware,,2022-01-05,2022-01-05,0,,,,,, -50919,exploits/hardware/remote/50919.txt,"DLINK DAP-1620 A1 v1.01 - Directory Traversal",2022-05-11,"Momen Eldawakhly",remote,hardware,,2022-05-11,2022-05-11,0,2021-46381,,,,, -50906,exploits/hardware/remote/50906.txt,"DLINK DIR850 - Insecure Access Control",2022-05-11,"Ahmed Alroky",remote,hardware,,2022-05-11,2022-05-11,0,2021-46378,,,,, -50907,exploits/hardware/remote/50907.txt,"DLINK DIR850 - Open Redirect",2022-05-11,"Ahmed Alroky",remote,hardware,,2022-05-11,2022-05-11,0,2021-46379,,,,, +50919,exploits/hardware/remote/50919.txt,"DLINK DAP-1620 A1 v1.01 - Directory Traversal",2022-05-11,"Momen Eldawakhly",remote,hardware,,2022-05-11,2022-05-11,0,CVE-2021-46381,,,,, +50906,exploits/hardware/remote/50906.txt,"DLINK DIR850 - Insecure Access Control",2022-05-11,"Ahmed Alroky",remote,hardware,,2022-05-11,2022-05-11,0,CVE-2021-46378,,,,, +50907,exploits/hardware/remote/50907.txt,"DLINK DIR850 - Open Redirect",2022-05-11,"Ahmed Alroky",remote,hardware,,2022-05-11,2022-05-11,0,CVE-2021-46379,,,,, 50034,exploits/hardware/remote/50034.txt,"Dlink DSL2750U - 'Reboot' Command Injection",2021-06-18,"Mohammed Hadi",remote,hardware,,2021-06-18,2021-10-28,0,,,,,, -48274,exploits/hardware/remote/48274.rb,"DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)",2020-03-31,Metasploit,remote,hardware,,2020-03-31,2020-03-31,1,2019-20499,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/dlink_dwl_2600_command_injection.rb +48274,exploits/hardware/remote/48274.rb,"DLINK DWL-2600 - Authenticated Remote Command Injection (Metasploit)",2020-03-31,Metasploit,remote,hardware,,2020-03-31,2020-03-31,1,CVE-2019-20499,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/dlink_dwl_2600_command_injection.rb 17279,exploits/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download",2011-05-13,LiquidWorm,remote,hardware,,2011-05-13,2011-05-13,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5013.php -17422,exploits/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download",2011-06-21,ShellVision,remote,hardware,,2011-06-21,2011-07-24,1,73430;2011-4716,,,,, -18079,exploits/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",remote,hardware,,2011-11-04,2016-12-05,0,2011-4716;73430,,,,, +17422,exploits/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download",2011-06-21,ShellVision,remote,hardware,,2011-06-21,2011-07-24,1,OSVDB-73430;CVE-2011-4716,,,,, +18079,exploits/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",remote,hardware,,2011-11-04,2016-12-05,0,CVE-2011-4716;OSVDB-73430,,,,, 48214,exploits/hardware/remote/48214.py,"Drobo 5N2 4.1.1 - Remote Command Injection",2020-03-13,"Ian Sindermann",remote,hardware,,2020-03-13,2020-03-13,0,,,,,, 45283,exploits/hardware/remote/45283.rb,"Eaton Xpert Meter 13.4.0.10 - SSH Private Key Disclosure",2018-08-29,BrianWGray,remote,hardware,,2018-08-29,2018-08-29,0,,,,,, -47888,exploits/hardware/remote/47888.py,"EBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer Overflow",2020-01-08,hantwister,remote,hardware,,2020-01-08,2020-01-08,0,2017-3623,,,,, -28888,exploits/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,remote,hardware,,2006-10-31,2013-10-12,1,2006-5711;30193,,,,,https://www.securityfocus.com/bid/20834/info +47888,exploits/hardware/remote/47888.py,"EBBISLAND EBBSHAVE 6100-09-04-1441 - Remote Buffer Overflow",2020-01-08,hantwister,remote,hardware,,2020-01-08,2020-01-08,0,CVE-2017-3623,,,,, +28888,exploits/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,remote,hardware,,2006-10-31,2013-10-12,1,CVE-2006-5711;OSVDB-30193,,,,,https://www.securityfocus.com/bid/20834/info 26022,exploits/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ - Unauthorized Access",2005-07-25,d.is.evil,remote,hardware,,2005-07-25,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14364/info 50282,exploits/hardware/remote/50282.txt,"ECOA Building Automation System - Hard-coded Credentials SSH Access",2021-09-13,Neurogenesia,remote,hardware,,2021-09-13,2021-09-13,0,,,,,, -23528,exploits/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware,,2004-01-06,2012-12-20,1,2004-1790;3435,,,,,https://www.securityfocus.com/bid/9374/info +23528,exploits/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware,,2004-01-06,2012-12-20,1,CVE-2004-1790;OSVDB-3435,,,,,https://www.securityfocus.com/bid/9374/info 37405,exploits/hardware/remote/37405.py,"Edimax IC-3030iWn - UDP Packet Password Information Disclosure",2012-06-14,y3dips,remote,hardware,,2012-06-14,2015-06-28,1,,,,,,https://www.securityfocus.com/bid/54006/info -14536,exploits/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",remote,hardware,,2010-08-03,2010-08-03,0,2010-2860;66893,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-003.txt -47625,exploits/hardware/remote/47625.py,"eMerge E3 Access Controller 4.6.07 - Remote Code Execution",2019-11-12,LiquidWorm,remote,hardware,,2019-11-12,2019-11-12,0,2019-7265,,,,, +14536,exploits/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",remote,hardware,,2010-08-03,2010-08-03,0,CVE-2010-2860;OSVDB-66893,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-003.txt +47625,exploits/hardware/remote/47625.py,"eMerge E3 Access Controller 4.6.07 - Remote Code Execution",2019-11-12,LiquidWorm,remote,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7265,,,,, 47626,exploits/hardware/remote/47626.rb,"eMerge E3 Access Controller 4.6.07 - Remote Code Execution (Metasploit)",2019-11-12,LiquidWorm,remote,hardware,,2019-11-12,2019-11-12,1,,,,,, -36833,exploits/hardware/remote/36833.txt,"Endian Firewall 2.4 - 'dansguardian.cgi?addrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,2012-4923;85698,,,,,https://www.securityfocus.com/bid/52076/info -36832,exploits/hardware/remote/36832.txt,"Endian Firewall 2.4 - 'dnat.cgi?createrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,2012-4923;85699,,,,,https://www.securityfocus.com/bid/52076/info -36831,exploits/hardware/remote/36831.txt,"Endian Firewall 2.4 - 'openvpn_users.cgi?PATH_INFO' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,2012-4923;85700,,,,,https://www.securityfocus.com/bid/52076/info -22244,exploits/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",remote,hardware,,2003-02-11,2012-10-25,1,2003-1442;59601,,,,,https://www.securityfocus.com/bid/6824/info +36833,exploits/hardware/remote/36833.txt,"Endian Firewall 2.4 - 'dansguardian.cgi?addrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,CVE-2012-4923;OSVDB-85698,,,,,https://www.securityfocus.com/bid/52076/info +36832,exploits/hardware/remote/36832.txt,"Endian Firewall 2.4 - 'dnat.cgi?createrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,CVE-2012-4923;OSVDB-85699,,,,,https://www.securityfocus.com/bid/52076/info +36831,exploits/hardware/remote/36831.txt,"Endian Firewall 2.4 - 'openvpn_users.cgi?PATH_INFO' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware,,2012-02-27,2015-04-27,1,CVE-2012-4923;OSVDB-85700,,,,,https://www.securityfocus.com/bid/52076/info +22244,exploits/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",remote,hardware,,2003-02-11,2012-10-25,1,CVE-2003-1442;OSVDB-59601,,,,,https://www.securityfocus.com/bid/6824/info 40474,exploits/hardware/remote/40474.txt,"Exagate WEBPack Management System - Multiple Vulnerabilities",2016-10-06,"Halil Dalabasmaz",remote,hardware,,2016-10-06,2016-10-06,0,,,,,, -19091,exploits/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,hardware,,2012-06-12,2016-12-09,1,2012-1493;82780,,,,, -34465,exploits/hardware/remote/34465.txt,"F5 Big-IP - rsync Access",2014-08-29,Security-Assessment.com,remote,hardware,22,2014-08-29,2014-08-29,0,2014-2927,,,,, -19099,exploits/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure (Metasploit)",2012-06-13,Metasploit,remote,hardware,,2012-06-13,2012-06-13,1,2012-1493;82780,"Metasploit Framework (MSF)",,,,https://www.trustmatta.com/advisories/MATTA-2012-002.txt -44446,exploits/hardware/remote/44446.py,"F5 BIG-IP 11.6 SSL Virtual Server - 'Ticketbleed' Memory Disclosure",2017-02-14,@0x00string,remote,hardware,,2018-04-12,2018-04-12,0,2016-9244,,,,,https://github.com/0x00string/oldays/blob/bf7cf4127dba1aa9a0315a716ea778b66969f694/CVE-2016-9244.py -31024,exploits/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,remote,hardware,,2008-01-14,2014-01-19,1,2008-0265;40345,,,,,https://www.securityfocus.com/bid/27272/info +19091,exploits/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,hardware,,2012-06-12,2016-12-09,1,CVE-2012-1493;OSVDB-82780,,,,, +34465,exploits/hardware/remote/34465.txt,"F5 Big-IP - rsync Access",2014-08-29,Security-Assessment.com,remote,hardware,22,2014-08-29,2014-08-29,0,CVE-2014-2927,,,,, +19099,exploits/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure (Metasploit)",2012-06-13,Metasploit,remote,hardware,,2012-06-13,2012-06-13,1,CVE-2012-1493;OSVDB-82780,"Metasploit Framework (MSF)",,,,https://www.trustmatta.com/advisories/MATTA-2012-002.txt +44446,exploits/hardware/remote/44446.py,"F5 BIG-IP 11.6 SSL Virtual Server - 'Ticketbleed' Memory Disclosure",2017-02-14,@0x00string,remote,hardware,,2018-04-12,2018-04-12,0,CVE-2016-9244,,,,,https://github.com/0x00string/oldays/blob/bf7cf4127dba1aa9a0315a716ea778b66969f694/CVE-2016-9244.py +31024,exploits/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,remote,hardware,,2008-01-14,2014-01-19,1,CVE-2008-0265;OSVDB-40345,,,,,https://www.securityfocus.com/bid/27272/info 31364,exploits/hardware/remote/31364.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Console HTML Injection",2008-03-08,nnposter,remote,hardware,,2008-03-08,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28151/info -31133,exploits/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,remote,hardware,,2008-02-11,2014-01-22,1,2008-7032;50985,,,,,https://www.securityfocus.com/bid/27720/info -41298,exploits/hardware/remote/41298.txt,"F5 BIG-IP SSL Virtual Server - 'Ticketbleed' Memory Disclosure",2017-02-10,"Ege Balci",remote,hardware,,2017-02-10,2018-04-12,0,2016-9244,,,,, -33143,exploits/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)",2014-05-02,"Brandon Perry",remote,hardware,443,2014-05-02,2014-05-02,0,106532;2014-3220;2014-2937,"Metasploit Framework (MSF)",,,, -30755,exploits/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-12,"Jan Fry",remote,hardware,,2007-11-12,2014-01-06,1,2007-5979;38665,,,,,https://www.securityfocus.com/bid/26412/info -27452,exploits/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",remote,hardware,,2006-03-21,2013-08-09,1,2006-1357;24034,,,,,https://www.securityfocus.com/bid/17175/info -31886,exploits/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php?sql_matchscope' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware,,2008-06-05,2014-02-25,1,2008-2637;46004,,,,,https://www.securityfocus.com/bid/29574/info -31885,exploits/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php?css_exceptions' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware,,2008-06-05,2014-02-25,1,2008-2637;46003,,,,,https://www.securityfocus.com/bid/29574/info +31133,exploits/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,remote,hardware,,2008-02-11,2014-01-22,1,CVE-2008-7032;OSVDB-50985,,,,,https://www.securityfocus.com/bid/27720/info +41298,exploits/hardware/remote/41298.txt,"F5 BIG-IP SSL Virtual Server - 'Ticketbleed' Memory Disclosure",2017-02-10,"Ege Balci",remote,hardware,,2017-02-10,2018-04-12,0,CVE-2016-9244,,,,, +33143,exploits/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)",2014-05-02,"Brandon Perry",remote,hardware,443,2014-05-02,2014-05-02,0,OSVDB-106532;CVE-2014-3220;CVE-2014-2937,"Metasploit Framework (MSF)",,,, +30755,exploits/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-12,"Jan Fry",remote,hardware,,2007-11-12,2014-01-06,1,CVE-2007-5979;OSVDB-38665,,,,,https://www.securityfocus.com/bid/26412/info +27452,exploits/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",remote,hardware,,2006-03-21,2013-08-09,1,CVE-2006-1357;OSVDB-24034,,,,,https://www.securityfocus.com/bid/17175/info +31886,exploits/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php?sql_matchscope' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware,,2008-06-05,2014-02-25,1,CVE-2008-2637;OSVDB-46004,,,,,https://www.securityfocus.com/bid/29574/info +31885,exploits/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php?css_exceptions' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware,,2008-06-05,2014-02-25,1,CVE-2008-2637;OSVDB-46003,,,,,https://www.securityfocus.com/bid/29574/info 36995,exploits/hardware/remote/36995.txt,"F5 FirePass 7.0 - SQL Injection",2012-03-14,anonymous,remote,hardware,,2012-03-14,2015-05-12,1,,,,,,https://www.securityfocus.com/bid/52653/info -38764,exploits/hardware/remote/38764.rb,"F5 iControl - 'iCall::Script' Root Command Execution (Metasploit)",2015-11-19,Metasploit,remote,hardware,443,2015-11-19,2016-10-29,1,2015-3628;127111,"Metasploit Framework (MSF)",,,, -38233,exploits/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,remote,hardware,,2013-01-21,2015-09-18,1,2012-2997;89447,,,,,https://www.securityfocus.com/bid/57496/info -30834,exploits/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-10,"Adrian Pastor",remote,hardware,,2007-11-10,2014-01-10,1,2007-6704;38980,,,,,https://www.securityfocus.com/bid/26661/info -31698,exploits/hardware/remote/31698.txt,"F5 Networks FirePass 4100 SSL VPN - 'installControl.php3' Cross-Site Scripting",2008-04-23,"Alberto Cuesta Partida",remote,hardware,,2008-04-23,2014-02-17,1,2008-2030;44611,,,,,https://www.securityfocus.com/bid/28902/info -30833,exploits/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN - 'My.Logon.php3' Cross-Site Scripting",2007-11-30,"Richard Brain",remote,hardware,,2007-11-30,2014-01-10,1,2007-6704;38981,,,,,https://www.securityfocus.com/bid/26659/info +38764,exploits/hardware/remote/38764.rb,"F5 iControl - 'iCall::Script' Root Command Execution (Metasploit)",2015-11-19,Metasploit,remote,hardware,443,2015-11-19,2016-10-29,1,CVE-2015-3628;OSVDB-127111,"Metasploit Framework (MSF)",,,, +38233,exploits/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,remote,hardware,,2013-01-21,2015-09-18,1,CVE-2012-2997;OSVDB-89447,,,,,https://www.securityfocus.com/bid/57496/info +30834,exploits/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-10,"Adrian Pastor",remote,hardware,,2007-11-10,2014-01-10,1,CVE-2007-6704;OSVDB-38980,,,,,https://www.securityfocus.com/bid/26661/info +31698,exploits/hardware/remote/31698.txt,"F5 Networks FirePass 4100 SSL VPN - 'installControl.php3' Cross-Site Scripting",2008-04-23,"Alberto Cuesta Partida",remote,hardware,,2008-04-23,2014-02-17,1,CVE-2008-2030;OSVDB-44611,,,,,https://www.securityfocus.com/bid/28902/info +30833,exploits/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN - 'My.Logon.php3' Cross-Site Scripting",2007-11-30,"Richard Brain",remote,hardware,,2007-11-30,2014-01-10,1,CVE-2007-6704;OSVDB-38981,,,,,https://www.securityfocus.com/bid/26659/info 47067,exploits/hardware/remote/47067.py,"FaceSentry Access Control System 6.4.8 - Remote SSH Root",2019-07-01,LiquidWorm,remote,hardware,,2019-07-01,2019-07-01,0,,,,,, 35597,exploits/hardware/remote/35597.txt,"FiberHome HG-110 - Cross-Site Scripting / Directory Traversal",2011-04-08,Zerial,remote,hardware,,2011-04-08,2014-12-23,1,,,,,,https://www.securityfocus.com/bid/47277/info 28450,exploits/hardware/remote/28450.py,"FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers",2013-09-22,"Javier Perez",remote,hardware,,2013-10-20,2013-10-20,0,,,,,, -39227,exploits/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrolment",2016-01-12,"Daniel Lawson",remote,hardware,,2016-01-12,2016-01-12,0,132870,,,,, +39227,exploits/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrolment",2016-01-12,"Daniel Lawson",remote,hardware,,2016-01-12,2016-01-12,0,OSVDB-132870,,,,, 37969,exploits/hardware/remote/37969.txt,"FirePass 7.0 SSL VPN - 'refreshURL' Open Redirection",2012-10-21,"Aung Khant",remote,hardware,,2012-10-21,2015-08-25,1,,,,,,https://www.securityfocus.com/bid/56156/info 45629,exploits/hardware/remote/45629.txt,"FLIR AX8 Thermal Camera 1.32.16 - Hard-Coded Credentials",2018-10-17,LiquidWorm,remote,hardware,,2018-10-17,2018-10-17,0,,,,,, 42787,exploits/hardware/remote/42787.txt,"FLIR Thermal Camera F/FC/PT/D - SSH Backdoor Access",2017-09-25,LiquidWorm,remote,hardware,,2017-09-26,2017-09-26,0,,,,,, -23376,exploits/hardware/remote/23376.txt,"Fortigate Firewall 2.x - dlg Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,3289,,,,,https://www.securityfocus.com/bid/9033/info -23378,exploits/hardware/remote/23378.txt,"Fortigate Firewall 2.x - listdel Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,3295,,,,,https://www.securityfocus.com/bid/9033/info -23377,exploits/hardware/remote/23377.txt,"Fortigate Firewall 2.x - Policy Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,3294,,,,,https://www.securityfocus.com/bid/9033/info -23379,exploits/hardware/remote/23379.txt,"Fortigate Firewall 2.x - selector Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,3296,,,,,https://www.securityfocus.com/bid/9033/info -38824,exploits/hardware/remote/38824.html,"Fortinet FortiAnalyzer - Cross-Site Request Forgery",2013-10-12,"William Costa",remote,hardware,,2013-10-12,2015-11-30,1,2013-6826;99780,,,,,https://www.securityfocus.com/bid/63663/info -31026,exploits/hardware/remote/31026.pl,"Fortinet Fortigate - CRLF Characters URL Filtering Bypass",2008-01-14,Danux,remote,hardware,,2008-01-14,2014-01-19,1,2008-7161;52936,,,,,https://www.securityfocus.com/bid/27276/info -27203,exploits/hardware/remote/27203.pl,"Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",remote,hardware,,2006-02-13,2013-07-30,1,2005-3058;23138,,,,,https://www.securityfocus.com/bid/16599/info -38100,exploits/hardware/remote/38100.txt,"Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities",2012-12-01,"Benjamin Kunz Mejri",remote,hardware,,2012-12-01,2015-09-08,1,88087,,,,,https://www.securityfocus.com/bid/56774/info -38356,exploits/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",remote,hardware,,2013-03-01,2015-09-30,1,2013-2560;90821,,,,,https://www.securityfocus.com/bid/58290/info +23376,exploits/hardware/remote/23376.txt,"Fortigate Firewall 2.x - dlg Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,OSVDB-3289,,,,,https://www.securityfocus.com/bid/9033/info +23378,exploits/hardware/remote/23378.txt,"Fortigate Firewall 2.x - listdel Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,OSVDB-3295,,,,,https://www.securityfocus.com/bid/9033/info +23377,exploits/hardware/remote/23377.txt,"Fortigate Firewall 2.x - Policy Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,OSVDB-3294,,,,,https://www.securityfocus.com/bid/9033/info +23379,exploits/hardware/remote/23379.txt,"Fortigate Firewall 2.x - selector Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware,,2003-11-12,2012-12-13,1,OSVDB-3296,,,,,https://www.securityfocus.com/bid/9033/info +38824,exploits/hardware/remote/38824.html,"Fortinet FortiAnalyzer - Cross-Site Request Forgery",2013-10-12,"William Costa",remote,hardware,,2013-10-12,2015-11-30,1,CVE-2013-6826;OSVDB-99780,,,,,https://www.securityfocus.com/bid/63663/info +31026,exploits/hardware/remote/31026.pl,"Fortinet Fortigate - CRLF Characters URL Filtering Bypass",2008-01-14,Danux,remote,hardware,,2008-01-14,2014-01-19,1,CVE-2008-7161;OSVDB-52936,,,,,https://www.securityfocus.com/bid/27276/info +27203,exploits/hardware/remote/27203.pl,"Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",remote,hardware,,2006-02-13,2013-07-30,1,CVE-2005-3058;OSVDB-23138,,,,,https://www.securityfocus.com/bid/16599/info +38100,exploits/hardware/remote/38100.txt,"Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities",2012-12-01,"Benjamin Kunz Mejri",remote,hardware,,2012-12-01,2015-09-08,1,OSVDB-88087,,,,,https://www.securityfocus.com/bid/56774/info +38356,exploits/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",remote,hardware,,2013-03-01,2015-09-30,1,CVE-2013-2560;OSVDB-90821,,,,,https://www.securityfocus.com/bid/58290/info 38437,exploits/hardware/remote/38437.txt,"Foscam IP (Multiple Cameras) - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-09,shekyan,remote,hardware,,2013-04-09,2015-10-10,1,,,,,,https://www.securityfocus.com/bid/58943/info -39195,exploits/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",remote,hardware,,2014-05-08,2016-01-08,1,2014-1849;106777,,,,,https://www.securityfocus.com/bid/67510/info -49293,exploits/hardware/remote/49293.txt,"FRITZ!Box 7.20 - DNS Rebinding Protection Bypass",2020-12-18,"RedTeam Pentesting GmbH",remote,hardware,,2020-12-18,2020-12-18,0,2020-26887,,,,, -32753,exploits/hardware/remote/32753.rb,"Fritz!Box Webcm - Command Injection (Metasploit)",2014-04-08,Metasploit,remote,hardware,,2014-04-08,2014-04-08,1,103289,"Metasploit Framework (MSF)",,,, -4744,exploits/hardware/remote/4744.txt,"FS4104-AW VDSL Device (Rooter) - GoAhead WebServer Disclosure",2007-12-18,NeoCoderz,remote,hardware,,2007-12-17,2018-01-25,1,43168;2007-6702,,,,, +39195,exploits/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",remote,hardware,,2014-05-08,2016-01-08,1,CVE-2014-1849;OSVDB-106777,,,,,https://www.securityfocus.com/bid/67510/info +49293,exploits/hardware/remote/49293.txt,"FRITZ!Box 7.20 - DNS Rebinding Protection Bypass",2020-12-18,"RedTeam Pentesting GmbH",remote,hardware,,2020-12-18,2020-12-18,0,CVE-2020-26887,,,,, +32753,exploits/hardware/remote/32753.rb,"Fritz!Box Webcm - Command Injection (Metasploit)",2014-04-08,Metasploit,remote,hardware,,2014-04-08,2014-04-08,1,OSVDB-103289,"Metasploit Framework (MSF)",,,, +4744,exploits/hardware/remote/4744.txt,"FS4104-AW VDSL Device (Rooter) - GoAhead WebServer Disclosure",2007-12-18,NeoCoderz,remote,hardware,,2007-12-17,2018-01-25,1,OSVDB-43168;CVE-2007-6702,,,,, 45332,exploits/hardware/remote/45332.py,"FUJI XEROX DocuCentre-V 3065 Printer - Remote Command Execution",2018-09-05,vr_system,remote,hardware,9100,2018-09-05,2018-09-06,0,,Remote,,,, -49075,exploits/hardware/remote/49075.py,"Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure",2020-11-19,"Nitesh Surana",remote,hardware,,2020-11-19,2020-11-19,0,2020-25988,,,,, +49075,exploits/hardware/remote/49075.py,"Genexis Platinum 4410 Router 2.1 - UPnP Credential Exposure",2020-11-19,"Nitesh Surana",remote,hardware,,2020-11-19,2020-11-19,0,CVE-2020-25988,,,,, 43983,exploits/hardware/remote/43983.py,"Geovision Inc. IP Camera & Video - Remote Command Execution",2018-02-01,bashis,remote,hardware,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/65f7f29ef395d2b6faad91b2a3d62078539a98de/Geovision-PoC.py 43982,exploits/hardware/remote/43982.txt,"Geovision Inc. IP Camera/Video/Access Control - Multiple Remote Command Execution / Stack Overflow / Double Free / Unauthorized Access",2018-02-01,bashis,remote,hardware,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/65f7f29ef395d2b6faad91b2a3d62078539a98de/Geovision%20IP%20Camera%20Multiple%20Remote%20Command%20Execution%20-%20Multiple%20Stack%20Overflow%20-%20Double%20free%20-%20Unauthorized%20Access.txt 21983,exploits/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T - Information Disclosure",2002-11-04,"Tom Knienieder",remote,hardware,,2002-11-04,2012-10-14,1,,,,,,https://www.securityfocus.com/bid/6100/info 48958,exploits/hardware/remote/48958.py,"GoAhead Web Server 5.1.1 - Digest Authentication Capture Replay Nonce Reuse",2020-10-27,LiquidWorm,remote,hardware,,2020-10-27,2020-10-27,0,,,,,, -1333,exploits/hardware/remote/1333.pm,"Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)",2005-11-20,"H D Moore",remote,hardware,80,2005-11-19,,1,20981;2005-3757,"Metasploit Framework (MSF)",,,, -44576,exploits/hardware/remote/44576.sh,"GPON Routers - Authentication Bypass / Command Injection",2018-05-03,vpnmentor,remote,hardware,,2018-05-03,2018-05-03,0,2018-10562;2018-10561,,,,,https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ -40441,exploits/hardware/remote/40441.py,"Grandsteam GXV3611_HD - SQL Injection",2016-09-29,pizza1337,remote,hardware,,2016-10-02,2016-10-03,0,2015-2866,,,,, -38584,exploits/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,2013-3963;94222,,,,,https://www.securityfocus.com/bid/60532/info -31132,exploits/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",remote,hardware,,2008-02-10,2014-01-23,1,2008-0767;42898,,,,,https://www.securityfocus.com/bid/27718/info +1333,exploits/hardware/remote/1333.pm,"Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)",2005-11-20,"H D Moore",remote,hardware,80,2005-11-19,,1,OSVDB-20981;CVE-2005-3757,"Metasploit Framework (MSF)",,,, +44576,exploits/hardware/remote/44576.sh,"GPON Routers - Authentication Bypass / Command Injection",2018-05-03,vpnmentor,remote,hardware,,2018-05-03,2018-05-03,0,CVE-2018-10562;CVE-2018-10561,,,,,https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ +40441,exploits/hardware/remote/40441.py,"Grandsteam GXV3611_HD - SQL Injection",2016-09-29,pizza1337,remote,hardware,,2016-10-02,2016-10-03,0,CVE-2015-2866,,,,, +38584,exploits/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,CVE-2013-3963;OSVDB-94222,,,,,https://www.securityfocus.com/bid/60532/info +31132,exploits/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",remote,hardware,,2008-02-10,2014-01-23,1,CVE-2008-0767;OSVDB-42898,,,,,https://www.securityfocus.com/bid/27718/info 50742,exploits/hardware/remote/50742.txt,"H3C SSL VPN - Username Enumeration",2022-02-16,LiquidWorm,remote,hardware,,2022-02-16,2022-02-16,0,,,,,, -32743,exploits/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Vulnerabilities",2014-04-08,"Juan Manuel Garcia",remote,hardware,,2014-04-08,2016-12-18,0,105590;105589;105588;105587;105586;105585;105584;105583,,,,, +32743,exploits/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Vulnerabilities",2014-04-08,"Juan Manuel Garcia",remote,hardware,,2014-04-08,2016-12-18,0,OSVDB-105590;OSVDB-105589;OSVDB-105588;OSVDB-105587;OSVDB-105586;OSVDB-105585;OSVDB-105584;OSVDB-105583,,,,, 43997,exploits/hardware/remote/43997.py,"Herospeed - 'TelnetSwitch' Remote Stack Overflow / Overwrite Password / Enable TelnetD",2018-01-22,bashis,remote,hardware,787,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/c57ef2ae2447f8ee7e39554de5f51758a15a9580/Herospeed-TelnetSwitch.py 44004,exploits/hardware/remote/44004.py,"HiSilicon DVR Devices - Remote Code Execution",2017-09-07,"Istvan Toth",remote,hardware,,2018-02-07,2018-02-07,0,,,,,,https://github.com/tothi/pwn-hisilicon-dvr/blob/42d8325e68fdb075fe27df8a269932f9fa9601a6/pwn_hisilicon_dvr.py 48004,exploits/hardware/remote/48004.c,"HiSilicon DVR/NVR hi3520d firmware - Remote Backdoor Account",2020-02-05,Snawoot,remote,hardware,,2020-02-05,2020-02-05,0,,,,,, 47405,exploits/hardware/remote/47405.pl,"Hisilicon HiIpcam V100R003 Remote ADSL - Credentials Disclosure",2019-09-23,"Todor Donev",remote,hardware,,2019-09-23,2019-09-23,0,,,,,, -10451,exploits/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - 'NetBiterConfig.exe' Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",remote,hardware,,2009-12-13,,1,2009-4462;63325;61018,,,,, +10451,exploits/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - 'NetBiterConfig.exe' Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",remote,hardware,,2009-12-13,,1,CVE-2009-4462;OSVDB-63325;OSVDB-61018,,,,, 45052,exploits/hardware/remote/45052.py,"HomeMatic Zentrale CCU2 - Remote Code Execution",2018-07-18,"Kacper Szurek",remote,hardware,,2018-07-18,2018-07-18,0,,,,,, -36429,exploits/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting",2011-12-08,"Silent Dream",remote,hardware,,2011-12-08,2015-03-19,1,2011-4836;77588,,,,,https://www.securityfocus.com/bid/50978/info +36429,exploits/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting",2011-12-08,"Silent Dream",remote,hardware,,2011-12-08,2015-03-19,1,CVE-2011-4836;OSVDB-77588,,,,,https://www.securityfocus.com/bid/50978/info 46143,exploits/hardware/remote/46143.rb,"Hootoo HT-05 - Remote Code Execution (Metasploit)",2019-01-14,"Andrei Manole",remote,hardware,,2019-01-14,2019-01-18,0,,"Metasploit Framework (MSF)",,,, -21285,exploits/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",remote,hardware,,2002-02-08,2012-09-12,1,2002-0250;5339,,,,,https://www.securityfocus.com/bid/4062/info -21827,exploits/hardware/remote/21827.txt,"HP Compaq Insight Manager - Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",remote,hardware,,2002-09-23,2012-10-09,1,2002-2422;59171,,,,,https://www.securityfocus.com/bid/5780/info -17635,exploits/hardware/remote/17635.rb,"HP JetDirect PJL - Interface Universal Directory Traversal (Metasploit)",2011-08-07,"Myo Soe",remote,hardware,,2011-08-07,2011-08-07,0,2010-4107,"Metasploit Framework (MSF)",,,, -17636,exploits/hardware/remote/17636.rb,"HP JetDirect PJL - Query Execution (Metasploit)",2011-08-07,"Myo Soe",remote,hardware,,2011-08-07,2011-08-07,0,2010-4107,"Metasploit Framework (MSF)",,,, -22319,exploits/hardware/remote/22319.txt,"HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",remote,hardware,,2003-03-03,2012-10-28,1,2002-1048;2079,,,,,https://www.securityfocus.com/bid/7001/info -20565,exploits/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification",1997-12-08,sili,remote,hardware,,1997-12-08,2017-11-15,1,87,,,,,https://www.securityfocus.com/bid/2245/info -15631,exploits/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",remote,hardware,,2010-11-29,2010-11-29,1,2010-4107;69268,,,,, -10011,exploits/hardware/remote/10011.txt,"HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities",2009-10-07,"Digital Security Research Group",remote,hardware,80,2009-10-06,2016-10-27,1,2009-2684,,,,, -10055,exploits/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - Cross-Site Scripting",2009-07-04,sh2kerr,remote,hardware,80,2009-07-03,,1,2009-2684,,,,, -42176,exploits/hardware/remote/42176.py,"HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution",2017-06-14,"Jacob Baines",remote,hardware,9100,2017-06-14,2017-06-14,0,2017-2741,,,,,https://www.tenable.com/blog/rooting-a-printer-from-security-bulletin-to-remote-code-execution -18901,exploits/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)",2012-05-21,Metasploit,remote,hardware,,2012-05-21,2012-05-21,1,84875;2012-4362;2012-4361;2012-2986;82087,"Metasploit Framework (MSF)",,,, -18893,exploits/hardware/remote/18893.py,"HP VSA - Remote Command Execution",2012-02-17,"Nicolas Gregoire",remote,hardware,,2012-05-18,2014-01-02,1,84875;2012-4362;2012-4361;2012-2986;82087,,,,, -294,exploits/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - 'connectedNodes.ovpl' Remote Code Execution",2004-04-28,FX,remote,hardware,8000,2004-04-27,2016-12-05,1,5798,,,,, +21285,exploits/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",remote,hardware,,2002-02-08,2012-09-12,1,CVE-2002-0250;OSVDB-5339,,,,,https://www.securityfocus.com/bid/4062/info +21827,exploits/hardware/remote/21827.txt,"HP Compaq Insight Manager - Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",remote,hardware,,2002-09-23,2012-10-09,1,CVE-2002-2422;OSVDB-59171,,,,,https://www.securityfocus.com/bid/5780/info +17635,exploits/hardware/remote/17635.rb,"HP JetDirect PJL - Interface Universal Directory Traversal (Metasploit)",2011-08-07,"Myo Soe",remote,hardware,,2011-08-07,2011-08-07,0,CVE-2010-4107,"Metasploit Framework (MSF)",,,, +17636,exploits/hardware/remote/17636.rb,"HP JetDirect PJL - Query Execution (Metasploit)",2011-08-07,"Myo Soe",remote,hardware,,2011-08-07,2011-08-07,0,CVE-2010-4107,"Metasploit Framework (MSF)",,,, +22319,exploits/hardware/remote/22319.txt,"HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",remote,hardware,,2003-03-03,2012-10-28,1,CVE-2002-1048;OSVDB-2079,,,,,https://www.securityfocus.com/bid/7001/info +20565,exploits/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification",1997-12-08,sili,remote,hardware,,1997-12-08,2017-11-15,1,OSVDB-87,,,,,https://www.securityfocus.com/bid/2245/info +15631,exploits/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",remote,hardware,,2010-11-29,2010-11-29,1,CVE-2010-4107;OSVDB-69268,,,,, +10011,exploits/hardware/remote/10011.txt,"HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities",2009-10-07,"Digital Security Research Group",remote,hardware,80,2009-10-06,2016-10-27,1,CVE-2009-2684,,,,, +10055,exploits/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - Cross-Site Scripting",2009-07-04,sh2kerr,remote,hardware,80,2009-07-03,,1,CVE-2009-2684,,,,, +42176,exploits/hardware/remote/42176.py,"HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution",2017-06-14,"Jacob Baines",remote,hardware,9100,2017-06-14,2017-06-14,0,CVE-2017-2741,,,,,https://www.tenable.com/blog/rooting-a-printer-from-security-bulletin-to-remote-code-execution +18901,exploits/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)",2012-05-21,Metasploit,remote,hardware,,2012-05-21,2012-05-21,1,OSVDB-84875;CVE-2012-4362;CVE-2012-4361;CVE-2012-2986;OSVDB-82087,"Metasploit Framework (MSF)",,,, +18893,exploits/hardware/remote/18893.py,"HP VSA - Remote Command Execution",2012-02-17,"Nicolas Gregoire",remote,hardware,,2012-05-18,2014-01-02,1,OSVDB-84875;CVE-2012-4362;CVE-2012-4361;CVE-2012-2986;OSVDB-82087,,,,, +294,exploits/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - 'connectedNodes.ovpl' Remote Code Execution",2004-04-28,FX,remote,hardware,8000,2004-04-27,2016-12-05,1,OSVDB-5798,,,,, 9117,exploits/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service - Directory Traversal",2009-07-10,"Alberto Tablado",remote,hardware,,2009-07-09,,1,,,,,, -38020,exploits/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",remote,hardware,,2012-11-13,2015-08-30,1,2012-4960;87968,,,,,https://www.securityfocus.com/bid/56510/info -39209,exploits/hardware/remote/39209.txt,"Huawei E303 Router - Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",remote,hardware,,2014-05-30,2016-01-10,1,2014-2946;107577,,,,,https://www.securityfocus.com/bid/67747/info -12298,exploits/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,remote,hardware,,2010-04-18,,0,63990,,HG520_udpinfo.tar.gz,,, +38020,exploits/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",remote,hardware,,2012-11-13,2015-08-30,1,CVE-2012-4960;OSVDB-87968,,,,,https://www.securityfocus.com/bid/56510/info +39209,exploits/hardware/remote/39209.txt,"Huawei E303 Router - Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",remote,hardware,,2014-05-30,2016-01-10,1,CVE-2014-2946;OSVDB-107577,,,,,https://www.securityfocus.com/bid/67747/info +12298,exploits/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,remote,hardware,,2010-04-18,,0,OSVDB-63990,,HG520_udpinfo.tar.gz,,, 33869,exploits/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure",2010-04-22,hkm,remote,hardware,,2010-04-22,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39646/info 33648,exploits/hardware/remote/33648.txt,"Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",remote,hardware,,2010-02-16,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38261/info 41895,exploits/hardware/remote/41895.rb,"Huawei HG532n - Command Injection (Metasploit)",2017-04-19,Metasploit,remote,hardware,,2017-04-19,2017-04-19,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/3b38d0d9005255a8a06522bd0505eeab95aace5a/modules/exploits/linux/http/huawei_hg532n_cmdinject.rb 41895,exploits/hardware/remote/41895.rb,"Huawei HG532n - Command Injection (Metasploit)",2017-04-19,Metasploit,remote,hardware,,2017-04-19,2017-04-19,1,,"Command Injection",,,,https://github.com/rapid7/metasploit-framework/blob/3b38d0d9005255a8a06522bd0505eeab95aace5a/modules/exploits/linux/http/huawei_hg532n_cmdinject.rb -38663,exploits/hardware/remote/38663.txt,"Huawei HG630a / HG630a-50 - Default SSH Admin Password on ADSL Modems",2015-11-10,"Murat Sahin",remote,hardware,,2015-11-10,2017-11-10,0,130098,,,,, -9503,exploits/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-08-24,"Jerome Athias",remote,hardware,,2009-08-23,,1,56875,,,,, -19538,exploits/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],remote,hardware,,1999-10-05,2012-07-02,1,1999-0791;1100,,,,,https://www.securityfocus.com/bid/695/info -27706,exploits/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",remote,hardware,,2013-08-19,2013-08-19,0,2013-0526;96389,,,,, -44048,exploits/hardware/remote/44048.md,"Ichano AtHome IP Cameras - Multiple Vulnerabilities",2017-12-19,SecuriTeam,remote,hardware,,2018-02-15,2018-02-15,0,2017-17761,,,,,https://blogs.securiteam.com/index.php/archives/3576 -50783,exploits/hardware/remote/50783.py,"ICL ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 - Remote File CRUD",2022-02-23,LiquidWorm,remote,hardware,,2022-02-23,2022-02-23,0,2022-25359,,,,, -39138,exploits/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",remote,hardware,,2014-04-12,2015-12-31,1,105363,,,,,https://www.securityfocus.com/bid/66593/info +38663,exploits/hardware/remote/38663.txt,"Huawei HG630a / HG630a-50 - Default SSH Admin Password on ADSL Modems",2015-11-10,"Murat Sahin",remote,hardware,,2015-11-10,2017-11-10,0,OSVDB-130098,,,,, +9503,exploits/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-08-24,"Jerome Athias",remote,hardware,,2009-08-23,,1,OSVDB-56875,,,,, +19538,exploits/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],remote,hardware,,1999-10-05,2012-07-02,1,CVE-1999-0791;OSVDB-1100,,,,,https://www.securityfocus.com/bid/695/info +27706,exploits/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",remote,hardware,,2013-08-19,2013-08-19,0,CVE-2013-0526;OSVDB-96389,,,,, +44048,exploits/hardware/remote/44048.md,"Ichano AtHome IP Cameras - Multiple Vulnerabilities",2017-12-19,SecuriTeam,remote,hardware,,2018-02-15,2018-02-15,0,CVE-2017-17761,,,,,https://blogs.securiteam.com/index.php/archives/3576 +50783,exploits/hardware/remote/50783.py,"ICL ScadaFlex II SCADA Controllers SC-1/SC-2 1.03.07 - Remote File CRUD",2022-02-23,LiquidWorm,remote,hardware,,2022-02-23,2022-02-23,0,CVE-2022-25359,,,,, +39138,exploits/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",remote,hardware,,2014-04-12,2015-12-31,1,OSVDB-105363,,,,,https://www.securityfocus.com/bid/66593/info 50836,exploits/hardware/remote/50836.txt,"ICT Protege GX/WX 2.08 - Client-Side SHA1 Password Hash Disclosure",2022-03-22,LiquidWorm,remote,hardware,,2022-03-22,2022-03-22,0,,,,,, 50835,exploits/hardware/remote/50835.txt,"ICT Protege GX/WX 2.08 - Stored Cross-Site Scripting (XSS)",2022-03-22,LiquidWorm,remote,hardware,,2022-03-22,2022-03-22,0,,,,,, -22532,exploits/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage",1999-10-02,"John Pliam",remote,hardware,,1999-10-02,2012-11-12,1,34836,,,,,https://www.securityfocus.com/bid/7423/info -28848,exploits/hardware/remote/28848.txt,"INCA IM-204 - Information Disclosure",2006-10-23,Crackers_Child,remote,hardware,,2006-10-23,2013-10-10,1,2006-5512;30007,,,,,https://www.securityfocus.com/bid/20696/info +22532,exploits/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage",1999-10-02,"John Pliam",remote,hardware,,1999-10-02,2012-11-12,1,OSVDB-34836,,,,,https://www.securityfocus.com/bid/7423/info +28848,exploits/hardware/remote/28848.txt,"INCA IM-204 - Information Disclosure",2006-10-23,Crackers_Child,remote,hardware,,2006-10-23,2013-10-10,1,CVE-2006-5512;OSVDB-30007,,,,,https://www.securityfocus.com/bid/20696/info 40643,exploits/hardware/remote/40643.txt,"InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials",2016-10-28,LiquidWorm,remote,hardware,,2016-10-28,2016-10-28,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5371.php -19943,exploits/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",remote,hardware,,1990-05-19,2012-07-19,1,2000-0451;1344,,,,,https://www.securityfocus.com/bid/1228/info +19943,exploits/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",remote,hardware,,1990-05-19,2012-07-19,1,CVE-2000-0451;OSVDB-1344,,,,,https://www.securityfocus.com/bid/1228/info 47337,exploits/hardware/remote/47337.pl,"IntelBras TELEFONE IP TIP200/200 LITE 60.61.75.15 - Arbitrary File Read",2019-09-02,"Todor Donev",remote,hardware,,2019-09-02,2019-09-02,0,,,,,, -44635,exploits/hardware/remote/44635.py,"Inteno IOPSYS 2.0 < 4.2.0 - 'p910nd' Remote Command Execution",2018-05-16,neonsea,remote,hardware,9100,2018-05-16,2018-05-20,0,2018-10123,Remote,,,,https://neonsea.uk/blog/2018/04/15/pwn910nd.html +44635,exploits/hardware/remote/44635.py,"Inteno IOPSYS 2.0 < 4.2.0 - 'p910nd' Remote Command Execution",2018-05-16,neonsea,remote,hardware,9100,2018-05-16,2018-05-20,0,CVE-2018-10123,Remote,,,,https://neonsea.uk/blog/2018/04/15/pwn910nd.html 47390,exploits/hardware/remote/47390.txt,"Inteno IOPSYS Gateway - Improper Access Restrictions",2019-09-16,"Gerard Fuguet",remote,hardware,,2019-09-16,2019-09-16,0,,,,,, -12265,exploits/hardware/remote/12265.txt,"Iomega Home Media Network Hard Drive 2.038 < 2.061 - File-system Access",2010-04-16,fizix610,remote,hardware,,2010-04-15,,1,64962,,,,, -43428,exploits/hardware/remote/43428.py,"Iopsys Router - 'dhcp' Remote Code Execution",2017-12-23,neonsea,remote,hardware,,2018-01-04,2018-01-04,0,2017-17867,,,,,https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html -3294,exploits/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",remote,hardware,80,2007-02-10,,1,31912;2007-0883,,,,,http://www.devtarget.org/ip3-advisory-02-2007.txt -23808,exploits/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance - SQL Injection",2004-03-12,"Syam Yanuar",remote,hardware,,2004-03-12,2013-01-02,1,2004-2326;19836,,,,,https://www.securityfocus.com/bid/9858/info +12265,exploits/hardware/remote/12265.txt,"Iomega Home Media Network Hard Drive 2.038 < 2.061 - File-system Access",2010-04-16,fizix610,remote,hardware,,2010-04-15,,1,OSVDB-64962,,,,, +43428,exploits/hardware/remote/43428.py,"Iopsys Router - 'dhcp' Remote Code Execution",2017-12-23,neonsea,remote,hardware,,2018-01-04,2018-01-04,0,CVE-2017-17867,,,,,https://neonsea.uk/blog/2017/12/23/rce-inteno-iopsys.html +3294,exploits/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",remote,hardware,80,2007-02-10,,1,OSVDB-31912;CVE-2007-0883,,,,,http://www.devtarget.org/ip3-advisory-02-2007.txt +23808,exploits/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance - SQL Injection",2004-03-12,"Syam Yanuar",remote,hardware,,2004-03-12,2013-01-02,1,CVE-2004-2326;OSVDB-19836,,,,,https://www.securityfocus.com/bid/9858/info 16243,exploits/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware,,2011-02-25,2011-02-25,0,,,,,, 16239,exploits/hardware/remote/16239.txt,"iPhone Guitar - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware,,2011-02-24,2011-02-24,0,,,,,, 16244,exploits/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware,,2011-02-25,2011-02-25,0,,,,,, 16238,exploits/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware,,2011-02-24,2011-02-24,0,,,,,, -16869,exploits/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,2006-3459;27723,"Metasploit Framework (MSF)",,,, +16869,exploits/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,hardware,,2010-09-20,2011-03-06,1,CVE-2006-3459;OSVDB-27723,"Metasploit Framework (MSF)",,,, 16245,exploits/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware,,2011-02-25,2011-02-25,0,,,,,, 16240,exploits/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware,,2011-02-24,2011-02-24,0,,,,,, 17645,exploits/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,"Khashayar Fereidani",remote,hardware,,2011-08-09,2011-08-09,0,,,,,, -27891,exploits/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass",2006-05-17,"Kenneth F. Belva",remote,hardware,,2006-05-17,2013-08-27,1,2006-2531;25839,,,,,https://www.securityfocus.com/bid/18019/info -35421,exploits/hardware/remote/35421.txt,"IPUX CL5452/CL5132 IP Camera - 'UltraSVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,115369,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5213.php -35422,exploits/hardware/remote/35422.txt,"IPUX CS7522/CS2330/CS2030 IP Camera - 'UltraHVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,115370,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5212.php -35420,exploits/hardware/remote/35420.txt,"IPUX Cube Type CS303C IP Camera - 'UltraMJCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,115368,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5214.php -50832,exploits/hardware/remote/50832.py,"iRZ Mobile Router - CSRF to RCE",2022-03-22,"John Jackson",remote,hardware,,2022-03-22,2022-03-22,0,2022-27226,,,,, +27891,exploits/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass",2006-05-17,"Kenneth F. Belva",remote,hardware,,2006-05-17,2013-08-27,1,CVE-2006-2531;OSVDB-25839,,,,,https://www.securityfocus.com/bid/18019/info +35421,exploits/hardware/remote/35421.txt,"IPUX CL5452/CL5132 IP Camera - 'UltraSVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,OSVDB-115369,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5213.php +35422,exploits/hardware/remote/35422.txt,"IPUX CS7522/CS2330/CS2030 IP Camera - 'UltraHVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,OSVDB-115370,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5212.php +35420,exploits/hardware/remote/35420.txt,"IPUX Cube Type CS303C IP Camera - 'UltraMJCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware,,2014-12-02,2014-12-02,0,OSVDB-115368,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5214.php +50832,exploits/hardware/remote/50832.py,"iRZ Mobile Router - CSRF to RCE",2022-03-22,"John Jackson",remote,hardware,,2022-03-22,2022-03-22,0,CVE-2022-27226,,,,, 35970,exploits/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ - Cross-Site Request Forgery / HTML Injection",2011-07-18,MustLive,remote,hardware,,2011-07-18,2015-02-02,1,,,,,,https://www.securityfocus.com/bid/48711/info 16226,exploits/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,hardware,,2011-02-24,2011-02-24,0,,,,,, 16227,exploits/hardware/remote/16227.txt,"iSO Filer Lite 2.1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,hardware,,2011-02-24,2011-02-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-24-at-50729-am.png,, -33257,exploits/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface 'PATH_INFO' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,2009-3485;58511,,,,,https://www.securityfocus.com/bid/36537/info -33261,exploits/hardware/remote/33261.txt,"Juniper Junos 8.5/9.0 J - Web Interface (Multiple Script) 'm[]' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,2009-3487;58515,,,,,https://www.securityfocus.com/bid/36537/info -33259,exploits/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/configuration' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,2009-3486;58513,,,,,https://www.securityfocus.com/bid/36537/info -33258,exploits/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/diagnose' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,2009-3486;58512,,,,,https://www.securityfocus.com/bid/36537/info -33260,exploits/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface - 'scripter.php' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,2009-3487;58514,,,,,https://www.securityfocus.com/bid/36537/info -26168,exploits/hardware/remote/26168.txt,"Juniper NetScreen 5.0 - VPN 'Username' Enumeration",2005-08-18,"Roy Hills",remote,hardware,,2005-08-18,2013-06-13,1,2005-2640;18811,,,,,https://www.securityfocus.com/bid/14595/info -37429,exploits/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - '/aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",remote,hardware,,2012-06-14,2015-06-30,1,2012-1038;91897,,,,,https://www.securityfocus.com/bid/54075/info +33257,exploits/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface 'PATH_INFO' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,CVE-2009-3485;OSVDB-58511,,,,,https://www.securityfocus.com/bid/36537/info +33261,exploits/hardware/remote/33261.txt,"Juniper Junos 8.5/9.0 J - Web Interface (Multiple Script) 'm[]' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,CVE-2009-3487;OSVDB-58515,,,,,https://www.securityfocus.com/bid/36537/info +33259,exploits/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/configuration' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,CVE-2009-3486;OSVDB-58513,,,,,https://www.securityfocus.com/bid/36537/info +33258,exploits/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/diagnose' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,CVE-2009-3486;OSVDB-58512,,,,,https://www.securityfocus.com/bid/36537/info +33260,exploits/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface - 'scripter.php' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware,,2009-09-22,2014-05-09,1,CVE-2009-3487;OSVDB-58514,,,,,https://www.securityfocus.com/bid/36537/info +26168,exploits/hardware/remote/26168.txt,"Juniper NetScreen 5.0 - VPN 'Username' Enumeration",2005-08-18,"Roy Hills",remote,hardware,,2005-08-18,2013-06-13,1,CVE-2005-2640;OSVDB-18811,,,,,https://www.securityfocus.com/bid/14595/info +37429,exploits/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - '/aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",remote,hardware,,2012-06-14,2015-06-30,1,CVE-2012-1038;OSVDB-91897,,,,,https://www.securityfocus.com/bid/54075/info 34316,exploits/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",remote,hardware,,2010-06-09,2014-08-11,1,,,,,,https://www.securityfocus.com/bid/41664/info -31311,exploits/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",remote,hardware,,2008-02-28,2014-01-31,1,2008-1180;42518,,,,,https://www.securityfocus.com/bid/28034/info +31311,exploits/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",remote,hardware,,2008-02-28,2014-01-31,1,CVE-2008-1180;OSVDB-42518,,,,,https://www.securityfocus.com/bid/28034/info 50145,exploits/hardware/remote/50145.txt,"KevinLAB BEMS 1.0 - Undocumented Backdoor Account",2021-07-21,LiquidWorm,remote,hardware,,2021-07-21,2021-07-21,0,,,,,, 40633,exploits/hardware/remote/40633.py,"Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure",2016-10-26,"Jason Doyle",remote,hardware,,2016-10-26,2016-10-26,0,,,,,, -35103,exploits/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,remote,hardware,,2014-10-29,2014-10-29,0,2014-7279;113737,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachment.png,, -50856,exploits/hardware/remote/50856.py,"Kramer VIAware - Remote Code Execution (RCE) (Root)",2022-04-07,sharkmoos,remote,hardware,,2022-04-07,2022-04-07,0,2021-36356;2021-35064,,,,, -50848,exploits/hardware/remote/50848.py,"Kramer VIAware 2.5.0719.1034 - Remote Code Execution (RCE)",2022-03-30,sharkmoos,remote,hardware,,2022-03-30,2022-03-30,0,2019-17124,,,,, +35103,exploits/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,remote,hardware,,2014-10-29,2014-10-29,0,CVE-2014-7279;OSVDB-113737,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachment.png,, +50856,exploits/hardware/remote/50856.py,"Kramer VIAware - Remote Code Execution (RCE) (Root)",2022-04-07,sharkmoos,remote,hardware,,2022-04-07,2022-04-07,0,CVE-2021-36356;CVE-2021-35064,,,,, +50848,exploits/hardware/remote/50848.py,"Kramer VIAware 2.5.0719.1034 - Remote Code Execution (RCE)",2022-03-30,sharkmoos,remote,hardware,,2022-03-30,2022-03-30,0,CVE-2019-17124,,,,, 49695,exploits/hardware/remote/49695.txt,"KZTech T3500V 4G LTE CPE 2.0.1 - Weak Default WiFi Password Algorithm",2021-03-22,LiquidWorm,remote,hardware,,2021-03-22,2021-11-01,0,,,,,, 49682,exploits/hardware/remote/49682.txt,"KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Hard coded Credentials Shell Access",2021-03-19,LiquidWorm,remote,hardware,,2021-03-19,2021-10-28,0,,,,,, 38804,exploits/hardware/remote/38804.py,"Level One Enterprise Access Point (Multiple Devices) - 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",remote,hardware,,2013-10-15,2015-11-25,1,,,,,,https://www.securityfocus.com/bid/63168/info -38851,exploits/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",remote,hardware,,2013-11-15,2015-12-03,1,100419,,,,,https://www.securityfocus.com/bid/63908/info +38851,exploits/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",remote,hardware,,2013-11-15,2015-12-03,1,OSVDB-100419,,,,,https://www.securityfocus.com/bid/63908/info 35170,exploits/hardware/remote/35170.txt,"Lexmark X651de - Printer Ready Message Value HTML Injection",2011-01-06,"dave b",remote,hardware,,2011-01-06,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45688/info -36014,exploits/hardware/remote/36014.pl,"LG DVR LE6016D - Remote Users/Passwords Disclosure",2015-02-07,"Todor Donev",remote,hardware,,2015-02-09,2015-02-09,0,118201,,,,, -46795,exploits/hardware/remote/46795.rb,"LG Supersign EZ CMS - Remote Code Execution (Metasploit)",2019-05-06,"Alejandro Fanjul",remote,hardware,9080,2019-05-06,2019-05-06,0,2018-17173,"Metasploit Framework (MSF)",,,, -24115,exploits/hardware/remote/24115.c,"Linksys - DHCP Information Disclosure",2004-05-31,"Jon Hart",remote,hardware,,2004-05-31,2013-01-15,1,2004-0580;6741,,,,,https://www.securityfocus.com/bid/10329/info +36014,exploits/hardware/remote/36014.pl,"LG DVR LE6016D - Remote Users/Passwords Disclosure",2015-02-07,"Todor Donev",remote,hardware,,2015-02-09,2015-02-09,0,OSVDB-118201,,,,, +46795,exploits/hardware/remote/46795.rb,"LG Supersign EZ CMS - Remote Code Execution (Metasploit)",2019-05-06,"Alejandro Fanjul",remote,hardware,9080,2019-05-06,2019-05-06,0,CVE-2018-17173,"Metasploit Framework (MSF)",,,, +24115,exploits/hardware/remote/24115.c,"Linksys - DHCP Information Disclosure",2004-05-31,"Jon Hart",remote,hardware,,2004-05-31,2013-01-15,1,CVE-2004-0580;OSVDB-6741,,,,,https://www.securityfocus.com/bid/10329/info 22480,exploits/hardware/remote/22480.txt,"Linksys BEFVP4 - SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",remote,hardware,,2003-04-09,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7317/info -31683,exploits/hardware/remote/31683.php,"Linksys E-series - Remote Code Execution",2014-02-16,Rew,remote,hardware,,2014-02-16,2014-02-16,1,103321,,,,, -24936,exploits/hardware/remote/24936.rb,"Linksys E1500/E2500 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-04-08,Metasploit,remote,hardware,,2013-04-08,2013-04-08,1,89912,"Metasploit Framework (MSF)",,,, -30650,exploits/hardware/remote/30650.txt,"Linksys SPA941 - 'SIP From' HTML Injection",2007-10-09,"Radu State",remote,hardware,,2007-10-09,2014-01-02,1,2007-5411;37719,,,,,https://www.securityfocus.com/bid/25987/info -30254,exploits/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - 'setup.cgi' Cross-Site Scripting",2007-06-27,"Petko Petkov",remote,hardware,,2007-06-27,2013-12-13,1,2007-3574;40877,,,,,https://www.securityfocus.com/bid/24682/info +31683,exploits/hardware/remote/31683.php,"Linksys E-series - Remote Code Execution",2014-02-16,Rew,remote,hardware,,2014-02-16,2014-02-16,1,OSVDB-103321,,,,, +24936,exploits/hardware/remote/24936.rb,"Linksys E1500/E2500 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-04-08,Metasploit,remote,hardware,,2013-04-08,2013-04-08,1,OSVDB-89912,"Metasploit Framework (MSF)",,,, +30650,exploits/hardware/remote/30650.txt,"Linksys SPA941 - 'SIP From' HTML Injection",2007-10-09,"Radu State",remote,hardware,,2007-10-09,2014-01-02,1,CVE-2007-5411;OSVDB-37719,,,,,https://www.securityfocus.com/bid/25987/info +30254,exploits/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - 'setup.cgi' Cross-Site Scripting",2007-06-27,"Petko Petkov",remote,hardware,,2007-06-27,2013-12-13,1,CVE-2007-3574;OSVDB-40877,,,,,https://www.securityfocus.com/bid/24682/info 34182,exploits/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router - 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",remote,hardware,,2010-06-23,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41061/info -23721,exploits/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration",2004-02-18,"NN Poster",remote,hardware,,2004-02-18,2012-12-28,1,2004-0312;4002,,,,,https://www.securityfocus.com/bid/9688/info -16149,exploits/hardware/remote/16149.txt,"Linksys WAP610N - Root Access Security",2011-02-10,"Matteo Ignaccolo",remote,hardware,,2011-02-10,2011-02-10,0,70879,,,,,http://www.securenetwork.it/ricerca/advisory/download/SN-2010-08.txt -25359,exploits/hardware/remote/25359.txt,"Linksys WET11 - Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",remote,hardware,,2005-04-07,2013-05-11,1,2005-1059;15311,,,,,https://www.securityfocus.com/bid/13051/info -28484,exploits/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,hardware,,2013-09-23,2013-09-23,1,2013-3568;95186,"Metasploit Framework (MSF)",,,, -32599,exploits/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",remote,hardware,,2008-11-27,2014-03-31,1,2008-6280;50368,,,,,https://www.securityfocus.com/bid/32496/info -25608,exploits/hardware/remote/25608.rb,"Linksys WRT160N v2 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80,2013-05-21,2013-05-21,1,90093;89912,"Metasploit Framework (MSF)",,,, -16854,exploits/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2010-09-24,Metasploit,remote,hardware,,2010-09-24,2011-03-06,1,2005-2799;19389,"Metasploit Framework (MSF)",,,, -5313,exploits/hardware/remote/5313.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (1)",2008-03-26,meathive,remote,hardware,,2008-03-25,2017-01-24,1,2008-1247,,,,, -5926,exploits/hardware/remote/5926.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (2)",2008-06-24,meathive,remote,hardware,,2008-06-23,2017-01-24,1,2006-5202;27808;27807,,,,, -32931,exploits/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 Firmware - 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",remote,hardware,,2009-04-20,2017-01-24,1,2009-1561;54092,,,,,https://www.securityfocus.com/bid/34616/info -24945,exploits/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,remote,hardware,,2013-04-10,2013-04-10,1,89912,"Metasploit Framework (MSF)",,,, +23721,exploits/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration",2004-02-18,"NN Poster",remote,hardware,,2004-02-18,2012-12-28,1,CVE-2004-0312;OSVDB-4002,,,,,https://www.securityfocus.com/bid/9688/info +16149,exploits/hardware/remote/16149.txt,"Linksys WAP610N - Root Access Security",2011-02-10,"Matteo Ignaccolo",remote,hardware,,2011-02-10,2011-02-10,0,OSVDB-70879,,,,,http://www.securenetwork.it/ricerca/advisory/download/SN-2010-08.txt +25359,exploits/hardware/remote/25359.txt,"Linksys WET11 - Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",remote,hardware,,2005-04-07,2013-05-11,1,CVE-2005-1059;OSVDB-15311,,,,,https://www.securityfocus.com/bid/13051/info +28484,exploits/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,hardware,,2013-09-23,2013-09-23,1,CVE-2013-3568;OSVDB-95186,"Metasploit Framework (MSF)",,,, +32599,exploits/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",remote,hardware,,2008-11-27,2014-03-31,1,CVE-2008-6280;OSVDB-50368,,,,,https://www.securityfocus.com/bid/32496/info +25608,exploits/hardware/remote/25608.rb,"Linksys WRT160N v2 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80,2013-05-21,2013-05-21,1,OSVDB-90093;OSVDB-89912,"Metasploit Framework (MSF)",,,, +16854,exploits/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2010-09-24,Metasploit,remote,hardware,,2010-09-24,2011-03-06,1,CVE-2005-2799;OSVDB-19389,"Metasploit Framework (MSF)",,,, +5313,exploits/hardware/remote/5313.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (1)",2008-03-26,meathive,remote,hardware,,2008-03-25,2017-01-24,1,CVE-2008-1247,,,,, +5926,exploits/hardware/remote/5926.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (2)",2008-06-24,meathive,remote,hardware,,2008-06-23,2017-01-24,1,CVE-2006-5202;OSVDB-27808;OSVDB-27807,,,,, +32931,exploits/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 Firmware - 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",remote,hardware,,2009-04-20,2017-01-24,1,CVE-2009-1561;OSVDB-54092,,,,,https://www.securityfocus.com/bid/34616/info +24945,exploits/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,remote,hardware,,2013-04-10,2013-04-10,1,OSVDB-89912,"Metasploit Framework (MSF)",,,, 37141,exploits/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router - Cross-Site Request Forgery",2012-05-08,Kalashinkov3,remote,hardware,,2012-05-08,2015-05-29,1,,,,,,https://www.securityfocus.com/bid/53427/info -43429,exploits/hardware/remote/43429.rb,"Linksys WVBR0-25 - User-Agent Command Execution (Metasploit)",2018-01-04,Metasploit,remote,hardware,,2018-01-04,2018-01-04,0,2017-17411,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3f10c1d57f614d10035028a3343458a6e5011b9/modules/exploits/linux/http/linksys_wvbr0_user_agent_exec_noauth.rb -32954,exploits/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,remote,hardware,,2009-04-23,2014-04-21,1,2009-1558;55134,,,,,https://www.securityfocus.com/bid/34713/info -32955,exploits/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,remote,hardware,,2009-04-25,2014-04-21,1,2009-1557;54209,,,,,https://www.securityfocus.com/bid/34714/info -19554,exploits/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)",1998-03-16,Rootshell,remote,hardware,,1998-03-16,2017-11-15,1,1999-0060;1112,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html -19555,exploits/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)",1998-03-17,Rootshell,remote,hardware,,1998-03-17,2012-07-03,1,1999-0060;1112,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html -4797,exploits/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",remote,hardware,,2007-12-26,,1,39726;2007-6638,,,,, -43693,exploits/hardware/remote/43693.txt,"Master IP CAM 01 - Multiple Vulnerabilities",2018-01-17,"Raffaele Sabato",remote,hardware,,2018-01-17,2018-01-17,0,2018-5726;2018-5725;2018-5724;2018-5723,,,,, -40120,exploits/hardware/remote/40120.py,"Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution / Escalate Privileges",2016-07-17,b0yd,remote,hardware,,2016-07-18,2016-12-09,0,2016-3989;2016-3962,,,,,https://www.securifera.com/blog/2016/07/17/time-to-patch-rce-on-meinberg-ntp-time-server/ -40589,exploits/hardware/remote/40589.html,"MiCasaVerde VeraLite - Remote Code Execution",2016-10-20,"Jacob Baines",remote,hardware,,2016-10-20,2016-10-27,0,2013-4863;2016-6255,,,,, +43429,exploits/hardware/remote/43429.rb,"Linksys WVBR0-25 - User-Agent Command Execution (Metasploit)",2018-01-04,Metasploit,remote,hardware,,2018-01-04,2018-01-04,0,CVE-2017-17411,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3f10c1d57f614d10035028a3343458a6e5011b9/modules/exploits/linux/http/linksys_wvbr0_user_agent_exec_noauth.rb +32954,exploits/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,remote,hardware,,2009-04-23,2014-04-21,1,CVE-2009-1558;OSVDB-55134,,,,,https://www.securityfocus.com/bid/34713/info +32955,exploits/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,remote,hardware,,2009-04-25,2014-04-21,1,CVE-2009-1557;OSVDB-54209,,,,,https://www.securityfocus.com/bid/34714/info +19554,exploits/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)",1998-03-16,Rootshell,remote,hardware,,1998-03-16,2017-11-15,1,CVE-1999-0060;OSVDB-1112,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html +19555,exploits/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)",1998-03-17,Rootshell,remote,hardware,,1998-03-17,2012-07-03,1,CVE-1999-0060;OSVDB-1112,,,,,http://www.secnet.com/sni-advisories/sni-26.ascendrouter.advisory.html +4797,exploits/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",remote,hardware,,2007-12-26,,1,OSVDB-39726;CVE-2007-6638,,,,, +43693,exploits/hardware/remote/43693.txt,"Master IP CAM 01 - Multiple Vulnerabilities",2018-01-17,"Raffaele Sabato",remote,hardware,,2018-01-17,2018-01-17,0,CVE-2018-5726;CVE-2018-5725;CVE-2018-5724;CVE-2018-5723,,,,, +40120,exploits/hardware/remote/40120.py,"Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution / Escalate Privileges",2016-07-17,b0yd,remote,hardware,,2016-07-18,2016-12-09,0,CVE-2016-3989;CVE-2016-3962,,,,,https://www.securifera.com/blog/2016/07/17/time-to-patch-rce-on-meinberg-ntp-time-server/ +40589,exploits/hardware/remote/40589.html,"MiCasaVerde VeraLite - Remote Code Execution",2016-10-20,"Jacob Baines",remote,hardware,,2016-10-20,2016-10-27,0,CVE-2013-4863;CVE-2016-6255,,,,, 45040,exploits/hardware/remote/45040.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Default Credentials",2018-07-17,LiquidWorm,remote,hardware,,2018-07-17,2018-07-17,0,,,,,, -45578,exploits/hardware/remote/45578.cpp,"MicroTik RouterOS < 6.43rc3 - Remote Root",2018-10-10,"Jacob Baines",remote,hardware,,2018-10-10,2018-10-10,0,2018-14847,Remote,,,, -41718,exploits/hardware/remote/41718.txt,"Miele Professional PG 8528 - Directory Traversal",2017-03-24,"Jens Regel",remote,hardware,,2017-03-24,2017-03-24,0,2017-7240,,,,, -28056,exploits/hardware/remote/28056.txt,"MikroTik RouterOS - sshd (ROSSSH) Remote Heap Corruption",2013-09-03,kingcope,remote,hardware,,2013-09-03,2018-03-13,0,96796,,,,, -6366,exploits/hardware/remote/6366.c,"MikroTik RouterOS 3.13 - SNMP write (Set request)",2008-09-05,ShadOS,remote,hardware,,2008-09-04,2018-03-13,1,57213;2008-6976,,,,, -47566,exploits/hardware/remote/47566.cpp,"MikroTik RouterOS 6.45.6 - DNS Cache Poisoning",2019-10-31,"Jacob Baines",remote,hardware,,2019-10-31,2019-10-31,0,2019-3978,,,,, +45578,exploits/hardware/remote/45578.cpp,"MicroTik RouterOS < 6.43rc3 - Remote Root",2018-10-10,"Jacob Baines",remote,hardware,,2018-10-10,2018-10-10,0,CVE-2018-14847,Remote,,,, +41718,exploits/hardware/remote/41718.txt,"Miele Professional PG 8528 - Directory Traversal",2017-03-24,"Jens Regel",remote,hardware,,2017-03-24,2017-03-24,0,CVE-2017-7240,,,,, +28056,exploits/hardware/remote/28056.txt,"MikroTik RouterOS - sshd (ROSSSH) Remote Heap Corruption",2013-09-03,kingcope,remote,hardware,,2013-09-03,2018-03-13,0,OSVDB-96796,,,,, +6366,exploits/hardware/remote/6366.c,"MikroTik RouterOS 3.13 - SNMP write (Set request)",2008-09-05,ShadOS,remote,hardware,,2008-09-04,2018-03-13,1,OSVDB-57213;CVE-2008-6976,,,,, +47566,exploits/hardware/remote/47566.cpp,"MikroTik RouterOS 6.45.6 - DNS Cache Poisoning",2019-10-31,"Jacob Baines",remote,hardware,,2019-10-31,2019-10-31,0,CVE-2019-3978,,,,, 44283,exploits/hardware/remote/44283.py,"MikroTik RouterOS < 6.38.4 (MIPSBE) - 'Chimay Red' Stack Clash Remote Code Execution",2018-03-12,"Lorenzo Santina",remote,hardware,,2018-03-13,2018-03-13,0,,,,,,https://github.com/BigNerd95/Chimay-Red/tree/36faf04e9ffb224811e0ac074a62126fdca7a92f 44284,exploits/hardware/remote/44284.py,"MikroTik RouterOS < 6.38.4 (x86) - 'Chimay Red' Stack Clash Remote Code Execution",2018-03-12,"Lorenzo Santina",remote,hardware,,2018-03-13,2018-03-13,0,,,,,,https://github.com/BigNerd95/Chimay-Red/tree/36faf04e9ffb224811e0ac074a62126fdca7a92f -44290,exploits/hardware/remote/44290.py,"MikroTik RouterOS < 6.41.3/6.42rc27 - SMB Buffer Overflow",2018-03-15,CoreLabs,remote,hardware,,2018-03-16,2018-03-16,0,2018-7445,,,,,https://www.reddit.com/r/netsec/comments/84o6ki/mikrotik_routeros_smb_buffer_overflow/ -46444,exploits/hardware/remote/46444.txt,"MikroTik RouterOS < 6.43.12 (stable) / < 6.42.12 (long-term) - Firewall and NAT Bypass",2019-02-21,"Jacob Baines",remote,hardware,,2019-02-21,2019-02-21,1,2019-3924,,,,, +44290,exploits/hardware/remote/44290.py,"MikroTik RouterOS < 6.41.3/6.42rc27 - SMB Buffer Overflow",2018-03-15,CoreLabs,remote,hardware,,2018-03-16,2018-03-16,0,CVE-2018-7445,,,,,https://www.reddit.com/r/netsec/comments/84o6ki/mikrotik_routeros_smb_buffer_overflow/ +46444,exploits/hardware/remote/46444.txt,"MikroTik RouterOS < 6.43.12 (stable) / < 6.42.12 (long-term) - Firewall and NAT Bypass",2019-02-21,"Jacob Baines",remote,hardware,,2019-02-21,2019-02-21,1,CVE-2019-3924,,,,, 43061,exploits/hardware/remote/43061.txt,"MitraStar DSL-100HN-T1/GPT-2541GNAC - Privilege Escalation",2017-10-28,j0lama,remote,hardware,,2017-10-30,2017-10-30,0,,,,,, -50351,exploits/hardware/remote/50351.txt,"Mitrastar GPT-2541GNAC-N1 - Privilege escalation",2021-09-29,"Leonardo Nicolas Servalli",remote,hardware,,2021-09-29,2022-05-17,0,2021-42165,,,,, -26075,exploits/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform - Privilege Escalation",2013-06-10,prdelka,remote,hardware,,2013-06-10,2013-06-10,0,94198,,,,, -17356,exploits/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution / Backdoor Access",2011-06-02,"Alex Stanev",remote,hardware,,2011-06-02,2011-07-24,1,72958,,,,, -12865,exploits/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",remote,hardware,,2010-06-02,,0,2010-2307;65249,,,,, -7915,exploits/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 - File Disclosure / Cross-Site Scripting",2009-01-29,"Usman Saeed",remote,hardware,,2009-01-28,,1,51793;2009-0393;51792;2009-0392,,,,, +50351,exploits/hardware/remote/50351.txt,"Mitrastar GPT-2541GNAC-N1 - Privilege escalation",2021-09-29,"Leonardo Nicolas Servalli",remote,hardware,,2021-09-29,2022-05-17,0,CVE-2021-42165,,,,, +26075,exploits/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform - Privilege Escalation",2013-06-10,prdelka,remote,hardware,,2013-06-10,2013-06-10,0,OSVDB-94198,,,,, +17356,exploits/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution / Backdoor Access",2011-06-02,"Alex Stanev",remote,hardware,,2011-06-02,2011-07-24,1,OSVDB-72958,,,,, +12865,exploits/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",remote,hardware,,2010-06-02,,0,CVE-2010-2307;OSVDB-65249,,,,, +7915,exploits/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 - File Disclosure / Cross-Site Scripting",2009-01-29,"Usman Saeed",remote,hardware,,2009-01-28,,1,OSVDB-51793;CVE-2009-0393;OSVDB-51792;CVE-2009-0392,,,,, 40734,exploits/hardware/remote/40734.sh,"MOVISTAR BHS_RTA ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware,,2016-11-08,2017-11-08,0,,,,,, -44398,exploits/hardware/remote/44398.py,"Moxa AWK-3131A 1.4 < 1.7 - 'Username' OS Command Injection",2017-04-03,Talos,remote,hardware,,2018-04-03,2018-04-03,0,2017-14459,,,,,https://talosintelligence.com/vulnerability_reports/TALOS-2017-0507 -47536,exploits/hardware/remote/47536.txt,"Moxa EDR-810 - Command Injection / Information Disclosure",2019-10-22,RandoriSec,remote,hardware,,2019-10-22,2019-10-22,0,2019-10969;2019-10963,,,,, +44398,exploits/hardware/remote/44398.py,"Moxa AWK-3131A 1.4 < 1.7 - 'Username' OS Command Injection",2017-04-03,Talos,remote,hardware,,2018-04-03,2018-04-03,0,CVE-2017-14459,,,,,https://talosintelligence.com/vulnerability_reports/TALOS-2017-0507 +47536,exploits/hardware/remote/47536.txt,"Moxa EDR-810 - Command Injection / Information Disclosure",2019-10-22,RandoriSec,remote,hardware,,2019-10-22,2019-10-22,0,CVE-2019-10969;CVE-2019-10963,,,,, 39596,exploits/hardware/remote/39596.py,"Multiple CCTV-DVR Vendors - Remote Code Execution",2016-03-23,K1P0D,remote,hardware,,2016-03-23,2016-03-23,0,,,,,, -35317,exploits/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products - Information Disclosure",2011-02-07,Rapid7,remote,hardware,,2011-02-07,2014-11-22,1,72797,,,,,https://www.securityfocus.com/bid/46224/info -48620,exploits/hardware/remote/48620.txt,"mySCADA myPRO 7 - Hardcoded Credentials",2020-06-25,"Emre ÖVÜNÇ",remote,hardware,,2020-06-25,2020-06-25,0,2018-11311,,,,, +35317,exploits/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products - Information Disclosure",2011-02-07,Rapid7,remote,hardware,,2011-02-07,2014-11-22,1,OSVDB-72797,,,,,https://www.securityfocus.com/bid/46224/info +48620,exploits/hardware/remote/48620.txt,"mySCADA myPRO 7 - Hardcoded Credentials",2020-06-25,"Emre ÖVÜNÇ",remote,hardware,,2020-06-25,2020-06-25,0,CVE-2018-11311,,,,, 43387,exploits/hardware/remote/43387.py,"Netcore / Netis Routers - UDP Backdoor Access",2016-12-15,nixawk,remote,hardware,53413,2017-12-21,2017-12-21,0,,,,,,https://github.com/nixawk/labs/tree/1ffc01bdbfd0f7a8aec1047e40714d19746553a1/NETCORE_NETDIS_UDP-53413-BACKDOOR 44245,exploits/hardware/remote/44245.rb,"Netgear - 'TelnetEnable' Magic Packet (Metasploit)",2018-03-05,Metasploit,remote,hardware,23,2018-03-05,2018-03-05,1,,,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/818c28b901a6f3f76820b41fe329ca347ab952ad/modules/exploits/linux/telnet/netgear_telnetenable.rb -39089,exploits/hardware/remote/39089.txt,"Netgear D6300B - '/diag.cgi?IPAddr4' Remote Command Execution",2014-02-05,"Marcel Mangold",remote,hardware,,2014-02-05,2015-12-24,1,102902,,,,,https://www.securityfocus.com/bid/65444/info -45909,exploits/hardware/remote/45909.rb,"Netgear Devices - (Unauthenticated) Remote Command Execution (Metasploit)",2018-11-27,Metasploit,remote,hardware,80,2018-11-27,2019-03-17,1,2016-1555,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0fddb8e31cb787c9f1b6c7ecb76e9614361b2ca5/modules/exploits/linux/http/netgear_unauth_exec.rb -45909,exploits/hardware/remote/45909.rb,"Netgear Devices - (Unauthenticated) Remote Command Execution (Metasploit)",2018-11-27,Metasploit,remote,hardware,80,2018-11-27,2019-03-17,1,2016-1555,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0fddb8e31cb787c9f1b6c7ecb76e9614361b2ca5/modules/exploits/linux/http/netgear_unauth_exec.rb -8963,exploits/hardware/remote/8963.txt,"Netgear DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",remote,hardware,,2009-06-14,,1,55617;2009-2258;55486;2009-2257,,,,, +39089,exploits/hardware/remote/39089.txt,"Netgear D6300B - '/diag.cgi?IPAddr4' Remote Command Execution",2014-02-05,"Marcel Mangold",remote,hardware,,2014-02-05,2015-12-24,1,OSVDB-102902,,,,,https://www.securityfocus.com/bid/65444/info +45909,exploits/hardware/remote/45909.rb,"Netgear Devices - (Unauthenticated) Remote Command Execution (Metasploit)",2018-11-27,Metasploit,remote,hardware,80,2018-11-27,2019-03-17,1,CVE-2016-1555,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0fddb8e31cb787c9f1b6c7ecb76e9614361b2ca5/modules/exploits/linux/http/netgear_unauth_exec.rb +45909,exploits/hardware/remote/45909.rb,"Netgear Devices - (Unauthenticated) Remote Command Execution (Metasploit)",2018-11-27,Metasploit,remote,hardware,80,2018-11-27,2019-03-17,1,CVE-2016-1555,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0fddb8e31cb787c9f1b6c7ecb76e9614361b2ca5/modules/exploits/linux/http/netgear_unauth_exec.rb +8963,exploits/hardware/remote/8963.txt,"Netgear DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",remote,hardware,,2009-06-14,,1,OSVDB-55617;CVE-2009-2258;OSVDB-55486;CVE-2009-2257,,,,, 43055,exploits/hardware/remote/43055.rb,"Netgear DGN1000 1.1.00.48 - 'Setup.cgi' Remote Code Execution (Metasploit)",2017-10-25,Metasploit,remote,hardware,,2017-10-25,2017-10-25,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cd35ae46611f650bfc157ce956b0de3857981ee5/modules/exploits/linux/http/netgear_dgn1000_setup_unauth_exec.rb -24931,exploits/hardware/remote/24931.rb,"Netgear DGN1000B - 'setup.cgi' Remote Command Execution (Metasploit)",2013-04-08,Metasploit,remote,hardware,,2013-04-08,2013-04-08,1,89985,"Metasploit Framework (MSF)",,,, -24974,exploits/hardware/remote/24974.rb,"Netgear DGN2200B - 'pppoe.cgi' Remote Command Execution (Metasploit)",2013-04-22,Metasploit,remote,hardware,,2013-04-22,2013-04-22,1,90320,"Metasploit Framework (MSF)",,,, -22455,exploits/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,remote,hardware,,2003-04-03,2012-11-03,1,57598,,,,,https://www.securityfocus.com/bid/7270/info -22453,exploits/hardware/remote/22453.txt,"Netgear FM114P ProSafe Wireless Router - UPnP Information Disclosure",2003-04-03,stickler,remote,hardware,,2003-04-03,2012-11-03,1,57597,,,,,https://www.securityfocus.com/bid/7267/info -22236,exploits/hardware/remote/22236.txt,"Netgear FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,remote,hardware,,2003-02-10,2012-10-25,1,2003-1427;59549,,,,,https://www.securityfocus.com/bid/6807/info +24931,exploits/hardware/remote/24931.rb,"Netgear DGN1000B - 'setup.cgi' Remote Command Execution (Metasploit)",2013-04-08,Metasploit,remote,hardware,,2013-04-08,2013-04-08,1,OSVDB-89985,"Metasploit Framework (MSF)",,,, +24974,exploits/hardware/remote/24974.rb,"Netgear DGN2200B - 'pppoe.cgi' Remote Command Execution (Metasploit)",2013-04-22,Metasploit,remote,hardware,,2013-04-22,2013-04-22,1,OSVDB-90320,"Metasploit Framework (MSF)",,,, +22455,exploits/hardware/remote/22455.txt,"Netgear FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,remote,hardware,,2003-04-03,2012-11-03,1,OSVDB-57598,,,,,https://www.securityfocus.com/bid/7270/info +22453,exploits/hardware/remote/22453.txt,"Netgear FM114P ProSafe Wireless Router - UPnP Information Disclosure",2003-04-03,stickler,remote,hardware,,2003-04-03,2012-11-03,1,OSVDB-57597,,,,,https://www.securityfocus.com/bid/7267/info +22236,exploits/hardware/remote/22236.txt,"Netgear FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,remote,hardware,,2003-02-10,2012-10-25,1,CVE-2003-1427;OSVDB-59549,,,,,https://www.securityfocus.com/bid/6807/info 40736,exploits/hardware/remote/40736.sh,"Netgear JNR1010 ADSL Router - (Authenticated) Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware,,2016-11-08,2016-11-08,0,,,,,, -29815,exploits/hardware/remote/29815.rb,"Netgear ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,remote,hardware,443,2013-11-25,2013-11-25,1,2013-2751;98826,"Metasploit Framework (MSF)",,,,http://www.tripwire.com/register/security-advisory-netgear-readynas/ -24140,exploits/hardware/remote/24140.txt,"Netgear RP114 3.26 - Content Filter Bypass",2004-05-24,"Marc Ruef",remote,hardware,,2004-05-24,2013-01-15,1,2004-2032;6411,,,,,https://www.securityfocus.com/bid/10404/info -30673,exploits/hardware/remote/30673.txt,"Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,remote,hardware,,2007-10-15,2014-01-03,1,2007-5562;37918,,,,,https://www.securityfocus.com/bid/26073/info -7712,exploits/hardware/remote/7712.txt,"Netgear WG102 - Leaks SNMP Write Password With Read Access",2009-01-09,"Harm S.I. Vaittes",remote,hardware,,2009-01-08,2016-09-27,1,55305,,,,, -16388,exploits/hardware/remote/16388.rb,"Netgear WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)",2010-07-03,Metasploit,remote,hardware,,2010-07-03,2011-03-09,1,2006-5972;30473,"Metasploit Framework (MSF)",,,, +29815,exploits/hardware/remote/29815.rb,"Netgear ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,remote,hardware,443,2013-11-25,2013-11-25,1,CVE-2013-2751;OSVDB-98826,"Metasploit Framework (MSF)",,,,http://www.tripwire.com/register/security-advisory-netgear-readynas/ +24140,exploits/hardware/remote/24140.txt,"Netgear RP114 3.26 - Content Filter Bypass",2004-05-24,"Marc Ruef",remote,hardware,,2004-05-24,2013-01-15,1,CVE-2004-2032;OSVDB-6411,,,,,https://www.securityfocus.com/bid/10404/info +30673,exploits/hardware/remote/30673.txt,"Netgear SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,remote,hardware,,2007-10-15,2014-01-03,1,CVE-2007-5562;OSVDB-37918,,,,,https://www.securityfocus.com/bid/26073/info +7712,exploits/hardware/remote/7712.txt,"Netgear WG102 - Leaks SNMP Write Password With Read Access",2009-01-09,"Harm S.I. Vaittes",remote,hardware,,2009-01-08,2016-09-27,1,OSVDB-55305,,,,, +16388,exploits/hardware/remote/16388.rb,"Netgear WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)",2010-07-03,Metasploit,remote,hardware,,2010-07-03,2011-03-09,1,CVE-2006-5972;OSVDB-30473,"Metasploit Framework (MSF)",,,, 35817,exploits/hardware/remote/35817.txt,"Netgear WNDAP350 Wireless Access Point - Multiple Information Disclosure Vulnerabilities",2011-06-01,"Juerd Waalboer",remote,hardware,,2011-06-01,2015-01-18,1,,,,,,https://www.securityfocus.com/bid/48085/info -33177,exploits/hardware/remote/33177.txt,"Netgear WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",remote,hardware,,2009-08-18,2014-05-04,1,57420,,,,,https://www.securityfocus.com/bid/36076/info -9498,exploits/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 - Information Disclosure",2009-08-24,"Jean Trolleur",remote,hardware,,2009-08-23,,1,62557,,,,, -41719,exploits/hardware/remote/41719.rb,"Netgear WNR2000v5 - 'hidden_lang_avi' Remote Stack Overflow (Metasploit)",2017-03-24,"Pedro Ribeiro",remote,hardware,80,2017-03-24,2018-01-25,1,2016-10174,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/e04f01ed6bdf974821f892f104635e688b89e756/modules/exploits/linux/http/netgear_wnr2000_rce.rb +33177,exploits/hardware/remote/33177.txt,"Netgear WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",remote,hardware,,2009-08-18,2014-05-04,1,OSVDB-57420,,,,,https://www.securityfocus.com/bid/36076/info +9498,exploits/hardware/remote/9498.txt,"Netgear WNR2000 FW 1.2.0.8 - Information Disclosure",2009-08-24,"Jean Trolleur",remote,hardware,,2009-08-23,,1,OSVDB-62557,,,,, +41719,exploits/hardware/remote/41719.rb,"Netgear WNR2000v5 - 'hidden_lang_avi' Remote Stack Overflow (Metasploit)",2017-03-24,"Pedro Ribeiro",remote,hardware,80,2017-03-24,2018-01-25,1,CVE-2016-10174,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/e04f01ed6bdf974821f892f104635e688b89e756/modules/exploits/linux/http/netgear_wnr2000_rce.rb 40737,exploits/hardware/remote/40737.sh,"Netgear WNR500/WNR612v3/JNR1010/JNR2010 ADSL Router - (Authenticated) Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware,,2016-11-08,2016-11-08,0,,,,,, 40431,exploits/hardware/remote/40431.txt,"NetMan 204 - Backdoor Account",2016-09-27,"Saeed reza Zamanian",remote,hardware,,2016-09-27,2016-09-27,0,,,,,, -19901,exploits/hardware/remote/19901.txt,"Netopia R-series Routers 4.6.2 - Modifying SNMP Tables",2000-05-16,"Stephen Friedl",remote,hardware,,2000-05-16,2017-11-15,1,2000-0379;1316,,,,,https://www.securityfocus.com/bid/1177/info +19901,exploits/hardware/remote/19901.txt,"Netopia R-series Routers 4.6.2 - Modifying SNMP Tables",2000-05-16,"Stephen Friedl",remote,hardware,,2000-05-16,2017-11-15,1,CVE-2000-0379;OSVDB-1316,,,,,https://www.securityfocus.com/bid/1177/info 41236,exploits/hardware/remote/41236.py,"Netwave IP Camera - Password Disclosure",2017-02-03,spiritnull,remote,hardware,,2017-02-03,2017-02-03,0,,,,,, -19444,exploits/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution",1999-08-05,"Stefan Lauda",remote,hardware,,1999-08-05,2017-11-15,1,1999-0913;47,,,,,https://www.securityfocus.com/bid/564/info +19444,exploits/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution",1999-08-05,"Stefan Lauda",remote,hardware,,1999-08-05,2017-11-15,1,CVE-1999-0913;OSVDB-47,,,,,https://www.securityfocus.com/bid/564/info 9658,exploits/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN - Persistent Cross-Site Scripting",2009-09-14,"599eme Man",remote,hardware,,2009-09-13,,1,,,,,, -25966,exploits/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",remote,hardware,,2005-07-12,2013-06-05,1,2005-2277;17853,,,,,https://www.securityfocus.com/bid/14232/info -1081,exploits/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",remote,hardware,,2005-07-02,,1,17852;2005-2250,,,,, +25966,exploits/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",remote,hardware,,2005-07-12,2013-06-05,1,CVE-2005-2277;OSVDB-17853,,,,,https://www.securityfocus.com/bid/14232/info +1081,exploits/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",remote,hardware,,2005-07-02,,1,OSVDB-17852;CVE-2005-2250,,,,, 22533,exploits/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",remote,hardware,,2003-04-24,2012-11-07,1,,,,,,https://www.securityfocus.com/bid/7426/info 22350,exploits/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",remote,hardware,,2003-03-13,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7081/info -8316,exploits/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,remote,hardware,,2009-03-29,,1,53481,,,,, -21378,exploits/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community",2002-04-15,"Michael Rawls",remote,hardware,,2002-04-15,2012-09-19,1,2002-0540;14415,,,,,https://www.securityfocus.com/bid/4507/info -44574,exploits/hardware/remote/44574.txt,"Norton Core Secure WiFi Router - 'BLE' Command Injection (PoC)",2018-05-02,embedi,remote,hardware,,2018-05-03,2018-05-03,0,2018-5234,,,,,https://github.com/embedi/ble_norton_core/tree/921360695146ff59f52fc8e215ae00b9ad077bad +8316,exploits/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,remote,hardware,,2009-03-29,,1,OSVDB-53481,,,,, +21378,exploits/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community",2002-04-15,"Michael Rawls",remote,hardware,,2002-04-15,2012-09-19,1,CVE-2002-0540;OSVDB-14415,,,,,https://www.securityfocus.com/bid/4507/info +44574,exploits/hardware/remote/44574.txt,"Norton Core Secure WiFi Router - 'BLE' Command Injection (PoC)",2018-05-02,embedi,remote,hardware,,2018-05-03,2018-05-03,0,CVE-2018-5234,,,,,https://github.com/embedi/ble_norton_core/tree/921360695146ff59f52fc8e215ae00b9ad077bad 33568,exploits/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 - Password Information Disclosure",2010-01-17,"Alejandro Ramos",remote,hardware,,2010-01-17,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37962/info -46960,exploits/hardware/remote/46960.py,"NUUO NVRMini 2 3.9.1 - 'sscanf' Stack Overflow",2019-06-04,@0x00string,remote,hardware,,2019-06-04,2019-06-04,0,2018-19864,,,,, -40200,exploits/hardware/remote/40200.txt,"NUUO NVRmini2 / NVRsolo / Crystal Devices / NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities",2016-08-05,"Pedro Ribeiro",remote,hardware,,2016-08-05,2018-01-25,0,2016-5680;2016-5679;2016-5678;2016-5677;2016-5676;2016-5675;2016-5674,,,,,https://github.com/pedrib/PoC/blob/5c241a6710b7138445888fbc046d33ffdc3fd4dc/advisories/nuuo-nvr-vulns.txt +46960,exploits/hardware/remote/46960.py,"NUUO NVRMini 2 3.9.1 - 'sscanf' Stack Overflow",2019-06-04,@0x00string,remote,hardware,,2019-06-04,2019-06-04,0,CVE-2018-19864,,,,, +40200,exploits/hardware/remote/40200.txt,"NUUO NVRmini2 / NVRsolo / Crystal Devices / NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities",2016-08-05,"Pedro Ribeiro",remote,hardware,,2016-08-05,2018-01-25,0,CVE-2016-5680;CVE-2016-5679;CVE-2016-5678;CVE-2016-5677;CVE-2016-5676;CVE-2016-5675;CVE-2016-5674,,,,,https://github.com/pedrib/PoC/blob/5c241a6710b7138445888fbc046d33ffdc3fd4dc/advisories/nuuo-nvr-vulns.txt 45427,exploits/hardware/remote/45427.py,"NUUO NVRMini2 3.8 - 'cgi_system' Buffer Overflow (Enable Telnet)",2018-09-18,"Jacob Baines",remote,hardware,80,2018-09-18,2018-09-18,0,,"Buffer Overflow",,,, -27894,exploits/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'eventplayer?get_image_info_abspath' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,2006-2490;25623,,,,,https://www.securityfocus.com/bid/18022/info -27893,exploits/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'events.tar?source_ip' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,2006-2490;25622,,,,,https://www.securityfocus.com/bid/18022/info -27892,exploits/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,2006-2490;25621,,,,,https://www.securityfocus.com/bid/18022/info -20892,exploits/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String",2001-03-25,"Jacek Lipkowski",remote,hardware,,2001-03-25,2012-08-28,1,2001-0380;8817,,,,,https://www.securityfocus.com/bid/2802/info +27894,exploits/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'eventplayer?get_image_info_abspath' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,CVE-2006-2490;OSVDB-25623,,,,,https://www.securityfocus.com/bid/18022/info +27893,exploits/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'events.tar?source_ip' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,CVE-2006-2490;OSVDB-25622,,,,,https://www.securityfocus.com/bid/18022/info +27892,exploits/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware,,2006-05-17,2013-08-27,1,CVE-2006-2490;OSVDB-25621,,,,,https://www.securityfocus.com/bid/18022/info +20892,exploits/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String",2001-03-25,"Jacek Lipkowski",remote,hardware,,2001-03-25,2012-08-28,1,CVE-2001-0380;OSVDB-8817,,,,,https://www.securityfocus.com/bid/2802/info 50996,exploits/hardware/remote/50996.txt,"Omnia MPX 1.5.0+r1 - Path Traversal",2022-08-01,"Momen Eldawakhly",remote,hardware,,2022-08-01,2022-08-01,0,,,,,, -8096,exploits/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router - Sms Cross-Site Scripting",2009-02-23,"Rizki Wicaksono",remote,hardware,,2009-02-22,,1,52370,,,,, -21699,exploits/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",remote,hardware,,2002-08-09,2012-10-03,1,2002-0812;11315,,,,,https://www.securityfocus.com/bid/5436/info -3189,exploits/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management",2007-01-24,"Adrian _pagvac_ Pastor",remote,hardware,,2007-01-23,,1,32966;2007-0528,,,,, -31298,exploits/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Cross-Site Scripting",2008-02-25,nnposter,remote,hardware,,2008-02-25,2014-01-30,1,2008-1037;42392,,,,,https://www.securityfocus.com/bid/27982/info +8096,exploits/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router - Sms Cross-Site Scripting",2009-02-23,"Rizki Wicaksono",remote,hardware,,2009-02-22,,1,OSVDB-52370,,,,, +21699,exploits/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",remote,hardware,,2002-08-09,2012-10-03,1,CVE-2002-0812;OSVDB-11315,,,,,https://www.securityfocus.com/bid/5436/info +3189,exploits/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management",2007-01-24,"Adrian _pagvac_ Pastor",remote,hardware,,2007-01-23,,1,OSVDB-32966;CVE-2007-0528,,,,, +31298,exploits/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Cross-Site Scripting",2008-02-25,nnposter,remote,hardware,,2008-02-25,2014-01-30,1,CVE-2008-1037;OSVDB-42392,,,,,https://www.securityfocus.com/bid/27982/info 10081,exploits/hardware/remote/10081.txt,"Palm Pre WebOS 1.1 - Remote File Access",2009-10-05,"Townsend Ladd Harris",remote,hardware,,2009-10-04,,1,,,,,, 33265,exploits/hardware/remote/33265.js,"Palm WebOS 1.0/1.1 - Email Arbitrary Script Injection",2009-10-05,"Townsend Ladd Harris",remote,hardware,,2009-10-05,2014-05-09,1,,,,,,https://www.securityfocus.com/bid/36592/info -43342,exploits/hardware/remote/43342.txt,"Palo Alto Networks Firewalls - Root Remote Code Execution",2017-12-14,"Philip Pettersson",remote,hardware,,2017-12-14,2018-05-08,1,2017-15944,,,,,http://seclists.org/fulldisclosure/2017/Dec/38 -35071,exploits/hardware/remote/35071.txt,"pfSense - 'interfaces.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,2010-4412;69650,,,,,https://www.securityfocus.com/bid/45272/info -35069,exploits/hardware/remote/35069.txt,"pfSense - 'pkg.php?xml' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,2010-4412;69648,,,,,https://www.securityfocus.com/bid/45272/info -35068,exploits/hardware/remote/35068.txt,"pfSense - 'pkg_edit.php?id' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,2010-4412;69647,,,,,https://www.securityfocus.com/bid/45272/info -35070,exploits/hardware/remote/35070.txt,"pfSense - 'status_graph.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,2010-4412;69649,,,,,https://www.securityfocus.com/bid/45272/info -5113,exploits/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,remote,hardware,,2008-02-13,2017-01-24,1,42943;2008-4876;42942;2008-4875;42939;2008-4874,,,,, -37066,exploits/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC - Remote Control Script",2015-05-20,Photubias,remote,hardware,,2015-05-20,2016-12-17,1,2014-9195;117101,,,,, -8359,exploits/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm",2009-04-06,j0rgan,remote,hardware,,2009-04-05,,1,105026,,,,, -20067,exploits/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",remote,hardware,,2000-07-10,2012-07-24,1,2000-0613;1457,,,,,https://www.securityfocus.com/bid/1454/info -38370,exploits/hardware/remote/38370.txt,"PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities",2015-10-01,"Karn Ganeshen",remote,hardware,,2015-10-01,2015-10-01,0,128602;128601;128600;128599,,,,, +43342,exploits/hardware/remote/43342.txt,"Palo Alto Networks Firewalls - Root Remote Code Execution",2017-12-14,"Philip Pettersson",remote,hardware,,2017-12-14,2018-05-08,1,CVE-2017-15944,,,,,http://seclists.org/fulldisclosure/2017/Dec/38 +35071,exploits/hardware/remote/35071.txt,"pfSense - 'interfaces.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,CVE-2010-4412;OSVDB-69650,,,,,https://www.securityfocus.com/bid/45272/info +35069,exploits/hardware/remote/35069.txt,"pfSense - 'pkg.php?xml' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,CVE-2010-4412;OSVDB-69648,,,,,https://www.securityfocus.com/bid/45272/info +35068,exploits/hardware/remote/35068.txt,"pfSense - 'pkg_edit.php?id' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,CVE-2010-4412;OSVDB-69647,,,,,https://www.securityfocus.com/bid/45272/info +35070,exploits/hardware/remote/35070.txt,"pfSense - 'status_graph.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware,,2010-11-08,2014-10-27,1,CVE-2010-4412;OSVDB-69649,,,,,https://www.securityfocus.com/bid/45272/info +5113,exploits/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,remote,hardware,,2008-02-13,2017-01-24,1,OSVDB-42943;CVE-2008-4876;OSVDB-42942;CVE-2008-4875;OSVDB-42939;CVE-2008-4874,,,,, +37066,exploits/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC - Remote Control Script",2015-05-20,Photubias,remote,hardware,,2015-05-20,2016-12-17,1,CVE-2014-9195;OSVDB-117101,,,,, +8359,exploits/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm",2009-04-06,j0rgan,remote,hardware,,2009-04-05,,1,OSVDB-105026,,,,, +20067,exploits/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",remote,hardware,,2000-07-10,2012-07-24,1,CVE-2000-0613;OSVDB-1457,,,,,https://www.securityfocus.com/bid/1454/info +38370,exploits/hardware/remote/38370.txt,"PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities",2015-10-01,"Karn Ganeshen",remote,hardware,,2015-10-01,2015-10-01,0,OSVDB-128602;OSVDB-128601;OSVDB-128600;OSVDB-128599,,,,, 40738,exploits/hardware/remote/40738.sh,"PLANET ADSL Router AND-4101 - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware,,2016-11-08,2016-11-08,0,,,,,, 24494,exploits/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",remote,hardware,23,2013-02-14,2016-08-03,1,,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Polycom%20HDX%20Telnet%20Authorization%20Bypass%20-%20RELEASE.pdf 35925,exploits/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Vulnerabilities",2011-07-05,"Zsolt Imre",remote,hardware,,2011-07-05,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/48560/info -32469,exploits/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",remote,hardware,,2008-10-09,2014-03-24,1,2008-5869;51260,,,,,https://www.securityfocus.com/bid/31666/info -36503,exploits/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware,9993,2015-03-26,2015-03-26,0,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,,https://github.com/d3vpp/metasploit-modules -36504,exploits/hardware/remote/36504.rb,"QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware,,2015-03-26,2015-03-26,0,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,,https://github.com/d3vpp/metasploit-modules +32469,exploits/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",remote,hardware,,2008-10-09,2014-03-24,1,CVE-2008-5869;OSVDB-51260,,,,,https://www.securityfocus.com/bid/31666/info +36503,exploits/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware,9993,2015-03-26,2015-03-26,0,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,,https://github.com/d3vpp/metasploit-modules +36504,exploits/hardware/remote/36504.rb,"QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware,,2015-03-26,2015-03-26,0,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,,https://github.com/d3vpp/metasploit-modules 42587,exploits/hardware/remote/42587.rb,"QNAP Transcode Server - Command Execution (Metasploit)",2017-08-29,Metasploit,remote,hardware,9251,2017-08-29,2017-08-29,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/4c285c0129feb6b8fd90d7283f14f0c2ba22e5ab/modules/exploits/linux/misc/qnap_transcode_server.rb 46506,exploits/hardware/remote/46506.rb,"QNAP TS-431 QTS < 4.2.2 - Remote Command Execution (Metasploit)",2019-03-07,AkkuS,remote,hardware,,2019-03-07,2019-03-07,0,,"Metasploit Framework (MSF)",,,, -28508,exploits/hardware/remote/28508.rb,"Raidsonic NAS Devices - Remote Command Execution (Metasploit)",2013-09-24,Metasploit,remote,hardware,,2013-09-24,2013-09-24,1,90221,"Metasploit Framework (MSF)",,,, -43871,exploits/hardware/remote/43871.py,"RAVPower 2.000.056 - Root Remote Code Execution",2018-01-24,"Daniele Linguaglossa & Stefano Farletti",remote,hardware,,2018-01-24,2018-01-26,0,2018-5997,,,,, -18291,exploits/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,remote,hardware,,2011-12-30,2011-12-30,0,78282;2011-5053,,reaver-1.1.tar.gz,,, +28508,exploits/hardware/remote/28508.rb,"Raidsonic NAS Devices - Remote Command Execution (Metasploit)",2013-09-24,Metasploit,remote,hardware,,2013-09-24,2013-09-24,1,OSVDB-90221,"Metasploit Framework (MSF)",,,, +43871,exploits/hardware/remote/43871.py,"RAVPower 2.000.056 - Root Remote Code Execution",2018-01-24,"Daniele Linguaglossa & Stefano Farletti",remote,hardware,,2018-01-24,2018-01-26,0,CVE-2018-5997,,,,, +18291,exploits/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,remote,hardware,,2011-12-30,2011-12-30,0,OSVDB-78282;CVE-2011-5053,,reaver-1.1.tar.gz,,, 34802,exploits/hardware/remote/34802.html,"Research In Motion BlackBerry Device Software 4.7.1 - Cross Domain Information Disclosure",2010-10-04,"599eme Man",remote,hardware,,2010-10-04,2014-09-28,1,,,,,,https://www.securityfocus.com/bid/43685/info -9858,exploits/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hard-Coded Password",2009-10-08,"Marek Kroemeke",remote,hardware,8022,2009-10-07,2016-10-29,1,2009-3710;58858,,,,, -8269,exploits/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",remote,hardware,,2009-03-22,,1,56342;56341;56340;56339,,2009-Louhi_CMC-brute_090323.zip,,,http://www.louhinetworks.fi/advisory/Louhi_CMC-brute_090323.zip -24892,exploits/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",remote,hardware,,2013-03-26,2013-03-26,0,91630,,,,, -18779,exploits/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,remote,hardware,,2012-04-24,2012-04-24,0,2012-2441;81406;2012-1803,,,,, -50930,exploits/hardware/remote/50930.py,"Ruijie Reyee Mesh Router - Remote Code Execution (RCE) (Authenticated)",2022-05-11,"Minh Khoa",remote,hardware,,2022-05-11,2022-05-11,0,2021-43164,,,,, +9858,exploits/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hard-Coded Password",2009-10-08,"Marek Kroemeke",remote,hardware,8022,2009-10-07,2016-10-29,1,CVE-2009-3710;OSVDB-58858,,,,, +8269,exploits/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",remote,hardware,,2009-03-22,,1,OSVDB-56342;OSVDB-56341;OSVDB-56340;OSVDB-56339,,2009-Louhi_CMC-brute_090323.zip,,,http://www.louhinetworks.fi/advisory/Louhi_CMC-brute_090323.zip +24892,exploits/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",remote,hardware,,2013-03-26,2013-03-26,0,OSVDB-91630,,,,, +18779,exploits/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,remote,hardware,,2012-04-24,2012-04-24,0,CVE-2012-2441;OSVDB-81406;CVE-2012-1803,,,,, +50930,exploits/hardware/remote/50930.py,"Ruijie Reyee Mesh Router - Remote Code Execution (RCE) (Authenticated)",2022-05-11,"Minh Khoa",remote,hardware,,2022-05-11,2022-05-11,0,CVE-2021-43164,,,,, 35800,exploits/hardware/remote/35800.txt,"RXS-3211 IP Camera - UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",remote,hardware,,2011-05-25,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/47976/info 35997,exploits/hardware/remote/35997.sh,"Sagem F@st 3304 Routers - PPPoE Credentials Information Disclosure",2011-07-27,securititracker,remote,hardware,,2011-07-27,2015-02-06,1,,,,,,https://www.securityfocus.com/bid/48908/info -6532,exploits/hardware/remote/6532.py,"Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery",2008-09-22,Zigma,remote,hardware,,2008-09-21,,1,48555,,,,, +6532,exploits/hardware/remote/6532.py,"Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery",2008-09-22,Zigma,remote,hardware,,2008-09-21,,1,OSVDB-48555,,,,, 17670,exploits/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",remote,hardware,,2011-08-16,2011-08-16,0,,,,,, 47936,exploits/hardware/remote/47936.js,"Sagemcom F@ST 3890 (50_10_19-T1) Cable Modem - 'Cable Haunt' Remote Code Execution",2020-01-15,Lyrebirds,remote,hardware,,2020-01-16,2020-01-16,0,,,,,,https://github.com/Lyrebirds/sagemcom-fast-3890-exploit/tree/9318e782ae1f80d43bfd9383f756717e25dcdaa8 40235,exploits/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,remote,hardware,,2016-08-14,2016-08-14,0,,,,,, -32919,exploits/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",remote,hardware,,2014-04-17,2014-04-17,1,2014-0984;105967,,,,,http://www.coresecurity.com/advisories/sap-router-password-timing-attack +32919,exploits/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",remote,hardware,,2014-04-17,2014-04-17,1,CVE-2014-0984;OSVDB-105967,,,,,http://www.coresecurity.com/advisories/sap-router-password-timing-attack 47031,exploits/hardware/remote/47031.py,"SAPIDO RB-1732 - Remote Command Execution",2019-06-25,k1nm3n.aotoi,remote,hardware,,2019-06-25,2019-06-25,0,,,,,, 50949,exploits/hardware/remote/50949.py,"Schneider Electric C-Bus Automation Controller (5500SHAC) 1.10 - Remote Code Execution (RCE)",2022-06-03,LiquidWorm,remote,hardware,,2022-06-03,2022-06-03,0,,,,,, -39522,exploits/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",remote,hardware,,2016-03-03,2016-03-03,0,2016-2278,,,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-061-01 +39522,exploits/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",remote,hardware,,2016-03-03,2016-03-03,0,CVE-2016-2278,,,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-061-01 50987,exploits/hardware/remote/50987.ps1,"Schneider Electric SpaceLogic C-Bus Home Controller (5200WHC2) - Remote Code Execution",2022-07-29,LiquidWorm,remote,hardware,,2022-07-29,2022-07-29,0,,,,,, -50936,exploits/hardware/remote/50936.txt,"SDT-CW3B1 1.1.0 - OS Command Injection",2022-05-17,"Ahmed Alroky",remote,hardware,,2022-05-17,2022-05-17,0,2021-46422,,,,, -37184,exploits/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Command Execution",2015-06-03,"Jeremy Brown",remote,hardware,,2015-06-04,2016-12-04,0,122937,,,,, -43659,exploits/hardware/remote/43659.md,"Seagate Personal Cloud - Multiple Vulnerabilities",2018-01-11,SecuriTeam,remote,hardware,,2018-01-16,2018-01-16,0,2018-5347,,,,,https://blogs.securiteam.com/index.php/archives/3548 -50821,exploits/hardware/remote/50821.py,"Seowon SLR-120 Router - Remote Code Execution (Unauthenticated)",2022-03-11,"Aryan Chehreghani",remote,hardware,,2022-03-11,2022-03-11,0,2020-17456,,,,, -26412,exploits/hardware/remote/26412.pl,"Seowonintech Devices - Remote Command Execution",2013-06-24,"Todor Donev",remote,hardware,,2013-06-24,2016-12-04,0,94550,,,,, -30915,exploits/hardware/remote/30915.rb,"SerComm Device - Remote Code Execution (Metasploit)",2014-01-14,Metasploit,remote,hardware,32764,2014-01-14,2014-01-14,1,101653;2014-0659,"Metasploit Framework (MSF)",,,, -32938,exploits/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,remote,hardware,32674,2014-04-18,2014-04-18,0,106324,,,,, -23317,exploits/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,remote,hardware,,2003-10-31,2012-12-12,1,2003-1160;2842,,,,,https://www.securityfocus.com/bid/8942/info -35995,exploits/hardware/remote/35995.sh,"Shuttle Tech ADSL Modem/Router 915 WM - Remote DNS Change",2015-02-05,"Todor Donev",remote,hardware,,2015-02-05,2017-09-08,0,118005,,,,, +50936,exploits/hardware/remote/50936.txt,"SDT-CW3B1 1.1.0 - OS Command Injection",2022-05-17,"Ahmed Alroky",remote,hardware,,2022-05-17,2022-05-17,0,CVE-2021-46422,,,,, +37184,exploits/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Command Execution",2015-06-03,"Jeremy Brown",remote,hardware,,2015-06-04,2016-12-04,0,OSVDB-122937,,,,, +43659,exploits/hardware/remote/43659.md,"Seagate Personal Cloud - Multiple Vulnerabilities",2018-01-11,SecuriTeam,remote,hardware,,2018-01-16,2018-01-16,0,CVE-2018-5347,,,,,https://blogs.securiteam.com/index.php/archives/3548 +50821,exploits/hardware/remote/50821.py,"Seowon SLR-120 Router - Remote Code Execution (Unauthenticated)",2022-03-11,"Aryan Chehreghani",remote,hardware,,2022-03-11,2022-03-11,0,CVE-2020-17456,,,,, +26412,exploits/hardware/remote/26412.pl,"Seowonintech Devices - Remote Command Execution",2013-06-24,"Todor Donev",remote,hardware,,2013-06-24,2016-12-04,0,OSVDB-94550,,,,, +30915,exploits/hardware/remote/30915.rb,"SerComm Device - Remote Code Execution (Metasploit)",2014-01-14,Metasploit,remote,hardware,32764,2014-01-14,2014-01-14,1,OSVDB-101653;CVE-2014-0659,"Metasploit Framework (MSF)",,,, +32938,exploits/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,remote,hardware,32674,2014-04-18,2014-04-18,0,OSVDB-106324,,,,, +23317,exploits/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,remote,hardware,,2003-10-31,2012-12-12,1,CVE-2003-1160;OSVDB-2842,,,,,https://www.securityfocus.com/bid/8942/info +35995,exploits/hardware/remote/35995.sh,"Shuttle Tech ADSL Modem/Router 915 WM - Remote DNS Change",2015-02-05,"Todor Donev",remote,hardware,,2015-02-05,2017-09-08,0,OSVDB-118005,,,,, 40867,exploits/hardware/remote/40867.txt,"Shuttle Tech ADSL Wireless 920 WM - Multiple Vulnerabilities",2016-12-05,"Persian Hack Team",remote,hardware,,2016-12-05,2016-12-05,0,,,,,, 7858,exploits/hardware/remote/7858.php,"Siemens ADSL SL2-141 - Cross-Site Request Forgery",2009-01-25,spdr,remote,hardware,,2009-01-24,,1,,,,,, -24065,exploits/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,remote,hardware,,2004-04-27,2013-01-13,1,2004-2626;5703,,,,,https://www.securityfocus.com/bid/10227/info +24065,exploits/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,remote,hardware,,2004-04-27,2013-01-13,1,CVE-2004-2626;OSVDB-5703,,,,,https://www.securityfocus.com/bid/10227/info 38964,exploits/hardware/remote/38964.rb,"Siemens Simatic S7 1200 - CPU Command Module (Metasploit)",2015-12-14,"Nguyen Manh Hung",remote,hardware,102,2015-12-14,2015-12-14,0,,"Metasploit Framework (MSF)",,,, -19833,exploits/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,,2012-07-14,2012-07-14,0,72870,"Metasploit Framework (MSF)",,,, -19832,exploits/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,8080,2012-07-14,2012-07-14,0,73645,"Metasploit Framework (MSF)",,,, -19831,exploits/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,102,2012-07-14,2012-07-14,0,72870,"Metasploit Framework (MSF)",,,, +19833,exploits/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,,2012-07-14,2012-07-14,0,OSVDB-72870,"Metasploit Framework (MSF)",,,, +19832,exploits/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,8080,2012-07-14,2012-07-14,0,OSVDB-73645,"Metasploit Framework (MSF)",,,, +19831,exploits/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,102,2012-07-14,2012-07-14,0,OSVDB-72870,"Metasploit Framework (MSF)",,,, 47083,exploits/hardware/remote/47083.py,"Siemens TIA Portal - Remote Command Execution",2019-07-10,"Joseph Bingham",remote,hardware,,2019-07-10,2020-06-18,0,,,,,, -21268,exploits/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities",2012-09-12,"Mattijs van Ommeren",remote,hardware,,2012-09-12,2016-12-04,0,85599;85598,,,,http://www.exploit-db.comSitecomNas.2.4.17.bin,http://www.alcyon.nl/advisories/aa-007 -50940,exploits/hardware/remote/50940.txt,"SolarView Compact 6.0 - OS Command Injection",2022-05-17,"Ahmed Alroky",remote,hardware,,2022-05-17,2022-05-17,0,2022-29303,,,,, -50950,exploits/hardware/remote/50950.txt,"SolarView Compact 6.00 - Directory Traversal",2022-06-03,"Ahmed Alroky",remote,hardware,,2022-06-03,2022-06-03,0,2022-29298,,,,, -36205,exploits/hardware/remote/36205.txt,"SonicWALL - 'SessId' Cookie Brute Force / Admin Session Hijacking",2011-10-04,"Hugo Vazquez",remote,hardware,,2011-10-04,2019-03-28,1,76147,,,,,https://www.securityfocus.com/bid/49930/info -32552,exploits/hardware/remote/32552.txt,"SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,remote,hardware,,2008-10-30,2014-03-27,1,2008-4918;49459,,,,,https://www.securityfocus.com/bid/31998/info +21268,exploits/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities",2012-09-12,"Mattijs van Ommeren",remote,hardware,,2012-09-12,2016-12-04,0,OSVDB-85599;OSVDB-85598,,,,http://www.exploit-db.comSitecomNas.2.4.17.bin,http://www.alcyon.nl/advisories/aa-007 +50940,exploits/hardware/remote/50940.txt,"SolarView Compact 6.0 - OS Command Injection",2022-05-17,"Ahmed Alroky",remote,hardware,,2022-05-17,2022-05-17,0,CVE-2022-29303,,,,, +50950,exploits/hardware/remote/50950.txt,"SolarView Compact 6.00 - Directory Traversal",2022-06-03,"Ahmed Alroky",remote,hardware,,2022-06-03,2022-06-03,0,CVE-2022-29298,,,,, +36205,exploits/hardware/remote/36205.txt,"SonicWALL - 'SessId' Cookie Brute Force / Admin Session Hijacking",2011-10-04,"Hugo Vazquez",remote,hardware,,2011-10-04,2019-03-28,1,OSVDB-76147,,,,,https://www.securityfocus.com/bid/49930/info +32552,exploits/hardware/remote/32552.txt,"SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,remote,hardware,,2008-10-30,2014-03-27,1,CVE-2008-4918;OSVDB-49459,,,,,https://www.securityfocus.com/bid/31998/info 33010,exploits/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 - Log File Remote Format String",2009-05-26,lofi42,remote,hardware,,2009-05-26,2014-04-25,1,,,,,,https://www.securityfocus.com/bid/35093/info 33016,exploits/hardware/remote/33016.txt,"SonicWALL SSL-VPN - 'cgi-bin/welcome/VirtualOffice' Remote Format String",2009-05-29,"Patrick Webster",remote,hardware,,2009-05-29,2014-04-25,1,,,,,,https://www.securityfocus.com/bid/35145/info -38583,exploits/hardware/remote/38583.html,"Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,2013-3539;94226,,,,,https://www.securityfocus.com/bid/60529/info +38583,exploits/hardware/remote/38583.html,"Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,remote,hardware,,2013-06-12,2015-10-31,1,CVE-2013-3539;OSVDB-94226,,,,,https://www.securityfocus.com/bid/60529/info 48842,exploits/hardware/remote/48842.py,"Sony IPELA Network Camera 1.82.01 - 'ftpclient.cgi' Remote Stack Buffer Overflow",2020-10-01,LiquidWorm,remote,hardware,,2020-10-01,2020-10-01,0,,,,,, 44196,exploits/hardware/remote/44196.md,"Sony Playstation 4 (PS4) 4.55 - 'Jailbreak' 'setAttributeNodeNS' WebKit 5.02 / 'bpf' Kernel Loader 4.55",2018-02-27,Specter,remote,hardware,,2018-02-28,2018-04-25,0,,Console,,,,https://github.com/Cryptogenic/PS4-4.55-Kernel-Exploit/tree/bb0dfe821d94cb03491b0d4c5136cefd1624fc41 -7055,exploits/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Configuration Download",2008-11-07,hkm,remote,hardware,,2008-11-06,,1,49870;2008-6916,,,,, -33938,exploits/hardware/remote/33938.txt,"Sterlite SAM300 AX Router - 'Stat_Radio' Cross-Site Scripting",2010-02-04,"Karn Ganeshen",remote,hardware,,2010-02-04,2014-07-01,1,2010-0607;62211,,,,,https://www.securityfocus.com/bid/39928/info -29666,exploits/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit)",2013-11-18,Metasploit,remote,hardware,80,2013-11-18,2013-11-18,1,2013-3623;99598,"Metasploit Framework (MSF)",,,, -23764,exploits/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 - Error Page Cross-Site Scripting",2004-02-26,Soby,remote,hardware,,2004-02-26,2012-12-31,1,2004-0192;4706,,,,,https://www.securityfocus.com/bid/9755/info -48514,exploits/hardware/remote/48514.rb,"Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)",2020-05-25,Metasploit,remote,hardware,,2020-05-25,2020-05-25,1,2017-15889,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/synology_dsm_smart_exec_auth.rb +7055,exploits/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Configuration Download",2008-11-07,hkm,remote,hardware,,2008-11-06,,1,OSVDB-49870;CVE-2008-6916,,,,, +33938,exploits/hardware/remote/33938.txt,"Sterlite SAM300 AX Router - 'Stat_Radio' Cross-Site Scripting",2010-02-04,"Karn Ganeshen",remote,hardware,,2010-02-04,2014-07-01,1,CVE-2010-0607;OSVDB-62211,,,,,https://www.securityfocus.com/bid/39928/info +29666,exploits/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit)",2013-11-18,Metasploit,remote,hardware,80,2013-11-18,2013-11-18,1,CVE-2013-3623;OSVDB-99598,"Metasploit Framework (MSF)",,,, +23764,exploits/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 - Error Page Cross-Site Scripting",2004-02-26,Soby,remote,hardware,,2004-02-26,2012-12-31,1,CVE-2004-0192;OSVDB-4706,,,,,https://www.securityfocus.com/bid/9755/info +48514,exploits/hardware/remote/48514.rb,"Synology DiskStation Manager - smart.cgi Remote Command Execution (Metasploit)",2020-05-25,Metasploit,remote,hardware,,2020-05-25,2020-05-25,1,CVE-2017-15889,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/synology_dsm_smart_exec_auth.rb 43609,exploits/hardware/remote/43609.py,"Synology Photo Station 6.8.2-3461 - 'SYNOPHOTO_Flickr_MultiUpload' Race Condition File Write Remote Code Execution",2018-01-15,mr_me,remote,hardware,,2018-01-15,2018-01-15,1,,,,,, -16100,exploits/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",remote,hardware,,2011-02-02,2011-02-02,1,2011-0354;68309,,,,, -44577,exploits/hardware/remote/44577.py,"TBK DVR4104 / DVR4216 - Credentials Leak",2018-05-02,ezelf,remote,hardware,,2018-05-03,2018-05-03,0,2018-9995,,,,,https://github.com/ezelf/CVE-2018-9995_dvr_credentials/blob/529a711e3db8c7265473bf122276fb295e5b973d/getDVR_Credentials.py -43384,exploits/hardware/remote/43384.py,"Technicolor DPC3928SL - SNMP Authentication Bypass",2017-05-05,nixawk,remote,hardware,,2017-12-21,2017-12-21,0,2017-5135,,Stringbleed,,,https://github.com/nixawk/labs/blob/47d72af5b69bd4d2ec411b38313d33111a063c97/CVE-2017-5135/StringBleed-CVE-2017-5135.py +16100,exploits/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",remote,hardware,,2011-02-02,2011-02-02,1,CVE-2011-0354;OSVDB-68309,,,,, +44577,exploits/hardware/remote/44577.py,"TBK DVR4104 / DVR4216 - Credentials Leak",2018-05-02,ezelf,remote,hardware,,2018-05-03,2018-05-03,0,CVE-2018-9995,,,,,https://github.com/ezelf/CVE-2018-9995_dvr_credentials/blob/529a711e3db8c7265473bf122276fb295e5b973d/getDVR_Credentials.py +43384,exploits/hardware/remote/43384.py,"Technicolor DPC3928SL - SNMP Authentication Bypass",2017-05-05,nixawk,remote,hardware,,2017-12-21,2017-12-21,0,CVE-2017-5135,,Stringbleed,,,https://github.com/nixawk/labs/blob/47d72af5b69bd4d2ec411b38313d33111a063c97/CVE-2017-5135/StringBleed-CVE-2017-5135.py 35620,exploits/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router - 'url' Cross-Site Scripting",2011-04-15,"Edgard Chammas",remote,hardware,,2011-04-15,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47390/info -20806,exploits/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,remote,hardware,,2001-04-25,2012-08-25,1,2001-0484;551,,,,,https://www.securityfocus.com/bid/2659/info -19632,exploits/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",remote,hardware,,1999-11-17,2012-07-06,1,1999-1508;113,,,,,https://www.securityfocus.com/bid/806/info -6750,exploits/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",remote,hardware,,2008-10-13,,1,49193,,,,, -50948,exploits/hardware/remote/50948.py,"Telesquare SDT-CW3B1 1.1.0 - OS Command Injection",2022-06-03,"Bryan Leong",remote,hardware,,2022-06-03,2022-06-03,0,2021-46422,,,,, -21513,exploits/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,remote,hardware,,2002-06-05,2012-09-24,1,2002-0949;4766,,,,,https://www.securityfocus.com/bid/4946/info -44253,exploits/hardware/remote/44253.py,"Tenda AC15 Router - Remote Code Execution",2018-02-14,"Tim Carrington",remote,hardware,,2018-03-06,2018-03-06,0,2018-5767,,,http://www.exploit-db.com/screenshots/idlt44500/rootshell.png,,https://www.fidusinfosec.com/remote-code-execution-cve-2018-5767/ +20806,exploits/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,remote,hardware,,2001-04-25,2012-08-25,1,CVE-2001-0484;OSVDB-551,,,,,https://www.securityfocus.com/bid/2659/info +19632,exploits/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",remote,hardware,,1999-11-17,2012-07-06,1,CVE-1999-1508;OSVDB-113,,,,,https://www.securityfocus.com/bid/806/info +6750,exploits/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",remote,hardware,,2008-10-13,,1,OSVDB-49193,,,,, +50948,exploits/hardware/remote/50948.py,"Telesquare SDT-CW3B1 1.1.0 - OS Command Injection",2022-06-03,"Bryan Leong",remote,hardware,,2022-06-03,2022-06-03,0,CVE-2021-46422,,,,, +21513,exploits/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,remote,hardware,,2002-06-05,2012-09-24,1,CVE-2002-0949;OSVDB-4766,,,,,https://www.securityfocus.com/bid/4946/info +44253,exploits/hardware/remote/44253.py,"Tenda AC15 Router - Remote Code Execution",2018-02-14,"Tim Carrington",remote,hardware,,2018-03-06,2018-03-06,0,CVE-2018-5767,,,http://www.exploit-db.com/screenshots/idlt44500/rootshell.png,,https://www.fidusinfosec.com/remote-code-execution-cve-2018-5767/ 49782,exploits/hardware/remote/49782.py,"Tenda D151 & D301 - Configuration Download (Unauthenticated)",2021-04-21,BenChaliah,remote,hardware,,2021-04-21,2021-04-21,0,,,,,, 50916,exploits/hardware/remote/50916.txt,"Tenda HG6 v3.3.0 - Remote Command Injection",2022-05-11,LiquidWorm,remote,hardware,,2022-05-11,2022-05-11,0,,,,,, -5150,exploits/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,remote,hardware,,2008-02-17,,1,42179;2008-0804,,,,, -38242,exploits/hardware/remote/38242.txt,"Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure",2015-09-19,"Matthew Dunlap",remote,hardware,,2015-09-20,2015-09-20,0,127948;127871,,,,, -38850,exploits/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics - Remote Code Injection",2013-11-22,"Eduardo Gonzalez",remote,hardware,,2013-11-22,2015-12-02,1,2013-5912;100273,,,,,https://www.securityfocus.com/bid/63880/info -27319,exploits/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",remote,hardware,,2006-02-25,2013-08-04,1,2006-0947;29410,,,,,https://www.securityfocus.com/bid/16839/info -30882,exploits/hardware/remote/30882.txt,"Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting",2007-11-10,"Remco Verhoef",remote,hardware,,2007-11-10,2014-01-13,1,2007-6003;38711,,,,,https://www.securityfocus.com/bid/26808/info +5150,exploits/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,remote,hardware,,2008-02-17,,1,OSVDB-42179;CVE-2008-0804,,,,, +38242,exploits/hardware/remote/38242.txt,"Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure",2015-09-19,"Matthew Dunlap",remote,hardware,,2015-09-20,2015-09-20,0,OSVDB-127948;OSVDB-127871,,,,, +38850,exploits/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics - Remote Code Injection",2013-11-22,"Eduardo Gonzalez",remote,hardware,,2013-11-22,2015-12-02,1,CVE-2013-5912;OSVDB-100273,,,,,https://www.securityfocus.com/bid/63880/info +27319,exploits/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",remote,hardware,,2006-02-25,2013-08-04,1,CVE-2006-0947;OSVDB-29410,,,,,https://www.securityfocus.com/bid/16839/info +30882,exploits/hardware/remote/30882.txt,"Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting",2007-11-10,"Remco Verhoef",remote,hardware,,2007-11-10,2014-01-13,1,CVE-2007-6003;OSVDB-38711,,,,,https://www.securityfocus.com/bid/26808/info 9432,exploits/hardware/remote/9432.txt,"THOMSON ST585 - 'user.ini' Arbitrary Disclosure",2009-08-13,"aBo MoHaMeD",remote,hardware,,2009-08-12,,1,,,,,, -829,exploits/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation",2005-02-19,MurDoK,remote,hardware,80,2005-02-18,,1,14023;2005-0494,,,,, -10362,exploits/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - 'user.ini' Arbitrary Disclosure",2009-12-09,"AnTi SeCuRe",remote,hardware,,2009-12-08,,0,104795,,,,, +829,exploits/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation",2005-02-19,MurDoK,remote,hardware,80,2005-02-18,,1,OSVDB-14023;CVE-2005-0494,,,,, +10362,exploits/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - 'user.ini' Arbitrary Disclosure",2009-12-09,"AnTi SeCuRe",remote,hardware,,2009-12-08,,0,OSVDB-104795,,,,, 40275,exploits/hardware/remote/40275.txt,"TOPSEC Firewalls - 'ELIGIBLEBACHELOR' Remote Command Execution",2016-08-19,"Shadow Brokers",remote,hardware,,2016-08-19,2017-11-22,0,,,,,, -38186,exploits/hardware/remote/38186.txt,"TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials",2015-09-15,LiquidWorm,remote,hardware,,2015-09-15,2015-09-15,0,127536,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5255.php -26318,exploits/hardware/remote/26318.py,"TP-Link PS110U Print Server TL - Sensitive Information Enumeration",2013-06-19,SANTHO,remote,hardware,,2013-06-19,2013-06-19,0,94429,,,,, -50962,exploits/hardware/remote/50962.py,"TP-Link Router AX50 firmware 210730 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Tomas Melicher",remote,hardware,,2022-06-14,2022-06-14,0,2022-30075,,,,, +38186,exploits/hardware/remote/38186.txt,"TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials",2015-09-15,LiquidWorm,remote,hardware,,2015-09-15,2015-09-15,0,OSVDB-127536,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5255.php +26318,exploits/hardware/remote/26318.py,"TP-Link PS110U Print Server TL - Sensitive Information Enumeration",2013-06-19,SANTHO,remote,hardware,,2013-06-19,2013-06-19,0,OSVDB-94429,,,,, +50962,exploits/hardware/remote/50962.py,"TP-Link Router AX50 firmware 210730 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Tomas Melicher",remote,hardware,,2022-06-14,2022-06-14,0,CVE-2022-30075,,,,, 38591,exploits/hardware/remote/38591.py,"TP-Link TL-PS110U Print Server - 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,remote,hardware,,2013-06-19,2015-11-01,1,,,,,,https://www.securityfocus.com/bid/60682/info -38492,exploits/hardware/remote/38492.html,"TP-Link TL-WR1043N Router - Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",remote,hardware,,2013-04-24,2015-10-19,1,2013-2645;92547,,,,,https://www.securityfocus.com/bid/59442/info +38492,exploits/hardware/remote/38492.html,"TP-Link TL-WR1043N Router - Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",remote,hardware,,2013-04-24,2015-10-19,1,CVE-2013-2645;OSVDB-92547,,,,,https://www.securityfocus.com/bid/59442/info 38308,exploits/hardware/remote/38308.txt,"TP-Link TL-WR2543ND Router - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",remote,hardware,,2013-02-08,2016-09-12,1,,,,,,https://www.securityfocus.com/bid/57877/info -36945,exploits/hardware/remote/36945.txt,"TP-Link TL-WR740N 111130 - 'ping_addr' HTML Injection",2012-03-12,l20ot,remote,hardware,,2012-03-12,2015-05-08,1,80038,,,,,https://www.securityfocus.com/bid/52424/info -46678,exploits/hardware/remote/46678.py,"TP-LINK TL-WR940N / TL-WR941ND - Buffer Overflow",2019-04-09,"Grzegorz Wypych",remote,hardware,80,2019-04-09,2019-04-09,0,2019-6989,,,,, -48994,exploits/hardware/remote/48994.py,"TP-Link WDR4300 - Remote Code Execution (Authenticated)",2020-11-05,"Patrik Lantz",remote,hardware,,2020-11-05,2020-11-05,0,2017-13772,,,,, +36945,exploits/hardware/remote/36945.txt,"TP-Link TL-WR740N 111130 - 'ping_addr' HTML Injection",2012-03-12,l20ot,remote,hardware,,2012-03-12,2015-05-08,1,OSVDB-80038,,,,,https://www.securityfocus.com/bid/52424/info +46678,exploits/hardware/remote/46678.py,"TP-LINK TL-WR940N / TL-WR941ND - Buffer Overflow",2019-04-09,"Grzegorz Wypych",remote,hardware,80,2019-04-09,2019-04-09,0,CVE-2019-6989,,,,, +48994,exploits/hardware/remote/48994.py,"TP-Link WDR4300 - Remote Code Execution (Authenticated)",2020-11-05,"Patrik Lantz",remote,hardware,,2020-11-05,2020-11-05,0,CVE-2017-13772,,,,, 34184,exploits/hardware/remote/34184.txt,"Trend Micro Interscan Web Security Virtual Appliance - Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",remote,hardware,,2010-06-14,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41072/info -40619,exploits/hardware/remote/40619.py,"TrendMicro InterScan Web Security Virtual Appliance - 'Shellshock' Remote Command Injection",2016-10-21,"Hacker Fantastic",remote,hardware,,2016-10-21,2018-01-22,0,2014-6271,,,,,https://github.com/HackerFantastic/Public/blob/777a32d7277e778386e650632fdd9643f0d812ac/exploits/trendmicro_IWSVA_shellshock.py -36680,exploits/hardware/remote/36680.txt,"Trendnet Camera (Multiple Products) - Remote Security Bypass",2012-02-10,console-cowboys,remote,hardware,,2012-02-10,2015-04-09,1,78965,,,,,https://www.securityfocus.com/bid/51922/info -18675,exploits/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera - UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,remote,hardware,,2012-03-28,2016-10-27,1,80661;2012-4876,,,,, +40619,exploits/hardware/remote/40619.py,"TrendMicro InterScan Web Security Virtual Appliance - 'Shellshock' Remote Command Injection",2016-10-21,"Hacker Fantastic",remote,hardware,,2016-10-21,2018-01-22,0,CVE-2014-6271,,,,,https://github.com/HackerFantastic/Public/blob/777a32d7277e778386e650632fdd9643f0d812ac/exploits/trendmicro_IWSVA_shellshock.py +36680,exploits/hardware/remote/36680.txt,"Trendnet Camera (Multiple Products) - Remote Security Bypass",2012-02-10,console-cowboys,remote,hardware,,2012-02-10,2015-04-09,1,OSVDB-78965,,,,,https://www.securityfocus.com/bid/51922/info +18675,exploits/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera - UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,remote,hardware,,2012-03-28,2016-10-27,1,OSVDB-80661;CVE-2012-4876,,,,, 34018,exploits/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware - 'setup_ddns.exe' HTML Injection",2010-05-20,SH4V,remote,hardware,,2010-05-20,2014-07-09,1,,,,,,https://www.securityfocus.com/bid/40292/info -23735,exploits/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - (Authenticated) Remote Command Execution",2012-12-29,xistence,remote,hardware,,2012-12-29,2016-12-04,0,88824,,,,, +23735,exploits/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - (Authenticated) Remote Command Execution",2012-12-29,xistence,remote,hardware,,2012-12-29,2016-12-04,0,OSVDB-88824,,,,, 50894,exploits/hardware/remote/50894.py,"USR IOT 4G LTE Industrial Cellular VPN Router 1.0.36 - Remote Root Backdoor",2022-05-11,LiquidWorm,remote,hardware,,2022-05-11,2022-05-11,0,,,,,, 50875,exploits/hardware/remote/50875.txt,"Verizon 4G LTE Network Extender - Weak Credentials Algorithm",2022-04-19,LiquidWorm,remote,hardware,,2022-04-19,2022-04-19,0,,,,,, 50793,exploits/hardware/remote/50793.txt,"WAGO 750-8212 PFC200 G2 2ETH RS - Privilege Escalation",2022-02-28,"Momen Eldawakhly",remote,hardware,,2022-02-28,2022-03-10,0,,,,,, -29273,exploits/hardware/remote/29273.pl,"Watchguard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,remote,hardware,8080,2013-10-29,2013-10-29,0,2013-6021;98752,,,,, +29273,exploits/hardware/remote/29273.pl,"Watchguard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,remote,hardware,8080,2013-10-29,2013-10-29,0,CVE-2013-6021;OSVDB-98752,,,,, 43435,exploits/hardware/remote/43435.txt,"WDMyCloud < 2.30.165 - Multiple Vulnerabilities",2018-01-03,"GulfTech Security",remote,hardware,,2018-01-05,2018-01-05,0,GTSA-00125,,,,,http://gulftech.org/advisories/WDMyCloud%20Multiple%20Vulnerabilities/125 41935,exploits/hardware/remote/41935.rb,"WePresent WiPG-1000 - Command Injection (Metasploit)",2017-04-25,Metasploit,remote,hardware,80,2017-04-25,2017-04-25,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/1d86905fca981654ae447a51dcff7099872a8c1a/modules/exploits/linux/http/wipg1000_cmd_injection.rb -41480,exploits/hardware/remote/41480.txt,"WePresent WiPG-1500 - Backdoor Account",2017-02-27,"Quentin Olagne",remote,hardware,,2017-03-01,2017-03-01,0,2017-6351,,,,, -19402,exploits/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Privilege Escalation",2012-06-26,"Wolfgang Borst",remote,hardware,,2012-06-26,2012-06-26,0,83404;83403,,,,, -23545,exploits/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure",2004-01-15,Procheckup,remote,hardware,,2004-01-15,2012-12-20,1,13281,,,,,https://www.securityfocus.com/bid/9431/info -43142,exploits/hardware/remote/43142.c,"Wireless IP Camera (P2P) WIFICAM - Remote Code Execution",2017-03-08,PierreKimSec,remote,hardware,80,2017-11-14,2019-03-07,0,2017-8225;2017-8224;2017-8223;2017-8222;2017-8221,,,,,https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html -31758,exploits/hardware/remote/31758.py,"WRT120N 1.0.0.7 - Remote Stack Overflow",2014-02-19,"Craig Heffner",remote,hardware,80,2014-02-19,2014-02-19,0,103521,,,,, -36866,exploits/hardware/remote/36866.txt,"Xavi 7968 ADSL Router - '/webconfig/wan/confirm.html/confirm?pvcName' Cross-Site Scripting",2012-02-21,Busindre,remote,hardware,,2012-02-21,2015-04-30,1,79823;2012-5322,,,,,https://www.securityfocus.com/bid/52098/info -36864,exploits/hardware/remote/36864.txt,"Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities",2012-02-21,Busindre,remote,hardware,,2012-02-21,2015-04-30,1,79822;2012-5323,,,,,https://www.securityfocus.com/bid/52098/info -31864,exploits/hardware/remote/31864.txt,"Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,2008-5225;45749,,,,,https://www.securityfocus.com/bid/29430/info -31862,exploits/hardware/remote/31862.txt,"Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,2008-5225;45747,,,,,https://www.securityfocus.com/bid/29430/info -31863,exploits/hardware/remote/31863.txt,"Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,2008-5225;45748,,,,,https://www.securityfocus.com/bid/29430/info -35151,exploits/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) - 'Patch' DLM (Metasploit)",2014-11-03,Metasploit,remote,hardware,9100,2014-11-03,2014-11-03,1,80096,"Metasploit Framework (MSF)",,,, -25987,exploits/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",remote,hardware,,2013-06-05,2013-06-05,1,2013-2571;94030,,,,,http://www.coresecurity.com/advisories/xpient-cash-drawer-operation-vulnerability -17290,exploits/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0/2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",remote,hardware,,2011-05-16,2011-05-16,1,73393;73392,,,,, -33739,exploits/hardware/remote/33739.txt,"Yealink VoIP Phone SIP-T38G - Default Credentials",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,2013-5755;108078,,,,, -33742,exploits/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privilege Escalation",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,2013-5759;2013-5758;108080,,,,, -33741,exploits/hardware/remote/33741.txt,"Yealink VoIP Phone SIP-T38G - Remote Command Execution",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,2013-5759;2013-5758;108080,,,,, -8023,exploits/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,remote,hardware,,2009-02-08,,1,51957;2009-0545,,,,, -38453,exploits/hardware/remote/38453.txt,"ZHONE < S3.0.501 - Multiple Vulnerabilities",2015-10-13,"Lyon Yang",remote,hardware,,2015-10-13,2015-10-13,0,2014-9118;2014-8357;2014-8356,,,,, -11822,exploits/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,remote,hardware,,2010-03-19,,0,63375,,,,, -38632,exploits/hardware/remote/38632.txt,"Zoom Telephonics (Multiple Devices) - Multiple Vulnerabilities",2013-07-09,"Kyle Lovett",remote,hardware,,2013-07-09,2016-12-18,1,2013-5620;96794,,,,,https://www.securityfocus.com/bid/61044/info +41480,exploits/hardware/remote/41480.txt,"WePresent WiPG-1500 - Backdoor Account",2017-02-27,"Quentin Olagne",remote,hardware,,2017-03-01,2017-03-01,0,CVE-2017-6351,,,,, +19402,exploits/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Privilege Escalation",2012-06-26,"Wolfgang Borst",remote,hardware,,2012-06-26,2012-06-26,0,OSVDB-83404;OSVDB-83403,,,,, +23545,exploits/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure",2004-01-15,Procheckup,remote,hardware,,2004-01-15,2012-12-20,1,OSVDB-13281,,,,,https://www.securityfocus.com/bid/9431/info +43142,exploits/hardware/remote/43142.c,"Wireless IP Camera (P2P) WIFICAM - Remote Code Execution",2017-03-08,PierreKimSec,remote,hardware,80,2017-11-14,2019-03-07,0,CVE-2017-8225;CVE-2017-8224;CVE-2017-8223;CVE-2017-8222;CVE-2017-8221,,,,,https://pierrekim.github.io/blog/2017-03-08-camera-goahead-0day.html +31758,exploits/hardware/remote/31758.py,"WRT120N 1.0.0.7 - Remote Stack Overflow",2014-02-19,"Craig Heffner",remote,hardware,80,2014-02-19,2014-02-19,0,OSVDB-103521,,,,, +36866,exploits/hardware/remote/36866.txt,"Xavi 7968 ADSL Router - '/webconfig/wan/confirm.html/confirm?pvcName' Cross-Site Scripting",2012-02-21,Busindre,remote,hardware,,2012-02-21,2015-04-30,1,OSVDB-79823;CVE-2012-5322,,,,,https://www.securityfocus.com/bid/52098/info +36864,exploits/hardware/remote/36864.txt,"Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities",2012-02-21,Busindre,remote,hardware,,2012-02-21,2015-04-30,1,OSVDB-79822;CVE-2012-5323,,,,,https://www.securityfocus.com/bid/52098/info +31864,exploits/hardware/remote/31864.txt,"Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,CVE-2008-5225;OSVDB-45749,,,,,https://www.securityfocus.com/bid/29430/info +31862,exploits/hardware/remote/31862.txt,"Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,CVE-2008-5225;OSVDB-45747,,,,,https://www.securityfocus.com/bid/29430/info +31863,exploits/hardware/remote/31863.txt,"Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware,,2008-05-29,2014-02-24,1,CVE-2008-5225;OSVDB-45748,,,,,https://www.securityfocus.com/bid/29430/info +35151,exploits/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) - 'Patch' DLM (Metasploit)",2014-11-03,Metasploit,remote,hardware,9100,2014-11-03,2014-11-03,1,OSVDB-80096,"Metasploit Framework (MSF)",,,, +25987,exploits/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",remote,hardware,,2013-06-05,2013-06-05,1,CVE-2013-2571;OSVDB-94030,,,,,http://www.coresecurity.com/advisories/xpient-cash-drawer-operation-vulnerability +17290,exploits/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0/2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",remote,hardware,,2011-05-16,2011-05-16,1,OSVDB-73393;OSVDB-73392,,,,, +33739,exploits/hardware/remote/33739.txt,"Yealink VoIP Phone SIP-T38G - Default Credentials",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,CVE-2013-5755;OSVDB-108078,,,,, +33742,exploits/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privilege Escalation",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,CVE-2013-5759;CVE-2013-5758;OSVDB-108080,,,,, +33741,exploits/hardware/remote/33741.txt,"Yealink VoIP Phone SIP-T38G - Remote Command Execution",2014-06-13,Mr.Un1k0d3r,remote,hardware,,2014-06-13,2014-06-13,0,CVE-2013-5759;CVE-2013-5758;OSVDB-108080,,,,, +8023,exploits/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,remote,hardware,,2009-02-08,,1,OSVDB-51957;CVE-2009-0545,,,,, +38453,exploits/hardware/remote/38453.txt,"ZHONE < S3.0.501 - Multiple Vulnerabilities",2015-10-13,"Lyon Yang",remote,hardware,,2015-10-13,2015-10-13,0,CVE-2014-9118;CVE-2014-8357;CVE-2014-8356,,,,, +11822,exploits/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,remote,hardware,,2010-03-19,,0,OSVDB-63375,,,,, +38632,exploits/hardware/remote/38632.txt,"Zoom Telephonics (Multiple Devices) - Multiple Vulnerabilities",2013-07-09,"Kyle Lovett",remote,hardware,,2013-07-09,2016-12-18,1,CVE-2013-5620;OSVDB-96794,,,,,https://www.securityfocus.com/bid/61044/info 7921,exploits/hardware/remote/7921.txt,"Zoom VoIP Phone Adapater ATA1+1 1.2.5 - Cross-Site Request Forgery",2009-01-29,"Michael Brooks",remote,hardware,,2009-01-28,,1,,,,,, -9456,exploits/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Add Admin",2009-08-18,SuNHouSe2,remote,hardware,,2009-08-17,,1,57419,,,,, -9473,exploits/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Configuration Access",2009-08-18,SuNHouSe2,remote,hardware,,2009-08-17,,1,57419,,,,, +9456,exploits/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Add Admin",2009-08-18,SuNHouSe2,remote,hardware,,2009-08-17,,1,OSVDB-57419,,,,, +9473,exploits/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Configuration Access",2009-08-18,SuNHouSe2,remote,hardware,,2009-08-17,,1,OSVDB-57419,,,,, 17244,exploits/hardware/remote/17244.txt,"ZyWALL USG Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",remote,hardware,,2011-05-04,2011-05-04,1,,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2011-003 -24760,exploits/hardware/remote/24760.txt,"ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",remote,hardware,,2004-11-22,2013-03-13,1,2004-1540;12108,,,,,https://www.securityfocus.com/bid/11723/info -50870,exploits/hardware/remote/50870.txt,"Zyxel NWA-1100-NH - Command Injection",2022-04-19,"Ahmed Alroky",remote,hardware,,2022-04-19,2022-04-19,0,2021-4039,,,,, +24760,exploits/hardware/remote/24760.txt,"ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",remote,hardware,,2004-11-22,2013-03-13,1,CVE-2004-1540;OSVDB-12108,,,,,https://www.securityfocus.com/bid/11723/info +50870,exploits/hardware/remote/50870.txt,"Zyxel NWA-1100-NH - Command Injection",2022-04-19,"Ahmed Alroky",remote,hardware,,2022-04-19,2022-04-19,0,CVE-2021-4039,,,,, 30935,exploits/hardware/remote/30935.txt,"ZYXEL P-330W - Multiple Vulnerabilities",2007-12-25,santa_clause,remote,hardware,,2007-12-25,2014-01-15,1,,,,,,https://www.securityfocus.com/bid/27024/info -43105,exploits/hardware/remote/43105.txt,"ZyXEL PK5001Z Modem - Backdoor Account",2017-10-31,"Matthew Sheimo",remote,hardware,,2017-11-01,2017-11-01,0,2016-10401,,,,, -21186,exploits/hardware/remote/21186.txt,"ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly",2001-12-18,"Przemyslaw Frasunek",remote,hardware,,2001-12-18,2012-09-09,1,2001-1194;9979,,,,,https://www.securityfocus.com/bid/3711/info -50946,exploits/hardware/remote/50946.txt,"Zyxel USG FLEX 5.21 - OS Command Injection",2022-06-03,"Valentin Lobstein",remote,hardware,,2022-06-03,2022-06-03,0,2022-30525,,,,, -23527,exploits/hardware/remote/23527.txt,"ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware,,2004-01-06,2012-12-20,1,2004-1789;3443,,,,,https://www.securityfocus.com/bid/9373/info -30485,exploits/hardware/remote/30485.html,"ZYXEL ZyWALL 2 3.62 - '/Forms/General_1?sysSystemName' Cross-Site Scripting",2007-08-10,"Henri Lindberg",remote,hardware,,2007-08-10,2013-12-25,1,2007-4318;38721,,,,,https://www.securityfocus.com/bid/25262/info -5289,exploits/hardware/remote/5289.txt,"ZYXEL ZyWALL Quagga/Zebra - 'Default Password' Remote Code Execution",2008-03-21,"Pranav Joshi",remote,hardware,,2008-03-20,2016-12-05,1,43700;2008-1160,,,,, -37623,exploits/hardware/webapps/37623.txt,"15 TOTOLINK Router Models - Multiple Remote Code Execution Vulnerabilities",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,124861;124860,,,,,http://pierrekim.github.io/advisories/2015-totolink-0x00-PoC-bricking.the.device.html -37625,exploits/hardware/webapps/37625.txt,"4 TOTOLINK Router Models - Backdoor Credentials",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,124864,,,,,https://pierrekim.github.io/advisories/2015-totolink-0x03.txt -37624,exploits/hardware/webapps/37624.txt,"4 TOTOLINK Router Models - Cross-Site Request Forgery / Cross-Site Scripting",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,124863;124862,,,,,http://pierrekim.github.io/advisories/2015-totolink-0x01-PoC-activate_admin_wan_csrf_bypass.html +43105,exploits/hardware/remote/43105.txt,"ZyXEL PK5001Z Modem - Backdoor Account",2017-10-31,"Matthew Sheimo",remote,hardware,,2017-11-01,2017-11-01,0,CVE-2016-10401,,,,, +21186,exploits/hardware/remote/21186.txt,"ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly",2001-12-18,"Przemyslaw Frasunek",remote,hardware,,2001-12-18,2012-09-09,1,CVE-2001-1194;OSVDB-9979,,,,,https://www.securityfocus.com/bid/3711/info +50946,exploits/hardware/remote/50946.txt,"Zyxel USG FLEX 5.21 - OS Command Injection",2022-06-03,"Valentin Lobstein",remote,hardware,,2022-06-03,2022-06-03,0,CVE-2022-30525,,,,, +23527,exploits/hardware/remote/23527.txt,"ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware,,2004-01-06,2012-12-20,1,CVE-2004-1789;OSVDB-3443,,,,,https://www.securityfocus.com/bid/9373/info +30485,exploits/hardware/remote/30485.html,"ZYXEL ZyWALL 2 3.62 - '/Forms/General_1?sysSystemName' Cross-Site Scripting",2007-08-10,"Henri Lindberg",remote,hardware,,2007-08-10,2013-12-25,1,CVE-2007-4318;OSVDB-38721,,,,,https://www.securityfocus.com/bid/25262/info +5289,exploits/hardware/remote/5289.txt,"ZYXEL ZyWALL Quagga/Zebra - 'Default Password' Remote Code Execution",2008-03-21,"Pranav Joshi",remote,hardware,,2008-03-20,2016-12-05,1,OSVDB-43700;CVE-2008-1160,,,,, +37623,exploits/hardware/webapps/37623.txt,"15 TOTOLINK Router Models - Multiple Remote Code Execution Vulnerabilities",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,OSVDB-124861;OSVDB-124860,,,,,http://pierrekim.github.io/advisories/2015-totolink-0x00-PoC-bricking.the.device.html +37625,exploits/hardware/webapps/37625.txt,"4 TOTOLINK Router Models - Backdoor Credentials",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,OSVDB-124864,,,,,https://pierrekim.github.io/advisories/2015-totolink-0x03.txt +37624,exploits/hardware/webapps/37624.txt,"4 TOTOLINK Router Models - Cross-Site Request Forgery / Cross-Site Scripting",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2015-07-16,0,OSVDB-124863;OSVDB-124862,,,,,http://pierrekim.github.io/advisories/2015-totolink-0x01-PoC-activate_admin_wan_csrf_bypass.html 37626,exploits/hardware/webapps/37626.txt,"8 TOTOLINK Router Models - Backdoor Access / Remote Code Execution",2015-07-16,"Pierre Kim",webapps,hardware,,2015-07-16,2016-09-15,0,,,,,,https://pierrekim.github.io/advisories/2015-totolink-0x02.txt -31261,exploits/hardware/webapps/31261.txt,"A10 Networks Loadbalancer - Directory Traversal",2014-01-29,xistence,webapps,hardware,443,2014-01-29,2014-01-29,0,102657,,,,, -17376,exploits/hardware/webapps/17376.txt,"Aastra IP Phone 9480i - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware,,2011-06-09,2011-07-24,1,72941,,,,, +31261,exploits/hardware/webapps/31261.txt,"A10 Networks Loadbalancer - Directory Traversal",2014-01-29,xistence,webapps,hardware,443,2014-01-29,2014-01-29,0,OSVDB-102657,,,,, +17376,exploits/hardware/webapps/17376.txt,"Aastra IP Phone 9480i - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware,,2011-06-09,2011-07-24,1,OSVDB-72941,,,,, 46132,exploits/hardware/webapps/46132.txt,"Across DR-810 ROM-0 - Backup File Disclosure",2019-01-14,SajjadBnd,webapps,hardware,80,2019-01-14,2019-01-14,0,,,,,, -44982,exploits/hardware/webapps/44982.txt,"ADB Broadband Gateways / Routers - Authorization Bypass",2018-07-05,"SEC Consult",webapps,hardware,80,2018-07-05,2018-07-05,0,2018-13109,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -38245,exploits/hardware/webapps/38245.txt,"ADH-Web Server IP-Cameras - Multiple Vulnerabilities",2015-09-20,Orwelllabs,webapps,hardware,,2015-09-20,2015-09-20,0,127902;127901;127900,,,,,http://www.orwelllabs.com/2015/10/adh-web-server-ip-cameras-improper.html -45212,exploits/hardware/webapps/45212.py,"ADM 3.1.2RHG1 - Remote Code Execution",2018-08-17,"Matthew Fulton",webapps,hardware,443,2018-08-17,2018-08-17,0,2018-11510,,,,, -49785,exploits/hardware/webapps/49785.txt,"Adtran Personal Phone Manager 10.8.1 - 'emailAddress' Stored Cross-Site Scripting (XSS)",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,2021-25679,,,,, -49786,exploits/hardware/webapps/49786.txt,"Adtran Personal Phone Manager 10.8.1 - 'Multiple' Reflected Cross-Site Scripting (XSS)",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,2021-25680,,,,, -49787,exploits/hardware/webapps/49787.txt,"Adtran Personal Phone Manager 10.8.1 - DNS Exfiltration",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,2021-25681,,,,, +44982,exploits/hardware/webapps/44982.txt,"ADB Broadband Gateways / Routers - Authorization Bypass",2018-07-05,"SEC Consult",webapps,hardware,80,2018-07-05,2018-07-05,0,CVE-2018-13109,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +38245,exploits/hardware/webapps/38245.txt,"ADH-Web Server IP-Cameras - Multiple Vulnerabilities",2015-09-20,Orwelllabs,webapps,hardware,,2015-09-20,2015-09-20,0,OSVDB-127902;OSVDB-127901;OSVDB-127900,,,,,http://www.orwelllabs.com/2015/10/adh-web-server-ip-cameras-improper.html +45212,exploits/hardware/webapps/45212.py,"ADM 3.1.2RHG1 - Remote Code Execution",2018-08-17,"Matthew Fulton",webapps,hardware,443,2018-08-17,2018-08-17,0,CVE-2018-11510,,,,, +49785,exploits/hardware/webapps/49785.txt,"Adtran Personal Phone Manager 10.8.1 - 'emailAddress' Stored Cross-Site Scripting (XSS)",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,CVE-2021-25679,,,,, +49786,exploits/hardware/webapps/49786.txt,"Adtran Personal Phone Manager 10.8.1 - 'Multiple' Reflected Cross-Site Scripting (XSS)",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,CVE-2021-25680,,,,, +49787,exploits/hardware/webapps/49787.txt,"Adtran Personal Phone Manager 10.8.1 - DNS Exfiltration",2021-04-21,3ndG4me,webapps,hardware,,2021-04-21,2021-04-21,0,CVE-2021-25681,,,,, 42178,exploits/hardware/webapps/42178.py,"Aerohive HiveOS 5.1r5 < 6.1r5 - Remote Code Execution",2017-05-22,Ike-Clinton,webapps,hardware,,2017-06-15,2017-06-15,0,,,,,,https://github.com/Ike-Clinton/aerohive-ap340-root/blob/04f34be74bc1bd41a73e495a386967184c615b99/ap340-exploit.py -24484,exploits/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,webapps,hardware,,2013-02-11,2013-02-11,0,90208;90207,,,,,https://www.vulnerability-lab.com/get_content.php?id=850 +24484,exploits/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,webapps,hardware,,2013-02-11,2013-02-11,0,OSVDB-90208;OSVDB-90207,,,,,https://www.vulnerability-lab.com/get_content.php?id=850 48541,exploits/hardware/webapps/48541.py,"AirControl 1.4.2 - PreAuth Remote Code Execution",2020-06-04,0xd0ff9,webapps,hardware,,2020-06-04,2020-06-04,0,,,,,, -24740,exploits/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,webapps,hardware,,2013-03-13,2013-03-13,0,90900,,,,,https://www.vulnerability-lab.com/get_content.php?id=865 -37527,exploits/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W - OS Command Injection",2015-07-08,"Core Security",webapps,hardware,,2015-07-08,2015-07-08,1,2015-2280;124314;124313,,,,,http://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection -37532,exploits/hardware/webapps/37532.txt,"AirLive (Multiple Products) - OS Command Injection",2015-07-08,"Core Security",webapps,hardware,8080,2015-07-08,2015-07-08,1,2015-2279;124198,,,,,http://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection -26174,exploits/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez_ Lopez_ Castillo",webapps,hardware,,2013-06-13,2013-06-13,0,2013-3691;2013-3687;2013-3686;2013-3541;2013-3540;94219;94218;94217;94216;94215,,,,, +24740,exploits/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,webapps,hardware,,2013-03-13,2013-03-13,0,OSVDB-90900,,,,,https://www.vulnerability-lab.com/get_content.php?id=865 +37527,exploits/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W - OS Command Injection",2015-07-08,"Core Security",webapps,hardware,,2015-07-08,2015-07-08,1,CVE-2015-2280;OSVDB-124314;OSVDB-124313,,,,,http://www.coresecurity.com/advisories/airlink101-skyipcam1620w-os-command-injection +37532,exploits/hardware/webapps/37532.txt,"AirLive (Multiple Products) - OS Command Injection",2015-07-08,"Core Security",webapps,hardware,8080,2015-07-08,2015-07-08,1,CVE-2015-2279;OSVDB-124198,,,,,http://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection +26174,exploits/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez_ Lopez_ Castillo",webapps,hardware,,2013-06-13,2013-06-13,0,CVE-2013-3691;CVE-2013-3687;CVE-2013-3686;CVE-2013-3541;CVE-2013-3540;OSVDB-94219;OSVDB-94218;OSVDB-94217;OSVDB-94216;OSVDB-94215,,,,, 42450,exploits/hardware/webapps/42450.php,"AirMaster 3000M - Multiple Vulnerabilities",2017-08-12,"Mr.8Th BiT",webapps,hardware,,2017-08-14,2017-10-03,0,,,,,, -46253,exploits/hardware/webapps/46253.html,"AirTies Air5341 Modem 1.0.0.12 - Cross-Site Request Forgery",2019-01-28,"Ali Can Gönüllü",webapps,hardware,80,2019-01-28,2019-01-28,0,2019-6967,"Cross-Site Request Forgery (CSRF)",,,, -45525,exploits/hardware/webapps/45525.txt,"Airties AIR5342 1.0.0.18 - Cross-Site Scripting",2018-10-03,"Ismail Tasdelen",webapps,hardware,80,2018-10-03,2018-10-03,0,2018-17593;2018-17591;2018-17590;2018-17588;2018-17587,"Cross-Site Scripting (XSS)",,,, -50080,exploits/hardware/webapps/50080.txt,"AKCP sensorProbe SPX476 - 'Multiple' Cross-Site Scripting (XSS)",2021-07-02,"Tyler Butler",webapps,hardware,,2021-07-02,2021-07-02,0,2021-35956,,,,, -37261,exploits/hardware/webapps/37261.txt,"Alcatel-Lucent OmniSwitch - Cross-Site Request Forgery",2015-06-10,"RedTeam Pentesting",webapps,hardware,80,2015-06-10,2015-06-10,0,2015-2805;123178,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2015-004 +46253,exploits/hardware/webapps/46253.html,"AirTies Air5341 Modem 1.0.0.12 - Cross-Site Request Forgery",2019-01-28,"Ali Can Gönüllü",webapps,hardware,80,2019-01-28,2019-01-28,0,CVE-2019-6967,"Cross-Site Request Forgery (CSRF)",,,, +45525,exploits/hardware/webapps/45525.txt,"Airties AIR5342 1.0.0.18 - Cross-Site Scripting",2018-10-03,"Ismail Tasdelen",webapps,hardware,80,2018-10-03,2018-10-03,0,CVE-2018-17593;CVE-2018-17591;CVE-2018-17590;CVE-2018-17588;CVE-2018-17587,"Cross-Site Scripting (XSS)",,,, +50080,exploits/hardware/webapps/50080.txt,"AKCP sensorProbe SPX476 - 'Multiple' Cross-Site Scripting (XSS)",2021-07-02,"Tyler Butler",webapps,hardware,,2021-07-02,2021-07-02,0,CVE-2021-35956,,,,, +37261,exploits/hardware/webapps/37261.txt,"Alcatel-Lucent OmniSwitch - Cross-Site Request Forgery",2015-06-10,"RedTeam Pentesting",webapps,hardware,80,2015-06-10,2015-06-10,0,CVE-2015-2805;OSVDB-123178,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2015-004 48736,exploits/hardware/webapps/48736.txt,"All-Dynamics Digital Signage System 2.0.2 - Cross-Site Request Forgery (Add Admin)",2020-08-07,LiquidWorm,webapps,hardware,,2020-08-07,2020-08-07,0,,,,,, -32545,exploits/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Web Shell",2014-03-26,"Groundworks Technologies",webapps,hardware,80,2014-03-26,2014-03-26,0,2014-1982;105060,,,,, -20667,exploits/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure",2012-08-20,"Alberto Ortega",webapps,hardware,,2012-08-20,2012-08-20,0,85508,,,,, -9975,exploits/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - Cross-Site Scripting / Cross-Site Request Forgery",2009-11-16,"Alexey Sintsov",webapps,hardware,80,2009-11-15,,1,60315;60314,,,,, -47188,exploits/hardware/webapps/47188.py,"Amcrest Cameras 2.520.AC00.18.R - Unauthenticated Audio Streaming",2019-07-30,"Jacob Baines",webapps,hardware,,2019-07-30,2019-07-30,1,2019-3948,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://www.tenable.com/security/research/tra-2019-36 -37298,exploits/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",webapps,hardware,80,2015-06-16,2016-10-10,1,123251,,,,, +32545,exploits/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Web Shell",2014-03-26,"Groundworks Technologies",webapps,hardware,80,2014-03-26,2014-03-26,0,CVE-2014-1982;OSVDB-105060,,,,, +20667,exploits/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure",2012-08-20,"Alberto Ortega",webapps,hardware,,2012-08-20,2012-08-20,0,OSVDB-85508,,,,, +9975,exploits/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - Cross-Site Scripting / Cross-Site Request Forgery",2009-11-16,"Alexey Sintsov",webapps,hardware,80,2009-11-15,,1,OSVDB-60315;OSVDB-60314,,,,, +47188,exploits/hardware/webapps/47188.py,"Amcrest Cameras 2.520.AC00.18.R - Unauthenticated Audio Streaming",2019-07-30,"Jacob Baines",webapps,hardware,,2019-07-30,2019-07-30,1,CVE-2019-3948,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://www.tenable.com/security/research/tra-2019-36 +37298,exploits/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",webapps,hardware,80,2015-06-16,2016-10-10,1,OSVDB-123251,,,,, 48127,exploits/hardware/webapps/48127.pl,"Aptina AR0130 960P 1.3MP Camera - Remote Configuration Disclosure",2020-02-24,"Todor Donev",webapps,hardware,,2020-02-24,2020-02-24,0,,,,,, 40901,exploits/hardware/webapps/40901.txt,"ARG-W4 ADSL Router - Multiple Vulnerabilities",2016-12-11,"Persian Hack Team",webapps,hardware,,2016-12-11,2016-12-11,0,,,,,, -32369,exploits/hardware/webapps/32369.txt,"Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities",2014-03-19,xistence,webapps,hardware,,2014-03-19,2014-03-19,0,104654;104653;104652,,,,, -29131,exploits/hardware/webapps/29131.rb,"ARRIS DG860A - NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",webapps,hardware,80,2013-10-22,2013-10-22,0,98759,,,,, -38657,exploits/hardware/webapps/38657.html,"Arris TG1682G Modem - Persistent Cross-Site Scripting",2015-11-09,Nu11By73,webapps,hardware,,2015-11-09,2017-11-16,0,130067;2017-16836,,,,, -35372,exploits/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,webapps,hardware,80,2014-11-25,2014-11-25,0,2014-8425;2014-8424;2014-8423;115046;115045;115042,,,,, -48744,exploits/hardware/webapps/48744.py,"Artica Proxy 4.3.0 - Authentication Bypass",2020-08-13,"Dan Duffy",webapps,hardware,,2020-08-13,2020-08-13,0,2020-17506,,,,, -37172,exploits/hardware/webapps/37172.txt,"Aruba ClearPass Policy Manager - Persistent Cross-Site Scripting",2015-06-01,"Cristiano Maruti",webapps,hardware,,2015-06-01,2015-06-01,0,2015-1389;120040,,,,, +32369,exploits/hardware/webapps/32369.txt,"Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities",2014-03-19,xistence,webapps,hardware,,2014-03-19,2014-03-19,0,OSVDB-104654;OSVDB-104653;OSVDB-104652,,,,, +29131,exploits/hardware/webapps/29131.rb,"ARRIS DG860A - NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",webapps,hardware,80,2013-10-22,2013-10-22,0,OSVDB-98759,,,,, +38657,exploits/hardware/webapps/38657.html,"Arris TG1682G Modem - Persistent Cross-Site Scripting",2015-11-09,Nu11By73,webapps,hardware,,2015-11-09,2017-11-16,0,OSVDB-130067;CVE-2017-16836,,,,, +35372,exploits/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,webapps,hardware,80,2014-11-25,2014-11-25,0,CVE-2014-8425;CVE-2014-8424;CVE-2014-8423;OSVDB-115046;OSVDB-115045;OSVDB-115042,,,,, +48744,exploits/hardware/webapps/48744.py,"Artica Proxy 4.3.0 - Authentication Bypass",2020-08-13,"Dan Duffy",webapps,hardware,,2020-08-13,2020-08-13,0,CVE-2020-17506,,,,, +37172,exploits/hardware/webapps/37172.txt,"Aruba ClearPass Policy Manager - Persistent Cross-Site Scripting",2015-06-01,"Cristiano Maruti",webapps,hardware,,2015-06-01,2015-06-01,0,CVE-2015-1389;OSVDB-120040,,,,, 45135,exploits/hardware/webapps/45135.txt,"ASUS DSL-N12E_C1 1.1.2.3_345 - Remote Command Execution",2018-08-02,"Fakhri Zulkifli",webapps,hardware,,2018-08-02,2018-08-02,0,,,,,, 43900,exploits/hardware/webapps/43900.py,"ASUS DSL-N14U B1 Router 1.1.2.3_345 - Change Administrator Password",2018-01-25,"Víctor Calvo",webapps,hardware,,2018-01-26,2018-01-26,0,,,,,,https://www.securityartwork.es/2018/01/25/some-vulnerability-in-asus-routers/ -28652,exploits/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,webapps,hardware,80,2013-09-30,2013-09-30,0,98455,,,,, -25998,exploits/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,webapps,hardware,,2013-06-07,2013-06-07,0,94158;2013-5948,,,,, +28652,exploits/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,webapps,hardware,80,2013-09-30,2013-09-30,0,OSVDB-98455,,,,, +25998,exploits/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,webapps,hardware,,2013-06-07,2013-06-07,0,OSVDB-94158;CVE-2013-5948,,,,, 49036,exploits/hardware/webapps/49036.rb,"ASUS TM-AC1900 - Arbitrary Command Execution (Metasploit)",2020-11-13,b1ack0wl,webapps,hardware,,2020-11-13,2020-11-13,0,,,,,, 45201,exploits/hardware/webapps/45201.txt,"ASUS-DSL N10 1.1.2.2_17 - Authentication Bypass",2018-08-15,AmnBAN,webapps,hardware,,2018-08-15,2018-08-15,0,,,,,, -41571,exploits/hardware/webapps/41571.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Cross-Site Scripting",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,2017-6547,,,,,https://bierbaumer.net/security/asuswrt/ -41573,exploits/hardware/webapps/41573.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Remote Code Execution",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,2017-6548,,,,,https://bierbaumer.net/security/asuswrt/ -41572,exploits/hardware/webapps/41572.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Session Stealing",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,2017-6549,,,,,https://bierbaumer.net/security/asuswrt/ +41571,exploits/hardware/webapps/41571.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Cross-Site Scripting",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,CVE-2017-6547,,,,,https://bierbaumer.net/security/asuswrt/ +41573,exploits/hardware/webapps/41573.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Remote Code Execution",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,CVE-2017-6548,,,,,https://bierbaumer.net/security/asuswrt/ +41572,exploits/hardware/webapps/41572.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Session Stealing",2017-03-08,"Bruno Bierbaumer",webapps,hardware,,2017-03-10,2017-03-10,0,CVE-2017-6549,,,,,https://bierbaumer.net/security/asuswrt/ 44937,exploits/hardware/webapps/44937.txt,"AsusWRT RT-AC750GF - Cross-Site Request Forgery (Change Admin Password)",2018-06-25,Wadeek,webapps,hardware,80,2018-06-25,2018-06-25,0,,"Cross-Site Request Forgery (CSRF)",,,, 39962,exploits/hardware/webapps/39962.txt,"ATCOM PBX IP01 / IP08 / IP4 / IP2G4A - Authentication Bypass",2016-06-16,i-Hmx,webapps,hardware,80,2016-06-16,2016-06-16,0,,,,,, 49124,exploits/hardware/webapps/49124.py,"ATX MiniCMTS200a Broadband Gateway 2.0 - Credential Disclosure",2020-11-30,"Zagros Bingol",webapps,hardware,,2020-11-30,2020-11-30,0,,,,,, -46896,exploits/hardware/webapps/46896.txt,"AUO Solar Data Recorder < 1.3.0 - 'addr' Cross-Site Scripting",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,2019-11368,,,,, +46896,exploits/hardware/webapps/46896.txt,"AUO Solar Data Recorder < 1.3.0 - 'addr' Cross-Site Scripting",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,CVE-2019-11368,,,,, 46957,exploits/hardware/webapps/46957.txt,"AUO Solar Data Recorder < 1.3.0 - Incorrect Access Control",2019-06-03,Luca.Chiou,webapps,hardware,,2019-06-03,2019-06-03,0,,,,,, 47542,exploits/hardware/webapps/47542.txt,"AUO SunVeillance Monitoring System 1.1.9e - 'MailAdd' SQL Injection",2019-10-24,Luca.Chiou,webapps,hardware,,2019-10-24,2019-10-25,0,,"SQL Injection (SQLi)",,,, 47541,exploits/hardware/webapps/47541.txt,"AUO SunVeillance Monitoring System 1.1.9e - Incorrect Access Control",2019-10-24,Luca.Chiou,webapps,hardware,,2019-10-24,2019-10-25,0,,"SQL Injection (SQLi)",,,, 48077,exploits/hardware/webapps/48077.txt,"Avaya Aura Communication Manager 5.2 - Remote Code Execution",2020-02-17,"Sarang Tumne",webapps,hardware,,2020-02-17,2020-02-17,0,,,,,, -48105,exploits/hardware/webapps/48105.txt,"Avaya IP Office Application Server 11.0.0.0 - Reflective Cross-Site Scripting",2020-02-24,"Scott Goodwin",webapps,hardware,,2020-02-24,2020-02-24,0,2019-7004,,,,, +48105,exploits/hardware/webapps/48105.txt,"Avaya IP Office Application Server 11.0.0.0 - Reflective Cross-Site Scripting",2020-02-24,"Scott Goodwin",webapps,hardware,,2020-02-24,2020-02-24,0,CVE-2019-7004,,,,, 47822,exploits/hardware/webapps/47822.txt,"AVE DOMINAplus 1.10.x - Authentication Bypass",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47819,exploits/hardware/webapps/47819.txt,"AVE DOMINAplus 1.10.x - Credential Disclosure",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47821,exploits/hardware/webapps/47821.txt,"AVE DOMINAplus 1.10.x - Cross-Site Request Forgery (enable/disable alarm)",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47820,exploits/hardware/webapps/47820.txt,"AVE DOMINAplus 1.10.x - Unauthenticated Remote Reboot",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, -22549,exploits/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server - Directory Traversal",2012-11-07,"Patrick Saladino",webapps,hardware,,2012-11-07,2012-11-07,0,87252,,,,, -41626,exploits/hardware/webapps/41626.txt,"AXIS (Multiple Products) - Cross-Site Request Forgery",2017-03-17,Orwelllabs,webapps,hardware,,2017-03-17,2017-03-17,0,2015-8255,,,,, -41625,exploits/hardware/webapps/41625.txt,"AXIS Communications - Cross-Site Scripting / Content Injection",2017-03-17,Orwelllabs,webapps,hardware,,2017-03-17,2017-03-17,0,2015-8258,,,,, -39683,exploits/hardware/webapps/39683.txt,"Axis Network Cameras - Multiple Vulnerabilities",2016-04-11,Orwelllabs,webapps,hardware,80,2016-04-11,2016-04-11,0,2015-8256,,,,, +22549,exploits/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server - Directory Traversal",2012-11-07,"Patrick Saladino",webapps,hardware,,2012-11-07,2012-11-07,0,OSVDB-87252,,,,, +41626,exploits/hardware/webapps/41626.txt,"AXIS (Multiple Products) - Cross-Site Request Forgery",2017-03-17,Orwelllabs,webapps,hardware,,2017-03-17,2017-03-17,0,CVE-2015-8255,,,,, +41625,exploits/hardware/webapps/41625.txt,"AXIS Communications - Cross-Site Scripting / Content Injection",2017-03-17,Orwelllabs,webapps,hardware,,2017-03-17,2017-03-17,0,CVE-2015-8258,,,,, +39683,exploits/hardware/webapps/39683.txt,"Axis Network Cameras - Multiple Vulnerabilities",2016-04-11,Orwelllabs,webapps,hardware,80,2016-04-11,2016-04-11,0,CVE-2015-8256,,,,, 35208,exploits/hardware/webapps/35208.txt,"Barracuda - Multiple Unauthentication Logfile Downloads",2014-11-10,4CKnowLedge,webapps,hardware,,2014-11-17,2014-11-17,0,,,,,, -27006,exploits/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection",2013-07-22,Vulnerability-Lab,webapps,hardware,,2013-07-22,2013-07-22,0,95544;95543,,,,, -31790,exploits/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,webapps,hardware,,2014-02-20,2014-02-20,0,103552,,,,,https://www.vulnerability-lab.com/get_content.php?id=1065 +27006,exploits/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection",2013-07-22,Vulnerability-Lab,webapps,hardware,,2013-07-22,2013-07-22,0,OSVDB-95544;OSVDB-95543,,,,, +31790,exploits/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,webapps,hardware,,2014-02-20,2014-02-20,0,OSVDB-103552,,,,,https://www.vulnerability-lab.com/get_content.php?id=1065 10347,exploits/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Multiple Vulnerabilities",2009-12-07,Global-Evolution,webapps,hardware,,2009-12-06,2017-11-22,1,,,,,, 27005,exploits/hardware/webapps/27005.txt,"Barracuda LB / SVF / WAF / WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,webapps,hardware,,2013-07-22,2013-07-22,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=727 -42333,exploits/hardware/webapps/42333.rb,"Barracuda Load Balancer Firmware < 6.0.1.006 - Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,hardware,,2017-07-18,2017-07-19,0,2017-6320,,,,, -31765,exploits/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent Cross-Site Scripting",2014-02-19,Vulnerability-Lab,webapps,hardware,3378,2014-02-19,2014-02-19,0,103474,,,,,https://www.vulnerability-lab.com/get_content.php?id=751 -26527,exploits/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,webapps,hardware,,2013-07-01,2013-07-01,0,94731;94730;94729;94728;94727,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5147.php -38514,exploits/hardware/webapps/38514.py,"Beckhoff CX9020 CPU Module - Remote Code Execution",2015-10-22,Photubias,webapps,hardware,,2015-10-22,2016-12-17,1,129328,,,,, -33129,exploits/hardware/webapps/33129.html,"Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)",2014-04-30,"shyamkumar somana",webapps,hardware,80,2014-04-30,2014-04-30,0,106468;2014-3792,,,,, +42333,exploits/hardware/webapps/42333.rb,"Barracuda Load Balancer Firmware < 6.0.1.006 - Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,hardware,,2017-07-18,2017-07-19,0,CVE-2017-6320,,,,, +31765,exploits/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent Cross-Site Scripting",2014-02-19,Vulnerability-Lab,webapps,hardware,3378,2014-02-19,2014-02-19,0,OSVDB-103474,,,,,https://www.vulnerability-lab.com/get_content.php?id=751 +26527,exploits/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,webapps,hardware,,2013-07-01,2013-07-01,0,OSVDB-94731;OSVDB-94730;OSVDB-94729;OSVDB-94728;OSVDB-94727,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5147.php +38514,exploits/hardware/webapps/38514.py,"Beckhoff CX9020 CPU Module - Remote Code Execution",2015-10-22,Photubias,webapps,hardware,,2015-10-22,2016-12-17,1,OSVDB-129328,,,,, +33129,exploits/hardware/webapps/33129.html,"Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)",2014-04-30,"shyamkumar somana",webapps,hardware,80,2014-04-30,2014-04-30,0,OSVDB-106468;CVE-2014-3792,,,,, 42196,exploits/hardware/webapps/42196.sh,"Beetel BCM96338 Router - DNS Change",2017-06-17,"Todor Donev",webapps,hardware,,2017-06-19,2017-06-19,0,,,,,, 30361,exploits/hardware/webapps/30361.txt,"Beetel TC1-450 Airtel Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2013-12-16,"Samandeep Singh",webapps,hardware,,2013-12-16,2013-12-16,0,,,,,, -17349,exploits/hardware/webapps/17349.txt,"Belkin F5D7234-4 v5 G Wireless Router - Remote Hash Exposed",2011-05-30,Aodrulez,webapps,hardware,,2011-05-30,2017-11-15,1,73243;2012-2765,,,,, +17349,exploits/hardware/webapps/17349.txt,"Belkin F5D7234-4 v5 G Wireless Router - Remote Hash Exposed",2011-05-30,Aodrulez,webapps,hardware,,2011-05-30,2017-11-15,1,OSVDB-73243;CVE-2012-2765,,,,, 40332,exploits/hardware/webapps/40332.py,"Belkin F9K1122v1 1.00.30 - Buffer Overflow (via Cross-Site Request Forgery)",2016-09-04,b1ack0wl,webapps,hardware,,2016-09-04,2016-09-06,0,,,,,, -38488,exploits/hardware/webapps/38488.txt,"Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal",2015-10-19,"Rahul Pratap Singh",webapps,hardware,,2015-10-19,2015-10-19,0,2014-2962;108238,,,,, -18859,exploits/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",webapps,hardware,,2012-05-13,2012-05-13,0,73243;2012-2765,,,,, -38840,exploits/hardware/webapps/38840.txt,"Belkin N150 Wireless Router F9K1009 v1 - Multiple Vulnerabilities",2015-12-01,"Rahul Pratap Singh",webapps,hardware,80,2015-12-01,2015-12-01,0,130902;130901,,,,, +38488,exploits/hardware/webapps/38488.txt,"Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal",2015-10-19,"Rahul Pratap Singh",webapps,hardware,,2015-10-19,2015-10-19,0,CVE-2014-2962;OSVDB-108238,,,,, +18859,exploits/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",webapps,hardware,,2012-05-13,2012-05-13,0,OSVDB-73243;CVE-2012-2765,,,,, +38840,exploits/hardware/webapps/38840.txt,"Belkin N150 Wireless Router F9K1009 v1 - Multiple Vulnerabilities",2015-12-01,"Rahul Pratap Singh",webapps,hardware,80,2015-12-01,2015-12-01,0,OSVDB-130902;OSVDB-130901,,,,, 43682,exploits/hardware/webapps/43682.txt,"Belkin N600DB Wireless Router - Multiple Vulnerabilities",2018-01-17,Wadeek,webapps,hardware,,2018-01-17,2018-01-17,0,,,,,, -24924,exploits/hardware/webapps/24924.txt,"Belkin Wemo - Arbitrary Firmware Upload",2013-04-08,"Daniel Buentello",webapps,hardware,,2013-04-08,2013-04-08,0,2013-2748;92026,,,,, +24924,exploits/hardware/webapps/24924.txt,"Belkin Wemo - Arbitrary Firmware Upload",2013-04-08,"Daniel Buentello",webapps,hardware,,2013-04-08,2013-04-08,0,CVE-2013-2748;OSVDB-92026,,,,, 40160,exploits/hardware/webapps/40160.py,"Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities",2016-07-25,"James McLean",webapps,hardware,,2016-07-25,2016-07-25,0,,,,,, 46320,exploits/hardware/webapps/46320.txt,"BEWARD N100 H.264 VGA IP Camera M2.1.6 - Arbitrary File Disclosure",2019-02-05,LiquidWorm,webapps,hardware,80,2019-02-05,2019-02-05,0,,,,,, 46318,exploits/hardware/webapps/46318.html,"BEWARD N100 H.264 VGA IP Camera M2.1.6 - Cross-Site Request Forgery (Add Admin)",2019-02-05,LiquidWorm,webapps,hardware,80,2019-02-05,2019-02-05,0,,"Cross-Site Request Forgery (CSRF)",,,, 46319,exploits/hardware/webapps/46319.txt,"BEWARD N100 H.264 VGA IP Camera M2.1.6 - Remote Code Execution",2019-02-05,LiquidWorm,webapps,hardware,80,2019-02-05,2019-02-05,0,,,,,, 46317,exploits/hardware/webapps/46317.txt,"BEWARD N100 H.264 VGA IP Camera M2.1.6 - RTSP Stream Disclosure",2019-02-05,LiquidWorm,webapps,hardware,,2019-02-05,2019-02-05,0,,,,,, -21992,exploits/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",webapps,hardware,,2012-10-15,2012-10-15,0,86154;86153,,,,, +21992,exploits/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",webapps,hardware,,2012-10-15,2012-10-15,0,OSVDB-86154;OSVDB-86153,,,,, 43884,exploits/hardware/webapps/43884.txt,"Billion / TrueOnline / ZyXEL Routers - Multiple Vulnerabilities",2017-01-31,"Pedro Ribeiro",webapps,hardware,,2018-01-25,2018-01-25,0,,,,,,https://github.com/pedrib/PoC/blob/baac7c888ecd54336fbae9bdf6935a48121a4237/advisories/zyxel_trueonline.txt 45515,exploits/hardware/webapps/45515.txt,"Billion ADSL Router 400G 20151105641 - Cross-Site Scripting",2018-10-01,cakes,webapps,hardware,,2018-10-01,2018-10-03,1,,"Cross-Site Scripting (XSS)",,,, -33455,exploits/hardware/webapps/33455.txt,"Binatone DT 850W Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2014-05-21,"Samandeep Singh",webapps,hardware,,2014-05-21,2014-05-21,0,107243,,,,, +33455,exploits/hardware/webapps/33455.txt,"Binatone DT 850W Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2014-05-21,"Samandeep Singh",webapps,hardware,,2014-05-21,2014-05-21,0,OSVDB-107243,,,,, 50100,exploits/hardware/webapps/50100.py,"Black Box Kvm Extender 3.4.31307 - Local File Inclusion",2021-07-06,"Ferhat Çil",webapps,hardware,,2021-07-06,2021-07-06,0,,,,,, -31088,exploits/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset",2014-01-20,KAI,webapps,hardware,80,2014-01-20,2014-01-20,0,102470,,,,, -38369,exploits/hardware/webapps/38369.txt,"Bosch Security Systems Dinion NBN-498 - Web Interface XML Injection",2015-10-01,neom22,webapps,hardware,,2015-10-01,2015-10-01,0,2015-6970;128400,,,,, -34956,exploits/hardware/webapps/34956.txt,"Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities",2014-10-14,dun,webapps,hardware,,2014-10-14,2014-10-14,0,113312;113311;113309,,,,, +31088,exploits/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset",2014-01-20,KAI,webapps,hardware,80,2014-01-20,2014-01-20,0,OSVDB-102470,,,,, +38369,exploits/hardware/webapps/38369.txt,"Bosch Security Systems Dinion NBN-498 - Web Interface XML Injection",2015-10-01,neom22,webapps,hardware,,2015-10-01,2015-10-01,0,CVE-2015-6970;OSVDB-128400,,,,, +34956,exploits/hardware/webapps/34956.txt,"Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities",2014-10-14,dun,webapps,hardware,,2014-10-14,2014-10-14,0,OSVDB-113312;OSVDB-113311;OSVDB-113309,,,,, 39696,exploits/hardware/webapps/39696.txt,"Brickcom Corporation Network Cameras - Multiple Vulnerabilities",2016-04-14,Orwelllabs,webapps,hardware,80,2016-04-14,2016-04-14,0,,,,,, 42588,exploits/hardware/webapps/42588.txt,"Brickcom IP Camera - Credentials Disclosure",2017-08-29,"Emiliano Ipar",webapps,hardware,,2017-08-29,2017-08-29,0,,,,,, -43364,exploits/hardware/webapps/43364.txt,"BrightSign Digital Signage - Multiple Vulnerablities",2017-12-19,"Information Paradox",webapps,hardware,,2017-12-19,2017-12-19,0,2017-17739;2017-17738;2017-17737,,,,, +43364,exploits/hardware/webapps/43364.txt,"BrightSign Digital Signage - Multiple Vulnerablities",2017-12-19,"Information Paradox",webapps,hardware,,2017-12-19,2017-12-19,0,CVE-2017-17739;CVE-2017-17738;CVE-2017-17737,,,,, 48844,exploits/hardware/webapps/48844.txt,"BrightSign Digital Signage Diagnostic Web Server 8.2.26 - File Delete Path Traversal",2020-10-01,LiquidWorm,webapps,hardware,,2020-10-01,2020-10-01,0,,,,,, 48843,exploits/hardware/webapps/48843.txt,"BrightSign Digital Signage Diagnostic Web Server 8.2.26 - Server-Side Request Forgery (Unauthenticated)",2020-10-01,LiquidWorm,webapps,hardware,,2020-10-01,2020-10-01,0,,,,,, -33353,exploits/hardware/webapps/33353.txt,"Broadcom PIPA C211 - Sensitive Information Disclosure",2014-05-14,Portcullis,webapps,hardware,80,2014-05-14,2016-10-10,1,2014-2046;106845,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2046/ -27134,exploits/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,webapps,hardware,,2013-07-27,2013-07-27,0,95777,,,,, -37214,exploits/hardware/webapps/37214.txt,"Broadlight Residential Gateway DI3124 - Remote DNS Change",2015-06-06,"Todor Donev",webapps,hardware,,2015-06-06,2015-06-06,0,122998,,,,, -44839,exploits/hardware/webapps/44839.md,"Brother HL Series Printers 1.15 - Cross-Site Scripting",2018-06-04,"Huy Kha",webapps,hardware,,2018-06-05,2018-06-05,0,2018-11581,,,,,https://gist.github.com/huykha/409451e4b086bfbd55e28e7e803ae930 -41863,exploits/hardware/webapps/41863.php,"Brother MFC-J6520DW - Authentication Bypass / Password Change",2017-04-11,"Patryk Bogdan",webapps,hardware,,2017-04-11,2017-04-11,0,2017-7588,,,,, -48653,exploits/hardware/webapps/48653.txt,"BSA Radar 1.6.7234.24750 - Cross-Site Request Forgery (Change Password)",2020-07-08,"William Summerhill",webapps,hardware,,2020-07-08,2020-07-08,0,2020-14944,,,,, +33353,exploits/hardware/webapps/33353.txt,"Broadcom PIPA C211 - Sensitive Information Disclosure",2014-05-14,Portcullis,webapps,hardware,80,2014-05-14,2016-10-10,1,CVE-2014-2046;OSVDB-106845,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2046/ +27134,exploits/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,webapps,hardware,,2013-07-27,2013-07-27,0,OSVDB-95777,,,,, +37214,exploits/hardware/webapps/37214.txt,"Broadlight Residential Gateway DI3124 - Remote DNS Change",2015-06-06,"Todor Donev",webapps,hardware,,2015-06-06,2015-06-06,0,OSVDB-122998,,,,, +44839,exploits/hardware/webapps/44839.md,"Brother HL Series Printers 1.15 - Cross-Site Scripting",2018-06-04,"Huy Kha",webapps,hardware,,2018-06-05,2018-06-05,0,CVE-2018-11581,,,,,https://gist.github.com/huykha/409451e4b086bfbd55e28e7e803ae930 +41863,exploits/hardware/webapps/41863.php,"Brother MFC-J6520DW - Authentication Bypass / Password Change",2017-04-11,"Patryk Bogdan",webapps,hardware,,2017-04-11,2017-04-11,0,CVE-2017-7588,,,,, +48653,exploits/hardware/webapps/48653.txt,"BSA Radar 1.6.7234.24750 - Cross-Site Request Forgery (Change Password)",2020-07-08,"William Summerhill",webapps,hardware,,2020-07-08,2020-07-08,0,CVE-2020-14944,,,,, 51012,exploits/hardware/webapps/51012.txt,"Buffalo TeraStation Network Attached Storage (NAS) 1.66 - Authentication Bypass",2022-09-20,"Jordan Glover",webapps,hardware,,2022-09-20,2022-09-20,0,,,,,, -24443,exploits/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",webapps,hardware,,2013-01-31,2013-01-31,0,89688;89687,,,,, -26129,exploits/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",webapps,hardware,,2013-06-11,2013-06-11,0,94207,,,,, -15506,exploits/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera - Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware,,2010-11-13,2010-11-13,1,2010-4232;69332,,,,, -15507,exploits/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera - Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware,,2010-11-13,2010-11-13,1,2010-4233;69333,,,,, -46898,exploits/hardware/webapps/46898.txt,"Carel pCOWeb < B1.2.1 - Credentials Disclosure",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,2019-11369,,,,, -46897,exploits/hardware/webapps/46897.txt,"Carel pCOWeb < B1.2.1 - Cross-Site Scripting",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,2019-11370,,,,, +24443,exploits/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",webapps,hardware,,2013-01-31,2013-01-31,0,OSVDB-89688;OSVDB-89687,,,,, +26129,exploits/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",webapps,hardware,,2013-06-11,2013-06-11,0,OSVDB-94207,,,,, +15506,exploits/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera - Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware,,2010-11-13,2010-11-13,1,CVE-2010-4232;OSVDB-69332,,,,, +15507,exploits/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera - Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware,,2010-11-13,2010-11-13,1,CVE-2010-4233;OSVDB-69333,,,,, +46898,exploits/hardware/webapps/46898.txt,"Carel pCOWeb < B1.2.1 - Credentials Disclosure",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,CVE-2019-11369,,,,, +46897,exploits/hardware/webapps/46897.txt,"Carel pCOWeb < B1.2.1 - Cross-Site Scripting",2019-05-22,Luca.Chiou,webapps,hardware,,2019-05-22,2019-05-29,0,CVE-2019-11370,,,,, 50986,exploits/hardware/webapps/50986.txt,"Carel pCOWeb HVAC BACnet Gateway 2.1.0 - Directory Traversal",2022-07-29,LiquidWorm,webapps,hardware,,2022-07-29,2022-07-29,0,,,,,, -47628,exploits/hardware/webapps/47628.txt,"CBAS-Web 19.0.0 - Cross-Site Request Forgery (Add Super Admin)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-10847,,,,, +47628,exploits/hardware/webapps/47628.txt,"CBAS-Web 19.0.0 - Cross-Site Request Forgery (Add Super Admin)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-10847,,,,, 47627,exploits/hardware/webapps/47627.py,"CBAS-Web 19.0.0 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,,,,,, -47630,exploits/hardware/webapps/47630.txt,"CBAS-Web 19.0.0 - Username Enumeration",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-10848,,,,, -35075,exploits/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities",2014-10-27,LiquidWorm,webapps,hardware,,2014-10-27,2014-10-27,0,2014-8657;2014-8655;113838;113837;2014-8653;2014-8654;2014-8656,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5203.php -45021,exploits/hardware/webapps/45021.txt,"Cela Link CLR-M20 2.7.1.6 - Arbitrary File Upload",2018-07-13,"Safak Aslan",webapps,hardware,,2018-07-13,2018-08-08,0,2018-15137,,,,, +47630,exploits/hardware/webapps/47630.txt,"CBAS-Web 19.0.0 - Username Enumeration",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-10848,,,,, +35075,exploits/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities",2014-10-27,LiquidWorm,webapps,hardware,,2014-10-27,2014-10-27,0,CVE-2014-8657;CVE-2014-8655;OSVDB-113838;OSVDB-113837;CVE-2014-8653;CVE-2014-8654;CVE-2014-8656,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5203.php +45021,exploits/hardware/webapps/45021.txt,"Cela Link CLR-M20 2.7.1.6 - Arbitrary File Upload",2018-07-13,"Safak Aslan",webapps,hardware,,2018-07-13,2018-08-08,0,CVE-2018-15137,,,,, 47669,exploits/hardware/webapps/47669.sh,"Centova Cast 3.2.11 - Arbitrary File Download",2019-11-18,DroidU,webapps,hardware,,2019-11-18,2019-11-18,0,,,,,, -22493,exploits/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,webapps,hardware,,2012-11-05,2012-11-05,0,87243;87242;87241;87240;76675;76674;76673;76672,,,,, -49937,exploits/hardware/webapps/49937.txt,"CHIYU IoT Devices - Denial of Service (DoS)",2021-06-03,sirpedrotavares,webapps,hardware,,2021-06-03,2021-10-29,0,2021-31642,,,,, -35556,exploits/hardware/webapps/35556.txt,"CIK Telecom VoIP Router SVG6000RW - Privilege Escalation / Command Execution",2014-12-17,Chako,webapps,hardware,,2014-12-17,2014-12-17,0,115982;115981,,,,, -45384,exploits/hardware/webapps/45384.py,"CirCarLife SCADA 4.3.0 - Credential Disclosure",2018-09-12,SadFud,webapps,hardware,,2018-09-12,2018-09-12,0,2018-12634,,,,, -44956,exploits/hardware/webapps/44956.py,"Cisco Adaptive Security Appliance - Path Traversal",2018-06-28,"Yassine Aboukir",webapps,hardware,,2018-06-28,2018-06-28,0,2018-0296,Traversal,,,,https://github.com/yassineaboukir/CVE-2018-0296 -47220,exploits/hardware/webapps/47220.rb,"Cisco Adaptive Security Appliance - Path Traversal (Metasploit)",2019-08-12,"Angelo Ruwantha",webapps,hardware,443,2019-08-12,2019-08-12,0,2018-0296,"Metasploit Framework (MSF)",,,, -48722,exploits/hardware/webapps/48722.txt,"Cisco Adaptive Security Appliance Software 9.11 - Local File Inclusion",2020-07-28,0xmmnbassel,webapps,hardware,,2020-07-28,2020-07-28,0,2020-3452,,,,, -48723,exploits/hardware/webapps/48723.sh,"Cisco Adaptive Security Appliance Software 9.7 - Unauthenticated Arbitrary File Deletion",2020-07-29,0xmmnbassel,webapps,hardware,,2020-07-29,2020-07-29,0,2020-3187,,,,, -49262,exploits/hardware/webapps/49262.py,"Cisco ASA 9.14.1.10 and FTD 6.6.0.1 - Path Traversal (2)",2020-12-15,Freakyclown,webapps,hardware,,2020-12-15,2020-12-15,0,2020-3452,,,,, -48871,exploits/hardware/webapps/48871.txt,"Cisco ASA and FTD 9.6.4.42 - Path Traversal",2020-10-12,3ndG4me,webapps,hardware,,2020-10-12,2020-10-12,0,2020-3452,,,,, +22493,exploits/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,webapps,hardware,,2012-11-05,2012-11-05,0,OSVDB-87243;OSVDB-87242;OSVDB-87241;OSVDB-87240;OSVDB-76675;OSVDB-76674;OSVDB-76673;OSVDB-76672,,,,, +49937,exploits/hardware/webapps/49937.txt,"CHIYU IoT Devices - Denial of Service (DoS)",2021-06-03,sirpedrotavares,webapps,hardware,,2021-06-03,2021-10-29,0,CVE-2021-31642,,,,, +35556,exploits/hardware/webapps/35556.txt,"CIK Telecom VoIP Router SVG6000RW - Privilege Escalation / Command Execution",2014-12-17,Chako,webapps,hardware,,2014-12-17,2014-12-17,0,OSVDB-115982;OSVDB-115981,,,,, +45384,exploits/hardware/webapps/45384.py,"CirCarLife SCADA 4.3.0 - Credential Disclosure",2018-09-12,SadFud,webapps,hardware,,2018-09-12,2018-09-12,0,CVE-2018-12634,,,,, +44956,exploits/hardware/webapps/44956.py,"Cisco Adaptive Security Appliance - Path Traversal",2018-06-28,"Yassine Aboukir",webapps,hardware,,2018-06-28,2018-06-28,0,CVE-2018-0296,Traversal,,,,https://github.com/yassineaboukir/CVE-2018-0296 +47220,exploits/hardware/webapps/47220.rb,"Cisco Adaptive Security Appliance - Path Traversal (Metasploit)",2019-08-12,"Angelo Ruwantha",webapps,hardware,443,2019-08-12,2019-08-12,0,CVE-2018-0296,"Metasploit Framework (MSF)",,,, +48722,exploits/hardware/webapps/48722.txt,"Cisco Adaptive Security Appliance Software 9.11 - Local File Inclusion",2020-07-28,0xmmnbassel,webapps,hardware,,2020-07-28,2020-07-28,0,CVE-2020-3452,,,,, +48723,exploits/hardware/webapps/48723.sh,"Cisco Adaptive Security Appliance Software 9.7 - Unauthenticated Arbitrary File Deletion",2020-07-29,0xmmnbassel,webapps,hardware,,2020-07-29,2020-07-29,0,CVE-2020-3187,,,,, +49262,exploits/hardware/webapps/49262.py,"Cisco ASA 9.14.1.10 and FTD 6.6.0.1 - Path Traversal (2)",2020-12-15,Freakyclown,webapps,hardware,,2020-12-15,2020-12-15,0,CVE-2020-3452,,,,, +48871,exploits/hardware/webapps/48871.txt,"Cisco ASA and FTD 9.6.4.42 - Path Traversal",2020-10-12,3ndG4me,webapps,hardware,,2020-10-12,2020-10-12,0,CVE-2020-3452,,,,, 47203,exploits/hardware/webapps/47203.html,"Cisco Catalyst 3850 Series Device Manager - Cross-Site Request Forgery",2019-08-01,"Alperen Soydan",webapps,hardware,80,2019-08-01,2019-08-02,0,,"Cross-Site Request Forgery (CSRF)",,,, -23250,exploits/hardware/webapps/23250.txt,"Cisco DPC2420 - Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",webapps,hardware,,2012-12-09,2012-12-09,0,88308;88307;88306,,,,, -44070,exploits/hardware/webapps/44070.md,"Cisco DPC3928 Router - Arbitrary File Disclosure",2017-05-10,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-11502,,,,,https://blogs.securiteam.com/index.php/archives/3039 -30362,exploits/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",webapps,hardware,,2013-12-16,2013-12-16,0,2013-6976;101097,,,,, -30415,exploits/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",webapps,hardware,,2013-12-22,2013-12-22,0,2013-6976;101097,,,,, -46263,exploits/hardware/webapps/46263.txt,"Cisco Firepower Management Center 6.2.2.2 / 6.2.3 - Cross-Site Scripting",2019-01-28,"Bhushan B. Patil",webapps,hardware,443,2019-01-28,2019-01-30,1,2019-1642,"Cross-Site Scripting (XSS)",,,, -25292,exploits/hardware/webapps/25292.txt,"Cisco Linksys E4200 - Multiple Vulnerabilities",2013-05-07,sqlhacker,webapps,hardware,,2013-05-07,2016-10-27,0,2013-2684;2013-2683;2013-2682;2013-2681;2013-2680;2013-2679;2013-2678;93065;93064;93063;93062;93061;93060;93059;89911,,,,, -16252,exploits/hardware/webapps/16252.html,"Cisco Linksys WAG120N - Cross-Site Request Forgery",2011-02-26,"Khashayar Fereidani",webapps,hardware,,2011-02-26,2011-02-26,0,71032,,,,, -18503,exploits/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - Cross-Site Request Forgery (Change Admin Password)",2012-02-21,"Ivano Binetti",webapps,hardware,,2012-02-21,2012-02-21,0,80809,,,,, -46262,exploits/hardware/webapps/46262.py,"Cisco RV300 / RV320 - Information Disclosure",2019-01-28,"Harom Ramos",webapps,hardware,,2019-01-28,2019-01-28,0,2019-1653,,,,, -46243,exploits/hardware/webapps/46243.txt,"Cisco RV320 Dual Gigabit WAN VPN Router 1.4.2.15 - Command Injection",2019-01-25,"RedTeam Pentesting",webapps,hardware,,2019-01-25,2019-04-03,1,2019-1652,"Command Injection",,,,https://www.redteam-pentesting.de/en/advisories/rt-sa-2018-004/-cisco-rv320-command-injection +23250,exploits/hardware/webapps/23250.txt,"Cisco DPC2420 - Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",webapps,hardware,,2012-12-09,2012-12-09,0,OSVDB-88308;OSVDB-88307;OSVDB-88306,,,,, +44070,exploits/hardware/webapps/44070.md,"Cisco DPC3928 Router - Arbitrary File Disclosure",2017-05-10,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-11502,,,,,https://blogs.securiteam.com/index.php/archives/3039 +30362,exploits/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",webapps,hardware,,2013-12-16,2013-12-16,0,CVE-2013-6976;OSVDB-101097,,,,, +30415,exploits/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",webapps,hardware,,2013-12-22,2013-12-22,0,CVE-2013-6976;OSVDB-101097,,,,, +46263,exploits/hardware/webapps/46263.txt,"Cisco Firepower Management Center 6.2.2.2 / 6.2.3 - Cross-Site Scripting",2019-01-28,"Bhushan B. Patil",webapps,hardware,443,2019-01-28,2019-01-30,1,CVE-2019-1642,"Cross-Site Scripting (XSS)",,,, +25292,exploits/hardware/webapps/25292.txt,"Cisco Linksys E4200 - Multiple Vulnerabilities",2013-05-07,sqlhacker,webapps,hardware,,2013-05-07,2016-10-27,0,CVE-2013-2684;CVE-2013-2683;CVE-2013-2682;CVE-2013-2681;CVE-2013-2680;CVE-2013-2679;CVE-2013-2678;OSVDB-93065;OSVDB-93064;OSVDB-93063;OSVDB-93062;OSVDB-93061;OSVDB-93060;OSVDB-93059;OSVDB-89911,,,,, +16252,exploits/hardware/webapps/16252.html,"Cisco Linksys WAG120N - Cross-Site Request Forgery",2011-02-26,"Khashayar Fereidani",webapps,hardware,,2011-02-26,2011-02-26,0,OSVDB-71032,,,,, +18503,exploits/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - Cross-Site Request Forgery (Change Admin Password)",2012-02-21,"Ivano Binetti",webapps,hardware,,2012-02-21,2012-02-21,0,OSVDB-80809,,,,, +46262,exploits/hardware/webapps/46262.py,"Cisco RV300 / RV320 - Information Disclosure",2019-01-28,"Harom Ramos",webapps,hardware,,2019-01-28,2019-01-28,0,CVE-2019-1653,,,,, +46243,exploits/hardware/webapps/46243.txt,"Cisco RV320 Dual Gigabit WAN VPN Router 1.4.2.15 - Command Injection",2019-01-25,"RedTeam Pentesting",webapps,hardware,,2019-01-25,2019-04-03,1,CVE-2019-1652,"Command Injection",,,,https://www.redteam-pentesting.de/en/advisories/rt-sa-2018-004/-cisco-rv320-command-injection 44650,exploits/hardware/webapps/44650.txt,"Cisco SA520W Security Appliance - Path Traversal",2018-05-18,"Nassim Asrir",webapps,hardware,,2018-05-18,2018-05-18,0,,,,,, -47118,exploits/hardware/webapps/47118.txt,"CISCO Small Business 200 / 300 / 500 Switches - Multiple Vulnerabilities",2019-07-15,Ramikan,webapps,hardware,,2019-07-15,2019-07-15,0,2019-1943,,,,, -17871,exploits/hardware/webapps/17871.txt,"Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities",2011-09-19,"Sense of Security",webapps,hardware,,2011-09-19,2011-09-19,0,2011-2577;75663;2011-2544;2011-2543;75662;74901,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-010.pdf +47118,exploits/hardware/webapps/47118.txt,"CISCO Small Business 200 / 300 / 500 Switches - Multiple Vulnerabilities",2019-07-15,Ramikan,webapps,hardware,,2019-07-15,2019-07-15,0,CVE-2019-1943,,,,, +17871,exploits/hardware/webapps/17871.txt,"Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities",2011-09-19,"Sense of Security",webapps,hardware,,2011-09-19,2011-09-19,0,CVE-2011-2577;OSVDB-75663;CVE-2011-2544;CVE-2011-2543;OSVDB-75662;OSVDB-74901,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-010.pdf 49436,exploits/hardware/webapps/49436.py,"Cisco UCS Manager 2.2(1d) - Remote Command Execution",2021-01-18,liquidsky,webapps,hardware,,2021-01-18,2021-01-18,0,,,,,, -40887,exploits/hardware/webapps/40887.txt,"Cisco Unified Communications Manager 7/8/9 - Directory Traversal",2016-12-07,justpentest,webapps,hardware,,2016-12-07,2016-12-07,0,2013-5528,,,,, -47153,exploits/hardware/webapps/47153.txt,"Cisco Wireless Controller 3.6.10E - Cross-Site Request Forgery",2019-07-24,"Mehmet Onder",webapps,hardware,,2019-07-24,2020-01-09,0,2019-12624,"Cross-Site Request Forgery (CSRF)",,,, +40887,exploits/hardware/webapps/40887.txt,"Cisco Unified Communications Manager 7/8/9 - Directory Traversal",2016-12-07,justpentest,webapps,hardware,,2016-12-07,2016-12-07,0,CVE-2013-5528,,,,, +47153,exploits/hardware/webapps/47153.txt,"Cisco Wireless Controller 3.6.10E - Cross-Site Request Forgery",2019-07-24,"Mehmet Onder",webapps,hardware,,2019-07-24,2020-01-09,0,CVE-2019-12624,"Cross-Site Request Forgery (CSRF)",,,, 49038,exploits/hardware/webapps/49038.rb,"Citrix ADC NetScaler - Local File Inclusion (Metasploit)",2020-11-13,"RAMELLA Sebastien",webapps,hardware,,2020-11-13,2020-11-13,0,,,,,, -15728,exploits/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery",2010-12-12,"Trustwave's SpiderLabs",webapps,hardware,,2010-12-12,2010-12-12,1,2010-4507;70280;70214,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-008.txt +15728,exploits/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery",2010-12-12,"Trustwave's SpiderLabs",webapps,hardware,,2010-12-12,2010-12-12,1,CVE-2010-4507;OSVDB-70280;OSVDB-70214,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-008.txt 46993,exploits/hardware/webapps/46993.txt,"CleverDog Smart Camera DOG-2W / DOG-2W-V4 - Multiple Vulnerabilities",2019-06-17,"Alex Akinbi",webapps,hardware,,2019-06-17,2019-06-17,0,,,,,, 45446,exploits/hardware/webapps/45446.txt,"Collectric CMU 1.0 - 'lang' Hard-Coded Credentials / SQL injection",2018-09-21,"Simon Brannstrom",webapps,hardware,,2018-09-24,2018-09-25,0,,"SQL Injection (SQLi)",,,, 50206,exploits/hardware/webapps/50206.txt,"COMMAX Biometric Access Control System 1.0.0 - Authentication Bypass",2021-08-16,LiquidWorm,webapps,hardware,,2021-08-16,2021-08-16,0,,,,,, @@ -4072,147 +4072,147 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50232,exploits/hardware/webapps/50232.txt,"COMMAX UMS Client ActiveX Control 1.7.0.2 - 'CNC_Ctrl.dll' Heap Buffer Overflow",2021-08-27,LiquidWorm,webapps,hardware,,2021-08-27,2021-08-27,0,,,,,, 50231,exploits/hardware/webapps/50231.txt,"COMMAX WebViewer ActiveX Control 2.1.4.5 - 'Commax_WebViewer.ocx' Buffer Overflow",2021-08-27,LiquidWorm,webapps,hardware,,2021-08-27,2021-08-27,0,,,,,, 40159,exploits/hardware/webapps/40159.txt,"Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,hardware,80,2016-07-25,2016-07-25,0,,,,,,http://www.search-lab.hu/advisories/secadv-20160720 -50253,exploits/hardware/webapps/50253.txt,"Compro Technology IP Camera - ' index_MJpeg.cgi' Stream Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,2021-40381,,,,, -50254,exploits/hardware/webapps/50254.txt,"Compro Technology IP Camera - ' mjpegStreamer.cgi' Screenshot Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,2021-40382,,,,, -50250,exploits/hardware/webapps/50250.txt,"Compro Technology IP Camera - 'killps.cgi' Denial of Service (DoS)",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-10-29,0,2021-40378,,,,, -50252,exploits/hardware/webapps/50252.txt,"Compro Technology IP Camera - 'Multiple' Credential Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,2021-40380,,,,, -50251,exploits/hardware/webapps/50251.txt,"Compro Technology IP Camera - RTSP stream disclosure (Unauthenticated)",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,2021-40379,,,,, -47614,exploits/hardware/webapps/47614.txt,"Computrols CBAS-Web 19.0.0 - 'username' Reflected Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-10846,,,,, +50253,exploits/hardware/webapps/50253.txt,"Compro Technology IP Camera - ' index_MJpeg.cgi' Stream Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,CVE-2021-40381,,,,, +50254,exploits/hardware/webapps/50254.txt,"Compro Technology IP Camera - ' mjpegStreamer.cgi' Screenshot Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,CVE-2021-40382,,,,, +50250,exploits/hardware/webapps/50250.txt,"Compro Technology IP Camera - 'killps.cgi' Denial of Service (DoS)",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-10-29,0,CVE-2021-40378,,,,, +50252,exploits/hardware/webapps/50252.txt,"Compro Technology IP Camera - 'Multiple' Credential Disclosure",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,CVE-2021-40380,,,,, +50251,exploits/hardware/webapps/50251.txt,"Compro Technology IP Camera - RTSP stream disclosure (Unauthenticated)",2021-09-02,icekam,webapps,hardware,,2021-09-02,2021-09-02,0,CVE-2021-40379,,,,, +47614,exploits/hardware/webapps/47614.txt,"Computrols CBAS-Web 19.0.0 - 'username' Reflected Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-10846,,,,, 48908,exploits/hardware/webapps/48908.py,"Comtrend AR-5387un router - Persistent XSS (Authenticated)",2020-10-20,OscarAkaElvis,webapps,hardware,,2020-10-20,2020-10-20,0,,,,,, -18101,exploits/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change",2011-11-09,"Todor Donev",webapps,hardware,,2011-11-09,2016-12-05,0,83320,,,,, -48142,exploits/hardware/webapps/48142.txt,"Comtrend VR-3033 - Command Injection",2020-02-27,"Raki Ben Hamouda",webapps,hardware,,2020-02-27,2020-03-09,0,2020-10173,,,,, -20877,exploits/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center - Password Disclosure",2012-08-28,"Mattijs van Ommeren",webapps,hardware,,2012-08-28,2012-08-28,0,84977;84976,,,,, -21032,exploits/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware,,2012-09-03,2012-09-03,0,85177,,,,,http://www.alcyon.nl/advisories/aa-003/ -30914,exploits/hardware/webapps/30914.txt,"Conceptronic Wireless Pan & Tilt Network Camera - Cross-Site Request Forgery",2014-01-14,"Felipe Molina",webapps,hardware,80,2014-01-14,2014-01-14,0,2013-7204;101930,,,,, +18101,exploits/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change",2011-11-09,"Todor Donev",webapps,hardware,,2011-11-09,2016-12-05,0,OSVDB-83320,,,,, +48142,exploits/hardware/webapps/48142.txt,"Comtrend VR-3033 - Command Injection",2020-02-27,"Raki Ben Hamouda",webapps,hardware,,2020-02-27,2020-03-09,0,CVE-2020-10173,,,,, +20877,exploits/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center - Password Disclosure",2012-08-28,"Mattijs van Ommeren",webapps,hardware,,2012-08-28,2012-08-28,0,OSVDB-84977;OSVDB-84976,,,,, +21032,exploits/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware,,2012-09-03,2012-09-03,0,OSVDB-85177,,,,,http://www.alcyon.nl/advisories/aa-003/ +30914,exploits/hardware/webapps/30914.txt,"Conceptronic Wireless Pan & Tilt Network Camera - Cross-Site Request Forgery",2014-01-14,"Felipe Molina",webapps,hardware,80,2014-01-14,2014-01-14,0,CVE-2013-7204;OSVDB-101930,,,,, 44295,exploits/hardware/webapps/44295.txt,"Contec Smart Home 4.15 - Unauthorized Password Reset",2018-03-16,Z3ro0ne,webapps,hardware,,2018-03-16,2018-03-16,0,,,,,, -16923,exploits/hardware/webapps/16923.rb,"ContentKeeper Web - Remote Command Execution (Metasploit)",2010-10-09,Metasploit,webapps,hardware,,2010-10-09,2011-03-06,1,54552;54551,"Metasploit Framework (MSF)",,,, -44320,exploits/hardware/webapps/44320.txt,"Coship RT3052 Wireless Router - Persistent Cross-Site Scripting",2018-03-20,"Sayan Chatterjee",webapps,hardware,,2018-03-20,2018-04-18,0,2018-8772,,,,, -46180,exploits/hardware/webapps/46180.html,"Coship Wireless Router 4.0.0.48 / 4.0.0.40 / 5.0.0.54 / 5.0.0.55 / 10.0.0.49 - Unauthenticated Admin Password Reset",2019-01-16,"Adithyan AK",webapps,hardware,80,2019-01-16,2019-01-16,0,2019-6441,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +16923,exploits/hardware/webapps/16923.rb,"ContentKeeper Web - Remote Command Execution (Metasploit)",2010-10-09,Metasploit,webapps,hardware,,2010-10-09,2011-03-06,1,OSVDB-54552;OSVDB-54551,"Metasploit Framework (MSF)",,,, +44320,exploits/hardware/webapps/44320.txt,"Coship RT3052 Wireless Router - Persistent Cross-Site Scripting",2018-03-20,"Sayan Chatterjee",webapps,hardware,,2018-03-20,2018-04-18,0,CVE-2018-8772,,,,, +46180,exploits/hardware/webapps/46180.html,"Coship Wireless Router 4.0.0.48 / 4.0.0.40 / 5.0.0.54 / 5.0.0.55 / 10.0.0.49 - Unauthenticated Admin Password Reset",2019-01-16,"Adithyan AK",webapps,hardware,80,2019-01-16,2019-01-16,0,CVE-2019-6441,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 46336,exploits/hardware/webapps/46336.html,"Coship Wireless Router 4.0.0.x/5.0.0.x - WiFi Password Reset",2019-02-11,"Adithyan AK",webapps,hardware,,2019-02-11,2019-02-11,0,,,,,, -37524,exploits/hardware/webapps/37524.txt,"Cradlepoint MBR1400 and MBR1200 - Local File Inclusion",2015-07-08,Doc_Hak,webapps,hardware,80,2015-07-08,2015-07-08,0,124311,,,,, -50675,exploits/hardware/webapps/50675.txt,"Creston Web Interface 1.0.0.2159 - Credential Disclosure",2022-01-18,"RedTeam Pentesting GmbH",webapps,hardware,,2022-01-18,2022-01-18,0,2022-23178,,,,, -46786,exploits/hardware/webapps/46786.txt,"Crestron AM/Barco wePresent WiPG/Extron ShareLink/Teq AV IT/SHARP PN-L703WA/Optoma WPS-Pro/Blackbox HD WPS/InFocus LiteShow - Remote Command Injection",2019-05-03,"Jacob Baines",webapps,hardware,,2019-05-03,2019-05-03,0,2019-3929,,,,, -38034,exploits/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",webapps,hardware,,2015-08-31,2015-08-31,0,2015-6811;126842,,,,, -18646,exploits/hardware/webapps/18646.txt,"Cyberoam UTM - Multiple Vulnerabilities",2012-03-22,"Saurabh Harit",webapps,hardware,,2012-03-22,2012-03-22,0,80546;80545,,,,, -24926,exploits/hardware/webapps/24926.txt,"D-Link - Multiple Vulnerabilities",2013-04-08,m-1-k-3,webapps,hardware,,2013-04-08,2013-04-08,0,92145;92144,,,,,http://www.s3cur1ty.de/advisories -26664,exploits/hardware/webapps/26664.txt,"D-Link - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,webapps,hardware,,2013-07-07,2013-07-07,0,94924,,,,,http://www.s3cur1ty.de/advisories -34206,exploits/hardware/webapps/34206.txt,"D-Link AP 3200 - Multiple Vulnerabilities",2014-07-30,pws,webapps,hardware,80,2014-07-30,2014-07-30,0,109787;109786;109785,,,,, +37524,exploits/hardware/webapps/37524.txt,"Cradlepoint MBR1400 and MBR1200 - Local File Inclusion",2015-07-08,Doc_Hak,webapps,hardware,80,2015-07-08,2015-07-08,0,OSVDB-124311,,,,, +50675,exploits/hardware/webapps/50675.txt,"Creston Web Interface 1.0.0.2159 - Credential Disclosure",2022-01-18,"RedTeam Pentesting GmbH",webapps,hardware,,2022-01-18,2022-01-18,0,CVE-2022-23178,,,,, +46786,exploits/hardware/webapps/46786.txt,"Crestron AM/Barco wePresent WiPG/Extron ShareLink/Teq AV IT/SHARP PN-L703WA/Optoma WPS-Pro/Blackbox HD WPS/InFocus LiteShow - Remote Command Injection",2019-05-03,"Jacob Baines",webapps,hardware,,2019-05-03,2019-05-03,0,CVE-2019-3929,,,,, +38034,exploits/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",webapps,hardware,,2015-08-31,2015-08-31,0,CVE-2015-6811;OSVDB-126842,,,,, +18646,exploits/hardware/webapps/18646.txt,"Cyberoam UTM - Multiple Vulnerabilities",2012-03-22,"Saurabh Harit",webapps,hardware,,2012-03-22,2012-03-22,0,OSVDB-80546;OSVDB-80545,,,,, +24926,exploits/hardware/webapps/24926.txt,"D-Link - Multiple Vulnerabilities",2013-04-08,m-1-k-3,webapps,hardware,,2013-04-08,2013-04-08,0,OSVDB-92145;OSVDB-92144,,,,,http://www.s3cur1ty.de/advisories +26664,exploits/hardware/webapps/26664.txt,"D-Link - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,webapps,hardware,,2013-07-07,2013-07-07,0,OSVDB-94924,,,,,http://www.s3cur1ty.de/advisories +34206,exploits/hardware/webapps/34206.txt,"D-Link AP 3200 - Multiple Vulnerabilities",2014-07-30,pws,webapps,hardware,80,2014-07-30,2014-07-30,0,OSVDB-109787;OSVDB-109786;OSVDB-109785,,,,, 45818,exploits/hardware/webapps/45818.txt,"D-LINK Central WifiManager CWM-100 - Server-Side Request Forgery",2018-11-12,hyp3rlinx,webapps,hardware,,2018-11-12,2018-11-13,0,,"Server-Side Request Forgery (SSRF)",,,, 45084,exploits/hardware/webapps/45084.txt,"D-link DAP-1360 - Path Traversal / Cross-Site Scripting",2018-07-24,r3m0t3nu11,webapps,hardware,80,2018-07-24,2018-07-25,0,,"Cross-Site Scripting (XSS)",,,, 45084,exploits/hardware/webapps/45084.txt,"D-link DAP-1360 - Path Traversal / Cross-Site Scripting",2018-07-24,r3m0t3nu11,webapps,hardware,80,2018-07-24,2018-07-25,0,,Traversal,,,, -24442,exploits/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",webapps,hardware,,2013-01-31,2013-01-31,0,89697,,,,, -18509,exploits/hardware/webapps/18509.html,"D-Link DCS Series - Cross-Site Request Forgery (Change Admin Password)",2012-02-22,rigan,webapps,hardware,,2012-02-22,2012-02-22,0,79770;2012-5319,,,,, -42074,exploits/hardware/webapps/42074.txt,"D-Link DCS Series Cameras - Insecure Crossdomain",2017-02-22,SlidingWindow,webapps,hardware,,2017-05-26,2017-05-26,0,2017-7852,,,,, -39192,exploits/hardware/webapps/39192.rb,"D-Link DCS-931L - Arbitrary File Upload (Metasploit)",2016-01-07,Metasploit,webapps,hardware,,2016-01-07,2016-01-07,1,2015-2049;118319,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10049 -43146,exploits/hardware/webapps/43146.txt,"D-Link DCS-936L Network Camera - Cross-Site Request Forgery",2017-03-26,SlidingWindow,webapps,hardware,,2017-11-15,2017-11-15,0,2017-7851,,,,, -41662,exploits/hardware/webapps/41662.py,"D-Link DGS-1510 - Multiple Vulnerabilities",2017-03-20,"Varang Amin",webapps,hardware,,2017-03-20,2017-03-20,1,2017-6206,,,,, -40983,exploits/hardware/webapps/40983.html,"D-Link DI-524 - Cross-Site Request Forgery",2016-12-09,"Felipe Soares de Souza",webapps,hardware,,2017-01-01,2017-03-14,0,2017-5633,,,,, -46687,exploits/hardware/webapps/46687.txt,"D-Link DI-524 V2.06RU - Multiple Cross-Site Scripting",2019-04-10,"Semen Alexandrovich Lyhin",webapps,hardware,80,2019-04-10,2019-04-10,0,2019-11017,"Cross-Site Scripting (XSS)",,,, -31425,exploits/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",webapps,hardware,80,2014-02-05,2014-02-05,0,2013-7055;2013-7054;2013-7053;2013-7052;2013-7051;102986;102985;102984;102982,,,,, +24442,exploits/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",webapps,hardware,,2013-01-31,2013-01-31,0,OSVDB-89697,,,,, +18509,exploits/hardware/webapps/18509.html,"D-Link DCS Series - Cross-Site Request Forgery (Change Admin Password)",2012-02-22,rigan,webapps,hardware,,2012-02-22,2012-02-22,0,OSVDB-79770;CVE-2012-5319,,,,, +42074,exploits/hardware/webapps/42074.txt,"D-Link DCS Series Cameras - Insecure Crossdomain",2017-02-22,SlidingWindow,webapps,hardware,,2017-05-26,2017-05-26,0,CVE-2017-7852,,,,, +39192,exploits/hardware/webapps/39192.rb,"D-Link DCS-931L - Arbitrary File Upload (Metasploit)",2016-01-07,Metasploit,webapps,hardware,,2016-01-07,2016-01-07,1,CVE-2015-2049;OSVDB-118319,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10049 +43146,exploits/hardware/webapps/43146.txt,"D-Link DCS-936L Network Camera - Cross-Site Request Forgery",2017-03-26,SlidingWindow,webapps,hardware,,2017-11-15,2017-11-15,0,CVE-2017-7851,,,,, +41662,exploits/hardware/webapps/41662.py,"D-Link DGS-1510 - Multiple Vulnerabilities",2017-03-20,"Varang Amin",webapps,hardware,,2017-03-20,2017-03-20,1,CVE-2017-6206,,,,, +40983,exploits/hardware/webapps/40983.html,"D-Link DI-524 - Cross-Site Request Forgery",2016-12-09,"Felipe Soares de Souza",webapps,hardware,,2017-01-01,2017-03-14,0,CVE-2017-5633,,,,, +46687,exploits/hardware/webapps/46687.txt,"D-Link DI-524 V2.06RU - Multiple Cross-Site Scripting",2019-04-10,"Semen Alexandrovich Lyhin",webapps,hardware,80,2019-04-10,2019-04-10,0,CVE-2019-11017,"Cross-Site Scripting (XSS)",,,, +31425,exploits/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",webapps,hardware,80,2014-02-05,2014-02-05,0,CVE-2013-7055;CVE-2013-7054;CVE-2013-7053;CVE-2013-7052;CVE-2013-7051;OSVDB-102986;OSVDB-102985;OSVDB-102984;OSVDB-102982,,,,, 15753,exploits/hardware/webapps/15753.html,"D-Link DIR-300 - Cross-Site Request Forgery (Change Admin Account Settings)",2010-12-17,outlaw.dll,webapps,hardware,,2010-12-17,2010-12-17,0,,,,,, -28184,exploits/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",webapps,hardware,,2013-09-10,2013-09-10,0,97179;97178;97177;97176;97175;97174,,,,, -42581,exploits/hardware/webapps/42581.txt,"D-Link DIR-600 - Authentication Bypass",2017-08-29,"Jithin D Kurup",webapps,hardware,,2017-08-29,2017-08-29,0,2017-12943,,,,, -24453,exploits/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,webapps,hardware,,2013-02-05,2017-08-29,0,89864;89863;89862;89861;89860;89859,,,,, -32385,exploits/hardware/webapps/32385.txt,"D-Link DIR-600L AX 1.00 - Cross-Site Request Forgery",2014-03-20,"Dhruv Shah",webapps,hardware,,2014-03-20,2017-08-29,0,104772,,,,, -47250,exploits/hardware/webapps/47250.rb,"D-Link DIR-600M - Authentication Bypass (Metasploit)",2019-08-14,"Devendra Singh Solanki",webapps,hardware,80,2019-08-14,2019-08-14,0,2019-13101,"Metasploit Framework (MSF)",,,, -47250,exploits/hardware/webapps/47250.rb,"D-Link DIR-600M - Authentication Bypass (Metasploit)",2019-08-14,"Devendra Singh Solanki",webapps,hardware,80,2019-08-14,2019-08-14,0,2019-13101,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +28184,exploits/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",webapps,hardware,,2013-09-10,2013-09-10,0,OSVDB-97179;OSVDB-97178;OSVDB-97177;OSVDB-97176;OSVDB-97175;OSVDB-97174,,,,, +42581,exploits/hardware/webapps/42581.txt,"D-Link DIR-600 - Authentication Bypass",2017-08-29,"Jithin D Kurup",webapps,hardware,,2017-08-29,2017-08-29,0,CVE-2017-12943,,,,, +24453,exploits/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,webapps,hardware,,2013-02-05,2017-08-29,0,OSVDB-89864;OSVDB-89863;OSVDB-89862;OSVDB-89861;OSVDB-89860;OSVDB-89859,,,,, +32385,exploits/hardware/webapps/32385.txt,"D-Link DIR-600L AX 1.00 - Cross-Site Request Forgery",2014-03-20,"Dhruv Shah",webapps,hardware,,2014-03-20,2017-08-29,0,OSVDB-104772,,,,, +47250,exploits/hardware/webapps/47250.rb,"D-Link DIR-600M - Authentication Bypass (Metasploit)",2019-08-14,"Devendra Singh Solanki",webapps,hardware,80,2019-08-14,2019-08-14,0,CVE-2019-13101,"Metasploit Framework (MSF)",,,, +47250,exploits/hardware/webapps/47250.rb,"D-Link DIR-600M - Authentication Bypass (Metasploit)",2019-08-14,"Devendra Singh Solanki",webapps,hardware,80,2019-08-14,2019-08-14,0,CVE-2019-13101,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 41299,exploits/hardware/webapps/41299.html,"D-Link DIR-600M - Cross-Site Request Forgery",2017-02-10,"Ajay S. Kulal",webapps,hardware,,2017-02-10,2017-09-15,0,,,,,, 45343,exploits/hardware/webapps/45343.txt,"D-Link Dir-600M N150 - Cross-Site Scripting",2018-09-06,"PUNIT DARJI",webapps,hardware,80,2018-09-06,2018-09-07,0,,"Cross-Site Scripting (XSS)",,,, -44219,exploits/hardware/webapps/44219.txt,"D-Link DIR-600M Wireless - Cross-Site Scripting",2018-03-02,"Prasenjit Kanti Paul",webapps,hardware,,2018-03-02,2018-03-02,0,2018-6936,,,,, +44219,exploits/hardware/webapps/44219.txt,"D-Link DIR-600M Wireless - Cross-Site Scripting",2018-03-02,"Prasenjit Kanti Paul",webapps,hardware,,2018-03-02,2018-03-02,0,CVE-2018-6936,,,,, 42039,exploits/hardware/webapps/42039.txt,"D-Link DIR-600M Wireless N 150 - Authentication Bypass",2017-05-19,"Touhid M.Shaikh",webapps,hardware,,2017-05-19,2017-05-19,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -18638,exploits/hardware/webapps/18638.txt,"D-Link DIR-605 - Cross-Site Request Forgery",2012-03-21,iqzer0,webapps,hardware,,2012-03-21,2012-03-21,0,80549,,,,, -41821,exploits/hardware/webapps/41821.txt,"D-Link DIR-615 - Cross-Site Request Forgery",2017-04-05,"Pratik S. Shah",webapps,hardware,,2017-04-05,2017-04-05,0,2017-7398,,,,, +18638,exploits/hardware/webapps/18638.txt,"D-Link DIR-605 - Cross-Site Request Forgery",2012-03-21,iqzer0,webapps,hardware,,2012-03-21,2012-03-21,0,OSVDB-80549,,,,, +41821,exploits/hardware/webapps/41821.txt,"D-Link DIR-615 - Cross-Site Request Forgery",2017-04-05,"Pratik S. Shah",webapps,hardware,,2017-04-05,2017-04-05,0,CVE-2017-7398,,,,, 41033,exploits/hardware/webapps/41033.txt,"D-Link DIR-615 - Multiple Vulnerabilities",2017-01-10,"Osanda Malith Jayathissa",webapps,hardware,,2017-01-12,2017-01-12,0,,,,,, -47778,exploits/hardware/webapps/47778.txt,"D-Link DIR-615 - Privilege Escalation",2019-12-16,"Sanyam Chawla",webapps,hardware,,2019-12-16,2019-12-17,0,2019-19743,,,,, -24975,exploits/hardware/webapps/24975.txt,"D-Link DIR-615 Rev D3 / DIR-300 Rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,webapps,hardware,,2013-04-23,2017-08-29,0,92699;92698;92697;92696;92695;90178,,,,,http://www.s3cur1ty.de/m1adv2013-014 -24477,exploits/hardware/webapps/24477.txt,"D-Link DIR-615 Rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2017-08-29,0,90178;90174;90173;89860,,,,,http://www.s3cur1ty.de/advisories -48551,exploits/hardware/webapps/48551.txt,"D-Link DIR-615 T1 20.10 - CAPTCHA Bypass",2020-06-04,"huzaifa hussain",webapps,hardware,,2020-06-04,2020-06-04,0,2019-17525,,,,, -31764,exploits/hardware/webapps/31764.txt,"D-Link DIR-615 vE4 Firmware 5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",webapps,hardware,80,2014-02-19,2017-08-29,0,103569,,,,, -47776,exploits/hardware/webapps/47776.txt,"D-Link DIR-615 Wireless Router  -  Persistent Cross-Site Scripting",2019-12-16,"Sanyam Chawla",webapps,hardware,,2019-12-16,2019-12-20,0,2019-19742,,,,, -25024,exploits/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,webapps,hardware,,2013-04-26,2013-08-08,1,92843;92842;90178;89860,,,,,http://www.s3cur1ty.de/advisories -27283,exploits/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",webapps,hardware,,2013-08-02,2013-08-02,0,95953;95952;95951;95950;95949;95910;2013-7389,,,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt -38707,exploits/hardware/webapps/38707.txt,"D-Link DIR-816L Wireless Router - Cross-Site Request Forgery",2015-11-16,"Bhadresh Patel",webapps,hardware,,2015-11-16,2015-11-16,0,2015-5999;130252,,,,, +47778,exploits/hardware/webapps/47778.txt,"D-Link DIR-615 - Privilege Escalation",2019-12-16,"Sanyam Chawla",webapps,hardware,,2019-12-16,2019-12-17,0,CVE-2019-19743,,,,, +24975,exploits/hardware/webapps/24975.txt,"D-Link DIR-615 Rev D3 / DIR-300 Rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,webapps,hardware,,2013-04-23,2017-08-29,0,OSVDB-92699;OSVDB-92698;OSVDB-92697;OSVDB-92696;OSVDB-92695;OSVDB-90178,,,,,http://www.s3cur1ty.de/m1adv2013-014 +24477,exploits/hardware/webapps/24477.txt,"D-Link DIR-615 Rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2017-08-29,0,OSVDB-90178;OSVDB-90174;OSVDB-90173;OSVDB-89860,,,,,http://www.s3cur1ty.de/advisories +48551,exploits/hardware/webapps/48551.txt,"D-Link DIR-615 T1 20.10 - CAPTCHA Bypass",2020-06-04,"huzaifa hussain",webapps,hardware,,2020-06-04,2020-06-04,0,CVE-2019-17525,,,,, +31764,exploits/hardware/webapps/31764.txt,"D-Link DIR-615 vE4 Firmware 5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",webapps,hardware,80,2014-02-19,2017-08-29,0,OSVDB-103569,,,,, +47776,exploits/hardware/webapps/47776.txt,"D-Link DIR-615 Wireless Router  -  Persistent Cross-Site Scripting",2019-12-16,"Sanyam Chawla",webapps,hardware,,2019-12-16,2019-12-20,0,CVE-2019-19742,,,,, +25024,exploits/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,webapps,hardware,,2013-04-26,2013-08-08,1,OSVDB-92843;OSVDB-92842;OSVDB-90178;OSVDB-89860,,,,,http://www.s3cur1ty.de/advisories +27283,exploits/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",webapps,hardware,,2013-08-02,2013-08-02,0,OSVDB-95953;OSVDB-95952;OSVDB-95951;OSVDB-95950;OSVDB-95949;OSVDB-95910;CVE-2013-7389,,,,,http://roberto.greyhats.it/advisories/20130801-dlink-dir645.txt +38707,exploits/hardware/webapps/38707.txt,"D-Link DIR-816L Wireless Router - Cross-Site Request Forgery",2015-11-16,"Bhadresh Patel",webapps,hardware,,2015-11-16,2015-11-16,0,CVE-2015-5999;OSVDB-130252,,,,, 42729,exploits/hardware/webapps/42729.py,"D-Link DIR-8xx Routers - Leak Credentials",2017-09-12,embedi,webapps,hardware,,2017-09-15,2017-11-16,0,,,,,,https://embedi.com/blog/enlarge-your-botnet-top-d-link-routers-dir8xx-d-link-routers-cruisin-bruisin 42731,exploits/hardware/webapps/42731.sh,"D-Link DIR-8xx Routers - Local Firmware Upload",2017-09-12,embedi,webapps,hardware,,2017-09-15,2017-11-16,0,,,,,,https://embedi.com/blog/enlarge-your-botnet-top-d-link-routers-dir8xx-d-link-routers-cruisin-bruisin 42730,exploits/hardware/webapps/42730.py,"D-Link DIR-8xx Routers - Root Remote Code Execution",2017-09-12,embedi,webapps,hardware,,2017-09-15,2017-11-16,0,,,,,,https://embedi.com/blog/enlarge-your-botnet-top-d-link-routers-dir8xx-d-link-routers-cruisin-bruisin -38853,exploits/hardware/webapps/38853.sh,"D-Link DIR-Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,webapps,hardware,,2013-12-02,2017-11-16,1,100579,,,,,https://www.securityfocus.com/bid/64043/info +38853,exploits/hardware/webapps/38853.sh,"D-Link DIR-Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,webapps,hardware,,2013-12-02,2017-11-16,1,OSVDB-100579,,,,,https://www.securityfocus.com/bid/64043/info 45002,exploits/hardware/webapps/45002.py,"D-Link DIR601 2.02 - Credential Disclosure",2018-07-10,"Thomas Zuk",webapps,hardware,,2018-07-10,2018-07-11,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -11030,exploits/hardware/webapps/11030.txt,"D-Link DKVM-IP8 - Cross-Site Scripting",2010-01-06,POPCORN,webapps,hardware,,2010-01-05,,0,61615;2010-0936,,,,, -25142,exploits/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,webapps,hardware,,2013-05-02,2013-05-02,0,92942;92941,,,,, -36105,exploits/hardware/webapps/36105.sh,"D-Link DSL-2640B ADSL Router - 'ddnsmngr' Remote DNS Change",2015-02-18,"Todor Donev",webapps,hardware,,2015-02-19,2017-08-24,0,117675,,,,, +11030,exploits/hardware/webapps/11030.txt,"D-Link DKVM-IP8 - Cross-Site Scripting",2010-01-06,POPCORN,webapps,hardware,,2010-01-05,,0,OSVDB-61615;CVE-2010-0936,,,,, +25142,exploits/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,webapps,hardware,,2013-05-02,2013-05-02,0,OSVDB-92942;OSVDB-92941,,,,, +36105,exploits/hardware/webapps/36105.sh,"D-Link DSL-2640B ADSL Router - 'ddnsmngr' Remote DNS Change",2015-02-18,"Todor Donev",webapps,hardware,,2015-02-19,2017-08-24,0,OSVDB-117675,,,,, 42197,exploits/hardware/webapps/42197.sh,"D-Link DSL-2640B ADSL Router - 'dnscfg' Remote DNS Change",2017-06-18,"Todor Donev",webapps,hardware,,2017-06-19,2017-08-24,0,,,,,, -18511,exploits/hardware/webapps/18511.txt,"D-Link DSL-2640B ADSL Router - Authentication Bypass",2012-02-22,"Ivano Binetti",webapps,hardware,,2012-02-22,2017-08-24,0,79617;2012-1309,,,,, -18499,exploits/hardware/webapps/18499.txt,"D-Link DSL-2640B ADSL Router - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,hardware,,2012-02-20,2017-08-24,0,80803;2012-1308,,,,, +18511,exploits/hardware/webapps/18511.txt,"D-Link DSL-2640B ADSL Router - Authentication Bypass",2012-02-22,"Ivano Binetti",webapps,hardware,,2012-02-22,2017-08-24,0,OSVDB-79617;CVE-2012-1309,,,,, +18499,exploits/hardware/webapps/18499.txt,"D-Link DSL-2640B ADSL Router - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,hardware,,2012-02-20,2017-08-24,0,OSVDB-80803;CVE-2012-1308,,,,, 43678,exploits/hardware/webapps/43678.txt,"D-Link DSL-2640R - DNS Change",2018-01-17,"Todor Donev",webapps,hardware,,2018-01-17,2018-01-17,0,,,,,, 42195,exploits/hardware/webapps/42195.sh,"D-Link DSL-2640U - DNS Change",2017-06-17,"Todor Donev",webapps,hardware,,2017-06-19,2017-06-19,0,,,,,, -37240,exploits/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,117675,,,,, -35751,exploits/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-18,2015-01-18,0,2015-1028;117574,,,,, -35750,exploits/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-18,2015-01-18,0,2015-1028;117573,,,,, -35747,exploits/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-11,2015-01-18,0,2015-1028;117576;117575,,,,, -41478,exploits/hardware/webapps/41478.txt,"D-Link DSL-2730U Wireless N 150 - Cross-Site Request Forgery",2017-03-01,"B GOVIND",webapps,hardware,,2017-03-01,2017-03-01,0,2017-6411,,,,, -28239,exploits/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-12,"Ivano Binetti",webapps,hardware,,2013-09-12,2013-09-12,0,2013-5730;97278,,,,,http://www.webapp-security.com/2013/09/d-link-dsl-2740b-multiple-csrf-vulnerabilities -24563,exploits/hardware/webapps/24563.txt,"D-Link DSL-2740B ADSL Router - Authentication Bypass",2013-03-04,"Ivano Binetti",webapps,hardware,,2013-03-04,2013-03-04,0,2013-2271;90822,,,,,http://www.webapp-security.com/2013/03/d-link-dsl-2740b-adsl-router-authentication-bypass/ -31569,exploits/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Route' - Cross-Site Request Forgery",2014-02-11,killall-9,webapps,hardware,80,2014-02-11,2014-02-11,0,103350,,,,, -37516,exploits/hardware/webapps/37516.txt,"D-Link DSL-2750u / DSL-2730u - (Authenticated) Local File Disclosure",2015-07-07,"SATHISH ARTHAR",webapps,hardware,,2015-07-07,2015-07-07,0,124310,,,,, -30547,exploits/hardware/webapps/30547.txt,"D-Link DSL-2750u ME_1.09 - Cross-Site Request Forgery",2013-12-28,"FIGHTERx war",webapps,hardware,,2014-01-02,2014-01-02,0,101776,,,,, -33822,exploits/hardware/webapps/33822.sh,"D-Link DSL-2760U-E1 - Persistent Cross-Site Scripting",2014-06-21,"Yuval tisf Nativ",webapps,hardware,,2014-06-21,2014-06-21,0,108356;2014-4645,,,,, +37240,exploits/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,OSVDB-117675,,,,, +35751,exploits/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-18,2015-01-18,0,CVE-2015-1028;OSVDB-117574,,,,, +35750,exploits/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-18,2015-01-18,0,CVE-2015-1028;OSVDB-117573,,,,, +35747,exploits/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",webapps,hardware,,2015-01-11,2015-01-18,0,CVE-2015-1028;OSVDB-117576;OSVDB-117575,,,,, +41478,exploits/hardware/webapps/41478.txt,"D-Link DSL-2730U Wireless N 150 - Cross-Site Request Forgery",2017-03-01,"B GOVIND",webapps,hardware,,2017-03-01,2017-03-01,0,CVE-2017-6411,,,,, +28239,exploits/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-12,"Ivano Binetti",webapps,hardware,,2013-09-12,2013-09-12,0,CVE-2013-5730;OSVDB-97278,,,,,http://www.webapp-security.com/2013/09/d-link-dsl-2740b-multiple-csrf-vulnerabilities +24563,exploits/hardware/webapps/24563.txt,"D-Link DSL-2740B ADSL Router - Authentication Bypass",2013-03-04,"Ivano Binetti",webapps,hardware,,2013-03-04,2013-03-04,0,CVE-2013-2271;OSVDB-90822,,,,,http://www.webapp-security.com/2013/03/d-link-dsl-2740b-adsl-router-authentication-bypass/ +31569,exploits/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Route' - Cross-Site Request Forgery",2014-02-11,killall-9,webapps,hardware,80,2014-02-11,2014-02-11,0,OSVDB-103350,,,,, +37516,exploits/hardware/webapps/37516.txt,"D-Link DSL-2750u / DSL-2730u - (Authenticated) Local File Disclosure",2015-07-07,"SATHISH ARTHAR",webapps,hardware,,2015-07-07,2015-07-07,0,OSVDB-124310,,,,, +30547,exploits/hardware/webapps/30547.txt,"D-Link DSL-2750u ME_1.09 - Cross-Site Request Forgery",2013-12-28,"FIGHTERx war",webapps,hardware,,2014-01-02,2014-01-02,0,OSVDB-101776,,,,, +33822,exploits/hardware/webapps/33822.sh,"D-Link DSL-2760U-E1 - Persistent Cross-Site Scripting",2014-06-21,"Yuval tisf Nativ",webapps,hardware,,2014-06-21,2014-06-21,0,OSVDB-108356;CVE-2014-4645,,,,, 37237,exploits/hardware/webapps/37237.txt,"D-Link DSL-2780B DLink_1.01.14 - Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,,,,,, -25251,exploits/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,webapps,hardware,,2013-05-06,2013-05-06,0,93020;93019;93018;93014;93013,,,,,http://www.s3cur1ty.de/advisories -44657,exploits/hardware/webapps/44657.txt,"D-Link DSL-3782 - Authentication Bypass",2018-05-20,"Giulio Comi",webapps,hardware,,2018-05-20,2018-05-20,0,2018-8898,,,,, -36987,exploits/hardware/webapps/36987.pl,"D-Link DSL-500B Gen 2 - Parental Control Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware,,2015-05-11,2015-05-11,0,2013-5223;99603,,,,, -36988,exploits/hardware/webapps/36988.pl,"D-Link DSL-500B Gen 2 - URL Filter Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware,,2015-05-11,2015-05-11,0,2013-5223;99603,,,,, +25251,exploits/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,webapps,hardware,,2013-05-06,2013-05-06,0,OSVDB-93020;OSVDB-93019;OSVDB-93018;OSVDB-93014;OSVDB-93013,,,,,http://www.s3cur1ty.de/advisories +44657,exploits/hardware/webapps/44657.txt,"D-Link DSL-3782 - Authentication Bypass",2018-05-20,"Giulio Comi",webapps,hardware,,2018-05-20,2018-05-20,0,CVE-2018-8898,,,,, +36987,exploits/hardware/webapps/36987.pl,"D-Link DSL-500B Gen 2 - Parental Control Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware,,2015-05-11,2015-05-11,0,CVE-2013-5223;OSVDB-99603,,,,, +36988,exploits/hardware/webapps/36988.pl,"D-Link DSL-500B Gen 2 - URL Filter Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware,,2015-05-11,2015-05-11,0,CVE-2013-5223;OSVDB-99603,,,,, 37241,exploits/hardware/webapps/37241.txt,"D-Link DSL-526B ADSL2+ AU_2.01 - Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,,,,,, -37454,exploits/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,webapps,hardware,,2015-07-01,2015-07-01,0,123502,,,,, -30062,exploits/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,webapps,hardware,,2013-12-06,2016-12-04,0,2013-5945,,,,, -48863,exploits/hardware/webapps/48863.txt,"D-Link DSR-250N 3.12 - Denial of Service (PoC)",2020-10-08,"RedTeam Pentesting GmbH",webapps,hardware,,2020-10-08,2020-10-08,0,2020-26567,,,,, -39409,exploits/hardware/webapps/39409.txt,"D-Link DVG­N5402SP - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware,,2016-02-04,2016-02-04,0,2015-7247;2015-7246;2015-7245,,,,, -46841,exploits/hardware/webapps/46841.txt,"D-Link DWL-2600AP - Multiple OS Command Injection",2019-05-14,"Raki Ben Hamouda",webapps,hardware,,2019-05-14,2020-03-09,0,2019-20499;2019-20500;2019-20501,"Command Injection",,,, -41840,exploits/hardware/webapps/41840.txt,"D-Link DWR-116 / DWR-116A1 - Arbitrary File Download",2017-04-07,"Patryk Bogdan",webapps,hardware,,2017-04-07,2017-04-12,0,2017-6190,,,,, +37454,exploits/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,webapps,hardware,,2015-07-01,2015-07-01,0,OSVDB-123502,,,,, +30062,exploits/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,webapps,hardware,,2013-12-06,2016-12-04,0,CVE-2013-5945,,,,, +48863,exploits/hardware/webapps/48863.txt,"D-Link DSR-250N 3.12 - Denial of Service (PoC)",2020-10-08,"RedTeam Pentesting GmbH",webapps,hardware,,2020-10-08,2020-10-08,0,CVE-2020-26567,,,,, +39409,exploits/hardware/webapps/39409.txt,"D-Link DVG­N5402SP - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware,,2016-02-04,2016-02-04,0,CVE-2015-7247;CVE-2015-7246;CVE-2015-7245,,,,, +46841,exploits/hardware/webapps/46841.txt,"D-Link DWL-2600AP - Multiple OS Command Injection",2019-05-14,"Raki Ben Hamouda",webapps,hardware,,2019-05-14,2020-03-09,0,CVE-2019-20499;CVE-2019-20500;CVE-2019-20501,"Command Injection",,,, +41840,exploits/hardware/webapps/41840.txt,"D-Link DWR-116 / DWR-116A1 - Arbitrary File Download",2017-04-07,"Patryk Bogdan",webapps,hardware,,2017-04-07,2017-04-12,0,CVE-2017-6190,,,,, 39581,exploits/hardware/webapps/39581.txt,"D-Link DWR-932 Firmware 4.00 - Authentication Bypass",2016-03-21,"Saeed reza Zamanian",webapps,hardware,80,2016-03-21,2016-03-21,0,,,,,, -25138,exploits/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware,,2013-05-01,2013-05-01,1,2013-1603;2013-1602;2013-1601;2013-1600;2013-1599;92864;92863;92862;92861;92860,,,,,http://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities -15666,exploits/hardware/webapps/15666.txt,"D-Link Routers - Authentication Bypass (1)",2010-12-03,"Craig Heffner",webapps,hardware,,2010-12-03,2016-09-15,0,69646,,,,, -11101,exploits/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass (2)",2010-01-10,"SourceSec DevTeam",webapps,hardware,,2010-01-09,,0,61717,,hnap0wn.tar.gz,,, -45676,exploits/hardware/webapps/45676.md,"D-Link Routers - Command Injection",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,2018-10823,,,,,http://sploit.tech/2018/10/12/D-Link.html -45678,exploits/hardware/webapps/45678.md,"D-Link Routers - Directory Traversal",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,2018-10822,,,,,http://sploit.tech/2018/10/12/D-Link.html -33520,exploits/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",webapps,hardware,80,2014-05-26,2014-05-26,1,106821;106820;106808;106807,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10025 -45677,exploits/hardware/webapps/45677.md,"D-Link Routers - Plaintext Password",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,2018-10824,,,,,http://sploit.tech/2018/10/12/D-Link.html +25138,exploits/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware,,2013-05-01,2013-05-01,1,CVE-2013-1603;CVE-2013-1602;CVE-2013-1601;CVE-2013-1600;CVE-2013-1599;OSVDB-92864;OSVDB-92863;OSVDB-92862;OSVDB-92861;OSVDB-92860,,,,,http://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities +15666,exploits/hardware/webapps/15666.txt,"D-Link Routers - Authentication Bypass (1)",2010-12-03,"Craig Heffner",webapps,hardware,,2010-12-03,2016-09-15,0,OSVDB-69646,,,,, +11101,exploits/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass (2)",2010-01-10,"SourceSec DevTeam",webapps,hardware,,2010-01-09,,0,OSVDB-61717,,hnap0wn.tar.gz,,, +45676,exploits/hardware/webapps/45676.md,"D-Link Routers - Command Injection",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,CVE-2018-10823,,,,,http://sploit.tech/2018/10/12/D-Link.html +45678,exploits/hardware/webapps/45678.md,"D-Link Routers - Directory Traversal",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,CVE-2018-10822,,,,,http://sploit.tech/2018/10/12/D-Link.html +33520,exploits/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",webapps,hardware,80,2014-05-26,2014-05-26,1,OSVDB-106821;OSVDB-106820;OSVDB-106808;OSVDB-106807,,,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10025 +45677,exploits/hardware/webapps/45677.md,"D-Link Routers - Plaintext Password",2018-10-12,"Blazej Adamczyk",webapps,hardware,,2018-10-24,2018-10-24,0,CVE-2018-10824,,,,,http://sploit.tech/2018/10/12/D-Link.html 43496,exploits/hardware/webapps/43496.py,"D-Link Routers 110/412/615/815 < 1.03 - 'service.cgi' Arbitrary Code Execution",2018-01-10,Cr0n1c,webapps,hardware,,2018-01-11,2018-01-11,0,,,,,,https://github.com/Cr0n1c/dlink_shell_poc/blob/b4c87a4be5ff3b4adb758d81f63694aa6f7a3acc/dlink_auth_rce 15810,exploits/hardware/webapps/15810.txt,"D-Link WBR-1310 - Authentication Bypass",2010-12-23,"Craig Heffner",webapps,hardware,,2010-12-23,2010-12-23,0,,,,,, -29673,exploits/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass (Metasploit)",2013-11-18,"Jake Reynolds",webapps,hardware,37777,2013-11-18,2013-11-18,0,2013-6117;99783;2013-3615;2013-3614;2013-3613;2013-3612;97333;97332;97330;97329;97328,"Metasploit Framework (MSF)",,,, +29673,exploits/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass (Metasploit)",2013-11-18,"Jake Reynolds",webapps,hardware,37777,2013-11-18,2013-11-18,0,CVE-2013-6117;OSVDB-99783;CVE-2013-3615;CVE-2013-3614;CVE-2013-3613;CVE-2013-3612;OSVDB-97333;OSVDB-97332;OSVDB-97330;OSVDB-97329;OSVDB-97328,"Metasploit Framework (MSF)",,,, 44074,exploits/hardware/webapps/44074.md,"Dasan Networks GPON ONT WiFi Router H640X 12.02-01121 / 2.77p1-1124 / 3.03p2-1146 - Remote Code Execution",2017-12-06,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-16,0,,,,,,https://blogs.securiteam.com/index.php/archives/3552 42320,exploits/hardware/webapps/42320.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Authentication Bypass",2017-07-13,LiquidWorm,webapps,hardware,,2017-07-13,2017-07-13,0,,,,,, 42323,exploits/hardware/webapps/42323.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Configuration Download",2017-07-13,LiquidWorm,webapps,hardware,,2017-07-13,2017-07-13,0,,,,,, 42321,exploits/hardware/webapps/42321.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Cross-Site Request Forgery",2017-07-13,LiquidWorm,webapps,hardware,,2017-07-13,2017-07-13,0,,,,,, 42322,exploits/hardware/webapps/42322.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Privilege Escalation",2017-07-13,LiquidWorm,webapps,hardware,,2017-07-13,2017-07-13,0,,,,,, -47351,exploits/hardware/webapps/47351.txt,"DASAN Zhone ZNID GPON 2426A EU - Multiple Cross-Site Scripting",2019-09-04,"Adam Ziaja",webapps,hardware,80,2019-09-04,2019-09-04,0,2019-10677,"Cross-Site Scripting (XSS)",,,, -42313,exploits/hardware/webapps/42313.txt,"DataTaker DT80 dEX 1.50.012 - Information Disclosure",2017-07-11,"Nassim Asrir",webapps,hardware,,2017-07-11,2017-07-13,0,2017-11165,,,,, -45076,exploits/hardware/webapps/45076.py,"Davolink DVW 3200 Router - Password Disclosure",2018-07-23,"Ankit Anubhav",webapps,hardware,,2018-07-23,2018-08-02,0,2018-10618,,,,, +47351,exploits/hardware/webapps/47351.txt,"DASAN Zhone ZNID GPON 2426A EU - Multiple Cross-Site Scripting",2019-09-04,"Adam Ziaja",webapps,hardware,80,2019-09-04,2019-09-04,0,CVE-2019-10677,"Cross-Site Scripting (XSS)",,,, +42313,exploits/hardware/webapps/42313.txt,"DataTaker DT80 dEX 1.50.012 - Information Disclosure",2017-07-11,"Nassim Asrir",webapps,hardware,,2017-07-11,2017-07-13,0,CVE-2017-11165,,,,, +45076,exploits/hardware/webapps/45076.py,"Davolink DVW 3200 Router - Password Disclosure",2018-07-23,"Ankit Anubhav",webapps,hardware,,2018-07-23,2018-08-02,0,CVE-2018-10618,,,,, 50775,exploits/hardware/webapps/50775.txt,"Dbltek GoIP - Local File Inclusion",2022-02-21,"Valtteri Lehtinen",webapps,hardware,,2022-02-21,2022-02-21,0,,,,,, 48095,exploits/hardware/webapps/48095.pl,"DBPower C300 HD Camera - Remote Configuration Disclosure",2020-02-19,"Todor Donev",webapps,hardware,,2020-02-19,2020-02-19,0,,,,,, -35056,exploits/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",webapps,hardware,,2014-10-25,2014-10-25,0,2013-3304;113860,,,,, -35770,exploits/hardware/webapps/35770.py,"Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness",2015-01-13,"Yong Chuan_ Koh",webapps,hardware,623,2015-01-13,2015-01-13,0,2014-8272;116029,,,,, +35056,exploits/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",webapps,hardware,,2014-10-25,2014-10-25,0,CVE-2013-3304;OSVDB-113860,,,,, +35770,exploits/hardware/webapps/35770.py,"Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness",2015-01-13,"Yong Chuan_ Koh",webapps,hardware,623,2015-01-13,2015-01-13,0,CVE-2014-8272;OSVDB-116029,,,,, 40977,exploits/hardware/webapps/40977.txt,"Dell SonicWALL Global Management System GMS 8.1 - Blind SQL Injection",2016-12-29,LiquidWorm,webapps,hardware,,2016-12-29,2016-12-29,0,,,,,, -35047,exploits/hardware/webapps/35047.txt,"Dell SonicWALL Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,webapps,hardware,,2014-10-27,2014-10-27,0,113666,,,,,https://www.vulnerability-lab.com/get_content.php?id=1222 +35047,exploits/hardware/webapps/35047.txt,"Dell SonicWALL Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,webapps,hardware,,2014-10-27,2014-10-27,0,OSVDB-113666,,,,,https://www.vulnerability-lab.com/get_content.php?id=1222 40978,exploits/hardware/webapps/40978.txt,"Dell SonicWALL Secure Mobile Access SMA 8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2016-12-29,LiquidWorm,webapps,hardware,,2016-12-29,2016-12-29,0,,,,,, 50162,exploits/hardware/webapps/50162.txt,"Denver IP Camera SHO-110 - Unauthenticated Snapshot",2021-07-29,"Ivan Nikolsky",webapps,hardware,,2021-07-29,2021-07-29,0,,,,,, 47796,exploits/hardware/webapps/47796.txt,"Deutsche Bahn Ticket Vending Machine Local Kiosk - Privilege Escalation",2019-12-19,Vulnerability-Lab,webapps,hardware,,2019-12-19,2019-12-19,0,,,,,, 46324,exploits/hardware/webapps/46324.txt,"devolo dLAN 550 duo+ Starter Kit - Cross-Site Request Forgery",2019-02-05,sm,webapps,hardware,80,2019-02-05,2019-02-05,0,,"Cross-Site Request Forgery (CSRF)",,,, 46325,exploits/hardware/webapps/46325.txt,"devolo dLAN 550 duo+ Starter Kit - Remote Code Execution",2019-02-05,sm,webapps,hardware,,2019-02-05,2019-02-05,0,,,,,, -44935,exploits/hardware/webapps/44935.txt,"DIGISOL DG-BR4000NG - Cross-Site Scripting",2018-06-25,"Adipta Basu",webapps,hardware,80,2018-06-25,2018-06-25,0,2018-12705,"Cross-Site Scripting (XSS)",,,, -41633,exploits/hardware/webapps/41633.txt,"DIGISOL DG-HR1400 1.00.02 Wireless Router - Privilege Escalation",2017-03-18,Indrajith.A.N,webapps,hardware,,2017-03-19,2017-03-19,0,2017-6896,,,,, +44935,exploits/hardware/webapps/44935.txt,"DIGISOL DG-BR4000NG - Cross-Site Scripting",2018-06-25,"Adipta Basu",webapps,hardware,80,2018-06-25,2018-06-25,0,CVE-2018-12705,"Cross-Site Scripting (XSS)",,,, +41633,exploits/hardware/webapps/41633.txt,"DIGISOL DG-HR1400 1.00.02 Wireless Router - Privilege Escalation",2017-03-18,Indrajith.A.N,webapps,hardware,,2017-03-19,2017-03-19,0,CVE-2017-6896,,,,, 41404,exploits/hardware/webapps/41404.html,"DIGISOL DG-HR1400 Wireless Router - Cross-Site Request Forgery",2017-02-21,Indrajith.A.N,webapps,hardware,,2017-02-21,2017-02-21,0,,,,,, 44955,exploits/hardware/webapps/44955.txt,"DIGISOL DG-HR3400 Wireless Router - Cross-Site Scripting",2018-06-28,"Adipta Basu",webapps,hardware,80,2018-06-28,2018-06-28,0,,"Cross-Site Scripting (XSS)",,,, -50984,exploits/hardware/webapps/50984.py,"Dingtian-DT-R002 3.1.276A - Authentication Bypass",2022-07-29,"Victor Hanna",webapps,hardware,,2022-07-29,2022-07-29,0,2022-29593,,,,, -44580,exploits/hardware/webapps/44580.txt,"DLINK DCS-5020L - Remote Code Execution (PoC)",2018-03-27,"Fidus InfoSecurity",webapps,hardware,,2018-05-03,2022-11-04,0,2017-17020,,,,,https://www.fidusinfosec.com/dlink-dcs-5030l-remote-code-execution-cve-2017-17020/ -44388,exploits/hardware/webapps/44388.txt,"DLink DIR-601 - Admin Password Disclosure",2018-04-02,"Kevin Randall",webapps,hardware,,2018-04-02,2018-04-02,0,2018-5708,,,,, -45306,exploits/hardware/webapps/45306.txt,"DLink DIR-601 - Credential Disclosure",2018-08-30,"Kevin Randall",webapps,hardware,,2018-08-30,2018-08-30,0,2018-12710,,,,, -43898,exploits/hardware/webapps/43898.html,"Dodocool DC38 N300 - Cross-site Request Forgery",2018-01-26,"Raffaele Sabato",webapps,hardware,,2018-01-26,2018-01-26,0,2018-5720,,,,, +50984,exploits/hardware/webapps/50984.py,"Dingtian-DT-R002 3.1.276A - Authentication Bypass",2022-07-29,"Victor Hanna",webapps,hardware,,2022-07-29,2022-07-29,0,CVE-2022-29593,,,,, +44580,exploits/hardware/webapps/44580.txt,"DLINK DCS-5020L - Remote Code Execution (PoC)",2018-03-27,"Fidus InfoSecurity",webapps,hardware,,2018-05-03,2022-11-04,0,CVE-2017-17020,,,,,https://www.fidusinfosec.com/dlink-dcs-5030l-remote-code-execution-cve-2017-17020/ +44388,exploits/hardware/webapps/44388.txt,"DLink DIR-601 - Admin Password Disclosure",2018-04-02,"Kevin Randall",webapps,hardware,,2018-04-02,2018-04-02,0,CVE-2018-5708,,,,, +45306,exploits/hardware/webapps/45306.txt,"DLink DIR-601 - Credential Disclosure",2018-08-30,"Kevin Randall",webapps,hardware,,2018-08-30,2018-08-30,0,CVE-2018-12710,,,,, +43898,exploits/hardware/webapps/43898.html,"Dodocool DC38 N300 - Cross-site Request Forgery",2018-01-26,"Raffaele Sabato",webapps,hardware,,2018-01-26,2018-01-26,0,CVE-2018-5720,,,,, 48436,exploits/hardware/webapps/48436.txt,"Draytek VigorAP 1000C - Persistent Cross-Site Scripting",2020-05-07,Vulnerability-Lab,webapps,hardware,,2020-05-07,2020-05-07,0,,,,,, -36286,exploits/hardware/webapps/36286.txt,"DreamBox DM800 - 'file' Local File Disclosure",2011-11-04,"Todor Donev",webapps,hardware,,2011-11-04,2017-07-19,1,2011-4716;73430,,,,,https://www.securityfocus.com/bid/50520/info -42986,exploits/hardware/webapps/42986.txt,"Dreambox Plugin BouquetEditor - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware,,2017-10-13,2017-10-13,0,2017-15287,,,,, -25976,exploits/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,hardware,,2013-06-05,2013-06-05,0,93830;93829;93828;2013-4098;2013-4097;2013-4096,,,,, +36286,exploits/hardware/webapps/36286.txt,"DreamBox DM800 - 'file' Local File Disclosure",2011-11-04,"Todor Donev",webapps,hardware,,2011-11-04,2017-07-19,1,CVE-2011-4716;OSVDB-73430,,,,,https://www.securityfocus.com/bid/50520/info +42986,exploits/hardware/webapps/42986.txt,"Dreambox Plugin BouquetEditor - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware,,2017-10-13,2017-10-13,0,CVE-2017-15287,,,,, +25976,exploits/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,hardware,,2013-06-05,2013-06-05,0,OSVDB-93830;OSVDB-93829;OSVDB-93828;CVE-2013-4098;CVE-2013-4097;CVE-2013-4096,,,,, 48614,exploits/hardware/webapps/48614.txt,"Eaton Intelligent Power Manager 1.6 - Directory Traversal",2020-06-22,"Emre ÖVÜNÇ",webapps,hardware,,2020-06-22,2020-12-07,0,,,,,, -44938,exploits/hardware/webapps/44938.txt,"Ecessa ShieldLink SL175EHQ < 10.7.4 - Cross-Site Request Forgery (Add Superuser)",2018-06-25,LiquidWorm,webapps,hardware,443,2018-06-25,2019-03-26,0,2018-13032,"Cross-Site Request Forgery (CSRF)",,,, +44938,exploits/hardware/webapps/44938.txt,"Ecessa ShieldLink SL175EHQ < 10.7.4 - Cross-Site Request Forgery (Add Superuser)",2018-06-25,LiquidWorm,webapps,hardware,443,2018-06-25,2019-03-26,0,CVE-2018-13032,"Cross-Site Request Forgery (CSRF)",,,, 44936,exploits/hardware/webapps/44936.txt,"Ecessa WANWorx WVR-30 < 10.7.4 - Cross-Site Request Forgery (Add Superuser)",2018-06-25,LiquidWorm,webapps,hardware,443,2018-06-25,2018-06-25,0,,"Cross-Site Request Forgery (CSRF)",,,, 50278,exploits/hardware/webapps/50278.txt,"ECOA Building Automation System - 'multiple' Cross-Site Request Forgery (CSRF)",2021-09-13,Neurogenesia,webapps,hardware,,2021-09-13,2021-09-13,0,,,,,, 50286,exploits/hardware/webapps/50286.txt,"ECOA Building Automation System - Arbitrary File Deletion",2021-09-13,Neurogenesia,webapps,hardware,,2021-09-13,2021-09-13,0,,,,,, @@ -4223,57 +4223,57 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50276,exploits/hardware/webapps/50276.txt,"ECOA Building Automation System - Path Traversal Arbitrary File Upload",2021-09-13,Neurogenesia,webapps,hardware,,2021-09-13,2021-09-13,0,,,,,, 50284,exploits/hardware/webapps/50284.txt,"ECOA Building Automation System - Remote Privilege Escalation",2021-09-13,Neurogenesia,webapps,hardware,,2021-09-13,2021-09-13,0,,,,,, 50275,exploits/hardware/webapps/50275.txt,"ECOA Building Automation System - Weak Default Credentials",2021-09-13,Neurogenesia,webapps,hardware,,2021-09-13,2021-09-13,0,,,,,, -12036,exploits/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2010-04-03,l3D,webapps,hardware,,2010-04-02,,0,63598,,,,, -38056,exploits/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,webapps,hardware,80,2015-09-01,2015-09-01,0,127039;127024;127023;127022;127021;127020,,,,, -24503,exploits/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware,,2013-02-15,2013-02-15,0,90295;90294;90293;90292,,,,,http://www.s3cur1ty.de/m1adv2013-009 +12036,exploits/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2010-04-03,l3D,webapps,hardware,,2010-04-02,,0,OSVDB-63598,,,,, +38056,exploits/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,webapps,hardware,80,2015-09-01,2015-09-01,0,OSVDB-127039;OSVDB-127024;OSVDB-127023;OSVDB-127022;OSVDB-127021;OSVDB-127020,,,,, +24503,exploits/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware,,2013-02-15,2013-02-15,0,OSVDB-90295;OSVDB-90294;OSVDB-90293;OSVDB-90292,,,,,http://www.s3cur1ty.de/m1adv2013-009 48366,exploits/hardware/webapps/48366.txt,"Edimax EW-7438RPn - Cross-Site Request Forgery (MAC Filtering)",2020-04-22,Besim,webapps,hardware,,2020-04-22,2020-04-22,0,,,,,, 48365,exploits/hardware/webapps/48365.txt,"Edimax EW-7438RPn - Information Disclosure (WiFi Password)",2020-04-22,Besim,webapps,hardware,,2020-04-22,2020-04-22,0,,,,,, 48377,exploits/hardware/webapps/48377.txt,"Edimax EW-7438RPn 1.13 - Remote Code Execution",2020-04-24,Besim,webapps,hardware,,2020-04-24,2020-04-24,0,,,,,, -38029,exploits/hardware/webapps/38029.txt,"Edimax PS-1206MF - Web Admin Authentication Bypass",2015-08-31,smash,webapps,hardware,80,2015-08-31,2015-08-31,0,89876;126841,,,,, +38029,exploits/hardware/webapps/38029.txt,"Edimax PS-1206MF - Web Admin Authentication Bypass",2015-08-31,smash,webapps,hardware,80,2015-08-31,2015-08-31,0,OSVDB-89876;OSVDB-126841,,,,, 48318,exploits/hardware/webapps/48318.txt,"Edimax Technology EW-7438RPn-v3 Mini 1.27 - Remote Code Execution",2020-04-14,Wadeek,webapps,hardware,,2020-04-14,2020-04-14,0,,,,,, -26496,exploits/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,webapps,hardware,8080,2013-06-30,2013-06-30,0,94689;94688,,,,,https://www.vulnerability-lab.com/get_content.php?id=982 +26496,exploits/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,webapps,hardware,8080,2013-06-30,2013-06-30,0,OSVDB-94689;OSVDB-94688,,,,,https://www.vulnerability-lab.com/get_content.php?id=982 48763,exploits/hardware/webapps/48763.txt,"Eibiz i-Media Server Digital Signage 3.8.0 - Authentication Bypass",2020-08-24,LiquidWorm,webapps,hardware,,2020-08-24,2020-08-24,0,,,,,, 48764,exploits/hardware/webapps/48764.txt,"Eibiz i-Media Server Digital Signage 3.8.0 - Configuration Disclosure",2020-08-24,LiquidWorm,webapps,hardware,,2020-08-24,2020-08-24,0,,,,,, 48774,exploits/hardware/webapps/48774.py,"Eibiz i-Media Server Digital Signage 3.8.0 - Privilege Escalation",2020-08-28,LiquidWorm,webapps,hardware,,2020-08-28,2020-08-28,0,,,,,, 42252,exploits/hardware/webapps/42252.txt,"Eltek SmartPack - Backdoor Account",2017-06-26,"Saeed reza Zamanian",webapps,hardware,,2017-06-26,2017-06-26,0,,,,,, -47623,exploits/hardware/webapps/47623.txt,"eMerge E3 1.00-06 - 'layout' Reflected Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7255,,,,, -47622,exploits/hardware/webapps/47622.py,"eMerge E3 1.00-06 - Arbitrary File Upload",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7257,,,,, -47620,exploits/hardware/webapps/47620.txt,"eMerge E3 1.00-06 - Cross-Site Request Forgery",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7262,,,,, -47618,exploits/hardware/webapps/47618.txt,"eMerge E3 1.00-06 - Privilege Escalation",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7254,,,,, -47619,exploits/hardware/webapps/47619.py,"eMerge E3 1.00-06 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7256,,,,, -47616,exploits/hardware/webapps/47616.txt,"eMerge E3 1.00-06 - Unauthenticated Directory Traversal",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7254,,,,, -47624,exploits/hardware/webapps/47624.sh,"eMerge50P 5000P 4.6.07 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7269,,,,, +47623,exploits/hardware/webapps/47623.txt,"eMerge E3 1.00-06 - 'layout' Reflected Cross-Site Scripting",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7255,,,,, +47622,exploits/hardware/webapps/47622.py,"eMerge E3 1.00-06 - Arbitrary File Upload",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7257,,,,, +47620,exploits/hardware/webapps/47620.txt,"eMerge E3 1.00-06 - Cross-Site Request Forgery",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7262,,,,, +47618,exploits/hardware/webapps/47618.txt,"eMerge E3 1.00-06 - Privilege Escalation",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7254,,,,, +47619,exploits/hardware/webapps/47619.py,"eMerge E3 1.00-06 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7256,,,,, +47616,exploits/hardware/webapps/47616.txt,"eMerge E3 1.00-06 - Unauthenticated Directory Traversal",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7254,,,,, +47624,exploits/hardware/webapps/47624.sh,"eMerge50P 5000P 4.6.07 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7269,,,,, 17112,exploits/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, 42114,exploits/hardware/webapps/42114.py,"EnGenius EnShare IoT Gigabit Cloud Service 1.4.11 - Remote Code Execution",2017-06-04,LiquidWorm,webapps,hardware,,2017-06-05,2017-06-05,0,,,,,, -23499,exploits/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-12-19,Vulnerability-Lab,webapps,hardware,,2012-12-19,2012-12-19,0,88512;88511;88510;88509,,,,,https://www.vulnerability-lab.com/get_content.php?id=785 -35442,exploits/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",webapps,hardware,,2014-12-02,2014-12-02,0,2014-9303;115214;2014-8868,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-011 +23499,exploits/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-12-19,Vulnerability-Lab,webapps,hardware,,2012-12-19,2012-12-19,0,OSVDB-88512;OSVDB-88511;OSVDB-88510;OSVDB-88509,,,,,https://www.vulnerability-lab.com/get_content.php?id=785 +35442,exploits/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",webapps,hardware,,2014-12-02,2014-12-02,0,CVE-2014-9303;OSVDB-115214;CVE-2014-8868,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-011 45286,exploits/hardware/webapps/45286.py,"Episerver 7 patch 4 - XML External Entity Injection",2018-08-29,"Jonas Lejon",webapps,hardware,,2018-08-29,2018-08-29,0,,"XML External Entity (XXE)",,,, -41502,exploits/hardware/webapps/41502.txt,"EPSON TMNet WebConfig 1.00 - Cross-Site Scripting",2017-03-03,"Michael Benich",webapps,hardware,,2017-03-05,2017-03-05,0,2017-6443,,,,, -37154,exploits/hardware/webapps/37154.rb,"ESC 8832 Data Controller - Multiple Vulnerabilities",2015-05-29,"Balazs Makany",webapps,hardware,80,2015-05-29,2015-05-29,0,122793;122792;122787;122786,,,,, +41502,exploits/hardware/webapps/41502.txt,"EPSON TMNet WebConfig 1.00 - Cross-Site Scripting",2017-03-03,"Michael Benich",webapps,hardware,,2017-03-05,2017-03-05,0,CVE-2017-6443,,,,, +37154,exploits/hardware/webapps/37154.rb,"ESC 8832 Data Controller - Multiple Vulnerabilities",2015-05-29,"Balazs Makany",webapps,hardware,80,2015-05-29,2015-05-29,0,OSVDB-122793;OSVDB-122792;OSVDB-122787;OSVDB-122786,,,,, 48107,exploits/hardware/webapps/48107.pl,"ESCAM QD-900 WIFI HD Camera - Remote Configuration Disclosure",2020-02-24,"Todor Donev",webapps,hardware,,2020-02-24,2020-02-24,0,,,,,, 47380,exploits/hardware/webapps/47380.py,"eWON Flexy - Authentication Bypass",2019-09-11,Photubias,webapps,hardware,,2019-09-11,2019-09-11,1,,,,,, -38448,exploits/hardware/webapps/38448.txt,"F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - Directory Traversal",2015-10-13,"Karn Ganeshen",webapps,hardware,,2015-10-13,2015-10-13,0,2015-4040;127546,,,,, -48711,exploits/hardware/webapps/48711.py,"F5 Big-IP 13.1.3 Build 0.0.6 - Local File Inclusion",2020-07-26,"Carlos E. Vieira",webapps,hardware,,2020-07-26,2020-07-26,0,2020-5902,,,,, -49738,exploits/hardware/webapps/49738.py,"F5 BIG-IP 16.0.x - iControl REST Remote Code Execution (Unauthenticated)",2021-04-02,Al1ex,webapps,hardware,,2021-04-02,2021-04-02,0,2021-22986,,,,, +38448,exploits/hardware/webapps/38448.txt,"F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - Directory Traversal",2015-10-13,"Karn Ganeshen",webapps,hardware,,2015-10-13,2015-10-13,0,CVE-2015-4040;OSVDB-127546,,,,, +48711,exploits/hardware/webapps/48711.py,"F5 Big-IP 13.1.3 Build 0.0.6 - Local File Inclusion",2020-07-26,"Carlos E. Vieira",webapps,hardware,,2020-07-26,2020-07-26,0,CVE-2020-5902,,,,, +49738,exploits/hardware/webapps/49738.py,"F5 BIG-IP 16.0.x - iControl REST Remote Code Execution (Unauthenticated)",2021-04-02,Al1ex,webapps,hardware,,2021-04-02,2021-04-02,0,CVE-2021-22986,,,,, 47065,exploits/hardware/webapps/47065.txt,"FaceSentry Access Control System 6.4.8 - Cross-Site Request Forgery",2019-07-01,LiquidWorm,webapps,hardware,,2019-07-01,2019-07-01,0,,,,,, 47064,exploits/hardware/webapps/47064.txt,"FaceSentry Access Control System 6.4.8 - Remote Command Injection",2019-07-01,LiquidWorm,webapps,hardware,,2019-07-01,2019-07-01,0,,,,,, 47066,exploits/hardware/webapps/47066.py,"FaceSentry Access Control System 6.4.8 - Remote Root Exploit",2019-07-01,LiquidWorm,webapps,hardware,,2019-07-01,2019-07-01,0,,,,,, -44606,exploits/hardware/webapps/44606.html,"Fastweb FASTGate 0.00.47 - Cross-Site Request Forgery",2018-05-10,"Raffaele Sabato",webapps,hardware,,2018-05-10,2018-05-11,0,2018-6023,,,,, +44606,exploits/hardware/webapps/44606.html,"Fastweb FASTGate 0.00.47 - Cross-Site Request Forgery",2018-05-10,"Raffaele Sabato",webapps,hardware,,2018-05-10,2018-05-11,0,CVE-2018-6023,,,,, 47654,exploits/hardware/webapps/47654.py,"Fastweb Fastgate 0.00.81 - Remote Code Execution",2019-11-13,"Riccardo Gasparini",webapps,hardware,,2019-11-13,2019-11-13,0,,,,,, 50339,exploits/hardware/webapps/50339.txt,"FatPipe Networks WARP 10.2.2 - Authorization Bypass",2021-09-28,LiquidWorm,webapps,hardware,,2021-09-28,2021-09-28,0,,,,,, 50338,exploits/hardware/webapps/50338.txt,"FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - 'Add Admin' Cross-Site Request Forgery (CSRF)",2021-09-28,LiquidWorm,webapps,hardware,,2021-09-28,2021-10-28,0,,,,,, 50340,exploits/hardware/webapps/50340.txt,"FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Config Download (Unauthenticated)",2021-09-28,LiquidWorm,webapps,hardware,,2021-09-28,2021-10-11,0,,,,,, 50341,exploits/hardware/webapps/50341.txt,"FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Hidden Backdoor Account (Write Access)",2021-09-28,LiquidWorm,webapps,hardware,,2021-09-28,2021-10-22,0,,,,,, 50342,exploits/hardware/webapps/50342.py,"FatPipe Networks WARP/IPVPN/MPVPN 10.2.2 - Remote Privilege Escalation",2021-09-28,LiquidWorm,webapps,hardware,,2021-09-28,2021-10-22,0,,,,,, -30900,exploits/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution",2014-01-14,"Arash Abedian",webapps,hardware,80,2014-01-14,2014-01-14,0,102133,,,,, -42649,exploits/hardware/webapps/42649.txt,"FiberHome ADSL AN1020-25 - Improper Access Restrictions",2017-09-05,"Ibad Shah",webapps,hardware,,2017-09-11,2017-09-11,0,2017-14147,,,,, +30900,exploits/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution",2014-01-14,"Arash Abedian",webapps,hardware,80,2014-01-14,2014-01-14,0,OSVDB-102133,,,,, +42649,exploits/hardware/webapps/42649.txt,"FiberHome ADSL AN1020-25 - Improper Access Restrictions",2017-09-05,"Ibad Shah",webapps,hardware,,2017-09-11,2017-09-11,0,CVE-2017-14147,,,,, 43961,exploits/hardware/webapps/43961.txt,"FiberHome AN5506 - Remote DNS Change",2018-02-02,r0ots3c,webapps,hardware,,2018-02-02,2018-02-02,0,,,,,, 42947,exploits/hardware/webapps/42947.txt,"Fiberhome AN5506-04-F - Command Injection",2017-10-03,Tauco,webapps,hardware,,2017-10-03,2017-10-03,0,,,,,, -46498,exploits/hardware/webapps/46498.txt,"Fiberhome AN5506-04-F RP2669 - Persistent Cross-Site Scripting",2019-03-04,Tauco,webapps,hardware,80,2019-03-04,2019-03-04,0,2019-9556,"Cross-Site Scripting (XSS)",,,, -43460,exploits/hardware/webapps/43460.py,"FiberHome LM53Q1 - Multiple Vulnerabilities",2018-01-08,"Ibad Shah",webapps,hardware,,2018-01-08,2018-01-08,0,2017-16887;2017-16886;2017-16885,,,,, -44413,exploits/hardware/webapps/44413.txt,"FiberHome VDSL2 Modem HG 150-UB - Authentication Bypass",2018-04-06,"Noman Riffat",webapps,hardware,,2018-04-06,2018-04-06,0,2018-9248,,,,, +46498,exploits/hardware/webapps/46498.txt,"Fiberhome AN5506-04-F RP2669 - Persistent Cross-Site Scripting",2019-03-04,Tauco,webapps,hardware,80,2019-03-04,2019-03-04,0,CVE-2019-9556,"Cross-Site Scripting (XSS)",,,, +43460,exploits/hardware/webapps/43460.py,"FiberHome LM53Q1 - Multiple Vulnerabilities",2018-01-08,"Ibad Shah",webapps,hardware,,2018-01-08,2018-01-08,0,CVE-2017-16887;CVE-2017-16886;CVE-2017-16885,,,,, +44413,exploits/hardware/webapps/44413.txt,"FiberHome VDSL2 Modem HG 150-UB - Authentication Bypass",2018-04-06,"Noman Riffat",webapps,hardware,,2018-04-06,2018-04-06,0,CVE-2018-9248,,,,, 47979,exploits/hardware/webapps/47979.txt,"Fifthplay S.A.M.I 2019.2_HP - Persistent Cross-Site Scripting",2020-01-29,LiquidWorm,webapps,hardware,,2020-01-29,2020-01-30,0,,"Cross-Site Scripting (XSS)",,,, -47644,exploits/hardware/webapps/47644.py,"FlexAir Access Control 2.3.35 - Authentication Bypass",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7666,,,,, +47644,exploits/hardware/webapps/47644.py,"FlexAir Access Control 2.3.35 - Authentication Bypass",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7666,,,,, 47638,exploits/hardware/webapps/47638.sh,"FlexAir Access Control 2.4.9api3 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,,,,,, 45597,exploits/hardware/webapps/45597.txt,"FLIR AX8 Thermal Camera 1.32.16 - Arbitrary File Disclosure",2018-10-15,LiquidWorm,webapps,hardware,,2018-10-15,2018-10-15,0,,,,,, 45602,exploits/hardware/webapps/45602.py,"FLIR AX8 Thermal Camera 1.32.16 - Remote Code Execution",2018-10-15,LiquidWorm,webapps,hardware,,2018-10-15,2018-10-15,0,,,,,, @@ -4286,99 +4286,99 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42785,exploits/hardware/webapps/42785.sh,"FLIR Thermal Camera PT-Series (PT-334 200562) - Root Remote Code Execution",2017-09-25,LiquidWorm,webapps,hardware,,2017-09-26,2017-09-26,0,,,,,, 45539,exploits/hardware/webapps/45539.py,"FLIR Thermal Traffic Cameras 1.01-0bb5b27 - Information Disclosure",2018-10-08,LiquidWorm,webapps,hardware,,2018-10-08,2018-10-08,0,,,,,, 45537,exploits/hardware/webapps/45537.txt,"FLIR Thermal Traffic Cameras 1.01-0bb5b27 - RTSP Stream Disclosure",2018-10-06,LiquidWorm,webapps,hardware,,2018-10-06,2018-10-06,0,,,,,, -40276,exploits/hardware/webapps/40276.txt,"Fortigate Firewalls - 'EGREGIOUSBLUNDER' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,hardware,,2016-08-19,2016-09-15,0,2016-6909,,,,, -26528,exploits/hardware/webapps/26528.txt,"Fortigate Firewalls - Cross-Site Request Forgery",2013-07-01,"Sven Wurth",webapps,hardware,,2013-07-01,2013-07-01,0,2013-1414;94724,,,,, -21395,exploits/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,hardware,,2012-09-19,2012-09-19,0,86082,,,,,https://www.vulnerability-lab.com/get_content.php?id=557 +40276,exploits/hardware/webapps/40276.txt,"Fortigate Firewalls - 'EGREGIOUSBLUNDER' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,hardware,,2016-08-19,2016-09-15,0,CVE-2016-6909,,,,, +26528,exploits/hardware/webapps/26528.txt,"Fortigate Firewalls - Cross-Site Request Forgery",2013-07-01,"Sven Wurth",webapps,hardware,,2013-07-01,2013-07-01,0,CVE-2013-1414;OSVDB-94724,,,,, +21395,exploits/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,hardware,,2012-09-19,2012-09-19,0,OSVDB-86082,,,,,https://www.vulnerability-lab.com/get_content.php?id=557 47033,exploits/hardware/webapps/47033.html,"Fortinet FCM-MB40 - Cross-Site Request Forgery / Remote Command Execution",2019-06-25,XORcat,webapps,hardware,,2019-06-25,2019-07-03,0,,"Cross-Site Request Forgery (CSRF)",,,, -46171,exploits/hardware/webapps/46171.py,"Fortinet FortiGate FortiOS < 6.0.3 - LDAP Credential Disclosure",2019-01-16,"Julio Ureña",webapps,hardware,443,2019-01-16,2021-04-30,1,2018-13374,,,,, -24435,exploits/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,webapps,hardware,,2013-01-29,2013-01-29,0,2013-1471;89746;89745,,,,,https://www.vulnerability-lab.com/get_content.php?id=701 -47288,exploits/hardware/webapps/47288.py,"Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure",2019-08-19,"Carlos E. Vieira",webapps,hardware,,2019-08-19,2021-04-30,0,2018-13379,,,,, -47287,exploits/hardware/webapps/47287.rb,"Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure (Metasploit)",2019-08-19,"Carlos E. Vieira",webapps,hardware,,2019-08-19,2021-04-30,0,2018-13379,"Metasploit Framework (MSF)",,,, -49074,exploits/hardware/webapps/49074.py,"Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification",2020-11-19,"Ricardo Longatto",webapps,hardware,,2020-11-19,2020-11-19,0,2018-13382,,,,, -42388,exploits/hardware/webapps/42388.txt,"Fortinet FortiOS < 5.6.0 - Cross-Site Scripting",2017-07-28,patryk_bogdan,webapps,hardware,,2017-07-28,2021-04-30,1,2017-3133;2017-3132;2017-3131,,,,, -27076,exploits/hardware/webapps/27076.txt,"FOSCAM IP-Cameras - Improper Access Restrictions",2013-07-24,"Core Security",webapps,hardware,80,2013-07-24,2013-07-24,1,2013-2574;95622,,,,,http://www.coresecurity.com/advisories/foscam-ip-cameras-improper-access-restrictions -31180,exploits/hardware/webapps/31180.txt,"Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities",2014-01-24,"Trustwave's SpiderLabs",webapps,hardware,10001,2014-01-24,2014-01-24,1,2013-7248;101958;2013-7247;101896,,,,, -11677,exploits/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",webapps,hardware,,2010-03-09,,0,64803,,,,, -33136,exploits/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution",2014-05-01,0x4148,webapps,hardware,,2014-05-01,2014-05-01,0,103289;2014-9727,,,,, -39408,exploits/hardware/webapps/39408.txt,"GE Industrial Solutions UPS SNMP Adapter < 4.8 - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware,,2016-02-04,2016-02-04,1,2016-0862;2016-0861,,,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-033-02 +46171,exploits/hardware/webapps/46171.py,"Fortinet FortiGate FortiOS < 6.0.3 - LDAP Credential Disclosure",2019-01-16,"Julio Ureña",webapps,hardware,443,2019-01-16,2021-04-30,1,CVE-2018-13374,,,,, +24435,exploits/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,webapps,hardware,,2013-01-29,2013-01-29,0,CVE-2013-1471;OSVDB-89746;OSVDB-89745,,,,,https://www.vulnerability-lab.com/get_content.php?id=701 +47288,exploits/hardware/webapps/47288.py,"Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure",2019-08-19,"Carlos E. Vieira",webapps,hardware,,2019-08-19,2021-04-30,0,CVE-2018-13379,,,,, +47287,exploits/hardware/webapps/47287.rb,"Fortinet FortiOS 5.6.3 - 5.6.7 / FortiOS 6.0.0 - 6.0.4 - Credentials Disclosure (Metasploit)",2019-08-19,"Carlos E. Vieira",webapps,hardware,,2019-08-19,2021-04-30,0,CVE-2018-13379,"Metasploit Framework (MSF)",,,, +49074,exploits/hardware/webapps/49074.py,"Fortinet FortiOS 6.0.4 - Unauthenticated SSL VPN User Password Modification",2020-11-19,"Ricardo Longatto",webapps,hardware,,2020-11-19,2020-11-19,0,CVE-2018-13382,,,,, +42388,exploits/hardware/webapps/42388.txt,"Fortinet FortiOS < 5.6.0 - Cross-Site Scripting",2017-07-28,patryk_bogdan,webapps,hardware,,2017-07-28,2021-04-30,1,CVE-2017-3133;CVE-2017-3132;CVE-2017-3131,,,,, +27076,exploits/hardware/webapps/27076.txt,"FOSCAM IP-Cameras - Improper Access Restrictions",2013-07-24,"Core Security",webapps,hardware,80,2013-07-24,2013-07-24,1,CVE-2013-2574;OSVDB-95622,,,,,http://www.coresecurity.com/advisories/foscam-ip-cameras-improper-access-restrictions +31180,exploits/hardware/webapps/31180.txt,"Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities",2014-01-24,"Trustwave's SpiderLabs",webapps,hardware,10001,2014-01-24,2014-01-24,1,CVE-2013-7248;OSVDB-101958;CVE-2013-7247;OSVDB-101896,,,,, +11677,exploits/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",webapps,hardware,,2010-03-09,,0,OSVDB-64803,,,,, +33136,exploits/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution",2014-05-01,0x4148,webapps,hardware,,2014-05-01,2014-05-01,0,OSVDB-103289;CVE-2014-9727,,,,, +39408,exploits/hardware/webapps/39408.txt,"GE Industrial Solutions UPS SNMP Adapter < 4.8 - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware,,2016-02-04,2016-02-04,1,CVE-2016-0862;CVE-2016-0861,,,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-033-02 39726,exploits/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 'sysconf.cgi' Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",webapps,hardware,443,2016-04-25,2016-04-25,0,,"Metasploit Framework (MSF)",,,, 39725,exploits/hardware/webapps/39725.rb,"Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)",2016-04-25,"Federico Scalco",webapps,hardware,443,2016-04-25,2016-04-25,0,,"Metasploit Framework (MSF)",,,, 39716,exploits/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",webapps,hardware,443,2016-04-21,2016-04-21,0,,,,,, -44072,exploits/hardware/webapps/44072.md,"Geneko Routers - Path Traversal",2017-07-16,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-11456,,,,,https://blogs.securiteam.com/index.php/archives/3317 -49764,exploits/hardware/webapps/49764.txt,"Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - RCE",2021-04-14,"Jay Sharma",webapps,hardware,,2021-04-14,2021-04-14,0,2021-29003,,,,, +44072,exploits/hardware/webapps/44072.md,"Geneko Routers - Path Traversal",2017-07-16,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-11456,,,,,https://blogs.securiteam.com/index.php/archives/3317 +49764,exploits/hardware/webapps/49764.txt,"Genexis PLATINUM 4410 2.1 P4410-V2-1.28 - RCE",2021-04-14,"Jay Sharma",webapps,hardware,,2021-04-14,2021-04-14,0,CVE-2021-29003,,,,, 48948,exploits/hardware/webapps/48948.txt,"Genexis Platinum-4410 - 'SSID' Persistent XSS",2020-10-26,"Amal Mohandas",webapps,hardware,,2020-10-26,2020-10-26,0,,,,,, -47961,exploits/hardware/webapps/47961.txt,"Genexis Platinum-4410 2.1 - Authentication Bypass",2020-01-24,"Husinul Sanub",webapps,hardware,,2020-01-24,2020-01-28,0,2020-6170,"Authentication Bypass / Credentials Bypass (AB/CB)",,http://www.exploit-db.com/screenshots/idlt48000/burp.png,, -49000,exploits/hardware/webapps/49000.txt,"Genexis Platinum-4410 P4410-V2-1.28 - Broken Access Control and CSRF",2020-11-09,"Jinson Varghese Behanan",webapps,hardware,,2020-11-09,2020-11-09,0,2020-25015,,,,, +47961,exploits/hardware/webapps/47961.txt,"Genexis Platinum-4410 2.1 - Authentication Bypass",2020-01-24,"Husinul Sanub",webapps,hardware,,2020-01-24,2020-01-28,0,CVE-2020-6170,"Authentication Bypass / Credentials Bypass (AB/CB)",,http://www.exploit-db.com/screenshots/idlt48000/burp.png,, +49000,exploits/hardware/webapps/49000.txt,"Genexis Platinum-4410 P4410-V2-1.28 - Broken Access Control and CSRF",2020-11-09,"Jinson Varghese Behanan",webapps,hardware,,2020-11-09,2020-11-09,0,CVE-2020-25015,,,,, 48972,exploits/hardware/webapps/48972.txt,"Genexis Platinum-4410 P4410-V2-1.28 - Cross Site Request Forgery to Reboot",2020-10-29,"Mohammed Farhan",webapps,hardware,,2020-10-29,2020-10-29,0,,,,,, 49709,exploits/hardware/webapps/49709.txt,"Genexis Platinum-4410 P4410-V2-1.31A - 'start_addr' Persistent Cross-Site Scripting",2021-03-25,"Jithin KS",webapps,hardware,,2021-03-25,2021-03-25,0,,,,,, -37258,exploits/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure",2015-06-10,"Viktor Minin",webapps,hardware,,2015-06-10,2015-06-10,0,123189,,,,, +37258,exploits/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure",2015-06-10,"Viktor Minin",webapps,hardware,,2015-06-10,2015-06-10,0,OSVDB-123189,,,,, 50211,exploits/hardware/webapps/50211.txt,"GeoVision Geowebserver 5.3.3 - Local FIle Inclusion",2021-08-17,"Ken Pyle",webapps,hardware,,2021-08-17,2021-10-29,0,,,,,, 45065,exploits/hardware/webapps/45065.txt,"GeoVision GV-SNVR0811 - Directory Traversal",2018-07-22,"Berk Dusunur",webapps,hardware,,2018-07-22,2018-07-23,0,,Traversal,,,, 44957,exploits/hardware/webapps/44957.rb,"Geutebruck 5.02024 G-Cam/EFD-2250 - 'simple_loglistjs.cgi' Remote Command Execution (Metasploit)",2018-07-02,RandoriSec,webapps,hardware,80,2018-07-02,2018-07-02,0,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt45000/screen-shot-2018-07-02-at-115352.png,, -41360,exploits/hardware/webapps/41360.rb,"Geutebruck 5.02024 G-Cam/EFD-2250 - 'testaction.cgi' Remote Command Execution (Metasploit)",2017-02-15,RandoriSec,webapps,hardware,,2017-02-15,2018-07-02,1,2017-5174;2017-5173,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-15-at-104708.png,,https://gist.github.com/ddouhine/59f92e5dde3d4003aed919409b5ac44e -45242,exploits/hardware/webapps/45242.txt,"Geutebrueck re_porter 16 - Cross-Site Scripting",2018-08-22,"Kamil Suska",webapps,hardware,,2018-08-22,2018-08-22,0,2018-15533,,,,, -45240,exploits/hardware/webapps/45240.txt,"Geutebrueck re_porter 7.8.974.20 - Credential Disclosure",2018-08-22,"Kamil Suska",webapps,hardware,,2018-08-22,2018-08-22,0,2018-15534,,,,, -46179,exploits/hardware/webapps/46179.txt,"GL-AR300M-Lite 2.27 - (Authenticated) Command Injection / Arbitrary File Download / Directory Traversal",2019-01-16,"Pasquale Turi",webapps,hardware,80,2019-01-16,2019-03-17,0,2019-6275;2019-6274;2019-6273;2019-6272,"Command Injection",,,http://www.exploit-db.comlede-ar300m-2.27.bin, -46179,exploits/hardware/webapps/46179.txt,"GL-AR300M-Lite 2.27 - (Authenticated) Command Injection / Arbitrary File Download / Directory Traversal",2019-01-16,"Pasquale Turi",webapps,hardware,80,2019-01-16,2019-03-17,0,2019-6275;2019-6274;2019-6273;2019-6272,Traversal,,,http://www.exploit-db.comlede-ar300m-2.27.bin, -28555,exploits/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - Cross-Site Scripting",2013-09-25,Mario,webapps,hardware,,2013-09-25,2013-09-25,0,2013-5118;97664,,,,, -16907,exploits/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet - Command Execution (Metasploit)",2010-07-01,Metasploit,webapps,hardware,,2010-07-01,2011-03-06,1,2005-3757;20981,"Metasploit Framework (MSF)",,,, -38073,exploits/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution",2015-09-02,"Phan Thanh Duy",webapps,hardware,80,2015-09-02,2015-09-02,0,127012,,,,, -37531,exploits/hardware/webapps/37531.txt,"Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities",2015-07-08,"David Jorm",webapps,hardware,,2015-07-08,2015-07-08,0,124289;124288;124287;124286,,,,, -48270,exploits/hardware/webapps/48270.py,"Grandstream UCM6200 Series CTI Interface - 'user_password' SQL Injection",2020-03-31,"Jacob Baines",webapps,hardware,,2020-03-31,2020-03-31,0,2020-5726,,,,, +41360,exploits/hardware/webapps/41360.rb,"Geutebruck 5.02024 G-Cam/EFD-2250 - 'testaction.cgi' Remote Command Execution (Metasploit)",2017-02-15,RandoriSec,webapps,hardware,,2017-02-15,2018-07-02,1,CVE-2017-5174;CVE-2017-5173,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-15-at-104708.png,,https://gist.github.com/ddouhine/59f92e5dde3d4003aed919409b5ac44e +45242,exploits/hardware/webapps/45242.txt,"Geutebrueck re_porter 16 - Cross-Site Scripting",2018-08-22,"Kamil Suska",webapps,hardware,,2018-08-22,2018-08-22,0,CVE-2018-15533,,,,, +45240,exploits/hardware/webapps/45240.txt,"Geutebrueck re_porter 7.8.974.20 - Credential Disclosure",2018-08-22,"Kamil Suska",webapps,hardware,,2018-08-22,2018-08-22,0,CVE-2018-15534,,,,, +46179,exploits/hardware/webapps/46179.txt,"GL-AR300M-Lite 2.27 - (Authenticated) Command Injection / Arbitrary File Download / Directory Traversal",2019-01-16,"Pasquale Turi",webapps,hardware,80,2019-01-16,2019-03-17,0,CVE-2019-6275;CVE-2019-6274;CVE-2019-6273;CVE-2019-6272,"Command Injection",,,http://www.exploit-db.comlede-ar300m-2.27.bin, +46179,exploits/hardware/webapps/46179.txt,"GL-AR300M-Lite 2.27 - (Authenticated) Command Injection / Arbitrary File Download / Directory Traversal",2019-01-16,"Pasquale Turi",webapps,hardware,80,2019-01-16,2019-03-17,0,CVE-2019-6275;CVE-2019-6274;CVE-2019-6273;CVE-2019-6272,Traversal,,,http://www.exploit-db.comlede-ar300m-2.27.bin, +28555,exploits/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - Cross-Site Scripting",2013-09-25,Mario,webapps,hardware,,2013-09-25,2013-09-25,0,CVE-2013-5118;OSVDB-97664,,,,, +16907,exploits/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet - Command Execution (Metasploit)",2010-07-01,Metasploit,webapps,hardware,,2010-07-01,2011-03-06,1,CVE-2005-3757;OSVDB-20981,"Metasploit Framework (MSF)",,,, +38073,exploits/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution",2015-09-02,"Phan Thanh Duy",webapps,hardware,80,2015-09-02,2015-09-02,0,OSVDB-127012,,,,, +37531,exploits/hardware/webapps/37531.txt,"Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities",2015-07-08,"David Jorm",webapps,hardware,,2015-07-08,2015-07-08,0,OSVDB-124289;OSVDB-124288;OSVDB-124287;OSVDB-124286,,,,, +48270,exploits/hardware/webapps/48270.py,"Grandstream UCM6200 Series CTI Interface - 'user_password' SQL Injection",2020-03-31,"Jacob Baines",webapps,hardware,,2020-03-31,2020-03-31,0,CVE-2020-5726,,,,, 48271,exploits/hardware/webapps/48271.py,"Grandstream UCM6200 Series WebSocket 1.0.20.20 - 'user_password' SQL Injection",2020-03-31,"Jacob Baines",webapps,hardware,,2020-03-31,2020-03-31,0,,,,,, -45022,exploits/hardware/webapps/45022.txt,"Grundig Smart Inter@ctive 3.0 - Cross-Site Request Forgery",2018-07-13,t4rkd3vilz,webapps,hardware,,2018-07-13,2018-07-13,0,2018-13989,,,,, -44061,exploits/hardware/webapps/44061.md,"Hanbanggaoke IP Camera - Arbitrary Password Change",2017-09-11,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-14335,,,,,https://blogs.securiteam.com/index.php/archives/3420 +45022,exploits/hardware/webapps/45022.txt,"Grundig Smart Inter@ctive 3.0 - Cross-Site Request Forgery",2018-07-13,t4rkd3vilz,webapps,hardware,,2018-07-13,2018-07-13,0,CVE-2018-13989,,,,, +44061,exploits/hardware/webapps/44061.md,"Hanbanggaoke IP Camera - Arbitrary Password Change",2017-09-11,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-14335,,,,,https://blogs.securiteam.com/index.php/archives/3420 14264,exploits/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station - Running Configuration Cross-Site Request Forgery",2010-07-07,kalyanakumar,webapps,hardware,,2010-07-07,2010-07-07,0,,,,,, 42931,exploits/hardware/webapps/42931.txt,"HBGK DVR 3.0.0 build20161206 - Authentication Bypass",2017-09-24,"RAT - ThiefKing",webapps,hardware,,2017-10-01,2017-10-01,0,,,,,, 47823,exploits/hardware/webapps/47823.txt,"Heatmiser Netmonitor 3.03 - Hardcoded Credentials",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47828,exploits/hardware/webapps/47828.txt,"Heatmiser Netmonitor 3.03 - HTML Injection",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 45623,exploits/hardware/webapps/45623.sh,"Heatmiser Wifi Thermostat 1.7 - Credential Disclosure",2018-10-16,d0wnp0ur,webapps,hardware,,2018-10-16,2018-10-16,0,,,,,, 46100,exploits/hardware/webapps/46100.txt,"Heatmiser Wifi Thermostat 1.7 - Cross-Site Request Forgery (Update Admin)",2019-01-09,SajjadBnd,webapps,hardware,,2019-01-09,2019-01-09,0,,"Cross-Site Request Forgery (CSRF)",,,, -28562,exploits/hardware/webapps/28562.txt,"Hewlett-Packard (HP) 2620 Switch Series. Edit Admin Account - Cross-Site Request Forgery",2013-09-26,"Hubert Gradek",webapps,hardware,,2013-11-12,2016-10-31,0,2013-6852;100080,,,,, +28562,exploits/hardware/webapps/28562.txt,"Hewlett-Packard (HP) 2620 Switch Series. Edit Admin Account - Cross-Site Request Forgery",2013-09-26,"Hubert Gradek",webapps,hardware,,2013-11-12,2016-10-31,0,CVE-2013-6852;OSVDB-100080,,,,, 39677,exploits/hardware/webapps/39677.html,"Hikvision Digital Video Recorder - Cross-Site Request Forgery",2016-04-11,LiquidWorm,webapps,hardware,80,2016-04-11,2016-04-11,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5315.php 45231,exploits/hardware/webapps/45231.rb,"Hikvision IP Camera 5.4.0 - User Enumeration (Metasploit)",2018-08-21,Alfie,webapps,hardware,,2018-08-21,2018-08-21,0,,"Metasploit Framework (MSF)",,,, -27402,exploits/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",webapps,hardware,,2013-08-07,2013-08-07,1,2013-4977;2013-4976;2013-4975;96006;96005;96004,,,,,http://www.coresecurity.com/advisories/hikvision-ip-cameras-multiple-vulnerabilities -50441,exploits/hardware/webapps/50441.py,"Hikvision Web Server Build 210702 - Command Injection",2021-10-25,bashis,webapps,hardware,,2021-10-25,2021-10-25,0,2021-36260,,,,, -48902,exploits/hardware/webapps/48902.sh,"HiSilicon Video Encoders - Full admin access via backdoor password",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,2020-24215,,,,, -48900,exploits/hardware/webapps/48900.sh,"HiSilicon Video Encoders - RCE via unauthenticated command injection",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,2020-24217,,,,, -48901,exploits/hardware/webapps/48901.sh,"HiSilicon video encoders - RCE via unauthenticated upload of malicious firmware",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,2020-24217,,,,, -48899,exploits/hardware/webapps/48899.sh,"HiSilicon Video Encoders - Unauthenticated file disclosure via path traversal",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,2020-24219,,,,, -48903,exploits/hardware/webapps/48903.sh,"HiSilicon Video Encoders - Unauthenticated RTSP buffer overflow (DoS)",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,2020-24214,,,,, +27402,exploits/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",webapps,hardware,,2013-08-07,2013-08-07,1,CVE-2013-4977;CVE-2013-4976;CVE-2013-4975;OSVDB-96006;OSVDB-96005;OSVDB-96004,,,,,http://www.coresecurity.com/advisories/hikvision-ip-cameras-multiple-vulnerabilities +50441,exploits/hardware/webapps/50441.py,"Hikvision Web Server Build 210702 - Command Injection",2021-10-25,bashis,webapps,hardware,,2021-10-25,2021-10-25,0,CVE-2021-36260,,,,, +48902,exploits/hardware/webapps/48902.sh,"HiSilicon Video Encoders - Full admin access via backdoor password",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,CVE-2020-24215,,,,, +48900,exploits/hardware/webapps/48900.sh,"HiSilicon Video Encoders - RCE via unauthenticated command injection",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,CVE-2020-24217,,,,, +48901,exploits/hardware/webapps/48901.sh,"HiSilicon video encoders - RCE via unauthenticated upload of malicious firmware",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,CVE-2020-24217,,,,, +48899,exploits/hardware/webapps/48899.sh,"HiSilicon Video Encoders - Unauthenticated file disclosure via path traversal",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,CVE-2020-24219,,,,, +48903,exploits/hardware/webapps/48903.sh,"HiSilicon Video Encoders - Unauthenticated RTSP buffer overflow (DoS)",2020-10-19,"Alexei Kojenov",webapps,hardware,,2020-10-19,2020-10-19,0,CVE-2020-24214,,,,, 40158,exploits/hardware/webapps/40158.txt,"Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,hardware,80,2016-07-25,2016-07-25,0,,,,,,http://www.search-lab.hu/advisories/secadv-20160720 -38575,exploits/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",webapps,hardware,,2015-10-30,2015-10-30,0,129707,,,,, +38575,exploits/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",webapps,hardware,,2015-10-30,2015-10-30,0,OSVDB-129707,,,,, 47806,exploits/hardware/webapps/47806.txt,"HomeAutomation 3.3.2 - Persistent Cross-Site Scripting",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, -38081,exploits/hardware/webapps/38081.txt,"HooToo Tripmate HT-TM01 2.000.022 - Cross-Site Request Forgery",2015-09-04,"Ken Smith",webapps,hardware,80,2015-09-07,2015-09-07,0,127162,,,,, -32990,exploits/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent Cross-Site Scripting via PJL Directory Traversal",2014-04-23,@0x00string,webapps,hardware,,2014-05-03,2014-05-03,0,2010-4107,,,,, -25715,exploits/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,webapps,hardware,,2013-05-26,2013-05-26,0,94008,,,,, -50227,exploits/hardware/webapps/50227.py,"HP OfficeJet 4630/7110 MYM1FN2025AR/2117A - Stored Cross-Site Scripting (XSS)",2021-08-25,"Tyler Butler",webapps,hardware,,2021-08-25,2021-10-17,0,2021-3441,,,,, -45971,exploits/hardware/webapps/45971.txt,"Huawei B315s-22 - Information Leak",2018-12-11,"Usman Saeed",webapps,hardware,80,2018-12-11,2018-12-12,0,2018-7921,,,,, +38081,exploits/hardware/webapps/38081.txt,"HooToo Tripmate HT-TM01 2.000.022 - Cross-Site Request Forgery",2015-09-04,"Ken Smith",webapps,hardware,80,2015-09-07,2015-09-07,0,OSVDB-127162,,,,, +32990,exploits/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent Cross-Site Scripting via PJL Directory Traversal",2014-04-23,@0x00string,webapps,hardware,,2014-05-03,2014-05-03,0,CVE-2010-4107,,,,, +25715,exploits/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,webapps,hardware,,2013-05-26,2013-05-26,0,OSVDB-94008,,,,, +50227,exploits/hardware/webapps/50227.py,"HP OfficeJet 4630/7110 MYM1FN2025AR/2117A - Stored Cross-Site Scripting (XSS)",2021-08-25,"Tyler Butler",webapps,hardware,,2021-08-25,2021-10-17,0,CVE-2021-3441,,,,, +45971,exploits/hardware/webapps/45971.txt,"Huawei B315s-22 - Information Leak",2018-12-11,"Usman Saeed",webapps,hardware,80,2018-12-11,2018-12-12,0,CVE-2018-7921,,,,, 50701,exploits/hardware/webapps/50701.txt,"Huawei DG8045 Router 1.0 - Credential Disclosure",2022-02-02,"Abdalrahman Gamal",webapps,hardware,,2022-02-02,2022-02-02,0,,,,,, -46092,exploits/hardware/webapps/46092.py,"Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)",2019-01-07,"Nathu Nandwani",webapps,hardware,,2019-01-07,2019-01-07,0,2014-5395,"Cross-Site Request Forgery (CSRF)",,,, -32161,exploits/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",webapps,hardware,80,2014-03-10,2014-03-10,0,104433;104432,,,,, +46092,exploits/hardware/webapps/46092.py,"Huawei E5330 21.210.09.00.158 - Cross-Site Request Forgery (Send SMS)",2019-01-07,"Nathu Nandwani",webapps,hardware,,2019-01-07,2019-01-07,0,CVE-2014-5395,"Cross-Site Request Forgery (CSRF)",,,, +32161,exploits/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",webapps,hardware,80,2014-03-10,2014-03-10,0,OSVDB-104433;OSVDB-104432,,,,, 41017,exploits/hardware/webapps/41017.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (1)",2017-01-10,Vulnerability-Lab,webapps,hardware,,2017-01-11,2017-01-11,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=2025 41074,exploits/hardware/webapps/41074.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (2)",2017-01-12,Vulnerability-Lab,webapps,hardware,,2017-01-16,2017-01-16,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=2026 47923,exploits/hardware/webapps/47923.rb,"Huawei HG255 - Directory Traversal (Metasploit)",2020-01-15,"Ismail Tasdelen",webapps,hardware,,2020-01-15,2020-01-15,0,,,,,, 42634,exploits/hardware/webapps/42634.txt,"Huawei HG255s - Directory Traversal",2017-09-07,"Ahmet Mersin",webapps,hardware,,2017-09-08,2017-09-08,0,,,,,, 48310,exploits/hardware/webapps/48310.txt,"Huawei HG630 2 Router - Authentication Bypass",2020-04-13,"Eslam Medhat",webapps,hardware,,2020-04-13,2020-04-13,0,,,,,, -19185,exploits/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,webapps,hardware,,2012-06-16,2012-06-16,0,83117,,,,,http://websec.mx/advisories/view/Evasion_de_autenticacion_en_Huawei_HG866 +19185,exploits/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,webapps,hardware,,2012-06-16,2012-06-16,0,OSVDB-83117,,,,,http://websec.mx/advisories/view/Evasion_de_autenticacion_en_Huawei_HG866 37425,exploits/hardware/webapps/37425.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Change",2015-06-29,"Fady Mohammed Osman",webapps,hardware,,2015-07-02,2015-07-02,0,,,,,, -37424,exploits/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",webapps,hardware,,2015-07-02,2015-07-02,0,123874,,,,, -10276,exploits/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,webapps,hardware,,2009-12-02,,1,60666;2009-4197;60646;60645;60644;60643;60642;60641;60640;60639;2009-4196,,,,, -43414,exploits/hardware/webapps/43414.py,"Huawei Router HG532 - Arbitrary Command Execution",2017-12-25,anonymous,webapps,hardware,37215,2018-01-01,2018-01-01,0,2017-17215,,,,,https://pastebin.com/4nzunPB5 -45991,exploits/hardware/webapps/45991.py,"Huawei Router HG532e - Command Execution",2018-12-14,Rebellion,webapps,hardware,,2018-12-14,2018-12-14,0,2015-7254,,,,, +37424,exploits/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",webapps,hardware,,2015-07-02,2015-07-02,0,OSVDB-123874,,,,, +10276,exploits/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,webapps,hardware,,2009-12-02,,1,OSVDB-60666;CVE-2009-4197;OSVDB-60646;OSVDB-60645;OSVDB-60644;OSVDB-60643;OSVDB-60642;OSVDB-60641;OSVDB-60640;OSVDB-60639;CVE-2009-4196,,,,, +43414,exploits/hardware/webapps/43414.py,"Huawei Router HG532 - Arbitrary Command Execution",2017-12-25,anonymous,webapps,hardware,37215,2018-01-01,2018-01-01,0,CVE-2017-17215,,,,,https://pastebin.com/4nzunPB5 +45991,exploits/hardware/webapps/45991.py,"Huawei Router HG532e - Command Execution",2018-12-14,Rebellion,webapps,hardware,,2018-12-14,2018-12-14,0,CVE-2015-7254,,,,, 42284,exploits/hardware/webapps/42284.py,"Humax HG100R 2.0.6 - Backup File Download",2017-06-30,gambler,webapps,hardware,,2017-06-30,2017-06-30,0,,,,,, -42732,exploits/hardware/webapps/42732.py,"Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass",2017-09-14,Kivson,webapps,hardware,,2017-09-15,2017-10-03,0,2017-11435,,,,, +42732,exploits/hardware/webapps/42732.py,"Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass",2017-09-14,Kivson,webapps,hardware,,2017-09-15,2017-10-03,0,CVE-2017-11435,,,,, 39951,exploits/hardware/webapps/39951.txt,"Hyperoptic (Tilgin) Router HG23xx - Multiple Vulnerabilities",2016-06-15,LiquidWorm,webapps,hardware,80,2016-06-15,2016-06-15,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5329.php 48118,exploits/hardware/webapps/48118.txt,"I6032B-P POE 2.0MP Outdoor Camera - Remote Configuration Disclosure",2020-02-24,"Todor Donev",webapps,hardware,,2020-02-24,2020-02-24,0,,,,,, -42740,exploits/hardware/webapps/42740.txt,"iBall ADSL2+ Home Router - Authentication Bypass",2017-09-18,"Gem George",webapps,hardware,,2017-09-18,2017-09-18,0,2017-14244,,,,, +42740,exploits/hardware/webapps/42740.txt,"iBall ADSL2+ Home Router - Authentication Bypass",2017-09-18,"Gem George",webapps,hardware,,2017-09-18,2017-09-18,0,CVE-2017-14244,,,,, 42192,exploits/hardware/webapps/42192.sh,"iBall Baton iB-WRA150N - DNS Change",2017-06-16,"Todor Donev",webapps,hardware,,2017-06-19,2017-06-19,0,,,,,, -44043,exploits/hardware/webapps/44043.md,"iBall WRA150N - Multiple Vulnerabilities",2018-01-29,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2018-6388,,,,,https://blogs.securiteam.com/index.php/archives/3654 +44043,exploits/hardware/webapps/44043.md,"iBall WRA150N - Multiple Vulnerabilities",2018-01-29,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2018-6388,,,,,https://blogs.securiteam.com/index.php/archives/3654 49386,exploits/hardware/webapps/49386.txt,"iBall-Baton WRA150N Rom-0 Backup - File Disclosure (Sensitive Information)",2021-01-07,h4cks1n,webapps,hardware,,2021-01-07,2021-01-07,0,,,,,, 47835,exploits/hardware/webapps/47835.txt,"IBM InfoPrint 4247-Z03 Impact Matrix Printer - Directory Traversal",2020-01-01,"Raif Berkay Dincel",webapps,hardware,,2020-01-01,2020-01-02,0,,Traversal,,,, 47918,exploits/hardware/webapps/47918.txt,"IBM RICOH 6400 Printer - HTML Injection",2020-01-14,"Ismail Tasdelen",webapps,hardware,,2020-01-14,2020-01-14,0,,,,,, 47850,exploits/hardware/webapps/47850.txt,"IBM RICOH Infoprint 1532 Printer - Persistent Cross-Site Scripting",2020-01-06,"Ismail Tasdelen",webapps,hardware,,2020-01-06,2020-01-06,0,,,,,, 47917,exploits/hardware/webapps/47917.txt,"IBM RICOH InfoPrint 6500 Printer - HTML Injection",2020-01-14,"Ismail Tasdelen",webapps,hardware,,2020-01-14,2020-01-14,0,,,,,, -43158,exploits/hardware/webapps/43158.txt,"Icon Time Systems RTC-1000 Firmware 2.5.7458 - Cross-Site Scripting",2017-11-17,"Keith Thome",webapps,hardware,,2017-11-19,2017-11-22,0,2017-16819,,,,, +43158,exploits/hardware/webapps/43158.txt,"Icon Time Systems RTC-1000 Firmware 2.5.7458 - Cross-Site Scripting",2017-11-17,"Keith Thome",webapps,hardware,,2017-11-19,2017-11-22,0,CVE-2017-16819,,,,, 48991,exploits/hardware/webapps/48991.txt,"iDS6 DSSPro Digital Signage System 6.2 - CAPTCHA Security Bypass",2020-11-05,LiquidWorm,webapps,hardware,,2020-11-05,2020-11-05,0,,,,,, 48990,exploits/hardware/webapps/48990.txt,"iDS6 DSSPro Digital Signage System 6.2 - Cross-Site Request Forgery (CSRF)",2020-11-05,LiquidWorm,webapps,hardware,,2020-11-05,2020-11-05,0,,,,,, 48992,exploits/hardware/webapps/48992.txt,"iDS6 DSSPro Digital Signage System 6.2 - Improper Access Control Privilege Escalation",2020-11-05,LiquidWorm,webapps,hardware,,2020-11-05,2020-11-05,0,,,,,, @@ -4387,28 +4387,28 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40640,exploits/hardware/webapps/40640.txt,"InfraPower PPS-02-S Q213V1 - Remote Command Execution",2016-10-28,LiquidWorm,webapps,hardware,,2016-10-28,2016-12-04,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5372.php 47765,exploits/hardware/webapps/47765.txt,"Inim Electronics Smartliving SmartLAN 6.x - Remote Command Execution",2019-12-10,LiquidWorm,webapps,hardware,,2019-12-10,2019-12-10,0,,,,,, 47764,exploits/hardware/webapps/47764.txt,"Inim Electronics Smartliving SmartLAN 6.x - Unauthenticated Server-Side Request Forgery",2019-12-10,LiquidWorm,webapps,hardware,,2019-12-10,2019-12-10,0,,"Server-Side Request Forgery (SSRF)",,,, -27284,exploits/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware,,2013-08-02,2013-08-02,1,2013-4859;95927,,,,, -46770,exploits/hardware/webapps/46770.html,"Intelbras IWR 3000N 1.5.0 - Cross-Site Request Forgery",2019-04-30,"Social Engineering Neo",webapps,hardware,,2019-04-30,2019-04-30,0,2019-11416,"Cross-Site Request Forgery (CSRF)",,,, -44637,exploits/hardware/webapps/44637.py,"Intelbras NCLOUD 300 1.0 - Authentication bypass",2018-05-17,"Pedro Aguiar",webapps,hardware,,2018-05-17,2018-05-17,0,2018-11094,,,,, -49969,exploits/hardware/webapps/49969.html,"Intelbras Router RF 301K - 'DNS Hijacking' Cross-Site Request Forgery (CSRF)",2021-06-09,"Rodolfo Mariano",webapps,hardware,,2021-06-09,2021-06-09,0,2021-32403,,,,, +27284,exploits/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware,,2013-08-02,2013-08-02,1,CVE-2013-4859;OSVDB-95927,,,,, +46770,exploits/hardware/webapps/46770.html,"Intelbras IWR 3000N 1.5.0 - Cross-Site Request Forgery",2019-04-30,"Social Engineering Neo",webapps,hardware,,2019-04-30,2019-04-30,0,CVE-2019-11416,"Cross-Site Request Forgery (CSRF)",,,, +44637,exploits/hardware/webapps/44637.py,"Intelbras NCLOUD 300 1.0 - Authentication bypass",2018-05-17,"Pedro Aguiar",webapps,hardware,,2018-05-17,2018-05-17,0,CVE-2018-11094,,,,, +49969,exploits/hardware/webapps/49969.html,"Intelbras Router RF 301K - 'DNS Hijacking' Cross-Site Request Forgery (CSRF)",2021-06-09,"Rodolfo Mariano",webapps,hardware,,2021-06-09,2021-06-09,0,CVE-2021-32403,,,,, 49126,exploits/hardware/webapps/49126.py,"Intelbras Router RF 301K 1.1.2 - Authentication Bypass",2020-11-30,"Kaio Amaral",webapps,hardware,,2020-11-30,2020-11-30,0,,,,,, -47738,exploits/hardware/webapps/47738.txt,"Intelbras Router RF1200 1.1.3 - Cross-Site Request Forgery",2019-12-03,"Prof. Joas Antonio",webapps,hardware,80,2019-12-03,2019-12-03,0,2019-19516,"Cross-Site Request Forgery (CSRF)",,,, +47738,exploits/hardware/webapps/47738.txt,"Intelbras Router RF1200 1.1.3 - Cross-Site Request Forgery",2019-12-03,"Prof. Joas Antonio",webapps,hardware,80,2019-12-03,2019-12-03,0,CVE-2019-19516,"Cross-Site Request Forgery (CSRF)",,,, 47545,exploits/hardware/webapps/47545.txt,"Intelbras Router WRN150 1.0.18 - Cross-Site Request Forgery",2019-10-28,"Prof. Joas Antonio",webapps,hardware,,2019-10-28,2019-10-28,0,,,,,, 47491,exploits/hardware/webapps/47491.txt,"Intelbras Router WRN150 1.0.18 - Persistent Cross-Site Scripting",2019-10-11,"Prof. Joas Antonio",webapps,hardware,,2019-10-11,2019-10-11,0,,,,http://www.exploit-db.com/screenshots/idlt47500/router-exploit.png,, -44317,exploits/hardware/webapps/44317.py,"Intelbras Telefone IP TIP200 LITE - Local File Disclosure",2018-03-20,anhax0r,webapps,hardware,,2018-03-20,2018-03-26,0,2018-9010,,,,, -48158,exploits/hardware/webapps/48158.txt,"Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload)",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,2019-19142,,,,, -14521,exploits/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass",2010-08-01,Magnefikko,webapps,hardware,,2010-08-01,2010-08-01,1,66933,,,,, -41829,exploits/hardware/webapps/41829.txt,"Intellinet NFC-30IR Camera - Multiple Vulnerabilities",2017-04-07,"Dimitri Fousekis",webapps,hardware,,2017-04-07,2017-04-07,0,2017-7462;2017-7461,,,,, -31430,exploits/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",webapps,hardware,80,2014-02-05,2014-02-05,0,102950,,,,,http://www.encripto.no/forskning/whitepapers/Inteno_DG301_advisory_feb_2014.pdf +44317,exploits/hardware/webapps/44317.py,"Intelbras Telefone IP TIP200 LITE - Local File Disclosure",2018-03-20,anhax0r,webapps,hardware,,2018-03-20,2018-03-26,0,CVE-2018-9010,,,,, +48158,exploits/hardware/webapps/48158.txt,"Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload)",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,CVE-2019-19142,,,,, +14521,exploits/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass",2010-08-01,Magnefikko,webapps,hardware,,2010-08-01,2010-08-01,1,OSVDB-66933,,,,, +41829,exploits/hardware/webapps/41829.txt,"Intellinet NFC-30IR Camera - Multiple Vulnerabilities",2017-04-07,"Dimitri Fousekis",webapps,hardware,,2017-04-07,2017-04-07,0,CVE-2017-7462;CVE-2017-7461,,,,, +31430,exploits/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",webapps,hardware,80,2014-02-05,2014-02-05,0,OSVDB-102950,,,,,http://www.encripto.no/forskning/whitepapers/Inteno_DG301_advisory_feb_2014.pdf 44939,exploits/hardware/webapps/44939.txt,"Intex Router N-150 - Arbitrary File Upload",2018-06-25,"Samrat Das",webapps,hardware,,2018-06-25,2018-06-25,0,,,,,, 44933,exploits/hardware/webapps/44933.txt,"Intex Router N-150 - Cross-Site Request Forgery (Add Admin)",2018-06-25,"Samrat Das",webapps,hardware,80,2018-06-25,2018-06-25,0,,"Cross-Site Request Forgery (CSRF)",,,, 48358,exploits/hardware/webapps/48358.py,"IQrouter 3.3.1 Firmware - Remote Code Execution",2020-04-21,drakylar,webapps,hardware,,2020-04-21,2020-04-21,0,,,,,, 47562,exploits/hardware/webapps/47562.sh,"iSeeQ Hybrid DVR WH-H4 2.0.0.P - (get_jpeg) Stream Disclosure",2019-10-30,LiquidWorm,webapps,hardware,,2019-10-30,2019-10-30,0,,,,,, -46751,exploits/hardware/webapps/46751.txt,"JioFi 4G M2S 1.0.2 - 'mask' Cross-Site Scripting",2019-04-25,"Vikas Chaudhary",webapps,hardware,,2019-04-25,2019-04-25,0,2019-7438,,,,, -46633,exploits/hardware/webapps/46633.html,"JioFi 4G M2S 1.0.2 - Cross-Site Request Forgery",2019-04-02,"Vikas Chaudhary",webapps,hardware,,2019-04-02,2019-04-02,0,2019-7440,,,,, +46751,exploits/hardware/webapps/46751.txt,"JioFi 4G M2S 1.0.2 - 'mask' Cross-Site Scripting",2019-04-25,"Vikas Chaudhary",webapps,hardware,,2019-04-25,2019-04-25,0,CVE-2019-7438,,,,, +46633,exploits/hardware/webapps/46633.html,"JioFi 4G M2S 1.0.2 - Cross-Site Request Forgery",2019-04-02,"Vikas Chaudhary",webapps,hardware,,2019-04-02,2019-04-02,0,CVE-2019-7440,,,,, 39798,exploits/hardware/webapps/39798.txt,"JVC HDRs / Net (Multiple Cameras) - Multiple Vulnerabilities",2016-05-10,Orwelllabs,webapps,hardware,80,2016-05-10,2016-05-10,0,,,,,, 48857,exploits/hardware/webapps/48857.txt,"Karel IP Phone IP1211 Web Management Panel - Directory Traversal",2020-10-06,"berat isler",webapps,hardware,,2020-10-06,2020-10-06,0,,,,,, -37965,exploits/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",webapps,hardware,,2015-08-25,2015-08-25,0,126755,,,,, +37965,exploits/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",webapps,hardware,,2015-08-25,2015-08-25,0,OSVDB-126755,,,,, 50146,exploits/hardware/webapps/50146.txt,"KevinLAB BEMS 1.0 - Authentication Bypass",2021-07-21,LiquidWorm,webapps,hardware,,2021-07-21,2021-10-29,0,,,,,, 50147,exploits/hardware/webapps/50147.txt,"KevinLAB BEMS 1.0 - File Path Traversal Information Disclosure (Authenticated)",2021-07-21,LiquidWorm,webapps,hardware,,2021-07-21,2021-07-21,0,,,,,, 50738,exploits/hardware/webapps/50738.txt,"Kyocera Command Center RX ECOSYS M2035dn - Directory Traversal File Disclosure (Unauthenticated)",2022-02-11,"Luis Martínez",webapps,hardware,,2022-02-11,2022-02-11,0,,,,,, @@ -4419,169 +4419,169 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49684,exploits/hardware/webapps/49684.txt,"KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Factory Reset (Unauthenticated)",2021-03-19,LiquidWorm,webapps,hardware,,2021-03-19,2021-10-28,0,,,,,, 49683,exploits/hardware/webapps/49683.txt,"KZTech/JatonTec/Neotel JT3500V 4G LTE CPE 2.0.1 - Remote Code Execution",2021-03-19,LiquidWorm,webapps,hardware,,2021-03-19,2021-10-28,0,,,,,, 46147,exploits/hardware/webapps/46147.py,"Lenovo R2105 - Cross-Site Request Forgery (Command Execution)",2019-01-14,"Nathu Nandwani",webapps,hardware,80,2019-01-14,2019-01-14,0,,"Cross-Site Request Forgery (CSRF)",,,, -47663,exploits/hardware/webapps/47663.txt,"Lexmark Services Monitor 2.27.4.0.39 - Directory Traversal",2019-11-18,"Kevin Randall",webapps,hardware,,2019-11-18,2019-11-25,0,2019-16758,,,,, -36042,exploits/hardware/webapps/36042.txt,"LG DVR LE6016D - Remote File Disclosure",2015-02-10,"Yakir Wizman",webapps,hardware,,2015-02-10,2015-02-10,0,118201,,,,, +47663,exploits/hardware/webapps/47663.txt,"Lexmark Services Monitor 2.27.4.0.39 - Directory Traversal",2019-11-18,"Kevin Randall",webapps,hardware,,2019-11-18,2019-11-25,0,CVE-2019-16758,,,,, +36042,exploits/hardware/webapps/36042.txt,"LG DVR LE6016D - Remote File Disclosure",2015-02-10,"Yakir Wizman",webapps,hardware,,2015-02-10,2015-02-10,0,OSVDB-118201,,,,, 45109,exploits/hardware/webapps/45109.py,"LG NAS 3718.510.a0 - Remote Command Execution",2018-07-31,0x616163,webapps,hardware,,2018-07-31,2018-08-12,0,,,,,, -45394,exploits/hardware/webapps/45394.py,"LG Smart IP Camera 1508190 - Backup File Download",2018-09-12,"Ege Balci",webapps,hardware,,2018-09-12,2018-09-12,0,2018-16946,,,,, -45440,exploits/hardware/webapps/45440.py,"LG SuperSign EZ CMS 2.5 - Local File Inclusion",2018-09-19,"Alejandro Fanjul",webapps,hardware,9080,2018-09-19,2018-09-19,0,2018-16288,"File Inclusion (LFI/RFI)",,,, -45448,exploits/hardware/webapps/45448.py,"LG SuperSign EZ CMS 2.5 - Remote Code Execution",2018-09-24,"Alejandro Fanjul",webapps,hardware,9080,2018-09-24,2018-09-24,0,2018-17173,Remote,,,, -34163,exploits/hardware/webapps/34163.txt,"Lian Li NAS - Multiple Vulnerabilities",2014-07-24,pws,webapps,hardware,,2014-07-24,2014-07-24,0,109522;109521;109520;109519;109518,,,,, +45394,exploits/hardware/webapps/45394.py,"LG Smart IP Camera 1508190 - Backup File Download",2018-09-12,"Ege Balci",webapps,hardware,,2018-09-12,2018-09-12,0,CVE-2018-16946,,,,, +45440,exploits/hardware/webapps/45440.py,"LG SuperSign EZ CMS 2.5 - Local File Inclusion",2018-09-19,"Alejandro Fanjul",webapps,hardware,9080,2018-09-19,2018-09-19,0,CVE-2018-16288,"File Inclusion (LFI/RFI)",,,, +45448,exploits/hardware/webapps/45448.py,"LG SuperSign EZ CMS 2.5 - Remote Code Execution",2018-09-24,"Alejandro Fanjul",webapps,hardware,9080,2018-09-24,2018-09-24,0,CVE-2018-17173,Remote,,,, +34163,exploits/hardware/webapps/34163.txt,"Lian Li NAS - Multiple Vulnerabilities",2014-07-24,pws,webapps,hardware,,2014-07-24,2014-07-24,0,OSVDB-109522;OSVDB-109521;OSVDB-109520;OSVDB-109519;OSVDB-109518,,,,, 40690,exploits/hardware/webapps/40690.txt,"LifeSize Room 5.0.9 - Multiple Vulnerabilities",2016-11-02,"Xiphos Research Ltd",webapps,hardware,,2016-11-02,2016-11-02,0,,,,,,https://github.com/XiphosResearch/exploits/tree/master/deathsize 47649,exploits/hardware/webapps/47649.py,"Linear eMerge E3 1.00-06 - Remote Code Execution",2019-11-13,LiquidWorm,webapps,hardware,,2019-11-13,2019-11-13,0,,,,,, -24475,exploits/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,1,89916;89915;89914;89913;89912;89911;2013-2678,,,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-02-11-at-110220-am.png,,http://www.s3cur1ty.de/m1adv2013-004 -49708,exploits/hardware/webapps/49708.txt,"Linksys EA7500 2.0.8.194281 - Cross-Site Scripting",2021-03-25,MiningOmerta,webapps,hardware,,2021-03-25,2021-03-25,0,2012-6708,,,,, +24475,exploits/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,1,OSVDB-89916;OSVDB-89915;OSVDB-89914;OSVDB-89913;OSVDB-89912;OSVDB-89911;CVE-2013-2678,,,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-02-11-at-110220-am.png,,http://www.s3cur1ty.de/m1adv2013-004 +49708,exploits/hardware/webapps/49708.txt,"Linksys EA7500 2.0.8.194281 - Cross-Site Scripting",2021-03-25,MiningOmerta,webapps,hardware,,2021-03-25,2021-03-25,0,CVE-2012-6708,,,,, 49270,exploits/hardware/webapps/49270.py,"Linksys RE6500 1.0.11.001 - Unauthenticated RCE",2020-12-17,RE-Solver,webapps,hardware,,2020-12-17,2020-12-17,0,,,,,, -15675,exploits/hardware/webapps/15675.txt,"Linksys Routers - Cross-Site Request Forgery",2010-12-04,"Martin Barbella",webapps,hardware,,2010-12-04,2010-12-04,0,69624,,,,, -24476,exploits/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,0,90077;90076;89916,,,,,http://www.s3cur1ty.de/m1adv2013-016 -24478,exploits/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,0,90094;90093;90092;89916;89915;2013-2678;89912;89911,,,,,http://www.s3cur1ty.de/advisories -24202,exploits/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,webapps,hardware,,2013-01-18,2017-01-24,0,89421;89420;89419;2013-2679,,,,,http://www.s3cur1ty.de/m1adv2013-001 -43363,exploits/hardware/webapps/43363.py,"Linksys WVBR0 - 'User-Agent' Remote Command Injection",2017-12-14,nixawk,webapps,hardware,,2017-12-18,2017-12-18,0,2017-17411,,,,,https://github.com/nixawk/labs/blob/5777612e4a7d06f4e1811ca654bcb22c050078bf/CVE-2017-17411/exploit-CVE-2017-17411.py -26415,exploits/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,webapps,hardware,,2013-06-24,2013-06-24,0,94518;94517;2013-3307,,,,,http://www.s3cur1ty.de/advisories -27878,exploits/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",webapps,hardware,,2013-08-26,2013-08-26,0,2013-3314;96653,,,,, +15675,exploits/hardware/webapps/15675.txt,"Linksys Routers - Cross-Site Request Forgery",2010-12-04,"Martin Barbella",webapps,hardware,,2010-12-04,2010-12-04,0,OSVDB-69624,,,,, +24476,exploits/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,0,OSVDB-90077;OSVDB-90076;OSVDB-89916,,,,,http://www.s3cur1ty.de/m1adv2013-016 +24478,exploits/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware,,2013-02-11,2013-02-11,0,OSVDB-90094;OSVDB-90093;OSVDB-90092;OSVDB-89916;OSVDB-89915;CVE-2013-2678;OSVDB-89912;OSVDB-89911,,,,,http://www.s3cur1ty.de/advisories +24202,exploits/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,webapps,hardware,,2013-01-18,2017-01-24,0,OSVDB-89421;OSVDB-89420;OSVDB-89419;CVE-2013-2679,,,,,http://www.s3cur1ty.de/m1adv2013-001 +43363,exploits/hardware/webapps/43363.py,"Linksys WVBR0 - 'User-Agent' Remote Command Injection",2017-12-14,nixawk,webapps,hardware,,2017-12-18,2017-12-18,0,CVE-2017-17411,,,,,https://github.com/nixawk/labs/blob/5777612e4a7d06f4e1811ca654bcb22c050078bf/CVE-2017-17411/exploit-CVE-2017-17411.py +26415,exploits/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,webapps,hardware,,2013-06-24,2013-06-24,0,OSVDB-94518;OSVDB-94517;CVE-2013-3307,,,,,http://www.s3cur1ty.de/advisories +27878,exploits/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",webapps,hardware,,2013-08-26,2013-08-26,0,CVE-2013-3314;OSVDB-96653,,,,, 50163,exploits/hardware/webapps/50163.txt,"Longjing Technology BEMS API 1.21 - Remote Arbitrary File Download",2021-07-29,LiquidWorm,webapps,hardware,,2021-07-29,2021-07-29,0,,,,,, 17116,exploits/hardware/webapps/17116.txt,"Longshine Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, -44488,exploits/hardware/webapps/44488.py,"Lutron Quantum 2.0 - 3.2.243 - Information Disclosure",2018-04-18,SadFud,webapps,hardware,,2018-04-18,2018-04-18,0,2018-8880,,,,, +44488,exploits/hardware/webapps/44488.py,"Lutron Quantum 2.0 - 3.2.243 - Information Disclosure",2018-04-18,SadFud,webapps,hardware,,2018-04-18,2018-04-18,0,CVE-2018-8880,,,,, 45351,exploits/hardware/webapps/45351.py,"LW-N605R 12.20.2.1486 - Remote Code Execution",2018-09-10,"Nassim Asrir",webapps,hardware,,2018-09-10,2018-09-10,0,,,,,, 49256,exploits/hardware/webapps/49256.py,"Macally WIFISD2-2A82 2.000.010 - Guest to Root Privilege Escalation",2020-12-14,"Maximilian Barz",webapps,hardware,,2020-12-14,2020-12-14,0,,,,,, -35933,exploits/hardware/webapps/35933.txt,"ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting",2015-01-29,"Ertebat Gostar Co",webapps,hardware,,2015-01-29,2015-01-29,0,2012-4891;2012-4889;80874;117694;117566,,,,, -25813,exploits/hardware/webapps/25813.txt,"MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,2013-1605;2013-1604;93709;93708,,,,,http://www.coresecurity.com/advisories/maygion-IP-cameras-multiple-vulnerabilities +35933,exploits/hardware/webapps/35933.txt,"ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting",2015-01-29,"Ertebat Gostar Co",webapps,hardware,,2015-01-29,2015-01-29,0,CVE-2012-4891;CVE-2012-4889;OSVDB-80874;OSVDB-117694;OSVDB-117566,,,,, +25813,exploits/hardware/webapps/25813.txt,"MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,CVE-2013-1605;CVE-2013-1604;OSVDB-93709;OSVDB-93708,,,,,http://www.coresecurity.com/advisories/maygion-IP-cameras-multiple-vulnerabilities 12092,exploits/hardware/webapps/12092.txt,"McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting",2010-04-06,"Nahuel Grisolia",webapps,hardware,,2010-04-05,,0,,,cybsec_advisory_2010_0402.pdf,,, -44062,exploits/hardware/webapps/44062.md,"McAfee LiveSafe 16.0.3 - Man In The Middle Registry Modification Leading to Remote Command Execution",2017-09-07,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-3898,,,,,https://blogs.securiteam.com/index.php/archives/3248 -39184,exploits/hardware/webapps/39184.txt,"MediaAccess TG788vn - File Disclosure",2016-01-06,0x4148,webapps,hardware,,2016-01-06,2016-01-06,0,132603,,,,, -27286,exploits/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware,,2013-08-02,2013-08-02,1,2013-4865;2013-4864;2013-4863;2013-4862;2013-4861;96050;96049;96048;96047;96046,,,,, +44062,exploits/hardware/webapps/44062.md,"McAfee LiveSafe 16.0.3 - Man In The Middle Registry Modification Leading to Remote Command Execution",2017-09-07,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-3898,,,,,https://blogs.securiteam.com/index.php/archives/3248 +39184,exploits/hardware/webapps/39184.txt,"MediaAccess TG788vn - File Disclosure",2016-01-06,0x4148,webapps,hardware,,2016-01-06,2016-01-06,0,OSVDB-132603,,,,, +27286,exploits/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware,,2013-08-02,2013-08-02,1,CVE-2013-4865;CVE-2013-4864;CVE-2013-4863;CVE-2013-4862;CVE-2013-4861;OSVDB-96050;OSVDB-96049;OSVDB-96048;OSVDB-96047;OSVDB-96046,,,,, 45036,exploits/hardware/webapps/45036.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Configuration Download",2018-07-17,LiquidWorm,webapps,hardware,,2018-07-17,2018-07-17,0,,,,,, 45034,exploits/hardware/webapps/45034.html,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Cross-Site Request Forgery",2018-07-17,LiquidWorm,webapps,hardware,80,2018-07-17,2018-07-17,0,,"Cross-Site Request Forgery (CSRF)",,,, 45037,exploits/hardware/webapps/45037.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - File Manipulation",2018-07-17,LiquidWorm,webapps,hardware,,2018-07-17,2018-07-17,0,,,,,, 45038,exploits/hardware/webapps/45038.txt,"Microhard Systems 3G/4G Cellular Ethernet and Serial Gateway - Remote Root",2018-07-17,LiquidWorm,webapps,hardware,,2018-07-17,2018-07-17,0,,,,,, -10247,exploits/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI - Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,webapps,hardware,,2009-11-26,,1,2009-4234;60594,,,,, -31985,exploits/hardware/webapps/31985.txt,"MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation",2014-02-28,"SEC Consult",webapps,hardware,,2014-02-28,2014-02-28,0,103838,,,,, -48835,exploits/hardware/webapps/48835.py,"Mida eFramework 2.8.9 - Remote Code Execution",2020-09-28,elbae,webapps,hardware,,2020-09-28,2020-09-28,0,2020-15922,,,,, -48823,exploits/hardware/webapps/48823.py,"Mida eFramework 2.9.0 - Back Door Access",2020-09-21,elbae,webapps,hardware,,2020-09-21,2020-09-21,0,2020-15921,,,,, -48474,exploits/hardware/webapps/48474.txt,"Mikrotik Router Monitoring System 1.2.3 - 'community' SQL Injection",2020-05-18,jul10l1r4,webapps,hardware,,2020-05-18,2020-05-18,0,2020-13118,,,,, +10247,exploits/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI - Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,webapps,hardware,,2009-11-26,,1,CVE-2009-4234;OSVDB-60594,,,,, +31985,exploits/hardware/webapps/31985.txt,"MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation",2014-02-28,"SEC Consult",webapps,hardware,,2014-02-28,2014-02-28,0,OSVDB-103838,,,,, +48835,exploits/hardware/webapps/48835.py,"Mida eFramework 2.8.9 - Remote Code Execution",2020-09-28,elbae,webapps,hardware,,2020-09-28,2020-09-28,0,CVE-2020-15922,,,,, +48823,exploits/hardware/webapps/48823.py,"Mida eFramework 2.9.0 - Back Door Access",2020-09-21,elbae,webapps,hardware,,2020-09-21,2020-09-21,0,CVE-2020-15921,,,,, +48474,exploits/hardware/webapps/48474.txt,"Mikrotik Router Monitoring System 1.2.3 - 'community' SQL Injection",2020-05-18,jul10l1r4,webapps,hardware,,2020-05-18,2020-05-18,0,CVE-2020-13118,,,,, 45209,exploits/hardware/webapps/45209.go,"Mikrotik WinBox 6.42 - Credential Disclosure (golang)",2018-08-17,"Maxim Yefimenko",webapps,hardware,,2018-08-17,2018-08-17,0,,,,,, -50423,exploits/hardware/webapps/50423.txt,"Mitsubishi Electric & INEA SmartRTU - Reflected Cross-Site Scripting (XSS)",2021-10-18,"Hamit CİBO",webapps,hardware,,2021-10-18,2021-10-19,0,2018-16061,,,,, -50422,exploits/hardware/webapps/50422.txt,"Mitsubishi Electric & INEA SmartRTU - Source Code Disclosure",2021-10-18,"Hamit CİBO",webapps,hardware,,2021-10-18,2021-10-19,0,2018-16060,,,,, +50423,exploits/hardware/webapps/50423.txt,"Mitsubishi Electric & INEA SmartRTU - Reflected Cross-Site Scripting (XSS)",2021-10-18,"Hamit CİBO",webapps,hardware,,2021-10-18,2021-10-19,0,CVE-2018-16061,,,,, +50422,exploits/hardware/webapps/50422.txt,"Mitsubishi Electric & INEA SmartRTU - Source Code Disclosure",2021-10-18,"Hamit CİBO",webapps,hardware,,2021-10-18,2021-10-19,0,CVE-2018-16060,,,,, 38604,exploits/hardware/webapps/38604.txt,"Mobile USB Drive HD - Multiple Local File Inclusion / Arbitrary File Upload Vulnerabilities",2012-06-28,"Benjamin Kunz Mejri",webapps,hardware,,2012-06-28,2017-07-19,1,,,,,,https://www.securityfocus.com/bid/60847/info 39641,exploits/hardware/webapps/39641.html,"MOBOTIX Video Security Cameras - Cross-Site Request Forgery (Add Admin)",2016-03-31,LiquidWorm,webapps,hardware,80,2016-03-31,2016-03-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5312.php -33792,exploits/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - Cross-Site Request Forgery",2014-06-17,"Blessen Thomas",webapps,hardware,,2014-06-18,2014-06-18,0,2014-3778;108236,,,,, -34128,exploits/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",webapps,hardware,80,2014-07-21,2014-07-21,0,109374;109373;109372;109371,,,,, -49775,exploits/hardware/webapps/49775.html,"Multilaser Router RE018 AC1200 - Cross-Site Request Forgery (Enable Remote Access)",2021-04-21,"Rodolfo Mariano",webapps,hardware,,2021-04-21,2021-04-26,0,2021-31152,,,,, -10792,exploits/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,webapps,hardware,80,2009-12-29,,1,61488,,,,, +33792,exploits/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - Cross-Site Request Forgery",2014-06-17,"Blessen Thomas",webapps,hardware,,2014-06-18,2014-06-18,0,CVE-2014-3778;OSVDB-108236,,,,, +34128,exploits/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",webapps,hardware,80,2014-07-21,2014-07-21,0,OSVDB-109374;OSVDB-109373;OSVDB-109372;OSVDB-109371,,,,, +49775,exploits/hardware/webapps/49775.html,"Multilaser Router RE018 AC1200 - Cross-Site Request Forgery (Enable Remote Access)",2021-04-21,"Rodolfo Mariano",webapps,hardware,,2021-04-21,2021-04-26,0,CVE-2021-31152,,,,, +10792,exploits/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,webapps,hardware,80,2009-12-29,,1,OSVDB-61488,,,,, 47824,exploits/hardware/webapps/47824.txt,"MyDomoAtHome REST API Domoticz ISS Gateway 0.2.40 - Information Disclosure",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 48098,exploits/hardware/webapps/48098.py,"Nanometrics Centaur 4.3.23 - Unauthenticated Remote Memory Leak",2020-02-19,byteGoblin,webapps,hardware,,2020-02-19,2020-02-19,0,,,,,, 40207,exploits/hardware/webapps/40207.txt,"NASdeluxe NDL-2400r 2.01.09 - OS Command Injection",2016-08-05,"SySS GmbH",webapps,hardware,80,2016-08-05,2016-08-05,0,,,,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2016-065.txt 48425,exploits/hardware/webapps/48425.txt,"NEC Electra Elite IPK II WebPro 01.03.01 - Session Enumeration",2020-05-05,"Cold z3ro",webapps,hardware,,2020-05-05,2020-05-05,0,,,,,, -45942,exploits/hardware/webapps/45942.py,"NEC Univerge Sv9100 WebPro - 6.00 - Predictable Session ID / Clear Text Password Storage",2018-12-04,hyp3rlinx,webapps,hardware,,2018-12-04,2018-12-04,0,2018-11742;2018-11741,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +45942,exploits/hardware/webapps/45942.py,"NEC Univerge Sv9100 WebPro - 6.00 - Predictable Session ID / Clear Text Password Storage",2018-12-04,hyp3rlinx,webapps,hardware,,2018-12-04,2018-12-04,0,CVE-2018-11742;CVE-2018-11741,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 50201,exploits/hardware/webapps/50201.txt,"NetGear D1500 V1.0.0.21_1.0.1PE - 'Wireless Repeater' Stored Cross-Site Scripting (XSS)",2021-08-16,Securityium,webapps,hardware,,2021-08-16,2021-08-16,0,,,,,, -25978,exploits/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",webapps,hardware,80,2013-06-05,2013-06-05,0,93831,,,,, -24464,exploits/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,webapps,hardware,,2013-02-07,2013-02-07,0,89986;89985;89984,,,,,http://www.s3cur1ty.de/m1adv2013-005 +25978,exploits/hardware/webapps/25978.txt,"Netgear DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",webapps,hardware,80,2013-06-05,2013-06-05,0,OSVDB-93831,,,,, +24464,exploits/hardware/webapps/24464.txt,"Netgear DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,webapps,hardware,,2013-02-07,2013-02-07,0,OSVDB-89986;OSVDB-89985;OSVDB-89984,,,,,http://www.s3cur1ty.de/m1adv2013-005 46764,exploits/hardware/webapps/46764.sh,"Netgear DGN2200 / DGND3700 - Admin Password Disclosure",2019-04-30,"Social Engineering Neo",webapps,hardware,,2019-04-30,2019-04-30,0,,,,,, -34149,exploits/hardware/webapps/34149.txt,"Netgear DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",webapps,hardware,,2014-07-23,2014-07-24,0,109552,,,,, -33138,exploits/hardware/webapps/33138.txt,"Netgear DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting",2014-05-01,"Dolev Farhi",webapps,hardware,,2014-05-01,2014-05-01,0,106530,,,,, -31617,exploits/hardware/webapps/31617.txt,"Netgear DGN2200 N300 Wireless Router - Multiple Vulnerabilities",2014-02-12,"Andrew Horton",webapps,hardware,,2014-02-12,2014-02-12,0,103233;103232;103231;103230;103229;103228;103227;103226;102903;102902;102901,,,,,http://websec.mx/advisories/view/Revelacion_de_informacion_en_Netgear -24513,exploits/hardware/webapps/24513.txt,"Netgear DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,webapps,hardware,,2013-02-18,2013-02-18,0,90322;90321;90320;90319,,,,, +34149,exploits/hardware/webapps/34149.txt,"Netgear DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",webapps,hardware,,2014-07-23,2014-07-24,0,OSVDB-109552,,,,, +33138,exploits/hardware/webapps/33138.txt,"Netgear DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting",2014-05-01,"Dolev Farhi",webapps,hardware,,2014-05-01,2014-05-01,0,OSVDB-106530,,,,, +31617,exploits/hardware/webapps/31617.txt,"Netgear DGN2200 N300 Wireless Router - Multiple Vulnerabilities",2014-02-12,"Andrew Horton",webapps,hardware,,2014-02-12,2014-02-12,0,OSVDB-103233;OSVDB-103232;OSVDB-103231;OSVDB-103230;OSVDB-103229;OSVDB-103228;OSVDB-103227;OSVDB-103226;OSVDB-102903;OSVDB-102902;OSVDB-102901,,,,,http://websec.mx/advisories/view/Revelacion_de_informacion_en_Netgear +24513,exploits/hardware/webapps/24513.txt,"Netgear DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,webapps,hardware,,2013-02-18,2013-02-18,0,OSVDB-90322;OSVDB-90321;OSVDB-90320;OSVDB-90319,,,,, 50099,exploits/hardware/webapps/50099.py,"Netgear DGN2200v1 - Remote Command Execution (RCE) (Unauthenticated)",2021-07-06,SivertPL,webapps,hardware,,2021-07-06,2021-07-06,0,,,,,, -41459,exploits/hardware/webapps/41459.py,"Netgear DGN2200v1/v2/v3/v4 - 'dnslookup.cgi' Remote Command Execution",2017-02-25,SivertPL,webapps,hardware,,2017-02-27,2017-06-26,1,2017-6334,,,,, -41394,exploits/hardware/webapps/41394.py,"Netgear DGN2200v1/v2/v3/v4 - 'ping.cgi' Remote Command Execution",2017-02-18,SivertPL,webapps,hardware,,2017-02-19,2017-02-19,0,2017-6077,,,,, -41472,exploits/hardware/webapps/41472.html,"Netgear DGN2200v1/v2/v3/v4 - Cross-Site Request Forgery",2017-02-28,SivertPL,webapps,hardware,,2017-02-28,2017-02-28,0,2017-6334;2017-6366,,,,, -39412,exploits/hardware/webapps/39412.txt,"Netgear NMS300 ProSafe Network Management System - Multiple Vulnerabilities",2016-02-04,"Pedro Ribeiro",webapps,hardware,,2016-02-04,2018-01-25,0,2016-1525;2016-1524,,,,,https://github.com/pedrib/PoC/blob/cc98dd9728526699df3a67f819f91f3b21d4895e/advisories/netgear_nms_rce.txt -27774,exploits/hardware/webapps/27774.py,"Netgear ProSafe - Information Disclosure",2013-08-22,"Juan J. Guelfo",webapps,hardware,,2013-08-22,2013-08-22,0,2013-4775;96476,,,,, +41459,exploits/hardware/webapps/41459.py,"Netgear DGN2200v1/v2/v3/v4 - 'dnslookup.cgi' Remote Command Execution",2017-02-25,SivertPL,webapps,hardware,,2017-02-27,2017-06-26,1,CVE-2017-6334,,,,, +41394,exploits/hardware/webapps/41394.py,"Netgear DGN2200v1/v2/v3/v4 - 'ping.cgi' Remote Command Execution",2017-02-18,SivertPL,webapps,hardware,,2017-02-19,2017-02-19,0,CVE-2017-6077,,,,, +41472,exploits/hardware/webapps/41472.html,"Netgear DGN2200v1/v2/v3/v4 - Cross-Site Request Forgery",2017-02-28,SivertPL,webapps,hardware,,2017-02-28,2017-02-28,0,CVE-2017-6334;CVE-2017-6366,,,,, +39412,exploits/hardware/webapps/39412.txt,"Netgear NMS300 ProSafe Network Management System - Multiple Vulnerabilities",2016-02-04,"Pedro Ribeiro",webapps,hardware,,2016-02-04,2018-01-25,0,CVE-2016-1525;CVE-2016-1524,,,,,https://github.com/pedrib/PoC/blob/cc98dd9728526699df3a67f819f91f3b21d4895e/advisories/netgear_nms_rce.txt +27774,exploits/hardware/webapps/27774.py,"Netgear ProSafe - Information Disclosure",2013-08-22,"Juan J. Guelfo",webapps,hardware,,2013-08-22,2013-08-22,0,CVE-2013-4775;OSVDB-96476,,,,, 47782,exploits/hardware/webapps/47782.py,"Netgear R6400 - Remote Code Execution",2019-12-17,"Kevin Randall",webapps,hardware,,2019-12-17,2019-12-17,0,,,,,, 40898,exploits/hardware/webapps/40898.txt,"Netgear R7000 - Cross-Site Scripting",2016-12-11,"Vincent Yiu",webapps,hardware,,2016-12-11,2016-12-11,0,,,,,, 48588,exploits/hardware/webapps/48588.py,"Netgear R7000 Router - Remote Code Execution",2020-06-15,grimm-co,webapps,hardware,,2020-06-16,2020-06-16,0,,,,,,https://github.com/grimm-co/NotQuite0DayFriday/tree/b15868e81d7ff9242f275a2a63f00fb82f709b68/2020.06.15-netgear -37720,exploits/hardware/webapps/37720.py,"Netgear ReadyNAS LAN /dbbroker 6.2.4 - Credential Disclosure",2015-07-31,St0rn,webapps,hardware,,2015-08-07,2015-08-07,0,126305,,,,, +37720,exploits/hardware/webapps/37720.py,"Netgear ReadyNAS LAN /dbbroker 6.2.4 - Credential Disclosure",2015-07-31,St0rn,webapps,hardware,,2015-08-07,2015-08-07,0,OSVDB-126305,,,,, 42956,exploits/hardware/webapps/42956.txt,"Netgear ReadyNAS Surveillance 1.4.3-16 - Remote Command Execution",2017-09-27,"Kacper Szurek",webapps,hardware,,2017-10-05,2017-10-05,0,,,,,, -41205,exploits/hardware/webapps/41205.py,"Netgear Routers - Password Disclosure",2017-01-30,"Trustwave's SpiderLabs",webapps,hardware,,2017-01-31,2017-02-01,1,2017-5521,,,,,https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-003/?fid=8911 -24441,exploits/hardware/webapps/24441.txt,"Netgear SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,webapps,hardware,,2013-01-31,2013-01-31,0,89750;89749;89748,,,,,http://www.s3cur1ty.de/m1adv2013-002 -38449,exploits/hardware/webapps/38449.txt,"Netgear Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities",2015-10-13,"Karn Ganeshen",webapps,hardware,,2015-10-13,2015-10-13,0,128862;128861;128860,,,,, +41205,exploits/hardware/webapps/41205.py,"Netgear Routers - Password Disclosure",2017-01-30,"Trustwave's SpiderLabs",webapps,hardware,,2017-01-31,2017-02-01,1,CVE-2017-5521,,,,,https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-003/?fid=8911 +24441,exploits/hardware/webapps/24441.txt,"Netgear SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,webapps,hardware,,2013-01-31,2013-01-31,0,OSVDB-89750;OSVDB-89749;OSVDB-89748,,,,,http://www.s3cur1ty.de/m1adv2013-002 +38449,exploits/hardware/webapps/38449.txt,"Netgear Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities",2015-10-13,"Karn Ganeshen",webapps,hardware,,2015-10-13,2015-10-13,0,OSVDB-128862;OSVDB-128861;OSVDB-128860,,,,, 47117,exploits/hardware/webapps/47117.txt,"Netgear WiFi Router JWNR2010v5 / R6080 - Authentication Bypass",2019-07-15,Wadeek,webapps,hardware,,2019-07-15,2019-07-16,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 45741,exploits/hardware/webapps/45741.txt,"Netgear WiFi Router R6120 - Credential Disclosure",2018-10-30,Wadeek,webapps,hardware,80,2018-10-30,2018-10-30,0,,,,,, -17874,exploits/hardware/webapps/17874.txt,"Netgear Wireless Cable Modem Gateway - Authentication Bypass / Cross-Site Request Forgery",2011-09-20,"Sense of Security",webapps,hardware,,2011-09-20,2011-09-20,0,76198,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-011.pdf -38097,exploits/hardware/webapps/38097.txt,"Netgear Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",webapps,hardware,80,2015-09-07,2015-09-07,0,127157;127156,,,,, +17874,exploits/hardware/webapps/17874.txt,"Netgear Wireless Cable Modem Gateway - Authentication Bypass / Cross-Site Request Forgery",2011-09-20,"Sense of Security",webapps,hardware,,2011-09-20,2011-09-20,0,OSVDB-76198,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-011.pdf +38097,exploits/hardware/webapps/38097.txt,"Netgear Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",webapps,hardware,80,2015-09-07,2015-09-07,0,OSVDB-127157;OSVDB-127156,,,,, 50069,exploits/hardware/webapps/50069.py,"Netgear WNAP320 2.0.3 - 'macAddress' Remote Code Execution (RCE) (Unauthenticated)",2021-06-28,"Bryan Leong",webapps,hardware,,2021-06-28,2021-06-28,0,,,,,, -32883,exploits/hardware/webapps/32883.txt,"Netgear WNDR3400 N600 Wireless Dual Band - Multiple Vulnerabilities",2014-04-15,"Santhosh Kumar",webapps,hardware,8080,2014-04-15,2014-04-15,0,82021;105947;105946;102136,,,,, -24916,exploits/hardware/webapps/24916.txt,"Netgear WNR1000 - Authentication Bypass",2013-04-02,"Roberto Paleari",webapps,hardware,,2013-04-02,2013-04-02,0,91871,,,,, -33984,exploits/hardware/webapps/33984.rb,"Netgear WNR1000v3 - Password Recovery Credential Disclosure (Metasploit)",2014-07-07,c1ph04,webapps,hardware,,2014-07-07,2014-07-07,0,102136,"Metasploit Framework (MSF)",,,,http://secunia.com/community/advisories/56330 +32883,exploits/hardware/webapps/32883.txt,"Netgear WNDR3400 N600 Wireless Dual Band - Multiple Vulnerabilities",2014-04-15,"Santhosh Kumar",webapps,hardware,8080,2014-04-15,2014-04-15,0,OSVDB-82021;OSVDB-105947;OSVDB-105946;OSVDB-102136,,,,, +24916,exploits/hardware/webapps/24916.txt,"Netgear WNR1000 - Authentication Bypass",2013-04-02,"Roberto Paleari",webapps,hardware,,2013-04-02,2013-04-02,0,OSVDB-91871,,,,, +33984,exploits/hardware/webapps/33984.rb,"Netgear WNR1000v3 - Password Recovery Credential Disclosure (Metasploit)",2014-07-07,c1ph04,webapps,hardware,,2014-07-07,2014-07-07,0,OSVDB-102136,"Metasploit Framework (MSF)",,,,http://secunia.com/community/advisories/56330 39356,exploits/hardware/webapps/39356.py,"Netgear WNR1000v4 - Authentication Bypass",2016-01-28,"Daniel Haake",webapps,hardware,80,2016-01-28,2016-01-28,0,,,,,, -35325,exploits/hardware/webapps/35325.txt,"Netgear WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access",2014-11-22,LiquidWorm,webapps,hardware,,2014-11-22,2014-11-22,0,114967,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5208.php -25969,exploits/hardware/webapps/25969.txt,"Netgear WPN824v3 - Unauthorized Configuration Download",2013-06-05,"Jens Regel",webapps,hardware,,2013-06-05,2013-06-05,0,94102,,,,, +35325,exploits/hardware/webapps/35325.txt,"Netgear WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access",2014-11-22,LiquidWorm,webapps,hardware,,2014-11-22,2014-11-22,0,OSVDB-114967,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5208.php +25969,exploits/hardware/webapps/25969.txt,"Netgear WPN824v3 - Unauthorized Configuration Download",2013-06-05,"Jens Regel",webapps,hardware,,2013-06-05,2013-06-05,0,OSVDB-94102,,,,, 45532,exploits/hardware/webapps/45532.txt,"Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Request Forgery (Add Admin)",2018-10-05,cakes,webapps,hardware,80,2018-10-05,2018-10-05,1,,"Cross-Site Request Forgery (CSRF)",,,, 45422,exploits/hardware/webapps/45422.txt,"Netis ADSL Router DL4322D RTK 2.1.1 - Cross-Site Scripting",2018-09-17,cakes,webapps,hardware,80,2018-09-17,2018-09-18,1,,"Cross-Site Scripting (XSS)",,,, 48382,exploits/hardware/webapps/48382.txt,"Netis E1+ 1.2.32533 - Backdoor Account (root)",2020-04-27,Besim,webapps,hardware,,2020-04-27,2020-04-27,0,,,,,, 48384,exploits/hardware/webapps/48384.txt,"Netis E1+ V1.2.32533 - Unauthenticated WiFi Password Leak",2020-04-27,Besim,webapps,hardware,,2020-04-27,2020-04-27,0,,,,,, -38470,exploits/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware,,2015-10-15,2015-10-15,0,129037;129036;129035;129034;129033,,,,, +38470,exploits/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware,,2015-10-15,2015-10-15,0,OSVDB-129037;OSVDB-129036;OSVDB-129035;OSVDB-129034;OSVDB-129033,,,,, 48149,exploits/hardware/webapps/48149.py,"Netis WF2419 2.2.36123 - Remote Code Execution",2020-03-02,"Elias Issa",webapps,hardware,,2020-03-02,2020-03-02,0,,,,,, 43919,exploits/hardware/webapps/43919.html,"Netis WF2419 Router - Cross-Site Request Forgery",2018-01-28,"Sajibe Kanti",webapps,hardware,,2018-01-28,2018-01-28,0,,,,,, -43981,exploits/hardware/webapps/43981.txt,"Netis WF2419 Router - Cross-Site Scripting",2018-02-05,"Sajibe Kanti",webapps,hardware,,2018-02-05,2018-02-05,0,2018-6190,,,,, +43981,exploits/hardware/webapps/43981.txt,"Netis WF2419 Router - Cross-Site Scripting",2018-02-05,"Sajibe Kanti",webapps,hardware,,2018-02-05,2018-02-05,0,CVE-2018-6190,,,,, 48225,exploits/hardware/webapps/48225.txt,"Netlink GPON Router 1.0.11 - Remote Code Execution",2020-03-18,shellord,webapps,hardware,,2020-03-18,2020-03-18,0,,,,,, 48470,exploits/hardware/webapps/48470.txt,"Netlink XPON 1GE WiFi V2801RGW - Remote Command Execution",2020-05-14,"Seecko Das",webapps,hardware,,2020-05-14,2020-05-14,0,,,,,, 41208,exploits/hardware/webapps/41208.txt,"Netman 204 - Backdoor Account / Password Reset",2017-01-31,"Simon Gurney",webapps,hardware,,2017-01-31,2017-01-31,0,,,,,http://www.exploit-db.comFW058-0105__FW_B0225_NetMan_204_.zip, 47704,exploits/hardware/webapps/47704.txt,"Network Management Card 6.2.0 - Host Header Injection",2019-11-21,"Amal E Thamban",webapps,hardware,,2019-11-21,2019-11-21,0,,,,,, 50744,exploits/hardware/webapps/50744.txt,"Network Video Recorder NVR304-16EP - Reflected Cross-Site Scripting (XSS) (Unauthenticated)",2022-02-16,"Luis Martínez",webapps,hardware,,2022-02-16,2022-02-16,0,,,,,, -30665,exploits/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE / NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass",2014-01-03,"Amplia Security Advisories",webapps,hardware,,2014-01-03,2014-01-03,0,101727;2013-7282,,,,, +30665,exploits/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE / NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass",2014-01-03,"Amplia Security Advisories",webapps,hardware,,2014-01-03,2014-01-03,0,OSVDB-101727;CVE-2013-7282,,,,, 44684,exploits/hardware/webapps/44684.txt,"Nordex N149/4.0-4.5 - SQL Injection",2018-05-22,t4rkd3vilz,webapps,hardware,,2018-05-22,2018-05-22,0,,,,,, 42933,exploits/hardware/webapps/42933.txt,"NPM-V (Network Power Manager) 2.4.1 - Password Reset",2017-10-02,"Saeed reza Zamanian",webapps,hardware,,2017-10-02,2017-10-02,0,,,,,, 49634,exploits/hardware/webapps/49634.txt,"NuCom 11N Wireless Router 5.07.90 - Remote Privilege Escalation",2021-03-11,LiquidWorm,webapps,hardware,,2021-03-11,2021-03-11,0,,,,,, -34779,exploits/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",webapps,hardware,80,2014-09-25,2014-09-25,0,112104,,,,, +34779,exploits/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",webapps,hardware,80,2014-09-25,2014-09-25,0,OSVDB-112104,,,,, 45070,exploits/hardware/webapps/45070.txt,"NUUO NVRmini - 'upgrade_handle.php' Remote Command Execution",2018-07-23,"Berk Dusunur",webapps,hardware,,2018-07-23,2019-02-11,1,,,,,, -44794,exploits/hardware/webapps/44794.txt,"NUUO NVRmini2 / NVRsolo - Arbitrary File Upload",2018-05-29,M3@Pandas,webapps,hardware,,2018-05-29,2018-05-29,0,2018-11523,,,,, +44794,exploits/hardware/webapps/44794.txt,"NUUO NVRmini2 / NVRsolo - Arbitrary File Upload",2018-05-29,M3@Pandas,webapps,hardware,,2018-05-29,2018-05-29,0,CVE-2018-11523,,,,, 47774,exploits/hardware/webapps/47774.txt,"NVMS 1000 - Directory Traversal",2019-12-13,"numan türle",webapps,hardware,,2019-12-13,2019-12-13,0,,Traversal,,,, 42293,exploits/hardware/webapps/42293.txt,"OpenDreamBox 2.0.0 Plugin WebAdmin - Remote Code Execution",2017-07-03,"Jonatas Fil",webapps,hardware,,2017-07-04,2017-07-04,0,,,,,, -33247,exploits/hardware/webapps/33247.txt,"OpenFiler 2.99.1 - Arbitrary Code Execution",2014-05-08,"Dolev Farhi",webapps,hardware,,2014-05-08,2014-05-08,0,106778,,,,, -33248,exploits/hardware/webapps/33248.txt,"OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-08,"Dolev Farhi",webapps,hardware,,2014-05-08,2014-05-08,0,106779;106775,,,,, -24498,exploits/hardware/webapps/24498.txt,"OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware,,2013-02-14,2013-02-14,0,90230;90229,,,,,http://www.s3cur1ty.de/advisories -47639,exploits/hardware/webapps/47639.txt,"Optergy 2.3.0a - Cross-Site Request Forgery (Add Admin)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7273,,,,, -47636,exploits/hardware/webapps/47636.txt,"Optergy 2.3.0a - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7274,,,,, -47641,exploits/hardware/webapps/47641.py,"Optergy 2.3.0a - Remote Code Execution (Backdoor)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7276,,,,, -47640,exploits/hardware/webapps/47640.txt,"Optergy 2.3.0a - Username Disclosure",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7272,,,,, +33247,exploits/hardware/webapps/33247.txt,"OpenFiler 2.99.1 - Arbitrary Code Execution",2014-05-08,"Dolev Farhi",webapps,hardware,,2014-05-08,2014-05-08,0,OSVDB-106778,,,,, +33248,exploits/hardware/webapps/33248.txt,"OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-08,"Dolev Farhi",webapps,hardware,,2014-05-08,2014-05-08,0,OSVDB-106779;OSVDB-106775,,,,, +24498,exploits/hardware/webapps/24498.txt,"OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware,,2013-02-14,2013-02-14,0,OSVDB-90230;OSVDB-90229,,,,,http://www.s3cur1ty.de/advisories +47639,exploits/hardware/webapps/47639.txt,"Optergy 2.3.0a - Cross-Site Request Forgery (Add Admin)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7273,,,,, +47636,exploits/hardware/webapps/47636.txt,"Optergy 2.3.0a - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7274,,,,, +47641,exploits/hardware/webapps/47641.py,"Optergy 2.3.0a - Remote Code Execution (Backdoor)",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7276,,,,, +47640,exploits/hardware/webapps/47640.txt,"Optergy 2.3.0a - Username Disclosure",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7272,,,,, 49955,exploits/hardware/webapps/49955.py,"OptiLink ONT1GEW GPON 2.1.11_X101 Build 1127.190306 - Remote Code Execution (Authenticated)",2021-06-07,SecNigma,webapps,hardware,,2021-06-07,2021-06-07,0,,,,,, 40016,exploits/hardware/webapps/40016.txt,"Option CloudGate CG0192-11897 - Multiple Vulnerabilities",2016-06-27,LiquidWorm,webapps,hardware,80,2016-06-27,2016-06-27,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5333.php 40626,exploits/hardware/webapps/40626.txt,"Orange Inventel LiveBox 5.08.3-sp - Cross-Site Request Forgery",2016-10-24,BlackMamba,webapps,hardware,,2016-10-24,2016-10-24,0,,,,,, 48362,exploits/hardware/webapps/48362.txt,"P5 FNIP-8x16A FNIP-4xSH 1.0.20 - Cross-Site Request Forgery (Add Admin)",2020-04-21,LiquidWorm,webapps,hardware,,2020-04-21,2020-04-21,0,,,,,, -12660,exploits/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",webapps,hardware,,2010-05-18,,1,2010-0475;64717,,,,, +12660,exploits/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",webapps,hardware,,2010-05-18,,1,CVE-2010-0475;OSVDB-64717,,,,, 50172,exploits/hardware/webapps/50172.txt,"Panasonic Sanyo CCTV Network Camera 2.03-0x - Cross-Site Request Forgery (Change Password)",2021-08-02,LiquidWorm,webapps,hardware,,2021-08-02,2021-10-29,0,,,,,, 42308,exploits/hardware/webapps/42308.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery (Enable SSH Root Access)",2017-07-10,LiquidWorm,webapps,hardware,,2017-07-11,2017-07-11,0,,,,,, 42307,exploits/hardware/webapps/42307.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery / Cross-Site Scripting",2017-07-10,LiquidWorm,webapps,hardware,,2017-07-11,2017-07-11,0,,,,,, 42309,exploits/hardware/webapps/42309.txt,"Pelco Sarix/Spectra Cameras - Remote Code Execution",2017-07-10,LiquidWorm,webapps,hardware,,2017-07-11,2017-07-11,0,,,,,, -30248,exploits/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,webapps,hardware,,2013-12-16,2013-12-16,0,101112;101111;101110;101109;101108,,,,, -45586,exploits/hardware/webapps/45586.py,"Phoenix Contact WebVisit 6.40.00 - Password Disclosure",2018-10-11,Photubias,webapps,hardware,,2018-10-11,2018-10-11,0,2016-8366,,,,, -43886,exploits/hardware/webapps/43886.txt,"Pimcore CMS 1.4.9 <2.1.0 - Multiple Vulnerabilities",2014-10-12,"Pedro Ribeiro",webapps,hardware,,2018-01-25,2018-01-25,0,2014-2922;2014-2921,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/pimcore-2.1.0.txt -35721,exploits/hardware/webapps/35721.txt,"Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure",2015-01-07,"Eduardo Novella",webapps,hardware,80,2015-01-07,2015-01-07,0,2015-0554;116904,,,,, -29795,exploits/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,100350,,,,, -29262,exploits/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure",2013-10-28,"Sebastián Magof",webapps,hardware,,2013-10-29,2013-10-29,0,99080,,,,, -29794,exploits/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,100354,,,,, -29796,exploits/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,100351,,,,, +30248,exploits/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,webapps,hardware,,2013-12-16,2013-12-16,0,OSVDB-101112;OSVDB-101111;OSVDB-101110;OSVDB-101109;OSVDB-101108,,,,, +45586,exploits/hardware/webapps/45586.py,"Phoenix Contact WebVisit 6.40.00 - Password Disclosure",2018-10-11,Photubias,webapps,hardware,,2018-10-11,2018-10-11,0,CVE-2016-8366,,,,, +43886,exploits/hardware/webapps/43886.txt,"Pimcore CMS 1.4.9 <2.1.0 - Multiple Vulnerabilities",2014-10-12,"Pedro Ribeiro",webapps,hardware,,2018-01-25,2018-01-25,0,CVE-2014-2922;CVE-2014-2921,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/pimcore-2.1.0.txt +35721,exploits/hardware/webapps/35721.txt,"Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure",2015-01-07,"Eduardo Novella",webapps,hardware,80,2015-01-07,2015-01-07,0,CVE-2015-0554;OSVDB-116904,,,,, +29795,exploits/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,OSVDB-100350,,,,, +29262,exploits/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure",2013-10-28,"Sebastián Magof",webapps,hardware,,2013-10-29,2013-10-29,0,OSVDB-99080,,,,, +29794,exploits/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,OSVDB-100354,,,,, +29796,exploits/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password",2013-11-24,"Sebastián Magof",webapps,hardware,,2013-11-24,2013-11-24,0,OSVDB-100351,,,,, 41077,exploits/hardware/webapps/41077.sh,"Pirelli DRG A115 ADSL Router - DNS Change",2017-01-16,"Todor Donev",webapps,hardware,,2017-01-16,2017-01-16,0,,,,,, 41118,exploits/hardware/webapps/41118.sh,"Pirelli DRG A115 v3 ADSL Router - DNS Change",2017-01-19,"Todor Donev",webapps,hardware,,2017-01-19,2017-01-19,0,,,,,, -47882,exploits/hardware/webapps/47882.txt,"piSignage 2.6.4 - Directory Traversal",2020-01-07,"JunYeong Ko",webapps,hardware,,2020-01-07,2020-04-13,1,2019-20354,,,,, +47882,exploits/hardware/webapps/47882.txt,"piSignage 2.6.4 - Directory Traversal",2020-01-07,"JunYeong Ko",webapps,hardware,,2020-01-07,2020-04-13,1,CVE-2019-20354,,,,, 17117,exploits/hardware/webapps/17117.txt,"Planet FPS-1101 - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, 39672,exploits/hardware/webapps/39672.txt,"PLANET Technology IP Surveillance Cameras - Multiple Vulnerabilities",2016-04-07,Orwelllabs,webapps,hardware,443,2016-04-07,2016-04-07,0,,,,,, 17114,exploits/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, -46581,exploits/hardware/webapps/46581.txt,"PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Request Forgery",2019-03-20,"Kumar Saurav",webapps,hardware,80,2019-03-20,2019-03-20,0,2019-6282,"Cross-Site Request Forgery (CSRF)",,,,https://0dayfindings.home.blog/2019/01/15/plc-wireless-router-gpn2-4p21-c-cn-cross-site-request-forgery-csrf/ -46580,exploits/hardware/webapps/46580.txt,"PLC Wireless Router GPN2.4P21-C-CN - Incorrect Access Control",2019-03-20,"Kumar Saurav",webapps,hardware,80,2019-03-20,2019-03-20,0,2019-6279,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://0dayfindings.home.blog/2019/01/15/plc-wireless-router-gpn2-4p21-c-cn-incorrect-access-control/ +46581,exploits/hardware/webapps/46581.txt,"PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Request Forgery",2019-03-20,"Kumar Saurav",webapps,hardware,80,2019-03-20,2019-03-20,0,CVE-2019-6282,"Cross-Site Request Forgery (CSRF)",,,,https://0dayfindings.home.blog/2019/01/15/plc-wireless-router-gpn2-4p21-c-cn-cross-site-request-forgery-csrf/ +46580,exploits/hardware/webapps/46580.txt,"PLC Wireless Router GPN2.4P21-C-CN - Incorrect Access Control",2019-03-20,"Kumar Saurav",webapps,hardware,80,2019-03-20,2019-03-20,0,CVE-2019-6279,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://0dayfindings.home.blog/2019/01/15/plc-wireless-router-gpn2-4p21-c-cn-incorrect-access-control/ 48757,exploits/hardware/webapps/48757.txt,"PNPSCADA 2.200816204020 - 'interf' SQL Injection (Authenticated)",2020-08-20,"İsmail ERKEK",webapps,hardware,,2020-08-20,2020-08-20,0,,,,,, -17377,exploits/hardware/webapps/17377.txt,"Polycom IP Phone - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware,,2011-06-09,2011-06-09,0,73117,,,,, -37449,exploits/hardware/webapps/37449.txt,"Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities",2015-06-30,"SEC Consult",webapps,hardware,,2015-06-30,2015-06-30,0,2015-4685;2015-4684;2015-4683;2015-4682;2015-4681;123783;123782;123780;123779;123778;123776,,,,, +17377,exploits/hardware/webapps/17377.txt,"Polycom IP Phone - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware,,2011-06-09,2011-06-09,0,OSVDB-73117,,,,, +37449,exploits/hardware/webapps/37449.txt,"Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities",2015-06-30,"SEC Consult",webapps,hardware,,2015-06-30,2015-06-30,0,CVE-2015-4685;CVE-2015-4684;CVE-2015-4683;CVE-2015-4682;CVE-2015-4681;OSVDB-123783;OSVDB-123782;OSVDB-123780;OSVDB-123779;OSVDB-123778;OSVDB-123776,,,,, 41175,exploits/hardware/webapps/41175.txt,"Polycom VVX Web Interface - Change Admin Password",2017-01-26,"Mike Brown",webapps,hardware,,2017-01-26,2017-01-26,0,,,,,, -38971,exploits/hardware/webapps/38971.txt,"Polycom VVX-Series Business Media Phones - Directory Traversal",2015-12-14,"Jake Reynolds",webapps,hardware,80,2015-12-14,2015-12-14,1,131670;131669,,,,, +38971,exploits/hardware/webapps/38971.txt,"Polycom VVX-Series Business Media Phones - Directory Traversal",2015-12-14,"Jake Reynolds",webapps,hardware,80,2015-12-14,2015-12-14,1,OSVDB-131670;OSVDB-131669,,,,, 39659,exploits/hardware/webapps/39659.txt,"PQI Air Pen Express 6W51-0000R2/6W51-0000R2XXX - Multiple Vulnerabilities",2016-04-04,Orwelllabs,webapps,hardware,,2016-04-04,2016-04-04,0,,,,,, -47634,exploits/hardware/webapps/47634.txt,"Prima Access Control 2.3.35 - Arbitrary File Upload",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-9189,,,,, -47612,exploits/hardware/webapps/47612.py,"Prima FlexAir Access Control 2.3.38 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,2019-7670,,,,, -38471,exploits/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware,,2015-10-15,2015-10-15,0,129032;129031;129030;129029;129028,,,,, -35419,exploits/hardware/webapps/35419.txt,"Prolink PRN2001 - Multiple Vulnerabilities",2014-12-02,"Herman Groeneveld",webapps,hardware,,2014-12-02,2014-12-02,0,115336;115335;115334;115333;115332;115331;115330;115329;115328;115327;115326;115325;115324,,,,, +47634,exploits/hardware/webapps/47634.txt,"Prima Access Control 2.3.35 - Arbitrary File Upload",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-9189,,,,, +47612,exploits/hardware/webapps/47612.py,"Prima FlexAir Access Control 2.3.38 - Remote Code Execution",2019-11-12,LiquidWorm,webapps,hardware,,2019-11-12,2019-11-12,0,CVE-2019-7670,,,,, +38471,exploits/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware,,2015-10-15,2015-10-15,0,OSVDB-129032;OSVDB-129031;OSVDB-129030;OSVDB-129029;OSVDB-129028,,,,, +35419,exploits/hardware/webapps/35419.txt,"Prolink PRN2001 - Multiple Vulnerabilities",2014-12-02,"Herman Groeneveld",webapps,hardware,,2014-12-02,2014-12-02,0,OSVDB-115336;OSVDB-115335;OSVDB-115334;OSVDB-115333;OSVDB-115332;OSVDB-115331;OSVDB-115330;OSVDB-115329;OSVDB-115328;OSVDB-115327;OSVDB-115326;OSVDB-115325;OSVDB-115324,,,,, 48748,exploits/hardware/webapps/48748.txt,"QiHang Media Web Digital Signage 3.0.9 - Cleartext Credential Disclosure",2020-08-17,LiquidWorm,webapps,hardware,,2020-08-17,2020-08-17,0,,,,,, 48751,exploits/hardware/webapps/48751.txt,"QiHang Media Web Digital Signage 3.0.9 - Remote Code Execution (Unauthenticated)",2020-08-17,LiquidWorm,webapps,hardware,,2020-08-17,2020-08-17,0,,,,,, 48749,exploits/hardware/webapps/48749.txt,"QiHang Media Web Digital Signage 3.0.9 - Unauthenticated Arbitrary File Deletion",2020-08-17,LiquidWorm,webapps,hardware,,2020-08-17,2020-08-17,0,,,,,, 48750,exploits/hardware/webapps/48750.txt,"QiHang Media Web Digital Signage 3.0.9 - Unauthenticated Arbitrary File Disclosure",2020-08-17,LiquidWorm,webapps,hardware,,2020-08-17,2020-08-17,0,,,,,, -45348,exploits/hardware/webapps/45348.txt,"QNAP Photo Station 5.7.0 - Cross-Site Scripting",2018-09-07,"Mitsuaki Shiraishi",webapps,hardware,,2018-09-07,2018-09-07,0,2018-0715,,,,, -45015,exploits/hardware/webapps/45015.txt,"QNAP Qcenter Virtual Appliance - Multiple Vulnerabilities",2018-07-13,"Core Security",webapps,hardware,443,2018-07-13,2018-07-13,1,2018-0710;2018-0709;2018-0708;2018-0707;2018-0706,,,,, -19263,exploits/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",webapps,hardware,,2012-06-18,2012-06-18,0,83338;83308;83307,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-006.pdf -21081,exploits/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injections",2012-09-05,"Andrea Fabrizi",webapps,hardware,,2012-09-05,2012-09-05,0,85242,,,,, +45348,exploits/hardware/webapps/45348.txt,"QNAP Photo Station 5.7.0 - Cross-Site Scripting",2018-09-07,"Mitsuaki Shiraishi",webapps,hardware,,2018-09-07,2018-09-07,0,CVE-2018-0715,,,,, +45015,exploits/hardware/webapps/45015.txt,"QNAP Qcenter Virtual Appliance - Multiple Vulnerabilities",2018-07-13,"Core Security",webapps,hardware,443,2018-07-13,2018-07-13,1,CVE-2018-0710;CVE-2018-0709;CVE-2018-0708;CVE-2018-0707;CVE-2018-0706,,,,, +19263,exploits/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",webapps,hardware,,2012-06-18,2012-06-18,0,OSVDB-83338;OSVDB-83308;OSVDB-83307,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-006.pdf +21081,exploits/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injections",2012-09-05,"Andrea Fabrizi",webapps,hardware,,2012-09-05,2012-09-05,0,OSVDB-85242,,,,, 42075,exploits/hardware/webapps/42075.txt,"QWR-1104 Wireless-N Router - Cross-Site Scripting",2017-05-26,"Touhid M.Shaikh",webapps,hardware,,2017-05-26,2017-05-26,0,,,,,, -48807,exploits/hardware/webapps/48807.txt,"RAD SecFlow-1v SF_0290_2.3.01.26 - Persistent Cross-Site Scripting",2020-09-14,"Jonatan Schor",webapps,hardware,,2020-09-14,2020-12-04,0,2020-13260,,,,, -48809,exploits/hardware/webapps/48809.txt,"RAD SecFlow-1v SF_0290_2.3.01.26 - Cross-Site Request Forgery (Reboot)",2020-09-14,"Jonatan Schor",webapps,hardware,,2020-09-14,2020-12-04,0,2020-13259,,,,, -24499,exploits/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware,,2013-02-14,2013-02-14,0,90221;90220;90219,,,,,http://www.s3cur1ty.de/m1adv2013-010 -46489,exploits/hardware/webapps/46489.txt,"Raisecom XPON ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 - Remote Code Execution",2019-03-04,JameelNabbo,webapps,hardware,80,2019-03-04,2019-03-04,0,2019-7385,,,,, +48807,exploits/hardware/webapps/48807.txt,"RAD SecFlow-1v SF_0290_2.3.01.26 - Persistent Cross-Site Scripting",2020-09-14,"Jonatan Schor",webapps,hardware,,2020-09-14,2020-12-04,0,CVE-2020-13260,,,,, +48809,exploits/hardware/webapps/48809.txt,"RAD SecFlow-1v SF_0290_2.3.01.26 - Cross-Site Request Forgery (Reboot)",2020-09-14,"Jonatan Schor",webapps,hardware,,2020-09-14,2020-12-04,0,CVE-2020-13259,,,,, +24499,exploits/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware,,2013-02-14,2013-02-14,0,OSVDB-90221;OSVDB-90220;OSVDB-90219,,,,,http://www.s3cur1ty.de/m1adv2013-010 +46489,exploits/hardware/webapps/46489.txt,"Raisecom XPON ISCOMHT803G-U_2.0.0_140521_R4.1.47.002 - Remote Code Execution",2019-03-04,JameelNabbo,webapps,hardware,80,2019-03-04,2019-03-04,0,CVE-2019-7385,,,,, 50865,exploits/hardware/webapps/50865.txt,"Razer Sila - Command Injection",2022-04-11,"Kevin Randall",webapps,hardware,,2022-04-11,2022-04-11,0,,,,,, 50864,exploits/hardware/webapps/50864.txt,"Razer Sila - Local File Inclusion (LFI)",2022-04-11,"Kevin Randall",webapps,hardware,,2022-04-11,2022-04-11,0,,,,,, 42449,exploits/hardware/webapps/42449.html,"RealTime RWR-3G-100 Router - Cross-Site Request Forgery (Change Admin Password)",2017-08-12,"Touhid M.Shaikh",webapps,hardware,,2017-08-13,2017-08-13,0,,,,,, @@ -4593,10 +4593,10 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48161,exploits/hardware/webapps/48161.txt,"RICOH Aficio SP 5200S Printer - 'entryNameIn' HTML Injection",2020-03-03,"Paulina Girón",webapps,hardware,,2020-03-03,2020-03-03,0,,,,,, 48164,exploits/hardware/webapps/48164.txt,"RICOH Aficio SP 5210SF Printer - 'entryNameIn' HTML Injection",2020-03-03,"Olga Villagran",webapps,hardware,,2020-03-03,2020-03-03,0,,,,,, 45487,exploits/hardware/webapps/45487.txt,"RICOH MP 305+ Printer - Cross-Site Scripting",2018-09-25,"Ismail Tasdelen",webapps,hardware,,2018-09-25,2018-09-26,0,,,,,, -45526,exploits/hardware/webapps/45526.txt,"RICOH MP C1803 JPN Printer - Cross-Site Scripting",2018-10-03,"Ismail Tasdelen",webapps,hardware,,2018-10-03,2018-10-03,0,2018-17310;2018-17313,,,,, +45526,exploits/hardware/webapps/45526.txt,"RICOH MP C1803 JPN Printer - Cross-Site Scripting",2018-10-03,"Ismail Tasdelen",webapps,hardware,,2018-10-03,2018-10-03,0,CVE-2018-17310;CVE-2018-17313,,,,, 45461,exploits/hardware/webapps/45461.txt,"RICOH MP C2003 Printer - Cross-Site Scripting",2018-09-25,"Ismail Tasdelen",webapps,hardware,,2018-09-25,2018-09-25,0,,,,,, 45490,exploits/hardware/webapps/45490.txt,"RICOH MP C406Z Printer - Cross-Site Scripting",2018-09-25,"Ismail Tasdelen",webapps,hardware,,2018-09-25,2018-09-25,0,,,,,, -45264,exploits/hardware/webapps/45264.txt,"RICOH MP C4504ex Printer - Cross-Site Request Forgery (Add Admin)",2018-08-27,"Ismail Tasdelen",webapps,hardware,80,2018-08-27,2018-08-27,0,2018-15884,"Cross-Site Request Forgery (CSRF)",,,, +45264,exploits/hardware/webapps/45264.txt,"RICOH MP C4504ex Printer - Cross-Site Request Forgery (Add Admin)",2018-08-27,"Ismail Tasdelen",webapps,hardware,80,2018-08-27,2018-08-27,0,CVE-2018-15884,"Cross-Site Request Forgery (CSRF)",,,, 45460,exploits/hardware/webapps/45460.txt,"RICOH MP C6003 Printer - Cross-Site Scripting",2018-09-24,"Ismail Tasdelen",webapps,hardware,80,2018-09-24,2018-09-24,0,,"Cross-Site Scripting (XSS)",,,, 45471,exploits/hardware/webapps/45471.txt,"RICOH MP C6503 Plus Printer - Cross-Site Scripting",2018-09-25,"Ismail Tasdelen",webapps,hardware,,2018-09-25,2018-09-25,0,,,,,, 45899,exploits/hardware/webapps/45899.txt,"Ricoh myPrint 2.9.2.4 - Hard-Coded Credentials",2018-11-26,Hodorsec,webapps,hardware,,2018-11-26,2018-11-26,0,,,,,, @@ -4606,37 +4606,37 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47827,exploits/hardware/webapps/47827.txt,"RICOH Web Image Monitor 1.09 - HTML Injection",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 50096,exploits/hardware/webapps/50096.py,"Ricon Industrial Cellular Router S9922XL - Remote Command Execution (RCE)",2021-07-05,LiquidWorm,webapps,hardware,,2021-07-05,2021-07-05,0,,,,,, 45928,exploits/hardware/webapps/45928.txt,"Rockwell Automation Allen-Bradley PowerMonitor 1000 - Cross-Site Scripting",2018-12-03,Luca.Chiou,webapps,hardware,80,2018-12-03,2018-12-03,0,,"Cross-Site Scripting (XSS)",,,, -45937,exploits/hardware/webapps/45937.txt,"Rockwell Automation Allen-Bradley PowerMonitor 1000 - Incorrect Access Control Authentication Bypass",2018-12-04,Luca.Chiou,webapps,hardware,80,2018-12-04,2018-12-04,0,2018-19616,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -39739,exploits/hardware/webapps/39739.py,"RomPager 4.34 (Multiple Router Vendors) - 'Misfortune Cookie' Authentication Bypass",2016-04-27,"Milad Doorbash",webapps,hardware,,2016-04-27,2016-04-27,0,2015-9222,,,,, +45937,exploits/hardware/webapps/45937.txt,"Rockwell Automation Allen-Bradley PowerMonitor 1000 - Incorrect Access Control Authentication Bypass",2018-12-04,Luca.Chiou,webapps,hardware,80,2018-12-04,2018-12-04,0,CVE-2018-19616,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +39739,exploits/hardware/webapps/39739.py,"RomPager 4.34 (Multiple Router Vendors) - 'Misfortune Cookie' Authentication Bypass",2016-04-27,"Milad Doorbash",webapps,hardware,,2016-04-27,2016-04-27,0,CVE-2015-9222,,,,, 42916,exploits/hardware/webapps/42916.py,"Roteador Wireless Intelbras WRN150 - Autentication Bypass",2017-09-28,"Elber Tavares",webapps,hardware,,2017-09-28,2017-09-28,0,,,,,, -42633,exploits/hardware/webapps/42633.txt,"Roteador Wireless Intelbras WRN150 - Cross-Site Scripting",2017-09-07,"Elber Tavares",webapps,hardware,,2017-09-08,2017-09-08,0,2017-14219,,,,, -28279,exploits/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - Cross-Site Request Forgery",2013-09-14,"Matias Mingorance Svensson",webapps,hardware,,2013-09-15,2013-09-15,0,97612;97611;97610,,,,, +42633,exploits/hardware/webapps/42633.txt,"Roteador Wireless Intelbras WRN150 - Cross-Site Scripting",2017-09-07,"Elber Tavares",webapps,hardware,,2017-09-08,2017-09-08,0,CVE-2017-14219,,,,, +28279,exploits/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - Cross-Site Request Forgery",2013-09-14,"Matias Mingorance Svensson",webapps,hardware,,2013-09-15,2013-09-15,0,OSVDB-97612;OSVDB-97611;OSVDB-97610,,,,, 49110,exploits/hardware/webapps/49110.py,"Ruckus IoT Controller (Ruckus vRIoT) 1.5.1.0.21 - Remote Code Execution",2020-11-27,"Emre SUREN",webapps,hardware,,2020-11-27,2020-11-27,0,,,,,, -29709,exploits/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,webapps,hardware,80,2013-11-19,2013-11-19,0,2013-5030;98335,,,,, +29709,exploits/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,webapps,hardware,80,2013-11-19,2013-11-19,0,CVE-2013-5030;OSVDB-98335,,,,, 48755,exploits/hardware/webapps/48755.txt,"Ruijie Networks Switch eWeb S29_RGOS 11.4 - Directory Traversal",2020-08-19,Tuygun,webapps,hardware,,2020-08-19,2020-08-19,0,,,,,, -18504,exploits/hardware/webapps/18504.txt,"Sagem F@ST 2604 ADSL Router - Cross-Site Request Forgery",2012-02-22,"KinG Of PiraTeS",webapps,hardware,,2012-02-22,2012-02-22,0,79649;2012-5320,,,,, -36241,exploits/hardware/webapps/36241.txt,"Sagem F@st 3304-V2 - Local File Inclusion",2015-03-03,"Loudiyi Mohamed",webapps,hardware,,2015-03-05,2015-03-05,0,119605,,,,, -32859,exploits/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass (1)",2014-04-14,"Yassin Aboukir",webapps,hardware,,2014-04-14,2014-04-14,0,105759,,,,, -38553,exploits/hardware/webapps/38553.txt,"Sagem FAST3304-V2 - Authentication Bypass (2)",2015-10-28,"Soufiane Alami Hassani",webapps,hardware,,2015-10-28,2015-10-28,0,129762,,,,, +18504,exploits/hardware/webapps/18504.txt,"Sagem F@ST 2604 ADSL Router - Cross-Site Request Forgery",2012-02-22,"KinG Of PiraTeS",webapps,hardware,,2012-02-22,2012-02-22,0,OSVDB-79649;CVE-2012-5320,,,,, +36241,exploits/hardware/webapps/36241.txt,"Sagem F@st 3304-V2 - Local File Inclusion",2015-03-03,"Loudiyi Mohamed",webapps,hardware,,2015-03-05,2015-03-05,0,OSVDB-119605,,,,, +32859,exploits/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass (1)",2014-04-14,"Yassin Aboukir",webapps,hardware,,2014-04-14,2014-04-14,0,OSVDB-105759,,,,, +38553,exploits/hardware/webapps/38553.txt,"Sagem FAST3304-V2 - Authentication Bypass (2)",2015-10-28,"Soufiane Alami Hassani",webapps,hardware,,2015-10-28,2015-10-28,0,OSVDB-129762,,,,, 11634,exploits/hardware/webapps/11634.pl,"Sagem Routers - Remote Authentication Bypass",2010-03-04,AlpHaNiX,webapps,hardware,,2010-03-03,,0,,,,,, -29518,exploits/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",webapps,hardware,80,2013-11-08,2013-11-08,0,2013-5220;99381;2013-5219;2013-5218;2013-5039;2013-5038;2013-5037;99360;99359;99358;99357;99356,,,,, -37801,exploits/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",webapps,hardware,,2015-08-17,2015-08-17,0,126410,,,,, -46667,exploits/hardware/webapps/46667.txt,"SaLICru -SLC-20-cube3(5) - HTML Injection",2019-04-08,Ramikan,webapps,hardware,,2019-04-08,2019-04-08,0,2019-10887,,,,, -50860,exploits/hardware/webapps/50860.txt,"SAM SUNNY TRIPOWER 5.0 - Insecure Direct Object Reference (IDOR)",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,2021-46416,,,,, -27753,exploits/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",webapps,hardware,80,2013-08-21,2013-08-21,0,2013-3586;2013-3585;96510;96509,,,,, -38004,exploits/hardware/webapps/38004.txt,"Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure",2015-08-29,"Shad Malloy",webapps,hardware,80,2015-08-29,2015-08-29,0,126846;126845,,,,, -47976,exploits/hardware/webapps/47976.py,"Satellian 1.12 - Remote Code Execution",2020-01-29,Xh4H,webapps,hardware,,2020-01-29,2020-01-29,0,2020-7980,,,,, -45918,exploits/hardware/webapps/45918.py,"Schneider Electric PLC - Session Calculation Authentication Bypass",2018-11-30,Photubias,webapps,hardware,80,2018-11-30,2018-11-30,0,2017-6026,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -47991,exploits/hardware/webapps/47991.py,"Schneider Electric U.Motion Builder 1.3.4 - Authenticated Command Injection",2020-02-03,"Cosmin Craciun",webapps,hardware,,2020-02-03,2020-02-03,0,2018-7777,,,,, -29927,exploits/hardware/webapps/29927.txt,"Scientific-Atlanta_ Inc. DPR2320R2 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-30,sajith,webapps,hardware,,2013-12-02,2013-12-02,0,2013-7043;100838;100625;100624;100623;100622,,,,, -33159,exploits/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",webapps,hardware,,2014-05-03,2014-05-04,0,106649;106648;106647,,,,, -30723,exploits/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Privilege Escalation",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2016-10-27,0,2013-6924;101945,,,,, +29518,exploits/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",webapps,hardware,80,2013-11-08,2013-11-08,0,CVE-2013-5220;OSVDB-99381;CVE-2013-5219;CVE-2013-5218;CVE-2013-5039;CVE-2013-5038;CVE-2013-5037;OSVDB-99360;OSVDB-99359;OSVDB-99358;OSVDB-99357;OSVDB-99356,,,,, +37801,exploits/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",webapps,hardware,,2015-08-17,2015-08-17,0,OSVDB-126410,,,,, +46667,exploits/hardware/webapps/46667.txt,"SaLICru -SLC-20-cube3(5) - HTML Injection",2019-04-08,Ramikan,webapps,hardware,,2019-04-08,2019-04-08,0,CVE-2019-10887,,,,, +50860,exploits/hardware/webapps/50860.txt,"SAM SUNNY TRIPOWER 5.0 - Insecure Direct Object Reference (IDOR)",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,CVE-2021-46416,,,,, +27753,exploits/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",webapps,hardware,80,2013-08-21,2013-08-21,0,CVE-2013-3586;CVE-2013-3585;OSVDB-96510;OSVDB-96509,,,,, +38004,exploits/hardware/webapps/38004.txt,"Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure",2015-08-29,"Shad Malloy",webapps,hardware,80,2015-08-29,2015-08-29,0,OSVDB-126846;OSVDB-126845,,,,, +47976,exploits/hardware/webapps/47976.py,"Satellian 1.12 - Remote Code Execution",2020-01-29,Xh4H,webapps,hardware,,2020-01-29,2020-01-29,0,CVE-2020-7980,,,,, +45918,exploits/hardware/webapps/45918.py,"Schneider Electric PLC - Session Calculation Authentication Bypass",2018-11-30,Photubias,webapps,hardware,80,2018-11-30,2018-11-30,0,CVE-2017-6026,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +47991,exploits/hardware/webapps/47991.py,"Schneider Electric U.Motion Builder 1.3.4 - Authenticated Command Injection",2020-02-03,"Cosmin Craciun",webapps,hardware,,2020-02-03,2020-02-03,0,CVE-2018-7777,,,,, +29927,exploits/hardware/webapps/29927.txt,"Scientific-Atlanta_ Inc. DPR2320R2 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-30,sajith,webapps,hardware,,2013-12-02,2013-12-02,0,CVE-2013-7043;OSVDB-100838;OSVDB-100625;OSVDB-100624;OSVDB-100623;OSVDB-100622,,,,, +33159,exploits/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",webapps,hardware,,2014-05-03,2014-05-04,0,OSVDB-106649;OSVDB-106648;OSVDB-106647,,,,, +30723,exploits/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Privilege Escalation",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2016-10-27,0,CVE-2013-6924;OSVDB-101945,,,,, 50132,exploits/hardware/webapps/50132.py,"Seagate BlackArmor NAS sg2000-2000.1331 - Command Injection",2021-07-16,"Metin Yunus Kandemir",webapps,hardware,,2021-07-16,2021-10-22,0,,,,,, -30726,exploits/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,2013-6922;101944,,,,, -30727,exploits/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,2013-6923;101943;101942,,,,, -30725,exploits/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,2013-6924;101945,,,,, -36202,exploits/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Remote Code Execution",2015-03-01,"OJ Reeves",webapps,hardware,80,2015-02-27,2015-03-01,1,2014-8687;118925,,,http://www.exploit-db.com/screenshots/idlt36500/version-demo.png,,https://beyondbinary.io/advisory/seagate-nas-rce/ -37185,exploits/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token",2015-06-03,"Jeremy Brown",webapps,hardware,,2015-06-04,2015-06-04,0,122938,,,,, +30726,exploits/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,CVE-2013-6922;OSVDB-101944,,,,, +30727,exploits/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,CVE-2013-6923;OSVDB-101943;OSVDB-101942,,,,, +30725,exploits/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-06,2014-01-06,0,CVE-2013-6924;OSVDB-101945,,,,, +36202,exploits/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Remote Code Execution",2015-03-01,"OJ Reeves",webapps,hardware,80,2015-02-27,2015-03-01,1,CVE-2014-8687;OSVDB-118925,,,http://www.exploit-db.com/screenshots/idlt36500/version-demo.png,,https://beyondbinary.io/advisory/seagate-nas-rce/ +37185,exploits/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token",2015-06-03,"Jeremy Brown",webapps,hardware,,2015-06-04,2015-06-04,0,OSVDB-122938,,,,, 45270,exploits/hardware/webapps/45270.txt,"Seagate Personal Cloud SRN21C 4.3.16.0 / 4.3.18.0 - SQL Injection",2018-08-27,"Yorick Koster",webapps,hardware,,2018-08-27,2018-08-27,0,,"SQL Injection (SQLi)",,,, 48556,exploits/hardware/webapps/48556.txt,"Secure Computing SnapGear Management Console SG560 3.1.5 - Arbitrary File Read",2020-06-04,LiquidWorm,webapps,hardware,,2020-06-04,2020-06-04,0,,,,,, 37778,exploits/hardware/webapps/37778.txt,"Security IP Camera Star Vision DVR - Authentication Bypass",2015-08-15,"Meisam Monsef",webapps,hardware,,2015-08-15,2015-08-15,0,,,,,, @@ -4653,356 +4653,356 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50295,exploits/hardware/webapps/50295.txt,"Seowon 130-SLC router - 'queriesCnt' Remote Code Execution (Unauthenticated)",2021-09-15,"Aryan Chehreghani",webapps,hardware,,2021-09-15,2021-09-15,0,,,,,, 49097,exploits/hardware/webapps/49097.txt,"Seowon 130-SLC router 1.0.11 - 'ipAddr' RCE (Authenticated)",2020-11-24,maj0rmil4d,webapps,hardware,,2020-11-24,2020-11-24,0,,,,,, 48759,exploits/hardware/webapps/48759.txt,"Seowon SlC 130 Router - Remote Code Execution",2020-08-21,maj0rmil4d,webapps,hardware,,2020-08-21,2020-08-21,0,,,,,, -25968,exploits/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",webapps,hardware,,2013-06-05,2016-12-05,0,94103,,,,, +25968,exploits/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",webapps,hardware,,2013-06-05,2016-12-05,0,OSVDB-94103,,,,, 44879,exploits/hardware/webapps/44879.md,"Siaberry 1.2.2 - Command Injection",2018-06-11,"Space Duck",webapps,hardware,,2018-06-12,2018-06-12,0,,,,,,https://blog.spaceduck.io/siaberry-1/ 48646,exploits/hardware/webapps/48646.py,"Sickbeard 0.1 - Remote Command Injection",2020-07-07,bdrake,webapps,hardware,,2020-07-07,2020-07-07,0,,,,,, -25416,exploits/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection",2013-05-13,Vulnerability-Lab,webapps,hardware,,2013-05-13,2013-05-13,0,93263,,,,,https://www.vulnerability-lab.com/get_content.php?id=937 +25416,exploits/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection",2013-05-13,Vulnerability-Lab,webapps,hardware,,2013-05-13,2013-05-13,0,OSVDB-93263,,,,,https://www.vulnerability-lab.com/get_content.php?id=937 49800,exploits/hardware/webapps/49800.html,"Sipwise C5 NGCP CSC - 'Multiple' Persistent Cross-Site Scripting (XSS)",2021-04-23,LiquidWorm,webapps,hardware,,2021-04-23,2021-10-28,0,,,,,, 49801,exploits/hardware/webapps/49801.html,"Sipwise C5 NGCP CSC - Click2Dial Cross-Site Request Forgery (CSRF)",2021-04-23,LiquidWorm,webapps,hardware,,2021-04-23,2021-04-23,0,,,,,, -21134,exploits/hardware/webapps/21134.txt,"Sitecom Home Storage Center - Authentication Bypass",2012-09-07,"Mattijs van Ommeren",webapps,hardware,,2012-09-07,2012-09-07,0,85597,,,,,http://www.alcyon.nl/advisories/aa-006 -21033,exploits/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware,,2012-09-03,2012-09-03,0,85176,,,,,http://www.alcyon.nl/advisories/aa-004/ -27756,exploits/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",webapps,hardware,,2013-08-21,2013-08-21,0,96415;96414;96413,,,,,http://blog.emaze.net/2013/08/multiple-vulnerabilities-on-sitecom.html -18597,exploits/hardware/webapps/18597.txt,"Sitecom WLM-2501 - Cross-Site Request Forgery",2012-03-14,"Ivano Binetti",webapps,hardware,,2012-03-14,2012-03-14,0,2012-1922;2012-1921;80538,,,,,http://ivanobinetti.blogspot.com/2012/03/sitecom-wlm-2501-change-wireless.html -32973,exploits/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",webapps,hardware,,2014-04-22,2014-04-22,0,2014-2976;106149,,,,, +21134,exploits/hardware/webapps/21134.txt,"Sitecom Home Storage Center - Authentication Bypass",2012-09-07,"Mattijs van Ommeren",webapps,hardware,,2012-09-07,2012-09-07,0,OSVDB-85597,,,,,http://www.alcyon.nl/advisories/aa-006 +21033,exploits/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware,,2012-09-03,2012-09-03,0,OSVDB-85176,,,,,http://www.alcyon.nl/advisories/aa-004/ +27756,exploits/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",webapps,hardware,,2013-08-21,2013-08-21,0,OSVDB-96415;OSVDB-96414;OSVDB-96413,,,,,http://blog.emaze.net/2013/08/multiple-vulnerabilities-on-sitecom.html +18597,exploits/hardware/webapps/18597.txt,"Sitecom WLM-2501 - Cross-Site Request Forgery",2012-03-14,"Ivano Binetti",webapps,hardware,,2012-03-14,2012-03-14,0,CVE-2012-1922;CVE-2012-1921;OSVDB-80538,,,,,http://ivanobinetti.blogspot.com/2012/03/sitecom-wlm-2501-change-wireless.html +32973,exploits/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",webapps,hardware,,2014-04-22,2014-04-22,0,CVE-2014-2976;OSVDB-106149,,,,, 44736,exploits/hardware/webapps/44736.txt,"SKT LTE Wi-Fi SDT-CW3B1 - Unauthorized Admin Credential Change",2018-05-23,"Safak Aslan",webapps,hardware,,2018-05-23,2018-05-23,0,,,,,, -38929,exploits/hardware/webapps/38929.txt,"Skybox Platform < 7.0.611 - Multiple Vulnerabilities",2015-12-10,"SEC Consult",webapps,hardware,8443,2015-12-10,2015-12-10,0,131528;131511;131510;131509;131508;131507;131506,,,,, -33327,exploits/hardware/webapps/33327.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Information Disclosures",2014-05-12,"Luigi Vezzoso",webapps,hardware,,2014-05-12,2014-05-12,0,2014-2084;106842,,,,, -47480,exploits/hardware/webapps/47480.txt,"SMA Solar Technology AG Sunny WebBox device - 1.6 - Cross-Site Request Forgery",2019-10-10,"Borja Merino",webapps,hardware,80,2019-10-10,2019-10-10,0,2019-13529,"Cross-Site Request Forgery (CSRF)",,,, +38929,exploits/hardware/webapps/38929.txt,"Skybox Platform < 7.0.611 - Multiple Vulnerabilities",2015-12-10,"SEC Consult",webapps,hardware,8443,2015-12-10,2015-12-10,0,OSVDB-131528;OSVDB-131511;OSVDB-131510;OSVDB-131509;OSVDB-131508;OSVDB-131507;OSVDB-131506,,,,, +33327,exploits/hardware/webapps/33327.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Information Disclosures",2014-05-12,"Luigi Vezzoso",webapps,hardware,,2014-05-12,2014-05-12,0,CVE-2014-2084;OSVDB-106842,,,,, +47480,exploits/hardware/webapps/47480.txt,"SMA Solar Technology AG Sunny WebBox device - 1.6 - Cross-Site Request Forgery",2019-10-10,"Borja Merino",webapps,hardware,80,2019-10-10,2019-10-10,0,CVE-2019-13529,"Cross-Site Request Forgery (CSRF)",,,, 47595,exploits/hardware/webapps/47595.txt,"Smartwares HOME easy 1.0.9 - Client-Side Authentication Bypass",2019-11-06,LiquidWorm,webapps,hardware,,2019-11-06,2019-11-06,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 47596,exploits/hardware/webapps/47596.sh,"Smartwares HOME easy 1.0.9 - Database Backup Information Disclosure",2019-11-06,LiquidWorm,webapps,hardware,,2019-11-06,2019-11-06,0,,,,,, 48554,exploits/hardware/webapps/48554.txt,"SnapGear Management Console SG560 3.1.5 - Cross-Site Request Forgery (Add Super User)",2020-06-04,LiquidWorm,webapps,hardware,,2020-06-04,2020-06-04,0,,,,,, -18517,exploits/hardware/webapps/18517.txt,"Snom IP Phone - Privilege Escalation",2012-02-23,"Sense of Security",webapps,hardware,,2012-02-23,2012-02-23,0,79655;79618,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-001.pdf +18517,exploits/hardware/webapps/18517.txt,"Snom IP Phone - Privilege Escalation",2012-02-23,"Sense of Security",webapps,hardware,,2012-02-23,2012-02-23,0,OSVDB-79655;OSVDB-79618,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-001.pdf 17215,exploits/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",webapps,hardware,,2011-04-26,2011-04-26,1,,,,,, -42408,exploits/hardware/webapps/42408.txt,"SOL.Connect ISET-mpp meter 1.2.4.2 - SQL Injection",2017-08-01,"Andy Tan",webapps,hardware,,2017-08-01,2017-08-01,0,2017-11494,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +42408,exploits/hardware/webapps/42408.txt,"SOL.Connect ISET-mpp meter 1.2.4.2 - SQL Injection",2017-08-01,"Andy Tan",webapps,hardware,,2017-08-01,2017-08-01,0,CVE-2017-11494,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 41671,exploits/hardware/webapps/41671.txt,"Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities",2017-03-22,"SEC Consult",webapps,hardware,,2017-03-22,2017-03-22,0,,"Cross-Site Request Forgery (CSRF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170322-0_Solare_Datensysteme_SolarLog_Multiple_vulnerabilities_v10.txt 41671,exploits/hardware/webapps/41671.txt,"Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities",2017-03-22,"SEC Consult",webapps,hardware,,2017-03-22,2017-03-22,0,,"Denial of Service (DoS)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170322-0_Solare_Datensysteme_SolarLog_Multiple_vulnerabilities_v10.txt -50968,exploits/hardware/webapps/50968.txt,"SolarView Compact 6.00 - 'pow' Cross-Site Scripting (XSS)",2022-06-14,"Ahmed Alroky",webapps,hardware,,2022-06-14,2022-06-14,0,2022-29301,,,,, -50967,exploits/hardware/webapps/50967.txt,"SolarView Compact 6.00 - 'time_begin' Cross-Site Scripting (XSS)",2022-06-14,"Ahmed Alroky",webapps,hardware,,2022-06-14,2022-06-14,0,2022-29299,,,,, -41415,exploits/hardware/webapps/41415.rb,"Sonicwall 8.1.0.2-14sv - 'extensionsettings.cgi' Remote Command Injection (Metasploit)",2016-12-25,xort,webapps,hardware,,2017-02-21,2017-02-21,0,2016-9683,,,,, -41416,exploits/hardware/webapps/41416.rb,"Sonicwall 8.1.0.2-14sv - 'viewcert.cgi' Remote Command Injection (Metasploit)",2016-12-24,xort,webapps,hardware,,2017-02-21,2017-02-21,0,2016-9684,,,,, -18122,exploits/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN - SQL Injection",2011-11-16,"Asheesh kumar",webapps,hardware,,2011-11-16,2011-11-16,0,77484;2011-5262,,,,, +50968,exploits/hardware/webapps/50968.txt,"SolarView Compact 6.00 - 'pow' Cross-Site Scripting (XSS)",2022-06-14,"Ahmed Alroky",webapps,hardware,,2022-06-14,2022-06-14,0,CVE-2022-29301,,,,, +50967,exploits/hardware/webapps/50967.txt,"SolarView Compact 6.00 - 'time_begin' Cross-Site Scripting (XSS)",2022-06-14,"Ahmed Alroky",webapps,hardware,,2022-06-14,2022-06-14,0,CVE-2022-29299,,,,, +41415,exploits/hardware/webapps/41415.rb,"Sonicwall 8.1.0.2-14sv - 'extensionsettings.cgi' Remote Command Injection (Metasploit)",2016-12-25,xort,webapps,hardware,,2017-02-21,2017-02-21,0,CVE-2016-9683,,,,, +41416,exploits/hardware/webapps/41416.rb,"Sonicwall 8.1.0.2-14sv - 'viewcert.cgi' Remote Command Injection (Metasploit)",2016-12-24,xort,webapps,hardware,,2017-02-21,2017-02-21,0,CVE-2016-9684,,,,, +18122,exploits/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN - SQL Injection",2011-11-16,"Asheesh kumar",webapps,hardware,,2011-11-16,2011-11-16,0,OSVDB-77484;CVE-2011-5262,,,,, 43459,exploits/hardware/webapps/43459.txt,"SonicWall NSA 6600/5600/4600/3600/2600/250M - Multiple Vulnerabilities",2018-01-08,Vulnerability-Lab,webapps,hardware,,2018-01-08,2018-01-08,0,,,,,, -50430,exploits/hardware/webapps/50430.txt,"SonicWall SMA 10.2.1.0-17sv - Password Reset",2021-10-20,"Jacob Baines",webapps,hardware,,2021-10-20,2021-10-20,0,2021-20034,,,,, -23498,exploits/hardware/webapps/23498.txt,"SonicWALL SonicOS 5.8.1.8 WAF - Cross-Site Scripting",2012-12-19,Vulnerability-Lab,webapps,hardware,,2012-12-19,2012-12-19,0,88520,,,,,https://www.vulnerability-lab.com/get_content.php?id=769 +50430,exploits/hardware/webapps/50430.txt,"SonicWall SMA 10.2.1.0-17sv - Password Reset",2021-10-20,"Jacob Baines",webapps,hardware,,2021-10-20,2021-10-20,0,CVE-2021-20034,,,,, +23498,exploits/hardware/webapps/23498.txt,"SonicWALL SonicOS 5.8.1.8 WAF - Cross-Site Scripting",2012-12-19,Vulnerability-Lab,webapps,hardware,,2012-12-19,2012-12-19,0,OSVDB-88520,,,,,https://www.vulnerability-lab.com/get_content.php?id=769 50485,exploits/hardware/webapps/50485.txt,"Sonicwall SonicOS 6.5.4 - 'Common Name' Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,hardware,,2021-11-03,2021-11-03,0,,,,,, -50414,exploits/hardware/webapps/50414.txt,"Sonicwall SonicOS 7.0 - Host Header Injection",2021-10-13,Ramikan,webapps,hardware,,2021-10-13,2021-10-13,0,2021-20031,,,,, +50414,exploits/hardware/webapps/50414.txt,"Sonicwall SonicOS 7.0 - Host Header Injection",2021-10-13,Ramikan,webapps,hardware,,2021-10-13,2021-10-13,0,CVE-2021-20031,,,,, 49499,exploits/hardware/webapps/49499.py,"SonicWall SSL-VPN 8.0.0.0 - 'visualdoor' Remote Code Execution (Unauthenticated)",2021-01-29,"Darren Martyn",webapps,hardware,,2021-01-29,2021-11-01,0,,,,,, 49187,exploits/hardware/webapps/49187.txt,"Sony BRAVIA Digital Signage 1.7.8 - System API Information Disclosure",2020-12-03,LiquidWorm,webapps,hardware,,2020-12-03,2020-12-03,0,,,,,, 49186,exploits/hardware/webapps/49186.txt,"Sony BRAVIA Digital Signage 1.7.8 - Unauthenticated Remote File Inclusion",2020-12-03,LiquidWorm,webapps,hardware,,2020-12-03,2020-12-03,0,,,,,, 49308,exploits/hardware/webapps/49308.js,"Sony Playstation 4 (PS4) < 6.72 - 'ValidationMessage::buildBubbleTree()' Use-After-Free WebKit Code Execution (PoC)",2020-11-12,Synacktiv,webapps,hardware,,2020-12-21,2020-12-21,0,,,,,,https://github.com/synacktiv/PS4-webkit-exploit-6.XX/blob/2d059a2f290df008d51e2d1930f00066c962d157/ps4.js -47893,exploits/hardware/webapps/47893.js,"Sony Playstation 4 (PS4) < 6.72 - WebKit Code Execution (PoC)",2019-12-31,"TJ Corley",webapps,hardware,,2020-01-08,2020-01-08,0,2018-4386,,,,,https://github.com/Fire30/bad_hoist/tree/e26ca0d2dd3c34bfaa421249bd9486a5c0ee64c4 +47893,exploits/hardware/webapps/47893.js,"Sony Playstation 4 (PS4) < 6.72 - WebKit Code Execution (PoC)",2019-12-31,"TJ Corley",webapps,hardware,,2020-01-08,2020-01-08,0,CVE-2018-4386,,,,,https://github.com/Fire30/bad_hoist/tree/e26ca0d2dd3c34bfaa421249bd9486a5c0ee64c4 49309,exploits/hardware/webapps/49309.js,"Sony Playstation 4 (PS4) < 7.02 - 'ValidationMessage::buildBubbleTree()' Use-After-Free WebKit Code Execution (PoC)",2020-12-16,ChendoChap,webapps,hardware,,2020-12-21,2020-12-21,0,,,,,,https://github.com/synacktiv/PS4-webkit-exploit-6.XX/blob/2d059a2f290df008d51e2d1930f00066c962d157/ps4.js -42062,exploits/hardware/webapps/42062.txt,"Sophos Cyberoam - Cross-site scripting",2017-05-25,"Bhadresh Patel",webapps,hardware,,2017-05-25,2017-07-03,0,2016-9834,,,,, -44065,exploits/hardware/webapps/44065.md,"Sophos XG Firewall 16.05.4 MR-4 - Path Traversal",2017-06-19,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-12854,,,,,https://blogs.securiteam.com/index.php/archives/3253 -51006,exploits/hardware/webapps/51006.txt,"Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass",2022-09-02,"Aryan Chehreghani",webapps,hardware,,2022-09-02,2022-09-02,0,2022-1040,,,,, +42062,exploits/hardware/webapps/42062.txt,"Sophos Cyberoam - Cross-site scripting",2017-05-25,"Bhadresh Patel",webapps,hardware,,2017-05-25,2017-07-03,0,CVE-2016-9834,,,,, +44065,exploits/hardware/webapps/44065.md,"Sophos XG Firewall 16.05.4 MR-4 - Path Traversal",2017-06-19,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-12854,,,,,https://blogs.securiteam.com/index.php/archives/3253 +51006,exploits/hardware/webapps/51006.txt,"Sophos XG115w Firewall 17.0.10 MR-10 - Authentication Bypass",2022-09-02,"Aryan Chehreghani",webapps,hardware,,2022-09-02,2022-09-02,0,CVE-2022-1040,,,,, 49677,exploits/hardware/webapps/49677.html,"SOYAL Biometric Access Control System 5.0 - 'Change Admin Password' CSRF",2021-03-19,LiquidWorm,webapps,hardware,,2021-03-19,2021-03-19,0,,,,,, 49676,exploits/hardware/webapps/49676.txt,"SOYAL Biometric Access Control System 5.0 - Master Code Disclosure",2021-03-19,LiquidWorm,webapps,hardware,,2021-03-19,2021-03-19,0,,,,,, 48846,exploits/hardware/webapps/48846.txt,"SpinetiX Fusion Digital Signage 3.4.8 - Cross-Site Request Forgery (Add Admin)",2020-10-01,LiquidWorm,webapps,hardware,,2020-10-01,2020-10-01,0,,,,,, 48845,exploits/hardware/webapps/48845.txt,"SpinetiX Fusion Digital Signage 3.4.8 - Database Backup Disclosure",2020-10-01,LiquidWorm,webapps,hardware,,2020-10-01,2020-10-01,0,,,,,, 48847,exploits/hardware/webapps/48847.txt,"SpinetiX Fusion Digital Signage 3.4.8 - Username Enumeration",2020-10-01,LiquidWorm,webapps,hardware,,2020-10-01,2020-10-01,0,,,,,, -24864,exploits/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - 'Username'/Password Disclosure",2013-03-22,"Todor Donev",webapps,hardware,,2013-03-22,2013-03-22,0,91579,,,,, -29266,exploits/hardware/webapps/29266.txt,"Stem Innovation - 'IZON' Hard-Coded Credentials",2013-10-29,"Mark Stanislav",webapps,hardware,,2013-11-05,2013-11-05,0,2013-6236;99069,,,,, -48652,exploits/hardware/webapps/48652.txt,"SuperMicro IPMI 03.40 - Cross-Site Request Forgery (Add Admin)",2020-07-08,"Metin Yunus Kandemir",webapps,hardware,,2020-07-08,2020-07-08,0,2020-15046,,,,, -48668,exploits/hardware/webapps/48668.txt,"SuperMicro IPMI WebInterface 03.40 - Cross-Site Request Forgery (Add Admin)",2020-07-15,"Metin Yunus Kandemir",webapps,hardware,,2020-07-15,2020-07-15,0,2020-15046,,,,, -46971,exploits/hardware/webapps/46971.txt,"Supra Smart Cloud TV - 'openLiveURL()' Remote File Inclusion",2019-06-06,"Dhiraj Mishra",webapps,hardware,,2019-06-06,2019-06-06,0,2019-12477,,,,, +24864,exploits/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - 'Username'/Password Disclosure",2013-03-22,"Todor Donev",webapps,hardware,,2013-03-22,2013-03-22,0,OSVDB-91579,,,,, +29266,exploits/hardware/webapps/29266.txt,"Stem Innovation - 'IZON' Hard-Coded Credentials",2013-10-29,"Mark Stanislav",webapps,hardware,,2013-11-05,2013-11-05,0,CVE-2013-6236;OSVDB-99069,,,,, +48652,exploits/hardware/webapps/48652.txt,"SuperMicro IPMI 03.40 - Cross-Site Request Forgery (Add Admin)",2020-07-08,"Metin Yunus Kandemir",webapps,hardware,,2020-07-08,2020-07-08,0,CVE-2020-15046,,,,, +48668,exploits/hardware/webapps/48668.txt,"SuperMicro IPMI WebInterface 03.40 - Cross-Site Request Forgery (Add Admin)",2020-07-15,"Metin Yunus Kandemir",webapps,hardware,,2020-07-15,2020-07-15,0,CVE-2020-15046,,,,, +46971,exploits/hardware/webapps/46971.txt,"Supra Smart Cloud TV - 'openLiveURL()' Remote File Inclusion",2019-06-06,"Dhiraj Mishra",webapps,hardware,,2019-06-06,2019-06-06,0,CVE-2019-12477,,,,, 45894,exploits/hardware/webapps/45894.txt,"Synaccess netBooter NP-0801DU 7.4 - Cross-Site Request Forgery (Add Admin)",2018-11-21,LiquidWorm,webapps,hardware,,2018-11-21,2018-11-21,0,,"Cross-Site Request Forgery (CSRF)",,,, -42434,exploits/hardware/webapps/42434.py,"Synology Photo Station 6.7.3-3432 / 6.3-2967 - Remote Code Execution",2017-08-08,"Kacper Szurek",webapps,hardware,,2017-08-08,2017-08-08,1,2017-11155;2017-11154;2017-11153;2017-11152;2017-11151,,,,,https://blogs.securiteam.com/index.php/archives/3356 -43885,exploits/hardware/webapps/43885.txt,"SysAid Help Desk 14.4 - Multiple Vulnerabilities",2015-06-10,"Pedro Ribeiro",webapps,hardware,,2018-01-25,2018-01-25,0,2015-3001;2015-3000;2015-2999;2015-2998;2015-2997;2015-2996;2015-2995;2015-2994;2015-2993,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/sysaid-14.4-multiple-vulns.txt +42434,exploits/hardware/webapps/42434.py,"Synology Photo Station 6.7.3-3432 / 6.3-2967 - Remote Code Execution",2017-08-08,"Kacper Szurek",webapps,hardware,,2017-08-08,2017-08-08,1,CVE-2017-11155;CVE-2017-11154;CVE-2017-11153;CVE-2017-11152;CVE-2017-11151,,,,,https://blogs.securiteam.com/index.php/archives/3356 +43885,exploits/hardware/webapps/43885.txt,"SysAid Help Desk 14.4 - Multiple Vulnerabilities",2015-06-10,"Pedro Ribeiro",webapps,hardware,,2018-01-25,2018-01-25,0,CVE-2015-3001;CVE-2015-3000;CVE-2015-2999;CVE-2015-2998;CVE-2015-2997;CVE-2015-2996;CVE-2015-2995;CVE-2015-2994;CVE-2015-2993,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/sysaid-14.4-multiple-vulns.txt 44809,exploits/hardware/webapps/44809.txt,"TAC Xenta 511/911 - Directory Traversal",2018-05-31,"Marek Cybul",webapps,hardware,,2018-05-31,2018-05-31,0,,,,,, -35462,exploits/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,webapps,hardware,80,2014-12-04,2014-12-04,0,2014-9144;2014-9143;2014-9142;115285;115284;115283,,,,, -31894,exploits/hardware/webapps/31894.txt,"Technicolor TC7200 - Credentials Disclosure",2014-02-25,"Jeroen - IT Nerdbox",webapps,hardware,80,2014-02-25,2014-02-25,0,2014-1677;103712,,,,, -30667,exploits/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-03,2014-01-03,0,2014-0621;101731;101730;101729;101728,,,,, -30668,exploits/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple Cross-Site Scripting Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-03,2014-01-03,0,2014-0620;101733;101732,,,,, +35462,exploits/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,webapps,hardware,80,2014-12-04,2014-12-04,0,CVE-2014-9144;CVE-2014-9143;CVE-2014-9142;OSVDB-115285;OSVDB-115284;OSVDB-115283,,,,, +31894,exploits/hardware/webapps/31894.txt,"Technicolor TC7200 - Credentials Disclosure",2014-02-25,"Jeroen - IT Nerdbox",webapps,hardware,80,2014-02-25,2014-02-25,0,CVE-2014-1677;OSVDB-103712,,,,, +30667,exploits/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-03,2014-01-03,0,CVE-2014-0621;OSVDB-101731;OSVDB-101730;OSVDB-101729;OSVDB-101728,,,,, +30668,exploits/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple Cross-Site Scripting Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware,,2014-01-03,2014-01-03,0,CVE-2014-0620;OSVDB-101733;OSVDB-101732,,,,, 47652,exploits/hardware/webapps/47652.py,"Technicolor TC7300.B0 - 'hostname' Persistent Cross-Site Scripting",2019-11-13,"Luis Santana",webapps,hardware,,2019-11-13,2019-11-13,0,,,,,, -42427,exploits/hardware/webapps/42427.html,"Technicolor TC7337 - 'SSID' Persistent Cross-Site Scripting",2017-08-03,"Geolado giolado",webapps,hardware,,2017-08-03,2017-08-08,0,2017-11320,,,,, -47651,exploits/hardware/webapps/47651.txt,"Technicolor TD5130.2 - Remote Command Execution",2019-11-13,"João Teles",webapps,hardware,,2019-11-13,2019-11-13,0,2019-18396,,,,, +42427,exploits/hardware/webapps/42427.html,"Technicolor TC7337 - 'SSID' Persistent Cross-Site Scripting",2017-08-03,"Geolado giolado",webapps,hardware,,2017-08-03,2017-08-08,0,CVE-2017-11320,,,,, +47651,exploits/hardware/webapps/47651.txt,"Technicolor TD5130.2 - Remote Command Execution",2019-11-13,"João Teles",webapps,hardware,,2019-11-13,2019-11-13,0,CVE-2019-18396,,,,, 43400,exploits/hardware/webapps/43400.html,"Telesquare SKT LTE Router SDT-CS3B1 - Cross-Site Request Forgery",2017-12-27,LiquidWorm,webapps,hardware,,2017-12-27,2017-12-27,0,,,,,, 43402,exploits/hardware/webapps/43402.txt,"Telesquare SKT LTE Router SDT-CS3B1 - Information Disclosure",2017-12-27,LiquidWorm,webapps,hardware,,2017-12-27,2017-12-27,0,,,,,, -50862,exploits/hardware/webapps/50862.txt,"Telesquare TLR-2855KS6 - Arbitrary File Creation",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,2021-46418,,,,, -50863,exploits/hardware/webapps/50863.txt,"Telesquare TLR-2855KS6 - Arbitrary File Deletion",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,2021-46419,,,,, -34969,exploits/hardware/webapps/34969.html,"Tenda A32 Router - Cross-Site Request Forgery",2014-10-14,zixian,webapps,hardware,,2014-10-14,2014-10-14,0,2014-7281;113308,,,,, -34361,exploits/hardware/webapps/34361.txt,"Tenda A5s Router 3.02.05_CN - Authentication Bypass",2014-08-18,zixian,webapps,hardware,80,2014-08-18,2014-08-18,0,2014-5246;110146,,,,, -49478,exploits/hardware/webapps/49478.txt,"Tenda AC5 AC1200 Wireless - 'WiFi Name & Password' Stored Cross Site Scripting",2021-01-26,"Chiragh Arora",webapps,hardware,,2021-01-26,2021-01-26,0,2021-3186,,,,, -45336,exploits/hardware/webapps/45336.txt,"Tenda ADSL Router D152 - Cross-Site Scripting",2018-09-05,"Sandip Dey",webapps,hardware,80,2018-09-05,2018-09-06,0,2018-14497,"Cross-Site Scripting (XSS)",,,, +50862,exploits/hardware/webapps/50862.txt,"Telesquare TLR-2855KS6 - Arbitrary File Creation",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,CVE-2021-46418,,,,, +50863,exploits/hardware/webapps/50863.txt,"Telesquare TLR-2855KS6 - Arbitrary File Deletion",2022-04-11,"Momen Eldawakhly",webapps,hardware,,2022-04-11,2022-04-11,0,CVE-2021-46419,,,,, +34969,exploits/hardware/webapps/34969.html,"Tenda A32 Router - Cross-Site Request Forgery",2014-10-14,zixian,webapps,hardware,,2014-10-14,2014-10-14,0,CVE-2014-7281;OSVDB-113308,,,,, +34361,exploits/hardware/webapps/34361.txt,"Tenda A5s Router 3.02.05_CN - Authentication Bypass",2014-08-18,zixian,webapps,hardware,80,2014-08-18,2014-08-18,0,CVE-2014-5246;OSVDB-110146,,,,, +49478,exploits/hardware/webapps/49478.txt,"Tenda AC5 AC1200 Wireless - 'WiFi Name & Password' Stored Cross Site Scripting",2021-01-26,"Chiragh Arora",webapps,hardware,,2021-01-26,2021-01-26,0,CVE-2021-3186,,,,, +45336,exploits/hardware/webapps/45336.txt,"Tenda ADSL Router D152 - Cross-Site Scripting",2018-09-05,"Sandip Dey",webapps,hardware,80,2018-09-05,2018-09-06,0,CVE-2018-14497,"Cross-Site Scripting (XSS)",,,, 41117,exploits/hardware/webapps/41117.sh,"Tenda ADSL2/2+ Modem D820R - DNS Change",2017-01-19,"Todor Donev",webapps,hardware,,2017-01-19,2017-01-19,0,,,,,, 41078,exploits/hardware/webapps/41078.sh,"Tenda ADSL2/2+ Modem D840R - DNS Change",2017-01-16,"Todor Donev",webapps,hardware,,2017-01-16,2017-01-16,0,,,,,, -47107,exploits/hardware/webapps/47107.txt,"Tenda D301 v2 Modem Router - Persistent Cross-Site Scripting",2019-07-12,ABDO10,webapps,hardware,80,2019-07-12,2019-07-12,0,2019-13491,"Cross-Site Scripting (XSS)",,,, +47107,exploits/hardware/webapps/47107.txt,"Tenda D301 v2 Modem Router - Persistent Cross-Site Scripting",2019-07-12,ABDO10,webapps,hardware,80,2019-07-12,2019-07-12,0,CVE-2019-13491,"Cross-Site Scripting (XSS)",,,, 44353,exploits/hardware/webapps/44353.sh,"Tenda N11 Wireless Router 5.07.43_en_NEX01 - Remote DNS Change",2018-03-28,"Todor Donev",webapps,hardware,,2018-03-28,2018-03-28,0,,,,,, -41402,exploits/hardware/webapps/41402.txt,"Tenda N3 Wireless N150 Router - Authentication Bypass",2015-09-03,"Mandeep Jadon",webapps,hardware,,2017-02-20,2017-02-20,1,2015-5995,,,,, -28649,exploits/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,webapps,hardware,,2013-09-30,2013-09-30,0,97952,,,,, -45078,exploits/hardware/webapps/45078.py,"Tenda Wireless N150 Router 5.07.50 - Cross-Site Request Forgery (Reboot Router)",2018-07-23,"Nathu Nandwani",webapps,hardware,80,2018-07-23,2018-07-23,0,2015-5996,"Cross-Site Request Forgery (CSRF)",,,, +41402,exploits/hardware/webapps/41402.txt,"Tenda N3 Wireless N150 Router - Authentication Bypass",2015-09-03,"Mandeep Jadon",webapps,hardware,,2017-02-20,2017-02-20,1,CVE-2015-5995,,,,, +28649,exploits/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,webapps,hardware,,2013-09-30,2013-09-30,0,OSVDB-97952,,,,, +45078,exploits/hardware/webapps/45078.py,"Tenda Wireless N150 Router 5.07.50 - Cross-Site Request Forgery (Reboot Router)",2018-07-23,"Nathu Nandwani",webapps,hardware,80,2018-07-23,2018-07-23,0,CVE-2015-5996,"Cross-Site Request Forgery (CSRF)",,,, 40837,exploits/hardware/webapps/40837.txt,"Tenda/Dlink/Tplink TD-W8961ND - 'DHCP' Cross-Site Scripting",2016-11-28,Vulnerability-Lab,webapps,hardware,,2016-11-28,2016-11-28,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1990 -32943,exploits/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Cross-Site Request Forgery",2014-04-20,"Rakesh S",webapps,hardware,,2014-04-20,2014-04-20,0,106177;2014-10019,,,,, -31087,exploits/hardware/webapps/31087.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Persistent Cross-Site Scripting",2014-01-20,"Rakesh S",webapps,hardware,80,2014-01-20,2014-01-20,0,102343;2014-10018,,,,, -46451,exploits/hardware/webapps/46451.txt,"Teracue ENC-400 - Command Injection / Missing Authentication",2019-02-22,"Stephen Shkardoon",webapps,hardware,,2019-02-22,2019-02-22,0,2018-20220;2018-20219;2018-20218,"Command Injection",,,, +32943,exploits/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Cross-Site Request Forgery",2014-04-20,"Rakesh S",webapps,hardware,,2014-04-20,2014-04-20,0,OSVDB-106177;CVE-2014-10019,,,,, +31087,exploits/hardware/webapps/31087.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Persistent Cross-Site Scripting",2014-01-20,"Rakesh S",webapps,hardware,80,2014-01-20,2014-01-20,0,OSVDB-102343;CVE-2014-10018,,,,, +46451,exploits/hardware/webapps/46451.txt,"Teracue ENC-400 - Command Injection / Missing Authentication",2019-02-22,"Stephen Shkardoon",webapps,hardware,,2019-02-22,2019-02-22,0,CVE-2018-20220;CVE-2018-20219;CVE-2018-20218,"Command Injection",,,, 44675,exploits/hardware/webapps/44675.html,"Teradek Cube 7.3.6 - Cross-Site Request Forgery",2018-05-21,LiquidWorm,webapps,hardware,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 44676,exploits/hardware/webapps/44676.html,"Teradek Slice 7.3.15 - Cross-Site Request Forgery",2018-05-21,LiquidWorm,webapps,hardware,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 44671,exploits/hardware/webapps/44671.html,"Teradek VidiU Pro 3.0.3 - Cross-Site Request Forgery",2018-05-21,LiquidWorm,webapps,hardware,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 44672,exploits/hardware/webapps/44672.txt,"Teradek VidiU Pro 3.0.3 - Server-Side Request Forgery",2018-05-21,LiquidWorm,webapps,hardware,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 47702,exploits/hardware/webapps/47702.txt,"TestLink 1.9.19 - Persistent Cross-Site Scripting",2019-11-21,"Milad Khoshdel",webapps,hardware,,2019-11-21,2019-11-21,0,,,,,, 49926,exploits/hardware/webapps/49926.py,"Thecus N4800Eco Nas Server Control Panel - Comand Injection",2021-06-02,"Metin Yunus Kandemir",webapps,hardware,,2021-06-02,2021-06-02,0,,,,,, -27320,exploits/hardware/webapps/27320.txt,"Thomson SpeedTouch 500 Series - LocalNetwork Page 'name' Cross-Site Scripting",2006-02-25,"Preben Nylokken",webapps,hardware,,2006-02-25,2017-07-19,1,2006-0946;23527,,,,,https://www.securityfocus.com/bid/16839/info -33866,exploits/hardware/webapps/33866.html,"Thomson TWG87OUIR - POST Password Cross-Site Request Forgery",2014-06-25,nopesled,webapps,hardware,,2014-06-25,2014-06-25,0,108397;2014-4716,,,,, -21417,exploits/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem - Authentication Bypass",2012-09-20,"Glafkos Charalambous",webapps,hardware,,2012-09-20,2012-09-20,0,85791,,,,, -38067,exploits/hardware/webapps/38067.py,"Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass",2015-09-02,Orwelllabs,webapps,hardware,80,2015-09-02,2015-09-02,0,127010,,,,, -44058,exploits/hardware/webapps/44058.md,"Tiandy IP Cameras 5.56.17.120 - Sensitive Information Disclosure",2017-08-03,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,2017-15236,,,,,https://blogs.securiteam.com/index.php/archives/3444 +27320,exploits/hardware/webapps/27320.txt,"Thomson SpeedTouch 500 Series - LocalNetwork Page 'name' Cross-Site Scripting",2006-02-25,"Preben Nylokken",webapps,hardware,,2006-02-25,2017-07-19,1,CVE-2006-0946;OSVDB-23527,,,,,https://www.securityfocus.com/bid/16839/info +33866,exploits/hardware/webapps/33866.html,"Thomson TWG87OUIR - POST Password Cross-Site Request Forgery",2014-06-25,nopesled,webapps,hardware,,2014-06-25,2014-06-25,0,OSVDB-108397;CVE-2014-4716,,,,, +21417,exploits/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem - Authentication Bypass",2012-09-20,"Glafkos Charalambous",webapps,hardware,,2012-09-20,2012-09-20,0,OSVDB-85791,,,,, +38067,exploits/hardware/webapps/38067.py,"Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass",2015-09-02,Orwelllabs,webapps,hardware,80,2015-09-02,2015-09-02,0,OSVDB-127010,,,,, +44058,exploits/hardware/webapps/44058.md,"Tiandy IP Cameras 5.56.17.120 - Sensitive Information Disclosure",2017-08-03,SecuriTeam,webapps,hardware,,2018-02-15,2018-02-15,0,CVE-2017-15236,,,,,https://blogs.securiteam.com/index.php/archives/3444 48799,exploits/hardware/webapps/48799.py,"Tiandy IPC and NVR 9.12.7 - Credential Disclosure",2020-09-10,zb3,webapps,hardware,,2020-09-10,2020-09-10,0,,,,,, 44335,exploits/hardware/webapps/44335.js,"TL-WR720N 150Mbps Wireless N Router - Cross-Site Request Forgery",2018-03-23,"Mans van Someren",webapps,hardware,,2018-03-23,2018-03-23,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comTL-WR720N_V1_130719.zip, -48152,exploits/hardware/webapps/48152.txt,"TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,2019-19143,,,,, -50935,exploits/hardware/webapps/50935.txt,"TLR-2005KSH - Arbitrary File Delete",2022-05-12,"Ahmed Alroky",webapps,hardware,,2022-05-12,2022-05-12,0,2021-46424,,,,, -50931,exploits/hardware/webapps/50931.txt,"TLR-2005KSH - Arbitrary File Upload",2022-05-11,"Ahmed Alroky",webapps,hardware,,2022-05-11,2022-05-11,0,2021-45428,,,,, +48152,exploits/hardware/webapps/48152.txt,"TL-WR849N 0.9.1 4.16 - Authentication Bypass (Upload Firmware)",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,CVE-2019-19143,,,,, +50935,exploits/hardware/webapps/50935.txt,"TLR-2005KSH - Arbitrary File Delete",2022-05-12,"Ahmed Alroky",webapps,hardware,,2022-05-12,2022-05-12,0,CVE-2021-46424,,,,, +50931,exploits/hardware/webapps/50931.txt,"TLR-2005KSH - Arbitrary File Upload",2022-05-11,"Ahmed Alroky",webapps,hardware,,2022-05-11,2022-05-11,0,CVE-2021-45428,,,,, 41170,exploits/hardware/webapps/41170.txt,"TM RG4332 Wireless Router - Arbitrary File Disclosure",2017-01-26,"Saeid Atabaki",webapps,hardware,,2017-01-26,2017-01-26,0,,,,,, -29570,exploits/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Cross-Site Request Forgery (Change Admin Password)",2013-11-13,"Hubert Gradek",webapps,hardware,,2013-11-13,2013-11-13,0,99781;2014-1990,,,,, -37770,exploits/hardware/webapps/37770.txt,"TOTOLINK Routers - Backdoor / Remote Code Execution",2015-08-15,MadMouse,webapps,hardware,,2015-08-15,2015-08-15,0,124880,,,,,https://pierrekim.github.io/advisories/2015-totolink-0x02.txt -45063,exploits/hardware/webapps/45063.txt,"Touchpad / Trivum WebTouch Setup 2.53 build 13163 - Authentication Bypass",2018-07-20,vulnc0d3,webapps,hardware,,2018-07-20,2018-07-23,0,2018-13862,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -48155,exploits/hardware/webapps/48155.py,"TP LINK TL-WR849N - Remote Code Execution",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,2020-9374,,,,, -24483,exploits/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",webapps,hardware,,2013-02-11,2013-02-11,0,90020,,,,, +29570,exploits/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Cross-Site Request Forgery (Change Admin Password)",2013-11-13,"Hubert Gradek",webapps,hardware,,2013-11-13,2013-11-13,0,OSVDB-99781;CVE-2014-1990,,,,, +37770,exploits/hardware/webapps/37770.txt,"TOTOLINK Routers - Backdoor / Remote Code Execution",2015-08-15,MadMouse,webapps,hardware,,2015-08-15,2015-08-15,0,OSVDB-124880,,,,,https://pierrekim.github.io/advisories/2015-totolink-0x02.txt +45063,exploits/hardware/webapps/45063.txt,"Touchpad / Trivum WebTouch Setup 2.53 build 13163 - Authentication Bypass",2018-07-20,vulnc0d3,webapps,hardware,,2018-07-20,2018-07-23,0,CVE-2018-13862,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +48155,exploits/hardware/webapps/48155.py,"TP LINK TL-WR849N - Remote Code Execution",2020-03-02,"Elber Tavares",webapps,hardware,,2020-03-02,2020-03-02,0,CVE-2020-9374,,,,, +24483,exploits/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",webapps,hardware,,2013-02-11,2013-02-11,0,OSVDB-90020,,,,, 45811,exploits/hardware/webapps/45811.rb,"TP-Link Archer C50 Wireless Router 171227 - Cross-Site Request Forgery (Configuration File Disclosure)",2018-11-12,Wadeek,webapps,hardware,,2018-11-12,2018-11-13,0,,"Cross-Site Request Forgery (CSRF)",,,, 40432,exploits/hardware/webapps/40432.txt,"TP-Link Archer CR-700 - Cross-Site Scripting",2016-09-27,"Ayushman Dutta",webapps,hardware,,2016-09-27,2016-09-27,0,,,,,, 45173,exploits/hardware/webapps/45173.rb,"TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Information Disclosure)",2018-08-09,Wadeek,webapps,hardware,80,2018-08-09,2018-08-09,0,,"Cross-Site Request Forgery (CSRF)",,,, 45172,exploits/hardware/webapps/45172.rb,"TP-Link C50 Wireless Router 3 - Cross-Site Request Forgery (Remote Reboot)",2018-08-09,Wadeek,webapps,hardware,80,2018-08-09,2018-08-09,0,,"Cross-Site Request Forgery (CSRF)",,,, 49720,exploits/hardware/webapps/49720.txt,"TP-Link Devices - 'setDefaultHostname' Stored Cross-site Scripting (Unauthenticated)",2021-03-29,"Smriti Gaba",webapps,hardware,,2021-03-29,2021-03-29,0,,,,,, -19774,exploits/hardware/webapps/19774.txt,"TP-Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,hardware,,2012-07-12,2012-07-12,0,90262;84906;84905,,,,,https://www.vulnerability-lab.com/get_content.php?id=613 -25812,exploits/hardware/webapps/25812.txt,"TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,2013-2573;2013-2572;93707;93706,,,,,http://www.coresecurity.com/advisories/tp-link-IP-cameras-multiple-vulnerabilities -51017,exploits/hardware/webapps/51017.py,"TP-Link Tapo c200 1.1.15 - Remote Code Execution (RCE)",2022-09-23,hacefresko,webapps,hardware,,2022-09-23,2022-09-23,0,2021-4045,,,,, -24928,exploits/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,webapps,hardware,,2013-04-08,2013-04-08,0,92079,,,,, +19774,exploits/hardware/webapps/19774.txt,"TP-Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,hardware,,2012-07-12,2012-07-12,0,OSVDB-90262;OSVDB-84906;OSVDB-84905,,,,,https://www.vulnerability-lab.com/get_content.php?id=613 +25812,exploits/hardware/webapps/25812.txt,"TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,CVE-2013-2573;CVE-2013-2572;OSVDB-93707;OSVDB-93706,,,,,http://www.coresecurity.com/advisories/tp-link-IP-cameras-multiple-vulnerabilities +51017,exploits/hardware/webapps/51017.py,"TP-Link Tapo c200 1.1.15 - Remote Code Execution (RCE)",2022-09-23,hacefresko,webapps,hardware,,2022-09-23,2022-09-23,0,CVE-2021-4045,,,,, +24928,exploits/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,webapps,hardware,,2013-04-08,2013-04-08,0,OSVDB-92079,,,,, 29924,exploits/hardware/webapps/29924.txt,"TP-Link TD-8840t - Cross-Site Request Forgery",2013-11-30,"mohammed al-saggaf",webapps,hardware,,2013-12-02,2013-12-02,0,,,,,, -37238,exploits/hardware/webapps/37238.txt,"TP-Link TD-W8950ND ADSL2+ - Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,122981,,,,, -28055,exploits/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,webapps,hardware,,2013-09-03,2013-09-03,0,96928;96927;96926;96925,,,,, +37238,exploits/hardware/webapps/37238.txt,"TP-Link TD-W8950ND ADSL2+ - Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware,,2015-06-08,2015-06-08,0,OSVDB-122981,,,,, +28055,exploits/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,webapps,hardware,,2013-09-03,2013-09-03,0,OSVDB-96928;OSVDB-96927;OSVDB-96926;OSVDB-96925,,,,, 44550,exploits/hardware/webapps/44550.txt,"TP-Link Technologies TL-WA850RE Wi-Fi Range Extender - Remote Reboot",2018-04-26,Wadeek,webapps,hardware,,2018-04-26,2018-04-26,0,,,,,, -43023,exploits/hardware/webapps/43023.txt,"TP-Link TL-MR3220 - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware,,2017-10-23,2017-10-23,0,2017-15291,,,,, +43023,exploits/hardware/webapps/43023.txt,"TP-Link TL-MR3220 - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware,,2017-10-23,2017-10-23,0,CVE-2017-15291,,,,, 17113,exploits/hardware/webapps/17113.txt,"TP-Link TL-PS110U / TL-PS110P - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, -45632,exploits/hardware/webapps/45632.txt,"TP-Link TL-SC3130 1.6.18 - RTSP Stream Disclosure",2018-10-17,LiquidWorm,webapps,hardware,,2018-10-17,2018-10-23,0,2018-18428,,,,, -27289,exploits/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",webapps,hardware,,2013-08-02,2013-08-02,1,2013-2581;2013-2580;2013-2579;2013-2578;95875;95874;95873;95872,,,,,http://www.coresecurity.com/advisories/multiple-vulnerabilities-tp-link-tl-sc3171-ip-cameras -24504,exploits/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware,,2013-02-15,2013-02-15,0,2012-6276;2012-5687;90262;90248;90247;86881,,,,,http://www.s3cur1ty.de/m1adv2013-011 +45632,exploits/hardware/webapps/45632.txt,"TP-Link TL-SC3130 1.6.18 - RTSP Stream Disclosure",2018-10-17,LiquidWorm,webapps,hardware,,2018-10-17,2018-10-23,0,CVE-2018-18428,,,,, +27289,exploits/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",webapps,hardware,,2013-08-02,2013-08-02,1,CVE-2013-2581;CVE-2013-2580;CVE-2013-2579;CVE-2013-2578;OSVDB-95875;OSVDB-95874;OSVDB-95873;OSVDB-95872,,,,,http://www.coresecurity.com/advisories/multiple-vulnerabilities-tp-link-tl-sc3171-ip-cameras +24504,exploits/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware,,2013-02-15,2013-02-15,0,CVE-2012-6276;CVE-2012-5687;OSVDB-90262;OSVDB-90248;OSVDB-90247;OSVDB-86881,,,,,http://www.s3cur1ty.de/m1adv2013-011 44912,exploits/hardware/webapps/44912.py,"TP-Link TL-WA850RE - Remote Command Execution",2018-06-20,yoresongo,webapps,hardware,,2018-06-20,2018-06-20,0,,"Command Injection",,,, -49092,exploits/hardware/webapps/49092.txt,"TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass",2020-11-23,malwrforensics,webapps,hardware,,2020-11-23,2020-11-23,0,2020-24363,,,,, -47483,exploits/hardware/webapps/47483.py,"TP-Link TL-WR1043ND 2 - Authentication Bypass",2019-10-10,"Uriel Kosayev",webapps,hardware,80,2019-10-10,2019-10-10,0,2019-6971,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -34583,exploits/hardware/webapps/34583.txt,"TP-Link TL-WR340G / TL-WR340GD - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80,2014-09-09,2014-09-09,0,111720;111712;111711;111708;111707;111706;111705;111704;111703;100357;100355,,,,, +49092,exploits/hardware/webapps/49092.txt,"TP-Link TL-WA855RE V5_200415 - Device Reset Auth Bypass",2020-11-23,malwrforensics,webapps,hardware,,2020-11-23,2020-11-23,0,CVE-2020-24363,,,,, +47483,exploits/hardware/webapps/47483.py,"TP-Link TL-WR1043ND 2 - Authentication Bypass",2019-10-10,"Uriel Kosayev",webapps,hardware,80,2019-10-10,2019-10-10,0,CVE-2019-6971,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +34583,exploits/hardware/webapps/34583.txt,"TP-Link TL-WR340G / TL-WR340GD - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80,2014-09-09,2014-09-09,0,OSVDB-111720;OSVDB-111712;OSVDB-111711;OSVDB-111708;OSVDB-111707;OSVDB-111706;OSVDB-111705;OSVDB-111704;OSVDB-111703;OSVDB-100357;OSVDB-100355,,,,, 43148,exploits/hardware/webapps/43148.txt,"TP-Link TL-WR740N - Cross-Site Scripting",2017-11-16,bl00dy,webapps,hardware,,2017-11-16,2017-11-16,0,,,,,, -34254,exploits/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",webapps,hardware,,2014-08-03,2016-09-12,0,109840;109839,,,,, -46882,exploits/hardware/webapps/46882.txt,"TP-LINK TL-WR840N v5 00000005 - Cross-Site Scripting",2019-05-21,"purnendu ghosh",webapps,hardware,,2019-05-21,2019-05-21,0,2019-12195,"Cross-Site Scripting (XSS)",,,, +34254,exploits/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",webapps,hardware,,2014-08-03,2016-09-12,0,OSVDB-109840;OSVDB-109839,,,,, +46882,exploits/hardware/webapps/46882.txt,"TP-LINK TL-WR840N v5 00000005 - Cross-Site Scripting",2019-05-21,"purnendu ghosh",webapps,hardware,,2019-05-21,2019-05-21,0,CVE-2019-12195,"Cross-Site Scripting (XSS)",,,, 44781,exploits/hardware/webapps/44781.txt,"TP-Link TL-WR840N/TL-WR841N - Authenticaton Bypass",2018-05-28,"BlackFog Team",webapps,hardware,,2018-05-28,2018-05-28,0,,,,,, -50058,exploits/hardware/webapps/50058.py,"TP-Link TL-WR841N - Command Injection",2021-06-24,"Koh You Liang",webapps,hardware,,2021-06-24,2021-06-28,0,2020-35576,,,,http://www.exploit-db.comTL-WR841N(JP)_V13_161028.zip, -34584,exploits/hardware/webapps/34584.txt,"TP-Link TL-WR841N / TL-WR841ND - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80,2014-09-09,2014-09-09,0,111758;111720;111719;111718;111717;111716;111715;111714;111713;111712;111711;111710;111709;100357;100355,,,,, +50058,exploits/hardware/webapps/50058.py,"TP-Link TL-WR841N - Command Injection",2021-06-24,"Koh You Liang",webapps,hardware,,2021-06-24,2021-06-28,0,CVE-2020-35576,,,,http://www.exploit-db.comTL-WR841N(JP)_V13_161028.zip, +34584,exploits/hardware/webapps/34584.txt,"TP-Link TL-WR841N / TL-WR841ND - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80,2014-09-09,2014-09-09,0,OSVDB-111758;OSVDB-111720;OSVDB-111719;OSVDB-111718;OSVDB-111717;OSVDB-111716;OSVDB-111715;OSVDB-111714;OSVDB-111713;OSVDB-111712;OSVDB-111711;OSVDB-111710;OSVDB-111709;OSVDB-100357;OSVDB-100355,,,,, 37982,exploits/hardware/webapps/37982.pl,"TP-Link TL-WR841N Router - Local File Inclusion",2012-10-29,"Matan Azugi",webapps,hardware,,2012-10-29,2017-07-19,1,,,,,,https://www.securityfocus.com/bid/56320/info -47958,exploits/hardware/webapps/47958.txt,"TP-Link TP-SG105E 1.0.0 - Unauthenticated Remote Reboot",2020-01-24,PCEumel,webapps,hardware,,2020-01-24,2020-02-04,0,2019-16893,,,,, -45970,exploits/hardware/webapps/45970.txt,"TP-Link wireless router Archer C1200 - Cross-Site Scripting",2018-12-11,"Usman Saeed",webapps,hardware,80,2018-12-11,2018-12-12,0,2018-13134,"Cross-Site Scripting (XSS)",,,, -29802,exploits/hardware/webapps/29802.txt,"TP-Link WR740N/WR740ND - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-25,"Samandeep Singh",webapps,hardware,,2013-11-25,2013-11-25,0,100357;100356;100355,,,,, -25810,exploits/hardware/webapps/25810.py,"TP-Link WR842ND - Remote Multiple SSID Directory Traversals",2013-05-29,"Adam Simuntis",webapps,hardware,,2013-05-29,2013-05-29,0,94095,,,,, -43022,exploits/hardware/webapps/43022.py,"TP-Link WR940N - (Authenticated) Remote Code",2017-10-17,"Fidus InfoSecurity",webapps,hardware,,2017-10-20,2017-10-20,0,2017-13772,,,,,https://www.fidusinfosec.com/tp-link-remote-code-execution-cve-2017-13772/ -24497,exploits/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,hardware,,2013-02-14,2013-02-14,0,90212;90211;90210;90209,,,,,https://www.vulnerability-lab.com/get_content.php?id=863 +47958,exploits/hardware/webapps/47958.txt,"TP-Link TP-SG105E 1.0.0 - Unauthenticated Remote Reboot",2020-01-24,PCEumel,webapps,hardware,,2020-01-24,2020-02-04,0,CVE-2019-16893,,,,, +45970,exploits/hardware/webapps/45970.txt,"TP-Link wireless router Archer C1200 - Cross-Site Scripting",2018-12-11,"Usman Saeed",webapps,hardware,80,2018-12-11,2018-12-12,0,CVE-2018-13134,"Cross-Site Scripting (XSS)",,,, +29802,exploits/hardware/webapps/29802.txt,"TP-Link WR740N/WR740ND - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-25,"Samandeep Singh",webapps,hardware,,2013-11-25,2013-11-25,0,OSVDB-100357;OSVDB-100356;OSVDB-100355,,,,, +25810,exploits/hardware/webapps/25810.py,"TP-Link WR842ND - Remote Multiple SSID Directory Traversals",2013-05-29,"Adam Simuntis",webapps,hardware,,2013-05-29,2013-05-29,0,OSVDB-94095,,,,, +43022,exploits/hardware/webapps/43022.py,"TP-Link WR940N - (Authenticated) Remote Code",2017-10-17,"Fidus InfoSecurity",webapps,hardware,,2017-10-20,2017-10-20,0,CVE-2017-13772,,,,,https://www.fidusinfosec.com/tp-link-remote-code-execution-cve-2017-13772/ +24497,exploits/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,hardware,,2013-02-14,2013-02-14,0,OSVDB-90212;OSVDB-90211;OSVDB-90210;OSVDB-90209,,,,,https://www.vulnerability-lab.com/get_content.php?id=863 39622,exploits/hardware/webapps/39622.txt,"Trend Micro Deep Discovery Inspector 3.8/3.7 - Cross-Site Request Forgery",2016-03-27,hyp3rlinx,webapps,hardware,80,2016-03-28,2016-03-28,0,,,,,,http://hyp3rlinx.altervista.org/advisories/TRENDMICRO-DDI-CSRF.txt -41361,exploits/hardware/webapps/41361.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 - Multiple Vulnerabilities",2016-11-28,SlidingWindow,webapps,hardware,,2017-02-15,2017-02-15,1,2016-9316;2016-9315;2016-9314;2016-9269,,,,, -42013,exploits/hardware/webapps/42013.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 - Multiple Vulnerabilities",2017-01-12,SlidingWindow,webapps,hardware,,2017-05-16,2017-05-16,1,2017-6340;2017-6339;2017-6338,,,,, -31690,exploits/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem - Cross-Site Request Forgery",2014-02-16,"Dhruv Shah",webapps,hardware,80,2014-02-16,2014-02-16,0,103448,,,,, -26401,exploits/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,webapps,hardware,,2013-06-24,2013-06-24,0,94523,,,,, -33090,exploits/hardware/webapps/33090.txt,"TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities",2014-04-29,SirGod,webapps,hardware,69,2014-04-29,2014-04-29,0,106416;106414;106413,,,,, -27177,exploits/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root",2013-07-28,"Jacob Holcomb",webapps,hardware,,2013-07-28,2013-07-28,0,2013-3365;2013-3098;95804;95803,,,,, -45088,exploits/hardware/webapps/45088.txt,"Trivum Multiroom Setup Tool 8.76 - Corss-Site Request Forgery (Admin Bypass)",2018-07-26,vulnc0d3,webapps,hardware,80,2018-07-26,2018-07-27,0,2018-13859,"Cross-Site Request Forgery (CSRF)",,,, -48311,exploits/hardware/webapps/48311.py,"TVT NVMS 1000 - Directory Traversal",2020-04-13,"Mohin Paramasivam",webapps,hardware,,2020-04-13,2020-04-13,0,2019-20085,,,,, -29959,exploits/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal",2013-12-01,"Cesar Neira",webapps,hardware,,2013-12-02,2017-07-14,0,2013-6023,,,,, -32238,exploits/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross-Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware,,2014-03-13,2014-03-13,0,104456,,,,, -32237,exploits/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware,,2014-03-13,2014-03-13,0,104458;104457,,,,, +41361,exploits/hardware/webapps/41361.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 - Multiple Vulnerabilities",2016-11-28,SlidingWindow,webapps,hardware,,2017-02-15,2017-02-15,1,CVE-2016-9316;CVE-2016-9315;CVE-2016-9314;CVE-2016-9269,,,,, +42013,exploits/hardware/webapps/42013.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 - Multiple Vulnerabilities",2017-01-12,SlidingWindow,webapps,hardware,,2017-05-16,2017-05-16,1,CVE-2017-6340;CVE-2017-6339;CVE-2017-6338,,,,, +31690,exploits/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem - Cross-Site Request Forgery",2014-02-16,"Dhruv Shah",webapps,hardware,80,2014-02-16,2014-02-16,0,OSVDB-103448,,,,, +26401,exploits/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,webapps,hardware,,2013-06-24,2013-06-24,0,OSVDB-94523,,,,, +33090,exploits/hardware/webapps/33090.txt,"TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities",2014-04-29,SirGod,webapps,hardware,69,2014-04-29,2014-04-29,0,OSVDB-106416;OSVDB-106414;OSVDB-106413,,,,, +27177,exploits/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root",2013-07-28,"Jacob Holcomb",webapps,hardware,,2013-07-28,2013-07-28,0,CVE-2013-3365;CVE-2013-3098;OSVDB-95804;OSVDB-95803,,,,, +45088,exploits/hardware/webapps/45088.txt,"Trivum Multiroom Setup Tool 8.76 - Corss-Site Request Forgery (Admin Bypass)",2018-07-26,vulnc0d3,webapps,hardware,80,2018-07-26,2018-07-27,0,CVE-2018-13859,"Cross-Site Request Forgery (CSRF)",,,, +48311,exploits/hardware/webapps/48311.py,"TVT NVMS 1000 - Directory Traversal",2020-04-13,"Mohin Paramasivam",webapps,hardware,,2020-04-13,2020-04-13,0,CVE-2019-20085,,,,, +29959,exploits/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal",2013-12-01,"Cesar Neira",webapps,hardware,,2013-12-02,2017-07-14,0,CVE-2013-6023,,,,, +32238,exploits/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross-Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware,,2014-03-13,2014-03-13,0,OSVDB-104456,,,,, +32237,exploits/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware,,2014-03-13,2014-03-13,0,OSVDB-104458;OSVDB-104457,,,,, 49920,exploits/hardware/webapps/49920.html,"Ubee EVW327 - 'Enable Remote Access' Cross-Site Request Forgery (CSRF)",2021-06-01,lated,webapps,hardware,,2021-06-01,2021-06-01,0,,,,,, 48684,exploits/hardware/webapps/48684.txt,"UBICOD Medivision Digital Signage 1.5.1 - Authorization Bypass",2020-07-23,LiquidWorm,webapps,hardware,,2020-07-23,2020-07-23,0,,,,,, 48694,exploits/hardware/webapps/48694.txt,"UBICOD Medivision Digital Signage 1.5.1 - Cross-Site Request Forgery (Add Admin)",2020-07-26,LiquidWorm,webapps,hardware,,2020-07-26,2020-07-26,0,,,,,, -34187,exploits/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - Cross-Site Request Forgery",2014-07-28,"Seth Art",webapps,hardware,80,2014-07-28,2014-07-28,0,2014-2225;109523,,,,, -14146,exploits/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution",2010-06-30,emgent,webapps,hardware,80,2010-06-30,2010-06-30,1,65997,,,http://www.exploit-db.com/screenshots/idlt14500/14146.png,, +34187,exploits/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - Cross-Site Request Forgery",2014-07-28,"Seth Art",webapps,hardware,80,2014-07-28,2014-07-28,0,CVE-2014-2225;OSVDB-109523,,,,, +14146,exploits/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution",2010-06-30,emgent,webapps,hardware,80,2010-06-30,2010-06-30,1,OSVDB-65997,,,http://www.exploit-db.com/screenshots/idlt14500/14146.png,, 42085,exploits/hardware/webapps/42085.py,"uc-http Daemon - Local File Inclusion / Directory Traversal",2017-05-30,"Project Insecurity",webapps,hardware,,2017-05-30,2017-05-30,0,,"File Inclusion (LFI/RFI)",,,, -48247,exploits/hardware/webapps/48247.py,"UCM6202 1.0.18.13 - Remote Command Injection",2020-03-24,"Jacob Baines",webapps,hardware,,2020-03-24,2020-03-24,0,2020-5722,,,,, -29312,exploits/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR - Cross-Site Request Forgery (Factory Reset/DNS Change)",2013-10-30,absane,webapps,hardware,,2013-11-06,2013-11-06,0,99224,,,,, +48247,exploits/hardware/webapps/48247.py,"UCM6202 1.0.18.13 - Remote Command Injection",2020-03-24,"Jacob Baines",webapps,hardware,,2020-03-24,2020-03-24,0,CVE-2020-5722,,,,, +29312,exploits/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR - Cross-Site Request Forgery (Factory Reset/DNS Change)",2013-10-30,absane,webapps,hardware,,2013-11-06,2013-11-06,0,OSVDB-99224,,,,, 42150,exploits/hardware/webapps/42150.py,"Uniview NVR - Password Disclosure",2017-06-09,B1t,webapps,hardware,,2017-06-11,2017-10-03,0,,,,,, -30358,exploits/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box - WPA-PSK Handshake Information",2013-12-16,"Matt O'Connor",webapps,hardware,,2013-12-16,2017-11-15,0,2013-7136;101192,,,,,http://www.planitcomputing.ie/upc-wifi-attack.pdf -24517,exploits/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,webapps,hardware,,2013-02-18,2013-02-18,0,90332;90331,,,,,https://www.vulnerability-lab.com/get_content.php?id=873 -42739,exploits/hardware/webapps/42739.txt,"UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass",2017-09-15,"Gem George",webapps,hardware,,2017-09-18,2017-09-18,0,2017-14243,,,,, +30358,exploits/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box - WPA-PSK Handshake Information",2013-12-16,"Matt O'Connor",webapps,hardware,,2013-12-16,2017-11-15,0,CVE-2013-7136;OSVDB-101192,,,,,http://www.planitcomputing.ie/upc-wifi-attack.pdf +24517,exploits/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,webapps,hardware,,2013-02-18,2013-02-18,0,OSVDB-90332;OSVDB-90331,,,,,https://www.vulnerability-lab.com/get_content.php?id=873 +42739,exploits/hardware/webapps/42739.txt,"UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass",2017-09-15,"Gem George",webapps,hardware,,2017-09-18,2017-09-18,0,CVE-2017-14243,,,,, 42194,exploits/hardware/webapps/42194.sh,"UTstarcom WA3002G4 - DNS Change",2017-06-17,"Todor Donev",webapps,hardware,,2017-06-19,2017-06-19,0,,,,,, 47434,exploits/hardware/webapps/47434.txt,"V-SOL GPON/EPON OLT Platform 2.03 - Cross-Site Request Forgery",2019-09-27,LiquidWorm,webapps,hardware,,2019-09-27,2019-09-27,0,,,,,, 47435,exploits/hardware/webapps/47435.txt,"V-SOL GPON/EPON OLT Platform 2.03 - Remote Privilege Escalation",2019-09-27,LiquidWorm,webapps,hardware,,2019-09-27,2019-09-27,0,,,,,, 47433,exploits/hardware/webapps/47433.txt,"V-SOL GPON/EPON OLT Platform 2.03 - Unauthenticated Configuration Download",2019-09-27,LiquidWorm,webapps,hardware,,2019-09-27,2019-09-27,0,,,,,, 42352,exploits/hardware/webapps/42352.txt,"VACRON VIG-US731VE 1.0.18-09-B727 IP Camera - Authentication Bypass",2017-07-20,Viktoras,webapps,hardware,,2017-07-21,2017-10-03,0,,,,,, -45030,exploits/hardware/webapps/45030.txt,"VelotiSmart WiFi B-380 Camera - Directory Traversal",2018-07-16,"Miguel Mendez Z",webapps,hardware,80,2018-07-16,2018-07-16,0,2018-14064,Traversal,,,, -24860,exploits/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",webapps,hardware,,2013-03-19,2013-03-19,0,2013-0126;92588;91488,,,,,http://infosec42.blogspot.com/2013/03/verizon-fios-router-csrf-cve-2013-0126.html +45030,exploits/hardware/webapps/45030.txt,"VelotiSmart WiFi B-380 Camera - Directory Traversal",2018-07-16,"Miguel Mendez Z",webapps,hardware,80,2018-07-16,2018-07-16,0,CVE-2018-14064,Traversal,,,, +24860,exploits/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",webapps,hardware,,2013-03-19,2013-03-19,0,CVE-2013-0126;OSVDB-92588;OSVDB-91488,,,,,http://infosec42.blogspot.com/2013/03/verizon-fios-router-csrf-cve-2013-0126.html 44387,exploits/hardware/webapps/44387.txt,"VideoFlow Digital Video Protection (DVP) 2.10 - Hard-Coded Credentials",2018-04-02,LiquidWorm,webapps,hardware,,2018-04-02,2018-04-02,0,,,,,, 40284,exploits/hardware/webapps/40284.txt,"VideoIQ Camera - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,hardware,,2016-08-22,2016-08-22,0,,,,,, -39407,exploits/hardware/webapps/39407.txt,"Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting",2016-02-03,Portcullis,webapps,hardware,,2016-02-03,2016-02-03,0,2014-2045,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2045/ +39407,exploits/hardware/webapps/39407.txt,"Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting",2016-02-03,Portcullis,webapps,hardware,,2016-02-03,2016-02-03,0,CVE-2014-2045,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2045/ 50104,exploits/hardware/webapps/50104.txt,"Visual Tools DVR VX16 4.2.28 - Local Privilege Escalation",2021-07-06,"Andrea D\'Ubaldo",webapps,hardware,,2021-07-06,2021-07-06,0,,,,,, -22005,exploits/hardware/webapps/22005.txt,"Visual Tools DVR3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",webapps,hardware,,2012-10-16,2012-10-16,0,86506;86505;86504;86503;86502,,,,, -19859,exploits/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,webapps,hardware,,2012-07-16,2012-07-16,1,84106,,,,, -25139,exploits/hardware/webapps/25139.txt,"Vivotek IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware,,2013-05-01,2013-05-01,1,2013-1598;2013-1597;2013-1596;2013-1595;2013-1594;92877;92876;92875;92874;92873,,,,,http://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities -29516,exploits/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",webapps,hardware,,2013-11-08,2013-11-08,1,2013-4985;99377,,,,,http://www.coresecurity.com/advisories/vivotek-ip-cameras-rtsp-authentication-bypass -44959,exploits/hardware/webapps/44959.py,"VMware NSX SD-WAN Edge < 3.1.2 - Command Injection",2018-07-02,ParagonSec,webapps,hardware,,2018-07-02,2018-07-02,1,2018-6961,"Command Injection",,,, +22005,exploits/hardware/webapps/22005.txt,"Visual Tools DVR3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",webapps,hardware,,2012-10-16,2012-10-16,0,OSVDB-86506;OSVDB-86505;OSVDB-86504;OSVDB-86503;OSVDB-86502,,,,, +19859,exploits/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,webapps,hardware,,2012-07-16,2012-07-16,1,OSVDB-84106,,,,, +25139,exploits/hardware/webapps/25139.txt,"Vivotek IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware,,2013-05-01,2013-05-01,1,CVE-2013-1598;CVE-2013-1597;CVE-2013-1596;CVE-2013-1595;CVE-2013-1594;OSVDB-92877;OSVDB-92876;OSVDB-92875;OSVDB-92874;OSVDB-92873,,,,,http://www.coresecurity.com/advisories/vivotek-ip-cameras-multiple-vulnerabilities +29516,exploits/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",webapps,hardware,,2013-11-08,2013-11-08,1,CVE-2013-4985;OSVDB-99377,,,,,http://www.coresecurity.com/advisories/vivotek-ip-cameras-rtsp-authentication-bypass +44959,exploits/hardware/webapps/44959.py,"VMware NSX SD-WAN Edge < 3.1.2 - Command Injection",2018-07-02,ParagonSec,webapps,hardware,,2018-07-02,2018-07-02,1,CVE-2018-6961,"Command Injection",,,, 50636,exploits/hardware/webapps/50636.py,"Vodafone H-500-s 3.5.10 - WiFi Password Disclosure",2022-01-05,"Daniel Monzón",webapps,hardware,,2022-01-05,2022-01-05,0,,,,,, 40357,exploits/hardware/webapps/40357.py,"Vodafone Mobile Wifi - Reset Admin Password",2016-09-09,"Daniele Linguaglossa",webapps,hardware,80,2016-09-09,2016-09-09,0,,,,,, -43150,exploits/hardware/webapps/43150.html,"Vonage VDV23 - Cross-Site Scripting",2017-11-16,Nu11By73,webapps,hardware,,2017-11-16,2017-11-19,0,2017-16843,,,,, +43150,exploits/hardware/webapps/43150.html,"Vonage VDV23 - Cross-Site Scripting",2017-11-16,Nu11By73,webapps,hardware,,2017-11-16,2017-11-19,0,CVE-2017-16843,,,,, 45252,exploits/hardware/webapps/45252.txt,"Vox TG790 ADSL Router - Cross-Site Request Forgery (Add Admin)",2018-08-24,cakes,webapps,hardware,,2018-08-24,2018-08-24,1,,,,,, 45310,exploits/hardware/webapps/45310.txt,"Vox TG790 ADSL Router - Cross-Site Scripting",2018-08-31,cakes,webapps,hardware,443,2018-08-31,2018-09-03,1,,"Cross-Site Scripting (XSS)",,,, 45581,exploits/hardware/webapps/45581.txt,"WAGO 750-881 01.09.18 - Cross-Site Scripting",2018-10-11,SecuNinja,webapps,hardware,,2018-10-11,2018-10-11,0,,,,,, 47998,exploits/hardware/webapps/47998.rb,"Wago PFC200 - Authenticated Remote Code Execution (Metasploit)",2020-02-05,0x483d,webapps,hardware,,2020-02-05,2020-02-05,0,,,,,, -19526,exploits/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)",2012-07-02,"Dillon Beresford",webapps,hardware,,2012-07-02,2012-07-02,0,83636;2012-4031,"Metasploit Framework (MSF)",,,, -23995,exploits/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G - Directory Traversal",2013-01-09,"Dhruv Shah",webapps,hardware,,2013-01-09,2013-01-09,0,89144,,,,, -50991,exploits/hardware/webapps/50991.txt,"Wavlink WN530HG4 - Password Disclosure",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,2022-34047,,,,, -50989,exploits/hardware/webapps/50989.txt,"Wavlink WN533A8 - Cross-Site Scripting (XSS)",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,2022-34048,,,,, -50990,exploits/hardware/webapps/50990.txt,"Wavlink WN533A8 - Password Disclosure",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,2022-34046,,,,, -29612,exploits/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router - Web-Console Password Change Bypass / Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",webapps,hardware,,2013-11-24,2013-11-24,0,100419,,,,, +19526,exploits/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)",2012-07-02,"Dillon Beresford",webapps,hardware,,2012-07-02,2012-07-02,0,OSVDB-83636;CVE-2012-4031,"Metasploit Framework (MSF)",,,, +23995,exploits/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G - Directory Traversal",2013-01-09,"Dhruv Shah",webapps,hardware,,2013-01-09,2013-01-09,0,OSVDB-89144,,,,, +50991,exploits/hardware/webapps/50991.txt,"Wavlink WN530HG4 - Password Disclosure",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,CVE-2022-34047,,,,, +50989,exploits/hardware/webapps/50989.txt,"Wavlink WN533A8 - Cross-Site Scripting (XSS)",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,CVE-2022-34048,,,,, +50990,exploits/hardware/webapps/50990.txt,"Wavlink WN533A8 - Password Disclosure",2022-08-01,"Ahmed Alroky",webapps,hardware,,2022-08-01,2022-08-01,0,CVE-2022-34046,,,,, +29612,exploits/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router - Web-Console Password Change Bypass / Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",webapps,hardware,,2013-11-24,2013-11-24,0,OSVDB-100419,,,,, 41147,exploits/hardware/webapps/41147.txt,"WD My Cloud Mirror 2.11.153 - Authentication Bypass / Remote Code Execution",2017-01-24,"Kacper Szurek",webapps,hardware,,2017-01-24,2017-01-24,0,,,,,, 42326,exploits/hardware/webapps/42326.txt,"WDTV Live SMP 2.03.20 - Remote Password Reset",2017-07-14,Sw1tCh,webapps,hardware,,2017-07-14,2017-07-14,0,,,,,, -9981,exploits/hardware/webapps/9981.txt,"Websense Email Security - Cross-Site Scripting",2009-10-20,"Nikolas Sotiriu",webapps,hardware,,2009-10-19,,1,2009-3748;59073,,,,, +9981,exploits/hardware/webapps/9981.txt,"Websense Email Security - Cross-Site Scripting",2009-10-20,"Nikolas Sotiriu",webapps,hardware,,2009-10-19,,1,CVE-2009-3748;OSVDB-59073,,,,, 47817,exploits/hardware/webapps/47817.txt,"WEMS BEMS 21.3.1 - Undocumented Backdoor Account",2019-12-30,LiquidWorm,webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, -47399,exploits/hardware/webapps/47399.txt,"Western Digital My Book World II NAS 1.02.12 - Authentication Bypass / Command Execution",2019-09-19,"Noman Riffat",webapps,hardware,,2019-09-19,2019-09-19,0,2019-16399,,,,, -38350,exploits/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421/04.01.04-422 - Command Injection",2015-09-29,absane,webapps,hardware,,2015-09-29,2015-09-29,0,128328,,,,,http://community.wd.com/t5/My-Cloud/Potential-Security-Vulnerabilities-with-My-Cloud-Personal-Cloud/td-p/898578 -27288,exploits/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",webapps,hardware,,2013-08-02,2013-08-02,0,2013-5006;95519,,,,, -25413,exploits/hardware/webapps/25413.txt,"Wifi Photo Transfer 2.1/1.1 PRO - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,hardware,,2013-05-13,2013-05-13,0,93271;93270;93268;93267,,,,,https://www.vulnerability-lab.com/get_content.php?id=932 -24550,exploits/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,webapps,hardware,,2013-02-26,2013-02-26,0,90673;90672;90671,,,,,https://www.vulnerability-lab.com/get_content.php?id=867 -38913,exploits/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware,,2015-12-09,2015-12-09,0,132340,,,,, -38914,exploits/hardware/webapps/38914.txt,"WIMAX MT711x - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware,,2015-12-09,2015-12-09,0,132345;132344;132343;132342;132341,,,,, -42547,exploits/hardware/webapps/42547.py,"Wireless Repeater BE126 - Local File Inclusion",2017-08-23,"Hay Mizrachi",webapps,hardware,,2017-08-24,2017-08-28,0,2017-8770,,,,, -42608,exploits/hardware/webapps/42608.txt,"Wireless Repeater BE126 - Remote Code Execution",2017-09-04,"Hay Mizrachi",webapps,hardware,,2017-09-04,2017-09-04,0,2017-13713,,,,, -24466,exploits/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,webapps,hardware,,2013-02-07,2013-02-07,0,89922,,,,,https://www.vulnerability-lab.com/get_content.php?id=847 -45342,exploits/hardware/webapps/45342.txt,"WirelessHART Fieldgate SWG70 3.0 - Directory Traversal",2018-09-06,"Hamit CİBO",webapps,hardware,,2018-09-06,2018-09-10,0,2018-16059,Traversal,,,, +47399,exploits/hardware/webapps/47399.txt,"Western Digital My Book World II NAS 1.02.12 - Authentication Bypass / Command Execution",2019-09-19,"Noman Riffat",webapps,hardware,,2019-09-19,2019-09-19,0,CVE-2019-16399,,,,, +38350,exploits/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421/04.01.04-422 - Command Injection",2015-09-29,absane,webapps,hardware,,2015-09-29,2015-09-29,0,OSVDB-128328,,,,,http://community.wd.com/t5/My-Cloud/Potential-Security-Vulnerabilities-with-My-Cloud-Personal-Cloud/td-p/898578 +27288,exploits/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",webapps,hardware,,2013-08-02,2013-08-02,0,CVE-2013-5006;OSVDB-95519,,,,, +25413,exploits/hardware/webapps/25413.txt,"Wifi Photo Transfer 2.1/1.1 PRO - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,hardware,,2013-05-13,2013-05-13,0,OSVDB-93271;OSVDB-93270;OSVDB-93268;OSVDB-93267,,,,,https://www.vulnerability-lab.com/get_content.php?id=932 +24550,exploits/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,webapps,hardware,,2013-02-26,2013-02-26,0,OSVDB-90673;OSVDB-90672;OSVDB-90671,,,,,https://www.vulnerability-lab.com/get_content.php?id=867 +38913,exploits/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware,,2015-12-09,2015-12-09,0,OSVDB-132340,,,,, +38914,exploits/hardware/webapps/38914.txt,"WIMAX MT711x - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware,,2015-12-09,2015-12-09,0,OSVDB-132345;OSVDB-132344;OSVDB-132343;OSVDB-132342;OSVDB-132341,,,,, +42547,exploits/hardware/webapps/42547.py,"Wireless Repeater BE126 - Local File Inclusion",2017-08-23,"Hay Mizrachi",webapps,hardware,,2017-08-24,2017-08-28,0,CVE-2017-8770,,,,, +42608,exploits/hardware/webapps/42608.txt,"Wireless Repeater BE126 - Remote Code Execution",2017-09-04,"Hay Mizrachi",webapps,hardware,,2017-09-04,2017-09-04,0,CVE-2017-13713,,,,, +24466,exploits/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,webapps,hardware,,2013-02-07,2013-02-07,0,OSVDB-89922,,,,,https://www.vulnerability-lab.com/get_content.php?id=847 +45342,exploits/hardware/webapps/45342.txt,"WirelessHART Fieldgate SWG70 3.0 - Directory Traversal",2018-09-06,"Hamit CİBO",webapps,hardware,,2018-09-06,2018-09-10,0,CVE-2018-16059,Traversal,,,, 42651,exploits/hardware/webapps/42651.txt,"WiseGiga NAS - Multiple Vulnerabilities",2017-09-11,"Pierre Kim",webapps,hardware,,2017-09-11,2017-09-11,0,,,,,,https://blogs.securiteam.com/index.php/archives/3402 -36865,exploits/hardware/webapps/36865.txt,"Xavi 7968 ADSL Router - '/webconfig/lan/lan_config.html/local_lan_config?host_name_txtbox' Cross-Site Scripting",2012-02-21,Busindre,webapps,hardware,,2012-02-21,2017-07-19,1,79824;2012-5322,,,,,https://www.securityfocus.com/bid/52098/info +36865,exploits/hardware/webapps/36865.txt,"Xavi 7968 ADSL Router - '/webconfig/lan/lan_config.html/local_lan_config?host_name_txtbox' Cross-Site Scripting",2012-02-21,Busindre,webapps,hardware,,2012-02-21,2017-07-19,1,OSVDB-79824;CVE-2012-5322,,,,,https://www.securityfocus.com/bid/52098/info 47787,exploits/hardware/webapps/47787.txt,"Xerox AltaLink C8035 Printer - Cross-Site Request Forgery (Add Admin)",2019-12-18,"Ismail Tasdelen",webapps,hardware,,2019-12-18,2019-12-18,0,,,,,, -32886,exploits/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",webapps,hardware,8080,2014-04-15,2014-04-15,0,105972;2014-3138,,,,, +32886,exploits/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",webapps,hardware,8080,2014-04-15,2014-04-15,0,OSVDB-105972;CVE-2014-3138,,,,, 47813,exploits/hardware/webapps/47813.txt,"XEROX WorkCentre 6655 Printer - Cross-Site Request Forgery (Add Admin)",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47816,exploits/hardware/webapps/47816.txt,"XEROX WorkCentre 7830 Printer - Cross-Site Request Forgery (Add Admin)",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, 47815,exploits/hardware/webapps/47815.txt,"XEROX WorkCentre 7855 Printer - Cross-Site Request Forgery (Add Admin)",2019-12-30,"Ismail Tasdelen",webapps,hardware,,2019-12-30,2019-12-30,0,,,,,, -40982,exploits/hardware/webapps/40982.html,"Xfinity Gateway (Technicolor DPC3941T) - Cross-Site Request Forgery",2016-08-09,"Ayushman Dutta",webapps,hardware,,2017-01-01,2017-01-01,0,2016-7454,,,,, +40982,exploits/hardware/webapps/40982.html,"Xfinity Gateway (Technicolor DPC3941T) - Cross-Site Request Forgery",2016-08-09,"Ayushman Dutta",webapps,hardware,,2017-01-01,2017-01-01,0,CVE-2016-7454,,,,, 40853,exploits/hardware/webapps/40853.txt,"Xfinity Gateway - Cross-Site Request Forgery",2016-11-30,Pabstersac,webapps,hardware,,2016-11-30,2016-11-30,0,,,,,, 40856,exploits/hardware/webapps/40856.txt,"Xfinity Gateway - Remote Code Execution",2016-12-02,"Gregory Smiley",webapps,hardware,,2016-12-02,2016-12-02,0,,,,,, -44864,exploits/hardware/webapps/44864.py,"XiongMai uc-httpd 1.0.0 - Buffer Overflow",2018-06-08,"Andrew Watson",webapps,hardware,,2018-06-08,2018-06-26,0,2018-10088,,,,, +44864,exploits/hardware/webapps/44864.py,"XiongMai uc-httpd 1.0.0 - Buffer Overflow",2018-06-08,"Andrew Watson",webapps,hardware,,2018-06-08,2018-06-26,0,CVE-2018-10088,,,,, 47760,exploits/hardware/webapps/47760.py,"Yachtcontrol Webapplication 1.0 - Unauthenticated Remote Code Execution",2019-12-09,Hodorsec,webapps,hardware,,2019-12-09,2019-12-09,0,,,,,, -25811,exploits/hardware/webapps/25811.py,"YeaLink IP Phone Firmware 9.70.0.100 - Phone Call",2013-05-29,b0rh,webapps,hardware,,2013-05-29,2013-05-29,0,93744,,,,, -23572,exploits/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,webapps,hardware,,2012-12-21,2017-01-24,0,88665;88664;88663;88662,,,,, +25811,exploits/hardware/webapps/25811.py,"YeaLink IP Phone Firmware 9.70.0.100 - Phone Call",2013-05-29,b0rh,webapps,hardware,,2013-05-29,2013-05-29,0,OSVDB-93744,,,,, +23572,exploits/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,webapps,hardware,,2012-12-21,2017-01-24,0,OSVDB-88665;OSVDB-88664;OSVDB-88663;OSVDB-88662,,,,, 50509,exploits/hardware/webapps/50509.txt,"YeaLink SIP-TXXXP 53.84.0.15 - 'cmd' Command Injection (Authenticated)",2021-11-11,tahaafarooq,webapps,hardware,,2021-11-11,2021-11-11,0,,,,,, -18540,exploits/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",webapps,hardware,,2012-02-29,2012-02-29,0,2012-1417;79675,,,,, -33740,exploits/hardware/webapps/33740.txt,"Yealink VoIP Phone SIP-T38G - Local File Inclusion",2014-06-13,Mr.Un1k0d3r,webapps,hardware,,2014-06-13,2017-07-19,0,2013-5757;2013-5756;108081;108079,,,,, -25815,exploits/hardware/webapps/25815.txt,"Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,2013-2570;2013-2569;2013-2568;2013-2567;93713;93712;93711;93710,,,,,http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities +18540,exploits/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",webapps,hardware,,2012-02-29,2012-02-29,0,CVE-2012-1417;OSVDB-79675,,,,, +33740,exploits/hardware/webapps/33740.txt,"Yealink VoIP Phone SIP-T38G - Local File Inclusion",2014-06-13,Mr.Un1k0d3r,webapps,hardware,,2014-06-13,2017-07-19,0,CVE-2013-5757;CVE-2013-5756;OSVDB-108081;OSVDB-108079,,,,, +25815,exploits/hardware/webapps/25815.txt,"Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware,,2013-05-29,2013-05-29,1,CVE-2013-2570;CVE-2013-2569;CVE-2013-2568;CVE-2013-2567;OSVDB-93713;OSVDB-93712;OSVDB-93711;OSVDB-93710,,,,,http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple-vulnerabilities 49737,exploits/hardware/webapps/49737.txt,"ZBL EPON ONU Broadband Router 1.0 - Remote Privilege Escalation",2021-04-02,LiquidWorm,webapps,hardware,,2021-04-02,2021-04-02,0,,,,,, -38080,exploits/hardware/webapps/38080.txt,"Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities",2015-09-04,Vulnerability-Lab,webapps,hardware,,2015-09-07,2015-09-07,0,127043;127042,,,,,https://www.vulnerability-lab.com/get_content.php?id=1591 +38080,exploits/hardware/webapps/38080.txt,"Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities",2015-09-04,Vulnerability-Lab,webapps,hardware,,2015-09-07,2015-09-07,0,OSVDB-127043;OSVDB-127042,,,,,https://www.vulnerability-lab.com/get_content.php?id=1591 17115,exploits/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware,,2011-04-04,2011-04-04,0,,,,,, -28053,exploits/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",webapps,hardware,,2013-09-03,2013-09-03,0,2013-5630;95071;2013-5627;2013-5625;2013-5624;2013-5622;2013-5621,,,,, -26736,exploits/hardware/webapps/26736.txt,"Zoom Telephonics X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",webapps,hardware,,2013-07-10,2016-10-27,0,95071;95070;2013-5633;2013-5632;2013-5631;2013-5630;2013-5628;2013-5627;2013-5625;2013-5624;2013-5623;2013-5622;2013-5621,,,,, -38772,exploits/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware,80,2015-11-20,2015-11-20,0,2015-7259;2015-7258;2015-7257;130420;130419;130418,,,,, -36978,exploits/hardware/webapps/36978.txt,"ZTE F660 - Remote Configuration Download",2015-05-11,"Daniel Cisa",webapps,hardware,,2015-05-11,2015-05-11,0,121896,,,,, -46102,exploits/hardware/webapps/46102.txt,"ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting",2019-01-09,"Nathu Nandwani",webapps,hardware,80,2019-01-09,2019-01-09,0,2018-7355,"Cross-Site Scripting (XSS)",,,, +28053,exploits/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",webapps,hardware,,2013-09-03,2013-09-03,0,CVE-2013-5630;OSVDB-95071;CVE-2013-5627;CVE-2013-5625;CVE-2013-5624;CVE-2013-5622;CVE-2013-5621,,,,, +26736,exploits/hardware/webapps/26736.txt,"Zoom Telephonics X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",webapps,hardware,,2013-07-10,2016-10-27,0,OSVDB-95071;OSVDB-95070;CVE-2013-5633;CVE-2013-5632;CVE-2013-5631;CVE-2013-5630;CVE-2013-5628;CVE-2013-5627;CVE-2013-5625;CVE-2013-5624;CVE-2013-5623;CVE-2013-5622;CVE-2013-5621,,,,, +38772,exploits/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware,80,2015-11-20,2015-11-20,0,CVE-2015-7259;CVE-2015-7258;CVE-2015-7257;OSVDB-130420;OSVDB-130419;OSVDB-130418,,,,, +36978,exploits/hardware/webapps/36978.txt,"ZTE F660 - Remote Configuration Download",2015-05-11,"Daniel Cisa",webapps,hardware,,2015-05-11,2015-05-11,0,OSVDB-121896,,,,, +46102,exploits/hardware/webapps/46102.txt,"ZTE MF65 BD_HDV6MF65V1.0.0B05 - Cross-Site Scripting",2019-01-09,"Nathu Nandwani",webapps,hardware,80,2019-01-09,2019-01-09,0,CVE-2018-7355,"Cross-Site Scripting (XSS)",,,, 35128,exploits/hardware/webapps/35128.txt,"ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Persistent Cross-Site Scripting",2014-10-31,"Ravi Rajput",webapps,hardware,,2014-11-03,2014-11-03,0,,,,,, -48801,exploits/hardware/webapps/48801.sh,"ZTE Router F602W - Captcha Bypass",2020-09-10,"Hritik Vijay",webapps,hardware,,2020-09-10,2020-09-10,0,2020-6862,,,,, -33803,exploits/hardware/webapps/33803.txt,"ZTE WXV10 W300 - Multiple Vulnerabilities",2014-06-18,"Osanda Malith Jayathissa",webapps,hardware,,2014-06-18,2014-06-18,0,2014-4155;2014-4154;2014-4019;2014-4018;108259;108258;102844;102668,,,,, -43188,exploits/hardware/webapps/43188.txt,"ZTE ZXDSL 831CII - Improper Access Restrictions",2017-11-27,"Ibad Shah",webapps,hardware,,2017-11-27,2017-12-05,1,2017-16953,,,,, -35203,exploits/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",webapps,hardware,,2014-11-10,2014-11-10,0,114407,,,,, -18061,exploits/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",webapps,hardware,,2011-11-01,2011-11-01,0,76925;76924;2012-4746,,,,, +48801,exploits/hardware/webapps/48801.sh,"ZTE Router F602W - Captcha Bypass",2020-09-10,"Hritik Vijay",webapps,hardware,,2020-09-10,2020-09-10,0,CVE-2020-6862,,,,, +33803,exploits/hardware/webapps/33803.txt,"ZTE WXV10 W300 - Multiple Vulnerabilities",2014-06-18,"Osanda Malith Jayathissa",webapps,hardware,,2014-06-18,2014-06-18,0,CVE-2014-4155;CVE-2014-4154;CVE-2014-4019;CVE-2014-4018;OSVDB-108259;OSVDB-108258;OSVDB-102844;OSVDB-102668,,,,, +43188,exploits/hardware/webapps/43188.txt,"ZTE ZXDSL 831CII - Improper Access Restrictions",2017-11-27,"Ibad Shah",webapps,hardware,,2017-11-27,2017-12-05,1,CVE-2017-16953,,,,, +35203,exploits/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",webapps,hardware,,2014-11-10,2014-11-10,0,OSVDB-114407,,,,, +18061,exploits/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",webapps,hardware,,2011-11-01,2011-11-01,0,OSVDB-76925;OSVDB-76924;CVE-2012-4746,,,,, 34680,exploits/hardware/webapps/34680.txt,"ZTE ZXDSL-931VII - Configuration Dump",2014-09-16,"L0ukanik0-s S0kniaku0l",webapps,hardware,,2014-10-20,2014-10-20,0,,,,,, -35272,exploits/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass (1)",2014-11-17,"Project Zero Labs",webapps,hardware,,2014-11-17,2014-11-17,0,2014-8493;114750,,,,, -35276,exploits/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass (2)",2014-11-17,"Project Zero Labs",webapps,hardware,80,2014-11-17,2014-11-17,0,2014-8493;114750,,,,, -38773,exploits/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware,,2015-11-20,2015-11-20,0,2015-8703;2015-7252;2015-7251;2015-7250;2015-7249;2015-7248;129821;129820;129819;129818;129817;129816,,,,, -38409,exploits/hardware/webapps/38409.html,"ZTE ZXHN H108N Router - Configuration Disclosure",2015-10-06,"Todor Donev",webapps,hardware,,2015-10-06,2017-10-06,0,128563,,,,, -45972,exploits/hardware/webapps/45972.txt,"ZTE ZXHN H168N - Improper Access Restrictions",2018-12-11,"Usman Saeed",webapps,hardware,,2018-12-11,2018-12-11,1,2018-7358;2018-7357,,,,, -31527,exploits/hardware/webapps/31527.nse,"ZTE ZXV10 W300 Router - Hard-Coded Credentials",2014-02-09,"Cesar Neira",webapps,hardware,80,2014-02-09,2016-10-29,0,2014-0329;102816,,,,, -37323,exploits/hardware/webapps/37323.txt,"ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete",2015-06-19,Vulnerability-Lab,webapps,hardware,,2015-06-19,2015-06-19,0,123491,,,,,https://www.vulnerability-lab.com/get_content.php?id=1522 +35272,exploits/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass (1)",2014-11-17,"Project Zero Labs",webapps,hardware,,2014-11-17,2014-11-17,0,CVE-2014-8493;OSVDB-114750,,,,, +35276,exploits/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass (2)",2014-11-17,"Project Zero Labs",webapps,hardware,80,2014-11-17,2014-11-17,0,CVE-2014-8493;OSVDB-114750,,,,, +38773,exploits/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware,,2015-11-20,2015-11-20,0,CVE-2015-8703;CVE-2015-7252;CVE-2015-7251;CVE-2015-7250;CVE-2015-7249;CVE-2015-7248;OSVDB-129821;OSVDB-129820;OSVDB-129819;OSVDB-129818;OSVDB-129817;OSVDB-129816,,,,, +38409,exploits/hardware/webapps/38409.html,"ZTE ZXHN H108N Router - Configuration Disclosure",2015-10-06,"Todor Donev",webapps,hardware,,2015-10-06,2017-10-06,0,OSVDB-128563,,,,, +45972,exploits/hardware/webapps/45972.txt,"ZTE ZXHN H168N - Improper Access Restrictions",2018-12-11,"Usman Saeed",webapps,hardware,,2018-12-11,2018-12-11,1,CVE-2018-7358;CVE-2018-7357,,,,, +31527,exploits/hardware/webapps/31527.nse,"ZTE ZXV10 W300 Router - Hard-Coded Credentials",2014-02-09,"Cesar Neira",webapps,hardware,80,2014-02-09,2016-10-29,0,CVE-2014-0329;OSVDB-102816,,,,, +37323,exploits/hardware/webapps/37323.txt,"ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete",2015-06-19,Vulnerability-Lab,webapps,hardware,,2015-06-19,2015-06-19,0,OSVDB-123491,,,,,https://www.vulnerability-lab.com/get_content.php?id=1522 50595,exploits/hardware/webapps/50595.txt,"Zucchetti Axess CLOKI Access Control 1.64 - Cross Site Request Forgery (CSRF)",2021-12-14,LiquidWorm,webapps,hardware,,2021-12-14,2021-12-14,0,,,,,, -48669,exploits/hardware/webapps/48669.txt,"Zyxel Armor X1 WAP6806 - Directory Traversal",2020-07-15,"Rajivarnan R",webapps,hardware,,2020-07-15,2020-07-15,0,2020-14461,,,,, -46240,exploits/hardware/webapps/46240.html,"Zyxel NBG-418N v2 Modem 1.00(AAXM.6)C0 - Cross-Site Request Forgery",2019-01-24,"Ali Can Gönüllü",webapps,hardware,80,2019-01-24,2019-05-06,0,2019-6710,"Cross-Site Request Forgery (CSRF)",,,, -32204,exploits/hardware/webapps/32204.txt,"ZYXEL P-660HN-T1A Router - Authentication Bypass",2014-03-12,"Michael Grifalconi",webapps,hardware,,2014-03-12,2014-03-12,0,104423,,,,, +48669,exploits/hardware/webapps/48669.txt,"Zyxel Armor X1 WAP6806 - Directory Traversal",2020-07-15,"Rajivarnan R",webapps,hardware,,2020-07-15,2020-07-15,0,CVE-2020-14461,,,,, +46240,exploits/hardware/webapps/46240.html,"Zyxel NBG-418N v2 Modem 1.00(AAXM.6)C0 - Cross-Site Request Forgery",2019-01-24,"Ali Can Gönüllü",webapps,hardware,80,2019-01-24,2019-05-06,0,CVE-2019-6710,"Cross-Site Request Forgery (CSRF)",,,, +32204,exploits/hardware/webapps/32204.txt,"ZYXEL P-660HN-T1A Router - Authentication Bypass",2014-03-12,"Michael Grifalconi",webapps,hardware,,2014-03-12,2014-03-12,0,OSVDB-104423,,,,, 41998,exploits/hardware/webapps/41998.txt,"Zyxel P-660HW-61 Firmware < 3.40(PE.11)C0 Router - Local File Inclusion",2017-05-02,ReverseBrain,webapps,hardware,,2017-05-12,2017-10-03,0,,,,,, -33518,exploits/hardware/webapps/33518.txt,"ZYXEL P-660HW-T1 3 Wireless Router - Cross-Site Request Forgery",2014-05-26,"Mustafa ALTINKAYNAK",webapps,hardware,80,2014-05-27,2014-05-27,0,2014-4162;107449,,,,, -38455,exploits/hardware/webapps/38455.txt,"ZYXEL PMG5318-B20A - OS Command Injection",2015-10-14,"Karn Ganeshen",webapps,hardware,,2015-10-14,2015-10-14,0,2015-6018;128874,,,,, -34751,exploits/hardware/webapps/34751.pl,"ZYXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",webapps,hardware,80,2014-09-24,2014-09-24,0,112078,,,,, -28283,exploits/hardware/webapps/28283.txt,"ZYXEL Prestige 660H-61 ADSL Router - Cross-Site Scripting",2006-07-27,jose.palanco,webapps,hardware,,2014-03-12,2016-12-05,0,2006-3929;27548,,,,,https://www.securityfocus.com/bid/19180/info +33518,exploits/hardware/webapps/33518.txt,"ZYXEL P-660HW-T1 3 Wireless Router - Cross-Site Request Forgery",2014-05-26,"Mustafa ALTINKAYNAK",webapps,hardware,80,2014-05-27,2014-05-27,0,CVE-2014-4162;OSVDB-107449,,,,, +38455,exploits/hardware/webapps/38455.txt,"ZYXEL PMG5318-B20A - OS Command Injection",2015-10-14,"Karn Ganeshen",webapps,hardware,,2015-10-14,2015-10-14,0,CVE-2015-6018;OSVDB-128874,,,,, +34751,exploits/hardware/webapps/34751.pl,"ZYXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",webapps,hardware,80,2014-09-24,2014-09-24,0,OSVDB-112078,,,,, +28283,exploits/hardware/webapps/28283.txt,"ZYXEL Prestige 660H-61 ADSL Router - Cross-Site Scripting",2006-07-27,jose.palanco,webapps,hardware,,2014-03-12,2016-12-05,0,CVE-2006-3929;OSVDB-27548,,,,,https://www.securityfocus.com/bid/19180/info 45904,exploits/hardware/webapps/45904.txt,"Zyxel VMG1312-B10D 5.13AAXA.8 - Directory Traversal",2018-11-26,"numan türle",webapps,hardware,80,2018-11-26,2018-11-26,0,,Traversal,,,, 45236,exploits/hardware/webapps/45236.txt,"ZyXEL VMG3312-B10B - Cross-Site Scripting",2018-08-22,"Samet ŞAHİN",webapps,hardware,,2018-08-22,2018-08-22,0,,,,,, -46326,exploits/hardware/webapps/46326.html,"Zyxel VMG3312-B10B DSL-491HNU-B1B v2 Modem - Cross-Site Request Forgery",2019-02-05,"Yusuf Furkan",webapps,hardware,80,2019-02-05,2019-02-05,0,2019-7391,"Cross-Site Request Forgery (CSRF)",,,, -46706,exploits/hardware/webapps/46706.txt,"Zyxel ZyWall 310 / ZyWall 110 / USG1900 / ATP500 / USG40 - Login Page Cross-Site Scripting",2019-04-16,"Aaron Bishop",webapps,hardware,80,2019-04-16,2019-04-16,0,2019-9955,"Cross-Site Scripting (XSS)",,,, -41782,exploits/hardware/webapps/41782.txt,"Zyxel_ EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection",2017-04-02,"trevor Hough",webapps,hardware,,2017-04-03,2017-04-03,0,2017-6884,,,,, -19278,exploits/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - 'connect()' Denial of Service",1997-03-05,"Cahya Wirawan",dos,hp-ux,,1997-03-05,2012-06-18,1,1999-1408;8022,,,,,https://www.securityfocus.com/bid/352/info -22552,exploits/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote 'Username' Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",dos,hp-ux,,2003-04-29,2012-11-08,1,2003-1097;16021,,,,,https://www.securityfocus.com/bid/7459/info -23236,exploits/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",dos,hp-ux,,2003-10-08,2012-12-09,1,2003-0840;9640,,,,,https://www.securityfocus.com/bid/8795/info -22561,exploits/hp-ux/dos/22561.txt,"HP-UX 11 RWrite - Buffer Overflow",2003-05-02,bt@delfi.lt,dos,hp-ux,,2003-05-02,2012-11-08,1,2003-1461;60339,,,,,https://www.securityfocus.com/bid/7489/info -195,exploits/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files",2000-11-19,dubhe,dos,hp-ux,,2000-11-18,2016-10-27,1,6984;2000-0972,,,,, -20373,exploits/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,dos,hp-ux,,2000-11-02,2012-08-09,1,2000-1028;9613,,,,,https://www.securityfocus.com/bid/1886/info -212,exploits/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow",2000-12-01,venglin,dos,hp-ux,,2000-11-30,,1,389;2000-0699,,,,, -21577,exploits/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow",2002-11-06,watercloud,local,hp-ux,,2002-11-06,2012-09-28,1,2002-0991;11362,,,,,https://www.securityfocus.com/bid/5088/info -28984,exploits/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",local,hp-ux,,2006-11-13,2013-10-16,1,2006-7235,,,,,https://www.securityfocus.com/bid/21035/info -20386,exploits/hp-ux/local/20386.txt,"HP-UX 10.20 - registrar Local Arbitrary File Read",2000-11-08,"J.A. Gutierrez",local,hp-ux,,2000-11-08,2012-08-09,1,2000-1127;11368,,,,,https://www.securityfocus.com/bid/1919/info -19535,exploits/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Local Privilege Escalation",1996-12-01,SOD,local,hp-ux,,1996-12-01,2017-11-15,1,1999-0050;1091,,,,,https://www.securityfocus.com/bid/683/info -20002,exploits/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 - '.SNMPD' File Permission",2000-06-07,loveyou,local,hp-ux,,2000-06-07,2012-07-21,1,2000-0515;1390,,,,,https://www.securityfocus.com/bid/1327/info -20329,exploits/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",local,hp-ux,,2000-10-20,2012-08-08,1,2000-0972;6984,,,,,https://www.securityfocus.com/bid/1845/info -19990,exploits/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",local,hp-ux,,2000-06-02,2012-07-21,1,2000-0468;1374,,,,,https://www.securityfocus.com/bid/1302/info -22248,exploits/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unauthorized Access",2003-02-12,"Last Stage of Delirium",local,hp-ux,,2003-02-12,2012-10-25,1,2003-1358;60336,,,,,https://www.securityfocus.com/bid/6837/info -22246,exploits/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",local,hp-ux,,2003-02-12,2012-10-25,1,2003-1359;13768,,,,,https://www.securityfocus.com/bid/6836/info -22247,exploits/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,local,hp-ux,,2003-02-20,2012-10-25,1,2003-1359;13768,,,,,https://www.securityfocus.com/bid/6836/info -20396,exploits/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,local,hp-ux,,1998-10-18,2017-10-16,1,2000-0077;9610,,,,, -23341,exploits/hp-ux/local/23341.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (1)",2003-04-01,watercloud,local,hp-ux,,2003-04-01,2012-12-12,1,2003-0090;2782,,,,,https://www.securityfocus.com/bid/8985/info -23342,exploits/hp-ux/local/23342.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (2)",2003-04-01,watercloud,local,hp-ux,,2003-04-01,2012-12-12,1,2003-0090;2782,,,,,https://www.securityfocus.com/bid/8985/info -23343,exploits/hp-ux/local/23343.c,"HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,local,hp-ux,,2002-12-11,2012-12-12,1,2003-0089;2781,,,,,https://www.securityfocus.com/bid/8986/info -245,exploits/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Local Privilege Escalation",2001-01-13,zorgon,local,hp-ux,,2001-01-12,,1,9613;2000-1028,,,,, -199,exploits/hp-ux/local/199.c,"HP-UX 11.0 - 'pppd' Local Stack Buffer Overflow",2000-11-20,K2,local,hp-ux,,2000-11-19,,1,60896,,,,, -20162,exploits/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",local,hp-ux,,2000-08-22,2012-08-01,1,2000-0702;1525,,,,,https://www.securityfocus.com/bid/1602/info -21098,exploits/hp-ux/local/21098.c,"HP-UX 11.0 - SWVerify Buffer Overflow",2001-09-03,foo,local,hp-ux,,2001-09-03,2016-10-27,1,2001-0979;9620,,,,,https://www.securityfocus.com/bid/3279/info -482,exploits/hp-ux/local/482.c,"HP-UX 11.0/11.11 - 'swxxx' Privilege Escalation",2002-12-11,watercloud,local,hp-ux,,2002-12-10,2016-10-27,1,9620;2001-0979,,,,, -2636,exploits/hp-ux/local/2636.c,"HP-UX 11i - 'LIBC TZ' Enviroment Variable Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,34027;2006-5556,,,,, -2635,exploits/hp-ux/local/2635.c,"HP-UX 11i - 'swask' Format String Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,34271;2006-5558,,,,, -2634,exploits/hp-ux/local/2634.c,"HP-UX 11i - 'swmodify' Local Stack Overflow / Local Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,33993;2006-5557,,,,, -2633,exploits/hp-ux/local/2633.c,"HP-UX 11i - 'swpackage' Local Stack Overflow / Local Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,2017-08-26,1,33994;2006-5557,,,,, +46326,exploits/hardware/webapps/46326.html,"Zyxel VMG3312-B10B DSL-491HNU-B1B v2 Modem - Cross-Site Request Forgery",2019-02-05,"Yusuf Furkan",webapps,hardware,80,2019-02-05,2019-02-05,0,CVE-2019-7391,"Cross-Site Request Forgery (CSRF)",,,, +46706,exploits/hardware/webapps/46706.txt,"Zyxel ZyWall 310 / ZyWall 110 / USG1900 / ATP500 / USG40 - Login Page Cross-Site Scripting",2019-04-16,"Aaron Bishop",webapps,hardware,80,2019-04-16,2019-04-16,0,CVE-2019-9955,"Cross-Site Scripting (XSS)",,,, +41782,exploits/hardware/webapps/41782.txt,"Zyxel_ EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection",2017-04-02,"trevor Hough",webapps,hardware,,2017-04-03,2017-04-03,0,CVE-2017-6884,,,,, +19278,exploits/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - 'connect()' Denial of Service",1997-03-05,"Cahya Wirawan",dos,hp-ux,,1997-03-05,2012-06-18,1,CVE-1999-1408;OSVDB-8022,,,,,https://www.securityfocus.com/bid/352/info +22552,exploits/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote 'Username' Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",dos,hp-ux,,2003-04-29,2012-11-08,1,CVE-2003-1097;OSVDB-16021,,,,,https://www.securityfocus.com/bid/7459/info +23236,exploits/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",dos,hp-ux,,2003-10-08,2012-12-09,1,CVE-2003-0840;OSVDB-9640,,,,,https://www.securityfocus.com/bid/8795/info +22561,exploits/hp-ux/dos/22561.txt,"HP-UX 11 RWrite - Buffer Overflow",2003-05-02,bt@delfi.lt,dos,hp-ux,,2003-05-02,2012-11-08,1,CVE-2003-1461;OSVDB-60339,,,,,https://www.securityfocus.com/bid/7489/info +195,exploits/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files",2000-11-19,dubhe,dos,hp-ux,,2000-11-18,2016-10-27,1,OSVDB-6984;CVE-2000-0972,,,,, +20373,exploits/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,dos,hp-ux,,2000-11-02,2012-08-09,1,CVE-2000-1028;OSVDB-9613,,,,,https://www.securityfocus.com/bid/1886/info +212,exploits/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow",2000-12-01,venglin,dos,hp-ux,,2000-11-30,,1,OSVDB-389;CVE-2000-0699,,,,, +21577,exploits/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow",2002-11-06,watercloud,local,hp-ux,,2002-11-06,2012-09-28,1,CVE-2002-0991;OSVDB-11362,,,,,https://www.securityfocus.com/bid/5088/info +28984,exploits/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",local,hp-ux,,2006-11-13,2013-10-16,1,CVE-2006-7235,,,,,https://www.securityfocus.com/bid/21035/info +20386,exploits/hp-ux/local/20386.txt,"HP-UX 10.20 - registrar Local Arbitrary File Read",2000-11-08,"J.A. Gutierrez",local,hp-ux,,2000-11-08,2012-08-09,1,CVE-2000-1127;OSVDB-11368,,,,,https://www.securityfocus.com/bid/1919/info +19535,exploits/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Local Privilege Escalation",1996-12-01,SOD,local,hp-ux,,1996-12-01,2017-11-15,1,CVE-1999-0050;OSVDB-1091,,,,,https://www.securityfocus.com/bid/683/info +20002,exploits/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 - '.SNMPD' File Permission",2000-06-07,loveyou,local,hp-ux,,2000-06-07,2012-07-21,1,CVE-2000-0515;OSVDB-1390,,,,,https://www.securityfocus.com/bid/1327/info +20329,exploits/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",local,hp-ux,,2000-10-20,2012-08-08,1,CVE-2000-0972;OSVDB-6984,,,,,https://www.securityfocus.com/bid/1845/info +19990,exploits/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",local,hp-ux,,2000-06-02,2012-07-21,1,CVE-2000-0468;OSVDB-1374,,,,,https://www.securityfocus.com/bid/1302/info +22248,exploits/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unauthorized Access",2003-02-12,"Last Stage of Delirium",local,hp-ux,,2003-02-12,2012-10-25,1,CVE-2003-1358;OSVDB-60336,,,,,https://www.securityfocus.com/bid/6837/info +22246,exploits/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",local,hp-ux,,2003-02-12,2012-10-25,1,CVE-2003-1359;OSVDB-13768,,,,,https://www.securityfocus.com/bid/6836/info +22247,exploits/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,local,hp-ux,,2003-02-20,2012-10-25,1,CVE-2003-1359;OSVDB-13768,,,,,https://www.securityfocus.com/bid/6836/info +20396,exploits/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,local,hp-ux,,1998-10-18,2017-10-16,1,CVE-2000-0077;OSVDB-9610,,,,, +23341,exploits/hp-ux/local/23341.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (1)",2003-04-01,watercloud,local,hp-ux,,2003-04-01,2012-12-12,1,CVE-2003-0090;OSVDB-2782,,,,,https://www.securityfocus.com/bid/8985/info +23342,exploits/hp-ux/local/23342.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (2)",2003-04-01,watercloud,local,hp-ux,,2003-04-01,2012-12-12,1,CVE-2003-0090;OSVDB-2782,,,,,https://www.securityfocus.com/bid/8985/info +23343,exploits/hp-ux/local/23343.c,"HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,local,hp-ux,,2002-12-11,2012-12-12,1,CVE-2003-0089;OSVDB-2781,,,,,https://www.securityfocus.com/bid/8986/info +245,exploits/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Local Privilege Escalation",2001-01-13,zorgon,local,hp-ux,,2001-01-12,,1,OSVDB-9613;CVE-2000-1028,,,,, +199,exploits/hp-ux/local/199.c,"HP-UX 11.0 - 'pppd' Local Stack Buffer Overflow",2000-11-20,K2,local,hp-ux,,2000-11-19,,1,OSVDB-60896,,,,, +20162,exploits/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",local,hp-ux,,2000-08-22,2012-08-01,1,CVE-2000-0702;OSVDB-1525,,,,,https://www.securityfocus.com/bid/1602/info +21098,exploits/hp-ux/local/21098.c,"HP-UX 11.0 - SWVerify Buffer Overflow",2001-09-03,foo,local,hp-ux,,2001-09-03,2016-10-27,1,CVE-2001-0979;OSVDB-9620,,,,,https://www.securityfocus.com/bid/3279/info +482,exploits/hp-ux/local/482.c,"HP-UX 11.0/11.11 - 'swxxx' Privilege Escalation",2002-12-11,watercloud,local,hp-ux,,2002-12-10,2016-10-27,1,OSVDB-9620;CVE-2001-0979,,,,, +2636,exploits/hp-ux/local/2636.c,"HP-UX 11i - 'LIBC TZ' Enviroment Variable Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,OSVDB-34027;CVE-2006-5556,,,,, +2635,exploits/hp-ux/local/2635.c,"HP-UX 11i - 'swask' Format String Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,OSVDB-34271;CVE-2006-5558,,,,, +2634,exploits/hp-ux/local/2634.c,"HP-UX 11i - 'swmodify' Local Stack Overflow / Local Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,,1,OSVDB-33993;CVE-2006-5557,,,,, +2633,exploits/hp-ux/local/2633.c,"HP-UX 11i - 'swpackage' Local Stack Overflow / Local Privilege Escalation",2006-10-24,prdelka,local,hp-ux,,2006-10-23,2017-08-26,1,OSVDB-33994;CVE-2006-5557,,,,, 24210,exploits/hp-ux/local/24210.pl,"HP-UX 7-11 - X Font Server Local Buffer Overflow",2003-03-10,watercloud,local,hp-ux,,2003-03-10,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10551/info -134,exploits/hp-ux/local/134.c,"HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation",2003-12-16,watercloud,local,hp-ux,,2003-12-15,2017-04-15,1,2782;2003-0090,,,,, -22231,exploits/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Local Buffer Overflow",2003-02-07,Scotty,local,hp-ux,,2003-02-07,2012-10-25,1,2003-1375;60333,,,,,https://www.securityfocus.com/bid/6800/info -20724,exploits/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 Beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",local,hp-ux,,2001-03-30,2012-08-22,1,85843,,,,,https://www.securityfocus.com/bid/2535/info -17614,exploits/hp-ux/remote/17614.sh,"HP Data Protector (HP-UX) - Remote Shell",2011-08-05,"Adrian Puente Z.",remote,hp-ux,,2011-08-05,2011-08-05,0,2011-0923,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ -35961,exploits/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",remote,hp-ux,,2015-02-03,2016-10-10,1,2014-2623;109069,,,http://www.exploit-db.com/screenshots/idlt36000/hp-data-protector-hp-ux.png,, -1261,exploits/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",remote,hp-ux,515,2005-10-18,,1,21592;2005-3277,"Metasploit Framework (MSF)",,,, +134,exploits/hp-ux/local/134.c,"HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation",2003-12-16,watercloud,local,hp-ux,,2003-12-15,2017-04-15,1,OSVDB-2782;CVE-2003-0090,,,,, +22231,exploits/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Local Buffer Overflow",2003-02-07,Scotty,local,hp-ux,,2003-02-07,2012-10-25,1,CVE-2003-1375;OSVDB-60333,,,,,https://www.securityfocus.com/bid/6800/info +20724,exploits/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 Beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",local,hp-ux,,2001-03-30,2012-08-22,1,OSVDB-85843,,,,,https://www.securityfocus.com/bid/2535/info +17614,exploits/hp-ux/remote/17614.sh,"HP Data Protector (HP-UX) - Remote Shell",2011-08-05,"Adrian Puente Z.",remote,hp-ux,,2011-08-05,2011-08-05,0,CVE-2011-0923,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ +35961,exploits/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",remote,hp-ux,,2015-02-03,2016-10-10,1,CVE-2014-2623;OSVDB-109069,,,http://www.exploit-db.com/screenshots/idlt36000/hp-data-protector-hp-ux.png,, +1261,exploits/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",remote,hp-ux,515,2005-10-18,,1,OSVDB-21592;CVE-2005-3277,"Metasploit Framework (MSF)",,,, 1259,exploits/hp-ux/remote/1259.pm,"HP-UX FTP Server - Directory Listing (Metasploit)",2005-10-19,Optyx,remote,hp-ux,,2005-10-18,,1,,"Metasploit Framework (MSF)",,,, -22733,exploits/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - 'REST' Memory Disclosure",2003-06-05,di0aD,remote,hp-ux,,2003-06-05,2012-11-15,1,51721,,,,,https://www.securityfocus.com/bid/7825/info +22733,exploits/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - 'REST' Memory Disclosure",2003-06-05,di0aD,remote,hp-ux,,2003-06-05,2012-11-15,1,OSVDB-51721,,,,,https://www.securityfocus.com/bid/7825/info 977,exploits/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force",2005-05-03,phased,remote,hp-ux,,2005-05-02,,1,,,,,, -16927,exploits/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution (Metasploit)",2010-10-06,Metasploit,remote,hp-ux,,2010-10-06,2011-03-06,1,2002-1473;9638,"Metasploit Framework (MSF)",,,, -10034,exploits/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",remote,hp-ux,515,2002-08-27,,1,2002-1473;9638,"Metasploit Framework (MSF)",,,, -20187,exploits/immunix/local/20187.c,"Immunix OS 6.2 - LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",local,immunix,,2000-09-04,2012-08-02,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -19875,exploits/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",local,immunix,,2000-04-23,2012-07-16,1,2000-1199;9495,,,,,https://www.securityfocus.com/bid/1139/info +16927,exploits/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution (Metasploit)",2010-10-06,Metasploit,remote,hp-ux,,2010-10-06,2011-03-06,1,CVE-2002-1473;OSVDB-9638,"Metasploit Framework (MSF)",,,, +10034,exploits/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",remote,hp-ux,515,2002-08-27,,1,CVE-2002-1473;OSVDB-9638,"Metasploit Framework (MSF)",,,, +20187,exploits/immunix/local/20187.c,"Immunix OS 6.2 - LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",local,immunix,,2000-09-04,2012-08-02,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +19875,exploits/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",local,immunix,,2000-04-23,2012-07-16,1,CVE-2000-1199;OSVDB-9495,,,,,https://www.securityfocus.com/bid/1139/info 45649,exploits/ios/dos/45649.txt,"Apple iOS - Kernel Stack Memory Disclosure due to Failure to Check copyin Return Value",2018-10-22,"Google Security Research",dos,ios,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1614 -5151,exploits/ios/dos/5151.pl,"Apple iOS 4.0.3 - DPAP Server Denial of Service",2008-02-18,"David Wharton",dos,ios,,2008-02-17,2016-11-02,1,43178;2008-0830,,,,, -18931,exploits/ios/dos/18931.rb,"Apple iOS 5.1.1 Safari Browser - 'JS match()' / 'search()' Crash (PoC)",2012-05-25,"Alberto Ortega",dos,ios,,2012-05-28,2012-05-28,1,82490,,,,, -42014,exploits/ios/dos/42014.txt,"Apple iOS < 10.3.2 - Notifications API Denial of Service",2017-05-17,CoffeeBreakers,dos,ios,,2017-05-17,2017-05-17,1,2017-6982,"Denial of Service (DoS)",,,, +5151,exploits/ios/dos/5151.pl,"Apple iOS 4.0.3 - DPAP Server Denial of Service",2008-02-18,"David Wharton",dos,ios,,2008-02-17,2016-11-02,1,OSVDB-43178;CVE-2008-0830,,,,, +18931,exploits/ios/dos/18931.rb,"Apple iOS 5.1.1 Safari Browser - 'JS match()' / 'search()' Crash (PoC)",2012-05-25,"Alberto Ortega",dos,ios,,2012-05-28,2012-05-28,1,OSVDB-82490,,,,, +42014,exploits/ios/dos/42014.txt,"Apple iOS < 10.3.2 - Notifications API Denial of Service",2017-05-17,CoffeeBreakers,dos,ios,,2017-05-17,2017-05-17,1,CVE-2017-6982,"Denial of Service (DoS)",,,, 45652,exploits/ios/dos/45652.c,"Apple iOS Kernel - Use-After-Free due to bad Error Handling in Personas",2018-10-22,"Google Security Research",dos,ios,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1615 45652,exploits/ios/dos/45652.c,"Apple iOS Kernel - Use-After-Free due to bad Error Handling in Personas",2018-10-22,"Google Security Research",dos,ios,,2018-10-22,2018-10-22,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1615 -31057,exploits/ios/dos/31057.html,"Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,dos,ios,,2008-01-24,2016-11-02,1,2008-0729;43229,,,,,https://www.securityfocus.com/bid/27442/info -11890,exploits/ios/dos/11890.txt,"Apple iOS Safari - Bad 'VML' Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios,,2010-03-25,,1,63477;2010-1179,,,,, -11891,exploits/ios/dos/11891.txt,"Apple iOS Safari - Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios,,2010-03-25,,1,63474;2010-1176,,,,, +31057,exploits/ios/dos/31057.html,"Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,dos,ios,,2008-01-24,2016-11-02,1,CVE-2008-0729;OSVDB-43229,,,,,https://www.securityfocus.com/bid/27442/info +11890,exploits/ios/dos/11890.txt,"Apple iOS Safari - Bad 'VML' Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios,,2010-03-25,,1,OSVDB-63477;CVE-2010-1179,,,,, +11891,exploits/ios/dos/11891.txt,"Apple iOS Safari - Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios,,2010-03-25,,1,OSVDB-63474;CVE-2010-1176,,,,, 45297,exploits/ios/dos/45297.py,"Cisco AnyConnect Secure Mobility Client 4.6.01099 - 'Introducir URL' Denial of Service (PoC)",2018-08-29,"Luis Martínez",dos,ios,,2018-08-29,2018-09-03,0,,"Denial of Service (DoS)",,,, 49952,exploits/ios/dos/49952.py,"Color Notes 1.4 - Denial of Service (PoC)",2021-06-04,"Geovanni Ruiz",dos,ios,,2021-06-04,2021-10-29,0,,,,,, -45786,exploits/ios/dos/45786.txt,"FaceTime - RTP Video Processing Heap Corruption",2018-11-06,"Google Security Research",dos,ios,,2018-11-06,2018-11-06,1,2018-4384,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1641 +45786,exploits/ios/dos/45786.txt,"FaceTime - RTP Video Processing Heap Corruption",2018-11-06,"Google Security Research",dos,ios,,2018-11-06,2018-11-06,1,CVE-2018-4384,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1641 47721,exploits/ios/dos/47721.py,"GHIA CamIP 1.2 for iOS - 'Password' Denial of Service (PoC)",2019-11-28,"Ivan Marmolejo",dos,ios,,2019-11-28,2019-11-28,0,,,,,, -36903,exploits/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,dos,ios,,2015-05-04,2015-05-04,0,121660,,,,,https://www.vulnerability-lab.com/get_content.php?id=1418 -37660,exploits/ios/dos/37660.py,"Image Transfer IOS - Remote Crash (PoC)",2015-07-20,"Mohammad Reza Espargham",dos,ios,,2015-07-21,2015-07-21,1,126313,,,,, -47415,exploits/ios/dos/47415.txt,"iMessage - Decoding NSSharedKeyDictionary Can Read Object Out of Bounds",2019-09-24,"Google Security Research",dos,ios,,2019-09-24,2019-09-24,1,2019-8641,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1881 +36903,exploits/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,dos,ios,,2015-05-04,2015-05-04,0,OSVDB-121660,,,,,https://www.vulnerability-lab.com/get_content.php?id=1418 +37660,exploits/ios/dos/37660.py,"Image Transfer IOS - Remote Crash (PoC)",2015-07-20,"Mohammad Reza Espargham",dos,ios,,2015-07-21,2015-07-21,1,OSVDB-126313,,,,, +47415,exploits/ios/dos/47415.txt,"iMessage - Decoding NSSharedKeyDictionary Can Read Object Out of Bounds",2019-09-24,"Google Security Research",dos,ios,,2019-09-24,2019-09-24,1,CVE-2019-8641,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1881 47716,exploits/ios/dos/47716.py,"iNetTools for iOS 8.20 - 'Whois' Denial of Service (PoC)",2019-11-26,"Ivan Marmolejo",dos,ios,,2019-11-26,2019-11-26,0,,,,,, -40906,exploits/ios/dos/40906.txt,"iOS 10.1.x - Certificate File Memory Corruption",2016-12-12,"Maksymilian Arciemowicz",dos,ios,,2016-12-12,2016-12-12,1,2016-7626,,,,,https://cxsecurity.com/issue/WLB-2016110046 -46803,exploits/ios/dos/46803.c,"iOS 12.1.3 - 'cfprefsd' Memory Corruption",2019-05-06,ZecOps,dos,ios,,2019-05-06,2019-05-06,0,2019-7286,,,,,https://blog.zecops.com/vulnerabilities/exploit-of-cve-2019-7286 +40906,exploits/ios/dos/40906.txt,"iOS 10.1.x - Certificate File Memory Corruption",2016-12-12,"Maksymilian Arciemowicz",dos,ios,,2016-12-12,2016-12-12,1,CVE-2016-7626,,,,,https://cxsecurity.com/issue/WLB-2016110046 +46803,exploits/ios/dos/46803.c,"iOS 12.1.3 - 'cfprefsd' Memory Corruption",2019-05-06,ZecOps,dos,ios,,2019-05-06,2019-05-06,0,CVE-2019-7286,,,,,https://blog.zecops.com/vulnerabilities/exploit-of-cve-2019-7286 47694,exploits/ios/dos/47694.txt,"iOS 12.4 - Sandbox Escape due to Integer Overflow in mediaserverd",2019-11-20,"Google Security Research",dos,ios,,2019-11-20,2019-11-20,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1922 -32333,exploits/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",dos,ios,,2014-03-17,2014-03-17,0,2014-1287;104273,,,,, -43161,exploits/ios/dos/43161.py,"iOS < 11.1 / tvOS < 11.1 / watchOS < 4.1 - Denial of Service",2017-11-20,"Russian Otter",dos,ios,,2017-11-20,2017-11-20,1,2017-13849,,,,, -11499,exploits/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,dos,ios,,2010-02-17,,1,62448,,,,, -15188,exploits/ios/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service",2010-10-02,m0ebiusc0de,dos,ios,,2010-10-02,2010-10-03,1,62448,,,,, -11472,exploits/ios/dos/11472.py,"iOS FTP On The Go 2.1.2 - HTTP Remote Denial of Service",2010-02-15,TecR0c,dos,ios,,2010-02-14,,1,62386,,,,, +32333,exploits/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",dos,ios,,2014-03-17,2014-03-17,0,CVE-2014-1287;OSVDB-104273,,,,, +43161,exploits/ios/dos/43161.py,"iOS < 11.1 / tvOS < 11.1 / watchOS < 4.1 - Denial of Service",2017-11-20,"Russian Otter",dos,ios,,2017-11-20,2017-11-20,1,CVE-2017-13849,,,,, +11499,exploits/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,dos,ios,,2010-02-17,,1,OSVDB-62448,,,,, +15188,exploits/ios/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service",2010-10-02,m0ebiusc0de,dos,ios,,2010-10-02,2010-10-03,1,OSVDB-62448,,,,, +11472,exploits/ios/dos/11472.py,"iOS FTP On The Go 2.1.2 - HTTP Remote Denial of Service",2010-02-15,TecR0c,dos,ios,,2010-02-14,,1,OSVDB-62386,,,,, 11520,exploits/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Denial of Service",2010-02-22,Ale46,dos,ios,,2010-02-21,,1,,,,,, -13871,exploits/ios/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",dos,ios,,2010-06-13,,0,2010-2332;65649,,,,, +13871,exploits/ios/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",dos,ios,,2010-06-13,,0,CVE-2010-2332;OSVDB-65649,,,,, 47607,exploits/ios/dos/47607.c,"iOS IOUSBDeviceFamily 12.4.1 - 'IOInterruptEventSource' Heap Corruption (PoC)",2019-11-11,"Sem Voigtlander",dos,ios,,2019-11-11,2019-11-11,0,,,,,, -39360,exploits/ios/dos/39360.txt,"iOS Kernel - AppleOscarAccelerometer Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 -39362,exploits/ios/dos/39362.txt,"iOS Kernel - AppleOscarCMA Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 -39361,exploits/ios/dos/39361.txt,"iOS Kernel - AppleOscarCompass Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 -39359,exploits/ios/dos/39359.txt,"iOS Kernel - AppleOscarGyro Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 -39363,exploits/ios/dos/39363.txt,"iOS Kernel - IOHIDEventService Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 -39364,exploits/ios/dos/39364.txt,"iOS Kernel - IOReportHub Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39360,exploits/ios/dos/39360.txt,"iOS Kernel - AppleOscarAccelerometer Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39362,exploits/ios/dos/39362.txt,"iOS Kernel - AppleOscarCMA Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39361,exploits/ios/dos/39361.txt,"iOS Kernel - AppleOscarCompass Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39359,exploits/ios/dos/39359.txt,"iOS Kernel - AppleOscarGyro Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39363,exploits/ios/dos/39363.txt,"iOS Kernel - IOHIDEventService Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 +39364,exploits/ios/dos/39364.txt,"iOS Kernel - IOReportHub Use-After-Free",2016-01-28,"Google Security Research",dos,ios,,2016-01-28,2016-01-28,1,CVE-2016-1719,,,,,https://support.apple.com/en-us/HT205731 11467,exploits/ios/dos/11467.py,"iOS My DBLite Edition - Remote Denial of Service",2010-02-15,"Jason Bowes",dos,ios,,2010-02-14,,0,,,,,, 13870,exploits/ios/dos/13870.py,"iOS QuickOffice 3.1.0 - HTTP Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",dos,ios,,2010-06-13,,1,,,,,, -11273,exploits/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote Denial of Service",2010-01-27,mr_me,dos,ios,,2010-01-26,,1,2010-0496;61990,,,,, -11117,exploits/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote Denial of Service",2010-01-12,mr_me,dos,ios,8080,2010-01-11,,1,64367,,,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-003-u-disk-ftp-pre-auth-remote-dos/ +11273,exploits/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote Denial of Service",2010-01-27,mr_me,dos,ios,,2010-01-26,,1,CVE-2010-0496;OSVDB-61990,,,,, +11117,exploits/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote Denial of Service",2010-01-12,mr_me,dos,ios,8080,2010-01-11,,1,OSVDB-64367,,,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-003-u-disk-ftp-pre-auth-remote-dos/ 49953,exploits/ios/dos/49953.py,"Macaron Notes great notebook 5.5 - Denial of Service (PoC)",2021-06-04,"Geovanni Ruiz",dos,ios,,2021-06-04,2021-10-29,0,,,,,, 49954,exploits/ios/dos/49954.py,"My Notes Safe 5.3 - Denial of Service (PoC)",2021-06-04,"Geovanni Ruiz",dos,ios,,2021-06-04,2021-10-29,0,,,,,, 49979,exploits/ios/dos/49979.py,"n+otes 1.6.2 - Denial of Service (PoC)",2021-06-10,"Geovanni Ruiz",dos,ios,,2021-06-10,2021-10-29,0,,,,,, 50003,exploits/ios/dos/50003.py,"Notex the best notes 6.4 - Denial of Service (PoC)",2021-06-14,"Geovanni Ruiz",dos,ios,,2021-06-14,2021-10-28,0,,,,,, 47665,exploits/ios/dos/47665.py,"Open Proficy HMI-SCADA 5.0.0.25920 - 'Password' Denial of Service (PoC)",2019-11-18,"Luis Martínez",dos,ios,,2019-11-18,2019-11-18,0,,,,,, 47993,exploits/ios/dos/47993.py,"P2PWIFICAM2 for iOS 10.4.1 - 'Camera ID' Denial of Service (PoC)",2020-02-03,"Ivan Marmolejo",dos,ios,,2020-02-03,2020-02-03,0,,,,,, -37997,exploits/ios/dos/37997.txt,"Photo Transfer (2) 1.0 iOS - Denial of Service",2015-08-28,Vulnerability-Lab,dos,ios,3030,2015-08-28,2015-08-28,0,126804,,,,,https://www.vulnerability-lab.com/get_content.php?id=1580 +37997,exploits/ios/dos/37997.txt,"Photo Transfer (2) 1.0 iOS - Denial of Service",2015-08-28,Vulnerability-Lab,dos,ios,3030,2015-08-28,2015-08-28,0,OSVDB-126804,,,,,https://www.vulnerability-lab.com/get_content.php?id=1580 50002,exploits/ios/dos/50002.py,"Post-it 5.0.1 - Denial of Service (PoC)",2021-06-14,"Geovanni Ruiz",dos,ios,,2021-06-14,2021-10-28,0,,,,,, 48236,exploits/ios/dos/48236.py,"ProficySCADA for iOS 5.0.25920 - 'Password' Denial of Service (PoC)",2020-03-23,"Ivan Marmolejo",dos,ios,,2020-03-23,2020-03-23,0,,,,,, 47678,exploits/ios/dos/47678.py,"scadaApp for iOS 1.1.4.0 - 'Servername' Denial of Service (PoC)",2019-11-19,"Luis Martínez",dos,ios,,2019-11-19,2019-11-19,0,,,,,, @@ -5010,30 +5010,30 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49957,exploits/ios/dos/49957.py,"Sticky Notes & Color Widgets 1.4.2 - Denial of Service (PoC)",2021-06-07,"Geovanni Ruiz",dos,ios,,2021-06-07,2021-10-28,0,,,,,, 49978,exploits/ios/dos/49978.py,"Sticky Notes Widget Version 3.0.6 - Denial of Service (PoC)",2021-06-10,"Geovanni Ruiz",dos,ios,,2021-06-10,2021-10-28,0,,,,,, 45318,exploits/ios/dos/45318.py,"Symantec Mobile Encryption for iPhone 2.1.0 - 'Server' Denial of Service (PoC)",2018-09-03,"Luis Martínez",dos,ios,,2018-09-03,2018-09-03,0,,"Denial of Service (DoS)",,,, -38337,exploits/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash (PoC)",2015-09-28,"Mohammad Reza Espargham",dos,ios,,2015-09-28,2015-09-28,0,128190,,,,, +38337,exploits/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash (PoC)",2015-09-28,"Mohammad Reza Espargham",dos,ios,,2015-09-28,2015-09-28,0,OSVDB-128190,,,,, 45261,exploits/ios/dos/45261.py,"Trend Micro Enterprise Mobile Security 2.0.0.1700 - 'Servidor' Denial of Service (PoC)",2018-08-27,"Luis Martínez",dos,ios,,2018-08-27,2018-08-27,0,,"Denial of Service (DoS)",,,, 45321,exploits/ios/dos/45321.py,"Trend Micro Virtual Mobile Infrastructure 5.5.1336 - 'Server address' Denial of Service (PoC)",2018-09-03,"Luis Martínez",dos,ios,,2018-09-03,2018-09-03,0,,"Denial of Service (DoS)",,,, -38032,exploits/ios/dos/38032.pl,"Viber 4.2.0 - Non-Printable Characters Handling Denial of Service",2015-08-31,"Mohammad Reza Espargham",dos,ios,,2015-08-31,2015-08-31,0,123399,,,,, -46913,exploits/ios/dos/46913.txt,"Visual Voicemail for iPhone - IMAP NAMESPACE Processing Use-After-Free",2019-05-23,"Google Security Research",dos,ios,,2019-05-23,2019-05-23,1,2019-8613,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1801 +38032,exploits/ios/dos/38032.pl,"Viber 4.2.0 - Non-Printable Characters Handling Denial of Service",2015-08-31,"Mohammad Reza Espargham",dos,ios,,2015-08-31,2015-08-31,0,OSVDB-123399,,,,, +46913,exploits/ios/dos/46913.txt,"Visual Voicemail for iPhone - IMAP NAMESPACE Processing Use-After-Free",2019-05-23,"Google Security Research",dos,ios,,2019-05-23,2019-05-23,1,CVE-2019-8613,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1801 49883,exploits/ios/dos/49883.py,"WebSSH for iOS 14.16.10 - 'mashREPL' Denial of Service (PoC)",2021-05-19,"Luis Martínez",dos,ios,,2021-05-19,2021-10-29,0,,,,,, 43107,exploits/ios/dos/43107.py,"WhatsApp 2.17.52 - Memory Corruption",2017-11-01,"Juan Sacco",dos,ios,,2017-11-01,2017-11-01,0,,,,,, 44629,exploits/ios/dos/44629.py,"WhatsApp 2.18.31 - Memory Corruption",2018-05-16,"Juan Sacco",dos,ios,,2018-05-16,2018-05-16,0,,,,,, -14538,exploits/ios/local/14538.txt,"Apple iOS - '.pdf' Local Privilege Escalation 'Jailbreak'",2010-08-03,jailbreakme,local,ios,,2010-08-03,2018-03-02,1,2010-2973;2010-2972;67011;66828;66827;2010-1797,,ios_pdf_exploit.7z,,, -35010,exploits/ios/local/35010.txt,"Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation",2010-11-22,Apple,local,ios,,2010-11-22,2017-11-15,1,2010-3830;69496,,,,,https://www.securityfocus.com/bid/45010/info -42555,exploits/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",local,ios,,2017-08-26,2017-08-27,1,2017-6999;2017-6998;2017-6997;2017-6996;2017-6995;2017-6994;2017-6989;2017-6979,,,,,https://github.com/doadam/ziVA -47409,exploits/ios/local/47409.txt,"iOS < 12.4.1 - 'Jailbreak' Local Privilege Escalation",2019-09-23,"Umang Raghuvanshi",local,ios,,2019-09-23,2020-06-18,0,2019-8605,,,,, +14538,exploits/ios/local/14538.txt,"Apple iOS - '.pdf' Local Privilege Escalation 'Jailbreak'",2010-08-03,jailbreakme,local,ios,,2010-08-03,2018-03-02,1,CVE-2010-2973;CVE-2010-2972;OSVDB-67011;OSVDB-66828;OSVDB-66827;CVE-2010-1797,,ios_pdf_exploit.7z,,, +35010,exploits/ios/local/35010.txt,"Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation",2010-11-22,Apple,local,ios,,2010-11-22,2017-11-15,1,CVE-2010-3830;OSVDB-69496,,,,,https://www.securityfocus.com/bid/45010/info +42555,exploits/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",local,ios,,2017-08-26,2017-08-27,1,CVE-2017-6999;CVE-2017-6998;CVE-2017-6997;CVE-2017-6996;CVE-2017-6995;CVE-2017-6994;CVE-2017-6989;CVE-2017-6979,,,,,https://github.com/doadam/ziVA +47409,exploits/ios/local/47409.txt,"iOS < 12.4.1 - 'Jailbreak' Local Privilege Escalation",2019-09-23,"Umang Raghuvanshi",local,ios,,2019-09-23,2020-06-18,0,CVE-2019-8605,,,,, 49977,exploits/ios/local/49977.py,"memono Notepad Version 4.2 - Denial of Service (PoC)",2021-06-10,"Geovanni Ruiz",local,ios,,2021-06-10,2021-10-28,0,,,,,, 38634,exploits/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Validation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",remote,ios,,2013-07-09,2015-11-05,1,,,,,,https://www.securityfocus.com/bid/61081/info -34399,exploits/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",remote,ios,,2014-08-24,2014-08-24,0,110474;110446;110445,,,,, -42996,exploits/ios/remote/42996.txt,"Apple iOS 10.2 (14C92) - Remote Code Execution",2017-10-17,"Google Security Research",remote,ios,,2017-10-17,2017-10-17,1,2017-7115,,OneRing,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1317#c3 -42784,exploits/ios/remote/42784.txt,"Apple iOS 10.2 - Broadcom Out-of-Bounds Write when Handling 802.11k Neighbor Report Response",2017-09-25,"Google Security Research",remote,ios,,2017-09-25,2017-09-27,1,2017-11120,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1289 -39114,exploits/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",remote,ios,,2014-03-10,2015-12-28,1,2013-6835;104272,,,,,https://www.securityfocus.com/bid/66108/info -21869,exploits/ios/remote/21869.rb,"Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios,,2012-10-11,2012-10-11,1,2010-0188;27723;2006-3459,"Metasploit Framework (MSF)",,,, -21868,exploits/ios/remote/21868.rb,"Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios,,2012-10-11,2012-10-11,1,2010-0188;27723;2006-3459,"Metasploit Framework (MSF)",,,, -4522,exploits/ios/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' Remote Privilege Escalation 'Jailbreak'",2007-10-11,"Niacin & Dre",remote,ios,,2007-10-10,2018-03-02,1,38527;2007-5450,,,,, -28081,exploits/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",remote,ios,,2013-09-04,2013-09-04,0,2012-3748;86873,,,,, -32738,exploits/ios/remote/32738.txt,"Bluetooth Text Chat 1.0 iOS - Code Execution",2014-04-08,Vulnerability-Lab,remote,ios,,2014-04-08,2014-04-08,0,105552,,,,,https://www.vulnerability-lab.com/get_content.php?id=1250 -37097,exploits/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass / Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",remote,ios,,2015-05-25,2016-10-10,1,122560;122559,,,,, +34399,exploits/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",remote,ios,,2014-08-24,2014-08-24,0,OSVDB-110474;OSVDB-110446;OSVDB-110445,,,,, +42996,exploits/ios/remote/42996.txt,"Apple iOS 10.2 (14C92) - Remote Code Execution",2017-10-17,"Google Security Research",remote,ios,,2017-10-17,2017-10-17,1,CVE-2017-7115,,OneRing,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1317#c3 +42784,exploits/ios/remote/42784.txt,"Apple iOS 10.2 - Broadcom Out-of-Bounds Write when Handling 802.11k Neighbor Report Response",2017-09-25,"Google Security Research",remote,ios,,2017-09-25,2017-09-27,1,CVE-2017-11120,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1289 +39114,exploits/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",remote,ios,,2014-03-10,2015-12-28,1,CVE-2013-6835;OSVDB-104272,,,,,https://www.securityfocus.com/bid/66108/info +21869,exploits/ios/remote/21869.rb,"Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios,,2012-10-11,2012-10-11,1,CVE-2010-0188;OSVDB-27723;CVE-2006-3459,"Metasploit Framework (MSF)",,,, +21868,exploits/ios/remote/21868.rb,"Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios,,2012-10-11,2012-10-11,1,CVE-2010-0188;OSVDB-27723;CVE-2006-3459,"Metasploit Framework (MSF)",,,, +4522,exploits/ios/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' Remote Privilege Escalation 'Jailbreak'",2007-10-11,"Niacin & Dre",remote,ios,,2007-10-10,2018-03-02,1,OSVDB-38527;CVE-2007-5450,,,,, +28081,exploits/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",remote,ios,,2013-09-04,2013-09-04,0,CVE-2012-3748;OSVDB-86873,,,,, +32738,exploits/ios/remote/32738.txt,"Bluetooth Text Chat 1.0 iOS - Code Execution",2014-04-08,Vulnerability-Lab,remote,ios,,2014-04-08,2014-04-08,0,OSVDB-105552,,,,,https://www.vulnerability-lab.com/get_content.php?id=1250 +37097,exploits/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass / Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",remote,ios,,2015-05-25,2016-10-10,1,OSVDB-122560;OSVDB-122559,,,,, 16972,exploits/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,remote,ios,,2011-03-14,2011-03-14,1,,,,,, 15186,exploits/ios/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal",2010-10-02,m0ebiusc0de,remote,ios,,2010-10-02,2010-10-03,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screenie.png,, 16208,exploits/ios/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios,,2011-02-22,2011-02-23,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-23-at-100943-am.png,, @@ -5042,550 +5042,550 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 15664,exploits/ios/remote/15664.txt,"iOS iFTPStorage 1.3 - Directory Traversal",2010-12-03,XEL,remote,ios,,2010-12-03,2010-12-03,1,,,,http://www.exploit-db.com/screenshots/idlt16000/passwd-ios.png,, 16229,exploits/ios/remote/16229.txt,"iOS myDBLite 1.1.10 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios,,2011-02-24,2011-02-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-24-at-52318-am.png,, 16231,exploits/ios/remote/16231.txt,"iOS Share 1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios,,2011-02-24,2011-02-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-24-at-53008-am.png,, -16209,exploits/ios/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios,,2011-02-22,2011-02-23,1,71224,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-23-at-100507-am.png,, -16271,exploits/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt_ H@ckk3y",remote,ios,,2011-03-03,2011-03-03,1,71266,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-03-03-at-54338-am.png,, -38058,exploits/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",remote,ios,,2012-11-23,2015-09-02,1,87854,,,,,https://www.securityfocus.com/bid/56665/info -44836,exploits/ios/remote/44836.rb,"WebKit - not_number defineProperties UAF (Metasploit)",2018-06-05,Metasploit,remote,ios,,2018-06-05,2018-06-05,1,2016-4657;2016-4656;2016-4655,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/61a98b94b62c8ae33148f8d9a21d07fd1bbe8745/modules/exploits/apple_ios/browser/webkit_trident.rb +16209,exploits/ios/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios,,2011-02-22,2011-02-23,1,OSVDB-71224,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-23-at-100507-am.png,, +16271,exploits/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt_ H@ckk3y",remote,ios,,2011-03-03,2011-03-03,1,OSVDB-71266,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-03-03-at-54338-am.png,, +38058,exploits/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",remote,ios,,2012-11-23,2015-09-02,1,OSVDB-87854,,,,,https://www.securityfocus.com/bid/56665/info +44836,exploits/ios/remote/44836.rb,"WebKit - not_number defineProperties UAF (Metasploit)",2018-06-05,Metasploit,remote,ios,,2018-06-05,2018-06-05,1,CVE-2016-4657;CVE-2016-4656;CVE-2016-4655,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/61a98b94b62c8ae33148f8d9a21d07fd1bbe8745/modules/exploits/apple_ios/browser/webkit_trident.rb 51015,exploits/ios/remote/51015.txt,"Wifi HD Wireless Disk Drive 11 - Local File Inclusion",2022-09-21,"Chokri Hammedi",remote,ios,,2022-09-21,2022-09-21,0,,,,,, -38258,exploits/ios/webapps/38258.txt,"Air Drive Plus 2.4 - Arbitrary File Upload",2015-09-22,Vulnerability-Lab,webapps,ios,8000,2015-09-22,2015-09-22,0,127903,,,,,https://www.vulnerability-lab.com/get_content.php?id=1597 +38258,exploits/ios/webapps/38258.txt,"Air Drive Plus 2.4 - Arbitrary File Upload",2015-09-22,Vulnerability-Lab,webapps,ios,8000,2015-09-22,2015-09-22,0,OSVDB-127903,,,,,https://www.vulnerability-lab.com/get_content.php?id=1597 48321,exploits/ios/webapps/48321.txt,"AirDisk Pro 5.5.3 for iOS - Persistent Cross-Site Scripting",2020-04-15,Vulnerability-Lab,webapps,ios,,2020-04-15,2020-04-15,0,,,,,, 41401,exploits/ios/webapps/41401.txt,"Album Lock 4.0 iOS - Directory Traversal",2017-02-20,Vulnerability-Lab,webapps,ios,,2017-02-20,2017-02-20,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=2033 -36943,exploits/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,webapps,ios,,2015-05-07,2015-05-07,0,121837,,,,,https://www.vulnerability-lab.com/get_content.php?id=1481 -33631,exploits/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,107712,,,,,https://www.vulnerability-lab.com/get_content.php?id=1269 -28978,exploits/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,97441;2013-5147,,,,,https://www.vulnerability-lab.com/get_content.php?id=1105 -31962,exploits/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,webapps,ios,8080,2014-02-27,2014-02-27,0,103825;103824,,,,,https://www.vulnerability-lab.com/get_content.php?id=1218 -33632,exploits/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,107657;107656,,,,,https://www.vulnerability-lab.com/get_content.php?id=1270 +36943,exploits/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,webapps,ios,,2015-05-07,2015-05-07,0,OSVDB-121837,,,,,https://www.vulnerability-lab.com/get_content.php?id=1481 +33631,exploits/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,OSVDB-107712,,,,,https://www.vulnerability-lab.com/get_content.php?id=1269 +28978,exploits/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,OSVDB-97441;CVE-2013-5147,,,,,https://www.vulnerability-lab.com/get_content.php?id=1105 +31962,exploits/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,webapps,ios,8080,2014-02-27,2014-02-27,0,OSVDB-103825;OSVDB-103824,,,,,https://www.vulnerability-lab.com/get_content.php?id=1218 +33632,exploits/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,OSVDB-107657;OSVDB-107656,,,,,https://www.vulnerability-lab.com/get_content.php?id=1270 34664,exploits/ios/webapps/34664.txt,"Briefcase 4.0 iOS - Code Execution / File Inclusion",2014-09-15,Vulnerability-Lab,webapps,ios,,2014-09-18,2014-09-18,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1319 39721,exploits/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,webapps,ios,,2016-04-25,2016-04-25,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1825 -34627,exploits/ios/webapps/34627.txt,"ChatSecure IM 2.2.4 iOS - Persistent Cross-Site Scripting",2014-09-11,Vulnerability-Lab,webapps,ios,,2014-09-11,2014-09-11,0,111349,,,,,https://www.vulnerability-lab.com/get_content.php?id=1317 -27655,exploits/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios,,2013-08-17,2013-08-17,0,96384;96383;96382,,,,,https://www.vulnerability-lab.com/get_content.php?id=1044 -33026,exploits/ios/webapps/33026.txt,"Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities",2014-04-25,Vulnerability-Lab,webapps,ios,,2014-04-25,2014-04-25,0,106296;106295,,,,,https://www.vulnerability-lab.com/get_content.php?id=1259 -32559,exploits/ios/webapps/32559.txt,"Easy FileManager 1.1 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,105111;105107,,,,,https://www.vulnerability-lab.com/get_content.php?id=1234 -34305,exploits/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection",2014-08-09,Vulnerability-Lab,webapps,ios,8080,2014-08-09,2014-08-09,0,109905,,,,,https://www.vulnerability-lab.com/get_content.php?id=1291 +34627,exploits/ios/webapps/34627.txt,"ChatSecure IM 2.2.4 iOS - Persistent Cross-Site Scripting",2014-09-11,Vulnerability-Lab,webapps,ios,,2014-09-11,2014-09-11,0,OSVDB-111349,,,,,https://www.vulnerability-lab.com/get_content.php?id=1317 +27655,exploits/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios,,2013-08-17,2013-08-17,0,OSVDB-96384;OSVDB-96383;OSVDB-96382,,,,,https://www.vulnerability-lab.com/get_content.php?id=1044 +33026,exploits/ios/webapps/33026.txt,"Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities",2014-04-25,Vulnerability-Lab,webapps,ios,,2014-04-25,2014-04-25,0,OSVDB-106296;OSVDB-106295,,,,,https://www.vulnerability-lab.com/get_content.php?id=1259 +32559,exploits/ios/webapps/32559.txt,"Easy FileManager 1.1 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,OSVDB-105111;OSVDB-105107,,,,,https://www.vulnerability-lab.com/get_content.php?id=1234 +34305,exploits/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection",2014-08-09,Vulnerability-Lab,webapps,ios,8080,2014-08-09,2014-08-09,0,OSVDB-109905,,,,,https://www.vulnerability-lab.com/get_content.php?id=1291 48395,exploits/ios/webapps/48395.txt,"Easy Transfer 1.7 for iOS - Directory Traversal",2020-04-29,Vulnerability-Lab,webapps,ios,,2020-04-29,2020-04-29,0,,,,,, -32560,exploits/ios/webapps/32560.txt,"ePhone Disk 1.0.2 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,105121;105094;105089,,,,,https://www.vulnerability-lab.com/get_content.php?id=1230 -26954,exploits/ios/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,95450;95449;95448,,,,,https://www.vulnerability-lab.com/get_content.php?id=1017 +32560,exploits/ios/webapps/32560.txt,"ePhone Disk 1.0.2 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,OSVDB-105121;OSVDB-105094;OSVDB-105089,,,,,https://www.vulnerability-lab.com/get_content.php?id=1230 +26954,exploits/ios/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,OSVDB-95450;OSVDB-95449;OSVDB-95448,,,,,https://www.vulnerability-lab.com/get_content.php?id=1017 30145,exploits/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent",2013-12-08,Vulnerability-Lab,webapps,ios,,2013-12-08,2013-12-08,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1157 -31693,exploits/ios/webapps/31693.txt,"File Hub 1.9.1 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,104782;104781,,,,,https://www.vulnerability-lab.com/get_content.php?id=1195 -25417,exploits/ios/webapps/25417.txt,"File Lite 3.3/3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,93281;93262;93261,,,,,https://www.vulnerability-lab.com/get_content.php?id=939 -35038,exploits/ios/webapps/35038.txt,"File Manager 4.2.10 iOS - Code Execution",2014-10-22,Vulnerability-Lab,webapps,ios,80,2014-10-22,2014-10-22,0,113622,,,,,https://www.vulnerability-lab.com/get_content.php?id=1343 +31693,exploits/ios/webapps/31693.txt,"File Hub 1.9.1 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,OSVDB-104782;OSVDB-104781,,,,,https://www.vulnerability-lab.com/get_content.php?id=1195 +25417,exploits/ios/webapps/25417.txt,"File Lite 3.3/3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,OSVDB-93281;OSVDB-93262;OSVDB-93261,,,,,https://www.vulnerability-lab.com/get_content.php?id=939 +35038,exploits/ios/webapps/35038.txt,"File Manager 4.2.10 iOS - Code Execution",2014-10-22,Vulnerability-Lab,webapps,ios,80,2014-10-22,2014-10-22,0,OSVDB-113622,,,,,https://www.vulnerability-lab.com/get_content.php?id=1343 48327,exploits/ios/webapps/48327.txt,"File Transfer iFamily 2.1 - Directory Traversal",2020-04-15,Vulnerability-Lab,webapps,ios,,2020-04-15,2020-04-15,0,,,,,, 30375,exploits/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,webapps,ios,,2013-12-17,2013-12-17,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1170 -33628,exploits/ios/webapps/33628.txt,"Files Desk Pro 1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8081,2014-06-03,2014-06-03,0,107690,,,,,https://www.vulnerability-lab.com/get_content.php?id=1266 -26953,exploits/ios/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,95433,,,,,https://www.vulnerability-lab.com/get_content.php?id=1013 -35083,exploits/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting",2014-10-27,Vulnerability-Lab,webapps,ios,,2014-10-27,2014-10-27,0,113846,,,,,https://www.vulnerability-lab.com/get_content.php?id=1348 +33628,exploits/ios/webapps/33628.txt,"Files Desk Pro 1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8081,2014-06-03,2014-06-03,0,OSVDB-107690,,,,,https://www.vulnerability-lab.com/get_content.php?id=1266 +26953,exploits/ios/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,OSVDB-95433,,,,,https://www.vulnerability-lab.com/get_content.php?id=1013 +35083,exploits/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting",2014-10-27,Vulnerability-Lab,webapps,ios,,2014-10-27,2014-10-27,0,OSVDB-113846,,,,,https://www.vulnerability-lab.com/get_content.php?id=1348 35775,exploits/ios/webapps/35775.txt,"Foxit MobilePDF 4.4.0 iOS - Multiple Vulnerabilities",2015-01-13,Vulnerability-Lab,webapps,ios,8888,2015-01-13,2015-01-13,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1400 -34264,exploits/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,webapps,ios,8080,2014-08-04,2014-08-04,0,109815;109814,,,,,https://www.vulnerability-lab.com/get_content.php?id=1287 -32557,exploits/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,105097,,,,,https://www.vulnerability-lab.com/get_content.php?id=1231 -27376,exploits/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,webapps,ios,,2013-08-07,2013-08-07,0,95991;95987;95986,,,,,https://www.vulnerability-lab.com/get_content.php?id=1041 -26888,exploits/ios/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,ios,,2013-07-16,2013-07-16,0,95773,,,,,https://www.vulnerability-lab.com/get_content.php?id=1007 -29633,exploits/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",webapps,ios,,2013-11-24,2017-11-16,0,98980,,,,, -34816,exploits/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - Local File Inclusion",2014-09-29,Vulnerability-Lab,webapps,ios,,2014-09-29,2014-09-29,0,112103,,,,,https://www.vulnerability-lab.com/get_content.php?id=1325 +34264,exploits/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,webapps,ios,8080,2014-08-04,2014-08-04,0,OSVDB-109815;OSVDB-109814,,,,,https://www.vulnerability-lab.com/get_content.php?id=1287 +32557,exploits/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,OSVDB-105097,,,,,https://www.vulnerability-lab.com/get_content.php?id=1231 +27376,exploits/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,webapps,ios,,2013-08-07,2013-08-07,0,OSVDB-95991;OSVDB-95987;OSVDB-95986,,,,,https://www.vulnerability-lab.com/get_content.php?id=1041 +26888,exploits/ios/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,ios,,2013-07-16,2013-07-16,0,OSVDB-95773,,,,,https://www.vulnerability-lab.com/get_content.php?id=1007 +29633,exploits/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",webapps,ios,,2013-11-24,2017-11-16,0,OSVDB-98980,,,,, +34816,exploits/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - Local File Inclusion",2014-09-29,Vulnerability-Lab,webapps,ios,,2014-09-29,2014-09-29,0,OSVDB-112103,,,,,https://www.vulnerability-lab.com/get_content.php?id=1325 48406,exploits/ios/webapps/48406.txt,"HardDrive 2.1 for iOS - Arbitrary File Upload",2020-05-01,Vulnerability-Lab,webapps,ios,,2020-05-01,2020-05-01,0,,,,,, -35037,exploits/ios/webapps/35037.txt,"iFunBox Free 1.1 iOS - Local File Inclusion",2014-10-22,Vulnerability-Lab,webapps,ios,8000,2014-10-22,2014-10-22,0,113621,,,,,https://www.vulnerability-lab.com/get_content.php?id=1344 +35037,exploits/ios/webapps/35037.txt,"iFunBox Free 1.1 iOS - Local File Inclusion",2014-10-22,Vulnerability-Lab,webapps,ios,8000,2014-10-22,2014-10-22,0,OSVDB-113621,,,,,https://www.vulnerability-lab.com/get_content.php?id=1344 30031,exploits/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,webapps,ios,,2013-12-05,2013-12-05,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1160 -34981,exploits/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,webapps,ios,,2014-10-15,2014-10-15,0,113314;113313,,,,,https://www.vulnerability-lab.com/get_content.php?id=1303 +34981,exploits/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,webapps,ios,,2014-10-15,2014-10-15,0,OSVDB-113314;OSVDB-113313,,,,,https://www.vulnerability-lab.com/get_content.php?id=1303 39479,exploits/ios/webapps/39479.txt,"InstantCoder 1.0 iOS - Multiple Vulnerabilities",2016-02-22,Vulnerability-Lab,webapps,ios,,2016-02-22,2016-02-22,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1738 -24543,exploits/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,webapps,ios,,2013-02-26,2013-02-26,0,90629,,,,,https://www.vulnerability-lab.com/get_content.php?id=866 -32664,exploits/ios/webapps/32664.txt,"iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities",2014-04-02,Vulnerability-Lab,webapps,ios,8080,2014-04-02,2014-04-02,0,105356;105355,,,,,https://www.vulnerability-lab.com/get_content.php?id=1240 -32569,exploits/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,webapps,ios,8888,2014-03-28,2014-03-28,0,105083;105082;105081,,,,,https://www.vulnerability-lab.com/get_content.php?id=1237 -31618,exploits/ios/webapps/31618.txt,"jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,webapps,ios,,2014-02-12,2014-02-12,0,103192;103191;103190,,,,,https://www.vulnerability-lab.com/get_content.php?id=1196 -32558,exploits/ios/webapps/32558.txt,"Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,105116;105115,,,,,https://www.vulnerability-lab.com/get_content.php?id=1233 +24543,exploits/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,webapps,ios,,2013-02-26,2013-02-26,0,OSVDB-90629,,,,,https://www.vulnerability-lab.com/get_content.php?id=866 +32664,exploits/ios/webapps/32664.txt,"iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities",2014-04-02,Vulnerability-Lab,webapps,ios,8080,2014-04-02,2014-04-02,0,OSVDB-105356;OSVDB-105355,,,,,https://www.vulnerability-lab.com/get_content.php?id=1240 +32569,exploits/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,webapps,ios,8888,2014-03-28,2014-03-28,0,OSVDB-105083;OSVDB-105082;OSVDB-105081,,,,,https://www.vulnerability-lab.com/get_content.php?id=1237 +31618,exploits/ios/webapps/31618.txt,"jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,webapps,ios,,2014-02-12,2014-02-12,0,OSVDB-103192;OSVDB-103191;OSVDB-103190,,,,,https://www.vulnerability-lab.com/get_content.php?id=1196 +32558,exploits/ios/webapps/32558.txt,"Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080,2014-03-27,2014-03-27,0,OSVDB-105116;OSVDB-105115,,,,,https://www.vulnerability-lab.com/get_content.php?id=1233 41432,exploits/ios/webapps/41432.txt,"Lock Photos Album&Videos Safe 4.3 - Directory Traversal",2017-02-21,Vulnerability-Lab,webapps,ios,,2017-02-22,2017-02-22,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=2032 -31692,exploits/ios/webapps/31692.txt,"mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,104784;104783,,,,,https://www.vulnerability-lab.com/get_content.php?id=1198 +31692,exploits/ios/webapps/31692.txt,"mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,OSVDB-104784;OSVDB-104783,,,,,https://www.vulnerability-lab.com/get_content.php?id=1198 49747,exploits/ios/webapps/49747.txt,"Mini Mouse 9.3.0 - Local File inclusion",2021-04-06,gosh,webapps,ios,,2021-04-06,2021-10-28,0,,,,,, -36797,exploits/ios/webapps/36797.txt,"Mobile Drive HD 1.8 - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,121117,,,,,https://www.vulnerability-lab.com/get_content.php?id=1446 +36797,exploits/ios/webapps/36797.txt,"Mobile Drive HD 1.8 - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,OSVDB-121117,,,,,https://www.vulnerability-lab.com/get_content.php?id=1446 28975,exploits/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1107 -31733,exploits/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,webapps,ios,50496,2014-02-18,2014-02-18,0,103417;103416,,,,,https://www.vulnerability-lab.com/get_content.php?id=1201 -38342,exploits/ios/webapps/38342.txt,"My.WiFi USB Drive 1.0 iOS - Local File Inclusion",2015-09-28,Vulnerability-Lab,webapps,ios,8080,2015-09-28,2015-09-28,0,128140,,,,,https://www.vulnerability-lab.com/get_content.php?id=1589 -33627,exploits/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,107711,,,,,https://www.vulnerability-lab.com/get_content.php?id=1260 -31691,exploits/ios/webapps/31691.txt,"Office Assistant Pro 2.2.2 iOS - Local File Inclusion",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,103413,,,,,https://www.vulnerability-lab.com/get_content.php?id=1197 -26890,exploits/ios/webapps/26890.txt,"Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities",2013-07-16,Vulnerability-Lab,webapps,ios,,2013-07-16,2013-07-16,0,95772;95771,,,,,https://www.vulnerability-lab.com/get_content.php?id=1009 +31733,exploits/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,webapps,ios,50496,2014-02-18,2014-02-18,0,OSVDB-103417;OSVDB-103416,,,,,https://www.vulnerability-lab.com/get_content.php?id=1201 +38342,exploits/ios/webapps/38342.txt,"My.WiFi USB Drive 1.0 iOS - Local File Inclusion",2015-09-28,Vulnerability-Lab,webapps,ios,8080,2015-09-28,2015-09-28,0,OSVDB-128140,,,,,https://www.vulnerability-lab.com/get_content.php?id=1589 +33627,exploits/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,OSVDB-107711,,,,,https://www.vulnerability-lab.com/get_content.php?id=1260 +31691,exploits/ios/webapps/31691.txt,"Office Assistant Pro 2.2.2 iOS - Local File Inclusion",2014-02-16,Vulnerability-Lab,webapps,ios,8080,2014-02-16,2014-02-16,0,OSVDB-103413,,,,,https://www.vulnerability-lab.com/get_content.php?id=1197 +26890,exploits/ios/webapps/26890.txt,"Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities",2013-07-16,Vulnerability-Lab,webapps,ios,,2013-07-16,2013-07-16,0,OSVDB-95772;OSVDB-95771,,,,,https://www.vulnerability-lab.com/get_content.php?id=1009 28976,exploits/ios/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - Local File Inclusion",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1110 34957,exploits/ios/webapps/34957.txt,"PayPal Inc BB #85 MB iOS 4.6 - Authentication Bypass",2014-10-14,Vulnerability-Lab,webapps,ios,,2014-10-14,2014-10-14,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=895 -32866,exploits/ios/webapps/32866.txt,"PDF Album 1.7 iOS - Local File Inclusion",2014-04-14,Vulnerability-Lab,webapps,ios,,2014-04-14,2014-04-14,0,105787,,,,,https://www.vulnerability-lab.com/get_content.php?id=1255 -36924,exploits/ios/webapps/36924.txt,"PDF Converter & Editor 2.1 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios,,2015-05-08,2015-05-08,0,121802,,,,,https://www.vulnerability-lab.com/get_content.php?id=1480 +32866,exploits/ios/webapps/32866.txt,"PDF Album 1.7 iOS - Local File Inclusion",2014-04-14,Vulnerability-Lab,webapps,ios,,2014-04-14,2014-04-14,0,OSVDB-105787,,,,,https://www.vulnerability-lab.com/get_content.php?id=1255 +36924,exploits/ios/webapps/36924.txt,"PDF Converter & Editor 2.1 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios,,2015-05-08,2015-05-08,0,OSVDB-121802,,,,,https://www.vulnerability-lab.com/get_content.php?id=1480 30311,exploits/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,webapps,ios,,2013-12-16,2013-12-16,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1168 -36798,exploits/ios/webapps/36798.txt,"Photo Manager Pro 4.4.0 iOS - Code Execution",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,121119,,,,,https://www.vulnerability-lab.com/get_content.php?id=1444 -36796,exploits/ios/webapps/36796.txt,"Photo Manager Pro 4.4.0 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,121118,,,,,https://www.vulnerability-lab.com/get_content.php?id=1445 -33996,exploits/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - Local File Inclusion",2014-07-07,Vulnerability-Lab,webapps,ios,,2014-07-08,2014-07-08,0,108798,,,,,https://www.vulnerability-lab.com/get_content.php?id=1277 +36798,exploits/ios/webapps/36798.txt,"Photo Manager Pro 4.4.0 iOS - Code Execution",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,OSVDB-121119,,,,,https://www.vulnerability-lab.com/get_content.php?id=1444 +36796,exploits/ios/webapps/36796.txt,"Photo Manager Pro 4.4.0 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,OSVDB-121118,,,,,https://www.vulnerability-lab.com/get_content.php?id=1445 +33996,exploits/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - Local File Inclusion",2014-07-07,Vulnerability-Lab,webapps,ios,,2014-07-08,2014-07-08,0,OSVDB-108798,,,,,https://www.vulnerability-lab.com/get_content.php?id=1277 27042,exploits/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,webapps,ios,,2013-07-23,2013-07-23,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1029 -27656,exploits/ios/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios,,2013-08-17,2013-08-17,0,96387;96386,,,,,https://www.vulnerability-lab.com/get_content.php?id=1047 +27656,exploits/ios/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios,,2013-08-17,2013-08-17,0,OSVDB-96387;OSVDB-96386,,,,,https://www.vulnerability-lab.com/get_content.php?id=1047 30000,exploits/ios/webapps/30000.txt,"Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities",2013-12-02,Vulnerability-Lab,webapps,ios,,2013-12-05,2013-12-05,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1153 30215,exploits/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,webapps,ios,,2013-12-11,2013-12-11,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1166 -34243,exploits/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,webapps,ios,8080,2014-08-02,2014-08-02,0,109754,,,,,https://www.vulnerability-lab.com/get_content.php?id=1285 -34626,exploits/ios/webapps/34626.txt,"Photorange 1.0 iOS - Local File Inclusion",2014-09-11,Vulnerability-Lab,webapps,ios,9900,2014-09-11,2014-09-11,0,111349,,,,,https://www.vulnerability-lab.com/get_content.php?id=1318 +34243,exploits/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,webapps,ios,8080,2014-08-02,2014-08-02,0,OSVDB-109754,,,,,https://www.vulnerability-lab.com/get_content.php?id=1285 +34626,exploits/ios/webapps/34626.txt,"Photorange 1.0 iOS - Local File Inclusion",2014-09-11,Vulnerability-Lab,webapps,ios,9900,2014-09-11,2014-09-11,0,OSVDB-111349,,,,,https://www.vulnerability-lab.com/get_content.php?id=1318 43457,exploits/ios/webapps/43457.txt,"Photos in Wifi 1.0.1 - Path Traversal",2018-01-08,Vulnerability-Lab,webapps,ios,,2018-01-08,2018-01-08,0,,,,,, -38343,exploits/ios/webapps/38343.txt,"Photos in Wifi 1.0.1 iOS - Arbitrary File Upload",2015-09-28,Vulnerability-Lab,webapps,ios,,2015-09-28,2015-09-28,0,128168,,,,,https://www.vulnerability-lab.com/get_content.php?id=1600 -34303,exploits/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - Local File Inclusion",2014-08-09,Vulnerability-Lab,webapps,ios,8000,2014-08-09,2014-08-09,0,109859,,,,,https://www.vulnerability-lab.com/get_content.php?id=1289 -36904,exploits/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - Local File Inclusion",2015-05-04,Vulnerability-Lab,webapps,ios,,2015-05-04,2015-05-04,0,121640,,,,,https://www.vulnerability-lab.com/get_content.php?id=1474 -32619,exploits/ios/webapps/32619.txt,"PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,52789,2014-03-31,2014-03-31,0,105178;105177;105176,,,,,https://www.vulnerability-lab.com/get_content.php?id=1239 +38343,exploits/ios/webapps/38343.txt,"Photos in Wifi 1.0.1 iOS - Arbitrary File Upload",2015-09-28,Vulnerability-Lab,webapps,ios,,2015-09-28,2015-09-28,0,OSVDB-128168,,,,,https://www.vulnerability-lab.com/get_content.php?id=1600 +34303,exploits/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - Local File Inclusion",2014-08-09,Vulnerability-Lab,webapps,ios,8000,2014-08-09,2014-08-09,0,OSVDB-109859,,,,,https://www.vulnerability-lab.com/get_content.php?id=1289 +36904,exploits/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - Local File Inclusion",2015-05-04,Vulnerability-Lab,webapps,ios,,2015-05-04,2015-05-04,0,OSVDB-121640,,,,,https://www.vulnerability-lab.com/get_content.php?id=1474 +32619,exploits/ios/webapps/32619.txt,"PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,52789,2014-03-31,2014-03-31,0,OSVDB-105178;OSVDB-105177;OSVDB-105176,,,,,https://www.vulnerability-lab.com/get_content.php?id=1239 48340,exploits/ios/webapps/48340.txt,"Playable 9.18 iOS - Persistent Cross-Site Scripting",2020-04-17,Vulnerability-Lab,webapps,ios,,2020-04-17,2020-04-17,0,,,,,, 30146,exploits/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,webapps,ios,,2013-12-08,2013-12-08,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1154 -37761,exploits/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting",2015-08-12,"Taurus Omar",webapps,ios,,2015-08-15,2015-08-15,0,126460,,,,, -33629,exploits/ios/webapps/33629.txt,"Privacy Pro 1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,56380,2014-06-03,2014-06-03,0,107713,,,,,https://www.vulnerability-lab.com/get_content.php?id=1267 -31900,exploits/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,webapps,ios,,2014-02-26,2014-02-26,0,104780;104779;104778,,,,,https://www.vulnerability-lab.com/get_content.php?id=1216 -32703,exploits/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent",2014-04-05,Vulnerability-Lab,webapps,ios,,2014-04-07,2014-04-07,0,105340,,,,,https://www.vulnerability-lab.com/get_content.php?id=1249 -27188,exploits/ios/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent Cross-Site Scripting",2013-07-29,Vulnerability-Lab,webapps,ios,,2013-07-29,2013-07-29,0,95801,,,,,https://www.vulnerability-lab.com/get_content.php?id=1034 -24603,exploits/ios/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,webapps,ios,,2013-03-06,2013-03-06,0,90897;90896,,,,,https://www.vulnerability-lab.com/get_content.php?id=882 +37761,exploits/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting",2015-08-12,"Taurus Omar",webapps,ios,,2015-08-15,2015-08-15,0,OSVDB-126460,,,,, +33629,exploits/ios/webapps/33629.txt,"Privacy Pro 1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,56380,2014-06-03,2014-06-03,0,OSVDB-107713,,,,,https://www.vulnerability-lab.com/get_content.php?id=1267 +31900,exploits/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,webapps,ios,,2014-02-26,2014-02-26,0,OSVDB-104780;OSVDB-104779;OSVDB-104778,,,,,https://www.vulnerability-lab.com/get_content.php?id=1216 +32703,exploits/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent",2014-04-05,Vulnerability-Lab,webapps,ios,,2014-04-07,2014-04-07,0,OSVDB-105340,,,,,https://www.vulnerability-lab.com/get_content.php?id=1249 +27188,exploits/ios/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent Cross-Site Scripting",2013-07-29,Vulnerability-Lab,webapps,ios,,2013-07-29,2013-07-29,0,OSVDB-95801,,,,,https://www.vulnerability-lab.com/get_content.php?id=1034 +24603,exploits/ios/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,webapps,ios,,2013-03-06,2013-03-06,0,OSVDB-90897;OSVDB-90896,,,,,https://www.vulnerability-lab.com/get_content.php?id=882 39335,exploits/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,webapps,ios,8080,2016-01-27,2016-01-27,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1682 -31258,exploits/ios/webapps/31258.txt,"SimplyShare 1.4 iOS - Multiple Vulnerabilities",2014-01-29,Vulnerability-Lab,webapps,ios,,2014-01-29,2014-01-29,0,102779;102778;102777;102775,,,,,https://www.vulnerability-lab.com/get_content.php?id=1181 +31258,exploits/ios/webapps/31258.txt,"SimplyShare 1.4 iOS - Multiple Vulnerabilities",2014-01-29,Vulnerability-Lab,webapps,ios,,2014-01-29,2014-01-29,0,OSVDB-102779;OSVDB-102778;OSVDB-102777;OSVDB-102775,,,,,https://www.vulnerability-lab.com/get_content.php?id=1181 48375,exploits/ios/webapps/48375.txt,"Sky File 2.1.0 iOS - Directory Traversal",2020-04-23,Vulnerability-Lab,webapps,ios,,2020-04-23,2020-04-23,0,,,,,, -30476,exploits/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,webapps,ios,80,2013-12-24,2013-12-24,0,101191,,,,,https://www.vulnerability-lab.com/get_content.php?id=1172 +30476,exploits/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,webapps,ios,80,2013-12-24,2013-12-24,0,OSVDB-101191,,,,,https://www.vulnerability-lab.com/get_content.php?id=1172 48405,exploits/ios/webapps/48405.txt,"Super Backup 2.0.5 for iOS - Directory Traversal",2020-05-01,Vulnerability-Lab,webapps,ios,,2020-05-01,2020-05-01,0,,,,,, 48322,exploits/ios/webapps/48322.txt,"SuperBackup 2.0.5 for iOS - Persistent Cross-Site Scripting",2020-04-15,Vulnerability-Lab,webapps,ios,,2020-04-15,2020-04-15,0,,,,,, -28236,exploits/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,webapps,ios,,2013-09-12,2013-09-12,0,97168;97167;97166;97165,,,,,https://www.vulnerability-lab.com/get_content.php?id=1062 -34240,exploits/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,webapps,ios,8080,2014-08-02,2014-08-02,0,109714;109713,,,,,https://www.vulnerability-lab.com/get_content.php?id=1284 -33630,exploits/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,107714,,,,,https://www.vulnerability-lab.com/get_content.php?id=1268 -28977,exploits/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,98638;98637,,,,,https://www.vulnerability-lab.com/get_content.php?id=1109 -34682,exploits/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution",2014-09-16,Vulnerability-Lab,webapps,ios,8080,2014-09-16,2014-09-16,0,111543,,,,,https://www.vulnerability-lab.com/get_content.php?id=1316 -32620,exploits/ios/webapps/32620.txt,"Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,8080,2014-03-31,2014-03-31,0,105181;105180,,,,,https://www.vulnerability-lab.com/get_content.php?id=1235 -34263,exploits/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,webapps,ios,8080,2014-08-04,2014-08-04,0,109813,,,,,https://www.vulnerability-lab.com/get_content.php?id=1288 -36922,exploits/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios,,2015-05-06,2015-05-06,0,121653,,,,,https://www.vulnerability-lab.com/get_content.php?id=1477 -27189,exploits/ios/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution",2013-07-29,Vulnerability-Lab,webapps,ios,,2013-07-29,2013-07-29,0,95800,,,,,https://www.vulnerability-lab.com/get_content.php?id=1035 -35082,exploits/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution",2014-10-27,Vulnerability-Lab,webapps,ios,1861,2014-10-27,2014-10-27,0,106294,,,,,https://www.vulnerability-lab.com/get_content.php?id=1349 -25414,exploits/ios/webapps/25414.txt,"Wifi Album 1.47 iOS - Command Injection",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,93266,,,,,https://www.vulnerability-lab.com/get_content.php?id=935 -31573,exploits/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,webapps,ios,8880,2014-02-11,2014-02-11,0,103201;103200,,,,,https://www.vulnerability-lab.com/get_content.php?id=1192 -36795,exploits/ios/webapps/36795.txt,"Wifi Drive Pro 1.2 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,121116,,,,,https://www.vulnerability-lab.com/get_content.php?id=1447 -34196,exploits/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,webapps,ios,,2014-07-29,2014-07-29,0,109656;109655;109654;109653,,,,,https://www.vulnerability-lab.com/get_content.php?id=1283 -37213,exploits/ios/webapps/37213.txt,"WiFi HD 8.1 - Directory Traversal / Denial of Service",2015-06-06,"Wh1t3Rh1n0 (Michael Allen)",webapps,ios,,2015-06-06,2016-10-10,1,123166;123165;123164;123163;123162;123161,,,,, -31896,exploits/ios/webapps/31896.txt,"WiFiles HD 1.3 iOS - Local File Inclusion",2014-02-25,Vulnerability-Lab,webapps,ios,8080,2014-02-25,2014-02-25,0,103673,,,,,https://www.vulnerability-lab.com/get_content.php?id=1214 -26952,exploits/ios/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,95451,,,,,https://www.vulnerability-lab.com/get_content.php?id=1011 -25412,exploits/ios/webapps/25412.txt,"Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,93274;93273;93272,,,,,https://www.vulnerability-lab.com/get_content.php?id=883 -32374,exploits/ios/webapps/32374.txt,"Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,webapps,ios,,2014-03-20,2014-03-20,0,104706;104705,,,,,https://www.vulnerability-lab.com/get_content.php?id=1229 -25415,exploits/ios/webapps/25415.txt,"Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,93265;93264,,,,,https://www.vulnerability-lab.com/get_content.php?id=934 -37057,exploits/ios/webapps/37057.txt,"Wireless Photo Transfer 3.0 iOS - Local File Inclusion",2015-05-18,Vulnerability-Lab,webapps,ios,80,2015-05-18,2015-05-18,0,122313,,,,,https://www.vulnerability-lab.com/get_content.php?id=1492 +28236,exploits/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,webapps,ios,,2013-09-12,2013-09-12,0,OSVDB-97168;OSVDB-97167;OSVDB-97166;OSVDB-97165,,,,,https://www.vulnerability-lab.com/get_content.php?id=1062 +34240,exploits/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,webapps,ios,8080,2014-08-02,2014-08-02,0,OSVDB-109714;OSVDB-109713,,,,,https://www.vulnerability-lab.com/get_content.php?id=1284 +33630,exploits/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080,2014-06-03,2014-06-03,0,OSVDB-107714,,,,,https://www.vulnerability-lab.com/get_content.php?id=1268 +28977,exploits/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,ios,,2013-10-15,2013-10-15,0,OSVDB-98638;OSVDB-98637,,,,,https://www.vulnerability-lab.com/get_content.php?id=1109 +34682,exploits/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution",2014-09-16,Vulnerability-Lab,webapps,ios,8080,2014-09-16,2014-09-16,0,OSVDB-111543,,,,,https://www.vulnerability-lab.com/get_content.php?id=1316 +32620,exploits/ios/webapps/32620.txt,"Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,8080,2014-03-31,2014-03-31,0,OSVDB-105181;OSVDB-105180,,,,,https://www.vulnerability-lab.com/get_content.php?id=1235 +34263,exploits/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,webapps,ios,8080,2014-08-04,2014-08-04,0,OSVDB-109813,,,,,https://www.vulnerability-lab.com/get_content.php?id=1288 +36922,exploits/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios,,2015-05-06,2015-05-06,0,OSVDB-121653,,,,,https://www.vulnerability-lab.com/get_content.php?id=1477 +27189,exploits/ios/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution",2013-07-29,Vulnerability-Lab,webapps,ios,,2013-07-29,2013-07-29,0,OSVDB-95800,,,,,https://www.vulnerability-lab.com/get_content.php?id=1035 +35082,exploits/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution",2014-10-27,Vulnerability-Lab,webapps,ios,1861,2014-10-27,2014-10-27,0,OSVDB-106294,,,,,https://www.vulnerability-lab.com/get_content.php?id=1349 +25414,exploits/ios/webapps/25414.txt,"Wifi Album 1.47 iOS - Command Injection",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,OSVDB-93266,,,,,https://www.vulnerability-lab.com/get_content.php?id=935 +31573,exploits/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,webapps,ios,8880,2014-02-11,2014-02-11,0,OSVDB-103201;OSVDB-103200,,,,,https://www.vulnerability-lab.com/get_content.php?id=1192 +36795,exploits/ios/webapps/36795.txt,"Wifi Drive Pro 1.2 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios,,2015-04-21,2015-04-21,0,OSVDB-121116,,,,,https://www.vulnerability-lab.com/get_content.php?id=1447 +34196,exploits/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,webapps,ios,,2014-07-29,2014-07-29,0,OSVDB-109656;OSVDB-109655;OSVDB-109654;OSVDB-109653,,,,,https://www.vulnerability-lab.com/get_content.php?id=1283 +37213,exploits/ios/webapps/37213.txt,"WiFi HD 8.1 - Directory Traversal / Denial of Service",2015-06-06,"Wh1t3Rh1n0 (Michael Allen)",webapps,ios,,2015-06-06,2016-10-10,1,OSVDB-123166;OSVDB-123165;OSVDB-123164;OSVDB-123163;OSVDB-123162;OSVDB-123161,,,,, +31896,exploits/ios/webapps/31896.txt,"WiFiles HD 1.3 iOS - Local File Inclusion",2014-02-25,Vulnerability-Lab,webapps,ios,8080,2014-02-25,2014-02-25,0,OSVDB-103673,,,,,https://www.vulnerability-lab.com/get_content.php?id=1214 +26952,exploits/ios/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios,,2013-07-18,2013-07-18,0,OSVDB-95451,,,,,https://www.vulnerability-lab.com/get_content.php?id=1011 +25412,exploits/ios/webapps/25412.txt,"Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,OSVDB-93274;OSVDB-93273;OSVDB-93272,,,,,https://www.vulnerability-lab.com/get_content.php?id=883 +32374,exploits/ios/webapps/32374.txt,"Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,webapps,ios,,2014-03-20,2014-03-20,0,OSVDB-104706;OSVDB-104705,,,,,https://www.vulnerability-lab.com/get_content.php?id=1229 +25415,exploits/ios/webapps/25415.txt,"Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios,,2013-05-13,2013-05-13,0,OSVDB-93265;OSVDB-93264,,,,,https://www.vulnerability-lab.com/get_content.php?id=934 +37057,exploits/ios/webapps/37057.txt,"Wireless Photo Transfer 3.0 iOS - Local File Inclusion",2015-05-18,Vulnerability-Lab,webapps,ios,80,2015-05-18,2015-05-18,0,OSVDB-122313,,,,,https://www.vulnerability-lab.com/get_content.php?id=1492 30055,exploits/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,webapps,ios,,2013-12-05,2013-12-05,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1152 -37492,exploits/ios/webapps/37492.txt,"WK UDID 1.0.1 iOS - Command Injection",2015-07-05,Vulnerability-Lab,webapps,ios,,2015-07-05,2015-07-05,0,124204,,,,,https://www.vulnerability-lab.com/get_content.php?id=1539 +37492,exploits/ios/webapps/37492.txt,"WK UDID 1.0.1 iOS - Command Injection",2015-07-05,Vulnerability-Lab,webapps,ios,,2015-07-05,2015-07-05,0,OSVDB-124204,,,,,https://www.vulnerability-lab.com/get_content.php?id=1539 22638,exploits/irix/dos/22638.txt,"IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,dos,irix,,2003-05-23,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7672/info -21431,exploits/irix/dos/21431.txt,"IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",dos,irix,,2002-04-12,2012-09-21,1,2000-1193;2069,,,,,https://www.securityfocus.com/bid/4642/info -23167,exploits/irix/dos/23167.c,"Sendmail 8.9.2 - Headers Prescan Denial of Service",1998-12-12,marchew,dos,irix,,1998-12-12,2017-11-15,1,1999-0393;9310,,,,,https://www.securityfocus.com/bid/8674/info -19357,exploits/irix/dos/19357.sh,"SGI IRIX 6.2 - SpaceWare",1996-10-30,"J.A. Guitierrez",dos,irix,,1996-10-30,2012-06-22,1,1999-1399;6333,,,,,https://www.securityfocus.com/bid/471/info -20263,exploits/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",local,irix,,1995-03-02,2012-08-05,1,1999-1243;8449,,,,,https://www.securityfocus.com/bid/1751/info -337,exploits/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow / Local Privilege Escalation",1997-05-27,"David Hedley",local,irix,,1997-05-26,,1,61607,,,,, -265,exploits/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Local Privilege Escalation",2001-05-07,LSD-PLaNET,local,irix,,2001-05-06,2017-11-22,1,1485;2000-0795,,,,, -270,exploits/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local Privilege Escalation",2001-05-08,LSD-PLaNET,local,irix,,2001-05-07,2017-11-22,1,8571;2001-0485,,,,, -20138,exploits/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix,,1997-09-01,2017-11-15,1,83516,,,,,https://www.securityfocus.com/bid/1542/info -20804,exploits/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage",2001-04-26,V9,local,irix,,2001-04-26,2012-08-25,1,2001-0485;8571,,,,,https://www.securityfocus.com/bid/2656/info -20129,exploits/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow",1998-11-01,"Last Stage of Delirium",local,irix,,1998-11-01,2017-11-15,1,2000-0795;1485,,,,,https://www.securityfocus.com/bid/1529/info -20137,exploits/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",local,irix,,1997-02-01,2017-11-15,1,2000-0798;8569,,,,,https://www.securityfocus.com/bid/1540/info -20130,exploits/irix/local/20130.c,"IRIX 6.5.x - '/usr/lib/InPerson/inpview' Race Condition",2000-01-01,"Last Stage of Delirium",local,irix,,2000-01-01,2017-11-15,1,2000-0799;1486,,,,,https://www.securityfocus.com/bid/1530/info -20128,exploits/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow",2000-08-02,"Last Stage of Delirium",local,irix,,2000-08-02,2017-11-15,1,2000-0796;1484,,,,,https://www.securityfocus.com/bid/1528/info -20126,exploits/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow",1997-01-01,"Last Stage of Delirium",local,irix,,1997-01-01,2017-11-15,1,2000-0797;3815,,,,,https://www.securityfocus.com/bid/1526/info -336,exploits/irix/local/336.c,"SGI IRIX - '/bin/login' Local Buffer Overflow",1997-05-26,"David Hedley",local,irix,,1997-05-25,2016-10-27,1,990;1999-0036,,,,, -334,exploits/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Local Buffer Overflows",1997-05-25,LSD-PLaNET,local,irix,,1997-05-24,2016-10-27,1,8424;1999-0027,,,,, -19351,exploits/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Local Privilege Escalation",1994-02-02,transit,local,irix,,1994-02-02,2012-06-22,1,1999-1022;17058,,,,,https://www.securityfocus.com/bid/464/info -19268,exploits/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Local Privilege Escalation",1996-08-06,"Grant Kaufmann",local,irix,,1996-08-06,2012-06-18,1,83385;83384,,,,,https://www.securityfocus.com/bid/335/info -19319,exploits/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Local Privilege Escalation",1996-09-23,"Hui-Hui Hu",local,irix,,1996-09-23,2017-11-15,1,82751,,,,,https://www.securityfocus.com/bid/419/info -19317,exploits/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Local Privilege Escalation",1997-05-24,"Yuri Volobuev",local,irix,,1997-05-24,2012-06-20,1,1999-0029;8426,,,,,https://www.securityfocus.com/bid/415/info -19066,exploits/irix/local/19066.txt,"SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Local Privilege Escalation",1996-04-05,"Arthur Hagen",local,irix,,1996-04-05,2012-06-11,1,897;1999-0051,,,,,https://www.securityfocus.com/bid/72/info -19269,exploits/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview' Read Files",1995-02-09,"Dave Sill",local,irix,,1995-02-09,2017-11-22,1,1999-1494;979,,,,,https://www.securityfocus.com/bid/336/info -19260,exploits/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Local Privilege Escalation",1997-05-09,"Jaechul Choe",local,irix,,1997-05-09,2012-06-17,1,1999-1410;8560;1999-1286,,,,,https://www.securityfocus.com/bid/330/info -19262,exploits/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Local Privilege Escalation",1996-11-21,"Yuri Volobuev",local,irix,,1996-11-21,2012-06-17,1,1999-0960;8448,,,,,https://www.securityfocus.com/bid/333/info -19273,exploits/irix/local/19273.sh,"SGI IRIX 6.2 - 'day5notifier' Local Privilege Escalation",1997-05-16,"Mike Neuman",local,irix,,1997-05-16,2017-11-22,1,83566,,,,,https://www.securityfocus.com/bid/345/info -19276,exploits/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (1)",1997-05-25,DCRH,local,irix,,1997-05-25,2012-06-18,1,1999-0027;8424,,,,,https://www.securityfocus.com/bid/351/info -19277,exploits/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (2)",1997-05-25,"Last Stage of Delirium",local,irix,,1997-05-25,2012-06-18,1,1999-0027;8424,,,,,https://www.securityfocus.com/bid/351/info -19280,exploits/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Local Privilege Escalation",1996-12-03,"Jaechul Choe",local,irix,,1996-12-03,2012-06-18,1,1999-0044;984,,,,,https://www.securityfocus.com/bid/355/info -20127,exploits/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix,,1997-09-01,2017-11-15,1,2000-0794;8568,,,,,https://www.securityfocus.com/bid/1527/info -19706,exploits/irix/local/19706.sh,"SGI IRIX 6.2 - 'midikeys'/'soundplayer' Local Privilege Escalation",1999-12-31,Loneguard,local,irix,,1999-12-31,2017-11-22,1,2000-0013;1186,,,,,https://www.securityfocus.com/bid/909/info -19274,exploits/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Local Privilege Escalation",1997-05-24,"David Hedley",local,irix,,1997-05-24,2012-06-18,1,1999-0025;8422,,,,,https://www.securityfocus.com/bid/346/info -19347,exploits/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Local Privilege Escalation",1997-07-17,"Last Stage of Delirium",local,irix,,1997-07-17,2012-06-22,1,1999-0026;8423,,,,,https://www.securityfocus.com/bid/457/info -19356,exploits/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Local Privilege Escalation",1996-10-30,"Tun-Hui Hu",local,irix,,1996-10-30,2017-10-30,1,1999-1384;1012,,,,,https://www.securityfocus.com/bid/470/info -19267,exploits/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",local,irix,,1997-05-27,2012-06-18,1,8519;1999-0108,,,,,https://www.securityfocus.com/bid/334/info -19275,exploits/irix/local/19275.txt,"SGI IRIX 6.4 - 'datman'/'cdman' Local Privilege Escalation",1996-12-09,"Yuri Volobuev",local,irix,,1996-12-09,2017-11-22,1,83565,,,,,https://www.securityfocus.com/bid/347/info -19304,exploits/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-03-07,2012-06-20,1,1999-1461;59290,,,,,https://www.securityfocus.com/bid/381/info -19163,exploits/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Local Privilege Escalation",1998-07-20,Loneguard,local,irix,,1998-07-20,2012-06-14,1,1999-0314;6788,,,,,https://www.securityfocus.com/bid/213/info -19310,exploits/irix/local/19310.c,"SGI IRIX 6.4 - 'login' Local Privilege Escalation",1997-05-26,"David Hedley",local,irix,,1997-05-26,2017-11-22,1,1999-0036;990,,,,,https://www.securityfocus.com/bid/392/info -19313,exploits/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Local Privilege Escalation",1997-01-04,"Yuri Volobuev",local,irix,,1997-01-04,2012-06-20,1,1999-1120;993,,,,,https://www.securityfocus.com/bid/395/info -19349,exploits/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-05-07,2017-11-22,1,83516,,,,,https://www.securityfocus.com/bid/460/info -19355,exploits/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Local Privilege Escalation",1997-02-09,"David Hedley",local,irix,,1997-02-09,2012-06-22,1,1999-0959;8447,,,,,https://www.securityfocus.com/bid/469/info -19353,exploits/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Local Privilege Escalation",1996-12-02,"Yuri Volobuev",local,irix,,1996-12-02,2012-06-22,1,1999-1114;1011,,,,,https://www.securityfocus.com/bid/467/info -19358,exploits/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-05-07,2017-11-16,1,1999-1398;8562,,,,,https://www.securityfocus.com/bid/472/info -19067,exploits/irix/local/19067.txt,"SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Local Privilege Escalation",1996-11-22,"Yuri Volobuev",local,irix,,1996-11-22,2017-11-16,1,897;1999-0051,,,,,https://www.securityfocus.com/bid/73/info -25361,exploits/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,local,irix,,2005-04-07,2013-05-11,1,2005-0464;15351,,,,,https://www.securityfocus.com/bid/13057/info -25362,exploits/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,local,irix,,2005-04-07,2013-05-11,1,2005-0465;15350,,,,,https://www.securityfocus.com/bid/13058/info -1577,exploits/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,local,irix,,2005-10-09,2017-10-10,1,19907;2005-2925,,,,,http://www.idefense.com/intelligence/vulnerabilities/display.php?id=312 -19210,exploits/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",local,irix,,1999-05-19,2012-06-16,1,1999-0765;8515,,,,,https://www.securityfocus.com/bid/262/info -21720,exploits/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",local,irix,,2002-08-16,2012-10-04,1,2002-0875;12739,,,,,https://www.securityfocus.com/bid/5487/info -20937,exploits/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,local,irix,,2001-06-18,2012-08-30,1,2001-0823;1870,,,,,https://www.securityfocus.com/bid/2887/info -19949,exploits/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0 / Webshield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,remote,irix,,2000-05-18,2012-07-19,1,"2000-0437 ;322",,,,,https://www.securityfocus.com/bid/1234/info -20149,exploits/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String",2000-07-01,"Last Stage of Delirium",remote,irix,,2000-07-01,2012-08-01,1,2000-0733;1511,,,,,https://www.securityfocus.com/bid/1572/info -10033,exploits/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",remote,irix,515,2001-08-31,2017-04-01,1,2001-0800;8573,"Metasploit Framework (MSF)",,,, -19788,exploits/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,remote,irix,,2000-03-05,2012-07-12,1,2000-0207;102,,,,,https://www.securityfocus.com/bid/1031/info -20805,exploits/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,remote,irix,,1998-10-21,2012-08-25,1,1999-0215;1806,,,,,https://www.securityfocus.com/bid/2658/info -19822,exploits/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",remote,irix,,2000-03-29,2012-07-14,1,2000-0245;1267,,,,,https://www.securityfocus.com/bid/1079/info -19316,exploits/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd' Information Gathering",1999-05-31,"Jefferson Ogata",remote,irix,,1999-05-31,2017-11-16,1,1999-1485;8564,,,,,https://www.securityfocus.com/bid/412/info -21571,exploits/irix/remote/21571.c,"SGI IRIX 6.x - 'rpc.xfsmd' Remote Command Execution",2002-06-20,"Last Stage of Delirium",remote,irix,,2002-06-20,2012-09-28,1,2002-0652;8575,,,,,https://www.securityfocus.com/bid/5075/info -41965,exploits/java/dos/41965.txt,"CloudBees Jenkins 2.32.1 - Java Deserialization",2017-05-05,SecuriTeam,dos,java,,2017-05-05,2017-05-05,0,2017-1000353,"Denial of Service (DoS)",,,,https://blogs.securiteam.com/index.php/archives/3171 +21431,exploits/irix/dos/21431.txt,"IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",dos,irix,,2002-04-12,2012-09-21,1,CVE-2000-1193;OSVDB-2069,,,,,https://www.securityfocus.com/bid/4642/info +23167,exploits/irix/dos/23167.c,"Sendmail 8.9.2 - Headers Prescan Denial of Service",1998-12-12,marchew,dos,irix,,1998-12-12,2017-11-15,1,CVE-1999-0393;OSVDB-9310,,,,,https://www.securityfocus.com/bid/8674/info +19357,exploits/irix/dos/19357.sh,"SGI IRIX 6.2 - SpaceWare",1996-10-30,"J.A. Guitierrez",dos,irix,,1996-10-30,2012-06-22,1,CVE-1999-1399;OSVDB-6333,,,,,https://www.securityfocus.com/bid/471/info +20263,exploits/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",local,irix,,1995-03-02,2012-08-05,1,CVE-1999-1243;OSVDB-8449,,,,,https://www.securityfocus.com/bid/1751/info +337,exploits/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow / Local Privilege Escalation",1997-05-27,"David Hedley",local,irix,,1997-05-26,,1,OSVDB-61607,,,,, +265,exploits/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Local Privilege Escalation",2001-05-07,LSD-PLaNET,local,irix,,2001-05-06,2017-11-22,1,OSVDB-1485;CVE-2000-0795,,,,, +270,exploits/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local Privilege Escalation",2001-05-08,LSD-PLaNET,local,irix,,2001-05-07,2017-11-22,1,OSVDB-8571;CVE-2001-0485,,,,, +20138,exploits/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix,,1997-09-01,2017-11-15,1,OSVDB-83516,,,,,https://www.securityfocus.com/bid/1542/info +20804,exploits/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage",2001-04-26,V9,local,irix,,2001-04-26,2012-08-25,1,CVE-2001-0485;OSVDB-8571,,,,,https://www.securityfocus.com/bid/2656/info +20129,exploits/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow",1998-11-01,"Last Stage of Delirium",local,irix,,1998-11-01,2017-11-15,1,CVE-2000-0795;OSVDB-1485,,,,,https://www.securityfocus.com/bid/1529/info +20137,exploits/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",local,irix,,1997-02-01,2017-11-15,1,CVE-2000-0798;OSVDB-8569,,,,,https://www.securityfocus.com/bid/1540/info +20130,exploits/irix/local/20130.c,"IRIX 6.5.x - '/usr/lib/InPerson/inpview' Race Condition",2000-01-01,"Last Stage of Delirium",local,irix,,2000-01-01,2017-11-15,1,CVE-2000-0799;OSVDB-1486,,,,,https://www.securityfocus.com/bid/1530/info +20128,exploits/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow",2000-08-02,"Last Stage of Delirium",local,irix,,2000-08-02,2017-11-15,1,CVE-2000-0796;OSVDB-1484,,,,,https://www.securityfocus.com/bid/1528/info +20126,exploits/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow",1997-01-01,"Last Stage of Delirium",local,irix,,1997-01-01,2017-11-15,1,CVE-2000-0797;OSVDB-3815,,,,,https://www.securityfocus.com/bid/1526/info +336,exploits/irix/local/336.c,"SGI IRIX - '/bin/login' Local Buffer Overflow",1997-05-26,"David Hedley",local,irix,,1997-05-25,2016-10-27,1,OSVDB-990;CVE-1999-0036,,,,, +334,exploits/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Local Buffer Overflows",1997-05-25,LSD-PLaNET,local,irix,,1997-05-24,2016-10-27,1,OSVDB-8424;CVE-1999-0027,,,,, +19351,exploits/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Local Privilege Escalation",1994-02-02,transit,local,irix,,1994-02-02,2012-06-22,1,CVE-1999-1022;OSVDB-17058,,,,,https://www.securityfocus.com/bid/464/info +19268,exploits/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Local Privilege Escalation",1996-08-06,"Grant Kaufmann",local,irix,,1996-08-06,2012-06-18,1,OSVDB-83385;OSVDB-83384,,,,,https://www.securityfocus.com/bid/335/info +19319,exploits/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Local Privilege Escalation",1996-09-23,"Hui-Hui Hu",local,irix,,1996-09-23,2017-11-15,1,OSVDB-82751,,,,,https://www.securityfocus.com/bid/419/info +19317,exploits/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Local Privilege Escalation",1997-05-24,"Yuri Volobuev",local,irix,,1997-05-24,2012-06-20,1,CVE-1999-0029;OSVDB-8426,,,,,https://www.securityfocus.com/bid/415/info +19066,exploits/irix/local/19066.txt,"SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Local Privilege Escalation",1996-04-05,"Arthur Hagen",local,irix,,1996-04-05,2012-06-11,1,OSVDB-897;CVE-1999-0051,,,,,https://www.securityfocus.com/bid/72/info +19269,exploits/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview' Read Files",1995-02-09,"Dave Sill",local,irix,,1995-02-09,2017-11-22,1,CVE-1999-1494;OSVDB-979,,,,,https://www.securityfocus.com/bid/336/info +19260,exploits/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Local Privilege Escalation",1997-05-09,"Jaechul Choe",local,irix,,1997-05-09,2012-06-17,1,CVE-1999-1410;OSVDB-8560;CVE-1999-1286,,,,,https://www.securityfocus.com/bid/330/info +19262,exploits/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Local Privilege Escalation",1996-11-21,"Yuri Volobuev",local,irix,,1996-11-21,2012-06-17,1,CVE-1999-0960;OSVDB-8448,,,,,https://www.securityfocus.com/bid/333/info +19273,exploits/irix/local/19273.sh,"SGI IRIX 6.2 - 'day5notifier' Local Privilege Escalation",1997-05-16,"Mike Neuman",local,irix,,1997-05-16,2017-11-22,1,OSVDB-83566,,,,,https://www.securityfocus.com/bid/345/info +19276,exploits/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (1)",1997-05-25,DCRH,local,irix,,1997-05-25,2012-06-18,1,CVE-1999-0027;OSVDB-8424,,,,,https://www.securityfocus.com/bid/351/info +19277,exploits/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (2)",1997-05-25,"Last Stage of Delirium",local,irix,,1997-05-25,2012-06-18,1,CVE-1999-0027;OSVDB-8424,,,,,https://www.securityfocus.com/bid/351/info +19280,exploits/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Local Privilege Escalation",1996-12-03,"Jaechul Choe",local,irix,,1996-12-03,2012-06-18,1,CVE-1999-0044;OSVDB-984,,,,,https://www.securityfocus.com/bid/355/info +20127,exploits/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix,,1997-09-01,2017-11-15,1,CVE-2000-0794;OSVDB-8568,,,,,https://www.securityfocus.com/bid/1527/info +19706,exploits/irix/local/19706.sh,"SGI IRIX 6.2 - 'midikeys'/'soundplayer' Local Privilege Escalation",1999-12-31,Loneguard,local,irix,,1999-12-31,2017-11-22,1,CVE-2000-0013;OSVDB-1186,,,,,https://www.securityfocus.com/bid/909/info +19274,exploits/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Local Privilege Escalation",1997-05-24,"David Hedley",local,irix,,1997-05-24,2012-06-18,1,CVE-1999-0025;OSVDB-8422,,,,,https://www.securityfocus.com/bid/346/info +19347,exploits/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Local Privilege Escalation",1997-07-17,"Last Stage of Delirium",local,irix,,1997-07-17,2012-06-22,1,CVE-1999-0026;OSVDB-8423,,,,,https://www.securityfocus.com/bid/457/info +19356,exploits/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Local Privilege Escalation",1996-10-30,"Tun-Hui Hu",local,irix,,1996-10-30,2017-10-30,1,CVE-1999-1384;OSVDB-1012,,,,,https://www.securityfocus.com/bid/470/info +19267,exploits/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",local,irix,,1997-05-27,2012-06-18,1,OSVDB-8519;CVE-1999-0108,,,,,https://www.securityfocus.com/bid/334/info +19275,exploits/irix/local/19275.txt,"SGI IRIX 6.4 - 'datman'/'cdman' Local Privilege Escalation",1996-12-09,"Yuri Volobuev",local,irix,,1996-12-09,2017-11-22,1,OSVDB-83565,,,,,https://www.securityfocus.com/bid/347/info +19304,exploits/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-03-07,2012-06-20,1,CVE-1999-1461;OSVDB-59290,,,,,https://www.securityfocus.com/bid/381/info +19163,exploits/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Local Privilege Escalation",1998-07-20,Loneguard,local,irix,,1998-07-20,2012-06-14,1,CVE-1999-0314;OSVDB-6788,,,,,https://www.securityfocus.com/bid/213/info +19310,exploits/irix/local/19310.c,"SGI IRIX 6.4 - 'login' Local Privilege Escalation",1997-05-26,"David Hedley",local,irix,,1997-05-26,2017-11-22,1,CVE-1999-0036;OSVDB-990,,,,,https://www.securityfocus.com/bid/392/info +19313,exploits/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Local Privilege Escalation",1997-01-04,"Yuri Volobuev",local,irix,,1997-01-04,2012-06-20,1,CVE-1999-1120;OSVDB-993,,,,,https://www.securityfocus.com/bid/395/info +19349,exploits/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-05-07,2017-11-22,1,OSVDB-83516,,,,,https://www.securityfocus.com/bid/460/info +19355,exploits/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Local Privilege Escalation",1997-02-09,"David Hedley",local,irix,,1997-02-09,2012-06-22,1,CVE-1999-0959;OSVDB-8447,,,,,https://www.securityfocus.com/bid/469/info +19353,exploits/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Local Privilege Escalation",1996-12-02,"Yuri Volobuev",local,irix,,1996-12-02,2012-06-22,1,CVE-1999-1114;OSVDB-1011,,,,,https://www.securityfocus.com/bid/467/info +19358,exploits/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix,,1997-05-07,2017-11-16,1,CVE-1999-1398;OSVDB-8562,,,,,https://www.securityfocus.com/bid/472/info +19067,exploits/irix/local/19067.txt,"SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Local Privilege Escalation",1996-11-22,"Yuri Volobuev",local,irix,,1996-11-22,2017-11-16,1,OSVDB-897;CVE-1999-0051,,,,,https://www.securityfocus.com/bid/73/info +25361,exploits/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,local,irix,,2005-04-07,2013-05-11,1,CVE-2005-0464;OSVDB-15351,,,,,https://www.securityfocus.com/bid/13057/info +25362,exploits/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,local,irix,,2005-04-07,2013-05-11,1,CVE-2005-0465;OSVDB-15350,,,,,https://www.securityfocus.com/bid/13058/info +1577,exploits/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,local,irix,,2005-10-09,2017-10-10,1,OSVDB-19907;CVE-2005-2925,,,,,http://www.idefense.com/intelligence/vulnerabilities/display.php?id=312 +19210,exploits/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",local,irix,,1999-05-19,2012-06-16,1,CVE-1999-0765;OSVDB-8515,,,,,https://www.securityfocus.com/bid/262/info +21720,exploits/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",local,irix,,2002-08-16,2012-10-04,1,CVE-2002-0875;OSVDB-12739,,,,,https://www.securityfocus.com/bid/5487/info +20937,exploits/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,local,irix,,2001-06-18,2012-08-30,1,CVE-2001-0823;OSVDB-1870,,,,,https://www.securityfocus.com/bid/2887/info +19949,exploits/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0 / Webshield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,remote,irix,,2000-05-18,2012-07-19,1,"CVE-2000-0437 ;OSVDB-322",,,,,https://www.securityfocus.com/bid/1234/info +20149,exploits/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String",2000-07-01,"Last Stage of Delirium",remote,irix,,2000-07-01,2012-08-01,1,CVE-2000-0733;OSVDB-1511,,,,,https://www.securityfocus.com/bid/1572/info +10033,exploits/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",remote,irix,515,2001-08-31,2017-04-01,1,CVE-2001-0800;OSVDB-8573,"Metasploit Framework (MSF)",,,, +19788,exploits/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,remote,irix,,2000-03-05,2012-07-12,1,CVE-2000-0207;OSVDB-102,,,,,https://www.securityfocus.com/bid/1031/info +20805,exploits/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,remote,irix,,1998-10-21,2012-08-25,1,CVE-1999-0215;OSVDB-1806,,,,,https://www.securityfocus.com/bid/2658/info +19822,exploits/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",remote,irix,,2000-03-29,2012-07-14,1,CVE-2000-0245;OSVDB-1267,,,,,https://www.securityfocus.com/bid/1079/info +19316,exploits/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd' Information Gathering",1999-05-31,"Jefferson Ogata",remote,irix,,1999-05-31,2017-11-16,1,CVE-1999-1485;OSVDB-8564,,,,,https://www.securityfocus.com/bid/412/info +21571,exploits/irix/remote/21571.c,"SGI IRIX 6.x - 'rpc.xfsmd' Remote Command Execution",2002-06-20,"Last Stage of Delirium",remote,irix,,2002-06-20,2012-09-28,1,CVE-2002-0652;OSVDB-8575,,,,,https://www.securityfocus.com/bid/5075/info +41965,exploits/java/dos/41965.txt,"CloudBees Jenkins 2.32.1 - Java Deserialization",2017-05-05,SecuriTeam,dos,java,,2017-05-05,2017-05-05,0,CVE-2017-1000353,"Denial of Service (DoS)",,,,https://blogs.securiteam.com/index.php/archives/3171 46409,exploits/java/dos/46409.txt,"Oracle Java Runtime Environment - Heap Out-of-Bounds Read During OTF Font Rendering in glyph_CloseContour",2019-02-18,"Google Security Research",dos,java,,2019-02-18,2019-02-18,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1779 46412,exploits/java/dos/46412.txt,"Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in AlternateSubstitutionSubtable::process",2019-02-18,"Google Security Research",dos,java,,2019-02-18,2019-02-18,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1782 46411,exploits/java/dos/46411.txt,"Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in ExtractBitMap_blocClass",2019-02-18,"Google Security Research",dos,java,,2019-02-18,2019-02-18,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1781&desc=2 46410,exploits/java/dos/46410.txt,"Oracle Java Runtime Environment - Heap Out-of-Bounds Read During TTF Font Rendering in OpenTypeLayoutEngine::adjustGlyphPositions",2019-02-18,"Google Security Research",dos,java,,2019-02-18,2019-02-18,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1780 -27882,exploits/java/dos/27882.java,"Sun Java Applet - Font.createFont Remote Denial of Service",2006-05-15,"Marc Schoenefeld",dos,java,,2006-05-15,2013-08-26,1,2006-2426;25561,,,,,https://www.securityfocus.com/bid/17981/info -32860,exploits/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service",2009-03-31,"SCS team",dos,java,,2009-03-31,2014-04-14,1,2009-1219;53181,,,,,https://www.securityfocus.com/bid/34150/info +27882,exploits/java/dos/27882.java,"Sun Java Applet - Font.createFont Remote Denial of Service",2006-05-15,"Marc Schoenefeld",dos,java,,2006-05-15,2013-08-26,1,CVE-2006-2426;OSVDB-25561,,,,,https://www.securityfocus.com/bid/17981/info +32860,exploits/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service",2009-03-31,"SCS team",dos,java,,2009-03-31,2014-04-14,1,CVE-2009-1219;OSVDB-53181,,,,,https://www.securityfocus.com/bid/34150/info 44422,exploits/java/local/44422.py,"H2 Database - 'Alias' Arbitrary Code Execution",2018-04-09,gambler,local,java,,2018-04-09,2018-04-09,1,,,,,http://www.exploit-db.comh2-2017-06-10.zip,https://mthbernardes.github.io/rce/2018/03/14/abusing-h2-database-alias.html 49384,exploits/java/local/49384.txt,"H2 Database 1.4.199 - JNI Code Execution",2021-01-06,1F98D,local,java,,2021-01-06,2021-01-08,1,,,,,, -42283,exploits/java/remote/42283.rb,"ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)",2017-06-29,Metasploit,remote,java,,2017-06-29,2017-06-30,1,2016-3088,,,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,https://github.com/rapid7/metasploit-framework/blob/43d8c4c5e7450d46eba2f18e6e0b6ba70c6dc671/modules/exploits/multi/http/apache_activemq_upload_jsp.rb -39643,exploits/java/remote/39643.rb,"Apache Jetspeed - Arbitrary File Upload (Metasploit)",2016-03-31,Metasploit,remote,java,8080,2016-03-31,2016-03-31,1,2016-0710;2016-0709,"Metasploit Framework (MSF)",,,, -50592,exploits/java/remote/50592.py,"Apache Log4j 2 - Remote Code Execution (RCE)",2021-12-14,kozmer,remote,java,,2021-12-14,2021-12-15,0,2021-44228,,,,, -50590,exploits/java/remote/50590.py,"Apache Log4j2 2.14.1 - Information Disclosure",2021-12-14,leonjza,remote,java,,2021-12-14,2021-12-14,0,2021-44228,,,,, -29859,exploits/java/remote/29859.rb,"Apache Roller - OGNL Injection (Metasploit)",2013-11-27,Metasploit,remote,java,8080,2013-11-27,2013-11-27,1,2013-4212;100342,"Metasploit Framework (MSF)",,,,http://security.coverity.com/advisory/2013/Oct/remote-code-execution-in-apache-roller-via-ognl-injection.html +42283,exploits/java/remote/42283.rb,"ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)",2017-06-29,Metasploit,remote,java,,2017-06-29,2017-06-30,1,CVE-2016-3088,,,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,https://github.com/rapid7/metasploit-framework/blob/43d8c4c5e7450d46eba2f18e6e0b6ba70c6dc671/modules/exploits/multi/http/apache_activemq_upload_jsp.rb +39643,exploits/java/remote/39643.rb,"Apache Jetspeed - Arbitrary File Upload (Metasploit)",2016-03-31,Metasploit,remote,java,8080,2016-03-31,2016-03-31,1,CVE-2016-0710;CVE-2016-0709,"Metasploit Framework (MSF)",,,, +50592,exploits/java/remote/50592.py,"Apache Log4j 2 - Remote Code Execution (RCE)",2021-12-14,kozmer,remote,java,,2021-12-14,2021-12-15,0,CVE-2021-44228,,,,, +50590,exploits/java/remote/50590.py,"Apache Log4j2 2.14.1 - Information Disclosure",2021-12-14,leonjza,remote,java,,2021-12-14,2021-12-14,0,CVE-2021-44228,,,,, +29859,exploits/java/remote/29859.rb,"Apache Roller - OGNL Injection (Metasploit)",2013-11-27,Metasploit,remote,java,8080,2013-11-27,2013-11-27,1,CVE-2013-4212;OSVDB-100342,"Metasploit Framework (MSF)",,,,http://security.coverity.com/advisory/2013/Oct/remote-code-execution-in-apache-roller-via-ognl-injection.html 45925,exploits/java/remote/45925.rb,"Apache Spark - (Unauthenticated) Command Execution (Metasploit)",2018-11-30,Metasploit,remote,java,6066,2018-11-30,2019-03-17,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/dec08a0b43e0a1f13e61fca5ac696a188ef6e6f8/modules/exploits/linux/http/spark_unauth_rce.rb 45925,exploits/java/remote/45925.rb,"Apache Spark - (Unauthenticated) Command Execution (Metasploit)",2018-11-30,Metasploit,remote,java,6066,2018-11-30,2019-03-17,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/dec08a0b43e0a1f13e61fca5ac696a188ef6e6f8/modules/exploits/linux/http/spark_unauth_rce.rb -31434,exploits/java/remote/31434.rb,"Apache Struts - Developer Mode OGNL Execution (Metasploit)",2014-02-05,Metasploit,remote,java,8080,2014-02-05,2014-02-05,1,2012-0394;78276,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt +31434,exploits/java/remote/31434.rb,"Apache Struts - Developer Mode OGNL Execution (Metasploit)",2014-02-05,Metasploit,remote,java,8080,2014-02-05,2014-02-05,1,CVE-2012-0394;OSVDB-78276,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20120104-0_Apache_Struts2_Multiple_Critical_Vulnerabilities.txt 45851,exploits/java/remote/45851.rb,"Atlassian Jira - (Authenticated) Upload Code Execution (Metasploit)",2018-11-14,Metasploit,remote,java,2990,2018-11-14,2019-03-17,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1494ea567867692fd979888d0757e04d2963f12e/modules/exploits/multi/http/jira_plugin_upload.rb 45851,exploits/java/remote/45851.rb,"Atlassian Jira - (Authenticated) Upload Code Execution (Metasploit)",2018-11-14,Metasploit,remote,java,2990,2018-11-14,2019-03-17,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1494ea567867692fd979888d0757e04d2963f12e/modules/exploits/multi/http/jira_plugin_upload.rb -45425,exploits/java/remote/45425.py,"CA Release Automation NiMi 6.5 - Remote Command Execution",2018-09-17,"Jakub Palaczynski",remote,java,,2018-09-17,2018-09-18,0,2018-15691,,,,, +45425,exploits/java/remote/45425.py,"CA Release Automation NiMi 6.5 - Remote Command Execution",2018-09-17,"Jakub Palaczynski",remote,java,,2018-09-17,2018-09-18,0,CVE-2018-15691,,,,, 49621,exploits/java/remote/49621.java,"CatDV 9.2 - RMI Authentication Bypass",2021-03-05,"Christopher Ellis",remote,java,,2021-03-05,2021-03-05,0,,,,,, -47347,exploits/java/remote/47347.rb,"Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)",2019-09-03,Metasploit,remote,java,443,2019-09-03,2019-09-03,1,2019-1622;2019-1620;2019-1619,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/cisco_dcnm_upload_2019.rb -47347,exploits/java/remote/47347.rb,"Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)",2019-09-03,Metasploit,remote,java,443,2019-09-03,2019-09-03,1,2019-1622;2019-1620;2019-1619,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/cisco_dcnm_upload_2019.rb -47885,exploits/java/remote/47885.txt,"Cisco DCNM JBoss 10.4 - Credential Leakage",2020-01-08,hantwister,remote,java,,2020-01-08,2020-01-08,0,2019-15999,,,,, -30008,exploits/java/remote/30008.rb,"Cisco Prime Data Center Network Manager - Arbitrary File Upload (Metasploit)",2013-12-03,Metasploit,remote,java,,2013-12-03,2013-12-03,1,2013-5486;97426,"Metasploit Framework (MSF)",,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm -36415,exploits/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass (Metasploit)",2015-03-16,Metasploit,remote,java,9200,2015-03-16,2015-03-16,1,2015-1427;118239,"Metasploit Framework (MSF)",,,, -33588,exploits/java/remote/33588.rb,"ElasticSearch Dynamic Script - Arbitrary Java Execution (Metasploit)",2014-05-30,Metasploit,remote,java,9200,2014-05-30,2014-05-30,1,2014-3120;106949,"Metasploit Framework (MSF)",,,, -42702,exploits/java/remote/42702.rb,"EMC CMCNE 11.2.1 - FileUploadController Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java,,2017-09-13,2017-09-13,0,2013-6810,"Metasploit Framework (MSF)",,,, -42701,exploits/java/remote/42701.rb,"EMC CMCNE Inmservlets.war FileUploadController 11.2.1 - Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java,,2017-09-13,2017-09-13,0,2013-6810,"Metasploit Framework (MSF)",,,, -39007,exploits/java/remote/39007.txt,"FireEye - Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy & Natalie Silvanovich",remote,java,,2015-12-16,2015-12-16,1,131841,,,,,https://code.google.com/p/google-security-research/issues/detail?id=666 -33891,exploits/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,remote,java,5814,2014-06-27,2014-06-27,1,2013-6221;107943,"Metasploit Framework (MSF)",,,, -42756,exploits/java/remote/42756.py,"HPE < 7.2 - Java Deserialization",2017-09-19,"Raphael Kuhn",remote,java,,2017-09-19,2017-09-19,0,2016-4372,,,,, -20865,exploits/java/remote/20865.rb,"Java 7 Applet - Remote Code Execution (Metasploit)",2012-08-27,Metasploit,remote,java,,2012-08-27,2012-08-27,1,2012-4681;84980;2012-3539;2012-0547;84867,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-60732-pm.png,, -24309,exploits/java/remote/24309.rb,"Java Applet - AverageRangeStatisticImpl Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,java,,2013-01-24,2013-01-24,1,2012-5076;86363;86350,"Metasploit Framework (MSF)",,,, -19717,exploits/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,remote,java,,2012-07-11,2012-07-11,1,2012-1723;82877,"Metasploit Framework (MSF)",,,, -24045,exploits/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (1)",2013-01-11,Metasploit,remote,java,,2013-01-11,2013-01-11,1,2013-0422;89059,"Metasploit Framework (MSF)",,,, +47347,exploits/java/remote/47347.rb,"Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)",2019-09-03,Metasploit,remote,java,443,2019-09-03,2019-09-03,1,CVE-2019-1622;CVE-2019-1620;CVE-2019-1619,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/cisco_dcnm_upload_2019.rb +47347,exploits/java/remote/47347.rb,"Cisco Data Center Network Manager - Unauthenticated Remote Code Execution (Metasploit)",2019-09-03,Metasploit,remote,java,443,2019-09-03,2019-09-03,1,CVE-2019-1622;CVE-2019-1620;CVE-2019-1619,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/cisco_dcnm_upload_2019.rb +47885,exploits/java/remote/47885.txt,"Cisco DCNM JBoss 10.4 - Credential Leakage",2020-01-08,hantwister,remote,java,,2020-01-08,2020-01-08,0,CVE-2019-15999,,,,, +30008,exploits/java/remote/30008.rb,"Cisco Prime Data Center Network Manager - Arbitrary File Upload (Metasploit)",2013-12-03,Metasploit,remote,java,,2013-12-03,2013-12-03,1,CVE-2013-5486;OSVDB-97426,"Metasploit Framework (MSF)",,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130918-dcnm +36415,exploits/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass (Metasploit)",2015-03-16,Metasploit,remote,java,9200,2015-03-16,2015-03-16,1,CVE-2015-1427;OSVDB-118239,"Metasploit Framework (MSF)",,,, +33588,exploits/java/remote/33588.rb,"ElasticSearch Dynamic Script - Arbitrary Java Execution (Metasploit)",2014-05-30,Metasploit,remote,java,9200,2014-05-30,2014-05-30,1,CVE-2014-3120;OSVDB-106949,"Metasploit Framework (MSF)",,,, +42702,exploits/java/remote/42702.rb,"EMC CMCNE 11.2.1 - FileUploadController Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java,,2017-09-13,2017-09-13,0,CVE-2013-6810,"Metasploit Framework (MSF)",,,, +42701,exploits/java/remote/42701.rb,"EMC CMCNE Inmservlets.war FileUploadController 11.2.1 - Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java,,2017-09-13,2017-09-13,0,CVE-2013-6810,"Metasploit Framework (MSF)",,,, +39007,exploits/java/remote/39007.txt,"FireEye - Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy & Natalie Silvanovich",remote,java,,2015-12-16,2015-12-16,1,OSVDB-131841,,,,,https://code.google.com/p/google-security-research/issues/detail?id=666 +33891,exploits/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,remote,java,5814,2014-06-27,2014-06-27,1,CVE-2013-6221;OSVDB-107943,"Metasploit Framework (MSF)",,,, +42756,exploits/java/remote/42756.py,"HPE < 7.2 - Java Deserialization",2017-09-19,"Raphael Kuhn",remote,java,,2017-09-19,2017-09-19,0,CVE-2016-4372,,,,, +20865,exploits/java/remote/20865.rb,"Java 7 Applet - Remote Code Execution (Metasploit)",2012-08-27,Metasploit,remote,java,,2012-08-27,2012-08-27,1,CVE-2012-4681;OSVDB-84980;CVE-2012-3539;CVE-2012-0547;OSVDB-84867,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-60732-pm.png,, +24309,exploits/java/remote/24309.rb,"Java Applet - AverageRangeStatisticImpl Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,java,,2013-01-24,2013-01-24,1,CVE-2012-5076;OSVDB-86363;OSVDB-86350,"Metasploit Framework (MSF)",,,, +19717,exploits/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,remote,java,,2012-07-11,2012-07-11,1,CVE-2012-1723;OSVDB-82877,"Metasploit Framework (MSF)",,,, +24045,exploits/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (1)",2013-01-11,Metasploit,remote,java,,2013-01-11,2013-01-11,1,CVE-2013-0422;OSVDB-89059,"Metasploit Framework (MSF)",,,, 46501,exploits/java/remote/46501.py,"Java Debug Wire Protocol (JDWP) - Remote Code Execution",2016-12-20,IOactive,remote,java,,2019-03-06,2019-03-06,1,,,,,,https://ioactive.com/hacking-java-debug-wire-protocol-or-how/ -36101,exploits/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,remote,java,1617,2015-02-17,2015-02-17,1,2015-2342;128332,"Metasploit Framework (MSF)",,,, -46572,exploits/java/remote/46572.rb,"Jenkins 2.137 and Pipeline Groovy Plugin 2.61 - ACL Bypass and Metaprogramming Remote Code Execution (Metasploit)",2019-03-19,Metasploit,remote,java,,2019-03-19,2019-03-28,1,2019-1003002;2019-1003001;2019-1003000,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/24143f812c7bede6d0ab66a6830761f621140ebd/modules/exploits/multi/http/jenkins_metaprogramming.rb -46572,exploits/java/remote/46572.rb,"Jenkins 2.137 and Pipeline Groovy Plugin 2.61 - ACL Bypass and Metaprogramming Remote Code Execution (Metasploit)",2019-03-19,Metasploit,remote,java,,2019-03-19,2019-03-28,1,2019-1003002;2019-1003001;2019-1003000,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/24143f812c7bede6d0ab66a6830761f621140ebd/modules/exploits/multi/http/jenkins_metaprogramming.rb -42394,exploits/java/remote/42394.py,"Jenkins < 1.650 - Java Deserialization",2017-07-30,"Janusz Piechówka",remote,java,,2017-07-31,2018-09-11,1,2016-0792,,,http://www.exploit-db.com/screenshots/idlt42500/42394.png,, -38983,exploits/java/remote/38983.rb,"Jenkins CLI - RMI Java Deserialization (Metasploit)",2015-12-15,Metasploit,remote,java,8080,2015-12-15,2015-12-15,1,2015-8103;130184,"Metasploit Framework (MSF)",,,,https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11 -47891,exploits/java/remote/47891.txt,"JetBrains TeamCity 2018.2.4 - Remote Code Execution",2020-01-08,hantwister,remote,java,,2020-01-08,2020-04-13,1,2019-15039,,,,, -35776,exploits/java/remote/35776.rb,"Lexmark MarkVision Enterprise - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,java,9788,2015-01-13,2015-01-13,1,2014-8741;115622,"Metasploit Framework (MSF)",,,, -48332,exploits/java/remote/48332.msf,"Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)",2020-04-16,Metasploit,remote,java,,2020-04-16,2020-04-16,1,2020-7961,,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/liferay_java_unmarshalling.rb +36101,exploits/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,remote,java,1617,2015-02-17,2015-02-17,1,CVE-2015-2342;OSVDB-128332,"Metasploit Framework (MSF)",,,, +46572,exploits/java/remote/46572.rb,"Jenkins 2.137 and Pipeline Groovy Plugin 2.61 - ACL Bypass and Metaprogramming Remote Code Execution (Metasploit)",2019-03-19,Metasploit,remote,java,,2019-03-19,2019-03-28,1,CVE-2019-1003002;CVE-2019-1003001;CVE-2019-1003000,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/24143f812c7bede6d0ab66a6830761f621140ebd/modules/exploits/multi/http/jenkins_metaprogramming.rb +46572,exploits/java/remote/46572.rb,"Jenkins 2.137 and Pipeline Groovy Plugin 2.61 - ACL Bypass and Metaprogramming Remote Code Execution (Metasploit)",2019-03-19,Metasploit,remote,java,,2019-03-19,2019-03-28,1,CVE-2019-1003002;CVE-2019-1003001;CVE-2019-1003000,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/24143f812c7bede6d0ab66a6830761f621140ebd/modules/exploits/multi/http/jenkins_metaprogramming.rb +42394,exploits/java/remote/42394.py,"Jenkins < 1.650 - Java Deserialization",2017-07-30,"Janusz Piechówka",remote,java,,2017-07-31,2018-09-11,1,CVE-2016-0792,,,http://www.exploit-db.com/screenshots/idlt42500/42394.png,, +38983,exploits/java/remote/38983.rb,"Jenkins CLI - RMI Java Deserialization (Metasploit)",2015-12-15,Metasploit,remote,java,8080,2015-12-15,2015-12-15,1,CVE-2015-8103;OSVDB-130184,"Metasploit Framework (MSF)",,,,https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11 +47891,exploits/java/remote/47891.txt,"JetBrains TeamCity 2018.2.4 - Remote Code Execution",2020-01-08,hantwister,remote,java,,2020-01-08,2020-04-13,1,CVE-2019-15039,,,,, +35776,exploits/java/remote/35776.rb,"Lexmark MarkVision Enterprise - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,java,9788,2015-01-13,2015-01-13,1,CVE-2014-8741;OSVDB-115622,"Metasploit Framework (MSF)",,,, +48332,exploits/java/remote/48332.msf,"Liferay Portal - Java Unmarshalling via JSONWS RCE (Metasploit)",2020-04-16,Metasploit,remote,java,,2020-04-16,2020-04-16,1,CVE-2020-7961,,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/liferay_java_unmarshalling.rb 45018,exploits/java/remote/45018.rb,"Manage Engine Exchange Reporter Plus - Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,java,8181,2018-07-13,2018-07-13,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/904de2dd0923e7aefe7bbee054ca5ed1947d9995/modules/exploits/windows/http/manageengine_adshacluster_rce.rb 45018,exploits/java/remote/45018.rb,"Manage Engine Exchange Reporter Plus - Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,java,8181,2018-07-13,2018-07-13,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/904de2dd0923e7aefe7bbee054ca5ed1947d9995/modules/exploits/windows/http/manageengine_adshacluster_rce.rb -35845,exploits/java/remote/35845.rb,"ManageEngine (Multiple Products) - (Authenticated) Arbitrary File Upload (Metasploit)",2015-01-20,Metasploit,remote,java,8080,2015-01-20,2015-01-20,1,2014-5301;116733,"Metasploit Framework (MSF)",,,, -38221,exploits/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution (Metasploit)",2015-09-17,Metasploit,remote,java,,2015-09-17,2015-09-17,1,2015-7766;2015-7765;128656;127464,"Metasploit Framework (MSF)",,,, -34867,exploits/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",remote,java,80,2014-10-02,2014-10-02,1,2014-6034;112276,"Metasploit Framework (MSF)",,,, +35845,exploits/java/remote/35845.rb,"ManageEngine (Multiple Products) - (Authenticated) Arbitrary File Upload (Metasploit)",2015-01-20,Metasploit,remote,java,8080,2015-01-20,2015-01-20,1,CVE-2014-5301;OSVDB-116733,"Metasploit Framework (MSF)",,,, +38221,exploits/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution (Metasploit)",2015-09-17,Metasploit,remote,java,,2015-09-17,2015-09-17,1,CVE-2015-7766;CVE-2015-7765;OSVDB-128656;OSVDB-127464,"Metasploit Framework (MSF)",,,, +34867,exploits/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",remote,java,80,2014-10-02,2014-10-02,1,CVE-2014-6034;OSVDB-112276,"Metasploit Framework (MSF)",,,, 50170,exploits/java/remote/50170.java,"Neo4j 3.4.18 - RMI based Remote Code Execution (RCE)",2021-08-02,"Christopher Ellis",remote,java,,2021-08-02,2021-08-02,0,,,,,, -20502,exploits/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,remote,java,8080,2012-08-15,2012-08-15,1,2011-2653;77583,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-342/ -36964,exploits/java/remote/36964.rb,"Novell ZENworks Configuration Management - Arbitrary File Upload (Metasploit)",2015-05-08,Metasploit,remote,java,443,2015-05-08,2015-05-08,1,2015-0779;120382,"Metasploit Framework (MSF)",,,, -41366,exploits/java/remote/41366.java,"OpenText Documentum D2 - Remote Code Execution",2017-02-15,"Andrey B. Panfilov",remote,java,,2017-02-15,2017-02-15,0,2017-5586,,,,, -39852,exploits/java/remote/39852.rb,"Oracle Application Testing Suite (ATS) - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,remote,java,8088,2016-05-25,2016-05-25,1,2016-0492;2016-0491,"Metasploit Framework (MSF)",,,, +20502,exploits/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,remote,java,8080,2012-08-15,2012-08-15,1,CVE-2011-2653;OSVDB-77583,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-342/ +36964,exploits/java/remote/36964.rb,"Novell ZENworks Configuration Management - Arbitrary File Upload (Metasploit)",2015-05-08,Metasploit,remote,java,443,2015-05-08,2015-05-08,1,CVE-2015-0779;OSVDB-120382,"Metasploit Framework (MSF)",,,, +41366,exploits/java/remote/41366.java,"OpenText Documentum D2 - Remote Code Execution",2017-02-15,"Andrey B. Panfilov",remote,java,,2017-02-15,2017-02-15,0,CVE-2017-5586,,,,, +39852,exploits/java/remote/39852.rb,"Oracle Application Testing Suite (ATS) - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,remote,java,8088,2016-05-25,2016-05-25,1,CVE-2016-0492;CVE-2016-0491,"Metasploit Framework (MSF)",,,, 46942,exploits/java/remote/46942.rb,"Oracle Application Testing Suite - WebLogic Server Administration Console War Deployment (Metasploit)",2019-05-29,Metasploit,remote,java,,2019-05-29,2019-05-29,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/oats_weblogic_console.rb -21846,exploits/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,java,7001,2012-10-10,2012-10-10,1,85087,"Metasploit Framework (MSF)",,,, -42806,exploits/java/remote/42806.py,"Oracle WebLogic Server 10.3.6.0 - Java Deserialization Remote Code Execution",2017-09-27,SlidingWindow,remote,java,,2017-09-27,2018-04-29,0,2015-4852,,,,, +21846,exploits/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,java,7001,2012-10-10,2012-10-10,1,OSVDB-85087,"Metasploit Framework (MSF)",,,, +42806,exploits/java/remote/42806.py,"Oracle WebLogic Server 10.3.6.0 - Java Deserialization Remote Code Execution",2017-09-27,SlidingWindow,remote,java,,2017-09-27,2018-04-29,0,CVE-2015-4852,,,,, 39854,exploits/java/remote/39854.txt,"PowerFolder Server 10.4.321 - Remote Code Execution",2016-05-25,"Hans-Martin Muench",remote,java,,2016-05-25,2016-05-25,1,,,,,, -34671,exploits/java/remote/34671.rb,"SolarWinds Storage Manager - Authentication Bypass (Metasploit)",2014-09-15,Metasploit,remote,java,9000,2014-09-15,2014-09-15,1,110483,"Metasploit Framework (MSF)",,,, -30502,exploits/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Privilege Escalation",2007-08-15,"John Heasman",remote,java,,2007-08-15,2013-12-27,1,2007-4381;37766,,,,,https://www.securityfocus.com/bid/25340/info -28887,exploits/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,remote,java,,2006-10-31,2013-10-12,1,2006-5653;30151,,,,,https://www.securityfocus.com/bid/20832/info -37667,exploits/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload (Metasploit)",2015-07-21,Metasploit,remote,java,,2015-07-21,2015-07-21,1,2015-2995;122889,"Metasploit Framework (MSF)",,,, -43008,exploits/java/remote/43008.rb,"Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)",2017-10-17,Metasploit,remote,java,,2017-10-17,2017-10-17,1,2017-12617,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cfaa34d2a4b688780cd21fa3a48deaa56698c52e/modules/exploits/multi/http/tomcat_jsp_upload_bypass.rb -35211,exploits/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,remote,java,8001,2014-11-10,2014-11-10,1,2014-8516;114127,"Metasploit Framework (MSF)",,,, -30514,exploits/java/webapps/30514.txt,"ALeadSoft Search Engine Builder - Search.HTML Cross-Site Scripting",2007-08-21,MustLive,webapps,java,,2007-08-21,2013-12-26,1,2007-4479;37097,,,,,https://www.securityfocus.com/bid/25391/info -29918,exploits/java/webapps/29918.txt,"Ametys CMS 3.5.2 - 'lang' XPath Injection",2013-11-30,LiquidWorm,webapps,java,,2013-12-01,2013-12-01,0,100486,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5162.php +34671,exploits/java/remote/34671.rb,"SolarWinds Storage Manager - Authentication Bypass (Metasploit)",2014-09-15,Metasploit,remote,java,9000,2014-09-15,2014-09-15,1,OSVDB-110483,"Metasploit Framework (MSF)",,,, +30502,exploits/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Privilege Escalation",2007-08-15,"John Heasman",remote,java,,2007-08-15,2013-12-27,1,CVE-2007-4381;OSVDB-37766,,,,,https://www.securityfocus.com/bid/25340/info +28887,exploits/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,remote,java,,2006-10-31,2013-10-12,1,CVE-2006-5653;OSVDB-30151,,,,,https://www.securityfocus.com/bid/20832/info +37667,exploits/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload (Metasploit)",2015-07-21,Metasploit,remote,java,,2015-07-21,2015-07-21,1,CVE-2015-2995;OSVDB-122889,"Metasploit Framework (MSF)",,,, +43008,exploits/java/remote/43008.rb,"Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)",2017-10-17,Metasploit,remote,java,,2017-10-17,2017-10-17,1,CVE-2017-12617,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cfaa34d2a4b688780cd21fa3a48deaa56698c52e/modules/exploits/multi/http/tomcat_jsp_upload_bypass.rb +35211,exploits/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,remote,java,8001,2014-11-10,2014-11-10,1,CVE-2014-8516;OSVDB-114127,"Metasploit Framework (MSF)",,,, +30514,exploits/java/webapps/30514.txt,"ALeadSoft Search Engine Builder - Search.HTML Cross-Site Scripting",2007-08-21,MustLive,webapps,java,,2007-08-21,2013-12-26,1,CVE-2007-4479;OSVDB-37097,,,,,https://www.securityfocus.com/bid/25391/info +29918,exploits/java/webapps/29918.txt,"Ametys CMS 3.5.2 - 'lang' XPath Injection",2013-11-30,LiquidWorm,webapps,java,,2013-12-01,2013-12-01,0,OSVDB-100486,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5162.php 50692,exploits/java/webapps/50692.txt,"Ametys CMS v4.4.1 - Cross Site Scripting (XSS)",2022-02-02,Vulnerability-Lab,webapps,java,,2022-02-02,2022-02-02,0,,,,,, -44262,exploits/java/webapps/44262.txt,"antMan 0.9.0c - Authentication Bypass",2018-03-07,"Joshua Bowser",webapps,java,3000,2018-03-07,2018-03-07,0,2018-7739,,,,, +44262,exploits/java/webapps/44262.txt,"antMan 0.9.0c - Authentication Bypass",2018-03-07,"Joshua Bowser",webapps,java,3000,2018-03-07,2018-03-07,0,CVE-2018-7739,,,,, 39886,exploits/java/webapps/39886.txt,"Apache Continuum 1.4.2 - Multiple Vulnerabilities",2016-06-06,"David Shanahan",webapps,java,,2016-06-06,2016-06-14,1,,,,,http://www.exploit-db.comapache-continuum-1.4.2-bin.tar.gz, -49398,exploits/java/webapps/49398.rb,"Apache Flink 1.11.0 - Unauthenticated Arbitrary File Read (Metasploit)",2021-01-08,"SunCSR Team",webapps,java,,2021-01-08,2021-01-08,1,2020-17519,,,,, +49398,exploits/java/webapps/49398.rb,"Apache Flink 1.11.0 - Unauthenticated Arbitrary File Read (Metasploit)",2021-01-08,"SunCSR Team",webapps,java,,2021-01-08,2021-01-08,1,CVE-2020-17519,,,,, 48978,exploits/java/webapps/48978.py,"Apache Flink 1.9.x - File Upload RCE (Unauthenticated)",2020-11-02,bigger.wing,webapps,java,,2020-11-02,2020-11-02,0,,,,,, -37110,exploits/java/webapps/37110.py,"Apache JackRabbit - WebDAV XML External Entity",2015-05-26,"Mikhail Egorov",webapps,java,8080,2015-05-26,2017-11-02,0,2015-1833;122382,,,,, +37110,exploits/java/webapps/37110.py,"Apache JackRabbit - WebDAV XML External Entity",2015-05-26,"Mikhail Egorov",webapps,java,8080,2015-05-26,2017-11-02,0,CVE-2015-1833;OSVDB-122382,,,,, 45673,exploits/java/webapps/45673.py,"Apache OFBiz 16.11.04 - XML External Entity Injection",2018-10-24,"Jamie Parfet",webapps,java,,2018-10-24,2018-10-25,0,,"XML External Entity (XXE)",,,, -48408,exploits/java/webapps/48408.txt,"Apache OFBiz 17.12.03 - Cross-Site Request Forgery (Account Takeover)",2020-05-01,"Faiz Ahmed Zaidi",webapps,java,,2020-05-01,2020-05-01,0,2019-0235,,,,, -47770,exploits/java/webapps/47770.txt,"Apache Olingo OData 4.0 - XML External Entity Injection",2019-12-11,"Compass Security",webapps,java,,2019-12-11,2019-12-11,0,2019-17554,"XML External Entity (XXE)",,,http://www.exploit-db.comOlingo-OData-4.6.0-source-release.zip, -46759,exploits/java/webapps/46759.txt,"Apache Pluto 3.0.0 / 3.0.1 - Persistent Cross-Site Scripting",2019-04-26,"Dhiraj Mishra",webapps,java,,2019-04-26,2019-04-26,0,2019-0186,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.compluto-3.0.0-source-release.zip, -47572,exploits/java/webapps/47572.py,"Apache Solr 8.2.0 - Remote Code Execution",2019-11-01,@l3x_wong,webapps,java,,2019-11-01,2020-04-16,0,2019-17558,,,,, +48408,exploits/java/webapps/48408.txt,"Apache OFBiz 17.12.03 - Cross-Site Request Forgery (Account Takeover)",2020-05-01,"Faiz Ahmed Zaidi",webapps,java,,2020-05-01,2020-05-01,0,CVE-2019-0235,,,,, +47770,exploits/java/webapps/47770.txt,"Apache Olingo OData 4.0 - XML External Entity Injection",2019-12-11,"Compass Security",webapps,java,,2019-12-11,2019-12-11,0,CVE-2019-17554,"XML External Entity (XXE)",,,http://www.exploit-db.comOlingo-OData-4.6.0-source-release.zip, +46759,exploits/java/webapps/46759.txt,"Apache Pluto 3.0.0 / 3.0.1 - Persistent Cross-Site Scripting",2019-04-26,"Dhiraj Mishra",webapps,java,,2019-04-26,2019-04-26,0,CVE-2019-0186,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.compluto-3.0.0-source-release.zip, +47572,exploits/java/webapps/47572.py,"Apache Solr 8.2.0 - Remote Code Execution",2019-11-01,@l3x_wong,webapps,java,,2019-11-01,2020-04-16,0,CVE-2019-17558,,,,, 48917,exploits/java/webapps/48917.py,"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution",2020-10-20,"Jonatas Fil",webapps,java,,2020-10-20,2020-10-20,0,,,,,, -37009,exploits/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Arbitrary File Upload",2012-03-23,voidloafer,webapps,java,,2012-03-23,2016-10-10,1,2012-1592;80547,,,,,https://www.securityfocus.com/bid/52702/info -50178,exploits/java/webapps/50178.sh,"ApacheOfBiz 17.12.01 - Remote Command Execution (RCE)",2021-08-04,"Adrián Díaz",webapps,java,,2021-08-04,2021-10-29,0,2020-9496,,,,, -32821,exploits/java/webapps/32821.html,"APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting",2009-02-26,"Digital Security Research Group",webapps,java,,2009-02-26,2014-04-11,1,52503,,,,,https://www.securityfocus.com/bid/33924/info +37009,exploits/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Arbitrary File Upload",2012-03-23,voidloafer,webapps,java,,2012-03-23,2016-10-10,1,CVE-2012-1592;OSVDB-80547,,,,,https://www.securityfocus.com/bid/52702/info +50178,exploits/java/webapps/50178.sh,"ApacheOfBiz 17.12.01 - Remote Command Execution (RCE)",2021-08-04,"Adrián Díaz",webapps,java,,2021-08-04,2021-10-29,0,CVE-2020-9496,,,,, +32821,exploits/java/webapps/32821.html,"APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting",2009-02-26,"Digital Security Research Group",webapps,java,,2009-02-26,2014-04-11,1,OSVDB-52503,,,,,https://www.securityfocus.com/bid/33924/info 40817,exploits/java/webapps/40817.txt,"AppFusions Doxygen for Atlassian Confluence 1.3.2 - Cross-Site Scripting",2016-11-22,"Julien Ahrens",webapps,java,,2016-11-22,2016-11-22,0,,,,,, -50377,exploits/java/webapps/50377.txt,"Atlassian Confluence 7.12.2 - Pre-Authorization Arbitrary File Read",2021-10-05,"Mayank Deshmukh",webapps,java,,2021-10-05,2021-10-05,0,2021-26085,,,,, +50377,exploits/java/webapps/50377.txt,"Atlassian Confluence 7.12.2 - Pre-Authorization Arbitrary File Read",2021-10-05,"Mayank Deshmukh",webapps,java,,2021-10-05,2021-10-05,0,CVE-2021-26085,,,,, 40794,exploits/java/webapps/40794.txt,"Atlassian Confluence AppFusions Doxygen 1.3.0 - Directory Traversal",2016-11-21,"Julien Ahrens",webapps,java,,2016-11-21,2016-11-21,0,,,,,, -42543,exploits/java/webapps/42543.txt,"Automated Logic WebCTRL 6.1 - Path Traversal / Arbitrary File Write",2017-08-22,LiquidWorm,webapps,java,,2017-08-23,2017-08-23,0,2017-9640,,,,, -42544,exploits/java/webapps/42544.py,"Automated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution",2017-08-22,LiquidWorm,webapps,java,,2017-08-23,2017-08-23,0,2017-9650,,,,, +42543,exploits/java/webapps/42543.txt,"Automated Logic WebCTRL 6.1 - Path Traversal / Arbitrary File Write",2017-08-22,LiquidWorm,webapps,java,,2017-08-23,2017-08-23,0,CVE-2017-9640,,,,, +42544,exploits/java/webapps/42544.py,"Automated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution",2017-08-22,LiquidWorm,webapps,java,,2017-08-23,2017-08-23,0,CVE-2017-9650,,,,, 47379,exploits/java/webapps/47379.py,"AVCON6 systems management platform - OGNL Remote Command Execution",2019-09-11,"Nassim Asrir",webapps,java,,2019-09-11,2019-09-11,0,,,,,, -32927,exploits/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",webapps,java,,2009-04-16,2014-04-18,1,2009-0307;53772,,,,,https://www.securityfocus.com/bid/34573/info -39481,exploits/java/webapps/39481.txt,"BlackBerry Enterprise Service < 12.4 (BES12) Self-Service - Multiple Vulnerabilities",2016-02-22,Security-Assessment.com,webapps,java,,2016-02-22,2016-02-22,0,2016-1915;2016-1914,,,,,http://security-assessment.com/files/documents/advisory/Blackberry%20BES12%20Self-Service%20Multiple%20Vulnerabilities.pdf +32927,exploits/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",webapps,java,,2009-04-16,2014-04-18,1,CVE-2009-0307;OSVDB-53772,,,,,https://www.securityfocus.com/bid/34573/info +39481,exploits/java/webapps/39481.txt,"BlackBerry Enterprise Service < 12.4 (BES12) Self-Service - Multiple Vulnerabilities",2016-02-22,Security-Assessment.com,webapps,java,,2016-02-22,2016-02-22,0,CVE-2016-1915;CVE-2016-1914,,,,,http://security-assessment.com/files/documents/advisory/Blackberry%20BES12%20Self-Service%20Multiple%20Vulnerabilities.pdf 41014,exploits/java/webapps/41014.txt,"Blackboard LMS 9.1 SP14 - Cross-Site Scripting",2017-01-09,Vulnerability-Lab,webapps,java,,2017-01-11,2017-01-11,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1900 -37372,exploits/java/webapps/37372.html,"BMC Identity Management - Cross-Site Request Forgery",2012-06-11,"Travis Lee",webapps,java,,2012-06-11,2015-06-25,1,2012-2959;82899,,,,,https://www.securityfocus.com/bid/53924/info -46887,exploits/java/webapps/46887.txt,"Brocade Network Advisor 14.4.1 - Unauthenticated Remote Code Execution",2019-05-21,"Jakub Palaczynski",webapps,java,,2019-05-21,2019-05-21,1,2018-6443,,,,, -31641,exploits/java/webapps/31641.txt,"Business Objects Infoview - 'cms' Cross-Site Scripting",2008-04-14,"Sebastien gioria",webapps,java,,2008-04-14,2014-02-13,1,51450,,,,,https://www.securityfocus.com/bid/28762/info -27888,exploits/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",webapps,java,,2006-05-16,2013-08-27,1,2006-2437;25571,,,,,https://www.securityfocus.com/bid/18007/info -32448,exploits/java/webapps/32448.txt,"Celoxis - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,webapps,java,,2008-10-01,2014-03-23,1,2008-6094;48687,,,,,https://www.securityfocus.com/bid/31514/info -48018,exploits/java/webapps/48018.py,"Cisco Data Center Network Manager 11.2 - Remote Code Execution",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-18,1,2019-15975,,,http://www.exploit-db.com/screenshots/idlt48500/48018.png,, -48019,exploits/java/webapps/48019.py,"Cisco Data Center Network Manager 11.2.1 - 'getVmHostData' SQL Injection",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-13,1,2019-15984;2019-15976,,,http://www.exploit-db.com/screenshots/idlt48500/48019.png,, -48020,exploits/java/webapps/48020.py,"Cisco Data Center Network Manager 11.2.1 - 'LanFabricImpl' Command Injection",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-13,1,2019-15978;2019-15977,,,http://www.exploit-db.com/screenshots/idlt48500/48020.png,, -48459,exploits/java/webapps/48459.txt,"Cisco Digital Network Architecture Center 1.3.1.4 - Persistent Cross-Site Scripting",2020-05-12,"Dylan Garnaud",webapps,java,,2020-05-12,2020-05-14,0,2019-15253,,,,, -32897,exploits/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager - Cross-Site Scripting / HTML Injection",2009-04-09,"Usman Saeed",webapps,java,,2009-04-09,2014-04-16,1,2009-1287;53797,,,,,https://www.securityfocus.com/bid/34454/info -31189,exploits/java/webapps/31189.txt,"Cisco Unified Communications Manager 6.1 - 'key' SQL Injection",2008-02-13,"Nico Leidecker",webapps,java,,2008-02-13,2014-01-26,1,2008-0026;41561,,,,,https://www.securityfocus.com/bid/27775/info -35781,exploits/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal",2011-05-18,"Sense of Security",webapps,java,,2011-05-18,2015-01-14,1,2011-0966;72412,,,,,https://www.securityfocus.com/bid/47905/info -49762,exploits/java/webapps/49762.txt,"CITSmart ITSM 9.1.2.22 - LDAP Injection",2021-04-14,skysbsb,webapps,java,,2021-04-14,2021-04-14,0,2020-35775,,,,, -49763,exploits/java/webapps/49763.txt,"CITSmart ITSM 9.1.2.27 - 'query' Time-based Blind SQL Injection (Authenticated)",2021-04-14,skysbsb,webapps,java,,2021-04-14,2021-04-14,0,2021-28142,,,,, -50166,exploits/java/webapps/50166.py,"CloverDX 5.9.0 - Cross-Site Request Forgery (CSRF)",2021-07-29,niebardzo,webapps,java,,2021-07-29,2021-10-29,0,2021-29995,,,,, +37372,exploits/java/webapps/37372.html,"BMC Identity Management - Cross-Site Request Forgery",2012-06-11,"Travis Lee",webapps,java,,2012-06-11,2015-06-25,1,CVE-2012-2959;OSVDB-82899,,,,,https://www.securityfocus.com/bid/53924/info +46887,exploits/java/webapps/46887.txt,"Brocade Network Advisor 14.4.1 - Unauthenticated Remote Code Execution",2019-05-21,"Jakub Palaczynski",webapps,java,,2019-05-21,2019-05-21,1,CVE-2018-6443,,,,, +31641,exploits/java/webapps/31641.txt,"Business Objects Infoview - 'cms' Cross-Site Scripting",2008-04-14,"Sebastien gioria",webapps,java,,2008-04-14,2014-02-13,1,OSVDB-51450,,,,,https://www.securityfocus.com/bid/28762/info +27888,exploits/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",webapps,java,,2006-05-16,2013-08-27,1,CVE-2006-2437;OSVDB-25571,,,,,https://www.securityfocus.com/bid/18007/info +32448,exploits/java/webapps/32448.txt,"Celoxis - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,webapps,java,,2008-10-01,2014-03-23,1,CVE-2008-6094;OSVDB-48687,,,,,https://www.securityfocus.com/bid/31514/info +48018,exploits/java/webapps/48018.py,"Cisco Data Center Network Manager 11.2 - Remote Code Execution",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-18,1,CVE-2019-15975,,,http://www.exploit-db.com/screenshots/idlt48500/48018.png,, +48019,exploits/java/webapps/48019.py,"Cisco Data Center Network Manager 11.2.1 - 'getVmHostData' SQL Injection",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-13,1,CVE-2019-15984;CVE-2019-15976,,,http://www.exploit-db.com/screenshots/idlt48500/48019.png,, +48020,exploits/java/webapps/48020.py,"Cisco Data Center Network Manager 11.2.1 - 'LanFabricImpl' Command Injection",2020-02-06,mr_me,webapps,java,,2020-02-06,2020-03-13,1,CVE-2019-15978;CVE-2019-15977,,,http://www.exploit-db.com/screenshots/idlt48500/48020.png,, +48459,exploits/java/webapps/48459.txt,"Cisco Digital Network Architecture Center 1.3.1.4 - Persistent Cross-Site Scripting",2020-05-12,"Dylan Garnaud",webapps,java,,2020-05-12,2020-05-14,0,CVE-2019-15253,,,,, +32897,exploits/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager - Cross-Site Scripting / HTML Injection",2009-04-09,"Usman Saeed",webapps,java,,2009-04-09,2014-04-16,1,CVE-2009-1287;OSVDB-53797,,,,,https://www.securityfocus.com/bid/34454/info +31189,exploits/java/webapps/31189.txt,"Cisco Unified Communications Manager 6.1 - 'key' SQL Injection",2008-02-13,"Nico Leidecker",webapps,java,,2008-02-13,2014-01-26,1,CVE-2008-0026;OSVDB-41561,,,,,https://www.securityfocus.com/bid/27775/info +35781,exploits/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal",2011-05-18,"Sense of Security",webapps,java,,2011-05-18,2015-01-14,1,CVE-2011-0966;OSVDB-72412,,,,,https://www.securityfocus.com/bid/47905/info +49762,exploits/java/webapps/49762.txt,"CITSmart ITSM 9.1.2.22 - LDAP Injection",2021-04-14,skysbsb,webapps,java,,2021-04-14,2021-04-14,0,CVE-2020-35775,,,,, +49763,exploits/java/webapps/49763.txt,"CITSmart ITSM 9.1.2.27 - 'query' Time-based Blind SQL Injection (Authenticated)",2021-04-14,skysbsb,webapps,java,,2021-04-14,2021-04-14,0,CVE-2021-28142,,,,, +50166,exploits/java/webapps/50166.py,"CloverDX 5.9.0 - Cross-Site Request Forgery (CSRF)",2021-07-29,niebardzo,webapps,java,,2021-07-29,2021-10-29,0,CVE-2021-29995,,,,, 40231,exploits/java/webapps/40231.txt,"ColoradoFTP 1.3 Prime Edition (Build 8) - Directory Traversal",2016-08-11,Rv3Laboratory,webapps,java,80,2016-08-11,2016-08-11,0,,,,,http://www.exploit-db.comcoloradoftp-prime-8.zip, -33181,exploits/java/webapps/33181.txt,"Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,java,,2009-06-08,2014-05-05,1,2009-2705;56969,,,,,https://www.securityfocus.com/bid/36088/info +33181,exploits/java/webapps/33181.txt,"Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,java,,2009-06-08,2014-05-05,1,CVE-2009-2705;OSVDB-56969,,,,,https://www.securityfocus.com/bid/36088/info 37589,exploits/java/webapps/37589.txt,"ConcourseSuite - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2012-08-08,"Matthew Joyce",webapps,java,,2012-08-08,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54881/info -50952,exploits/java/webapps/50952.py,"Confluence Data Center 7.18.0 - Remote Code Execution (RCE)",2022-06-10,"Fellipe Oliveira",webapps,java,,2022-06-10,2022-06-10,0,2022-26134,,,,, -50243,exploits/java/webapps/50243.py,"Confluence Server 7.12.4 - 'OGNL injection' Remote Code Execution (RCE) (Unauthenticated)",2021-09-01,"Fellipe Oliveira",webapps,java,,2021-09-01,2021-09-01,0,2021-26084,,,,, +50952,exploits/java/webapps/50952.py,"Confluence Data Center 7.18.0 - Remote Code Execution (RCE)",2022-06-10,"Fellipe Oliveira",webapps,java,,2022-06-10,2022-06-10,0,CVE-2022-26134,,,,, +50243,exploits/java/webapps/50243.py,"Confluence Server 7.12.4 - 'OGNL injection' Remote Code Execution (RCE) (Unauthenticated)",2021-09-01,"Fellipe Oliveira",webapps,java,,2021-09-01,2021-09-01,0,CVE-2021-26084,,,,, 36548,exploits/java/webapps/36548.txt,"Contus Job Portal - 'Category' SQL Injection",2012-01-13,Lazmania61,webapps,java,,2012-01-13,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51404/info -33048,exploits/java/webapps/33048.txt,"DirectAdmin 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting",2009-05-19,r0t,webapps,java,,2009-05-19,2014-04-27,1,2009-2216;55296,,,,,https://www.securityfocus.com/bid/35450/info +33048,exploits/java/webapps/33048.txt,"DirectAdmin 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting",2009-05-19,r0t,webapps,java,,2009-05-19,2014-04-27,1,CVE-2009-2216;OSVDB-55296,,,,,https://www.securityfocus.com/bid/35450/info 34293,exploits/java/webapps/34293.txt,"dotDefender 4.02 - 'clave' Cross-Site Scripting",2010-07-12,"David K",webapps,java,,2010-07-12,2014-08-08,1,,,,,,https://www.securityfocus.com/bid/41541/info -33286,exploits/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 - 'run?__report' Cross-Site Scripting",2009-10-14,"Michele Orru",webapps,java,,2009-10-14,2014-05-10,1,2009-4521;58941,,,,,https://www.securityfocus.com/bid/36674/info -50478,exploits/java/webapps/50478.txt,"Eclipse Jetty 11.0.5 - Sensitive File Disclosure",2021-11-03,"Mayank Deshmukh",webapps,java,,2021-11-03,2021-11-03,0,2021-34429,,,,, -36939,exploits/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Cross-Site Scripting",2012-03-11,MustLive,webapps,java,,2012-03-11,2015-05-07,1,80037,,,,,https://www.securityfocus.com/bid/52400/info -36436,exploits/java/webapps/36436.txt,"EMC M&R (Watch4net) - Credential Disclosure",2015-03-19,"Han Sahin",webapps,java,,2015-03-19,2015-03-19,0,2015-0514;117348,,,,, -36440,exploits/java/webapps/36440.txt,"EMC M&R (Watch4net) - Directory Traversal",2015-03-19,"Han Sahin",webapps,java,58080,2015-03-19,2015-03-19,0,2015-0516;117349,,,,, -44691,exploits/java/webapps/44691.txt,"ERPnext 11 - Cross-Site Scripting",2018-05-22,"Veerababu Penugonda",webapps,java,,2018-05-22,2018-05-22,0,2018-11339,,,,, -48654,exploits/java/webapps/48654.txt,"Exhibitor Web UI 1.7.1 - Remote Code Execution",2020-07-07,"Logan Sanderson",webapps,java,,2020-07-09,2020-10-01,0,2019-5029,,,,, -26987,exploits/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,webapps,java,,2005-12-27,2013-07-21,1,2005-4576;21936,,,,,https://www.securityfocus.com/bid/16073/info -50131,exploits/java/webapps/50131.py,"ForgeRock Access Manager 14.6.3 - Remote Code Execution (RCE) (Unauthenticated)",2021-07-16,Photubias,webapps,java,,2021-07-16,2021-10-29,0,2021-35464,,,,, -45027,exploits/java/webapps/45027.txt,"Fortify Software Security Center (SSC) 17.x/18.1 - XML External Entity Injection",2018-07-16,alt3kx,webapps,java,,2018-07-16,2018-07-16,1,2018-12463,"XML External Entity (XXE)",,,, +33286,exploits/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 - 'run?__report' Cross-Site Scripting",2009-10-14,"Michele Orru",webapps,java,,2009-10-14,2014-05-10,1,CVE-2009-4521;OSVDB-58941,,,,,https://www.securityfocus.com/bid/36674/info +50478,exploits/java/webapps/50478.txt,"Eclipse Jetty 11.0.5 - Sensitive File Disclosure",2021-11-03,"Mayank Deshmukh",webapps,java,,2021-11-03,2021-11-03,0,CVE-2021-34429,,,,, +36939,exploits/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Cross-Site Scripting",2012-03-11,MustLive,webapps,java,,2012-03-11,2015-05-07,1,OSVDB-80037,,,,,https://www.securityfocus.com/bid/52400/info +36436,exploits/java/webapps/36436.txt,"EMC M&R (Watch4net) - Credential Disclosure",2015-03-19,"Han Sahin",webapps,java,,2015-03-19,2015-03-19,0,CVE-2015-0514;OSVDB-117348,,,,, +36440,exploits/java/webapps/36440.txt,"EMC M&R (Watch4net) - Directory Traversal",2015-03-19,"Han Sahin",webapps,java,58080,2015-03-19,2015-03-19,0,CVE-2015-0516;OSVDB-117349,,,,, +44691,exploits/java/webapps/44691.txt,"ERPnext 11 - Cross-Site Scripting",2018-05-22,"Veerababu Penugonda",webapps,java,,2018-05-22,2018-05-22,0,CVE-2018-11339,,,,, +48654,exploits/java/webapps/48654.txt,"Exhibitor Web UI 1.7.1 - Remote Code Execution",2020-07-07,"Logan Sanderson",webapps,java,,2020-07-09,2020-10-01,0,CVE-2019-5029,,,,, +26987,exploits/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,webapps,java,,2005-12-27,2013-07-21,1,CVE-2005-4576;OSVDB-21936,,,,,https://www.securityfocus.com/bid/16073/info +50131,exploits/java/webapps/50131.py,"ForgeRock Access Manager 14.6.3 - Remote Code Execution (RCE) (Unauthenticated)",2021-07-16,Photubias,webapps,java,,2021-07-16,2021-10-29,0,CVE-2021-35464,,,,, +45027,exploits/java/webapps/45027.txt,"Fortify Software Security Center (SSC) 17.x/18.1 - XML External Entity Injection",2018-07-16,alt3kx,webapps,java,,2018-07-16,2018-07-16,1,CVE-2018-12463,"XML External Entity (XXE)",,,, 48380,exploits/java/webapps/48380.txt,"Furukawa Electric ConsciusMAP 2.8.1 - Remote Code Execution",2020-04-24,LiquidWorm,webapps,java,,2020-04-24,2020-04-24,0,,,,,, 44668,exploits/java/webapps/44668.py,"GitBucket 4.23.1 - Remote Code Execution",2018-05-21,"Kacper Szurek",webapps,java,,2018-05-21,2018-05-21,0,,,,,http://www.exploit-db.comgitbucket.war, 39241,exploits/java/webapps/39241.py,"GlassFish Server - Arbitrary File Read",2016-01-15,bingbing,webapps,java,4848,2016-01-27,2016-01-27,1,,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-26-at-194716.png,, 41466,exploits/java/webapps/41466.py,"Grails PDF Plugin 0.6 - XML External Entity Injection",2017-02-21,"Charles Fol",webapps,java,,2017-02-27,2017-02-27,0,,,,,http://www.exploit-db.comgrails-pdf-0.6.zip, 28116,exploits/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,webapps,java,,2006-06-27,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18677/info -22752,exploits/java/webapps/22752.txt,"H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",webapps,java,,2003-06-09,2012-11-16,1,4329,,,,,https://www.securityfocus.com/bid/7855/info +22752,exploits/java/webapps/22752.txt,"H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",webapps,java,,2003-06-09,2012-11-16,1,OSVDB-4329,,,,,https://www.securityfocus.com/bid/7855/info 45506,exploits/java/webapps/45506.py,"H2 Database 1.4.196 - Remote Code Execution",2018-10-01,h4ckNinja,webapps,java,,2018-10-01,2018-10-01,0,,,,,, -38462,exploits/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password?error' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java,,2013-04-10,2015-10-15,1,2013-2649;92229,,,,,https://www.securityfocus.com/bid/59041/info -38461,exploits/java/webapps/38461.txt,"Hero Framework - '/users/login?Username' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java,,2013-04-10,2015-10-15,1,2013-2649;91616,,,,,https://www.securityfocus.com/bid/59041/info +38462,exploits/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password?error' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java,,2013-04-10,2015-10-15,1,CVE-2013-2649;OSVDB-92229,,,,,https://www.securityfocus.com/bid/59041/info +38461,exploits/java/webapps/38461.txt,"Hero Framework - '/users/login?Username' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java,,2013-04-10,2015-10-15,1,CVE-2013-2649;OSVDB-91616,,,,,https://www.securityfocus.com/bid/59041/info 39391,exploits/java/webapps/39391.txt,"Hippo CMS 10.1 - Multiple Vulnerabilities",2016-02-01,LiquidWorm,webapps,java,80,2016-02-01,2016-02-01,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5300.php 38358,exploits/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",webapps,java,,2013-03-04,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58293/info -20668,exploits/java/webapps/20668.py,"hupa webmail 0.0.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,java,,2012-08-20,2012-08-20,0,84834,,,,http://www.exploit-db.comhupa-0.0.2.war, -47470,exploits/java/webapps/47470.txt,"IBM Bigfix Platform 9.5.9.62 - Arbitrary File Upload",2019-10-07,"Jakub Palaczynski",webapps,java,,2019-10-07,2019-10-07,0,2019-4013,,,,, -33254,exploits/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting",2009-09-23,IBM,webapps,java,,2009-09-23,2014-05-09,1,2009-3469;58320,,,,,https://www.securityfocus.com/bid/36513/info -31438,exploits/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,webapps,java,,2008-03-19,2014-02-06,1,2007-4592;43356,,,,,https://www.securityfocus.com/bid/28296/info +20668,exploits/java/webapps/20668.py,"hupa webmail 0.0.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,java,,2012-08-20,2012-08-20,0,OSVDB-84834,,,,http://www.exploit-db.comhupa-0.0.2.war, +47470,exploits/java/webapps/47470.txt,"IBM Bigfix Platform 9.5.9.62 - Arbitrary File Upload",2019-10-07,"Jakub Palaczynski",webapps,java,,2019-10-07,2019-10-07,0,CVE-2019-4013,,,,, +33254,exploits/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting",2009-09-23,IBM,webapps,java,,2009-09-23,2014-05-09,1,CVE-2009-3469;OSVDB-58320,,,,,https://www.securityfocus.com/bid/36513/info +31438,exploits/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,webapps,java,,2008-03-19,2014-02-06,1,CVE-2007-4592;OSVDB-43356,,,,,https://www.securityfocus.com/bid/28296/info 36299,exploits/java/webapps/36299.txt,"Infoblox NetMRI 6.2.1 - Admin Login Page Multiple Cross-Site Scripting Vulnerabilities",2011-11-11,"Jose Carlos de Arriba",webapps,java,,2011-11-11,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50646/info 36971,exploits/java/webapps/36971.txt,"JavaBB 0.99 - 'userId' Cross-Site Scripting",2012-03-18,sonyy,webapps,java,,2012-03-18,2015-05-09,1,,,,,,https://www.securityfocus.com/bid/52545/info 36828,exploits/java/webapps/36828.txt,"JaWiki - 'versionNo' Cross-Site Scripting",2012-02-17,sonyy,webapps,java,,2012-02-17,2015-04-27,1,,,,,,https://www.securityfocus.com/bid/52060/info 37033,exploits/java/webapps/37033.txt,"JBMC Software DirectAdmin 1.403 - 'domain' Cross-Site Scripting",2012-04-02,"Dawid Golak",webapps,java,,2012-04-02,2015-05-17,1,,,,,,https://www.securityfocus.com/bid/52845/info -36553,exploits/java/webapps/36553.java,"JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution",2015-03-30,ikki,webapps,java,,2015-03-30,2015-03-30,0,120064,,,,, +36553,exploits/java/webapps/36553.java,"JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution",2015-03-30,ikki,webapps,java,,2015-03-30,2015-03-30,0,OSVDB-120064,,,,, 34345,exploits/java/webapps/34345.txt,"jCore - 'search' Cross-Site Scripting",2009-12-17,loneferret,webapps,java,,2009-12-17,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41748/info 37999,exploits/java/webapps/37999.txt,"Jenkins 1.626 - Cross-Site Request Forgery / Code Execution",2015-08-28,smash,webapps,java,,2015-08-28,2015-08-28,0,,,,,http://www.exploit-db.comjenkins.war, -38664,exploits/java/webapps/38664.py,"Jenkins 1.633 - Credential Recovery",2015-11-10,"The Repo",webapps,java,,2015-11-10,2015-11-10,0,130095,,,,, -49237,exploits/java/webapps/49237.txt,"Jenkins 2.235.3 - 'Description' Stored XSS",2020-12-11,gx1,webapps,java,,2020-12-11,2020-12-11,0,2020-2230,,,,, -49232,exploits/java/webapps/49232.txt,"Jenkins 2.235.3 - 'tooltip' Stored Cross-Site Scripting",2020-12-11,gx1,webapps,java,,2020-12-11,2020-12-11,0,2020-2229,,,,, -49244,exploits/java/webapps/49244.txt,"Jenkins 2.235.3 - 'X-Forwarded-For' Stored XSS",2020-12-14,gx1,webapps,java,,2020-12-14,2021-02-17,0,2020-2231,,,,, -48904,exploits/java/webapps/48904.txt,"Jenkins 2.63 - Sandbox bypass in pipeline: Groovy plug-in",2020-10-19,"Daniel Morris",webapps,java,,2020-10-19,2020-10-19,0,2019-1003030,,,,, -47598,exploits/java/webapps/47598.py,"Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting",2019-11-08,vesche,webapps,java,,2019-11-08,2019-11-08,0,2019-10475,,,,, -47111,exploits/java/webapps/47111.txt,"Jenkins Dependency Graph View Plugin 0.13 - Persistent Cross-Site Scripting",2019-07-12,"Ishaq Mohammed",webapps,java,,2019-07-12,2019-07-12,0,2019-10349,"Cross-Site Scripting (XSS)",,,, -47927,exploits/java/webapps/47927.txt,"Jenkins Gitlab Hook Plugin 1.4.2 - Reflected Cross-Site Scripting",2020-01-16,"Ai Ho",webapps,java,,2020-01-16,2020-01-16,0,2020-2096,,,,, -46453,exploits/java/webapps/46453.py,"Jenkins Plugin Script Security 1.49/Declarative 1.3.4/Groovy 2.60 - Remote Code Execution",2019-02-25,wetw0rk,webapps,java,,2019-02-25,2019-02-25,0,2019-1003000;2018-1999002,,,,, -46427,exploits/java/webapps/46427.txt,"Jenkins Plugin Script Security < 1.50/Declarative < 1.3.4.1/Groovy < 2.61.1 - Remote Code Execution (PoC)",2019-02-19,orange,webapps,java,,2019-02-19,2019-03-19,1,2019-1003002;2019-1003001;2019-1003000,,,,,https://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html -50438,exploits/java/webapps/50438.txt,"Jetty 9.4.37.v20210219 - Information Disclosure",2021-10-22,"Mayank Deshmukh",webapps,java,,2021-10-22,2021-10-22,0,2021-28164,,,,, +38664,exploits/java/webapps/38664.py,"Jenkins 1.633 - Credential Recovery",2015-11-10,"The Repo",webapps,java,,2015-11-10,2015-11-10,0,OSVDB-130095,,,,, +49237,exploits/java/webapps/49237.txt,"Jenkins 2.235.3 - 'Description' Stored XSS",2020-12-11,gx1,webapps,java,,2020-12-11,2020-12-11,0,CVE-2020-2230,,,,, +49232,exploits/java/webapps/49232.txt,"Jenkins 2.235.3 - 'tooltip' Stored Cross-Site Scripting",2020-12-11,gx1,webapps,java,,2020-12-11,2020-12-11,0,CVE-2020-2229,,,,, +49244,exploits/java/webapps/49244.txt,"Jenkins 2.235.3 - 'X-Forwarded-For' Stored XSS",2020-12-14,gx1,webapps,java,,2020-12-14,2021-02-17,0,CVE-2020-2231,,,,, +48904,exploits/java/webapps/48904.txt,"Jenkins 2.63 - Sandbox bypass in pipeline: Groovy plug-in",2020-10-19,"Daniel Morris",webapps,java,,2020-10-19,2020-10-19,0,CVE-2019-1003030,,,,, +47598,exploits/java/webapps/47598.py,"Jenkins build-metrics plugin 1.3 - 'label' Cross-Site Scripting",2019-11-08,vesche,webapps,java,,2019-11-08,2019-11-08,0,CVE-2019-10475,,,,, +47111,exploits/java/webapps/47111.txt,"Jenkins Dependency Graph View Plugin 0.13 - Persistent Cross-Site Scripting",2019-07-12,"Ishaq Mohammed",webapps,java,,2019-07-12,2019-07-12,0,CVE-2019-10349,"Cross-Site Scripting (XSS)",,,, +47927,exploits/java/webapps/47927.txt,"Jenkins Gitlab Hook Plugin 1.4.2 - Reflected Cross-Site Scripting",2020-01-16,"Ai Ho",webapps,java,,2020-01-16,2020-01-16,0,CVE-2020-2096,,,,, +46453,exploits/java/webapps/46453.py,"Jenkins Plugin Script Security 1.49/Declarative 1.3.4/Groovy 2.60 - Remote Code Execution",2019-02-25,wetw0rk,webapps,java,,2019-02-25,2019-02-25,0,CVE-2019-1003000;CVE-2018-1999002,,,,, +46427,exploits/java/webapps/46427.txt,"Jenkins Plugin Script Security < 1.50/Declarative < 1.3.4.1/Groovy < 2.61.1 - Remote Code Execution (PoC)",2019-02-19,orange,webapps,java,,2019-02-19,2019-03-19,1,CVE-2019-1003002;CVE-2019-1003001;CVE-2019-1003000,,,,,https://blog.orange.tw/2019/02/abusing-meta-programming-for-unauthenticated-rce.html +50438,exploits/java/webapps/50438.txt,"Jetty 9.4.37.v20210219 - Information Disclosure",2021-10-22,"Mayank Deshmukh",webapps,java,,2021-10-22,2021-10-22,0,CVE-2021-28164,,,,, 48260,exploits/java/webapps/48260.py,"Jinfornet Jreport 15.6 - Unauthenticated Directory Traversal",2020-03-27,hongphukt,webapps,java,,2020-03-27,2020-03-27,0,,,,,, -47990,exploits/java/webapps/47990.py,"Jira 8.3.4 - Information Disclosure (Username Enumeration)",2020-02-03,"Mufeed VH",webapps,java,,2020-02-03,2020-02-03,0,2019-8449,,,,, -38551,exploits/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin - Velocity Template Injection",2015-10-28,"Chris Wood",webapps,java,,2015-10-28,2015-12-08,1,2015-5603,,,,,https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html -32818,exploits/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",webapps,java,,2009-02-25,2014-04-11,1,52380,,,,,https://www.securityfocus.com/bid/33912/info -50405,exploits/java/webapps/50405.py,"Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)",2021-10-13,"Mayank Deshmukh",webapps,java,,2021-10-13,2021-10-13,0,2020-10770,,,,, -48001,exploits/java/webapps/48001.py,"Kronos WebTA 4.0 - Authenticated Remote Privilege Escalation",2020-02-05,nxkennedy,webapps,java,,2020-02-05,2020-02-05,0,2020-8495;2020-8493,,,,, +47990,exploits/java/webapps/47990.py,"Jira 8.3.4 - Information Disclosure (Username Enumeration)",2020-02-03,"Mufeed VH",webapps,java,,2020-02-03,2020-02-03,0,CVE-2019-8449,,,,, +38551,exploits/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin - Velocity Template Injection",2015-10-28,"Chris Wood",webapps,java,,2015-10-28,2015-12-08,1,CVE-2015-5603,,,,,https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html +32818,exploits/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",webapps,java,,2009-02-25,2014-04-11,1,OSVDB-52380,,,,,https://www.securityfocus.com/bid/33912/info +50405,exploits/java/webapps/50405.py,"Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)",2021-10-13,"Mayank Deshmukh",webapps,java,,2021-10-13,2021-10-13,0,CVE-2020-10770,,,,, +48001,exploits/java/webapps/48001.py,"Kronos WebTA 4.0 - Authenticated Remote Privilege Escalation",2020-02-05,nxkennedy,webapps,java,,2020-02-05,2020-02-05,0,CVE-2020-8495;CVE-2020-8493,,,,, 48090,exploits/java/webapps/48090.py,"LabVantage 8.3 - Information Disclosure",2020-02-17,"Joel Aviad Ossi",webapps,java,,2020-02-17,2020-02-17,0,,,,,, -45153,exploits/java/webapps/45153.txt,"LAMS < 3.1 - Cross-Site Scripting",2018-08-06,"Nikola Kojic",webapps,java,8080,2018-08-06,2018-08-08,0,2018-12090,"Cross-Site Scripting (XSS)",,,, +45153,exploits/java/webapps/45153.txt,"LAMS < 3.1 - Cross-Site Scripting",2018-08-06,"Nikola Kojic",webapps,java,8080,2018-08-06,2018-08-08,0,CVE-2018-12090,"Cross-Site Scripting (XSS)",,,, 35683,exploits/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 - 'axes_default.css' Cross-Site Scripting",2011-05-02,"Patrick Webster",webapps,java,,2011-05-02,2015-01-03,1,,,,,,https://www.securityfocus.com/bid/47672/info 47972,exploits/java/webapps/47972.txt,"Liferay CE Portal 6.0.2 - Remote Command Execution",2020-01-29,"Berk Dusunur",webapps,java,,2020-01-29,2020-01-29,0,,,,,, -18881,exploits/java/webapps/18881.txt,"Liferay Portal 6.0.x < 6.1 - Privilege Escalation",2012-05-13,"Jelmer Kuperus",webapps,java,,2012-05-15,2012-05-15,0,82028,,,,, +18881,exploits/java/webapps/18881.txt,"Liferay Portal 6.0.x < 6.1 - Privilege Escalation",2012-05-13,"Jelmer Kuperus",webapps,java,,2012-05-15,2012-05-15,0,OSVDB-82028,,,,, 44945,exploits/java/webapps/44945.txt,"Liferay Portal < 7.0.4 - Server-Side Request Forgery",2018-06-26,"Mehmet Ince",webapps,java,80,2018-06-26,2018-06-26,0,,"Cross-Site Request Forgery (CSRF)",,,, 44019,exploits/java/webapps/44019.txt,"LogicalDOC Enterprise 7.7.4 - Directory Traversal",2018-02-12,LiquidWorm,webapps,java,,2018-02-12,2018-02-12,0,,,,,, 44021,exploits/java/webapps/44021.txt,"LogicalDOC Enterprise 7.7.4 - Root Remote Code Execution",2018-02-12,LiquidWorm,webapps,java,,2018-02-12,2018-02-12,0,,,,,, 44020,exploits/java/webapps/44020.txt,"LogicalDOC Enterprise 7.7.4 - User Enumeration",2018-02-12,LiquidWorm,webapps,java,,2018-02-12,2018-02-12,0,,,,,, 36684,exploits/java/webapps/36684.txt,"LxCenter Kloxo 6.1.10 - Multiple HTML Injection Vulnerabilities",2012-02-10,anonymous,webapps,java,,2012-02-10,2015-04-09,1,,,,,,https://www.securityfocus.com/bid/51964/info 34290,exploits/java/webapps/34290.txt,"Mac's CMS 1.1.4 - 'SearchString' Cross-Site Scripting",2010-07-11,10n1z3d,webapps,java,,2010-07-11,2014-08-08,1,,,,,,https://www.securityfocus.com/bid/41529/info -44910,exploits/java/webapps/44910.txt,"MaDDash 2.0.2 - Directory Listing",2018-06-20,ManhNho,webapps,java,,2018-06-20,2018-06-20,0,2018-12525;2018-12524;2018-12523;2018-12522,,,,http://www.exploit-db.commaddash-master.zip, -36667,exploits/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'domainName' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java,,2012-02-07,2016-12-26,1,2012-1049;78901,,,,,https://www.securityfocus.com/bid/51893/info -36666,exploits/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'Operation' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java,,2012-02-07,2016-12-26,1,2012-1049;78902,,,,,https://www.securityfocus.com/bid/51893/info +44910,exploits/java/webapps/44910.txt,"MaDDash 2.0.2 - Directory Listing",2018-06-20,ManhNho,webapps,java,,2018-06-20,2018-06-20,0,CVE-2018-12525;CVE-2018-12524;CVE-2018-12523;CVE-2018-12522,,,,http://www.exploit-db.commaddash-master.zip, +36667,exploits/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'domainName' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java,,2012-02-07,2016-12-26,1,CVE-2012-1049;OSVDB-78901,,,,,https://www.securityfocus.com/bid/51893/info +36666,exploits/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'Operation' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java,,2012-02-07,2016-12-26,1,CVE-2012-1049;OSVDB-78902,,,,,https://www.securityfocus.com/bid/51893/info 48739,exploits/java/webapps/48739.txt,"ManageEngine ADSelfService Build prior to 6003 - Remote Code Execution (Unauthenticated)",2020-08-10,"Bhadresh Patel",webapps,java,,2020-08-10,2020-08-10,0,,,,,, 37557,exploits/java/webapps/37557.txt,"ManageEngine Applications Manager - Multiple Cross-Site Scripting / SQL Injections",2012-08-01,"Ibrahim El-Sayed",webapps,java,,2012-08-01,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54759/info 37555,exploits/java/webapps/37555.txt,"ManageEngine Applications Manager - Multiple SQL Injections",2012-08-01,"Ibrahim El-Sayed",webapps,java,,2012-08-01,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54756/info -48692,exploits/java/webapps/48692.py,"ManageEngine Applications Manager 13 - 'MenuHandlerServlet' SQL Injection",2020-07-26,aldorm,webapps,java,,2020-07-26,2020-07-26,0,2016-9488,,,,, -44274,exploits/java/webapps/44274.rb,"ManageEngine Applications Manager 13.5 - Remote Code Execution (Metasploit)",2018-03-12,"Mehmet Ince",webapps,java,,2018-03-12,2018-03-12,0,2018-7890,,,,, -48793,exploits/java/webapps/48793.py,"ManageEngine Applications Manager 14700 - Remote Code Execution (Authenticated)",2020-09-07,Hodorsec,webapps,java,,2020-09-07,2020-09-07,0,2020-14008,,,,, +48692,exploits/java/webapps/48692.py,"ManageEngine Applications Manager 13 - 'MenuHandlerServlet' SQL Injection",2020-07-26,aldorm,webapps,java,,2020-07-26,2020-07-26,0,CVE-2016-9488,,,,, +44274,exploits/java/webapps/44274.rb,"ManageEngine Applications Manager 13.5 - Remote Code Execution (Metasploit)",2018-03-12,"Mehmet Ince",webapps,java,,2018-03-12,2018-03-12,0,CVE-2018-7890,,,,, +48793,exploits/java/webapps/48793.py,"ManageEngine Applications Manager 14700 - Remote Code Execution (Authenticated)",2020-09-07,Hodorsec,webapps,java,,2020-09-07,2020-09-07,0,CVE-2020-14008,,,,, 45507,exploits/java/webapps/45507.txt,"ManageEngine AssetExplorer 6.2.0 - Cross-Site Scripting",2018-10-01,"Ismail Tasdelen",webapps,java,,2018-10-01,2018-10-03,0,,"Cross-Site Scripting (XSS)",,,, -42358,exploits/java/webapps/42358.rb,"ManageEngine Desktop Central 10 Build 100087 - Remote Code Execution (Metasploit)",2017-07-24,"Kacper Szurek",webapps,java,,2017-07-24,2017-07-24,0,2017-11346,,,,, +42358,exploits/java/webapps/42358.rb,"ManageEngine Desktop Central 10 Build 100087 - Remote Code Execution (Metasploit)",2017-07-24,"Kacper Szurek",webapps,java,,2017-07-24,2017-07-24,0,CVE-2017-11346,,,,, 45499,exploits/java/webapps/45499.txt,"ManageEngine Desktop Central 10.0.271 - Cross-Site Scripting",2018-09-27,"Ismail Tasdelen",webapps,java,,2018-09-27,2018-09-27,0,,,,,, -48119,exploits/java/webapps/48119.txt,"ManageEngine EventLog Analyzer 10.0 - Information Disclosure",2020-02-24,"Scott Goodwin",webapps,java,,2020-02-24,2020-02-24,0,2019-19774,,,,, +48119,exploits/java/webapps/48119.txt,"ManageEngine EventLog Analyzer 10.0 - Information Disclosure",2020-02-24,"Scott Goodwin",webapps,java,,2020-02-24,2020-02-24,0,CVE-2019-19774,,,,, 44975,exploits/java/webapps/44975.py,"ManageEngine Exchange Reporter Plus < Build 5311 - Remote Code Execution",2018-07-04,"Kacper Szurek",webapps,java,8181,2018-07-04,2018-07-13,1,,,,,, -37029,exploits/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 - '/fw/index2.do' Multiple Cross-Site Scripting Vulnerabilities",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,2012-4889;80874,,,,,https://www.securityfocus.com/bid/52841/info -37030,exploits/java/webapps/37030.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/createAnomaly.do?subTab' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,2012-4889;80872,,,,,https://www.securityfocus.com/bid/52841/info -37031,exploits/java/webapps/37031.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/mindex.do?url' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,80873;2012-4889,,,,,https://www.securityfocus.com/bid/52841/info -37032,exploits/java/webapps/37032.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/syslogViewer.do?port' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,2012-4889;80875,,,,,https://www.securityfocus.com/bid/52841/info +37029,exploits/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 - '/fw/index2.do' Multiple Cross-Site Scripting Vulnerabilities",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,CVE-2012-4889;OSVDB-80874,,,,,https://www.securityfocus.com/bid/52841/info +37030,exploits/java/webapps/37030.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/createAnomaly.do?subTab' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,CVE-2012-4889;OSVDB-80872,,,,,https://www.securityfocus.com/bid/52841/info +37031,exploits/java/webapps/37031.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/mindex.do?url' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,OSVDB-80873;CVE-2012-4889,,,,,https://www.securityfocus.com/bid/52841/info +37032,exploits/java/webapps/37032.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/syslogViewer.do?port' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java,,2012-04-01,2015-05-17,1,CVE-2012-4889;OSVDB-80875,,,,,https://www.securityfocus.com/bid/52841/info 47949,exploits/java/webapps/47949.txt,"ManageEngine Network Configuration Manager 12.2 - 'apiKey' SQL Injection",2020-01-21,"Ertebat Gostar Co",webapps,java,80,2020-01-21,2020-01-28,0,,"SQL Injection (SQLi)",,,, -44666,exploits/java/webapps/44666.txt,"ManageEngine Recovery Manager Plus 5.3 - Cross-Site Scripting",2018-05-21,"Ahmet Gurel",webapps,java,,2018-05-21,2018-05-22,0,2018-9163,,,,, -48473,exploits/java/webapps/48473.txt,"ManageEngine Service Desk 10.0 - Cross-Site Scripting",2020-05-15,"Felipe Molina",webapps,java,,2020-05-15,2020-05-15,0,2019-15083,,,,, +44666,exploits/java/webapps/44666.txt,"ManageEngine Recovery Manager Plus 5.3 - Cross-Site Scripting",2018-05-21,"Ahmet Gurel",webapps,java,,2018-05-21,2018-05-22,0,CVE-2018-9163,,,,, +48473,exploits/java/webapps/48473.txt,"ManageEngine Service Desk 10.0 - Cross-Site Scripting",2020-05-15,"Felipe Molina",webapps,java,,2020-05-15,2020-05-15,0,CVE-2019-15083,,,,, 42037,exploits/java/webapps/42037.txt,"ManageEngine ServiceDesk Plus 9.0 - Authentication Bypass",2017-05-19,ByteM3,webapps,java,,2017-05-19,2017-05-19,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 40569,exploits/java/webapps/40569.txt,"ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure",2016-10-18,p0z,webapps,java,,2016-10-18,2016-10-18,0,,,,,, -46674,exploits/java/webapps/46674.txt,"ManageEngine ServiceDesk Plus 9.3 - User Enumeration",2019-04-08,Operat0r,webapps,java,,2019-04-08,2020-03-09,0,2019-10273,,,,,https://0x445.github.io/CVE-2019-10273/ +46674,exploits/java/webapps/46674.txt,"ManageEngine ServiceDesk Plus 9.3 - User Enumeration",2019-04-08,Operat0r,webapps,java,,2019-04-08,2020-03-09,0,CVE-2019-10273,,,,,https://0x445.github.io/CVE-2019-10273/ 41082,exploits/java/webapps/41082.txt,"ManagEnegine ADManager Plus 6.5.40 - Multiple Vulnerabilities",2017-01-08,"Mehmet Ince",webapps,java,,2017-01-16,2017-01-17,0,,,,,, -40161,exploits/java/webapps/40161.txt,"Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities",2016-07-25,"SEC Consult",webapps,java,9443,2016-07-25,2016-07-25,1,2016-1610;2016-1611;2016-1609;2016-1608;2016-1607,,,,, +40161,exploits/java/webapps/40161.txt,"Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities",2016-07-25,"SEC Consult",webapps,java,9443,2016-07-25,2016-07-25,1,CVE-2016-1610;CVE-2016-1611;CVE-2016-1609;CVE-2016-1608;CVE-2016-1607,,,,, 37006,exploits/java/webapps/37006.txt,"Minify 2.1.x - 'g' Cross-Site Scripting",2012-03-21,"Ayoub Aboukir",webapps,java,,2012-03-21,2015-05-14,1,,,,,,https://www.securityfocus.com/bid/52672/info -44607,exploits/java/webapps/44607.txt,"ModbusPal 1.6b - XML External Entity Injection",2018-05-10,"Trent Gordon",webapps,java,,2018-05-10,2018-05-10,0,2018-10832,,,,http://www.exploit-db.comModbusPal.jar, -32574,exploits/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",webapps,java,,2008-11-09,2014-03-29,1,49752;105626,,,,,https://www.securityfocus.com/bid/32208/info +44607,exploits/java/webapps/44607.txt,"ModbusPal 1.6b - XML External Entity Injection",2018-05-10,"Trent Gordon",webapps,java,,2018-05-10,2018-05-10,0,CVE-2018-10832,,,,http://www.exploit-db.comModbusPal.jar, +32574,exploits/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",webapps,java,,2008-11-09,2014-03-29,1,OSVDB-49752;OSVDB-105626,,,,,https://www.securityfocus.com/bid/32208/info 38130,exploits/java/webapps/38130.txt,"N-able N-central - Cross-Site Request Forgery",2012-12-13,Cartel,webapps,java,,2012-12-13,2017-05-12,1,,,,,,https://www.securityfocus.com/bid/56933/info 49724,exploits/java/webapps/49724.txt,"Novel Boutique House-plus 3.5.1 - Arbitrary File Download",2021-03-29,tuyiqiang,webapps,java,,2021-03-29,2021-03-29,0,,,,,, -26001,exploits/java/webapps/26001.txt,"Novell Groupwise 6.5 Webaccess - HTML Injection",2005-07-15,"Francisco Amato",webapps,java,,2005-07-15,2013-06-07,1,2005-2276;18064,,,,,https://www.securityfocus.com/bid/14310/info -32909,exploits/java/webapps/32909.txt,"Novell Teaming 1.0 - User Enumeration / Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",webapps,java,,2009-04-15,2019-03-28,1,2009-1294;53937,,,,,https://www.securityfocus.com/bid/34531/info -24791,exploits/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",webapps,java,,2013-03-15,2013-03-15,0,2013-1651;2013-1650;2013-1649;2013-1648;2013-1647;2013-1646;2013-1645;91250;91249;91248;91247;91246;91245;91244;91243;91242;91241;91240;91239;91238;91237,,,,, -50480,exploits/java/webapps/50480.go,"OpenAM 13.0 - LDAP Injection",2021-11-03,"Charlton Trezevant",webapps,java,,2021-11-03,2021-11-03,0,2021-29156,,,,, -46327,exploits/java/webapps/46327.txt,"OpenMRS Platform < 2.24.0 - Insecure Object Deserialization",2019-02-05,"Bishop Fox",webapps,java,,2019-02-05,2019-02-05,0,2018-19276,Deserialization,,,,https://www.bishopfox.com/news/2019/02/openmrs-insecure-object-deserialization/ -39193,exploits/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",webapps,java,,2016-01-07,2016-01-07,0,2013-7285;102253,,,,, -30275,exploits/java/webapps/30275.txt,"OpManager 6/7 - '/admin/DeviceAssociation.do' Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,2007-3594;37825,,,,,https://www.securityfocus.com/bid/24767/info -30274,exploits/java/webapps/30274.txt,"OpManager 6/7 - 'admin/ServiceConfiguration.do?Operation' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,2007-3594;37824,,,,,https://www.securityfocus.com/bid/24767/info -30271,exploits/java/webapps/30271.txt,"OpManager 6/7 - 'ping.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,2007-3594;37821,,,,,https://www.securityfocus.com/bid/24767/info -30272,exploits/java/webapps/30272.txt,"OpManager 6/7 - 'traceRoute.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,2007-3594;37822,,,,,https://www.securityfocus.com/bid/24767/info -30273,exploits/java/webapps/30273.txt,"OpManager 6/7 - reports/ReportViewAction.do Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,2007-3594;37823,,,,,https://www.securityfocus.com/bid/24767/info +26001,exploits/java/webapps/26001.txt,"Novell Groupwise 6.5 Webaccess - HTML Injection",2005-07-15,"Francisco Amato",webapps,java,,2005-07-15,2013-06-07,1,CVE-2005-2276;OSVDB-18064,,,,,https://www.securityfocus.com/bid/14310/info +32909,exploits/java/webapps/32909.txt,"Novell Teaming 1.0 - User Enumeration / Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",webapps,java,,2009-04-15,2019-03-28,1,CVE-2009-1294;OSVDB-53937,,,,,https://www.securityfocus.com/bid/34531/info +24791,exploits/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",webapps,java,,2013-03-15,2013-03-15,0,CVE-2013-1651;CVE-2013-1650;CVE-2013-1649;CVE-2013-1648;CVE-2013-1647;CVE-2013-1646;CVE-2013-1645;OSVDB-91250;OSVDB-91249;OSVDB-91248;OSVDB-91247;OSVDB-91246;OSVDB-91245;OSVDB-91244;OSVDB-91243;OSVDB-91242;OSVDB-91241;OSVDB-91240;OSVDB-91239;OSVDB-91238;OSVDB-91237,,,,, +50480,exploits/java/webapps/50480.go,"OpenAM 13.0 - LDAP Injection",2021-11-03,"Charlton Trezevant",webapps,java,,2021-11-03,2021-11-03,0,CVE-2021-29156,,,,, +46327,exploits/java/webapps/46327.txt,"OpenMRS Platform < 2.24.0 - Insecure Object Deserialization",2019-02-05,"Bishop Fox",webapps,java,,2019-02-05,2019-02-05,0,CVE-2018-19276,Deserialization,,,,https://www.bishopfox.com/news/2019/02/openmrs-insecure-object-deserialization/ +39193,exploits/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",webapps,java,,2016-01-07,2016-01-07,0,CVE-2013-7285;OSVDB-102253,,,,, +30275,exploits/java/webapps/30275.txt,"OpManager 6/7 - '/admin/DeviceAssociation.do' Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,CVE-2007-3594;OSVDB-37825,,,,,https://www.securityfocus.com/bid/24767/info +30274,exploits/java/webapps/30274.txt,"OpManager 6/7 - 'admin/ServiceConfiguration.do?Operation' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,CVE-2007-3594;OSVDB-37824,,,,,https://www.securityfocus.com/bid/24767/info +30271,exploits/java/webapps/30271.txt,"OpManager 6/7 - 'ping.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,CVE-2007-3594;OSVDB-37821,,,,,https://www.securityfocus.com/bid/24767/info +30272,exploits/java/webapps/30272.txt,"OpManager 6/7 - 'traceRoute.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,CVE-2007-3594;OSVDB-37822,,,,,https://www.securityfocus.com/bid/24767/info +30273,exploits/java/webapps/30273.txt,"OpManager 6/7 - reports/ReportViewAction.do Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java,,2007-07-04,2013-12-13,1,CVE-2007-3594;OSVDB-37823,,,,,https://www.securityfocus.com/bid/24767/info 46885,exploits/java/webapps/46885.txt,"Oracle CTI Web Service - 'EBS_ASSET_HISTORY_OPERATIONS' XML Entity Injection",2019-05-21,omurugur,webapps,java,,2019-05-21,2019-07-20,0,,"XML External Entity (XXE)",,,, -48477,exploits/java/webapps/48477.txt,"Oracle Hospitality RES 3700 5.7 - Remote Code Execution",2020-05-18,"Walid Faour",webapps,java,,2020-05-18,2020-05-18,0,2019-3025,,,,, -43848,exploits/java/webapps/43848.txt,"Oracle JDeveloper 11.1.x/12.x - Directory Traversal",2018-01-21,hyp3rlinx,webapps,java,,2018-01-21,2018-01-21,1,2017-10273,,,,, +48477,exploits/java/webapps/48477.txt,"Oracle Hospitality RES 3700 5.7 - Remote Code Execution",2020-05-18,"Walid Faour",webapps,java,,2020-05-18,2020-05-18,0,CVE-2019-3025,,,,, +43848,exploits/java/webapps/43848.txt,"Oracle JDeveloper 11.1.x/12.x - Directory Traversal",2018-01-21,hyp3rlinx,webapps,java,,2018-01-21,2018-01-21,1,CVE-2017-10273,,,,, 36292,exploits/java/webapps/36292.txt,"Oracle NoSQL 11g 1.1.100 R2 - 'log' Directory Traversal",2011-11-07,Buherátor,webapps,java,,2015-03-16,2015-03-16,0,,,,,,https://www.securityfocus.com/bid/50567/info -42034,exploits/java/webapps/42034.txt,"Oracle PeopleSoft - Server-Side Request Forgery",2017-05-19,ERPScan,webapps,java,,2017-05-19,2017-05-19,0,2017-3546,"Server-Side Request Forgery (SSRF)",,,, -43594,exploits/java/webapps/43594.txt,"Oracle PeopleSoft 8.5x - Remote Code Execution",2018-01-15,"Vahagn Vardanyan",webapps,java,,2018-01-15,2018-01-15,0,2017-10366,,,,, -43114,exploits/java/webapps/43114.py,"Oracle PeopleSoft Enterprise PeopleTools < 8.55 - Remote Code Execution Via Blind XML External Entity",2017-05-17,"Charles Fol",webapps,java,,2017-11-04,2017-11-04,0,2017-3548,"XML External Entity (XXE)",,,,https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce +42034,exploits/java/webapps/42034.txt,"Oracle PeopleSoft - Server-Side Request Forgery",2017-05-19,ERPScan,webapps,java,,2017-05-19,2017-05-19,0,CVE-2017-3546,"Server-Side Request Forgery (SSRF)",,,, +43594,exploits/java/webapps/43594.txt,"Oracle PeopleSoft 8.5x - Remote Code Execution",2018-01-15,"Vahagn Vardanyan",webapps,java,,2018-01-15,2018-01-15,0,CVE-2017-10366,,,,, +43114,exploits/java/webapps/43114.py,"Oracle PeopleSoft Enterprise PeopleTools < 8.55 - Remote Code Execution Via Blind XML External Entity",2017-05-17,"Charles Fol",webapps,java,,2017-11-04,2017-11-04,0,CVE-2017-3548,"XML External Entity (XXE)",,,,https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce 45643,exploits/java/webapps/45643.txt,"Oracle Siebel CRM 8.1.1 - CSV Injection",2018-10-22,"Sarath Nair",webapps,java,,2018-10-22,2018-10-22,0,,,,,, 47762,exploits/java/webapps/47762.txt,"Oracle Siebel Sales 8.1 - Persistent Cross-Site Scripting",2019-12-09,omurugur,webapps,java,,2019-12-09,2019-12-09,0,,"Cross-Site Scripting (XSS)",,,, -47895,exploits/java/webapps/47895.py,"Oracle Weblogic 10.3.6.0.0 - Remote Command Execution",2020-01-09,james,webapps,java,,2020-01-09,2020-01-09,0,2019-2729,,,,, -49479,exploits/java/webapps/49479.py,"Oracle WebLogic Server 12.2.1.0 - RCE (Unauthenticated)",2021-01-26,CHackA0101,webapps,java,,2021-01-26,2021-01-27,0,2020-14882,,,,, -48320,exploits/java/webapps/48320.py,"Oracle WebLogic Server 12.2.1.4.0 - Remote Code Execution",2020-04-14,nu11secur1ty,webapps,java,,2020-04-14,2020-04-14,0,2020-2555,,,,, -49461,exploits/java/webapps/49461.py,"Oracle WebLogic Server 14.1.1.0 - RCE (Authenticated)",2021-01-22,Photubias,webapps,java,,2021-01-22,2021-01-22,0,2021-2109,,,,, -24190,exploits/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module - 'categories' Cross-Site Scripting",2004-06-11,"Janek Vind",webapps,java,,2004-06-11,2013-01-17,1,2005-1023;6997,,,,,https://www.securityfocus.com/bid/10524/info -43733,exploits/java/webapps/43733.rb,"Primefaces 5.x - Remote Code Execution (Metasploit)",2018-01-18,"Bjoern Schuette",webapps,java,,2018-01-18,2018-01-18,0,2017-1000486,,,,, +47895,exploits/java/webapps/47895.py,"Oracle Weblogic 10.3.6.0.0 - Remote Command Execution",2020-01-09,james,webapps,java,,2020-01-09,2020-01-09,0,CVE-2019-2729,,,,, +49479,exploits/java/webapps/49479.py,"Oracle WebLogic Server 12.2.1.0 - RCE (Unauthenticated)",2021-01-26,CHackA0101,webapps,java,,2021-01-26,2021-01-27,0,CVE-2020-14882,,,,, +48320,exploits/java/webapps/48320.py,"Oracle WebLogic Server 12.2.1.4.0 - Remote Code Execution",2020-04-14,nu11secur1ty,webapps,java,,2020-04-14,2020-04-14,0,CVE-2020-2555,,,,, +49461,exploits/java/webapps/49461.py,"Oracle WebLogic Server 14.1.1.0 - RCE (Authenticated)",2021-01-22,Photubias,webapps,java,,2021-01-22,2021-01-22,0,CVE-2021-2109,,,,, +24190,exploits/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module - 'categories' Cross-Site Scripting",2004-06-11,"Janek Vind",webapps,java,,2004-06-11,2013-01-17,1,CVE-2005-1023;OSVDB-6997,,,,,https://www.securityfocus.com/bid/10524/info +43733,exploits/java/webapps/43733.rb,"Primefaces 5.x - Remote Code Execution (Metasploit)",2018-01-18,"Bjoern Schuette",webapps,java,,2018-01-18,2018-01-18,0,CVE-2017-1000486,,,,, 34108,exploits/java/webapps/34108.txt,"PRTG Traffic Grapher 6.2.1 - 'url' Cross-Site Scripting",2009-01-08,"Patrick Webster",webapps,java,,2009-01-08,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40630/info -40842,exploits/java/webapps/40842.txt,"Red Hat JBoss EAP - Deserialization of Untrusted Data",2016-11-28,"Mediaservice.net Srl.",webapps,java,8080,2016-11-28,2016-11-28,1,2016-7065,,,,,https://lab.mediaservice.net/advisory/2016-05-jboss.txt -44634,exploits/java/webapps/44634.txt,"RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting",2018-05-16,"SEC Consult",webapps,java,,2018-05-16,2018-05-16,0,2018-1247,"Cross-Site Scripting (XSS)",,,, -44634,exploits/java/webapps/44634.txt,"RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting",2018-05-16,"SEC Consult",webapps,java,,2018-05-16,2018-05-16,0,2018-1247,"XML External Entity (XXE)",,,, -46251,exploits/java/webapps/46251.txt,"Rundeck Community Edition < 3.0.13 - Persistent Cross-Site Scripting",2019-01-28,"Ishaq Mohammed",webapps,java,80,2019-01-28,2019-01-28,0,2019-6804,"Cross-Site Scripting (XSS)",,,, -21543,exploits/java/webapps/21543.txt,"Ruslan Communications Builder - Authentication Bypass",2002-06-13,"Alexander Korchagin",webapps,java,,2002-06-13,2012-09-26,1,2002-0951;10119,,,,,https://www.securityfocus.com/bid/5008/info -47110,exploits/java/webapps/47110.py,"Sahi Pro 8.0.0 - Remote Command Execution",2019-07-12,AkkuS,webapps,java,,2019-07-12,2019-07-16,0,2019-13597,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, +40842,exploits/java/webapps/40842.txt,"Red Hat JBoss EAP - Deserialization of Untrusted Data",2016-11-28,"Mediaservice.net Srl.",webapps,java,8080,2016-11-28,2016-11-28,1,CVE-2016-7065,,,,,https://lab.mediaservice.net/advisory/2016-05-jboss.txt +44634,exploits/java/webapps/44634.txt,"RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting",2018-05-16,"SEC Consult",webapps,java,,2018-05-16,2018-05-16,0,CVE-2018-1247,"Cross-Site Scripting (XSS)",,,, +44634,exploits/java/webapps/44634.txt,"RSA Authentication Manager 8.2.1.4.0-build1394922 / < 8.3 P1 - XML External Entity Injection / Cross-Site Flashing / DOM Cross-Site Scripting",2018-05-16,"SEC Consult",webapps,java,,2018-05-16,2018-05-16,0,CVE-2018-1247,"XML External Entity (XXE)",,,, +46251,exploits/java/webapps/46251.txt,"Rundeck Community Edition < 3.0.13 - Persistent Cross-Site Scripting",2019-01-28,"Ishaq Mohammed",webapps,java,80,2019-01-28,2019-01-28,0,CVE-2019-6804,"Cross-Site Scripting (XSS)",,,, +21543,exploits/java/webapps/21543.txt,"Ruslan Communications Builder - Authentication Bypass",2002-06-13,"Alexander Korchagin",webapps,java,,2002-06-13,2012-09-26,1,CVE-2002-0951;OSVDB-10119,,,,,https://www.securityfocus.com/bid/5008/info +47110,exploits/java/webapps/47110.py,"Sahi Pro 8.0.0 - Remote Command Execution",2019-07-12,AkkuS,webapps,java,,2019-07-12,2019-07-16,0,CVE-2019-13597,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, 40286,exploits/java/webapps/40286.txt,"Sakai 10.7 - Multiple Vulnerabilities",2016-08-22,LiquidWorm,webapps,java,,2016-08-22,2016-08-22,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5358.php -39995,exploits/java/webapps/39995.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - 'ctcprotocol Servlet' XML External Entity",2016-06-21,ERPScan,webapps,java,,2016-06-21,2017-11-02,0,2016-3974,,,,,https://erpscan.com/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ -39996,exploits/java/webapps/39996.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal",2016-06-21,ERPScan,webapps,java,,2016-06-21,2016-06-21,0,2016-3976,,,,,https://erpscan.com/advisories/erpscan-16-012/ -31816,exploits/java/webapps/31816.txt,"SAP Web Application Server 7.0 - '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting",2008-05-21,DSecRG,webapps,java,,2008-05-21,2014-02-22,1,2008-2421;45649,,,,,https://www.securityfocus.com/bid/29317/info -39837,exploits/java/webapps/39837.txt,"SAP xMII 15.0 - Directory Traversal",2016-05-17,ERPScan,webapps,java,,2016-05-17,2016-05-17,0,2016-2389,,,,,https://erpscan.com/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ +39995,exploits/java/webapps/39995.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - 'ctcprotocol Servlet' XML External Entity",2016-06-21,ERPScan,webapps,java,,2016-06-21,2017-11-02,0,CVE-2016-3974,,,,,https://erpscan.com/advisories/erpscan-16-013-sap-netweaver-7-4-ctcprotocol-servlet-xxe/ +39996,exploits/java/webapps/39996.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal",2016-06-21,ERPScan,webapps,java,,2016-06-21,2016-06-21,0,CVE-2016-3976,,,,,https://erpscan.com/advisories/erpscan-16-012/ +31816,exploits/java/webapps/31816.txt,"SAP Web Application Server 7.0 - '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting",2008-05-21,DSecRG,webapps,java,,2008-05-21,2014-02-22,1,CVE-2008-2421;OSVDB-45649,,,,,https://www.securityfocus.com/bid/29317/info +39837,exploits/java/webapps/39837.txt,"SAP xMII 15.0 - Directory Traversal",2016-05-17,ERPScan,webapps,java,,2016-05-17,2016-05-17,0,CVE-2016-2389,,,,,https://erpscan.com/advisories/erpscan-16-009-sap-xmii-directory-traversal-vulnerability/ 48798,exploits/java/webapps/48798.txt,"Scopia XT Desktop 8.3.915.4 - Cross-Site Request Forgery (change admin password)",2020-09-09,V1n1v131r4,webapps,java,,2020-09-09,2020-09-09,0,,,,,, -38739,exploits/java/webapps/38739.txt,"SearchBlox - Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",webapps,java,,2013-08-23,2015-11-17,1,2013-3597;96620,,,,,https://www.securityfocus.com/bid/61974/info -44801,exploits/java/webapps/44801.txt,"SearchBlox 8.6.6 - Cross-Site Request Forgery",2018-05-30,"Ahmet Gurel",webapps,java,,2018-05-30,2018-06-15,0,2018-11538,"Cross-Site Request Forgery (CSRF)",,,, -44827,exploits/java/webapps/44827.txt,"SearchBlox 8.6.7 - XML External Entity Injection",2018-06-04,"Ahmet Gurel",webapps,java,,2018-06-04,2018-06-04,0,2018-11586,,,,, +38739,exploits/java/webapps/38739.txt,"SearchBlox - Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",webapps,java,,2013-08-23,2015-11-17,1,CVE-2013-3597;OSVDB-96620,,,,,https://www.securityfocus.com/bid/61974/info +44801,exploits/java/webapps/44801.txt,"SearchBlox 8.6.6 - Cross-Site Request Forgery",2018-05-30,"Ahmet Gurel",webapps,java,,2018-05-30,2018-06-15,0,CVE-2018-11538,"Cross-Site Request Forgery (CSRF)",,,, +44827,exploits/java/webapps/44827.txt,"SearchBlox 8.6.7 - XML External Entity Injection",2018-06-04,"Ahmet Gurel",webapps,java,,2018-06-04,2018-06-04,0,CVE-2018-11586,,,,, 41960,exploits/java/webapps/41960.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Password Change",2017-05-03,LiquidWorm,webapps,java,,2017-05-03,2017-05-03,0,,,,,http://www.exploit-db.comserviio-1.8-linux.tar.gz, 41958,exploits/java/webapps/41958.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Information Disclosure",2017-05-03,LiquidWorm,webapps,java,,2017-05-03,2017-05-03,0,,,,,http://www.exploit-db.comserviio-1.8-linux.tar.gz, 33939,exploits/java/webapps/33939.txt,"ShopEx Single 4.5.1 - 'errinfo' Cross-Site Scripting",2010-02-06,cp77fk4r,webapps,java,,2010-02-06,2014-07-01,1,,,,,,https://www.securityfocus.com/bid/39941/info -49901,exploits/java/webapps/49901.txt,"Shopizer 2.16.0 - 'Multiple' Cross-Site Scripting (XSS)",2021-05-24,"Marek Toth",webapps,java,,2021-05-24,2021-05-27,0,2021-33561;2021-33562,,,,, -20925,exploits/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",webapps,java,,2001-06-13,2012-08-30,1,2001-0555;13887,,,,,https://www.securityfocus.com/bid/2868/info +49901,exploits/java/webapps/49901.txt,"Shopizer 2.16.0 - 'Multiple' Cross-Site Scripting (XSS)",2021-05-24,"Marek Toth",webapps,java,,2021-05-24,2021-05-27,0,CVE-2021-33561;CVE-2021-33562,,,,, +20925,exploits/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",webapps,java,,2001-06-13,2012-08-30,1,CVE-2001-0555;OSVDB-13887,,,,,https://www.securityfocus.com/bid/2868/info 39418,exploits/java/webapps/39418.txt,"Solr 3.5.0 - Arbitrary Data Deletion",2016-02-08,N37,webapps,java,,2016-02-14,2016-02-14,1,,,,http://www.exploit-db.com/screenshots/idlt39500/captura-de-pantalla-de-2016-02-14-185026.png,http://www.exploit-db.comapache-solr-3.5.0.tgz, -49385,exploits/java/webapps/49385.py,"Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated)",2021-01-06,1F98D,webapps,java,,2021-01-06,2021-01-08,1,2020-10199,,,,, +49385,exploits/java/webapps/49385.py,"Sonatype Nexus 3.21.1 - Remote Code Execution (Authenticated)",2021-01-06,1F98D,webapps,java,,2021-01-06,2021-01-08,1,CVE-2020-10199,,,,, 33687,exploits/java/webapps/33687.txt,"Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",webapps,java,,2010-03-02,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38483/info -46772,exploits/java/webapps/46772.rb,"Spring Cloud Config 2.1.x - Path Traversal (Metasploit)",2019-04-30,"Dhiraj Mishra",webapps,java,8888,2019-04-30,2019-04-30,0,2019-3799,"Metasploit Framework (MSF)",,,, -46772,exploits/java/webapps/46772.rb,"Spring Cloud Config 2.1.x - Path Traversal (Metasploit)",2019-04-30,"Dhiraj Mishra",webapps,java,8888,2019-04-30,2019-04-30,0,2019-3799,Traversal,,,, -50799,exploits/java/webapps/50799.py,"Spring Cloud Gateway 3.1.0 - Remote Code Execution (RCE)",2022-03-07,"Carlos E. Vieira",webapps,java,,2022-03-07,2022-03-07,0,2022-22947,,,,, -44289,exploits/java/webapps/44289.java,"Spring Data REST < 2.6.9 (Ingalls SR9) / 3.0.1 (Kay SR1) - PATCH Request Remote Code Execution",2018-03-15,"Antonio Francesco Sardella",webapps,java,,2018-03-15,2018-03-16,0,2017-8046,,"Spring Break",,,https://github.com/m3ssap0/spring-break_cve-2017-8046 -47000,exploits/java/webapps/47000.txt,"Spring Security OAuth - Open Redirector",2019-06-17,Riemann,webapps,java,,2019-06-17,2019-06-17,0,2019-3778;2019-11269,,,,, +46772,exploits/java/webapps/46772.rb,"Spring Cloud Config 2.1.x - Path Traversal (Metasploit)",2019-04-30,"Dhiraj Mishra",webapps,java,8888,2019-04-30,2019-04-30,0,CVE-2019-3799,"Metasploit Framework (MSF)",,,, +46772,exploits/java/webapps/46772.rb,"Spring Cloud Config 2.1.x - Path Traversal (Metasploit)",2019-04-30,"Dhiraj Mishra",webapps,java,8888,2019-04-30,2019-04-30,0,CVE-2019-3799,Traversal,,,, +50799,exploits/java/webapps/50799.py,"Spring Cloud Gateway 3.1.0 - Remote Code Execution (RCE)",2022-03-07,"Carlos E. Vieira",webapps,java,,2022-03-07,2022-03-07,0,CVE-2022-22947,,,,, +44289,exploits/java/webapps/44289.java,"Spring Data REST < 2.6.9 (Ingalls SR9) / 3.0.1 (Kay SR1) - PATCH Request Remote Code Execution",2018-03-15,"Antonio Francesco Sardella",webapps,java,,2018-03-15,2018-03-16,0,CVE-2017-8046,,"Spring Break",,,https://github.com/m3ssap0/spring-break_cve-2017-8046 +47000,exploits/java/webapps/47000.txt,"Spring Security OAuth - Open Redirector",2019-06-17,Riemann,webapps,java,,2019-06-17,2019-06-17,0,CVE-2019-3778;CVE-2019-11269,,,,, 37416,exploits/java/webapps/37416.txt,"Squiz CMS - Multiple Cross-Site Scripting / XML External Entity Injection Vulnerabilities",2012-06-14,"Nadeem Salim",webapps,java,,2012-06-14,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54049/info -30674,exploits/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting",2007-10-15,JosS,webapps,java,,2007-10-15,2014-01-03,1,2007-5478;40165,,,,,https://www.securityfocus.com/bid/26082/info -32862,exploits/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting",2009-03-31,"SCS team",webapps,java,,2009-03-31,2014-04-14,1,2009-1218;53180,,,,,https://www.securityfocus.com/bid/34153/info -32863,exploits/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java,,2009-05-20,2014-04-14,1,2009-1729;54610,,,,,https://www.securityfocus.com/bid/34154/info -32864,exploits/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 - 'UWCMain' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java,,2009-05-20,2014-04-14,1,2009-1729;54609,,,,,https://www.securityfocus.com/bid/34155/info -32940,exploits/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",webapps,java,,2009-04-21,2014-04-19,1,2009-1357;53920,,,,,https://www.securityfocus.com/bid/34643/info +30674,exploits/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting",2007-10-15,JosS,webapps,java,,2007-10-15,2014-01-03,1,CVE-2007-5478;OSVDB-40165,,,,,https://www.securityfocus.com/bid/26082/info +32862,exploits/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting",2009-03-31,"SCS team",webapps,java,,2009-03-31,2014-04-14,1,CVE-2009-1218;OSVDB-53180,,,,,https://www.securityfocus.com/bid/34153/info +32863,exploits/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java,,2009-05-20,2014-04-14,1,CVE-2009-1729;OSVDB-54610,,,,,https://www.securityfocus.com/bid/34154/info +32864,exploits/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 - 'UWCMain' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java,,2009-05-20,2014-04-14,1,CVE-2009-1729;OSVDB-54609,,,,,https://www.securityfocus.com/bid/34155/info +32940,exploits/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",webapps,java,,2009-04-21,2014-04-19,1,CVE-2009-1357;OSVDB-53920,,,,,https://www.securityfocus.com/bid/34643/info 31621,exploits/java/webapps/31621.txt,"Sun Java System Messenger Express 6.1-13-15 - 'sid' Cross-Site Scripting",2008-04-07,syniack,webapps,java,,2008-04-07,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28649/info 32858,exploits/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Cross-Site Scripting",2009-03-17,syniack,webapps,java,,2009-03-17,2014-04-14,1,,,,,,https://www.securityfocus.com/bid/34140/info -25702,exploits/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",webapps,java,,2005-05-24,2013-05-26,1,2005-1754;17093,,,,,https://www.securityfocus.com/bid/13753/info -21879,exploits/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",webapps,java,,2002-09-30,2012-10-10,1,2002-1525;8932,,,,,https://www.securityfocus.com/bid/5828/info -31073,exploits/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Cross-Site Scripting",2008-01-29,"Brendan M. Hickey",webapps,java,,2008-01-29,2014-01-20,1,2008-4727;49310,,,,,https://www.securityfocus.com/bid/27490/info -39715,exploits/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",webapps,java,443,2016-04-21,2016-04-21,0,2016-2203,"Metasploit Framework (MSF)",,,,https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year&suid=20160418_00 -40437,exploits/java/webapps/40437.txt,"Symantec Messaging Gateway 10.6.1 - Directory Traversal",2016-09-28,R-73eN,webapps,java,,2016-09-28,2016-09-28,0,2016-5312,,,,,https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 +25702,exploits/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",webapps,java,,2005-05-24,2013-05-26,1,CVE-2005-1754;OSVDB-17093,,,,,https://www.securityfocus.com/bid/13753/info +21879,exploits/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",webapps,java,,2002-09-30,2012-10-10,1,CVE-2002-1525;OSVDB-8932,,,,,https://www.securityfocus.com/bid/5828/info +31073,exploits/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Cross-Site Scripting",2008-01-29,"Brendan M. Hickey",webapps,java,,2008-01-29,2014-01-20,1,CVE-2008-4727;OSVDB-49310,,,,,https://www.securityfocus.com/bid/27490/info +39715,exploits/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",webapps,java,443,2016-04-21,2016-04-21,0,CVE-2016-2203,"Metasploit Framework (MSF)",,,,https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year&suid=20160418_00 +40437,exploits/java/webapps/40437.txt,"Symantec Messaging Gateway 10.6.1 - Directory Traversal",2016-09-28,R-73eN,webapps,java,,2016-09-28,2016-09-28,0,CVE-2016-5312,,,,,https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160927_00 48188,exploits/java/webapps/48188.txt,"Sysaid 20.1.11 b26 - Remote Command Execution",2020-03-10,"Ahmed Sherif",webapps,java,,2020-03-10,2020-03-10,0,,,,http://www.exploit-db.com/screenshots/idlt48500/image334.png,, 47892,exploits/java/webapps/47892.txt,"Tomcat proprietaryEvaluate 9.0.0.M1 - Sandbox Escape",2020-01-08,hantwister,webapps,java,,2020-01-08,2020-01-08,0,,,,,, -48462,exploits/java/webapps/48462.py,"TylerTech Eagle 2018.3.11 - Remote Code Execution",2020-05-12,"Anthony Cole",webapps,java,,2020-05-12,2020-05-14,0,2019-16112,,,,, -21946,exploits/java/webapps/21946.txt,"vBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,webapps,java,,2002-10-18,2012-10-13,1,2002-1922;59094,,,,,https://www.securityfocus.com/bid/5997/info -32459,exploits/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Cross-Site Scripting",2008-10-05,"Mazin Faour",webapps,java,,2008-10-05,2014-03-24,1,2008-4393;48859,,,,,https://www.securityfocus.com/bid/31580/info -23268,exploits/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,webapps,java,,2003-10-21,2012-12-09,1,2003-1519;58895,,,,,https://www.securityfocus.com/bid/8862/info +48462,exploits/java/webapps/48462.py,"TylerTech Eagle 2018.3.11 - Remote Code Execution",2020-05-12,"Anthony Cole",webapps,java,,2020-05-12,2020-05-14,0,CVE-2019-16112,,,,, +21946,exploits/java/webapps/21946.txt,"vBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,webapps,java,,2002-10-18,2012-10-13,1,CVE-2002-1922;OSVDB-59094,,,,,https://www.securityfocus.com/bid/5997/info +32459,exploits/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Cross-Site Scripting",2008-10-05,"Mazin Faour",webapps,java,,2008-10-05,2014-03-24,1,CVE-2008-4393;OSVDB-48859,,,,,https://www.securityfocus.com/bid/31580/info +23268,exploits/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,webapps,java,,2003-10-21,2012-12-09,1,CVE-2003-1519;OSVDB-58895,,,,,https://www.securityfocus.com/bid/8862/info 48549,exploits/java/webapps/48549.py,"VMWAre vCloud Director 9.7.0.15498291 - Remote Code Execution",2020-06-04,"Tomas Melicher",webapps,java,,2020-06-04,2020-06-04,0,,,,,, 48203,exploits/java/webapps/48203.txt,"WatchGuard Fireware AD Helper Component 5.8.5.10317 - Credential Disclosure",2020-03-12,"RedTeam Pentesting GmbH",webapps,java,,2020-03-12,2020-03-12,0,,,,,, -45158,exploits/java/webapps/45158.txt,"Wavemaker Studio 6.6 - Server-Side Request Forgery",2018-08-06,"Gionathan Reale",webapps,java,,2018-08-06,2019-03-14,0,2019-8982,,,,, +45158,exploits/java/webapps/45158.txt,"Wavemaker Studio 6.6 - Server-Side Request Forgery",2018-08-06,"Gionathan Reale",webapps,java,,2018-08-06,2019-03-14,0,CVE-2019-8982,,,,, 48971,exploits/java/webapps/48971.py,"WebLogic Server 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 - Unauthenticated RCE via GET request",2020-10-29,"Mohammed Althibyani",webapps,java,,2020-10-29,2020-10-29,0,,,,,, -36423,exploits/java/webapps/36423.txt,"Websense Appliance Manager - Command Injection",2015-03-18,"Han Sahin",webapps,java,9447,2015-03-18,2015-03-18,0,119802;2015-2746,,,,, -21562,exploits/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 - File Disclosure",2002-06-17,"Andrew Badr",webapps,java,,2002-06-17,2012-09-27,1,2002-0926;9055,,,,,https://www.securityfocus.com/bid/5035/info +36423,exploits/java/webapps/36423.txt,"Websense Appliance Manager - Command Injection",2015-03-18,"Han Sahin",webapps,java,9447,2015-03-18,2015-03-18,0,OSVDB-119802;CVE-2015-2746,,,,, +21562,exploits/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 - File Disclosure",2002-06-17,"Andrew Badr",webapps,java,,2002-06-17,2012-09-27,1,CVE-2002-0926;OSVDB-9055,,,,,https://www.securityfocus.com/bid/5035/info 48313,exploits/java/webapps/48313.txt,"WSO2 3.1.0 - Arbitrary File Delete",2020-04-13,"Raki Ben Hamouda",webapps,java,,2020-04-13,2020-04-13,0,,,,,, 48319,exploits/java/webapps/48319.txt,"WSO2 3.1.0 - Persistent Cross-Site Scripting",2020-04-14,"Raki Ben Hamouda",webapps,java,,2020-04-14,2020-04-14,0,,,,,, -44531,exploits/java/webapps/44531.txt,"WSO2 Carbon / WSO2 Dashboard Server 5.3.0 - Persistent Cross-Site Scripting",2018-04-24,"SEC Consult",webapps,java,,2018-04-24,2018-04-24,0,2018-8716,"Cross-Site Scripting (XSS)",,,,https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html -39334,exploits/java/webapps/39334.txt,"Yealink VoIP Phones - '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",webapps,java,,2014-06-12,2016-01-27,1,2014-3427;108009,,,,,https://www.securityfocus.com/bid/68022/info +44531,exploits/java/webapps/44531.txt,"WSO2 Carbon / WSO2 Dashboard Server 5.3.0 - Persistent Cross-Site Scripting",2018-04-24,"SEC Consult",webapps,java,,2018-04-24,2018-04-24,0,CVE-2018-8716,"Cross-Site Scripting (XSS)",,,,https://www.sec-consult.com/en/blog/advisories/multiple-stored-xss-vulnerabilities-in-wso2-carbon-and-dashboard-server/index.html +39334,exploits/java/webapps/39334.txt,"Yealink VoIP Phones - '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",webapps,java,,2014-06-12,2016-01-27,1,CVE-2014-3427;OSVDB-108009,,,,,https://www.securityfocus.com/bid/68022/info 47781,exploits/java/webapps/47781.txt,"Zendesk App SweetHawk Survey 1.6 - Persistent Cross-Site Scripting",2019-12-17,MTK,webapps,java,,2019-12-17,2019-12-17,0,,,,,, -46966,exploits/java/webapps/46966.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'PurchaseRequest.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,2019-12543,"Cross-Site Scripting (XSS)",,,, -46965,exploits/java/webapps/46965.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SearchN.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,2019-12542,"Cross-Site Scripting (XSS)",,,, -46963,exploits/java/webapps/46963.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SiteLookup.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,2019-12538,"Cross-Site Scripting (XSS)",,,, -46964,exploits/java/webapps/46964.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SolutionSearch.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,2019-12541,"Cross-Site Scripting (XSS)",,,, -50027,exploits/java/webapps/50027.py,"Zoho ManageEngine ServiceDesk Plus MSP 9.4 - User Enumeration",2021-06-17,"Ricardo Ruiz",webapps,java,,2021-06-17,2021-06-17,0,2021-31159,,,,, +46966,exploits/java/webapps/46966.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'PurchaseRequest.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,CVE-2019-12543,"Cross-Site Scripting (XSS)",,,, +46965,exploits/java/webapps/46965.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SearchN.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,CVE-2019-12542,"Cross-Site Scripting (XSS)",,,, +46963,exploits/java/webapps/46963.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SiteLookup.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,CVE-2019-12538,"Cross-Site Scripting (XSS)",,,, +46964,exploits/java/webapps/46964.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - 'SolutionSearch.do' Cross-Site Scripting",2019-06-04,Vingroup,webapps,java,,2019-06-04,2019-06-04,0,CVE-2019-12541,"Cross-Site Scripting (XSS)",,,, +50027,exploits/java/webapps/50027.py,"Zoho ManageEngine ServiceDesk Plus MSP 9.4 - User Enumeration",2021-06-17,"Ricardo Ruiz",webapps,java,,2021-06-17,2021-06-17,0,CVE-2021-31159,,,,, 47560,exploits/json/webapps/47560.rb,"Ajenti 2.1.31 - Remote Code Exection (Metasploit)",2019-10-30,"Onur ER",webapps,json,,2019-10-30,2019-10-31,0,,"Metasploit Framework (MSF)",,,, 48003,exploits/json/webapps/48003.txt,"AVideo Platform 8.1 - Cross Site Request Forgery (Password Reset)",2020-02-05,"Ihsan Sencan",webapps,json,,2020-02-05,2020-02-05,0,,,,,, 47997,exploits/json/webapps/47997.txt,"AVideo Platform 8.1 - Information Disclosure (User Enumeration)",2020-02-05,"Ihsan Sencan",webapps,json,,2020-02-05,2020-02-05,0,,,,,, -44429,exploits/json/webapps/44429.txt,"CyberArk Password Vault Web Access < 9.9.5 / < 9.10 / 10.1 - Remote Code Execution",2018-04-09,"RedTeam Pentesting",webapps,json,,2018-04-09,2018-04-09,0,2018-9843,,,,, -41541,exploits/json/webapps/41541.html,"Deluge Web UI 1.3.13 - Cross-Site Request Forgery",2017-03-06,"Kyle Neideck",webapps,json,,2017-03-06,2017-03-06,0,2017-7178,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comdeluge-deluge-1.3.13.zip, +44429,exploits/json/webapps/44429.txt,"CyberArk Password Vault Web Access < 9.9.5 / < 9.10 / 10.1 - Remote Code Execution",2018-04-09,"RedTeam Pentesting",webapps,json,,2018-04-09,2018-04-09,0,CVE-2018-9843,,,,, +41541,exploits/json/webapps/41541.html,"Deluge Web UI 1.3.13 - Cross-Site Request Forgery",2017-03-06,"Kyle Neideck",webapps,json,,2017-03-06,2017-03-06,0,CVE-2017-7178,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comdeluge-deluge-1.3.13.zip, 48858,exploits/json/webapps/48858.txt,"EasyPMS 1.0.0 - Authentication Bypass",2020-10-06,Jok3r,webapps,json,,2020-10-06,2020-10-06,0,,,,,, 42580,exploits/json/webapps/42580.html,"NethServer 7.3.1611 - Cross-Site Request Forgery (Create User / Enable SSH Access)",2017-08-28,LiquidWorm,webapps,json,,2017-08-29,2017-08-29,0,,,,,, 42579,exploits/json/webapps/42579.txt,"NethServer 7.3.1611 - Cross-Site Request Forgery / Cross-Site Scripting",2017-08-28,LiquidWorm,webapps,json,,2017-08-29,2017-08-29,0,,,,,, -47420,exploits/json/webapps/47420.txt,"NPMJS gitlabhook 0.0.17 - 'repository' Remote Command Execution",2019-09-25,"Semen Alexandrovich Lyhin",webapps,json,,2019-09-25,2019-09-25,0,2019-5485,,,,, +47420,exploits/json/webapps/47420.txt,"NPMJS gitlabhook 0.0.17 - 'repository' Remote Command Execution",2019-09-25,"Semen Alexandrovich Lyhin",webapps,json,,2019-09-25,2019-09-25,0,CVE-2019-5485,,,,, 48360,exploits/json/webapps/48360.txt,"NSClient++ 0.5.2.35 - Authenticated Remote Code Execution",2020-04-21,kindredsec,webapps,json,,2020-04-21,2020-04-21,0,,,,,, 48866,exploits/json/webapps/48866.txt,"openMAINT 1.1-2.4.2 - Arbitrary File Upload",2020-10-09,mrb3n,webapps,json,,2020-10-09,2020-10-09,0,,,,,, 42372,exploits/json/webapps/42372.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Arbitrary File Disclosure",2017-07-24,"RedTeam Pentesting",webapps,json,,2017-07-24,2017-07-24,0,,,,,, 42371,exploits/json/webapps/42371.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Remote Command Execution",2017-07-24,"RedTeam Pentesting",webapps,json,,2017-07-24,2017-07-24,0,,,,,, -45783,exploits/json/webapps/45783.html,"Royal TS/X - Information Disclosure",2018-11-05,"Jakub Palaczynski",webapps,json,54890,2018-11-05,2018-11-05,0,2018-18865,,,,, -43849,exploits/json/webapps/43849.txt,"Shopware 5.2.5/5.3 - Cross-Site Scripting",2018-01-21,Vulnerability-Lab,webapps,json,,2018-01-21,2018-01-21,0,2017-15374,,,,, -42332,exploits/json/webapps/42332.rb,"Sophos Web Appliance 4.3.0.2 - 'trafficType' Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,json,,2017-07-18,2017-07-18,1,2017-6182,,,,, -42111,exploits/json/webapps/42111.txt,"Sungard eTRAKiT3 <= 3.2.1.17 - SQL Injection",2017-06-02,"Goran Tuzovic",webapps,json,,2017-06-02,2017-08-18,0,2016-6566,,,,, +45783,exploits/json/webapps/45783.html,"Royal TS/X - Information Disclosure",2018-11-05,"Jakub Palaczynski",webapps,json,54890,2018-11-05,2018-11-05,0,CVE-2018-18865,,,,, +43849,exploits/json/webapps/43849.txt,"Shopware 5.2.5/5.3 - Cross-Site Scripting",2018-01-21,Vulnerability-Lab,webapps,json,,2018-01-21,2018-01-21,0,CVE-2017-15374,,,,, +42332,exploits/json/webapps/42332.rb,"Sophos Web Appliance 4.3.0.2 - 'trafficType' Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,json,,2017-07-18,2017-07-18,1,CVE-2017-6182,,,,, +42111,exploits/json/webapps/42111.txt,"Sungard eTRAKiT3 <= 3.2.1.17 - SQL Injection",2017-06-02,"Goran Tuzovic",webapps,json,,2017-06-02,2017-08-18,0,CVE-2016-6566,,,,, 39488,exploits/json/webapps/39488.txt,"Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery",2016-02-23,"Julien Ahrens",webapps,json,8443,2016-02-23,2016-02-23,0,,,,,, 40030,exploits/json/webapps/40030.py,"Untangle NGFW 12.1.0 Beta - 'execEvil()' Command Injection",2016-06-28,"Matt Bush",webapps,json,80,2016-06-28,2016-06-28,0,,,,,, -48002,exploits/json/webapps/48002.py,"Verodin Director Web Console 3.5.4.0 - Remote Authenticated Password Disclosure (PoC)",2020-02-05,nxkennedy,webapps,json,,2020-02-05,2020-02-05,0,2019-10716,,,,, -37218,exploits/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,dos,jsp,,2012-05-17,2015-06-06,1,2012-2926,,,,,https://www.securityfocus.com/bid/53595/info -20429,exploits/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,remote,jsp,,2000-11-23,2012-08-11,1,2000-1224;20179,,,,,https://www.securityfocus.com/bid/1986/info -21355,exploits/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting",2002-03-27,"Eric Detoisien",remote,jsp,,2002-03-27,2012-09-17,1,2002-0504;9256,,,,,https://www.securityfocus.com/bid/4372/info +48002,exploits/json/webapps/48002.py,"Verodin Director Web Console 3.5.4.0 - Remote Authenticated Password Disclosure (PoC)",2020-02-05,nxkennedy,webapps,json,,2020-02-05,2020-02-05,0,CVE-2019-10716,,,,, +37218,exploits/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,dos,jsp,,2012-05-17,2015-06-06,1,CVE-2012-2926,,,,,https://www.securityfocus.com/bid/53595/info +20429,exploits/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,remote,jsp,,2000-11-23,2012-08-11,1,CVE-2000-1224;OSVDB-20179,,,,,https://www.securityfocus.com/bid/1986/info +21355,exploits/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting",2002-03-27,"Eric Detoisien",remote,jsp,,2002-03-27,2012-09-17,1,CVE-2002-0504;OSVDB-9256,,,,,https://www.securityfocus.com/bid/4372/info 39439,exploits/jsp/remote/39439.txt,"File Replication Pro 7.2.0 - Multiple Vulnerabilities",2016-02-11,"Vantage Point Security",remote,jsp,,2016-02-11,2016-02-11,0,,,,,, -18179,exploits/jsp/remote/18179.html,"IBM Lotus Domino Server Controller - Authentication Bypass",2011-11-30,"Alexey Sintsov",remote,jsp,,2011-11-30,2011-11-30,1,2011-1519;72565;2011-0920,,,,, -42698,exploits/jsp/remote/42698.rb,"Infinite Automation Mango Automation - Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,jsp,,2017-09-13,2017-09-13,1,2015-7901,"Metasploit Framework (MSF)",,,, -36653,exploits/jsp/remote/36653.rb,"JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)",2015-04-06,Metasploit,remote,jsp,8080,2015-04-06,2015-04-06,1,2010-1871;66881,"Metasploit Framework (MSF)",,,, -38982,exploits/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)",2015-12-15,Metasploit,remote,jsp,8020,2015-12-15,2015-12-15,1,2015-8249;130862,"Metasploit Framework (MSF)",,,, -20592,exploits/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",remote,jsp,,2000-01-22,2012-08-17,1,85835;85834,,,,,https://www.securityfocus.com/bid/2288/info -31253,exploits/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,remote,jsp,80,2014-01-29,2017-11-16,0,2012-3153;86395;2012-3152,,,,, -20412,exploits/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - .JSP Source Disclosure",2000-11-21,"Wojciech Woch",remote,jsp,,2000-11-21,2012-08-10,1,2000-1114;6658,,,,, +18179,exploits/jsp/remote/18179.html,"IBM Lotus Domino Server Controller - Authentication Bypass",2011-11-30,"Alexey Sintsov",remote,jsp,,2011-11-30,2011-11-30,1,CVE-2011-1519;OSVDB-72565;CVE-2011-0920,,,,, +42698,exploits/jsp/remote/42698.rb,"Infinite Automation Mango Automation - Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,jsp,,2017-09-13,2017-09-13,1,CVE-2015-7901,"Metasploit Framework (MSF)",,,, +36653,exploits/jsp/remote/36653.rb,"JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)",2015-04-06,Metasploit,remote,jsp,8080,2015-04-06,2015-04-06,1,CVE-2010-1871;OSVDB-66881,"Metasploit Framework (MSF)",,,, +38982,exploits/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)",2015-12-15,Metasploit,remote,jsp,8020,2015-12-15,2015-12-15,1,CVE-2015-8249;OSVDB-130862,"Metasploit Framework (MSF)",,,, +20592,exploits/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",remote,jsp,,2000-01-22,2012-08-17,1,OSVDB-85835;OSVDB-85834,,,,,https://www.securityfocus.com/bid/2288/info +31253,exploits/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,remote,jsp,80,2014-01-29,2017-11-16,0,CVE-2012-3153;OSVDB-86395;CVE-2012-3152,,,,, +20412,exploits/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - .JSP Source Disclosure",2000-11-21,"Wojciech Woch",remote,jsp,,2000-11-21,2012-08-10,1,CVE-2000-1114;OSVDB-6658,,,,, 40060,exploits/jsp/webapps/40060.txt,"24online SMS_2500i 8.3.6 build 9.0 - SQL Injection",2016-07-06,"Rahul Raz",webapps,jsp,80,2016-07-06,2016-07-06,0,,,,,, -33209,exploits/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass",2009-09-03,Intevydis,webapps,jsp,,2009-09-03,2014-05-06,1,2009-3068;57896,,,,,https://www.securityfocus.com/bid/36245/info -42402,exploits/jsp/webapps/42402.rb,"Advantech SUSIAccess < 3.0 - 'RecoveryMgmt' File Upload",2017-08-01,"James Fitts",webapps,jsp,,2017-08-01,2017-08-08,0,2016-9351;2016-9349,,,,, -42401,exploits/jsp/webapps/42401.rb,"Advantech SUSIAccess < 3.0 - Directory Traversal / Information Disclosure (Metasploit)",2017-08-01,"James Fitts",webapps,jsp,,2017-08-01,2017-08-08,0,2016-9349,,,,, +33209,exploits/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass",2009-09-03,Intevydis,webapps,jsp,,2009-09-03,2014-05-06,1,CVE-2009-3068;OSVDB-57896,,,,,https://www.securityfocus.com/bid/36245/info +42402,exploits/jsp/webapps/42402.rb,"Advantech SUSIAccess < 3.0 - 'RecoveryMgmt' File Upload",2017-08-01,"James Fitts",webapps,jsp,,2017-08-01,2017-08-08,0,CVE-2016-9351;CVE-2016-9349,,,,, +42401,exploits/jsp/webapps/42401.rb,"Advantech SUSIAccess < 3.0 - Directory Traversal / Information Disclosure (Metasploit)",2017-08-01,"James Fitts",webapps,jsp,,2017-08-01,2017-08-08,0,CVE-2016-9349,,,,, 33785,exploits/jsp/webapps/33785.txt,"agXchange ESM - 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,webapps,jsp,,2010-03-23,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38896/info 33779,exploits/jsp/webapps/33779.txt,"agXchange ESM - 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,webapps,jsp,,2010-03-22,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38879/info -47180,exploits/jsp/webapps/47180.rb,"Ahsay Backup 7.x - 8.1.1.50 - Authenticated Arbitrary File Upload / Remote Code Execution (Metasploit)",2019-07-26,"Wietse Boonstra",webapps,jsp,443,2019-07-26,2019-07-26,0,2019-10267,"Metasploit Framework (MSF)",,,, -47181,exploits/jsp/webapps/47181.txt,"Ahsay Backup 7.x - 8.1.1.50 - XML External Entity Injection",2019-07-26,"Wietse Boonstra",webapps,jsp,80,2019-07-26,2019-07-26,0,2019-10266,"XML External Entity (XXE)",,,, -47179,exploits/jsp/webapps/47179.py,"Ahsay Backup 8.1.1.50 - Insecure File Upload and Code Execution (Authenticated)",2019-07-26,"Wietse Boonstra",webapps,jsp,,2019-07-26,2021-11-11,1,2019-10267,,,,, -31299,exploits/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting",2008-02-25,nnposter,webapps,jsp,,2008-02-25,2014-01-30,1,2008-1045;42357,,,,,https://www.securityfocus.com/bid/27986/info -31475,exploits/jsp/webapps/31475.txt,"Alkacon OpenCMS 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,webapps,jsp,,2008-03-24,2014-02-07,1,2008-1510;43801,,,,,https://www.securityfocus.com/bid/28411/info -32741,exploits/jsp/webapps/32741.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'search.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp,,2009-01-20,2014-04-08,1,2009-0026;51467,,,,,https://www.securityfocus.com/bid/33360/info -32742,exploits/jsp/webapps/32742.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'swr.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp,,2009-01-20,2014-04-08,1,2009-0026;51468,,,,,https://www.securityfocus.com/bid/33360/info +47180,exploits/jsp/webapps/47180.rb,"Ahsay Backup 7.x - 8.1.1.50 - Authenticated Arbitrary File Upload / Remote Code Execution (Metasploit)",2019-07-26,"Wietse Boonstra",webapps,jsp,443,2019-07-26,2019-07-26,0,CVE-2019-10267,"Metasploit Framework (MSF)",,,, +47181,exploits/jsp/webapps/47181.txt,"Ahsay Backup 7.x - 8.1.1.50 - XML External Entity Injection",2019-07-26,"Wietse Boonstra",webapps,jsp,80,2019-07-26,2019-07-26,0,CVE-2019-10266,"XML External Entity (XXE)",,,, +47179,exploits/jsp/webapps/47179.py,"Ahsay Backup 8.1.1.50 - Insecure File Upload and Code Execution (Authenticated)",2019-07-26,"Wietse Boonstra",webapps,jsp,,2019-07-26,2021-11-11,1,CVE-2019-10267,,,,, +31299,exploits/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting",2008-02-25,nnposter,webapps,jsp,,2008-02-25,2014-01-30,1,CVE-2008-1045;OSVDB-42357,,,,,https://www.securityfocus.com/bid/27986/info +31475,exploits/jsp/webapps/31475.txt,"Alkacon OpenCMS 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,webapps,jsp,,2008-03-24,2014-02-07,1,CVE-2008-1510;OSVDB-43801,,,,,https://www.securityfocus.com/bid/28411/info +32741,exploits/jsp/webapps/32741.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'search.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp,,2009-01-20,2014-04-08,1,CVE-2009-0026;OSVDB-51467,,,,,https://www.securityfocus.com/bid/33360/info +32742,exploits/jsp/webapps/32742.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'swr.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp,,2009-01-20,2014-04-08,1,CVE-2009-0026;OSVDB-51468,,,,,https://www.securityfocus.com/bid/33360/info 14617,exploits/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 - webapp XPath Injection",2010-08-11,"ADEO Security",webapps,jsp,,2010-08-11,2015-07-12,0,,,,,, -30191,exploits/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 - 'Autoscroll' Cross-Site Scripting",2007-06-14,"Rajat Swarup",webapps,jsp,,2007-06-14,2013-12-10,1,2007-3101;36377,,,,,https://www.securityfocus.com/bid/24480/info -30563,exploits/jsp/webapps/30563.txt,"Apache Tomcat 5.5.15 - cal2.jsp Cross-Site Scripting",2007-09-04,"Tushar Vartak",webapps,jsp,,2007-09-04,2013-12-29,1,2006-7196;34888,,,,,https://www.securityfocus.com/bid/25531/info -30189,exploits/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,webapps,jsp,,2007-06-14,2013-12-10,1,2007-2449;36080,,,,,https://www.securityfocus.com/bid/24476/info -42966,exploits/jsp/webapps/42966.py,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2)",2017-10-09,intx0x80,webapps,jsp,,2017-10-09,2021-04-14,1,2017-12617,,,,,https://github.com/cyberheartmi9/CVE-2017-12617 -33678,exploits/jsp/webapps/33678.txt,"ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting",2010-02-26,"Yaniv Miron",webapps,jsp,,2010-02-26,2014-06-08,1,2010-2130;62665,,,,,https://www.securityfocus.com/bid/38441/info +30191,exploits/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 - 'Autoscroll' Cross-Site Scripting",2007-06-14,"Rajat Swarup",webapps,jsp,,2007-06-14,2013-12-10,1,CVE-2007-3101;OSVDB-36377,,,,,https://www.securityfocus.com/bid/24480/info +30563,exploits/jsp/webapps/30563.txt,"Apache Tomcat 5.5.15 - cal2.jsp Cross-Site Scripting",2007-09-04,"Tushar Vartak",webapps,jsp,,2007-09-04,2013-12-29,1,CVE-2006-7196;OSVDB-34888,,,,,https://www.securityfocus.com/bid/25531/info +30189,exploits/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,webapps,jsp,,2007-06-14,2013-12-10,1,CVE-2007-2449;OSVDB-36080,,,,,https://www.securityfocus.com/bid/24476/info +42966,exploits/jsp/webapps/42966.py,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2)",2017-10-09,intx0x80,webapps,jsp,,2017-10-09,2021-04-14,1,CVE-2017-12617,,,,,https://github.com/cyberheartmi9/CVE-2017-12617 +33678,exploits/jsp/webapps/33678.txt,"ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting",2010-02-26,"Yaniv Miron",webapps,jsp,,2010-02-26,2014-06-08,1,CVE-2010-2130;OSVDB-62665,,,,,https://www.securityfocus.com/bid/38441/info 39667,exploits/jsp/webapps/39667.txt,"Asbru Web Content Management System 9.2.7 - Multiple Vulnerabilities",2016-04-06,LiquidWorm,webapps,jsp,80,2016-04-06,2016-04-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5314.php -47621,exploits/jsp/webapps/47621.py,"Atlassian Confluence 6.15.1 - Directory Traversal",2019-11-12,max7253,webapps,jsp,,2019-11-12,2019-11-12,0,2019-3398,,,,, +47621,exploits/jsp/webapps/47621.py,"Atlassian Confluence 6.15.1 - Directory Traversal",2019-11-12,max7253,webapps,jsp,,2019-11-12,2019-11-12,0,CVE-2019-3398,,,,, 47635,exploits/jsp/webapps/47635.rb,"Atlassian Confluence 6.15.1 - Directory Traversal (Metasploit)",2019-11-12,max7253,webapps,jsp,,2019-11-12,2019-11-12,0,,,,,, -40989,exploits/jsp/webapps/40989.txt,"Atlassian Confluence < 5.10.6 - Persistent Cross-Site Scripting",2017-01-04,"Jodson Santos",webapps,jsp,,2017-01-04,2017-01-06,1,2016-6283,"Cross-Site Scripting (XSS)",,,, +40989,exploits/jsp/webapps/40989.txt,"Atlassian Confluence < 5.10.6 - Persistent Cross-Site Scripting",2017-01-04,"Jodson Santos",webapps,jsp,,2017-01-04,2017-01-06,1,CVE-2016-6283,"Cross-Site Scripting (XSS)",,,, 29811,exploits/jsp/webapps/29811.txt,"Atlassian JIRA 3.4.2 - IssueNavigator.JSPA Cross-Site Scripting",2007-04-02,syniack,webapps,jsp,,2007-04-02,2013-11-25,1,,,,,,https://www.securityfocus.com/bid/23244/info -29576,exploits/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,webapps,jsp,,2007-02-09,2013-11-14,1,2007-0885;33683,,,,,https://www.securityfocus.com/bid/22503/info -37221,exploits/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security",2012-05-17,anonymous,webapps,jsp,,2012-05-17,2015-06-06,1,81994,,,,,https://www.securityfocus.com/bid/53603/info -18260,exploits/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,jsp,,2011-12-21,2011-12-23,1,82485;82484;82482,,,,,https://www.vulnerability-lab.com/get_content.php?id=32 -23315,exploits/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",webapps,jsp,,2003-10-31,2012-12-12,1,2003-0624;3417,,,,,https://www.securityfocus.com/bid/8938/info +29576,exploits/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,webapps,jsp,,2007-02-09,2013-11-14,1,CVE-2007-0885;OSVDB-33683,,,,,https://www.securityfocus.com/bid/22503/info +37221,exploits/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security",2012-05-17,anonymous,webapps,jsp,,2012-05-17,2015-06-06,1,OSVDB-81994,,,,,https://www.securityfocus.com/bid/53603/info +18260,exploits/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,jsp,,2011-12-21,2011-12-23,1,OSVDB-82485;OSVDB-82484;OSVDB-82482,,,,,https://www.vulnerability-lab.com/get_content.php?id=32 +23315,exploits/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",webapps,jsp,,2003-10-31,2012-12-12,1,CVE-2003-0624;OSVDB-3417,,,,,https://www.securityfocus.com/bid/8938/info 25739,exploits/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 - Administration Console Error Page Cross-Site Scripting",2005-05-27,"Team SHATTER",webapps,jsp,,2005-05-27,2013-05-27,1,,,,,,https://www.securityfocus.com/bid/13794/info 25738,exploits/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 - Administration Console LoginForm.jsp Cross-Site Scripting",2005-05-27,"Team SHATTER",webapps,jsp,,2005-05-27,2013-05-27,1,,,,,,https://www.securityfocus.com/bid/13793/info -26778,exploits/jsp/webapps/26778.txt,"BlackBoard Academic Suite 6.2.3.23 - Frameset.jsp Cross-Domain Frameset Loading",2005-12-12,dr_insane,webapps,jsp,,2005-12-12,2013-07-12,1,2005-4206;21618,,,,,https://www.securityfocus.com/bid/15814/info +26778,exploits/jsp/webapps/26778.txt,"BlackBoard Academic Suite 6.2.3.23 - Frameset.jsp Cross-Domain Frameset Loading",2005-12-12,dr_insane,webapps,jsp,,2005-12-12,2013-07-12,1,CVE-2005-4206;OSVDB-21618,,,,,https://www.securityfocus.com/bid/15814/info 35707,exploits/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 - Cross-Site Scripting / Information Disclosure",2011-05-05,"Richard Brain",webapps,jsp,,2011-05-05,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47731/info 35706,exploits/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",webapps,jsp,,2011-05-05,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47728/info -37260,exploits/jsp/webapps/37260.txt,"Bonita BPM 6.5.1 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,jsp,8080,2015-06-10,2016-10-10,1,2015-3898;2015-3897;122082;122081,,,,,https://www.htbridge.com/advisory/HTB23259 -27559,exploits/jsp/webapps/27559.txt,"Bugzero 4.3.1 - 'edit.jsp' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,jsp,,2006-04-03,2013-08-13,1,2006-1580;24329,,,,,https://www.securityfocus.com/bid/17351/info -27558,exploits/jsp/webapps/27558.txt,"Bugzero 4.3.1 - 'query.jsp?msg' Cross-Site Scripting",2006-04-03,r0t,webapps,jsp,,2006-04-03,2013-08-13,1,2006-1580;24328,,,,,https://www.securityfocus.com/bid/17351/info +37260,exploits/jsp/webapps/37260.txt,"Bonita BPM 6.5.1 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,jsp,8080,2015-06-10,2016-10-10,1,CVE-2015-3898;CVE-2015-3897;OSVDB-122082;OSVDB-122081,,,,,https://www.htbridge.com/advisory/HTB23259 +27559,exploits/jsp/webapps/27559.txt,"Bugzero 4.3.1 - 'edit.jsp' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,jsp,,2006-04-03,2013-08-13,1,CVE-2006-1580;OSVDB-24329,,,,,https://www.securityfocus.com/bid/17351/info +27558,exploits/jsp/webapps/27558.txt,"Bugzero 4.3.1 - 'query.jsp?msg' Cross-Site Scripting",2006-04-03,r0t,webapps,jsp,,2006-04-03,2013-08-13,1,CVE-2006-1580;OSVDB-24328,,,,,https://www.securityfocus.com/bid/17351/info 17594,exploits/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC - Credential Information Disclosure (Metasploit)",2011-08-01,Metasploit,webapps,jsp,,2011-08-02,2011-08-02,1,,"Metasploit Framework (MSF)",,,, 17574,exploits/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC - Multiple Vulnerabilities",2011-07-26,rgod,webapps,jsp,,2011-07-26,2011-08-02,1,,,,,, -23262,exploits/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",webapps,jsp,,2003-10-20,2012-12-09,1,2003-1513;3393,,,,,https://www.securityfocus.com/bid/8852/info -35672,exploits/jsp/webapps/35672.txt,"Cisco Unified Communications Manager 8.5 - 'xmldirectorylist.jsp' Multiple SQL Injections",2011-04-27,"Alberto Revelli",webapps,jsp,,2011-04-27,2015-01-02,1,2011-1609;72614,,,,,https://www.securityfocus.com/bid/47607/info -24449,exploits/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",webapps,jsp,,2013-02-05,2013-02-05,1,2013-1120;2013-1114;89841;89837;89836,,,,, -24786,exploits/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple Vulnerabilities",2013-03-15,Bassem,webapps,jsp,,2013-03-15,2013-03-15,0,91213;91212;91211;91210;2013-3431;2013-3430;2013-3429,,,,, -27684,exploits/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.jsp Cross-Site Scripting",2006-04-19,"Adam Pointon",webapps,jsp,,2006-04-19,2013-08-19,1,2006-1960;24812,,,,,https://www.securityfocus.com/bid/17604/info -18373,exploits/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",webapps,jsp,,2012-01-15,2012-01-15,0,78481,,,,, +23262,exploits/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",webapps,jsp,,2003-10-20,2012-12-09,1,CVE-2003-1513;OSVDB-3393,,,,,https://www.securityfocus.com/bid/8852/info +35672,exploits/jsp/webapps/35672.txt,"Cisco Unified Communications Manager 8.5 - 'xmldirectorylist.jsp' Multiple SQL Injections",2011-04-27,"Alberto Revelli",webapps,jsp,,2011-04-27,2015-01-02,1,CVE-2011-1609;OSVDB-72614,,,,,https://www.securityfocus.com/bid/47607/info +24449,exploits/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",webapps,jsp,,2013-02-05,2013-02-05,1,CVE-2013-1120;CVE-2013-1114;OSVDB-89841;OSVDB-89837;OSVDB-89836,,,,, +24786,exploits/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple Vulnerabilities",2013-03-15,Bassem,webapps,jsp,,2013-03-15,2013-03-15,0,OSVDB-91213;OSVDB-91212;OSVDB-91211;OSVDB-91210;CVE-2013-3431;CVE-2013-3430;CVE-2013-3429,,,,, +27684,exploits/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.jsp Cross-Site Scripting",2006-04-19,"Adam Pointon",webapps,jsp,,2006-04-19,2013-08-19,1,CVE-2006-1960;OSVDB-24812,,,,,https://www.securityfocus.com/bid/17604/info +18373,exploits/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",webapps,jsp,,2012-01-15,2012-01-15,0,OSVDB-78481,,,,, 33691,exploits/jsp/webapps/33691.txt,"Comptel Provisioning and Activation - 'index.jsp?error_msg_parameter' Cross-Site Scripting",2010-03-04,thebluegenius,webapps,jsp,,2010-03-04,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38534/info 34440,exploits/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution",2010-08-12,"Giorgio Fedon",webapps,jsp,,2010-08-12,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42413/info 25159,exploits/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,webapps,jsp,,2005-02-24,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12649/info @@ -5595,2472 +5595,2472 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42436,exploits/jsp/webapps/42436.py,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - User Enumeration",2017-08-09,LiquidWorm,webapps,jsp,,2017-08-10,2017-08-10,0,,,,,, 37550,exploits/jsp/webapps/37550.txt,"DataWatch Monarch Business Intelligence - Multiple Input Validation Vulnerabilities",2012-07-31,"Raymond Rizk",webapps,jsp,,2012-07-31,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54733/info 46825,exploits/jsp/webapps/46825.txt,"dotCMS 5.1.1 - HTML Injection",2019-05-10,"Ismail Tasdelen",webapps,jsp,,2019-05-10,2019-05-10,0,,,,,, -34928,exploits/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",webapps,jsp,,2014-10-09,2014-10-09,0,113063;113062;113061;113060;113059,,,,, -39402,exploits/jsp/webapps/39402.txt,"eClinicalWorks (CCMR) - Multiple Vulnerabilities",2016-02-02,"Jerold Hoong",webapps,jsp,80,2016-02-02,2016-02-02,0,2015-4593;2015-4594;2015-4592;2015-4591,,,,, -31446,exploits/jsp/webapps/31446.txt,"Elastic Path 4.1 - '/manager/FileManager.jsp?dir' Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",webapps,jsp,,2008-03-20,2014-02-06,1,2008-1606;43769,,,,,https://www.securityfocus.com/bid/28352/info -31445,exploits/jsp/webapps/31445.txt,"Elastic Path 4.1 - '/manager/getImportFileRedirect.jsp?file' Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",webapps,jsp,,2008-03-20,2014-02-06,1,2008-1606;43767,,,,,https://www.securityfocus.com/bid/28352/info -35222,exploits/jsp/webapps/35222.txt,"F5 BIG-IP 10.1.0 - Directory Traversal",2014-11-13,"Anastasios Monachos",webapps,jsp,,2014-11-13,2014-11-13,0,2014-8727;114603,,,,, -31874,exploits/jsp/webapps/31874.py,"Ganib Project Management 2.3 - SQL Injection",2014-02-24,drone,webapps,jsp,80,2014-02-24,2014-03-05,0,104064,,,,http://www.exploit-db.comganib.war.tar.gz, -43447,exploits/jsp/webapps/43447.txt,"Gespage 7.4.8 - SQL Injection",2018-01-05,Sysdream,webapps,jsp,,2018-01-05,2018-01-05,0,2017-7997,"SQL Injection (SQLi)",,,, -11324,exploits/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",webapps,jsp,,2010-02-02,,1,62102,,,,http://www.exploit-db.comhipergate-4.0-12-en.zip, -36353,exploits/jsp/webapps/36353.txt,"HP Network Node Manager (NMM) i 9.10 - '/nnm/mibdiscover?node' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,2011-5184;77396,,,,,https://www.securityfocus.com/bid/50806/info -36354,exploits/jsp/webapps/36354.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/configurationpoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,2011-5184;77397,,,,,https://www.securityfocus.com/bid/50806/info -36355,exploits/jsp/webapps/36355.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/ping.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,2011-5184;77398,,,,,https://www.securityfocus.com/bid/50806/info -36356,exploits/jsp/webapps/36356.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/statuspoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,2011-5184;77399,,,,,https://www.securityfocus.com/bid/50806/info -36357,exploits/jsp/webapps/36357.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/traceroute.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,2011-5184;77400,,,,,https://www.securityfocus.com/bid/50806/info -10013,exploits/jsp/webapps/10013.txt,"Hyperic HQ 3.2 < 4.2-beta1 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-02,CoreLabs,webapps,jsp,,2009-10-01,,1,2009-2898,,,,, +34928,exploits/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",webapps,jsp,,2014-10-09,2014-10-09,0,OSVDB-113063;OSVDB-113062;OSVDB-113061;OSVDB-113060;OSVDB-113059,,,,, +39402,exploits/jsp/webapps/39402.txt,"eClinicalWorks (CCMR) - Multiple Vulnerabilities",2016-02-02,"Jerold Hoong",webapps,jsp,80,2016-02-02,2016-02-02,0,CVE-2015-4593;CVE-2015-4594;CVE-2015-4592;CVE-2015-4591,,,,, +31446,exploits/jsp/webapps/31446.txt,"Elastic Path 4.1 - '/manager/FileManager.jsp?dir' Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",webapps,jsp,,2008-03-20,2014-02-06,1,CVE-2008-1606;OSVDB-43769,,,,,https://www.securityfocus.com/bid/28352/info +31445,exploits/jsp/webapps/31445.txt,"Elastic Path 4.1 - '/manager/getImportFileRedirect.jsp?file' Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",webapps,jsp,,2008-03-20,2014-02-06,1,CVE-2008-1606;OSVDB-43767,,,,,https://www.securityfocus.com/bid/28352/info +35222,exploits/jsp/webapps/35222.txt,"F5 BIG-IP 10.1.0 - Directory Traversal",2014-11-13,"Anastasios Monachos",webapps,jsp,,2014-11-13,2014-11-13,0,CVE-2014-8727;OSVDB-114603,,,,, +31874,exploits/jsp/webapps/31874.py,"Ganib Project Management 2.3 - SQL Injection",2014-02-24,drone,webapps,jsp,80,2014-02-24,2014-03-05,0,OSVDB-104064,,,,http://www.exploit-db.comganib.war.tar.gz, +43447,exploits/jsp/webapps/43447.txt,"Gespage 7.4.8 - SQL Injection",2018-01-05,Sysdream,webapps,jsp,,2018-01-05,2018-01-05,0,CVE-2017-7997,"SQL Injection (SQLi)",,,, +11324,exploits/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",webapps,jsp,,2010-02-02,,1,OSVDB-62102,,,,http://www.exploit-db.comhipergate-4.0-12-en.zip, +36353,exploits/jsp/webapps/36353.txt,"HP Network Node Manager (NMM) i 9.10 - '/nnm/mibdiscover?node' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,CVE-2011-5184;OSVDB-77396,,,,,https://www.securityfocus.com/bid/50806/info +36354,exploits/jsp/webapps/36354.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/configurationpoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,CVE-2011-5184;OSVDB-77397,,,,,https://www.securityfocus.com/bid/50806/info +36355,exploits/jsp/webapps/36355.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/ping.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,CVE-2011-5184;OSVDB-77398,,,,,https://www.securityfocus.com/bid/50806/info +36356,exploits/jsp/webapps/36356.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/statuspoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,CVE-2011-5184;OSVDB-77399,,,,,https://www.securityfocus.com/bid/50806/info +36357,exploits/jsp/webapps/36357.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/traceroute.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp,,2011-11-24,2015-03-12,1,CVE-2011-5184;OSVDB-77400,,,,,https://www.securityfocus.com/bid/50806/info +10013,exploits/jsp/webapps/10013.txt,"Hyperic HQ 3.2 < 4.2-beta1 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-02,CoreLabs,webapps,jsp,,2009-10-01,,1,CVE-2009-2898,,,,, 36275,exploits/jsp/webapps/36275.txt,"Hyperic HQ Enterprise 4.5.1 - Cross-Site Scripting / Multiple Security Vulnerabilities",2011-11-01,"Benjamin Kunz Mejri",webapps,jsp,,2011-11-01,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50456/info -33675,exploits/jsp/webapps/33675.txt,"IBM (Multiple Products) - Login Page Cross-Site Scripting",2010-02-25,"Oren Hafif",webapps,jsp,,2010-02-25,2014-06-08,1,2010-0714;62846,,,,,https://www.securityfocus.com/bid/38412/info -33942,exploits/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",webapps,jsp,80,2014-07-01,2014-07-01,0,2014-0894;108624;2014-0871;2014-0870;2014-0869;2014-0868;2014-0867;2014-0866;2014-0865;2014-0864;108623;108622;108621;108513;108512;108511;108510;108509;108508;108507;108506;108505,,,,, -32046,exploits/jsp/webapps/32046.txt,"IBM Maximo 4.1/5.2 - '/debug.jsp' HTML Injection / Information Disclosure",2008-07-11,"Deniz Cevik",webapps,jsp,,2008-07-11,2014-03-04,1,2008-3161;47048,,,,,https://www.securityfocus.com/bid/30180/info -33292,exploits/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 - 'ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp?Operation' Cross-Site Scripting",2009-10-15,IBM,webapps,jsp,,2009-10-15,2014-05-11,1,2009-3730;59088,,,,,https://www.securityfocus.com/bid/36721/info -33293,exploits/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature 'ReqWebHelp/basic/searchView.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp,,2009-10-15,2014-05-11,1,2009-3730;59089,,,,,https://www.securityfocus.com/bid/36721/info -10094,exploits/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp,,2009-10-14,,1,2009-3730;59089;59088,,,,, -27463,exploits/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting",2006-03-23,anonymous,webapps,jsp,,2006-03-23,2013-08-10,1,2006-1384;24069,,,,,https://www.securityfocus.com/bid/17210/info -36002,exploits/jsp/webapps/36002.txt,"IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution",2014-12-12,"Jakub Palaczynski",webapps,jsp,,2015-02-09,2015-02-09,0,2015-0107;2015-0104;117473,,,,, -34179,exploits/jsp/webapps/34179.txt,"IBM Websphere ILOG JRules 6.7 - Cross-Site Scripting",2010-06-21,IBM,webapps,jsp,,2010-06-21,2014-07-27,1,2010-2433;65671,,,,,https://www.securityfocus.com/bid/41030/info -37802,exploits/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,webapps,jsp,,2012-09-15,2015-08-17,1,85705,,,,,https://www.securityfocus.com/bid/55561/info -36929,exploits/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",webapps,jsp,,2012-03-08,2015-05-07,1,79985,,,,,https://www.securityfocus.com/bid/52356/info -25977,exploits/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,jsp,,2013-06-05,2013-06-05,0,93827;93826;93825;93824;93823;2013-4095;2013-4094;2013-4093;2013-4092;2013-4091,,,,, -30676,exploits/jsp/webapps/30676.txt,"InnovaPortal - 'msg.jsp?msg' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp,,2007-10-15,2014-01-03,1,2007-5480;37928,,,,,https://www.securityfocus.com/bid/26084/info -30675,exploits/jsp/webapps/30675.txt,"InnovaPortal - 'tc/contents/home001.jsp?contentid' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp,,2007-10-15,2014-01-03,1,2007-5480;37927,,,,,https://www.securityfocus.com/bid/26084/info -21545,exploits/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - Cross-Site Request Forgery",2012-09-27,"Jacob Holcomb",webapps,jsp,,2012-09-27,2012-09-27,0,2012-4051;85742,,,,, -26700,exploits/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - search.jsp Cross-Site Scripting",2005-12-02,r0t,webapps,jsp,,2005-12-02,2013-07-08,1,2005-3966;21376,,,,,https://www.securityfocus.com/bid/15687/info -17924,exploits/jsp/webapps/17924.pl,"JBoss & JMX Console - Misconfigured Deployment Scanner",2011-10-03,y0ug,webapps,jsp,,2011-10-03,2011-10-03,0,2010-0738;64171,,,,, -16274,exploits/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Command Execution",2011-03-04,kingcope,webapps,jsp,,2011-03-04,2017-11-22,1,2010-0738,,,http://www.exploit-db.com/screenshots/idlt16500/16274.png,, +33675,exploits/jsp/webapps/33675.txt,"IBM (Multiple Products) - Login Page Cross-Site Scripting",2010-02-25,"Oren Hafif",webapps,jsp,,2010-02-25,2014-06-08,1,CVE-2010-0714;OSVDB-62846,,,,,https://www.securityfocus.com/bid/38412/info +33942,exploits/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",webapps,jsp,80,2014-07-01,2014-07-01,0,CVE-2014-0894;OSVDB-108624;CVE-2014-0871;CVE-2014-0870;CVE-2014-0869;CVE-2014-0868;CVE-2014-0867;CVE-2014-0866;CVE-2014-0865;CVE-2014-0864;OSVDB-108623;OSVDB-108622;OSVDB-108621;OSVDB-108513;OSVDB-108512;OSVDB-108511;OSVDB-108510;OSVDB-108509;OSVDB-108508;OSVDB-108507;OSVDB-108506;OSVDB-108505,,,,, +32046,exploits/jsp/webapps/32046.txt,"IBM Maximo 4.1/5.2 - '/debug.jsp' HTML Injection / Information Disclosure",2008-07-11,"Deniz Cevik",webapps,jsp,,2008-07-11,2014-03-04,1,CVE-2008-3161;OSVDB-47048,,,,,https://www.securityfocus.com/bid/30180/info +33292,exploits/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 - 'ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp?Operation' Cross-Site Scripting",2009-10-15,IBM,webapps,jsp,,2009-10-15,2014-05-11,1,CVE-2009-3730;OSVDB-59088,,,,,https://www.securityfocus.com/bid/36721/info +33293,exploits/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature 'ReqWebHelp/basic/searchView.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp,,2009-10-15,2014-05-11,1,CVE-2009-3730;OSVDB-59089,,,,,https://www.securityfocus.com/bid/36721/info +10094,exploits/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp,,2009-10-14,,1,CVE-2009-3730;OSVDB-59089;OSVDB-59088,,,,, +27463,exploits/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting",2006-03-23,anonymous,webapps,jsp,,2006-03-23,2013-08-10,1,CVE-2006-1384;OSVDB-24069,,,,,https://www.securityfocus.com/bid/17210/info +36002,exploits/jsp/webapps/36002.txt,"IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution",2014-12-12,"Jakub Palaczynski",webapps,jsp,,2015-02-09,2015-02-09,0,CVE-2015-0107;CVE-2015-0104;OSVDB-117473,,,,, +34179,exploits/jsp/webapps/34179.txt,"IBM Websphere ILOG JRules 6.7 - Cross-Site Scripting",2010-06-21,IBM,webapps,jsp,,2010-06-21,2014-07-27,1,CVE-2010-2433;OSVDB-65671,,,,,https://www.securityfocus.com/bid/41030/info +37802,exploits/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,webapps,jsp,,2012-09-15,2015-08-17,1,OSVDB-85705,,,,,https://www.securityfocus.com/bid/55561/info +36929,exploits/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",webapps,jsp,,2012-03-08,2015-05-07,1,OSVDB-79985,,,,,https://www.securityfocus.com/bid/52356/info +25977,exploits/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,jsp,,2013-06-05,2013-06-05,0,OSVDB-93827;OSVDB-93826;OSVDB-93825;OSVDB-93824;OSVDB-93823;CVE-2013-4095;CVE-2013-4094;CVE-2013-4093;CVE-2013-4092;CVE-2013-4091,,,,, +30676,exploits/jsp/webapps/30676.txt,"InnovaPortal - 'msg.jsp?msg' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp,,2007-10-15,2014-01-03,1,CVE-2007-5480;OSVDB-37928,,,,,https://www.securityfocus.com/bid/26084/info +30675,exploits/jsp/webapps/30675.txt,"InnovaPortal - 'tc/contents/home001.jsp?contentid' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp,,2007-10-15,2014-01-03,1,CVE-2007-5480;OSVDB-37927,,,,,https://www.securityfocus.com/bid/26084/info +21545,exploits/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - Cross-Site Request Forgery",2012-09-27,"Jacob Holcomb",webapps,jsp,,2012-09-27,2012-09-27,0,CVE-2012-4051;OSVDB-85742,,,,, +26700,exploits/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - search.jsp Cross-Site Scripting",2005-12-02,r0t,webapps,jsp,,2005-12-02,2013-07-08,1,CVE-2005-3966;OSVDB-21376,,,,,https://www.securityfocus.com/bid/15687/info +17924,exploits/jsp/webapps/17924.pl,"JBoss & JMX Console - Misconfigured Deployment Scanner",2011-10-03,y0ug,webapps,jsp,,2011-10-03,2011-10-03,0,CVE-2010-0738;OSVDB-64171,,,,, +16274,exploits/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Command Execution",2011-03-04,kingcope,webapps,jsp,,2011-03-04,2017-11-22,1,CVE-2010-0738,,,http://www.exploit-db.com/screenshots/idlt16500/16274.png,, 15596,exploits/jsp/webapps/15596.txt,"JCMS 2010 - File Download",2010-11-22,Beach,webapps,jsp,,2010-11-22,2010-11-22,0,,,,,, -21875,exploits/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,webapps,jsp,,2002-09-28,2012-10-10,1,2002-1533;9209,,,,,https://www.securityfocus.com/bid/5821/info -33564,exploits/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,webapps,jsp,,2009-10-24,2014-05-29,1,2009-4612;61765,,,,,https://www.securityfocus.com/bid/37927/info -9887,exploits/jsp/webapps/9887.txt,"jetty 6.x < 7.x - Cross-Site Scripting / Information Disclosure / Injection",2009-10-26,"Antonion Parata",webapps,jsp,,2009-10-25,,1,2009-4610;61767,,,,,http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt -38334,exploits/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,webapps,jsp,,2013-02-26,2015-09-28,1,2012-5337;90722,,,,,https://www.securityfocus.com/bid/58164/info +21875,exploits/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,webapps,jsp,,2002-09-28,2012-10-10,1,CVE-2002-1533;OSVDB-9209,,,,,https://www.securityfocus.com/bid/5821/info +33564,exploits/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,webapps,jsp,,2009-10-24,2014-05-29,1,CVE-2009-4612;OSVDB-61765,,,,,https://www.securityfocus.com/bid/37927/info +9887,exploits/jsp/webapps/9887.txt,"jetty 6.x < 7.x - Cross-Site Scripting / Information Disclosure / Injection",2009-10-26,"Antonion Parata",webapps,jsp,,2009-10-25,,1,CVE-2009-4610;OSVDB-61767,,,,,http://www.ush.it/team/ush/hack-jetty6x7x/jetty-adv.txt +38334,exploits/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,webapps,jsp,,2013-02-26,2015-09-28,1,CVE-2012-5337;OSVDB-90722,,,,,https://www.securityfocus.com/bid/58164/info 34092,exploits/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",webapps,jsp,,2010-06-06,2014-07-17,1,,,,,,https://www.securityfocus.com/bid/40600/info 34384,exploits/jsp/webapps/34384.txt,"Jira 4.0.1 - Cross-Site Scripting / Information Disclosure",2010-07-28,MaXe,webapps,jsp,,2010-07-28,2014-08-21,1,,,,,,https://www.securityfocus.com/bid/42025/info -21052,exploits/jsp/webapps/21052.txt,"jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",webapps,jsp,,2012-09-04,2012-09-04,0,2012-1500;85930,,,,, -39405,exploits/jsp/webapps/39405.py,"Jive Forums 5.5.25 - Directory Traversal",2016-02-03,ZhaoHuAn,webapps,jsp,80,2016-02-03,2016-02-03,1,2016-2534,,,,, -38460,exploits/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",webapps,jsp,,2013-03-29,2015-10-15,1,2013-1942;92254,,,,,https://www.securityfocus.com/bid/59030/info -38816,exploits/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",webapps,jsp,,2013-10-25,2015-11-27,1,98974,,,,,https://www.securityfocus.com/bid/63363/info -37152,exploits/jsp/webapps/37152.txt,"JSPMyAdmin 1.1 - Multiple Vulnerabilities",2015-05-29,hyp3rlinx,webapps,jsp,80,2015-05-29,2015-05-29,0,122788;122777;122776;122775;122774;122773;122772,,,,http://www.exploit-db.comjsp-myadmin-master.zip,http://hyp3rlinx.altervista.org/advisories/AS-JSPMYADMIN0529.txt -38098,exploits/jsp/webapps/38098.txt,"JSPMySQL Administrador - Multiple Vulnerabilities",2015-09-07,hyp3rlinx,webapps,jsp,8081,2015-09-07,2015-09-07,0,2015-6945;2015-6944;127164;127163,,,,,http://hyp3rlinx.altervista.org/advisories/AS-JSPMYSQLADMINISTRADOR-0904.txt +21052,exploits/jsp/webapps/21052.txt,"jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",webapps,jsp,,2012-09-04,2012-09-04,0,CVE-2012-1500;OSVDB-85930,,,,, +39405,exploits/jsp/webapps/39405.py,"Jive Forums 5.5.25 - Directory Traversal",2016-02-03,ZhaoHuAn,webapps,jsp,80,2016-02-03,2016-02-03,1,CVE-2016-2534,,,,, +38460,exploits/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",webapps,jsp,,2013-03-29,2015-10-15,1,CVE-2013-1942;OSVDB-92254,,,,,https://www.securityfocus.com/bid/59030/info +38816,exploits/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",webapps,jsp,,2013-10-25,2015-11-27,1,OSVDB-98974,,,,,https://www.securityfocus.com/bid/63363/info +37152,exploits/jsp/webapps/37152.txt,"JSPMyAdmin 1.1 - Multiple Vulnerabilities",2015-05-29,hyp3rlinx,webapps,jsp,80,2015-05-29,2015-05-29,0,OSVDB-122788;OSVDB-122777;OSVDB-122776;OSVDB-122775;OSVDB-122774;OSVDB-122773;OSVDB-122772,,,,http://www.exploit-db.comjsp-myadmin-master.zip,http://hyp3rlinx.altervista.org/advisories/AS-JSPMYADMIN0529.txt +38098,exploits/jsp/webapps/38098.txt,"JSPMySQL Administrador - Multiple Vulnerabilities",2015-09-07,hyp3rlinx,webapps,jsp,8081,2015-09-07,2015-09-07,0,CVE-2015-6945;CVE-2015-6944;OSVDB-127164;OSVDB-127163,,,,,http://hyp3rlinx.altervista.org/advisories/AS-JSPMYSQLADMINISTRADOR-0904.txt 24773,exploits/jsp/webapps/24773.txt,"JSPWiki 2.1 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",webapps,jsp,,2004-11-24,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11746/info -5112,exploits/jsp/webapps/5112.txt,"jspwiki 2.4.104/2.5.139 - Multiple Vulnerabilities",2008-02-13,"BugSec LTD",webapps,jsp,,2008-02-12,,1,43290;2008-1231;41710;2008-1230;41709;2008-1229,,,,, -30610,exploits/jsp/webapps/30610.txt,"JSPWiki 2.5.139 - 'Comment.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40653,,,,,https://www.securityfocus.com/bid/25803/info -30613,exploits/jsp/webapps/30613.txt,"JSPWiki 2.5.139 - 'Diff.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40656,,,,,https://www.securityfocus.com/bid/25803/info -30609,exploits/jsp/webapps/30609.txt,"JSPWiki 2.5.139 - 'edit.jsp?edittime' Cross-Site Scripting",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40652,,,,,https://www.securityfocus.com/bid/25803/info -30612,exploits/jsp/webapps/30612.txt,"JSPWiki 2.5.139 - 'Login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40655,,,,,https://www.securityfocus.com/bid/25803/info -30608,exploits/jsp/webapps/30608.txt,"JSPWiki 2.5.139 - 'NewGroup.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40651,,,,,https://www.securityfocus.com/bid/25803/info -30611,exploits/jsp/webapps/30611.txt,"JSPWiki 2.5.139 - 'UserPreferences.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,2007-5120;40654,,,,,https://www.securityfocus.com/bid/25803/info -41577,exploits/jsp/webapps/41577.txt,"Kinsey Infor/Lawson / ESBUS - SQL Injection",2017-03-10,"Michael Benich",webapps,jsp,,2017-03-10,2017-03-10,0,2017-6550,,,,, +5112,exploits/jsp/webapps/5112.txt,"jspwiki 2.4.104/2.5.139 - Multiple Vulnerabilities",2008-02-13,"BugSec LTD",webapps,jsp,,2008-02-12,,1,OSVDB-43290;CVE-2008-1231;OSVDB-41710;CVE-2008-1230;OSVDB-41709;CVE-2008-1229,,,,, +30610,exploits/jsp/webapps/30610.txt,"JSPWiki 2.5.139 - 'Comment.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40653,,,,,https://www.securityfocus.com/bid/25803/info +30613,exploits/jsp/webapps/30613.txt,"JSPWiki 2.5.139 - 'Diff.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40656,,,,,https://www.securityfocus.com/bid/25803/info +30609,exploits/jsp/webapps/30609.txt,"JSPWiki 2.5.139 - 'edit.jsp?edittime' Cross-Site Scripting",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40652,,,,,https://www.securityfocus.com/bid/25803/info +30612,exploits/jsp/webapps/30612.txt,"JSPWiki 2.5.139 - 'Login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40655,,,,,https://www.securityfocus.com/bid/25803/info +30608,exploits/jsp/webapps/30608.txt,"JSPWiki 2.5.139 - 'NewGroup.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40651,,,,,https://www.securityfocus.com/bid/25803/info +30611,exploits/jsp/webapps/30611.txt,"JSPWiki 2.5.139 - 'UserPreferences.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp,,2007-09-25,2013-12-31,1,CVE-2007-5120;OSVDB-40654,,,,,https://www.securityfocus.com/bid/25803/info +41577,exploits/jsp/webapps/41577.txt,"Kinsey Infor/Lawson / ESBUS - SQL Injection",2017-03-10,"Michael Benich",webapps,jsp,,2017-03-10,2017-03-10,0,CVE-2017-6550,,,,, 33596,exploits/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",webapps,jsp,,2010-02-04,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38094/info -30705,exploits/jsp/webapps/30705.txt,"Korean GHBoard - 'Component/upload.jsp' Arbitrary File Upload",2007-10-23,Xcross87,webapps,jsp,,2007-10-23,2017-10-23,1,2007-5737;38921,,,,,https://www.securityfocus.com/bid/26182/info -30704,exploits/jsp/webapps/30704.txt,"Korean GHBoard FlashUpload Component - 'download.jsp?name' Arbitrary File Access",2007-10-23,Xcross87,webapps,jsp,,2007-10-23,2014-01-05,1,2007-5739;38919,,,,,https://www.securityfocus.com/bid/26182/info -39880,exploits/jsp/webapps/39880.txt,"Liferay CE < 6.2 CE GA6 - Persistent Cross-Site Scripting",2016-06-02,"Fernando Câmara",webapps,jsp,,2016-06-02,2016-06-02,0,2016-3670,,,,,https://labs.integrity.pt/advisories/cve-2016-3670 -24139,exploits/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-05-22,"Sandeep Giri",webapps,jsp,,2004-05-22,2013-01-15,1,2004-2030;6346,,,,,https://www.securityfocus.com/bid/10402/info -46983,exploits/jsp/webapps/46983.txt,"Liferay Portal 7.1 CE GA=3 / SimpleCaptcha API - Cross-Site Scripting",2019-06-11,"Valerio Brussani",webapps,jsp,,2019-06-11,2019-06-11,0,2019-6588,"Cross-Site Scripting (XSS)",,,, -23402,exploits/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,webapps,jsp,,2003-11-26,2012-12-15,1,2876,,,,,https://www.securityfocus.com/bid/9112/info -21621,exploits/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",webapps,jsp,,2002-07-17,2012-09-30,1,2002-1027;9231,,,,,https://www.securityfocus.com/bid/5249/info -46659,exploits/jsp/webapps/46659.py,"Manage Engine ServiceDesk Plus 10.0 - Privilege Escalation",2019-04-05,"Ata Hakçıl_ Melih Kaan Yıldız",webapps,jsp,,2019-04-05,2019-04-15,0,2019-10008,,,,, +30705,exploits/jsp/webapps/30705.txt,"Korean GHBoard - 'Component/upload.jsp' Arbitrary File Upload",2007-10-23,Xcross87,webapps,jsp,,2007-10-23,2017-10-23,1,CVE-2007-5737;OSVDB-38921,,,,,https://www.securityfocus.com/bid/26182/info +30704,exploits/jsp/webapps/30704.txt,"Korean GHBoard FlashUpload Component - 'download.jsp?name' Arbitrary File Access",2007-10-23,Xcross87,webapps,jsp,,2007-10-23,2014-01-05,1,CVE-2007-5739;OSVDB-38919,,,,,https://www.securityfocus.com/bid/26182/info +39880,exploits/jsp/webapps/39880.txt,"Liferay CE < 6.2 CE GA6 - Persistent Cross-Site Scripting",2016-06-02,"Fernando Câmara",webapps,jsp,,2016-06-02,2016-06-02,0,CVE-2016-3670,,,,,https://labs.integrity.pt/advisories/cve-2016-3670 +24139,exploits/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-05-22,"Sandeep Giri",webapps,jsp,,2004-05-22,2013-01-15,1,CVE-2004-2030;OSVDB-6346,,,,,https://www.securityfocus.com/bid/10402/info +46983,exploits/jsp/webapps/46983.txt,"Liferay Portal 7.1 CE GA=3 / SimpleCaptcha API - Cross-Site Scripting",2019-06-11,"Valerio Brussani",webapps,jsp,,2019-06-11,2019-06-11,0,CVE-2019-6588,"Cross-Site Scripting (XSS)",,,, +23402,exploits/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,webapps,jsp,,2003-11-26,2012-12-15,1,OSVDB-2876,,,,,https://www.securityfocus.com/bid/9112/info +21621,exploits/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",webapps,jsp,,2002-07-17,2012-09-30,1,CVE-2002-1027;OSVDB-9231,,,,,https://www.securityfocus.com/bid/5249/info +46659,exploits/jsp/webapps/46659.py,"Manage Engine ServiceDesk Plus 10.0 - Privilege Escalation",2019-04-05,"Ata Hakçıl_ Melih Kaan Yıldız",webapps,jsp,,2019-04-05,2019-04-15,0,CVE-2019-10008,,,,, 39780,exploits/jsp/webapps/39780.txt,"ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities",2016-05-06,"Saif El-Sherei",webapps,jsp,443,2016-05-06,2016-05-06,0,,,,,, -34518,exploits/jsp/webapps/34518.txt,"ManageEngine Desktop Central - Arbitrary File Upload / Remote Code Execution",2014-09-01,"Pedro Ribeiro",webapps,jsp,,2014-09-01,2018-01-25,0,2014-5007;2014-5006;2014-5005;2013-7390;110644;110643;100008,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_file_upload.txt -29674,exploits/jsp/webapps/29674.txt,"ManageEngine Desktop Central 8.0.0 build < 80293 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,jsp,,2013-11-18,2018-01-25,0,100008;2014-5007;2013-7390,,,,,http://security-assessment.com/files/documents/advisory/DesktopCentral%20Arbitrary%20File%20Upload.pdf -18626,exploits/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet - Directory Traversal",2012-03-19,rgod,webapps,jsp,,2012-03-19,2012-03-19,1,80262;80261,,,,, -34519,exploits/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities (1)",2014-09-01,"Hans-Martin Muench",webapps,jsp,8400,2014-09-01,2018-01-25,0,110645;110642;2014-6043;2014-6037,,,,, -35910,exploits/jsp/webapps/35910.txt,"ManageEngine EventLog Analyzer 9.0 - Directory Traversal / Cross-Site Scripting",2015-01-26,"Ertebat Gostar Co",webapps,jsp,,2015-01-26,2015-01-26,0,117566;117565,,,,, -35209,exploits/jsp/webapps/35209.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-10,"Pedro Ribeiro",webapps,jsp,,2014-11-10,2014-11-10,0,2014-7868;2014-7866;114482;114481;114480;114479,,,,, +34518,exploits/jsp/webapps/34518.txt,"ManageEngine Desktop Central - Arbitrary File Upload / Remote Code Execution",2014-09-01,"Pedro Ribeiro",webapps,jsp,,2014-09-01,2018-01-25,0,CVE-2014-5007;CVE-2014-5006;CVE-2014-5005;CVE-2013-7390;OSVDB-110644;OSVDB-110643;OSVDB-100008,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_file_upload.txt +29674,exploits/jsp/webapps/29674.txt,"ManageEngine Desktop Central 8.0.0 build < 80293 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,jsp,,2013-11-18,2018-01-25,0,OSVDB-100008;CVE-2014-5007;CVE-2013-7390,,,,,http://security-assessment.com/files/documents/advisory/DesktopCentral%20Arbitrary%20File%20Upload.pdf +18626,exploits/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet - Directory Traversal",2012-03-19,rgod,webapps,jsp,,2012-03-19,2012-03-19,1,OSVDB-80262;OSVDB-80261,,,,, +34519,exploits/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities (1)",2014-09-01,"Hans-Martin Muench",webapps,jsp,8400,2014-09-01,2018-01-25,0,OSVDB-110645;OSVDB-110642;CVE-2014-6043;CVE-2014-6037,,,,, +35910,exploits/jsp/webapps/35910.txt,"ManageEngine EventLog Analyzer 9.0 - Directory Traversal / Cross-Site Scripting",2015-01-26,"Ertebat Gostar Co",webapps,jsp,,2015-01-26,2015-01-26,0,OSVDB-117566;OSVDB-117565,,,,, +35209,exploits/jsp/webapps/35209.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-10,"Pedro Ribeiro",webapps,jsp,,2014-11-10,2014-11-10,0,CVE-2014-7868;CVE-2014-7866;OSVDB-114482;OSVDB-114481;OSVDB-114480;OSVDB-114479,,,,, 39664,exploits/jsp/webapps/39664.txt,"ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities",2016-04-05,S3ba,webapps,jsp,7272,2016-04-05,2016-04-05,0,,,,,, -17503,exploits/jsp/webapps/17503.pl,"ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure",2011-07-07,@ygoltsev,webapps,jsp,,2011-07-07,2011-07-07,0,2011-2757;2011-2755;73310,,,,, -11793,exploits/jsp/webapps/11793.txt,"ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",webapps,jsp,,2010-03-17,2016-10-10,1,63058,,,,, -17437,exploits/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",webapps,jsp,,2011-06-23,2011-07-24,1,73310;2011-2757;2011-2755,,,,, -17713,exploits/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-08-23,LiquidWorm,webapps,jsp,,2011-08-23,2011-08-23,0,74720;74719;74718;74717;74716;74715;74714;74713,,,,,http://www.manageengine.com/products/service-desk/readme-8.0.html#8.7 +17503,exploits/jsp/webapps/17503.pl,"ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure",2011-07-07,@ygoltsev,webapps,jsp,,2011-07-07,2011-07-07,0,CVE-2011-2757;CVE-2011-2755;OSVDB-73310,,,,, +11793,exploits/jsp/webapps/11793.txt,"ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",webapps,jsp,,2010-03-17,2016-10-10,1,OSVDB-63058,,,,, +17437,exploits/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",webapps,jsp,,2011-06-23,2011-07-24,1,OSVDB-73310;CVE-2011-2757;CVE-2011-2755,,,,, +17713,exploits/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-08-23,LiquidWorm,webapps,jsp,,2011-08-23,2011-08-23,0,OSVDB-74720;OSVDB-74719;OSVDB-74718;OSVDB-74717;OSVDB-74716;OSVDB-74715;OSVDB-74714;OSVDB-74713,,,,,http://www.manageengine.com/products/service-desk/readme-8.0.html#8.7 17586,exploits/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-29,"Narendra Shinde",webapps,jsp,,2011-07-29,2011-07-29,0,,,,,, -35890,exploits/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp,,2015-01-25,2015-01-26,0,117500;2015-1479,,,,, -35891,exploits/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp,8080,2015-01-26,2015-01-26,0,117584;117583,,,,, -35904,exploits/jsp/webapps/35904.txt,"ManageEngine ServiceDesk Plus 9.0 < Build 9031 - User Privileges Management",2015-01-26,"Rewterz - Research Group",webapps,jsp,,2015-01-26,2015-01-26,0,117499;2015-1480,,,,, +35890,exploits/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp,,2015-01-25,2015-01-26,0,OSVDB-117500;CVE-2015-1479,,,,, +35891,exploits/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp,8080,2015-01-26,2015-01-26,0,OSVDB-117584;OSVDB-117583,,,,, +35904,exploits/jsp/webapps/35904.txt,"ManageEngine ServiceDesk Plus 9.0 < Build 9031 - User Privileges Management",2015-01-26,"Rewterz - Research Group",webapps,jsp,,2015-01-26,2015-01-26,0,OSVDB-117499;CVE-2015-1480,,,,, 38395,exploits/jsp/webapps/38395.txt,"ManageEngine ServiceDesk Plus 9.1 build 9110 - Directory Traversal",2015-10-05,xistence,webapps,jsp,8080,2015-10-05,2015-10-05,0,,,,,, -17442,exploits/jsp/webapps/17442.txt,"ManageEngine Support Center Plus 7.8 Build 7801 - Directory Traversal",2011-06-23,xistence,webapps,jsp,,2011-06-23,2016-10-27,1,2011-2757;73310;2011-2755,,,,, -22040,exploits/jsp/webapps/22040.txt,"ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities",2012-10-17,xistence,webapps,jsp,,2012-10-17,2012-10-17,0,86598;86597;86596,,,,http://www.exploit-db.comManageEngine_SupportCenter_Plus_7_9_0_SP-0_8_0.ppm, -38338,exploits/jsp/webapps/38338.txt,"Mango Automation 2.6.0 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,webapps,jsp,80,2015-09-28,2015-09-28,0,2015-7904;2015-7903;2015-7902;2015-7901;2015-7900;2015-6494;2015-6493;128171;128129;128128;128127;128126;128125;128124;128123,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5256.php -32368,exploits/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",webapps,jsp,80,2014-03-19,2014-03-19,0,104712;104634;104633;2014-2588;2014-2587;2014-2586,,,,, +17442,exploits/jsp/webapps/17442.txt,"ManageEngine Support Center Plus 7.8 Build 7801 - Directory Traversal",2011-06-23,xistence,webapps,jsp,,2011-06-23,2016-10-27,1,CVE-2011-2757;OSVDB-73310;CVE-2011-2755,,,,, +22040,exploits/jsp/webapps/22040.txt,"ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities",2012-10-17,xistence,webapps,jsp,,2012-10-17,2012-10-17,0,OSVDB-86598;OSVDB-86597;OSVDB-86596,,,,http://www.exploit-db.comManageEngine_SupportCenter_Plus_7_9_0_SP-0_8_0.ppm, +38338,exploits/jsp/webapps/38338.txt,"Mango Automation 2.6.0 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,webapps,jsp,80,2015-09-28,2015-09-28,0,CVE-2015-7904;CVE-2015-7903;CVE-2015-7902;CVE-2015-7901;CVE-2015-7900;CVE-2015-6494;CVE-2015-6493;OSVDB-128171;OSVDB-128129;OSVDB-128128;OSVDB-128127;OSVDB-128126;OSVDB-128125;OSVDB-128124;OSVDB-128123,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5256.php +32368,exploits/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",webapps,jsp,80,2014-03-19,2014-03-19,0,OSVDB-104712;OSVDB-104634;OSVDB-104633;CVE-2014-2588;CVE-2014-2587;CVE-2014-2586,,,,, 25946,exploits/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,webapps,jsp,,2005-07-06,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14167/info -33347,exploits/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 - Information Disclosure",2009-11-06,"Daniel King",webapps,jsp,,2009-11-06,2014-05-14,1,2009-3566;59912,,,,,https://www.securityfocus.com/bid/37004/info -33346,exploits/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-06,"Daniel King",webapps,jsp,,2009-11-06,2014-05-14,1,2009-3565;59911,,,,,https://www.securityfocus.com/bid/37003/info +33347,exploits/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 - Information Disclosure",2009-11-06,"Daniel King",webapps,jsp,,2009-11-06,2014-05-14,1,CVE-2009-3566;OSVDB-59912,,,,,https://www.securityfocus.com/bid/37004/info +33346,exploits/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-06,"Daniel King",webapps,jsp,,2009-11-06,2014-05-14,1,CVE-2009-3565;OSVDB-59911,,,,,https://www.securityfocus.com/bid/37003/info 10059,exploits/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure",2009-11-12,"Daniel King",webapps,jsp,,2009-11-11,,1,,,,,, -10061,exploits/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",webapps,jsp,,2009-11-11,,1,2009-3565;59911,,,,, -15997,exploits/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution",2011-01-16,mr_me,webapps,jsp,,2011-01-16,2011-01-16,1,70450,,,,http://www.exploit-db.commeshcms.zip, -45755,exploits/jsp/webapps/45755.txt,"Microstrategy Web 7 - Cross-Site Scripting / Directory Traversal",2018-10-30,"Rafael Pedrero",webapps,jsp,80,2018-10-30,2018-10-30,0,2018-18777;2018-18776;2018-18775,"Cross-Site Scripting (XSS)",,,, -45755,exploits/jsp/webapps/45755.txt,"Microstrategy Web 7 - Cross-Site Scripting / Directory Traversal",2018-10-30,"Rafael Pedrero",webapps,jsp,80,2018-10-30,2018-10-30,0,2018-18777;2018-18776;2018-18775,Traversal,,,, -35079,exploits/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation",2014-10-27,"Brandon Perry",webapps,jsp,8585,2014-10-27,2014-10-27,0,113623;2014-9000,,,,, -32655,exploits/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products - 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",webapps,jsp,,2008-12-11,2014-04-02,1,2008-6366;2008-6365;50690;50689,,,,,https://www.securityfocus.com/bid/32782/info +10061,exploits/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",webapps,jsp,,2009-11-11,,1,CVE-2009-3565;OSVDB-59911,,,,, +15997,exploits/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution",2011-01-16,mr_me,webapps,jsp,,2011-01-16,2011-01-16,1,OSVDB-70450,,,,http://www.exploit-db.commeshcms.zip, +45755,exploits/jsp/webapps/45755.txt,"Microstrategy Web 7 - Cross-Site Scripting / Directory Traversal",2018-10-30,"Rafael Pedrero",webapps,jsp,80,2018-10-30,2018-10-30,0,CVE-2018-18777;CVE-2018-18776;CVE-2018-18775,"Cross-Site Scripting (XSS)",,,, +45755,exploits/jsp/webapps/45755.txt,"Microstrategy Web 7 - Cross-Site Scripting / Directory Traversal",2018-10-30,"Rafael Pedrero",webapps,jsp,80,2018-10-30,2018-10-30,0,CVE-2018-18777;CVE-2018-18776;CVE-2018-18775,Traversal,,,, +35079,exploits/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation",2014-10-27,"Brandon Perry",webapps,jsp,8585,2014-10-27,2014-10-27,0,OSVDB-113623;CVE-2014-9000,,,,, +32655,exploits/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products - 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",webapps,jsp,,2008-12-11,2014-04-02,1,CVE-2008-6366;CVE-2008-6365;OSVDB-50690;OSVDB-50689,,,,,https://www.securityfocus.com/bid/32782/info 40216,exploits/jsp/webapps/40216.txt,"Navis Webaccess - SQL Injection",2016-08-08,bRpsd,webapps,jsp,9000,2016-08-08,2016-08-08,0,,,,,, -28607,exploits/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'addrlist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,2006-4953;29138,,,,,https://www.securityfocus.com/bid/20109/info -28605,exploits/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'downloadfile' Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,2006-4955;29141,,,,,https://www.securityfocus.com/bid/20109/info -28608,exploits/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'maillist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,2006-4953;29139,,,,,https://www.securityfocus.com/bid/20109/info -28606,exploits/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updatemail' Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,2006-4952;29137,,,,,https://www.securityfocus.com/bid/20109/info -28609,exploits/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_id' Servlet Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,2006-4954;29140,,,,,https://www.securityfocus.com/bid/20109/info -28610,exploits/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_name' Servlet Cross-Site Scripting",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2013-09-29,1,2006-4956;29142,,,,,https://www.securityfocus.com/bid/20109/info -26354,exploits/jsp/webapps/26354.txt,"NetFlow Analyzer 4 - Cross-Site Scripting",2005-10-18,why@nsfocus.com,webapps,jsp,,2005-10-18,2013-06-21,1,2005-3522;20073,,,,,https://www.securityfocus.com/bid/15127/info -30267,exploits/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp?task' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,2007-3593;37827,,,,,https://www.securityfocus.com/bid/24766/info -30266,exploits/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp?alpha' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,2007-3593;37826,,,,,https://www.securityfocus.com/bid/24766/info -30270,exploits/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,2007-3593;37830,,,,,https://www.securityfocus.com/bid/24766/info -30269,exploits/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,2007-3593;37829,,,,,https://www.securityfocus.com/bid/24766/info -30268,exploits/jsp/webapps/30268.txt,"NetFlow Analyzer 5 - 'netflow/jspui/index.jsp?view' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,2007-3593;37828,,,,,https://www.securityfocus.com/bid/24766/info +28607,exploits/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'addrlist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,CVE-2006-4953;OSVDB-29138,,,,,https://www.securityfocus.com/bid/20109/info +28605,exploits/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'downloadfile' Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,CVE-2006-4955;OSVDB-29141,,,,,https://www.securityfocus.com/bid/20109/info +28608,exploits/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'maillist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,CVE-2006-4953;OSVDB-29139,,,,,https://www.securityfocus.com/bid/20109/info +28606,exploits/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updatemail' Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,CVE-2006-4952;OSVDB-29137,,,,,https://www.securityfocus.com/bid/20109/info +28609,exploits/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_id' Servlet Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2017-10-20,1,CVE-2006-4954;OSVDB-29140,,,,,https://www.securityfocus.com/bid/20109/info +28610,exploits/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_name' Servlet Cross-Site Scripting",2006-09-20,"Tan Chew Keong",webapps,jsp,,2006-09-20,2013-09-29,1,CVE-2006-4956;OSVDB-29142,,,,,https://www.securityfocus.com/bid/20109/info +26354,exploits/jsp/webapps/26354.txt,"NetFlow Analyzer 4 - Cross-Site Scripting",2005-10-18,why@nsfocus.com,webapps,jsp,,2005-10-18,2013-06-21,1,CVE-2005-3522;OSVDB-20073,,,,,https://www.securityfocus.com/bid/15127/info +30267,exploits/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp?task' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,CVE-2007-3593;OSVDB-37827,,,,,https://www.securityfocus.com/bid/24766/info +30266,exploits/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp?alpha' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,CVE-2007-3593;OSVDB-37826,,,,,https://www.securityfocus.com/bid/24766/info +30270,exploits/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,CVE-2007-3593;OSVDB-37830,,,,,https://www.securityfocus.com/bid/24766/info +30269,exploits/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,CVE-2007-3593;OSVDB-37829,,,,,https://www.securityfocus.com/bid/24766/info +30268,exploits/jsp/webapps/30268.txt,"NetFlow Analyzer 5 - 'netflow/jspui/index.jsp?view' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp,,2007-07-04,2013-12-13,1,CVE-2007-3593;OSVDB-37828,,,,,https://www.securityfocus.com/bid/24766/info 42058,exploits/jsp/webapps/42058.py,"NetGain EM 7.2.647 build 941 - Authentication Bypass / Local File Inclusion",2017-05-24,f3ci,webapps,jsp,,2017-05-24,2017-05-24,0,,"File Inclusion (LFI/RFI)",,,, 42058,exploits/jsp/webapps/42058.py,"NetGain EM 7.2.647 build 941 - Authentication Bypass / Local File Inclusion",2017-05-24,f3ci,webapps,jsp,,2017-05-24,2017-05-24,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 47391,exploits/jsp/webapps/47391.go,"NetGain EM Plus 10.1.68 - Remote Command Execution",2019-09-16,azams,webapps,jsp,,2019-09-16,2020-06-18,0,,,,,, 41499,exploits/jsp/webapps/41499.txt,"NetGain Enterprise Manager 7.2.562 - 'Ping' Command Injection",2017-02-23,MrChaZ,webapps,jsp,,2017-03-03,2017-03-03,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-03-03-at-124503.png,, -35594,exploits/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",webapps,jsp,8443,2014-12-23,2014-12-23,0,2014-9412;116239;2014-5216;116063;116062;116061;116060;116059,,,,, -17846,exploits/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection",2011-09-15,rgod,webapps,jsp,,2011-09-15,2011-09-15,1,75632,,,,, -39687,exploits/jsp/webapps/39687.txt,"Novell ServiceDesk 6.5/7.0.3/7.1.0 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",webapps,jsp,,2016-04-11,2016-10-27,0,2016-1596;2016-1595;2016-1594;2016-1593,,,,, -36678,exploits/jsp/webapps/36678.txt,"Novell ZENworks Configuration Management 11.3.1 - Remote Code Execution",2015-04-08,"Pedro Ribeiro",webapps,jsp,,2015-04-08,2018-01-25,1,2015-0779;120382,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/zenworks_zcm_rce.txt -41748,exploits/jsp/webapps/41748.rb,"Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)",2017-03-27,Sysdream,webapps,jsp,,2017-03-27,2017-03-27,0,2017-5869,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnuxeo-release-6.0.tar.gz, -38645,exploits/jsp/webapps/38645.txt,"NXFilter 3.0.3 - Cross-Site Request Forgery",2015-11-06,hyp3rlinx,webapps,jsp,,2015-11-06,2015-11-06,0,129957;129956;129955;129954,,,,http://www.exploit-db.comnxfilter-3.0.3.zip,http://hyp3rlinx.altervista.org/advisories/AS-NXFILTER-CSRF.txt -38646,exploits/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2015-11-06,hyp3rlinx,webapps,jsp,,2015-11-06,2015-11-06,0,129960;129959;129958,,,,http://www.exploit-db.comnxfilter-3.0.3.zip,http://hyp3rlinx.altervista.org/advisories/AS-NXFILTER-XSS.txt -17897,exploits/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerabilities",2011-09-27,"Sohil Garg",webapps,jsp,,2011-09-27,2011-09-27,0,2011-3645;75951;75950,,,,, -11393,exploits/jsp/webapps/11393.txt,"Omnidocs - SQL Injection",2010-02-11,thebluegenius,webapps,jsp,,2010-02-10,,0,62403;2010-0701,,,,, +35594,exploits/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",webapps,jsp,8443,2014-12-23,2014-12-23,0,CVE-2014-9412;OSVDB-116239;CVE-2014-5216;OSVDB-116063;OSVDB-116062;OSVDB-116061;OSVDB-116060;OSVDB-116059,,,,, +17846,exploits/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection",2011-09-15,rgod,webapps,jsp,,2011-09-15,2011-09-15,1,OSVDB-75632,,,,, +39687,exploits/jsp/webapps/39687.txt,"Novell ServiceDesk 6.5/7.0.3/7.1.0 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",webapps,jsp,,2016-04-11,2016-10-27,0,CVE-2016-1596;CVE-2016-1595;CVE-2016-1594;CVE-2016-1593,,,,, +36678,exploits/jsp/webapps/36678.txt,"Novell ZENworks Configuration Management 11.3.1 - Remote Code Execution",2015-04-08,"Pedro Ribeiro",webapps,jsp,,2015-04-08,2018-01-25,1,CVE-2015-0779;OSVDB-120382,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/zenworks_zcm_rce.txt +41748,exploits/jsp/webapps/41748.rb,"Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)",2017-03-27,Sysdream,webapps,jsp,,2017-03-27,2017-03-27,0,CVE-2017-5869,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnuxeo-release-6.0.tar.gz, +38645,exploits/jsp/webapps/38645.txt,"NXFilter 3.0.3 - Cross-Site Request Forgery",2015-11-06,hyp3rlinx,webapps,jsp,,2015-11-06,2015-11-06,0,OSVDB-129957;OSVDB-129956;OSVDB-129955;OSVDB-129954,,,,http://www.exploit-db.comnxfilter-3.0.3.zip,http://hyp3rlinx.altervista.org/advisories/AS-NXFILTER-CSRF.txt +38646,exploits/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2015-11-06,hyp3rlinx,webapps,jsp,,2015-11-06,2015-11-06,0,OSVDB-129960;OSVDB-129959;OSVDB-129958,,,,http://www.exploit-db.comnxfilter-3.0.3.zip,http://hyp3rlinx.altervista.org/advisories/AS-NXFILTER-XSS.txt +17897,exploits/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerabilities",2011-09-27,"Sohil Garg",webapps,jsp,,2011-09-27,2011-09-27,0,CVE-2011-3645;OSVDB-75951;OSVDB-75950,,,,, +11393,exploits/jsp/webapps/11393.txt,"Omnidocs - SQL Injection",2010-02-11,thebluegenius,webapps,jsp,,2010-02-10,,0,OSVDB-62403;CVE-2010-0701,,,,, 28278,exploits/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",webapps,jsp,,2006-07-26,2013-09-14,1,,,,,,https://www.securityfocus.com/bid/19174/info -26924,exploits/jsp/webapps/26924.txt,"OpenEdit 4.0 - Results.HTML Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,jsp,,2005-12-21,2013-07-18,1,2005-4476;21866,,,,,https://www.securityfocus.com/bid/16004/info +26924,exploits/jsp/webapps/26924.txt,"OpenEdit 4.0 - Results.HTML Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,jsp,,2005-12-21,2013-07-18,1,CVE-2005-4476;OSVDB-21866,,,,,https://www.securityfocus.com/bid/16004/info 16157,exploits/jsp/webapps/16157.py,"Openedit 5.1294 - Remote Code Execution",2011-02-11,mr_me,webapps,jsp,,2011-02-11,2011-02-11,1,,,,,, -27187,exploits/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting",2013-07-29,drone,webapps,jsp,,2013-07-29,2013-07-29,0,95823;95802,,,,, -38192,exploits/jsp/webapps/38192.txt,"Openfire 3.10.2 - Cross-Site Request Forgery",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,2015-6973;127502;127501;127500;127499,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt -38191,exploits/jsp/webapps/38191.txt,"Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,2015-6972;127545;127544;127543,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt -38190,exploits/jsp/webapps/38190.txt,"Openfire 3.10.2 - Privilege Escalation",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,2015-7707;127542,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-PRIV-ESCALATION.txt -38189,exploits/jsp/webapps/38189.txt,"Openfire 3.10.2 - Remote File Inclusion",2015-09-15,hyp3rlinx,webapps,jsp,,2015-09-15,2015-09-15,0,127541,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-RFI.txt -38188,exploits/jsp/webapps/38188.txt,"Openfire 3.10.2 - Unrestricted Arbitrary File Upload",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,127540,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-FILE-UPLOAD.txt +27187,exploits/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting",2013-07-29,drone,webapps,jsp,,2013-07-29,2013-07-29,0,OSVDB-95823;OSVDB-95802,,,,, +38192,exploits/jsp/webapps/38192.txt,"Openfire 3.10.2 - Cross-Site Request Forgery",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,CVE-2015-6973;OSVDB-127502;OSVDB-127501;OSVDB-127500;OSVDB-127499,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-CSRF.txt +38191,exploits/jsp/webapps/38191.txt,"Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,CVE-2015-6972;OSVDB-127545;OSVDB-127544;OSVDB-127543,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt +38190,exploits/jsp/webapps/38190.txt,"Openfire 3.10.2 - Privilege Escalation",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,CVE-2015-7707;OSVDB-127542,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-PRIV-ESCALATION.txt +38189,exploits/jsp/webapps/38189.txt,"Openfire 3.10.2 - Remote File Inclusion",2015-09-15,hyp3rlinx,webapps,jsp,,2015-09-15,2015-09-15,0,OSVDB-127541,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-RFI.txt +38188,exploits/jsp/webapps/38188.txt,"Openfire 3.10.2 - Unrestricted Arbitrary File Upload",2015-09-15,hyp3rlinx,webapps,jsp,80,2015-09-15,2015-09-15,0,OSVDB-127540,,,,http://www.exploit-db.comopenfire_3_10_2.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-FILE-UPLOAD.txt 40065,exploits/jsp/webapps/40065.md,"OpenFire 3.10.2 < 4.0.1 - Multiple Vulnerabilities",2016-07-06,Sysdream,webapps,jsp,80,2016-07-06,2016-07-06,0,,,,,, 32249,exploits/jsp/webapps/32249.txt,"Openfire 3.5.2 - 'login.jsp' Cross-Site Scripting",2008-08-14,"Daniel Henninger",webapps,jsp,,2008-08-14,2014-03-14,1,,,,,,https://www.securityfocus.com/bid/30696/info -32677,exploits/jsp/webapps/32677.txt,"Openfire 3.6.2 - 'group-summary.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,2009-0496;51421,,,,,https://www.securityfocus.com/bid/32937/info -32679,exploits/jsp/webapps/32679.txt,"Openfire 3.6.2 - 'log.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,2009-0496;51420,,,,,https://www.securityfocus.com/bid/32940/info -32680,exploits/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,2009-0497;51426,,,,,https://www.securityfocus.com/bid/32945/info -32678,exploits/jsp/webapps/32678.txt,"Openfire 3.6.2 - 'user-properties.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,2009-0496;51422,,,,,https://www.securityfocus.com/bid/32938/info -15918,exploits/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",webapps,jsp,,2011-01-06,2011-01-08,1,70330,,,,, +32677,exploits/jsp/webapps/32677.txt,"Openfire 3.6.2 - 'group-summary.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,CVE-2009-0496;OSVDB-51421,,,,,https://www.securityfocus.com/bid/32937/info +32679,exploits/jsp/webapps/32679.txt,"Openfire 3.6.2 - 'log.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,CVE-2009-0496;OSVDB-51420,,,,,https://www.securityfocus.com/bid/32940/info +32680,exploits/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,CVE-2009-0497;OSVDB-51426,,,,,https://www.securityfocus.com/bid/32945/info +32678,exploits/jsp/webapps/32678.txt,"Openfire 3.6.2 - 'user-properties.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp,,2009-01-08,2014-04-03,1,CVE-2009-0496;OSVDB-51422,,,,,https://www.securityfocus.com/bid/32938/info +15918,exploits/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",webapps,jsp,,2011-01-06,2011-01-08,1,OSVDB-70330,,,,, 35169,exploits/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",webapps,jsp,,2011-01-05,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45682/info 49233,exploits/jsp/webapps/49233.txt,"Openfire 4.6.0 - 'groupchatJID' Stored XSS",2020-12-11,j5s,webapps,jsp,,2020-12-11,2020-12-11,0,,,,,, 49229,exploits/jsp/webapps/49229.txt,"Openfire 4.6.0 - 'path' Stored XSS",2020-12-10,j5s,webapps,jsp,,2020-12-10,2020-12-10,0,,,,,, 49235,exploits/jsp/webapps/49235.txt,"Openfire 4.6.0 - 'sql' Stored XSS",2020-12-11,j5s,webapps,jsp,,2020-12-11,2020-12-11,0,,,,,, 49234,exploits/jsp/webapps/49234.txt,"Openfire 4.6.0 - 'users' Stored XSS",2020-12-11,j5s,webapps,jsp,,2020-12-11,2020-12-11,0,,,,,, -19432,exploits/jsp/webapps/19432.rb,"Openfire Server 3.6.0a - Admin Console Authentication Bypass (Metasploit)",2012-06-28,Metasploit,webapps,jsp,,2012-06-28,2017-01-06,1,2008-6508;49663,"Metasploit Framework (MSF)",,,http://www.exploit-db.comopenfire_3_6_0a.exe, -7075,exploits/jsp/webapps/7075.txt,"Openfire Server 3.6.0a - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-11-09,"Andreas Kurtz",webapps,jsp,,2008-11-08,,1,52903;2008-6511;52902;2008-6510;51912;2008-6509;49663;2008-6508,,,,http://www.exploit-db.comopenfire_3_6_0a.exe, +19432,exploits/jsp/webapps/19432.rb,"Openfire Server 3.6.0a - Admin Console Authentication Bypass (Metasploit)",2012-06-28,Metasploit,webapps,jsp,,2012-06-28,2017-01-06,1,CVE-2008-6508;OSVDB-49663,"Metasploit Framework (MSF)",,,http://www.exploit-db.comopenfire_3_6_0a.exe, +7075,exploits/jsp/webapps/7075.txt,"Openfire Server 3.6.0a - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-11-09,"Andreas Kurtz",webapps,jsp,,2008-11-08,,1,OSVDB-52903;CVE-2008-6511;OSVDB-52902;CVE-2008-6510;OSVDB-51912;CVE-2008-6509;OSVDB-49663;CVE-2008-6508,,,,http://www.exploit-db.comopenfire_3_6_0a.exe, 37220,exploits/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",webapps,jsp,,2012-05-03,2015-06-06,1,,,,,,https://www.securityfocus.com/bid/53602/info -46526,exploits/jsp/webapps/46526.rb,"OpenKM 6.3.2 < 6.3.7 - Remote Command Execution (Metasploit)",2019-03-11,AkkuS,webapps,jsp,,2019-03-11,2019-04-22,0,2019-11445,"Metasploit Framework (MSF)",,,, -18888,exploits/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",webapps,jsp,,2012-05-16,2012-05-16,1,78106;78105;2012-2316;2012-2315,,,,, -32425,exploits/jsp/webapps/32425.txt,"OpenNMS 1.5.x - 'filter' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,2008-4320;48527,,,,,https://www.securityfocus.com/bid/31410/info -32423,exploits/jsp/webapps/32423.txt,"OpenNMS 1.5.x - 'j_username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,2008-4320;48525,,,,,https://www.securityfocus.com/bid/31410/info -32424,exploits/jsp/webapps/32424.txt,"OpenNMS 1.5.x - 'Username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,2008-4320;48526,,,,,https://www.securityfocus.com/bid/31410/info -42940,exploits/jsp/webapps/42940.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'documentId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp,,2017-10-02,2017-10-11,0,2017-14758,"SQL Injection (SQLi)",,,, -42939,exploits/jsp/webapps/42939.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'jobRunId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp,,2017-10-02,2017-10-11,0,2017-14757,"SQL Injection (SQLi)",,,, -24158,exploits/jsp/webapps/24158.txt,"Oracle Application Framework - Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",webapps,jsp,,2013-01-16,2013-01-16,1,2013-0397;89208,,,,, -26972,exploits/jsp/webapps/26972.txt,"oracle Application server discussion forum portlet - Multiple Vulnerabilities",2005-12-23,"Johannes Greil",webapps,jsp,,2005-12-23,2013-07-21,1,2005-4550;22169,,,,,https://www.securityfocus.com/bid/16048/info -39691,exploits/jsp/webapps/39691.py,"Oracle Application Testing Suite (ATS) 12.4.0.2.0 - Authentication Bypass / Arbitrary File Upload",2016-04-13,"Zhou Yu",webapps,jsp,8088,2016-04-13,2016-10-27,1,2016-0492;2016-0491,,,,, +46526,exploits/jsp/webapps/46526.rb,"OpenKM 6.3.2 < 6.3.7 - Remote Command Execution (Metasploit)",2019-03-11,AkkuS,webapps,jsp,,2019-03-11,2019-04-22,0,CVE-2019-11445,"Metasploit Framework (MSF)",,,, +18888,exploits/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",webapps,jsp,,2012-05-16,2012-05-16,1,OSVDB-78106;OSVDB-78105;CVE-2012-2316;CVE-2012-2315,,,,, +32425,exploits/jsp/webapps/32425.txt,"OpenNMS 1.5.x - 'filter' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,CVE-2008-4320;OSVDB-48527,,,,,https://www.securityfocus.com/bid/31410/info +32423,exploits/jsp/webapps/32423.txt,"OpenNMS 1.5.x - 'j_username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,CVE-2008-4320;OSVDB-48525,,,,,https://www.securityfocus.com/bid/31410/info +32424,exploits/jsp/webapps/32424.txt,"OpenNMS 1.5.x - 'Username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp,,2008-09-25,2016-12-26,1,CVE-2008-4320;OSVDB-48526,,,,,https://www.securityfocus.com/bid/31410/info +42940,exploits/jsp/webapps/42940.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'documentId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp,,2017-10-02,2017-10-11,0,CVE-2017-14758,"SQL Injection (SQLi)",,,, +42939,exploits/jsp/webapps/42939.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'jobRunId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp,,2017-10-02,2017-10-11,0,CVE-2017-14757,"SQL Injection (SQLi)",,,, +24158,exploits/jsp/webapps/24158.txt,"Oracle Application Framework - Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",webapps,jsp,,2013-01-16,2013-01-16,1,CVE-2013-0397;OSVDB-89208,,,,, +26972,exploits/jsp/webapps/26972.txt,"oracle Application server discussion forum portlet - Multiple Vulnerabilities",2005-12-23,"Johannes Greil",webapps,jsp,,2005-12-23,2013-07-21,1,CVE-2005-4550;OSVDB-22169,,,,,https://www.securityfocus.com/bid/16048/info +39691,exploits/jsp/webapps/39691.py,"Oracle Application Testing Suite (ATS) 12.4.0.2.0 - Authentication Bypass / Arbitrary File Upload",2016-04-13,"Zhou Yu",webapps,jsp,8088,2016-04-13,2016-10-27,1,CVE-2016-0492;CVE-2016-0491,,,,, 14369,exploits/jsp/webapps/14369.txt,"ORACLE Business Process Management (Process Administrator) 5.7-6.0-10.3 - Cross-Site Scripting",2010-07-15,Markot,webapps,jsp,,2010-07-15,2010-07-15,1,,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-057 -43592,exploits/jsp/webapps/43592.txt,"Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect",2018-01-15,"Andrew Gill",webapps,jsp,,2018-01-15,2018-01-15,1,2017-3528,,,,, -41926,exploits/jsp/webapps/41926.txt,"Oracle E-Business Suite 12.2.3 - 'IESFOOTPRINT' SQL Injection",2017-04-25,ERPScan,webapps,jsp,,2017-04-25,2017-04-25,0,2017-3549,"SQL Injection (SQLi)",,,,https://erpscan.com/advisories/erpscan-17-021-sql-injection-e-business-suite-iesfootprint/ -42340,exploits/jsp/webapps/42340.txt,"Oracle E-Business Suite 12.x - Server-Side Request Forgery",2017-07-19,"Sarath Nair",webapps,jsp,,2017-07-19,2017-08-08,0,2017-10246,,,,, -34834,exploits/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",webapps,jsp,,2010-10-12,2014-10-01,1,2010-3581;70056,,,,,https://www.securityfocus.com/bid/43954/info -29301,exploits/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 - Calendar.jsp Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",webapps,jsp,,2006-12-20,2013-10-30,1,2006-6697;31378,,,,,https://www.securityfocus.com/bid/21686/info -25269,exploits/jsp/webapps/25269.txt,"Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,webapps,jsp,,2005-03-24,2013-05-06,1,2005-0873;15050,,,,,https://www.securityfocus.com/bid/12892/info -17551,exploits/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Persistent Cross-Site Scripting",2011-07-20,"Sense of Security",webapps,jsp,,2011-07-20,2011-07-20,0,2011-2260,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-009.pdf -15290,exploits/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",webapps,jsp,,2010-10-20,2010-10-20,0,2010-3514,,,,, +43592,exploits/jsp/webapps/43592.txt,"Oracle E-Business Suite 12.1.3/12.2.x - Open Redirect",2018-01-15,"Andrew Gill",webapps,jsp,,2018-01-15,2018-01-15,1,CVE-2017-3528,,,,, +41926,exploits/jsp/webapps/41926.txt,"Oracle E-Business Suite 12.2.3 - 'IESFOOTPRINT' SQL Injection",2017-04-25,ERPScan,webapps,jsp,,2017-04-25,2017-04-25,0,CVE-2017-3549,"SQL Injection (SQLi)",,,,https://erpscan.com/advisories/erpscan-17-021-sql-injection-e-business-suite-iesfootprint/ +42340,exploits/jsp/webapps/42340.txt,"Oracle E-Business Suite 12.x - Server-Side Request Forgery",2017-07-19,"Sarath Nair",webapps,jsp,,2017-07-19,2017-08-08,0,CVE-2017-10246,,,,, +34834,exploits/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",webapps,jsp,,2010-10-12,2014-10-01,1,CVE-2010-3581;OSVDB-70056,,,,,https://www.securityfocus.com/bid/43954/info +29301,exploits/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 - Calendar.jsp Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",webapps,jsp,,2006-12-20,2013-10-30,1,CVE-2006-6697;OSVDB-31378,,,,,https://www.securityfocus.com/bid/21686/info +25269,exploits/jsp/webapps/25269.txt,"Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,webapps,jsp,,2005-03-24,2013-05-06,1,CVE-2005-0873;OSVDB-15050,,,,,https://www.securityfocus.com/bid/12892/info +17551,exploits/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Persistent Cross-Site Scripting",2011-07-20,"Sense of Security",webapps,jsp,,2011-07-20,2011-07-20,0,CVE-2011-2260,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-009.pdf +15290,exploits/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",webapps,jsp,,2010-10-20,2010-10-20,0,CVE-2010-3514,,,,, 25198,exploits/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,webapps,jsp,,2005-03-08,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12752/info -9958,exploits/jsp/webapps/9958.txt,"Pentaho 1.7.0.1062 - Cross-Site Scripting / Information Disclosure",2009-10-15,antisnatchor,webapps,jsp,,2009-10-14,,1,2006-5675;33926,,,,,http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/ -38235,exploits/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",webapps,jsp,,2013-01-22,2015-09-18,1,2013-1410;89567,,,,,https://www.securityfocus.com/bid/57514/info -25628,exploits/jsp/webapps/25628.txt,"phpBB 2.0.x - 'BBCode.php' URL Tag",2005-05-09,Papados,webapps,jsp,,2005-05-09,2013-05-22,1,2005-1193;16439,,,,,https://www.securityfocus.com/bid/13545/info -32708,exploits/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 - '/pagesUTF8/auftrag_allgemeinauftrag.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,2009-0699;52965,,,,,https://www.securityfocus.com/bid/33153/info -32710,exploits/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/auftrag_job.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,2009-0700;52967,,,,,https://www.securityfocus.com/bid/33153/info -32709,exploits/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/Sys_DirAnzeige.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,2009-0700;52966,,,,,https://www.securityfocus.com/bid/33153/info -35127,exploits/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"XLabs Security",webapps,jsp,9090,2014-11-07,2014-11-07,0,2014-8555;114556,,,,, +9958,exploits/jsp/webapps/9958.txt,"Pentaho 1.7.0.1062 - Cross-Site Scripting / Information Disclosure",2009-10-15,antisnatchor,webapps,jsp,,2009-10-14,,1,CVE-2006-5675;OSVDB-33926,,,,,http://antisnatchor.com/2009/06/20/pentaho-1701062-multiple-vulnerabilities/ +38235,exploits/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",webapps,jsp,,2013-01-22,2015-09-18,1,CVE-2013-1410;OSVDB-89567,,,,,https://www.securityfocus.com/bid/57514/info +25628,exploits/jsp/webapps/25628.txt,"phpBB 2.0.x - 'BBCode.php' URL Tag",2005-05-09,Papados,webapps,jsp,,2005-05-09,2013-05-22,1,CVE-2005-1193;OSVDB-16439,,,,,https://www.securityfocus.com/bid/13545/info +32708,exploits/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 - '/pagesUTF8/auftrag_allgemeinauftrag.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,CVE-2009-0699;OSVDB-52965,,,,,https://www.securityfocus.com/bid/33153/info +32710,exploits/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/auftrag_job.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,CVE-2009-0700;OSVDB-52967,,,,,https://www.securityfocus.com/bid/33153/info +32709,exploits/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/Sys_DirAnzeige.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp,,2009-01-07,2014-04-07,1,CVE-2009-0700;OSVDB-52966,,,,,https://www.securityfocus.com/bid/33153/info +35127,exploits/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"XLabs Security",webapps,jsp,9090,2014-11-07,2014-11-07,0,CVE-2014-8555;OSVDB-114556,,,,, 23872,exploits/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal",2004-03-22,snifer,webapps,jsp,,2004-03-22,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9951/info -26073,exploits/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,webapps,jsp,,2013-06-10,2013-06-10,0,94156,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5144.php -26532,exploits/jsp/webapps/26532.txt,"Revize CMS - 'Query_results.jsp' SQL Injection",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2017-11-17,1,2005-3727;20920,,,,,https://www.securityfocus.com/bid/15481/info -26533,exploits/jsp/webapps/26533.txt,"Revize CMS - 'Revize.XML' Information Disclosure",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2017-11-17,1,2005-3728;20918,,,,,https://www.securityfocus.com/bid/15482/info -26534,exploits/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet - Cross-Site Scripting",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2013-07-02,1,2005-3730;20922,,,,,https://www.securityfocus.com/bid/15484/info -12242,exploits/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System - Multiple SQL Injections",2010-04-14,wsn1983,webapps,jsp,,2010-04-13,,0,63928,,,,, +26073,exploits/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,webapps,jsp,,2013-06-10,2013-06-10,0,OSVDB-94156,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5144.php +26532,exploits/jsp/webapps/26532.txt,"Revize CMS - 'Query_results.jsp' SQL Injection",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2017-11-17,1,CVE-2005-3727;OSVDB-20920,,,,,https://www.securityfocus.com/bid/15481/info +26533,exploits/jsp/webapps/26533.txt,"Revize CMS - 'Revize.XML' Information Disclosure",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2017-11-17,1,CVE-2005-3728;OSVDB-20918,,,,,https://www.securityfocus.com/bid/15482/info +26534,exploits/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet - Cross-Site Scripting",2005-11-17,Lostmon,webapps,jsp,,2005-11-17,2013-07-02,1,CVE-2005-3730;OSVDB-20922,,,,,https://www.securityfocus.com/bid/15484/info +12242,exploits/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System - Multiple SQL Injections",2010-04-14,wsn1983,webapps,jsp,,2010-04-13,,0,OSVDB-63928,,,,, 34370,exploits/jsp/webapps/34370.txt,"SAP NetWeaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting",2010-07-23,"Alexandr Polyakov",webapps,jsp,,2010-07-23,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41925/info -37114,exploits/jsp/webapps/37114.txt,"Sendio ESP - Information Disclosure",2015-05-26,"Core Security",webapps,jsp,80,2015-05-26,2015-05-26,1,2014-0999;122477;2014-8391,,,,,http://www.coresecurity.com/advisories/sendio-esp-information-disclosure-vulnerability -30054,exploits/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent",2013-12-05,Vulnerability-Lab,webapps,jsp,,2013-12-05,2013-12-05,0,2013-7025;100610,,,,,https://www.vulnerability-lab.com/get_content.php?id=1099 -44469,exploits/jsp/webapps/44469.txt,"Sophos Cyberoam UTM CR25iNG - 10.6.3 MR-5 - Direct Object Reference",2018-04-16,Frogy,webapps,jsp,,2018-04-16,2018-04-16,0,2016-7786,,,,, -18416,exploits/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",webapps,jsp,,2012-01-24,2012-01-24,1,2012-0286;78524;78523;78522;78521;2012-0285,,,,, -31005,exploits/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp?resultsForm' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,2008-0239;40749,,,,,https://www.securityfocus.com/bid/27214/info -31006,exploits/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp?helpUrl' Remote Frame Injection",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,2008-0240;43279,,,,,https://www.securityfocus.com/bid/27214/info -31004,exploits/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,2008-0239;40748,,,,,https://www.securityfocus.com/bid/27214/info -31007,exploits/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp?activeControl' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,2008-0239;40750,,,,,https://www.securityfocus.com/bid/27214/info -32579,exploits/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",webapps,jsp,,2008-11-11,2014-03-29,1,2008-5115;49766,,,,,https://www.securityfocus.com/bid/32262/info +37114,exploits/jsp/webapps/37114.txt,"Sendio ESP - Information Disclosure",2015-05-26,"Core Security",webapps,jsp,80,2015-05-26,2015-05-26,1,CVE-2014-0999;OSVDB-122477;CVE-2014-8391,,,,,http://www.coresecurity.com/advisories/sendio-esp-information-disclosure-vulnerability +30054,exploits/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent",2013-12-05,Vulnerability-Lab,webapps,jsp,,2013-12-05,2013-12-05,0,CVE-2013-7025;OSVDB-100610,,,,,https://www.vulnerability-lab.com/get_content.php?id=1099 +44469,exploits/jsp/webapps/44469.txt,"Sophos Cyberoam UTM CR25iNG - 10.6.3 MR-5 - Direct Object Reference",2018-04-16,Frogy,webapps,jsp,,2018-04-16,2018-04-16,0,CVE-2016-7786,,,,, +18416,exploits/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",webapps,jsp,,2012-01-24,2012-01-24,1,CVE-2012-0286;OSVDB-78524;OSVDB-78523;OSVDB-78522;OSVDB-78521;CVE-2012-0285,,,,, +31005,exploits/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp?resultsForm' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,CVE-2008-0239;OSVDB-40749,,,,,https://www.securityfocus.com/bid/27214/info +31006,exploits/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp?helpUrl' Remote Frame Injection",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,CVE-2008-0240;OSVDB-43279,,,,,https://www.securityfocus.com/bid/27214/info +31004,exploits/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,CVE-2008-0239;OSVDB-40748,,,,,https://www.securityfocus.com/bid/27214/info +31007,exploits/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp?activeControl' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp,,2008-01-09,2014-01-17,1,CVE-2008-0239;OSVDB-40750,,,,,https://www.securityfocus.com/bid/27214/info +32579,exploits/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",webapps,jsp,,2008-11-11,2014-03-29,1,CVE-2008-5115;OSVDB-49766,,,,,https://www.securityfocus.com/bid/32262/info 25685,exploits/jsp/webapps/25685.txt,"Sun JavaMail 1.3 - API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",webapps,jsp,,2005-05-19,2013-05-24,1,,,,,,https://www.securityfocus.com/bid/13683/info -17615,exploits/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server - (Authenticated) Code Execution (Metasploit)",2011-08-05,Metasploit,webapps,jsp,,2011-08-05,2011-08-05,1,2011-0807,"Metasploit Framework (MSF)",,,, -27011,exploits/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",webapps,jsp,,2013-07-22,2013-07-22,0,95470;95469,,,,, -35181,exploits/jsp/webapps/35181.txt,"Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities",2014-11-06,"SEC Consult",webapps,jsp,,2014-11-06,2014-11-06,0,2014-3439;2014-3438;2014-3437;114277;114276;114275;114274,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00 -42519,exploits/jsp/webapps/42519.txt,"Symantec Messaging Gateway 10.6.3-2 - Root Remote Command Execution",2017-08-18,"Philip Pettersson",webapps,jsp,,2017-08-18,2017-08-18,1,2017-6327,,,,, -37467,exploits/jsp/webapps/37467.txt,"TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities",2012-06-28,"Rehan Ahmed",webapps,jsp,,2012-06-28,2015-07-03,1,130549,,,,,https://www.securityfocus.com/bid/54235/info -22805,exploits/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 - URL.jsp Cross-Site Scripting",2003-06-17,"Jeremy Bae",webapps,jsp,,2003-06-17,2012-11-18,1,54805,,,,,https://www.securityfocus.com/bid/7969/info +17615,exploits/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server - (Authenticated) Code Execution (Metasploit)",2011-08-05,Metasploit,webapps,jsp,,2011-08-05,2011-08-05,1,CVE-2011-0807,"Metasploit Framework (MSF)",,,, +27011,exploits/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",webapps,jsp,,2013-07-22,2013-07-22,0,OSVDB-95470;OSVDB-95469,,,,, +35181,exploits/jsp/webapps/35181.txt,"Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities",2014-11-06,"SEC Consult",webapps,jsp,,2014-11-06,2014-11-06,0,CVE-2014-3439;CVE-2014-3438;CVE-2014-3437;OSVDB-114277;OSVDB-114276;OSVDB-114275;OSVDB-114274,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141105_00 +42519,exploits/jsp/webapps/42519.txt,"Symantec Messaging Gateway 10.6.3-2 - Root Remote Command Execution",2017-08-18,"Philip Pettersson",webapps,jsp,,2017-08-18,2017-08-18,1,CVE-2017-6327,,,,, +37467,exploits/jsp/webapps/37467.txt,"TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities",2012-06-28,"Rehan Ahmed",webapps,jsp,,2012-06-28,2015-07-03,1,OSVDB-130549,,,,,https://www.securityfocus.com/bid/54235/info +22805,exploits/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 - URL.jsp Cross-Site Scripting",2003-06-17,"Jeremy Bae",webapps,jsp,,2003-06-17,2012-11-18,1,OSVDB-54805,,,,,https://www.securityfocus.com/bid/7969/info 39720,exploits/jsp/webapps/39720.txt,"Totemomail 4.x/5.x - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,webapps,jsp,,2016-04-25,2016-04-25,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1769 -10085,exploits/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",webapps,jsp,,2009-11-06,,1,2009-4849;60084,,,,,http://www.securenetwork.it/advisories/sn-2009-02.txt -44166,exploits/jsp/webapps/44166.txt,"Trend Micro Email Encryption Gateway 5.5 (Build 1111.00) - Multiple Vulnerabilities",2018-02-22,"Core Security",webapps,jsp,,2018-02-22,2018-02-22,1,2018-6230;2018-6229;2018-6228;2018-6227;2018-6226;2018-6225;2018-6224;2018-6223;2018-6222;2018-6221;2018-6220;2018-6219,,,,, +10085,exploits/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",webapps,jsp,,2009-11-06,,1,CVE-2009-4849;OSVDB-60084,,,,,http://www.securenetwork.it/advisories/sn-2009-02.txt +44166,exploits/jsp/webapps/44166.txt,"Trend Micro Email Encryption Gateway 5.5 (Build 1111.00) - Multiple Vulnerabilities",2018-02-22,"Core Security",webapps,jsp,,2018-02-22,2018-02-22,1,CVE-2018-6230;CVE-2018-6229;CVE-2018-6228;CVE-2018-6227;CVE-2018-6226;CVE-2018-6225;CVE-2018-6224;CVE-2018-6223;CVE-2018-6222;CVE-2018-6221;CVE-2018-6220;CVE-2018-6219,,,,, 22849,exploits/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 - Cross-Site Scripting",2003-07-02,"SSR Team",webapps,jsp,,2003-07-02,2012-11-20,1,,,,,,https://www.securityfocus.com/bid/8073/info 22857,exploits/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting",2003-07-02,"SSR Team",webapps,jsp,,2003-07-02,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8074/info -40229,exploits/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2/5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",webapps,jsp,,2016-08-10,2018-01-25,0,2016-6603;2016-6602;2016-6601;2016-6600,,,,,https://github.com/pedrib/PoC/blob/dc2fe2d4a01ef7ee0cf444b2d435a8cd39cd7069/advisories/webnms-5.2-sp1-pwn.txt -37441,exploits/jsp/webapps/37441.txt,"WedgeOS 4.0.4 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,jsp,,2015-06-30,2015-06-30,0,124026;123984;123983;123982,,,,,http://www.security-assessment.com/files/documents/advisory/WedgeOS-Final.pdf -40242,exploits/jsp/webapps/40242.txt,"WSO2 Carbon 4.4.5 - Denial of Service / Cross-Site Request Forgery",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,2016-4315,,,,,https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101 -40240,exploits/jsp/webapps/40240.txt,"WSO2 Carbon 4.4.5 - Local File Inclusion",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,2016-4314,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-LOCAL-FILE-INCLUSION.txt -40241,exploits/jsp/webapps/40241.txt,"WSO2 Carbon 4.4.5 - Persistent Cross-Site Scripting",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,2016-4316,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-PERSISTENT-XSS-COOKIE-THEFT.txt -40239,exploits/jsp/webapps/40239.txt,"WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities",2016-08-16,hyp3rlinx,webapps,jsp,,2016-08-16,2016-08-16,1,2016-4312;2016-4311,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt -39143,exploits/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer?file' Directory Traversal",2014-04-14,"Jan Kadijk",webapps,jsp,,2014-04-14,2015-12-31,1,2014-0358;105788,,,,,https://www.securityfocus.com/bid/66817/info -39142,exploits/jsp/webapps/39142.txt,"Xangati - '/servlet/MGConfigData' Multiple Directory Traversals",2014-04-14,"Jan Kadijk",webapps,jsp,,2014-04-14,2015-12-31,1,2014-0358;105790,,,,,https://www.securityfocus.com/bid/66817/info +40229,exploits/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2/5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",webapps,jsp,,2016-08-10,2018-01-25,0,CVE-2016-6603;CVE-2016-6602;CVE-2016-6601;CVE-2016-6600,,,,,https://github.com/pedrib/PoC/blob/dc2fe2d4a01ef7ee0cf444b2d435a8cd39cd7069/advisories/webnms-5.2-sp1-pwn.txt +37441,exploits/jsp/webapps/37441.txt,"WedgeOS 4.0.4 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,jsp,,2015-06-30,2015-06-30,0,OSVDB-124026;OSVDB-123984;OSVDB-123983;OSVDB-123982,,,,,http://www.security-assessment.com/files/documents/advisory/WedgeOS-Final.pdf +40242,exploits/jsp/webapps/40242.txt,"WSO2 Carbon 4.4.5 - Denial of Service / Cross-Site Request Forgery",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,CVE-2016-4315,,,,,https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101 +40240,exploits/jsp/webapps/40240.txt,"WSO2 Carbon 4.4.5 - Local File Inclusion",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,CVE-2016-4314,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-LOCAL-FILE-INCLUSION.txt +40241,exploits/jsp/webapps/40241.txt,"WSO2 Carbon 4.4.5 - Persistent Cross-Site Scripting",2016-08-16,hyp3rlinx,webapps,jsp,9443,2016-08-16,2016-08-16,1,CVE-2016-4316,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-PERSISTENT-XSS-COOKIE-THEFT.txt +40239,exploits/jsp/webapps/40239.txt,"WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities",2016-08-16,hyp3rlinx,webapps,jsp,,2016-08-16,2016-08-16,1,CVE-2016-4312;CVE-2016-4311,,,,,http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt +39143,exploits/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer?file' Directory Traversal",2014-04-14,"Jan Kadijk",webapps,jsp,,2014-04-14,2015-12-31,1,CVE-2014-0358;OSVDB-105788,,,,,https://www.securityfocus.com/bid/66817/info +39142,exploits/jsp/webapps/39142.txt,"Xangati - '/servlet/MGConfigData' Multiple Directory Traversals",2014-04-14,"Jan Kadijk",webapps,jsp,,2014-04-14,2015-12-31,1,CVE-2014-0358;OSVDB-105790,,,,,https://www.securityfocus.com/bid/66817/info 40050,exploits/jsp/webapps/40050.txt,"XpoLog Center 6 - Remote Command Execution / Cross-Site Request Forgery",2016-07-04,LiquidWorm,webapps,jsp,30303,2016-07-04,2016-07-04,0,,,,,,http://zeroscience.mk/en/vulnerabilities/ZSL-2016-5335.php -37272,exploits/jsp/webapps/37272.txt,"ZCMS 1.1 - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,jsp,8080,2015-06-12,2016-10-10,1,2015-7347;2015-7346;123320;123319;123318,,,,http://www.exploit-db.comZCMS_1.1.zip, -46967,exploits/jsp/webapps/46967.py,"Zimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery",2019-06-05,k8gege,webapps,jsp,,2019-06-05,2019-06-05,0,2019-9621,"XML External Entity (XXE)",,,, -46967,exploits/jsp/webapps/46967.py,"Zimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery",2019-06-05,k8gege,webapps,jsp,,2019-06-05,2019-06-05,0,2019-9621,"Server-Side Request Forgery (SSRF)",,,, +37272,exploits/jsp/webapps/37272.txt,"ZCMS 1.1 - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,jsp,8080,2015-06-12,2016-10-10,1,CVE-2015-7347;CVE-2015-7346;OSVDB-123320;OSVDB-123319;OSVDB-123318,,,,http://www.exploit-db.comZCMS_1.1.zip, +46967,exploits/jsp/webapps/46967.py,"Zimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery",2019-06-05,k8gege,webapps,jsp,,2019-06-05,2019-06-05,0,CVE-2019-9621,"XML External Entity (XXE)",,,, +46967,exploits/jsp/webapps/46967.py,"Zimbra < 8.8.11 - XML External Entity Injection / Server-Side Request Forgery",2019-06-05,k8gege,webapps,jsp,,2019-06-05,2019-06-05,0,CVE-2019-9621,"Server-Side Request Forgery (SSRF)",,,, 40328,exploits/jsp/webapps/40328.html,"ZKTeco ZKAccess Security System 5.3.1 - Persistent Cross-Site Scripting",2016-08-31,LiquidWorm,webapps,jsp,8088,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5368.php 40327,exploits/jsp/webapps/40327.txt,"ZKTeco ZKBioSecurity 3.0 - 'visLogin.jsp' Local Authentication Bypass",2016-08-31,LiquidWorm,webapps,jsp,,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5367.php 40325,exploits/jsp/webapps/40325.html,"ZKTeco ZKBioSecurity 3.0 - Cross-Site Request Forgery (Add Superadmin)",2016-08-31,LiquidWorm,webapps,jsp,8088,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5364.php 40326,exploits/jsp/webapps/40326.txt,"ZKTeco ZKBioSecurity 3.0 - Directory Traversal",2016-08-31,LiquidWorm,webapps,jsp,8088,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5365.php 40324,exploits/jsp/webapps/40324.txt,"ZKTeco ZKBioSecurity 3.0 - Hard-Coded Credentials SYSTEM Remote Code Execution",2016-08-31,LiquidWorm,webapps,jsp,8088,2016-08-31,2016-10-29,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5362.php -46425,exploits/jsp/webapps/46425.html,"Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2 - Path Traversal / Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,jsp,,2019-02-19,2019-02-19,0,2019-8929;2019-8928;2019-8927;2019-8926;2019-8925,"Cross-Site Scripting (XSS)",,,, -46425,exploits/jsp/webapps/46425.html,"Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2 - Path Traversal / Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,jsp,,2019-02-19,2019-02-19,0,2019-8929;2019-8928;2019-8927;2019-8926;2019-8925,Traversal,,,, -46413,exploits/jsp/webapps/46413.txt,"Zoho ManageEngine ServiceDesk Plus (SDP) < 10.0 build 10012 - Arbitrary File Upload",2019-02-18,"Dao Duy Hung",webapps,jsp,,2019-02-18,2019-02-18,0,2019-8394,,,,, -1894,exploits/linux/dos/1894.py,"0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",dos,linux,,2006-06-08,2016-08-16,1,26029;2006-2971,,,,http://www.exploit-db.com0verkill-0.16.tgz, +46425,exploits/jsp/webapps/46425.html,"Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2 - Path Traversal / Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,jsp,,2019-02-19,2019-02-19,0,CVE-2019-8929;CVE-2019-8928;CVE-2019-8927;CVE-2019-8926;CVE-2019-8925,"Cross-Site Scripting (XSS)",,,, +46425,exploits/jsp/webapps/46425.html,"Zoho ManageEngine Netflow Analyzer Professional 7.0.0.2 - Path Traversal / Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,jsp,,2019-02-19,2019-02-19,0,CVE-2019-8929;CVE-2019-8928;CVE-2019-8927;CVE-2019-8926;CVE-2019-8925,Traversal,,,, +46413,exploits/jsp/webapps/46413.txt,"Zoho ManageEngine ServiceDesk Plus (SDP) < 10.0 build 10012 - Arbitrary File Upload",2019-02-18,"Dao Duy Hung",webapps,jsp,,2019-02-18,2019-02-18,0,CVE-2019-8394,,,,, +1894,exploits/linux/dos/1894.py,"0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",dos,linux,,2006-06-08,2016-08-16,1,OSVDB-26029;CVE-2006-2971,,,,http://www.exploit-db.com0verkill-0.16.tgz, 39842,exploits/linux/dos/39842.txt,"4digits 1.1.4 - Local Buffer Overflow (PoC)",2016-05-19,N_A,dos,linux,,2016-05-19,2018-01-08,0,,,,,http://www.exploit-db.com4digits_1.1.4.tar.bz2, 47254,exploits/linux/dos/47254.txt,"ABC2MTEX 1.6.1 - Command Line Stack Overflow",2019-08-14,"Carter Yagemann",dos,linux,,2019-08-14,2019-08-14,0,,,,,http://www.exploit-db.comabc2mtex1.6.1.tar.gz, -34102,exploits/linux/dos/34102.py,"ACME micro_httpd - Denial of Service",2014-07-18,"Yuval tisf Nativ",dos,linux,80,2014-07-18,2014-07-18,0,2014-4927;109356,,,,http://www.exploit-db.commicro_httpd_10jul2014.tar.gz, -35240,exploits/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",dos,linux,,2011-01-19,2014-11-15,1,2011-1159;70625,,,,,https://www.securityfocus.com/bid/45915/info -33017,exploits/linux/dos/33017.txt,"Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service",2009-05-29,"Saint Patrick",dos,linux,,2009-05-29,2014-04-26,1,2009-3431;58415,,,,,https://www.securityfocus.com/bid/35148/info -45268,exploits/linux/dos/45268.txt,"Adobe Flash - AVC Processing Out-of-Bounds Read",2018-08-27,"Google Security Research",dos,linux,,2018-08-27,2018-08-27,1,2018-12827,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1600 -37867,exploits/linux/dos/37867.txt,"Adobe Flash - Pointer Crash After Continuing Slow Script",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,2015-5545,,,,,https://code.google.com/p/google-security-research/issues/detail?id=397&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37869,exploits/linux/dos/37869.txt,"Adobe Flash - Pointer Crash in Button Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,2015-5547,,,,,https://code.google.com/p/google-security-research/issues/detail?id=399&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37866,exploits/linux/dos/37866.txt,"Adobe Flash - Pointer Crash in Drawing and Bitmap Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,2015-5544,,,,,https://code.google.com/p/google-security-research/issues/detail?id=396&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37870,exploits/linux/dos/37870.txt,"Adobe Flash - Pointer Crash in XML Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,2015-5548,,,,,https://code.google.com/p/google-security-research/issues/detail?id=400&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -33134,exploits/linux/dos/33134.txt,"Adobe Flash Player 10.0.22 / AIR - 'intf_count' Integer Overflow",2009-07-30,"Roee Hay",dos,linux,,2009-07-30,2014-05-01,1,2009-1869;56777,,,,,https://www.securityfocus.com/bid/35907/info -32452,exploits/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",dos,linux,,2008-10-02,2014-03-24,1,2008-4546;50073,,,,,https://www.securityfocus.com/bid/31537/info -33283,exploits/linux/dos/33283.txt,"Adobe Reader 9.1.3 / Acrobat - COM Objects Memory Corruption Remote Code Execution",2009-10-13,Skylined,dos,linux,,2009-10-13,2017-10-13,1,2009-2983;58913,,,,,https://www.securityfocus.com/bid/36668/info -22846,exploits/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",dos,linux,,2003-07-01,2012-11-20,1,2003-0508;9292,,,,,https://www.securityfocus.com/bid/8069/info +34102,exploits/linux/dos/34102.py,"ACME micro_httpd - Denial of Service",2014-07-18,"Yuval tisf Nativ",dos,linux,80,2014-07-18,2014-07-18,0,CVE-2014-4927;OSVDB-109356,,,,http://www.exploit-db.commicro_httpd_10jul2014.tar.gz, +35240,exploits/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",dos,linux,,2011-01-19,2014-11-15,1,CVE-2011-1159;OSVDB-70625,,,,,https://www.securityfocus.com/bid/45915/info +33017,exploits/linux/dos/33017.txt,"Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service",2009-05-29,"Saint Patrick",dos,linux,,2009-05-29,2014-04-26,1,CVE-2009-3431;OSVDB-58415,,,,,https://www.securityfocus.com/bid/35148/info +45268,exploits/linux/dos/45268.txt,"Adobe Flash - AVC Processing Out-of-Bounds Read",2018-08-27,"Google Security Research",dos,linux,,2018-08-27,2018-08-27,1,CVE-2018-12827,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1600 +37867,exploits/linux/dos/37867.txt,"Adobe Flash - Pointer Crash After Continuing Slow Script",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,CVE-2015-5545,,,,,https://code.google.com/p/google-security-research/issues/detail?id=397&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37869,exploits/linux/dos/37869.txt,"Adobe Flash - Pointer Crash in Button Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,CVE-2015-5547,,,,,https://code.google.com/p/google-security-research/issues/detail?id=399&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37866,exploits/linux/dos/37866.txt,"Adobe Flash - Pointer Crash in Drawing and Bitmap Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,CVE-2015-5544,,,,,https://code.google.com/p/google-security-research/issues/detail?id=396&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37870,exploits/linux/dos/37870.txt,"Adobe Flash - Pointer Crash in XML Handling",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,CVE-2015-5548,,,,,https://code.google.com/p/google-security-research/issues/detail?id=400&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +33134,exploits/linux/dos/33134.txt,"Adobe Flash Player 10.0.22 / AIR - 'intf_count' Integer Overflow",2009-07-30,"Roee Hay",dos,linux,,2009-07-30,2014-05-01,1,CVE-2009-1869;OSVDB-56777,,,,,https://www.securityfocus.com/bid/35907/info +32452,exploits/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",dos,linux,,2008-10-02,2014-03-24,1,CVE-2008-4546;OSVDB-50073,,,,,https://www.securityfocus.com/bid/31537/info +33283,exploits/linux/dos/33283.txt,"Adobe Reader 9.1.3 / Acrobat - COM Objects Memory Corruption Remote Code Execution",2009-10-13,Skylined,dos,linux,,2009-10-13,2017-10-13,1,CVE-2009-2983;OSVDB-58913,,,,,https://www.securityfocus.com/bid/36668/info +22846,exploits/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",dos,linux,,2003-07-01,2012-11-20,1,CVE-2003-0508;OSVDB-9292,,,,,https://www.securityfocus.com/bid/8069/info 25525,exploits/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (1)",2005-04-25,kf,dos,linux,,2005-04-25,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13347/info -28367,exploits/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",dos,linux,,2006-08-09,2013-09-24,1,2006-4089;27883,,,,,https://www.securityfocus.com/bid/19450/info -30648,exploits/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow",2007-10-08,Erik,dos,linux,,2007-10-08,2014-01-03,1,2007-5301;41643,,,,,https://www.securityfocus.com/bid/25969/info -19082,exploits/linux/dos/19082.txt,"AMD K6 Processor - Denial of Service",1998-06-01,Poulot-Cazajous,dos,linux,,1998-06-01,2012-06-11,1,1999-1442;9566,,,,,https://www.securityfocus.com/bid/105/info -32697,exploits/linux/dos/32697.pl,"aMSN - '.ctt' Remote Denial of Service",2009-01-03,Hakxer,dos,linux,,2009-01-03,2014-04-04,1,108121,,,,,https://www.securityfocus.com/bid/33096/info +28367,exploits/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",dos,linux,,2006-08-09,2013-09-24,1,CVE-2006-4089;OSVDB-27883,,,,,https://www.securityfocus.com/bid/19450/info +30648,exploits/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow",2007-10-08,Erik,dos,linux,,2007-10-08,2014-01-03,1,CVE-2007-5301;OSVDB-41643,,,,,https://www.securityfocus.com/bid/25969/info +19082,exploits/linux/dos/19082.txt,"AMD K6 Processor - Denial of Service",1998-06-01,Poulot-Cazajous,dos,linux,,1998-06-01,2012-06-11,1,CVE-1999-1442;OSVDB-9566,,,,,https://www.securityfocus.com/bid/105/info +32697,exploits/linux/dos/32697.pl,"aMSN - '.ctt' Remote Denial of Service",2009-01-03,Hakxer,dos,linux,,2009-01-03,2014-04-04,1,OSVDB-108121,,,,,https://www.securityfocus.com/bid/33096/info 46038,exploits/linux/dos/46038.py,"Angry IP Scanner for Linux 3.5.3 - Denial of Service (PoC)",2018-12-24,Sam,dos,linux,,2018-12-24,2019-01-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comipscan_3.5.5_i386.deb, 46038,exploits/linux/dos/46038.py,"Angry IP Scanner for Linux 3.5.3 - Denial of Service (PoC)",2018-12-24,Sam,dos,linux,,2018-12-24,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comipscan_3.5.5_i386.deb, -21202,exploits/linux/dos/21202.txt,"Anti-Web HTTPd 2.2 Script - Engine File Opening Denial of Service",2002-01-04,methodic,dos,linux,,2002-01-04,2012-09-09,1,88017,,,,,https://www.securityfocus.com/bid/3782/info -371,exploits/linux/dos/371.c,"Apache - Arbitrary Long HTTP Headers Denial of Service",2004-08-02,anonymous,dos,linux,,2004-08-01,2016-03-28,1,7269;2004-0493,,,,http://www.exploit-db.comhttpd-2.0.49.tar.gz, -18221,exploits/linux/dos/18221.c,"Apache - Denial of Service",2011-12-09,"Ramon de C Valle",dos,linux,,2011-12-09,2011-12-09,0,2014-5329;74721;2011-3192,,,,, -35738,exploits/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",dos,linux,,2011-05-12,2015-01-09,1,2011-0419;73383,,,,,https://www.securityfocus.com/bid/47820/info -21854,exploits/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",dos,linux,,2002-09-24,2012-10-09,1,2002-1850;2613,,,,,https://www.securityfocus.com/bid/5787/info -11,exploits/linux/dos/11.c,"Apache 2.0.44 (Linux) - Remote Denial of Service",2003-04-11,"Daniel Nystram",dos,linux,,2003-04-10,2016-02-10,1,9712;2003-0132,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, -38,exploits/linux/dos/38.pl,"Apache 2.0.45 - 'APR' Crash",2003-06-08,"Matthew Murphy",dos,linux,80,2003-06-07,2017-11-22,1,4340;2003-0245,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, -41768,exploits/linux/dos/41768.txt,"Apache 2.2 - Scoreboard Invalid Free On Shutdown",2012-01-11,halfdog,dos,linux,,2017-03-29,2017-03-30,0,2012-0031,,,,,http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/ -40909,exploits/linux/dos/40909.py,"Apache 2.4.23 mod_http2 - Denial of Service",2016-12-12,"Jungun Baek",dos,linux,,2016-12-12,2016-12-14,0,2016-8740,,,,http://www.exploit-db.comhttpd-2.4.23.tar.gz, -34133,exploits/linux/dos/34133.txt,"Apache 2.4.7 mod_status - Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",dos,linux,,2014-07-21,2016-12-19,0,2014-0226;109216,,,,, -41769,exploits/linux/dos/41769.txt,"Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow",2011-11-02,halfdog,dos,linux,,2017-03-29,2017-03-29,0,2011-4415;2011-3607,,,,,http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/ -36669,exploits/linux/dos/36669.txt,"Apache APR - Hash Collision Denial of Service",2012-01-05,"Moritz Muehlenhoff",dos,linux,,2012-01-05,2015-04-09,1,2012-0840;78932,,,,,https://www.securityfocus.com/bid/51917/info -24590,exploits/linux/dos/24590.txt,"Apache mod_ssl 2.0.x - Remote Denial of Service",2004-09-10,"M. _Alex_ Hankins",dos,linux,,2004-09-10,2016-09-08,1,2004-0751;9742,,,,,https://www.securityfocus.com/bid/11154/info -38422,exploits/linux/dos/38422.txt,"Apache Subversion - Remote Denial of Service",2013-04-05,"Greg McMullin",dos,linux,,2013-04-05,2015-10-08,1,2013-1884;92092,,,,,https://www.securityfocus.com/bid/58898/info -38421,exploits/linux/dos/38421.txt,"Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service",2013-04-05,anonymous,dos,linux,,2013-04-05,2015-10-08,1,2013-1847;92094,,,,,https://www.securityfocus.com/bid/58897/info -21534,exploits/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",dos,linux,,2002-06-12,2012-09-26,1,2002-0936;6630,,,,,https://www.securityfocus.com/bid/4995/info -23245,exploits/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service",2003-10-15,"Oliver Karow",dos,linux,,2003-10-15,2012-12-09,1,2003-0866;8772,,,,,https://www.securityfocus.com/bid/8824/info +21202,exploits/linux/dos/21202.txt,"Anti-Web HTTPd 2.2 Script - Engine File Opening Denial of Service",2002-01-04,methodic,dos,linux,,2002-01-04,2012-09-09,1,OSVDB-88017,,,,,https://www.securityfocus.com/bid/3782/info +371,exploits/linux/dos/371.c,"Apache - Arbitrary Long HTTP Headers Denial of Service",2004-08-02,anonymous,dos,linux,,2004-08-01,2016-03-28,1,OSVDB-7269;CVE-2004-0493,,,,http://www.exploit-db.comhttpd-2.0.49.tar.gz, +18221,exploits/linux/dos/18221.c,"Apache - Denial of Service",2011-12-09,"Ramon de C Valle",dos,linux,,2011-12-09,2011-12-09,0,CVE-2014-5329;OSVDB-74721;CVE-2011-3192,,,,, +35738,exploits/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",dos,linux,,2011-05-12,2015-01-09,1,CVE-2011-0419;OSVDB-73383,,,,,https://www.securityfocus.com/bid/47820/info +21854,exploits/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",dos,linux,,2002-09-24,2012-10-09,1,CVE-2002-1850;OSVDB-2613,,,,,https://www.securityfocus.com/bid/5787/info +11,exploits/linux/dos/11.c,"Apache 2.0.44 (Linux) - Remote Denial of Service",2003-04-11,"Daniel Nystram",dos,linux,,2003-04-10,2016-02-10,1,OSVDB-9712;CVE-2003-0132,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, +38,exploits/linux/dos/38.pl,"Apache 2.0.45 - 'APR' Crash",2003-06-08,"Matthew Murphy",dos,linux,80,2003-06-07,2017-11-22,1,OSVDB-4340;CVE-2003-0245,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, +41768,exploits/linux/dos/41768.txt,"Apache 2.2 - Scoreboard Invalid Free On Shutdown",2012-01-11,halfdog,dos,linux,,2017-03-29,2017-03-30,0,CVE-2012-0031,,,,,http://www.halfdog.net/Security/2011/ApacheScoreboardInvalidFreeOnShutdown/ +40909,exploits/linux/dos/40909.py,"Apache 2.4.23 mod_http2 - Denial of Service",2016-12-12,"Jungun Baek",dos,linux,,2016-12-12,2016-12-14,0,CVE-2016-8740,,,,http://www.exploit-db.comhttpd-2.4.23.tar.gz, +34133,exploits/linux/dos/34133.txt,"Apache 2.4.7 mod_status - Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",dos,linux,,2014-07-21,2016-12-19,0,CVE-2014-0226;OSVDB-109216,,,,, +41769,exploits/linux/dos/41769.txt,"Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow",2011-11-02,halfdog,dos,linux,,2017-03-29,2017-03-29,0,CVE-2011-4415;CVE-2011-3607,,,,,http://www.halfdog.net/Security/2011/ApacheModSetEnvIfIntegerOverflow/ +36669,exploits/linux/dos/36669.txt,"Apache APR - Hash Collision Denial of Service",2012-01-05,"Moritz Muehlenhoff",dos,linux,,2012-01-05,2015-04-09,1,CVE-2012-0840;OSVDB-78932,,,,,https://www.securityfocus.com/bid/51917/info +24590,exploits/linux/dos/24590.txt,"Apache mod_ssl 2.0.x - Remote Denial of Service",2004-09-10,"M. _Alex_ Hankins",dos,linux,,2004-09-10,2016-09-08,1,CVE-2004-0751;OSVDB-9742,,,,,https://www.securityfocus.com/bid/11154/info +38422,exploits/linux/dos/38422.txt,"Apache Subversion - Remote Denial of Service",2013-04-05,"Greg McMullin",dos,linux,,2013-04-05,2015-10-08,1,CVE-2013-1884;OSVDB-92092,,,,,https://www.securityfocus.com/bid/58898/info +38421,exploits/linux/dos/38421.txt,"Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service",2013-04-05,anonymous,dos,linux,,2013-04-05,2015-10-08,1,CVE-2013-1847;OSVDB-92094,,,,,https://www.securityfocus.com/bid/58897/info +21534,exploits/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",dos,linux,,2002-06-12,2012-09-26,1,CVE-2002-0936;OSVDB-6630,,,,,https://www.securityfocus.com/bid/4995/info +23245,exploits/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service",2003-10-15,"Oliver Karow",dos,linux,,2003-10-15,2012-12-09,1,CVE-2003-0866;OSVDB-8772,,,,,https://www.securityfocus.com/bid/8824/info 22191,exploits/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service",2003-01-22,"Matthew Murphy",dos,linux,,2003-01-22,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6662/info -36906,exploits/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)",2015-05-04,beford,dos,linux,,2015-05-04,2015-05-04,0,2015-0252;119811,,,,, -19075,exploits/linux/dos/19075.c,"APC PowerChute Plus 4.2.2 - Denial of Service",1998-04-10,Schlossnagle,dos,linux,,1998-04-10,2012-06-11,1,83450,,,,,https://www.securityfocus.com/bid/83/info -251,exploits/linux/dos/251.c,"APC UPS 3.7.2 - 'apcupsd' Local Denial of Service",2001-01-15,"the itch",dos,linux,,2001-01-14,2017-02-03,1,1683;2001-0040,,,,, +36906,exploits/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)",2015-05-04,beford,dos,linux,,2015-05-04,2015-05-04,0,CVE-2015-0252;OSVDB-119811,,,,, +19075,exploits/linux/dos/19075.c,"APC PowerChute Plus 4.2.2 - Denial of Service",1998-04-10,Schlossnagle,dos,linux,,1998-04-10,2012-06-11,1,OSVDB-83450,,,,,https://www.securityfocus.com/bid/83/info +251,exploits/linux/dos/251.c,"APC UPS 3.7.2 - 'apcupsd' Local Denial of Service",2001-01-15,"the itch",dos,linux,,2001-01-14,2017-02-03,1,OSVDB-1683;CVE-2001-0040,,,,, 40181,exploits/linux/dos/40181.c,"AppArmor securityfs < 4.8 - 'aa_fs_seq_hash_show' Reference Count Leak",2016-07-29,"Google Security Research",dos,linux,,2016-07-29,2016-11-09,1,,,,,, -19076,exploits/linux/dos/19076.txt,"Apple Personal Web Sharing 1.1 - Remote Denial of Service",1998-04-10,"Netstat Webmaster",dos,linux,,1998-04-10,2017-11-15,1,83451,,,,,https://www.securityfocus.com/bid/84/info +19076,exploits/linux/dos/19076.txt,"Apple Personal Web Sharing 1.1 - Remote Denial of Service",1998-04-10,"Netstat Webmaster",dos,linux,,1998-04-10,2017-11-15,1,OSVDB-83451,,,,,https://www.securityfocus.com/bid/84/info 8960,exploits/linux/dos/8960.py,"Apple QuickTime - CRGN Atom Local Crash",2009-06-15,webDEViL,dos,linux,,2009-06-14,,1,,,,,, -42138,exploits/linux/dos/42138.txt,"Artifex MuPDF - Null Pointer Dereference",2017-06-07,"Kamil Frankowicz",dos,linux,,2017-06-07,2017-06-07,1,2017-5991,,,,,https://bugs.ghostscript.com/show_bug.cgi?id=697500 -42139,exploits/linux/dos/42139.txt,"Artifex MuPDF mujstest 1.10a - Null Pointer Dereference",2017-02-17,"Agostino Sarubbo",dos,linux,,2017-06-07,2017-06-07,1,2017-6060,,,,,http://seclists.org/oss-sec/2017/q1/458 -18855,exploits/linux/dos/18855.txt,"Asterisk - 'ast_parse_digest()' Stack Buffer Overflow (PoC)",2012-03-15,"Russell Bryant",dos,linux,,2012-05-10,2012-05-10,0,2012-1184;80126,,,,, -31440,exploits/linux/dos/31440.txt,"Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities",2008-03-18,"Mu Security research",dos,linux,,2008-03-18,2014-02-06,1,2008-1289;43416,,,,,https://www.securityfocus.com/bid/28308/info -32095,exploits/linux/dos/32095.pl,"Asterisk 1.6 IAX - 'POKE' Requests Remote Denial of Service",2008-07-21,"Blake Cornell",dos,linux,,2008-07-21,2014-03-07,1,2008-3263;47253,,,,,https://www.securityfocus.com/bid/30321/info -44181,exploits/linux/dos/44181.py,"Asterisk chan_pjsip 15.2.0 - 'INVITE' Denial of Service",2018-02-27,EnableSecurity,dos,linux,5061,2018-02-27,2018-02-27,1,2018-7286,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-04-asterisk-pjsip-tcp-segfault/README.md +42138,exploits/linux/dos/42138.txt,"Artifex MuPDF - Null Pointer Dereference",2017-06-07,"Kamil Frankowicz",dos,linux,,2017-06-07,2017-06-07,1,CVE-2017-5991,,,,,https://bugs.ghostscript.com/show_bug.cgi?id=697500 +42139,exploits/linux/dos/42139.txt,"Artifex MuPDF mujstest 1.10a - Null Pointer Dereference",2017-02-17,"Agostino Sarubbo",dos,linux,,2017-06-07,2017-06-07,1,CVE-2017-6060,,,,,http://seclists.org/oss-sec/2017/q1/458 +18855,exploits/linux/dos/18855.txt,"Asterisk - 'ast_parse_digest()' Stack Buffer Overflow (PoC)",2012-03-15,"Russell Bryant",dos,linux,,2012-05-10,2012-05-10,0,CVE-2012-1184;OSVDB-80126,,,,, +31440,exploits/linux/dos/31440.txt,"Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities",2008-03-18,"Mu Security research",dos,linux,,2008-03-18,2014-02-06,1,CVE-2008-1289;OSVDB-43416,,,,,https://www.securityfocus.com/bid/28308/info +32095,exploits/linux/dos/32095.pl,"Asterisk 1.6 IAX - 'POKE' Requests Remote Denial of Service",2008-07-21,"Blake Cornell",dos,linux,,2008-07-21,2014-03-07,1,CVE-2008-3263;OSVDB-47253,,,,,https://www.securityfocus.com/bid/30321/info +44181,exploits/linux/dos/44181.py,"Asterisk chan_pjsip 15.2.0 - 'INVITE' Denial of Service",2018-02-27,EnableSecurity,dos,linux,5061,2018-02-27,2018-02-27,1,CVE-2018-7286,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-04-asterisk-pjsip-tcp-segfault/README.md 44183,exploits/linux/dos/44183.py,"Asterisk chan_pjsip 15.2.0 - 'SDP fmtp' Denial of Service",2018-02-27,EnableSecurity,dos,linux,5060,2018-02-27,2018-02-27,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-02-asterisk-pjsip-sdp-invalid-fmtp-segfault/README.md 44182,exploits/linux/dos/44182.py,"Asterisk chan_pjsip 15.2.0 - 'SDP' Denial of Service",2018-02-27,EnableSecurity,dos,linux,5060,2018-02-27,2018-02-27,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-03-asterisk-pjsip-sdp-invalid-media-format-description-segfault/README.md -44184,exploits/linux/dos/44184.py,"Asterisk chan_pjsip 15.2.0 - 'SUBSCRIBE' Stack Corruption",2018-02-27,EnableSecurity,dos,linux,5060,2018-02-27,2018-02-27,1,2018-7284,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-01-asterisk-pjsip-subscribe-stack-corruption/README.md -23830,exploits/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash (PoC)",2013-01-02,xistence,dos,linux,5655,2013-01-02,2013-01-02,0,88861,,,,, -3289,exploits/linux/dos/3289.c,"Axigen 2.0.0b1 - Remote Denial of Service (1)",2007-02-08,mu-b,dos,linux,,2007-02-07,,1,38133;2007-0886,,,,http://www.exploit-db.comaxigen.i386.beta.gentoo.tar.gz, -3290,exploits/linux/dos/3290.c,"Axigen 2.0.0b1 - Remote Denial of Service (2)",2007-02-08,mu-b,dos,linux,,2007-02-07,,1,33165;2007-0887,,,,http://www.exploit-db.comaxigen.i386.beta.gentoo.tar.gz, -21537,exploits/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow",2002-06-12,gobbles,dos,linux,,2002-06-12,2012-09-26,1,2002-1891;42013,,,,,https://www.securityfocus.com/bid/4998/info -41781,exploits/linux/dos/41781.c,"BackBox OS - Denial of Service",2017-04-02,FarazPajohan,dos,linux,,2017-04-02,2017-04-03,0,2017-7397,,,,, -47148,exploits/linux/dos/47148.py,"BACnet Stack 0.8.6 - Denial of Service",2019-07-22,mmorillo,dos,linux,,2019-07-22,2019-07-22,0,2019-12480,,,,http://www.exploit-db.combacnet-stack-0.8.6.zip, +44184,exploits/linux/dos/44184.py,"Asterisk chan_pjsip 15.2.0 - 'SUBSCRIBE' Stack Corruption",2018-02-27,EnableSecurity,dos,linux,5060,2018-02-27,2018-02-27,1,CVE-2018-7284,"Denial of Service (DoS)",,,http://www.exploit-db.comasterisk-15.2.0.tar.gz,https://raw.githubusercontent.com/EnableSecurity/advisories/master/ES2018-01-asterisk-pjsip-subscribe-stack-corruption/README.md +23830,exploits/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash (PoC)",2013-01-02,xistence,dos,linux,5655,2013-01-02,2013-01-02,0,OSVDB-88861,,,,, +3289,exploits/linux/dos/3289.c,"Axigen 2.0.0b1 - Remote Denial of Service (1)",2007-02-08,mu-b,dos,linux,,2007-02-07,,1,OSVDB-38133;CVE-2007-0886,,,,http://www.exploit-db.comaxigen.i386.beta.gentoo.tar.gz, +3290,exploits/linux/dos/3290.c,"Axigen 2.0.0b1 - Remote Denial of Service (2)",2007-02-08,mu-b,dos,linux,,2007-02-07,,1,OSVDB-33165;CVE-2007-0887,,,,http://www.exploit-db.comaxigen.i386.beta.gentoo.tar.gz, +21537,exploits/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow",2002-06-12,gobbles,dos,linux,,2002-06-12,2012-09-26,1,CVE-2002-1891;OSVDB-42013,,,,,https://www.securityfocus.com/bid/4998/info +41781,exploits/linux/dos/41781.c,"BackBox OS - Denial of Service",2017-04-02,FarazPajohan,dos,linux,,2017-04-02,2017-04-03,0,CVE-2017-7397,,,,, +47148,exploits/linux/dos/47148.py,"BACnet Stack 0.8.6 - Denial of Service",2019-07-22,mmorillo,dos,linux,,2019-07-22,2019-07-22,0,CVE-2019-12480,,,,http://www.exploit-db.combacnet-stack-0.8.6.zip, 39986,exploits/linux/dos/39986.py,"Banshee 2.6.2 - '.mp3' Crash (PoC)",2016-06-21,"Ilca Lucian",dos,linux,,2016-06-21,2016-06-21,0,,,,,http://www.exploit-db.combanshee-2.6.2.tar.xz, -47987,exploits/linux/dos/47987.cs,"BearFTP 0.1.0 - 'PASV' Denial of Service",2020-02-03,kolya5544,dos,linux,,2020-02-03,2020-02-03,0,2020-8416,,,,http://www.exploit-db.comBearFTP-0.1.0.zip, -10203,exploits/linux/dos/10203.txt,"BibTeX - '.bib' File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",dos,linux,,2009-11-12,2017-07-14,1,2009-1284;53562,,2009-11-22-bibtex-crash.tar.bz2,,, -35081,exploits/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",dos,linux,,2014-10-27,2017-07-14,1,2014-6277,,,,, -42970,exploits/linux/dos/42970.txt,"binutils 2.29.51.20170921 - 'read_1_byte' Heap Buffer Overflow",2017-10-10,"Agostino Sarubbo",dos,linux,,2017-10-10,2017-10-11,0,2017-14939,,,,,https://blogs.gentoo.org/ago/2017/09/26/binutils-heap-based-buffer-overflow-in-read_1_byte-dwarf2-c/ -22259,exploits/linux/dos/22259.c,"BitchX 1.0 - 'RPL_NAMREPLY' Denial of Service",2003-01-30,argv,dos,linux,,2003-01-30,2012-10-27,1,2003-1450;60186,,,,,https://www.securityfocus.com/bid/6880/info +47987,exploits/linux/dos/47987.cs,"BearFTP 0.1.0 - 'PASV' Denial of Service",2020-02-03,kolya5544,dos,linux,,2020-02-03,2020-02-03,0,CVE-2020-8416,,,,http://www.exploit-db.comBearFTP-0.1.0.zip, +10203,exploits/linux/dos/10203.txt,"BibTeX - '.bib' File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",dos,linux,,2009-11-12,2017-07-14,1,CVE-2009-1284;OSVDB-53562,,2009-11-22-bibtex-crash.tar.bz2,,, +35081,exploits/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",dos,linux,,2014-10-27,2017-07-14,1,CVE-2014-6277,,,,, +42970,exploits/linux/dos/42970.txt,"binutils 2.29.51.20170921 - 'read_1_byte' Heap Buffer Overflow",2017-10-10,"Agostino Sarubbo",dos,linux,,2017-10-10,2017-10-11,0,CVE-2017-14939,,,,,https://blogs.gentoo.org/ago/2017/09/26/binutils-heap-based-buffer-overflow-in-read_1_byte-dwarf2-c/ +22259,exploits/linux/dos/22259.c,"BitchX 1.0 - 'RPL_NAMREPLY' Denial of Service",2003-01-30,argv,dos,linux,,2003-01-30,2012-10-27,1,CVE-2003-1450;OSVDB-60186,,,,,https://www.securityfocus.com/bid/6880/info 26915,exploits/linux/dos/26915.txt,"Blender BlenLoader 2.x - File Processing Integer Overflow",2005-12-20,"Damian Put",dos,linux,,2005-12-20,2013-07-18,1,,,,,,https://www.securityfocus.com/bid/15981/info 38778,exploits/linux/dos/38778.txt,"Blue Coat ProxySG 5.x and Security Gateway OS - Denial of Service",2013-09-23,anonymous,dos,linux,,2013-09-23,2017-10-24,1,,,,,,https://www.securityfocus.com/bid/62647/info -30584,exploits/linux/dos/30584.py,"Boa 0.93.15 - Administrator Password Overwrite Authentication Bypass",2007-09-14,"Luca Carettoni",dos,linux,,2007-09-14,2013-12-30,1,2007-4915;42490,,,,,https://www.securityfocus.com/bid/25676/info -30110,exploits/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow (Denial of Service) (PoC)",2007-05-31,"Tavis Ormandy",dos,linux,,2007-05-31,2013-12-08,1,2007-2894;42119,,,,,https://www.securityfocus.com/bid/24246/info -37743,exploits/linux/dos/37743.pl,"Brasero - Crash (PoC)",2015-08-08,"Mohammad Reza Espargham",dos,linux,,2015-08-09,2015-08-09,1,119628,,,http://www.exploit-db.com/screenshots/idlt38000/brasero.png,, -36388,exploits/linux/dos/36388.py,"Brasero CD/DVD Burner 3.4.1 - '.m3u' Buffer Overflow Crash (PoC)",2015-03-16,"Avinash Thapa",dos,linux,,2015-03-16,2017-04-01,1,119628,,,,, +30584,exploits/linux/dos/30584.py,"Boa 0.93.15 - Administrator Password Overwrite Authentication Bypass",2007-09-14,"Luca Carettoni",dos,linux,,2007-09-14,2013-12-30,1,CVE-2007-4915;OSVDB-42490,,,,,https://www.securityfocus.com/bid/25676/info +30110,exploits/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow (Denial of Service) (PoC)",2007-05-31,"Tavis Ormandy",dos,linux,,2007-05-31,2013-12-08,1,CVE-2007-2894;OSVDB-42119,,,,,https://www.securityfocus.com/bid/24246/info +37743,exploits/linux/dos/37743.pl,"Brasero - Crash (PoC)",2015-08-08,"Mohammad Reza Espargham",dos,linux,,2015-08-09,2015-08-09,1,OSVDB-119628,,,http://www.exploit-db.com/screenshots/idlt38000/brasero.png,, +36388,exploits/linux/dos/36388.py,"Brasero CD/DVD Burner 3.4.1 - '.m3u' Buffer Overflow Crash (PoC)",2015-03-16,"Avinash Thapa",dos,linux,,2015-03-16,2017-04-01,1,OSVDB-119628,,,,, 45934,exploits/linux/dos/45934.txt,"Budabot 4.0 - Denial of Service (PoC)",2018-12-03,"Ryan Delaney",dos,linux,,2018-12-03,2018-12-03,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comBudabot-4.tar.gz, 22624,exploits/linux/dos/22624.c,"BZFlag 1.7 g0 - Reconnect Denial of Service",2003-05-21,"russian code molester",dos,linux,,2003-05-21,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7649/info -815,exploits/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)",2005-02-12,cybertronic,dos,linux,,2005-02-11,,1,13814;2005-2535,,,,, +815,exploits/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)",2005-02-12,cybertronic,dos,linux,,2005-02-11,,1,OSVDB-13814;CVE-2005-2535,,,,, 39873,exploits/linux/dos/39873.py,"CCextractor 0.80 - Crash (PoC)",2016-05-31,"David Silveiro",dos,linux,,2016-05-31,2016-05-31,0,,,,,http://www.exploit-db.comccextractor.src.0.80.zip, -26666,exploits/linux/dos/26666.c,"CenterICQ 4.20/4.5 - Packet Handling Remote Denial of Service",2005-11-29,"Wernfried Haas",dos,linux,,2005-11-29,2013-07-07,1,2005-3694;21270,,,,,https://www.securityfocus.com/bid/15649/info -36024,exploits/linux/dos/36024.txt,"Chemtool 1.6.14 - Memory Corruption",2015-02-08,"Pablo González",dos,linux,,2015-02-09,2015-02-09,0,118250,,,,, -370,exploits/linux/dos/370.c,"Citadel/UX - Remote Denial of Service (PoC)",2004-08-02,CoKi,dos,linux,,2004-08-01,,1,8280;2004-1705,,,,, -28348,exploits/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",dos,linux,,2006-08-07,2013-09-24,1,2006-4018;27809,,,,,https://www.securityfocus.com/bid/19381/info -23667,exploits/linux/dos/23667.txt,"ClamAV Daemon 0.65 - UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",dos,linux,,2004-02-09,2012-12-25,1,2004-0270;3894,,,,,https://www.securityfocus.com/bid/9610/info -30898,exploits/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP - 'asn1_get_string()' Remote Buffer Overflow",2007-11-06,wei_wang,dos,linux,,2007-11-06,2014-01-14,1,2007-5849;40719,,,,,https://www.securityfocus.com/bid/26917/info -27144,exploits/linux/dos/27144.py,"CommuniGate Pro 5.0.6 - Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",dos,linux,,2006-01-28,2013-07-28,1,2006-0468;22788,,,,,https://www.securityfocus.com/bid/16407/info -8982,exploits/linux/dos/8982.py,"Compface 1.5.2 - '.xbm' Local Buffer Overflow (PoC)",2009-06-17,metalhoney,dos,linux,,2009-06-16,2016-10-27,1,55543;2009-2286,,,,, +26666,exploits/linux/dos/26666.c,"CenterICQ 4.20/4.5 - Packet Handling Remote Denial of Service",2005-11-29,"Wernfried Haas",dos,linux,,2005-11-29,2013-07-07,1,CVE-2005-3694;OSVDB-21270,,,,,https://www.securityfocus.com/bid/15649/info +36024,exploits/linux/dos/36024.txt,"Chemtool 1.6.14 - Memory Corruption",2015-02-08,"Pablo González",dos,linux,,2015-02-09,2015-02-09,0,OSVDB-118250,,,,, +370,exploits/linux/dos/370.c,"Citadel/UX - Remote Denial of Service (PoC)",2004-08-02,CoKi,dos,linux,,2004-08-01,,1,OSVDB-8280;CVE-2004-1705,,,,, +28348,exploits/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",dos,linux,,2006-08-07,2013-09-24,1,CVE-2006-4018;OSVDB-27809,,,,,https://www.securityfocus.com/bid/19381/info +23667,exploits/linux/dos/23667.txt,"ClamAV Daemon 0.65 - UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",dos,linux,,2004-02-09,2012-12-25,1,CVE-2004-0270;OSVDB-3894,,,,,https://www.securityfocus.com/bid/9610/info +30898,exploits/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP - 'asn1_get_string()' Remote Buffer Overflow",2007-11-06,wei_wang,dos,linux,,2007-11-06,2014-01-14,1,CVE-2007-5849;OSVDB-40719,,,,,https://www.securityfocus.com/bid/26917/info +27144,exploits/linux/dos/27144.py,"CommuniGate Pro 5.0.6 - Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",dos,linux,,2006-01-28,2013-07-28,1,CVE-2006-0468;OSVDB-22788,,,,,https://www.securityfocus.com/bid/16407/info +8982,exploits/linux/dos/8982.py,"Compface 1.5.2 - '.xbm' Local Buffer Overflow (PoC)",2009-06-17,metalhoney,dos,linux,,2009-06-16,2016-10-27,1,OSVDB-55543;CVE-2009-2286,,,,, 17400,exploits/linux/dos/17400.c,"Conky Linux 1.8.0 - Local Denial of Service (PoC)",2011-06-14,"Arturo D'Elia",dos,linux,,2011-06-14,2011-06-14,0,,,,,http://www.exploit-db.comconky-1.8.0.tar.gz, -30956,exploits/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow",2007-12-28,"Luigi Auriemma",dos,linux,,2007-12-28,2017-01-06,1,2007-6609;42671,,,,http://www.exploit-db.comCoolPlayer217_Bin.zip,https://www.securityfocus.com/bid/27061/info -10349,exploits/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow",2009-12-02,"Patroklos Argyroudis",dos,linux,80,2009-12-01,,1,2009-3586;60875,,,,, -23274,exploits/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,dos,linux,,2003-10-22,2012-12-09,1,2003-0853;4621,,,,,https://www.securityfocus.com/bid/8875/info -23943,exploits/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 - Remote Denial of Service",2004-04-09,"Donato Ferrante",dos,linux,,2004-04-09,2013-01-06,1,2004-1919;5230,,,,,https://www.securityfocus.com/bid/10092/info -18225,exploits/linux/dos/18225.c,"CSF Firewall - Buffer Overflow (PoC)",2011-12-09,"FoX HaCkEr",dos,linux,,2011-12-09,2019-03-07,0,2011-5033;78088,,,,http://www.exploit-db.comcsf.tgz, -22619,exploits/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",dos,linux,,2003-05-20,2012-11-11,1,2003-0195;4780,,,,,https://www.securityfocus.com/bid/7637/info -24599,exploits/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",dos,linux,,2004-09-15,2013-03-05,1,2004-0558;9995,,,,,https://www.securityfocus.com/bid/11183/info -7150,exploits/linux/dos/7150.html,"CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash",2008-11-18,"Adrian _pagvac_ Pastor",dos,linux,,2008-11-17,,1,50351;2008-5183,,,,, -33020,exploits/linux/dos/33020.py,"CUPS 1.3.9 - 'cups/ipp.c' Null Pointer Dereference Denial of Service",2009-06-02,"Anibal Sacco",dos,linux,,2009-06-02,2014-04-25,1,2009-0949;55002,,,,,https://www.securityfocus.com/bid/35169/info +30956,exploits/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow",2007-12-28,"Luigi Auriemma",dos,linux,,2007-12-28,2017-01-06,1,CVE-2007-6609;OSVDB-42671,,,,http://www.exploit-db.comCoolPlayer217_Bin.zip,https://www.securityfocus.com/bid/27061/info +10349,exploits/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow",2009-12-02,"Patroklos Argyroudis",dos,linux,80,2009-12-01,,1,CVE-2009-3586;OSVDB-60875,,,,, +23274,exploits/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,dos,linux,,2003-10-22,2012-12-09,1,CVE-2003-0853;OSVDB-4621,,,,,https://www.securityfocus.com/bid/8875/info +23943,exploits/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 - Remote Denial of Service",2004-04-09,"Donato Ferrante",dos,linux,,2004-04-09,2013-01-06,1,CVE-2004-1919;OSVDB-5230,,,,,https://www.securityfocus.com/bid/10092/info +18225,exploits/linux/dos/18225.c,"CSF Firewall - Buffer Overflow (PoC)",2011-12-09,"FoX HaCkEr",dos,linux,,2011-12-09,2019-03-07,0,CVE-2011-5033;OSVDB-78088,,,,http://www.exploit-db.comcsf.tgz, +22619,exploits/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",dos,linux,,2003-05-20,2012-11-11,1,CVE-2003-0195;OSVDB-4780,,,,,https://www.securityfocus.com/bid/7637/info +24599,exploits/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",dos,linux,,2004-09-15,2013-03-05,1,CVE-2004-0558;OSVDB-9995,,,,,https://www.securityfocus.com/bid/11183/info +7150,exploits/linux/dos/7150.html,"CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash",2008-11-18,"Adrian _pagvac_ Pastor",dos,linux,,2008-11-17,,1,OSVDB-50351;CVE-2008-5183,,,,, +33020,exploits/linux/dos/33020.py,"CUPS 1.3.9 - 'cups/ipp.c' Null Pointer Dereference Denial of Service",2009-06-02,"Anibal Sacco",dos,linux,,2009-06-02,2014-04-25,1,CVE-2009-0949;OSVDB-55002,,,,,https://www.securityfocus.com/bid/35169/info 1196,exploits/linux/dos/1196.c,"CUPS Server 1.1 - GET Denial of Service",2005-09-05,tracewar,dos,linux,,2005-09-04,2016-09-29,1,,,,,, -24487,exploits/linux/dos/24487.py,"cURL - Buffer Overflow (PoC)",2013-02-11,Volema,dos,linux,,2013-02-11,2013-02-11,0,2013-0249;89988,,,,, -19870,exploits/linux/dos/19870.pl,"CVS 1.10.7 - Local Denial of Service",2000-04-23,"Michal Szymanski",dos,linux,,2000-04-23,2012-07-16,1,2000-0338;1293,,,,,https://www.securityfocus.com/bid/1136/info -44428,exploits/linux/dos/44428.txt,"CyberArk Password Vault < 9.7 / < 10 - Memory Disclosure",2018-04-09,"RedTeam Pentesting",dos,linux,,2018-04-09,2018-04-09,0,2018-9842,,,,, -22061,exploits/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",dos,linux,,2002-12-02,2012-10-18,1,2002-1580;55701,,,,,https://www.securityfocus.com/bid/6298/info -20561,exploits/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",dos,linux,,1997-06-12,2012-08-16,1,1999-0144;5850,,,,,https://www.securityfocus.com/bid/2237/info -20562,exploits/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",dos,linux,,1997-06-12,2012-08-16,1,1999-0144;5850,,,,,https://www.securityfocus.com/bid/2237/info +24487,exploits/linux/dos/24487.py,"cURL - Buffer Overflow (PoC)",2013-02-11,Volema,dos,linux,,2013-02-11,2013-02-11,0,CVE-2013-0249;OSVDB-89988,,,,, +19870,exploits/linux/dos/19870.pl,"CVS 1.10.7 - Local Denial of Service",2000-04-23,"Michal Szymanski",dos,linux,,2000-04-23,2012-07-16,1,CVE-2000-0338;OSVDB-1293,,,,,https://www.securityfocus.com/bid/1136/info +44428,exploits/linux/dos/44428.txt,"CyberArk Password Vault < 9.7 / < 10 - Memory Disclosure",2018-04-09,"RedTeam Pentesting",dos,linux,,2018-04-09,2018-04-09,0,CVE-2018-9842,,,,, +22061,exploits/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",dos,linux,,2002-12-02,2012-10-18,1,CVE-2002-1580;OSVDB-55701,,,,,https://www.securityfocus.com/bid/6298/info +20561,exploits/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",dos,linux,,1997-06-12,2012-08-16,1,CVE-1999-0144;OSVDB-5850,,,,,https://www.securityfocus.com/bid/2237/info +20562,exploits/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",dos,linux,,1997-06-12,2012-08-16,1,CVE-1999-0144;OSVDB-5850,,,,,https://www.securityfocus.com/bid/2237/info 40928,exploits/linux/dos/40928.py,"DCMTK 3.6.0 storescp - Stack Buffer Overflow",2016-12-16,LiquidWorm,dos,linux,,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comdcmtk-3.6.0.tar.gz, -20025,exploits/linux/dos/20025.txt,"Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - 'rpc.lockd' Remote Denial of Service",2000-06-08,"Mike Murray",dos,linux,,2000-06-08,2012-07-22,1,2000-0508;7306,,,,,https://www.securityfocus.com/bid/1372/info -24095,exploits/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Buffer Overflow (PoC)",2004-05-06,"Joel Eriksson",dos,linux,,2004-05-06,2013-01-14,1,2004-2003;5945,,,,,https://www.securityfocus.com/bid/10295/info -44332,exploits/linux/dos/44332.py,"Dell EMC NetWorker - Denial of Service",2018-03-23,"Marek Cybul",dos,linux,,2018-03-23,2018-03-23,1,2018-1218,"Denial of Service (DoS)",,,, -38909,exploits/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",dos,linux,,2013-12-19,2015-12-08,1,2013-6890;101354,,,,,https://www.securityfocus.com/bid/64478/info -27903,exploits/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,dos,linux,,2006-05-23,2013-08-28,1,2006-2480;25699,,,,,https://www.securityfocus.com/bid/18078/info -42396,exploits/linux/dos/42396.txt,"DivFix++ 0.34 - Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,2017-11330,"Denial of Service (DoS)",,,, -41898,exploits/linux/dos/41898.txt,"Dmitry 1.3a - Local Buffer Overflow (PoC)",2017-04-19,FarazPajohan,dos,linux,,2017-04-19,2017-04-25,1,2017-7938,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-25-at-20727-pm.png,, +20025,exploits/linux/dos/20025.txt,"Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - 'rpc.lockd' Remote Denial of Service",2000-06-08,"Mike Murray",dos,linux,,2000-06-08,2012-07-22,1,CVE-2000-0508;OSVDB-7306,,,,,https://www.securityfocus.com/bid/1372/info +24095,exploits/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Buffer Overflow (PoC)",2004-05-06,"Joel Eriksson",dos,linux,,2004-05-06,2013-01-14,1,CVE-2004-2003;OSVDB-5945,,,,,https://www.securityfocus.com/bid/10295/info +44332,exploits/linux/dos/44332.py,"Dell EMC NetWorker - Denial of Service",2018-03-23,"Marek Cybul",dos,linux,,2018-03-23,2018-03-23,1,CVE-2018-1218,"Denial of Service (DoS)",,,, +38909,exploits/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",dos,linux,,2013-12-19,2015-12-08,1,CVE-2013-6890;OSVDB-101354,,,,,https://www.securityfocus.com/bid/64478/info +27903,exploits/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,dos,linux,,2006-05-23,2013-08-28,1,CVE-2006-2480;OSVDB-25699,,,,,https://www.securityfocus.com/bid/18078/info +42396,exploits/linux/dos/42396.txt,"DivFix++ 0.34 - Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,CVE-2017-11330,"Denial of Service (DoS)",,,, +41898,exploits/linux/dos/41898.txt,"Dmitry 1.3a - Local Buffer Overflow (PoC)",2017-04-19,FarazPajohan,dos,linux,,2017-04-19,2017-04-25,1,CVE-2017-7938,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-25-at-20727-pm.png,, 48301,exploits/linux/dos/48301.py,"dnsmasq-utils 2.79-1 - 'dhcp_release' Denial of Service (PoC)",2020-04-07,JosueEncinar,dos,linux,,2020-04-07,2020-04-07,0,,,,,, -42115,exploits/linux/dos/42115.txt,"DNSTracer 1.8.1 - Buffer Overflow (PoC)",2017-06-05,FarazPajohan,dos,linux,,2017-06-05,2017-08-03,1,2017-9430,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-05-at-094005.png,http://www.exploit-db.comdnstracer_1.9-5_amd64.deb, -33269,exploits/linux/dos/33269.txt,"Dopewars Server 1.5.12 - 'REQUESTJET' Message Remote Denial of Service",2009-10-15,"Doug Prostko",dos,linux,,2009-10-15,2014-05-09,1,2009-3591;58884,,,,,https://www.securityfocus.com/bid/36606/info -32551,exploits/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,dos,linux,,2008-10-30,2014-03-27,1,2008-4907;49429,,,,,https://www.securityfocus.com/bid/31997/info -20167,exploits/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,dos,linux,,2012-08-01,2016-10-10,1,2011-2702;80718,,,,, -31761,exploits/linux/dos/31761.txt,"Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",dos,linux,80,2014-02-19,2014-02-26,0,103693;103653;103652,,,,http://www.exploit-db.comgoahead-master.zip, -30542,exploits/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer",2007-08-29,"Joxean Koret",dos,linux,,2007-08-29,2013-12-28,1,2007-4639;40164,,,,,https://www.securityfocus.com/bid/25481/info +42115,exploits/linux/dos/42115.txt,"DNSTracer 1.8.1 - Buffer Overflow (PoC)",2017-06-05,FarazPajohan,dos,linux,,2017-06-05,2017-08-03,1,CVE-2017-9430,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-05-at-094005.png,http://www.exploit-db.comdnstracer_1.9-5_amd64.deb, +33269,exploits/linux/dos/33269.txt,"Dopewars Server 1.5.12 - 'REQUESTJET' Message Remote Denial of Service",2009-10-15,"Doug Prostko",dos,linux,,2009-10-15,2014-05-09,1,CVE-2009-3591;OSVDB-58884,,,,,https://www.securityfocus.com/bid/36606/info +32551,exploits/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,dos,linux,,2008-10-30,2014-03-27,1,CVE-2008-4907;OSVDB-49429,,,,,https://www.securityfocus.com/bid/31997/info +20167,exploits/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,dos,linux,,2012-08-01,2016-10-10,1,CVE-2011-2702;OSVDB-80718,,,,, +31761,exploits/linux/dos/31761.txt,"Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",dos,linux,80,2014-02-19,2014-02-26,0,OSVDB-103693;OSVDB-103653;OSVDB-103652,,,,http://www.exploit-db.comgoahead-master.zip, +30542,exploits/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer",2007-08-29,"Joxean Koret",dos,linux,,2007-08-29,2013-12-28,1,CVE-2007-4639;OSVDB-40164,,,,,https://www.securityfocus.com/bid/25481/info 45249,exploits/linux/dos/45249.txt,"Epiphany Web Browser 3.28.1 - Denial of Service (PoC)",2018-08-23,"Dhiraj Mishra",dos,linux,,2018-08-23,2018-08-23,1,,,,,, -19701,exploits/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",dos,linux,,1999-12-22,2012-07-09,1,1999-1109;1182,,,,,https://www.securityfocus.com/bid/904/info -35580,exploits/linux/dos/35580.rb,"Ettercap 0.8.0 < 0.8.1 - Multiple Denial of Service Vulnerabilities",2014-12-19,"Nick Sampanis",dos,linux,,2014-12-19,2014-12-19,0,2014-6395;115994,,,,, -45824,exploits/linux/dos/45824.txt,"Evince 3.24.0 - Command Injection",2018-11-13,Matlink,dos,linux,,2018-11-13,2019-02-11,1,2017-1000083,"Denial of Service (DoS)",,,, -35951,exploits/linux/dos/35951.py,"Exim ESMTP 4.80 - glibc gethostbyname Denial of Service",2015-01-29,1n3,dos,linux,,2015-02-03,2016-10-27,0,2015-0235;117579,,,,, -10206,exploits/linux/dos/10206.txt,"Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service",2009-11-12,"Peter Valchev",dos,linux,,2009-11-11,,1,2009-2473;57423,,2009-11-22-36097.gz;2009-11-22-36097-2.gz,,, -30942,exploits/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' / 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,linux,,2007-12-27,2014-01-15,1,2007-6731;42797,,,,,https://www.securityfocus.com/bid/27047/info -20952,exploits/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String (1)",2001-06-21,"Luca Ercoli",dos,linux,,2001-06-21,2012-08-30,1,2001-1078;14147,,,,,https://www.securityfocus.com/bid/2908/info -4532,exploits/linux/dos/4532.pl,"eXtremail 2.1.1 - 'memmove()' Remote Denial of Service",2007-10-15,mu-b,dos,linux,,2007-10-14,,1,41763;2007-5467,,,,, -3769,exploits/linux/dos/3769.c,"eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC)",2007-04-20,mu-b,dos,linux,,2007-04-19,,1,35583;2007-2187,,,,, -4535,exploits/linux/dos/4535.pl,"eXtremail 2.1.1 - Remote Heap Overflow (PoC)",2007-10-15,mu-b,dos,linux,,2007-10-14,,1,41767;2007-5467;41766;41765;41764;2007-5466;41763,,,,, -40291,exploits/linux/dos/40291.txt,"Eye of Gnome 3.10.2 - GMarkup Out of Bounds Write",2016-08-23,"Kaslov Dmitri",dos,linux,,2016-08-23,2016-08-23,1,2016-6855,,,,http://www.exploit-db.comeog-3.10.2.tar.xz, +19701,exploits/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",dos,linux,,1999-12-22,2012-07-09,1,CVE-1999-1109;OSVDB-1182,,,,,https://www.securityfocus.com/bid/904/info +35580,exploits/linux/dos/35580.rb,"Ettercap 0.8.0 < 0.8.1 - Multiple Denial of Service Vulnerabilities",2014-12-19,"Nick Sampanis",dos,linux,,2014-12-19,2014-12-19,0,CVE-2014-6395;OSVDB-115994,,,,, +45824,exploits/linux/dos/45824.txt,"Evince 3.24.0 - Command Injection",2018-11-13,Matlink,dos,linux,,2018-11-13,2019-02-11,1,CVE-2017-1000083,"Denial of Service (DoS)",,,, +35951,exploits/linux/dos/35951.py,"Exim ESMTP 4.80 - glibc gethostbyname Denial of Service",2015-01-29,1n3,dos,linux,,2015-02-03,2016-10-27,0,CVE-2015-0235;OSVDB-117579,,,,, +10206,exploits/linux/dos/10206.txt,"Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service",2009-11-12,"Peter Valchev",dos,linux,,2009-11-11,,1,CVE-2009-2473;OSVDB-57423,,2009-11-22-36097.gz;2009-11-22-36097-2.gz,,, +30942,exploits/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' / 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,linux,,2007-12-27,2014-01-15,1,CVE-2007-6731;OSVDB-42797,,,,,https://www.securityfocus.com/bid/27047/info +20952,exploits/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String (1)",2001-06-21,"Luca Ercoli",dos,linux,,2001-06-21,2012-08-30,1,CVE-2001-1078;OSVDB-14147,,,,,https://www.securityfocus.com/bid/2908/info +4532,exploits/linux/dos/4532.pl,"eXtremail 2.1.1 - 'memmove()' Remote Denial of Service",2007-10-15,mu-b,dos,linux,,2007-10-14,,1,OSVDB-41763;CVE-2007-5467,,,,, +3769,exploits/linux/dos/3769.c,"eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC)",2007-04-20,mu-b,dos,linux,,2007-04-19,,1,OSVDB-35583;CVE-2007-2187,,,,, +4535,exploits/linux/dos/4535.pl,"eXtremail 2.1.1 - Remote Heap Overflow (PoC)",2007-10-15,mu-b,dos,linux,,2007-10-14,,1,OSVDB-41767;CVE-2007-5467;OSVDB-41766;OSVDB-41765;OSVDB-41764;CVE-2007-5466;OSVDB-41763,,,,, +40291,exploits/linux/dos/40291.txt,"Eye of Gnome 3.10.2 - GMarkup Out of Bounds Write",2016-08-23,"Kaslov Dmitri",dos,linux,,2016-08-23,2016-08-23,1,CVE-2016-6855,,,,http://www.exploit-db.comeog-3.10.2.tar.xz, 22446,exploits/linux/dos/22446.txt,"EZ Server 1.0 - Long Argument Local Denial of Service",2003-03-31,"gregory Le Bras",dos,linux,,2003-03-31,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7243/info -2892,exploits/linux/dos/2892.py,"F-Prot AntiVirus 4.6.6 - 'ACE' Denial of Service",2006-12-04,"Evgeny Legerov",dos,linux,,2006-12-03,,1,31299;2006-6352,,,,, -2893,exploits/linux/dos/2893.py,"F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC)",2006-12-04,"Evgeny Legerov",dos,linux,,2006-12-03,,1,30406;2006-6293,,,,, -30430,exploits/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",dos,linux,,2007-07-28,2013-12-23,1,2007-4321;42484,,,,,https://www.securityfocus.com/bid/25117/info -38681,exploits/linux/dos/38681.py,"FBZX 2.10 - Local Stack Buffer Overflow",2015-11-11,"Juan Sacco",dos,linux,,2015-11-11,2016-10-10,1,130144,,,,, +2892,exploits/linux/dos/2892.py,"F-Prot AntiVirus 4.6.6 - 'ACE' Denial of Service",2006-12-04,"Evgeny Legerov",dos,linux,,2006-12-03,,1,OSVDB-31299;CVE-2006-6352,,,,, +2893,exploits/linux/dos/2893.py,"F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC)",2006-12-04,"Evgeny Legerov",dos,linux,,2006-12-03,,1,OSVDB-30406;CVE-2006-6293,,,,, +30430,exploits/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",dos,linux,,2007-07-28,2013-12-23,1,CVE-2007-4321;OSVDB-42484,,,,,https://www.securityfocus.com/bid/25117/info +38681,exploits/linux/dos/38681.py,"FBZX 2.10 - Local Stack Buffer Overflow",2015-11-11,"Juan Sacco",dos,linux,,2015-11-11,2016-10-10,1,OSVDB-130144,,,,, 14904,exploits/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow (PoC)",2010-09-05,0x6264,dos,linux,,2010-09-05,2010-09-06,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14904.png,http://www.exploit-db.comfcrackzip-1.0.tar.gz, -33233,exploits/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",dos,linux,,2009-09-21,2014-05-08,1,2009-4637;58509,,,,,https://www.securityfocus.com/bid/36465/info -32019,exploits/linux/dos/32019.txt,"FFmpeg libavformat - 'psxstr.c' STR Data Heap Buffer Overflow",2008-07-09,astrange,dos,linux,,2008-07-09,2014-03-03,1,2008-3162;46842,,,,,https://www.securityfocus.com/bid/30154/info -6493,exploits/linux/dos/6493.pl,"fhttpd 0.4.2 - 'un64()' Remote Denial of Service",2008-09-19,"Jeremy Brown",dos,linux,,2008-09-18,,1,57219;2008-7014,,,,, -37546,exploits/linux/dos/37546.pl,"File Roller v3.4.1 - Denial of Service (PoC)",2015-07-09,Arsyntex,dos,linux,,2015-07-09,2015-07-09,1,124366,,,http://www.exploit-db.com/screenshots/idlt38000/fileroller.png,, +33233,exploits/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",dos,linux,,2009-09-21,2014-05-08,1,CVE-2009-4637;OSVDB-58509,,,,,https://www.securityfocus.com/bid/36465/info +32019,exploits/linux/dos/32019.txt,"FFmpeg libavformat - 'psxstr.c' STR Data Heap Buffer Overflow",2008-07-09,astrange,dos,linux,,2008-07-09,2014-03-03,1,CVE-2008-3162;OSVDB-46842,,,,,https://www.securityfocus.com/bid/30154/info +6493,exploits/linux/dos/6493.pl,"fhttpd 0.4.2 - 'un64()' Remote Denial of Service",2008-09-19,"Jeremy Brown",dos,linux,,2008-09-18,,1,OSVDB-57219;CVE-2008-7014,,,,, +37546,exploits/linux/dos/37546.pl,"File Roller v3.4.1 - Denial of Service (PoC)",2015-07-09,Arsyntex,dos,linux,,2015-07-09,2015-07-09,1,OSVDB-124366,,,http://www.exploit-db.com/screenshots/idlt38000/fileroller.png,, 45576,exploits/linux/dos/45576.py,"FileZilla 3.33 - Buffer Overflow (PoC)",2018-10-10,"Kağan Çapar",dos,linux,,2018-10-10,2018-10-10,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comfilezilla_3.33.0-1.debian.tar.xz, 45576,exploits/linux/dos/45576.py,"FileZilla 3.33 - Buffer Overflow (PoC)",2018-10-10,"Kağan Çapar",dos,linux,,2018-10-10,2018-10-10,0,,"Buffer Overflow",,,http://www.exploit-db.comfilezilla_3.33.0-1.debian.tar.xz, 46484,exploits/linux/dos/46484.txt,"FileZilla 3.40.0 - 'Local search' / 'Local site' Denial of Service (PoC)",2019-03-04,"Mr Winst0n",dos,linux,,2019-03-04,2019-03-04,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comFileZilla_3.40.0_x86_64-linux-gnu.tar.bz2, 46484,exploits/linux/dos/46484.txt,"FileZilla 3.40.0 - 'Local search' / 'Local site' Denial of Service (PoC)",2019-03-04,"Mr Winst0n",dos,linux,,2019-03-04,2019-03-04,0,,"Buffer Overflow",,,http://www.exploit-db.comFileZilla_3.40.0_x86_64-linux-gnu.tar.bz2, -4600,exploits/linux/dos/4600.py,"Firefly Media Server 0.2.4 - Remote Denial of Service",2007-11-02,nnp,dos,linux,,2007-11-01,2016-10-20,1,2007-5824,,,,, +4600,exploits/linux/dos/4600.py,"Firefly Media Server 0.2.4 - Remote Denial of Service",2007-11-02,nnp,dos,linux,,2007-11-01,2016-10-20,1,CVE-2007-5824,,,,, 32018,exploits/linux/dos/32018.txt,"Firefox / Evince / EoG / GIMP - '.SVG' File Processing Denial of Service",2008-07-08,"Kristian Hermansen",dos,linux,,2008-07-08,2017-10-07,1,,,,,,https://www.securityfocus.com/bid/30149/info -37839,exploits/linux/dos/37839.txt,"Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,2015-3042;115004,,,,,https://code.google.com/p/google-security-research/issues/detail?id=224&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -18120,exploits/linux/dos/18120.py,"FleaHttpd - Remote Denial of Service",2011-11-16,condis,dos,linux,80,2011-11-16,2011-12-01,1,77488,,,http://www.exploit-db.com/screenshots/idlt18500/18120.png,http://www.exploit-db.comfleahttpd.c, +37839,exploits/linux/dos/37839.txt,"Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution",2015-08-19,"Google Security Research",dos,linux,,2015-08-19,2015-08-19,1,CVE-2015-3042;OSVDB-115004,,,,,https://code.google.com/p/google-security-research/issues/detail?id=224&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +18120,exploits/linux/dos/18120.py,"FleaHttpd - Remote Denial of Service",2011-11-16,condis,dos,linux,80,2011-11-16,2011-12-01,1,OSVDB-77488,,,http://www.exploit-db.com/screenshots/idlt18500/18120.png,http://www.exploit-db.comfleahttpd.c, 37036,exploits/linux/dos/37036.txt,"Flock 2.6.1 - Denial of Service",2012-03-31,r45c4l,dos,linux,,2012-03-31,2015-05-18,1,,,,,,https://www.securityfocus.com/bid/52856/info -15732,exploits/linux/dos/15732.txt,"FontForge - '.BDF' Font File Stack Buffer Overflow (PoC)",2010-12-14,"Ulrik Persson",dos,linux,,2010-12-14,2010-12-14,0,2010-4259;69652,,,,,https://www.securityfocus.com/bid/45162/info +15732,exploits/linux/dos/15732.txt,"FontForge - '.BDF' Font File Stack Buffer Overflow (PoC)",2010-12-14,"Ulrik Persson",dos,linux,,2010-12-14,2010-12-14,0,CVE-2010-4259;OSVDB-69652,,,,,https://www.securityfocus.com/bid/45162/info 39944,exploits/linux/dos/39944.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_BaseSegmentedArray::IterateIndex Memory Corruption",2016-06-13,"Google Security Research",dos,linux,,2016-06-13,2016-06-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=742 39942,exploits/linux/dos/39942.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_WideString::operator= Invalid Read",2016-06-13,"Google Security Research",dos,linux,,2016-06-13,2016-06-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=745 39941,exploits/linux/dos/39941.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_DIBSource::TranslateScanline24bpp Out-of-Bounds Read",2016-06-13,"Google Security Research",dos,linux,,2016-06-13,2016-06-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=744 39940,exploits/linux/dos/39940.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_StreamContentParser::~CPDF_StreamContentParser Heap Memory Corruption",2016-06-13,"Google Security Research",dos,linux,,2016-06-13,2016-06-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=741 39943,exploits/linux/dos/39943.txt,"Foxit PDF Reader 1.0.1.0925 - kdu_core::kdu_codestream::get_subsampling Memory Corruption",2016-06-13,"Google Security Research",dos,linux,,2016-06-13,2016-06-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=743 -34249,exploits/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",dos,linux,,2010-07-03,2014-08-03,1,2012-6083;65999,,,,,https://www.securityfocus.com/bid/41352/info -23391,exploits/linux/dos/23391.txt,"FreeRadius 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",dos,linux,,2003-11-20,2012-12-14,1,2003-0967;2850,,,,,https://www.securityfocus.com/bid/9079/info -31218,exploits/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Remote Denial of Service",2008-02-17,"Luigi Auriemma",dos,linux,,2008-02-17,2018-06-28,1,2008-0852;41849,,,,,https://www.securityfocus.com/bid/27845/info -38620,exploits/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Out-of-Bounds Reads",2015-11-04,"Google Security Research",dos,linux,,2015-11-04,2015-11-04,1,129713,,,,,https://code.google.com/p/google-security-research/issues/detail?id=602 -42207,exploits/linux/dos/42207.txt,"Freeware Advanced Audio Coder (FAAC) 1.28 - Denial of Service",2017-06-20,qflb.wu,dos,linux,,2017-06-20,2017-06-20,0,2017-9130;2017-9129,"Denial of Service (DoS)",,,, -17806,exploits/linux/dos/17806.txt,"FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)",2011-09-08,localh0t,dos,linux,,2011-09-08,2011-09-08,1,86067;86066,,,,, +34249,exploits/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",dos,linux,,2010-07-03,2014-08-03,1,CVE-2012-6083;OSVDB-65999,,,,,https://www.securityfocus.com/bid/41352/info +23391,exploits/linux/dos/23391.txt,"FreeRadius 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",dos,linux,,2003-11-20,2012-12-14,1,CVE-2003-0967;OSVDB-2850,,,,,https://www.securityfocus.com/bid/9079/info +31218,exploits/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Remote Denial of Service",2008-02-17,"Luigi Auriemma",dos,linux,,2008-02-17,2018-06-28,1,CVE-2008-0852;OSVDB-41849,,,,,https://www.securityfocus.com/bid/27845/info +38620,exploits/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Out-of-Bounds Reads",2015-11-04,"Google Security Research",dos,linux,,2015-11-04,2015-11-04,1,OSVDB-129713,,,,,https://code.google.com/p/google-security-research/issues/detail?id=602 +42207,exploits/linux/dos/42207.txt,"Freeware Advanced Audio Coder (FAAC) 1.28 - Denial of Service",2017-06-20,qflb.wu,dos,linux,,2017-06-20,2017-06-20,0,CVE-2017-9130;CVE-2017-9129,"Denial of Service (DoS)",,,, +17806,exploits/linux/dos/17806.txt,"FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)",2011-09-08,localh0t,dos,linux,,2011-09-08,2011-09-08,1,OSVDB-86067;OSVDB-86066,,,,, 14452,exploits/linux/dos/14452.txt,"FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow (PoC)",2010-07-23,d0lc3,dos,linux,,2010-07-23,2010-07-24,1,,,,,, -34953,exploits/linux/dos/34953.txt,"FUSE fusermount Tool - Race Condition",2010-11-02,halfdog,dos,linux,,2010-11-02,2017-03-30,1,2010-3879;70520,,,,,https://www.securityfocus.com/bid/44623/info -45106,exploits/linux/dos/45106.c,"fusermount - user_allow_other Restriction Bypass and SELinux Label Control",2018-07-30,"Google Security Research",dos,linux,,2018-07-30,2018-07-30,1,2018-10906,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1616 +34953,exploits/linux/dos/34953.txt,"FUSE fusermount Tool - Race Condition",2010-11-02,halfdog,dos,linux,,2010-11-02,2017-03-30,1,CVE-2010-3879;OSVDB-70520,,,,,https://www.securityfocus.com/bid/44623/info +45106,exploits/linux/dos/45106.c,"fusermount - user_allow_other Restriction Bypass and SELinux Label Control",2018-07-30,"Google Security Research",dos,linux,,2018-07-30,2018-07-30,1,CVE-2018-10906,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1616 25164,exploits/linux/dos/25164.txt,"Gaim 1.1.3 - File Download Denial of Service",2005-02-25,"Randall Perry",dos,linux,,2005-02-25,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12667/info -999,exploits/linux/dos/999.c,"Gaim 1.2.1 - URL Handling Remote Stack Overflow",2005-05-17,Ron,dos,linux,,2005-05-16,2016-05-13,1,16347;2005-1261,,,,http://www.exploit-db.comgaim1.2.1.exe, +999,exploits/linux/dos/999.c,"Gaim 1.2.1 - URL Handling Remote Stack Overflow",2005-05-17,Ron,dos,linux,,2005-05-16,2016-05-13,1,OSVDB-16347;CVE-2005-1261,,,,http://www.exploit-db.comgaim1.2.1.exe, 5210,exploits/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) - Denial of Service",2008-03-01,0in,dos,linux,,2008-02-29,2016-11-15,1,,,,,, -22183,exploits/linux/dos/22183.c,"GameSpy 3D 2.62 - Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",dos,linux,,2003-01-17,2012-10-23,1,2003-1354;51819,,,,,https://www.securityfocus.com/bid/6636/info +22183,exploits/linux/dos/22183.c,"GameSpy 3D 2.62 - Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",dos,linux,,2003-01-17,2012-10-23,1,CVE-2003-1354;OSVDB-51819,,,,,https://www.securityfocus.com/bid/6636/info 23200,exploits/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 - IRC Client Remote Buffer Overflow",2003-09-30,"Luigi Auriemma",dos,linux,,2003-09-30,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8734/info 24815,exploits/linux/dos/24815.txt,"Gamespy Software Development Kit - CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",dos,linux,,2004-12-10,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11881/info 23757,exploits/linux/dos/23757.txt,"Gamespy Software Development Kit - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,linux,,2004-02-24,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9741/info -32726,exploits/linux/dos/32726.txt,"Ganglia gmetad 3.0.6 - 'process_path()' Remote Stack Buffer Overflow",2009-01-15,"Spike Spiegel",dos,linux,,2009-01-15,2014-04-07,1,2009-0241;51384,,,,,https://www.securityfocus.com/bid/33299/info -23172,exploits/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz & Thomas Neuderth",dos,linux,,2003-09-24,2012-12-05,1,2602,,,,,https://www.securityfocus.com/bid/8683/info -27981,exploits/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service",2006-06-06,"Xavier Roche",dos,linux,,2006-06-06,2013-08-31,1,2006-2906;26260,,,,,https://www.securityfocus.com/bid/18294/info -30251,exploits/linux/dos/30251.c,"GD Graphics Library 2.0.34 - 'libgd' gdImageCreateXbm Function Unspecified Denial of Service",2007-06-26,anonymous,dos,linux,,2007-06-26,2013-12-13,1,2007-3473;37744,,,,,https://www.securityfocus.com/bid/24651/info -23523,exploits/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - Null Pointer Dereference",2012-12-20,nitr0us,dos,linux,,2012-12-20,2012-12-20,0,88544,,,,, +32726,exploits/linux/dos/32726.txt,"Ganglia gmetad 3.0.6 - 'process_path()' Remote Stack Buffer Overflow",2009-01-15,"Spike Spiegel",dos,linux,,2009-01-15,2014-04-07,1,CVE-2009-0241;OSVDB-51384,,,,,https://www.securityfocus.com/bid/33299/info +23172,exploits/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz & Thomas Neuderth",dos,linux,,2003-09-24,2012-12-05,1,OSVDB-2602,,,,,https://www.securityfocus.com/bid/8683/info +27981,exploits/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service",2006-06-06,"Xavier Roche",dos,linux,,2006-06-06,2013-08-31,1,CVE-2006-2906;OSVDB-26260,,,,,https://www.securityfocus.com/bid/18294/info +30251,exploits/linux/dos/30251.c,"GD Graphics Library 2.0.34 - 'libgd' gdImageCreateXbm Function Unspecified Denial of Service",2007-06-26,anonymous,dos,linux,,2007-06-26,2013-12-13,1,CVE-2007-3473;OSVDB-37744,,,,,https://www.securityfocus.com/bid/24651/info +23523,exploits/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - Null Pointer Dereference",2012-12-20,nitr0us,dos,linux,,2012-12-20,2012-12-20,0,OSVDB-88544,,,,, 23393,exploits/linux/dos/23393.c,"GEdit 2.0/2.2 - Large IOStream File Memory Corruption",2003-11-23,MegaHz,dos,linux,,2003-11-23,2012-12-14,1,,,,,,https://www.securityfocus.com/bid/9090/info -28160,exploits/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",dos,linux,,2006-07-03,2013-09-09,1,2006-3355;27050,,,,,https://www.securityfocus.com/bid/18794/info -33965,exploits/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - GET Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux,,2010-01-27,2017-07-11,1,2010-0552;62011,,,,,https://www.securityfocus.com/bid/40009/info -33966,exploits/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux,,2010-01-27,2014-07-04,1,2010-0553;62012,,,,,https://www.securityfocus.com/bid/40015/info +28160,exploits/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",dos,linux,,2006-07-03,2013-09-09,1,CVE-2006-3355;OSVDB-27050,,,,,https://www.securityfocus.com/bid/18794/info +33965,exploits/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - GET Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux,,2010-01-27,2017-07-11,1,CVE-2010-0552;OSVDB-62011,,,,,https://www.securityfocus.com/bid/40009/info +33966,exploits/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux,,2010-01-27,2014-07-04,1,CVE-2010-0553;OSVDB-62012,,,,,https://www.securityfocus.com/bid/40015/info 44519,exploits/linux/dos/44519.txt,"gif2apng 1.9 - '.gif' Stack Buffer Overflow",2018-04-24,Hamm3r.py,dos,linux,,2018-04-24,2018-04-24,0,,,,,http://www.exploit-db.comgif2apng-1.9-bin-linux.zip, -34356,exploits/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow",2009-12-12,"Razuel Akaharnath",dos,linux,,2009-12-12,2014-08-17,1,2009-5018;63300,,,,,https://www.securityfocus.com/bid/41801/info -35162,exploits/linux/dos/35162.cob,"GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",dos,linux,,2010-12-31,2014-11-05,1,2010-4543;70284,,,,,https://www.securityfocus.com/bid/45647/info -33036,exploits/linux/dos/33036.txt,"Git 1.6.3 - Parameter Processing Remote Denial of Service",2009-05-05,"Shawn O. Pearce",dos,linux,,2009-05-05,2014-04-26,1,2009-2108;55034,,,,,https://www.securityfocus.com/bid/35338/info -39454,exploits/linux/dos/39454.txt,"glibc - 'getaddrinfo' Stack Buffer Overflow (PoC)",2016-02-16,"Google Security Research",dos,linux,,2016-02-16,2016-12-06,1,2015-7547,,,,,https://googleonlinesecurity.blogspot.sg/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html -20023,exploits/linux/dos/20023.c,"Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",dos,linux,,2000-06-19,2012-07-22,1,2000-0504;1412,,,,,https://www.securityfocus.com/bid/1369/info -27145,exploits/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",dos,linux,,2006-01-28,2013-07-28,1,2006-0528;22923,,,,,https://www.securityfocus.com/bid/16408/info +34356,exploits/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow",2009-12-12,"Razuel Akaharnath",dos,linux,,2009-12-12,2014-08-17,1,CVE-2009-5018;OSVDB-63300,,,,,https://www.securityfocus.com/bid/41801/info +35162,exploits/linux/dos/35162.cob,"GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",dos,linux,,2010-12-31,2014-11-05,1,CVE-2010-4543;OSVDB-70284,,,,,https://www.securityfocus.com/bid/45647/info +33036,exploits/linux/dos/33036.txt,"Git 1.6.3 - Parameter Processing Remote Denial of Service",2009-05-05,"Shawn O. Pearce",dos,linux,,2009-05-05,2014-04-26,1,CVE-2009-2108;OSVDB-55034,,,,,https://www.securityfocus.com/bid/35338/info +39454,exploits/linux/dos/39454.txt,"glibc - 'getaddrinfo' Stack Buffer Overflow (PoC)",2016-02-16,"Google Security Research",dos,linux,,2016-02-16,2016-12-06,1,CVE-2015-7547,,,,,https://googleonlinesecurity.blogspot.sg/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html +20023,exploits/linux/dos/20023.c,"Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",dos,linux,,2000-06-19,2012-07-22,1,CVE-2000-0504;OSVDB-1412,,,,,https://www.securityfocus.com/bid/1369/info +27145,exploits/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",dos,linux,,2006-01-28,2013-07-28,1,CVE-2006-0528;OSVDB-22923,,,,,https://www.securityfocus.com/bid/16408/info 31979,exploits/linux/dos/31979.html,"GNOME Evolution 2.22.2 - 'html_engine_get_view_width()' Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",dos,linux,,2008-06-26,2014-02-28,1,,,,,,https://www.securityfocus.com/bid/29961/info -38857,exploits/linux/dos/38857.md,"Gnome Nautilus 3.16 - Denial of Service",2015-12-03,"Panagiotis Vagenas",dos,linux,,2015-12-03,2015-12-03,0,131088,,,,, +38857,exploits/linux/dos/38857.md,"Gnome Nautilus 3.16 - Denial of Service",2015-12-03,"Panagiotis Vagenas",dos,linux,,2015-12-03,2015-12-03,0,OSVDB-131088,,,,, 11044,exploits/linux/dos/11044.txt,"Gnome Panel 2.28.0 - Denial of Service (PoC)",2010-01-06,"Pietro Oliva",dos,linux,,2010-01-05,,1,,,,,, -31968,exploits/linux/dos/31968.txt,"GNOME Rhythmbox 0.11.5 - '.Playlist' File Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",dos,linux,,2008-06-26,2014-02-28,1,2008-7185;53495,,,,,https://www.securityfocus.com/bid/29958/info +31968,exploits/linux/dos/31968.txt,"GNOME Rhythmbox 0.11.5 - '.Playlist' File Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",dos,linux,,2008-06-26,2014-02-28,1,CVE-2008-7185;OSVDB-53495,,,,,https://www.securityfocus.com/bid/29958/info 44857,exploits/linux/dos/44857.html,"Gnome Web (Epiphany) < 3.28.2.1 - Denial of Service",2018-06-08,rop,dos,linux,,2018-06-08,2018-06-08,0,,,,,, -37477,exploits/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote Denial of Service",2012-07-03,"Kevin Fenzi",dos,linux,,2012-07-03,2015-07-04,1,2012-2738;84337,,,,,https://www.securityfocus.com/bid/54281/info -42204,exploits/linux/dos/42204.txt,"GNU binutils - 'aarch64_ext_ldst_reglist' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9756,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21595 -42200,exploits/linux/dos/42200.txt,"GNU binutils - 'bfd_get_string' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9747,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21581 -42201,exploits/linux/dos/42201.txt,"GNU binutils - 'decode_pseudodbg_assert_0' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9749,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21586 -42199,exploits/linux/dos/42199.txt,"GNU binutils - 'disassemble_bytes' Heap Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9746,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21580 -42202,exploits/linux/dos/42202.txt,"GNU binutils - 'ieee_object_p' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9748,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21582 -42203,exploits/linux/dos/42203.txt,"GNU binutils - 'print_insn_score16' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9742,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21576 -42198,exploits/linux/dos/42198.txt,"GNU binutils - 'rx_decode_opcode' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,2017-9750,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21587 -27856,exploits/linux/dos/27856.txt,"GNU BinUtils 2.1x - Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",dos,linux,,2006-05-11,2013-08-25,1,2006-2362;25711,,,,,https://www.securityfocus.com/bid/17950/info -24360,exploits/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (1)",2004-08-09,"Juan Pablo Martinez Kuhn",dos,linux,,2004-08-09,2013-01-24,1,2004-1701;14664,,,,,https://www.securityfocus.com/bid/10899/info -35061,exploits/linux/dos/35061.c,"GNU glibc - 'regcomp()' Stack Exhaustion Denial of Service",2010-12-07,"Maksymilian Arciemowicz",dos,linux,,2010-12-07,2014-10-26,1,2010-4052;70447,,,,,https://www.securityfocus.com/bid/45233/info -37783,exploits/linux/dos/37783.c,"GNU glibc - 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",dos,linux,,2012-09-07,2015-08-16,1,2012-4412;98142,,,,,https://www.securityfocus.com/bid/55462/info -36404,exploits/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,dos,linux,,2009-06-01,2015-03-16,1,2009-5029;77508,,,,,https://www.securityfocus.com/bid/50898/info -33230,exploits/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",dos,linux,,2009-09-17,2014-05-08,1,2009-4880;65080,,,,,https://www.securityfocus.com/bid/36443/info -22814,exploits/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption",2003-06-21,"dong-h0un U",dos,linux,,2003-06-21,2012-11-18,1,2190,,,,,https://www.securityfocus.com/bid/8003/info +37477,exploits/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote Denial of Service",2012-07-03,"Kevin Fenzi",dos,linux,,2012-07-03,2015-07-04,1,CVE-2012-2738;OSVDB-84337,,,,,https://www.securityfocus.com/bid/54281/info +42204,exploits/linux/dos/42204.txt,"GNU binutils - 'aarch64_ext_ldst_reglist' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9756,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21595 +42200,exploits/linux/dos/42200.txt,"GNU binutils - 'bfd_get_string' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9747,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21581 +42201,exploits/linux/dos/42201.txt,"GNU binutils - 'decode_pseudodbg_assert_0' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9749,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21586 +42199,exploits/linux/dos/42199.txt,"GNU binutils - 'disassemble_bytes' Heap Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9746,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21580 +42202,exploits/linux/dos/42202.txt,"GNU binutils - 'ieee_object_p' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9748,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21582 +42203,exploits/linux/dos/42203.txt,"GNU binutils - 'print_insn_score16' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9742,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21576 +42198,exploits/linux/dos/42198.txt,"GNU binutils - 'rx_decode_opcode' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux,,2017-06-19,2017-06-19,1,CVE-2017-9750,,,,,https://sourceware.org/bugzilla/show_bug.cgi?id=21587 +27856,exploits/linux/dos/27856.txt,"GNU BinUtils 2.1x - Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",dos,linux,,2006-05-11,2013-08-25,1,CVE-2006-2362;OSVDB-25711,,,,,https://www.securityfocus.com/bid/17950/info +24360,exploits/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (1)",2004-08-09,"Juan Pablo Martinez Kuhn",dos,linux,,2004-08-09,2013-01-24,1,CVE-2004-1701;OSVDB-14664,,,,,https://www.securityfocus.com/bid/10899/info +35061,exploits/linux/dos/35061.c,"GNU glibc - 'regcomp()' Stack Exhaustion Denial of Service",2010-12-07,"Maksymilian Arciemowicz",dos,linux,,2010-12-07,2014-10-26,1,CVE-2010-4052;OSVDB-70447,,,,,https://www.securityfocus.com/bid/45233/info +37783,exploits/linux/dos/37783.c,"GNU glibc - 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",dos,linux,,2012-09-07,2015-08-16,1,CVE-2012-4412;OSVDB-98142,,,,,https://www.securityfocus.com/bid/55462/info +36404,exploits/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,dos,linux,,2009-06-01,2015-03-16,1,CVE-2009-5029;OSVDB-77508,,,,,https://www.securityfocus.com/bid/50898/info +33230,exploits/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",dos,linux,,2009-09-17,2014-05-08,1,CVE-2009-4880;OSVDB-65080,,,,,https://www.securityfocus.com/bid/36443/info +22814,exploits/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption",2003-06-21,"dong-h0un U",dos,linux,,2003-06-21,2012-11-18,1,OSVDB-2190,,,,,https://www.securityfocus.com/bid/8003/info 15705,exploits/linux/dos/15705.txt,"GNU InetUtils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,dos,linux,,2010-12-07,2010-12-15,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15705.png,http://www.exploit-db.cominetutils-1.8.tar.gz, 45982,exploits/linux/dos/45982.txt,"GNU inetutils < 1.9.4 - 'telnet.c' Multiple Overflows (PoC)",2018-12-11,"Hacker Fantastic",dos,linux,,2018-12-12,2018-12-17,0,,,,,,https://hacker.house/releasez/expl0itz/inetutils-telnet.txt 24355,exploits/linux/dos/24355.txt,"GNU Info 4.7 - Follow XRef Buffer Overrun",2004-08-06,"Josh Martin",dos,linux,,2004-08-06,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10882/info -15935,exploits/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",dos,linux,,2011-01-07,2011-01-07,0,2010-4051;2010-4052,,,,,http://securityreason.com/securityalert/8003 -42386,exploits/linux/dos/42386.txt,"GNU libiberty - Buffer Overflow",2017-07-27,"Marcel Böhme",dos,linux,,2017-07-27,2017-07-28,1,2016-2226,,,,,https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 -30766,exploits/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - 'safer_name_suffix' Remote Denial of Service",2007-11-14,"Dmitry V. Levin",dos,linux,,2007-11-14,2017-11-14,1,2007-4476;42149,,,,,https://www.securityfocus.com/bid/26445/info -23375,exploits/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",dos,linux,,2003-11-12,2012-12-13,1,2003-0795;11747,,,,,https://www.securityfocus.com/bid/9029/info -28077,exploits/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",dos,linux,,2006-06-20,2013-09-04,1,2006-3082;26770,,,,,https://www.securityfocus.com/bid/18554/info -28257,exploits/linux/dos/28257.txt,"GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",dos,linux,,2006-07-22,2013-09-13,1,2006-3746;27664,,,,,https://www.securityfocus.com/bid/19110/info -32964,exploits/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote Denial of Service",2009-04-30,"Miroslav Kratochvil",dos,linux,,2009-04-30,2014-04-22,1,2009-1415;54624,,,,,https://www.securityfocus.com/bid/34783/info +15935,exploits/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",dos,linux,,2011-01-07,2011-01-07,0,CVE-2010-4051;CVE-2010-4052,,,,,http://securityreason.com/securityalert/8003 +42386,exploits/linux/dos/42386.txt,"GNU libiberty - Buffer Overflow",2017-07-27,"Marcel Böhme",dos,linux,,2017-07-27,2017-07-28,1,CVE-2016-2226,,,,,https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687 +30766,exploits/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - 'safer_name_suffix' Remote Denial of Service",2007-11-14,"Dmitry V. Levin",dos,linux,,2007-11-14,2017-11-14,1,CVE-2007-4476;OSVDB-42149,,,,,https://www.securityfocus.com/bid/26445/info +23375,exploits/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",dos,linux,,2003-11-12,2012-12-13,1,CVE-2003-0795;OSVDB-11747,,,,,https://www.securityfocus.com/bid/9029/info +28077,exploits/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",dos,linux,,2006-06-20,2013-09-04,1,CVE-2006-3082;OSVDB-26770,,,,,https://www.securityfocus.com/bid/18554/info +28257,exploits/linux/dos/28257.txt,"GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",dos,linux,,2006-07-22,2013-09-13,1,CVE-2006-3746;OSVDB-27664,,,,,https://www.securityfocus.com/bid/19110/info +32964,exploits/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote Denial of Service",2009-04-30,"Miroslav Kratochvil",dos,linux,,2009-04-30,2014-04-22,1,CVE-2009-1415;OSVDB-54624,,,,,https://www.securityfocus.com/bid/34783/info 46626,exploits/linux/dos/46626.txt,"gnutls 3.6.6 - 'verify_crt()' Use-After-Free",2019-03-28,"Google Security Research",dos,linux,,2019-03-28,2019-03-28,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1772 -24865,exploits/linux/dos/24865.txt,"GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service",2013-03-22,"Shawn the R0ck",dos,linux,,2013-03-22,2013-03-22,0,2012-1663;80179,,,,, -48121,exploits/linux/dos/48121.py,"Go SSH servers 0.0.2 - Denial of Service (PoC)",2020-02-24,"Mark Adams",dos,linux,,2020-02-24,2020-02-24,0,2020-9283,,,,, -31915,exploits/linux/dos/31915.py,"GoAhead Web Server 3.1.x - Denial of Service",2014-02-26,"Alaeddine MESBAHI",dos,linux,80,2014-02-26,2014-02-26,0,104019,,,,http://www.exploit-db.comgoahead-3.1.2.tar.gz, +24865,exploits/linux/dos/24865.txt,"GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service",2013-03-22,"Shawn the R0ck",dos,linux,,2013-03-22,2013-03-22,0,CVE-2012-1663;OSVDB-80179,,,,, +48121,exploits/linux/dos/48121.py,"Go SSH servers 0.0.2 - Denial of Service (PoC)",2020-02-24,"Mark Adams",dos,linux,,2020-02-24,2020-02-24,0,CVE-2020-9283,,,,, +31915,exploits/linux/dos/31915.py,"GoAhead Web Server 3.1.x - Denial of Service",2014-02-26,"Alaeddine MESBAHI",dos,linux,80,2014-02-26,2014-02-26,0,OSVDB-104019,,,,http://www.exploit-db.comgoahead-3.1.2.tar.gz, 39961,exploits/linux/dos/39961.txt,"Google Chrome - GPU Process MailboxManagerImpl Double-Read",2016-06-15,"Google Security Research",dos,linux,,2016-06-15,2016-06-15,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=780 39502,exploits/linux/dos/39502.py,"GpicView 0.2.5 - Crash (PoC)",2016-02-26,"David Silveiro",dos,linux,,2016-02-26,2016-02-26,1,,,,http://www.exploit-db.com/screenshots/idlt40000/kali-20-clean-2016-02-26-19-32-17.png,http://www.exploit-db.comgpicview-0.2.5.tar.xz, -48638,exploits/linux/dos/48638.sh,"Grafana 7.0.1 - Denial of Service (PoC)",2020-07-06,mostwanted002,dos,linux,,2020-07-06,2020-07-06,0,2020-13379,,,,, -39229,exploits/linux/dos/39229.cpp,"Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow",2016-01-12,"Stelios Tsampas",dos,linux,,2016-01-12,2016-01-12,0,2015-8396;131597,,,,, -23779,exploits/linux/dos/23779.txt,"Grep < 2.11 - Integer Overflow Crash (PoC)",2012-12-31,"Joshua Rogers",dos,linux,,2012-12-31,2012-12-31,1,2012-5667;88814,,,,, +48638,exploits/linux/dos/48638.sh,"Grafana 7.0.1 - Denial of Service (PoC)",2020-07-06,mostwanted002,dos,linux,,2020-07-06,2020-07-06,0,CVE-2020-13379,,,,, +39229,exploits/linux/dos/39229.cpp,"Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow",2016-01-12,"Stelios Tsampas",dos,linux,,2016-01-12,2016-01-12,0,CVE-2015-8396;OSVDB-131597,,,,, +23779,exploits/linux/dos/23779.txt,"Grep < 2.11 - Integer Overflow Crash (PoC)",2012-12-31,"Joshua Rogers",dos,linux,,2012-12-31,2012-12-31,1,CVE-2012-5667;OSVDB-88814,,,,, 31018,exploits/linux/dos/31018.txt,"GStreamer 0.10.15 - Multiple Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",dos,linux,,2008-01-11,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27249/info -42162,exploits/linux/dos/42162.txt,"GStreamer gst-plugins-bad Plugin - NULL Pointer Dereference",2017-06-12,"Hanno Boeck",dos,linux,,2017-06-12,2017-06-13,1,2016-9813,,,,,https://bugzilla.gnome.org/show_bug.cgi?id=775120 -29520,exploits/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service",2007-01-24,"Lubomir Kundrak",dos,linux,,2007-01-24,2013-11-12,1,2007-0010;31621,,,,,https://www.securityfocus.com/bid/22209/info -33040,exploits/linux/dos/33040.txt,"GUPnP 0.12.7 - Message Handling Denial of Service",2009-05-03,"Zeeshan Ali",dos,linux,,2009-05-03,2014-04-26,1,2009-2174;55128,,,,,https://www.securityfocus.com/bid/35390/info -1852,exploits/linux/dos/1852.c,"gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)",2006-05-30,"Federico L. Bossi Bonin",dos,linux,,2006-05-29,2016-07-29,1,25936;2006-2802,,,,http://www.exploit-db.comgxine-0.5.6.tar.bz2, -19103,exploits/linux/dos/19103.c,"HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service",1997-11-13,"G P R",dos,linux,,1997-11-13,2012-06-13,1,1999-0015;5727,,,,,https://www.securityfocus.com/bid/124/info -33581,exploits/linux/dos/33581.txt,"Hybserv2 - ':help' Denial of Service",2010-01-29,"Julien Cristau",dos,linux,,2010-01-29,2014-05-30,1,2010-0303;61988,,,,,https://www.securityfocus.com/bid/38006/info -28683,exploits/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",dos,linux,,2013-10-02,2013-10-02,1,97932;2013-5680,,,,http://www.exploit-db.comhylafax-5.5.3.tar.gz, -23349,exploits/linux/dos/23349.txt,"IBM DB2 - 'db2govd' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,2003-1050;16000,,,,,https://www.securityfocus.com/bid/8990/info -23347,exploits/linux/dos/23347.txt,"IBM DB2 - 'db2start' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,2003-1050;15998,,,,,https://www.securityfocus.com/bid/8990/info -23348,exploits/linux/dos/23348.txt,"IBM DB2 - 'db2stop' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,2003-1050;15999,,,,,https://www.securityfocus.com/bid/8990/info -23112,exploits/linux/dos/23112.txt,"IBM DB2 db2dart - Buffer Overflow",2003-09-18,"Martinez Kuhn",dos,linux,,2003-09-18,2012-12-03,1,2003-0758;9501,,,,,https://www.securityfocus.com/bid/8552/info -24677,exploits/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",dos,linux,,2004-09-01,2013-03-10,1,2005-4869;11400,,,,,https://www.securityfocus.com/bid/11400/info -25527,exploits/linux/dos/25527.txt,"ImageMagick 6.x - '.PNM' Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",dos,linux,,2005-04-25,2013-05-18,1,2005-1275;15891,,,,,https://www.securityfocus.com/bid/13351/info -28383,exploits/linux/dos/28383.txt,"ImageMagick 6.x - '.SGI' Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",dos,linux,,2006-08-14,2013-09-24,1,2006-4144;27951,,,,,https://www.securityfocus.com/bid/19507/info -21580,exploits/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",dos,linux,,2002-06-25,2012-09-28,1,2002-1013;5030,,,,,https://www.securityfocus.com/bid/5098/info -8544,exploits/linux/dos/8544.pl,"iodined 0.4.2-2 - forged DNS packet Denial of Service",2009-04-27,"Albert Sellares",dos,linux,,2009-04-26,,1,54108,,,,, -24222,exploits/linux/dos/24222.c,"ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service",2004-06-19,"Erik Sperling Johansen",dos,linux,,2004-06-19,2013-01-19,1,2004-0605;7242,,,,,https://www.securityfocus.com/bid/10572/info -24951,exploits/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,dos,linux,,2013-04-12,2013-04-13,0,2013-0238;89623,,,,http://www.exploit-db.comircd-hybrid-8.0.5.tgz, -23239,exploits/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,dos,linux,,2003-10-13,2012-12-09,1,2003-0864;11753,,,,,https://www.securityfocus.com/bid/8817/info -33041,exploits/linux/dos/33041.txt,"Irssi 0.8.13 - 'WALLOPS' Message Off-by-One Heap Memory Corruption",2009-05-15,nemo,dos,linux,,2009-05-15,2014-04-26,1,2009-1959;54977,,,,,https://www.securityfocus.com/bid/35399/info -20388,exploits/linux/dos/20388.txt,"ISC BIND 8.2.2-P5 - Denial of Service",2000-11-01,"Fabio Pietrosanti",dos,linux,,2000-11-01,2017-09-08,1,2000-0887;448,,,,,https://www.securityfocus.com/bid/1923/info -22011,exploits/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,dos,linux,,2002-11-12,2012-10-16,1,2002-1220;9724,,,,,https://www.securityfocus.com/bid/6161/info -37538,exploits/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",dos,linux,,2012-07-25,2015-07-09,1,2012-3571;84255,,,,,https://www.securityfocus.com/bid/54665/info -9265,exploits/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)",2009-07-27,"Jon Oberheide",dos,linux,,2009-07-26,,1,2009-0692;55819,,,,, +42162,exploits/linux/dos/42162.txt,"GStreamer gst-plugins-bad Plugin - NULL Pointer Dereference",2017-06-12,"Hanno Boeck",dos,linux,,2017-06-12,2017-06-13,1,CVE-2016-9813,,,,,https://bugzilla.gnome.org/show_bug.cgi?id=775120 +29520,exploits/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service",2007-01-24,"Lubomir Kundrak",dos,linux,,2007-01-24,2013-11-12,1,CVE-2007-0010;OSVDB-31621,,,,,https://www.securityfocus.com/bid/22209/info +33040,exploits/linux/dos/33040.txt,"GUPnP 0.12.7 - Message Handling Denial of Service",2009-05-03,"Zeeshan Ali",dos,linux,,2009-05-03,2014-04-26,1,CVE-2009-2174;OSVDB-55128,,,,,https://www.securityfocus.com/bid/35390/info +1852,exploits/linux/dos/1852.c,"gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)",2006-05-30,"Federico L. Bossi Bonin",dos,linux,,2006-05-29,2016-07-29,1,OSVDB-25936;CVE-2006-2802,,,,http://www.exploit-db.comgxine-0.5.6.tar.bz2, +19103,exploits/linux/dos/19103.c,"HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service",1997-11-13,"G P R",dos,linux,,1997-11-13,2012-06-13,1,CVE-1999-0015;OSVDB-5727,,,,,https://www.securityfocus.com/bid/124/info +33581,exploits/linux/dos/33581.txt,"Hybserv2 - ':help' Denial of Service",2010-01-29,"Julien Cristau",dos,linux,,2010-01-29,2014-05-30,1,CVE-2010-0303;OSVDB-61988,,,,,https://www.securityfocus.com/bid/38006/info +28683,exploits/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",dos,linux,,2013-10-02,2013-10-02,1,OSVDB-97932;CVE-2013-5680,,,,http://www.exploit-db.comhylafax-5.5.3.tar.gz, +23349,exploits/linux/dos/23349.txt,"IBM DB2 - 'db2govd' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,CVE-2003-1050;OSVDB-16000,,,,,https://www.securityfocus.com/bid/8990/info +23347,exploits/linux/dos/23347.txt,"IBM DB2 - 'db2start' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,CVE-2003-1050;OSVDB-15998,,,,,https://www.securityfocus.com/bid/8990/info +23348,exploits/linux/dos/23348.txt,"IBM DB2 - 'db2stop' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux,,2003-11-07,2017-11-07,1,CVE-2003-1050;OSVDB-15999,,,,,https://www.securityfocus.com/bid/8990/info +23112,exploits/linux/dos/23112.txt,"IBM DB2 db2dart - Buffer Overflow",2003-09-18,"Martinez Kuhn",dos,linux,,2003-09-18,2012-12-03,1,CVE-2003-0758;OSVDB-9501,,,,,https://www.securityfocus.com/bid/8552/info +24677,exploits/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",dos,linux,,2004-09-01,2013-03-10,1,CVE-2005-4869;OSVDB-11400,,,,,https://www.securityfocus.com/bid/11400/info +25527,exploits/linux/dos/25527.txt,"ImageMagick 6.x - '.PNM' Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",dos,linux,,2005-04-25,2013-05-18,1,CVE-2005-1275;OSVDB-15891,,,,,https://www.securityfocus.com/bid/13351/info +28383,exploits/linux/dos/28383.txt,"ImageMagick 6.x - '.SGI' Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",dos,linux,,2006-08-14,2013-09-24,1,CVE-2006-4144;OSVDB-27951,,,,,https://www.securityfocus.com/bid/19507/info +21580,exploits/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",dos,linux,,2002-06-25,2012-09-28,1,CVE-2002-1013;OSVDB-5030,,,,,https://www.securityfocus.com/bid/5098/info +8544,exploits/linux/dos/8544.pl,"iodined 0.4.2-2 - forged DNS packet Denial of Service",2009-04-27,"Albert Sellares",dos,linux,,2009-04-26,,1,OSVDB-54108,,,,, +24222,exploits/linux/dos/24222.c,"ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service",2004-06-19,"Erik Sperling Johansen",dos,linux,,2004-06-19,2013-01-19,1,CVE-2004-0605;OSVDB-7242,,,,,https://www.securityfocus.com/bid/10572/info +24951,exploits/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,dos,linux,,2013-04-12,2013-04-13,0,CVE-2013-0238;OSVDB-89623,,,,http://www.exploit-db.comircd-hybrid-8.0.5.tgz, +23239,exploits/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,dos,linux,,2003-10-13,2012-12-09,1,CVE-2003-0864;OSVDB-11753,,,,,https://www.securityfocus.com/bid/8817/info +33041,exploits/linux/dos/33041.txt,"Irssi 0.8.13 - 'WALLOPS' Message Off-by-One Heap Memory Corruption",2009-05-15,nemo,dos,linux,,2009-05-15,2014-04-26,1,CVE-2009-1959;OSVDB-54977,,,,,https://www.securityfocus.com/bid/35399/info +20388,exploits/linux/dos/20388.txt,"ISC BIND 8.2.2-P5 - Denial of Service",2000-11-01,"Fabio Pietrosanti",dos,linux,,2000-11-01,2017-09-08,1,CVE-2000-0887;OSVDB-448,,,,,https://www.securityfocus.com/bid/1923/info +22011,exploits/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,dos,linux,,2002-11-12,2012-10-16,1,CVE-2002-1220;OSVDB-9724,,,,,https://www.securityfocus.com/bid/6161/info +37538,exploits/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",dos,linux,,2012-07-25,2015-07-09,1,CVE-2012-3571;OSVDB-84255,,,,,https://www.securityfocus.com/bid/54665/info +9265,exploits/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)",2009-07-27,"Jon Oberheide",dos,linux,,2009-07-26,,1,CVE-2009-0692;OSVDB-55819,,,,, 39939,exploits/linux/dos/39939.rb,"iSQL 1.0 - 'isql_main.c' Buffer Overflow (PoC)",2016-06-13,HaHwul,dos,linux,,2016-06-13,2017-03-06,1,,,,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-06-13-at-92719-am.png,http://www.exploit-db.comiSQL-master.zip, 8205,exploits/linux/dos/8205.pl,"JDKChat 1.5 - Remote Integer Overflow (PoC)",2009-03-12,n3tpr0b3,dos,linux,,2009-03-11,,1,,,,,, -39638,exploits/linux/dos/39638.txt,"Kamailio 4.3.4 - Heap Buffer Overflow",2016-03-30,"Stelios Tsampas",dos,linux,,2016-03-30,2016-03-30,0,2016-2385,,,,http://www.exploit-db.comkamailio-4.3.4_linux_i386.tar.gz, +39638,exploits/linux/dos/39638.txt,"Kamailio 4.3.4 - Heap Buffer Overflow",2016-03-30,"Stelios Tsampas",dos,linux,,2016-03-30,2016-03-30,0,CVE-2016-2385,,,,http://www.exploit-db.comkamailio-4.3.4_linux_i386.tar.gz, 44316,exploits/linux/dos/44316.py,"Kamailio 5.1.1 / 5.1.0 / 5.0.0 - Off-by-One Heap Overflow",2018-03-20,EnableSecurity,dos,linux,5060,2018-03-20,2018-03-20,0,,"Heap Overflow",,,,https://github.com/EnableSecurity/advisories/tree/master/ES2018-05-kamailio-heap-overflow 44521,exploits/linux/dos/44521.py,"Kaspersky KSN for Linux 5.2 - Memory Corruption",2018-04-24,"Juan Sacco",dos,linux,,2018-04-24,2018-04-24,0,,,,,, -10184,exploits/linux/dos/10184.txt,"KDE KDELibs 4.3.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,linux,,2009-11-18,,1,2009-0689;61187,,,,, -22560,exploits/linux/dos/22560.txt,"KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service",2003-05-02,Joachim_Strombergson,dos,linux,,2003-05-02,2012-11-08,1,2003-1478;60402,,,,,https://www.securityfocus.com/bid/7486/info -29713,exploits/linux/dos/29713.html,"KDE Konqueror 3.5 - JavaScript IFrame Denial of Service",2007-03-05,mark,dos,linux,,2007-03-05,2013-11-20,1,2007-1308;34084,,,,,https://www.securityfocus.com/bid/22814/info -30763,exploits/linux/dos/30763.php,"KDE Konqueror 3.5.6 - Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",dos,linux,,2007-11-14,2014-01-07,1,2007-6000;39734,,,,,https://www.securityfocus.com/bid/26435/info -30444,exploits/linux/dos/30444.txt,"KDE Konqueror 3.5.7 - Assert Denial of Service",2007-03-05,"Thomas Waldegger",dos,linux,,2007-03-05,2013-12-24,1,2007-4229;42552,,,,,https://www.securityfocus.com/bid/25170/info +10184,exploits/linux/dos/10184.txt,"KDE KDELibs 4.3.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,linux,,2009-11-18,,1,CVE-2009-0689;OSVDB-61187,,,,, +22560,exploits/linux/dos/22560.txt,"KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service",2003-05-02,Joachim_Strombergson,dos,linux,,2003-05-02,2012-11-08,1,CVE-2003-1478;OSVDB-60402,,,,,https://www.securityfocus.com/bid/7486/info +29713,exploits/linux/dos/29713.html,"KDE Konqueror 3.5 - JavaScript IFrame Denial of Service",2007-03-05,mark,dos,linux,,2007-03-05,2013-11-20,1,CVE-2007-1308;OSVDB-34084,,,,,https://www.securityfocus.com/bid/22814/info +30763,exploits/linux/dos/30763.php,"KDE Konqueror 3.5.6 - Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",dos,linux,,2007-11-14,2014-01-07,1,CVE-2007-6000;OSVDB-39734,,,,,https://www.securityfocus.com/bid/26435/info +30444,exploits/linux/dos/30444.txt,"KDE Konqueror 3.5.7 - Assert Denial of Service",2007-03-05,"Thomas Waldegger",dos,linux,,2007-03-05,2013-12-24,1,CVE-2007-4229;OSVDB-42552,,,,,https://www.securityfocus.com/bid/25170/info 32471,exploits/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Denial of Service",2008-10-10,"Jeremy Brown",dos,linux,,2008-10-10,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31696/info -28220,exploits/linux/dos/28220.txt,"KDE Konqueror 3.5.x - ReplaceChild Denial of Service",2006-07-14,hdm,dos,linux,,2006-07-14,2013-09-11,1,2006-3672;27058,,,,,https://www.securityfocus.com/bid/18978/info -32696,exploits/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities",2009-01-02,athos,dos,linux,,2009-01-02,2014-04-04,1,108122,,,,,https://www.securityfocus.com/bid/33085/info -2954,exploits/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception",2006-12-19,"Federico L. Bossi Bonin",dos,linux,,2006-12-18,2016-10-27,1,2006-6660,,,,, -29296,exploits/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",dos,linux,,2006-12-19,2013-10-30,1,2006-6660;35200,,,,,https://www.securityfocus.com/bid/21662/info -22801,exploits/linux/dos/22801.txt,"Kerio MailServer 5.6.3 add_acl Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2016-10-27,1,2003-0487;4956,,,,,https://www.securityfocus.com/bid/7967/info -22803,exploits/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,2003-0487;4958,,,,,https://www.securityfocus.com/bid/7967/info -22802,exploits/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,2003-0487;4954,,,,,https://www.securityfocus.com/bid/7967/info -22800,exploits/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,2003-0487;2159,,,,,https://www.securityfocus.com/bid/7967/info +28220,exploits/linux/dos/28220.txt,"KDE Konqueror 3.5.x - ReplaceChild Denial of Service",2006-07-14,hdm,dos,linux,,2006-07-14,2013-09-11,1,CVE-2006-3672;OSVDB-27058,,,,,https://www.securityfocus.com/bid/18978/info +32696,exploits/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities",2009-01-02,athos,dos,linux,,2009-01-02,2014-04-04,1,OSVDB-108122,,,,,https://www.securityfocus.com/bid/33085/info +2954,exploits/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception",2006-12-19,"Federico L. Bossi Bonin",dos,linux,,2006-12-18,2016-10-27,1,CVE-2006-6660,,,,, +29296,exploits/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",dos,linux,,2006-12-19,2013-10-30,1,CVE-2006-6660;OSVDB-35200,,,,,https://www.securityfocus.com/bid/21662/info +22801,exploits/linux/dos/22801.txt,"Kerio MailServer 5.6.3 add_acl Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2016-10-27,1,CVE-2003-0487;OSVDB-4956,,,,,https://www.securityfocus.com/bid/7967/info +22803,exploits/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,CVE-2003-0487;OSVDB-4958,,,,,https://www.securityfocus.com/bid/7967/info +22802,exploits/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,CVE-2003-0487;OSVDB-4954,,,,,https://www.securityfocus.com/bid/7967/info +22800,exploits/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",dos,linux,,2003-06-18,2012-11-18,1,CVE-2003-0487;OSVDB-2159,,,,,https://www.securityfocus.com/bid/7967/info 11736,exploits/linux/dos/11736.py,"Kerio MailServer 6.2.2 - Remote Denial of Service (PoC)",2006-12-14,"Evgeny Legerov",dos,linux,389,2006-12-13,,1,,,,,, 47445,exploits/linux/dos/47445.py,"kic 2.4a - Denial of Service",2019-10-01,JosueEncinar,dos,linux,,2019-10-01,2019-10-01,0,,"Denial of Service (DoS)",,,, -21262,exploits/linux/dos/21262.txt,"kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service",2002-02-02,"Rafael San Miguel Carrasco",dos,linux,,2002-02-02,2012-09-11,1,2002-0227;8852,,,,,https://www.securityfocus.com/bid/4018/info -28816,exploits/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,dos,linux,,2006-10-16,2013-10-09,1,2006-7139;36004,,,,,https://www.securityfocus.com/bid/20539/info -30580,exploits/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2013-12-30,1,2007-4941;45939,,,,,https://www.securityfocus.com/bid/25651/info +21262,exploits/linux/dos/21262.txt,"kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service",2002-02-02,"Rafael San Miguel Carrasco",dos,linux,,2002-02-02,2012-09-11,1,CVE-2002-0227;OSVDB-8852,,,,,https://www.securityfocus.com/bid/4018/info +28816,exploits/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,dos,linux,,2006-10-16,2013-10-09,1,CVE-2006-7139;OSVDB-36004,,,,,https://www.securityfocus.com/bid/20539/info +30580,exploits/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2013-12-30,1,CVE-2007-4941;OSVDB-45939,,,,,https://www.securityfocus.com/bid/25651/info 33672,exploits/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service",2010-02-24,Nicob,dos,linux,,2014-06-21,2014-06-21,0,,,,,,https://www.securityfocus.com/bid/38395/info 3415,exploits/linux/dos/3415.html,"Konqueror 3.5.5 - JavaScript Read of FTP Iframe Denial of Service",2007-03-05,mark,dos,linux,,2007-03-04,,1,,,,,, -6704,exploits/linux/dos/6704.txt,"Konqueror 3.5.9 - 'color'/'bgcolor' Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",dos,linux,,2008-10-07,,1,49033;2008-5712;2008-4514,,,,, -6689,exploits/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",dos,linux,,2008-10-05,2017-10-06,1,49033;2008-5712;2008-4514,,,,, -6718,exploits/linux/dos/6718.html,"Konqueror 3.5.9 - 'load' Remote Crash",2008-10-10,"Jeremy Brown",dos,linux,,2008-10-09,2017-10-10,1,50053;2008-5698,,,,, -22406,exploits/linux/dos/22406.txt,"Konqueror 4.7.3 - Memory Corruption",2012-11-01,"Tim Brown",dos,linux,,2012-11-01,2012-11-01,0,2012-4515;2012-4514;2012-4513;2012-4512;86847;86827;86826;86825,,,,, -3023,exploits/linux/dos/3023.c,"KsIRC 1.3.12 - 'PRIVMSG' Remote Buffer Overflow (PoC)",2006-12-26,"Federico L. Bossi Bonin",dos,linux,,2006-12-25,,1,33443;2006-6811,,,,, -44944,exploits/linux/dos/44944.txt,"KVM (Nested Virtualization) - L1 Guest Privilege Escalation",2018-06-25,"Google Security Research",dos,linux,,2018-06-25,2018-06-27,1,2018-12904,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1589 -42259,exploits/linux/dos/42259.txt,"LAME 3.99.5 - 'III_dequantize_sample' Stack Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux,,2017-06-26,2017-06-29,1,2017-9872,"Denial of Service (DoS)",,,,https://blogs.gentoo.org/ago/2017/06/17/lame-stack-based-buffer-overflow-in-iii_dequantize_sample-layer3-c/ -42258,exploits/linux/dos/42258.txt,"LAME 3.99.5 - 'II_step_one' Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux,,2017-06-26,2017-06-26,1,2017-9869,"Denial of Service (DoS)",,,,https://blogs.gentoo.org/ago/2017/06/17/lame-global-buffer-overflow-in-ii_step_one-layer2-c/ -42390,exploits/linux/dos/42390.txt,"LAME 3.99.5 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,2017-9412;2017-9411;2017-9410,"Denial of Service (DoS)",,,, -42400,exploits/linux/dos/42400.txt,"libao 1.2.0 - Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,2017-11548,"Denial of Service (DoS)",,,, -30985,exploits/linux/dos/30985.txt,"libcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow",2007-12-30,"Devon Miller",dos,linux,,2007-12-30,2014-01-17,1,2007-6613;42742,,,,,https://www.securityfocus.com/bid/27131/info -42147,exploits/linux/dos/42147.txt,"libcroco 0.6.12 - Denial of Service",2017-06-09,qflb.wu,dos,linux,,2017-06-09,2017-06-09,0,2017-8871,"Denial of Service (DoS)",,,http://www.exploit-db.comlibcroco-0.6.12.tar.gz, -30024,exploits/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow",2007-05-11,"Victor Stinner",dos,linux,,2007-05-11,2013-12-07,1,2007-2645;35978,,,,,https://www.securityfocus.com/bid/23927/info -42546,exploits/linux/dos/42546.txt,"libgig 4.0.0 (LinuxSampler) - Multiple Vulnerabilities",2017-08-23,qflb.wu,dos,linux,,2017-08-23,2017-08-24,0,2017-12954;2017-12953;2017-12952;2017-12951;2017-12950,"Denial of Service (DoS)",,,, -29458,exploits/linux/dos/29458.txt,"Libgtop2 Library - Local Buffer Overflow",2007-01-15,"Liu Qishuai",dos,linux,,2007-01-15,2013-11-06,1,2007-0235;32815,,,,,https://www.securityfocus.com/bid/22054/info -42391,exploits/linux/dos/42391.txt,"libjpeg-turbo 1.5.1 - Denial of Service",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,2017-9614,"Denial of Service (DoS)",,,, -42409,exploits/linux/dos/42409.txt,"libmad 0.15.1b - 'mp3' Memory Corruption",2017-08-01,qflb.wu,dos,linux,,2017-08-01,2017-08-01,0,2017-11552,"Denial of Service (DoS)",,,, -37249,exploits/linux/dos/37249.py,"Libmimedir - '.VCF' Memory Corruption (PoC)",2015-06-10,"Jeremy Brown",dos,linux,,2015-06-10,2015-06-10,0,2015-3205;123180,,,,, -17222,exploits/linux/dos/17222.c,"Libmodplug 0.8.8.2 - '.abc' Stack Buffer Overflow (PoC)",2011-04-28,epiphant,dos,linux,,2011-04-28,2011-05-21,1,72157;2011-1761,,,,http://www.exploit-db.comlibmodplug-0.8.8.2.tar.gz, -28384,exploits/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",dos,linux,,2006-08-14,2013-09-24,1,2006-4197;27945,,,,,https://www.securityfocus.com/bid/19508/info -22537,exploits/linux/dos/22537.c,"Libopt.a 3.1x - Error Logging Buffer Overflow (1)",2003-04-24,kf,dos,linux,,2003-04-24,2017-11-15,1,2003-0390;12306,,,,,https://www.securityfocus.com/bid/7433/info -42148,exploits/linux/dos/42148.txt,"libquicktime 1.2.4 - Denial of Service",2017-06-09,qflb.wu,dos,linux,,2017-06-09,2017-06-09,0,2017-9128;2017-9127;2017-9126;2017-9125;2017-9124;2017-9123;2017-9122,,,,http://www.exploit-db.comlibquicktime-1.2.4.tar.gz, -25429,exploits/linux/dos/25429.c,"Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass",2005-04-15,Overflow.pl,dos,linux,,2005-04-15,2013-05-14,1,2005-1125;15646,,,,,https://www.securityfocus.com/bid/13190/info +6704,exploits/linux/dos/6704.txt,"Konqueror 3.5.9 - 'color'/'bgcolor' Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",dos,linux,,2008-10-07,,1,OSVDB-49033;CVE-2008-5712;CVE-2008-4514,,,,, +6689,exploits/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",dos,linux,,2008-10-05,2017-10-06,1,OSVDB-49033;CVE-2008-5712;CVE-2008-4514,,,,, +6718,exploits/linux/dos/6718.html,"Konqueror 3.5.9 - 'load' Remote Crash",2008-10-10,"Jeremy Brown",dos,linux,,2008-10-09,2017-10-10,1,OSVDB-50053;CVE-2008-5698,,,,, +22406,exploits/linux/dos/22406.txt,"Konqueror 4.7.3 - Memory Corruption",2012-11-01,"Tim Brown",dos,linux,,2012-11-01,2012-11-01,0,CVE-2012-4515;CVE-2012-4514;CVE-2012-4513;CVE-2012-4512;OSVDB-86847;OSVDB-86827;OSVDB-86826;OSVDB-86825,,,,, +3023,exploits/linux/dos/3023.c,"KsIRC 1.3.12 - 'PRIVMSG' Remote Buffer Overflow (PoC)",2006-12-26,"Federico L. Bossi Bonin",dos,linux,,2006-12-25,,1,OSVDB-33443;CVE-2006-6811,,,,, +44944,exploits/linux/dos/44944.txt,"KVM (Nested Virtualization) - L1 Guest Privilege Escalation",2018-06-25,"Google Security Research",dos,linux,,2018-06-25,2018-06-27,1,CVE-2018-12904,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1589 +42259,exploits/linux/dos/42259.txt,"LAME 3.99.5 - 'III_dequantize_sample' Stack Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux,,2017-06-26,2017-06-29,1,CVE-2017-9872,"Denial of Service (DoS)",,,,https://blogs.gentoo.org/ago/2017/06/17/lame-stack-based-buffer-overflow-in-iii_dequantize_sample-layer3-c/ +42258,exploits/linux/dos/42258.txt,"LAME 3.99.5 - 'II_step_one' Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux,,2017-06-26,2017-06-26,1,CVE-2017-9869,"Denial of Service (DoS)",,,,https://blogs.gentoo.org/ago/2017/06/17/lame-global-buffer-overflow-in-ii_step_one-layer2-c/ +42390,exploits/linux/dos/42390.txt,"LAME 3.99.5 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,CVE-2017-9412;CVE-2017-9411;CVE-2017-9410,"Denial of Service (DoS)",,,, +42400,exploits/linux/dos/42400.txt,"libao 1.2.0 - Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,CVE-2017-11548,"Denial of Service (DoS)",,,, +30985,exploits/linux/dos/30985.txt,"libcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow",2007-12-30,"Devon Miller",dos,linux,,2007-12-30,2014-01-17,1,CVE-2007-6613;OSVDB-42742,,,,,https://www.securityfocus.com/bid/27131/info +42147,exploits/linux/dos/42147.txt,"libcroco 0.6.12 - Denial of Service",2017-06-09,qflb.wu,dos,linux,,2017-06-09,2017-06-09,0,CVE-2017-8871,"Denial of Service (DoS)",,,http://www.exploit-db.comlibcroco-0.6.12.tar.gz, +30024,exploits/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow",2007-05-11,"Victor Stinner",dos,linux,,2007-05-11,2013-12-07,1,CVE-2007-2645;OSVDB-35978,,,,,https://www.securityfocus.com/bid/23927/info +42546,exploits/linux/dos/42546.txt,"libgig 4.0.0 (LinuxSampler) - Multiple Vulnerabilities",2017-08-23,qflb.wu,dos,linux,,2017-08-23,2017-08-24,0,CVE-2017-12954;CVE-2017-12953;CVE-2017-12952;CVE-2017-12951;CVE-2017-12950,"Denial of Service (DoS)",,,, +29458,exploits/linux/dos/29458.txt,"Libgtop2 Library - Local Buffer Overflow",2007-01-15,"Liu Qishuai",dos,linux,,2007-01-15,2013-11-06,1,CVE-2007-0235;OSVDB-32815,,,,,https://www.securityfocus.com/bid/22054/info +42391,exploits/linux/dos/42391.txt,"libjpeg-turbo 1.5.1 - Denial of Service",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,CVE-2017-9614,"Denial of Service (DoS)",,,, +42409,exploits/linux/dos/42409.txt,"libmad 0.15.1b - 'mp3' Memory Corruption",2017-08-01,qflb.wu,dos,linux,,2017-08-01,2017-08-01,0,CVE-2017-11552,"Denial of Service (DoS)",,,, +37249,exploits/linux/dos/37249.py,"Libmimedir - '.VCF' Memory Corruption (PoC)",2015-06-10,"Jeremy Brown",dos,linux,,2015-06-10,2015-06-10,0,CVE-2015-3205;OSVDB-123180,,,,, +17222,exploits/linux/dos/17222.c,"Libmodplug 0.8.8.2 - '.abc' Stack Buffer Overflow (PoC)",2011-04-28,epiphant,dos,linux,,2011-04-28,2011-05-21,1,OSVDB-72157;CVE-2011-1761,,,,http://www.exploit-db.comlibmodplug-0.8.8.2.tar.gz, +28384,exploits/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",dos,linux,,2006-08-14,2013-09-24,1,CVE-2006-4197;OSVDB-27945,,,,,https://www.securityfocus.com/bid/19508/info +22537,exploits/linux/dos/22537.c,"Libopt.a 3.1x - Error Logging Buffer Overflow (1)",2003-04-24,kf,dos,linux,,2003-04-24,2017-11-15,1,CVE-2003-0390;OSVDB-12306,,,,,https://www.securityfocus.com/bid/7433/info +42148,exploits/linux/dos/42148.txt,"libquicktime 1.2.4 - Denial of Service",2017-06-09,qflb.wu,dos,linux,,2017-06-09,2017-06-09,0,CVE-2017-9128;CVE-2017-9127;CVE-2017-9126;CVE-2017-9125;CVE-2017-9124;CVE-2017-9123;CVE-2017-9122,,,,http://www.exploit-db.comlibquicktime-1.2.4.tar.gz, +25429,exploits/linux/dos/25429.c,"Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass",2005-04-15,Overflow.pl,dos,linux,,2005-04-15,2013-05-14,1,CVE-2005-1125;OSVDB-15646,,,,,https://www.securityfocus.com/bid/13190/info 46564,exploits/linux/dos/46564.txt,"libseccomp < 2.4.0 - Incorrect Compilation of Arithmetic Comparisons",2019-03-19,"Google Security Research",dos,linux,,2019-03-19,2019-03-19,1,,,,,http://www.exploit-db.comlibseccomp-2.3.3.tar.gz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1769 -15293,exploits/linux/dos/15293.txt,"LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",dos,linux,,2010-10-20,2010-10-20,1,2010-2891;68767,,,,, -14573,exploits/linux/dos/14573.txt,"LibTIFF - 'td_stripbytecount' Null Pointer Dereference Remote Denial of Service",2010-08-07,"Tomas Hoger",dos,linux,,2010-08-07,2010-08-07,1,2010-2482;66083,,lp589145-sample.tif.gz,,, -42299,exploits/linux/dos/42299.txt,"LibTIFF - 'tif_dirwrite.c' Denial of Service",2017-07-06,"team OWL337",dos,linux,,2017-07-06,2017-07-06,1,2017-10688,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2712 -42300,exploits/linux/dos/42300.txt,"LibTIFF - 'tif_jbig.c' Denial of Service",2017-07-06,"team OWL337",dos,linux,,2017-07-06,2017-07-06,1,2017-9936,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2706 -42301,exploits/linux/dos/42301.txt,"LibTIFF - '_TIFFVGetField (tiffsplit)' Out-of-Bounds Read",2017-07-06,zhangtan,dos,linux,,2017-07-06,2017-07-06,1,2017-9147,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2693 -33049,exploits/linux/dos/33049.txt,"LibTIFF 3.8.2 - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-05-21,wololo,dos,linux,,2009-05-21,2014-04-27,1,2009-2285;55265,,,,,https://www.securityfocus.com/bid/35451/info -34278,exploits/linux/dos/34278.txt,"LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service",2010-07-12,"Tom Lane",dos,linux,,2010-07-12,2014-08-10,1,2010-2630;66089,,,,,https://www.securityfocus.com/bid/41475/info -34279,exploits/linux/dos/34279.txt,"LibTIFF 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service",2010-06-14,"Tom Lane",dos,linux,,2010-06-14,2014-08-10,1,2010-2631;66090,,,,,https://www.securityfocus.com/bid/41477/info -27875,exploits/linux/dos/27875.c,"libtiff 3.9.5 - Integer Overflow",2013-08-26,x90c,dos,linux,,2013-08-26,2019-03-07,0,2013-5575;96623,,,,http://www.exploit-db.comtiff-3.9.5.tar.gz,http://www.x90c.org/advisories/xadv_2013001_libtiff.txt -27765,exploits/linux/dos/27765.txt,"LibTiff 3.x - Double-Free Memory Corruption",2008-04-28,"Tavis Ormandy",dos,linux,,2008-04-28,2013-08-27,1,2006-2026;25020,,,,,https://www.securityfocus.com/bid/17733/info -27762,exploits/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",dos,linux,,2006-04-28,2013-08-27,1,2006-2024;25018,,,,,https://www.securityfocus.com/bid/17730/info -27764,exploits/linux/dos/27764.txt,"LibTiff 3.x - TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",dos,linux,,2006-04-28,2013-08-27,1,2006-2025;25019,,,,,https://www.securityfocus.com/bid/17732/info -45694,exploits/linux/dos/45694.c,"libtiff 4.0.9 - Decodes Arbitrarily Sized JBIG into a Target Buffer",2018-10-25,"Google Security Research",dos,linux,,2018-10-25,2018-10-25,1,2018-18557,"Heap Overflow",,,http://www.exploit-db.comtiff-4.0.9.tar.gz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1697 -43322,exploits/linux/dos/43322.txt,"LibTIFF pal2rgb 4.0.9 - Heap Buffer Overflow",2017-12-11,"Jungun Baek",dos,linux,,2017-12-11,2017-12-11,0,2017-17095,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2750 -49119,exploits/linux/dos/49119.py,"libupnp 1.6.18 - Stack-based buffer overflow (DoS)",2020-11-27,"Patrik Lantz",dos,linux,,2020-11-27,2020-11-27,0,2012-5958,,,,, -37706,exploits/linux/dos/37706.txt,"Libuser Library - Multiple Vulnerabilities",2015-07-27,"Qualys Corporation",dos,linux,,2015-07-27,2018-05-16,1,2015-3246;2015-3245;125264;125263,,,,, -38622,exploits/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",dos,linux,,2013-07-01,2015-11-05,1,2013-2218;94704,,,,,https://www.securityfocus.com/bid/60876/info -42399,exploits/linux/dos/42399.txt,"libvorbis 1.3.5 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,2017-11735;2017-11333,"Denial of Service (DoS)",,,, -1641,exploits/linux/dos/1641.pl,"Libxine 1.14 - MPEG Stream Buffer Overflow (PoC)",2006-04-04,"Federico L. Bossi Bonin",dos,linux,,2006-04-03,,1,42658;2008-1110;25004;2006-1664;24581,,,,, +15293,exploits/linux/dos/15293.txt,"LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",dos,linux,,2010-10-20,2010-10-20,1,CVE-2010-2891;OSVDB-68767,,,,, +14573,exploits/linux/dos/14573.txt,"LibTIFF - 'td_stripbytecount' Null Pointer Dereference Remote Denial of Service",2010-08-07,"Tomas Hoger",dos,linux,,2010-08-07,2010-08-07,1,CVE-2010-2482;OSVDB-66083,,lp589145-sample.tif.gz,,, +42299,exploits/linux/dos/42299.txt,"LibTIFF - 'tif_dirwrite.c' Denial of Service",2017-07-06,"team OWL337",dos,linux,,2017-07-06,2017-07-06,1,CVE-2017-10688,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2712 +42300,exploits/linux/dos/42300.txt,"LibTIFF - 'tif_jbig.c' Denial of Service",2017-07-06,"team OWL337",dos,linux,,2017-07-06,2017-07-06,1,CVE-2017-9936,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2706 +42301,exploits/linux/dos/42301.txt,"LibTIFF - '_TIFFVGetField (tiffsplit)' Out-of-Bounds Read",2017-07-06,zhangtan,dos,linux,,2017-07-06,2017-07-06,1,CVE-2017-9147,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2693 +33049,exploits/linux/dos/33049.txt,"LibTIFF 3.8.2 - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-05-21,wololo,dos,linux,,2009-05-21,2014-04-27,1,CVE-2009-2285;OSVDB-55265,,,,,https://www.securityfocus.com/bid/35451/info +34278,exploits/linux/dos/34278.txt,"LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service",2010-07-12,"Tom Lane",dos,linux,,2010-07-12,2014-08-10,1,CVE-2010-2630;OSVDB-66089,,,,,https://www.securityfocus.com/bid/41475/info +34279,exploits/linux/dos/34279.txt,"LibTIFF 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service",2010-06-14,"Tom Lane",dos,linux,,2010-06-14,2014-08-10,1,CVE-2010-2631;OSVDB-66090,,,,,https://www.securityfocus.com/bid/41477/info +27875,exploits/linux/dos/27875.c,"libtiff 3.9.5 - Integer Overflow",2013-08-26,x90c,dos,linux,,2013-08-26,2019-03-07,0,CVE-2013-5575;OSVDB-96623,,,,http://www.exploit-db.comtiff-3.9.5.tar.gz,http://www.x90c.org/advisories/xadv_2013001_libtiff.txt +27765,exploits/linux/dos/27765.txt,"LibTiff 3.x - Double-Free Memory Corruption",2008-04-28,"Tavis Ormandy",dos,linux,,2008-04-28,2013-08-27,1,CVE-2006-2026;OSVDB-25020,,,,,https://www.securityfocus.com/bid/17733/info +27762,exploits/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",dos,linux,,2006-04-28,2013-08-27,1,CVE-2006-2024;OSVDB-25018,,,,,https://www.securityfocus.com/bid/17730/info +27764,exploits/linux/dos/27764.txt,"LibTiff 3.x - TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",dos,linux,,2006-04-28,2013-08-27,1,CVE-2006-2025;OSVDB-25019,,,,,https://www.securityfocus.com/bid/17732/info +45694,exploits/linux/dos/45694.c,"libtiff 4.0.9 - Decodes Arbitrarily Sized JBIG into a Target Buffer",2018-10-25,"Google Security Research",dos,linux,,2018-10-25,2018-10-25,1,CVE-2018-18557,"Heap Overflow",,,http://www.exploit-db.comtiff-4.0.9.tar.gz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1697 +43322,exploits/linux/dos/43322.txt,"LibTIFF pal2rgb 4.0.9 - Heap Buffer Overflow",2017-12-11,"Jungun Baek",dos,linux,,2017-12-11,2017-12-11,0,CVE-2017-17095,"Denial of Service (DoS)",,,,http://bugzilla.maptools.org/show_bug.cgi?id=2750 +49119,exploits/linux/dos/49119.py,"libupnp 1.6.18 - Stack-based buffer overflow (DoS)",2020-11-27,"Patrik Lantz",dos,linux,,2020-11-27,2020-11-27,0,CVE-2012-5958,,,,, +37706,exploits/linux/dos/37706.txt,"Libuser Library - Multiple Vulnerabilities",2015-07-27,"Qualys Corporation",dos,linux,,2015-07-27,2018-05-16,1,CVE-2015-3246;CVE-2015-3245;OSVDB-125264;OSVDB-125263,,,,, +38622,exploits/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",dos,linux,,2013-07-01,2015-11-05,1,CVE-2013-2218;OSVDB-94704,,,,,https://www.securityfocus.com/bid/60876/info +42399,exploits/linux/dos/42399.txt,"libvorbis 1.3.5 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,CVE-2017-11735;CVE-2017-11333,"Denial of Service (DoS)",,,, +1641,exploits/linux/dos/1641.pl,"Libxine 1.14 - MPEG Stream Buffer Overflow (PoC)",2006-04-04,"Federico L. Bossi Bonin",dos,linux,,2006-04-03,,1,OSVDB-42658;CVE-2008-1110;OSVDB-25004;CVE-2006-1664;OSVDB-24581,,,,, 39494,exploits/linux/dos/39494.txt,"libxml2 - htmlCurrentChar Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=636 -39491,exploits/linux/dos/39491.txt,"libxml2 - xmlDictAddString Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,2016-1839,,,,,https://code.google.com/p/google-security-research/issues/detail?id=637 +39491,exploits/linux/dos/39491.txt,"libxml2 - xmlDictAddString Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,CVE-2016-1839,,,,,https://code.google.com/p/google-security-research/issues/detail?id=637 39492,exploits/linux/dos/39492.txt,"libxml2 - xmlParseEndTag2 Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=638 -39493,exploits/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,2016-1838,,,,,https://code.google.com/p/google-security-research/issues/detail?id=639 -31815,exploits/linux/dos/31815.html,"libxslt XSL 1.1.23 - File Processing Buffer Overflow",2008-05-21,"Anthony de Almeida Lopes",dos,linux,,2008-05-21,2014-02-22,1,2008-1767;45419,,,,,https://www.securityfocus.com/bid/29312/info -18295,exploits/linux/dos/18295.txt,"lighttpd - Denial of Service (PoC)",2011-12-31,pi3,dos,linux,,2011-12-31,2015-05-14,1,2011-4362;77366,,p_cve-2011-4362.c,,http://www.exploit-db.comlighttpd-1.4.29.tar.gz, -22902,exploits/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service (PoC)",2012-11-22,t4c,dos,linux,,2012-11-22,2012-11-22,0,2012-5533;87623,,,,http://www.exploit-db.comlighttpd-1.4.31.tar.gz, -33591,exploits/linux/dos/33591.sh,"lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service",2010-02-02,"Li Ming",dos,linux,,2010-02-02,2014-06-01,1,2010-0295;62068,,,,,https://www.securityfocus.com/bid/38036/info -8955,exploits/linux/dos/8955.pl,"LinkLogger 2.4.10.15 - 'syslog' Denial of Service",2009-06-15,h00die,dos,linux,,2009-06-14,,1,61798,,,,http://www.exploit-db.comLinkLogger_Setup_2.4.10.15.exe, -45033,exploits/linux/dos/45033.c,"Linux (Ubuntu) - Other Users coredumps Can Be Read via setgid Directory and killpriv Bypass",2018-07-16,"Google Security Research",dos,linux,,2018-07-16,2018-07-17,1,2018-13405,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1611 -46388,exploits/linux/dos/46388.txt,"Linux - 'kvm_ioctl_create_device()' NULL Pointer Dereference",2019-02-15,"Google Security Research",dos,linux,,2019-02-15,2019-02-15,1,2019-6974,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 -46388,exploits/linux/dos/46388.txt,"Linux - 'kvm_ioctl_create_device()' NULL Pointer Dereference",2019-02-15,"Google Security Research",dos,linux,,2019-02-15,2019-02-15,1,2019-6974,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 +39493,exploits/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap Buffer Overread",2016-02-24,"Google Security Research",dos,linux,,2016-02-24,2016-02-24,1,CVE-2016-1838,,,,,https://code.google.com/p/google-security-research/issues/detail?id=639 +31815,exploits/linux/dos/31815.html,"libxslt XSL 1.1.23 - File Processing Buffer Overflow",2008-05-21,"Anthony de Almeida Lopes",dos,linux,,2008-05-21,2014-02-22,1,CVE-2008-1767;OSVDB-45419,,,,,https://www.securityfocus.com/bid/29312/info +18295,exploits/linux/dos/18295.txt,"lighttpd - Denial of Service (PoC)",2011-12-31,pi3,dos,linux,,2011-12-31,2015-05-14,1,CVE-2011-4362;OSVDB-77366,,p_cve-2011-4362.c,,http://www.exploit-db.comlighttpd-1.4.29.tar.gz, +22902,exploits/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service (PoC)",2012-11-22,t4c,dos,linux,,2012-11-22,2012-11-22,0,CVE-2012-5533;OSVDB-87623,,,,http://www.exploit-db.comlighttpd-1.4.31.tar.gz, +33591,exploits/linux/dos/33591.sh,"lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service",2010-02-02,"Li Ming",dos,linux,,2010-02-02,2014-06-01,1,CVE-2010-0295;OSVDB-62068,,,,,https://www.securityfocus.com/bid/38036/info +8955,exploits/linux/dos/8955.pl,"LinkLogger 2.4.10.15 - 'syslog' Denial of Service",2009-06-15,h00die,dos,linux,,2009-06-14,,1,OSVDB-61798,,,,http://www.exploit-db.comLinkLogger_Setup_2.4.10.15.exe, +45033,exploits/linux/dos/45033.c,"Linux (Ubuntu) - Other Users coredumps Can Be Read via setgid Directory and killpriv Bypass",2018-07-16,"Google Security Research",dos,linux,,2018-07-16,2018-07-17,1,CVE-2018-13405,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1611 +46388,exploits/linux/dos/46388.txt,"Linux - 'kvm_ioctl_create_device()' NULL Pointer Dereference",2019-02-15,"Google Security Research",dos,linux,,2019-02-15,2019-02-15,1,CVE-2019-6974,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 +46388,exploits/linux/dos/46388.txt,"Linux - 'kvm_ioctl_create_device()' NULL Pointer Dereference",2019-02-15,"Google Security Research",dos,linux,,2019-02-15,2019-02-15,1,CVE-2019-6974,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1765 46745,exploits/linux/dos/46745.txt,"Linux - 'page->_refcount' Overflow via FUSE",2019-04-23,"Google Security Research",dos,linux,,2019-04-23,2019-04-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1752 45983,exploits/linux/dos/45983.txt,"Linux - 'userfaultfd' Bypasses tmpfs File Permissions",2018-12-13,"Google Security Research",dos,linux,,2018-12-13,2018-12-13,1,,,,,http://www.exploit-db.comlinux-4.14.80.tar.xz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1700 45557,exploits/linux/dos/45557.c,"Linux - Kernel Pointer Leak via BPF",2018-10-08,"Google Security Research",dos,linux,,2018-10-08,2018-10-08,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1655 -46781,exploits/linux/dos/46781.txt,"Linux - Missing Locking Between ELF coredump code and userfaultfd VMA Modification",2019-04-30,"Google Security Research",dos,linux,,2019-04-30,2019-04-30,1,2019-11599,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1790 +46781,exploits/linux/dos/46781.txt,"Linux - Missing Locking Between ELF coredump code and userfaultfd VMA Modification",2019-04-30,"Google Security Research",dos,linux,,2019-04-30,2019-04-30,1,CVE-2019-11599,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1790 46744,exploits/linux/dos/46744.c,"Linux - Missing Locking in Siemens R3964 Line Discipline Race Condition",2019-04-23,"Google Security Research",dos,linux,,2019-04-23,2019-04-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1758 47236,exploits/linux/dos/47236.c,"Linux - Use-After-Free Reads in show_numa_stats()",2019-08-12,"Google Security Research",dos,linux,,2019-08-12,2019-08-12,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1913 47015,exploits/linux/dos/47015.c,"Linux - Use-After-Free via race Between modify_ldt() and #BR Exception",2019-06-20,"Google Security Research",dos,linux,,2019-06-20,2019-06-20,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1879 45405,exploits/linux/dos/45405.txt,"Linux 4.18 - Arbitrary Kernel Read into dmesg via Missing Address Check in segfault Handler",2018-09-13,"Google Security Research",dos,linux,,2018-09-13,2018-09-13,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1650 -46477,exploits/linux/dos/46477.txt,"Linux < 4.14.103 / < 4.19.25 - Out-of-Bounds Read and Write in SNMP NAT Module",2019-03-01,"Google Security Research",dos,linux,,2019-03-01,2019-03-01,1,2019-9162,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 +46477,exploits/linux/dos/46477.txt,"Linux < 4.14.103 / < 4.19.25 - Out-of-Bounds Read and Write in SNMP NAT Module",2019-03-01,"Google Security Research",dos,linux,,2019-03-01,2019-03-01,1,CVE-2019-9162,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1776 44641,exploits/linux/dos/44641.c,"Linux < 4.16.9 / < 4.14.41 - 4-byte Infoleak via Uninitialized Struct Field in compat adjtimex Syscall",2018-05-17,"Google Security Research",dos,linux,,2018-05-17,2018-05-17,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1574 -46502,exploits/linux/dos/46502.txt,"Linux < 4.20.14 - Virtual Address 0 is Mappable via Privileged write() to /proc/*/mem",2019-03-06,"Google Security Research",dos,linux,,2019-03-06,2019-03-06,1,2019-9213,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1792&desc=2 -16973,exploits/linux/dos/16973.c,"Linux Kenel 2.6.37-rc1 - serial_core TIOCGICOUNT Leak",2011-03-14,prdelka,dos,linux,,2011-03-14,2011-03-14,0,2010-4077,,,,, -32451,exploits/linux/dos/32451.txt,"Linux Kernel (Fedora 8/9) - 'utrace_control' Null Pointer Dereference Denial of Service",2008-10-02,"Michael Simms",dos,linux,,2008-10-02,2016-09-04,1,2008-3832;48878,,,,,https://www.securityfocus.com/bid/31536/info -41767,exploits/linux/dos/41767.txt,"Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure",2014-01-14,halfdog,dos,linux,,2017-03-29,2017-03-29,0,2012-4530,,,,,http://www.halfdog.net/Security/2012/LinuxKernelBinfmtScriptStackDataDisclosure/ -39773,exploits/linux/dos/39773.txt,"Linux Kernel (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps",2016-05-04,"Google Security Research",dos,linux,,2016-05-04,2016-05-04,1,2016-4558,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=809 +46502,exploits/linux/dos/46502.txt,"Linux < 4.20.14 - Virtual Address 0 is Mappable via Privileged write() to /proc/*/mem",2019-03-06,"Google Security Research",dos,linux,,2019-03-06,2019-03-06,1,CVE-2019-9213,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1792&desc=2 +16973,exploits/linux/dos/16973.c,"Linux Kenel 2.6.37-rc1 - serial_core TIOCGICOUNT Leak",2011-03-14,prdelka,dos,linux,,2011-03-14,2011-03-14,0,CVE-2010-4077,,,,, +32451,exploits/linux/dos/32451.txt,"Linux Kernel (Fedora 8/9) - 'utrace_control' Null Pointer Dereference Denial of Service",2008-10-02,"Michael Simms",dos,linux,,2008-10-02,2016-09-04,1,CVE-2008-3832;OSVDB-48878,,,,,https://www.securityfocus.com/bid/31536/info +41767,exploits/linux/dos/41767.txt,"Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure",2014-01-14,halfdog,dos,linux,,2017-03-29,2017-03-29,0,CVE-2012-4530,,,,,http://www.halfdog.net/Security/2012/LinuxKernelBinfmtScriptStackDataDisclosure/ +39773,exploits/linux/dos/39773.txt,"Linux Kernel (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps",2016-05-04,"Google Security Research",dos,linux,,2016-05-04,2016-05-04,1,CVE-2016-4558,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=809 43010,exploits/linux/dos/43010.c,"Linux Kernel - 'AF_PACKET' Use-After-Free (1)",2017-10-17,SecuriTeam,dos,linux,,2017-10-17,2018-12-12,0,,,,,,https://blogs.securiteam.com/index.php/archives/3484 -44053,exploits/linux/dos/44053.md,"Linux Kernel - 'AF_PACKET' Use-After-Free (2)",2017-10-17,SecuriTeam,dos,linux,,2018-02-15,2018-12-12,0,2017-15649,,,,,https://blogs.securiteam.com/index.php/archives/3484 -32926,exploits/linux/dos/32926.c,"Linux Kernel - 'group_info' refcounter Overflow Memory Corruption",2014-04-18,"Thomas Pollet",dos,linux,,2014-04-18,2014-04-18,0,2014-2851;105712,,,,, -44304,exploits/linux/dos/44304.c,"Linux Kernel - 'mincore()' Heap Page Disclosure (PoC)",2017-12-11,anonymous,dos,linux,,2018-03-19,2018-03-19,0,2017-16994,,,,,https://github.com/hardenedlinux/offensive_poc/blob/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-16994/mincore.c -43178,exploits/linux/dos/43178.c,"Linux Kernel - 'mincore()' Uninitialized Kernel Heap Page Disclosure",2017-11-24,"Google Security Research",dos,linux,,2017-11-24,2018-04-13,1,2017-16994,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1431 -24747,exploits/linux/dos/24747.c,"Linux Kernel - 'SCTP_GET_ASSOC_STATS()' Stack Buffer Overflow (PoC)",2013-03-13,"Petr Matousek",dos,linux,,2013-03-13,2016-09-04,0,2013-1828;91042,,,,, -43199,exploits/linux/dos/43199.c,"Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (1)",2017-11-30,Bindecy,dos,linux,,2017-11-30,2018-03-19,0,2017-1000405,,"Huge Dirty Cow",,,https://github.com/bindecy/HugeDirtyCowPOC/blob/ee7476d9a2049d7ac2e0d05b5d1e68930305c8ae/main.c -44305,exploits/linux/dos/44305.c,"Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (2)",2017-12-11,anonymous,dos,linux,,2018-03-19,2018-03-19,0,2017-1000405,,,,,https://github.com/hardenedlinux/offensive_poc/blob/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-1000405/huge_dirty_cow.c +44053,exploits/linux/dos/44053.md,"Linux Kernel - 'AF_PACKET' Use-After-Free (2)",2017-10-17,SecuriTeam,dos,linux,,2018-02-15,2018-12-12,0,CVE-2017-15649,,,,,https://blogs.securiteam.com/index.php/archives/3484 +32926,exploits/linux/dos/32926.c,"Linux Kernel - 'group_info' refcounter Overflow Memory Corruption",2014-04-18,"Thomas Pollet",dos,linux,,2014-04-18,2014-04-18,0,CVE-2014-2851;OSVDB-105712,,,,, +44304,exploits/linux/dos/44304.c,"Linux Kernel - 'mincore()' Heap Page Disclosure (PoC)",2017-12-11,anonymous,dos,linux,,2018-03-19,2018-03-19,0,CVE-2017-16994,,,,,https://github.com/hardenedlinux/offensive_poc/blob/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-16994/mincore.c +43178,exploits/linux/dos/43178.c,"Linux Kernel - 'mincore()' Uninitialized Kernel Heap Page Disclosure",2017-11-24,"Google Security Research",dos,linux,,2017-11-24,2018-04-13,1,CVE-2017-16994,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1431 +24747,exploits/linux/dos/24747.c,"Linux Kernel - 'SCTP_GET_ASSOC_STATS()' Stack Buffer Overflow (PoC)",2013-03-13,"Petr Matousek",dos,linux,,2013-03-13,2016-09-04,0,CVE-2013-1828;OSVDB-91042,,,,, +43199,exploits/linux/dos/43199.c,"Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (1)",2017-11-30,Bindecy,dos,linux,,2017-11-30,2018-03-19,0,CVE-2017-1000405,,"Huge Dirty Cow",,,https://github.com/bindecy/HugeDirtyCowPOC/blob/ee7476d9a2049d7ac2e0d05b5d1e68930305c8ae/main.c +44305,exploits/linux/dos/44305.c,"Linux Kernel - 'The Huge Dirty Cow' Overwriting The Huge Zero Page (2)",2017-12-11,anonymous,dos,linux,,2018-03-19,2018-03-19,0,CVE-2017-1000405,,,,,https://github.com/hardenedlinux/offensive_poc/blob/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-1000405/huge_dirty_cow.c 39505,exploits/linux/dos/39505.c,"Linux Kernel - io_submit L2TP sendmsg Integer Overflow",2016-02-26,"Google Security Research",dos,linux,,2016-02-26,2016-02-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=735 -40731,exploits/linux/dos/40731.c,"Linux Kernel - TCP Related Read Use-After-Free",2016-08-18,"Marco Grassi",dos,linux,,2016-11-08,2016-11-08,0,2016-6828,,,,,https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html -19271,exploits/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port Denial of Service",1999-01-19,"David Schwartz",dos,linux,,1999-01-19,2016-09-06,1,1999-0451;5994,,,,,https://www.securityfocus.com/bid/343/info -19282,exploits/linux/dos/19282.c,"Linux Kernel 2.0 Sendmail - Denial of Service",1999-05-28,"Michal Zalewski",dos,linux,,1999-05-28,2016-09-06,1,83788,,,,,https://www.securityfocus.com/bid/363/info -19301,exploits/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",dos,linux,,1998-04-17,2014-01-02,1,1999-1018;6104,,,,,https://www.securityfocus.com/bid/376/info -19675,exploits/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",dos,linux,,1999-12-08,2012-07-08,1,1999-0986;1163,,,,,https://www.securityfocus.com/bid/870/info -19308,exploits/linux/dos/19308.c,"Linux Kernel 2.0/2.0.33 - i_count Overflow (PoC)",1998-01-14,"Aleph One",dos,linux,,1998-01-14,2012-06-20,1,83447,,,,,https://www.securityfocus.com/bid/388/info -19085,exploits/linux/dos/19085.c,"Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",dos,linux,,1998-06-30,2012-06-11,1,1999-1441;13528,,,,,https://www.securityfocus.com/bid/111/info -19250,exploits/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - 'autofs' Denial of Service",1999-02-19,"Brian Jones",dos,linux,,1999-02-19,2017-11-22,1,1999-0460;5919,,,,,https://www.securityfocus.com/bid/312/info -20566,exploits/linux/dos/20566.c,"Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment",1997-12-08,"John McDonald",dos,linux,,1997-12-08,2012-08-16,1,1999-0431;5941,,,,,https://www.securityfocus.com/bid/2247/info -19272,exploits/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service)",1999-01-26,"Dan Burcaw",dos,linux,,1999-01-26,2012-06-18,1,1999-0400;5918,,,,,https://www.securityfocus.com/bid/344/info -22105,exploits/linux/dos/22105.c,"Linux Kernel 2.2 - 'mmap()' Local Denial of Service",2002-12-17,"Michal Zalewski",dos,linux,,2002-12-17,2016-09-06,1,2002-1380;9590,,,,,https://www.securityfocus.com/bid/6420/info -19818,exploits/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",dos,linux,,2000-03-23,2016-09-06,1,2000-0227;9567,,,,,https://www.securityfocus.com/bid/1072/info -25647,exploits/linux/dos/25647.sh,"Linux Kernel 2.2.x/2.3.x/2.4.x/2.5.x/2.6.x - ELF Core Dump Local Buffer Overflow (PoC)",2005-05-11,"Paul Starzetz",dos,linux,,2005-05-11,2013-05-23,1,2005-1263;16424,,,,,https://www.securityfocus.com/bid/13589/info -19241,exploits/linux/dos/19241.c,"Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options",1999-06-01,"Piotr Wilkin",dos,linux,,1999-06-01,2012-06-17,1,1999-0804;968,,,,,https://www.securityfocus.com/bid/302/info -21122,exploits/linux/dos/21122.sh,"Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service",2001-10-18,Nergal,dos,linux,,2001-10-18,2012-09-06,1,2001-0907;9568,,,,,https://www.securityfocus.com/bid/3444/info -21598,exploits/linux/dos/21598.c,"Linux Kernel 2.4.18/2.4.19 - Privileged File Descriptor Resource Exhaustion (Denial of Service)",2002-07-08,"Paul Starzetz",dos,linux,,2002-07-08,2012-09-29,1,87432,,,,,https://www.securityfocus.com/bid/5178/info -68,exploits/linux/dos/68.c,"Linux Kernel 2.4.20 - 'decode_fh' Denial of Service",2003-07-29,"Jared Stanbrough",dos,linux,,2003-07-28,2016-09-04,1,2353;2003-0619,,,,http://www.exploit-db.comlinux-2.4.20.tar.gz, -686,exploits/linux/dos/686.c,"Linux Kernel 2.4.22-28/2.6.9 - 'igmp.c' Local Denial of Service",2004-12-14,"Paul Starzetz",dos,linux,,2004-12-13,2016-04-19,1,12388;2004-1137,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, -692,exploits/linux/dos/692.c,"Linux Kernel 2.4.28/2.6.9 - 'ip_options_get' Local Overflow",2004-12-16,"Georgi Guninski",dos,linux,,2004-12-15,2016-09-04,1,13535;2004-1335,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, -685,exploits/linux/dos/685.c,"Linux Kernel 2.4.28/2.6.9 - 'scm_send Local' Denial of Service",2004-12-14,"Paul Starzetz",dos,linux,,2004-12-13,2016-09-04,1,12527;2004-1016,,,,http://www.exploit-db.comlinux-2.4.28.tar.gz, +40731,exploits/linux/dos/40731.c,"Linux Kernel - TCP Related Read Use-After-Free",2016-08-18,"Marco Grassi",dos,linux,,2016-11-08,2016-11-08,0,CVE-2016-6828,,,,,https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html +19271,exploits/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port Denial of Service",1999-01-19,"David Schwartz",dos,linux,,1999-01-19,2016-09-06,1,CVE-1999-0451;OSVDB-5994,,,,,https://www.securityfocus.com/bid/343/info +19282,exploits/linux/dos/19282.c,"Linux Kernel 2.0 Sendmail - Denial of Service",1999-05-28,"Michal Zalewski",dos,linux,,1999-05-28,2016-09-06,1,OSVDB-83788,,,,,https://www.securityfocus.com/bid/363/info +19301,exploits/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",dos,linux,,1998-04-17,2014-01-02,1,CVE-1999-1018;OSVDB-6104,,,,,https://www.securityfocus.com/bid/376/info +19675,exploits/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",dos,linux,,1999-12-08,2012-07-08,1,CVE-1999-0986;OSVDB-1163,,,,,https://www.securityfocus.com/bid/870/info +19308,exploits/linux/dos/19308.c,"Linux Kernel 2.0/2.0.33 - i_count Overflow (PoC)",1998-01-14,"Aleph One",dos,linux,,1998-01-14,2012-06-20,1,OSVDB-83447,,,,,https://www.securityfocus.com/bid/388/info +19085,exploits/linux/dos/19085.c,"Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",dos,linux,,1998-06-30,2012-06-11,1,CVE-1999-1441;OSVDB-13528,,,,,https://www.securityfocus.com/bid/111/info +19250,exploits/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - 'autofs' Denial of Service",1999-02-19,"Brian Jones",dos,linux,,1999-02-19,2017-11-22,1,CVE-1999-0460;OSVDB-5919,,,,,https://www.securityfocus.com/bid/312/info +20566,exploits/linux/dos/20566.c,"Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment",1997-12-08,"John McDonald",dos,linux,,1997-12-08,2012-08-16,1,CVE-1999-0431;OSVDB-5941,,,,,https://www.securityfocus.com/bid/2247/info +19272,exploits/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service)",1999-01-26,"Dan Burcaw",dos,linux,,1999-01-26,2012-06-18,1,CVE-1999-0400;OSVDB-5918,,,,,https://www.securityfocus.com/bid/344/info +22105,exploits/linux/dos/22105.c,"Linux Kernel 2.2 - 'mmap()' Local Denial of Service",2002-12-17,"Michal Zalewski",dos,linux,,2002-12-17,2016-09-06,1,CVE-2002-1380;OSVDB-9590,,,,,https://www.securityfocus.com/bid/6420/info +19818,exploits/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",dos,linux,,2000-03-23,2016-09-06,1,CVE-2000-0227;OSVDB-9567,,,,,https://www.securityfocus.com/bid/1072/info +25647,exploits/linux/dos/25647.sh,"Linux Kernel 2.2.x/2.3.x/2.4.x/2.5.x/2.6.x - ELF Core Dump Local Buffer Overflow (PoC)",2005-05-11,"Paul Starzetz",dos,linux,,2005-05-11,2013-05-23,1,CVE-2005-1263;OSVDB-16424,,,,,https://www.securityfocus.com/bid/13589/info +19241,exploits/linux/dos/19241.c,"Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options",1999-06-01,"Piotr Wilkin",dos,linux,,1999-06-01,2012-06-17,1,CVE-1999-0804;OSVDB-968,,,,,https://www.securityfocus.com/bid/302/info +21122,exploits/linux/dos/21122.sh,"Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service",2001-10-18,Nergal,dos,linux,,2001-10-18,2012-09-06,1,CVE-2001-0907;OSVDB-9568,,,,,https://www.securityfocus.com/bid/3444/info +21598,exploits/linux/dos/21598.c,"Linux Kernel 2.4.18/2.4.19 - Privileged File Descriptor Resource Exhaustion (Denial of Service)",2002-07-08,"Paul Starzetz",dos,linux,,2002-07-08,2012-09-29,1,OSVDB-87432,,,,,https://www.securityfocus.com/bid/5178/info +68,exploits/linux/dos/68.c,"Linux Kernel 2.4.20 - 'decode_fh' Denial of Service",2003-07-29,"Jared Stanbrough",dos,linux,,2003-07-28,2016-09-04,1,OSVDB-2353;CVE-2003-0619,,,,http://www.exploit-db.comlinux-2.4.20.tar.gz, +686,exploits/linux/dos/686.c,"Linux Kernel 2.4.22-28/2.6.9 - 'igmp.c' Local Denial of Service",2004-12-14,"Paul Starzetz",dos,linux,,2004-12-13,2016-04-19,1,OSVDB-12388;CVE-2004-1137,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, +692,exploits/linux/dos/692.c,"Linux Kernel 2.4.28/2.6.9 - 'ip_options_get' Local Overflow",2004-12-16,"Georgi Guninski",dos,linux,,2004-12-15,2016-09-04,1,OSVDB-13535;CVE-2004-1335,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, +685,exploits/linux/dos/685.c,"Linux Kernel 2.4.28/2.6.9 - 'scm_send Local' Denial of Service",2004-12-14,"Paul Starzetz",dos,linux,,2004-12-13,2016-09-04,1,OSVDB-12527;CVE-2004-1016,,,,http://www.exploit-db.comlinux-2.4.28.tar.gz, 691,exploits/linux/dos/691.c,"Linux Kernel 2.4.28/2.6.9 - Memory Leak Local Denial of Service",2004-12-16,"Georgi Guninski",dos,linux,,2004-12-15,2016-04-19,1,,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, -690,exploits/linux/dos/690.c,"Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow",2004-12-16,"Georgi Guninski",dos,linux,,2004-12-15,2016-04-19,1,12479;2004-1333,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, -306,exploits/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,dos,linux,,2004-06-24,2016-03-28,1,7077;2004-0554,,,,http://www.exploit-db.comlinux-2.4.18.tar.gz, -25287,exploits/linux/dos/25287.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index (PoC)",2005-03-28,"ilja van sprundel",dos,linux,,2005-03-28,2019-03-07,1,2005-0750;15084,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info -24777,exploits/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure",2004-11-25,"Florian Heinz",dos,linux,,2004-11-25,2013-03-14,1,2004-1074;11596,,,,,https://www.securityfocus.com/bid/11754/info -25234,exploits/linux/dos/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",dos,linux,,2005-03-17,2013-05-06,1,2005-0815;14866,,,,,https://www.securityfocus.com/bid/bid/info +690,exploits/linux/dos/690.c,"Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow",2004-12-16,"Georgi Guninski",dos,linux,,2004-12-15,2016-04-19,1,OSVDB-12479;CVE-2004-1333,,,,http://www.exploit-db.comlinux-2.6.9.tar.gz, +306,exploits/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,dos,linux,,2004-06-24,2016-03-28,1,OSVDB-7077;CVE-2004-0554,,,,http://www.exploit-db.comlinux-2.4.18.tar.gz, +25287,exploits/linux/dos/25287.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index (PoC)",2005-03-28,"ilja van sprundel",dos,linux,,2005-03-28,2019-03-07,1,CVE-2005-0750;OSVDB-15084,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info +24777,exploits/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure",2004-11-25,"Florian Heinz",dos,linux,,2004-11-25,2013-03-14,1,CVE-2004-1074;OSVDB-11596,,,,,https://www.securityfocus.com/bid/11754/info +25234,exploits/linux/dos/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",dos,linux,,2005-03-17,2013-05-06,1,CVE-2005-0815;OSVDB-14866,,,,,https://www.securityfocus.com/bid/bid/info 23946,exploits/linux/dos/23946.c,"Linux Kernel 2.4/2.6 - Sigqueue Blocking Denial of Service",2004-04-12,"Nikita V. Youshchenko",dos,linux,,2004-04-12,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/10096/info 25322,exploits/linux/dos/25322.c,"Linux Kernel 2.6.10 - File Lock Local Denial of Service",2005-03-30,ChoiX,dos,linux,,2005-03-30,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/12949/info 904,exploits/linux/dos/904.c,"Linux Kernel 2.6.10 - Local Denial of Service",2005-03-29,ChoiX,dos,linux,,2005-03-28,2016-05-06,1,,,,,http://www.exploit-db.comlinux-2.6.10.tar.gz, -998,exploits/linux/dos/998.c,"Linux Kernel 2.6.12-rc4 - 'ioctl_by_bdev' Local Denial of Service",2005-05-17,alert7,dos,linux,,2005-05-16,2016-09-04,1,16608;2005-1589,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.bz2, -28358,exploits/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",dos,linux,,2006-08-07,2013-09-24,1,2006-3468;27812,,,,,https://www.securityfocus.com/bid/19396/info -4893,exploits/linux/dos/4893.c,"Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service",2008-01-11,"Clemens Kurtenbach",dos,linux,,2008-01-10,2016-11-08,1,43250;2008-0352,,,,http://www.exploit-db.comlinux-2.6.21.1.tar.gz, -30902,exploits/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",dos,linux,,2007-12-19,2016-09-06,1,2007-4567;58753,,,,,https://www.securityfocus.com/bid/26943/info -35957,exploits/linux/dos/35957.txt,"Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)",2009-10-19,"R. Dominguez Veg",dos,linux,,2009-10-19,2015-01-30,1,2009-4067;75714,,,,,https://www.securityfocus.com/bid/48687/info +998,exploits/linux/dos/998.c,"Linux Kernel 2.6.12-rc4 - 'ioctl_by_bdev' Local Denial of Service",2005-05-17,alert7,dos,linux,,2005-05-16,2016-09-04,1,OSVDB-16608;CVE-2005-1589,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.bz2, +28358,exploits/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",dos,linux,,2006-08-07,2013-09-24,1,CVE-2006-3468;OSVDB-27812,,,,,https://www.securityfocus.com/bid/19396/info +4893,exploits/linux/dos/4893.c,"Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service",2008-01-11,"Clemens Kurtenbach",dos,linux,,2008-01-10,2016-11-08,1,OSVDB-43250;CVE-2008-0352,,,,http://www.exploit-db.comlinux-2.6.21.1.tar.gz, +30902,exploits/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",dos,linux,,2007-12-19,2016-09-06,1,CVE-2007-4567;OSVDB-58753,,,,,https://www.securityfocus.com/bid/26943/info +35957,exploits/linux/dos/35957.txt,"Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)",2009-10-19,"R. Dominguez Veg",dos,linux,,2009-10-19,2015-01-30,1,CVE-2009-4067;OSVDB-75714,,,,,https://www.securityfocus.com/bid/48687/info 7454,exploits/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic/2.6.18/2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,dos,linux,,2008-12-13,2017-01-06,1,,,,,http://www.exploit-db.comlinux-2.6.27.7.tar.gz, -7405,exploits/linux/dos/7405.c,"Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service",2008-12-10,"Jon Oberheide",dos,linux,,2008-12-09,2017-01-06,1,2008-5079,,,,http://www.exploit-db.comlinux-2.6.27.8.tar.gz, -274,exploits/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",dos,linux,,2004-04-20,2016-03-28,1,5547;2004-0424,,,,http://www.exploit-db.comlinux-2.6.1.tar.gz, -33088,exploits/linux/dos/33088.txt,"Linux Kernel 2.6.30 - 'tun_chr_pool()' Null Pointer Dereference",2009-06-17,"Christian Borntraeger",dos,linux,,2009-06-17,2014-05-01,1,2009-1897;55923,,,,,https://www.securityfocus.com/bid/35724/info -33228,exploits/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",dos,linux,,2009-09-16,2014-05-08,1,2009-3234;58213,,,,,https://www.securityfocus.com/bid/36423/info -10022,exploits/linux/dos/10022.c,"Linux Kernel 2.6.31.4 - 'unix_stream_connect()' Local Denial of Service",2009-11-10,"Tomoki Sekiyama",dos,linux,,2009-11-09,,1,2009-3621,,,,, +7405,exploits/linux/dos/7405.c,"Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service",2008-12-10,"Jon Oberheide",dos,linux,,2008-12-09,2017-01-06,1,CVE-2008-5079,,,,http://www.exploit-db.comlinux-2.6.27.8.tar.gz, +274,exploits/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",dos,linux,,2004-04-20,2016-03-28,1,OSVDB-5547;CVE-2004-0424,,,,http://www.exploit-db.comlinux-2.6.1.tar.gz, +33088,exploits/linux/dos/33088.txt,"Linux Kernel 2.6.30 - 'tun_chr_pool()' Null Pointer Dereference",2009-06-17,"Christian Borntraeger",dos,linux,,2009-06-17,2014-05-01,1,CVE-2009-1897;OSVDB-55923,,,,,https://www.securityfocus.com/bid/35724/info +33228,exploits/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",dos,linux,,2009-09-16,2014-05-08,1,CVE-2009-3234;OSVDB-58213,,,,,https://www.securityfocus.com/bid/36423/info +10022,exploits/linux/dos/10022.c,"Linux Kernel 2.6.31.4 - 'unix_stream_connect()' Local Denial of Service",2009-11-10,"Tomoki Sekiyama",dos,linux,,2009-11-09,,1,CVE-2009-3621,,,,, 40819,exploits/linux/dos/40819.c,"Linux Kernel 2.6.32-642/3.16.0-4 - 'inode' Integer Overflow",2016-11-23,"Todor Donev",dos,linux,,2016-11-23,2017-07-24,0,,,,,, -14594,exploits/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service",2010-08-09,"Jon Oberheide",dos,linux,,2010-08-09,2010-08-09,1,2010-1173,,,,, -33886,exploits/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",dos,linux,,2010-04-27,2014-06-27,1,2010-1437;64549,,,,,https://www.securityfocus.com/bid/39719/info -36425,exploits/linux/dos/36425.txt,"Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service",2011-12-06,"Serge Hallyn",dos,linux,,2011-12-06,2015-03-19,1,2011-2189;76805,,,,,https://www.securityfocus.com/bid/50938/info -18378,exploits/linux/dos/18378.c,"Linux Kernel 2.6.36 IGMP - Remote Denial of Service",2012-01-17,kingcope,dos,linux,,2012-01-17,2012-01-17,0,78225;2012-0207,,,,, -15619,exploits/linux/dos/15619.c,"Linux Kernel 2.6.37 - 'setup_arg_pages()' Denial of Service",2010-11-26,"Roland McGrath",dos,linux,,2010-11-26,2010-11-26,0,2010-4243;70659;2010-3858;69551,,,,,https://www.securityfocus.com/bid/44301/info -16263,exploits/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,dos,linux,,2011-03-02,2011-03-03,1,2010-4165,,,,, -15622,exploits/linux/dos/15622.c,"Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service",2010-11-27,"Key Night",dos,linux,,2010-11-27,2010-11-27,1,2010-4249;69527,,,,, -31965,exploits/linux/dos/31965.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (1)",2008-06-25,"Alexei Dobryanov",dos,linux,,2008-06-25,2016-09-06,1,2008-2365;48563,,,,,https://www.securityfocus.com/bid/29945/info -31966,exploits/linux/dos/31966.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (2)",2008-06-25,"Alexei Dobryanov",dos,linux,,2008-06-25,2016-09-06,1,2008-2365;48563,,,,,https://www.securityfocus.com/bid/29945/info -33043,exploits/linux/dos/33043.txt,"Linux Kernel 2.6.x (Sparc64) - '/proc/iomem' Local Denial of Service",2009-05-03,"Mikulas Patocka",dos,linux,,2009-05-03,2017-04-21,1,2009-1914;54908,,,,,https://www.securityfocus.com/bid/35415/info -33289,exploits/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service",2009-08-28,"Alistair Strachan",dos,linux,,2009-08-28,2014-05-11,1,2009-3613;59068,,,,,https://www.securityfocus.com/bid/36706/info -32384,exploits/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service",2007-07-20,"Jens Axboe",dos,linux,,2007-07-20,2014-03-20,1,2008-4302;49898,,,,,https://www.securityfocus.com/bid/31201/info +14594,exploits/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service",2010-08-09,"Jon Oberheide",dos,linux,,2010-08-09,2010-08-09,1,CVE-2010-1173,,,,, +33886,exploits/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",dos,linux,,2010-04-27,2014-06-27,1,CVE-2010-1437;OSVDB-64549,,,,,https://www.securityfocus.com/bid/39719/info +36425,exploits/linux/dos/36425.txt,"Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service",2011-12-06,"Serge Hallyn",dos,linux,,2011-12-06,2015-03-19,1,CVE-2011-2189;OSVDB-76805,,,,,https://www.securityfocus.com/bid/50938/info +18378,exploits/linux/dos/18378.c,"Linux Kernel 2.6.36 IGMP - Remote Denial of Service",2012-01-17,kingcope,dos,linux,,2012-01-17,2012-01-17,0,OSVDB-78225;CVE-2012-0207,,,,, +15619,exploits/linux/dos/15619.c,"Linux Kernel 2.6.37 - 'setup_arg_pages()' Denial of Service",2010-11-26,"Roland McGrath",dos,linux,,2010-11-26,2010-11-26,0,CVE-2010-4243;OSVDB-70659;CVE-2010-3858;OSVDB-69551,,,,,https://www.securityfocus.com/bid/44301/info +16263,exploits/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,dos,linux,,2011-03-02,2011-03-03,1,CVE-2010-4165,,,,, +15622,exploits/linux/dos/15622.c,"Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service",2010-11-27,"Key Night",dos,linux,,2010-11-27,2010-11-27,1,CVE-2010-4249;OSVDB-69527,,,,, +31965,exploits/linux/dos/31965.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (1)",2008-06-25,"Alexei Dobryanov",dos,linux,,2008-06-25,2016-09-06,1,CVE-2008-2365;OSVDB-48563,,,,,https://www.securityfocus.com/bid/29945/info +31966,exploits/linux/dos/31966.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (2)",2008-06-25,"Alexei Dobryanov",dos,linux,,2008-06-25,2016-09-06,1,CVE-2008-2365;OSVDB-48563,,,,,https://www.securityfocus.com/bid/29945/info +33043,exploits/linux/dos/33043.txt,"Linux Kernel 2.6.x (Sparc64) - '/proc/iomem' Local Denial of Service",2009-05-03,"Mikulas Patocka",dos,linux,,2009-05-03,2017-04-21,1,CVE-2009-1914;OSVDB-54908,,,,,https://www.securityfocus.com/bid/35415/info +33289,exploits/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service",2009-08-28,"Alistair Strachan",dos,linux,,2009-08-28,2014-05-11,1,CVE-2009-3613;OSVDB-59068,,,,,https://www.securityfocus.com/bid/36706/info +32384,exploits/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service",2007-07-20,"Jens Axboe",dos,linux,,2007-07-20,2014-03-20,1,CVE-2008-4302;OSVDB-49898,,,,,https://www.securityfocus.com/bid/31201/info 24804,exploits/linux/dos/24804.c,"Linux Kernel 2.6.x - 'AIO_Free_Ring' Local Denial of Service",2004-12-07,"Darrick J. Wong",dos,linux,,2004-12-07,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/11842/info -33193,exploits/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' Null Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",dos,linux,,2009-08-19,2016-09-06,1,2009-3043;57697,,,,,https://www.securityfocus.com/bid/36191/info -10017,exploits/linux/dos/10017.c,"Linux Kernel 2.6.x - 'fput()' Null Pointer Dereference Local Denial of Service",2009-11-09,"David Howells",dos,linux,,2009-11-08,,1,2009-3888,,,,, -35013,exploits/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service",2010-11-24,"Vegard Nossum",dos,linux,,2010-11-24,2016-09-06,1,2010-4250;74644,,,,,https://www.securityfocus.com/bid/45036/info -35600,exploits/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double-Free Local Denial of Service",2011-04-11,anonymous,dos,linux,,2011-04-11,2016-09-06,1,2011-1479;74633,,,,,https://www.securityfocus.com/bid/47296/info -28912,exploits/linux/dos/28912.txt,"Linux Kernel 2.6.x - 'ISO9660' Denial of Service",2006-11-05,LMH,dos,linux,,2006-11-05,2016-09-04,1,2006-5757;30067,,,,,https://www.securityfocus.com/bid/20920/info -32775,exploits/linux/dos/32775.txt,"Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service",2009-02-16,"Sami Liedes",dos,linux,,2009-02-16,2014-04-11,1,2009-0746;52202,,,,,https://www.securityfocus.com/bid/33618/info -33635,exploits/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' Null Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",dos,linux,,2008-07-31,2016-09-06,1,2010-0437;63146,,,,,https://www.securityfocus.com/bid/38185/info -33148,exploits/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' Null Pointer Dereference Denial of Service",2009-08-06,"Hiroshi Shimamoto",dos,linux,,2009-08-06,2016-09-06,1,2009-2767;56822,,,,,https://www.securityfocus.com/bid/35976/info -32682,exploits/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service",2008-12-23,"Herbert Xu",dos,linux,,2008-12-23,2016-09-06,1,2008-5713;51476,,,,,https://www.securityfocus.com/bid/32985/info -33015,exploits/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service",2009-05-29,"Miklos Szeredi",dos,linux,,2009-05-29,2016-09-06,1,2009-1961;54917,,,,,https://www.securityfocus.com/bid/35143/info -1657,exploits/linux/dos/1657.asm,"Linux Kernel 2.6.x - 'sys_timer_create()' Local Denial of Service",2006-04-09,fingerout,dos,linux,,2006-04-08,2016-09-04,1,40963;2006-7051,,,,http://www.exploit-db.comlinux-2.6.1.tar.gz, -29826,exploits/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",dos,linux,,2007-04-09,2013-11-26,1,2007-1357;34737,,,,,https://www.securityfocus.com/bid/23376/info -29683,exploits/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",dos,linux,,2007-02-27,2013-11-18,1,2007-0001;33031,,,,,https://www.securityfocus.com/bid/22737/info -32815,exploits/linux/dos/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation",2009-02-25,"Chris Evans",dos,linux,,2009-02-25,2014-04-11,1,2009-0028;52204,,,,,https://www.securityfocus.com/bid/33906/info -35403,exploits/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux,,2011-03-02,2016-09-06,1,2011-1083;71265,,,,,https://www.securityfocus.com/bid/46630/info -26749,exploits/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service",2005-12-29,"J. Bruce Fields",dos,linux,,2005-12-29,2016-09-06,1,2005-3807;21517,,,,,https://www.securityfocus.com/bid/15745/info -35404,exploits/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux,,2011-03-02,2016-09-06,1,2011-1082;73053,,,,,https://www.securityfocus.com/bid/46630/info -26811,exploits/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow",2005-12-13,"Oleg Drokin",dos,linux,,2005-12-13,2016-09-06,1,2005-3808;22508,,,,,https://www.securityfocus.com/bid/15846/info -24696,exploits/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC)",2004-11-21,"Richard Hart",dos,linux,,2004-11-21,2013-03-10,1,2004-0816;11014,,,,,https://www.securityfocus.com/bid/11488/info -26382,exploits/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service",2005-10-20,"Rémi Denis-Courmont",dos,linux,,2005-10-20,2016-09-06,1,2005-2973;20163,,,,,https://www.securityfocus.com/bid/15156/info -29781,exploits/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c Null Pointer Dereference Denial of Service",2007-03-26,"Joey Mengele",dos,linux,,2007-03-26,2016-09-06,1,2007-1388;33026,,,,,https://www.securityfocus.com/bid/23142/info -35820,exploits/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",dos,linux,,2011-06-02,2016-09-06,1,2011-2183;74680,,,,,https://www.securityfocus.com/bid/48101/info +33193,exploits/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' Null Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",dos,linux,,2009-08-19,2016-09-06,1,CVE-2009-3043;OSVDB-57697,,,,,https://www.securityfocus.com/bid/36191/info +10017,exploits/linux/dos/10017.c,"Linux Kernel 2.6.x - 'fput()' Null Pointer Dereference Local Denial of Service",2009-11-09,"David Howells",dos,linux,,2009-11-08,,1,CVE-2009-3888,,,,, +35013,exploits/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service",2010-11-24,"Vegard Nossum",dos,linux,,2010-11-24,2016-09-06,1,CVE-2010-4250;OSVDB-74644,,,,,https://www.securityfocus.com/bid/45036/info +35600,exploits/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double-Free Local Denial of Service",2011-04-11,anonymous,dos,linux,,2011-04-11,2016-09-06,1,CVE-2011-1479;OSVDB-74633,,,,,https://www.securityfocus.com/bid/47296/info +28912,exploits/linux/dos/28912.txt,"Linux Kernel 2.6.x - 'ISO9660' Denial of Service",2006-11-05,LMH,dos,linux,,2006-11-05,2016-09-04,1,CVE-2006-5757;OSVDB-30067,,,,,https://www.securityfocus.com/bid/20920/info +32775,exploits/linux/dos/32775.txt,"Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service",2009-02-16,"Sami Liedes",dos,linux,,2009-02-16,2014-04-11,1,CVE-2009-0746;OSVDB-52202,,,,,https://www.securityfocus.com/bid/33618/info +33635,exploits/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' Null Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",dos,linux,,2008-07-31,2016-09-06,1,CVE-2010-0437;OSVDB-63146,,,,,https://www.securityfocus.com/bid/38185/info +33148,exploits/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' Null Pointer Dereference Denial of Service",2009-08-06,"Hiroshi Shimamoto",dos,linux,,2009-08-06,2016-09-06,1,CVE-2009-2767;OSVDB-56822,,,,,https://www.securityfocus.com/bid/35976/info +32682,exploits/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service",2008-12-23,"Herbert Xu",dos,linux,,2008-12-23,2016-09-06,1,CVE-2008-5713;OSVDB-51476,,,,,https://www.securityfocus.com/bid/32985/info +33015,exploits/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service",2009-05-29,"Miklos Szeredi",dos,linux,,2009-05-29,2016-09-06,1,CVE-2009-1961;OSVDB-54917,,,,,https://www.securityfocus.com/bid/35143/info +1657,exploits/linux/dos/1657.asm,"Linux Kernel 2.6.x - 'sys_timer_create()' Local Denial of Service",2006-04-09,fingerout,dos,linux,,2006-04-08,2016-09-04,1,OSVDB-40963;CVE-2006-7051,,,,http://www.exploit-db.comlinux-2.6.1.tar.gz, +29826,exploits/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",dos,linux,,2007-04-09,2013-11-26,1,CVE-2007-1357;OSVDB-34737,,,,,https://www.securityfocus.com/bid/23376/info +29683,exploits/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",dos,linux,,2007-02-27,2013-11-18,1,CVE-2007-0001;OSVDB-33031,,,,,https://www.securityfocus.com/bid/22737/info +32815,exploits/linux/dos/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation",2009-02-25,"Chris Evans",dos,linux,,2009-02-25,2014-04-11,1,CVE-2009-0028;OSVDB-52204,,,,,https://www.securityfocus.com/bid/33906/info +35403,exploits/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux,,2011-03-02,2016-09-06,1,CVE-2011-1083;OSVDB-71265,,,,,https://www.securityfocus.com/bid/46630/info +26749,exploits/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service",2005-12-29,"J. Bruce Fields",dos,linux,,2005-12-29,2016-09-06,1,CVE-2005-3807;OSVDB-21517,,,,,https://www.securityfocus.com/bid/15745/info +35404,exploits/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux,,2011-03-02,2016-09-06,1,CVE-2011-1082;OSVDB-73053,,,,,https://www.securityfocus.com/bid/46630/info +26811,exploits/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow",2005-12-13,"Oleg Drokin",dos,linux,,2005-12-13,2016-09-06,1,CVE-2005-3808;OSVDB-22508,,,,,https://www.securityfocus.com/bid/15846/info +24696,exploits/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC)",2004-11-21,"Richard Hart",dos,linux,,2004-11-21,2013-03-10,1,CVE-2004-0816;OSVDB-11014,,,,,https://www.securityfocus.com/bid/11488/info +26382,exploits/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service",2005-10-20,"Rémi Denis-Courmont",dos,linux,,2005-10-20,2016-09-06,1,CVE-2005-2973;OSVDB-20163,,,,,https://www.securityfocus.com/bid/15156/info +29781,exploits/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c Null Pointer Dereference Denial of Service",2007-03-26,"Joey Mengele",dos,linux,,2007-03-26,2016-09-06,1,CVE-2007-1388;OSVDB-33026,,,,,https://www.securityfocus.com/bid/23142/info +35820,exploits/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",dos,linux,,2011-06-02,2016-09-06,1,CVE-2011-2183;OSVDB-74680,,,,,https://www.securityfocus.com/bid/48101/info 33592,exploits/linux/dos/33592.txt,"Linux Kernel 2.6.x - KVM 'pit_ioport_read()' Local Denial of Service",2010-02-02,"Marcelo Tosatti",dos,linux,,2010-02-02,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38038/info -29916,exploits/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service",2007-04-26,"Alexey Kuznetsov",dos,linux,,2007-04-26,2016-09-06,1,2007-1861;34741,,,,,https://www.securityfocus.com/bid/23677/info -27925,exploits/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",dos,linux,,2006-05-31,2013-09-02,1,2006-2629;25847,,,,,https://www.securityfocus.com/bid/18183/info -26248,exploits/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service",2005-09-09,anonymous,dos,linux,,2005-09-09,2013-06-17,1,2005-2800;19316,,,,,https://www.securityfocus.com/bid/14790/info -27031,exploits/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service",2006-01-04,"Doug Chapman",dos,linux,,2006-01-04,2016-09-06,1,2005-3358;22213,,,,,https://www.securityfocus.com/bid/16135/info -28895,exploits/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double-Free Denial of Service",2006-11-02,LMH,dos,linux,,2006-11-02,2013-10-14,1,2006-5701;30192,,,,,https://www.securityfocus.com/bid/20870/info -26489,exploits/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service",2005-11-09,"Rémi Denis-Courmont",dos,linux,,2005-11-09,2016-09-06,1,2005-2709;20676,,,,,https://www.securityfocus.com/bid/15365/info -26648,exploits/linux/dos/26648.c,"Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service",2005-11-29,"Avi Kivity",dos,linux,,2005-11-29,2016-09-06,1,2005-3857;21285,,,,,https://www.securityfocus.com/bid/15627/info -30080,exploits/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service",2007-05-24,"Bart Oldeman",dos,linux,,2007-05-24,2016-09-06,1,2007-2878;35926,,,,,https://www.securityfocus.com/bid/24134/info -17769,exploits/linux/dos/17769.c,"Linux Kernel 3.0.0 - 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",dos,linux,,2011-09-01,2011-09-01,0,2011-2918,,,,, +29916,exploits/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service",2007-04-26,"Alexey Kuznetsov",dos,linux,,2007-04-26,2016-09-06,1,CVE-2007-1861;OSVDB-34741,,,,,https://www.securityfocus.com/bid/23677/info +27925,exploits/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",dos,linux,,2006-05-31,2013-09-02,1,CVE-2006-2629;OSVDB-25847,,,,,https://www.securityfocus.com/bid/18183/info +26248,exploits/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service",2005-09-09,anonymous,dos,linux,,2005-09-09,2013-06-17,1,CVE-2005-2800;OSVDB-19316,,,,,https://www.securityfocus.com/bid/14790/info +27031,exploits/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service",2006-01-04,"Doug Chapman",dos,linux,,2006-01-04,2016-09-06,1,CVE-2005-3358;OSVDB-22213,,,,,https://www.securityfocus.com/bid/16135/info +28895,exploits/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double-Free Denial of Service",2006-11-02,LMH,dos,linux,,2006-11-02,2013-10-14,1,CVE-2006-5701;OSVDB-30192,,,,,https://www.securityfocus.com/bid/20870/info +26489,exploits/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service",2005-11-09,"Rémi Denis-Courmont",dos,linux,,2005-11-09,2016-09-06,1,CVE-2005-2709;OSVDB-20676,,,,,https://www.securityfocus.com/bid/15365/info +26648,exploits/linux/dos/26648.c,"Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service",2005-11-29,"Avi Kivity",dos,linux,,2005-11-29,2016-09-06,1,CVE-2005-3857;OSVDB-21285,,,,,https://www.securityfocus.com/bid/15627/info +30080,exploits/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service",2007-05-24,"Bart Oldeman",dos,linux,,2007-05-24,2016-09-06,1,CVE-2007-2878;OSVDB-35926,,,,,https://www.securityfocus.com/bid/24134/info +17769,exploits/linux/dos/17769.c,"Linux Kernel 3.0.0 - 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",dos,linux,,2011-09-01,2011-09-01,0,CVE-2011-2918,,,,, 38589,exploits/linux/dos/38589.c,"Linux Kernel 3.0.5 - 'test_root()' Local Denial of Service",2013-06-05,"Jonathan Salwan",dos,linux,,2013-06-05,2017-07-19,1,,,,,,https://www.securityfocus.com/bid/60586/info -36545,exploits/linux/dos/36545.txt,"Linux Kernel 3.1.8 - KVM Local Denial of Service",2011-12-29,"Stephan Sattler",dos,linux,,2011-12-29,2015-03-30,1,2012-0045;78264,,,,,https://www.securityfocus.com/bid/51389/info -39544,exploits/linux/dos/39544.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'aiptek' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,2015-7515,,,,,https://os-s.net/advisories/OSS-2016-05_aiptek.pdf +36545,exploits/linux/dos/36545.txt,"Linux Kernel 3.1.8 - KVM Local Denial of Service",2011-12-29,"Stephan Sattler",dos,linux,,2011-12-29,2015-03-30,1,CVE-2012-0045;OSVDB-78264,,,,,https://www.securityfocus.com/bid/51389/info +39544,exploits/linux/dos/39544.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'aiptek' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,CVE-2015-7515,,,,,https://os-s.net/advisories/OSS-2016-05_aiptek.pdf 39543,exploits/linux/dos/39543.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cdc_acm' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,,,,,,https://os-s.net/advisories/OSS-2016-06_cdc_acm.pdf 39542,exploits/linux/dos/39542.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cypress_m8' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,,,,,,https://os-s.net/advisories/OSS-2016-07_cypress_m8.pdf -39537,exploits/linux/dos/39537.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'digi_acceleport' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,2016-3140,,,,,https://os-s.net/advisories/OSS-2016-11_wacom.pdf -39541,exploits/linux/dos/39541.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'mct_u232' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,2016-3136,,,,,https://os-s.net/advisories/OSS-2016-08_mct_u232.pdf -39538,exploits/linux/dos/39538.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'Wacom' Multiple Nullpointer Dereferences",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,2016-3139,,,,,https://os-s.net/advisories/OSS-2016-11_wacom.pdf -39539,exploits/linux/dos/39539.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor 'treo_attach' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-03-09,0,2016-2782,,,,,https://os-s.net/advisories/OSS-2016-10_visor_treo_attach.pdf -39540,exploits/linux/dos/39540.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor clie_5_attach Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-03-09,0,2015-7566,,,,,https://os-s.net/advisories/OSS-2016-09_visor_clie_5_attach.pdf -41350,exploits/linux/dos/41350.c,"Linux Kernel 3.10.0 (CentOS 7) - Denial of Service",2017-02-12,FarazPajohan,dos,linux,,2017-02-14,2019-03-07,0,2017-5972,,,,, -39556,exploits/linux/dos/39556.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'iowarrior' Driver Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux,,2016-03-14,2016-10-04,0,2016-2188,,,,,https://os-s.net//advisories/OSS-2016-15_iowarrior.pdf -39555,exploits/linux/dos/39555.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'snd-usb-audio' Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux,,2016-03-14,2016-10-04,0,2016-2184,,,,,https://os-s.net//advisories/OSS-2016-17_snd-usb-audio.pdf -39545,exploits/linux/dos/39545.txt,"Linux Kernel 3.10/3.18 /4.4 - Netfilter IPT_SO_SET_REPLACE Memory Corruption",2016-03-09,"Google Security Research",dos,linux,,2016-03-09,2016-09-20,1,2016-3134;2016-3135,,,,,https://code.google.com/p/google-security-research/issues/detail?id=758 -36743,exploits/linux/dos/36743.c,"Linux Kernel 3.13/3.14 (Ubuntu) - 'splice()' System Call Local Denial of Service",2015-04-13,"Emeric Nasi",dos,linux,,2015-04-13,2016-09-04,0,2014-7822;117810,,,,, -36267,exploits/linux/dos/36267.c,"Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux,,2015-03-04,2015-03-04,0,2014-4943;109277,,,,, -36268,exploits/linux/dos/36268.c,"Linux Kernel 3.16.3 - Associative Array Garbage Collection Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux,,2015-03-04,2015-03-04,0,2014-3631;111298,,,,, -38465,exploits/linux/dos/38465.txt,"Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities",2013-04-15,anonymous,dos,linux,,2013-04-15,2015-10-15,1,2013-3301;92850,,,,,https://www.securityfocus.com/bid/59055/info -19605,exploits/linux/dos/19605.c,"Linux Kernel 3.2.24 - 'fs/eventpoll.c' Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",dos,linux,,2012-07-05,2016-09-04,1,2012-3375;83687,,,,, -38132,exploits/linux/dos/38132.py,"Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service",2012-12-13,"Pascal Junod",dos,linux,,2012-12-13,2015-09-10,1,2012-5375;88451,,,,,https://www.securityfocus.com/bid/56939/info -31305,exploits/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)",2014-01-31,"Kees Cook",dos,linux,,2014-01-31,2016-12-12,0,2014-0038;102749,,,,,https://code.google.com/p/chromium/issues/detail?id=338594 -39308,exploits/linux/dos/39308.c,"Linux Kernel 3.x/4.x - prima WLAN Driver Heap Overflow",2016-01-25,"Shawn the R0ck",dos,linux,,2016-01-25,2016-01-25,0,2015-0569;132106,,,,, -43234,exploits/linux/dos/43234.c,"Linux Kernel 4.10.5 / < 4.14.3 (Ubuntu) - DCCP Socket Use-After-Free",2017-12-07,"Mohamed Ghannam",dos,linux,,2017-12-07,2017-12-08,1,2017-8824,"Denial of Service (DoS)",,,,http://www.openwall.com/lists/oss-security/2017/12/05/1 -42048,exploits/linux/dos/42048.c,"Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer",2017-05-22,"Google Security Research",dos,linux,,2017-05-22,2017-05-31,1,2017-9150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1251 -46208,exploits/linux/dos/46208.c,"Linux Kernel 4.13 - 'compat_get_timex()' Leak Kernel Pointer",2019-01-21,wally0813,dos,linux,,2019-01-21,2019-01-21,0,2018-11508,,,,, -46529,exploits/linux/dos/46529.c,"Linux Kernel 4.4 (Ubuntu 16.04) - 'snd_timer_user_ccallback()' Kernel Pointer Leak",2019-03-11,wally0813,dos,linux,,2019-03-11,2019-03-11,0,2016-4578,,l,,, -41457,exploits/linux/dos/41457.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free (PoC)",2017-02-26,"Andrey Konovalov",dos,linux,,2017-02-26,2017-03-06,0,2017-6074,,,,,https://github.com/xairy/kernel-exploits/blob/0c3cef1d8aea824d07978fc71bfaa4b1d3bea267/CVE-2017-6074/trigger.c +39537,exploits/linux/dos/39537.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'digi_acceleport' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,CVE-2016-3140,,,,,https://os-s.net/advisories/OSS-2016-11_wacom.pdf +39541,exploits/linux/dos/39541.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'mct_u232' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,CVE-2016-3136,,,,,https://os-s.net/advisories/OSS-2016-08_mct_u232.pdf +39538,exploits/linux/dos/39538.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'Wacom' Multiple Nullpointer Dereferences",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-09-04,0,CVE-2016-3139,,,,,https://os-s.net/advisories/OSS-2016-11_wacom.pdf +39539,exploits/linux/dos/39539.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor 'treo_attach' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-03-09,0,CVE-2016-2782,,,,,https://os-s.net/advisories/OSS-2016-10_visor_treo_attach.pdf +39540,exploits/linux/dos/39540.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor clie_5_attach Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux,,2016-03-09,2016-03-09,0,CVE-2015-7566,,,,,https://os-s.net/advisories/OSS-2016-09_visor_clie_5_attach.pdf +41350,exploits/linux/dos/41350.c,"Linux Kernel 3.10.0 (CentOS 7) - Denial of Service",2017-02-12,FarazPajohan,dos,linux,,2017-02-14,2019-03-07,0,CVE-2017-5972,,,,, +39556,exploits/linux/dos/39556.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'iowarrior' Driver Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux,,2016-03-14,2016-10-04,0,CVE-2016-2188,,,,,https://os-s.net//advisories/OSS-2016-15_iowarrior.pdf +39555,exploits/linux/dos/39555.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'snd-usb-audio' Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux,,2016-03-14,2016-10-04,0,CVE-2016-2184,,,,,https://os-s.net//advisories/OSS-2016-17_snd-usb-audio.pdf +39545,exploits/linux/dos/39545.txt,"Linux Kernel 3.10/3.18 /4.4 - Netfilter IPT_SO_SET_REPLACE Memory Corruption",2016-03-09,"Google Security Research",dos,linux,,2016-03-09,2016-09-20,1,CVE-2016-3134;CVE-2016-3135,,,,,https://code.google.com/p/google-security-research/issues/detail?id=758 +36743,exploits/linux/dos/36743.c,"Linux Kernel 3.13/3.14 (Ubuntu) - 'splice()' System Call Local Denial of Service",2015-04-13,"Emeric Nasi",dos,linux,,2015-04-13,2016-09-04,0,CVE-2014-7822;OSVDB-117810,,,,, +36267,exploits/linux/dos/36267.c,"Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux,,2015-03-04,2015-03-04,0,CVE-2014-4943;OSVDB-109277,,,,, +36268,exploits/linux/dos/36268.c,"Linux Kernel 3.16.3 - Associative Array Garbage Collection Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux,,2015-03-04,2015-03-04,0,CVE-2014-3631;OSVDB-111298,,,,, +38465,exploits/linux/dos/38465.txt,"Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities",2013-04-15,anonymous,dos,linux,,2013-04-15,2015-10-15,1,CVE-2013-3301;OSVDB-92850,,,,,https://www.securityfocus.com/bid/59055/info +19605,exploits/linux/dos/19605.c,"Linux Kernel 3.2.24 - 'fs/eventpoll.c' Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",dos,linux,,2012-07-05,2016-09-04,1,CVE-2012-3375;OSVDB-83687,,,,, +38132,exploits/linux/dos/38132.py,"Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service",2012-12-13,"Pascal Junod",dos,linux,,2012-12-13,2015-09-10,1,CVE-2012-5375;OSVDB-88451,,,,,https://www.securityfocus.com/bid/56939/info +31305,exploits/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)",2014-01-31,"Kees Cook",dos,linux,,2014-01-31,2016-12-12,0,CVE-2014-0038;OSVDB-102749,,,,,https://code.google.com/p/chromium/issues/detail?id=338594 +39308,exploits/linux/dos/39308.c,"Linux Kernel 3.x/4.x - prima WLAN Driver Heap Overflow",2016-01-25,"Shawn the R0ck",dos,linux,,2016-01-25,2016-01-25,0,CVE-2015-0569;OSVDB-132106,,,,, +43234,exploits/linux/dos/43234.c,"Linux Kernel 4.10.5 / < 4.14.3 (Ubuntu) - DCCP Socket Use-After-Free",2017-12-07,"Mohamed Ghannam",dos,linux,,2017-12-07,2017-12-08,1,CVE-2017-8824,"Denial of Service (DoS)",,,,http://www.openwall.com/lists/oss-security/2017/12/05/1 +42048,exploits/linux/dos/42048.c,"Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer",2017-05-22,"Google Security Research",dos,linux,,2017-05-22,2017-05-31,1,CVE-2017-9150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1251 +46208,exploits/linux/dos/46208.c,"Linux Kernel 4.13 - 'compat_get_timex()' Leak Kernel Pointer",2019-01-21,wally0813,dos,linux,,2019-01-21,2019-01-21,0,CVE-2018-11508,,,,, +46529,exploits/linux/dos/46529.c,"Linux Kernel 4.4 (Ubuntu 16.04) - 'snd_timer_user_ccallback()' Kernel Pointer Leak",2019-03-11,wally0813,dos,linux,,2019-03-11,2019-03-11,0,CVE-2016-4578,,l,,, +41457,exploits/linux/dos/41457.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free (PoC)",2017-02-26,"Andrey Konovalov",dos,linux,,2017-02-26,2017-03-06,0,CVE-2017-6074,,,,,https://github.com/xairy/kernel-exploits/blob/0c3cef1d8aea824d07978fc71bfaa4b1d3bea267/CVE-2017-6074/trigger.c 45919,exploits/linux/dos/45919.c,"Linux Kernel 4.8 (Ubuntu 16.04) - Leak sctp Kernel Pointer",2018-11-30,"Jinbum Park",dos,linux,,2018-11-30,2019-03-07,0,,,,,, 40762,exploits/linux/dos/40762.c,"Linux Kernel 4.8.0-22/3.10.0-327 (Ubuntu 16.10 / RedHat) - 'keyctl' Null Pointer Dereference",2016-11-15,"OpenSource Security",dos,linux,,2016-11-15,2017-11-15,0,1343162,,,,,https://os-s.de/advisories/OS-S_Security_Advisory_2016-21.pdf 7091,exploits/linux/dos/7091.c,"Linux Kernel < 2.4.36.9/2.6.27.5 - Unix Sockets Local Kernel Panic (Denial of Service)",2008-11-11,"Andrea Bittau",dos,linux,,2008-11-10,2017-10-04,1,,,,,, -1880,exploits/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service",2006-06-05,"ECL Labs",dos,linux,,2006-06-04,2016-08-16,1,2006-2444,,,,http://www.exploit-db.comlinux-2.6.16.18.tar.gz, +1880,exploits/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service",2006-06-05,"ECL Labs",dos,linux,,2006-06-04,2016-08-16,1,CVE-2006-2444,,,,http://www.exploit-db.comlinux-2.6.16.18.tar.gz, 9442,exploits/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 - 'cfg80211' Remote Denial of Service",2009-08-18,"Jon Oberheide",dos,linux,,2009-08-17,,1,,,,,, -10202,exploits/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - 'nfs4_proc_lock()' Denial of Service",2009-10-15,"Simon Vallet",dos,linux,,2009-10-14,,1,2009-3726;59877,,,,, -16952,exploits/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2)",2011-03-10,zx2c4,dos,linux,,2011-03-10,2017-10-04,0,2010-4165,,,,, -42136,exploits/linux/dos/42136.c,"Linux Kernel < 4.10.13 - 'keyctl_set_reqkey_keyring' Local Denial of Service",2017-06-07,"Marcus Meissner",dos,linux,,2017-06-07,2017-06-07,1,2017-7472,"Denial of Service (DoS)",,,,https://bugzilla.novell.com/show_bug.cgi?id=1034862 -42762,exploits/linux/dos/42762.txt,"Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)",2017-09-21,"Marcin Kozlowski",dos,linux,,2017-09-21,2017-09-22,0,2017-1000251,,,,, -42932,exploits/linux/dos/42932.c,"Linux Kernel < 4.14.rc3 - Local Denial of Service",2017-10-02,"Wang Chenyu",dos,linux,,2017-10-02,2019-03-07,0,2017-14489,,,,, -44832,exploits/linux/dos/44832.txt,"Linux Kernel < 4.16.11 - 'ext4_read_inline_data()' Memory Corruption",2018-06-05,"Google Security Research",dos,linux,,2018-06-05,2018-06-05,0,2018-11412,,,,, +10202,exploits/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - 'nfs4_proc_lock()' Denial of Service",2009-10-15,"Simon Vallet",dos,linux,,2009-10-14,,1,CVE-2009-3726;OSVDB-59877,,,,, +16952,exploits/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2)",2011-03-10,zx2c4,dos,linux,,2011-03-10,2017-10-04,0,CVE-2010-4165,,,,, +42136,exploits/linux/dos/42136.c,"Linux Kernel < 4.10.13 - 'keyctl_set_reqkey_keyring' Local Denial of Service",2017-06-07,"Marcus Meissner",dos,linux,,2017-06-07,2017-06-07,1,CVE-2017-7472,"Denial of Service (DoS)",,,,https://bugzilla.novell.com/show_bug.cgi?id=1034862 +42762,exploits/linux/dos/42762.txt,"Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)",2017-09-21,"Marcin Kozlowski",dos,linux,,2017-09-21,2017-09-22,0,CVE-2017-1000251,,,,, +42932,exploits/linux/dos/42932.c,"Linux Kernel < 4.14.rc3 - Local Denial of Service",2017-10-02,"Wang Chenyu",dos,linux,,2017-10-02,2019-03-07,0,CVE-2017-14489,,,,, +44832,exploits/linux/dos/44832.txt,"Linux Kernel < 4.16.11 - 'ext4_read_inline_data()' Memory Corruption",2018-06-05,"Google Security Research",dos,linux,,2018-06-05,2018-06-05,0,CVE-2018-11412,,,,, 44579,exploits/linux/dos/44579.c,"Linux Kernel < 4.17-rc1 - 'AF_LLC' Double Free",2018-04-30,SecuriTeam,dos,linux,,2018-05-03,2018-05-03,0,,,,,,https://blogs.securiteam.com/index.php/archives/3686 -44301,exploits/linux/dos/44301.c,"Linux Kernel < 4.5.1 - Off-By-One (PoC)",2016-10-16,"Vitaly Nikolenko",dos,linux,,2018-03-19,2018-03-19,0,2016-6187,,,,,http://cyseclabs.com/blog/cve-2016-6187-heap-off-by-one-exploit -911,exploits/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service",2005-04-04,"Daniel McNeil",dos,linux,,2005-04-03,2016-05-06,1,15256;2005-0916,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz, +44301,exploits/linux/dos/44301.c,"Linux Kernel < 4.5.1 - Off-By-One (PoC)",2016-10-16,"Vitaly Nikolenko",dos,linux,,2018-03-19,2018-03-19,0,CVE-2016-6187,,,,,http://cyseclabs.com/blog/cve-2016-6187-heap-off-by-one-exploit +911,exploits/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service",2005-04-04,"Daniel McNeil",dos,linux,,2005-04-03,2016-05-06,1,OSVDB-15256;CVE-2005-0916,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz, 16960,exploits/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow",2011-03-11,mr_me,dos,linux,,2011-03-11,2011-03-11,1,,,,,, -3441,exploits/linux/dos/3441.c,"Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC)",2007-03-09,"Daniel Roethlisberger",dos,linux,,2007-03-08,,1,33023;2007-0005,,,,, +3441,exploits/linux/dos/3441.c,"Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC)",2007-03-09,"Daniel Roethlisberger",dos,linux,,2007-03-08,,1,OSVDB-33023;CVE-2007-0005,,,,, 40419,exploits/linux/dos/40419.c,"Linux SELinux - W+X Protection Bypass via AIO",2016-09-23,"Google Security Research",dos,linux,,2016-09-23,2016-09-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=854 -28386,exploits/linux/dos/28386.txt,"Linux-HA Heartbeat 2.0.6 - Remote Denial of Service",2006-08-13,"Yan Rong Ge",dos,linux,,2006-08-13,2013-09-19,1,2006-3121;27955,,,,,https://www.securityfocus.com/bid/19516/info -30776,exploits/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service",2007-11-19,"Luigi Auriemma",dos,linux,,2007-11-19,2014-01-14,1,2007-6036;39489,,,,,https://www.securityfocus.com/bid/26488/info -25465,exploits/linux/dos/25465.txt,"Logwatch 2.6 Secure Script - Denial of Service",2005-04-20,anonymous,dos,linux,,2005-04-20,2013-05-15,1,2005-1061;15708,,,,,https://www.securityfocus.com/bid/13273/info +28386,exploits/linux/dos/28386.txt,"Linux-HA Heartbeat 2.0.6 - Remote Denial of Service",2006-08-13,"Yan Rong Ge",dos,linux,,2006-08-13,2013-09-19,1,CVE-2006-3121;OSVDB-27955,,,,,https://www.securityfocus.com/bid/19516/info +30776,exploits/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service",2007-11-19,"Luigi Auriemma",dos,linux,,2007-11-19,2014-01-14,1,CVE-2007-6036;OSVDB-39489,,,,,https://www.securityfocus.com/bid/26488/info +25465,exploits/linux/dos/25465.txt,"Logwatch 2.6 Secure Script - Denial of Service",2005-04-20,anonymous,dos,linux,,2005-04-20,2013-05-15,1,CVE-2005-1061;OSVDB-15708,,,,,https://www.securityfocus.com/bid/13273/info 23539,exploits/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 - Controls Format String",2004-01-12,"Jan-Olivier Fillols",dos,linux,,2004-01-12,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9402/info -3945,exploits/linux/dos/3945.rb,"MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC)",2007-05-17,n00b,dos,linux,,2007-05-16,2011-04-28,1,36077;2007-2761,,,,http://www.exploit-db.comMagicISO_5.4_Build239.exe, -23116,exploits/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 - Server Remote Denial of Service",2003-09-07,jsk,dos,linux,,2003-09-07,2012-12-03,1,2003-0706;6587,,,,,https://www.securityfocus.com/bid/8558/info -34164,exploits/linux/dos/34164.pl,"Make 3.81 - Heap Overflow (PoC)",2014-07-24,HyP,dos,linux,,2014-07-24,2014-07-24,1,109561,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-24-at-15710-pm.png,, +3945,exploits/linux/dos/3945.rb,"MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC)",2007-05-17,n00b,dos,linux,,2007-05-16,2011-04-28,1,OSVDB-36077;CVE-2007-2761,,,,http://www.exploit-db.comMagicISO_5.4_Build239.exe, +23116,exploits/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 - Server Remote Denial of Service",2003-09-07,jsk,dos,linux,,2003-09-07,2012-12-03,1,CVE-2003-0706;OSVDB-6587,,,,,https://www.securityfocus.com/bid/8558/info +34164,exploits/linux/dos/34164.pl,"Make 3.81 - Heap Overflow (PoC)",2014-07-24,HyP,dos,linux,,2014-07-24,2014-07-24,1,OSVDB-109561,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-24-at-15710-pm.png,, 42144,exploits/linux/dos/42144.py,"Mapscrn 2.03 - Local Buffer Overflow (PoC)",2017-06-09,"Juan Sacco",dos,linux,,2017-06-09,2017-06-09,0,,,,,, 45901,exploits/linux/dos/45901.txt,"MariaDB Client 10.1.26 - Denial of Service (PoC)",2018-11-26,strider,dos,linux,,2018-11-26,2018-11-26,0,,,,,, -33480,exploits/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,linux,,2010-01-08,2014-05-23,1,2009-0689;63641,,,,,https://www.securityfocus.com/bid/37688/info +33480,exploits/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,linux,,2010-01-08,2014-05-23,1,CVE-2009-0689;OSVDB-63641,,,,,https://www.securityfocus.com/bid/37688/info 46435,exploits/linux/dos/46435.txt,"MatrixSSL < 4.0.2 - Stack Buffer Overflow Verifying x.509 Certificates",2019-02-20,"Google Security Research",dos,linux,,2019-02-20,2019-02-20,1,,"Denial of Service (DoS)",,,http://www.exploit-db.commatrixssl-4-0-1-open.tar.gz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1785 46435,exploits/linux/dos/46435.txt,"MatrixSSL < 4.0.2 - Stack Buffer Overflow Verifying x.509 Certificates",2019-02-20,"Google Security Research",dos,linux,,2019-02-20,2019-02-20,1,,"Buffer Overflow",,,http://www.exploit-db.commatrixssl-4-0-1-open.tar.gz,https://bugs.chromium.org/p/project-zero/issues/detail?id=1785 -22938,exploits/linux/dos/22938.py,"mcrypt 2.6.8 - Stack Buffer Overflow (PoC)",2012-11-26,_ishikawa,dos,linux,,2012-11-26,2012-11-26,1,2012-4409;85194,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-122651-pm.png,, -30579,exploits/linux/dos/30579.txt,"Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2013-12-29,1,2007-4939;37378,,,,,https://www.securityfocus.com/bid/25650/info -33850,exploits/linux/dos/33850.txt,"memcached 1.4.2 - Memory Consumption Remote Denial of Service",2010-04-27,fallenpegasus,dos,linux,,2010-04-27,2014-06-24,1,2010-1152;63600,,,,,https://www.securityfocus.com/bid/39577/info +22938,exploits/linux/dos/22938.py,"mcrypt 2.6.8 - Stack Buffer Overflow (PoC)",2012-11-26,_ishikawa,dos,linux,,2012-11-26,2012-11-26,1,CVE-2012-4409;OSVDB-85194,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-122651-pm.png,, +30579,exploits/linux/dos/30579.txt,"Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2013-12-29,1,CVE-2007-4939;OSVDB-37378,,,,,https://www.securityfocus.com/bid/25650/info +33850,exploits/linux/dos/33850.txt,"memcached 1.4.2 - Memory Consumption Remote Denial of Service",2010-04-27,fallenpegasus,dos,linux,,2010-04-27,2014-06-24,1,CVE-2010-1152;OSVDB-63600,,,,,https://www.securityfocus.com/bid/39577/info 40696,exploits/linux/dos/40696.py,"Memcached 1.4.33 - 'Add' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux,,2016-11-03,2019-03-07,0,,,,,,http://paper.seebug.org/95/ 40695,exploits/linux/dos/40695.py,"Memcached 1.4.33 - 'Crash' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux,,2016-11-03,2019-03-07,0,,,,,,http://paper.seebug.org/95/ 40697,exploits/linux/dos/40697.py,"Memcached 1.4.33 - 'sasl' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux,,2016-11-03,2019-03-07,0,,,,,,http://paper.seebug.org/95/ -44265,exploits/linux/dos/44265.py,"Memcached 1.5.5 - 'Memcrashed ' Insufficient Control of Network Message Volume Denial of Service With Shodan API",2018-03-08,649,dos,linux,11211,2018-03-09,2018-03-09,0,2018-1000115,,,,,https://github.com/649/Memcrashed-DDoS-Exploit/tree/3422efc009a43451281d165e8b9979189c405ff1 -44264,exploits/linux/dos/44264.c,"Memcached 1.5.5 - 'Memcrashed' Insufficient Control Network Message Volume Denial of Service (1)",2018-03-05,anonymous,dos,linux,11211,2018-03-09,2018-03-09,0,2018-1000115,,,,,https://pastebin.com/raw/ZiUeinae +44265,exploits/linux/dos/44265.py,"Memcached 1.5.5 - 'Memcrashed ' Insufficient Control of Network Message Volume Denial of Service With Shodan API",2018-03-08,649,dos,linux,11211,2018-03-09,2018-03-09,0,CVE-2018-1000115,,,,,https://github.com/649/Memcrashed-DDoS-Exploit/tree/3422efc009a43451281d165e8b9979189c405ff1 +44264,exploits/linux/dos/44264.c,"Memcached 1.5.5 - 'Memcrashed' Insufficient Control Network Message Volume Denial of Service (1)",2018-03-05,anonymous,dos,linux,11211,2018-03-09,2018-03-09,0,CVE-2018-1000115,,,,,https://pastebin.com/raw/ZiUeinae 44254,exploits/linux/dos/44254.py,"Memcached 1.5.5 - 'Memcrashed' Insufficient Control Network Message Volume Denial of Service (2)",2018-03-05,"Alex Conrey",dos,linux,11211,2018-03-06,2018-03-09,0,,,,,,https://github.com/alexconrey/pymemcrashed/tree/2afdbc95455b7b73925a34dd91753b860c14c4a2 -22839,exploits/linux/dos/22839.c,"methane IRCd 0.1.1 - Remote Format String",2003-06-27,Dinos,dos,linux,,2003-06-27,2012-11-20,1,2003-0478;58938,,,,,https://www.securityfocus.com/bid/8038/info -35478,exploits/linux/dos/35478.txt,"MHonArc 2.6.16 - Tag Nesting Remote Denial of Service",2010-12-21,anonymous,dos,linux,,2010-12-21,2014-12-06,1,2010-1677;70287,,,,,https://www.securityfocus.com/bid/46923/info -22796,exploits/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",dos,linux,,2003-06-18,2012-11-18,1,2182,,,,,https://www.securityfocus.com/bid/7956/info +22839,exploits/linux/dos/22839.c,"methane IRCd 0.1.1 - Remote Format String",2003-06-27,Dinos,dos,linux,,2003-06-27,2012-11-20,1,CVE-2003-0478;OSVDB-58938,,,,,https://www.securityfocus.com/bid/8038/info +35478,exploits/linux/dos/35478.txt,"MHonArc 2.6.16 - Tag Nesting Remote Denial of Service",2010-12-21,anonymous,dos,linux,,2010-12-21,2014-12-06,1,CVE-2010-1677;OSVDB-70287,,,,,https://www.securityfocus.com/bid/46923/info +22796,exploits/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",dos,linux,,2003-06-18,2012-11-18,1,OSVDB-2182,,,,,https://www.securityfocus.com/bid/7956/info 37897,exploits/linux/dos/37897.html,"Midori Browser 0.3.2 - Denial of Service",2012-09-27,"Ryuzaki Lawlet",dos,linux,,2012-09-27,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55709/info -44450,exploits/linux/dos/44450.txt,"MikroTik 6.41.4 - FTP daemon Denial of Service (PoC)",2018-04-13,FarazPajohan,dos,linux,,2018-04-13,2018-04-13,0,2018-10070,,,,, +44450,exploits/linux/dos/44450.txt,"MikroTik 6.41.4 - FTP daemon Denial of Service (PoC)",2018-04-13,FarazPajohan,dos,linux,,2018-04-13,2018-04-13,0,CVE-2018-10070,,,,, 46278,exploits/linux/dos/46278.py,"MiniUPnPd 2.1 - Out-of-Bounds Read",2019-01-29,b1ack0wl,dos,linux,,2019-01-29,2019-01-29,0,,"Out Of Bounds",,,http://www.exploit-db.comminiupnpd-2.1.tar.gz, 32112,exploits/linux/dos/32112.txt,"Minix 3.1.2a - Psuedo Terminal Denial of Service",2008-07-23,kokanin,dos,linux,,2008-07-23,2014-03-07,1,,,,,,https://www.securityfocus.com/bid/30357/info -35173,exploits/linux/dos/35173.txt,"Minix 3.3.0 - Local Denial of Service (PoC)",2014-11-06,nitr0us,dos,linux,,2014-11-06,2016-12-14,0,114414,,,,, -35302,exploits/linux/dos/35302.c,"Minix 3.3.0 - Remote TCP/IP Stack Denial of Service",2014-11-19,nitr0us,dos,linux,31337,2014-11-19,2016-12-14,0,114414,,,http://www.exploit-db.com/screenshots/idlt35500/minix.png,, -21482,exploits/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,dos,linux,,2002-05-24,2012-09-23,1,2002-0900;4743,,,,,https://www.securityfocus.com/bid/4828/info +35173,exploits/linux/dos/35173.txt,"Minix 3.3.0 - Local Denial of Service (PoC)",2014-11-06,nitr0us,dos,linux,,2014-11-06,2016-12-14,0,OSVDB-114414,,,,, +35302,exploits/linux/dos/35302.c,"Minix 3.3.0 - Remote TCP/IP Stack Denial of Service",2014-11-19,nitr0us,dos,linux,31337,2014-11-19,2016-12-14,0,OSVDB-114414,,,http://www.exploit-db.com/screenshots/idlt35500/minix.png,, +21482,exploits/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,dos,linux,,2002-05-24,2012-09-23,1,CVE-2002-0900;OSVDB-4743,,,,,https://www.securityfocus.com/bid/4828/info 238,exploits/linux/dos/238.c,"ml2 - Local users can Crash processes",2001-01-03,Stealth,dos,linux,,2001-01-02,,1,,,,,, 22433,exploits/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",dos,linux,,2003-03-24,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7202/info -10469,exploits/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service",2009-12-16,"Patroklos Argyroudis",dos,linux,80,2009-12-15,,0,60534,,,,http://www.exploit-db.commonkey-0.9.2.tar.gz, -25837,exploits/linux/dos/25837.txt,"Monkey HTTPd 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",dos,linux,,2013-05-30,2013-05-30,0,93728;2013-3724,,,,http://www.exploit-db.commonkey-1.1.1.tar.gz, -15974,exploits/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument - Privilege Escalation",2011-01-11,"Chris Howie",dos,linux,,2011-03-02,2011-03-02,1,2010-4254,,,,, -37306,exploits/linux/dos/37306.txt,"Mosh - Remote Denial of Service",2012-05-22,"Timo Juhani Lindfors",dos,linux,,2012-05-22,2015-06-19,1,82082;2012-2385,,,,,https://www.securityfocus.com/bid/53646/info -27257,exploits/linux/dos/27257.html,"Mozilla (Multiple Products) - iFrame JavaScript Execution",2006-02-22,"Georgi Guninski",dos,linux,,2006-02-22,2013-08-02,1,2006-0884;23653,,,,,https://www.securityfocus.com/bid/16770/info -24346,exploits/linux/dos/24346.txt,"Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow",2004-08-02,zen-parse,dos,linux,,2004-08-02,2013-01-24,1,2004-0722;8281,,,,,https://www.securityfocus.com/bid/10843/info -28380,exploits/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",dos,linux,,2006-08-12,2013-09-24,1,2006-4253;27975,,,,,https://www.securityfocus.com/bid/19488/info +10469,exploits/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service",2009-12-16,"Patroklos Argyroudis",dos,linux,80,2009-12-15,,0,OSVDB-60534,,,,http://www.exploit-db.commonkey-0.9.2.tar.gz, +25837,exploits/linux/dos/25837.txt,"Monkey HTTPd 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",dos,linux,,2013-05-30,2013-05-30,0,OSVDB-93728;CVE-2013-3724,,,,http://www.exploit-db.commonkey-1.1.1.tar.gz, +15974,exploits/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument - Privilege Escalation",2011-01-11,"Chris Howie",dos,linux,,2011-03-02,2011-03-02,1,CVE-2010-4254,,,,, +37306,exploits/linux/dos/37306.txt,"Mosh - Remote Denial of Service",2012-05-22,"Timo Juhani Lindfors",dos,linux,,2012-05-22,2015-06-19,1,OSVDB-82082;CVE-2012-2385,,,,,https://www.securityfocus.com/bid/53646/info +27257,exploits/linux/dos/27257.html,"Mozilla (Multiple Products) - iFrame JavaScript Execution",2006-02-22,"Georgi Guninski",dos,linux,,2006-02-22,2013-08-02,1,CVE-2006-0884;OSVDB-23653,,,,,https://www.securityfocus.com/bid/16770/info +24346,exploits/linux/dos/24346.txt,"Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow",2004-08-02,zen-parse,dos,linux,,2004-08-02,2013-01-24,1,CVE-2004-0722;OSVDB-8281,,,,,https://www.securityfocus.com/bid/10843/info +28380,exploits/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",dos,linux,,2006-08-12,2013-09-24,1,CVE-2006-4253;OSVDB-27975,,,,,https://www.securityfocus.com/bid/19488/info 27253,exploits/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Denial of Service",2006-02-21,"Yuan Qi",dos,linux,,2006-02-21,2016-12-23,1,,,,,http://www.exploit-db.comFirefoxSetup1.5.exe,https://www.securityfocus.com/bid/16741/info 27635,exploits/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Null Pointer Dereference Denial of Service",2006-04-13,"Thomas Waldegger",dos,linux,,2006-04-13,2016-12-23,1,,,,,http://www.exploit-db.comFirefoxSetup1.5.exe,https://www.securityfocus.com/bid/17499/info -28391,exploits/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",dos,linux,,2006-08-15,2013-09-19,1,2006-4261,,,,,https://www.securityfocus.com/bid/19534/info +28391,exploits/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",dos,linux,,2006-08-15,2013-09-19,1,CVE-2006-4261,,,,,https://www.securityfocus.com/bid/19534/info 29723,exploits/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - '.GIF' Handling Denial of Service",2007-03-09,Samuel,dos,linux,,2007-03-09,2013-11-20,1,,,,,,https://www.securityfocus.com/bid/22899/info -29720,exploits/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",dos,linux,,2007-03-08,2013-11-20,1,2007-1362;35139,,,,,https://www.securityfocus.com/bid/22879/info +29720,exploits/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",dos,linux,,2007-03-08,2013-11-20,1,CVE-2007-1362;OSVDB-35139,,,,,https://www.securityfocus.com/bid/22879/info 31984,exploits/linux/dos/31984.txt,"Mozilla Firefox 3.0 - '.JPEG' File Denial of Service",2008-06-27,"Beenu Arora",dos,linux,,2008-06-27,2014-03-03,1,,,,,,https://www.securityfocus.com/bid/29984/info -33042,exploits/linux/dos/33042.txt,"Mozilla Firefox 3.0.10 - 'nsViewManager.cpp' Denial of Service",2009-05-11,"Bret McMillan",dos,linux,,2009-05-11,2014-04-27,1,2009-2043;55197,,,,,https://www.securityfocus.com/bid/35413/info -33101,exploits/linux/dos/33101.txt,"Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption",2009-06-21,"Christophe Charron",dos,linux,,2009-06-21,2014-05-01,1,2009-2464;56229,,,,,https://www.securityfocus.com/bid/35775/info -33314,exploits/linux/dos/33314.html,"Mozilla Firefox 3.0.14 - Remote Memory Corruption",2009-10-27,"Carsten Book",dos,linux,,2009-10-27,2014-05-12,1,2009-3382;59384,,,,,https://www.securityfocus.com/bid/36866/info -32961,exploits/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",dos,linux,,2009-04-27,2014-04-22,1,2009-1313;54174,,,,,https://www.securityfocus.com/bid/34743/info -33031,exploits/linux/dos/33031.html,"Mozilla Firefox 3.0.x - Large '.GIF' File Background Denial of Service",2009-05-10,"Ahmad Muammar",dos,linux,,2009-05-10,2014-04-26,1,2009-2044;56471,,,,,https://www.securityfocus.com/bid/35280/info -33312,exploits/linux/dos/33312.txt,"Mozilla Firefox 3.5.3 - Floating Point Conversion Heap Overflow",2009-10-27,"Alin Rad Pop",dos,linux,,2009-10-27,2014-05-12,1,2009-0689;61189,,,,,https://www.securityfocus.com/bid/36851/info -33801,exploits/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",dos,linux,,2010-03-24,2014-06-18,1,2010-0167;63267,,,,,https://www.securityfocus.com/bid/38944/info -25334,exploits/linux/dos/25334.txt,"Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",dos,linux,,2005-04-04,2013-05-10,1,2005-0989;15241,,,,,https://www.securityfocus.com/bid/12988/info -27246,exploits/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service",2006-02-17,DrFrancky,dos,linux,,2006-02-17,2013-08-02,1,2006-0836;23488,,,,,https://www.securityfocus.com/bid/16716/info -31220,exploits/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,dos,linux,,2014-01-27,2014-02-04,1,2006-2465;30945,,,,http://www.exploit-db.commp3info-0.8.5a.tgz, +33042,exploits/linux/dos/33042.txt,"Mozilla Firefox 3.0.10 - 'nsViewManager.cpp' Denial of Service",2009-05-11,"Bret McMillan",dos,linux,,2009-05-11,2014-04-27,1,CVE-2009-2043;OSVDB-55197,,,,,https://www.securityfocus.com/bid/35413/info +33101,exploits/linux/dos/33101.txt,"Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption",2009-06-21,"Christophe Charron",dos,linux,,2009-06-21,2014-05-01,1,CVE-2009-2464;OSVDB-56229,,,,,https://www.securityfocus.com/bid/35775/info +33314,exploits/linux/dos/33314.html,"Mozilla Firefox 3.0.14 - Remote Memory Corruption",2009-10-27,"Carsten Book",dos,linux,,2009-10-27,2014-05-12,1,CVE-2009-3382;OSVDB-59384,,,,,https://www.securityfocus.com/bid/36866/info +32961,exploits/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",dos,linux,,2009-04-27,2014-04-22,1,CVE-2009-1313;OSVDB-54174,,,,,https://www.securityfocus.com/bid/34743/info +33031,exploits/linux/dos/33031.html,"Mozilla Firefox 3.0.x - Large '.GIF' File Background Denial of Service",2009-05-10,"Ahmad Muammar",dos,linux,,2009-05-10,2014-04-26,1,CVE-2009-2044;OSVDB-56471,,,,,https://www.securityfocus.com/bid/35280/info +33312,exploits/linux/dos/33312.txt,"Mozilla Firefox 3.5.3 - Floating Point Conversion Heap Overflow",2009-10-27,"Alin Rad Pop",dos,linux,,2009-10-27,2014-05-12,1,CVE-2009-0689;OSVDB-61189,,,,,https://www.securityfocus.com/bid/36851/info +33801,exploits/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",dos,linux,,2010-03-24,2014-06-18,1,CVE-2010-0167;OSVDB-63267,,,,,https://www.securityfocus.com/bid/38944/info +25334,exploits/linux/dos/25334.txt,"Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",dos,linux,,2005-04-04,2013-05-10,1,CVE-2005-0989;OSVDB-15241,,,,,https://www.securityfocus.com/bid/12988/info +27246,exploits/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service",2006-02-17,DrFrancky,dos,linux,,2006-02-17,2013-08-02,1,CVE-2006-0836;OSVDB-23488,,,,,https://www.securityfocus.com/bid/16716/info +31220,exploits/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,dos,linux,,2014-01-27,2014-02-04,1,CVE-2006-2465;OSVDB-30945,,,,http://www.exploit-db.commp3info-0.8.5a.tgz, 1634,exploits/linux/dos/1634.pl,"mpg123 0.59r - Malformed .mp3 (SIGSEGV) (PoC)",2006-04-02,nitr0us,dos,linux,,2006-04-01,2016-07-07,1,,,,,http://www.exploit-db.commpg123-0.59r-gpl.tar.gz, -32856,exploits/linux/dos/32856.txt,"MPlayer - '.AAC' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux,,2008-10-07,2016-11-16,1,2008-4610;49423,,,,,https://www.securityfocus.com/bid/34136/info -32857,exploits/linux/dos/32857.txt,"MPlayer - '.OGM' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux,,2008-10-07,2016-11-16,1,2008-4610;49424,,,,,https://www.securityfocus.com/bid/34136/info -23896,exploits/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,dos,linux,,2004-03-30,2016-11-24,1,2004-0386;4754,,,,http://www.exploit-db.comMPlayer-0.90.tar.bz2,https://www.securityfocus.com/bid/10008/info -30578,exploits/linux/dos/30578.txt,"MPlayer 1.0 - AVIHeader.C Heap Buffer Overflow",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2016-11-24,1,2007-4938;45940,,,,http://www.exploit-db.comMPlayer-1.0rc1.tar.bz2,https://www.securityfocus.com/bid/25648/info -5307,exploits/linux/dos/5307.pl,"MPlayer 1.0 rc2 - 'sdpplin_parse()' Array Indexing Buffer Overflow (PoC)",2008-03-25,"Guido Landi",dos,linux,,2008-03-24,2016-11-23,1,43740;2008-1558,,,,http://www.exploit-db.comMPlayer-1.0rc2.tar.bz2, -29399,exploits/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflows",2007-01-06,LMH,dos,linux,,2007-01-06,2013-11-12,1,2007-0103;32870,,,,,https://www.securityfocus.com/bid/21910/info -25303,exploits/linux/dos/25303.txt,"Multiple Vendor Telnet Client - Env_opt_add Heap Buffer Overflow",2005-03-28,"Gael Delalleau",dos,linux,,2005-03-28,2013-05-08,1,2005-0468;15093,,,,,https://www.securityfocus.com/bid/12919/info +32856,exploits/linux/dos/32856.txt,"MPlayer - '.AAC' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux,,2008-10-07,2016-11-16,1,CVE-2008-4610;OSVDB-49423,,,,,https://www.securityfocus.com/bid/34136/info +32857,exploits/linux/dos/32857.txt,"MPlayer - '.OGM' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux,,2008-10-07,2016-11-16,1,CVE-2008-4610;OSVDB-49424,,,,,https://www.securityfocus.com/bid/34136/info +23896,exploits/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,dos,linux,,2004-03-30,2016-11-24,1,CVE-2004-0386;OSVDB-4754,,,,http://www.exploit-db.comMPlayer-0.90.tar.bz2,https://www.securityfocus.com/bid/10008/info +30578,exploits/linux/dos/30578.txt,"MPlayer 1.0 - AVIHeader.C Heap Buffer Overflow",2007-09-12,"Code Audit Labs",dos,linux,,2007-09-12,2016-11-24,1,CVE-2007-4938;OSVDB-45940,,,,http://www.exploit-db.comMPlayer-1.0rc1.tar.bz2,https://www.securityfocus.com/bid/25648/info +5307,exploits/linux/dos/5307.pl,"MPlayer 1.0 rc2 - 'sdpplin_parse()' Array Indexing Buffer Overflow (PoC)",2008-03-25,"Guido Landi",dos,linux,,2008-03-24,2016-11-23,1,OSVDB-43740;CVE-2008-1558,,,,http://www.exploit-db.comMPlayer-1.0rc2.tar.bz2, +29399,exploits/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflows",2007-01-06,LMH,dos,linux,,2007-01-06,2013-11-12,1,CVE-2007-0103;OSVDB-32870,,,,,https://www.securityfocus.com/bid/21910/info +25303,exploits/linux/dos/25303.txt,"Multiple Vendor Telnet Client - Env_opt_add Heap Buffer Overflow",2005-03-28,"Gael Delalleau",dos,linux,,2005-03-28,2013-05-08,1,CVE-2005-0468;OSVDB-15093,,,,,https://www.securityfocus.com/bid/12919/info 34228,exploits/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service",2010-06-29,"Luigi Auriemma",dos,linux,,2010-06-29,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41251/info -3807,exploits/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow (PoC)",2007-04-27,mu-b,dos,linux,,2007-04-26,,1,35439;2007-2362,,,,, -22700,exploits/linux/dos/22700.c,"MyServer 0.4.3 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux,,2003-09-08,2012-11-14,1,2808,,,,,https://www.securityfocus.com/bid/7770/info -22701,exploits/linux/dos/22701.c,"MyServer 0.5 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux,,2003-09-08,2012-11-14,1,2808,,,,,https://www.securityfocus.com/bid/7770/info -551,exploits/linux/dos/551.c,"MyServer 0.7.1 - 'POST' Denial of Service",2004-09-27,"Tom Ferris",dos,linux,,2004-09-26,2016-03-30,1,10333;2004-2517,,,,http://www.exploit-db.commyServerWIN32EXEC-0.7.1.exe, -23076,exploits/linux/dos/23076.pl,"MySQL (Linux) - Heap Overrun (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,2012-5612;88064,,,,, -23075,exploits/linux/dos/23075.pl,"MySQL (Linux) - Stack Buffer Overrun (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,2012-5611;88066,,,,, -23078,exploits/linux/dos/23078.txt,"MySQL - Denial of Service (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,2012-5614;88065,,,,, -38392,exploits/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial of Service",2013-03-07,"Alyssa Milburn",dos,linux,,2013-03-07,2015-10-03,1,2013-1861;91415,,,,,https://www.securityfocus.com/bid/58511/info -23138,exploits/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",dos,linux,,2003-09-10,2012-12-04,1,2003-0780;2537,,,,http://www.exploit-db.commysql-4.0.14.tar.gz,https://www.securityfocus.com/bid/8590/info -28234,exploits/linux/dos/28234.txt,"MySQL 4.x/5.x - Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",dos,linux,,2006-07-18,2013-09-12,1,2006-3469;27416,,,,,https://www.securityfocus.com/bid/19032/info -33077,exploits/linux/dos/33077.c,"MySQL 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,dos,linux,,2009-06-08,2014-04-29,1,2009-2446;55734,,,,,https://www.securityfocus.com/bid/35609/info -30020,exploits/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service",2013-12-04,"Neil Kettle",dos,linux,,2013-12-04,2013-12-04,1,2007-2583;34734,,,,,https://www.securityfocus.com/bid/23911/info -29724,exploits/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,dos,linux,,2007-03-09,2013-11-20,1,2007-1420;33974,,,,,https://www.securityfocus.com/bid/22900/info +3807,exploits/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow (PoC)",2007-04-27,mu-b,dos,linux,,2007-04-26,,1,OSVDB-35439;CVE-2007-2362,,,,, +22700,exploits/linux/dos/22700.c,"MyServer 0.4.3 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux,,2003-09-08,2012-11-14,1,OSVDB-2808,,,,,https://www.securityfocus.com/bid/7770/info +22701,exploits/linux/dos/22701.c,"MyServer 0.5 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux,,2003-09-08,2012-11-14,1,OSVDB-2808,,,,,https://www.securityfocus.com/bid/7770/info +551,exploits/linux/dos/551.c,"MyServer 0.7.1 - 'POST' Denial of Service",2004-09-27,"Tom Ferris",dos,linux,,2004-09-26,2016-03-30,1,OSVDB-10333;CVE-2004-2517,,,,http://www.exploit-db.commyServerWIN32EXEC-0.7.1.exe, +23076,exploits/linux/dos/23076.pl,"MySQL (Linux) - Heap Overrun (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,CVE-2012-5612;OSVDB-88064,,,,, +23075,exploits/linux/dos/23075.pl,"MySQL (Linux) - Stack Buffer Overrun (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,CVE-2012-5611;OSVDB-88066,,,,, +23078,exploits/linux/dos/23078.txt,"MySQL - Denial of Service (PoC)",2012-12-02,kingcope,dos,linux,,2012-12-02,2012-12-02,0,CVE-2012-5614;OSVDB-88065,,,,, +38392,exploits/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial of Service",2013-03-07,"Alyssa Milburn",dos,linux,,2013-03-07,2015-10-03,1,CVE-2013-1861;OSVDB-91415,,,,,https://www.securityfocus.com/bid/58511/info +23138,exploits/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",dos,linux,,2003-09-10,2012-12-04,1,CVE-2003-0780;OSVDB-2537,,,,http://www.exploit-db.commysql-4.0.14.tar.gz,https://www.securityfocus.com/bid/8590/info +28234,exploits/linux/dos/28234.txt,"MySQL 4.x/5.x - Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",dos,linux,,2006-07-18,2013-09-12,1,CVE-2006-3469;OSVDB-27416,,,,,https://www.securityfocus.com/bid/19032/info +33077,exploits/linux/dos/33077.c,"MySQL 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,dos,linux,,2009-06-08,2014-04-29,1,CVE-2009-2446;OSVDB-55734,,,,,https://www.securityfocus.com/bid/35609/info +30020,exploits/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service",2013-12-04,"Neil Kettle",dos,linux,,2013-12-04,2013-12-04,1,CVE-2007-2583;OSVDB-34734,,,,,https://www.securityfocus.com/bid/23911/info +29724,exploits/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,dos,linux,,2007-03-09,2013-11-20,1,CVE-2007-1420;OSVDB-33974,,,,,https://www.securityfocus.com/bid/22900/info 31444,exploits/linux/dos/31444.txt,"MySQL 5.1.13 - INFORMATION_SCHEMA Remote Denial of Service",2007-12-05,"Masaaki HIROSE",dos,linux,,2007-12-05,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28351/info -30744,exploits/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial of Service",2007-11-05,"Joe Gallo",dos,linux,,2007-11-05,2014-01-06,1,2007-5925;51171,,,,,https://www.securityfocus.com/bid/26353/info -34506,exploits/linux/dos/34506.txt,"MySQL 5.1.48 - 'EXPLAIN' Denial of Service",2010-08-20,"Bjorn Munch",dos,linux,,2010-08-20,2014-09-01,1,2010-3682;67383,,,,,https://www.securityfocus.com/bid/42599/info -32348,exploits/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service",2008-03-28,"Kay Roepke",dos,linux,,2008-03-28,2014-03-19,1,2008-3963;48021,,,,,https://www.securityfocus.com/bid/31081/info -33398,exploits/linux/dos/33398.txt,"MySQL 6.0.9 - 'GeomFromWKB()' Function First Argument Geometry Value Handling Denial of Service",2009-11-23,"Shane Bester",dos,linux,,2009-11-23,2014-05-17,1,2009-4019;60489,,,,,https://www.securityfocus.com/bid/37297/info -33397,exploits/linux/dos/33397.txt,"MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service",2009-11-23,"Shane Bester",dos,linux,,2009-11-23,2014-05-17,1,2009-4019;60488,,,,,https://www.securityfocus.com/bid/37297/info -32838,exploits/linux/dos/32838.txt,"MySQL 6.0.9 - XPath Expression Remote Denial of Service",2009-02-14,"Shane Bester",dos,linux,,2009-02-14,2014-04-13,1,2009-0819;52453,,,,,https://www.securityfocus.com/bid/33972/info -28026,exploits/linux/dos/28026.txt,"MySQL Server 4/5 - Str_To_Date Remote Denial of Service",2006-06-14,Kanatoko,dos,linux,,2006-06-14,2013-09-02,1,2006-3081;27054,,,,,https://www.securityfocus.com/bid/18439/info -23662,exploits/linux/dos/23662.c,"Nadeo Game Engine - Remote Denial of Service",2004-02-09,scrap,dos,linux,,2004-02-09,2012-12-25,1,2004-2077;34372,,,,,https://www.securityfocus.com/bid/9604/info -45082,exploits/linux/dos/45082.txt,"Nagios Core 4.4.1 - Denial of Service",2018-07-24,"Fakhri Zulkifli",dos,linux,,2018-07-24,2018-07-25,0,2018-13458;2018-13457;2018-13441,"Denial of Service (DoS)",,,, -30646,exploits/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",dos,linux,,2007-07-16,2014-01-02,1,2007-5198;41639,,,,,https://www.securityfocus.com/bid/25952/info -18278,exploits/linux/dos/18278.txt,"Nagios Plugins check_ups - Local Buffer Overflow (PoC)",2011-12-26,"Stefan Schurtz",dos,linux,,2011-12-26,2016-11-02,1,82590,,,,http://www.exploit-db.comnagios-plugins-1.4.15.tar.gz, -23999,exploits/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x - Format String",2004-04-14,"Thomas Wana",dos,linux,,2004-04-14,2013-01-09,1,2004-0179;5365,,,,,https://www.securityfocus.com/bid/10136/info -38854,exploits/linux/dos/38854.sh,"Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",dos,linux,,2012-09-05,2015-12-03,1,2012-6151;101547,,,,,https://www.securityfocus.com/bid/64048/info -7100,exploits/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,linux,,2008-11-11,,1,45136;2008-2292,,,,, -45547,exploits/linux/dos/45547.txt,"net-snmp 5.7.3 - (Authenticated) Denial of Service (PoC)",2018-10-08,"Magnus Klaaborg Stubman",dos,linux,,2018-10-08,2019-03-17,0,2018-18065;2015-5621,"Denial of Service (DoS)",,,http://www.exploit-db.comnet-snmp-5.7.3.tar.gz,https://dumpco.re/blog/net-snmp-5.7.3-remote-dos +30744,exploits/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial of Service",2007-11-05,"Joe Gallo",dos,linux,,2007-11-05,2014-01-06,1,CVE-2007-5925;OSVDB-51171,,,,,https://www.securityfocus.com/bid/26353/info +34506,exploits/linux/dos/34506.txt,"MySQL 5.1.48 - 'EXPLAIN' Denial of Service",2010-08-20,"Bjorn Munch",dos,linux,,2010-08-20,2014-09-01,1,CVE-2010-3682;OSVDB-67383,,,,,https://www.securityfocus.com/bid/42599/info +32348,exploits/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service",2008-03-28,"Kay Roepke",dos,linux,,2008-03-28,2014-03-19,1,CVE-2008-3963;OSVDB-48021,,,,,https://www.securityfocus.com/bid/31081/info +33398,exploits/linux/dos/33398.txt,"MySQL 6.0.9 - 'GeomFromWKB()' Function First Argument Geometry Value Handling Denial of Service",2009-11-23,"Shane Bester",dos,linux,,2009-11-23,2014-05-17,1,CVE-2009-4019;OSVDB-60489,,,,,https://www.securityfocus.com/bid/37297/info +33397,exploits/linux/dos/33397.txt,"MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service",2009-11-23,"Shane Bester",dos,linux,,2009-11-23,2014-05-17,1,CVE-2009-4019;OSVDB-60488,,,,,https://www.securityfocus.com/bid/37297/info +32838,exploits/linux/dos/32838.txt,"MySQL 6.0.9 - XPath Expression Remote Denial of Service",2009-02-14,"Shane Bester",dos,linux,,2009-02-14,2014-04-13,1,CVE-2009-0819;OSVDB-52453,,,,,https://www.securityfocus.com/bid/33972/info +28026,exploits/linux/dos/28026.txt,"MySQL Server 4/5 - Str_To_Date Remote Denial of Service",2006-06-14,Kanatoko,dos,linux,,2006-06-14,2013-09-02,1,CVE-2006-3081;OSVDB-27054,,,,,https://www.securityfocus.com/bid/18439/info +23662,exploits/linux/dos/23662.c,"Nadeo Game Engine - Remote Denial of Service",2004-02-09,scrap,dos,linux,,2004-02-09,2012-12-25,1,CVE-2004-2077;OSVDB-34372,,,,,https://www.securityfocus.com/bid/9604/info +45082,exploits/linux/dos/45082.txt,"Nagios Core 4.4.1 - Denial of Service",2018-07-24,"Fakhri Zulkifli",dos,linux,,2018-07-24,2018-07-25,0,CVE-2018-13458;CVE-2018-13457;CVE-2018-13441,"Denial of Service (DoS)",,,, +30646,exploits/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",dos,linux,,2007-07-16,2014-01-02,1,CVE-2007-5198;OSVDB-41639,,,,,https://www.securityfocus.com/bid/25952/info +18278,exploits/linux/dos/18278.txt,"Nagios Plugins check_ups - Local Buffer Overflow (PoC)",2011-12-26,"Stefan Schurtz",dos,linux,,2011-12-26,2016-11-02,1,OSVDB-82590,,,,http://www.exploit-db.comnagios-plugins-1.4.15.tar.gz, +23999,exploits/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x - Format String",2004-04-14,"Thomas Wana",dos,linux,,2004-04-14,2013-01-09,1,CVE-2004-0179;OSVDB-5365,,,,,https://www.securityfocus.com/bid/10136/info +38854,exploits/linux/dos/38854.sh,"Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",dos,linux,,2012-09-05,2015-12-03,1,CVE-2012-6151;OSVDB-101547,,,,,https://www.securityfocus.com/bid/64048/info +7100,exploits/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,linux,,2008-11-11,,1,OSVDB-45136;CVE-2008-2292,,,,, +45547,exploits/linux/dos/45547.txt,"net-snmp 5.7.3 - (Authenticated) Denial of Service (PoC)",2018-10-08,"Magnus Klaaborg Stubman",dos,linux,,2018-10-08,2019-03-17,0,CVE-2018-18065;CVE-2015-5621,"Denial of Service (DoS)",,,http://www.exploit-db.comnet-snmp-5.7.3.tar.gz,https://dumpco.re/blog/net-snmp-5.7.3-remote-dos 45544,exploits/linux/dos/45544.sh,"net-snmp 5.7.3 - (Unauthenticated) Denial of Service (PoC)",2018-10-08,"Magnus Klaaborg Stubman",dos,linux,,2018-10-08,2019-03-17,0,,,,,, 40866,exploits/linux/dos/40866.py,"NetCat 0.7.1 - Denial of Service",2016-12-05,n30m1nd,dos,linux,,2016-12-05,2016-12-05,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-154512.png,http://www.exploit-db.comnetcat-0.7.1.tar.gz, 44190,exploits/linux/dos/44190.py,"netek 0.8.2 - Denial of Service",2018-02-27,"Lawrence Amer",dos,linux,,2018-02-27,2018-05-03,0,,,,,http://www.exploit-db.comnetek-0.8.2.tar.bz2, -37777,exploits/linux/dos/37777.txt,"NetKit FTP Client (Ubuntu 14.04) - Crash/Denial of Service (PoC)",2015-08-15,"TUNISIAN CYBER",dos,linux,,2015-08-15,2015-08-15,0,86067,,,,, +37777,exploits/linux/dos/37777.txt,"NetKit FTP Client (Ubuntu 14.04) - Crash/Denial of Service (PoC)",2015-08-15,"TUNISIAN CYBER",dos,linux,,2015-08-15,2015-08-15,0,OSVDB-86067,,,,, 46997,exploits/linux/dos/46997.py,"Netperf 2.6.0 - Stack-Based Buffer Overflow",2019-06-17,"Juan Sacco",dos,linux,,2019-06-17,2019-06-17,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnetperf-netperf-2.6.0.tar.gz, 46997,exploits/linux/dos/46997.py,"Netperf 2.6.0 - Stack-Based Buffer Overflow",2019-06-17,"Juan Sacco",dos,linux,,2019-06-17,2019-06-17,0,,"Buffer Overflow",,,http://www.exploit-db.comnetperf-netperf-2.6.0.tar.gz, -37759,exploits/linux/dos/37759.py,"NeuroServer 0.7.4 - EEG TCP/IP Transceiver Remote Denial of Service",2015-08-12,nitr0us,dos,linux,,2015-08-15,2015-08-15,0,126043,,,,, -25077,exploits/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow",2005-02-01,"Niels Heinen",dos,linux,,2005-02-01,2013-04-29,1,2005-0101;13351,,,,http://www.exploit-db.comnewspost-2.1.tar.gz,https://www.securityfocus.com/bid/12418/info +37759,exploits/linux/dos/37759.py,"NeuroServer 0.7.4 - EEG TCP/IP Transceiver Remote Denial of Service",2015-08-12,nitr0us,dos,linux,,2015-08-15,2015-08-15,0,OSVDB-126043,,,,, +25077,exploits/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow",2005-02-01,"Niels Heinen",dos,linux,,2005-02-01,2013-04-29,1,CVE-2005-0101;OSVDB-13351,,,,http://www.exploit-db.comnewspost-2.1.tar.gz,https://www.securityfocus.com/bid/12418/info 39800,exploits/linux/dos/39800.txt,"Nfdump Nfcapd 1.6.14 - Multiple Vulnerabilities",2016-05-10,Security-Assessment.com,dos,linux,,2016-05-10,2016-05-10,0,,,,,http://www.exploit-db.comnfdump-1.6.14.tar.gz,http://www.security-assessment.com/files/documents/advisory/Nfdump%20nfcapd%201.6.14%20-%20Multiple%20Vulnerabilities.pdf 9901,exploits/linux/dos/9901.txt,"Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Service (PoC)",2009-10-23,"Zeus Penguin",dos,linux,80,2009-10-22,,1,,,,,, -25499,exploits/linux/dos/25499.py,"Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)",2013-05-17,"Mert SARICA",dos,linux,,2013-05-17,2013-05-17,0,2013-2028;93037,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, -25070,exploits/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",dos,linux,,2005-01-28,2013-04-29,1,2005-0199;13300,,,,,https://www.securityfocus.com/bid/12397/info +25499,exploits/linux/dos/25499.py,"Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)",2013-05-17,"Mert SARICA",dos,linux,,2013-05-17,2013-05-17,0,CVE-2013-2028;OSVDB-93037,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, +25070,exploits/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",dos,linux,,2005-01-28,2013-04-29,1,CVE-2005-0199;OSVDB-13300,,,,,https://www.securityfocus.com/bid/12397/info 789,exploits/linux/dos/789.c,"ngIRCd 0.8.1 - Remote Denial of Service (2)",2005-02-05,CorryL,dos,linux,6667,2005-02-04,2016-04-21,1,,,,,http://www.exploit-db.comngircd-0.8.1.tar.gz, -15464,exploits/linux/dos/15464.txt,"Novell Groupwise Internet Agent - IMAP 'LIST LSUB' Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux,,2010-11-09,2010-11-09,1,69141;2010-4717,,,,, -15463,exploits/linux/dos/15463.txt,"Novell Groupwise Internet Agent - IMAP 'LIST' Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux,,2010-11-09,2010-11-09,1,69140;2010-4711,,,,, -16192,exploits/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,linux,,2011-02-18,2011-02-18,1,2010-4328,,,,, -23884,exploits/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",dos,linux,,2004-03-26,2013-01-04,1,2004-1866;16860,,,,,https://www.securityfocus.com/bid/9989/info -33176,exploits/linux/dos/33176.rb,"ntop 3.3.10 - HTTP Basic Authentication Null Pointer Dereference Denial of Service",2009-08-18,"Brad Antoniewicz",dos,linux,,2009-08-18,2014-05-04,1,2009-2732;57167,,,,,https://www.securityfocus.com/bid/36074/info -44909,exploits/linux/dos/44909.txt,"ntp 4.2.8p11 - Local Buffer Overflow (PoC)",2018-06-20,"Fakhri Zulkifli",dos,linux,,2018-06-20,2018-06-20,0,2018-12327,"Denial of Service (DoS)",,,http://www.exploit-db.comntp-4.2.8p11.tar.gz, -40840,exploits/linux/dos/40840.py,"NTP 4.2.8p3 - Denial of Service",2016-11-28,"Magnus Klaaborg Stubman",dos,linux,,2016-11-28,2016-11-28,1,2015-7855,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-28-at-194133.png,http://www.exploit-db.comntp-4.2.8p3.tar.gz, -40806,exploits/linux/dos/40806.py,"NTP 4.2.8p8 - Denial of Service",2016-11-21,"Magnus Klaaborg Stubman",dos,linux,,2016-11-21,2016-11-21,1,2016-7434,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-21-at-212602.png,http://www.exploit-db.comntp-4.2.8p8.tar.gz, -33073,exploits/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",dos,linux,123,2014-04-28,2014-04-28,0,2013-5211;101576,,,,, +15464,exploits/linux/dos/15464.txt,"Novell Groupwise Internet Agent - IMAP 'LIST LSUB' Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux,,2010-11-09,2010-11-09,1,OSVDB-69141;CVE-2010-4717,,,,, +15463,exploits/linux/dos/15463.txt,"Novell Groupwise Internet Agent - IMAP 'LIST' Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux,,2010-11-09,2010-11-09,1,OSVDB-69140;CVE-2010-4711,,,,, +16192,exploits/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,linux,,2011-02-18,2011-02-18,1,CVE-2010-4328,,,,, +23884,exploits/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",dos,linux,,2004-03-26,2013-01-04,1,CVE-2004-1866;OSVDB-16860,,,,,https://www.securityfocus.com/bid/9989/info +33176,exploits/linux/dos/33176.rb,"ntop 3.3.10 - HTTP Basic Authentication Null Pointer Dereference Denial of Service",2009-08-18,"Brad Antoniewicz",dos,linux,,2009-08-18,2014-05-04,1,CVE-2009-2732;OSVDB-57167,,,,,https://www.securityfocus.com/bid/36074/info +44909,exploits/linux/dos/44909.txt,"ntp 4.2.8p11 - Local Buffer Overflow (PoC)",2018-06-20,"Fakhri Zulkifli",dos,linux,,2018-06-20,2018-06-20,0,CVE-2018-12327,"Denial of Service (DoS)",,,http://www.exploit-db.comntp-4.2.8p11.tar.gz, +40840,exploits/linux/dos/40840.py,"NTP 4.2.8p3 - Denial of Service",2016-11-28,"Magnus Klaaborg Stubman",dos,linux,,2016-11-28,2016-11-28,1,CVE-2015-7855,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-28-at-194133.png,http://www.exploit-db.comntp-4.2.8p3.tar.gz, +40806,exploits/linux/dos/40806.py,"NTP 4.2.8p8 - Denial of Service",2016-11-21,"Magnus Klaaborg Stubman",dos,linux,,2016-11-21,2016-11-21,1,CVE-2016-7434,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-21-at-212602.png,http://www.exploit-db.comntp-4.2.8p8.tar.gz, +33073,exploits/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",dos,linux,123,2014-04-28,2014-04-28,0,CVE-2013-5211;OSVDB-101576,,,,, 39445,exploits/linux/dos/39445.c,"NTPd ntp-4.2.6p5 - 'ctl_putdata()' Buffer Overflow (PoC)",2016-02-15,"Marcin Kozlowski",dos,linux,,2016-02-15,2016-12-05,0,,,,,, -46178,exploits/linux/dos/46178.py,"NTPsec 1.1.2 - 'config' (Authenticated) Out-of-Bounds Write Denial of Service (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,2019-6442,"Out Of Bounds",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-oobwrite -46175,exploits/linux/dos/46175.py,"NTPsec 1.1.2 - 'ctl_getitem' Out-of-Bounds Read (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-01-16,1,2019-6443,"Out Of Bounds",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-oobread1 -46177,exploits/linux/dos/46177.py,"NTPsec 1.1.2 - 'ntp_control' (Authenticated) NULL Pointer Dereference (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,2019-6445,"Denial of Service (DoS)",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-npe -46177,exploits/linux/dos/46177.py,"NTPsec 1.1.2 - 'ntp_control' (Authenticated) NULL Pointer Dereference (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,2019-6445,"NULL Pointer Dereference",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-npe -46176,exploits/linux/dos/46176.py,"NTPsec 1.1.2 - 'ntp_control' Out-of-Bounds Read (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-01-16,1,2019-6444,,,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-oobread2 -29470,exploits/linux/dos/29470.txt,"Oftpd 0.3.7 - Unsupported Address Family Remote Denial of Service",2007-01-15,anonymous,dos,linux,,2007-01-15,2013-11-06,1,2006-6767;32822,,,,,https://www.securityfocus.com/bid/22073/info -25943,exploits/linux/dos/25943.txt,"OFTPD 0.3.x - User Command Buffer Overflow",2005-07-06,new.security@gmail.com,dos,linux,,2005-07-06,2013-06-04,1,2005-2239;17865,,,,,https://www.securityfocus.com/bid/14161/info -42600,exploits/linux/dos/42600.txt,"OpenJPEG - 'mqc.c' Heap Buffer Overflow",2017-09-01,"Ke Liu",dos,linux,,2017-09-01,2017-09-01,0,2016-10504,,,,,https://github.com/uclouvain/openjpeg/issues/835 +46178,exploits/linux/dos/46178.py,"NTPsec 1.1.2 - 'config' (Authenticated) Out-of-Bounds Write Denial of Service (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,CVE-2019-6442,"Out Of Bounds",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-oobwrite +46175,exploits/linux/dos/46175.py,"NTPsec 1.1.2 - 'ctl_getitem' Out-of-Bounds Read (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-01-16,1,CVE-2019-6443,"Out Of Bounds",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-oobread1 +46177,exploits/linux/dos/46177.py,"NTPsec 1.1.2 - 'ntp_control' (Authenticated) NULL Pointer Dereference (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,CVE-2019-6445,"Denial of Service (DoS)",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-npe +46177,exploits/linux/dos/46177.py,"NTPsec 1.1.2 - 'ntp_control' (Authenticated) NULL Pointer Dereference (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-03-17,1,CVE-2019-6445,"NULL Pointer Dereference",,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-authed-npe +46176,exploits/linux/dos/46176.py,"NTPsec 1.1.2 - 'ntp_control' Out-of-Bounds Read (PoC)",2019-01-16,"Magnus Klaaborg Stubman",dos,linux,123,2019-01-16,2019-01-16,1,CVE-2019-6444,,,,http://www.exploit-db.comntpsec-1.1.2.tar.gz,https://dumpco.re/bugs/ntpsec-oobread2 +29470,exploits/linux/dos/29470.txt,"Oftpd 0.3.7 - Unsupported Address Family Remote Denial of Service",2007-01-15,anonymous,dos,linux,,2007-01-15,2013-11-06,1,CVE-2006-6767;OSVDB-32822,,,,,https://www.securityfocus.com/bid/22073/info +25943,exploits/linux/dos/25943.txt,"OFTPD 0.3.x - User Command Buffer Overflow",2005-07-06,new.security@gmail.com,dos,linux,,2005-07-06,2013-06-04,1,CVE-2005-2239;OSVDB-17865,,,,,https://www.securityfocus.com/bid/14161/info +42600,exploits/linux/dos/42600.txt,"OpenJPEG - 'mqc.c' Heap Buffer Overflow",2017-09-01,"Ke Liu",dos,linux,,2017-09-01,2017-09-01,0,CVE-2016-10504,,,,,https://github.com/uclouvain/openjpeg/issues/835 2730,exploits/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)",2006-11-06,"Evgeny Legerov",dos,linux,,2006-11-05,2011-04-27,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comopenldap-2.2.29.tgz, -32000,exploits/linux/dos/32000.txt,"OpenLDAP 2.3.41 - BER Decoding Remote Denial of Service",2008-06-30,"Cameron Hotchkies",dos,linux,,2008-06-30,2014-03-01,1,2008-2952;46689,,,,,https://www.securityfocus.com/bid/30013/info -34348,exploits/linux/dos/34348.txt,"OpenLDAP 2.4.22 - 'modrdn' Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",dos,linux,,2010-07-19,2014-08-17,1,2010-0211;66470,,,,,https://www.securityfocus.com/bid/41770/info -38145,exploits/linux/dos/38145.txt,"OpenLDAP 2.4.42 - ber_get_next Denial of Service",2015-09-11,"Denis Andzakovic",dos,linux,389,2015-09-11,2015-09-11,0,2015-6908;127342,,,,http://www.exploit-db.comopenldap-2.4.42.tgz,http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf -35445,exploits/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",dos,linux,,2011-01-03,2014-12-03,1,2011-1081;72530,,,,,https://www.securityfocus.com/bid/46831/info -20026,exploits/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,dos,linux,,1999-11-23,2012-07-22,1,2000-0531;13689,,,,,https://www.securityfocus.com/bid/1377/info -37051,exploits/linux/dos/37051.c,"OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)",2015-05-18,"Denis Andzakovic",dos,linux,,2015-05-21,2016-10-10,1,120863,,,,, +32000,exploits/linux/dos/32000.txt,"OpenLDAP 2.3.41 - BER Decoding Remote Denial of Service",2008-06-30,"Cameron Hotchkies",dos,linux,,2008-06-30,2014-03-01,1,CVE-2008-2952;OSVDB-46689,,,,,https://www.securityfocus.com/bid/30013/info +34348,exploits/linux/dos/34348.txt,"OpenLDAP 2.4.22 - 'modrdn' Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",dos,linux,,2010-07-19,2014-08-17,1,CVE-2010-0211;OSVDB-66470,,,,,https://www.securityfocus.com/bid/41770/info +38145,exploits/linux/dos/38145.txt,"OpenLDAP 2.4.42 - ber_get_next Denial of Service",2015-09-11,"Denis Andzakovic",dos,linux,389,2015-09-11,2015-09-11,0,CVE-2015-6908;OSVDB-127342,,,,http://www.exploit-db.comopenldap-2.4.42.tgz,http://www.security-assessment.com/files/documents/advisory/OpenLDAP-ber_get_next-Denial-of-Service.pdf +35445,exploits/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",dos,linux,,2011-01-03,2014-12-03,1,CVE-2011-1081;OSVDB-72530,,,,,https://www.securityfocus.com/bid/46831/info +20026,exploits/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,dos,linux,,1999-11-23,2012-07-22,1,CVE-2000-0531;OSVDB-13689,,,,,https://www.securityfocus.com/bid/1377/info +37051,exploits/linux/dos/37051.c,"OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)",2015-05-18,"Denis Andzakovic",dos,linux,,2015-05-21,2016-10-10,1,OSVDB-120863,,,,, 30091,exploits/linux/dos/30091.py,"OpenOffice 2.2 Writer Component - Remote Denial of Service",2007-05-28,shinnai,dos,linux,,2007-05-28,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/24186/info 33524,exploits/linux/dos/33524.txt,"OpenOffice 3.1 - '.csv' Remote Denial of Service",2010-01-14,"Hellcode Research",dos,linux,,2010-01-14,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37807/info 33549,exploits/linux/dos/33549.txt,"OpenOffice 3.1 - '.slk' Null Pointer Dereference Remote Denial of Service",2010-01-19,"Hellcode Research",dos,linux,,2010-01-19,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/37857/info -44972,exploits/linux/dos/44972.py,"OpenSLP 2.0.0 - Double-Free",2018-07-03,"Magnus Klaaborg Stubman",dos,linux,,2018-07-03,2018-11-09,0,2018-12938,,,,http://www.exploit-db.comopenslp-2.0.0.tar.gz,https://dumpco.re/blog/openslp-2.0.0-double-free -40888,exploits/linux/dos/40888.py,"OpenSSH 7.2 - Denial of Service",2016-12-07,"SecPod Research",dos,linux,,2016-12-07,2016-12-07,0,2016-6515,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz, -34427,exploits/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption",2010-08-07,"Georgi Guninski",dos,linux,,2010-08-07,2014-08-28,1,2010-2939;66946,,,,,https://www.securityfocus.com/bid/42306/info -12334,exploits/linux/dos/12334.c,"OpenSSL - Remote Denial of Service",2010-04-22,Andi,dos,linux,,2010-04-21,,1,2010-0740,,,,, -40899,exploits/linux/dos/40899.py,"OpenSSL 1.1.0a/1.1.0b - Denial of Service",2016-12-11,Silverfox,dos,linux,,2016-12-11,2016-12-12,0,2016-7054,,,,http://www.exploit-db.comopenssl-1.1.0a.tar.gz, -24828,exploits/linux/dos/24828.txt,"Opera Web Browser 7.54 - 'KDE KFMCLIENT' Remote Command Execution",2004-12-13,"Giovanni Delvecchio",dos,linux,,2004-12-13,2013-03-17,1,2004-1491;12399,,,,,https://www.securityfocus.com/bid/11901/info +44972,exploits/linux/dos/44972.py,"OpenSLP 2.0.0 - Double-Free",2018-07-03,"Magnus Klaaborg Stubman",dos,linux,,2018-07-03,2018-11-09,0,CVE-2018-12938,,,,http://www.exploit-db.comopenslp-2.0.0.tar.gz,https://dumpco.re/blog/openslp-2.0.0-double-free +40888,exploits/linux/dos/40888.py,"OpenSSH 7.2 - Denial of Service",2016-12-07,"SecPod Research",dos,linux,,2016-12-07,2016-12-07,0,CVE-2016-6515,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz, +34427,exploits/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption",2010-08-07,"Georgi Guninski",dos,linux,,2010-08-07,2014-08-28,1,CVE-2010-2939;OSVDB-66946,,,,,https://www.securityfocus.com/bid/42306/info +12334,exploits/linux/dos/12334.c,"OpenSSL - Remote Denial of Service",2010-04-22,Andi,dos,linux,,2010-04-21,,1,CVE-2010-0740,,,,, +40899,exploits/linux/dos/40899.py,"OpenSSL 1.1.0a/1.1.0b - Denial of Service",2016-12-11,Silverfox,dos,linux,,2016-12-11,2016-12-12,0,CVE-2016-7054,,,,http://www.exploit-db.comopenssl-1.1.0a.tar.gz, +24828,exploits/linux/dos/24828.txt,"Opera Web Browser 7.54 - 'KDE KFMCLIENT' Remote Command Execution",2004-12-13,"Giovanni Delvecchio",dos,linux,,2004-12-13,2013-03-17,1,CVE-2004-1491;OSVDB-12399,,,,,https://www.securityfocus.com/bid/11901/info 24755,exploits/linux/dos/24755.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",dos,linux,,2004-11-19,2016-12-11,1,,,,,,https://www.securityfocus.com/bid/11712/info 24756,exploits/linux/dos/24756.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",dos,linux,,2004-11-19,2013-03-13,1,,,,,,https://www.securityfocus.com/bid/11712/info -27641,exploits/linux/dos/27641.txt,"Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",dos,linux,,2006-04-13,2013-08-17,1,2006-1834;31744,,,,,https://www.securityfocus.com/bid/17513/info -31594,exploits/linux/dos/31594.html,"Opera Web Browser 9.26 - Multiple Vulnerabilities",2008-04-03,"Michal Zalewski",dos,linux,,2008-04-03,2016-12-18,1,2008-1762;44031,,,,,https://www.securityfocus.com/bid/28585/info -20747,exploits/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",dos,linux,,2001-04-11,2012-08-22,1,2001-0419;10885,,,,,https://www.securityfocus.com/bid/2569/info -34520,exploits/linux/dos/34520.txt,"Oracle MySQL 5.1.48 - 'HANDLER' Interface Denial of Service",2010-08-20,"Matthias Leich",dos,linux,,2010-08-20,2014-09-02,1,2010-3681;69000,,,,,https://www.securityfocus.com/bid/42633/info -34522,exploits/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial of Service",2010-07-09,"Elena Stepanova",dos,linux,,2010-07-09,2014-09-02,1,2010-3676;67377,,,,,https://www.securityfocus.com/bid/42643/info -34521,exploits/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial of Service",2010-08-20,"Shane Bester",dos,linux,,2010-08-20,2014-09-02,1,2010-3679;67380,,,,,https://www.securityfocus.com/bid/42638/info -34510,exploits/linux/dos/34510.txt,"OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial of Service",2010-08-20,"Elena Stepanova",dos,linux,,2010-08-20,2014-09-01,1,2010-3683;67384,,,,,https://www.securityfocus.com/bid/42625/info -40790,exploits/linux/dos/40790.txt,"Palo Alto Networks PanOS - appweb3 Stack Buffer Overflow",2016-11-18,"Google Security Research",dos,linux,,2016-11-18,2016-11-18,1,2016-9150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=908 -24078,exploits/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,dos,linux,,2004-05-03,2016-09-06,1,2004-1983;5799,,,,,https://www.securityfocus.com/bid/10264/info -47178,exploits/linux/dos/47178.txt,"pdfresurrect 0.15 - Buffer Overflow",2019-07-26,j0lama,dos,linux,,2019-07-26,2019-07-26,1,2019-14267,,,,http://www.exploit-db.compdfresurrect-0.15.tar.gz, +27641,exploits/linux/dos/27641.txt,"Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",dos,linux,,2006-04-13,2013-08-17,1,CVE-2006-1834;OSVDB-31744,,,,,https://www.securityfocus.com/bid/17513/info +31594,exploits/linux/dos/31594.html,"Opera Web Browser 9.26 - Multiple Vulnerabilities",2008-04-03,"Michal Zalewski",dos,linux,,2008-04-03,2016-12-18,1,CVE-2008-1762;OSVDB-44031,,,,,https://www.securityfocus.com/bid/28585/info +20747,exploits/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",dos,linux,,2001-04-11,2012-08-22,1,CVE-2001-0419;OSVDB-10885,,,,,https://www.securityfocus.com/bid/2569/info +34520,exploits/linux/dos/34520.txt,"Oracle MySQL 5.1.48 - 'HANDLER' Interface Denial of Service",2010-08-20,"Matthias Leich",dos,linux,,2010-08-20,2014-09-02,1,CVE-2010-3681;OSVDB-69000,,,,,https://www.securityfocus.com/bid/42633/info +34522,exploits/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial of Service",2010-07-09,"Elena Stepanova",dos,linux,,2010-07-09,2014-09-02,1,CVE-2010-3676;OSVDB-67377,,,,,https://www.securityfocus.com/bid/42643/info +34521,exploits/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial of Service",2010-08-20,"Shane Bester",dos,linux,,2010-08-20,2014-09-02,1,CVE-2010-3679;OSVDB-67380,,,,,https://www.securityfocus.com/bid/42638/info +34510,exploits/linux/dos/34510.txt,"OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial of Service",2010-08-20,"Elena Stepanova",dos,linux,,2010-08-20,2014-09-01,1,CVE-2010-3683;OSVDB-67384,,,,,https://www.securityfocus.com/bid/42625/info +40790,exploits/linux/dos/40790.txt,"Palo Alto Networks PanOS - appweb3 Stack Buffer Overflow",2016-11-18,"Google Security Research",dos,linux,,2016-11-18,2016-11-18,1,CVE-2016-9150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=908 +24078,exploits/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,dos,linux,,2004-05-03,2016-09-06,1,CVE-2004-1983;OSVDB-5799,,,,,https://www.securityfocus.com/bid/10264/info +47178,exploits/linux/dos/47178.txt,"pdfresurrect 0.15 - Buffer Overflow",2019-07-26,j0lama,dos,linux,,2019-07-26,2019-07-26,1,CVE-2019-14267,,,,http://www.exploit-db.compdfresurrect-0.15.tar.gz, 44490,exploits/linux/dos/44490.txt,"PDFunite 0.41.0 - '.pdf' Local Buffer Overflow",2018-04-18,Hamm3r.py,dos,linux,,2018-04-18,2018-04-18,0,,,,,, -30894,exploits/linux/dos/30894.txt,"PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",dos,linux,,2007-12-17,2014-01-20,1,2007-6454;40250,,,,,https://www.securityfocus.com/bid/26899/info -31713,exploits/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",dos,linux,,2008-04-29,2014-02-17,1,2008-2040;44924,,,,,https://www.securityfocus.com/bid/28986/info -30724,exploits/linux/dos/30724.txt,"Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",dos,linux,,2007-10-31,2014-01-06,1,2007-5740;42004,,,,,https://www.securityfocus.com/bid/26270/info -30895,exploits/linux/dos/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service",2007-12-17,beSTORM,dos,linux,,2007-12-17,2014-01-14,1,2007-6341;43106,,,,,https://www.securityfocus.com/bid/26902/info -3396,exploits/linux/dos/3396.php,"PHP 4.4.4 - 'Unserialize()' ZVAL Reference Counter Overflow (PoC)",2007-03-02,"Stefan Esser",dos,linux,,2007-03-01,2016-09-27,1,32771;2007-1286,,,,http://www.exploit-db.comphp-4.4.4.tar.gz, -3586,exploits/linux/dos/3586.php,"PHP 4.4.5/4.4.6 - 'session_decode()' Double-Free (PoC)",2007-03-27,"Stefan Esser",dos,linux,,2007-03-26,2016-09-30,1,33946;2007-1711,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, -16182,exploits/linux/dos/16182.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",dos,linux,,2011-02-17,2011-02-17,1,2011-0420;73275,,,,,http://securityreason.com/securityalert/8087 -17004,exploits/linux/dos/17004.txt,"PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",dos,linux,,2011-03-18,2011-03-18,0,2011-0421,,,,,http://securityreason.com/securityalert/8146 -16966,exploits/linux/dos/16966.php,"PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service",2011-03-12,"Jose Carlos Norte",dos,linux,,2011-03-12,2016-03-18,1,2011-1092;71598,,,,, +30894,exploits/linux/dos/30894.txt,"PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",dos,linux,,2007-12-17,2014-01-20,1,CVE-2007-6454;OSVDB-40250,,,,,https://www.securityfocus.com/bid/26899/info +31713,exploits/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",dos,linux,,2008-04-29,2014-02-17,1,CVE-2008-2040;OSVDB-44924,,,,,https://www.securityfocus.com/bid/28986/info +30724,exploits/linux/dos/30724.txt,"Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",dos,linux,,2007-10-31,2014-01-06,1,CVE-2007-5740;OSVDB-42004,,,,,https://www.securityfocus.com/bid/26270/info +30895,exploits/linux/dos/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service",2007-12-17,beSTORM,dos,linux,,2007-12-17,2014-01-14,1,CVE-2007-6341;OSVDB-43106,,,,,https://www.securityfocus.com/bid/26902/info +3396,exploits/linux/dos/3396.php,"PHP 4.4.4 - 'Unserialize()' ZVAL Reference Counter Overflow (PoC)",2007-03-02,"Stefan Esser",dos,linux,,2007-03-01,2016-09-27,1,OSVDB-32771;CVE-2007-1286,,,,http://www.exploit-db.comphp-4.4.4.tar.gz, +3586,exploits/linux/dos/3586.php,"PHP 4.4.5/4.4.6 - 'session_decode()' Double-Free (PoC)",2007-03-27,"Stefan Esser",dos,linux,,2007-03-26,2016-09-30,1,OSVDB-33946;CVE-2007-1711,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, +16182,exploits/linux/dos/16182.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",dos,linux,,2011-02-17,2011-02-17,1,CVE-2011-0420;OSVDB-73275,,,,,http://securityreason.com/securityalert/8087 +17004,exploits/linux/dos/17004.txt,"PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",dos,linux,,2011-03-18,2011-03-18,0,CVE-2011-0421,,,,,http://securityreason.com/securityalert/8146 +16966,exploits/linux/dos/16966.php,"PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service",2011-03-12,"Jose Carlos Norte",dos,linux,,2011-03-12,2016-03-18,1,CVE-2011-1092;OSVDB-71598,,,,, 10634,exploits/linux/dos/10634.txt,"Picpuz 2.1.1 - Buffer Overflow (Denial of Service) (PoC)",2009-12-24,$andman,dos,linux,,2009-12-23,,0,,,,,http://www.exploit-db.compicpuz-2.1.1.tar.gz, -32749,exploits/linux/dos/32749.txt,"Pidgin 2.4.2 - 'msn_slplink_process_msg()' Denial of Service",2009-01-26,"Juan Pablo Lopez Yacubian",dos,linux,,2009-01-26,2014-04-08,1,2008-2955;46576,,,,,https://www.securityfocus.com/bid/33414/info -21985,exploits/linux/dos/21985.txt,"Pine 4.x - 'From:' Heap Corruption",2002-11-07,lsjoberg,dos,linux,,2002-11-07,2017-11-07,1,2002-1320;6948,,,,,https://www.securityfocus.com/bid/6120/info +32749,exploits/linux/dos/32749.txt,"Pidgin 2.4.2 - 'msn_slplink_process_msg()' Denial of Service",2009-01-26,"Juan Pablo Lopez Yacubian",dos,linux,,2009-01-26,2014-04-08,1,CVE-2008-2955;OSVDB-46576,,,,,https://www.securityfocus.com/bid/33414/info +21985,exploits/linux/dos/21985.txt,"Pine 4.x - 'From:' Heap Corruption",2002-11-07,lsjoberg,dos,linux,,2002-11-07,2017-11-07,1,CVE-2002-1320;OSVDB-6948,,,,,https://www.securityfocus.com/bid/6120/info 41893,exploits/linux/dos/41893.txt,"pinfo 0.6.9 - Local Buffer Overflow (PoC)",2017-04-18,"Nassim Asrir",dos,linux,,2017-04-18,2017-04-18,1,,"Denial of Service (DoS)",,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-18-at-42328-pm.png,http://www.exploit-db.compinfo_0.6.9-5.1+b3_amd64.deb, -44946,exploits/linux/dos/44946.txt,"PoDoFo 0.9.5 - Buffer Overflow (PoC)",2018-06-26,r4xis,dos,linux,,2018-06-26,2018-07-25,0,2018-8002,"Buffer Overflow",,,http://www.exploit-db.compodofo-0.9.5.tar.gz, -10338,exploits/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption (PoC)",2009-12-07,"Jeremy Brown",dos,linux,,2009-12-06,,1,61336;2009-4413;60808;2009-3305,,,,http://www.exploit-db.compolipo-20080907.tar.gz, +44946,exploits/linux/dos/44946.txt,"PoDoFo 0.9.5 - Buffer Overflow (PoC)",2018-06-26,r4xis,dos,linux,,2018-06-26,2018-07-25,0,CVE-2018-8002,"Buffer Overflow",,,http://www.exploit-db.compodofo-0.9.5.tar.gz, +10338,exploits/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption (PoC)",2009-12-07,"Jeremy Brown",dos,linux,,2009-12-06,,1,OSVDB-61336;CVE-2009-4413;OSVDB-60808;CVE-2009-3305,,,,http://www.exploit-db.compolipo-20080907.tar.gz, 46105,exploits/linux/dos/46105.c,"polkit - Temporary auth Hijacking via PID Reuse and Non-atomic Fork",2019-01-09,"Google Security Research",dos,linux,,2019-01-09,2019-01-09,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1692 -32800,exploits/linux/dos/32800.txt,"Poppler 0.10.3 - Denial of Service",2009-02-12,Romario,dos,linux,,2009-02-12,2016-12-14,1,2009-0756;51914;2009-0755,,,,http://www.exploit-db.compoppler-0.10.3.tar.gz,https://www.securityfocus.com/bid/33749/info -1815,exploits/linux/dos/1815.c,"portmap 5 Beta - 'Set/Dump' Local Denial of Service",2006-05-22,"Federico L. Bossi Bonin",dos,linux,,2006-05-21,,1,26322,,,,, -22981,exploits/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service (1)",2003-08-04,r3b00t,dos,linux,,2003-08-04,2014-01-02,1,2003-0540;10545,,,,,https://www.securityfocus.com/bid/8333/info -22982,exploits/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service (2)",2003-08-04,daniels@legend.co.uk,dos,linux,,2003-08-04,2012-11-28,1,2003-0540;10545,,,,,https://www.securityfocus.com/bid/8333/info -33571,exploits/linux/dos/33571.txt,"PostgreSQL - 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,dos,linux,,2010-01-27,2014-05-29,1,2010-0442;62129,,,,,https://www.securityfocus.com/bid/37973/info -25076,exploits/linux/dos/25076.c,"PostgreSQL 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,dos,linux,,2005-02-01,2013-04-29,1,2005-0245;13774,,,,,https://www.securityfocus.com/bid/12417/info -32849,exploits/linux/dos/32849.txt,"PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service",2009-03-11,"Afonin Denis",dos,linux,,2009-03-11,2014-04-14,1,2009-0922;54512,,,,,https://www.securityfocus.com/bid/34090/info +32800,exploits/linux/dos/32800.txt,"Poppler 0.10.3 - Denial of Service",2009-02-12,Romario,dos,linux,,2009-02-12,2016-12-14,1,CVE-2009-0756;OSVDB-51914;CVE-2009-0755,,,,http://www.exploit-db.compoppler-0.10.3.tar.gz,https://www.securityfocus.com/bid/33749/info +1815,exploits/linux/dos/1815.c,"portmap 5 Beta - 'Set/Dump' Local Denial of Service",2006-05-22,"Federico L. Bossi Bonin",dos,linux,,2006-05-21,,1,OSVDB-26322,,,,, +22981,exploits/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service (1)",2003-08-04,r3b00t,dos,linux,,2003-08-04,2014-01-02,1,CVE-2003-0540;OSVDB-10545,,,,,https://www.securityfocus.com/bid/8333/info +22982,exploits/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service (2)",2003-08-04,daniels@legend.co.uk,dos,linux,,2003-08-04,2012-11-28,1,CVE-2003-0540;OSVDB-10545,,,,,https://www.securityfocus.com/bid/8333/info +33571,exploits/linux/dos/33571.txt,"PostgreSQL - 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,dos,linux,,2010-01-27,2014-05-29,1,CVE-2010-0442;OSVDB-62129,,,,,https://www.securityfocus.com/bid/37973/info +25076,exploits/linux/dos/25076.c,"PostgreSQL 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,dos,linux,,2005-02-01,2013-04-29,1,CVE-2005-0245;OSVDB-13774,,,,,https://www.securityfocus.com/bid/12417/info +32849,exploits/linux/dos/32849.txt,"PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service",2009-03-11,"Afonin Denis",dos,linux,,2009-03-11,2014-04-14,1,CVE-2009-0922;OSVDB-54512,,,,,https://www.securityfocus.com/bid/34090/info 10617,exploits/linux/dos/10617.txt,"Printoxx - Local Buffer Overflow (PoC)",2009-12-23,$andman,dos,linux,,2009-12-22,2011-04-16,1,,,,http://www.exploit-db.com/screenshots/idlt11000/10617.png,http://www.exploit-db.comprintoxx-2.1.2.tar.gz, -16129,exploits/linux/dos/16129.txt,"ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)",2011-02-07,kingcope,dos,linux,,2011-02-07,2017-08-29,0,2011-1137;70868,,,,, -20536,exploits/linux/dos/20536.java,"ProFTPd 1.2 - 'SIZE' Remote Denial of Service",2000-12-20,JeT-Li,dos,linux,,2000-12-20,2017-08-29,1,2001-0136;7166,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz,https://www.securityfocus.com/bid/2185/info -244,exploits/linux/dos/244.java,"ProFTPd 1.2.0 pre10 - Remote Denial of Service",2001-01-12,JeT-Li,dos,linux,21,2001-01-11,2017-08-29,1,7165;2001-0136,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz, -241,exploits/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage",2001-01-03,"Piotr Zurawski",dos,linux,21,2001-01-02,2017-08-29,1,7166;2001-0136,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz, -23170,exploits/linux/dos/23170.c,"ProFTPd 1.2.7/1.2.8 - '.ASCII' File Transfer Buffer Overrun",2003-09-23,netris,dos,linux,,2003-09-23,2012-12-05,1,2003-0831;10769,,,,http://www.exploit-db.comproftpd-1.2.7.tar.bz2,https://www.securityfocus.com/bid/8679/info -22079,exploits/linux/dos/22079.sh,"ProFTPd 1.2.x - 'STAT' Denial of Service",2002-12-09,"Rob klein Gunnewiek",dos,linux,,2002-12-09,2017-08-29,1,10768,,,,,https://www.securityfocus.com/bid/6341/info -2928,exploits/linux/dos/2928.py,"ProFTPd 1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (PoC)",2006-12-13,"Core Security",dos,linux,,2006-12-12,2017-08-29,1,2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +16129,exploits/linux/dos/16129.txt,"ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)",2011-02-07,kingcope,dos,linux,,2011-02-07,2017-08-29,0,CVE-2011-1137;OSVDB-70868,,,,, +20536,exploits/linux/dos/20536.java,"ProFTPd 1.2 - 'SIZE' Remote Denial of Service",2000-12-20,JeT-Li,dos,linux,,2000-12-20,2017-08-29,1,CVE-2001-0136;OSVDB-7166,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz,https://www.securityfocus.com/bid/2185/info +244,exploits/linux/dos/244.java,"ProFTPd 1.2.0 pre10 - Remote Denial of Service",2001-01-12,JeT-Li,dos,linux,21,2001-01-11,2017-08-29,1,OSVDB-7165;CVE-2001-0136,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz, +241,exploits/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage",2001-01-03,"Piotr Zurawski",dos,linux,21,2001-01-02,2017-08-29,1,OSVDB-7166;CVE-2001-0136,,,,http://www.exploit-db.comproftpd-1.2.0rc2.tar.gz, +23170,exploits/linux/dos/23170.c,"ProFTPd 1.2.7/1.2.8 - '.ASCII' File Transfer Buffer Overrun",2003-09-23,netris,dos,linux,,2003-09-23,2012-12-05,1,CVE-2003-0831;OSVDB-10769,,,,http://www.exploit-db.comproftpd-1.2.7.tar.bz2,https://www.securityfocus.com/bid/8679/info +22079,exploits/linux/dos/22079.sh,"ProFTPd 1.2.x - 'STAT' Denial of Service",2002-12-09,"Rob klein Gunnewiek",dos,linux,,2002-12-09,2017-08-29,1,OSVDB-10768,,,,,https://www.securityfocus.com/bid/6341/info +2928,exploits/linux/dos/2928.py,"ProFTPd 1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (PoC)",2006-12-13,"Core Security",dos,linux,,2006-12-12,2017-08-29,1,CVE-2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, 22059,exploits/linux/dos/22059.pl,"Pserv 2.0 - HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",dos,linux,,2002-11-01,2012-10-18,1,,,,,,https://www.securityfocus.com/bid/6287/info -22056,exploits/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",dos,linux,,2002-11-30,2012-10-18,1,2002-2295;60257,,,,,https://www.securityfocus.com/bid/6285/info -19987,exploits/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,dos,linux,,2012-07-20,2012-07-21,1,84393,,,http://www.exploit-db.com/screenshots/idlt20000/ptunnel.png,http://www.exploit-db.comPingTunnel-0.72.tar.gz, -29809,exploits/linux/dos/29809.txt,"PulseAudio 0.9.5 - 'Assert()' Remote Denial of Service",2007-04-02,"Luigi Auriemma",dos,linux,,2007-04-02,2013-11-27,1,2007-1804;34947,,,,,https://www.securityfocus.com/bid/23240/info -20479,exploits/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Null Pointer Dereference Crash (PoC)",2012-08-13,kingcope,dos,linux,,2012-08-13,2012-08-13,0,85447,,,,, -42137,exploits/linux/dos/42137.txt,"PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption",2017-06-07,"Tim Kosse",dos,linux,22,2017-06-07,2017-06-07,1,2017-6542,"Integer Overflow",,,http://www.exploit-db.computty-0.67.tar.gz,https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html -18579,exploits/linux/dos/18579.txt,"PyPAM Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",dos,linux,,2012-03-10,2012-03-10,0,2012-1502;79892,,,,,http://www.lsexperts.de/advisories/lse-2012-03-01.txt -47320,exploits/linux/dos/47320.c,"QEMU - Denial of Service",2019-08-20,vishnudevtj,dos,linux,,2019-08-30,2019-08-30,0,2019-14378,,,,,https://github.com/vishnudevtj/exploits/blob/bdbe2647969150c63ee3b34da5a2deb056e64f0b/qemu/CVE-2019-14378/exp.c -43194,exploits/linux/dos/43194.txt,"QEMU - NBD Server Long Export Name Stack Buffer Overflow",2017-11-29,"Eric Blake",dos,linux,,2017-11-29,2017-11-29,1,2017-15118,"Buffer Overflow",,,,https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html -30837,exploits/linux/dos/30837.txt,"QEMU 0.9 - Translation Block Local Denial of Service",2007-11-30,TeLeMan,dos,linux,,2007-11-30,2014-01-14,1,2007-6227;42984,,,,,https://www.securityfocus.com/bid/26666/info -32675,exploits/linux/dos/32675.py,"QEMU 0.9 / KVM 36/79 - VNC Server Remote Denial of Service",2008-12-22,"Alfredo Ortega",dos,linux,,2008-12-22,2014-04-03,1,2008-2382;52912,,,,,https://www.securityfocus.com/bid/32910/info -44925,exploits/linux/dos/44925.txt,"QEMU Guest Agent 2.12.50 - Denial of Service",2018-06-22,"Fakhri Zulkifli",dos,linux,,2018-06-22,2018-06-22,0,2018-12617,"Denial of Service (DoS)",,,http://www.exploit-db.comqemu-2.12.0.tar.xz, +22056,exploits/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",dos,linux,,2002-11-30,2012-10-18,1,CVE-2002-2295;OSVDB-60257,,,,,https://www.securityfocus.com/bid/6285/info +19987,exploits/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,dos,linux,,2012-07-20,2012-07-21,1,OSVDB-84393,,,http://www.exploit-db.com/screenshots/idlt20000/ptunnel.png,http://www.exploit-db.comPingTunnel-0.72.tar.gz, +29809,exploits/linux/dos/29809.txt,"PulseAudio 0.9.5 - 'Assert()' Remote Denial of Service",2007-04-02,"Luigi Auriemma",dos,linux,,2007-04-02,2013-11-27,1,CVE-2007-1804;OSVDB-34947,,,,,https://www.securityfocus.com/bid/23240/info +20479,exploits/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Null Pointer Dereference Crash (PoC)",2012-08-13,kingcope,dos,linux,,2012-08-13,2012-08-13,0,OSVDB-85447,,,,, +42137,exploits/linux/dos/42137.txt,"PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption",2017-06-07,"Tim Kosse",dos,linux,22,2017-06-07,2017-06-07,1,CVE-2017-6542,"Integer Overflow",,,http://www.exploit-db.computty-0.67.tar.gz,https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-agent-fwd-overflow.html +18579,exploits/linux/dos/18579.txt,"PyPAM Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",dos,linux,,2012-03-10,2012-03-10,0,CVE-2012-1502;OSVDB-79892,,,,,http://www.lsexperts.de/advisories/lse-2012-03-01.txt +47320,exploits/linux/dos/47320.c,"QEMU - Denial of Service",2019-08-20,vishnudevtj,dos,linux,,2019-08-30,2019-08-30,0,CVE-2019-14378,,,,,https://github.com/vishnudevtj/exploits/blob/bdbe2647969150c63ee3b34da5a2deb056e64f0b/qemu/CVE-2019-14378/exp.c +43194,exploits/linux/dos/43194.txt,"QEMU - NBD Server Long Export Name Stack Buffer Overflow",2017-11-29,"Eric Blake",dos,linux,,2017-11-29,2017-11-29,1,CVE-2017-15118,"Buffer Overflow",,,,https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05045.html +30837,exploits/linux/dos/30837.txt,"QEMU 0.9 - Translation Block Local Denial of Service",2007-11-30,TeLeMan,dos,linux,,2007-11-30,2014-01-14,1,CVE-2007-6227;OSVDB-42984,,,,,https://www.securityfocus.com/bid/26666/info +32675,exploits/linux/dos/32675.py,"QEMU 0.9 / KVM 36/79 - VNC Server Remote Denial of Service",2008-12-22,"Alfredo Ortega",dos,linux,,2008-12-22,2014-04-03,1,CVE-2008-2382;OSVDB-52912,,,,,https://www.securityfocus.com/bid/32910/info +44925,exploits/linux/dos/44925.txt,"QEMU Guest Agent 2.12.50 - Denial of Service",2018-06-22,"Fakhri Zulkifli",dos,linux,,2018-06-22,2018-06-22,0,CVE-2018-12617,"Denial of Service (DoS)",,,http://www.exploit-db.comqemu-2.12.0.tar.xz, 24569,exploits/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",dos,linux,,2004-09-03,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11104/info -32740,exploits/linux/dos/32740.txt,"QNX RTOS 6.4 - '.ELF' Binary File Local Denial of Service",2009-01-19,kokanin,dos,linux,,2009-01-19,2014-04-08,1,105817,,,,,https://www.securityfocus.com/bid/33352/info +32740,exploits/linux/dos/32740.txt,"QNX RTOS 6.4 - '.ELF' Binary File Local Denial of Service",2009-01-19,kokanin,dos,linux,,2009-01-19,2014-04-08,1,OSVDB-105817,,,,,https://www.securityfocus.com/bid/33352/info 34364,exploits/linux/dos/34364.html,"Qt 4.6.3 - 'QTextEngine::LayoutData::reallocate()' Memory Corruption",2010-07-13,D4rk357,dos,linux,,2010-07-13,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41873/info -24096,exploits/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",dos,linux,,2004-05-07,2013-01-14,1,2004-2005;5944,,,,,https://www.securityfocus.com/bid/10298/info -19869,exploits/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service",2000-04-19,"Alex Mottram",dos,linux,,2000-04-19,2012-07-16,1,2000-1198;12484,,,,,https://www.securityfocus.com/bid/1132/info -25004,exploits/linux/dos/25004.txt,"QwikMail 0.3 - 'HELO' Buffer Overflow (PoC)",2004-12-15,"Jonathan Rockway",dos,linux,,2004-12-15,2013-04-25,1,2004-1291;12465,,,,,https://www.securityfocus.com/bid/11989/info -29717,exploits/linux/dos/29717.txt,"radscan conquest 8.2 - Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",dos,linux,,2007-03-07,2013-11-20,1,2007-1371;33882,,,,,https://www.securityfocus.com/bid/22855/info +24096,exploits/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",dos,linux,,2004-05-07,2013-01-14,1,CVE-2004-2005;OSVDB-5944,,,,,https://www.securityfocus.com/bid/10298/info +19869,exploits/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service",2000-04-19,"Alex Mottram",dos,linux,,2000-04-19,2012-07-16,1,CVE-2000-1198;OSVDB-12484,,,,,https://www.securityfocus.com/bid/1132/info +25004,exploits/linux/dos/25004.txt,"QwikMail 0.3 - 'HELO' Buffer Overflow (PoC)",2004-12-15,"Jonathan Rockway",dos,linux,,2004-12-15,2013-04-25,1,CVE-2004-1291;OSVDB-12465,,,,,https://www.securityfocus.com/bid/11989/info +29717,exploits/linux/dos/29717.txt,"radscan conquest 8.2 - Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",dos,linux,,2007-03-07,2013-11-20,1,CVE-2007-1371;OSVDB-33882,,,,,https://www.securityfocus.com/bid/22855/info 15062,exploits/linux/dos/15062.txt,"RarCrack 0.2 - 'Filename init() .bss' (PoC)",2010-09-20,Stoke,dos,linux,,2010-09-20,2010-09-20,0,,,,,http://www.exploit-db.comrarcrack-0.2.tar.bz2, 15054,exploits/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow (PoC)",2010-09-19,The_UnKn@wn,dos,linux,,2010-09-19,2010-10-02,1,,,,,http://www.exploit-db.comrarcrack-0.2.tar.bz2, -22243,exploits/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow",2003-02-11,3APA3A,dos,linux,,2003-02-11,2012-10-25,1,2003-1445;60275,,,,,https://www.securityfocus.com/bid/6822/info -26342,exploits/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",dos,linux,,2005-10-11,2018-05-14,1,2005-3262;19914,,,,,https://www.securityfocus.com/bid/15062/info -5561,exploits/linux/dos/5561.pl,"rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC)",2008-05-08,"Guido Landi",dos,linux,,2008-05-07,2016-11-28,1,2008-1801,,,,, -5585,exploits/linux/dos/5585.pl,"rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC)",2008-05-11,"Guido Landi",dos,linux,,2008-05-10,2016-11-28,1,2008-1802,,,,, +22243,exploits/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow",2003-02-11,3APA3A,dos,linux,,2003-02-11,2012-10-25,1,CVE-2003-1445;OSVDB-60275,,,,,https://www.securityfocus.com/bid/6822/info +26342,exploits/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",dos,linux,,2005-10-11,2018-05-14,1,CVE-2005-3262;OSVDB-19914,,,,,https://www.securityfocus.com/bid/15062/info +5561,exploits/linux/dos/5561.pl,"rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC)",2008-05-08,"Guido Landi",dos,linux,,2008-05-07,2016-11-28,1,CVE-2008-1801,,,,, +5585,exploits/linux/dos/5585.pl,"rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC)",2008-05-11,"Guido Landi",dos,linux,,2008-05-10,2016-11-28,1,CVE-2008-1802,,,,, 236,exploits/linux/dos/236.sh,"RedHat 6.1/6.2 - TTY Flood Users",2001-01-02,teleh0r,dos,linux,,2001-01-01,,1,,,,,, -32304,exploits/linux/dos/32304.txt,"RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",dos,linux,,2008-08-27,2014-03-17,1,2008-2930;48173,,,,,https://www.securityfocus.com/bid/30871/info +32304,exploits/linux/dos/32304.txt,"RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",dos,linux,,2008-08-27,2014-03-17,1,CVE-2008-2930;OSVDB-48173,,,,,https://www.securityfocus.com/bid/30871/info 16216,exploits/linux/dos/16216.txt,"RedHat Linux - Stickiness of /tmp",2011-02-23,"Tavis Ormandy",dos,linux,,2011-02-23,2011-02-23,1,,,,,, -20217,exploits/linux/dos/20217.txt,"RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service",2000-09-09,"zenith parsec",dos,linux,,2000-09-09,2017-11-15,1,2000-0829;1549,,,,,https://www.securityfocus.com/bid/1664/info -19850,exploits/linux/dos/19850.c,"RedHat Linux 6.x - X Font Server Buffer Overflow (Denial of Service)",2000-04-16,"Michal Zalewski",dos,linux,,2000-04-16,2012-07-15,1,2000-0286;1285;2000-0263,,,,,https://www.securityfocus.com/bid/1111/info -20494,exploits/linux/dos/20494.pl,"RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service",2000-12-11,dethy,dos,linux,,2000-12-11,2012-08-14,1,2001-0026;1688,,,,,http://www.redhat.com/support/errata/RHSA-2000-130.html -21141,exploits/linux/dos/21141.txt,"RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",dos,linux,,2001-11-05,2012-09-07,1,2001-0852;1981,,,,,https://www.securityfocus.com/bid/3506/info +20217,exploits/linux/dos/20217.txt,"RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service",2000-09-09,"zenith parsec",dos,linux,,2000-09-09,2017-11-15,1,CVE-2000-0829;OSVDB-1549,,,,,https://www.securityfocus.com/bid/1664/info +19850,exploits/linux/dos/19850.c,"RedHat Linux 6.x - X Font Server Buffer Overflow (Denial of Service)",2000-04-16,"Michal Zalewski",dos,linux,,2000-04-16,2012-07-15,1,CVE-2000-0286;OSVDB-1285;CVE-2000-0263,,,,,https://www.securityfocus.com/bid/1111/info +20494,exploits/linux/dos/20494.pl,"RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service",2000-12-11,dethy,dos,linux,,2000-12-11,2012-08-14,1,CVE-2001-0026;OSVDB-1688,,,,,http://www.redhat.com/support/errata/RHSA-2000-130.html +21141,exploits/linux/dos/21141.txt,"RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",dos,linux,,2001-11-05,2012-09-07,1,CVE-2001-0852;OSVDB-1981,,,,,https://www.securityfocus.com/bid/3506/info 47919,exploits/linux/dos/47919.txt,"Redir 3.3 - Denial of Service (PoC)",2020-01-14,hieubl,dos,linux,,2020-01-14,2020-01-14,0,,,,,, -44908,exploits/linux/dos/44908.txt,"Redis 5.0 - Denial of Service",2018-06-20,"Fakhri Zulkifli",dos,linux,,2018-06-20,2018-06-20,0,2018-12453,"Denial of Service (DoS)",,,http://www.exploit-db.comredis-5.0-rc1.tar.gz, -20535,exploits/linux/dos/20535.txt,"ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service",2001-01-09,"Marc Lehmann",dos,linux,,2001-01-09,2016-09-04,1,2001-0172;13800,,,,,https://www.securityfocus.com/bid/2180/info +44908,exploits/linux/dos/44908.txt,"Redis 5.0 - Denial of Service",2018-06-20,"Fakhri Zulkifli",dos,linux,,2018-06-20,2018-06-20,0,CVE-2018-12453,"Denial of Service (DoS)",,,http://www.exploit-db.comredis-5.0-rc1.tar.gz, +20535,exploits/linux/dos/20535.txt,"ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service",2001-01-09,"Marc Lehmann",dos,linux,,2001-01-09,2016-09-04,1,CVE-2001-0172;OSVDB-13800,,,,,https://www.securityfocus.com/bid/2180/info 42110,exploits/linux/dos/42110.txt,"reiserfstune 3.6.25 - Local Buffer Overflow",2017-06-02,"Nassim Asrir",dos,linux,,2017-06-02,2017-06-02,0,,,,,http://www.exploit-db.comreiserfsprogs-3.6.25.tar.xz, 17463,exploits/linux/dos/17463.pl,"Rhythmbox - '.m3u' Local Crash (PoC)",2011-06-30,Caddy-Dz,dos,linux,,2011-06-30,2011-06-30,0,,,,,, 39747,exploits/linux/dos/39747.py,"Rough Auditing Tool for Security (RATS) 2.3 - Array Out of Block Crash",2016-04-29,"David Silveiro",dos,linux,,2016-04-29,2016-04-29,0,,,,,http://www.exploit-db.comrats-2.3.tar.gz, 39733,exploits/linux/dos/39733.py,"Rough Auditing Tool for Security (RATS) 2.3 - Crash (PoC)",2016-04-25,"David Silveiro",dos,linux,,2016-04-25,2016-04-29,0,,,,,http://www.exploit-db.comrats-2.3.tar.gz, -26887,exploits/linux/dos/26887.rb,"rpcbind - CALLIT procedure UDP Crash (PoC)",2013-07-16,"Sean Verity",dos,linux,,2013-07-16,2013-07-16,0,2013-1950;95447,,,,, -41974,exploits/linux/dos/41974.rb,"RPCBind / libtirpc - Denial of Service",2017-05-08,"Guido Vranken",dos,linux,111,2017-05-08,2017-05-08,0,2017-8779,"Denial of Service (DoS)",rpcbomb,,http://www.exploit-db.comrpcbind-0.2.4.tar.bz2,https://github.com/guidovranken/rpcbomb/blob/fe53048af2d4fb78c911e71a30f21afcffbbf5e1/rpcbomb.rb +26887,exploits/linux/dos/26887.rb,"rpcbind - CALLIT procedure UDP Crash (PoC)",2013-07-16,"Sean Verity",dos,linux,,2013-07-16,2013-07-16,0,CVE-2013-1950;OSVDB-95447,,,,, +41974,exploits/linux/dos/41974.rb,"RPCBind / libtirpc - Denial of Service",2017-05-08,"Guido Vranken",dos,linux,111,2017-05-08,2017-05-08,0,CVE-2017-8779,"Denial of Service (DoS)",rpcbomb,,http://www.exploit-db.comrpcbind-0.2.4.tar.bz2,https://github.com/guidovranken/rpcbomb/blob/fe53048af2d4fb78c911e71a30f21afcffbbf5e1/rpcbomb.rb 44894,exploits/linux/dos/44894.py,"rtorrent 0.9.6 - Denial of Service",2018-06-14,ecx86,dos,linux,,2018-06-14,2018-06-19,0,,"Denial of Service (DoS)",,,, -32292,exploits/linux/dos/32292.rb,"Ruby 1.9 - REXML Remote Denial of Service",2008-08-23,"Luka Treiber",dos,linux,,2008-08-23,2016-12-21,1,2008-3790;47753,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30802/info -4732,exploits/linux/dos/4732.c,"Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow",2007-12-14,x86,dos,linux,,2007-12-13,2016-12-01,1,39191;2007-6015,,,,http://www.exploit-db.comsamba-3.0.27a.tar.gz,http://secunia.com/secunia_research/2007-99/advisory/ +32292,exploits/linux/dos/32292.rb,"Ruby 1.9 - REXML Remote Denial of Service",2008-08-23,"Luka Treiber",dos,linux,,2008-08-23,2016-12-21,1,CVE-2008-3790;OSVDB-47753,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30802/info +4732,exploits/linux/dos/4732.c,"Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow",2007-12-14,x86,dos,linux,,2007-12-13,2016-12-01,1,OSVDB-39191;CVE-2007-6015,,,,http://www.exploit-db.comsamba-3.0.27a.tar.gz,http://secunia.com/secunia_research/2007-99/advisory/ 12588,exploits/linux/dos/12588.txt,"Samba 3.4.7/3.5.1 - Denial of Service",2010-05-13,"laurent gaffie",dos,linux,,2010-05-12,2016-12-02,1,,,,,http://www.exploit-db.comsamba-3.4.7.tar.gz,http://samba.org/samba/history/samba-3.4.8.html -27778,exploits/linux/dos/27778.txt,"Samba 3.5.22/3.6.17/4.0.8 - nttrans Reply Integer Overflow",2013-08-22,x90c,dos,linux,139,2013-08-22,2017-09-06,0,2013-4124;95969,,,,http://www.exploit-db.comsamba-3.5.22.tar.gz, -40230,exploits/linux/dos/40230.txt,"SAP SAPCAR - Multiple Vulnerabilities",2016-08-10,"Core Security",dos,linux,,2016-08-10,2016-08-10,1,2016-5847;2016-5845,,,,,http://www.coresecurity.com/advisories/sap-car-multiple-vulnerabilities -41991,exploits/linux/dos/41991.py,"SAP SAPCAR 721.510 - Heap Buffer Overflow",2017-05-10,"Core Security",dos,linux,,2017-05-10,2017-05-10,1,2017-8852,,,,,https://www.coresecurity.com/advisories/sap-sapcar-heap-based-buffer-overflow-vulnerability +27778,exploits/linux/dos/27778.txt,"Samba 3.5.22/3.6.17/4.0.8 - nttrans Reply Integer Overflow",2013-08-22,x90c,dos,linux,139,2013-08-22,2017-09-06,0,CVE-2013-4124;OSVDB-95969,,,,http://www.exploit-db.comsamba-3.5.22.tar.gz, +40230,exploits/linux/dos/40230.txt,"SAP SAPCAR - Multiple Vulnerabilities",2016-08-10,"Core Security",dos,linux,,2016-08-10,2016-08-10,1,CVE-2016-5847;CVE-2016-5845,,,,,http://www.coresecurity.com/advisories/sap-car-multiple-vulnerabilities +41991,exploits/linux/dos/41991.py,"SAP SAPCAR 721.510 - Heap Buffer Overflow",2017-05-10,"Core Security",dos,linux,,2017-05-10,2017-05-10,1,CVE-2017-8852,,,,,https://www.coresecurity.com/advisories/sap-sapcar-heap-based-buffer-overflow-vulnerability 14083,exploits/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,dos,linux,,2010-06-27,2015-07-12,1,,,,,, -31054,exploits/linux/dos/31054.txt,"SDL_image 1.2.6 - Invalid '.GIF' File LWZ Minimum Code Size Remote Buffer Overflow",2008-01-23,"Gynvael Coldwind",dos,linux,,2008-01-23,2014-01-23,1,2007-6697;42374,,,,,https://www.securityfocus.com/bid/27417/info -32995,exploits/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow (PoC)",2009-05-27,"Simple Nomad",dos,linux,,2009-05-27,2014-04-23,1,2009-1490;54669,,,,,https://www.securityfocus.com/bid/34944/info -2051,exploits/linux/dos/2051.py,"Sendmail 8.13.5 - Remote Signal Handling (PoC)",2006-07-21,redsand,dos,linux,,2006-07-20,2016-08-30,1,24037;2006-0058,,,,http://www.exploit-db.comsendmail.8.13.5.tar.gz, -21476,exploits/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)",2002-05-24,zillion,dos,linux,,2002-05-24,2017-11-15,1,2002-1827;59769,,,,,https://www.securityfocus.com/bid/4822/info -21477,exploits/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)",2002-05-24,zillion,dos,linux,,2002-05-24,2012-09-23,1,2002-1827;59769,,,,,https://www.securityfocus.com/bid/4822/info -44721,exploits/linux/dos/44721.py,"Siemens SCALANCE S613 - Remote Denial of Service",2018-05-23,t4rkd3vilz,dos,linux,,2018-05-23,2018-05-23,0,2016-3963,,,,, -44693,exploits/linux/dos/44693.py,"Siemens SIMATIC S7-1500 CPU - Remote Denial of Service",2018-05-22,t4rkd3vilz,dos,linux,,2018-05-22,2018-05-22,0,2014-5074,,,,, -44802,exploits/linux/dos/44802.py,"Siemens SIMATIC S7-300 CPU - Remote Denial of Service",2018-05-30,t4rkd3vilz,dos,linux,,2018-05-30,2018-05-30,0,2015-2177,,,,, -29716,exploits/linux/dos/29716.txt,"Silc Server 1.0.2 - New Channel Remote Denial of Service",2007-03-06,"Frank Benkstein",dos,linux,,2007-03-06,2013-11-20,1,2007-1327;33887,,,,,https://www.securityfocus.com/bid/22846/info +31054,exploits/linux/dos/31054.txt,"SDL_image 1.2.6 - Invalid '.GIF' File LWZ Minimum Code Size Remote Buffer Overflow",2008-01-23,"Gynvael Coldwind",dos,linux,,2008-01-23,2014-01-23,1,CVE-2007-6697;OSVDB-42374,,,,,https://www.securityfocus.com/bid/27417/info +32995,exploits/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow (PoC)",2009-05-27,"Simple Nomad",dos,linux,,2009-05-27,2014-04-23,1,CVE-2009-1490;OSVDB-54669,,,,,https://www.securityfocus.com/bid/34944/info +2051,exploits/linux/dos/2051.py,"Sendmail 8.13.5 - Remote Signal Handling (PoC)",2006-07-21,redsand,dos,linux,,2006-07-20,2016-08-30,1,OSVDB-24037;CVE-2006-0058,,,,http://www.exploit-db.comsendmail.8.13.5.tar.gz, +21476,exploits/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)",2002-05-24,zillion,dos,linux,,2002-05-24,2017-11-15,1,CVE-2002-1827;OSVDB-59769,,,,,https://www.securityfocus.com/bid/4822/info +21477,exploits/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)",2002-05-24,zillion,dos,linux,,2002-05-24,2012-09-23,1,CVE-2002-1827;OSVDB-59769,,,,,https://www.securityfocus.com/bid/4822/info +44721,exploits/linux/dos/44721.py,"Siemens SCALANCE S613 - Remote Denial of Service",2018-05-23,t4rkd3vilz,dos,linux,,2018-05-23,2018-05-23,0,CVE-2016-3963,,,,, +44693,exploits/linux/dos/44693.py,"Siemens SIMATIC S7-1500 CPU - Remote Denial of Service",2018-05-22,t4rkd3vilz,dos,linux,,2018-05-22,2018-05-22,0,CVE-2014-5074,,,,, +44802,exploits/linux/dos/44802.py,"Siemens SIMATIC S7-300 CPU - Remote Denial of Service",2018-05-30,t4rkd3vilz,dos,linux,,2018-05-30,2018-05-30,0,CVE-2015-2177,,,,, +29716,exploits/linux/dos/29716.txt,"Silc Server 1.0.2 - New Channel Remote Denial of Service",2007-03-06,"Frank Benkstein",dos,linux,,2007-03-06,2013-11-20,1,CVE-2007-1327;OSVDB-33887,,,,,https://www.securityfocus.com/bid/22846/info 45750,exploits/linux/dos/45750.txt,"SIPp 3.3.990 - Local Buffer Overflow (PoC)",2018-10-30,"Nawaf Alkeraithe",dos,linux,,2018-10-30,2018-10-30,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comsipp-3.3.990.tar.gz, 44962,exploits/linux/dos/44962.txt,"SIPp 3.6 - Local Buffer Overflow (PoC)",2018-07-02,"Fakhri Zulkifli",dos,linux,,2018-07-02,2018-07-02,0,,"Buffer Overflow",,,http://www.exploit-db.comsipp-3.5.1-rc1.tar.gz, -185,exploits/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call",2000-11-17,sinfony,dos,linux,,2000-11-16,,1,60675,,,,, -22197,exploits/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun",2003-01-24,"USG team",dos,linux,,2003-01-24,2012-10-24,1,2003-0056;6198,,,,,https://www.securityfocus.com/bid/6676/info -18692,exploits/linux/dos/18692.rb,"SnackAmp 3.1.3 - '.aiff' Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,linux,,2012-04-01,2012-04-01,0,80805;2012-5917,,,,http://www.exploit-db.comsnackAmp-3.1.3.i386.tar.gz, -46594,exploits/linux/dos/46594.c,"snap - seccomp BBlacklist for TIOCSTI can be Circumvented",2019-03-22,"Google Security Research",dos,linux,,2019-03-22,2019-03-22,1,2019-7303,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1761 -25046,exploits/linux/dos/25046.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (1)",2004-12-22,"Marcin Zgorecki",dos,linux,,2004-12-22,2013-04-28,1,2004-2652;12578,,,,,https://www.securityfocus.com/bid/12084/info -25047,exploits/linux/dos/25047.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (2)",2004-12-22,Antimatt3r,dos,linux,,2004-12-22,2013-04-28,1,2004-2652;12578,,,,,https://www.securityfocus.com/bid/12084/info -33306,exploits/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial of Service Vulnerabilities",2009-10-22,"laurent gaffie",dos,linux,,2009-10-22,2014-05-12,1,2009-3641;59159,,,,,https://www.securityfocus.com/bid/36795/info +185,exploits/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call",2000-11-17,sinfony,dos,linux,,2000-11-16,,1,OSVDB-60675,,,,, +22197,exploits/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun",2003-01-24,"USG team",dos,linux,,2003-01-24,2012-10-24,1,CVE-2003-0056;OSVDB-6198,,,,,https://www.securityfocus.com/bid/6676/info +18692,exploits/linux/dos/18692.rb,"SnackAmp 3.1.3 - '.aiff' Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,linux,,2012-04-01,2012-04-01,0,OSVDB-80805;CVE-2012-5917,,,,http://www.exploit-db.comsnackAmp-3.1.3.i386.tar.gz, +46594,exploits/linux/dos/46594.c,"snap - seccomp BBlacklist for TIOCSTI can be Circumvented",2019-03-22,"Google Security Research",dos,linux,,2019-03-22,2019-03-22,1,CVE-2019-7303,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1761 +25046,exploits/linux/dos/25046.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (1)",2004-12-22,"Marcin Zgorecki",dos,linux,,2004-12-22,2013-04-28,1,CVE-2004-2652;OSVDB-12578,,,,,https://www.securityfocus.com/bid/12084/info +25047,exploits/linux/dos/25047.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (2)",2004-12-22,Antimatt3r,dos,linux,,2004-12-22,2013-04-28,1,CVE-2004-2652;OSVDB-12578,,,,,https://www.securityfocus.com/bid/12084/info +33306,exploits/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial of Service Vulnerabilities",2009-10-22,"laurent gaffie",dos,linux,,2009-10-22,2014-05-12,1,CVE-2009-3641;OSVDB-59159,,,,,https://www.securityfocus.com/bid/36795/info 26251,exploits/linux/dos/26251.c,"Snort 2.x - PrintTcpOptions Remote Denial of Service",2005-09-12,"VulnFact Security Labs",dos,linux,,2005-09-12,2013-06-17,1,,,,,,https://www.securityfocus.com/bid/14811/info -42398,exploits/linux/dos/42398.txt,"Sound eXchange (SoX) 14.4.2 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,2017-11359;2017-11358;2017-11332,"Denial of Service (DoS)",,,, -42389,exploits/linux/dos/42389.txt,"SoundTouch 1.9.2 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,2017-9260;2017-9259;2017-9258,"Denial of Service (DoS)",,,, -36190,exploits/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption (PoC)",2015-02-26,"Andras Kabai",dos,linux,,2015-02-27,2015-03-03,0,119730;2015-5895,,,,, +42398,exploits/linux/dos/42398.txt,"Sound eXchange (SoX) 14.4.2 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,CVE-2017-11359;CVE-2017-11358;CVE-2017-11332,"Denial of Service (DoS)",,,, +42389,exploits/linux/dos/42389.txt,"SoundTouch 1.9.2 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux,,2017-07-28,2017-07-28,0,CVE-2017-9260;CVE-2017-9259;CVE-2017-9258,"Denial of Service (DoS)",,,, +36190,exploits/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption (PoC)",2015-02-26,"Andras Kabai",dos,linux,,2015-02-27,2015-03-03,0,OSVDB-119730;CVE-2015-5895,,,,, 38365,exploits/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Remote Denial of Service",2013-03-05,tytusromekiatomek,dos,linux,,2013-03-05,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58319/info -26886,exploits/linux/dos/26886.pl,"Squid 3.3.5 - Denial of Service (PoC)",2013-07-16,kingcope,dos,linux,,2013-07-16,2013-07-16,1,2013-4123,,,,, -29473,exploits/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 - FTP URI Remote Denial of Service",2007-01-16,"David Duncan Ross Palmer",dos,linux,,2007-01-16,2013-11-07,1,2007-0247;39839,,,,,https://www.securityfocus.com/bid/22079/info +26886,exploits/linux/dos/26886.pl,"Squid 3.3.5 - Denial of Service (PoC)",2013-07-16,kingcope,dos,linux,,2013-07-16,2013-07-16,1,CVE-2013-4123,,,,, +29473,exploits/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 - FTP URI Remote Denial of Service",2007-01-16,"David Duncan Ross Palmer",dos,linux,,2007-01-16,2013-11-07,1,CVE-2007-0247;OSVDB-39839,,,,,https://www.securityfocus.com/bid/22079/info 23048,exploits/linux/dos/23048.txt,"Srcpd 2.0 - Remote Integer Overflow",2003-08-21,Over_G,dos,linux,,2003-08-21,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8466/info -34375,exploits/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",dos,linux,,2010-07-26,2014-08-20,1,2008-7258;67253,,,,,https://www.securityfocus.com/bid/41965/info -9264,exploits/linux/dos/9264.py,"stftp 1.10 - PWD Response Remote Stack Overflow (PoC)",2009-07-27,sqlevil,dos,linux,,2009-07-26,,1,56189,,,,, -18436,exploits/linux/dos/18436.txt,"sudo 1.8.0 < 1.8.3p1 - Format String",2012-01-31,joernchen,dos,linux,,2012-01-31,2012-01-31,1,78659;2012-0809,,,,, -47995,exploits/linux/dos/47995.txt,"Sudo 1.8.25p - 'pwfeedback' Buffer Overflow (PoC)",2020-02-04,"Joe Vennix",dos,linux,,2020-02-04,2020-02-11,0,2019-18634,,,,, -19463,exploits/linux/dos/19463.c,"SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - 'identd' Denial of Service",1999-08-16,friedolin,dos,linux,,1999-08-16,2012-06-30,1,1999-0746;459,,,,,https://www.securityfocus.com/bid/587/info -21775,exploits/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service",2002-09-02,saman,dos,linux,,2002-09-02,2012-10-07,1,2002-2370;55111,,,,,https://www.securityfocus.com/bid/5664/info -45714,exploits/linux/dos/45714.c,"systemd - 'reexec' State Injection",2018-10-29,"Google Security Research",dos,linux,,2018-10-29,2018-11-17,1,2018-15686,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1687 -46760,exploits/linux/dos/46760.txt,"systemd - DynamicUser can Create setuid Binaries when Assisted by Another Process",2019-04-26,"Google Security Research",dos,linux,,2019-04-26,2019-04-26,1,2019-3844;2019-3843,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1771 -46743,exploits/linux/dos/46743.txt,"systemd - Lack of Seat Verification in PAM Module Permits Spoofing Active Session to polkit",2019-04-23,"Google Security Research",dos,linux,,2019-04-23,2019-04-23,1,2019-3842,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1756 -38685,exploits/linux/dos/38685.py,"TACK 1.07 - Local Stack Buffer Overflow",2015-11-12,"Juan Sacco",dos,linux,,2015-11-12,2016-10-10,1,130218,,,,, -291,exploits/linux/dos/291.c,"TCP Connection Reset - Remote Denial of Service",2004-04-23,"Paul A. Watson",dos,linux,,2004-04-22,2017-11-16,1,4030;2004-0230,,,,, -37663,exploits/linux/dos/37663.txt,"TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",dos,linux,,2015-07-20,2015-07-20,0,2015-2153;119419,,,,, +34375,exploits/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",dos,linux,,2010-07-26,2014-08-20,1,CVE-2008-7258;OSVDB-67253,,,,,https://www.securityfocus.com/bid/41965/info +9264,exploits/linux/dos/9264.py,"stftp 1.10 - PWD Response Remote Stack Overflow (PoC)",2009-07-27,sqlevil,dos,linux,,2009-07-26,,1,OSVDB-56189,,,,, +18436,exploits/linux/dos/18436.txt,"sudo 1.8.0 < 1.8.3p1 - Format String",2012-01-31,joernchen,dos,linux,,2012-01-31,2012-01-31,1,OSVDB-78659;CVE-2012-0809,,,,, +47995,exploits/linux/dos/47995.txt,"Sudo 1.8.25p - 'pwfeedback' Buffer Overflow (PoC)",2020-02-04,"Joe Vennix",dos,linux,,2020-02-04,2020-02-11,0,CVE-2019-18634,,,,, +19463,exploits/linux/dos/19463.c,"SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - 'identd' Denial of Service",1999-08-16,friedolin,dos,linux,,1999-08-16,2012-06-30,1,CVE-1999-0746;OSVDB-459,,,,,https://www.securityfocus.com/bid/587/info +21775,exploits/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service",2002-09-02,saman,dos,linux,,2002-09-02,2012-10-07,1,CVE-2002-2370;OSVDB-55111,,,,,https://www.securityfocus.com/bid/5664/info +45714,exploits/linux/dos/45714.c,"systemd - 'reexec' State Injection",2018-10-29,"Google Security Research",dos,linux,,2018-10-29,2018-11-17,1,CVE-2018-15686,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1687 +46760,exploits/linux/dos/46760.txt,"systemd - DynamicUser can Create setuid Binaries when Assisted by Another Process",2019-04-26,"Google Security Research",dos,linux,,2019-04-26,2019-04-26,1,CVE-2019-3844;CVE-2019-3843,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1771 +46743,exploits/linux/dos/46743.txt,"systemd - Lack of Seat Verification in PAM Module Permits Spoofing Active Session to polkit",2019-04-23,"Google Security Research",dos,linux,,2019-04-23,2019-04-23,1,CVE-2019-3842,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1756 +38685,exploits/linux/dos/38685.py,"TACK 1.07 - Local Stack Buffer Overflow",2015-11-12,"Juan Sacco",dos,linux,,2015-11-12,2016-10-10,1,OSVDB-130218,,,,, +291,exploits/linux/dos/291.c,"TCP Connection Reset - Remote Denial of Service",2004-04-23,"Paul A. Watson",dos,linux,,2004-04-22,2017-11-16,1,OSVDB-4030;CVE-2004-0230,,,,, +37663,exploits/linux/dos/37663.txt,"TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",dos,linux,,2015-07-20,2015-07-20,0,CVE-2015-2153;OSVDB-119419,,,,, 22352,exploits/linux/dos/22352.txt,"TCPDump 3.6/3.7 - Malformed RADIUS Packet Denial of Service",2003-03-14,"Bill Ralph",dos,linux,,2003-03-14,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7090/info -957,exploits/linux/dos/957.c,"Tcpdump 3.8.x - 'ldp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,15864;2005-1279,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz, -958,exploits/linux/dos/958.c,"Tcpdump 3.8.x - 'rt_routing_info' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,15863;2005-1279,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz, -959,exploits/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 - 'isis_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,15862;2005-1278,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, -23452,exploits/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",dos,linux,,2003-12-20,2012-12-17,1,2003-1029;3556,,,,,https://www.securityfocus.com/bid/9263/info -22294,exploits/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",dos,linux,,2003-03-01,2012-10-28,1,2003-0108;8811,,,,,https://www.securityfocus.com/bid/6974/info +957,exploits/linux/dos/957.c,"Tcpdump 3.8.x - 'ldp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,OSVDB-15864;CVE-2005-1279,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz, +958,exploits/linux/dos/958.c,"Tcpdump 3.8.x - 'rt_routing_info' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,OSVDB-15863;CVE-2005-1279,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz, +959,exploits/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 - 'isis_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux,,2005-04-25,2016-05-13,1,OSVDB-15862;CVE-2005-1278,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, +23452,exploits/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",dos,linux,,2003-12-20,2012-12-17,1,CVE-2003-1029;OSVDB-3556,,,,,https://www.securityfocus.com/bid/9263/info +22294,exploits/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",dos,linux,,2003-03-01,2012-10-28,1,CVE-2003-0108;OSVDB-8811,,,,,https://www.securityfocus.com/bid/6974/info 39875,exploits/linux/dos/39875.py,"TCPDump 4.5.1 - Crash (PoC)",2016-05-31,"David Silveiro",dos,linux,,2016-05-31,2016-05-31,0,,,,,http://www.exploit-db.comtcpdump-4.5.1.tar.gz, -42652,exploits/linux/dos/42652.txt,"tcprewrite - Heap Buffer Overflow",2017-09-11,FarazPajohan,dos,linux,,2017-09-12,2017-09-12,0,2017-14266,,,,, -16095,exploits/linux/dos/16095.pl,"Terminal Server Client - '.rdp' Denial of Service",2011-02-02,"D3V!L FUCKER",dos,linux,,2011-02-02,2011-02-02,1,70749;2011-0901;2011-0900,,,http://www.exploit-db.com/screenshots/idlt16500/screenshot-1.png,, -23305,exploits/linux/dos/23305.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC)",2003-10-27,"Joel Soderberg",dos,linux,,2003-10-27,2017-11-15,1,2003-0899;2729,,,,,https://www.securityfocus.com/bid/8906/info -27581,exploits/linux/dos/27581.txt,"Tony Cook Imager 0.4x - '.JPEG' / '.TGA' Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",dos,linux,,2006-04-07,2013-08-14,1,2006-0053;24512,,,,,https://www.securityfocus.com/bid/17415/info -44994,exploits/linux/dos/44994.html,"Tor Browser < 0.3.2.10 - Use After Free (PoC)",2018-07-09,t4rkd3vilz,dos,linux,,2018-07-09,2020-06-18,0,2018-0491,"Use After Free (UAF)",,,, -18457,exploits/linux/dos/18457.py,"torrent-stats - 'httpd.c' Denial of Service",2012-02-03,otr,dos,linux,,2012-02-03,2012-02-03,0,81485,,,,, -23427,exploits/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,dos,linux,,2012-12-16,2012-12-20,1,88610,,,,http://www.exploit-db.comtotem-3.4.3.tar.xz, +42652,exploits/linux/dos/42652.txt,"tcprewrite - Heap Buffer Overflow",2017-09-11,FarazPajohan,dos,linux,,2017-09-12,2017-09-12,0,CVE-2017-14266,,,,, +16095,exploits/linux/dos/16095.pl,"Terminal Server Client - '.rdp' Denial of Service",2011-02-02,"D3V!L FUCKER",dos,linux,,2011-02-02,2011-02-02,1,OSVDB-70749;CVE-2011-0901;CVE-2011-0900,,,http://www.exploit-db.com/screenshots/idlt16500/screenshot-1.png,, +23305,exploits/linux/dos/23305.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC)",2003-10-27,"Joel Soderberg",dos,linux,,2003-10-27,2017-11-15,1,CVE-2003-0899;OSVDB-2729,,,,,https://www.securityfocus.com/bid/8906/info +27581,exploits/linux/dos/27581.txt,"Tony Cook Imager 0.4x - '.JPEG' / '.TGA' Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",dos,linux,,2006-04-07,2013-08-14,1,CVE-2006-0053;OSVDB-24512,,,,,https://www.securityfocus.com/bid/17415/info +44994,exploits/linux/dos/44994.html,"Tor Browser < 0.3.2.10 - Use After Free (PoC)",2018-07-09,t4rkd3vilz,dos,linux,,2018-07-09,2020-06-18,0,CVE-2018-0491,"Use After Free (UAF)",,,, +18457,exploits/linux/dos/18457.py,"torrent-stats - 'httpd.c' Denial of Service",2012-02-03,otr,dos,linux,,2012-02-03,2012-02-03,0,OSVDB-81485,,,,, +23427,exploits/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,dos,linux,,2012-12-16,2012-12-20,1,OSVDB-88610,,,,http://www.exploit-db.comtotem-3.4.3.tar.xz, 11893,exploits/linux/dos/11893.pl,"tPop3d 1.5.3 - Denial of Service",2010-03-26,OrderZero,dos,linux,,2010-03-25,,0,,,,,, -20750,exploits/linux/dos/20750.txt,"Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows",2001-04-13,"eeye security",dos,linux,,2001-04-13,2012-08-22,1,2001-0432;539,,,,,https://www.securityfocus.com/bid/2579/info -22904,exploits/linux/dos/22904.py,"TrouSerS - Denial of Service",2012-11-23,"Andy Lutomirski",dos,linux,,2012-11-23,2012-11-23,0,2012-0698;87739,,,,, +20750,exploits/linux/dos/20750.txt,"Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows",2001-04-13,"eeye security",dos,linux,,2001-04-13,2012-08-22,1,CVE-2001-0432;OSVDB-539,,,,,https://www.securityfocus.com/bid/2579/info +22904,exploits/linux/dos/22904.py,"TrouSerS - Denial of Service",2012-11-23,"Andy Lutomirski",dos,linux,,2012-11-23,2012-11-23,0,CVE-2012-0698;OSVDB-87739,,,,, 22897,exploits/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Buffer Overflow",2003-07-07,posidron,dos,linux,,2003-07-07,2012-11-22,1,,,,,,http://www.tripbit.org/advisories/twilight_advisory.txt -47693,exploits/linux/dos/47693.txt,"Ubuntu 19.10 - Refcount Underflow and Type Confusion in shiftfs",2019-11-20,"Google Security Research",dos,linux,,2019-11-20,2019-11-20,1,2019-15793;2019-15792;2019-15791,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1957 -47692,exploits/linux/dos/47692.txt,"Ubuntu 19.10 - ubuntu-aufs-modified mmap_region() Breaks Refcounting in overlayfs/shiftfs Error Path",2019-11-20,"Google Security Research",dos,linux,,2019-11-20,2019-11-20,1,2019-15794,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1958 +47693,exploits/linux/dos/47693.txt,"Ubuntu 19.10 - Refcount Underflow and Type Confusion in shiftfs",2019-11-20,"Google Security Research",dos,linux,,2019-11-20,2019-11-20,1,CVE-2019-15793;CVE-2019-15792;CVE-2019-15791,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1957 +47692,exploits/linux/dos/47692.txt,"Ubuntu 19.10 - ubuntu-aufs-modified mmap_region() Breaks Refcounting in overlayfs/shiftfs Error Path",2019-11-20,"Google Security Research",dos,linux,,2019-11-20,2019-11-20,1,CVE-2019-15794,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1958 45450,exploits/linux/dos/45450.txt,"udisks2 2.8.0 - Denial of Service (PoC)",2018-09-24,"Marshall Whittaker",dos,linux,,2018-09-24,2018-09-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comudisks-udisks-2.7.7.tar.gz, 25017,exploits/linux/dos/25017.txt,"UML_Utilities User-Mode Linux - uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service",2004-12-15,"Danny Lungstrom",dos,linux,,2004-12-15,2013-04-26,1,,,,,,https://www.securityfocus.com/bid/12016/info -26601,exploits/linux/dos/26601.pl,"Unalz 0.x - Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",dos,linux,,2005-11-28,2013-07-05,1,2005-3862;21160,,,,,https://www.securityfocus.com/bid/15577/info -26340,exploits/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",dos,linux,,2005-10-10,2013-06-21,1,2005-2661;19918,,,,,https://www.securityfocus.com/bid/15048/info -29920,exploits/linux/dos/29920.py,"Uptime Agent 5.0.1 - Stack Overflow",2013-11-30,"Denis Andzakovic",dos,linux,,2013-12-01,2013-12-06,0,100405,,,,http://www.exploit-db.comuptimeagent-linux_5.0.1_i386.deb,http://www.security-assessment.com/files/documents/advisory/Up.Time%20Agent%205.0.1%20Stack%20Overflow.pdf +26601,exploits/linux/dos/26601.pl,"Unalz 0.x - Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",dos,linux,,2005-11-28,2013-07-05,1,CVE-2005-3862;OSVDB-21160,,,,,https://www.securityfocus.com/bid/15577/info +26340,exploits/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",dos,linux,,2005-10-10,2013-06-21,1,CVE-2005-2661;OSVDB-19918,,,,,https://www.securityfocus.com/bid/15048/info +29920,exploits/linux/dos/29920.py,"Uptime Agent 5.0.1 - Stack Overflow",2013-11-30,"Denis Andzakovic",dos,linux,,2013-12-01,2013-12-06,0,OSVDB-100405,,,,http://www.exploit-db.comuptimeagent-linux_5.0.1_i386.deb,http://www.security-assessment.com/files/documents/advisory/Up.Time%20Agent%205.0.1%20Stack%20Overflow.pdf 48034,exploits/linux/dos/48034.py,"usersctp - Out-of-Bounds Reads in sctp_load_addresses_from_init",2020-02-10,"Google Security Research",dos,linux,,2020-02-10,2020-02-10,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1992 46439,exploits/linux/dos/46439.py,"Valentina Studio 9.0.5 Linux - 'Host' Buffer Overflow (PoC)",2019-02-21,"Alejandra Sánchez",dos,linux,,2019-02-21,2019-02-21,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comvstudio_x64_9_lin.deb, 46439,exploits/linux/dos/46439.py,"Valentina Studio 9.0.5 Linux - 'Host' Buffer Overflow (PoC)",2019-02-21,"Alejandra Sánchez",dos,linux,,2019-02-21,2019-02-21,0,,"Buffer Overflow",,,http://www.exploit-db.comvstudio_x64_9_lin.deb, 48008,exploits/linux/dos/48008.txt,"VIM 8.2 - Denial of Service (PoC)",2020-02-06,"Dhiraj Mishra",dos,linux,,2020-02-06,2020-02-06,0,,,,,, -28338,exploits/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",dos,linux,5900,2013-09-17,2013-09-17,1,2013-5745;97419,,,,, +28338,exploits/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",dos,linux,5900,2013-09-17,2013-09-17,1,CVE-2013-5745;OSVDB-97419,,,,, 12095,exploits/linux/dos/12095.txt,"Virata EmWeb R6.0.1 - Remote Crash",2010-04-06,"Jobert Abma",dos,linux,,2010-04-05,,0,,,,,, -42397,exploits/linux/dos/42397.txt,"Vorbis Tools oggenc 1.4.0 - '.wav' Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,2017-11331,"Denial of Service (DoS)",,,, -5814,exploits/linux/dos/5814.pl,"vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption",2008-06-14,"Praveen Darshanam",dos,linux,,2008-06-13,2016-12-07,1,2007-5962,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz, -16270,exploits/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",dos,linux,,2011-03-02,2016-12-07,1,2011-0762;73340,,,,http://www.exploit-db.comvsftpd-2.3.2.tar.gz, -42103,exploits/linux/dos/42103.js,"WebKit JSC - 'JSObject::ensureLength' ensureLengthSlow Check Failure",2017-06-01,"Google Security Research",dos,linux,,2017-06-01,2017-06-01,1,2017-2521,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1165 -46465,exploits/linux/dos/46465.txt,"WebKitGTK 2.23.90 / WebKitGTK+ 2.22.6 - Denial of Service",2019-02-28,"Dhiraj Mishra",dos,linux,,2019-02-28,2019-02-28,0,2019-8375,,,,, -44876,exploits/linux/dos/44876.rb,"WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' Denial of Service (Metasploit)",2018-06-11,"Dhiraj Mishra",dos,linux,,2018-06-11,2018-06-12,0,2018-11646,"Metasploit Framework (MSF)",,,, -11770,exploits/linux/dos/11770.txt,"WFTPD 3.3 - Remote REST Denial of Service",2010-03-16,dmnt,dos,linux,21,2010-03-15,,1,62971,,,,http://www.exploit-db.comWFTPD_Trial_3.30.zip, +42397,exploits/linux/dos/42397.txt,"Vorbis Tools oggenc 1.4.0 - '.wav' Denial of Service",2017-07-31,qflb.wu,dos,linux,,2017-07-31,2017-07-31,0,CVE-2017-11331,"Denial of Service (DoS)",,,, +5814,exploits/linux/dos/5814.pl,"vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption",2008-06-14,"Praveen Darshanam",dos,linux,,2008-06-13,2016-12-07,1,CVE-2007-5962,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz, +16270,exploits/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",dos,linux,,2011-03-02,2016-12-07,1,CVE-2011-0762;OSVDB-73340,,,,http://www.exploit-db.comvsftpd-2.3.2.tar.gz, +42103,exploits/linux/dos/42103.js,"WebKit JSC - 'JSObject::ensureLength' ensureLengthSlow Check Failure",2017-06-01,"Google Security Research",dos,linux,,2017-06-01,2017-06-01,1,CVE-2017-2521,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1165 +46465,exploits/linux/dos/46465.txt,"WebKitGTK 2.23.90 / WebKitGTK+ 2.22.6 - Denial of Service",2019-02-28,"Dhiraj Mishra",dos,linux,,2019-02-28,2019-02-28,0,CVE-2019-8375,,,,, +44876,exploits/linux/dos/44876.rb,"WebKitGTK+ < 2.21.3 - 'WebKitFaviconDatabase' Denial of Service (Metasploit)",2018-06-11,"Dhiraj Mishra",dos,linux,,2018-06-11,2018-06-12,0,CVE-2018-11646,"Metasploit Framework (MSF)",,,, +11770,exploits/linux/dos/11770.txt,"WFTPD 3.3 - Remote REST Denial of Service",2010-03-16,dmnt,dos,linux,21,2010-03-15,,1,OSVDB-62971,,,,http://www.exploit-db.comWFTPD_Trial_3.30.zip, 41715,exploits/linux/dos/41715.txt,"wifirxpower - Local Buffer Overflow (PoC)",2017-03-23,"Nassim Asrir",dos,linux,,2017-03-24,2017-03-24,1,,,,,http://www.exploit-db.comwifirxpower-master.zip, -42433,exploits/linux/dos/42433.txt,"WildMIDI 0.4.2 - Multiple Vulnerabilities",2017-08-08,qflb.wu,dos,linux,,2017-08-08,2017-08-08,0,2017-11664;2017-11663;2017-11662;2017-11661,"Denial of Service (DoS)",,,, -36633,exploits/linux/dos/36633.txt,"Wireshark - Buffer Underflow / Denial of Service",2012-01-10,"Laurent Butti",dos,linux,,2012-01-10,2015-04-09,1,2012-0067;78657,,,,,https://www.securityfocus.com/bid/51710/info -31553,exploits/linux/dos/31553.txt,"Wireshark 0.99.8 - LDAP Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,2008-1562;43840,,,,,https://www.securityfocus.com/bid/28485/info -31554,exploits/linux/dos/31554.txt,"Wireshark 0.99.8 - SCCP Dissector Decode As Feature Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,2008-1563;43841,,,,,https://www.securityfocus.com/bid/28485/info -31552,exploits/linux/dos/31552.txt,"Wireshark 0.99.8 - X.509sat Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,2008-1561;43838,,,,,https://www.securityfocus.com/bid/28485/info -33224,exploits/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,2009-3242;58238,,,,,https://www.securityfocus.com/bid/36408/info -33222,exploits/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Resource Exhaustion (Denial of Service)",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,2009-3241;58157,,,,,https://www.securityfocus.com/bid/36408/info -33223,exploits/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,2009-3243;58237,,,,,https://www.securityfocus.com/bid/36408/info -35432,exploits/linux/dos/35432.txt,"Wireshark 1.4.3 - NTLMSSP Null Pointer Dereference Denial of Service",2011-03-01,"Buildbot Builder",dos,linux,,2011-03-01,2014-12-03,1,2011-1143;71548,,,,,https://www.securityfocus.com/bid/46796/info -4347,exploits/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop",2007-08-31,"Beyond Security",dos,linux,,2007-08-30,2016-10-19,1,2007-6113,,,,http://www.exploit-db.comwireshark0994.exe, +42433,exploits/linux/dos/42433.txt,"WildMIDI 0.4.2 - Multiple Vulnerabilities",2017-08-08,qflb.wu,dos,linux,,2017-08-08,2017-08-08,0,CVE-2017-11664;CVE-2017-11663;CVE-2017-11662;CVE-2017-11661,"Denial of Service (DoS)",,,, +36633,exploits/linux/dos/36633.txt,"Wireshark - Buffer Underflow / Denial of Service",2012-01-10,"Laurent Butti",dos,linux,,2012-01-10,2015-04-09,1,CVE-2012-0067;OSVDB-78657,,,,,https://www.securityfocus.com/bid/51710/info +31553,exploits/linux/dos/31553.txt,"Wireshark 0.99.8 - LDAP Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,CVE-2008-1562;OSVDB-43840,,,,,https://www.securityfocus.com/bid/28485/info +31554,exploits/linux/dos/31554.txt,"Wireshark 0.99.8 - SCCP Dissector Decode As Feature Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,CVE-2008-1563;OSVDB-43841,,,,,https://www.securityfocus.com/bid/28485/info +31552,exploits/linux/dos/31552.txt,"Wireshark 0.99.8 - X.509sat Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux,,2008-03-28,2014-02-17,1,CVE-2008-1561;OSVDB-43838,,,,,https://www.securityfocus.com/bid/28485/info +33224,exploits/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,CVE-2009-3242;OSVDB-58238,,,,,https://www.securityfocus.com/bid/36408/info +33222,exploits/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Resource Exhaustion (Denial of Service)",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,CVE-2009-3241;OSVDB-58157,,,,,https://www.securityfocus.com/bid/36408/info +33223,exploits/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux,,2009-09-15,2014-05-08,1,CVE-2009-3243;OSVDB-58237,,,,,https://www.securityfocus.com/bid/36408/info +35432,exploits/linux/dos/35432.txt,"Wireshark 1.4.3 - NTLMSSP Null Pointer Dereference Denial of Service",2011-03-01,"Buildbot Builder",dos,linux,,2011-03-01,2014-12-03,1,CVE-2011-1143;OSVDB-71548,,,,,https://www.securityfocus.com/bid/46796/info +4347,exploits/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop",2007-08-31,"Beyond Security",dos,linux,,2007-08-30,2016-10-19,1,CVE-2007-6113,,,,http://www.exploit-db.comwireshark0994.exe, 22033,exploits/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",dos,linux,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6239/info -115,exploits/linux/dos/115.c,"WU-FTPD 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service",2003-10-31,"Angelo Rosiello",dos,linux,,2003-10-30,2019-03-06,1,4620;2003-0854,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, -842,exploits/linux/dos/842.c,"WU-FTPD 2.6.2 - File Globbing Denial of Service",2005-02-25,str0ke,dos,linux,,2005-02-24,2016-04-28,1,14203;2005-0256,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,http://www.idefense.com/application/poi/display?id=207&type=vulnerabilities&flashstatus=true -21518,exploits/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 - System Oversized Font Denial of Service",2002-06-10,"Tom Vogt",dos,linux,,2002-06-10,2012-09-24,1,86924,,,,,https://www.securityfocus.com/bid/4966/info +115,exploits/linux/dos/115.c,"WU-FTPD 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service",2003-10-31,"Angelo Rosiello",dos,linux,,2003-10-30,2019-03-06,1,OSVDB-4620;CVE-2003-0854,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, +842,exploits/linux/dos/842.c,"WU-FTPD 2.6.2 - File Globbing Denial of Service",2005-02-25,str0ke,dos,linux,,2005-02-24,2016-04-28,1,OSVDB-14203;CVE-2005-0256,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,http://www.idefense.com/application/poi/display?id=207&type=vulnerabilities&flashstatus=true +21518,exploits/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 - System Oversized Font Denial of Service",2002-06-10,"Tom Vogt",dos,linux,,2002-06-10,2012-09-24,1,OSVDB-86924,,,,,https://www.securityfocus.com/bid/4966/info 23438,exploits/linux/dos/23438.pl,"X-Chat 2.0.6 - Remote Denial of Service",2003-12-15,"Stefan Hecker",dos,linux,,2003-12-15,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9217/info -29939,exploits/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",dos,linux,,2007-05-01,2013-12-01,1,2007-2437;34905,,,,,https://www.securityfocus.com/bid/23741/info -18159,exploits/linux/dos/18159.py,"XChat 2.8.9 - Heap Overflow Denial of Service",2011-11-25,"Jane Doe",dos,linux,,2011-11-25,2016-12-07,1,77629;2011-5129,,,http://www.exploit-db.com/screenshots/misc/bt5r1-2011-11-25-22-30-13.png,http://www.exploit-db.comxchat-2.8.9.exe, -43014,exploits/linux/dos/43014.txt,"Xen - Pagetable De-typing Unbounded Recursion",2017-10-18,"Google Security Research",dos,linux,,2017-10-18,2017-11-16,1,2017-15595,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1359 +29939,exploits/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",dos,linux,,2007-05-01,2013-12-01,1,CVE-2007-2437;OSVDB-34905,,,,,https://www.securityfocus.com/bid/23741/info +18159,exploits/linux/dos/18159.py,"XChat 2.8.9 - Heap Overflow Denial of Service",2011-11-25,"Jane Doe",dos,linux,,2011-11-25,2016-12-07,1,OSVDB-77629;CVE-2011-5129,,,http://www.exploit-db.com/screenshots/misc/bt5r1-2011-11-25-22-30-13.png,http://www.exploit-db.comxchat-2.8.9.exe, +43014,exploits/linux/dos/43014.txt,"Xen - Pagetable De-typing Unbounded Recursion",2017-10-18,"Google Security Research",dos,linux,,2017-10-18,2017-11-16,1,CVE-2017-15595,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1359 22527,exploits/linux/dos/22527.c,"Xeneo Web Server 2.2.10 - Undisclosed Buffer Overflow (PoC)",2003-04-23,badpack3t,dos,linux,,2003-04-23,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/7410/info -23690,exploits/linux/dos/23690.txt,"XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",dos,linux,,2004-02-12,2012-12-27,1,2004-0084;8341,,,,,https://www.securityfocus.com/bid/9652/info -19950,exploits/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service",2000-05-18,"Chris Evans",dos,linux,,2000-05-18,2017-11-15,1,2000-0453;1345,,,,,https://www.securityfocus.com/bid/1235/info -22952,exploits/linux/dos/22952.txt,"xfstt 1.2/1.4 - Memory Disclosure",2003-07-23,V9,dos,linux,,2003-07-23,2012-11-27,1,2003-0625;11804,,,,,https://www.securityfocus.com/bid/8255/info -22370,exploits/linux/dos/22370.txt,"Ximian Evolution 1.x - UUEncoding Denial of Service",2003-03-17,"Core Security",dos,linux,,2003-03-17,2012-10-31,1,2003-0128;13490,,,,,https://www.securityfocus.com/bid/7118/info -27670,exploits/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,dos,linux,,2006-04-18,2013-08-18,1,2006-1905;24747,,,,,https://www.securityfocus.com/bid/17579/info -27791,exploits/linux/dos/27791.txt,"Xine 0.99.x - Filename Handling Remote Format String",2006-05-01,KaDaL-X,dos,linux,,2006-05-01,2013-08-23,1,2006-2230;25606,,,,,https://www.securityfocus.com/bid/17769/info +23690,exploits/linux/dos/23690.txt,"XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",dos,linux,,2004-02-12,2012-12-27,1,CVE-2004-0084;OSVDB-8341,,,,,https://www.securityfocus.com/bid/9652/info +19950,exploits/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service",2000-05-18,"Chris Evans",dos,linux,,2000-05-18,2017-11-15,1,CVE-2000-0453;OSVDB-1345,,,,,https://www.securityfocus.com/bid/1235/info +22952,exploits/linux/dos/22952.txt,"xfstt 1.2/1.4 - Memory Disclosure",2003-07-23,V9,dos,linux,,2003-07-23,2012-11-27,1,CVE-2003-0625;OSVDB-11804,,,,,https://www.securityfocus.com/bid/8255/info +22370,exploits/linux/dos/22370.txt,"Ximian Evolution 1.x - UUEncoding Denial of Service",2003-03-17,"Core Security",dos,linux,,2003-03-17,2012-10-31,1,CVE-2003-0128;OSVDB-13490,,,,,https://www.securityfocus.com/bid/7118/info +27670,exploits/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,dos,linux,,2006-04-18,2013-08-18,1,CVE-2006-1905;OSVDB-24747,,,,,https://www.securityfocus.com/bid/17579/info +27791,exploits/linux/dos/27791.txt,"Xine 0.99.x - Filename Handling Remote Format String",2006-05-01,KaDaL-X,dos,linux,,2006-05-01,2013-08-23,1,CVE-2006-2230;OSVDB-25606,,,,,https://www.securityfocus.com/bid/17769/info 24358,exploits/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow",2004-07-08,c0ntex,dos,linux,,2004-07-08,2016-11-24,1,,,,,http://www.exploit-db.comxine-ui-0.99.2.tar.gz,https://www.securityfocus.com/bid/10890/info -5458,exploits/linux/dos/5458.txt,"Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC)",2008-04-16,"Guido Landi",dos,linux,,2008-04-15,2016-11-24,1,44450;2008-1878,,,,http://www.exploit-db.comxine-lib-1.1.12.tar.bz2, -31002,exploits/linux/dos/31002.txt,"Xine-Lib 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow (PoC)",2008-01-09,"Luigi Auriemma",dos,linux,,2008-01-09,2016-11-22,1,2008-0225;42195,,,,,https://www.securityfocus.com/bid/27198/info -22508,exploits/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",dos,linux,,2003-04-18,2012-11-05,1,2003-0211;12125,,,,,https://www.securityfocus.com/bid/7382/info -8469,exploits/linux/dos/8469.c,"XRDP 0.4.1 - Remote Buffer Overflow (PoC)",2009-04-17,"joe walko",dos,linux,,2009-04-16,,1,53313;2008-5904,,,,, -4216,exploits/linux/dos/4216.pl,"Xserver 0.1 Alpha - 'POST' Remote Buffer Overflow (PoC)",2007-07-23,deusconstruct,dos,linux,,2007-07-22,2016-10-05,1,43774;2007-3957,,,,http://www.exploit-db.comxserver.tar.gz, -21338,exploits/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,dos,linux,,2002-03-09,2012-09-17,1,2002-0431;2303,,,,,https://www.securityfocus.com/bid/4260/info +5458,exploits/linux/dos/5458.txt,"Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC)",2008-04-16,"Guido Landi",dos,linux,,2008-04-15,2016-11-24,1,OSVDB-44450;CVE-2008-1878,,,,http://www.exploit-db.comxine-lib-1.1.12.tar.bz2, +31002,exploits/linux/dos/31002.txt,"Xine-Lib 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow (PoC)",2008-01-09,"Luigi Auriemma",dos,linux,,2008-01-09,2016-11-22,1,CVE-2008-0225;OSVDB-42195,,,,,https://www.securityfocus.com/bid/27198/info +22508,exploits/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",dos,linux,,2003-04-18,2012-11-05,1,CVE-2003-0211;OSVDB-12125,,,,,https://www.securityfocus.com/bid/7382/info +8469,exploits/linux/dos/8469.c,"XRDP 0.4.1 - Remote Buffer Overflow (PoC)",2009-04-17,"joe walko",dos,linux,,2009-04-16,,1,OSVDB-53313;CVE-2008-5904,,,,, +4216,exploits/linux/dos/4216.pl,"Xserver 0.1 Alpha - 'POST' Remote Buffer Overflow (PoC)",2007-07-23,deusconstruct,dos,linux,,2007-07-22,2016-10-05,1,OSVDB-43774;CVE-2007-3957,,,,http://www.exploit-db.comxserver.tar.gz, +21338,exploits/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,dos,linux,,2002-03-09,2012-09-17,1,CVE-2002-0431;OSVDB-2303,,,,,https://www.securityfocus.com/bid/4260/info 11932,exploits/linux/dos/11932.txt,"xwine 1.0.1 - '.exe' Local Crash (PoC)",2010-03-29,JosS,dos,linux,,2010-03-28,,0,,,,,, -32248,exploits/linux/dos/32248.txt,"Yelp 2.23.1 - Invalid URI Format String",2008-08-13,"Aaron Grattafiori",dos,linux,,2008-08-13,2014-03-14,1,2008-3533;47513,,,,,https://www.securityfocus.com/bid/30690/info +32248,exploits/linux/dos/32248.txt,"Yelp 2.23.1 - Invalid URI Format String",2008-08-13,"Aaron Grattafiori",dos,linux,,2008-08-13,2014-03-14,1,CVE-2008-3533;OSVDB-47513,,,,,https://www.securityfocus.com/bid/30690/info 39406,exploits/linux/dos/39406.py,"yTree 1.94-1.1 - Local Buffer Overflow (PoC)",2016-02-03,"Juan Sacco",dos,linux,,2016-02-03,2016-02-03,0,,,,,http://www.exploit-db.comytree-1.94.tar.gz, -27723,exploits/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",dos,linux,,2006-04-21,2013-08-20,1,2006-1931;24972,,,,,https://www.securityfocus.com/bid/17645/info -28775,exploits/linux/dos/28775.pl,"Zabbix 1.1.2 - Multiple Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",dos,linux,,2006-10-09,2017-02-17,1,2006-6692;29575,,,,,https://www.securityfocus.com/bid/20416/info -1746,exploits/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-04,"Kamil Sienicki",dos,linux,,2006-05-03,,1,25671;2006-2222,,,,, -26249,exploits/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service",2005-09-09,Shiraishi.M,dos,linux,,2005-09-09,2013-06-17,1,2005-2904;19302,,,,,https://www.securityfocus.com/bid/14796/info -22273,exploits/linux/dos/22273.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (1)",2003-02-23,"Richard Kettlewel",dos,linux,,2003-02-23,2012-10-27,1,2003-0107;6599,,,,,https://www.securityfocus.com/bid/6913/info -27425,exploits/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow",2006-03-16,"Josh Bressers",dos,linux,,2014-03-12,2014-03-12,0,2006-1269;23934,,,,,https://www.securityfocus.com/bid/17126/info -43354,exploits/linux/dos/43354.txt,"Zoom Linux Client 2.0.106600.0904 - Command Injection",2017-12-18,Conviso,dos,linux,,2017-12-18,2017-12-21,1,2017-15049,,,,,https://raw.githubusercontent.com/convisoappsec/advisories/master/2017/CONVISO-17-003.txt -43355,exploits/linux/dos/43355.txt,"Zoom Linux Client 2.0.106600.0904 - Stack-Based Buffer Overflow (PoC)",2017-12-18,Conviso,dos,linux,,2017-12-18,2017-12-21,1,2017-15048,"Buffer Overflow",,,,https://raw.githubusercontent.com/convisoappsec/advisories/master/2017/CONVISO-17-002.txt +27723,exploits/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",dos,linux,,2006-04-21,2013-08-20,1,CVE-2006-1931;OSVDB-24972,,,,,https://www.securityfocus.com/bid/17645/info +28775,exploits/linux/dos/28775.pl,"Zabbix 1.1.2 - Multiple Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",dos,linux,,2006-10-09,2017-02-17,1,CVE-2006-6692;OSVDB-29575,,,,,https://www.securityfocus.com/bid/20416/info +1746,exploits/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-04,"Kamil Sienicki",dos,linux,,2006-05-03,,1,OSVDB-25671;CVE-2006-2222,,,,, +26249,exploits/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service",2005-09-09,Shiraishi.M,dos,linux,,2005-09-09,2013-06-17,1,CVE-2005-2904;OSVDB-19302,,,,,https://www.securityfocus.com/bid/14796/info +22273,exploits/linux/dos/22273.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (1)",2003-02-23,"Richard Kettlewel",dos,linux,,2003-02-23,2012-10-27,1,CVE-2003-0107;OSVDB-6599,,,,,https://www.securityfocus.com/bid/6913/info +27425,exploits/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow",2006-03-16,"Josh Bressers",dos,linux,,2014-03-12,2014-03-12,0,CVE-2006-1269;OSVDB-23934,,,,,https://www.securityfocus.com/bid/17126/info +43354,exploits/linux/dos/43354.txt,"Zoom Linux Client 2.0.106600.0904 - Command Injection",2017-12-18,Conviso,dos,linux,,2017-12-18,2017-12-21,1,CVE-2017-15049,,,,,https://raw.githubusercontent.com/convisoappsec/advisories/master/2017/CONVISO-17-003.txt +43355,exploits/linux/dos/43355.txt,"Zoom Linux Client 2.0.106600.0904 - Stack-Based Buffer Overflow (PoC)",2017-12-18,Conviso,dos,linux,,2017-12-18,2017-12-21,1,CVE-2017-15048,"Buffer Overflow",,,,https://raw.githubusercontent.com/convisoappsec/advisories/master/2017/CONVISO-17-002.txt 2492,exploits/linux/local/2492.s,".ELF Binaries - Local Privilege Escalation",2006-10-08,Sha0,local,linux,,2006-10-07,,1,,,,,, -23634,exploits/linux/local/23634.c,"0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,local,linux,,2004-02-02,2016-09-06,1,2004-0238;6928,,,,,https://www.securityfocus.com/bid/9550/info -36747,exploits/linux/local/36747.c,"Abrt (Fedora 21) - Race Condition",2015-04-14,"Tavis Ormandy",local,linux,,2015-04-14,2016-10-27,1,2015-3315;2015-1862;120804,,,,, -44097,exploits/linux/local/44097.rb,"ABRT - 'raceabrt' Privilege Escalation (Metasploit)",2018-02-16,Metasploit,local,linux,,2018-02-16,2018-02-16,1,2015-3315,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/285b329ee155ff75d1860488e3eaaa87449cc475/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb -44097,exploits/linux/local/44097.rb,"ABRT - 'raceabrt' Privilege Escalation (Metasploit)",2018-02-16,Metasploit,local,linux,,2018-02-16,2018-02-16,1,2015-3315,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/285b329ee155ff75d1860488e3eaaa87449cc475/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb -47421,exploits/linux/local/47421.rb,"ABRT - sosreport Privilege Escalation (Metasploit)",2019-09-25,Metasploit,local,linux,,2019-09-25,2019-09-25,1,2015-5287,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/abrt_sosreport_priv_esc.rb -47421,exploits/linux/local/47421.rb,"ABRT - sosreport Privilege Escalation (Metasploit)",2019-09-25,Metasploit,local,linux,,2019-09-25,2019-09-25,1,2015-5287,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/abrt_sosreport_priv_esc.rb -21980,exploits/linux/local/21980.c,"Abuse 2.0 - Local Buffer Overflow",2002-11-01,Girish,local,linux,,2002-11-01,2016-09-27,1,2002-1250;8864,,,,,https://www.securityfocus.com/bid/6094/info -33623,exploits/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction / Privilege Escalations",2010-02-10,"Tim Brown",local,linux,,2010-02-10,2019-03-28,1,2009-4648;62522,,,,,https://www.securityfocus.com/bid/38176/info -18228,exploits/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation",2011-12-10,otr,local,linux,,2011-12-10,2011-12-10,0,77592;2011-2777,,,,http://www.exploit-db.comacpid_2.0.10-1ubuntu2_i386.deb, +23634,exploits/linux/local/23634.c,"0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,local,linux,,2004-02-02,2016-09-06,1,CVE-2004-0238;OSVDB-6928,,,,,https://www.securityfocus.com/bid/9550/info +36747,exploits/linux/local/36747.c,"Abrt (Fedora 21) - Race Condition",2015-04-14,"Tavis Ormandy",local,linux,,2015-04-14,2016-10-27,1,CVE-2015-3315;CVE-2015-1862;OSVDB-120804,,,,, +44097,exploits/linux/local/44097.rb,"ABRT - 'raceabrt' Privilege Escalation (Metasploit)",2018-02-16,Metasploit,local,linux,,2018-02-16,2018-02-16,1,CVE-2015-3315,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/285b329ee155ff75d1860488e3eaaa87449cc475/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb +44097,exploits/linux/local/44097.rb,"ABRT - 'raceabrt' Privilege Escalation (Metasploit)",2018-02-16,Metasploit,local,linux,,2018-02-16,2018-02-16,1,CVE-2015-3315,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/285b329ee155ff75d1860488e3eaaa87449cc475/modules/exploits/linux/local/abrt_raceabrt_priv_esc.rb +47421,exploits/linux/local/47421.rb,"ABRT - sosreport Privilege Escalation (Metasploit)",2019-09-25,Metasploit,local,linux,,2019-09-25,2019-09-25,1,CVE-2015-5287,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/abrt_sosreport_priv_esc.rb +47421,exploits/linux/local/47421.rb,"ABRT - sosreport Privilege Escalation (Metasploit)",2019-09-25,Metasploit,local,linux,,2019-09-25,2019-09-25,1,CVE-2015-5287,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/abrt_sosreport_priv_esc.rb +21980,exploits/linux/local/21980.c,"Abuse 2.0 - Local Buffer Overflow",2002-11-01,Girish,local,linux,,2002-11-01,2016-09-27,1,CVE-2002-1250;OSVDB-8864,,,,,https://www.securityfocus.com/bid/6094/info +33623,exploits/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction / Privilege Escalations",2010-02-10,"Tim Brown",local,linux,,2010-02-10,2019-03-28,1,CVE-2009-4648;OSVDB-62522,,,,,https://www.securityfocus.com/bid/38176/info +18228,exploits/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation",2011-12-10,otr,local,linux,,2011-12-10,2011-12-10,0,OSVDB-77592;CVE-2011-2777,,,,http://www.exploit-db.comacpid_2.0.10-1ubuntu2_i386.deb, 46241,exploits/linux/local/46241.rb,"AddressSanitizer (ASan) - SUID Executable Privilege Escalation (Metasploit)",2019-01-24,Metasploit,local,linux,,2019-01-24,2019-01-24,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ae6142de75eab90c69051b32f66c7f6360887ea/modules/exploits/linux/local/asan_suid_executable_priv_esc.rb 46241,exploits/linux/local/46241.rb,"AddressSanitizer (ASan) - SUID Executable Privilege Escalation (Metasploit)",2019-01-24,Metasploit,local,linux,,2019-01-24,2019-01-24,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ae6142de75eab90c69051b32f66c7f6360887ea/modules/exploits/linux/local/asan_suid_executable_priv_esc.rb -913,exploits/linux/local/913.pl,"Aeon 0.2a - Local Linux (1)",2005-04-05,lammat,local,linux,,2005-04-04,2016-05-06,1,15322;2005-1019,,,,http://www.exploit-db.comaeon-0.2a.tar.gz, -914,exploits/linux/local/914.c,"Aeon 0.2a - Local Linux (2)",2005-04-05,patr0n,local,linux,,2005-04-04,2016-05-06,1,15322;2005-1019,,,,http://www.exploit-db.comaeon-0.2a.tar.gz, -21814,exploits/linux/local/21814.c,"AlsaPlayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,local,linux,,2002-09-20,2012-10-08,1,2002-1896;59890,,,,,https://www.securityfocus.com/bid/5767/info -5424,exploits/linux/local/5424.txt,"AlsaPlayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow",2008-04-10,"Albert Sellares",local,linux,,2008-04-09,,1,2007-5301,,,,, +913,exploits/linux/local/913.pl,"Aeon 0.2a - Local Linux (1)",2005-04-05,lammat,local,linux,,2005-04-04,2016-05-06,1,OSVDB-15322;CVE-2005-1019,,,,http://www.exploit-db.comaeon-0.2a.tar.gz, +914,exploits/linux/local/914.c,"Aeon 0.2a - Local Linux (2)",2005-04-05,patr0n,local,linux,,2005-04-04,2016-05-06,1,OSVDB-15322;CVE-2005-1019,,,,http://www.exploit-db.comaeon-0.2a.tar.gz, +21814,exploits/linux/local/21814.c,"AlsaPlayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,local,linux,,2002-09-20,2012-10-08,1,CVE-2002-1896;OSVDB-59890,,,,,https://www.securityfocus.com/bid/5767/info +5424,exploits/linux/local/5424.txt,"AlsaPlayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow",2008-04-10,"Albert Sellares",local,linux,,2008-04-09,,1,CVE-2007-5301,,,,, 34267,exploits/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x - 'pbs_mom' Insecure Temporary File Creation",2010-07-07,"Bartlomiej Balcerek",local,linux,,2010-07-07,2014-08-05,1,,,,,,https://www.securityfocus.com/bid/41449/info -39244,exploits/linux/local/39244.txt,"Amanda 3.3.1 - 'amstar' Command Injection Privilege Escalation",2016-01-15,"Hacker Fantastic",local,linux,,2016-01-15,2017-01-31,0,132794,,,,http://www.exploit-db.comamanda-3.3.1.tar.gz, +39244,exploits/linux/local/39244.txt,"Amanda 3.3.1 - 'amstar' Command Injection Privilege Escalation",2016-01-15,"Hacker Fantastic",local,linux,,2016-01-15,2017-01-31,0,OSVDB-132794,,,,http://www.exploit-db.comamanda-3.3.1.tar.gz, 39217,exploits/linux/local/39217.c,"Amanda 3.3.1 - Local Privilege Escalation",2016-01-11,"Hacker Fantastic",local,linux,,2016-01-11,2016-01-11,0,,,,,http://www.exploit-db.comamanda-3.3.1.tar.gz, -587,exploits/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow",2004-10-21,xCrZx,local,linux,,2004-10-20,2017-01-31,1,11003;2004-0940,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, -3384,exploits/linux/local/3384.c,"Apache 1.3.34/1.3.33 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",local,linux,,2007-02-27,2016-09-27,1,33816;2006-7098,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, -24694,exploits/linux/local/24694.c,"Apache 1.3.x mod_include - Local Buffer Overflow",2004-10-18,xCrZx,local,linux,,2004-10-18,2017-01-31,1,2004-0940;12881,,,,http://www.exploit-db.comapache_1.3.31.tar.gz,https://www.securityfocus.com/bid/11471/info +587,exploits/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow",2004-10-21,xCrZx,local,linux,,2004-10-20,2017-01-31,1,OSVDB-11003;CVE-2004-0940,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, +3384,exploits/linux/local/3384.c,"Apache 1.3.34/1.3.33 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",local,linux,,2007-02-27,2016-09-27,1,OSVDB-33816;CVE-2006-7098,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, +24694,exploits/linux/local/24694.c,"Apache 1.3.x mod_include - Local Buffer Overflow",2004-10-18,xCrZx,local,linux,,2004-10-18,2017-01-31,1,CVE-2004-0940;OSVDB-12881,,,,http://www.exploit-db.comapache_1.3.31.tar.gz,https://www.securityfocus.com/bid/11471/info 23581,exploits/linux/local/23581.pl,"Apache 2.0.4x mod_perl - File Descriptor Leakage (3)",2004-01-21,"Steve Grubb",local,linux,,2004-01-21,2017-01-31,1,,,,,,https://www.securityfocus.com/bid/9471/info -23481,exploits/linux/local/23481.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",local,linux,,2003-12-26,2017-01-31,1,2003-1307;3215,,,,,https://www.securityfocus.com/bid/9302/info -23482,exploits/linux/local/23482.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (2)",2003-12-26,"frauk\x41ser",local,linux,,2003-12-26,2017-01-31,1,2003-1307;3215,,,,,https://www.securityfocus.com/bid/9302/info -46676,exploits/linux/local/46676.php,"Apache 2.4.17 < 2.4.38 - 'apache2ctl graceful' 'logrotate' Local Privilege Escalation",2019-04-08,cfreal,local,linux,,2019-04-08,2019-04-08,0,2019-0211,,,,,https://github.com/cfreal/exploits/blob/ba026fae59974037d744a90cef09224f751bc3e4/CVE-2019-0211-apache/cfreal-carpediem.php -38937,exploits/linux/local/38937.txt,"Apache Libcloud Digital Ocean API - Local Information Disclosure",2014-01-01,anonymous,local,linux,,2014-01-01,2015-12-12,1,2013-6480;102434,,,,,https://www.securityfocus.com/bid/64617/info -18917,exploits/linux/local/18917.txt,"Apache Mod_Auth_OpenID - Session Stealing",2012-05-24,"Peter Ellehauge",local,linux,,2012-05-24,2017-01-31,1,2012-2760;82139,,,,, -40450,exploits/linux/local/40450.txt,"Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation",2016-10-03,"Dawid Golunski",local,linux,,2016-10-03,2016-10-03,1,2016-1240,,,,,http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html -40488,exploits/linux/local/40488.txt,"Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation",2016-10-10,"Dawid Golunski",local,linux,,2016-10-10,2016-10-10,0,2016-5425,,,,,http://legalhackers.com/advisories/Tomcat-RedHat-Pkgs-Root-PrivEsc-Exploit-CVE-2016-5425.html -23119,exploits/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure File Storage Privilege Escalation",2003-09-09,"Jon Hart",local,linux,,2003-09-09,2017-04-15,1,2149,,,,,https://www.securityfocus.com/bid/8561/info -37088,exploits/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation",2015-05-23,rebel,local,linux,,2015-05-29,2015-05-29,0,2015-1325;122472,,,,, -36782,exploits/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation",2015-04-17,"Ricardo F. Teixeira",local,linux,,2015-04-21,2015-04-21,0,2015-1318;120803,,,,, -38353,exploits/linux/local/38353.txt,"Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation",2015-09-29,halfdog,local,linux,,2015-09-29,2015-09-29,0,2015-1338,,,,,http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/ +23481,exploits/linux/local/23481.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",local,linux,,2003-12-26,2017-01-31,1,CVE-2003-1307;OSVDB-3215,,,,,https://www.securityfocus.com/bid/9302/info +23482,exploits/linux/local/23482.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (2)",2003-12-26,"frauk\x41ser",local,linux,,2003-12-26,2017-01-31,1,CVE-2003-1307;OSVDB-3215,,,,,https://www.securityfocus.com/bid/9302/info +46676,exploits/linux/local/46676.php,"Apache 2.4.17 < 2.4.38 - 'apache2ctl graceful' 'logrotate' Local Privilege Escalation",2019-04-08,cfreal,local,linux,,2019-04-08,2019-04-08,0,CVE-2019-0211,,,,,https://github.com/cfreal/exploits/blob/ba026fae59974037d744a90cef09224f751bc3e4/CVE-2019-0211-apache/cfreal-carpediem.php +38937,exploits/linux/local/38937.txt,"Apache Libcloud Digital Ocean API - Local Information Disclosure",2014-01-01,anonymous,local,linux,,2014-01-01,2015-12-12,1,CVE-2013-6480;OSVDB-102434,,,,,https://www.securityfocus.com/bid/64617/info +18917,exploits/linux/local/18917.txt,"Apache Mod_Auth_OpenID - Session Stealing",2012-05-24,"Peter Ellehauge",local,linux,,2012-05-24,2017-01-31,1,CVE-2012-2760;OSVDB-82139,,,,, +40450,exploits/linux/local/40450.txt,"Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation",2016-10-03,"Dawid Golunski",local,linux,,2016-10-03,2016-10-03,1,CVE-2016-1240,,,,,http://legalhackers.com/advisories/Tomcat-DebPkgs-Root-Privilege-Escalation-Exploit-CVE-2016-1240.html +40488,exploits/linux/local/40488.txt,"Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation",2016-10-10,"Dawid Golunski",local,linux,,2016-10-10,2016-10-10,0,CVE-2016-5425,,,,,http://legalhackers.com/advisories/Tomcat-RedHat-Pkgs-Root-PrivEsc-Exploit-CVE-2016-5425.html +23119,exploits/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure File Storage Privilege Escalation",2003-09-09,"Jon Hart",local,linux,,2003-09-09,2017-04-15,1,OSVDB-2149,,,,,https://www.securityfocus.com/bid/8561/info +37088,exploits/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation",2015-05-23,rebel,local,linux,,2015-05-29,2015-05-29,0,CVE-2015-1325;OSVDB-122472,,,,, +36782,exploits/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation",2015-04-17,"Ricardo F. Teixeira",local,linux,,2015-04-21,2015-04-21,0,CVE-2015-1318;OSVDB-120803,,,,, +38353,exploits/linux/local/38353.txt,"Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation",2015-09-29,halfdog,local,linux,,2015-09-29,2015-09-29,0,CVE-2015-1338,,,,,http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/ 49572,exploits/linux/local/49572.txt,"Apport 2.20 - Local Privilege Escalation",2021-02-18,Gr33nh4t,local,linux,,2021-02-18,2021-02-18,0,,,,,, -40937,exploits/linux/local/40937.txt,"Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution",2016-12-14,"Donncha OCearbhaill",local,linux,,2016-12-19,2016-12-19,0,2016-9951;2016-9950;2016-9949,,,,,https://donncha.is/2016/12/compromising-ubuntu-desktop/ -36746,exploits/linux/local/36746.c,"Apport/Abrt (Ubuntu / Fedora) - Local Privilege Escalation",2015-04-14,"Tavis Ormandy",local,linux,,2015-04-14,2015-04-14,1,2015-1862;2015-1318;120803;120802,,,,, -43971,exploits/linux/local/43971.rb,"Apport/ABRT - 'chroot' Local Privilege Escalation (Metasploit)",2018-02-05,Metasploit,local,linux,,2018-02-05,2018-02-05,1,2015-1318,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7cb0a118c18f53a0aca40c5538292ed4e2d010c8/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb -43971,exploits/linux/local/43971.rb,"Apport/ABRT - 'chroot' Local Privilege Escalation (Metasploit)",2018-02-05,Metasploit,local,linux,,2018-02-05,2018-02-05,1,2015-1318,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7cb0a118c18f53a0aca40c5538292ed4e2d010c8/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb +40937,exploits/linux/local/40937.txt,"Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution",2016-12-14,"Donncha OCearbhaill",local,linux,,2016-12-19,2016-12-19,0,CVE-2016-9951;CVE-2016-9950;CVE-2016-9949,,,,,https://donncha.is/2016/12/compromising-ubuntu-desktop/ +36746,exploits/linux/local/36746.c,"Apport/Abrt (Ubuntu / Fedora) - Local Privilege Escalation",2015-04-14,"Tavis Ormandy",local,linux,,2015-04-14,2015-04-14,1,CVE-2015-1862;CVE-2015-1318;OSVDB-120803;OSVDB-120802,,,,, +43971,exploits/linux/local/43971.rb,"Apport/ABRT - 'chroot' Local Privilege Escalation (Metasploit)",2018-02-05,Metasploit,local,linux,,2018-02-05,2018-02-05,1,CVE-2015-1318,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7cb0a118c18f53a0aca40c5538292ed4e2d010c8/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb +43971,exploits/linux/local/43971.rb,"Apport/ABRT - 'chroot' Local Privilege Escalation (Metasploit)",2018-02-05,Metasploit,local,linux,,2018-02-05,2018-02-05,1,CVE-2015-1318,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7cb0a118c18f53a0aca40c5538292ed4e2d010c8/modules/exploits/linux/local/apport_abrt_chroot_priv_esc.rb 48962,exploits/linux/local/48962.py,"aptdaemon < 1.1.1 - File Existence Disclosure",2020-10-28,"Vaisha Bernard",local,linux,,2020-10-28,2020-10-28,0,,,,,, -20867,exploits/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux,,2001-05-18,2012-08-28,1,2001-1346;6765,,,,,https://www.securityfocus.com/bid/2741/info -20868,exploits/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux,,2001-05-18,2012-08-28,1,2001-1346;6765,,,,,https://www.securityfocus.com/bid/2748/info -19284,exploits/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow",1998-01-20,satan,local,linux,,1998-01-20,2012-06-18,1,83449,,,,,https://www.securityfocus.com/bid/365/info -973,exploits/linux/local/973.c,"ARPUS/Ce - Local File Overwrite (setuid)",2005-05-01,"Kevin Finisterre",local,linux,,2005-04-30,,1,16050;2005-1396,,,,, -974,exploits/linux/local/974.pl,"ARPUS/Ce - Local Overflow (setuid)",2005-05-01,"Kevin Finisterre",local,linux,,2005-04-30,,1,16050;2005-1396,,,,, -669,exploits/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,local,linux,,2004-11-30,2016-04-19,1,7125;2004-0548,,,,http://www.exploit-db.comaspell-0.50.5.tar.gz, +20867,exploits/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux,,2001-05-18,2012-08-28,1,CVE-2001-1346;OSVDB-6765,,,,,https://www.securityfocus.com/bid/2741/info +20868,exploits/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux,,2001-05-18,2012-08-28,1,CVE-2001-1346;OSVDB-6765,,,,,https://www.securityfocus.com/bid/2748/info +19284,exploits/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow",1998-01-20,satan,local,linux,,1998-01-20,2012-06-18,1,OSVDB-83449,,,,,https://www.securityfocus.com/bid/365/info +973,exploits/linux/local/973.c,"ARPUS/Ce - Local File Overwrite (setuid)",2005-05-01,"Kevin Finisterre",local,linux,,2005-04-30,,1,OSVDB-16050;CVE-2005-1396,,,,, +974,exploits/linux/local/974.pl,"ARPUS/Ce - Local Overflow (setuid)",2005-05-01,"Kevin Finisterre",local,linux,,2005-04-30,,1,OSVDB-16050;CVE-2005-1396,,,,, +669,exploits/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,local,linux,,2004-11-30,2016-04-19,1,OSVDB-7125;CVE-2004-0548,,,,http://www.exploit-db.comaspell-0.50.5.tar.gz, 47482,exploits/linux/local/47482.rb,"ASX to MP3 converter 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass) (Metasploit)",2019-10-10,max7253,local,linux,,2019-10-10,2020-08-22,0,,Local,,,, 47482,exploits/linux/local/47482.rb,"ASX to MP3 converter 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass) (Metasploit)",2019-10-10,max7253,local,linux,,2019-10-10,2020-08-22,0,,"Buffer Overflow",,,, -21229,exploits/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",local,linux,,2002-01-16,2012-09-23,1,2002-0004;2028,,,,,https://www.securityfocus.com/bid/3886/info -19804,exploits/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",local,linux,,2000-03-11,2012-07-13,1,2000-0171;1254,,,,,https://www.securityfocus.com/bid/1048/info -657,exploits/linux/local/657.c,"atari800 - Local Privilege Escalation",2004-11-25,pi3,local,linux,,2004-11-24,2016-04-19,1,12610,,,,http://www.exploit-db.comatari800-1.3.0.tar.gz, -22768,exploits/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow",2003-06-06,"Julien LANTHEA",local,linux,,2003-06-06,2012-11-17,1,4325,,,,,https://www.securityfocus.com/bid/7902/info -41761,exploits/linux/local/41761.txt,"AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation",2016-02-19,halfdog,local,linux,,2017-03-29,2017-03-30,0,2016-2854;2016-2853,,,,,http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/ +21229,exploits/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",local,linux,,2002-01-16,2012-09-23,1,CVE-2002-0004;OSVDB-2028,,,,,https://www.securityfocus.com/bid/3886/info +19804,exploits/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",local,linux,,2000-03-11,2012-07-13,1,CVE-2000-0171;OSVDB-1254,,,,,https://www.securityfocus.com/bid/1048/info +657,exploits/linux/local/657.c,"atari800 - Local Privilege Escalation",2004-11-25,pi3,local,linux,,2004-11-24,2016-04-19,1,OSVDB-12610,,,,http://www.exploit-db.comatari800-1.3.0.tar.gz, +22768,exploits/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow",2003-06-06,"Julien LANTHEA",local,linux,,2003-06-06,2012-11-17,1,OSVDB-4325,,,,,https://www.securityfocus.com/bid/7902/info +41761,exploits/linux/local/41761.txt,"AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation",2016-02-19,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2016-2854;CVE-2016-2853,,,,,http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/ 22456,exploits/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 - Symbolic Link Following Configuration File",2003-04-03,"Carl Livitt",local,linux,,2003-04-03,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7272/info 45009,exploits/linux/local/45009.txt,"Awk to Perl 1.007-5 - Buffer Overflow (PoC)",2018-07-11,"Todor Donev",local,linux,,2018-07-11,2018-08-10,1,,,,,, 47726,exploits/linux/local/47726.sh,"Bash 5.0 Patch 11 - SUID Priv Drop Exploit",2019-11-29,"Mohin Paramasivam",local,linux,,2019-11-29,2019-12-03,0,,,,,, 33576,exploits/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 - 'bltk_sudo' Local Privilege Escalation",2010-01-28,"Matthew Garrett",local,linux,,2010-01-28,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/37996/info -20927,exploits/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",local,linux,,2001-06-14,2012-08-30,1,2001-0759;13966,,,,,https://www.securityfocus.com/bid/2875/info -50858,exploits/linux/local/50858.txt,"binutils 2.37 - Objdump Segmentation Fault",2022-04-07,"Marlon Petry",local,linux,,2022-04-07,2022-04-07,0,2021-43149,,,,, -586,exploits/linux/local/586.c,"BitchX 1.0c19 - Local Privilege Escalation",2004-10-20,Sha0,local,linux,,2004-10-19,2017-01-31,1,11104,,,,http://www.exploit-db.comBitchX-1.0c19.tar.gz, -950,exploits/linux/local/950.c,"BitchX 1.0c20 - Local Buffer Overflow",2005-04-21,sk,local,linux,,2005-04-20,2016-05-13,1,11104,,,,http://www.exploit-db.comBitchX-1.0c19-1.i386.rpm, -30503,exploits/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Privilege Escalation",2007-08-16,forloop,local,linux,,2007-08-16,2013-12-26,1,2007-4390;39398,,,,,https://www.securityfocus.com/bid/25342/info -41786,exploits/linux/local/41786.rb,"Bluecoat ASG 6.6/CAS 1.3 - Local Privilege Escalation (Metasploit)",2017-04-03,"Chris Hebert",local,linux,,2017-04-04,2017-04-04,1,2016-9091,,,,, -46186,exploits/linux/local/46186.rb,"blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)",2019-01-16,Metasploit,local,linux,,2019-01-16,2019-01-16,1,2015-8612,"Metasploit Framework (MSF)",,,http://www.exploit-db.comblueman-2.0.2.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a73fe9433bf72e7a3681f0f582dea953fad9eb79/modules/exploits/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.rb -46186,exploits/linux/local/46186.rb,"blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)",2019-01-16,Metasploit,local,linux,,2019-01-16,2019-01-16,1,2015-8612,Local,,,http://www.exploit-db.comblueman-2.0.2.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a73fe9433bf72e7a3681f0f582dea953fad9eb79/modules/exploits/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.rb -48963,exploits/linux/local/48963.txt,"Blueman < 2.1.4 - Local Privilege Escalation",2020-10-28,"Vaisha Bernard",local,linux,,2020-10-28,2020-10-28,0,2020-15238,,,,, -19422,exploits/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",local,linux,,1999-07-14,2012-06-27,1,1999-1460;11646,,,,,https://www.securityfocus.com/bid/525/info +20927,exploits/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",local,linux,,2001-06-14,2012-08-30,1,CVE-2001-0759;OSVDB-13966,,,,,https://www.securityfocus.com/bid/2875/info +50858,exploits/linux/local/50858.txt,"binutils 2.37 - Objdump Segmentation Fault",2022-04-07,"Marlon Petry",local,linux,,2022-04-07,2022-04-07,0,CVE-2021-43149,,,,, +586,exploits/linux/local/586.c,"BitchX 1.0c19 - Local Privilege Escalation",2004-10-20,Sha0,local,linux,,2004-10-19,2017-01-31,1,OSVDB-11104,,,,http://www.exploit-db.comBitchX-1.0c19.tar.gz, +950,exploits/linux/local/950.c,"BitchX 1.0c20 - Local Buffer Overflow",2005-04-21,sk,local,linux,,2005-04-20,2016-05-13,1,OSVDB-11104,,,,http://www.exploit-db.comBitchX-1.0c19-1.i386.rpm, +30503,exploits/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Privilege Escalation",2007-08-16,forloop,local,linux,,2007-08-16,2013-12-26,1,CVE-2007-4390;OSVDB-39398,,,,,https://www.securityfocus.com/bid/25342/info +41786,exploits/linux/local/41786.rb,"Bluecoat ASG 6.6/CAS 1.3 - Local Privilege Escalation (Metasploit)",2017-04-03,"Chris Hebert",local,linux,,2017-04-04,2017-04-04,1,CVE-2016-9091,,,,, +46186,exploits/linux/local/46186.rb,"blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)",2019-01-16,Metasploit,local,linux,,2019-01-16,2019-01-16,1,CVE-2015-8612,"Metasploit Framework (MSF)",,,http://www.exploit-db.comblueman-2.0.2.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a73fe9433bf72e7a3681f0f582dea953fad9eb79/modules/exploits/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.rb +46186,exploits/linux/local/46186.rb,"blueman - set_dhcp_handler D-Bus Privilege Escalation (Metasploit)",2019-01-16,Metasploit,local,linux,,2019-01-16,2019-01-16,1,CVE-2015-8612,Local,,,http://www.exploit-db.comblueman-2.0.2.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a73fe9433bf72e7a3681f0f582dea953fad9eb79/modules/exploits/linux/local/blueman_set_dhcp_handler_dbus_priv_esc.rb +48963,exploits/linux/local/48963.txt,"Blueman < 2.1.4 - Local Privilege Escalation",2020-10-28,"Vaisha Bernard",local,linux,,2020-10-28,2020-10-28,0,CVE-2020-15238,,,,, +19422,exploits/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",local,linux,,1999-07-14,2012-06-27,1,CVE-1999-1460;OSVDB-11646,,,,,https://www.securityfocus.com/bid/525/info 43979,exploits/linux/local/43979.py,"BOCHS 2.6-5 - Local Buffer Overflow",2018-02-05,"Juan Sacco",local,linux,,2018-02-05,2018-02-05,0,,,,,http://www.exploit-db.combochs_2.6-5_i386.deb, -19837,exploits/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",local,linux,,2000-04-10,2012-07-15,1,2000-0274;1278,,,,,https://www.securityfocus.com/bid/1096/info -21247,exploits/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",local,linux,,2002-01-26,2012-09-11,1,2002-0210;14894,,,,,https://www.securityfocus.com/bid/3970/info -21793,exploits/linux/local/21793.txt,"BRU 17.0 - XBRU Insecure Temporary File",2002-09-13,prophecy,local,linux,,2002-09-13,2012-10-07,1,2002-1512;11784,,,,,https://www.securityfocus.com/bid/5708/info -20316,exploits/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",local,linux,,2000-10-20,2012-08-07,1,85443,,,,,https://www.securityfocus.com/bid/1834/info -19991,exploits/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",local,linux,,2000-06-02,2012-07-21,1,2000-0545;13690,,,,,https://www.securityfocus.com/bid/1305/info -325,exploits/linux/local/325.c,"BSD / Linux - 'lpr' Local Privilege Escalation",1996-10-25,"Vadim Kolontsov",local,linux,,1996-10-24,,1,17207;2000-1220,,,,, -19544,exploits/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",local,linux,,1996-10-25,2012-07-02,1,1999-0335;1999-0032;1105,,,,,https://www.securityfocus.com/bid/707/info -19106,exploits/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun",1996-07-03,"Jeff Uphoff",local,linux,,1996-07-03,2017-11-15,1,8715;1999-0023,,,,,https://www.securityfocus.com/bid/129/info -37988,exploits/linux/local/37988.py,"BSIGN 0.4.5 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux,,2015-08-27,2015-08-27,0,126815,,,,http://www.exploit-db.combsign_0.4.5.tar.gz, -18147,exploits/linux/local/18147.c,"bzexe (bzip2) - Race Condition",2011-11-23,vladz,local,linux,,2011-11-27,2011-11-27,1,2011-4089;77356,,,,, -19240,exploits/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",local,linux,,1999-06-09,2012-06-17,1,1999-0735;8359,,,,,https://www.securityfocus.com/bid/300/info -19474,exploits/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",local,linux,,1999-08-25,2012-06-30,1,1999-0769;1061,,,,,https://www.securityfocus.com/bid/611/info -18064,exploits/linux/local/18064.sh,"Calibre E-Book Reader - Local Privilege Escalation (1)",2011-11-02,zx2c4,local,linux,,2011-11-02,2011-11-03,1,76828;76826,,,,, -18071,exploits/linux/local/18071.sh,"Calibre E-Book Reader - Local Privilege Escalation (2)",2011-11-03,zx2c4,local,linux,,2011-11-03,2011-11-03,1,76827,,,,, -18086,exploits/linux/local/18086.c,"Calibre E-Book Reader - Local Privilege Escalation (3)",2011-11-05,zx2c4,local,linux,,2011-11-05,2011-11-05,1,76830;76829,,,,, -18072,exploits/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,local,linux,,2011-11-03,2011-11-03,1,76829,,,,, +19837,exploits/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",local,linux,,2000-04-10,2012-07-15,1,CVE-2000-0274;OSVDB-1278,,,,,https://www.securityfocus.com/bid/1096/info +21247,exploits/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",local,linux,,2002-01-26,2012-09-11,1,CVE-2002-0210;OSVDB-14894,,,,,https://www.securityfocus.com/bid/3970/info +21793,exploits/linux/local/21793.txt,"BRU 17.0 - XBRU Insecure Temporary File",2002-09-13,prophecy,local,linux,,2002-09-13,2012-10-07,1,CVE-2002-1512;OSVDB-11784,,,,,https://www.securityfocus.com/bid/5708/info +20316,exploits/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",local,linux,,2000-10-20,2012-08-07,1,OSVDB-85443,,,,,https://www.securityfocus.com/bid/1834/info +19991,exploits/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",local,linux,,2000-06-02,2012-07-21,1,CVE-2000-0545;OSVDB-13690,,,,,https://www.securityfocus.com/bid/1305/info +325,exploits/linux/local/325.c,"BSD / Linux - 'lpr' Local Privilege Escalation",1996-10-25,"Vadim Kolontsov",local,linux,,1996-10-24,,1,OSVDB-17207;CVE-2000-1220,,,,, +19544,exploits/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",local,linux,,1996-10-25,2012-07-02,1,CVE-1999-0335;CVE-1999-0032;OSVDB-1105,,,,,https://www.securityfocus.com/bid/707/info +19106,exploits/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun",1996-07-03,"Jeff Uphoff",local,linux,,1996-07-03,2017-11-15,1,OSVDB-8715;CVE-1999-0023,,,,,https://www.securityfocus.com/bid/129/info +37988,exploits/linux/local/37988.py,"BSIGN 0.4.5 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux,,2015-08-27,2015-08-27,0,OSVDB-126815,,,,http://www.exploit-db.combsign_0.4.5.tar.gz, +18147,exploits/linux/local/18147.c,"bzexe (bzip2) - Race Condition",2011-11-23,vladz,local,linux,,2011-11-27,2011-11-27,1,CVE-2011-4089;OSVDB-77356,,,,, +19240,exploits/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",local,linux,,1999-06-09,2012-06-17,1,CVE-1999-0735;OSVDB-8359,,,,,https://www.securityfocus.com/bid/300/info +19474,exploits/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",local,linux,,1999-08-25,2012-06-30,1,CVE-1999-0769;OSVDB-1061,,,,,https://www.securityfocus.com/bid/611/info +18064,exploits/linux/local/18064.sh,"Calibre E-Book Reader - Local Privilege Escalation (1)",2011-11-02,zx2c4,local,linux,,2011-11-02,2011-11-03,1,OSVDB-76828;OSVDB-76826,,,,, +18071,exploits/linux/local/18071.sh,"Calibre E-Book Reader - Local Privilege Escalation (2)",2011-11-03,zx2c4,local,linux,,2011-11-03,2011-11-03,1,OSVDB-76827,,,,, +18086,exploits/linux/local/18086.c,"Calibre E-Book Reader - Local Privilege Escalation (3)",2011-11-05,zx2c4,local,linux,,2011-11-05,2011-11-05,1,OSVDB-76830;OSVDB-76829,,,,, +18072,exploits/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,local,linux,,2011-11-03,2011-11-03,1,OSVDB-76829,,,,, 997,exploits/linux/local/997.sh,"cdrdao (Mandrake 10.2) - Local Privilege Escalation",2005-05-17,newbug,local,linux,,2005-05-16,,1,,,,,, -434,exploits/linux/local/434.sh,"CDRDAO - Local Privilege Escalation",2004-09-07,"Karol Wiêsek",local,linux,,2004-09-06,2016-03-30,1,16491,,,,http://www.exploit-db.comcdrdao-1.1.7.src.tar.bz2, -21216,exploits/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,local,linux,,2002-01-13,2012-09-10,1,2002-0137;9753,,,,,https://www.securityfocus.com/bid/3865/info -21217,exploits/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,local,linux,,2002-01-13,2012-09-10,1,2002-0137;9753,,,,,https://www.securityfocus.com/bid/3865/info -21218,exploits/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,local,linux,,2002-01-13,2012-09-10,1,2002-0137;9753,,,,,https://www.securityfocus.com/bid/3865/info -21219,exploits/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",local,linux,,2002-01-13,2012-09-10,1,2002-0137;9753,,,,,https://www.securityfocus.com/bid/3865/info -438,exploits/linux/local/438.sh,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,local,linux,,2004-09-10,2019-03-07,1,9779;2004-0806,,,,http://www.exploit-db.comcdrecord-2.01-0.a27.2mdk.i586.rpm, -469,exploits/linux/local/469.sh,"CDRecord's ReadCD - Local Privilege Escalation",2004-09-19,"Max Vozeler",local,linux,,2004-09-18,2019-03-07,1,9779;2004-0806,,,,http://www.exploit-db.comcdrecord-2.01-0.a27.2mdk.i586.rpm, -22979,exploits/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",local,linux,,2003-08-01,2012-11-28,1,2003-0655;2359,,,,,https://www.securityfocus.com/bid/8328/info -22594,exploits/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 - Devname Format String",2003-05-13,CMN,local,linux,,2003-05-13,2012-11-10,1,2003-0289;6794,,,,http://www.exploit-db.comcdrecord-2.0-2mdk.ppc.rpm,https://www.securityfocus.com/bid/7565/info -31,exploits/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation",2003-05-14,anonymous,local,linux,,2003-05-13,2017-01-31,1,6794;2003-0289,,,,http://www.exploit-db.comcdrecord-2.0-2mdk.ppc.rpm, +434,exploits/linux/local/434.sh,"CDRDAO - Local Privilege Escalation",2004-09-07,"Karol Wiêsek",local,linux,,2004-09-06,2016-03-30,1,OSVDB-16491,,,,http://www.exploit-db.comcdrdao-1.1.7.src.tar.bz2, +21216,exploits/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,local,linux,,2002-01-13,2012-09-10,1,CVE-2002-0137;OSVDB-9753,,,,,https://www.securityfocus.com/bid/3865/info +21217,exploits/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,local,linux,,2002-01-13,2012-09-10,1,CVE-2002-0137;OSVDB-9753,,,,,https://www.securityfocus.com/bid/3865/info +21218,exploits/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,local,linux,,2002-01-13,2012-09-10,1,CVE-2002-0137;OSVDB-9753,,,,,https://www.securityfocus.com/bid/3865/info +21219,exploits/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",local,linux,,2002-01-13,2012-09-10,1,CVE-2002-0137;OSVDB-9753,,,,,https://www.securityfocus.com/bid/3865/info +438,exploits/linux/local/438.sh,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,local,linux,,2004-09-10,2019-03-07,1,OSVDB-9779;CVE-2004-0806,,,,http://www.exploit-db.comcdrecord-2.01-0.a27.2mdk.i586.rpm, +469,exploits/linux/local/469.sh,"CDRecord's ReadCD - Local Privilege Escalation",2004-09-19,"Max Vozeler",local,linux,,2004-09-18,2019-03-07,1,OSVDB-9779;CVE-2004-0806,,,,http://www.exploit-db.comcdrecord-2.01-0.a27.2mdk.i586.rpm, +22979,exploits/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",local,linux,,2003-08-01,2012-11-28,1,CVE-2003-0655;OSVDB-2359,,,,,https://www.securityfocus.com/bid/8328/info +22594,exploits/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 - Devname Format String",2003-05-13,CMN,local,linux,,2003-05-13,2012-11-10,1,CVE-2003-0289;OSVDB-6794,,,,http://www.exploit-db.comcdrecord-2.0-2mdk.ppc.rpm,https://www.securityfocus.com/bid/7565/info +31,exploits/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation",2003-05-14,anonymous,local,linux,,2003-05-13,2017-01-31,1,OSVDB-6794;CVE-2003-0289,,,,http://www.exploit-db.comcdrecord-2.0-2mdk.ppc.rpm, 46989,exploits/linux/local/46989.sh,"CentOS 7.6 - 'ptrace_scope' Privilege Escalation",2019-06-14,s4vitar,local,linux,,2019-06-14,2019-09-03,1,,,,,, -23251,exploits/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Privilege Escalation",2012-12-09,"Larry W. Cashdollar",local,linux,,2012-12-09,2012-12-09,0,88166,,,,, -21302,exploits/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",local,linux,,2002-02-25,2012-09-12,1,2002-0327;12310,,,,,https://www.securityfocus.com/bid/4174/info -9709,exploits/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation",2009-09-17,Rick,local,linux,,2009-09-16,,1,2009-3233;58170,,,,,http://secunia.com/advisories/36756/ -21231,exploits/linux/local/21231.c,"Chinput 3.0 - Environment Variable Buffer Overflow",2002-01-16,xperc,local,linux,,2002-01-16,2012-09-10,1,2002-0132;14253,,,,,https://www.securityfocus.com/bid/3896/info +23251,exploits/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Privilege Escalation",2012-12-09,"Larry W. Cashdollar",local,linux,,2012-12-09,2012-12-09,0,OSVDB-88166,,,,, +21302,exploits/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",local,linux,,2002-02-25,2012-09-12,1,CVE-2002-0327;OSVDB-12310,,,,,https://www.securityfocus.com/bid/4174/info +9709,exploits/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation",2009-09-17,Rick,local,linux,,2009-09-16,,1,CVE-2009-3233;OSVDB-58170,,,,,http://secunia.com/advisories/36756/ +21231,exploits/linux/local/21231.c,"Chinput 3.0 - Environment Variable Buffer Overflow",2002-01-16,xperc,local,linux,,2002-01-16,2012-09-10,1,CVE-2002-0132;OSVDB-14253,,,,,https://www.securityfocus.com/bid/3896/info 22452,exploits/linux/local/22452.sh,"ChiTeX 6.1.2 - Local Privilege Escalation",2003-04-03,zillion,local,linux,,2003-04-03,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7263/info -38775,exploits/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation (Metasploit)",2015-11-20,Metasploit,local,linux,,2015-11-20,2015-11-20,1,2014-0476;107710,"Metasploit Framework (MSF)",,,http://www.exploit-db.comchkrootkit-0.49.tar.gz, -33899,exploits/linux/local/33899.txt,"Chkrootkit 0.49 - Local Privilege Escalation",2014-06-28,"Thomas Stangner",local,linux,,2014-06-28,2015-11-21,1,2014-0476;107710,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2015-11-21-at-34229-pm.png,http://www.exploit-db.comchkrootkit-0.49.tar.gz, +38775,exploits/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation (Metasploit)",2015-11-20,Metasploit,local,linux,,2015-11-20,2015-11-20,1,CVE-2014-0476;OSVDB-107710,"Metasploit Framework (MSF)",,,http://www.exploit-db.comchkrootkit-0.49.tar.gz, +33899,exploits/linux/local/33899.txt,"Chkrootkit 0.49 - Local Privilege Escalation",2014-06-28,"Thomas Stangner",local,linux,,2014-06-28,2015-11-21,1,CVE-2014-0476;OSVDB-107710,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2015-11-21-at-34229-pm.png,http://www.exploit-db.comchkrootkit-0.49.tar.gz, 45407,exploits/linux/local/45407.txt,"Chrome OS 10820.0.0 dev-channel - app->VM via garcon TCP Command Socket",2018-09-13,"Google Security Research",local,linux,,2018-09-13,2018-09-13,1,,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1618 -40465,exploits/linux/local/40465.txt,"Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials",2016-10-05,KoreLogic,local,linux,,2016-10-05,2016-10-05,0,2016-6434,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1 +40465,exploits/linux/local/40465.txt,"Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials",2016-10-05,KoreLogic,local,linux,,2016-10-05,2016-10-05,0,CVE-2016-6434,,,,,https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1 47017,exploits/linux/local/47017.rb,"Cisco Prime Infrastructure - Runrshell Privilege Escalation (Metasploit)",2019-06-20,Metasploit,local,linux,,2019-06-20,2019-06-20,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/cpi_runrshell_priv_esc.rb -21568,exploits/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,local,linux,,2002-06-19,2012-09-28,1,2002-1447;14494,,,,,https://www.securityfocus.com/bid/5056/info +21568,exploits/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,local,linux,,2002-06-19,2012-09-28,1,CVE-2002-1447;OSVDB-14494,,,,,https://www.securityfocus.com/bid/5056/info 47687,exploits/linux/local/47687.py,"ClamAV < 0.102.0 - 'bytecode_vm' Code Execution",2019-11-02,anonymous,local,linux,,2019-11-19,2019-11-25,0,,,,,,https://pastebin.com/raw/cfP7X89m -19955,exploits/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,local,linux,,2000-05-24,2012-07-19,1,2000-0442;7936,,,,,https://www.securityfocus.com/bid/1242/info -9302,exploits/linux/local/9302.py,"Compface 1.1.5 - '.xbm' Local Buffer Overflow",2009-07-30,His0k4,local,linux,,2009-07-29,,1,2009-2286;55543,,,,, +19955,exploits/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,local,linux,,2000-05-24,2012-07-19,1,CVE-2000-0442;OSVDB-7936,,,,,https://www.securityfocus.com/bid/1242/info +9302,exploits/linux/local/9302.py,"Compface 1.1.5 - '.xbm' Local Buffer Overflow",2009-07-30,His0k4,local,linux,,2009-07-29,,1,CVE-2009-2286;OSVDB-55543,,,,, 47149,exploits/linux/local/47149.txt,"Comtrend-AR-5310 - Restricted Shell Escape",2019-07-22,"AMRI Amine",local,linux,,2019-07-22,2019-07-22,0,,,,,, -19765,exploits/linux/local/19765.txt,"Corel Linux OS 1.0 - 'setxconf' Local Privilege Escalation",2000-02-24,suid,local,linux,,2000-02-24,2017-11-22,1,2000-0195;1231,,,,,https://www.securityfocus.com/bid/1008/info -19764,exploits/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,local,linux,,2000-02-24,2012-07-12,1,2000-0194;1230,,,,,https://www.securityfocus.com/bid/1007/info -19787,exploits/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,local,linux,,2000-03-02,2012-07-12,1,2000-0193;1242,,,,,https://www.securityfocus.com/bid/1030/info -19723,exploits/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",local,linux,,2000-01-12,2012-07-10,1,2000-0048;1196,,,,,https://www.securityfocus.com/bid/928/info -2466,exploits/linux/local/2466.pl,"cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation",2006-10-01,"Clint Torrez",local,linux,,2006-09-30,,1,29122;2006-5014,,,,, -24141,exploits/linux/local/24141.txt,"cPanel 5 < 9 - Local Privilege Escalation",2004-05-24,"Rob Brown",local,linux,,2004-05-24,2017-01-31,1,2004-0490;6418,,,,,https://www.securityfocus.com/bid/10407/info -22265,exploits/linux/local/22265.pl,"cPanel 5.0 - 'Openwebmail' Local Privilege Escalation",2003-02-19,deadbeat,local,linux,,2003-02-19,2017-01-31,1,4221,,,,,https://www.securityfocus.com/bid/6885/info +19765,exploits/linux/local/19765.txt,"Corel Linux OS 1.0 - 'setxconf' Local Privilege Escalation",2000-02-24,suid,local,linux,,2000-02-24,2017-11-22,1,CVE-2000-0195;OSVDB-1231,,,,,https://www.securityfocus.com/bid/1008/info +19764,exploits/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,local,linux,,2000-02-24,2012-07-12,1,CVE-2000-0194;OSVDB-1230,,,,,https://www.securityfocus.com/bid/1007/info +19787,exploits/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,local,linux,,2000-03-02,2012-07-12,1,CVE-2000-0193;OSVDB-1242,,,,,https://www.securityfocus.com/bid/1030/info +19723,exploits/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",local,linux,,2000-01-12,2012-07-10,1,CVE-2000-0048;OSVDB-1196,,,,,https://www.securityfocus.com/bid/928/info +2466,exploits/linux/local/2466.pl,"cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation",2006-10-01,"Clint Torrez",local,linux,,2006-09-30,,1,OSVDB-29122;CVE-2006-5014,,,,, +24141,exploits/linux/local/24141.txt,"cPanel 5 < 9 - Local Privilege Escalation",2004-05-24,"Rob Brown",local,linux,,2004-05-24,2017-01-31,1,CVE-2004-0490;OSVDB-6418,,,,,https://www.securityfocus.com/bid/10407/info +22265,exploits/linux/local/22265.pl,"cPanel 5.0 - 'Openwebmail' Local Privilege Escalation",2003-02-19,deadbeat,local,linux,,2003-02-19,2017-01-31,1,OSVDB-4221,,,,,https://www.securityfocus.com/bid/6885/info 44331,exploits/linux/local/44331.py,"Crashmail 1.6 - Stack-Based Buffer Overflow (ROP)",2018-03-23,"Juan Sacco",local,linux,,2018-03-23,2018-03-26,0,,,,,, -27066,exploits/linux/local/27066.txt,"Cray UNICOS /etc/nu - '-c' Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",local,linux,,2006-01-10,2013-07-24,1,2006-0177;22484,,,,,https://www.securityfocus.com/bid/16205/info -27065,exploits/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",local,linux,,2006-01-10,2013-07-24,1,2006-0177;22483,,,,,https://www.securityfocus.com/bid/16205/info -19838,exploits/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,local,linux,,2000-04-10,2012-07-15,1,2000-0275;10054,,,,,https://www.securityfocus.com/bid/1097/info -24749,exploits/linux/local/24749.sh,"Cscope 13.0/15.x - Insecure Temporary File Creation (1)",2004-11-17,Gangstuck,local,linux,,2004-11-17,2013-03-13,1,2004-0996;11919,,,,,https://www.securityfocus.com/bid/11697/info -24750,exploits/linux/local/24750.c,"Cscope 13.0/15.x - Insecure Temporary File Creation (2)",2004-11-17,Gangstuck,local,linux,,2004-11-17,2013-03-13,1,2004-0996;11919,,,,,https://www.securityfocus.com/bid/11697/info +27066,exploits/linux/local/27066.txt,"Cray UNICOS /etc/nu - '-c' Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",local,linux,,2006-01-10,2013-07-24,1,CVE-2006-0177;OSVDB-22484,,,,,https://www.securityfocus.com/bid/16205/info +27065,exploits/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",local,linux,,2006-01-10,2013-07-24,1,CVE-2006-0177;OSVDB-22483,,,,,https://www.securityfocus.com/bid/16205/info +19838,exploits/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,local,linux,,2000-04-10,2012-07-15,1,CVE-2000-0275;OSVDB-10054,,,,,https://www.securityfocus.com/bid/1097/info +24749,exploits/linux/local/24749.sh,"Cscope 13.0/15.x - Insecure Temporary File Creation (1)",2004-11-17,Gangstuck,local,linux,,2004-11-17,2013-03-13,1,CVE-2004-0996;OSVDB-11919,,,,,https://www.securityfocus.com/bid/11697/info +24750,exploits/linux/local/24750.c,"Cscope 13.0/15.x - Insecure Temporary File Creation (2)",2004-11-17,Gangstuck,local,linux,,2004-11-17,2013-03-13,1,CVE-2004-0996;OSVDB-11919,,,,,https://www.securityfocus.com/bid/11697/info 695,exploits/linux/local/695.c,"Cscope 15.5 - Symlink",2004-12-17,Gangstuck,local,linux,,2004-12-16,2016-04-19,1,,,,,http://www.exploit-db.comcscope-15.5.tar.gz, -8470,exploits/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Local Buffer Overflow",2009-04-17,"Michael Brooks",local,linux,,2009-04-16,,1,53943;2009-1759,,,,, -24182,exploits/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",local,linux,,2004-06-09,2013-01-17,1,2004-1471;15727,,,,,https://www.securityfocus.com/bid/10499/info -19925,exploits/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2)",2000-05-26,"Jim Paris",local,linux,,2000-05-26,2012-07-18,1,2000-0389;1339,,,,,https://www.securityfocus.com/bid/1220/info -20988,exploits/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",local,linux,,2001-06-29,2012-09-01,1,88643,,,,,https://www.securityfocus.com/bid/2958/info -19146,exploits/linux/local/19146.sh,"DataLynx suGuard 1.0 - Local Privilege Escalation",1999-01-03,"Dr. Mudge",local,linux,,1999-01-03,2017-11-15,1,1999-0388;3186,,,,,https://www.securityfocus.com/bid/186/info -28806,exploits/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation",2013-10-08,"Lorenzo Cantoni",local,linux,,2013-10-08,2016-01-16,1,2013-4362;97417,,,,, -33614,exploits/linux/local/33614.c,"dbus-glib pam_fprintd - Local Privilege Escalation",2014-06-02,"Sebastian Krahmer",local,linux,,2014-06-02,2014-06-02,0,2013-0292;90302,,,,, -7313,exploits/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership",2008-12-01,"Paul Szabo",local,linux,,2008-11-30,,1,50651;2008-5394,,,,, -19270,exploits/linux/local/19270.c,"Debian 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,local,linux,,1999-02-25,2017-11-15,1,1999-0381;5888,,SDI-super.c,,,https://www.securityfocus.com/bid/342/info -19373,exploits/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1)",1999-02-17,c0nd0r,local,linux,,1999-02-17,2017-11-15,1,1999-0405;3163,,,,,https://www.securityfocus.com/bid/496/info -19374,exploits/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2)",1999-02-17,Zhodiac,local,linux,,1999-02-17,2012-06-23,1,1999-0405;3163,,,,,https://www.securityfocus.com/bid/496/info -19735,exploits/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,local,linux,,2000-02-01,2012-07-10,1,2000-0107;1215,,,,,https://www.securityfocus.com/bid/958/info -19384,exploits/linux/local/19384.c,"Debian 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",local,linux,,1999-07-02,2012-06-23,1,83376,,,,,https://www.securityfocus.com/bid/508/info -20897,exploits/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,local,linux,,2001-06-01,2012-08-29,1,88641,,,,,https://www.securityfocus.com/bid/2815/info -20556,exploits/linux/local/20556.c,"Debian 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",local,linux,,2001-01-16,2012-08-16,1,2001-0111;1729,,,,,https://www.securityfocus.com/bid/2210/info -20604,exploits/linux/local/20604.sh,"Debian 2.2 / Su.S.E 6.3/6.4/7.0 - man '-l' Format String",2001-01-31,IhaQueR,local,linux,,2001-01-31,2012-08-18,1,2001-0193;1756,,,,,https://www.securityfocus.com/bid/2327/info -1170,exploits/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup - Local Privilege Escalation",2001-07-13,"Charles Stevenson",local,linux,,2001-07-12,2017-01-31,1,14076;2001-0989,,,,, +8470,exploits/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Local Buffer Overflow",2009-04-17,"Michael Brooks",local,linux,,2009-04-16,,1,OSVDB-53943;CVE-2009-1759,,,,, +24182,exploits/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",local,linux,,2004-06-09,2013-01-17,1,CVE-2004-1471;OSVDB-15727,,,,,https://www.securityfocus.com/bid/10499/info +19925,exploits/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2)",2000-05-26,"Jim Paris",local,linux,,2000-05-26,2012-07-18,1,CVE-2000-0389;OSVDB-1339,,,,,https://www.securityfocus.com/bid/1220/info +20988,exploits/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",local,linux,,2001-06-29,2012-09-01,1,OSVDB-88643,,,,,https://www.securityfocus.com/bid/2958/info +19146,exploits/linux/local/19146.sh,"DataLynx suGuard 1.0 - Local Privilege Escalation",1999-01-03,"Dr. Mudge",local,linux,,1999-01-03,2017-11-15,1,CVE-1999-0388;OSVDB-3186,,,,,https://www.securityfocus.com/bid/186/info +28806,exploits/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation",2013-10-08,"Lorenzo Cantoni",local,linux,,2013-10-08,2016-01-16,1,CVE-2013-4362;OSVDB-97417,,,,, +33614,exploits/linux/local/33614.c,"dbus-glib pam_fprintd - Local Privilege Escalation",2014-06-02,"Sebastian Krahmer",local,linux,,2014-06-02,2014-06-02,0,CVE-2013-0292;OSVDB-90302,,,,, +7313,exploits/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership",2008-12-01,"Paul Szabo",local,linux,,2008-11-30,,1,OSVDB-50651;CVE-2008-5394,,,,, +19270,exploits/linux/local/19270.c,"Debian 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,local,linux,,1999-02-25,2017-11-15,1,CVE-1999-0381;OSVDB-5888,,SDI-super.c,,,https://www.securityfocus.com/bid/342/info +19373,exploits/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1)",1999-02-17,c0nd0r,local,linux,,1999-02-17,2017-11-15,1,CVE-1999-0405;OSVDB-3163,,,,,https://www.securityfocus.com/bid/496/info +19374,exploits/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2)",1999-02-17,Zhodiac,local,linux,,1999-02-17,2012-06-23,1,CVE-1999-0405;OSVDB-3163,,,,,https://www.securityfocus.com/bid/496/info +19735,exploits/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,local,linux,,2000-02-01,2012-07-10,1,CVE-2000-0107;OSVDB-1215,,,,,https://www.securityfocus.com/bid/958/info +19384,exploits/linux/local/19384.c,"Debian 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",local,linux,,1999-07-02,2012-06-23,1,OSVDB-83376,,,,,https://www.securityfocus.com/bid/508/info +20897,exploits/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,local,linux,,2001-06-01,2012-08-29,1,OSVDB-88641,,,,,https://www.securityfocus.com/bid/2815/info +20556,exploits/linux/local/20556.c,"Debian 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",local,linux,,2001-01-16,2012-08-16,1,CVE-2001-0111;OSVDB-1729,,,,,https://www.securityfocus.com/bid/2210/info +20604,exploits/linux/local/20604.sh,"Debian 2.2 / Su.S.E 6.3/6.4/7.0 - man '-l' Format String",2001-01-31,IhaQueR,local,linux,,2001-01-31,2012-08-18,1,CVE-2001-0193;OSVDB-1756,,,,,https://www.securityfocus.com/bid/2327/info +1170,exploits/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup - Local Privilege Escalation",2001-07-13,"Charles Stevenson",local,linux,,2001-07-12,2017-01-31,1,OSVDB-14076;CVE-2001-0989,,,,, 24421,exploits/linux/local/24421.c,"Debian bsdmainutils 6.0.14 - Calendar Information Disclosure",2004-08-31,"Steven Van Acker",local,linux,,2004-08-31,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11077/info -19080,exploits/linux/local/19080.txt,"Debian suidmanager 0.18 - Command Execution",1998-04-28,"Thomas Roessler",local,linux,,1998-04-28,2017-11-15,1,1999-1390;6332,,,,,https://www.securityfocus.com/bid/94/info -20378,exploits/linux/local/20378.pl,"Debian top - Format String",2004-12-12,"Kevin Finisterre",local,linux,,2004-12-12,2012-08-09,1,2000-0998;12801,,,,,https://www.securityfocus.com/bid/1895/info +19080,exploits/linux/local/19080.txt,"Debian suidmanager 0.18 - Command Execution",1998-04-28,"Thomas Roessler",local,linux,,1998-04-28,2017-11-15,1,CVE-1999-1390;OSVDB-6332,,,,,https://www.securityfocus.com/bid/94/info +20378,exploits/linux/local/20378.pl,"Debian top - Format String",2004-12-12,"Kevin Finisterre",local,linux,,2004-12-12,2012-08-09,1,CVE-2000-0998;OSVDB-12801,,,,,https://www.securityfocus.com/bid/1895/info 7681,exploits/linux/local/7681.txt,"Debian XTERM - 'DECRQSS/comments' Code Execution",2009-01-06,"Paul Szabo",local,linux,,2009-01-05,2017-11-22,1,,,,,, 39433,exploits/linux/local/39433.py,"Deepin Linux 15 - 'lastore-daemon' Local Privilege Escalation",2016-02-10,"King's Way",local,linux,,2016-02-10,2017-01-31,0,,,,,, -39134,exploits/linux/local/39134.txt,"DeleGate 9.9.13 - Local Privilege Escalation",2015-12-30,"Larry W. Cashdollar",local,linux,,2015-12-30,2015-12-30,0,2015-7556;132147,,,,http://www.exploit-db.comlinux2.6_32-dg9_9_13.tar.gz,http://www.vapidlabs.com/advisory.php?v=159 -44920,exploits/linux/local/44920.txt,"Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution",2018-06-21,"Paul Taylor",local,linux,,2018-06-21,2018-06-21,0,2018-1235,"Command Injection",,,, -44920,exploits/linux/local/44920.txt,"Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution",2018-06-21,"Paul Taylor",local,linux,,2018-06-21,2018-06-21,0,2018-1235,Local,,,, +39134,exploits/linux/local/39134.txt,"DeleGate 9.9.13 - Local Privilege Escalation",2015-12-30,"Larry W. Cashdollar",local,linux,,2015-12-30,2015-12-30,0,CVE-2015-7556;OSVDB-132147,,,,http://www.exploit-db.comlinux2.6_32-dg9_9_13.tar.gz,http://www.vapidlabs.com/advisory.php?v=159 +44920,exploits/linux/local/44920.txt,"Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution",2018-06-21,"Paul Taylor",local,linux,,2018-06-21,2018-06-21,0,CVE-2018-1235,"Command Injection",,,, +44920,exploits/linux/local/44920.txt,"Dell EMC RecoverPoint < 5.1.2 - Local Root Command Execution",2018-06-21,"Paul Taylor",local,linux,,2018-06-21,2018-06-21,0,CVE-2018-1235,Local,,,, 44688,exploits/linux/local/44688.txt,"Dell EMC RecoverPoint boxmgmt CLI < 5.1.2 - Arbitrary File Read",2018-05-22,"Paul Taylor",local,linux,,2018-05-22,2018-05-22,0,,,,,, 48131,exploits/linux/local/48131.rb,"Diamorphine Rootkit - Signal Privilege Escalation (Metasploit)",2020-02-24,Metasploit,local,linux,,2020-02-24,2020-02-24,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/diamorphine_rootkit_signal_priv_esc.rb 48131,exploits/linux/local/48131.rb,"Diamorphine Rootkit - Signal Privilege Escalation (Metasploit)",2020-02-24,Metasploit,local,linux,,2020-02-24,2020-02-24,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/diamorphine_rootkit_signal_priv_esc.rb -19501,exploits/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,linux,,1999-09-13,2012-07-01,1,1999-0693;1073,,,,,https://www.securityfocus.com/bid/641/info -32947,exploits/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,local,linux,,2009-04-22,2014-04-21,1,2009-1526;54014,,,,,https://www.securityfocus.com/bid/34676/info -216,exploits/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",local,linux,,2000-12-01,2016-03-16,1,1664;2001-0066,,,,http://www.exploit-db.comslocate-1.3.tar.gz, -42424,exploits/linux/local/42424.py,"DNSTracer 1.9 - Local Buffer Overflow",2017-08-03,j0lama,local,linux,,2017-08-03,2017-08-03,0,2017-9430,,,,http://www.exploit-db.comdnstracer-1.9.tar.gz, +19501,exploits/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,linux,,1999-09-13,2012-07-01,1,CVE-1999-0693;OSVDB-1073,,,,,https://www.securityfocus.com/bid/641/info +32947,exploits/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,local,linux,,2009-04-22,2014-04-21,1,CVE-2009-1526;OSVDB-54014,,,,,https://www.securityfocus.com/bid/34676/info +216,exploits/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",local,linux,,2000-12-01,2016-03-16,1,OSVDB-1664;CVE-2001-0066,,,,http://www.exploit-db.comslocate-1.3.tar.gz, +42424,exploits/linux/local/42424.py,"DNSTracer 1.9 - Local Buffer Overflow",2017-08-03,j0lama,local,linux,,2017-08-03,2017-08-03,0,CVE-2017-9430,,,,http://www.exploit-db.comdnstracer-1.9.tar.gz, 47147,exploits/linux/local/47147.txt,"Docker - Container Escape",2019-07-19,dominikczarnotatob,local,linux,,2019-07-22,2019-07-22,0,,,,,,https://blog.trailofbits.com/2019/07/19/understanding-docker-container-escapes/ -33808,exploits/linux/local/33808.c,"Docker 0.11 - VMM-Container Breakout",2014-06-18,"Sebastian Krahmer",local,linux,,2014-06-18,2015-03-16,1,108257,,,,, +33808,exploits/linux/local/33808.c,"Docker 0.11 - VMM-Container Breakout",2014-06-18,"Sebastian Krahmer",local,linux,,2014-06-18,2015-03-16,1,OSVDB-108257,,,,, 40394,exploits/linux/local/40394.rb,"Docker Daemon - Local Privilege Escalation (Metasploit)",2016-09-19,Metasploit,local,linux,,2016-09-19,2016-09-19,1,,"Metasploit Framework (MSF)",,,, 42356,exploits/linux/local/42356.txt,"Docker Daemon - Unprotected TCP Socket",2017-07-20,"Martin Pizala",local,linux,,2017-07-24,2017-09-12,0,,,,,, -39207,exploits/linux/local/39207.txt,"dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals",2014-05-25,"Raphael Geissert",local,linux,,2014-05-25,2016-01-10,1,2014-3865;107568,,,,,https://www.securityfocus.com/bid/67727/info -2404,exploits/linux/local/2404.c,"Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow",2006-09-20,Guay-Leroux,local,linux,,2006-09-19,,1,29023;2006-4438,,,,, -206,exploits/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Local Privilege Escalation",2000-11-29,mat,local,linux,,2000-11-28,2017-11-15,1,13747;2000-1009,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, -193,exploits/linux/local/193.sh,"dump 0.4b15 - Local Privilege Escalation",2000-11-19,mat,local,linux,,2000-11-18,2016-03-16,1,13747;2000-1009,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, -44652,exploits/linux/local/44652.py,"DynoRoot DHCP Client - Command Injection",2018-05-18,"Kevin Kirsche",local,linux,,2018-05-18,2018-06-13,1,2018-1111,,,http://www.exploit-db.com/screenshots/idlt45000/screen-shot-2018-05-18-at-092956.png,,https://github.com/kkirsche/CVE-2018-1111/blob/e889762d796a8a2a8cb574b173e6cb215befac1a/main.py -21341,exploits/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",local,linux,,2002-02-27,2012-09-17,1,2002-0468;10425,,,,,https://www.securityfocus.com/bid/4271/info -21342,exploits/linux/local/21342.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",local,linux,,2002-02-27,2012-09-17,1,2002-0468;10425,,,,,https://www.securityfocus.com/bid/4271/info +39207,exploits/linux/local/39207.txt,"dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals",2014-05-25,"Raphael Geissert",local,linux,,2014-05-25,2016-01-10,1,CVE-2014-3865;OSVDB-107568,,,,,https://www.securityfocus.com/bid/67727/info +2404,exploits/linux/local/2404.c,"Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow",2006-09-20,Guay-Leroux,local,linux,,2006-09-19,,1,OSVDB-29023;CVE-2006-4438,,,,, +206,exploits/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Local Privilege Escalation",2000-11-29,mat,local,linux,,2000-11-28,2017-11-15,1,OSVDB-13747;CVE-2000-1009,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, +193,exploits/linux/local/193.sh,"dump 0.4b15 - Local Privilege Escalation",2000-11-19,mat,local,linux,,2000-11-18,2016-03-16,1,OSVDB-13747;CVE-2000-1009,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, +44652,exploits/linux/local/44652.py,"DynoRoot DHCP Client - Command Injection",2018-05-18,"Kevin Kirsche",local,linux,,2018-05-18,2018-06-13,1,CVE-2018-1111,,,http://www.exploit-db.com/screenshots/idlt45000/screen-shot-2018-05-18-at-092956.png,,https://github.com/kkirsche/CVE-2018-1111/blob/e889762d796a8a2a8cb574b173e6cb215befac1a/main.py +21341,exploits/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",local,linux,,2002-02-27,2012-09-17,1,CVE-2002-0468;OSVDB-10425,,,,,https://www.securityfocus.com/bid/4271/info +21342,exploits/linux/local/21342.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",local,linux,,2002-02-27,2012-09-17,1,CVE-2002-0468;OSVDB-10425,,,,,https://www.securityfocus.com/bid/4271/info 40392,exploits/linux/local/40392.py,"EKG Gadu 1.9~pre+r2855-3+b1 - Local Buffer Overflow",2016-09-19,"Juan Sacco",local,linux,,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.comekg_1.9~pre+r2855-3+b1_i386.deb, -29954,exploits/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",local,linux,,2007-05-07,2013-12-01,1,2007-2027;35668,,,,,https://www.securityfocus.com/bid/23844/info -22836,exploits/linux/local/22836.pl,"Elm 2.3/2.4 - TERM Environment Variable Local Buffer Overrun",1997-05-13,kokanin,local,linux,,1997-05-13,2012-11-20,1,1999-1184;2198,,,,,https://www.securityfocus.com/bid/8030/info -20291,exploits/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",local,linux,,1995-12-26,2012-08-06,1,757,,,,,https://www.securityfocus.com/bid/1802/info -20645,exploits/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,local,linux,,2001-02-13,2012-08-20,1,85836,,,,,https://www.securityfocus.com/bid/2403/info -26492,exploits/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution",2002-12-31,"Georgi Guninski",local,linux,,2002-12-31,2013-06-30,1,2003-1232;19738,,,,,https://www.securityfocus.com/bid/15375/info -19517,exploits/linux/local/19517.pl,"Emesene 2.12.5 - Password Disclosure",2012-07-01,"Daniel Godoy",local,linux,,2012-07-01,2015-07-12,0,83766,,,,http://www.exploit-db.comemesene_2.12.3-dfsg-1ubuntu1_all.deb, -34537,exploits/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation",2010-08-26,"Micha Riser",local,linux,,2010-08-26,2019-03-28,1,2010-3073;68076,,,,,https://www.securityfocus.com/bid/42779/info +29954,exploits/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",local,linux,,2007-05-07,2013-12-01,1,CVE-2007-2027;OSVDB-35668,,,,,https://www.securityfocus.com/bid/23844/info +22836,exploits/linux/local/22836.pl,"Elm 2.3/2.4 - TERM Environment Variable Local Buffer Overrun",1997-05-13,kokanin,local,linux,,1997-05-13,2012-11-20,1,CVE-1999-1184;OSVDB-2198,,,,,https://www.securityfocus.com/bid/8030/info +20291,exploits/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",local,linux,,1995-12-26,2012-08-06,1,OSVDB-757,,,,,https://www.securityfocus.com/bid/1802/info +20645,exploits/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,local,linux,,2001-02-13,2012-08-20,1,OSVDB-85836,,,,,https://www.securityfocus.com/bid/2403/info +26492,exploits/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution",2002-12-31,"Georgi Guninski",local,linux,,2002-12-31,2013-06-30,1,CVE-2003-1232;OSVDB-19738,,,,,https://www.securityfocus.com/bid/15375/info +19517,exploits/linux/local/19517.pl,"Emesene 2.12.5 - Password Disclosure",2012-07-01,"Daniel Godoy",local,linux,,2012-07-01,2015-07-12,0,OSVDB-83766,,,,http://www.exploit-db.comemesene_2.12.3-dfsg-1ubuntu1_all.deb, +34537,exploits/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation",2010-08-26,"Micha Riser",local,linux,,2010-08-26,2019-03-28,1,CVE-2010-3073;OSVDB-68076,,,,,https://www.securityfocus.com/bid/42779/info 9627,exploits/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Framework",2009-09-10,spender,local,linux,,2009-09-09,,1,,,2009-enlightenment.tgz,,, -1029,exploits/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Local Privilege Escalation",2005-06-04,Qnix,local,linux,,2005-06-03,2017-11-16,1,17145,,,,, -19602,exploits/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",local,linux,,1999-11-05,2012-07-05,1,83789,,,,,https://www.securityfocus.com/bid/774/info +1029,exploits/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Local Privilege Escalation",2005-06-04,Qnix,local,linux,,2005-06-03,2017-11-16,1,OSVDB-17145,,,,, +19602,exploits/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",local,linux,,1999-11-05,2012-07-05,1,OSVDB-83789,,,,,https://www.securityfocus.com/bid/774/info 22190,exploits/linux/local/22190.txt,"ESCPUtil 1.15.2 2 - Printer Name Local Buffer Overflow",2003-01-21,"Karol Wiesek",local,linux,,2003-01-21,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6658/info 1445,exploits/linux/local/1445.c,"Eterm LibAST < 0.7 - '-X' Option Privilege Escalation",2006-01-24,"Johnny Mast",local,linux,,2006-01-23,2016-06-21,1,,,,,http://www.exploit-db.comlibast-0.7.tar.gz, -46341,exploits/linux/local/46341.rb,"Evince - CBT File Command Injection (Metasploit)",2019-02-11,Metasploit,local,linux,,2019-02-11,2019-02-11,1,2017-1000083,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0dbad5d2e3c9e9c4cfb6203b99a2b437b18a0105/modules/exploits/multi/fileformat/evince_cbt_cmd_injection.rb -46341,exploits/linux/local/46341.rb,"Evince - CBT File Command Injection (Metasploit)",2019-02-11,Metasploit,local,linux,,2019-02-11,2019-02-11,1,2017-1000083,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0dbad5d2e3c9e9c4cfb6203b99a2b437b18a0105/modules/exploits/multi/fileformat/evince_cbt_cmd_injection.rb -50911,exploits/linux/local/50911.py,"ExifTool 12.23 - Arbitrary Code Execution",2022-05-11,UNICORD,local,linux,,2022-05-11,2022-05-11,0,2021-22204,,,,, -39702,exploits/linux/local/39702.rb,"Exim - 'perl_startup' Local Privilege Escalation (Metasploit)",2016-04-15,Metasploit,local,linux,,2016-04-15,2016-04-15,1,2016-1531,"Metasploit Framework (MSF)",,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2, -20900,exploits/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",local,linux,,2001-06-06,2012-08-29,1,2001-0690;1855,,,,,https://www.securityfocus.com/bid/2828/info +46341,exploits/linux/local/46341.rb,"Evince - CBT File Command Injection (Metasploit)",2019-02-11,Metasploit,local,linux,,2019-02-11,2019-02-11,1,CVE-2017-1000083,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0dbad5d2e3c9e9c4cfb6203b99a2b437b18a0105/modules/exploits/multi/fileformat/evince_cbt_cmd_injection.rb +46341,exploits/linux/local/46341.rb,"Evince - CBT File Command Injection (Metasploit)",2019-02-11,Metasploit,local,linux,,2019-02-11,2019-02-11,1,CVE-2017-1000083,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0dbad5d2e3c9e9c4cfb6203b99a2b437b18a0105/modules/exploits/multi/fileformat/evince_cbt_cmd_injection.rb +50911,exploits/linux/local/50911.py,"ExifTool 12.23 - Arbitrary Code Execution",2022-05-11,UNICORD,local,linux,,2022-05-11,2022-05-11,0,CVE-2021-22204,,,,, +39702,exploits/linux/local/39702.rb,"Exim - 'perl_startup' Local Privilege Escalation (Metasploit)",2016-04-15,Metasploit,local,linux,,2016-04-15,2016-04-15,1,CVE-2016-1531,"Metasploit Framework (MSF)",,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2, +20900,exploits/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",local,linux,,2001-06-06,2012-08-29,1,CVE-2001-0690;OSVDB-1855,,,,,https://www.securityfocus.com/bid/2828/info 40054,exploits/linux/local/40054.c,"Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation",2016-07-04,halfdog,local,linux,,2016-07-04,2017-03-29,0,,,,,,http://www.halfdog.net/Security/2016/DebianEximSpoolLocalRoot/ -756,exploits/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local Buffer Overflow",2005-01-15,"Rafael Carrasco",local,linux,,2005-01-14,2018-12-18,1,12946;2005-0021,,,,http://www.exploit-db.comexim-4.41.tar.gz, -1009,exploits/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local Read Emails",2005-05-25,Plugger,local,linux,,2005-05-24,2017-11-22,1,12946;2005-0021,,,,http://www.exploit-db.comexim-4.41.tar.gz, +756,exploits/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local Buffer Overflow",2005-01-15,"Rafael Carrasco",local,linux,,2005-01-14,2018-12-18,1,OSVDB-12946;CVE-2005-0021,,,,http://www.exploit-db.comexim-4.41.tar.gz, +1009,exploits/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local Read Emails",2005-05-25,Plugger,local,linux,,2005-05-24,2017-11-22,1,OSVDB-12946;CVE-2005-0021,,,,http://www.exploit-db.comexim-4.41.tar.gz, 796,exploits/linux/local/796.sh,"Exim 4.42 - Local Privilege Escalation",2005-02-07,darkeagle,local,linux,,2005-02-06,2016-04-21,1,,,,,http://www.exploit-db.comexim-4.41.tar.gz, -39535,exploits/linux/local/39535.sh,"Exim 4.84-3 - Local Privilege Escalation",2016-03-09,"Hacker Fantastic",local,linux,,2016-03-09,2016-10-10,1,2016-1531,,,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2, -46996,exploits/linux/local/46996.sh,"Exim 4.87 - 4.91 - Local Privilege Escalation",2019-06-17,"Marco Ivaldi",local,linux,,2019-06-17,2019-08-26,1,2019-10149,Local,,,, -47307,exploits/linux/local/47307.rb,"Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)",2019-08-26,Metasploit,local,linux,,2019-08-26,2019-08-26,1,2019-10149,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/exim4_deliver_message_priv_esc.rb -47307,exploits/linux/local/47307.rb,"Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)",2019-08-26,Metasploit,local,linux,,2019-08-26,2019-08-26,1,2019-10149,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/exim4_deliver_message_priv_esc.rb -39549,exploits/linux/local/39549.txt,"Exim < 4.86.2 - Local Privilege Escalation",2016-03-10,"Dawid Golunski",local,linux,,2016-03-10,2017-09-19,1,2016-1531,,,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2,http://legalhackers.com/advisories/Exim-Local-Root-Privilege-Escalation.txt -22066,exploits/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 - Format String",2002-12-04,"Thomas Wana",local,linux,,2002-12-04,2012-10-18,1,2002-1381;10360,,,,,https://www.securityfocus.com/bid/6314/info -218,exploits/linux/local/218.c,"expect (/usr/bin/expect) - Local Buffer Overflow",2000-12-04,isox,local,linux,,2000-12-03,2016-03-16,1,60979,,,,http://www.exploit-db.comexpect-5.31.8.tar.gz,http://www.hhp-programming.net/ouradvisories/hhp-expect_adv%2317.txt -1297,exploits/linux/local/1297.py,"F-Secure Internet GateKeeper for Linux < 2.15.484 / Gateway < 2.16 - Local Privilege Escalation",2005-11-07,"Xavier de Leon",local,linux,,2005-11-06,2017-11-07,1,20552;2006-3546;20551;20550;20549;20548;2005-3546;20547;20546;20545;20544;20543;20542;20541;20540;20539;20538;20537;20513,,,,, -36564,exploits/linux/local/36564.txt,"Fedora 21 setroubleshootd 3.2.22 - Local Privilege Escalation",2015-03-30,"Sebastian Krahmer",local,linux,,2015-03-30,2015-03-30,0,2015-1815;119966,,,,, -37987,exploits/linux/local/37987.py,"FENIX 0.92 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux,,2015-08-27,2015-08-27,0,126816,,,,http://www.exploit-db.comfenix092-src-release.tgz, -22326,exploits/linux/local/22326.c,"File 3.x - Utility Local Memory Allocation",2003-03-06,CrZ,local,linux,,2003-03-06,2012-10-28,1,2003-1092;14743,,,,,http://www.idefense.com/advisory/03.04.03.txt +39535,exploits/linux/local/39535.sh,"Exim 4.84-3 - Local Privilege Escalation",2016-03-09,"Hacker Fantastic",local,linux,,2016-03-09,2016-10-10,1,CVE-2016-1531,,,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2, +46996,exploits/linux/local/46996.sh,"Exim 4.87 - 4.91 - Local Privilege Escalation",2019-06-17,"Marco Ivaldi",local,linux,,2019-06-17,2019-08-26,1,CVE-2019-10149,Local,,,, +47307,exploits/linux/local/47307.rb,"Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)",2019-08-26,Metasploit,local,linux,,2019-08-26,2019-08-26,1,CVE-2019-10149,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/exim4_deliver_message_priv_esc.rb +47307,exploits/linux/local/47307.rb,"Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)",2019-08-26,Metasploit,local,linux,,2019-08-26,2019-08-26,1,CVE-2019-10149,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/exim4_deliver_message_priv_esc.rb +39549,exploits/linux/local/39549.txt,"Exim < 4.86.2 - Local Privilege Escalation",2016-03-10,"Dawid Golunski",local,linux,,2016-03-10,2017-09-19,1,CVE-2016-1531,,,,http://www.exploit-db.comexim4_4.84.orig.tar.bz2,http://legalhackers.com/advisories/Exim-Local-Root-Privilege-Escalation.txt +22066,exploits/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 - Format String",2002-12-04,"Thomas Wana",local,linux,,2002-12-04,2012-10-18,1,CVE-2002-1381;OSVDB-10360,,,,,https://www.securityfocus.com/bid/6314/info +218,exploits/linux/local/218.c,"expect (/usr/bin/expect) - Local Buffer Overflow",2000-12-04,isox,local,linux,,2000-12-03,2016-03-16,1,OSVDB-60979,,,,http://www.exploit-db.comexpect-5.31.8.tar.gz,http://www.hhp-programming.net/ouradvisories/hhp-expect_adv%2317.txt +1297,exploits/linux/local/1297.py,"F-Secure Internet GateKeeper for Linux < 2.15.484 / Gateway < 2.16 - Local Privilege Escalation",2005-11-07,"Xavier de Leon",local,linux,,2005-11-06,2017-11-07,1,OSVDB-20552;CVE-2006-3546;OSVDB-20551;OSVDB-20550;OSVDB-20549;OSVDB-20548;CVE-2005-3546;OSVDB-20547;OSVDB-20546;OSVDB-20545;OSVDB-20544;OSVDB-20543;OSVDB-20542;OSVDB-20541;OSVDB-20540;OSVDB-20539;OSVDB-20538;OSVDB-20537;OSVDB-20513,,,,, +36564,exploits/linux/local/36564.txt,"Fedora 21 setroubleshootd 3.2.22 - Local Privilege Escalation",2015-03-30,"Sebastian Krahmer",local,linux,,2015-03-30,2015-03-30,0,CVE-2015-1815;OSVDB-119966,,,,, +37987,exploits/linux/local/37987.py,"FENIX 0.92 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux,,2015-08-27,2015-08-27,0,OSVDB-126816,,,,http://www.exploit-db.comfenix092-src-release.tgz, +22326,exploits/linux/local/22326.c,"File 3.x - Utility Local Memory Allocation",2003-03-06,CrZ,local,linux,,2003-03-06,2012-10-28,1,CVE-2003-1092;OSVDB-14743,,,,,http://www.idefense.com/advisory/03.04.03.txt 39628,exploits/linux/local/39628.txt,"FireEye - Malware Input Processor Privilege Escalation",2016-03-28,"Google Security Research",local,linux,,2016-03-28,2016-03-28,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=670 41022,exploits/linux/local/41022.md,"Firejail - Local Privilege Escalation",2017-01-09,"Daniel Hodson",local,linux,,2017-01-11,2017-12-18,0,,,,,,https://github.com/elttam/advisories/tree/a87f3a5df5458c20cafc0730a7c253ce0e4461de/firejail -43359,exploits/linux/local/43359.c,"Firejail < 0.9.44.4 / < 0.9.38.8 LTS - Local Sandbox Escape",2017-01-04,"Sebastian Krahmer",local,linux,,2017-12-18,2017-12-18,0,2017-5180,,,,,http://seclists.org/oss-sec/2017/q1/20 -763,exploits/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility",2005-01-20,vade79,local,linux,79,2005-01-19,2016-04-21,1,13202,,,,http://www.exploit-db.comfkey-0.0.1.tar.gz, +43359,exploits/linux/local/43359.c,"Firejail < 0.9.44.4 / < 0.9.38.8 LTS - Local Sandbox Escape",2017-01-04,"Sebastian Krahmer",local,linux,,2017-12-18,2017-12-18,0,CVE-2017-5180,,,,,http://seclists.org/oss-sec/2017/q1/20 +763,exploits/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility",2005-01-20,vade79,local,linux,79,2005-01-19,2016-04-21,1,OSVDB-13202,,,,http://www.exploit-db.comfkey-0.0.1.tar.gz, 42265,exploits/linux/local/42265.py,"Flat Assembler 1.7.21 - Local Buffer Overflow",2017-06-28,"Juan Sacco",local,linux,,2017-06-28,2017-06-28,0,,,,,http://www.exploit-db.comfasm-1.71.21.tgz, -877,exploits/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow",2005-03-14,"Kevin Finisterre",local,linux,,2005-03-13,,1,14774;2005-0385,,,,, -19077,exploits/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)",1998-05-05,jamez,local,linux,,1998-05-05,2012-06-11,1,1999-0137;900,,,,,https://www.securityfocus.com/bid/86/info -19078,exploits/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)",1998-05-05,pr10n,local,linux,,1998-05-05,2012-06-11,1,1999-0137;900,,,,,https://www.securityfocus.com/bid/86/info +877,exploits/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow",2005-03-14,"Kevin Finisterre",local,linux,,2005-03-13,,1,OSVDB-14774;CVE-2005-0385,,,,, +19077,exploits/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)",1998-05-05,jamez,local,linux,,1998-05-05,2012-06-11,1,CVE-1999-0137;OSVDB-900,,,,,https://www.securityfocus.com/bid/86/info +19078,exploits/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)",1998-05-05,pr10n,local,linux,,1998-05-05,2012-06-11,1,CVE-1999-0137;OSVDB-900,,,,,https://www.securityfocus.com/bid/86/info 22775,exploits/linux/local/22775.txt,"FreeWnn 1.1.1 - JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",local,linux,,2003-06-14,2012-11-17,1,,,,,,https://www.securityfocus.com/bid/7918/info -26218,exploits/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access",2005-09-01,rotor,local,linux,,2005-09-01,2013-06-16,1,2005-2807;19331,,,,,https://www.securityfocus.com/bid/14711/info -20691,exploits/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",local,linux,,2001-03-13,2012-08-20,1,2001-0468;13883,,,,,https://www.securityfocus.com/bid/2498/info -19762,exploits/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",local,linux,,2000-02-25,2012-07-12,1,2000-0214;13636,,,,,https://www.securityfocus.com/bid/1003/info -25789,exploits/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",local,linux,,2005-06-06,2013-05-29,1,2005-1858;17042,,,,,https://www.securityfocus.com/bid/13857/info -37089,exploits/linux/local/37089.txt,"Fuse 2.9.3-15 - Local Privilege Escalation",2015-05-23,"Tavis Ormandy",local,linux,,2015-05-23,2016-10-10,1,2015-3202;122415,,,,,https://gist.github.com/taviso/ecb70eb12d461dd85cba -23849,exploits/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",local,linux,,2004-03-19,2013-01-03,1,5442,,,,,https://www.securityfocus.com/bid/9922/info -23414,exploits/linux/local/23414.txt,"FVWM 2.4/2.5 - fvwm-menu-Directory Command Execution",2003-12-05,auto22238,local,linux,,2003-12-05,2012-12-16,1,2003-1308;5444,,,,,https://www.securityfocus.com/bid/9161/info -19243,exploits/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",local,linux,,1999-06-02,2012-06-17,1,6204;1999-0730,,,,,https://www.securityfocus.com/bid/305/info -600,exploits/linux/local/600.c,"GD Graphics Library - Local Heap Overflow",2004-10-26,anonymous,local,linux,,2004-10-25,2016-04-12,1,11190;2004-0990,,,,http://www.exploit-db.comgd-2.0.28.tar.gz, -33963,exploits/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",local,linux,,2010-05-07,2014-07-04,1,2010-1457;64534,,,,,https://www.securityfocus.com/bid/40005/info +26218,exploits/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access",2005-09-01,rotor,local,linux,,2005-09-01,2013-06-16,1,CVE-2005-2807;OSVDB-19331,,,,,https://www.securityfocus.com/bid/14711/info +20691,exploits/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",local,linux,,2001-03-13,2012-08-20,1,CVE-2001-0468;OSVDB-13883,,,,,https://www.securityfocus.com/bid/2498/info +19762,exploits/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",local,linux,,2000-02-25,2012-07-12,1,CVE-2000-0214;OSVDB-13636,,,,,https://www.securityfocus.com/bid/1003/info +25789,exploits/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",local,linux,,2005-06-06,2013-05-29,1,CVE-2005-1858;OSVDB-17042,,,,,https://www.securityfocus.com/bid/13857/info +37089,exploits/linux/local/37089.txt,"Fuse 2.9.3-15 - Local Privilege Escalation",2015-05-23,"Tavis Ormandy",local,linux,,2015-05-23,2016-10-10,1,CVE-2015-3202;OSVDB-122415,,,,,https://gist.github.com/taviso/ecb70eb12d461dd85cba +23849,exploits/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",local,linux,,2004-03-19,2013-01-03,1,OSVDB-5442,,,,,https://www.securityfocus.com/bid/9922/info +23414,exploits/linux/local/23414.txt,"FVWM 2.4/2.5 - fvwm-menu-Directory Command Execution",2003-12-05,auto22238,local,linux,,2003-12-05,2012-12-16,1,CVE-2003-1308;OSVDB-5444,,,,,https://www.securityfocus.com/bid/9161/info +19243,exploits/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",local,linux,,1999-06-02,2012-06-17,1,OSVDB-6204;CVE-1999-0730,,,,,https://www.securityfocus.com/bid/305/info +600,exploits/linux/local/600.c,"GD Graphics Library - Local Heap Overflow",2004-10-26,anonymous,local,linux,,2004-10-25,2016-04-12,1,OSVDB-11190;CVE-2004-0990,,,,http://www.exploit-db.comgd-2.0.28.tar.gz, +33963,exploits/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",local,linux,,2010-05-07,2014-07-04,1,CVE-2010-1457;OSVDB-64534,,,,,https://www.securityfocus.com/bid/40005/info 10060,exploits/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",local,linux,,2009-10-05,,1,,,,,, -25688,exploits/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,local,linux,,2005-05-30,2013-05-24,1,2005-1686;71971,,,,,https://www.securityfocus.com/bid/13699/info +25688,exploits/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,local,linux,,2005-05-30,2013-05-24,1,CVE-2005-1686;OSVDB-71971,,,,,https://www.securityfocus.com/bid/13699/info 9608,exploits/linux/local/9608.c,"GemStone/S 6.3.1 - 'stoned' Local Buffer Overflow",2009-09-09,"Jeremy Brown",local,linux,,2009-09-08,,1,,,,,, -30464,exploits/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Privilege Escalation",2007-08-09,"Robert N. M. Watson",local,linux,,2007-08-09,2017-11-15,1,2007-4302;39591,,,,,https://www.securityfocus.com/bid/25251/info -25709,exploits/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",local,linux,,2005-05-26,2013-05-26,1,2005-1707;16746,,,,,https://www.securityfocus.com/bid/13780/info -30280,exploits/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",local,linux,,2007-07-05,2013-12-13,1,2007-2839;37883,,,,,https://www.securityfocus.com/bid/24780/info -47231,exploits/linux/local/47231.py,"Ghidra (Linux) 9.0.4 - .gar Arbitrary Code Execution",2019-08-12,"Etienne Lacoche",local,linux,,2019-08-12,2021-04-08,1,2019-13623,,,,http://www.exploit-db.comghidra-Ghidra_9.0.4_build.tar.gz, -45573,exploits/linux/local/45573.txt,"ghostscript - executeonly Bypass with errorhandler Setup",2018-10-09,"Google Security Research",local,linux,,2018-10-09,2018-10-09,1,2018-17961,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 -45369,exploits/linux/local/45369.rb,"Ghostscript - Failed Restore Command Execution (Metasploit)",2018-09-10,Metasploit,local,linux,,2018-09-10,2018-09-10,1,2018-16509,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7f20178a0572176d2d57118e1e5cc3ef9c434656/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb -45369,exploits/linux/local/45369.rb,"Ghostscript - Failed Restore Command Execution (Metasploit)",2018-09-10,Metasploit,local,linux,,2018-09-10,2018-09-10,1,2018-16509,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7f20178a0572176d2d57118e1e5cc3ef9c434656/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb +30464,exploits/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Privilege Escalation",2007-08-09,"Robert N. M. Watson",local,linux,,2007-08-09,2017-11-15,1,CVE-2007-4302;OSVDB-39591,,,,,https://www.securityfocus.com/bid/25251/info +25709,exploits/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",local,linux,,2005-05-26,2013-05-26,1,CVE-2005-1707;OSVDB-16746,,,,,https://www.securityfocus.com/bid/13780/info +30280,exploits/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",local,linux,,2007-07-05,2013-12-13,1,CVE-2007-2839;OSVDB-37883,,,,,https://www.securityfocus.com/bid/24780/info +47231,exploits/linux/local/47231.py,"Ghidra (Linux) 9.0.4 - .gar Arbitrary Code Execution",2019-08-12,"Etienne Lacoche",local,linux,,2019-08-12,2021-04-08,1,CVE-2019-13623,,,,http://www.exploit-db.comghidra-Ghidra_9.0.4_build.tar.gz, +45573,exploits/linux/local/45573.txt,"ghostscript - executeonly Bypass with errorhandler Setup",2018-10-09,"Google Security Research",local,linux,,2018-10-09,2018-10-09,1,CVE-2018-17961,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1682&desc=2 +45369,exploits/linux/local/45369.rb,"Ghostscript - Failed Restore Command Execution (Metasploit)",2018-09-10,Metasploit,local,linux,,2018-09-10,2018-09-10,1,CVE-2018-16509,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7f20178a0572176d2d57118e1e5cc3ef9c434656/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb +45369,exploits/linux/local/45369.rb,"Ghostscript - Failed Restore Command Execution (Metasploit)",2018-09-10,Metasploit,local,linux,,2018-09-10,2018-09-10,1,CVE-2018-16509,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7f20178a0572176d2d57118e1e5cc3ef9c434656/modules/exploits/multi/fileformat/ghostscript_failed_restore.rb 45243,exploits/linux/local/45243.txt,"Ghostscript - Multiple Vulnerabilities",2018-08-22,"Google Security Research",local,linux,,2018-08-22,2018-08-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1640&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified 45243,exploits/linux/local/45243.txt,"Ghostscript - Multiple Vulnerabilities",2018-08-22,"Google Security Research",local,linux,,2018-08-22,2018-08-22,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1640&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified -41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,local,linux,,2017-05-02,2017-05-02,1,2017-8291,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/03e4ee91c2473775c2a8f28aa36c2023da2854bf/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb -41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,local,linux,,2017-05-02,2017-05-02,1,2017-8291,Local,,,,https://github.com/rapid7/metasploit-framework/blob/03e4ee91c2473775c2a8f28aa36c2023da2854bf/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb -45631,exploits/linux/local/45631.md,"Git Submodule - Arbitrary Code Execution",2018-10-16,joernchen,local,linux,,2018-10-17,2018-10-17,0,2018-17456,,,,,https://gist.github.com/joernchen/38dd6400199a542bc9660ea563dcf2b6 -45548,exploits/linux/local/45548.txt,"Git Submodule - Arbitrary Code Execution (PoC)",2018-10-05,"Junio C Hamano",local,linux,,2018-10-08,2018-10-17,0,2018-17456,,,,,https://marc.info/?l=git&m=153875888916397&w=2 -31151,exploits/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Buffer Overflow",2008-02-12,forensec,local,linux,,2008-02-12,2014-01-23,1,53185,,,,,https://www.securityfocus.com/bid/27744/info -476,exploits/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow",2004-09-23,CoKi,local,linux,,2004-09-22,,1,16373,,,,, -44024,exploits/linux/local/44024.rb,"glibc - '$ORIGIN' Expansion Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,2010-3847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/add7ae8fa18f689ff7e41057bc5bd51fdc8eaa5e/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb -44024,exploits/linux/local/44024.rb,"glibc - '$ORIGIN' Expansion Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,2010-3847,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/add7ae8fa18f689ff7e41057bc5bd51fdc8eaa5e/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb -209,exploits/linux/local/209.c,"GLIBC - '/bin/su' Local Privilege Escalation",2000-11-30,localcore,local,linux,,2000-11-29,,1,14794;2000-0844,,,,, -18105,exploits/linux/local/18105.sh,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation",2011-11-10,zx2c4,local,linux,,2011-11-10,2016-11-08,1,2010-3856;68920,,,,, -44025,exploits/linux/local/44025.rb,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,2010-3856;2010-3847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cb1b59545b1378be9e781787b028fee03d734f58/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb -44025,exploits/linux/local/44025.rb,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,2010-3856;2010-3847,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cb1b59545b1378be9e781787b028fee03d734f58/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb -44889,exploits/linux/local/44889.rb,"glibc - 'realpath()' Privilege Escalation (Metasploit)",2018-06-13,Metasploit,local,linux,,2018-06-13,2018-06-13,1,2018-1000001,"Metasploit Framework (MSF)",RationalLove,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/29f4870fa0f916e31300d1bc78aeabeb297c667f/modules/exploits/linux/local/glibc_realpath_priv_esc.rb -44889,exploits/linux/local/44889.rb,"glibc - 'realpath()' Privilege Escalation (Metasploit)",2018-06-13,Metasploit,local,linux,,2018-06-13,2018-06-13,1,2018-1000001,Local,RationalLove,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/29f4870fa0f916e31300d1bc78aeabeb297c667f/modules/exploits/linux/local/glibc_realpath_priv_esc.rb -34421,exploits/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One",2014-08-27,"taviso & scarybeasts",local,linux,,2014-08-27,2014-08-27,1,2014-5119;109188,,CVE-2014-5119.tar.gz,,, -290,exploits/linux/local/290.tcsh,"GLIBC 2.1.3 - 'LD_PRELOAD' Local Privilege Escalation",2001-03-04,Shadow,local,linux,,2001-03-03,2017-11-22,1,1731;2001-0169,,,,http://www.exploit-db.comglibc-2.1.3.tar.gz, -43775,exploits/linux/local/43775.c,"glibc < 2.26 - 'getcwd()' Local Privilege Escalation",2018-01-16,halfdog,local,linux,,2018-01-18,2018-11-17,1,2018-1000001,,RationalLove.c,,,https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/RationalLove.c -28657,exploits/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",local,linux,,2013-09-30,2013-09-30,0,2013-4788;95392,,,,, -215,exploits/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,local,linux,,2000-12-01,2016-10-27,1,14794;2000-0844,,,,http://www.exploit-db.commount-2.10f-1.i386.rpm, -249,exploits/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,local,linux,,2003-01-14,2016-10-27,1,14794;2000-0844,,,,http://www.exploit-db.comglibc-2.0.1.tar.gz, -258,exploits/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,local,linux,,2001-01-24,2017-11-15,1,1710;2001-0170,,,,http://www.exploit-db.comglibc-2.2.1.tar.gz, -22376,exploits/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String",2003-03-28,"Core Security",local,linux,,2003-03-28,2012-10-31,1,2003-0165;6468,,,,,https://www.securityfocus.com/bid/7121/info +41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,local,linux,,2017-05-02,2017-05-02,1,CVE-2017-8291,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/03e4ee91c2473775c2a8f28aa36c2023da2854bf/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb +41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,local,linux,,2017-05-02,2017-05-02,1,CVE-2017-8291,Local,,,,https://github.com/rapid7/metasploit-framework/blob/03e4ee91c2473775c2a8f28aa36c2023da2854bf/modules/exploits/unix/fileformat/ghostscript_type_confusion.rb +45631,exploits/linux/local/45631.md,"Git Submodule - Arbitrary Code Execution",2018-10-16,joernchen,local,linux,,2018-10-17,2018-10-17,0,CVE-2018-17456,,,,,https://gist.github.com/joernchen/38dd6400199a542bc9660ea563dcf2b6 +45548,exploits/linux/local/45548.txt,"Git Submodule - Arbitrary Code Execution (PoC)",2018-10-05,"Junio C Hamano",local,linux,,2018-10-08,2018-10-17,0,CVE-2018-17456,,,,,https://marc.info/?l=git&m=153875888916397&w=2 +31151,exploits/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Buffer Overflow",2008-02-12,forensec,local,linux,,2008-02-12,2014-01-23,1,OSVDB-53185,,,,,https://www.securityfocus.com/bid/27744/info +476,exploits/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow",2004-09-23,CoKi,local,linux,,2004-09-22,,1,OSVDB-16373,,,,, +44024,exploits/linux/local/44024.rb,"glibc - '$ORIGIN' Expansion Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,CVE-2010-3847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/add7ae8fa18f689ff7e41057bc5bd51fdc8eaa5e/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb +44024,exploits/linux/local/44024.rb,"glibc - '$ORIGIN' Expansion Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,CVE-2010-3847,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/add7ae8fa18f689ff7e41057bc5bd51fdc8eaa5e/modules/exploits/linux/local/glibc_origin_expansion_priv_esc.rb +209,exploits/linux/local/209.c,"GLIBC - '/bin/su' Local Privilege Escalation",2000-11-30,localcore,local,linux,,2000-11-29,,1,OSVDB-14794;CVE-2000-0844,,,,, +18105,exploits/linux/local/18105.sh,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation",2011-11-10,zx2c4,local,linux,,2011-11-10,2016-11-08,1,CVE-2010-3856;OSVDB-68920,,,,, +44025,exploits/linux/local/44025.rb,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,CVE-2010-3856;CVE-2010-3847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cb1b59545b1378be9e781787b028fee03d734f58/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb +44025,exploits/linux/local/44025.rb,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,CVE-2010-3856;CVE-2010-3847,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cb1b59545b1378be9e781787b028fee03d734f58/modules/exploits/linux/local/glibc_ld_audit_dso_load_priv_esc.rb +44889,exploits/linux/local/44889.rb,"glibc - 'realpath()' Privilege Escalation (Metasploit)",2018-06-13,Metasploit,local,linux,,2018-06-13,2018-06-13,1,CVE-2018-1000001,"Metasploit Framework (MSF)",RationalLove,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/29f4870fa0f916e31300d1bc78aeabeb297c667f/modules/exploits/linux/local/glibc_realpath_priv_esc.rb +44889,exploits/linux/local/44889.rb,"glibc - 'realpath()' Privilege Escalation (Metasploit)",2018-06-13,Metasploit,local,linux,,2018-06-13,2018-06-13,1,CVE-2018-1000001,Local,RationalLove,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/29f4870fa0f916e31300d1bc78aeabeb297c667f/modules/exploits/linux/local/glibc_realpath_priv_esc.rb +34421,exploits/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One",2014-08-27,"taviso & scarybeasts",local,linux,,2014-08-27,2014-08-27,1,CVE-2014-5119;OSVDB-109188,,CVE-2014-5119.tar.gz,,, +290,exploits/linux/local/290.tcsh,"GLIBC 2.1.3 - 'LD_PRELOAD' Local Privilege Escalation",2001-03-04,Shadow,local,linux,,2001-03-03,2017-11-22,1,OSVDB-1731;CVE-2001-0169,,,,http://www.exploit-db.comglibc-2.1.3.tar.gz, +43775,exploits/linux/local/43775.c,"glibc < 2.26 - 'getcwd()' Local Privilege Escalation",2018-01-16,halfdog,local,linux,,2018-01-18,2018-11-17,1,CVE-2018-1000001,,RationalLove.c,,,https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/RationalLove.c +28657,exploits/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",local,linux,,2013-09-30,2013-09-30,0,CVE-2013-4788;OSVDB-95392,,,,, +215,exploits/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,local,linux,,2000-12-01,2016-10-27,1,OSVDB-14794;CVE-2000-0844,,,,http://www.exploit-db.commount-2.10f-1.i386.rpm, +249,exploits/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,local,linux,,2003-01-14,2016-10-27,1,OSVDB-14794;CVE-2000-0844,,,,http://www.exploit-db.comglibc-2.0.1.tar.gz, +258,exploits/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,local,linux,,2001-01-24,2017-11-15,1,OSVDB-1710;CVE-2001-0170,,,,http://www.exploit-db.comglibc-2.2.1.tar.gz, +22376,exploits/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String",2003-03-28,"Core Security",local,linux,,2003-03-28,2012-10-31,1,CVE-2003-0165;OSVDB-6468,,,,,https://www.securityfocus.com/bid/7121/info 48803,exploits/linux/local/48803.py,"Gnome Fonts Viewer 3.34.0 - Heap Corruption",2020-09-11,"Cody Winkler",local,linux,,2020-09-11,2020-09-11,0,,,,,, -36887,exploits/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,local,linux,,2012-02-29,2015-05-02,1,2012-1096;79695,,,,,https://www.securityfocus.com/bid/52206/info -26321,exploits/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",local,linux,,2005-10-03,2013-06-19,1,2005-0023;19824,,,,,https://www.securityfocus.com/bid/15004/info -219,exploits/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",local,linux,,2000-12-03,,1,60673,,,,, -180,exploits/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,local,linux,,2000-11-14,2016-03-16,1,60673,,,,http://www.exploit-db.comgnomehack_1.0.5-1.1.deb, +36887,exploits/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,local,linux,,2012-02-29,2015-05-02,1,CVE-2012-1096;OSVDB-79695,,,,,https://www.securityfocus.com/bid/52206/info +26321,exploits/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",local,linux,,2005-10-03,2013-06-19,1,CVE-2005-0023;OSVDB-19824,,,,,https://www.securityfocus.com/bid/15004/info +219,exploits/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",local,linux,,2000-12-03,,1,OSVDB-60673,,,,, +180,exploits/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,local,linux,,2000-11-14,2016-03-16,1,OSVDB-60673,,,,http://www.exploit-db.comgnomehack_1.0.5-1.1.deb, 222,exploits/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",local,linux,,2000-12-05,2016-03-28,1,,,,,http://www.exploit-db.comgnome-libs-1.2.2.tar.gz, 816,exploits/linux/local/816.c,"GNU a2ps - Anything to PostScript Not SUID Local Overflow",2005-02-13,lizard,local,linux,,2005-02-12,2017-11-22,1,,,,,http://www.exploit-db.coma2ps-4.13b.tar.gz, -24406,exploits/linux/local/24406.txt,"GNU a2ps 4.13 - File Name Command Execution",2004-08-24,"Rudolf Polzer",local,linux,,2004-08-24,2013-01-27,1,2004-1170;9176,,,,,https://www.securityfocus.com/bid/11025/info +24406,exploits/linux/local/24406.txt,"GNU a2ps 4.13 - File Name Command Execution",2004-08-24,"Rudolf Polzer",local,linux,,2004-08-24,2013-01-27,1,CVE-2004-1170;OSVDB-9176,,,,,https://www.securityfocus.com/bid/11025/info 22861,exploits/linux/local/22861.c,"GNU AN - Command Line Option Local Buffer Overflow",2003-07-03,ace,local,linux,,2003-07-03,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8099/info 44797,exploits/linux/local/44797.txt,"GNU Barcode 0.99 - Buffer Overflow",2018-05-29,LiquidWorm,local,linux,,2018-05-29,2018-05-29,0,,,,,, 44798,exploits/linux/local/44798.txt,"GNU Barcode 0.99 - Memory Leak",2018-05-29,LiquidWorm,local,linux,,2018-05-29,2018-05-29,0,,,,,, -33508,exploits/linux/local/33508.txt,"GNU Bash 4.0 - 'ls' Control Character Command Injection",2010-01-13,"Eric Piel",local,linux,,2010-01-13,2014-05-26,1,2010-0002;61790,,,,,https://www.securityfocus.com/bid/37776/info -44452,exploits/linux/local/44452.py,"GNU Beep 1.3 - 'HoleyBeep' Local Privilege Escalation",2018-04-06,Pirhack,local,linux,,2018-04-13,2018-04-13,0,2018-0492,,,,,https://gist.github.com/Arignir/0b9d45c56551af39969368396e27abe8/ec853f14afd6e86fb3f2efce2086e28f33039ddc -15304,exploits/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",local,linux,,2010-10-22,2010-10-22,1,2010-3856;68920;2010-3847,,,http://www.exploit-db.com/screenshots/idlt15500/15304.png,,http://marc.info/?l=full-disclosure&m=128776663124692&w=2 -15274,exploits/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",local,linux,,2010-10-18,2010-10-18,1,2011-0536;68721;2010-3847,,,http://www.exploit-db.com/screenshots/idlt15500/15274.png,, -43331,exploits/linux/local/43331.txt,"GNU C Library Dynamic Loader glibc ld.so - Memory Leak / Buffer Overflow",2017-12-13,"Qualys Corporation",local,linux,,2017-12-13,2018-01-08,1,2017-1000409;2017-1000408,Local,,,, +33508,exploits/linux/local/33508.txt,"GNU Bash 4.0 - 'ls' Control Character Command Injection",2010-01-13,"Eric Piel",local,linux,,2010-01-13,2014-05-26,1,CVE-2010-0002;OSVDB-61790,,,,,https://www.securityfocus.com/bid/37776/info +44452,exploits/linux/local/44452.py,"GNU Beep 1.3 - 'HoleyBeep' Local Privilege Escalation",2018-04-06,Pirhack,local,linux,,2018-04-13,2018-04-13,0,CVE-2018-0492,,,,,https://gist.github.com/Arignir/0b9d45c56551af39969368396e27abe8/ec853f14afd6e86fb3f2efce2086e28f33039ddc +15304,exploits/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",local,linux,,2010-10-22,2010-10-22,1,CVE-2010-3856;OSVDB-68920;CVE-2010-3847,,,http://www.exploit-db.com/screenshots/idlt15500/15304.png,,http://marc.info/?l=full-disclosure&m=128776663124692&w=2 +15274,exploits/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",local,linux,,2010-10-18,2010-10-18,1,CVE-2011-0536;OSVDB-68721;CVE-2010-3847,,,http://www.exploit-db.com/screenshots/idlt15500/15274.png,, +43331,exploits/linux/local/43331.txt,"GNU C Library Dynamic Loader glibc ld.so - Memory Leak / Buffer Overflow",2017-12-13,"Qualys Corporation",local,linux,,2017-12-13,2018-01-08,1,CVE-2017-1000409;CVE-2017-1000408,Local,,,, 22860,exploits/linux/local/22860.c,"GNU Chess 5.0 - Local Buffer Overflow",2003-07-03,ace,local,linux,,2003-07-03,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8097/info -38232,exploits/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Local Buffer Overflow",2013-01-21,anonymous,local,linux,,2013-01-21,2015-09-18,1,2013-0221;91236,,,,,https://www.securityfocus.com/bid/57492/info -21043,exploits/linux/local/21043.c,"GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution",2001-08-01,"Josh Smith",local,linux,,2001-08-01,2012-09-03,1,2001-1036;5477,,,,,https://www.securityfocus.com/bid/3127/info -37631,exploits/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",local,linux,,2012-08-13,2015-07-18,1,2012-3480;84710,,,,,https://www.securityfocus.com/bid/54982/info -19467,exploits/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Local Privilege Escalation",1999-08-23,"Michal Zalewski",local,linux,,1999-08-23,2017-11-16,1,1999-0720;1053,,,,,https://www.securityfocus.com/bid/597/info -22815,exploits/linux/local/22815.c,"GNU GNATS 3.113 - Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,local,linux,,2003-06-21,2012-11-18,1,4601,,,,,https://www.securityfocus.com/bid/8005/info +38232,exploits/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Local Buffer Overflow",2013-01-21,anonymous,local,linux,,2013-01-21,2015-09-18,1,CVE-2013-0221;OSVDB-91236,,,,,https://www.securityfocus.com/bid/57492/info +21043,exploits/linux/local/21043.c,"GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution",2001-08-01,"Josh Smith",local,linux,,2001-08-01,2012-09-03,1,CVE-2001-1036;OSVDB-5477,,,,,https://www.securityfocus.com/bid/3127/info +37631,exploits/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",local,linux,,2012-08-13,2015-07-18,1,CVE-2012-3480;OSVDB-84710,,,,,https://www.securityfocus.com/bid/54982/info +19467,exploits/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Local Privilege Escalation",1999-08-23,"Michal Zalewski",local,linux,,1999-08-23,2017-11-16,1,CVE-1999-0720;OSVDB-1053,,,,,https://www.securityfocus.com/bid/597/info +22815,exploits/linux/local/22815.c,"GNU GNATS 3.113 - Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,local,linux,,2003-06-21,2012-11-18,1,OSVDB-4601,,,,,https://www.securityfocus.com/bid/8005/info 25947,exploits/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite",2005-07-06,pi3ki31ny,local,linux,,2005-07-06,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14169/info -19095,exploits/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,local,linux,,1999-04-20,2012-06-12,1,907;1999-0491,,,,,https://www.securityfocus.com/bid/119/info +19095,exploits/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,local,linux,,1999-04-20,2012-06-12,1,OSVDB-907;CVE-1999-0491,,,,,https://www.securityfocus.com/bid/119/info 40634,exploits/linux/local/40634.py,"GNU GTypist 2.9.5-2 - Local Buffer Overflow",2016-10-27,"Juan Sacco",local,linux,,2016-10-27,2016-10-27,0,,,,,http://www.exploit-db.comgtypist_2.9.5-2_i386.deb, -23479,exploits/linux/local/23479.sh,"GNU Indent 2.2.9 - Local Heap Overflow",2003-12-26,"Pooh Hacking Squadron",local,linux,,2003-12-26,2012-12-18,1,3224,,,,,https://www.securityfocus.com/bid/9297/info -47703,exploits/linux/local/47703.txt,"GNU Mailutils 3.7 - Privilege Escalation",2019-11-21,"Mike Gualtieri",local,linux,,2019-11-21,2019-11-21,0,2019-18862,,,,, +23479,exploits/linux/local/23479.sh,"GNU Indent 2.2.9 - Local Heap Overflow",2003-12-26,"Pooh Hacking Squadron",local,linux,,2003-12-26,2012-12-18,1,OSVDB-3224,,,,,https://www.securityfocus.com/bid/9297/info +47703,exploits/linux/local/47703.txt,"GNU Mailutils 3.7 - Privilege Escalation",2019-11-21,"Mike Gualtieri",local,linux,,2019-11-21,2019-11-21,0,CVE-2019-18862,,,,, 41154,exploits/linux/local/41154.sh,"GNU Screen 4.5.0 - Local Privilege Escalation",2017-01-25,"Xiphos Research Ltd",local,linux,,2017-01-25,2017-01-25,1,,,screenroot.sh,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-25-at-220348.png,http://www.exploit-db.comscreen-4.5.0.tar.gz, 41152,exploits/linux/local/41152.txt,"GNU Screen 4.5.0 - Local Privilege Escalation (PoC)",2017-01-24,"Donald Buczek",local,linux,,2017-01-25,2018-01-18,1,,,,,http://www.exploit-db.comscreen-4.5.0.tar.gz,https://lists.gnu.org/archive/html/screen-devel/2017-01/msg00025.html -479,exploits/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String",2004-09-25,n4rk0tix,local,linux,,2004-09-24,2016-03-30,1,10255,,,,http://www.exploit-db.comsharutils-4.2.1.tar.gz, -44601,exploits/linux/local/44601.txt,"GNU wget - Cookie Injection",2018-05-06,"Harry Sintonen",local,linux,,2018-05-09,2018-05-09,0,2018-0494,,,,,http://seclists.org/fulldisclosure/2018/May/20 -3154,exploits/linux/local/3154.c,"GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow",2007-01-18,prdelka,local,linux,,2007-01-17,2011-09-15,1,33551;2007-0368,,,,http://www.exploit-db.commbsebbs-0.70.0.tar, -27231,exploits/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,local,linux,,2006-02-15,2013-07-31,1,2006-0455;23221,,,,,https://www.securityfocus.com/bid/16663/info +479,exploits/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String",2004-09-25,n4rk0tix,local,linux,,2004-09-24,2016-03-30,1,OSVDB-10255,,,,http://www.exploit-db.comsharutils-4.2.1.tar.gz, +44601,exploits/linux/local/44601.txt,"GNU wget - Cookie Injection",2018-05-06,"Harry Sintonen",local,linux,,2018-05-09,2018-05-09,0,CVE-2018-0494,,,,,http://seclists.org/fulldisclosure/2018/May/20 +3154,exploits/linux/local/3154.c,"GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow",2007-01-18,prdelka,local,linux,,2007-01-17,2011-09-15,1,OSVDB-33551;CVE-2007-0368,,,,http://www.exploit-db.commbsebbs-0.70.0.tar, +27231,exploits/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,local,linux,,2006-02-15,2013-07-31,1,CVE-2006-0455;OSVDB-23221,,,,,https://www.securityfocus.com/bid/16663/info 40943,exploits/linux/local/40943.txt,"Google Chrome (Fedora 25 / Ubuntu 16.04) - 'tracker-extract' / 'gnome-video-thumbnailer' + 'totem' Drive-By Download",2016-12-13,"Chris Evans",local,linux,,2016-12-19,2018-11-17,1,,,,,,https://scarybeastsecurity.blogspot.com/2016/12/redux-compromising-linux-using-snes.html -50385,exploits/linux/local/50385.txt,"Google SLO-Generator 2.0.0 - Code Execution",2021-10-07,"Kiran Ghimire",local,linux,,2021-10-07,2021-10-07,1,2021-22557,,,,http://www.exploit-db.comslo-generator-2.0.0.tar.gz, -1187,exploits/linux/local/1187.c,"Gopher 3.0.9 - '+VIEWS' Client-Side Buffer Overflow",2005-08-30,vade79,local,linux,,2005-08-29,2016-12-19,1,19082;2005-2772,,,,, -35595,exploits/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",local,linux,,2014-12-23,2014-12-23,0,2014-7208;116185,,,,, -19816,exploits/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",local,linux,,2000-03-22,2012-07-14,1,2000-0229;1262,,,,,https://www.securityfocus.com/bid/1069/info -19698,exploits/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",local,linux,,1999-12-28,2012-07-09,1,2000-0035;13626,,,,,https://www.securityfocus.com/bid/902/info -21458,exploits/linux/local/21458.txt,"Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection",2002-05-17,"Guillaume PELAT",local,linux,,2002-05-17,2016-09-04,1,2002-1826;59770,,,,,https://www.securityfocus.com/bid/4762/info -29446,exploits/linux/local/29446.c,"Grsecurity Kernel PaX - Local Privilege Escalation",2006-12-18,anonymous,local,linux,,2006-12-18,2016-09-06,1,2007-0257;32727,,,,,https://www.securityfocus.com/bid/22014/info -21871,exploits/linux/local/21871.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (1)",2002-09-26,zen-parse,local,linux,,2002-09-26,2012-10-10,1,2002-0838;8649,,,,,https://www.securityfocus.com/bid/5808/info -21872,exploits/linux/local/21872.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)",2002-09-26,infamous42md,local,linux,,2002-09-26,2012-10-10,1,2002-0838;8649,,,,,https://www.securityfocus.com/bid/5808/info -22128,exploits/linux/local/22128.c,"H-Sphere WebShell 2.4 - Local Privilege Escalation",2003-01-06,"Carl Livitt",local,linux,,2003-01-06,2012-10-21,1,2003-1247;60391,,,,,https://www.securityfocus.com/bid/6527/info -19811,exploits/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,local,linux,,2000-03-13,2012-07-14,1,2000-0230;1258,,,,,https://www.securityfocus.com/bid/1060/info -19812,exploits/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",local,linux,,2000-03-13,2012-07-14,1,2000-0230;1258,,,,,https://www.securityfocus.com/bid/1060/info -19813,exploits/linux/local/19813.txt,"Halloween Linux 4.0 / SuSE Linux 6.0/6.1/6.2/6.3 - 'kreatecd' Local Privilege Escalation",2000-03-16,Sebastian,local,linux,,2000-03-16,2017-11-22,1,2000-0231;1259,,,,,https://www.securityfocus.com/bid/1061/info -21280,exploits/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,local,linux,,2002-02-07,2012-09-12,1,2002-0239;14336,,,,,https://www.securityfocus.com/bid/4050/info -21281,exploits/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow (2)",2002-02-07,xperc,local,linux,,2002-02-07,2012-09-12,1,2002-0239;14336,,,,,https://www.securityfocus.com/bid/4050/info +50385,exploits/linux/local/50385.txt,"Google SLO-Generator 2.0.0 - Code Execution",2021-10-07,"Kiran Ghimire",local,linux,,2021-10-07,2021-10-07,1,CVE-2021-22557,,,,http://www.exploit-db.comslo-generator-2.0.0.tar.gz, +1187,exploits/linux/local/1187.c,"Gopher 3.0.9 - '+VIEWS' Client-Side Buffer Overflow",2005-08-30,vade79,local,linux,,2005-08-29,2016-12-19,1,OSVDB-19082;CVE-2005-2772,,,,, +35595,exploits/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",local,linux,,2014-12-23,2014-12-23,0,CVE-2014-7208;OSVDB-116185,,,,, +19816,exploits/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",local,linux,,2000-03-22,2012-07-14,1,CVE-2000-0229;OSVDB-1262,,,,,https://www.securityfocus.com/bid/1069/info +19698,exploits/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",local,linux,,1999-12-28,2012-07-09,1,CVE-2000-0035;OSVDB-13626,,,,,https://www.securityfocus.com/bid/902/info +21458,exploits/linux/local/21458.txt,"Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection",2002-05-17,"Guillaume PELAT",local,linux,,2002-05-17,2016-09-04,1,CVE-2002-1826;OSVDB-59770,,,,,https://www.securityfocus.com/bid/4762/info +29446,exploits/linux/local/29446.c,"Grsecurity Kernel PaX - Local Privilege Escalation",2006-12-18,anonymous,local,linux,,2006-12-18,2016-09-06,1,CVE-2007-0257;OSVDB-32727,,,,,https://www.securityfocus.com/bid/22014/info +21871,exploits/linux/local/21871.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (1)",2002-09-26,zen-parse,local,linux,,2002-09-26,2012-10-10,1,CVE-2002-0838;OSVDB-8649,,,,,https://www.securityfocus.com/bid/5808/info +21872,exploits/linux/local/21872.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)",2002-09-26,infamous42md,local,linux,,2002-09-26,2012-10-10,1,CVE-2002-0838;OSVDB-8649,,,,,https://www.securityfocus.com/bid/5808/info +22128,exploits/linux/local/22128.c,"H-Sphere WebShell 2.4 - Local Privilege Escalation",2003-01-06,"Carl Livitt",local,linux,,2003-01-06,2012-10-21,1,CVE-2003-1247;OSVDB-60391,,,,,https://www.securityfocus.com/bid/6527/info +19811,exploits/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,local,linux,,2000-03-13,2012-07-14,1,CVE-2000-0230;OSVDB-1258,,,,,https://www.securityfocus.com/bid/1060/info +19812,exploits/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",local,linux,,2000-03-13,2012-07-14,1,CVE-2000-0230;OSVDB-1258,,,,,https://www.securityfocus.com/bid/1060/info +19813,exploits/linux/local/19813.txt,"Halloween Linux 4.0 / SuSE Linux 6.0/6.1/6.2/6.3 - 'kreatecd' Local Privilege Escalation",2000-03-16,Sebastian,local,linux,,2000-03-16,2017-11-22,1,CVE-2000-0231;OSVDB-1259,,,,,https://www.securityfocus.com/bid/1061/info +21280,exploits/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,local,linux,,2002-02-07,2012-09-12,1,CVE-2002-0239;OSVDB-14336,,,,,https://www.securityfocus.com/bid/4050/info +21281,exploits/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow (2)",2002-02-07,xperc,local,linux,,2002-02-07,2012-09-12,1,CVE-2002-0239;OSVDB-14336,,,,,https://www.securityfocus.com/bid/4050/info 40025,exploits/linux/local/40025.py,"HNB 1.9.18-10 - Local Buffer Overflow",2016-06-27,"Juan Sacco",local,linux,,2016-06-27,2016-06-27,0,,,,,http://www.exploit-db.comhnb_1.9.18-10_i386.deb, -29746,exploits/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,local,linux,,2007-03-15,2013-11-21,1,2007-1474;35087,,,,,https://www.securityfocus.com/bid/22985/info -36430,exploits/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,local,linux,,2011-12-08,2015-03-19,1,2011-4834,,,,,https://www.securityfocus.com/bid/50982/info -24929,exploits/linux/local/24929.rb,"HP System Management Homepage - Local Privilege Escalation (Metasploit)",2013-04-08,Metasploit,local,linux,,2013-04-08,2013-04-08,1,91990,"Metasploit Framework (MSF)",,,, +29746,exploits/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,local,linux,,2007-03-15,2013-11-21,1,CVE-2007-1474;OSVDB-35087,,,,,https://www.securityfocus.com/bid/22985/info +36430,exploits/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,local,linux,,2011-12-08,2015-03-19,1,CVE-2011-4834,,,,,https://www.securityfocus.com/bid/50982/info +24929,exploits/linux/local/24929.rb,"HP System Management Homepage - Local Privilege Escalation (Metasploit)",2013-04-08,Metasploit,local,linux,,2013-04-08,2013-04-08,1,OSVDB-91990,"Metasploit Framework (MSF)",,,, 17083,exploits/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,local,linux,,2011-03-30,2011-04-16,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17083.png,http://www.exploit-db.comht-2.0.18.tar.gz, -22683,exploits/linux/local/22683.pl,"HT Editor 2.0.20 - Local Buffer Overflow (ROP)",2012-11-13,ZadYree,local,linux,,2012-11-13,2012-11-13,0,87289,,,,http://www.exploit-db.comht-2.0.20.tar.gz, +22683,exploits/linux/local/22683.pl,"HT Editor 2.0.20 - Local Buffer Overflow (ROP)",2012-11-13,ZadYree,local,linux,,2012-11-13,2012-11-13,0,OSVDB-87289,,,,http://www.exploit-db.comht-2.0.20.tar.gz, 741,exploits/linux/local/741.pl,"HTGET 0.9.x - Local Privilege Escalation",2005-01-05,nekd0,local,linux,,2005-01-04,,1,,,,,, 9595,exploits/linux/local/9595.c,"HTMLDOC 1.8.27 - '.html' File Handling Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",local,linux,,2009-09-08,,1,,,,,, -466,exploits/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Overflow",2004-09-16,"Luiz Fernando Camargo",local,linux,,2004-09-15,2017-11-22,1,10068,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, -104,exploits/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Local Privilege Escalation",2003-09-21,c0wboy,local,linux,,2003-09-20,2016-02-25,1,7119;2003-0783,,,,http://www.exploit-db.comhztty_2.0.orig.tar.gz, -23346,exploits/linux/local/23346.txt,"IBM DB2 - 'db2govd' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,2003-1051;9500,,,,,https://www.securityfocus.com/bid/8989/info -23344,exploits/linux/local/23344.txt,"IBM DB2 - 'db2start' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,2003-1051;2846,,,,,https://www.securityfocus.com/bid/8989/info -23345,exploits/linux/local/23345.txt,"IBM DB2 - 'db2stop' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,2003-1051;9499,,,,,https://www.securityfocus.com/bid/8989/info -106,exploits/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Overflow",2003-09-27,"Juan Escriba",local,linux,,2003-09-26,2017-11-22,1,2171;2003-0759,,,,, -21496,exploits/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)",2002-05-30,smurf,local,linux,,2002-05-30,2012-09-23,1,2002-0905;10134,,,,,https://www.securityfocus.com/bid/4891/info -21497,exploits/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)",2002-05-30,pHrail,local,linux,,2002-05-30,2012-09-23,1,2002-0905;10134,,,,,https://www.securityfocus.com/bid/4891/info -35112,exploits/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Local Privilege Escalation",2014-10-29,"Robert Jaroszuk",local,linux,,2014-10-29,2014-10-29,0,2013-5467;110484,,,,, -15745,exploits/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation",2010-12-15,"Kryptos Logic",local,linux,,2010-12-15,2010-12-15,1,2010-4604;70183,,,,,http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c -32700,exploits/linux/local/32700.rb,"ibstat $PATH - Local Privilege Escalation (Metasploit)",2014-04-04,Metasploit,local,linux,,2014-04-04,2014-04-04,1,2013-4011;95420,"Metasploit Framework (MSF)",,,, +466,exploits/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Overflow",2004-09-16,"Luiz Fernando Camargo",local,linux,,2004-09-15,2017-11-22,1,OSVDB-10068,,,,http://www.exploit-db.comapache_1.3.31.tar.gz, +104,exploits/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Local Privilege Escalation",2003-09-21,c0wboy,local,linux,,2003-09-20,2016-02-25,1,OSVDB-7119;CVE-2003-0783,,,,http://www.exploit-db.comhztty_2.0.orig.tar.gz, +23346,exploits/linux/local/23346.txt,"IBM DB2 - 'db2govd' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,CVE-2003-1051;OSVDB-9500,,,,,https://www.securityfocus.com/bid/8989/info +23344,exploits/linux/local/23344.txt,"IBM DB2 - 'db2start' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,CVE-2003-1051;OSVDB-2846,,,,,https://www.securityfocus.com/bid/8989/info +23345,exploits/linux/local/23345.txt,"IBM DB2 - 'db2stop' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux,,2003-11-07,2017-11-07,1,CVE-2003-1051;OSVDB-9499,,,,,https://www.securityfocus.com/bid/8989/info +106,exploits/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Overflow",2003-09-27,"Juan Escriba",local,linux,,2003-09-26,2017-11-22,1,OSVDB-2171;CVE-2003-0759,,,,, +21496,exploits/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)",2002-05-30,smurf,local,linux,,2002-05-30,2012-09-23,1,CVE-2002-0905;OSVDB-10134,,,,,https://www.securityfocus.com/bid/4891/info +21497,exploits/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)",2002-05-30,pHrail,local,linux,,2002-05-30,2012-09-23,1,CVE-2002-0905;OSVDB-10134,,,,,https://www.securityfocus.com/bid/4891/info +35112,exploits/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Local Privilege Escalation",2014-10-29,"Robert Jaroszuk",local,linux,,2014-10-29,2014-10-29,0,CVE-2013-5467;OSVDB-110484,,,,, +15745,exploits/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation",2010-12-15,"Kryptos Logic",local,linux,,2010-12-15,2010-12-15,1,CVE-2010-4604;OSVDB-70183,,,,,http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c +32700,exploits/linux/local/32700.rb,"ibstat $PATH - Local Privilege Escalation (Metasploit)",2014-04-04,Metasploit,local,linux,,2014-04-04,2014-04-04,1,CVE-2013-4011;OSVDB-95420,"Metasploit Framework (MSF)",,,, 22643,exploits/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,local,linux,,2003-05-26,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7682/info 22644,exploits/linux/local/22644.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)",2003-05-26,jsk,local,linux,,2003-05-26,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7682/info 22645,exploits/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",local,linux,,2003-05-26,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7682/info -45575,exploits/linux/local/45575.rb,"ifwatchd - Privilege Escalation (Metasploit)",2018-10-09,Metasploit,local,linux,,2018-10-09,2018-10-09,1,2014-2533,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3d507250b04b48f448856823a54650a0ee9f8319/modules/exploits/qnx/local/ifwatchd_priv_esc.rb -45575,exploits/linux/local/45575.rb,"ifwatchd - Privilege Escalation (Metasploit)",2018-10-09,Metasploit,local,linux,,2018-10-09,2018-10-09,1,2014-2533,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3d507250b04b48f448856823a54650a0ee9f8319/modules/exploits/qnx/local/ifwatchd_priv_esc.rb -24278,exploits/linux/local/24278.sh,"IM-Switch - Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",local,linux,,2004-07-13,2013-01-21,1,2004-2502;7772,,,,,https://www.securityfocus.com/bid/10717/info -21226,exploits/linux/local/21226.c,"IMLib2 - Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",local,linux,,2002-01-13,2012-09-10,1,2002-0143;2023,,,,,https://www.securityfocus.com/bid/3868/info -20843,exploits/linux/local/20843.txt,"Immunix OS 6.2/7.0 / RedHat 5.2/6.2/7.0 / SuSE Linux 6.x/7.0/7.1 - 'Man -S' Heap Overflow",2001-05-13,"zenith parsec",local,linux,,2001-05-13,2012-09-02,1,2001-0641;1821,,,,,https://www.securityfocus.com/bid/2711/info +45575,exploits/linux/local/45575.rb,"ifwatchd - Privilege Escalation (Metasploit)",2018-10-09,Metasploit,local,linux,,2018-10-09,2018-10-09,1,CVE-2014-2533,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3d507250b04b48f448856823a54650a0ee9f8319/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +45575,exploits/linux/local/45575.rb,"ifwatchd - Privilege Escalation (Metasploit)",2018-10-09,Metasploit,local,linux,,2018-10-09,2018-10-09,1,CVE-2014-2533,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3d507250b04b48f448856823a54650a0ee9f8319/modules/exploits/qnx/local/ifwatchd_priv_esc.rb +24278,exploits/linux/local/24278.sh,"IM-Switch - Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",local,linux,,2004-07-13,2013-01-21,1,CVE-2004-2502;OSVDB-7772,,,,,https://www.securityfocus.com/bid/10717/info +21226,exploits/linux/local/21226.c,"IMLib2 - Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",local,linux,,2002-01-13,2012-09-10,1,CVE-2002-0143;OSVDB-2023,,,,,https://www.securityfocus.com/bid/3868/info +20843,exploits/linux/local/20843.txt,"Immunix OS 6.2/7.0 / RedHat 5.2/6.2/7.0 / SuSE Linux 6.x/7.0/7.1 - 'Man -S' Heap Overflow",2001-05-13,"zenith parsec",local,linux,,2001-05-13,2012-09-02,1,CVE-2001-0641;OSVDB-1821,,,,,https://www.securityfocus.com/bid/2711/info 45130,exploits/linux/local/45130.py,"Imperva SecureSphere 11.5 / 12.0 / 13.0 - Privilege Escalation",2018-08-02,0x09AL,local,linux,,2018-08-02,2018-08-02,0,,Local,,,, -24398,exploits/linux/local/24398.sh,"IMWheel 1.0 - Predictable Temporary File Creation",2004-08-23,I)ruid,local,linux,,2004-08-23,2013-01-27,1,2004-2698;9111,,,,,https://www.securityfocus.com/bid/11008/info -45089,exploits/linux/local/45089.py,"Inteno’s IOPSYS - (Authenticated) Local Privilege Escalation",2018-07-21,neonsea,local,linux,,2018-07-26,2018-07-26,0,2018-14533,,,,,https://neonsea.uk/blog/2018/07/21/tmp-to-rce.html -19727,exploits/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow",2000-01-21,K2,local,linux,,2000-01-21,2012-07-10,1,2000-0091;1204,,,,,https://www.securityfocus.com/bid/942/info -21865,exploits/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,local,linux,,2002-09-25,2012-10-10,1,2002-1514;10832,,,,,https://www.securityfocus.com/bid/5805/info -22847,exploits/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",local,linux,,2003-07-01,2012-11-20,1,2003-0497;2229,,,,,http://www.idefense.com/advisory/07.01.03.txt +24398,exploits/linux/local/24398.sh,"IMWheel 1.0 - Predictable Temporary File Creation",2004-08-23,I)ruid,local,linux,,2004-08-23,2013-01-27,1,CVE-2004-2698;OSVDB-9111,,,,,https://www.securityfocus.com/bid/11008/info +45089,exploits/linux/local/45089.py,"Inteno’s IOPSYS - (Authenticated) Local Privilege Escalation",2018-07-21,neonsea,local,linux,,2018-07-26,2018-07-26,0,CVE-2018-14533,,,,,https://neonsea.uk/blog/2018/07/21/tmp-to-rce.html +19727,exploits/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow",2000-01-21,K2,local,linux,,2000-01-21,2012-07-10,1,CVE-2000-0091;OSVDB-1204,,,,,https://www.securityfocus.com/bid/942/info +21865,exploits/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,local,linux,,2002-09-25,2012-10-10,1,CVE-2002-1514;OSVDB-10832,,,,,https://www.securityfocus.com/bid/5805/info +22847,exploits/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",local,linux,,2003-07-01,2012-11-20,1,CVE-2003-0497;OSVDB-2229,,,,,http://www.idefense.com/advisory/07.01.03.txt 22993,exploits/linux/local/22993.txt,"IPNetSentryX / IPNetMonitorX - Unauthorized Network Reconnaissance",2003-07-07,@stake,local,linux,,2003-07-07,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8365/info -19072,exploits/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",local,linux,,1998-04-10,2012-06-11,1,1999-1499;59272,,,,,https://www.securityfocus.com/bid/80/info -21375,exploits/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities",2002-04-11,"Paul Starzetz",local,linux,,2002-04-11,2012-09-23,1,2002-0525;6873,,,,,https://www.securityfocus.com/bid/4501/info -20777,exploits/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",local,linux,,2001-04-18,2012-08-24,1,2001-1442;19132,,,,,https://www.securityfocus.com/bid/2620/info -20778,exploits/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",local,linux,,2001-04-18,2012-08-24,1,2001-1442;19132,,,,,https://www.securityfocus.com/bid/2620/info -21700,exploits/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",local,linux,,2002-08-10,2012-10-03,1,2002-0851;5067,,,,,https://www.securityfocus.com/bid/5437/info -21701,exploits/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",local,linux,,2002-08-10,2012-10-03,1,2002-0851;5067,,,,,https://www.securityfocus.com/bid/5437/info +19072,exploits/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",local,linux,,1998-04-10,2012-06-11,1,CVE-1999-1499;OSVDB-59272,,,,,https://www.securityfocus.com/bid/80/info +21375,exploits/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities",2002-04-11,"Paul Starzetz",local,linux,,2002-04-11,2012-09-23,1,CVE-2002-0525;OSVDB-6873,,,,,https://www.securityfocus.com/bid/4501/info +20777,exploits/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",local,linux,,2001-04-18,2012-08-24,1,CVE-2001-1442;OSVDB-19132,,,,,https://www.securityfocus.com/bid/2620/info +20778,exploits/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",local,linux,,2001-04-18,2012-08-24,1,CVE-2001-1442;OSVDB-19132,,,,,https://www.securityfocus.com/bid/2620/info +21700,exploits/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",local,linux,,2002-08-10,2012-10-03,1,CVE-2002-0851;OSVDB-5067,,,,,https://www.securityfocus.com/bid/5437/info +21701,exploits/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",local,linux,,2002-08-10,2012-10-03,1,CVE-2002-0851;OSVDB-5067,,,,,https://www.securityfocus.com/bid/5437/info 22862,exploits/linux/local/22862.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,local,linux,,2003-07-03,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8100/info 22863,exploits/linux/local/22863.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,local,linux,,2003-07-04,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8100/info 41076,exploits/linux/local/41076.py,"iSelect v1.4 - Local Buffer Overflow",2017-01-16,"Juan Sacco",local,linux,,2017-01-16,2018-01-02,0,,,,,http://www.exploit-db.comiselect_1.4.0-2+b1_i386.deb, -30780,exploits/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Privilege Escalation",2007-11-20,"Andrew Christensen",local,linux,,2007-11-20,2014-01-07,1,2007-6182;42337,,,,,https://www.securityfocus.com/bid/26503/info +30780,exploits/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Privilege Escalation",2007-11-20,"Andrew Christensen",local,linux,,2007-11-20,2014-01-07,1,CVE-2007-6182;OSVDB-42337,,,,,https://www.securityfocus.com/bid/26503/info 39938,exploits/linux/local/39938.rb,"iSQL 1.0 - Command Injection",2016-06-13,HaHwul,local,linux,,2016-06-13,2016-12-04,0,,,,,http://www.exploit-db.comiSQL-master.zip, -20517,exploits/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,local,linux,,2000-12-19,2012-08-14,1,2001-0087;13797,,,,,https://www.securityfocus.com/bid/2139/info +20517,exploits/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,local,linux,,2000-12-19,2012-08-14,1,CVE-2001-0087;OSVDB-13797,,,,,https://www.securityfocus.com/bid/2139/info 42076,exploits/linux/local/42076.py,"JAD Java Decompiler 1.5.8e - Local Buffer Overflow",2017-05-26,"Juan Sacco",local,linux,,2017-05-26,2018-01-18,0,,,,,http://www.exploit-db.comjad_1.5.8e-1kali1_all.deb, 42255,exploits/linux/local/42255.py,"JAD Java Decompiler 1.5.8e - Local Buffer Overflow (NX Enabled)",2017-06-26,"Juan Sacco",local,linux,,2017-06-26,2018-01-18,0,,,,,http://www.exploit-db.comjad_1.5.8e-1kali1_all.deb, -257,exploits/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,local,linux,,2001-01-24,,1,1728;2001-0110,,,,, -33028,exploits/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,local,linux,,2014-04-25,2014-04-25,0,106279,,,,http://www.exploit-db.comjruby-sandbox-0.2.2.zip, -44023,exploits/linux/local/44023.rb,"Juju-run Agent - Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,2017-9232,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/321b78b0fe8fd515d1efab64996f11b4eecbc27d/modules/exploits/linux/local/juju_run_agent_priv_esc.rb -19979,exploits/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (1)",2000-05-31,kil3r,local,linux,,2000-05-31,2017-11-15,1,2000-0530;1372,,,,,https://www.securityfocus.com/bid/1291/info -19980,exploits/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (2)",2000-05-31,kil3r,local,linux,,2000-05-31,2017-11-15,1,2000-0530;1372,,,,,https://www.securityfocus.com/bid/1291/info -19981,exploits/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (3)",2000-05-31,IhaQueR,local,linux,,2000-05-31,2017-11-15,1,2000-0530;1372,,,,,https://www.securityfocus.com/bid/1291/info -19970,exploits/linux/local/19970.c,"KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,local,linux,,2000-05-27,2012-07-20,1,2000-0460;1367,,,,,https://www.securityfocus.com/bid/1274/info -19915,exploits/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,local,linux,,2000-05-16,2012-07-22,1,2000-0393;1334,,,,,https://www.securityfocus.com/bid/1206/info -42053,exploits/linux/local/42053.c,"KDE 4/5 - 'KAuth' Local Privilege Escalation",2017-05-18,Stealth,local,linux,,2017-05-23,2017-05-23,0,2017-8849;2017-8422,,smb0k.c,,,https://github.com/stealth/plasmapulsar/blob/921a61b16938b7d69c2abbe3848dffc8f9238168/smb0k.c -46044,exploits/linux/local/46044.md,"Keybase keybase-redirector - '$PATH' Local Privilege Escalation",2018-10-22,mirchr,local,linux,,2018-12-24,2018-12-24,0,2018-18629,,,,,https://hackerone.com/reports/426944 -25406,exploits/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,local,linux,,2013-05-13,2013-05-13,1,93287,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-13-at-104911-am.png,, -19511,exploits/linux/local/19511.c,"Knox Arkeia 4.0 Backup - Local Overflow",1999-09-26,"Brock Tellier",local,linux,,1999-09-26,2018-07-23,1,1999-1534;11507,,,,,https://www.securityfocus.com/bid/661/info -22719,exploits/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,local,linux,,2003-06-03,2012-11-15,1,2002-1155;2094,,,,,https://www.securityfocus.com/bid/7790/info -22720,exploits/linux/local/22720.c,"kon2 - Local Buffer Overflow (2)",2003-06-03,c0ntex,local,linux,,2003-06-03,2012-11-15,1,2002-1155;2094,,,,,https://www.securityfocus.com/bid/7790/info -23308,exploits/linux/local/23308.c,"kpopup 0.9.x - Privileged Command Execution",2003-10-28,b0f,local,linux,,2003-10-28,2012-12-11,1,2003-1167;2742,,,,,https://www.securityfocus.com/bid/8915/info -47344,exploits/linux/local/47344.rb,"ktsuss 1.4 - suid Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,2011-2921,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ktsuss_suid_priv_esc.rb -47344,exploits/linux/local/47344.rb,"ktsuss 1.4 - suid Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,2011-2921,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ktsuss_suid_priv_esc.rb -221,exploits/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",local,linux,,2000-12-05,2016-03-28,1,61041,,,,http://www.exploit-db.comkwintv-0.8.5.tar.gz, +257,exploits/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,local,linux,,2001-01-24,,1,OSVDB-1728;CVE-2001-0110,,,,, +33028,exploits/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,local,linux,,2014-04-25,2014-04-25,0,OSVDB-106279,,,,http://www.exploit-db.comjruby-sandbox-0.2.2.zip, +44023,exploits/linux/local/44023.rb,"Juju-run Agent - Privilege Escalation (Metasploit)",2018-02-12,Metasploit,local,linux,,2018-02-12,2018-02-12,1,CVE-2017-9232,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/321b78b0fe8fd515d1efab64996f11b4eecbc27d/modules/exploits/linux/local/juju_run_agent_priv_esc.rb +19979,exploits/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (1)",2000-05-31,kil3r,local,linux,,2000-05-31,2017-11-15,1,CVE-2000-0530;OSVDB-1372,,,,,https://www.securityfocus.com/bid/1291/info +19980,exploits/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (2)",2000-05-31,kil3r,local,linux,,2000-05-31,2017-11-15,1,CVE-2000-0530;OSVDB-1372,,,,,https://www.securityfocus.com/bid/1291/info +19981,exploits/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (3)",2000-05-31,IhaQueR,local,linux,,2000-05-31,2017-11-15,1,CVE-2000-0530;OSVDB-1372,,,,,https://www.securityfocus.com/bid/1291/info +19970,exploits/linux/local/19970.c,"KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,local,linux,,2000-05-27,2012-07-20,1,CVE-2000-0460;OSVDB-1367,,,,,https://www.securityfocus.com/bid/1274/info +19915,exploits/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,local,linux,,2000-05-16,2012-07-22,1,CVE-2000-0393;OSVDB-1334,,,,,https://www.securityfocus.com/bid/1206/info +42053,exploits/linux/local/42053.c,"KDE 4/5 - 'KAuth' Local Privilege Escalation",2017-05-18,Stealth,local,linux,,2017-05-23,2017-05-23,0,CVE-2017-8849;CVE-2017-8422,,smb0k.c,,,https://github.com/stealth/plasmapulsar/blob/921a61b16938b7d69c2abbe3848dffc8f9238168/smb0k.c +46044,exploits/linux/local/46044.md,"Keybase keybase-redirector - '$PATH' Local Privilege Escalation",2018-10-22,mirchr,local,linux,,2018-12-24,2018-12-24,0,CVE-2018-18629,,,,,https://hackerone.com/reports/426944 +25406,exploits/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,local,linux,,2013-05-13,2013-05-13,1,OSVDB-93287,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-13-at-104911-am.png,, +19511,exploits/linux/local/19511.c,"Knox Arkeia 4.0 Backup - Local Overflow",1999-09-26,"Brock Tellier",local,linux,,1999-09-26,2018-07-23,1,CVE-1999-1534;OSVDB-11507,,,,,https://www.securityfocus.com/bid/661/info +22719,exploits/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,local,linux,,2003-06-03,2012-11-15,1,CVE-2002-1155;OSVDB-2094,,,,,https://www.securityfocus.com/bid/7790/info +22720,exploits/linux/local/22720.c,"kon2 - Local Buffer Overflow (2)",2003-06-03,c0ntex,local,linux,,2003-06-03,2012-11-15,1,CVE-2002-1155;OSVDB-2094,,,,,https://www.securityfocus.com/bid/7790/info +23308,exploits/linux/local/23308.c,"kpopup 0.9.x - Privileged Command Execution",2003-10-28,b0f,local,linux,,2003-10-28,2012-12-11,1,CVE-2003-1167;OSVDB-2742,,,,,https://www.securityfocus.com/bid/8915/info +47344,exploits/linux/local/47344.rb,"ktsuss 1.4 - suid Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,CVE-2011-2921,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ktsuss_suid_priv_esc.rb +47344,exploits/linux/local/47344.rb,"ktsuss 1.4 - suid Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,CVE-2011-2921,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ktsuss_suid_priv_esc.rb +221,exploits/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",local,linux,,2000-12-05,2016-03-28,1,OSVDB-61041,,,,http://www.exploit-db.comkwintv-0.8.5.tar.gz, 26100,exploits/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities",2005-08-05,c0ntex,local,linux,,2005-08-05,2013-06-11,1,,,,,,http://www.open-security.org/advisories/11 44523,exploits/linux/local/44523.rb,"lastore-daemon D-Bus - Privilege Escalation (Metasploit)",2018-04-24,Metasploit,local,linux,,2018-04-24,2018-04-24,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1c92134606ea17032693c0ab0e40abe463119fbe/modules/exploits/linux/local/lastore_daemon_dbus_priv_esc.rb -178,exploits/linux/local/178.c,"LBL Traceroute - Local Privilege Escalation",2000-11-15,"Michel Kaempf",local,linux,,2000-11-14,2016-10-27,1,1584;2000-0949,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz, -20250,exploits/linux/local/20250.c,"LBL Traceroute 1.4 a5 - Heap Corruption (1)",2000-09-28,Dvorak,local,linux,,2000-09-28,2012-08-05,1,2000-0949;1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info -20251,exploits/linux/local/20251.c,"LBL Traceroute 1.4 a5 - Heap Corruption (2)",2000-09-28,"Perry Harrington",local,linux,,2000-09-28,2012-08-05,1,2000-0949;1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info -20252,exploits/linux/local/20252.c,"LBL Traceroute 1.4 a5 - Heap Corruption (3)",2000-09-28,"Michel Kaempf",local,linux,,2000-09-28,2012-08-05,1,2000-0949;1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info -22567,exploits/linux/local/22567.c,"Leksbot 1.2 - Multiple Vulnerabilities",2003-05-06,gunzip,local,linux,,2003-05-06,2017-11-15,1,2003-0262;12065,,,,,https://www.securityfocus.com/bid/7505/info -23738,exploits/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities",2004-02-21,Li0n7,local,linux,,2004-02-21,2017-04-13,1,2004-0158;16570,,,,,https://www.securityfocus.com/bid/9712/info +178,exploits/linux/local/178.c,"LBL Traceroute - Local Privilege Escalation",2000-11-15,"Michel Kaempf",local,linux,,2000-11-14,2016-10-27,1,OSVDB-1584;CVE-2000-0949,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz, +20250,exploits/linux/local/20250.c,"LBL Traceroute 1.4 a5 - Heap Corruption (1)",2000-09-28,Dvorak,local,linux,,2000-09-28,2012-08-05,1,CVE-2000-0949;OSVDB-1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info +20251,exploits/linux/local/20251.c,"LBL Traceroute 1.4 a5 - Heap Corruption (2)",2000-09-28,"Perry Harrington",local,linux,,2000-09-28,2012-08-05,1,CVE-2000-0949;OSVDB-1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info +20252,exploits/linux/local/20252.c,"LBL Traceroute 1.4 a5 - Heap Corruption (3)",2000-09-28,"Michel Kaempf",local,linux,,2000-09-28,2012-08-05,1,CVE-2000-0949;OSVDB-1584,,,,http://www.exploit-db.comtraceroute-1.4a5.tar.gz,https://www.securityfocus.com/bid/1739/info +22567,exploits/linux/local/22567.c,"Leksbot 1.2 - Multiple Vulnerabilities",2003-05-06,gunzip,local,linux,,2003-05-06,2017-11-15,1,CVE-2003-0262;OSVDB-12065,,,,,https://www.securityfocus.com/bid/7505/info +23738,exploits/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities",2004-02-21,Li0n7,local,linux,,2004-02-21,2017-04-13,1,CVE-2004-0158;OSVDB-16570,,,,,https://www.securityfocus.com/bid/9712/info 49259,exploits/linux/local/49259.c,"libbabl 0.1.62 - Broken Double Free Detection (PoC)",2020-12-15,"Carter Yagemann",local,linux,,2020-12-15,2020-12-15,0,,,,,, -21323,exploits/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",local,linux,,2012-09-14,2012-09-14,0,2012-3524;85480;2012-4425,,,,, -45798,exploits/linux/local/45798.txt,"libiec61850 1.3 - Stack Based Buffer Overflow",2018-11-06,"Dhiraj Mishra",local,linux,,2018-11-06,2018-11-07,0,2018-18957,"Denial of Service (DoS)",,,, -45798,exploits/linux/local/45798.txt,"libiec61850 1.3 - Stack Based Buffer Overflow",2018-11-06,"Dhiraj Mishra",local,linux,,2018-11-06,2018-11-07,0,2018-18957,"Buffer Overflow",,,, +21323,exploits/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",local,linux,,2012-09-14,2012-09-14,0,CVE-2012-3524;OSVDB-85480;CVE-2012-4425,,,,, +45798,exploits/linux/local/45798.txt,"libiec61850 1.3 - Stack Based Buffer Overflow",2018-11-06,"Dhiraj Mishra",local,linux,,2018-11-06,2018-11-07,0,CVE-2018-18957,"Denial of Service (DoS)",,,, +45798,exploits/linux/local/45798.txt,"libiec61850 1.3 - Stack Based Buffer Overflow",2018-11-06,"Dhiraj Mishra",local,linux,,2018-11-06,2018-11-07,0,CVE-2018-18957,"Buffer Overflow",,,, 2144,exploits/linux/local/2144.sh,"liblesstif 2-0.93.94-4mdk - 'DEBUG_FILE' Local Privilege Escalation",2006-08-08,"Karol Wiesek",local,linux,,2006-08-07,2016-09-01,1,,,,,http://www.exploit-db.comliblesstif2-0.93.94-4mdk.i586.rpm, 10313,exploits/linux/local/10313.c,"Libmodplug - 's3m' Buffer Overflow",2008-02-25,dummy,local,linux,,2008-02-24,2010-06-25,0,,,,,, -22538,exploits/linux/local/22538.pl,"Libopt.a 3.1x - Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,local,linux,,2003-04-24,2012-11-07,1,2003-0390;12306,,,,,https://www.securityfocus.com/bid/7433/info -393,exploits/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,local,linux,,2004-08-12,2016-03-30,1,8326;2004-0597,,,,http://www.exploit-db.comlibpng-1.2.5.tar.gz, -44633,exploits/linux/local/44633.rb,"Libuser - 'roothelper' Local Privilege Escalation (Metasploit)",2018-05-16,Metasploit,local,linux,,2018-05-16,2018-11-15,1,2015-3246;2015-3245,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ed5f2bffa9223ea6005cc9f0bc336c796819ecc3/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb -44633,exploits/linux/local/44633.rb,"Libuser - 'roothelper' Local Privilege Escalation (Metasploit)",2018-05-16,Metasploit,local,linux,,2018-05-16,2018-11-15,1,2015-3246;2015-3245,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ed5f2bffa9223ea6005cc9f0bc336c796819ecc3/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb -8534,exploits/linux/local/8534.c,"libvirt_proxy 0.5.1 - Local Privilege Escalation",2009-04-27,"Jon Oberheide",local,linux,,2009-04-26,,1,2009-0036;51866,,,,, -601,exploits/linux/local/601.c,"libxml 2.6.12 nanoftp - Local Buffer Overflow",2004-10-26,infamous41md,local,linux,,2004-10-25,2016-04-12,1,4033;2004-0110,,,,http://www.exploit-db.comlibxml2-2.6.12.tar.gz, -331,exploits/linux/local/331.c,"LibXt - 'XtAppInitialize()' Local Overflow *xterm",1997-05-14,"Ming Zhang",local,linux,,1997-05-13,,1,948;1999-0040,,,,, -41923,exploits/linux/local/41923.txt,"LightDM (Ubuntu 16.04/16.10) - 'Guest Account' Local Privilege Escalation",2017-04-25,"G. Geshev",local,linux,,2017-04-25,2018-02-15,0,2017-7358,Local,,,,https://blogs.securiteam.com/index.php/archives/3134 -36966,exploits/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",local,linux,,2012-03-13,2015-05-08,1,2012-0943;80033,,,,,https://www.securityfocus.com/bid/52452/info -45058,exploits/linux/local/45058.rb,"Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)",2018-07-19,Metasploit,local,linux,,2018-07-19,2018-07-19,1,2017-16995,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/70a1df70a17e5d72f72f502cc430be1f64888ad4/modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb -45058,exploits/linux/local/45058.rb,"Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)",2018-07-19,Metasploit,local,linux,,2018-07-19,2018-07-19,1,2017-16995,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/70a1df70a17e5d72f72f502cc430be1f64888ad4/modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb -47133,exploits/linux/local/47133.txt,"Linux - Broken Permission and Object Lifetime Handling for PTRACE_TRACEME",2019-07-17,"Google Security Research",local,linux,,2019-07-17,2019-07-17,1,2019-13272,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1903 -45886,exploits/linux/local/45886.txt,"Linux - Broken uid/gid Mapping for Nested User Namespaces",2018-11-16,"Google Security Research",local,linux,,2018-11-16,2018-11-16,1,2018-18955,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1712 -45915,exploits/linux/local/45915.rb,"Linux - Nested User Namespace idmap Limit Local Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,2018-18955,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/66cae6240f3f24d2fc84223c71c1653da4d22152/modules/exploits/linux/local/nested_namespace_idmap_limit_priv_esc.rb -45915,exploits/linux/local/45915.rb,"Linux - Nested User Namespace idmap Limit Local Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,2018-18955,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/66cae6240f3f24d2fc84223c71c1653da4d22152/modules/exploits/linux/local/nested_namespace_idmap_limit_priv_esc.rb -44677,exploits/linux/local/44677.rb,"Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation (Metasploit)",2018-05-21,Metasploit,local,linux,,2018-05-21,2018-05-21,1,2010-3904,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlinux-2.6.30.tar.xz,https://raw.githubusercontent.com/rapid7/metasploit-framework/294b2631591e088ef693aa366199300663fbc539/modules/exploits/linux/local/rds_priv_esc.rb -44677,exploits/linux/local/44677.rb,"Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation (Metasploit)",2018-05-21,Metasploit,local,linux,,2018-05-21,2018-05-21,1,2010-3904,Local,,,http://www.exploit-db.comlinux-2.6.30.tar.xz,https://raw.githubusercontent.com/rapid7/metasploit-framework/294b2631591e088ef693aa366199300663fbc539/modules/exploits/linux/local/rds_priv_esc.rb -44696,exploits/linux/local/44696.rb,"Linux 4.4.0 < 4.4.0-53 - 'AF_PACKET chocobo_root' Local Privilege Escalation (Metasploit)",2018-05-22,Metasploit,local,linux,,2018-05-22,2018-11-15,1,2016-8655,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/88ab836e15dc5da85050b99910861cd10778c882/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb -44696,exploits/linux/local/44696.rb,"Linux 4.4.0 < 4.4.0-53 - 'AF_PACKET chocobo_root' Local Privilege Escalation (Metasploit)",2018-05-22,Metasploit,local,linux,,2018-05-22,2018-11-15,1,2016-8655,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/88ab836e15dc5da85050b99910861cd10778c882/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb -44654,exploits/linux/local/44654.rb,"Linux 4.8.0 < 4.8.0-46 - AF_PACKET packet_set_ring Privilege Escalation (Metasploit)",2018-05-18,Metasploit,local,linux,,2018-05-18,2018-05-18,1,2017-7308,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6594cbb5ccd3f0b6a3db4300a01491f972ef01c0/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb -44654,exploits/linux/local/44654.rb,"Linux 4.8.0 < 4.8.0-46 - AF_PACKET packet_set_ring Privilege Escalation (Metasploit)",2018-05-18,Metasploit,local,linux,,2018-05-18,2018-05-18,1,2017-7308,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6594cbb5ccd3f0b6a3db4300a01491f972ef01c0/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb -47779,exploits/linux/local/47779.txt,"Linux 5.3 - Privilege Escalation via io_uring Offload of sendmsg() onto Kernel Thread with Kernel Creds",2019-12-16,"Google Security Research",local,linux,,2019-12-16,2019-12-16,1,2019-19241,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1975 -1299,exploits/linux/local/1299.sh,"Linux chfn (SuSE 9.3/10) - Local Privilege Escalation",2005-11-08,Hunger,local,linux,,2005-11-07,2017-05-19,1,20525;2005-3503,,,,http://www.exploit-db.compwdutils-3.0.4.tar.gz, -37168,exploits/linux/local/37168.txt,"Linux Kernel (PonyOS 3.0) - ELF Loader Local Privilege Escalation",2015-06-01,"Hacker Fantastic",local,linux,,2015-06-01,2019-03-28,0,122809,,,,,http://blog.mdsec.co.uk/2015/05/my-lulzy-pwniez-abusing-kernel-elf.html +22538,exploits/linux/local/22538.pl,"Libopt.a 3.1x - Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,local,linux,,2003-04-24,2012-11-07,1,CVE-2003-0390;OSVDB-12306,,,,,https://www.securityfocus.com/bid/7433/info +393,exploits/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,local,linux,,2004-08-12,2016-03-30,1,OSVDB-8326;CVE-2004-0597,,,,http://www.exploit-db.comlibpng-1.2.5.tar.gz, +44633,exploits/linux/local/44633.rb,"Libuser - 'roothelper' Local Privilege Escalation (Metasploit)",2018-05-16,Metasploit,local,linux,,2018-05-16,2018-11-15,1,CVE-2015-3246;CVE-2015-3245,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ed5f2bffa9223ea6005cc9f0bc336c796819ecc3/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb +44633,exploits/linux/local/44633.rb,"Libuser - 'roothelper' Local Privilege Escalation (Metasploit)",2018-05-16,Metasploit,local,linux,,2018-05-16,2018-11-15,1,CVE-2015-3246;CVE-2015-3245,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ed5f2bffa9223ea6005cc9f0bc336c796819ecc3/modules/exploits/linux/local/libuser_roothelper_priv_esc.rb +8534,exploits/linux/local/8534.c,"libvirt_proxy 0.5.1 - Local Privilege Escalation",2009-04-27,"Jon Oberheide",local,linux,,2009-04-26,,1,CVE-2009-0036;OSVDB-51866,,,,, +601,exploits/linux/local/601.c,"libxml 2.6.12 nanoftp - Local Buffer Overflow",2004-10-26,infamous41md,local,linux,,2004-10-25,2016-04-12,1,OSVDB-4033;CVE-2004-0110,,,,http://www.exploit-db.comlibxml2-2.6.12.tar.gz, +331,exploits/linux/local/331.c,"LibXt - 'XtAppInitialize()' Local Overflow *xterm",1997-05-14,"Ming Zhang",local,linux,,1997-05-13,,1,OSVDB-948;CVE-1999-0040,,,,, +41923,exploits/linux/local/41923.txt,"LightDM (Ubuntu 16.04/16.10) - 'Guest Account' Local Privilege Escalation",2017-04-25,"G. Geshev",local,linux,,2017-04-25,2018-02-15,0,CVE-2017-7358,Local,,,,https://blogs.securiteam.com/index.php/archives/3134 +36966,exploits/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",local,linux,,2012-03-13,2015-05-08,1,CVE-2012-0943;OSVDB-80033,,,,,https://www.securityfocus.com/bid/52452/info +45058,exploits/linux/local/45058.rb,"Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)",2018-07-19,Metasploit,local,linux,,2018-07-19,2018-07-19,1,CVE-2017-16995,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/70a1df70a17e5d72f72f502cc430be1f64888ad4/modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb +45058,exploits/linux/local/45058.rb,"Linux - BPF Sign Extension Local Privilege Escalation (Metasploit)",2018-07-19,Metasploit,local,linux,,2018-07-19,2018-07-19,1,CVE-2017-16995,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/70a1df70a17e5d72f72f502cc430be1f64888ad4/modules/exploits/linux/local/bpf_sign_extension_priv_esc.rb +47133,exploits/linux/local/47133.txt,"Linux - Broken Permission and Object Lifetime Handling for PTRACE_TRACEME",2019-07-17,"Google Security Research",local,linux,,2019-07-17,2019-07-17,1,CVE-2019-13272,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1903 +45886,exploits/linux/local/45886.txt,"Linux - Broken uid/gid Mapping for Nested User Namespaces",2018-11-16,"Google Security Research",local,linux,,2018-11-16,2018-11-16,1,CVE-2018-18955,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1712 +45915,exploits/linux/local/45915.rb,"Linux - Nested User Namespace idmap Limit Local Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,CVE-2018-18955,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/66cae6240f3f24d2fc84223c71c1653da4d22152/modules/exploits/linux/local/nested_namespace_idmap_limit_priv_esc.rb +45915,exploits/linux/local/45915.rb,"Linux - Nested User Namespace idmap Limit Local Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,CVE-2018-18955,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/66cae6240f3f24d2fc84223c71c1653da4d22152/modules/exploits/linux/local/nested_namespace_idmap_limit_priv_esc.rb +44677,exploits/linux/local/44677.rb,"Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation (Metasploit)",2018-05-21,Metasploit,local,linux,,2018-05-21,2018-05-21,1,CVE-2010-3904,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlinux-2.6.30.tar.xz,https://raw.githubusercontent.com/rapid7/metasploit-framework/294b2631591e088ef693aa366199300663fbc539/modules/exploits/linux/local/rds_priv_esc.rb +44677,exploits/linux/local/44677.rb,"Linux 2.6.30 < 2.6.36-rc8 - Reliable Datagram Sockets (RDS) Privilege Escalation (Metasploit)",2018-05-21,Metasploit,local,linux,,2018-05-21,2018-05-21,1,CVE-2010-3904,Local,,,http://www.exploit-db.comlinux-2.6.30.tar.xz,https://raw.githubusercontent.com/rapid7/metasploit-framework/294b2631591e088ef693aa366199300663fbc539/modules/exploits/linux/local/rds_priv_esc.rb +44696,exploits/linux/local/44696.rb,"Linux 4.4.0 < 4.4.0-53 - 'AF_PACKET chocobo_root' Local Privilege Escalation (Metasploit)",2018-05-22,Metasploit,local,linux,,2018-05-22,2018-11-15,1,CVE-2016-8655,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/88ab836e15dc5da85050b99910861cd10778c882/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb +44696,exploits/linux/local/44696.rb,"Linux 4.4.0 < 4.4.0-53 - 'AF_PACKET chocobo_root' Local Privilege Escalation (Metasploit)",2018-05-22,Metasploit,local,linux,,2018-05-22,2018-11-15,1,CVE-2016-8655,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/88ab836e15dc5da85050b99910861cd10778c882/modules/exploits/linux/local/af_packet_chocobo_root_priv_esc.rb +44654,exploits/linux/local/44654.rb,"Linux 4.8.0 < 4.8.0-46 - AF_PACKET packet_set_ring Privilege Escalation (Metasploit)",2018-05-18,Metasploit,local,linux,,2018-05-18,2018-05-18,1,CVE-2017-7308,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6594cbb5ccd3f0b6a3db4300a01491f972ef01c0/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb +44654,exploits/linux/local/44654.rb,"Linux 4.8.0 < 4.8.0-46 - AF_PACKET packet_set_ring Privilege Escalation (Metasploit)",2018-05-18,Metasploit,local,linux,,2018-05-18,2018-05-18,1,CVE-2017-7308,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6594cbb5ccd3f0b6a3db4300a01491f972ef01c0/modules/exploits/linux/local/af_packet_packet_set_ring_priv_esc.rb +47779,exploits/linux/local/47779.txt,"Linux 5.3 - Privilege Escalation via io_uring Offload of sendmsg() onto Kernel Thread with Kernel Creds",2019-12-16,"Google Security Research",local,linux,,2019-12-16,2019-12-16,1,CVE-2019-19241,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1975 +1299,exploits/linux/local/1299.sh,"Linux chfn (SuSE 9.3/10) - Local Privilege Escalation",2005-11-08,Hunger,local,linux,,2005-11-07,2017-05-19,1,OSVDB-20525;CVE-2005-3503,,,,http://www.exploit-db.compwdutils-3.0.4.tar.gz, +37168,exploits/linux/local/37168.txt,"Linux Kernel (PonyOS 3.0) - ELF Loader Local Privilege Escalation",2015-06-01,"Hacker Fantastic",local,linux,,2015-06-01,2019-03-28,0,OSVDB-122809,,,,,http://blog.mdsec.co.uk/2015/05/my-lulzy-pwniez-abusing-kernel-elf.html 37183,exploits/linux/local/37183.c,"Linux Kernel (PonyOS 3.0) - TTY 'ioctl()' Local Privilege Escalation",2015-06-02,"Hacker Fantastic",local,linux,,2015-06-02,2019-03-28,0,,,,,, 37167,exploits/linux/local/37167.c,"Linux Kernel (PonyOS 3.0) - VFS Permissions Local Privilege Escalation",2015-06-01,"Hacker Fantastic",local,linux,,2015-06-01,2019-03-28,0,,,,,,https://github.com/HackerFantastic/Public/blob/29627a7d2dd391fc220c30f62bdf6603eb777cf8/exploits/rarity.c 41875,exploits/linux/local/41875.py,"Linux Kernel (PonyOS 4.0) - 'fluttershy' LD_LIBRARY_PATH Local Privilege Escalation",2017-04-02,"Hacker Fantastic",local,linux,,2017-04-13,2019-03-28,0,,,fluttershy,,,https://github.com/HackerFantastic/Public/blob/1afe6d63c085cfd0f363e74d381e7bab3e55166f/exploits/fluttershy.py -40688,exploits/linux/local/40688.rb,"Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Local Privilege Escalation (Metasploit)",2016-11-02,Metasploit,local,linux,,2016-11-02,2016-11-02,1,2015-1328;2015-8660,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlinux-4.3.3.tar.xz, +40688,exploits/linux/local/40688.rb,"Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Local Privilege Escalation (Metasploit)",2016-11-02,Metasploit,local,linux,,2016-11-02,2016-11-02,1,CVE-2015-1328;CVE-2015-8660,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlinux-4.3.3.tar.xz, 39771,exploits/linux/local/39771.txt,"Linux Kernel (Ubuntu 14.04.3) - 'perf_event_open()' Can Race with execve() (Access /etc/shadow)",2016-05-04,"Google Security Research",local,linux,,2016-05-04,2016-10-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=807 -44049,exploits/linux/local/44049.md,"Linux Kernel (Ubuntu 17.04) - 'XFRM' Local Privilege Escalation",2017-11-23,SecuriTeam,local,linux,,2018-02-15,2018-02-15,0,2017-16939,,,,,https://blogs.securiteam.com/index.php/archives/3535 -44205,exploits/linux/local/44205.md,"Linux Kernel - 'BadIRET' Local Privilege Escalation",2017-07-24,"Ren Kimura",local,linux,,2018-02-28,2018-07-11,0,2014-9322,,,,,https://github.com/RKX1209/CVE-2014-9322/tree/f5a215466ebe007338e845c715228f93232b95eb -39992,exploits/linux/local/39992.md,"Linux Kernel - 'ecryptfs' '/proc/$pid/environ' Local Privilege Escalation",2016-06-21,"Google Security Research",local,linux,,2016-06-21,2016-06-21,1,2016-1583,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=836 -45147,exploits/linux/local/45147.rb,"Linux Kernel - UDP Fragmentation Offset 'UFO' Privilege Escalation (Metasploit)",2018-08-03,Metasploit,local,linux,,2018-08-03,2018-08-03,1,2017-1000112,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8785ec21b6f2090f49086e15ac4248efe556bf1d/modules/exploits/linux/local/ufo_privilege_escalation.rb -45147,exploits/linux/local/45147.rb,"Linux Kernel - UDP Fragmentation Offset 'UFO' Privilege Escalation (Metasploit)",2018-08-03,Metasploit,local,linux,,2018-08-03,2018-08-03,1,2017-1000112,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8785ec21b6f2090f49086e15ac4248efe556bf1d/modules/exploits/linux/local/ufo_privilege_escalation.rb -45497,exploits/linux/local/45497.txt,"Linux Kernel - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath Local Privilege Escalation",2018-09-26,"Google Security Research",local,linux,,2018-09-26,2018-09-28,1,2018-17182,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1664&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified -45497,exploits/linux/local/45497.txt,"Linux Kernel - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath Local Privilege Escalation",2018-09-26,"Google Security Research",local,linux,,2018-09-26,2018-09-28,1,2018-17182,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1664&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified -19419,exploits/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Privilege Escalation",1999-07-13,Solar,local,linux,,1999-07-13,2012-06-27,1,1999-1166;12954,,,,,https://www.securityfocus.com/bid/523/info -20720,exploits/linux/local/20720.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)",2001-03-27,"Wojciech Purczynski",local,linux,,2001-03-27,2019-03-07,1,2001-0317;5843,,epcs;epcs.c,,,https://www.securityfocus.com/bid/2529/info -20721,exploits/linux/local/20721.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (2)",2001-03-27,"Wojciech Purczynski",local,linux,,2001-03-27,2016-09-04,1,2001-0317;5843,,epcs2;epcs.c,,,https://www.securityfocus.com/bid/2529/info -160,exploits/linux/local/160.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Local Privilege Escalation",2004-03-01,"Paul Starzetz",local,linux,,2004-02-29,2016-11-23,1,3986;2004-0077,,mremap_pte.c,,http://www.exploit-db.comlinux-2.4.24.tar.gz, -154,exploits/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator",2004-02-18,"Christophe Devine",local,linux,,2004-02-17,2016-11-23,1,3986;2004-0077,,,,http://www.exploit-db.comlinux-2.4.24.tar.gz, -20626,exploits/linux/local/20626.c,"Linux Kernel 2.2.x - 'sysctl()' Memory Reading",2001-02-09,"Chris Evans",local,linux,,2001-02-09,2019-03-07,1,2001-0316;6017,,,,,https://www.securityfocus.com/bid/2364/info -20458,exploits/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",local,linux,,2000-11-30,2012-08-12,1,85825,,,,,https://www.securityfocus.com/bid/2044/info -20001,exploits/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail 8.10.1 Capabilities Privilege Escalation (2)",2000-06-07,"Wojciech Purczynski",local,linux,,2000-06-07,2012-07-21,1,2000-0506;6220,,,,,https://www.securityfocus.com/bid/1322/info -20000,exploits/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)",2000-06-07,"Florian Heinz",local,linux,,2000-06-07,2016-09-06,1,2000-0506;6220,,,,,https://www.securityfocus.com/bid/1322/info -21353,exploits/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x - 'd_path()' Path Truncation",2002-03-26,cliph,local,linux,,2002-03-26,2012-09-17,1,2002-0499;9586,,,,,https://www.securityfocus.com/bid/4367/info -3,exploits/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation",2003-03-30,"Wojciech Purczynski",local,linux,,2003-03-29,2017-10-04,1,4565;2003-0127,,,,, -22813,exploits/linux/local/22813.c,"Linux Kernel 2.2.x/2.4.x - '/proc' Filesystem Information Disclosure",2003-06-20,IhaQueR,local,linux,,2003-06-20,2012-11-18,1,2003-0501;10295,,,,,https://www.securityfocus.com/bid/8002/info -22458,exploits/linux/local/22458.c,"Linux Kernel 2.2.x/2.4.x - I/O System Call File Existence",2003-04-04,"Andrew Griffiths",local,linux,,2003-04-04,2012-11-03,1,2001-1287;9102,,,,,https://www.securityfocus.com/bid/7279/info -22362,exploits/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (1)",2003-03-17,anszom@v-lo.krakow.pl,local,linux,,2003-03-17,2012-10-31,1,2003-0127;4565,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz,https://www.securityfocus.com/bid/7112/info -22363,exploits/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (2)",2003-04-10,"Wojciech Purczynski",local,linux,,2003-04-10,2012-10-31,1,2003-0127;4565,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz,https://www.securityfocus.com/bid/7112/info -20979,exploits/linux/local/20979.c,"Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation",2001-06-27,zen-parse,local,linux,,2001-06-27,2012-09-01,1,88704,,spew.c,,,https://www.securityfocus.com/bid/2937/info -21124,exploits/linux/local/21124.txt,"Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Privilege Escalation",2001-10-18,"Rafal Wojtczuk",local,linux,,2001-10-18,2012-09-23,1,2001-1384;12014,,,,,https://www.securityfocus.com/bid/3447/info -778,exploits/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Local Privilege Escalation (2)",2005-01-27,"Tim Hsu",local,linux,,2005-01-26,2016-11-23,1,12791;2004-1235,,,,http://www.exploit-db.compatch-2.4.28.gz, -22840,exploits/linux/local/22840.c,"Linux Kernel 2.4 - SUID 'execve()' System Call Race Condition Executable File Read",2003-06-26,IhaQueR,local,linux,,2003-06-26,2012-11-20,1,2003-0462;10297,,,,,https://www.securityfocus.com/bid/8042/info +44049,exploits/linux/local/44049.md,"Linux Kernel (Ubuntu 17.04) - 'XFRM' Local Privilege Escalation",2017-11-23,SecuriTeam,local,linux,,2018-02-15,2018-02-15,0,CVE-2017-16939,,,,,https://blogs.securiteam.com/index.php/archives/3535 +44205,exploits/linux/local/44205.md,"Linux Kernel - 'BadIRET' Local Privilege Escalation",2017-07-24,"Ren Kimura",local,linux,,2018-02-28,2018-07-11,0,CVE-2014-9322,,,,,https://github.com/RKX1209/CVE-2014-9322/tree/f5a215466ebe007338e845c715228f93232b95eb +39992,exploits/linux/local/39992.md,"Linux Kernel - 'ecryptfs' '/proc/$pid/environ' Local Privilege Escalation",2016-06-21,"Google Security Research",local,linux,,2016-06-21,2016-06-21,1,CVE-2016-1583,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=836 +45147,exploits/linux/local/45147.rb,"Linux Kernel - UDP Fragmentation Offset 'UFO' Privilege Escalation (Metasploit)",2018-08-03,Metasploit,local,linux,,2018-08-03,2018-08-03,1,CVE-2017-1000112,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8785ec21b6f2090f49086e15ac4248efe556bf1d/modules/exploits/linux/local/ufo_privilege_escalation.rb +45147,exploits/linux/local/45147.rb,"Linux Kernel - UDP Fragmentation Offset 'UFO' Privilege Escalation (Metasploit)",2018-08-03,Metasploit,local,linux,,2018-08-03,2018-08-03,1,CVE-2017-1000112,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8785ec21b6f2090f49086e15ac4248efe556bf1d/modules/exploits/linux/local/ufo_privilege_escalation.rb +45497,exploits/linux/local/45497.txt,"Linux Kernel - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath Local Privilege Escalation",2018-09-26,"Google Security Research",local,linux,,2018-09-26,2018-09-28,1,CVE-2018-17182,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1664&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified +45497,exploits/linux/local/45497.txt,"Linux Kernel - VMA Use-After-Free via Buggy vmacache_flush_all() Fastpath Local Privilege Escalation",2018-09-26,"Google Security Research",local,linux,,2018-09-26,2018-09-28,1,CVE-2018-17182,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1664&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified +19419,exploits/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Privilege Escalation",1999-07-13,Solar,local,linux,,1999-07-13,2012-06-27,1,CVE-1999-1166;OSVDB-12954,,,,,https://www.securityfocus.com/bid/523/info +20720,exploits/linux/local/20720.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)",2001-03-27,"Wojciech Purczynski",local,linux,,2001-03-27,2019-03-07,1,CVE-2001-0317;OSVDB-5843,,epcs;epcs.c,,,https://www.securityfocus.com/bid/2529/info +20721,exploits/linux/local/20721.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (2)",2001-03-27,"Wojciech Purczynski",local,linux,,2001-03-27,2016-09-04,1,CVE-2001-0317;OSVDB-5843,,epcs2;epcs.c,,,https://www.securityfocus.com/bid/2529/info +160,exploits/linux/local/160.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Local Privilege Escalation",2004-03-01,"Paul Starzetz",local,linux,,2004-02-29,2016-11-23,1,OSVDB-3986;CVE-2004-0077,,mremap_pte.c,,http://www.exploit-db.comlinux-2.4.24.tar.gz, +154,exploits/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator",2004-02-18,"Christophe Devine",local,linux,,2004-02-17,2016-11-23,1,OSVDB-3986;CVE-2004-0077,,,,http://www.exploit-db.comlinux-2.4.24.tar.gz, +20626,exploits/linux/local/20626.c,"Linux Kernel 2.2.x - 'sysctl()' Memory Reading",2001-02-09,"Chris Evans",local,linux,,2001-02-09,2019-03-07,1,CVE-2001-0316;OSVDB-6017,,,,,https://www.securityfocus.com/bid/2364/info +20458,exploits/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",local,linux,,2000-11-30,2012-08-12,1,OSVDB-85825,,,,,https://www.securityfocus.com/bid/2044/info +20001,exploits/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail 8.10.1 Capabilities Privilege Escalation (2)",2000-06-07,"Wojciech Purczynski",local,linux,,2000-06-07,2012-07-21,1,CVE-2000-0506;OSVDB-6220,,,,,https://www.securityfocus.com/bid/1322/info +20000,exploits/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)",2000-06-07,"Florian Heinz",local,linux,,2000-06-07,2016-09-06,1,CVE-2000-0506;OSVDB-6220,,,,,https://www.securityfocus.com/bid/1322/info +21353,exploits/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x - 'd_path()' Path Truncation",2002-03-26,cliph,local,linux,,2002-03-26,2012-09-17,1,CVE-2002-0499;OSVDB-9586,,,,,https://www.securityfocus.com/bid/4367/info +3,exploits/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation",2003-03-30,"Wojciech Purczynski",local,linux,,2003-03-29,2017-10-04,1,OSVDB-4565;CVE-2003-0127,,,,, +22813,exploits/linux/local/22813.c,"Linux Kernel 2.2.x/2.4.x - '/proc' Filesystem Information Disclosure",2003-06-20,IhaQueR,local,linux,,2003-06-20,2012-11-18,1,CVE-2003-0501;OSVDB-10295,,,,,https://www.securityfocus.com/bid/8002/info +22458,exploits/linux/local/22458.c,"Linux Kernel 2.2.x/2.4.x - I/O System Call File Existence",2003-04-04,"Andrew Griffiths",local,linux,,2003-04-04,2012-11-03,1,CVE-2001-1287;OSVDB-9102,,,,,https://www.securityfocus.com/bid/7279/info +22362,exploits/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (1)",2003-03-17,anszom@v-lo.krakow.pl,local,linux,,2003-03-17,2012-10-31,1,CVE-2003-0127;OSVDB-4565,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz,https://www.securityfocus.com/bid/7112/info +22363,exploits/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (2)",2003-04-10,"Wojciech Purczynski",local,linux,,2003-04-10,2012-10-31,1,CVE-2003-0127;OSVDB-4565,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz,https://www.securityfocus.com/bid/7112/info +20979,exploits/linux/local/20979.c,"Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation",2001-06-27,zen-parse,local,linux,,2001-06-27,2012-09-01,1,OSVDB-88704,,spew.c,,,https://www.securityfocus.com/bid/2937/info +21124,exploits/linux/local/21124.txt,"Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Privilege Escalation",2001-10-18,"Rafal Wojtczuk",local,linux,,2001-10-18,2012-09-23,1,CVE-2001-1384;OSVDB-12014,,,,,https://www.securityfocus.com/bid/3447/info +778,exploits/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Local Privilege Escalation (2)",2005-01-27,"Tim Hsu",local,linux,,2005-01-26,2016-11-23,1,OSVDB-12791;CVE-2004-1235,,,,http://www.exploit-db.compatch-2.4.28.gz, +22840,exploits/linux/local/22840.c,"Linux Kernel 2.4 - SUID 'execve()' System Call Race Condition Executable File Read",2003-06-26,IhaQueR,local,linux,,2003-06-26,2012-11-20,1,CVE-2003-0462;OSVDB-10297,,,,,https://www.securityfocus.com/bid/8042/info 15481,exploits/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",local,linux,,2010-11-10,2010-11-10,0,,,,,, -9844,exploits/linux/local/9844.py,"Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - 'pipe.c' Local Privilege Escalation (3)",2009-11-05,"Matthew Bergin",local,linux,,2009-11-04,2019-05-10,1,2009-3547;59654,,,,, -129,exploits/linux/local/129.asm,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (1)",2003-12-02,"Christophe Devine",local,linux,,2003-12-01,2018-01-18,1,2887;2003-0961,,,,http://www.exploit-db.comlinux-2.4.22.tar.gz, -131,exploits/linux/local/131.c,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (2)",2003-12-05,"Wojciech Purczynski",local,linux,,2003-12-04,2018-01-18,1,2887;2003-0961,,hatorihanzo.c,,http://www.exploit-db.comlinux-2.4.22.tar.gz, -145,exploits/linux/local/145.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Privilege Escalation",2004-01-15,"Paul Starzetz",local,linux,,2004-01-14,2016-11-23,1,3315;2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, -141,exploits/linux/local/141.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (1)",2004-01-06,"Christophe Devine",local,linux,,2004-01-05,2016-11-23,1,3315;2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, -142,exploits/linux/local/142.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (2)",2004-01-07,"Christophe Devine",local,linux,,2004-01-06,2016-11-23,1,3315;2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, -375,exploits/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure",2004-08-04,"Paul Starzetz",local,linux,,2004-08-03,2016-03-28,1,8302;2004-0415,,,,http://www.exploit-db.comlinux-2.4.26.tar.gz, -624,exploits/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read",2004-11-10,"Paul Starzetz",local,linux,,2004-11-09,2016-09-04,1,11600;2004-1073,,elfdump.c;elfdump,,http://www.exploit-db.comlinux-2.4.27.tar.gz, -744,exploits/linux/local/744.c,"Linux Kernel 2.4.29-rc2 - 'uselib()' Local Privilege Escalation (1)",2005-01-07,"Paul Starzetz",local,linux,,2005-01-06,2016-11-23,1,12791;2004-1235,,elflbl.c,,http://www.exploit-db.comlinux-2.4.29.tar.gz, -25289,exploits/linux/local/25289.c,"Linux Kernel 2.4.30/2.6.11.5 - BlueTooth 'bluez_sock_create' Local Privilege Escalation",2005-10-19,backdoored.net,local,linux,,2005-10-19,2019-03-07,1,2005-0750;15084,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info -19933,exploits/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Local Privilege Escalation (Metasploit)",2012-07-19,Metasploit,local,linux,,2012-07-19,2016-09-04,1,2009-2692;56992,"Metasploit Framework (MSF)",,,, -27461,exploits/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - 'Sockaddr_In.Sin_Zero' Kernel Memory Disclosure",2006-03-23,"Pavel Kankovsky",local,linux,,2006-03-23,2013-08-10,1,2006-1342;24071,,,,,https://www.securityfocus.com/bid/17203/info -9545,exploits/linux/local/9545.c,"Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - 'sock_sendpage()' Local Privilege Escalation",2009-08-31,"Ramon de C Valle",local,linux,,2009-08-30,2019-09-06,1,2009-2692;56992,,linux-sendpage.c;sock_sendpage,,, -926,exploits/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,local,linux,,2005-10-25,2016-12-08,1,15783;2005-1294;2005-0750;15084,,ONG_BAK,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz, -895,exploits/linux/local/895.c,"Linux Kernel 2.4.x/2.6.x - 'uselib()' Local Privilege Escalation (3)",2005-03-22,sd,local,linux,,2005-03-21,2016-11-21,1,12791;2004-1235,,pwned.c,,http://www.exploit-db.comlinux-2.6.9.tar.gz, -25288,exploits/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)",2005-04-08,qobaiashi,local,linux,,2005-04-08,2019-03-07,1,2005-0750;15084,,ONG_BAK,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info -9598,exploits/linux/local/9598.txt,"Linux Kernel 2.4/2.6 (Fedora 11) - 'sock_sendpage()' Local Privilege Escalation (2)",2009-09-09,"Ramon de C Valle",local,linux,,2009-09-08,2019-09-06,1,2009-2692;56992,,2009-linux-sendpage2.tar.gz,,, -9479,exploits/linux/local/9479.c,"Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - 'sock_sendpage()' Ring0 Privilege Escalation (5)",2009-08-24,"INetCop Security",local,linux,,2009-08-23,2016-09-21,1,2009-2692;56992,,,,, -9641,exploits/linux/local/9641.txt,"Linux Kernel 2.4/2.6 - 'sock_sendpage()' Local Privilege Escalation (3)",2009-09-11,"Ramon de C Valle",local,linux,,2009-09-10,2019-09-06,1,56992;2009-2692,,2009-linux-sendpage3.tar.gz,,, -24043,exploits/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Memory Read",2004-04-23,"Brad Spengler",local,linux,,2004-04-23,2013-01-11,1,2004-0228;5667,,,,,https://www.securityfocus.com/bid/10201/info -8478,exploits/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Local Privilege Escalation (1)",2009-04-20,kingcope,local,linux,,2009-04-19,,1,2009-1185;DSA-1772,,udev.sh,,, -8572,exploits/linux/local/8572.c,"Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)",2009-04-30,"Jon Oberheide",local,linux,,2009-04-29,,1,53810;2009-1185,,cve-2009-1185.c,,, -26353,exploits/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection",2005-10-17,"Rudolf Polzer",local,linux,,2005-10-17,2013-06-21,1,2005-3257;20061,,,,,https://www.securityfocus.com/bid/15122/info -33321,exploits/linux/local/33321.c,"Linux Kernel 2.6.0 < 2.6.31 - 'pipe.c' Local Privilege Escalation (1)",2009-11-03,"teach & xipe",local,linux,,2009-11-03,2019-03-07,1,2009-3547;59654,,pipe.c,,,https://www.securityfocus.com/bid/36901/info -40812,exploits/linux/local/40812.c,"Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Local Privilege Escalation",2013-12-16,spender,local,linux,,2016-11-22,2019-03-01,0,2009-3547,,exp_moosecox.c;MooseCox,,,https://grsecurity.net/~spender/exploits/exp_moosecox.c -2031,exploits/linux/local/2031.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'logrotate prctl()' Local Privilege Escalation",2006-07-18,"Marco Ivaldi",local,linux,,2006-07-17,2016-08-30,1,2006-2451,,raptor_prctl2.c,,http://www.exploit-db.comlinux-2.6.13.tar.gz, -2004,exploits/linux/local/2004.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (1)",2006-07-11,"dreyer & RoMaNSoFt",local,linux,,2006-07-10,2016-08-24,1,2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, -2005,exploits/linux/local/2005.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (2)",2006-07-12,"Julien Tinnes",local,linux,,2006-07-11,2016-09-14,1,2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, -2006,exploits/linux/local/2006.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (3)",2006-07-13,"Marco Ivaldi",local,linux,,2006-07-12,2016-08-24,1,2006-2451,,raptor_prctl.c,,http://www.exploit-db.comlinux-2.6.13.tar.gz, -2011,exploits/linux/local/2011.sh,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (4)",2006-07-14,Sunay,local,linux,,2006-07-13,2016-09-14,1,2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, +9844,exploits/linux/local/9844.py,"Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - 'pipe.c' Local Privilege Escalation (3)",2009-11-05,"Matthew Bergin",local,linux,,2009-11-04,2019-05-10,1,CVE-2009-3547;OSVDB-59654,,,,, +129,exploits/linux/local/129.asm,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (1)",2003-12-02,"Christophe Devine",local,linux,,2003-12-01,2018-01-18,1,OSVDB-2887;CVE-2003-0961,,,,http://www.exploit-db.comlinux-2.4.22.tar.gz, +131,exploits/linux/local/131.c,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (2)",2003-12-05,"Wojciech Purczynski",local,linux,,2003-12-04,2018-01-18,1,OSVDB-2887;CVE-2003-0961,,hatorihanzo.c,,http://www.exploit-db.comlinux-2.4.22.tar.gz, +145,exploits/linux/local/145.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Privilege Escalation",2004-01-15,"Paul Starzetz",local,linux,,2004-01-14,2016-11-23,1,OSVDB-3315;CVE-2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, +141,exploits/linux/local/141.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (1)",2004-01-06,"Christophe Devine",local,linux,,2004-01-05,2016-11-23,1,OSVDB-3315;CVE-2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, +142,exploits/linux/local/142.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (2)",2004-01-07,"Christophe Devine",local,linux,,2004-01-06,2016-11-23,1,OSVDB-3315;CVE-2003-0985,,,,http://www.exploit-db.comlinux-2.4.23.tar.gz, +375,exploits/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure",2004-08-04,"Paul Starzetz",local,linux,,2004-08-03,2016-03-28,1,OSVDB-8302;CVE-2004-0415,,,,http://www.exploit-db.comlinux-2.4.26.tar.gz, +624,exploits/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read",2004-11-10,"Paul Starzetz",local,linux,,2004-11-09,2016-09-04,1,OSVDB-11600;CVE-2004-1073,,elfdump.c;elfdump,,http://www.exploit-db.comlinux-2.4.27.tar.gz, +744,exploits/linux/local/744.c,"Linux Kernel 2.4.29-rc2 - 'uselib()' Local Privilege Escalation (1)",2005-01-07,"Paul Starzetz",local,linux,,2005-01-06,2016-11-23,1,OSVDB-12791;CVE-2004-1235,,elflbl.c,,http://www.exploit-db.comlinux-2.4.29.tar.gz, +25289,exploits/linux/local/25289.c,"Linux Kernel 2.4.30/2.6.11.5 - BlueTooth 'bluez_sock_create' Local Privilege Escalation",2005-10-19,backdoored.net,local,linux,,2005-10-19,2019-03-07,1,CVE-2005-0750;OSVDB-15084,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info +19933,exploits/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Local Privilege Escalation (Metasploit)",2012-07-19,Metasploit,local,linux,,2012-07-19,2016-09-04,1,CVE-2009-2692;OSVDB-56992,"Metasploit Framework (MSF)",,,, +27461,exploits/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - 'Sockaddr_In.Sin_Zero' Kernel Memory Disclosure",2006-03-23,"Pavel Kankovsky",local,linux,,2006-03-23,2013-08-10,1,CVE-2006-1342;OSVDB-24071,,,,,https://www.securityfocus.com/bid/17203/info +9545,exploits/linux/local/9545.c,"Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - 'sock_sendpage()' Local Privilege Escalation",2009-08-31,"Ramon de C Valle",local,linux,,2009-08-30,2019-09-06,1,CVE-2009-2692;OSVDB-56992,,linux-sendpage.c;sock_sendpage,,, +926,exploits/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,local,linux,,2005-10-25,2016-12-08,1,OSVDB-15783;CVE-2005-1294;CVE-2005-0750;OSVDB-15084,,ONG_BAK,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz, +895,exploits/linux/local/895.c,"Linux Kernel 2.4.x/2.6.x - 'uselib()' Local Privilege Escalation (3)",2005-03-22,sd,local,linux,,2005-03-21,2016-11-21,1,OSVDB-12791;CVE-2004-1235,,pwned.c,,http://www.exploit-db.comlinux-2.6.9.tar.gz, +25288,exploits/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)",2005-04-08,qobaiashi,local,linux,,2005-04-08,2019-03-07,1,CVE-2005-0750;OSVDB-15084,,ONG_BAK,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz,https://www.securityfocus.com/bid/12911/info +9598,exploits/linux/local/9598.txt,"Linux Kernel 2.4/2.6 (Fedora 11) - 'sock_sendpage()' Local Privilege Escalation (2)",2009-09-09,"Ramon de C Valle",local,linux,,2009-09-08,2019-09-06,1,CVE-2009-2692;OSVDB-56992,,2009-linux-sendpage2.tar.gz,,, +9479,exploits/linux/local/9479.c,"Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - 'sock_sendpage()' Ring0 Privilege Escalation (5)",2009-08-24,"INetCop Security",local,linux,,2009-08-23,2016-09-21,1,CVE-2009-2692;OSVDB-56992,,,,, +9641,exploits/linux/local/9641.txt,"Linux Kernel 2.4/2.6 - 'sock_sendpage()' Local Privilege Escalation (3)",2009-09-11,"Ramon de C Valle",local,linux,,2009-09-10,2019-09-06,1,OSVDB-56992;CVE-2009-2692,,2009-linux-sendpage3.tar.gz,,, +24043,exploits/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Memory Read",2004-04-23,"Brad Spengler",local,linux,,2004-04-23,2013-01-11,1,CVE-2004-0228;OSVDB-5667,,,,,https://www.securityfocus.com/bid/10201/info +8478,exploits/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Local Privilege Escalation (1)",2009-04-20,kingcope,local,linux,,2009-04-19,,1,CVE-2009-1185;DSA-1772,,udev.sh,,, +8572,exploits/linux/local/8572.c,"Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)",2009-04-30,"Jon Oberheide",local,linux,,2009-04-29,,1,OSVDB-53810;CVE-2009-1185,,cve-2009-1185.c,,, +26353,exploits/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection",2005-10-17,"Rudolf Polzer",local,linux,,2005-10-17,2013-06-21,1,CVE-2005-3257;OSVDB-20061,,,,,https://www.securityfocus.com/bid/15122/info +33321,exploits/linux/local/33321.c,"Linux Kernel 2.6.0 < 2.6.31 - 'pipe.c' Local Privilege Escalation (1)",2009-11-03,"teach & xipe",local,linux,,2009-11-03,2019-03-07,1,CVE-2009-3547;OSVDB-59654,,pipe.c,,,https://www.securityfocus.com/bid/36901/info +40812,exploits/linux/local/40812.c,"Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Local Privilege Escalation",2013-12-16,spender,local,linux,,2016-11-22,2019-03-01,0,CVE-2009-3547,,exp_moosecox.c;MooseCox,,,https://grsecurity.net/~spender/exploits/exp_moosecox.c +2031,exploits/linux/local/2031.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'logrotate prctl()' Local Privilege Escalation",2006-07-18,"Marco Ivaldi",local,linux,,2006-07-17,2016-08-30,1,CVE-2006-2451,,raptor_prctl2.c,,http://www.exploit-db.comlinux-2.6.13.tar.gz, +2004,exploits/linux/local/2004.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (1)",2006-07-11,"dreyer & RoMaNSoFt",local,linux,,2006-07-10,2016-08-24,1,CVE-2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, +2005,exploits/linux/local/2005.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (2)",2006-07-12,"Julien Tinnes",local,linux,,2006-07-11,2016-09-14,1,CVE-2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, +2006,exploits/linux/local/2006.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (3)",2006-07-13,"Marco Ivaldi",local,linux,,2006-07-12,2016-08-24,1,CVE-2006-2451,,raptor_prctl.c,,http://www.exploit-db.comlinux-2.6.13.tar.gz, +2011,exploits/linux/local/2011.sh,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (4)",2006-07-14,Sunay,local,linux,,2006-07-13,2016-09-14,1,CVE-2006-2451,,,,http://www.exploit-db.comlinux-2.6.13.tar.gz, 29714,exploits/linux/local/29714.txt,"Linux Kernel 2.6.17 - 'Sys_Tee' Local Privilege Escalation",2007-03-05,"Michael Kerrisk",local,linux,,2007-03-05,2016-11-22,1,,,,,,https://www.securityfocus.com/bid/22823/info -5092,exploits/linux/local/5092.c,"Linux Kernel 2.6.17 < 2.6.24.1 - 'vmsplice' Local Privilege Escalation (2)",2008-02-09,qaaz,local,linux,,2008-02-08,2016-11-14,1,41853;2008-0600;41852;2008-0010;41423;2008-0009,,jessica_biel_naked_in_my_bed.c;vmsplice1.c,,http://www.exploit-db.comlinux-2.6.17.tar.gz, +5092,exploits/linux/local/5092.c,"Linux Kernel 2.6.17 < 2.6.24.1 - 'vmsplice' Local Privilege Escalation (2)",2008-02-09,qaaz,local,linux,,2008-02-08,2016-11-14,1,OSVDB-41853;CVE-2008-0600;OSVDB-41852;CVE-2008-0010;OSVDB-41423;CVE-2008-0009,,jessica_biel_naked_in_my_bed.c;vmsplice1.c,,http://www.exploit-db.comlinux-2.6.17.tar.gz, 2013,exploits/linux/local/2013.c,"Linux Kernel 2.6.17.4 - 'proc' Local Privilege Escalation",2006-07-15,h00lyshit,local,linux,,2006-07-14,2016-08-24,1,,,h00lyshit.c,,http://www.exploit-db.comlinux-2.6.17.4.tar.gz, -40810,exploits/linux/local/40810.c,"Linux Kernel 2.6.18 - 'move_pages()' Information Leak",2010-02-08,spender,local,linux,,2016-11-22,2016-11-23,0,2010-0415,,do_pages_move,,,https://grsecurity.net/~spender/exploits/exp_sieve.txt +40810,exploits/linux/local/40810.c,"Linux Kernel 2.6.18 - 'move_pages()' Information Leak",2010-02-08,spender,local,linux,,2016-11-22,2016-11-23,0,CVE-2010-0415,,do_pages_move,,,https://grsecurity.net/~spender/exploits/exp_sieve.txt 10613,exploits/linux/local/10613.c,"Linux Kernel 2.6.18 < 2.6.18-20 - Local Privilege Escalation",2009-12-23,DigitALL,local,linux,,2009-12-22,2019-03-01,1,,,,http://www.exploit-db.com/screenshots/idlt11000/unnamed.png,, -50135,exploits/linux/local/50135.c,"Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation",2021-07-15,TheFloW,local,linux,,2021-07-16,2021-11-17,1,2021-22555,,,,,https://github.com/google/security-research/blob/d4d6a96c9c8b00929559a84f3d7560903b6413c2/pocs/linux/cve-2021-22555/exploit.c -3587,exploits/linux/local/3587.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)",2007-03-27,"Robert Swiecki",local,linux,,2007-03-26,2016-10-03,1,34738;2007-1734;2007-1730,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, -3595,exploits/linux/local/3595.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)",2007-03-28,"Robert Swiecki",local,linux,,2007-03-27,2016-10-03,1,2007-1734;2007-1730,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, -40616,exploits/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",local,linux,,2016-10-21,2017-07-24,1,2016-5195,,cowroot;cowroot.c;dirtycow,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-142815.png,http://www.exploit-db.comlinux-3.13.1.tar.gz, -40847,exploits/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",local,linux,,2016-11-29,2017-07-24,1,2016-5195,,"dcow.cpp;dirty cow;dirtycow",http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-141937.png,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/gbonacini/CVE-2016-5195/blob/fd9929d60ab928a46356506e414d8961661febb5/dcow.cpp -40838,exploits/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (Write Access Method)",2016-10-26,"Phil Oester",local,linux,,2016-11-28,2017-07-24,0,2016-5195,,"dirty cow;dirtycow;pokemon.c",,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/dirtycow/dirtycow.github.io/blob/ad8cfe63c1db2a27b609226c040a3ce3299fff3a/pokemon.c -40839,exploits/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,local,linux,,2016-11-28,2017-11-28,1,2016-5195,,"dirty cow;dirty.c;dirtycow",http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-173530.png,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/FireFart/dirtycow/blob/2580beeef4063124df89d0f650e5f199fcdd09ff/dirty.c -40611,exploits/linux/local/40611.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (Write Access Method)",2016-10-19,"Phil Oester",local,linux,,2016-10-21,2017-09-18,1,2016-5195,,dirtyc0w;dirtyc0w.c;dirtycow,,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/dirtycow/dirtycow.github.io/blob/866a2fdf425d084d7a9576e866db1a80c640f841/dirtyc0w.c -5093,exploits/linux/local/5093.c,"Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice' Local Privilege Escalation (1)",2008-02-09,qaaz,local,linux,,2008-02-08,2016-11-14,1,41853;2008-0600;41852;2008-0010;41423;2008-0009,,vmsplice2.c;diane_lane_fucked_hard.c,,http://www.exploit-db.comlinux-2.6.23.tar.gz, -17391,exploits/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Local Privilege Escalation",2011-06-11,"Dan Rosenberg",local,linux,,2011-06-11,2011-07-24,1,72945,,alpha-omega.c,,, +50135,exploits/linux/local/50135.c,"Linux Kernel 2.6.19 < 5.9 - 'Netfilter Local Privilege Escalation",2021-07-15,TheFloW,local,linux,,2021-07-16,2021-11-17,1,CVE-2021-22555,,,,,https://github.com/google/security-research/blob/d4d6a96c9c8b00929559a84f3d7560903b6413c2/pocs/linux/cve-2021-22555/exploit.c +3587,exploits/linux/local/3587.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)",2007-03-27,"Robert Swiecki",local,linux,,2007-03-26,2016-10-03,1,OSVDB-34738;CVE-2007-1734;CVE-2007-1730,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, +3595,exploits/linux/local/3595.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)",2007-03-28,"Robert Swiecki",local,linux,,2007-03-27,2016-10-03,1,CVE-2007-1734;CVE-2007-1730,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, +40616,exploits/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",local,linux,,2016-10-21,2017-07-24,1,CVE-2016-5195,,cowroot;cowroot.c;dirtycow,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-142815.png,http://www.exploit-db.comlinux-3.13.1.tar.gz, +40847,exploits/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",local,linux,,2016-11-29,2017-07-24,1,CVE-2016-5195,,"dcow.cpp;dirty cow;dirtycow",http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-141937.png,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/gbonacini/CVE-2016-5195/blob/fd9929d60ab928a46356506e414d8961661febb5/dcow.cpp +40838,exploits/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (Write Access Method)",2016-10-26,"Phil Oester",local,linux,,2016-11-28,2017-07-24,0,CVE-2016-5195,,"dirty cow;dirtycow;pokemon.c",,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/dirtycow/dirtycow.github.io/blob/ad8cfe63c1db2a27b609226c040a3ce3299fff3a/pokemon.c +40839,exploits/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,local,linux,,2016-11-28,2017-11-28,1,CVE-2016-5195,,"dirty cow;dirty.c;dirtycow",http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-173530.png,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/FireFart/dirtycow/blob/2580beeef4063124df89d0f650e5f199fcdd09ff/dirty.c +40611,exploits/linux/local/40611.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (Write Access Method)",2016-10-19,"Phil Oester",local,linux,,2016-10-21,2017-09-18,1,CVE-2016-5195,,dirtyc0w;dirtyc0w.c;dirtycow,,http://www.exploit-db.comlinux-3.13.1.tar.gz,https://github.com/dirtycow/dirtycow.github.io/blob/866a2fdf425d084d7a9576e866db1a80c640f841/dirtyc0w.c +5093,exploits/linux/local/5093.c,"Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice' Local Privilege Escalation (1)",2008-02-09,qaaz,local,linux,,2008-02-08,2016-11-14,1,OSVDB-41853;CVE-2008-0600;OSVDB-41852;CVE-2008-0010;OSVDB-41423;CVE-2008-0009,,vmsplice2.c;diane_lane_fucked_hard.c,,http://www.exploit-db.comlinux-2.6.23.tar.gz, +17391,exploits/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Local Privilege Escalation",2011-06-11,"Dan Rosenberg",local,linux,,2011-06-11,2011-07-24,1,OSVDB-72945,,alpha-omega.c,,, 8678,exploits/linux/local/8678.c,"Linux Kernel 2.6.29 - 'ptrace_attach()' Race Condition Privilege Escalation",2009-05-14,prdelka,local,linux,,2009-05-13,2016-09-04,1,,,,,, -9521,exploits/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure (1)",2009-08-26,"Clément Lecigne",local,linux,,2009-08-25,,1,57428;2009-3002,,,,, -9191,exploits/linux/local/9191.txt,"Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Local Privilege Escalation",2009-07-17,spender,local,linux,,2009-07-16,2016-11-22,1,2009-1897,,cheddar_bay.sh;2009-cheddar_bay.tgz,,,https://grsecurity.net/~spender/exploits/cheddar_bay/exploit.c -9352,exploits/linux/local/9352.c,"Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure",2009-08-04,"Jon Oberheide",local,linux,,2009-08-03,,1,57208;2009-2847,,,,, -9513,exploits/linux/local/9513.c,"Linux Kernel 2.6.31-rc7 - 'AF_LLC getsockname' 5-Byte Stack Disclosure",2009-08-25,"Jon Oberheide",local,linux,,2009-08-24,2016-09-04,1,57427;2009-3001,,,,, -41770,exploits/linux/local/41770.txt,"Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation",2011-01-17,halfdog,local,linux,,2017-03-29,2017-03-30,0,2011-1020,,,,,http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/ -10018,exploits/linux/local/10018.sh,"Linux Kernel 2.6.32 - 'pipe.c' Local Privilege Escalation (4)",2009-11-12,"Earl Chew",local,linux,,2009-11-11,,1,2009-3547;59654,,,,, -25444,exploits/linux/local/25444.c,"Linux Kernel 2.6.32 < 3.x (CentOS 5/6) - 'PERF_EVENTS' Local Privilege Escalation (1)",2013-05-14,sd,local,linux,,2013-05-14,2018-05-03,0,2013-2094;93361,,semtex.c,,, -24459,exploits/linux/local/24459.sh,"Linux Kernel 2.6.32-5 (Debian 6.0.5) - '/dev/ptmx' Key Stroke Timing Local Disclosure",2013-02-05,vladz,local,linux,,2013-02-05,2013-02-05,0,2013-0160;89143,,,,, -15344,exploits/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",local,linux,,2010-10-28,2010-12-18,1,2010-2963;68871,,,,,https://www.securityfocus.com/bid/44242/info -15285,exploits/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Local Privilege Escalation",2010-10-19,"Dan Rosenberg",local,linux,,2010-10-19,2018-05-21,1,2010-3904,,rds,http://www.exploit-db.com/screenshots/idlt15500/15285.png,http://www.exploit-db.comlinux-2.6.30.tar.xz,http://www.vsecurity.com/resources/advisory/20101019-1/ -15704,exploits/linux/local/15704.c,"Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Local Privilege Escalation",2010-12-07,"Dan Rosenberg",local,linux,,2010-12-07,2016-12-06,1,2010-4258;2010-3850;2010-3849,,full-nelson;full-nelson.c,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-07-at-72005-pm.png,, -18080,exploits/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",local,linux,,2011-11-04,2016-09-04,0,83343,,,,, -18411,exploits/linux/local/18411.c,"Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Local Privilege Escalation (1)",2012-01-23,zx2c4,local,linux,,2012-01-23,2017-05-10,1,2012-0056;78509,,memodipper;Mempodipper.c,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-23-at-53620-am.png,, -35161,exploits/linux/local/35161.c,"Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - 'Mempodipper' Local Privilege Escalation (2)",2012-01-12,zx2c4,local,linux,,2014-11-05,2017-05-10,1,2012-0056,,,,, -1397,exploits/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Local Integer Overflow / Local Privilege Escalation",2005-12-30,alert7,local,linux,,2005-12-29,2017-04-15,1,2005-0736;14777,,k-rad3.c;krad3,,http://www.exploit-db.comlinux-2.6.9.tar.gz,https://www.securityfocus.com/bid/12763/info -8673,exploits/linux/local/8673.c,"Linux Kernel 2.6.x (Gentoo 2.6.29rc1) - 'ptrace_attach' Local Privilege Escalation",2009-05-13,s0m3b0dy,local,linux,,2009-05-12,2016-09-04,1,2009-1527;54188,,,,, -34987,exploits/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure",2010-11-09,"Dan Rosenberg",local,linux,,2010-11-09,2016-09-06,1,2010-4158;69190,,,,,https://www.securityfocus.com/bid/44758/info -33322,exploits/linux/local/33322.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation (2)",2009-11-03,"teach & xipe",local,linux,,2009-11-03,2014-05-12,1,2009-3547;59654,,pipe.c,,,https://www.securityfocus.com/bid/36901/info -37543,exploits/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",local,linux,,2012-07-26,2016-09-06,1,2012-3430;85606,,,,,https://www.securityfocus.com/bid/54702/info -32829,exploits/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass",2009-03-02,"Chris Evans",local,linux,,2009-03-02,2014-04-12,1,2009-0835;52462,,,,,https://www.securityfocus.com/bid/33948/info -32805,exploits/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure",2009-02-20,"Clément Lecigne",local,linux,,2009-02-20,2016-09-06,1,2009-0676;52633,,,,,https://www.securityfocus.com/bid/33846/info -25202,exploits/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Local Integer Overflow / Local Privilege Escalation (1)",2005-03-09,sd,local,linux,,2005-03-09,2019-03-07,1,2005-0736;14777,,k-rad.c,,,https://www.securityfocus.com/bid/12763/info -30605,exploits/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,local,linux,,2007-09-21,2016-09-06,1,2007-4571;39234,,,,,https://www.securityfocus.com/bid/25774/info -34001,exploits/linux/local/34001.c,"Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass",2010-05-18,"Dan Rosenberg",local,linux,,2010-05-18,2014-07-08,1,2010-1636;65244,,,,,https://www.securityfocus.com/bid/40241/info -27769,exploits/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux,,2006-04-28,2013-08-22,1,2006-1863;25068,,,,,https://www.securityfocus.com/bid/17742/info -25707,exploits/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",local,linux,,2005-05-26,2013-05-28,1,2004-2135;45011,,,,,https://www.securityfocus.com/bid/13775/info -33395,exploits/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation",2009-11-09,"Akira Fujita",local,linux,,2009-11-09,2014-05-18,1,2009-4131;60867,,,,,https://www.securityfocus.com/bid/37277/info -30604,exploits/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Privilege Escalation",2007-09-21,"Wojciech Purczynski",local,linux,,2007-09-21,2016-09-06,1,2007-4573;37287,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz,https://www.securityfocus.com/bid/25774/info -27766,exploits/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux,,2006-04-28,2013-08-22,1,2006-1864;25067,,,,,https://www.securityfocus.com/bid/17735/info -9435,exploits/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,local,linux,,2009-08-13,2017-07-14,1,2009-2692;56992,,sock_sendpage;2009-wunderbar_emporium.tgz,,, -9436,exploits/linux/local/9436.txt,"Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)",2009-08-14,"Przemyslaw Frasunek",local,linux,,2009-08-13,2017-07-14,1,2009-2692;56992,,sock_sendpage2;2009-proto_ops.tgz,,, +9521,exploits/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure (1)",2009-08-26,"Clément Lecigne",local,linux,,2009-08-25,,1,OSVDB-57428;CVE-2009-3002,,,,, +9191,exploits/linux/local/9191.txt,"Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Local Privilege Escalation",2009-07-17,spender,local,linux,,2009-07-16,2016-11-22,1,CVE-2009-1897,,cheddar_bay.sh;2009-cheddar_bay.tgz,,,https://grsecurity.net/~spender/exploits/cheddar_bay/exploit.c +9352,exploits/linux/local/9352.c,"Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure",2009-08-04,"Jon Oberheide",local,linux,,2009-08-03,,1,OSVDB-57208;CVE-2009-2847,,,,, +9513,exploits/linux/local/9513.c,"Linux Kernel 2.6.31-rc7 - 'AF_LLC getsockname' 5-Byte Stack Disclosure",2009-08-25,"Jon Oberheide",local,linux,,2009-08-24,2016-09-04,1,OSVDB-57427;CVE-2009-3001,,,,, +41770,exploits/linux/local/41770.txt,"Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation",2011-01-17,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2011-1020,,,,,http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/ +10018,exploits/linux/local/10018.sh,"Linux Kernel 2.6.32 - 'pipe.c' Local Privilege Escalation (4)",2009-11-12,"Earl Chew",local,linux,,2009-11-11,,1,CVE-2009-3547;OSVDB-59654,,,,, +25444,exploits/linux/local/25444.c,"Linux Kernel 2.6.32 < 3.x (CentOS 5/6) - 'PERF_EVENTS' Local Privilege Escalation (1)",2013-05-14,sd,local,linux,,2013-05-14,2018-05-03,0,CVE-2013-2094;OSVDB-93361,,semtex.c,,, +24459,exploits/linux/local/24459.sh,"Linux Kernel 2.6.32-5 (Debian 6.0.5) - '/dev/ptmx' Key Stroke Timing Local Disclosure",2013-02-05,vladz,local,linux,,2013-02-05,2013-02-05,0,CVE-2013-0160;OSVDB-89143,,,,, +15344,exploits/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",local,linux,,2010-10-28,2010-12-18,1,CVE-2010-2963;OSVDB-68871,,,,,https://www.securityfocus.com/bid/44242/info +15285,exploits/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Local Privilege Escalation",2010-10-19,"Dan Rosenberg",local,linux,,2010-10-19,2018-05-21,1,CVE-2010-3904,,rds,http://www.exploit-db.com/screenshots/idlt15500/15285.png,http://www.exploit-db.comlinux-2.6.30.tar.xz,http://www.vsecurity.com/resources/advisory/20101019-1/ +15704,exploits/linux/local/15704.c,"Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Local Privilege Escalation",2010-12-07,"Dan Rosenberg",local,linux,,2010-12-07,2016-12-06,1,CVE-2010-4258;CVE-2010-3850;CVE-2010-3849,,full-nelson;full-nelson.c,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-07-at-72005-pm.png,, +18080,exploits/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",local,linux,,2011-11-04,2016-09-04,0,OSVDB-83343,,,,, +18411,exploits/linux/local/18411.c,"Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Local Privilege Escalation (1)",2012-01-23,zx2c4,local,linux,,2012-01-23,2017-05-10,1,CVE-2012-0056;OSVDB-78509,,memodipper;Mempodipper.c,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-23-at-53620-am.png,, +35161,exploits/linux/local/35161.c,"Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - 'Mempodipper' Local Privilege Escalation (2)",2012-01-12,zx2c4,local,linux,,2014-11-05,2017-05-10,1,CVE-2012-0056,,,,, +1397,exploits/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Local Integer Overflow / Local Privilege Escalation",2005-12-30,alert7,local,linux,,2005-12-29,2017-04-15,1,CVE-2005-0736;OSVDB-14777,,k-rad3.c;krad3,,http://www.exploit-db.comlinux-2.6.9.tar.gz,https://www.securityfocus.com/bid/12763/info +8673,exploits/linux/local/8673.c,"Linux Kernel 2.6.x (Gentoo 2.6.29rc1) - 'ptrace_attach' Local Privilege Escalation",2009-05-13,s0m3b0dy,local,linux,,2009-05-12,2016-09-04,1,CVE-2009-1527;OSVDB-54188,,,,, +34987,exploits/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure",2010-11-09,"Dan Rosenberg",local,linux,,2010-11-09,2016-09-06,1,CVE-2010-4158;OSVDB-69190,,,,,https://www.securityfocus.com/bid/44758/info +33322,exploits/linux/local/33322.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation (2)",2009-11-03,"teach & xipe",local,linux,,2009-11-03,2014-05-12,1,CVE-2009-3547;OSVDB-59654,,pipe.c,,,https://www.securityfocus.com/bid/36901/info +37543,exploits/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",local,linux,,2012-07-26,2016-09-06,1,CVE-2012-3430;OSVDB-85606,,,,,https://www.securityfocus.com/bid/54702/info +32829,exploits/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass",2009-03-02,"Chris Evans",local,linux,,2009-03-02,2014-04-12,1,CVE-2009-0835;OSVDB-52462,,,,,https://www.securityfocus.com/bid/33948/info +32805,exploits/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure",2009-02-20,"Clément Lecigne",local,linux,,2009-02-20,2016-09-06,1,CVE-2009-0676;OSVDB-52633,,,,,https://www.securityfocus.com/bid/33846/info +25202,exploits/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Local Integer Overflow / Local Privilege Escalation (1)",2005-03-09,sd,local,linux,,2005-03-09,2019-03-07,1,CVE-2005-0736;OSVDB-14777,,k-rad.c,,,https://www.securityfocus.com/bid/12763/info +30605,exploits/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,local,linux,,2007-09-21,2016-09-06,1,CVE-2007-4571;OSVDB-39234,,,,,https://www.securityfocus.com/bid/25774/info +34001,exploits/linux/local/34001.c,"Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass",2010-05-18,"Dan Rosenberg",local,linux,,2010-05-18,2014-07-08,1,CVE-2010-1636;OSVDB-65244,,,,,https://www.securityfocus.com/bid/40241/info +27769,exploits/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux,,2006-04-28,2013-08-22,1,CVE-2006-1863;OSVDB-25068,,,,,https://www.securityfocus.com/bid/17742/info +25707,exploits/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",local,linux,,2005-05-26,2013-05-28,1,CVE-2004-2135;OSVDB-45011,,,,,https://www.securityfocus.com/bid/13775/info +33395,exploits/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation",2009-11-09,"Akira Fujita",local,linux,,2009-11-09,2014-05-18,1,CVE-2009-4131;OSVDB-60867,,,,,https://www.securityfocus.com/bid/37277/info +30604,exploits/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Privilege Escalation",2007-09-21,"Wojciech Purczynski",local,linux,,2007-09-21,2016-09-06,1,CVE-2007-4573;OSVDB-37287,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz,https://www.securityfocus.com/bid/25774/info +27766,exploits/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux,,2006-04-28,2013-08-22,1,CVE-2006-1864;OSVDB-25067,,,,,https://www.securityfocus.com/bid/17735/info +9435,exploits/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,local,linux,,2009-08-13,2017-07-14,1,CVE-2009-2692;OSVDB-56992,,sock_sendpage;2009-wunderbar_emporium.tgz,,, +9436,exploits/linux/local/9436.txt,"Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)",2009-08-14,"Przemyslaw Frasunek",local,linux,,2009-08-13,2017-07-14,1,CVE-2009-2692;OSVDB-56992,,sock_sendpage2;2009-proto_ops.tgz,,, 38390,exploits/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",local,linux,,2013-03-13,2017-07-24,1,,,clown-newuser.c,,,https://www.securityfocus.com/bid/58478/info 36294,exploits/linux/local/36294.c,"Linux Kernel 3.0.4 - '/proc/interrupts' Password Length Local Information Disclosure",2011-11-07,"Vasiliy Kulikov",local,linux,,2011-11-07,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/50573/info -42887,exploits/linux/local/42887.c,"Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation",2017-09-26,"Qualys Corporation",local,linux,,2017-09-28,2018-01-08,0,2017-1000253,,,,,https://www.qualys.com/2017/09/26/linux-pie-cve-2017-1000253/cve-2017-1000253.c -41995,exploits/linux/local/41995.c,"Linux Kernel 3.11 < 4.8 0 - 'SO_SNDBUFFORCE' / 'SO_RCVBUFFORCE' Local Privilege Escalation",2017-03-22,"Andrey Konovalov",local,linux,,2017-05-12,2017-09-18,0,2016-9793,,,,,https://github.com/xairy/kernel-exploits/blob/1b230097e769d7d13dce1e24b51d4aba1e2a0cc7/CVE-2016-9793/poc.c -33824,exploits/linux/local/33824.c,"Linux Kernel 3.13 - SGID Privilege Escalation",2014-06-21,"Vitaly Nikolenko",local,linux,,2014-06-21,2018-03-19,1,2014-4014;108026,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-21-at-113329.png,,http://cyseclabs.com/blog/cve-2014-4014-local-privilege-escalation -37292,exploits/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation",2015-06-16,rebel,local,linux,,2015-06-16,2015-06-16,1,2015-1328,,ofs.c;ofs;overlayfs,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-16-at-104028.png,, -37293,exploits/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,local,linux,,2015-06-16,2019-03-29,1,2015-1328;123362,,create-namespace,,, -40503,exploits/linux/local/40503.rb,"Linux Kernel 3.13.1 - 'Recvmmsg' Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,local,linux,,2016-10-11,2016-10-12,1,2014-0038,"Metasploit Framework (MSF)",,,, -35370,exploits/linux/local/35370.c,"Linux Kernel 3.14.5 (CentOS 7 / RHEL) - 'libfutex' Local Privilege Escalation",2014-11-25,"Kaiqu Chen",local,linux,,2014-11-25,2017-06-21,0,2014-3153;107752,,,,, +42887,exploits/linux/local/42887.c,"Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation",2017-09-26,"Qualys Corporation",local,linux,,2017-09-28,2018-01-08,0,CVE-2017-1000253,,,,,https://www.qualys.com/2017/09/26/linux-pie-cve-2017-1000253/cve-2017-1000253.c +41995,exploits/linux/local/41995.c,"Linux Kernel 3.11 < 4.8 0 - 'SO_SNDBUFFORCE' / 'SO_RCVBUFFORCE' Local Privilege Escalation",2017-03-22,"Andrey Konovalov",local,linux,,2017-05-12,2017-09-18,0,CVE-2016-9793,,,,,https://github.com/xairy/kernel-exploits/blob/1b230097e769d7d13dce1e24b51d4aba1e2a0cc7/CVE-2016-9793/poc.c +33824,exploits/linux/local/33824.c,"Linux Kernel 3.13 - SGID Privilege Escalation",2014-06-21,"Vitaly Nikolenko",local,linux,,2014-06-21,2018-03-19,1,CVE-2014-4014;OSVDB-108026,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-21-at-113329.png,,http://cyseclabs.com/blog/cve-2014-4014-local-privilege-escalation +37292,exploits/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation",2015-06-16,rebel,local,linux,,2015-06-16,2015-06-16,1,CVE-2015-1328,,ofs.c;ofs;overlayfs,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-16-at-104028.png,, +37293,exploits/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,local,linux,,2015-06-16,2019-03-29,1,CVE-2015-1328;OSVDB-123362,,create-namespace,,, +40503,exploits/linux/local/40503.rb,"Linux Kernel 3.13.1 - 'Recvmmsg' Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,local,linux,,2016-10-11,2016-10-12,1,CVE-2014-0038,"Metasploit Framework (MSF)",,,, +35370,exploits/linux/local/35370.c,"Linux Kernel 3.14.5 (CentOS 7 / RHEL) - 'libfutex' Local Privilege Escalation",2014-11-25,"Kaiqu Chen",local,linux,,2014-11-25,2017-06-21,0,CVE-2014-3153;OSVDB-107752,,,,, 38473,exploits/linux/local/38473.py,"Linux Kernel 3.17 - 'Python ctypes and memfd_create' noexec File Security Bypass",2015-10-15,soyer,local,linux,,2015-11-20,2015-11-25,1,,,,,, -37937,exploits/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",local,linux,,2012-10-09,2015-08-22,1,2012-0957;86133,,,,,https://www.securityfocus.com/bid/55855/info -33336,exploits/linux/local/33336.c,"Linux Kernel 3.3 < 3.8 (Ubuntu / Fedora 18) - 'sock_diag_handlers()' Local Privilege Escalation (3)",2013-02-24,SynQ,local,linux,,2014-05-13,2015-04-24,1,2013-1763;90604,,,,, -39214,exploits/linux/local/39214.c,"Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure",2014-05-28,"Salva Peiro",local,linux,,2014-05-28,2016-09-06,1,2014-1739;107819,,,,,https://www.securityfocus.com/bid/68048/info -38559,exploits/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Privilege Escalation",2013-06-07,"Kees Cook",local,linux,,2013-06-07,2015-10-29,1,2013-2852;94034,,,,,https://www.securityfocus.com/bid/60410/info -31346,exploits/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,local,linux,,2014-02-02,2016-09-04,1,2014-0038;102749,,timeoutpwn,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-02-at-42534-pm.png,, -27297,exploits/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,local,linux,,2013-08-02,2013-08-02,0,2013-0268;90003,,msr,,, -41999,exploits/linux/local/41999.txt,"Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation",2016-02-22,"Andrey Konovalov",local,linux,,2017-05-13,2017-05-13,0,2016-2384,,,,,https://xairy.github.io/blog/2016/cve-2016-2384 -47163,exploits/linux/local/47163.c,"Linux Kernel 4.10 < 5.1.17 - 'PTRACE_TRACEME' pkexec Local Privilege Escalation",2019-07-24,bcoles,local,linux,,2019-07-26,2019-07-26,0,2019-13272,,,,,https://github.com/bcoles/kernel-exploits/blob/a0b44c8c987bb33ab6535415cac3a4a9df09106e/CVE-2019-13272/poc.c -44303,exploits/linux/local/44303.c,"Linux Kernel 4.13 (Debian 9) - Local Privilege Escalation",2017-12-11,anonymous,local,linux,,2018-03-19,2018-03-19,0,2017-16994,,,,,https://github.com/hardenedlinux/offensive_poc/tree/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-5123 -43127,exploits/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",local,linux,,2017-11-07,2017-11-08,0,2017-5123,,,,,https://salls.github.io/Linux-Kernel-CVE-2017-5123/ -43029,exploits/linux/local/43029.c,"Linux Kernel 4.14.0-rc4+ - 'waitid()' Local Privilege Escalation",2017-10-22,"@XeR_0x2A & @chaign_c",local,linux,,2017-10-23,2017-11-07,0,2017-5123,,,,,https://github.com/nongiach/CVE/blob/5c2b0a15c89f2687e2a0c3fca7d2acc0d37273db/CVE-2017-5123/exploit/exploit_null_ptr_deref.c -45175,exploits/linux/local/45175.c,"Linux Kernel 4.14.7 (Ubuntu 16.04 / CentOS 7) - (KASLR & SMEP Bypass) Arbitrary File Read",2018-08-09,"Andrey Konovalov",local,linux,,2018-08-09,2018-08-09,0,2017-18344.,,,,,https://github.com/xairy/kernel-exploits/blob/dd408533bfdf018b7391a408657391e993da186c/CVE-2017-18344/poc.c -47164,exploits/linux/local/47164.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (cron Method)",2018-11-21,bcoles,local,linux,,2019-07-26,2019-07-26,0,2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/4be5baae0135c9370420a21134f980b21a5ac1ab/CVE-2018-18955/exploit.cron.sh -47165,exploits/linux/local/47165.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (dbus Method)",2019-01-04,bcoles,local,linux,,2019-07-26,2019-07-26,0,2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/0792c978066a34ce50f7786d6abd0eb8df218a98/CVE-2018-18955/exploit.dbus.sh -47166,exploits/linux/local/47166.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (ldpreload Method)",2018-11-21,bcoles,local,linux,,2019-07-26,2019-07-26,0,2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/d56a3f69e76a4c203d57222f25ace10b654631d0/CVE-2018-18955/exploit.ldpreload.sh -47167,exploits/linux/local/47167.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (polkit Method)",2019-01-04,bcoles,local,linux,,2019-07-26,2019-07-26,0,2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/a2b01a7421b84bb539d2ca845db5e35f4f86d351/CVE-2018-18955/exploit.polkit.sh -39166,exploits/linux/local/39166.c,"Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - 'overlayfs' Local Privilege Escalation (1)",2016-01-05,rebel,local,linux,,2016-01-05,2016-11-02,1,2015-8660,,overlayfail,,http://www.exploit-db.comlinux-4.3.3.tar.xz, -39230,exploits/linux/local/39230.c,"Linux Kernel 4.3.3 - 'overlayfs' Local Privilege Escalation (2)",2016-01-12,halfdog,local,linux,,2016-01-12,2016-11-02,0,2015-8660;132260,,UserNamespaceOverlayfsSetuidWriteExec.c,,http://www.exploit-db.comlinux-4.3.3.tar.xz, -40759,exploits/linux/local/40759.rb,"Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit)",2016-11-14,Metasploit,local,linux,,2016-11-14,2017-01-30,1,2016-4557,"Metasploit Framework (MSF)",,,, -46006,exploits/linux/local/46006.c,"Linux Kernel 4.4 - 'rtnetlink' Stack Memory Disclosure",2018-12-19,"Jinbum Park",local,linux,,2018-12-19,2018-12-19,0,2016-4486,,,,, -41458,exploits/linux/local/41458.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation",2017-02-26,"Andrey Konovalov",local,linux,,2017-02-26,2017-02-26,0,2017-6074,,,,,https://github.com/xairy/kernel-exploits/blob/0c3cef1d8aea824d07978fc71bfaa4b1d3bea267/CVE-2017-6074/poc.c -39277,exploits/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (1)",2016-01-19,"Perception Point Team",local,linux,,2016-01-19,2016-11-22,0,2016-0728,,cve_2016_0728;cve_2016_0728.c;pp_key,,,http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/ -40003,exploits/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (2)",2016-01-19,"Federico Bento",local,linux,,2016-06-22,2016-06-22,0,2016-0728,,cve_2016_0728;cve_2016_0728.c;pp_key,,, -39772,exploits/linux/local/39772.txt,"Linux Kernel 4.4.x (Ubuntu 16.04) - 'double-fdput()' bpf(BPF_PROG_LOAD) Privilege Escalation",2016-05-04,"Google Security Research",local,linux,,2016-05-04,2017-07-14,1,2016-4557;823603,,doubleput,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-05-04-at-212446.png,,https://bugs.chromium.org/p/project-zero/issues/detail?id=808 -40489,exploits/linux/local/40489.txt,"Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Local Privilege Escalation",2016-10-10,"Qian Zhang",local,linux,,2016-10-10,2017-01-30,0,2016-4997;DSA-3607-1,,,,, -41886,exploits/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation",2017-04-15,"Nassim Asrir",local,linux,,2017-04-15,2017-04-15,0,2017-7874,,,,, -47168,exploits/linux/local/47168.c,"Linux Kernel 4.8.0-34 < 4.8.0-45 (Ubuntu / Linux Mint) - Packet Socket Local Privilege Escalation",2018-12-29,bcoles,local,linux,,2019-07-26,2019-07-26,0,2017-7308,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2017-7308/poc.c -41994,exploits/linux/local/41994.c,"Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Local Privilege Escalation",2017-05-11,"Andrey Konovalov",local,linux,,2017-05-11,2019-07-26,1,2017-7308,Local,,,,https://github.com/xairy/kernel-exploits/blob/44fcbaafcb2988d3cbfee5d417b17368e15c78bf/CVE-2017-7308/poc.c -50541,exploits/linux/local/50541.c,"Linux Kernel 5.1.x - 'PTRACE_TRACEME' pkexec Local Privilege Escalation (2)",2021-11-23,"Ujas Dhami",local,linux,,2021-11-23,2021-11-23,0,2019-13272,,,,, -50808,exploits/linux/local/50808.c,"Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)",2022-03-08,"Lance Biggerstaff",local,linux,,2022-03-08,2022-03-08,0,2022-0847,,,,, -12,exploits/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,local,linux,,2003-04-13,2016-02-25,1,4565;2003-0127,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz, +37937,exploits/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",local,linux,,2012-10-09,2015-08-22,1,CVE-2012-0957;OSVDB-86133,,,,,https://www.securityfocus.com/bid/55855/info +33336,exploits/linux/local/33336.c,"Linux Kernel 3.3 < 3.8 (Ubuntu / Fedora 18) - 'sock_diag_handlers()' Local Privilege Escalation (3)",2013-02-24,SynQ,local,linux,,2014-05-13,2015-04-24,1,CVE-2013-1763;OSVDB-90604,,,,, +39214,exploits/linux/local/39214.c,"Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure",2014-05-28,"Salva Peiro",local,linux,,2014-05-28,2016-09-06,1,CVE-2014-1739;OSVDB-107819,,,,,https://www.securityfocus.com/bid/68048/info +38559,exploits/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Privilege Escalation",2013-06-07,"Kees Cook",local,linux,,2013-06-07,2015-10-29,1,CVE-2013-2852;OSVDB-94034,,,,,https://www.securityfocus.com/bid/60410/info +31346,exploits/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,local,linux,,2014-02-02,2016-09-04,1,CVE-2014-0038;OSVDB-102749,,timeoutpwn,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-02-at-42534-pm.png,, +27297,exploits/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,local,linux,,2013-08-02,2013-08-02,0,CVE-2013-0268;OSVDB-90003,,msr,,, +41999,exploits/linux/local/41999.txt,"Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation",2016-02-22,"Andrey Konovalov",local,linux,,2017-05-13,2017-05-13,0,CVE-2016-2384,,,,,https://xairy.github.io/blog/2016/cve-2016-2384 +47163,exploits/linux/local/47163.c,"Linux Kernel 4.10 < 5.1.17 - 'PTRACE_TRACEME' pkexec Local Privilege Escalation",2019-07-24,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2019-13272,,,,,https://github.com/bcoles/kernel-exploits/blob/a0b44c8c987bb33ab6535415cac3a4a9df09106e/CVE-2019-13272/poc.c +44303,exploits/linux/local/44303.c,"Linux Kernel 4.13 (Debian 9) - Local Privilege Escalation",2017-12-11,anonymous,local,linux,,2018-03-19,2018-03-19,0,CVE-2017-16994,,,,,https://github.com/hardenedlinux/offensive_poc/tree/99c6b0b540d5550d757315aa0cb8f8edf0c41e2f/CVE-2017-5123 +43127,exploits/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",local,linux,,2017-11-07,2017-11-08,0,CVE-2017-5123,,,,,https://salls.github.io/Linux-Kernel-CVE-2017-5123/ +43029,exploits/linux/local/43029.c,"Linux Kernel 4.14.0-rc4+ - 'waitid()' Local Privilege Escalation",2017-10-22,"@XeR_0x2A & @chaign_c",local,linux,,2017-10-23,2017-11-07,0,CVE-2017-5123,,,,,https://github.com/nongiach/CVE/blob/5c2b0a15c89f2687e2a0c3fca7d2acc0d37273db/CVE-2017-5123/exploit/exploit_null_ptr_deref.c +45175,exploits/linux/local/45175.c,"Linux Kernel 4.14.7 (Ubuntu 16.04 / CentOS 7) - (KASLR & SMEP Bypass) Arbitrary File Read",2018-08-09,"Andrey Konovalov",local,linux,,2018-08-09,2018-08-09,0,CVE-2017-18344.,,,,,https://github.com/xairy/kernel-exploits/blob/dd408533bfdf018b7391a408657391e993da186c/CVE-2017-18344/poc.c +47164,exploits/linux/local/47164.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (cron Method)",2018-11-21,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/4be5baae0135c9370420a21134f980b21a5ac1ab/CVE-2018-18955/exploit.cron.sh +47165,exploits/linux/local/47165.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (dbus Method)",2019-01-04,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/0792c978066a34ce50f7786d6abd0eb8df218a98/CVE-2018-18955/exploit.dbus.sh +47166,exploits/linux/local/47166.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (ldpreload Method)",2018-11-21,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/d56a3f69e76a4c203d57222f25ace10b654631d0/CVE-2018-18955/exploit.ldpreload.sh +47167,exploits/linux/local/47167.sh,"Linux Kernel 4.15.x < 4.19.2 - 'map_write() CAP_SYS_ADMIN' Local Privilege Escalation (polkit Method)",2019-01-04,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2018-18955,,,,,https://github.com/bcoles/kernel-exploits/blob/a2b01a7421b84bb539d2ca845db5e35f4f86d351/CVE-2018-18955/exploit.polkit.sh +39166,exploits/linux/local/39166.c,"Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - 'overlayfs' Local Privilege Escalation (1)",2016-01-05,rebel,local,linux,,2016-01-05,2016-11-02,1,CVE-2015-8660,,overlayfail,,http://www.exploit-db.comlinux-4.3.3.tar.xz, +39230,exploits/linux/local/39230.c,"Linux Kernel 4.3.3 - 'overlayfs' Local Privilege Escalation (2)",2016-01-12,halfdog,local,linux,,2016-01-12,2016-11-02,0,CVE-2015-8660;OSVDB-132260,,UserNamespaceOverlayfsSetuidWriteExec.c,,http://www.exploit-db.comlinux-4.3.3.tar.xz, +40759,exploits/linux/local/40759.rb,"Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit)",2016-11-14,Metasploit,local,linux,,2016-11-14,2017-01-30,1,CVE-2016-4557,"Metasploit Framework (MSF)",,,, +46006,exploits/linux/local/46006.c,"Linux Kernel 4.4 - 'rtnetlink' Stack Memory Disclosure",2018-12-19,"Jinbum Park",local,linux,,2018-12-19,2018-12-19,0,CVE-2016-4486,,,,, +41458,exploits/linux/local/41458.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation",2017-02-26,"Andrey Konovalov",local,linux,,2017-02-26,2017-02-26,0,CVE-2017-6074,,,,,https://github.com/xairy/kernel-exploits/blob/0c3cef1d8aea824d07978fc71bfaa4b1d3bea267/CVE-2017-6074/poc.c +39277,exploits/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (1)",2016-01-19,"Perception Point Team",local,linux,,2016-01-19,2016-11-22,0,CVE-2016-0728,,cve_2016_0728;cve_2016_0728.c;pp_key,,,http://perception-point.io/2016/01/14/analysis-and-exploitation-of-a-linux-kernel-vulnerability-cve-2016-0728/ +40003,exploits/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Local Privilege Escalation (2)",2016-01-19,"Federico Bento",local,linux,,2016-06-22,2016-06-22,0,CVE-2016-0728,,cve_2016_0728;cve_2016_0728.c;pp_key,,, +39772,exploits/linux/local/39772.txt,"Linux Kernel 4.4.x (Ubuntu 16.04) - 'double-fdput()' bpf(BPF_PROG_LOAD) Privilege Escalation",2016-05-04,"Google Security Research",local,linux,,2016-05-04,2017-07-14,1,CVE-2016-4557;823603,,doubleput,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-05-04-at-212446.png,,https://bugs.chromium.org/p/project-zero/issues/detail?id=808 +40489,exploits/linux/local/40489.txt,"Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Local Privilege Escalation",2016-10-10,"Qian Zhang",local,linux,,2016-10-10,2017-01-30,0,CVE-2016-4997;DSA-3607-1,,,,, +41886,exploits/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation",2017-04-15,"Nassim Asrir",local,linux,,2017-04-15,2017-04-15,0,CVE-2017-7874,,,,, +47168,exploits/linux/local/47168.c,"Linux Kernel 4.8.0-34 < 4.8.0-45 (Ubuntu / Linux Mint) - Packet Socket Local Privilege Escalation",2018-12-29,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2017-7308,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2017-7308/poc.c +41994,exploits/linux/local/41994.c,"Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Local Privilege Escalation",2017-05-11,"Andrey Konovalov",local,linux,,2017-05-11,2019-07-26,1,CVE-2017-7308,Local,,,,https://github.com/xairy/kernel-exploits/blob/44fcbaafcb2988d3cbfee5d417b17368e15c78bf/CVE-2017-7308/poc.c +50541,exploits/linux/local/50541.c,"Linux Kernel 5.1.x - 'PTRACE_TRACEME' pkexec Local Privilege Escalation (2)",2021-11-23,"Ujas Dhami",local,linux,,2021-11-23,2021-11-23,0,CVE-2019-13272,,,,, +50808,exploits/linux/local/50808.c,"Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)",2022-03-08,"Lance Biggerstaff",local,linux,,2022-03-08,2022-03-08,0,CVE-2022-0847,,,,, +12,exploits/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,local,linux,,2003-04-13,2016-02-25,1,OSVDB-4565;CVE-2003-0127,,,,http://www.exploit-db.comlinux-2.4.19.tar.gz, 4756,exploits/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - BlueTooth Stack Privilege Escalation",2007-12-18,Backdoored,local,linux,,2007-12-17,2016-11-08,1,,,,,http://www.exploit-db.comlinux-2.6.11.1.tar.gz, -9363,exploits/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - 'procfs' Kernel Memory Disclosure",2009-08-05,"Jon Oberheide",local,linux,,2009-08-04,,1,2005-4605;22212,,,,, -9575,exploits/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Local Privilege Escalation (3)",2009-09-02,Andi,local,linux,,2009-09-01,,1,57462;2009-2698,,hoagie_udp_sendmsg.c,,, -9574,exploits/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Local Privilege Escalation (2)",2009-09-02,spender,local,linux,,2009-09-01,,1,2009-2698,,therebel.tgz;2009-therebel.tgz,,, -4172,exploits/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - 'IPv6_Getsockopt_Sticky' Memory Leak",2007-07-10,dreyer,local,linux,,2007-07-09,2016-10-05,1,2007-1000,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, -6851,exploits/linux/local/6851.c,"Linux Kernel < 2.6.22 - 'ftruncate()'/'open()' Local Privilege Escalation",2008-10-27,gat3way,local,linux,,2008-10-26,2017-10-27,1,49081;2008-4210,,ftrex.c;gw-ftrex.c,,http://www.exploit-db.comlinux-2.6.21.1.tar.gz, -7618,exploits/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure",2008-12-29,"Jon Oberheide",local,linux,,2008-12-28,,1,2008-4113,,,,, -33523,exploits/linux/local/33523.c,"Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation",2009-12-16,"Tavis Ormandy",local,linux,,2009-12-16,2014-05-27,1,2009-4141;61687,,,,,https://www.securityfocus.com/bid/37806/info -8369,exploits/linux/local/8369.sh,"Linux Kernel < 2.6.29 - 'exit_notify()' Local Privilege Escalation",2009-04-08,gat3way,local,linux,,2009-04-07,,1,53629;2009-1337,,exit_notify.sh,,, -9543,exploits/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - 'AF_IRDA' 29-Byte Stack Disclosure (2)",2009-08-31,"Jon Oberheide",local,linux,,2009-08-30,,1,2009-3002,,,,, +9363,exploits/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - 'procfs' Kernel Memory Disclosure",2009-08-05,"Jon Oberheide",local,linux,,2009-08-04,,1,CVE-2005-4605;OSVDB-22212,,,,, +9575,exploits/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Local Privilege Escalation (3)",2009-09-02,Andi,local,linux,,2009-09-01,,1,OSVDB-57462;CVE-2009-2698,,hoagie_udp_sendmsg.c,,, +9574,exploits/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Local Privilege Escalation (2)",2009-09-02,spender,local,linux,,2009-09-01,,1,CVE-2009-2698,,therebel.tgz;2009-therebel.tgz,,, +4172,exploits/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - 'IPv6_Getsockopt_Sticky' Memory Leak",2007-07-10,dreyer,local,linux,,2007-07-09,2016-10-05,1,CVE-2007-1000,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, +6851,exploits/linux/local/6851.c,"Linux Kernel < 2.6.22 - 'ftruncate()'/'open()' Local Privilege Escalation",2008-10-27,gat3way,local,linux,,2008-10-26,2017-10-27,1,OSVDB-49081;CVE-2008-4210,,ftrex.c;gw-ftrex.c,,http://www.exploit-db.comlinux-2.6.21.1.tar.gz, +7618,exploits/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure",2008-12-29,"Jon Oberheide",local,linux,,2008-12-28,,1,CVE-2008-4113,,,,, +33523,exploits/linux/local/33523.c,"Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation",2009-12-16,"Tavis Ormandy",local,linux,,2009-12-16,2014-05-27,1,CVE-2009-4141;OSVDB-61687,,,,,https://www.securityfocus.com/bid/37806/info +8369,exploits/linux/local/8369.sh,"Linux Kernel < 2.6.29 - 'exit_notify()' Local Privilege Escalation",2009-04-08,gat3way,local,linux,,2009-04-07,,1,OSVDB-53629;CVE-2009-1337,,exit_notify.sh,,, +9543,exploits/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - 'AF_IRDA' 29-Byte Stack Disclosure (2)",2009-08-31,"Jon Oberheide",local,linux,,2009-08-30,,1,CVE-2009-3002,,,,, 15944,exploits/linux/local/15944.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - 'CAP_SYS_ADMIN' Local Privilege Escalation (2)",2011-01-08,"Joe Sylve",local,linux,,2011-01-08,2011-01-08,0,,,caps-to-root2.c;caps-to-root2,,, -14814,exploits/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) - 'CAN BCM' Local Privilege Escalation",2010-08-27,"Jon Oberheide",local,linux,,2010-08-27,2016-09-04,1,2010-2959,,i-CAN-haz-MODHARDEN.c;can_bcm,,, -15150,exploits/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure",2010-09-29,"Jon Oberheide",local,linux,,2010-09-29,2010-11-06,1,2010-3437;68370,,cve-2010-3437.c;pktcdvd,,, -17787,exploits/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",local,linux,,2011-09-05,2016-12-06,1,2010-4073;2010-3850;2010-3848,,half-nelson;half-nelson.c,,, -15774,exploits/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - 'ACPI custom_method' Local Privilege Escalation",2010-12-18,"Jon Oberheide",local,linux,,2010-12-18,2016-10-10,1,2011-1021;70022;2010-4347,,american-sign-language.c,,, -718,exploits/linux/local/718.c,"Linux Kernel < 2.6.7-rc3 (Slackware 9.1 / Debian 3.0) - 'sys_chown()' Group Ownership Alteration Privilege Escalation",2004-12-24,"Marco Ivaldi",local,linux,,2004-12-23,2016-11-28,1,2004-0497,,raptor_chown.c,,http://www.exploit-db.comlinux-2.6.7.tar.gz, -34923,exploits/linux/local/34923.c,"Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation",2014-10-09,"Andy Lutomirski",local,linux,,2014-10-09,2014-10-09,0,2014-5207;110055,,fuse_suid.c,,, -25450,exploits/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability 'file_ns_capable()' Local Privilege Escalation",2013-05-14,"Andrew Lutomirski",local,linux,,2013-05-14,2013-05-14,0,2013-1959;92927,,userns_root_sploit.c,,, -43345,exploits/linux/local/43345.c,"Linux kernel < 4.10.15 - Race Condition Privilege Escalation",2017-12-15,anonymous,local,linux,,2017-12-15,2017-12-18,0,2017-10661,,,,, -45553,exploits/linux/local/45553.c,"Linux Kernel < 4.11.8 - 'mq_notify: double sock_put()' Local Privilege Escalation",2018-10-02,Lexfo,local,linux,,2018-10-08,2018-10-08,0,2017-11176,,,,,https://github.com/lexfo/linux/blob/6f67e70a049874df3f5ee5bafb0d5857b907b175/cve-2017-11176.c -45010,exploits/linux/local/45010.c,"Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation",2018-07-10,rlarabee,local,linux,,2018-07-12,2018-11-17,1,2017-16995,,,,,https://github.com/rlarabee/exploits/blob/db64753f2335a01825f78d66665adfff3670653e/cve-2017-16995/cve-2017-16995.c -44325,exploits/linux/local/44325.c,"Linux Kernel < 4.15.4 - 'show_floppy' KASLR Address Leak",2018-03-22,"Gregory Draperi",local,linux,,2018-03-22,2018-03-22,0,2018-7273,,,,,https://remoteawesomethoughts.blogspot.com/2018/03/cve-2018-7273-poc.html -44298,exploits/linux/local/44298.c,"Linux Kernel < 4.4.0-116 (Ubuntu 16.04.4) - Local Privilege Escalation",2018-03-16,"Bruce Leidl",local,linux,,2018-03-19,2018-03-19,0,2017-16995,,,,,http://cyseclabs.com/pub/upstream44.c -43418,exploits/linux/local/43418.c,"Linux Kernel < 4.4.0-83 / < 4.8.0-58 (Ubuntu 14.04/16.04) - Local Privilege Escalation (KASLR / SMEP)",2017-08-13,"Andrey Konovalov",local,linux,,2018-01-02,2018-08-03,1,2017-1000112,,,,,https://github.com/xairy/kernel-exploits/blob/4d2d39875258c44718353c256aec17973d248e76/CVE-2017-1000112/poc.c -47169,exploits/linux/local/47169.c,"Linux Kernel < 4.4.0/ < 4.8.0 (Ubuntu 14.04/16.04 / Linux Mint 17/18 / Zorin) - Local Privilege Escalation (KASLR / SMEP)",2018-12-29,bcoles,local,linux,,2019-07-26,2019-07-26,0,2017-1000112,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2017-1000112/poc.c -21848,exploits/linux/local/21848.rb,"Linux Kernel UDEV < 1.4.1 - 'Netlink' Local Privilege Escalation (Metasploit)",2012-10-10,Metasploit,local,linux,,2012-10-10,2017-04-15,1,2009-1185;53810,"Metasploit Framework (MSF)",,,, -19302,exploits/linux/local/19302.c,"Linux libc 5.3.12 (RedHat Linux 4.0 / Slackware Linux 3.1) - libc NLSPATH",1998-01-19,Solar,local,linux,,1998-01-19,2014-01-02,1,61460,,,,,https://www.securityfocus.com/bid/379/info -19360,exploits/linux/local/19360.c,"Linux libc 5.3.12/5.4 (RedHat Linux 4.0) - 'vsyslog()' Local Buffer Overflow",1997-12-21,"Solar Designer",local,linux,,1997-12-21,2012-06-22,1,83610,,,,,https://www.securityfocus.com/bid/475/info -20926,exploits/linux/local/20926.txt,"Linux Man Page 6.1/6.2/7.0/7.1- Source Buffer Overflow",2001-06-12,zen-parse,local,linux,,2001-06-12,2012-09-02,1,88579,,,,,https://www.securityfocus.com/bid/2872/info -20402,exploits/linux/local/20402.sh,"Linux modutils 2.3.9 - 'modprobe' Arbitrary Command Execution",2000-11-12,"Michal Zalewski",local,linux,,2000-11-12,2017-10-16,1,2000-1095;1641,,,,, -22781,exploits/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin() Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",local,linux,,2003-06-16,2012-11-17,1,2003-0388;9027,,,,,https://www.securityfocus.com/bid/7929/info -14273,exploits/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",local,linux,,2010-07-08,2010-07-10,1,2010-0832;66116,,,,, -14339,exploits/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,local,linux,,2010-07-12,2010-07-12,1,2010-0832,,,,, -35021,exploits/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,local,linux,,2014-10-20,2014-10-20,1,2011-1485;72261,"Metasploit Framework (MSF)",,,, -47543,exploits/linux/local/47543.rb,"Linux Polkit - pkexec helper PTRACE_TRACEME local root (Metasploit)",2019-10-24,Metasploit,local,linux,,2019-10-24,2019-10-24,1,2019-13272,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ptrace_traceme_pkexec_helper.rb -23658,exploits/linux/local/23658.c,"Linux VServer Project 1.2x - Chroot Breakout",2004-02-06,"Markus Mueller",local,linux,,2004-02-06,2016-09-06,1,2004-2073;3875,,,,,https://www.securityfocus.com/bid/9596/info -22540,exploits/linux/local/22540.c,"Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow",2003-02-18,"Angelo Rosiello",local,linux,,2003-02-18,2012-11-07,1,2003-0396;12305,,,,,https://www.securityfocus.com/bid/7437/info -28287,exploits/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,local,linux,,2006-07-27,2013-09-15,1,2006-3815;27555,,,,,http://secunia.com/advisories/21162/ -21761,exploits/linux/local/21761.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,local,linux,,2002-08-28,2012-10-06,1,2002-1506;6067,,,,,https://www.securityfocus.com/bid/5585/info -21762,exploits/linux/local/21762.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",local,linux,,2002-08-28,2012-10-06,1,2002-1506;6067,,,,,https://www.securityfocus.com/bid/5585/info -21763,exploits/linux/local/21763.txt,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (3)",2002-08-28,syscalls,local,linux,,2002-08-28,2012-10-08,1,2002-1506;6067,,,,,https://www.securityfocus.com/bid/5585/info -20992,exploits/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",local,linux,,2001-07-04,2012-09-01,1,2001-1085;1892,,,,,https://www.securityfocus.com/bid/2984/info +14814,exploits/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) - 'CAN BCM' Local Privilege Escalation",2010-08-27,"Jon Oberheide",local,linux,,2010-08-27,2016-09-04,1,CVE-2010-2959,,i-CAN-haz-MODHARDEN.c;can_bcm,,, +15150,exploits/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure",2010-09-29,"Jon Oberheide",local,linux,,2010-09-29,2010-11-06,1,CVE-2010-3437;OSVDB-68370,,cve-2010-3437.c;pktcdvd,,, +17787,exploits/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",local,linux,,2011-09-05,2016-12-06,1,CVE-2010-4073;CVE-2010-3850;CVE-2010-3848,,half-nelson;half-nelson.c,,, +15774,exploits/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - 'ACPI custom_method' Local Privilege Escalation",2010-12-18,"Jon Oberheide",local,linux,,2010-12-18,2016-10-10,1,CVE-2011-1021;OSVDB-70022;CVE-2010-4347,,american-sign-language.c,,, +718,exploits/linux/local/718.c,"Linux Kernel < 2.6.7-rc3 (Slackware 9.1 / Debian 3.0) - 'sys_chown()' Group Ownership Alteration Privilege Escalation",2004-12-24,"Marco Ivaldi",local,linux,,2004-12-23,2016-11-28,1,CVE-2004-0497,,raptor_chown.c,,http://www.exploit-db.comlinux-2.6.7.tar.gz, +34923,exploits/linux/local/34923.c,"Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation",2014-10-09,"Andy Lutomirski",local,linux,,2014-10-09,2014-10-09,0,CVE-2014-5207;OSVDB-110055,,fuse_suid.c,,, +25450,exploits/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability 'file_ns_capable()' Local Privilege Escalation",2013-05-14,"Andrew Lutomirski",local,linux,,2013-05-14,2013-05-14,0,CVE-2013-1959;OSVDB-92927,,userns_root_sploit.c,,, +43345,exploits/linux/local/43345.c,"Linux kernel < 4.10.15 - Race Condition Privilege Escalation",2017-12-15,anonymous,local,linux,,2017-12-15,2017-12-18,0,CVE-2017-10661,,,,, +45553,exploits/linux/local/45553.c,"Linux Kernel < 4.11.8 - 'mq_notify: double sock_put()' Local Privilege Escalation",2018-10-02,Lexfo,local,linux,,2018-10-08,2018-10-08,0,CVE-2017-11176,,,,,https://github.com/lexfo/linux/blob/6f67e70a049874df3f5ee5bafb0d5857b907b175/cve-2017-11176.c +45010,exploits/linux/local/45010.c,"Linux Kernel < 4.13.9 (Ubuntu 16.04 / Fedora 27) - Local Privilege Escalation",2018-07-10,rlarabee,local,linux,,2018-07-12,2018-11-17,1,CVE-2017-16995,,,,,https://github.com/rlarabee/exploits/blob/db64753f2335a01825f78d66665adfff3670653e/cve-2017-16995/cve-2017-16995.c +44325,exploits/linux/local/44325.c,"Linux Kernel < 4.15.4 - 'show_floppy' KASLR Address Leak",2018-03-22,"Gregory Draperi",local,linux,,2018-03-22,2018-03-22,0,CVE-2018-7273,,,,,https://remoteawesomethoughts.blogspot.com/2018/03/cve-2018-7273-poc.html +44298,exploits/linux/local/44298.c,"Linux Kernel < 4.4.0-116 (Ubuntu 16.04.4) - Local Privilege Escalation",2018-03-16,"Bruce Leidl",local,linux,,2018-03-19,2018-03-19,0,CVE-2017-16995,,,,,http://cyseclabs.com/pub/upstream44.c +43418,exploits/linux/local/43418.c,"Linux Kernel < 4.4.0-83 / < 4.8.0-58 (Ubuntu 14.04/16.04) - Local Privilege Escalation (KASLR / SMEP)",2017-08-13,"Andrey Konovalov",local,linux,,2018-01-02,2018-08-03,1,CVE-2017-1000112,,,,,https://github.com/xairy/kernel-exploits/blob/4d2d39875258c44718353c256aec17973d248e76/CVE-2017-1000112/poc.c +47169,exploits/linux/local/47169.c,"Linux Kernel < 4.4.0/ < 4.8.0 (Ubuntu 14.04/16.04 / Linux Mint 17/18 / Zorin) - Local Privilege Escalation (KASLR / SMEP)",2018-12-29,bcoles,local,linux,,2019-07-26,2019-07-26,0,CVE-2017-1000112,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2017-1000112/poc.c +21848,exploits/linux/local/21848.rb,"Linux Kernel UDEV < 1.4.1 - 'Netlink' Local Privilege Escalation (Metasploit)",2012-10-10,Metasploit,local,linux,,2012-10-10,2017-04-15,1,CVE-2009-1185;OSVDB-53810,"Metasploit Framework (MSF)",,,, +19302,exploits/linux/local/19302.c,"Linux libc 5.3.12 (RedHat Linux 4.0 / Slackware Linux 3.1) - libc NLSPATH",1998-01-19,Solar,local,linux,,1998-01-19,2014-01-02,1,OSVDB-61460,,,,,https://www.securityfocus.com/bid/379/info +19360,exploits/linux/local/19360.c,"Linux libc 5.3.12/5.4 (RedHat Linux 4.0) - 'vsyslog()' Local Buffer Overflow",1997-12-21,"Solar Designer",local,linux,,1997-12-21,2012-06-22,1,OSVDB-83610,,,,,https://www.securityfocus.com/bid/475/info +20926,exploits/linux/local/20926.txt,"Linux Man Page 6.1/6.2/7.0/7.1- Source Buffer Overflow",2001-06-12,zen-parse,local,linux,,2001-06-12,2012-09-02,1,OSVDB-88579,,,,,https://www.securityfocus.com/bid/2872/info +20402,exploits/linux/local/20402.sh,"Linux modutils 2.3.9 - 'modprobe' Arbitrary Command Execution",2000-11-12,"Michal Zalewski",local,linux,,2000-11-12,2017-10-16,1,CVE-2000-1095;OSVDB-1641,,,,, +22781,exploits/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin() Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",local,linux,,2003-06-16,2012-11-17,1,CVE-2003-0388;OSVDB-9027,,,,,https://www.securityfocus.com/bid/7929/info +14273,exploits/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",local,linux,,2010-07-08,2010-07-10,1,CVE-2010-0832;OSVDB-66116,,,,, +14339,exploits/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,local,linux,,2010-07-12,2010-07-12,1,CVE-2010-0832,,,,, +35021,exploits/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,local,linux,,2014-10-20,2014-10-20,1,CVE-2011-1485;OSVDB-72261,"Metasploit Framework (MSF)",,,, +47543,exploits/linux/local/47543.rb,"Linux Polkit - pkexec helper PTRACE_TRACEME local root (Metasploit)",2019-10-24,Metasploit,local,linux,,2019-10-24,2019-10-24,1,CVE-2019-13272,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ptrace_traceme_pkexec_helper.rb +23658,exploits/linux/local/23658.c,"Linux VServer Project 1.2x - Chroot Breakout",2004-02-06,"Markus Mueller",local,linux,,2004-02-06,2016-09-06,1,CVE-2004-2073;OSVDB-3875,,,,,https://www.securityfocus.com/bid/9596/info +22540,exploits/linux/local/22540.c,"Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow",2003-02-18,"Angelo Rosiello",local,linux,,2003-02-18,2012-11-07,1,CVE-2003-0396;OSVDB-12305,,,,,https://www.securityfocus.com/bid/7437/info +28287,exploits/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,local,linux,,2006-07-27,2013-09-15,1,CVE-2006-3815;OSVDB-27555,,,,,http://secunia.com/advisories/21162/ +21761,exploits/linux/local/21761.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,local,linux,,2002-08-28,2012-10-06,1,CVE-2002-1506;OSVDB-6067,,,,,https://www.securityfocus.com/bid/5585/info +21762,exploits/linux/local/21762.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",local,linux,,2002-08-28,2012-10-06,1,CVE-2002-1506;OSVDB-6067,,,,,https://www.securityfocus.com/bid/5585/info +21763,exploits/linux/local/21763.txt,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (3)",2002-08-28,syscalls,local,linux,,2002-08-28,2012-10-08,1,CVE-2002-1506;OSVDB-6067,,,,,https://www.securityfocus.com/bid/5585/info +20992,exploits/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",local,linux,,2001-07-04,2012-09-01,1,CVE-2001-1085;OSVDB-1892,,,,,https://www.securityfocus.com/bid/2984/info 47466,exploits/linux/local/47466.c,"logrotten 3.15.1 - Privilege Escalation",2019-10-07,"Wolfgang Hotwagner",local,linux,,2019-10-07,2019-10-07,0,,,,,, -21356,exploits/linux/local/21356.sh,"LogWatch 2.1.1/2.5 - Insecure Temporary Directory Creation",2002-03-27,spybreak,local,linux,,2002-03-27,2012-09-18,1,2002-0162;5776,,,,,https://www.securityfocus.com/bid/4374/info +21356,exploits/linux/local/21356.sh,"LogWatch 2.1.1/2.5 - Insecure Temporary Directory Creation",2002-03-27,spybreak,local,linux,,2002-03-27,2012-09-18,1,CVE-2002-0162;OSVDB-5776,,,,,https://www.securityfocus.com/bid/4374/info 22616,exploits/linux/local/22616.pl,"Maelstrom Player 3.0.x - Argument Buffer Overflow (1)",2003-05-21,"Luca Ercoli",local,linux,,2003-05-21,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7632/info 22617,exploits/linux/local/22617.c,"Maelstrom Player 3.0.x - Argument Buffer Overflow (2)",2003-05-20,knight420,local,linux,,2003-05-20,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7632/info 23197,exploits/linux/local/23197.c,"Mah-Jong 1.4 - MJ-Player Server Flag Local Buffer Overflow",2003-09-29,jsk,local,linux,,2003-09-29,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8729/info -19992,exploits/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)",1999-07-03,funkysh,local,linux,,1999-07-03,2017-11-15,1,2000-0545;13690,,,,,https://www.securityfocus.com/bid/1305/info -19699,exploits/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,local,linux,,1999-12-29,2012-07-09,1,2000-0037;1181,,,,,https://www.securityfocus.com/bid/903/info -19700,exploits/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],local,linux,,1999-12-29,2012-07-09,1,2000-0037;1181,,,,,https://www.securityfocus.com/bid/903/info +19992,exploits/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)",1999-07-03,funkysh,local,linux,,1999-07-03,2017-11-15,1,CVE-2000-0545;OSVDB-13690,,,,,https://www.securityfocus.com/bid/1305/info +19699,exploits/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,local,linux,,1999-12-29,2012-07-09,1,CVE-2000-0037;OSVDB-1181,,,,,https://www.securityfocus.com/bid/903/info +19700,exploits/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],local,linux,,1999-12-29,2012-07-09,1,CVE-2000-0037;OSVDB-1181,,,,,https://www.securityfocus.com/bid/903/info 22729,exploits/linux/local/22729.c,"Man 1.5.1 - Catalog File Format String",2003-06-04,V9,local,linux,,2003-06-04,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7812/info -29822,exploits/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",local,linux,,2007-04-06,2013-11-26,1,2006-4250;34813,,,,,https://www.securityfocus.com/bid/23355/info -22344,exploits/linux/local/22344.txt,"Man Program 1.5 - Unsafe Return Value Command Execution",2003-03-11,"Jack Lloyd",local,linux,,2003-03-11,2012-10-30,1,2003-0124;8806,,,,,https://www.securityfocus.com/bid/7066/info +29822,exploits/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",local,linux,,2007-04-06,2013-11-26,1,CVE-2006-4250;OSVDB-34813,,,,,https://www.securityfocus.com/bid/23355/info +22344,exploits/linux/local/22344.txt,"Man Program 1.5 - Unsafe Return Value Command Execution",2003-03-11,"Jack Lloyd",local,linux,,2003-03-11,2012-10-30,1,CVE-2003-0124;OSVDB-8806,,,,,https://www.securityfocus.com/bid/7066/info 23168,exploits/linux/local/23168.pl,"Man Utility 2.3.19 - Local Compression Program Privilege Escalation",2003-09-22,"Sebastian Krahmer",local,linux,,2003-09-22,2012-12-05,1,,,,,,https://www.securityfocus.com/bid/8675/info -75,exploits/linux/local/75.sh,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man",2003-08-06,vade79,local,linux,,2003-08-05,2019-03-07,1,60577;2003-0645,,,,http://www.exploit-db.comman-db-2.4.1.tar.gz, -41158,exploits/linux/local/41158.md,"Man-db 2.6.7.1 - Local Privilege Escalation",2015-12-02,halfdog,local,linux,,2017-01-25,2017-01-25,1,2015-1336,,,,,http://www.halfdog.net/Security/2015/MandbSymlinkLocalRootPrivilegeEscalation/ -22971,exploits/linux/local/22971.txt,"ManDB Utility 2.3/2.4 - Local Buffer Overflow",2003-07-29,V9,local,linux,,2003-07-29,2012-11-28,1,2003-0620;10253,,,,,https://www.securityfocus.com/bid/8303/info +75,exploits/linux/local/75.sh,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man",2003-08-06,vade79,local,linux,,2003-08-05,2019-03-07,1,OSVDB-60577;CVE-2003-0645,,,,http://www.exploit-db.comman-db-2.4.1.tar.gz, +41158,exploits/linux/local/41158.md,"Man-db 2.6.7.1 - Local Privilege Escalation",2015-12-02,halfdog,local,linux,,2017-01-25,2017-01-25,1,CVE-2015-1336,,,,,http://www.halfdog.net/Security/2015/MandbSymlinkLocalRootPrivilegeEscalation/ +22971,exploits/linux/local/22971.txt,"ManDB Utility 2.3/2.4 - Local Buffer Overflow",2003-07-29,V9,local,linux,,2003-07-29,2012-11-28,1,CVE-2003-0620;OSVDB-10253,,,,,https://www.securityfocus.com/bid/8303/info 776,exploits/linux/local/776.c,"Mandrake / Slackware /usr/bin/trn - Local Privilege Escalation (Not SUID)",2005-01-26,ZzagorR,local,linux,,2005-01-25,2017-11-16,1,,,,,, -19709,exploits/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,local,linux,,2000-01-04,2012-07-09,1,2000-0052;1189,,,,,https://www.securityfocus.com/bid/913/info -19710,exploits/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)",2000-03-15,"Elias Levy",local,linux,,2000-03-15,2012-07-09,1,2000-0052;1189,,,,,https://www.securityfocus.com/bid/913/info -20024,exploits/linux/local/20024.c,"Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - '/usr/bin/fld' Input File Overflow",2000-08-01,E-Ligth,local,linux,,2000-08-01,2017-11-15,1,2000-0607;11524,,,,,https://www.securityfocus.com/bid/1371/info -21583,exploits/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,local,linux,,2002-06-29,2012-09-28,1,2002-1814;59768,,,,,https://www.securityfocus.com/bid/5125/info -21584,exploits/linux/local/21584.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",local,linux,,2002-06-29,2012-09-28,1,2002-1814;59768,,,,,https://www.securityfocus.com/bid/5125/info -21585,exploits/linux/local/21585.c,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,local,linux,,2002-06-29,2012-09-28,1,2002-1814;59768,,,,,https://www.securityfocus.com/bid/5125/info -40,exploits/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,local,linux,,2003-06-09,2017-11-16,1,60550,,,,, -19512,exploits/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 - 'espeaker' Local Buffer Overflow",1999-09-26,"Brock Tellier",local,linux,,1999-09-26,2012-07-01,1,1999-1477;13530,,,,,https://www.securityfocus.com/bid/663/info -19969,exploits/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Local Buffer Overflow",2000-05-29,noir,local,linux,,2000-05-29,2012-07-20,1,2000-0454;1360,,,,,https://www.securityfocus.com/bid/1265/info -23189,exploits/linux/local/23189.c,"marbles 1.0.1 - Local Home Environment Variable Buffer Overflow",2003-09-26,demz,local,linux,,2003-09-26,2012-12-06,1,2003-0830;11707,,,,,https://www.securityfocus.com/bid/8710/info -49765,exploits/linux/local/49765.txt,"MariaDB 10.2 - 'wsrep_provider' OS Command Execution",2021-04-14,"Central InfoSec",local,linux,,2021-04-14,2021-10-29,0,2021-27928,,,,, -19485,exploits/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Local Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",local,linux,,1999-08-31,2012-06-30,1,1999-0774;6543,,,,,https://www.securityfocus.com/bid/617/info +19709,exploits/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,local,linux,,2000-01-04,2012-07-09,1,CVE-2000-0052;OSVDB-1189,,,,,https://www.securityfocus.com/bid/913/info +19710,exploits/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)",2000-03-15,"Elias Levy",local,linux,,2000-03-15,2012-07-09,1,CVE-2000-0052;OSVDB-1189,,,,,https://www.securityfocus.com/bid/913/info +20024,exploits/linux/local/20024.c,"Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - '/usr/bin/fld' Input File Overflow",2000-08-01,E-Ligth,local,linux,,2000-08-01,2017-11-15,1,CVE-2000-0607;OSVDB-11524,,,,,https://www.securityfocus.com/bid/1371/info +21583,exploits/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,local,linux,,2002-06-29,2012-09-28,1,CVE-2002-1814;OSVDB-59768,,,,,https://www.securityfocus.com/bid/5125/info +21584,exploits/linux/local/21584.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",local,linux,,2002-06-29,2012-09-28,1,CVE-2002-1814;OSVDB-59768,,,,,https://www.securityfocus.com/bid/5125/info +21585,exploits/linux/local/21585.c,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,local,linux,,2002-06-29,2012-09-28,1,CVE-2002-1814;OSVDB-59768,,,,,https://www.securityfocus.com/bid/5125/info +40,exploits/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,local,linux,,2003-06-09,2017-11-16,1,OSVDB-60550,,,,, +19512,exploits/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 - 'espeaker' Local Buffer Overflow",1999-09-26,"Brock Tellier",local,linux,,1999-09-26,2012-07-01,1,CVE-1999-1477;OSVDB-13530,,,,,https://www.securityfocus.com/bid/663/info +19969,exploits/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Local Buffer Overflow",2000-05-29,noir,local,linux,,2000-05-29,2012-07-20,1,CVE-2000-0454;OSVDB-1360,,,,,https://www.securityfocus.com/bid/1265/info +23189,exploits/linux/local/23189.c,"marbles 1.0.1 - Local Home Environment Variable Buffer Overflow",2003-09-26,demz,local,linux,,2003-09-26,2012-12-06,1,CVE-2003-0830;OSVDB-11707,,,,,https://www.securityfocus.com/bid/8710/info +49765,exploits/linux/local/49765.txt,"MariaDB 10.2 - 'wsrep_provider' OS Command Execution",2021-04-14,"Central InfoSec",local,linux,,2021-04-14,2021-10-29,0,CVE-2021-27928,,,,, +19485,exploits/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Local Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",local,linux,,1999-08-31,2012-06-30,1,CVE-1999-0774;OSVDB-6543,,,,,https://www.securityfocus.com/bid/617/info 42357,exploits/linux/local/42357.py,"MAWK 1.3.3-17 - Local Buffer Overflow",2017-07-24,"Juan Sacco",local,linux,,2017-07-24,2017-07-24,0,,,,,http://www.exploit-db.commawk_1.3.3-17_amd64.deb, -22928,exploits/linux/local/22928.pl,"mcrypt 2.5.8 - Local Stack Overflow",2012-11-26,Tosh,local,linux,,2012-11-26,2012-11-26,1,2012-4409;85194,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-121138-pm.png,, +22928,exploits/linux/local/22928.pl,"mcrypt 2.5.8 - Local Stack Overflow",2012-11-26,Tosh,local,linux,,2012-11-26,2012-11-26,1,CVE-2012-4409;OSVDB-85194,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-121138-pm.png,, 39673,exploits/linux/local/39673.py,"Mess Emulator 0.154-3.1 - Local Buffer Overflow",2016-04-07,"Juan Sacco",local,linux,,2016-04-07,2016-04-07,0,,,,,http://www.exploit-db.commame0154s.zip, -47580,exploits/linux/local/47580.rb,"Micro Focus (HPE) Data Protector - SUID Privilege Escalation (Metasploit)",2019-11-04,Metasploit,local,linux,,2019-11-04,2019-11-04,1,2019-11660,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/omniresolve_suid_priv_esc.rb -47580,exploits/linux/local/47580.rb,"Micro Focus (HPE) Data Protector - SUID Privilege Escalation (Metasploit)",2019-11-04,Metasploit,local,linux,,2019-11-04,2019-11-04,1,2019-11660,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/omniresolve_suid_priv_esc.rb -21258,exploits/linux/local/21258.bat,"Microsoft Windows NT 4.0/2000 - NTFS File Hiding",2002-01-29,"Hans Somers",local,linux,,2002-01-29,2012-09-11,1,86905,,,,,https://www.securityfocus.com/bid/3989/info -28288,exploits/linux/local/28288.c,"MidiRecord2 MidiRecord.CC - Local Buffer Overflow",2006-07-27,"Dedi Dwianto",local,linux,,2006-07-27,2013-09-15,1,2006-3931;29071,,,,,https://www.securityfocus.com/bid/19190/info +47580,exploits/linux/local/47580.rb,"Micro Focus (HPE) Data Protector - SUID Privilege Escalation (Metasploit)",2019-11-04,Metasploit,local,linux,,2019-11-04,2019-11-04,1,CVE-2019-11660,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/omniresolve_suid_priv_esc.rb +47580,exploits/linux/local/47580.rb,"Micro Focus (HPE) Data Protector - SUID Privilege Escalation (Metasploit)",2019-11-04,Metasploit,local,linux,,2019-11-04,2019-11-04,1,CVE-2019-11660,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/omniresolve_suid_priv_esc.rb +21258,exploits/linux/local/21258.bat,"Microsoft Windows NT 4.0/2000 - NTFS File Hiding",2002-01-29,"Hans Somers",local,linux,,2002-01-29,2012-09-11,1,OSVDB-86905,,,,,https://www.securityfocus.com/bid/3989/info +28288,exploits/linux/local/28288.c,"MidiRecord2 MidiRecord.CC - Local Buffer Overflow",2006-07-27,"Dedi Dwianto",local,linux,,2006-07-27,2013-09-15,1,CVE-2006-3931;OSVDB-29071,,,,,https://www.securityfocus.com/bid/19190/info 50465,exploits/linux/local/50465.c,"Mini-XML 3.2 - Heap Overflow",2021-10-29,LIWEI,local,linux,,2021-10-29,2021-10-29,0,,,,,, -20160,exploits/linux/local/20160.txt,"Minicom 1.82/1.83 - Capture-file Group Ownership",2000-08-19,"Michal Zalewski",local,linux,,2000-08-19,2012-08-01,1,2000-0698;1523,,,,,https://www.securityfocus.com/bid/1599/info +20160,exploits/linux/local/20160.txt,"Minicom 1.82/1.83 - Capture-file Group Ownership",2000-08-19,"Michal Zalewski",local,linux,,2000-08-19,2012-08-01,1,CVE-2000-0698;OSVDB-1523,,,,,https://www.securityfocus.com/bid/1599/info 46807,exploits/linux/local/46807.txt,"MiniFtp - 'parseconf_load_setting' Buffer Overflow",2019-05-08,strider,local,linux,,2019-05-08,2019-05-08,0,,Local,,,http://www.exploit-db.comMiniFtp-master.zip, -21667,exploits/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",local,linux,,2002-07-29,2012-10-02,1,2002-0658;5150,,,,,https://www.securityfocus.com/bid/5352/info -18783,exploits/linux/local/18783.txt,"mount.cifs - 'chdir()' Arbitrary Root File Identification",2012-04-25,Sha0,local,linux,,2012-04-25,2012-04-25,1,81490;2012-1586,,,,, -15074,exploits/linux/local/15074.sh,"mountall 2.15.2 (Ubuntu 10.04/10.10) - Local Privilege Escalation",2010-09-21,fuzz,local,linux,,2010-09-21,2016-11-12,1,2010-2961,,,,,https://www.securityfocus.com/bid/bid/info +21667,exploits/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",local,linux,,2002-07-29,2012-10-02,1,CVE-2002-0658;OSVDB-5150,,,,,https://www.securityfocus.com/bid/5352/info +18783,exploits/linux/local/18783.txt,"mount.cifs - 'chdir()' Arbitrary Root File Identification",2012-04-25,Sha0,local,linux,,2012-04-25,2012-04-25,1,OSVDB-81490;CVE-2012-1586,,,,, +15074,exploits/linux/local/15074.sh,"mountall 2.15.2 (Ubuntu 10.04/10.10) - Local Privilege Escalation",2010-09-21,fuzz,local,linux,,2010-09-21,2016-11-12,1,CVE-2010-2961,,,,,https://www.securityfocus.com/bid/bid/info 10396,exploits/linux/local/10396.pl,"Mozilla Codesighs - Memory Corruption",2009-12-12,"Jeremy Brown",local,linux,,2009-12-11,,1,,,,,, -22189,exploits/linux/local/22189.txt,"MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",local,linux,,2003-01-21,2012-10-28,1,2003-0034;12270,,,,,https://www.securityfocus.com/bid/6656/info -23759,exploits/linux/local/23759.pl,"MTools 3.9.x - 'MFormat' Local Privilege Escalation",2004-02-25,"Sebastian Krahmer",local,linux,,2004-02-25,2012-12-30,1,2004-2303;19802,,,,,https://www.securityfocus.com/bid/9746/info -20155,exploits/linux/local/20155.txt,"Multisoft FlagShip 4.4 - Installation Permission",2000-08-10,Narrow,local,linux,,2000-08-10,2012-08-01,1,2000-0721;13722,,,,,https://www.securityfocus.com/bid/1586/info -23303,exploits/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",local,linux,,2003-10-27,2012-12-11,1,2003-1140;2735,,,,,https://www.securityfocus.com/bid/8903/info -23297,exploits/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",local,linux,,2003-10-27,2012-12-11,1,2003-1139;59610,,,,,https://www.securityfocus.com/bid/8899/info -30093,exploits/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,local,linux,,2007-05-28,2013-12-07,1,2007-2683;34973,,,,,https://www.securityfocus.com/bid/24192/info -23077,exploits/linux/local/23077.pl,"MySQL (Linux) - Database Privilege Escalation",2012-12-02,kingcope,local,linux,,2012-12-02,2013-02-21,1,2012-5613,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-112306-am.png,, -40360,exploits/linux/local/40360.py,"MySQL / MariaDB / PerconaDB 5.5.51/5.6.32/5.7.14 - Code Execution / Privilege Escalation",2016-09-12,"Dawid Golunski",local,linux,3306,2016-09-12,2016-11-17,0,2016-6662,,,,,http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html -40678,exploits/linux/local/40678.c,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'mysql' System User Privilege Escalation / Race Condition",2016-11-01,"Dawid Golunski",local,linux,,2016-11-01,2017-01-30,0,2016-6663;2016-5616,,,,,https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html -40679,exploits/linux/local/40679.sh,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'root' System User Privilege Escalation",2016-11-01,"Dawid Golunski",local,linux,,2016-11-01,2017-01-30,0,2016-6664;2016-5617,,,,,https://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html -20581,exploits/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow",2001-01-18,"Luis Miguel Silva",local,linux,,2001-01-18,2012-08-17,1,2001-1274;9907,,,,,https://www.securityfocus.com/bid/2262/info -22340,exploits/linux/local/22340.txt,"MySQL 3.23.x - 'mysqld' Local Privilege Escalation",2003-03-08,bugsman@libero.it,local,linux,,2003-03-08,2012-10-30,1,2003-0150;9909,,,,,https://www.securityfocus.com/bid/7052/info -22565,exploits/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",local,linux,,2003-05-05,2012-11-08,1,2003-1480;59616,,,,,https://www.securityfocus.com/bid/7500/info +22189,exploits/linux/local/22189.txt,"MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",local,linux,,2003-01-21,2012-10-28,1,CVE-2003-0034;OSVDB-12270,,,,,https://www.securityfocus.com/bid/6656/info +23759,exploits/linux/local/23759.pl,"MTools 3.9.x - 'MFormat' Local Privilege Escalation",2004-02-25,"Sebastian Krahmer",local,linux,,2004-02-25,2012-12-30,1,CVE-2004-2303;OSVDB-19802,,,,,https://www.securityfocus.com/bid/9746/info +20155,exploits/linux/local/20155.txt,"Multisoft FlagShip 4.4 - Installation Permission",2000-08-10,Narrow,local,linux,,2000-08-10,2012-08-01,1,CVE-2000-0721;OSVDB-13722,,,,,https://www.securityfocus.com/bid/1586/info +23303,exploits/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",local,linux,,2003-10-27,2012-12-11,1,CVE-2003-1140;OSVDB-2735,,,,,https://www.securityfocus.com/bid/8903/info +23297,exploits/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",local,linux,,2003-10-27,2012-12-11,1,CVE-2003-1139;OSVDB-59610,,,,,https://www.securityfocus.com/bid/8899/info +30093,exploits/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,local,linux,,2007-05-28,2013-12-07,1,CVE-2007-2683;OSVDB-34973,,,,,https://www.securityfocus.com/bid/24192/info +23077,exploits/linux/local/23077.pl,"MySQL (Linux) - Database Privilege Escalation",2012-12-02,kingcope,local,linux,,2012-12-02,2013-02-21,1,CVE-2012-5613,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-112306-am.png,, +40360,exploits/linux/local/40360.py,"MySQL / MariaDB / PerconaDB 5.5.51/5.6.32/5.7.14 - Code Execution / Privilege Escalation",2016-09-12,"Dawid Golunski",local,linux,3306,2016-09-12,2016-11-17,0,CVE-2016-6662,,,,,http://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html +40678,exploits/linux/local/40678.c,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'mysql' System User Privilege Escalation / Race Condition",2016-11-01,"Dawid Golunski",local,linux,,2016-11-01,2017-01-30,0,CVE-2016-6663;CVE-2016-5616,,,,,https://legalhackers.com/advisories/MySQL-Maria-Percona-PrivEscRace-CVE-2016-6663-5616-Exploit.html +40679,exploits/linux/local/40679.sh,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'root' System User Privilege Escalation",2016-11-01,"Dawid Golunski",local,linux,,2016-11-01,2017-01-30,0,CVE-2016-6664;CVE-2016-5617,,,,,https://legalhackers.com/advisories/MySQL-Maria-Percona-RootPrivEsc-CVE-2016-6664-5617-Exploit.html +20581,exploits/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow",2001-01-18,"Luis Miguel Silva",local,linux,,2001-01-18,2012-08-17,1,CVE-2001-1274;OSVDB-9907,,,,,https://www.securityfocus.com/bid/2262/info +22340,exploits/linux/local/22340.txt,"MySQL 3.23.x - 'mysqld' Local Privilege Escalation",2003-03-08,bugsman@libero.it,local,linux,,2003-03-08,2012-10-30,1,CVE-2003-0150;OSVDB-9909,,,,,https://www.securityfocus.com/bid/7052/info +22565,exploits/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",local,linux,,2003-05-05,2012-11-08,1,CVE-2003-1480;OSVDB-59616,,,,,https://www.securityfocus.com/bid/7500/info 1181,exploits/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library (1)",2004-12-24,"Marco Ivaldi",local,linux,,2004-12-23,2016-11-14,1,,,,,http://www.exploit-db.commysql-4.0.17-win.zip, 1518,exploits/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)",2006-02-20,"Marco Ivaldi",local,linux,,2006-02-19,2019-07-06,1,,,,,, 7856,exploits/linux/local/7856.txt,"MySQL 4/5/6 - UDF for Command Execution",2009-01-25,"Bernardo Damele",local,linux,,2009-01-24,,1,,,2009-lib_mysqludf_sys_0.0.3.tar.gz,,, 50236,exploits/linux/local/50236.py,"MySQL User-Defined (Linux) x32 / x86_64 - 'sys_exec' Local Privilege Escalation (2)",2021-08-30,ninpwn,local,linux,,2021-08-30,2021-10-29,0,,,,,, -40936,exploits/linux/local/40936.html,"Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution",2016-12-18,"Hacker Fantastic",local,linux,,2016-12-19,2016-12-19,1,2009-2477,"Client Side",JACKRABBIT,,,https://www.myhackerhouse.com/naenara-browser-3-5-exploit-jackrabbit/ -40774,exploits/linux/local/40774.sh,"Nagios 4.2.2 - Local Privilege Escalation",2016-11-18,"Vincent Malguy",local,linux,,2016-11-18,2016-12-15,1,2016-8641,,,,http://www.exploit-db.comndoutils-2.1.2.tar.gz, -40921,exploits/linux/local/40921.sh,"Nagios < 4.2.4 - Local Privilege Escalation",2016-12-15,"Dawid Golunski",local,linux,,2016-12-15,2016-12-16,1,2016-9566,Local,,,http://www.exploit-db.comnagios-4.2.1.tar.gz,https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html +40936,exploits/linux/local/40936.html,"Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution",2016-12-18,"Hacker Fantastic",local,linux,,2016-12-19,2016-12-19,1,CVE-2009-2477,"Client Side",JACKRABBIT,,,https://www.myhackerhouse.com/naenara-browser-3-5-exploit-jackrabbit/ +40774,exploits/linux/local/40774.sh,"Nagios 4.2.2 - Local Privilege Escalation",2016-11-18,"Vincent Malguy",local,linux,,2016-11-18,2016-12-15,1,CVE-2016-8641,,,,http://www.exploit-db.comndoutils-2.1.2.tar.gz, +40921,exploits/linux/local/40921.sh,"Nagios < 4.2.4 - Local Privilege Escalation",2016-12-15,"Dawid Golunski",local,linux,,2016-12-15,2016-12-16,1,CVE-2016-9566,Local,,,http://www.exploit-db.comnagios-4.2.1.tar.gz,https://legalhackers.com/advisories/Nagios-Exploit-Root-PrivEsc-CVE-2016-9566.html 33387,exploits/linux/local/33387.txt,"Nagios Plugins check_dhcp 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",local,linux,,2014-05-16,2016-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-07-09-at-114304-am.png,http://www.exploit-db.comnagios-plugins-2.0.1.tar.gz,http://legalhackers.com/advisories/nagios-check_dhcp.txt -33904,exploits/linux/local/33904.txt,"Nagios Plugins check_dhcp 2.0.2 - Arbitrary Option File Read Race Condition",2014-06-28,"Dawid Golunski",local,linux,,2014-06-28,2016-11-02,1,2014-4703;108474,,,,,http://legalhackers.com/advisories/nagios-check_dhcp-race.txt -779,exploits/linux/local/779.sh,"ncpfs < 2.2.6 (Gentoo / Linux) - Local Privilege Escalation",2005-01-30,super,local,linux,,2005-01-29,2017-11-16,1,62377;2010-0788,,,,http://www.exploit-db.comncpfs-2.2.5.tar.gz, -22233,exploits/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,local,linux,,2003-02-10,2012-10-25,1,2003-0358;12019,,,,,https://www.securityfocus.com/bid/6806/info -22234,exploits/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,local,linux,,2003-02-10,2012-10-25,1,2003-0358;12019,,,,,https://www.securityfocus.com/bid/6806/info -22235,exploits/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,local,linux,,2003-02-10,2012-10-25,1,2003-0358;12019,,,,,https://www.securityfocus.com/bid/6806/info -23882,exploits/linux/local/23882.pas,"NetSupport School 7.0/7.5 - Weak Password Encryption",2004-03-26,"spiffomatic 64",local,linux,,2004-03-26,2013-01-04,1,2004-1861;16733,,,,,https://www.securityfocus.com/bid/9981/info -45313,exploits/linux/local/45313.rb,"Network Manager VPNC 1.2.6 - 'Username' Local Privilege Escalation (Metasploit)",2018-08-31,Metasploit,local,linux,,2018-08-31,2018-09-08,1,2018-10900,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec8522786dc5e2fd5f259159820b3f68cc63d85/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb -45313,exploits/linux/local/45313.rb,"Network Manager VPNC 1.2.6 - 'Username' Local Privilege Escalation (Metasploit)",2018-08-31,Metasploit,local,linux,,2018-08-31,2018-09-08,1,2018-10900,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec8522786dc5e2fd5f259159820b3f68cc63d85/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb -42305,exploits/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation",2017-07-10,"Paul Taylor",local,linux,,2017-07-10,2017-07-10,1,2017-6970,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, -40768,exploits/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Local Privilege Escalation",2016-11-16,"Dawid Golunski",local,linux,,2016-11-16,2017-11-16,0,2016-1247,,nginxed-root.sh,,,http://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html -14830,exploits/linux/local/14830.py,"Nginx 0.6.38 - Heap Corruption",2010-08-29,"Aaron Conole",local,linux,,2010-08-30,2011-04-16,1,2009-2629,,,http://www.exploit-db.com/screenshots/idlt15000/14830.png,http://www.exploit-db.comnginx-0.6.38.tar.gz, -44899,exploits/linux/local/44899.txt,"Nikto 2.1.6 - CSV Injection",2018-06-18,"Adam Greenhill",local,linux,,2018-06-18,2018-06-18,0,2018-11652,,,,, -36855,exploits/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition Privilege Escalation",2015-04-29,"Ben Sheppard",local,linux,,2015-04-29,2016-10-10,1,121545,,,,, -25411,exploits/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",local,linux,,2013-05-13,2013-05-13,0,93286,,,,http://www.exploit-db.comnoip-duc-linux.tar.gz, -3356,exploits/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation",2007-02-21,"Jon Hart",local,linux,,2007-02-20,,1,33304;2007-1057,,,,, +33904,exploits/linux/local/33904.txt,"Nagios Plugins check_dhcp 2.0.2 - Arbitrary Option File Read Race Condition",2014-06-28,"Dawid Golunski",local,linux,,2014-06-28,2016-11-02,1,CVE-2014-4703;OSVDB-108474,,,,,http://legalhackers.com/advisories/nagios-check_dhcp-race.txt +779,exploits/linux/local/779.sh,"ncpfs < 2.2.6 (Gentoo / Linux) - Local Privilege Escalation",2005-01-30,super,local,linux,,2005-01-29,2017-11-16,1,OSVDB-62377;CVE-2010-0788,,,,http://www.exploit-db.comncpfs-2.2.5.tar.gz, +22233,exploits/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,local,linux,,2003-02-10,2012-10-25,1,CVE-2003-0358;OSVDB-12019,,,,,https://www.securityfocus.com/bid/6806/info +22234,exploits/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,local,linux,,2003-02-10,2012-10-25,1,CVE-2003-0358;OSVDB-12019,,,,,https://www.securityfocus.com/bid/6806/info +22235,exploits/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,local,linux,,2003-02-10,2012-10-25,1,CVE-2003-0358;OSVDB-12019,,,,,https://www.securityfocus.com/bid/6806/info +23882,exploits/linux/local/23882.pas,"NetSupport School 7.0/7.5 - Weak Password Encryption",2004-03-26,"spiffomatic 64",local,linux,,2004-03-26,2013-01-04,1,CVE-2004-1861;OSVDB-16733,,,,,https://www.securityfocus.com/bid/9981/info +45313,exploits/linux/local/45313.rb,"Network Manager VPNC 1.2.6 - 'Username' Local Privilege Escalation (Metasploit)",2018-08-31,Metasploit,local,linux,,2018-08-31,2018-09-08,1,CVE-2018-10900,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec8522786dc5e2fd5f259159820b3f68cc63d85/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb +45313,exploits/linux/local/45313.rb,"Network Manager VPNC 1.2.6 - 'Username' Local Privilege Escalation (Metasploit)",2018-08-31,Metasploit,local,linux,,2018-08-31,2018-09-08,1,CVE-2018-10900,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec8522786dc5e2fd5f259159820b3f68cc63d85/modules/exploits/linux/local/network_manager_vpnc_username_priv_esc.rb +42305,exploits/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation",2017-07-10,"Paul Taylor",local,linux,,2017-07-10,2017-07-10,1,CVE-2017-6970,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, +40768,exploits/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Local Privilege Escalation",2016-11-16,"Dawid Golunski",local,linux,,2016-11-16,2017-11-16,0,CVE-2016-1247,,nginxed-root.sh,,,http://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html +14830,exploits/linux/local/14830.py,"Nginx 0.6.38 - Heap Corruption",2010-08-29,"Aaron Conole",local,linux,,2010-08-30,2011-04-16,1,CVE-2009-2629,,,http://www.exploit-db.com/screenshots/idlt15000/14830.png,http://www.exploit-db.comnginx-0.6.38.tar.gz, +44899,exploits/linux/local/44899.txt,"Nikto 2.1.6 - CSV Injection",2018-06-18,"Adam Greenhill",local,linux,,2018-06-18,2018-06-18,0,CVE-2018-11652,,,,, +36855,exploits/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition Privilege Escalation",2015-04-29,"Ben Sheppard",local,linux,,2015-04-29,2016-10-10,1,OSVDB-121545,,,,, +25411,exploits/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",local,linux,,2013-05-13,2013-05-13,0,OSVDB-93286,,,,http://www.exploit-db.comnoip-duc-linux.tar.gz, +3356,exploits/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation",2007-02-21,"Jon Hart",local,linux,,2007-02-20,,1,OSVDB-33304;CVE-2007-1057,,,,, 39810,exploits/linux/local/39810.py,"NRSS Reader 0.3.9 - Local Stack Overflow",2016-05-13,"Juan Sacco",local,linux,,2016-05-13,2016-05-13,0,,,,,http://www.exploit-db.comnrss_0.3.9-1_i386.deb, -41240,exploits/linux/local/41240.sh,"ntfs-3g (Debian 9) - Local Privilege Escalation",2017-02-03,"Kristian Erik Hermansen",local,linux,,2017-02-03,2017-02-04,0,2017-0358,,,,,http://www.openwall.com/lists/oss-security/2017/02/04/1 -41356,exploits/linux/local/41356.txt,"ntfs-3g - Unsanitized modprobe Environment Privilege Escalation",2017-02-14,"Google Security Research",local,linux,,2017-02-14,2017-02-14,1,2017-0358,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1072 -41764,exploits/linux/local/41764.txt,"NTP - Local Privilege Escalation",2016-01-21,halfdog,local,linux,,2017-03-29,2017-03-30,0,2016-0727,,,,,http://www.halfdog.net/Security/2015/NtpCronjobUserNtpToRootPrivilegeEscalation/ -45846,exploits/linux/local/45846.py,"ntpd 4.2.8p10 - Out-of-Bounds Read (PoC)",2018-11-14,"Magnus Klaaborg Stubman",local,linux,,2018-11-14,2018-11-14,0,2018-7182,"Out Of Bounds",,,, -2581,exploits/linux/local/2581.c,"Nvidia Graphics Driver 8774 - Local Buffer Overflow",2006-10-16,"Rapid7 Security",local,linux,,2006-10-15,,1,29744;2006-5379,,,,,http://www.rapid7.com/advisories/R7-0025.jsp -20201,exploits/linux/local/20201.c,"Nvidia Linux Driver - Local Privilege Escalation",2012-08-02,anonymous,local,linux,,2012-08-02,2012-08-02,0,2012-0946;81332,,,,, -44064,exploits/linux/local/44064.md,"Odoo CRM 10.0 - Code Execution",2017-06-30,SecuriTeam,local,linux,,2018-02-15,2018-02-15,0,2017-10803,,,,,https://blogs.securiteam.com/index.php/archives/3246 -19946,exploits/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,local,linux,,2000-04-21,2012-07-19,1,2000-0336;8050,,,,,https://www.securityfocus.com/bid/1232/info -2338,exploits/linux/local/2338.c,"openmovieeditor 0.0.20060901 - 'name' Local Buffer Overflow",2006-09-09,Qnix,local,linux,,2006-09-08,2016-09-09,1,57315;2006-4789,,,,http://www.exploit-db.comopenmovieeditor-0.0.20060901.tar.gz, -32820,exploits/linux/local/32820.txt,"OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",local,linux,,2009-02-26,2014-04-11,1,2009-0368;52827,,,,,https://www.securityfocus.com/bid/33922/info -45804,exploits/linux/local/45804.txt,"OpenSLP 2.0.0 - Multiple Vulnerabilities",2018-11-07,"Magnus Klaaborg Stubman",local,linux,,2018-11-09,2018-11-09,0,2016-7567,,,,,https://dumpco.re/blog/more-bugs-in-openslp-2.0.0 -48185,exploits/linux/local/48185.rb,"OpenSMTPD - OOB Read Local Privilege Escalation (Metasploit)",2020-03-09,Metasploit,local,linux,,2020-03-09,2020-03-09,1,2020-8794,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/local/opensmtpd_oob_read_lpe.rb -41173,exploits/linux/local/41173.c,"OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation",2017-01-26,"Federico Bento",local,linux,,2017-01-26,2017-01-26,0,2015-6565,,not_an_sshnuke.c,,,http://seclists.org/oss-sec/2017/q1/203 -40962,exploits/linux/local/40962.txt,"OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation",2016-12-23,"Google Security Research",local,linux,,2016-12-23,2016-12-23,1,2016-10010,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1010 -9135,exploits/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,local,linux,,2009-07-12,2016-09-21,1,2008-4190;49096,,,,, -16086,exploits/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",local,linux,,2011-01-31,2011-01-31,1,2011-0018,,,,,http://securityreason.com/securityalert/8048 +41240,exploits/linux/local/41240.sh,"ntfs-3g (Debian 9) - Local Privilege Escalation",2017-02-03,"Kristian Erik Hermansen",local,linux,,2017-02-03,2017-02-04,0,CVE-2017-0358,,,,,http://www.openwall.com/lists/oss-security/2017/02/04/1 +41356,exploits/linux/local/41356.txt,"ntfs-3g - Unsanitized modprobe Environment Privilege Escalation",2017-02-14,"Google Security Research",local,linux,,2017-02-14,2017-02-14,1,CVE-2017-0358,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1072 +41764,exploits/linux/local/41764.txt,"NTP - Local Privilege Escalation",2016-01-21,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2016-0727,,,,,http://www.halfdog.net/Security/2015/NtpCronjobUserNtpToRootPrivilegeEscalation/ +45846,exploits/linux/local/45846.py,"ntpd 4.2.8p10 - Out-of-Bounds Read (PoC)",2018-11-14,"Magnus Klaaborg Stubman",local,linux,,2018-11-14,2018-11-14,0,CVE-2018-7182,"Out Of Bounds",,,, +2581,exploits/linux/local/2581.c,"Nvidia Graphics Driver 8774 - Local Buffer Overflow",2006-10-16,"Rapid7 Security",local,linux,,2006-10-15,,1,OSVDB-29744;CVE-2006-5379,,,,,http://www.rapid7.com/advisories/R7-0025.jsp +20201,exploits/linux/local/20201.c,"Nvidia Linux Driver - Local Privilege Escalation",2012-08-02,anonymous,local,linux,,2012-08-02,2012-08-02,0,CVE-2012-0946;OSVDB-81332,,,,, +44064,exploits/linux/local/44064.md,"Odoo CRM 10.0 - Code Execution",2017-06-30,SecuriTeam,local,linux,,2018-02-15,2018-02-15,0,CVE-2017-10803,,,,,https://blogs.securiteam.com/index.php/archives/3246 +19946,exploits/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,local,linux,,2000-04-21,2012-07-19,1,CVE-2000-0336;OSVDB-8050,,,,,https://www.securityfocus.com/bid/1232/info +2338,exploits/linux/local/2338.c,"openmovieeditor 0.0.20060901 - 'name' Local Buffer Overflow",2006-09-09,Qnix,local,linux,,2006-09-08,2016-09-09,1,OSVDB-57315;CVE-2006-4789,,,,http://www.exploit-db.comopenmovieeditor-0.0.20060901.tar.gz, +32820,exploits/linux/local/32820.txt,"OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",local,linux,,2009-02-26,2014-04-11,1,CVE-2009-0368;OSVDB-52827,,,,,https://www.securityfocus.com/bid/33922/info +45804,exploits/linux/local/45804.txt,"OpenSLP 2.0.0 - Multiple Vulnerabilities",2018-11-07,"Magnus Klaaborg Stubman",local,linux,,2018-11-09,2018-11-09,0,CVE-2016-7567,,,,,https://dumpco.re/blog/more-bugs-in-openslp-2.0.0 +48185,exploits/linux/local/48185.rb,"OpenSMTPD - OOB Read Local Privilege Escalation (Metasploit)",2020-03-09,Metasploit,local,linux,,2020-03-09,2020-03-09,1,CVE-2020-8794,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/local/opensmtpd_oob_read_lpe.rb +41173,exploits/linux/local/41173.c,"OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation",2017-01-26,"Federico Bento",local,linux,,2017-01-26,2017-01-26,0,CVE-2015-6565,,not_an_sshnuke.c,,,http://seclists.org/oss-sec/2017/q1/203 +40962,exploits/linux/local/40962.txt,"OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation",2016-12-23,"Google Security Research",local,linux,,2016-12-23,2016-12-23,1,CVE-2016-10010,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1010 +9135,exploits/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,local,linux,,2009-07-12,2016-09-21,1,CVE-2008-4190;OSVDB-49096,,,,, +16086,exploits/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",local,linux,,2011-01-31,2011-01-31,1,CVE-2011-0018,,,,,http://securityreason.com/securityalert/8048 24757,exploits/linux/local/24757.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",local,linux,,2004-11-19,2013-03-13,1,,,,,,https://www.securityfocus.com/bid/11712/info 24758,exploits/linux/local/24758.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",local,linux,,2004-11-19,2013-03-13,1,,,,,,https://www.securityfocus.com/bid/11712/info -788,exploits/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Local Privilege Escalation",2005-02-05,"Charles Stevenson",local,linux,,2005-02-04,2016-04-21,1,13586;2005-3533,,,,http://www.exploit-db.comosh_1.7-12_i386.deb, -1154,exploits/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Privilege Escalation",2005-08-16,"Charles Stevenson",local,linux,,2005-08-15,2016-05-25,1,21576;2005-3533,,,,http://www.exploit-db.comosh_1.7-13_i386.deb, -1300,exploits/linux/local/1300.sh,"Operator Shell (OSH) 1.7-14 - Local Privilege Escalation",2005-11-09,"Charles Stevenson",local,linux,,2005-11-08,2017-11-09,1,20720;2005-3346,,,,http://www.exploit-db.comosh_1.7-14_i386.deb, -35681,exploits/linux/local/35681.txt,"OProfile 0.9.6 - 'opcontrol' Utility 'set_event()' Local Privilege Escalation",2011-04-29,"Stephane Chauveau",local,linux,,2011-04-29,2015-01-03,1,2011-1760;72792,,,,,https://www.securityfocus.com/bid/47652/info -183,exploits/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,local,linux,,2000-11-15,,1,9425;2000-0987,,,,, -19142,exploits/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",local,linux,,1999-05-06,2012-06-14,1,83132,,,,,https://www.securityfocus.com/bid/170/info -19125,exploits/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",local,linux,,1999-04-29,2012-06-13,1,920;1999-0711,,,,,https://www.securityfocus.com/bid/159/info -20411,exploits/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,local,linux,,2000-11-20,2012-08-10,1,2000-1180;1653,,,,,https://www.securityfocus.com/bid/1968/info -21362,exploits/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",local,linux,,2002-04-01,2017-10-20,1,2002-1767;59753,,,,,https://www.securityfocus.com/bid/4413/info -24458,exploits/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 - Installation Privilege Escalation",2013-02-05,"Larry W. Cashdollar",local,linux,,2013-02-05,2013-02-05,0,89823,,,,,http://vapid.dhs.org/advisories/Oracle_ASR_4.3.1-root-install.html +788,exploits/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Local Privilege Escalation",2005-02-05,"Charles Stevenson",local,linux,,2005-02-04,2016-04-21,1,OSVDB-13586;CVE-2005-3533,,,,http://www.exploit-db.comosh_1.7-12_i386.deb, +1154,exploits/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Privilege Escalation",2005-08-16,"Charles Stevenson",local,linux,,2005-08-15,2016-05-25,1,OSVDB-21576;CVE-2005-3533,,,,http://www.exploit-db.comosh_1.7-13_i386.deb, +1300,exploits/linux/local/1300.sh,"Operator Shell (OSH) 1.7-14 - Local Privilege Escalation",2005-11-09,"Charles Stevenson",local,linux,,2005-11-08,2017-11-09,1,OSVDB-20720;CVE-2005-3346,,,,http://www.exploit-db.comosh_1.7-14_i386.deb, +35681,exploits/linux/local/35681.txt,"OProfile 0.9.6 - 'opcontrol' Utility 'set_event()' Local Privilege Escalation",2011-04-29,"Stephane Chauveau",local,linux,,2011-04-29,2015-01-03,1,CVE-2011-1760;OSVDB-72792,,,,,https://www.securityfocus.com/bid/47652/info +183,exploits/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,local,linux,,2000-11-15,,1,OSVDB-9425;CVE-2000-0987,,,,, +19142,exploits/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",local,linux,,1999-05-06,2012-06-14,1,OSVDB-83132,,,,,https://www.securityfocus.com/bid/170/info +19125,exploits/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",local,linux,,1999-04-29,2012-06-13,1,OSVDB-920;CVE-1999-0711,,,,,https://www.securityfocus.com/bid/159/info +20411,exploits/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,local,linux,,2000-11-20,2012-08-10,1,CVE-2000-1180;OSVDB-1653,,,,,https://www.securityfocus.com/bid/1968/info +21362,exploits/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",local,linux,,2002-04-01,2017-10-20,1,CVE-2002-1767;OSVDB-59753,,,,,https://www.securityfocus.com/bid/4413/info +24458,exploits/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 - Installation Privilege Escalation",2013-02-05,"Larry W. Cashdollar",local,linux,,2013-02-05,2013-02-05,0,OSVDB-89823,,,,,http://vapid.dhs.org/advisories/Oracle_ASR_4.3.1-root-install.html 23258,exploits/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,local,linux,,2003-10-17,2012-12-09,1,,,,,,https://www.securityfocus.com/bid/8844/info 7177,exploits/linux/local/7177.c,"Oracle Database Vault - 'ptrace(2)' Local Privilege Escalation",2008-11-20,"Jakub Wartak",local,linux,,2008-11-19,,1,,,,,, -20312,exploits/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",local,linux,,2000-10-18,2012-08-07,1,2000-0987;9425,,,,,https://www.securityfocus.com/bid/1828/info +20312,exploits/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",local,linux,,2000-10-18,2012-08-07,1,CVE-2000-0987;OSVDB-9425,,,,,https://www.securityfocus.com/bid/1828/info 41597,exploits/linux/local/41597.txt,"Oracle VM VirtualBox - Cooperating VMs can Escape from Shared Folder",2017-03-13,"Google Security Research",local,linux,,2017-03-13,2017-04-25,1,,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1037 -41907,exploits/linux/local/41907.c,"Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config",2017-04-20,"Google Security Research",local,linux,,2017-04-20,2017-04-25,1,2017-3576,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1141 -41196,exploits/linux/local/41196.txt,"Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation",2017-01-27,"Wolfgang Hotwagner",local,linux,,2017-01-30,2017-01-31,0,2017-3316,,,,,http://seclists.org/fulldisclosure/2017/Jan/75 -19794,exploits/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Local Privilege Escalation",2000-03-05,"Keyser Soze",local,linux,,2000-03-05,2017-11-15,1,2000-0206;1245,,,,,https://www.securityfocus.com/bid/1035/info -37265,exploits/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Local Privilege Escalation",2015-06-11,"Andrew Widdersheim",local,linux,,2015-06-11,2015-06-11,0,2015-3222;123222,,,,http://www.exploit-db.comossec-hids-2.8.1.tar.gz, -35234,exploits/linux/local/35234.py,"OSSEC 2.8 - 'hosts.deny' Local Privilege Escalation",2014-11-14,skynet-13,local,linux,,2014-11-14,2014-11-18,1,2014-5284;111584,,,,http://www.exploit-db.comossec-hids-2.8.tar.gz, -36571,exploits/linux/local/36571.sh,"OverlayFS inode Security Checks - 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",local,linux,,2012-01-17,2015-03-31,1,2012-0055;79247,,,,,https://www.securityfocus.com/bid/51529/info +41907,exploits/linux/local/41907.c,"Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config",2017-04-20,"Google Security Research",local,linux,,2017-04-20,2017-04-25,1,CVE-2017-3576,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1141 +41196,exploits/linux/local/41196.txt,"Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation",2017-01-27,"Wolfgang Hotwagner",local,linux,,2017-01-30,2017-01-31,0,CVE-2017-3316,,,,,http://seclists.org/fulldisclosure/2017/Jan/75 +19794,exploits/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Local Privilege Escalation",2000-03-05,"Keyser Soze",local,linux,,2000-03-05,2017-11-15,1,CVE-2000-0206;OSVDB-1245,,,,,https://www.securityfocus.com/bid/1035/info +37265,exploits/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Local Privilege Escalation",2015-06-11,"Andrew Widdersheim",local,linux,,2015-06-11,2015-06-11,0,CVE-2015-3222;OSVDB-123222,,,,http://www.exploit-db.comossec-hids-2.8.1.tar.gz, +35234,exploits/linux/local/35234.py,"OSSEC 2.8 - 'hosts.deny' Local Privilege Escalation",2014-11-14,skynet-13,local,linux,,2014-11-14,2014-11-18,1,CVE-2014-5284;OSVDB-111584,,,,http://www.exploit-db.comossec-hids-2.8.tar.gz, +36571,exploits/linux/local/36571.sh,"OverlayFS inode Security Checks - 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",local,linux,,2012-01-17,2015-03-31,1,CVE-2012-0055;OSVDB-79247,,,,,https://www.securityfocus.com/bid/51529/info 48961,exploits/linux/local/48961.py,"PackageKit < 1.1.13 - File Existence Disclosure",2020-10-28,"Vaisha Bernard",local,linux,,2020-10-28,2020-10-28,0,,,,,, -40789,exploits/linux/local/40789.txt,"Palo Alto Networks PanOS - 'root_reboot' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux,,2016-11-18,2017-05-12,1,2016-9151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=913 -40788,exploits/linux/local/40788.txt,"Palo Alto Networks PanOS - 'root_trace' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux,,2016-11-18,2017-05-12,1,2016-9151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=912 -8303,exploits/linux/local/8303.c,"pam-krb5 < 3.13 - Local Privilege Escalation",2009-03-29,"Jon Oberheide",local,linux,,2009-03-28,,1,54343;2009-0360,,,,, -18785,exploits/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",local,linux,,2012-04-26,2012-04-26,0,81491,,,,, -876,exploits/linux/local/876.c,"PaX - Double-Mirrored VMA munmap Privilege Escalation",2005-03-14,"Christophe Devine",local,linux,,2005-03-13,,1,14564;2005-0666,,,,, -31959,exploits/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",local,linux,,2008-06-23,2014-02-27,1,2008-2827;46563,,,,,https://www.securityfocus.com/bid/29902/info -7393,exploits/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,local,linux,,2008-12-08,,1,52208,,,,, -2193,exploits/linux/local/2193.php,"PHP 4.4.3/5.1.4 - 'sscanf' Local Buffer Overflow",2006-08-16,Andi,local,linux,,2006-08-15,2016-09-09,1,28000;2006-4020;27824,,,,http://www.exploit-db.comphp-4.4.3.tar.bz2, -3499,exploits/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local Overflow",2007-03-16,"Stefan Esser",local,linux,,2007-03-15,2017-11-22,1,33938;2007-1484,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, -3525,exploits/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage",2007-03-20,"Stefan Esser",local,linux,,2007-03-19,2016-09-27,1,33941;2007-1582,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, -3440,exploits/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - 'zip://' URL Wrapper Buffer Overflow",2007-03-09,"Stefan Esser",local,linux,,2007-03-08,2016-09-28,1,32782;2007-1399,,,,http://www.exploit-db.comphp-5.2.0.tar.gz, -3480,exploits/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free",2007-03-14,"Stefan Esser",local,linux,,2007-03-13,2016-09-28,1,33937;2007-1522,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, -3529,exploits/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage",2007-03-20,"Stefan Esser",local,linux,,2007-03-19,2016-09-30,1,33942;2007-1581,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, -3479,exploits/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free",2007-03-14,"Stefan Esser",local,linux,,2007-03-13,2016-09-28,1,33936;2007-1521,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, +40789,exploits/linux/local/40789.txt,"Palo Alto Networks PanOS - 'root_reboot' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux,,2016-11-18,2017-05-12,1,CVE-2016-9151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=913 +40788,exploits/linux/local/40788.txt,"Palo Alto Networks PanOS - 'root_trace' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux,,2016-11-18,2017-05-12,1,CVE-2016-9151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=912 +8303,exploits/linux/local/8303.c,"pam-krb5 < 3.13 - Local Privilege Escalation",2009-03-29,"Jon Oberheide",local,linux,,2009-03-28,,1,OSVDB-54343;CVE-2009-0360,,,,, +18785,exploits/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",local,linux,,2012-04-26,2012-04-26,0,OSVDB-81491,,,,, +876,exploits/linux/local/876.c,"PaX - Double-Mirrored VMA munmap Privilege Escalation",2005-03-14,"Christophe Devine",local,linux,,2005-03-13,,1,OSVDB-14564;CVE-2005-0666,,,,, +31959,exploits/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",local,linux,,2008-06-23,2014-02-27,1,CVE-2008-2827;OSVDB-46563,,,,,https://www.securityfocus.com/bid/29902/info +7393,exploits/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,local,linux,,2008-12-08,,1,OSVDB-52208,,,,, +2193,exploits/linux/local/2193.php,"PHP 4.4.3/5.1.4 - 'sscanf' Local Buffer Overflow",2006-08-16,Andi,local,linux,,2006-08-15,2016-09-09,1,OSVDB-28000;CVE-2006-4020;OSVDB-27824,,,,http://www.exploit-db.comphp-4.4.3.tar.bz2, +3499,exploits/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local Overflow",2007-03-16,"Stefan Esser",local,linux,,2007-03-15,2017-11-22,1,OSVDB-33938;CVE-2007-1484,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, +3525,exploits/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage",2007-03-20,"Stefan Esser",local,linux,,2007-03-19,2016-09-27,1,OSVDB-33941;CVE-2007-1582,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, +3440,exploits/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - 'zip://' URL Wrapper Buffer Overflow",2007-03-09,"Stefan Esser",local,linux,,2007-03-08,2016-09-28,1,OSVDB-32782;CVE-2007-1399,,,,http://www.exploit-db.comphp-5.2.0.tar.gz, +3480,exploits/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free",2007-03-14,"Stefan Esser",local,linux,,2007-03-13,2016-09-28,1,OSVDB-33937;CVE-2007-1522,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, +3529,exploits/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage",2007-03-20,"Stefan Esser",local,linux,,2007-03-19,2016-09-30,1,OSVDB-33942;CVE-2007-1581,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, +3479,exploits/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free",2007-03-14,"Stefan Esser",local,linux,,2007-03-13,2016-09-28,1,OSVDB-33936;CVE-2007-1521,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, 45865,exploits/linux/local/45865.php,"PHP 5.2.3 imap (Debian Based) - 'imap_open' disable_functions Bypass",2018-11-14,"Anton Lopanitsyn",local,linux,,2018-11-15,2020-02-14,1,,,,,,https://github.com/Bo0oM/PHP_imap_open_exploit/blob/e0df78fb2de73f9c682fd33af8c03037c65d1ec1/exploit.php -3426,exploits/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",local,linux,,2007-03-06,2016-09-27,1,32781;2007-1376,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, -3427,exploits/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",local,linux,,2007-03-06,2016-09-27,1,32781;2007-1376,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, -3571,exploits/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Overflow",2007-03-25,"Stefan Esser",local,linux,,2007-03-24,2017-11-22,1,33944;2007-1700,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, -3572,exploits/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",local,linux,,2007-03-24,2016-09-30,1,33945;2007-1701,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3426,exploits/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",local,linux,,2007-03-06,2016-09-27,1,OSVDB-32781;CVE-2007-1376,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3427,exploits/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",local,linux,,2007-03-06,2016-09-27,1,OSVDB-32781;CVE-2007-1376,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3571,exploits/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Overflow",2007-03-25,"Stefan Esser",local,linux,,2007-03-24,2017-11-22,1,OSVDB-33944;CVE-2007-1700,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3572,exploits/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",local,linux,,2007-03-24,2016-09-30,1,OSVDB-33945;CVE-2007-1701,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, 33145,exploits/linux/local/33145.c,"PHP Fuzzer Framework - Default Location Insecure Temporary File Creation",2009-08-03,"Melissa Elliott",local,linux,,2009-08-03,2014-05-02,1,,,,,,https://www.securityfocus.com/bid/35924/info -28680,exploits/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",local,linux,,2013-10-02,2013-10-02,1,2013-4987;97960,,,,,http://www.coresecurity.com/advisories/pinapp-mail-secure-access-control-failure +28680,exploits/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",local,linux,,2013-10-02,2013-10-02,1,CVE-2013-4987;OSVDB-97960,,,,,http://www.coresecurity.com/advisories/pinapp-mail-secure-access-control-failure 231,exploits/linux/local/231.sh,"Pine (Local Message Grabber) - Local Message Read",2000-12-15,mat,local,linux,,2000-12-14,2017-11-15,1,,,,,, 40023,exploits/linux/local/40023.py,"PInfo 0.6.9-5.1 - Local Buffer Overflow",2016-06-27,"Juan Sacco",local,linux,,2016-06-27,2016-06-27,0,,,,,http://www.exploit-db.compinfo-0.6.9.tar.gz, -17942,exploits/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation",2011-10-08,xi4oyu,local,linux,,2011-10-08,2011-10-08,0,2011-1485;72261,,,,, -23743,exploits/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - 'EAuth' Local Privilege Escalation",2003-02-23,"Tomasz Grabowski",local,linux,,2003-02-23,2012-12-30,1,2004-0318;6812,,,,,https://www.securityfocus.com/bid/9724/info +17942,exploits/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation",2011-10-08,xi4oyu,local,linux,,2011-10-08,2011-10-08,0,CVE-2011-1485;OSVDB-72261,,,,, +23743,exploits/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - 'EAuth' Local Privilege Escalation",2003-02-23,"Tomasz Grabowski",local,linux,,2003-02-23,2012-12-30,1,CVE-2004-0318;OSVDB-6812,,,,,https://www.securityfocus.com/bid/9724/info 44426,exploits/linux/local/44426.py,"PMS 0.42 - Local Stack-Based Overflow (ROP)",2018-04-09,"Juan Sacco",local,linux,,2018-04-09,2018-04-09,0,,,,,, -17932,exploits/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Local Privilege Escalation",2011-10-05,zx2c4,local,linux,,2011-10-05,2011-10-05,0,2011-1485;72261,,,,, -50689,exploits/linux/local/50689.txt,"PolicyKit-1 0.105-31 - Privilege Escalation",2022-01-27,"Lance Biggerstaff",local,linux,,2022-01-27,2022-01-27,0,2021-4034,,,,, -50011,exploits/linux/local/50011.sh,"Polkit 0.105-26 0.117-2 - Local Privilege Escalation",2021-06-15,"J Smith",local,linux,,2021-06-15,2021-06-23,1,2021-3560,,,,, +17932,exploits/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Local Privilege Escalation",2011-10-05,zx2c4,local,linux,,2011-10-05,2011-10-05,0,CVE-2011-1485;OSVDB-72261,,,,, +50689,exploits/linux/local/50689.txt,"PolicyKit-1 0.105-31 - Privilege Escalation",2022-01-27,"Lance Biggerstaff",local,linux,,2022-01-27,2022-01-27,0,CVE-2021-4034,,,,, +50011,exploits/linux/local/50011.sh,"Polkit 0.105-26 0.117-2 - Local Privilege Escalation",2021-06-15,"J Smith",local,linux,,2021-06-15,2021-06-23,1,CVE-2021-3560,,,,, 22633,exploits/linux/local/22633.c,"Polymorph 0.4 - Filename Buffer Overflow",2003-05-22,demz,local,linux,,2003-05-22,2012-11-12,1,,,,,,http://www.c-code.net/Releases/Advisories/c-code-adv001.txt -24933,exploits/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",local,linux,,2013-04-08,2019-03-28,0,122808,,,,, -38817,exploits/linux/local/38817.txt,"Poppler 0.14.3 - '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",local,linux,,2013-10-26,2016-12-14,1,2013-4474;99066,,,,http://www.exploit-db.compoppler-0.14.3.tar.gz,https://www.securityfocus.com/bid/63374/info -6032,exploits/linux/local/6032.py,"Poppler 0.8.4 - libpoppler Uninitialized pointer Code Execution",2008-07-08,"Felipe Andres Manzano",local,linux,,2008-07-07,2016-12-14,1,46806;2008-2950,,,,http://www.exploit-db.compoppler-0.8.4.tar.gz, -6337,exploits/linux/local/6337.sh,"Postfix 2.6-20080814 - 'symlink' Local Privilege Escalation",2008-08-31,RoMaNSoFt,local,linux,,2008-08-30,,1,2008-2936,,,,, +24933,exploits/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",local,linux,,2013-04-08,2019-03-28,0,OSVDB-122808,,,,, +38817,exploits/linux/local/38817.txt,"Poppler 0.14.3 - '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",local,linux,,2013-10-26,2016-12-14,1,CVE-2013-4474;OSVDB-99066,,,,http://www.exploit-db.compoppler-0.14.3.tar.gz,https://www.securityfocus.com/bid/63374/info +6032,exploits/linux/local/6032.py,"Poppler 0.8.4 - libpoppler Uninitialized pointer Code Execution",2008-07-08,"Felipe Andres Manzano",local,linux,,2008-07-07,2016-12-14,1,OSVDB-46806;CVE-2008-2950,,,,http://www.exploit-db.compoppler-0.8.4.tar.gz, +6337,exploits/linux/local/6337.sh,"Postfix 2.6-20080814 - 'symlink' Local Privilege Escalation",2008-08-31,RoMaNSoFt,local,linux,,2008-08-30,,1,CVE-2008-2936,,,,, 7855,exploits/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 - UDF for Command Execution",2009-01-25,"Bernardo Damele",local,linux,,2009-01-24,,1,,,2009-lib_postgresqludf_sys_0.0.1.tar.gz,,, -45184,exploits/linux/local/45184.sh,"PostgreSQL 9.4-0.5.3 - Privilege Escalation",2018-08-13,"Johannes Segitz",local,linux,,2018-08-13,2018-08-13,0,2017-14798,,,,, +45184,exploits/linux/local/45184.sh,"PostgreSQL 9.4-0.5.3 - Privilege Escalation",2018-08-13,"Johannes Segitz",local,linux,,2018-08-13,2018-08-13,0,CVE-2017-14798,,,,, 890,exploits/linux/local/890.pl,"PostScript Utilities - 'psnup' Local Buffer Overflow",2005-03-21,lammat,local,linux,,2005-03-20,,1,,,,,, 10038,exploits/linux/local/10038.txt,"proc File - Descriptors Directory Permissions Bypass",2009-10-23,"Pavel Machek",local,linux,,2009-10-22,,1,,,,,, -44806,exploits/linux/local/44806.txt,"Procps-ng - Multiple Vulnerabilities",2018-05-30,"Qualys Corporation",local,linux,,2018-05-30,2018-05-30,0,2018-1124;2018-1123;2018-1122;2018-1121;2018-1120,"Denial of Service (DoS)",,,, -44806,exploits/linux/local/44806.txt,"Procps-ng - Multiple Vulnerabilities",2018-05-30,"Qualys Corporation",local,linux,,2018-05-30,2018-05-30,0,2018-1124;2018-1123;2018-1122;2018-1121;2018-1120,Local,,,, -394,exploits/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Local Overflow",2004-08-13,pi3,local,linux,,2004-08-12,2017-11-16,1,31509;2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -3330,exploits/linux/local/3330.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (1)",2007-02-18,Revenge,local,linux,,2007-02-17,2017-08-29,1,31509;2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -3333,exploits/linux/local/3333.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (2)",2007-02-19,Revenge,local,linux,,2007-02-18,2017-08-29,1,31509;2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +44806,exploits/linux/local/44806.txt,"Procps-ng - Multiple Vulnerabilities",2018-05-30,"Qualys Corporation",local,linux,,2018-05-30,2018-05-30,0,CVE-2018-1124;CVE-2018-1123;CVE-2018-1122;CVE-2018-1121;CVE-2018-1120,"Denial of Service (DoS)",,,, +44806,exploits/linux/local/44806.txt,"Procps-ng - Multiple Vulnerabilities",2018-05-30,"Qualys Corporation",local,linux,,2018-05-30,2018-05-30,0,CVE-2018-1124;CVE-2018-1123;CVE-2018-1122;CVE-2018-1121;CVE-2018-1120,Local,,,, +394,exploits/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Local Overflow",2004-08-13,pi3,local,linux,,2004-08-12,2017-11-16,1,OSVDB-31509;CVE-2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +3330,exploits/linux/local/3330.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (1)",2007-02-18,Revenge,local,linux,,2007-02-17,2017-08-29,1,OSVDB-31509;CVE-2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +3333,exploits/linux/local/3333.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (2)",2007-02-19,Revenge,local,linux,,2007-02-18,2017-08-29,1,OSVDB-31509;CVE-2006-6563,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, 3730,exploits/linux/local/3730.txt,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' exec-shield Local Overflow",2007-04-13,Xpl017Elz,local,linux,,2007-04-12,2017-08-29,1,,,04132007-pr0ftpd_modctrls.tgz,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -22773,exploits/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Privilege Escalation",2003-06-14,kf,local,linux,,2003-06-14,2012-11-17,1,2003-0449;2157,,,,,https://www.securityfocus.com/bid/7916/info +22773,exploits/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Privilege Escalation",2003-06-14,kf,local,linux,,2003-06-14,2012-11-17,1,CVE-2003-0449;OSVDB-2157,,,,,https://www.securityfocus.com/bid/7916/info 47345,exploits/linux/local/47345.rb,"ptrace - Sudo Token Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ptrace_sudo_token_priv_esc.rb 47345,exploits/linux/local/47345.rb,"ptrace - Sudo Token Privilege Escalation (Metasploit)",2019-09-03,Metasploit,local,linux,,2019-09-03,2019-09-03,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/ptrace_sudo_token_priv_esc.rb -9208,exploits/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,anonymous,local,linux,,2009-07-19,,1,2009-1894,,2009-pulseaudio-exp.tar.gz,,, -9207,exploits/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation",2009-07-20,anonymous,local,linux,,2009-07-19,,1,2009-1894;56104,,,,, -19693,exploits/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,local,linux,,2012-07-09,2012-07-09,0,83723,,,,, -21623,exploits/linux/local/21623.txt,"Python 1.5.2 Pickle - Unsafe 'eval()' Code Execution",2002-07-17,"Jeff Epler",local,linux,,2002-07-17,2012-09-30,1,87436,,,,,https://www.securityfocus.com/bid/5255/info -21624,exploits/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",local,linux,,2002-07-17,2012-09-30,1,87435,,,,,https://www.securityfocus.com/bid/5257/info -1591,exploits/linux/local/1591.py,"Python 2.4.2 - 'realpath()' Local Stack Overflow",2006-03-18,"Gotfault Security",local,linux,,2006-03-17,2016-06-30,1,24042;2006-1542,,,,http://www.exploit-db.comPython-2.4.2.tgz, -19523,exploits/linux/local/19523.txt,"python-wrapper - Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,local,linux,,2012-07-02,2012-07-02,1,83723,,,,, -39010,exploits/linux/local/39010.c,"QEMU (Gentoo) - Local Privilege Escalation",2015-12-17,zx2c4,local,linux,,2015-12-17,2017-11-15,0,2015-8556,,,,, -21683,exploits/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",local,linux,,2002-08-06,2017-11-15,1,2002-1414;14533,,,,,https://www.securityfocus.com/bid/5404/info +9208,exploits/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,anonymous,local,linux,,2009-07-19,,1,CVE-2009-1894,,2009-pulseaudio-exp.tar.gz,,, +9207,exploits/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation",2009-07-20,anonymous,local,linux,,2009-07-19,,1,CVE-2009-1894;OSVDB-56104,,,,, +19693,exploits/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,local,linux,,2012-07-09,2012-07-09,0,OSVDB-83723,,,,, +21623,exploits/linux/local/21623.txt,"Python 1.5.2 Pickle - Unsafe 'eval()' Code Execution",2002-07-17,"Jeff Epler",local,linux,,2002-07-17,2012-09-30,1,OSVDB-87436,,,,,https://www.securityfocus.com/bid/5255/info +21624,exploits/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",local,linux,,2002-07-17,2012-09-30,1,OSVDB-87435,,,,,https://www.securityfocus.com/bid/5257/info +1591,exploits/linux/local/1591.py,"Python 2.4.2 - 'realpath()' Local Stack Overflow",2006-03-18,"Gotfault Security",local,linux,,2006-03-17,2016-06-30,1,OSVDB-24042;CVE-2006-1542,,,,http://www.exploit-db.comPython-2.4.2.tgz, +19523,exploits/linux/local/19523.txt,"python-wrapper - Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,local,linux,,2012-07-02,2012-07-02,1,OSVDB-83723,,,,, +39010,exploits/linux/local/39010.c,"QEMU (Gentoo) - Local Privilege Escalation",2015-12-17,zx2c4,local,linux,,2015-12-17,2017-11-15,0,CVE-2015-8556,,,,, +21683,exploits/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",local,linux,,2002-08-06,2017-11-15,1,CVE-2002-1414;OSVDB-14533,,,,,https://www.securityfocus.com/bid/5404/info 39112,exploits/linux/local/39112.txt,"QNX - '.Phgrafx' File Enumeration",2014-03-10,cenobyte,local,linux,,2014-03-10,2015-12-28,1,,,,,,https://www.securityfocus.com/bid/66098/info -21507,exploits/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,2002-2042;60028,,,,,https://www.securityfocus.com/bid/4919/info +21507,exploits/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,CVE-2002-2042;OSVDB-60028,,,,,https://www.securityfocus.com/bid/4919/info 24570,exploits/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 - Path Environment Variable Local Command Execution",2004-09-03,"Julio Cesar Fort",local,linux,,2004-09-03,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11105/info 22212,exploits/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,local,linux,,2001-04-21,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6751/info -21499,exploits/linux/local/21499.txt,"QNX RTOS 4.25 - 'CRTTrap' File Disclosure",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,2002-0793;12217,,,,,https://www.securityfocus.com/bid/4901/info -21501,exploits/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,2002-0793;12216,,,,,https://www.securityfocus.com/bid/4904/info -21500,exploits/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,2002-0793;12215,,,,,https://www.securityfocus.com/bid/4902/info -21503,exploits/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - 'phgrafx' Local Privilege Escalation",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,2002-2040;56493,,,,,https://www.securityfocus.com/bid/4915/info -21504,exploits/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - 'phgrafx-startup' Local Privilege Escalation",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,2002-2040;56494,,,,,https://www.securityfocus.com/bid/4916/info -21502,exploits/linux/local/21502.txt,"QNX RTOS 4.25/6.1 - su Password Hash Disclosure",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,2002-2039;56495,,,,,https://www.securityfocus.com/bid/4914/info -21505,exploits/linux/local/21505.c,"QNX RTOS 6.1 - '/usr/photon/bin/phlocale' Environment Variable Buffer Overflow",2002-06-03,badc0ded,local,linux,,2002-06-03,2017-11-15,1,2002-2041;56496,,,,,https://www.securityfocus.com/bid/4917/info -21506,exploits/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow",2002-06-03,badc0ded,local,linux,,2002-06-03,2017-11-15,1,2002-2041;56497,,,,,https://www.securityfocus.com/bid/4918/info -26195,exploits/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",local,linux,,2005-08-24,2013-06-14,1,2005-2725;18976,,,,,https://www.securityfocus.com/bid/14656/info -22002,exploits/linux/local/22002.txt,"QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,local,linux,,2002-11-08,2012-10-15,1,2002-1239;12214,,,,,https://www.securityfocus.com/bid/6146/info -1229,exploits/linux/local/1229.sh,"Qpopper 4.0.8 (Linux) - 'poppassd' Local Privilege Escalation",2005-09-24,kingcope,local,linux,,2005-09-23,2016-06-07,1,19683;2005-3098,,,,http://www.exploit-db.comqpopper4.0.8.tar.gz, -21,exploits/linux/local/21.c,"Qpopper 4.0.x - 'poppassd' Privilege Escalation",2003-04-29,Xpl017Elz,local,linux,,2003-04-28,2016-02-25,1,60330;2003-1452,,,,http://www.exploit-db.comqpopper4.0.5.tar.gz, -19429,exploits/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,local,linux,,1999-05-02,2012-06-27,1,1999-0350;1026,,,,,https://www.securityfocus.com/bid/538/info +21499,exploits/linux/local/21499.txt,"QNX RTOS 4.25 - 'CRTTrap' File Disclosure",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,CVE-2002-0793;OSVDB-12217,,,,,https://www.securityfocus.com/bid/4901/info +21501,exploits/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,CVE-2002-0793;OSVDB-12216,,,,,https://www.securityfocus.com/bid/4904/info +21500,exploits/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux,,2002-05-31,2012-09-23,1,CVE-2002-0793;OSVDB-12215,,,,,https://www.securityfocus.com/bid/4902/info +21503,exploits/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - 'phgrafx' Local Privilege Escalation",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,CVE-2002-2040;OSVDB-56493,,,,,https://www.securityfocus.com/bid/4915/info +21504,exploits/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - 'phgrafx-startup' Local Privilege Escalation",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,CVE-2002-2040;OSVDB-56494,,,,,https://www.securityfocus.com/bid/4916/info +21502,exploits/linux/local/21502.txt,"QNX RTOS 4.25/6.1 - su Password Hash Disclosure",2002-06-03,badc0ded,local,linux,,2002-06-03,2012-09-23,1,CVE-2002-2039;OSVDB-56495,,,,,https://www.securityfocus.com/bid/4914/info +21505,exploits/linux/local/21505.c,"QNX RTOS 6.1 - '/usr/photon/bin/phlocale' Environment Variable Buffer Overflow",2002-06-03,badc0ded,local,linux,,2002-06-03,2017-11-15,1,CVE-2002-2041;OSVDB-56496,,,,,https://www.securityfocus.com/bid/4917/info +21506,exploits/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow",2002-06-03,badc0ded,local,linux,,2002-06-03,2017-11-15,1,CVE-2002-2041;OSVDB-56497,,,,,https://www.securityfocus.com/bid/4918/info +26195,exploits/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",local,linux,,2005-08-24,2013-06-14,1,CVE-2005-2725;OSVDB-18976,,,,,https://www.securityfocus.com/bid/14656/info +22002,exploits/linux/local/22002.txt,"QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,local,linux,,2002-11-08,2012-10-15,1,CVE-2002-1239;OSVDB-12214,,,,,https://www.securityfocus.com/bid/6146/info +1229,exploits/linux/local/1229.sh,"Qpopper 4.0.8 (Linux) - 'poppassd' Local Privilege Escalation",2005-09-24,kingcope,local,linux,,2005-09-23,2016-06-07,1,OSVDB-19683;CVE-2005-3098,,,,http://www.exploit-db.comqpopper4.0.8.tar.gz, +21,exploits/linux/local/21.c,"Qpopper 4.0.x - 'poppassd' Privilege Escalation",2003-04-29,Xpl017Elz,local,linux,,2003-04-28,2016-02-25,1,OSVDB-60330;CVE-2003-1452,,,,http://www.exploit-db.comqpopper4.0.5.tar.gz, +19429,exploits/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,local,linux,,1999-05-02,2012-06-27,1,CVE-1999-0350;OSVDB-1026,,,,,https://www.securityfocus.com/bid/538/info 23126,exploits/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Privilege Escalation",2003-09-09,"Jon Hart",local,linux,,2003-09-09,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8571/info -93,exploits/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation",2003-09-09,"Jon Hart",local,linux,,2003-09-08,,1,2533,,,,, +93,exploits/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation",2003-09-09,"Jon Hart",local,linux,,2003-09-08,,1,OSVDB-2533,,,,, 37898,exploits/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,local,linux,,2012-09-30,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55725/info -20385,exploits/linux/local/20385.sh,"RedHat 0.4 b15 restore - Insecure Environment Variables",2000-11-04,fish,local,linux,,2000-11-04,2016-10-27,1,2000-1125;13758,,,,,https://www.securityfocus.com/bid/1914/info -19778,exploits/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",local,linux,,2000-02-26,2012-07-12,1,2000-0170;1233,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm,https://www.securityfocus.com/bid/1011/info -19779,exploits/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",local,linux,,2000-02-26,2012-07-12,1,2000-0170;1233,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm,https://www.securityfocus.com/bid/1011/info -20185,exploits/linux/local/20185.c,"RedHat 6 GLIBC/locale - Subsystem Format String",2000-09-06,warning3,local,linux,,2000-09-06,2016-10-27,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -255,exploits/linux/local/255.pl,"RedHat 6.1 - 'man' Local Overflow / Local Privilege Escalation",2001-01-19,teleh0r,local,linux,,2001-01-18,2017-11-22,1,1233;2000-0170,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm, -20898,exploits/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,local,linux,,2001-05-18,2012-08-29,1,88641,,,,,https://www.securityfocus.com/bid/2815/info -182,exploits/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Local Privilege Escalation",2000-11-16,anonymous,local,linux,,2000-11-15,2017-11-15,1,13758;2000-1125,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, -20021,exploits/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,local,linux,,2000-06-09,2012-07-22,1,84728,,,,,https://www.securityfocus.com/bid/1367/info +20385,exploits/linux/local/20385.sh,"RedHat 0.4 b15 restore - Insecure Environment Variables",2000-11-04,fish,local,linux,,2000-11-04,2016-10-27,1,CVE-2000-1125;OSVDB-13758,,,,,https://www.securityfocus.com/bid/1914/info +19778,exploits/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",local,linux,,2000-02-26,2012-07-12,1,CVE-2000-0170;OSVDB-1233,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm,https://www.securityfocus.com/bid/1011/info +19779,exploits/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",local,linux,,2000-02-26,2012-07-12,1,CVE-2000-0170;OSVDB-1233,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm,https://www.securityfocus.com/bid/1011/info +20185,exploits/linux/local/20185.c,"RedHat 6 GLIBC/locale - Subsystem Format String",2000-09-06,warning3,local,linux,,2000-09-06,2016-10-27,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +255,exploits/linux/local/255.pl,"RedHat 6.1 - 'man' Local Overflow / Local Privilege Escalation",2001-01-19,teleh0r,local,linux,,2001-01-18,2017-11-22,1,OSVDB-1233;CVE-2000-0170,,,,http://www.exploit-db.comman-1.5g-6.i386.rpm, +20898,exploits/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,local,linux,,2001-05-18,2012-08-29,1,OSVDB-88641,,,,,https://www.securityfocus.com/bid/2815/info +182,exploits/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Local Privilege Escalation",2000-11-16,anonymous,local,linux,,2000-11-15,2017-11-15,1,OSVDB-13758;CVE-2000-1125,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, +20021,exploits/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,local,linux,,2000-06-09,2012-07-22,1,OSVDB-84728,,,,,https://www.securityfocus.com/bid/1367/info 205,exploits/linux/local/205.pl,"RedHat 6.2 /usr/bin/rcp - 'SUID' Local Privilege Escalation",2000-11-29,Tlabs,local,linux,,2000-11-28,2017-01-30,1,,,,,, -184,exploits/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Local Privilege Escalation",2000-11-16,Tlabs,local,linux,,2000-11-15,2016-10-27,1,13758;2000-1125,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, -20285,exploits/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution",2000-10-06,X-Force,local,linux,,2000-10-06,2012-08-06,1,2000-0816;1603,,,,,https://www.securityfocus.com/bid/1785/info -22695,exploits/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,local,linux,,2003-05-30,2012-11-14,1,60550,,,,,https://www.securityfocus.com/bid/7760/info -19279,exploits/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Local Privilege Escalation",1996-02-02,"David J Meltzer",local,linux,,1996-02-02,2012-06-18,1,1999-1491;13539,,,,,https://www.securityfocus.com/bid/354/info -19311,exploits/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",local,linux,,1998-06-20,2014-01-02,1,1999-0125;991,,,,,https://www.securityfocus.com/bid/393/info -19312,exploits/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,local,linux,,1998-06-25,2012-06-20,1,1999-0125;991,,,,,https://www.securityfocus.com/bid/393/info -19469,exploits/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,local,linux,,1999-08-30,2012-06-30,1,1999-0768;1058,,,,,https://www.securityfocus.com/bid/602/info -19470,exploits/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,local,linux,,1999-08-25,2012-06-30,1,1999-0768;1058,,,,,https://www.securityfocus.com/bid/602/info -19305,exploits/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Local Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",local,linux,,1998-01-19,2017-11-16,1,83448,,,,,https://www.securityfocus.com/bid/383/info -19314,exploits/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1)",1999-02-26,"Michal Zalewski",local,linux,,1999-02-26,2012-06-20,1,83383,,,,,https://www.securityfocus.com/bid/398/info -19315,exploits/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",local,linux,,1999-02-26,2012-06-20,1,83383,,,,,https://www.securityfocus.com/bid/398/info -19281,exploits/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",local,linux,,1999-05-28,2012-06-18,1,1999-1490;7393,,,,,https://www.securityfocus.com/bid/362/info -19255,exploits/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",local,linux,,1999-06-09,2012-06-17,1,2000-0118;13635,,,,,https://www.securityfocus.com/bid/320/info -19763,exploits/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",local,linux,,2000-02-23,2012-07-12,1,2000-0219;13637,,,,,https://www.securityfocus.com/bid/1005/info -19464,exploits/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1)",1999-08-18,m0f0,local,linux,,1999-08-18,2012-06-30,1,1999-0192;1047,,,,,https://www.securityfocus.com/bid/588/info -19465,exploits/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2)",1999-08-18,sk8,local,linux,,1999-08-18,2012-06-30,1,1999-0192;1047,,,,,https://www.securityfocus.com/bid/588/info -19900,exploits/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console' Monitor Activity After Logout",2000-05-03,"Michal Zalewski",local,linux,,2000-05-03,2017-11-22,1,2000-0378;1315,,,,,https://www.securityfocus.com/bid/1176/info -44904,exploits/linux/local/44904.py,"Redis-cli < 5.0 - Buffer Overflow (PoC)",2018-06-18,"Fakhri Zulkifli",local,linux,,2018-06-18,2018-06-19,0,2018-12326,"Denial of Service (DoS)",,,, -35748,exploits/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Local Privilege Escalation",2015-01-11,prdelka,local,linux,,2015-01-11,2015-01-11,0,116453,,,http://www.exploit-db.com/screenshots/idlt36000/redstar20-localroot.png,,http://www.openwall.com/lists/oss-security/2015/01/09/6 -35749,exploits/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Local Privilege Escalation",2015-01-11,RichardG,local,linux,,2015-01-11,2015-01-11,0,116892,,redstarroot.rpm,http://www.exploit-db.com/screenshots/idlt36000/red-star-3-2015-01-01-19-46-43-e1420148856879.png,,http://richardg867.wordpress.com/2015/01/01/notes-on-red-star-os-3-0/ -35746,exploits/linux/local/35746.sh,"RedStar 3.0 Desktop - Enable sudo Privilege Escalation",2015-01-11,"prdelka & ‏sfan55",local,linux,,2015-01-11,2015-01-11,0,117036,,,http://www.exploit-db.com/screenshots/idlt36000/b68inqbiqaa5sk6.png,,https://twitter.com/sfan55/status/550348619652796416 -40938,exploits/linux/local/40938.py,"RedStar 3.0 Server - 'Shellshock' 'BEAM' / 'RSSMON' Command Injection",2016-12-18,"Hacker Fantastic",local,linux,,2016-12-19,2018-01-22,1,2014-6271,,,,,https://github.com/HackerFantastic/Public/blob/8f5283534c3868814afc66d9e72963eced49c27b/exploits/rsshellshock.py -12130,exploits/linux/local/12130.py,"ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Local Privilege Escalation",2010-04-09,"Jon Oberheide",local,linux,,2010-04-08,2017-01-30,1,63601;2010-1146,,reiserfs;team-edward.py,,, -47957,exploits/linux/local/47957.rb,"Reliable Datagram Sockets (RDS) - rds_atomic_free_op NULL pointer dereference Privilege Escalation (Metasploit)",2020-01-23,Metasploit,local,linux,,2020-01-23,2020-01-23,1,2019-9213;2018-5333,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb -47957,exploits/linux/local/47957.rb,"Reliable Datagram Sockets (RDS) - rds_atomic_free_op NULL pointer dereference Privilege Escalation (Metasploit)",2020-01-23,Metasploit,local,linux,,2020-01-23,2020-01-23,1,2019-9213;2018-5333,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb +184,exploits/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Local Privilege Escalation",2000-11-16,Tlabs,local,linux,,2000-11-15,2016-10-27,1,OSVDB-13758;CVE-2000-1125,,,,http://www.exploit-db.comdump-0.4b15-1.i386.rpm, +20285,exploits/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution",2000-10-06,X-Force,local,linux,,2000-10-06,2012-08-06,1,CVE-2000-0816;OSVDB-1603,,,,,https://www.securityfocus.com/bid/1785/info +22695,exploits/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,local,linux,,2003-05-30,2012-11-14,1,OSVDB-60550,,,,,https://www.securityfocus.com/bid/7760/info +19279,exploits/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Local Privilege Escalation",1996-02-02,"David J Meltzer",local,linux,,1996-02-02,2012-06-18,1,CVE-1999-1491;OSVDB-13539,,,,,https://www.securityfocus.com/bid/354/info +19311,exploits/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",local,linux,,1998-06-20,2014-01-02,1,CVE-1999-0125;OSVDB-991,,,,,https://www.securityfocus.com/bid/393/info +19312,exploits/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,local,linux,,1998-06-25,2012-06-20,1,CVE-1999-0125;OSVDB-991,,,,,https://www.securityfocus.com/bid/393/info +19469,exploits/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,local,linux,,1999-08-30,2012-06-30,1,CVE-1999-0768;OSVDB-1058,,,,,https://www.securityfocus.com/bid/602/info +19470,exploits/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,local,linux,,1999-08-25,2012-06-30,1,CVE-1999-0768;OSVDB-1058,,,,,https://www.securityfocus.com/bid/602/info +19305,exploits/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Local Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",local,linux,,1998-01-19,2017-11-16,1,OSVDB-83448,,,,,https://www.securityfocus.com/bid/383/info +19314,exploits/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1)",1999-02-26,"Michal Zalewski",local,linux,,1999-02-26,2012-06-20,1,OSVDB-83383,,,,,https://www.securityfocus.com/bid/398/info +19315,exploits/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",local,linux,,1999-02-26,2012-06-20,1,OSVDB-83383,,,,,https://www.securityfocus.com/bid/398/info +19281,exploits/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",local,linux,,1999-05-28,2012-06-18,1,CVE-1999-1490;OSVDB-7393,,,,,https://www.securityfocus.com/bid/362/info +19255,exploits/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",local,linux,,1999-06-09,2012-06-17,1,CVE-2000-0118;OSVDB-13635,,,,,https://www.securityfocus.com/bid/320/info +19763,exploits/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",local,linux,,2000-02-23,2012-07-12,1,CVE-2000-0219;OSVDB-13637,,,,,https://www.securityfocus.com/bid/1005/info +19464,exploits/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1)",1999-08-18,m0f0,local,linux,,1999-08-18,2012-06-30,1,CVE-1999-0192;OSVDB-1047,,,,,https://www.securityfocus.com/bid/588/info +19465,exploits/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2)",1999-08-18,sk8,local,linux,,1999-08-18,2012-06-30,1,CVE-1999-0192;OSVDB-1047,,,,,https://www.securityfocus.com/bid/588/info +19900,exploits/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console' Monitor Activity After Logout",2000-05-03,"Michal Zalewski",local,linux,,2000-05-03,2017-11-22,1,CVE-2000-0378;OSVDB-1315,,,,,https://www.securityfocus.com/bid/1176/info +44904,exploits/linux/local/44904.py,"Redis-cli < 5.0 - Buffer Overflow (PoC)",2018-06-18,"Fakhri Zulkifli",local,linux,,2018-06-18,2018-06-19,0,CVE-2018-12326,"Denial of Service (DoS)",,,, +35748,exploits/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Local Privilege Escalation",2015-01-11,prdelka,local,linux,,2015-01-11,2015-01-11,0,OSVDB-116453,,,http://www.exploit-db.com/screenshots/idlt36000/redstar20-localroot.png,,http://www.openwall.com/lists/oss-security/2015/01/09/6 +35749,exploits/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Local Privilege Escalation",2015-01-11,RichardG,local,linux,,2015-01-11,2015-01-11,0,OSVDB-116892,,redstarroot.rpm,http://www.exploit-db.com/screenshots/idlt36000/red-star-3-2015-01-01-19-46-43-e1420148856879.png,,http://richardg867.wordpress.com/2015/01/01/notes-on-red-star-os-3-0/ +35746,exploits/linux/local/35746.sh,"RedStar 3.0 Desktop - Enable sudo Privilege Escalation",2015-01-11,"prdelka & ‏sfan55",local,linux,,2015-01-11,2015-01-11,0,OSVDB-117036,,,http://www.exploit-db.com/screenshots/idlt36000/b68inqbiqaa5sk6.png,,https://twitter.com/sfan55/status/550348619652796416 +40938,exploits/linux/local/40938.py,"RedStar 3.0 Server - 'Shellshock' 'BEAM' / 'RSSMON' Command Injection",2016-12-18,"Hacker Fantastic",local,linux,,2016-12-19,2018-01-22,1,CVE-2014-6271,,,,,https://github.com/HackerFantastic/Public/blob/8f5283534c3868814afc66d9e72963eced49c27b/exploits/rsshellshock.py +12130,exploits/linux/local/12130.py,"ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Local Privilege Escalation",2010-04-09,"Jon Oberheide",local,linux,,2010-04-08,2017-01-30,1,OSVDB-63601;CVE-2010-1146,,reiserfs;team-edward.py,,, +47957,exploits/linux/local/47957.rb,"Reliable Datagram Sockets (RDS) - rds_atomic_free_op NULL pointer dereference Privilege Escalation (Metasploit)",2020-01-23,Metasploit,local,linux,,2020-01-23,2020-01-23,1,CVE-2019-9213;CVE-2018-5333,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb +47957,exploits/linux/local/47957.rb,"Reliable Datagram Sockets (RDS) - rds_atomic_free_op NULL pointer dereference Privilege Escalation (Metasploit)",2020-01-23,Metasploit,local,linux,,2020-01-23,2020-01-23,1,CVE-2019-9213;CVE-2018-5333,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/rds_atomic_free_op_null_pointer_deref_priv_esc.rb 47804,exploits/linux/local/47804.rb,"Reptile Rootkit - reptile_cmd Privilege Escalation (Metasploit)",2019-12-30,Metasploit,local,linux,,2019-12-30,2019-12-30,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/reptile_rootkit_reptile_cmd_priv_esc.rb -317,exploits/linux/local/317.txt,"Resolv+ 'RESOLV_HOST_CONF' - Linux Library Command Execution",1996-01-01,"Jared Mauch",local,linux,,1995-12-31,2017-11-22,1,1710;2001-0170,,,,http://www.exploit-db.comglibc-2.1.92-14.i686.rpm, -38832,exploits/linux/local/38832.py,"RHEL 7.0/7.1 - 'abrt/sosreport' Local Privilege Escalation",2015-12-01,rebel,local,linux,,2015-12-01,2015-12-03,1,2015-5287,,,http://www.exploit-db.com/screenshots/idlt39000/rh71.jpg,, -21538,exploits/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",local,linux,,2002-06-12,2012-09-26,1,2002-0767;14437,,,,,https://www.securityfocus.com/bid/5001/info +317,exploits/linux/local/317.txt,"Resolv+ 'RESOLV_HOST_CONF' - Linux Library Command Execution",1996-01-01,"Jared Mauch",local,linux,,1995-12-31,2017-11-22,1,OSVDB-1710;CVE-2001-0170,,,,http://www.exploit-db.comglibc-2.1.92-14.i686.rpm, +38832,exploits/linux/local/38832.py,"RHEL 7.0/7.1 - 'abrt/sosreport' Local Privilege Escalation",2015-12-01,rebel,local,linux,,2015-12-01,2015-12-03,1,CVE-2015-5287,,,http://www.exploit-db.com/screenshots/idlt39000/rh71.jpg,, +21538,exploits/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",local,linux,,2002-06-12,2012-09-26,1,CVE-2002-0767;OSVDB-14437,,,,,https://www.securityfocus.com/bid/5001/info 29467,exploits/linux/local/29467.c,"Rixstep Undercover - Local Privilege Escalation",2007-01-15,"Rixstep Pwned",local,linux,,2007-01-15,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22071/info -2016,exploits/linux/local/2016.sh,"Rocks Clusters 4.1 - 'mount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux,,2006-07-14,,1,27350;2006-3693,,,,, -2015,exploits/linux/local/2015.py,"Rocks Clusters 4.1 - 'umount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux,,2006-07-14,,1,27351;2006-3693,,,,, +2016,exploits/linux/local/2016.sh,"Rocks Clusters 4.1 - 'mount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux,,2006-07-14,,1,OSVDB-27350;CVE-2006-3693,,,,, +2015,exploits/linux/local/2015.py,"Rocks Clusters 4.1 - 'umount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux,,2006-07-14,,1,OSVDB-27351;CVE-2006-3693,,,,, 28405,exploits/linux/local/28405.txt,"Roxio Toast 7 - DejaVu Component PATH Variable Privilege Escalation",2006-08-18,Netragard,local,linux,,2006-08-18,2013-09-20,1,,,,,,https://www.securityfocus.com/bid/19596/info 38357,exploits/linux/local/38357.c,"rpi-update - Insecure Temporary File Handling / Security Bypass",2013-02-28,Technion,local,linux,,2013-02-28,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/58292/info -19655,exploits/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Local Buffer Overflow",1999-12-14,"Alberto Solino",local,linux,,1999-12-14,2012-07-07,1,1999-0834;213,,,,,https://www.securityfocus.com/bid/843/info -152,exploits/linux/local/152.c,"rsync 2.5.7 - Local Stack Overflow / Local Privilege Escalation",2004-02-13,"Abhisek Datta",local,linux,,2004-02-12,2017-04-15,1,45182;2004-2093,,,,http://www.exploit-db.comrsync-2.5.7.tar.gz, -42611,exploits/linux/local/42611.txt,"RubyGems < 2.6.13 - Arbitrary File Overwrite",2017-09-04,mame,local,linux,,2017-09-04,2017-09-04,1,2017-0901,,,,,https://hackerone.com/reports/243156 +19655,exploits/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Local Buffer Overflow",1999-12-14,"Alberto Solino",local,linux,,1999-12-14,2012-07-07,1,CVE-1999-0834;OSVDB-213,,,,,https://www.securityfocus.com/bid/843/info +152,exploits/linux/local/152.c,"rsync 2.5.7 - Local Stack Overflow / Local Privilege Escalation",2004-02-13,"Abhisek Datta",local,linux,,2004-02-12,2017-04-15,1,OSVDB-45182;CVE-2004-2093,,,,http://www.exploit-db.comrsync-2.5.7.tar.gz, +42611,exploits/linux/local/42611.txt,"RubyGems < 2.6.13 - Arbitrary File Overwrite",2017-09-04,mame,local,linux,,2017-09-04,2017-09-04,1,CVE-2017-0901,,,,,https://hackerone.com/reports/243156 39811,exploits/linux/local/39811.txt,"runAV mod_security - Arbitrary Command Execution",2016-05-13,R-73eN,local,linux,,2016-05-13,2016-05-13,0,,,,,, -46359,exploits/linux/local/46359.md,"runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (1)",2019-02-12,feexd,local,linux,,2019-02-12,2019-02-14,0,2019-5736,Local,,,,https://github.com/feexd/pocs/tree/a5aac58e0935a505c034b5f9e6cf35c1fc67471d/CVE-2019-5736 -46369,exploits/linux/local/46369.md,"runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (2)",2019-02-13,embargo,local,linux,,2019-02-14,2019-02-14,0,2019-5736,,,,,https://www.openwall.com/lists/oss-security/2019/02/13/3 -20928,exploits/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Local Buffer Overflow",2001-06-15,MasterSecuritY,local,linux,,2001-06-15,2012-08-30,1,2001-1077;14142,,,,,https://www.securityfocus.com/bid/2878/info -19952,exploits/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",local,linux,,2000-05-22,2012-07-19,1,2000-0438;1347,,,,,https://www.securityfocus.com/bid/1239/info -19953,exploits/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2)",2000-05-22,Scrippie,local,linux,,2000-05-22,2012-07-19,1,2000-0438;1347,,,,,https://www.securityfocus.com/bid/1239/info -19954,exploits/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3)",2000-05-22,WaR,local,linux,,2000-05-22,2012-07-19,1,2000-0438;1347,,,,,https://www.securityfocus.com/bid/1239/info -19254,exploits/linux/local/19254.c,"S.u.S.E Linux 5.2 - 'gnuplot' Local Overflow / Local Privilege Escalation",1999-03-04,xnec,local,linux,,1999-03-04,2017-11-22,1,1999-0409;973,,,,,https://www.securityfocus.com/bid/319/info -19259,exploits/linux/local/19259.c,"S.u.S.E Linux 5.2 - 'lpc' Local Privilege Escalation",1999-02-03,xnec,local,linux,,1999-02-03,2012-06-17,1,1999-0363;977,,,,,https://www.securityfocus.com/bid/328/info -19802,exploits/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)",2000-03-11,Krahmer,local,linux,,2000-03-11,2012-07-13,1,2000-0223;1253,,,,,https://www.securityfocus.com/bid/1047/info -19803,exploits/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",local,linux,,2000-03-13,2012-07-16,1,2000-0223;1253,,,,,https://www.securityfocus.com/bid/1047/info -20013,exploits/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow",2000-06-01,Syzop,local,linux,,2000-06-01,2012-07-22,1,2000-0467;1396,,,,,https://www.securityfocus.com/bid/1346/info -20341,exploits/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,local,linux,,2000-11-01,2017-09-06,1,2000-0936;1626,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1874/info -20338,exploits/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,local,linux,,2000-11-01,2016-12-02,1,2000-0935;215,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1872/info -20339,exploits/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,local,linux,,2000-11-01,2016-12-02,1,2000-0935;215,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1872/info -20776,exploits/linux/local/20776.c,"Samba 2.0.x - Insecure TMP File Symbolic Link",2001-04-17,"Gabriel Maggiotti",local,linux,,2001-04-17,2016-12-02,1,2001-0406;13872;13871;13870,,,,http://www.exploit-db.comsamba-2.0.8.tar.gz,https://www.securityfocus.com/bid/2617/info -23674,exploits/linux/local/23674.txt,"Samba 2.2.8 (Linux Kernel 2.6 / Debian / Mandrake) - Share Privilege Escalation",2004-02-09,"Martin Fiala",local,linux,,2004-02-09,2016-12-02,1,2004-0186;3916,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/9619/info -19428,exploits/linux/local/19428.c,"Samba < 2.0.5 - Local Overflow",1999-07-21,"Gerald Britton",local,linux,,1999-07-21,2017-11-15,1,1999-0811;83446;1025,,,,,https://www.securityfocus.com/bid/536/info -22531,exploits/linux/local/22531.pl,"SAP Database 7.3/7.4 - SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",local,linux,,2003-04-23,2012-11-07,1,2003-0265;11915,,,,,https://www.securityfocus.com/bid/7421/info +46359,exploits/linux/local/46359.md,"runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (1)",2019-02-12,feexd,local,linux,,2019-02-12,2019-02-14,0,CVE-2019-5736,Local,,,,https://github.com/feexd/pocs/tree/a5aac58e0935a505c034b5f9e6cf35c1fc67471d/CVE-2019-5736 +46369,exploits/linux/local/46369.md,"runc < 1.0-rc6 (Docker < 18.09.2) - Container Breakout (2)",2019-02-13,embargo,local,linux,,2019-02-14,2019-02-14,0,CVE-2019-5736,,,,,https://www.openwall.com/lists/oss-security/2019/02/13/3 +20928,exploits/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Local Buffer Overflow",2001-06-15,MasterSecuritY,local,linux,,2001-06-15,2012-08-30,1,CVE-2001-1077;OSVDB-14142,,,,,https://www.securityfocus.com/bid/2878/info +19952,exploits/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",local,linux,,2000-05-22,2012-07-19,1,CVE-2000-0438;OSVDB-1347,,,,,https://www.securityfocus.com/bid/1239/info +19953,exploits/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2)",2000-05-22,Scrippie,local,linux,,2000-05-22,2012-07-19,1,CVE-2000-0438;OSVDB-1347,,,,,https://www.securityfocus.com/bid/1239/info +19954,exploits/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3)",2000-05-22,WaR,local,linux,,2000-05-22,2012-07-19,1,CVE-2000-0438;OSVDB-1347,,,,,https://www.securityfocus.com/bid/1239/info +19254,exploits/linux/local/19254.c,"S.u.S.E Linux 5.2 - 'gnuplot' Local Overflow / Local Privilege Escalation",1999-03-04,xnec,local,linux,,1999-03-04,2017-11-22,1,CVE-1999-0409;OSVDB-973,,,,,https://www.securityfocus.com/bid/319/info +19259,exploits/linux/local/19259.c,"S.u.S.E Linux 5.2 - 'lpc' Local Privilege Escalation",1999-02-03,xnec,local,linux,,1999-02-03,2012-06-17,1,CVE-1999-0363;OSVDB-977,,,,,https://www.securityfocus.com/bid/328/info +19802,exploits/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)",2000-03-11,Krahmer,local,linux,,2000-03-11,2012-07-13,1,CVE-2000-0223;OSVDB-1253,,,,,https://www.securityfocus.com/bid/1047/info +19803,exploits/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",local,linux,,2000-03-13,2012-07-16,1,CVE-2000-0223;OSVDB-1253,,,,,https://www.securityfocus.com/bid/1047/info +20013,exploits/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow",2000-06-01,Syzop,local,linux,,2000-06-01,2012-07-22,1,CVE-2000-0467;OSVDB-1396,,,,,https://www.securityfocus.com/bid/1346/info +20341,exploits/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,local,linux,,2000-11-01,2017-09-06,1,CVE-2000-0936;OSVDB-1626,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1874/info +20338,exploits/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,local,linux,,2000-11-01,2016-12-02,1,CVE-2000-0935;OSVDB-215,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1872/info +20339,exploits/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,local,linux,,2000-11-01,2016-12-02,1,CVE-2000-0935;OSVDB-215,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1872/info +20776,exploits/linux/local/20776.c,"Samba 2.0.x - Insecure TMP File Symbolic Link",2001-04-17,"Gabriel Maggiotti",local,linux,,2001-04-17,2016-12-02,1,CVE-2001-0406;OSVDB-13872;OSVDB-13871;OSVDB-13870,,,,http://www.exploit-db.comsamba-2.0.8.tar.gz,https://www.securityfocus.com/bid/2617/info +23674,exploits/linux/local/23674.txt,"Samba 2.2.8 (Linux Kernel 2.6 / Debian / Mandrake) - Share Privilege Escalation",2004-02-09,"Martin Fiala",local,linux,,2004-02-09,2016-12-02,1,CVE-2004-0186;OSVDB-3916,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/9619/info +19428,exploits/linux/local/19428.c,"Samba < 2.0.5 - Local Overflow",1999-07-21,"Gerald Britton",local,linux,,1999-07-21,2017-11-15,1,CVE-1999-0811;OSVDB-83446;OSVDB-1025,,,,,https://www.securityfocus.com/bid/536/info +22531,exploits/linux/local/22531.pl,"SAP Database 7.3/7.4 - SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",local,linux,,2003-04-23,2012-11-07,1,CVE-2003-0265;OSVDB-11915,,,,,https://www.securityfocus.com/bid/7421/info 924,exploits/linux/local/924.c,"sash 3.7 - Local Buffer Overflow",2005-04-08,lammat,local,linux,,2005-04-07,2016-05-06,1,,,,,http://www.exploit-db.comsash-3.7.tar.gz, 44279,exploits/linux/local/44279.py,"SC 7.16 - Stack-Based Buffer Overflow",2018-03-12,"Juan Sacco",local,linux,,2018-03-12,2018-03-20,0,,,,,, -19499,exploits/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",local,linux,,1999-09-09,2012-07-01,1,83800,,,,,https://www.securityfocus.com/bid/638/info -19500,exploits/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",local,linux,,1999-06-21,2012-07-01,1,83799,,,,,https://www.securityfocus.com/bid/638/info -21732,exploits/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",local,linux,,2002-08-20,2012-10-04,1,2002-1469;9564,,,,,https://www.securityfocus.com/bid/5526/info -4028,exploits/linux/local/4028.txt,"Screen 4.0.3 (OpenBSD) - Local Authentication Bypass",2008-06-18,Rembrandt,local,linux,,2008-06-17,,1,39587;2007-3048,,,,, +19499,exploits/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",local,linux,,1999-09-09,2012-07-01,1,OSVDB-83800,,,,,https://www.securityfocus.com/bid/638/info +19500,exploits/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",local,linux,,1999-06-21,2012-07-01,1,OSVDB-83799,,,,,https://www.securityfocus.com/bid/638/info +21732,exploits/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",local,linux,,2002-08-20,2012-10-04,1,CVE-2002-1469;OSVDB-9564,,,,,https://www.securityfocus.com/bid/5526/info +4028,exploits/linux/local/4028.txt,"Screen 4.0.3 (OpenBSD) - Local Authentication Bypass",2008-06-18,Rembrandt,local,linux,,2008-06-17,,1,OSVDB-39587;CVE-2007-3048,,,,, 22806,exploits/linux/local/22806.sh,"SDFingerD 1.1 - Failure To Drop Privileges Privilege Escalation",2003-06-19,V9,local,linux,,2003-06-19,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7977/info 45132,exploits/linux/local/45132.rb,"SecureSphere 12.0.0.50 - SealMode Shell Escape (Metasploit)",2018-08-02,0x09AL,local,linux,,2018-08-02,2018-08-02,0,,"Metasploit Framework (MSF)",,,, 45132,exploits/linux/local/45132.rb,"SecureSphere 12.0.0.50 - SealMode Shell Escape (Metasploit)",2018-08-02,0x09AL,local,linux,,2018-08-02,2018-08-02,0,,Local,,,, -4698,exploits/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate",2007-12-06,bannedit,local,linux,,2007-12-05,,1,44157;2007-6211,,,,, -20798,exploits/linux/local/20798.sh,"Sendfile 1.x/2.1 - Forced Privilege Lowering Failure",2001-04-24,"Cade Cairns",local,linux,,2001-04-24,2012-08-25,1,2001-0623;13906,,,,,https://www.securityfocus.com/bid/2652/info -20795,exploits/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,local,linux,,2001-04-24,2012-08-25,1,2001-0623;13906,,,,,https://www.securityfocus.com/bid/2645/info -411,exploits/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Local Privilege Escalation",2001-01-01,sd,local,linux,,2000-12-31,2017-11-15,1,4502;2002-1337,,,,http://www.exploit-db.comsendmail.8.11.0.tar.gz, -21060,exploits/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,local,linux,,2001-08-17,2012-09-04,1,2001-0653;605,,,,,https://www.securityfocus.com/bid/3163/info -21061,exploits/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,local,linux,,2001-08-17,2012-09-04,1,2001-0653;605,,,,,https://www.securityfocus.com/bid/3163/info -21062,exploits/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",local,linux,,2001-08-17,2012-09-10,1,2001-0653;605,,,,,https://www.securityfocus.com/bid/3163/info -21063,exploits/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (4)",2001-08-17,"RoMaN SoFt",local,linux,,2001-08-17,2012-09-10,1,2001-0653;605,,,,,https://www.securityfocus.com/bid/3163/info -47072,exploits/linux/local/47072.rb,"Serv-U FTP Server - prepareinstallation Privilege Escalation (Metasploit)",2019-07-03,Metasploit,local,linux,,2019-07-03,2019-07-03,1,2019-12181,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/servu_ftp_server_prepareinstallation_priv_esc.rb -47072,exploits/linux/local/47072.rb,"Serv-U FTP Server - prepareinstallation Privilege Escalation (Metasploit)",2019-07-03,Metasploit,local,linux,,2019-07-03,2019-07-03,1,2019-12181,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/servu_ftp_server_prepareinstallation_priv_esc.rb -47009,exploits/linux/local/47009.c,"Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (1)",2019-06-18,"Guy Levin",local,linux,,2019-06-18,2019-07-26,1,2019-12181,,,,, -791,exploits/linux/local/791.c,"Setuid perl - 'PerlIO_Debug()' Local Overflow",2005-02-07,"Kevin Finisterre",local,linux,,2005-02-06,,1,13452;2005-0156,,,,, -792,exploits/linux/local/792.c,"Setuid perl - 'PerlIO_Debug()' Root Owned File Creation Privilege Escalation",2005-02-07,"Kevin Finisterre",local,linux,,2005-02-06,2016-09-21,1,13451;2005-0155,,,,, -252,exploits/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow",2001-01-15,teleh0r,local,linux,,2001-01-14,2017-11-15,1,6001;1999-0821,,,,, +4698,exploits/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate",2007-12-06,bannedit,local,linux,,2007-12-05,,1,OSVDB-44157;CVE-2007-6211,,,,, +20798,exploits/linux/local/20798.sh,"Sendfile 1.x/2.1 - Forced Privilege Lowering Failure",2001-04-24,"Cade Cairns",local,linux,,2001-04-24,2012-08-25,1,CVE-2001-0623;OSVDB-13906,,,,,https://www.securityfocus.com/bid/2652/info +20795,exploits/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,local,linux,,2001-04-24,2012-08-25,1,CVE-2001-0623;OSVDB-13906,,,,,https://www.securityfocus.com/bid/2645/info +411,exploits/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Local Privilege Escalation",2001-01-01,sd,local,linux,,2000-12-31,2017-11-15,1,OSVDB-4502;CVE-2002-1337,,,,http://www.exploit-db.comsendmail.8.11.0.tar.gz, +21060,exploits/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,local,linux,,2001-08-17,2012-09-04,1,CVE-2001-0653;OSVDB-605,,,,,https://www.securityfocus.com/bid/3163/info +21061,exploits/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,local,linux,,2001-08-17,2012-09-04,1,CVE-2001-0653;OSVDB-605,,,,,https://www.securityfocus.com/bid/3163/info +21062,exploits/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",local,linux,,2001-08-17,2012-09-10,1,CVE-2001-0653;OSVDB-605,,,,,https://www.securityfocus.com/bid/3163/info +21063,exploits/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (4)",2001-08-17,"RoMaN SoFt",local,linux,,2001-08-17,2012-09-10,1,CVE-2001-0653;OSVDB-605,,,,,https://www.securityfocus.com/bid/3163/info +47072,exploits/linux/local/47072.rb,"Serv-U FTP Server - prepareinstallation Privilege Escalation (Metasploit)",2019-07-03,Metasploit,local,linux,,2019-07-03,2019-07-03,1,CVE-2019-12181,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/servu_ftp_server_prepareinstallation_priv_esc.rb +47072,exploits/linux/local/47072.rb,"Serv-U FTP Server - prepareinstallation Privilege Escalation (Metasploit)",2019-07-03,Metasploit,local,linux,,2019-07-03,2019-07-03,1,CVE-2019-12181,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/servu_ftp_server_prepareinstallation_priv_esc.rb +47009,exploits/linux/local/47009.c,"Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (1)",2019-06-18,"Guy Levin",local,linux,,2019-06-18,2019-07-26,1,CVE-2019-12181,,,,, +791,exploits/linux/local/791.c,"Setuid perl - 'PerlIO_Debug()' Local Overflow",2005-02-07,"Kevin Finisterre",local,linux,,2005-02-06,,1,OSVDB-13452;CVE-2005-0156,,,,, +792,exploits/linux/local/792.c,"Setuid perl - 'PerlIO_Debug()' Root Owned File Creation Privilege Escalation",2005-02-07,"Kevin Finisterre",local,linux,,2005-02-06,2016-09-21,1,OSVDB-13451;CVE-2005-0155,,,,, +252,exploits/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow",2001-01-15,teleh0r,local,linux,,2001-01-14,2017-11-15,1,OSVDB-6001;CVE-1999-0821,,,,, 43007,exploits/linux/local/43007.txt,"Shadowsocks - Log File Command Execution",2017-10-17,"X41 D-Sec GmbH",local,linux,,2017-10-17,2017-10-17,0,,,,,http://www.exploit-db.comshadowsocks-2.9.1.zip, 43006,exploits/linux/local/43006.txt,"shadowsocks-libev 3.1.0 - Command Execution",2017-10-17,"X41 D-Sec GmbH",local,linux,8839,2017-10-17,2017-10-17,0,,,,,http://www.exploit-db.comshadowsocks-libev-3.1.0.tar.gz, -41435,exploits/linux/local/41435.txt,"Shutter 0.93.1 - Code Execution",2016-12-26,Prajith,local,linux,,2017-02-22,2017-02-22,1,2016-10081,,,,http://www.exploit-db.comshutter-0.93.1.tar.gz, +41435,exploits/linux/local/41435.txt,"Shutter 0.93.1 - Code Execution",2016-12-26,Prajith,local,linux,,2017-02-22,2017-02-22,1,CVE-2016-10081,,,,http://www.exploit-db.comshutter-0.93.1.tar.gz, 23204,exploits/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun",2003-09-30,demz,local,linux,,2003-09-30,2012-12-08,1,,,,,,http://www.c-code.net/Releases/Advisories/c-code-adv002.txt 45288,exploits/linux/local/45288.py,"SIPP 3.3 - Stack-Based Buffer Overflow",2018-08-29,"Juan Sacco",local,linux,,2018-08-29,2018-08-29,0,,Local,,,http://www.exploit-db.comsipp-3.3.tar.gz, 45288,exploits/linux/local/45288.py,"SIPP 3.3 - Stack-Based Buffer Overflow",2018-08-29,"Juan Sacco",local,linux,,2018-08-29,2018-08-29,0,,"Buffer Overflow",,,http://www.exploit-db.comsipp-3.3.tar.gz, 25993,exploits/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 - Insecure Temporary File Creation",2005-07-18,"Giovanni Delvecchio",local,linux,,2005-07-18,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14293/info -21014,exploits/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,local,linux,,2001-07-17,2012-09-02,1,88641,,,,,https://www.securityfocus.com/bid/3054/info +21014,exploits/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,local,linux,,2001-07-17,2012-09-02,1,OSVDB-88641,,,,,https://www.securityfocus.com/bid/3054/info 285,exploits/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Local Privilege Escalation",2001-03-03,kengz,local,linux,,2001-03-02,2017-11-22,1,,,,,, -19283,exploits/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow",1997-03-04,Solar,local,linux,,1997-03-04,2017-11-15,1,1999-1489;13538,,,,,https://www.securityfocus.com/bid/364/info -19285,exploits/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1)",1997-05-27,zgv,local,linux,,1997-05-27,2012-06-18,1,83482,,,,,https://www.securityfocus.com/bid/369/info -19286,exploits/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2)",1997-05-27,"Solar Designer",local,linux,,1997-05-27,2017-11-15,1,83482,,,,,https://www.securityfocus.com/bid/369/info -19070,exploits/linux/local/19070.txt,"Slackware Linux 3.4 - 'liloconfig-color' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2014-01-02,1,82890;82888;82887,,,,,https://www.securityfocus.com/bid/77/info -19071,exploits/linux/local/19071.txt,"Slackware Linux 3.4 - 'makebootdisk' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2014-01-02,1,82888,,,,,https://www.securityfocus.com/bid/78/info -19073,exploits/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2012-06-11,1,82887,,,,,https://www.securityfocus.com/bid/81/info -19074,exploits/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2012-06-11,1,1999-1498;13541,,,,,https://www.securityfocus.com/bid/82/info -19122,exploits/linux/local/19122.txt,"Slackware Linux 3.5 - '/etc/group' Local Privilege Escalation",1998-07-13,"Richard Thomas",local,linux,,1998-07-13,2016-09-22,1,1999-1434;13525,,,,,https://www.securityfocus.com/bid/155/info -23228,exploits/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",local,linux,,2003-10-06,2012-12-09,1,2003-0848;6200,,,,,https://www.securityfocus.com/bid/8780/info -46361,exploits/linux/local/46361.py,"snapd < 2.37 (Ubuntu) - 'dirty_sock' Local Privilege Escalation (1)",2019-02-13,"Chris Moberly",local,linux,,2019-02-13,2019-02-13,0,2019-7304,Local,,,http://www.exploit-db.comsnapd_2.37.vendor.tar.xz,https://github.com/initstring/dirty_sock/blob/6d7515eba1e045276770aa0c781e9b33f039b497/dirty_sockv1.py -46362,exploits/linux/local/46362.py,"snapd < 2.37 (Ubuntu) - 'dirty_sock' Local Privilege Escalation (2)",2019-02-13,"Chris Moberly",local,linux,,2019-02-13,2019-02-13,0,2019-7304,Local,,,http://www.exploit-db.comsnapd_2.37.vendor.tar.xz,https://github.com/initstring/dirty_sock/blob/6d7515eba1e045276770aa0c781e9b33f039b497/dirty_sockv2.py -21666,exploits/linux/local/21666.txt,"soapbox 0.3.1 - Local Privilege Escalation",2012-10-02,"Jean Pascal Pereira",local,linux,,2012-10-02,2012-10-02,0,87233,,,,http://www.exploit-db.comsoapbox-0.3.1.tar.bz2, -591,exploits/linux/local/591.c,"Socat 1.4.0.2 - Not SETUID Local Format String",2004-10-23,CoKi,local,linux,,2004-10-22,2016-04-12,1,11035;2004-1484,,,,http://www.exploit-db.comsocat-1.0.4.2.tgz, +19283,exploits/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow",1997-03-04,Solar,local,linux,,1997-03-04,2017-11-15,1,CVE-1999-1489;OSVDB-13538,,,,,https://www.securityfocus.com/bid/364/info +19285,exploits/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1)",1997-05-27,zgv,local,linux,,1997-05-27,2012-06-18,1,OSVDB-83482,,,,,https://www.securityfocus.com/bid/369/info +19286,exploits/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2)",1997-05-27,"Solar Designer",local,linux,,1997-05-27,2017-11-15,1,OSVDB-83482,,,,,https://www.securityfocus.com/bid/369/info +19070,exploits/linux/local/19070.txt,"Slackware Linux 3.4 - 'liloconfig-color' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2014-01-02,1,OSVDB-82890;OSVDB-82888;OSVDB-82887,,,,,https://www.securityfocus.com/bid/77/info +19071,exploits/linux/local/19071.txt,"Slackware Linux 3.4 - 'makebootdisk' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2014-01-02,1,OSVDB-82888,,,,,https://www.securityfocus.com/bid/78/info +19073,exploits/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2012-06-11,1,OSVDB-82887,,,,,https://www.securityfocus.com/bid/81/info +19074,exploits/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,local,linux,,1998-04-06,2012-06-11,1,CVE-1999-1498;OSVDB-13541,,,,,https://www.securityfocus.com/bid/82/info +19122,exploits/linux/local/19122.txt,"Slackware Linux 3.5 - '/etc/group' Local Privilege Escalation",1998-07-13,"Richard Thomas",local,linux,,1998-07-13,2016-09-22,1,CVE-1999-1434;OSVDB-13525,,,,,https://www.securityfocus.com/bid/155/info +23228,exploits/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",local,linux,,2003-10-06,2012-12-09,1,CVE-2003-0848;OSVDB-6200,,,,,https://www.securityfocus.com/bid/8780/info +46361,exploits/linux/local/46361.py,"snapd < 2.37 (Ubuntu) - 'dirty_sock' Local Privilege Escalation (1)",2019-02-13,"Chris Moberly",local,linux,,2019-02-13,2019-02-13,0,CVE-2019-7304,Local,,,http://www.exploit-db.comsnapd_2.37.vendor.tar.xz,https://github.com/initstring/dirty_sock/blob/6d7515eba1e045276770aa0c781e9b33f039b497/dirty_sockv1.py +46362,exploits/linux/local/46362.py,"snapd < 2.37 (Ubuntu) - 'dirty_sock' Local Privilege Escalation (2)",2019-02-13,"Chris Moberly",local,linux,,2019-02-13,2019-02-13,0,CVE-2019-7304,Local,,,http://www.exploit-db.comsnapd_2.37.vendor.tar.xz,https://github.com/initstring/dirty_sock/blob/6d7515eba1e045276770aa0c781e9b33f039b497/dirty_sockv2.py +21666,exploits/linux/local/21666.txt,"soapbox 0.3.1 - Local Privilege Escalation",2012-10-02,"Jean Pascal Pereira",local,linux,,2012-10-02,2012-10-02,0,OSVDB-87233,,,,http://www.exploit-db.comsoapbox-0.3.1.tar.bz2, +591,exploits/linux/local/591.c,"Socat 1.4.0.2 - Not SETUID Local Format String",2004-10-23,CoKi,local,linux,,2004-10-22,2016-04-12,1,OSVDB-11035;CVE-2004-1484,,,,http://www.exploit-db.comsocat-1.0.4.2.tgz, 47999,exploits/linux/local/47999.txt,"Socat 1.7.3.4 - Heap-Based Overflow (PoC)",2020-02-05,hieubl,local,linux,,2020-02-05,2020-02-05,0,,,,,, -39967,exploits/linux/local/39967.txt,"SolarWinds Virtualization Manager - Local Privilege Escalation",2016-06-16,"Nate Kettlewell",local,linux,,2016-06-16,2016-06-16,0,2016-3643,,,,, +39967,exploits/linux/local/39967.txt,"SolarWinds Virtualization Manager - Local Privilege Escalation",2016-06-16,"Nate Kettlewell",local,linux,,2016-06-16,2016-06-16,0,CVE-2016-3643,,,,, 44246,exploits/linux/local/44246.txt,"Sophos UTM 9.410 - 'loginuser' 'confd' Service Privilege Escalation",2018-03-05,KoreLogic,local,linux,,2018-03-05,2018-03-05,0,,,,,, -28332,exploits/linux/local/28332.rb,"Sophos Web Protection Appliance - clear_keys.pl Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,linux,,2013-09-17,2013-09-17,1,2013-4984;97028,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities -374,exploits/linux/local/374.c,"SoX - '.wav' Local Buffer Overflow",2004-08-04,Rave,local,linux,,2004-08-03,2016-03-28,1,8267;2004-0557,,,,http://www.exploit-db.comsox-12.17.4-1.tar.gz, -369,exploits/linux/local/369.pl,"SoX - Local Buffer Overflow",2004-08-01,"Serkan Akpolat",local,linux,,2004-07-31,2016-03-28,1,8267;2004-0557,,,,http://www.exploit-db.comsox-12.17.4.tar.gz, -260,exploits/linux/local/260.c,"splitvt < 1.6.5 - Local Overflow",2001-01-26,"Michel Kaempf",local,linux,,2001-01-25,2017-11-22,1,10364;2001-0112,,,,http://www.exploit-db.comsplitvt_1.6.4.orig.tar.gz, -273,exploits/linux/local/273.c,"SquirrelMail - 'chpasswd' Local Buffer Overflow",2004-04-20,x314,local,linux,,2004-04-19,2016-10-27,1,5551;2004-0524,,,,http://www.exploit-db.comchange_passwd-3.1-1.2.8.tar.gz, -417,exploits/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,local,linux,,2004-08-24,2017-07-19,1,5551;2004-0524,,,,http://www.exploit-db.comchange_passwd-3.0.1-1.2.8.tar.gz, -1449,exploits/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow",2006-01-25,"rod hedor",local,linux,,2006-01-24,2016-06-21,1,27905;2006-0331,,,,http://www.exploit-db.comchange_passwd-3.1-1.2.8.tar.gz, -19510,exploits/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",local,linux,,1999-09-17,2012-07-01,1,1999-0787;1085,,,,,https://www.securityfocus.com/bid/660/info -21398,exploits/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escape (Command Execution)",2002-04-18,A.Dimitrov,local,linux,,2002-04-18,2018-08-26,1,2002-1715;23589,,,,,https://www.securityfocus.com/bid/4547/info -19256,exploits/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd",1999-01-03,anonymous,local,linux,,1999-01-03,2012-06-17,1,1999-0914;974,,,,,https://www.securityfocus.com/bid/324/info -20093,exploits/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,local,linux,,2000-06-22,2017-11-15,1,2000-0617;84633,,,,,https://www.securityfocus.com/bid/1495/info -20004,exploits/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",local,linux,,2000-06-07,2012-07-21,1,2000-0520;13686,,,,,https://www.securityfocus.com/bid/1330/info -91,exploits/linux/local/91.c,"Stunnel 3.24/4.00 - Daemon Hijacking",2003-09-05,"Steve Grubb",local,linux,,2003-09-04,2016-02-25,1,6451;2003-0740,,,,http://www.exploit-db.comstunnel-3.24.tar.gz, -20901,exploits/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,local,linux,,2001-02-22,2012-08-29,1,2001-0279;5688,,,,,https://www.securityfocus.com/bid/2829/info -21227,exploits/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation",2002-01-14,"Charles Stevenson",local,linux,,2002-01-14,2016-09-21,1,2002-0043;2025,,,,,https://www.securityfocus.com/bid/3871/info +28332,exploits/linux/local/28332.rb,"Sophos Web Protection Appliance - clear_keys.pl Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,linux,,2013-09-17,2013-09-17,1,CVE-2013-4984;OSVDB-97028,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities +374,exploits/linux/local/374.c,"SoX - '.wav' Local Buffer Overflow",2004-08-04,Rave,local,linux,,2004-08-03,2016-03-28,1,OSVDB-8267;CVE-2004-0557,,,,http://www.exploit-db.comsox-12.17.4-1.tar.gz, +369,exploits/linux/local/369.pl,"SoX - Local Buffer Overflow",2004-08-01,"Serkan Akpolat",local,linux,,2004-07-31,2016-03-28,1,OSVDB-8267;CVE-2004-0557,,,,http://www.exploit-db.comsox-12.17.4.tar.gz, +260,exploits/linux/local/260.c,"splitvt < 1.6.5 - Local Overflow",2001-01-26,"Michel Kaempf",local,linux,,2001-01-25,2017-11-22,1,OSVDB-10364;CVE-2001-0112,,,,http://www.exploit-db.comsplitvt_1.6.4.orig.tar.gz, +273,exploits/linux/local/273.c,"SquirrelMail - 'chpasswd' Local Buffer Overflow",2004-04-20,x314,local,linux,,2004-04-19,2016-10-27,1,OSVDB-5551;CVE-2004-0524,,,,http://www.exploit-db.comchange_passwd-3.1-1.2.8.tar.gz, +417,exploits/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,local,linux,,2004-08-24,2017-07-19,1,OSVDB-5551;CVE-2004-0524,,,,http://www.exploit-db.comchange_passwd-3.0.1-1.2.8.tar.gz, +1449,exploits/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow",2006-01-25,"rod hedor",local,linux,,2006-01-24,2016-06-21,1,OSVDB-27905;CVE-2006-0331,,,,http://www.exploit-db.comchange_passwd-3.1-1.2.8.tar.gz, +19510,exploits/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",local,linux,,1999-09-17,2012-07-01,1,CVE-1999-0787;OSVDB-1085,,,,,https://www.securityfocus.com/bid/660/info +21398,exploits/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escape (Command Execution)",2002-04-18,A.Dimitrov,local,linux,,2002-04-18,2018-08-26,1,CVE-2002-1715;OSVDB-23589,,,,,https://www.securityfocus.com/bid/4547/info +19256,exploits/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd",1999-01-03,anonymous,local,linux,,1999-01-03,2012-06-17,1,CVE-1999-0914;OSVDB-974,,,,,https://www.securityfocus.com/bid/324/info +20093,exploits/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,local,linux,,2000-06-22,2017-11-15,1,CVE-2000-0617;OSVDB-84633,,,,,https://www.securityfocus.com/bid/1495/info +20004,exploits/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",local,linux,,2000-06-07,2012-07-21,1,CVE-2000-0520;OSVDB-13686,,,,,https://www.securityfocus.com/bid/1330/info +91,exploits/linux/local/91.c,"Stunnel 3.24/4.00 - Daemon Hijacking",2003-09-05,"Steve Grubb",local,linux,,2003-09-04,2016-02-25,1,OSVDB-6451;CVE-2003-0740,,,,http://www.exploit-db.comstunnel-3.24.tar.gz, +20901,exploits/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,local,linux,,2001-02-22,2012-08-29,1,CVE-2001-0279;OSVDB-5688,,,,,https://www.securityfocus.com/bid/2829/info +21227,exploits/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation",2002-01-14,"Charles Stevenson",local,linux,,2002-01-14,2016-09-21,1,CVE-2002-0043;OSVDB-2025,,,,,https://www.securityfocus.com/bid/3871/info 24606,exploits/linux/local/24606.c,"Sudo 1.6.8 - Information Disclosure",2004-09-18,"Rosiello Security",local,linux,,2004-09-18,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11204/info 1310,exploits/linux/local/1310.txt,"Sudo 1.6.8p9 - SHELLOPTS/PS4 Environment Variables Privilege Escalation",2005-11-09,"Breno Silva Pinto",local,linux,,2005-11-08,2016-06-13,1,,,,,http://www.exploit-db.comsudo-1.6.8p9.tar.gz, -27056,exploits/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass (1)",2006-01-09,"Breno Silva Pinto",local,linux,,2006-01-09,2013-07-24,1,2005-4158;20764,,,,,https://www.securityfocus.com/bid/16184/info -27057,exploits/linux/local/27057.py,"Sudo 1.6.x - Environment Variable Handling Security Bypass (2)",2006-01-09,"Breno Silva Pinto",local,linux,,2006-01-09,2013-07-24,1,2005-4158;20764,,,,,https://www.securityfocus.com/bid/16184/info -21420,exploits/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,local,linux,,2001-11-01,2012-09-21,1,2002-0184;5344,,,,,https://www.securityfocus.com/bid/4593/info -25134,exploits/linux/local/25134.c,"sudo 1.8.0 < 1.8.3p1 - 'sudo_debug' glibc FORTIFY_SOURCE Bypass + Privilege Escalation",2013-05-01,aeon,local,linux,,2013-05-01,2017-06-21,1,2012-0809;78659,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2013-05-02-at-60148-am.png,,http://seclists.org/fulldisclosure/2012/Jan/att-590/advisory_sudo.txt -37710,exploits/linux/local/37710.txt,"Sudo 1.8.14 (RHEL 5/6/7 / Ubuntu) - 'Sudoedit' Unauthorized Privilege Escalation",2015-07-28,"daniel svartman",local,linux,,2015-07-29,2017-06-21,1,2015-5602;125548,,,http://www.exploit-db.com/screenshots/idlt38000/sudoersx.png,, -42183,exploits/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation",2017-06-14,"Qualys Corporation",local,linux,,2017-06-15,2017-06-20,0,2017-1000367,,Linux_sudo_CVE-2017-1000367.c,,,http://seclists.org/oss-sec/2017/q2/470 -48052,exploits/linux/local/48052.sh,"Sudo 1.8.25p - 'pwfeedback' Buffer Overflow",2020-02-06,"Dylan Katz",local,linux,,2020-02-11,2020-08-20,0,2019-18634,,,,,https://github.com/Plazmaz/CVE-2019-18634/blob/b348e738a83fd4180b3ec26ed216535547f3bb8a/self-contained.sh -47502,exploits/linux/local/47502.py,"sudo 1.8.27 - Security Bypass",2019-10-15,"Mohin Paramasivam",local,linux,,2019-10-15,2021-12-17,0,2019-14287,,,,, -26498,exploits/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",local,linux,,2005-11-11,2013-07-01,1,2005-4158;20764,,,,,https://www.securityfocus.com/bid/15394/info -319,exploits/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,local,linux,,1996-02-12,,1,61460,,,,, -470,exploits/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",local,linux,,2004-09-20,2016-03-30,1,10023;2004-1689,,,,http://www.exploit-db.comsudo-1.6.8.tar.gz, -20141,exploits/linux/local/20141.pl,"SUIDPerl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",local,linux,,2000-08-07,2012-07-31,1,2000-0703;1494,,,,,https://www.securityfocus.com/bid/1547/info -20142,exploits/linux/local/20142.sh,"SUIDPerl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",local,linux,,2000-08-07,2012-07-31,1,2000-0703;1494,,,,,https://www.securityfocus.com/bid/1547/info +27056,exploits/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass (1)",2006-01-09,"Breno Silva Pinto",local,linux,,2006-01-09,2013-07-24,1,CVE-2005-4158;OSVDB-20764,,,,,https://www.securityfocus.com/bid/16184/info +27057,exploits/linux/local/27057.py,"Sudo 1.6.x - Environment Variable Handling Security Bypass (2)",2006-01-09,"Breno Silva Pinto",local,linux,,2006-01-09,2013-07-24,1,CVE-2005-4158;OSVDB-20764,,,,,https://www.securityfocus.com/bid/16184/info +21420,exploits/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,local,linux,,2001-11-01,2012-09-21,1,CVE-2002-0184;OSVDB-5344,,,,,https://www.securityfocus.com/bid/4593/info +25134,exploits/linux/local/25134.c,"sudo 1.8.0 < 1.8.3p1 - 'sudo_debug' glibc FORTIFY_SOURCE Bypass + Privilege Escalation",2013-05-01,aeon,local,linux,,2013-05-01,2017-06-21,1,CVE-2012-0809;OSVDB-78659,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2013-05-02-at-60148-am.png,,http://seclists.org/fulldisclosure/2012/Jan/att-590/advisory_sudo.txt +37710,exploits/linux/local/37710.txt,"Sudo 1.8.14 (RHEL 5/6/7 / Ubuntu) - 'Sudoedit' Unauthorized Privilege Escalation",2015-07-28,"daniel svartman",local,linux,,2015-07-29,2017-06-21,1,CVE-2015-5602;OSVDB-125548,,,http://www.exploit-db.com/screenshots/idlt38000/sudoersx.png,, +42183,exploits/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation",2017-06-14,"Qualys Corporation",local,linux,,2017-06-15,2017-06-20,0,CVE-2017-1000367,,Linux_sudo_CVE-2017-1000367.c,,,http://seclists.org/oss-sec/2017/q2/470 +48052,exploits/linux/local/48052.sh,"Sudo 1.8.25p - 'pwfeedback' Buffer Overflow",2020-02-06,"Dylan Katz",local,linux,,2020-02-11,2020-08-20,0,CVE-2019-18634,,,,,https://github.com/Plazmaz/CVE-2019-18634/blob/b348e738a83fd4180b3ec26ed216535547f3bb8a/self-contained.sh +47502,exploits/linux/local/47502.py,"sudo 1.8.27 - Security Bypass",2019-10-15,"Mohin Paramasivam",local,linux,,2019-10-15,2021-12-17,0,CVE-2019-14287,,,,, +26498,exploits/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",local,linux,,2005-11-11,2013-07-01,1,CVE-2005-4158;OSVDB-20764,,,,,https://www.securityfocus.com/bid/15394/info +319,exploits/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,local,linux,,1996-02-12,,1,OSVDB-61460,,,,, +470,exploits/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",local,linux,,2004-09-20,2016-03-30,1,OSVDB-10023;CVE-2004-1689,,,,http://www.exploit-db.comsudo-1.6.8.tar.gz, +20141,exploits/linux/local/20141.pl,"SUIDPerl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",local,linux,,2000-08-07,2012-07-31,1,CVE-2000-0703;OSVDB-1494,,,,,https://www.securityfocus.com/bid/1547/info +20142,exploits/linux/local/20142.sh,"SUIDPerl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",local,linux,,2000-08-07,2012-07-31,1,CVE-2000-0703;OSVDB-1494,,,,,https://www.securityfocus.com/bid/1547/info 22055,exploits/linux/local/22055.txt,"SUIDPerl 5.6 - Information Disclosure",2002-11-29,zen-parse,local,linux,,2002-11-29,2012-10-18,1,,,,,,https://www.securityfocus.com/bid/6282/info -320,exploits/linux/local/320.pl,"suid_perl 5.001 - Command Execution",1996-06-01,"Jon Lewis",local,linux,,1996-05-31,2017-11-15,1,10870;1999-0034,,,,, -21733,exploits/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",local,linux,,2002-06-28,2012-10-04,1,32308,,,,,https://www.securityfocus.com/bid/5529/info -21259,exploits/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation",2002-01-30,"Taeho Oh",local,linux,,2002-01-30,2012-09-11,1,2002-2072;60054,,,,,https://www.securityfocus.com/bid/3992/info -32848,exploits/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation",2009-03-10,"Sun Microsystems",local,linux,,2009-03-10,2014-04-14,1,2009-0876;52580,,,,,https://www.securityfocus.com/bid/34080/info -20554,exploits/linux/local/20554.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,local,linux,,2001-01-13,2012-08-16,1,2001-0109;1727,,,,,https://www.securityfocus.com/bid/2207/info -20555,exploits/linux/local/20555.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,local,linux,,2001-01-13,2012-08-16,1,2001-0109;1727,,,,,https://www.securityfocus.com/bid/2207/info -20781,exploits/linux/local/20781.txt,"SuSE 7.0 - KFM Insecure '.TMP' File Creation",2001-04-18,"Paul Starzetz",local,linux,,2001-04-18,2012-08-24,1,2001-0610;12991,,,,,https://www.securityfocus.com/bid/2629/info -19565,exploits/linux/local/19565.sh,"SuSE Linux 6.1/6.2 - 'cwdtools' Local Overflow / Local Privilege Escalation",1999-10-22,"Brock Tellier",local,linux,,1999-10-22,2017-11-22,1,2000-0362;1123,,,,,https://www.securityfocus.com/bid/738/info -19508,exploits/linux/local/19508.sh,"SuSE Linux 6.2 sscw - HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",local,linux,,1999-09-23,2012-07-01,1,1999-0906;1081,,,,,https://www.securityfocus.com/bid/656/info -19883,exploits/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow",2000-04-29,bladi,local,linux,,2000-04-29,2012-07-16,1,2000-0340;1303,,,,,https://www.securityfocus.com/bid/1155/info -21159,exploits/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow",2001-11-21,IhaQueR@IRCnet,local,linux,,2001-11-21,2012-09-08,1,2001-0916;13990,,,,,https://www.securityfocus.com/bid/3573/info -21158,exploits/linux/local/21158.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,local,linux,,2001-11-21,2012-09-08,1,2001-0915;13989,,,,,https://www.securityfocus.com/bid/3572/info -19867,exploits/linux/local/19867.txt,"SuSE Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,local,linux,,2000-04-21,2012-07-16,1,2000-0293;13645,,,,,https://www.securityfocus.com/bid/1130/info -144,exploits/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Overwrite Files",2004-01-15,l0om,local,linux,,2004-01-14,2017-11-22,1,3460;2004-0064,,,,, -23223,exploits/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",local,linux,,2003-10-06,2012-12-08,1,2003-0847;11672,,,,,https://www.securityfocus.com/bid/8778/info -43935,exploits/linux/local/43935.txt,"systemd (systemd-tmpfiles) < 236 - 'fs.protected_hardlinks=0' Local Privilege Escalation",2018-01-29,"Michael Orlitzky",local,linux,,2018-01-31,2018-01-31,0,2017-18078,,,,,http://seclists.org/oss-sec/2018/q1/115 -45715,exploits/linux/local/45715.txt,"systemd - 'chown_one()' Dereference Symlinks",2018-10-29,"Google Security Research",local,linux,,2018-10-29,2018-11-17,1,2018-15687,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1689 -41171,exploits/linux/local/41171.txt,"Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation",2017-01-24,"Sebastian Krahmer",local,linux,,2017-01-26,2019-03-07,0,2016-10156,,,,,http://www.openwall.com/lists/oss-security/2017/01/24/4 -15620,exploits/linux/local/15620.sh,"SystemTap - Local Privilege Escalation",2010-11-26,"Tavis Ormandy",local,linux,,2010-11-26,2010-11-26,1,2010-4170;69489,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-26-at-62953-am.png,, -33604,exploits/linux/local/33604.sh,"SystemTap 1.0/1.1 - '__get_argv()' / '__get_compat_argv()' Local Memory Corruption",2010-02-05,"Josh Stone",local,linux,,2010-02-05,2014-06-01,1,2010-0411;62131,,,,,https://www.securityfocus.com/bid/38120/info -46730,exploits/linux/local/46730.rb,"SystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)",2019-04-19,Metasploit,local,linux,,2019-04-19,2019-04-19,1,2010-4170,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb -46730,exploits/linux/local/46730.rb,"SystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)",2019-04-19,Metasploit,local,linux,,2019-04-19,2019-04-19,1,2010-4170,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb +320,exploits/linux/local/320.pl,"suid_perl 5.001 - Command Execution",1996-06-01,"Jon Lewis",local,linux,,1996-05-31,2017-11-15,1,OSVDB-10870;CVE-1999-0034,,,,, +21733,exploits/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",local,linux,,2002-06-28,2012-10-04,1,OSVDB-32308,,,,,https://www.securityfocus.com/bid/5529/info +21259,exploits/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation",2002-01-30,"Taeho Oh",local,linux,,2002-01-30,2012-09-11,1,CVE-2002-2072;OSVDB-60054,,,,,https://www.securityfocus.com/bid/3992/info +32848,exploits/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation",2009-03-10,"Sun Microsystems",local,linux,,2009-03-10,2014-04-14,1,CVE-2009-0876;OSVDB-52580,,,,,https://www.securityfocus.com/bid/34080/info +20554,exploits/linux/local/20554.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,local,linux,,2001-01-13,2012-08-16,1,CVE-2001-0109;OSVDB-1727,,,,,https://www.securityfocus.com/bid/2207/info +20555,exploits/linux/local/20555.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,local,linux,,2001-01-13,2012-08-16,1,CVE-2001-0109;OSVDB-1727,,,,,https://www.securityfocus.com/bid/2207/info +20781,exploits/linux/local/20781.txt,"SuSE 7.0 - KFM Insecure '.TMP' File Creation",2001-04-18,"Paul Starzetz",local,linux,,2001-04-18,2012-08-24,1,CVE-2001-0610;OSVDB-12991,,,,,https://www.securityfocus.com/bid/2629/info +19565,exploits/linux/local/19565.sh,"SuSE Linux 6.1/6.2 - 'cwdtools' Local Overflow / Local Privilege Escalation",1999-10-22,"Brock Tellier",local,linux,,1999-10-22,2017-11-22,1,CVE-2000-0362;OSVDB-1123,,,,,https://www.securityfocus.com/bid/738/info +19508,exploits/linux/local/19508.sh,"SuSE Linux 6.2 sscw - HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",local,linux,,1999-09-23,2012-07-01,1,CVE-1999-0906;OSVDB-1081,,,,,https://www.securityfocus.com/bid/656/info +19883,exploits/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow",2000-04-29,bladi,local,linux,,2000-04-29,2012-07-16,1,CVE-2000-0340;OSVDB-1303,,,,,https://www.securityfocus.com/bid/1155/info +21159,exploits/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow",2001-11-21,IhaQueR@IRCnet,local,linux,,2001-11-21,2012-09-08,1,CVE-2001-0916;OSVDB-13990,,,,,https://www.securityfocus.com/bid/3573/info +21158,exploits/linux/local/21158.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,local,linux,,2001-11-21,2012-09-08,1,CVE-2001-0915;OSVDB-13989,,,,,https://www.securityfocus.com/bid/3572/info +19867,exploits/linux/local/19867.txt,"SuSE Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,local,linux,,2000-04-21,2012-07-16,1,CVE-2000-0293;OSVDB-13645,,,,,https://www.securityfocus.com/bid/1130/info +144,exploits/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Overwrite Files",2004-01-15,l0om,local,linux,,2004-01-14,2017-11-22,1,OSVDB-3460;CVE-2004-0064,,,,, +23223,exploits/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",local,linux,,2003-10-06,2012-12-08,1,CVE-2003-0847;OSVDB-11672,,,,,https://www.securityfocus.com/bid/8778/info +43935,exploits/linux/local/43935.txt,"systemd (systemd-tmpfiles) < 236 - 'fs.protected_hardlinks=0' Local Privilege Escalation",2018-01-29,"Michael Orlitzky",local,linux,,2018-01-31,2018-01-31,0,CVE-2017-18078,,,,,http://seclists.org/oss-sec/2018/q1/115 +45715,exploits/linux/local/45715.txt,"systemd - 'chown_one()' Dereference Symlinks",2018-10-29,"Google Security Research",local,linux,,2018-10-29,2018-11-17,1,CVE-2018-15687,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1689 +41171,exploits/linux/local/41171.txt,"Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation",2017-01-24,"Sebastian Krahmer",local,linux,,2017-01-26,2019-03-07,0,CVE-2016-10156,,,,,http://www.openwall.com/lists/oss-security/2017/01/24/4 +15620,exploits/linux/local/15620.sh,"SystemTap - Local Privilege Escalation",2010-11-26,"Tavis Ormandy",local,linux,,2010-11-26,2010-11-26,1,CVE-2010-4170;OSVDB-69489,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-26-at-62953-am.png,, +33604,exploits/linux/local/33604.sh,"SystemTap 1.0/1.1 - '__get_argv()' / '__get_compat_argv()' Local Memory Corruption",2010-02-05,"Josh Stone",local,linux,,2010-02-05,2014-06-01,1,CVE-2010-0411;OSVDB-62131,,,,,https://www.securityfocus.com/bid/38120/info +46730,exploits/linux/local/46730.rb,"SystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)",2019-04-19,Metasploit,local,linux,,2019-04-19,2019-04-19,1,CVE-2010-4170,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb +46730,exploits/linux/local/46730.rb,"SystemTap 1.3 - MODPROBE_OPTIONS Privilege Escalation (Metasploit)",2019-04-19,Metasploit,local,linux,,2019-04-19,2019-04-19,1,CVE-2010-4170,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/local/systemtap_modprobe_options_priv_esc.rb 23892,exploits/linux/local/23892.c,"Systrace 1.x - Local Policy Bypass",2004-03-29,Brad,local,linux,,2004-03-29,2013-01-05,1,,,,,,https://www.securityfocus.com/bid/9998/info 23350,exploits/linux/local/23350.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)",2003-11-07,c0wboy,local,linux,,2003-11-07,2012-12-13,1,,,,,,http://www.0x333.org/advisories/outsiders-terminatorX-001.txt 23351,exploits/linux/local/23351.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)",2003-11-07,Bobby,local,linux,,2003-11-07,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/8993/info 23352,exploits/linux/local/23352.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)",2003-11-07,"m00 security",local,linux,,2003-11-07,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/8993/info -120,exploits/linux/local/120.c,"TerminatorX 3.81 - Local Stack Overflow / Local Privilege Escalation",2003-11-13,Li0n7,local,linux,,2003-11-12,2016-03-07,1,2791,,,,http://www.exploit-db.comterminatorx_3.81.orig.tar.gz, -20990,exploits/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,local,linux,,2001-06-22,2017-11-15,1,2001-0906;1889,,,,,https://www.securityfocus.com/bid/2974/info +120,exploits/linux/local/120.c,"TerminatorX 3.81 - Local Stack Overflow / Local Privilege Escalation",2003-11-13,Li0n7,local,linux,,2003-11-12,2016-03-07,1,OSVDB-2791,,,,http://www.exploit-db.comterminatorx_3.81.orig.tar.gz, +20990,exploits/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,local,linux,,2001-06-22,2017-11-15,1,CVE-2001-0906;OSVDB-1889,,,,,https://www.securityfocus.com/bid/2974/info 39692,exploits/linux/local/39692.py,"Texas Instrument Emulator 3.03 - Local Buffer Overflow",2016-04-13,"Juan Sacco",local,linux,,2016-04-13,2016-04-13,0,,,,,http://www.exploit-db.comtiemu_3.03-nogdb+dfsg-3_i386.deb, -1831,exploits/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow",2006-05-26,nitr0us,local,linux,,2006-05-25,2016-07-29,1,26030;2006-2656,,05262006-tiffspl33t.tar.gz,,http://www.exploit-db.comtiff-3.8.2.tar.gz, -684,exploits/linux/local/684.c,"TipxD 1.1.1 - Not SETUID Local Format String",2004-12-14,CoKi,local,linux,,2004-12-13,2016-04-19,1,12346,,,,http://www.exploit-db.comtipxd-1.1.1.tar.gz, -17147,exploits/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,local,linux,,2011-04-11,2015-07-12,0,2011-1496;71883,,,,, +1831,exploits/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow",2006-05-26,nitr0us,local,linux,,2006-05-25,2016-07-29,1,OSVDB-26030;CVE-2006-2656,,05262006-tiffspl33t.tar.gz,,http://www.exploit-db.comtiff-3.8.2.tar.gz, +684,exploits/linux/local/684.c,"TipxD 1.1.1 - Not SETUID Local Format String",2004-12-14,CoKi,local,linux,,2004-12-13,2016-04-19,1,OSVDB-12346,,,,http://www.exploit-db.comtipxd-1.1.1.tar.gz, +17147,exploits/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,local,linux,,2011-04-11,2015-07-12,0,CVE-2011-1496;OSVDB-71883,,,,, 22943,exploits/linux/local/22943.c,"Top 1.x/2.0 - 'HOME Environment' Local Buffer Overflow",2003-07-22,UHAGr,local,linux,,2003-07-22,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8239/info 42626,exploits/linux/local/42626.c,"Tor (Linux) - X11 Linux Sandbox Breakout",2017-09-06,"Google Security Research",local,linux,,2017-09-06,2017-09-07,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1293&desc=2 22884,exploits/linux/local/22884.c,"Tower Toppler 0.96 - 'HOME Environment' Local Buffer Overflow",2003-07-08,FBHowns,local,linux,,2003-07-08,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8132/info -22014,exploits/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",local,linux,,2002-11-12,2012-10-16,1,2002-1364;4631,,,,,https://www.securityfocus.com/bid/6166/info +22014,exploits/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",local,linux,,2002-11-12,2012-10-16,1,CVE-2002-1364;OSVDB-4631,,,,,https://www.securityfocus.com/bid/6166/info 36257,exploits/linux/local/36257.txt,"Trend Micro IWSS 3.1 - Local Privilege Escalation",2011-10-26,"Buguroo Offensive Security",local,linux,,2011-10-26,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50380/info -3213,exploits/linux/local/3213.c,"Trend Micro VirusWall 3.81 - 'vscan/VSAPI' Local Buffer Overflow",2007-01-28,"Sebastian Wolfgarten",local,linux,,2007-01-27,,1,33043;2007-0602,,,,, +3213,exploits/linux/local/3213.c,"Trend Micro VirusWall 3.81 - 'vscan/VSAPI' Local Buffer Overflow",2007-01-28,"Sebastian Wolfgarten",local,linux,,2007-01-27,,1,OSVDB-33043;CVE-2007-0602,,,,, 39764,exploits/linux/local/39764.py,"TRN Threaded USENET News Reader 3.6-23 - Local Stack Overflow",2016-05-04,"Juan Sacco",local,linux,,2016-05-04,2016-05-04,0,,,,,http://www.exploit-db.comtrn_3.6-23_i386.deb, -25106,exploits/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",local,linux,,2005-02-16,2013-04-30,1,2005-0105;13902,,,,,https://www.securityfocus.com/bid/12569/info -41762,exploits/linux/local/41762.txt,"Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation",2016-11-22,halfdog,local,linux,,2017-03-29,2017-11-22,0,2016-1575,,,,,http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/ -41765,exploits/linux/local/41765.txt,"Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation",2015-03-12,halfdog,local,linux,,2017-03-29,2017-03-30,0,2015-2285,,,,,http://www.halfdog.net/Security/2015/UpstartLogrotationPrivilegeEscalation/ -41763,exploits/linux/local/41763.txt,"Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation",2016-11-22,halfdog,local,linux,,2017-03-29,2017-03-30,0,2016-1576,,,,,http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ +25106,exploits/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",local,linux,,2005-02-16,2013-04-30,1,CVE-2005-0105;OSVDB-13902,,,,,https://www.securityfocus.com/bid/12569/info +41762,exploits/linux/local/41762.txt,"Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation",2016-11-22,halfdog,local,linux,,2017-03-29,2017-11-22,0,CVE-2016-1575,,,,,http://www.halfdog.net/Security/2016/UserNamespaceOverlayfsXattrSetgidPrivilegeEscalation/ +41765,exploits/linux/local/41765.txt,"Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation",2015-03-12,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2015-2285,,,,,http://www.halfdog.net/Security/2015/UpstartLogrotationPrivilegeEscalation/ +41763,exploits/linux/local/41763.txt,"Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation",2016-11-22,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2016-1576,,,,,http://www.halfdog.net/Security/2016/OverlayfsOverFusePrivilegeEscalation/ 46978,exploits/linux/local/46978.sh,"Ubuntu 18.04 - 'lxd' Privilege Escalation",2019-06-10,s4vitar,local,linux,,2019-06-10,2019-06-10,0,,,,,, -1579,exploits/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",local,linux,,2006-03-11,,1,23868;2006-1183,,,,, -41760,exploits/linux/local/41760.txt,"Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation",2016-02-22,halfdog,local,linux,,2017-03-29,2017-03-30,0,2016-2856,,,,,http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/ -42936,exploits/linux/local/42936.md,"UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation",2017-10-02,Sysdream,local,linux,,2017-10-02,2017-10-02,0,2017-11322,,,,, -42937,exploits/linux/local/42937.md,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,local,linux,,2017-10-02,2017-10-02,0,2017-11321,,,,, -22640,exploits/linux/local/22640.c,"UML_NET - Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,local,linux,,2003-05-23,2012-11-12,1,2003-0019;4926,,,,,https://www.securityfocus.com/bid/7676/info -45913,exploits/linux/local/45913.rb,"Unitrends Enterprise Backup - bpserverd Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,2018-6329,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e3e72852887a25ef51c436618b9939fc5566c340/modules/exploits/linux/local/ueb_bpserverd_privesc.rb -45913,exploits/linux/local/45913.rb,"Unitrends Enterprise Backup - bpserverd Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,2018-6329,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e3e72852887a25ef51c436618b9939fc5566c340/modules/exploits/linux/local/ueb_bpserverd_privesc.rb -20493,exploits/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,local,linux,,2000-12-11,2012-08-13,1,2001-0736;11765,,,,,https://www.securityfocus.com/bid/2097/info +1579,exploits/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",local,linux,,2006-03-11,,1,OSVDB-23868;CVE-2006-1183,,,,, +41760,exploits/linux/local/41760.txt,"Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation",2016-02-22,halfdog,local,linux,,2017-03-29,2017-03-30,0,CVE-2016-2856,,,,,http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/ +42936,exploits/linux/local/42936.md,"UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation",2017-10-02,Sysdream,local,linux,,2017-10-02,2017-10-02,0,CVE-2017-11322,,,,, +42937,exploits/linux/local/42937.md,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,local,linux,,2017-10-02,2017-10-02,0,CVE-2017-11321,,,,, +22640,exploits/linux/local/22640.c,"UML_NET - Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,local,linux,,2003-05-23,2012-11-12,1,CVE-2003-0019;OSVDB-4926,,,,,https://www.securityfocus.com/bid/7676/info +45913,exploits/linux/local/45913.rb,"Unitrends Enterprise Backup - bpserverd Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,CVE-2018-6329,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e3e72852887a25ef51c436618b9939fc5566c340/modules/exploits/linux/local/ueb_bpserverd_privesc.rb +45913,exploits/linux/local/45913.rb,"Unitrends Enterprise Backup - bpserverd Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,linux,,2018-11-29,2018-11-29,1,CVE-2018-6329,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e3e72852887a25ef51c436618b9939fc5566c340/modules/exploits/linux/local/ueb_bpserverd_privesc.rb +20493,exploits/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,local,linux,,2000-12-11,2012-08-13,1,CVE-2001-0736;OSVDB-11765,,,,,https://www.securityfocus.com/bid/2097/info 17611,exploits/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow",2011-08-05,ZadYree,local,linux,,2011-08-05,2011-08-05,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17611.png,http://www.exploit-db.comunrarsrc-3.9.3.tar.gz, -36820,exploits/linux/local/36820.txt,"usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege Escalation",2015-04-23,"Tavis Ormandy",local,linux,,2015-04-23,2015-04-23,0,121209;2015-3643,,,,,http://www.openwall.com/lists/oss-security/2015/04/22/12 -21248,exploits/linux/local/21248.txt,"User-Mode Linux (Linux Kernel 2.4.17-8) - Memory Access Privilege Escalation",2000-08-25,"Andrew Griffiths",local,linux,,2000-08-25,2016-09-04,1,2002-2016;60023,,,,,https://www.securityfocus.com/bid/3973/info -24027,exploits/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",local,linux,,2004-04-19,2013-01-10,1,2004-0233;5550,,,,,https://www.securityfocus.com/bid/10178/info -217,exploits/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,local,linux,,2000-12-03,2017-11-16,1,14158;2000-1134,,bashack.c,,http://www.exploit-db.comuucp-1.06.1-20.i386.rpm, -1316,exploits/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow",2005-11-12,"Kevin Finisterre",local,linux,,2005-11-11,,1,20673;2005-3566,,,,, +36820,exploits/linux/local/36820.txt,"usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege Escalation",2015-04-23,"Tavis Ormandy",local,linux,,2015-04-23,2015-04-23,0,OSVDB-121209;CVE-2015-3643,,,,,http://www.openwall.com/lists/oss-security/2015/04/22/12 +21248,exploits/linux/local/21248.txt,"User-Mode Linux (Linux Kernel 2.4.17-8) - Memory Access Privilege Escalation",2000-08-25,"Andrew Griffiths",local,linux,,2000-08-25,2016-09-04,1,CVE-2002-2016;OSVDB-60023,,,,,https://www.securityfocus.com/bid/3973/info +24027,exploits/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",local,linux,,2004-04-19,2013-01-10,1,CVE-2004-0233;OSVDB-5550,,,,,https://www.securityfocus.com/bid/10178/info +217,exploits/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,local,linux,,2000-12-03,2017-11-16,1,OSVDB-14158;CVE-2000-1134,,bashack.c,,http://www.exploit-db.comuucp-1.06.1-20.i386.rpm, +1316,exploits/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow",2005-11-12,"Kevin Finisterre",local,linux,,2005-11-11,,1,OSVDB-20673;CVE-2005-3566,,,,, 40953,exploits/linux/local/40953.sh,"Vesta Control Panel 0.9.8-16 - Local Privilege Escalation",2016-12-22,"Jaka Hudoklin",local,linux,,2016-12-22,2020-04-22,0,,,,,, -35450,exploits/linux/local/35450.txt,"VFU 4.10-1.1 - Local Buffer Overflow",2014-12-03,"Juan Sacco",local,linux,,2014-12-10,2014-12-10,0,104985,,,,, -36229,exploits/linux/local/36229.py,"VFU 4.10-1.1 - Move Entry Buffer Overflow",2015-02-25,"Bas van den Berg",local,linux,,2015-03-05,2016-10-10,1,104985,,,,, -10487,exploits/linux/local/10487.txt,"VideoCache 1.9.2 - 'vccleaner' Local Privilege Escalation",2009-12-16,"Dominick LaTrappe",local,linux,,2009-12-15,2016-09-21,0,2009-4454;61170,,,,, -20967,exploits/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,local,linux,,2001-01-26,2017-11-15,1,2001-0409;5645,,,,,https://www.securityfocus.com/bid/2927/info -31911,exploits/linux/local/31911.txt,"Vim 7.x - Vim Script Multiple Command Execution Vulnerabilities",2008-06-14,"Jan Minar",local,linux,,2008-06-14,2014-03-03,0,2008-2712;46306,,,,,https://www.securityfocus.com/bid/29715/info -46973,exploits/linux/local/46973.md,"Vim < 8.1.1365 / Neovim < 0.3.6 - Arbitrary Code Execution",2019-06-04,Arminius,local,linux,,2019-06-07,2019-06-07,0,2019-12735,,,,,https://raw.githubusercontent.com/numirias/security/6171866eb84b4deed10cd5214130f1070c82db13/doc/2019-06-04_ace-vim-neovim.md -23045,exploits/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Local Overflow",2003-08-20,kf,local,linux,,2003-08-20,2017-11-15,1,2458,,,,,https://www.securityfocus.com/bid/8462/info +35450,exploits/linux/local/35450.txt,"VFU 4.10-1.1 - Local Buffer Overflow",2014-12-03,"Juan Sacco",local,linux,,2014-12-10,2014-12-10,0,OSVDB-104985,,,,, +36229,exploits/linux/local/36229.py,"VFU 4.10-1.1 - Move Entry Buffer Overflow",2015-02-25,"Bas van den Berg",local,linux,,2015-03-05,2016-10-10,1,OSVDB-104985,,,,, +10487,exploits/linux/local/10487.txt,"VideoCache 1.9.2 - 'vccleaner' Local Privilege Escalation",2009-12-16,"Dominick LaTrappe",local,linux,,2009-12-15,2016-09-21,0,CVE-2009-4454;OSVDB-61170,,,,, +20967,exploits/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,local,linux,,2001-01-26,2017-11-15,1,CVE-2001-0409;OSVDB-5645,,,,,https://www.securityfocus.com/bid/2927/info +31911,exploits/linux/local/31911.txt,"Vim 7.x - Vim Script Multiple Command Execution Vulnerabilities",2008-06-14,"Jan Minar",local,linux,,2008-06-14,2014-03-03,0,CVE-2008-2712;OSVDB-46306,,,,,https://www.securityfocus.com/bid/29715/info +46973,exploits/linux/local/46973.md,"Vim < 8.1.1365 / Neovim < 0.3.6 - Arbitrary Code Execution",2019-06-04,Arminius,local,linux,,2019-06-07,2019-06-07,0,CVE-2019-12735,,,,,https://raw.githubusercontent.com/numirias/security/6171866eb84b4deed10cd5214130f1070c82db13/doc/2019-06-04_ace-vim-neovim.md +23045,exploits/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Local Overflow",2003-08-20,kf,local,linux,,2003-08-20,2017-11-15,1,OSVDB-2458,,,,,https://www.securityfocus.com/bid/8462/info 45372,exploits/linux/local/45372.txt,"VirtualBox 5.2.6.r120293 - VM Escape",2018-08-28,"Reno Robert",local,linux,,2018-09-10,2018-09-10,0,,,,,,https://www.voidsecurity.in/2018/08/from-compiler-optimization-to-code.html -45528,exploits/linux/local/45528.txt,"virtualenv 16.0.0 - Sandbox Escape",2018-10-04,vr_system,local,linux,,2018-10-04,2018-10-05,0,2018-17793,Local,,,, -824,exploits/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell",2005-09-13,Qnix,local,linux,,2005-09-12,2016-04-28,1,19484,,,,http://www.exploit-db.comVisualBoyAdvance-src-1.7.1.tar.gz, -20822,exploits/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",local,linux,,2001-05-07,2012-08-26,1,2001-0559;1813,,,,,https://www.securityfocus.com/bid/2687/info -20823,exploits/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,local,linux,,2001-07-05,2012-08-26,1,2001-0559;1813,,,,,https://www.securityfocus.com/bid/2687/info -203,exploits/linux/local/203.sh,"vixie-cron - Local Privilege Escalation",2000-11-21,"Michal Zalewski",local,linux,,2000-11-20,2016-03-16,1,1652;2000-1096,,,,http://www.exploit-db.comcron3.0pl1.tar.gz, +45528,exploits/linux/local/45528.txt,"virtualenv 16.0.0 - Sandbox Escape",2018-10-04,vr_system,local,linux,,2018-10-04,2018-10-05,0,CVE-2018-17793,Local,,,, +824,exploits/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell",2005-09-13,Qnix,local,linux,,2005-09-12,2016-04-28,1,OSVDB-19484,,,,http://www.exploit-db.comVisualBoyAdvance-src-1.7.1.tar.gz, +20822,exploits/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",local,linux,,2001-05-07,2012-08-26,1,CVE-2001-0559;OSVDB-1813,,,,,https://www.securityfocus.com/bid/2687/info +20823,exploits/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,local,linux,,2001-07-05,2012-08-26,1,CVE-2001-0559;OSVDB-1813,,,,,https://www.securityfocus.com/bid/2687/info +203,exploits/linux/local/203.sh,"vixie-cron - Local Privilege Escalation",2000-11-21,"Michal Zalewski",local,linux,,2000-11-20,2016-03-16,1,OSVDB-1652;CVE-2000-1096,,,,http://www.exploit-db.comcron3.0pl1.tar.gz, 41766,exploits/linux/local/41766.txt,"Vm86 - Syscall Task Switch Kernel Panic Denial of Service / Privilege Escalation",2012-10-19,halfdog,local,linux,,2017-03-29,2017-10-04,0,,,,,,http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic/ -40169,exploits/linux/local/40169.txt,"VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation",2013-08-22,"Tavis Ormandy",local,linux,,2016-07-27,2016-11-18,1,2013-1662;VMSA-2013-0010,,,,,http://blog.cmpxchg8b.com/2013/08/security-debianisms.html -27938,exploits/linux/local/27938.rb,"VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)",2013-08-29,Metasploit,local,linux,,2013-08-29,2013-08-29,1,2013-1662;96588,"Metasploit Framework (MSF)",,,, -19371,exploits/linux/local/19371.c,"VMware 1.0.1 - Local Buffer Overflow",1999-06-25,funkysh,local,linux,,1999-06-25,2012-06-23,1,1999-0733;11287,,,,,https://www.securityfocus.com/bid/490/info +40169,exploits/linux/local/40169.txt,"VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation",2013-08-22,"Tavis Ormandy",local,linux,,2016-07-27,2016-11-18,1,CVE-2013-1662;VMSA-2013-0010,,,,,http://blog.cmpxchg8b.com/2013/08/security-debianisms.html +27938,exploits/linux/local/27938.rb,"VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)",2013-08-29,Metasploit,local,linux,,2013-08-29,2013-08-29,1,CVE-2013-1662;OSVDB-96588,"Metasploit Framework (MSF)",,,, +19371,exploits/linux/local/19371.c,"VMware 1.0.1 - Local Buffer Overflow",1999-06-25,funkysh,local,linux,,1999-06-25,2012-06-23,1,CVE-1999-0733;OSVDB-11287,,,,,https://www.securityfocus.com/bid/490/info 43449,exploits/linux/local/43449.rb,"VMware Workstation - ALSA Config File Local Privilege Escalation (Metasploit)",2018-01-05,Metasploit,local,linux,,2018-01-05,2018-01-05,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/520e890520b8411ec415059eff1dd9e199e93a3e/modules/exploits/linux/local/vmware_alsa_config.rb -42045,exploits/linux/local/42045.c,"VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Local Privilege Escalation",2017-05-22,"Google Security Research",local,linux,,2017-05-22,2017-05-22,1,2017-4915,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1142 -40270,exploits/linux/local/40270.txt,"Watchguard Firewalls - 'ESCALATEPLOWMAN' ifconfig Privilege Escalation",2016-08-19,"Shadow Brokers",local,linux,,2016-08-19,2016-09-15,0,2016-7089,,,,, -44204,exploits/linux/local/44204.md,"WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow",2017-08-19,"Ren Kimura",local,linux,,2018-02-28,2018-02-28,0,2014-1303,,,,,https://github.com/RKX1209/CVE-2014-1303/tree/3dfd218acbf61c4fe6fb8f72a0cabc5a6711a5e5 -45205,exploits/linux/local/45205.txt,"WebkitGTK+ 2.20.3 - 'ImageBufferCairo::getImageData()' Buffer Overflow (PoC)",2018-08-16,PeregrineX,local,linux,,2018-08-16,2018-08-17,0,2018-12293,"Buffer Overflow",,,http://www.exploit-db.comwebkitgtk-2.20.2.tar.xz, -44842,exploits/linux/local/44842.txt,"WebKitGTK+ < 2.21.3 - Crash (PoC)",2018-06-05,"Dhiraj Mishra",local,linux,,2018-06-05,2018-06-05,0,2018-11646,,,,, -21348,exploits/linux/local/21348.txt,"Webmin 0.x - Code Input Validation",2002-03-20,prophecy,local,linux,,2002-03-20,2012-09-17,1,2002-1673;20873,,,,,https://www.securityfocus.com/bid/4329/info -24123,exploits/linux/local/24123.sh,"WGet 1.x - Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",local,linux,,2004-05-17,2013-01-15,1,2004-2014;16902,,,,,https://www.securityfocus.com/bid/10361/info -18733,exploits/linux/local/18733.py,"WICD 1.7.1 - Local Privilege Escalation",2012-04-12,anonymous,local,linux,,2012-04-12,2017-07-19,1,2012-2095;81085,,,,, -21674,exploits/linux/local/21674.c,"William Deich Super 3.x - SysLog Format String",2002-07-31,gobbles,local,linux,,2002-07-31,2012-10-02,1,2002-0817;5075,,,,,https://www.securityfocus.com/bid/5367/info -23299,exploits/linux/local/23299.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)",2003-10-27,axis,local,linux,,2003-10-27,2016-10-27,1,2003-0947;11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info -23300,exploits/linux/local/23300.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (2)",2003-11-11,heka,local,linux,,2003-11-11,2016-10-27,1,2003-0947;11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info -23301,exploits/linux/local/23301.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (3)",2003-10-27,NrAziz,local,linux,,2003-10-27,2016-10-27,1,2003-0947;11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info -1215,exploits/linux/local/1215.c,"Wireless Tools 26 (IWConfig) - Local Privilege Escalation",2005-09-14,Qnix,local,linux,,2005-09-13,2018-01-18,1,11752;2003-0948;2003-0947,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm, -23364,exploits/linux/local/23364.sh,"WMAPM 3.1 - Local Privilege Escalation",2003-11-08,"Knud Erik Hojgaard",local,linux,,2003-11-08,2012-12-13,1,2792,,,,,https://www.securityfocus.com/bid/8995/info -20045,exploits/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 '_XAsyncReply()' Stack Corruption",2000-06-19,"Chris Evans",local,linux,,2000-06-19,2012-07-23,1,84671,,,,,https://www.securityfocus.com/bid/1408/info -47507,exploits/linux/local/47507.py,"X.Org X Server 1.20.4 - Local Stack Overflow",2019-10-16,s4vitar,local,linux,,2019-10-16,2019-10-16,0,2019-17624,,,,, -1596,exploits/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Local Privilege Escalation",2006-03-20,"H D Moore",local,linux,,2006-03-19,,1,24000;2006-0745,,xmodulepath.tgz,,, -18040,exploits/linux/local/18040.c,"X.Org xorg 1.4 < 1.11.2 - File Permission Change",2011-10-28,vladz,local,linux,,2011-10-28,2018-01-25,0,2011-4613;84058;2011-4029;76669,,,,, -5167,exploits/linux/local/5167.sh,"X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition",2008-02-21,vl4dZ,local,linux,,2008-02-20,,1,2007-3103,,,,, -19257,exploits/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,local,linux,,1999-03-21,2012-06-17,1,1999-0433;975,,,,,https://www.securityfocus.com/bid/326/info -22748,exploits/linux/local/22748.c,"Xaos 3.0 - Language Option Local Buffer Overflow",2003-06-06,bazarr@ziplip.com,local,linux,,2003-06-06,2017-11-15,1,2003-0385;4528,,,,,https://www.securityfocus.com/bid/7838/info +42045,exploits/linux/local/42045.c,"VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Local Privilege Escalation",2017-05-22,"Google Security Research",local,linux,,2017-05-22,2017-05-22,1,CVE-2017-4915,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1142 +40270,exploits/linux/local/40270.txt,"Watchguard Firewalls - 'ESCALATEPLOWMAN' ifconfig Privilege Escalation",2016-08-19,"Shadow Brokers",local,linux,,2016-08-19,2016-09-15,0,CVE-2016-7089,,,,, +44204,exploits/linux/local/44204.md,"WebKitGTK 2.1.2 (Ubuntu 14.04) - Heap based Buffer Overflow",2017-08-19,"Ren Kimura",local,linux,,2018-02-28,2018-02-28,0,CVE-2014-1303,,,,,https://github.com/RKX1209/CVE-2014-1303/tree/3dfd218acbf61c4fe6fb8f72a0cabc5a6711a5e5 +45205,exploits/linux/local/45205.txt,"WebkitGTK+ 2.20.3 - 'ImageBufferCairo::getImageData()' Buffer Overflow (PoC)",2018-08-16,PeregrineX,local,linux,,2018-08-16,2018-08-17,0,CVE-2018-12293,"Buffer Overflow",,,http://www.exploit-db.comwebkitgtk-2.20.2.tar.xz, +44842,exploits/linux/local/44842.txt,"WebKitGTK+ < 2.21.3 - Crash (PoC)",2018-06-05,"Dhiraj Mishra",local,linux,,2018-06-05,2018-06-05,0,CVE-2018-11646,,,,, +21348,exploits/linux/local/21348.txt,"Webmin 0.x - Code Input Validation",2002-03-20,prophecy,local,linux,,2002-03-20,2012-09-17,1,CVE-2002-1673;OSVDB-20873,,,,,https://www.securityfocus.com/bid/4329/info +24123,exploits/linux/local/24123.sh,"WGet 1.x - Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",local,linux,,2004-05-17,2013-01-15,1,CVE-2004-2014;OSVDB-16902,,,,,https://www.securityfocus.com/bid/10361/info +18733,exploits/linux/local/18733.py,"WICD 1.7.1 - Local Privilege Escalation",2012-04-12,anonymous,local,linux,,2012-04-12,2017-07-19,1,CVE-2012-2095;OSVDB-81085,,,,, +21674,exploits/linux/local/21674.c,"William Deich Super 3.x - SysLog Format String",2002-07-31,gobbles,local,linux,,2002-07-31,2012-10-02,1,CVE-2002-0817;OSVDB-5075,,,,,https://www.securityfocus.com/bid/5367/info +23299,exploits/linux/local/23299.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)",2003-10-27,axis,local,linux,,2003-10-27,2016-10-27,1,CVE-2003-0947;OSVDB-11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info +23300,exploits/linux/local/23300.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (2)",2003-11-11,heka,local,linux,,2003-11-11,2016-10-27,1,CVE-2003-0947;OSVDB-11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info +23301,exploits/linux/local/23301.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (3)",2003-10-27,NrAziz,local,linux,,2003-10-27,2016-10-27,1,CVE-2003-0947;OSVDB-11752,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm,https://www.securityfocus.com/bid/8901/info +1215,exploits/linux/local/1215.c,"Wireless Tools 26 (IWConfig) - Local Privilege Escalation",2005-09-14,Qnix,local,linux,,2005-09-13,2018-01-18,1,OSVDB-11752;CVE-2003-0948;CVE-2003-0947,,,,http://www.exploit-db.comwireless-tools-26-0.rhel3.dag.i386.rpm, +23364,exploits/linux/local/23364.sh,"WMAPM 3.1 - Local Privilege Escalation",2003-11-08,"Knud Erik Hojgaard",local,linux,,2003-11-08,2012-12-13,1,OSVDB-2792,,,,,https://www.securityfocus.com/bid/8995/info +20045,exploits/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 '_XAsyncReply()' Stack Corruption",2000-06-19,"Chris Evans",local,linux,,2000-06-19,2012-07-23,1,OSVDB-84671,,,,,https://www.securityfocus.com/bid/1408/info +47507,exploits/linux/local/47507.py,"X.Org X Server 1.20.4 - Local Stack Overflow",2019-10-16,s4vitar,local,linux,,2019-10-16,2019-10-16,0,CVE-2019-17624,,,,, +1596,exploits/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Local Privilege Escalation",2006-03-20,"H D Moore",local,linux,,2006-03-19,,1,OSVDB-24000;CVE-2006-0745,,xmodulepath.tgz,,, +18040,exploits/linux/local/18040.c,"X.Org xorg 1.4 < 1.11.2 - File Permission Change",2011-10-28,vladz,local,linux,,2011-10-28,2018-01-25,0,CVE-2011-4613;OSVDB-84058;CVE-2011-4029;OSVDB-76669,,,,, +5167,exploits/linux/local/5167.sh,"X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition",2008-02-21,vl4dZ,local,linux,,2008-02-20,,1,CVE-2007-3103,,,,, +19257,exploits/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,local,linux,,1999-03-21,2012-06-17,1,CVE-1999-0433;OSVDB-975,,,,,https://www.securityfocus.com/bid/326/info +22748,exploits/linux/local/22748.c,"Xaos 3.0 - Language Option Local Buffer Overflow",2003-06-06,bazarr@ziplip.com,local,linux,,2003-06-06,2017-11-15,1,CVE-2003-0385;OSVDB-4528,,,,,https://www.securityfocus.com/bid/7838/info 22965,exploits/linux/local/22965.c,"XBlast 2.6.1 - 'HOME Environment' Local Buffer Overflow",2003-07-28,c0wboy,local,linux,,2003-07-28,2012-11-28,1,,,,,,http://www.0x333.org/advisories/outsider-003.txt -19249,exploits/linux/local/19249.c,"Xcmail 0.99.6 - Local Buffer Overflow",1999-03-02,Arthur,local,linux,,1999-03-02,2017-11-15,1,1999-1553;12072,,,,,https://www.securityfocus.com/bid/311/info -30620,exploits/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",local,linux,,2007-09-22,2014-01-02,1,2007-4993;41340,,,,,https://www.securityfocus.com/bid/25825/info -32446,exploits/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",local,linux,,2008-09-30,2014-03-23,1,2008-4405;48894,,,,,https://www.securityfocus.com/bid/31499/info -33255,exploits/linux/local/33255.txt,"Xen 3.x - pygrub Local Authentication Bypass",2009-09-25,"Jan Lieskovsky",local,linux,,2009-09-25,2014-05-09,1,2009-3525;58621,,,,,https://www.securityfocus.com/bid/36523/info +19249,exploits/linux/local/19249.c,"Xcmail 0.99.6 - Local Buffer Overflow",1999-03-02,Arthur,local,linux,,1999-03-02,2017-11-15,1,CVE-1999-1553;OSVDB-12072,,,,,https://www.securityfocus.com/bid/311/info +30620,exploits/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",local,linux,,2007-09-22,2014-01-02,1,CVE-2007-4993;OSVDB-41340,,,,,https://www.securityfocus.com/bid/25825/info +32446,exploits/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",local,linux,,2008-09-30,2014-03-23,1,CVE-2008-4405;OSVDB-48894,,,,,https://www.securityfocus.com/bid/31499/info +33255,exploits/linux/local/33255.txt,"Xen 3.x - pygrub Local Authentication Bypass",2009-09-25,"Jan Lieskovsky",local,linux,,2009-09-25,2014-05-09,1,CVE-2009-3525;OSVDB-58621,,,,,https://www.securityfocus.com/bid/36523/info 41973,exploits/linux/local/41973.txt,"Xen 64bit PV Guest - pagetable use-after-type-change Breakout",2017-05-08,"Google Security Research",local,linux,,2017-05-08,2017-05-08,1,XSA-213,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1231 22320,exploits/linux/local/22320.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (1)",2003-03-03,"dcryptr && tarranta",local,linux,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7002/info 22321,exploits/linux/local/22321.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (2)",2003-03-03,"Guilecool & deka",local,linux,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7002/info 22322,exploits/linux/local/22322.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (3)",2003-03-03,omega,local,linux,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7002/info 22323,exploits/linux/local/22323.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (4)",2003-03-03,axis,local,linux,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7002/info -23682,exploits/linux/local/23682.c,"XFree86 4.3 - Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,local,linux,,2004-11-10,2012-12-26,1,2004-0083;3905,,,,,https://www.securityfocus.com/bid/9636/info -21010,exploits/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow",2001-06-11,kf,local,linux,,2001-06-11,2012-09-02,1,2001-1178;14177,,,,,https://www.securityfocus.com/bid/3030/info -15155,exploits/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",local,linux,,2010-09-29,2010-09-29,1,2010-2943;68303,,,,, -71,exploits/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,local,linux,,2003-07-30,,1,10613;2003-0454,,,,, -48000,exploits/linux/local/48000.sh,"xglance-bin 11.00 - Privilege Escalation",2020-02-05,redtimmysec,local,linux,,2020-02-05,2020-02-05,0,2014-2630,,,,, -19370,exploits/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow",1999-06-25,KSR[T],local,linux,,1999-06-25,2012-06-23,1,1999-0778;11295,,,,,https://www.securityfocus.com/bid/488/info -1267,exploits/linux/local/1267.c,"XMail 1.21 - '-t' Command Line Option Local Buffer Overflow / Local Privilege Escalation",2005-10-20,qaaz,local,linux,,2005-10-19,2016-06-07,1,20010;2005-2943,,,,http://www.exploit-db.comxmail-1.21.tar.gz, -1412,exploits/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,local,linux,,2006-01-09,2016-06-13,1,22481;2006-0176,,,,http://www.exploit-db.comxmame-0.102.tar.bz2,http://kerneltrap.org/node/6055 +23682,exploits/linux/local/23682.c,"XFree86 4.3 - Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,local,linux,,2004-11-10,2012-12-26,1,CVE-2004-0083;OSVDB-3905,,,,,https://www.securityfocus.com/bid/9636/info +21010,exploits/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow",2001-06-11,kf,local,linux,,2001-06-11,2012-09-02,1,CVE-2001-1178;OSVDB-14177,,,,,https://www.securityfocus.com/bid/3030/info +15155,exploits/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",local,linux,,2010-09-29,2010-09-29,1,CVE-2010-2943;OSVDB-68303,,,,, +71,exploits/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,local,linux,,2003-07-30,,1,OSVDB-10613;CVE-2003-0454,,,,, +48000,exploits/linux/local/48000.sh,"xglance-bin 11.00 - Privilege Escalation",2020-02-05,redtimmysec,local,linux,,2020-02-05,2020-02-05,0,CVE-2014-2630,,,,, +19370,exploits/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow",1999-06-25,KSR[T],local,linux,,1999-06-25,2012-06-23,1,CVE-1999-0778;OSVDB-11295,,,,,https://www.securityfocus.com/bid/488/info +1267,exploits/linux/local/1267.c,"XMail 1.21 - '-t' Command Line Option Local Buffer Overflow / Local Privilege Escalation",2005-10-20,qaaz,local,linux,,2005-10-19,2016-06-07,1,OSVDB-20010;CVE-2005-2943,,,,http://www.exploit-db.comxmail-1.21.tar.gz, +1412,exploits/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,local,linux,,2006-01-09,2016-06-13,1,OSVDB-22481;CVE-2006-0176,,,,http://www.exploit-db.comxmame-0.102.tar.bz2,http://kerneltrap.org/node/6055 1425,exploits/linux/local/1425.c,"Xmame 0.102 - '-pb/-lang/-rec' Local Buffer Overflow",2006-01-21,sj,local,linux,,2006-01-20,2016-06-21,1,,,,,http://www.exploit-db.comxmame-0.102.tar.bz2, -1415,exploits/linux/local/1415.c,"Xmame 0.102 - 'lang' Local Buffer Overflow",2006-01-13,Qnix,local,linux,,2006-01-12,2016-09-14,1,2006-0176;22481,,,,http://www.exploit-db.comxmame-0.102.tar.bz2,http://kerneltrap.org/node/6055 -22703,exploits/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",local,linux,,2003-03-31,2012-11-14,1,4622,,,,,https://www.securityfocus.com/bid/7773/info +1415,exploits/linux/local/1415.c,"Xmame 0.102 - 'lang' Local Buffer Overflow",2006-01-13,Qnix,local,linux,,2006-01-12,2016-09-14,1,CVE-2006-0176;OSVDB-22481,,,,http://www.exploit-db.comxmame-0.102.tar.bz2,http://kerneltrap.org/node/6055 +22703,exploits/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",local,linux,,2003-03-31,2012-11-14,1,OSVDB-4622,,,,,https://www.securityfocus.com/bid/7773/info 38298,exploits/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",local,linux,,2013-02-06,2015-09-23,1,,,,,,https://www.securityfocus.com/bid/57784/info -45832,exploits/linux/local/45832.py,"xorg-x11-server < 1.20.1 - Local Privilege Escalation",2018-11-13,bolonobolo,local,linux,,2018-11-13,2018-11-13,0,2018-14665,Local,,,, -22996,exploits/linux/local/22996.c,"XPCD 2.0.8 - 'HOME Environment' Local Buffer Overflow",2003-07-18,r-code,local,linux,,2003-07-18,2012-11-29,1,2003-0649;6582,,,,,https://www.securityfocus.com/bid/8370/info -23510,exploits/linux/local/23510.c,"XSOK 1.0 2 - 'LANG Environment' Local Buffer Overrun",2003-12-30,N2n-Hacker,local,linux,,2003-12-30,2012-12-19,1,2004-0074;6879,,,,http://www.exploit-db.comxsok-1.02-3.i386.rpm,https://www.securityfocus.com/bid/9341/info -140,exploits/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game",2004-01-02,c0wboy,local,linux,,2004-01-01,2016-10-27,1,6879;2004-0074,,,,http://www.exploit-db.comxsok-1.02-3.i386.rpm, -19676,exploits/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)",2000-05-17,"Brock Tellier",local,linux,,2000-05-17,2017-11-15,1,1999-1008;8023,,,,,https://www.securityfocus.com/bid/871/info -19677,exploits/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",local,linux,,2000-05-17,2017-11-15,1,1999-1008;8023,,,,,https://www.securityfocus.com/bid/871/info -229,exploits/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow",2000-12-15,zorgon,local,linux,,2000-12-14,2017-11-15,1,8023;1999-1008,,,,http://www.exploit-db.comxsoldier-0.96.tar.gz, -186,exploits/linux/local/186.pl,"xsplumber - 'strcpy()' Local Buffer Overflow",2000-11-17,vade79,local,linux,,2000-11-16,,1,60676,,,,, -322,exploits/linux/local/322.c,"Xt Library - Local Privilege Escalation",1996-08-24,"b0z0 bra1n",local,linux,,1996-08-23,,1,948;1999-0040,,,,, +45832,exploits/linux/local/45832.py,"xorg-x11-server < 1.20.1 - Local Privilege Escalation",2018-11-13,bolonobolo,local,linux,,2018-11-13,2018-11-13,0,CVE-2018-14665,Local,,,, +22996,exploits/linux/local/22996.c,"XPCD 2.0.8 - 'HOME Environment' Local Buffer Overflow",2003-07-18,r-code,local,linux,,2003-07-18,2012-11-29,1,CVE-2003-0649;OSVDB-6582,,,,,https://www.securityfocus.com/bid/8370/info +23510,exploits/linux/local/23510.c,"XSOK 1.0 2 - 'LANG Environment' Local Buffer Overrun",2003-12-30,N2n-Hacker,local,linux,,2003-12-30,2012-12-19,1,CVE-2004-0074;OSVDB-6879,,,,http://www.exploit-db.comxsok-1.02-3.i386.rpm,https://www.securityfocus.com/bid/9341/info +140,exploits/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game",2004-01-02,c0wboy,local,linux,,2004-01-01,2016-10-27,1,OSVDB-6879;CVE-2004-0074,,,,http://www.exploit-db.comxsok-1.02-3.i386.rpm, +19676,exploits/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)",2000-05-17,"Brock Tellier",local,linux,,2000-05-17,2017-11-15,1,CVE-1999-1008;OSVDB-8023,,,,,https://www.securityfocus.com/bid/871/info +19677,exploits/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",local,linux,,2000-05-17,2017-11-15,1,CVE-1999-1008;OSVDB-8023,,,,,https://www.securityfocus.com/bid/871/info +229,exploits/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow",2000-12-15,zorgon,local,linux,,2000-12-14,2017-11-15,1,OSVDB-8023;CVE-1999-1008,,,,http://www.exploit-db.comxsoldier-0.96.tar.gz, +186,exploits/linux/local/186.pl,"xsplumber - 'strcpy()' Local Buffer Overflow",2000-11-17,vade79,local,linux,,2000-11-16,,1,OSVDB-60676,,,,, +322,exploits/linux/local/322.c,"Xt Library - Local Privilege Escalation",1996-08-24,"b0z0 bra1n",local,linux,,1996-08-23,,1,OSVDB-948;CVE-1999-0040,,,,, 22984,exploits/linux/local/22984.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (1)",2003-08-04,V9,local,linux,,2003-08-04,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8337/info 22985,exploits/linux/local/22985.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (2)",2003-08-04,techieone@softhome.net,local,linux,,2003-08-04,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8337/info -72,exploits/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game",2003-08-01,brahma,local,linux,,2003-07-31,2016-02-25,1,2343;2003-0611,,,,http://www.exploit-db.comxtokkaetama_1.0b.orig.tar.gz, +72,exploits/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game",2003-08-01,brahma,local,linux,,2003-07-31,2016-02-25,1,OSVDB-2343;CVE-2003-0611,,,,http://www.exploit-db.comxtokkaetama_1.0b.orig.tar.gz, 405,exploits/linux/local/405.c,"XV 3.x - '.BMP' Parsing Local Buffer Overflow",2004-08-20,infamous41md,local,linux,,2004-08-19,,1,,,,,, -20986,exploits/linux/local/20986.c,"Xvt 2.1 - Local Buffer Overflow",2001-07-02,"Christophe Bailleux",local,linux,,2001-07-02,2012-09-01,1,2001-1561;20355,,,,,https://www.securityfocus.com/bid/2955/info -39285,exploits/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",local,linux,,2016-01-21,2016-01-21,0,133515,,,,http://www.exploit-db.comxwpe_1.5.30a-2.1_i386.deb, +20986,exploits/linux/local/20986.c,"Xvt 2.1 - Local Buffer Overflow",2001-07-02,"Christophe Bailleux",local,linux,,2001-07-02,2012-09-01,1,CVE-2001-1561;OSVDB-20355,,,,,https://www.securityfocus.com/bid/2955/info +39285,exploits/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",local,linux,,2016-01-21,2016-01-21,0,OSVDB-133515,,,,http://www.exploit-db.comxwpe_1.5.30a-2.1_i386.deb, 39734,exploits/linux/local/39734.py,"Yasr Screen Reader 0.6.9 - Local Buffer Overflow",2016-04-26,"Juan Sacco",local,linux,,2016-04-26,2016-04-26,0,,,,,http://www.exploit-db.comyasr-0.6.9.tar.gz, -30839,exploits/linux/local/30839.c,"Zabbix 1.1.4/1.4.2 - 'daemon_start' Local Privilege Escalation",2007-12-03,"Bas van Schaik",local,linux,,2007-12-03,2017-11-15,1,2007-6210;42480,,,,,https://www.securityfocus.com/bid/26680/info -39769,exploits/linux/local/39769.txt,"Zabbix Agent 3.0.1 - 'mysql.size' Shell Command Injection",2016-05-04,"Timo Lindfors",local,linux,,2016-05-04,2017-12-21,0,2016-4338,,,,http://www.exploit-db.comzabbix-agent_3.0.1-1+wheezy_i386.deb, +30839,exploits/linux/local/30839.c,"Zabbix 1.1.4/1.4.2 - 'daemon_start' Local Privilege Escalation",2007-12-03,"Bas van Schaik",local,linux,,2007-12-03,2017-11-15,1,CVE-2007-6210;OSVDB-42480,,,,,https://www.securityfocus.com/bid/26680/info +39769,exploits/linux/local/39769.txt,"Zabbix Agent 3.0.1 - 'mysql.size' Shell Command Injection",2016-05-04,"Timo Lindfors",local,linux,,2016-05-04,2017-12-21,0,CVE-2016-4338,,,,http://www.exploit-db.comzabbix-agent_3.0.1-1+wheezy_i386.deb, 22745,exploits/linux/local/22745.c,"Zblast 1.2 - 'Username' Local Buffer Overrun",2003-06-06,V9,local,linux,,2003-06-06,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7836/info 40203,exploits/linux/local/40203.py,"zFTP Client 20061220 - 'Connection Name' Local Buffer Overflow",2016-08-05,"Juan Sacco",local,linux,,2016-08-05,2016-09-27,0,,,,,http://www.exploit-db.comzftp_20061220-dfsg3-4.1_i386.deb, -339,exploits/linux/local/339.c,"zgv - '$HOME' Local Buffer Overflow",1997-06-20,"BeastMaster V",local,linux,,1997-06-19,2016-08-30,1,11225;1999-1483,,,,http://www.exploit-db.comsvgalib-1.2.10.tar.gz, -26451,exploits/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,linux,,2013-06-26,2013-06-26,1,92582,"Metasploit Framework (MSF)",,,, -37975,exploits/linux/local/37975.py,"ZSNES 1.51 - Local Buffer Overflow",2015-08-26,"Juan Sacco",local,linux,,2015-08-26,2015-08-26,0,126762,,,,http://www.exploit-db.comzsnes151src.tar.bz2, -23082,exploits/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,remote,linux,,2012-12-02,2012-12-05,1,2012-5975;88103,,,,, -3821,exploits/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,linux,,2007-04-29,2017-04-20,1,35237;2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, -3829,exploits/linux/remote/3829.c,"3proxy 0.5.3g - exec-shield 'proxy.c logurl()' Remote Overflow",2007-05-02,Xpl017Elz,remote,linux,,2007-05-01,2017-04-20,1,35237;2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, -33622,exploits/linux/remote/33622.txt,"Accellion File Transfer - 'Appliance web_client_user_guide.html?lang' Traversal Arbitrary File Access",2010-02-10,"Tim Brown",remote,linux,,2010-02-10,2014-06-03,1,2009-4645;62290,,,,,https://www.securityfocus.com/bid/38176/info -21422,exploits/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting",2002-04-25,frog,remote,linux,,2002-04-25,2012-09-21,1,2002-0733;5125,,,,,https://www.securityfocus.com/bid/4601/info +339,exploits/linux/local/339.c,"zgv - '$HOME' Local Buffer Overflow",1997-06-20,"BeastMaster V",local,linux,,1997-06-19,2016-08-30,1,OSVDB-11225;CVE-1999-1483,,,,http://www.exploit-db.comsvgalib-1.2.10.tar.gz, +26451,exploits/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,linux,,2013-06-26,2013-06-26,1,OSVDB-92582,"Metasploit Framework (MSF)",,,, +37975,exploits/linux/local/37975.py,"ZSNES 1.51 - Local Buffer Overflow",2015-08-26,"Juan Sacco",local,linux,,2015-08-26,2015-08-26,0,OSVDB-126762,,,,http://www.exploit-db.comzsnes151src.tar.bz2, +23082,exploits/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,remote,linux,,2012-12-02,2012-12-05,1,CVE-2012-5975;OSVDB-88103,,,,, +3821,exploits/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,linux,,2007-04-29,2017-04-20,1,OSVDB-35237;CVE-2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, +3829,exploits/linux/remote/3829.c,"3proxy 0.5.3g - exec-shield 'proxy.c logurl()' Remote Overflow",2007-05-02,Xpl017Elz,remote,linux,,2007-05-01,2017-04-20,1,OSVDB-35237;CVE-2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, +33622,exploits/linux/remote/33622.txt,"Accellion File Transfer - 'Appliance web_client_user_guide.html?lang' Traversal Arbitrary File Access",2010-02-10,"Tim Brown",remote,linux,,2010-02-10,2014-06-03,1,CVE-2009-4645;OSVDB-62290,,,,,https://www.securityfocus.com/bid/38176/info +21422,exploits/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting",2002-04-25,frog,remote,linux,,2002-04-25,2012-09-21,1,CVE-2002-0733;OSVDB-5125,,,,,https://www.securityfocus.com/bid/4601/info 38522,exploits/linux/remote/38522.txt,"Acme thttpd HTTP Server - Directory Traversal",2013-05-19,Metropolis,remote,linux,,2013-05-19,2015-10-23,1,,,,,,https://www.securityfocus.com/bid/60010/info -21152,exploits/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1)",2001-11-15,Indigo,remote,linux,,2001-11-15,2012-09-08,1,2001-0815;678,,,,,https://www.securityfocus.com/bid/3526/info -21858,exploits/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,remote,linux,,2002-09-25,2012-10-09,1,2002-2171;59188,,,,,https://www.securityfocus.com/bid/5793/info -8570,exploits/linux/remote/8570.txt,"Adobe 8.1.4/9.1 - 'customDictionaryOpen()' Code Execution",2009-04-29,Arr1val,remote,linux,,2009-04-28,,1,2009-1493;54129,,,,, -22771,exploits/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",remote,linux,,2003-06-13,2012-11-17,1,2003-0434;9293,,,,,https://www.securityfocus.com/bid/7912/info -18761,exploits/linux/remote/18761.rb,"Adobe Flash Player - ActionScript Launch Command Execution (Metasploit)",2012-04-20,Metasploit,remote,linux,,2012-04-20,2012-04-20,1,2008-5499;50796,"Metasploit Framework (MSF)",,,, -30907,exploits/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",remote,linux,,2007-12-18,2014-01-20,1,2007-6244;41486,,,,,https://www.securityfocus.com/bid/26960/info -31630,exploits/linux/remote/31630.txt,"Adobe Flash Player 8/9.0.x - '.SWF' File 'DeclareFunction2' ActionScript Tag Remote Code Execution",2008-04-08,"Javier Vicente Vallejo",remote,linux,,2008-04-08,2014-02-17,1,2007-6019;43979,,,,,https://www.securityfocus.com/bid/28694/info -8569,exploits/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 - 'GetAnnots()' Remote Code Execution",2009-04-29,Arr1val,remote,linux,,2009-04-28,,1,2009-1492;54130,,,,, -29383,exploits/linux/remote/29383.txt,"Adobe Reader 9.1.3 Plugin - Cross-Site Scripting",2007-01-03,"Stefano Di Paola",remote,linux,,2007-01-03,2013-11-03,1,2007-0044;31047,,,,,https://www.securityfocus.com/bid/21858/info -28181,exploits/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",remote,linux,,2006-07-06,2013-09-09,1,2006-3581;27045,,,,,https://www.securityfocus.com/bid/18859/info +21152,exploits/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1)",2001-11-15,Indigo,remote,linux,,2001-11-15,2012-09-08,1,CVE-2001-0815;OSVDB-678,,,,,https://www.securityfocus.com/bid/3526/info +21858,exploits/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,remote,linux,,2002-09-25,2012-10-09,1,CVE-2002-2171;OSVDB-59188,,,,,https://www.securityfocus.com/bid/5793/info +8570,exploits/linux/remote/8570.txt,"Adobe 8.1.4/9.1 - 'customDictionaryOpen()' Code Execution",2009-04-29,Arr1val,remote,linux,,2009-04-28,,1,CVE-2009-1493;OSVDB-54129,,,,, +22771,exploits/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",remote,linux,,2003-06-13,2012-11-17,1,CVE-2003-0434;OSVDB-9293,,,,,https://www.securityfocus.com/bid/7912/info +18761,exploits/linux/remote/18761.rb,"Adobe Flash Player - ActionScript Launch Command Execution (Metasploit)",2012-04-20,Metasploit,remote,linux,,2012-04-20,2012-04-20,1,CVE-2008-5499;OSVDB-50796,"Metasploit Framework (MSF)",,,, +30907,exploits/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",remote,linux,,2007-12-18,2014-01-20,1,CVE-2007-6244;OSVDB-41486,,,,,https://www.securityfocus.com/bid/26960/info +31630,exploits/linux/remote/31630.txt,"Adobe Flash Player 8/9.0.x - '.SWF' File 'DeclareFunction2' ActionScript Tag Remote Code Execution",2008-04-08,"Javier Vicente Vallejo",remote,linux,,2008-04-08,2014-02-17,1,CVE-2007-6019;OSVDB-43979,,,,,https://www.securityfocus.com/bid/28694/info +8569,exploits/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 - 'GetAnnots()' Remote Code Execution",2009-04-29,Arr1val,remote,linux,,2009-04-28,,1,CVE-2009-1492;OSVDB-54130,,,,, +29383,exploits/linux/remote/29383.txt,"Adobe Reader 9.1.3 Plugin - Cross-Site Scripting",2007-01-03,"Stefano Di Paola",remote,linux,,2007-01-03,2013-11-03,1,CVE-2007-0044;OSVDB-31047,,,,,https://www.securityfocus.com/bid/21858/info +28181,exploits/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",remote,linux,,2006-07-06,2013-09-09,1,CVE-2006-3581;OSVDB-27045,,,,,https://www.securityfocus.com/bid/18859/info 25526,exploits/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (2)",2005-04-25,kf,remote,linux,,2005-04-25,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13347/info -3724,exploits/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",remote,linux,,2007-04-11,,1,34931;2007-2057,,,,,http://www.nop-art.net/advisories/airodump-ng.txt -35018,exploits/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Stack Overflow",2014-10-20,"Nick Sampanis",remote,linux,,2014-10-20,2014-11-03,0,2014-8322;114116,,,,http://www.exploit-db.comaircrack-ng-1.2-beta3.tar.gz, -51011,exploits/linux/remote/51011.py,"Airspan AirSpot 5410 version 0.3.4.1 - Remote Code Execution (RCE)",2022-09-20,"Samy Younsi",remote,linux,,2022-09-20,2022-09-20,0,2022-36267,,,,, -34595,exploits/linux/remote/34595.py,"ALCASAR 2.8 - Remote Code Execution",2014-09-09,eF,remote,linux,80,2014-09-09,2016-12-04,0,111026,,,,, -31887,exploits/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal",2008-06-06,"Tan Chew Keong",remote,linux,,2008-06-06,2014-02-25,1,2008-2702;46044,,,,,https://www.securityfocus.com/bid/29585/info -33865,exploits/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,remote,linux,40007,2014-06-24,2016-12-16,1,2014-3804;108007;108006;108005;108004;107991;106816,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-05-at-75050-pm.png,, -42697,exploits/linux/remote/42697.rb,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit)",2014-08-14,"James Fitts",remote,linux,,2017-09-13,2017-09-13,0,2014-5210,,,,, -33805,exploits/linux/remote/33805.pl,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd 'get_log_line()' Remote Code Execution",2014-06-18,"Alfredo Ramirez",remote,linux,,2014-06-25,2016-12-16,1,2014-3805;108008;107993;107992,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-05-at-72523-pm.png,, -42695,exploits/linux/remote/42695.rb,"Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit)",2014-06-13,"James Fitts",remote,linux,,2017-09-13,2017-09-13,0,2014-4153,,,,, -42708,exploits/linux/remote/42708.rb,"Alienvault OSSIM av-centerd - Util.pm sync_rserver Command Execution (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007,2017-09-13,2017-12-22,0,2014-3804,"Metasploit Framework (MSF)",,,, -42709,exploits/linux/remote/42709.rb,"Alienvault OSSIM av-centerd 4.7.0 - 'get_log_line' Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007,2017-09-13,2017-09-13,0,2014-3805;107992,"Metasploit Framework (MSF)",,,, -37576,exploits/linux/remote/37576.cpp,"Alligra Calligra - Heap Buffer Overflow",2012-08-07,"Charlie Miller",remote,linux,,2012-08-07,2015-07-13,1,2012-3456;84653,,,,,https://www.securityfocus.com/bid/54816/info -22291,exploits/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,remote,linux,,2003-02-26,2012-10-28,1,2003-1381;59807,,,,,https://www.securityfocus.com/bid/6968/info -41013,exploits/linux/remote/41013.txt,"Ansible 2.1.4/2.2.1 - Command Execution",2017-01-09,Computest,remote,linux,,2017-01-11,2017-01-11,0,2016-9587;CT-2017-0109,,,,,https://www.computest.nl/advisories/CT-2017-0109_Ansible.txt +3724,exploits/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",remote,linux,,2007-04-11,,1,OSVDB-34931;CVE-2007-2057,,,,,http://www.nop-art.net/advisories/airodump-ng.txt +35018,exploits/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Stack Overflow",2014-10-20,"Nick Sampanis",remote,linux,,2014-10-20,2014-11-03,0,CVE-2014-8322;OSVDB-114116,,,,http://www.exploit-db.comaircrack-ng-1.2-beta3.tar.gz, +51011,exploits/linux/remote/51011.py,"Airspan AirSpot 5410 version 0.3.4.1 - Remote Code Execution (RCE)",2022-09-20,"Samy Younsi",remote,linux,,2022-09-20,2022-09-20,0,CVE-2022-36267,,,,, +34595,exploits/linux/remote/34595.py,"ALCASAR 2.8 - Remote Code Execution",2014-09-09,eF,remote,linux,80,2014-09-09,2016-12-04,0,OSVDB-111026,,,,, +31887,exploits/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal",2008-06-06,"Tan Chew Keong",remote,linux,,2008-06-06,2014-02-25,1,CVE-2008-2702;OSVDB-46044,,,,,https://www.securityfocus.com/bid/29585/info +33865,exploits/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,remote,linux,40007,2014-06-24,2016-12-16,1,CVE-2014-3804;OSVDB-108007;OSVDB-108006;OSVDB-108005;OSVDB-108004;OSVDB-107991;OSVDB-106816,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-05-at-75050-pm.png,, +42697,exploits/linux/remote/42697.rb,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit)",2014-08-14,"James Fitts",remote,linux,,2017-09-13,2017-09-13,0,CVE-2014-5210,,,,, +33805,exploits/linux/remote/33805.pl,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd 'get_log_line()' Remote Code Execution",2014-06-18,"Alfredo Ramirez",remote,linux,,2014-06-25,2016-12-16,1,CVE-2014-3805;OSVDB-108008;OSVDB-107993;OSVDB-107992,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-05-at-72523-pm.png,, +42695,exploits/linux/remote/42695.rb,"Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit)",2014-06-13,"James Fitts",remote,linux,,2017-09-13,2017-09-13,0,CVE-2014-4153,,,,, +42708,exploits/linux/remote/42708.rb,"Alienvault OSSIM av-centerd - Util.pm sync_rserver Command Execution (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007,2017-09-13,2017-12-22,0,CVE-2014-3804,"Metasploit Framework (MSF)",,,, +42709,exploits/linux/remote/42709.rb,"Alienvault OSSIM av-centerd 4.7.0 - 'get_log_line' Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007,2017-09-13,2017-09-13,0,CVE-2014-3805;OSVDB-107992,"Metasploit Framework (MSF)",,,, +37576,exploits/linux/remote/37576.cpp,"Alligra Calligra - Heap Buffer Overflow",2012-08-07,"Charlie Miller",remote,linux,,2012-08-07,2015-07-13,1,CVE-2012-3456;OSVDB-84653,,,,,https://www.securityfocus.com/bid/54816/info +22291,exploits/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,remote,linux,,2003-02-26,2012-10-28,1,CVE-2003-1381;OSVDB-59807,,,,,https://www.securityfocus.com/bid/6968/info +41013,exploits/linux/remote/41013.txt,"Ansible 2.1.4/2.2.1 - Command Execution",2017-01-09,Computest,remote,linux,,2017-01-11,2017-01-11,0,CVE-2016-9587;CT-2017-0109,,,,,https://www.computest.nl/advisories/CT-2017-0109_Ansible.txt 23604,exploits/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface 'NDCR' Remote Command Execution",2004-01-26,"Himeur Nourredine",remote,linux,,2004-01-26,2012-12-23,1,,,,,,https://www.securityfocus.com/bid/9495/info -49613,exploits/linux/remote/49613.py,"AnyDesk 5.5.2 - Remote Code Execution",2021-03-03,scryh,remote,linux,,2021-03-03,2021-12-20,1,2020-13160,,,,, -20210,exploits/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,remote,linux,,2000-09-07,2012-08-03,1,2000-0869;404,,,,,https://www.securityfocus.com/bid/1656/info -28424,exploits/linux/remote/28424.txt,"Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security",2006-08-24,"Thiago Zaninotti",remote,linux,,2006-08-24,2013-09-21,1,2006-3918;27488,,,,,https://www.securityfocus.com/bid/19661/info -132,exploits/linux/remote/132.c,"Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure",2003-12-06,m00,remote,linux,80,2003-12-05,2017-01-31,1,9068,,,,http://www.exploit-db.comhttpd-2.0.48.tar.gz, -36663,exploits/linux/remote/36663.txt,"Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass",2012-02-06,"Tomas Hoger",remote,linux,,2012-02-06,2017-01-31,1,2011-3639;77444,,,,,https://www.securityfocus.com/bid/51869/info -31052,exploits/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",remote,linux,,2008-01-22,2017-01-31,1,2008-0455;41019,,,,,https://www.securityfocus.com/bid/27409/info -36352,exploits/linux/remote/36352.txt,"Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",remote,linux,,2011-11-24,2017-01-31,1,2011-4317;77310,,,,,https://www.securityfocus.com/bid/50802/info +49613,exploits/linux/remote/49613.py,"AnyDesk 5.5.2 - Remote Code Execution",2021-03-03,scryh,remote,linux,,2021-03-03,2021-12-20,1,CVE-2020-13160,,,,, +20210,exploits/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,remote,linux,,2000-09-07,2012-08-03,1,CVE-2000-0869;OSVDB-404,,,,,https://www.securityfocus.com/bid/1656/info +28424,exploits/linux/remote/28424.txt,"Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security",2006-08-24,"Thiago Zaninotti",remote,linux,,2006-08-24,2013-09-21,1,CVE-2006-3918;OSVDB-27488,,,,,https://www.securityfocus.com/bid/19661/info +132,exploits/linux/remote/132.c,"Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure",2003-12-06,m00,remote,linux,80,2003-12-05,2017-01-31,1,OSVDB-9068,,,,http://www.exploit-db.comhttpd-2.0.48.tar.gz, +36663,exploits/linux/remote/36663.txt,"Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass",2012-02-06,"Tomas Hoger",remote,linux,,2012-02-06,2017-01-31,1,CVE-2011-3639;OSVDB-77444,,,,,https://www.securityfocus.com/bid/51869/info +31052,exploits/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",remote,linux,,2008-01-22,2017-01-31,1,CVE-2008-0455;OSVDB-41019,,,,,https://www.securityfocus.com/bid/27409/info +36352,exploits/linux/remote/36352.txt,"Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",remote,linux,,2011-11-24,2017-01-31,1,CVE-2011-4317;OSVDB-77310,,,,,https://www.securityfocus.com/bid/50802/info 39945,exploits/linux/remote/39945.rb,"Apache Continuum - Arbitrary Command Execution (Metasploit)",2016-06-14,Metasploit,remote,linux,8080,2016-06-14,2016-06-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-continuum-1.4.2-bin.tar.gz, -45019,exploits/linux/remote/45019.rb,"Apache CouchDB - Arbitrary Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,5984,2018-07-13,2018-07-13,1,2017-12636;2017-12635,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/apache_couchdb_cmd_exec.rb -45019,exploits/linux/remote/45019.rb,"Apache CouchDB - Arbitrary Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,5984,2018-07-13,2018-07-13,1,2017-12636;2017-12635,Remote,,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/apache_couchdb_cmd_exec.rb -50914,exploits/linux/remote/50914.py,"Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",2022-05-11,"Konstantin Burov",remote,linux,,2022-05-11,2022-05-11,0,2022-24706,,,,, -48130,exploits/linux/remote/48130.rb,"Apache James Server 2.3.2 - Insecure User Creation Arbitrary File Write (Metasploit)",2020-02-24,Metasploit,remote,linux,,2020-02-24,2020-02-24,1,2015-7611,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-james-2.3.2.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/smtp/apache_james_exec.rb +45019,exploits/linux/remote/45019.rb,"Apache CouchDB - Arbitrary Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,5984,2018-07-13,2018-07-13,1,CVE-2017-12636;CVE-2017-12635,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/apache_couchdb_cmd_exec.rb +45019,exploits/linux/remote/45019.rb,"Apache CouchDB - Arbitrary Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,5984,2018-07-13,2018-07-13,1,CVE-2017-12636;CVE-2017-12635,Remote,,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/apache_couchdb_cmd_exec.rb +50914,exploits/linux/remote/50914.py,"Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",2022-05-11,"Konstantin Burov",remote,linux,,2022-05-11,2022-05-11,0,CVE-2022-24706,,,,, +48130,exploits/linux/remote/48130.rb,"Apache James Server 2.3.2 - Insecure User Creation Arbitrary File Write (Metasploit)",2020-02-24,Metasploit,remote,linux,,2020-02-24,2020-02-24,1,CVE-2015-7611,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-james-2.3.2.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/smtp/apache_james_exec.rb 35513,exploits/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",remote,linux,4555,2014-12-10,2016-10-10,1,,,,,http://www.exploit-db.comapache-james-2.3.2.zip, 50347,exploits/linux/remote/50347.py,"Apache James Server 2.3.2 - Remote Command Execution (RCE) (Authenticated) (2)",2021-09-28,shinris3n,remote,linux,,2021-09-28,2021-09-28,0,,,,,http://www.exploit-db.comapache-james-2.3.2.zip, -34900,exploits/linux/remote/34900.py,"Apache mod_cgi - 'Shellshock' Remote Command Injection",2014-10-06,"Federico Galatolo",remote,linux,,2014-10-06,2018-01-22,1,2014-6278;2014-6271,,,,, -126,exploits/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow",2003-11-20,xCrZx,remote,linux,80,2003-11-19,2017-11-22,1,4650;2003-0842,,,,, -39196,exploits/linux/remote/39196.py,"Apache mod_wsgi - Information Disclosure",2014-05-21,"Buck Golemon",remote,linux,,2014-05-21,2017-01-31,1,2014-0242;107259,,,,,https://www.securityfocus.com/bid/67534/info -36562,exploits/linux/remote/36562.txt,"Apache Spark Cluster 1.3.x - Arbitrary Code Execution",2015-03-30,"Akhil Das",remote,linux,,2015-04-13,2015-04-13,0,120908,,,,, -39756,exploits/linux/remote/39756.rb,"Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-05-02,Metasploit,remote,linux,8080,2016-05-02,2016-05-02,1,2016-3081,"Metasploit Framework (MSF)",,,, -45260,exploits/linux/remote/45260.py,"Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (1)",2018-08-26,"Mazin Ahmed",remote,linux,8080,2018-08-27,2018-08-27,0,2018-11776,Remote,,,,https://github.com/mazen160/struts-pwn_CVE-2018-11776/blob/ffaefa75242315913a8f695b6d5eab8b6143794d/struts-pwn.py -42627,exploits/linux/remote/42627.py,"Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution",2017-09-06,Warflop,remote,linux,,2017-09-07,2019-07-09,0,2017-9805,,,,http://www.exploit-db.comstruts-2.5.10-all.zip, -27397,exploits/linux/remote/27397.txt,"Apache suEXEC - Information Disclosure / Privilege Escalation",2013-08-07,kingcope,remote,linux,,2013-08-07,2013-08-07,1,96031,,,,, -4552,exploits/linux/remote/4552.pl,"Apache Tomcat - WebDAV SSL Remote File Disclosure",2007-10-21,h3rcul3s,remote,linux,,2007-10-20,2016-12-14,1,2007-5461,,,,http://www.exploit-db.comjakarta-tomcat-4.0.5-src.zip, -22205,exploits/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory / File Disclosure",2003-01-26,"Jouko Pynnönen",remote,linux,,2003-01-26,2012-10-24,1,2003-0042;12232,,,,,https://www.securityfocus.com/bid/6721/info -21604,exploits/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",remote,linux,,2002-07-10,2012-09-29,1,2002-0682;4973,,,,,https://www.securityfocus.com/bid/5193/info -29739,exploits/linux/remote/29739.txt,"Apache Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",remote,linux,,2007-03-14,2013-11-21,1,2007-0450;34769,,,,,https://www.securityfocus.com/bid/22960/info -35011,exploits/linux/remote/35011.txt,"Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting",2010-11-22,"Adam Muntner",remote,linux,,2010-11-22,2014-10-20,1,2010-4172;69456,,,,,https://www.securityfocus.com/bid/45015/info -5386,exploits/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow",2008-04-06,"INetCop Security",remote,linux,80,2008-04-05,2017-01-31,1,2007-6258,,2008-x2_fc6f7f8.tar.gz,,, -4162,exploits/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote Overflow",2007-07-08,Xpl017Elz,remote,linux,80,2007-07-07,2017-11-22,1,2007-0774,,,,http://www.exploit-db.commod_jk-apache-2.0.49-linux-i686.so, -28639,exploits/linux/remote/28639.rb,"Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution",2006-09-21,LMH,remote,linux,,2006-09-21,2013-09-30,1,2006-4965;29064,,,,,https://www.securityfocus.com/bid/20138/info -24079,exploits/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",remote,linux,,2004-05-03,2013-01-13,1,2004-2026;5746,,,,,https://www.securityfocus.com/bid/10267/info -40916,exploits/linux/remote/40916.txt,"APT - Repository Signing Bypass via Memory Allocation Failure",2016-12-14,"Google Security Research",remote,linux,,2016-12-14,2016-12-14,1,2016-1252,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1020 -20145,exploits/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution",2000-08-08,"Brian Masney",remote,linux,,2000-08-08,2012-08-01,1,2000-0757;13327,,,,,https://www.securityfocus.com/bid/1555/info -36370,exploits/linux/remote/36370.txt,"ArcSight Logger - Arbitrary File Upload / Code Execution",2015-03-13,"Horoszkiewicz Julian ISP_",remote,linux,,2015-03-16,2015-03-16,0,2014-7884;119696;119695;119489,,,,, -29496,exploits/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal",2007-01-18,"Elliot Kendall",remote,linux,,2007-01-18,2013-11-08,1,2007-0389;33552,,,,,https://www.securityfocus.com/bid/22121/info -48661,exploits/linux/remote/48661.sh,"Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution",2020-07-10,SpicyItalian,remote,linux,,2020-07-10,2020-07-10,0,2020-7115,,,,, +34900,exploits/linux/remote/34900.py,"Apache mod_cgi - 'Shellshock' Remote Command Injection",2014-10-06,"Federico Galatolo",remote,linux,,2014-10-06,2018-01-22,1,CVE-2014-6278;CVE-2014-6271,,,,, +126,exploits/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow",2003-11-20,xCrZx,remote,linux,80,2003-11-19,2017-11-22,1,OSVDB-4650;CVE-2003-0842,,,,, +39196,exploits/linux/remote/39196.py,"Apache mod_wsgi - Information Disclosure",2014-05-21,"Buck Golemon",remote,linux,,2014-05-21,2017-01-31,1,CVE-2014-0242;OSVDB-107259,,,,,https://www.securityfocus.com/bid/67534/info +36562,exploits/linux/remote/36562.txt,"Apache Spark Cluster 1.3.x - Arbitrary Code Execution",2015-03-30,"Akhil Das",remote,linux,,2015-04-13,2015-04-13,0,OSVDB-120908,,,,, +39756,exploits/linux/remote/39756.rb,"Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-05-02,Metasploit,remote,linux,8080,2016-05-02,2016-05-02,1,CVE-2016-3081,"Metasploit Framework (MSF)",,,, +45260,exploits/linux/remote/45260.py,"Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (1)",2018-08-26,"Mazin Ahmed",remote,linux,8080,2018-08-27,2018-08-27,0,CVE-2018-11776,Remote,,,,https://github.com/mazen160/struts-pwn_CVE-2018-11776/blob/ffaefa75242315913a8f695b6d5eab8b6143794d/struts-pwn.py +42627,exploits/linux/remote/42627.py,"Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution",2017-09-06,Warflop,remote,linux,,2017-09-07,2019-07-09,0,CVE-2017-9805,,,,http://www.exploit-db.comstruts-2.5.10-all.zip, +27397,exploits/linux/remote/27397.txt,"Apache suEXEC - Information Disclosure / Privilege Escalation",2013-08-07,kingcope,remote,linux,,2013-08-07,2013-08-07,1,OSVDB-96031,,,,, +4552,exploits/linux/remote/4552.pl,"Apache Tomcat - WebDAV SSL Remote File Disclosure",2007-10-21,h3rcul3s,remote,linux,,2007-10-20,2016-12-14,1,CVE-2007-5461,,,,http://www.exploit-db.comjakarta-tomcat-4.0.5-src.zip, +22205,exploits/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory / File Disclosure",2003-01-26,"Jouko Pynnönen",remote,linux,,2003-01-26,2012-10-24,1,CVE-2003-0042;OSVDB-12232,,,,,https://www.securityfocus.com/bid/6721/info +21604,exploits/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",remote,linux,,2002-07-10,2012-09-29,1,CVE-2002-0682;OSVDB-4973,,,,,https://www.securityfocus.com/bid/5193/info +29739,exploits/linux/remote/29739.txt,"Apache Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",remote,linux,,2007-03-14,2013-11-21,1,CVE-2007-0450;OSVDB-34769,,,,,https://www.securityfocus.com/bid/22960/info +35011,exploits/linux/remote/35011.txt,"Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting",2010-11-22,"Adam Muntner",remote,linux,,2010-11-22,2014-10-20,1,CVE-2010-4172;OSVDB-69456,,,,,https://www.securityfocus.com/bid/45015/info +5386,exploits/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow",2008-04-06,"INetCop Security",remote,linux,80,2008-04-05,2017-01-31,1,CVE-2007-6258,,2008-x2_fc6f7f8.tar.gz,,, +4162,exploits/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote Overflow",2007-07-08,Xpl017Elz,remote,linux,80,2007-07-07,2017-11-22,1,CVE-2007-0774,,,,http://www.exploit-db.commod_jk-apache-2.0.49-linux-i686.so, +28639,exploits/linux/remote/28639.rb,"Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution",2006-09-21,LMH,remote,linux,,2006-09-21,2013-09-30,1,CVE-2006-4965;OSVDB-29064,,,,,https://www.securityfocus.com/bid/20138/info +24079,exploits/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",remote,linux,,2004-05-03,2013-01-13,1,CVE-2004-2026;OSVDB-5746,,,,,https://www.securityfocus.com/bid/10267/info +40916,exploits/linux/remote/40916.txt,"APT - Repository Signing Bypass via Memory Allocation Failure",2016-12-14,"Google Security Research",remote,linux,,2016-12-14,2016-12-14,1,CVE-2016-1252,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1020 +20145,exploits/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution",2000-08-08,"Brian Masney",remote,linux,,2000-08-08,2012-08-01,1,CVE-2000-0757;OSVDB-13327,,,,,https://www.securityfocus.com/bid/1555/info +36370,exploits/linux/remote/36370.txt,"ArcSight Logger - Arbitrary File Upload / Code Execution",2015-03-13,"Horoszkiewicz Julian ISP_",remote,linux,,2015-03-16,2015-03-16,0,CVE-2014-7884;OSVDB-119696;OSVDB-119695;OSVDB-119489,,,,, +29496,exploits/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal",2007-01-18,"Elliot Kendall",remote,linux,,2007-01-18,2013-11-08,1,CVE-2007-0389;OSVDB-33552,,,,,https://www.securityfocus.com/bid/22121/info +48661,exploits/linux/remote/48661.sh,"Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution",2020-07-10,SpicyItalian,remote,linux,,2020-07-10,2020-07-10,0,CVE-2020-7115,,,,, 33783,exploits/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting",2010-03-23,"Vincent Hautot",remote,linux,,2010-03-23,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38893/info -26198,exploits/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access",2005-08-25,"Oliver Karow",remote,linux,,2005-08-25,2013-06-14,1,2005-2729;19056,,,,,https://www.securityfocus.com/bid/14665/info -30677,exploits/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection",2007-10-16,"Humberto J. Abdelnur",remote,linux,,2007-10-16,2017-10-16,1,2007-5488;37880,,,,,https://www.securityfocus.com/bid/26095/info +26198,exploits/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access",2005-08-25,"Oliver Karow",remote,linux,,2005-08-25,2013-06-14,1,CVE-2005-2729;OSVDB-19056,,,,,https://www.securityfocus.com/bid/14665/info +30677,exploits/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection",2007-10-16,"Humberto J. Abdelnur",remote,linux,,2007-10-16,2017-10-16,1,CVE-2007-5488;OSVDB-37880,,,,,https://www.securityfocus.com/bid/26095/info 35801,exploits/linux/remote/35801.txt,"Asterisk 1.8.4.1 - SIP 'REGISTER' Request User Enumeration",2011-05-26,"Francesco Tornieri",remote,linux,,2011-05-26,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/48008/info 24221,exploits/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,remote,linux,,2004-06-18,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10569/info 47889,exploits/linux/remote/47889.txt,"ASTPP VoIP 4.0.1 - Remote Code Execution",2020-01-08,"Fabien AUNAY",remote,linux,,2020-01-08,2020-01-08,0,,,,,, -39,exploits/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,remote,linux,69,2003-06-09,2016-12-04,1,4343;2003-0380,,,,, +39,exploits/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,remote,linux,69,2003-06-09,2016-12-04,1,OSVDB-4343;CVE-2003-0380,,,,, 23188,exploits/linux/remote/23188.c,"Athttpd 0.4b - GET Remote Buffer Overrun",2003-09-25,r-code,remote,linux,,2003-09-25,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8709/info 37007,exploits/linux/remote/37007.txt,"AtMail 1.04 - Multiple Vulnerabilities",2012-03-22,"Yury Maryshev",remote,linux,,2012-03-22,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/52684/info -20009,exploits/linux/remote/20009.py,"AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution",2012-07-21,muts,remote,linux,,2012-07-21,2012-07-21,1,2012-2593;84135,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-113709-am.png,, -21936,exploits/linux/remote/21936.c,"ATP HTTPd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,remote,linux,,2002-10-05,2012-10-13,1,2002-1816;59790,,,,,https://www.securityfocus.com/bid/5956/info -19978,exploits/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",remote,linux,,2000-06-01,2012-07-20,1,2000-0493;1370,,,,,https://www.securityfocus.com/bid/1289/info -32691,exploits/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",remote,linux,,2008-12-30,2017-01-24,1,2008-5824;51069,,,,,https://www.securityfocus.com/bid/33066/info -22454,exploits/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",remote,linux,,2003-02-16,2012-11-03,1,49359,,,,,https://www.securityfocus.com/bid/7268/info -47353,exploits/linux/remote/47353.rb,"AwindInc SNMP Service - Command Injection (Metasploit)",2019-09-05,Metasploit,remote,linux,,2019-09-05,2019-09-05,1,2017-16709,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/snmp/awind_snmp_exec.rb -47353,exploits/linux/remote/47353.rb,"AwindInc SNMP Service - Command Injection (Metasploit)",2019-09-05,Metasploit,remote,linux,,2019-09-05,2019-09-05,1,2017-16709,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/snmp/awind_snmp_exec.rb -4947,exploits/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String",2008-01-21,hempel,remote,linux,,2008-01-20,,1,40486;2008-0434,,,,, -3329,exploits/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - 'pop3' Remote Format String",2007-02-18,fuGich,remote,linux,110,2007-02-17,,1,33166,,,,, -45100,exploits/linux/remote/45100.rb,"Axis Network Camera - .srv to parhand Remote Code Execution (Metasploit)",2018-07-27,Metasploit,remote,linux,80,2018-07-27,2018-08-01,1,2018-10662;2018-10661;2018-10660,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6c2e8f240291240caec28d24119031e06e4738ad/modules/exploits/linux/http/axis_srv_parhand_rce.rb -45100,exploits/linux/remote/45100.rb,"Axis Network Camera - .srv to parhand Remote Code Execution (Metasploit)",2018-07-27,Metasploit,remote,linux,80,2018-07-27,2018-08-01,1,2018-10662;2018-10661;2018-10660,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6c2e8f240291240caec28d24119031e06e4738ad/modules/exploits/linux/http/axis_srv_parhand_rce.rb -47924,exploits/linux/remote/47924.rb,"Barco WePresent - file_transfer.cgi Command Injection (Metasploit)",2020-01-15,Metasploit,remote,linux,,2020-01-15,2020-01-15,1,2019-3929,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/wepresent_cmd_injection.rb -36690,exploits/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - (Authenticated) Remote Command Execution (Metasploit)",2015-04-09,xort,remote,linux,8000,2015-04-09,2016-12-04,0,120514,"Metasploit Framework (MSF)",,,, +20009,exploits/linux/remote/20009.py,"AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution",2012-07-21,muts,remote,linux,,2012-07-21,2012-07-21,1,CVE-2012-2593;OSVDB-84135,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-113709-am.png,, +21936,exploits/linux/remote/21936.c,"ATP HTTPd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,remote,linux,,2002-10-05,2012-10-13,1,CVE-2002-1816;OSVDB-59790,,,,,https://www.securityfocus.com/bid/5956/info +19978,exploits/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",remote,linux,,2000-06-01,2012-07-20,1,CVE-2000-0493;OSVDB-1370,,,,,https://www.securityfocus.com/bid/1289/info +32691,exploits/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",remote,linux,,2008-12-30,2017-01-24,1,CVE-2008-5824;OSVDB-51069,,,,,https://www.securityfocus.com/bid/33066/info +22454,exploits/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",remote,linux,,2003-02-16,2012-11-03,1,OSVDB-49359,,,,,https://www.securityfocus.com/bid/7268/info +47353,exploits/linux/remote/47353.rb,"AwindInc SNMP Service - Command Injection (Metasploit)",2019-09-05,Metasploit,remote,linux,,2019-09-05,2019-09-05,1,CVE-2017-16709,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/snmp/awind_snmp_exec.rb +47353,exploits/linux/remote/47353.rb,"AwindInc SNMP Service - Command Injection (Metasploit)",2019-09-05,Metasploit,remote,linux,,2019-09-05,2019-09-05,1,CVE-2017-16709,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/snmp/awind_snmp_exec.rb +4947,exploits/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String",2008-01-21,hempel,remote,linux,,2008-01-20,,1,OSVDB-40486;CVE-2008-0434,,,,, +3329,exploits/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - 'pop3' Remote Format String",2007-02-18,fuGich,remote,linux,110,2007-02-17,,1,OSVDB-33166,,,,, +45100,exploits/linux/remote/45100.rb,"Axis Network Camera - .srv to parhand Remote Code Execution (Metasploit)",2018-07-27,Metasploit,remote,linux,80,2018-07-27,2018-08-01,1,CVE-2018-10662;CVE-2018-10661;CVE-2018-10660,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6c2e8f240291240caec28d24119031e06e4738ad/modules/exploits/linux/http/axis_srv_parhand_rce.rb +45100,exploits/linux/remote/45100.rb,"Axis Network Camera - .srv to parhand Remote Code Execution (Metasploit)",2018-07-27,Metasploit,remote,linux,80,2018-07-27,2018-08-01,1,CVE-2018-10662;CVE-2018-10661;CVE-2018-10660,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6c2e8f240291240caec28d24119031e06e4738ad/modules/exploits/linux/http/axis_srv_parhand_rce.rb +47924,exploits/linux/remote/47924.rb,"Barco WePresent - file_transfer.cgi Command Injection (Metasploit)",2020-01-15,Metasploit,remote,linux,,2020-01-15,2020-01-15,1,CVE-2019-3929,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/wepresent_cmd_injection.rb +36690,exploits/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - (Authenticated) Remote Command Execution (Metasploit)",2015-04-09,xort,remote,linux,8000,2015-04-09,2016-12-04,0,OSVDB-120514,"Metasploit Framework (MSF)",,,, 40147,exploits/linux/remote/40147.rb,"Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit)",2016-07-25,xort,remote,linux,8000,2016-07-25,2016-07-25,0,,"Metasploit Framework (MSF)",,,, 40162,exploits/linux/remote/40162.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - (Authenticated) Remote Command Execution (Metasploit)",2016-07-26,xort,remote,linux,8000,2016-07-26,2016-12-04,0,,"Metasploit Framework (MSF)",,,, 40146,exploits/linux/remote/40146.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)",2016-07-25,xort,remote,linux,8000,2016-07-25,2016-07-25,0,,"Metasploit Framework (MSF)",,,, 40176,exploits/linux/remote/40176.rb,"Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - (Authenticated) Remote Command Execution (Metasploit) (3)",2016-07-29,xort,remote,linux,8000,2016-07-29,2016-12-04,0,,,,,, 40177,exploits/linux/remote/40177.rb,"Barracuda Web Application Firewall 8.0.1.008 - (Authenticated) Remote Command Execution (Metasploit)",2016-07-29,xort,remote,linux,8000,2016-07-29,2016-12-04,0,,,,,, -34766,exploits/linux/remote/34766.php,"Bash - 'Shellshock' Environment Variables Command Injection",2014-09-25,"Prakhar Prasad & Subho Halder",remote,linux,80,2014-09-25,2018-01-22,1,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,,,,, -40689,exploits/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,remote,linux,,2016-11-02,2016-11-02,1,2014-7205,"Metasploit Framework (MSF)",,,,https://nodesecurity.io/advisories/bassmaster_js_injection -22658,exploits/linux/remote/22658.pl,"Batalla Naval 1.0 4 - Remote Buffer Overflow (1)",2003-05-26,wsxz,remote,linux,,2003-05-26,2012-11-13,1,2003-0407;6553,,,,,https://www.securityfocus.com/bid/7699/info -22659,exploits/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow (2)",2003-05-26,jsk,remote,linux,,2003-05-26,2012-11-13,1,2003-0407;6553,,,,,https://www.securityfocus.com/bid/7699/info -19028,exploits/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,remote,linux,,1988-08-01,2017-09-25,1,195;1999-0095,,,,, -16853,exploits/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,2004-1388;13199,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgpsd-2.7.tar.gz, -10029,exploits/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",remote,linux,2947,2005-05-24,,1,2004-1388;13199,,,,http://www.exploit-db.comgpsd-2.7.tar.gz, -3099,exploits/linux/remote/3099.pm,"Berlios GPSD 2.7 - Remote Format String (Metasploit)",2007-01-08,Enseirb,remote,linux,2947,2007-01-07,2016-09-21,1,13199;2004-1388,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgpsd-2.7.tar.gz, -775,exploits/linux/remote/775.c,"Berlios GPSD 2.7.x - Remote Format String",2005-01-26,JohnH,remote,linux,2947,2005-01-25,2016-04-21,1,13199;2004-1388,,,,http://www.exploit-db.comgpsd-2.7.tar.gz, -204,exploits/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,remote,linux,21,2000-11-28,,1,467,,,,, -225,exploits/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,remote,linux,21,2000-12-10,2017-11-16,1,467,,,,http://www.exploit-db.combftpd-1.0.12.i386.rpm, -19219,exploits/linux/remote/19219.c,"BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",remote,linux,,1999-05-17,2012-06-16,1,1999-1510;13546,,,,http://www.exploit-db.comBisonFTPServer.rar,https://www.securityfocus.com/bid/271/info +34766,exploits/linux/remote/34766.php,"Bash - 'Shellshock' Environment Variables Command Injection",2014-09-25,"Prakhar Prasad & Subho Halder",remote,linux,80,2014-09-25,2018-01-22,1,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, +40689,exploits/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,remote,linux,,2016-11-02,2016-11-02,1,CVE-2014-7205,"Metasploit Framework (MSF)",,,,https://nodesecurity.io/advisories/bassmaster_js_injection +22658,exploits/linux/remote/22658.pl,"Batalla Naval 1.0 4 - Remote Buffer Overflow (1)",2003-05-26,wsxz,remote,linux,,2003-05-26,2012-11-13,1,CVE-2003-0407;OSVDB-6553,,,,,https://www.securityfocus.com/bid/7699/info +22659,exploits/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow (2)",2003-05-26,jsk,remote,linux,,2003-05-26,2012-11-13,1,CVE-2003-0407;OSVDB-6553,,,,,https://www.securityfocus.com/bid/7699/info +19028,exploits/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,remote,linux,,1988-08-01,2017-09-25,1,OSVDB-195;CVE-1999-0095,,,,, +16853,exploits/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,CVE-2004-1388;OSVDB-13199,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgpsd-2.7.tar.gz, +10029,exploits/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",remote,linux,2947,2005-05-24,,1,CVE-2004-1388;OSVDB-13199,,,,http://www.exploit-db.comgpsd-2.7.tar.gz, +3099,exploits/linux/remote/3099.pm,"Berlios GPSD 2.7 - Remote Format String (Metasploit)",2007-01-08,Enseirb,remote,linux,2947,2007-01-07,2016-09-21,1,OSVDB-13199;CVE-2004-1388,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgpsd-2.7.tar.gz, +775,exploits/linux/remote/775.c,"Berlios GPSD 2.7.x - Remote Format String",2005-01-26,JohnH,remote,linux,2947,2005-01-25,2016-04-21,1,OSVDB-13199;CVE-2004-1388,,,,http://www.exploit-db.comgpsd-2.7.tar.gz, +204,exploits/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,remote,linux,21,2000-11-28,,1,OSVDB-467,,,,, +225,exploits/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,remote,linux,21,2000-12-10,2017-11-16,1,OSVDB-467,,,,http://www.exploit-db.combftpd-1.0.12.i386.rpm, +19219,exploits/linux/remote/19219.c,"BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",remote,linux,,1999-05-17,2012-06-16,1,CVE-1999-1510;OSVDB-13546,,,,http://www.exploit-db.comBisonFTPServer.rar,https://www.securityfocus.com/bid/271/info 22353,exploits/linux/remote/22353.c,"BitchX 1.0 - Remote 'Send_CTCP()' Memory Corruption",2003-03-06,eSDee,remote,linux,,2003-03-06,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7097/info -4321,exploits/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow",2007-08-27,bannedit,remote,linux,,2007-08-26,2016-10-12,1,37480;2007-4584,,,,http://www.exploit-db.comBitchX-1.1-final-linux.tar.gz, -4087,exploits/linux/remote/4087.c,"BitchX 1.1-final - 'EXEC' Remote Command Execution",2007-06-21,clarity_,remote,linux,,2007-06-20,2016-10-05,1,37479;2007-3360,,,,http://www.exploit-db.comBitchX-1.1-final-linux.tar.gz, -20060,exploits/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,remote,linux,,2000-07-05,2012-07-23,1,2000-0594;1445,,,,,https://www.securityfocus.com/bid/1436/info +4321,exploits/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow",2007-08-27,bannedit,remote,linux,,2007-08-26,2016-10-12,1,OSVDB-37480;CVE-2007-4584,,,,http://www.exploit-db.comBitchX-1.1-final-linux.tar.gz, +4087,exploits/linux/remote/4087.c,"BitchX 1.1-final - 'EXEC' Remote Command Execution",2007-06-21,clarity_,remote,linux,,2007-06-20,2016-10-05,1,OSVDB-37479;CVE-2007-3360,,,,http://www.exploit-db.comBitchX-1.1-final-linux.tar.gz, +20060,exploits/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,remote,linux,,2000-07-05,2012-07-23,1,CVE-2000-0594;OSVDB-1445,,,,,https://www.securityfocus.com/bid/1436/info 46792,exploits/linux/remote/46792.py,"Blue Angel Software Suite - Command Execution",2019-05-03,"Paolo Serracino_ Pietro Minniti_ Damiano Proietti",remote,linux,,2019-05-03,2019-05-03,0,,,,,, -30454,exploits/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation",2007-08-06,defaultroute,remote,linux,,2007-08-06,2013-12-24,1,2007-4226;39397,,,,,https://www.securityfocus.com/bid/25214/info -41785,exploits/linux/remote/41785.rb,"Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)",2017-04-03,"Chris Hebert",remote,linux,,2017-04-04,2017-04-04,1,2016-9091,,,,, -29471,exploits/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection",2007-11-16,"Collin Mulliner",remote,linux,,2007-11-16,2013-11-12,1,2006-6899;32830,,,,,https://www.securityfocus.com/bid/22076/info -4542,exploits/linux/remote/4542.py,"Boa 0.93.15 - HTTP Basic Authentication Bypass",2007-10-16,ikki,remote,linux,,2007-10-15,2016-10-20,1,2007-4915,,,,, -28314,exploits/linux/remote/28314.c,"BomberClone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",remote,linux,,2006-07-31,2013-09-16,1,2006-4006;27648,,,,,https://www.securityfocus.com/bid/19255/info -39958,exploits/linux/remote/39958.rb,"Bomgar Remote Support - Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",remote,linux,443,2016-06-15,2016-06-15,0,2015-0935,"Metasploit Framework (MSF)",,,, -21205,exploits/linux/remote/21205.c,"Boozt 0.9.8 - Remote Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",remote,linux,,2002-01-07,2012-09-09,1,2002-0098;2017,,,,,https://www.securityfocus.com/bid/3787/info -16844,exploits/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,2007-5243;38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16843,exploits/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,2007-5243;38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16840,exploits/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,2007-5244;38610,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16839,exploits/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,2007-5243;38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -9954,exploits/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,2007-5243;38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -10021,exploits/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,2007-5243;38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -10020,exploits/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,2007-5243;38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -10019,exploits/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,2007-5244;38610,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -303,exploits/linux/remote/303.pl,"Borland Interbase 7.x - Remote Buffer Overflow",2004-06-25,"Aviram Jenik",remote,linux,3050,2004-06-24,2017-11-16,1,6624;2004-2043,,,,http://www.exploit-db.cominterbasess_li-v6.0-1.i386.rpm, +30454,exploits/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation",2007-08-06,defaultroute,remote,linux,,2007-08-06,2013-12-24,1,CVE-2007-4226;OSVDB-39397,,,,,https://www.securityfocus.com/bid/25214/info +41785,exploits/linux/remote/41785.rb,"Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)",2017-04-03,"Chris Hebert",remote,linux,,2017-04-04,2017-04-04,1,CVE-2016-9091,,,,, +29471,exploits/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection",2007-11-16,"Collin Mulliner",remote,linux,,2007-11-16,2013-11-12,1,CVE-2006-6899;OSVDB-32830,,,,,https://www.securityfocus.com/bid/22076/info +4542,exploits/linux/remote/4542.py,"Boa 0.93.15 - HTTP Basic Authentication Bypass",2007-10-16,ikki,remote,linux,,2007-10-15,2016-10-20,1,CVE-2007-4915,,,,, +28314,exploits/linux/remote/28314.c,"BomberClone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",remote,linux,,2006-07-31,2013-09-16,1,CVE-2006-4006;OSVDB-27648,,,,,https://www.securityfocus.com/bid/19255/info +39958,exploits/linux/remote/39958.rb,"Bomgar Remote Support - Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",remote,linux,443,2016-06-15,2016-06-15,0,CVE-2015-0935,"Metasploit Framework (MSF)",,,, +21205,exploits/linux/remote/21205.c,"Boozt 0.9.8 - Remote Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",remote,linux,,2002-01-07,2012-09-09,1,CVE-2002-0098;OSVDB-2017,,,,,https://www.securityfocus.com/bid/3787/info +16844,exploits/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16843,exploits/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16840,exploits/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,CVE-2007-5244;OSVDB-38610,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16839,exploits/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +9954,exploits/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,CVE-2007-5243;OSVDB-38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +10021,exploits/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,CVE-2007-5243;OSVDB-38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +10020,exploits/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,CVE-2007-5243;OSVDB-38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +10019,exploits/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050,2007-10-02,2016-11-21,1,CVE-2007-5244;OSVDB-38610,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +303,exploits/linux/remote/303.pl,"Borland Interbase 7.x - Remote Buffer Overflow",2004-06-25,"Aviram Jenik",remote,linux,3050,2004-06-24,2017-11-16,1,OSVDB-6624;CVE-2004-2043,,,,http://www.exploit-db.cominterbasess_li-v6.0-1.i386.rpm, 22143,exploits/linux/remote/22143.txt,"BRS Webweaver 1.0 1 - MKDir Directory Traversal",2003-01-10,euronymous,remote,linux,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6585/info -32228,exploits/linux/remote/32228.xml,"Bugzilla 3.1.4 - '--attach_path' Directory Traversal",2008-08-12,"ilja van sprundel",remote,linux,,2008-08-12,2014-03-13,1,2008-4437;47547,,,,,https://www.securityfocus.com/bid/30661/info +32228,exploits/linux/remote/32228.xml,"Bugzilla 3.1.4 - '--attach_path' Directory Traversal",2008-08-12,"ilja van sprundel",remote,linux,,2008-08-12,2014-03-13,1,CVE-2008-4437;OSVDB-47547,,,,,https://www.securityfocus.com/bid/30661/info 28595,exploits/linux/remote/28595.txt,"BusyBox 1.01 - HTTPd Directory Traversal",2006-09-16,bug-finder,remote,linux,,2006-09-16,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20067/info 25802,exploits/linux/remote/25802.txt,"C.J. Steele Tattle - Remote Command Execution",2005-06-07,b0iler,remote,linux,,2005-06-07,2013-05-29,1,,,,,,https://www.securityfocus.com/bid/13883/info -20061,exploits/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,remote,linux,,2000-07-02,2012-07-23,1,2000-0584;1452,,,,,https://www.securityfocus.com/bid/1445/info -19218,exploits/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow",1999-05-03,"Arne Vidstrom",remote,linux,,1999-05-03,2016-09-27,1,1999-0219;957,,,,,https://www.securityfocus.com/bid/269/info -23671,exploits/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure",2004-02-09,"Wang Yun",remote,linux,,2004-02-09,2012-12-25,1,2004-0281;6620,,,,,https://www.securityfocus.com/bid/9617/info -5283,exploits/linux/remote/5283.txt,"CenterIM 4.22.3 - Remote Command Execution",2008-03-20,"Brian Fonfara",remote,linux,,2008-03-19,2016-11-23,1,43510;2008-1467,,,,http://www.exploit-db.comcenterim-4.22.3.tar.gz, -41679,exploits/linux/remote/41679.rb,"Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)",2015-04-01,Metasploit,remote,linux,22,2017-03-23,2017-03-23,1,2015-0936,,,,,https://github.com/rapid7/metasploit-framework/blob/7352029497707d865b10e8d0beb93b3368ca64b6/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb -20748,exploits/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,remote,linux,,2001-04-11,2012-08-22,1,2001-0609;541,,,,,https://www.securityfocus.com/bid/2576/info -20749,exploits/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,remote,linux,,2001-04-16,2012-08-22,1,2001-0609;541,,,,,https://www.securityfocus.com/bid/2576/info -21998,exploits/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,remote,linux,,2001-09-11,2012-10-15,1,2002-1652;11631,,,,,https://www.securityfocus.com/bid/6141/info -24848,exploits/linux/remote/24848.txt,"ChBg 1.5 - Scenario File Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-24,1,2004-1264;12436,,,,,https://www.securityfocus.com/bid/11957/info -41041,exploits/linux/remote/41041.rb,"Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)",2017-01-13,Metasploit,remote,linux,,2017-01-13,2017-03-15,1,2016-6433,"Metasploit Framework (MSF)",,,, -47016,exploits/linux/remote/47016.rb,"Cisco Prime Infrastructure Health Monitor - TarArchive Directory Traversal (Metasploit)",2019-06-20,Metasploit,remote,linux,,2019-06-20,2019-06-20,1,2019-1821,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cpi_tararchive_upload.rb -47686,exploits/linux/remote/47686.py,"Cisco Prime Infrastructure Health Monitor HA TarArchive - Directory Traversal / Remote Code Execution",2019-05-17,mr_me,remote,linux,,2019-11-19,2020-02-06,1,2019-1821,,,,,https://srcincite.io/pocs/src-2019-0034.py.txt -44052,exploits/linux/remote/44052.md,"Cisco UCS Platform Emulator 3.1(2ePE1) - Remote Code Execution",2017-11-01,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,2017-12243,,,,,https://blogs.securiteam.com/index.php/archives/3362 -424,exploits/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow",2004-08-30,Nebunu,remote,linux,504,2004-08-29,,1,8280;2004-1705,,,,, +20061,exploits/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,remote,linux,,2000-07-02,2012-07-23,1,CVE-2000-0584;OSVDB-1452,,,,,https://www.securityfocus.com/bid/1445/info +19218,exploits/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow",1999-05-03,"Arne Vidstrom",remote,linux,,1999-05-03,2016-09-27,1,CVE-1999-0219;OSVDB-957,,,,,https://www.securityfocus.com/bid/269/info +23671,exploits/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure",2004-02-09,"Wang Yun",remote,linux,,2004-02-09,2012-12-25,1,CVE-2004-0281;OSVDB-6620,,,,,https://www.securityfocus.com/bid/9617/info +5283,exploits/linux/remote/5283.txt,"CenterIM 4.22.3 - Remote Command Execution",2008-03-20,"Brian Fonfara",remote,linux,,2008-03-19,2016-11-23,1,OSVDB-43510;CVE-2008-1467,,,,http://www.exploit-db.comcenterim-4.22.3.tar.gz, +41679,exploits/linux/remote/41679.rb,"Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)",2015-04-01,Metasploit,remote,linux,22,2017-03-23,2017-03-23,1,CVE-2015-0936,,,,,https://github.com/rapid7/metasploit-framework/blob/7352029497707d865b10e8d0beb93b3368ca64b6/modules/exploits/linux/ssh/ceragon_fibeair_known_privkey.rb +20748,exploits/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,remote,linux,,2001-04-11,2012-08-22,1,CVE-2001-0609;OSVDB-541,,,,,https://www.securityfocus.com/bid/2576/info +20749,exploits/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,remote,linux,,2001-04-16,2012-08-22,1,CVE-2001-0609;OSVDB-541,,,,,https://www.securityfocus.com/bid/2576/info +21998,exploits/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,remote,linux,,2001-09-11,2012-10-15,1,CVE-2002-1652;OSVDB-11631,,,,,https://www.securityfocus.com/bid/6141/info +24848,exploits/linux/remote/24848.txt,"ChBg 1.5 - Scenario File Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-24,1,CVE-2004-1264;OSVDB-12436,,,,,https://www.securityfocus.com/bid/11957/info +41041,exploits/linux/remote/41041.rb,"Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)",2017-01-13,Metasploit,remote,linux,,2017-01-13,2017-03-15,1,CVE-2016-6433,"Metasploit Framework (MSF)",,,, +47016,exploits/linux/remote/47016.rb,"Cisco Prime Infrastructure Health Monitor - TarArchive Directory Traversal (Metasploit)",2019-06-20,Metasploit,remote,linux,,2019-06-20,2019-06-20,1,CVE-2019-1821,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/cpi_tararchive_upload.rb +47686,exploits/linux/remote/47686.py,"Cisco Prime Infrastructure Health Monitor HA TarArchive - Directory Traversal / Remote Code Execution",2019-05-17,mr_me,remote,linux,,2019-11-19,2020-02-06,1,CVE-2019-1821,,,,,https://srcincite.io/pocs/src-2019-0034.py.txt +44052,exploits/linux/remote/44052.md,"Cisco UCS Platform Emulator 3.1(2ePE1) - Remote Code Execution",2017-11-01,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,CVE-2017-12243,,,,,https://blogs.securiteam.com/index.php/archives/3362 +424,exploits/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow",2004-08-30,Nebunu,remote,linux,504,2004-08-29,,1,OSVDB-8280;CVE-2004-1705,,,,, 24338,exploits/linux/remote/24338.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (1)",2004-07-30,CoKi,remote,linux,,2004-07-30,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10833/info 24339,exploits/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (2)",2004-07-30,Nebunu,remote,linux,,2004-07-30,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10833/info -437,exploits/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive",2004-09-09,Nebunu,remote,linux,504,2004-09-08,,1,8280;2004-1705,,,,, -681,exploits/linux/remote/681.c,"Citadel/UX 6.27 - Format String",2004-12-12,CoKi,remote,linux,504,2004-12-11,2016-12-05,1,12344;2004-1192,,,,, -58,exploits/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Overflow",2003-07-17,"Carl Livitt",remote,linux,504,2003-07-16,2017-11-22,1,60576,,,,, -16916,exploits/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution (Metasploit)",2011-03-03,Metasploit,remote,linux,,2011-03-03,2011-03-06,1,2010-4566;70099,"Metasploit Framework (MSF)",,,, -15806,exploits/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",remote,linux,,2010-12-22,2010-12-22,1,2010-4566,,,,, -30291,exploits/linux/remote/30291.txt,"ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",remote,linux,,2007-07-11,2013-12-16,1,2007-3725;36907,,,,,https://www.securityfocus.com/bid/24866/info -4862,exploits/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow",2008-01-07,"Thomas Pollet",remote,linux,,2008-01-06,2016-11-08,1,42295;2007-6335;2007-5759,,,,http://www.exploit-db.comclamav-0.91.2.tar.gz, -16924,exploits/linux/remote/16924.rb,"ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)",2010-10-09,Metasploit,remote,linux,,2010-10-09,2011-03-06,1,2007-4560;36909,"Metasploit Framework (MSF)",,,, -20994,exploits/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",remote,linux,,2001-07-04,2012-09-02,1,2001-1075;1893,,,,,https://www.securityfocus.com/bid/2986/info -22072,exploits/linux/remote/22072.c,"Cobalt RaQ4 - Administrative Interface Command Execution",2002-12-05,grazer,remote,linux,,2002-12-05,2012-10-19,1,2002-1361;8513,,,,,https://www.securityfocus.com/bid/6326/info -27,exploits/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking",2003-05-05,"Yaroslav Polyakov",remote,linux,80,2003-05-04,2017-10-04,1,50621;2003-1481,,,,, -33032,exploits/linux/remote/33032.txt,"Compress::Raw::Zlib Perl Module - Remote Code Execution",2009-05-11,"Leo Bergolth",remote,linux,,2009-05-11,2014-04-27,1,2009-1391;55041,,,,,https://www.securityfocus.com/bid/35307/info -20075,exploits/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,remote,linux,,2000-07-16,2012-07-24,1,2000-0666;443,,,,,https://www.securityfocus.com/bid/1480/info -20076,exploits/linux/remote/20076.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,remote,linux,,2000-08-01,2012-07-24,1,2000-0666;443,,,,,https://www.securityfocus.com/bid/1480/info -20077,exploits/linux/remote/20077.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,remote,linux,,2000-08-03,2012-07-24,1,2000-0666;443,,,,,https://www.securityfocus.com/bid/1480/info -20105,exploits/linux/remote/20105.txt,"Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,remote,linux,,2000-07-27,2012-07-25,1,2000-0668;1478,,,,,https://www.securityfocus.com/bid/1513/info -25547,exploits/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow",2005-04-26,CorryL,remote,linux,,2005-04-26,2013-05-19,1,2005-1349;31791,,,,,https://www.securityfocus.com/bid/13401/info +437,exploits/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive",2004-09-09,Nebunu,remote,linux,504,2004-09-08,,1,OSVDB-8280;CVE-2004-1705,,,,, +681,exploits/linux/remote/681.c,"Citadel/UX 6.27 - Format String",2004-12-12,CoKi,remote,linux,504,2004-12-11,2016-12-05,1,OSVDB-12344;CVE-2004-1192,,,,, +58,exploits/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Overflow",2003-07-17,"Carl Livitt",remote,linux,504,2003-07-16,2017-11-22,1,OSVDB-60576,,,,, +16916,exploits/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution (Metasploit)",2011-03-03,Metasploit,remote,linux,,2011-03-03,2011-03-06,1,CVE-2010-4566;OSVDB-70099,"Metasploit Framework (MSF)",,,, +15806,exploits/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",remote,linux,,2010-12-22,2010-12-22,1,CVE-2010-4566,,,,, +30291,exploits/linux/remote/30291.txt,"ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",remote,linux,,2007-07-11,2013-12-16,1,CVE-2007-3725;OSVDB-36907,,,,,https://www.securityfocus.com/bid/24866/info +4862,exploits/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow",2008-01-07,"Thomas Pollet",remote,linux,,2008-01-06,2016-11-08,1,OSVDB-42295;CVE-2007-6335;CVE-2007-5759,,,,http://www.exploit-db.comclamav-0.91.2.tar.gz, +16924,exploits/linux/remote/16924.rb,"ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)",2010-10-09,Metasploit,remote,linux,,2010-10-09,2011-03-06,1,CVE-2007-4560;OSVDB-36909,"Metasploit Framework (MSF)",,,, +20994,exploits/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",remote,linux,,2001-07-04,2012-09-02,1,CVE-2001-1075;OSVDB-1893,,,,,https://www.securityfocus.com/bid/2986/info +22072,exploits/linux/remote/22072.c,"Cobalt RaQ4 - Administrative Interface Command Execution",2002-12-05,grazer,remote,linux,,2002-12-05,2012-10-19,1,CVE-2002-1361;OSVDB-8513,,,,,https://www.securityfocus.com/bid/6326/info +27,exploits/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking",2003-05-05,"Yaroslav Polyakov",remote,linux,80,2003-05-04,2017-10-04,1,OSVDB-50621;CVE-2003-1481,,,,, +33032,exploits/linux/remote/33032.txt,"Compress::Raw::Zlib Perl Module - Remote Code Execution",2009-05-11,"Leo Bergolth",remote,linux,,2009-05-11,2014-04-27,1,CVE-2009-1391;OSVDB-55041,,,,,https://www.securityfocus.com/bid/35307/info +20075,exploits/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,remote,linux,,2000-07-16,2012-07-24,1,CVE-2000-0666;OSVDB-443,,,,,https://www.securityfocus.com/bid/1480/info +20076,exploits/linux/remote/20076.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,remote,linux,,2000-08-01,2012-07-24,1,CVE-2000-0666;OSVDB-443,,,,,https://www.securityfocus.com/bid/1480/info +20077,exploits/linux/remote/20077.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,remote,linux,,2000-08-03,2012-07-24,1,CVE-2000-0666;OSVDB-443,,,,,https://www.securityfocus.com/bid/1480/info +20105,exploits/linux/remote/20105.txt,"Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,remote,linux,,2000-07-27,2012-07-25,1,CVE-2000-0668;OSVDB-1478,,,,,https://www.securityfocus.com/bid/1513/info +25547,exploits/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow",2005-04-26,CorryL,remote,linux,,2005-04-26,2013-05-19,1,CVE-2005-1349;OSVDB-31791,,,,,https://www.securityfocus.com/bid/13401/info 10610,exploits/linux/remote/10610.rb,"CoreHTTP 0.5.3.1 - 'CGI' Arbitrary Command Execution",2009-12-23,"Aaron Conole",remote,linux,,2009-12-22,,1,,,,,http://www.exploit-db.comcorehttp-0.5.3.1.tar.gz, -4243,exploits/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,remote,linux,80,2007-07-28,2016-10-12,1,46831;2007-4060,,,,http://www.exploit-db.comcorehttp-alpha-0.5.3.tar.gz, -1582,exploits/linux/remote/1582.c,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2006-03-13,landser,remote,linux,13327,2006-03-12,2016-06-30,1,23904;2006-1236,,,,http://www.exploit-db.comcrossfire-1.9.0.tar.gz, -50216,exploits/linux/remote/50216.py,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2021-08-18,"Khaled Salem",remote,linux,,2021-08-18,2021-08-18,0,2006-1236,,,,http://www.exploit-db.comcrossfire-1.9.0.tar.gz, -48196,exploits/linux/remote/48196.txt,"CTROMS Terminal OS Port Portal - 'Password Reset' Authentication Bypass (Metasploit)",2020-03-11,AkkuS,remote,linux,,2020-03-11,2020-06-23,0,2020-14930,,,,, -24977,exploits/linux/remote/24977.txt,"CUPS 1.1.x - '.HPGL' File Processor Buffer Overflow",2004-12-15,"Ariel Berkman",remote,linux,,2004-12-15,2017-02-03,1,2004-1267;12439,,,,,https://www.securityfocus.com/bid/11968/info -22106,exploits/linux/remote/22106.txt,"CUPS 1.1.x - Negative Length HTTP Header",2002-12-19,iDefense,remote,linux,,2002-12-19,2012-10-20,1,2002-1368;10741,,,,,https://www.securityfocus.com/bid/6437/info -32470,exploits/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,remote,linux,,2008-10-09,2014-03-24,1,2008-3641;49130,,,,,https://www.securityfocus.com/bid/31688/info -34152,exploits/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",remote,linux,,2010-06-15,2014-07-23,1,2010-1748;65569,,,,,https://www.securityfocus.com/bid/40897/info -41233,exploits/linux/remote/41233.py,"CUPS < 2.0.3 - Remote Command Execution",2017-02-03,@0x00string,remote,linux,,2017-02-03,2018-04-12,0,2015-1158,,,,http://www.exploit-db.comcups-2.0.2-source.tar.gz,https://github.com/0x00string/oldays/blob/ab7fdbce3f614fa4f8b62ea9b79bce2da0a0f278/CVE-2015-1158.py -35115,exploits/linux/remote/35115.rb,"CUPS Filter - Bash Environment Variable Code Injection (Metasploit)",2014-10-29,Metasploit,remote,linux,631,2014-10-29,2014-10-29,1,2014-7910;2014-7227;2014-7196;2014-7169;2014-62771;112004;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,, -20293,exploits/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,remote,linux,,2000-10-13,2012-08-06,1,2000-0973;1612,,,,,https://www.securityfocus.com/bid/1804/info -32834,exploits/linux/remote/32834.txt,"cURL/libcURL 7.19.3 - HTTP 'Location:' Redirect Security Bypass",2009-03-03,"David Kierznowski",remote,linux,,2009-03-03,2014-04-13,1,2009-0037;53572,,,,,https://www.securityfocus.com/bid/33962/info -22187,exploits/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double-Free Heap Corruption",2003-01-20,"Stefan Esser",remote,linux,,2003-01-20,2012-10-28,1,2003-0015;3227,,,,,https://www.securityfocus.com/bid/6650/info -379,exploits/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,remote,linux,,2004-08-05,2016-03-28,1,8373;2004-1456,,,,http://www.exploit-db.comcvstrac-1.1.3.tar.gz, -44829,exploits/linux/remote/44829.py,"CyberArk < 10 - Memory Disclosure",2018-06-04,"Thomas Zuk",remote,linux,,2018-06-04,2018-06-04,0,2018-9842,,,,, -19926,exploits/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3)",2000-04-08,"Jim Paris",remote,linux,,2000-04-08,2012-07-18,1,2000-0389;1339,,,,,https://www.securityfocus.com/bid/1220/info -16836,exploits/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,2006-2502;25853,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, +4243,exploits/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,remote,linux,80,2007-07-28,2016-10-12,1,OSVDB-46831;CVE-2007-4060,,,,http://www.exploit-db.comcorehttp-alpha-0.5.3.tar.gz, +1582,exploits/linux/remote/1582.c,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2006-03-13,landser,remote,linux,13327,2006-03-12,2016-06-30,1,OSVDB-23904;CVE-2006-1236,,,,http://www.exploit-db.comcrossfire-1.9.0.tar.gz, +50216,exploits/linux/remote/50216.py,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2021-08-18,"Khaled Salem",remote,linux,,2021-08-18,2021-08-18,0,CVE-2006-1236,,,,http://www.exploit-db.comcrossfire-1.9.0.tar.gz, +48196,exploits/linux/remote/48196.txt,"CTROMS Terminal OS Port Portal - 'Password Reset' Authentication Bypass (Metasploit)",2020-03-11,AkkuS,remote,linux,,2020-03-11,2020-06-23,0,CVE-2020-14930,,,,, +24977,exploits/linux/remote/24977.txt,"CUPS 1.1.x - '.HPGL' File Processor Buffer Overflow",2004-12-15,"Ariel Berkman",remote,linux,,2004-12-15,2017-02-03,1,CVE-2004-1267;OSVDB-12439,,,,,https://www.securityfocus.com/bid/11968/info +22106,exploits/linux/remote/22106.txt,"CUPS 1.1.x - Negative Length HTTP Header",2002-12-19,iDefense,remote,linux,,2002-12-19,2012-10-20,1,CVE-2002-1368;OSVDB-10741,,,,,https://www.securityfocus.com/bid/6437/info +32470,exploits/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,remote,linux,,2008-10-09,2014-03-24,1,CVE-2008-3641;OSVDB-49130,,,,,https://www.securityfocus.com/bid/31688/info +34152,exploits/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",remote,linux,,2010-06-15,2014-07-23,1,CVE-2010-1748;OSVDB-65569,,,,,https://www.securityfocus.com/bid/40897/info +41233,exploits/linux/remote/41233.py,"CUPS < 2.0.3 - Remote Command Execution",2017-02-03,@0x00string,remote,linux,,2017-02-03,2018-04-12,0,CVE-2015-1158,,,,http://www.exploit-db.comcups-2.0.2-source.tar.gz,https://github.com/0x00string/oldays/blob/ab7fdbce3f614fa4f8b62ea9b79bce2da0a0f278/CVE-2015-1158.py +35115,exploits/linux/remote/35115.rb,"CUPS Filter - Bash Environment Variable Code Injection (Metasploit)",2014-10-29,Metasploit,remote,linux,631,2014-10-29,2014-10-29,1,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;OSVDB-112004;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,, +20293,exploits/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,remote,linux,,2000-10-13,2012-08-06,1,CVE-2000-0973;OSVDB-1612,,,,,https://www.securityfocus.com/bid/1804/info +32834,exploits/linux/remote/32834.txt,"cURL/libcURL 7.19.3 - HTTP 'Location:' Redirect Security Bypass",2009-03-03,"David Kierznowski",remote,linux,,2009-03-03,2014-04-13,1,CVE-2009-0037;OSVDB-53572,,,,,https://www.securityfocus.com/bid/33962/info +22187,exploits/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double-Free Heap Corruption",2003-01-20,"Stefan Esser",remote,linux,,2003-01-20,2012-10-28,1,CVE-2003-0015;OSVDB-3227,,,,,https://www.securityfocus.com/bid/6650/info +379,exploits/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,remote,linux,,2004-08-05,2016-03-28,1,OSVDB-8373;CVE-2004-1456,,,,http://www.exploit-db.comcvstrac-1.1.3.tar.gz, +44829,exploits/linux/remote/44829.py,"CyberArk < 10 - Memory Disclosure",2018-06-04,"Thomas Zuk",remote,linux,,2018-06-04,2018-06-04,0,CVE-2018-9842,,,,, +19926,exploits/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3)",2000-04-08,"Jim Paris",remote,linux,,2000-04-08,2012-07-18,1,CVE-2000-0389;OSVDB-1339,,,,,https://www.securityfocus.com/bid/1220/info +16836,exploits/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,CVE-2006-2502;OSVDB-25853,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, 903,exploits/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote Overflow",2005-03-29,crash-x,remote,linux,143,2005-03-28,2017-11-22,1,,,,,http://www.exploit-db.comcyrus-imapd-2.2.8.tar.gz, -1813,exploits/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1)",2006-05-21,kingcope,remote,linux,110,2006-05-20,,1,25853;2006-2502,,,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, -2185,exploits/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,remote,linux,110,2006-08-13,2016-09-09,1,25853;2006-2502,,,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, +1813,exploits/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1)",2006-05-21,kingcope,remote,linux,110,2006-05-20,,1,OSVDB-25853;CVE-2006-2502,,,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, +2185,exploits/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,remote,linux,110,2006-08-13,2016-09-09,1,OSVDB-25853;CVE-2006-2502,,,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, 23441,exploits/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x - Remote Buffer Overflow",2003-12-15,"Carlos Barros",remote,linux,,2003-12-15,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9227/info -139,exploits/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,remote,linux,406,2003-12-26,2016-12-05,1,3040,,,,http://www.exploit-db.comcyrus-imspd-v1.7.tar.gz, -20043,exploits/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow",2000-06-29,"Matt Conover",remote,linux,,2000-06-29,2012-07-23,1,2000-0586;1432,,,,,https://www.securityfocus.com/bid/1404/info -20159,exploits/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,remote,linux,,2000-08-22,2012-08-01,1,2000-0846;1522,,,,,https://www.securityfocus.com/bid/1598/info -10030,exploits/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",remote,linux,80,2009-07-19,,1,2009-2765;55990,,,,, -19253,exploits/linux/remote/19253.txt,"Debian 2.1 - HTTPd",1999-06-17,anonymous,remote,linux,,1999-06-17,2012-06-17,1,1999-0678;48,,,,,https://www.securityfocus.com/bid/318/info -6094,exploits/linux/remote/6094.txt,"Debian OpenSSH - (Authenticated) Remote SELinux Privilege Escalation",2008-07-17,eliteboy,remote,linux,,2008-07-16,,1,48791;2008-3234,,,,, -29706,exploits/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez_ Eduardo Arriols",remote,linux,,2013-11-19,2013-11-21,1,2013-6796;100007,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-21-at-71942-am.png,, +139,exploits/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,remote,linux,406,2003-12-26,2016-12-05,1,OSVDB-3040,,,,http://www.exploit-db.comcyrus-imspd-v1.7.tar.gz, +20043,exploits/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow",2000-06-29,"Matt Conover",remote,linux,,2000-06-29,2012-07-23,1,CVE-2000-0586;OSVDB-1432,,,,,https://www.securityfocus.com/bid/1404/info +20159,exploits/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,remote,linux,,2000-08-22,2012-08-01,1,CVE-2000-0846;OSVDB-1522,,,,,https://www.securityfocus.com/bid/1598/info +10030,exploits/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",remote,linux,80,2009-07-19,,1,CVE-2009-2765;OSVDB-55990,,,,, +19253,exploits/linux/remote/19253.txt,"Debian 2.1 - HTTPd",1999-06-17,anonymous,remote,linux,,1999-06-17,2012-06-17,1,CVE-1999-0678;OSVDB-48,,,,,https://www.securityfocus.com/bid/318/info +6094,exploits/linux/remote/6094.txt,"Debian OpenSSH - (Authenticated) Remote SELinux Privilege Escalation",2008-07-17,eliteboy,remote,linux,,2008-07-16,,1,OSVDB-48791;CVE-2008-3234,,,,, +29706,exploits/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez_ Eduardo Arriols",remote,linux,,2013-11-19,2013-11-21,1,CVE-2013-6796;OSVDB-100007,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-21-at-71942-am.png,, 44921,exploits/linux/remote/44921.txt,"Dell EMC RecoverPoint < 5.1.2 - Remote Root Command Execution",2018-06-21,"Paul Taylor",remote,linux,22,2018-06-21,2018-06-21,0,,"Command Injection",,,, 44921,exploits/linux/remote/44921.txt,"Dell EMC RecoverPoint < 5.1.2 - Remote Root Command Execution",2018-06-21,"Paul Taylor",remote,linux,22,2018-06-21,2018-06-21,0,,Remote,,,, -36933,exploits/linux/remote/36933.py,"dhclient 4.1 - Bash Environment Variable Command Injection (Shellshock)",2014-09-29,fdiskyou,remote,linux,,2014-09-29,2017-11-15,1,2014-7187;2014-7186;2014-7169;2014-6278;2014-6277,,,,, -44890,exploits/linux/remote/44890.rb,"DHCP Client - Command Injection 'DynoRoot' (Metasploit)",2018-06-13,Metasploit,remote,linux,,2018-06-13,2018-06-19,1,2018-1111,"Metasploit Framework (MSF)",DynoRoot,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3c6bc19da7d63c5fd3f6d87fee058ce4b4e8b8f/modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb -44890,exploits/linux/remote/44890.rb,"DHCP Client - Command Injection 'DynoRoot' (Metasploit)",2018-06-13,Metasploit,remote,linux,,2018-06-13,2018-06-19,1,2018-1111,Remote,DynoRoot,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3c6bc19da7d63c5fd3f6d87fee058ce4b4e8b8f/modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb +36933,exploits/linux/remote/36933.py,"dhclient 4.1 - Bash Environment Variable Command Injection (Shellshock)",2014-09-29,fdiskyou,remote,linux,,2014-09-29,2017-11-15,1,CVE-2014-7187;CVE-2014-7186;CVE-2014-7169;CVE-2014-6278;CVE-2014-6277,,,,, +44890,exploits/linux/remote/44890.rb,"DHCP Client - Command Injection 'DynoRoot' (Metasploit)",2018-06-13,Metasploit,remote,linux,,2018-06-13,2018-06-19,1,CVE-2018-1111,"Metasploit Framework (MSF)",DynoRoot,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3c6bc19da7d63c5fd3f6d87fee058ce4b4e8b8f/modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb +44890,exploits/linux/remote/44890.rb,"DHCP Client - Command Injection 'DynoRoot' (Metasploit)",2018-06-13,Metasploit,remote,linux,,2018-06-13,2018-06-19,1,CVE-2018-1111,Remote,DynoRoot,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c3c6bc19da7d63c5fd3f6d87fee058ce4b4e8b8f/modules/exploits/unix/dhcp/rhel_dhcp_client_command_injection.rb 17058,exploits/linux/remote/17058.rb,"Distributed Ruby - Send instance_eval/syscall Code Execution (Metasploit)",2011-03-27,Metasploit,remote,linux,,2011-03-28,2011-03-28,1,,"Metasploit Framework (MSF)",,,, 17031,exploits/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,remote,linux,,2011-03-23,2011-03-23,1,,"Metasploit Framework (MSF)",,,, -32825,exploits/linux/remote/32825.txt,"djbdns 1.05 - Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",remote,linux,,2009-02-27,2014-04-12,1,2009-0858;52699,,,,,https://www.securityfocus.com/bid/33937/info -30543,exploits/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",remote,linux,,2007-08-29,2013-12-28,1,2007-4642;40130,,,,,https://www.securityfocus.com/bid/25483/info -25297,exploits/linux/remote/25297.txt,"Dovecot with Exim - 'sender_address' Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",remote,linux,,2013-05-07,2013-05-07,0,93004,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2013-001 -3554,exploits/linux/remote/3554.pm,"dproxy 0.5 - Remote Buffer Overflow (Metasploit)",2007-03-23,"Alexander Klink",remote,linux,53,2007-03-22,,1,34449;2007-1465,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdproxy-0.5.tar.gz, -359,exploits/linux/remote/359.c,"Drcat 0.5.0-beta - 'drcatd' Remote Code Execution",2004-07-22,Taif,remote,linux,3535,2004-07-21,2016-12-05,1,8120,,,,, -387,exploits/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Code Execution",2004-08-09,livenn,remote,linux,22,2004-08-08,2016-12-05,1,2429,,,,http://www.exploit-db.comdropbear-0.34.tar.bz2, -40119,exploits/linux/remote/40119.md,"DropBearSSHD 2015.71 - Command Injection",2016-03-03,tintinweb,remote,linux,,2016-07-18,2018-01-11,0,2016-3116,,,,,https://github.com/tintinweb/pub/tree/1b0c76ba7bb87cfd9ab36e4ca5e5e72cb9fdc0ca/pocs/cve-2016-3116 +32825,exploits/linux/remote/32825.txt,"djbdns 1.05 - Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",remote,linux,,2009-02-27,2014-04-12,1,CVE-2009-0858;OSVDB-52699,,,,,https://www.securityfocus.com/bid/33937/info +30543,exploits/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",remote,linux,,2007-08-29,2013-12-28,1,CVE-2007-4642;OSVDB-40130,,,,,https://www.securityfocus.com/bid/25483/info +25297,exploits/linux/remote/25297.txt,"Dovecot with Exim - 'sender_address' Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",remote,linux,,2013-05-07,2013-05-07,0,OSVDB-93004,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2013-001 +3554,exploits/linux/remote/3554.pm,"dproxy 0.5 - Remote Buffer Overflow (Metasploit)",2007-03-23,"Alexander Klink",remote,linux,53,2007-03-22,,1,OSVDB-34449;CVE-2007-1465,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdproxy-0.5.tar.gz, +359,exploits/linux/remote/359.c,"Drcat 0.5.0-beta - 'drcatd' Remote Code Execution",2004-07-22,Taif,remote,linux,3535,2004-07-21,2016-12-05,1,OSVDB-8120,,,,, +387,exploits/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Code Execution",2004-08-09,livenn,remote,linux,22,2004-08-08,2016-12-05,1,OSVDB-2429,,,,http://www.exploit-db.comdropbear-0.34.tar.bz2, +40119,exploits/linux/remote/40119.md,"DropBearSSHD 2015.71 - Command Injection",2016-03-03,tintinweb,remote,linux,,2016-07-18,2018-01-11,0,CVE-2016-3116,,,,,https://github.com/tintinweb/pub/tree/1b0c76ba7bb87cfd9ab36e4ca5e5e72cb9fdc0ca/pocs/cve-2016-3116 981,exploits/linux/remote/981.c,"dSMTP Mail Server 3.1b (Linux) - Format String",2005-05-05,cybertronic,remote,linux,25,2005-05-04,2016-12-05,1,,,,,, -22786,exploits/linux/remote/22786.c,"Dune 0.6.7 - GET Remote Buffer Overrun",2003-06-17,V9,remote,linux,,2003-06-17,2012-11-17,1,4324,,,,,https://www.securityfocus.com/bid/7945/info -21586,exploits/linux/remote/21586.txt,"E-Guest 1.1 - Server Side Include Arbitrary Command Execution",2002-06-30,DownBload,remote,linux,,2002-06-30,2012-09-28,1,2002-2376;59507,,,,,https://www.securityfocus.com/bid/5129/info -20551,exploits/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) - Remote Execution",2012-08-16,iJoo,remote,linux,,2012-08-16,2012-08-16,1,85462;85461,,,,, -1258,exploits/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,remote,linux,,2005-10-17,,1,20072,,,,, -34999,exploits/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux,,2010-11-16,2017-11-16,1,2010-4647;69267,,,,,https://www.securityfocus.com/bid/44883/info -34998,exploits/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux,,2010-11-16,2017-11-16,1,2010-4647;69266,,,,,https://www.securityfocus.com/bid/44883/info -4514,exploits/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,remote,linux,,2007-10-09,2016-10-12,1,2007-2807,,,,, -36337,exploits/linux/remote/36337.py,"ElasticSearch - Remote Code Execution",2015-03-11,"Xiphos Research Ltd",remote,linux,9200,2015-03-11,2015-03-11,1,2015-1427;118239,,,,, -1171,exploits/linux/remote/1171.c,"Elm < 2.5.8 - Expires Header Remote Buffer Overflow",2005-08-22,c0ntex,remote,linux,,2005-08-21,2016-05-25,1,18914;2005-2665,,,,http://www.exploit-db.comelm-2.5.7-1mdk.i586.rpm, -26101,exploits/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure",2005-08-05,anonymous,remote,linux,,2005-08-05,2013-06-11,1,2005-2357;18598,,,,,https://www.securityfocus.com/bid/14487/info +22786,exploits/linux/remote/22786.c,"Dune 0.6.7 - GET Remote Buffer Overrun",2003-06-17,V9,remote,linux,,2003-06-17,2012-11-17,1,OSVDB-4324,,,,,https://www.securityfocus.com/bid/7945/info +21586,exploits/linux/remote/21586.txt,"E-Guest 1.1 - Server Side Include Arbitrary Command Execution",2002-06-30,DownBload,remote,linux,,2002-06-30,2012-09-28,1,CVE-2002-2376;OSVDB-59507,,,,,https://www.securityfocus.com/bid/5129/info +20551,exploits/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) - Remote Execution",2012-08-16,iJoo,remote,linux,,2012-08-16,2012-08-16,1,OSVDB-85462;OSVDB-85461,,,,, +1258,exploits/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,remote,linux,,2005-10-17,,1,OSVDB-20072,,,,, +34999,exploits/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux,,2010-11-16,2017-11-16,1,CVE-2010-4647;OSVDB-69267,,,,,https://www.securityfocus.com/bid/44883/info +34998,exploits/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux,,2010-11-16,2017-11-16,1,CVE-2010-4647;OSVDB-69266,,,,,https://www.securityfocus.com/bid/44883/info +4514,exploits/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,remote,linux,,2007-10-09,2016-10-12,1,CVE-2007-2807,,,,, +36337,exploits/linux/remote/36337.py,"ElasticSearch - Remote Code Execution",2015-03-11,"Xiphos Research Ltd",remote,linux,9200,2015-03-11,2015-03-11,1,CVE-2015-1427;OSVDB-118239,,,,, +1171,exploits/linux/remote/1171.c,"Elm < 2.5.8 - Expires Header Remote Buffer Overflow",2005-08-22,c0ntex,remote,linux,,2005-08-21,2016-05-25,1,OSVDB-18914;CVE-2005-2665,,,,http://www.exploit-db.comelm-2.5.7-1mdk.i586.rpm, +26101,exploits/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure",2005-08-05,anonymous,remote,linux,,2005-08-05,2013-06-11,1,CVE-2005-2357;OSVDB-18598,,,,,https://www.securityfocus.com/bid/14487/info 23881,exploits/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun / Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",remote,linux,,2004-03-25,2013-01-09,1,,,,,,https://www.securityfocus.com/bid/9974/info -38096,exploits/linux/remote/38096.rb,"Endian Firewall - Password Change Command Injection (Metasploit)",2015-09-07,Metasploit,remote,linux,10443,2015-09-07,2016-09-12,1,2015-5082;124150,"Metasploit Framework (MSF)",,,, -23366,exploits/linux/remote/23366.c,"Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,remote,linux,,2003-11-10,2012-12-13,1,2003-0328;11826,,,,,https://www.securityfocus.com/bid/8999/info -167,exploits/linux/remote/167.c,"Ethereal 0.10.0 < 0.10.2 - IGAP Overflow",2004-03-28,"Abhisek Datta",remote,linux,,2004-03-27,2016-12-05,1,6888;2004-0176,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, -1021,exploits/linux/remote/1021.c,"Ethereal 0.10.10 - 'SIP' Protocol Dissector Remote Buffer Overflow",2005-05-31,"Team W00dp3ck3r",remote,linux,,2005-05-30,2016-05-13,1,16099;2005-1461,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, +38096,exploits/linux/remote/38096.rb,"Endian Firewall - Password Change Command Injection (Metasploit)",2015-09-07,Metasploit,remote,linux,10443,2015-09-07,2016-09-12,1,CVE-2015-5082;OSVDB-124150,"Metasploit Framework (MSF)",,,, +23366,exploits/linux/remote/23366.c,"Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,remote,linux,,2003-11-10,2012-12-13,1,CVE-2003-0328;OSVDB-11826,,,,,https://www.securityfocus.com/bid/8999/info +167,exploits/linux/remote/167.c,"Ethereal 0.10.0 < 0.10.2 - IGAP Overflow",2004-03-28,"Abhisek Datta",remote,linux,,2004-03-27,2016-12-05,1,OSVDB-6888;CVE-2004-0176,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, +1021,exploits/linux/remote/1021.c,"Ethereal 0.10.10 - 'SIP' Protocol Dissector Remote Buffer Overflow",2005-05-31,"Team W00dp3ck3r",remote,linux,,2005-05-30,2016-05-13,1,OSVDB-16099;CVE-2005-1461,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, 878,exploits/linux/remote/878.c,"Ethereal 0.10.9 (Linux) - '3G-A11' Remote Buffer Overflow",2005-03-14,"Diego Giagio",remote,linux,,2005-03-13,2016-04-28,1,,,,,http://www.exploit-db.comethereal-setup-0.10.9.exe, -19891,exploits/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",remote,linux,,1999-05-31,2012-07-17,1,2000-0333;4488,,,,,https://www.securityfocus.com/bid/1165/info -19892,exploits/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,remote,linux,,1999-05-31,2012-07-22,1,2000-0333;4488,,,,,https://www.securityfocus.com/bid/1165/info -24259,exploits/linux/remote/24259.c,"Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",remote,linux,,2004-08-05,2013-01-20,1,2004-0633;7536,,,,,https://www.securityfocus.com/bid/10672/info -1139,exploits/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,remote,linux,,2005-08-05,2016-05-25,1,18670;2005-2367,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, -19634,exploits/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow",1999-11-13,scut,remote,linux,,1999-11-13,2012-07-06,1,2000-0165;1140,,,,,https://www.securityfocus.com/bid/808/info -21289,exploits/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",remote,linux,,2002-02-14,2012-09-12,1,2002-0276;5337,,,,,https://www.securityfocus.com/bid/4104/info -2858,exploits/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow",2006-11-28,K-sPecial,remote,linux,,2006-11-27,2011-04-27,1,30274;2006-5864,,,,http://www.exploit-db.comevince_0.1.9-0ubuntu1_i386.deb, -41680,exploits/linux/remote/41680.rb,"ExaGrid - Known SSH Key and Default Password (Metasploit)",2016-04-07,Metasploit,remote,linux,22,2017-03-23,2017-03-23,1,2016-1561;2016-1560,,,,,https://github.com/rapid7/metasploit-framework/blob/dfcd5742c14a64f055849e7867cc33ae6f57a38e/modules/exploits/linux/ssh/exagrid_known_privkey.rb +19891,exploits/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",remote,linux,,1999-05-31,2012-07-17,1,CVE-2000-0333;OSVDB-4488,,,,,https://www.securityfocus.com/bid/1165/info +19892,exploits/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,remote,linux,,1999-05-31,2012-07-22,1,CVE-2000-0333;OSVDB-4488,,,,,https://www.securityfocus.com/bid/1165/info +24259,exploits/linux/remote/24259.c,"Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",remote,linux,,2004-08-05,2013-01-20,1,CVE-2004-0633;OSVDB-7536,,,,,https://www.securityfocus.com/bid/10672/info +1139,exploits/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,remote,linux,,2005-08-05,2016-05-25,1,OSVDB-18670;CVE-2005-2367,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, +19634,exploits/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow",1999-11-13,scut,remote,linux,,1999-11-13,2012-07-06,1,CVE-2000-0165;OSVDB-1140,,,,,https://www.securityfocus.com/bid/808/info +21289,exploits/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",remote,linux,,2002-02-14,2012-09-12,1,CVE-2002-0276;OSVDB-5337,,,,,https://www.securityfocus.com/bid/4104/info +2858,exploits/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow",2006-11-28,K-sPecial,remote,linux,,2006-11-27,2011-04-27,1,OSVDB-30274;CVE-2006-5864,,,,http://www.exploit-db.comevince_0.1.9-0ubuntu1_i386.deb, +41680,exploits/linux/remote/41680.rb,"ExaGrid - Known SSH Key and Default Password (Metasploit)",2016-04-07,Metasploit,remote,linux,22,2017-03-23,2017-03-23,1,CVE-2016-1561;CVE-2016-1560,,,,,https://github.com/rapid7/metasploit-framework/blob/dfcd5742c14a64f055849e7867cc33ae6f57a38e/modules/exploits/linux/ssh/exagrid_known_privkey.rb 22908,exploits/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 - Font Name Handler Buffer Overflow",2003-07-15,c0ntex,remote,linux,,2003-07-15,2012-11-25,1,,,,,,https://www.securityfocus.com/bid/8194/info -36421,exploits/linux/remote/36421.rb,"Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",remote,linux,25,2015-03-18,2018-01-22,1,2015-0235;117579,"Metasploit Framework (MSF)",,,,https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt -25970,exploits/linux/remote/25970.py,"Exim - 'sender_address' Remote Code Execution",2013-06-05,eKKiM,remote,linux,,2013-06-05,2013-06-05,0,93004,,,,,https://www.redteam-pentesting.de/en/advisories/rt-sa-2013-001/ +36421,exploits/linux/remote/36421.rb,"Exim - 'GHOST' glibc gethostbyname Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",remote,linux,25,2015-03-18,2018-01-22,1,CVE-2015-0235;OSVDB-117579,"Metasploit Framework (MSF)",,,,https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt +25970,exploits/linux/remote/25970.py,"Exim - 'sender_address' Remote Code Execution",2013-06-05,eKKiM,remote,linux,,2013-06-05,2013-06-05,0,OSVDB-93004,,,,,https://www.redteam-pentesting.de/en/advisories/rt-sa-2013-001/ 812,exploits/linux/remote/812.c,"Exim 4.43 - 'auth_spa_server()' Remote",2005-02-12,"Yuri Gushin",remote,linux,25,2005-02-11,2016-04-28,1,,,,,http://www.exploit-db.comexim-4.41.tar.gz, -15725,exploits/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,remote,linux,,2010-12-11,2016-12-04,1,2010-4344;69685,,,http://www.exploit-db.com/screenshots/idlt16000/15725.png,, -46974,exploits/linux/remote/46974.txt,"Exim 4.87 < 4.91 - (Local / Remote) Command Execution",2019-06-05,"Qualys Corporation",remote,linux,,2019-06-07,2019-06-07,0,2019-10149,,,,,https://lwn.net/Articles/790553/ -45671,exploits/linux/remote/45671.py,"exim 4.90 - Remote Code Execution",2018-10-24,hackk.gr,remote,linux,25,2018-10-24,2018-10-25,0,2018-6789,Remote,,,, -44571,exploits/linux/remote/44571.py,"Exim < 4.90.1 - 'base64d' Remote Code Execution",2018-05-02,straight_blast,remote,linux,25,2018-05-02,2018-05-02,0,2018-6789,Remote,,,,https://medium.com/@straightblast426/my-poc-walk-through-for-cve-2018-6789-2e402e4ff588 -24093,exploits/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,remote,linux,,2004-05-06,2013-01-14,1,2004-0399;5896,,,,,https://www.securityfocus.com/bid/10290/info -16925,exploits/linux/remote/16925.rb,"Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)",2010-12-16,Metasploit,remote,linux,,2010-12-16,2011-03-06,1,2010-4345;2010-4344;69685,"Metasploit Framework (MSF)",,,, -49,exploits/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings",2003-07-02,B-r00t,remote,linux,25,2003-07-01,2017-10-04,1,14147;2001-1078,,,,, -20953,exploits/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,remote,linux,,2001-06-21,2012-08-30,1,2001-1078;14147,,,,,https://www.securityfocus.com/bid/2908/info -20954,exploits/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,remote,linux,,2006-10-06,2012-08-30,1,2001-1078;14147,,,,,https://www.securityfocus.com/bid/2908/info -4533,exploits/linux/remote/4533.c,"eXtremail 2.1.1 - 'LOGIN' Remote Stack Overflow",2007-10-15,mu-b,remote,linux,4501,2007-10-14,,1,41767;2007-5467;41766;41765;41764;2007-5466;41763,,,,, -4534,exploits/linux/remote/4534.c,"eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow",2007-10-15,mu-b,remote,linux,143,2007-10-14,,1,41767;2007-5467;41766;41765;41764;2007-5466;41763,,,,, -22848,exploits/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,remote,linux,,2003-07-01,2012-11-20,1,2003-0510;2230,,,,,https://www.securityfocus.com/bid/8071/info -21663,exploits/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,remote,linux,,2002-07-25,2012-10-02,1,2002-1792;37815,,,,,https://www.securityfocus.com/bid/5351/info -34201,exploits/linux/remote/34201.txt,"feh 1.7 - '--wget-Timestamp' Remote Code Execution",2010-06-25,anonymous,remote,linux,,2010-06-25,2014-07-29,1,2010-2246;66063,,,,,https://www.securityfocus.com/bid/41161/info -1717,exploits/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,remote,linux,,2006-04-24,2016-09-29,1,24881;2006-2022,,,,,https://www.securityfocus.com/bid/17678 -3815,exploits/linux/remote/3815.c,"Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow",2007-04-29,Xpl017Elz,remote,linux,,2007-04-28,,1,24881;2006-2022,,,,, -24784,exploits/linux/remote/24784.txt,"File ELF 4.x - Header Buffer Overflow",2004-11-29,anonymous,remote,linux,,2004-11-29,2013-04-24,1,2004-1304;12255,,,,,https://www.securityfocus.com/bid/11771/info -29753,exploits/linux/remote/29753.c,"File(1) 4.13 - Command File_PrintF Integer Underflow",2007-03-19,"Jean-Sebastien Guay-Leroux",remote,linux,,2007-03-19,2013-11-21,1,2007-1536;34285,,,,,https://www.securityfocus.com/bid/23021/info -23585,exploits/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",remote,linux,,2004-01-23,2012-12-23,1,2004-2107;3718,,,,,https://www.securityfocus.com/bid/9478/info +15725,exploits/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,remote,linux,,2010-12-11,2016-12-04,1,CVE-2010-4344;OSVDB-69685,,,http://www.exploit-db.com/screenshots/idlt16000/15725.png,, +46974,exploits/linux/remote/46974.txt,"Exim 4.87 < 4.91 - (Local / Remote) Command Execution",2019-06-05,"Qualys Corporation",remote,linux,,2019-06-07,2019-06-07,0,CVE-2019-10149,,,,,https://lwn.net/Articles/790553/ +45671,exploits/linux/remote/45671.py,"exim 4.90 - Remote Code Execution",2018-10-24,hackk.gr,remote,linux,25,2018-10-24,2018-10-25,0,CVE-2018-6789,Remote,,,, +44571,exploits/linux/remote/44571.py,"Exim < 4.90.1 - 'base64d' Remote Code Execution",2018-05-02,straight_blast,remote,linux,25,2018-05-02,2018-05-02,0,CVE-2018-6789,Remote,,,,https://medium.com/@straightblast426/my-poc-walk-through-for-cve-2018-6789-2e402e4ff588 +24093,exploits/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,remote,linux,,2004-05-06,2013-01-14,1,CVE-2004-0399;OSVDB-5896,,,,,https://www.securityfocus.com/bid/10290/info +16925,exploits/linux/remote/16925.rb,"Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)",2010-12-16,Metasploit,remote,linux,,2010-12-16,2011-03-06,1,CVE-2010-4345;CVE-2010-4344;OSVDB-69685,"Metasploit Framework (MSF)",,,, +49,exploits/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings",2003-07-02,B-r00t,remote,linux,25,2003-07-01,2017-10-04,1,OSVDB-14147;CVE-2001-1078,,,,, +20953,exploits/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,remote,linux,,2001-06-21,2012-08-30,1,CVE-2001-1078;OSVDB-14147,,,,,https://www.securityfocus.com/bid/2908/info +20954,exploits/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,remote,linux,,2006-10-06,2012-08-30,1,CVE-2001-1078;OSVDB-14147,,,,,https://www.securityfocus.com/bid/2908/info +4533,exploits/linux/remote/4533.c,"eXtremail 2.1.1 - 'LOGIN' Remote Stack Overflow",2007-10-15,mu-b,remote,linux,4501,2007-10-14,,1,OSVDB-41767;CVE-2007-5467;OSVDB-41766;OSVDB-41765;OSVDB-41764;CVE-2007-5466;OSVDB-41763,,,,, +4534,exploits/linux/remote/4534.c,"eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow",2007-10-15,mu-b,remote,linux,143,2007-10-14,,1,OSVDB-41767;CVE-2007-5467;OSVDB-41766;OSVDB-41765;OSVDB-41764;CVE-2007-5466;OSVDB-41763,,,,, +22848,exploits/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,remote,linux,,2003-07-01,2012-11-20,1,CVE-2003-0510;OSVDB-2230,,,,,https://www.securityfocus.com/bid/8071/info +21663,exploits/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,remote,linux,,2002-07-25,2012-10-02,1,CVE-2002-1792;OSVDB-37815,,,,,https://www.securityfocus.com/bid/5351/info +34201,exploits/linux/remote/34201.txt,"feh 1.7 - '--wget-Timestamp' Remote Code Execution",2010-06-25,anonymous,remote,linux,,2010-06-25,2014-07-29,1,CVE-2010-2246;OSVDB-66063,,,,,https://www.securityfocus.com/bid/41161/info +1717,exploits/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,remote,linux,,2006-04-24,2016-09-29,1,OSVDB-24881;CVE-2006-2022,,,,,https://www.securityfocus.com/bid/17678 +3815,exploits/linux/remote/3815.c,"Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow",2007-04-29,Xpl017Elz,remote,linux,,2007-04-28,,1,OSVDB-24881;CVE-2006-2022,,,,, +24784,exploits/linux/remote/24784.txt,"File ELF 4.x - Header Buffer Overflow",2004-11-29,anonymous,remote,linux,,2004-11-29,2013-04-24,1,CVE-2004-1304;OSVDB-12255,,,,,https://www.securityfocus.com/bid/11771/info +29753,exploits/linux/remote/29753.c,"File(1) 4.13 - Command File_PrintF Integer Underflow",2007-03-19,"Jean-Sebastien Guay-Leroux",remote,linux,,2007-03-19,2013-11-21,1,CVE-2007-1536;OSVDB-34285,,,,,https://www.securityfocus.com/bid/23021/info +23585,exploits/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",remote,linux,,2004-01-23,2012-12-23,1,CVE-2004-2107;OSVDB-3718,,,,,https://www.securityfocus.com/bid/9478/info 25820,exploits/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - '.ASCII' File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,remote,linux,,2005-06-14,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13959/info -24165,exploits/linux/remote/24165.pl,"Firebird 1.0 - Remote Database Name Buffer Overrun",2004-06-01,wsxz,remote,linux,,2004-06-01,2013-01-16,1,2004-2043;6408,,,,,https://www.securityfocus.com/bid/10446/info -30186,exploits/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow",2007-06-12,"Cody Pierce",remote,linux,,2007-06-12,2013-12-10,1,2007-3181;37231,,,,,https://www.securityfocus.com/bid/24436/info -17181,exploits/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow",2011-04-17,"Caleb James DeLisle",remote,linux,,2011-04-17,2011-04-17,0,2007-1397,,,,http://www.exploit-db.comFiSH-irssi.v0.99-source.zip, -6045,exploits/linux/remote/6045.py,"Fonality trixbox 2.6.1 - 'langChoice' Remote Code Execution",2008-07-12,muts,remote,linux,80,2008-07-11,2016-12-13,1,2008-6825,,,,, -27045,exploits/linux/remote/27045.rb,"Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit)",2013-07-23,Metasploit,remote,linux,443,2013-07-23,2013-07-23,1,2013-2121;94671,"Metasploit Framework (MSF)",,,, -43386,exploits/linux/remote/43386.py,"Fortinet FortiGate 4.x < 5.0.7 - SSH Backdoor Access",2016-01-09,operator8203,remote,linux,,2017-12-21,2018-01-08,0,2016-1909,,,http://www.exploit-db.com/screenshots/idlt43500/exploit.png,,http://seclists.org/fulldisclosure/2016/Jan/26 -50861,exploits/linux/remote/50861.txt,"Franklin Fueling Systems Colibri Controller Module 1.8.19.8580 - Local File Inclusion (LFI)",2022-04-11,"Momen Eldawakhly",remote,linux,,2022-04-11,2022-04-11,0,2021-46417,,,,, +24165,exploits/linux/remote/24165.pl,"Firebird 1.0 - Remote Database Name Buffer Overrun",2004-06-01,wsxz,remote,linux,,2004-06-01,2013-01-16,1,CVE-2004-2043;OSVDB-6408,,,,,https://www.securityfocus.com/bid/10446/info +30186,exploits/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow",2007-06-12,"Cody Pierce",remote,linux,,2007-06-12,2013-12-10,1,CVE-2007-3181;OSVDB-37231,,,,,https://www.securityfocus.com/bid/24436/info +17181,exploits/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow",2011-04-17,"Caleb James DeLisle",remote,linux,,2011-04-17,2011-04-17,0,CVE-2007-1397,,,,http://www.exploit-db.comFiSH-irssi.v0.99-source.zip, +6045,exploits/linux/remote/6045.py,"Fonality trixbox 2.6.1 - 'langChoice' Remote Code Execution",2008-07-12,muts,remote,linux,80,2008-07-11,2016-12-13,1,CVE-2008-6825,,,,, +27045,exploits/linux/remote/27045.rb,"Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit)",2013-07-23,Metasploit,remote,linux,443,2013-07-23,2013-07-23,1,CVE-2013-2121;OSVDB-94671,"Metasploit Framework (MSF)",,,, +43386,exploits/linux/remote/43386.py,"Fortinet FortiGate 4.x < 5.0.7 - SSH Backdoor Access",2016-01-09,operator8203,remote,linux,,2017-12-21,2018-01-08,0,CVE-2016-1909,,,http://www.exploit-db.com/screenshots/idlt43500/exploit.png,,http://seclists.org/fulldisclosure/2016/Jan/26 +50861,exploits/linux/remote/50861.txt,"Franklin Fueling Systems Colibri Controller Module 1.8.19.8580 - Local File Inclusion (LFI)",2022-04-11,"Momen Eldawakhly",remote,linux,,2022-04-11,2022-04-11,0,CVE-2021-46417,,,,, 40232,exploits/linux/remote/40232.py,"FreePBX 13/14 - Remote Command Execution / Privilege Escalation",2016-08-12,pgt,remote,linux,,2016-08-13,2016-09-27,0,,,,,, -32286,exploits/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal",2008-08-21,"Deniz Cevik",remote,linux,,2008-08-21,2014-03-16,1,2008-3776;47817,,,,,https://www.securityfocus.com/bid/30780/info -47358,exploits/linux/remote/47358.py,"FusionPBX 4.4.8 - Remote Code Execution",2019-09-06,Askar,remote,linux,,2019-09-06,2019-09-09,0,2019-15029,,,,, -46215,exploits/linux/remote/46215.rb,"GattLib 0.2 - Stack Buffer Overflow",2019-01-21,"Dhiraj Mishra",remote,linux,,2019-01-21,2019-01-22,0,2019-6498,"Buffer Overflow",,,http://www.exploit-db.comgattlib_0.2_x86_64.zip, +32286,exploits/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal",2008-08-21,"Deniz Cevik",remote,linux,,2008-08-21,2014-03-16,1,CVE-2008-3776;OSVDB-47817,,,,,https://www.securityfocus.com/bid/30780/info +47358,exploits/linux/remote/47358.py,"FusionPBX 4.4.8 - Remote Code Execution",2019-09-06,Askar,remote,linux,,2019-09-06,2019-09-09,0,CVE-2019-15029,,,,, +46215,exploits/linux/remote/46215.rb,"GattLib 0.2 - Stack Buffer Overflow",2019-01-21,"Dhiraj Mishra",remote,linux,,2019-01-21,2019-01-22,0,CVE-2019-6498,"Buffer Overflow",,,http://www.exploit-db.comgattlib_0.2_x86_64.zip, 30142,exploits/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow",2007-06-04,"KaiJern Lau",remote,linux,,2007-06-04,2013-12-09,1,,,,,,https://www.securityfocus.com/bid/24291/info -19947,exploits/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",remote,linux,,2000-05-22,2012-07-19,1,2000-0491;11754,,,,,https://www.securityfocus.com/bid/1233/info -19948,exploits/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,remote,linux,,2000-05-22,2012-07-19,1,2000-0491;11754,,,,,https://www.securityfocus.com/bid/1233/info -30971,exploits/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",remote,linux,,2007-01-02,2014-01-20,1,2008-0096;42765,,,,,https://www.securityfocus.com/bid/27103/info -31309,exploits/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow",2008-02-27,"Will Drewry",remote,linux,,2008-02-27,2014-01-31,1,2008-0411;42310,,,,,https://www.securityfocus.com/bid/28017/info -46242,exploits/linux/remote/46242.txt,"Ghostscript 9.26 - Pseudo-Operator Remote Code Execution",2019-01-24,"Google Security Research",remote,linux,,2019-01-24,2019-01-24,1,2019-6116,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1729&desc=2 -20929,exploits/linux/remote/20929.c,"ghttpd 1.4 - Daemon Buffer Overflow",2001-06-17,qitest1,remote,linux,,2001-06-17,2012-08-30,1,2002-1904;2001-0820;11789,,,,,https://www.securityfocus.com/bid/2879/info -21937,exploits/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Remote Buffer Overflow",2002-10-07,flea,remote,linux,,2002-10-07,2012-10-13,1,2001-0820;11789,,,,,https://www.securityfocus.com/bid/5960/info +19947,exploits/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",remote,linux,,2000-05-22,2012-07-19,1,CVE-2000-0491;OSVDB-11754,,,,,https://www.securityfocus.com/bid/1233/info +19948,exploits/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,remote,linux,,2000-05-22,2012-07-19,1,CVE-2000-0491;OSVDB-11754,,,,,https://www.securityfocus.com/bid/1233/info +30971,exploits/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",remote,linux,,2007-01-02,2014-01-20,1,CVE-2008-0096;OSVDB-42765,,,,,https://www.securityfocus.com/bid/27103/info +31309,exploits/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow",2008-02-27,"Will Drewry",remote,linux,,2008-02-27,2014-01-31,1,CVE-2008-0411;OSVDB-42310,,,,,https://www.securityfocus.com/bid/28017/info +46242,exploits/linux/remote/46242.txt,"Ghostscript 9.26 - Pseudo-Operator Remote Code Execution",2019-01-24,"Google Security Research",remote,linux,,2019-01-24,2019-01-24,1,CVE-2019-6116,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1729&desc=2 +20929,exploits/linux/remote/20929.c,"ghttpd 1.4 - Daemon Buffer Overflow",2001-06-17,qitest1,remote,linux,,2001-06-17,2012-08-30,1,CVE-2002-1904;CVE-2001-0820;OSVDB-11789,,,,,https://www.securityfocus.com/bid/2879/info +21937,exploits/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Remote Buffer Overflow",2002-10-07,flea,remote,linux,,2002-10-07,2012-10-13,1,CVE-2001-0820;OSVDB-11789,,,,,https://www.securityfocus.com/bid/5960/info 41744,exploits/linux/remote/41744.rb,"Github Enterprise - Default Session Secret and Deserialization (Metasploit)",2017-03-27,Metasploit,remote,linux,8443,2017-03-27,2017-03-27,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/9db2e9fbcd7e3ba41545373fc5ee59850c45823a/modules/exploits/linux/http/github_enterprise_secret.rb 41744,exploits/linux/remote/41744.rb,"Github Enterprise - Default Session Secret and Deserialization (Metasploit)",2017-03-27,Metasploit,remote,linux,8443,2017-03-27,2017-03-27,1,,Remote,,,,https://github.com/rapid7/metasploit-framework/blob/9db2e9fbcd7e3ba41545373fc5ee59850c45823a/modules/exploits/linux/http/github_enterprise_secret.rb -34362,exploits/linux/remote/34362.rb,"Gitlab-shell - Code Execution (Metasploit)",2014-08-19,Metasploit,remote,linux,443,2014-08-19,2014-08-19,1,2013-4490;99371,"Metasploit Framework (MSF)",,,, -18393,exploits/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution (Metasploit)",2012-01-20,Metasploit,remote,linux,,2012-01-20,2012-01-20,1,78480,"Metasploit Framework (MSF)",,,, -11497,exploits/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",remote,linux,,2010-02-17,,0,2008-5517,,,,, +34362,exploits/linux/remote/34362.rb,"Gitlab-shell - Code Execution (Metasploit)",2014-08-19,Metasploit,remote,linux,443,2014-08-19,2014-08-19,1,CVE-2013-4490;OSVDB-99371,"Metasploit Framework (MSF)",,,, +18393,exploits/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution (Metasploit)",2012-01-20,Metasploit,remote,linux,,2012-01-20,2012-01-20,1,OSVDB-78480,"Metasploit Framework (MSF)",,,, +11497,exploits/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",remote,linux,,2010-02-17,,0,CVE-2008-5517,,,,, 22873,exploits/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 - From Header Remote Buffer Overflow",2003-07-06,isox,remote,linux,,2003-07-06,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8118/info -934,exploits/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,remote,linux,2525,2005-04-12,2016-05-06,1,15493;2005-1100,,,,http://www.exploit-db.compostfix-gld_1.4.orig.tar.gz, +934,exploits/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,remote,linux,2525,2005-04-12,2016-05-06,1,OSVDB-15493;CVE-2005-1100,,,,http://www.exploit-db.compostfix-gld_1.4.orig.tar.gz, 25122,exploits/linux/remote/25122.txt,"glFTPd 1.x/2.0 'ZIP' Plugins - Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",remote,linux,,2005-02-18,2016-09-05,1,,,,,,https://www.securityfocus.com/bid/12586/info -40339,exploits/linux/remote/40339.py,"glibc - 'getaddrinfo' Remote Stack Buffer Overflow",2016-09-06,SpeeDr00t,remote,linux,,2016-09-06,2018-04-29,0,2015-7547,,,,,https://googleonlinesecurity.blogspot.kr/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html -29691,exploits/linux/remote/29691.py,"Gnome Evolution 2.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,2007-1266;33502,,,,,https://www.securityfocus.com/bid/22760/info -23772,exploits/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Remote Overflow",2004-03-01,CMN,remote,linux,,2004-03-01,2012-12-31,1,2004-0353;6732,,,,,https://www.securityfocus.com/bid/9772/info -23771,exploits/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities",2004-03-01,"Ulf Harnhammar",remote,linux,,2004-03-01,2012-12-31,1,2004-0354;4100,,,,,https://www.securityfocus.com/bid/9772/info -34765,exploits/linux/remote/34765.txt,"GNU Bash - 'Shellshock' Environment Variable Command Injection",2014-09-25,"Stephane Chazelas",remote,linux,,2014-09-25,2018-01-22,1,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,,,,, -34860,exploits/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,remote,linux,,2014-10-02,2014-10-02,0,2014-7910;112169;2014-7227;2014-7196;2014-7187;2014-7186;2014-7169;2014-6278;2014-62771;112158;112097;112096;112004;2014-6277;2014-6271;2014-3671;2014-3659,,,,, -28397,exploits/linux/remote/28397.sh,"GNU BinUtils 2.1x - GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",remote,linux,,2006-08-17,2013-09-20,1,2005-4807;27960,,,,,https://www.securityfocus.com/bid/19555/info -23182,exploits/linux/remote/23182.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,remote,linux,,2003-09-25,2016-10-27,1,2003-0849;2611,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz,http://packetstormsecurity.nl/0309-advisories/cfengine.txt -23183,exploits/linux/remote/23183.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,remote,linux,,2003-11-04,2016-10-27,1,2003-0849;2611,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz,https://www.securityfocus.com/bid/8699/info -24361,exploits/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (2)",2004-08-09,jsk,remote,linux,,2004-08-09,2013-01-24,1,2004-1701;14664,,,,,https://www.securityfocus.com/bid/10899/info +40339,exploits/linux/remote/40339.py,"glibc - 'getaddrinfo' Remote Stack Buffer Overflow",2016-09-06,SpeeDr00t,remote,linux,,2016-09-06,2018-04-29,0,CVE-2015-7547,,,,,https://googleonlinesecurity.blogspot.kr/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html +29691,exploits/linux/remote/29691.py,"Gnome Evolution 2.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,CVE-2007-1266;OSVDB-33502,,,,,https://www.securityfocus.com/bid/22760/info +23772,exploits/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Remote Overflow",2004-03-01,CMN,remote,linux,,2004-03-01,2012-12-31,1,CVE-2004-0353;OSVDB-6732,,,,,https://www.securityfocus.com/bid/9772/info +23771,exploits/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities",2004-03-01,"Ulf Harnhammar",remote,linux,,2004-03-01,2012-12-31,1,CVE-2004-0354;OSVDB-4100,,,,,https://www.securityfocus.com/bid/9772/info +34765,exploits/linux/remote/34765.txt,"GNU Bash - 'Shellshock' Environment Variable Command Injection",2014-09-25,"Stephane Chazelas",remote,linux,,2014-09-25,2018-01-22,1,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, +34860,exploits/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,remote,linux,,2014-10-02,2014-10-02,0,CVE-2014-7910;OSVDB-112169;CVE-2014-7227;CVE-2014-7196;CVE-2014-7187;CVE-2014-7186;CVE-2014-7169;CVE-2014-6278;CVE-2014-62771;OSVDB-112158;OSVDB-112097;OSVDB-112096;OSVDB-112004;CVE-2014-6277;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, +28397,exploits/linux/remote/28397.sh,"GNU BinUtils 2.1x - GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",remote,linux,,2006-08-17,2013-09-20,1,CVE-2005-4807;OSVDB-27960,,,,,https://www.securityfocus.com/bid/19555/info +23182,exploits/linux/remote/23182.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,remote,linux,,2003-09-25,2016-10-27,1,CVE-2003-0849;OSVDB-2611,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz,http://packetstormsecurity.nl/0309-advisories/cfengine.txt +23183,exploits/linux/remote/23183.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,remote,linux,,2003-11-04,2016-10-27,1,CVE-2003-0849;OSVDB-2611,,,,http://www.exploit-db.comcfengine-2.0.3.tar.gz,https://www.securityfocus.com/bid/8699/info +24361,exploits/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Buffer Overrun (2)",2004-08-09,jsk,remote,linux,,2004-08-09,2013-01-24,1,CVE-2004-1701;OSVDB-14664,,,,,https://www.securityfocus.com/bid/10899/info 831,exploits/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow",2005-02-20,jsk,remote,linux,5803,2005-02-19,,1,,,,,, -30736,exploits/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",remote,linux,,2007-11-02,2014-01-06,1,2007-5795;42060,,,,,https://www.securityfocus.com/bid/26327/info +30736,exploits/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",remote,linux,,2007-11-02,2014-01-06,1,CVE-2007-5795;OSVDB-42060,,,,,https://www.securityfocus.com/bid/26327/info 50539,exploits/linux/remote/50539.py,"GNU gdbserver 9.2 - Remote Command Execution (RCE)",2021-11-23,"Roberto Gesteira Miñarro",remote,linux,,2021-11-23,2021-11-23,0,,,,,, -21037,exploits/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,remote,linux,,2001-06-23,2012-09-03,1,2001-1022;1914,,,,,https://www.securityfocus.com/bid/3103/info +21037,exploits/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,remote,linux,,2001-06-23,2012-09-03,1,CVE-2001-1022;OSVDB-1914,,,,,https://www.securityfocus.com/bid/3103/info 2936,exploits/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 - 'ld.so.preload' Remote Code Execution",2006-12-15,kingcope,remote,linux,21,2006-12-14,2016-12-05,1,,,,,http://www.exploit-db.cominetutils-1.4.2.tar, -25706,exploits/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,remote,linux,,2004-08-10,2013-05-26,1,2005-1520;16854,,,,,https://www.securityfocus.com/bid/13766/info +25706,exploits/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,remote,linux,,2004-08-10,2013-05-26,1,CVE-2005-1520;OSVDB-16854,,,,,https://www.securityfocus.com/bid/13766/info 1038,exploits/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String",2005-06-10,qobaiashi,remote,linux,143,2005-06-09,2016-05-13,1,,,,,http://www.exploit-db.commailutils-0.5.tar.gz, -1209,exploits/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - 'Search' Remote Format String",2005-09-10,"Clément Lecigne",remote,linux,143,2005-09-09,2016-05-25,1,19306;2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, -3787,exploits/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - exec-shield Remote Format String",2007-04-24,Xpl017Elz,remote,linux,143,2007-04-23,2016-09-30,1,2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, -1123,exploits/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,remote,linux,143,2005-07-31,2016-05-25,1,16857;2005-1523,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, -23801,exploits/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,2003-1199;4202,,,,,https://www.securityfocus.com/bid/9846/info -29160,exploits/linux/remote/29160.c,"GNU Tar 1.1x - 'GNUTYPE_NAMES' Directory Traversal",2006-11-21,"Teemu Salmela",remote,linux,,2006-11-21,2017-11-15,1,2006-6097;30721,,tarxyz.c,,,https://www.securityfocus.com/bid/21235/info +1209,exploits/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - 'Search' Remote Format String",2005-09-10,"Clément Lecigne",remote,linux,143,2005-09-09,2016-05-25,1,OSVDB-19306;CVE-2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, +3787,exploits/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - exec-shield Remote Format String",2007-04-24,Xpl017Elz,remote,linux,143,2007-04-23,2016-09-30,1,CVE-2005-2878,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, +1123,exploits/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,remote,linux,143,2005-07-31,2016-05-25,1,OSVDB-16857;CVE-2005-1523,,,,http://www.exploit-db.commailutils-0.6.tar.bz2, +23801,exploits/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,CVE-2003-1199;OSVDB-4202,,,,,https://www.securityfocus.com/bid/9846/info +29160,exploits/linux/remote/29160.c,"GNU Tar 1.1x - 'GNUTYPE_NAMES' Directory Traversal",2006-11-21,"Teemu Salmela",remote,linux,,2006-11-21,2017-11-15,1,CVE-2006-6097;OSVDB-30721,,tarxyz.c,,,https://www.securityfocus.com/bid/21235/info 25030,exploits/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow",2004-12-15,"Yosef Klein",remote,linux,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12030/info -24813,exploits/linux/remote/24813.pl,"GNU Wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",remote,linux,,2004-12-10,2013-03-17,1,2004-1488;12638,,,,,https://www.securityfocus.com/bid/11871/info -49815,exploits/linux/remote/49815.py,"GNU Wget < 1.18 - Arbitrary File Upload (2)",2021-04-30,liewehacksie,remote,linux,,2021-04-30,2021-10-29,0,2016-4971,,,,, -40064,exploits/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",remote,linux,,2016-07-06,2016-07-06,1,2016-4971,,,,,http://legalhackers.com/advisories/Wget-Arbitrary-File-Upload-Vulnerability-Exploit.txt -29689,exploits/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,2007-1263;33501,,,,,https://www.securityfocus.com/bid/22757/info -32965,exploits/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",remote,linux,,2009-04-30,2014-04-22,1,2009-1416;54623,,,,,https://www.securityfocus.com/bid/34783/info -43360,exploits/linux/remote/43360.py,"GoAhead Web Server 2.5 < 3.6.5 - HTTPd 'LD_PRELOAD' Remote Code Execution",2017-12-18,"Daniel Hodson",remote,linux,80,2017-12-18,2018-01-25,1,2017-17562,,makemyday.py,,,https://github.com/elttam/advisories/blob/c778394dfe454083ebdfb52f660fd3414ee8adb8/CVE-2017-17562/makemyday.py +24813,exploits/linux/remote/24813.pl,"GNU Wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",remote,linux,,2004-12-10,2013-03-17,1,CVE-2004-1488;OSVDB-12638,,,,,https://www.securityfocus.com/bid/11871/info +49815,exploits/linux/remote/49815.py,"GNU Wget < 1.18 - Arbitrary File Upload (2)",2021-04-30,liewehacksie,remote,linux,,2021-04-30,2021-10-29,0,CVE-2016-4971,,,,, +40064,exploits/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",remote,linux,,2016-07-06,2016-07-06,1,CVE-2016-4971,,,,,http://legalhackers.com/advisories/Wget-Arbitrary-File-Upload-Vulnerability-Exploit.txt +29689,exploits/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,CVE-2007-1263;OSVDB-33501,,,,,https://www.securityfocus.com/bid/22757/info +32965,exploits/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",remote,linux,,2009-04-30,2014-04-22,1,CVE-2009-1416;OSVDB-54623,,,,,https://www.securityfocus.com/bid/34783/info +43360,exploits/linux/remote/43360.py,"GoAhead Web Server 2.5 < 3.6.5 - HTTPd 'LD_PRELOAD' Remote Code Execution",2017-12-18,"Daniel Hodson",remote,linux,80,2017-12-18,2018-01-25,1,CVE-2017-17562,,makemyday.py,,,https://github.com/elttam/advisories/blob/c778394dfe454083ebdfb52f660fd3414ee8adb8/CVE-2017-17562/makemyday.py 42078,exploits/linux/remote/42078.js,"Google Chrome 60.0.3080.5 V8 JavaScript Engine - Out-of-Bounds Write",2017-05-26,halbecaf,remote,linux,,2017-05-26,2017-05-26,1,,"Out Of Bounds",,,,https://halbecaf.com/2017/05/24/exploiting-a-v8-oob-write/ 42078,exploits/linux/remote/42078.js,"Google Chrome 60.0.3080.5 V8 JavaScript Engine - Out-of-Bounds Write",2017-05-26,halbecaf,remote,linux,,2017-05-26,2017-05-26,1,,Remote,,,,https://halbecaf.com/2017/05/24/exploiting-a-v8-oob-write/ -84,exploits/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,remote,linux,70,2003-08-21,,1,55702,,,,, -1290,exploits/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,linux,,2005-11-03,2016-06-07,1,20531;2005-3523,,,,http://www.exploit-db.comgpsdrive-2.09.tar.gz, -25001,exploits/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,remote,linux,,2013-04-25,2013-04-25,1,91051;2013-3502,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130308-0_GroundWork_Monitoring_Multiple_critical_vulnerabilities_wo_poc_v10.txt -88,exploits/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Buffer Overflow",2003-08-28,vade79,remote,linux,21,2003-08-27,2016-12-05,1,6454;2003-0755,,,,http://www.exploit-db.comgtkftpd-1.0.4.tar.gz, -390,exploits/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow (1)",2004-08-13,infamous41md,remote,linux,,2004-08-12,2016-03-30,1,15970;2004-1717,,,,http://www.exploit-db.comgv-3.5.8.tar.gz, -400,exploits/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow (2)",2004-08-18,infamous41md,remote,linux,,2004-08-17,2016-03-30,1,15970;2004-1717,,,,http://www.exploit-db.comgv-3.5.8.tar.gz, -22129,exploits/linux/remote/22129.c,"H-Sphere WebShell 2.4 - Remote Command Execution",2003-01-06,"Carl Livitt",remote,linux,,2003-01-06,2016-12-04,1,2003-1247;60391,,,,,https://www.securityfocus.com/bid/6527/info +84,exploits/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,remote,linux,70,2003-08-21,,1,OSVDB-55702,,,,, +1290,exploits/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,linux,,2005-11-03,2016-06-07,1,OSVDB-20531;CVE-2005-3523,,,,http://www.exploit-db.comgpsdrive-2.09.tar.gz, +25001,exploits/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,remote,linux,,2013-04-25,2013-04-25,1,OSVDB-91051;CVE-2013-3502,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20130308-0_GroundWork_Monitoring_Multiple_critical_vulnerabilities_wo_poc_v10.txt +88,exploits/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Buffer Overflow",2003-08-28,vade79,remote,linux,21,2003-08-27,2016-12-05,1,OSVDB-6454;CVE-2003-0755,,,,http://www.exploit-db.comgtkftpd-1.0.4.tar.gz, +390,exploits/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow (1)",2004-08-13,infamous41md,remote,linux,,2004-08-12,2016-03-30,1,OSVDB-15970;CVE-2004-1717,,,,http://www.exploit-db.comgv-3.5.8.tar.gz, +400,exploits/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow (2)",2004-08-18,infamous41md,remote,linux,,2004-08-17,2016-03-30,1,OSVDB-15970;CVE-2004-1717,,,,http://www.exploit-db.comgv-3.5.8.tar.gz, +22129,exploits/linux/remote/22129.c,"H-Sphere WebShell 2.4 - Remote Command Execution",2003-01-06,"Carl Livitt",remote,linux,,2003-01-06,2016-12-04,1,CVE-2003-1247;OSVDB-60391,,,,,https://www.securityfocus.com/bid/6527/info 45025,exploits/linux/remote/45025.rb,"Hadoop YARN ResourceManager - Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,8088,2018-07-13,2018-07-16,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/hadoop_unauth_exec.rb 45025,exploits/linux/remote/45025.rb,"Hadoop YARN ResourceManager - Command Execution (Metasploit)",2018-07-13,Metasploit,remote,linux,8088,2018-07-13,2018-07-16,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9001699cd3a32e907262ce2816aaf91ae5ffd17/modules/exploits/linux/http/hadoop_unauth_exec.rb -416,exploits/linux/remote/416.c,"Hafiye 1.0 - Remote Terminal Escape Sequence Injection",2004-08-25,"Serkan Akpolat",remote,linux,,2004-08-24,,1,9158,,,,, -40609,exploits/linux/remote/40609.rb,"Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit)",2016-10-20,Metasploit,remote,linux,1471,2016-10-20,2016-10-23,1,2015-4624,"Metasploit Framework (MSF)",,,, -181,exploits/linux/remote/181.c,"Half Life - 'rcon' Remote Buffer Overflow",2000-11-16,"Sao Paulo",remote,linux,27015,2000-11-15,,1,60674,,,,, +416,exploits/linux/remote/416.c,"Hafiye 1.0 - Remote Terminal Escape Sequence Injection",2004-08-25,"Serkan Akpolat",remote,linux,,2004-08-24,,1,OSVDB-9158,,,,, +40609,exploits/linux/remote/40609.rb,"Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit)",2016-10-20,Metasploit,remote,linux,1471,2016-10-20,2016-10-23,1,CVE-2015-4624,"Metasploit Framework (MSF)",,,, +181,exploits/linux/remote/181.c,"Half Life - 'rcon' Remote Buffer Overflow",2000-11-16,"Sao Paulo",remote,linux,27015,2000-11-15,,1,OSVDB-60674,,,,, 22141,exploits/linux/remote/22141.c,"Half-Life AdminMod 2.50 Plugin - Remote Format String",2003-01-10,greuff,remote,linux,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6580/info 4541,exploits/linux/remote/4541.c,"Half-Life Server 3.1.1.0 - Remote Buffer Overflow",2005-10-16,greuff,remote,linux,27015,2005-10-15,,1,,,,,, 41162,exploits/linux/remote/41162.py,"Haraka < 2.8.9 - Remote Command Execution",2017-01-26,Xychix,remote,linux,,2017-01-26,2017-01-26,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-26-at-171054.png,http://www.exploit-db.comHaraka-2.8.8.zip, @@ -8068,807 +8068,807 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46073,exploits/linux/remote/46073.rb,"Hashicorp Consul - Remote Command Execution via Rexec (Metasploit)",2019-01-02,Metasploit,remote,linux,,2019-01-02,2019-01-02,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/29e7c493326a8d37f4f78692da308c9ba09c114c/modules/exploits/multi/misc/consul_rexec_exec.rb 46074,exploits/linux/remote/46074.rb,"Hashicorp Consul - Remote Command Execution via Services API (Metasploit)",2019-01-02,Metasploit,remote,linux,,2019-01-02,2019-01-02,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb8f06b2f56195d77582c3557ff53eae5bd57b16/modules/exploits/multi/misc/consul_service_exec.rb 46074,exploits/linux/remote/46074.rb,"Hashicorp Consul - Remote Command Execution via Services API (Metasploit)",2019-01-02,Metasploit,remote,linux,,2019-01-02,2019-01-02,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb8f06b2f56195d77582c3557ff53eae5bd57b16/modules/exploits/multi/misc/consul_service_exec.rb -50588,exploits/linux/remote/50588.txt,"HD-Network Real-time Monitoring System 2.0 - Local File Inclusion (LFI)",2021-12-13,"Momen Eldawakhly",remote,linux,,2021-12-13,2021-12-15,0,2021-45043,,,,, -33620,exploits/linux/remote/33620.txt,"Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow",2007-07-03,gwright,remote,linux,,2007-07-03,2014-06-03,1,2010-0416;62470,,,,,https://www.securityfocus.com/bid/38161/info +50588,exploits/linux/remote/50588.txt,"HD-Network Real-time Monitoring System 2.0 - Local File Inclusion (LFI)",2021-12-13,"Momen Eldawakhly",remote,linux,,2021-12-13,2021-12-15,0,CVE-2021-45043,,,,, +33620,exploits/linux/remote/33620.txt,"Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow",2007-07-03,gwright,remote,linux,,2007-07-03,2014-06-03,1,CVE-2010-0416;OSVDB-62470,,,,,https://www.securityfocus.com/bid/38161/info 44992,exploits/linux/remote/44992.rb,"HID discoveryd - 'command_blink_on' Remote Code Execution (Metasploit)",2018-07-09,Metasploit,remote,linux,4070,2018-07-09,2018-07-13,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b5fb970aeccbeb8c565fa74e51ba7816561498a8/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb 44992,exploits/linux/remote/44992.rb,"HID discoveryd - 'command_blink_on' Remote Code Execution (Metasploit)",2018-07-09,Metasploit,remote,linux,4070,2018-07-09,2018-07-13,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b5fb970aeccbeb8c565fa74e51ba7816561498a8/modules/exploits/linux/misc/hid_discoveryd_command_blink_on_unauth_rce.rb -35356,exploits/linux/remote/35356.rb,"Hikvision DVR - RTSP Request Remote Code Execution (Metasploit)",2014-11-24,Metasploit,remote,linux,554,2014-11-24,2014-11-24,1,2014-4880;114846,"Metasploit Framework (MSF)",,,, -21019,exploits/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",remote,linux,,2001-07-13,2012-09-02,1,88580,,,,,https://www.securityfocus.com/bid/3067/info -18492,exploits/linux/remote/18492.rb,"Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit)",2012-02-17,Metasploit,remote,linux,,2012-02-17,2012-02-17,1,2012-0209;79246,"Metasploit Framework (MSF)",,,, -21151,exploits/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",remote,linux,,2001-11-09,2012-09-08,1,2001-0857;668,,,,,https://www.securityfocus.com/bid/3525/info -26741,exploits/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",remote,linux,,2005-12-06,2013-07-11,1,2005-4080;21483,,,,,https://www.securityfocus.com/bid/15730/info -17648,exploits/linux/remote/17648.sh,"HP Data Protector (Linux) - Remote Command Execution",2011-08-10,SZ,remote,linux,,2011-08-10,2016-12-04,0,2011-0923,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ -19119,exploits/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Remote Overflow",1998-07-06,"RSI Advise",remote,linux,,1998-07-06,2017-11-15,1,83128,,,,,https://www.securityfocus.com/bid/150/info -19124,exploits/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,remote,linux,,1998-07-15,2012-06-13,1,919;1999-1433,,,,,https://www.securityfocus.com/bid/157/info -34866,exploits/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,remote,linux,7426,2014-10-02,2014-10-02,1,2014-2624;112522;112521;112520;112519;112518;112517;112516;112515;112514;111292,"Metasploit Framework (MSF)",,,, -16887,exploits/linux/remote/16887.rb,"HP OpenView Network Node Manager (OV NNM) - 'connectedNodes.ovp'l Remote Command Execution (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-10-27,1,2005-2773;19057,"Metasploit Framework (MSF)",,,, -24937,exploits/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux,,2013-04-08,2013-04-08,1,91812,"Metasploit Framework (MSF)",,,, +35356,exploits/linux/remote/35356.rb,"Hikvision DVR - RTSP Request Remote Code Execution (Metasploit)",2014-11-24,Metasploit,remote,linux,554,2014-11-24,2014-11-24,1,CVE-2014-4880;OSVDB-114846,"Metasploit Framework (MSF)",,,, +21019,exploits/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",remote,linux,,2001-07-13,2012-09-02,1,OSVDB-88580,,,,,https://www.securityfocus.com/bid/3067/info +18492,exploits/linux/remote/18492.rb,"Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit)",2012-02-17,Metasploit,remote,linux,,2012-02-17,2012-02-17,1,CVE-2012-0209;OSVDB-79246,"Metasploit Framework (MSF)",,,, +21151,exploits/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",remote,linux,,2001-11-09,2012-09-08,1,CVE-2001-0857;OSVDB-668,,,,,https://www.securityfocus.com/bid/3525/info +26741,exploits/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",remote,linux,,2005-12-06,2013-07-11,1,CVE-2005-4080;OSVDB-21483,,,,,https://www.securityfocus.com/bid/15730/info +17648,exploits/linux/remote/17648.sh,"HP Data Protector (Linux) - Remote Command Execution",2011-08-10,SZ,remote,linux,,2011-08-10,2016-12-04,0,CVE-2011-0923,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ +19119,exploits/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Remote Overflow",1998-07-06,"RSI Advise",remote,linux,,1998-07-06,2017-11-15,1,OSVDB-83128,,,,,https://www.securityfocus.com/bid/150/info +19124,exploits/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,remote,linux,,1998-07-15,2012-06-13,1,OSVDB-919;CVE-1999-1433,,,,,https://www.securityfocus.com/bid/157/info +34866,exploits/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,remote,linux,7426,2014-10-02,2014-10-02,1,CVE-2014-2624;OSVDB-112522;OSVDB-112521;OSVDB-112520;OSVDB-112519;OSVDB-112518;OSVDB-112517;OSVDB-112516;OSVDB-112515;OSVDB-112514;OSVDB-111292,"Metasploit Framework (MSF)",,,, +16887,exploits/linux/remote/16887.rb,"HP OpenView Network Node Manager (OV NNM) - 'connectedNodes.ovp'l Remote Command Execution (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-10-27,1,CVE-2005-2773;OSVDB-19057,"Metasploit Framework (MSF)",,,, +24937,exploits/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux,,2013-04-08,2013-04-08,1,OSVDB-91812,"Metasploit Framework (MSF)",,,, 44991,exploits/linux/remote/44991.rb,"HP VAN SDN Controller - Root Command Injection (Metasploit)",2018-07-09,Metasploit,remote,linux,8081,2018-07-09,2018-07-09,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/05a0d79be7a3e9892cc09e6b0754950f9b3e6a52/modules/exploits/linux/http/hp_van_sdn_cmd_inject.rb -44073,exploits/linux/remote/44073.md,"HPE Intelligent Management Center (iMC) 7.2 (E0403P10) - Code Execution",2017-06-02,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,2017-5815,,,,,https://blogs.securiteam.com/index.php/archives/3218 -16837,exploits/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,remote,linux,,2010-10-09,2011-03-06,1,2007-5208;41693,"Metasploit Framework (MSF)",,,, -23371,exploits/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Format String",2003-11-10,"Sebastian Krahmer",remote,linux,,2003-11-10,2012-12-13,1,2003-0886;2794,,,,,https://www.securityfocus.com/bid/9005/info -27032,exploits/linux/remote/27032.txt,"Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution",2006-01-05,"Patrice Fournier",remote,linux,,2006-01-05,2013-07-23,1,2005-3539;22246,,,,,https://www.securityfocus.com/bid/16151/info -19104,exploits/linux/remote/19104.c,"IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation",1997-11-24,anonymous,remote,linux,,1997-11-24,2017-11-15,1,8420;1999-0018,,,,,https://www.securityfocus.com/bid/127/info -19297,exploits/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read",1998-08-05,"Chuck Athey & Jim Garlick",remote,linux,,1998-08-05,2017-11-15,1,1999-1488;986,,,,,https://www.securityfocus.com/bid/371/info +44073,exploits/linux/remote/44073.md,"HPE Intelligent Management Center (iMC) 7.2 (E0403P10) - Code Execution",2017-06-02,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,CVE-2017-5815,,,,,https://blogs.securiteam.com/index.php/archives/3218 +16837,exploits/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,remote,linux,,2010-10-09,2011-03-06,1,CVE-2007-5208;OSVDB-41693,"Metasploit Framework (MSF)",,,, +23371,exploits/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Format String",2003-11-10,"Sebastian Krahmer",remote,linux,,2003-11-10,2012-12-13,1,CVE-2003-0886;OSVDB-2794,,,,,https://www.securityfocus.com/bid/9005/info +27032,exploits/linux/remote/27032.txt,"Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution",2006-01-05,"Patrice Fournier",remote,linux,,2006-01-05,2013-07-23,1,CVE-2005-3539;OSVDB-22246,,,,,https://www.securityfocus.com/bid/16151/info +19104,exploits/linux/remote/19104.c,"IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation",1997-11-24,anonymous,remote,linux,,1997-11-24,2017-11-15,1,OSVDB-8420;CVE-1999-0018,,,,,https://www.securityfocus.com/bid/127/info +19297,exploits/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read",1998-08-05,"Chuck Athey & Jim Garlick",remote,linux,,1998-08-05,2017-11-15,1,CVE-1999-1488;OSVDB-986,,,,,https://www.securityfocus.com/bid/371/info 35148,exploits/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for E-Business - Directory Traversal",2010-12-24,anonymous,remote,linux,,2010-12-24,2014-11-03,1,,,,,,https://www.securityfocus.com/bid/45582/info -21602,exploits/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal Information Disclosure",2002-07-09,glaive,remote,linux,,2002-07-09,2012-09-29,1,2002-1982;847,,,,,https://www.securityfocus.com/bid/5189/info -19079,exploits/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",remote,linux,,1998-05-01,2017-11-15,1,83127,,,,,https://www.securityfocus.com/bid/90/info -253,exploits/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow",2001-01-19,teleh0r,remote,linux,143,2001-01-18,,1,12037;2000-0284,,,,, -284,exploits/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Overflow",2001-03-03,SkyLaZarT,remote,linux,143,2001-03-02,2017-11-22,1,12037;2000-0284,,,,, +21602,exploits/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal Information Disclosure",2002-07-09,glaive,remote,linux,,2002-07-09,2012-09-29,1,CVE-2002-1982;OSVDB-847,,,,,https://www.securityfocus.com/bid/5189/info +19079,exploits/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",remote,linux,,1998-05-01,2017-11-15,1,OSVDB-83127,,,,,https://www.securityfocus.com/bid/90/info +253,exploits/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow",2001-01-19,teleh0r,remote,linux,143,2001-01-18,,1,OSVDB-12037;CVE-2000-0284,,,,, +284,exploits/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Overflow",2001-03-03,SkyLaZarT,remote,linux,143,2001-03-02,2017-11-22,1,OSVDB-12037;CVE-2000-0284,,,,, 46509,exploits/linux/remote/46509.rb,"Imperva SecureSphere 13.x - 'PWS' Command Injection (Metasploit)",2019-03-07,Metasploit,remote,linux,443,2019-03-07,2019-03-07,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/715409496ea3ce5d924458f385c7e5aa9feb9aaa/modules/exploits/linux/http/imperva_securesphere_exec.rb 46509,exploits/linux/remote/46509.rb,"Imperva SecureSphere 13.x - 'PWS' Command Injection (Metasploit)",2019-03-07,Metasploit,remote,linux,443,2019-03-07,2019-03-07,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/715409496ea3ce5d924458f385c7e5aa9feb9aaa/modules/exploits/linux/http/imperva_securesphere_exec.rb -22584,exploits/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,remote,linux,,2003-05-10,2012-11-12,1,2003-0282;2168,,,,,https://www.securityfocus.com/bid/7550/info -26913,exploits/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,remote,linux,,2005-12-19,2013-07-17,1,2005-4667;22400,,,,,https://www.securityfocus.com/bid/15968/info -26540,exploits/linux/remote/26540.txt,"Inkscape 0.41/0.42 - '.SVG' Image Buffer Overflow",2005-11-21,"Joxean Koret",remote,linux,,2005-11-21,2013-07-22,1,2005-3737;21001,,,,,https://www.securityfocus.com/bid/15507/info +22584,exploits/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,remote,linux,,2003-05-10,2012-11-12,1,CVE-2003-0282;OSVDB-2168,,,,,https://www.securityfocus.com/bid/7550/info +26913,exploits/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,remote,linux,,2005-12-19,2013-07-17,1,CVE-2005-4667;OSVDB-22400,,,,,https://www.securityfocus.com/bid/15968/info +26540,exploits/linux/remote/26540.txt,"Inkscape 0.41/0.42 - '.SVG' Image Buffer Overflow",2005-11-21,"Joxean Koret",remote,linux,,2005-11-21,2013-07-22,1,CVE-2005-3737;OSVDB-21001,,,,,https://www.securityfocus.com/bid/15507/info 22601,exploits/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting",2003-05-14,"Hugo Vazquez",remote,linux,,2003-05-14,2012-11-10,1,,,,,,https://www.securityfocus.com/bid/7596/info -208,exploits/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Overflow",2000-11-30,"Babcia Padlina",remote,linux,119,2000-11-29,2016-12-05,1,60978,,,,http://www.exploit-db.cominn-1.5.1.tar.gz, -1124,exploits/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,remote,linux,143,2005-07-31,2016-12-05,1,16804;2005-1255,,,,http://www.exploit-db.comimail815.exe, +208,exploits/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Overflow",2000-11-30,"Babcia Padlina",remote,linux,119,2000-11-29,2016-12-05,1,OSVDB-60978,,,,http://www.exploit-db.cominn-1.5.1.tar.gz, +1124,exploits/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,remote,linux,143,2005-07-31,2016-12-05,1,OSVDB-16804;CVE-2005-1255,,,,http://www.exploit-db.comimail815.exe, 40167,exploits/linux/remote/40167.txt,"Iris ID IrisAccess iCAM4000/iCAM7000 - Hard-Coded Credentials Remote Shell Access",2016-07-26,LiquidWorm,remote,linux,23,2016-07-26,2016-10-29,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5347.php -19111,exploits/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)",1998-04-08,ROTShB,remote,linux,,1998-04-08,2017-09-08,1,913;1999-0009,,,,,https://www.securityfocus.com/bid/134/info -19112,exploits/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)",1998-04-08,prym,remote,linux,,1998-04-08,2017-09-08,1,913;1999-0009,,,,,https://www.securityfocus.com/bid/134/info -30535,exploits/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning (1)",2007-08-27,"Amit Klein",remote,linux,,2007-08-27,2017-10-17,1,2007-2930;36796,,,,,https://www.securityfocus.com/bid/25459/info -30536,exploits/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning (2)",2007-08-27,"Amit Klein",remote,linux,,2007-08-27,2013-12-27,1,2007-2930;36796,,,,,https://www.securityfocus.com/bid/25459/info -277,exploits/linux/remote/277.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (1)",2001-03-01,Gneisenau,remote,linux,53,2001-02-28,2017-09-08,1,14795;2001-0010,,tsig0wn.c,,http://www.exploit-db.combind-src.tar.gz, -279,exploits/linux/remote/279.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (2)",2001-03-01,LSD-PLaNET,remote,linux,53,2001-02-28,2017-09-08,1,14795;2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, -282,exploits/linux/remote/282.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (4)",2001-03-02,Multiple,remote,linux,53,2001-03-01,2017-09-08,1,14795;2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, -19998,exploits/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",remote,linux,,2000-06-12,2012-07-21,1,2000-0472;338,,,,,https://www.securityfocus.com/bid/1316/info -44642,exploits/linux/remote/44642.rb,"Jenkins CLI - HTTP Java Deserialization (Metasploit)",2018-05-17,Metasploit,remote,linux,8080,2018-05-17,2018-05-17,1,2016-9299,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/436e414b93e003f4b6c0291cd2290e2e7c7e698a/modules/exploits/linux/misc/jenkins_ldap_deserialize.rb -44642,exploits/linux/remote/44642.rb,"Jenkins CLI - HTTP Java Deserialization (Metasploit)",2018-05-17,Metasploit,remote,linux,8080,2018-05-17,2018-05-17,1,2016-9299,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/436e414b93e003f4b6c0291cd2290e2e7c7e698a/modules/exploits/linux/misc/jenkins_ldap_deserialize.rb -19557,exploits/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",remote,linux,,1995-07-31,2012-07-03,1,1999-0066;1116,,,,,https://www.securityfocus.com/bid/719/info -32515,exploits/linux/remote/32515.rb,"Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)",2014-03-26,Metasploit,remote,linux,443,2014-03-26,2014-03-26,1,2013-2143;104981,"Metasploit Framework (MSF)",,,, -21934,exploits/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",remote,linux,,2002-10-11,2012-10-13,1,2002-1224;8945,,,,,https://www.securityfocus.com/bid/5951/info +19111,exploits/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)",1998-04-08,ROTShB,remote,linux,,1998-04-08,2017-09-08,1,OSVDB-913;CVE-1999-0009,,,,,https://www.securityfocus.com/bid/134/info +19112,exploits/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)",1998-04-08,prym,remote,linux,,1998-04-08,2017-09-08,1,OSVDB-913;CVE-1999-0009,,,,,https://www.securityfocus.com/bid/134/info +30535,exploits/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning (1)",2007-08-27,"Amit Klein",remote,linux,,2007-08-27,2017-10-17,1,CVE-2007-2930;OSVDB-36796,,,,,https://www.securityfocus.com/bid/25459/info +30536,exploits/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning (2)",2007-08-27,"Amit Klein",remote,linux,,2007-08-27,2013-12-27,1,CVE-2007-2930;OSVDB-36796,,,,,https://www.securityfocus.com/bid/25459/info +277,exploits/linux/remote/277.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (1)",2001-03-01,Gneisenau,remote,linux,53,2001-02-28,2017-09-08,1,OSVDB-14795;CVE-2001-0010,,tsig0wn.c,,http://www.exploit-db.combind-src.tar.gz, +279,exploits/linux/remote/279.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (2)",2001-03-01,LSD-PLaNET,remote,linux,53,2001-02-28,2017-09-08,1,OSVDB-14795;CVE-2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, +282,exploits/linux/remote/282.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (4)",2001-03-02,Multiple,remote,linux,53,2001-03-01,2017-09-08,1,OSVDB-14795;CVE-2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, +19998,exploits/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",remote,linux,,2000-06-12,2012-07-21,1,CVE-2000-0472;OSVDB-338,,,,,https://www.securityfocus.com/bid/1316/info +44642,exploits/linux/remote/44642.rb,"Jenkins CLI - HTTP Java Deserialization (Metasploit)",2018-05-17,Metasploit,remote,linux,8080,2018-05-17,2018-05-17,1,CVE-2016-9299,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/436e414b93e003f4b6c0291cd2290e2e7c7e698a/modules/exploits/linux/misc/jenkins_ldap_deserialize.rb +44642,exploits/linux/remote/44642.rb,"Jenkins CLI - HTTP Java Deserialization (Metasploit)",2018-05-17,Metasploit,remote,linux,8080,2018-05-17,2018-05-17,1,CVE-2016-9299,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/436e414b93e003f4b6c0291cd2290e2e7c7e698a/modules/exploits/linux/misc/jenkins_ldap_deserialize.rb +19557,exploits/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",remote,linux,,1995-07-31,2012-07-03,1,CVE-1999-0066;OSVDB-1116,,,,,https://www.securityfocus.com/bid/719/info +32515,exploits/linux/remote/32515.rb,"Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)",2014-03-26,Metasploit,remote,linux,443,2014-03-26,2014-03-26,1,CVE-2013-2143;OSVDB-104981,"Metasploit Framework (MSF)",,,, +21934,exploits/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",remote,linux,,2002-10-11,2012-10-13,1,CVE-2002-1224;OSVDB-8945,,,,,https://www.securityfocus.com/bid/5951/info 33311,exploits/linux/remote/33311.txt,"KDE 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",remote,linux,,2009-10-27,2014-05-12,1,,,,,,https://www.securityfocus.com/bid/36845/info -33364,exploits/linux/remote/33364.txt,"KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,linux,,2009-11-20,2014-05-15,1,2009-0689;61187,,,,,https://www.securityfocus.com/bid/37080/info -24801,exploits/linux/remote/24801.txt,"KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,linux,,2004-12-06,2013-03-15,1,2004-1165;12853,,,,,https://www.securityfocus.com/bid/11827/info -25375,exploits/linux/remote/25375.pl,"KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing",2005-04-11,"Noam Rathaus",remote,linux,,2005-04-11,2013-05-12,1,2005-0404;15434,,,,,https://www.securityfocus.com/bid/13085/info -24136,exploits/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation",2004-05-18,"Drew Copley",remote,linux,,2004-05-18,2013-01-15,1,2004-0527;15969,,,,,https://www.securityfocus.com/bid/10383/info -29770,exploits/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,2007-1564;35199,,,,,https://www.securityfocus.com/bid/23091/info +33364,exploits/linux/remote/33364.txt,"KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,linux,,2009-11-20,2014-05-15,1,CVE-2009-0689;OSVDB-61187,,,,,https://www.securityfocus.com/bid/37080/info +24801,exploits/linux/remote/24801.txt,"KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,linux,,2004-12-06,2013-03-15,1,CVE-2004-1165;OSVDB-12853,,,,,https://www.securityfocus.com/bid/11827/info +25375,exploits/linux/remote/25375.pl,"KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing",2005-04-11,"Noam Rathaus",remote,linux,,2005-04-11,2013-05-12,1,CVE-2005-0404;OSVDB-15434,,,,,https://www.securityfocus.com/bid/13085/info +24136,exploits/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation",2004-05-18,"Drew Copley",remote,linux,,2004-05-18,2013-01-15,1,CVE-2004-0527;OSVDB-15969,,,,,https://www.securityfocus.com/bid/10383/info +29770,exploits/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,CVE-2007-1564;OSVDB-35199,,,,,https://www.securityfocus.com/bid/23091/info 3698,exploits/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Buffer Overflow",2007-04-10,c0ntex,remote,linux,,2007-04-09,2016-12-05,1,,,,,, -46,exploits/linux/remote/46.c,"Kerio MailServer 5.6.3 - Remote Buffer Overflow",2003-06-27,B-r00t,remote,linux,25,2003-06-26,2017-10-04,1,4954;2003-0487,,,http://www.exploit-db.com/screenshots/idlt500/46.png,, -35785,exploits/linux/remote/35785.txt,"klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",remote,linux,,2011-05-18,2015-01-14,1,2011-1930;73394,,,,,https://www.securityfocus.com/bid/47924/info -8880,exploits/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,remote,linux,,2009-06-03,,1,56212;56211;56210;56209;56208;56207;56206;56205;56204;56203;56202;56201;56200;56199;56198;56197;56196;56195,,,,, -29690,exploits/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,2007-1264;33502,,,,,https://www.securityfocus.com/bid/22759/info -102,exploits/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution",2003-09-20,anonymous,remote,linux,617,2003-09-19,2016-12-05,1,14011;2005-0491,,,,, -25054,exploits/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,remote,linux,,2005-01-19,2013-04-28,1,2005-0129;13115,,,,,https://www.securityfocus.com/bid/12312/info -34385,exploits/linux/remote/34385.txt,"KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution",2010-07-28,unic0rn,remote,linux,,2010-07-28,2014-08-21,1,2010-2785;66648,,,,,https://www.securityfocus.com/bid/42026/info +46,exploits/linux/remote/46.c,"Kerio MailServer 5.6.3 - Remote Buffer Overflow",2003-06-27,B-r00t,remote,linux,25,2003-06-26,2017-10-04,1,OSVDB-4954;CVE-2003-0487,,,http://www.exploit-db.com/screenshots/idlt500/46.png,, +35785,exploits/linux/remote/35785.txt,"klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",remote,linux,,2011-05-18,2015-01-14,1,CVE-2011-1930;OSVDB-73394,,,,,https://www.securityfocus.com/bid/47924/info +8880,exploits/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,remote,linux,,2009-06-03,,1,OSVDB-56212;OSVDB-56211;OSVDB-56210;OSVDB-56209;OSVDB-56208;OSVDB-56207;OSVDB-56206;OSVDB-56205;OSVDB-56204;OSVDB-56203;OSVDB-56202;OSVDB-56201;OSVDB-56200;OSVDB-56199;OSVDB-56198;OSVDB-56197;OSVDB-56196;OSVDB-56195,,,,, +29690,exploits/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux,,2007-03-05,2013-11-19,1,CVE-2007-1264;OSVDB-33502,,,,,https://www.securityfocus.com/bid/22759/info +102,exploits/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution",2003-09-20,anonymous,remote,linux,617,2003-09-19,2016-12-05,1,OSVDB-14011;CVE-2005-0491,,,,, +25054,exploits/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,remote,linux,,2005-01-19,2013-04-28,1,CVE-2005-0129;OSVDB-13115,,,,,https://www.securityfocus.com/bid/12312/info +34385,exploits/linux/remote/34385.txt,"KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution",2010-07-28,unic0rn,remote,linux,,2010-07-28,2014-08-21,1,CVE-2010-2785;OSVDB-66648,,,,,https://www.securityfocus.com/bid/42026/info 40358,exploits/linux/remote/40358.py,"LamaHub 0.0.6.2 - Remote Buffer Overflow",2016-09-09,Pi3rrot,remote,linux,4111,2016-09-09,2016-09-09,0,,,,,http://www.exploit-db.comLamaHub-0.0.6.2.tar.gz, -31591,exploits/linux/remote/31591.txt,"LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal",2008-04-02,"Luigi Auriemma",remote,linux,,2008-04-02,2014-02-17,1,2008-6195;54671,,,,,https://www.securityfocus.com/bid/28577/info -24622,exploits/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow",2004-09-21,"D. J. Bernstein",remote,linux,,2004-09-21,2017-11-15,1,2004-2167;10216,,,,,https://www.securityfocus.com/bid/11233/info +31591,exploits/linux/remote/31591.txt,"LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal",2008-04-02,"Luigi Auriemma",remote,linux,,2008-04-02,2014-02-17,1,CVE-2008-6195;OSVDB-54671,,,,,https://www.securityfocus.com/bid/28577/info +24622,exploits/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow",2004-09-21,"D. J. Bernstein",remote,linux,,2004-09-21,2017-11-15,1,CVE-2004-2167;OSVDB-10216,,,,,https://www.securityfocus.com/bid/11233/info 22830,exploits/linux/remote/22830.c,"LBreakout2 2.x - Login Remote Format String",2003-06-24,V9,remote,linux,,2003-06-24,2017-04-13,1,,,,,,https://www.securityfocus.com/bid/8021/info -19868,exploits/linux/remote/19868.c,"LCDProc 0.4 - Remote Buffer Overflow",2000-04-23,"Andrew Hobgood",remote,linux,,2000-04-23,2012-07-16,1,2000-0295;13654,,,,,https://www.securityfocus.com/bid/1131/info -23936,exploits/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,remote,linux,,2004-04-08,2013-01-06,1,2004-1915;5158,,,,,https://www.securityfocus.com/bid/10085/info -143,exploits/linux/remote/143.c,"lftp 2.6.9 - Remote Stack Overflow",2004-01-14,Li0n7,remote,linux,,2004-01-13,2016-03-07,1,3015;2003-0963,,,,http://www.exploit-db.comlftp-2.6.9.tar.bz2, -24120,exploits/linux/remote/24120.pl,"LHA 1.x - 'extract_one' Multiple Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",remote,linux,,2004-05-19,2017-11-15,1,2004-0771;9520,,,,,https://www.securityfocus.com/bid/10354/info -39736,exploits/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",remote,linux,,2016-04-26,2016-04-26,0,2016-3074,,,,, -37788,exploits/linux/remote/37788.py,"libguac - Remote Buffer Overflow",2012-09-11,"Michael Jumper",remote,linux,,2012-09-11,2015-08-16,1,2012-4415;85860,,,,,https://www.securityfocus.com/bid/55497/info -22016,exploits/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,remote,linux,,2002-11-13,2012-10-16,1,2002-2400;59841,,,,,https://www.securityfocus.com/bid/6172/info -389,exploits/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow",2004-08-11,infamous41md,remote,linux,,2004-08-10,2016-03-30,1,8326;2004-0597,,,,http://www.exploit-db.comlibpng-1.2.5.tar.gz, -36884,exploits/linux/remote/36884.py,"libpurple 2.8.10 - OTR Information Disclosure",2012-02-25,"Dimitris Glynos",remote,linux,,2012-02-25,2015-05-02,1,2012-1257;79591,,,,,https://www.securityfocus.com/bid/52175/info -46970,exploits/linux/remote/46970.rb,"LibreNMS - addhost Command Injection (Metasploit)",2019-06-05,Metasploit,remote,linux,,2019-06-05,2019-06-05,1,2018-20434,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_addhost_cmd_inject.rb -47375,exploits/linux/remote/47375.rb,"LibreNMS - Collectd Command Injection (Metasploit)",2019-09-10,Metasploit,remote,linux,,2019-09-10,2019-09-10,1,2019-10669,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_collectd_cmd_inject.rb -47375,exploits/linux/remote/47375.rb,"LibreNMS - Collectd Command Injection (Metasploit)",2019-09-10,Metasploit,remote,linux,,2019-09-10,2019-09-10,1,2019-10669,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_collectd_cmd_inject.rb -44022,exploits/linux/remote/44022.md,"LibreOffice < 6.0.1 - '=WEBSERVICE' Remote Arbitrary File Disclosure",2018-02-10,"Mikhail Klementev",remote,linux,,2018-02-12,2018-02-12,0,2018-6871,,,,,https://github.com/jollheef/libreoffice-remote-arbitrary-file-disclosure/tree/7eb75ff6662e50783824df97c34f6c7f58e71ce5 -45638,exploits/linux/remote/45638.py,"libSSH - Authentication Bypass",2018-10-18,"Dayanç Soyadlı",remote,linux,,2018-10-19,2018-10-19,0,2018-10933,,,,,https://github.com/blacknbunny/libSSH-Authentication-Bypass/blob/5dc55fbf5518f2e11503f08fa84a3640e60c7ec9/libsshauthbypass.py -46307,exploits/linux/remote/46307.py,"LibSSH 0.7.6 / 0.8.4 - Unauthorized Access",2018-10-20,jas502n,remote,linux,,2019-02-03,2019-02-03,1,2018-10933,,,http://www.exploit-db.com/screenshots/idlt46500/exp.jpg,,https://github.com/jas502n/CVE-2018-10933/blob/05ee62e7ed7d4cd10e71ea10b28da990e37a24f4/libssh-CVE-2018-10933-jas502n.py -24704,exploits/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,remote,linux,,2004-10-26,2013-03-10,1,2004-0989;11179,,,,,https://www.securityfocus.com/bid/11526/info -35810,exploits/linux/remote/35810.txt,"libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",remote,linux,,2011-05-31,2015-01-17,1,2011-1944;73248,,,,,https://www.securityfocus.com/bid/48056/info -32133,exploits/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow",2008-07-31,"Chris Evans",remote,linux,,2008-07-31,2014-03-12,1,2008-2935;47544,,,,,https://www.securityfocus.com/bid/30467/info -22012,exploits/linux/remote/22012.c,"Light HTTPd 0.1 - 'GET' Buffer Overflow (1)",2002-11-12,Xpl017Elz,remote,linux,,2002-11-12,2012-10-16,1,2002-1549;14292,,,,,https://www.securityfocus.com/bid/6162/info -22013,exploits/linux/remote/22013.c,"Light HTTPd 0.1 - 'GET' Buffer Overflow (2)",2002-11-12,uid0x00,remote,linux,,2002-11-12,2012-10-16,1,2002-1549;14292,,,,,https://www.securityfocus.com/bid/6162/info +19868,exploits/linux/remote/19868.c,"LCDProc 0.4 - Remote Buffer Overflow",2000-04-23,"Andrew Hobgood",remote,linux,,2000-04-23,2012-07-16,1,CVE-2000-0295;OSVDB-13654,,,,,https://www.securityfocus.com/bid/1131/info +23936,exploits/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,remote,linux,,2004-04-08,2013-01-06,1,CVE-2004-1915;OSVDB-5158,,,,,https://www.securityfocus.com/bid/10085/info +143,exploits/linux/remote/143.c,"lftp 2.6.9 - Remote Stack Overflow",2004-01-14,Li0n7,remote,linux,,2004-01-13,2016-03-07,1,OSVDB-3015;CVE-2003-0963,,,,http://www.exploit-db.comlftp-2.6.9.tar.bz2, +24120,exploits/linux/remote/24120.pl,"LHA 1.x - 'extract_one' Multiple Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",remote,linux,,2004-05-19,2017-11-15,1,CVE-2004-0771;OSVDB-9520,,,,,https://www.securityfocus.com/bid/10354/info +39736,exploits/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",remote,linux,,2016-04-26,2016-04-26,0,CVE-2016-3074,,,,, +37788,exploits/linux/remote/37788.py,"libguac - Remote Buffer Overflow",2012-09-11,"Michael Jumper",remote,linux,,2012-09-11,2015-08-16,1,CVE-2012-4415;OSVDB-85860,,,,,https://www.securityfocus.com/bid/55497/info +22016,exploits/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,remote,linux,,2002-11-13,2012-10-16,1,CVE-2002-2400;OSVDB-59841,,,,,https://www.securityfocus.com/bid/6172/info +389,exploits/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow",2004-08-11,infamous41md,remote,linux,,2004-08-10,2016-03-30,1,OSVDB-8326;CVE-2004-0597,,,,http://www.exploit-db.comlibpng-1.2.5.tar.gz, +36884,exploits/linux/remote/36884.py,"libpurple 2.8.10 - OTR Information Disclosure",2012-02-25,"Dimitris Glynos",remote,linux,,2012-02-25,2015-05-02,1,CVE-2012-1257;OSVDB-79591,,,,,https://www.securityfocus.com/bid/52175/info +46970,exploits/linux/remote/46970.rb,"LibreNMS - addhost Command Injection (Metasploit)",2019-06-05,Metasploit,remote,linux,,2019-06-05,2019-06-05,1,CVE-2018-20434,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_addhost_cmd_inject.rb +47375,exploits/linux/remote/47375.rb,"LibreNMS - Collectd Command Injection (Metasploit)",2019-09-10,Metasploit,remote,linux,,2019-09-10,2019-09-10,1,CVE-2019-10669,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_collectd_cmd_inject.rb +47375,exploits/linux/remote/47375.rb,"LibreNMS - Collectd Command Injection (Metasploit)",2019-09-10,Metasploit,remote,linux,,2019-09-10,2019-09-10,1,CVE-2019-10669,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/librenms_collectd_cmd_inject.rb +44022,exploits/linux/remote/44022.md,"LibreOffice < 6.0.1 - '=WEBSERVICE' Remote Arbitrary File Disclosure",2018-02-10,"Mikhail Klementev",remote,linux,,2018-02-12,2018-02-12,0,CVE-2018-6871,,,,,https://github.com/jollheef/libreoffice-remote-arbitrary-file-disclosure/tree/7eb75ff6662e50783824df97c34f6c7f58e71ce5 +45638,exploits/linux/remote/45638.py,"libSSH - Authentication Bypass",2018-10-18,"Dayanç Soyadlı",remote,linux,,2018-10-19,2018-10-19,0,CVE-2018-10933,,,,,https://github.com/blacknbunny/libSSH-Authentication-Bypass/blob/5dc55fbf5518f2e11503f08fa84a3640e60c7ec9/libsshauthbypass.py +46307,exploits/linux/remote/46307.py,"LibSSH 0.7.6 / 0.8.4 - Unauthorized Access",2018-10-20,jas502n,remote,linux,,2019-02-03,2019-02-03,1,CVE-2018-10933,,,http://www.exploit-db.com/screenshots/idlt46500/exp.jpg,,https://github.com/jas502n/CVE-2018-10933/blob/05ee62e7ed7d4cd10e71ea10b28da990e37a24f4/libssh-CVE-2018-10933-jas502n.py +24704,exploits/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,remote,linux,,2004-10-26,2013-03-10,1,CVE-2004-0989;OSVDB-11179,,,,,https://www.securityfocus.com/bid/11526/info +35810,exploits/linux/remote/35810.txt,"libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",remote,linux,,2011-05-31,2015-01-17,1,CVE-2011-1944;OSVDB-73248,,,,,https://www.securityfocus.com/bid/48056/info +32133,exploits/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow",2008-07-31,"Chris Evans",remote,linux,,2008-07-31,2014-03-12,1,CVE-2008-2935;OSVDB-47544,,,,,https://www.securityfocus.com/bid/30467/info +22012,exploits/linux/remote/22012.c,"Light HTTPd 0.1 - 'GET' Buffer Overflow (1)",2002-11-12,Xpl017Elz,remote,linux,,2002-11-12,2012-10-16,1,CVE-2002-1549;OSVDB-14292,,,,,https://www.securityfocus.com/bid/6162/info +22013,exploits/linux/remote/22013.c,"Light HTTPd 0.1 - 'GET' Buffer Overflow (2)",2002-11-12,uid0x00,remote,linux,,2002-11-12,2012-10-16,1,CVE-2002-1549;OSVDB-14292,,,,,https://www.securityfocus.com/bid/6162/info 4437,exploits/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution",2007-09-20,Andi,remote,linux,80,2007-09-19,2017-11-22,1,,,,,http://www.exploit-db.comlighttpd-1.4.17.tar.gz,http://www.secweb.se/en/advisories/lighttpd-fastcgi-remote-vulnerability/ -31396,exploits/linux/remote/31396.txt,"Lighttpd 1.4.x - mod_userdir Information Disclosure",2008-03-12,julien.cayzac,remote,linux,,2008-03-12,2014-02-04,1,2008-1270;43170,,,,,https://www.securityfocus.com/bid/28226/info -29033,exploits/linux/remote/29033.html,"Links_ ELinks 'smbclient' - Remote Command Execution",2006-11-18,"Teemu Salmela",remote,linux,,2006-11-18,2013-10-18,1,2006-5925;30437,,,,,https://www.securityfocus.com/bid/21082/info -25008,exploits/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",remote,linux,,2004-12-15,2013-04-30,1,2004-1282;12455,,,,,https://www.securityfocus.com/bid/11997/info -18368,exploits/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,linux,,2012-01-14,2012-01-14,1,2011-4862;78020,"Metasploit Framework (MSF)",,,, -340,exploits/linux/remote/340.c,"Linux imapd - Remote Overflow / File Retrieve",1997-06-24,p1,remote,linux,143,1997-06-23,,1,11731;1999-0042,,,,, -19458,exploits/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,remote,linux,,1999-07-31,2012-06-30,1,1999-0426;1042;1999-0414,,,,,https://www.securityfocus.com/bid/580/info -19522,exploits/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth & S. Krahmer",remote,linux,,1999-09-27,2012-07-02,1,2004-0641;199;2002-1463;2001-1104;2001-0751;2001-0328;2001-0288;2001-0163;2001-0162;2000-0916;1999-0077,,,,,https://www.securityfocus.com/bid/670/info -237,exploits/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Spoof IP",2001-01-02,Stealth,remote,linux,513,2001-01-01,2019-03-28,1,151,,,,http://www.exploit-db.comlinux-2.2.0.tar.bz2, -20765,exploits/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",remote,linux,,2001-04-16,2012-08-24,1,2001-0405;1790,,,,,http://www.tempest.com.br/advisories/linux-iptables -8556,exploits/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow",2009-04-28,sgrakkyu,remote,linux,,2009-04-27,2017-11-22,1,2009-0065;51253,,,,, -38826,exploits/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",remote,linux,,2013-12-10,2015-11-30,1,2013-4579;99878,,,,,https://www.securityfocus.com/bid/63743/info -49754,exploits/linux/remote/49754.c,"Linux Kernel 5.4 - 'BleedingTooth' Bluetooth Zero-Click Remote Code Execution",2021-04-08,"Google Security Research",remote,linux,,2021-04-08,2021-04-08,0,2020-12352;2020-12351,,,,, +31396,exploits/linux/remote/31396.txt,"Lighttpd 1.4.x - mod_userdir Information Disclosure",2008-03-12,julien.cayzac,remote,linux,,2008-03-12,2014-02-04,1,CVE-2008-1270;OSVDB-43170,,,,,https://www.securityfocus.com/bid/28226/info +29033,exploits/linux/remote/29033.html,"Links_ ELinks 'smbclient' - Remote Command Execution",2006-11-18,"Teemu Salmela",remote,linux,,2006-11-18,2013-10-18,1,CVE-2006-5925;OSVDB-30437,,,,,https://www.securityfocus.com/bid/21082/info +25008,exploits/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",remote,linux,,2004-12-15,2013-04-30,1,CVE-2004-1282;OSVDB-12455,,,,,https://www.securityfocus.com/bid/11997/info +18368,exploits/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,linux,,2012-01-14,2012-01-14,1,CVE-2011-4862;OSVDB-78020,"Metasploit Framework (MSF)",,,, +340,exploits/linux/remote/340.c,"Linux imapd - Remote Overflow / File Retrieve",1997-06-24,p1,remote,linux,143,1997-06-23,,1,OSVDB-11731;CVE-1999-0042,,,,, +19458,exploits/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,remote,linux,,1999-07-31,2012-06-30,1,CVE-1999-0426;OSVDB-1042;CVE-1999-0414,,,,,https://www.securityfocus.com/bid/580/info +19522,exploits/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth & S. Krahmer",remote,linux,,1999-09-27,2012-07-02,1,CVE-2004-0641;OSVDB-199;CVE-2002-1463;CVE-2001-1104;CVE-2001-0751;CVE-2001-0328;CVE-2001-0288;CVE-2001-0163;CVE-2001-0162;CVE-2000-0916;CVE-1999-0077,,,,,https://www.securityfocus.com/bid/670/info +237,exploits/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Spoof IP",2001-01-02,Stealth,remote,linux,513,2001-01-01,2019-03-28,1,OSVDB-151,,,,http://www.exploit-db.comlinux-2.2.0.tar.bz2, +20765,exploits/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",remote,linux,,2001-04-16,2012-08-24,1,CVE-2001-0405;OSVDB-1790,,,,,http://www.tempest.com.br/advisories/linux-iptables +8556,exploits/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow",2009-04-28,sgrakkyu,remote,linux,,2009-04-27,2017-11-22,1,CVE-2009-0065;OSVDB-51253,,,,, +38826,exploits/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",remote,linux,,2013-12-10,2015-11-30,1,CVE-2013-4579;OSVDB-99878,,,,,https://www.securityfocus.com/bid/63743/info +49754,exploits/linux/remote/49754.c,"Linux Kernel 5.4 - 'BleedingTooth' Bluetooth Zero-Click Remote Code Execution",2021-04-08,"Google Security Research",remote,linux,,2021-04-08,2021-04-08,0,CVE-2020-12352;CVE-2020-12351,,,,, 47047,exploits/linux/remote/47047.rb,"Linux Mint 18.3-19.1 - 'yelp' Command Injection (Metasploit)",2019-07-01,b1ack0wl,remote,linux,,2019-07-01,2019-07-02,0,,"Metasploit Framework (MSF)",,,, -89,exploits/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,remote,linux,23,2003-08-28,2017-11-16,1,2476;2003-0686,,,,http://www.exploit-db.compam_smb-1.1.6-1.i386.rpm, -1295,exploits/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution",2005-11-05,kingcope,remote,linux,21,2005-11-04,2016-12-05,1,20530;2005-3524,,,,http://www.exploit-db.comlinux-ftpd-ssl_0.17.35-0.3.orig.tar.gz, -20619,exploits/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,remote,linux,,1999-12-21,2012-08-18,1,2000-0017;107,,,,,https://www.securityfocus.com/bid/2352/info +89,exploits/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,remote,linux,23,2003-08-28,2017-11-16,1,OSVDB-2476;CVE-2003-0686,,,,http://www.exploit-db.compam_smb-1.1.6-1.i386.rpm, +1295,exploits/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution",2005-11-05,kingcope,remote,linux,21,2005-11-04,2016-12-05,1,OSVDB-20530;CVE-2005-3524,,,,http://www.exploit-db.comlinux-ftpd-ssl_0.17.35-0.3.orig.tar.gz, +20619,exploits/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,remote,linux,,1999-12-21,2012-08-18,1,CVE-2000-0017;OSVDB-107,,,,,https://www.securityfocus.com/bid/2352/info 23151,exploits/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",remote,linux,,2003-09-16,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8629/info 42158,exploits/linux/remote/42158.py,"Logpoint < 5.6.4 - Root Remote Code Execution",2017-06-11,agix,remote,linux,,2017-06-12,2017-06-12,0,,,,,, -35386,exploits/linux/remote/35386.txt,"Logwatch Log File - Special Characters Privilege Escalation",2011-02-24,"Dominik George",remote,linux,,2011-02-24,2014-11-27,1,2011-1018;71358,,,,,https://www.securityfocus.com/bid/46554/info -22021,exploits/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow",2002-11-16,"dong-h0un U",remote,linux,,2002-11-16,2012-10-16,1,2002-1823;59789,,,,,https://www.securityfocus.com/bid/6190/info -227,exploits/linux/remote/227.c,"LPRng (RedHat 7.0) - 'lpd' Format String",2000-12-11,DiGiT,remote,linux,515,2000-12-10,2016-12-05,1,421;2000-0917,,,,http://www.exploit-db.comLPRng-3.6.24.tgz, -16842,exploits/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,2000-0917;421,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLPRng-3.6.22.tgz,http://www.cert.org/advisories/CA-2000-22.html -226,exploits/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Command Execution",2000-12-11,sk8,remote,linux,515,2000-12-10,2016-12-04,1,421;2000-0917,,,,http://www.exploit-db.comLPRng-3.6.22.tgz, -230,exploits/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Command Execution",2000-12-15,VeNoMouS,remote,linux,515,2000-12-14,2016-12-04,1,421;2000-0917,,,,http://www.exploit-db.comLPRng-3.6.24.tgz, -23161,exploits/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow (1)",2003-09-19,"Carl Livitt",remote,linux,,2003-09-19,2012-12-05,1,2003-0826;11744,,,,,https://www.securityfocus.com/bid/8655/info -23162,exploits/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",remote,linux,,2003-09-19,2012-12-05,1,2003-0826;11744,,,,,https://www.securityfocus.com/bid/8655/info +35386,exploits/linux/remote/35386.txt,"Logwatch Log File - Special Characters Privilege Escalation",2011-02-24,"Dominik George",remote,linux,,2011-02-24,2014-11-27,1,CVE-2011-1018;OSVDB-71358,,,,,https://www.securityfocus.com/bid/46554/info +22021,exploits/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow",2002-11-16,"dong-h0un U",remote,linux,,2002-11-16,2012-10-16,1,CVE-2002-1823;OSVDB-59789,,,,,https://www.securityfocus.com/bid/6190/info +227,exploits/linux/remote/227.c,"LPRng (RedHat 7.0) - 'lpd' Format String",2000-12-11,DiGiT,remote,linux,515,2000-12-10,2016-12-05,1,OSVDB-421;CVE-2000-0917,,,,http://www.exploit-db.comLPRng-3.6.24.tgz, +16842,exploits/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,CVE-2000-0917;OSVDB-421,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLPRng-3.6.22.tgz,http://www.cert.org/advisories/CA-2000-22.html +226,exploits/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Command Execution",2000-12-11,sk8,remote,linux,515,2000-12-10,2016-12-04,1,OSVDB-421;CVE-2000-0917,,,,http://www.exploit-db.comLPRng-3.6.22.tgz, +230,exploits/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Command Execution",2000-12-15,VeNoMouS,remote,linux,515,2000-12-14,2016-12-04,1,OSVDB-421;CVE-2000-0917,,,,http://www.exploit-db.comLPRng-3.6.24.tgz, +23161,exploits/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow (1)",2003-09-19,"Carl Livitt",remote,linux,,2003-09-19,2012-12-05,1,CVE-2003-0826;OSVDB-11744,,,,,https://www.securityfocus.com/bid/8655/info +23162,exploits/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",remote,linux,,2003-09-19,2012-12-05,1,CVE-2003-0826;OSVDB-11744,,,,,https://www.securityfocus.com/bid/8655/info 39632,exploits/linux/remote/39632.py,"LShell 0.9.15 - Remote Code Execution",2012-12-30,drone,remote,linux,,2016-03-30,2016-03-30,1,,,,,, -20143,exploits/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,remote,linux,,2000-08-02,2012-07-31,1,2000-0705;1496,,,,,https://www.securityfocus.com/bid/1550/info -39155,exploits/linux/remote/39155.txt,"lxml - 'clean_html' Security Bypass",2014-04-15,"Maksim Kochkin",remote,linux,,2014-04-15,2016-01-03,1,2014-3146;105975,,,,,https://www.securityfocus.com/bid/67159/info -32530,exploits/linux/remote/32530.txt,"Lynx 2.8 - '.mailcap'/'.mime.type' Local Code Execution",2008-11-03,"Piotr Engelking",remote,linux,,2008-11-03,2014-03-26,1,2006-7234;30535,,,,,https://www.securityfocus.com/bid/31917/info +20143,exploits/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,remote,linux,,2000-08-02,2012-07-31,1,CVE-2000-0705;OSVDB-1496,,,,,https://www.securityfocus.com/bid/1550/info +39155,exploits/linux/remote/39155.txt,"lxml - 'clean_html' Security Bypass",2014-04-15,"Maksim Kochkin",remote,linux,,2014-04-15,2016-01-03,1,CVE-2014-3146;OSVDB-105975,,,,,https://www.securityfocus.com/bid/67159/info +32530,exploits/linux/remote/32530.txt,"Lynx 2.8 - '.mailcap'/'.mime.type' Local Code Execution",2008-11-03,"Piotr Engelking",remote,linux,,2008-11-03,2014-03-26,1,CVE-2006-7234;OSVDB-30535,,,,,https://www.securityfocus.com/bid/31917/info 1288,exploits/linux/remote/1288.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow",2005-11-02,xwings,remote,linux,,2005-11-01,2016-06-07,1,,,,,http://www.exploit-db.comlynx-2.8.3.tar.gz, -21722,exploits/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",remote,linux,,2002-08-19,2012-10-04,1,2002-1405;12657,,,,,https://www.securityfocus.com/bid/5499/info -16835,exploits/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,2006-6332;31267,"Metasploit Framework (MSF)",,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, -3389,exploits/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",remote,linux,,2007-02-28,2016-10-27,1,31267;2006-6332,,,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, -10024,exploits/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",remote,linux,,2006-12-07,,1,2006-6332;31267,"Metasploit Framework (MSF)",,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, -23115,exploits/linux/remote/23115.c,"Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow",2003-09-07,V9,remote,linux,,2003-09-07,2012-12-03,1,2003-0705;6586,,,,,https://www.securityfocus.com/bid/8557/info +21722,exploits/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",remote,linux,,2002-08-19,2012-10-04,1,CVE-2002-1405;OSVDB-12657,,,,,https://www.securityfocus.com/bid/5499/info +16835,exploits/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,CVE-2006-6332;OSVDB-31267,"Metasploit Framework (MSF)",,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, +3389,exploits/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",remote,linux,,2007-02-28,2016-10-27,1,OSVDB-31267;CVE-2006-6332,,,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, +10024,exploits/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",remote,linux,,2006-12-07,,1,CVE-2006-6332;OSVDB-31267,"Metasploit Framework (MSF)",,,http://www.exploit-db.commadwifi-0.9.2.1.tar.gz, +23115,exploits/linux/remote/23115.c,"Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow",2003-09-07,V9,remote,linux,,2003-09-07,2012-12-03,1,CVE-2003-0705;OSVDB-6586,,,,,https://www.securityfocus.com/bid/8557/info 915,exploits/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote Overflow",2005-04-05,Expanders,remote,linux,143,2005-04-04,2017-11-22,1,,,,,, -20597,exploits/linux/remote/20597.txt,"Majordomo 1.89/1.90 - 'lists' Command Execution",1994-06-06,"Razvan Dragomirescu",remote,linux,,1994-06-06,2012-08-17,1,1999-0207;1748,,,,,https://www.securityfocus.com/bid/2310/info -20220,exploits/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 - '/perl' HTTP Directory Disclosure",2000-09-11,anonymous,remote,linux,,2000-09-11,2012-08-03,1,2000-0883;410,,,,,https://www.securityfocus.com/bid/1678/info -19966,exploits/linux/remote/19966.c,"Marty Bochane MDBms 0.9 - xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",remote,linux,,2000-05-24,2012-07-20,1,2000-0446;324,,,,,https://www.securityfocus.com/bid/1252/info -23811,exploits/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,remote,linux,,2003-11-02,2013-01-02,1,2003-1228;2923,,,,,https://www.securityfocus.com/bid/9871/info -40911,exploits/linux/remote/40911.py,"McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution",2016-12-13,"Andrew Fasano",remote,linux,,2016-12-13,2017-01-11,1,2016-8025;2016-8024;2016-8023;2016-8022;2016-8021;2016-8020;2016-8019;2016-8018;2016-8017;2016-8016,,,,,https://nation.state.actor/mcafee.html -20924,exploits/linux/remote/20924.txt,"MDBms 0.96/0.99 - Query Display Buffer Overflow",2001-06-12,teleh0r,remote,linux,,2001-06-12,2012-09-02,1,2001-0818;13977,,,,,https://www.securityfocus.com/bid/2867/info -826,exploits/linux/remote/826.c,"Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow",2005-02-18,millhouse,remote,linux,12203,2005-02-17,,1,8061;2004-0735,,,,, -382,exploits/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow",2002-12-24,innerphobia,remote,linux,,2002-12-23,,1,19181;2002-1351,,,,, -23728,exploits/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",remote,linux,,2004-02-18,2012-12-31,1,2004-0104;3987,,,,,https://www.securityfocus.com/bid/9692/info -22026,exploits/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",remote,linux,,2002-11-19,2012-10-17,1,2002-1307;7353,,,,,https://www.securityfocus.com/bid/6204/info -25015,exploits/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 - '.EMelody' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,linux,,2004-12-15,2013-04-30,1,2004-1292;12442,,,,,https://www.securityfocus.com/bid/12010/info -19801,exploits/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow",2000-03-10,bladi,remote,linux,,2000-03-10,2012-07-13,1,2000-0183;1252,,,,,https://www.securityfocus.com/bid/1046/info -20569,exploits/linux/remote/20569.c,"mICQ 0.4.6 - Remote Buffer Overflow",2001-01-17,"tHE rECIdjVO",remote,linux,,2001-01-17,2012-08-16,1,2001-0233;6988,,,,,https://www.securityfocus.com/bid/2254/info -19247,exploits/linux/remote/19247.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (3)",1999-06-15,"eeye security",remote,linux,,1999-06-15,2012-06-17,1,1999-0874;97,,,,,https://www.securityfocus.com/bid/307/info -30285,exploits/linux/remote/30285.txt,"Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection",2007-07-10,"Thor Larholm",remote,linux,,2007-07-10,2013-12-15,1,2007-3670;38017,,,,,https://www.securityfocus.com/bid/24837/info +20597,exploits/linux/remote/20597.txt,"Majordomo 1.89/1.90 - 'lists' Command Execution",1994-06-06,"Razvan Dragomirescu",remote,linux,,1994-06-06,2012-08-17,1,CVE-1999-0207;OSVDB-1748,,,,,https://www.securityfocus.com/bid/2310/info +20220,exploits/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 - '/perl' HTTP Directory Disclosure",2000-09-11,anonymous,remote,linux,,2000-09-11,2012-08-03,1,CVE-2000-0883;OSVDB-410,,,,,https://www.securityfocus.com/bid/1678/info +19966,exploits/linux/remote/19966.c,"Marty Bochane MDBms 0.9 - xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",remote,linux,,2000-05-24,2012-07-20,1,CVE-2000-0446;OSVDB-324,,,,,https://www.securityfocus.com/bid/1252/info +23811,exploits/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,remote,linux,,2003-11-02,2013-01-02,1,CVE-2003-1228;OSVDB-2923,,,,,https://www.securityfocus.com/bid/9871/info +40911,exploits/linux/remote/40911.py,"McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution",2016-12-13,"Andrew Fasano",remote,linux,,2016-12-13,2017-01-11,1,CVE-2016-8025;CVE-2016-8024;CVE-2016-8023;CVE-2016-8022;CVE-2016-8021;CVE-2016-8020;CVE-2016-8019;CVE-2016-8018;CVE-2016-8017;CVE-2016-8016,,,,,https://nation.state.actor/mcafee.html +20924,exploits/linux/remote/20924.txt,"MDBms 0.96/0.99 - Query Display Buffer Overflow",2001-06-12,teleh0r,remote,linux,,2001-06-12,2012-09-02,1,CVE-2001-0818;OSVDB-13977,,,,,https://www.securityfocus.com/bid/2867/info +826,exploits/linux/remote/826.c,"Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow",2005-02-18,millhouse,remote,linux,12203,2005-02-17,,1,OSVDB-8061;CVE-2004-0735,,,,, +382,exploits/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow",2002-12-24,innerphobia,remote,linux,,2002-12-23,,1,OSVDB-19181;CVE-2002-1351,,,,, +23728,exploits/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",remote,linux,,2004-02-18,2012-12-31,1,CVE-2004-0104;OSVDB-3987,,,,,https://www.securityfocus.com/bid/9692/info +22026,exploits/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",remote,linux,,2002-11-19,2012-10-17,1,CVE-2002-1307;OSVDB-7353,,,,,https://www.securityfocus.com/bid/6204/info +25015,exploits/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 - '.EMelody' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,linux,,2004-12-15,2013-04-30,1,CVE-2004-1292;OSVDB-12442,,,,,https://www.securityfocus.com/bid/12010/info +19801,exploits/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow",2000-03-10,bladi,remote,linux,,2000-03-10,2012-07-13,1,CVE-2000-0183;OSVDB-1252,,,,,https://www.securityfocus.com/bid/1046/info +20569,exploits/linux/remote/20569.c,"mICQ 0.4.6 - Remote Buffer Overflow",2001-01-17,"tHE rECIdjVO",remote,linux,,2001-01-17,2012-08-16,1,CVE-2001-0233;OSVDB-6988,,,,,https://www.securityfocus.com/bid/2254/info +19247,exploits/linux/remote/19247.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (3)",1999-06-15,"eeye security",remote,linux,,1999-06-15,2012-06-17,1,CVE-1999-0874;OSVDB-97,,,,,https://www.securityfocus.com/bid/307/info +30285,exploits/linux/remote/30285.txt,"Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection",2007-07-10,"Thor Larholm",remote,linux,,2007-07-10,2013-12-15,1,CVE-2007-3670;OSVDB-38017,,,,,https://www.securityfocus.com/bid/24837/info 11720,exploits/linux/remote/11720.py,"Microworld eScan AntiVirus < 3.x - Remote Code Execution",2010-03-13,"Mohammed almutairi",remote,linux,,2010-03-12,2016-12-05,0,,,,,, -63,exploits/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",remote,linux,1114,2003-07-24,2016-12-05,1,2349,,,,http://www.exploit-db.commsql-3.0-P1.tar.gz, -25975,exploits/linux/remote/25975.rb,"MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,linux,5555,2013-06-05,2013-06-05,1,2013-0230;89624,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, -33855,exploits/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",remote,linux,,2010-04-20,2014-06-24,1,2010-1320;63975,,,,,https://www.securityfocus.com/bid/39599/info -35606,exploits/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",remote,linux,,2011-04-11,2014-12-25,1,2011-0285;71789,,,,,https://www.securityfocus.com/bid/47310/info +63,exploits/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",remote,linux,1114,2003-07-24,2016-12-05,1,OSVDB-2349,,,,http://www.exploit-db.commsql-3.0-P1.tar.gz, +25975,exploits/linux/remote/25975.rb,"MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,linux,5555,2013-06-05,2013-06-05,1,CVE-2013-0230;OSVDB-89624,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, +33855,exploits/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",remote,linux,,2010-04-20,2014-06-24,1,CVE-2010-1320;OSVDB-63975,,,,,https://www.securityfocus.com/bid/39599/info +35606,exploits/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",remote,linux,,2011-04-11,2014-12-25,1,CVE-2011-0285;OSVDB-71789,,,,,https://www.securityfocus.com/bid/47310/info 35132,exploits/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) - Arbitrary Shell Command Injection",2010-12-21,"Jan Fry",remote,linux,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45537/info -16910,exploits/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection (Metasploit)",2011-01-08,Metasploit,remote,linux,,2011-01-08,2011-03-06,1,69934,"Metasploit Framework (MSF)",,,, +16910,exploits/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection (Metasploit)",2011-01-08,Metasploit,remote,linux,,2011-01-08,2011-03-06,1,OSVDB-69934,"Metasploit Framework (MSF)",,,, 49176,exploits/linux/remote/49176.txt,"Mitel mitel-cs018 - Call Data Information Disclosure",2020-12-02,"Andrea Intilangelo",remote,linux,,2020-12-02,2020-12-02,0,,,,,, -41,exploits/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,remote,linux,80,2003-06-09,2016-02-10,1,11873;2003-0437,,,,http://www.exploit-db.commnogosearch-3.1.20.tar.gz, -37949,exploits/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",remote,linux,,2012-10-17,2017-10-17,1,2012-4528;86408,,,,,https://www.securityfocus.com/bid/56096/info -26422,exploits/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,linux,,2013-06-24,2013-06-24,1,2012-6495;88825;2012-6081,"Metasploit Framework (MSF)",,,http://www.exploit-db.commoin-1.9.5.tar.gz, -24935,exploits/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux,,2013-04-08,2013-04-08,1,2013-1892;91632,"Metasploit Framework (MSF)",,,, -24947,exploits/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agix,remote,linux,,2013-04-08,2018-01-19,1,2013-1892;91632,,,,, -23397,exploits/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 - 'HTTP Request' Buffer Overrun",2003-11-24,Shadowinteger,remote,linux,,2003-11-24,2012-12-14,1,2003-1083;2858,,,,http://www.exploit-db.commonit-4.0.tar.gz,https://www.securityfocus.com/bid/9099/info -173,exploits/linux/remote/173.pl,"Monit 4.1 - Remote Buffer Overflow",2004-04-09,gsicht,remote,linux,2812,2004-04-08,2016-12-05,1,2858;2003-1083,,,,http://www.exploit-db.commonit-4.0.tar.gz, -580,exploits/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Code Execution",2004-10-17,rtk,remote,linux,2812,2004-10-16,2016-12-05,1,4981;2004-1898,,,,http://www.exploit-db.commonit-4.2.tar.gz, -174,exploits/linux/remote/174.c,"Monit 4.2 - Remote Buffer Overflow",2004-04-12,"Abhisek Datta",remote,linux,2812,2004-04-11,2016-12-05,1,4980;2004-1897,,,,http://www.exploit-db.commonit-4.0.tar.gz, -21857,exploits/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,remote,linux,,2002-09-25,2012-10-09,1,2002-2154;59318,,,,,https://www.securityfocus.com/bid/5792/info -32303,exploits/linux/remote/32303.txt,"Mono 2.0 - 'System.Web' HTTP Header Injection",2008-08-20,"Juraj Skripsky",remote,linux,,2008-08-20,2014-03-17,1,2008-3906;47855,,,,,https://www.securityfocus.com/bid/30867/info -29302,exploits/linux/remote/29302.txt,"Mono XSP 1.x/2.0 - Source Code Information Disclosure",2006-12-20,jose.palanco,remote,linux,,2006-12-20,2013-10-30,1,2006-6104;32391,,,,,https://www.securityfocus.com/bid/21687/info -29324,exploits/linux/remote/29324.rb,"Moodle - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,2013-3630;99140,"Metasploit Framework (MSF)",,,, -22278,exploits/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",remote,linux,,2003-02-24,2012-10-27,1,2003-0203;6216,,,,,https://www.securityfocus.com/bid/6921/info -32942,exploits/linux/remote/32942.txt,"Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting",2009-04-22,"Olli Pettay",remote,linux,,2009-04-22,2014-04-19,1,2009-1312;53952,,,,,https://www.securityfocus.com/bid/34656/info -24312,exploits/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,remote,linux,,2004-07-26,2013-01-23,1,2004-0763;8238,,,,,https://www.securityfocus.com/bid/10796/info -26288,exploits/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",remote,linux,,2005-09-20,2013-06-19,1,2005-2968;19589,,,,,https://www.securityfocus.com/bid/14888/info -27150,exploits/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting",2006-01-30,"Chris Thomas",remote,linux,,2006-01-30,2013-07-28,1,2006-0496;22924,,,,,https://www.securityfocus.com/bid/16427/info -1474,exploits/linux/remote/1474.pm,"Mozilla Firefox 1.5 (Linux) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-07,"H D Moore",remote,linux,,2006-02-06,2016-07-18,1,22893;2006-0295,"Metasploit Framework (MSF)",,,, -29768,exploits/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,2007-1562;43498,,,,,https://www.securityfocus.com/bid/23082/info -27987,exploits/linux/remote/27987.html,"Mozilla Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,linux,,2006-06-06,2013-08-31,1,2006-2894;26178,,,,,https://www.securityfocus.com/bid/18308/info -31051,exploits/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",remote,linux,,2008-01-19,2014-01-20,1,2008-0418;41187,,,,,https://www.securityfocus.com/bid/27406/info +41,exploits/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,remote,linux,80,2003-06-09,2016-02-10,1,OSVDB-11873;CVE-2003-0437,,,,http://www.exploit-db.commnogosearch-3.1.20.tar.gz, +37949,exploits/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",remote,linux,,2012-10-17,2017-10-17,1,CVE-2012-4528;OSVDB-86408,,,,,https://www.securityfocus.com/bid/56096/info +26422,exploits/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,linux,,2013-06-24,2013-06-24,1,CVE-2012-6495;OSVDB-88825;CVE-2012-6081,"Metasploit Framework (MSF)",,,http://www.exploit-db.commoin-1.9.5.tar.gz, +24935,exploits/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux,,2013-04-08,2013-04-08,1,CVE-2013-1892;OSVDB-91632,"Metasploit Framework (MSF)",,,, +24947,exploits/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agix,remote,linux,,2013-04-08,2018-01-19,1,CVE-2013-1892;OSVDB-91632,,,,, +23397,exploits/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 - 'HTTP Request' Buffer Overrun",2003-11-24,Shadowinteger,remote,linux,,2003-11-24,2012-12-14,1,CVE-2003-1083;OSVDB-2858,,,,http://www.exploit-db.commonit-4.0.tar.gz,https://www.securityfocus.com/bid/9099/info +173,exploits/linux/remote/173.pl,"Monit 4.1 - Remote Buffer Overflow",2004-04-09,gsicht,remote,linux,2812,2004-04-08,2016-12-05,1,OSVDB-2858;CVE-2003-1083,,,,http://www.exploit-db.commonit-4.0.tar.gz, +580,exploits/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Code Execution",2004-10-17,rtk,remote,linux,2812,2004-10-16,2016-12-05,1,OSVDB-4981;CVE-2004-1898,,,,http://www.exploit-db.commonit-4.2.tar.gz, +174,exploits/linux/remote/174.c,"Monit 4.2 - Remote Buffer Overflow",2004-04-12,"Abhisek Datta",remote,linux,2812,2004-04-11,2016-12-05,1,OSVDB-4980;CVE-2004-1897,,,,http://www.exploit-db.commonit-4.0.tar.gz, +21857,exploits/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,remote,linux,,2002-09-25,2012-10-09,1,CVE-2002-2154;OSVDB-59318,,,,,https://www.securityfocus.com/bid/5792/info +32303,exploits/linux/remote/32303.txt,"Mono 2.0 - 'System.Web' HTTP Header Injection",2008-08-20,"Juraj Skripsky",remote,linux,,2008-08-20,2014-03-17,1,CVE-2008-3906;OSVDB-47855,,,,,https://www.securityfocus.com/bid/30867/info +29302,exploits/linux/remote/29302.txt,"Mono XSP 1.x/2.0 - Source Code Information Disclosure",2006-12-20,jose.palanco,remote,linux,,2006-12-20,2013-10-30,1,CVE-2006-6104;OSVDB-32391,,,,,https://www.securityfocus.com/bid/21687/info +29324,exploits/linux/remote/29324.rb,"Moodle - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,CVE-2013-3630;OSVDB-99140,"Metasploit Framework (MSF)",,,, +22278,exploits/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",remote,linux,,2003-02-24,2012-10-27,1,CVE-2003-0203;OSVDB-6216,,,,,https://www.securityfocus.com/bid/6921/info +32942,exploits/linux/remote/32942.txt,"Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting",2009-04-22,"Olli Pettay",remote,linux,,2009-04-22,2014-04-19,1,CVE-2009-1312;OSVDB-53952,,,,,https://www.securityfocus.com/bid/34656/info +24312,exploits/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,remote,linux,,2004-07-26,2013-01-23,1,CVE-2004-0763;OSVDB-8238,,,,,https://www.securityfocus.com/bid/10796/info +26288,exploits/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",remote,linux,,2005-09-20,2013-06-19,1,CVE-2005-2968;OSVDB-19589,,,,,https://www.securityfocus.com/bid/14888/info +27150,exploits/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting",2006-01-30,"Chris Thomas",remote,linux,,2006-01-30,2013-07-28,1,CVE-2006-0496;OSVDB-22924,,,,,https://www.securityfocus.com/bid/16427/info +1474,exploits/linux/remote/1474.pm,"Mozilla Firefox 1.5 (Linux) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-07,"H D Moore",remote,linux,,2006-02-06,2016-07-18,1,OSVDB-22893;CVE-2006-0295,"Metasploit Framework (MSF)",,,, +29768,exploits/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,CVE-2007-1562;OSVDB-43498,,,,,https://www.securityfocus.com/bid/23082/info +27987,exploits/linux/remote/27987.html,"Mozilla Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,linux,,2006-06-06,2013-08-31,1,CVE-2006-2894;OSVDB-26178,,,,,https://www.securityfocus.com/bid/18308/info +31051,exploits/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",remote,linux,,2008-01-19,2014-01-20,1,CVE-2008-0418;OSVDB-41187,,,,,https://www.securityfocus.com/bid/27406/info 31127,exploits/linux/remote/31127.txt,"Mozilla Firefox 2.0.9 - 'view-source:' Scheme Information Disclosure",2008-02-08,"Ronald van den Heetkamp",remote,linux,,2008-02-08,2014-01-22,1,,,,,,https://www.securityfocus.com/bid/27700/info -33039,exploits/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",remote,linux,,2009-05-11,2014-04-26,1,2009-1834;55162,,,,,https://www.securityfocus.com/bid/35388/info -33103,exploits/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",remote,linux,,2009-06-24,2014-04-30,1,2009-2654;56717,,,,,https://www.securityfocus.com/bid/35803/info -33313,exploits/linux/remote/33313.txt,"Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - 'libpr0n' .GIF Parser Heap Buffer Overflow",2009-10-27,regenrecht,remote,linux,,2009-10-27,2017-10-27,1,2009-3373;59393,,,,,https://www.securityfocus.com/bid/36855/info -33798,exploits/linux/remote/33798.html,"Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",remote,linux,,2010-03-18,2014-06-18,1,2010-0168;63269,,,,,https://www.securityfocus.com/bid/38927/info -34358,exploits/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow",2010-07-20,J23,remote,linux,,2010-07-20,2014-08-19,1,2010-1214;66594,,,,,https://www.securityfocus.com/bid/41842/info -34881,exploits/linux/remote/34881.html,"Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption",2010-10-19,"Alexander Miller",remote,linux,,2010-10-19,2014-10-05,1,2010-3179;68850,,,,,https://www.securityfocus.com/bid/44247/info -30439,exploits/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,remote,linux,,2007-07-31,2013-12-23,1,2007-3844;38026,,,,,https://www.securityfocus.com/bid/25142/info -35095,exploits/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",remote,linux,,2010-12-09,2014-10-28,1,2010-3770;69772,,,,,https://www.securityfocus.com/bid/45353/info -34192,exploits/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow",2010-06-22,"Martin Barbella",remote,linux,,2010-06-22,2014-07-30,1,2010-1199;65744,,,,,https://www.securityfocus.com/bid/41082/info -25221,exploits/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing",2005-03-14,"bitlance winter",remote,linux,,2005-03-14,2013-05-05,1,2005-4809;14885,,,,,https://www.securityfocus.com/bid/12798/info -24852,exploits/linux/remote/24852.txt,"MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",remote,linux,,2004-12-15,2013-04-24,1,2004-1284;12473,,,,,https://www.securityfocus.com/bid/11958/info -23171,exploits/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption",2003-09-23,V9,remote,linux,,2003-09-23,2012-12-05,1,2003-0865;8771,,,,,https://www.securityfocus.com/bid/8680/info +33039,exploits/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",remote,linux,,2009-05-11,2014-04-26,1,CVE-2009-1834;OSVDB-55162,,,,,https://www.securityfocus.com/bid/35388/info +33103,exploits/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",remote,linux,,2009-06-24,2014-04-30,1,CVE-2009-2654;OSVDB-56717,,,,,https://www.securityfocus.com/bid/35803/info +33313,exploits/linux/remote/33313.txt,"Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - 'libpr0n' .GIF Parser Heap Buffer Overflow",2009-10-27,regenrecht,remote,linux,,2009-10-27,2017-10-27,1,CVE-2009-3373;OSVDB-59393,,,,,https://www.securityfocus.com/bid/36855/info +33798,exploits/linux/remote/33798.html,"Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",remote,linux,,2010-03-18,2014-06-18,1,CVE-2010-0168;OSVDB-63269,,,,,https://www.securityfocus.com/bid/38927/info +34358,exploits/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow",2010-07-20,J23,remote,linux,,2010-07-20,2014-08-19,1,CVE-2010-1214;OSVDB-66594,,,,,https://www.securityfocus.com/bid/41842/info +34881,exploits/linux/remote/34881.html,"Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption",2010-10-19,"Alexander Miller",remote,linux,,2010-10-19,2014-10-05,1,CVE-2010-3179;OSVDB-68850,,,,,https://www.securityfocus.com/bid/44247/info +30439,exploits/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,remote,linux,,2007-07-31,2013-12-23,1,CVE-2007-3844;OSVDB-38026,,,,,https://www.securityfocus.com/bid/25142/info +35095,exploits/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",remote,linux,,2010-12-09,2014-10-28,1,CVE-2010-3770;OSVDB-69772,,,,,https://www.securityfocus.com/bid/45353/info +34192,exploits/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow",2010-06-22,"Martin Barbella",remote,linux,,2010-06-22,2014-07-30,1,CVE-2010-1199;OSVDB-65744,,,,,https://www.securityfocus.com/bid/41082/info +25221,exploits/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing",2005-03-14,"bitlance winter",remote,linux,,2005-03-14,2013-05-05,1,CVE-2005-4809;OSVDB-14885,,,,,https://www.securityfocus.com/bid/12798/info +24852,exploits/linux/remote/24852.txt,"MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",remote,linux,,2004-12-15,2013-04-24,1,CVE-2004-1284;OSVDB-12473,,,,,https://www.securityfocus.com/bid/11958/info +23171,exploits/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption",2003-09-23,V9,remote,linux,,2003-09-23,2012-12-05,1,CVE-2003-0865;OSVDB-8771,,,,,https://www.securityfocus.com/bid/8680/info 22147,exploits/linux/remote/22147.c,"mpg123 pre0.59s - Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",remote,linux,,2003-01-13,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6593/info 24853,exploits/linux/remote/24853.c,"MPlayer 0.9/1.0 - MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",remote,linux,,2004-12-15,2016-11-24,1,,,,,http://www.exploit-db.comMPlayer-0.90.tar.bz2,https://www.securityfocus.com/bid/11962/info -23186,exploits/linux/remote/23186.txt,"MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",remote,linux,,2003-09-25,2016-11-24,1,2003-0835;2609,,,,http://www.exploit-db.comMPlayer-0.90.tar.bz2,https://www.securityfocus.com/bid/8702/info -308,exploits/linux/remote/308.c,"MPlayer 1.0pre4 GUI - Filename handling Overflow",2004-07-04,c0ntex,remote,linux,,2004-07-03,2016-03-28,1,7282;2004-0659,,,,http://www.exploit-db.comMPlayer-1.0pre4.tar.bz2, -31076,exploits/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution",2008-02-04,"Felipe Manzano",remote,linux,,2008-02-04,2016-11-23,1,2008-0485;42201,,,,http://www.exploit-db.comMPlayer-1.0rc2.tar.bz2,https://www.securityfocus.com/bid/27499/info -902,exploits/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,remote,linux,21,2005-03-28,2016-12-05,1,15192;2005-0958,,,,http://www.exploit-db.commtftpd-0.0.3.tar.gz, -19105,exploits/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow",1997-10-16,"Razvan Dragomirescu",remote,linux,,1997-10-16,2017-10-16,1,42;1999-0021,,,,,https://www.securityfocus.com/bid/128/info -48268,exploits/linux/remote/48268.go,"Multiple DrayTek Products - Pre-authentication Remote Root Code Execution",2020-03-30,0xsha,remote,linux,,2020-03-30,2020-03-30,0,2020-8515,,,,,https://gist.github.com/0xsha/e7f59e9332b44d151039059bc98c554b/12e766fcf33d4381c76bad2fc831c40c0e555033 -413,exploits/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote Denial of Service / '/etc/shadow' Stealer (2)",2004-08-24,Tal0n,remote,linux,,2004-08-23,2017-09-15,1,9114;2004-1741,,,,http://www.exploit-db.commusicdaemon-0.0.3.tar.gz, -24888,exploits/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,remote,linux,,2013-03-25,2013-03-25,1,2012-3001;86570,"Metasploit Framework (MSF)",,,, -25517,exploits/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload (Metasploit)",2013-05-17,Metasploit,remote,linux,,2013-05-17,2013-05-17,1,2013-0136;93444,"Metasploit Framework (MSF)",,,, -16850,exploits/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,2009-4484;61956,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/38344/ -21725,exploits/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,remote,linux,,2002-08-19,2016-09-06,1,2002-1809;380,,,,,https://www.securityfocus.com/bid/5503/info +23186,exploits/linux/remote/23186.txt,"MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",remote,linux,,2003-09-25,2016-11-24,1,CVE-2003-0835;OSVDB-2609,,,,http://www.exploit-db.comMPlayer-0.90.tar.bz2,https://www.securityfocus.com/bid/8702/info +308,exploits/linux/remote/308.c,"MPlayer 1.0pre4 GUI - Filename handling Overflow",2004-07-04,c0ntex,remote,linux,,2004-07-03,2016-03-28,1,OSVDB-7282;CVE-2004-0659,,,,http://www.exploit-db.comMPlayer-1.0pre4.tar.bz2, +31076,exploits/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution",2008-02-04,"Felipe Manzano",remote,linux,,2008-02-04,2016-11-23,1,CVE-2008-0485;OSVDB-42201,,,,http://www.exploit-db.comMPlayer-1.0rc2.tar.bz2,https://www.securityfocus.com/bid/27499/info +902,exploits/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,remote,linux,21,2005-03-28,2016-12-05,1,OSVDB-15192;CVE-2005-0958,,,,http://www.exploit-db.commtftpd-0.0.3.tar.gz, +19105,exploits/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow",1997-10-16,"Razvan Dragomirescu",remote,linux,,1997-10-16,2017-10-16,1,OSVDB-42;CVE-1999-0021,,,,,https://www.securityfocus.com/bid/128/info +48268,exploits/linux/remote/48268.go,"Multiple DrayTek Products - Pre-authentication Remote Root Code Execution",2020-03-30,0xsha,remote,linux,,2020-03-30,2020-03-30,0,CVE-2020-8515,,,,,https://gist.github.com/0xsha/e7f59e9332b44d151039059bc98c554b/12e766fcf33d4381c76bad2fc831c40c0e555033 +413,exploits/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote Denial of Service / '/etc/shadow' Stealer (2)",2004-08-24,Tal0n,remote,linux,,2004-08-23,2017-09-15,1,OSVDB-9114;CVE-2004-1741,,,,http://www.exploit-db.commusicdaemon-0.0.3.tar.gz, +24888,exploits/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,remote,linux,,2013-03-25,2013-03-25,1,CVE-2012-3001;OSVDB-86570,"Metasploit Framework (MSF)",,,, +25517,exploits/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload (Metasploit)",2013-05-17,Metasploit,remote,linux,,2013-05-17,2013-05-17,1,CVE-2013-0136;OSVDB-93444,"Metasploit Framework (MSF)",,,, +16850,exploits/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,CVE-2009-4484;OSVDB-61956,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/38344/ +21725,exploits/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,remote,linux,,2002-08-19,2016-09-06,1,CVE-2002-1809;OSVDB-380,,,,,https://www.securityfocus.com/bid/5503/info 21726,exploits/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,remote,linux,,2002-10-05,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/5503/info -98,exploits/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Buffer Overflow",2003-09-14,bkbll,remote,linux,3306,2003-09-13,2017-11-16,1,2537;2003-0780,,,,http://www.exploit-db.commysql-4.0.14.tar.gz, -24669,exploits/linux/remote/24669.txt,"MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",remote,linux,,2004-10-08,2013-03-09,1,2004-0835;10660,,,,,https://www.securityfocus.com/bid/11357/info -1742,exploits/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage",2006-05-02,"Stefano Di Paola",remote,linux,,2006-05-01,,1,25226;2006-1516,,,,, -28398,exploits/linux/remote/28398.txt,"MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",remote,linux,,2006-08-17,2013-09-20,1,2006-4227;28013,,,,,https://www.securityfocus.com/bid/19559/info -32445,exploits/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",remote,linux,,2008-09-30,2014-03-23,1,2008-4456;48710,,,,,https://www.securityfocus.com/bid/31486/info -27326,exploits/linux/remote/27326.txt,"MySQL 5.0.18 - Query Logging Bypass",2006-02-27,1dt.w0lf,remote,linux,,2006-02-27,2013-08-04,1,2006-0903;23526,,,,,https://www.securityfocus.com/bid/16850/info -1741,exploits/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",remote,linux,3306,2006-05-01,,1,25227;2006-1518,,,,, -9953,exploits/linux/remote/9953.rb,"MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)",2008-01-04,MC,remote,linux,3306,2008-01-03,,1,2008-0226;41195,"Metasploit Framework (MSF)",,,, -16849,exploits/linux/remote/16849.rb,"MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,linux,,2010-05-09,2011-03-06,1,2008-0226;41195,"Metasploit Framework (MSF)",,,, -40920,exploits/linux/remote/40920.py,"Nagios < 4.2.2 - Arbitrary Code Execution",2016-12-15,"Dawid Golunski",remote,linux,,2016-12-15,2016-12-16,1,2016-9565,Remote,,,http://www.exploit-db.comnagios-4.2.1.tar.gz,https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html -24955,exploits/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)",2013-04-12,Metasploit,remote,linux,5666,2013-04-12,2013-04-12,1,2013-1362;90582,"Metasploit Framework (MSF)",,,, +98,exploits/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Buffer Overflow",2003-09-14,bkbll,remote,linux,3306,2003-09-13,2017-11-16,1,OSVDB-2537;CVE-2003-0780,,,,http://www.exploit-db.commysql-4.0.14.tar.gz, +24669,exploits/linux/remote/24669.txt,"MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",remote,linux,,2004-10-08,2013-03-09,1,CVE-2004-0835;OSVDB-10660,,,,,https://www.securityfocus.com/bid/11357/info +1742,exploits/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage",2006-05-02,"Stefano Di Paola",remote,linux,,2006-05-01,,1,OSVDB-25226;CVE-2006-1516,,,,, +28398,exploits/linux/remote/28398.txt,"MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",remote,linux,,2006-08-17,2013-09-20,1,CVE-2006-4227;OSVDB-28013,,,,,https://www.securityfocus.com/bid/19559/info +32445,exploits/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",remote,linux,,2008-09-30,2014-03-23,1,CVE-2008-4456;OSVDB-48710,,,,,https://www.securityfocus.com/bid/31486/info +27326,exploits/linux/remote/27326.txt,"MySQL 5.0.18 - Query Logging Bypass",2006-02-27,1dt.w0lf,remote,linux,,2006-02-27,2013-08-04,1,CVE-2006-0903;OSVDB-23526,,,,,https://www.securityfocus.com/bid/16850/info +1741,exploits/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",remote,linux,3306,2006-05-01,,1,OSVDB-25227;CVE-2006-1518,,,,, +9953,exploits/linux/remote/9953.rb,"MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)",2008-01-04,MC,remote,linux,3306,2008-01-03,,1,CVE-2008-0226;OSVDB-41195,"Metasploit Framework (MSF)",,,, +16849,exploits/linux/remote/16849.rb,"MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,linux,,2010-05-09,2011-03-06,1,CVE-2008-0226;OSVDB-41195,"Metasploit Framework (MSF)",,,, +40920,exploits/linux/remote/40920.py,"Nagios < 4.2.2 - Arbitrary Code Execution",2016-12-15,"Dawid Golunski",remote,linux,,2016-12-15,2016-12-16,1,CVE-2016-9565,Remote,,,http://www.exploit-db.comnagios-4.2.1.tar.gz,https://legalhackers.com/advisories/Nagios-Exploit-Command-Injection-CVE-2016-9565-2008-4796.html +24955,exploits/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)",2013-04-12,Metasploit,remote,linux,5666,2013-04-12,2013-04-12,1,CVE-2013-1362;OSVDB-90582,"Metasploit Framework (MSF)",,,, 34507,exploits/linux/remote/34507.txt,"Nagios XI - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",remote,linux,,2010-08-19,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42604/info -48191,exploits/linux/remote/48191.rb,"Nagios XI - Authenticated Remote Command Execution (Metasploit)",2020-03-10,Metasploit,remote,linux,,2020-03-10,2020-03-10,1,2019-15949,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nagios_xi_authenticated_rce.rb +48191,exploits/linux/remote/48191.rb,"Nagios XI - Authenticated Remote Command Execution (Metasploit)",2020-03-10,Metasploit,remote,linux,,2020-03-10,2020-03-10,1,CVE-2019-15949,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nagios_xi_authenticated_rce.rb 34431,exploits/linux/remote/34431.html,"Nagios XI - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",remote,linux,,2010-08-07,2014-08-27,1,,,,,,https://www.securityfocus.com/bid/42322/info -44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,2018-8736;2018-8735;2018-8734;2018-8733,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb -44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,2018-8736;2018-8735;2018-8734;2018-8733,"SQL Injection (SQLi)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb -44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,2018-8736;2018-8735;2018-8734;2018-8733,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb -47039,exploits/linux/remote/47039.rb,"Nagios XI 5.5.6 - Magpie_debug.php Root Remote Code Execution (Metasploit)",2019-06-26,Metasploit,remote,linux,,2019-06-26,2019-06-26,1,2018-15710;2018-15708,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nagios_xi_magpie_debug.rb +44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,CVE-2018-8736;CVE-2018-8735;CVE-2018-8734;CVE-2018-8733,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb +44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,CVE-2018-8736;CVE-2018-8735;CVE-2018-8734;CVE-2018-8733,"SQL Injection (SQLi)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb +44969,exploits/linux/remote/44969.rb,"Nagios XI 5.2.6-5.4.12 - Chained Remote Code Execution (Metasploit)",2018-07-02,Metasploit,remote,linux,80,2018-07-02,2018-07-02,1,CVE-2018-8736;CVE-2018-8735;CVE-2018-8734;CVE-2018-8733,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/fc3199259b72e20da222480e8cd9734511a50ab8/modules/exploits/linux/http/nagios_xi_chained_rce_2_electric_boogaloo.rb +47039,exploits/linux/remote/47039.rb,"Nagios XI 5.5.6 - Magpie_debug.php Root Remote Code Execution (Metasploit)",2019-06-26,Metasploit,remote,linux,,2019-06-26,2019-06-26,1,CVE-2018-15710;CVE-2018-15708,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nagios_xi_magpie_debug.rb 40067,exploits/linux/remote/40067.rb,"Nagios XI Chained - Remote Code Execution (Metasploit)",2016-07-06,Metasploit,remote,linux,80,2016-07-06,2016-07-06,1,,"Metasploit Framework (MSF)",,,, -24159,exploits/linux/remote/24159.rb,"Nagios3 - 'history.cgi' Host Command Execution (Metasploit)",2013-01-16,Metasploit,remote,linux,,2013-01-16,2013-01-16,1,2012-6096;88322,"Metasploit Framework (MSF)",,,, -24856,exploits/linux/remote/24856.c,"NapShare 1.2 - Remote Buffer Overflow (1)",2004-12-06,"Bartlomiej Sieka",remote,linux,,2004-12-06,2013-03-18,1,2004-1286;12445,,,,,https://www.securityfocus.com/bid/11967/info -24857,exploits/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow (2)",2004-12-10,"Bartlomiej Sieka",remote,linux,,2004-12-10,2013-03-18,1,2004-1286;12445,,,,,https://www.securityfocus.com/bid/11967/info -22856,exploits/linux/remote/22856.rb,"Narcissus Image Configuration - Passthru (Metasploit)",2012-11-21,Metasploit,remote,linux,,2012-11-21,2012-11-21,1,87410,"Metasploit Framework (MSF)",,,, -25005,exploits/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",remote,linux,,2004-12-15,2013-04-30,1,2004-1287;12446,,,,,https://www.securityfocus.com/bid/11991/info -31903,exploits/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow",2008-06-21,"Philipp Thomas",remote,linux,,2008-06-21,2014-02-26,1,2008-2719;46090,,,,,https://www.securityfocus.com/bid/29656/info -24105,exploits/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass",2004-05-10,"Nuno Costa",remote,linux,,2004-05-10,2013-01-14,1,2004-2480;19173,,,,,https://www.securityfocus.com/bid/10315/info -19567,exploits/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",remote,linux,,1999-10-25,2012-07-03,1,1999-1481;1125,,,,,https://www.securityfocus.com/bid/741/info -1138,exploits/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,remote,linux,,2005-08-04,2016-05-25,1,18478;2005-2409,,,,http://www.exploit-db.comnbsmtp-0.98.tar.gz, -21049,exploits/linux/remote/21049.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (1)",1997-04-23,savage,remote,linux,,1997-04-23,2012-09-03,1,1999-0267;1923;1999-0235,,,,,https://www.securityfocus.com/bid/3158/info -21050,exploits/linux/remote/21050.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (2)",1995-02-17,Xtremist,remote,linux,,1995-02-17,2012-09-03,1,1999-0267;1923;1999-0235,,,,,https://www.securityfocus.com/bid/3158/info -21200,exploits/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",remote,linux,,2002-01-03,2012-09-09,1,2002-1570;13455,,,,,https://www.securityfocus.com/bid/3780/info -8384,exploits/linux/remote/8384.txt,"net2ftp 0.97 - Cross-Site Scripting / Request Forgery",2009-04-09,cicatriz,remote,linux,,2009-04-08,,1,53601;53600,,,,,http://research.voodoo-labs.org/advisories/3 +24159,exploits/linux/remote/24159.rb,"Nagios3 - 'history.cgi' Host Command Execution (Metasploit)",2013-01-16,Metasploit,remote,linux,,2013-01-16,2013-01-16,1,CVE-2012-6096;OSVDB-88322,"Metasploit Framework (MSF)",,,, +24856,exploits/linux/remote/24856.c,"NapShare 1.2 - Remote Buffer Overflow (1)",2004-12-06,"Bartlomiej Sieka",remote,linux,,2004-12-06,2013-03-18,1,CVE-2004-1286;OSVDB-12445,,,,,https://www.securityfocus.com/bid/11967/info +24857,exploits/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow (2)",2004-12-10,"Bartlomiej Sieka",remote,linux,,2004-12-10,2013-03-18,1,CVE-2004-1286;OSVDB-12445,,,,,https://www.securityfocus.com/bid/11967/info +22856,exploits/linux/remote/22856.rb,"Narcissus Image Configuration - Passthru (Metasploit)",2012-11-21,Metasploit,remote,linux,,2012-11-21,2012-11-21,1,OSVDB-87410,"Metasploit Framework (MSF)",,,, +25005,exploits/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",remote,linux,,2004-12-15,2013-04-30,1,CVE-2004-1287;OSVDB-12446,,,,,https://www.securityfocus.com/bid/11991/info +31903,exploits/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow",2008-06-21,"Philipp Thomas",remote,linux,,2008-06-21,2014-02-26,1,CVE-2008-2719;OSVDB-46090,,,,,https://www.securityfocus.com/bid/29656/info +24105,exploits/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass",2004-05-10,"Nuno Costa",remote,linux,,2004-05-10,2013-01-14,1,CVE-2004-2480;OSVDB-19173,,,,,https://www.securityfocus.com/bid/10315/info +19567,exploits/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",remote,linux,,1999-10-25,2012-07-03,1,CVE-1999-1481;OSVDB-1125,,,,,https://www.securityfocus.com/bid/741/info +1138,exploits/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,remote,linux,,2005-08-04,2016-05-25,1,OSVDB-18478;CVE-2005-2409,,,,http://www.exploit-db.comnbsmtp-0.98.tar.gz, +21049,exploits/linux/remote/21049.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (1)",1997-04-23,savage,remote,linux,,1997-04-23,2012-09-03,1,CVE-1999-0267;OSVDB-1923;CVE-1999-0235,,,,,https://www.securityfocus.com/bid/3158/info +21050,exploits/linux/remote/21050.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (2)",1995-02-17,Xtremist,remote,linux,,1995-02-17,2012-09-03,1,CVE-1999-0267;OSVDB-1923;CVE-1999-0235,,,,,https://www.securityfocus.com/bid/3158/info +21200,exploits/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",remote,linux,,2002-01-03,2012-09-09,1,CVE-2002-1570;OSVDB-13455,,,,,https://www.securityfocus.com/bid/3780/info +8384,exploits/linux/remote/8384.txt,"net2ftp 0.97 - Cross-Site Scripting / Request Forgery",2009-04-09,cicatriz,remote,linux,,2009-04-08,,1,OSVDB-53601;OSVDB-53600,,,,,http://research.voodoo-labs.org/advisories/3 48170,exploits/linux/remote/48170.py,"netkit-telnet-0.17 telnetd (Fedora 31) - 'BraveStarr' Remote Code Execution",2020-03-02,Immunity,remote,linux,,2020-03-05,2020-03-05,0,,,,,,https://github.com/immunityinc/bravestarr/blob/83ff082ab203ee3bb3956508b91a3a6696f8d156/bravestarr.py -21784,exploits/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,remote,linux,,2002-09-09,2012-10-07,1,2002-1566;13781,,,,,https://www.securityfocus.com/bid/5680/info -32012,exploits/linux/remote/32012.txt,"Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",remote,linux,,2008-07-07,2014-03-03,1,2008-3076;52161,,,,,https://www.securityfocus.com/bid/30115/info -19107,exploits/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow",1998-07-17,anonymous,remote,linux,,1998-07-17,2012-06-13,1,911;1999-0005,,,,,https://www.securityfocus.com/bid/130/info -20936,exploits/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",remote,linux,,2001-06-15,2012-08-30,1,2001-1163;10169,,,,,https://www.securityfocus.com/bid/2885/info -16838,exploits/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,remote,linux,,2011-03-03,2011-04-25,1,2011-0404;70408,"Metasploit Framework (MSF)",,,http://www.exploit-db.cominstaller.zip, -19983,exploits/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,remote,linux,,2000-06-01,2012-07-20,1,2000-0490;340,,,,,https://www.securityfocus.com/bid/1297/info -25080,exploits/linux/remote/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities",2005-02-02,"Niels Heinen",remote,linux,,2005-02-02,2013-04-29,1,2005-0153;13459,,,,,https://www.securityfocus.com/bid/12428/info -785,exploits/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,remote,linux,119,2005-02-02,2016-04-21,1,13351;2005-0101,,,,http://www.exploit-db.comnewspost-2.1.tar.gz, -48343,exploits/linux/remote/48343.rb,"Nexus Repository Manager - Java EL Injection RCE (Metasploit)",2020-04-17,Metasploit,remote,linux,,2020-04-17,2020-04-17,1,2020-10199,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nexus_repo_manager_el_injection.rb -25775,exploits/linux/remote/25775.rb,"Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)",2013-05-28,Metasploit,remote,linux,80,2013-05-28,2016-09-26,1,2013-2028;93037,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnginx-1.4.0.tar.gz, -784,exploits/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,remote,linux,6667,2005-02-02,2016-04-21,1,13444;2005-0226,,,,http://www.exploit-db.comngircd-0.8.2.tar.gz,http://www.nosystem.com.ar/advisories/advisory-11.txt -47673,exploits/linux/remote/47673.py,"nipper-ng 0.11.10 - Remote Buffer Overflow (PoC)",2019-11-18,"Guy Levin",remote,linux,,2019-11-18,2019-11-18,0,2019-17424,,,,, -15318,exploits/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",remote,linux,,2010-10-26,2010-10-26,0,2010-4099;69199,,,,, -34932,exploits/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,remote,linux,,2010-10-26,2014-10-10,1,2010-4099;69199,,,,,https://www.securityfocus.com/bid/44421/info -38741,exploits/linux/remote/38741.txt,"Nmap - Arbitrary File Write",2013-08-06,"Piotr Duszynski",remote,linux,,2013-08-06,2015-11-17,1,2013-4885;96051,,,,,https://www.securityfocus.com/bid/62024/info -7151,exploits/linux/remote/7151.c,"No-IP DUC 2.1.7 - Remote Code Execution",2008-11-18,XenoMuta,remote,linux,,2008-11-17,,1,50554;2008-5297;49927,,,,, -45265,exploits/linux/remote/45265.js,"Node.JS - 'node-serialize' Remote Code Execution",2017-02-08,OpSecX,remote,linux,,2018-08-27,2018-08-27,0,2017-5941,,,,,https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -35466,exploits/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",remote,linux,,2011-03-05,2014-12-05,1,2011-0751;71235,,,,,https://www.securityfocus.com/bid/46880/info -24205,exploits/linux/remote/24205.txt,"Novell NCP - Remote Command Execution",2013-01-18,"Gary Nilson",remote,linux,,2013-01-18,2016-12-04,0,2012-0432;88718,,,,, +21784,exploits/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,remote,linux,,2002-09-09,2012-10-07,1,CVE-2002-1566;OSVDB-13781,,,,,https://www.securityfocus.com/bid/5680/info +32012,exploits/linux/remote/32012.txt,"Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",remote,linux,,2008-07-07,2014-03-03,1,CVE-2008-3076;OSVDB-52161,,,,,https://www.securityfocus.com/bid/30115/info +19107,exploits/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow",1998-07-17,anonymous,remote,linux,,1998-07-17,2012-06-13,1,OSVDB-911;CVE-1999-0005,,,,,https://www.securityfocus.com/bid/130/info +20936,exploits/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",remote,linux,,2001-06-15,2012-08-30,1,CVE-2001-1163;OSVDB-10169,,,,,https://www.securityfocus.com/bid/2885/info +16838,exploits/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,remote,linux,,2011-03-03,2011-04-25,1,CVE-2011-0404;OSVDB-70408,"Metasploit Framework (MSF)",,,http://www.exploit-db.cominstaller.zip, +19983,exploits/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,remote,linux,,2000-06-01,2012-07-20,1,CVE-2000-0490;OSVDB-340,,,,,https://www.securityfocus.com/bid/1297/info +25080,exploits/linux/remote/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities",2005-02-02,"Niels Heinen",remote,linux,,2005-02-02,2013-04-29,1,CVE-2005-0153;OSVDB-13459,,,,,https://www.securityfocus.com/bid/12428/info +785,exploits/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,remote,linux,119,2005-02-02,2016-04-21,1,OSVDB-13351;CVE-2005-0101,,,,http://www.exploit-db.comnewspost-2.1.tar.gz, +48343,exploits/linux/remote/48343.rb,"Nexus Repository Manager - Java EL Injection RCE (Metasploit)",2020-04-17,Metasploit,remote,linux,,2020-04-17,2020-04-17,1,CVE-2020-10199,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/nexus_repo_manager_el_injection.rb +25775,exploits/linux/remote/25775.rb,"Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)",2013-05-28,Metasploit,remote,linux,80,2013-05-28,2016-09-26,1,CVE-2013-2028;OSVDB-93037,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnginx-1.4.0.tar.gz, +784,exploits/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,remote,linux,6667,2005-02-02,2016-04-21,1,OSVDB-13444;CVE-2005-0226,,,,http://www.exploit-db.comngircd-0.8.2.tar.gz,http://www.nosystem.com.ar/advisories/advisory-11.txt +47673,exploits/linux/remote/47673.py,"nipper-ng 0.11.10 - Remote Buffer Overflow (PoC)",2019-11-18,"Guy Levin",remote,linux,,2019-11-18,2019-11-18,0,CVE-2019-17424,,,,, +15318,exploits/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",remote,linux,,2010-10-26,2010-10-26,0,CVE-2010-4099;OSVDB-69199,,,,, +34932,exploits/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,remote,linux,,2010-10-26,2014-10-10,1,CVE-2010-4099;OSVDB-69199,,,,,https://www.securityfocus.com/bid/44421/info +38741,exploits/linux/remote/38741.txt,"Nmap - Arbitrary File Write",2013-08-06,"Piotr Duszynski",remote,linux,,2013-08-06,2015-11-17,1,CVE-2013-4885;OSVDB-96051,,,,,https://www.securityfocus.com/bid/62024/info +7151,exploits/linux/remote/7151.c,"No-IP DUC 2.1.7 - Remote Code Execution",2008-11-18,XenoMuta,remote,linux,,2008-11-17,,1,OSVDB-50554;CVE-2008-5297;OSVDB-49927,,,,, +45265,exploits/linux/remote/45265.js,"Node.JS - 'node-serialize' Remote Code Execution",2017-02-08,OpSecX,remote,linux,,2018-08-27,2018-08-27,0,CVE-2017-5941,,,,,https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ +35466,exploits/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",remote,linux,,2011-03-05,2014-12-05,1,CVE-2011-0751;OSVDB-71235,,,,,https://www.securityfocus.com/bid/46880/info +24205,exploits/linux/remote/24205.txt,"Novell NCP - Remote Command Execution",2013-01-18,"Gary Nilson",remote,linux,,2013-01-18,2016-12-04,0,CVE-2012-0432;OSVDB-88718,,,,, 40201,exploits/linux/remote/40201.txt,"ntop/nbox 2.3 < 2.5 - Multiple Vulnerabilities",2016-08-05,"Javier Marcos",remote,linux,,2016-08-05,2016-08-05,0,,,,,http://www.exploit-db.comapt-ntop.deb, -16285,exploits/linux/remote/16285.rb,"NTP daemon readvar - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,linux,,2010-08-25,2011-03-06,1,2001-0414;805,"Metasploit Framework (MSF)",,,, -20727,exploits/linux/remote/20727.c,"NTPd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",remote,linux,,2001-04-04,2016-10-27,1,2001-0414;805,,,,,https://www.securityfocus.com/bid/2540/info -9940,exploits/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)",2001-04-04,patrick,remote,linux,123,2001-04-03,2016-10-27,1,2001-0414;805,"Metasploit Framework (MSF)",,,, +16285,exploits/linux/remote/16285.rb,"NTP daemon readvar - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,linux,,2010-08-25,2011-03-06,1,CVE-2001-0414;OSVDB-805,"Metasploit Framework (MSF)",,,, +20727,exploits/linux/remote/20727.c,"NTPd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",remote,linux,,2001-04-04,2016-10-27,1,CVE-2001-0414;OSVDB-805,,,,,https://www.securityfocus.com/bid/2540/info +9940,exploits/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)",2001-04-04,patrick,remote,linux,123,2001-04-03,2016-10-27,1,CVE-2001-0414;OSVDB-805,"Metasploit Framework (MSF)",,,, 22046,exploits/linux/remote/22046.c,"Null HTTPd 0.5 - Remote Heap Corruption",2002-11-26,eSDee,remote,linux,,2002-11-26,2012-10-17,1,,,,,,http://www.netric.org/advisories/netric-adv009.txt -21818,exploits/linux/remote/21818.c,"Null HTTPd 0.5 - Remote Heap Overflow",2002-09-23,eSDee,remote,linux,,2002-09-23,2012-10-09,1,2002-1496;9212,,,,,http://www.netric.org/advisories/netric-adv009.txt -25010,exploits/linux/remote/25010.txt,"O3Read 0.0.3 - HTML Parser Buffer Overflow",2004-12-17,"Wiktor Kopec",remote,linux,,2004-12-17,2013-04-30,1,2004-1288;12457,,,,,https://www.securityfocus.com/bid/12000/info -20496,exploits/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)",2000-12-07,diman,remote,linux,,2000-12-07,2012-08-14,1,2001-0028;1689,,,,,https://www.securityfocus.com/bid/2099/info +21818,exploits/linux/remote/21818.c,"Null HTTPd 0.5 - Remote Heap Overflow",2002-09-23,eSDee,remote,linux,,2002-09-23,2012-10-09,1,CVE-2002-1496;OSVDB-9212,,,,,http://www.netric.org/advisories/netric-adv009.txt +25010,exploits/linux/remote/25010.txt,"O3Read 0.0.3 - HTML Parser Buffer Overflow",2004-12-17,"Wiktor Kopec",remote,linux,,2004-12-17,2013-04-30,1,CVE-2004-1288;OSVDB-12457,,,,,https://www.securityfocus.com/bid/12000/info +20496,exploits/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)",2000-12-07,diman,remote,linux,,2000-12-07,2012-08-14,1,CVE-2001-0028;OSVDB-1689,,,,,https://www.securityfocus.com/bid/2099/info 39973,exploits/linux/remote/39973.rb,"op5 7.1.9 - Configuration Command Execution (Metasploit)",2016-06-17,Metasploit,remote,linux,443,2016-06-17,2016-06-17,1,,"Metasploit Framework (MSF)",,,, -24106,exploits/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,remote,linux,,2004-05-10,2013-01-14,1,4201,,,,,https://www.securityfocus.com/bid/10316/info -11986,exploits/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution",2010-03-31,"Pierre Nogues",remote,linux,,2010-03-30,,0,2010-1147;63353,,,,http://www.exploit-db.comopendchub-0.8.1.tar.gz, -21191,exploits/linux/remote/21191.rb,"OpenFiler 2.x - NetworkCard Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux,,2012-09-10,2012-09-10,1,93881;69984,"Metasploit Framework (MSF)",,,, -373,exploits/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,remote,linux,21,2004-08-03,,1,8261;2004-2523,,,,, -372,exploits/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote Overflow",2004-08-03,Andi,remote,linux,21,2004-08-02,2017-11-22,1,8261;2004-2523,,,,, -2933,exploits/linux/remote/2933.c,"OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow",2006-12-15,"Solar Eclipse",remote,linux,389,2006-12-14,2016-09-20,1,2006-6493,,,,, -19558,exploits/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",remote,linux,,1999-10-15,2012-07-03,1,1999-0943;11269,,,,,https://www.securityfocus.com/bid/720/info -29323,exploits/linux/remote/29323.rb,"OpenMediaVault Cron - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,2013-3632;99143,"Metasploit Framework (MSF)",,,, -47792,exploits/linux/remote/47792.rb,"OpenMRS - Java Deserialization RCE (Metasploit)",2019-12-18,Metasploit,remote,linux,8081,2019-12-18,2019-12-18,1,2018-19276,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/openmrs_deserialization.rb +24106,exploits/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,remote,linux,,2004-05-10,2013-01-14,1,OSVDB-4201,,,,,https://www.securityfocus.com/bid/10316/info +11986,exploits/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution",2010-03-31,"Pierre Nogues",remote,linux,,2010-03-30,,0,CVE-2010-1147;OSVDB-63353,,,,http://www.exploit-db.comopendchub-0.8.1.tar.gz, +21191,exploits/linux/remote/21191.rb,"OpenFiler 2.x - NetworkCard Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux,,2012-09-10,2012-09-10,1,OSVDB-93881;OSVDB-69984,"Metasploit Framework (MSF)",,,, +373,exploits/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,remote,linux,21,2004-08-03,,1,OSVDB-8261;CVE-2004-2523,,,,, +372,exploits/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote Overflow",2004-08-03,Andi,remote,linux,21,2004-08-02,2017-11-22,1,OSVDB-8261;CVE-2004-2523,,,,, +2933,exploits/linux/remote/2933.c,"OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow",2006-12-15,"Solar Eclipse",remote,linux,389,2006-12-14,2016-09-20,1,CVE-2006-6493,,,,, +19558,exploits/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",remote,linux,,1999-10-15,2012-07-03,1,CVE-1999-0943;OSVDB-11269,,,,,https://www.securityfocus.com/bid/720/info +29323,exploits/linux/remote/29323.rb,"OpenMediaVault Cron - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,CVE-2013-3632;OSVDB-99143,"Metasploit Framework (MSF)",,,, +47792,exploits/linux/remote/47792.rb,"OpenMRS - Java Deserialization RCE (Metasploit)",2019-12-18,Metasploit,remote,linux,8081,2019-12-18,2019-12-18,1,CVE-2018-19276,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/openmrs_deserialization.rb 40610,exploits/linux/remote/40610.rb,"OpenNMS - Java Object Unserialization Remote Code Execution (Metasploit)",2016-10-20,Metasploit,remote,linux,1099,2016-10-20,2016-10-20,1,,"Metasploit Framework (MSF)",,,, -30471,exploits/linux/remote/30471.rb,"OpenSIS 'modname' - PHP Code Execution (Metasploit)",2013-12-24,Metasploit,remote,linux,80,2013-12-24,2013-12-24,1,2013-1349;100676,"Metasploit Framework (MSF)",,,, -48038,exploits/linux/remote/48038.rb,"OpenSMTPD - MAIL FROM Remote Code Execution (Metasploit)",2020-02-10,Metasploit,remote,linux,25,2020-02-10,2020-02-10,1,2020-7247,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/smtp/opensmtpd_mail_from_rce.rb -47984,exploits/linux/remote/47984.py,"OpenSMTPD 6.6.1 - Remote Code Execution",2020-01-30,1F98D,remote,linux,,2020-01-30,2021-04-22,1,2020-7247,,,,http://www.exploit-db.comopensmtpd-6.6.1p1.tar.gz, -48139,exploits/linux/remote/48139.c,"OpenSMTPD 6.6.3 - Arbitrary File Read",2020-02-26,"Qualys Corporation",remote,linux,,2020-02-26,2020-02-26,0,2020-8793,,,,,https://www.openwall.com/lists/oss-security/2020/02/24/4/1 -20253,exploits/linux/remote/20253.sh,"OpenSSH 1.2 - '.scp' File Create/Overwrite",2000-09-30,"Michal Zalewski",remote,linux,,2000-09-30,2012-08-05,1,2000-0992;1586,,,,,https://www.securityfocus.com/bid/1742/info -45233,exploits/linux/remote/45233.py,"OpenSSH 2.3 < 7.7 - Username Enumeration",2018-08-21,"Justin Gardner",remote,linux,,2018-08-21,2018-10-01,1,2018-15473,,,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-10-01-at-232201.png,, -45210,exploits/linux/remote/45210.py,"OpenSSH 2.3 < 7.7 - Username Enumeration (PoC)",2018-08-16,"Matthew Daley",remote,linux,,2018-08-17,2018-10-04,1,2018-15473,,,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-10-04-at-071418.png,,https://bugfuzz.com/stuff/ssh-check-username.py -21402,exploits/linux/remote/21402.txt,"OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",remote,linux,,2002-04-19,2012-09-23,1,2002-0575;781,,,,,https://www.securityfocus.com/bid/4560/info -40136,exploits/linux/remote/40136.py,"OpenSSH 7.2p2 - Username Enumeration",2016-07-20,0_o,remote,linux,22,2016-07-20,2017-06-27,0,2016-6210,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz, +30471,exploits/linux/remote/30471.rb,"OpenSIS 'modname' - PHP Code Execution (Metasploit)",2013-12-24,Metasploit,remote,linux,80,2013-12-24,2013-12-24,1,CVE-2013-1349;OSVDB-100676,"Metasploit Framework (MSF)",,,, +48038,exploits/linux/remote/48038.rb,"OpenSMTPD - MAIL FROM Remote Code Execution (Metasploit)",2020-02-10,Metasploit,remote,linux,25,2020-02-10,2020-02-10,1,CVE-2020-7247,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/smtp/opensmtpd_mail_from_rce.rb +47984,exploits/linux/remote/47984.py,"OpenSMTPD 6.6.1 - Remote Code Execution",2020-01-30,1F98D,remote,linux,,2020-01-30,2021-04-22,1,CVE-2020-7247,,,,http://www.exploit-db.comopensmtpd-6.6.1p1.tar.gz, +48139,exploits/linux/remote/48139.c,"OpenSMTPD 6.6.3 - Arbitrary File Read",2020-02-26,"Qualys Corporation",remote,linux,,2020-02-26,2020-02-26,0,CVE-2020-8793,,,,,https://www.openwall.com/lists/oss-security/2020/02/24/4/1 +20253,exploits/linux/remote/20253.sh,"OpenSSH 1.2 - '.scp' File Create/Overwrite",2000-09-30,"Michal Zalewski",remote,linux,,2000-09-30,2012-08-05,1,CVE-2000-0992;OSVDB-1586,,,,,https://www.securityfocus.com/bid/1742/info +45233,exploits/linux/remote/45233.py,"OpenSSH 2.3 < 7.7 - Username Enumeration",2018-08-21,"Justin Gardner",remote,linux,,2018-08-21,2018-10-01,1,CVE-2018-15473,,,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-10-01-at-232201.png,, +45210,exploits/linux/remote/45210.py,"OpenSSH 2.3 < 7.7 - Username Enumeration (PoC)",2018-08-16,"Matthew Daley",remote,linux,,2018-08-17,2018-10-04,1,CVE-2018-15473,,,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-10-04-at-071418.png,,https://bugfuzz.com/stuff/ssh-check-username.py +21402,exploits/linux/remote/21402.txt,"OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",remote,linux,,2002-04-19,2012-09-23,1,CVE-2002-0575;OSVDB-781,,,,,https://www.securityfocus.com/bid/4560/info +40136,exploits/linux/remote/40136.py,"OpenSSH 7.2p2 - Username Enumeration",2016-07-20,0_o,remote,linux,22,2016-07-20,2017-06-27,0,CVE-2016-6210,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz, 45001,exploits/linux/remote/45001.py,"OpenSSH < 6.6 SFTP - Command Execution",2018-03-20,SECFORCE,remote,linux,,2018-07-10,2018-07-10,0,,,,,,https://github.com/SECFORCE/sftp-exploit/blob/9ffed4de6da26a6ee70e105235d7a5c596269a43/sftp-exploit.py -40963,exploits/linux/remote/40963.txt,"OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading",2016-12-23,"Google Security Research",remote,linux,22,2016-12-23,2016-12-23,1,2016-10009,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1009 -45939,exploits/linux/remote/45939.py,"OpenSSH < 7.7 - User Enumeration (2)",2018-12-04,"Leap Security",remote,linux,22,2018-12-04,2018-12-04,0,2018-15473,,,,, -26,exploits/linux/remote/26.sh,"OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident",2003-05-02,"Nicolas Couture",remote,linux,,2003-05-01,2016-10-27,1,2140;2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz, -25,exploits/linux/remote/25.c,"OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",remote,linux,,2003-04-29,2016-02-10,1,2140;2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz,http://lab.mediaservice.net/advisory/2003-01-openssh.txt -40113,exploits/linux/remote/40113.txt,"OpenSSHd 7.2p2 - Username Enumeration",2016-07-18,"Eddie Harari",remote,linux,22,2016-07-18,2016-12-07,0,2016-6210,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz,http://seclists.org/fulldisclosure/2016/Jul/51 -5622,exploits/linux/remote/5622.txt,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH",2008-05-15,"Markus Mueller",remote,linux,22,2008-05-14,2017-07-03,1,2008-0166,,debian_ssh_rsa_2048_x86.tar.bz2,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, -5720,exploits/linux/remote/5720.py,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH",2008-06-01,"WarCat team",remote,linux,22,2008-05-31,2017-07-03,1,45029;2008-3280;2008-0166,,,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, -5632,exploits/linux/remote/5632.rb,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby)",2008-05-16,L4teral,remote,linux,22,2008-05-15,2017-07-03,1,2008-0166,,debian_ssh_dsa_1024_x86.tar.bz2,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, -22264,exploits/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage",2003-02-19,"Martin Vuagnoux",remote,linux,,2003-02-19,2012-10-28,1,2003-0078;3945,,,,,https://www.securityfocus.com/bid/6884/info -34026,exploits/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass",2014-07-10,EccE,remote,linux,,2014-07-21,2014-07-21,0,2013-6765;99678,,,,http://www.exploit-db.comopenvas-manager-4.0.0.tar.gz, -1487,exploits/linux/remote/1487.c,"OpenVMPSd 1.3 - Remote Format String",2006-02-10,"Gotfault Security",remote,linux,1589,2006-02-09,2016-06-21,1,19910;2005-4714,,,,http://www.exploit-db.comvmpsd-1.3.tar.gz, -34879,exploits/linux/remote/34879.txt,"OpenVPN 2.2.29 - 'Shellshock' Remote Command Injection",2014-10-04,"hobbily plunt",remote,linux,,2014-10-06,2018-01-22,0,2014-7910;2014-7227;2014-7196;2014-7169;112004;2014-62771;2014-6271;2014-3671;2014-3659,,,,, -29769,exploits/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,2007-1563;43499,,,,,https://www.securityfocus.com/bid/23089/info -32548,exploits/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",remote,linux,,2008-10-30,2014-03-27,1,2008-4795;49473,,,,,https://www.securityfocus.com/bid/31991/info -2959,exploits/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access",2006-12-19,"Marco Ivaldi",remote,linux,,2006-12-18,2016-09-20,1,2006-7141,,,,, -38109,exploits/linux/remote/38109.pl,"Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass",2012-12-06,kingcope,remote,linux,,2012-12-06,2015-09-08,1,2012-5627;88415,,,,,https://www.securityfocus.com/bid/56837/info -16915,exploits/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent - Command Injection (Metasploit)",2010-10-25,Metasploit,remote,linux,,2010-10-25,2011-03-06,1,2010-3585;68797,"Metasploit Framework (MSF)",,,, -10282,exploits/linux/remote/10282.py,"OrzHTTPd - Format String",2009-12-03,"Patroklos Argyroudis",remote,linux,80,2009-12-02,,1,60944,,,,, +40963,exploits/linux/remote/40963.txt,"OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading",2016-12-23,"Google Security Research",remote,linux,22,2016-12-23,2016-12-23,1,CVE-2016-10009,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1009 +45939,exploits/linux/remote/45939.py,"OpenSSH < 7.7 - User Enumeration (2)",2018-12-04,"Leap Security",remote,linux,22,2018-12-04,2018-12-04,0,CVE-2018-15473,,,,, +26,exploits/linux/remote/26.sh,"OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident",2003-05-02,"Nicolas Couture",remote,linux,,2003-05-01,2016-10-27,1,OSVDB-2140;CVE-2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz, +25,exploits/linux/remote/25.c,"OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",remote,linux,,2003-04-29,2016-02-10,1,OSVDB-2140;CVE-2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz,http://lab.mediaservice.net/advisory/2003-01-openssh.txt +40113,exploits/linux/remote/40113.txt,"OpenSSHd 7.2p2 - Username Enumeration",2016-07-18,"Eddie Harari",remote,linux,22,2016-07-18,2016-12-07,0,CVE-2016-6210,,,,http://www.exploit-db.comopenssh-7.2p2.tar.gz,http://seclists.org/fulldisclosure/2016/Jul/51 +5622,exploits/linux/remote/5622.txt,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH",2008-05-15,"Markus Mueller",remote,linux,22,2008-05-14,2017-07-03,1,CVE-2008-0166,,debian_ssh_rsa_2048_x86.tar.bz2,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, +5720,exploits/linux/remote/5720.py,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH",2008-06-01,"WarCat team",remote,linux,22,2008-05-31,2017-07-03,1,OSVDB-45029;CVE-2008-3280;CVE-2008-0166,,,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, +5632,exploits/linux/remote/5632.rb,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby)",2008-05-16,L4teral,remote,linux,22,2008-05-15,2017-07-03,1,CVE-2008-0166,,debian_ssh_dsa_1024_x86.tar.bz2,,http://www.exploit-db.comopenssl-OpenSSL_0_9_8g.tar.gz, +22264,exploits/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage",2003-02-19,"Martin Vuagnoux",remote,linux,,2003-02-19,2012-10-28,1,CVE-2003-0078;OSVDB-3945,,,,,https://www.securityfocus.com/bid/6884/info +34026,exploits/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass",2014-07-10,EccE,remote,linux,,2014-07-21,2014-07-21,0,CVE-2013-6765;OSVDB-99678,,,,http://www.exploit-db.comopenvas-manager-4.0.0.tar.gz, +1487,exploits/linux/remote/1487.c,"OpenVMPSd 1.3 - Remote Format String",2006-02-10,"Gotfault Security",remote,linux,1589,2006-02-09,2016-06-21,1,OSVDB-19910;CVE-2005-4714,,,,http://www.exploit-db.comvmpsd-1.3.tar.gz, +34879,exploits/linux/remote/34879.txt,"OpenVPN 2.2.29 - 'Shellshock' Remote Command Injection",2014-10-04,"hobbily plunt",remote,linux,,2014-10-06,2018-01-22,0,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;OSVDB-112004;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, +29769,exploits/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux,,2007-03-21,2013-11-24,1,CVE-2007-1563;OSVDB-43499,,,,,https://www.securityfocus.com/bid/23089/info +32548,exploits/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",remote,linux,,2008-10-30,2014-03-27,1,CVE-2008-4795;OSVDB-49473,,,,,https://www.securityfocus.com/bid/31991/info +2959,exploits/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access",2006-12-19,"Marco Ivaldi",remote,linux,,2006-12-18,2016-09-20,1,CVE-2006-7141,,,,, +38109,exploits/linux/remote/38109.pl,"Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass",2012-12-06,kingcope,remote,linux,,2012-12-06,2015-09-08,1,CVE-2012-5627;OSVDB-88415,,,,,https://www.securityfocus.com/bid/56837/info +16915,exploits/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent - Command Injection (Metasploit)",2010-10-25,Metasploit,remote,linux,,2010-10-25,2011-03-06,1,CVE-2010-3585;OSVDB-68797,"Metasploit Framework (MSF)",,,, +10282,exploits/linux/remote/10282.py,"OrzHTTPd - Format String",2009-12-03,"Patroklos Argyroudis",remote,linux,80,2009-12-02,,1,OSVDB-60944,,,,, 47956,exploits/linux/remote/47956.py,"Pachev FTP Server 1.0 - Path Traversal",2020-01-23,1F98D,remote,linux,21,2020-01-23,2020-01-31,1,,Traversal,,,http://www.exploit-db.compachev_ftp-master.zip, 48334,exploits/linux/remote/48334.rb,"Pandora FMS - Ping Authenticated Remote Code Execution (Metasploit)",2020-04-16,Metasploit,remote,linux,,2020-04-16,2020-04-16,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/pandora_ping_cmd_exec.rb -31518,exploits/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution (Metasploit)",2014-02-07,Metasploit,remote,linux,8023,2014-02-07,2014-02-07,1,102732,"Metasploit Framework (MSF)",,,, -35232,exploits/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",remote,linux,,2011-01-18,2014-11-14,1,2011-0020;70596,,,,,https://www.securityfocus.com/bid/45842/info -45712,exploits/linux/remote/45712.py,"Paramiko 2.4.1 - Authentication Bypass",2018-10-29,"Adam Brown",remote,linux,,2018-10-29,2018-10-29,0,2018-7750,,,,, -380,exploits/linux/remote/380.c,"Pavuk Digest - Authentication Remote Buffer Overflow",2004-08-08,infamous41md,remote,linux,80,2004-08-07,,1,8242;2004-1437,,,,, -25035,exploits/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-30,1,2004-1289;12463,,,,,https://www.securityfocus.com/bid/12035/info -25036,exploits/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-30,1,2004-1289;12464,,,,,https://www.securityfocus.com/bid/12036/info +31518,exploits/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution (Metasploit)",2014-02-07,Metasploit,remote,linux,8023,2014-02-07,2014-02-07,1,OSVDB-102732,"Metasploit Framework (MSF)",,,, +35232,exploits/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",remote,linux,,2011-01-18,2014-11-14,1,CVE-2011-0020;OSVDB-70596,,,,,https://www.securityfocus.com/bid/45842/info +45712,exploits/linux/remote/45712.py,"Paramiko 2.4.1 - Authentication Bypass",2018-10-29,"Adam Brown",remote,linux,,2018-10-29,2018-10-29,0,CVE-2018-7750,,,,, +380,exploits/linux/remote/380.c,"Pavuk Digest - Authentication Remote Buffer Overflow",2004-08-08,infamous41md,remote,linux,80,2004-08-07,,1,OSVDB-8242;CVE-2004-1437,,,,, +25035,exploits/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-30,1,CVE-2004-1289;OSVDB-12463,,,,,https://www.securityfocus.com/bid/12035/info +25036,exploits/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux,,2004-12-15,2013-04-30,1,CVE-2004-1289;OSVDB-12464,,,,,https://www.securityfocus.com/bid/12036/info 33949,exploits/linux/remote/33949.txt,"PCRE 6.2 - Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",remote,linux,,2010-05-06,2014-07-02,1,,,,,,https://www.securityfocus.com/bid/39974/info -31540,exploits/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow",2008-03-26,dannyp,remote,linux,,2008-03-26,2014-02-10,1,2008-1488;43731,,,,,https://www.securityfocus.com/bid/28457/info -1055,exploits/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,remote,linux,7144,2005-06-19,2016-05-20,1,16906;2005-1806,,,,http://www.exploit-db.compeercast-0.1211.tgz, -16855,exploits/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,2006-1148;23777,"Metasploit Framework (MSF)",,,, +31540,exploits/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow",2008-03-26,dannyp,remote,linux,,2008-03-26,2014-02-10,1,CVE-2008-1488;OSVDB-43731,,,,,https://www.securityfocus.com/bid/28457/info +1055,exploits/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,remote,linux,7144,2005-06-19,2016-05-20,1,OSVDB-16906;CVE-2005-1806,,,,http://www.exploit-db.compeercast-0.1211.tgz, +16855,exploits/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,CVE-2006-1148;OSVDB-23777,"Metasploit Framework (MSF)",,,, 1574,exploits/linux/remote/1574.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (1)",2006-03-11,prdelka,remote,linux,7144,2006-03-10,,1,,,,,, 1578,exploits/linux/remote/1578.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (2)",2006-03-12,darkeagle,remote,linux,7144,2006-03-11,,1,,,,,, -10027,exploits/linux/remote/10027.rb,"PeerCast 0.1216 - Remote Stack Overflow (Metasploit)",2006-03-08,MC,remote,linux,7144,2006-03-07,2017-11-15,1,2006-1148;23777,"Metasploit Framework (MSF)",,,, -23802,exploits/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,2004-2617;4254,,,,,https://www.securityfocus.com/bid/9847/info -23803,exploits/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,2004-2618;4255,,,,,https://www.securityfocus.com/bid/9847/info -35554,exploits/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,remote,linux,,2011-03-30,2014-12-16,1,2011-1487;75047,,,,,https://www.securityfocus.com/bid/47124/info -36199,exploits/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,remote,linux,,2011-10-02,2015-02-27,1,2011-3597;75990,,,,,https://www.securityfocus.com/bid/49911/info -35836,exploits/linux/remote/35836.pl,"Perl Data::FormValidator 4.66 Module - 'results()' Security Bypass",2011-06-08,dst,remote,linux,,2011-06-08,2015-01-20,1,2011-2201;72962,,,,,https://www.securityfocus.com/bid/48167/info +10027,exploits/linux/remote/10027.rb,"PeerCast 0.1216 - Remote Stack Overflow (Metasploit)",2006-03-08,MC,remote,linux,7144,2006-03-07,2017-11-15,1,CVE-2006-1148;OSVDB-23777,"Metasploit Framework (MSF)",,,, +23802,exploits/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,CVE-2004-2617;OSVDB-4254,,,,,https://www.securityfocus.com/bid/9847/info +23803,exploits/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux,,2004-03-11,2013-01-01,1,CVE-2004-2618;OSVDB-4255,,,,,https://www.securityfocus.com/bid/9847/info +35554,exploits/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,remote,linux,,2011-03-30,2014-12-16,1,CVE-2011-1487;OSVDB-75047,,,,,https://www.securityfocus.com/bid/47124/info +36199,exploits/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,remote,linux,,2011-10-02,2015-02-27,1,CVE-2011-3597;OSVDB-75990,,,,,https://www.securityfocus.com/bid/49911/info +35836,exploits/linux/remote/35836.pl,"Perl Data::FormValidator 4.66 Module - 'results()' Security Bypass",2011-06-08,dst,remote,linux,,2011-06-08,2015-01-20,1,CVE-2011-2201;OSVDB-72962,,,,,https://www.securityfocus.com/bid/48167/info 22346,exploits/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Remote Buffer Overflow",2003-03-12,"Eric AUGE",remote,linux,,2003-03-12,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7071/info -220,exploits/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,remote,linux,80,2000-12-05,2016-03-28,1,434;2000-0967,,,,http://www.exploit-db.comphp-3.0.16-2cs.i386.rpm, -660,exploits/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - 'memory_limit' Remote Overflow",2004-11-27,"Gyan Chawdhary",remote,linux,80,2004-11-26,2017-11-22,1,7870;2004-0594,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, -45914,exploits/linux/remote/45914.rb,"PHP imap_open - Remote Code Execution (Metasploit)",2018-11-29,Metasploit,remote,linux,,2018-11-29,2018-11-29,1,2018-19518,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b3ad4a03581f53c670d91e82d2a4ef00ec392f8f/modules/exploits/linux/http/php_imap_open_rce.rb -45914,exploits/linux/remote/45914.rb,"PHP imap_open - Remote Code Execution (Metasploit)",2018-11-29,Metasploit,remote,linux,,2018-11-29,2018-11-29,1,2018-19518,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b3ad4a03581f53c670d91e82d2a4ef00ec392f8f/modules/exploits/linux/http/php_imap_open_rce.rb -47129,exploits/linux/remote/47129.rb,"PHP Laravel Framework 5.5.40 / 5.6.x < 5.6.30 - token Unserialize Remote Command Execution (Metasploit)",2019-07-16,Metasploit,remote,linux,,2019-07-16,2019-07-16,1,2018-15133;2017-16894,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/laravel_token_unserialize_exec.rb -30074,exploits/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",remote,linux,,2007-05-07,2013-12-06,1,2007-2519;42108,,,,,https://www.securityfocus.com/bid/24111/info +220,exploits/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,remote,linux,80,2000-12-05,2016-03-28,1,OSVDB-434;CVE-2000-0967,,,,http://www.exploit-db.comphp-3.0.16-2cs.i386.rpm, +660,exploits/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - 'memory_limit' Remote Overflow",2004-11-27,"Gyan Chawdhary",remote,linux,80,2004-11-26,2017-11-22,1,OSVDB-7870;CVE-2004-0594,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, +45914,exploits/linux/remote/45914.rb,"PHP imap_open - Remote Code Execution (Metasploit)",2018-11-29,Metasploit,remote,linux,,2018-11-29,2018-11-29,1,CVE-2018-19518,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b3ad4a03581f53c670d91e82d2a4ef00ec392f8f/modules/exploits/linux/http/php_imap_open_rce.rb +45914,exploits/linux/remote/45914.rb,"PHP imap_open - Remote Code Execution (Metasploit)",2018-11-29,Metasploit,remote,linux,,2018-11-29,2018-11-29,1,CVE-2018-19518,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b3ad4a03581f53c670d91e82d2a4ef00ec392f8f/modules/exploits/linux/http/php_imap_open_rce.rb +47129,exploits/linux/remote/47129.rb,"PHP Laravel Framework 5.5.40 / 5.6.x < 5.6.30 - token Unserialize Remote Command Execution (Metasploit)",2019-07-16,Metasploit,remote,linux,,2019-07-16,2019-07-16,1,CVE-2018-15133;CVE-2017-16894,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/laravel_token_unserialize_exec.rb +30074,exploits/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",remote,linux,,2007-05-07,2013-12-06,1,CVE-2007-2519;OSVDB-42108,,,,,https://www.securityfocus.com/bid/24111/info 29595,exploits/linux/remote/29595.txt,"PHP RRD Browser 0.2 - 'P' Directory Traversal",2007-02-12,"Sebastian Wolfgarten",remote,linux,,2007-02-12,2013-11-15,1,,,,,,https://www.securityfocus.com/bid/22520/info -1247,exploits/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,remote,linux,,2005-10-10,2016-06-07,1,4278;20161,,,,http://www.exploit-db.comphpBB-2.0.13-files.tar.gz, -21365,exploits/linux/remote/21365.txt,"phpGroupWare 0.9.13 - Debian Package Configuration",2002-04-03,"Matthias Jordan",remote,linux,,2002-04-03,2012-09-18,1,2002-0536;5153,,,,,https://www.securityfocus.com/bid/4424/info -99,exploits/linux/remote/99.c,"Pine 4.56 - Remote Buffer Overflow",2003-09-16,sorbo,remote,linux,,2003-09-15,,1,9003;2003-0720,,,,,http://www.idefense.com/advisory/09.10.03.txt -29734,exploits/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",remote,linux,7443,2013-11-20,2013-12-06,1,2013-6831;2013-6830;2013-6829;100094;100029,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-06-at-52427-pm.png,, -20902,exploits/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,remote,linux,,2001-06-05,2012-08-29,1,88640,,,,,https://www.securityfocus.com/bid/2831/info +1247,exploits/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,remote,linux,,2005-10-10,2016-06-07,1,OSVDB-4278;OSVDB-20161,,,,http://www.exploit-db.comphpBB-2.0.13-files.tar.gz, +21365,exploits/linux/remote/21365.txt,"phpGroupWare 0.9.13 - Debian Package Configuration",2002-04-03,"Matthias Jordan",remote,linux,,2002-04-03,2012-09-18,1,CVE-2002-0536;OSVDB-5153,,,,,https://www.securityfocus.com/bid/4424/info +99,exploits/linux/remote/99.c,"Pine 4.56 - Remote Buffer Overflow",2003-09-16,sorbo,remote,linux,,2003-09-15,,1,OSVDB-9003;CVE-2003-0720,,,,,http://www.idefense.com/advisory/09.10.03.txt +29734,exploits/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",remote,linux,7443,2013-11-20,2013-12-06,1,CVE-2013-6831;CVE-2013-6830;CVE-2013-6829;OSVDB-100094;OSVDB-100029,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-06-at-52427-pm.png,, +20902,exploits/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,remote,linux,,2001-06-05,2012-08-29,1,OSVDB-88640,,,,,https://www.securityfocus.com/bid/2831/info 21945,exploits/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 - Remote Buffer Overflow",2002-10-17,"securma massine",remote,linux,,2002-10-17,2017-07-11,1,,,,,,https://www.securityfocus.com/bid/5988/info -404,exploits/linux/remote/404.pl,"PlaySms 0.7 - SQL Injection",2004-08-19,"Noam Rathaus",remote,linux,,2004-08-18,2017-01-12,1,8984;2004-2263,,,,http://www.exploit-db.complaysms-0.7.tar.gz, +404,exploits/linux/remote/404.pl,"PlaySms 0.7 - SQL Injection",2004-08-19,"Noam Rathaus",remote,linux,,2004-08-18,2017-01-12,1,OSVDB-8984;CVE-2004-2263,,,,http://www.exploit-db.complaysms-0.7.tar.gz, 23413,exploits/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Remote Buffer Overflow",2003-12-05,c0wboy,remote,linux,,2003-12-05,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9156/info -27630,exploits/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,remote,linux,,2006-04-12,2013-08-16,1,2006-1711;24582,,,,,https://www.securityfocus.com/bid/17484/info +27630,exploits/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,remote,linux,,2006-04-12,2013-08-16,1,CVE-2006-1711;OSVDB-24582,,,,,https://www.securityfocus.com/bid/17484/info 47500,exploits/linux/remote/47500.py,"Podman & Varlink 1.5.1 - Remote Code Execution",2019-10-15,"Jeremy Brown",remote,linux,,2019-10-15,2019-10-15,0,,,,,, -16845,exploits/linux/remote/16845.rb,"PoPToP - Negative Read Overflow (Metasploit)",2010-11-23,Metasploit,remote,linux,,2010-11-23,2016-10-27,1,2003-0213;3293,"Metasploit Framework (MSF)",,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, -9952,exploits/linux/remote/9952.rb,"PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)",2003-04-09,spoonm,remote,linux,1723,2003-04-08,2016-10-27,1,2003-0213;3293,"Metasploit Framework (MSF)",,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, -22479,exploits/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative 'read()' Argument Remote Buffer Overflow",2003-04-09,"John Leach",remote,linux,,2003-04-09,2012-11-05,1,2003-0213;3293,,,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz,https://www.securityfocus.com/bid/7316/info -19,exploits/linux/remote/19.c,"PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution",2003-04-25,blightninjas,remote,linux,1723,2003-04-24,2016-12-04,1,3293;2003-0213,,,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, -16,exploits/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,remote,linux,1723,2003-04-17,2016-12-04,1,3293;2003-0213,,,,http://www.exploit-db.compptpd-1.1.4-b3.tar.gz, -34896,exploits/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - 'Shellshock' Remote Command Injection",2014-10-06,"Phil Blank",remote,linux,,2014-10-06,2018-01-22,1,2014-7910;2014-7227;2014-7196;2014-7169;112004;2014-62771;2014-6271;2014-3671;2014-3659,,,,, -1486,exploits/linux/remote/1486.c,"Power Daemon 2.0.2 - 'WHATIDO' Remote Format String",2006-02-10,"Gotfault Security",remote,linux,532,2006-02-09,2016-06-21,1,23123;2006-0681,,,,http://www.exploit-db.compowerd-2.0.2.tar.gz, -27902,exploits/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",remote,linux,,2006-05-22,2013-08-28,1,2006-2548;25690,,,,,https://www.securityfocus.com/bid/18068/info -16852,exploits/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux,,2011-01-09,2017-08-29,1,2006-5815;68985,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -19475,exploits/linux/remote/19475.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",remote,linux,,1999-08-17,2012-06-30,1,1999-0911;144,,,,,https://www.securityfocus.com/bid/612/info -19476,exploits/linux/remote/19476.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,remote,linux,,1999-08-27,2012-06-30,1,1999-0911;144,,,,,https://www.securityfocus.com/bid/612/info -19503,exploits/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root",1999-09-17,"Tymm Twillman",remote,linux,,1999-09-17,2017-08-29,1,2000-0824;1077,,,,,https://www.securityfocus.com/bid/650/info -581,exploits/linux/remote/581.c,"ProFTPd 1.2.10 - Remote Users Enumeration",2004-10-17,"Leon Juranic",remote,linux,,2004-10-16,2016-04-12,1,10758;2004-1602,,,,http://www.exploit-db.comproftpd-1.2.9.tar.gz, -110,exploits/linux/remote/110.c,"ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force",2003-10-13,Haggis,remote,linux,21,2003-10-12,2016-12-05,1,10769;2003-0831,,,,http://www.exploit-db.comproftpd-1.2.7.tar.bz2, -43,exploits/linux/remote/43.pl,"ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection",2003-06-19,Spaine,remote,linux,21,2003-06-18,2017-08-29,1,9507;2003-0500,,,,http://www.exploit-db.comproftpd-1.2.9.tar.bz2, -107,exploits/linux/remote/107.c,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1)",2003-10-04,bkbll,remote,linux,21,2003-10-03,2016-12-05,1,10769;2003-0831,,,,http://www.exploit-db.comproftpd-1.2.9rc2.tar.bz2, +16845,exploits/linux/remote/16845.rb,"PoPToP - Negative Read Overflow (Metasploit)",2010-11-23,Metasploit,remote,linux,,2010-11-23,2016-10-27,1,CVE-2003-0213;OSVDB-3293,"Metasploit Framework (MSF)",,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, +9952,exploits/linux/remote/9952.rb,"PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)",2003-04-09,spoonm,remote,linux,1723,2003-04-08,2016-10-27,1,CVE-2003-0213;OSVDB-3293,"Metasploit Framework (MSF)",,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, +22479,exploits/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative 'read()' Argument Remote Buffer Overflow",2003-04-09,"John Leach",remote,linux,,2003-04-09,2012-11-05,1,CVE-2003-0213;OSVDB-3293,,,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz,https://www.securityfocus.com/bid/7316/info +19,exploits/linux/remote/19.c,"PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution",2003-04-25,blightninjas,remote,linux,1723,2003-04-24,2016-12-04,1,OSVDB-3293;CVE-2003-0213,,,,http://www.exploit-db.compptpd-1.1.4-b2.tar.gz, +16,exploits/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,remote,linux,1723,2003-04-17,2016-12-04,1,OSVDB-3293;CVE-2003-0213,,,,http://www.exploit-db.compptpd-1.1.4-b3.tar.gz, +34896,exploits/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - 'Shellshock' Remote Command Injection",2014-10-06,"Phil Blank",remote,linux,,2014-10-06,2018-01-22,1,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;OSVDB-112004;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,,, +1486,exploits/linux/remote/1486.c,"Power Daemon 2.0.2 - 'WHATIDO' Remote Format String",2006-02-10,"Gotfault Security",remote,linux,532,2006-02-09,2016-06-21,1,OSVDB-23123;CVE-2006-0681,,,,http://www.exploit-db.compowerd-2.0.2.tar.gz, +27902,exploits/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",remote,linux,,2006-05-22,2013-08-28,1,CVE-2006-2548;OSVDB-25690,,,,,https://www.securityfocus.com/bid/18068/info +16852,exploits/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux,,2011-01-09,2017-08-29,1,CVE-2006-5815;OSVDB-68985,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +19475,exploits/linux/remote/19475.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",remote,linux,,1999-08-17,2012-06-30,1,CVE-1999-0911;OSVDB-144,,,,,https://www.securityfocus.com/bid/612/info +19476,exploits/linux/remote/19476.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,remote,linux,,1999-08-27,2012-06-30,1,CVE-1999-0911;OSVDB-144,,,,,https://www.securityfocus.com/bid/612/info +19503,exploits/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root",1999-09-17,"Tymm Twillman",remote,linux,,1999-09-17,2017-08-29,1,CVE-2000-0824;OSVDB-1077,,,,,https://www.securityfocus.com/bid/650/info +581,exploits/linux/remote/581.c,"ProFTPd 1.2.10 - Remote Users Enumeration",2004-10-17,"Leon Juranic",remote,linux,,2004-10-16,2016-04-12,1,OSVDB-10758;CVE-2004-1602,,,,http://www.exploit-db.comproftpd-1.2.9.tar.gz, +110,exploits/linux/remote/110.c,"ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force",2003-10-13,Haggis,remote,linux,21,2003-10-12,2016-12-05,1,OSVDB-10769;CVE-2003-0831,,,,http://www.exploit-db.comproftpd-1.2.7.tar.bz2, +43,exploits/linux/remote/43.pl,"ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection",2003-06-19,Spaine,remote,linux,21,2003-06-18,2017-08-29,1,OSVDB-9507;CVE-2003-0500,,,,http://www.exploit-db.comproftpd-1.2.9.tar.bz2, +107,exploits/linux/remote/107.c,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1)",2003-10-04,bkbll,remote,linux,21,2003-10-03,2016-12-05,1,OSVDB-10769;CVE-2003-0831,,,,http://www.exploit-db.comproftpd-1.2.9rc2.tar.bz2, 3021,exploits/linux/remote/3021.txt,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (2)",2003-10-15,"Solar Eclipse",remote,linux,21,2003-10-14,2017-08-14,1,,,12262006-proftpd-not-pro-enough.tar.gz,,, -2856,exploits/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",remote,linux,21,2006-11-26,2017-08-29,1,2006-5815,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -16878,exploits/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,remote,linux,,2010-12-02,2017-08-29,1,2010-4221;68985,"Metasploit Framework (MSF)",,,, -16851,exploits/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux,,2011-01-09,2017-08-29,1,2010-4221;68985,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.3a.tar.bz2, -15662,exploits/linux/remote/15662.txt,"ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution",2010-12-02,anonymous,remote,linux,21,2010-12-02,2017-11-02,1,69562,,,http://www.exploit-db.com/screenshots/idlt16000/schermata-2010-12-02-a-153817.png,http://www.exploit-db.combackdoored_proftpd-1.3.3c.tar.gz, -37262,exploits/linux/remote/37262.rb,"ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)",2015-06-10,Metasploit,remote,linux,,2015-06-10,2017-08-29,1,2015-3306;120834,"Metasploit Framework (MSF)",,,, -36803,exploits/linux/remote/36803.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution",2015-04-21,R-73eN,remote,linux,,2015-04-21,2017-08-29,0,2015-3306;120834,,,,, -49908,exploits/linux/remote/49908.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2)",2021-05-26,Shellbr3ak,remote,linux,,2021-05-26,2021-11-30,1,2015-3306,,,,, -36742,exploits/linux/remote/36742.txt,"ProFTPd 1.3.5 - File Copy",2015-04-13,anonymous,remote,linux,,2015-04-14,2016-10-10,1,2015-3306;120834,,,,,http://bugs.proftpd.org/show_bug.cgi?id=4169 +2856,exploits/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",remote,linux,21,2006-11-26,2017-08-29,1,CVE-2006-5815,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, +16878,exploits/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,remote,linux,,2010-12-02,2017-08-29,1,CVE-2010-4221;OSVDB-68985,"Metasploit Framework (MSF)",,,, +16851,exploits/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux,,2011-01-09,2017-08-29,1,CVE-2010-4221;OSVDB-68985,"Metasploit Framework (MSF)",,,http://www.exploit-db.comproftpd-1.3.3a.tar.bz2, +15662,exploits/linux/remote/15662.txt,"ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution",2010-12-02,anonymous,remote,linux,21,2010-12-02,2017-11-02,1,OSVDB-69562,,,http://www.exploit-db.com/screenshots/idlt16000/schermata-2010-12-02-a-153817.png,http://www.exploit-db.combackdoored_proftpd-1.3.3c.tar.gz, +37262,exploits/linux/remote/37262.rb,"ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)",2015-06-10,Metasploit,remote,linux,,2015-06-10,2017-08-29,1,CVE-2015-3306;OSVDB-120834,"Metasploit Framework (MSF)",,,, +36803,exploits/linux/remote/36803.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution",2015-04-21,R-73eN,remote,linux,,2015-04-21,2017-08-29,0,CVE-2015-3306;OSVDB-120834,,,,, +49908,exploits/linux/remote/49908.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution (2)",2021-05-26,Shellbr3ak,remote,linux,,2021-05-26,2021-11-30,1,CVE-2015-3306,,,,, +36742,exploits/linux/remote/36742.txt,"ProFTPd 1.3.5 - File Copy",2015-04-13,anonymous,remote,linux,,2015-04-14,2016-10-10,1,CVE-2015-3306;OSVDB-120834,,,,,http://bugs.proftpd.org/show_bug.cgi?id=4169 4312,exploits/linux/remote/4312.c,"ProFTPd 1.x - 'mod_tls' Remote Buffer Overflow",2007-08-24,netris,remote,linux,21,2007-08-23,2017-08-29,1,,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -15449,exploits/linux/remote/15449.pl,"ProFTPd IAC 1.3.x - Remote Command Execution",2010-11-07,kingcope,remote,linux,,2010-11-07,2016-12-04,1,2010-4221,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-07-at-10044-pm.png,http://www.exploit-db.comproftpd-basic_1.3.3a-4_i386.deb, -16921,exploits/linux/remote/16921.rb,"ProFTPd-1.3.3c - Backdoor Command Execution (Metasploit)",2010-12-03,Metasploit,remote,linux,,2010-12-03,2011-03-06,1,69562,"Metasploit Framework (MSF)",,,, +15449,exploits/linux/remote/15449.pl,"ProFTPd IAC 1.3.x - Remote Command Execution",2010-11-07,kingcope,remote,linux,,2010-11-07,2016-12-04,1,CVE-2010-4221,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-07-at-10044-pm.png,http://www.exploit-db.comproftpd-basic_1.3.3a-4_i386.deb, +16921,exploits/linux/remote/16921.rb,"ProFTPd-1.3.3c - Backdoor Command Execution (Metasploit)",2010-12-03,Metasploit,remote,linux,,2010-12-03,2011-03-06,1,OSVDB-69562,"Metasploit Framework (MSF)",,,, 39499,exploits/linux/remote/39499.txt,"Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution",2016-02-26,Sysdream,remote,linux,,2016-02-26,2016-12-04,0,,,,,, -652,exploits/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",remote,linux,8080,2004-11-22,2016-04-19,1,12111;2004-1120,,,,http://www.exploit-db.comprozilla-1.3.6.tar.gz, -806,exploits/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String",2005-02-09,"Serkan Akpolat",remote,linux,8080,2005-02-08,2016-04-28,1,14181;2005-0523,,,,http://www.exploit-db.comprozilla_1.3.6.orig.tar.gz, -1238,exploits/linux/remote/1238.c,"Prozilla 1.3.7.4 - 'ftpsearch' Results Handling Buffer Overflow",2005-10-02,taviso,remote,linux,8080,2005-10-01,2016-06-07,1,19818;2005-2961,,,,http://www.exploit-db.comprozilla-1.3.7.4.tar.gz, +652,exploits/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",remote,linux,8080,2004-11-22,2016-04-19,1,OSVDB-12111;CVE-2004-1120,,,,http://www.exploit-db.comprozilla-1.3.6.tar.gz, +806,exploits/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String",2005-02-09,"Serkan Akpolat",remote,linux,8080,2005-02-08,2016-04-28,1,OSVDB-14181;CVE-2005-0523,,,,http://www.exploit-db.comprozilla_1.3.6.orig.tar.gz, +1238,exploits/linux/remote/1238.c,"Prozilla 1.3.7.4 - 'ftpsearch' Results Handling Buffer Overflow",2005-10-02,taviso,remote,linux,8080,2005-10-01,2016-06-07,1,OSVDB-19818;CVE-2005-2961,,,,http://www.exploit-db.comprozilla-1.3.7.4.tar.gz, 22057,exploits/linux/remote/22057.pl,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,remote,linux,,2002-11-30,2012-10-18,1,,,,,,https://www.securityfocus.com/bid/6286/info 22058,exploits/linux/remote/22058.c,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,remote,linux,,2002-11-30,2012-10-18,1,,,,,,https://www.securityfocus.com/bid/6286/info -25669,exploits/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal",2005-05-16,"Claus R. F. Overbeck",remote,linux,,2005-05-16,2013-05-23,1,2005-1365;16630,,,,,https://www.securityfocus.com/bid/13642/info -34862,exploits/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,remote,linux,21,2014-10-02,2014-10-02,1,2014-7910;112004;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-3671;2014-3659,"Metasploit Framework (MSF)",,,, -23794,exploits/linux/remote/23794.txt,"PWebServer 0.3.x - Directory Traversal",2004-03-08,"Donato Ferrante",remote,linux,,2004-03-08,2012-12-31,1,2004-1801;4155,,,,,https://www.securityfocus.com/bid/9817/info -22379,exploits/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,remote,linux,,2003-03-13,2012-10-31,1,57160,,,,,https://www.securityfocus.com/bid/7129/info -32780,exploits/linux/remote/32780.py,"PyCrypto ARC2 Module - Remote Buffer Overflow",2009-02-07,"Mike Wiacek",remote,linux,,2009-02-07,2014-04-10,1,2009-0544;51958,,,,,https://www.securityfocus.com/bid/33674/info -31875,exploits/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,remote,linux,,2014-02-25,2014-02-25,0,2014-1912;102929,,,,, -30018,exploits/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak",2007-05-08,"Piotr Engelking",remote,linux,,2007-05-08,2013-12-04,1,2007-2052;35247,,,,,https://www.securityfocus.com/bid/23887/info -42938,exploits/linux/remote/42938.rb,"Qmail SMTP - Bash Environment Variable Injection (Metasploit)",2017-10-02,Metasploit,remote,linux,,2017-10-02,2017-10-02,1,2014-6271;112004,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/9b75ef7c367fd41f8010f7de2cb32f35503ed5e4/modules/exploits/unix/smtp/qmail_bash_env_exec.rb -45043,exploits/linux/remote/45043.rb,"QNAP Q'Center - 'change_passwd' Command Execution (Metasploit)",2018-07-17,Metasploit,remote,linux,443,2018-07-17,2018-07-18,1,2018-0707;2018-0706,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6e450973b94219966d330c6a76857e98c9517680/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb -45043,exploits/linux/remote/45043.rb,"QNAP Q'Center - 'change_passwd' Command Execution (Metasploit)",2018-07-17,Metasploit,remote,linux,443,2018-07-17,2018-07-18,1,2018-0707;2018-0706,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6e450973b94219966d330c6a76857e98c9517680/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb -21520,exploits/linux/remote/21520.py,"QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution",2012-09-25,Mor!p3r,remote,linux,,2012-09-25,2012-09-25,1,86672,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-25-at-21324-pm.png,, -22361,exploits/linux/remote/22361.cpp,"Qpopper 3/4 - 'Username' Information Disclosure",2003-03-11,plasmahh,remote,linux,,2003-03-11,2012-10-31,1,2184,,,,,https://www.securityfocus.com/bid/7110/info -22342,exploits/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",remote,linux,,2003-03-10,2012-10-30,1,2003-0143;9794,,,,,https://www.securityfocus.com/bid/7058/info -408,exploits/linux/remote/408.c,"Qt - '.bmp' Parsing Bug Heap Overflow",2004-08-21,infamous41md,remote,linux,,2004-08-20,,1,9026;2004-0691,,,,, -27801,exploits/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",remote,linux,,2006-05-03,2013-08-23,1,2006-2223;25224,,,,,https://www.securityfocus.com/bid/17808/info -27802,exploits/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",remote,linux,,2006-05-03,2013-08-23,1,2006-2224;25225,,,,,https://www.securityfocus.com/bid/17808/info -1750,exploits/linux/remote/1750.c,"Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow",2006-05-05,landser,remote,linux,,2006-05-04,2016-07-20,1,25279;2006-2236,,,,http://www.exploit-db.comquake3-1.32b-master.zip, -19069,exploits/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow",1998-04-14,"Netstat Webmaster",remote,linux,,1998-04-14,2012-06-11,1,1999-1113;7035,,,,,https://www.securityfocus.com/bid/75/info -19109,exploits/linux/remote/19109.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)",1998-06-27,"Seth McGann",remote,linux,,1998-06-27,2012-06-13,1,1999-0006;912,,,,,https://www.securityfocus.com/bid/133/info -19729,exploits/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow",2000-01-10,Zhodiac,remote,linux,,2000-01-10,2012-07-10,1,2000-0096;12483,,,,,https://www.securityfocus.com/bid/948/info -26536,exploits/linux/remote/26536.txt,"Qualcomm WorldMail Server 3.0 - Directory Traversal",2005-11-17,FistFuXXer,remote,linux,,2005-11-17,2017-05-25,1,2005-3189;20948,,,,,https://www.securityfocus.com/bid/15488/info -42010,exploits/linux/remote/42010.rb,"Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)",2017-05-15,Metasploit,remote,linux,,2017-05-15,2017-05-15,1,2017-6553,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/69755f6ac372cf28b7fb0a35fdcb45c7b5bd728c/modules/exploits/linux/misc/quest_pmmasterd_bof.rb -41861,exploits/linux/remote/41861.py,"Quest Privilege Manager 6.0.0 - Arbitrary File Write",2017-04-10,m0t,remote,linux,,2017-04-11,2017-04-11,0,2017-6554,,,,, -620,exploits/linux/remote/620.c,"Qwik SMTP 0.3 - Format String",2004-11-09,"Carlos Barros",remote,linux,25,2004-11-08,2016-12-05,1,11303;2004-2677,,,,http://www.exploit-db.comqwik-smtpd-0.3.tar.gz, -50576,exploits/linux/remote/50576.py,"Raspberry Pi 5.10 - Default Credentials",2021-12-09,netspooky,remote,linux,,2021-12-09,2021-12-09,0,2021-38759,,,,, -47602,exploits/linux/remote/47602.rb,"rConfig - install Command Execution (Metasploit)",2019-11-08,Metasploit,remote,linux,,2019-11-08,2019-11-08,1,2019-16662,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/rconfig_install_cmd_exec.rb -48223,exploits/linux/remote/48223.rb,"Rconfig 3.x - Chained Remote Code Execution (Metasploit)",2020-03-17,Metasploit,remote,linux,,2020-03-17,2020-03-17,1,2020-10220;2019-19509,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrconfig-3.9.4.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/rconfig_ajaxarchivefiles_rce.rb -1232,exploits/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,remote,linux,,2005-09-25,2016-06-07,1,19696;2005-2710,,,,http://www.exploit-db.comreal10g.exe, -37169,exploits/linux/remote/37169.rb,"Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit)",2015-06-01,Metasploit,remote,linux,52869,2015-06-01,2015-06-01,1,2014-8361;121276,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 -19879,exploits/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",remote,linux,,2000-04-24,2016-10-27,1,2000-0248;289,,,,,https://www.securityfocus.com/bid/1148/info -21095,exploits/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",remote,linux,,2001-08-27,2012-09-05,1,2001-1002;835,,,,,https://www.securityfocus.com/bid/3241/info -23296,exploits/linux/remote/23296.txt,"RedHat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,remote,linux,,2003-10-27,2012-12-11,1,2003-1138;19137,,,,,https://www.securityfocus.com/bid/8898/info -30469,exploits/linux/remote/30469.rb,"RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit)",2013-12-24,Metasploit,remote,linux,443,2013-12-24,2013-12-24,1,2013-2068;96962,"Metasploit Framework (MSF)",,,, +25669,exploits/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal",2005-05-16,"Claus R. F. Overbeck",remote,linux,,2005-05-16,2013-05-23,1,CVE-2005-1365;OSVDB-16630,,,,,https://www.securityfocus.com/bid/13642/info +34862,exploits/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,remote,linux,21,2014-10-02,2014-10-02,1,CVE-2014-7910;OSVDB-112004;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,"Metasploit Framework (MSF)",,,, +23794,exploits/linux/remote/23794.txt,"PWebServer 0.3.x - Directory Traversal",2004-03-08,"Donato Ferrante",remote,linux,,2004-03-08,2012-12-31,1,CVE-2004-1801;OSVDB-4155,,,,,https://www.securityfocus.com/bid/9817/info +22379,exploits/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,remote,linux,,2003-03-13,2012-10-31,1,OSVDB-57160,,,,,https://www.securityfocus.com/bid/7129/info +32780,exploits/linux/remote/32780.py,"PyCrypto ARC2 Module - Remote Buffer Overflow",2009-02-07,"Mike Wiacek",remote,linux,,2009-02-07,2014-04-10,1,CVE-2009-0544;OSVDB-51958,,,,,https://www.securityfocus.com/bid/33674/info +31875,exploits/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,remote,linux,,2014-02-25,2014-02-25,0,CVE-2014-1912;OSVDB-102929,,,,, +30018,exploits/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak",2007-05-08,"Piotr Engelking",remote,linux,,2007-05-08,2013-12-04,1,CVE-2007-2052;OSVDB-35247,,,,,https://www.securityfocus.com/bid/23887/info +42938,exploits/linux/remote/42938.rb,"Qmail SMTP - Bash Environment Variable Injection (Metasploit)",2017-10-02,Metasploit,remote,linux,,2017-10-02,2017-10-02,1,CVE-2014-6271;OSVDB-112004,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/9b75ef7c367fd41f8010f7de2cb32f35503ed5e4/modules/exploits/unix/smtp/qmail_bash_env_exec.rb +45043,exploits/linux/remote/45043.rb,"QNAP Q'Center - 'change_passwd' Command Execution (Metasploit)",2018-07-17,Metasploit,remote,linux,443,2018-07-17,2018-07-18,1,CVE-2018-0707;CVE-2018-0706,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6e450973b94219966d330c6a76857e98c9517680/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb +45043,exploits/linux/remote/45043.rb,"QNAP Q'Center - 'change_passwd' Command Execution (Metasploit)",2018-07-17,Metasploit,remote,linux,443,2018-07-17,2018-07-18,1,CVE-2018-0707;CVE-2018-0706,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6e450973b94219966d330c6a76857e98c9517680/modules/exploits/linux/http/qnap_qcenter_change_passwd_exec.rb +21520,exploits/linux/remote/21520.py,"QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution",2012-09-25,Mor!p3r,remote,linux,,2012-09-25,2012-09-25,1,OSVDB-86672,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-25-at-21324-pm.png,, +22361,exploits/linux/remote/22361.cpp,"Qpopper 3/4 - 'Username' Information Disclosure",2003-03-11,plasmahh,remote,linux,,2003-03-11,2012-10-31,1,OSVDB-2184,,,,,https://www.securityfocus.com/bid/7110/info +22342,exploits/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",remote,linux,,2003-03-10,2012-10-30,1,CVE-2003-0143;OSVDB-9794,,,,,https://www.securityfocus.com/bid/7058/info +408,exploits/linux/remote/408.c,"Qt - '.bmp' Parsing Bug Heap Overflow",2004-08-21,infamous41md,remote,linux,,2004-08-20,,1,OSVDB-9026;CVE-2004-0691,,,,, +27801,exploits/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",remote,linux,,2006-05-03,2013-08-23,1,CVE-2006-2223;OSVDB-25224,,,,,https://www.securityfocus.com/bid/17808/info +27802,exploits/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",remote,linux,,2006-05-03,2013-08-23,1,CVE-2006-2224;OSVDB-25225,,,,,https://www.securityfocus.com/bid/17808/info +1750,exploits/linux/remote/1750.c,"Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow",2006-05-05,landser,remote,linux,,2006-05-04,2016-07-20,1,OSVDB-25279;CVE-2006-2236,,,,http://www.exploit-db.comquake3-1.32b-master.zip, +19069,exploits/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow",1998-04-14,"Netstat Webmaster",remote,linux,,1998-04-14,2012-06-11,1,CVE-1999-1113;OSVDB-7035,,,,,https://www.securityfocus.com/bid/75/info +19109,exploits/linux/remote/19109.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)",1998-06-27,"Seth McGann",remote,linux,,1998-06-27,2012-06-13,1,CVE-1999-0006;OSVDB-912,,,,,https://www.securityfocus.com/bid/133/info +19729,exploits/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow",2000-01-10,Zhodiac,remote,linux,,2000-01-10,2012-07-10,1,CVE-2000-0096;OSVDB-12483,,,,,https://www.securityfocus.com/bid/948/info +26536,exploits/linux/remote/26536.txt,"Qualcomm WorldMail Server 3.0 - Directory Traversal",2005-11-17,FistFuXXer,remote,linux,,2005-11-17,2017-05-25,1,CVE-2005-3189;OSVDB-20948,,,,,https://www.securityfocus.com/bid/15488/info +42010,exploits/linux/remote/42010.rb,"Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)",2017-05-15,Metasploit,remote,linux,,2017-05-15,2017-05-15,1,CVE-2017-6553,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/69755f6ac372cf28b7fb0a35fdcb45c7b5bd728c/modules/exploits/linux/misc/quest_pmmasterd_bof.rb +41861,exploits/linux/remote/41861.py,"Quest Privilege Manager 6.0.0 - Arbitrary File Write",2017-04-10,m0t,remote,linux,,2017-04-11,2017-04-11,0,CVE-2017-6554,,,,, +620,exploits/linux/remote/620.c,"Qwik SMTP 0.3 - Format String",2004-11-09,"Carlos Barros",remote,linux,25,2004-11-08,2016-12-05,1,OSVDB-11303;CVE-2004-2677,,,,http://www.exploit-db.comqwik-smtpd-0.3.tar.gz, +50576,exploits/linux/remote/50576.py,"Raspberry Pi 5.10 - Default Credentials",2021-12-09,netspooky,remote,linux,,2021-12-09,2021-12-09,0,CVE-2021-38759,,,,, +47602,exploits/linux/remote/47602.rb,"rConfig - install Command Execution (Metasploit)",2019-11-08,Metasploit,remote,linux,,2019-11-08,2019-11-08,1,CVE-2019-16662,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/rconfig_install_cmd_exec.rb +48223,exploits/linux/remote/48223.rb,"Rconfig 3.x - Chained Remote Code Execution (Metasploit)",2020-03-17,Metasploit,remote,linux,,2020-03-17,2020-03-17,1,CVE-2020-10220;CVE-2019-19509,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrconfig-3.9.4.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/rconfig_ajaxarchivefiles_rce.rb +1232,exploits/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,remote,linux,,2005-09-25,2016-06-07,1,OSVDB-19696;CVE-2005-2710,,,,http://www.exploit-db.comreal10g.exe, +37169,exploits/linux/remote/37169.rb,"Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit)",2015-06-01,Metasploit,remote,linux,52869,2015-06-01,2015-06-01,1,CVE-2014-8361;OSVDB-121276,"Metasploit Framework (MSF)",,,,http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 +19879,exploits/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",remote,linux,,2000-04-24,2016-10-27,1,CVE-2000-0248;OSVDB-289,,,,,https://www.securityfocus.com/bid/1148/info +21095,exploits/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",remote,linux,,2001-08-27,2012-09-05,1,CVE-2001-1002;OSVDB-835,,,,,https://www.securityfocus.com/bid/3241/info +23296,exploits/linux/remote/23296.txt,"RedHat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,remote,linux,,2003-10-27,2012-12-11,1,CVE-2003-1138;OSVDB-19137,,,,,https://www.securityfocus.com/bid/8898/info +30469,exploits/linux/remote/30469.rb,"RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit)",2013-12-24,Metasploit,remote,linux,443,2013-12-24,2013-12-24,1,CVE-2013-2068;OSVDB-96962,"Metasploit Framework (MSF)",,,, 29932,exploits/linux/remote/29932.txt,"RedHat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",remote,linux,,2007-04-30,2013-11-30,1,,,,,,https://www.securityfocus.com/bid/23709/info -21706,exploits/linux/remote/21706.txt,"RedHat Interchange 4.8.x - Arbitrary File Read",2002-08-13,anonymous,remote,linux,,2002-08-13,2012-10-03,1,2002-0874;7133,,,,,https://www.securityfocus.com/bid/5453/info -19096,exploits/linux/remote/19096.c,"RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd",1998-08-28,LucySoft,remote,linux,,1998-08-28,2012-06-12,1,909;1999-0002,,,,,https://www.securityfocus.com/bid/121/info -21112,exploits/linux/remote/21112.php,"RedHat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",remote,linux,,2001-09-12,2012-09-06,1,2001-1013;637,,,,,https://www.securityfocus.com/bid/3335/info -39097,exploits/linux/remote/39097.txt,"RedHat Piranha - Remote Security Bypass",2013-12-11,"Andreas Schiermeier",remote,linux,,2013-12-11,2015-12-24,1,2013-6492;101854,,,,,https://www.securityfocus.com/bid/65587/info -32929,exploits/linux/remote/32929.txt,"RedHat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",remote,linux,,2009-04-20,2014-04-18,1,2009-1349;53902,,,,,https://www.securityfocus.com/bid/34606/info +21706,exploits/linux/remote/21706.txt,"RedHat Interchange 4.8.x - Arbitrary File Read",2002-08-13,anonymous,remote,linux,,2002-08-13,2012-10-03,1,CVE-2002-0874;OSVDB-7133,,,,,https://www.securityfocus.com/bid/5453/info +19096,exploits/linux/remote/19096.c,"RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd",1998-08-28,LucySoft,remote,linux,,1998-08-28,2012-06-12,1,OSVDB-909;CVE-1999-0002,,,,,https://www.securityfocus.com/bid/121/info +21112,exploits/linux/remote/21112.php,"RedHat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",remote,linux,,2001-09-12,2012-09-06,1,CVE-2001-1013;OSVDB-637,,,,,https://www.securityfocus.com/bid/3335/info +39097,exploits/linux/remote/39097.txt,"RedHat Piranha - Remote Security Bypass",2013-12-11,"Andreas Schiermeier",remote,linux,,2013-12-11,2015-12-24,1,CVE-2013-6492;OSVDB-101854,,,,,https://www.securityfocus.com/bid/65587/info +32929,exploits/linux/remote/32929.txt,"RedHat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",remote,linux,,2009-04-20,2014-04-18,1,CVE-2009-1349;OSVDB-53902,,,,,https://www.securityfocus.com/bid/34606/info 48272,exploits/linux/remote/48272.rb,"Redis - Replication Code Execution (Metasploit)",2020-03-31,Metasploit,remote,linux,,2020-03-31,2020-03-31,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/redis/redis_replication_cmd_exec.rb 47195,exploits/linux/remote/47195.rb,"Redis 4.x / 5.x - Unauthenticated Code Execution (Metasploit)",2019-07-30,Metasploit,remote,linux,6379,2019-07-30,2019-07-30,1,,,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/redis/redis_unauth_exec.rb -41695,exploits/linux/remote/41695.rb,"Redmine SCM Repository - Arbitrary Command Execution (Metasploit)",2010-12-19,Metasploit,remote,linux,,2017-03-23,2017-03-23,1,2011-4929;70090,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/unix/webapp/redmine_scm_exec.rb -392,exploits/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution",2004-08-13,"Gyan Chawdhary",remote,linux,2401,2004-08-12,2017-11-16,1,6831;2004-0416,,,,http://www.exploit-db.comcvs-1.11.15-2.i386.rpm, +41695,exploits/linux/remote/41695.rb,"Redmine SCM Repository - Arbitrary Command Execution (Metasploit)",2010-12-19,Metasploit,remote,linux,,2017-03-23,2017-03-23,1,CVE-2011-4929;OSVDB-70090,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/unix/webapp/redmine_scm_exec.rb +392,exploits/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution",2004-08-13,"Gyan Chawdhary",remote,linux,2401,2004-08-12,2017-11-16,1,OSVDB-6831;CVE-2004-0416,,,,http://www.exploit-db.comcvs-1.11.15-2.i386.rpm, 40108,exploits/linux/remote/40108.rb,"Riverbed SteelCentral NetProfiler/NetExpress - Remote Code Execution (Metasploit)",2016-07-13,Metasploit,remote,linux,443,2016-07-13,2016-07-13,1,,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Riverbed-SteelCentral-NetProfilerNetExpress-Advisory.pdf -24223,exploits/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,remote,linux,,2004-06-19,2013-01-19,1,2004-0393;7195,,,,,https://www.securityfocus.com/bid/10578/info -307,exploits/linux/remote/307.py,"Rlpr 2.04 - 'msg()' Remote Format String",2004-06-25,jaguar,remote,linux,7290,2004-06-24,2016-10-27,1,7195;2004-0393,,,,http://www.exploit-db.comrlpr-2.04.tar.gz, -24179,exploits/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure",2004-06-08,"Vickenty Fesunov",remote,linux,,2004-06-08,2013-01-16,1,2004-1444;6691,,,,,https://www.securityfocus.com/bid/10495/info -24795,exploits/linux/remote/24795.txt,"RSSH 2.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",remote,linux,,2004-12-02,2013-03-15,1,2004-1161;12182,,,,,https://www.securityfocus.com/bid/11792/info -21242,exploits/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,remote,linux,,2002-01-25,2012-09-10,1,2002-0048;10021,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz,https://www.securityfocus.com/bid/3958/info -398,exploits/linux/remote/398.c,"rsync 2.5.1 - Remote (1)",2002-01-01,Teso,remote,linux,873,2001-12-31,2016-03-30,1,10021;2002-0048,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz, -399,exploits/linux/remote/399.c,"rsync 2.5.1 - Remote (2)",2002-01-01,Teso,remote,linux,873,2001-12-31,2016-03-30,1,10021;2002-0048,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz, -25006,exploits/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow",2004-12-16,"Limin Wang",remote,linux,,2004-12-16,2013-04-30,1,2004-1293;12460,,,,,https://www.securityfocus.com/bid/11994/info -46785,exploits/linux/remote/46785.rb,"Ruby On Rails - DoubleTap Development Mode secret_key_base Remote Code Execution (Metasploit)",2019-05-02,Metasploit,remote,linux,3000,2019-05-02,2019-05-02,1,2019-5420,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/rails_double_tap.rb -30089,exploits/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,remote,linux,,2007-05-25,2013-12-07,1,2007-3227;36378,,,,,https://www.securityfocus.com/bid/24161/info -33402,exploits/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,remote,linux,,2009-12-14,2014-05-18,1,2008-7248;61124,,,,,https://www.securityfocus.com/bid/37322/info -16841,exploits/linux/remote/16841.rb,"Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-10-27,1,2005-1099;15492,"Metasploit Framework (MSF)",,,, -10023,exploits/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,remote,linux,2525,2005-04-11,2016-10-27,1,2005-1099;15492,"Metasploit Framework (MSF)",,,, -25392,exploits/linux/remote/25392.c,"Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,remote,linux,,2005-04-12,2016-10-27,1,2005-1099;15492,,,,,http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-026-GLD.txt -20308,exploits/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Remote Buffer Overflow",1997-09-25,root@adm.kix-azz.org,remote,linux,,1997-09-25,2012-08-07,1,1999-0182;11521,,,,,https://www.securityfocus.com/bid/1816/info -16321,exploits/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,remote,linux,,2010-04-28,2016-12-02,1,2003-0085;6323,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamba-2.2.2.tar.gz, -55,exploits/linux/remote/55.c,"Samba 2.2.8 - Brute Force Method Remote Command Execution",2003-07-13,Schizoprenic,remote,linux,139,2003-07-12,2016-12-04,1,4469;2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, -9936,exploits/linux/remote/9936.rb,"Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit)",2003-04-07,"H D Moore",remote,linux,139,2003-04-06,2017-09-06,1,2003-0085;6323,"Metasploit Framework (MSF)",,,, -7,exploits/linux/remote/7.pl,"Samba 2.2.x - Remote Buffer Overflow",2003-04-07,"H D Moore",remote,linux,139,2003-04-06,2016-12-04,1,4469;2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, -9950,exploits/linux/remote/9950.rb,"Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)",2007-05-14,"Adriano Lima",remote,linux,,2007-05-13,2016-09-23,1,2007-2446;34699,"Metasploit Framework (MSF)",,,, -16859,exploits/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,remote,linux,,2010-07-14,2016-12-01,1,2007-2446;34699,"Metasploit Framework (MSF)",,,, -364,exploits/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorisation Buffer Overflow",2004-07-22,"Noam Rathaus",remote,linux,901,2004-07-21,2017-09-06,1,8190;2004-0600,,,,http://www.exploit-db.comsamba-3.0.4.tar.gz, -33053,exploits/linux/remote/33053.txt,"Samba 3.3.5 - Format String / Security Bypass",2009-05-19,"Jeremy Allison",remote,linux,,2009-05-19,2014-04-27,1,2009-1886;55412,,,,,https://www.securityfocus.com/bid/35472/info -21850,exploits/linux/remote/21850.rb,"Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)",2012-10-10,Metasploit,remote,linux,,2012-10-10,2016-12-01,1,2012-1182;81303,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-069/ -33599,exploits/linux/remote/33599.txt,"Samba 3.4.5 - Symlink Directory Traversal",2010-02-04,kingcope,remote,linux,,2010-02-04,2014-06-01,1,2010-0926;62145,,,,,https://www.securityfocus.com/bid/38111/info -33598,exploits/linux/remote/33598.rb,"Samba 3.4.5 - Symlink Directory Traversal (Metasploit)",2010-02-04,kingcope,remote,linux,,2010-02-04,2014-06-01,1,2010-0926;62145,,,,,https://www.securityfocus.com/bid/38111/info -42060,exploits/linux/remote/42060.py,"Samba 3.5.0 - Remote Code Execution",2017-05-24,steelo,remote,linux,,2017-05-25,2017-07-04,1,2017-7494,,ETERNALRED;SambaCry,,http://www.exploit-db.comsamba-3.5.0.tar.gz, -42084,exploits/linux/remote/42084.rb,"Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)",2017-05-29,Metasploit,remote,linux,,2017-05-29,2017-09-06,1,2017-7494,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/ae22b4ccf4a3dde77ec339d83091b057aa7e9a77/modules/exploits/linux/samba/is_known_pipename.rb +24223,exploits/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,remote,linux,,2004-06-19,2013-01-19,1,CVE-2004-0393;OSVDB-7195,,,,,https://www.securityfocus.com/bid/10578/info +307,exploits/linux/remote/307.py,"Rlpr 2.04 - 'msg()' Remote Format String",2004-06-25,jaguar,remote,linux,7290,2004-06-24,2016-10-27,1,OSVDB-7195;CVE-2004-0393,,,,http://www.exploit-db.comrlpr-2.04.tar.gz, +24179,exploits/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure",2004-06-08,"Vickenty Fesunov",remote,linux,,2004-06-08,2013-01-16,1,CVE-2004-1444;OSVDB-6691,,,,,https://www.securityfocus.com/bid/10495/info +24795,exploits/linux/remote/24795.txt,"RSSH 2.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",remote,linux,,2004-12-02,2013-03-15,1,CVE-2004-1161;OSVDB-12182,,,,,https://www.securityfocus.com/bid/11792/info +21242,exploits/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,remote,linux,,2002-01-25,2012-09-10,1,CVE-2002-0048;OSVDB-10021,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz,https://www.securityfocus.com/bid/3958/info +398,exploits/linux/remote/398.c,"rsync 2.5.1 - Remote (1)",2002-01-01,Teso,remote,linux,873,2001-12-31,2016-03-30,1,OSVDB-10021;CVE-2002-0048,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz, +399,exploits/linux/remote/399.c,"rsync 2.5.1 - Remote (2)",2002-01-01,Teso,remote,linux,873,2001-12-31,2016-03-30,1,OSVDB-10021;CVE-2002-0048,,,,http://www.exploit-db.comrsync-2.5.1.tar.gz, +25006,exploits/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow",2004-12-16,"Limin Wang",remote,linux,,2004-12-16,2013-04-30,1,CVE-2004-1293;OSVDB-12460,,,,,https://www.securityfocus.com/bid/11994/info +46785,exploits/linux/remote/46785.rb,"Ruby On Rails - DoubleTap Development Mode secret_key_base Remote Code Execution (Metasploit)",2019-05-02,Metasploit,remote,linux,3000,2019-05-02,2019-05-02,1,CVE-2019-5420,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/rails_double_tap.rb +30089,exploits/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,remote,linux,,2007-05-25,2013-12-07,1,CVE-2007-3227;OSVDB-36378,,,,,https://www.securityfocus.com/bid/24161/info +33402,exploits/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,remote,linux,,2009-12-14,2014-05-18,1,CVE-2008-7248;OSVDB-61124,,,,,https://www.securityfocus.com/bid/37322/info +16841,exploits/linux/remote/16841.rb,"Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2016-10-27,1,CVE-2005-1099;OSVDB-15492,"Metasploit Framework (MSF)",,,, +10023,exploits/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,remote,linux,2525,2005-04-11,2016-10-27,1,CVE-2005-1099;OSVDB-15492,"Metasploit Framework (MSF)",,,, +25392,exploits/linux/remote/25392.c,"Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,remote,linux,,2005-04-12,2016-10-27,1,CVE-2005-1099;OSVDB-15492,,,,,http://x82.inetcop.org/h0me/adv1sor1es/INCSA.2005-0x82-026-GLD.txt +20308,exploits/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Remote Buffer Overflow",1997-09-25,root@adm.kix-azz.org,remote,linux,,1997-09-25,2012-08-07,1,CVE-1999-0182;OSVDB-11521,,,,,https://www.securityfocus.com/bid/1816/info +16321,exploits/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,remote,linux,,2010-04-28,2016-12-02,1,CVE-2003-0085;OSVDB-6323,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamba-2.2.2.tar.gz, +55,exploits/linux/remote/55.c,"Samba 2.2.8 - Brute Force Method Remote Command Execution",2003-07-13,Schizoprenic,remote,linux,139,2003-07-12,2016-12-04,1,OSVDB-4469;CVE-2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, +9936,exploits/linux/remote/9936.rb,"Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit)",2003-04-07,"H D Moore",remote,linux,139,2003-04-06,2017-09-06,1,CVE-2003-0085;OSVDB-6323,"Metasploit Framework (MSF)",,,, +7,exploits/linux/remote/7.pl,"Samba 2.2.x - Remote Buffer Overflow",2003-04-07,"H D Moore",remote,linux,139,2003-04-06,2016-12-04,1,OSVDB-4469;CVE-2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, +9950,exploits/linux/remote/9950.rb,"Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)",2007-05-14,"Adriano Lima",remote,linux,,2007-05-13,2016-09-23,1,CVE-2007-2446;OSVDB-34699,"Metasploit Framework (MSF)",,,, +16859,exploits/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,remote,linux,,2010-07-14,2016-12-01,1,CVE-2007-2446;OSVDB-34699,"Metasploit Framework (MSF)",,,, +364,exploits/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorisation Buffer Overflow",2004-07-22,"Noam Rathaus",remote,linux,901,2004-07-21,2017-09-06,1,OSVDB-8190;CVE-2004-0600,,,,http://www.exploit-db.comsamba-3.0.4.tar.gz, +33053,exploits/linux/remote/33053.txt,"Samba 3.3.5 - Format String / Security Bypass",2009-05-19,"Jeremy Allison",remote,linux,,2009-05-19,2014-04-27,1,CVE-2009-1886;OSVDB-55412,,,,,https://www.securityfocus.com/bid/35472/info +21850,exploits/linux/remote/21850.rb,"Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)",2012-10-10,Metasploit,remote,linux,,2012-10-10,2016-12-01,1,CVE-2012-1182;OSVDB-81303,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-069/ +33599,exploits/linux/remote/33599.txt,"Samba 3.4.5 - Symlink Directory Traversal",2010-02-04,kingcope,remote,linux,,2010-02-04,2014-06-01,1,CVE-2010-0926;OSVDB-62145,,,,,https://www.securityfocus.com/bid/38111/info +33598,exploits/linux/remote/33598.rb,"Samba 3.4.5 - Symlink Directory Traversal (Metasploit)",2010-02-04,kingcope,remote,linux,,2010-02-04,2014-06-01,1,CVE-2010-0926;OSVDB-62145,,,,,https://www.securityfocus.com/bid/38111/info +42060,exploits/linux/remote/42060.py,"Samba 3.5.0 - Remote Code Execution",2017-05-24,steelo,remote,linux,,2017-05-25,2017-07-04,1,CVE-2017-7494,,ETERNALRED;SambaCry,,http://www.exploit-db.comsamba-3.5.0.tar.gz, +42084,exploits/linux/remote/42084.rb,"Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)",2017-05-29,Metasploit,remote,linux,,2017-05-29,2017-09-06,1,CVE-2017-7494,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/ae22b4ccf4a3dde77ec339d83091b057aa7e9a77/modules/exploits/linux/samba/is_known_pipename.rb 37834,exploits/linux/remote/37834.py,"Samba 3.5.11/3.6.3 - Remote Code Execution",2012-09-24,kb,remote,linux,,2012-09-24,2016-12-02,1,,,,,http://www.exploit-db.comsamba-3.5.11.tar.gz,https://www.securityfocus.com/bid/55655/info 7701,exploits/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow",2009-01-08,zuc,remote,linux,445,2009-01-07,2016-12-02,1,,,2009-lsa.zip,,http://www.exploit-db.comsamba-3.0.14a.tar.gz, -23740,exploits/linux/remote/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,remote,linux,,2004-02-23,2017-11-22,1,2004-0159;4029,,,,,https://www.securityfocus.com/bid/9715/info -27235,exploits/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,2006-0731;23233,,,,,https://www.securityfocus.com/bid/16671/info -27233,exploits/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp?fullName' Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,2006-0731;23232,,,,,https://www.securityfocus.com/bid/16668/info -27234,exploits/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle?fullName' Arbitrary File Deletion",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,2006-0731;25834,,,,,https://www.securityfocus.com/bid/16668/info +23740,exploits/linux/remote/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,remote,linux,,2004-02-23,2017-11-22,1,CVE-2004-0159;OSVDB-4029,,,,,https://www.securityfocus.com/bid/9715/info +27235,exploits/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,CVE-2006-0731;OSVDB-23233,,,,,https://www.securityfocus.com/bid/16671/info +27233,exploits/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp?fullName' Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,CVE-2006-0731;OSVDB-23232,,,,,https://www.securityfocus.com/bid/16668/info +27234,exploits/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle?fullName' Arbitrary File Deletion",2006-02-15,"Leandro Meiners",remote,linux,,2006-02-15,2013-07-31,1,CVE-2006-0731;OSVDB-25834,,,,,https://www.securityfocus.com/bid/16668/info 26024,exploits/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal",2005-07-25,"Martin O'Neal",remote,linux,,2005-07-25,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14369/info 38203,exploits/linux/remote/38203.txt,"Schmid Watson Management Console - Directory Traversal",2013-01-09,"Dhruv Shah",remote,linux,,2013-01-09,2015-09-15,1,,,,,,https://www.securityfocus.com/bid/57237/info -19123,exploits/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",remote,linux,,1998-07-13,2012-06-13,1,83167,,,,,https://www.securityfocus.com/bid/156/info +19123,exploits/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",remote,linux,,1998-07-13,2012-06-13,1,OSVDB-83167,,,,,https://www.securityfocus.com/bid/156/info 24794,exploits/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",remote,linux,,2004-12-02,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11791/info -24,exploits/linux/remote/24.c,"Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution",2003-04-30,bysin,remote,linux,25,2003-04-29,2016-12-04,1,8294;2003-0161,,,,http://www.exploit-db.comsendmail.8.12.8.tar.gz, -23154,exploits/linux/remote/23154.c,"Sendmail 8.12.9 - 'Prescan()' Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",remote,linux,,2003-09-17,2017-11-22,1,2003-0681;2577,,,,,https://www.securityfocus.com/bid/8641/info -8,exploits/linux/remote/8.c,"SETI@home Clients - Remote Buffer Overflow",2003-04-08,zillion,remote,linux,,2003-04-07,2017-10-04,1,16017;2003-1118,,,,,http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home -23295,exploits/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",remote,linux,,2003-10-27,2012-12-11,1,2003-1137;2721,,,,,https://www.securityfocus.com/bid/8897/info -22485,exploits/linux/remote/22485.c,"SheerDNS 1.0 - Information Disclosure",2003-04-14,"Jedi/Sector One",remote,linux,,2003-04-14,2012-11-05,1,32944,,,,,https://www.securityfocus.com/bid/7336/info +24,exploits/linux/remote/24.c,"Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution",2003-04-30,bysin,remote,linux,25,2003-04-29,2016-12-04,1,OSVDB-8294;CVE-2003-0161,,,,http://www.exploit-db.comsendmail.8.12.8.tar.gz, +23154,exploits/linux/remote/23154.c,"Sendmail 8.12.9 - 'Prescan()' Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",remote,linux,,2003-09-17,2017-11-22,1,CVE-2003-0681;OSVDB-2577,,,,,https://www.securityfocus.com/bid/8641/info +8,exploits/linux/remote/8.c,"SETI@home Clients - Remote Buffer Overflow",2003-04-08,zillion,remote,linux,,2003-04-07,2017-10-04,1,OSVDB-16017;CVE-2003-1118,,,,,http://spoor12.edup.tudelft.nl/SkyLined%20v4.2/?Advisories/Seti@home +23295,exploits/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",remote,linux,,2003-10-27,2012-12-11,1,CVE-2003-1137;OSVDB-2721,,,,,https://www.securityfocus.com/bid/8897/info +22485,exploits/linux/remote/22485.c,"SheerDNS 1.0 - Information Disclosure",2003-04-14,"Jedi/Sector One",remote,linux,,2003-04-14,2012-11-05,1,OSVDB-32944,,,,,https://www.securityfocus.com/bid/7336/info 1456,exploits/linux/remote/1456.c,"SHOUTcast 1.9.4 - File Request 'Leaked' Format String",2006-01-28,crash-x,remote,linux,8000,2006-01-27,,1,,,,,, -712,exploits/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow",2004-12-23,pucik,remote,linux,8000,2004-12-22,2017-11-22,1,12585;2004-1373,,,,http://www.exploit-db.comshoutcast-1-9-4-linux-glibc6.tar.gz, -30711,exploits/linux/remote/30711.txt,"Shttp 0.0.x - Directory Traversal",2007-10-25,"Pete Foster",remote,linux,,2007-10-25,2014-01-06,1,2007-5685;43607,,,,,https://www.securityfocus.com/bid/26212/info -4315,exploits/linux/remote/4315.py,"SIDVault LDAP Server - Remote Buffer Overflow",2007-08-25,"Joxean Koret",remote,linux,389,2007-08-24,2016-10-12,1,2007-4566,,,,http://www.exploit-db.comsidvault20e.exe, -31432,exploits/linux/remote/31432.rb,"Skybluecanvas CMS - Remote Code Execution (Metasploit)",2014-02-05,Metasploit,remote,linux,,2014-02-05,2014-02-05,1,2014-1683;102586,"Metasploit Framework (MSF)",,,http://www.exploit-db.comskyblue-1.1-r248-03.tar.gz, +712,exploits/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow",2004-12-23,pucik,remote,linux,8000,2004-12-22,2017-11-22,1,OSVDB-12585;CVE-2004-1373,,,,http://www.exploit-db.comshoutcast-1-9-4-linux-glibc6.tar.gz, +30711,exploits/linux/remote/30711.txt,"Shttp 0.0.x - Directory Traversal",2007-10-25,"Pete Foster",remote,linux,,2007-10-25,2014-01-06,1,CVE-2007-5685;OSVDB-43607,,,,,https://www.securityfocus.com/bid/26212/info +4315,exploits/linux/remote/4315.py,"SIDVault LDAP Server - Remote Buffer Overflow",2007-08-25,"Joxean Koret",remote,linux,389,2007-08-24,2016-10-12,1,CVE-2007-4566,,,,http://www.exploit-db.comsidvault20e.exe, +31432,exploits/linux/remote/31432.rb,"Skybluecanvas CMS - Remote Code Execution (Metasploit)",2014-02-05,Metasploit,remote,linux,,2014-02-05,2014-02-05,1,CVE-2014-1683;OSVDB-102586,"Metasploit Framework (MSF)",,,http://www.exploit-db.comskyblue-1.1-r248-03.tar.gz, 10980,exploits/linux/remote/10980.txt,"Skype for Linux 2.1 Beta - Multiple Strange Behaviour Vulnerabilities",2010-01-04,emgent,remote,linux,,2010-01-03,,1,,,,,http://www.exploit-db.comskype-ubuntu-intrepid_2.1.0.47-1_i386.deb, -25275,exploits/linux/remote/25275.c,"Smail 3 - Multiple Remote/Local Vulnerabilities",2005-03-25,infamous42md,remote,linux,,2005-03-25,2016-10-27,1,2005-0892;15065,,,,http://www.exploit-db.comsmail-3.2.0.120.tar.gz,https://www.securityfocus.com/bid/12899/info -900,exploits/linux/remote/900.c,"Smail 3.2.0.120 - Remote Heap Overflow",2005-03-28,infamous41md,remote,linux,25,2005-03-27,2016-12-05,1,15065;2005-0892,,,,http://www.exploit-db.comsmail-3.2.0.120.tar.gz, -4478,exploits/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String",2007-10-01,"Jerry Illikainen",remote,linux,21,2007-09-30,2016-10-12,1,41385;2007-5184,,,,http://www.exploit-db.comsmbftpd-0.96.tar.gz, -970,exploits/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,remote,linux,164,2005-04-28,2016-05-13,1,16197;2005-1246,,,,http://www.exploit-db.comsnmppd-0.4.5.tar.gz, -18,exploits/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,remote,linux,,2003-04-22,2016-12-04,1,4444;2003-0209,,,,http://www.exploit-db.comsnort-1.9.1.tar.gz, -10026,exploits/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",remote,linux,9080,2005-10-17,,1,2005-3252;20034,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.4.2.tar.gz, -1272,exploits/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,remote,linux,,2005-10-24,2016-06-07,1,20034;2005-3252,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, -1314,exploits/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)",2005-11-11,xwings,remote,linux,,2005-11-10,2016-09-14,1,2005-3252;20034,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, -3609,exploits/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",remote,linux,,2007-03-29,2016-09-30,1,32094;2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, -16834,exploits/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,2005-3252;20034,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.4.2.tar.gz, -1355,exploits/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String",2005-12-03,"Kevin Finisterre",remote,linux,,2005-12-02,2016-06-13,1,21567;2005-3995,,,,http://www.exploit-db.comsobexsrv-1.0.0_pre3.tar.gz, +25275,exploits/linux/remote/25275.c,"Smail 3 - Multiple Remote/Local Vulnerabilities",2005-03-25,infamous42md,remote,linux,,2005-03-25,2016-10-27,1,CVE-2005-0892;OSVDB-15065,,,,http://www.exploit-db.comsmail-3.2.0.120.tar.gz,https://www.securityfocus.com/bid/12899/info +900,exploits/linux/remote/900.c,"Smail 3.2.0.120 - Remote Heap Overflow",2005-03-28,infamous41md,remote,linux,25,2005-03-27,2016-12-05,1,OSVDB-15065;CVE-2005-0892,,,,http://www.exploit-db.comsmail-3.2.0.120.tar.gz, +4478,exploits/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String",2007-10-01,"Jerry Illikainen",remote,linux,21,2007-09-30,2016-10-12,1,OSVDB-41385;CVE-2007-5184,,,,http://www.exploit-db.comsmbftpd-0.96.tar.gz, +970,exploits/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,remote,linux,164,2005-04-28,2016-05-13,1,OSVDB-16197;CVE-2005-1246,,,,http://www.exploit-db.comsnmppd-0.4.5.tar.gz, +18,exploits/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,remote,linux,,2003-04-22,2016-12-04,1,OSVDB-4444;CVE-2003-0209,,,,http://www.exploit-db.comsnort-1.9.1.tar.gz, +10026,exploits/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",remote,linux,9080,2005-10-17,,1,CVE-2005-3252;OSVDB-20034,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.4.2.tar.gz, +1272,exploits/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,remote,linux,,2005-10-24,2016-06-07,1,OSVDB-20034;CVE-2005-3252,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, +1314,exploits/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)",2005-11-11,xwings,remote,linux,,2005-11-10,2016-09-14,1,CVE-2005-3252;OSVDB-20034,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, +3609,exploits/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",remote,linux,,2007-03-29,2016-09-30,1,OSVDB-32094;CVE-2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, +16834,exploits/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,CVE-2005-3252;OSVDB-20034,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.4.2.tar.gz, +1355,exploits/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String",2005-12-03,"Kevin Finisterre",remote,linux,,2005-12-02,2016-06-13,1,OSVDB-21567;CVE-2005-3995,,,,http://www.exploit-db.comsobexsrv-1.0.0_pre3.tar.gz, 41795,exploits/linux/remote/41795.rb,"SolarWinds LEM 6.3.1 - Remote Code Execution (Metasploit)",2017-03-17,"Mehmet Ince",remote,linux,,2017-04-04,2017-04-04,0,,,,,, 45124,exploits/linux/remote/45124.rb,"SonicWall Global Management System - XMLRPC set_time_zone Command Injection (Metasploit)",2018-08-01,Metasploit,remote,linux,80,2018-08-01,2018-08-01,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/129fd443500b3eac657d86dc953e9902b77561ac/modules/exploits/unix/sonicwall/sonicwall_xmlrpc_rce.rb -28334,exploits/linux/remote/28334.rb,"Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit)",2013-09-17,Metasploit,remote,linux,443,2013-09-17,2016-10-27,1,2013-4983;97029,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities -16920,exploits/linux/remote/16920.rb,"SpamAssassin spamd - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,2006-2447;26177,"Metasploit Framework (MSF)",,,,http://spamassassin.apache.org/advisories/cve-2006-2447.txt -16847,exploits/linux/remote/16847.rb,"Squid - NTLM (Authenticated) Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,2004-0541;6791,"Metasploit Framework (MSF)",,,, -347,exploits/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow",2002-05-14,Teso,remote,linux,,2002-05-13,2016-03-28,1,5353;2002-0163,,,,http://www.exploit-db.comsquid-2.4.STABLE1-src.tar.gz, -23777,exploits/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",remote,linux,,2004-03-01,2012-12-31,1,2004-0189;5916,,,,,https://www.securityfocus.com/bid/9778/info -21017,exploits/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",remote,linux,,2001-07-18,2012-09-02,1,88581,,,,,https://www.securityfocus.com/bid/3062/info +28334,exploits/linux/remote/28334.rb,"Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit)",2013-09-17,Metasploit,remote,linux,443,2013-09-17,2016-10-27,1,CVE-2013-4983;OSVDB-97029,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities +16920,exploits/linux/remote/16920.rb,"SpamAssassin spamd - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,CVE-2006-2447;OSVDB-26177,"Metasploit Framework (MSF)",,,,http://spamassassin.apache.org/advisories/cve-2006-2447.txt +16847,exploits/linux/remote/16847.rb,"Squid - NTLM (Authenticated) Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux,,2010-04-30,2011-03-06,1,CVE-2004-0541;OSVDB-6791,"Metasploit Framework (MSF)",,,, +347,exploits/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow",2002-05-14,Teso,remote,linux,,2002-05-13,2016-03-28,1,OSVDB-5353;CVE-2002-0163,,,,http://www.exploit-db.comsquid-2.4.STABLE1-src.tar.gz, +23777,exploits/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",remote,linux,,2004-03-01,2012-12-31,1,CVE-2004-0189;OSVDB-5916,,,,,https://www.securityfocus.com/bid/9778/info +21017,exploits/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",remote,linux,,2001-07-18,2012-09-02,1,OSVDB-88581,,,,,https://www.securityfocus.com/bid/3062/info 23848,exploits/linux/remote/23848.txt,"SquidGuard 1.x - NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",remote,linux,,2004-03-19,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9919/info -24160,exploits/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",remote,linux,,2004-05-31,2013-01-16,1,2004-0520;6514,,,,,https://www.securityfocus.com/bid/10439/info -41910,exploits/linux/remote/41910.sh,"SquirrelMail < 1.4.22 - Remote Code Execution",2017-04-23,"Dawid Golunski",remote,linux,,2017-04-23,2017-09-28,0,2017-7692,,SquirrelMail_RCE_exploit.sh,,,https://legalhackers.com/advisories/SquirrelMail-Exploit-Remote-Code-Exec-CVE-2017-7692-Vuln.html -16888,exploits/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)",2010-08-25,Metasploit,remote,linux,,2010-08-25,2011-03-06,1,2003-0990;3178,"Metasploit Framework (MSF)",,,, +24160,exploits/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",remote,linux,,2004-05-31,2013-01-16,1,CVE-2004-0520;OSVDB-6514,,,,,https://www.securityfocus.com/bid/10439/info +41910,exploits/linux/remote/41910.sh,"SquirrelMail < 1.4.22 - Remote Code Execution",2017-04-23,"Dawid Golunski",remote,linux,,2017-04-23,2017-09-28,0,CVE-2017-7692,,SquirrelMail_RCE_exploit.sh,,,https://legalhackers.com/advisories/SquirrelMail-Exploit-Remote-Code-Exec-CVE-2017-7692-Vuln.html +16888,exploits/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)",2010-08-25,Metasploit,remote,linux,,2010-08-25,2011-03-06,1,CVE-2003-0990;OSVDB-3178,"Metasploit Framework (MSF)",,,, 23049,exploits/linux/remote/23049.c,"Srcpd 2.0 - Multiple Buffer Overflow Vulnerabilities",2003-08-21,Over_G,remote,linux,,2003-08-21,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8467/info -2274,exploits/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,remote,linux,,2006-08-28,2016-09-09,1,28178;2006-3124,,,,http://www.exploit-db.comstreamripper-1.61.25.tar.gz, -21192,exploits/linux/remote/21192.c,"STunnel 3.x - Client Negotiation Protocol Format String",2001-12-22,deltha,remote,linux,,2001-12-22,2012-09-09,1,2002-0002;2012,,,,,https://www.securityfocus.com/bid/3748/info +2274,exploits/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,remote,linux,,2006-08-28,2016-09-09,1,OSVDB-28178;CVE-2006-3124,,,,http://www.exploit-db.comstreamripper-1.61.25.tar.gz, +21192,exploits/linux/remote/21192.c,"STunnel 3.x - Client Negotiation Protocol Format String",2001-12-22,deltha,remote,linux,,2001-12-22,2012-09-09,1,CVE-2002-0002;OSVDB-2012,,,,,https://www.securityfocus.com/bid/3748/info 4537,exploits/linux/remote/4537.c,"Subversion 0.3.7/1.0.0 - Remote Buffer Overflow",2005-05-03,greuff,remote,linux,,2005-05-02,2016-10-25,1,,,,,http://www.exploit-db.comsubversion-1.0.0.tar.gz, -304,exploits/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Overflow",2004-06-25,"Gyan Chawdhary",remote,linux,3690,2004-06-24,2017-11-22,1,6301;2004-0397,,,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, -40507,exploits/linux/remote/40507.py,"Subversion 1.6.6/1.6.12 - Code Execution",2016-10-12,GlacierZ0ne,remote,linux,,2016-10-12,2016-10-12,0,2013-2088,,,,http://www.exploit-db.comsubversion-1.6.6.tar.bz2, -940,exploits/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,remote,linux,81,2005-04-13,2016-05-06,1,15625;2005-1110,,,,http://www.exploit-db.comsumus0.2.2.tgz, -30043,exploits/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",remote,linux,,2007-05-16,2013-12-07,1,2007-2788;36199,,,,,https://www.securityfocus.com/bid/24004/info -30284,exploits/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start '.JNLP' File Stack Buffer Overflow",2007-07-09,"Daniel Soeder",remote,linux,,2014-04-09,2014-04-09,0,2007-3655;37756,,,,,https://www.securityfocus.com/bid/24832/info -33315,exploits/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (1)",2009-10-29,Tometzky,remote,linux,,2009-10-29,2016-12-18,1,2009-3867;59711,,,,,https://www.securityfocus.com/bid/36881/info -42779,exploits/linux/remote/42779.rb,"Supervisor 3.0a1 < 3.3.2 - XML-RPC (Authenticated) Remote Code Execution (Metasploit)",2017-09-25,Metasploit,remote,linux,9001,2017-09-25,2017-09-26,1,2017-11610,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4d1e51a0ffa8aadbfeef558fe52314d2f83ed227/modules/exploits/linux/http/supervisor_xmlrpc_exec.rb -21075,exploits/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus",remote,linux,,2001-08-02,2012-09-04,1,2001-1130;598,,,,,https://www.securityfocus.com/bid/3208/info -20236,exploits/linux/remote/20236.txt,"SuSE Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,remote,linux,,2000-09-21,2012-08-04,1,2000-1016;417,,,,,https://www.securityfocus.com/bid/1707/info -32796,exploits/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",remote,linux,,2009-02-10,2014-04-11,1,2009-0640;51897,,,,,https://www.securityfocus.com/bid/33716/info -21136,exploits/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)",2012-08-30,Metasploit,remote,linux,,2012-09-30,2014-01-02,1,2012-3579;85028,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20120827_00 -36263,exploits/linux/remote/36263.rb,"Symantec Web Gateway 5 - 'restore.php' (Authenticated) Command Injection (Metasploit)",2015-03-04,Metasploit,remote,linux,443,2015-03-04,2015-03-04,1,2014-7285;116009,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141216_00 -20113,exploits/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 - 'pbcontrol.php' Command Injection (Metasploit)",2012-07-27,Metasploit,remote,linux,,2012-07-27,2012-07-27,1,2012-2953;84120,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 -18942,exploits/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)",2012-05-28,Metasploit,remote,linux,,2012-05-28,2012-05-28,1,2012-0297;82023,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 -20088,exploits/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution",2012-07-24,muts,remote,linux,,2012-07-24,2017-04-19,1,2012-2953;84120,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-24-at-50704-pm.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 -30998,exploits/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection",2008-01-07,"Alfredo Ortega",remote,linux,,2008-01-07,2014-01-17,1,2008-1136;43074,,,,,https://www.securityfocus.com/bid/27178/info -16928,exploits/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,2001-0797;691;690,"Metasploit Framework (MSF)",,,, -33535,exploits/linux/remote/33535.txt,"SystemTap 1.0 - 'stat-server' Arbitrary Command Injection",2010-01-15,"Frank Ch. Eigler",remote,linux,,2010-01-15,2014-05-27,1,2009-4273;61806,,,,,https://www.securityfocus.com/bid/37842/info -20246,exploits/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,remote,linux,,2000-09-26,2012-08-04,1,6776,,,,,https://www.securityfocus.com/bid/1725/info -22135,exploits/linux/remote/22135.c,"TANne 0.6.17 - Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",remote,linux,,2003-01-07,2012-10-21,1,2003-1236;56913,,,,,https://www.securityfocus.com/bid/6553/info +304,exploits/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Overflow",2004-06-25,"Gyan Chawdhary",remote,linux,3690,2004-06-24,2017-11-22,1,OSVDB-6301;CVE-2004-0397,,,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, +40507,exploits/linux/remote/40507.py,"Subversion 1.6.6/1.6.12 - Code Execution",2016-10-12,GlacierZ0ne,remote,linux,,2016-10-12,2016-10-12,0,CVE-2013-2088,,,,http://www.exploit-db.comsubversion-1.6.6.tar.bz2, +940,exploits/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,remote,linux,81,2005-04-13,2016-05-06,1,OSVDB-15625;CVE-2005-1110,,,,http://www.exploit-db.comsumus0.2.2.tgz, +30043,exploits/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",remote,linux,,2007-05-16,2013-12-07,1,CVE-2007-2788;OSVDB-36199,,,,,https://www.securityfocus.com/bid/24004/info +30284,exploits/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start '.JNLP' File Stack Buffer Overflow",2007-07-09,"Daniel Soeder",remote,linux,,2014-04-09,2014-04-09,0,CVE-2007-3655;OSVDB-37756,,,,,https://www.securityfocus.com/bid/24832/info +33315,exploits/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (1)",2009-10-29,Tometzky,remote,linux,,2009-10-29,2016-12-18,1,CVE-2009-3867;OSVDB-59711,,,,,https://www.securityfocus.com/bid/36881/info +42779,exploits/linux/remote/42779.rb,"Supervisor 3.0a1 < 3.3.2 - XML-RPC (Authenticated) Remote Code Execution (Metasploit)",2017-09-25,Metasploit,remote,linux,9001,2017-09-25,2017-09-26,1,CVE-2017-11610,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/4d1e51a0ffa8aadbfeef558fe52314d2f83ed227/modules/exploits/linux/http/supervisor_xmlrpc_exec.rb +21075,exploits/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus",remote,linux,,2001-08-02,2012-09-04,1,CVE-2001-1130;OSVDB-598,,,,,https://www.securityfocus.com/bid/3208/info +20236,exploits/linux/remote/20236.txt,"SuSE Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,remote,linux,,2000-09-21,2012-08-04,1,CVE-2000-1016;OSVDB-417,,,,,https://www.securityfocus.com/bid/1707/info +32796,exploits/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",remote,linux,,2009-02-10,2014-04-11,1,CVE-2009-0640;OSVDB-51897,,,,,https://www.securityfocus.com/bid/33716/info +21136,exploits/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)",2012-08-30,Metasploit,remote,linux,,2012-09-30,2014-01-02,1,CVE-2012-3579;OSVDB-85028,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20120827_00 +36263,exploits/linux/remote/36263.rb,"Symantec Web Gateway 5 - 'restore.php' (Authenticated) Command Injection (Metasploit)",2015-03-04,Metasploit,remote,linux,443,2015-03-04,2015-03-04,1,CVE-2014-7285;OSVDB-116009,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141216_00 +20113,exploits/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 - 'pbcontrol.php' Command Injection (Metasploit)",2012-07-27,Metasploit,remote,linux,,2012-07-27,2012-07-27,1,CVE-2012-2953;OSVDB-84120,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 +18942,exploits/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)",2012-05-28,Metasploit,remote,linux,,2012-05-28,2012-05-28,1,CVE-2012-0297;OSVDB-82023,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 +20088,exploits/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution",2012-07-24,muts,remote,linux,,2012-07-24,2017-04-19,1,CVE-2012-2953;OSVDB-84120,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-24-at-50704-pm.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 +30998,exploits/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection",2008-01-07,"Alfredo Ortega",remote,linux,,2008-01-07,2014-01-17,1,CVE-2008-1136;OSVDB-43074,,,,,https://www.securityfocus.com/bid/27178/info +16928,exploits/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux,,2010-07-03,2011-03-06,1,CVE-2001-0797;OSVDB-691;OSVDB-690,"Metasploit Framework (MSF)",,,, +33535,exploits/linux/remote/33535.txt,"SystemTap 1.0 - 'stat-server' Arbitrary Command Injection",2010-01-15,"Frank Ch. Eigler",remote,linux,,2010-01-15,2014-05-27,1,CVE-2009-4273;OSVDB-61806,,,,,https://www.securityfocus.com/bid/37842/info +20246,exploits/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,remote,linux,,2000-09-26,2012-08-04,1,OSVDB-6776,,,,,https://www.securityfocus.com/bid/1725/info +22135,exploits/linux/remote/22135.c,"TANne 0.6.17 - Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",remote,linux,,2003-01-07,2012-10-21,1,CVE-2003-1236;OSVDB-56913,,,,,https://www.securityfocus.com/bid/6553/info 33826,exploits/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution",2010-04-08,apoc,remote,linux,,2010-04-08,2014-06-21,1,,,,,,https://www.securityfocus.com/bid/39315/info -171,exploits/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,remote,linux,,2004-04-04,2016-03-16,1,4750;2004-0184,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz,http://www.rapid7.com/advisories/R7-0017.html -30319,exploits/linux/remote/30319.c,"tcpdump - Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,remote,linux,,2007-03-01,2013-12-16,1,2007-3798;38213,,,,,https://www.securityfocus.com/bid/24965/info -19251,exploits/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,remote,linux,,1999-06-16,2012-06-17,1,1999-1024;9851,,,,,https://www.securityfocus.com/bid/313/info -18280,exploits/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",remote,linux,,2011-12-26,2016-12-05,1,2011-4862;78020,,,,http://www.exploit-db.cominetutils-1.8.tar.gz, -41892,exploits/linux/remote/41892.sh,"Tenable Appliance < 4.5 - Root Remote Code Execution",2017-04-18,agix,remote,linux,8000,2017-04-18,2017-04-23,0,2017-8051,,,,, +171,exploits/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,remote,linux,,2004-04-04,2016-03-16,1,OSVDB-4750;CVE-2004-0184,,,,http://www.exploit-db.comtcpdump-3.8.1.tar.gz,http://www.rapid7.com/advisories/R7-0017.html +30319,exploits/linux/remote/30319.c,"tcpdump - Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,remote,linux,,2007-03-01,2013-12-16,1,CVE-2007-3798;OSVDB-38213,,,,,https://www.securityfocus.com/bid/24965/info +19251,exploits/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,remote,linux,,1999-06-16,2012-06-17,1,CVE-1999-1024;OSVDB-9851,,,,,https://www.securityfocus.com/bid/313/info +18280,exploits/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",remote,linux,,2011-12-26,2016-12-05,1,CVE-2011-4862;OSVDB-78020,,,,http://www.exploit-db.cominetutils-1.8.tar.gz, +41892,exploits/linux/remote/41892.sh,"Tenable Appliance < 4.5 - Root Remote Code Execution",2017-04-18,agix,remote,linux,8000,2017-04-18,2017-04-23,0,CVE-2017-8051,,,,, 45345,exploits/linux/remote/45345.txt,"Tenable WAS-Scanner 7.4.1708 - Remote Command Execution",2018-09-07,"Sameer Goyal",remote,linux,,2018-09-07,2018-09-07,0,,Remote,,,, -20636,exploits/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal",2001-02-16,slipy,remote,linux,,2001-02-16,2012-08-18,1,2001-0305;528,,,,,https://www.securityfocus.com/bid/2385/info -48333,exploits/linux/remote/48333.rb,"ThinkPHP - Multiple PHP Injection RCEs (Metasploit)",2020-04-16,Metasploit,remote,linux,,2020-04-16,2020-04-16,1,2019-9082;2018-20062,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/thinkphp_rce.rb -23306,exploits/linux/remote/23306.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow",2003-10-27,d3ck4,remote,linux,,2003-10-27,2016-12-08,1,2003-0899;2729,,,,,https://www.securityfocus.com/bid/8906/info +20636,exploits/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal",2001-02-16,slipy,remote,linux,,2001-02-16,2012-08-18,1,CVE-2001-0305;OSVDB-528,,,,,https://www.securityfocus.com/bid/2385/info +48333,exploits/linux/remote/48333.rb,"ThinkPHP - Multiple PHP Injection RCEs (Metasploit)",2020-04-16,Metasploit,remote,linux,,2020-04-16,2020-04-16,1,CVE-2019-9082;CVE-2018-20062,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/thinkphp_rce.rb +23306,exploits/linux/remote/23306.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow",2003-10-27,d3ck4,remote,linux,,2003-10-27,2016-12-08,1,CVE-2003-0899;OSVDB-2729,,,,,https://www.securityfocus.com/bid/8906/info 42790,exploits/linux/remote/42790.txt,"Tiny HTTPd 0.1.0 - Directory Traversal",2017-09-26,"Touhid M.Shaikh",remote,linux,,2017-09-26,2017-09-27,0,,,,,http://www.exploit-db.comtinyhttpd-0.1.0.tar.gz, -33554,exploits/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Buffer Overflow Stub",2014-05-28,bwall,remote,linux,,2014-05-28,2014-05-28,0,2014-0749;107024,,,,http://www.exploit-db.comtorque-2.5.13.gz, +33554,exploits/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Buffer Overflow Stub",2014-05-28,bwall,remote,linux,,2014-05-28,2014-05-28,0,CVE-2014-0749;OSVDB-107024,,,,http://www.exploit-db.comtorque-2.5.13.gz, 43920,exploits/linux/remote/43920.py,"Trend Micro Threat Discovery Appliance 2.6.1062r1 - 'dlp_policy_upload.cgi' Remote Code Execution",2018-01-28,mr_me,remote,linux,,2018-01-28,2018-01-28,1,,,,,, -44047,exploits/linux/remote/44047.md,"Trustwave SWG 11.8.0.27 - SSH Unauthorized Access",2017-12-26,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,2017-18001,,,,,https://blogs.securiteam.com/index.php/archives/3550 +44047,exploits/linux/remote/44047.md,"Trustwave SWG 11.8.0.27 - SSH Unauthorized Access",2017-12-26,SecuriTeam,remote,linux,,2018-02-15,2018-02-15,0,CVE-2017-18001,,,,,https://blogs.securiteam.com/index.php/archives/3550 42949,exploits/linux/remote/42949.txt,"UCOPIA Wireless Appliance < 5.1 (Captive Portal) - Root Remote Code Execution",2017-10-02,agix,remote,linux,,2017-10-03,2017-10-03,0,,,,,, -51000,exploits/linux/remote/51000.txt,"uftpd 2.10 - Directory Traversal (Authenticated)",2022-08-02,"Aaron Esau",remote,linux,,2022-08-02,2022-08-02,0,2020-20277,,,,, -20157,exploits/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",remote,linux,,2000-08-20,2012-08-01,1,2000-0743;1508,,,,,https://www.securityfocus.com/bid/1591/info -45559,exploits/linux/remote/45559.rb,"Unitrends UEB - HTTP API Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,linux,443,2018-10-08,2018-10-08,1,2018-6328;2017-12478,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e2f97c75a0747ae898f84993ed75893cd5f1f688/modules/exploits/linux/http/ueb_api_rce.rb -45559,exploits/linux/remote/45559.rb,"Unitrends UEB - HTTP API Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,linux,443,2018-10-08,2018-10-08,1,2018-6328;2017-12478,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e2f97c75a0747ae898f84993ed75893cd5f1f688/modules/exploits/linux/http/ueb_api_rce.rb -44297,exploits/linux/remote/44297.py,"Unitrends UEB 10.0 - Root Remote Code Execution",2018-03-16,"Jared Arave",remote,linux,,2018-03-16,2018-04-09,0,2018-6329;2018-6328,,,,, -42957,exploits/linux/remote/42957.py,"Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution",2017-08-08,"Jared Arave",remote,linux,,2017-10-06,2017-10-06,1,2017-12477,,,,, -42958,exploits/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",remote,linux,,2017-10-06,2017-10-06,1,2017-12478,,,,, -22893,exploits/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,remote,linux,,2003-07-11,2016-02-25,1,2003-0805;10193,,,,http://www.exploit-db.comgopher-3.0.5.tar.gz,https://www.securityfocus.com/bid/8167/info -22894,exploits/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,remote,linux,,2003-07-11,2012-11-22,1,2003-0805;10194,,,,http://www.exploit-db.comgopher-3.0.5.tar.gz,https://www.securityfocus.com/bid/8168/info -10025,exploits/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,remote,linux,143,2000-04-15,,1,2000-0284;12037,"Metasploit Framework (MSF)",,,, -19226,exploits/linux/remote/19226.c,"University of Washington pop2d 4.4 - Remote Buffer Overflow",1999-05-26,"Chris Evans",remote,linux,,1999-05-26,2012-06-16,1,1999-0920;104,,,,,https://www.securityfocus.com/bid/283/info -48353,exploits/linux/remote/48353.rb,"Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)",2020-04-20,Metasploit,remote,linux,,2020-04-20,2020-04-20,1,2020-5849;2020-5847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/unraid_auth_bypass_exec.rb -16848,exploits/linux/remote/16848.rb,"Unreal Tournament 2004 (Linux) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,2004-0608;7217,"Metasploit Framework (MSF)",,,, -10032,exploits/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit)",2004-07-18,onetwo,remote,linux,7787,2004-07-17,,1,2004-0608;7217,"Metasploit Framework (MSF)",,,, -16922,exploits/linux/remote/16922.rb,"UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit)",2010-12-05,Metasploit,remote,linux,,2010-12-05,2011-07-15,1,2010-2075;65445,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUnreal3.2.8.1_backdoor.tar_.gz,http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt -13853,exploits/linux/remote/13853.pl,"UnrealIRCd 3.2.8.1 - Remote Downloader/Execute",2010-06-13,anonymous,remote,linux,,2010-06-12,2017-11-02,1,2010-2075;65445,,,http://www.exploit-db.com/screenshots/idlt14000/13853.png,http://www.exploit-db.comUnreal3.2.8.1_backdoor.tar_.gz, -16846,exploits/linux/remote/16846.rb,"UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)",2010-03-26,Metasploit,remote,linux,,2010-03-26,2016-10-27,1,2000-0284;12037,"Metasploit Framework (MSF)",,,, -20237,exploits/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow",2000-09-23,Arkane,remote,linux,,2000-09-23,2012-08-04,1,2000-0909;1567,,,,,https://www.securityfocus.com/bid/1709/info -34426,exploits/linux/remote/34426.txt,"uzbl 'uzbl-core' - '@SELECTED_URI' Mouse Button Bindings Command Injection",2010-08-05,Chuzz,remote,linux,,2010-08-05,2014-08-27,1,2010-2809;67308,,,,,https://www.securityfocus.com/bid/42297/info +51000,exploits/linux/remote/51000.txt,"uftpd 2.10 - Directory Traversal (Authenticated)",2022-08-02,"Aaron Esau",remote,linux,,2022-08-02,2022-08-02,0,CVE-2020-20277,,,,, +20157,exploits/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",remote,linux,,2000-08-20,2012-08-01,1,CVE-2000-0743;OSVDB-1508,,,,,https://www.securityfocus.com/bid/1591/info +45559,exploits/linux/remote/45559.rb,"Unitrends UEB - HTTP API Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,linux,443,2018-10-08,2018-10-08,1,CVE-2018-6328;CVE-2017-12478,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e2f97c75a0747ae898f84993ed75893cd5f1f688/modules/exploits/linux/http/ueb_api_rce.rb +45559,exploits/linux/remote/45559.rb,"Unitrends UEB - HTTP API Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,linux,443,2018-10-08,2018-10-08,1,CVE-2018-6328;CVE-2017-12478,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e2f97c75a0747ae898f84993ed75893cd5f1f688/modules/exploits/linux/http/ueb_api_rce.rb +44297,exploits/linux/remote/44297.py,"Unitrends UEB 10.0 - Root Remote Code Execution",2018-03-16,"Jared Arave",remote,linux,,2018-03-16,2018-04-09,0,CVE-2018-6329;CVE-2018-6328,,,,, +42957,exploits/linux/remote/42957.py,"Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution",2017-08-08,"Jared Arave",remote,linux,,2017-10-06,2017-10-06,1,CVE-2017-12477,,,,, +42958,exploits/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",remote,linux,,2017-10-06,2017-10-06,1,CVE-2017-12478,,,,, +22893,exploits/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,remote,linux,,2003-07-11,2016-02-25,1,CVE-2003-0805;OSVDB-10193,,,,http://www.exploit-db.comgopher-3.0.5.tar.gz,https://www.securityfocus.com/bid/8167/info +22894,exploits/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,remote,linux,,2003-07-11,2012-11-22,1,CVE-2003-0805;OSVDB-10194,,,,http://www.exploit-db.comgopher-3.0.5.tar.gz,https://www.securityfocus.com/bid/8168/info +10025,exploits/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,remote,linux,143,2000-04-15,,1,CVE-2000-0284;OSVDB-12037,"Metasploit Framework (MSF)",,,, +19226,exploits/linux/remote/19226.c,"University of Washington pop2d 4.4 - Remote Buffer Overflow",1999-05-26,"Chris Evans",remote,linux,,1999-05-26,2012-06-16,1,CVE-1999-0920;OSVDB-104,,,,,https://www.securityfocus.com/bid/283/info +48353,exploits/linux/remote/48353.rb,"Unraid 6.8.0 - Auth Bypass PHP Code Execution (Metasploit)",2020-04-20,Metasploit,remote,linux,,2020-04-20,2020-04-20,1,CVE-2020-5849;CVE-2020-5847,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/unraid_auth_bypass_exec.rb +16848,exploits/linux/remote/16848.rb,"Unreal Tournament 2004 (Linux) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux,,2010-09-20,2011-03-06,1,CVE-2004-0608;OSVDB-7217,"Metasploit Framework (MSF)",,,, +10032,exploits/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit)",2004-07-18,onetwo,remote,linux,7787,2004-07-17,,1,CVE-2004-0608;OSVDB-7217,"Metasploit Framework (MSF)",,,, +16922,exploits/linux/remote/16922.rb,"UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit)",2010-12-05,Metasploit,remote,linux,,2010-12-05,2011-07-15,1,CVE-2010-2075;OSVDB-65445,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUnreal3.2.8.1_backdoor.tar_.gz,http://www.unrealircd.com/txt/unrealsecadvisory.20100612.txt +13853,exploits/linux/remote/13853.pl,"UnrealIRCd 3.2.8.1 - Remote Downloader/Execute",2010-06-13,anonymous,remote,linux,,2010-06-12,2017-11-02,1,CVE-2010-2075;OSVDB-65445,,,http://www.exploit-db.com/screenshots/idlt14000/13853.png,http://www.exploit-db.comUnreal3.2.8.1_backdoor.tar_.gz, +16846,exploits/linux/remote/16846.rb,"UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)",2010-03-26,Metasploit,remote,linux,,2010-03-26,2016-10-27,1,CVE-2000-0284;OSVDB-12037,"Metasploit Framework (MSF)",,,, +20237,exploits/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow",2000-09-23,Arkane,remote,linux,,2000-09-23,2012-08-04,1,CVE-2000-0909;OSVDB-1567,,,,,https://www.securityfocus.com/bid/1709/info +34426,exploits/linux/remote/34426.txt,"uzbl 'uzbl-core' - '@SELECTED_URI' Mouse Button Bindings Command Injection",2010-08-05,Chuzz,remote,linux,,2010-08-05,2014-08-27,1,CVE-2010-2809;OSVDB-67308,,,,,https://www.securityfocus.com/bid/42297/info 22968,exploits/linux/remote/22968.c,"Valve Software Half-Life Server 1.1.1.0/3.1.1.1c1/4.1.1.1a - Multiplayer Request Buffer Overflow",2003-07-29,hkvig,remote,linux,,2003-07-29,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8300/info 22969,exploits/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,remote,linux,,2003-07-29,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8300/info -35581,exploits/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",remote,linux,6082,2014-12-19,2014-12-19,0,2009-2936;67670,"Metasploit Framework (MSF)",,,, -48540,exploits/linux/remote/48540.py,"vCloud Director 9.7.0.15498291 - Remote Code Execution",2020-06-02,aaronsvk,remote,linux,,2020-06-03,2020-06-03,0,2020-3956,,,,,https://github.com/aaronsvk/CVE-2020-3956/blob/da0b5c0b043f535d9de90c39f86f6825a567274a/exploit.py -7183,exploits/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,remote,linux,,2008-11-20,,1,50931;2008-5706;50930;2008-5705,,,,, +35581,exploits/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",remote,linux,6082,2014-12-19,2014-12-19,0,CVE-2009-2936;OSVDB-67670,"Metasploit Framework (MSF)",,,, +48540,exploits/linux/remote/48540.py,"vCloud Director 9.7.0.15498291 - Remote Code Execution",2020-06-02,aaronsvk,remote,linux,,2020-06-03,2020-06-03,0,CVE-2020-3956,,,,,https://github.com/aaronsvk/CVE-2020-3956/blob/da0b5c0b043f535d9de90c39f86f6825a567274a/exploit.py +7183,exploits/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,remote,linux,,2008-11-20,,1,OSVDB-50931;CVE-2008-5706;OSVDB-50930;CVE-2008-5705,,,,, 5224,exploits/linux/remote/5224.php,"VHCS 2.4.7.1 - 'vhcs2_daemon' Remote Code Execution",2008-03-09,DarkFig,remote,linux,,2008-03-08,2016-12-05,1,,,,,, -29513,exploits/linux/remote/29513.rb,"VICIdial Manager - Send OS Command Injection (Metasploit)",2013-11-08,Metasploit,remote,linux,80,2013-11-08,2013-11-08,1,2013-7382;98903;2013-4467;107394;2013-4468,"Metasploit Framework (MSF)",,,, -32225,exploits/linux/remote/32225.txt,"Vim - 'mch_expand_wildcards()' Heap Buffer Overflow",2005-01-29,"Brian Hirt",remote,linux,,2005-01-29,2014-03-13,1,2008-3432;51436,,,,,https://www.securityfocus.com/bid/30648/info -32289,exploits/linux/remote/32289.txt,"Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",remote,linux,,2008-08-19,2014-03-16,1,2008-4101;51437,,,,,https://www.securityfocus.com/bid/30795/info +29513,exploits/linux/remote/29513.rb,"VICIdial Manager - Send OS Command Injection (Metasploit)",2013-11-08,Metasploit,remote,linux,80,2013-11-08,2013-11-08,1,CVE-2013-7382;OSVDB-98903;CVE-2013-4467;OSVDB-107394;CVE-2013-4468,"Metasploit Framework (MSF)",,,, +32225,exploits/linux/remote/32225.txt,"Vim - 'mch_expand_wildcards()' Heap Buffer Overflow",2005-01-29,"Brian Hirt",remote,linux,,2005-01-29,2014-03-13,1,CVE-2008-3432;OSVDB-51436,,,,,https://www.securityfocus.com/bid/30648/info +32289,exploits/linux/remote/32289.txt,"Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",remote,linux,,2008-08-19,2014-03-16,1,CVE-2008-4101;OSVDB-51437,,,,,https://www.securityfocus.com/bid/30795/info 35644,exploits/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,remote,linux,,2011-04-19,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47509/info -1047,exploits/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",remote,linux,8080,2005-06-13,,1,17320;2005-2041,,,,, -9143,exploits/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",remote,linux,,2009-07-13,,1,56135;56134;56133;56132;56131;56130,,,,, -34335,exploits/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,remote,linux,80,2014-08-14,2014-08-14,0,2014-5073;109572,"Metasploit Framework (MSF)",,,, +1047,exploits/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",remote,linux,8080,2005-06-13,,1,OSVDB-17320;CVE-2005-2041,,,,, +9143,exploits/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",remote,linux,,2009-07-13,,1,OSVDB-56135;OSVDB-56134;OSVDB-56133;OSVDB-56132;OSVDB-56131;OSVDB-56130,,,,, +34335,exploits/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,remote,linux,80,2014-08-14,2014-08-14,0,CVE-2014-5073;OSVDB-109572,"Metasploit Framework (MSF)",,,, 35799,exploits/linux/remote/35799.txt,"Vordel Gateway 6.0.3 - Directory Traversal",2011-05-25,"Brian W. Gary",remote,linux,,2011-05-25,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/47975/info -21190,exploits/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux,,2012-09-10,2012-09-10,1,85345,"Metasploit Framework (MSF)",,,, -4362,exploits/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,remote,linux,,2007-09-03,2016-10-12,1,41028;2007-4726,,,,http://www.exploit-db.comwoddity_0.09b.tgz, -3922,exploits/linux/remote/3922.c,"webdesproxy 0.0.1 - 'exec-shield' GET Remote Code Execution",2007-05-14,Xpl017Elz,remote,linux,8080,2007-05-13,2016-12-05,1,40741;2007-2668,,,,http://www.exploit-db.comwebdesproxy-0.0.1.tgz, -34,exploits/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution",2003-05-29,anonymous,remote,linux,80,2003-05-28,2017-11-16,1,15391,,,,, -23196,exploits/linux/remote/23196.c,"WebFS 1.x - 'Pathname' Buffer Overrun",2003-09-29,jsk,remote,linux,,2003-09-29,2012-12-06,1,2003-0833;3996,,,,,https://www.securityfocus.com/bid/8726/info -33034,exploits/linux/remote/33034.txt,"WebKit - XML External Entity Information Disclosure",2009-05-08,"Chris Evans",remote,linux,,2009-05-08,2014-04-26,1,2009-1699;54972,,,,,https://www.securityfocus.com/bid/35321/info -33752,exploits/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,remote,linux,,2010-03-11,2014-06-14,1,2010-0049;62942,,,,,https://www.securityfocus.com/bid/38689/info -22275,exploits/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Access Session ID Spoofing",2003-02-20,"Carl Livitt",remote,linux,,2003-02-20,2012-10-27,1,2003-0101;10803,,,,,https://www.securityfocus.com/bid/6915/info -21765,exploits/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Privilege Escalation",2002-08-28,"Noam Rathaus",remote,linux,,2002-08-28,2012-10-07,1,2002-2360;60228,,,,,https://www.securityfocus.com/bid/5591/info -46984,exploits/linux/remote/46984.rb,"Webmin 1.910 - 'Package Updates' Remote Command Execution (Metasploit)",2019-06-11,AkkuS,remote,linux,,2019-06-11,2019-07-16,1,2019-12840,"Metasploit Framework (MSF)",,,, -47230,exploits/linux/remote/47230.rb,"Webmin 1.920 - Unauthenticated Remote Code Execution (Metasploit)",2019-08-12,AkkuS,remote,linux,,2019-08-12,2019-08-26,1,2019-15107,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwebmin-1.920.tar.gz, -14925,exploits/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,remote,linux,,2010-09-07,2010-09-07,1,67840;2010-3306,,,http://www.exploit-db.com/screenshots/idlt15000/14925.png,http://www.exploit-db.comweborf_0.12.2.tar.gz, -32837,exploits/linux/remote/32837.py,"Wesnoth 1.x - PythonAI Remote Code Execution",2009-02-25,Wesnoth,remote,linux,,2009-02-25,2014-04-13,1,2009-0367;53877,,,,,https://www.securityfocus.com/bid/33971/info +21190,exploits/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux,,2012-09-10,2012-09-10,1,OSVDB-85345,"Metasploit Framework (MSF)",,,, +4362,exploits/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,remote,linux,,2007-09-03,2016-10-12,1,OSVDB-41028;CVE-2007-4726,,,,http://www.exploit-db.comwoddity_0.09b.tgz, +3922,exploits/linux/remote/3922.c,"webdesproxy 0.0.1 - 'exec-shield' GET Remote Code Execution",2007-05-14,Xpl017Elz,remote,linux,8080,2007-05-13,2016-12-05,1,OSVDB-40741;CVE-2007-2668,,,,http://www.exploit-db.comwebdesproxy-0.0.1.tgz, +34,exploits/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution",2003-05-29,anonymous,remote,linux,80,2003-05-28,2017-11-16,1,OSVDB-15391,,,,, +23196,exploits/linux/remote/23196.c,"WebFS 1.x - 'Pathname' Buffer Overrun",2003-09-29,jsk,remote,linux,,2003-09-29,2012-12-06,1,CVE-2003-0833;OSVDB-3996,,,,,https://www.securityfocus.com/bid/8726/info +33034,exploits/linux/remote/33034.txt,"WebKit - XML External Entity Information Disclosure",2009-05-08,"Chris Evans",remote,linux,,2009-05-08,2014-04-26,1,CVE-2009-1699;OSVDB-54972,,,,,https://www.securityfocus.com/bid/35321/info +33752,exploits/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,remote,linux,,2010-03-11,2014-06-14,1,CVE-2010-0049;OSVDB-62942,,,,,https://www.securityfocus.com/bid/38689/info +22275,exploits/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Access Session ID Spoofing",2003-02-20,"Carl Livitt",remote,linux,,2003-02-20,2012-10-27,1,CVE-2003-0101;OSVDB-10803,,,,,https://www.securityfocus.com/bid/6915/info +21765,exploits/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Privilege Escalation",2002-08-28,"Noam Rathaus",remote,linux,,2002-08-28,2012-10-07,1,CVE-2002-2360;OSVDB-60228,,,,,https://www.securityfocus.com/bid/5591/info +46984,exploits/linux/remote/46984.rb,"Webmin 1.910 - 'Package Updates' Remote Command Execution (Metasploit)",2019-06-11,AkkuS,remote,linux,,2019-06-11,2019-07-16,1,CVE-2019-12840,"Metasploit Framework (MSF)",,,, +47230,exploits/linux/remote/47230.rb,"Webmin 1.920 - Unauthenticated Remote Code Execution (Metasploit)",2019-08-12,AkkuS,remote,linux,,2019-08-12,2019-08-26,1,CVE-2019-15107,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwebmin-1.920.tar.gz, +14925,exploits/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,remote,linux,,2010-09-07,2010-09-07,1,OSVDB-67840;CVE-2010-3306,,,http://www.exploit-db.com/screenshots/idlt15000/14925.png,http://www.exploit-db.comweborf_0.12.2.tar.gz, +32837,exploits/linux/remote/32837.py,"Wesnoth 1.x - PythonAI Remote Code Execution",2009-02-25,Wesnoth,remote,linux,,2009-02-25,2014-04-13,1,CVE-2009-0367;OSVDB-53877,,,,,https://www.securityfocus.com/bid/33971/info 12587,exploits/linux/remote/12587.c,"WFTPD Server 3.30 - Multiple Vulnerabilities",2010-05-13,"fl0 fl0w",remote,linux,21,2010-05-12,2010-10-02,1,,,,,http://www.exploit-db.comWFTPD_Trial_3.30.zip, 23054,exploits/linux/remote/23054.txt,"WIDZ 1.0/1.5 - Remote Code Execution",2003-08-23,kf,remote,linux,,2003-08-23,2016-12-05,1,,,,,,https://www.securityfocus.com/bid/8479/info -27244,exploits/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,remote,linux,,2006-02-16,2013-07-31,1,2006-0787;23243,,,,,https://www.securityfocus.com/bid/16696/info -25150,exploits/linux/remote/25150.txt,"Winace UnAce 1.x - ACE Archive Directory Traversal",2005-02-23,"Ulf Harnhammar",remote,linux,,2005-02-23,2013-05-06,1,2005-0161;14060,,,,,https://www.securityfocus.com/bid/12628/info +27244,exploits/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,remote,linux,,2006-02-16,2013-07-31,1,CVE-2006-0787;OSVDB-23243,,,,,https://www.securityfocus.com/bid/16696/info +25150,exploits/linux/remote/25150.txt,"Winace UnAce 1.x - ACE Archive Directory Traversal",2005-02-23,"Ulf Harnhammar",remote,linux,,2005-02-23,2013-05-06,1,CVE-2005-0161;OSVDB-14060,,,,,https://www.securityfocus.com/bid/12628/info 23368,exploits/linux/remote/23368.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (1)",2003-11-10,demz,remote,linux,,2003-11-10,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/9002/info 23369,exploits/linux/remote/23369.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (2)",2003-11-10,Li0n7,remote,linux,,2003-11-10,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/9002/info -16289,exploits/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,remote,linux,,2010-02-11,2011-03-06,1,2010-0304;61987,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, -35314,exploits/linux/remote/35314.txt,"Wireshark 1.4.3 - '.pcap' Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",remote,linux,,2011-02-03,2014-11-22,1,2011-0538;71556,,,,,https://www.securityfocus.com/bid/46167/info -18145,exploits/linux/remote/18145.py,"Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,remote,linux,,2011-11-22,2011-11-22,0,2011-1591;71848,,,,http://www.exploit-db.comwireshark-1.4.4.tar.bz2, +16289,exploits/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,remote,linux,,2010-02-11,2011-03-06,1,CVE-2010-0304;OSVDB-61987,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, +35314,exploits/linux/remote/35314.txt,"Wireshark 1.4.3 - '.pcap' Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",remote,linux,,2011-02-03,2014-11-22,1,CVE-2011-0538;OSVDB-71556,,,,,https://www.securityfocus.com/bid/46167/info +18145,exploits/linux/remote/18145.py,"Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,remote,linux,,2011-11-22,2011-11-22,0,CVE-2011-1591;OSVDB-71848,,,,http://www.exploit-db.comwireshark-1.4.4.tar.bz2, 22034,exploits/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",remote,linux,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6240/info 22035,exploits/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)",2002-11-25,Xpl017Elz,remote,linux,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6240/info -22623,exploits/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",remote,linux,,2003-05-21,2012-11-11,1,2003-0338;8440,,,,,https://www.securityfocus.com/bid/7645/info +22623,exploits/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",remote,linux,,2003-05-21,2012-11-11,1,CVE-2003-0338;OSVDB-8440,,,,,https://www.securityfocus.com/bid/7645/info 22622,exploits/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure",2003-05-21,"dong-h0un U",remote,linux,,2003-05-21,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7642/info -33,exploits/linux/remote/33.c,"WsMp3d 0.x - Remote Heap Overflow",2003-05-22,Xpl017Elz,remote,linux,8000,2003-05-21,2016-12-04,1,12028;2003-0339,,,,http://www.exploit-db.comWsMp3-0.0.10.tar.gz, -16311,exploits/linux/remote/16311.rb,"WU-FTPD - Site EXEC/INDEX Format String (Metasploit)",2010-11-30,Metasploit,remote,linux,,2010-11-30,2011-03-06,1,2000-0573;11805,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz, -19086,exploits/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1)",1999-02-09,"smiler & cossack",remote,linux,21,1999-02-09,2017-11-16,1,248;1999-0368,,,,,https://www.securityfocus.com/bid/113/info -19087,exploits/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",remote,linux,21,1999-02-09,2017-11-16,1,9163;1999-0368,,,,,https://www.securityfocus.com/bid/113/info -20031,exploits/linux/remote/20031.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,remote,linux,,2000-09-26,2014-01-02,1,2000-0573;11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info -20690,exploits/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",remote,linux,,2001-03-15,2012-08-20,1,2001-1501;526,,,,,https://www.securityfocus.com/bid/2496/info -348,exploits/linux/remote/348.c,"WU-FTPD 2.6.1 - Remote Command Execution",2002-05-14,Teso,remote,linux,21,2002-05-13,2016-12-04,1,686;2001-0550,,,,http://www.exploit-db.comwu-ftpd-2.4.2b18-2.1.i386.rpm, -74,exploits/linux/remote/74.c,"WU-FTPD 2.6.2 - Off-by-One Remote Command Execution",2003-08-03,Xpl017Elz,remote,linux,21,2003-08-02,2016-12-04,1,2133;2003-0466,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, -78,exploits/linux/remote/78.c,"WU-FTPD 2.6.2 - Remote Command Execution",2003-08-11,Xpl017Elz,remote,linux,21,2003-08-10,2016-12-04,1,2133;2003-0466,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, -397,exploits/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Overflow",2002-06-25,Teso,remote,linux,143,2002-06-24,2017-11-22,1,12037;2000-0284,,,,, -21442,exploits/linux/remote/21442.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,remote,linux,,2002-05-10,2016-10-27,1,2002-0379;790,,,,,https://www.securityfocus.com/bid/4713/info -21443,exploits/linux/remote/21443.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",remote,linux,,2002-05-10,2016-10-27,1,2002-0379;790,,,,,https://www.securityfocus.com/bid/4713/info -608,exploits/linux/remote/608.c,"WvTFTPd 0.9 - Remote Heap Overflow",2004-10-28,infamous41md,remote,linux,69,2004-10-27,2016-12-05,1,11175;2004-1636,,,,, -1231,exploits/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution",2005-09-24,kingcope,remote,linux,21,2005-09-23,2016-06-07,1,19682;2005-3081,,,,http://www.exploit-db.comwzdftpd-0.5.4.exe, -20161,exploits/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs",2000-08-17,"zenith parsec",remote,linux,,2000-08-17,2012-08-01,1,2000-0787;1524,,,,,https://www.securityfocus.com/bid/1601/info -21210,exploits/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Remote IRC Command Execution",2002-01-09,"Marcus Meissner",remote,linux,,2002-01-09,2012-09-23,1,2002-0006;5423,,,,,https://www.securityfocus.com/bid/3830/info -32166,exploits/linux/remote/32166.txt,"XAMPP Linux 1.6 - 'iart.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux,,2008-08-04,2014-03-11,1,2008-3569;47435,,,,,https://www.securityfocus.com/bid/30535/info -32165,exploits/linux/remote/32165.txt,"XAMPP Linux 1.6 - 'ming.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux,,2008-08-04,2014-03-11,1,2008-3569;47436,,,,,https://www.securityfocus.com/bid/30535/info -296,exploits/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow",2004-05-05,vade79,remote,linux,,2004-05-04,2016-03-28,1,5490;2004-0409,,,,http://www.exploit-db.comxchat-1.8.9-1.62.0.i386.rpm, -33388,exploits/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow",2009-12-03,pedamachephepto,remote,linux,,2009-12-03,2014-05-16,1,2009-4227;60812,,,,,https://www.securityfocus.com/bid/37193/info -22371,exploits/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",remote,linux,,2003-03-19,2012-10-31,1,2003-0130;13491,,,,,https://www.securityfocus.com/bid/7119/info -22369,exploits/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",remote,linux,,2003-03-17,2012-10-31,1,2003-0129;9795,,,,,https://www.securityfocus.com/bid/7117/info -24038,exploits/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,remote,linux,,2004-04-22,2016-11-24,1,2004-1951;5594,,,,http://www.exploit-db.comxine-ui-0.9.23.tar.gz,https://www.securityfocus.com/bid/10193/info -386,exploits/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow",2004-08-09,c0ntex,remote,linux,80,2004-08-08,2016-03-30,1,10041;2004-1475,,,,http://www.exploit-db.comxine-lib-1-rc1.tar.gz, +33,exploits/linux/remote/33.c,"WsMp3d 0.x - Remote Heap Overflow",2003-05-22,Xpl017Elz,remote,linux,8000,2003-05-21,2016-12-04,1,OSVDB-12028;CVE-2003-0339,,,,http://www.exploit-db.comWsMp3-0.0.10.tar.gz, +16311,exploits/linux/remote/16311.rb,"WU-FTPD - Site EXEC/INDEX Format String (Metasploit)",2010-11-30,Metasploit,remote,linux,,2010-11-30,2011-03-06,1,CVE-2000-0573;OSVDB-11805,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz, +19086,exploits/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1)",1999-02-09,"smiler & cossack",remote,linux,21,1999-02-09,2017-11-16,1,OSVDB-248;CVE-1999-0368,,,,,https://www.securityfocus.com/bid/113/info +19087,exploits/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",remote,linux,21,1999-02-09,2017-11-16,1,OSVDB-9163;CVE-1999-0368,,,,,https://www.securityfocus.com/bid/113/info +20031,exploits/linux/remote/20031.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,remote,linux,,2000-09-26,2014-01-02,1,CVE-2000-0573;OSVDB-11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info +20690,exploits/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",remote,linux,,2001-03-15,2012-08-20,1,CVE-2001-1501;OSVDB-526,,,,,https://www.securityfocus.com/bid/2496/info +348,exploits/linux/remote/348.c,"WU-FTPD 2.6.1 - Remote Command Execution",2002-05-14,Teso,remote,linux,21,2002-05-13,2016-12-04,1,OSVDB-686;CVE-2001-0550,,,,http://www.exploit-db.comwu-ftpd-2.4.2b18-2.1.i386.rpm, +74,exploits/linux/remote/74.c,"WU-FTPD 2.6.2 - Off-by-One Remote Command Execution",2003-08-03,Xpl017Elz,remote,linux,21,2003-08-02,2016-12-04,1,OSVDB-2133;CVE-2003-0466,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, +78,exploits/linux/remote/78.c,"WU-FTPD 2.6.2 - Remote Command Execution",2003-08-11,Xpl017Elz,remote,linux,21,2003-08-10,2016-12-04,1,OSVDB-2133;CVE-2003-0466,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm, +397,exploits/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Overflow",2002-06-25,Teso,remote,linux,143,2002-06-24,2017-11-22,1,OSVDB-12037;CVE-2000-0284,,,,, +21442,exploits/linux/remote/21442.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,remote,linux,,2002-05-10,2016-10-27,1,CVE-2002-0379;OSVDB-790,,,,,https://www.securityfocus.com/bid/4713/info +21443,exploits/linux/remote/21443.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",remote,linux,,2002-05-10,2016-10-27,1,CVE-2002-0379;OSVDB-790,,,,,https://www.securityfocus.com/bid/4713/info +608,exploits/linux/remote/608.c,"WvTFTPd 0.9 - Remote Heap Overflow",2004-10-28,infamous41md,remote,linux,69,2004-10-27,2016-12-05,1,OSVDB-11175;CVE-2004-1636,,,,, +1231,exploits/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution",2005-09-24,kingcope,remote,linux,21,2005-09-23,2016-06-07,1,OSVDB-19682;CVE-2005-3081,,,,http://www.exploit-db.comwzdftpd-0.5.4.exe, +20161,exploits/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs",2000-08-17,"zenith parsec",remote,linux,,2000-08-17,2012-08-01,1,CVE-2000-0787;OSVDB-1524,,,,,https://www.securityfocus.com/bid/1601/info +21210,exploits/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Remote IRC Command Execution",2002-01-09,"Marcus Meissner",remote,linux,,2002-01-09,2012-09-23,1,CVE-2002-0006;OSVDB-5423,,,,,https://www.securityfocus.com/bid/3830/info +32166,exploits/linux/remote/32166.txt,"XAMPP Linux 1.6 - 'iart.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux,,2008-08-04,2014-03-11,1,CVE-2008-3569;OSVDB-47435,,,,,https://www.securityfocus.com/bid/30535/info +32165,exploits/linux/remote/32165.txt,"XAMPP Linux 1.6 - 'ming.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux,,2008-08-04,2014-03-11,1,CVE-2008-3569;OSVDB-47436,,,,,https://www.securityfocus.com/bid/30535/info +296,exploits/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow",2004-05-05,vade79,remote,linux,,2004-05-04,2016-03-28,1,OSVDB-5490;CVE-2004-0409,,,,http://www.exploit-db.comxchat-1.8.9-1.62.0.i386.rpm, +33388,exploits/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow",2009-12-03,pedamachephepto,remote,linux,,2009-12-03,2014-05-16,1,CVE-2009-4227;OSVDB-60812,,,,,https://www.securityfocus.com/bid/37193/info +22371,exploits/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",remote,linux,,2003-03-19,2012-10-31,1,CVE-2003-0130;OSVDB-13491,,,,,https://www.securityfocus.com/bid/7119/info +22369,exploits/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",remote,linux,,2003-03-17,2012-10-31,1,CVE-2003-0129;OSVDB-9795,,,,,https://www.securityfocus.com/bid/7117/info +24038,exploits/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,remote,linux,,2004-04-22,2016-11-24,1,CVE-2004-1951;OSVDB-5594,,,,http://www.exploit-db.comxine-ui-0.9.23.tar.gz,https://www.securityfocus.com/bid/10193/info +386,exploits/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow",2004-08-09,c0ntex,remote,linux,80,2004-08-08,2016-03-30,1,OSVDB-10041;CVE-2004-1475,,,,http://www.exploit-db.comxine-lib-1-rc1.tar.gz, 29527,exploits/linux/remote/29527.pl,"Xine 0.99.4 - '.m3u' Remote Format String",2007-01-03,"Kevin Finisterre",remote,linux,,2007-01-03,2013-11-11,1,,,,,,https://www.securityfocus.com/bid/22252/info -24978,exploits/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",remote,linux,,2004-12-16,2013-04-30,1,2004-1300;12474,,,,,https://www.securityfocus.com/bid/11969/info -1242,exploits/linux/remote/1242.pl,"Xine-Lib 1.1 - 'Media Player Library' Remote Format String",2005-10-10,"Ulf Harnhammar",remote,linux,,2005-10-09,2017-10-10,1,19892;2005-2967,,,,http://www.exploit-db.comxine-lib-1.0.1.tar.gz, -31462,exploits/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",remote,linux,,2008-03-20,2016-11-24,1,2008-1482;43527,,,,http://www.exploit-db.comxine-lib-1.1.11.tar.bz2,https://www.securityfocus.com/bid/28370/info -20908,exploits/linux/remote/20908.c,"Xinetd 2.1.8 - Remote Buffer Overflow",2001-06-28,qitest1,remote,linux,,2001-06-28,2012-08-29,1,2001-0763;5542,,,,,https://www.securityfocus.com/bid/2840/info -20998,exploits/linux/remote/20998.c,"xloadimage 4.1 - Remote Buffer Overflow",2001-07-10,"zenith parsec",remote,linux,,2001-07-10,2017-11-15,1,2001-0775;13969,,,,,https://www.securityfocus.com/bid/3006/info -20622,exploits/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer - Arbitrary Commands",2001-02-01,isno,remote,linux,,2001-01-01,2012-08-18,1,2001-0192;13804,,,,,https://www.securityfocus.com/bid/2360/info -38680,exploits/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",remote,linux,,2013-07-26,2015-11-11,1,2013-1436;95869,,,,,https://www.securityfocus.com/bid/61491/info -43430,exploits/linux/remote/43430.rb,"Xplico - Remote Code Execution (Metasploit)",2018-01-04,"Mehmet Ince",remote,linux,9876,2018-01-04,2018-01-08,1,2017-16666,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a5fa63405f296f77423f5cbe1e9df70924af42a5/modules/exploits/linux/http/xplico_exec.rb -21309,exploits/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,remote,linux,,2002-02-27,2012-09-12,1,2002-0332;5836,,,,,https://www.securityfocus.com/bid/4193/info -21310,exploits/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,remote,linux,,2002-02-27,2012-09-12,1,2002-0333;9049,,,,,https://www.securityfocus.com/bid/4196/info -32690,exploits/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",remote,linux,,2008-12-29,2014-04-04,1,2006-7236;51216,,,,,https://www.securityfocus.com/bid/33060/info -23864,exploits/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal",2004-03-22,"Donato Ferrante",remote,linux,,2004-03-22,2013-01-03,1,2004-1838;4460,,,,,https://www.securityfocus.com/bid/9937/info -30728,exploits/linux/remote/30728.txt,"Yarssr 0.2.2 - GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",remote,linux,,2007-10-31,2014-01-14,1,2007-5837;42011,,,,,https://www.securityfocus.com/bid/26273/info -25321,exploits/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String",2005-03-30,gunzip,remote,linux,,2005-03-30,2013-05-08,1,2005-0959;15694,,,,,https://www.securityfocus.com/bid/12947/info +24978,exploits/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",remote,linux,,2004-12-16,2013-04-30,1,CVE-2004-1300;OSVDB-12474,,,,,https://www.securityfocus.com/bid/11969/info +1242,exploits/linux/remote/1242.pl,"Xine-Lib 1.1 - 'Media Player Library' Remote Format String",2005-10-10,"Ulf Harnhammar",remote,linux,,2005-10-09,2017-10-10,1,OSVDB-19892;CVE-2005-2967,,,,http://www.exploit-db.comxine-lib-1.0.1.tar.gz, +31462,exploits/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",remote,linux,,2008-03-20,2016-11-24,1,CVE-2008-1482;OSVDB-43527,,,,http://www.exploit-db.comxine-lib-1.1.11.tar.bz2,https://www.securityfocus.com/bid/28370/info +20908,exploits/linux/remote/20908.c,"Xinetd 2.1.8 - Remote Buffer Overflow",2001-06-28,qitest1,remote,linux,,2001-06-28,2012-08-29,1,CVE-2001-0763;OSVDB-5542,,,,,https://www.securityfocus.com/bid/2840/info +20998,exploits/linux/remote/20998.c,"xloadimage 4.1 - Remote Buffer Overflow",2001-07-10,"zenith parsec",remote,linux,,2001-07-10,2017-11-15,1,CVE-2001-0775;OSVDB-13969,,,,,https://www.securityfocus.com/bid/3006/info +20622,exploits/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer - Arbitrary Commands",2001-02-01,isno,remote,linux,,2001-01-01,2012-08-18,1,CVE-2001-0192;OSVDB-13804,,,,,https://www.securityfocus.com/bid/2360/info +38680,exploits/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",remote,linux,,2013-07-26,2015-11-11,1,CVE-2013-1436;OSVDB-95869,,,,,https://www.securityfocus.com/bid/61491/info +43430,exploits/linux/remote/43430.rb,"Xplico - Remote Code Execution (Metasploit)",2018-01-04,"Mehmet Ince",remote,linux,9876,2018-01-04,2018-01-08,1,CVE-2017-16666,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a5fa63405f296f77423f5cbe1e9df70924af42a5/modules/exploits/linux/http/xplico_exec.rb +21309,exploits/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,remote,linux,,2002-02-27,2012-09-12,1,CVE-2002-0332;OSVDB-5836,,,,,https://www.securityfocus.com/bid/4193/info +21310,exploits/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,remote,linux,,2002-02-27,2012-09-12,1,CVE-2002-0333;OSVDB-9049,,,,,https://www.securityfocus.com/bid/4196/info +32690,exploits/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",remote,linux,,2008-12-29,2014-04-04,1,CVE-2006-7236;OSVDB-51216,,,,,https://www.securityfocus.com/bid/33060/info +23864,exploits/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal",2004-03-22,"Donato Ferrante",remote,linux,,2004-03-22,2013-01-03,1,CVE-2004-1838;OSVDB-4460,,,,,https://www.securityfocus.com/bid/9937/info +30728,exploits/linux/remote/30728.txt,"Yarssr 0.2.2 - GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",remote,linux,,2007-10-31,2014-01-14,1,CVE-2007-5837;OSVDB-42011,,,,,https://www.securityfocus.com/bid/26273/info +25321,exploits/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String",2005-03-30,gunzip,remote,linux,,2005-03-30,2013-05-08,1,CVE-2005-0959;OSVDB-15694,,,,,https://www.securityfocus.com/bid/12947/info 37889,exploits/linux/remote/37889.txt,"YingZhiPython - Directory Traversal / Arbitrary File Upload",2012-09-26,"Larry Cashdollar",remote,linux,,2012-09-26,2015-08-20,1,,,,,,https://www.securityfocus.com/bid/55685/info 14976,exploits/linux/remote/14976.txt,"YOPS - Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",remote,linux,,2010-09-11,2010-09-13,1,,,,,, -29321,exploits/linux/remote/29321.rb,"Zabbix - (Authenticated) Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,2013-3628;99148,"Metasploit Framework (MSF)",,,, -20796,exploits/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution (Metasploit)",2012-08-27,Metasploit,remote,linux,,2012-08-27,2012-08-27,1,2009-4498;60965,"Metasploit Framework (MSF)",,,, -35784,exploits/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",remote,linux,,2011-05-19,2015-01-14,1,2011-1939;73387,,,,,https://www.securityfocus.com/bid/47919/info -22063,exploits/linux/remote/22063.c,"Zeroo HTTP Server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,remote,linux,,2002-11-22,2012-10-18,1,2002-2416;59170,,,,,https://www.securityfocus.com/bid/6308/info -22064,exploits/linux/remote/22064.pl,"Zeroo HTTP Server 1.5 - Directory Traversal (2)",2002-11-22,mattmurphy,remote,linux,,2002-11-22,2012-10-18,1,2002-2416;59170,,,,,https://www.securityfocus.com/bid/6308/info -609,exploits/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Executions",2004-10-28,infamous41md,remote,linux,,2004-10-27,2017-08-14,1,11235;2004-1095;11213;11212;11211;11210;11209;11208;11207;11206;11205,,ximage_zgv.tar.gz,,http://www.exploit-db.comzgv-5.8.tar.gz, -46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,2019-9670;2019-9621,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb -46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,2019-9670;2019-9621,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb -46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,2019-9670;2019-9621,"XML External Entity (XXE)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb -46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,2019-9670;2019-9621,"Server-Side Request Forgery (SSRF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb +29321,exploits/linux/remote/29321.rb,"Zabbix - (Authenticated) Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80,2013-10-31,2013-10-31,1,CVE-2013-3628;OSVDB-99148,"Metasploit Framework (MSF)",,,, +20796,exploits/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution (Metasploit)",2012-08-27,Metasploit,remote,linux,,2012-08-27,2012-08-27,1,CVE-2009-4498;OSVDB-60965,"Metasploit Framework (MSF)",,,, +35784,exploits/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",remote,linux,,2011-05-19,2015-01-14,1,CVE-2011-1939;OSVDB-73387,,,,,https://www.securityfocus.com/bid/47919/info +22063,exploits/linux/remote/22063.c,"Zeroo HTTP Server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,remote,linux,,2002-11-22,2012-10-18,1,CVE-2002-2416;OSVDB-59170,,,,,https://www.securityfocus.com/bid/6308/info +22064,exploits/linux/remote/22064.pl,"Zeroo HTTP Server 1.5 - Directory Traversal (2)",2002-11-22,mattmurphy,remote,linux,,2002-11-22,2012-10-18,1,CVE-2002-2416;OSVDB-59170,,,,,https://www.securityfocus.com/bid/6308/info +609,exploits/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Executions",2004-10-28,infamous41md,remote,linux,,2004-10-27,2017-08-14,1,OSVDB-11235;CVE-2004-1095;OSVDB-11213;OSVDB-11212;OSVDB-11211;OSVDB-11210;OSVDB-11209;OSVDB-11208;OSVDB-11207;OSVDB-11206;OSVDB-11205,,ximage_zgv.tar.gz,,http://www.exploit-db.comzgv-5.8.tar.gz, +46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,CVE-2019-9670;CVE-2019-9621,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb +46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,CVE-2019-9670;CVE-2019-9621,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb +46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,CVE-2019-9670;CVE-2019-9621,"XML External Entity (XXE)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb +46693,exploits/linux/remote/46693.rb,"Zimbra Collaboration - Autodiscover Servlet XXE and ProxyServlet SSRF (Metasploit)",2019-04-12,Metasploit,remote,linux,8443,2019-04-12,2019-04-12,1,CVE-2019-9670;CVE-2019-9621,"Server-Side Request Forgery (SSRF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/zimbra_xxe_rce.rb 22101,exploits/linux/remote/22101.c,"zkfingerd 0.9.1 - 'say()' Format String",2002-12-16,"Marceta Milos",remote,linux,,2002-12-16,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6404/info 22091,exploits/linux/remote/22091.c,"zkfingerd SysLog 0.9.1 - Format String",2002-12-16,"Marceta Milos",remote,linux,,2002-12-16,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6402/info -22274,exploits/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2)",2003-02-23,CrZ,remote,linux,,2003-02-23,2012-10-27,1,2003-0107;6599,,,,,https://www.securityfocus.com/bid/6913/info -21870,exploits/linux/remote/21870.txt,"Zope 2.x - Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",remote,linux,,2002-09-26,2012-10-10,1,58285,,,,,https://www.securityfocus.com/bid/5806/info -26419,exploits/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module - 'Username' Command Execution (Metasploit)",2013-06-24,Metasploit,remote,linux,,2013-06-24,2013-06-24,1,94038,"Metasploit Framework (MSF)",,,, -42991,exploits/linux/webapps/42991.txt,"3CX Phone System 15.5.3554.1 - Directory Traversal",2017-10-16,"Jens Regel",webapps,linux,,2017-10-17,2017-10-17,0,2017-15359,,,,, +22274,exploits/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2)",2003-02-23,CrZ,remote,linux,,2003-02-23,2012-10-27,1,CVE-2003-0107;OSVDB-6599,,,,,https://www.securityfocus.com/bid/6913/info +21870,exploits/linux/remote/21870.txt,"Zope 2.x - Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",remote,linux,,2002-09-26,2012-10-10,1,OSVDB-58285,,,,,https://www.securityfocus.com/bid/5806/info +26419,exploits/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module - 'Username' Command Execution (Metasploit)",2013-06-24,Metasploit,remote,linux,,2013-06-24,2013-06-24,1,OSVDB-94038,"Metasploit Framework (MSF)",,,, +42991,exploits/linux/webapps/42991.txt,"3CX Phone System 15.5.3554.1 - Directory Traversal",2017-10-16,"Jens Regel",webapps,linux,,2017-10-17,2017-10-17,0,CVE-2017-15359,,,,, 50780,exploits/linux/webapps/50780.txt,"aaPanel 6.8.21 - Directory Traversal (Authenticated)",2022-02-23,Ghuliev,webapps,linux,,2022-02-23,2022-02-23,0,,,,,, 41950,exploits/linux/webapps/41950.py,"Alerton Webtalk 2.5/3.3 - Multiple Vulnerabilities",2017-05-01,"David Tomaschik",webapps,linux,,2017-05-01,2017-05-01,0,,,,,, -36963,exploits/linux/webapps/36963.txt,"Alienvault OSSIM/USM 4.14/4.15/5.0 - Multiple Vulnerabilities",2015-05-08,"Peter Lapp",webapps,linux,,2015-05-08,2016-10-10,1,121749,,,http://www.exploit-db.com/screenshots/idlt37000/alienvault.png,, -42745,exploits/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak",2017-09-18,"Hanno Bock",webapps,linux,,2017-09-18,2017-09-19,0,2017-9798;OPTIONSBLEED,,,,,https://github.com/hannob/optionsbleed/blob/e297ce13cfb0f338b2cabfb81a70349fd6925f82/optionsbleed -44498,exploits/linux/webapps/44498.py,"Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation",2018-04-23,r4wd3r,webapps,linux,,2018-04-23,2018-09-24,0,2017-12635,,,,, -44913,exploits/linux/webapps/44913.py,"Apache CouchDB < 2.1.0 - Remote Code Execution",2018-06-20,"Cody Zacharias",webapps,linux,,2018-06-20,2018-07-13,1,2017-12636,,,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz, -39642,exploits/linux/webapps/39642.txt,"Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal",2016-03-31,"Andreas Lindh",webapps,linux,5080,2016-03-31,2016-03-31,0,2016-0784,,,,, -45341,exploits/linux/webapps/45341.py,"Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)",2018-09-06,"Marko Jokic",webapps,linux,,2018-09-06,2018-09-06,0,2014-0030,"XML External Entity (XXE)",,,http://www.exploit-db.comroller-weblogger-5.0.2-source.tar.gz, -41570,exploits/linux/webapps/41570.py,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution",2017-03-07,"Vex Woo",webapps,linux,,2017-03-09,2018-09-11,1,2017-5638,,,http://www.exploit-db.com/screenshots/idlt42000/41570.png,,https://github.com/nixawk/labs/tree/17cf725d64f33ef51b820dea4fc1e6133f579d64/CVE-2017-5638 -45933,exploits/linux/webapps/45933.py,"Apache Superset < 0.23 - Remote Code Execution",2018-12-03,"David May",webapps,linux,,2018-12-03,2018-12-05,0,2018-8021,,,,http://www.exploit-db.comincubator-superset-0.22.0.tar.gz, +36963,exploits/linux/webapps/36963.txt,"Alienvault OSSIM/USM 4.14/4.15/5.0 - Multiple Vulnerabilities",2015-05-08,"Peter Lapp",webapps,linux,,2015-05-08,2016-10-10,1,OSVDB-121749,,,http://www.exploit-db.com/screenshots/idlt37000/alienvault.png,, +42745,exploits/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak",2017-09-18,"Hanno Bock",webapps,linux,,2017-09-18,2017-09-19,0,CVE-2017-9798;OPTIONSBLEED,,,,,https://github.com/hannob/optionsbleed/blob/e297ce13cfb0f338b2cabfb81a70349fd6925f82/optionsbleed +44498,exploits/linux/webapps/44498.py,"Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation",2018-04-23,r4wd3r,webapps,linux,,2018-04-23,2018-09-24,0,CVE-2017-12635,,,,, +44913,exploits/linux/webapps/44913.py,"Apache CouchDB < 2.1.0 - Remote Code Execution",2018-06-20,"Cody Zacharias",webapps,linux,,2018-06-20,2018-07-13,1,CVE-2017-12636,,,,http://www.exploit-db.comapache-couchdb-1.6.0.tar.gz, +39642,exploits/linux/webapps/39642.txt,"Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal",2016-03-31,"Andreas Lindh",webapps,linux,5080,2016-03-31,2016-03-31,0,CVE-2016-0784,,,,, +45341,exploits/linux/webapps/45341.py,"Apache Roller 5.0.3 - XML External Entity Injection (File Disclosure)",2018-09-06,"Marko Jokic",webapps,linux,,2018-09-06,2018-09-06,0,CVE-2014-0030,"XML External Entity (XXE)",,,http://www.exploit-db.comroller-weblogger-5.0.2-source.tar.gz, +41570,exploits/linux/webapps/41570.py,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution",2017-03-07,"Vex Woo",webapps,linux,,2017-03-09,2018-09-11,1,CVE-2017-5638,,,http://www.exploit-db.com/screenshots/idlt42000/41570.png,,https://github.com/nixawk/labs/tree/17cf725d64f33ef51b820dea4fc1e6133f579d64/CVE-2017-5638 +45933,exploits/linux/webapps/45933.py,"Apache Superset < 0.23 - Remote Code Execution",2018-12-03,"David May",webapps,linux,,2018-12-03,2018-12-05,0,CVE-2018-8021,,,,http://www.exploit-db.comincubator-superset-0.22.0.tar.gz, 47900,exploits/linux/webapps/47900.txt,"ASTPP 4.0.1 VoIP Billing - Database Backup Download",2020-01-10,"Fabien AUNAY",webapps,linux,,2020-01-10,2020-01-10,0,,,,,, -20037,exploits/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,webapps,linux,,2012-07-23,2012-07-23,1,84397,,,,, -21836,exploits/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload (Metasploit)",2012-10-10,Metasploit,webapps,linux,,2012-10-10,2012-10-10,1,85554,"Metasploit Framework (MSF)",,,, -40171,exploits/linux/webapps/40171.txt,"AXIS (Multiple Products) - 'devtools ' (Authenticated) Remote Command Execution",2016-07-29,Orwelllabs,webapps,linux,80,2016-07-29,2016-07-29,0,2015-8257,,,,,http://www.orwelllabs.com/2016/01/axis-commucations-multiple-products.html +20037,exploits/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,webapps,linux,,2012-07-23,2012-07-23,1,OSVDB-84397,,,,, +21836,exploits/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload (Metasploit)",2012-10-10,Metasploit,webapps,linux,,2012-10-10,2012-10-10,1,OSVDB-85554,"Metasploit Framework (MSF)",,,, +40171,exploits/linux/webapps/40171.txt,"AXIS (Multiple Products) - 'devtools ' (Authenticated) Remote Command Execution",2016-07-29,Orwelllabs,webapps,linux,80,2016-07-29,2016-07-29,0,CVE-2015-8257,,,,,http://www.orwelllabs.com/2016/01/axis-commucations-multiple-products.html 47150,exploits/linux/webapps/47150.txt,"Axway SecureTransport 5 - Unauthenticated XML Injection",2019-07-22,"Dominik Penner",webapps,linux,,2019-07-22,2019-07-22,0,,,,,, -48642,exploits/linux/webapps/48642.sh,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution",2020-07-06,"Critical Start",webapps,linux,,2020-07-07,2020-07-07,0,2020-5902,,,,,https://github.com/Critical-Start/Team-Ares/tree/e3fe665ccea204e28187524372fbbc6c3a9cdda2/CVE-2020-5902 -48643,exploits/linux/webapps/48643.txt,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution (PoC)",2020-07-05,"Budi Khoirudin",webapps,linux,,2020-07-07,2022-11-04,0,2020-5902,,,,,https://twitter.com/x4ce/status/1279790599793545216 -34086,exploits/linux/webapps/34086.txt,"BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",webapps,linux,443,2014-07-16,2014-07-16,0,109194;109193;109192;109191;2014-5350,,,,, -42290,exploits/linux/webapps/42290.txt,"BOA Web Server 0.94.14rc21 - Arbitrary File Access",2017-06-20,"Miguel Mendez Z",webapps,linux,,2017-07-03,2017-07-03,0,2017-9833,,,,, -36689,exploits/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,webapps,linux,,2015-04-09,2015-04-09,0,2000-0920,,,,,http://www.s21sec.com/en/avisos/ -34672,exploits/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - Cross-Site Request Forgery",2014-09-15,"William Costa",webapps,linux,8090,2014-09-15,2014-09-15,0,2014-4865;111270,,,,, +48642,exploits/linux/webapps/48642.sh,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution",2020-07-06,"Critical Start",webapps,linux,,2020-07-07,2020-07-07,0,CVE-2020-5902,,,,,https://github.com/Critical-Start/Team-Ares/tree/e3fe665ccea204e28187524372fbbc6c3a9cdda2/CVE-2020-5902 +48643,exploits/linux/webapps/48643.txt,"BIG-IP 15.0.0 < 15.1.0.3 / 14.1.0 < 14.1.2.5 / 13.1.0 < 13.1.3.3 / 12.1.0 < 12.1.5.1 / 11.6.1 < 11.6.5.1 - Traffic Management User Interface 'TMUI' Remote Code Execution (PoC)",2020-07-05,"Budi Khoirudin",webapps,linux,,2020-07-07,2022-11-04,0,CVE-2020-5902,,,,,https://twitter.com/x4ce/status/1279790599793545216 +34086,exploits/linux/webapps/34086.txt,"BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",webapps,linux,443,2014-07-16,2014-07-16,0,OSVDB-109194;OSVDB-109193;OSVDB-109192;OSVDB-109191;CVE-2014-5350,,,,, +42290,exploits/linux/webapps/42290.txt,"BOA Web Server 0.94.14rc21 - Arbitrary File Access",2017-06-20,"Miguel Mendez Z",webapps,linux,,2017-07-03,2017-07-03,0,CVE-2017-9833,,,,, +36689,exploits/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,webapps,linux,,2015-04-09,2015-04-09,0,CVE-2000-0920,,,,,http://www.s21sec.com/en/avisos/ +34672,exploits/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - Cross-Site Request Forgery",2014-09-15,"William Costa",webapps,linux,8090,2014-09-15,2014-09-15,0,CVE-2014-4865;OSVDB-111270,,,,, 49362,exploits/linux/webapps/49362.py,"Cassandra Web 0.5.0 - Remote File Read",2021-01-05,"Jeremy Brown",webapps,linux,,2021-01-05,2021-01-05,0,,,,,, -47123,exploits/linux/webapps/47123.txt,"CentOS Control Web Panel 0.9.8.836 - Authentication Bypass",2019-07-16,"Pongtorn Angsuchotmetee",webapps,linux,,2019-07-16,2019-07-16,0,2019-13605;2019-13360,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -47124,exploits/linux/webapps/47124.txt,"CentOS Control Web Panel 0.9.8.836 - Privilege Escalation",2019-07-16,"Pongtorn Angsuchotmetee_ Nissana Sirijirakal_ Narin Boonwasanarak",webapps,linux,,2019-07-16,2019-07-16,0,2019-13359,,,,, -47125,exploits/linux/webapps/47125.txt,"CentOS Control Web Panel 0.9.8.838 - User Enumeration",2019-07-16,"Pongtorn Angsuchotmetee_ Nissana Sirijirakal_ Narin Boonwasanarak",webapps,linux,,2019-07-16,2019-07-16,0,2019-13383,,,,, +47123,exploits/linux/webapps/47123.txt,"CentOS Control Web Panel 0.9.8.836 - Authentication Bypass",2019-07-16,"Pongtorn Angsuchotmetee",webapps,linux,,2019-07-16,2019-07-16,0,CVE-2019-13605;CVE-2019-13360,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +47124,exploits/linux/webapps/47124.txt,"CentOS Control Web Panel 0.9.8.836 - Privilege Escalation",2019-07-16,"Pongtorn Angsuchotmetee_ Nissana Sirijirakal_ Narin Boonwasanarak",webapps,linux,,2019-07-16,2019-07-16,0,CVE-2019-13359,,,,, +47125,exploits/linux/webapps/47125.txt,"CentOS Control Web Panel 0.9.8.838 - User Enumeration",2019-07-16,"Pongtorn Angsuchotmetee_ Nissana Sirijirakal_ Narin Boonwasanarak",webapps,linux,,2019-07-16,2019-07-16,0,CVE-2019-13383,,,,, 50200,exploits/linux/webapps/50200.txt,"CentOS Web Panel 0.9.8.1081 - Stored Cross-Site Scripting (XSS)",2021-08-16,"Dinesh Mohanty",webapps,linux,,2021-08-16,2021-08-16,0,,,,,, -46349,exploits/linux/webapps/46349.txt,"CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting",2019-02-11,DKM,webapps,linux,,2019-02-11,2019-02-11,0,2019-7646,"Cross-Site Scripting (XSS)",,,, -46629,exploits/linux/webapps/46629.txt,"CentOS Web Panel 0.9.8.789 - NameServer Field Persistent Cross-Site Scripting",2019-03-29,DKM,webapps,linux,,2019-03-29,2019-03-29,0,2019-10261,"Cross-Site Scripting (XSS)",,,, -46669,exploits/linux/webapps/46669.txt,"CentOS Web Panel 0.9.8.793 (Free) / 0.9.8.753 (Pro) - Cross-Site Scripting",2019-04-08,DKM,webapps,linux,,2019-04-08,2019-05-01,0,2019-10893,"Cross-Site Scripting (XSS)",,,, -46784,exploits/linux/webapps/46784.txt,"CentOS Web Panel 0.9.8.793 (Free) / v0.9.8.753 (Pro) / 0.9.8.807 (Pro) - Domain Field (Add DNS Zone) Cross-Site Scripting",2019-05-01,DKM,webapps,linux,,2019-05-01,2019-05-01,0,2019-11429,"Cross-Site Scripting (XSS)",,,, -48212,exploits/linux/webapps/48212.txt,"Centos WebPanel 7 - 'term' SQL Injection",2020-03-13,"Berke YILMAZ",webapps,linux,,2020-03-13,2020-03-18,0,2020-10230,,,,, -41676,exploits/linux/webapps/41676.rb,"Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection (Metasploit)",2014-10-15,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,2014-3829;2014-3828,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/linux/http/centreon_sqli_exec.rb -45195,exploits/linux/webapps/45195.rb,"cgit 1.2.1 - Directory Traversal (Metasploit)",2018-08-14,"Dhiraj Mishra",webapps,linux,,2018-08-14,2018-08-14,0,2018-14912,"Metasploit Framework (MSF)",,,, +46349,exploits/linux/webapps/46349.txt,"CentOS Web Panel 0.9.8.763 - Persistent Cross-Site Scripting",2019-02-11,DKM,webapps,linux,,2019-02-11,2019-02-11,0,CVE-2019-7646,"Cross-Site Scripting (XSS)",,,, +46629,exploits/linux/webapps/46629.txt,"CentOS Web Panel 0.9.8.789 - NameServer Field Persistent Cross-Site Scripting",2019-03-29,DKM,webapps,linux,,2019-03-29,2019-03-29,0,CVE-2019-10261,"Cross-Site Scripting (XSS)",,,, +46669,exploits/linux/webapps/46669.txt,"CentOS Web Panel 0.9.8.793 (Free) / 0.9.8.753 (Pro) - Cross-Site Scripting",2019-04-08,DKM,webapps,linux,,2019-04-08,2019-05-01,0,CVE-2019-10893,"Cross-Site Scripting (XSS)",,,, +46784,exploits/linux/webapps/46784.txt,"CentOS Web Panel 0.9.8.793 (Free) / v0.9.8.753 (Pro) / 0.9.8.807 (Pro) - Domain Field (Add DNS Zone) Cross-Site Scripting",2019-05-01,DKM,webapps,linux,,2019-05-01,2019-05-01,0,CVE-2019-11429,"Cross-Site Scripting (XSS)",,,, +48212,exploits/linux/webapps/48212.txt,"Centos WebPanel 7 - 'term' SQL Injection",2020-03-13,"Berke YILMAZ",webapps,linux,,2020-03-13,2020-03-18,0,CVE-2020-10230,,,,, +41676,exploits/linux/webapps/41676.rb,"Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection (Metasploit)",2014-10-15,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,CVE-2014-3829;CVE-2014-3828,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/linux/http/centreon_sqli_exec.rb +45195,exploits/linux/webapps/45195.rb,"cgit 1.2.1 - Directory Traversal (Metasploit)",2018-08-14,"Dhiraj Mishra",webapps,linux,,2018-08-14,2018-08-14,0,CVE-2018-14912,"Metasploit Framework (MSF)",,,, 50788,exploits/linux/webapps/50788.txt,"Cipi Control Panel 3.1.15 - Stored Cross-Site Scripting (XSS) (Authenticated)",2022-02-28,Ghuliev,webapps,linux,,2022-02-28,2022-02-28,0,,,,,, -36442,exploits/linux/webapps/36442.txt,"Citrix Nitro SDK - Command Injection",2015-03-19,"Han Sahin",webapps,linux,,2015-03-19,2015-03-19,0,119834;2015-2838,,,,, +36442,exploits/linux/webapps/36442.txt,"Citrix Nitro SDK - Command Injection",2015-03-19,"Han Sahin",webapps,linux,,2015-03-19,2015-03-19,0,OSVDB-119834;CVE-2015-2838,,,,, 41628,exploits/linux/webapps/41628.py,"Cobbler 2.8.0 - (Authenticated) Remote Code Execution",2017-03-16,"Dolev Farhi",webapps,linux,,2017-03-17,2017-03-20,0,,,,,, -37442,exploits/linux/webapps/37442.txt,"CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion",2015-06-30,otr,webapps,linux,4434,2015-06-30,2015-06-30,0,123873;123872;123871;123870;123869;123868;123867;123866;123865;123864;123863;123862,,,,, -45108,exploits/linux/webapps/45108.txt,"Craft CMS SEOmatic plugin 3.1.4 - Server-Side Template Injection",2018-07-31,0xB455,webapps,linux,,2018-07-31,2018-08-09,0,2018-14716,,,,, -44589,exploits/linux/webapps/44589.txt,"CSP MySQL User Manager 2.3.1 - Authentication Bypass",2018-05-06,"Youssef Mami",webapps,linux,,2018-05-06,2018-05-06,0,2018-10757,,,,, -41677,exploits/linux/webapps/41677.rb,"D-Link/TRENDnet - NCC Service Command Injection (Metasploit)",2015-02-26,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,2015-1187,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/linux/http/multi_ncc_ping_exec.rb -44051,exploits/linux/webapps/44051.md,"DblTek - Multiple Vulnerabilities",2017-11-21,SecuriTeam,webapps,linux,,2018-02-15,2018-02-15,0,2017-16934,,,,,https://blogs.securiteam.com/index.php/archives/3437 -44441,exploits/linux/webapps/44441.txt,"Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager - Invalid Access Control",2018-04-10,SlidingWindow,webapps,linux,,2018-04-10,2018-04-10,0,2018-1217,,,,, -44039,exploits/linux/webapps/44039.txt,"Dell EMC Isilon OneFS - Multiple Vulnerabilities",2018-02-14,"Core Security",webapps,linux,,2018-02-14,2018-02-14,1,2018-1213;2018-1204;2018-1203;2018-1202;2018-1201;2018-1189;2018-1188;2018-1187;2018-1186,,,,, -45852,exploits/linux/webapps/45852.py,"Dell OpenManage Network Manager 6.2.0.51 SP3 - Multiple Vulnerabilities",2018-11-14,KoreLogic,webapps,linux,,2018-11-14,2018-11-14,1,2018-15768;2018-15767,,,,, +37442,exploits/linux/webapps/37442.txt,"CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion",2015-06-30,otr,webapps,linux,4434,2015-06-30,2015-06-30,0,OSVDB-123873;OSVDB-123872;OSVDB-123871;OSVDB-123870;OSVDB-123869;OSVDB-123868;OSVDB-123867;OSVDB-123866;OSVDB-123865;OSVDB-123864;OSVDB-123863;OSVDB-123862,,,,, +45108,exploits/linux/webapps/45108.txt,"Craft CMS SEOmatic plugin 3.1.4 - Server-Side Template Injection",2018-07-31,0xB455,webapps,linux,,2018-07-31,2018-08-09,0,CVE-2018-14716,,,,, +44589,exploits/linux/webapps/44589.txt,"CSP MySQL User Manager 2.3.1 - Authentication Bypass",2018-05-06,"Youssef Mami",webapps,linux,,2018-05-06,2018-05-06,0,CVE-2018-10757,,,,, +41677,exploits/linux/webapps/41677.rb,"D-Link/TRENDnet - NCC Service Command Injection (Metasploit)",2015-02-26,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,CVE-2015-1187,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/linux/http/multi_ncc_ping_exec.rb +44051,exploits/linux/webapps/44051.md,"DblTek - Multiple Vulnerabilities",2017-11-21,SecuriTeam,webapps,linux,,2018-02-15,2018-02-15,0,CVE-2017-16934,,,,,https://blogs.securiteam.com/index.php/archives/3437 +44441,exploits/linux/webapps/44441.txt,"Dell EMC Avamar and Integrated Data Protection Appliance Installation Manager - Invalid Access Control",2018-04-10,SlidingWindow,webapps,linux,,2018-04-10,2018-04-10,0,CVE-2018-1217,,,,, +44039,exploits/linux/webapps/44039.txt,"Dell EMC Isilon OneFS - Multiple Vulnerabilities",2018-02-14,"Core Security",webapps,linux,,2018-02-14,2018-02-14,1,CVE-2018-1213;CVE-2018-1204;CVE-2018-1203;CVE-2018-1202;CVE-2018-1201;CVE-2018-1189;CVE-2018-1188;CVE-2018-1187;CVE-2018-1186,,,,, +45852,exploits/linux/webapps/45852.py,"Dell OpenManage Network Manager 6.2.0.51 SP3 - Multiple Vulnerabilities",2018-11-14,KoreLogic,webapps,linux,,2018-11-14,2018-11-14,1,CVE-2018-15768;CVE-2018-15767,,,,, 42769,exploits/linux/webapps/42769.rb,"DenyAll WAF < 6.3.0 - Remote Code Execution (Metasploit)",2017-09-19,"Mehmet Ince",webapps,linux,,2017-09-23,2017-09-23,0,,"Metasploit Framework (MSF)",,,, -10427,exploits/linux/webapps/10427.txt,"Digital Hive - Multiple Vulnerabilities",2009-12-14,ViRuSMaN,webapps,linux,80,2009-12-13,2016-10-27,1,2008-1985;44759,,,,http://www.exploit-db.comhive_v2.0_RC2.zip, +10427,exploits/linux/webapps/10427.txt,"Digital Hive - Multiple Vulnerabilities",2009-12-14,ViRuSMaN,webapps,linux,80,2009-12-13,2016-10-27,1,CVE-2008-1985;OSVDB-44759,,,,http://www.exploit-db.comhive_v2.0_RC2.zip, 28979,exploits/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,linux,,2013-10-15,2013-10-15,0,,,,,http://www.exploit-db.comdorncms_1.4.zip,https://www.vulnerability-lab.com/get_content.php?id=1113 -10261,exploits/linux/webapps/10261.txt,"dotDefender 3.8-5 - Remote Command Execution",2009-12-01,"John Dos",webapps,linux,80,2009-11-30,,1,60584,,,,http://www.exploit-db.comdotDefender-3.8-5.Linux.i386.rpm.bin.gz, +10261,exploits/linux/webapps/10261.txt,"dotDefender 3.8-5 - Remote Command Execution",2009-12-01,"John Dos",webapps,linux,80,2009-11-30,,1,OSVDB-60584,,,,http://www.exploit-db.comdotDefender-3.8-5.Linux.i386.rpm.bin.gz, 44932,exploits/linux/webapps/44932.txt,"Ecessa Edge EV150 10.7.4 - Cross-Site Request Forgery (Add Superuser)",2018-06-25,LiquidWorm,webapps,linux,443,2018-06-25,2018-06-25,0,,"Cross-Site Request Forgery (CSRF)",,,, 10755,exploits/linux/webapps/10755.txt,"egegen turkish script - SQL Injection",2009-12-28,FormatXformat,webapps,linux,80,2009-12-27,,1,,,,,, -38383,exploits/linux/webapps/38383.py,"ElasticSearch 1.6.0 - Arbitrary File Download",2015-10-02,"Pedro Andujar",webapps,linux,9200,2015-10-02,2015-10-02,0,2015-5531;124882,,,,http://www.exploit-db.comelasticsearch-1.6.0.tar.gz, +38383,exploits/linux/webapps/38383.py,"ElasticSearch 1.6.0 - Arbitrary File Download",2015-10-02,"Pedro Andujar",webapps,linux,9200,2015-10-02,2015-10-02,0,CVE-2015-5531;OSVDB-124882,,,,http://www.exploit-db.comelasticsearch-1.6.0.tar.gz, 44999,exploits/linux/webapps/44999.txt,"Elektronischer Leitz-Ordner 10 - SQL Injection",2018-07-10,"Jens Regel",webapps,linux,,2018-07-10,2018-07-10,0,,"SQL Injection (SQLi)",,,, -18343,exploits/linux/webapps/18343.pl,"Enigma2 Webinterface 1.5.x/1.6.x/1.7.x (Linux) - Remote File Disclosure",2012-01-09,"Todor Donev",webapps,linux,,2012-01-09,2012-01-09,0,78999;2012-1025;2012-1024,,,,, -36619,exploits/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",webapps,linux,,2015-04-02,2015-04-02,0,2015-2166;120226,,,,, -32869,exploits/linux/webapps/32869.rb,"eScan Web Management Console - Command Injection (Metasploit)",2014-04-14,Metasploit,webapps,linux,10080,2014-04-14,2014-04-14,1,105751,"Metasploit Framework (MSF)",,,, +18343,exploits/linux/webapps/18343.pl,"Enigma2 Webinterface 1.5.x/1.6.x/1.7.x (Linux) - Remote File Disclosure",2012-01-09,"Todor Donev",webapps,linux,,2012-01-09,2012-01-09,0,OSVDB-78999;CVE-2012-1025;CVE-2012-1024,,,,, +36619,exploits/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",webapps,linux,,2015-04-02,2015-04-02,0,CVE-2015-2166;OSVDB-120226,,,,, +32869,exploits/linux/webapps/32869.rb,"eScan Web Management Console - Command Injection (Metasploit)",2014-04-14,Metasploit,webapps,linux,10080,2014-04-14,2014-04-14,1,OSVDB-105751,"Metasploit Framework (MSF)",,,, 44751,exploits/linux/webapps/44751.txt,"EU MRV Regulatory Complete Solution 1 - Authentication Bypass",2018-05-24,Veyselxan,webapps,linux,,2018-05-24,2018-05-24,0,,,,,, 47996,exploits/linux/webapps/47996.py,"F-Secure Internet Gatekeeper 5.40 - Heap Overflow (PoC)",2020-02-04,"Kevin Joensen",webapps,linux,,2020-02-04,2020-02-04,0,,,,,, -44054,exploits/linux/webapps/44054.md,"FiberHome - Directory Traversal",2017-10-13,SecuriTeam,webapps,linux,,2018-02-15,2018-02-15,0,2017-15647,,,,,https://blogs.securiteam.com/index.php/archives/3472 -6026,exploits/linux/webapps/6026.pl,"Fonality trixbox - 'langChoice' Local File Inclusion (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",webapps,linux,80,2008-07-08,2016-12-13,1,50421;2008-6825,,,,, -27776,exploits/linux/webapps/27776.rb,"Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit)",2013-08-22,Metasploit,webapps,linux,443,2013-08-22,2013-08-22,1,2013-2113;94655,"Metasploit Framework (MSF)",,,, -47138,exploits/linux/webapps/47138.py,"fuel CMS 1.4.1 - Remote Code Execution (1)",2019-07-19,0xd0ff9,webapps,linux,,2019-07-19,2021-01-28,0,2018-16763,,,,http://www.exploit-db.comFUEL-CMS-1.4.1.zip, -45105,exploits/linux/webapps/45105.py,"H2 Database 1.4.197 - Information Disclosure",2018-07-30,owodelta,webapps,linux,,2018-07-30,2018-07-31,0,2018-14335,,,,http://www.exploit-db.comh2-2018-03-18.zip, +44054,exploits/linux/webapps/44054.md,"FiberHome - Directory Traversal",2017-10-13,SecuriTeam,webapps,linux,,2018-02-15,2018-02-15,0,CVE-2017-15647,,,,,https://blogs.securiteam.com/index.php/archives/3472 +6026,exploits/linux/webapps/6026.pl,"Fonality trixbox - 'langChoice' Local File Inclusion (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",webapps,linux,80,2008-07-08,2016-12-13,1,OSVDB-50421;CVE-2008-6825,,,,, +27776,exploits/linux/webapps/27776.rb,"Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit)",2013-08-22,Metasploit,webapps,linux,443,2013-08-22,2013-08-22,1,CVE-2013-2113;OSVDB-94655,"Metasploit Framework (MSF)",,,, +47138,exploits/linux/webapps/47138.py,"fuel CMS 1.4.1 - Remote Code Execution (1)",2019-07-19,0xd0ff9,webapps,linux,,2019-07-19,2021-01-28,0,CVE-2018-16763,,,,http://www.exploit-db.comFUEL-CMS-1.4.1.zip, +45105,exploits/linux/webapps/45105.py,"H2 Database 1.4.197 - Information Disclosure",2018-07-30,owodelta,webapps,linux,,2018-07-30,2018-07-31,0,CVE-2018-14335,,,,http://www.exploit-db.comh2-2018-03-18.zip, 44734,exploits/linux/webapps/44734.txt,"Honeywell Scada System - Information Disclosure",2018-05-23,t4rkd3vilz,webapps,linux,,2018-05-23,2018-05-23,0,,,,,, -44749,exploits/linux/webapps/44749.txt,"Honeywell XL Web Controller - Cross-Site Scripting",2018-05-24,t4rkd3vilz,webapps,linux,,2018-05-24,2018-05-24,0,2014-3110,,,,, +44749,exploits/linux/webapps/44749.txt,"Honeywell XL Web Controller - Cross-Site Scripting",2018-05-24,t4rkd3vilz,webapps,linux,,2018-05-24,2018-05-24,0,CVE-2014-3110,,,,, 44628,exploits/linux/webapps/44628.txt,"Horse Market Sell & Rent Portal Script 1.5.7 - Cross-Site Request Forgery",2018-05-16,L0RD,webapps,linux,,2018-05-16,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 44951,exploits/linux/webapps/44951.py,"HPE VAN SDN 2.7.18.0503 - Remote Root",2018-06-27,KoreLogic,webapps,linux,8443,2018-06-27,2018-07-09,1,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://korelogic.com/Resources/Advisories/KL-001-2018-008.txt 42187,exploits/linux/webapps/42187.py,"IBM Informix Dynamic Server - Code Injection / Remote Code Execution",2017-06-16,IMgod,webapps,linux,,2017-06-16,2017-10-03,0,,,,,, -30286,exploits/linux/webapps/30286.txt,"ImgSvr 0.6 - 'Template' Local File Inclusion",2007-07-10,"Tim Brown",webapps,linux,,2007-07-10,2013-12-15,1,2007-3714;38083,,,,,https://www.securityfocus.com/bid/24853/info +30286,exploits/linux/webapps/30286.txt,"ImgSvr 0.6 - 'Template' Local File Inclusion",2007-07-10,"Tim Brown",webapps,linux,,2007-07-10,2013-12-15,1,CVE-2007-3714;OSVDB-38083,,,,,https://www.securityfocus.com/bid/24853/info 45542,exploits/linux/webapps/45542.py,"Imperva SecureSphere 13 - Remote Command Execution",2018-10-08,rsp3ar,webapps,linux,,2018-10-08,2019-03-07,1,,,,,, 42149,exploits/linux/webapps/42149.py,"IPFire 2.19 - Remote Code Execution",2017-06-09,0x09AL,webapps,linux,,2017-06-11,2017-06-11,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-11-at-101646.png,, -34241,exploits/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - (Authenticated) Admin Privilege Escalation",2014-08-02,mra,webapps,linux,8080,2014-08-02,2014-08-02,0,109844,,,,http://www.exploit-db.comISPConfig-3.0.5.4p1.tar.gz, +34241,exploits/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - (Authenticated) Admin Privilege Escalation",2014-08-02,mra,webapps,linux,8080,2014-08-02,2014-08-02,0,OSVDB-109844,,,,http://www.exploit-db.comISPConfig-3.0.5.4p1.tar.gz, 10262,exploits/linux/webapps/10262.txt,"ISPworker 1.23 - Remote File Disclosure",2009-12-01,cr4wl3r,webapps,linux,80,2009-11-30,,1,,,,,http://www.exploit-db.comispworker-1.23.tar.gz, 46352,exploits/linux/webapps/46352.rb,"Jenkins 2.150.2 - Remote Command Execution (Metasploit)",2019-02-12,AkkuS,webapps,linux,,2019-02-12,2019-02-12,0,,"Metasploit Framework (MSF)",,,, -44843,exploits/linux/webapps/44843.py,"Jenkins Mailer Plugin < 1.20 - Cross-Site Request Forgery (Send Email)",2018-06-05,Kl3_GMjq6,webapps,linux,,2018-06-05,2018-06-15,0,2018-8718,"Cross-Site Request Forgery (CSRF)",,,, -44543,exploits/linux/webapps/44543.txt,"Jfrog Artifactory < 4.16 - Arbitrary File Upload / Remote Command Execution",2018-04-26,"Alessio Sergi",webapps,linux,,2018-04-26,2018-04-26,0,2016-10036,,,,, -42269,exploits/linux/webapps/42269.txt,"Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities",2017-06-28,"Core Security",webapps,linux,,2017-06-28,2017-06-28,1,2017-9813;2017-9812;2017-9811;2017-9810,,,,, +44843,exploits/linux/webapps/44843.py,"Jenkins Mailer Plugin < 1.20 - Cross-Site Request Forgery (Send Email)",2018-06-05,Kl3_GMjq6,webapps,linux,,2018-06-05,2018-06-15,0,CVE-2018-8718,"Cross-Site Request Forgery (CSRF)",,,, +44543,exploits/linux/webapps/44543.txt,"Jfrog Artifactory < 4.16 - Arbitrary File Upload / Remote Command Execution",2018-04-26,"Alessio Sergi",webapps,linux,,2018-04-26,2018-04-26,0,CVE-2016-10036,,,,, +42269,exploits/linux/webapps/42269.txt,"Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities",2017-06-28,"Core Security",webapps,linux,,2017-06-28,2017-06-28,1,CVE-2017-9813;CVE-2017-9812;CVE-2017-9811;CVE-2017-9810,,,,, 45090,exploits/linux/webapps/45090.txt,"Kirby CMS 2.5.12 - Cross-Site Request Forgery (Delete Page)",2018-07-26,"Zaran Shaikh",webapps,linux,,2018-07-26,2018-08-09,0,,,,,, -38833,exploits/linux/webapps/38833.txt,"Kodi 15 - Web Interface Arbitrary File Access",2015-12-01,"Machiel Pronk",webapps,linux,,2015-12-01,2017-12-01,1,131023,,,,, +38833,exploits/linux/webapps/38833.txt,"Kodi 15 - Web Interface Arbitrary File Access",2015-12-01,"Machiel Pronk",webapps,linux,,2015-12-01,2017-12-01,1,OSVDB-131023,,,,, 41312,exploits/linux/webapps/41312.txt,"Kodi 17.1 - Arbitrary File Disclosure",2017-02-12,"Eric Flokstra",webapps,linux,,2017-02-12,2017-02-12,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-12-at-134838.png,, 44431,exploits/linux/webapps/44431.txt,"KYOCERA Net Admin 3.4 - Cross-Site Request Forgery (Add Admin)",2018-04-09,LiquidWorm,webapps,linux,,2018-04-09,2018-04-11,0,,,,,, 45167,exploits/linux/webapps/45167.txt,"LG-Ericsson iPECS NMS 30M - Directory Traversal",2018-08-08,"Safak Aslan",webapps,linux,80,2018-08-08,2018-08-16,0,,Traversal,,,, 41976,exploits/linux/webapps/41976.py,"LogRhythm Network Monitor - Authentication Bypass / Command Injection",2017-04-24,"Francesco Oddo",webapps,linux,,2017-05-09,2017-05-09,0,,,,,, 48367,exploits/linux/webapps/48367.txt,"Mahara 19.10.2 CMS - Persistent Cross-Site Scripting",2020-04-22,Vulnerability-Lab,webapps,linux,,2020-04-22,2020-04-22,0,,,,,, -10433,exploits/linux/webapps/10433.txt,"Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-14,"Milos Zivanovic",webapps,linux,80,2009-12-13,,1,61052;2009-4827,,,,, +10433,exploits/linux/webapps/10433.txt,"Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-14,"Milos Zivanovic",webapps,linux,80,2009-12-13,,1,OSVDB-61052;CVE-2009-4827,,,,, 14818,exploits/linux/webapps/14818.pl,"McAfee LinuxShield 1.5.1 - Local/Remote File Inclusion / Remote Code Execution",2010-08-27,"Nikolas Sotiriu",webapps,linux,,2010-08-27,2017-07-19,0,,,,,, 44681,exploits/linux/webapps/44681.txt,"Merge PACS 7.0 - Cross-Site Request Forgery",2018-05-21,"Safak Aslan",webapps,linux,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -46450,exploits/linux/webapps/46450.txt,"Micro Focus Filr 3.4.0.217 - Path Traversal / Local Privilege Escalation",2019-02-22,SecureAuth,webapps,linux,,2019-02-22,2019-02-22,1,2019-3475;2019-3474,Traversal,,,,https://www.secureauth.com/labs/advisories/micro-focus-filr-multiple-vulnerabilities -47457,exploits/linux/webapps/47457.py,"mintinstall 7.9.9 - Code Execution",2019-10-03,"İbrahim Hakan Şeker",webapps,linux,,2019-10-03,2019-10-03,0,2019-17080,,,,, -28653,exploits/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,webapps,linux,,2013-09-30,2013-09-30,0,2013-5697;97588,,,,, +46450,exploits/linux/webapps/46450.txt,"Micro Focus Filr 3.4.0.217 - Path Traversal / Local Privilege Escalation",2019-02-22,SecureAuth,webapps,linux,,2019-02-22,2019-02-22,1,CVE-2019-3475;CVE-2019-3474,Traversal,,,,https://www.secureauth.com/labs/advisories/micro-focus-filr-multiple-vulnerabilities +47457,exploits/linux/webapps/47457.py,"mintinstall 7.9.9 - Code Execution",2019-10-03,"İbrahim Hakan Şeker",webapps,linux,,2019-10-03,2019-10-03,0,CVE-2019-17080,,,,, +28653,exploits/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,webapps,linux,,2013-09-30,2013-09-30,0,CVE-2013-5697;OSVDB-97588,,,,, 10429,exploits/linux/webapps/10429.txt,"myPHPupload 0.5.1 - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80,2009-12-13,,1,,,,,http://www.exploit-db.commyPHPupload.zip, -10756,exploits/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Arbitrary File Upload",2009-12-28,FormatXformat,webapps,linux,80,2009-12-27,,1,61387,,,,, -46221,exploits/linux/webapps/46221.py,"Nagios XI 5.5.6 - Remote Code Execution / Privilege Escalation",2019-01-23,"Chris Lyne",webapps,linux,,2019-01-23,2019-01-23,0,2018-15710;2018-15708,,,,http://www.exploit-db.comxi-5.5.6.tar.gz, +10756,exploits/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Arbitrary File Upload",2009-12-28,FormatXformat,webapps,linux,80,2009-12-27,,1,OSVDB-61387,,,,, +46221,exploits/linux/webapps/46221.py,"Nagios XI 5.5.6 - Remote Code Execution / Privilege Escalation",2019-01-23,"Chris Lyne",webapps,linux,,2019-01-23,2019-01-23,0,CVE-2018-15710;CVE-2018-15708,,,,http://www.exploit-db.comxi-5.5.6.tar.gz, 10430,exploits/linux/webapps/10430.txt,"NAS Uploader 1.0/1.5 - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80,2009-12-13,,1,,,,,http://www.exploit-db.comnasuploader_v15_packdemo.zip, 46811,exploits/linux/webapps/46811.txt,"NetNumber Titan ENUM/DNS/NP 7.9.1 - Path Traversal / Authorization Bypass",2019-05-08,MobileNetworkSecurity,webapps,linux,,2019-05-08,2019-05-08,0,,,,,, 44911,exploits/linux/webapps/44911.txt,"NewMark CMS 2.1 - 'sec_id' SQL Injection",2018-06-20,"Berk Dusunur",webapps,linux,,2018-06-20,2018-06-20,0,,"SQL Injection (SQLi)",,,, 44698,exploits/linux/webapps/44698.txt,"NewsBee CMS 1.4 - 'home-text-edit.php' SQL Injection",2018-05-22,AkkuS,webapps,linux,,2018-05-22,2018-05-22,0,,,,,, -42314,exploits/linux/webapps/42314.txt,"NfSen < 1.3.7 / AlienVault OSSIM 4.3.1 - 'customfmt' Command Injection",2017-07-11,"Paul Taylor",webapps,linux,,2017-07-11,2017-07-11,1,2017-7175;2017-6972,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, -42306,exploits/linux/webapps/42306.txt,"NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection",2017-07-10,"Paul Taylor",webapps,linux,,2017-07-10,2017-07-11,1,2017-6971,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, -41141,exploits/linux/webapps/41141.txt,"NTOPNG 2.4 Web Interface - Cross-Site Request Forgery",2017-01-22,hyp3rlinx,webapps,linux,,2017-01-22,2017-01-30,0,2017-5473,,,,,http://hyp3rlinx.altervista.org/advisories/NTOPNG-CSRF-TOKEN-BYPASS.txt -45094,exploits/linux/webapps/45094.txt,"Online Trade 1 - Information Disclosure",2018-07-27,Dhamotharan,webapps,linux,,2018-07-27,2018-07-27,0,2018-14328,,,,, -40378,exploits/linux/webapps/40378.txt,"Open-Xchange App Suite 7.8.2 - Cross-Site Scripting",2016-09-13,"Jakub A>>oczek",webapps,linux,,2016-09-13,2016-10-14,0,2016-5740,,,,, -40377,exploits/linux/webapps/40377.txt,"Open-Xchange Guard 2.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-09-13,"Benjamin Daniel Mussler",webapps,linux,,2016-09-13,2016-10-14,0,2016-6854;2016-6853;2016-6851,,,,http://www.exploit-db.comopen-xchange-guard_2.4.2.orig.tar.bz2, -45202,exploits/linux/webapps/45202.txt,"OpenEMR 5.0.1.3 - (Authenticated) Arbitrary File Actions",2018-08-16,"Joshua Fam",webapps,linux,,2018-08-16,2018-09-11,1,2018-15142;2018-15141;2018-15140,,,http://www.exploit-db.com/screenshots/idlt45500/45202.png,, -48964,exploits/linux/webapps/48964.txt,"Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion",2020-10-28,"Ivo Palazzolo",webapps,linux,,2020-10-28,2020-10-28,0,2020-14864,,,,, -45198,exploits/linux/webapps/45198.rb,"Oracle Glassfish OSE 4.1 - Path Traversal (Metasploit)",2018-08-14,"Dhiraj Mishra",webapps,linux,,2018-08-14,2018-08-17,0,2017-1000028,,,,, +42314,exploits/linux/webapps/42314.txt,"NfSen < 1.3.7 / AlienVault OSSIM 4.3.1 - 'customfmt' Command Injection",2017-07-11,"Paul Taylor",webapps,linux,,2017-07-11,2017-07-11,1,CVE-2017-7175;CVE-2017-6972,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, +42306,exploits/linux/webapps/42306.txt,"NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection",2017-07-10,"Paul Taylor",webapps,linux,,2017-07-10,2017-07-11,1,CVE-2017-6971,,,,http://www.exploit-db.comnfsen-1.3.7.tar.gz, +41141,exploits/linux/webapps/41141.txt,"NTOPNG 2.4 Web Interface - Cross-Site Request Forgery",2017-01-22,hyp3rlinx,webapps,linux,,2017-01-22,2017-01-30,0,CVE-2017-5473,,,,,http://hyp3rlinx.altervista.org/advisories/NTOPNG-CSRF-TOKEN-BYPASS.txt +45094,exploits/linux/webapps/45094.txt,"Online Trade 1 - Information Disclosure",2018-07-27,Dhamotharan,webapps,linux,,2018-07-27,2018-07-27,0,CVE-2018-14328,,,,, +40378,exploits/linux/webapps/40378.txt,"Open-Xchange App Suite 7.8.2 - Cross-Site Scripting",2016-09-13,"Jakub A>>oczek",webapps,linux,,2016-09-13,2016-10-14,0,CVE-2016-5740,,,,, +40377,exploits/linux/webapps/40377.txt,"Open-Xchange Guard 2.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-09-13,"Benjamin Daniel Mussler",webapps,linux,,2016-09-13,2016-10-14,0,CVE-2016-6854;CVE-2016-6853;CVE-2016-6851,,,,http://www.exploit-db.comopen-xchange-guard_2.4.2.orig.tar.bz2, +45202,exploits/linux/webapps/45202.txt,"OpenEMR 5.0.1.3 - (Authenticated) Arbitrary File Actions",2018-08-16,"Joshua Fam",webapps,linux,,2018-08-16,2018-09-11,1,CVE-2018-15142;CVE-2018-15141;CVE-2018-15140,,,http://www.exploit-db.com/screenshots/idlt45500/45202.png,, +48964,exploits/linux/webapps/48964.txt,"Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion",2020-10-28,"Ivo Palazzolo",webapps,linux,,2020-10-28,2020-10-28,0,CVE-2020-14864,,,,, +45198,exploits/linux/webapps/45198.rb,"Oracle Glassfish OSE 4.1 - Path Traversal (Metasploit)",2018-08-14,"Dhiraj Mishra",webapps,linux,,2018-08-14,2018-08-17,0,CVE-2017-1000028,,,,, 47132,exploits/linux/webapps/47132.txt,"Oracle Siebel CRM 19.0 - Persistent Cross-Site Scripting",2019-07-17,"Sarath Nair",webapps,linux,,2019-07-17,2019-07-17,0,,"Cross-Site Scripting (XSS)",,,, -44757,exploits/linux/webapps/44757.txt,"Oracle WebCenter FatWire Content Server < 7 - Improper Access Control",2018-05-25,"Sebastian Cornejo",webapps,linux,,2018-05-25,2018-05-25,0,2017-10033,,,,, +44757,exploits/linux/webapps/44757.txt,"Oracle WebCenter FatWire Content Server < 7 - Improper Access Control",2018-05-25,"Sebastian Cornejo",webapps,linux,,2018-05-25,2018-05-25,0,CVE-2017-10033,,,,, 47571,exploits/linux/webapps/47571.txt,"ownCloud 10.3.0 stable - Cross-Site Request Forgery",2019-11-01,"Ozer Goker",webapps,linux,,2019-11-01,2019-11-01,0,,"Cross-Site Request Forgery (CSRF)",,,, 45929,exploits/linux/webapps/45929.py,"PaloAlto Networks Expedition Migration Tool 1.0.106 - Information Disclosure",2018-12-03,ParagonSec,webapps,linux,80,2018-12-03,2018-12-03,0,,,,,, 48454,exploits/linux/webapps/48454.py,"Phase Botnet - Blind SQL Injection",2014-12-23,MalwareTech,webapps,linux,,2020-05-12,2020-05-12,0,,Malware,,,,https://github.com/MalwareTech/PhaseHack/blob/f347f87535462d262363ee49494889a2598f18ca/hax.py 10757,exploits/linux/webapps/10757.txt,"PHP Forum ohne My SQL - Arbitrary File Upload",2009-12-28,"wlhaan hacker",webapps,linux,80,2009-12-27,,1,,,,,, -48519,exploits/linux/webapps/48519.py,"Pi-hole 4.4.0 - Remote Code Execution (Authenticated)",2020-05-26,Photubias,webapps,linux,,2020-05-26,2021-05-27,1,2020-11108,,,,, -48442,exploits/linux/webapps/48442.py,"Pi-hole < 4.4 - Authenticated Remote Code Execution",2020-05-10,"Nick Frichette",webapps,linux,,2020-05-11,2020-05-11,0,2020-11108,,,,,https://github.com/Frichetten/CVE-2020-11108-PoC/blob/16cca4100e4e15f903d6cf08afec028bb12cf115/cve-2020-11108-rce.py -48443,exploits/linux/webapps/48443.py,"Pi-hole < 4.4 - Authenticated Remote Code Execution / Privileges Escalation",2020-05-10,"Nick Frichette",webapps,linux,,2020-05-11,2020-05-11,0,2020-11108,,,,,https://github.com/Frichetten/CVE-2020-11108-PoC/blob/3559713cfd9fb0c58d0d10c412b8e9c1f6c8eb75/root-cve-2020-11108-rce.py +48519,exploits/linux/webapps/48519.py,"Pi-hole 4.4.0 - Remote Code Execution (Authenticated)",2020-05-26,Photubias,webapps,linux,,2020-05-26,2021-05-27,1,CVE-2020-11108,,,,, +48442,exploits/linux/webapps/48442.py,"Pi-hole < 4.4 - Authenticated Remote Code Execution",2020-05-10,"Nick Frichette",webapps,linux,,2020-05-11,2020-05-11,0,CVE-2020-11108,,,,,https://github.com/Frichetten/CVE-2020-11108-PoC/blob/16cca4100e4e15f903d6cf08afec028bb12cf115/cve-2020-11108-rce.py +48443,exploits/linux/webapps/48443.py,"Pi-hole < 4.4 - Authenticated Remote Code Execution / Privileges Escalation",2020-05-10,"Nick Frichette",webapps,linux,,2020-05-11,2020-05-11,0,CVE-2020-11108,,,,,https://github.com/Frichetten/CVE-2020-11108-PoC/blob/3559713cfd9fb0c58d0d10c412b8e9c1f6c8eb75/root-cve-2020-11108-rce.py 40249,exploits/linux/webapps/40249.txt,"Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist",2016-08-16,loneferret,webapps,linux,,2016-08-16,2016-08-16,1,,,,,, -44640,exploits/linux/webapps/44640.txt,"Powerlogic/Schneider Electric IONXXXX Series - Cross-Site Request Forgery",2018-05-17,t4rkd3vilz,webapps,linux,,2018-05-17,2018-06-15,0,2016-5809,"Cross-Site Request Forgery (CSRF)",,,, +44640,exploits/linux/webapps/44640.txt,"Powerlogic/Schneider Electric IONXXXX Series - Cross-Site Request Forgery",2018-05-17,t4rkd3vilz,webapps,linux,,2018-05-17,2018-06-15,0,CVE-2016-5809,"Cross-Site Request Forgery (CSRF)",,,, 47059,exploits/linux/webapps/47059.txt,"PowerPanel Business Edition - Cross-Site Scripting",2019-07-01,"Joey Lane",webapps,linux,,2019-07-01,2019-07-03,0,,"Cross-Site Scripting (XSS)",,,, 10263,exploits/linux/webapps/10263.txt,"Quate CMS 0.3.5 - Local/Remote File Inclusion",2009-12-01,cr4wl3r,webapps,linux,80,2009-11-30,2016-11-30,1,,,,,http://www.exploit-db.comquatecms.zip, 44902,exploits/linux/webapps/44902.txt,"RabbitMQ Web Management < 3.7.6 - Cross-Site Request Forgery (Add Admin)",2018-06-18,"Dolev Farhi",webapps,linux,,2018-06-18,2018-06-19,0,,"Cross-Site Request Forgery (CSRF)",,,, -34130,exploits/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)",2014-07-21,"Brandon Perry",webapps,linux,80,2014-07-21,2014-07-21,0,109281;2014-9095,"Metasploit Framework (MSF)",,,, +34130,exploits/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)",2014-07-21,"Brandon Perry",webapps,linux,80,2014-07-21,2014-07-21,0,OSVDB-109281;CVE-2014-9095,"Metasploit Framework (MSF)",,,, 49265,exploits/linux/webapps/49265.txt,"Raysync 3.3.3.8 - RCE",2020-12-16,james,webapps,linux,,2020-12-16,2020-12-16,0,,,,,, -16889,exploits/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)",2011-01-08,Metasploit,webapps,linux,,2011-01-08,2011-04-25,1,70090,"Metasploit Framework (MSF)",,,http://www.exploit-db.comredmine-0.9.6.tar.gz, -45103,exploits/linux/webapps/45103.txt,"Responsive Filemanager 9.13.1 - Server-Side Request Forgery",2018-07-30,"GUIA BRAHIM FOUAD",webapps,linux,,2018-07-30,2018-08-09,0,2018-14728,,,,, +16889,exploits/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)",2011-01-08,Metasploit,webapps,linux,,2011-01-08,2011-04-25,1,OSVDB-70090,"Metasploit Framework (MSF)",,,http://www.exploit-db.comredmine-0.9.6.tar.gz, +45103,exploits/linux/webapps/45103.txt,"Responsive Filemanager 9.13.1 - Server-Side Request Forgery",2018-07-30,"GUIA BRAHIM FOUAD",webapps,linux,,2018-07-30,2018-08-09,0,CVE-2018-14728,,,,, 42101,exploits/linux/webapps/42101.py,"Riverbed SteelHead VCX 9.6.0a - Arbitrary File Read",2017-06-01,"Gregory Draperi",webapps,linux,,2017-06-01,2017-06-01,0,,,,,, -47537,exploits/linux/webapps/47537.txt,"Rocket.Chat 2.1.0 - Cross-Site Scripting",2019-10-23,3H34N,webapps,linux,,2019-10-23,2019-10-25,0,2019-17220,"Cross-Site Scripting (XSS)",,,, -49960,exploits/linux/webapps/49960.py,"Rocket.Chat 3.12.1 - NoSQL Injection (Unauthenticated)",2021-06-07,enox,webapps,linux,,2021-06-07,2021-10-28,1,2021-22911,,,,, -50108,exploits/linux/webapps/50108.py,"Rocket.Chat 3.12.1 - NoSQL Injection to RCE (Unauthenticated) (2)",2021-07-07,enox,webapps,linux,,2021-07-07,2021-07-07,1,2021-22911,,,,, -45437,exploits/linux/webapps/45437.txt,"Roundcube rcfilters plugin 2.1.6 - Cross-Site Scripting",2018-09-19,"Fahimeh Rezaei",webapps,linux,443,2018-09-19,2018-09-19,0,2018-16736,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comRC_Filters-2.1.6.tar.gz, +47537,exploits/linux/webapps/47537.txt,"Rocket.Chat 2.1.0 - Cross-Site Scripting",2019-10-23,3H34N,webapps,linux,,2019-10-23,2019-10-25,0,CVE-2019-17220,"Cross-Site Scripting (XSS)",,,, +49960,exploits/linux/webapps/49960.py,"Rocket.Chat 3.12.1 - NoSQL Injection (Unauthenticated)",2021-06-07,enox,webapps,linux,,2021-06-07,2021-10-28,1,CVE-2021-22911,,,,, +50108,exploits/linux/webapps/50108.py,"Rocket.Chat 3.12.1 - NoSQL Injection to RCE (Unauthenticated) (2)",2021-07-07,enox,webapps,linux,,2021-07-07,2021-07-07,1,CVE-2021-22911,,,,, +45437,exploits/linux/webapps/45437.txt,"Roundcube rcfilters plugin 2.1.6 - Cross-Site Scripting",2018-09-19,"Fahimeh Rezaei",webapps,linux,443,2018-09-19,2018-09-19,0,CVE-2018-16736,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comRC_Filters-2.1.6.tar.gz, 45361,exploits/linux/webapps/45361.py,"RPi Cam Control < 6.4.25 - 'preview.php' Remote Command Execution",2018-09-04,"Reigning Shells",webapps,linux,,2018-09-10,2018-09-10,0,,,,,,https://github.com/reigningshells/RPi_Cam_Web_Interface_Exploit/blob/a51d93a05c0edf5d20a9dc3c2d982d4ec6381498/rpi_cam_web_exploit.py -45385,exploits/linux/webapps/45385.txt,"Rubedo CMS 3.4.0 - Directory Traversal",2018-09-12,"Marouene Boubakri",webapps,linux,,2018-09-12,2018-09-12,0,2018-16836,,,,http://www.exploit-db.comrubedo-3.4.0.tar.gz, +45385,exploits/linux/webapps/45385.txt,"Rubedo CMS 3.4.0 - Directory Traversal",2018-09-12,"Marouene Boubakri",webapps,linux,,2018-09-12,2018-09-12,0,CVE-2018-16836,,,,http://www.exploit-db.comrubedo-3.4.0.tar.gz, 44655,exploits/linux/webapps/44655.txt,"SAP B2B / B2C CRM 2.x < 4.x - Local File Inclusion",2018-05-18,"Richard Alviarez",webapps,linux,,2018-05-18,2018-05-18,0,,,,,, 44647,exploits/linux/webapps/44647.txt,"SAP NetWeaver Web Dynpro 6.4 < 7.5 - Information Disclosure",2018-05-18,"Richard Alviarez",webapps,linux,,2018-05-18,2018-05-18,0,,,,,, 49735,exploits/linux/webapps/49735.py,"ScadaBR 1.0 - Arbitrary File Upload (Authenticated) (2)",2021-04-01,"Fellipe Oliveira",webapps,linux,,2021-04-01,2021-11-17,1,,,,,, 49915,exploits/linux/webapps/49915.rb,"Selenium 3.141.59 - Remote Code Execution (Firefox/geckodriver)",2021-05-28,"Jon Stratton",webapps,linux,,2021-05-28,2021-10-29,0,,,,,http://www.exploit-db.comselenium-server-standalone-3.141.59.jar, -44545,exploits/linux/webapps/44545.py,"SickRage < v2018.03.09 - Clear-Text Credentials HTTP Response",2018-04-26,"Sven Fassbender",webapps,linux,,2018-04-26,2018-04-26,0,2018-9160,,,,, -44667,exploits/linux/webapps/44667.txt,"Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery",2018-05-21,t4rkd3vilz,webapps,linux,,2018-05-21,2018-06-15,0,"2015- 5698","Cross-Site Request Forgery (CSRF)",,,, -44687,exploits/linux/webapps/44687.txt,"Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting",2018-05-22,t4rkd3vilz,webapps,linux,,2018-05-22,2018-05-22,0,2014-2908,,,,, -41697,exploits/linux/webapps/41697.rb,"SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit)",2015-02-11,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,2015-1592,,,,,https://github.com/rapid7/metasploit-framework/blob/1375600780aee9f630bebb7dd42f2b384cf1cf55/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb -41414,exploits/linux/webapps/41414.rb,"Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,linux,,2017-02-21,2017-07-18,1,2016-9554,,,,, -28175,exploits/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",webapps,linux,,2013-09-09,2013-09-09,1,2013-4984;2013-4983;97029;97028,,,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities -24932,exploits/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",webapps,linux,,2013-04-08,2013-04-08,0,2013-2643;2013-2642;2013-2641;91957;91956;91955;91954;91953;91952,,,,, -44865,exploits/linux/webapps/44865.txt,"Splunk < 7.0.1 - Information Disclosure",2018-06-08,KoF2002,webapps,linux,,2018-06-08,2018-06-08,0,2018-11409,,,,, -17941,exploits/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution (Metasploit)",2011-10-07,Metasploit,webapps,linux,,2011-10-08,2011-10-08,1,76011,"Metasploit Framework (MSF)",,,, -23110,exploits/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download",2012-12-03,"Ben Williams",webapps,linux,,2012-12-03,2012-12-03,0,2012-4347;88165,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00 -20038,exploits/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php?id' Blind SQL Injection",2012-07-23,muts,webapps,linux,,2012-07-23,2012-07-23,1,2012-2574;84118,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-100317-am.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 -18932,exploits/linux/webapps/18932.py,"Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution",2012-05-26,muts,webapps,linux,,2012-05-26,2017-07-19,1,2012-0297;82023,,,http://www.exploit-db.com/screenshots/idlt19000/03-symantec-lfi.png,, -19406,exploits/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",webapps,linux,,2012-06-27,2012-06-27,1,2012-0298;83402;2012-0297;82927;82024;82023,,,,, -20707,exploits/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,webapps,linux,,2012-08-21,2012-08-21,1,2012-2977;84122,,,,, -20706,exploits/linux/webapps/20706.rb,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)",2012-08-21,Kc57,webapps,linux,,2012-08-21,2012-08-21,1,2012-2977;84122,"Metasploit Framework (MSF)",,,, -20064,exploits/linux/webapps/20064.py,"Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution",2012-07-24,muts,webapps,linux,,2012-07-23,2017-07-19,1,2012-2957;84119;128843,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-51714-pm.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 -28243,exploits/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",webapps,linux,,2013-09-12,2013-09-12,0,97173;97172;97171;97170;97169,,,,, +44545,exploits/linux/webapps/44545.py,"SickRage < v2018.03.09 - Clear-Text Credentials HTTP Response",2018-04-26,"Sven Fassbender",webapps,linux,,2018-04-26,2018-04-26,0,CVE-2018-9160,,,,, +44667,exploits/linux/webapps/44667.txt,"Siemens SIMATIC S7-1200 CPU - Cross-Site Request Forgery",2018-05-21,t4rkd3vilz,webapps,linux,,2018-05-21,2018-06-15,0,"CVE-2015- 5698","Cross-Site Request Forgery (CSRF)",,,, +44687,exploits/linux/webapps/44687.txt,"Siemens SIMATIC S7-1200 CPU - Cross-Site Scripting",2018-05-22,t4rkd3vilz,webapps,linux,,2018-05-22,2018-05-22,0,CVE-2014-2908,,,,, +41697,exploits/linux/webapps/41697.rb,"SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit)",2015-02-11,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,CVE-2015-1592,,,,,https://github.com/rapid7/metasploit-framework/blob/1375600780aee9f630bebb7dd42f2b384cf1cf55/modules/exploits/unix/webapp/sixapart_movabletype_storable_exec.rb +41414,exploits/linux/webapps/41414.rb,"Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,linux,,2017-02-21,2017-07-18,1,CVE-2016-9554,,,,, +28175,exploits/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",webapps,linux,,2013-09-09,2013-09-09,1,CVE-2013-4984;CVE-2013-4983;OSVDB-97029;OSVDB-97028,,,,,http://www.coresecurity.com/advisories/sophos-web-protection-appliance-multiple-vulnerabilities +24932,exploits/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",webapps,linux,,2013-04-08,2013-04-08,0,CVE-2013-2643;CVE-2013-2642;CVE-2013-2641;OSVDB-91957;OSVDB-91956;OSVDB-91955;OSVDB-91954;OSVDB-91953;OSVDB-91952,,,,, +44865,exploits/linux/webapps/44865.txt,"Splunk < 7.0.1 - Information Disclosure",2018-06-08,KoF2002,webapps,linux,,2018-06-08,2018-06-08,0,CVE-2018-11409,,,,, +17941,exploits/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution (Metasploit)",2011-10-07,Metasploit,webapps,linux,,2011-10-08,2011-10-08,1,OSVDB-76011,"Metasploit Framework (MSF)",,,, +23110,exploits/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download",2012-12-03,"Ben Williams",webapps,linux,,2012-12-03,2012-12-03,0,CVE-2012-4347;OSVDB-88165,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00 +20038,exploits/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php?id' Blind SQL Injection",2012-07-23,muts,webapps,linux,,2012-07-23,2012-07-23,1,CVE-2012-2574;OSVDB-84118,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-100317-am.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 +18932,exploits/linux/webapps/18932.py,"Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution",2012-05-26,muts,webapps,linux,,2012-05-26,2017-07-19,1,CVE-2012-0297;OSVDB-82023,,,http://www.exploit-db.com/screenshots/idlt19000/03-symantec-lfi.png,, +19406,exploits/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",webapps,linux,,2012-06-27,2012-06-27,1,CVE-2012-0298;OSVDB-83402;CVE-2012-0297;OSVDB-82927;OSVDB-82024;OSVDB-82023,,,,, +20707,exploits/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,webapps,linux,,2012-08-21,2012-08-21,1,CVE-2012-2977;OSVDB-84122,,,,, +20706,exploits/linux/webapps/20706.rb,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)",2012-08-21,Kc57,webapps,linux,,2012-08-21,2012-08-21,1,CVE-2012-2977;OSVDB-84122,"Metasploit Framework (MSF)",,,, +20064,exploits/linux/webapps/20064.py,"Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution",2012-07-24,muts,webapps,linux,,2012-07-23,2017-07-19,1,CVE-2012-2957;OSVDB-84119;OSVDB-128843,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-51714-pm.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 +28243,exploits/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",webapps,linux,,2013-09-12,2013-09-12,0,OSVDB-97173;OSVDB-97172;OSVDB-97171;OSVDB-97170;OSVDB-97169,,,,, 45073,exploits/linux/webapps/45073.txt,"Synology DiskStation Manager 4.1 - Directory Traversal",2018-07-23,"Berk Dusunur",webapps,linux,,2018-07-23,2018-08-01,0,,,,,, 41437,exploits/linux/webapps/41437.txt,"Teradici Management Console 2.2.0 - Privilege Escalation",2017-02-22,hantwister,webapps,linux,,2017-02-22,2017-02-22,0,,,,,, 49321,exploits/linux/webapps/49321.py,"TerraMaster TOS 4.2.06 - RCE (Unauthenticated)",2020-12-22,IHTeam,webapps,linux,,2020-12-22,2020-12-22,0,,,,,, -49330,exploits/linux/webapps/49330.rb,"TerraMaster TOS 4.2.06 - Unauthenticated Remote Code Execution (Metasploit)",2020-12-23,AkkuS,webapps,linux,,2020-12-23,2020-12-24,0,2020-35665,,,,, +49330,exploits/linux/webapps/49330.rb,"TerraMaster TOS 4.2.06 - Unauthenticated Remote Code Execution (Metasploit)",2020-12-23,AkkuS,webapps,linux,,2020-12-23,2020-12-24,0,CVE-2020-35665,,,,, 42975,exploits/linux/webapps/42975.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.2 - Path Traversal",2017-10-11,"Leonardo Duarte",webapps,linux,,2017-10-12,2017-10-16,0,,,,,, -40180,exploits/linux/webapps/40180.txt,"Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - 'hotfix_upload.cgi' Filename Remote Code Execution",2016-07-29,korpritzombie,webapps,linux,443,2016-07-29,2016-07-29,0,2016-5840,,,,, +40180,exploits/linux/webapps/40180.txt,"Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - 'hotfix_upload.cgi' Filename Remote Code Execution",2016-07-29,korpritzombie,webapps,linux,443,2016-07-29,2016-07-29,0,CVE-2016-5840,,,,, 45808,exploits/linux/webapps/45808.txt,"TufinOS 2.17 Build 1193 - XML External Entity Injection",2018-11-12,"Konstantinos Alexiou",webapps,linux,,2018-11-12,2018-11-13,0,,"XML External Entity (XXE)",,,, 46468,exploits/linux/webapps/46468.rb,"Usermin 1.750 - Remote Command Execution (Metasploit)",2019-02-28,AkkuS,webapps,linux,,2019-02-28,2019-02-28,0,,,,,, 50234,exploits/linux/webapps/50234.py,"Usermin 1.820 - Remote Code Execution (RCE) (Authenticated)",2021-08-30,"numan türle",webapps,linux,,2021-08-30,2021-08-30,0,,,,,http://www.exploit-db.comusermin-1.820.zip, -45409,exploits/linux/webapps/45409.rb,"Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)",2018-09-14,"Stephen Shkardoon",webapps,linux,443,2018-09-14,2018-09-14,0,2018-10575;2018-10576;2018-10577,"Metasploit Framework (MSF)",,,, -45409,exploits/linux/webapps/45409.rb,"Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)",2018-09-14,"Stephen Shkardoon",webapps,linux,443,2018-09-14,2018-09-14,0,2018-10575;2018-10576;2018-10577,Remote,,,, +45409,exploits/linux/webapps/45409.rb,"Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)",2018-09-14,"Stephen Shkardoon",webapps,linux,443,2018-09-14,2018-09-14,0,CVE-2018-10575;CVE-2018-10576;CVE-2018-10577,"Metasploit Framework (MSF)",,,, +45409,exploits/linux/webapps/45409.rb,"Watchguard AP100 AP102 AP200 1.2.9.15 - Remote Code Execution (Metasploit)",2018-09-14,"Stephen Shkardoon",webapps,linux,443,2018-09-14,2018-09-14,0,CVE-2018-10575;CVE-2018-10576;CVE-2018-10577,Remote,,,, 47139,exploits/linux/webapps/47139.txt,"Web Ofisi E-Ticaret 3 - 'a' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, 47141,exploits/linux/webapps/47141.txt,"Web Ofisi Emlak 2 - 'ara' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, 47142,exploits/linux/webapps/47142.txt,"Web Ofisi Emlak 3 - 'emlak_durumu' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, @@ -8876,458 +8876,458 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47143,exploits/linux/webapps/47143.txt,"Web Ofisi Firma Rehberi 1 - 'il' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, 47140,exploits/linux/webapps/47140.txt,"Web Ofisi Platinum E-Ticaret 5 - 'q' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, 47144,exploits/linux/webapps/47144.txt,"Web Ofisi Rent a Car 3 - 'klima' SQL Injection",2019-07-19,"Ahmet Ümit BAYRAM",webapps,linux,,2019-07-19,2019-07-19,0,,,,,, -18797,exploits/linux/webapps/18797.rb,"WebCalendar 1.2.4 - Remote Code Injection (Metasploit)",2012-04-29,Metasploit,webapps,linux,,2012-04-29,2016-12-09,1,2012-1495,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWebCalendar-1.2.4.zip, -47293,exploits/linux/webapps/47293.sh,"Webmin 1.920 - Remote Code Execution",2019-08-19,"Fernando A. Lagos B",webapps,linux,,2019-08-19,2019-08-19,0,2019-15107,,,,http://www.exploit-db.comwebmin-1.920.tar.gz, -49318,exploits/linux/webapps/49318.rb,"Webmin 1.962 - 'Package Updates' Escape Bypass RCE (Metasploit)",2020-12-22,AkkuS,webapps,linux,,2020-12-22,2020-12-22,1,2020-35606,,,,, -50144,exploits/linux/webapps/50144.py,"Webmin 1.973 - 'run.cgi' Cross-Site Request Forgery (CSRF)",2021-07-20,Mesh3l_911,webapps,linux,,2021-07-20,2021-07-20,0,2021-31761,,,,, -50126,exploits/linux/webapps/50126.py,"Webmin 1.973 - 'save_user.cgi' Cross-Site Request Forgery (CSRF)",2021-07-14,Mesh3l_911,webapps,linux,,2021-07-14,2021-07-20,0,2021-31762,,,,, -50809,exploits/linux/webapps/50809.py,"Webmin 1.984 - Remote Code Execution (Authenticated)",2022-03-09,faisalfs10x,webapps,linux,,2022-03-09,2022-03-09,0,2022-0824,,,,, -50998,exploits/linux/webapps/50998.py,"Webmin 1.996 - Remote Code Execution (RCE) (Authenticated)",2022-08-01,"Emir Polat",webapps,linux,,2022-08-01,2022-08-01,0,2022-36446,,,,, +18797,exploits/linux/webapps/18797.rb,"WebCalendar 1.2.4 - Remote Code Injection (Metasploit)",2012-04-29,Metasploit,webapps,linux,,2012-04-29,2016-12-09,1,CVE-2012-1495,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWebCalendar-1.2.4.zip, +47293,exploits/linux/webapps/47293.sh,"Webmin 1.920 - Remote Code Execution",2019-08-19,"Fernando A. Lagos B",webapps,linux,,2019-08-19,2019-08-19,0,CVE-2019-15107,,,,http://www.exploit-db.comwebmin-1.920.tar.gz, +49318,exploits/linux/webapps/49318.rb,"Webmin 1.962 - 'Package Updates' Escape Bypass RCE (Metasploit)",2020-12-22,AkkuS,webapps,linux,,2020-12-22,2020-12-22,1,CVE-2020-35606,,,,, +50144,exploits/linux/webapps/50144.py,"Webmin 1.973 - 'run.cgi' Cross-Site Request Forgery (CSRF)",2021-07-20,Mesh3l_911,webapps,linux,,2021-07-20,2021-07-20,0,CVE-2021-31761,,,,, +50126,exploits/linux/webapps/50126.py,"Webmin 1.973 - 'save_user.cgi' Cross-Site Request Forgery (CSRF)",2021-07-14,Mesh3l_911,webapps,linux,,2021-07-14,2021-07-20,0,CVE-2021-31762,,,,, +50809,exploits/linux/webapps/50809.py,"Webmin 1.984 - Remote Code Execution (Authenticated)",2022-03-09,faisalfs10x,webapps,linux,,2022-03-09,2022-03-09,0,CVE-2022-0824,,,,, +50998,exploits/linux/webapps/50998.py,"Webmin 1.996 - Remote Code Execution (RCE) (Authenticated)",2022-08-01,"Emir Polat",webapps,linux,,2022-08-01,2022-08-01,0,CVE-2022-36446,,,,, 47330,exploits/linux/webapps/47330.rb,"Webmin < 1.920 - 'rpc.cgi' Remote Code Execution (Metasploit)",2019-09-02,"James Bercegay",webapps,linux,,2019-09-02,2020-06-18,0,,,,,, -41962,exploits/linux/webapps/41962.sh,"WordPress Core 4.6 - Remote Code Execution",2017-05-03,"Dawid Golunski",webapps,linux,,2017-05-04,2017-05-04,0,2016-10033,,,,http://www.exploit-db.comWordPress-4.6.zip,https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html +41962,exploits/linux/webapps/41962.sh,"WordPress Core 4.6 - Remote Code Execution",2017-05-03,"Dawid Golunski",webapps,linux,,2017-05-04,2017-05-04,0,CVE-2016-10033,,,,http://www.exploit-db.comWordPress-4.6.zip,https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html 41223,exploits/linux/webapps/41223.py,"WordPress Core 4.7.0/4.7.1 - Content Injection",2017-02-02,leonjza,webapps,linux,,2017-02-02,2017-02-08,0,,,,,http://www.exploit-db.comwordpress-4.7.1.zip,https://gist.github.com/leonjza/2244eb15510a0687ed93160c623762ab 41224,exploits/linux/webapps/41224.rb,"WordPress Core 4.7.0/4.7.1 - Content Injection (Ruby)",2017-02-02,"Harsh Jaiswal",webapps,linux,,2017-02-02,2017-02-02,0,,,,,http://www.exploit-db.comwordpress-4.7.1.zip, -41963,exploits/linux/webapps/41963.txt,"WordPress Core < 4.7.4 - Unauthorized Password Reset",2017-05-03,"Dawid Golunski",webapps,linux,,2017-05-04,2017-05-04,0,2017-8295,,,,http://www.exploit-db.comWordPress-4.7.4.zip,https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html +41963,exploits/linux/webapps/41963.txt,"WordPress Core < 4.7.4 - Unauthorized Password Reset",2017-05-03,"Dawid Golunski",webapps,linux,,2017-05-04,2017-05-04,0,CVE-2017-8295,,,,http://www.exploit-db.comWordPress-4.7.4.zip,https://exploitbox.io/vuln/WordPress-Exploit-4-7-Unauth-Password-Reset-0day-CVE-2017-8295.html 47136,exploits/linux/webapps/47136.txt,"WordPress Plugin OneSignal 1.17.5 - 'subdomain' Persistent Cross-Site Scripting",2019-07-18,LiquidWorm,webapps,linux,,2019-07-18,2019-07-18,0,,,,,, -41698,exploits/linux/webapps/41698.rb,"WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit)",2015-02-11,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,2015-1172,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb +41698,exploits/linux/webapps/41698.rb,"WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit)",2015-02-11,Metasploit,webapps,linux,,2017-03-23,2017-03-23,1,CVE-2015-1172,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/unix/webapp/wp_holding_pattern_file_upload.rb 14177,exploits/linux/webapps/14177.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (1)",2010-07-02,"Marcos Garcia & Maximiliano Soler",webapps,linux,,2010-07-02,2010-07-03,1,,,,,, -43436,exploits/linux/webapps/43436.txt,"Zen Cart < 1.3.8a - SQL Injection",2008-09-04,"GulfTech Security",webapps,linux,,2018-01-05,2018-01-05,0,2008-6985;GTSA-00121,,,,,http://gulftech.org/advisories/Zen%20Cart%20SQL%20Injection/121 -28558,exploits/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure",2013-09-25,"Yann CAM",webapps,linux,,2013-09-25,2013-09-25,0,98709;98708;98653;98652,,,,, +43436,exploits/linux/webapps/43436.txt,"Zen Cart < 1.3.8a - SQL Injection",2008-09-04,"GulfTech Security",webapps,linux,,2018-01-05,2018-01-05,0,CVE-2008-6985;GTSA-00121,,,,,http://gulftech.org/advisories/Zen%20Cart%20SQL%20Injection/121 +28558,exploits/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure",2013-09-25,"Yann CAM",webapps,linux,,2013-09-25,2013-09-25,0,OSVDB-98709;OSVDB-98708;OSVDB-98653;OSVDB-98652,,,,, 41040,exploits/linux/webapps/41040.txt,"Zeroshell 3.6.0/3.7.0 Net Services - Remote Code Execution",2017-01-13,"Ozer Goker",webapps,linux,,2017-01-13,2017-01-13,0,,,,,, -49096,exploits/linux/webapps/49096.rb,"ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)",2020-11-24,"Giuseppe Fuggiano",webapps,linux,,2020-11-24,2020-11-24,1,2019-12725,,,,, -49862,exploits/linux/webapps/49862.py,"ZeroShell 3.9.0 - Remote Command Execution",2021-05-13,"Fellipe Oliveira",webapps,linux,,2021-05-13,2021-05-13,0,2019-12725,,,,, -30085,exploits/linux/webapps/30085.txt,"Zimbra 2009-2013 - Local File Inclusion",2013-12-06,rubina119,webapps,linux,,2013-12-06,2017-07-14,1,2013-7091;100747,,zimbraexploit_rubina119.zip,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-07-at-102906-am.png,, -39500,exploits/linux/webapps/39500.txt,"Zimbra 8.0.9 GA - Cross-Site Request Forgery",2016-02-26,Sysdream,webapps,linux,443,2016-02-26,2016-02-26,0,2015-6541,,,,, -30472,exploits/linux/webapps/30472.rb,"Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit)",2013-12-24,Metasploit,webapps,linux,7071,2013-12-24,2017-07-19,1,2013-7091;100747,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-24-at-92035-am.png,, +49096,exploits/linux/webapps/49096.rb,"ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)",2020-11-24,"Giuseppe Fuggiano",webapps,linux,,2020-11-24,2020-11-24,1,CVE-2019-12725,,,,, +49862,exploits/linux/webapps/49862.py,"ZeroShell 3.9.0 - Remote Command Execution",2021-05-13,"Fellipe Oliveira",webapps,linux,,2021-05-13,2021-05-13,0,CVE-2019-12725,,,,, +30085,exploits/linux/webapps/30085.txt,"Zimbra 2009-2013 - Local File Inclusion",2013-12-06,rubina119,webapps,linux,,2013-12-06,2017-07-14,1,CVE-2013-7091;OSVDB-100747,,zimbraexploit_rubina119.zip,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-07-at-102906-am.png,, +39500,exploits/linux/webapps/39500.txt,"Zimbra 8.0.9 GA - Cross-Site Request Forgery",2016-02-26,Sysdream,webapps,linux,443,2016-02-26,2016-02-26,0,CVE-2015-6541,,,,, +30472,exploits/linux/webapps/30472.rb,"Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit)",2013-12-24,Metasploit,webapps,linux,7071,2013-12-24,2017-07-19,1,CVE-2013-7091;OSVDB-100747,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-24-at-92035-am.png,, 49360,exploits/linux/webapps/49360.py,"Zoom Meeting Connector 4.6.239.20200613 - Remote Root Exploit (Authenticated)",2021-01-05,"Jeremy Brown",webapps,linux,,2021-01-05,2021-01-05,0,,,,,, 10426,exploits/linux/webapps/10426.txt,"[WS] upload - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80,2009-12-13,,1,,,,,, -27133,exploits/linux_mips/remote/27133.py,"ASUS RT-AC66U - 'acsd' Remote Command Execution",2013-07-27,"Jacob Holcomb",remote,linux_mips,,2013-07-27,2016-12-04,0,2013-4659;95778,,,,, -48037,exploits/linux_mips/remote/48037.rb,"D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)",2020-02-10,Metasploit,remote,linux_mips,1900,2020-02-10,2020-02-10,1,2019-20215,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/upnp/dlink_dir859_exec_ssdpcgi.rb +27133,exploits/linux_mips/remote/27133.py,"ASUS RT-AC66U - 'acsd' Remote Command Execution",2013-07-27,"Jacob Holcomb",remote,linux_mips,,2013-07-27,2016-12-04,0,CVE-2013-4659;OSVDB-95778,,,,, +48037,exploits/linux_mips/remote/48037.rb,"D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)",2020-02-10,Metasploit,remote,linux_mips,1900,2020-02-10,2020-02-10,1,CVE-2019-20215,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/upnp/dlink_dir859_exec_ssdpcgi.rb 43143,exploits/linux_mips/remote/43143.rb,"D-Link DIR-850L - OS Command Execution (Metasploit)",2017-11-14,Metasploit,remote,linux_mips,,2017-11-14,2017-11-14,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f3e2f4d500260ca108a63a1e871a4cc5903b3eb9/modules/exploits/linux/http/dlink_dir850l_unauth_exec.rb 40740,exploits/linux_mips/remote/40740.rb,"Eir D1000 Wireless Router - WAN Side Remote Command Injection (Metasploit)",2016-11-08,Kenzo,remote,linux_mips,7547,2016-11-08,2016-12-20,0,,"Metasploit Framework (MSF)",,,, -48331,exploits/linux_mips/remote/48331.rb,"TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)",2020-04-16,Metasploit,remote,linux_mips,20002,2020-04-16,2020-04-16,1,2020-10884;2020-10883;2020-10882,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/misc/tplink_archer_a7_c7_lan_rce.rb -346,exploits/linux_sparc/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Code Execution",2001-12-20,Teso,remote,linux_sparc,23,2001-12-19,2016-12-05,1,690;2001-0797,,,,, -38763,exploits/linux_x86/dos/38763.txt,"Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow",2015-11-19,"Google Security Research",dos,linux_x86,,2015-11-19,2016-10-30,1,2015-6763;128817,,,,,https://code.google.com/p/google-security-research/issues/detail?id=513 -39669,exploits/linux_x86/dos/39669.txt,"Linux Kernel (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited",2016-04-06,"Hector Marco & Ismael Ripoll",dos,linux_x86,,2016-04-06,2016-04-06,0,2016-3672,,,,,http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html -36741,exploits/linux_x86/dos/36741.py,"Samba < 3.6.2 (x86) - Denial of Service (PoC)",2015-04-13,sleepya,dos,linux_x86,,2015-04-14,2017-03-27,0,2015-0240;118637,,,,, -42274,exploits/linux_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-07-19,1,2017-1000370;2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_hwcap.c -42276,exploits/linux_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-07-19,1,2017-1000371;2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_dynamic.c +48331,exploits/linux_mips/remote/48331.rb,"TP-Link Archer A7/C7 - Unauthenticated LAN Remote Code Execution (Metasploit)",2020-04-16,Metasploit,remote,linux_mips,20002,2020-04-16,2020-04-16,1,CVE-2020-10884;CVE-2020-10883;CVE-2020-10882,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/misc/tplink_archer_a7_c7_lan_rce.rb +346,exploits/linux_sparc/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Code Execution",2001-12-20,Teso,remote,linux_sparc,23,2001-12-19,2016-12-05,1,OSVDB-690;CVE-2001-0797,,,,, +38763,exploits/linux_x86/dos/38763.txt,"Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow",2015-11-19,"Google Security Research",dos,linux_x86,,2015-11-19,2016-10-30,1,CVE-2015-6763;OSVDB-128817,,,,,https://code.google.com/p/google-security-research/issues/detail?id=513 +39669,exploits/linux_x86/dos/39669.txt,"Linux Kernel (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited",2016-04-06,"Hector Marco & Ismael Ripoll",dos,linux_x86,,2016-04-06,2016-04-06,0,CVE-2016-3672,,,,,http://hmarco.org/bugs/CVE-2016-3672-Unlimiting-the-stack-not-longer-disables-ASLR.html +36741,exploits/linux_x86/dos/36741.py,"Samba < 3.6.2 (x86) - Denial of Service (PoC)",2015-04-13,sleepya,dos,linux_x86,,2015-04-14,2017-03-27,0,CVE-2015-0240;OSVDB-118637,,,,, +42274,exploits/linux_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-07-19,1,CVE-2017-1000370;CVE-2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_hwcap.c +42276,exploits/linux_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-07-19,1,CVE-2017-1000371;CVE-2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_dynamic.c 37724,exploits/linux_x86/local/37724.asm,"Linux Kernel (x86) - Memory Sinkhole Privilege Escalation",2015-08-07,"Christopher Domas",local,linux_x86,,2015-08-07,2015-08-07,0,,,,,, -42273,exploits/linux_x86/local/42273.c,"Linux Kernel - 'offset2lib' Stack Clash",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-11-22,1,2017-1000371;2017-1000370,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_offset2lib.c -9542,exploits/linux_x86/local/9542.c,"Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - 'ip_append_data()' Ring0 Privilege Escalation (1)",2009-08-31,"INetCop Security",local,linux_x86,,2009-08-30,2016-09-21,1,2009-2698,,udp_sendmsg_32bit.c;0x82-CVE-2009-2698.c,,, -40435,exploits/linux_x86/local/40435.rb,"Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit)",2016-09-27,Metasploit,local,linux_x86,,2016-09-27,2017-01-30,1,2016-4997;DSA-3607-1,"Metasploit Framework (MSF)",,,, +42273,exploits/linux_x86/local/42273.c,"Linux Kernel - 'offset2lib' Stack Clash",2017-06-28,"Qualys Corporation",local,linux_x86,,2017-06-28,2017-11-22,1,CVE-2017-1000371;CVE-2017-1000370,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_offset2lib.c +9542,exploits/linux_x86/local/9542.c,"Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - 'ip_append_data()' Ring0 Privilege Escalation (1)",2009-08-31,"INetCop Security",local,linux_x86,,2009-08-30,2016-09-21,1,CVE-2009-2698,,udp_sendmsg_32bit.c;0x82-CVE-2009-2698.c,,, +40435,exploits/linux_x86/local/40435.rb,"Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit)",2016-09-27,Metasploit,local,linux_x86,,2016-09-27,2017-01-30,1,CVE-2016-4997;DSA-3607-1,"Metasploit Framework (MSF)",,,, 15916,exploits/linux_x86/local/15916.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - 'CAP_SYS_ADMIN' Local Privilege Escalation (1)",2011-01-05,"Dan Rosenberg",local,linux_x86,,2011-01-05,2011-01-19,1,,,caps-to-root;caps-to-root.c,http://www.exploit-db.com/screenshots/idlt16000/15916-screenshot.png,, 46249,exploits/linux_x86/local/46249.py,"MySQL User-Defined (Linux) (x86) - 'sys_exec' Local Privilege Escalation",2019-01-28,d7x,local,linux_x86,,2019-01-28,2019-01-29,0,,Local,,,, -26709,exploits/linux_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation",2013-07-09,"Larry W. Cashdollar",local,linux_x86,,2013-07-09,2013-07-09,0,95017;2010-1183,,,,, -269,exploits/linux_x86/remote/269.c,"BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution",2001-05-08,qitest1,remote,linux_x86,21,2001-05-07,2016-12-05,1,11805;2000-0573,,,,http://www.exploit-db.comBeroFTPD-1.3.4.tar.gz, -3615,exploits/linux_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Remote Buffer Overflow",2007-03-30,mu-b,remote,linux_x86,53,2007-03-29,2016-12-05,1,34640;2007-1866,,,,, -1291,exploits/linux_x86/remote/1291.pl,"gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,linux_x86,,2005-11-03,2016-06-07,1,20531;2005-3523,,,,http://www.exploit-db.comgpsdrive-2.09.tar.gz, -26737,exploits/linux_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force",2013-07-11,kingcope,remote,linux_x86,,2013-07-11,2013-07-11,0,2013-2028;93037,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, -16861,exploits/linux_x86/remote/16861.rb,"Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)",2010-07-14,Metasploit,remote,linux_x86,,2010-07-14,2016-12-01,1,2003-0201;4469,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamba-2.2.8.tar.gz, -16860,exploits/linux_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,remote,linux_x86,,2010-09-04,2016-12-01,1,2010-2063;65518,"Metasploit Framework (MSF)",,,, -43031,exploits/linux_x86/remote/43031.rb,"Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)",2017-10-23,Metasploit,remote,linux_x86,1743,2017-10-23,2017-10-23,1,2017-12477,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5a6da487ab5bdb3fdcf0020e70deab0a2421931d/modules/exploits/linux/misc/ueb9_bpserverd.rb -43030,exploits/linux_x86/remote/43030.rb,"Unitrends UEB 9 - http api/storage Remote Root (Metasploit)",2017-10-23,Metasploit,remote,linux_x86,443,2017-10-23,2017-10-23,1,2017-12478,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5a6da487ab5bdb3fdcf0020e70deab0a2421931d/modules/exploits/linux/http/ueb9_api_storage.rb -20032,exploits/linux_x86/remote/20032.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,remote,linux_x86,,2001-05-04,2012-08-05,1,2000-0573;11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info -34030,exploits/linux_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",webapps,linux_x86,,2014-07-10,2014-07-10,0,2014-3418;108925,,,,,http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html -37868,exploits/linux_x86-64/dos/37868.txt,"Adobe Flash (Linux x64) - Bad Dereference at 0x23c",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,2015-5546,,,,,https://code.google.com/p/google-security-research/issues/detail?id=398&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37880,exploits/linux_x86-64/dos/37880.txt,"Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,2015-5118,,,,,https://code.google.com/p/google-security-research/issues/detail?id=426&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37879,exploits/linux_x86-64/dos/37879.txt,"Adobe Flash - Heap Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,2015-4432,,,,,https://code.google.com/p/google-security-research/issues/detail?id=425&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37876,exploits/linux_x86-64/dos/37876.txt,"Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,2015-5554,,,,,https://code.google.com/p/google-security-research/issues/detail?id=416&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -33585,exploits/linux_x86-64/dos/33585.txt,"Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service",2010-02-01,"Mathias Krause",dos,linux_x86-64,,2010-02-01,2014-05-30,1,2010-0307;62045,,,,,https://www.securityfocus.com/bid/38027/info -36266,exploits/linux_x86-64/dos/36266.c,"Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux_x86-64,,2015-03-04,2015-03-04,0,2014-9322;115919,,,,, -21224,exploits/linux_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,dos,linux_x86-64,,2012-09-10,2017-11-15,0,86384;2012-3221;85356,,,,,https://www.securityfocus.com/bid/55471/info -42275,exploits/linux_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86-64,,2017-06-28,2017-07-19,1,2017-1000379;2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_hwcap_64.c -36310,exploits/linux_x86-64/local/36310.txt,"Linux Kernel (x86-64) - Rowhammer Privilege Escalation",2015-03-09,"Google Security Research",local,linux_x86-64,,2015-03-09,2016-09-04,1,2015-0565;119442,,,,, -37722,exploits/linux_x86-64/local/37722.c,"Linux Kernel - 'espfix64' Nested NMIs Interrupting Privilege Escalation",2015-08-05,"Andrew Lutomirski",local,linux_x86-64,,2015-08-05,2015-08-05,0,2015-3290;125207,,,,, -4460,exploits/linux_x86-64/local/4460.c,"Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation",2007-09-27,"Robert Swiecki",local,linux_x86-64,,2007-09-26,2016-11-28,1,2007-4573,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, -9083,exploits/linux_x86-64/local/9083.c,"Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation",2009-07-09,sgrakkyu,local,linux_x86-64,,2009-07-08,2017-06-14,1,2009-1046,,,,, -15024,exploits/linux_x86-64/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation",2010-09-16,Ac1dB1tCh3z,local,linux_x86-64,,2010-09-16,2016-11-28,1,2010-3081;68213,,video4linux,,, +26709,exploits/linux_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation",2013-07-09,"Larry W. Cashdollar",local,linux_x86,,2013-07-09,2013-07-09,0,OSVDB-95017;CVE-2010-1183,,,,, +269,exploits/linux_x86/remote/269.c,"BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution",2001-05-08,qitest1,remote,linux_x86,21,2001-05-07,2016-12-05,1,OSVDB-11805;CVE-2000-0573,,,,http://www.exploit-db.comBeroFTPD-1.3.4.tar.gz, +3615,exploits/linux_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Remote Buffer Overflow",2007-03-30,mu-b,remote,linux_x86,53,2007-03-29,2016-12-05,1,OSVDB-34640;CVE-2007-1866,,,,, +1291,exploits/linux_x86/remote/1291.pl,"gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,linux_x86,,2005-11-03,2016-06-07,1,OSVDB-20531;CVE-2005-3523,,,,http://www.exploit-db.comgpsdrive-2.09.tar.gz, +26737,exploits/linux_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force",2013-07-11,kingcope,remote,linux_x86,,2013-07-11,2013-07-11,0,CVE-2013-2028;OSVDB-93037,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, +16861,exploits/linux_x86/remote/16861.rb,"Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)",2010-07-14,Metasploit,remote,linux_x86,,2010-07-14,2016-12-01,1,CVE-2003-0201;OSVDB-4469,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamba-2.2.8.tar.gz, +16860,exploits/linux_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,remote,linux_x86,,2010-09-04,2016-12-01,1,CVE-2010-2063;OSVDB-65518,"Metasploit Framework (MSF)",,,, +43031,exploits/linux_x86/remote/43031.rb,"Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)",2017-10-23,Metasploit,remote,linux_x86,1743,2017-10-23,2017-10-23,1,CVE-2017-12477,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5a6da487ab5bdb3fdcf0020e70deab0a2421931d/modules/exploits/linux/misc/ueb9_bpserverd.rb +43030,exploits/linux_x86/remote/43030.rb,"Unitrends UEB 9 - http api/storage Remote Root (Metasploit)",2017-10-23,Metasploit,remote,linux_x86,443,2017-10-23,2017-10-23,1,CVE-2017-12478,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5a6da487ab5bdb3fdcf0020e70deab0a2421931d/modules/exploits/linux/http/ueb9_api_storage.rb +20032,exploits/linux_x86/remote/20032.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,remote,linux_x86,,2001-05-04,2012-08-05,1,CVE-2000-0573;OSVDB-11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info +34030,exploits/linux_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",webapps,linux_x86,,2014-07-10,2014-07-10,0,CVE-2014-3418;OSVDB-108925,,,,,http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html +37868,exploits/linux_x86-64/dos/37868.txt,"Adobe Flash (Linux x64) - Bad Dereference at 0x23c",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,CVE-2015-5546,,,,,https://code.google.com/p/google-security-research/issues/detail?id=398&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37880,exploits/linux_x86-64/dos/37880.txt,"Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,CVE-2015-5118,,,,,https://code.google.com/p/google-security-research/issues/detail?id=426&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37879,exploits/linux_x86-64/dos/37879.txt,"Adobe Flash - Heap Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,CVE-2015-4432,,,,,https://code.google.com/p/google-security-research/issues/detail?id=425&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37876,exploits/linux_x86-64/dos/37876.txt,"Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",dos,linux_x86-64,,2015-08-19,2015-08-19,1,CVE-2015-5554,,,,,https://code.google.com/p/google-security-research/issues/detail?id=416&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +33585,exploits/linux_x86-64/dos/33585.txt,"Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service",2010-02-01,"Mathias Krause",dos,linux_x86-64,,2010-02-01,2014-05-30,1,CVE-2010-0307;OSVDB-62045,,,,,https://www.securityfocus.com/bid/38027/info +36266,exploits/linux_x86-64/dos/36266.c,"Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux_x86-64,,2015-03-04,2015-03-04,0,CVE-2014-9322;OSVDB-115919,,,,, +21224,exploits/linux_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,dos,linux_x86-64,,2012-09-10,2017-11-15,0,OSVDB-86384;CVE-2012-3221;OSVDB-85356,,,,,https://www.securityfocus.com/bid/55471/info +42275,exploits/linux_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,linux_x86-64,,2017-06-28,2017-07-19,1,CVE-2017-1000379;CVE-2017-1000366,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/linux_ldso_hwcap_64.c +36310,exploits/linux_x86-64/local/36310.txt,"Linux Kernel (x86-64) - Rowhammer Privilege Escalation",2015-03-09,"Google Security Research",local,linux_x86-64,,2015-03-09,2016-09-04,1,CVE-2015-0565;OSVDB-119442,,,,, +37722,exploits/linux_x86-64/local/37722.c,"Linux Kernel - 'espfix64' Nested NMIs Interrupting Privilege Escalation",2015-08-05,"Andrew Lutomirski",local,linux_x86-64,,2015-08-05,2015-08-05,0,CVE-2015-3290;OSVDB-125207,,,,, +4460,exploits/linux_x86-64/local/4460.c,"Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation",2007-09-27,"Robert Swiecki",local,linux_x86-64,,2007-09-26,2016-11-28,1,CVE-2007-4573,,,,http://www.exploit-db.comlinux-2.6.20.1.tar.gz, +9083,exploits/linux_x86-64/local/9083.c,"Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation",2009-07-09,sgrakkyu,local,linux_x86-64,,2009-07-08,2017-06-14,1,CVE-2009-1046,,,,, +15024,exploits/linux_x86-64/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation",2010-09-16,Ac1dB1tCh3z,local,linux_x86-64,,2010-09-16,2016-11-28,1,CVE-2010-3081;OSVDB-68213,,video4linux,,, 40811,exploits/linux_x86-64/local/40811.c,"Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak",2009-10-04,spender,local,linux_x86-64,,2016-11-22,2016-11-23,0,,,64bit_regleak.c,,,https://grsecurity.net/~spender/exploits/64bit_regleak.c -45516,exploits/linux_x86-64/local/45516.c,"Linux Kernel 2.6.x / 3.10.x / 4.14.x (RedHat / Debian / CentOS) (x64) - 'Mutagen Astronomy' Local Privilege Escalation",2018-09-26,"Qualys Corporation",local,linux_x86-64,,2018-10-01,2018-10-01,0,2018-14634,,,,,https://www.qualys.com/2018/09/25/cve-2018-14634/poc-exploit.c -33516,exploits/linux_x86-64/local/33516.c,"Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation",2014-05-26,"Matthew Daley",local,linux_x86-64,,2014-05-26,2017-04-15,0,2014-0196;106646,,cve-2014-0196-md.c;rawmodePTY,,, -33589,exploits/linux_x86-64/local/33589.c,"Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Privilege Escalation (3)",2014-05-31,"Vitaly Nikolenko",local,linux_x86-64,,2014-05-31,2018-03-19,1,2013-2094;93361,,vnik;vnik.c,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-105103-pm.png,,http://cyseclabs.com/exploits/vnik_v1.c -24555,exploits/linux_x86-64/local/24555.c,"Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - 'sock_diag_handlers[]' Local Privilege Escalation (1)",2013-02-27,sd,local,linux_x86-64,,2013-02-27,2016-11-28,0,2013-1763;90604,,archer.c,,, -31347,exploits/linux_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Local Privilege Escalation (3)",2014-02-02,rebel,local,linux_x86-64,,2014-02-02,2017-05-11,1,2014-0038;102749,,recvmmsg;recvmmsg.c,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-02-at-40616-pm.png,, -24746,exploits/linux_x86-64/local/24746.c,"Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Privilege Escalation (2)",2013-03-13,"Kacper Szczesniak",local,linux_x86-64,,2013-03-13,2013-03-13,0,2013-1763;90604,,,,, -40871,exploits/linux_x86-64/local/40871.c,"Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation",2016-12-06,rebel,local,linux_x86-64,,2016-12-06,2018-05-22,1,2016-8655,,af_packet.c;chocobo_root.c,,,http://seclists.org/oss-sec/2016/q4/607 +45516,exploits/linux_x86-64/local/45516.c,"Linux Kernel 2.6.x / 3.10.x / 4.14.x (RedHat / Debian / CentOS) (x64) - 'Mutagen Astronomy' Local Privilege Escalation",2018-09-26,"Qualys Corporation",local,linux_x86-64,,2018-10-01,2018-10-01,0,CVE-2018-14634,,,,,https://www.qualys.com/2018/09/25/cve-2018-14634/poc-exploit.c +33516,exploits/linux_x86-64/local/33516.c,"Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation",2014-05-26,"Matthew Daley",local,linux_x86-64,,2014-05-26,2017-04-15,0,CVE-2014-0196;OSVDB-106646,,cve-2014-0196-md.c;rawmodePTY,,, +33589,exploits/linux_x86-64/local/33589.c,"Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Privilege Escalation (3)",2014-05-31,"Vitaly Nikolenko",local,linux_x86-64,,2014-05-31,2018-03-19,1,CVE-2013-2094;OSVDB-93361,,vnik;vnik.c,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-105103-pm.png,,http://cyseclabs.com/exploits/vnik_v1.c +24555,exploits/linux_x86-64/local/24555.c,"Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - 'sock_diag_handlers[]' Local Privilege Escalation (1)",2013-02-27,sd,local,linux_x86-64,,2013-02-27,2016-11-28,0,CVE-2013-1763;OSVDB-90604,,archer.c,,, +31347,exploits/linux_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Local Privilege Escalation (3)",2014-02-02,rebel,local,linux_x86-64,,2014-02-02,2017-05-11,1,CVE-2014-0038;OSVDB-102749,,recvmmsg;recvmmsg.c,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-02-at-40616-pm.png,, +24746,exploits/linux_x86-64/local/24746.c,"Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Privilege Escalation (2)",2013-03-13,"Kacper Szczesniak",local,linux_x86-64,,2013-03-13,2013-03-13,0,CVE-2013-1763;OSVDB-90604,,,,, +40871,exploits/linux_x86-64/local/40871.c,"Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation",2016-12-06,rebel,local,linux_x86-64,,2016-12-06,2018-05-22,1,CVE-2016-8655,,af_packet.c;chocobo_root.c,,,http://seclists.org/oss-sec/2016/q4/607 40049,exploits/linux_x86-64/local/40049.c,"Linux Kernel 4.4.0-21 (Ubuntu 16.04 x64) - Netfilter 'target_offset' Out-of-Bounds Privilege Escalation",2016-07-03,vnik,local,linux_x86-64,,2016-07-03,2020-07-27,1,,,decr;decr.c;pwn.c,http://www.exploit-db.com/screenshots/idlt40500/screen-shot-2016-07-21-at-175148-1.png,, -15023,exploits/linux_x86-64/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation",2010-09-16,"ben hawkes",local,linux_x86-64,,2010-09-16,2016-11-28,1,2010-3301;68192,,ptrace_kmod2,,, -44302,exploits/linux_x86-64/local/44302.c,"Linux Kernel < 3.16.39 (Debian 8 x64) - 'inotfiy' Local Privilege Escalation",2017-10-16,"Jeremy Huang",local,linux_x86-64,,2018-03-19,2018-03-19,0,2017-7533,,,,,https://github.com/hardenedlinux/offensive_poc/blob/4a71e00b07be66606a7cc7c9b1f2213e89188ab7/CVE-2017-7533/exploit.c -34134,exploits/linux_x86-64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",local,linux_x86-64,,2014-07-21,2018-03-19,0,2014-4699;108754,,poc_v0.c,,,http://cyseclabs.com/exploits/poc_v0.c -44299,exploits/linux_x86-64/local/44299.c,"Linux Kernel < 3.5.0-23 (Ubuntu 12.04.2 x64) - 'SOCK_DIAG' SMEP Bypass Local Privilege Escalation",2015-08-26,"Vitaly Nikolenko",local,linux_x86-64,,2018-03-19,2018-03-20,0,2013-1763,,,,,http://cyseclabs.com/exploits/sockdiag_smep.c -26131,exploits/linux_x86-64/local/26131.c,"Linux Kernel < 3.8.9 (x86-64) - 'perf_swevent_init' Local Privilege Escalation (2)",2013-06-11,"Andrea Bittau",local,linux_x86-64,,2013-06-11,2016-11-28,1,2013-2094;93361,,perf_swevent,,, +15023,exploits/linux_x86-64/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation",2010-09-16,"ben hawkes",local,linux_x86-64,,2010-09-16,2016-11-28,1,CVE-2010-3301;OSVDB-68192,,ptrace_kmod2,,, +44302,exploits/linux_x86-64/local/44302.c,"Linux Kernel < 3.16.39 (Debian 8 x64) - 'inotfiy' Local Privilege Escalation",2017-10-16,"Jeremy Huang",local,linux_x86-64,,2018-03-19,2018-03-19,0,CVE-2017-7533,,,,,https://github.com/hardenedlinux/offensive_poc/blob/4a71e00b07be66606a7cc7c9b1f2213e89188ab7/CVE-2017-7533/exploit.c +34134,exploits/linux_x86-64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",local,linux_x86-64,,2014-07-21,2018-03-19,0,CVE-2014-4699;OSVDB-108754,,poc_v0.c,,,http://cyseclabs.com/exploits/poc_v0.c +44299,exploits/linux_x86-64/local/44299.c,"Linux Kernel < 3.5.0-23 (Ubuntu 12.04.2 x64) - 'SOCK_DIAG' SMEP Bypass Local Privilege Escalation",2015-08-26,"Vitaly Nikolenko",local,linux_x86-64,,2018-03-19,2018-03-20,0,CVE-2013-1763,,,,,http://cyseclabs.com/exploits/sockdiag_smep.c +26131,exploits/linux_x86-64/local/26131.c,"Linux Kernel < 3.8.9 (x86-64) - 'perf_swevent_init' Local Privilege Escalation (2)",2013-06-11,"Andrea Bittau",local,linux_x86-64,,2013-06-11,2016-11-28,1,CVE-2013-2094;OSVDB-93361,,perf_swevent,,, 44300,exploits/linux_x86-64/local/44300.c,"Linux Kernel < 4.4.0-21 (Ubuntu 16.04 x64) - 'netfilter target_offset' Local Privilege Escalation",2016-07-04,"Vitaly Nikolenko",local,linux_x86-64,,2018-03-19,2018-03-20,0,,,,,,http://cyseclabs.com/exploits/target_offset_vnik.zip 35472,exploits/linux_x86-64/local/35472.txt,"Offset2lib - Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",local,linux_x86-64,,2014-12-05,2014-12-05,0,,,,,, -36311,exploits/linux_x86-64/local/36311.txt,"Rowhammer - NaCl Sandbox Escape",2015-03-09,"Google Security Research",local,linux_x86-64,,2015-03-09,2015-03-09,1,2015-3693;119442;2015-0565,,,,, -32751,exploits/linux_x86-64/local/32751.c,"Systrace 1.x (Linux Kernel x64) - Aware Local Privilege Escalation",2009-01-23,"Chris Evans",local,linux_x86-64,,2009-01-23,2018-12-12,1,2009-0343;53535,,,,,https://www.securityfocus.com/bid/33417/info -32277,exploits/linux_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote Overflow",2014-03-15,sorbo,remote,linux_x86-64,,2014-03-20,2017-11-22,0,2013-2028,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, +36311,exploits/linux_x86-64/local/36311.txt,"Rowhammer - NaCl Sandbox Escape",2015-03-09,"Google Security Research",local,linux_x86-64,,2015-03-09,2015-03-09,1,CVE-2015-3693;OSVDB-119442;CVE-2015-0565,,,,, +32751,exploits/linux_x86-64/local/32751.c,"Systrace 1.x (Linux Kernel x64) - Aware Local Privilege Escalation",2009-01-23,"Chris Evans",local,linux_x86-64,,2009-01-23,2018-12-12,1,CVE-2009-0343;OSVDB-53535,,,,,https://www.securityfocus.com/bid/33417/info +32277,exploits/linux_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote Overflow",2014-03-15,sorbo,remote,linux_x86-64,,2014-03-20,2017-11-22,0,CVE-2013-2028,,,,http://www.exploit-db.comnginx-1.4.0.tar.gz, 45000,exploits/linux_x86-64/remote/45000.c,"OpenSSH < 6.6 SFTP (x64) - Command Execution",2014-10-08,"Jann Horn",remote,linux_x86-64,,2018-07-10,2018-07-10,0,,,,,,http://seclists.org/fulldisclosure/2014/Oct/35 42964,exploits/linux_x86-64/remote/42964.rb,"Rancher Server - Docker Daemon Code Execution (Metasploit)",2017-10-09,Metasploit,remote,linux_x86-64,8080,2017-10-09,2017-10-09,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7a87e1176762099088edc33db99fbfc7066e758e/modules/exploits/linux/http/rancher_server.rb -44973,exploits/lua/webapps/44973.py,"ntop-ng < 3.4.180617 - Authentication Bypass",2018-07-03,"Ioannis Profetis",webapps,lua,,2018-07-03,2018-07-03,0,2018-12520,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +44973,exploits/lua/webapps/44973.py,"ntop-ng < 3.4.180617 - Authentication Bypass",2018-07-03,"Ioannis Profetis",webapps,lua,,2018-07-03,2018-07-03,0,CVE-2018-12520,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 48676,exploits/lua/webapps/48676.txt,"Wing FTP Server 6.3.8 - Remote Code Execution (Authenticated)",2020-07-16,V1n1v131r4,webapps,lua,,2020-07-16,2020-07-16,0,,,,,, 45647,exploits/macos/dos/45647.c,"Apple Intel GPU Driver - Use-After-Free/Double-Delete due to bad Locking",2018-10-22,"Google Security Research",dos,macos,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1592 -42046,exploits/macos/dos/42046.txt,"Apple macOS - '32-bit syscall exit' Kernel Register Leak",2017-05-22,"Google Security Research",dos,macos,,2017-05-22,2017-05-22,1,2017-2509,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1149 -43319,exploits/macos/dos/43319.c,"Apple macOS - 'getrusage' Stack Leak Through struct Padding",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-16,1,2017-13869;HT208331,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1405 -43318,exploits/macos/dos/43318.c,"Apple macOS - 'necp_get_socket_attributes' so_pcb Type Confusion",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-19,1,2017-13855;HT208331,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1392&desc=2 -42047,exploits/macos/dos/42047.txt,"Apple macOS - 'stackshot' Raw Frame Pointers",2017-05-22,"Google Security Research",dos,macos,,2017-05-22,2017-05-22,1,2017-2516,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1164 +42046,exploits/macos/dos/42046.txt,"Apple macOS - '32-bit syscall exit' Kernel Register Leak",2017-05-22,"Google Security Research",dos,macos,,2017-05-22,2017-05-22,1,CVE-2017-2509,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1149 +43319,exploits/macos/dos/43319.c,"Apple macOS - 'getrusage' Stack Leak Through struct Padding",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-16,1,CVE-2017-13869;HT208331,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1405 +43318,exploits/macos/dos/43318.c,"Apple macOS - 'necp_get_socket_attributes' so_pcb Type Confusion",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-19,1,CVE-2017-13855;HT208331,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1392&desc=2 +42047,exploits/macos/dos/42047.txt,"Apple macOS - 'stackshot' Raw Frame Pointers",2017-05-22,"Google Security Research",dos,macos,,2017-05-22,2017-05-22,1,CVE-2017-2516,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1164 43415,exploits/macos/dos/43415.txt,"Apple macOS - IOHIDSystem Kernel Read/Write",2018-01-01,Siguza,dos,macos,,2018-01-01,2018-01-01,1,,,IOHIDeous,,,https://github.com/Siguza/IOHIDeous/ -43327,exploits/macos/dos/43327.c,"Apple macOS - Kernel Code Execution due to Lack of Bounds Checking in AppleIntelCapriController::GetLinkConfig",2017-12-12,"Google Security Research",dos,macos,,2017-12-12,2017-12-16,1,2017-13875;HT208331,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1375 -42056,exploits/macos/dos/42056.c,"Apple macOS - Lack of Bounds Checking in HIServices Custom CFObject Serialization Local Privilege Escalation",2017-05-23,"Google Security Research",dos,macos,,2017-05-23,2017-12-16,1,2017-6978;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1219 -40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,2016-7633,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=954 -40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,2016-7633,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=954 -40952,exploits/macos/dos/40952.c,"Apple macOS 10.12.1 Kernel - Writable Privileged IOKit Registry Properties Code Execution",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,2016-7617,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=974 +43327,exploits/macos/dos/43327.c,"Apple macOS - Kernel Code Execution due to Lack of Bounds Checking in AppleIntelCapriController::GetLinkConfig",2017-12-12,"Google Security Research",dos,macos,,2017-12-12,2017-12-16,1,CVE-2017-13875;HT208331,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1375 +42056,exploits/macos/dos/42056.c,"Apple macOS - Lack of Bounds Checking in HIServices Custom CFObject Serialization Local Privilege Escalation",2017-05-23,"Google Security Research",dos,macos,,2017-05-23,2017-12-16,1,CVE-2017-6978;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1219 +40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,CVE-2016-7633,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=954 +40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,CVE-2016-7633,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=954 +40952,exploits/macos/dos/40952.c,"Apple macOS 10.12.1 Kernel - Writable Privileged IOKit Registry Properties Code Execution",2016-12-22,"Google Security Research",dos,macos,,2016-12-22,2017-04-05,1,CVE-2016-7617,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=974 45891,exploits/macos/dos/45891.c,"Apple macOS 10.13 - 'workq_kernreturn' Denial of Service (PoC)",2018-11-20,"Fabiano Anemone",dos,macos,,2018-11-20,2019-03-07,0,,"Denial of Service (DoS)",,,, -44561,exploits/macos/dos/44561.txt,"Apple macOS 10.13.2 - Double mach_port_deallocate in kextd due to Failure to Comply with MIG Ownership Rules",2018-04-30,"Google Security Research",dos,macos,,2018-04-30,2018-05-01,1,2018-4139,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1520 -45391,exploits/macos/dos/45391.py,"Apple macOS 10.13.4 - Denial of Service (PoC)",2018-09-12,Sriram,dos,macos,,2018-09-12,2018-09-16,0,2018-4240,,,,, +44561,exploits/macos/dos/44561.txt,"Apple macOS 10.13.2 - Double mach_port_deallocate in kextd due to Failure to Comply with MIG Ownership Rules",2018-04-30,"Google Security Research",dos,macos,,2018-04-30,2018-05-01,1,CVE-2018-4139,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1520 +45391,exploits/macos/dos/45391.py,"Apple macOS 10.13.4 - Denial of Service (PoC)",2018-09-12,Sriram,dos,macos,,2018-09-12,2018-09-16,0,CVE-2018-4240,,,,, 47578,exploits/macos/dos/47578.c,"Apple macOS 10.15.1 - Denial of Service (PoC)",2019-11-04,08Tc3wBB,dos,macos,,2019-11-04,2019-11-04,0,,,,,, -44847,exploits/macos/dos/44847.c,"Apple macOS Kernel - Use-After-Free Due to Lack of Locking in nvidia GeForce Driver",2018-06-06,"Google Security Research",dos,macos,,2018-06-06,2018-06-07,1,2018-4230,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1549 -41790,exploits/macos/dos/41790.c,"Apple macOS Kernel 10.12.2 (16C67) - 'AppleIntelCapriController::GetLinkConfig' Code Execution Due to Lack of Bounds Checking",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,2017-2443;HT207615,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1071 -41798,exploits/macos/dos/41798.c,"Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,2017-2489;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1069 -41797,exploits/macos/dos/41797.c,"Apple macOS Kernel 10.12.3 (16D32) - 'audit_pipe_open' Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,2017-2483;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1126 -41791,exploits/macos/dos/41791.c,"Apple macOS Kernel 10.12.3 (16D32) - Use-After-Free Due to Double-Release in posix_spawn",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,HT207615;2017-2472,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1104 -44235,exploits/macos/dos/44235.c,"Apple macOS Sierra 10.12.1 - 'IOFireWireFamily' FireWire Port Denial of Service",2017-08-19,"Brandon Azad",dos,macos,,2018-03-03,2018-03-03,0,2016-7608,,OFireWireFamily-overflow.c,,,https://github.com/bazad/IOFireWireFamily-overflow/tree/abc3362cc5c901bb3ddc24032c128350af230855 -44236,exploits/macos/dos/44236.c,"Apple macOS Sierra 10.12.3 - 'IOFireWireFamily-null-deref' FireWire Port Denial of Service",2017-08-16,"Brandon Azad",dos,macos,,2018-03-03,2018-03-03,0,2017-2388,,IOFireWireFamily-null-deref.c,,,https://github.com/bazad/IOFireWireFamily-null-deref/tree/ecfae9e873289a54ba09e3e585a041d3167e2fde -43321,exploits/macos/dos/43321.c,"Apple macOS XNU Kernel - Memory Disclosure due to bug in Kernel API for Detecting Kernel Memory Disclosures",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-16,1,2017-13865;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1372 +44847,exploits/macos/dos/44847.c,"Apple macOS Kernel - Use-After-Free Due to Lack of Locking in nvidia GeForce Driver",2018-06-06,"Google Security Research",dos,macos,,2018-06-06,2018-06-07,1,CVE-2018-4230,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1549 +41790,exploits/macos/dos/41790.c,"Apple macOS Kernel 10.12.2 (16C67) - 'AppleIntelCapriController::GetLinkConfig' Code Execution Due to Lack of Bounds Checking",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,CVE-2017-2443;HT207615,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1071 +41798,exploits/macos/dos/41798.c,"Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,CVE-2017-2489;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1069 +41797,exploits/macos/dos/41797.c,"Apple macOS Kernel 10.12.3 (16D32) - 'audit_pipe_open' Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,CVE-2017-2483;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1126 +41791,exploits/macos/dos/41791.c,"Apple macOS Kernel 10.12.3 (16D32) - Use-After-Free Due to Double-Release in posix_spawn",2017-04-04,"Google Security Research",dos,macos,,2017-04-04,2017-04-05,1,HT207615;CVE-2017-2472,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1104 +44235,exploits/macos/dos/44235.c,"Apple macOS Sierra 10.12.1 - 'IOFireWireFamily' FireWire Port Denial of Service",2017-08-19,"Brandon Azad",dos,macos,,2018-03-03,2018-03-03,0,CVE-2016-7608,,OFireWireFamily-overflow.c,,,https://github.com/bazad/IOFireWireFamily-overflow/tree/abc3362cc5c901bb3ddc24032c128350af230855 +44236,exploits/macos/dos/44236.c,"Apple macOS Sierra 10.12.3 - 'IOFireWireFamily-null-deref' FireWire Port Denial of Service",2017-08-16,"Brandon Azad",dos,macos,,2018-03-03,2018-03-03,0,CVE-2017-2388,,IOFireWireFamily-null-deref.c,,,https://github.com/bazad/IOFireWireFamily-null-deref/tree/ecfae9e873289a54ba09e3e585a041d3167e2fde +43321,exploits/macos/dos/43321.c,"Apple macOS XNU Kernel - Memory Disclosure due to bug in Kernel API for Detecting Kernel Memory Disclosures",2017-12-11,"Google Security Research",dos,macos,,2017-12-11,2017-12-16,1,CVE-2017-13865;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1372 45823,exploits/macos/dos/45823.py,"CuteFTP Mac 3.1 - Denial of Service (PoC)",2018-11-13,"Yair Rodríguez Aparicio",dos,macos,,2018-11-13,2018-11-13,0,,,,,http://www.exploit-db.comCuteFTPMacPro.dmg, -45787,exploits/macos/dos/45787.txt,"FaceTime - 'readSPSandGetDecoderParams' Stack Corruption",2018-11-06,"Google Security Research",dos,macos,,2018-11-06,2018-11-06,1,2018-4367,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1636 -45788,exploits/macos/dos/45788.txt,"FaceTime - 'VCPDecompressionDecodeFrame' Memory Corruption",2018-11-06,"Google Security Research",dos,macos,,2018-11-06,2018-11-06,1,2018-4366,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1634 -46433,exploits/macos/dos/46433.txt,"FaceTime - Texture Processing Memory Corruption",2019-02-20,"Google Security Research",dos,macos,,2019-02-20,2019-02-20,1,2019-6224,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1732 -43521,exploits/macos/dos/43521.c,"macOS - 'process_policy' Stack Leak Through Uninitialized Field",2018-01-11,"Google Security Research",dos,macos,,2018-01-11,2018-01-11,1,2017-7154,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1410 -43923,exploits/macos/dos/43923.c,"macOS - 'sysctl_vfs_generic_conf' Stack Leak Through Struct Padding",2018-01-29,"Google Security Research",dos,macos,,2018-01-29,2018-01-29,1,2018-4090,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1421 -43780,exploits/macos/dos/43780.c,"macOS 10.13 (17A365) - Kernel Memory Disclosure due to Lack of Bounds Checking in 'AppleIntelCapriController::getDisplayPipeCapability'",2018-01-19,"Google Security Research",dos,macos,,2018-01-19,2018-01-19,1,2017-13878,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1374 +45787,exploits/macos/dos/45787.txt,"FaceTime - 'readSPSandGetDecoderParams' Stack Corruption",2018-11-06,"Google Security Research",dos,macos,,2018-11-06,2018-11-06,1,CVE-2018-4367,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1636 +45788,exploits/macos/dos/45788.txt,"FaceTime - 'VCPDecompressionDecodeFrame' Memory Corruption",2018-11-06,"Google Security Research",dos,macos,,2018-11-06,2018-11-06,1,CVE-2018-4366,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1634 +46433,exploits/macos/dos/46433.txt,"FaceTime - Texture Processing Memory Corruption",2019-02-20,"Google Security Research",dos,macos,,2019-02-20,2019-02-20,1,CVE-2019-6224,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1732 +43521,exploits/macos/dos/43521.c,"macOS - 'process_policy' Stack Leak Through Uninitialized Field",2018-01-11,"Google Security Research",dos,macos,,2018-01-11,2018-01-11,1,CVE-2017-7154,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1410 +43923,exploits/macos/dos/43923.c,"macOS - 'sysctl_vfs_generic_conf' Stack Leak Through Struct Padding",2018-01-29,"Google Security Research",dos,macos,,2018-01-29,2018-01-29,1,CVE-2018-4090,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1421 +43780,exploits/macos/dos/43780.c,"macOS 10.13 (17A365) - Kernel Memory Disclosure due to Lack of Bounds Checking in 'AppleIntelCapriController::getDisplayPipeCapability'",2018-01-19,"Google Security Research",dos,macos,,2018-01-19,2018-01-19,1,CVE-2017-13878,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1374 47791,exploits/macos/dos/47791.txt,"macOS 10.14.6 (18G87) - Kernel Use-After-Free due to Race Condition in wait_for_namespace_event()",2019-12-18,"Google Security Research",dos,macos,,2019-12-18,2019-12-18,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1937 -47207,exploits/macos/dos/47207.txt,"macOS iMessage - Heap Overflow when Deserializing",2019-08-05,"Google Security Research",dos,macos,,2019-08-05,2019-08-05,1,2019-8661,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1856 -44007,exploits/macos/dos/44007.c,"macOS Kernel - Use-After-Free Due to Lack of Locking in 'AppleEmbeddedOSSupportHostClient::registerNotificationPort'",2018-02-09,"Google Security Research",dos,macos,,2018-02-09,2018-02-09,1,2018-4083,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1430 +47207,exploits/macos/dos/47207.txt,"macOS iMessage - Heap Overflow when Deserializing",2019-08-05,"Google Security Research",dos,macos,,2019-08-05,2019-08-05,1,CVE-2019-8661,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1856 +44007,exploits/macos/dos/44007.c,"macOS Kernel - Use-After-Free Due to Lack of Locking in 'AppleEmbeddedOSSupportHostClient::registerNotificationPort'",2018-02-09,"Google Security Research",dos,macos,,2018-02-09,2018-02-09,1,CVE-2018-4083,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1430 46478,exploits/macos/dos/46478.txt,"macOS XNU - Copy-on-Write Behavior Bypass via Mount of User-Owned Filesystem Image",2019-03-01,"Google Security Research",dos,macos,,2019-03-01,2019-03-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1726 -46296,exploits/macos/dos/46296.c,"macOS XNU - Copy-on-Write Behaviour Bypass via Partial-Page Truncation of File",2019-01-31,"Google Security Research",dos,macos,,2019-01-31,2019-01-31,1,2019-6208,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1725 +46296,exploits/macos/dos/46296.c,"macOS XNU - Copy-on-Write Behaviour Bypass via Partial-Page Truncation of File",2019-01-31,"Google Security Research",dos,macos,,2019-01-31,2019-01-31,1,CVE-2019-6208,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1725 47592,exploits/macos/dos/47592.txt,"macOS XNU - Missing Locking in checkdirs_callback() Enables Race with fchdir_common()",2019-11-05,"Google Security Research",dos,macos,,2019-11-05,2019-11-05,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1921 46236,exploits/macos/dos/46236.py,"Microsoft Remote Desktop 10.2.4(134) - Denial of Service (PoC)",2019-01-24,"Saeed Hasanzadeh",dos,macos,,2019-01-24,2019-01-24,1,,"Denial of Service (DoS)",,,, -47479,exploits/macos/dos/47479.txt,"XNU - Remote Double-Free via Data Race in IPComp Input Path",2019-10-09,"Google Security Research",dos,macos,,2019-10-09,2019-10-09,1,2019-8717,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1898 -46914,exploits/macos/local/46914.rb,"Apple Mac OS X - Feedback Assistant Race Condition (Metasploit)",2019-05-23,Metasploit,local,macos,,2019-05-23,2019-05-23,1,2019-8565,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/feedback_assistant_root.rb -46914,exploits/macos/local/46914.rb,"Apple Mac OS X - Feedback Assistant Race Condition (Metasploit)",2019-05-23,Metasploit,local,macos,,2019-05-23,2019-05-23,1,2019-8565,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/feedback_assistant_root.rb -42146,exploits/macos/local/42146.sh,"Apple macOS - Disk Arbitration Daemon Race Condition",2017-06-09,phoenhex,local,macos,,2017-06-09,2017-06-09,1,2017-2533;ZDI-17-357,"Race Condition",,,,https://phoenhex.re/2017-06-09/pwn2own-diskarbitrationd-privesc -40669,exploits/macos/local/40669.txt,"Apple macOS 10.12 - 'task_t' Local Privilege Escalation",2016-10-31,"Google Security Research",local,macos,,2016-10-31,2016-11-14,1,2016-4625,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=837 -43248,exploits/macos/local/43248.md,"Apple macOS 10.13.1 (High Sierra) - 'Blank Root' Local Privilege Escalation",2017-11-28,Lemiorhan,local,macos,,2017-12-08,2017-12-08,1,2017-13872,,,,,https://forums.developer.apple.com/thread/79235 -43201,exploits/macos/local/43201.rb,"Apple macOS 10.13.1 (High Sierra) - 'Blank Root' Local Privilege Escalation (Metasploit)",2017-11-30,Metasploit,local,macos,,2017-11-30,2017-12-08,1,2017-13872,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c69582836172a004b7fea2b9a66fce7fa3bc47c5/modules/exploits/osx/local/root_no_password.rb +47479,exploits/macos/dos/47479.txt,"XNU - Remote Double-Free via Data Race in IPComp Input Path",2019-10-09,"Google Security Research",dos,macos,,2019-10-09,2019-10-09,1,CVE-2019-8717,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1898 +46914,exploits/macos/local/46914.rb,"Apple Mac OS X - Feedback Assistant Race Condition (Metasploit)",2019-05-23,Metasploit,local,macos,,2019-05-23,2019-05-23,1,CVE-2019-8565,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/feedback_assistant_root.rb +46914,exploits/macos/local/46914.rb,"Apple Mac OS X - Feedback Assistant Race Condition (Metasploit)",2019-05-23,Metasploit,local,macos,,2019-05-23,2019-05-23,1,CVE-2019-8565,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/feedback_assistant_root.rb +42146,exploits/macos/local/42146.sh,"Apple macOS - Disk Arbitration Daemon Race Condition",2017-06-09,phoenhex,local,macos,,2017-06-09,2017-06-09,1,CVE-2017-2533;ZDI-17-357,"Race Condition",,,,https://phoenhex.re/2017-06-09/pwn2own-diskarbitrationd-privesc +40669,exploits/macos/local/40669.txt,"Apple macOS 10.12 - 'task_t' Local Privilege Escalation",2016-10-31,"Google Security Research",local,macos,,2016-10-31,2016-11-14,1,CVE-2016-4625,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=837 +43248,exploits/macos/local/43248.md,"Apple macOS 10.13.1 (High Sierra) - 'Blank Root' Local Privilege Escalation",2017-11-28,Lemiorhan,local,macos,,2017-12-08,2017-12-08,1,CVE-2017-13872,,,,,https://forums.developer.apple.com/thread/79235 +43201,exploits/macos/local/43201.rb,"Apple macOS 10.13.1 (High Sierra) - 'Blank Root' Local Privilege Escalation (Metasploit)",2017-11-30,Metasploit,local,macos,,2017-11-30,2017-12-08,1,CVE-2017-13872,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c69582836172a004b7fea2b9a66fce7fa3bc47c5/modules/exploits/osx/local/root_no_password.rb 43247,exploits/macos/local/43247.md,"Apple macOS 10.13.1 (High Sierra) - Insecure Cron System Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-08,2017-12-08,0,,,,,,https://m4.rkw.io/blog/macos-high-sierra-10131-insecure-cron-system.html -46428,exploits/macos/local/46428.m,"Apple macOS 10.13.5 - Local Privilege Escalation",2019-02-13,Synacktiv,local,macos,,2019-02-20,2019-02-20,0,2018-4193,,,,,https://github.com/Synacktiv/CVE-2018-4193/tree/7b08cb8207e6a0889c405aa25409f3a646ecf01f -40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-04-05,1,2016-7621,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=941 -40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-04-05,1,2016-7621,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=941 -40957,exploits/macos/local/40957.c,"Apple macOS < 10.12.2 / iOS < 10.2 - Broken Kernel Mach Port Name uref Handling Privileged Port Name Replacement Privilege Escalation",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-12-08,1,2016-7637,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=959 -44234,exploits/macos/local/44234.c,"Apple macOS High Sierra 10.13 - 'ctl_ctloutput-leak' Information Leak",2017-12-07,"Brandon Azad",local,macos,,2018-03-03,2018-03-03,0,2017-13868,,ctl_ctloutput-leak.c,,,https://github.com/bazad/ctl_ctloutput-leak/blob/9a641da1b15bba1e1965505539b8840a33707925/ -44237,exploits/macos/local/44237.md,"Apple macOS Sierra 10.12.1 - 'physmem' Local Privilege Escalation",2017-01-16,"Brandon Azad",local,macos,,2018-03-03,2018-03-03,0,2016-7617;2016-1825,,,,,https://github.com/bazad/physmem/tree/376a35d0644391341bc4da7e145d1b3357005926 -43925,exploits/macos/local/43925.rb,"Arq 5.10 - Local Privilege Escalation (1)",2018-01-29,"Mark Wadham",local,macos,,2018-01-29,2018-01-29,0,2017-16928,Local,,,,https://m4.rkw.io/arq_5.10.rb.txt -43926,exploits/macos/local/43926.sh,"Arq 5.10 - Local Privilege Escalation (2)",2018-01-29,"Mark Wadham",local,macos,,2018-01-29,2018-01-29,0,2017-16945,Local,,,,https://m4.rkw.io/arq_5.10.sh.txt -43218,exploits/macos/local/43218.sh,"Arq 5.9.6 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-15357,Local,,,,https://m4.rkw.io/blog/cve201715357-local-root-privesc-in-arq-backup--596.html -43216,exploits/macos/local/43216.rb,"Arq 5.9.7 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-16895,Local,,,,https://m4.rkw.io/blog/cve201716895-local-root-privesc-in-arq-backup--597.html -45107,exploits/macos/local/45107.txt,"Charles Proxy 4.2 - Local Privilege Escalation",2018-07-30,"Mark Wadham",local,macos,,2018-07-30,2018-07-30,0,2017-15358,Local,,,,https://m4.rkw.io/blog/cve201715358-local-root-privesc-in-charles-proxy-42.html -46724,exploits/macos/local/46724.txt,"Evernote 7.9 - Code Execution via Path Traversal",2019-04-18,"Dhiraj Mishra",local,macos,,2019-04-18,2019-04-18,0,2019-10038,Traversal,,,,https://www.inputzero.io/2019/04/evernote-cve-2019-10038.html +46428,exploits/macos/local/46428.m,"Apple macOS 10.13.5 - Local Privilege Escalation",2019-02-13,Synacktiv,local,macos,,2019-02-20,2019-02-20,0,CVE-2018-4193,,,,,https://github.com/Synacktiv/CVE-2018-4193/tree/7b08cb8207e6a0889c405aa25409f3a646ecf01f +40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-04-05,1,CVE-2016-7621,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=941 +40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-04-05,1,CVE-2016-7621,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=941 +40957,exploits/macos/local/40957.c,"Apple macOS < 10.12.2 / iOS < 10.2 - Broken Kernel Mach Port Name uref Handling Privileged Port Name Replacement Privilege Escalation",2016-12-22,"Google Security Research",local,macos,,2016-12-22,2017-12-08,1,CVE-2016-7637,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=959 +44234,exploits/macos/local/44234.c,"Apple macOS High Sierra 10.13 - 'ctl_ctloutput-leak' Information Leak",2017-12-07,"Brandon Azad",local,macos,,2018-03-03,2018-03-03,0,CVE-2017-13868,,ctl_ctloutput-leak.c,,,https://github.com/bazad/ctl_ctloutput-leak/blob/9a641da1b15bba1e1965505539b8840a33707925/ +44237,exploits/macos/local/44237.md,"Apple macOS Sierra 10.12.1 - 'physmem' Local Privilege Escalation",2017-01-16,"Brandon Azad",local,macos,,2018-03-03,2018-03-03,0,CVE-2016-7617;CVE-2016-1825,,,,,https://github.com/bazad/physmem/tree/376a35d0644391341bc4da7e145d1b3357005926 +43925,exploits/macos/local/43925.rb,"Arq 5.10 - Local Privilege Escalation (1)",2018-01-29,"Mark Wadham",local,macos,,2018-01-29,2018-01-29,0,CVE-2017-16928,Local,,,,https://m4.rkw.io/arq_5.10.rb.txt +43926,exploits/macos/local/43926.sh,"Arq 5.10 - Local Privilege Escalation (2)",2018-01-29,"Mark Wadham",local,macos,,2018-01-29,2018-01-29,0,CVE-2017-16945,Local,,,,https://m4.rkw.io/arq_5.10.sh.txt +43218,exploits/macos/local/43218.sh,"Arq 5.9.6 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-15357,Local,,,,https://m4.rkw.io/blog/cve201715357-local-root-privesc-in-arq-backup--596.html +43216,exploits/macos/local/43216.rb,"Arq 5.9.7 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-16895,Local,,,,https://m4.rkw.io/blog/cve201716895-local-root-privesc-in-arq-backup--597.html +45107,exploits/macos/local/45107.txt,"Charles Proxy 4.2 - Local Privilege Escalation",2018-07-30,"Mark Wadham",local,macos,,2018-07-30,2018-07-30,0,CVE-2017-15358,Local,,,,https://m4.rkw.io/blog/cve201715358-local-root-privesc-in-charles-proxy-42.html +46724,exploits/macos/local/46724.txt,"Evernote 7.9 - Code Execution via Path Traversal",2019-04-18,"Dhiraj Mishra",local,macos,,2019-04-18,2019-04-18,0,CVE-2019-10038,Traversal,,,,https://www.inputzero.io/2019/04/evernote-cve-2019-10038.html 50696,exploits/macos/local/50696.py,"Fetch Softworks Fetch FTP Client 5.8 - Remote CPU Consumption (Denial of Service)",2022-02-02,LiquidWorm,local,macos,,2022-02-02,2022-02-02,0,,,,,, -44307,exploits/macos/local/44307.m,"Google Software Updater macOS - Unsafe use of Distributed Objects Privilege Escalation",2018-03-20,"Google Security Research",local,macos,,2018-03-20,2018-03-20,1,2018-6084,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1486 -43224,exploits/macos/local/43224.sh,"Hashicorp vagrant-vmware-fusion 4.0.23 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-11741,Local,,,,https://m4.rkw.io/blog/cve201711741-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4023.html -43223,exploits/macos/local/43223.sh,"Hashicorp vagrant-vmware-fusion 4.0.24 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-12579,Local,,,,https://m4.rkw.io/blog/cve201712579-local-root-privesc-in-hashicorp-vagrantvmwarefusion-4024.html -43222,exploits/macos/local/43222.sh,"Hashicorp vagrant-vmware-fusion 5.0.0 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-15884,Local,,,,https://m4.rkw.io/blog/cve201715884-local-root-privesc-in-hashicorp-vagrantvmwarefusion-500.html -43220,exploits/macos/local/43220.sh,"Hashicorp vagrant-vmware-fusion 5.0.1 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-16001,Local,,,,https://m4.rkw.io/blog/cve201716001-local-root-privesc-in-hashicorp-vagrantvmwarefusion-501.html -43219,exploits/macos/local/43219.sh,"Hashicorp vagrant-vmware-fusion 5.0.3 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,2017-16777,Local,,,,https://m4.rkw.io/blog/cve201716777-local-root-privesc-in-hashicorp-vagrantvmwarefusion-503.html -42334,exploits/macos/local/42334.txt,"Hashicorp vagrant-vmware-fusion < 4.0.20 - Local Privilege Escalation",2017-07-18,"Mark Wadham",local,macos,,2017-07-18,2018-11-15,0,2017-7642,Local,,,,https://m4.rkw.io/blog/cve20177642-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4020.html +44307,exploits/macos/local/44307.m,"Google Software Updater macOS - Unsafe use of Distributed Objects Privilege Escalation",2018-03-20,"Google Security Research",local,macos,,2018-03-20,2018-03-20,1,CVE-2018-6084,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1486 +43224,exploits/macos/local/43224.sh,"Hashicorp vagrant-vmware-fusion 4.0.23 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-11741,Local,,,,https://m4.rkw.io/blog/cve201711741-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4023.html +43223,exploits/macos/local/43223.sh,"Hashicorp vagrant-vmware-fusion 4.0.24 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-12579,Local,,,,https://m4.rkw.io/blog/cve201712579-local-root-privesc-in-hashicorp-vagrantvmwarefusion-4024.html +43222,exploits/macos/local/43222.sh,"Hashicorp vagrant-vmware-fusion 5.0.0 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-15884,Local,,,,https://m4.rkw.io/blog/cve201715884-local-root-privesc-in-hashicorp-vagrantvmwarefusion-500.html +43220,exploits/macos/local/43220.sh,"Hashicorp vagrant-vmware-fusion 5.0.1 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-16001,Local,,,,https://m4.rkw.io/blog/cve201716001-local-root-privesc-in-hashicorp-vagrantvmwarefusion-501.html +43219,exploits/macos/local/43219.sh,"Hashicorp vagrant-vmware-fusion 5.0.3 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,1,CVE-2017-16777,Local,,,,https://m4.rkw.io/blog/cve201716777-local-root-privesc-in-hashicorp-vagrantvmwarefusion-503.html +42334,exploits/macos/local/42334.txt,"Hashicorp vagrant-vmware-fusion < 4.0.20 - Local Privilege Escalation",2017-07-18,"Mark Wadham",local,macos,,2017-07-18,2018-11-15,0,CVE-2017-7642,Local,,,,https://m4.rkw.io/blog/cve20177642-local-root-privesc-in-hashicorp-vagrantvmwarefusion--4020.html 41952,exploits/macos/local/41952.txt,"HideMyAss Pro VPN Client for macOS 3.x - Local Privilege Escalation",2017-05-01,"Han Sahin",local,macos,,2017-05-01,2017-05-01,0,,,,,,https://www.securify.nl/advisory/SFY20170408/local_privilege_escalation_vulnerability_in_hidemyass_pro_vpn_client_v3_x_for_macos.html 50591,exploits/macos/local/50591.py,"Laravel Valet 2.0.3 - Local Privilege Escalation (macOS)",2021-12-14,leonjza,local,macos,,2021-12-14,2021-12-14,0,,,,,, -45782,exploits/macos/local/45782.c,"LiquidVPN 1.36 / 1.37 - Privilege Escalation",2018-11-05,"Bernd Leitner",local,macos,,2018-11-05,2018-11-05,0,2018-18859;2018-18858;2018-18857;2018-18856,Local,,,,https://raw.githubusercontent.com/cndycc/exploits/master/liquidvpwn.c -45916,exploits/macos/local/45916.rb,"Mac OS X - libxpc MITM Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,macos,,2018-11-29,2018-11-29,1,2018-4237,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d523124fafa2c9be8d02a38c99a98734a3eaa3e1/modules/exploits/osx/local/libxpc_mitm_ssudo.rb -45916,exploits/macos/local/45916.rb,"Mac OS X - libxpc MITM Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,macos,,2018-11-29,2018-11-29,1,2018-4237,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d523124fafa2c9be8d02a38c99a98734a3eaa3e1/modules/exploits/osx/local/libxpc_mitm_ssudo.rb -47070,exploits/macos/local/47070.rb,"Mac OS X TimeMachine - 'tmdiagnose' Command Injection Privilege Escalation (Metasploit)",2019-07-02,Metasploit,local,macos,,2019-07-02,2019-07-02,1,2019-8513,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/timemachine_cmd_injection.rb +45782,exploits/macos/local/45782.c,"LiquidVPN 1.36 / 1.37 - Privilege Escalation",2018-11-05,"Bernd Leitner",local,macos,,2018-11-05,2018-11-05,0,CVE-2018-18859;CVE-2018-18858;CVE-2018-18857;CVE-2018-18856,Local,,,,https://raw.githubusercontent.com/cndycc/exploits/master/liquidvpwn.c +45916,exploits/macos/local/45916.rb,"Mac OS X - libxpc MITM Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,macos,,2018-11-29,2018-11-29,1,CVE-2018-4237,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d523124fafa2c9be8d02a38c99a98734a3eaa3e1/modules/exploits/osx/local/libxpc_mitm_ssudo.rb +45916,exploits/macos/local/45916.rb,"Mac OS X - libxpc MITM Privilege Escalation (Metasploit)",2018-11-29,Metasploit,local,macos,,2018-11-29,2018-11-29,1,CVE-2018-4237,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d523124fafa2c9be8d02a38c99a98734a3eaa3e1/modules/exploits/osx/local/libxpc_mitm_ssudo.rb +47070,exploits/macos/local/47070.rb,"Mac OS X TimeMachine - 'tmdiagnose' Command Injection Privilege Escalation (Metasploit)",2019-07-02,Metasploit,local,macos,,2019-07-02,2019-07-02,1,CVE-2019-8513,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/timemachine_cmd_injection.rb 47708,exploits/macos/local/47708.txt,"macOS 10.14.6 - root->kernel Privilege Escalation via update_dyld_shared_cache",2019-11-22,"Google Security Research",local,macos,,2019-11-22,2019-11-22,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1929 47400,exploits/macos/local/47400.md,"macOS 18.7.0 Kernel - Local Privilege Escalation",2019-09-19,A2nkF,local,macos,,2019-09-19,2019-09-19,0,,,,,,https://github.com/A2nkF/macOS-Kernel-Exploit/tree/81765a91cd299b6c05fd3edf7afe557405c949fa 48464,exploits/macos/local/48464.py,"MacOS 320.whatis Script - Privilege Escalation",2020-05-12,"Csaba Fitzl",local,macos,,2020-05-12,2020-05-12,0,,,,,, 43217,exploits/macos/local/43217.sh,"Murus 1.4.11 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,0,,Local,,,http://www.exploit-db.commurus-1.4.11.zip,https://m4.rkw.io/blog/murus-firewall-1411-escalation-hihack--root-privesc.html -41854,exploits/macos/local/41854.txt,"Proxifier for Mac 2.17/2.18 - Privesc Escalation",2017-04-11,"Mark Wadham",local,macos,,2017-04-11,2017-04-12,0,2017-7643,Local,,,,https://m4.rkw.io/blog/cve20177643-local-root-privesc-in-proxifier-for-mac--218.html +41854,exploits/macos/local/41854.txt,"Proxifier for Mac 2.17/2.18 - Privesc Escalation",2017-04-11,"Mark Wadham",local,macos,,2017-04-11,2017-04-12,0,CVE-2017-7643,Local,,,,https://m4.rkw.io/blog/cve20177643-local-root-privesc-in-proxifier-for-mac--218.html 41853,exploits/macos/local/41853.txt,"Proxifier for Mac 2.18 - Multiple Vulnerabilities",2017-04-11,Securify,local,macos,,2017-04-11,2017-04-11,0,,,,,,https://www.securify.nl/advisory/SFY20170401/multiple_local_privilege_escalation_vulnerabilities_in_proxifier_for_mac.html -43225,exploits/macos/local/43225.sh,"Proxifier for Mac 2.19 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,0,2017-7690,Local,,,http://www.exploit-db.comProxifierMac219.zip,https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html -43221,exploits/macos/local/43221.sh,"Sera 1.2 - Local Privilege Escalation / Password Disclosure",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,0,2017-15918,Local,,,http://www.exploit-db.comSeraOSX-160506.zip,https://m4.rkw.io/blog/cve201715918-sera-12-local-root-privesc-and-password-disclosure.html -48387,exploits/macos/local/48387.txt,"Source Engine CS:GO BuildID: 4937372 - Arbitrary Code Execution",2020-04-27,0xEmma,local,macos,,2020-04-27,2020-04-28,0,2020-12242,,,,, -45854,exploits/macos/local/45854.txt,"SwitchVPN for macOS 2.1012.03 - Privilege Escalation",2018-11-14,"Bernd Leitner",local,macos,,2018-11-14,2018-11-14,0,2018-18860,Local,,,, +43225,exploits/macos/local/43225.sh,"Proxifier for Mac 2.19 - Local Privilege Escalation",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,0,CVE-2017-7690,Local,,,http://www.exploit-db.comProxifierMac219.zip,https://m4.rkw.io/blog/cve20177690-local-root-privesc-in-proxifier-for-mac-219.html +43221,exploits/macos/local/43221.sh,"Sera 1.2 - Local Privilege Escalation / Password Disclosure",2017-12-06,"Mark Wadham",local,macos,,2017-12-06,2017-12-06,0,CVE-2017-15918,Local,,,http://www.exploit-db.comSeraOSX-160506.zip,https://m4.rkw.io/blog/cve201715918-sera-12-local-root-privesc-and-password-disclosure.html +48387,exploits/macos/local/48387.txt,"Source Engine CS:GO BuildID: 4937372 - Arbitrary Code Execution",2020-04-27,0xEmma,local,macos,,2020-04-27,2020-04-28,0,CVE-2020-12242,,,,, +45854,exploits/macos/local/45854.txt,"SwitchVPN for macOS 2.1012.03 - Privilege Escalation",2018-11-14,"Bernd Leitner",local,macos,,2018-11-14,2018-11-14,0,CVE-2018-18860,Local,,,, 48232,exploits/macos/local/48232.md,"VMWare Fusion - Local Privilege Escalation",2020-03-17,Grimm,local,macos,,2020-03-18,2020-03-18,0,,,,,,https://github.com/grimm-co/NotQuite0DayFriday/tree/fa8836e992389f6dcdab52b8334f150b14aa7677/2020.03.17-vmware-fusion -48337,exploits/macos/local/48337.rb,"VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)",2020-04-16,Metasploit,local,macos,,2020-04-16,2020-04-16,1,2020-3950,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/vmware_fusion_lpe.rb -48337,exploits/macos/local/48337.rb,"VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)",2020-04-16,Metasploit,local,macos,,2020-04-16,2020-04-16,1,2020-3950,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/vmware_fusion_lpe.rb -48235,exploits/macos/local/48235.sh,"VMware Fusion 11.5.2 - Privilege Escalation",2020-03-20,"Rich Mirch",local,macos,,2020-03-20,2020-04-16,1,2020-3950,,,,, -42454,exploits/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Local Privilege Escalation",2017-08-14,Securify,local,macos,,2017-08-14,2017-08-17,1,2017-8665,,,,,https://www.securify.nl/advisory/SFY20170403/xamarin-studio-for-mac-api-documentation-update-affected-by-local-privilege-escalation.html -41443,exploits/macos/remote/41443.html,"Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read",2017-02-23,"Google Security Research",remote,macos,,2017-02-23,2017-04-05,1,2017-2361;HT207483,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1040 -41964,exploits/macos/remote/41964.html,"Apple Safari 10.0.3 - 'JSC::CachedCall' Use-After-Free",2017-05-04,"saelo & niklasb",remote,macos,,2017-05-04,2017-05-05,1,2017-2491,,,,,https://phoenhex.re/2017-05-04/pwn2own17-cachedcall-uaf -42125,exploits/macos/remote/42125.txt,"Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution",2017-06-06,saelo,remote,macos,,2017-06-06,2017-06-06,0,2017-2536,,,,,https://phoenhex.re/2017-06-02/arrayspread -45998,exploits/macos/remote/45998.rb,"Safari - Proxy Object Type Confusion (Metasploit)",2018-12-14,Metasploit,remote,macos,,2018-12-14,2018-12-14,1,2018-4404;2018-4233,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cc7cb7302ef43478292f684f473fadb00f9b4344/modules/exploits/osx/browser/safari_proxy_object_type_confusion.rb -46932,exploits/macos/remote/46932.txt,"Typora 0.9.9.24.6 - Directory Traversal",2019-05-27,"Dhiraj Mishra",remote,macos,,2019-05-27,2019-06-19,0,2019-12137,,,http://www.exploit-db.com/screenshots/idlt47000/typora.png,, -41449,exploits/macos/webapps/41449.html,"Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,macos,,2017-02-24,2017-02-24,1,2017-2363;HT207487;HT207485;HT207484;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1049 -50068,exploits/macos/webapps/50068.txt,"Atlassian Jira Server Data Center 8.16.0 - Reflected Cross-Site Scripting (XSS)",2021-06-28,Captain_hook,webapps,macos,,2021-06-28,2021-10-29,0,2021-26078,,,,, -44803,exploits/macos/webapps/44803.txt,"Yosoro 1.0.4 - Remote Code Execution",2018-05-30,"Carlo Pelliccioni",webapps,macos,,2018-05-30,2018-05-30,0,2018-11522,,,,, +48337,exploits/macos/local/48337.rb,"VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)",2020-04-16,Metasploit,local,macos,,2020-04-16,2020-04-16,1,CVE-2020-3950,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/vmware_fusion_lpe.rb +48337,exploits/macos/local/48337.rb,"VMware Fusion - USB Arbitrator Setuid Privilege Escalation (Metasploit)",2020-04-16,Metasploit,local,macos,,2020-04-16,2020-04-16,1,CVE-2020-3950,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/osx/local/vmware_fusion_lpe.rb +48235,exploits/macos/local/48235.sh,"VMware Fusion 11.5.2 - Privilege Escalation",2020-03-20,"Rich Mirch",local,macos,,2020-03-20,2020-04-16,1,CVE-2020-3950,,,,, +42454,exploits/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Local Privilege Escalation",2017-08-14,Securify,local,macos,,2017-08-14,2017-08-17,1,CVE-2017-8665,,,,,https://www.securify.nl/advisory/SFY20170403/xamarin-studio-for-mac-api-documentation-update-affected-by-local-privilege-escalation.html +41443,exploits/macos/remote/41443.html,"Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read",2017-02-23,"Google Security Research",remote,macos,,2017-02-23,2017-04-05,1,CVE-2017-2361;HT207483,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1040 +41964,exploits/macos/remote/41964.html,"Apple Safari 10.0.3 - 'JSC::CachedCall' Use-After-Free",2017-05-04,"saelo & niklasb",remote,macos,,2017-05-04,2017-05-05,1,CVE-2017-2491,,,,,https://phoenhex.re/2017-05-04/pwn2own17-cachedcall-uaf +42125,exploits/macos/remote/42125.txt,"Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution",2017-06-06,saelo,remote,macos,,2017-06-06,2017-06-06,0,CVE-2017-2536,,,,,https://phoenhex.re/2017-06-02/arrayspread +45998,exploits/macos/remote/45998.rb,"Safari - Proxy Object Type Confusion (Metasploit)",2018-12-14,Metasploit,remote,macos,,2018-12-14,2018-12-14,1,CVE-2018-4404;CVE-2018-4233,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cc7cb7302ef43478292f684f473fadb00f9b4344/modules/exploits/osx/browser/safari_proxy_object_type_confusion.rb +46932,exploits/macos/remote/46932.txt,"Typora 0.9.9.24.6 - Directory Traversal",2019-05-27,"Dhiraj Mishra",remote,macos,,2019-05-27,2019-06-19,0,CVE-2019-12137,,,http://www.exploit-db.com/screenshots/idlt47000/typora.png,, +41449,exploits/macos/webapps/41449.html,"Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,macos,,2017-02-24,2017-02-24,1,CVE-2017-2363;HT207487;HT207485;HT207484;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1049 +50068,exploits/macos/webapps/50068.txt,"Atlassian Jira Server Data Center 8.16.0 - Reflected Cross-Site Scripting (XSS)",2021-06-28,Captain_hook,webapps,macos,,2021-06-28,2021-10-29,0,CVE-2021-26078,,,,, +44803,exploits/macos/webapps/44803.txt,"Yosoro 1.0.4 - Remote Code Execution",2018-05-30,"Carlo Pelliccioni",webapps,macos,,2018-05-30,2018-05-30,0,CVE-2018-11522,,,,, 6120,exploits/minix/dos/6120.txt,"Minix 3.1.2a - Local TTY Panic (Denial of Service)",2008-07-23,kokanin,dos,minix,,2008-07-22,2017-10-04,1,,,,,, 6129,exploits/minix/dos/6129.txt,"Minix 3.1.2a - Remote TTY Panic (Denial of Service)",2008-07-25,kokanin,dos,minix,,2008-07-24,2017-10-04,1,,,,,, -23787,exploits/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow (PoC)",2004-03-02,JeFFOsZ,dos,multiple,,2004-03-02,2012-12-31,1,2004-2375;4129,,,,,https://www.securityfocus.com/bid/9794/info +23787,exploits/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow (PoC)",2004-03-02,JeFFOsZ,dos,multiple,,2004-03-02,2012-12-31,1,CVE-2004-2375;OSVDB-4129,,,,,https://www.securityfocus.com/bid/9794/info 22207,exploits/multiple/dos/22207.txt,"3ware Disk Managment 1.10 - HTTP Request Denial of Service",2003-01-30,"Nathan Neulinger",dos,multiple,,2003-01-30,2017-07-11,1,,,,,,https://www.securityfocus.com/bid/6734/info -21126,exploits/multiple/dos/21126.c,"6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service",2001-10-23,awayzzz,dos,multiple,,2001-10-23,2012-09-06,1,2001-0830;1977,,,,,https://www.securityfocus.com/bid/3467/info +21126,exploits/multiple/dos/21126.c,"6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service",2001-10-23,awayzzz,dos,multiple,,2001-10-23,2012-09-06,1,CVE-2001-0830;OSVDB-1977,,,,,https://www.securityfocus.com/bid/3467/info 38779,exploits/multiple/dos/38779.py,"Abuse HTTP Server - Remote Denial of Service",2013-09-30,"Zico Ekel",dos,multiple,,2013-09-30,2016-09-27,1,,,,,,https://www.securityfocus.com/bid/62723/info 31376,exploits/multiple/dos/31376.txt,"Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,multiple,,2008-03-10,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28169/info -24130,exploits/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",dos,multiple,,2004-05-18,2013-01-15,1,2004-2286;19037,,,,,https://www.securityfocus.com/bid/10380/info -11529,exploits/multiple/dos/11529.txt,"Adobe (Multiple Products) - XML External Entity / XML Injection",2010-02-22,"Roberto Suggi Liverani",dos,multiple,,2010-02-21,,1,2009-3960;62292,,,,,http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf +24130,exploits/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",dos,multiple,,2004-05-18,2013-01-15,1,CVE-2004-2286;OSVDB-19037,,,,,https://www.securityfocus.com/bid/10380/info +11529,exploits/multiple/dos/11529.txt,"Adobe (Multiple Products) - XML External Entity / XML Injection",2010-02-22,"Roberto Suggi Liverani",dos,multiple,,2010-02-21,,1,CVE-2009-3960;OSVDB-62292,,,,,http://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf 8826,exploits/multiple/dos/8826.txt,"Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)",2009-05-29,"Saint Patrick",dos,multiple,,2009-05-28,,1,,,2009-crashy_the_clown.pdf,,, 34528,exploits/multiple/dos/34528.py,"Adobe Acrobat and Reader 9.3.4 - 'AcroForm.api' Memory Corruption",2010-08-25,ITSecTeam,dos,multiple,,2010-08-25,2014-09-03,1,,,,,,https://www.securityfocus.com/bid/42701/info 14761,exploits/multiple/dos/14761.txt,"Adobe Acrobat Reader < 9.x - Memory Corruption",2010-08-25,ITSecTeam,dos,multiple,,2010-08-25,2010-08-31,1,,,adb_poc.zip,,,http://itsecteam.com/en/papers/paper11.htm -15086,exploits/multiple/dos/15086.py,"Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution",2010-09-23,Abysssec,dos,multiple,,2010-09-23,2010-09-23,1,2010-2168;65911,,moaub-23-exploit.zip,,, -40095,exploits/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4205,,,,, -40096,exploits/multiple/dos/40096.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (2)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4204,,,,, -40097,exploits/multiple/dos/40097.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (3)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4203,,,,, -40098,exploits/multiple/dos/40098.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (4)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4208,,,,, -40099,exploits/multiple/dos/40099.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (5)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4207,,,,, -40100,exploits/multiple/dos/40100.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (6)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4206,,,,, -40101,exploits/multiple/dos/40101.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (7)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4201,,,,, -39828,exploits/multiple/dos/39828.txt,"Adobe Flash - '.MP4' Stack Corruption",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1096,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=760 -38490,exploits/multiple/dos/38490.txt,"Adobe Flash - 'IExternalizable.writeExternal' Type Confusion",2015-10-19,"Google Security Research",dos,multiple,,2015-10-19,2017-10-19,1,2015-7645;128853,,,,,https://code.google.com/p/google-security-research/issues/detail?id=547 -37852,exploits/multiple/dos/37852.txt,"Adobe Flash - 'Setting' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=355&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39830,exploits/multiple/dos/39830.txt,"Adobe Flash - addProperty Use-After-Free",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-4108,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=801 -40090,exploits/multiple/dos/40090.txt,"Adobe Flash - ATF Image Packing Overflow",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,2016-4138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=793 -42249,exploits/multiple/dos/42249.txt,"Adobe Flash - ATF Parser Heap Corruption",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,2017-3078,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1216 -41611,exploits/multiple/dos/41611.txt,"Adobe Flash - ATF Planar Decompression Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,2017-2934,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1016 -39465,exploits/multiple/dos/39465.txt,"Adobe Flash - ATF Processing Heap Overflow",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0971,,,,,https://code.google.com/p/google-security-research/issues/detail?id=635 -40087,exploits/multiple/dos/40087.txt,"Adobe Flash - ATF Processing Overflow",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,2016-4135,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=786 -41610,exploits/multiple/dos/41610.txt,"Adobe Flash - ATF Thumbnailing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,2017-2933,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1015 -37865,exploits/multiple/dos/37865.txt,"Adobe Flash - attachMovie Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5551,,,,,https://code.google.com/p/google-security-research/issues/detail?id=391&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -42017,exploits/multiple/dos/42017.txt,"Adobe Flash - AVC Deblocking Out-of-Bounds Read",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,2017-3068,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1171 -42247,exploits/multiple/dos/42247.txt,"Adobe Flash - AVC Edge Processing Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,2017-3076,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1212 -41612,exploits/multiple/dos/41612.txt,"Adobe Flash - AVC Header Slicing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,2017-2935,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1017 -37872,exploits/multiple/dos/37872.txt,"Adobe Flash - Bad Write in XML When Callback Modifies XML Tree During Property Delete",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5549,,,,,https://code.google.com/p/google-security-research/issues/detail?id=404&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -40310,exploits/multiple/dos/40310.txt,"Adobe Flash - BitmapData.copyPixels Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,2016-4229,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=843 -39467,exploits/multiple/dos/39467.txt,"Adobe Flash - BitmapData.drawWithQuality Heap Overflow",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0964,,,,,https://code.google.com/p/google-security-research/issues/detail?id=609 -39652,exploits/multiple/dos/39652.txt,"Adobe Flash - Color.setTransform Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,2015-5574,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=451 -40421,exploits/multiple/dos/40421.txt,"Adobe Flash - Crash When Freeing Memory After AVC decoding",2016-09-23,"Google Security Research",dos,multiple,,2016-09-23,2016-09-23,1,2016-4275,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=859 -37873,exploits/multiple/dos/37873.txt,"Adobe Flash - createTextField Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5556,,,,,https://code.google.com/p/google-security-research/issues/detail?id=408&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37864,exploits/multiple/dos/37864.txt,"Adobe Flash - Drawing Methods 'this' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2017-11-22,1,2015-3137,,,,,https://code.google.com/p/google-security-research/issues/detail?id=388&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37878,exploits/multiple/dos/37878.txt,"Adobe Flash - FileReference Class Type Confusion",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5558,,,,,https://code.google.com/p/google-security-research/issues/detail?id=422&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39466,exploits/multiple/dos/39466.txt,"Adobe Flash - H264 File Stack Corruption",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0967,,,,,https://code.google.com/p/google-security-research/issues/detail?id=633 +15086,exploits/multiple/dos/15086.py,"Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution",2010-09-23,Abysssec,dos,multiple,,2010-09-23,2010-09-23,1,CVE-2010-2168;OSVDB-65911,,moaub-23-exploit.zip,,, +40095,exploits/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4205,,,,, +40096,exploits/multiple/dos/40096.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (2)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4204,,,,, +40097,exploits/multiple/dos/40097.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (3)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4203,,,,, +40098,exploits/multiple/dos/40098.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (4)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4208,,,,, +40099,exploits/multiple/dos/40099.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (5)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4207,,,,, +40100,exploits/multiple/dos/40100.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (6)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4206,,,,, +40101,exploits/multiple/dos/40101.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (7)",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4201,,,,, +39828,exploits/multiple/dos/39828.txt,"Adobe Flash - '.MP4' Stack Corruption",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1096,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=760 +38490,exploits/multiple/dos/38490.txt,"Adobe Flash - 'IExternalizable.writeExternal' Type Confusion",2015-10-19,"Google Security Research",dos,multiple,,2015-10-19,2017-10-19,1,CVE-2015-7645;OSVDB-128853,,,,,https://code.google.com/p/google-security-research/issues/detail?id=547 +37852,exploits/multiple/dos/37852.txt,"Adobe Flash - 'Setting' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=355&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39830,exploits/multiple/dos/39830.txt,"Adobe Flash - addProperty Use-After-Free",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-4108,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=801 +40090,exploits/multiple/dos/40090.txt,"Adobe Flash - ATF Image Packing Overflow",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,CVE-2016-4138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=793 +42249,exploits/multiple/dos/42249.txt,"Adobe Flash - ATF Parser Heap Corruption",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,CVE-2017-3078,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1216 +41611,exploits/multiple/dos/41611.txt,"Adobe Flash - ATF Planar Decompression Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,CVE-2017-2934,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1016 +39465,exploits/multiple/dos/39465.txt,"Adobe Flash - ATF Processing Heap Overflow",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0971,,,,,https://code.google.com/p/google-security-research/issues/detail?id=635 +40087,exploits/multiple/dos/40087.txt,"Adobe Flash - ATF Processing Overflow",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,CVE-2016-4135,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=786 +41610,exploits/multiple/dos/41610.txt,"Adobe Flash - ATF Thumbnailing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,CVE-2017-2933,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1015 +37865,exploits/multiple/dos/37865.txt,"Adobe Flash - attachMovie Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5551,,,,,https://code.google.com/p/google-security-research/issues/detail?id=391&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +42017,exploits/multiple/dos/42017.txt,"Adobe Flash - AVC Deblocking Out-of-Bounds Read",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,CVE-2017-3068,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1171 +42247,exploits/multiple/dos/42247.txt,"Adobe Flash - AVC Edge Processing Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,CVE-2017-3076,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1212 +41612,exploits/multiple/dos/41612.txt,"Adobe Flash - AVC Header Slicing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,CVE-2017-2935,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1017 +37872,exploits/multiple/dos/37872.txt,"Adobe Flash - Bad Write in XML When Callback Modifies XML Tree During Property Delete",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5549,,,,,https://code.google.com/p/google-security-research/issues/detail?id=404&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +40310,exploits/multiple/dos/40310.txt,"Adobe Flash - BitmapData.copyPixels Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,CVE-2016-4229,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=843 +39467,exploits/multiple/dos/39467.txt,"Adobe Flash - BitmapData.drawWithQuality Heap Overflow",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0964,,,,,https://code.google.com/p/google-security-research/issues/detail?id=609 +39652,exploits/multiple/dos/39652.txt,"Adobe Flash - Color.setTransform Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,CVE-2015-5574,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=451 +40421,exploits/multiple/dos/40421.txt,"Adobe Flash - Crash When Freeing Memory After AVC decoding",2016-09-23,"Google Security Research",dos,multiple,,2016-09-23,2016-09-23,1,CVE-2016-4275,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=859 +37873,exploits/multiple/dos/37873.txt,"Adobe Flash - createTextField Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5556,,,,,https://code.google.com/p/google-security-research/issues/detail?id=408&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37864,exploits/multiple/dos/37864.txt,"Adobe Flash - Drawing Methods 'this' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2017-11-22,1,CVE-2015-3137,,,,,https://code.google.com/p/google-security-research/issues/detail?id=388&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37878,exploits/multiple/dos/37878.txt,"Adobe Flash - FileReference Class Type Confusion",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5558,,,,,https://code.google.com/p/google-security-research/issues/detail?id=422&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39466,exploits/multiple/dos/39466.txt,"Adobe Flash - H264 File Stack Corruption",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0967,,,,,https://code.google.com/p/google-security-research/issues/detail?id=633 39464,exploits/multiple/dos/39464.txt,"Adobe Flash - H264 Parsing Out-of-Bounds Read",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=632 -39827,exploits/multiple/dos/39827.txt,"Adobe Flash - Heap Overflow in ATF Processing Image Reading",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1101,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=789 -42248,exploits/multiple/dos/42248.txt,"Adobe Flash - Image Decoding Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,2017-3077,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1215 -44528,exploits/multiple/dos/44528.txt,"Adobe Flash - Info Leak in Image Inflation",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,2018-4934,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1538 -40088,exploits/multiple/dos/40088.txt,"Adobe Flash - JXR Processing Double-Free",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,2016-4136,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=788 -39824,exploits/multiple/dos/39824.txt,"Adobe Flash - JXR Processing Out-of-Bounds Read",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1102,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=791 -40089,exploits/multiple/dos/40089.txt,"Adobe Flash - LMZA Property Decoding Heap Corruption",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,2016-4137,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=790 -39463,exploits/multiple/dos/39463.txt,"Adobe Flash - LoadVars.decode Use-After-Free",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0974,,,,,https://code.google.com/p/google-security-research/issues/detail?id=667 -42018,exploits/multiple/dos/42018.txt,"Adobe Flash - Margin Handling Heap Corruption",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,2017-3061,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1174 -41608,exploits/multiple/dos/41608.txt,"Adobe Flash - Metadata Parsing Out-of-Bounds Read",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,2017-2931,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1005 -40356,exploits/multiple/dos/40356.txt,"Adobe Flash - Method Calls Use-After-Free",2016-09-08,"Google Security Research",dos,multiple,,2016-09-08,2016-09-08,1,2016-4231,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=846 -41609,exploits/multiple/dos/41609.txt,"Adobe Flash - MovieClip Attach init Object Use-After-Free",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,2017-2932,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1006 -40311,exploits/multiple/dos/40311.txt,"Adobe Flash - MovieClip Transform Getter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,2016-4230,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=844 -41420,exploits/multiple/dos/41420.txt,"Adobe Flash - MP4 AMF Parsing Overflow",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,2017-2992,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1018 -37850,exploits/multiple/dos/37850.txt,"Adobe Flash - NetConnection.connect Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-3107,,,,,https://code.google.com/p/google-security-research/issues/detail?id=352&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39460,exploits/multiple/dos/39460.txt,"Adobe Flash - Out-of-Bounds Image Read",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0965,,,,,https://code.google.com/p/google-security-research/issues/detail?id=630 -42781,exploits/multiple/dos/42781.txt,"Adobe Flash - Out-of-Bounds Memory Read in MP4 Parsing",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,2017-11281,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1321 -42783,exploits/multiple/dos/42783.txt,"Adobe Flash - Out-of-Bounds Read in applyToRange",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,2017-11282,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1323 -42019,exploits/multiple/dos/42019.txt,"Adobe Flash - Out-of-Bounds Read in Getting TextField Width",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,2017-3064,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1211 -39825,exploits/multiple/dos/39825.txt,"Adobe Flash - Out-of-Bounds Read when Placing Object",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1104,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=794 -44529,exploits/multiple/dos/44529.txt,"Adobe Flash - Out-of-Bounds Write in blur Filtering",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,2018-4937,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1539 -42782,exploits/multiple/dos/42782.txt,"Adobe Flash - Out-of-Bounds Write in MP4 Edge Processing",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,2017-11281,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1322 -37882,exploits/multiple/dos/37882.txt,"Adobe Flash - Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5560,,,,,https://code.google.com/p/google-security-research/issues/detail?id=443&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39826,exploits/multiple/dos/39826.txt,"Adobe Flash - Overflow in Processing Raw 565 Textures",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1103,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=792 -44527,exploits/multiple/dos/44527.txt,"Adobe Flash - Overflow in Slab Rendering",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,2018-4935,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1536 -44526,exploits/multiple/dos/44526.txt,"Adobe Flash - Overflow when Playing Sound",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,2018-4936,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1537&desc=2 +39827,exploits/multiple/dos/39827.txt,"Adobe Flash - Heap Overflow in ATF Processing Image Reading",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1101,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=789 +42248,exploits/multiple/dos/42248.txt,"Adobe Flash - Image Decoding Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-23,1,CVE-2017-3077,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1215 +44528,exploits/multiple/dos/44528.txt,"Adobe Flash - Info Leak in Image Inflation",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,CVE-2018-4934,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1538 +40088,exploits/multiple/dos/40088.txt,"Adobe Flash - JXR Processing Double-Free",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,CVE-2016-4136,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=788 +39824,exploits/multiple/dos/39824.txt,"Adobe Flash - JXR Processing Out-of-Bounds Read",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1102,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=791 +40089,exploits/multiple/dos/40089.txt,"Adobe Flash - LMZA Property Decoding Heap Corruption",2016-07-11,"Google Security Research",dos,multiple,,2016-07-11,2016-07-11,1,CVE-2016-4137,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=790 +39463,exploits/multiple/dos/39463.txt,"Adobe Flash - LoadVars.decode Use-After-Free",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0974,,,,,https://code.google.com/p/google-security-research/issues/detail?id=667 +42018,exploits/multiple/dos/42018.txt,"Adobe Flash - Margin Handling Heap Corruption",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,CVE-2017-3061,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1174 +41608,exploits/multiple/dos/41608.txt,"Adobe Flash - Metadata Parsing Out-of-Bounds Read",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,CVE-2017-2931,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1005 +40356,exploits/multiple/dos/40356.txt,"Adobe Flash - Method Calls Use-After-Free",2016-09-08,"Google Security Research",dos,multiple,,2016-09-08,2016-09-08,1,CVE-2016-4231,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=846 +41609,exploits/multiple/dos/41609.txt,"Adobe Flash - MovieClip Attach init Object Use-After-Free",2017-03-15,"Google Security Research",dos,multiple,,2017-03-15,2017-03-15,1,CVE-2017-2932,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1006 +40311,exploits/multiple/dos/40311.txt,"Adobe Flash - MovieClip Transform Getter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,CVE-2016-4230,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=844 +41420,exploits/multiple/dos/41420.txt,"Adobe Flash - MP4 AMF Parsing Overflow",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,CVE-2017-2992,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1018 +37850,exploits/multiple/dos/37850.txt,"Adobe Flash - NetConnection.connect Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-3107,,,,,https://code.google.com/p/google-security-research/issues/detail?id=352&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39460,exploits/multiple/dos/39460.txt,"Adobe Flash - Out-of-Bounds Image Read",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0965,,,,,https://code.google.com/p/google-security-research/issues/detail?id=630 +42781,exploits/multiple/dos/42781.txt,"Adobe Flash - Out-of-Bounds Memory Read in MP4 Parsing",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,CVE-2017-11281,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1321 +42783,exploits/multiple/dos/42783.txt,"Adobe Flash - Out-of-Bounds Read in applyToRange",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,CVE-2017-11282,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1323 +42019,exploits/multiple/dos/42019.txt,"Adobe Flash - Out-of-Bounds Read in Getting TextField Width",2017-05-17,"Google Security Research",dos,multiple,,2017-05-17,2017-05-17,1,CVE-2017-3064,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1211 +39825,exploits/multiple/dos/39825.txt,"Adobe Flash - Out-of-Bounds Read when Placing Object",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1104,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=794 +44529,exploits/multiple/dos/44529.txt,"Adobe Flash - Out-of-Bounds Write in blur Filtering",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,CVE-2018-4937,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1539 +42782,exploits/multiple/dos/42782.txt,"Adobe Flash - Out-of-Bounds Write in MP4 Edge Processing",2017-09-25,"Google Security Research",dos,multiple,,2017-09-25,2017-09-27,1,CVE-2017-11281,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1322 +37882,exploits/multiple/dos/37882.txt,"Adobe Flash - Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5560,,,,,https://code.google.com/p/google-security-research/issues/detail?id=443&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39826,exploits/multiple/dos/39826.txt,"Adobe Flash - Overflow in Processing Raw 565 Textures",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1103,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=792 +44527,exploits/multiple/dos/44527.txt,"Adobe Flash - Overflow in Slab Rendering",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,CVE-2018-4935,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1536 +44526,exploits/multiple/dos/44526.txt,"Adobe Flash - Overflow when Playing Sound",2018-04-24,"Google Security Research",dos,multiple,,2018-04-24,2018-04-24,1,CVE-2018-4936,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1537&desc=2 39426,exploits/multiple/dos/39426.txt,"Adobe Flash - Processing AVC Causes Stack Corruption",2016-02-08,"Google Security Research",dos,multiple,,2016-02-08,2016-02-11,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=634 37863,exploits/multiple/dos/37863.txt,"Adobe Flash - scale9Grid Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=380&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -40307,exploits/multiple/dos/40307.txt,"Adobe Flash - Selection.setFocus Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,2016-4227,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=841 -39831,exploits/multiple/dos/39831.txt,"Adobe Flash - SetNative Use-After-Free",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1106,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=800 -37855,exploits/multiple/dos/37855.txt,"Adobe Flash - Setting Value Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5539,,,,,https://code.google.com/p/google-security-research/issues/detail?id=360&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39476,exploits/multiple/dos/39476.txt,"Adobe Flash - SimpleButton Creation Type Confusion",2016-02-19,"Google Security Research",dos,multiple,,2016-02-19,2016-02-19,1,2015-8644,,,,,https://code.google.com/p/google-security-research/issues/detail?id=640 -39462,exploits/multiple/dos/39462.txt,"Adobe Flash - Sound.loadPCMFromByteArray Dangling Pointer",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0984,,,,,https://code.google.com/p/google-security-research/issues/detail?id=698 -40308,exploits/multiple/dos/40308.txt,"Adobe Flash - Stage.align Setter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,2016-4226,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=838 -37871,exploits/multiple/dos/37871.txt,"Adobe Flash - swapDepths Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5550,,,,,https://code.google.com/p/google-security-research/issues/detail?id=403&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -41421,exploits/multiple/dos/41421.txt,"Adobe Flash - SWF Stack Corruption",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,2017-2988,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1013 -39461,exploits/multiple/dos/39461.txt,"Adobe Flash - textfield Constructor Type Confusion",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,2016-0985,,,,,https://code.google.com/p/google-security-research/issues/detail?id=701 -37877,exploits/multiple/dos/37877.txt,"Adobe Flash - textfield.gridFitType Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5557,,,,,https://code.google.com/p/google-security-research/issues/detail?id=418&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39650,exploits/multiple/dos/39650.txt,"Adobe Flash - textfield.maxChars Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,2015-8426,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=581 -40355,exploits/multiple/dos/40355.txt,"Adobe Flash - Transform.colorTranform Getter Infomation Leak",2016-09-08,"Google Security Research",dos,multiple,,2016-09-08,2016-10-21,1,2016-4232,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=845 -39829,exploits/multiple/dos/39829.txt,"Adobe Flash - Type Confusion in FileReference Constructor",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-1105,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=799 -38969,exploits/multiple/dos/38969.txt,"Adobe Flash - Type Confusion in IExternalizable.readExternal When Performing Local Serialization",2015-12-14,"Google Security Research",dos,multiple,,2015-12-14,2015-12-14,1,2015-7647;128982,,,,,https://code.google.com/p/google-security-research/issues/detail?id=548 -38970,exploits/multiple/dos/38970.txt,"Adobe Flash - Type Confusion in Serialization with ObjectEncoder.dynamicPropertyWriter",2015-12-14,"Google Security Research",dos,multiple,,2015-12-14,2015-12-14,1,2015-7648;128983,,,,,https://code.google.com/p/google-security-research/issues/detail?id=545 -37874,exploits/multiple/dos/37874.txt,"Adobe Flash - Type Confusion in TextRenderer.setAdvancedAntialiasingTable",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5555,,,,,https://code.google.com/p/google-security-research/issues/detail?id=409&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39649,exploits/multiple/dos/39649.txt,"Adobe Flash - URLStream.readObject Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,2015-8048,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=611 -41422,exploits/multiple/dos/41422.txt,"Adobe Flash - Use-After-Free in Applying Bitmap Filter",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,2017-2985,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1007 -40309,exploits/multiple/dos/40309.txt,"Adobe Flash - Use-After-Free When Returning Rectangle",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,2016-4228,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=842 +40307,exploits/multiple/dos/40307.txt,"Adobe Flash - Selection.setFocus Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,CVE-2016-4227,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=841 +39831,exploits/multiple/dos/39831.txt,"Adobe Flash - SetNative Use-After-Free",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1106,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=800 +37855,exploits/multiple/dos/37855.txt,"Adobe Flash - Setting Value Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5539,,,,,https://code.google.com/p/google-security-research/issues/detail?id=360&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39476,exploits/multiple/dos/39476.txt,"Adobe Flash - SimpleButton Creation Type Confusion",2016-02-19,"Google Security Research",dos,multiple,,2016-02-19,2016-02-19,1,CVE-2015-8644,,,,,https://code.google.com/p/google-security-research/issues/detail?id=640 +39462,exploits/multiple/dos/39462.txt,"Adobe Flash - Sound.loadPCMFromByteArray Dangling Pointer",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0984,,,,,https://code.google.com/p/google-security-research/issues/detail?id=698 +40308,exploits/multiple/dos/40308.txt,"Adobe Flash - Stage.align Setter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,CVE-2016-4226,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=838 +37871,exploits/multiple/dos/37871.txt,"Adobe Flash - swapDepths Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5550,,,,,https://code.google.com/p/google-security-research/issues/detail?id=403&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +41421,exploits/multiple/dos/41421.txt,"Adobe Flash - SWF Stack Corruption",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,CVE-2017-2988,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1013 +39461,exploits/multiple/dos/39461.txt,"Adobe Flash - textfield Constructor Type Confusion",2016-02-17,"Google Security Research",dos,multiple,,2016-02-17,2016-02-19,1,CVE-2016-0985,,,,,https://code.google.com/p/google-security-research/issues/detail?id=701 +37877,exploits/multiple/dos/37877.txt,"Adobe Flash - textfield.gridFitType Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5557,,,,,https://code.google.com/p/google-security-research/issues/detail?id=418&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39650,exploits/multiple/dos/39650.txt,"Adobe Flash - textfield.maxChars Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,CVE-2015-8426,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=581 +40355,exploits/multiple/dos/40355.txt,"Adobe Flash - Transform.colorTranform Getter Infomation Leak",2016-09-08,"Google Security Research",dos,multiple,,2016-09-08,2016-10-21,1,CVE-2016-4232,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=845 +39829,exploits/multiple/dos/39829.txt,"Adobe Flash - Type Confusion in FileReference Constructor",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-1105,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=799 +38969,exploits/multiple/dos/38969.txt,"Adobe Flash - Type Confusion in IExternalizable.readExternal When Performing Local Serialization",2015-12-14,"Google Security Research",dos,multiple,,2015-12-14,2015-12-14,1,CVE-2015-7647;OSVDB-128982,,,,,https://code.google.com/p/google-security-research/issues/detail?id=548 +38970,exploits/multiple/dos/38970.txt,"Adobe Flash - Type Confusion in Serialization with ObjectEncoder.dynamicPropertyWriter",2015-12-14,"Google Security Research",dos,multiple,,2015-12-14,2015-12-14,1,CVE-2015-7648;OSVDB-128983,,,,,https://code.google.com/p/google-security-research/issues/detail?id=545 +37874,exploits/multiple/dos/37874.txt,"Adobe Flash - Type Confusion in TextRenderer.setAdvancedAntialiasingTable",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5555,,,,,https://code.google.com/p/google-security-research/issues/detail?id=409&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39649,exploits/multiple/dos/39649.txt,"Adobe Flash - URLStream.readObject Use-After-Free",2016-04-01,"Google Security Research",dos,multiple,,2016-04-01,2016-04-01,1,CVE-2015-8048,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=611 +41422,exploits/multiple/dos/41422.txt,"Adobe Flash - Use-After-Free in Applying Bitmap Filter",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,CVE-2017-2985,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1007 +40309,exploits/multiple/dos/40309.txt,"Adobe Flash - Use-After-Free When Returning Rectangle",2016-08-29,"Google Security Research",dos,multiple,,2016-08-29,2016-08-29,1,CVE-2016-4228,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=842 40420,exploits/multiple/dos/40420.txt,"Adobe Flash - Video Decompression Memory Corruption",2016-09-23,"Google Security Research",dos,multiple,,2016-09-23,2016-09-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=857 -37859,exploits/multiple/dos/37859.txt,"Adobe Flash - XML.childNodes Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,2015-5540,,,,,https://code.google.com/p/google-security-research/issues/detail?id=365&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -41423,exploits/multiple/dos/41423.txt,"Adobe Flash - YUVPlane Decoding Heap Overflow",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,2017-2986,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1008 -39219,exploits/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",dos,multiple,,2016-01-11,2016-01-11,1,2015-8636;132311,,,,,https://code.google.com/p/google-security-research/issues/detail?id=627 -36037,exploits/multiple/dos/36037.txt,"Adobe Flash Media Server 4.0.2 - Null Pointer Dereference Remote Denial of Service",2011-08-09,"Knud Erik Hojgaard",dos,multiple,,2011-08-09,2015-02-09,1,2011-2132;74431,,,,,https://www.securityfocus.com/bid/49103/info -33133,exploits/multiple/dos/33133.txt,"Adobe Flash Player 10.0.22 / AIR - URI Parsing Heap Buffer Overflow (PoC)",2009-07-30,iDefense,dos,multiple,,2009-07-30,2014-04-30,1,2009-1868;56776,,,,,https://www.securityfocus.com/bid/35902/info -40102,exploits/multiple/dos/40102.txt,"Adobe Flash Player 22.0.0.192 - DefineBitsJPEG2 Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4179,,,,, -40103,exploits/multiple/dos/40103.txt,"Adobe Flash Player 22.0.0.192 - DefineSprite Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4175,,,,, -40104,exploits/multiple/dos/40104.txt,"Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4177,,,,, -40105,exploits/multiple/dos/40105.txt,"Adobe Flash Player 22.0.0.192 - TAG Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,2016-4176,,,,, -40510,exploits/multiple/dos/40510.txt,"Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption",2016-10-12,COSIG,dos,multiple,,2016-10-12,2016-10-12,1,2016-4273,,,,, -41008,exploits/multiple/dos/41008.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (1)",2017-01-11,COSIG,dos,multiple,,2017-01-11,2017-01-12,1,2017-2930;APSB17-02,"Denial of Service (DoS)",,,,https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ -41012,exploits/multiple/dos/41012.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (2)",2017-01-11,COSIG,dos,multiple,,2017-01-11,2017-01-11,1,2017-2930;APSB17-02,"Denial of Service (DoS)",,,,https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ -14121,exploits/multiple/dos/14121.c,"Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service",2010-06-29,LiquidWorm,dos,multiple,,2010-06-29,2010-06-30,1,2010-2204;65915,,,,http://www.exploit-db.comAdbeRdr930_en_US.exe,http://www.adobe.com/support/security/bulletins/apsb10-15.html -39799,exploits/multiple/dos/39799.txt,"Adobe Reader DC 15.010.20060 - Memory Corruption",2016-05-10,"Pier-Luc Maltais",dos,multiple,,2016-05-10,2016-05-10,1,2016-1077,,,,, -30139,exploits/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 - Outpost_IPC_HDR Local Denial of Service",2007-06-04,"Matousec Transparent security",dos,multiple,,2007-06-04,2013-12-08,1,2007-3086;42038,,,,,https://www.securityfocus.com/bid/24284/info -24388,exploits/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow (PoC)",2004-08-20,Dimetrius,dos,multiple,,2004-08-20,2013-01-27,1,2004-2277;9072,,,,,https://www.securityfocus.com/bid/10989/info +37859,exploits/multiple/dos/37859.txt,"Adobe Flash - XML.childNodes Use-After-Free",2015-08-19,"Google Security Research",dos,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5540,,,,,https://code.google.com/p/google-security-research/issues/detail?id=365&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +41423,exploits/multiple/dos/41423.txt,"Adobe Flash - YUVPlane Decoding Heap Overflow",2017-02-21,"Google Security Research",dos,multiple,,2017-02-21,2017-02-21,1,CVE-2017-2986,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1008 +39219,exploits/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",dos,multiple,,2016-01-11,2016-01-11,1,CVE-2015-8636;OSVDB-132311,,,,,https://code.google.com/p/google-security-research/issues/detail?id=627 +36037,exploits/multiple/dos/36037.txt,"Adobe Flash Media Server 4.0.2 - Null Pointer Dereference Remote Denial of Service",2011-08-09,"Knud Erik Hojgaard",dos,multiple,,2011-08-09,2015-02-09,1,CVE-2011-2132;OSVDB-74431,,,,,https://www.securityfocus.com/bid/49103/info +33133,exploits/multiple/dos/33133.txt,"Adobe Flash Player 10.0.22 / AIR - URI Parsing Heap Buffer Overflow (PoC)",2009-07-30,iDefense,dos,multiple,,2009-07-30,2014-04-30,1,CVE-2009-1868;OSVDB-56776,,,,,https://www.securityfocus.com/bid/35902/info +40102,exploits/multiple/dos/40102.txt,"Adobe Flash Player 22.0.0.192 - DefineBitsJPEG2 Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4179,,,,, +40103,exploits/multiple/dos/40103.txt,"Adobe Flash Player 22.0.0.192 - DefineSprite Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4175,,,,, +40104,exploits/multiple/dos/40104.txt,"Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4177,,,,, +40105,exploits/multiple/dos/40105.txt,"Adobe Flash Player 22.0.0.192 - TAG Memory Corruption",2016-07-13,COSIG,dos,multiple,,2016-07-13,2016-07-13,1,CVE-2016-4176,,,,, +40510,exploits/multiple/dos/40510.txt,"Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption",2016-10-12,COSIG,dos,multiple,,2016-10-12,2016-10-12,1,CVE-2016-4273,,,,, +41008,exploits/multiple/dos/41008.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (1)",2017-01-11,COSIG,dos,multiple,,2017-01-11,2017-01-12,1,CVE-2017-2930;APSB17-02,"Denial of Service (DoS)",,,,https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ +41012,exploits/multiple/dos/41012.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (2)",2017-01-11,COSIG,dos,multiple,,2017-01-11,2017-01-11,1,CVE-2017-2930;APSB17-02,"Denial of Service (DoS)",,,,https://cosig.gouv.qc.ca/en/cosig-2017-01-en/ +14121,exploits/multiple/dos/14121.c,"Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service",2010-06-29,LiquidWorm,dos,multiple,,2010-06-29,2010-06-30,1,CVE-2010-2204;OSVDB-65915,,,,http://www.exploit-db.comAdbeRdr930_en_US.exe,http://www.adobe.com/support/security/bulletins/apsb10-15.html +39799,exploits/multiple/dos/39799.txt,"Adobe Reader DC 15.010.20060 - Memory Corruption",2016-05-10,"Pier-Luc Maltais",dos,multiple,,2016-05-10,2016-05-10,1,CVE-2016-1077,,,,, +30139,exploits/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 - Outpost_IPC_HDR Local Denial of Service",2007-06-04,"Matousec Transparent security",dos,multiple,,2007-06-04,2013-12-08,1,CVE-2007-3086;OSVDB-42038,,,,,https://www.securityfocus.com/bid/24284/info +24388,exploits/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow (PoC)",2004-08-20,Dimetrius,dos,multiple,,2004-08-20,2013-01-27,1,CVE-2004-2277;OSVDB-9072,,,,,https://www.securityfocus.com/bid/10989/info 35437,exploits/multiple/dos/35437.pl,"Air Contacts Lite - HTTP Packet Denial of Service",2011-02-09,"Rodrigo Escobar",dos,multiple,,2011-02-09,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46827/info -12217,exploits/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Heap Buffer Overflow (PoC)",2010-04-14,"Lukas Lueg",dos,multiple,,2010-04-13,2017-11-16,1,63314;2010-1159,,,,, -19290,exploits/multiple/dos/19290.txt,"Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",dos,multiple,,2012-06-19,2012-06-19,0,83235,,,,, -30566,exploits/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",dos,multiple,,2007-09-05,2014-01-02,1,2007-4754;40507,,,,,https://www.securityfocus.com/bid/25559/info +12217,exploits/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Heap Buffer Overflow (PoC)",2010-04-14,"Lukas Lueg",dos,multiple,,2010-04-13,2017-11-16,1,OSVDB-63314;CVE-2010-1159,,,,, +19290,exploits/multiple/dos/19290.txt,"Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",dos,multiple,,2012-06-19,2012-06-19,0,OSVDB-83235,,,,, +30566,exploits/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",dos,multiple,,2007-09-05,2014-01-02,1,CVE-2007-4754;OSVDB-40507,,,,,https://www.securityfocus.com/bid/25559/info 12491,exploits/multiple/dos/12491.html,"All browsers - Crash",2010-05-03,Inj3ct0r,dos,multiple,,2010-05-02,2017-10-03,0,,,,,, -12493,exploits/multiple/dos/12493.html,"All Browsers - Long Unicode Denial of Service (PoC)",2010-05-03,Dr_IDE,dos,multiple,,2010-05-02,,1,83440;83439;83438;83437;83039,,,,, -20610,exploits/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet - Denial of Service",2000-10-31,"Allaire Security",dos,multiple,,2000-10-31,2012-08-18,1,85829,,,,,https://www.securityfocus.com/bid/2337/info +12493,exploits/multiple/dos/12493.html,"All Browsers - Long Unicode Denial of Service (PoC)",2010-05-03,Dr_IDE,dos,multiple,,2010-05-02,,1,OSVDB-83440;OSVDB-83439;OSVDB-83438;OSVDB-83437;OSVDB-83039,,,,, +20610,exploits/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet - Denial of Service",2000-10-31,"Allaire Security",dos,multiple,,2000-10-31,2012-08-18,1,OSVDB-85829,,,,,https://www.securityfocus.com/bid/2337/info 35086,exploits/multiple/dos/35086.rb,"Allegro RomPager 4.07 - UPnP HTTP Request Remote Denial of Service",2010-12-08,"Ricky-Lee Birtles",dos,multiple,,2010-12-08,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45309/info 7467,exploits/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)",2008-12-15,webDEViL,dos,multiple,,2008-12-14,,1,,,,,, 27094,exploits/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 - BlueTooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",dos,multiple,,2006-01-16,2013-07-25,1,,,,,,https://www.securityfocus.com/bid/16258/info 33086,exploits/multiple/dos/33086.txt,"America's Army 3.0.4 - Invalid Query Remote Denial of Service",2009-06-06,"Luigi Auriemma",dos,multiple,,2009-06-06,2014-04-29,1,,,,,,https://www.securityfocus.com/bid/35703/info -37692,exploits/multiple/dos/37692.pl,"aMSN - Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",dos,multiple,,2006-01-01,2015-07-27,1,2006-0138;22186,,,,,https://www.securityfocus.com/bid/55381/info -29875,exploits/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service",2007-04-21,"Levent Kayan",dos,multiple,,2007-04-21,2013-11-28,1,2007-2195;39116,,,,,https://www.securityfocus.com/bid/23583/info -31100,exploits/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,dos,multiple,,2008-02-04,2014-01-21,1,2008-0633;41354,,,,,https://www.securityfocus.com/bid/27593/info -360,exploits/multiple/dos/360.pl,"Apache - Arbitrary Long HTTP Headers (Denial of Service)",2004-07-22,bkbll,dos,multiple,80,2004-07-21,2016-03-28,1,7269;2004-0493,,,,http://www.exploit-db.comhttpd-2.0.48.tar.gz, -17696,exploits/multiple/dos/17696.pl,"Apache - Remote Memory Exhaustion (Denial of Service)",2011-08-19,kingcope,dos,multiple,,2011-08-19,2011-08-19,0,2014-5329;74721;2011-3192,,,,, -19536,exploits/multiple/dos/19536.txt,"Apache 1.1 / NCSA HTTPd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",dos,multiple,,1996-12-10,2012-07-02,1,1999-0045;128,,,,,https://www.securityfocus.com/bid/686/info -20558,exploits/multiple/dos/20558.txt,"Apache 1.2 - Denial of Service",1997-12-30,"Michal Zalewski",dos,multiple,,1998-01-06,2012-08-27,1,1999-0107;5821,,,,,https://www.securityfocus.com/bid/2216/info +37692,exploits/multiple/dos/37692.pl,"aMSN - Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",dos,multiple,,2006-01-01,2015-07-27,1,CVE-2006-0138;OSVDB-22186,,,,,https://www.securityfocus.com/bid/55381/info +29875,exploits/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service",2007-04-21,"Levent Kayan",dos,multiple,,2007-04-21,2013-11-28,1,CVE-2007-2195;OSVDB-39116,,,,,https://www.securityfocus.com/bid/23583/info +31100,exploits/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,dos,multiple,,2008-02-04,2014-01-21,1,CVE-2008-0633;OSVDB-41354,,,,,https://www.securityfocus.com/bid/27593/info +360,exploits/multiple/dos/360.pl,"Apache - Arbitrary Long HTTP Headers (Denial of Service)",2004-07-22,bkbll,dos,multiple,80,2004-07-21,2016-03-28,1,OSVDB-7269;CVE-2004-0493,,,,http://www.exploit-db.comhttpd-2.0.48.tar.gz, +17696,exploits/multiple/dos/17696.pl,"Apache - Remote Memory Exhaustion (Denial of Service)",2011-08-19,kingcope,dos,multiple,,2011-08-19,2011-08-19,0,CVE-2014-5329;OSVDB-74721;CVE-2011-3192,,,,, +19536,exploits/multiple/dos/19536.txt,"Apache 1.1 / NCSA HTTPd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",dos,multiple,,1996-12-10,2012-07-02,1,CVE-1999-0045;OSVDB-128,,,,,https://www.securityfocus.com/bid/686/info +20558,exploits/multiple/dos/20558.txt,"Apache 1.2 - Denial of Service",1997-12-30,"Michal Zalewski",dos,multiple,,1998-01-06,2012-08-27,1,CVE-1999-0107;OSVDB-5821,,,,,https://www.securityfocus.com/bid/2216/info 1056,exploits/multiple/dos/1056.pl,"Apache 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,dos,multiple,,2005-06-19,2016-05-20,1,,,,,http://www.exploit-db.comhttpd-2.0.49.tar.gz, -855,exploits/multiple/dos/855.pl,"Apache 2.0.52 - GET Denial of Service",2005-03-04,GreenwooD,dos,multiple,,2005-03-03,2017-07-11,1,11391;2004-0942,,,,http://www.exploit-db.comhttpd-2.0.52.tar.bz2, -31615,exploits/multiple/dos/31615.rb,"Apache Commons FileUpload and Apache Tomcat - Denial of Service",2014-02-12,"Trustwave's SpiderLabs",dos,multiple,,2014-02-12,2014-02-12,1,2014-0050;102945,,,,, -32519,exploits/multiple/dos/32519.txt,"Apache CouchDB 1.5.0 - 'uuids' Denial of Service",2014-03-26,"Krusty Hack",dos,multiple,,2014-03-26,2018-09-24,1,2014-2668;105029,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-26-at-092427.png,http://www.exploit-db.comapache-couchdb-1.5.0.tar.gz, -26710,exploits/multiple/dos/26710.txt,"Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service",2013-07-09,"SEC Consult",dos,multiple,,2013-07-09,2013-07-09,1,2013-2160;95011,,,,,http://cxf.apache.org/security-advisories.data/CVE-2013-2160.txt.asc +855,exploits/multiple/dos/855.pl,"Apache 2.0.52 - GET Denial of Service",2005-03-04,GreenwooD,dos,multiple,,2005-03-03,2017-07-11,1,OSVDB-11391;CVE-2004-0942,,,,http://www.exploit-db.comhttpd-2.0.52.tar.bz2, +31615,exploits/multiple/dos/31615.rb,"Apache Commons FileUpload and Apache Tomcat - Denial of Service",2014-02-12,"Trustwave's SpiderLabs",dos,multiple,,2014-02-12,2014-02-12,1,CVE-2014-0050;OSVDB-102945,,,,, +32519,exploits/multiple/dos/32519.txt,"Apache CouchDB 1.5.0 - 'uuids' Denial of Service",2014-03-26,"Krusty Hack",dos,multiple,,2014-03-26,2018-09-24,1,CVE-2014-2668;OSVDB-105029,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-26-at-092427.png,http://www.exploit-db.comapache-couchdb-1.5.0.tar.gz, +26710,exploits/multiple/dos/26710.txt,"Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service",2013-07-09,"SEC Consult",dos,multiple,,2013-07-09,2013-07-09,1,CVE-2013-2160;OSVDB-95011,,,,,http://cxf.apache.org/security-advisories.data/CVE-2013-2160.txt.asc 27915,exploits/multiple/dos/27915.pl,"Apache James Server 2.2 - SMTP Denial of Service",2006-05-29,y3dips,dos,multiple,,2006-05-29,2018-08-26,1,,,,,,https://www.securityfocus.com/bid/18138/info -22505,exploits/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service",2003-04-16,zillion,dos,multiple,,2003-04-16,2012-11-05,1,2003-1054;13737,,,,,https://www.securityfocus.com/bid/7375/info -8842,exploits/multiple/dos/8842.pl,"Apache mod_dav / svn - Remote Denial of Service",2009-06-01,kingcope,dos,multiple,,2009-05-31,,1,55057;2009-1955,,,,, -21575,exploits/multiple/dos/21575.txt,"Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",dos,multiple,,2002-06-22,2016-09-08,1,2002-0653;842,,,,,https://www.securityfocus.com/bid/5084/info -37487,exploits/multiple/dos/37487.txt,"Apache Sling - Denial of Service",2012-07-06,IOactive,dos,multiple,,2012-07-06,2015-07-04,1,2012-2138;83682,,,,,https://www.securityfocus.com/bid/54341/info -41668,exploits/multiple/dos/41668.txt,"APNGDis 2.8 - 'chunk size descriptor' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-04-20,0,2017-6192,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, -41670,exploits/multiple/dos/41670.txt,"APNGDis 2.8 - 'filename' Stack Buffer Overflow (PoC)",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-03-22,0,2017-6191,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, -41669,exploits/multiple/dos/41669.txt,"APNGDis 2.8 - 'image width / height chunk' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-04-20,0,2017-6193,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, -30896,exploits/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",dos,multiple,,2007-12-17,2014-01-14,1,2007-6509;39500,,,,,https://www.securityfocus.com/bid/26913/info -44215,exploits/multiple/dos/44215.m,"Apple iOS 11.2.5 / watchOS 4.2.2 / tvOS 11.2.5 - 'bluetoothd' Memory Corruption",2018-02-28,"Zimperium zLabs Team",dos,multiple,,2018-02-28,2018-02-28,1,2018-4087,,,,,https://blog.zimperium.com/cve-2018-4087-poc-escaping-sandbox-misleading-bluetoothd/ +22505,exploits/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service",2003-04-16,zillion,dos,multiple,,2003-04-16,2012-11-05,1,CVE-2003-1054;OSVDB-13737,,,,,https://www.securityfocus.com/bid/7375/info +8842,exploits/multiple/dos/8842.pl,"Apache mod_dav / svn - Remote Denial of Service",2009-06-01,kingcope,dos,multiple,,2009-05-31,,1,OSVDB-55057;CVE-2009-1955,,,,, +21575,exploits/multiple/dos/21575.txt,"Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",dos,multiple,,2002-06-22,2016-09-08,1,CVE-2002-0653;OSVDB-842,,,,,https://www.securityfocus.com/bid/5084/info +37487,exploits/multiple/dos/37487.txt,"Apache Sling - Denial of Service",2012-07-06,IOactive,dos,multiple,,2012-07-06,2015-07-04,1,CVE-2012-2138;OSVDB-83682,,,,,https://www.securityfocus.com/bid/54341/info +41668,exploits/multiple/dos/41668.txt,"APNGDis 2.8 - 'chunk size descriptor' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-04-20,0,CVE-2017-6192,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, +41670,exploits/multiple/dos/41670.txt,"APNGDis 2.8 - 'filename' Stack Buffer Overflow (PoC)",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-03-22,0,CVE-2017-6191,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, +41669,exploits/multiple/dos/41669.txt,"APNGDis 2.8 - 'image width / height chunk' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple,,2017-03-22,2017-04-20,0,CVE-2017-6193,,,,http://www.exploit-db.comapngdis-2.8-bin-linux.zip, +30896,exploits/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",dos,multiple,,2007-12-17,2014-01-14,1,CVE-2007-6509;OSVDB-39500,,,,,https://www.securityfocus.com/bid/26913/info +44215,exploits/multiple/dos/44215.m,"Apple iOS 11.2.5 / watchOS 4.2.2 / tvOS 11.2.5 - 'bluetoothd' Memory Corruption",2018-02-28,"Zimperium zLabs Team",dos,multiple,,2018-02-28,2018-02-28,1,CVE-2018-4087,,,,,https://blog.zimperium.com/cve-2018-4087-poc-escaping-sandbox-misleading-bluetoothd/ 45651,exploits/multiple/dos/45651.c,"Apple iOS/macOS - Kernel Memory Corruption due to Integer Overflow in IOHIDResourceQueue::enqueueReport",2018-10-22,"Google Security Research",dos,multiple,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1625 45651,exploits/multiple/dos/45651.c,"Apple iOS/macOS - Kernel Memory Corruption due to Integer Overflow in IOHIDResourceQueue::enqueueReport",2018-10-22,"Google Security Research",dos,multiple,,2018-10-22,2018-10-22,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1625 45650,exploits/multiple/dos/45650.txt,"Apple iOS/macOS - Sandbox Escape due to mach Message sent from Shared Memory",2018-10-22,"Google Security Research",dos,multiple,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1624 45648,exploits/multiple/dos/45648.txt,"Apple iOS/macOS - Sandbox Escape due to Trusted Length Field in Shared Memory used by HID Event Subsystem",2018-10-22,"Google Security Research",dos,multiple,,2018-10-22,2018-10-22,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1623 -19098,exploits/multiple/dos/19098.py,"Apple iTunes 10.6.1.7 - '.m3u' Walking Heap Buffer Overflow (PoC)",2012-06-13,LiquidWorm,dos,multiple,,2012-06-13,2012-06-13,1,82897;2012-0677,,,,,http://support.apple.com/kb/HT1222 -39379,exploits/multiple/dos/39379.txt,"Apple Mac OSX / iOS - Double-Delete IOHIDEventQueue::start Code Execution",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2015-7112,,,,,https://code.google.com/p/google-security-research/issues/detail?id=542 -39358,exploits/multiple/dos/39358.txt,"Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2016-1721,,,,,https://code.google.com/p/google-security-research/issues/detail?id=618 -39378,exploits/multiple/dos/39378.c,"Apple Mac OSX / iOS - NECP System Control Socket Packet Parsing Kernel Code Execution Integer Overflow",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2015-7083,,,,,https://code.google.com/p/google-security-research/issues/detail?id=543 -39377,exploits/multiple/dos/39377.c,"Apple Mac OSX / iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=553 -39365,exploits/multiple/dos/39365.c,"Apple Mac OSX / iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double-Free",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2015-7110,,,,,https://code.google.com/p/google-security-research/issues/detail?id=599 -39366,exploits/multiple/dos/39366.c,"Apple Mac OSX / iOS Kernel - iokit Registry Iterator Manipulation Double-Free",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,2015-7084,,,,,https://code.google.com/p/google-security-research/issues/detail?id=598 -39929,exploits/multiple/dos/39929.c,"Apple Mac OSX / iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient",2016-06-10,"Google Security Research",dos,multiple,,2016-06-10,2016-06-10,1,2016-1807,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=732 -5191,exploits/multiple/dos/5191.c,"Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC)",2008-02-26,mu-b,dos,multiple,,2008-02-25,,1,41111;2008-0177,,,,, -41163,exploits/multiple/dos/41163.txt,"Apple macOS 10.12.1 / iOS 10.2 - Kernel Userspace Pointer Memory Corruption",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,2017-2370,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1004 -40958,exploits/multiple/dos/40958.c,"Apple macOS 10.12.1 / iOS < 10.2 - powerd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,2016-7661,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=976 -40959,exploits/multiple/dos/40959.c,"Apple macOS 10.12.1 / iOS < 10.2 - syslogd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,2016-7660,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=977 -41165,exploits/multiple/dos/41165.c,"Apple macOS 10.12.1 / iOS Kernel - 'host_self_trap' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,2017-2360,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1034 -41164,exploits/multiple/dos/41164.c,"Apple macOS 10.12.1 / iOS Kernel - 'IOService::matchPassive' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,2017-2353,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=973 -40955,exploits/multiple/dos/40955.txt,"Apple macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,2016-7612,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=926 -40955,exploits/multiple/dos/40955.txt,"Apple macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,2016-7612,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=926 -46888,exploits/multiple/dos/46888.txt,"Apple macOS < 10.14.5 / iOS < 12.3 DFG JIT Compiler - 'HasIndexedProperty' Use-After-Free",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,2019-8622,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1802 -46890,exploits/multiple/dos/46890.txt,"Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - AIR Optimization Incorrectly Removes Assignment to Register",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,2019-8611,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1788 -46889,exploits/multiple/dos/46889.txt,"Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - Loop-Invariant Code Motion (LICM) in DFG JIT Leaves Stack Variable Uninitialized",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,2019-8623,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1789 -46892,exploits/multiple/dos/46892.txt,"Apple macOS < 10.14.5 / iOS < 12.3 XNU - 'in6_pcbdetach' Stale Pointer Use-After-Free",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,2019-8605,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1806 -46891,exploits/multiple/dos/46891.cc,"Apple macOS < 10.14.5 / iOS < 12.3 XNU - Wild-read due to bad cast in stf_ioctl",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,2019-8591,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1807 -42052,exploits/multiple/dos/42052.txt,"Apple macOS/iOS - 'CAMediaTimingFunctionBuiltin' NSKeyedArchiver Memory Corruption Due to Lack of Bounds Checking",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,2017-2527;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1175 -42051,exploits/multiple/dos/42051.txt,"Apple macOS/iOS - 'TIKeyboardLayout initWithCoder:' NSKeyedArchiver Heap Corruption Due to Rounding Error",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,2017-2524;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1172 -43328,exploits/multiple/dos/43328.c,"Apple macOS/iOS - Kernel Double Free due to Incorrect API Usage in Flow Divert Socket Option Handling",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-16,1,2017-13867;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1373 -43320,exploits/multiple/dos/43320.txt,"Apple macOS/iOS - Kernel Double Free due to IOSurfaceRootUserClient not Respecting MIG Ownership Rules",2017-12-11,"Google Security Research",dos,multiple,,2017-12-11,2017-12-16,1,2017-13861;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1417 -42049,exploits/multiple/dos/42049.txt,"Apple macOS/iOS - Memory Corruption Due to Bad Bounds Checking in NSCharacterSet Coding for NSKeyedUnarchiver",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,2017-2522;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1168 -43326,exploits/multiple/dos/43326.c,"Apple macOS/iOS - Multiple Kernel Use-After-Frees due to Incorrect IOKit Object Lifetime Management in IOTimeSyncClockManagerUserClient",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-16,1,2017-13847,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1377 -42050,exploits/multiple/dos/42050.txt,"Apple macOS/iOS - NSUnarchiver Heap Corruption Due to Lack of Bounds Checking in [NSBuiltinCharacterSet initWithCoder:]",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,2017-2523;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1170 -44562,exploits/multiple/dos/44562.c,"Apple macOS/iOS - ReportCrash mach port Replacement due to Failure to Respect MIG Ownership Rules",2018-04-30,"Google Security Research",dos,multiple,,2018-04-30,2018-05-01,1,2018-4206,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1529 -41778,exploits/multiple/dos/41778.cc,"Apple macOS/IOS 10.12.2 (16C67) - 'mach_msg' Heap Overflow",2017-03-30,"Google Security Research",dos,multiple,,2017-03-30,2017-04-01,1,2017-2456,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1083 -44848,exploits/multiple/dos/44848.c,"Apple macOS/iOS Kernel - Heap Overflow Due to Lack of Lower Size Check in getvolattrlist",2018-06-06,"Google Security Research",dos,multiple,,2018-06-06,2018-06-07,1,2018-4243,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1564 +19098,exploits/multiple/dos/19098.py,"Apple iTunes 10.6.1.7 - '.m3u' Walking Heap Buffer Overflow (PoC)",2012-06-13,LiquidWorm,dos,multiple,,2012-06-13,2012-06-13,1,OSVDB-82897;CVE-2012-0677,,,,,http://support.apple.com/kb/HT1222 +39379,exploits/multiple/dos/39379.txt,"Apple Mac OSX / iOS - Double-Delete IOHIDEventQueue::start Code Execution",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2015-7112,,,,,https://code.google.com/p/google-security-research/issues/detail?id=542 +39358,exploits/multiple/dos/39358.txt,"Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2016-1721,,,,,https://code.google.com/p/google-security-research/issues/detail?id=618 +39378,exploits/multiple/dos/39378.c,"Apple Mac OSX / iOS - NECP System Control Socket Packet Parsing Kernel Code Execution Integer Overflow",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2015-7083,,,,,https://code.google.com/p/google-security-research/issues/detail?id=543 +39377,exploits/multiple/dos/39377.c,"Apple Mac OSX / iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=553 +39365,exploits/multiple/dos/39365.c,"Apple Mac OSX / iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double-Free",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2015-7110,,,,,https://code.google.com/p/google-security-research/issues/detail?id=599 +39366,exploits/multiple/dos/39366.c,"Apple Mac OSX / iOS Kernel - iokit Registry Iterator Manipulation Double-Free",2016-01-28,"Google Security Research",dos,multiple,,2016-01-28,2016-01-28,1,CVE-2015-7084,,,,,https://code.google.com/p/google-security-research/issues/detail?id=598 +39929,exploits/multiple/dos/39929.c,"Apple Mac OSX / iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient",2016-06-10,"Google Security Research",dos,multiple,,2016-06-10,2016-06-10,1,CVE-2016-1807,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=732 +5191,exploits/multiple/dos/5191.c,"Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC)",2008-02-26,mu-b,dos,multiple,,2008-02-25,,1,OSVDB-41111;CVE-2008-0177,,,,, +41163,exploits/multiple/dos/41163.txt,"Apple macOS 10.12.1 / iOS 10.2 - Kernel Userspace Pointer Memory Corruption",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,CVE-2017-2370,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1004 +40958,exploits/multiple/dos/40958.c,"Apple macOS 10.12.1 / iOS < 10.2 - powerd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,CVE-2016-7661,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=976 +40959,exploits/multiple/dos/40959.c,"Apple macOS 10.12.1 / iOS < 10.2 - syslogd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,CVE-2016-7660,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=977 +41165,exploits/multiple/dos/41165.c,"Apple macOS 10.12.1 / iOS Kernel - 'host_self_trap' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,CVE-2017-2360,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1034 +41164,exploits/multiple/dos/41164.c,"Apple macOS 10.12.1 / iOS Kernel - 'IOService::matchPassive' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple,,2017-01-26,2017-12-08,1,CVE-2017-2353,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=973 +40955,exploits/multiple/dos/40955.txt,"Apple macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,CVE-2016-7612,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=926 +40955,exploits/multiple/dos/40955.txt,"Apple macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",dos,multiple,,2016-12-22,2017-12-08,1,CVE-2016-7612,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=926 +46888,exploits/multiple/dos/46888.txt,"Apple macOS < 10.14.5 / iOS < 12.3 DFG JIT Compiler - 'HasIndexedProperty' Use-After-Free",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,CVE-2019-8622,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1802 +46890,exploits/multiple/dos/46890.txt,"Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - AIR Optimization Incorrectly Removes Assignment to Register",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,CVE-2019-8611,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1788 +46889,exploits/multiple/dos/46889.txt,"Apple macOS < 10.14.5 / iOS < 12.3 JavaScriptCore - Loop-Invariant Code Motion (LICM) in DFG JIT Leaves Stack Variable Uninitialized",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,CVE-2019-8623,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1789 +46892,exploits/multiple/dos/46892.txt,"Apple macOS < 10.14.5 / iOS < 12.3 XNU - 'in6_pcbdetach' Stale Pointer Use-After-Free",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,CVE-2019-8605,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1806 +46891,exploits/multiple/dos/46891.cc,"Apple macOS < 10.14.5 / iOS < 12.3 XNU - Wild-read due to bad cast in stf_ioctl",2019-05-21,"Google Security Research",dos,multiple,,2019-05-21,2019-05-21,1,CVE-2019-8591,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1807 +42052,exploits/multiple/dos/42052.txt,"Apple macOS/iOS - 'CAMediaTimingFunctionBuiltin' NSKeyedArchiver Memory Corruption Due to Lack of Bounds Checking",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,CVE-2017-2527;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1175 +42051,exploits/multiple/dos/42051.txt,"Apple macOS/iOS - 'TIKeyboardLayout initWithCoder:' NSKeyedArchiver Heap Corruption Due to Rounding Error",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,CVE-2017-2524;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1172 +43328,exploits/multiple/dos/43328.c,"Apple macOS/iOS - Kernel Double Free due to Incorrect API Usage in Flow Divert Socket Option Handling",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-16,1,CVE-2017-13867;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1373 +43320,exploits/multiple/dos/43320.txt,"Apple macOS/iOS - Kernel Double Free due to IOSurfaceRootUserClient not Respecting MIG Ownership Rules",2017-12-11,"Google Security Research",dos,multiple,,2017-12-11,2017-12-16,1,CVE-2017-13861;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1417 +42049,exploits/multiple/dos/42049.txt,"Apple macOS/iOS - Memory Corruption Due to Bad Bounds Checking in NSCharacterSet Coding for NSKeyedUnarchiver",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,CVE-2017-2522;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1168 +43326,exploits/multiple/dos/43326.c,"Apple macOS/iOS - Multiple Kernel Use-After-Frees due to Incorrect IOKit Object Lifetime Management in IOTimeSyncClockManagerUserClient",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-16,1,CVE-2017-13847,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1377 +42050,exploits/multiple/dos/42050.txt,"Apple macOS/iOS - NSUnarchiver Heap Corruption Due to Lack of Bounds Checking in [NSBuiltinCharacterSet initWithCoder:]",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,CVE-2017-2523;HT207798;HT207797,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1170 +44562,exploits/multiple/dos/44562.c,"Apple macOS/iOS - ReportCrash mach port Replacement due to Failure to Respect MIG Ownership Rules",2018-04-30,"Google Security Research",dos,multiple,,2018-04-30,2018-05-01,1,CVE-2018-4206,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1529 +41778,exploits/multiple/dos/41778.cc,"Apple macOS/IOS 10.12.2 (16C67) - 'mach_msg' Heap Overflow",2017-03-30,"Google Security Research",dos,multiple,,2017-03-30,2017-04-01,1,CVE-2017-2456,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1083 +44848,exploits/multiple/dos/44848.c,"Apple macOS/iOS Kernel - Heap Overflow Due to Lack of Lower Size Check in getvolattrlist",2018-06-06,"Google Security Research",dos,multiple,,2018-06-06,2018-06-07,1,CVE-2018-4243,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1564 42055,exploits/multiple/dos/42055.c,"Apple macOS/iOS Kernel - Memory Disclosure Due to Lack of Bounds Checking in netagent Socket Option Handling",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1140 -42054,exploits/multiple/dos/42054.c,"Apple macOS/iOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,2017-2501;HT207798;HT207797,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1123 -41796,exploits/multiple/dos/41796.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - 'bpf' Heap Overflow",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,2017-2482;HT207617;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1125 -41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,2017-2478;HT207617;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1116 -41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,2017-2478;HT207617;HT207615,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1116 -41793,exploits/multiple/dos/41793.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,HT207617;HT207615;2017-2474,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1111 -41792,exploits/multiple/dos/41792.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCSIFORDER Socket ioctl Memory Corruption Due to Bad Bounds Checking",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,HT207617;2017-2473;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1108 -40654,exploits/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety s",2016-10-31,"Google Security Research",dos,multiple,,2016-10-31,2016-11-01,1,2016-4669,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=882 -4648,exploits/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH)",2007-11-23,h07,dos,multiple,,2007-11-22,2016-10-25,1,40876;2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, +42054,exploits/multiple/dos/42054.c,"Apple macOS/iOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization",2017-05-23,"Google Security Research",dos,multiple,,2017-05-23,2017-12-16,1,CVE-2017-2501;HT207798;HT207797,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1123 +41796,exploits/multiple/dos/41796.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - 'bpf' Heap Overflow",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,CVE-2017-2482;HT207617;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1125 +41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,CVE-2017-2478;HT207617;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1116 +41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,CVE-2017-2478;HT207617;HT207615,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1116 +41793,exploits/multiple/dos/41793.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,HT207617;HT207615;CVE-2017-2474,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1111 +41792,exploits/multiple/dos/41792.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCSIFORDER Socket ioctl Memory Corruption Due to Bad Bounds Checking",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-05,1,HT207617;CVE-2017-2473;HT207615,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1108 +40654,exploits/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety s",2016-10-31,"Google Security Research",dos,multiple,,2016-10-31,2016-11-01,1,CVE-2016-4669,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=882 +4648,exploits/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH)",2007-11-23,h07,dos,multiple,,2007-11-22,2016-10-25,1,OSVDB-40876;CVE-2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, 33037,exploits/multiple/dos/33037.html,"Apple QuickTime 7.4.1 - Null Pointer Dereference Denial of Service",2009-05-14,"Thierry Zoller",dos,multiple,,2009-05-14,2014-04-26,1,,,,,,https://www.securityfocus.com/bid/35359/info -6471,exploits/multiple/dos/6471.pl,"Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash",2008-09-16,securfrog,dos,multiple,,2008-09-15,2016-10-27,1,49589;2008-4116,,,,, -4359,exploits/multiple/dos/4359.txt,"Apple QuickTime < 7.2 - SMIL Remote Integer Overflow",2007-09-03,"David Vaartjes",dos,multiple,,2007-09-02,2016-10-19,1,2007-2394,,,,http://www.exploit-db.comquicktime713.exe, -39633,exploits/multiple/dos/39633.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (1)",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,2016-1767,,,,, -39634,exploits/multiple/dos/39634.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (2)",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,2016-1768,,,,, -39635,exploits/multiple/dos/39635.txt,"Apple QuickTime < 7.7.79.80.95 - '.PSD' Parsing Memory Corruption",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,2016-1769,,,,, +6471,exploits/multiple/dos/6471.pl,"Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash",2008-09-16,securfrog,dos,multiple,,2008-09-15,2016-10-27,1,OSVDB-49589;CVE-2008-4116,,,,, +4359,exploits/multiple/dos/4359.txt,"Apple QuickTime < 7.2 - SMIL Remote Integer Overflow",2007-09-03,"David Vaartjes",dos,multiple,,2007-09-02,2016-10-19,1,CVE-2007-2394,,,,http://www.exploit-db.comquicktime713.exe, +39633,exploits/multiple/dos/39633.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (1)",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,CVE-2016-1767,,,,, +39634,exploits/multiple/dos/39634.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (2)",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,CVE-2016-1768,,,,, +39635,exploits/multiple/dos/39635.txt,"Apple QuickTime < 7.7.79.80.95 - '.PSD' Parsing Memory Corruption",2016-03-30,"Francis Provencher",dos,multiple,,2016-03-30,2016-03-30,1,CVE-2016-1769,,,,, 5268,exploits/multiple/dos/5268.html,"Apple Safari (webkit) (iPhone/OSX/Windows) - Remote Denial of Service",2008-03-17,"Georgi Guninski",dos,multiple,,2008-03-16,,1,,,,,, -7673,exploits/multiple/dos/7673.html,"Apple Safari - 'ARGUMENTS' Array Integer Overflow HeapSpray (PoC)",2009-01-05,Skylined,dos,multiple,,2009-01-04,,1,53311;2009-0070,,,,, -41741,exploits/multiple/dos/41741.html,"Apple Safari - 'DateTimeFormat.format' Type Confusion",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,2017-2446;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1036 -41931,exploits/multiple/dos/41931.html,"Apple Safari - Array concat Memory Corruption",2017-04-25,"Google Security Research",dos,multiple,,2017-04-25,2017-04-25,1,2017-2464,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1095 -41742,exploits/multiple/dos/41742.html,"Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,2017-2446;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1032 -41743,exploits/multiple/dos/41743.html,"Apple Safari - Out-of-Bounds Read when Calling Bound Function",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,2017-2447;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1033 -8957,exploits/multiple/dos/8957.txt,"Apple Safari / QuickTime - Denial of Service",2009-06-15,"Thierry Zoller",dos,multiple,,2009-06-14,,1,61780,,,,,http://blog.zoller.lu/2009/05/advisory-apple-safari-quicktime-dos.html +7673,exploits/multiple/dos/7673.html,"Apple Safari - 'ARGUMENTS' Array Integer Overflow HeapSpray (PoC)",2009-01-05,Skylined,dos,multiple,,2009-01-04,,1,OSVDB-53311;CVE-2009-0070,,,,, +41741,exploits/multiple/dos/41741.html,"Apple Safari - 'DateTimeFormat.format' Type Confusion",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,CVE-2017-2446;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1036 +41931,exploits/multiple/dos/41931.html,"Apple Safari - Array concat Memory Corruption",2017-04-25,"Google Security Research",dos,multiple,,2017-04-25,2017-04-25,1,CVE-2017-2464,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1095 +41742,exploits/multiple/dos/41742.html,"Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,CVE-2017-2446;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1032 +41743,exploits/multiple/dos/41743.html,"Apple Safari - Out-of-Bounds Read when Calling Bound Function",2017-03-27,"Google Security Research",dos,multiple,,2017-03-27,2017-03-27,1,CVE-2017-2447;HT207617,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1033 +8957,exploits/multiple/dos/8957.txt,"Apple Safari / QuickTime - Denial of Service",2009-06-15,"Thierry Zoller",dos,multiple,,2009-06-14,,1,OSVDB-61780,,,,,http://blog.zoller.lu/2009/05/advisory-apple-safari-quicktime-dos.html 9454,exploits/multiple/dos/9454.txt,"Apple Safari 4.0.2 - WebKit Parsing of Floating Point Numbers Buffer Overflow (PoC)",2009-08-18,"Leon Juranic",dos,multiple,,2009-08-17,,1,,,,,, -11567,exploits/multiple/dos/11567.txt,"Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC)",2010-02-24,"Rad L. Sneak",dos,multiple,,2010-02-23,2016-10-27,1,63467;2010-1029,,,,, +11567,exploits/multiple/dos/11567.txt,"Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC)",2010-02-24,"Rad L. Sneak",dos,multiple,,2010-02-23,2016-10-27,1,OSVDB-63467;CVE-2010-1029,,,,, 9071,exploits/multiple/dos/9071.txt,"Apple Safari 4.x - JavaScript Reload Remote Crash",2009-07-02,SkyOut,dos,multiple,,2009-07-01,,1,,,,,,http://marcell-dietl.de/index/adv_safari_4_x_js_reload_dos.php 15558,exploits/multiple/dos/15558.html,"Apple Safari 5.02 - Stack Overflow Denial of Service",2010-11-16,clshack,dos,multiple,,2010-11-16,2010-11-16,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-16-at-110530-am.png,http://www.exploit-db.comSafariSetup502.exe, -41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2466,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1097 -41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2466,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1097 -41868,exploits/multiple/dos/41868.html,"Apple WebKit - 'Document::adoptNode' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,2017-2468,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1099 -41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2460,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1090 -41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2460,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1090 -41215,exploits/multiple/dos/41215.html,"Apple WebKit - 'HTMLKeygenElement' Type Confusion",2017-02-01,"Google Security Research",dos,multiple,,2017-02-01,2017-02-01,1,2017-2369,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=999 -41867,exploits/multiple/dos/41867.html,"Apple WebKit - 'JSC::B3::Procedure::resetReachability' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,2017-2470,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1101 -41869,exploits/multiple/dos/41869.html,"Apple WebKit - 'JSC::SymbolTableEntry::isWatchable' Heap Buffer Overflow",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,2017-2469,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1098 -41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2455,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1082 -41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2455,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1082 -41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2471,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1105 -41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2471,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1105 -41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2476,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1114 -41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2476,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1114 -41810,exploits/multiple/dos/41810.html,"Apple WebKit - Negative-Size memmove in HTMLFormElement",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2459,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1087 -41216,exploits/multiple/dos/41216.html,"Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled",2017-02-01,"Google Security Research",dos,multiple,,2017-02-01,2017-02-01,1,2017-2373,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1038 -42063,exploits/multiple/dos/42063.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'WebCore::FrameView::scheduleRelayout' Use-After-Free",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,2017-2514,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1109 -41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2454,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1080 -41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,2017-2454,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1080 -43325,exploits/multiple/dos/43325.txt,"Apple XNU Kernel - Memory Corruption due to Integer Overflow in __offsetof Usage in posix_spawn on 32-bit Platforms",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-12,1,2017-13876;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1386 +41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2466,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1097 +41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2466,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1097 +41868,exploits/multiple/dos/41868.html,"Apple WebKit - 'Document::adoptNode' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,CVE-2017-2468,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1099 +41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2460,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1090 +41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2460,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1090 +41215,exploits/multiple/dos/41215.html,"Apple WebKit - 'HTMLKeygenElement' Type Confusion",2017-02-01,"Google Security Research",dos,multiple,,2017-02-01,2017-02-01,1,CVE-2017-2369,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=999 +41867,exploits/multiple/dos/41867.html,"Apple WebKit - 'JSC::B3::Procedure::resetReachability' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,CVE-2017-2470,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1101 +41869,exploits/multiple/dos/41869.html,"Apple WebKit - 'JSC::SymbolTableEntry::isWatchable' Heap Buffer Overflow",2017-04-11,"Google Security Research",dos,multiple,,2017-04-11,2017-04-11,1,CVE-2017-2469,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1098 +41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2455,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1082 +41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2455,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1082 +41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2471,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1105 +41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2471,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1105 +41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2476,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1114 +41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2476,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1114 +41810,exploits/multiple/dos/41810.html,"Apple WebKit - Negative-Size memmove in HTMLFormElement",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2459,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1087 +41216,exploits/multiple/dos/41216.html,"Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled",2017-02-01,"Google Security Research",dos,multiple,,2017-02-01,2017-02-01,1,CVE-2017-2373,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1038 +42063,exploits/multiple/dos/42063.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'WebCore::FrameView::scheduleRelayout' Use-After-Free",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,CVE-2017-2514,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1109 +41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2454,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1080 +41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",dos,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2454,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1080 +43325,exploits/multiple/dos/43325.txt,"Apple XNU Kernel - Memory Corruption due to Integer Overflow in __offsetof Usage in posix_spawn on 32-bit Platforms",2017-12-12,"Google Security Research",dos,multiple,,2017-12-12,2017-12-12,1,CVE-2017-13876;HT208334,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1386 37518,exploits/multiple/dos/37518.html,"Arora Browser - Remote Denial of Service",2012-07-18,t3rm!n4t0r,dos,multiple,,2012-07-18,2015-07-08,1,,,,,,https://www.securityfocus.com/bid/54599/info -43903,exploits/multiple/dos/43903.txt,"Artifex MuJS 1.0.2 - Denial of Service",2018-01-28,"Andrea Sindoni",dos,multiple,,2018-01-28,2018-01-28,0,2018-6191,,,,, -43904,exploits/multiple/dos/43904.txt,"Artifex MuJS 1.0.2 - Integer Overflow",2018-01-28,"Andrea Sindoni",dos,multiple,,2018-01-28,2018-01-28,0,2018-5759,,,,, -5229,exploits/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,multiple,,2008-03-09,,1,43089;2008-1322;43088;2008-1321;43087;2008-1320;43086,,2008-asgulo.zip,,, -2597,exploits/multiple/dos/2597.pl,"Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",dos,multiple,,2006-10-18,,1,29972;2006-5444,,,,, -3407,exploits/multiple/dos/3407.c,"Asterisk 1.2.15/1.4.0 - Remote Denial of Service",2007-03-04,fbffff,dos,multiple,,2007-03-03,,1,33888;2007-1306,,,,, -3566,exploits/multiple/dos/3566.pl,"Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service",2007-03-25,MADYNES,dos,multiple,,2007-03-24,,1,34479;2007-1561,,,,, -5749,exploits/multiple/dos/5749.pl,"Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash",2008-06-05,"Armando Oliveira",dos,multiple,,2008-06-04,2016-12-05,1,46014;2008-2119,,,,, -29900,exploits/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (1)",2007-03-21,"Barrie Dempster",dos,multiple,,2007-03-21,2013-11-29,1,2007-2293;35368,,,,,https://www.securityfocus.com/bid/23648/info -29901,exploits/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (2)",2007-03-21,"Barrie Dempster",dos,multiple,,2007-03-21,2013-11-29,1,2007-2293;35368,,,,,https://www.securityfocus.com/bid/23648/info -30974,exploits/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,dos,multiple,,2014-04-09,2014-04-09,0,2008-0095;39841,,,,,https://www.securityfocus.com/bid/27110/info -43992,exploits/multiple/dos/43992.py,"Asterisk 13.17.2 - 'chan_skinny' Remote Memory Corruption",2018-02-07,"Juan Sacco",dos,multiple,2000,2018-02-07,2018-02-07,1,2017-17090;AST-2017-01,,,,, -4249,exploits/multiple/dos/4249.rb,"Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash",2007-07-31,tenkei_ev,dos,multiple,,2007-07-30,2016-10-12,1,2007-3763,,,,, -4196,exploits/multiple/dos/4196.c,"Asterisk < 1.2.22/1.4.8/2.2.1 - 'chan_skinny' Remote Denial of Service",2007-07-18,fbffff,dos,multiple,,2007-07-17,2016-10-05,1,2007-3764,,,,, +43903,exploits/multiple/dos/43903.txt,"Artifex MuJS 1.0.2 - Denial of Service",2018-01-28,"Andrea Sindoni",dos,multiple,,2018-01-28,2018-01-28,0,CVE-2018-6191,,,,, +43904,exploits/multiple/dos/43904.txt,"Artifex MuJS 1.0.2 - Integer Overflow",2018-01-28,"Andrea Sindoni",dos,multiple,,2018-01-28,2018-01-28,0,CVE-2018-5759,,,,, +5229,exploits/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,multiple,,2008-03-09,,1,OSVDB-43089;CVE-2008-1322;OSVDB-43088;CVE-2008-1321;OSVDB-43087;CVE-2008-1320;OSVDB-43086,,2008-asgulo.zip,,, +2597,exploits/multiple/dos/2597.pl,"Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",dos,multiple,,2006-10-18,,1,OSVDB-29972;CVE-2006-5444,,,,, +3407,exploits/multiple/dos/3407.c,"Asterisk 1.2.15/1.4.0 - Remote Denial of Service",2007-03-04,fbffff,dos,multiple,,2007-03-03,,1,OSVDB-33888;CVE-2007-1306,,,,, +3566,exploits/multiple/dos/3566.pl,"Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service",2007-03-25,MADYNES,dos,multiple,,2007-03-24,,1,OSVDB-34479;CVE-2007-1561,,,,, +5749,exploits/multiple/dos/5749.pl,"Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash",2008-06-05,"Armando Oliveira",dos,multiple,,2008-06-04,2016-12-05,1,OSVDB-46014;CVE-2008-2119,,,,, +29900,exploits/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (1)",2007-03-21,"Barrie Dempster",dos,multiple,,2007-03-21,2013-11-29,1,CVE-2007-2293;OSVDB-35368,,,,,https://www.securityfocus.com/bid/23648/info +29901,exploits/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (PoC) (2)",2007-03-21,"Barrie Dempster",dos,multiple,,2007-03-21,2013-11-29,1,CVE-2007-2293;OSVDB-35368,,,,,https://www.securityfocus.com/bid/23648/info +30974,exploits/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,dos,multiple,,2014-04-09,2014-04-09,0,CVE-2008-0095;OSVDB-39841,,,,,https://www.securityfocus.com/bid/27110/info +43992,exploits/multiple/dos/43992.py,"Asterisk 13.17.2 - 'chan_skinny' Remote Memory Corruption",2018-02-07,"Juan Sacco",dos,multiple,2000,2018-02-07,2018-02-07,1,CVE-2017-17090;AST-2017-01,,,,, +4249,exploits/multiple/dos/4249.rb,"Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash",2007-07-31,tenkei_ev,dos,multiple,,2007-07-30,2016-10-12,1,CVE-2007-3763,,,,, +4196,exploits/multiple/dos/4196.c,"Asterisk < 1.2.22/1.4.8/2.2.1 - 'chan_skinny' Remote Denial of Service",2007-07-18,fbffff,dos,multiple,,2007-07-17,2016-10-05,1,CVE-2007-3764,,,,, 8940,exploits/multiple/dos/8940.pl,"Asterisk IAX2 - Attacked IAX Fuzzer Resource Exhaustion (Denial of Service)",2009-06-12,"Blake Cornell",dos,multiple,,2009-06-11,,1,,,,,, -30519,exploits/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow",2007-08-22,"Luigi Auriemma",dos,multiple,,2007-08-22,2013-12-28,1,2007-4508;39799,,,,,https://www.securityfocus.com/bid/25411/info -7520,exploits/multiple/dos/7520.c,"Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service",2008-12-19,"Jon Oberheide",dos,multiple,,2008-12-18,,1,50929;2008-5081,,,,, -32381,exploits/multiple/dos/32381.js,"Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow",2008-09-12,0x90,dos,multiple,,2008-09-12,2014-03-20,1,2008-4166;48506,,,,,https://www.securityfocus.com/bid/31155/info -23050,exploits/multiple/dos/23050.txt,"Avant Browser 8.0.2 - 'HTTP Request' Buffer Overflow (PoC)",2003-08-21,nimber@designer.ru,dos,multiple,,2003-08-21,2012-12-01,1,2003-1321;34989,,,,,https://www.securityfocus.com/bid/8471/info -38933,exploits/multiple/dos/38933.txt,"Avast! - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,131560,,,,,https://code.google.com/p/google-security-research/issues/detail?id=552 -38932,exploits/multiple/dos/38932.txt,"Avast! - JetDb::Ised4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,131564,,,,,https://code.google.com/p/google-security-research/issues/detail?id=551 -38931,exploits/multiple/dos/38931.txt,"Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,131562,,,,,https://code.google.com/p/google-security-research/issues/detail?id=554 +30519,exploits/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow",2007-08-22,"Luigi Auriemma",dos,multiple,,2007-08-22,2013-12-28,1,CVE-2007-4508;OSVDB-39799,,,,,https://www.securityfocus.com/bid/25411/info +7520,exploits/multiple/dos/7520.c,"Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service",2008-12-19,"Jon Oberheide",dos,multiple,,2008-12-18,,1,OSVDB-50929;CVE-2008-5081,,,,, +32381,exploits/multiple/dos/32381.js,"Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow",2008-09-12,0x90,dos,multiple,,2008-09-12,2014-03-20,1,CVE-2008-4166;OSVDB-48506,,,,,https://www.securityfocus.com/bid/31155/info +23050,exploits/multiple/dos/23050.txt,"Avant Browser 8.0.2 - 'HTTP Request' Buffer Overflow (PoC)",2003-08-21,nimber@designer.ru,dos,multiple,,2003-08-21,2012-12-01,1,CVE-2003-1321;OSVDB-34989,,,,,https://www.securityfocus.com/bid/8471/info +38933,exploits/multiple/dos/38933.txt,"Avast! - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,OSVDB-131560,,,,,https://code.google.com/p/google-security-research/issues/detail?id=552 +38932,exploits/multiple/dos/38932.txt,"Avast! - JetDb::Ised4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,OSVDB-131564,,,,,https://code.google.com/p/google-security-research/issues/detail?id=551 +38931,exploits/multiple/dos/38931.txt,"Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,OSVDB-131562,,,,,https://code.google.com/p/google-security-research/issues/detail?id=554 15428,exploits/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,dos,multiple,,2010-11-05,2011-01-01,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15428.png,http://www.exploit-db.comavidemux_2.5.4_win32.exe, 22859,exploits/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 - Web Interface Denial of Service",2003-07-03,"Ian Vitek",dos,multiple,,2003-07-03,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8096/info -36007,exploits/multiple/dos/36007.txt,"AzeoTech DaqFactory - Denial of Service",2011-06-24,"Knud Erik Hojgaard",dos,multiple,,2011-06-24,2015-02-07,1,2011-2956;73390,,,,,https://www.securityfocus.com/bid/48955/info +36007,exploits/multiple/dos/36007.txt,"AzeoTech DaqFactory - Denial of Service",2011-06-24,"Knud Erik Hojgaard",dos,multiple,,2011-06-24,2015-02-07,1,CVE-2011-2956;OSVDB-73390,,,,,https://www.securityfocus.com/bid/48955/info 35369,exploits/multiple/dos/35369.txt,"Battlefield 2/2142 - Packet Null Pointer Dereference Remote Denial of Service",2011-02-22,"Luigi Auriemma",dos,multiple,,2011-02-22,2014-12-03,1,,,,,,https://www.securityfocus.com/bid/46478/info -19212,exploits/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",dos,multiple,,1999-05-19,2012-06-16,1,1999-1030;9826,,,,,https://www.securityfocus.com/bid/267/info -48521,exploits/multiple/dos/48521.py,"BIND - 'TSIG' Denial of Service",2020-05-20,"Teppei Fukuda",dos,multiple,,2020-05-27,2020-05-27,0,2020-8617,,,,,https://github.com/knqyf263/CVE-2020-8617/blob/92a64e68cf77a5b938e0d9c04524fa6147ccb785/exploit.py +19212,exploits/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",dos,multiple,,1999-05-19,2012-06-16,1,CVE-1999-1030;OSVDB-9826,,,,,https://www.securityfocus.com/bid/267/info +48521,exploits/multiple/dos/48521.py,"BIND - 'TSIG' Denial of Service",2020-05-20,"Teppei Fukuda",dos,multiple,,2020-05-27,2020-05-27,0,CVE-2020-8617,,,,,https://github.com/knqyf263/CVE-2020-8617/blob/92a64e68cf77a5b938e0d9c04524fa6147ccb785/exploit.py 1947,exploits/multiple/dos/1947.c,"BitchX 1.1-final - 'do_hook()' Remote Denial of Service",2006-06-24,"Federico L. Bossi Bonin",dos,multiple,,2006-06-23,2016-08-16,1,,,,,http://www.exploit-db.comBitchX-1.1-final-linux.tar.gz, -28561,exploits/multiple/dos/28561.pl,"Blast XPlayer - Local Buffer Overflow (PoC)",2013-09-26,flux77,dos,multiple,,2013-09-28,2013-09-28,1,98582,,,http://www.exploit-db.com/screenshots/idlt29000/blast.png,, -30540,exploits/multiple/dos/30540.txt,"Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service",2007-08-28,"Gynvael Coldwind",dos,multiple,,2007-08-28,2013-12-28,1,2007-4638;41030,,,,,https://www.securityfocus.com/bid/25478/info -30163,exploits/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow (PoC)",2007-06-08,"Dennis Rand",dos,multiple,,2007-06-08,2013-12-10,1,2007-1685;37186,,,,,https://www.securityfocus.com/bid/24373/info -31327,exploits/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,multiple,,2008-03-03,2014-02-05,1,43047,,,,,https://www.securityfocus.com/bid/28080/info +28561,exploits/multiple/dos/28561.pl,"Blast XPlayer - Local Buffer Overflow (PoC)",2013-09-26,flux77,dos,multiple,,2013-09-28,2013-09-28,1,OSVDB-98582,,,http://www.exploit-db.com/screenshots/idlt29000/blast.png,, +30540,exploits/multiple/dos/30540.txt,"Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service",2007-08-28,"Gynvael Coldwind",dos,multiple,,2007-08-28,2013-12-28,1,CVE-2007-4638;OSVDB-41030,,,,,https://www.securityfocus.com/bid/25478/info +30163,exploits/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow (PoC)",2007-06-08,"Dennis Rand",dos,multiple,,2007-06-08,2013-12-10,1,CVE-2007-1685;OSVDB-37186,,,,,https://www.securityfocus.com/bid/24373/info +31327,exploits/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,multiple,,2008-03-03,2014-02-05,1,OSVDB-43047,,,,,https://www.securityfocus.com/bid/28080/info 40994,exploits/multiple/dos/40994.html,"Brave Browser 1.2.16/1.9.56 - Address Bar URL Spoofing",2017-01-08,"Aaditya Purani",dos,multiple,,2017-01-08,2017-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt41000/braveiospoofing.jpg,http://www.exploit-db.combrowser-ios-1.2.16.zip, -24386,exploits/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",dos,multiple,,2004-07-20,2013-01-26,1,2004-1728;9106,,,,,https://www.securityfocus.com/bid/10984/info -22650,exploits/multiple/dos/22650.py,"BRS Webweaver 1.0 4 - POST / HEAD Denial of Service",2003-05-26,euronymous,dos,multiple,,2003-05-26,2012-11-12,1,2003-0409;4851,,,,,https://www.securityfocus.com/bid/7695/info -23325,exploits/multiple/dos/23325.c,"BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,dos,multiple,,2003-11-01,2012-12-12,1,2003-1165;18855,,,,,https://www.securityfocus.com/bid/8947/info -33058,exploits/multiple/dos/33058.txt,"BSD (Multiple Distributions) - 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",dos,multiple,,2009-05-26,2014-04-28,1,2009-0689;63639,,,,,https://www.securityfocus.com/bid/35510/info -38205,exploits/multiple/dos/38205.py,"BT Home Hub - 'uuid' Buffer Overflow",2013-01-08,"Zachary Cutlip",dos,multiple,,2013-01-08,2015-09-15,1,89097,,,,,https://www.securityfocus.com/bid/57243/info -1390,exploits/multiple/dos/1390.c,"BZFlag 2.0.4 - undelimited string Denial of Service",2005-12-27,"Luigi Auriemma",dos,multiple,,2005-12-26,,1,22036;2005-4584,,,,, -433,exploits/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",dos,multiple,,2004-09-04,,1,9703;2004-1664,,,,, -31728,exploits/multiple/dos/31728.txt,"Call of Duty 4 1.5 - 'stats' Denial of Service",2008-05-02,"Luigi Auriemma",dos,multiple,,2008-05-02,2014-02-18,1,2008-2106;44799,,,,,https://www.securityfocus.com/bid/29026/info -28666,exploits/multiple/dos/28666.txt,"Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",dos,multiple,,2006-09-25,2013-10-11,1,2006-5058;29107,,,,,https://www.securityfocus.com/bid/20180/info -24715,exploits/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service",2004-10-30,"David Gourdelier",dos,multiple,,2004-10-30,2013-03-11,1,11255,,,,,https://www.securityfocus.com/bid/11567/info -23641,exploits/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1)",2004-02-03,"Luigi Auriemma",dos,multiple,,2004-02-03,2012-12-31,1,2004-0247;6612,,,,,https://www.securityfocus.com/bid/9567/info -23642,exploits/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2)",2004-02-03,"Luigi Auriemma",dos,multiple,,2004-02-03,2012-12-31,1,2004-0247;6612,,,,,https://www.securityfocus.com/bid/9567/info -30574,exploits/multiple/dos/30574.txt,"CellFactor REvolution 1.03 - Multiple Remote Code Execution Vulnerabilities",2007-09-10,"Luigi Auriemma",dos,multiple,,2007-09-10,2014-01-02,1,2007-4838;40502,,,,,https://www.securityfocus.com/bid/25625/info -20052,exploits/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service",2000-06-27,"Adam Prime",dos,multiple,,2000-06-27,2012-08-05,1,2000-0570;5718,,,,,https://www.securityfocus.com/bid/1421/info +24386,exploits/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",dos,multiple,,2004-07-20,2013-01-26,1,CVE-2004-1728;OSVDB-9106,,,,,https://www.securityfocus.com/bid/10984/info +22650,exploits/multiple/dos/22650.py,"BRS Webweaver 1.0 4 - POST / HEAD Denial of Service",2003-05-26,euronymous,dos,multiple,,2003-05-26,2012-11-12,1,CVE-2003-0409;OSVDB-4851,,,,,https://www.securityfocus.com/bid/7695/info +23325,exploits/multiple/dos/23325.c,"BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,dos,multiple,,2003-11-01,2012-12-12,1,CVE-2003-1165;OSVDB-18855,,,,,https://www.securityfocus.com/bid/8947/info +33058,exploits/multiple/dos/33058.txt,"BSD (Multiple Distributions) - 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",dos,multiple,,2009-05-26,2014-04-28,1,CVE-2009-0689;OSVDB-63639,,,,,https://www.securityfocus.com/bid/35510/info +38205,exploits/multiple/dos/38205.py,"BT Home Hub - 'uuid' Buffer Overflow",2013-01-08,"Zachary Cutlip",dos,multiple,,2013-01-08,2015-09-15,1,OSVDB-89097,,,,,https://www.securityfocus.com/bid/57243/info +1390,exploits/multiple/dos/1390.c,"BZFlag 2.0.4 - undelimited string Denial of Service",2005-12-27,"Luigi Auriemma",dos,multiple,,2005-12-26,,1,OSVDB-22036;CVE-2005-4584,,,,, +433,exploits/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",dos,multiple,,2004-09-04,,1,OSVDB-9703;CVE-2004-1664,,,,, +31728,exploits/multiple/dos/31728.txt,"Call of Duty 4 1.5 - 'stats' Denial of Service",2008-05-02,"Luigi Auriemma",dos,multiple,,2008-05-02,2014-02-18,1,CVE-2008-2106;OSVDB-44799,,,,,https://www.securityfocus.com/bid/29026/info +28666,exploits/multiple/dos/28666.txt,"Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",dos,multiple,,2006-09-25,2013-10-11,1,CVE-2006-5058;OSVDB-29107,,,,,https://www.securityfocus.com/bid/20180/info +24715,exploits/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service",2004-10-30,"David Gourdelier",dos,multiple,,2004-10-30,2013-03-11,1,OSVDB-11255,,,,,https://www.securityfocus.com/bid/11567/info +23641,exploits/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1)",2004-02-03,"Luigi Auriemma",dos,multiple,,2004-02-03,2012-12-31,1,CVE-2004-0247;OSVDB-6612,,,,,https://www.securityfocus.com/bid/9567/info +23642,exploits/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2)",2004-02-03,"Luigi Auriemma",dos,multiple,,2004-02-03,2012-12-31,1,CVE-2004-0247;OSVDB-6612,,,,,https://www.securityfocus.com/bid/9567/info +30574,exploits/multiple/dos/30574.txt,"CellFactor REvolution 1.03 - Multiple Remote Code Execution Vulnerabilities",2007-09-10,"Luigi Auriemma",dos,multiple,,2007-09-10,2014-01-02,1,CVE-2007-4838;OSVDB-40502,,,,,https://www.securityfocus.com/bid/25625/info +20052,exploits/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service",2000-06-27,"Adam Prime",dos,multiple,,2000-06-27,2012-08-05,1,CVE-2000-0570;OSVDB-5718,,,,,https://www.securityfocus.com/bid/1421/info 24423,exploits/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 - Long Host Header Field Remote Denial of Service",2004-09-01,"GSS IT",dos,multiple,,2004-09-01,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11085/info 44179,exploits/multiple/dos/44179.js,"Chrome V8 - 'PropertyArray' Integer Overflow",2018-02-27,"Google Security Research",dos,multiple,,2018-02-27,2018-02-27,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1445&desc=2 44084,exploits/multiple/dos/44084.js,"Chrome V8 - 'Runtime_RegExpReplace' Integer Overflow",2018-02-15,"Google Security Research",dos,multiple,,2018-02-15,2018-02-15,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1436&desc=3 @@ -9339,124 +9339,124 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44260,exploits/multiple/dos/44260.js,"Chrome V8 JIT - Empty BytecodeJumpTable Out-of-Bounds Read",2018-03-06,"Google Security Research",dos,multiple,,2018-03-06,2018-03-06,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1483&desc=2 44258,exploits/multiple/dos/44258.js,"Chrome V8 JIT - JSBuiltinReducer::ReduceObjectCreate Fails to Ensure that the Prototype is _null_",2018-03-06,"Google Security Research",dos,multiple,,2018-03-06,2018-03-06,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1476 44257,exploits/multiple/dos/44257.js,"Chrome V8 JIT - Simplified-lowererer IrOpcode::kStoreField_ IrOpcode::kStoreElement Optimization Bug",2018-03-06,"Google Security Research",dos,multiple,,2018-03-06,2018-03-06,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1451 -2587,exploits/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",dos,multiple,,2006-10-16,2017-08-14,1,29773;2006-4182,,10172006-clam_petite_heap.exe.bz2,,http://www.exploit-db.comclamwin-0.88-setup.exe, -2586,exploits/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)",2006-10-17,"Damian Put",dos,multiple,,2006-10-16,2016-09-12,1,29774;2006-5295,,,,http://www.exploit-db.comclamwin-0.88-setup.exe, -7330,exploits/multiple/dos/7330.c,"ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",dos,multiple,,2008-12-02,,1,2008-5314;50363,,,,, -43972,exploits/multiple/dos/43972.txt,"Claymore Dual GPU Miner 10.5 - Format String",2018-02-05,res1n,dos,multiple,3333,2018-02-05,2018-02-05,0,2018-6317,,,,,https://medium.com/secjuice/claymore-dual-gpu-miner-10-5-format-strings-vulnerability-916ab3d2db30 +2587,exploits/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",dos,multiple,,2006-10-16,2017-08-14,1,OSVDB-29773;CVE-2006-4182,,10172006-clam_petite_heap.exe.bz2,,http://www.exploit-db.comclamwin-0.88-setup.exe, +2586,exploits/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)",2006-10-17,"Damian Put",dos,multiple,,2006-10-16,2016-09-12,1,OSVDB-29774;CVE-2006-5295,,,,http://www.exploit-db.comclamwin-0.88-setup.exe, +7330,exploits/multiple/dos/7330.c,"ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",dos,multiple,,2008-12-02,,1,CVE-2008-5314;OSVDB-50363,,,,, +43972,exploits/multiple/dos/43972.txt,"Claymore Dual GPU Miner 10.5 - Format String",2018-02-05,res1n,dos,multiple,3333,2018-02-05,2018-02-05,0,CVE-2018-6317,,,,,https://medium.com/secjuice/claymore-dual-gpu-miner-10-5-format-strings-vulnerability-916ab3d2db30 38538,exploits/multiple/dos/38538.py,"Code::Blocks - Denial of Service",2013-05-29,ariarat,dos,multiple,,2013-05-29,2015-10-27,1,,,,,,https://www.securityfocus.com/bid/60208/info -36378,exploits/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple,,2011-11-30,2015-03-16,1,2011-5009;77389,,,,,https://www.securityfocus.com/bid/50854/info -36377,exploits/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple,,2011-11-30,2015-03-16,1,2011-5009;77388,,,,,https://www.securityfocus.com/bid/50854/info -19996,exploits/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service",2000-06-07,"Stuart McClure",dos,multiple,,2000-06-07,2012-07-21,1,2000-0538;3399,,,,,https://www.securityfocus.com/bid/1314/info -24170,exploits/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",dos,multiple,,2004-06-04,2013-01-22,1,10626,,,,,https://www.securityfocus.com/bid/10464/info -38208,exploits/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,dos,multiple,,2013-01-09,2015-09-15,1,89145,,,,,https://www.securityfocus.com/bid/57255/info -32192,exploits/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",dos,multiple,,2008-08-06,2014-03-12,1,53564;53563,,,,,https://www.securityfocus.com/bid/30582/info -19225,exploits/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",dos,multiple,,1999-05-25,2012-06-16,1,1999-0771;11307,,,,,https://www.securityfocus.com/bid/282/info -19920,exploits/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow (Denial of Service) (PoC)",2000-05-16,"HaCk-13 TeaM",dos,multiple,,2000-05-16,2012-07-18,1,2000-0395;1336,,,,,https://www.securityfocus.com/bid/1213/info -31931,exploits/multiple/dos/31931.txt,"Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple,,2008-06-16,2014-02-27,1,2008-6712;46261,,,,,https://www.securityfocus.com/bid/29759/info +36378,exploits/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple,,2011-11-30,2015-03-16,1,CVE-2011-5009;OSVDB-77389,,,,,https://www.securityfocus.com/bid/50854/info +36377,exploits/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple,,2011-11-30,2015-03-16,1,CVE-2011-5009;OSVDB-77388,,,,,https://www.securityfocus.com/bid/50854/info +19996,exploits/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service",2000-06-07,"Stuart McClure",dos,multiple,,2000-06-07,2012-07-21,1,CVE-2000-0538;OSVDB-3399,,,,,https://www.securityfocus.com/bid/1314/info +24170,exploits/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",dos,multiple,,2004-06-04,2013-01-22,1,OSVDB-10626,,,,,https://www.securityfocus.com/bid/10464/info +38208,exploits/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,dos,multiple,,2013-01-09,2015-09-15,1,OSVDB-89145,,,,,https://www.securityfocus.com/bid/57255/info +32192,exploits/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",dos,multiple,,2008-08-06,2014-03-12,1,OSVDB-53564;OSVDB-53563,,,,,https://www.securityfocus.com/bid/30582/info +19225,exploits/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",dos,multiple,,1999-05-25,2012-06-16,1,CVE-1999-0771;OSVDB-11307,,,,,https://www.securityfocus.com/bid/282/info +19920,exploits/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow (Denial of Service) (PoC)",2000-05-16,"HaCk-13 TeaM",dos,multiple,,2000-05-16,2012-07-18,1,CVE-2000-0395;OSVDB-1336,,,,,https://www.securityfocus.com/bid/1213/info +31931,exploits/multiple/dos/31931.txt,"Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple,,2008-06-16,2014-02-27,1,CVE-2008-6712;OSVDB-46261,,,,,https://www.securityfocus.com/bid/29759/info 33096,exploits/multiple/dos/33096.txt,"Crysis 1.21/1.5 - HTTP/XML-RPC Service Access Violation Remote Denial of Service",2009-06-20,"Luigi Auriemma",dos,multiple,,2009-06-20,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35735/info -31136,exploits/multiple/dos/31136.txt,"cyan soft - Multiple Applications Format String / Denial of Service Vulnerabilities",2008-02-11,"Luigi Auriemma",dos,multiple,,2008-02-11,2014-01-23,1,2008-0756;42892,,,,,https://www.securityfocus.com/bid/27728/info -7822,exploits/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 - 'libdbus' Denial of Service",2009-01-19,"Jon Oberheide",dos,multiple,,2009-01-18,,1,2008-3834,,,,, -30644,exploits/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",dos,multiple,,2007-10-05,2014-01-02,1,2007-5265;41638,,,,,https://www.securityfocus.com/bid/25944/info -29362,exploits/multiple/dos/29362.pl,"DB Hub 0.3 - Remote Denial of Service",2006-12-27,"Critical Security",dos,multiple,,2006-12-27,2013-11-02,1,2006-6810;32502,,,,,https://www.securityfocus.com/bid/21791/info -28345,exploits/multiple/dos/28345.txt,"DConnect Daemon DC Chat - Denial of Service",2006-08-06,"Luigi Auriemma",dos,multiple,,2006-08-06,2013-09-24,1,2006-4126;27814,,,,,https://www.securityfocus.com/bid/19370/info +31136,exploits/multiple/dos/31136.txt,"cyan soft - Multiple Applications Format String / Denial of Service Vulnerabilities",2008-02-11,"Luigi Auriemma",dos,multiple,,2008-02-11,2014-01-23,1,CVE-2008-0756;OSVDB-42892,,,,,https://www.securityfocus.com/bid/27728/info +7822,exploits/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 - 'libdbus' Denial of Service",2009-01-19,"Jon Oberheide",dos,multiple,,2009-01-18,,1,CVE-2008-3834,,,,, +30644,exploits/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",dos,multiple,,2007-10-05,2014-01-02,1,CVE-2007-5265;OSVDB-41638,,,,,https://www.securityfocus.com/bid/25944/info +29362,exploits/multiple/dos/29362.pl,"DB Hub 0.3 - Remote Denial of Service",2006-12-27,"Critical Security",dos,multiple,,2006-12-27,2013-11-02,1,CVE-2006-6810;OSVDB-32502,,,,,https://www.securityfocus.com/bid/21791/info +28345,exploits/multiple/dos/28345.txt,"DConnect Daemon DC Chat - Denial of Service",2006-08-06,"Luigi Auriemma",dos,multiple,,2006-08-06,2013-09-24,1,CVE-2006-4126;OSVDB-27814,,,,,https://www.securityfocus.com/bid/19370/info 46883,exploits/multiple/dos/46883.py,"Deluge 1.3.15 - 'URL' Denial of Service (PoC)",2019-05-21,"Victor Mondragón",dos,multiple,,2019-05-21,2019-05-21,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comdeluge-1.3.15-win32-py2.7.exe, 46883,exploits/multiple/dos/46883.py,"Deluge 1.3.15 - 'URL' Denial of Service (PoC)",2019-05-21,"Victor Mondragón",dos,multiple,,2019-05-21,2019-05-21,0,,"Buffer Overflow",,,http://www.exploit-db.comdeluge-1.3.15-win32-py2.7.exe, -24066,exploits/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",dos,multiple,,2004-04-27,2013-01-13,1,2004-1973;5702,,,,,https://www.securityfocus.com/bid/10228/info +24066,exploits/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",dos,multiple,,2004-04-27,2013-01-13,1,CVE-2004-1973;OSVDB-5702,,,,,https://www.securityfocus.com/bid/10228/info 24818,exploits/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle - Remote Denial of Service",2004-12-13,"Luigi Auriemma",dos,multiple,,2004-12-13,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11887/info -34058,exploits/multiple/dos/34058.txt,"DM Database Server - 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",dos,multiple,,2010-05-31,2014-07-14,1,2010-2159;65347,,,,,https://www.securityfocus.com/bid/40460/info +34058,exploits/multiple/dos/34058.txt,"DM Database Server - 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",dos,multiple,,2010-05-31,2014-07-14,1,CVE-2010-2159;OSVDB-65347,,,,,https://www.securityfocus.com/bid/40460/info 4560,exploits/multiple/dos/4560.pl,"DNS Recursion Bandwidth Amplification - Denial of Service (PoC)",2007-10-23,ShadowHatesYou,dos,multiple,,2007-10-22,,1,,,,,, -24610,exploits/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"GulfTech Security",dos,multiple,,2004-09-17,2018-01-05,1,"2004-1691;10039;BID: 11213;GTSA-00047",,,,,http://gulftech.org/advisories/DNS4Me%20Multiple%20Vulnerabilities/47 -42941,exploits/multiple/dos/42941.py,"Dnsmasq < 2.78 - 2-byte Heap Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14491,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14491.py -42942,exploits/multiple/dos/42942.py,"Dnsmasq < 2.78 - Heap Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14492,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14492.py -42944,exploits/multiple/dos/42944.py,"Dnsmasq < 2.78 - Information Leak",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14494,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14494.py -42946,exploits/multiple/dos/42946.py,"Dnsmasq < 2.78 - Integer Underflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14496,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14496.py -42945,exploits/multiple/dos/42945.py,"Dnsmasq < 2.78 - Lack of free() Denial of Service",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14495,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14495.py -42943,exploits/multiple/dos/42943.py,"Dnsmasq < 2.78 - Stack Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,2017-14493,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14493.py -27566,exploits/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",dos,multiple,,2005-04-03,2013-08-14,1,2006-1618;24378,,,,,https://www.securityfocus.com/bid/17369/info -10004,exploits/multiple/dos/10004.txt,"Dopewars Server 1.5.12 - Denial of Service",2009-10-06,"Doug Prostko",dos,multiple,7902,2009-10-05,2016-10-27,1,2009-3591;58884,,,,, +24610,exploits/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"GulfTech Security",dos,multiple,,2004-09-17,2018-01-05,1,"CVE-2004-1691;OSVDB-10039;BID: 11213;GTSA-00047",,,,,http://gulftech.org/advisories/DNS4Me%20Multiple%20Vulnerabilities/47 +42941,exploits/multiple/dos/42941.py,"Dnsmasq < 2.78 - 2-byte Heap Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14491,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14491.py +42942,exploits/multiple/dos/42942.py,"Dnsmasq < 2.78 - Heap Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14492,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14492.py +42944,exploits/multiple/dos/42944.py,"Dnsmasq < 2.78 - Information Leak",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14494,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14494.py +42946,exploits/multiple/dos/42946.py,"Dnsmasq < 2.78 - Integer Underflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14496,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14496.py +42945,exploits/multiple/dos/42945.py,"Dnsmasq < 2.78 - Lack of free() Denial of Service",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14495,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14495.py +42943,exploits/multiple/dos/42943.py,"Dnsmasq < 2.78 - Stack Overflow",2017-10-02,"Google Security Research",dos,multiple,,2017-10-02,2017-10-02,1,CVE-2017-14493,,,,,https://raw.githubusercontent.com/google/security-research-pocs/master/vulnerabilities/dnsmasq/CVE-2017-14493.py +27566,exploits/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",dos,multiple,,2005-04-03,2013-08-14,1,CVE-2006-1618;OSVDB-24378,,,,,https://www.securityfocus.com/bid/17369/info +10004,exploits/multiple/dos/10004.txt,"Dopewars Server 1.5.12 - Denial of Service",2009-10-06,"Doug Prostko",dos,multiple,7902,2009-10-05,2016-10-27,1,CVE-2009-3591;OSVDB-58884,,,,, 4038,exploits/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,dos,multiple,,2007-06-05,,1,,,,,, -1572,exploits/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service",2006-03-10,str0ke,dos,multiple,,2006-03-09,2016-06-29,1,23960;2006-1206,,,,http://www.exploit-db.comdropbear-DROPBEAR_0.44.tar.gz, +1572,exploits/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service",2006-03-10,str0ke,dos,multiple,,2006-03-09,2016-06-29,1,OSVDB-23960;CVE-2006-1206,,,,http://www.exploit-db.comdropbear-DROPBEAR_0.44.tar.gz, 2303,exploits/multiple/dos/2303.html,"dsock 1.3 - 'buf' Remote Buffer Overflow (PoC)",2006-09-05,DaveK,dos,multiple,,2006-09-04,,1,,,,,, -28491,exploits/multiple/dos/28491.txt,"DSocks 1.3 - 'Name' Buffer Overflow (PoC)",2006-09-05,"Michael Adams",dos,multiple,,2006-09-05,2013-09-23,1,2006-4611;28621,,,,,https://www.securityfocus.com/bid/19852/info -27108,exploits/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",dos,multiple,,2006-01-07,2013-08-05,1,2006-0304;22536,,,,,https://www.securityfocus.com/bid/16298/info +28491,exploits/multiple/dos/28491.txt,"DSocks 1.3 - 'Name' Buffer Overflow (PoC)",2006-09-05,"Michael Adams",dos,multiple,,2006-09-05,2013-09-23,1,CVE-2006-4611;OSVDB-28621,,,,,https://www.securityfocus.com/bid/19852/info +27108,exploits/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",dos,multiple,,2006-01-07,2013-08-05,1,CVE-2006-0304;OSVDB-22536,,,,,https://www.securityfocus.com/bid/16298/info 24247,exploits/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",dos,multiple,,2004-07-02,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10649/info 30856,exploits/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x/4.5 - Directory Traversal / Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",dos,multiple,,2007-12-07,2016-09-04,1,,,,,,https://www.securityfocus.com/bid/26771/info 34248,exploits/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow",2010-07-05,"Pedro Andujar",dos,multiple,,2010-07-05,2014-08-03,1,,,,,,https://www.securityfocus.com/bid/41342/info -23390,exploits/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow (PoC)",2003-11-20,D_BuG,dos,multiple,,2003-11-20,2012-12-14,1,2848,,,,,https://www.securityfocus.com/bid/9077/info -8695,exploits/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",dos,multiple,,2009-05-14,,1,54460;2009-1789,,,,,http://secunia.com/advisories/25276 -11763,exploits/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote Denial of Service",2010-03-15,chr1x,dos,multiple,,2010-03-14,,0,62969,,,,, -18601,exploits/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,multiple,,2012-03-14,2012-03-14,1,80590,,,,, -27420,exploits/multiple/dos/27420.c,"ENet - Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",dos,multiple,,2006-03-13,2013-08-07,1,2006-1194;23844,,,,,https://www.securityfocus.com/bid/17087/info -22223,exploits/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",dos,multiple,,2003-02-05,2012-10-24,1,2003-1431;15397,,,,,https://www.securityfocus.com/bid/6774/info -30513,exploits/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service",2007-08-20,"Luigi Auriemma",dos,multiple,,2007-08-20,2013-12-27,1,2007-4442;39612,,,,,https://www.securityfocus.com/bid/25374/info -21593,exploits/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - Denial of Service Amplifier",2002-07-03,"Auriemma Luigi",dos,multiple,,2002-07-03,2012-10-01,1,4330,,,,,https://www.securityfocus.com/bid/5148/info -23799,exploits/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String",2004-03-10,"Luigi Auriemma",dos,multiple,,2004-03-10,2013-01-01,1,2004-1805;4195,,,,,https://www.securityfocus.com/bid/9840/info +23390,exploits/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow (PoC)",2003-11-20,D_BuG,dos,multiple,,2003-11-20,2012-12-14,1,OSVDB-2848,,,,,https://www.securityfocus.com/bid/9077/info +8695,exploits/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",dos,multiple,,2009-05-14,,1,OSVDB-54460;CVE-2009-1789,,,,,http://secunia.com/advisories/25276 +11763,exploits/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote Denial of Service",2010-03-15,chr1x,dos,multiple,,2010-03-14,,0,OSVDB-62969,,,,, +18601,exploits/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,multiple,,2012-03-14,2012-03-14,1,OSVDB-80590,,,,, +27420,exploits/multiple/dos/27420.c,"ENet - Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",dos,multiple,,2006-03-13,2013-08-07,1,CVE-2006-1194;OSVDB-23844,,,,,https://www.securityfocus.com/bid/17087/info +22223,exploits/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",dos,multiple,,2003-02-05,2012-10-24,1,CVE-2003-1431;OSVDB-15397,,,,,https://www.securityfocus.com/bid/6774/info +30513,exploits/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service",2007-08-20,"Luigi Auriemma",dos,multiple,,2007-08-20,2013-12-27,1,CVE-2007-4442;OSVDB-39612,,,,,https://www.securityfocus.com/bid/25374/info +21593,exploits/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - Denial of Service Amplifier",2002-07-03,"Auriemma Luigi",dos,multiple,,2002-07-03,2012-10-01,1,OSVDB-4330,,,,,https://www.securityfocus.com/bid/5148/info +23799,exploits/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String",2004-03-10,"Luigi Auriemma",dos,multiple,,2004-03-10,2013-01-01,1,CVE-2004-1805;OSVDB-4195,,,,,https://www.securityfocus.com/bid/9840/info 44821,exploits/multiple/dos/44821.txt,"Epiphany 3.28.2.1 - Denial of Service",2018-06-01,"Dhiraj Mishra",dos,multiple,,2018-06-01,2018-06-01,0,,,,,, -27210,exploits/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String Denial of Service",2006-02-14,ZwelL,dos,multiple,,2006-02-14,2013-07-31,1,2006-0738;60355,,,,,https://www.securityfocus.com/bid/16629/info -27211,exploits/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet - Multiple Malformed Field Denial of Service Vulnerabilities",2006-02-14,ZwelL,dos,multiple,,2006-02-14,2013-07-31,1,2006-0737;23226,,,,,https://www.securityfocus.com/bid/16629/info -19984,exploits/multiple/dos/19984.c,"Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",dos,multiple,,2000-05-31,2012-07-20,1,2000-0476;83441,,,,,https://www.securityfocus.com/bid/1298/info +27210,exploits/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String Denial of Service",2006-02-14,ZwelL,dos,multiple,,2006-02-14,2013-07-31,1,CVE-2006-0738;OSVDB-60355,,,,,https://www.securityfocus.com/bid/16629/info +27211,exploits/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet - Multiple Malformed Field Denial of Service Vulnerabilities",2006-02-14,ZwelL,dos,multiple,,2006-02-14,2013-07-31,1,CVE-2006-0737;OSVDB-23226,,,,,https://www.securityfocus.com/bid/16629/info +19984,exploits/multiple/dos/19984.c,"Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",dos,multiple,,2000-05-31,2012-07-20,1,CVE-2000-0476;OSVDB-83441,,,,,https://www.securityfocus.com/bid/1298/info 25075,exploits/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service",2005-02-01,"Ziv Kamir",dos,multiple,,2005-02-01,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12416/info -170,exploits/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",dos,multiple,,2004-03-25,2016-03-16,1,6889;2004-0176,,,,http://www.exploit-db.comethereal-0.8.13-1.src.rpm, -984,exploits/multiple/dos/984.c,"Ethereal 0.10.10 - 'dissect_ipc_state' Remote Denial of Service",2005-05-07,Nicob,dos,multiple,,2005-05-06,2016-05-13,1,16111;2005-1470,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, -956,exploits/multiple/dos/956.c,"Ethereal 0.10.10 / tcpdump 3.9.1 - 'rsvp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,multiple,,2005-04-25,2016-05-13,1,15904;2005-1280,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, +170,exploits/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",dos,multiple,,2004-03-25,2016-03-16,1,OSVDB-6889;CVE-2004-0176,,,,http://www.exploit-db.comethereal-0.8.13-1.src.rpm, +984,exploits/multiple/dos/984.c,"Ethereal 0.10.10 - 'dissect_ipc_state' Remote Denial of Service",2005-05-07,Nicob,dos,multiple,,2005-05-06,2016-05-13,1,OSVDB-16111;CVE-2005-1470,,,,http://www.exploit-db.comethereal-0.10.0a-0.90.1.i386.rpm, +956,exploits/multiple/dos/956.c,"Ethereal 0.10.10 / tcpdump 3.9.1 - 'rsvp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,multiple,,2005-04-25,2016-05-13,1,OSVDB-15904;CVE-2005-1280,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, 867,exploits/multiple/dos/867.c,"Ethereal 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",dos,multiple,,2005-03-07,2016-04-28,1,,,,,http://www.exploit-db.comethereal-setup-0.10.9.exe, 3726,exploits/multiple/dos/3726.c,"Ettercap-NG 0.7.3 - Remote Denial of Service",2007-04-13,evilrabbi,dos,multiple,,2007-04-12,,1,,,,,, 22987,exploits/multiple/dos/22987.pl,"EveryBuddy 0.4.3 - Long Message Denial of Service",2003-08-05,"Noam Rathaus",dos,multiple,,2003-08-05,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8343/info -28679,exploits/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,dos,multiple,,2013-10-02,2013-10-02,1,98690,,,http://www.exploit-db.com/screenshots/idlt29000/evince.png,http://www.exploit-db.comevince-2.32.0.145.msi, -43184,exploits/multiple/dos/43184.txt,"Exim 4.89 - 'BDAT' Denial of Service",2017-11-27,meh,dos,multiple,,2017-11-27,2017-11-27,1,2017-16944,"Denial of Service (DoS)",,,http://www.exploit-db.comexim-4.89.tar.gz,https://bugs.exim.org/show_bug.cgi?id=2201 -27140,exploits/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service",2006-01-26,"Maciek Wierciski",dos,multiple,,2006-01-26,2013-08-13,1,2005-4676;22760,,,,,https://www.securityfocus.com/bid/16400/info -6174,exploits/multiple/dos/6174.txt,"F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service",2008-07-31,kokanin,dos,multiple,,2008-07-30,,1,47252;2008-3447,,2008-snot.zip.bla,,, -27159,exploits/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow",2006-02-01,"Adam Zabrocki",dos,multiple,,2006-02-01,2013-07-28,1,2006-0539;22904,,,,,https://www.securityfocus.com/bid/16467/info -28361,exploits/multiple/dos/28361.c,"Festalon 0.5 - '.HES' Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",dos,multiple,,2006-08-07,2013-09-18,1,2006-4024;27799,,,,,https://www.securityfocus.com/bid/19402/info +28679,exploits/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,dos,multiple,,2013-10-02,2013-10-02,1,OSVDB-98690,,,http://www.exploit-db.com/screenshots/idlt29000/evince.png,http://www.exploit-db.comevince-2.32.0.145.msi, +43184,exploits/multiple/dos/43184.txt,"Exim 4.89 - 'BDAT' Denial of Service",2017-11-27,meh,dos,multiple,,2017-11-27,2017-11-27,1,CVE-2017-16944,"Denial of Service (DoS)",,,http://www.exploit-db.comexim-4.89.tar.gz,https://bugs.exim.org/show_bug.cgi?id=2201 +27140,exploits/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service",2006-01-26,"Maciek Wierciski",dos,multiple,,2006-01-26,2013-08-13,1,CVE-2005-4676;OSVDB-22760,,,,,https://www.securityfocus.com/bid/16400/info +6174,exploits/multiple/dos/6174.txt,"F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service",2008-07-31,kokanin,dos,multiple,,2008-07-30,,1,OSVDB-47252;CVE-2008-3447,,2008-snot.zip.bla,,, +27159,exploits/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow",2006-02-01,"Adam Zabrocki",dos,multiple,,2006-02-01,2013-07-28,1,CVE-2006-0539;OSVDB-22904,,,,,https://www.securityfocus.com/bid/16467/info +28361,exploits/multiple/dos/28361.c,"Festalon 0.5 - '.HES' Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",dos,multiple,,2006-08-07,2013-09-18,1,CVE-2006-4024;OSVDB-27799,,,,,https://www.securityfocus.com/bid/19402/info 38626,exploits/multiple/dos/38626.py,"FileCOPA FTP Server - Remote Denial of Service",2013-07-01,Chako,dos,multiple,,2013-07-01,2015-11-05,1,,,,,,https://www.securityfocus.com/bid/60909/info 25757,exploits/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",dos,multiple,,2005-05-28,2013-06-12,1,,,,,,https://www.securityfocus.com/bid/13814/info 47079,exploits/multiple/dos/47079.html,"Firefox 67.0.4 - Denial of Service",2019-07-09,"Tejas Ajay Naik",dos,multiple,,2019-07-09,2019-07-09,0,,"Denial of Service (DoS)",,,, -46605,exploits/multiple/dos/46605.html,"Firefox < 66.0.1 - 'Array.prototype.slice' Buffer Overflow",2019-03-26,xuechiyaobai,dos,multiple,,2019-03-26,2019-03-26,0,2019-9810,,,,, +46605,exploits/multiple/dos/46605.html,"Firefox < 66.0.1 - 'Array.prototype.slice' Buffer Overflow",2019-03-26,xuechiyaobai,dos,multiple,,2019-03-26,2019-03-26,0,CVE-2019-9810,,,,, 11644,exploits/multiple/dos/11644.py,"Flare 0.6 - Local Heap Overflow Denial of Service",2010-03-06,l3D,dos,multiple,,2010-03-05,,1,,,,,http://www.exploit-db.comflare06doswin.zip, -18877,exploits/multiple/dos/18877.txt,"FlexNet License Server Manager - Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",dos,multiple,,2012-05-14,2014-01-02,1,81899,,,,, -31232,exploits/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow",2008-02-16,"Luigi Auriemma",dos,multiple,,2008-02-16,2014-01-28,1,2008-7031;50997,,,,,https://www.securityfocus.com/bid/27873/info -30990,exploits/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,2008-0151;40040,,,,,https://www.securityfocus.com/bid/27142/info -32400,exploits/multiple/dos/32400.html,"Foxmail Email Client 6.5 - 'mailto' Buffer Overflow (PoC)",2008-09-22,sebug,dos,multiple,,2008-09-22,2014-03-21,1,2008-5839;51158,,,,,https://www.securityfocus.com/bid/31294/info -24352,exploits/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple,,2004-08-04,2013-01-24,1,2004-2647;8370,,,,,https://www.securityfocus.com/bid/10863/info -24351,exploits/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple,,2004-08-04,2013-01-24,1,2004-2646;8369,,,,,https://www.securityfocus.com/bid/10863/info +18877,exploits/multiple/dos/18877.txt,"FlexNet License Server Manager - Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",dos,multiple,,2012-05-14,2014-01-02,1,OSVDB-81899,,,,, +31232,exploits/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow",2008-02-16,"Luigi Auriemma",dos,multiple,,2008-02-16,2014-01-28,1,CVE-2008-7031;OSVDB-50997,,,,,https://www.securityfocus.com/bid/27873/info +30990,exploits/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,CVE-2008-0151;OSVDB-40040,,,,,https://www.securityfocus.com/bid/27142/info +32400,exploits/multiple/dos/32400.html,"Foxmail Email Client 6.5 - 'mailto' Buffer Overflow (PoC)",2008-09-22,sebug,dos,multiple,,2008-09-22,2014-03-21,1,CVE-2008-5839;OSVDB-51158,,,,,https://www.securityfocus.com/bid/31294/info +24352,exploits/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple,,2004-08-04,2013-01-24,1,CVE-2004-2647;OSVDB-8370,,,,,https://www.securityfocus.com/bid/10863/info +24351,exploits/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple,,2004-08-04,2013-01-24,1,CVE-2004-2646;OSVDB-8369,,,,,https://www.securityfocus.com/bid/10863/info 11705,exploits/multiple/dos/11705.c,"FreeBSD / OpenBSD - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-12,kingcope,dos,multiple,,2010-03-11,2017-10-04,1,,,,,, -20810,exploits/multiple/dos/20810.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (1)",1997-11-20,m3lt,dos,multiple,,1997-11-20,2016-09-06,1,1999-0016;14789,,,,,https://www.securityfocus.com/bid/2666/info -20811,exploits/multiple/dos/20811.cpp,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (2)",1997-11-20,"Konrad Malewski",dos,multiple,,1997-11-20,2012-08-25,1,1999-0016;14789,,,,,https://www.securityfocus.com/bid/2666/info -20813,exploits/multiple/dos/20813.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (4)",1997-11-20,MondoMan,dos,multiple,,1997-11-20,2016-09-06,1,1999-0016;14789,,,,,https://www.securityfocus.com/bid/2666/info -880,exploits/multiple/dos/880.pl,"Freeciv Server 2.0.0beta8 - Denial of Service",2005-03-14,"Nico Spicher",dos,multiple,,2005-03-13,2016-04-28,1,14995,,,,http://www.exploit-db.comfreeciv-1.9.0.tar.gz, -9642,exploits/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service",2009-09-11,"Matthew Gillespie",dos,multiple,1812,2009-09-10,,1,2009-3111,,,,, -27993,exploits/multiple/dos/27993.txt,"FreeType - '.TTF' File Remote Denial of Service",2006-06-08,"Josh Bressers",dos,multiple,,2006-06-08,2013-09-17,1,2006-2661;26033,,,,,https://www.securityfocus.com/bid/18329/info -38662,exploits/multiple/dos/38662.txt,"FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap Out-of-Bounds Read",2015-11-09,"Google Security Research",dos,multiple,,2015-11-09,2015-11-09,1,129866,,,,,https://code.google.com/p/google-security-research/issues/detail?id=614 -29305,exploits/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",dos,multiple,,2006-12-22,2013-10-30,1,2006-6752;37393,,,,,https://www.securityfocus.com/bid/21714/info +20810,exploits/multiple/dos/20810.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (1)",1997-11-20,m3lt,dos,multiple,,1997-11-20,2016-09-06,1,CVE-1999-0016;OSVDB-14789,,,,,https://www.securityfocus.com/bid/2666/info +20811,exploits/multiple/dos/20811.cpp,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (2)",1997-11-20,"Konrad Malewski",dos,multiple,,1997-11-20,2012-08-25,1,CVE-1999-0016;OSVDB-14789,,,,,https://www.securityfocus.com/bid/2666/info +20813,exploits/multiple/dos/20813.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (4)",1997-11-20,MondoMan,dos,multiple,,1997-11-20,2016-09-06,1,CVE-1999-0016;OSVDB-14789,,,,,https://www.securityfocus.com/bid/2666/info +880,exploits/multiple/dos/880.pl,"Freeciv Server 2.0.0beta8 - Denial of Service",2005-03-14,"Nico Spicher",dos,multiple,,2005-03-13,2016-04-28,1,OSVDB-14995,,,,http://www.exploit-db.comfreeciv-1.9.0.tar.gz, +9642,exploits/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service",2009-09-11,"Matthew Gillespie",dos,multiple,1812,2009-09-10,,1,CVE-2009-3111,,,,, +27993,exploits/multiple/dos/27993.txt,"FreeType - '.TTF' File Remote Denial of Service",2006-06-08,"Josh Bressers",dos,multiple,,2006-06-08,2013-09-17,1,CVE-2006-2661;OSVDB-26033,,,,,https://www.securityfocus.com/bid/18329/info +38662,exploits/multiple/dos/38662.txt,"FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap Out-of-Bounds Read",2015-11-09,"Google Security Research",dos,multiple,,2015-11-09,2015-11-09,1,OSVDB-129866,,,,,https://code.google.com/p/google-security-research/issues/detail?id=614 +29305,exploits/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",dos,multiple,,2006-12-22,2013-10-30,1,CVE-2006-6752;OSVDB-37393,,,,,https://www.securityfocus.com/bid/21714/info 36234,exploits/multiple/dos/36234.txt,"G-WAN 2.10.6 - Buffer Overflow (Denial of Service) (PoC)",2011-10-13,"Fredrik Widlund",dos,multiple,,2011-10-13,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50108/info -39169,exploits/multiple/dos/39169.pl,"Ganeti - Multiple Vulnerabilities",2016-01-05,"Pierre Kim",dos,multiple,,2016-01-05,2016-01-05,0,2015-7945;2015-7944;132383;132382,,,,,http://www.ocert.org/advisories/ocert-2015-012.html -24282,exploits/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl?Language' CPU Consumption (Denial of Service)",2004-07-15,dr_insane,dos,multiple,,2004-07-15,2013-01-21,1,2004-2519;7924,,,,,https://www.securityfocus.com/bid/10728/info -24283,exploits/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - Denial of Service",2004-07-15,dr_insane,dos,multiple,,2004-07-15,2013-01-21,1,2004-2520;7925,,,,,https://www.securityfocus.com/bid/10728/info -4540,exploits/multiple/dos/4540.pl,"GCALDaemon 1.0-beta13 - Remote Denial of Service",2007-10-16,ikki,dos,multiple,,2007-10-15,2016-10-25,1,2007-4980,,,,http://www.exploit-db.comgcaldaemon-windows-installer-1.0-beta13.exe, +39169,exploits/multiple/dos/39169.pl,"Ganeti - Multiple Vulnerabilities",2016-01-05,"Pierre Kim",dos,multiple,,2016-01-05,2016-01-05,0,CVE-2015-7945;CVE-2015-7944;OSVDB-132383;OSVDB-132382,,,,,http://www.ocert.org/advisories/ocert-2015-012.html +24282,exploits/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl?Language' CPU Consumption (Denial of Service)",2004-07-15,dr_insane,dos,multiple,,2004-07-15,2013-01-21,1,CVE-2004-2519;OSVDB-7924,,,,,https://www.securityfocus.com/bid/10728/info +24283,exploits/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - Denial of Service",2004-07-15,dr_insane,dos,multiple,,2004-07-15,2013-01-21,1,CVE-2004-2520;OSVDB-7925,,,,,https://www.securityfocus.com/bid/10728/info +4540,exploits/multiple/dos/4540.pl,"GCALDaemon 1.0-beta13 - Remote Denial of Service",2007-10-16,ikki,dos,multiple,,2007-10-15,2016-10-25,1,CVE-2007-4980,,,,http://www.exploit-db.comgcaldaemon-windows-installer-1.0-beta13.exe, 24761,exploits/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x - Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",dos,multiple,,2004-11-22,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11724/info -32596,exploits/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial of Service",2008-11-20,"Christian Hoffmann",dos,multiple,,2008-11-20,2014-03-30,1,2008-5185;50882,,,,,https://www.securityfocus.com/bid/32377/info -7564,exploits/multiple/dos/7564.pl,"Getleft 1.2 - Remote Buffer Overflow (PoC)",2008-12-23,Koshi,dos,multiple,,2008-12-22,2017-01-23,1,56850;2008-6897,,,,http://www.exploit-db.comgetleft-setup-v1.2-full.exe, +32596,exploits/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial of Service",2008-11-20,"Christian Hoffmann",dos,multiple,,2008-11-20,2014-03-30,1,CVE-2008-5185;OSVDB-50882,,,,,https://www.securityfocus.com/bid/32377/info +7564,exploits/multiple/dos/7564.pl,"Getleft 1.2 - Remote Buffer Overflow (PoC)",2008-12-23,Koshi,dos,multiple,,2008-12-22,2017-01-23,1,OSVDB-56850;CVE-2008-6897,,,,http://www.exploit-db.comgetleft-setup-v1.2-full.exe, 23556,exploits/multiple/dos/23556.txt,"GetWare Web Server Component - Content-Length Value Remote Denial of Service",2004-01-19,"Luigi Auriemma",dos,multiple,,2004-01-19,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9451/info -27421,exploits/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",dos,multiple,,2006-03-14,2013-08-08,1,2006-1275;23848,,,,,https://www.securityfocus.com/bid/17094/info +27421,exploits/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",dos,multiple,,2006-03-14,2013-08-08,1,CVE-2006-1275;OSVDB-23848,,,,,https://www.securityfocus.com/bid/17094/info 10327,exploits/multiple/dos/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter - Denial of Service",2009-04-01,"Red Hat",dos,multiple,,2009-03-31,2017-07-14,0,,,2009-12-05-34337.pdf,,, -19482,exploits/multiple/dos/19482.txt,"GIMP 2.8.0 - '.FIT' File Format Denial of Service",2012-06-30,"Joseph Sheridan",dos,multiple,,2012-06-30,2012-06-30,0,2012-3236;83634,,,,, +19482,exploits/multiple/dos/19482.txt,"GIMP 2.8.0 - '.FIT' File Format Denial of Service",2012-06-30,"Joseph Sheridan",dos,multiple,,2012-06-30,2012-06-30,0,CVE-2012-3236;OSVDB-83634,,,,, 49773,exploits/multiple/dos/49773.py,"glFTPd 2.11a - Remote Denial of Service",2021-04-15,xynmaps,dos,multiple,,2021-04-15,2021-10-28,0,,,,,, -17120,exploits/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",dos,multiple,,2011-04-05,2016-11-12,0,2011-1071,,,,,https://www.securityfocus.com/bid/46563/info +17120,exploits/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",dos,multiple,,2011-04-05,2016-11-12,0,CVE-2011-1071,,,,,https://www.securityfocus.com/bid/46563/info 41214,exploits/multiple/dos/41214.html,"Google Chrome - 'HTMLKeygenElement::shadowSelect()' Type Confusion",2017-02-01,"Google Security Research",dos,multiple,,2017-02-01,2017-02-01,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=994 41434,exploits/multiple/dos/41434.html,"Google Chrome - 'layout' Out-of-Bounds Read",2017-02-22,"Google Security Research",dos,multiple,,2017-02-22,2017-02-22,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1024 -38420,exploits/multiple/dos/38420.txt,"Google Chrome - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple,,2013-04-04,2015-10-08,1,2013-6166;98762,,,,,https://www.securityfocus.com/bid/58857/info -18025,exploits/multiple/dos/18025.txt,"Google Chrome - Denial of Service",2011-10-23,"Prashant Uniyal",dos,multiple,,2011-10-23,2011-10-23,1,83423,,,http://www.exploit-db.com/screenshots/idlt18500/18025.png,, -44860,exploits/multiple/dos/44860.js,"Google Chrome - Integer Overflow when Processing WebAssembly Locals",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,2018-6092,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1546 +38420,exploits/multiple/dos/38420.txt,"Google Chrome - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple,,2013-04-04,2015-10-08,1,CVE-2013-6166;OSVDB-98762,,,,,https://www.securityfocus.com/bid/58857/info +18025,exploits/multiple/dos/18025.txt,"Google Chrome - Denial of Service",2011-10-23,"Prashant Uniyal",dos,multiple,,2011-10-23,2011-10-23,1,OSVDB-83423,,,http://www.exploit-db.com/screenshots/idlt18500/18025.png,, +44860,exploits/multiple/dos/44860.js,"Google Chrome - Integer Overflow when Processing WebAssembly Locals",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,CVE-2018-6092,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1546 42286,exploits/multiple/dos/42286.txt,"Google Chrome - Out-of-Bounds Access in RegExp Stubs",2017-06-30,"Google Security Research",dos,multiple,,2017-06-30,2017-06-30,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1232 -39039,exploits/multiple/dos/39039.txt,"Google Chrome - Renderer Process to Browser Process Privilege Escalation",2015-12-18,"Google Security Research",dos,multiple,,2015-12-18,2015-12-18,1,2015-8664;131843,,,,,https://code.google.com/p/google-security-research/issues/detail?id=664 +39039,exploits/multiple/dos/39039.txt,"Google Chrome - Renderer Process to Browser Process Privilege Escalation",2015-12-18,"Google Security Research",dos,multiple,,2015-12-18,2015-12-18,1,CVE-2015-8664;OSVDB-131843,,,,,https://code.google.com/p/google-security-research/issues/detail?id=664 24486,exploits/multiple/dos/24486.txt,"Google Chrome - Silent HTTP Authentication",2013-02-11,T355,dos,multiple,,2013-02-11,2013-02-11,0,,,,,, 45060,exploits/multiple/dos/45060.html,"Google Chrome - Swiftshader Blitting Floating-Point Precision Errors",2018-07-19,"Google Security Research",dos,multiple,,2018-07-19,2018-07-19,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1584 45061,exploits/multiple/dos/45061.html,"Google Chrome - SwiftShader OpenGL Texture Bindings Reference Count Leak",2018-07-19,"Google Security Research",dos,multiple,,2018-07-19,2018-07-19,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1585 45059,exploits/multiple/dos/45059.txt,"Google Chrome - Swiftshader Texture Allocation Integer Overflow",2018-07-19,"Google Security Research",dos,multiple,,2018-07-19,2018-07-19,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1566 -32311,exploits/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,dos,multiple,,2008-09-02,2014-03-17,1,2008-7061;57475,,,,,https://www.securityfocus.com/bid/30975/info -32335,exploits/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",dos,multiple,,2008-09-05,2014-03-18,1,48263,,,,,https://www.securityfocus.com/bid/31035/info +32311,exploits/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,dos,multiple,,2008-09-02,2014-03-17,1,CVE-2008-7061;OSVDB-57475,,,,,https://www.securityfocus.com/bid/30975/info +32335,exploits/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",dos,multiple,,2008-09-05,2014-03-18,1,OSVDB-48263,,,,,https://www.securityfocus.com/bid/31035/info 10960,exploits/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 - Denial of Service (PoC)",2010-01-03,anonymous,dos,multiple,,2012-03-13,2012-03-13,1,,,,,, -37766,exploits/multiple/dos/37766.py,"Google Chrome 43.0 - Certificate MIME Handling Integer Overflow",2015-08-13,"Paulos Yibelo",dos,multiple,,2015-08-15,2015-08-15,0,2015-1265;122378,,,,, +37766,exploits/multiple/dos/37766.py,"Google Chrome 43.0 - Certificate MIME Handling Integer Overflow",2015-08-13,"Paulos Yibelo",dos,multiple,,2015-08-15,2015-08-15,0,CVE-2015-1265;OSVDB-122378,,,,, 46042,exploits/multiple/dos/46042.html,"Google Chrome 70 - SQLite Magellan Crash (PoC)",2018-12-15,zhuowei,dos,multiple,,2018-12-24,2018-12-24,0,,,,,,https://github.com/zhuowei/worthdoingbadly.com/blob/8708d93eaa0891f167812cea9235306a24820bd1/_posts/2018-12-14-sqlitebug.html 46652,exploits/multiple/dos/46652.txt,"Google Chrome 72.0.3626.81 - 'V8TrustedTypePolicyOptions::ToImpl' Type Confusion",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1773 46968,exploits/multiple/dos/46968.html,"Google Chrome 73.0.3683.103 - 'WasmMemoryObject::Grow' Use-After-Free",2019-06-05,"Google Security Research",dos,multiple,,2019-06-05,2019-06-05,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1819 @@ -9464,447 +9464,447 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46653,exploits/multiple/dos/46653.html,"Google Chrome 73.0.3683.39 / Chromium 74.0.3712.0 - 'ReadableStream' Internal Object Leak Type Confusion",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1787 47211,exploits/multiple/dos/47211.html,"Google Chrome 74.0.3729.0 / 76.0.3789.0 - Heap Use-After-Free in blink::PresentationAvailabilityState::UpdateAvailability",2019-08-07,"Google Security Research",dos,multiple,,2019-08-07,2019-08-07,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1853 16079,exploits/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",dos,multiple,,2011-01-30,2011-01-30,1,,,,,, -40944,exploits/multiple/dos/40944.py,"Google Chrome < 31.0.1650.48 - HTTP 1xx base::String­Tokenizer­T<...>::Quick­Get­Next Out-of-Bounds Read",2016-12-19,Skylined,dos,multiple,,2016-12-19,2016-12-19,1,2013-6627,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161219001.html +40944,exploits/multiple/dos/40944.py,"Google Chrome < 31.0.1650.48 - HTTP 1xx base::String­Tokenizer­T<...>::Quick­Get­Next Out-of-Bounds Read",2016-12-19,Skylined,dos,multiple,,2016-12-19,2016-12-19,1,CVE-2013-6627,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161219001.html 46475,exploits/multiple/dos/46475.txt,"Google Chrome < M72 - FileWriterImpl Use-After-Free",2019-03-01,"Google Security Research",dos,multiple,,2019-03-01,2019-03-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1755 46472,exploits/multiple/dos/46472.txt,"Google Chrome < M72 - PaymentRequest Service Use-After-Free",2019-03-01,"Google Security Research",dos,multiple,,2019-03-01,2019-03-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1735 46473,exploits/multiple/dos/46473.txt,"Google Chrome < M72 - RenderFrameHostImpl::CreateMediaStreamDispatcherHost Use-After-Free",2019-03-01,"Google Security Research",dos,multiple,,2019-03-01,2019-03-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1730 46474,exploits/multiple/dos/46474.txt,"Google Chrome < M72 - Use-After-Free in RenderProcessHostImpl Binding for P2PSocketDispatcherHost",2019-03-01,"Google Security Research",dos,multiple,,2019-03-01,2019-03-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1743 -46566,exploits/multiple/dos/46566.txt,"Google Chrome < M73 - Data Race in ExtensionsGuestViewMessageFilter",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,2019-5796,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1748 -46565,exploits/multiple/dos/46565.txt,"Google Chrome < M73 - Double-Destruction Race in StoragePartitionService",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,2019-5797,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1744 -46571,exploits/multiple/dos/46571.txt,"Google Chrome < M73 - FileSystemOperationRunner Use-After-Free",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,2019-5788,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1767 -46570,exploits/multiple/dos/46570.txt,"Google Chrome < M73 - MidiManagerWin Use-After-Free",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,2019-5789,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1754 -44394,exploits/multiple/dos/44394.js,"Google Chrome V8 - 'ElementsAccessorBase::CollectValuesOrEntriesImpl' Type Confusion",2018-04-03,"Google Security Research",dos,multiple,,2018-04-03,2018-04-03,1,2018-6064,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1498 +46566,exploits/multiple/dos/46566.txt,"Google Chrome < M73 - Data Race in ExtensionsGuestViewMessageFilter",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,CVE-2019-5796,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1748 +46565,exploits/multiple/dos/46565.txt,"Google Chrome < M73 - Double-Destruction Race in StoragePartitionService",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,CVE-2019-5797,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1744 +46571,exploits/multiple/dos/46571.txt,"Google Chrome < M73 - FileSystemOperationRunner Use-After-Free",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,CVE-2019-5788,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1767 +46570,exploits/multiple/dos/46570.txt,"Google Chrome < M73 - MidiManagerWin Use-After-Free",2019-03-19,"Google Security Research",dos,multiple,,2019-03-19,2019-03-19,1,CVE-2019-5789,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1754 +44394,exploits/multiple/dos/44394.js,"Google Chrome V8 - 'ElementsAccessorBase::CollectValuesOrEntriesImpl' Type Confusion",2018-04-03,"Google Security Research",dos,multiple,,2018-04-03,2018-04-03,1,CVE-2018-6064,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1498 44395,exploits/multiple/dos/44395.js,"Google Chrome V8 - 'Genesis::InitializeGlobal' Out-of-Bounds Read/Write",2018-04-03,"Google Security Research",dos,multiple,,2018-04-03,2018-04-03,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1501 46837,exploits/multiple/dos/46837.html,"Google Chrome V8 - Turbofan JSCallReducer::ReduceArrayIndexOfIncludes Out-of-Bounds Read/Write",2019-05-13,"Google Security Research",dos,multiple,,2019-05-13,2019-05-13,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1809 46181,exploits/multiple/dos/46181.html,"Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory in Invalid Array Length",2019-01-16,"Bogdan Kurinnoy",dos,multiple,,2019-01-16,2019-01-16,0,,"Denial of Service (DoS)",,,, 46099,exploits/multiple/dos/46099.html,"Google Chrome V8 JavaScript Engine 71.0.3578.98 - Out-of-Memory. Denial of Service (PoC)",2019-01-09,"Bogdan Kurinnoy",dos,multiple,,2019-01-09,2019-01-09,0,,"Denial of Service (DoS)",,,, 44442,exploits/multiple/dos/44442.js,"Google Chrome V8 JIT - 'LoadElimination::ReduceTransitionElementsKind' Type Confusion",2018-04-10,"Google Security Research",dos,multiple,,2018-04-10,2018-04-10,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1499&desc=2 3709,exploits/multiple/dos/3709.html,"Gran Paradiso 3.0a3 - Non-Existent applet Denial of Service",2007-04-11,shinnai,dos,multiple,,2007-04-10,,1,,,,,, -43111,exploits/multiple/dos/43111.py,"GraphicsMagick - Memory Disclosure / Heap Overflow",2017-11-03,SecuriTeam,dos,multiple,,2017-11-03,2017-11-03,0,2017-16353;2017-16352,,,,,https://blogs.securiteam.com/index.php/archives/3494 +43111,exploits/multiple/dos/43111.py,"GraphicsMagick - Memory Disclosure / Heap Overflow",2017-11-03,SecuriTeam,dos,multiple,,2017-11-03,2017-11-03,0,CVE-2017-16353;CVE-2017-16352,,,,,https://blogs.securiteam.com/index.php/archives/3494 39859,exploits/multiple/dos/39859.txt,"Graphite2 - GlyphCache::GlyphCache Heap Buffer Overflow",2016-05-26,"Google Security Research",dos,multiple,,2016-05-26,2016-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=749 39860,exploits/multiple/dos/39860.txt,"Graphite2 - GlyphCache::Loader Heap Overreads",2016-05-26,"Google Security Research",dos,multiple,,2016-05-26,2016-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=751 39863,exploits/multiple/dos/39863.txt,"Graphite2 - NameTable::getName Multiple Heap Out-of-Bounds Reads",2016-05-26,"Google Security Research",dos,multiple,,2016-05-26,2016-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=756 39861,exploits/multiple/dos/39861.txt,"Graphite2 - TtfUtil::CheckCmapSubtable12 Heap Overread",2016-05-26,"Google Security Research",dos,multiple,,2016-05-26,2016-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=752 39862,exploits/multiple/dos/39862.txt,"Graphite2 - TtfUtil::CmapSubtable4NextCodepoint Heap Overread",2016-05-26,"Google Security Research",dos,multiple,,2016-05-26,2016-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=755 -1483,exploits/multiple/dos/1483.pl,"Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service",2006-02-11,Firestorm,dos,multiple,,2006-02-10,,1,23389;2006-0734;2003-1325,,,,, -4856,exploits/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - 'no-steam' Denial of Service",2008-01-06,"Eugene Minaev",dos,multiple,,2008-01-05,,1,58112;2008-7203,,,,, -21572,exploits/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 - New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",dos,multiple,,2002-06-20,2012-10-01,1,2002-0964;5001,,,,,https://www.securityfocus.com/bid/5076/info +1483,exploits/multiple/dos/1483.pl,"Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service",2006-02-11,Firestorm,dos,multiple,,2006-02-10,,1,OSVDB-23389;CVE-2006-0734;CVE-2003-1325,,,,, +4856,exploits/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - 'no-steam' Denial of Service",2008-01-06,"Eugene Minaev",dos,multiple,,2008-01-05,,1,OSVDB-58112;CVE-2008-7203,,,,, +21572,exploits/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 - New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",dos,multiple,,2002-06-20,2012-10-01,1,CVE-2002-0964;OSVDB-5001,,,,,https://www.securityfocus.com/bid/5076/info 49789,exploits/multiple/dos/49789.py,"Hasura GraphQL 1.3.3 - Denial of Service",2021-04-21,"Dolev Farhi",dos,multiple,,2021-04-21,2021-10-28,0,,,,,, -39657,exploits/multiple/dos/39657.py,"Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow",2016-04-04,PizzaHatHacker,dos,multiple,,2016-04-04,2016-04-04,0,2016-2233,,,,http://www.exploit-db.comhexchat-2.10.0.tar.xz, -16939,exploits/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service",2011-03-07,"Rodrigo Escobar",dos,multiple,,2011-03-07,2011-03-07,0,71003,,,,http://www.exploit-db.comhiawatha-7.4.tar.gz,http://packetstormsecurity.org/files/view/99021/DCA-2011-0006.txt -22010,exploits/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow (PoC)",2002-11-11,"S G Masood",dos,multiple,,2002-11-11,2012-10-16,1,2002-2385;60162,,,,,https://www.securityfocus.com/bid/6156/info -19965,exploits/multiple/dos/19965.txt,"HP JetAdmin 6.0 - Printing Denial of Service",2000-05-24,"Ussr Labs",dos,multiple,,2000-05-24,2012-07-20,1,2000-0444;11358,,,,,https://www.securityfocus.com/bid/1246/info -20239,exploits/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP Denial of Service",2000-09-26,DCIST,dos,multiple,,2000-09-26,2012-08-04,1,2000-1058;7199,,,,,https://www.securityfocus.com/bid/1713/info -20997,exploits/multiple/dos/20997.c,"HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service",2001-07-07,"Darren Reed",dos,multiple,,2001-07-07,2016-09-06,1,2001-1244;10385,,,,,https://www.securityfocus.com/bid/2997/info -26967,exploits/multiple/dos/26967.txt,"httprint 202.0 - HTTP Response Server Field Overflow Denial of Service",2005-12-22,"Mariano Nunez Di Croce",dos,multiple,,2005-12-22,2013-07-21,1,2005-4503;21917,,,,,https://www.securityfocus.com/bid/16031/info -20827,exploits/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,dos,multiple,,2001-05-07,2012-08-26,1,2001-0580;13890,,,,,https://www.securityfocus.com/bid/2700/info -30791,exploits/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",dos,multiple,,2007-11-19,2014-01-14,1,2007-6103;42395,,,,,https://www.securityfocus.com/bid/26516/info +39657,exploits/multiple/dos/39657.py,"Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow",2016-04-04,PizzaHatHacker,dos,multiple,,2016-04-04,2016-04-04,0,CVE-2016-2233,,,,http://www.exploit-db.comhexchat-2.10.0.tar.xz, +16939,exploits/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service",2011-03-07,"Rodrigo Escobar",dos,multiple,,2011-03-07,2011-03-07,0,OSVDB-71003,,,,http://www.exploit-db.comhiawatha-7.4.tar.gz,http://packetstormsecurity.org/files/view/99021/DCA-2011-0006.txt +22010,exploits/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow (PoC)",2002-11-11,"S G Masood",dos,multiple,,2002-11-11,2012-10-16,1,CVE-2002-2385;OSVDB-60162,,,,,https://www.securityfocus.com/bid/6156/info +19965,exploits/multiple/dos/19965.txt,"HP JetAdmin 6.0 - Printing Denial of Service",2000-05-24,"Ussr Labs",dos,multiple,,2000-05-24,2012-07-20,1,CVE-2000-0444;OSVDB-11358,,,,,https://www.securityfocus.com/bid/1246/info +20239,exploits/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP Denial of Service",2000-09-26,DCIST,dos,multiple,,2000-09-26,2012-08-04,1,CVE-2000-1058;OSVDB-7199,,,,,https://www.securityfocus.com/bid/1713/info +20997,exploits/multiple/dos/20997.c,"HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service",2001-07-07,"Darren Reed",dos,multiple,,2001-07-07,2016-09-06,1,CVE-2001-1244;OSVDB-10385,,,,,https://www.securityfocus.com/bid/2997/info +26967,exploits/multiple/dos/26967.txt,"httprint 202.0 - HTTP Response Server Field Overflow Denial of Service",2005-12-22,"Mariano Nunez Di Croce",dos,multiple,,2005-12-22,2013-07-21,1,CVE-2005-4503;OSVDB-21917,,,,,https://www.securityfocus.com/bid/16031/info +20827,exploits/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,dos,multiple,,2001-05-07,2012-08-26,1,CVE-2001-0580;OSVDB-13890,,,,,https://www.securityfocus.com/bid/2700/info +30791,exploits/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",dos,multiple,,2007-11-19,2014-01-14,1,CVE-2007-6103;OSVDB-42395,,,,,https://www.securityfocus.com/bid/26516/info 33584,exploits/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service",2010-01-31,"Evgeny Legerov",dos,multiple,,2010-01-31,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/38018/info -42260,exploits/multiple/dos/42260.py,"IBM DB2 9.7/10.1/10.5/11.1 - Command Line Processor Buffer Overflow",2017-06-26,defensecode,dos,multiple,,2017-06-26,2017-06-26,0,2017-1297,"Denial of Service (DoS)",,,,http://www.defensecode.com/advisories/IBM_DB2_Command_Line_Processor_Buffer_Overflow.pdf -8344,exploits/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service",2009-04-03,"Dennis Yurichev",dos,multiple,,2009-04-02,,1,52619;2009-0172,,,,, +42260,exploits/multiple/dos/42260.py,"IBM DB2 9.7/10.1/10.5/11.1 - Command Line Processor Buffer Overflow",2017-06-26,defensecode,dos,multiple,,2017-06-26,2017-06-26,0,CVE-2017-1297,"Denial of Service (DoS)",,,,http://www.defensecode.com/advisories/IBM_DB2_Command_Line_Processor_Buffer_Overflow.pdf +8344,exploits/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service",2009-04-03,"Dennis Yurichev",dos,multiple,,2009-04-02,,1,OSVDB-52619;CVE-2009-0172,,,,, 8345,exploits/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service",2009-04-03,"Dennis Yurichev",dos,multiple,,2009-04-02,,1,,,,,, -20531,exploits/multiple/dos/20531.txt,"IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service",2001-01-08,"Peter Grundl",dos,multiple,,2001-01-08,2012-08-14,1,2001-0122;1706,,,,,https://www.securityfocus.com/bid/2175/info -42602,exploits/multiple/dos/42602.html,"IBM Notes 8.5.x/9.0.x - Denial of Service",2017-09-02,"Dhiraj Mishra",dos,multiple,,2017-09-03,2017-09-03,1,2017-1129,,,,, -42604,exploits/multiple/dos/42604.html,"IBM Notes 8.5.x/9.0.x - Denial of Service (2)",2017-08-31,"Dhiraj Mishra",dos,multiple,,2017-09-04,2017-09-04,1,2017-1130,,,,, -42969,exploits/multiple/dos/42969.rb,"IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)",2017-08-31,"Dhiraj Mishra",dos,multiple,,2017-10-10,2017-10-10,0,2017-1129,,,,, -15474,exploits/multiple/dos/15474.txt,"IBM OmniFind - Buffer Overflow",2010-11-09,"Fatih Kilic",dos,multiple,,2010-11-09,2010-11-09,0,2010-3894;69079,,,,, -15476,exploits/multiple/dos/15476.php,"IBM OmniFind Crawler - Denial of Service",2010-11-09,"Fatih Kilic",dos,multiple,,2010-11-09,2010-11-09,0,2010-3899;69078,,,,, +20531,exploits/multiple/dos/20531.txt,"IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service",2001-01-08,"Peter Grundl",dos,multiple,,2001-01-08,2012-08-14,1,CVE-2001-0122;OSVDB-1706,,,,,https://www.securityfocus.com/bid/2175/info +42602,exploits/multiple/dos/42602.html,"IBM Notes 8.5.x/9.0.x - Denial of Service",2017-09-02,"Dhiraj Mishra",dos,multiple,,2017-09-03,2017-09-03,1,CVE-2017-1129,,,,, +42604,exploits/multiple/dos/42604.html,"IBM Notes 8.5.x/9.0.x - Denial of Service (2)",2017-08-31,"Dhiraj Mishra",dos,multiple,,2017-09-04,2017-09-04,1,CVE-2017-1130,,,,, +42969,exploits/multiple/dos/42969.rb,"IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)",2017-08-31,"Dhiraj Mishra",dos,multiple,,2017-10-10,2017-10-10,0,CVE-2017-1129,,,,, +15474,exploits/multiple/dos/15474.txt,"IBM OmniFind - Buffer Overflow",2010-11-09,"Fatih Kilic",dos,multiple,,2010-11-09,2010-11-09,0,CVE-2010-3894;OSVDB-69079,,,,, +15476,exploits/multiple/dos/15476.php,"IBM OmniFind Crawler - Denial of Service",2010-11-09,"Fatih Kilic",dos,multiple,,2010-11-09,2010-11-09,0,CVE-2010-3899;OSVDB-69078,,,,, 31542,exploits/multiple/dos/31542.txt,"IBM solidDB 6.0.10 - Format String / Denial of Service",2008-03-26,"Luigi Auriemma",dos,multiple,,2008-03-26,2014-02-17,1,,,,,,https://www.securityfocus.com/bid/28468/info -15261,exploits/multiple/dos/15261.txt,"IBM solidDB 6.5.0.3 - Denial of Service",2010-10-15,"Luigi Auriemma",dos,multiple,,2010-10-16,2010-10-16,0,2010-4057;2010-4056;2010-4055;68938;68937;68936,,,,,http://aluigi.org/adv/soliddb_1-adv.txt -36869,exploits/multiple/dos/36869.txt,"IBM solidDB 6.5.0.8 - 'SELECT' Statement 'WHERE' Condition Denial of Service",2012-02-09,IBM,dos,multiple,,2012-02-09,2015-04-30,1,2012-0200;79010,,,,,https://www.securityfocus.com/bid/52111/info -27196,exploits/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 - LDAP Memory Corruption",2006-02-11,"Evgeny Legerov",dos,multiple,,2006-02-11,2013-07-30,1,2006-0717;23089,,,,,https://www.securityfocus.com/bid/16593/info -31999,exploits/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x - Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,dos,multiple,,2008-06-30,2014-03-01,1,2008-2943;46577,,,,,https://www.securityfocus.com/bid/30010/info -20229,exploits/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service",2000-09-15,"Rude Yak",dos,multiple,,2000-09-15,2012-08-04,1,2000-0848;1561,,,,,https://www.securityfocus.com/bid/1691/info -32712,exploits/multiple/dos/32712.txt,"IBM Websphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial of Service",2009-01-08,Erik,dos,multiple,,2009-01-08,2014-04-07,1,2009-0120;52605,,,,,https://www.securityfocus.com/bid/33169/info -20973,exploits/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,dos,multiple,,2001-06-26,2012-09-01,1,2001-1083;5472,,,,,https://www.securityfocus.com/bid/2933/info -21012,exploits/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",dos,multiple,,2001-07-17,2012-09-02,1,1999-1569;9848,,,,,https://www.securityfocus.com/bid/3051/info -21042,exploits/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 - Buffer Overflow",2001-07-29,Coolest,dos,multiple,,2001-07-29,2012-09-03,1,2001-1289;9849,,,,,https://www.securityfocus.com/bid/3123/info -24710,exploits/multiple/dos/24710.txt,"ID Software Quake II Server 3.2 - Multiple Vulnerabilities",2004-10-27,"Richard Stanway",dos,multiple,,2004-10-27,2017-10-27,1,2004-2592;11181,,,,,https://www.securityfocus.com/bid/11551/info +15261,exploits/multiple/dos/15261.txt,"IBM solidDB 6.5.0.3 - Denial of Service",2010-10-15,"Luigi Auriemma",dos,multiple,,2010-10-16,2010-10-16,0,CVE-2010-4057;CVE-2010-4056;CVE-2010-4055;OSVDB-68938;OSVDB-68937;OSVDB-68936,,,,,http://aluigi.org/adv/soliddb_1-adv.txt +36869,exploits/multiple/dos/36869.txt,"IBM solidDB 6.5.0.8 - 'SELECT' Statement 'WHERE' Condition Denial of Service",2012-02-09,IBM,dos,multiple,,2012-02-09,2015-04-30,1,CVE-2012-0200;OSVDB-79010,,,,,https://www.securityfocus.com/bid/52111/info +27196,exploits/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 - LDAP Memory Corruption",2006-02-11,"Evgeny Legerov",dos,multiple,,2006-02-11,2013-07-30,1,CVE-2006-0717;OSVDB-23089,,,,,https://www.securityfocus.com/bid/16593/info +31999,exploits/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x - Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,dos,multiple,,2008-06-30,2014-03-01,1,CVE-2008-2943;OSVDB-46577,,,,,https://www.securityfocus.com/bid/30010/info +20229,exploits/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service",2000-09-15,"Rude Yak",dos,multiple,,2000-09-15,2012-08-04,1,CVE-2000-0848;OSVDB-1561,,,,,https://www.securityfocus.com/bid/1691/info +32712,exploits/multiple/dos/32712.txt,"IBM Websphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial of Service",2009-01-08,Erik,dos,multiple,,2009-01-08,2014-04-07,1,CVE-2009-0120;OSVDB-52605,,,,,https://www.securityfocus.com/bid/33169/info +20973,exploits/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,dos,multiple,,2001-06-26,2012-09-01,1,CVE-2001-1083;OSVDB-5472,,,,,https://www.securityfocus.com/bid/2933/info +21012,exploits/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",dos,multiple,,2001-07-17,2012-09-02,1,CVE-1999-1569;OSVDB-9848,,,,,https://www.securityfocus.com/bid/3051/info +21042,exploits/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 - Buffer Overflow",2001-07-29,Coolest,dos,multiple,,2001-07-29,2012-09-03,1,CVE-2001-1289;OSVDB-9849,,,,,https://www.securityfocus.com/bid/3123/info +24710,exploits/multiple/dos/24710.txt,"ID Software Quake II Server 3.2 - Multiple Vulnerabilities",2004-10-27,"Richard Stanway",dos,multiple,,2004-10-27,2017-10-27,1,CVE-2004-2592;OSVDB-11181,,,,,https://www.securityfocus.com/bid/11551/info 30903,exploits/multiple/dos/30903.c,"id3lib ID3 Tags - Buffer Overflow",2007-12-19,"Luigi Auriemma",dos,multiple,,2007-12-19,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26945/info -23524,exploits/multiple/dos/23524.c,"IDA Pro 6.3 - Crash (PoC)",2012-12-20,nitr0us,dos,multiple,,2012-12-20,2012-12-20,0,88549,,,,, -31128,exploits/multiple/dos/31128.txt,"IEA Software (Multiple Products) - POST Denial of Service",2008-02-08,"Luigi Auriemma",dos,multiple,,2008-02-08,2017-07-11,1,2008-5284;42905,,,,,https://www.securityfocus.com/bid/27701/info -39767,exploits/multiple/dos/39767.txt,"ImageMagick 7.0.1-0 / 6.9.3-9 - 'ImageTragick ' Multiple Vulnerabilities",2016-05-04,"Nikolay Ermishkin",dos,multiple,,2016-05-04,2018-04-29,0,2016-3718;2016-3717;2016-3716;2016-3715;2016-3714,,ImageTragick,,, -47608,exploits/multiple/dos/47608.txt,"iMessage - Decoding NSSharedKeyDictionary can read ObjC Object at Attacker Controlled Address",2019-11-11,"Google Security Research",dos,multiple,,2019-11-11,2019-11-11,1,2019-8662;2019-8641,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1917 -47193,exploits/multiple/dos/47193.txt,"iMessage - Memory Corruption when Decoding NSKnownKeysDictionary1",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8660,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1884 -47192,exploits/multiple/dos/47192.txt,"iMessage - NSArray Deserialization can Invoke Subclass that does not Retain References",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8647,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1873 -47194,exploits/multiple/dos/47194.txt,"iMessage - NSKeyedUnarchiver Deserialization Allows file Backed NSData Objects",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8646,Deserialization,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1858 +23524,exploits/multiple/dos/23524.c,"IDA Pro 6.3 - Crash (PoC)",2012-12-20,nitr0us,dos,multiple,,2012-12-20,2012-12-20,0,OSVDB-88549,,,,, +31128,exploits/multiple/dos/31128.txt,"IEA Software (Multiple Products) - POST Denial of Service",2008-02-08,"Luigi Auriemma",dos,multiple,,2008-02-08,2017-07-11,1,CVE-2008-5284;OSVDB-42905,,,,,https://www.securityfocus.com/bid/27701/info +39767,exploits/multiple/dos/39767.txt,"ImageMagick 7.0.1-0 / 6.9.3-9 - 'ImageTragick ' Multiple Vulnerabilities",2016-05-04,"Nikolay Ermishkin",dos,multiple,,2016-05-04,2018-04-29,0,CVE-2016-3718;CVE-2016-3717;CVE-2016-3716;CVE-2016-3715;CVE-2016-3714,,ImageTragick,,, +47608,exploits/multiple/dos/47608.txt,"iMessage - Decoding NSSharedKeyDictionary can read ObjC Object at Attacker Controlled Address",2019-11-11,"Google Security Research",dos,multiple,,2019-11-11,2019-11-11,1,CVE-2019-8662;CVE-2019-8641,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1917 +47193,exploits/multiple/dos/47193.txt,"iMessage - Memory Corruption when Decoding NSKnownKeysDictionary1",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8660,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1884 +47192,exploits/multiple/dos/47192.txt,"iMessage - NSArray Deserialization can Invoke Subclass that does not Retain References",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8647,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1873 +47194,exploits/multiple/dos/47194.txt,"iMessage - NSKeyedUnarchiver Deserialization Allows file Backed NSData Objects",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8646,Deserialization,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1858 33579,exploits/multiple/dos/33579.txt,"Ingres Database 9.3 - Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",dos,multiple,,2010-01-29,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/38001/info -2949,exploits/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption",2006-12-19,"Breno Silva Pinto",dos,multiple,,2006-12-18,2011-04-28,1,2006-6651,,,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, +2949,exploits/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption",2006-12-19,"Breno Silva Pinto",dos,multiple,,2006-12-18,2011-04-28,1,CVE-2006-6651,,,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, 27026,exploits/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver - Remote Denial of Service",2006-01-03,"Sumit Siddharth",dos,multiple,,2006-01-03,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16127/info -26922,exploits/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service",2005-12-21,"Behrang Fouladi",dos,multiple,,2005-12-21,2013-07-18,1,2005-4466;21970,,,,,https://www.securityfocus.com/bid/16001/info -12382,exploits/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,dos,multiple,,2010-04-24,,0,2006-0888;28142,,,,, -1489,exploits/multiple/dos/1489.pl,"Invision Power Board 2.1.4 - Register Users Denial of Service",2006-02-10,SkOd,dos,multiple,,2006-02-09,,1,28142;2006-0888,,,,, -46648,exploits/multiple/dos/46648.txt,"iOS < 12.2 / macOS < 10.14.4 XNU - pidversion Increment During execve is Unsafe",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,2019-8514,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1757 -46248,exploits/multiple/dos/46248.c,"iOS/macOS - 'task_swap_mach_voucher()' Use-After-Free",2019-01-25,"Google Security Research",dos,multiple,,2019-01-25,2019-01-25,1,2019-6225,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1731 -48035,exploits/multiple/dos/48035.txt,"iOS/macOS - Out-of-Bounds Timestamp Write in IOAccelCommandQueue2::processSegmentKernelCommand()",2020-02-10,"Google Security Research",dos,multiple,,2020-02-10,2020-02-10,1,2020-3837,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1986 -46285,exploits/multiple/dos/46285.c,"iOS/macOS 10.13.6 - 'if_ports_used_update_wakeuuid()' 16-byte Uninitialized Kernel Stack Disclosure",2019-01-30,"Google Security Research",dos,multiple,,2019-01-30,2019-01-30,1,2019-6209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1714 -22250,exploits/multiple/dos/22250.sh,"iParty Conferencing Server - Denial of Service",1999-05-08,wh00t,dos,multiple,,1999-05-08,2012-10-25,1,1999-1566;12653,,,,,https://www.securityfocus.com/bid/6844/info -20852,exploits/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",dos,multiple,,2001-05-15,2012-08-27,1,2001-0746;3235,,,,,https://www.securityfocus.com/bid/2732/info -20853,exploits/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",dos,multiple,,2001-05-15,2012-08-27,1,2001-0746;3235,,,,,https://www.securityfocus.com/bid/2732/info -8669,exploits/multiple/dos/8669.c,"IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC)",2009-05-13,mu-b,dos,multiple,,2009-05-12,,1,2009-1574;54286,,,,, -19377,exploits/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,1999-1557;10842,,,,,https://www.securityfocus.com/bid/502/info -19379,exploits/multiple/dos/19379.txt,"Ipswitch IMail 5.0 - IMonitor Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,1999-1046;9005,,,,,https://www.securityfocus.com/bid/504/info -19378,exploits/multiple/dos/19378.txt,"Ipswitch IMail 5.0 - LDAP Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,83380,,,,,https://www.securityfocus.com/bid/503/info -19382,exploits/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,83381,,,,,https://www.securityfocus.com/bid/506/info -19380,exploits/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,1999-1551;10843,,,,,https://www.securityfocus.com/bid/505/info -40453,exploits/multiple/dos/40453.py,"ISC BIND 9 - Denial of Service",2016-10-04,Infobyte,dos,multiple,53,2016-10-04,2016-10-05,0,2016-2776,,,,, -9300,exploits/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)",2009-07-30,kingcope,dos,multiple,,2009-07-29,,1,2009-0696;56584,,,,, -37721,exploits/multiple/dos/37721.c,"ISC BIND 9 - TKEY (PoC)",2015-08-01,"Errata Security",dos,multiple,,2015-08-01,2017-09-18,1,2015-5477,,,,,https://github.com/robertdavidgraham/cve-2015-5477/blob/34137c71a7fb4e3fa894b045583e67d7b46d62cc/tkill.c -37723,exploits/multiple/dos/37723.py,"ISC BIND 9 - TKEY Remote Denial of Service (PoC)",2015-08-05,elceef,dos,multiple,,2015-08-05,2018-01-11,0,2015-5477;125438,,,,, -14185,exploits/multiple/dos/14185.py,"ISC DHCPD - Denial of Service",2010-07-03,sid,dos,multiple,,2010-07-03,2010-07-03,0,2010-2156,,,,, -27212,exploits/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 - LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",dos,multiple,,2006-02-14,2013-07-31,1,2006-0710;23130,,,,,https://www.securityfocus.com/bid/16635/info +26922,exploits/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service",2005-12-21,"Behrang Fouladi",dos,multiple,,2005-12-21,2013-07-18,1,CVE-2005-4466;OSVDB-21970,,,,,https://www.securityfocus.com/bid/16001/info +12382,exploits/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,dos,multiple,,2010-04-24,,0,CVE-2006-0888;OSVDB-28142,,,,, +1489,exploits/multiple/dos/1489.pl,"Invision Power Board 2.1.4 - Register Users Denial of Service",2006-02-10,SkOd,dos,multiple,,2006-02-09,,1,OSVDB-28142;CVE-2006-0888,,,,, +46648,exploits/multiple/dos/46648.txt,"iOS < 12.2 / macOS < 10.14.4 XNU - pidversion Increment During execve is Unsafe",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,CVE-2019-8514,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1757 +46248,exploits/multiple/dos/46248.c,"iOS/macOS - 'task_swap_mach_voucher()' Use-After-Free",2019-01-25,"Google Security Research",dos,multiple,,2019-01-25,2019-01-25,1,CVE-2019-6225,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1731 +48035,exploits/multiple/dos/48035.txt,"iOS/macOS - Out-of-Bounds Timestamp Write in IOAccelCommandQueue2::processSegmentKernelCommand()",2020-02-10,"Google Security Research",dos,multiple,,2020-02-10,2020-02-10,1,CVE-2020-3837,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1986 +46285,exploits/multiple/dos/46285.c,"iOS/macOS 10.13.6 - 'if_ports_used_update_wakeuuid()' 16-byte Uninitialized Kernel Stack Disclosure",2019-01-30,"Google Security Research",dos,multiple,,2019-01-30,2019-01-30,1,CVE-2019-6209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1714 +22250,exploits/multiple/dos/22250.sh,"iParty Conferencing Server - Denial of Service",1999-05-08,wh00t,dos,multiple,,1999-05-08,2012-10-25,1,CVE-1999-1566;OSVDB-12653,,,,,https://www.securityfocus.com/bid/6844/info +20852,exploits/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",dos,multiple,,2001-05-15,2012-08-27,1,CVE-2001-0746;OSVDB-3235,,,,,https://www.securityfocus.com/bid/2732/info +20853,exploits/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",dos,multiple,,2001-05-15,2012-08-27,1,CVE-2001-0746;OSVDB-3235,,,,,https://www.securityfocus.com/bid/2732/info +8669,exploits/multiple/dos/8669.c,"IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC)",2009-05-13,mu-b,dos,multiple,,2009-05-12,,1,CVE-2009-1574;OSVDB-54286,,,,, +19377,exploits/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,CVE-1999-1557;OSVDB-10842,,,,,https://www.securityfocus.com/bid/502/info +19379,exploits/multiple/dos/19379.txt,"Ipswitch IMail 5.0 - IMonitor Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,CVE-1999-1046;OSVDB-9005,,,,,https://www.securityfocus.com/bid/504/info +19378,exploits/multiple/dos/19378.txt,"Ipswitch IMail 5.0 - LDAP Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,OSVDB-83380,,,,,https://www.securityfocus.com/bid/503/info +19382,exploits/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,OSVDB-83381,,,,,https://www.securityfocus.com/bid/506/info +19380,exploits/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow (Denial of Service) (PoC)",1999-03-01,"Marc of eEye",dos,multiple,,1999-03-01,2012-06-23,1,CVE-1999-1551;OSVDB-10843,,,,,https://www.securityfocus.com/bid/505/info +40453,exploits/multiple/dos/40453.py,"ISC BIND 9 - Denial of Service",2016-10-04,Infobyte,dos,multiple,53,2016-10-04,2016-10-05,0,CVE-2016-2776,,,,, +9300,exploits/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)",2009-07-30,kingcope,dos,multiple,,2009-07-29,,1,CVE-2009-0696;OSVDB-56584,,,,, +37721,exploits/multiple/dos/37721.c,"ISC BIND 9 - TKEY (PoC)",2015-08-01,"Errata Security",dos,multiple,,2015-08-01,2017-09-18,1,CVE-2015-5477,,,,,https://github.com/robertdavidgraham/cve-2015-5477/blob/34137c71a7fb4e3fa894b045583e67d7b46d62cc/tkill.c +37723,exploits/multiple/dos/37723.py,"ISC BIND 9 - TKEY Remote Denial of Service (PoC)",2015-08-05,elceef,dos,multiple,,2015-08-05,2018-01-11,0,CVE-2015-5477;OSVDB-125438,,,,, +14185,exploits/multiple/dos/14185.py,"ISC DHCPD - Denial of Service",2010-07-03,sid,dos,multiple,,2010-07-03,2010-07-03,0,CVE-2010-2156,,,,, +27212,exploits/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 - LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",dos,multiple,,2006-02-14,2013-07-31,1,CVE-2006-0710;OSVDB-23130,,,,,https://www.securityfocus.com/bid/16635/info 24793,exploits/multiple/dos/24793.txt,"JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",dos,multiple,,2004-11-30,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11780/info -18890,exploits/multiple/dos/18890.txt,"Java - Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",dos,multiple,,2012-05-16,2012-05-16,0,82085,,,,, -47565,exploits/multiple/dos/47565.txt,"JavaScriptCore - GetterSetter Type Confusion During DFG Compilation",2019-10-30,"Google Security Research",dos,multiple,,2019-10-30,2019-10-30,1,2019-8765,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1915 -47590,exploits/multiple/dos/47590.txt,"JavaScriptCore - Type Confusion During Bailout when Reconstructing Arguments Objects",2019-11-05,"Google Security Research",dos,multiple,,2019-11-05,2019-11-05,1,2019-8820,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1924 -44099,exploits/multiple/dos/44099.txt,"JBoss Remoting 6.14.18 - Denial of Service",2018-02-16,"Frank Spierings",dos,multiple,,2018-02-16,2018-02-16,0,2018-1041,"Denial of Service (DoS)",,,, +18890,exploits/multiple/dos/18890.txt,"Java - Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",dos,multiple,,2012-05-16,2012-05-16,0,OSVDB-82085,,,,, +47565,exploits/multiple/dos/47565.txt,"JavaScriptCore - GetterSetter Type Confusion During DFG Compilation",2019-10-30,"Google Security Research",dos,multiple,,2019-10-30,2019-10-30,1,CVE-2019-8765,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1915 +47590,exploits/multiple/dos/47590.txt,"JavaScriptCore - Type Confusion During Bailout when Reconstructing Arguments Objects",2019-11-05,"Google Security Research",dos,multiple,,2019-11-05,2019-11-05,1,CVE-2019-8820,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1924 +44099,exploits/multiple/dos/44099.txt,"JBoss Remoting 6.14.18 - Denial of Service",2018-02-16,"Frank Spierings",dos,multiple,,2018-02-16,2018-02-16,0,CVE-2018-1041,"Denial of Service (DoS)",,,, 24668,exploits/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service",2004-10-07,"Luigi Auriemma",dos,multiple,,2004-10-07,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11351/info 11855,exploits/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - Null Pointer (PoC)",2010-03-23,"Salvatore Fresta",dos,multiple,,2010-03-22,,1,,,,,, -35339,exploits/multiple/dos/35339.txt,"JourneyMap 5.0.0RC2 Ultimate Edition - Resource Consumption (Denial of Service)",2014-11-24,CovertCodes,dos,multiple,,2014-12-10,2014-12-10,0,116421,,,,, +35339,exploits/multiple/dos/35339.txt,"JourneyMap 5.0.0RC2 Ultimate Edition - Resource Consumption (Denial of Service)",2014-11-24,CovertCodes,dos,multiple,,2014-12-10,2014-12-10,0,OSVDB-116421,,,,, 49489,exploits/multiple/dos/49489.html,"jQuery UI 1.12.1 - Denial of Service (DoS)",2021-01-28,"Rafael Cintra Lopes",dos,multiple,,2021-01-28,2021-11-01,0,,,,,, 47952,exploits/multiple/dos/47952.txt,"KeePass 2.44 - Denial of Service (PoC)",2020-01-22,"Mustafa Emre Gül",dos,multiple,,2020-01-22,2020-01-28,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comKeePass-2.44-Setup.exe, 24809,exploits/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service",2004-12-08,cesaro,dos,multiple,,2004-12-08,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11859/info 2515,exploits/multiple/dos/2515.txt,"Kmail 1.9.1 - IMG SRC Remote Denial of Service",2006-10-11,nnp,dos,multiple,,2006-10-10,,1,,,,,, 7643,exploits/multiple/dos/7643.txt,"Konqueror 4.1 - Cross-Site Scripting / Remote Crash",2009-01-01,StAkeR,dos,multiple,,2008-12-31,,1,,,,,, -24011,exploits/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service",2004-04-08,storm,dos,multiple,,2004-04-08,2013-01-10,1,2004-1940;5382,,,,,https://www.securityfocus.com/bid/10159/info +24011,exploits/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service",2004-04-08,storm,dos,multiple,,2004-04-08,2013-01-10,1,CVE-2004-1940;OSVDB-5382,,,,,https://www.securityfocus.com/bid/10159/info 25081,exploits/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c - UDP Processing Remote Denial of Service",2005-04-29,"Donato Ferrante",dos,multiple,,2005-04-29,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12439/info -36288,exploits/multiple/dos/36288.php,"Libc - 'regcomp()' Stack Exhaustion Denial of Service",2011-11-04,"Maksymilian Arciemowicz",dos,multiple,,2011-11-04,2017-10-07,1,2011-3336;104523,,,,,https://www.securityfocus.com/bid/50541/info -15215,exploits/multiple/dos/15215.txt,"libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service)",2010-10-07,"Maksymilian Arciemowicz",dos,multiple,,2010-10-07,2017-10-07,0,2010-2632;68527,,glob-0day.c,,,http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt -1801,exploits/multiple/dos/1801.txt,"libextractor 0.5.13 - Multiple Heap Overflows (PoC)",2006-05-17,"Luigi Auriemma",dos,multiple,,2006-05-16,2016-07-29,1,25664;2006-2458;25663,,05172006-libextho.zip,,http://www.exploit-db.comlibextractor-0.5.13.tar.gz, -2073,exploits/multiple/dos/2073.c,"libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC)",2006-07-25,"Luigi Auriemma",dos,multiple,,2006-07-24,,1,27497;2006-3879,,,,, +36288,exploits/multiple/dos/36288.php,"Libc - 'regcomp()' Stack Exhaustion Denial of Service",2011-11-04,"Maksymilian Arciemowicz",dos,multiple,,2011-11-04,2017-10-07,1,CVE-2011-3336;OSVDB-104523,,,,,https://www.securityfocus.com/bid/50541/info +15215,exploits/multiple/dos/15215.txt,"libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service)",2010-10-07,"Maksymilian Arciemowicz",dos,multiple,,2010-10-07,2017-10-07,0,CVE-2010-2632;OSVDB-68527,,glob-0day.c,,,http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-008.txt +1801,exploits/multiple/dos/1801.txt,"libextractor 0.5.13 - Multiple Heap Overflows (PoC)",2006-05-17,"Luigi Auriemma",dos,multiple,,2006-05-16,2016-07-29,1,OSVDB-25664;CVE-2006-2458;OSVDB-25663,,05172006-libextho.zip,,http://www.exploit-db.comlibextractor-0.5.13.tar.gz, +2073,exploits/multiple/dos/2073.c,"libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC)",2006-07-25,"Luigi Auriemma",dos,multiple,,2006-07-24,,1,OSVDB-27497;CVE-2006-3879,,,,, 17140,exploits/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",dos,multiple,,2011-04-09,2011-04-09,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-09-at-51627-pm.png,, -30943,exploits/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,multiple,,2007-12-27,2014-01-20,1,2007-6631;42820,,,,,https://www.securityfocus.com/bid/27048/info -39550,exploits/multiple/dos/39550.py,"libotr 4.1.0 - Memory Corruption",2016-03-10,"X41 D-Sec GmbH",dos,multiple,,2016-03-10,2016-03-10,0,2016-2851,,,,,https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/ -45263,exploits/multiple/dos/45263.sh,"Libpango 1.40.8 - Denial of Service (PoC)",2018-08-27,"Jeffery M",dos,multiple,,2018-08-27,2021-03-15,0,2018-15120,"Denial of Service (DoS)",,,, -14422,exploits/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,dos,multiple,,2010-07-20,2010-07-20,1,2010-1205,,,,, -39487,exploits/multiple/dos/39487.py,"libquicktime 1.2.4 - Integer Overflow",2016-02-23,"Marco Romano",dos,multiple,,2016-02-23,2016-02-23,0,2016-2399,,,,http://www.exploit-db.comlibquicktime-1.2.4.tar.gz, -18754,exploits/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,dos,multiple,,2012-04-19,2012-04-19,0,81202,,,,, -6805,exploits/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC)",2008-10-22,"Dan Kaminsky",dos,multiple,,2008-10-21,,1,49277;2008-2469,,,,, -10205,exploits/multiple/dos/10205.txt,"LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-11-12,wololo,dos,multiple,,2009-11-11,,1,2009-2285;55265,,2009-11-22-35451.zip,,, -27474,exploits/multiple/dos/27474.txt,"LibVC - '.VCard' 003 Processing Buffer Overflow",2006-03-21,trew,dos,multiple,,2006-03-21,2013-08-11,1,2006-1356;23985,,,,,https://www.securityfocus.com/bid/17237/info +30943,exploits/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,multiple,,2007-12-27,2014-01-20,1,CVE-2007-6631;OSVDB-42820,,,,,https://www.securityfocus.com/bid/27048/info +39550,exploits/multiple/dos/39550.py,"libotr 4.1.0 - Memory Corruption",2016-03-10,"X41 D-Sec GmbH",dos,multiple,,2016-03-10,2016-03-10,0,CVE-2016-2851,,,,,https://www.x41-dsec.de/lab/advisories/x41-2016-001-libotr/ +45263,exploits/multiple/dos/45263.sh,"Libpango 1.40.8 - Denial of Service (PoC)",2018-08-27,"Jeffery M",dos,multiple,,2018-08-27,2021-03-15,0,CVE-2018-15120,"Denial of Service (DoS)",,,, +14422,exploits/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,dos,multiple,,2010-07-20,2010-07-20,1,CVE-2010-1205,,,,, +39487,exploits/multiple/dos/39487.py,"libquicktime 1.2.4 - Integer Overflow",2016-02-23,"Marco Romano",dos,multiple,,2016-02-23,2016-02-23,0,CVE-2016-2399,,,,http://www.exploit-db.comlibquicktime-1.2.4.tar.gz, +18754,exploits/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,dos,multiple,,2012-04-19,2012-04-19,0,OSVDB-81202,,,,, +6805,exploits/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC)",2008-10-22,"Dan Kaminsky",dos,multiple,,2008-10-21,,1,OSVDB-49277;CVE-2008-2469,,,,, +10205,exploits/multiple/dos/10205.txt,"LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-11-12,wololo,dos,multiple,,2009-11-11,,1,CVE-2009-2285;OSVDB-55265,,2009-11-22-35451.zip,,, +27474,exploits/multiple/dos/27474.txt,"LibVC - '.VCard' 003 Processing Buffer Overflow",2006-03-21,trew,dos,multiple,,2006-03-21,2013-08-11,1,CVE-2006-1356;OSVDB-23985,,,,,https://www.securityfocus.com/bid/17237/info 30498,exploits/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",dos,multiple,,2007-08-14,2013-12-27,1,,,,,,https://www.securityfocus.com/bid/25327/info -33182,exploits/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",dos,multiple,,2009-08-23,2014-05-08,1,57395,,,,,https://www.securityfocus.com/bid/36114/info -19368,exploits/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",dos,multiple,,1999-06-15,2012-06-23,1,83377,,,,,https://www.securityfocus.com/bid/487/info +33182,exploits/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",dos,multiple,,2009-08-23,2014-05-08,1,OSVDB-57395,,,,,https://www.securityfocus.com/bid/36114/info +19368,exploits/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",dos,multiple,,1999-06-15,2012-06-23,1,OSVDB-83377,,,,,https://www.securityfocus.com/bid/487/info 27730,exploits/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",dos,multiple,,2006-04-24,2013-08-21,1,,,,,,https://www.securityfocus.com/bid/17669/info 17549,exploits/multiple/dos/17549.txt,"Lotus Domino SMTP Router & Email Server and Client - Denial of Service",2011-07-19,anonymous,dos,multiple,,2011-07-19,2017-11-03,0,,,,,, -46246,exploits/multiple/dos/46246.txt,"Lua 5.3.5 - 'debug.upvaluejoin' Use After Free",2019-01-25,"Fady Mohammed Osman",dos,multiple,,2019-01-25,2019-01-25,0,2019-6706,"Use After Free (UAF)",,,http://www.exploit-db.comlua-5.3.5.tar.gz, -1256,exploits/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC)",2005-10-17,"Ulf Harnhammar",dos,multiple,,2005-10-16,2016-06-07,1,20019;2005-3120,,,,http://www.exploit-db.comlynx2.8.5.tar.bz2, -47191,exploits/multiple/dos/47191.txt,"macOS / iOS JavaScriptCore - JSValue Use-After-Free in ValueProfiles",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8672,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1825 -47190,exploits/multiple/dos/47190.txt,"macOS / iOS JavaScriptCore - Loop-Invariant Code Motion (LICM) Leaves Object Property Access Unguarded",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8671,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1822 -47189,exploits/multiple/dos/47189.txt,"macOS / iOS NSKeyedUnarchiver - Use-After-Free of ObjC Objects when Unarchiving OITSUIntDictionary Instances",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,2019-8662,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1874 -46297,exploits/multiple/dos/46297.c,"macOS < 10.14.3 / iOS < 12.1.3 - Arbitrary mach Port Name Deallocation in XPC Services due to Invalid mach Message Parsing in _xpc_serializer_unpack",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,2019-6218,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1713 -46300,exploits/multiple/dos/46300.c,"macOS < 10.14.3 / iOS < 12.1.3 - Kernel Heap Overflow in PF_KEY due to Lack of Bounds Checking when Retrieving Statistics",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,2019-6213,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1740 -46298,exploits/multiple/dos/46298.c,"macOS < 10.14.3 / iOS < 12.1.3 - Sandbox Escapes due to Type Confusions and Memory Safety Issues in iohideventsystem",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,2019-6214,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1717 -46299,exploits/multiple/dos/46299.c,"macOS < 10.14.3 / iOS < 12.1.3 XNU - 'vm_map_copy' Optimization which Requires Atomicity isn't Atomic",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,2019-6205,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1728 +46246,exploits/multiple/dos/46246.txt,"Lua 5.3.5 - 'debug.upvaluejoin' Use After Free",2019-01-25,"Fady Mohammed Osman",dos,multiple,,2019-01-25,2019-01-25,0,CVE-2019-6706,"Use After Free (UAF)",,,http://www.exploit-db.comlua-5.3.5.tar.gz, +1256,exploits/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC)",2005-10-17,"Ulf Harnhammar",dos,multiple,,2005-10-16,2016-06-07,1,OSVDB-20019;CVE-2005-3120,,,,http://www.exploit-db.comlynx2.8.5.tar.bz2, +47191,exploits/multiple/dos/47191.txt,"macOS / iOS JavaScriptCore - JSValue Use-After-Free in ValueProfiles",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8672,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1825 +47190,exploits/multiple/dos/47190.txt,"macOS / iOS JavaScriptCore - Loop-Invariant Code Motion (LICM) Leaves Object Property Access Unguarded",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8671,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1822 +47189,exploits/multiple/dos/47189.txt,"macOS / iOS NSKeyedUnarchiver - Use-After-Free of ObjC Objects when Unarchiving OITSUIntDictionary Instances",2019-07-30,"Google Security Research",dos,multiple,,2019-07-30,2019-07-30,1,CVE-2019-8662,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1874 +46297,exploits/multiple/dos/46297.c,"macOS < 10.14.3 / iOS < 12.1.3 - Arbitrary mach Port Name Deallocation in XPC Services due to Invalid mach Message Parsing in _xpc_serializer_unpack",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,CVE-2019-6218,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1713 +46300,exploits/multiple/dos/46300.c,"macOS < 10.14.3 / iOS < 12.1.3 - Kernel Heap Overflow in PF_KEY due to Lack of Bounds Checking when Retrieving Statistics",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,CVE-2019-6213,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1740 +46298,exploits/multiple/dos/46298.c,"macOS < 10.14.3 / iOS < 12.1.3 - Sandbox Escapes due to Type Confusions and Memory Safety Issues in iohideventsystem",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,CVE-2019-6214,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1717 +46299,exploits/multiple/dos/46299.c,"macOS < 10.14.3 / iOS < 12.1.3 XNU - 'vm_map_copy' Optimization which Requires Atomicity isn't Atomic",2019-01-31,"Google Security Research",dos,multiple,,2019-01-31,2019-01-31,1,CVE-2019-6205,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1728 45032,exploits/multiple/dos/45032.txt,"macOS/iOS - JavaScript Injection Bug in OfficeImporter",2018-07-16,"Google Security Research",dos,multiple,,2018-07-16,2018-07-16,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1556&desc=4 47970,exploits/multiple/dos/47970.txt,"macOS/iOS ImageIO - Heap Corruption when Processing Malformed TIFF Image",2020-01-28,"Google Security Research",dos,multiple,,2020-01-28,2020-01-28,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1952 -24013,exploits/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",dos,multiple,,2004-04-17,2013-01-10,1,2004-2505;60299,,,,,https://www.securityfocus.com/bid/10163/info -1331,exploits/multiple/dos/1331.c,"Macromedia Flash Plugin 7.0.19.0 - 'action' Denial of Service",2005-11-18,BassReFLeX,dos,multiple,,2005-11-17,,1,20867;2005-3591,,,,, +24013,exploits/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",dos,multiple,,2004-04-17,2013-01-10,1,CVE-2004-2505;OSVDB-60299,,,,,https://www.securityfocus.com/bid/10163/info +1331,exploits/multiple/dos/1331.c,"Macromedia Flash Plugin 7.0.19.0 - 'action' Denial of Service",2005-11-18,BassReFLeX,dos,multiple,,2005-11-17,,1,OSVDB-20867;CVE-2005-3591,,,,, 32949,exploits/multiple/dos/32949.txt,"Mani's Admin Plugin - Remote Denial of Service",2009-04-22,M4rt1n,dos,multiple,,2009-04-22,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34685/info -30187,exploits/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 - URL Protocol Format String",2007-06-12,"Nir Rachmel",dos,multiple,,2007-06-12,2013-12-10,1,2007-3009;35510,,,,,https://www.securityfocus.com/bid/24454/info -4878,exploits/multiple/dos/4878.pl,"McAfee E-Business Server 8.5.2 - Remote Code Execution / Denial of Service (PoC)",2008-01-09,"Leon Juranic",dos,multiple,,2008-01-08,2016-11-14,1,2008-0127,,,,, -24807,exploits/multiple/dos/24807.txt,"MD5 - Message Digest Algorithm Hash Collision",2004-12-07,"Dan Kaminsky",dos,multiple,,2004-12-07,2013-04-24,1,2004-2761;45127,,,,,https://www.securityfocus.com/bid/11849/info -38021,exploits/multiple/dos/38021.pl,"Media Player Classic (MPC) 1.5 - WebServer Request Handling Remote Denial of Service",2012-11-16,X-Cisadane,dos,multiple,,2012-11-16,2015-08-31,1,87549,,,,,https://www.securityfocus.com/bid/56567/info -30529,exploits/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,dos,multiple,,2007-08-24,2013-12-28,1,2006-7222;37386,,,,,https://www.securityfocus.com/bid/25437/info +30187,exploits/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 - URL Protocol Format String",2007-06-12,"Nir Rachmel",dos,multiple,,2007-06-12,2013-12-10,1,CVE-2007-3009;OSVDB-35510,,,,,https://www.securityfocus.com/bid/24454/info +4878,exploits/multiple/dos/4878.pl,"McAfee E-Business Server 8.5.2 - Remote Code Execution / Denial of Service (PoC)",2008-01-09,"Leon Juranic",dos,multiple,,2008-01-08,2016-11-14,1,CVE-2008-0127,,,,, +24807,exploits/multiple/dos/24807.txt,"MD5 - Message Digest Algorithm Hash Collision",2004-12-07,"Dan Kaminsky",dos,multiple,,2004-12-07,2013-04-24,1,CVE-2004-2761;OSVDB-45127,,,,,https://www.securityfocus.com/bid/11849/info +38021,exploits/multiple/dos/38021.pl,"Media Player Classic (MPC) 1.5 - WebServer Request Handling Remote Denial of Service",2012-11-16,X-Cisadane,dos,multiple,,2012-11-16,2015-08-31,1,OSVDB-87549,,,,,https://www.securityfocus.com/bid/56567/info +30529,exploits/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,dos,multiple,,2007-08-24,2013-12-28,1,CVE-2006-7222;OSVDB-37386,,,,,https://www.securityfocus.com/bid/25437/info 23231,exploits/multiple/dos/23231.txt,"Medieval Total War 1.0/1.1 - nickname Denial of Service",2003-10-07,"Luigi Auriemma",dos,multiple,,2003-10-07,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/8787/info -21379,exploits/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - '/yell' Remote Buffer Overflow",2002-04-14,DVDMAN,dos,multiple,,2002-04-14,2012-09-19,1,2002-0552;10393,,,,,https://www.securityfocus.com/bid/4508/info -21337,exploits/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",dos,multiple,,2002-03-09,2012-09-17,1,2002-0406;5305,,,,,https://www.securityfocus.com/bid/4258/info -20792,exploits/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",dos,multiple,,2001-04-21,2012-08-25,1,2001-0442;1800,,,,,https://www.securityfocus.com/bid/2641/info +21379,exploits/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - '/yell' Remote Buffer Overflow",2002-04-14,DVDMAN,dos,multiple,,2002-04-14,2012-09-19,1,CVE-2002-0552;OSVDB-10393,,,,,https://www.securityfocus.com/bid/4508/info +21337,exploits/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",dos,multiple,,2002-03-09,2012-09-17,1,CVE-2002-0406;OSVDB-5305,,,,,https://www.securityfocus.com/bid/4258/info +20792,exploits/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",dos,multiple,,2001-04-21,2012-08-25,1,CVE-2001-0442;OSVDB-1800,,,,,https://www.securityfocus.com/bid/2641/info 25171,exploits/multiple/dos/25171.txt,"MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service",2005-02-28,"Luigi Auriemma",dos,multiple,,2005-02-28,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12680/info 28182,exploits/multiple/dos/28182.java,"MICO Object Key 2.3.12 - Remote Denial of Service",2006-07-06,tuergeist,dos,multiple,,2006-07-06,2013-09-09,1,,,,,,https://www.securityfocus.com/bid/18869/info -19457,exploits/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service",1999-08-11,"Nobuo Miwa",dos,multiple,,1999-08-11,2012-06-30,1,1999-0867;1041,,,,,https://www.securityfocus.com/bid/579/info -19228,exploits/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",dos,multiple,,1999-05-25,2012-06-16,1,83388,,,,,https://www.securityfocus.com/bid/286/info -21041,exploits/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5 / Netscape Communicator 4 - IMG Tag Denial of Service",2001-06-19,"John Percival",dos,multiple,,2001-06-19,2012-09-03,1,86898,,,,,https://www.securityfocus.com/bid/3122/info -21181,exploits/multiple/dos/21181.txt,"Microsoft Internet Explorer 6.0 / Mozilla 0.9.6 / Opera 5.1 - Image Count Denial of Service",2001-12-11,"Pavel Titov",dos,multiple,,2001-12-11,2012-09-09,1,2001-1491;88015;2001-1490;86510;2001-1489;20199,,,,,https://www.securityfocus.com/bid/3684/info -39834,exploits/multiple/dos/39834.txt,"Microsoft Windows - 'gdi32.dll' Heap Buffer Overflow in ExtEscape() Triggerable via EMR_EXTESCAPE EMF Record (MS16-055)",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-0170;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=731 +19457,exploits/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service",1999-08-11,"Nobuo Miwa",dos,multiple,,1999-08-11,2012-06-30,1,CVE-1999-0867;OSVDB-1041,,,,,https://www.securityfocus.com/bid/579/info +19228,exploits/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",dos,multiple,,1999-05-25,2012-06-16,1,OSVDB-83388,,,,,https://www.securityfocus.com/bid/286/info +21041,exploits/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5 / Netscape Communicator 4 - IMG Tag Denial of Service",2001-06-19,"John Percival",dos,multiple,,2001-06-19,2012-09-03,1,OSVDB-86898,,,,,https://www.securityfocus.com/bid/3122/info +21181,exploits/multiple/dos/21181.txt,"Microsoft Internet Explorer 6.0 / Mozilla 0.9.6 / Opera 5.1 - Image Count Denial of Service",2001-12-11,"Pavel Titov",dos,multiple,,2001-12-11,2012-09-09,1,CVE-2001-1491;OSVDB-88015;CVE-2001-1490;OSVDB-86510;CVE-2001-1489;OSVDB-20199,,,,,https://www.securityfocus.com/bid/3684/info +39834,exploits/multiple/dos/39834.txt,"Microsoft Windows - 'gdi32.dll' Heap Buffer Overflow in ExtEscape() Triggerable via EMR_EXTESCAPE EMF Record (MS16-055)",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-0170;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=731 39906,exploits/multiple/dos/39906.txt,"Microsoft Word (Windows/OSX) - Crash (PoC)",2016-06-09,halsten,dos,multiple,,2016-06-09,2016-11-22,1,,,,,,https://twitter.com/halsten/status/740380171694280704 -40238,exploits/multiple/dos/40238.txt,"Microsoft Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099)",2016-08-16,COSIG,dos,multiple,,2016-08-16,2016-08-16,1,2016-3316;MS16-099,,,,, -38249,exploits/multiple/dos/38249.txt,"MiniUPnP 1.4 - Multiple Denial of Service Vulnerabilities",2012-01-28,Rapid7,dos,multiple,,2012-01-28,2016-10-27,1,2013-0229,,,,,https://www.securityfocus.com/bid/57602/info -43501,exploits/multiple/dos/43501.txt,"MiniUPnP MiniUPnPc < 2.0 - Remote Denial of Service",2017-05-11,tintinweb,dos,multiple,,2018-01-11,2018-01-11,0,2017-8798,,,,,https://github.com/tintinweb/pub/tree/edf0b0693dc18decd51e186b3ae8e6f635958967/pocs/cve-2017-8798 -22053,exploits/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",dos,multiple,,2002-11-29,2012-10-18,1,2002-2258;60138,,,,,https://www.securityfocus.com/bid/6277/info -25852,exploits/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",dos,multiple,,2013-05-31,2013-05-31,0,2013-2765;93687,,,,,http://packetstormsecurity.com/files/121815/modsecurity_cve_2013_2765_check.py.txt -8241,exploits/multiple/dos/8241.txt,"ModSecurity < 2.5.9 - Remote Denial of Service",2009-03-19,"Juan Galiana Lara",dos,multiple,,2009-03-18,,1,52553;2009-1902,,,,, -22514,exploits/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorisation Format String",2003-04-21,"Matthew Murphy",dos,multiple,,2003-04-21,2012-11-06,1,55814,,,,,https://www.securityfocus.com/bid/7393/info -22512,exploits/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorisation Heap Overflow",2003-04-21,"Matthew Murphy",dos,multiple,,2003-04-21,2012-11-06,1,55813,,,,,https://www.securityfocus.com/bid/7388/info +40238,exploits/multiple/dos/40238.txt,"Microsoft Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099)",2016-08-16,COSIG,dos,multiple,,2016-08-16,2016-08-16,1,CVE-2016-3316;MS16-099,,,,, +38249,exploits/multiple/dos/38249.txt,"MiniUPnP 1.4 - Multiple Denial of Service Vulnerabilities",2012-01-28,Rapid7,dos,multiple,,2012-01-28,2016-10-27,1,CVE-2013-0229,,,,,https://www.securityfocus.com/bid/57602/info +43501,exploits/multiple/dos/43501.txt,"MiniUPnP MiniUPnPc < 2.0 - Remote Denial of Service",2017-05-11,tintinweb,dos,multiple,,2018-01-11,2018-01-11,0,CVE-2017-8798,,,,,https://github.com/tintinweb/pub/tree/edf0b0693dc18decd51e186b3ae8e6f635958967/pocs/cve-2017-8798 +22053,exploits/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",dos,multiple,,2002-11-29,2012-10-18,1,CVE-2002-2258;OSVDB-60138,,,,,https://www.securityfocus.com/bid/6277/info +25852,exploits/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",dos,multiple,,2013-05-31,2013-05-31,0,CVE-2013-2765;OSVDB-93687,,,,,http://packetstormsecurity.com/files/121815/modsecurity_cve_2013_2765_check.py.txt +8241,exploits/multiple/dos/8241.txt,"ModSecurity < 2.5.9 - Remote Denial of Service",2009-03-19,"Juan Galiana Lara",dos,multiple,,2009-03-18,,1,OSVDB-52553;CVE-2009-1902,,,,, +22514,exploits/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorisation Format String",2003-04-21,"Matthew Murphy",dos,multiple,,2003-04-21,2012-11-06,1,OSVDB-55814,,,,,https://www.securityfocus.com/bid/7393/info +22512,exploits/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorisation Heap Overflow",2003-04-21,"Matthew Murphy",dos,multiple,,2003-04-21,2012-11-06,1,OSVDB-55813,,,,,https://www.securityfocus.com/bid/7388/info 34360,exploits/multiple/dos/34360.txt,"Monolith Lithtech Game Engine - Memory Corruption",2010-07-21,"Luigi Auriemma",dos,multiple,,2010-07-21,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41851/info -27365,exploits/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",dos,multiple,,2006-03-06,2013-08-13,1,2006-1046;23676,,,,,https://www.securityfocus.com/bid/16981/info +27365,exploits/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",dos,multiple,,2006-03-06,2013-08-13,1,CVE-2006-1046;OSVDB-23676,,,,,https://www.securityfocus.com/bid/16981/info 8646,exploits/multiple/dos/8646.php,"Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet - Denial of Service",2009-05-08,ikki,dos,multiple,,2009-05-07,,1,,,,,, 22441,exploits/multiple/dos/22441.txt,"Mozilla 1.x / Opera 7.0 - LiveConnect JavaScript Denial of Service",2003-03-28,"Marc Schoenefeld",dos,multiple,,2003-03-28,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7227/info 24597,exploits/multiple/dos/24597.txt,"Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren & Gael Delalleau",dos,multiple,,2004-09-14,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11169/info 24781,exploits/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,multiple,,2004-11-25,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11761/info -41660,exploits/multiple/dos/41660.html,"Mozilla Firefox - 'table' Use-After-Free",2017-03-20,"Google Security Research",dos,multiple,,2017-03-20,2017-03-20,1,2017-5404;MFSA2017-05,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1130 -38798,exploits/multiple/dos/38798.txt,"Mozilla Firefox - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple,,2013-04-04,2015-11-24,1,2013-6167;98763,,,,,https://www.securityfocus.com/bid/62969/info -15341,exploits/multiple/dos/15341.html,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Denial of Service",2010-10-28,"Daniel Veditz",dos,multiple,,2010-10-28,2010-10-28,1,2010-3765;68921;68905,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-85718-pm.png,http://www.exploit-db.comFirefoxSetup3.6.11.exe,https://bugzilla.mozilla.org/show_bug.cgi?id=607222 +41660,exploits/multiple/dos/41660.html,"Mozilla Firefox - 'table' Use-After-Free",2017-03-20,"Google Security Research",dos,multiple,,2017-03-20,2017-03-20,1,CVE-2017-5404;MFSA2017-05,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1130 +38798,exploits/multiple/dos/38798.txt,"Mozilla Firefox - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple,,2013-04-04,2015-11-24,1,CVE-2013-6167;OSVDB-98763,,,,,https://www.securityfocus.com/bid/62969/info +15341,exploits/multiple/dos/15341.html,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Denial of Service",2010-10-28,"Daniel Veditz",dos,multiple,,2010-10-28,2010-10-28,1,CVE-2010-3765;OSVDB-68921;OSVDB-68905,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-85718-pm.png,http://www.exploit-db.comFirefoxSetup3.6.11.exe,https://bugzilla.mozilla.org/show_bug.cgi?id=607222 37639,exploits/multiple/dos/37639.html,"Mozilla Firefox - Remote Denial of Service",2012-08-17,"Jean Pascal Pereira",dos,multiple,,2012-08-17,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/55091/info -15342,exploits/multiple/dos/15342.html,"Mozilla Firefox - Simplified Memory Corruption (PoC)",2010-10-28,extraexploit,dos,multiple,,2010-10-28,2010-10-29,1,2010-3765;68921,,,,http://www.exploit-db.comFirefoxSetup3.6.11.exe, -8794,exploits/multiple/dos/8794.html,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",dos,multiple,,2009-05-25,,1,56405;2009-1827,,,,,http://blog.zoller.lu/2009/04/advisory-firefox-dos-condition.html -26762,exploits/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow",2005-12-08,ZIPLOCK,dos,multiple,,2005-12-08,2013-07-12,1,2005-4134;21533,,,,,https://www.securityfocus.com/bid/15773/info -26325,exploits/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 - iFrame Handling Denial of Service",2005-10-05,"Tom Ferris",dos,multiple,,2005-10-05,2017-10-05,1,2005-4720;19880,,,,,https://www.securityfocus.com/bid/15015/info -1257,exploits/multiple/dos/1257.html,"Mozilla Firefox 1.0.7 (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,dos,multiple,,2005-10-16,2017-10-17,1,20332,,,,http://www.exploit-db.comFirefoxSetup1.0.7.exe, +15342,exploits/multiple/dos/15342.html,"Mozilla Firefox - Simplified Memory Corruption (PoC)",2010-10-28,extraexploit,dos,multiple,,2010-10-28,2010-10-29,1,CVE-2010-3765;OSVDB-68921,,,,http://www.exploit-db.comFirefoxSetup3.6.11.exe, +8794,exploits/multiple/dos/8794.html,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",dos,multiple,,2009-05-25,,1,OSVDB-56405;CVE-2009-1827,,,,,http://blog.zoller.lu/2009/04/advisory-firefox-dos-condition.html +26762,exploits/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow",2005-12-08,ZIPLOCK,dos,multiple,,2005-12-08,2013-07-12,1,CVE-2005-4134;OSVDB-21533,,,,,https://www.securityfocus.com/bid/15773/info +26325,exploits/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 - iFrame Handling Denial of Service",2005-10-05,"Tom Ferris",dos,multiple,,2005-10-05,2017-10-05,1,CVE-2005-4720;OSVDB-19880,,,,,https://www.securityfocus.com/bid/15015/info +1257,exploits/multiple/dos/1257.html,"Mozilla Firefox 1.0.7 (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,dos,multiple,,2005-10-16,2017-10-17,1,OSVDB-20332,,,,http://www.exploit-db.comFirefoxSetup1.0.7.exe, 1233,exploits/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",dos,multiple,,2005-09-25,,1,,,,,http://www.exploit-db.comFirefoxSetup1.0.7.exe, -1253,exploits/multiple/dos/1253.html,"Mozilla Firefox 1.0.7 / Thunderbird 1.0.6 - Denial of Service",2005-10-16,posidron,dos,multiple,,2005-10-15,2016-10-30,1,79181;79178;79177;20333;20314,,,,http://www.exploit-db.comFirefoxSetup1.0.7.exe, +1253,exploits/multiple/dos/1253.html,"Mozilla Firefox 1.0.7 / Thunderbird 1.0.6 - Denial of Service",2005-10-16,posidron,dos,multiple,,2005-10-15,2016-10-30,1,OSVDB-79181;OSVDB-79178;OSVDB-79177;OSVDB-20333;OSVDB-20314,,,,http://www.exploit-db.comFirefoxSetup1.0.7.exe, 1667,exploits/multiple/dos/1667.html,"Mozilla Firefox 1.5.0.1 / Camino 1.0 - Null Pointer Dereference Crash",2006-04-13,BuHa,dos,multiple,,2006-04-12,2016-07-07,1,,,,,http://www.exploit-db.comfirefox1501.dmg,http://morph3us.org/advisories/20060412-firefox-1501.txt -1716,exploits/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC)",2006-04-24,splices,dos,multiple,,2006-04-23,,1,24967;2006-1993,,,,http://www.exploit-db.comFirefoxSetup1.5.0.2.exe, -1802,exploits/multiple/dos/1802.html,"Mozilla Firefox 1.5.0.3 - 'Loop' Denial of Service",2006-05-18,"Gianni Amato",dos,multiple,,2006-05-17,,1,43315,,,,http://www.exploit-db.comFirefoxSetup1.5.0.3.exe, -1867,exploits/multiple/dos/1867.html,"Mozilla Firefox 1.5.0.4 - 'marquee' Denial of Service",2006-06-02,n00b,dos,multiple,,2006-06-01,,1,27208;2006-2723,,,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, +1716,exploits/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC)",2006-04-24,splices,dos,multiple,,2006-04-23,,1,OSVDB-24967;CVE-2006-1993,,,,http://www.exploit-db.comFirefoxSetup1.5.0.2.exe, +1802,exploits/multiple/dos/1802.html,"Mozilla Firefox 1.5.0.3 - 'Loop' Denial of Service",2006-05-18,"Gianni Amato",dos,multiple,,2006-05-17,,1,OSVDB-43315,,,,http://www.exploit-db.comFirefoxSetup1.5.0.3.exe, +1867,exploits/multiple/dos/1867.html,"Mozilla Firefox 1.5.0.4 - 'marquee' Denial of Service",2006-06-02,n00b,dos,multiple,,2006-06-01,,1,OSVDB-27208;CVE-2006-2723,,,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, 2244,exploits/multiple/dos/2244.pl,"Mozilla Firefox 1.5.0.6 - FTP Request Remote Denial of Service",2006-08-22,"Tomas Kempinsky",dos,multiple,,2006-08-21,,1,,,,,http://www.exploit-db.comFirefoxSetup1.5.0.6.exe, -2695,exploits/multiple/dos/2695.html,"Mozilla Firefox 1.5.0.7/2.0 - 'createRange' Remote Denial of Service",2006-10-31,"Gotfault Security",dos,multiple,,2006-10-30,,1,31962;2006-5633,,,,http://www.exploit-db.comFirefoxSetup1.5.0.7.exe,http://gotfault.net/research/advisory/gadv-firefox.txt +2695,exploits/multiple/dos/2695.html,"Mozilla Firefox 1.5.0.7/2.0 - 'createRange' Remote Denial of Service",2006-10-31,"Gotfault Security",dos,multiple,,2006-10-30,,1,OSVDB-31962;CVE-2006-5633,,,,http://www.exploit-db.comFirefoxSetup1.5.0.7.exe,http://gotfault.net/research/advisory/gadv-firefox.txt 31203,exploits/multiple/dos/31203.txt,"Mozilla Firefox 2.0.0.12 - IFrame Recursion Remote Denial of Service",2008-02-15,"Carl Hardwick",dos,multiple,,2008-02-15,2016-12-23,1,,,,,http://www.exploit-db.comfirefox20012.exe,https://www.securityfocus.com/bid/27812/info -31817,exploits/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service",2008-05-21,0x000000,dos,multiple,,2008-05-21,2014-02-22,1,2008-2419;45817,,,,,https://www.securityfocus.com/bid/29318/info +31817,exploits/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service",2008-05-21,0x000000,dos,multiple,,2008-05-21,2014-02-22,1,CVE-2008-2419;OSVDB-45817,,,,,https://www.securityfocus.com/bid/29318/info 3606,exploits/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 - Hang / Crash (Denial of Service)",2007-03-29,shinnai,dos,multiple,,2007-03-28,,1,,,,,http://www.exploit-db.comFirefoxSetup2.0.0.3.exe, 30702,exploits/multiple/dos/30702.html,"Mozilla Firefox 2.0.0.7 - Malformed XBL Constructor Remote Denial of Service",2007-10-22,"Soroush Dalili",dos,multiple,,2007-10-22,2014-01-05,1,,,,,,https://www.securityfocus.com/bid/26172/info 4559,exploits/multiple/dos/4559.txt,"Mozilla Firefox 2.0.0.7 - Remote Denial of Service",2007-10-22,BugReport.IR,dos,multiple,,2007-10-21,,1,,,,,http://www.exploit-db.comFirefoxSetup2.0.0.7.exe, 30713,exploits/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 - Sidebar Bookmark Persistent Denial of Service",2007-10-26,"The Hacker Webzine",dos,multiple,,2007-10-26,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26216/info -32836,exploits/multiple/dos/32836.html,"Mozilla Firefox 2.0.x - Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,dos,multiple,,2009-03-03,2014-04-13,1,2009-0821;56446,,,,,https://www.securityfocus.com/bid/33969/info -33386,exploits/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference",2014-05-16,Mr.XHat,dos,multiple,,2014-05-16,2014-05-16,1,107044,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-16-at-120956.png,, -8822,exploits/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service",2009-05-29,"Thierry Zoller",dos,multiple,,2009-05-28,,1,56406;2009-1828,,,,,http://blog.zoller.lu/2009/04/advisory-firefox-denial-of-service.html -8091,exploits/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 - BODY onload Remote Crash",2009-02-23,Skylined,dos,multiple,,2009-02-22,,1,52657;2009-0071,,,,, +32836,exploits/multiple/dos/32836.html,"Mozilla Firefox 2.0.x - Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,dos,multiple,,2009-03-03,2014-04-13,1,CVE-2009-0821;OSVDB-56446,,,,,https://www.securityfocus.com/bid/33969/info +33386,exploits/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference",2014-05-16,Mr.XHat,dos,multiple,,2014-05-16,2014-05-16,1,OSVDB-107044,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-16-at-120956.png,, +8822,exploits/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service",2009-05-29,"Thierry Zoller",dos,multiple,,2009-05-28,,1,OSVDB-56406;CVE-2009-1828,,,,,http://blog.zoller.lu/2009/04/advisory-firefox-denial-of-service.html +8091,exploits/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 - BODY onload Remote Crash",2009-02-23,Skylined,dos,multiple,,2009-02-22,,1,OSVDB-52657;CVE-2009-0071,,,,, 8219,exploits/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 - OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,Skylined,dos,multiple,,2009-03-15,,1,,,,,, 33607,exploits/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",dos,multiple,,2010-02-07,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38132/info -33800,exploits/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption",2010-03-24,"Jesse Ruderman",dos,multiple,,2010-03-24,2014-06-18,1,2010-0166;63266,,,,,https://www.securityfocus.com/bid/38943/info +33800,exploits/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption",2010-03-24,"Jesse Ruderman",dos,multiple,,2010-03-24,2014-06-18,1,CVE-2010-0166;OSVDB-63266,,,,,https://www.securityfocus.com/bid/38943/info 11590,exploits/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service (2)",2010-02-27,Ale46,dos,multiple,,2010-02-26,,1,,,,,http://www.exploit-db.comFirefox_Setup_3.6.exe, 15498,exploits/multiple/dos/15498.html,"Mozilla Firefox 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep & scox",dos,multiple,,2010-11-12,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15498.png,, 42027,exploits/multiple/dos/42027.html,"Mozilla Firefox 50 < 55 - Stack Overflow Denial of Service",2017-05-17,"Geeknik Labs",dos,multiple,,2017-05-17,2017-05-18,1,,"Denial of Service (DoS)",,,, -18116,exploits/multiple/dos/18116.html,"Mozilla Firefox 8.0 - Null Pointer Dereference (PoC)",2011-11-14,0in,dos,multiple,,2011-11-14,2011-11-14,1,83562,,,,, -42072,exploits/multiple/dos/42072.html,"Mozilla Firefox < 53 - 'ConvolvePixel' Memory Disclosure",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,2017-5465,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1185 -42071,exploits/multiple/dos/42071.html,"Mozilla Firefox < 53 - 'gfxTextRun' Out-of-Bounds Read",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,2017-5447,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1160 -43020,exploits/multiple/dos/43020.txt,"Mozilla Firefox < 55 - Denial of Service",2017-10-20,"Amit Sangra",dos,multiple,,2017-10-20,2017-10-20,1,2017-7783,,,,, -8285,exploits/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1)",2009-03-25,"Guido Landi",dos,multiple,,2009-03-24,,1,53079;2009-1169,,2009-ffox-poc.tar.gz,,, +18116,exploits/multiple/dos/18116.html,"Mozilla Firefox 8.0 - Null Pointer Dereference (PoC)",2011-11-14,0in,dos,multiple,,2011-11-14,2011-11-14,1,OSVDB-83562,,,,, +42072,exploits/multiple/dos/42072.html,"Mozilla Firefox < 53 - 'ConvolvePixel' Memory Disclosure",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,CVE-2017-5465,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1185 +42071,exploits/multiple/dos/42071.html,"Mozilla Firefox < 53 - 'gfxTextRun' Out-of-Bounds Read",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,CVE-2017-5447,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1160 +43020,exploits/multiple/dos/43020.txt,"Mozilla Firefox < 55 - Denial of Service",2017-10-20,"Amit Sangra",dos,multiple,,2017-10-20,2017-10-20,1,CVE-2017-7783,,,,, +8285,exploits/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1)",2009-03-25,"Guido Landi",dos,multiple,,2009-03-24,,1,OSVDB-53079;CVE-2009-1169,,2009-ffox-poc.tar.gz,,, 6029,exploits/multiple/dos/6029.txt,"Mozilla Firefox/Evince/EOG/Gimp - '.SVG' Denial of Service (PoC)",2008-07-08,"Kristian Hermansen",dos,multiple,,2008-07-07,,1,,,2008-www.NoiseBridge.net.zip,,, 1204,exploits/multiple/dos/1204.html,"Mozilla Products - 'Host:' Buffer Overflow (Denial of Service) (PoC) String",2005-09-09,"Tom Ferris",dos,multiple,,2005-09-08,2016-05-25,1,,,,,http://www.exploit-db.comfirefox106.exe, -47038,exploits/multiple/dos/47038.txt,"Mozilla Spidermonkey - IonMonkey 'Array.prototype.pop' Type Confusion",2019-06-26,"Google Security Research",dos,multiple,,2019-06-26,2019-06-26,1,2019-11707,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1820 +47038,exploits/multiple/dos/47038.txt,"Mozilla Spidermonkey - IonMonkey 'Array.prototype.pop' Type Confusion",2019-06-26,"Google Security Research",dos,multiple,,2019-06-26,2019-06-26,1,CVE-2019-11707,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1820 47085,exploits/multiple/dos/47085.js,"Mozilla Spidermonkey - Unboxed Objects Uninitialized Memory Access",2019-07-10,"Google Security Research",dos,multiple,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1823 -31223,exploits/multiple/dos/31223.txt,"Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass",2014-01-27,Vulnerability-Lab,dos,multiple,,2014-01-27,2014-01-27,0,2013-6674;102566,,,,,https://www.vulnerability-lab.com/get_content.php?id=953 +31223,exploits/multiple/dos/31223.txt,"Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass",2014-01-27,Vulnerability-Lab,dos,multiple,,2014-01-27,2014-01-27,0,CVE-2013-6674;OSVDB-102566,,,,,https://www.vulnerability-lab.com/get_content.php?id=953 24799,exploits/multiple/dos/24799.txt,"Mozilla0.x / Netscape 3/4 / Firefox 1.0 - JavaScript IFRAME Rendering Denial of Service",2004-12-06,"Niek van der Maas",dos,multiple,,2004-12-06,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11823/info 7812,exploits/multiple/dos/7812.pl,"MPlayer 1.0rc2 - TwinVQ Stack Buffer Overflow (PoC)",2009-01-16,sCORPINo,dos,multiple,,2009-01-15,2016-11-23,1,,,,,http://www.exploit-db.comMPlayer-1.0rc2.tar.bz2,http://trapkit.de/advisories/TKADV2008-014.txt 11792,exploits/multiple/dos/11792.pl,"mplayer 4.4.1 - Null Pointer Dereference (PoC)",2010-03-18,"Pietro Oliva",dos,multiple,,2010-03-17,,0,,,,,, -25584,exploits/multiple/dos/25584.txt,"Mtp-Target Server 1.2.2 - Memory Corruption",2005-05-02,"Luigi Auriemma",dos,multiple,,2005-05-02,2013-05-28,1,2005-1402;16048,,,,,https://www.securityfocus.com/bid/13463/info +25584,exploits/multiple/dos/25584.txt,"Mtp-Target Server 1.2.2 - Memory Corruption",2005-05-02,"Luigi Auriemma",dos,multiple,,2005-05-02,2013-05-28,1,CVE-2005-1402;OSVDB-16048,,,,,https://www.securityfocus.com/bid/13463/info 11426,exploits/multiple/dos/11426.txt,"Multiple Browsers - Address bar Characters",2010-02-12,"Pouya Daneshmand",dos,multiple,,2010-02-11,,1,,,,,, 12324,exploits/multiple/dos/12324.py,"Multiple Browsers - Audio Tag Denial of Service",2010-04-21,"Chase Higgins",dos,multiple,,2010-04-20,,0,,,,,, -9160,exploits/multiple/dos/9160.txt,"Multiple Browsers - Denial of Service",2009-07-15,"Thierry Zoller",dos,multiple,,2009-07-14,,1,56253;2009-2535,,,,, +9160,exploits/multiple/dos/9160.txt,"Multiple Browsers - Denial of Service",2009-07-15,"Thierry Zoller",dos,multiple,,2009-07-14,,1,OSVDB-56253;CVE-2009-2535,,,,, 8976,exploits/multiple/dos/8976.pl,"Multiple HTTP Server - 'slowloris.pl' Low Bandwidth Denial of Service",2009-06-17,RSnake,dos,multiple,,2009-06-16,,1,,,,,, 8991,exploits/multiple/dos/8991.php,"Multiple HTTP Server - Low Bandwidth Denial of Service (2)",2009-06-22,evilrabbi,dos,multiple,,2009-06-21,,1,,,,,, 11142,exploits/multiple/dos/11142.txt,"Multiple Media Players ((iTunes / QuickTime) - HTTP DataHandler Overflow",2010-01-15,Dr_IDE,dos,multiple,,2010-01-14,,1,,,Dr_IDE_ScaryMovie_Study.zip,,http://www.exploit-db.comquicktimeplayer765.exe, 43998,exploits/multiple/dos/43998.txt,"Multiple OEM - 'nsd' Remote Stack Format String (PoC)",2017-12-14,bashis,dos,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/53af43f6285f6c7c16e3a176d6aac1b6e6087a8f/Remote_Stack_Format_String_multiple%20OEM.txt -948,exploits/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019)",2005-04-20,houseofdabus,dos,multiple,,2005-04-19,,1,15457;2004-0790;MS05-019,,,,, +948,exploits/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019)",2005-04-20,houseofdabus,dos,multiple,,2005-04-19,,1,OSVDB-15457;CVE-2004-0790;MS05-019,,,,, 31785,exploits/multiple/dos/31785.txt,"Multiple Platform IPv6 Address Publication - Denial of Service",2008-05-13,"Tyler Reguly",dos,multiple,,2008-05-13,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29190/info -12109,exploits/multiple/dos/12109.txt,"Multiple Vendor 'librpc.dll' Signedness Error - Remote Code Execution",2010-04-08,ZSploit.com,dos,multiple,,2010-04-07,,1,2009-2754;2009-2753;65507;62783,,,,, -25439,exploits/multiple/dos/25439.c,"Multiple Vendor - TCP Session Acknowledgement Number Denial of Service",2004-12-13,"Antonio M. D. S. Fortes",dos,multiple,,2004-12-13,2013-05-14,1,2005-1184;16610,,,,,https://www.securityfocus.com/bid/13215/info -25388,exploits/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation - Malformed Path MTU Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,2004-1060;15619,,,,,https://www.securityfocus.com/bid/13124/info -25387,exploits/multiple/dos/25387.txt,"Multiple Vendor ICMP Implementation - Spoofed Source Quench Packet Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,2004-0791;15618,,,,,https://www.securityfocus.com/bid/13124/info -25389,exploits/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling - Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,2004-0790;15457,,,,,https://www.securityfocus.com/bid/13124/info -22345,exploits/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption",2003-03-11,"Peter Kruse",dos,multiple,,2003-03-11,2012-10-30,1,2003-0125;8809,,,,,https://www.securityfocus.com/bid/7067/info -94,exploits/multiple/dos/94.c,"MyServer 0.4.3 - Denial of Service",2003-09-08,badpack3t,dos,multiple,80,2003-09-07,2016-02-25,1,2808,,,,http://www.exploit-db.commyServerSRC-0.4.3.zip, +12109,exploits/multiple/dos/12109.txt,"Multiple Vendor 'librpc.dll' Signedness Error - Remote Code Execution",2010-04-08,ZSploit.com,dos,multiple,,2010-04-07,,1,CVE-2009-2754;CVE-2009-2753;OSVDB-65507;OSVDB-62783,,,,, +25439,exploits/multiple/dos/25439.c,"Multiple Vendor - TCP Session Acknowledgement Number Denial of Service",2004-12-13,"Antonio M. D. S. Fortes",dos,multiple,,2004-12-13,2013-05-14,1,CVE-2005-1184;OSVDB-16610,,,,,https://www.securityfocus.com/bid/13215/info +25388,exploits/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation - Malformed Path MTU Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,CVE-2004-1060;OSVDB-15619,,,,,https://www.securityfocus.com/bid/13124/info +25387,exploits/multiple/dos/25387.txt,"Multiple Vendor ICMP Implementation - Spoofed Source Quench Packet Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,CVE-2004-0791;OSVDB-15618,,,,,https://www.securityfocus.com/bid/13124/info +25389,exploits/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling - Denial of Service",2005-04-12,"Fernando Gont",dos,multiple,,2005-04-12,2013-05-21,1,CVE-2004-0790;OSVDB-15457,,,,,https://www.securityfocus.com/bid/13124/info +22345,exploits/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption",2003-03-11,"Peter Kruse",dos,multiple,,2003-03-11,2012-10-30,1,CVE-2003-0125;OSVDB-8809,,,,,https://www.securityfocus.com/bid/7067/info +94,exploits/multiple/dos/94.c,"MyServer 0.4.3 - Denial of Service",2003-09-08,badpack3t,dos,multiple,80,2003-09-07,2016-02-25,1,OSVDB-2808,,,,http://www.exploit-db.commyServerSRC-0.4.3.zip, 4615,exploits/multiple/dos/4615.txt,"MySQL 5.0.45 - 'Alter' Denial of Service",2007-11-09,"Kristian Hermansen",dos,multiple,,2007-11-08,,1,,,,,, 9085,exploits/multiple/dos/9085.txt,"MySQL 5.0.45 - (Authenticated) COM_CREATE_DB Format String (PoC)",2009-07-09,kingcope,dos,multiple,,2009-07-08,,1,,,,,, -39867,exploits/multiple/dos/39867.py,"MySQL 5.5.45 - procedure analyse Function Denial of Service",2016-05-30,"Osanda Malith Jayathissa",dos,multiple,,2016-05-30,2016-05-30,0,2015-4870,,,,, -41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",dos,multiple,,2017-05-01,2017-09-18,1,2017-3599,"Denial of Service (DoS)",,,,https://github.com/SECFORCE/CVE-2017-3599/blob/575707b35ab6b18fe87577392fc45b036f46e217/cve-2017-3599_poc.py -41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",dos,multiple,,2017-05-01,2017-09-18,1,2017-3599,"Integer Overflow",,,,https://github.com/SECFORCE/CVE-2017-3599/blob/575707b35ab6b18fe87577392fc45b036f46e217/cve-2017-3599_poc.py +39867,exploits/multiple/dos/39867.py,"MySQL 5.5.45 - procedure analyse Function Denial of Service",2016-05-30,"Osanda Malith Jayathissa",dos,multiple,,2016-05-30,2016-05-30,0,CVE-2015-4870,,,,, +41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",dos,multiple,,2017-05-01,2017-09-18,1,CVE-2017-3599,"Denial of Service (DoS)",,,,https://github.com/SECFORCE/CVE-2017-3599/blob/575707b35ab6b18fe87577392fc45b036f46e217/cve-2017-3599_poc.py +41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",dos,multiple,,2017-05-01,2017-09-18,1,CVE-2017-3599,"Integer Overflow",,,,https://github.com/SECFORCE/CVE-2017-3599/blob/575707b35ab6b18fe87577392fc45b036f46e217/cve-2017-3599_poc.py 24805,exploits/multiple/dos/24805.txt,"MySQL MaxDB 7.5 - WAHTTP Server Remote Denial of Service",2004-12-07,"Evgeny Demidov",dos,multiple,,2004-12-07,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11843/info -31872,exploits/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - '.PNM' Stack Buffer Overflow (PoC)",2008-06-04,"Alfredo Ortega",dos,multiple,,2008-06-04,2014-02-24,1,2008-2542;45969,,,,,https://www.securityfocus.com/bid/29517/info -21413,exploits/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",dos,multiple,,2002-04-19,2012-09-20,1,2002-0748;5119,,,,,https://www.securityfocus.com/bid/4577/info -27668,exploits/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",dos,multiple,,2006-04-10,2013-08-18,1,2006-1941;24760,,,,,https://www.securityfocus.com/bid/17569/info -25470,exploits/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service",2005-04-20,"Adam Baldwin",dos,multiple,,2005-04-20,2013-05-15,1,2005-1204;15718,,,,,https://www.securityfocus.com/bid/13281/info -22634,exploits/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",dos,multiple,,2003-05-22,2012-11-12,1,2003-0372;3190,,,,,https://www.securityfocus.com/bid/7664/info +31872,exploits/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - '.PNM' Stack Buffer Overflow (PoC)",2008-06-04,"Alfredo Ortega",dos,multiple,,2008-06-04,2014-02-24,1,CVE-2008-2542;OSVDB-45969,,,,,https://www.securityfocus.com/bid/29517/info +21413,exploits/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",dos,multiple,,2002-04-19,2012-09-20,1,CVE-2002-0748;OSVDB-5119,,,,,https://www.securityfocus.com/bid/4577/info +27668,exploits/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",dos,multiple,,2006-04-10,2013-08-18,1,CVE-2006-1941;OSVDB-24760,,,,,https://www.securityfocus.com/bid/17569/info +25470,exploits/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service",2005-04-20,"Adam Baldwin",dos,multiple,,2005-04-20,2013-05-15,1,CVE-2005-1204;OSVDB-15718,,,,,https://www.securityfocus.com/bid/13281/info +22634,exploits/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",dos,multiple,,2003-05-22,2012-11-12,1,CVE-2003-0372;OSVDB-3190,,,,,https://www.securityfocus.com/bid/7664/info 1268,exploits/multiple/dos/1268.pl,"Net Portal Dynamic System 5.0 - Register Users Denial of Service",2005-10-21,DarkFig,dos,multiple,,2005-10-20,,1,,,,,, -46048,exploits/multiple/dos/46048.py,"Netatalk 3.1.12 - Authentication Bypass (PoC)",2018-12-21,"Tenable NS",dos,multiple,,2018-12-24,2019-02-11,1,2018-1160,,,,http://www.exploit-db.comnetatalk-3.1.11.tar.bz2,https://medium.com/tenable-techblog/exploiting-an-18-year-old-bug-b47afe54172 -19750,exploits/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service",2000-02-11,eth0,dos,multiple,,2000-02-11,2012-07-11,1,2000-0142;11970,,,,,https://www.securityfocus.com/bid/984/info -1820,exploits/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation",2006-05-23,"Luigi Auriemma",dos,multiple,,2006-05-22,2017-08-14,1,25737;2006-2575,,05232006-panza.zip,,, -21544,exploits/multiple/dos/21544.html,"Netscape 4.77 - Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,dos,multiple,,2002-06-13,2012-09-26,1,2002-1766;59752,,,,,https://www.securityfocus.com/bid/5010/info -21539,exploits/multiple/dos/21539.c,"Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service",2002-06-12,eldre8,dos,multiple,,2002-06-12,2012-09-26,1,2002-2338;60244,,,,,https://www.securityfocus.com/bid/5002/info -20098,exploits/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",dos,multiple,,2000-07-25,2012-08-05,1,2000-0655;14791,,,,,https://www.securityfocus.com/bid/1503/info +46048,exploits/multiple/dos/46048.py,"Netatalk 3.1.12 - Authentication Bypass (PoC)",2018-12-21,"Tenable NS",dos,multiple,,2018-12-24,2019-02-11,1,CVE-2018-1160,,,,http://www.exploit-db.comnetatalk-3.1.11.tar.bz2,https://medium.com/tenable-techblog/exploiting-an-18-year-old-bug-b47afe54172 +19750,exploits/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service",2000-02-11,eth0,dos,multiple,,2000-02-11,2012-07-11,1,CVE-2000-0142;OSVDB-11970,,,,,https://www.securityfocus.com/bid/984/info +1820,exploits/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation",2006-05-23,"Luigi Auriemma",dos,multiple,,2006-05-22,2017-08-14,1,OSVDB-25737;CVE-2006-2575,,05232006-panza.zip,,, +21544,exploits/multiple/dos/21544.html,"Netscape 4.77 - Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,dos,multiple,,2002-06-13,2012-09-26,1,CVE-2002-1766;OSVDB-59752,,,,,https://www.securityfocus.com/bid/5010/info +21539,exploits/multiple/dos/21539.c,"Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service",2002-06-12,eldre8,dos,multiple,,2002-06-12,2012-09-26,1,CVE-2002-2338;OSVDB-60244,,,,,https://www.securityfocus.com/bid/5002/info +20098,exploits/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",dos,multiple,,2000-07-25,2012-08-05,1,CVE-2000-0655;OSVDB-14791,,,,,https://www.securityfocus.com/bid/1503/info 22230,exploits/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow",2001-05-19,"Robert Cardona",dos,multiple,,2001-05-19,2012-10-25,1,,,,,,https://www.securityfocus.com/bid/6792/info -19571,exploits/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - 'RCPT TO' Denial of Service",1999-10-28,"Nobuo Miwa",dos,multiple,,1999-10-28,2017-10-28,1,1999-1532;13555,,,,,https://www.securityfocus.com/bid/748/info +19571,exploits/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - 'RCPT TO' Denial of Service",1999-10-28,"Nobuo Miwa",dos,multiple,,1999-10-28,2017-10-28,1,CVE-1999-1532;OSVDB-13555,,,,,https://www.securityfocus.com/bid/748/info 25056,exploits/multiple/dos/25056.html,"Netscape Navigator 7.2 - Infinite Array Sort Denial of Service",2005-01-21,"Berend-Jan Wever",dos,multiple,,2005-01-21,2013-04-28,1,,,,,,https://www.securityfocus.com/bid/12331/info -46726,exploits/multiple/dos/46726.txt,"Netwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)",2019-04-18,"Fakhri Zulkifli",dos,multiple,,2019-04-18,2019-04-18,0,2018-16517,"Denial of Service (DoS)",,,http://www.exploit-db.comnasm-2.14rc15.tar.gz, -46726,exploits/multiple/dos/46726.txt,"Netwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)",2019-04-18,"Fakhri Zulkifli",dos,multiple,,2019-04-18,2019-04-18,0,2018-16517,"NULL Pointer Dereference",,,http://www.exploit-db.comnasm-2.14rc15.tar.gz, -20659,exploits/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0b - Denial of Service",2001-03-01,"the Strumpf Noir Society",dos,multiple,,2001-03-01,2017-07-11,1,2001-0697;1769,,,,,https://www.securityfocus.com/bid/2442/info -34090,exploits/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",dos,multiple,,2014-07-16,2014-07-16,0,109199;2014-7192,,,,http://www.exploit-db.comnode-browserify-4.2.0.tar.gz, -32194,exploits/multiple/dos/32194.txt,"Noticeware Email Server 4.6 - NG LOGIN Messages Denial of Service",2008-08-06,Antunes,dos,multiple,,2008-08-06,2014-03-12,1,2008-3607;48096,,,,,https://www.securityfocus.com/bid/30605/info +46726,exploits/multiple/dos/46726.txt,"Netwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)",2019-04-18,"Fakhri Zulkifli",dos,multiple,,2019-04-18,2019-04-18,0,CVE-2018-16517,"Denial of Service (DoS)",,,http://www.exploit-db.comnasm-2.14rc15.tar.gz, +46726,exploits/multiple/dos/46726.txt,"Netwide Assembler (NASM) 2.14rc15 - NULL Pointer Dereference (PoC)",2019-04-18,"Fakhri Zulkifli",dos,multiple,,2019-04-18,2019-04-18,0,CVE-2018-16517,"NULL Pointer Dereference",,,http://www.exploit-db.comnasm-2.14rc15.tar.gz, +20659,exploits/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0b - Denial of Service",2001-03-01,"the Strumpf Noir Society",dos,multiple,,2001-03-01,2017-07-11,1,CVE-2001-0697;OSVDB-1769,,,,,https://www.securityfocus.com/bid/2442/info +34090,exploits/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",dos,multiple,,2014-07-16,2014-07-16,0,OSVDB-109199;CVE-2014-7192,,,,http://www.exploit-db.comnode-browserify-4.2.0.tar.gz, +32194,exploits/multiple/dos/32194.txt,"Noticeware Email Server 4.6 - NG LOGIN Messages Denial of Service",2008-08-06,Antunes,dos,multiple,,2008-08-06,2014-03-12,1,CVE-2008-3607;OSVDB-48096,,,,,https://www.securityfocus.com/bid/30605/info 33876,exploits/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 - Remote Denial of Service / Arbitrary Memory Read",2007-09-14,mu-b,dos,multiple,,2007-09-14,2014-06-25,1,,,,,,https://www.securityfocus.com/bid/39693/info 33879,exploits/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP 13.0 - Remote Denial of Service",2007-10-02,mu-b,dos,multiple,,2007-10-02,2014-06-25,1,,,,,,https://www.securityfocus.com/bid/39693/info 35753,exploits/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial of Service",2011-05-16,Knud,dos,multiple,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47858/info -14379,exploits/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",dos,multiple,,2010-07-16,2010-08-05,1,2010-2777,,,,,http://www.zerodayinitiative.com/advisories/ZDI-10-129/ -14367,exploits/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",dos,multiple,,2010-07-15,2010-07-15,1,2010-2782;66618,,,,, -11009,exploits/multiple/dos/11009.pl,"Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service",2010-01-05,"Francis Provencher",dos,multiple,,2010-01-04,,1,61763;2010-0317;61604,,,,, -47257,exploits/multiple/dos/47257.txt,"NSKeyedUnarchiver - Info Leak in Decoding SGBigUTF8String",2019-08-15,"Google Security Research",dos,multiple,,2019-08-15,2019-08-15,1,2019-8663,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1883 -37562,exploits/multiple/dos/37562.pl,"NTPD - MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",dos,multiple,123,2015-07-10,2015-07-10,0,124411,,,,, +14379,exploits/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",dos,multiple,,2010-07-16,2010-08-05,1,CVE-2010-2777,,,,,http://www.zerodayinitiative.com/advisories/ZDI-10-129/ +14367,exploits/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",dos,multiple,,2010-07-15,2010-07-15,1,CVE-2010-2782;OSVDB-66618,,,,, +11009,exploits/multiple/dos/11009.pl,"Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service",2010-01-05,"Francis Provencher",dos,multiple,,2010-01-04,,1,OSVDB-61763;CVE-2010-0317;OSVDB-61604,,,,, +47257,exploits/multiple/dos/47257.txt,"NSKeyedUnarchiver - Info Leak in Decoding SGBigUTF8String",2019-08-15,"Google Security Research",dos,multiple,,2019-08-15,2019-08-15,1,CVE-2019-8663,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1883 +37562,exploits/multiple/dos/37562.pl,"NTPD - MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",dos,multiple,123,2015-07-10,2015-07-10,0,OSVDB-124411,,,,, 11106,exploits/multiple/dos/11106.sh,"Nuked KLan 1.7.7 & SP4 - Denial of Service",2010-01-11,"Hamza 'MIzoZ' N",dos,multiple,,2010-01-10,,1,,,,,, -23181,exploits/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",dos,multiple,,2003-09-24,2012-12-06,1,3571,,,,,https://www.securityfocus.com/bid/8697/info -49283,exploits/multiple/dos/49283.txt,"Nxlog Community Edition 2.10.2150 - DoS (Poc)",2020-12-17,"Guillaume PETIT",dos,multiple,,2020-12-17,2021-01-11,0,2020-35488,,,,, +23181,exploits/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",dos,multiple,,2003-09-24,2012-12-06,1,OSVDB-3571,,,,,https://www.securityfocus.com/bid/8697/info +49283,exploits/multiple/dos/49283.txt,"Nxlog Community Edition 2.10.2150 - DoS (Poc)",2020-12-17,"Guillaume PETIT",dos,multiple,,2020-12-17,2021-01-11,0,CVE-2020-35488,,,,, 10077,exploits/multiple/dos/10077.txt,"OpenLDAP 2.3.39 - MODRDN Remote Denial of Service",2009-11-09,"Ralf Haferkamp",dos,multiple,389,2009-11-08,,1,,,,,,https://www.securityfocus.com/bid/27778/info -17610,exploits/multiple/dos/17610.py,"OpenSLP 1.2.1 / < 1647 trunk - Denial of Service",2011-08-05,"Nicolas Gregoire",dos,multiple,,2011-08-05,2011-08-05,0,2010-3609,,,,http://www.exploit-db.comopenslp-1.2.1.tar.gz, -2444,exploits/multiple/dos/2444.sh,"OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service",2006-09-27,"Tavis Ormandy",dos,multiple,,2006-09-26,2016-09-12,1,29152;2006-4924,,,,http://www.exploit-db.comopenssh-4.1p1.tar.gz, -18756,exploits/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",dos,multiple,,2012-04-19,2012-04-19,1,2012-2131;81223;2012-2110,,,,, -39768,exploits/multiple/dos/39768.txt,"OpenSSL - Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",dos,multiple,,2016-05-04,2016-05-04,1,2016-2107,,,,,http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html -8720,exploits/multiple/dos/8720.c,"OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service",2009-05-18,"Jon Oberheide",dos,multiple,,2009-05-17,,1,2009-1379;54614,,,,, -41192,exploits/multiple/dos/41192.c,"OpenSSL 1.1.0 - Remote Client Denial of Service",2017-01-26,"Guido Vranken",dos,multiple,,2017-01-30,2017-01-30,0,2017-3730,,,,,https://github.com/guidovranken/CVE-2017-3730/blob/98cca4c8c706c6b3ff8b6f2fc9fb2e8c956f3263/crash-postfix.c -4773,exploits/multiple/dos/4773.pl,"OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash",2007-12-23,"Noam Rathaus",dos,multiple,,2007-12-22,2016-11-08,1,2006-4343,,,,http://www.exploit-db.comopenssl-0.9.7.tar.gz, -8873,exploits/multiple/dos/8873.c,"OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",dos,multiple,,2009-06-03,,1,55073;2009-1386,,,,, -146,exploits/multiple/dos/146.c,"OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",dos,multiple,,2003-10-08,2016-09-19,1,3949;2003-0543,,,,http://www.exploit-db.comopenssl-0.9.6j.tar.gz, -28726,exploits/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",dos,multiple,,2006-09-28,2013-10-04,1,2006-4343;29263,,,,,https://www.securityfocus.com/bid/20246/info -1709,exploits/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",dos,multiple,,2006-04-22,2016-07-20,1,28563;2006-1999;24875;2006-1998,,04232006-openttdx.zip,,http://www.exploit-db.comopenttd-0.4.7-win32.zip, -32193,exploits/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service - Stack Buffer Overflow",2008-08-07,"Shaun Colley",dos,multiple,,2008-08-07,2014-03-12,1,2008-5120;49922,,,,,https://www.securityfocus.com/bid/30589/info -41993,exploits/multiple/dos/41993.py,"OpenVPN 2.4.0 - Denial of Service",2017-05-11,QuarksLab,dos,multiple,1194,2017-05-11,2017-05-11,1,2017-7478,"Denial of Service (DoS)",,,,https://ostif.org/the-openvpn-2-4-0-audit-by-ostif-and-quarkslab-results/ +17610,exploits/multiple/dos/17610.py,"OpenSLP 1.2.1 / < 1647 trunk - Denial of Service",2011-08-05,"Nicolas Gregoire",dos,multiple,,2011-08-05,2011-08-05,0,CVE-2010-3609,,,,http://www.exploit-db.comopenslp-1.2.1.tar.gz, +2444,exploits/multiple/dos/2444.sh,"OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service",2006-09-27,"Tavis Ormandy",dos,multiple,,2006-09-26,2016-09-12,1,OSVDB-29152;CVE-2006-4924,,,,http://www.exploit-db.comopenssh-4.1p1.tar.gz, +18756,exploits/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",dos,multiple,,2012-04-19,2012-04-19,1,CVE-2012-2131;OSVDB-81223;CVE-2012-2110,,,,, +39768,exploits/multiple/dos/39768.txt,"OpenSSL - Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",dos,multiple,,2016-05-04,2016-05-04,1,CVE-2016-2107,,,,,http://web-in-security.blogspot.ca/2016/05/curious-padding-oracle-in-openssl-cve.html +8720,exploits/multiple/dos/8720.c,"OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service",2009-05-18,"Jon Oberheide",dos,multiple,,2009-05-17,,1,CVE-2009-1379;OSVDB-54614,,,,, +41192,exploits/multiple/dos/41192.c,"OpenSSL 1.1.0 - Remote Client Denial of Service",2017-01-26,"Guido Vranken",dos,multiple,,2017-01-30,2017-01-30,0,CVE-2017-3730,,,,,https://github.com/guidovranken/CVE-2017-3730/blob/98cca4c8c706c6b3ff8b6f2fc9fb2e8c956f3263/crash-postfix.c +4773,exploits/multiple/dos/4773.pl,"OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash",2007-12-23,"Noam Rathaus",dos,multiple,,2007-12-22,2016-11-08,1,CVE-2006-4343,,,,http://www.exploit-db.comopenssl-0.9.7.tar.gz, +8873,exploits/multiple/dos/8873.c,"OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",dos,multiple,,2009-06-03,,1,OSVDB-55073;CVE-2009-1386,,,,, +146,exploits/multiple/dos/146.c,"OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",dos,multiple,,2003-10-08,2016-09-19,1,OSVDB-3949;CVE-2003-0543,,,,http://www.exploit-db.comopenssl-0.9.6j.tar.gz, +28726,exploits/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",dos,multiple,,2006-09-28,2013-10-04,1,CVE-2006-4343;OSVDB-29263,,,,,https://www.securityfocus.com/bid/20246/info +1709,exploits/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",dos,multiple,,2006-04-22,2016-07-20,1,OSVDB-28563;CVE-2006-1999;OSVDB-24875;CVE-2006-1998,,04232006-openttdx.zip,,http://www.exploit-db.comopenttd-0.4.7-win32.zip, +32193,exploits/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service - Stack Buffer Overflow",2008-08-07,"Shaun Colley",dos,multiple,,2008-08-07,2014-03-12,1,CVE-2008-5120;OSVDB-49922,,,,,https://www.securityfocus.com/bid/30589/info +41993,exploits/multiple/dos/41993.py,"OpenVPN 2.4.0 - Denial of Service",2017-05-11,QuarksLab,dos,multiple,1194,2017-05-11,2017-05-11,1,CVE-2017-7478,"Denial of Service (DoS)",,,,https://ostif.org/the-openvpn-2-4-0-audit-by-ostif-and-quarkslab-results/ 10870,exploits/multiple/dos/10870.html,"Opera 10.10 - Status Bar Obfuscation",2009-12-31,"599eme Man",dos,multiple,,2009-12-30,,1,,,,,http://www.exploit-db.comOpera_1010_en_Setup.exe, 15273,exploits/multiple/dos/15273.txt,"Opera 10.63 - SVG Animation Element Denial of Service",2010-10-17,fla,dos,multiple,,2010-10-17,2010-10-17,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-17-at-23322-pm.png,http://www.exploit-db.comOpera_1063_int_Setup.exe, -22536,exploits/multiple/dos/22536.txt,"Opera 7.10 - Permanent Denial of Service",2003-04-24,"David F. Madrid",dos,multiple,,2003-04-24,2012-11-07,1,60491,,,,,https://www.securityfocus.com/bid/7430/info -23263,exploits/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption",2003-10-20,@stake,dos,multiple,,2003-10-20,2012-12-09,1,2003-0870;6273,,,,,https://www.securityfocus.com/bid/8853/info -1254,exploits/multiple/dos/1254.html,"Opera 8.02 - Remote Denial of Service (1)",2005-10-16,posidron,dos,multiple,,2005-10-15,2016-06-07,1,20325;2005-4718,,,,http://www.exploit-db.com8.02_ow32enen802.exe, -2179,exploits/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,dos,multiple,,2006-08-12,2016-09-01,1,29361,,,,http://www.exploit-db.comopera90.exe, -1937,exploits/multiple/dos/1937.html,"Opera 9 - long href Remote Denial of Service",2006-06-21,N9,dos,multiple,,2006-06-20,2016-08-16,1,27510;2006-3199,,,,http://www.exploit-db.comopera90.exe,http://www.critical.lt/?vuln/349 -2180,exploits/multiple/dos/2180.py,"Opera 9 IRC Client - Remote Denial of Service",2006-08-13,Preddy,dos,multiple,,2006-08-12,2016-09-01,1,29361,,,,http://www.exploit-db.comopera90.exe, -3101,exploits/multiple/dos/3101.py,"Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption",2007-01-08,posidron,dos,multiple,,2007-01-07,2016-09-26,1,2007-0126,,,,http://www.exploit-db.comopera901.exe, +22536,exploits/multiple/dos/22536.txt,"Opera 7.10 - Permanent Denial of Service",2003-04-24,"David F. Madrid",dos,multiple,,2003-04-24,2012-11-07,1,OSVDB-60491,,,,,https://www.securityfocus.com/bid/7430/info +23263,exploits/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption",2003-10-20,@stake,dos,multiple,,2003-10-20,2012-12-09,1,CVE-2003-0870;OSVDB-6273,,,,,https://www.securityfocus.com/bid/8853/info +1254,exploits/multiple/dos/1254.html,"Opera 8.02 - Remote Denial of Service (1)",2005-10-16,posidron,dos,multiple,,2005-10-15,2016-06-07,1,OSVDB-20325;CVE-2005-4718,,,,http://www.exploit-db.com8.02_ow32enen802.exe, +2179,exploits/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,dos,multiple,,2006-08-12,2016-09-01,1,OSVDB-29361,,,,http://www.exploit-db.comopera90.exe, +1937,exploits/multiple/dos/1937.html,"Opera 9 - long href Remote Denial of Service",2006-06-21,N9,dos,multiple,,2006-06-20,2016-08-16,1,OSVDB-27510;CVE-2006-3199,,,,http://www.exploit-db.comopera90.exe,http://www.critical.lt/?vuln/349 +2180,exploits/multiple/dos/2180.py,"Opera 9 IRC Client - Remote Denial of Service",2006-08-13,Preddy,dos,multiple,,2006-08-12,2016-09-01,1,OSVDB-29361,,,,http://www.exploit-db.comopera90.exe, +3101,exploits/multiple/dos/3101.py,"Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption",2007-01-08,posidron,dos,multiple,,2007-01-07,2016-09-26,1,CVE-2007-0126,,,,http://www.exploit-db.comopera901.exe, 3871,exploits/multiple/dos/3871.html,"Opera 9.10 - 'alert()' Remote Denial of Service",2007-05-08,Dj7xpl,dos,multiple,,2007-05-07,2016-09-30,1,,,,,http://www.exploit-db.com9.10_Opera_9.10_Classic_Setup.exe, -3784,exploits/multiple/dos/3784.c,"Opera 9.2 - '.torrent' Remote Denial of Service",2007-04-23,n00b,dos,multiple,,2007-04-22,2016-09-30,1,34929;2007-2274,,,,http://www.exploit-db.com9.20_Opera_9.20_Classic_Setup.exe, -8320,exploits/multiple/dos/8320.py,"Opera 9.64 - 7400 nested elements XML Parsing Remote Crash",2009-03-30,"Ahmed Obied",dos,multiple,,2009-03-29,,1,53487;2009-1234,,,,, +3784,exploits/multiple/dos/3784.c,"Opera 9.2 - '.torrent' Remote Denial of Service",2007-04-23,n00b,dos,multiple,,2007-04-22,2016-09-30,1,OSVDB-34929;CVE-2007-2274,,,,http://www.exploit-db.com9.20_Opera_9.20_Classic_Setup.exe, +8320,exploits/multiple/dos/8320.py,"Opera 9.64 - 7400 nested elements XML Parsing Remote Crash",2009-03-30,"Ahmed Obied",dos,multiple,,2009-03-29,,1,OSVDB-53487;CVE-2009-1234,,,,, 35856,exploits/multiple/dos/35856.html,"Opera Web Browser 11.11 - Denial of Service",2011-06-14,echo,dos,multiple,,2011-06-14,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48262/info -24394,exploits/multiple/dos/24394.txt,"Opera Web Browser 7.23 - JavaScript Denial of Service",2004-08-21,sourvivor,dos,multiple,,2004-08-21,2013-01-27,1,9154,,,,,https://www.securityfocus.com/bid/10997/info +24394,exploits/multiple/dos/24394.txt,"Opera Web Browser 7.23 - JavaScript Denial of Service",2004-08-21,sourvivor,dos,multiple,,2004-08-21,2013-01-27,1,OSVDB-9154,,,,,https://www.securityfocus.com/bid/10997/info 28277,exploits/multiple/dos/28277.txt,"Opera Web Browser 9 - CSS Background URI Memory Corruption",2006-07-25,hdm,dos,multiple,,2006-07-25,2013-09-14,1,,,,,,https://www.securityfocus.com/bid/19166/info -1972,exploits/multiple/dos/1972.txt,"Opera Web Browser 9.00 - 'iframe' Remote Denial of Service",2006-07-01,y3dips,dos,multiple,,2006-06-30,2016-08-24,1,27511;2006-3353,,,,http://www.exploit-db.comopera90.exe, -31148,exploits/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",dos,multiple,,2008-02-11,2014-01-28,1,2008-0755;42893,,,,,https://www.securityfocus.com/bid/27734/info +1972,exploits/multiple/dos/1972.txt,"Opera Web Browser 9.00 - 'iframe' Remote Denial of Service",2006-07-01,y3dips,dos,multiple,,2006-06-30,2016-08-24,1,OSVDB-27511;CVE-2006-3353,,,,http://www.exploit-db.comopera90.exe, +31148,exploits/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",dos,multiple,,2008-02-11,2014-01-28,1,CVE-2008-0755;OSVDB-42893,,,,,https://www.securityfocus.com/bid/27734/info 28293,exploits/multiple/dos/28293.txt,"Oracle 10g - Alter Session Integer Overflow",2006-07-27,"putosoft softputo",dos,multiple,,2006-07-27,2013-09-15,1,,,,,,https://www.securityfocus.com/bid/19201/info 4997,exploits/multiple/dos/4997.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg Buffer Overflow (PoC)",2008-01-28,sh2kerr,dos,multiple,,2008-01-27,,1,,,,,, -33080,exploits/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",dos,multiple,,2009-06-14,2014-05-01,1,2009-1963;55885,,,,,https://www.securityfocus.com/bid/35677/info +33080,exploits/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",dos,multiple,,2009-06-14,2014-05-01,1,CVE-2009-1963;OSVDB-55885,,,,,https://www.securityfocus.com/bid/35677/info 21782,exploits/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 - TNS Listener Service_CurLoad Remote Denial of Service",2002-09-09,"Rapid 7",dos,multiple,,2002-09-09,2012-10-07,1,,,,,,https://www.securityfocus.com/bid/5678/info -21232,exploits/multiple/dos/21232.c,"Oracle 8i - 'dbsnmp' Remote Denial of Service",2002-01-17,benjurry,dos,multiple,,2002-01-17,2012-09-10,1,86904,,,,,https://www.securityfocus.com/bid/3903/info -26331,exploits/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus - TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple,,2005-10-07,2017-10-07,1,2005-3206;20056,,,,,https://www.securityfocus.com/bid/15032/info +21232,exploits/multiple/dos/21232.c,"Oracle 8i - 'dbsnmp' Remote Denial of Service",2002-01-17,benjurry,dos,multiple,,2002-01-17,2012-09-10,1,OSVDB-86904,,,,,https://www.securityfocus.com/bid/3903/info +26331,exploits/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus - TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple,,2005-10-07,2017-10-07,1,CVE-2005-3206;OSVDB-20056,,,,,https://www.securityfocus.com/bid/15032/info 23656,exploits/multiple/dos/23656.txt,"Oracle 9.x - 'Database' / Statement Buffer Overflow",2003-02-05,NGSSoftware,dos,multiple,,2003-02-05,2012-12-25,1,,,,,,https://www.securityfocus.com/bid/9587/info -21911,exploits/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,dos,multiple,,2002-10-06,2012-10-11,1,2002-0386;9464,,,,,https://www.securityfocus.com/bid/5902/info -33083,exploits/multiple/dos/33083.txt,"Oracle 9i/10g Database - TNS Command Remote Denial of Service",2009-06-14,"Dennis Yurichev",dos,multiple,,2009-06-14,2014-05-01,1,2009-1970;55891,,,,,https://www.securityfocus.com/bid/35683/info -33506,exploits/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",dos,multiple,,2010-01-12,2014-05-26,1,2010-0071;61732,,,,,https://www.securityfocus.com/bid/37728/info -26336,exploits/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple,,2005-10-07,2013-06-20,1,2005-3207;20063,,,,,https://www.securityfocus.com/bid/15039/info +21911,exploits/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,dos,multiple,,2002-10-06,2012-10-11,1,CVE-2002-0386;OSVDB-9464,,,,,https://www.securityfocus.com/bid/5902/info +33083,exploits/multiple/dos/33083.txt,"Oracle 9i/10g Database - TNS Command Remote Denial of Service",2009-06-14,"Dennis Yurichev",dos,multiple,,2009-06-14,2014-05-01,1,CVE-2009-1970;OSVDB-55891,,,,,https://www.securityfocus.com/bid/35683/info +33506,exploits/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",dos,multiple,,2010-01-12,2014-05-26,1,CVE-2010-0071;OSVDB-61732,,,,,https://www.securityfocus.com/bid/37728/info +26336,exploits/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple,,2005-10-07,2013-06-20,1,CVE-2005-3207;OSVDB-20063,,,,,https://www.securityfocus.com/bid/15039/info 33532,exploits/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 - 'oidldapd' Remote Memory Corruption",2006-11-10,Intevydis,dos,multiple,,2006-11-10,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37833/info -6101,exploits/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Denial of Service",2008-07-19,"Joxean Koret",dos,multiple,,2008-07-18,,1,2008-2595;47719,,,,, -35304,exploits/multiple/dos/35304.txt,"Oracle Java - Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",dos,multiple,,2011-02-01,2014-11-20,1,2010-4476;70965,,,,,https://www.securityfocus.com/bid/46091/info -46723,exploits/multiple/dos/46723.txt,"Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in GlyphIterator::setCurrGlyphID",2019-04-17,"Google Security Research",dos,multiple,,2019-04-17,2019-04-17,1,2019-2698,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1778 -46722,exploits/multiple/dos/46722.txt,"Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in sc_FindExtrema4",2019-04-17,"Google Security Research",dos,multiple,,2019-04-17,2019-04-17,1,2019-2697,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1777 -14537,exploits/multiple/dos/14537.txt,"Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service",2010-08-03,"Shane Bester",dos,multiple,,2010-08-03,2010-08-03,1,2010-2008;65851,,,,, -15467,exploits/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",dos,multiple,,2010-11-09,2016-11-12,1,2010-3678;67379,,,,,https://www.securityfocus.com/bid/42596/info -41145,exploits/multiple/dos/41145.py,"Oracle OpenJDK Runtime Environment 1.8.0_112-b15 - Java Serialization Denial Of Service",2017-01-23,ERPScan,dos,multiple,,2017-01-23,2017-01-23,1,2017-3241,,,,, +6101,exploits/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Remote Denial of Service",2008-07-19,"Joxean Koret",dos,multiple,,2008-07-18,,1,CVE-2008-2595;OSVDB-47719,,,,, +35304,exploits/multiple/dos/35304.txt,"Oracle Java - Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",dos,multiple,,2011-02-01,2014-11-20,1,CVE-2010-4476;OSVDB-70965,,,,,https://www.securityfocus.com/bid/46091/info +46723,exploits/multiple/dos/46723.txt,"Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in GlyphIterator::setCurrGlyphID",2019-04-17,"Google Security Research",dos,multiple,,2019-04-17,2019-04-17,1,CVE-2019-2698,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1778 +46722,exploits/multiple/dos/46722.txt,"Oracle Java Runtime Environment - Heap Corruption During TTF font Rendering in sc_FindExtrema4",2019-04-17,"Google Security Research",dos,multiple,,2019-04-17,2019-04-17,1,CVE-2019-2697,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1777 +14537,exploits/multiple/dos/14537.txt,"Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service",2010-08-03,"Shane Bester",dos,multiple,,2010-08-03,2010-08-03,1,CVE-2010-2008;OSVDB-65851,,,,, +15467,exploits/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",dos,multiple,,2010-11-09,2016-11-12,1,CVE-2010-3678;OSVDB-67379,,,,,https://www.securityfocus.com/bid/42596/info +41145,exploits/multiple/dos/41145.py,"Oracle OpenJDK Runtime Environment 1.8.0_112-b15 - Java Serialization Denial Of Service",2017-01-23,ERPScan,dos,multiple,,2017-01-23,2017-01-23,1,CVE-2017-3241,,,,, 7785,exploits/multiple/dos/7785.py,"Oracle TimesTen - Remote Format String (PoC)",2009-01-14,"Joxean Koret",dos,multiple,,2009-01-13,,1,,,,,, -41932,exploits/multiple/dos/41932.cpp,"Oracle VirtualBox Guest Additions 5.1.18 - Unprivileged Windows User-Mode Guest Code Double-Free",2017-04-25,"Google Security Research",dos,multiple,,2017-04-25,2017-04-25,1,2017-3587,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1227 -41906,exploits/multiple/dos/41906.txt,"Oracle VM VirtualBox - 'virtio-net' Guest-to-Host Out-of-Bounds Write",2017-04-20,"Google Security Research",dos,multiple,,2017-04-20,2017-04-25,1,2017-3575,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1136 -32208,exploits/multiple/dos/32208.txt,"Oracle VM VirtualBox - 3D Acceleration Multiple Vulnerabilities",2014-03-12,"Core Security",dos,multiple,,2014-03-12,2017-04-26,1,2014-0983;2014-0982;2014-0981;104354;104353;104352,,,,http://www.exploit-db.comVirtualBox-4.3.6-91406-Win.exe, -41905,exploits/multiple/dos/41905.txt,"Oracle VM VirtualBox - Environment and ioctl Unprivileged Host User to Host Kernel Privilege Escalation",2017-04-20,"Google Security Research",dos,multiple,,2017-04-20,2017-04-25,1,2017-3561,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1091 -38595,exploits/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",dos,multiple,,2013-06-26,2015-11-02,1,2013-3792;94460,,,,,https://www.securityfocus.com/bid/60794/info +41932,exploits/multiple/dos/41932.cpp,"Oracle VirtualBox Guest Additions 5.1.18 - Unprivileged Windows User-Mode Guest Code Double-Free",2017-04-25,"Google Security Research",dos,multiple,,2017-04-25,2017-04-25,1,CVE-2017-3587,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1227 +41906,exploits/multiple/dos/41906.txt,"Oracle VM VirtualBox - 'virtio-net' Guest-to-Host Out-of-Bounds Write",2017-04-20,"Google Security Research",dos,multiple,,2017-04-20,2017-04-25,1,CVE-2017-3575,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1136 +32208,exploits/multiple/dos/32208.txt,"Oracle VM VirtualBox - 3D Acceleration Multiple Vulnerabilities",2014-03-12,"Core Security",dos,multiple,,2014-03-12,2017-04-26,1,CVE-2014-0983;CVE-2014-0982;CVE-2014-0981;OSVDB-104354;OSVDB-104353;OSVDB-104352,,,,http://www.exploit-db.comVirtualBox-4.3.6-91406-Win.exe, +41905,exploits/multiple/dos/41905.txt,"Oracle VM VirtualBox - Environment and ioctl Unprivileged Host User to Host Kernel Privilege Escalation",2017-04-20,"Google Security Research",dos,multiple,,2017-04-20,2017-04-25,1,CVE-2017-3561,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1091 +38595,exploits/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",dos,multiple,,2013-06-26,2015-11-02,1,CVE-2013-3792;OSVDB-94460,,,,,https://www.securityfocus.com/bid/60794/info 1671,exploits/multiple/dos/1671.c,"panic-reloaded - TCP Denial of Service Tool",2006-04-13,hash,dos,multiple,,2006-04-12,,1,,,,,, 12555,exploits/multiple/dos/12555.txt,"Pargoon CMS - Denial of Service",2010-05-10,"Pouya Daneshmand",dos,multiple,,2010-05-09,,0,,,,,, -39162,exploits/multiple/dos/39162.txt,"pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=625 -39165,exploits/multiple/dos/39165.txt,"pdfium - CPDF_Function::Call Stack Buffer Overflow",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=612 -39163,exploits/multiple/dos/39163.txt,"pdfium - CPDF_TextObject::CalcPositionData Heap Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=623 +39162,exploits/multiple/dos/39162.txt,"pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,CVE-2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=625 +39165,exploits/multiple/dos/39165.txt,"pdfium - CPDF_Function::Call Stack Buffer Overflow",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,CVE-2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=612 +39163,exploits/multiple/dos/39163.txt,"pdfium - CPDF_TextObject::CalcPositionData Heap Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-10-27,1,CVE-2015-6787,,,,,https://code.google.com/p/google-security-research/issues/detail?id=623 39322,exploits/multiple/dos/39322.txt,"pdfium - opj_j2k_read_mcc 'libopenjpeg' Heap Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=624 39321,exploits/multiple/dos/39321.txt,"pdfium - opj_jp2_apply_pclr 'libopenjpeg' Heap Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=626 39401,exploits/multiple/dos/39401.txt,"pdfium - opj_t2_read_packet_header 'libopenjpeg' Heap Use-After-Free",2016-02-02,"Google Security Research",dos,multiple,,2016-02-02,2016-02-02,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=613 44083,exploits/multiple/dos/44083.txt,"Pdfium - Out-of-Bounds Read with Shading Pattern Backed by Pattern Colorspace",2018-02-15,"Google Security Research",dos,multiple,,2018-02-15,2018-02-15,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1491 44082,exploits/multiple/dos/44082.txt,"Pdfium - Pattern Shading Integer Overflows",2018-02-15,"Google Security Research",dos,multiple,,2018-02-15,2018-02-15,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1489 39164,exploits/multiple/dos/39164.txt,"pdfium IsFlagSet (v8 memory management) - SIGSEGV",2016-01-04,"Google Security Research",dos,multiple,,2016-01-04,2016-01-04,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=622 -35725,exploits/multiple/dos/35725.pl,"Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",dos,multiple,,2011-05-03,2015-01-08,1,2011-0761;74175,,,,,https://www.securityfocus.com/bid/47766/info -35489,exploits/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",dos,multiple,,2011-03-23,2014-12-08,1,2010-4777;74745,,,,,https://www.securityfocus.com/bid/47006/info -16261,exploits/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service",2011-02-28,"_ikki & paradoxengine",dos,multiple,,2011-02-28,2011-02-28,1,2011-0708,,,,,http://permalink.gmane.org/gmane.comp.security.oss.general/4198 -17201,exploits/multiple/dos/17201.php,"PHP 'phar' Extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",dos,multiple,,2011-04-22,2015-04-22,0,72399;2012-2386,,poc.phar.tar,,, +35725,exploits/multiple/dos/35725.pl,"Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",dos,multiple,,2011-05-03,2015-01-08,1,CVE-2011-0761;OSVDB-74175,,,,,https://www.securityfocus.com/bid/47766/info +35489,exploits/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",dos,multiple,,2011-03-23,2014-12-08,1,CVE-2010-4777;OSVDB-74745,,,,,https://www.securityfocus.com/bid/47006/info +16261,exploits/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service",2011-02-28,"_ikki & paradoxengine",dos,multiple,,2011-02-28,2011-02-28,1,CVE-2011-0708,,,,,http://permalink.gmane.org/gmane.comp.security.oss.general/4198 +17201,exploits/multiple/dos/17201.php,"PHP 'phar' Extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",dos,multiple,,2011-04-22,2015-04-22,0,OSVDB-72399;CVE-2012-2386,,poc.phar.tar,,, 11717,exploits/multiple/dos/11717.php,"PHP (Multiple Functions) - Local Denial of Service",2010-03-13,"Yakir Wizman",dos,multiple,,2010-03-12,,0,,,,,, -3394,exploits/multiple/dos/3394.php,"PHP 4 - Userland ZVAL Reference Counter Overflow (PoC)",2007-03-01,"Stefan Esser",dos,multiple,,2007-02-28,2016-09-27,1,32770;2007-1383,,,,http://www.exploit-db.comphp-4.0.0.tar.gz, +3394,exploits/multiple/dos/3394.php,"PHP 4 - Userland ZVAL Reference Counter Overflow (PoC)",2007-03-01,"Stefan Esser",dos,multiple,,2007-02-28,2016-09-27,1,OSVDB-32770;CVE-2007-1383,,,,http://www.exploit-db.comphp-4.0.0.tar.gz, 2857,exploits/multiple/dos/2857.php,"PHP 4.4.4/5.1.6 - 'htmlentities()' Local Buffer Overflow (PoC)",2006-11-27,"Nick Kezhaya",dos,multiple,,2006-11-26,2016-09-16,1,,,,,http://www.exploit-db.comphp-4.4.4.tar.gz, -3404,exploits/multiple/dos/3404.php,"PHP 5 - 'wddx_deserialize()' String Append Crash",2007-03-04,"Stefan Esser",dos,multiple,,2007-03-03,2016-12-01,1,32775;2007-1381,,,,http://www.exploit-db.comphp-5.0.0.tar.gz, -4175,exploits/multiple/dos/4175.php,"PHP 5.2.3 - 'bz2 com_print_typeinfo()' Denial of Service",2007-07-12,shinnai,dos,multiple,,2007-07-11,2016-10-05,1,36854;2007-3790,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, -4181,exploits/multiple/dos/4181.php,"PHP 5.2.3 - 'glob()' Denial of Service",2007-07-14,shinnai,dos,multiple,,2007-07-13,2016-10-12,1,36085;2007-3806,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, +3404,exploits/multiple/dos/3404.php,"PHP 5 - 'wddx_deserialize()' String Append Crash",2007-03-04,"Stefan Esser",dos,multiple,,2007-03-03,2016-12-01,1,OSVDB-32775;CVE-2007-1381,,,,http://www.exploit-db.comphp-5.0.0.tar.gz, +4175,exploits/multiple/dos/4175.php,"PHP 5.2.3 - 'bz2 com_print_typeinfo()' Denial of Service",2007-07-12,shinnai,dos,multiple,,2007-07-11,2016-10-05,1,OSVDB-36854;CVE-2007-3790,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, +4181,exploits/multiple/dos/4181.php,"PHP 5.2.3 - 'glob()' Denial of Service",2007-07-14,shinnai,dos,multiple,,2007-07-13,2016-10-12,1,OSVDB-36085;CVE-2007-3806,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, 5679,exploits/multiple/dos/5679.php,"PHP 5.2.6 - 'sleep()' Local Memory Exhaust",2008-05-27,Gogulas,dos,multiple,,2008-05-26,2016-12-02,1,,,,,http://www.exploit-db.comphp-5.2.6.tar.gz, 12165,exploits/multiple/dos/12165.txt,"PHP 5.3.0 - 'getopt()' Denial of Service",2010-04-12,Napst3r,dos,multiple,,2010-04-11,2017-02-01,0,,,,,, -15722,exploits/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",dos,multiple,,2010-12-10,2010-12-10,0,2010-4409;69651,,,,, -18370,exploits/multiple/dos/18370.txt,"PHP 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",dos,multiple,,2012-01-14,2012-01-14,0,2012-0781;78571;78570;2011-4153,,,,, -18665,exploits/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)",2012-03-25,ls,dos,multiple,,2012-03-25,2012-03-25,0,80528,,,,, -39082,exploits/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",dos,multiple,,2015-12-23,2015-12-23,0,2015-8617;132235,,,,, -43133,exploits/multiple/dos/43133.php,"PHP 7.1.8 - Heap Buffer Overflow",2017-11-09,"Wei Lei and Liu Yang",dos,multiple,,2017-11-09,2017-11-14,1,2017-16642,,,,,https://bugs.php.net/bug.php?id=75055 -4260,exploits/multiple/dos/4260.php,"PHP mSQL (msql_connect) - Local Buffer Overflow (PoC)",2007-08-06,NetJackal,dos,multiple,,2007-08-05,2016-10-12,1,36851;2007-4255,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +15722,exploits/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",dos,multiple,,2010-12-10,2010-12-10,0,CVE-2010-4409;OSVDB-69651,,,,, +18370,exploits/multiple/dos/18370.txt,"PHP 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",dos,multiple,,2012-01-14,2012-01-14,0,CVE-2012-0781;OSVDB-78571;OSVDB-78570;CVE-2011-4153,,,,, +18665,exploits/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)",2012-03-25,ls,dos,multiple,,2012-03-25,2012-03-25,0,OSVDB-80528,,,,, +39082,exploits/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",dos,multiple,,2015-12-23,2015-12-23,0,CVE-2015-8617;OSVDB-132235,,,,, +43133,exploits/multiple/dos/43133.php,"PHP 7.1.8 - Heap Buffer Overflow",2017-11-09,"Wei Lei and Liu Yang",dos,multiple,,2017-11-09,2017-11-14,1,CVE-2017-16642,,,,,https://bugs.php.net/bug.php?id=75055 +4260,exploits/multiple/dos/4260.php,"PHP mSQL (msql_connect) - Local Buffer Overflow (PoC)",2007-08-06,NetJackal,dos,multiple,,2007-08-05,2016-10-12,1,OSVDB-36851;CVE-2007-4255,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, 24592,exploits/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 - Handset Remote Denial of Service",2004-09-13,@stake,dos,multiple,,2004-09-13,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11161/info -15346,exploits/multiple/dos/15346.c,"Platinum SDK Library - POST UPnP 'sscanf' Buffer Overflow (PoC)",2010-10-28,n00b,dos,multiple,,2010-10-28,2017-10-28,1,69070,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-30-at-81858-am.png,http://www.exploit-db.comPlatinum-SRC-0-5-4-542.tgz, +15346,exploits/multiple/dos/15346.c,"Platinum SDK Library - POST UPnP 'sscanf' Buffer Overflow (PoC)",2010-10-28,n00b,dos,multiple,,2010-10-28,2017-10-28,1,OSVDB-69070,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-30-at-81858-am.png,http://www.exploit-db.comPlatinum-SRC-0-5-4-542.tgz, 37478,exploits/multiple/dos/37478.txt,"plow - '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",dos,multiple,,2012-07-03,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54290/info -36198,exploits/multiple/dos/36198.pl,"Polipo 1.0.4.1 - POST/PUT HTTP Header Processing Denial of Service",2011-10-01,"Usman Saeed",dos,multiple,,2011-10-01,2015-02-27,1,2011-3596,,,,,https://www.securityfocus.com/bid/49908/info -6472,exploits/multiple/dos/6472.c,"Postfix < 2.4.9/2.5.5/2.6-20080902 - '.forward' Local Denial of Service",2008-09-16,"Albert Sellares",dos,multiple,,2008-09-15,,1,2008-4042,,,,, +36198,exploits/multiple/dos/36198.pl,"Polipo 1.0.4.1 - POST/PUT HTTP Header Processing Denial of Service",2011-10-01,"Usman Saeed",dos,multiple,,2011-10-01,2015-02-27,1,CVE-2011-3596,,,,,https://www.securityfocus.com/bid/49908/info +6472,exploits/multiple/dos/6472.c,"Postfix < 2.4.9/2.5.5/2.6-20080902 - '.forward' Local Denial of Service",2008-09-16,"Albert Sellares",dos,multiple,,2008-09-15,,1,CVE-2008-4042,,,,, 946,exploits/multiple/dos/946.c,"PostgreSQL 8.01 - Remote Reboot (Denial of Service)",2005-04-19,ChoiX,dos,multiple,,2005-04-18,2016-05-13,1,,,,,http://www.exploit-db.compostgresql-8.0.1.tar.gz, -33729,exploits/multiple/dos/33729.txt,"PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service",2014-06-13,"Bernt Marius Johnsen",dos,multiple,,2014-06-13,2014-06-13,1,2010-0733;63208,,,,,https://www.securityfocus.com/bid/38619/info -30989,exploits/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,2008-0132;43278,,,,,https://www.securityfocus.com/bid/27141/info -30991,exploits/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,2008-0153;42002,,,,,https://www.securityfocus.com/bid/27143/info -18600,exploits/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",dos,multiple,,2012-03-14,2012-03-14,1,80131;80130;80129,,,,, +33729,exploits/multiple/dos/33729.txt,"PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service",2014-06-13,"Bernt Marius Johnsen",dos,multiple,,2014-06-13,2014-06-13,1,CVE-2010-0733;OSVDB-63208,,,,,https://www.securityfocus.com/bid/38619/info +30989,exploits/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,CVE-2008-0132;OSVDB-43278,,,,,https://www.securityfocus.com/bid/27141/info +30991,exploits/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple,,2008-01-04,2014-01-20,1,CVE-2008-0153;OSVDB-42002,,,,,https://www.securityfocus.com/bid/27143/info +18600,exploits/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",dos,multiple,,2012-03-14,2012-03-14,1,OSVDB-80131;OSVDB-80130;OSVDB-80129,,,,, 49697,exploits/multiple/dos/49697.py,"ProFTPD 1.3.7a - Remote Denial of Service",2021-03-22,xynmaps,dos,multiple,,2021-03-22,2021-10-28,0,,,,,, -30906,exploits/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",dos,multiple,,2007-12-19,2014-01-14,1,2007-6510;42654,,,,,https://www.securityfocus.com/bid/26953/info +30906,exploits/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",dos,multiple,,2007-12-19,2014-01-14,1,CVE-2007-6510;OSVDB-42654,,,,,https://www.securityfocus.com/bid/26953/info 24305,exploits/multiple/dos/24305.txt,"PSCS VPOP3 2.0 - Email Server Remote Denial of Service",2004-07-22,dr_insane,dos,multiple,,2004-07-22,2013-01-22,1,,,,,,https://www.securityfocus.com/bid/10782/info -7555,exploits/multiple/dos/7555.py,"Psi Jabber Client (Windows / Linux) - Remote Denial of Service",2008-12-23,Sha0,dos,multiple,,2008-12-22,,1,52922;2008-6393,,,,, -383,exploits/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service",2002-05-19,"Lunar Fault",dos,multiple,31337,2002-05-18,2016-03-30,1,5120;2002-0741,,,,http://www.exploit-db.compsyBNC2.3.tar.gz, -1819,exploits/multiple/dos/1819.txt,"PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-23,"Luigi Auriemma",dos,multiple,,2006-05-22,,1,25738;2006-2587,,,,, +7555,exploits/multiple/dos/7555.py,"Psi Jabber Client (Windows / Linux) - Remote Denial of Service",2008-12-23,Sha0,dos,multiple,,2008-12-22,,1,OSVDB-52922;CVE-2008-6393,,,,, +383,exploits/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service",2002-05-19,"Lunar Fault",dos,multiple,31337,2002-05-18,2016-03-30,1,OSVDB-5120;CVE-2002-0741,,,,http://www.exploit-db.compsyBNC2.3.tar.gz, +1819,exploits/multiple/dos/1819.txt,"PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-23,"Luigi Auriemma",dos,multiple,,2006-05-22,,1,OSVDB-25738;CVE-2006-2587,,,,, 49105,exploits/multiple/dos/49105.py,"Pure-FTPd 1.0.48 - Remote Denial of Service",2020-11-26,xynmaps,dos,multiple,,2020-11-26,2020-11-26,0,,,,,, -39551,exploits/multiple/dos/39551.txt,"Putty pscp 0.66 - Stack Buffer Overwrite",2016-03-10,tintinweb,dos,multiple,,2016-03-10,2018-01-11,0,2016-2563,,,,,https://github.com/tintinweb/pub/tree/999963dfda3f90f96687272d914967f2364a6651/pocs/cve-2016-2563 -33251,exploits/multiple/dos/33251.txt,"Python - Interpreter Heap Memory Corruption (PoC)",2014-05-08,"Debasish Mandal",dos,multiple,,2014-05-12,2014-05-12,1,107078,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-162352.png,, -30592,exploits/multiple/dos/30592.py,"Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",dos,multiple,,2007-09-17,2013-12-30,1,2007-4965;40142,,,,,https://www.securityfocus.com/bid/25696/info -38616,exploits/multiple/dos/38616.txt,"Python 2.7 - 'array.fromstring' Method Use-After-Free",2015-11-03,"John Leitch",dos,multiple,,2015-11-03,2017-11-03,0,129873,,,,, -10229,exploits/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",dos,multiple,,2009-11-23,,1,2008-4864;50097,,,,, -32195,exploits/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 - 'LIST' Remote Denial of Service",2008-08-08,Antunes,dos,multiple,,2008-08-08,2014-03-12,1,2008-3606;47360,,,,,https://www.securityfocus.com/bid/30606/info -37053,exploits/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",dos,multiple,,2015-05-21,2015-05-21,0,2015-3456;122072,,,,,https://marc.info/?l=oss-security&m=143155206320935&w=2 -37990,exploits/multiple/dos/37990.txt,"QEMU - Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",dos,multiple,,2015-08-27,2015-08-27,1,2015-3214;123468,,,,,https://code.google.com/p/google-security-research/issues/detail?id=419#c4 -32774,exploits/multiple/dos/32774.txt,"QIP 2005 - Malformed Rich Text Message Remote Denial of Service",2009-02-04,ShineShadow,dos,multiple,,2009-02-04,2014-04-10,1,2009-0769;51755,,,,,https://www.securityfocus.com/bid/33609/info +39551,exploits/multiple/dos/39551.txt,"Putty pscp 0.66 - Stack Buffer Overwrite",2016-03-10,tintinweb,dos,multiple,,2016-03-10,2018-01-11,0,CVE-2016-2563,,,,,https://github.com/tintinweb/pub/tree/999963dfda3f90f96687272d914967f2364a6651/pocs/cve-2016-2563 +33251,exploits/multiple/dos/33251.txt,"Python - Interpreter Heap Memory Corruption (PoC)",2014-05-08,"Debasish Mandal",dos,multiple,,2014-05-12,2014-05-12,1,OSVDB-107078,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-162352.png,, +30592,exploits/multiple/dos/30592.py,"Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",dos,multiple,,2007-09-17,2013-12-30,1,CVE-2007-4965;OSVDB-40142,,,,,https://www.securityfocus.com/bid/25696/info +38616,exploits/multiple/dos/38616.txt,"Python 2.7 - 'array.fromstring' Method Use-After-Free",2015-11-03,"John Leitch",dos,multiple,,2015-11-03,2017-11-03,0,OSVDB-129873,,,,, +10229,exploits/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",dos,multiple,,2009-11-23,,1,CVE-2008-4864;OSVDB-50097,,,,, +32195,exploits/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 - 'LIST' Remote Denial of Service",2008-08-08,Antunes,dos,multiple,,2008-08-08,2014-03-12,1,CVE-2008-3606;OSVDB-47360,,,,,https://www.securityfocus.com/bid/30606/info +37053,exploits/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",dos,multiple,,2015-05-21,2015-05-21,0,CVE-2015-3456;OSVDB-122072,,,,,https://marc.info/?l=oss-security&m=143155206320935&w=2 +37990,exploits/multiple/dos/37990.txt,"QEMU - Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",dos,multiple,,2015-08-27,2015-08-27,1,CVE-2015-3214;OSVDB-123468,,,,,https://code.google.com/p/google-security-research/issues/detail?id=419#c4 +32774,exploits/multiple/dos/32774.txt,"QIP 2005 - Malformed Rich Text Message Remote Denial of Service",2009-02-04,ShineShadow,dos,multiple,,2009-02-04,2014-04-10,1,CVE-2009-0769;OSVDB-51755,,,,,https://www.securityfocus.com/bid/33609/info 30885,exploits/multiple/dos/30885.txt,"QK SMTP Server - Malformed Commands Multiple Remote Denial of Service Vulnerabilities",2007-12-13,"Juan Pablo Lopez Yacubian",dos,multiple,,2007-12-13,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26856/info -14268,exploits/multiple/dos/14268.txt,"Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service",2010-07-08,"Luigi Auriemma",dos,multiple,,2010-07-08,2010-07-08,1,2010-2621;65860,,qtsslame.zip,,, -27969,exploits/multiple/dos/27969.c,"Quake 3 Engine - 'CL_ParseDownload' Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",dos,multiple,,2006-06-05,2017-11-15,1,2006-2875;25989,,,,,https://www.securityfocus.com/bid/18271/info -25791,exploits/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",dos,multiple,,2005-06-06,2013-06-12,1,2005-1899;17125,,,,,https://www.securityfocus.com/bid/13862/info -38930,exploits/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,131512,,,,,https://code.google.com/p/google-security-research/issues/detail?id=550 -9198,exploits/multiple/dos/9198.txt,"Real Helix DNA - 'RTSP' / 'SETUP' Request Handler",2009-07-17,"Core Security",dos,multiple,,2009-07-16,,1,55982;2009-2534;55981;2009-2533,,,,,http://www.coresecurity.com/content/real-helix-dna -19977,exploits/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service",2000-06-01,"Ussr Labs",dos,multiple,,2000-06-01,2012-07-20,1,2000-0474;360,,,,,https://www.securityfocus.com/bid/1288/info -27460,exploits/multiple/dos/27460.pl,"RealNetworks (Multiple Products) - Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",dos,multiple,,2006-03-23,2013-08-10,1,2006-0323;24061,,,,http://www.exploit-db.comrealplayer-10-5-6-0-12-1348-RealPlayer10-5GOLD.exe,https://www.securityfocus.com/bid/17202/info -38623,exploits/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",dos,multiple,,2013-07-02,2015-11-05,1,2013-3299;94806,,,,,https://www.securityfocus.com/bid/60903/info -39182,exploits/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,multiple,,2014-05-16,2016-01-06,1,2014-3444;107069,,,,,https://www.securityfocus.com/bid/67434/info -1622,exploits/multiple/dos/1622.pl,"RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC)",2006-03-28,"Federico L. Bossi Bonin",dos,multiple,,2006-03-27,2016-07-07,1,2006-0323,,,,http://www.exploit-db.comrealplayer-10-5-6-0-12-1348-RealPlayer10-5GOLD.exe, -23755,exploits/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,multiple,,2004-02-24,2012-12-31,1,2004-2371;16584,,,,,https://www.securityfocus.com/bid/9738/info -31378,exploits/multiple/dos/31378.txt,"RemotelyAnywhere 8.0.668 - 'Accept-Charset' Null Pointer Denial of Service",2008-03-10,"Luigi Auriemma",dos,multiple,,2008-03-10,2014-02-03,1,2008-1278;43080,,,,,https://www.securityfocus.com/bid/28175/info -23590,exploits/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",dos,multiple,,2004-01-23,2012-12-23,1,2004-2120;34293,,,,,https://www.securityfocus.com/bid/9482/info -45174,exploits/multiple/dos/45174.py,"reSIProcate 1.10.2 - Heap Overflow",2018-08-09,"Joachim De Zutter",dos,multiple,5061,2018-08-09,2018-08-09,0,2018-12584,"Heap Overflow",,,http://www.exploit-db.comresiprocate-resiprocate-1.10.2.tar.gz, -6046,exploits/multiple/dos/6046.txt,"reSIProcate 1.3.2 - Remote Denial of Service (PoC)",2008-07-12,"Mu Security",dos,multiple,,2008-07-11,2016-12-14,1,47279;2008-3210,,,,http://www.exploit-db.comresiprocate-1.3.2.tar.gz, -30779,exploits/multiple/dos/30779.txt,"Rigs of Rods 0.33d - 'Vehicle Name' Buffer Overflow",2007-11-19,"Luigi Auriemma",dos,multiple,,2007-11-19,2014-01-14,1,2007-6041;57726,,,,,https://www.securityfocus.com/bid/26502/info -36570,exploits/multiple/dos/36570.txt,"Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities",2012-01-17,"Luigi Auriemma",dos,multiple,,2012-01-17,2015-03-31,1,2012-0221;78353,,,,,https://www.securityfocus.com/bid/51444/info -23902,exploits/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple,,2004-03-31,2013-01-09,1,2004-2449;4833,,,,,https://www.securityfocus.com/bid/10022/info -23904,exploits/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple,,2004-03-31,2013-01-09,1,2004-2451;4834,,,,,https://www.securityfocus.com/bid/10025/info -24070,exploits/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPd 0.1B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",dos,multiple,,2004-04-30,2013-01-13,1,12774,,,,,https://www.securityfocus.com/bid/10249/info +14268,exploits/multiple/dos/14268.txt,"Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service",2010-07-08,"Luigi Auriemma",dos,multiple,,2010-07-08,2010-07-08,1,CVE-2010-2621;OSVDB-65860,,qtsslame.zip,,, +27969,exploits/multiple/dos/27969.c,"Quake 3 Engine - 'CL_ParseDownload' Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",dos,multiple,,2006-06-05,2017-11-15,1,CVE-2006-2875;OSVDB-25989,,,,,https://www.securityfocus.com/bid/18271/info +25791,exploits/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",dos,multiple,,2005-06-06,2013-06-12,1,CVE-2005-1899;OSVDB-17125,,,,,https://www.securityfocus.com/bid/13862/info +38930,exploits/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",dos,multiple,,2015-12-10,2015-12-10,1,OSVDB-131512,,,,,https://code.google.com/p/google-security-research/issues/detail?id=550 +9198,exploits/multiple/dos/9198.txt,"Real Helix DNA - 'RTSP' / 'SETUP' Request Handler",2009-07-17,"Core Security",dos,multiple,,2009-07-16,,1,OSVDB-55982;CVE-2009-2534;OSVDB-55981;CVE-2009-2533,,,,,http://www.coresecurity.com/content/real-helix-dna +19977,exploits/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service",2000-06-01,"Ussr Labs",dos,multiple,,2000-06-01,2012-07-20,1,CVE-2000-0474;OSVDB-360,,,,,https://www.securityfocus.com/bid/1288/info +27460,exploits/multiple/dos/27460.pl,"RealNetworks (Multiple Products) - Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",dos,multiple,,2006-03-23,2013-08-10,1,CVE-2006-0323;OSVDB-24061,,,,http://www.exploit-db.comrealplayer-10-5-6-0-12-1348-RealPlayer10-5GOLD.exe,https://www.securityfocus.com/bid/17202/info +38623,exploits/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",dos,multiple,,2013-07-02,2015-11-05,1,CVE-2013-3299;OSVDB-94806,,,,,https://www.securityfocus.com/bid/60903/info +39182,exploits/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,multiple,,2014-05-16,2016-01-06,1,CVE-2014-3444;OSVDB-107069,,,,,https://www.securityfocus.com/bid/67434/info +1622,exploits/multiple/dos/1622.pl,"RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC)",2006-03-28,"Federico L. Bossi Bonin",dos,multiple,,2006-03-27,2016-07-07,1,CVE-2006-0323,,,,http://www.exploit-db.comrealplayer-10-5-6-0-12-1348-RealPlayer10-5GOLD.exe, +23755,exploits/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,multiple,,2004-02-24,2012-12-31,1,CVE-2004-2371;OSVDB-16584,,,,,https://www.securityfocus.com/bid/9738/info +31378,exploits/multiple/dos/31378.txt,"RemotelyAnywhere 8.0.668 - 'Accept-Charset' Null Pointer Denial of Service",2008-03-10,"Luigi Auriemma",dos,multiple,,2008-03-10,2014-02-03,1,CVE-2008-1278;OSVDB-43080,,,,,https://www.securityfocus.com/bid/28175/info +23590,exploits/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",dos,multiple,,2004-01-23,2012-12-23,1,CVE-2004-2120;OSVDB-34293,,,,,https://www.securityfocus.com/bid/9482/info +45174,exploits/multiple/dos/45174.py,"reSIProcate 1.10.2 - Heap Overflow",2018-08-09,"Joachim De Zutter",dos,multiple,5061,2018-08-09,2018-08-09,0,CVE-2018-12584,"Heap Overflow",,,http://www.exploit-db.comresiprocate-resiprocate-1.10.2.tar.gz, +6046,exploits/multiple/dos/6046.txt,"reSIProcate 1.3.2 - Remote Denial of Service (PoC)",2008-07-12,"Mu Security",dos,multiple,,2008-07-11,2016-12-14,1,OSVDB-47279;CVE-2008-3210,,,,http://www.exploit-db.comresiprocate-1.3.2.tar.gz, +30779,exploits/multiple/dos/30779.txt,"Rigs of Rods 0.33d - 'Vehicle Name' Buffer Overflow",2007-11-19,"Luigi Auriemma",dos,multiple,,2007-11-19,2014-01-14,1,CVE-2007-6041;OSVDB-57726,,,,,https://www.securityfocus.com/bid/26502/info +36570,exploits/multiple/dos/36570.txt,"Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities",2012-01-17,"Luigi Auriemma",dos,multiple,,2012-01-17,2015-03-31,1,CVE-2012-0221;OSVDB-78353,,,,,https://www.securityfocus.com/bid/51444/info +23902,exploits/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple,,2004-03-31,2013-01-09,1,CVE-2004-2449;OSVDB-4833,,,,,https://www.securityfocus.com/bid/10022/info +23904,exploits/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple,,2004-03-31,2013-01-09,1,CVE-2004-2451;OSVDB-4834,,,,,https://www.securityfocus.com/bid/10025/info +24070,exploits/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPd 0.1B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",dos,multiple,,2004-04-30,2013-01-13,1,OSVDB-12774,,,,,https://www.securityfocus.com/bid/10249/info 31150,exploits/multiple/dos/31150.txt,"RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow",2008-02-11,"Luigi Auriemma",dos,multiple,,2008-02-11,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27742/info 44491,exploits/multiple/dos/44491.txt,"RSVG 2.40.13 / 2.42.2 - '.svg' Buffer Overflow",2018-04-18,Hamm3r.py,dos,multiple,,2018-04-18,2018-04-18,0,,,,,http://www.exploit-db.comlibrsvg_2.40.13.orig.tar.xz, -32222,exploits/multiple/dos/32222.rb,"Ruby 1.9 - 'WEBrick::HTTP::DefaultFileHandler' Crafted HTTP Request Denial of Service",2008-08-11,"Keita Yamaguchi",dos,multiple,,2008-08-11,2016-12-21,1,2008-4310;47471;2008-3656,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info -6239,exploits/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak",2008-08-13,"laurent gaffié",dos,multiple,,2008-08-12,2016-12-21,1,47800;2008-3443,,,,http://www.exploit-db.comruby-1.9.0-0.zip, -31998,exploits/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",dos,multiple,,2008-06-28,2014-03-03,1,2008-6703;46626,,,,,https://www.securityfocus.com/bid/29997/info -31919,exploits/multiple/dos/31919.c,"S.T.A.L.K.E.R. 1.0.06 - Remote Denial of Service",2008-06-15,"Luigi Auriemma",dos,multiple,,2008-06-15,2014-02-26,1,2008-6702;46432,,,,,https://www.securityfocus.com/bid/29723/info -33100,exploits/multiple/dos/33100.txt,"S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service",2009-06-22,"Luigi Auriemma",dos,multiple,,2009-06-22,2014-05-01,1,56191,,,,,https://www.securityfocus.com/bid/35762/info -5712,exploits/multiple/dos/5712.pl,"Samba 3.0.29 (Client) - 'receive_smb_raw()' Buffer Overflow (PoC)",2008-06-01,"Guido Landi",dos,multiple,,2008-05-31,2017-09-06,1,45657;2008-4189;2008-1105,,,,http://www.exploit-db.comsamba-3.0.29.tar.gz, -20705,exploits/multiple/dos/20705.py,"SAP NetWeaver Dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",dos,multiple,,2012-08-22,2016-10-27,1,2012-2612;2012-2611;2012-2514;2012-2513;2012-2512;2012-2511;81760;81759,,,,,http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities +32222,exploits/multiple/dos/32222.rb,"Ruby 1.9 - 'WEBrick::HTTP::DefaultFileHandler' Crafted HTTP Request Denial of Service",2008-08-11,"Keita Yamaguchi",dos,multiple,,2008-08-11,2016-12-21,1,CVE-2008-4310;OSVDB-47471;CVE-2008-3656,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info +6239,exploits/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak",2008-08-13,"laurent gaffié",dos,multiple,,2008-08-12,2016-12-21,1,OSVDB-47800;CVE-2008-3443,,,,http://www.exploit-db.comruby-1.9.0-0.zip, +31998,exploits/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",dos,multiple,,2008-06-28,2014-03-03,1,CVE-2008-6703;OSVDB-46626,,,,,https://www.securityfocus.com/bid/29997/info +31919,exploits/multiple/dos/31919.c,"S.T.A.L.K.E.R. 1.0.06 - Remote Denial of Service",2008-06-15,"Luigi Auriemma",dos,multiple,,2008-06-15,2014-02-26,1,CVE-2008-6702;OSVDB-46432,,,,,https://www.securityfocus.com/bid/29723/info +33100,exploits/multiple/dos/33100.txt,"S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service",2009-06-22,"Luigi Auriemma",dos,multiple,,2009-06-22,2014-05-01,1,OSVDB-56191,,,,,https://www.securityfocus.com/bid/35762/info +5712,exploits/multiple/dos/5712.pl,"Samba 3.0.29 (Client) - 'receive_smb_raw()' Buffer Overflow (PoC)",2008-06-01,"Guido Landi",dos,multiple,,2008-05-31,2017-09-06,1,OSVDB-45657;CVE-2008-4189;CVE-2008-1105,,,,http://www.exploit-db.comsamba-3.0.29.tar.gz, +20705,exploits/multiple/dos/20705.py,"SAP NetWeaver Dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",dos,multiple,,2012-08-22,2016-10-27,1,CVE-2012-2612;CVE-2012-2611;CVE-2012-2514;CVE-2012-2513;CVE-2012-2512;CVE-2012-2511;OSVDB-81760;OSVDB-81759,,,,,http://www.coresecurity.com/content/sap-netweaver-dispatcher-multiple-vulnerabilities 7685,exploits/multiple/dos/7685.pl,"SeaMonkey 1.1.14 - Denial of Service",2009-01-06,StAkeR,dos,multiple,,2009-01-05,2017-01-12,1,,,,,, -23314,exploits/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service",2003-10-30,"Luigi Auriemma",dos,multiple,,2003-10-30,2012-12-12,1,2003-1143;2760,,,,,https://www.securityfocus.com/bid/8936/info -9175,exploits/multiple/dos/9175.txt,"Sguil/PADS - Remote Server Crash",2009-07-17,Ataraxia,dos,multiple,,2009-07-16,,1,66167,,,,, -45098,exploits/multiple/dos/45098.txt,"Skia - Heap Overflow in SkScan::FillPath due to Precision Error",2018-07-27,"Google Security Research",dos,multiple,,2018-07-27,2018-07-27,1,2018-6126,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1579 +23314,exploits/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service",2003-10-30,"Luigi Auriemma",dos,multiple,,2003-10-30,2012-12-12,1,CVE-2003-1143;OSVDB-2760,,,,,https://www.securityfocus.com/bid/8936/info +9175,exploits/multiple/dos/9175.txt,"Sguil/PADS - Remote Server Crash",2009-07-17,Ataraxia,dos,multiple,,2009-07-16,,1,OSVDB-66167,,,,, +45098,exploits/multiple/dos/45098.txt,"Skia - Heap Overflow in SkScan::FillPath due to Precision Error",2018-07-27,"Google Security Research",dos,multiple,,2018-07-27,2018-07-27,1,CVE-2018-6126,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1579 46332,exploits/multiple/dos/46332.txt,"Skia - Incorrect Convexity Assumptions Leading to Buffer Overflows",2019-02-06,"Google Security Research",dos,multiple,,2019-02-06,2019-02-06,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1708 -44759,exploits/multiple/dos/44759.html,"Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write",2018-05-25,"Google Security Research",dos,multiple,,2018-05-25,2018-05-25,1,2018-5159,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1541 -44759,exploits/multiple/dos/44759.html,"Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write",2018-05-25,"Google Security Research",dos,multiple,,2018-05-25,2018-05-25,1,2018-5159,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1541 +44759,exploits/multiple/dos/44759.html,"Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write",2018-05-25,"Google Security Research",dos,multiple,,2018-05-25,2018-05-25,1,CVE-2018-5159,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1541 +44759,exploits/multiple/dos/44759.html,"Skia and Firefox - Integer Overflow in SkTDArray Leading to Out-of-Bounds Write",2018-05-25,"Google Security Research",dos,multiple,,2018-05-25,2018-05-25,1,CVE-2018-5159,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1541 42070,exploits/multiple/dos/42070.c,"Skia Graphics Library - Heap Overflow due to Rounding Error in SkEdge::setLine",2017-05-25,"Google Security Research",dos,multiple,,2017-05-25,2017-05-25,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1155 -31932,exploits/multiple/dos/31932.txt,"Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple,,2008-06-16,2014-02-27,1,2008-2748;46259,,,,,https://www.securityfocus.com/bid/29760/info +31932,exploits/multiple/dos/31932.txt,"Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple,,2008-06-16,2014-02-27,1,CVE-2008-2748;OSVDB-46259,,,,,https://www.securityfocus.com/bid/29760/info 30814,exploits/multiple/dos/30814.txt,"Skype 3.6.216 - Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",dos,multiple,,2007-11-26,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26588/info 34457,exploits/multiple/dos/34457.txt,"Sniper Elite 1.0 - Null Pointer Dereference Denial of Service",2009-08-14,"Luigi Auriemma",dos,multiple,,2009-08-14,2014-08-29,1,,,,,,https://www.securityfocus.com/bid/42428/info -5306,exploits/multiple/dos/5306.txt,"Snircd 1.3.4 - 'send_user_mode' Denial of Service",2008-03-24,"Chris Porter",dos,multiple,,2008-03-23,2016-11-16,1,2008-1501,,,,, -21213,exploits/multiple/dos/21213.txt,"Snort 1.8.3 - ICMP Denial of Service",2002-01-10,Sinbad,dos,multiple,,2002-01-10,2012-09-09,1,2002-0115;2022,,,,,https://www.securityfocus.com/bid/3849/info -1213,exploits/multiple/dos/1213.c,"Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,dos,multiple,,2005-09-11,,1,19346,,,,, -3362,exploits/multiple/dos/3362.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow (Denial of Service) (PoC)",2007-02-23,"Trirat Puttaraksa",dos,multiple,,2007-02-22,2016-09-27,1,32094;2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, -3434,exploits/multiple/dos/3434.c,"Snort 2.6.1.1/2.6.1.2/2.7.0 - 'fragementation' Remote Denial of Service",2007-03-08,Antimatt3r,dos,multiple,,2007-03-07,2016-09-27,1,33024;2007-1398,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, -9969,exploits/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 Denial of Service",2009-10-23,"laurent gaffie",dos,multiple,,2009-10-22,,1,2009-3641;59159,,,,, -9731,exploits/multiple/dos/9731.txt,"Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",dos,multiple,,2009-09-20,,1,58264,,,,, -32310,exploits/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,dos,multiple,,2008-09-02,2014-03-17,1,2008-4041;47886,,,,,https://www.securityfocus.com/bid/30970/info -30524,exploits/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",dos,multiple,,2007-08-23,2013-12-28,1,2007-4531;39843,,,,,https://www.securityfocus.com/bid/25426/info +5306,exploits/multiple/dos/5306.txt,"Snircd 1.3.4 - 'send_user_mode' Denial of Service",2008-03-24,"Chris Porter",dos,multiple,,2008-03-23,2016-11-16,1,CVE-2008-1501,,,,, +21213,exploits/multiple/dos/21213.txt,"Snort 1.8.3 - ICMP Denial of Service",2002-01-10,Sinbad,dos,multiple,,2002-01-10,2012-09-09,1,CVE-2002-0115;OSVDB-2022,,,,,https://www.securityfocus.com/bid/3849/info +1213,exploits/multiple/dos/1213.c,"Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,dos,multiple,,2005-09-11,,1,OSVDB-19346,,,,, +3362,exploits/multiple/dos/3362.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow (Denial of Service) (PoC)",2007-02-23,"Trirat Puttaraksa",dos,multiple,,2007-02-22,2016-09-27,1,OSVDB-32094;CVE-2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, +3434,exploits/multiple/dos/3434.c,"Snort 2.6.1.1/2.6.1.2/2.7.0 - 'fragementation' Remote Denial of Service",2007-03-08,Antimatt3r,dos,multiple,,2007-03-07,2016-09-27,1,OSVDB-33024;CVE-2007-1398,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, +9969,exploits/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 Denial of Service",2009-10-23,"laurent gaffie",dos,multiple,,2009-10-22,,1,CVE-2009-3641;OSVDB-59159,,,,, +9731,exploits/multiple/dos/9731.txt,"Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",dos,multiple,,2009-09-20,,1,OSVDB-58264,,,,, +32310,exploits/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,dos,multiple,,2008-09-02,2014-03-17,1,CVE-2008-4041;OSVDB-47886,,,,,https://www.securityfocus.com/bid/30970/info +30524,exploits/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",dos,multiple,,2007-08-23,2013-12-28,1,CVE-2007-4531;OSVDB-39843,,,,,https://www.securityfocus.com/bid/25426/info 37061,exploits/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",dos,multiple,,2012-04-05,2015-05-19,1,,,,,,https://www.securityfocus.com/bid/52893/info -2912,exploits/multiple/dos/2912.txt,"Sophos / Trend Micro AntiVirus - '.RAR' File Denial of Service (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2016-09-16,1,2006-5645,,12102006-sophos_intifiniti.rar,,, -2911,exploits/multiple/dos/2911.txt,"Sophos AntiVirus - '.CHM' Chunk Name Length Memory Corruption (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2017-08-14,1,2006-5647,,12092006-sophos_namelen.chm,,, -2910,exploits/multiple/dos/2910.txt,"Sophos AntiVirus - '.CHM' File Heap Overflow (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2016-09-16,1,2006-5646,,12092006-sophos_chunkheap.chm,,, -46646,exploits/multiple/dos/46646.txt,"SpiderMonkey - IonMonkey Compiled Code Fails to Update Inferred Property Types (Type Confusion)",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,2019-9813,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1810 -46939,exploits/multiple/dos/46939.txt,"Spidermonkey - IonMonkey Leaks JS_OPTIMIZED_OUT Magic Value to Script",2019-05-29,"Google Security Research",dos,multiple,,2019-05-29,2019-05-29,1,2019-9792,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1794 -46613,exploits/multiple/dos/46613.js,"Spidermonkey - IonMonkey Type Inference is Incorrect for Constructors Entered via OSR",2019-03-26,"Google Security Research",dos,multiple,,2019-03-26,2019-03-26,1,2019-9791,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1791 -46940,exploits/multiple/dos/46940.txt,"Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation",2019-05-29,"Google Security Research",dos,multiple,,2019-05-29,2019-05-29,1,2019-9816,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1808 +2912,exploits/multiple/dos/2912.txt,"Sophos / Trend Micro AntiVirus - '.RAR' File Denial of Service (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2016-09-16,1,CVE-2006-5645,,12102006-sophos_intifiniti.rar,,, +2911,exploits/multiple/dos/2911.txt,"Sophos AntiVirus - '.CHM' Chunk Name Length Memory Corruption (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2017-08-14,1,CVE-2006-5647,,12092006-sophos_namelen.chm,,, +2910,exploits/multiple/dos/2910.txt,"Sophos AntiVirus - '.CHM' File Heap Overflow (PoC)",2006-12-10,"Damian Put",dos,multiple,,2006-12-09,2016-09-16,1,CVE-2006-5646,,12092006-sophos_chunkheap.chm,,, +46646,exploits/multiple/dos/46646.txt,"SpiderMonkey - IonMonkey Compiled Code Fails to Update Inferred Property Types (Type Confusion)",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,CVE-2019-9813,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1810 +46939,exploits/multiple/dos/46939.txt,"Spidermonkey - IonMonkey Leaks JS_OPTIMIZED_OUT Magic Value to Script",2019-05-29,"Google Security Research",dos,multiple,,2019-05-29,2019-05-29,1,CVE-2019-9792,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1794 +46613,exploits/multiple/dos/46613.js,"Spidermonkey - IonMonkey Type Inference is Incorrect for Constructors Entered via OSR",2019-03-26,"Google Security Research",dos,multiple,,2019-03-26,2019-03-26,1,CVE-2019-9791,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1791 +46940,exploits/multiple/dos/46940.txt,"Spidermonkey - IonMonkey Unexpected ObjectGroup in ObjectGroupDispatch Operation",2019-05-29,"Google Security Research",dos,multiple,,2019-05-29,2019-05-29,1,CVE-2019-9816,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1808 36247,exploits/multiple/dos/36247.txt,"Splunk 4.1.6 Web Component - Remote Denial of Service",2011-10-20,"Filip Palian",dos,multiple,,2011-10-20,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50298/info 38038,exploits/multiple/dos/38038.txt,"Splunk 4.3.1 - Denial of Service",2012-11-19,"Alexander Klink",dos,multiple,,2012-11-19,2015-09-01,1,,,,,,https://www.securityfocus.com/bid/56581/info -8021,exploits/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",dos,multiple,,2009-02-08,,1,51810;2009-0478,,,,, -33104,exploits/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service",2009-06-24,"Luigi Auriemma",dos,multiple,,2009-06-24,2014-05-01,1,56547,,,,,https://www.securityfocus.com/bid/35806/info +8021,exploits/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",dos,multiple,,2009-02-08,,1,OSVDB-51810;CVE-2009-0478,,,,, +33104,exploits/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service",2009-06-24,"Luigi Auriemma",dos,multiple,,2009-06-24,2014-05-01,1,OSVDB-56547,,,,,https://www.securityfocus.com/bid/35806/info 8429,exploits/multiple/dos/8429.pl,"Steamcast 0.9.75b - Remote Denial of Service",2009-04-14,ksa04,dos,multiple,,2009-04-13,,1,,,,,, 25165,exploits/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow",2005-02-26,Expanders,dos,multiple,,2005-02-26,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12671/info 1072,exploits/multiple/dos/1072.cpp,"Stream / Raped (Windows) - Denial of Service",2005-06-27,"Marco Del Percio",dos,multiple,,2005-06-26,,1,,,,,, @@ -9912,919 +9912,919 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 24778,exploits/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification",2004-11-25,"Peter Greenwood",dos,multiple,,2004-11-25,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11757/info 27901,exploits/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",dos,multiple,,2006-05-22,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18058/info 24242,exploits/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",dos,multiple,,2004-06-28,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10623/info -31343,exploits/multiple/dos/31343.txt,"Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow",2008-03-06,"Chris Evans",dos,multiple,,2008-03-06,2014-02-05,1,2008-1193;42598,,,,,https://www.securityfocus.com/bid/28125/info -24763,exploits/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",dos,multiple,,2004-11-22,2013-03-13,1,2004-1029;12095,,,,,https://www.securityfocus.com/bid/11726/info -33483,exploits/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,dos,multiple,,2010-01-10,2014-05-23,1,2010-0313;61713,,,,,https://www.securityfocus.com/bid/37699/info +31343,exploits/multiple/dos/31343.txt,"Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow",2008-03-06,"Chris Evans",dos,multiple,,2008-03-06,2014-02-05,1,CVE-2008-1193;OSVDB-42598,,,,,https://www.securityfocus.com/bid/28125/info +24763,exploits/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",dos,multiple,,2004-11-22,2013-03-13,1,CVE-2004-1029;OSVDB-12095,,,,,https://www.securityfocus.com/bid/11726/info +33483,exploits/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,dos,multiple,,2010-01-10,2014-05-23,1,CVE-2010-0313;OSVDB-61713,,,,,https://www.securityfocus.com/bid/37699/info 33472,exploits/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 - 'TRACE' Heap Buffer Overflow (PoC)",2010-01-06,"Evgeny Legerov",dos,multiple,,2010-01-06,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37648/info -33560,exploits/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 - WebDAV Format String",2010-01-22,Intevydis,dos,multiple,,2010-01-22,2014-05-29,1,2010-0388;61979,,,,,https://www.securityfocus.com/bid/37910/info +33560,exploits/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 - WebDAV Format String",2010-01-22,Intevydis,dos,multiple,,2010-01-22,2014-05-29,1,CVE-2010-0388;OSVDB-61979,,,,,https://www.securityfocus.com/bid/37910/info 33559,exploits/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,dos,multiple,,2010-01-22,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37909/info -23276,exploits/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",dos,multiple,,2003-10-22,2012-12-09,1,2003-0896;11751,,,,,https://www.securityfocus.com/bid/8879/info +23276,exploits/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",dos,multiple,,2003-10-22,2012-12-09,1,CVE-2003-0896;OSVDB-11751,,,,,https://www.securityfocus.com/bid/8879/info 22358,exploits/multiple/dos/22358.cfm,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (1)",2003-03-15,"Marc Schoenefeld",dos,multiple,,2003-03-15,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7109/info 22359,exploits/multiple/dos/22359.xsl,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (2)",2003-03-15,"Marc Schoenefeld",dos,multiple,,2003-03-15,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7109/info 22360,exploits/multiple/dos/22360.java,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (3)",2003-03-15,"Marc Schoenefeld",dos,multiple,,2003-03-15,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7109/info -4432,exploits/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow",2007-09-19,"YAG KOHHA",dos,multiple,,2007-09-18,2016-10-19,1,38297;2007-5019,,,,http://www.exploit-db.comjre-6u1-windows-i586-p.exe, -23292,exploits/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",dos,multiple,,2003-10-26,2012-12-11,1,2003-1134;19184,,,,,https://www.securityfocus.com/bid/8892/info -27171,exploits/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service",2006-02-08,"Evgeny Legerov",dos,multiple,,2006-02-08,2013-07-28,1,2006-0647;22996,,,,,https://www.securityfocus.com/bid/16550/info -9323,exploits/multiple/dos/9323.txt,"Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC)",2009-08-01,"Tadas Vilkeliskis",dos,multiple,,2009-07-31,2016-10-27,1,56893;2009-2715,,,,, -6218,exploits/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)",2008-08-10,"Core Security",dos,multiple,,2008-08-09,,1,47424;2008-3431,,,,, -31958,exploits/multiple/dos/31958.txt,"SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities",2008-06-23,"Luigi Auriemma",dos,multiple,,2008-06-23,2014-03-03,1,2008-6670;46561,,,,,https://www.securityfocus.com/bid/29889/info +4432,exploits/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow",2007-09-19,"YAG KOHHA",dos,multiple,,2007-09-18,2016-10-19,1,OSVDB-38297;CVE-2007-5019,,,,http://www.exploit-db.comjre-6u1-windows-i586-p.exe, +23292,exploits/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",dos,multiple,,2003-10-26,2012-12-11,1,CVE-2003-1134;OSVDB-19184,,,,,https://www.securityfocus.com/bid/8892/info +27171,exploits/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service",2006-02-08,"Evgeny Legerov",dos,multiple,,2006-02-08,2013-07-28,1,CVE-2006-0647;OSVDB-22996,,,,,https://www.securityfocus.com/bid/16550/info +9323,exploits/multiple/dos/9323.txt,"Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC)",2009-08-01,"Tadas Vilkeliskis",dos,multiple,,2009-07-31,2016-10-27,1,OSVDB-56893;CVE-2009-2715,,,,, +6218,exploits/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)",2008-08-10,"Core Security",dos,multiple,,2008-08-09,,1,OSVDB-47424;CVE-2008-3431,,,,, +31958,exploits/multiple/dos/31958.txt,"SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities",2008-06-23,"Luigi Auriemma",dos,multiple,,2008-06-23,2014-03-03,1,CVE-2008-6670;OSVDB-46561,,,,,https://www.securityfocus.com/bid/29889/info 33735,exploits/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",dos,multiple,,2010-03-10,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38645/info -44247,exploits/multiple/dos/44247.txt,"Suricata < 4.0.4 - IDS Detection Bypass",2018-03-05,"Positive Technologies",dos,multiple,,2018-03-05,2018-03-05,0,2018-6794,,,,,https://github.com/kirillwow/ids_bypass +44247,exploits/multiple/dos/44247.txt,"Suricata < 4.0.4 - IDS Detection Bypass",2018-03-05,"Positive Technologies",dos,multiple,,2018-03-05,2018-03-05,0,CVE-2018-6794,,,,,https://github.com/kirillwow/ids_bypass 8245,exploits/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service",2009-03-19,"Jonathan Salwan",dos,multiple,,2009-03-18,,1,,,,,, -32086,exploits/multiple/dos/32086.c,"SWAT 4 - Multiple Denial of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",dos,multiple,,2008-07-20,2014-03-06,1,2008-3286;47274,,,,,https://www.securityfocus.com/bid/30299/info -23431,exploits/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service",2003-12-11,storm,dos,multiple,,2003-12-11,2012-12-16,1,3021,,,,,https://www.securityfocus.com/bid/9198/info +32086,exploits/multiple/dos/32086.c,"SWAT 4 - Multiple Denial of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",dos,multiple,,2008-07-20,2014-03-06,1,CVE-2008-3286;OSVDB-47274,,,,,https://www.securityfocus.com/bid/30299/info +23431,exploits/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service",2003-12-11,storm,dos,multiple,,2003-12-11,2012-12-16,1,OSVDB-3021,,,,,https://www.securityfocus.com/bid/9198/info 23444,exploits/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 - Remote Format String",2003-12-16,storm,dos,multiple,,2003-12-16,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9236/info -31271,exploits/multiple/dos/31271.txt,"Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabilities",2008-02-20,"Luigi Auriemma",dos,multiple,,2008-02-20,2014-02-05,1,2008-0912;42364,,,,,https://www.securityfocus.com/bid/27914/info -40032,exploits/multiple/dos/40032.txt,"Symantec AntiVirus - 'dec2lha Library' Remote Stack Buffer Overflow (PoC)",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-2210,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=814 -40034,exploits/multiple/dos/40034.txt,"Symantec AntiVirus - Heap Overflow Modifying MIME Messages",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-3644,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=818 -40036,exploits/multiple/dos/40036.txt,"Symantec AntiVirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-3646,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=821 -40037,exploits/multiple/dos/40037.txt,"Symantec AntiVirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow (PoC)",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-2209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=823 -40035,exploits/multiple/dos/40035.txt,"Symantec AntiVirus - TNEF Decoder Integer Overflow",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-3645,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=819 -40031,exploits/multiple/dos/40031.txt,"Symantec AntiVirus - Unpacking RAR Multiple Remote Memory Corruptions",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,2016-2207,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=810 -19230,exploits/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",dos,multiple,,1999-05-11,2012-06-16,1,1999-1028;4720,,,,,https://www.securityfocus.com/bid/288/info -40405,exploits/multiple/dos/40405.txt,"Symantec RAR Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write",2016-09-21,"Google Security Research",dos,multiple,,2016-09-21,2016-09-21,1,2016-5310;2016-5309,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=867 -39835,exploits/multiple/dos/39835.txt,"Symantec/Norton AntiVirus - ASPack Remote Heap/Pool Memory Corruption",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,2016-2208,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=820 -23805,exploits/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",dos,multiple,,2004-03-11,2013-01-09,1,2004-2360;10624,,,,,https://www.securityfocus.com/bid/9849/info +31271,exploits/multiple/dos/31271.txt,"Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabilities",2008-02-20,"Luigi Auriemma",dos,multiple,,2008-02-20,2014-02-05,1,CVE-2008-0912;OSVDB-42364,,,,,https://www.securityfocus.com/bid/27914/info +40032,exploits/multiple/dos/40032.txt,"Symantec AntiVirus - 'dec2lha Library' Remote Stack Buffer Overflow (PoC)",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-2210,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=814 +40034,exploits/multiple/dos/40034.txt,"Symantec AntiVirus - Heap Overflow Modifying MIME Messages",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-3644,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=818 +40036,exploits/multiple/dos/40036.txt,"Symantec AntiVirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-3646,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=821 +40037,exploits/multiple/dos/40037.txt,"Symantec AntiVirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow (PoC)",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-2209,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=823 +40035,exploits/multiple/dos/40035.txt,"Symantec AntiVirus - TNEF Decoder Integer Overflow",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-3645,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=819 +40031,exploits/multiple/dos/40031.txt,"Symantec AntiVirus - Unpacking RAR Multiple Remote Memory Corruptions",2016-06-29,"Google Security Research",dos,multiple,,2016-06-29,2016-06-29,1,CVE-2016-2207,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=810 +19230,exploits/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",dos,multiple,,1999-05-11,2012-06-16,1,CVE-1999-1028;OSVDB-4720,,,,,https://www.securityfocus.com/bid/288/info +40405,exploits/multiple/dos/40405.txt,"Symantec RAR Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write",2016-09-21,"Google Security Research",dos,multiple,,2016-09-21,2016-09-21,1,CVE-2016-5310;CVE-2016-5309,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=867 +39835,exploits/multiple/dos/39835.txt,"Symantec/Norton AntiVirus - ASPack Remote Heap/Pool Memory Corruption",2016-05-17,"Google Security Research",dos,multiple,,2016-05-17,2016-05-17,1,CVE-2016-2208,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=820 +23805,exploits/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",dos,multiple,,2004-03-11,2013-01-09,1,CVE-2004-2360;OSVDB-10624,,,,,https://www.securityfocus.com/bid/9849/info 47929,exploits/multiple/dos/47929.rb,"Tautulli 2.1.9 - Denial of Service (Metasploit)",2020-01-16,"Ismail Tasdelen",dos,multiple,,2020-01-16,2020-01-16,0,,,,,, -1008,exploits/multiple/dos/1008.c,"TCP TIMESTAMPS - Denial of Service",2005-05-21,"Daniel Hartmeier",dos,multiple,,2005-05-20,,1,16685;2005-0356,,,,, -1037,exploits/multiple/dos/1037.c,"Tcpdump - bgp_update_print Remote Denial of Service",2005-06-09,simon,dos,multiple,,2005-06-08,2016-05-13,1,17227;2005-1267,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, -35359,exploits/multiple/dos/35359.txt,"tcpdump 4.6.2 - Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",dos,multiple,,2014-11-24,2014-11-24,0,2014-8768;114739,,,,, +1008,exploits/multiple/dos/1008.c,"TCP TIMESTAMPS - Denial of Service",2005-05-21,"Daniel Hartmeier",dos,multiple,,2005-05-20,,1,OSVDB-16685;CVE-2005-0356,,,,, +1037,exploits/multiple/dos/1037.c,"Tcpdump - bgp_update_print Remote Denial of Service",2005-06-09,simon,dos,multiple,,2005-06-08,2016-05-13,1,OSVDB-17227;CVE-2005-1267,,,,http://www.exploit-db.comtcpdump-3.9.1.tar.gz, +35359,exploits/multiple/dos/35359.txt,"tcpdump 4.6.2 - Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",dos,multiple,,2014-11-24,2014-11-24,0,CVE-2014-8768;OSVDB-114739,,,,, 46476,exploits/multiple/dos/46476.txt,"tcpdump < 4.9.3 - Multiple Heap-Based Out-of-Bounds Reads",2019-03-01,"Google Security Research",dos,multiple,,2019-03-01,2019-03-01,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1724 -36881,exploits/multiple/dos/36881.txt,"TestDisk 6.14 - 'Check_OS2MB' Stack Buffer Overflow (PoC)",2015-05-01,Security-Assessment.com,dos,multiple,,2015-05-01,2015-05-01,0,121518,,,,,http://www.security-assessment.com/files/documents/advisory/Testdisk%20Check_OS2MB%20Stack%20Buffer%20Overflow%20-%20Release.pdf -47002,exploits/multiple/dos/47002.txt,"Thunderbird ESR < 60.7.XXX - 'icalmemorystrdupanddequote' Heap-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,2019-11704,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-001 -47004,exploits/multiple/dos/47004.txt,"Thunderbird ESR < 60.7.XXX - 'icalrecur_add_bydayrules' Stack-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,2019-11705,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-003 -47003,exploits/multiple/dos/47003.txt,"Thunderbird ESR < 60.7.XXX - 'parser_get_next_char' Heap-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,2019-11703,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-002 -47001,exploits/multiple/dos/47001.txt,"Thunderbird ESR < 60.7.XXX - Type Confusion",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,2019-11706,"Type Confusion",,,,https://github.com/x41sec/advisories/tree/master/X41-2019-004 +36881,exploits/multiple/dos/36881.txt,"TestDisk 6.14 - 'Check_OS2MB' Stack Buffer Overflow (PoC)",2015-05-01,Security-Assessment.com,dos,multiple,,2015-05-01,2015-05-01,0,OSVDB-121518,,,,,http://www.security-assessment.com/files/documents/advisory/Testdisk%20Check_OS2MB%20Stack%20Buffer%20Overflow%20-%20Release.pdf +47002,exploits/multiple/dos/47002.txt,"Thunderbird ESR < 60.7.XXX - 'icalmemorystrdupanddequote' Heap-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,CVE-2019-11704,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-001 +47004,exploits/multiple/dos/47004.txt,"Thunderbird ESR < 60.7.XXX - 'icalrecur_add_bydayrules' Stack-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,CVE-2019-11705,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-003 +47003,exploits/multiple/dos/47003.txt,"Thunderbird ESR < 60.7.XXX - 'parser_get_next_char' Heap-Based Buffer Overflow",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,CVE-2019-11703,,,,,https://github.com/x41sec/advisories/tree/master/X41-2019-002 +47001,exploits/multiple/dos/47001.txt,"Thunderbird ESR < 60.7.XXX - Type Confusion",2019-06-17,"X41 D-Sec GmbH",dos,multiple,,2019-06-17,2019-06-17,0,CVE-2019-11706,"Type Confusion",,,,https://github.com/x41sec/advisories/tree/master/X41-2019-004 35613,exploits/multiple/dos/35613.py,"TOTVS ERP Microsiga Protheus 8/10 - Memory Corruption (Denial of Service)",2011-04-13,waKKu,dos,multiple,,2011-04-13,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47342/info -33105,exploits/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",dos,multiple,,2009-06-27,2014-05-01,1,56687,,,,,https://www.securityfocus.com/bid/35807/info +33105,exploits/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",dos,multiple,,2009-06-27,2014-05-01,1,OSVDB-56687,,,,,https://www.securityfocus.com/bid/35807/info 44178,exploits/multiple/dos/44178.txt,"Transmission - Integer Overflows Parsing Torrent Files",2018-02-27,"Google Security Research",dos,multiple,,2018-02-27,2018-02-27,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1443 29502,exploits/multiple/dos/29502.html,"Transmit 3.5.5 - Remote Heap Overflow",2007-01-20,LMH,dos,multiple,,2007-01-20,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22145/info -19780,exploits/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service",2000-02-26,"Jeff Stevens",dos,multiple,,2000-02-26,2012-07-16,1,2000-0204;6158,,,,,https://www.securityfocus.com/bid/1013/info +19780,exploits/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service",2000-02-26,"Jeff Stevens",dos,multiple,,2000-02-26,2012-07-16,1,CVE-2000-0204;OSVDB-6158,,,,,https://www.securityfocus.com/bid/1013/info 22502,exploits/multiple/dos/22502.pl,"TW-WebServer 1.0 - Denial of Service (1)",2003-04-15,badpack3t,dos,multiple,,2003-04-15,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7368/info 22503,exploits/multiple/dos/22503.c,"TW-WebServer 1.0 - Denial of Service (2)",2003-04-16,"Shashank pandey",dos,multiple,,2003-04-16,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7368/info 34270,exploits/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-07,"Luigi Auriemma",dos,multiple,,2010-07-07,2014-08-05,1,,,,,,https://www.securityfocus.com/bid/41459/info -4601,exploits/multiple/dos/4601.txt,"Ubuntu 6.06 - DHCPd Remote Denial of Service",2007-11-02,RoMaNSoFt,dos,multiple,,2007-11-01,2017-07-14,1,49725;2008-5010;2007-5365;41687,,1022007-DoS-CVE-2007-5365.tgz,,, -20336,exploits/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - Denial of Service",2000-10-30,"Foundstone Labs",dos,multiple,,2000-10-30,2012-08-08,1,2000-1025;17769,,,,,https://www.securityfocus.com/bid/1868/info +4601,exploits/multiple/dos/4601.txt,"Ubuntu 6.06 - DHCPd Remote Denial of Service",2007-11-02,RoMaNSoFt,dos,multiple,,2007-11-01,2017-07-14,1,OSVDB-49725;CVE-2008-5010;CVE-2007-5365;OSVDB-41687,,1022007-DoS-CVE-2007-5365.tgz,,, +20336,exploits/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - Denial of Service",2000-10-30,"Foundstone Labs",dos,multiple,,2000-10-30,2012-08-08,1,CVE-2000-1025;OSVDB-17769,,,,,https://www.securityfocus.com/bid/1868/info 42245,exploits/multiple/dos/42245.txt,"unrar 5.40 - 'VMSF_DELTA' Filter Arbitrary Memory Write",2017-06-23,"Google Security Research",dos,multiple,,2017-06-23,2017-06-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1286&desc=6 34340,exploits/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial of Service",2010-07-15,"Luigi Auriemma",dos,multiple,,2010-07-15,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41737/info -32386,exploits/multiple/dos/32386.txt,"Unreal Engine - 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",dos,multiple,,2008-09-16,2014-03-21,1,2008-7011;48293,,,,,https://www.securityfocus.com/bid/31205/info +32386,exploits/multiple/dos/32386.txt,"Unreal Engine - 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",dos,multiple,,2008-09-16,2014-03-21,1,CVE-2008-7011;OSVDB-48293,,,,,https://www.securityfocus.com/bid/31205/info 34261,exploits/multiple/dos/34261.txt,"Unreal Engine 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow (PoC)",2010-07-06,"Luigi Auriemma",dos,multiple,,2010-07-06,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41424/info -32362,exploits/multiple/dos/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service",2008-09-12,"Luigi Auriemma",dos,multiple,,2008-09-12,2014-03-19,1,2008-7015;48292,,,,,https://www.securityfocus.com/bid/31140/info -32125,exploits/multiple/dos/32125.txt,"Unreal Tournament 2004 - Null Pointer Remote Denial of Service",2008-07-30,"Luigi Auriemma",dos,multiple,,2008-07-30,2014-03-09,1,2008-3396;47258,,,,,https://www.securityfocus.com/bid/30427/info -32127,exploits/multiple/dos/32127.txt,"Unreal Tournament 3 - Memory Corruption (Denial of Service)",2008-07-30,"Luigi Auriemma",dos,multiple,,2008-07-30,2014-03-09,1,2008-3409;47319,,,,,https://www.securityfocus.com/bid/30430/info -37561,exploits/multiple/dos/37561.pl,"UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",dos,multiple,1900,2015-07-10,2015-07-10,0,124478,,,,, +32362,exploits/multiple/dos/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service",2008-09-12,"Luigi Auriemma",dos,multiple,,2008-09-12,2014-03-19,1,CVE-2008-7015;OSVDB-48292,,,,,https://www.securityfocus.com/bid/31140/info +32125,exploits/multiple/dos/32125.txt,"Unreal Tournament 2004 - Null Pointer Remote Denial of Service",2008-07-30,"Luigi Auriemma",dos,multiple,,2008-07-30,2014-03-09,1,CVE-2008-3396;OSVDB-47258,,,,,https://www.securityfocus.com/bid/30427/info +32127,exploits/multiple/dos/32127.txt,"Unreal Tournament 3 - Memory Corruption (Denial of Service)",2008-07-30,"Luigi Auriemma",dos,multiple,,2008-07-30,2014-03-09,1,CVE-2008-3409;OSVDB-47319,,,,,https://www.securityfocus.com/bid/30430/info +37561,exploits/multiple/dos/37561.pl,"UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",dos,multiple,1900,2015-07-10,2015-07-10,0,OSVDB-124478,,,,, 38364,exploits/multiple/dos/38364.txt,"Varnish Cache - Multiple Denial of Service Vulnerabilities",2013-03-05,tytusromekiatomek,dos,multiple,,2013-03-05,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58314/info -30528,exploits/multiple/dos/30528.txt,"Vavoom 1.24 - 'p_thinker.cpp VThinker::BroadcastPrintf' Multiple Remote Overflows",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,2007-4534;40182,,,,,https://www.securityfocus.com/bid/25436/info -30527,exploits/multiple/dos/30527.txt,"Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote Denial of Service",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,2007-4535;40183,,,,,https://www.securityfocus.com/bid/25436/info -30526,exploits/multiple/dos/30526.txt,"Vavoom 1.24 - sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,2007-4533;40181,,,,,https://www.securityfocus.com/bid/25436/info -1176,exploits/multiple/dos/1176.c,"Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service",2005-08-23,"Luigi Auriemma",dos,multiple,,2005-08-22,,1,18946;2005-2719,,,,, -6237,exploits/multiple/dos/6237.txt,"Ventrilo 3.0.2 - Null Pointer Remote Denial of Service",2008-08-13,"Luigi Auriemma",dos,multiple,,2008-08-12,2011-04-27,1,47454;2008-3680,,2008-ventrilobotomy.zip,,http://www.exploit-db.comventrilo_srv-3.0.2-Windows.exe, -28542,exploits/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",dos,multiple,,2006-09-13,2013-09-25,1,2006-4832;28764,,,,,https://www.securityfocus.com/bid/19989/info -23543,exploits/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",dos,multiple,,2004-01-15,2012-12-20,1,3553,,,,,https://www.securityfocus.com/bid/9427/info -6252,exploits/multiple/dos/6252.txt,"VideoLAN VLC Media Player 0.8.6i - '.tta' File Parsing Heap Overflow (PoC)",2008-08-16,g_,dos,multiple,,2008-08-15,2016-11-23,1,47541;2008-3732,,2008-vlc.dos.tta,,http://www.exploit-db.comvlc086i.exe, -6293,exploits/multiple/dos/6293.txt,"VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)",2008-08-23,g_,dos,multiple,,2008-08-22,,1,47836;2008-3794,,,,, +30528,exploits/multiple/dos/30528.txt,"Vavoom 1.24 - 'p_thinker.cpp VThinker::BroadcastPrintf' Multiple Remote Overflows",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,CVE-2007-4534;OSVDB-40182,,,,,https://www.securityfocus.com/bid/25436/info +30527,exploits/multiple/dos/30527.txt,"Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote Denial of Service",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,CVE-2007-4535;OSVDB-40183,,,,,https://www.securityfocus.com/bid/25436/info +30526,exploits/multiple/dos/30526.txt,"Vavoom 1.24 - sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",dos,multiple,,2007-08-24,2013-12-27,1,CVE-2007-4533;OSVDB-40181,,,,,https://www.securityfocus.com/bid/25436/info +1176,exploits/multiple/dos/1176.c,"Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service",2005-08-23,"Luigi Auriemma",dos,multiple,,2005-08-22,,1,OSVDB-18946;CVE-2005-2719,,,,, +6237,exploits/multiple/dos/6237.txt,"Ventrilo 3.0.2 - Null Pointer Remote Denial of Service",2008-08-13,"Luigi Auriemma",dos,multiple,,2008-08-12,2011-04-27,1,OSVDB-47454;CVE-2008-3680,,2008-ventrilobotomy.zip,,http://www.exploit-db.comventrilo_srv-3.0.2-Windows.exe, +28542,exploits/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",dos,multiple,,2006-09-13,2013-09-25,1,CVE-2006-4832;OSVDB-28764,,,,,https://www.securityfocus.com/bid/19989/info +23543,exploits/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",dos,multiple,,2004-01-15,2012-12-20,1,OSVDB-3553,,,,,https://www.securityfocus.com/bid/9427/info +6252,exploits/multiple/dos/6252.txt,"VideoLAN VLC Media Player 0.8.6i - '.tta' File Parsing Heap Overflow (PoC)",2008-08-16,g_,dos,multiple,,2008-08-15,2016-11-23,1,OSVDB-47541;CVE-2008-3732,,2008-vlc.dos.tta,,http://www.exploit-db.comvlc086i.exe, +6293,exploits/multiple/dos/6293.txt,"VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)",2008-08-23,g_,dos,multiple,,2008-08-22,,1,OSVDB-47836;CVE-2008-3794,,,,, 10334,exploits/multiple/dos/10334.py,"VideoLAN VLC Media Player 1.0.3 (OSX/Linux) - RTSP Buffer Overflow (PoC)",2009-12-06,Dr_IDE,dos,multiple,,2009-12-05,,1,,,,,http://www.exploit-db.comvlc-1.0.3-powerpc.dmg, 35465,exploits/multiple/dos/35465.pl,"VideoLAN VLC Media Player 1.0.5 - '.ape' Denial of Service",2011-03-15,KedAns-Dz,dos,multiple,,2011-03-15,2016-11-23,1,,,,,http://www.exploit-db.comvlc-1.0.5-win32.exe,https://www.securityfocus.com/bid/46868/info 12775,exploits/multiple/dos/12775.py,"VideoLAN VLC Media Player 1.0.6 - '.avi' Media File Crash (PoC)",2010-05-28,Dr_IDE,dos,multiple,,2010-05-27,,1,,,,,http://www.exploit-db.comvlc-1.0.5-win32.exe, -16108,exploits/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption",2011-02-03,"Harry Sintonen",dos,multiple,,2011-02-03,2016-11-15,0,2011-0522;72906;72905,,,,, +16108,exploits/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption",2011-02-03,"Harry Sintonen",dos,multiple,,2011-02-03,2016-11-15,0,CVE-2011-0522;OSVDB-72906;OSVDB-72905,,,,, 38940,exploits/multiple/dos/38940.c,"VideoLAN VLC Media Player 1.1.11 - '.EAC3' File Denial of Service",2012-03-14,"Dan Fosco",dos,multiple,,2012-03-14,2016-11-23,1,,,,,http://www.exploit-db.comvlc-1.1.11-win32.exe,https://www.securityfocus.com/bid/64626/info 38939,exploits/multiple/dos/38939.c,"VideoLAN VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",dos,multiple,,2012-03-14,2016-11-23,1,,,,,http://www.exploit-db.comvlc-1.1.11-win32.exe,https://www.securityfocus.com/bid/64623/info -31429,exploits/multiple/dos/31429.py,"VideoLAN VLC Media Player 2.1.2 - '.asf' Crash (PoC)",2014-02-05,Saif,dos,multiple,,2014-02-05,2014-02-05,0,2014-1684;103019,,,,http://www.exploit-db.comvlc-2.1.2-win32.7z, -39177,exploits/multiple/dos/39177.py,"VideoLAN VLC Media Player 2.1.3 - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",dos,multiple,,2014-05-09,2016-11-15,1,2014-3441;106843,,,,,https://www.securityfocus.com/bid/67315/info +31429,exploits/multiple/dos/31429.py,"VideoLAN VLC Media Player 2.1.2 - '.asf' Crash (PoC)",2014-02-05,Saif,dos,multiple,,2014-02-05,2014-02-05,0,CVE-2014-1684;OSVDB-103019,,,,http://www.exploit-db.comvlc-2.1.2-win32.7z, +39177,exploits/multiple/dos/39177.py,"VideoLAN VLC Media Player 2.1.3 - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",dos,multiple,,2014-05-09,2016-11-15,1,CVE-2014-3441;OSVDB-106843,,,,,https://www.securityfocus.com/bid/67315/info 22535,exploits/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - GET Multiple Denial of Service Vulnerabilities",2003-04-24,"Positive Technologies",dos,multiple,,2003-04-24,2012-11-07,1,,,,,,https://www.securityfocus.com/bid/7428/info -7647,exploits/multiple/dos/7647.txt,"VMware 2.5.1 - 'VMware-authd' Remote Denial of Service",2009-01-02,"laurent gaffié",dos,multiple,,2009-01-01,2017-01-11,1,51180;2009-0177,,,,, +7647,exploits/multiple/dos/7647.txt,"VMware 2.5.1 - 'VMware-authd' Remote Denial of Service",2009-01-02,"laurent gaffié",dos,multiple,,2009-01-01,2017-01-11,1,OSVDB-51180;CVE-2009-0177,,,,, 28065,exploits/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 - '.VMX' File Denial of Service",2006-06-19,n00b,dos,multiple,,2006-06-19,2013-09-04,1,,,,,,https://www.securityfocus.com/bid/18515/info -12188,exploits/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",dos,multiple,,2010-04-11,,1,2009-3732;63605,,,,, -20178,exploits/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - Denial of Service",2000-08-19,sinfony,dos,multiple,,2000-08-19,2012-08-02,1,2000-0766;1529,,,,,https://www.securityfocus.com/bid/1610/info +12188,exploits/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",dos,multiple,,2010-04-11,,1,CVE-2009-3732;OSVDB-63605,,,,, +20178,exploits/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - Denial of Service",2000-08-19,sinfony,dos,multiple,,2000-08-19,2012-08-02,1,CVE-2000-0766;OSVDB-1529,,,,,https://www.securityfocus.com/bid/1610/info 24691,exploits/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service",2004-10-19,"Luigi Auriemma",dos,multiple,,2004-10-19,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11462/info -27640,exploits/multiple/dos/27640.txt,"W3C Amaya 9.4 - legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple,,2006-04-13,2013-08-17,1,2006-1900;24624,,,,,https://www.securityfocus.com/bid/17507/info -27639,exploits/multiple/dos/27639.txt,"W3C Amaya 9.4 - textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple,,2006-04-13,2013-08-17,1,2006-1900;24623,,,,,https://www.securityfocus.com/bid/17507/info +27640,exploits/multiple/dos/27640.txt,"W3C Amaya 9.4 - legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple,,2006-04-13,2013-08-17,1,CVE-2006-1900;OSVDB-24624,,,,,https://www.securityfocus.com/bid/17507/info +27639,exploits/multiple/dos/27639.txt,"W3C Amaya 9.4 - textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple,,2006-04-13,2013-08-17,1,CVE-2006-1900;OSVDB-24623,,,,,https://www.securityfocus.com/bid/17507/info 23051,exploits/multiple/dos/23051.txt,"WapServ 1.0 - Denial of Service",2003-08-22,"Blue eyeguy4u",dos,multiple,,2003-08-22,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8472/info -25692,exploits/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service",2005-05-23,"Luigi Auriemma",dos,multiple,,2005-05-23,2013-05-28,1,2005-1703;16802,,,,,https://www.securityfocus.com/bid/13712/info -44154,exploits/multiple/dos/44154.py,"Wavpack 5.1.0 - Denial of Service",2018-02-21,r4xis,dos,multiple,,2018-02-21,2018-02-21,0,2018-7254,,,,http://www.exploit-db.comwavpack-5.1.0-x64.zip, -838,exploits/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,dos,multiple,,2005-02-23,,1,14010;2004-0465,,,,, -43937,exploits/multiple/dos/43937.html,"WebKit - 'detachWrapper' Use-After-Free",2018-02-01,"Google Security Research",dos,multiple,,2018-02-01,2018-02-01,1,2018-4089,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1477 +25692,exploits/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service",2005-05-23,"Luigi Auriemma",dos,multiple,,2005-05-23,2013-05-28,1,CVE-2005-1703;OSVDB-16802,,,,,https://www.securityfocus.com/bid/13712/info +44154,exploits/multiple/dos/44154.py,"Wavpack 5.1.0 - Denial of Service",2018-02-21,r4xis,dos,multiple,,2018-02-21,2018-02-21,0,CVE-2018-7254,,,,http://www.exploit-db.comwavpack-5.1.0-x64.zip, +838,exploits/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,dos,multiple,,2005-02-23,,1,OSVDB-14010;CVE-2004-0465,,,,, +43937,exploits/multiple/dos/43937.html,"WebKit - 'detachWrapper' Use-After-Free",2018-02-01,"Google Security Research",dos,multiple,,2018-02-01,2018-02-01,1,CVE-2018-4089,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1477 42108,exploits/multiple/dos/42108.html,"WebKit - 'Element::setAttributeNodeNS' Use-After-Free",2017-06-01,"Google Security Research",dos,multiple,,2017-06-01,2017-06-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1187 -42360,exploits/multiple/dos/42360.html,"WebKit - 'WebCore::AccessibilityNodeObject::textUnderElement' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7048,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1249 -42361,exploits/multiple/dos/42361.html,"WebKit - 'WebCore::AccessibilityRenderObject::handleAriaExpandedChanged' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7043,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1245 -45481,exploits/multiple/dos/45481.html,"WebKit - 'WebCore::AXObjectCache::handleMenuItemSelected' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4312,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1603 -43169,exploits/multiple/dos/43169.js,"WebKit - 'WebCore::AXObjectCache::performDeferredCacheUpdate' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13795,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1347 -43174,exploits/multiple/dos/43174.html,"WebKit - 'WebCore::DocumentLoader::frameLoader' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13794,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1353 -43176,exploits/multiple/dos/43176.html,"WebKit - 'WebCore::FormSubmission::create' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13791,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1355 +42360,exploits/multiple/dos/42360.html,"WebKit - 'WebCore::AccessibilityNodeObject::textUnderElement' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7048,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1249 +42361,exploits/multiple/dos/42361.html,"WebKit - 'WebCore::AccessibilityRenderObject::handleAriaExpandedChanged' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7043,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1245 +45481,exploits/multiple/dos/45481.html,"WebKit - 'WebCore::AXObjectCache::handleMenuItemSelected' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4312,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1603 +43169,exploits/multiple/dos/43169.js,"WebKit - 'WebCore::AXObjectCache::performDeferredCacheUpdate' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13795,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1347 +43174,exploits/multiple/dos/43174.html,"WebKit - 'WebCore::DocumentLoader::frameLoader' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13794,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1353 +43176,exploits/multiple/dos/43176.html,"WebKit - 'WebCore::FormSubmission::create' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13791,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1355 43938,exploits/multiple/dos/43938.html,"WebKit - 'WebCore::FrameView::clientToLayoutViewportPoint' Use-After-Free",2018-02-01,"Google Security Research",dos,multiple,,2018-02-01,2018-02-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1465 -42367,exploits/multiple/dos/42367.html,"WebKit - 'WebCore::getCachedWrapper' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7040,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1242 -45483,exploits/multiple/dos/45483.html,"WebKit - 'WebCore::InlineTextBox::paint' Out-of-Bounds Read",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4328,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1610 -42364,exploits/multiple/dos/42364.html,"WebKit - 'WebCore::InputType::element' Use-After-Free (1)",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2018-01-18,1,2017-7042,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1244 -43167,exploits/multiple/dos/43167.js,"WebKit - 'WebCore::InputType::element' Use-After-Free (2)",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2018-01-18,1,2017-13792,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1345 -44566,exploits/multiple/dos/44566.html,"WebKit - 'WebCore::jsElementScrollHeightGetter' Use-After-Free",2018-05-02,"Google Security Research",dos,multiple,,2018-05-02,2018-05-02,1,2018-4200,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1525 -45482,exploits/multiple/dos/45482.html,"WebKit - 'WebCore::Node::ensureRareData' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4306,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1602 -42366,exploits/multiple/dos/42366.html,"WebKit - 'WebCore::Node::getFlag' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7041,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1243 -42362,exploits/multiple/dos/42362.html,"WebKit - 'WebCore::Node::nextSibling' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7039,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1241 -43168,exploits/multiple/dos/43168.js,"WebKit - 'WebCore::PositionIterator::decrement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13797,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1346 -45486,exploits/multiple/dos/45486.html,"WebKit - 'WebCore::RenderLayer::updateDescendantDependentFlags' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4317,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1595 -45484,exploits/multiple/dos/45484.html,"WebKit - 'WebCore::RenderMultiColumnSet::updateMinimumColumnHeight' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4323,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1609 -42365,exploits/multiple/dos/42365.html,"WebKit - 'WebCore::RenderObject' with Accessibility Enabled Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7046,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1246 -43175,exploits/multiple/dos/43175.html,"WebKit - 'WebCore::RenderObject::previousSibling' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13798,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1354 -42363,exploits/multiple/dos/42363.html,"WebKit - 'WebCore::RenderSearchField::addSearchResult' Heap Buffer Overflow",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,2017-7049,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1250 -43170,exploits/multiple/dos/43170.js,"WebKit - 'WebCore::RenderText::localCaretRect' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13785,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1348 -45489,exploits/multiple/dos/45489.html,"WebKit - 'WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4197,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1593 -43171,exploits/multiple/dos/43171.js,"WebKit - 'WebCore::SimpleLineLayout::RunResolver::runForPoint' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13784,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1349 -43173,exploits/multiple/dos/43173.html,"WebKit - 'WebCore::Style::TreeResolver::styleForElement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13802,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1351 -45480,exploits/multiple/dos/45480.html,"WebKit - 'WebCore::SVGAnimateElementBase::resetAnimatedType' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4314,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1596 -43172,exploits/multiple/dos/43172.js,"WebKit - 'WebCore::SVGPatternElement::collectPatternAttributes' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13783,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1350 -45488,exploits/multiple/dos/45488.html,"WebKit - 'WebCore::SVGTextLayoutAttributes::context' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4318,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1594 -45485,exploits/multiple/dos/45485.html,"WebKit - 'WebCore::SVGTRefElement::updateReferencedText' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,2018-4315,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1604 -43166,exploits/multiple/dos/43166.js,"WebKit - 'WebCore::TreeScope::documentScope' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,2017-13796,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1344 +42367,exploits/multiple/dos/42367.html,"WebKit - 'WebCore::getCachedWrapper' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7040,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1242 +45483,exploits/multiple/dos/45483.html,"WebKit - 'WebCore::InlineTextBox::paint' Out-of-Bounds Read",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4328,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1610 +42364,exploits/multiple/dos/42364.html,"WebKit - 'WebCore::InputType::element' Use-After-Free (1)",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2018-01-18,1,CVE-2017-7042,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1244 +43167,exploits/multiple/dos/43167.js,"WebKit - 'WebCore::InputType::element' Use-After-Free (2)",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2018-01-18,1,CVE-2017-13792,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1345 +44566,exploits/multiple/dos/44566.html,"WebKit - 'WebCore::jsElementScrollHeightGetter' Use-After-Free",2018-05-02,"Google Security Research",dos,multiple,,2018-05-02,2018-05-02,1,CVE-2018-4200,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1525 +45482,exploits/multiple/dos/45482.html,"WebKit - 'WebCore::Node::ensureRareData' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4306,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1602 +42366,exploits/multiple/dos/42366.html,"WebKit - 'WebCore::Node::getFlag' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7041,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1243 +42362,exploits/multiple/dos/42362.html,"WebKit - 'WebCore::Node::nextSibling' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7039,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1241 +43168,exploits/multiple/dos/43168.js,"WebKit - 'WebCore::PositionIterator::decrement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13797,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1346 +45486,exploits/multiple/dos/45486.html,"WebKit - 'WebCore::RenderLayer::updateDescendantDependentFlags' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4317,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1595 +45484,exploits/multiple/dos/45484.html,"WebKit - 'WebCore::RenderMultiColumnSet::updateMinimumColumnHeight' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4323,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1609 +42365,exploits/multiple/dos/42365.html,"WebKit - 'WebCore::RenderObject' with Accessibility Enabled Use-After-Free",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7046,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1246 +43175,exploits/multiple/dos/43175.html,"WebKit - 'WebCore::RenderObject::previousSibling' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13798,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1354 +42363,exploits/multiple/dos/42363.html,"WebKit - 'WebCore::RenderSearchField::addSearchResult' Heap Buffer Overflow",2017-07-24,"Google Security Research",dos,multiple,,2017-07-24,2017-07-24,1,CVE-2017-7049,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1250 +43170,exploits/multiple/dos/43170.js,"WebKit - 'WebCore::RenderText::localCaretRect' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13785,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1348 +45489,exploits/multiple/dos/45489.html,"WebKit - 'WebCore::RenderTreeBuilder::removeAnonymousWrappersForInlineChildrenIfNeeded' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4197,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1593 +43171,exploits/multiple/dos/43171.js,"WebKit - 'WebCore::SimpleLineLayout::RunResolver::runForPoint' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13784,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1349 +43173,exploits/multiple/dos/43173.html,"WebKit - 'WebCore::Style::TreeResolver::styleForElement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13802,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1351 +45480,exploits/multiple/dos/45480.html,"WebKit - 'WebCore::SVGAnimateElementBase::resetAnimatedType' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4314,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1596 +43172,exploits/multiple/dos/43172.js,"WebKit - 'WebCore::SVGPatternElement::collectPatternAttributes' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13783,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1350 +45488,exploits/multiple/dos/45488.html,"WebKit - 'WebCore::SVGTextLayoutAttributes::context' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4318,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1594 +45485,exploits/multiple/dos/45485.html,"WebKit - 'WebCore::SVGTRefElement::updateReferencedText' Use-After-Free",2018-09-25,"Google Security Research",dos,multiple,,2018-09-25,2018-09-25,1,CVE-2018-4315,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1604 +43166,exploits/multiple/dos/43166.js,"WebKit - 'WebCore::TreeScope::documentScope' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple,,2017-11-22,2017-11-22,1,CVE-2017-13796,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1344 40184,exploits/multiple/dos/40184.html,"WebKit - TypedArray.copyWithin Memory Corruption",2016-07-29,"Google Security Research",dos,multiple,,2016-07-29,2016-07-29,1,,,,,, 40183,exploits/multiple/dos/40183.html,"WebKit - TypedArray.fill Memory Corruption",2016-07-29,"Google Security Research",dos,multiple,,2016-07-29,2016-07-29,1,,,,,, -47162,exploits/multiple/dos/47162.txt,"WebKit - Universal Cross-Site Scripting due to Synchronous Page Loads",2019-07-25,"Google Security Research",dos,multiple,,2019-07-25,2019-07-25,1,2019-8649,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1818 +47162,exploits/multiple/dos/47162.txt,"WebKit - Universal Cross-Site Scripting due to Synchronous Page Loads",2019-07-25,"Google Security Research",dos,multiple,,2019-07-25,2019-07-25,1,CVE-2019-8649,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1818 47552,exploits/multiple/dos/47552.txt,"WebKit - Universal XSS in HTMLFrameElementBase::isURLAllowed",2019-10-28,"Google Security Research",dos,multiple,,2019-10-28,2019-10-28,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1916 47591,exploits/multiple/dos/47591.txt,"WebKit - Universal XSS in JSObject::putInlineSlow and JSValue::putToPrimitive",2019-11-05,"Google Security Research",dos,multiple,,2019-11-05,2019-11-05,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1914 47451,exploits/multiple/dos/47451.html,"WebKit - Universal XSS in WebCore::command",2019-10-01,"Google Security Research",dos,multiple,,2019-10-01,2019-10-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1895 47453,exploits/multiple/dos/47453.txt,"WebKit - Universal XSS Using Cached Pages",2019-10-01,"Google Security Research",dos,multiple,,2019-10-01,2019-10-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1897 -44861,exploits/multiple/dos/44861.html,"WebKit - Use-After-Free when Resuming Generator",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,2018-4218,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1553 +44861,exploits/multiple/dos/44861.html,"WebKit - Use-After-Free when Resuming Generator",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,CVE-2018-4218,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1553 47452,exploits/multiple/dos/47452.html,"WebKit - User-agent Shadow root Leak in WebCore::ReplacementFragment::ReplacementFragment",2019-10-01,"Google Security Research",dos,multiple,,2019-10-01,2019-10-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1896 47450,exploits/multiple/dos/47450.txt,"WebKit - UXSS Using JavaScript: URI and Synchronous Page Loads",2019-10-01,"Google Security Research",dos,multiple,,2019-10-01,2019-10-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1882 -47237,exploits/multiple/dos/47237.txt,"WebKit - UXSS via XSLT and Nested Document Replacements",2019-08-12,"Google Security Research",dos,multiple,,2019-08-12,2019-08-12,1,2019-8690,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1880 -44859,exploits/multiple/dos/44859.html,"WebKit - WebAssembly Compilation Info Leak",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,2018-4222,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1545&desc=2 -44427,exploits/multiple/dos/44427.txt,"WebKit - WebAssembly Parsing Does not Correctly Check Section Order",2018-04-09,"Google Security Research",dos,multiple,,2018-04-09,2018-04-09,1,2018-4121,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1522 +47237,exploits/multiple/dos/47237.txt,"WebKit - UXSS via XSLT and Nested Document Replacements",2019-08-12,"Google Security Research",dos,multiple,,2019-08-12,2019-08-12,1,CVE-2019-8690,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1880 +44859,exploits/multiple/dos/44859.html,"WebKit - WebAssembly Compilation Info Leak",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,CVE-2018-4222,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1545&desc=2 +44427,exploits/multiple/dos/44427.txt,"WebKit - WebAssembly Parsing Does not Correctly Check Section Order",2018-04-09,"Google Security Research",dos,multiple,,2018-04-09,2018-04-09,1,CVE-2018-4121,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1522 12401,exploits/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",dos,multiple,,2010-04-25,,1,,,,,, -46647,exploits/multiple/dos/46647.js,"WebKit JavaScriptCore - 'createRegExpMatchesArray' Type Confusion",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,2019-8506,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1753 -46650,exploits/multiple/dos/46650.js,"WebKit JavaScriptCore - CodeBlock Dangling Watchpoints Use-After-Free",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,2019-8558,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1783 -46649,exploits/multiple/dos/46649.js,"WebKit JavaScriptCore - Out-Of-Bounds Access in FTL JIT due to LICM Moving Array Access Before the Bounds Check",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,2019-8518,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1775 -45911,exploits/multiple/dos/45911.js,"WebKit JIT - 'ByteCodeParser::handleIntrinsicCall' Type Confusion",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,2018-4382,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1656 -45984,exploits/multiple/dos/45984.html,"WebKit JIT - Int32/Double Arrays can have Proxy Objects in the Prototype Chains",2018-12-13,"Google Security Research",dos,multiple,,2018-12-13,2018-12-13,1,2018-4438,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1649&desc=2 -46071,exploits/multiple/dos/46071.html,"WebKit JSC - 'AbstractValue::set' Use-After-Free",2019-01-02,"Google Security Research",dos,multiple,,2019-01-02,2019-01-02,1,2018-4443,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1694 -42376,exploits/multiple/dos/42376.html,"WebKit JSC - 'ArgumentsEliminationPhase::transform' Incorrect LoadVarargs Handling",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,2017-7056,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1262 +46647,exploits/multiple/dos/46647.js,"WebKit JavaScriptCore - 'createRegExpMatchesArray' Type Confusion",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,CVE-2019-8506,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1753 +46650,exploits/multiple/dos/46650.js,"WebKit JavaScriptCore - CodeBlock Dangling Watchpoints Use-After-Free",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,CVE-2019-8558,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1783 +46649,exploits/multiple/dos/46649.js,"WebKit JavaScriptCore - Out-Of-Bounds Access in FTL JIT due to LICM Moving Array Access Before the Bounds Check",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,CVE-2019-8518,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1775 +45911,exploits/multiple/dos/45911.js,"WebKit JIT - 'ByteCodeParser::handleIntrinsicCall' Type Confusion",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,CVE-2018-4382,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1656 +45984,exploits/multiple/dos/45984.html,"WebKit JIT - Int32/Double Arrays can have Proxy Objects in the Prototype Chains",2018-12-13,"Google Security Research",dos,multiple,,2018-12-13,2018-12-13,1,CVE-2018-4438,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1649&desc=2 +46071,exploits/multiple/dos/46071.html,"WebKit JSC - 'AbstractValue::set' Use-After-Free",2019-01-02,"Google Security Research",dos,multiple,,2019-01-02,2019-01-02,1,CVE-2018-4443,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1694 +42376,exploits/multiple/dos/42376.html,"WebKit JSC - 'ArgumentsEliminationPhase::transform' Incorrect LoadVarargs Handling",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,CVE-2017-7056,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1262 42374,exploits/multiple/dos/42374.html,"WebKit JSC - 'arrayProtoFuncSplice' Uninitialized Memory Reference",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1230 -42666,exploits/multiple/dos/42666.txt,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (1)",2017-09-12,"Google Security Research",dos,multiple,,2017-09-12,2017-09-12,1,2017-7061,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1263 -42955,exploits/multiple/dos/42955.html,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (2)",2017-10-04,"Google Security Research",dos,multiple,,2017-10-04,2017-10-04,1,2017-7117,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1319 -42373,exploits/multiple/dos/42373.html,"WebKit JSC - 'DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry)' Incorrect Scope Register Handling",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,2017-7018,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1234 -42191,exploits/multiple/dos/42191.html,"WebKit JSC - 'Intl.getCanonicalLocales' Heap Buffer Overflow",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,2017-6984,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1229 -42375,exploits/multiple/dos/42375.html,"WebKit JSC - 'JSArray::appendMemcpy' Uninitialized Memory Copy",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,2017-7064,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1236 -46072,exploits/multiple/dos/46072.js,"WebKit JSC - 'JSArray::shiftCountWithArrayStorage' Out-of-Bounds Read/Write",2019-01-02,"Google Security Research",dos,multiple,,2019-01-02,2019-01-02,1,2018-4441,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1685&desc=2 +42666,exploits/multiple/dos/42666.txt,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (1)",2017-09-12,"Google Security Research",dos,multiple,,2017-09-12,2017-09-12,1,CVE-2017-7061,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1263 +42955,exploits/multiple/dos/42955.html,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (2)",2017-10-04,"Google Security Research",dos,multiple,,2017-10-04,2017-10-04,1,CVE-2017-7117,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1319 +42373,exploits/multiple/dos/42373.html,"WebKit JSC - 'DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry)' Incorrect Scope Register Handling",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,CVE-2017-7018,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1234 +42191,exploits/multiple/dos/42191.html,"WebKit JSC - 'Intl.getCanonicalLocales' Heap Buffer Overflow",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,CVE-2017-6984,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1229 +42375,exploits/multiple/dos/42375.html,"WebKit JSC - 'JSArray::appendMemcpy' Uninitialized Memory Copy",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,CVE-2017-7064,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1236 +46072,exploits/multiple/dos/46072.js,"WebKit JSC - 'JSArray::shiftCountWithArrayStorage' Out-of-Bounds Read/Write",2019-01-02,"Google Security Research",dos,multiple,,2019-01-02,2019-01-02,1,CVE-2018-4441,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1685&desc=2 42377,exploits/multiple/dos/42377.txt,"WebKit JSC - 'ObjectPatternNode::appendEntry' Stack Use-After-Free",2017-07-25,"Google Security Research",dos,multiple,,2017-07-25,2017-07-25,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1256 -42189,exploits/multiple/dos/42189.html,"WebKit JSC - arrayProtoFuncSplice does not Initialize all Indices",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,2017-6980,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1218&desc=2 -45912,exploits/multiple/dos/45912.js,"WebKit JSC - BytecodeGenerator::hoistSloppyModeFunctionIfNecessary Does not Invalidate the 'ForInContext' Object",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,2018-4386,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1665 -42104,exploits/multiple/dos/42104.js,"WebKit JSC - Incorrect Check in emitPutDerivedConstructorToArrowFunctionContextScope",2017-06-01,"Google Security Research",dos,multiple,,2017-06-01,2017-06-01,1,2017-2531,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1173 -42190,exploits/multiple/dos/42190.html,"WebKit JSC - JIT Optimization Check Failed in IntegerCheckCombiningPhase::handleBlock",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,2017-2547,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1220 -42188,exploits/multiple/dos/42188.html,"WebKit JSC - JSGlobalObject::haveABadTime Causes Type Confusions",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-12-19,1,2017-7005,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1208 -46448,exploits/multiple/dos/46448.js,"WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter",2019-02-22,"Google Security Research",dos,multiple,,2019-02-22,2019-02-22,0,2019-6215,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1723 -46448,exploits/multiple/dos/46448.js,"WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter",2019-02-22,"Google Security Research",dos,multiple,,2019-02-22,2019-02-22,0,2019-6215,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1723 -45910,exploits/multiple/dos/45910.js,"WebKit JSC JIT - 'JSPropertyNameEnumerator' Type Confusion",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,2018-4416,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1652 -46183,exploits/multiple/dos/46183.js,"WebKit JSC JIT - GetIndexedPropertyStorage Use-After-Free",2019-01-16,"Google Security Research",dos,multiple,,2019-01-16,2019-01-16,1,2018-4442,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1699&desc=4 -47316,exploits/multiple/dos/47316.txt,"Webkit JSC: JIT - Uninitialized Variable Access in ArgumentsEliminationPhase::transform",2019-08-29,"Google Security Research",dos,multiple,,2019-08-29,2019-08-29,1,2019-8689,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1876 +42189,exploits/multiple/dos/42189.html,"WebKit JSC - arrayProtoFuncSplice does not Initialize all Indices",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,CVE-2017-6980,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1218&desc=2 +45912,exploits/multiple/dos/45912.js,"WebKit JSC - BytecodeGenerator::hoistSloppyModeFunctionIfNecessary Does not Invalidate the 'ForInContext' Object",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,CVE-2018-4386,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1665 +42104,exploits/multiple/dos/42104.js,"WebKit JSC - Incorrect Check in emitPutDerivedConstructorToArrowFunctionContextScope",2017-06-01,"Google Security Research",dos,multiple,,2017-06-01,2017-06-01,1,CVE-2017-2531,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1173 +42190,exploits/multiple/dos/42190.html,"WebKit JSC - JIT Optimization Check Failed in IntegerCheckCombiningPhase::handleBlock",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-06-16,1,CVE-2017-2547,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1220 +42188,exploits/multiple/dos/42188.html,"WebKit JSC - JSGlobalObject::haveABadTime Causes Type Confusions",2017-06-16,"Google Security Research",dos,multiple,,2017-06-16,2017-12-19,1,CVE-2017-7005,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1208 +46448,exploits/multiple/dos/46448.js,"WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter",2019-02-22,"Google Security Research",dos,multiple,,2019-02-22,2019-02-22,0,CVE-2019-6215,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1723 +46448,exploits/multiple/dos/46448.js,"WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter",2019-02-22,"Google Security Research",dos,multiple,,2019-02-22,2019-02-22,0,CVE-2019-6215,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1723 +45910,exploits/multiple/dos/45910.js,"WebKit JSC JIT - 'JSPropertyNameEnumerator' Type Confusion",2018-11-29,"Google Security Research",dos,multiple,,2018-11-29,2018-11-29,1,CVE-2018-4416,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1652 +46183,exploits/multiple/dos/46183.js,"WebKit JSC JIT - GetIndexedPropertyStorage Use-After-Free",2019-01-16,"Google Security Research",dos,multiple,,2019-01-16,2019-01-16,1,CVE-2018-4442,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1699&desc=4 +47316,exploits/multiple/dos/47316.txt,"Webkit JSC: JIT - Uninitialized Variable Access in ArgumentsEliminationPhase::transform",2019-08-29,"Google Security Research",dos,multiple,,2019-08-29,2019-08-29,1,CVE-2019-8689,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1876 46651,exploits/multiple/dos/46651.html,"WebKitGTK+ - 'ThreadedCompositor' Race Condition",2019-04-03,"Google Security Research",dos,multiple,,2019-04-03,2019-04-03,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1770 -20534,exploits/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service",2001-01-10,"Murat - 2",dos,multiple,,2001-01-10,2012-08-14,1,2001-0177;13801,,,,,https://www.securityfocus.com/bid/2178/info -14012,exploits/multiple/dos/14012.txt,"Weborf HTTP Server - Denial of Service",2010-06-24,Crash,dos,multiple,80,2010-06-24,2010-11-12,1,65679;2010-2435,,,,http://www.exploit-db.comweborf_0.12.2.tar.gz, -45444,exploits/multiple/dos/45444.txt,"WebRTC - FEC Out-of-Bounds Read",2018-09-21,"Google Security Research",dos,multiple,,2018-09-21,2018-09-21,1,2018-16083,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1606 +20534,exploits/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service",2001-01-10,"Murat - 2",dos,multiple,,2001-01-10,2012-08-14,1,CVE-2001-0177;OSVDB-13801,,,,,https://www.securityfocus.com/bid/2178/info +14012,exploits/multiple/dos/14012.txt,"Weborf HTTP Server - Denial of Service",2010-06-24,Crash,dos,multiple,80,2010-06-24,2010-11-12,1,OSVDB-65679;CVE-2010-2435,,,,http://www.exploit-db.comweborf_0.12.2.tar.gz, +45444,exploits/multiple/dos/45444.txt,"WebRTC - FEC Out-of-Bounds Read",2018-09-21,"Google Security Research",dos,multiple,,2018-09-21,2018-09-21,1,CVE-2018-16083,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1606 45122,exploits/multiple/dos/45122.txt,"WebRTC - FEC Processing Overflow",2018-08-01,"Google Security Research",dos,multiple,,2018-08-01,2018-08-01,1,,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1573 45123,exploits/multiple/dos/45123.txt,"WebRTC - H264 NAL Packet Processing Type Confusion",2018-08-01,"Google Security Research",dos,multiple,,2018-08-01,2018-08-01,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1571 45121,exploits/multiple/dos/45121.txt,"WebRTC - VP8 Block Decoding Use-After-Free",2018-08-01,"Google Security Research",dos,multiple,,2018-08-01,2018-08-01,1,,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1575 -44862,exploits/multiple/dos/44862.txt,"WebRTC - VP9 Frame Processing Out-of-Bounds Memory Access",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,2018-6130,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1567 -44863,exploits/multiple/dos/44863.txt,"WebRTC - VP9 Missing Frame Processing Out-of-Bounds Memory Access",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,2018-6129,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1568 -45443,exploits/multiple/dos/45443.txt,"WebRTC - VP9 Processing Use-After-Free",2018-09-21,"Google Security Research",dos,multiple,,2018-09-21,2018-09-21,1,2018-16071,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1601 -22935,exploits/multiple/dos/22935.txt,"Websense Proxy - Filter Bypass",2012-11-26,"Nahuel Grisolia",dos,multiple,,2012-11-26,2012-11-26,0,87867,,,,, +44862,exploits/multiple/dos/44862.txt,"WebRTC - VP9 Frame Processing Out-of-Bounds Memory Access",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,CVE-2018-6130,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1567 +44863,exploits/multiple/dos/44863.txt,"WebRTC - VP9 Missing Frame Processing Out-of-Bounds Memory Access",2018-06-08,"Google Security Research",dos,multiple,,2018-06-08,2018-06-08,1,CVE-2018-6129,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1568 +45443,exploits/multiple/dos/45443.txt,"WebRTC - VP9 Processing Use-After-Free",2018-09-21,"Google Security Research",dos,multiple,,2018-09-21,2018-09-21,1,CVE-2018-16071,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1601 +22935,exploits/multiple/dos/22935.txt,"Websense Proxy - Filter Bypass",2012-11-26,"Nahuel Grisolia",dos,multiple,,2012-11-26,2012-11-26,0,OSVDB-87867,,,,, 39882,exploits/multiple/dos/39882.txt,"Websockify (C Implementation) 0.8.0 - Buffer Overflow (PoC)",2016-06-02,"RedTeam Pentesting GmbH",dos,multiple,,2016-06-02,2016-06-02,0,,,,,http://www.exploit-db.comwebsockify-0.8.0.tar.gz,https://www.redteam-pentesting.de/advisories/rt-sa-2016-004 -19446,exploits/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service",1999-08-08,rpc,dos,multiple,,1999-08-08,2012-06-28,1,83444,,,,,https://www.securityfocus.com/bid/569/info -2947,exploits/multiple/dos/2947.pl,"wget 1.10.2 - Unchecked Boundary Condition Denial of Service",2006-12-18,"Federico L. Bossi Bonin",dos,multiple,,2006-12-17,2016-09-21,1,32755;2006-6719,,,,http://www.exploit-db.comwget-1.10.2.tar, -32865,exploits/multiple/dos/32865.py,"WhatsApp < 2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",dos,multiple,,2014-04-14,2014-04-14,0,105786,,,,, +19446,exploits/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service",1999-08-08,rpc,dos,multiple,,1999-08-08,2012-06-28,1,OSVDB-83444,,,,,https://www.securityfocus.com/bid/569/info +2947,exploits/multiple/dos/2947.pl,"wget 1.10.2 - Unchecked Boundary Condition Denial of Service",2006-12-18,"Federico L. Bossi Bonin",dos,multiple,,2006-12-17,2016-09-21,1,OSVDB-32755;CVE-2006-6719,,,,http://www.exploit-db.comwget-1.10.2.tar, +32865,exploits/multiple/dos/32865.py,"WhatsApp < 2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",dos,multiple,,2014-04-14,2014-04-14,0,OSVDB-105786,,,,, 23142,exploits/multiple/dos/23142.txt,"WideChapter 3.0 - HTTP Request Buffer Overflow",2003-09-15,"Bahaa Naamneh",dos,multiple,,2003-09-15,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8617/info 29310,exploits/multiple/dos/29310.txt,"WikiReader 1.12 - URL Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",dos,multiple,,2006-12-22,2013-10-30,1,,,,,,https://www.securityfocus.com/bid/21718/info -30922,exploits/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack Buffer Overflow",2007-12-21,"Luigi Auriemma",dos,multiple,,2007-12-21,2014-01-14,1,2007-6537;39902,,,,,https://www.securityfocus.com/bid/26979/info -39077,exploits/multiple/dos/39077.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Out-of-Bounds Read (1)",2015-12-22,"Google Security Research",dos,multiple,,2015-12-22,2015-12-22,1,2015-8724;132140,,,,,https://code.google.com/p/google-security-research/issues/detail?id=657 +30922,exploits/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack Buffer Overflow",2007-12-21,"Luigi Auriemma",dos,multiple,,2007-12-21,2014-01-14,1,CVE-2007-6537;OSVDB-39902,,,,,https://www.securityfocus.com/bid/26979/info +39077,exploits/multiple/dos/39077.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Out-of-Bounds Read (1)",2015-12-22,"Google Security Research",dos,multiple,,2015-12-22,2015-12-22,1,CVE-2015-8724;OSVDB-132140,,,,,https://code.google.com/p/google-security-research/issues/detail?id=657 39812,exploits/multiple/dos/39812.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Out-of-Bounds Read (2)",2016-05-13,"Google Security Research",dos,multiple,,2016-05-13,2016-05-13,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=740 -18758,exploits/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service",2012-04-19,Wireshark,dos,multiple,,2012-04-19,2016-11-12,1,2012-1593;80711,,,,,https://www.securityfocus.com/bid/52735/info +18758,exploits/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service",2012-04-19,Wireshark,dos,multiple,,2012-04-19,2016-11-12,1,CVE-2012-1593;OSVDB-80711,,,,,https://www.securityfocus.com/bid/52735/info 45950,exploits/multiple/dos/45950.txt,"Wireshark - 'cdma2k_message_ACTIVE_SET_RECORD_FIELDS' Stack Corruption",2018-12-04,"Google Security Research",dos,multiple,,2018-12-04,2018-12-04,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1727 -45951,exploits/multiple/dos/45951.txt,"Wireshark - 'find_signature' Heap Out-of-Bounds Read",2018-12-04,"Google Security Research",dos,multiple,,2018-12-04,2018-12-04,1,2018-19627,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1715 +45951,exploits/multiple/dos/45951.txt,"Wireshark - 'find_signature' Heap Out-of-Bounds Read",2018-12-04,"Google Security Research",dos,multiple,,2018-12-04,2018-12-04,1,CVE-2018-19627,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1715 46096,exploits/multiple/dos/46096.txt,"Wireshark - 'get_t61_string' Heap Out-of-Bounds Read",2019-01-08,"Google Security Research",dos,multiple,,2019-01-08,2019-01-08,1,,"Denial of Service (DoS)",,,, 46096,exploits/multiple/dos/46096.txt,"Wireshark - 'get_t61_string' Heap Out-of-Bounds Read",2019-01-08,"Google Security Research",dos,multiple,,2019-01-08,2019-01-08,1,,"Out Of Bounds",,,, -39076,exploits/multiple/dos/39076.txt,"Wireshark - 'infer_pkt_encap' Heap Out-of-Bounds Read",2015-12-22,"Google Security Research",dos,multiple,,2015-12-22,2015-12-22,1,2015-8733;132143,,,,,https://code.google.com/p/google-security-research/issues/detail?id=658 +39076,exploits/multiple/dos/39076.txt,"Wireshark - 'infer_pkt_encap' Heap Out-of-Bounds Read",2015-12-22,"Google Security Research",dos,multiple,,2015-12-22,2015-12-22,1,CVE-2015-8733;OSVDB-132143,,,,,https://code.google.com/p/google-security-research/issues/detail?id=658 39323,exploits/multiple/dos/39323.txt,"Wireshark - 'iseries_check_file_type' Stack Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=697 39326,exploits/multiple/dos/39326.txt,"Wireshark - 'nettrace_3gpp_32_423_file_open' Stack Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=694 -39002,exploits/multiple/dos/39002.txt,"Wireshark - addresses_equal 'dissect_rsvp_common' Use-After-Free",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8727;131898,,,,,https://code.google.com/p/google-security-research/issues/detail?id=645 +39002,exploits/multiple/dos/39002.txt,"Wireshark - addresses_equal 'dissect_rsvp_common' Use-After-Free",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8727;OSVDB-131898,,,,,https://code.google.com/p/google-security-research/issues/detail?id=645 39483,exploits/multiple/dos/39483.txt,"Wireshark - add_ff_vht_compressed_beamforming_report Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple,,2016-02-22,2016-02-22,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=654 -39005,exploits/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8723;131900,,,,,https://code.google.com/p/google-security-research/issues/detail?id=642 +39005,exploits/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8723;OSVDB-131900,,,,,https://code.google.com/p/google-security-research/issues/detail?id=642 39749,exploits/multiple/dos/39749.txt,"Wireshark - alloc_address_wmem Assertion Failure",2016-04-29,"Google Security Research",dos,multiple,,2016-04-29,2016-04-29,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=804 -39001,exploits/multiple/dos/39001.txt,"Wireshark - ascend_seek Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8729;131897,,,,,https://code.google.com/p/google-security-research/issues/detail?id=646 -18918,exploits/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,dos,multiple,,2012-05-24,2016-11-12,1,82099;2012-2393,,,,,https://www.securityfocus.com/bid/53652/info -38996,exploits/multiple/dos/38996.txt,"Wireshark - dissct_rsl_ipaccess_msg Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8731;131888,,,,,https://code.google.com/p/google-security-research/issues/detail?id=660 +39001,exploits/multiple/dos/39001.txt,"Wireshark - ascend_seek Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8729;OSVDB-131897,,,,,https://code.google.com/p/google-security-research/issues/detail?id=646 +18918,exploits/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,dos,multiple,,2012-05-24,2016-11-12,1,OSVDB-82099;CVE-2012-2393,,,,,https://www.securityfocus.com/bid/53652/info +38996,exploits/multiple/dos/38996.txt,"Wireshark - dissct_rsl_ipaccess_msg Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8731;OSVDB-131888,,,,,https://code.google.com/p/google-security-research/issues/detail?id=660 39748,exploits/multiple/dos/39748.txt,"Wireshark - dissect_2008_16_security_4 Stack Buffer Overflow",2016-04-29,"Google Security Research",dos,multiple,,2016-04-29,2016-04-29,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=802 39327,exploits/multiple/dos/39327.txt,"Wireshark - dissect_ber_constrained_bitstring Heap Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=659 39604,exploits/multiple/dos/39604.txt,"Wireshark - dissect_ber_integer Static Out-of-Bounds Write",2016-03-23,"Google Security Research",dos,multiple,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=750 39484,exploits/multiple/dos/39484.txt,"Wireshark - dissect_ber_set Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple,,2016-02-22,2016-02-22,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=648 -39003,exploits/multiple/dos/39003.txt,"Wireshark - dissect_diameter_base_framed_ipv6_prefix Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8740;2015-8725;131899;131889,,,,,https://code.google.com/p/google-security-research/issues/detail?id=644 -38999,exploits/multiple/dos/38999.txt,"Wireshark - dissect_nbap_MACdPDU_Size SIGSEGV",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8730;131892,,,,,https://code.google.com/p/google-security-research/issues/detail?id=652 +39003,exploits/multiple/dos/39003.txt,"Wireshark - dissect_diameter_base_framed_ipv6_prefix Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8740;CVE-2015-8725;OSVDB-131899;OSVDB-131889,,,,,https://code.google.com/p/google-security-research/issues/detail?id=644 +38999,exploits/multiple/dos/38999.txt,"Wireshark - dissect_nbap_MACdPDU_Size SIGSEGV",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8730;OSVDB-131892,,,,,https://code.google.com/p/google-security-research/issues/detail?id=652 39324,exploits/multiple/dos/39324.txt,"Wireshark - dissect_nhdr_extopt Stack Buffer Overflow",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=696 39482,exploits/multiple/dos/39482.txt,"Wireshark - dissect_oml_attrs Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple,,2016-02-22,2016-02-22,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=656 39644,exploits/multiple/dos/39644.txt,"Wireshark - dissect_pktc_rekey Heap Out-of-Bounds Read",2016-03-31,"Google Security Research",dos,multiple,,2016-03-31,2016-03-31,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=754 38993,exploits/multiple/dos/38993.txt,"Wireshark - dissect_tds7_colmetadata_token Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=663 -38995,exploits/multiple/dos/38995.txt,"Wireshark - dissect_zcl_pwr_prof_pwrprofstatersp Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8732;131887,,,,,https://code.google.com/p/google-security-research/issues/detail?id=661 -15898,exploits/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",dos,multiple,,2011-01-03,2016-11-12,1,2010-4538;70244,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-120919-am.png,http://www.exploit-db.comwireshark-win32-1.4.2.exe,https://www.securityfocus.com/bid/bid/info +38995,exploits/multiple/dos/38995.txt,"Wireshark - dissect_zcl_pwr_prof_pwrprofstatersp Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8732;OSVDB-131887,,,,,https://code.google.com/p/google-security-research/issues/detail?id=661 +15898,exploits/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",dos,multiple,,2011-01-03,2016-11-12,1,CVE-2010-4538;OSVDB-70244,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-120919-am.png,http://www.exploit-db.comwireshark-win32-1.4.2.exe,https://www.securityfocus.com/bid/bid/info 39877,exploits/multiple/dos/39877.txt,"Wireshark - erf_meta_read_tag SIGSEGV",2016-06-01,"Google Security Research",dos,multiple,,2016-06-01,2016-06-01,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=803 39750,exploits/multiple/dos/39750.txt,"Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read",2016-04-29,"Google Security Research",dos,multiple,,2016-04-29,2016-04-29,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=806 -38997,exploits/multiple/dos/38997.txt,"Wireshark - file_read 'wtap_read_bytes_or_eof/mp2t_find_next_pcr' Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8736;131890,,,,,https://code.google.com/p/google-security-research/issues/detail?id=655 -39004,exploits/multiple/dos/39004.txt,"Wireshark - find_signature Stack Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8726;131894,,,,,https://code.google.com/p/google-security-research/issues/detail?id=643 +38997,exploits/multiple/dos/38997.txt,"Wireshark - file_read 'wtap_read_bytes_or_eof/mp2t_find_next_pcr' Stack Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8736;OSVDB-131890,,,,,https://code.google.com/p/google-security-research/issues/detail?id=655 +39004,exploits/multiple/dos/39004.txt,"Wireshark - find_signature Stack Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8726;OSVDB-131894,,,,,https://code.google.com/p/google-security-research/issues/detail?id=643 39006,exploits/multiple/dos/39006.txt,"Wireshark - getRate Stack Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=641 39325,exploits/multiple/dos/39325.txt,"Wireshark - hiqnet_display_data Static Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple,,2016-01-26,2016-01-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=695 -38992,exploits/multiple/dos/38992.txt,"Wireshark - iseries_parse_packet Heap Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,131895,,,,,https://code.google.com/p/google-security-research/issues/detail?id=650 -15676,exploits/multiple/dos/15676.txt,"Wireshark - LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",dos,multiple,,2010-12-04,2016-11-12,1,2010-4300;69354,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-04-at-71419-am.png,,https://www.securityfocus.com/bid/44987/info -38998,exploits/multiple/dos/38998.txt,"Wireshark - memcpy 'get_value / dissect_btatt' SIGSEGV",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8735;131891,,,,,https://code.google.com/p/google-security-research/issues/detail?id=653 -18920,exploits/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",dos,multiple,,2012-05-24,2016-11-12,1,2012-2394;82100,,,,,https://www.securityfocus.com/bid/53653/info -18919,exploits/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",dos,multiple,,2012-05-24,2016-11-12,1,82160;82159;82158;82157;82156;82155;82154;82098;2012-3826;2012-3825;2012-2392,,,,,https://www.securityfocus.com/bid/53651/info -39000,exploits/multiple/dos/39000.txt,"Wireshark - my_dgt_tbcd_unpack Static Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8728;131896,,,,,https://code.google.com/p/google-security-research/issues/detail?id=649 +38992,exploits/multiple/dos/38992.txt,"Wireshark - iseries_parse_packet Heap Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,OSVDB-131895,,,,,https://code.google.com/p/google-security-research/issues/detail?id=650 +15676,exploits/multiple/dos/15676.txt,"Wireshark - LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",dos,multiple,,2010-12-04,2016-11-12,1,CVE-2010-4300;OSVDB-69354,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-04-at-71419-am.png,,https://www.securityfocus.com/bid/44987/info +38998,exploits/multiple/dos/38998.txt,"Wireshark - memcpy 'get_value / dissect_btatt' SIGSEGV",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8735;OSVDB-131891,,,,,https://code.google.com/p/google-security-research/issues/detail?id=653 +18920,exploits/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",dos,multiple,,2012-05-24,2016-11-12,1,CVE-2012-2394;OSVDB-82100,,,,,https://www.securityfocus.com/bid/53653/info +18919,exploits/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",dos,multiple,,2012-05-24,2016-11-12,1,OSVDB-82160;OSVDB-82159;OSVDB-82158;OSVDB-82157;OSVDB-82156;OSVDB-82155;OSVDB-82154;OSVDB-82098;CVE-2012-3826;CVE-2012-3825;CVE-2012-2392,,,,,https://www.securityfocus.com/bid/53651/info +39000,exploits/multiple/dos/39000.txt,"Wireshark - my_dgt_tbcd_unpack Static Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8728;OSVDB-131896,,,,,https://code.google.com/p/google-security-research/issues/detail?id=649 39503,exploits/multiple/dos/39503.txt,"Wireshark - print_hex_data_buffer / print_packet Use-After-Free",2016-02-26,"Google Security Research",dos,multiple,,2016-02-26,2016-02-26,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=651 39490,exploits/multiple/dos/39490.txt,"Wireshark - vwr_read_s2_s3_W_rec Heap Buffer Overflow",2016-02-24,"Google Security Research",dos,multiple,,2016-02-24,2016-02-24,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=647 -38994,exploits/multiple/dos/38994.txt,"Wireshark - wmem_alloc Assertion Failure",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,2015-8739;131893,,,,,https://code.google.com/p/google-security-research/issues/detail?id=662 +38994,exploits/multiple/dos/38994.txt,"Wireshark - wmem_alloc Assertion Failure",2015-12-16,"Google Security Research",dos,multiple,,2015-12-16,2015-12-16,1,CVE-2015-8739;OSVDB-131893,,,,,https://code.google.com/p/google-security-research/issues/detail?id=662 39529,exploits/multiple/dos/39529.txt,"Wireshark - wtap_optionblock_free Use-After-Free",2016-03-07,"Google Security Research",dos,multiple,,2016-03-07,2016-03-09,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=739 -15973,exploits/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",dos,multiple,,2011-01-11,2011-01-11,0,2010-4301,,44986.pcap,,, -32006,exploits/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple Denial of Service Vulnerabilities",2008-06-30,"Noam Rathus",dos,multiple,,2008-06-30,2014-03-03,1,2008-3140;46651,,,,,https://www.securityfocus.com/bid/30020/info -8308,exploits/multiple/dos/8308.c,"Wireshark 1.0.6 - PN-DCP Format String (PoC)",2009-03-30,"THCX Labs",dos,multiple,,2009-03-29,,1,52996;2009-1210,,,,, -6622,exploits/multiple/dos/6622.txt,"Wireshark 1.0.x - '.ncf' Packet Capture Local Denial of Service",2008-09-29,Shinnok,dos,multiple,,2008-09-28,,1,49342;2008-4682,,2008-wireshark.ncf,,, -40194,exploits/multiple/dos/40194.txt,"Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple,,2016-08-03,2016-08-03,1,2016-6504,,,,, -40197,exploits/multiple/dos/40197.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - PacketBB Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple,,2016-08-03,2016-08-03,1,2016-6505,,,,, +15973,exploits/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",dos,multiple,,2011-01-11,2011-01-11,0,CVE-2010-4301,,44986.pcap,,, +32006,exploits/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple Denial of Service Vulnerabilities",2008-06-30,"Noam Rathus",dos,multiple,,2008-06-30,2014-03-03,1,CVE-2008-3140;OSVDB-46651,,,,,https://www.securityfocus.com/bid/30020/info +8308,exploits/multiple/dos/8308.c,"Wireshark 1.0.6 - PN-DCP Format String (PoC)",2009-03-30,"THCX Labs",dos,multiple,,2009-03-29,,1,OSVDB-52996;CVE-2009-1210,,,,, +6622,exploits/multiple/dos/6622.txt,"Wireshark 1.0.x - '.ncf' Packet Capture Local Denial of Service",2008-09-29,Shinnok,dos,multiple,,2008-09-28,,1,OSVDB-49342;CVE-2008-4682,,2008-wireshark.ncf,,, +40194,exploits/multiple/dos/40194.txt,"Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple,,2016-08-03,2016-08-03,1,CVE-2016-6504,,,,, +40197,exploits/multiple/dos/40197.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - PacketBB Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple,,2016-08-03,2016-08-03,1,CVE-2016-6505,,,,, 40199,exploits/multiple/dos/40199.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - RLC Dissector Denial of Service",2016-08-03,"Antti Levomäki",dos,multiple,,2016-08-03,2016-08-03,1,,,,,, 40198,exploits/multiple/dos/40198.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - WSP Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple,,2016-08-03,2016-08-03,1,,,,,, -36840,exploits/multiple/dos/36840.py,"Wireshark 1.12.4 - Memory Corruption and Access Violation (PoC)",2015-04-27,"Avinash Thapa",dos,multiple,,2015-04-30,2015-04-30,1,121645,,,,, -11288,exploits/multiple/dos/11288.py,"Wireshark 1.2.5 - 'LWRES getaddrbyname' Stack Buffer Overflow (PoC)",2010-01-29,babi,dos,multiple,,2010-01-28,,1,2010-0304;61987,,,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, -40195,exploits/multiple/dos/40195.txt,"Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service",2016-08-03,"Antti Levomäki",dos,multiple,,2016-08-03,2016-08-03,1,2016-6512,,,,, -42124,exploits/multiple/dos/42124.txt,"Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple,,2017-06-05,2017-06-06,1,2017-9347,"Denial of Service (DoS)",,,,https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637 -42123,exploits/multiple/dos/42123.txt,"Wireshark 2.2.6 - IPv6 Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple,,2017-06-05,2017-06-06,1,2017-9353,"Denial of Service (DoS)",,,,https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675 -43233,exploits/multiple/dos/43233.txt,"Wireshark 2.4.0 < 2.4.2 / 2.2.0 < 2.2.10 - CIP Safety Dissector Crash",2017-12-07,Wireshark,dos,multiple,,2017-12-07,2017-12-08,1,2017-17085,"Denial of Service (DoS)",,,,https://www.wireshark.org/security/wnpa-sec-2017-49.html -33556,exploits/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (Metasploit)",2014-05-28,j0sm1,dos,multiple,5247,2014-05-28,2014-05-28,1,2013-4074;94091,"Metasploit Framework (MSF)",,,, -22926,exploits/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",dos,multiple,,2003-07-18,2012-11-26,1,2003-0595;2295,,,,,https://www.securityfocus.com/bid/8224/info -41984,exploits/multiple/dos/41984.txt,"wolfSSL 3.10.2 - x509 Certificate Text Parsing Off-by-One",2017-05-09,Talos,dos,multiple,,2017-05-09,2017-05-09,0,2017-2800,"Denial of Service (DoS)",,,,http://www.talosintelligence.com/reports/TALOS-2017-0293/ -15707,exploits/multiple/dos/15707.txt,"WonderWare InBatch 9.0sp1 - Buffer Overflow",2010-12-08,"Luigi Auriemma",dos,multiple,,2010-12-08,2010-12-15,0,2010-4557;69936,,udpsz.zip,,,http://aluigi.org/adv/inbatch_1-adv.txt +36840,exploits/multiple/dos/36840.py,"Wireshark 1.12.4 - Memory Corruption and Access Violation (PoC)",2015-04-27,"Avinash Thapa",dos,multiple,,2015-04-30,2015-04-30,1,OSVDB-121645,,,,, +11288,exploits/multiple/dos/11288.py,"Wireshark 1.2.5 - 'LWRES getaddrbyname' Stack Buffer Overflow (PoC)",2010-01-29,babi,dos,multiple,,2010-01-28,,1,CVE-2010-0304;OSVDB-61987,,,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, +40195,exploits/multiple/dos/40195.txt,"Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service",2016-08-03,"Antti Levomäki",dos,multiple,,2016-08-03,2016-08-03,1,CVE-2016-6512,,,,, +42124,exploits/multiple/dos/42124.txt,"Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple,,2017-06-05,2017-06-06,1,CVE-2017-9347,"Denial of Service (DoS)",,,,https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637 +42123,exploits/multiple/dos/42123.txt,"Wireshark 2.2.6 - IPv6 Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple,,2017-06-05,2017-06-06,1,CVE-2017-9353,"Denial of Service (DoS)",,,,https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13675 +43233,exploits/multiple/dos/43233.txt,"Wireshark 2.4.0 < 2.4.2 / 2.2.0 < 2.2.10 - CIP Safety Dissector Crash",2017-12-07,Wireshark,dos,multiple,,2017-12-07,2017-12-08,1,CVE-2017-17085,"Denial of Service (DoS)",,,,https://www.wireshark.org/security/wnpa-sec-2017-49.html +33556,exploits/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (Metasploit)",2014-05-28,j0sm1,dos,multiple,5247,2014-05-28,2014-05-28,1,CVE-2013-4074;OSVDB-94091,"Metasploit Framework (MSF)",,,, +22926,exploits/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",dos,multiple,,2003-07-18,2012-11-26,1,CVE-2003-0595;OSVDB-2295,,,,,https://www.securityfocus.com/bid/8224/info +41984,exploits/multiple/dos/41984.txt,"wolfSSL 3.10.2 - x509 Certificate Text Parsing Off-by-One",2017-05-09,Talos,dos,multiple,,2017-05-09,2017-05-09,0,CVE-2017-2800,"Denial of Service (DoS)",,,,http://www.talosintelligence.com/reports/TALOS-2017-0293/ +15707,exploits/multiple/dos/15707.txt,"WonderWare InBatch 9.0sp1 - Buffer Overflow",2010-12-08,"Luigi Auriemma",dos,multiple,,2010-12-08,2010-12-15,0,CVE-2010-4557;OSVDB-69936,,udpsz.zip,,,http://aluigi.org/adv/inbatch_1-adv.txt 33099,exploits/multiple/dos/33099.txt,"World in Conflict 1.0.1 - Typecheck Remote Denial of Service",2009-06-16,"Luigi Auriemma",dos,multiple,,2009-06-16,2014-05-01,1,,,,,,https://www.securityfocus.com/bid/35751/info -31957,exploits/multiple/dos/31957.txt,"World in Conflict 1.008 - Null Pointer Remote Denial of Service",2008-06-23,"Luigi Auriemma",dos,multiple,,2008-06-23,2014-03-03,1,2008-6713;46533,,,,,https://www.securityfocus.com/bid/29888/info -26145,exploits/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service",2005-08-10,"Piotr Chytla",dos,multiple,,2005-08-10,2013-06-13,1,2005-2577;18698,,,,,https://www.securityfocus.com/bid/14536/info -5152,exploits/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC)",2008-02-19,vl4dZ,dos,multiple,,2008-02-18,,1,2007-5958,,,,, -25393,exploits/multiple/dos/25393.txt,"XAMPP - Insecure Default Password Disclosure",2005-04-12,"Morning Wood",dos,multiple,,2005-04-12,2013-05-13,1,2005-1078;15636,,,,,https://www.securityfocus.com/bid/13131/info -8337,exploits/multiple/dos/8337.c,"XBMC 8.10 - GET Multiple Remote Buffer Overflows (PoC)",2009-04-01,n00b,dos,multiple,,2009-03-31,2016-09-29,1,54002;54001;54000,,,,, -44849,exploits/multiple/dos/44849.txt,"XNU Kernel - Heap Overflow Due to Bad Bounds Checking in MPTCP",2018-06-06,"Google Security Research",dos,multiple,,2018-06-06,2018-06-06,1,2018-4241,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 -8148,exploits/multiple/dos/8148.pl,"Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities",2009-03-03,"Praveen Darshanam",dos,multiple,,2009-03-02,,1,52408;2009-0751,,,,, -32104,exploits/multiple/dos/32104.txt,"ZDaemon 1.8 - Null Pointer Remote Denial of Service",2008-07-21,"Luigi Auriemma",dos,multiple,,2008-07-21,2014-03-09,1,2008-3314;47124,,,,,https://www.securityfocus.com/bid/30340/info -27547,exploits/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",dos,multiple,,2006-03-31,2013-08-23,1,2006-1593;24325,,,,,https://www.securityfocus.com/bid/17340/info -33531,exploits/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow (PoC)",2010-01-15,Intevydis,dos,multiple,,2010-01-15,2014-05-27,1,2010-0359;61699,,,,,https://www.securityfocus.com/bid/37829/info -31285,exploits/multiple/dos/31285.txt,"Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities",2008-02-21,"Luigi Auriemma",dos,multiple,,2008-02-21,2014-02-05,1,2008-5280;42956,,,,,https://www.securityfocus.com/bid/27940/info -30497,exploits/multiple/dos/30497.c,"Zoidcom 0.6.x - Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",dos,multiple,,2007-08-14,2013-12-25,1,2007-4358;39550,,,,,https://www.securityfocus.com/bid/25326/info -9987,exploits/multiple/dos/9987.py,"ZoIPer 2.22 - Call-Info Remote Denial of Service",2009-10-14,"Tomer Bitton",dos,multiple,5060,2009-10-13,,1,2009-3704;59047,,,,, -3851,exploits/multiple/dos/3851.c,"ZOO - '.ZOO' Decompression Infinite Loop Denial of Service (PoC)",2007-05-04,Jean-Sébastien,dos,multiple,,2007-05-03,2017-10-07,1,2007-1669,,,,, -42294,exploits/multiple/dos/42294.py,"Zookeeper 3.5.2 Client - Denial of Service",2017-07-02,"Brandon Dennis",dos,multiple,2181,2017-07-04,2017-10-04,0,2017-5637,,,,, -32581,exploits/multiple/dos/32581.txt,"Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",dos,multiple,,2008-11-12,2014-03-30,1,2008-5102;50487,,,,,https://www.securityfocus.com/bid/32267/info +31957,exploits/multiple/dos/31957.txt,"World in Conflict 1.008 - Null Pointer Remote Denial of Service",2008-06-23,"Luigi Auriemma",dos,multiple,,2008-06-23,2014-03-03,1,CVE-2008-6713;OSVDB-46533,,,,,https://www.securityfocus.com/bid/29888/info +26145,exploits/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service",2005-08-10,"Piotr Chytla",dos,multiple,,2005-08-10,2013-06-13,1,CVE-2005-2577;OSVDB-18698,,,,,https://www.securityfocus.com/bid/14536/info +5152,exploits/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC)",2008-02-19,vl4dZ,dos,multiple,,2008-02-18,,1,CVE-2007-5958,,,,, +25393,exploits/multiple/dos/25393.txt,"XAMPP - Insecure Default Password Disclosure",2005-04-12,"Morning Wood",dos,multiple,,2005-04-12,2013-05-13,1,CVE-2005-1078;OSVDB-15636,,,,,https://www.securityfocus.com/bid/13131/info +8337,exploits/multiple/dos/8337.c,"XBMC 8.10 - GET Multiple Remote Buffer Overflows (PoC)",2009-04-01,n00b,dos,multiple,,2009-03-31,2016-09-29,1,OSVDB-54002;OSVDB-54001;OSVDB-54000,,,,, +44849,exploits/multiple/dos/44849.txt,"XNU Kernel - Heap Overflow Due to Bad Bounds Checking in MPTCP",2018-06-06,"Google Security Research",dos,multiple,,2018-06-06,2018-06-06,1,CVE-2018-4241,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 +8148,exploits/multiple/dos/8148.pl,"Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities",2009-03-03,"Praveen Darshanam",dos,multiple,,2009-03-02,,1,OSVDB-52408;CVE-2009-0751,,,,, +32104,exploits/multiple/dos/32104.txt,"ZDaemon 1.8 - Null Pointer Remote Denial of Service",2008-07-21,"Luigi Auriemma",dos,multiple,,2008-07-21,2014-03-09,1,CVE-2008-3314;OSVDB-47124,,,,,https://www.securityfocus.com/bid/30340/info +27547,exploits/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",dos,multiple,,2006-03-31,2013-08-23,1,CVE-2006-1593;OSVDB-24325,,,,,https://www.securityfocus.com/bid/17340/info +33531,exploits/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow (PoC)",2010-01-15,Intevydis,dos,multiple,,2010-01-15,2014-05-27,1,CVE-2010-0359;OSVDB-61699,,,,,https://www.securityfocus.com/bid/37829/info +31285,exploits/multiple/dos/31285.txt,"Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities",2008-02-21,"Luigi Auriemma",dos,multiple,,2008-02-21,2014-02-05,1,CVE-2008-5280;OSVDB-42956,,,,,https://www.securityfocus.com/bid/27940/info +30497,exploits/multiple/dos/30497.c,"Zoidcom 0.6.x - Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",dos,multiple,,2007-08-14,2013-12-25,1,CVE-2007-4358;OSVDB-39550,,,,,https://www.securityfocus.com/bid/25326/info +9987,exploits/multiple/dos/9987.py,"ZoIPer 2.22 - Call-Info Remote Denial of Service",2009-10-14,"Tomer Bitton",dos,multiple,5060,2009-10-13,,1,CVE-2009-3704;OSVDB-59047,,,,, +3851,exploits/multiple/dos/3851.c,"ZOO - '.ZOO' Decompression Infinite Loop Denial of Service (PoC)",2007-05-04,Jean-Sébastien,dos,multiple,,2007-05-03,2017-10-07,1,CVE-2007-1669,,,,, +42294,exploits/multiple/dos/42294.py,"Zookeeper 3.5.2 Client - Denial of Service",2017-07-02,"Brandon Dennis",dos,multiple,2181,2017-07-04,2017-10-04,0,CVE-2017-5637,,,,, +32581,exploits/multiple/dos/32581.txt,"Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",dos,multiple,,2008-11-12,2014-03-30,1,CVE-2008-5102;OSVDB-50487,,,,,https://www.securityfocus.com/bid/32267/info 11651,exploits/multiple/local/11651.sh,"(Tod Miller's) Sudo/SudoEdit 1.6.9p21/1.7.2p4 - Local Privilege Escalation",2010-03-07,kingcope,local,multiple,,2010-03-06,,1,,,,,, -38835,exploits/multiple/local/38835.py,"abrt (Centos 7.1 / Fedora 22) - Local Privilege Escalation",2015-12-01,rebel,local,multiple,,2015-12-01,2018-11-17,1,2015-5287;2015-5273;130747;130746;130745;130609,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-12-03-at-40702-pm.png,, +38835,exploits/multiple/local/38835.py,"abrt (Centos 7.1 / Fedora 22) - Local Privilege Escalation",2015-12-01,rebel,local,multiple,,2015-12-01,2018-11-17,1,CVE-2015-5287;CVE-2015-5273;OSVDB-130747;OSVDB-130746;OSVDB-130745;OSVDB-130609,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-12-03-at-40702-pm.png,, 30666,exploits/multiple/local/30666.txt,"ACE Stream Media 2.1 - 'acestream://' Format String",2014-01-03,LiquidWorm,local,multiple,,2014-01-07,2014-01-07,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5165.php -19139,exploits/multiple/local/19139.py,"Adobe Illustrator CS5.5 - Memory Corruption",2012-06-14,"Felipe Andres Manzano",local,multiple,,2012-06-14,2012-06-14,0,81754;2012-0780,,,,, -9990,exploits/multiple/local/9990.txt,"Adobe Reader / Acrobat - '.U3D' File Invalid Array Index Overflow",2009-11-09,"Felipe Andres Manzano",local,multiple,,2009-11-08,2017-11-22,1,2009-2990,,,,http://www.exploit-db.comAdbeRdr910_en_US.exe, +19139,exploits/multiple/local/19139.py,"Adobe Illustrator CS5.5 - Memory Corruption",2012-06-14,"Felipe Andres Manzano",local,multiple,,2012-06-14,2012-06-14,0,OSVDB-81754;CVE-2012-0780,,,,, +9990,exploits/multiple/local/9990.txt,"Adobe Reader / Acrobat - '.U3D' File Invalid Array Index Overflow",2009-11-09,"Felipe Andres Manzano",local,multiple,,2009-11-08,2017-11-22,1,CVE-2009-2990,,,,http://www.exploit-db.comAdbeRdr910_en_US.exe, 30183,exploits/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,local,multiple,,2013-12-12,2013-12-12,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1165 -11491,exploits/multiple/local/11491.rb,"Apple iTunes 9.0.1 - '.pls' Handling Buffer Overflow",2010-02-17,"S2 Crew",local,multiple,,2010-02-16,2016-10-27,1,2009-2817,,,,http://www.exploit-db.comiTunesSetup_9.0.0.exe, -39595,exploits/multiple/local/39595.txt,"Apple Mac OSX / iOS - SUID Binary Logic Error Kernel Code Execution",2016-03-23,"Google Security Research",local,multiple,,2016-03-23,2016-03-23,1,2016-1757,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=676 -40931,exploits/multiple/local/40931.txt,"Apple macOS 10.12 16A323 XNU Kernel / iOS 10.1.1 - 'set_dp_control_port' Lack of Locking Use-After-Free",2016-12-16,"Google Security Research",local,multiple,,2016-12-16,2017-12-16,1,2016-7661;2016-7644;2016-7637,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=965 -42145,exploits/multiple/local/42145.c,"Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition",2017-06-09,"Google Security Research",local,multiple,,2017-06-09,2017-06-09,1,2017-7004,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1223 -42407,exploits/multiple/local/42407.txt,"Apple macOS/iOS - 'xpc_data' Objects Sandbox Escape Privilege Escalation",2017-08-01,"Google Security Research",local,multiple,,2017-08-01,2017-12-16,1,2017-7047,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1247 -41804,exploits/multiple/local/41804.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device",2017-04-04,"Google Security Research",local,multiple,,2017-04-04,2017-04-05,1,2017-2490;HT207617;HT207615,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1129 +11491,exploits/multiple/local/11491.rb,"Apple iTunes 9.0.1 - '.pls' Handling Buffer Overflow",2010-02-17,"S2 Crew",local,multiple,,2010-02-16,2016-10-27,1,CVE-2009-2817,,,,http://www.exploit-db.comiTunesSetup_9.0.0.exe, +39595,exploits/multiple/local/39595.txt,"Apple Mac OSX / iOS - SUID Binary Logic Error Kernel Code Execution",2016-03-23,"Google Security Research",local,multiple,,2016-03-23,2016-03-23,1,CVE-2016-1757,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=676 +40931,exploits/multiple/local/40931.txt,"Apple macOS 10.12 16A323 XNU Kernel / iOS 10.1.1 - 'set_dp_control_port' Lack of Locking Use-After-Free",2016-12-16,"Google Security Research",local,multiple,,2016-12-16,2017-12-16,1,CVE-2016-7661;CVE-2016-7644;CVE-2016-7637,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=965 +42145,exploits/multiple/local/42145.c,"Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition",2017-06-09,"Google Security Research",local,multiple,,2017-06-09,2017-06-09,1,CVE-2017-7004,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1223 +42407,exploits/multiple/local/42407.txt,"Apple macOS/iOS - 'xpc_data' Objects Sandbox Escape Privilege Escalation",2017-08-01,"Google Security Research",local,multiple,,2017-08-01,2017-12-16,1,CVE-2017-7047,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1247 +41804,exploits/multiple/local/41804.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device",2017-04-04,"Google Security Research",local,multiple,,2017-04-04,2017-04-05,1,CVE-2017-2490;HT207617;HT207615,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1129 47174,exploits/multiple/local/47174.sh,"ASAN/SUID - Local Privilege Escalation",2019-01-12,bcoles,local,multiple,,2019-07-26,2019-07-26,0,,,,,,https://github.com/bcoles/local-exploits/blob/cb0d1a52669362c5e6ca3725510521df47d3892c/asan-suid-root/unsanitary.sh -51014,exploits/multiple/local/51014.js,"Blink1Control2 2.2.7 - Weak Password Encryption",2022-09-20,p1ckzi,local,multiple,,2022-09-20,2022-09-20,0,2022-35513,,,,, -18959,exploits/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",local,multiple,,2012-05-31,2012-05-31,1,82562;82561;82560,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-31-at-65551-am.png,, -19999,exploits/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",local,multiple,,2000-06-05,2012-07-21,1,2000-0537;1385,,,,,https://www.securityfocus.com/bid/1321/info -9489,exploits/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Multiple Vulnerabilities",2009-08-24,kingcope,local,multiple,,2009-08-23,2017-11-16,1,57472,,,,, -321,exploits/multiple/local/321.c,"BSD / Linux - 'umount' Local Privilege Escalation",1996-08-13,bloodmask,local,multiple,,1996-08-12,,1,7004;2000-0218,,,,, -19556,exploits/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",local,multiple,,1996-11-16,2012-07-03,1,1999-0130;1114,,,,,https://www.securityfocus.com/bid/716/info -19546,exploits/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)",1997-04-17,"Pavel Kankovsky",local,multiple,,1997-04-17,2016-09-03,1,1999-0034;10870,,,,,https://www.securityfocus.com/bid/708/info -19547,exploits/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)",1997-04-17,"Willy Tarreau",local,multiple,,1997-04-17,2016-09-03,1,1999-0034;10870,,,,,https://www.securityfocus.com/bid/708/info +51014,exploits/multiple/local/51014.js,"Blink1Control2 2.2.7 - Weak Password Encryption",2022-09-20,p1ckzi,local,multiple,,2022-09-20,2022-09-20,0,CVE-2022-35513,,,,, +18959,exploits/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",local,multiple,,2012-05-31,2012-05-31,1,OSVDB-82562;OSVDB-82561;OSVDB-82560,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-31-at-65551-am.png,, +19999,exploits/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",local,multiple,,2000-06-05,2012-07-21,1,CVE-2000-0537;OSVDB-1385,,,,,https://www.securityfocus.com/bid/1321/info +9489,exploits/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Multiple Vulnerabilities",2009-08-24,kingcope,local,multiple,,2009-08-23,2017-11-16,1,OSVDB-57472,,,,, +321,exploits/multiple/local/321.c,"BSD / Linux - 'umount' Local Privilege Escalation",1996-08-13,bloodmask,local,multiple,,1996-08-12,,1,OSVDB-7004;CVE-2000-0218,,,,, +19556,exploits/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",local,multiple,,1996-11-16,2012-07-03,1,CVE-1999-0130;OSVDB-1114,,,,,https://www.securityfocus.com/bid/716/info +19546,exploits/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)",1997-04-17,"Pavel Kankovsky",local,multiple,,1997-04-17,2016-09-03,1,CVE-1999-0034;OSVDB-10870,,,,,https://www.securityfocus.com/bid/708/info +19547,exploits/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)",1997-04-17,"Willy Tarreau",local,multiple,,1997-04-17,2016-09-03,1,CVE-1999-0034;OSVDB-10870,,,,,https://www.securityfocus.com/bid/708/info 41021,exploits/multiple/local/41021.md,"Cemu 1.6.4b - Information Leak / Buffer Overflow (Emulator Breakout)",2017-01-09,Wack0,local,multiple,,2017-01-11,2017-01-12,0,,,,,,https://gist.github.com/Wack0/cf10d061880b4597181796f843651e52 -49195,exploits/multiple/local/49195.js,"Chromium 83 - Full CSP Bypass",2020-12-04,"Gal Weizman",local,multiple,,2020-12-04,2020-12-04,0,2020-6519,,,,, -19821,exploits/multiple/local/19821.c,"Citrix Metaframe 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",local,multiple,,2000-03-29,2012-07-14,1,2000-0244;6335,,,,,https://www.securityfocus.com/bid/1077/info -40686,exploits/multiple/local/40686.txt,"Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass",2016-11-02,"Rithwik Jayasimha",local,multiple,,2016-11-02,2016-11-02,0,2016-9111,,,,, -19498,exploits/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd' Local Privilege Escalation",1999-09-13,"Job de Haas of ITSX",local,multiple,,1999-09-13,2017-11-22,1,1999-0689;1072,,,,,https://www.securityfocus.com/bid/636/info -22727,exploits/multiple/local/22727.pl,"Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption",2003-03-19,kufumo.com,local,multiple,,2003-03-19,2012-11-15,1,3242,,,,,https://www.securityfocus.com/bid/7808/info +49195,exploits/multiple/local/49195.js,"Chromium 83 - Full CSP Bypass",2020-12-04,"Gal Weizman",local,multiple,,2020-12-04,2020-12-04,0,CVE-2020-6519,,,,, +19821,exploits/multiple/local/19821.c,"Citrix Metaframe 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",local,multiple,,2000-03-29,2012-07-14,1,CVE-2000-0244;OSVDB-6335,,,,,https://www.securityfocus.com/bid/1077/info +40686,exploits/multiple/local/40686.txt,"Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass",2016-11-02,"Rithwik Jayasimha",local,multiple,,2016-11-02,2016-11-02,0,CVE-2016-9111,,,,, +19498,exploits/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd' Local Privilege Escalation",1999-09-13,"Job de Haas of ITSX",local,multiple,,1999-09-13,2017-11-22,1,CVE-1999-0689;OSVDB-1072,,,,,https://www.securityfocus.com/bid/636/info +22727,exploits/multiple/local/22727.pl,"Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption",2003-03-19,kufumo.com,local,multiple,,2003-03-19,2012-11-15,1,OSVDB-3242,,,,,https://www.securityfocus.com/bid/7808/info 48187,exploits/multiple/local/48187.txt,"Counter Strike: GO - '.bsp' Memory Control (PoC)",2020-03-09,"0day enthusiast",local,multiple,,2020-03-10,2020-03-10,0,,,,http://www.exploit-db.com/screenshots/idlt48500/1-0simwojvzjsolm4job-l5w.png,,https://medium.com/@stdio__/cs-go-0days-or-why-all-or-nothing-bug-bounty-programs-are-bad-cce144a5013 -7550,exploits/multiple/local/7550.c,"CUPS < 1.3.8-4 - Local Privilege Escalation",2008-12-22,"Jon Oberheide",local,multiple,,2008-12-21,2017-01-05,1,2008-5377;50637,,,,, +7550,exploits/multiple/local/7550.c,"CUPS < 1.3.8-4 - Local Privilege Escalation",2008-12-22,"Jon Oberheide",local,multiple,,2008-12-21,2017-01-05,1,CVE-2008-5377;OSVDB-50637,,,,, 47175,exploits/multiple/local/47175.sh,"Deepin Linux 15 - 'lastore-daemon' Local Privilege Escalation",2018-12-30,bcoles,local,multiple,,2019-07-26,2019-07-26,0,,,,,,https://github.com/bcoles/local-exploits/blob/93082cc81cf9998a2aea1a48f8ddb8fe01a74a66/lastore-daemon-root/lastore-daemon-root.sh -19497,exploits/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,multiple,,1999-09-13,2012-07-01,1,1999-0691;1071,,,,,https://www.securityfocus.com/bid/635/info +19497,exploits/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,multiple,,1999-09-13,2012-07-01,1,CVE-1999-0691;OSVDB-1071,,,,,https://www.securityfocus.com/bid/635/info 11029,exploits/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Security Bypass",2010-01-06,alnjm33,local,multiple,,2010-01-05,,0,,,,,, -8067,exploits/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",local,multiple,,2009-02-15,,1,2009-0390,,,,, +8067,exploits/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",local,multiple,,2009-02-15,,1,CVE-2009-0390,,,,, 10326,exploits/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Local Buffer Overflow",2009-02-03,"Wolfgang Hamann",local,multiple,,2009-02-02,2017-07-14,0,,,2009-12-05-34340.ps,,, -19430,exploits/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage",1999-07-25,"Pawel Wilk",local,multiple,,1999-07-25,2012-06-27,1,83457,,,,,https://www.securityfocus.com/bid/540/info -24923,exploits/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",local,multiple,,2013-04-08,2013-04-08,0,91982,,,,,http://www.senseofsecurity.com.au/advisories/SOS-13-001.pdf -39656,exploits/multiple/local/39656.py,"Hexchat IRC Client 2.11.0 - Directory Traversal",2016-04-04,PizzaHatHacker,local,multiple,,2016-04-04,2016-04-04,0,2016-2087,,,,http://www.exploit-db.comhexchat-2.10.0.tar.xz, -9520,exploits/multiple/local/9520.txt,"HyperVM - File Permissions Credential Disclosure",2009-08-25,"Xia Shing Zee",local,multiple,,2009-08-24,2017-11-22,1,62642,,,,, -15475,exploits/multiple/local/15475.txt,"IBM OmniFind - Local Privilege Escalation",2010-11-09,"Fatih Kilic",local,multiple,,2010-11-09,2010-11-09,0,2010-4236;2010-3895;69250;69246,,,,, -20274,exploits/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",local,multiple,,1999-10-24,2012-08-05,1,1999-0944;9666,,,,,https://www.securityfocus.com/bid/1763/info -43887,exploits/multiple/local/43887.txt,"ICU library 52 < 54 - Multiple Vulnerabilities",2015-06-10,"Pedro Ribeiro",local,multiple,,2018-01-25,2018-01-25,0,2014-8147;2014-8146,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/i-c-u-fail.txt -45890,exploits/multiple/local/45890.sh,"ImageMagick - Memory Leak",2018-11-19,ttffdd,local,multiple,,2018-11-20,2018-11-20,0,2018-16323,,,,,https://github.com/ttffdd/XBadManners/blob/800e9188da9358d932829e33e3c20e9c3466bc62/XBadManners.sh -39791,exploits/multiple/local/39791.rb,"ImageMagick 6.9.3-9 / 7.0.1-0 - 'ImageTragick' Delegate Arbitrary Command Execution (Metasploit)",2016-05-09,Metasploit,local,multiple,,2016-05-09,2018-04-29,1,2016-3714,"Metasploit Framework (MSF)",ImageTragick,,, -28817,exploits/multiple/local/28817.txt,"Internet Security Systems 3.6 - 'ZWDeleteFile()' Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",local,multiple,,2006-10-16,2017-10-16,1,2006-7129;30901,,,,,https://www.securityfocus.com/bid/20546/info -19480,exploits/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,local,multiple,,1999-09-02,2012-06-30,1,1999-0705;16030,,,,,https://www.securityfocus.com/bid/616/info -45048,exploits/multiple/local/45048.js,"JavaScript Core - Arbitrary Code Execution",2018-07-11,ret2,local,multiple,,2018-07-18,2018-07-18,0,2018-4192,,,,,https://gist.github.com/itszn/5e6354ff7975e65e5867f3a660e23e05 +19430,exploits/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage",1999-07-25,"Pawel Wilk",local,multiple,,1999-07-25,2012-06-27,1,OSVDB-83457,,,,,https://www.securityfocus.com/bid/540/info +24923,exploits/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",local,multiple,,2013-04-08,2013-04-08,0,OSVDB-91982,,,,,http://www.senseofsecurity.com.au/advisories/SOS-13-001.pdf +39656,exploits/multiple/local/39656.py,"Hexchat IRC Client 2.11.0 - Directory Traversal",2016-04-04,PizzaHatHacker,local,multiple,,2016-04-04,2016-04-04,0,CVE-2016-2087,,,,http://www.exploit-db.comhexchat-2.10.0.tar.xz, +9520,exploits/multiple/local/9520.txt,"HyperVM - File Permissions Credential Disclosure",2009-08-25,"Xia Shing Zee",local,multiple,,2009-08-24,2017-11-22,1,OSVDB-62642,,,,, +15475,exploits/multiple/local/15475.txt,"IBM OmniFind - Local Privilege Escalation",2010-11-09,"Fatih Kilic",local,multiple,,2010-11-09,2010-11-09,0,CVE-2010-4236;CVE-2010-3895;OSVDB-69250;OSVDB-69246,,,,, +20274,exploits/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",local,multiple,,1999-10-24,2012-08-05,1,CVE-1999-0944;OSVDB-9666,,,,,https://www.securityfocus.com/bid/1763/info +43887,exploits/multiple/local/43887.txt,"ICU library 52 < 54 - Multiple Vulnerabilities",2015-06-10,"Pedro Ribeiro",local,multiple,,2018-01-25,2018-01-25,0,CVE-2014-8147;CVE-2014-8146,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/i-c-u-fail.txt +45890,exploits/multiple/local/45890.sh,"ImageMagick - Memory Leak",2018-11-19,ttffdd,local,multiple,,2018-11-20,2018-11-20,0,CVE-2018-16323,,,,,https://github.com/ttffdd/XBadManners/blob/800e9188da9358d932829e33e3c20e9c3466bc62/XBadManners.sh +39791,exploits/multiple/local/39791.rb,"ImageMagick 6.9.3-9 / 7.0.1-0 - 'ImageTragick' Delegate Arbitrary Command Execution (Metasploit)",2016-05-09,Metasploit,local,multiple,,2016-05-09,2018-04-29,1,CVE-2016-3714,"Metasploit Framework (MSF)",ImageTragick,,, +28817,exploits/multiple/local/28817.txt,"Internet Security Systems 3.6 - 'ZWDeleteFile()' Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",local,multiple,,2006-10-16,2017-10-16,1,CVE-2006-7129;OSVDB-30901,,,,,https://www.securityfocus.com/bid/20546/info +19480,exploits/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,local,multiple,,1999-09-02,2012-06-30,1,CVE-1999-0705;OSVDB-16030,,,,,https://www.securityfocus.com/bid/616/info +45048,exploits/multiple/local/45048.js,"JavaScript Core - Arbitrary Code Execution",2018-07-11,ret2,local,multiple,,2018-07-18,2018-07-18,0,CVE-2018-4192,,,,,https://gist.github.com/itszn/5e6354ff7975e65e5867f3a660e23e05 40440,exploits/multiple/local/40440.py,"KeepNote 0.7.8 - Command Execution",2016-09-29,R-73eN,local,multiple,,2016-09-29,2016-09-29,0,,,,,http://www.exploit-db.comkeepnote-0.7.8.tar.gz, 11364,exploits/multiple/local/11364.txt,"LDAP - Injection",2010-02-09,mc2_s3lector,local,multiple,,2010-02-08,,0,,,,,, -46727,exploits/multiple/local/46727.rb,"LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)",2019-04-18,Metasploit,local,multiple,,2019-04-18,2019-04-18,1,2018-16858,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/fileformat/libreoffice_macro_exec.rb -46727,exploits/multiple/local/46727.rb,"LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)",2019-04-18,Metasploit,local,multiple,,2019-04-18,2019-04-18,1,2018-16858,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/fileformat/libreoffice_macro_exec.rb -38447,exploits/multiple/local/38447.pl,"libsndfile 1.0.25 - Local Heap Overflow",2015-10-13,"Marco Romano",local,multiple,,2015-10-13,2015-10-13,0,2015-7805;128868,,,,, -1554,exploits/multiple/local/1554.c,"LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow",2006-03-05,"Agustin Gianni",local,multiple,,2006-03-04,2016-06-29,1,23782;2005-1544;16350,,,,http://www.exploit-db.comtiff-3.7.1.tar.gz, +46727,exploits/multiple/local/46727.rb,"LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)",2019-04-18,Metasploit,local,multiple,,2019-04-18,2019-04-18,1,CVE-2018-16858,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/fileformat/libreoffice_macro_exec.rb +46727,exploits/multiple/local/46727.rb,"LibreOffice < 6.0.7 / 6.1.3 - Macro Code Execution (Metasploit)",2019-04-18,Metasploit,local,multiple,,2019-04-18,2019-04-18,1,CVE-2018-16858,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/fileformat/libreoffice_macro_exec.rb +38447,exploits/multiple/local/38447.pl,"libsndfile 1.0.25 - Local Heap Overflow",2015-10-13,"Marco Romano",local,multiple,,2015-10-13,2015-10-13,0,CVE-2015-7805;OSVDB-128868,,,,, +1554,exploits/multiple/local/1554.c,"LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow",2006-03-05,"Agustin Gianni",local,multiple,,2006-03-04,2016-06-29,1,OSVDB-23782;CVE-2005-1544;OSVDB-16350,,,,http://www.exploit-db.comtiff-3.7.1.tar.gz, 12103,exploits/multiple/local/12103.txt,"Local Glibc Shared Library (.so) 2.11.1 - Code Execution",2010-04-07,Rh0,local,multiple,,2010-04-06,2017-11-15,1,,,,,, -44150,exploits/multiple/local/44150.rb,"MagniComp SysInfo - mcsiwrapper Privilege Escalation (Metasploit)",2018-02-20,Metasploit,local,multiple,,2018-02-20,2018-02-20,1,2017-6516,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/74c6e21f49bc15ebef253886c3f37ace419c6f32/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb +44150,exploits/multiple/local/44150.rb,"MagniComp SysInfo - mcsiwrapper Privilege Escalation (Metasploit)",2018-02-20,Metasploit,local,multiple,,2018-02-20,2018-02-20,1,CVE-2017-6516,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/74c6e21f49bc15ebef253886c3f37ace419c6f32/modules/exploits/multi/local/magnicomp_sysinfo_mcsiwrapper_priv_esc.rb 44006,exploits/multiple/local/44006.html,"Marked2 - Local File Disclosure",2018-02-06,"Corben Leo",local,multiple,,2018-02-08,2018-02-08,0,,,,,,http://www.lynxsecurity.io/releases/Local%20File%20Disclosure%20in%20Marked2.pdf -19796,exploits/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",local,multiple,,2000-03-03,2012-07-13,1,2000-0172;5268,,,,,https://www.securityfocus.com/bid/1038/info -49491,exploits/multiple/local/49491.py,"Metasploit Framework 6.0.11 - msfvenom APK template command injection",2021-01-28,"Justin Steven",local,multiple,,2021-01-28,2021-01-28,0,2020-7384,,,,, +19796,exploits/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",local,multiple,,2000-03-03,2012-07-13,1,CVE-2000-0172;OSVDB-5268,,,,,https://www.securityfocus.com/bid/1038/info +49491,exploits/multiple/local/49491.py,"Metasploit Framework 6.0.11 - msfvenom APK template command injection",2021-01-28,"Justin Steven",local,multiple,,2021-01-28,2021-01-28,0,CVE-2020-7384,,,,, 48231,exploits/multiple/local/48231.md,"Microsoft VSCode Python Extension - Code Execution",2020-03-17,Doyensec,local,multiple,,2020-03-18,2020-03-18,0,,,,,,https://github.com/doyensec/VSCode_PoC_Oct2019/tree/19f09e5cf4bfcad500f9238748fb34d07284fa4f -44266,exploits/multiple/local/44266.html,"Mozilla Firefox - Address Bar Spoofing",2017-04-14,649,local,multiple,,2018-03-09,2018-03-09,0,2017-5415,,,,,https://github.com/649/CVE-2017-5415/tree/209b7ae6882a18ae51b1222a68c040a3bc9a8bc5 -10544,exploits/multiple/local/10544.html,"Mozilla Firefox - Location Bar Spoofing",2009-12-18,"Jordi Chancel",local,multiple,,2009-12-17,,1,2009-1839;55163,,,,, +44266,exploits/multiple/local/44266.html,"Mozilla Firefox - Address Bar Spoofing",2017-04-14,649,local,multiple,,2018-03-09,2018-03-09,0,CVE-2017-5415,,,,,https://github.com/649/CVE-2017-5415/tree/209b7ae6882a18ae51b1222a68c040a3bc9a8bc5 +10544,exploits/multiple/local/10544.html,"Mozilla Firefox - Location Bar Spoofing",2009-12-18,"Jordi Chancel",local,multiple,,2009-12-17,,1,CVE-2009-1839;OSVDB-55163,,,,, 11561,exploits/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing",2010-02-24,anonymous,local,multiple,,2010-02-23,2017-11-03,1,,,,,http://www.exploit-db.comFirefox_Setup_3.6.exe, -30474,exploits/multiple/local/30474.rb,"Mozilla Firefox 5.0 < 15.0.1 - __exposedProps__ XCS Code Execution (Metasploit)",2013-08-06,Metasploit,local,multiple,,2013-12-24,2017-04-01,1,2012-3993;96019;2013-1710,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/72caeaa72f843ec3534e272427c3915ef498b2f9/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb -41683,exploits/multiple/local/41683.rb,"Mozilla Firefox < 17.0.1 - Flash Privileged Code Injection (Metasploit)",2013-01-08,Metasploit,local,multiple,,2017-03-23,2017-03-23,1,2013-0758;2013-0757;89020;89019,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/browser/firefox_svg_plugin.rb -37772,exploits/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",local,multiple,,2015-08-15,2016-10-27,0,2015-4495;125839,,,,, -629,exploits/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass",2004-11-14,oc192,local,multiple,,2004-11-13,,1,10963;2004-2442;2004-1096;2004-0937;2004-0936;2004-0935;2004-0934;2004-0933;2004-0932,,,,, -43427,exploits/multiple/local/43427.c,"Multiple CPUs - 'Spectre' Information Disclosure",2018-01-03,Multiple,local,multiple,,2018-01-04,2018-01-05,0,2017-5753;2017-5715,,Spectre,,,https://spectreattack.com/spectre.pdf +30474,exploits/multiple/local/30474.rb,"Mozilla Firefox 5.0 < 15.0.1 - __exposedProps__ XCS Code Execution (Metasploit)",2013-08-06,Metasploit,local,multiple,,2013-12-24,2017-04-01,1,CVE-2012-3993;OSVDB-96019;CVE-2013-1710,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/72caeaa72f843ec3534e272427c3915ef498b2f9/modules/exploits/multi/browser/firefox_proto_crmfrequest.rb +41683,exploits/multiple/local/41683.rb,"Mozilla Firefox < 17.0.1 - Flash Privileged Code Injection (Metasploit)",2013-01-08,Metasploit,local,multiple,,2017-03-23,2017-03-23,1,CVE-2013-0758;CVE-2013-0757;OSVDB-89020;OSVDB-89019,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/browser/firefox_svg_plugin.rb +37772,exploits/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",local,multiple,,2015-08-15,2016-10-27,0,CVE-2015-4495;OSVDB-125839,,,,, +629,exploits/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass",2004-11-14,oc192,local,multiple,,2004-11-13,,1,OSVDB-10963;CVE-2004-2442;CVE-2004-1096;CVE-2004-0937;CVE-2004-0936;CVE-2004-0935;CVE-2004-0934;CVE-2004-0933;CVE-2004-0932,,,,, +43427,exploits/multiple/local/43427.c,"Multiple CPUs - 'Spectre' Information Disclosure",2018-01-03,Multiple,local,multiple,,2018-01-04,2018-01-05,0,CVE-2017-5753;CVE-2017-5715,,Spectre,,,https://spectreattack.com/spectre.pdf 30039,exploits/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass",2007-05-15,"Matousec Transparent security",local,multiple,,2007-05-15,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/23987/info 10072,exploits/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",local,multiple,,2009-11-11,,1,,,,,, -19721,exploits/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",local,multiple,,2000-02-15,2012-07-10,1,2000-0045;9906,,,,,https://www.securityfocus.com/bid/926/info -19447,exploits/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 / Solaris 7.0 - 'profil(2)' Modify The Internal Data Space",1999-08-09,"Ross Harvey",local,multiple,,1999-08-09,2017-11-15,1,1999-0674;1033,,,,,https://www.securityfocus.com/bid/570/info +19721,exploits/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",local,multiple,,2000-02-15,2012-07-10,1,CVE-2000-0045;OSVDB-9906,,,,,https://www.securityfocus.com/bid/926/info +19447,exploits/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 / Solaris 7.0 - 'profil(2)' Modify The Internal Data Space",1999-08-09,"Ross Harvey",local,multiple,,1999-08-09,2017-11-15,1,CVE-1999-0674;OSVDB-1033,,,,,https://www.securityfocus.com/bid/570/info 32055,exploits/multiple/local/32055.txt,"Netrw Vim Script - 's:BrowserMaps()' Command Execution",2008-07-16,"Jan Minar",local,multiple,,2008-07-16,2014-03-09,1,,,,,,https://www.securityfocus.com/bid/30254/info 19692,exploits/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",local,multiple,,1999-12-24,2012-07-08,1,,,,,,https://www.securityfocus.com/bid/893/info -19912,exploits/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,local,multiple,,2000-05-10,2012-07-18,1,2000-0409;1331,,,,,https://www.securityfocus.com/bid/1201/info -21020,exploits/multiple/local/21020.c,"NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption",2001-07-20,byterage,local,multiple,,2001-07-20,2012-09-02,1,2001-1354;5559,,,,,https://www.securityfocus.com/bid/3075/info -28655,exploits/multiple/local/28655.rb,"Nodejs - 'js-yaml load()' Code Exec (Metasploit)",2013-09-30,Metasploit,local,multiple,,2013-09-30,2013-09-30,1,2013-4660;94656,"Metasploit Framework (MSF)",,,, -19704,exploits/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,local,multiple,,1999-12-30,2012-07-09,1,2000-0009;1185,,,,,https://www.securityfocus.com/bid/907/info -35732,exploits/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,local,multiple,,2015-01-08,2015-01-08,0,116836,,,,,https://hatriot.github.io/blog/2015/01/06/ntpdc-exploit/ +19912,exploits/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,local,multiple,,2000-05-10,2012-07-18,1,CVE-2000-0409;OSVDB-1331,,,,,https://www.securityfocus.com/bid/1201/info +21020,exploits/multiple/local/21020.c,"NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption",2001-07-20,byterage,local,multiple,,2001-07-20,2012-09-02,1,CVE-2001-1354;OSVDB-5559,,,,,https://www.securityfocus.com/bid/3075/info +28655,exploits/multiple/local/28655.rb,"Nodejs - 'js-yaml load()' Code Exec (Metasploit)",2013-09-30,Metasploit,local,multiple,,2013-09-30,2013-09-30,1,CVE-2013-4660;OSVDB-94656,"Metasploit Framework (MSF)",,,, +19704,exploits/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,local,multiple,,1999-12-30,2012-07-09,1,CVE-2000-0009;OSVDB-1185,,,,,https://www.securityfocus.com/bid/907/info +35732,exploits/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,local,multiple,,2015-01-08,2015-01-08,0,OSVDB-116836,,,,,https://hatriot.github.io/blog/2015/01/06/ntpdc-exploit/ 32501,exploits/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Vulnerabilities",2008-10-21,"Flavio D. Garcia",local,multiple,,2008-10-21,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/31853/info -19967,exploits/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,local,multiple,,2000-05-25,2012-07-20,1,2000-0449;11896,,,,,https://www.securityfocus.com/bid/1255/info -21856,exploits/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",local,multiple,,2002-09-25,2012-10-09,1,2002-1513;11089,,,,,https://www.securityfocus.com/bid/5790/info +19967,exploits/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,local,multiple,,2000-05-25,2012-07-20,1,CVE-2000-0449;OSVDB-11896,,,,,https://www.securityfocus.com/bid/1255/info +21856,exploits/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",local,multiple,,2002-09-25,2012-10-09,1,CVE-2002-1513;OSVDB-11089,,,,,https://www.securityfocus.com/bid/5790/info 10267,exploits/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables",2009-12-01,"Andrea Purificato",local,multiple,,2009-11-30,,1,,,,,, 10266,exploits/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple,,2009-11-30,,1,,,,,, 10265,exploits/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple,,2009-11-30,,1,,,,,, 10264,exploits/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple,,2009-11-30,,1,,,,,, 10268,exploits/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple,,2009-11-30,,1,,,,,, -4564,exploits/multiple/local/4564.txt,"Oracle 10g - 'CTX_DOC.MARKUP' SQL Injection",2007-10-23,sh2kerr,local,multiple,,2007-10-22,2017-10-23,1,2007-5508,,,,, -4572,exploits/multiple/local/4572.txt,"Oracle 10g - 'LT.FINDRICSET' SQL Injection (IDS Evasion)",2007-10-27,sh2kerr,local,multiple,,2007-10-26,2017-10-27,1,2007-5511,,,,, +4564,exploits/multiple/local/4564.txt,"Oracle 10g - 'CTX_DOC.MARKUP' SQL Injection",2007-10-23,sh2kerr,local,multiple,,2007-10-22,2017-10-23,1,CVE-2007-5508,,,,, +4572,exploits/multiple/local/4572.txt,"Oracle 10g - 'LT.FINDRICSET' SQL Injection (IDS Evasion)",2007-10-27,sh2kerr,local,multiple,,2007-10-26,2017-10-27,1,CVE-2007-5511,,,,, 7677,exploits/multiple/local/7677.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (1)",2009-01-06,sh2kerr,local,multiple,,2009-01-05,,1,,,,,, 9072,exploits/multiple/local/9072.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (2)",2009-07-02,"Sumit Siddharth",local,multiple,,2009-07-01,,1,,,,,, -8074,exploits/multiple/local/8074.rb,"Oracle 10g - MDSYS.SDO_TOPO_DROP_FTBL SQL Injection (Metasploit)",2009-02-18,sh2kerr,local,multiple,,2009-02-17,,1,2008-3979,"Metasploit Framework (MSF)",,,, +8074,exploits/multiple/local/8074.rb,"Oracle 10g - MDSYS.SDO_TOPO_DROP_FTBL SQL Injection (Metasploit)",2009-02-18,sh2kerr,local,multiple,,2009-02-17,,1,CVE-2008-3979,"Metasploit Framework (MSF)",,,, 3177,exploits/multiple/local/3177.txt,"Oracle 10g - SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple,,2007-01-22,,1,,,,,, -3179,exploits/multiple/local/3179.txt,"Oracle 10g - SYS.KUPV$FT.ATTACH_JOB PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple,,2007-01-22,2016-09-26,1,2006-0586,,,,, -3178,exploits/multiple/local/3178.txt,"Oracle 10g - SYS.KUPW$WORKER.MAIN PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple,,2007-01-22,2016-09-26,1,2006-3698,,,,, -7676,exploits/multiple/local/7676.txt,"Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple,,2009-01-05,,1,2008-3983;49325,,,,, -7675,exploits/multiple/local/7675.txt,"Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple,,2009-01-05,,1,2008-3984;49326,,,,, +3179,exploits/multiple/local/3179.txt,"Oracle 10g - SYS.KUPV$FT.ATTACH_JOB PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple,,2007-01-22,2016-09-26,1,CVE-2006-0586,,,,, +3178,exploits/multiple/local/3178.txt,"Oracle 10g - SYS.KUPW$WORKER.MAIN PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple,,2007-01-22,2016-09-26,1,CVE-2006-3698,,,,, +7676,exploits/multiple/local/7676.txt,"Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple,,2009-01-05,,1,CVE-2008-3983;OSVDB-49325,,,,, +7675,exploits/multiple/local/7675.txt,"Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple,,2009-01-05,,1,CVE-2008-3984;OSVDB-49326,,,,, 4994,exploits/multiple/local/4994.sql,"Oracle 10g R1 - 'pitrig_drop' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,local,multiple,,2008-01-27,2017-11-22,1,,,,,, 4995,exploits/multiple/local/4995.sql,"Oracle 10g R1 - 'PITRIG_TRUNCATE' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,local,multiple,,2008-01-27,2017-11-22,1,,,,,, 4996,exploits/multiple/local/4996.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (Change Sys Password)",2008-01-28,sh2kerr,local,multiple,,2008-01-27,,1,,,,,, -1719,exploits/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL",2006-04-26,N1V1Hd,local,multiple,,2006-04-25,,1,25002;2006-2505;2006-2081,,,,, -4570,exploits/multiple/local/4570.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (1)",2007-10-27,bunker,local,multiple,,2007-10-26,2016-10-20,1,2007-5511,,,,, -4571,exploits/multiple/local/4571.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (2)",2007-10-27,bunker,local,multiple,,2007-10-26,2016-10-20,1,2007-5511,,,,, -19460,exploits/multiple/local/19460.sh,"Oracle 8 8.1.5 - Intelligent Agent (1)",1999-08-16,"Brock Tellier",local,multiple,,1999-08-16,2012-06-30,1,1999-0888;1045,,,,,https://www.securityfocus.com/bid/585/info -19461,exploits/multiple/local/19461.c,"Oracle 8 8.1.5 - Intelligent Agent (2)",1999-08-16,"Gilles PARC",local,multiple,,1999-08-16,2012-06-30,1,1999-0888;1045,,,,,https://www.securityfocus.com/bid/585/info -4203,exploits/multiple/local/4203.sql,"Oracle 9i/10g - Evil Views Change Passwords",2007-07-19,bunker,local,multiple,,2007-07-18,2016-10-27,1,2007-3855,,,,, -8456,exploits/multiple/local/8456.txt,"Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes",2009-04-16,"Alexander Kornbrust",local,multiple,,2009-04-15,,1,53738;2009-0981,,,,, -22069,exploits/multiple/local/22069.py,"Oracle Database - Protocol Authentication Bypass",2012-10-18,"Esteban Martinez Fayo",local,multiple,,2012-10-18,2016-11-12,0,2012-3137;85863,,,,,https://www.securityfocus.com/bid/55651/info -30295,exploits/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,local,multiple,,2007-07-12,2013-12-15,1,2007-3855;39997,,,,,https://www.securityfocus.com/bid/24887/info +1719,exploits/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL",2006-04-26,N1V1Hd,local,multiple,,2006-04-25,,1,OSVDB-25002;CVE-2006-2505;CVE-2006-2081,,,,, +4570,exploits/multiple/local/4570.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (1)",2007-10-27,bunker,local,multiple,,2007-10-26,2016-10-20,1,CVE-2007-5511,,,,, +4571,exploits/multiple/local/4571.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (2)",2007-10-27,bunker,local,multiple,,2007-10-26,2016-10-20,1,CVE-2007-5511,,,,, +19460,exploits/multiple/local/19460.sh,"Oracle 8 8.1.5 - Intelligent Agent (1)",1999-08-16,"Brock Tellier",local,multiple,,1999-08-16,2012-06-30,1,CVE-1999-0888;OSVDB-1045,,,,,https://www.securityfocus.com/bid/585/info +19461,exploits/multiple/local/19461.c,"Oracle 8 8.1.5 - Intelligent Agent (2)",1999-08-16,"Gilles PARC",local,multiple,,1999-08-16,2012-06-30,1,CVE-1999-0888;OSVDB-1045,,,,,https://www.securityfocus.com/bid/585/info +4203,exploits/multiple/local/4203.sql,"Oracle 9i/10g - Evil Views Change Passwords",2007-07-19,bunker,local,multiple,,2007-07-18,2016-10-27,1,CVE-2007-3855,,,,, +8456,exploits/multiple/local/8456.txt,"Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes",2009-04-16,"Alexander Kornbrust",local,multiple,,2009-04-15,,1,OSVDB-53738;CVE-2009-0981,,,,, +22069,exploits/multiple/local/22069.py,"Oracle Database - Protocol Authentication Bypass",2012-10-18,"Esteban Martinez Fayo",local,multiple,,2012-10-18,2016-11-12,0,CVE-2012-3137;OSVDB-85863,,,,,https://www.securityfocus.com/bid/55651/info +30295,exploits/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,local,multiple,,2007-07-12,2013-12-15,1,CVE-2007-3855;OSVDB-39997,,,,,https://www.securityfocus.com/bid/24887/info 40588,exploits/multiple/local/40588.txt,"Oracle Netbeans IDE 8.1 - Directory Traversal",2016-10-20,hyp3rlinx,local,multiple,,2016-10-20,2016-10-20,1,,,,,,http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html#AppendixFMW -43878,exploits/multiple/local/43878.md,"Oracle VirtualBox < 5.1.30 / < 5.2-rc1 - Guest to Host Escape",2018-01-24,SecuriTeam,local,multiple,,2018-01-24,2018-01-24,0,2018-2698,,,,,https://blogs.securiteam.com/index.php/archives/3649 -41904,exploits/multiple/local/41904.txt,"Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy",2017-04-20,"Google Security Research",local,multiple,,2017-04-20,2017-04-25,1,2017-3558,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1086 -23611,exploits/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",local,multiple,,2004-01-28,2012-12-23,1,2004-2134;20189,,,,,https://www.securityfocus.com/bid/9515/info -21283,exploits/multiple/local/21283.txt,"OS/400 - User Account Name Disclosure",2002-02-07,ken@FTU,local,multiple,,2002-02-07,2012-09-12,1,2002-1731;27079,,,,,https://www.securityfocus.com/bid/4059/info -43499,exploits/multiple/local/43499.txt,"Parity Browser < 1.6.10 - Bypass Same Origin Policy",2018-01-10,tintinweb,local,multiple,,2018-01-11,2018-01-11,0,2017-18016,,,,,https://github.com/tintinweb/pub/tree/352d69d518b9b9c0f4983f1254418f0e9755cbb2/pocs/cve-2017-18016 -16307,exploits/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,local,multiple,,2010-09-20,2016-10-27,1,2009-2261;54966,"Metasploit Framework (MSF)",,,http://www.exploit-db.compeazip-2.6.1.WINDOWS.exe.zip, +43878,exploits/multiple/local/43878.md,"Oracle VirtualBox < 5.1.30 / < 5.2-rc1 - Guest to Host Escape",2018-01-24,SecuriTeam,local,multiple,,2018-01-24,2018-01-24,0,CVE-2018-2698,,,,,https://blogs.securiteam.com/index.php/archives/3649 +41904,exploits/multiple/local/41904.txt,"Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy",2017-04-20,"Google Security Research",local,multiple,,2017-04-20,2017-04-25,1,CVE-2017-3558,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1086 +23611,exploits/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",local,multiple,,2004-01-28,2012-12-23,1,CVE-2004-2134;OSVDB-20189,,,,,https://www.securityfocus.com/bid/9515/info +21283,exploits/multiple/local/21283.txt,"OS/400 - User Account Name Disclosure",2002-02-07,ken@FTU,local,multiple,,2002-02-07,2012-09-12,1,CVE-2002-1731;OSVDB-27079,,,,,https://www.securityfocus.com/bid/4059/info +43499,exploits/multiple/local/43499.txt,"Parity Browser < 1.6.10 - Bypass Same Origin Policy",2018-01-10,tintinweb,local,multiple,,2018-01-11,2018-01-11,0,CVE-2017-18016,,,,,https://github.com/tintinweb/pub/tree/352d69d518b9b9c0f4983f1254418f0e9755cbb2/pocs/cve-2017-18016 +16307,exploits/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,local,multiple,,2010-09-20,2016-10-27,1,CVE-2009-2261;OSVDB-54966,"Metasploit Framework (MSF)",,,http://www.exploit-db.compeazip-2.6.1.WINDOWS.exe.zip, 22272,exploits/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 - Code Obfuscation",2002-02-22,"Simon Cozens",local,multiple,,2002-02-22,2012-10-27,1,,,,,,https://www.securityfocus.com/bid/6909/info -7503,exploits/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass",2008-12-17,"Amir Salmani",local,multiple,,2008-12-16,,1,53573,,,,, -8641,exploits/multiple/local/8641.txt,"PHP - 'mb_ereg(i)_replace()' Evaluate Replacement String",2009-05-07,80vul,local,multiple,,2009-05-06,,1,57564,,,,, -3442,exploits/multiple/local/3442.php,"PHP 4.4.6 - 'cpdf_open()' Local Source Code Disclosure",2007-03-09,rgod,local,multiple,,2007-03-08,2016-09-27,1,35599;2007-1412,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, -4392,exploits/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass",2007-09-10,"Mattias Bengtsson",local,multiple,,2007-09-09,2016-10-12,1,36868;2007-3997;36867,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, -3424,exploits/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak",2007-03-07,"Stefan Esser",local,multiple,,2007-03-06,2016-09-28,1,32780;2007-1375,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, -3559,exploits/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak",2007-03-23,"Stefan Esser",local,multiple,,2007-03-22,2016-09-30,1,33943;2007-1649,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, -7171,exploits/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass",2008-11-20,SecurityReason,local,multiple,,2008-11-19,2017-01-06,1,52205;2008-5625;28006;2006-3011;26827,,,,http://www.exploit-db.comphp-5.2.6.tar.gz,http://securityreason.com/achievement_securityalert/57 -7646,exploits/multiple/local/7646.txt,"PHP 5.2.8 gd library - 'imageRotate()' Information Leak",2009-01-02,"Hamid Ebadi",local,multiple,,2009-01-01,2017-01-23,1,51031;2008-5498,,,,http://www.exploit-db.comphp-5.2.8.tar.gz, -17318,exploits/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow",2011-05-25,"Marek Kroemeke",local,multiple,,2011-05-25,2011-05-29,1,2011-1938;72644,,,,, -17486,exploits/multiple/local/17486.php,"PHP 5.3.6 - Local Buffer Overflow (ROP)",2011-07-04,"Jonathan Salwan",local,multiple,,2011-07-04,2011-07-24,1,2011-1938;72644,,,,, -3413,exploits/multiple/local/3413.php,"PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple,,2007-03-03,2016-09-27,1,32776;2007-1380,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, -3414,exploits/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple,,2007-03-03,2016-09-27,1,2007-0908,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +7503,exploits/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass",2008-12-17,"Amir Salmani",local,multiple,,2008-12-16,,1,OSVDB-53573,,,,, +8641,exploits/multiple/local/8641.txt,"PHP - 'mb_ereg(i)_replace()' Evaluate Replacement String",2009-05-07,80vul,local,multiple,,2009-05-06,,1,OSVDB-57564,,,,, +3442,exploits/multiple/local/3442.php,"PHP 4.4.6 - 'cpdf_open()' Local Source Code Disclosure",2007-03-09,rgod,local,multiple,,2007-03-08,2016-09-27,1,OSVDB-35599;CVE-2007-1412,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, +4392,exploits/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass",2007-09-10,"Mattias Bengtsson",local,multiple,,2007-09-09,2016-10-12,1,OSVDB-36868;CVE-2007-3997;OSVDB-36867,,,,http://www.exploit-db.comphp-5.2.3.tar.bz2, +3424,exploits/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak",2007-03-07,"Stefan Esser",local,multiple,,2007-03-06,2016-09-28,1,OSVDB-32780;CVE-2007-1375,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, +3559,exploits/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak",2007-03-23,"Stefan Esser",local,multiple,,2007-03-22,2016-09-30,1,OSVDB-33943;CVE-2007-1649,,,,http://www.exploit-db.comphp-5.2.1.tar.gz, +7171,exploits/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass",2008-11-20,SecurityReason,local,multiple,,2008-11-19,2017-01-06,1,OSVDB-52205;CVE-2008-5625;OSVDB-28006;CVE-2006-3011;OSVDB-26827,,,,http://www.exploit-db.comphp-5.2.6.tar.gz,http://securityreason.com/achievement_securityalert/57 +7646,exploits/multiple/local/7646.txt,"PHP 5.2.8 gd library - 'imageRotate()' Information Leak",2009-01-02,"Hamid Ebadi",local,multiple,,2009-01-01,2017-01-23,1,OSVDB-51031;CVE-2008-5498,,,,http://www.exploit-db.comphp-5.2.8.tar.gz, +17318,exploits/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow",2011-05-25,"Marek Kroemeke",local,multiple,,2011-05-25,2011-05-29,1,CVE-2011-1938;OSVDB-72644,,,,, +17486,exploits/multiple/local/17486.php,"PHP 5.3.6 - Local Buffer Overflow (ROP)",2011-07-04,"Jonathan Salwan",local,multiple,,2011-07-04,2011-07-24,1,CVE-2011-1938;OSVDB-72644,,,,, +3413,exploits/multiple/local/3413.php,"PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple,,2007-03-03,2016-09-27,1,OSVDB-32776;CVE-2007-1380,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3414,exploits/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple,,2007-03-03,2016-09-27,1,CVE-2007-0908,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, 22628,exploits/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 - 'LSF_ENVDIR' Local Command Execution",2003-03-20,"Tomasz Grabowski",local,multiple,,2003-03-20,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7655/info -32847,exploits/multiple/local/32847.txt,"PostgreSQL 8.3.6 - Low Cost Function Information Disclosure",2009-03-10,"Andres Freund",local,multiple,,2009-03-10,2014-04-14,1,54513,,,,,https://www.securityfocus.com/bid/34069/info -21117,exploits/multiple/local/21117.txt,"Progress Database 8.3/9.1 - Multiple Buffer Overflows",2001-10-05,kf,local,multiple,,2001-10-05,2012-09-23,1,2001-1127;11900,,,,,https://www.securityfocus.com/bid/3404/info -21359,exploits/multiple/local/21359.c,"Progress Database 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,local,multiple,,2002-03-22,2016-10-27,1,2001-1127;11904,,,,,https://www.securityfocus.com/bid/4402/info +32847,exploits/multiple/local/32847.txt,"PostgreSQL 8.3.6 - Low Cost Function Information Disclosure",2009-03-10,"Andres Freund",local,multiple,,2009-03-10,2014-04-14,1,OSVDB-54513,,,,,https://www.securityfocus.com/bid/34069/info +21117,exploits/multiple/local/21117.txt,"Progress Database 8.3/9.1 - Multiple Buffer Overflows",2001-10-05,kf,local,multiple,,2001-10-05,2012-09-23,1,CVE-2001-1127;OSVDB-11900,,,,,https://www.securityfocus.com/bid/3404/info +21359,exploits/multiple/local/21359.c,"Progress Database 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,local,multiple,,2002-03-22,2016-10-27,1,CVE-2001-1127;OSVDB-11904,,,,,https://www.securityfocus.com/bid/4402/info 288,exploits/multiple/local/288.c,"Progress Database Server 8.3b - 'prodb' Local Privilege Escalation",2001-03-04,"the itch",local,multiple,,2001-03-03,,1,,,,,, -43500,exploits/multiple/local/43500.txt,"Python smtplib 2.7.11 / 3.4.4 / 3.5.1 - Man In The Middle StartTLS Stripping",2016-07-03,tintinweb,local,multiple,,2018-01-11,2018-01-11,0,2016-0772,,,,,https://github.com/tintinweb/pub/tree/11f6ebda59ad878377df78351f8ab580660d0024/pocs/cve-2016-0772 -21078,exploits/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",local,multiple,,2001-08-23,2012-09-05,1,2001-1003;11802,,,,,https://www.securityfocus.com/bid/3228/info -47172,exploits/multiple/local/47172.sh,"S-nail < 14.8.16 - Local Privilege Escalation",2019-01-13,bcoles,local,multiple,,2019-07-26,2019-07-26,0,2017-5899,,,,,https://github.com/bcoles/local-exploits/blob/3c5cd80a7c59ccd29a2c2a1cdbf71e0de8e66c11/CVE-2017-5899/exploit.sh +43500,exploits/multiple/local/43500.txt,"Python smtplib 2.7.11 / 3.4.4 / 3.5.1 - Man In The Middle StartTLS Stripping",2016-07-03,tintinweb,local,multiple,,2018-01-11,2018-01-11,0,CVE-2016-0772,,,,,https://github.com/tintinweb/pub/tree/11f6ebda59ad878377df78351f8ab580660d0024/pocs/cve-2016-0772 +21078,exploits/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",local,multiple,,2001-08-23,2012-09-05,1,CVE-2001-1003;OSVDB-11802,,,,,https://www.securityfocus.com/bid/3228/info +47172,exploits/multiple/local/47172.sh,"S-nail < 14.8.16 - Local Privilege Escalation",2019-01-13,bcoles,local,multiple,,2019-07-26,2019-07-26,0,CVE-2017-5899,,,,,https://github.com/bcoles/local-exploits/blob/3c5cd80a7c59ccd29a2c2a1cdbf71e0de8e66c11/CVE-2017-5899/exploit.sh 49108,exploits/multiple/local/49108.txt,"SAP Lumira 1.31 - Stored Cross-Site Scripting",2020-11-27,"Ilca Lucian Florin",local,multiple,,2020-11-27,2020-11-27,0,,,,,, -21288,exploits/multiple/local/21288.txt,"Sawmill 6.2.x - Admin Password Insecure Default Permissions",2002-02-11,darky0da,local,multiple,,2002-02-11,2012-09-12,1,2002-0265;2044,,,,,https://www.securityfocus.com/bid/4077/info -19684,exploits/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflow",1999-12-20,"Last Stage of Delirium",local,multiple,,1999-12-20,2012-07-08,1,92006;92005;92004;92003;85842,,,,,https://www.securityfocus.com/bid/884/info -47173,exploits/multiple/local/47173.sh,"Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (2)",2019-01-13,bcoles,local,multiple,,2019-07-26,2019-07-26,0,2019-12181,,,,,https://github.com/bcoles/local-exploits/blob/aee19e0c138a5861167e6e13f7737b63ca71999f/CVE-2019-12181/SUroot -47197,exploits/multiple/local/47197.rb,"SilverSHielD 6.x - Local Privilege Escalation",2019-08-01,"Ian Bredemeyer",local,multiple,,2019-08-01,2019-08-20,0,2019-13069,,,,, +21288,exploits/multiple/local/21288.txt,"Sawmill 6.2.x - Admin Password Insecure Default Permissions",2002-02-11,darky0da,local,multiple,,2002-02-11,2012-09-12,1,CVE-2002-0265;OSVDB-2044,,,,,https://www.securityfocus.com/bid/4077/info +19684,exploits/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflow",1999-12-20,"Last Stage of Delirium",local,multiple,,1999-12-20,2012-07-08,1,OSVDB-92006;OSVDB-92005;OSVDB-92004;OSVDB-92003;OSVDB-85842,,,,,https://www.securityfocus.com/bid/884/info +47173,exploits/multiple/local/47173.sh,"Serv-U FTP Server < 15.1.7 - Local Privilege Escalation (2)",2019-01-13,bcoles,local,multiple,,2019-07-26,2019-07-26,0,CVE-2019-12181,,,,,https://github.com/bcoles/local-exploits/blob/aee19e0c138a5861167e6e13f7737b63ca71999f/CVE-2019-12181/SUroot +47197,exploits/multiple/local/47197.rb,"SilverSHielD 6.x - Local Privilege Escalation",2019-08-01,"Ian Bredemeyer",local,multiple,,2019-08-01,2019-08-20,0,CVE-2019-13069,,,,, 49527,exploits/multiple/local/49527.txt,"SmartFoxServer 2X 2.17.0 - Credentials Disclosure",2021-02-08,LiquidWorm,local,multiple,,2021-02-08,2021-03-11,1,,,,,, 49526,exploits/multiple/local/49526.txt,"SmartFoxServer 2X 2.17.0 - God Mode Console Remote Code Execution",2021-02-08,LiquidWorm,local,multiple,,2021-02-08,2021-03-11,1,,,,,, 7129,exploits/multiple/local/7129.sh,"Sudo 1.6.9p18 - 'Defaults SetEnv' Local Privilege Escalation",2008-11-15,kingcope,local,multiple,,2008-11-14,2017-10-04,1,,,,,, -49521,exploits/multiple/local/49521.py,"Sudo 1.9.5p1 - 'Baron Samedit ' Heap-Based Buffer Overflow Privilege Escalation (1)",2021-02-03,"West Shepherd",local,multiple,,2021-02-03,2021-02-03,0,2021-3156,,,,, -49522,exploits/multiple/local/49522.c,"Sudo 1.9.5p1 - 'Baron Samedit ' Heap-Based Buffer Overflow Privilege Escalation (2)",2021-02-03,nu11secur1ty,local,multiple,,2021-02-03,2021-02-03,0,2021-3156,,,,, +49521,exploits/multiple/local/49521.py,"Sudo 1.9.5p1 - 'Baron Samedit ' Heap-Based Buffer Overflow Privilege Escalation (1)",2021-02-03,"West Shepherd",local,multiple,,2021-02-03,2021-02-03,0,CVE-2021-3156,,,,, +49522,exploits/multiple/local/49522.c,"Sudo 1.9.5p1 - 'Baron Samedit ' Heap-Based Buffer Overflow Privilege Escalation (2)",2021-02-03,nu11secur1ty,local,multiple,,2021-02-03,2021-02-03,0,CVE-2021-3156,,,,, 1924,exploits/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure",2006-06-18,php0t,local,multiple,,2006-06-17,,1,,,,,, -22732,exploits/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",local,multiple,,2003-06-05,2012-11-15,1,2003-1123;15151,,,,,https://www.securityfocus.com/bid/7824/info -9973,exploits/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Local Privilege Escalation",2009-10-17,prdelka,local,multiple,,2009-10-16,,1,2009-3692,,,,, +22732,exploits/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",local,multiple,,2003-06-05,2012-11-15,1,CVE-2003-1123;OSVDB-15151,,,,,https://www.securityfocus.com/bid/7824/info +9973,exploits/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Local Privilege Escalation",2009-10-17,prdelka,local,multiple,,2009-10-16,,1,CVE-2009-3692,,,,, 49221,exploits/multiple/local/49221.java,"Tibco ObfuscationEngine 5.11 - Fixed Key Password Decryption",2020-12-09,"Tess Sluyter",local,multiple,,2020-12-09,2020-12-09,0,,,,,, -19551,exploits/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",local,multiple,,1997-02-13,2012-07-03,1,1999-0041;1109,,,,,https://www.securityfocus.com/bid/711/info -19552,exploits/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",local,multiple,,1997-02-13,2012-07-03,1,1999-0041;1109,,,,,https://www.securityfocus.com/bid/711/info -11789,exploits/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,local,multiple,,2010-03-16,,1,63067,,,,, +19551,exploits/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",local,multiple,,1997-02-13,2012-07-03,1,CVE-1999-0041;OSVDB-1109,,,,,https://www.securityfocus.com/bid/711/info +19552,exploits/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",local,multiple,,1997-02-13,2012-07-03,1,CVE-1999-0041;OSVDB-1109,,,,,https://www.securityfocus.com/bid/711/info +11789,exploits/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,local,multiple,,2010-03-16,,1,OSVDB-63067,,,,, 1119,exploits/multiple/local/1119.txt,"vim 6.3 < 6.3.082 - 'modlines' Local Command Execution",2005-07-25,"Georgi Guninski",local,multiple,,2005-07-24,2016-05-25,1,,,,,http://www.exploit-db.comvim-6.3.tar.bz2, -10207,exploits/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",local,multiple,,2009-10-26,2017-07-14,1,2009-2267;59441,,2009-11-22-vmware86.tar.gz,,, -40164,exploits/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) - 'vmci.sys'",2013-03-06,"Artem Shishkin",local,multiple,,2016-07-26,2016-08-07,0,2013-1406,,,,, -47171,exploits/multiple/local/47171.sh,"VMware Workstation/Player < 12.5.5 - Local Privilege Escalation",2018-12-30,bcoles,local,multiple,,2019-07-26,2019-07-26,0,2017-4915,,,,,https://github.com/bcoles/local-exploits/blob/b7da37d557636fdad1974dd407b9ff15139cd271/CVE-2017-4915/cve-2017-4915.sh -45867,exploits/multiple/local/45867.txt,"Webkit (Chome < 61) - 'MHTML' Universal Cross-site Scripting",2017-10-03,"Anton Lopanitsyn",local,multiple,,2018-11-15,2018-11-15,0,2017-5124,,,,,https://github.com/Bo0oM/CVE-2017-5124/tree/265c2f139cd404b3ba0e12b498642979ca89036c -45866,exploits/multiple/local/45866.html,"Webkit (Safari) - Universal Cross-site Scripting",2017-10-03,"Anton Lopanitsyn",local,multiple,,2018-11-15,2018-11-15,0,2017-7089,,,,,https://github.com/Bo0oM/CVE-2017-7089/tree/7355e388e49c77ba0cac70cd486fdb94c03b26b5 -30970,exploits/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",local,multiple,,2008-01-02,2014-01-20,1,2008-0100;42672,,,,,https://www.securityfocus.com/bid/27102/info -41870,exploits/multiple/local/41870.txt,"Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout",2017-04-11,"Google Security Research",local,multiple,,2017-04-11,2017-04-11,1,2017-7228;XSA-212,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1184 -45960,exploits/multiple/local/45960.txt,"XNU - POSIX Shared Memory Mappings have Incorrect Maximum Protection",2018-12-11,"Google Security Research",local,multiple,,2018-12-11,2018-12-11,1,2018-4435,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1671 -45908,exploits/multiple/local/45908.rb,"Xorg X11 Server - SUID privilege escalation (Metasploit)",2018-11-26,Metasploit,local,multiple,,2018-11-26,2018-11-26,1,2018-14665,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/be6cfde92158d2c6716711046536c9f1ca44d958/modules/exploits/multi/local/xorg_x11_suid_server.rb -45908,exploits/multiple/local/45908.rb,"Xorg X11 Server - SUID privilege escalation (Metasploit)",2018-11-26,Metasploit,local,multiple,,2018-11-26,2018-11-26,1,2018-14665,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/be6cfde92158d2c6716711046536c9f1ca44d958/modules/exploits/multi/local/xorg_x11_suid_server.rb -45922,exploits/multiple/local/45922.sh,"xorg-x11-server < 1.20.3 - 'modulepath' Local Privilege Escalation",2018-11-30,"Marco Ivaldi",local,multiple,,2018-11-30,2020-02-12,0,2018-14665,Local,,,, -45697,exploits/multiple/local/45697.txt,"xorg-x11-server < 1.20.3 - Local Privilege Escalation",2018-10-25,"Hacker Fantastic",local,multiple,,2018-10-26,2018-10-26,0,2018-14665,,,,,https://twitter.com/hackerfantastic/status/1055517801224396800 +10207,exploits/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",local,multiple,,2009-10-26,2017-07-14,1,CVE-2009-2267;OSVDB-59441,,2009-11-22-vmware86.tar.gz,,, +40164,exploits/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) - 'vmci.sys'",2013-03-06,"Artem Shishkin",local,multiple,,2016-07-26,2016-08-07,0,CVE-2013-1406,,,,, +47171,exploits/multiple/local/47171.sh,"VMware Workstation/Player < 12.5.5 - Local Privilege Escalation",2018-12-30,bcoles,local,multiple,,2019-07-26,2019-07-26,0,CVE-2017-4915,,,,,https://github.com/bcoles/local-exploits/blob/b7da37d557636fdad1974dd407b9ff15139cd271/CVE-2017-4915/cve-2017-4915.sh +45867,exploits/multiple/local/45867.txt,"Webkit (Chome < 61) - 'MHTML' Universal Cross-site Scripting",2017-10-03,"Anton Lopanitsyn",local,multiple,,2018-11-15,2018-11-15,0,CVE-2017-5124,,,,,https://github.com/Bo0oM/CVE-2017-5124/tree/265c2f139cd404b3ba0e12b498642979ca89036c +45866,exploits/multiple/local/45866.html,"Webkit (Safari) - Universal Cross-site Scripting",2017-10-03,"Anton Lopanitsyn",local,multiple,,2018-11-15,2018-11-15,0,CVE-2017-7089,,,,,https://github.com/Bo0oM/CVE-2017-7089/tree/7355e388e49c77ba0cac70cd486fdb94c03b26b5 +30970,exploits/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",local,multiple,,2008-01-02,2014-01-20,1,CVE-2008-0100;OSVDB-42672,,,,,https://www.securityfocus.com/bid/27102/info +41870,exploits/multiple/local/41870.txt,"Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout",2017-04-11,"Google Security Research",local,multiple,,2017-04-11,2017-04-11,1,CVE-2017-7228;XSA-212,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1184 +45960,exploits/multiple/local/45960.txt,"XNU - POSIX Shared Memory Mappings have Incorrect Maximum Protection",2018-12-11,"Google Security Research",local,multiple,,2018-12-11,2018-12-11,1,CVE-2018-4435,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1671 +45908,exploits/multiple/local/45908.rb,"Xorg X11 Server - SUID privilege escalation (Metasploit)",2018-11-26,Metasploit,local,multiple,,2018-11-26,2018-11-26,1,CVE-2018-14665,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/be6cfde92158d2c6716711046536c9f1ca44d958/modules/exploits/multi/local/xorg_x11_suid_server.rb +45908,exploits/multiple/local/45908.rb,"Xorg X11 Server - SUID privilege escalation (Metasploit)",2018-11-26,Metasploit,local,multiple,,2018-11-26,2018-11-26,1,CVE-2018-14665,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/be6cfde92158d2c6716711046536c9f1ca44d958/modules/exploits/multi/local/xorg_x11_suid_server.rb +45922,exploits/multiple/local/45922.sh,"xorg-x11-server < 1.20.3 - 'modulepath' Local Privilege Escalation",2018-11-30,"Marco Ivaldi",local,multiple,,2018-11-30,2020-02-12,0,CVE-2018-14665,Local,,,, +45697,exploits/multiple/local/45697.txt,"xorg-x11-server < 1.20.3 - Local Privilege Escalation",2018-10-25,"Hacker Fantastic",local,multiple,,2018-10-26,2018-10-26,0,CVE-2018-14665,,,,,https://twitter.com/hackerfantastic/status/1055517801224396800 9985,exploits/multiple/local/9985.txt,"Xpdf 3.01 - Local Heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",local,multiple,,2009-10-16,,1,,,,,, -9097,exploits/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink",2009-07-09,kingcope,local,multiple,,2009-07-08,,1,55971,,,,, +9097,exploits/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink",2009-07-09,kingcope,local,multiple,,2009-07-08,,1,OSVDB-55971,,,,, 50504,exploits/multiple/local/50504.c,"zlog 1.2.15 - Buffer Overflow",2021-11-08,LIWEI,local,multiple,,2021-11-08,2021-11-08,0,,,,,http://www.exploit-db.comzlog-1.2.15.tar.gz, -32945,exploits/multiple/remote/32945.txt,"010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",remote,multiple,,2009-04-21,2014-04-22,1,53926;53925,,,,,https://www.securityfocus.com/bid/34662/info +32945,exploits/multiple/remote/32945.txt,"010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",remote,multiple,,2009-04-21,2014-04-22,1,OSVDB-53926;OSVDB-53925,,,,,https://www.securityfocus.com/bid/34662/info 24730,exploits/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",remote,multiple,,2004-11-10,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11652/info -22497,exploits/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Full Path Disclosure",2003-04-11,"Dennis Rand",remote,multiple,,2003-04-11,2012-11-05,1,50428,,,,,https://www.securityfocus.com/bid/7355/info -24253,exploits/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",remote,multiple,,2004-07-05,2013-01-20,1,2004-0678;7464,,,,,https://www.securityfocus.com/bid/10659/info +22497,exploits/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Full Path Disclosure",2003-04-11,"Dennis Rand",remote,multiple,,2003-04-11,2012-11-05,1,OSVDB-50428,,,,,https://www.securityfocus.com/bid/7355/info +24253,exploits/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",remote,multiple,,2004-07-05,2013-01-20,1,CVE-2004-0678;OSVDB-7464,,,,,https://www.securityfocus.com/bid/10659/info 24984,exploits/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Remote Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/11980/info 13588,exploits/multiple/remote/13588.pl,"2^6 TCP Control Bit - Fuzzer (No ECN or CWR)",2010-01-11,ShadowHatesYou,remote,multiple,,2010-01-10,2017-11-24,1,,,,,, 22327,exploits/multiple/remote/22327.txt,"3Com SuperStack 3 Firewall - Content Filter Bypassing",2003-03-05,bit_logic,remote,multiple,,2003-03-05,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7021/info -31921,exploits/multiple/remote/31921.txt,"3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal",2008-06-16,"Tan Chew Keong",remote,multiple,,2008-06-16,2014-02-26,1,2008-2822;46155,,,,,https://www.securityfocus.com/bid/29749/info -32167,exploits/multiple/remote/32167.txt,"8E6 Technologies R3000 - Host Header Internet Filter Security Bypass",2008-08-05,nnposter,remote,multiple,,2008-08-05,2014-03-11,1,2008-3494;47517,,,,,https://www.securityfocus.com/bid/30541/info -25019,exploits/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",remote,multiple,,2004-12-15,2013-04-30,1,2004-1256;12426,,,,,https://www.securityfocus.com/bid/12019/info +31921,exploits/multiple/remote/31921.txt,"3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal",2008-06-16,"Tan Chew Keong",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2822;OSVDB-46155,,,,,https://www.securityfocus.com/bid/29749/info +32167,exploits/multiple/remote/32167.txt,"8E6 Technologies R3000 - Host Header Internet Filter Security Bypass",2008-08-05,nnposter,remote,multiple,,2008-08-05,2014-03-11,1,CVE-2008-3494;OSVDB-47517,,,,,https://www.securityfocus.com/bid/30541/info +25019,exploits/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",remote,multiple,,2004-12-15,2013-04-30,1,CVE-2004-1256;OSVDB-12426,,,,,https://www.securityfocus.com/bid/12019/info 25018,exploits/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 - Process ABC Key Field Buffer Overflow",2004-12-15,"Limin Wang",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12018/info -32382,exploits/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay",2008-09-15,"Eric Beaulieu",remote,multiple,,2008-09-15,2014-03-20,1,2008-7012;48242,,,,,https://www.securityfocus.com/bid/31178/info -14875,exploits/multiple/remote/14875.txt,"Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",remote,multiple,,2010-09-02,2010-09-27,1,75203;68260,,,,, -20894,exploits/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access",2001-05-31,"Adnan Rahman",remote,multiple,,2001-05-31,2012-08-28,1,2001-0748;5544,,,,,https://www.securityfocus.com/bid/2809/info -21154,exploits/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3)",2001-11-15,Sapient2003,remote,multiple,,2001-11-15,2012-09-08,1,2001-0815;678,,,,,https://www.securityfocus.com/bid/3526/info -16309,exploits/multiple/remote/16309.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2009-2990;58920,"Metasploit Framework (MSF)",,,, -14641,exploits/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,remote,multiple,,2010-08-14,2017-11-03,1,2010-2861;67047,,,http://www.exploit-db.com/screenshots/idlt15000/14641.png,, -16985,exploits/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal (Metasploit)",2011-03-16,Metasploit,remote,multiple,,2011-03-16,2011-03-16,1,2010-2861,"Metasploit Framework (MSF)",,,, -30210,exploits/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit)",2013-12-11,Metasploit,remote,multiple,80,2013-12-11,2013-12-11,1,2013-0632,"Metasploit Framework (MSF)",,,, -24946,exploits/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,remote,multiple,,2013-04-10,2017-11-16,1,2013-0632;2013-0629;2013-0625;89096;88890;88889,"Metasploit Framework (MSF)",,,, -27636,exploits/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple,,2006-04-13,2013-08-17,1,2006-1786;24589,,,,,https://www.securityfocus.com/bid/17500/info -27637,exploits/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple,,2006-04-13,2013-08-17,1,2006-1786;24590,,,,,https://www.securityfocus.com/bid/17500/info -39631,exploits/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free",2016-03-29,"Google Security Research",remote,multiple,,2016-03-29,2016-03-29,1,2016-0998,,,,, -13787,exploits/multiple/remote/13787.txt,"Adobe Flash / Reader - Live Malware",2010-06-09,anonymous,remote,multiple,,2010-06-08,2017-11-03,1,2010-1297;65141,,adobe-0day-2010-1297.tar.enc,,http://www.exploit-db.comAdbeRdr930_en_US.exe,http://qoop.org/security/poc/cve-2010-1297/ -44412,exploits/multiple/remote/44412.py,"Adobe Flash < 28.0.0.161 - Use-After-Free",2018-04-06,SyFi,remote,multiple,,2018-04-06,2018-05-03,0,2018-4878,,,,, -37523,exploits/multiple/remote/37523.rb,"Adobe Flash Player - ByteArray Use-After-Free (Metasploit)",2015-07-08,Metasploit,remote,multiple,,2015-07-08,2015-07-08,1,2015-5119;124196,"Metasploit Framework (MSF)",,,, -37448,exploits/multiple/remote/37448.rb,"Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit)",2015-06-30,Metasploit,remote,multiple,,2015-06-30,2015-06-30,1,2015-3105;123023,"Metasploit Framework (MSF)",,,, +32382,exploits/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay",2008-09-15,"Eric Beaulieu",remote,multiple,,2008-09-15,2014-03-20,1,CVE-2008-7012;OSVDB-48242,,,,,https://www.securityfocus.com/bid/31178/info +14875,exploits/multiple/remote/14875.txt,"Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",remote,multiple,,2010-09-02,2010-09-27,1,OSVDB-75203;OSVDB-68260,,,,, +20894,exploits/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access",2001-05-31,"Adnan Rahman",remote,multiple,,2001-05-31,2012-08-28,1,CVE-2001-0748;OSVDB-5544,,,,,https://www.securityfocus.com/bid/2809/info +21154,exploits/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3)",2001-11-15,Sapient2003,remote,multiple,,2001-11-15,2012-09-08,1,CVE-2001-0815;OSVDB-678,,,,,https://www.securityfocus.com/bid/3526/info +16309,exploits/multiple/remote/16309.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2009-2990;OSVDB-58920,"Metasploit Framework (MSF)",,,, +14641,exploits/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,remote,multiple,,2010-08-14,2017-11-03,1,CVE-2010-2861;OSVDB-67047,,,http://www.exploit-db.com/screenshots/idlt15000/14641.png,, +16985,exploits/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal (Metasploit)",2011-03-16,Metasploit,remote,multiple,,2011-03-16,2011-03-16,1,CVE-2010-2861,"Metasploit Framework (MSF)",,,, +30210,exploits/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit)",2013-12-11,Metasploit,remote,multiple,80,2013-12-11,2013-12-11,1,CVE-2013-0632,"Metasploit Framework (MSF)",,,, +24946,exploits/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,remote,multiple,,2013-04-10,2017-11-16,1,CVE-2013-0632;CVE-2013-0629;CVE-2013-0625;OSVDB-89096;OSVDB-88890;OSVDB-88889,"Metasploit Framework (MSF)",,,, +27636,exploits/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple,,2006-04-13,2013-08-17,1,CVE-2006-1786;OSVDB-24589,,,,,https://www.securityfocus.com/bid/17500/info +27637,exploits/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple,,2006-04-13,2013-08-17,1,CVE-2006-1786;OSVDB-24590,,,,,https://www.securityfocus.com/bid/17500/info +39631,exploits/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free",2016-03-29,"Google Security Research",remote,multiple,,2016-03-29,2016-03-29,1,CVE-2016-0998,,,,, +13787,exploits/multiple/remote/13787.txt,"Adobe Flash / Reader - Live Malware",2010-06-09,anonymous,remote,multiple,,2010-06-08,2017-11-03,1,CVE-2010-1297;OSVDB-65141,,adobe-0day-2010-1297.tar.enc,,http://www.exploit-db.comAdbeRdr930_en_US.exe,http://qoop.org/security/poc/cve-2010-1297/ +44412,exploits/multiple/remote/44412.py,"Adobe Flash < 28.0.0.161 - Use-After-Free",2018-04-06,SyFi,remote,multiple,,2018-04-06,2018-05-03,0,CVE-2018-4878,,,,, +37523,exploits/multiple/remote/37523.rb,"Adobe Flash Player - ByteArray Use-After-Free (Metasploit)",2015-07-08,Metasploit,remote,multiple,,2015-07-08,2015-07-08,1,CVE-2015-5119;OSVDB-124196,"Metasploit Framework (MSF)",,,, +37448,exploits/multiple/remote/37448.rb,"Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit)",2015-06-30,Metasploit,remote,multiple,,2015-06-30,2015-06-30,1,CVE-2015-3105;OSVDB-123023,"Metasploit Framework (MSF)",,,, 50290,exploits/multiple/remote/50290.as,"Adobe Flash Player - Integer Overflow",2017-01-14,ryujin,remote,multiple,,2017-01-14,2017-01-14,1,,,,,, -37536,exploits/multiple/remote/37536.rb,"Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow (Metasploit)",2015-07-08,Metasploit,remote,multiple,,2015-07-08,2017-04-01,1,2015-3113;2015-3043;120651,"Metasploit Framework (MSF)",,,, -37368,exploits/multiple/remote/37368.rb,"Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit)",2015-06-24,Metasploit,remote,multiple,,2015-06-24,2015-06-24,1,2015-3090;121940,"Metasploit Framework (MSF)",,,, +37536,exploits/multiple/remote/37536.rb,"Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow (Metasploit)",2015-07-08,Metasploit,remote,multiple,,2015-07-08,2017-04-01,1,CVE-2015-3113;CVE-2015-3043;OSVDB-120651,"Metasploit Framework (MSF)",,,, +37368,exploits/multiple/remote/37368.rb,"Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit)",2015-06-24,Metasploit,remote,multiple,,2015-06-24,2015-06-24,1,CVE-2015-3090;OSVDB-121940,"Metasploit Framework (MSF)",,,, 33689,exploits/multiple/remote/33689.as,"Adobe Flash Player 10.1.51 - Local File Access Information Disclosure",2010-03-03,"lis cker",remote,multiple,,2010-03-03,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38517/info -30288,exploits/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - '.SWF' File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",remote,multiple,,2007-07-10,2013-12-16,1,2007-3456;38054,,,,,https://www.securityfocus.com/bid/24856/info -30905,exploits/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - 'main.swf?baseurl' asfunction: Protocol Handler Cross-Site Scripting",2007-12-18,"Rich Cannings",remote,multiple,,2007-12-18,2014-01-14,1,2007-6244;41485,,,,,https://www.securityfocus.com/bid/26949/info -23178,exploits/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution (Metasploit)",2012-12-06,Metasploit,remote,multiple,,2012-12-06,2012-12-06,1,87548,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48572/ -16789,exploits/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,remote,multiple,8080,2010-11-24,2011-03-10,1,2009-3068;57896,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-066 -10093,exploits/multiple/remote/10093.txt,"Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions",2009-11-04,"Francis Provencher",remote,multiple,,2009-11-03,2016-10-27,1,2009-3244;58209,,,,, +30288,exploits/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - '.SWF' File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",remote,multiple,,2007-07-10,2013-12-16,1,CVE-2007-3456;OSVDB-38054,,,,,https://www.securityfocus.com/bid/24856/info +30905,exploits/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - 'main.swf?baseurl' asfunction: Protocol Handler Cross-Site Scripting",2007-12-18,"Rich Cannings",remote,multiple,,2007-12-18,2014-01-14,1,CVE-2007-6244;OSVDB-41485,,,,,https://www.securityfocus.com/bid/26949/info +23178,exploits/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution (Metasploit)",2012-12-06,Metasploit,remote,multiple,,2012-12-06,2012-12-06,1,OSVDB-87548,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48572/ +16789,exploits/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,remote,multiple,8080,2010-11-24,2011-03-10,1,CVE-2009-3068;OSVDB-57896,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-066 +10093,exploits/multiple/remote/10093.txt,"Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions",2009-11-04,"Francis Provencher",remote,multiple,,2009-11-03,2016-10-27,1,CVE-2009-3244;OSVDB-58209,,,,, 23230,exploits/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - 'postURL'/'getURL' Restriction Bypass",2003-10-07,"GreyMagic Software",remote,multiple,,2003-10-07,2017-10-07,1,,,,,,https://www.securityfocus.com/bid/8785/info -35495,exploits/multiple/remote/35495.txt,"Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities",2011-03-23,"Ruben Santamarta",remote,multiple,,2011-03-23,2016-12-18,1,2011-4041;72869,,,,,https://www.securityfocus.com/bid/47008/info -49067,exploits/multiple/remote/49067.py,"Aerospike Database 5.1.0.3 - OS Command Execution",2020-11-17,"Matt S",remote,multiple,,2020-11-17,2020-11-17,0,2020-13151,,,,, +35495,exploits/multiple/remote/35495.txt,"Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities",2011-03-23,"Ruben Santamarta",remote,multiple,,2011-03-23,2016-12-18,1,CVE-2011-4041;OSVDB-72869,,,,,https://www.securityfocus.com/bid/47008/info +49067,exploits/multiple/remote/49067.py,"Aerospike Database 5.1.0.3 - OS Command Execution",2020-11-17,"Matt S",remote,multiple,,2020-11-17,2020-11-17,0,CVE-2020-13151,,,,, 22755,exploits/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure",2003-06-10,"Ziv Kamir",remote,multiple,,2003-06-10,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7867/info -23557,exploits/multiple/remote/23557.txt,"aiptek netcam WebServer 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-20,2012-12-20,1,3681,,,,,https://www.securityfocus.com/bid/9456/info -36577,exploits/multiple/remote/36577.py,"Airties Air5650TT - Remote Stack Overflow",2015-03-31,"Batuhan Burakcin",remote,multiple,,2015-04-02,2015-04-02,0,120335;2015-2797,,,,, -22251,exploits/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow",2006-09-28,RoMaNSoFt,remote,multiple,,2006-09-28,2012-10-25,1,1999-0101;7990,,,,,https://www.securityfocus.com/bid/6853/info -50892,exploits/multiple/remote/50892.py,"Akka HTTP 10.1.14 - Denial of Service",2022-05-11,cxosmo,remote,multiple,,2022-05-11,2022-05-11,0,2021-42697,,,,, -20890,exploits/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple,,2001-05-29,2012-08-28,1,2001-0519;7639,,,,,https://www.securityfocus.com/bid/2800/info -20891,exploits/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple,,2001-05-29,2012-09-02,1,2001-0521;7641,,,,,https://www.securityfocus.com/bid/2801/info -20507,exploits/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,remote,multiple,,2000-12-13,2012-08-14,1,2000-1092;6473,,,,,https://www.securityfocus.com/bid/2109/info -19781,exploits/multiple/remote/19781.sh,"Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution",2000-02-27,suid,remote,multiple,,2000-02-27,2012-07-12,1,2000-0187;56,,,,,https://www.securityfocus.com/bid/1014/info -39259,exploits/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser?url' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple,,2014-07-16,2016-11-17,1,2014-9302;109198,,,,, -39258,exploits/multiple/remote/39258.txt,"Alfresco - '/proxy?endpoint' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple,,2014-07-16,2016-11-17,1,2014-9301;109197,,,,, -19093,exploits/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,remote,multiple,,1998-12-25,2012-06-12,1,1999-0477;50620;1;1999-0455,,,,,https://www.securityfocus.com/bid/115/info -19712,exploits/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,remote,multiple,,2000-01-04,2017-11-16,1,2000-0057;1193,,,,,https://www.securityfocus.com/bid/917/info -19193,exploits/multiple/remote/19193.txt,"Allaire Forums 2.0.4 - Getfile",1999-02-11,"Cameron Childress",remote,multiple,,1999-02-11,2012-06-16,1,1999-0800;944,,,,,https://www.securityfocus.com/bid/229/info -20314,exploits/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,2000-1053;6628,,,,,https://www.securityfocus.com/bid/1831/info -20315,exploits/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,85296,,,,,https://www.securityfocus.com/bid/1833/info -20313,exploits/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,2000-1050;500,,,,,https://www.securityfocus.com/bid/1830/info -21116,exploits/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",remote,multiple,,2001-09-28,2012-09-06,1,2001-1528;20236,,,,,https://www.securityfocus.com/bid/3371/info -21115,exploits/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",remote,multiple,,2001-09-28,2012-09-06,1,2001-1170;9788,,,,,https://www.securityfocus.com/bid/3370/info -22130,exploits/multiple/remote/22130.txt,"AN HTTPD 1.41 e - Cross-Site Scripting",2003-01-06,D4rkGr3y,remote,multiple,,2003-01-06,2012-10-21,1,2003-1271;59639,,,,,https://www.securityfocus.com/bid/6529/info -33497,exploits/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,2009-4494;61772,,,,,https://www.securityfocus.com/bid/37712/info -18442,exploits/multiple/remote/18442.html,"Apache - httpOnly Cookie Disclosure",2012-01-31,pilate,remote,multiple,,2012-01-31,2012-01-31,1,2012-0053;78556,,,,,https://gist.github.com/1955a1c28324d4724b7b/7fe51f2a66c1d4a40a736540b3ad3fde02b7fb08 -21067,exploits/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,remote,multiple,,2001-08-21,2012-09-04,1,86902,,,,,https://www.securityfocus.com/bid/3169/info -20466,exploits/multiple/remote/20466.txt,"Apache 1.3 + PHP 3 - File Disclosure",2000-12-06,"china nsl",remote,multiple,,2000-12-06,2012-08-13,1,2001-0042;9694,,,,,https://www.securityfocus.com/bid/2060/info -20692,exploits/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,remote,multiple,,2001-06-13,2012-08-20,1,2001-0925;9699,,,,,https://www.securityfocus.com/bid/2503/info -20693,exploits/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,remote,multiple,,2002-02-21,2012-08-20,1,2001-0925;9699,,,,,https://www.securityfocus.com/bid/2503/info -20694,exploits/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,remote,multiple,,2001-06-13,2012-08-20,1,2001-0925;9699,,,,,https://www.securityfocus.com/bid/2503/info -20695,exploits/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,remote,multiple,,2001-06-13,2012-08-20,1,2001-0925;9699,,,,,https://www.securityfocus.com/bid/2503/info -21002,exploits/multiple/remote/21002.txt,"Apache 1.3 - Directory Index Disclosure",2001-07-10,Kevin,remote,multiple,,2001-07-10,2012-09-02,1,2001-0731;582,,,,,https://www.securityfocus.com/bid/3009/info -67,exploits/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution",2003-07-28,"Carl Livitt",remote,multiple,80,2003-07-27,2017-01-31,1,10976;2003-0651,,,,http://www.exploit-db.comapache_1.3.27.tar.gz, -21885,exploits/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,remote,multiple,,2002-10-02,2012-10-10,1,2002-0840;862,,,,,https://www.securityfocus.com/bid/5847/info -21559,exploits/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",remote,multiple,,2002-06-17,2012-09-27,1,2002-0392;838,,,,,https://www.securityfocus.com/bid/5033/info -21560,exploits/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",remote,multiple,,2002-06-17,2012-09-27,1,2002-0392;838,,,,,https://www.securityfocus.com/bid/5033/info -28365,exploits/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",remote,multiple,,2006-08-09,2013-09-18,1,2006-4110;27913,,,,,https://www.securityfocus.com/bid/19447/info -2237,exploits/multiple/remote/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow",2006-08-21,"Jacobo Avariento",remote,multiple,,2006-08-20,2016-10-27,1,27588;2006-3747,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, -33868,exploits/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",remote,multiple,,2010-04-22,2014-06-25,1,2010-1587;64020,,,,,https://www.securityfocus.com/bid/39636/info +23557,exploits/multiple/remote/23557.txt,"aiptek netcam WebServer 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-20,2012-12-20,1,OSVDB-3681,,,,,https://www.securityfocus.com/bid/9456/info +36577,exploits/multiple/remote/36577.py,"Airties Air5650TT - Remote Stack Overflow",2015-03-31,"Batuhan Burakcin",remote,multiple,,2015-04-02,2015-04-02,0,OSVDB-120335;CVE-2015-2797,,,,, +22251,exploits/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow",2006-09-28,RoMaNSoFt,remote,multiple,,2006-09-28,2012-10-25,1,CVE-1999-0101;OSVDB-7990,,,,,https://www.securityfocus.com/bid/6853/info +50892,exploits/multiple/remote/50892.py,"Akka HTTP 10.1.14 - Denial of Service",2022-05-11,cxosmo,remote,multiple,,2022-05-11,2022-05-11,0,CVE-2021-42697,,,,, +20890,exploits/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple,,2001-05-29,2012-08-28,1,CVE-2001-0519;OSVDB-7639,,,,,https://www.securityfocus.com/bid/2800/info +20891,exploits/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple,,2001-05-29,2012-09-02,1,CVE-2001-0521;OSVDB-7641,,,,,https://www.securityfocus.com/bid/2801/info +20507,exploits/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,remote,multiple,,2000-12-13,2012-08-14,1,CVE-2000-1092;OSVDB-6473,,,,,https://www.securityfocus.com/bid/2109/info +19781,exploits/multiple/remote/19781.sh,"Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution",2000-02-27,suid,remote,multiple,,2000-02-27,2012-07-12,1,CVE-2000-0187;OSVDB-56,,,,,https://www.securityfocus.com/bid/1014/info +39259,exploits/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser?url' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple,,2014-07-16,2016-11-17,1,CVE-2014-9302;OSVDB-109198,,,,, +39258,exploits/multiple/remote/39258.txt,"Alfresco - '/proxy?endpoint' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple,,2014-07-16,2016-11-17,1,CVE-2014-9301;OSVDB-109197,,,,, +19093,exploits/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,remote,multiple,,1998-12-25,2012-06-12,1,CVE-1999-0477;OSVDB-50620;OSVDB-1;CVE-1999-0455,,,,,https://www.securityfocus.com/bid/115/info +19712,exploits/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,remote,multiple,,2000-01-04,2017-11-16,1,CVE-2000-0057;OSVDB-1193,,,,,https://www.securityfocus.com/bid/917/info +19193,exploits/multiple/remote/19193.txt,"Allaire Forums 2.0.4 - Getfile",1999-02-11,"Cameron Childress",remote,multiple,,1999-02-11,2012-06-16,1,CVE-1999-0800;OSVDB-944,,,,,https://www.securityfocus.com/bid/229/info +20314,exploits/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,CVE-2000-1053;OSVDB-6628,,,,,https://www.securityfocus.com/bid/1831/info +20315,exploits/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,OSVDB-85296,,,,,https://www.securityfocus.com/bid/1833/info +20313,exploits/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",remote,multiple,,2000-10-23,2012-08-07,1,CVE-2000-1050;OSVDB-500,,,,,https://www.securityfocus.com/bid/1830/info +21116,exploits/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",remote,multiple,,2001-09-28,2012-09-06,1,CVE-2001-1528;OSVDB-20236,,,,,https://www.securityfocus.com/bid/3371/info +21115,exploits/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",remote,multiple,,2001-09-28,2012-09-06,1,CVE-2001-1170;OSVDB-9788,,,,,https://www.securityfocus.com/bid/3370/info +22130,exploits/multiple/remote/22130.txt,"AN HTTPD 1.41 e - Cross-Site Scripting",2003-01-06,D4rkGr3y,remote,multiple,,2003-01-06,2012-10-21,1,CVE-2003-1271;OSVDB-59639,,,,,https://www.securityfocus.com/bid/6529/info +33497,exploits/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,CVE-2009-4494;OSVDB-61772,,,,,https://www.securityfocus.com/bid/37712/info +18442,exploits/multiple/remote/18442.html,"Apache - httpOnly Cookie Disclosure",2012-01-31,pilate,remote,multiple,,2012-01-31,2012-01-31,1,CVE-2012-0053;OSVDB-78556,,,,,https://gist.github.com/1955a1c28324d4724b7b/7fe51f2a66c1d4a40a736540b3ad3fde02b7fb08 +21067,exploits/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,remote,multiple,,2001-08-21,2012-09-04,1,OSVDB-86902,,,,,https://www.securityfocus.com/bid/3169/info +20466,exploits/multiple/remote/20466.txt,"Apache 1.3 + PHP 3 - File Disclosure",2000-12-06,"china nsl",remote,multiple,,2000-12-06,2012-08-13,1,CVE-2001-0042;OSVDB-9694,,,,,https://www.securityfocus.com/bid/2060/info +20692,exploits/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,remote,multiple,,2001-06-13,2012-08-20,1,CVE-2001-0925;OSVDB-9699,,,,,https://www.securityfocus.com/bid/2503/info +20693,exploits/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,remote,multiple,,2002-02-21,2012-08-20,1,CVE-2001-0925;OSVDB-9699,,,,,https://www.securityfocus.com/bid/2503/info +20694,exploits/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,remote,multiple,,2001-06-13,2012-08-20,1,CVE-2001-0925;OSVDB-9699,,,,,https://www.securityfocus.com/bid/2503/info +20695,exploits/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,remote,multiple,,2001-06-13,2012-08-20,1,CVE-2001-0925;OSVDB-9699,,,,,https://www.securityfocus.com/bid/2503/info +21002,exploits/multiple/remote/21002.txt,"Apache 1.3 - Directory Index Disclosure",2001-07-10,Kevin,remote,multiple,,2001-07-10,2012-09-02,1,CVE-2001-0731;OSVDB-582,,,,,https://www.securityfocus.com/bid/3009/info +67,exploits/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution",2003-07-28,"Carl Livitt",remote,multiple,80,2003-07-27,2017-01-31,1,OSVDB-10976;CVE-2003-0651,,,,http://www.exploit-db.comapache_1.3.27.tar.gz, +21885,exploits/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,remote,multiple,,2002-10-02,2012-10-10,1,CVE-2002-0840;OSVDB-862,,,,,https://www.securityfocus.com/bid/5847/info +21559,exploits/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",remote,multiple,,2002-06-17,2012-09-27,1,CVE-2002-0392;OSVDB-838,,,,,https://www.securityfocus.com/bid/5033/info +21560,exploits/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",remote,multiple,,2002-06-17,2012-09-27,1,CVE-2002-0392;OSVDB-838,,,,,https://www.securityfocus.com/bid/5033/info +28365,exploits/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",remote,multiple,,2006-08-09,2013-09-18,1,CVE-2006-4110;OSVDB-27913,,,,,https://www.securityfocus.com/bid/19447/info +2237,exploits/multiple/remote/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow",2006-08-21,"Jacobo Avariento",remote,multiple,,2006-08-20,2016-10-27,1,OSVDB-27588;CVE-2006-3747,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, +33868,exploits/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",remote,multiple,,2010-04-22,2014-06-25,1,CVE-2010-1587;OSVDB-64020,,,,,https://www.securityfocus.com/bid/39636/info 33905,exploits/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",remote,multiple,,2010-04-28,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39771/info -50829,exploits/multiple/remote/50829.py,"Apache APISIX 2.12.1 - Remote Code Execution (RCE)",2022-03-16,Ven3xy,remote,multiple,,2022-03-16,2022-03-16,0,2022-24112,,,,, -29930,exploits/multiple/remote/29930.txt,"Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,remote,multiple,,2007-04-27,2013-11-30,1,2007-2353;34154,,,,,https://www.securityfocus.com/bid/23687/info -46682,exploits/multiple/remote/46682.py,"Apache Axis 1.4 - Remote Code Execution",2019-04-09,"David Yesland",remote,multiple,,2019-04-09,2019-04-09,0,2019-0227,,,,,https://github.com/RhinoSecurityLabs/CVEs/blob/d5d317bb211af59d0708fd602d83bd80b61ae37b/CVE-2019-0227/CVE-2019-0227.py +50829,exploits/multiple/remote/50829.py,"Apache APISIX 2.12.1 - Remote Code Execution (RCE)",2022-03-16,Ven3xy,remote,multiple,,2022-03-16,2022-03-16,0,CVE-2022-24112,,,,, +29930,exploits/multiple/remote/29930.txt,"Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,remote,multiple,,2007-04-27,2013-11-30,1,CVE-2007-2353;OSVDB-34154,,,,,https://www.securityfocus.com/bid/23687/info +46682,exploits/multiple/remote/46682.py,"Apache Axis 1.4 - Remote Code Execution",2019-04-09,"David Yesland",remote,multiple,,2019-04-09,2019-04-09,0,CVE-2019-0227,,,,,https://github.com/RhinoSecurityLabs/CVEs/blob/d5d317bb211af59d0708fd602d83bd80b61ae37b/CVE-2019-0227/CVE-2019-0227.py 34186,exploits/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation",2010-06-23,"Tiago Ferreira Barbosa",remote,multiple,,2010-06-23,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41076/info -23282,exploits/multiple/remote/23282.txt,"Apache cocoon 2.14/2.2 - Directory Traversal",2003-10-24,"Thierry De Leeuw",remote,multiple,,2003-10-24,2012-12-11,1,2003-1172;2749,,,,,https://www.securityfocus.com/bid/8883/info -27096,exploits/multiple/remote/27096.txt,"Apache Geronimo 1.0 - Error Page Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple,,2006-01-16,2013-07-25,1,2006-0254;22459,,,,,https://www.securityfocus.com/bid/16260/info -8458,exploits/multiple/remote/8458.txt,"Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,remote,multiple,,2009-04-15,,1,53929;2008-5518;53928;53927,,,,, -32921,exploits/multiple/remote/32921.txt,"Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,2009-0038;53930,,,,,https://www.securityfocus.com/bid/34562/info -32920,exploits/multiple/remote/32920.txt,"Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,2009-0038;53931,,,,,https://www.securityfocus.com/bid/34562/info -32922,exploits/multiple/remote/32922.html,"Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,2009-0039;53932,,,,,https://www.securityfocus.com/bid/34562/info +23282,exploits/multiple/remote/23282.txt,"Apache cocoon 2.14/2.2 - Directory Traversal",2003-10-24,"Thierry De Leeuw",remote,multiple,,2003-10-24,2012-12-11,1,CVE-2003-1172;OSVDB-2749,,,,,https://www.securityfocus.com/bid/8883/info +27096,exploits/multiple/remote/27096.txt,"Apache Geronimo 1.0 - Error Page Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple,,2006-01-16,2013-07-25,1,CVE-2006-0254;OSVDB-22459,,,,,https://www.securityfocus.com/bid/16260/info +8458,exploits/multiple/remote/8458.txt,"Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,remote,multiple,,2009-04-15,,1,OSVDB-53929;CVE-2008-5518;OSVDB-53928;OSVDB-53927,,,,, +32921,exploits/multiple/remote/32921.txt,"Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,CVE-2009-0038;OSVDB-53930,,,,,https://www.securityfocus.com/bid/34562/info +32920,exploits/multiple/remote/32920.txt,"Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,CVE-2009-0038;OSVDB-53931,,,,,https://www.securityfocus.com/bid/34562/info +32922,exploits/multiple/remote/32922.html,"Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)",2009-04-16,DSecRG,remote,multiple,,2009-04-16,2014-04-18,1,CVE-2009-0039;OSVDB-53932,,,,,https://www.securityfocus.com/bid/34562/info 40382,exploits/multiple/remote/40382.txt,"Apache Mina 2.0.13 - Remote Command Execution",2016-09-14,"Gregory Draperi",remote,multiple,,2016-09-14,2016-09-17,0,,,,,,https://remoteawesomethoughts.blogspot.com/2016/09/apache-mina-2013-remote-command.html 4093,exploits/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow",2007-06-22,eliteboy,remote,multiple,80,2007-06-21,2016-10-05,1,,,,,http://www.exploit-db.commod_jk-apache-2.0.49-linux-i686.so, -9993,exploits/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",remote,multiple,,2009-11-08,2017-01-31,1,2009-0796;2009-0795;53289,,,,,https://www.securityfocus.com/bid/34383/info -17969,exploits/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure",2011-10-11,"Rodrigo Marcos",remote,multiple,,2011-10-11,2017-01-31,1,2011-3368;76079,,,,, -36681,exploits/multiple/remote/36681.txt,"Apache MyFaces - 'ln' Information Disclosure",2012-02-09,"Paul Nicolucci",remote,multiple,,2012-02-09,2015-04-09,1,2011-4367;79002,,,,,https://www.securityfocus.com/bid/51939/info -12264,exploits/multiple/remote/12264.txt,"Apache OFBiz - Admin Creator",2010-04-16,"Lucas Apa",remote,multiple,,2010-04-15,2016-12-21,1,2010-0432,,,,, -12263,exploits/multiple/remote/12263.txt,"Apache OFBiz - Remote Execution (via SQL Execution)",2010-04-16,"Lucas Apa",remote,multiple,,2010-04-15,2016-12-21,1,2010-0432,,,,, -38230,exploits/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",remote,multiple,,2013-01-18,2015-09-18,1,2013-0177;89453;89452,,,,,https://www.securityfocus.com/bid/57463/info -38813,exploits/multiple/remote/38813.txt,"Apache Shindig - XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",remote,multiple,,2013-10-21,2015-11-25,1,2013-4295;98818,,,,,https://www.securityfocus.com/bid/63260/info -34952,exploits/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",remote,multiple,,2010-11-02,2014-10-13,1,2010-3863;69067,,,,,https://www.securityfocus.com/bid/44616/info -48410,exploits/multiple/remote/48410.rb,"Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)",2020-05-01,Metasploit,remote,multiple,,2020-05-01,2020-05-01,1,2016-4437,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shiro_rememberme_v124_deserialize.rb -48338,exploits/multiple/remote/48338.rb,"Apache Solr - Remote Code Execution via Velocity Template (Metasploit)",2020-04-16,Metasploit,remote,multiple,,2020-04-16,2020-04-16,1,2019-17558,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/solr_velocity_rce.rb -11662,exploits/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,remote,multiple,,2010-03-08,2016-12-05,1,62809;2010-1132,,,,, -24874,exploits/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,remote,multiple,,2013-03-22,2013-03-22,1,2011-3923;78501,"Metasploit Framework (MSF)",,,, -33142,exploits/multiple/remote/33142.rb,"Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,multiple,8080,2014-05-02,2014-05-02,1,2014-0113;2014-0112;2014-0094;103918,"Metasploit Framework (MSF)",,,, -25980,exploits/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,multiple,8080,2013-06-05,2013-06-05,1,2013-2115;93645;2013-1966,"Metasploit Framework (MSF)",,,, -38549,exploits/multiple/remote/38549.txt,"Apache Struts - OGNL Expression Injection",2013-06-05,"Jon Passki",remote,multiple,,2013-06-05,2015-10-28,1,2013-2134;93969,,,,,https://www.securityfocus.com/bid/60345/info -43382,exploits/multiple/remote/43382.py,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution",2017-06-06,nixawk,remote,multiple,,2017-12-21,2018-01-08,0,2016-3087,,,,,https://github.com/nixawk/labs/blob/bf31676e55f0010adf9634269f86a61cc44e7102/CVE-2016-3087/ -39919,exploits/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,remote,multiple,8080,2016-06-10,2016-06-10,1,2016-3087,"Metasploit Framework (MSF)",,,, -26542,exploits/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",remote,multiple,,2005-11-21,2013-07-02,1,2005-3745;21021,,,,,https://www.securityfocus.com/bid/15512/info -27135,exploits/multiple/remote/27135.rb,"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit)",2013-07-27,Metasploit,remote,multiple,8080,2013-07-27,2013-07-27,1,2013-2251;95405,"Metasploit Framework (MSF)",,,, -45367,exploits/multiple/remote/45367.rb,"Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)",2018-09-10,Metasploit,remote,multiple,,2018-09-10,2018-09-10,1,2018-11776,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/718aaca0f4a25827695d643568beaa784ff21518/modules/exploits/multi/http/struts2_namespace_ognl.rb -45367,exploits/multiple/remote/45367.rb,"Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)",2018-09-10,Metasploit,remote,multiple,,2018-09-10,2018-09-10,1,2018-11776,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/718aaca0f4a25827695d643568beaa784ff21518/modules/exploits/multi/http/struts2_namespace_ognl.rb +9993,exploits/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",remote,multiple,,2009-11-08,2017-01-31,1,CVE-2009-0796;CVE-2009-0795;OSVDB-53289,,,,,https://www.securityfocus.com/bid/34383/info +17969,exploits/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure",2011-10-11,"Rodrigo Marcos",remote,multiple,,2011-10-11,2017-01-31,1,CVE-2011-3368;OSVDB-76079,,,,, +36681,exploits/multiple/remote/36681.txt,"Apache MyFaces - 'ln' Information Disclosure",2012-02-09,"Paul Nicolucci",remote,multiple,,2012-02-09,2015-04-09,1,CVE-2011-4367;OSVDB-79002,,,,,https://www.securityfocus.com/bid/51939/info +12264,exploits/multiple/remote/12264.txt,"Apache OFBiz - Admin Creator",2010-04-16,"Lucas Apa",remote,multiple,,2010-04-15,2016-12-21,1,CVE-2010-0432,,,,, +12263,exploits/multiple/remote/12263.txt,"Apache OFBiz - Remote Execution (via SQL Execution)",2010-04-16,"Lucas Apa",remote,multiple,,2010-04-15,2016-12-21,1,CVE-2010-0432,,,,, +38230,exploits/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",remote,multiple,,2013-01-18,2015-09-18,1,CVE-2013-0177;OSVDB-89453;OSVDB-89452,,,,,https://www.securityfocus.com/bid/57463/info +38813,exploits/multiple/remote/38813.txt,"Apache Shindig - XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",remote,multiple,,2013-10-21,2015-11-25,1,CVE-2013-4295;OSVDB-98818,,,,,https://www.securityfocus.com/bid/63260/info +34952,exploits/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",remote,multiple,,2010-11-02,2014-10-13,1,CVE-2010-3863;OSVDB-69067,,,,,https://www.securityfocus.com/bid/44616/info +48410,exploits/multiple/remote/48410.rb,"Apache Shiro 1.2.4 - Cookie RememberME Deserial RCE (Metasploit)",2020-05-01,Metasploit,remote,multiple,,2020-05-01,2020-05-01,1,CVE-2016-4437,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shiro_rememberme_v124_deserialize.rb +48338,exploits/multiple/remote/48338.rb,"Apache Solr - Remote Code Execution via Velocity Template (Metasploit)",2020-04-16,Metasploit,remote,multiple,,2020-04-16,2020-04-16,1,CVE-2019-17558,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/solr_velocity_rce.rb +11662,exploits/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,remote,multiple,,2010-03-08,2016-12-05,1,OSVDB-62809;CVE-2010-1132,,,,, +24874,exploits/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,remote,multiple,,2013-03-22,2013-03-22,1,CVE-2011-3923;OSVDB-78501,"Metasploit Framework (MSF)",,,, +33142,exploits/multiple/remote/33142.rb,"Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,multiple,8080,2014-05-02,2014-05-02,1,CVE-2014-0113;CVE-2014-0112;CVE-2014-0094;OSVDB-103918,"Metasploit Framework (MSF)",,,, +25980,exploits/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,multiple,8080,2013-06-05,2013-06-05,1,CVE-2013-2115;OSVDB-93645;CVE-2013-1966,"Metasploit Framework (MSF)",,,, +38549,exploits/multiple/remote/38549.txt,"Apache Struts - OGNL Expression Injection",2013-06-05,"Jon Passki",remote,multiple,,2013-06-05,2015-10-28,1,CVE-2013-2134;OSVDB-93969,,,,,https://www.securityfocus.com/bid/60345/info +43382,exploits/multiple/remote/43382.py,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution",2017-06-06,nixawk,remote,multiple,,2017-12-21,2018-01-08,0,CVE-2016-3087,,,,,https://github.com/nixawk/labs/blob/bf31676e55f0010adf9634269f86a61cc44e7102/CVE-2016-3087/ +39919,exploits/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,remote,multiple,8080,2016-06-10,2016-06-10,1,CVE-2016-3087,"Metasploit Framework (MSF)",,,, +26542,exploits/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",remote,multiple,,2005-11-21,2013-07-02,1,CVE-2005-3745;OSVDB-21021,,,,,https://www.securityfocus.com/bid/15512/info +27135,exploits/multiple/remote/27135.rb,"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit)",2013-07-27,Metasploit,remote,multiple,8080,2013-07-27,2013-07-27,1,CVE-2013-2251;OSVDB-95405,"Metasploit Framework (MSF)",,,, +45367,exploits/multiple/remote/45367.rb,"Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)",2018-09-10,Metasploit,remote,multiple,,2018-09-10,2018-09-10,1,CVE-2018-11776,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/718aaca0f4a25827695d643568beaa784ff21518/modules/exploits/multi/http/struts2_namespace_ognl.rb +45367,exploits/multiple/remote/45367.rb,"Apache Struts 2 - Namespace Redirect OGNL Injection (Metasploit)",2018-09-10,Metasploit,remote,multiple,,2018-09-10,2018-09-10,1,CVE-2018-11776,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/718aaca0f4a25827695d643568beaa784ff21518/modules/exploits/multi/http/struts2_namespace_ognl.rb 37647,exploits/multiple/remote/37647.txt,"Apache Struts 2 - Skill Name Remote Code Execution",2012-08-23,kxlzx,remote,multiple,,2012-08-23,2017-03-10,1,,,,,,https://www.securityfocus.com/bid/55165/info -44643,exploits/multiple/remote/44643.rb,"Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)",2018-05-17,Metasploit,remote,multiple,8080,2018-05-17,2018-05-17,1,2017-9791,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec0272ff5ca38c222d68febab4d154c5f96fd3f/modules/exploits/multi/http/struts2_code_exec_showcase.rb -44643,exploits/multiple/remote/44643.rb,"Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)",2018-05-17,Metasploit,remote,multiple,8080,2018-05-17,2018-05-17,1,2017-9791,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec0272ff5ca38c222d68febab4d154c5f96fd3f/modules/exploits/multi/http/struts2_code_exec_showcase.rb -35735,exploits/multiple/remote/35735.txt,"Apache Struts 2.0.0 < 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting",2011-05-10,"Dr. Marian Ventuneac",remote,multiple,,2011-05-10,2015-01-09,1,2011-1772;72238,,,,,https://www.securityfocus.com/bid/47784/info -44556,exploits/multiple/remote/44556.py,"Apache Struts 2.0.1 < 2.3.33 / 2.5 < 2.5.10 - Arbitrary Code Execution",2017-09-08,brianwrf,remote,multiple,,2018-04-29,2018-09-11,1,2017-12611,,S2-053,http://www.exploit-db.com/screenshots/idlt45000/44556.png,,https://github.com/brianwrf/S2-053-CVE-2017-12611/blob/a587bbdc79843fe44ad3fe0439d7add3f887bc31/exploit.py -36426,exploits/multiple/remote/36426.txt,"Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass",2011-12-07,"Hisato Killing",remote,multiple,,2011-12-07,2015-03-19,1,2011-5057;77599,,,,,https://www.securityfocus.com/bid/50940/info -18984,exploits/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,remote,multiple,,2012-06-05,2012-06-05,1,2012-0391;78277,"Metasploit Framework (MSF)",,,, -38666,exploits/multiple/remote/38666.txt,"Apache Struts 2.2.3 - Multiple Open Redirections",2013-07-16,"Takeshi Terada",remote,multiple,,2013-07-16,2017-10-25,1,2013-2248;95406,,,,,https://www.securityfocus.com/bid/61196/info -45262,exploits/multiple/remote/45262.py,"Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (2)",2018-08-25,hook-s3c,remote,multiple,8080,2018-08-27,2018-08-27,0,2018-11776,,,,,https://github.com/hook-s3c/CVE-2018-11776-Python-PoC/blob/343bf070cc8649803ea865bd64543234fec1a4f6/exploitS2-057-cmd.py -41614,exploits/multiple/remote/41614.rb,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)",2017-03-15,Metasploit,remote,multiple,8080,2017-03-15,2018-05-03,1,2017-5638,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/173633263853c7717caa658a9b98350b985cda02/modules/exploits/multi/http/struts2_content_type_ognl.rb -49068,exploits/multiple/remote/49068.py,"Apache Struts 2.5.20 - Double OGNL evaluation",2020-11-17,"West Shepherd",remote,multiple,,2020-11-17,2020-11-17,0,2019-0230,,,,, -41690,exploits/multiple/remote/41690.rb,"Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-03-06,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,2014-0114;2014-0112;2014-0094,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/struts_code_exec_classloader.rb -17691,exploits/multiple/remote/17691.rb,"Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)",2011-08-19,Metasploit,remote,multiple,,2011-08-19,2011-08-19,1,2010-1870;66280,"Metasploit Framework (MSF)",,,, -4530,exploits/multiple/remote/4530.pl,"Apache Tomcat - 'WebDAV' Remote File Disclosure",2007-10-14,eliteboy,remote,multiple,,2007-10-13,2016-12-14,1,38187;2007-5461,,,,http://www.exploit-db.comjakarta-tomcat-4.0.5-src.zip, +44643,exploits/multiple/remote/44643.rb,"Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)",2018-05-17,Metasploit,remote,multiple,8080,2018-05-17,2018-05-17,1,CVE-2017-9791,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec0272ff5ca38c222d68febab4d154c5f96fd3f/modules/exploits/multi/http/struts2_code_exec_showcase.rb +44643,exploits/multiple/remote/44643.rb,"Apache Struts 2 - Struts 1 Plugin Showcase OGNL Code Execution (Metasploit)",2018-05-17,Metasploit,remote,multiple,8080,2018-05-17,2018-05-17,1,CVE-2017-9791,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ec0272ff5ca38c222d68febab4d154c5f96fd3f/modules/exploits/multi/http/struts2_code_exec_showcase.rb +35735,exploits/multiple/remote/35735.txt,"Apache Struts 2.0.0 < 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting",2011-05-10,"Dr. Marian Ventuneac",remote,multiple,,2011-05-10,2015-01-09,1,CVE-2011-1772;OSVDB-72238,,,,,https://www.securityfocus.com/bid/47784/info +44556,exploits/multiple/remote/44556.py,"Apache Struts 2.0.1 < 2.3.33 / 2.5 < 2.5.10 - Arbitrary Code Execution",2017-09-08,brianwrf,remote,multiple,,2018-04-29,2018-09-11,1,CVE-2017-12611,,S2-053,http://www.exploit-db.com/screenshots/idlt45000/44556.png,,https://github.com/brianwrf/S2-053-CVE-2017-12611/blob/a587bbdc79843fe44ad3fe0439d7add3f887bc31/exploit.py +36426,exploits/multiple/remote/36426.txt,"Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass",2011-12-07,"Hisato Killing",remote,multiple,,2011-12-07,2015-03-19,1,CVE-2011-5057;OSVDB-77599,,,,,https://www.securityfocus.com/bid/50940/info +18984,exploits/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,remote,multiple,,2012-06-05,2012-06-05,1,CVE-2012-0391;OSVDB-78277,"Metasploit Framework (MSF)",,,, +38666,exploits/multiple/remote/38666.txt,"Apache Struts 2.2.3 - Multiple Open Redirections",2013-07-16,"Takeshi Terada",remote,multiple,,2013-07-16,2017-10-25,1,CVE-2013-2248;OSVDB-95406,,,,,https://www.securityfocus.com/bid/61196/info +45262,exploits/multiple/remote/45262.py,"Apache Struts 2.3 < 2.3.34 / 2.5 < 2.5.16 - Remote Code Execution (2)",2018-08-25,hook-s3c,remote,multiple,8080,2018-08-27,2018-08-27,0,CVE-2018-11776,,,,,https://github.com/hook-s3c/CVE-2018-11776-Python-PoC/blob/343bf070cc8649803ea865bd64543234fec1a4f6/exploitS2-057-cmd.py +41614,exploits/multiple/remote/41614.rb,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - 'Jakarta' Multipart Parser OGNL Injection (Metasploit)",2017-03-15,Metasploit,remote,multiple,8080,2017-03-15,2018-05-03,1,CVE-2017-5638,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/173633263853c7717caa658a9b98350b985cda02/modules/exploits/multi/http/struts2_content_type_ognl.rb +49068,exploits/multiple/remote/49068.py,"Apache Struts 2.5.20 - Double OGNL evaluation",2020-11-17,"West Shepherd",remote,multiple,,2020-11-17,2020-11-17,0,CVE-2019-0230,,,,, +41690,exploits/multiple/remote/41690.rb,"Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-03-06,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,CVE-2014-0114;CVE-2014-0112;CVE-2014-0094,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/struts_code_exec_classloader.rb +17691,exploits/multiple/remote/17691.rb,"Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)",2011-08-19,Metasploit,remote,multiple,,2011-08-19,2011-08-19,1,CVE-2010-1870;OSVDB-66280,"Metasploit Framework (MSF)",,,, +4530,exploits/multiple/remote/4530.pl,"Apache Tomcat - 'WebDAV' Remote File Disclosure",2007-10-14,eliteboy,remote,multiple,,2007-10-13,2016-12-14,1,OSVDB-38187;CVE-2007-5461,,,,http://www.exploit-db.comjakarta-tomcat-4.0.5-src.zip, 18619,exploits/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Command Execution",2012-03-19,kingcope,remote,multiple,,2012-03-19,2017-11-22,1,,,tomcat-remote.zip,,, 9994,exploits/multiple/remote/9994.txt,"Apache Tomcat - Cookie Quote Handling Remote Information Disclosure",2009-11-09,"John Kew",remote,multiple,,2009-11-08,,1,,,,,, 9995,exploits/multiple/remote/9995.txt,"Apache Tomcat - Form Authentication 'Username' Enumeration",2009-11-09,"D. Matscheko",remote,multiple,,2009-11-08,,1,,,,,, -27095,exploits/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - 'Sample Script cal2.jsp?time' Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple,,2006-01-16,2013-07-25,1,2006-0254;22458,,,,,https://www.securityfocus.com/bid/16260/info -20131,exploits/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",remote,multiple,,2000-07-20,2012-07-31,1,2000-0759;674,,,,,https://www.securityfocus.com/bid/1531/info +27095,exploits/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - 'Sample Script cal2.jsp?time' Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple,,2006-01-16,2013-07-25,1,CVE-2006-0254;OSVDB-22458,,,,,https://www.securityfocus.com/bid/16260/info +20131,exploits/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",remote,multiple,,2000-07-20,2012-07-31,1,CVE-2000-0759;OSVDB-674,,,,,https://www.securityfocus.com/bid/1531/info 33379,exploits/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,remote,multiple,,2009-09-02,2014-05-16,1,,,,,,https://www.securityfocus.com/bid/37149/info -21492,exploits/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2017-07-11,1,2002-2007;13304,,,,,https://www.securityfocus.com/bid/4878/info -21490,exploits/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2017-07-11,1,2002-2007;13304,,,,,https://www.securityfocus.com/bid/4876/info -21491,exploits/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2012-09-23,1,2002-2007;13304,,,,,https://www.securityfocus.com/bid/4877/info -31551,exploits/multiple/remote/31551.txt,"Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure",2005-10-14,"security curmudgeon",remote,multiple,,2005-10-14,2014-02-11,1,2005-4703;20033,,,,,https://www.securityfocus.com/bid/28484/info -28254,exploits/multiple/remote/28254.txt,"Apache Tomcat 5 - Information Disclosure",2006-07-21,"ScanAlert Security",remote,multiple,,2006-07-21,2013-09-13,1,2006-3835;32723,,,,,https://www.securityfocus.com/bid/19106/info -12343,exploits/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",remote,multiple,,2010-04-21,,1,2010-1157,,,,, -30052,exploits/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",remote,multiple,,2007-05-19,2013-12-05,1,2007-1355;34875,,,,,https://www.securityfocus.com/bid/24058/info -30495,exploits/multiple/remote/30495.html,"Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting",2007-08-14,"NTT OSS CENTER",remote,multiple,,2007-08-14,2013-12-25,1,2007-3386;36417,,,,,https://www.securityfocus.com/bid/25314/info -30496,exploits/multiple/remote/30496.txt,"Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",remote,multiple,,2007-08-14,2013-12-25,1,2007-3382;37070,,,,,https://www.securityfocus.com/bid/25316/info -31130,exploits/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",remote,multiple,,2008-02-09,2014-01-22,1,2007-5333;41435,,,,,https://www.securityfocus.com/bid/27706/info -32138,exploits/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",remote,multiple,,2008-08-01,2014-03-10,1,2008-1232;47462,,,,,https://www.securityfocus.com/bid/30496/info -32137,exploits/multiple/remote/32137.txt,"Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure",2008-08-01,"Stefano Di Paola",remote,multiple,,2008-08-01,2014-03-10,1,2008-2370;47463,,,,,https://www.securityfocus.com/bid/30494/info -33023,exploits/multiple/remote/33023.txt,"Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing 'Username' Enumeration",2009-06-03,"D. Matscheko",remote,multiple,,2009-06-03,2014-04-25,1,2009-0580;55055,,,,,https://www.securityfocus.com/bid/35196/info -41783,exploits/multiple/remote/41783.txt,"Apache Tomcat 6/7/8/9 - Information Disclosure",2017-04-04,justpentest,remote,multiple,,2017-04-03,2017-04-03,0,2016-6816,,,,, +21492,exploits/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2017-07-11,1,CVE-2002-2007;OSVDB-13304,,,,,https://www.securityfocus.com/bid/4878/info +21490,exploits/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2017-07-11,1,CVE-2002-2007;OSVDB-13304,,,,,https://www.securityfocus.com/bid/4876/info +21491,exploits/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure",2002-05-29,"Richard Brain",remote,multiple,,2002-05-29,2012-09-23,1,CVE-2002-2007;OSVDB-13304,,,,,https://www.securityfocus.com/bid/4877/info +31551,exploits/multiple/remote/31551.txt,"Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure",2005-10-14,"security curmudgeon",remote,multiple,,2005-10-14,2014-02-11,1,CVE-2005-4703;OSVDB-20033,,,,,https://www.securityfocus.com/bid/28484/info +28254,exploits/multiple/remote/28254.txt,"Apache Tomcat 5 - Information Disclosure",2006-07-21,"ScanAlert Security",remote,multiple,,2006-07-21,2013-09-13,1,CVE-2006-3835;OSVDB-32723,,,,,https://www.securityfocus.com/bid/19106/info +12343,exploits/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",remote,multiple,,2010-04-21,,1,CVE-2010-1157,,,,, +30052,exploits/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",remote,multiple,,2007-05-19,2013-12-05,1,CVE-2007-1355;OSVDB-34875,,,,,https://www.securityfocus.com/bid/24058/info +30495,exploits/multiple/remote/30495.html,"Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting",2007-08-14,"NTT OSS CENTER",remote,multiple,,2007-08-14,2013-12-25,1,CVE-2007-3386;OSVDB-36417,,,,,https://www.securityfocus.com/bid/25314/info +30496,exploits/multiple/remote/30496.txt,"Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",remote,multiple,,2007-08-14,2013-12-25,1,CVE-2007-3382;OSVDB-37070,,,,,https://www.securityfocus.com/bid/25316/info +31130,exploits/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",remote,multiple,,2008-02-09,2014-01-22,1,CVE-2007-5333;OSVDB-41435,,,,,https://www.securityfocus.com/bid/27706/info +32138,exploits/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",remote,multiple,,2008-08-01,2014-03-10,1,CVE-2008-1232;OSVDB-47462,,,,,https://www.securityfocus.com/bid/30496/info +32137,exploits/multiple/remote/32137.txt,"Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure",2008-08-01,"Stefano Di Paola",remote,multiple,,2008-08-01,2014-03-10,1,CVE-2008-2370;OSVDB-47463,,,,,https://www.securityfocus.com/bid/30494/info +33023,exploits/multiple/remote/33023.txt,"Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing 'Username' Enumeration",2009-06-03,"D. Matscheko",remote,multiple,,2009-06-03,2014-04-25,1,CVE-2009-0580;OSVDB-55055,,,,,https://www.securityfocus.com/bid/35196/info +41783,exploits/multiple/remote/41783.txt,"Apache Tomcat 6/7/8/9 - Information Disclosure",2017-04-04,justpentest,remote,multiple,,2017-04-03,2017-04-03,0,CVE-2016-6816,,,,, 2061,exploits/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",remote,multiple,,2006-07-22,,1,,,,,, -6229,exploits/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC)",2008-08-11,"Simon Ryeo",remote,multiple,,2008-08-10,2018-01-18,1,47464;2008-2938,,,,, -16317,exploits/multiple/remote/16317.rb,"Apache Tomcat Manager - Application Deployer (Authenticated) Code Execution (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2016-10-27,1,2010-4094;2010-0557;2009-4189;2009-4188;2009-3843;2009-3548;60670;60317;60176,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-214/ -31433,exploits/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload (Authenticated) Code Execution (Metasploit)",2014-02-05,Metasploit,remote,multiple,80,2014-02-05,2014-02-05,1,2009-3548;60176,"Metasploit Framework (MSF)",,,, +6229,exploits/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC)",2008-08-11,"Simon Ryeo",remote,multiple,,2008-08-10,2018-01-18,1,OSVDB-47464;CVE-2008-2938,,,,, +16317,exploits/multiple/remote/16317.rb,"Apache Tomcat Manager - Application Deployer (Authenticated) Code Execution (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2016-10-27,1,CVE-2010-4094;CVE-2010-0557;CVE-2009-4189;CVE-2009-4188;CVE-2009-3843;CVE-2009-3548;OSVDB-60670;OSVDB-60317;OSVDB-60176,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-214/ +31433,exploits/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload (Authenticated) Code Execution (Metasploit)",2014-02-05,Metasploit,remote,multiple,80,2014-02-05,2014-02-05,1,CVE-2009-3548;OSVDB-60176,"Metasploit Framework (MSF)",,,, 46544,exploits/multiple/remote/46544.py,"Apache UNO / LibreOffice Version: 6.1.2 / OpenOffice 4.1.6 API - Remote Code Execution",2019-03-14,sud0woodo,remote,multiple,,2019-03-14,2019-03-14,0,,,,,,https://hackdefense.com/blog/finding-RCE-capabilities-in-the-apache-uno-api/ -33405,exploits/multiple/remote/33405.txt,"APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-15,"Jamal Pecou",remote,multiple,,2009-12-15,2014-05-18,1,2009-1798;61288,,,,,https://www.securityfocus.com/bid/37338/info -16870,exploits/multiple/remote/16870.rb,"Apple Mail.app - Image Attachment Command Execution (Metasploit)",2011-03-05,Metasploit,remote,multiple,,2011-03-05,2016-10-27,1,2007-6165;2006-0395;40875,"Metasploit Framework (MSF)",,,, -16295,exploits/multiple/remote/16295.rb,"Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2007-2175;34178,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-023.html +33405,exploits/multiple/remote/33405.txt,"APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-15,"Jamal Pecou",remote,multiple,,2009-12-15,2014-05-18,1,CVE-2009-1798;OSVDB-61288,,,,,https://www.securityfocus.com/bid/37338/info +16870,exploits/multiple/remote/16870.rb,"Apple Mail.app - Image Attachment Command Execution (Metasploit)",2011-03-05,Metasploit,remote,multiple,,2011-03-05,2016-10-27,1,CVE-2007-6165;CVE-2006-0395;OSVDB-40875,"Metasploit Framework (MSF)",,,, +16295,exploits/multiple/remote/16295.rb,"Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2007-2175;OSVDB-34178,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-023.html 4399,exploits/multiple/remote/4399.html,"Apple QuickTime (Multiple Browsers) - Command Execution",2007-09-12,pdp,remote,multiple,,2007-09-11,,1,,,,,, -3064,exploits/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Remote Stack Buffer Overflow",2007-01-01,MoAB,remote,multiple,,2006-12-31,2016-11-11,1,2007-0015,,,,http://www.exploit-db.comquicktime713.exe, -30292,exploits/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,remote,multiple,,2007-07-11,2013-12-15,1,2007-2394;36134,,,,,https://www.securityfocus.com/bid/24873/info -29884,exploits/multiple/remote/29884.txt,"Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution",2007-04-23,"Shane Macaulay",remote,multiple,,2007-04-23,2013-11-29,1,2007-2175;34178,,,,,https://www.securityfocus.com/bid/23608/info -4673,exploits/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal",2007-11-29,"Subreption LLC.",remote,multiple,,2007-11-28,2016-10-25,1,2002-0252,,,,http://www.exploit-db.comquicktimeplayer730.exe, -9943,exploits/multiple/remote/9943.rb,"Apple QuickTime for Java 7 - Memory Access (Metasploit)",2007-04-23,"H D Moore",remote,multiple,,2007-04-22,,1,2007-2175;34178,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-023.html +3064,exploits/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Remote Stack Buffer Overflow",2007-01-01,MoAB,remote,multiple,,2006-12-31,2016-11-11,1,CVE-2007-0015,,,,http://www.exploit-db.comquicktime713.exe, +30292,exploits/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,remote,multiple,,2007-07-11,2013-12-15,1,CVE-2007-2394;OSVDB-36134,,,,,https://www.securityfocus.com/bid/24873/info +29884,exploits/multiple/remote/29884.txt,"Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution",2007-04-23,"Shane Macaulay",remote,multiple,,2007-04-23,2013-11-29,1,CVE-2007-2175;OSVDB-34178,,,,,https://www.securityfocus.com/bid/23608/info +4673,exploits/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal",2007-11-29,"Subreption LLC.",remote,multiple,,2007-11-28,2016-10-25,1,CVE-2002-0252,,,,http://www.exploit-db.comquicktimeplayer730.exe, +9943,exploits/multiple/remote/9943.rb,"Apple QuickTime for Java 7 - Memory Access (Metasploit)",2007-04-23,"H D Moore",remote,multiple,,2007-04-22,,1,CVE-2007-2175;OSVDB-34178,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-023.html 30838,exploits/multiple/remote/30838.html,"Apple Safari 1.x/3.0.x / Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filterings",2007-12-01,"Carl Hardwick",remote,multiple,,2007-12-01,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26669/info -30078,exploits/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",remote,multiple,,2007-05-23,2013-12-06,1,2007-2843;38859,,,,,https://www.securityfocus.com/bid/24121/info -32994,exploits/multiple/remote/32994.xml,"Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",remote,multiple,,2009-05-12,2014-04-23,1,2009-0162;54454,,,,,https://www.securityfocus.com/bid/34925/info +30078,exploits/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",remote,multiple,,2007-05-23,2013-12-06,1,CVE-2007-2843;OSVDB-38859,,,,,https://www.securityfocus.com/bid/24121/info +32994,exploits/multiple/remote/32994.xml,"Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",remote,multiple,,2009-05-12,2014-04-23,1,CVE-2009-0162;OSVDB-54454,,,,,https://www.securityfocus.com/bid/34925/info 8907,exploits/multiple/remote/8907.txt,"Apple Safari 3.2.x - XML External Entity Local File Theft",2009-06-09,"Chris Evans",remote,multiple,,2009-06-08,2018-05-14,1,,,,,, 33118,exploits/multiple/remote/33118.html,"Apple Safari 4.0.1 - Error Page Address Bar URI Spoofing",2009-06-27,"Juan Pablo Lopez Yacubian",remote,multiple,,2009-06-27,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35829/info 14387,exploits/multiple/remote/14387.html,"Apple Safari 4.0.2 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple,,2010-07-17,2010-07-20,0,,,,,http://www.exploit-db.comSafariSetup4.0.2.exe, -23404,exploits/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",remote,multiple,,2003-11-28,2012-12-16,1,2003-0974;2882,,,,,https://www.securityfocus.com/bid/9124/info -23405,exploits/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",remote,multiple,,2003-11-28,2012-12-16,1,2003-0974;2882,,,,,https://www.securityfocus.com/bid/9124/info -35144,exploits/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting",2010-12-23,"Gjoko Krstic",remote,multiple,,2010-12-23,2014-11-03,1,70086,,,,,https://www.securityfocus.com/bid/45568/info -28368,exploits/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",remote,multiple,,2006-08-09,2013-09-24,1,2006-4131;28377,,,,,https://www.securityfocus.com/bid/19451/info +23404,exploits/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",remote,multiple,,2003-11-28,2012-12-16,1,CVE-2003-0974;OSVDB-2882,,,,,https://www.securityfocus.com/bid/9124/info +23405,exploits/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",remote,multiple,,2003-11-28,2012-12-16,1,CVE-2003-0974;OSVDB-2882,,,,,https://www.securityfocus.com/bid/9124/info +35144,exploits/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting",2010-12-23,"Gjoko Krstic",remote,multiple,,2010-12-23,2014-11-03,1,OSVDB-70086,,,,,https://www.securityfocus.com/bid/45568/info +28368,exploits/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",remote,multiple,,2006-08-09,2013-09-24,1,CVE-2006-4131;OSVDB-28377,,,,,https://www.securityfocus.com/bid/19451/info 47209,exploits/multiple/remote/47209.py,"ARMBot Botnet - Arbitrary Code Execution",2019-08-05,prsecurity,remote,multiple,,2019-08-05,2019-08-05,0,,Malware,,,,https://pastebin.com/7vyZj6xM -30771,exploits/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",remote,multiple,,2007-11-15,2014-01-07,1,2007-6054;45301,,,,,https://www.securityfocus.com/bid/26465/info -19751,exploits/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",remote,multiple,,2000-02-15,2012-07-11,1,92015;92014;92013;92012;92011;92010,,,,,https://www.securityfocus.com/bid/986/info +30771,exploits/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",remote,multiple,,2007-11-15,2014-01-07,1,CVE-2007-6054;OSVDB-45301,,,,,https://www.securityfocus.com/bid/26465/info +19751,exploits/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",remote,multiple,,2000-02-15,2012-07-11,1,OSVDB-92015;OSVDB-92014;OSVDB-92013;OSVDB-92012;OSVDB-92011;OSVDB-92010,,,,,https://www.securityfocus.com/bid/986/info 39175,exploits/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,remote,multiple,,2014-05-05,2016-01-05,1,,,,,,https://www.securityfocus.com/bid/67271/info 35685,exploits/multiple/remote/35685.txt,"Asterisk 1.8.x - SIP INVITE Request User Enumeration",2011-05-02,"Francesco Tornieri",remote,multiple,,2011-05-02,2015-01-03,1,,,,,,https://www.securityfocus.com/bid/47676/info -27716,exploits/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure",2006-04-21,"Francois Harvey",remote,multiple,,2006-04-21,2013-08-20,1,2006-2020;24805,,,,,https://www.securityfocus.com/bid/17641/info +27716,exploits/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure",2006-04-21,"Francois Harvey",remote,multiple,,2006-04-21,2013-08-20,1,CVE-2006-2020;OSVDB-24805,,,,,https://www.securityfocus.com/bid/17641/info 34301,exploits/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities",2010-07-12,TurboBorland,remote,multiple,,2010-07-12,2014-08-09,1,,,,,,https://www.securityfocus.com/bid/41571/info -46731,exploits/multiple/remote/46731.rb,"Atlassian Confluence Widget Connector Macro - Velocity Template Injection (Metasploit)",2019-04-19,Metasploit,remote,multiple,,2019-04-19,2019-04-19,1,2019-3396,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/confluence_widget_connector.rb -46731,exploits/multiple/remote/46731.rb,"Atlassian Confluence Widget Connector Macro - Velocity Template Injection (Metasploit)",2019-04-19,Metasploit,remote,multiple,,2019-04-19,2019-04-19,1,2019-3396,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/confluence_widget_connector.rb -38905,exploits/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit)",2015-12-08,Metasploit,remote,multiple,8080,2015-12-08,2015-12-08,1,2015-5603;126829,"Metasploit Framework (MSF)",,,,https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html +46731,exploits/multiple/remote/46731.rb,"Atlassian Confluence Widget Connector Macro - Velocity Template Injection (Metasploit)",2019-04-19,Metasploit,remote,multiple,,2019-04-19,2019-04-19,1,CVE-2019-3396,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/confluence_widget_connector.rb +46731,exploits/multiple/remote/46731.rb,"Atlassian Confluence Widget Connector Macro - Velocity Template Injection (Metasploit)",2019-04-19,Metasploit,remote,multiple,,2019-04-19,2019-04-19,1,CVE-2019-3396,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/confluence_widget_connector.rb +38905,exploits/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit)",2015-12-08,Metasploit,remote,multiple,8080,2015-12-08,2015-12-08,1,CVE-2015-5603;OSVDB-126829,"Metasploit Framework (MSF)",,,,https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html 35898,exploits/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",remote,multiple,,2011-06-28,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48484/info -22296,exploits/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x - Messages Information Disclosure",2003-02-28,"Martin Eiszner",remote,multiple,,2003-02-28,2012-10-28,1,2003-1386;4806,,,,,https://www.securityfocus.com/bid/6980/info +22296,exploits/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x - Messages Information Disclosure",2003-02-28,"Martin Eiszner",remote,multiple,,2003-02-28,2012-10-28,1,CVE-2003-1386;OSVDB-4806,,,,,https://www.securityfocus.com/bid/6980/info 43985,exploits/multiple/remote/43985.txt,"Axis Communications MPQT/PACS - Heap Overflow / Information Leakage",2017-11-30,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/9a1d3d165d7b32addf6d0a9ccf86626ee7e76093/Axis_Communications_MPQT_PACS_Heap_Overflow_and_information_leakage.txt 40125,exploits/multiple/remote/40125.py,"Axis Communications MPQT/PACS 5.20.x - Server-Side Include Daemon Remote Format String",2016-07-19,bashis,remote,multiple,,2016-07-19,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/53a2d49c1e4076e8559bb937f790e724fc52ca1d/axis-ssid-PoC.py -19784,exploits/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Authentication Bypass",2000-03-01,"Infosec Swedish based tigerteam",remote,multiple,,2000-03-01,2012-07-12,1,2000-0191;19,,,,,https://www.securityfocus.com/bid/1025/info +19784,exploits/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Authentication Bypass",2000-03-01,"Infosec Swedish based tigerteam",remote,multiple,,2000-03-01,2012-07-12,1,CVE-2000-0191;OSVDB-19,,,,,https://www.securityfocus.com/bid/1025/info 43984,exploits/multiple/remote/43984.txt,"Axis SSI - Remote Command Execution / Read Files",2017-10-20,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/52e3d6ad93482c97ca4ebcbb81e42f6469b29a0f/Axis%20SSI%20RCE -16312,exploits/multiple/remote/16312.rb,"Axis2 - (Authenticated) Code Execution (via REST) (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2011-03-06,1,2010-0219,"Metasploit Framework (MSF)",,,,http://www.rapid7.com/security-center/advisories/R7-0037.jsp -16315,exploits/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects - (Authenticated) Code Execution (via SOAP) (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2016-09-21,1,2010-0219,"Metasploit Framework (MSF)",,,,http://www.rapid7.com/security-center/advisories/R7-0037.jsp -20639,exploits/multiple/remote/20639.txt,"Bajie 0.78 - Arbitrary Shell Command Execution",2001-02-15,joetesta,remote,multiple,,2001-02-15,2012-08-18,1,2001-0307;762,,,,,https://www.securityfocus.com/bid/2389/info -23257,exploits/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",remote,multiple,,2003-10-16,2012-12-09,1,2003-1511;2689,,,,,https://www.securityfocus.com/bid/8841/info -20638,exploits/multiple/remote/20638.txt,"Bajie WebServer 0.78/0.90 - Remote Command Execution",2001-02-15,joetesta,remote,multiple,,2001-02-15,2012-08-18,1,2001-0308;11638,,,,,https://www.securityfocus.com/bid/2388/info -20027,exploits/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure",2000-06-21,"Foundstone Inc.",remote,multiple,,2000-06-21,2012-07-22,1,2000-0500;1414,,,,,https://www.securityfocus.com/bid/1378/info -20516,exploits/multiple/remote/20516.txt,"BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,remote,multiple,,2000-12-19,2012-08-14,1,2001-0098;10067,,,,,https://www.securityfocus.com/bid/2138/info -20881,exploits/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",remote,multiple,,2001-05-24,2012-09-02,1,2001-1339;8846,,,,,https://www.securityfocus.com/bid/2771/info -26210,exploits/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",remote,multiple,,2005-08-29,2013-07-01,1,2005-2791;19075,,,,,https://www.securityfocus.com/bid/14690/info -4266,exploits/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning",2007-08-07,posedge,remote,multiple,,2007-08-06,2016-10-12,1,2007-2926,,,,, -6122,exploits/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)",2008-07-23,I)ruid,remote,multiple,,2008-07-22,2017-09-08,1,48245;2008-4194;47927;2008-1447;47926;47916;47232,"Metasploit Framework (MSF)",,,, +16312,exploits/multiple/remote/16312.rb,"Axis2 - (Authenticated) Code Execution (via REST) (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2011-03-06,1,CVE-2010-0219,"Metasploit Framework (MSF)",,,,http://www.rapid7.com/security-center/advisories/R7-0037.jsp +16315,exploits/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects - (Authenticated) Code Execution (via SOAP) (Metasploit)",2010-12-14,Metasploit,remote,multiple,,2010-12-14,2016-09-21,1,CVE-2010-0219,"Metasploit Framework (MSF)",,,,http://www.rapid7.com/security-center/advisories/R7-0037.jsp +20639,exploits/multiple/remote/20639.txt,"Bajie 0.78 - Arbitrary Shell Command Execution",2001-02-15,joetesta,remote,multiple,,2001-02-15,2012-08-18,1,CVE-2001-0307;OSVDB-762,,,,,https://www.securityfocus.com/bid/2389/info +23257,exploits/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",remote,multiple,,2003-10-16,2012-12-09,1,CVE-2003-1511;OSVDB-2689,,,,,https://www.securityfocus.com/bid/8841/info +20638,exploits/multiple/remote/20638.txt,"Bajie WebServer 0.78/0.90 - Remote Command Execution",2001-02-15,joetesta,remote,multiple,,2001-02-15,2012-08-18,1,CVE-2001-0308;OSVDB-11638,,,,,https://www.securityfocus.com/bid/2388/info +20027,exploits/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure",2000-06-21,"Foundstone Inc.",remote,multiple,,2000-06-21,2012-07-22,1,CVE-2000-0500;OSVDB-1414,,,,,https://www.securityfocus.com/bid/1378/info +20516,exploits/multiple/remote/20516.txt,"BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,remote,multiple,,2000-12-19,2012-08-14,1,CVE-2001-0098;OSVDB-10067,,,,,https://www.securityfocus.com/bid/2138/info +20881,exploits/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",remote,multiple,,2001-05-24,2012-09-02,1,CVE-2001-1339;OSVDB-8846,,,,,https://www.securityfocus.com/bid/2771/info +26210,exploits/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",remote,multiple,,2005-08-29,2013-07-01,1,CVE-2005-2791;OSVDB-19075,,,,,https://www.securityfocus.com/bid/14690/info +4266,exploits/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning",2007-08-07,posedge,remote,multiple,,2007-08-06,2016-10-12,1,CVE-2007-2926,,,,, +6122,exploits/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)",2008-07-23,I)ruid,remote,multiple,,2008-07-22,2017-09-08,1,OSVDB-48245;CVE-2008-4194;OSVDB-47927;CVE-2008-1447;OSVDB-47926;OSVDB-47916;OSVDB-47232,"Metasploit Framework (MSF)",,,, 6236,exploits/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning",2008-08-13,Zbr,remote,multiple,,2008-08-12,2017-09-08,1,,,2008-dns-bind.tgz,,http://www.exploit-db.comBIND9.5.0-P2.zip,http://tservice.net.ru/~s0mbre/blog/2008/08/08/ -6130,exploits/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-25,"Marc Bevand",remote,multiple,,2008-07-24,2017-09-08,1,48245;2008-4194;47927;2008-1447;47926;47916;47232;46776,,,,, -6123,exploits/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-24,"Julien Desfossez",remote,multiple,,2008-07-23,2017-09-08,1,48245;2008-4194;47927;2008-1447;47926;47916;47232,,,,, +6130,exploits/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-25,"Marc Bevand",remote,multiple,,2008-07-24,2017-09-08,1,OSVDB-48245;CVE-2008-4194;OSVDB-47927;CVE-2008-1447;OSVDB-47926;OSVDB-47916;OSVDB-47232;OSVDB-46776,,,,, +6123,exploits/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-24,"Julien Desfossez",remote,multiple,,2008-07-23,2017-09-08,1,OSVDB-48245;CVE-2008-4194;OSVDB-47927;CVE-2008-1447;OSVDB-47926;OSVDB-47916;OSVDB-47232,,,,, 22145,exploits/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 - Daemon Mode Remote Command Execution",2003-01-11,"Maurycy Prodeus",remote,multiple,,2003-01-11,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6588/info -21752,exploits/multiple/remote/21752.txt,"Blazix 1.2 - Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",remote,multiple,,2002-08-25,2012-10-06,1,2002-1451;10467,,,,,https://www.securityfocus.com/bid/5567/info -21751,exploits/multiple/remote/21751.txt,"Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",remote,multiple,,2002-08-24,2012-10-06,1,2002-1451;10466,,,,,https://www.securityfocus.com/bid/5566/info -9843,exploits/multiple/remote/9843.txt,"Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection",2009-11-05,"Core Security",remote,multiple,,2009-11-04,,1,2009-3850;59853,,,,, +21752,exploits/multiple/remote/21752.txt,"Blazix 1.2 - Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",remote,multiple,,2002-08-25,2012-10-06,1,CVE-2002-1451;OSVDB-10467,,,,,https://www.securityfocus.com/bid/5567/info +21751,exploits/multiple/remote/21751.txt,"Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",remote,multiple,,2002-08-24,2012-10-06,1,CVE-2002-1451;OSVDB-10466,,,,,https://www.securityfocus.com/bid/5566/info +9843,exploits/multiple/remote/9843.txt,"Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection",2009-11-05,"Core Security",remote,multiple,,2009-11-04,,1,CVE-2009-3850;OSVDB-59853,,,,, 9997,exploits/multiple/remote/9997.txt,"Blender 2.49b - '.blend' Remote Command Execution",2009-11-09,"Fernando Russ",remote,multiple,,2009-11-08,,1,,,,,, -30729,exploits/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",remote,multiple,,2007-10-29,2014-01-06,1,2007-5796;50714,,,,,https://www.securityfocus.com/bid/26286/info -43902,exploits/multiple/remote/43902.py,"BMC BladeLogic 8.3.00.64 - Remote Command Execution",2018-01-26,"Paul Taylor",remote,multiple,,2018-01-26,2018-01-28,0,2016-1543;2016-1542;2016-5063,,,,, -46556,exploits/multiple/remote/46556.rb,"BMC Patrol Agent - Privilege Escalation Code Execution Execution (Metasploit)",2019-03-18,Metasploit,remote,multiple,3181,2019-03-18,2019-03-18,1,2018-20735,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f2edda207f1282b329a98934720d6414a5101219/modules/exploits/multi/misc/bmc_patrol_cmd_exec.rb -43939,exploits/multiple/remote/43939.rb,"BMC Server Automation RSCD Agent - NSH Remote Command Execution (Metasploit)",2018-02-01,Metasploit,remote,multiple,,2018-02-01,2018-02-01,1,2016-1543;2016-1542,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8be2b1f59ee8f68917771d427a509454d6256732/modules/exploits/multi/misc/bmc_server_automation_rscd_nsh_rce.rb -33504,exploits/multiple/remote/33504.txt,"BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2017-07-03,1,2009-4496;61770,,,,,https://www.securityfocus.com/bid/37718/info +30729,exploits/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",remote,multiple,,2007-10-29,2014-01-06,1,CVE-2007-5796;OSVDB-50714,,,,,https://www.securityfocus.com/bid/26286/info +43902,exploits/multiple/remote/43902.py,"BMC BladeLogic 8.3.00.64 - Remote Command Execution",2018-01-26,"Paul Taylor",remote,multiple,,2018-01-26,2018-01-28,0,CVE-2016-1543;CVE-2016-1542;CVE-2016-5063,,,,, +46556,exploits/multiple/remote/46556.rb,"BMC Patrol Agent - Privilege Escalation Code Execution Execution (Metasploit)",2019-03-18,Metasploit,remote,multiple,3181,2019-03-18,2019-03-18,1,CVE-2018-20735,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f2edda207f1282b329a98934720d6414a5101219/modules/exploits/multi/misc/bmc_patrol_cmd_exec.rb +43939,exploits/multiple/remote/43939.rb,"BMC Server Automation RSCD Agent - NSH Remote Command Execution (Metasploit)",2018-02-01,Metasploit,remote,multiple,,2018-02-01,2018-02-01,1,CVE-2016-1543;CVE-2016-1542,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8be2b1f59ee8f68917771d427a509454d6256732/modules/exploits/multi/misc/bmc_server_automation_rscd_nsh_rce.rb +33504,exploits/multiple/remote/33504.txt,"BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2017-07-03,1,CVE-2009-4496;OSVDB-61770,,,,,https://www.securityfocus.com/bid/37718/info 24982,exploits/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/11977/info -1602,exploits/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow",2006-03-22,"esca zoo",remote,multiple,11000,2006-03-21,2016-06-30,1,2006-0460,,,,http://www.exploit-db.comBomberclone.0.11.4.win32.exe, +1602,exploits/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow",2006-03-22,"esca zoo",remote,multiple,11000,2006-03-21,2016-06-30,1,CVE-2006-0460,,,,http://www.exploit-db.comBomberclone.0.11.4.win32.exe, 25132,exploits/multiple/remote/25132.txt,"Bontago Game Server 1.1 - Remote Nickname Buffer Overrun",2005-02-21,"Luigi Auriemma",remote,multiple,,2005-02-21,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12603/info -20537,exploits/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",remote,multiple,,2001-01-10,2012-08-14,1,2001-0008;1719,,,,,https://www.securityfocus.com/bid/2192/info -19886,exploits/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,remote,multiple,,2000-05-02,2012-07-16,1,2000-0343;10649,,,,,https://www.securityfocus.com/bid/1158/info -19887,exploits/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,remote,multiple,,2000-05-02,2012-07-16,1,2000-0343;10649,,,,,https://www.securityfocus.com/bid/1158/info -19888,exploits/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,remote,multiple,,2002-01-18,2012-07-16,1,2000-0343;10649,,,,,https://www.securityfocus.com/bid/1158/info +20537,exploits/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",remote,multiple,,2001-01-10,2012-08-14,1,CVE-2001-0008;OSVDB-1719,,,,,https://www.securityfocus.com/bid/2192/info +19886,exploits/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,remote,multiple,,2000-05-02,2012-07-16,1,CVE-2000-0343;OSVDB-10649,,,,,https://www.securityfocus.com/bid/1158/info +19887,exploits/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,remote,multiple,,2000-05-02,2012-07-16,1,CVE-2000-0343;OSVDB-10649,,,,,https://www.securityfocus.com/bid/1158/info +19888,exploits/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,remote,multiple,,2002-01-18,2012-07-16,1,CVE-2000-0343;OSVDB-10649,,,,,https://www.securityfocus.com/bid/1158/info 34048,exploits/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery",2010-05-26,"John Leitch",remote,multiple,,2010-05-26,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40407/info -48233,exploits/multiple/remote/48233.py,"Broadcom Wi-Fi Devices - 'KR00K Information Disclosure",2020-03-18,"Maurizio S",remote,multiple,,2020-03-19,2020-03-19,0,2019-15126,,KR00K,,,https://github.com/akabe1/kr00ker/blob/5ce817049db45ce6bc53d98e2bf1117bcd88e400/Kr00ker.py +48233,exploits/multiple/remote/48233.py,"Broadcom Wi-Fi Devices - 'KR00K Information Disclosure",2020-03-18,"Maurizio S",remote,multiple,,2020-03-19,2020-03-19,0,CVE-2019-15126,,KR00K,,,https://github.com/akabe1/kr00ker/blob/5ce817049db45ce6bc53d98e2bf1117bcd88e400/Kr00ker.py 34949,exploits/multiple/remote/34949.py,"BroadWorks - Call Detail Record Security Bypass",2010-11-02,"Nick Freeman",remote,multiple,,2010-11-02,2014-10-13,1,,,,,,https://www.securityfocus.com/bid/44597/info -21197,exploits/multiple/remote/21197.txt,"BSCW 3.4/4.0 - Insecure Default Installation",2002-01-03,"Thomas Seliger",remote,multiple,,2002-01-03,2012-09-09,1,2002-0095;5374,,,,,https://www.securityfocus.com/bid/3777/info -30218,exploits/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure",2007-06-20,Prili,remote,multiple,,2007-06-20,2013-12-11,1,2007-3327;38628,,,,,https://www.securityfocus.com/bid/24566/info +21197,exploits/multiple/remote/21197.txt,"BSCW 3.4/4.0 - Insecure Default Installation",2002-01-03,"Thomas Seliger",remote,multiple,,2002-01-03,2012-09-09,1,CVE-2002-0095;OSVDB-5374,,,,,https://www.securityfocus.com/bid/3777/info +30218,exploits/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure",2007-06-20,Prili,remote,multiple,,2007-06-20,2013-12-11,1,CVE-2007-3327;OSVDB-38628,,,,,https://www.securityfocus.com/bid/24566/info 25710,exploits/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plugin - 'Read_TCP_String' Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",remote,multiple,,2005-05-26,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13781/info -25190,exploits/multiple/remote/25190.txt,"ca3de - Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",remote,multiple,,2005-03-03,2013-05-06,1,2005-0671;14363,,,,,https://www.securityfocus.com/bid/12727/info -21649,exploits/multiple/remote/21649.txt,"Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,remote,multiple,,2002-07-24,2012-10-01,1,2002-1060;4989,,,,,https://www.securityfocus.com/bid/5305/info -21212,exploits/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",remote,multiple,,2002-01-08,2012-09-09,1,2002-0107;4988,,,,,https://www.securityfocus.com/bid/3841/info +25190,exploits/multiple/remote/25190.txt,"ca3de - Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",remote,multiple,,2005-03-03,2013-05-06,1,CVE-2005-0671;OSVDB-14363,,,,,https://www.securityfocus.com/bid/12727/info +21649,exploits/multiple/remote/21649.txt,"Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,remote,multiple,,2002-07-24,2012-10-01,1,CVE-2002-1060;OSVDB-4989,,,,,https://www.securityfocus.com/bid/5305/info +21212,exploits/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",remote,multiple,,2002-01-08,2012-09-09,1,CVE-2002-0107;OSVDB-4988,,,,,https://www.securityfocus.com/bid/3841/info 23137,exploits/multiple/remote/23137.txt,"Cacheflow CacheOS 4.1.10016 - HTTP HOST Proxy",2003-09-10,"Tim Kennedy",remote,multiple,,2003-09-10,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8584/info 33786,exploits/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",remote,multiple,,2010-03-23,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38897/info -19420,exploits/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",remote,multiple,,1999-07-13,2012-06-27,1,1999-0696;7404,,,,,https://www.securityfocus.com/bid/524/info -19421,exploits/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,remote,multiple,,1999-07-13,2012-06-27,1,1999-0696;7404,,,,,https://www.securityfocus.com/bid/524/info -30972,exploits/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple,,2008-01-02,2014-01-16,1,2008-6061;40102,,,,,https://www.securityfocus.com/bid/27107/info -39205,exploits/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",remote,multiple,,2014-05-27,2016-01-10,1,2014-3004;107454,,,,,https://www.securityfocus.com/bid/67676/info -20635,exploits/multiple/remote/20635.txt,"caucho Technology resin 1.2 - Directory Traversal",2001-02-16,joetesta,remote,multiple,,2001-02-16,2012-08-18,1,2001-0304;544,,,,,https://www.securityfocus.com/bid/2384/info -20722,exploits/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure",2001-04-03,lovehacker,remote,multiple,,2001-04-03,2012-08-22,1,2001-0399;13868,,,,,https://www.securityfocus.com/bid/2533/info -19242,exploits/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote Command Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",remote,multiple,,1999-06-01,2012-06-17,1,1999-1063;242,,,,,https://www.securityfocus.com/bid/304/info -23309,exploits/multiple/remote/23309.txt,"Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure",2003-10-28,"Richard Maudsley",remote,multiple,,2003-10-28,2012-12-11,1,2003-1173;2723,,,,,https://www.securityfocus.com/bid/8920/info -19732,exploits/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",remote,multiple,,2000-01-29,2012-07-10,1,2000-0116;1212,,,,,https://www.securityfocus.com/bid/954/info -19800,exploits/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",remote,multiple,,2000-03-10,2012-07-13,1,84984;84077,,,,,https://www.securityfocus.com/bid/1045/info -20215,exploits/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",remote,multiple,,2000-08-15,2012-08-03,1,2000-1037;4424,,,,,https://www.securityfocus.com/bid/1662/info -20216,exploits/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",remote,multiple,,2000-10-01,2012-08-03,1,2000-1037;4424,,,,,https://www.securityfocus.com/bid/1662/info -20519,exploits/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",remote,multiple,,2000-12-14,2012-08-14,1,2001-0082;4428,,,,,https://www.securityfocus.com/bid/2143/info -45555,exploits/multiple/remote/45555.rb,"Cisco Prime Infrastructure - (Unauthenticated) Remote Code Execution",2018-10-04,SecuriTeam,remote,multiple,,2018-10-08,2019-03-17,0,2018-15379,,,,,https://blogs.securiteam.com/index.php/archives/3723 -21100,exploits/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion",2001-09-05,blackangels,remote,multiple,,2001-09-05,2012-09-05,1,2001-0669;4437,,,,,https://www.securityfocus.com/bid/3292/info +19420,exploits/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",remote,multiple,,1999-07-13,2012-06-27,1,CVE-1999-0696;OSVDB-7404,,,,,https://www.securityfocus.com/bid/524/info +19421,exploits/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,remote,multiple,,1999-07-13,2012-06-27,1,CVE-1999-0696;OSVDB-7404,,,,,https://www.securityfocus.com/bid/524/info +30972,exploits/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple,,2008-01-02,2014-01-16,1,CVE-2008-6061;OSVDB-40102,,,,,https://www.securityfocus.com/bid/27107/info +39205,exploits/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",remote,multiple,,2014-05-27,2016-01-10,1,CVE-2014-3004;OSVDB-107454,,,,,https://www.securityfocus.com/bid/67676/info +20635,exploits/multiple/remote/20635.txt,"caucho Technology resin 1.2 - Directory Traversal",2001-02-16,joetesta,remote,multiple,,2001-02-16,2012-08-18,1,CVE-2001-0304;OSVDB-544,,,,,https://www.securityfocus.com/bid/2384/info +20722,exploits/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure",2001-04-03,lovehacker,remote,multiple,,2001-04-03,2012-08-22,1,CVE-2001-0399;OSVDB-13868,,,,,https://www.securityfocus.com/bid/2533/info +19242,exploits/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote Command Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",remote,multiple,,1999-06-01,2012-06-17,1,CVE-1999-1063;OSVDB-242,,,,,https://www.securityfocus.com/bid/304/info +23309,exploits/multiple/remote/23309.txt,"Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure",2003-10-28,"Richard Maudsley",remote,multiple,,2003-10-28,2012-12-11,1,CVE-2003-1173;OSVDB-2723,,,,,https://www.securityfocus.com/bid/8920/info +19732,exploits/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",remote,multiple,,2000-01-29,2012-07-10,1,CVE-2000-0116;OSVDB-1212,,,,,https://www.securityfocus.com/bid/954/info +19800,exploits/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",remote,multiple,,2000-03-10,2012-07-13,1,OSVDB-84984;OSVDB-84077,,,,,https://www.securityfocus.com/bid/1045/info +20215,exploits/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",remote,multiple,,2000-08-15,2012-08-03,1,CVE-2000-1037;OSVDB-4424,,,,,https://www.securityfocus.com/bid/1662/info +20216,exploits/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",remote,multiple,,2000-10-01,2012-08-03,1,CVE-2000-1037;OSVDB-4424,,,,,https://www.securityfocus.com/bid/1662/info +20519,exploits/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",remote,multiple,,2000-12-14,2012-08-14,1,CVE-2001-0082;OSVDB-4428,,,,,https://www.securityfocus.com/bid/2143/info +45555,exploits/multiple/remote/45555.rb,"Cisco Prime Infrastructure - (Unauthenticated) Remote Code Execution",2018-10-04,SecuriTeam,remote,multiple,,2018-10-08,2019-03-17,0,CVE-2018-15379,,,,,https://blogs.securiteam.com/index.php/archives/3723 +21100,exploits/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion",2001-09-05,blackangels,remote,multiple,,2001-09-05,2012-09-05,1,CVE-2001-0669;OSVDB-4437,,,,,https://www.securityfocus.com/bid/3292/info 47313,exploits/multiple/remote/47313.txt,"Cisco UCS Director_ Cisco Integrated Management Controller Supervisor and Cisco UCS Director Express for Big Data - Multiple Vulnerabilities",2019-08-21,"Pedro Ribeiro",remote,multiple,,2019-08-28,2019-08-28,0,,,,,,https://raw.githubusercontent.com/pedrib/PoC/master/advisories/cisco-ucs-rce.txt -25072,exploits/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",remote,multiple,,2005-01-31,2013-04-29,1,2005-0229;13228,,,,,https://www.securityfocus.com/bid/12402/info -9913,exploits/multiple/remote/9913.rb,"ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)",2007-08-24,patrick,remote,multiple,25,2007-08-23,,1,2007-4560;36909,"Metasploit Framework (MSF)",,,, -31942,exploits/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple,,2008-06-20,2014-02-27,1,2008-2894;46538,,,,,https://www.securityfocus.com/bid/29846/info +25072,exploits/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",remote,multiple,,2005-01-31,2013-04-29,1,CVE-2005-0229;OSVDB-13228,,,,,https://www.securityfocus.com/bid/12402/info +9913,exploits/multiple/remote/9913.rb,"ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)",2007-08-24,patrick,remote,multiple,25,2007-08-23,,1,CVE-2007-4560;OSVDB-36909,"Metasploit Framework (MSF)",,,, +31942,exploits/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple,,2008-06-20,2014-02-27,1,CVE-2008-2894;OSVDB-46538,,,,,https://www.securityfocus.com/bid/29846/info 25708,exploits/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",remote,multiple,,2005-05-26,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13776/info -19828,exploits/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure",2000-03-31,"Paul Schreiber",remote,multiple,,2000-03-31,2012-07-14,1,2000-0234;1269,,,,,https://www.securityfocus.com/bid/1083/info -24268,exploits/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 - 'errormsg' Cross-Site Scripting",2004-07-12,dr_insane,remote,multiple,,2004-07-12,2013-01-20,1,2004-2494;7718,,,,,https://www.securityfocus.com/bid/10695/info +19828,exploits/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure",2000-03-31,"Paul Schreiber",remote,multiple,,2000-03-31,2012-07-14,1,CVE-2000-0234;OSVDB-1269,,,,,https://www.securityfocus.com/bid/1083/info +24268,exploits/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 - 'errormsg' Cross-Site Scripting",2004-07-12,dr_insane,remote,multiple,,2004-07-12,2013-01-20,1,CVE-2004-2494;OSVDB-7718,,,,,https://www.securityfocus.com/bid/10695/info 34691,exploits/multiple/remote/34691.txt,"CollabNet Subversion Edge Log Parser - HTML Injection",2010-09-21,"Sumit Kumar Soni",remote,multiple,,2010-09-21,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43378/info -50618,exploits/multiple/remote/50618.py,"ConnectWise Control 19.2.24707 - Username Enumeration",2022-01-05,"Luca Cuzzolin",remote,multiple,,2022-01-05,2022-01-05,0,2019-16516,,,,, -9039,exploits/multiple/remote/9039.txt,"cPanel - (Authenticated) 'lastvisit.html Domain' Arbitrary File Disclosure",2009-06-29,SecurityRules,remote,multiple,,2009-06-28,2016-12-30,1,55515;2009-2275,,,,, -21444,exploits/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",remote,multiple,,2002-05-10,2012-09-22,1,2002-0787;9240,,,,,https://www.securityfocus.com/bid/4717/info -21445,exploits/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",remote,multiple,,2002-05-10,2012-09-22,1,2002-0786;14438,,,,,https://www.securityfocus.com/bid/4718/info -38636,exploits/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",remote,multiple,,2012-11-07,2015-11-05,1,2013-2261;95000,,,,,https://www.securityfocus.com/bid/61090/info -38637,exploits/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",remote,multiple,,2015-11-07,2015-11-05,1,2013-4103;95007,,,,,https://www.securityfocus.com/bid/61093/info -31918,exploits/multiple/remote/31918.txt,"Crysis 1.21 - 'keyexchange' Packet Information Disclosure",2008-06-15,"Luigi Auriemma",remote,multiple,,2008-06-15,2014-02-27,1,2008-6737;46260,,,,,https://www.securityfocus.com/bid/29720/info +50618,exploits/multiple/remote/50618.py,"ConnectWise Control 19.2.24707 - Username Enumeration",2022-01-05,"Luca Cuzzolin",remote,multiple,,2022-01-05,2022-01-05,0,CVE-2019-16516,,,,, +9039,exploits/multiple/remote/9039.txt,"cPanel - (Authenticated) 'lastvisit.html Domain' Arbitrary File Disclosure",2009-06-29,SecurityRules,remote,multiple,,2009-06-28,2016-12-30,1,OSVDB-55515;CVE-2009-2275,,,,, +21444,exploits/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",remote,multiple,,2002-05-10,2012-09-22,1,CVE-2002-0787;OSVDB-9240,,,,,https://www.securityfocus.com/bid/4717/info +21445,exploits/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",remote,multiple,,2002-05-10,2012-09-22,1,CVE-2002-0786;OSVDB-14438,,,,,https://www.securityfocus.com/bid/4718/info +38636,exploits/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",remote,multiple,,2012-11-07,2015-11-05,1,CVE-2013-2261;OSVDB-95000,,,,,https://www.securityfocus.com/bid/61090/info +38637,exploits/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",remote,multiple,,2015-11-07,2015-11-05,1,CVE-2013-4103;OSVDB-95007,,,,,https://www.securityfocus.com/bid/61093/info +31918,exploits/multiple/remote/31918.txt,"Crysis 1.21 - 'keyexchange' Packet Information Disclosure",2008-06-15,"Luigi Auriemma",remote,multiple,,2008-06-15,2014-02-27,1,CVE-2008-6737;OSVDB-46260,,,,,https://www.securityfocus.com/bid/29720/info 22179,exploits/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946b - Request Origin Spoofing",2003-01-16,"Martin Eiszner",remote,multiple,,2003-01-16,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6630/info 25028,exploits/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12027/info -10001,exploits/multiple/remote/10001.txt,"CUPS - 'kerberos' Cross-Site Scripting",2009-11-11,"Aaron Sigel",remote,multiple,80,2009-11-10,,1,2009-2820;59854,,,,,https://www.securityfocus.com/bid/36958/info -37336,exploits/multiple/remote/37336.txt,"CUPS < 2.0.3 - Multiple Vulnerabilities",2015-06-22,"Google Security Research",remote,multiple,,2015-06-22,2017-02-03,1,2015-1158;123116,,,,http://www.exploit-db.comcups-2.0.2-source.tar.gz,http://googleprojectzero.blogspot.se/2015/06/owning-internet-printing-case-study-in.html -300,exploits/multiple/remote/300.c,"CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow",2004-06-25,Ac1dB1tCh3z,remote,multiple,2401,2004-06-24,2016-12-05,1,6305;2004-0396,,,,http://www.exploit-db.comcvs-1.11.15.tar.bz2, +10001,exploits/multiple/remote/10001.txt,"CUPS - 'kerberos' Cross-Site Scripting",2009-11-11,"Aaron Sigel",remote,multiple,80,2009-11-10,,1,CVE-2009-2820;OSVDB-59854,,,,,https://www.securityfocus.com/bid/36958/info +37336,exploits/multiple/remote/37336.txt,"CUPS < 2.0.3 - Multiple Vulnerabilities",2015-06-22,"Google Security Research",remote,multiple,,2015-06-22,2017-02-03,1,CVE-2015-1158;OSVDB-123116,,,,http://www.exploit-db.comcups-2.0.2-source.tar.gz,http://googleprojectzero.blogspot.se/2015/06/owning-internet-printing-case-study-in.html +300,exploits/multiple/remote/300.c,"CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow",2004-06-25,Ac1dB1tCh3z,remote,multiple,2401,2004-06-24,2016-12-05,1,OSVDB-6305;CVE-2004-0396,,,,http://www.exploit-db.comcvs-1.11.15.tar.bz2, 48239,exploits/multiple/remote/48239.txt,"CyberArk PSMP 10.9.1 - Policy Restriction Bypass",2020-03-23,"LAHBAL Said",remote,multiple,,2020-03-23,2020-03-23,0,,,,,, 2053,exploits/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (2)",2006-07-21,bannedit,remote,multiple,110,2006-07-20,2016-08-30,1,,,,,http://www.exploit-db.comcyrus-imapd-2.3.2.tar.gz, -40805,exploits/multiple/remote/40805.rb,"D-Link DIR-Series Routers - HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,remote,multiple,80,2016-11-21,2017-11-16,1,2016-6563,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/6c6221445cc3d016fdf8ed6a690b9dab043ec475/modules/exploits/linux/http/dlink_hnap_login_bof.rb +40805,exploits/multiple/remote/40805.rb,"D-Link DIR-Series Routers - HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,remote,multiple,80,2016-11-21,2017-11-16,1,CVE-2016-6563,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/6c6221445cc3d016fdf8ed6a690b9dab043ec475/modules/exploits/linux/http/dlink_hnap_login_bof.rb 44002,exploits/multiple/remote/44002.py,"Dahua Generation 2/3 - Backdoor Access",2017-05-02,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/75e75d77923a0e41f717cd5a41e09a354e9152bb/dahua-backdoor-PoC.py -23563,exploits/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting",2004-01-21,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-21,2012-12-20,1,2004-2094;38235,,,,,https://www.securityfocus.com/bid/9465/info -39104,exploits/multiple/remote/39104.py,"Dassault Systemes Catia - Remote Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",remote,multiple,,2014-02-19,2015-12-26,1,2014-2072,,,,,https://www.securityfocus.com/bid/65675/info -20807,exploits/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,remote,multiple,,2001-04-27,2012-08-25,1,2001-0495;1799,,,,,https://www.securityfocus.com/bid/2660/info -21801,exploits/multiple/remote/21801.txt,"DB4Web 3.4/3.6 - Connection Proxy",2002-09-17,"Stefan Bagdohn",remote,multiple,,2002-09-17,2012-10-08,1,2002-1484;14485,,,,,https://www.securityfocus.com/bid/5725/info -21800,exploits/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",remote,multiple,,2002-09-17,2012-10-08,1,2002-1483;14484,,,,,https://www.securityfocus.com/bid/5723/info -28344,exploits/multiple/remote/28344.txt,"DConnect Daemon - Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",remote,multiple,,2006-08-06,2013-09-24,1,2006-4125;27813,,,,,https://www.securityfocus.com/bid/19369/info +23563,exploits/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting",2004-01-21,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-21,2012-12-20,1,CVE-2004-2094;OSVDB-38235,,,,,https://www.securityfocus.com/bid/9465/info +39104,exploits/multiple/remote/39104.py,"Dassault Systemes Catia - Remote Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",remote,multiple,,2014-02-19,2015-12-26,1,CVE-2014-2072,,,,,https://www.securityfocus.com/bid/65675/info +20807,exploits/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,remote,multiple,,2001-04-27,2012-08-25,1,CVE-2001-0495;OSVDB-1799,,,,,https://www.securityfocus.com/bid/2660/info +21801,exploits/multiple/remote/21801.txt,"DB4Web 3.4/3.6 - Connection Proxy",2002-09-17,"Stefan Bagdohn",remote,multiple,,2002-09-17,2012-10-08,1,CVE-2002-1484;OSVDB-14485,,,,,https://www.securityfocus.com/bid/5725/info +21800,exploits/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",remote,multiple,,2002-09-17,2012-10-08,1,CVE-2002-1483;OSVDB-14484,,,,,https://www.securityfocus.com/bid/5723/info +28344,exploits/multiple/remote/28344.txt,"DConnect Daemon - Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",remote,multiple,,2006-08-06,2013-09-24,1,CVE-2006-4125;OSVDB-27813,,,,,https://www.securityfocus.com/bid/19369/info 32189,exploits/multiple/remote/32189.py,"DD-WRT - Site Survey SSID Script Injection",2008-08-06,"Rafael Dominguez Vega",remote,multiple,,2008-08-06,2014-03-12,1,,,,,,https://www.securityfocus.com/bid/30573/info -21193,exploits/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting",2001-12-28,"SNS Research",remote,multiple,,2001-12-28,2012-09-09,1,2001-1202;6311,,,,,https://www.securityfocus.com/bid/3749/info -38179,exploits/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",remote,multiple,,2013-01-09,2015-09-14,1,2012-6272;89071,,,,,https://www.securityfocus.com/bid/57212/info -38812,exploits/multiple/remote/38812.txt,"DELL Quest One Password Manager - CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",remote,multiple,,2011-10-21,2015-11-25,1,2013-6246;98832,,,,,https://www.securityfocus.com/bid/63259/info +21193,exploits/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting",2001-12-28,"SNS Research",remote,multiple,,2001-12-28,2012-09-09,1,CVE-2001-1202;OSVDB-6311,,,,,https://www.securityfocus.com/bid/3749/info +38179,exploits/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",remote,multiple,,2013-01-09,2015-09-14,1,CVE-2012-6272;OSVDB-89071,,,,,https://www.securityfocus.com/bid/57212/info +38812,exploits/multiple/remote/38812.txt,"DELL Quest One Password Manager - CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",remote,multiple,,2011-10-21,2015-11-25,1,CVE-2013-6246;OSVDB-98832,,,,,https://www.securityfocus.com/bid/63259/info 38313,exploits/multiple/remote/38313.html,"Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities",2013-02-14,"Benjamin Kunz Mejri",remote,multiple,,2013-02-14,2015-09-25,1,,,,,,https://www.securityfocus.com/bid/57949/info -39836,exploits/multiple/remote/39836.rb,"Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit)",2016-05-17,Metasploit,remote,multiple,,2016-05-17,2016-05-17,1,2014-4977,"Metasploit Framework (MSF)",,,, -21384,exploits/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 - Authentication Check SQL Injection",2002-04-15,"pokleyzz sakamaniaka",remote,multiple,,2002-04-15,2012-09-19,1,2002-0539;5239,,,,,https://www.securityfocus.com/bid/4520/info +39836,exploits/multiple/remote/39836.rb,"Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit)",2016-05-17,Metasploit,remote,multiple,,2016-05-17,2016-05-17,1,CVE-2014-4977,"Metasploit Framework (MSF)",,,, +21384,exploits/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 - Authentication Check SQL Injection",2002-04-15,"pokleyzz sakamaniaka",remote,multiple,,2002-04-15,2012-09-19,1,CVE-2002-0539;OSVDB-5239,,,,,https://www.securityfocus.com/bid/4520/info 28987,exploits/multiple/remote/28987.c,"Digipass Go3 - Insecure Encryption",2006-11-13,faypou,remote,multiple,,2006-11-13,2013-10-16,1,,,,,,https://www.securityfocus.com/bid/21040/info -31890,exploits/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",remote,multiple,,2008-06-20,2014-02-25,1,2008-7184;57877,,,,,https://www.securityfocus.com/bid/29611/info -9915,exploits/multiple/remote/9915.rb,"DistCC Daemon - Command Execution (Metasploit)",2002-02-01,"H D Moore",remote,multiple,3632,2002-01-31,2017-04-01,1,2004-2687;13378,"Metasploit Framework (MSF)",,,, +31890,exploits/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",remote,multiple,,2008-06-20,2014-02-25,1,CVE-2008-7184;OSVDB-57877,,,,,https://www.securityfocus.com/bid/29611/info +9915,exploits/multiple/remote/9915.rb,"DistCC Daemon - Command Execution (Metasploit)",2002-02-01,"H D Moore",remote,multiple,3632,2002-01-31,2017-04-01,1,CVE-2004-2687;OSVDB-13378,"Metasploit Framework (MSF)",,,, 34297,exploits/multiple/remote/34297.txt,"dotDefender - Cross-Site Scripting Security Bypass",2010-07-09,SH4V,remote,multiple,,2010-07-09,2014-08-09,1,,,,,,https://www.securityfocus.com/bid/41560/info -5257,exploits/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure",2008-03-14,kingcope,remote,multiple,,2008-03-13,,1,2008-1218,,,,, -30643,exploits/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",remote,multiple,,2007-10-05,2014-01-03,1,2007-5264;41642,,,,,https://www.securityfocus.com/bid/25943/info +5257,exploits/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure",2008-03-14,kingcope,remote,multiple,,2008-03-13,,1,CVE-2008-1218,,,,, +30643,exploits/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",remote,multiple,,2007-10-05,2014-01-03,1,CVE-2007-5264;OSVDB-41642,,,,,https://www.securityfocus.com/bid/25943/info 24995,exploits/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",remote,multiple,,2004-12-16,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/11986/info -35242,exploits/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting",2008-04-24,Rob,remote,multiple,,2008-04-24,2016-10-27,1,2008-7271;70478,,,,,https://www.securityfocus.com/bid/45921/info -35243,exploits/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting",2008-04-24,Rob,remote,multiple,,2008-04-24,2014-11-15,1,2008-7271;70479,,,,,https://www.securityfocus.com/bid/45921/info +35242,exploits/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting",2008-04-24,Rob,remote,multiple,,2008-04-24,2016-10-27,1,CVE-2008-7271;OSVDB-70478,,,,,https://www.securityfocus.com/bid/45921/info +35243,exploits/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting",2008-04-24,Rob,remote,multiple,,2008-04-24,2014-11-15,1,CVE-2008-7271;OSVDB-70479,,,,,https://www.securityfocus.com/bid/45921/info 44280,exploits/multiple/remote/44280.rb,"Eclipse Equinoxe OSGi Console - Command Execution (Metasploit)",2018-03-12,Metasploit,remote,multiple,,2018-03-12,2018-03-12,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/86dd382e6a9b0aeb39f7629e37f150a0a6a63188/modules/exploits/multi/misc/osgi_console_exec.rb -45272,exploits/multiple/remote/45272.txt,"Electron WebPreferences - Remote Code Execution",2018-08-27,"Matt Austin",remote,multiple,,2018-08-27,2018-08-27,1,2018-15685,,,,,https://github.com/matt-/CVE-2018-15685 -805,exploits/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,remote,multiple,8080,2005-02-08,2016-04-28,1,13812;2005-0439,,,,http://www.exploit-db.comelog-2.5.6-1.tar.gz, +45272,exploits/multiple/remote/45272.txt,"Electron WebPreferences - Remote Code Execution",2018-08-27,"Matt Austin",remote,multiple,,2018-08-27,2018-08-27,1,CVE-2018-15685,,,,,https://github.com/matt-/CVE-2018-15685 +805,exploits/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,remote,multiple,8080,2005-02-08,2016-04-28,1,OSVDB-13812;CVE-2005-0439,,,,http://www.exploit-db.comelog-2.5.6-1.tar.gz, 32363,exploits/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",remote,multiple,,2008-09-11,2014-03-19,1,,,,,,https://www.securityfocus.com/bid/31141/info -22224,exploits/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 - URL Directory Traversal",2003-02-05,"Auriemma Luigi",remote,multiple,,2003-02-05,2012-10-24,1,2003-1430;39609,,,,,https://www.securityfocus.com/bid/6775/info -24041,exploits/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",remote,multiple,,2004-04-22,2013-01-11,1,2004-1958;16582,,,,,https://www.securityfocus.com/bid/10196/info +22224,exploits/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 - URL Directory Traversal",2003-02-05,"Auriemma Luigi",remote,multiple,,2003-02-05,2012-10-24,1,CVE-2003-1430;OSVDB-39609,,,,,https://www.securityfocus.com/bid/6775/info +24041,exploits/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",remote,multiple,,2004-04-22,2013-01-11,1,CVE-2004-1958;OSVDB-16582,,,,,https://www.securityfocus.com/bid/10196/info 46024,exploits/multiple/remote/46024.rb,"Erlang - Port Mapper Daemon Cookie Remote Code Execution (Metasploit)",2018-12-20,Metasploit,remote,multiple,25672,2018-12-20,2018-12-20,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6921b79890ce021a3471a7ac292d055b9b6f1d69/modules/exploits/multi/misc/erlang_cookie_rce.rb 46024,exploits/multiple/remote/46024.rb,"Erlang - Port Mapper Daemon Cookie Remote Code Execution (Metasploit)",2018-12-20,Metasploit,remote,multiple,25672,2018-12-20,2018-12-20,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6921b79890ce021a3471a7ac292d055b9b6f1d69/modules/exploits/multi/misc/erlang_cookie_rce.rb 49418,exploits/multiple/remote/49418.py,"Erlang Cookie - Remote Code Execution",2021-01-13,1F98D,remote,multiple,,2021-01-13,2021-01-13,0,,,,,, -20869,exploits/multiple/remote/20869.html,"eSafe Gateway 2.1 - Script-filtering Bypass",2001-05-20,"eDvice Security Services",remote,multiple,,2001-05-20,2012-08-28,1,2001-0520;7640,,,,,https://www.securityfocus.com/bid/2750/info +20869,exploits/multiple/remote/20869.html,"eSafe Gateway 2.1 - Script-filtering Bypass",2001-05-20,"eDvice Security Services",remote,multiple,,2001-05-20,2012-08-28,1,CVE-2001-0520;OSVDB-7640,,,,,https://www.securityfocus.com/bid/2750/info 39115,exploits/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,remote,multiple,,2014-03-09,2015-12-28,1,,,,,,https://www.securityfocus.com/bid/66149/info -3555,exploits/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage",2007-03-23,"Jon Hart",remote,multiple,,2007-03-22,2017-04-13,1,2003-0001,,Etherleak,,, -20234,exploits/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,remote,multiple,8002,2000-09-21,2012-08-04,1,2000-1036;420,,,,,https://www.securityfocus.com/bid/1704/info -48169,exploits/multiple/remote/48169.rb,"EyesOfNetwork - AutoDiscovery Target Command Execution (Metasploit)",2020-03-05,Metasploit,remote,multiple,,2020-03-05,2020-03-05,1,2020-8657;2020-8656;2020-8655;2020-8654,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb -50932,exploits/multiple/remote/50932.py,"F5 BIG-IP 16.0.x - Remote Code Execution (RCE)",2022-05-12,"Yesith Alvarez",remote,multiple,,2022-05-12,2022-05-12,0,2022-1388,,,,, -23307,exploits/multiple/remote/23307.txt,"Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting",2003-10-28,"Oliver Karow",remote,multiple,,2003-10-28,2012-12-11,1,2003-1151;2732,,,,,https://www.securityfocus.com/bid/8908/info -20882,exploits/multiple/remote/20882.txt,"faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,remote,multiple,,2001-05-25,2012-08-28,1,2001-0615;1841,,,,,https://www.securityfocus.com/bid/2776/info -30944,exploits/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",remote,multiple,,2007-12-27,2014-01-20,1,2007-6630;40158,,,,,https://www.securityfocus.com/bid/27049/info -31050,exploits/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",remote,multiple,,2008-01-28,2014-01-20,1,2008-0387;43187,,,,,https://www.securityfocus.com/bid/27403/info -29820,exploits/multiple/remote/29820.html,"Firebug 1.03 - Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",remote,multiple,,2007-03-06,2013-11-26,1,2007-1947;34122,,,,,https://www.securityfocus.com/bid/23349/info -37851,exploits/multiple/remote/37851.txt,"Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object",2015-08-19,"Google Security Research",remote,multiple,,2015-08-19,2015-08-19,1,2015-5116,,,,,https://code.google.com/p/google-security-research/issues/detail?id=354&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -34500,exploits/multiple/remote/34500.html,"Flock Browser 3.0.0 - Malformed Bookmark HTML Injection",2010-08-19,Lostmon,remote,multiple,,2010-08-19,2014-09-01,1,2010-3202;67969,,,,,https://www.securityfocus.com/bid/42556/info -19223,exploits/multiple/remote/19223.txt,"FloosieTek FTGate 2.1 - Web File Access",1999-05-25,Marc,remote,multiple,,1999-05-25,2012-06-16,1,1999-0887;1137,,,,,https://www.securityfocus.com/bid/280/info -28209,exploits/multiple/remote/28209.txt,"FLV Players 8 - 'player.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple,,2006-07-12,2013-09-11,1,2006-3624;28643,,,,,https://www.securityfocus.com/bid/18954/info -28210,exploits/multiple/remote/28210.txt,"FLV Players 8 - 'popup.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple,,2006-07-12,2013-09-11,1,2006-3624;28644,,,,,https://www.securityfocus.com/bid/18954/info +3555,exploits/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage",2007-03-23,"Jon Hart",remote,multiple,,2007-03-22,2017-04-13,1,CVE-2003-0001,,Etherleak,,, +20234,exploits/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,remote,multiple,8002,2000-09-21,2012-08-04,1,CVE-2000-1036;OSVDB-420,,,,,https://www.securityfocus.com/bid/1704/info +48169,exploits/multiple/remote/48169.rb,"EyesOfNetwork - AutoDiscovery Target Command Execution (Metasploit)",2020-03-05,Metasploit,remote,multiple,,2020-03-05,2020-03-05,1,CVE-2020-8657;CVE-2020-8656;CVE-2020-8655;CVE-2020-8654,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/eyesofnetwork_autodiscovery_rce.rb +50932,exploits/multiple/remote/50932.py,"F5 BIG-IP 16.0.x - Remote Code Execution (RCE)",2022-05-12,"Yesith Alvarez",remote,multiple,,2022-05-12,2022-05-12,0,CVE-2022-1388,,,,, +23307,exploits/multiple/remote/23307.txt,"Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting",2003-10-28,"Oliver Karow",remote,multiple,,2003-10-28,2012-12-11,1,CVE-2003-1151;OSVDB-2732,,,,,https://www.securityfocus.com/bid/8908/info +20882,exploits/multiple/remote/20882.txt,"faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,remote,multiple,,2001-05-25,2012-08-28,1,CVE-2001-0615;OSVDB-1841,,,,,https://www.securityfocus.com/bid/2776/info +30944,exploits/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",remote,multiple,,2007-12-27,2014-01-20,1,CVE-2007-6630;OSVDB-40158,,,,,https://www.securityfocus.com/bid/27049/info +31050,exploits/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",remote,multiple,,2008-01-28,2014-01-20,1,CVE-2008-0387;OSVDB-43187,,,,,https://www.securityfocus.com/bid/27403/info +29820,exploits/multiple/remote/29820.html,"Firebug 1.03 - Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",remote,multiple,,2007-03-06,2013-11-26,1,CVE-2007-1947;OSVDB-34122,,,,,https://www.securityfocus.com/bid/23349/info +37851,exploits/multiple/remote/37851.txt,"Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object",2015-08-19,"Google Security Research",remote,multiple,,2015-08-19,2015-08-19,1,CVE-2015-5116,,,,,https://code.google.com/p/google-security-research/issues/detail?id=354&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +34500,exploits/multiple/remote/34500.html,"Flock Browser 3.0.0 - Malformed Bookmark HTML Injection",2010-08-19,Lostmon,remote,multiple,,2010-08-19,2014-09-01,1,CVE-2010-3202;OSVDB-67969,,,,,https://www.securityfocus.com/bid/42556/info +19223,exploits/multiple/remote/19223.txt,"FloosieTek FTGate 2.1 - Web File Access",1999-05-25,Marc,remote,multiple,,1999-05-25,2012-06-16,1,CVE-1999-0887;OSVDB-1137,,,,,https://www.securityfocus.com/bid/280/info +28209,exploits/multiple/remote/28209.txt,"FLV Players 8 - 'player.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple,,2006-07-12,2013-09-11,1,CVE-2006-3624;OSVDB-28643,,,,,https://www.securityfocus.com/bid/18954/info +28210,exploits/multiple/remote/28210.txt,"FLV Players 8 - 'popup.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple,,2006-07-12,2013-09-11,1,CVE-2006-3624;OSVDB-28644,,,,,https://www.securityfocus.com/bid/18954/info 36013,exploits/multiple/remote/36013.txt,"foomatic-gui python-foomatic 0.7.9.4 - 'pysmb.py' Arbitrary Shell Command Execution",2011-08-03,daveb,remote,multiple,,2011-08-03,2015-02-07,1,,,,,,https://www.securityfocus.com/bid/48982/info -39222,exploits/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",remote,multiple,,2014-06-05,2016-01-11,1,2014-0007;108277,,,,,https://www.securityfocus.com/bid/68117/info -23707,exploits/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",remote,multiple,,2004-02-16,2012-12-31,1,2004-0290;3982,,,,,https://www.securityfocus.com/bid/9671/info -29873,exploits/multiple/remote/29873.php,"FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,remote,multiple,,2007-04-20,2013-11-28,1,2007-2191;35315,,,,,https://www.securityfocus.com/bid/23575/info +39222,exploits/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",remote,multiple,,2014-06-05,2016-01-11,1,CVE-2014-0007;OSVDB-108277,,,,,https://www.securityfocus.com/bid/68117/info +23707,exploits/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",remote,multiple,,2004-02-16,2012-12-31,1,CVE-2004-0290;OSVDB-3982,,,,,https://www.securityfocus.com/bid/9671/info +29873,exploits/multiple/remote/29873.php,"FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,remote,multiple,,2007-04-20,2013-11-28,1,CVE-2007-2191;OSVDB-35315,,,,,https://www.securityfocus.com/bid/23575/info 47698,exploits/multiple/remote/47698.rb,"FreeSWITCH - Event Socket Command Execution (Metasploit)",2019-11-20,Metasploit,remote,multiple,,2019-11-20,2019-11-20,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/freeswitch_event_socket_cmd_exec.rb -30264,exploits/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",remote,multiple,,2007-07-03,2013-12-13,1,2007-3011;37835,,,,,https://www.securityfocus.com/bid/24762/info -47697,exploits/multiple/remote/47697.rb,"FusionPBX - Operator Panel exec.php Command Execution (Metasploit)",2019-11-20,Metasploit,remote,multiple,,2019-11-20,2019-11-20,1,2019-11409,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec.rb -23136,exploits/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,remote,multiple,,2003-09-10,2012-12-04,1,2531,,,,,https://www.securityfocus.com/bid/8583/info +30264,exploits/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",remote,multiple,,2007-07-03,2013-12-13,1,CVE-2007-3011;OSVDB-37835,,,,,https://www.securityfocus.com/bid/24762/info +47697,exploits/multiple/remote/47697.rb,"FusionPBX - Operator Panel exec.php Command Execution (Metasploit)",2019-11-20,Metasploit,remote,multiple,,2019-11-20,2019-11-20,1,CVE-2019-11409,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/fusionpbx_operator_panel_exec_cmd_exec.rb +23136,exploits/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,remote,multiple,,2003-09-10,2012-12-04,1,OSVDB-2531,,,,,https://www.securityfocus.com/bid/8583/info 35805,exploits/multiple/remote/35805.txt,"Gadu-Gadu 10.5 - Remote Code Execution",2011-05-28,"Kacper Szczesniak",remote,multiple,,2011-05-28,2015-01-17,1,,,,,,https://www.securityfocus.com/bid/48030/info 35792,exploits/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 - File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",remote,multiple,,2011-05-24,2015-01-15,1,,,,,,https://www.securityfocus.com/bid/47957/info -41684,exploits/multiple/remote/41684.rb,"GIT 1.8.5.6/1.9.5/2.0.5/2.1.4/2.2.1 & Mercurial < 3.2.3 - Multiple Vulnerabilities (Metasploit)",2014-12-18,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,2013-0758;2013-0757,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/multi/http/git_client_command_exec.rb -33990,exploits/multiple/remote/33990.rb,"Gitlist - Remote Command Execution (Metasploit)",2014-07-07,Metasploit,remote,multiple,80,2014-07-07,2014-07-08,1,2014-4511;108504;2013-7392,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-64236-pm.png,http://www.exploit-db.comgitlist-0.4.0.tar.gz, -33929,exploits/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,remote,multiple,,2014-06-30,2014-07-08,1,2014-5023;108504;108503;2014-4511;2013-7392,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-62343-pm.png,http://www.exploit-db.comgitlist-0.4.0.tar.gz, -31927,exploits/multiple/remote/31927.txt,"GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46729,,,,,https://www.securityfocus.com/bid/29751/info -31922,exploits/multiple/remote/31922.txt,"GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46724,,,,,https://www.securityfocus.com/bid/29751/info -31923,exploits/multiple/remote/31923.txt,"GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46725,,,,,https://www.securityfocus.com/bid/29751/info -31928,exploits/multiple/remote/31928.txt,"GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46730,,,,,https://www.securityfocus.com/bid/29751/info -31926,exploits/multiple/remote/31926.txt,"GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46728,,,,,https://www.securityfocus.com/bid/29751/info -31925,exploits/multiple/remote/31925.txt,"GlassFish Application Server - '/resourceNode/jmsConnectionNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46727,,,,,https://www.securityfocus.com/bid/29751/info -31924,exploits/multiple/remote/31924.txt,"GlassFish Application Server - '/resourceNode/jmsDestinationNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,2008-2751;46726,,,,,https://www.securityfocus.com/bid/29751/info -32980,exploits/multiple/remote/32980.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54255,,,,,https://www.securityfocus.com/bid/34824/info -32981,exploits/multiple/remote/32981.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54257,,,,,https://www.securityfocus.com/bid/34824/info -32971,exploits/multiple/remote/32971.txt,"GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54249,,,,,https://www.securityfocus.com/bid/34824/info -32974,exploits/multiple/remote/32974.txt,"GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54250,,,,,https://www.securityfocus.com/bid/34824/info -32975,exploits/multiple/remote/32975.txt,"GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54251,,,,,https://www.securityfocus.com/bid/34824/info -32977,exploits/multiple/remote/32977.txt,"GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54252,,,,,https://www.securityfocus.com/bid/34824/info -32978,exploits/multiple/remote/32978.txt,"GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54253,,,,,https://www.securityfocus.com/bid/34824/info -32979,exploits/multiple/remote/32979.txt,"GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,2009-1553;54254,,,,,https://www.securityfocus.com/bid/34824/info +41684,exploits/multiple/remote/41684.rb,"GIT 1.8.5.6/1.9.5/2.0.5/2.1.4/2.2.1 & Mercurial < 3.2.3 - Multiple Vulnerabilities (Metasploit)",2014-12-18,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,CVE-2013-0758;CVE-2013-0757,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/multi/http/git_client_command_exec.rb +33990,exploits/multiple/remote/33990.rb,"Gitlist - Remote Command Execution (Metasploit)",2014-07-07,Metasploit,remote,multiple,80,2014-07-07,2014-07-08,1,CVE-2014-4511;OSVDB-108504;CVE-2013-7392,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-64236-pm.png,http://www.exploit-db.comgitlist-0.4.0.tar.gz, +33929,exploits/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,remote,multiple,,2014-06-30,2014-07-08,1,CVE-2014-5023;OSVDB-108504;OSVDB-108503;CVE-2014-4511;CVE-2013-7392,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-62343-pm.png,http://www.exploit-db.comgitlist-0.4.0.tar.gz, +31927,exploits/multiple/remote/31927.txt,"GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46729,,,,,https://www.securityfocus.com/bid/29751/info +31922,exploits/multiple/remote/31922.txt,"GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46724,,,,,https://www.securityfocus.com/bid/29751/info +31923,exploits/multiple/remote/31923.txt,"GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46725,,,,,https://www.securityfocus.com/bid/29751/info +31928,exploits/multiple/remote/31928.txt,"GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46730,,,,,https://www.securityfocus.com/bid/29751/info +31926,exploits/multiple/remote/31926.txt,"GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46728,,,,,https://www.securityfocus.com/bid/29751/info +31925,exploits/multiple/remote/31925.txt,"GlassFish Application Server - '/resourceNode/jmsConnectionNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46727,,,,,https://www.securityfocus.com/bid/29751/info +31924,exploits/multiple/remote/31924.txt,"GlassFish Application Server - '/resourceNode/jmsDestinationNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple,,2008-06-16,2014-02-26,1,CVE-2008-2751;OSVDB-46726,,,,,https://www.securityfocus.com/bid/29751/info +32980,exploits/multiple/remote/32980.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54255,,,,,https://www.securityfocus.com/bid/34824/info +32981,exploits/multiple/remote/32981.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54257,,,,,https://www.securityfocus.com/bid/34824/info +32971,exploits/multiple/remote/32971.txt,"GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54249,,,,,https://www.securityfocus.com/bid/34824/info +32974,exploits/multiple/remote/32974.txt,"GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54250,,,,,https://www.securityfocus.com/bid/34824/info +32975,exploits/multiple/remote/32975.txt,"GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54251,,,,,https://www.securityfocus.com/bid/34824/info +32977,exploits/multiple/remote/32977.txt,"GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54252,,,,,https://www.securityfocus.com/bid/34824/info +32978,exploits/multiple/remote/32978.txt,"GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54253,,,,,https://www.securityfocus.com/bid/34824/info +32979,exploits/multiple/remote/32979.txt,"GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-22,1,CVE-2009-1553;OSVDB-54254,,,,,https://www.securityfocus.com/bid/34824/info 24713,exploits/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 - IP Filter Bypass",2004-10-29,anonymous,remote,multiple,,2004-10-29,2013-03-11,1,,,,,,https://www.securityfocus.com/bid/11562/info -31920,exploits/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal",2008-06-13,"Tan Chew Keong",remote,multiple,,2008-06-13,2014-02-26,1,2008-2821;46180,,,,,https://www.securityfocus.com/bid/29741/info -30507,exploits/multiple/remote/30507.txt,"gMotor2 Game Engine - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple,,2007-08-18,2013-12-27,1,2007-4444;39671,,,,,https://www.securityfocus.com/bid/25358/info -32673,exploits/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy (1)",2008-12-05,"Jack Lloyd",remote,multiple,,2008-12-05,2019-03-28,1,2008-5659;53101,,,,,https://www.securityfocus.com/bid/32909/info -32674,exploits/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy (2)",2008-12-05,"Jack Lloyd",remote,multiple,,2008-12-05,2019-03-28,1,2008-5659;53101,,,,,https://www.securityfocus.com/bid/32909/info -20889,exploits/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",remote,multiple,,2001-05-29,2012-09-02,1,2001-0522;1845,,,,,https://www.securityfocus.com/bid/2797/info -40824,exploits/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",remote,multiple,80,2016-11-24,2016-11-24,1,2016-7098,,,,,https://legalhackers.com/advisories/Wget-Exploit-ACL-bypass-RaceCond-CVE-2016-7098.html -21295,exploits/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",remote,multiple,,2002-02-19,2012-09-12,1,2002-0300;5323,,,,,https://www.securityfocus.com/bid/4125/info -47439,exploits/multiple/remote/47439.txt,"GoAhead 2.5.0 - Host Header Injection",2019-09-30,Ramikan,remote,multiple,,2019-09-30,2019-09-30,0,2019-16645,,,,, -43877,exploits/multiple/remote/43877.rb,"GoAhead Web Server 2.5 < 3.6.5 - HTTPd 'LD_PRELOAD' Arbitrary Module Load (Metasploit)",2018-01-24,Metasploit,remote,multiple,,2018-01-24,2018-01-25,1,2017-17562,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/aae77fc1a47149d43747ad9513e6f778553ab82c/modules/exploits/linux/http/goahead_ldpreload.rb -33064,exploits/multiple/remote/33064.txt,"Google Chrome 0.3.154 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,multiple,,2009-06-03,2014-04-28,1,2009-2352;56478,,,,,https://www.securityfocus.com/bid/35572/info +31920,exploits/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal",2008-06-13,"Tan Chew Keong",remote,multiple,,2008-06-13,2014-02-26,1,CVE-2008-2821;OSVDB-46180,,,,,https://www.securityfocus.com/bid/29741/info +30507,exploits/multiple/remote/30507.txt,"gMotor2 Game Engine - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple,,2007-08-18,2013-12-27,1,CVE-2007-4444;OSVDB-39671,,,,,https://www.securityfocus.com/bid/25358/info +32673,exploits/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy (1)",2008-12-05,"Jack Lloyd",remote,multiple,,2008-12-05,2019-03-28,1,CVE-2008-5659;OSVDB-53101,,,,,https://www.securityfocus.com/bid/32909/info +32674,exploits/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy (2)",2008-12-05,"Jack Lloyd",remote,multiple,,2008-12-05,2019-03-28,1,CVE-2008-5659;OSVDB-53101,,,,,https://www.securityfocus.com/bid/32909/info +20889,exploits/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",remote,multiple,,2001-05-29,2012-09-02,1,CVE-2001-0522;OSVDB-1845,,,,,https://www.securityfocus.com/bid/2797/info +40824,exploits/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",remote,multiple,80,2016-11-24,2016-11-24,1,CVE-2016-7098,,,,,https://legalhackers.com/advisories/Wget-Exploit-ACL-bypass-RaceCond-CVE-2016-7098.html +21295,exploits/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",remote,multiple,,2002-02-19,2012-09-12,1,CVE-2002-0300;OSVDB-5323,,,,,https://www.securityfocus.com/bid/4125/info +47439,exploits/multiple/remote/47439.txt,"GoAhead 2.5.0 - Host Header Injection",2019-09-30,Ramikan,remote,multiple,,2019-09-30,2019-09-30,0,CVE-2019-16645,,,,, +43877,exploits/multiple/remote/43877.rb,"GoAhead Web Server 2.5 < 3.6.5 - HTTPd 'LD_PRELOAD' Arbitrary Module Load (Metasploit)",2018-01-24,Metasploit,remote,multiple,,2018-01-24,2018-01-25,1,CVE-2017-17562,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/aae77fc1a47149d43747ad9513e6f778553ab82c/modules/exploits/linux/http/goahead_ldpreload.rb +33064,exploits/multiple/remote/33064.txt,"Google Chrome 0.3.154 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,multiple,,2009-06-03,2014-04-28,1,CVE-2009-2352;OSVDB-56478,,,,,https://www.securityfocus.com/bid/35572/info 33123,exploits/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing 'About:blank' Address Bar URI Spoofing",2009-06-28,Lostmon,remote,multiple,,2009-06-28,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35839/info 33124,exploits/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting",2009-06-28,"Karn Ganeshen",remote,multiple,,2009-06-28,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35841/info -33562,exploits/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",remote,multiple,,2010-01-22,2014-05-29,1,2010-0315;61792,,,,,https://www.securityfocus.com/bid/37917/info -33192,exploits/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",remote,multiple,,2009-08-31,2014-05-05,1,62656,,,,,https://www.securityfocus.com/bid/36185/info -48184,exploits/multiple/remote/48184.rb,"Google Chrome 67_ 68 and 69 - Object.create Type Confusion (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,2018-17463,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_object_create.rb -48183,exploits/multiple/remote/48183.rb,"Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,2019-5825,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_array_map.rb +33562,exploits/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",remote,multiple,,2010-01-22,2014-05-29,1,CVE-2010-0315;OSVDB-61792,,,,,https://www.securityfocus.com/bid/37917/info +33192,exploits/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",remote,multiple,,2009-08-31,2014-05-05,1,OSVDB-62656,,,,,https://www.securityfocus.com/bid/36185/info +48184,exploits/multiple/remote/48184.rb,"Google Chrome 67_ 68 and 69 - Object.create Type Confusion (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,CVE-2018-17463,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_object_create.rb +48183,exploits/multiple/remote/48183.rb,"Google Chrome 72 and 73 - Array.map Out-of-Bounds Write (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,CVE-2019-5825,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_array_map.rb 46748,exploits/multiple/remote/46748.txt,"Google Chrome 72.0.3626.121 / 74.0.3725.0 - 'NewFixedDoubleArray' Integer Overflow",2019-04-24,"Google Security Research",remote,multiple,,2019-04-24,2019-04-24,1,,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1793 46654,exploits/multiple/remote/46654.html,"Google Chrome 72.0.3626.96 / 74.0.3702.0 - 'JSPromise::TriggerPromiseReactions' Type Confusion",2019-04-03,"Google Security Research",remote,multiple,,2019-04-03,2019-04-03,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1784 -50917,exploits/multiple/remote/50917.js,"Google Chrome 78.0.3904.70 - Remote Code Execution",2022-05-11,"Forrest Orr",remote,multiple,,2022-05-11,2022-05-11,0,2019-13720,,,,, -48186,exploits/multiple/remote/48186.rb,"Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,2020-6418,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_jscreate_sideeffect.rb -49746,exploits/multiple/remote/49746.js,"Google Chrome 81.0.4044 V8 - Remote Code Execution",2021-04-06,r4j0x00,remote,multiple,,2021-04-06,2021-04-07,0,2020-6507,,,,, -49745,exploits/multiple/remote/49745.js,"Google Chrome 86.0.4240 V8 - Remote Code Execution",2021-04-06,r4j0x00,remote,multiple,,2021-04-06,2021-04-07,0,2020-16040,,,,, -44584,exploits/multiple/remote/44584.txt,"Google Chrome V8 - Object Allocation Size Integer Overflow",2018-05-04,"Google Security Research",remote,multiple,,2018-05-04,2018-05-04,1,2018-6065,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1526 +50917,exploits/multiple/remote/50917.js,"Google Chrome 78.0.3904.70 - Remote Code Execution",2022-05-11,"Forrest Orr",remote,multiple,,2022-05-11,2022-05-11,0,CVE-2019-13720,,,,, +48186,exploits/multiple/remote/48186.rb,"Google Chrome 80 - JSCreate Side-effect Type Confusion (Metasploit)",2020-03-09,Metasploit,remote,multiple,,2020-03-09,2020-03-09,1,CVE-2020-6418,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/browser/chrome_jscreate_sideeffect.rb +49746,exploits/multiple/remote/49746.js,"Google Chrome 81.0.4044 V8 - Remote Code Execution",2021-04-06,r4j0x00,remote,multiple,,2021-04-06,2021-04-07,0,CVE-2020-6507,,,,, +49745,exploits/multiple/remote/49745.js,"Google Chrome 86.0.4240 V8 - Remote Code Execution",2021-04-06,r4j0x00,remote,multiple,,2021-04-06,2021-04-07,0,CVE-2020-16040,,,,, +44584,exploits/multiple/remote/44584.txt,"Google Chrome V8 - Object Allocation Size Integer Overflow",2018-05-04,"Google Security Research",remote,multiple,,2018-05-04,2018-05-04,1,CVE-2018-6065,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1526 24707,exploits/multiple/remote/24707.txt,"Google Desktop Search - Cross-Site Scripting",2004-10-26,"Salvatore Aranzulla",remote,multiple,,2004-10-26,2013-03-11,1,,,,,,https://www.securityfocus.com/bid/11541/info -30631,exploits/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 - 'IE' Cross-Site Scripting",2007-09-20,Websecurity,remote,multiple,,2007-09-20,2014-01-02,1,2007-5255;37420,,,,,https://www.securityfocus.com/bid/25894/info -19222,exploits/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,remote,multiple,,1999-05-25,2012-06-16,1,1999-0927;960,,,,,https://www.securityfocus.com/bid/279/info -19903,exploits/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage",2000-05-05,"Black Watch Labs",remote,multiple,,2000-05-05,2012-07-17,1,2000-0381;306,,,,,https://www.securityfocus.com/bid/1178/info -39292,exploits/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing Man In The Middle Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",remote,multiple,,2014-08-26,2018-01-11,1,2014-5380;110460,,,,,https://www.securityfocus.com/bid/69390/info -39293,exploits/multiple/remote/39293.pl,"Granding MA300 - Weak Pin Encryption Brute Force",2014-08-26,"Eric Sesterhenn",remote,multiple,,2014-08-26,2016-01-22,1,2014-5381;110456,,,,,https://www.securityfocus.com/bid/69390/info -33203,exploits/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass",2009-09-02,"Johannes Dahse",remote,multiple,,2009-09-02,2014-05-06,1,2008-6992;48910,,,,,https://www.securityfocus.com/bid/36209/info +30631,exploits/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 - 'IE' Cross-Site Scripting",2007-09-20,Websecurity,remote,multiple,,2007-09-20,2014-01-02,1,CVE-2007-5255;OSVDB-37420,,,,,https://www.securityfocus.com/bid/25894/info +19222,exploits/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,remote,multiple,,1999-05-25,2012-06-16,1,CVE-1999-0927;OSVDB-960,,,,,https://www.securityfocus.com/bid/279/info +19903,exploits/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage",2000-05-05,"Black Watch Labs",remote,multiple,,2000-05-05,2012-07-17,1,CVE-2000-0381;OSVDB-306,,,,,https://www.securityfocus.com/bid/1178/info +39292,exploits/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing Man In The Middle Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",remote,multiple,,2014-08-26,2018-01-11,1,CVE-2014-5380;OSVDB-110460,,,,,https://www.securityfocus.com/bid/69390/info +39293,exploits/multiple/remote/39293.pl,"Granding MA300 - Weak Pin Encryption Brute Force",2014-08-26,"Eric Sesterhenn",remote,multiple,,2014-08-26,2016-01-22,1,CVE-2014-5381;OSVDB-110456,,,,,https://www.securityfocus.com/bid/69390/info +33203,exploits/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass",2009-09-02,"Johannes Dahse",remote,multiple,,2009-09-02,2014-05-06,1,CVE-2008-6992;OSVDB-48910,,,,,https://www.securityfocus.com/bid/36209/info 38049,exploits/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,remote,multiple,,2012-11-23,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/56662/info -31912,exploits/multiple/remote/31912.txt,"GSC Client 1.00 2067 - Privilege Escalation",2008-06-14,"Michael Gray",remote,multiple,,2014-04-09,2014-04-09,0,2008-7170;53482,,,,,https://www.securityfocus.com/bid/29718/info +31912,exploits/multiple/remote/31912.txt,"GSC Client 1.00 2067 - Privilege Escalation",2008-06-14,"Michael Gray",remote,multiple,,2014-04-09,2014-04-09,0,CVE-2008-7170;OSVDB-53482,,,,,https://www.securityfocus.com/bid/29718/info 22139,exploits/multiple/remote/22139.c,"Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String",2003-01-10,greuff@void.at,remote,multiple,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6577/info 22138,exploits/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow",2003-01-10,greuff@void.at,remote,multiple,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6575/info 22140,exploits/multiple/remote/22140.c,"Half-Life StatsMe 2.6.x Plugin - MakeStats Format String",2003-01-10,greuff@void.at,remote,multiple,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6578/info 35092,exploits/multiple/remote/35092.html,"Helix Server 14.0.1.571 - Administration Interface Cross-Site Request Forgery",2010-12-10,"John Leitch",remote,multiple,,2010-12-10,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45340/info -23600,exploits/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting",2004-01-26,"Donato Ferrante",remote,multiple,,2004-01-26,2016-09-06,1,2004-2113;3754,,,,,https://www.securityfocus.com/bid/9491/info +23600,exploits/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting",2004-01-26,"Donato Ferrante",remote,multiple,,2004-01-26,2016-09-06,1,CVE-2004-2113;OSVDB-3754,,,,,https://www.securityfocus.com/bid/9491/info 48569,exploits/multiple/remote/48569.py,"HFS Http File Server 2.3m Build 300 - Buffer Overflow (PoC)",2020-06-10,hyp3rlinx,remote,multiple,,2020-06-10,2020-06-10,0,,,,,, 5534,exploits/multiple/remote/5534.txt,"HLDS WebMod 0.48 - Multiple Remote Vulnerabilities",2008-05-03,"Luigi Auriemma",remote,multiple,,2008-05-02,,1,,,,,, 34945,exploits/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal",2010-11-01,"John Leitch",remote,multiple,,2010-11-01,2014-10-12,1,,,,,,https://www.securityfocus.com/bid/44580/info -36169,exploits/multiple/remote/36169.rb,"HP Client - Automation Command Injection (Metasploit)",2015-02-24,Metasploit,remote,multiple,3465,2015-02-24,2015-02-24,1,2015-1497;118382,"Metasploit Framework (MSF)",,,, -40491,exploits/multiple/remote/40491.py,"HP Client 9.1/9.0/8.1/7.9 - Command Injection",2016-10-10,SlidingWindow,remote,multiple,,2016-10-10,2016-10-17,0,2015-1497,,,,, -35034,exploits/multiple/remote/35034.rb,"HP Data Protector - 'EXEC_INTEGUTIL' Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,multiple,5555,2014-10-21,2017-10-21,1,112582,"Metasploit Framework (MSF)",,,, -48483,exploits/multiple/remote/48483.txt,"HP LinuxKI 6.01 - Remote Command Injection",2020-05-18,"Cody Winkler",remote,multiple,,2020-05-18,2020-05-18,0,2020-7209,,,,, -3654,exploits/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution",2007-04-03,"Isma Khan",remote,multiple,,2007-04-02,,1,34630;2007-1882,,,,, -1188,exploits/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Command Execution",2005-08-30,Lympex,remote,multiple,,2005-08-29,2017-11-22,1,19057;2005-2773,,,,, +36169,exploits/multiple/remote/36169.rb,"HP Client - Automation Command Injection (Metasploit)",2015-02-24,Metasploit,remote,multiple,3465,2015-02-24,2015-02-24,1,CVE-2015-1497;OSVDB-118382,"Metasploit Framework (MSF)",,,, +40491,exploits/multiple/remote/40491.py,"HP Client 9.1/9.0/8.1/7.9 - Command Injection",2016-10-10,SlidingWindow,remote,multiple,,2016-10-10,2016-10-17,0,CVE-2015-1497,,,,, +35034,exploits/multiple/remote/35034.rb,"HP Data Protector - 'EXEC_INTEGUTIL' Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,multiple,5555,2014-10-21,2017-10-21,1,OSVDB-112582,"Metasploit Framework (MSF)",,,, +48483,exploits/multiple/remote/48483.txt,"HP LinuxKI 6.01 - Remote Command Injection",2020-05-18,"Cody Winkler",remote,multiple,,2020-05-18,2020-05-18,0,CVE-2020-7209,,,,, +3654,exploits/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution",2007-04-03,"Isma Khan",remote,multiple,,2007-04-02,,1,OSVDB-34630;CVE-2007-1882,,,,, +1188,exploits/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Command Execution",2005-08-30,Lympex,remote,multiple,,2005-08-29,2017-11-22,1,OSVDB-19057;CVE-2005-2773,,,,, 5430,exploits/multiple/remote/5430.txt,"HP OpenView Network Node Manager 7.53 - Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",remote,multiple,,2008-04-10,,1,,,,,, -16291,exploits/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2001-0311;6018,"Metasploit Framework (MSF)",,,, -1114,exploits/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Command Execution",2000-12-21,DiGiT,remote,multiple,5555,2000-12-20,2017-11-22,1,6018;2001-0311,,,,, -9942,exploits/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)",2001-02-28,"H D Moore",remote,multiple,5555,2001-02-27,,1,2001-0311;6018,"Metasploit Framework (MSF)",,,, -33211,exploits/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,remote,multiple,,2009-09-03,2014-05-06,1,2009-4188;60669,,,,,https://www.securityfocus.com/bid/36258/info -33210,exploits/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,remote,multiple,,2009-09-03,2014-05-06,1,2009-3099;57898,,,,,https://www.securityfocus.com/bid/36253/info -33078,exploits/multiple/remote/33078.txt,"HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,remote,multiple,,2009-06-13,2014-04-29,1,2009-1422;56094,,,,,https://www.securityfocus.com/bid/35659/info -21137,exploits/multiple/remote/21137.rb,"HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)",2012-09-08,Metasploit,remote,multiple,,2012-09-08,2017-04-01,1,85151;85121,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-174/ -41297,exploits/multiple/remote/41297.rb,"HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit)",2017-02-10,MaKyOtOx,remote,multiple,,2017-02-10,2017-02-10,1,2016-8523,,,http://www.exploit-db.com/screenshots/idlt41500/hp-smart-storage-administrator-msf.png,http://www.exploit-db.comHPSSA23060_x64.zip,https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382349 -33873,exploits/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Open Redirection",2010-04-25,"Aung Khant",remote,multiple,,2010-04-25,2014-06-25,1,2010-1586;64146,,,,,https://www.securityfocus.com/bid/39676/info +16291,exploits/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2001-0311;OSVDB-6018,"Metasploit Framework (MSF)",,,, +1114,exploits/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Command Execution",2000-12-21,DiGiT,remote,multiple,5555,2000-12-20,2017-11-22,1,OSVDB-6018;CVE-2001-0311,,,,, +9942,exploits/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)",2001-02-28,"H D Moore",remote,multiple,5555,2001-02-27,,1,CVE-2001-0311;OSVDB-6018,"Metasploit Framework (MSF)",,,, +33211,exploits/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,remote,multiple,,2009-09-03,2014-05-06,1,CVE-2009-4188;OSVDB-60669,,,,,https://www.securityfocus.com/bid/36258/info +33210,exploits/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,remote,multiple,,2009-09-03,2014-05-06,1,CVE-2009-3099;OSVDB-57898,,,,,https://www.securityfocus.com/bid/36253/info +33078,exploits/multiple/remote/33078.txt,"HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,remote,multiple,,2009-06-13,2014-04-29,1,CVE-2009-1422;OSVDB-56094,,,,,https://www.securityfocus.com/bid/35659/info +21137,exploits/multiple/remote/21137.rb,"HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)",2012-09-08,Metasploit,remote,multiple,,2012-09-08,2017-04-01,1,OSVDB-85151;OSVDB-85121,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-174/ +41297,exploits/multiple/remote/41297.rb,"HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit)",2017-02-10,MaKyOtOx,remote,multiple,,2017-02-10,2017-02-10,1,CVE-2016-8523,,,http://www.exploit-db.com/screenshots/idlt41500/hp-smart-storage-administrator-msf.png,http://www.exploit-db.comHPSSA23060_x64.zip,https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382349 +33873,exploits/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Open Redirection",2010-04-25,"Aung Khant",remote,multiple,,2010-04-25,2014-06-25,1,CVE-2010-1586;OSVDB-64146,,,,,https://www.securityfocus.com/bid/39676/info 33569,exploits/multiple/remote/33569.txt,"HP System Management Homepage 3.0.2 - 'servercert' Cross-Site Scripting",2010-01-27,"Richard Brain",remote,multiple,,2010-01-27,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37968/info -20258,exploits/multiple/remote/20258.c,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - 'rpc.ypupdated' Command Execution (1)",1994-02-07,"Josh D",remote,multiple,,1994-02-07,2012-08-05,1,1999-0208;11517,,,,,https://www.securityfocus.com/bid/1749/info -20259,exploits/multiple/remote/20259.txt,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - 'rpc.ypupdated' Command Execution (2)",1994-02-07,anonymous,remote,multiple,,1994-02-07,2012-08-13,1,1999-0208;11517,,,,,https://www.securityfocus.com/bid/1749/info -44005,exploits/multiple/remote/44005.py,"HPE iLO 4 < 2.53 - Add New Administrator User",2018-02-05,skelsec,remote,multiple,,2018-02-08,2018-02-09,0,2017-12542,,,,,https://github.com/skelsec/CVE-2017-12542/blob/f9b72fa320af81c93c7a51fef260918d28c27c78/exploit_1.py +20258,exploits/multiple/remote/20258.c,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - 'rpc.ypupdated' Command Execution (1)",1994-02-07,"Josh D",remote,multiple,,1994-02-07,2012-08-05,1,CVE-1999-0208;OSVDB-11517,,,,,https://www.securityfocus.com/bid/1749/info +20259,exploits/multiple/remote/20259.txt,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - 'rpc.ypupdated' Command Execution (2)",1994-02-07,anonymous,remote,multiple,,1994-02-07,2012-08-13,1,CVE-1999-0208;OSVDB-11517,,,,,https://www.securityfocus.com/bid/1749/info +44005,exploits/multiple/remote/44005.py,"HPE iLO 4 < 2.53 - Add New Administrator User",2018-02-05,skelsec,remote,multiple,,2018-02-08,2018-02-09,0,CVE-2017-12542,,,,,https://github.com/skelsec/CVE-2017-12542/blob/f9b72fa320af81c93c7a51fef260918d28c27c78/exploit_1.py 25011,exploits/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow",2004-12-15,"Matthew Dabrowski",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12003/info -26966,exploits/multiple/remote/26966.txt,"httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",remote,multiple,,2005-12-22,2013-07-21,1,2005-4502;21916,,,,,https://www.securityfocus.com/bid/16031/info -19466,exploits/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",remote,multiple,,1999-08-18,2017-11-15,1,1999-0753;1049,,,,,https://www.securityfocus.com/bid/591/info -19459,exploits/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow",1999-08-13,"jduck & stranjer",remote,multiple,,1999-08-13,2012-06-30,1,1999-0679;1043,,,,,https://www.securityfocus.com/bid/581/info -38825,exploits/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,remote,multiple,,2013-10-11,2015-11-30,1,2013-4034;99742,,,,,https://www.securityfocus.com/bid/63719/info +26966,exploits/multiple/remote/26966.txt,"httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",remote,multiple,,2005-12-22,2013-07-21,1,CVE-2005-4502;OSVDB-21916,,,,,https://www.securityfocus.com/bid/16031/info +19466,exploits/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",remote,multiple,,1999-08-18,2017-11-15,1,CVE-1999-0753;OSVDB-1049,,,,,https://www.securityfocus.com/bid/591/info +19459,exploits/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow",1999-08-13,"jduck & stranjer",remote,multiple,,1999-08-13,2012-06-30,1,CVE-1999-0679;OSVDB-1043,,,,,https://www.securityfocus.com/bid/581/info +38825,exploits/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,remote,multiple,,2013-10-11,2015-11-30,1,CVE-2013-4034;OSVDB-99742,,,,,https://www.securityfocus.com/bid/63719/info 35918,exploits/multiple/remote/35918.c,"IBM DB2 - 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution",2011-06-30,"Tim Brown",remote,multiple,,2011-06-30,2015-01-27,1,,,,,,https://www.securityfocus.com/bid/48514/info -20472,exploits/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,remote,multiple,,2000-12-05,2012-08-13,1,2001-0051;9484,,,,,https://www.securityfocus.com/bid/2068/info -21145,exploits/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",remote,multiple,,2001-11-08,2012-09-07,1,51220,,,,,https://www.securityfocus.com/bid/3518/info -21160,exploits/multiple/remote/21160.txt,"ibm informix Web Datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",remote,multiple,,2001-11-22,2012-09-08,1,2001-0924;672,,,,,https://www.securityfocus.com/bid/3575/info +20472,exploits/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,remote,multiple,,2000-12-05,2012-08-13,1,CVE-2001-0051;OSVDB-9484,,,,,https://www.securityfocus.com/bid/2068/info +21145,exploits/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",remote,multiple,,2001-11-08,2012-09-07,1,OSVDB-51220,,,,,https://www.securityfocus.com/bid/3518/info +21160,exploits/multiple/remote/21160.txt,"ibm informix Web Datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",remote,multiple,,2001-11-22,2012-09-08,1,CVE-2001-0924;OSVDB-672,,,,,https://www.securityfocus.com/bid/3575/info 34369,exploits/multiple/remote/34369.txt,"IBM Java - UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,remote,multiple,,2010-07-23,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41918/info -27181,exploits/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass",2006-02-10,"Jakob Balle",remote,multiple,,2006-02-10,2013-07-29,1,2006-0663;23079,,,,,https://www.securityfocus.com/bid/16577/info -27182,exploits/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting",2006-02-10,"Jakob Balle",remote,multiple,,2006-02-10,2013-07-29,1,2006-0663;23078,,,,,https://www.securityfocus.com/bid/16577/info +27181,exploits/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass",2006-02-10,"Jakob Balle",remote,multiple,,2006-02-10,2013-07-29,1,CVE-2006-0663;OSVDB-23079,,,,,https://www.securityfocus.com/bid/16577/info +27182,exploits/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting",2006-02-10,"Jakob Balle",remote,multiple,,2006-02-10,2013-07-29,1,CVE-2006-0663;OSVDB-23078,,,,,https://www.securityfocus.com/bid/16577/info 33686,exploits/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 - 'readme.nsf' Cross-Site Scripting",2010-03-02,"Nahuel Grisolia",remote,multiple,,2010-03-02,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38481/info 38412,exploits/multiple/remote/38412.txt,"IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities",2013-03-26,MustLive,remote,multiple,,2013-03-26,2015-10-07,1,,,,,,https://www.securityfocus.com/bid/58715/info -15005,exploits/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",remote,multiple,,2010-09-14,2016-11-17,1,2010-3407;68040,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2011-04-01-at-34805-pm.png,,http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/ -25944,exploits/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,remote,multiple,,2005-07-06,2013-06-04,1,2005-2175;17884,,,,,https://www.securityfocus.com/bid/14164/info +15005,exploits/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",remote,multiple,,2010-09-14,2016-11-17,1,CVE-2010-3407;OSVDB-68040,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2011-04-01-at-34805-pm.png,,http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/ +25944,exploits/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,remote,multiple,,2005-07-06,2013-06-04,1,CVE-2005-2175;OSVDB-17884,,,,,https://www.securityfocus.com/bid/14164/info 33774,exploits/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection",2010-03-19,Lament,remote,multiple,,2010-03-19,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38852/info 33780,exploits/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting",2010-03-19,Lament,remote,multiple,,2010-03-19,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38880/info 37900,exploits/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,remote,multiple,,2012-09-28,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55740/info 31279,exploits/multiple/remote/31279.txt,"IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Cross-Site Scripting",2008-02-21,"Nir Goldshlager AVNE",remote,multiple,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27925/info -35364,exploits/multiple/remote/35364.txt,"IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting",2011-02-21,"Dave Daly",remote,multiple,,2011-02-21,2014-11-25,1,2011-1038;71108,,,,,https://www.securityfocus.com/bid/46471/info +35364,exploits/multiple/remote/35364.txt,"IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting",2011-02-21,"Dave Daly",remote,multiple,,2011-02-21,2014-11-25,1,CVE-2011-1038;OSVDB-71108,,,,,https://www.securityfocus.com/bid/46471/info 35366,exploits/multiple/remote/35366.txt,"IBM Lotus Sametime - stconf.nsf Cross-Site Scripting",2011-02-21,"Dave Daly",remote,multiple,,2011-02-21,2014-11-25,1,,,,,,https://www.securityfocus.com/bid/46471/info -20618,exploits/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",remote,multiple,,2001-02-05,2012-08-18,1,2001-0319;833,,,,,https://www.securityfocus.com/bid/2350/info -20685,exploits/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 Websphere - Weak Password",2001-03-07,"Rudi Carell",remote,multiple,,2001-03-07,2012-08-27,1,85837,,,,,https://www.securityfocus.com/bid/2482/info -20441,exploits/multiple/remote/20441.txt,"IBM Net.Data 7.0 - Full Path Disclosure",2000-11-29,"Chad Kalmes",remote,multiple,,2000-11-29,2012-08-11,1,2000-1110;9483,,,,,https://www.securityfocus.com/bid/2017/info -23598,exploits/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",remote,multiple,,2004-01-26,2012-12-23,1,2004-1442;3712,,,,,https://www.securityfocus.com/bid/9488/info -35003,exploits/multiple/remote/35003.txt,"IBM OmniFind - 'command' Cross-Site Scripting",2010-11-09,"Fatih Kilic",remote,multiple,,2010-11-09,2014-10-19,1,2010-3893;69245,,,,,https://www.securityfocus.com/bid/44940/info +20618,exploits/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",remote,multiple,,2001-02-05,2012-08-18,1,CVE-2001-0319;OSVDB-833,,,,,https://www.securityfocus.com/bid/2350/info +20685,exploits/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 Websphere - Weak Password",2001-03-07,"Rudi Carell",remote,multiple,,2001-03-07,2012-08-27,1,OSVDB-85837,,,,,https://www.securityfocus.com/bid/2482/info +20441,exploits/multiple/remote/20441.txt,"IBM Net.Data 7.0 - Full Path Disclosure",2000-11-29,"Chad Kalmes",remote,multiple,,2000-11-29,2012-08-11,1,CVE-2000-1110;OSVDB-9483,,,,,https://www.securityfocus.com/bid/2017/info +23598,exploits/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",remote,multiple,,2004-01-26,2012-12-23,1,CVE-2004-1442;OSVDB-3712,,,,,https://www.securityfocus.com/bid/9488/info +35003,exploits/multiple/remote/35003.txt,"IBM OmniFind - 'command' Cross-Site Scripting",2010-11-09,"Fatih Kilic",remote,multiple,,2010-11-09,2014-10-19,1,CVE-2010-3893;OSVDB-69245,,,,,https://www.securityfocus.com/bid/44940/info 33215,exploits/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 - User Profile HTML Injection",2009-08-26,IBM,remote,multiple,,2009-08-26,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36293/info -20909,exploits/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",remote,multiple,,2001-06-08,2012-08-29,1,2001-0552;11341,,,,,https://www.securityfocus.com/bid/2845/info -48273,exploits/multiple/remote/48273.rb,"IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)",2020-03-31,Metasploit,remote,multiple,,2020-03-31,2020-03-31,1,2019-4716,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/ibm_tm1_unauth_rce.rb -25420,exploits/multiple/remote/25420.txt,"IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",remote,multiple,,2005-04-13,2013-05-14,1,2005-1112;15501,,,,,https://www.securityfocus.com/bid/13160/info -28981,exploits/multiple/remote/28981.txt,"IBM Websphere 6.0 - 'Faultactor' Cross-Site Scripting",2006-11-13,"Nuri Fattah",remote,multiple,,2006-11-13,2017-11-14,1,2006-2431;30944,,,,,https://www.securityfocus.com/bid/21018/info -20097,exploits/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",remote,multiple,,2000-07-24,2012-07-25,1,2000-0652;1474,,,,,https://www.securityfocus.com/bid/1500/info -30768,exploits/multiple/remote/30768.txt,"IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security",2007-11-15,anonymous,remote,multiple,,2007-11-15,2014-01-07,1,2007-5944;38700,,,,,https://www.securityfocus.com/bid/26457/info -32839,exploits/multiple/remote/32839.txt,"IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting",2009-02-26,IBM,remote,multiple,,2009-02-26,2014-04-13,1,2009-0855;52402,,,,,https://www.securityfocus.com/bid/34001/info +20909,exploits/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",remote,multiple,,2001-06-08,2012-08-29,1,CVE-2001-0552;OSVDB-11341,,,,,https://www.securityfocus.com/bid/2845/info +48273,exploits/multiple/remote/48273.rb,"IBM TM1 / Planning Analytics - Unauthenticated Remote Code Execution (Metasploit)",2020-03-31,Metasploit,remote,multiple,,2020-03-31,2020-03-31,1,CVE-2019-4716,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/ibm_tm1_unauth_rce.rb +25420,exploits/multiple/remote/25420.txt,"IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",remote,multiple,,2005-04-13,2013-05-14,1,CVE-2005-1112;OSVDB-15501,,,,,https://www.securityfocus.com/bid/13160/info +28981,exploits/multiple/remote/28981.txt,"IBM Websphere 6.0 - 'Faultactor' Cross-Site Scripting",2006-11-13,"Nuri Fattah",remote,multiple,,2006-11-13,2017-11-14,1,CVE-2006-2431;OSVDB-30944,,,,,https://www.securityfocus.com/bid/21018/info +20097,exploits/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",remote,multiple,,2000-07-24,2012-07-25,1,CVE-2000-0652;OSVDB-1474,,,,,https://www.securityfocus.com/bid/1500/info +30768,exploits/multiple/remote/30768.txt,"IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security",2007-11-15,anonymous,remote,multiple,,2007-11-15,2014-01-07,1,CVE-2007-5944;OSVDB-38700,,,,,https://www.securityfocus.com/bid/26457/info +32839,exploits/multiple/remote/32839.txt,"IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting",2009-02-26,IBM,remote,multiple,,2009-02-26,2014-04-13,1,CVE-2009-0855;OSVDB-52402,,,,,https://www.securityfocus.com/bid/34001/info 33663,exploits/multiple/remote/33663.txt,"IBM Websphere Portal 6.0.1.5 Build wp6015 - Portlet Palette Search HTML Injection",2010-02-19,"Sjoerd Resink",remote,multiple,,2010-02-19,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38360/info -20513,exploits/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",remote,multiple,,1997-11-08,2012-08-14,1,1999-1069;93,,,,,https://www.securityfocus.com/bid/2126/info -20972,exploits/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,remote,multiple,,2001-06-26,2012-09-01,1,2001-0784;1883,,,,,https://www.securityfocus.com/bid/2932/info -25238,exploits/multiple/remote/25238.txt,"Icecast 2.x - XSL Parser Multiple Vulnerabilities",2005-03-18,patrick,remote,multiple,,2005-03-18,2013-05-06,1,2005-0838;14897,,,,,https://www.securityfocus.com/bid/12849/info -30630,exploits/multiple/remote/30630.c,"id Software Doom 3 Engine - Console String Visualization Format String",2007-10-02,"Luigi Auriemma",remote,multiple,,2007-10-02,2014-01-02,1,2007-5248;40601,,,,,https://www.securityfocus.com/bid/25893/info +20513,exploits/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",remote,multiple,,1997-11-08,2012-08-14,1,CVE-1999-1069;OSVDB-93,,,,,https://www.securityfocus.com/bid/2126/info +20972,exploits/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,remote,multiple,,2001-06-26,2012-09-01,1,CVE-2001-0784;OSVDB-1883,,,,,https://www.securityfocus.com/bid/2932/info +25238,exploits/multiple/remote/25238.txt,"Icecast 2.x - XSL Parser Multiple Vulnerabilities",2005-03-18,patrick,remote,multiple,,2005-03-18,2013-05-06,1,CVE-2005-0838;OSVDB-14897,,,,,https://www.securityfocus.com/bid/12849/info +30630,exploits/multiple/remote/30630.c,"id Software Doom 3 Engine - Console String Visualization Format String",2007-10-02,"Luigi Auriemma",remote,multiple,,2007-10-02,2014-01-02,1,CVE-2007-5248;OSVDB-40601,,,,,https://www.securityfocus.com/bid/25893/info 34271,exploits/multiple/remote/34271.txt,"id Software id Tech 4 Engine - 'key' Packet Remote Code Execution",2010-07-05,"Luigi Auriemma",remote,multiple,,2010-07-05,2014-08-05,1,,,,,,https://www.securityfocus.com/bid/41460/info -21450,exploits/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,remote,multiple,,2002-05-15,2012-09-22,1,2002-0770;9850,,,,,https://www.securityfocus.com/bid/4744/info +21450,exploits/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,remote,multiple,,2002-05-15,2012-09-22,1,CVE-2002-0770;OSVDB-9850,,,,,https://www.securityfocus.com/bid/4744/info 35729,exploits/multiple/remote/35729.txt,"Imperva SecureSphere - SQL Query Filter Security Bypass",2011-05-09,@drk1wi,remote,multiple,,2011-05-09,2015-01-08,1,,,,,,https://www.securityfocus.com/bid/47780/info -39455,exploits/multiple/remote/39455.txt,"Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers",2016-02-17,LiquidWorm,remote,multiple,,2016-02-18,2016-02-18,0,2015-2080,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5306.php -46342,exploits/multiple/remote/46342.py,"Indusoft Web Studio 8.1 SP2 - Remote Code Execution",2019-02-11,"Jacob Baines",remote,multiple,,2019-02-11,2019-02-12,0,2019-6545;2019-6543,,,,, -30973,exploits/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 - '.swf' Flash File Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple,,2008-01-02,2014-01-16,1,2008-6060;56437,,,,,https://www.securityfocus.com/bid/27109/info -21942,exploits/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",remote,multiple,,2002-10-15,2012-10-13,1,2002-1910;59780,,,,,https://www.securityfocus.com/bid/5970/info -20468,exploits/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",remote,multiple,,2000-12-05,2012-08-13,1,88577,,,,,https://www.securityfocus.com/bid/2062/info -20467,exploits/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",remote,multiple,,2000-12-05,2012-08-13,1,88576,,,,,https://www.securityfocus.com/bid/2061/info -43385,exploits/multiple/remote/43385.py,"Intel Active Management Technology - System Privileges",2017-05-10,nixawk,remote,multiple,16992,2017-12-21,2018-01-08,0,2017-5689,,,,,https://github.com/nixawk/labs/tree/d7e879222d058f8b87b7681342834470ab4ba536/CVE-2017-5689 -38633,exploits/multiple/remote/38633.pl,"Intelligent Platform Management Interface - Information Disclosure",2013-07-02,"Dan Farmer",remote,multiple,,2013-07-02,2015-11-05,1,2013-4786;95057,,,,,https://www.securityfocus.com/bid/61076/info +39455,exploits/multiple/remote/39455.txt,"Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers",2016-02-17,LiquidWorm,remote,multiple,,2016-02-18,2016-02-18,0,CVE-2015-2080,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5306.php +46342,exploits/multiple/remote/46342.py,"Indusoft Web Studio 8.1 SP2 - Remote Code Execution",2019-02-11,"Jacob Baines",remote,multiple,,2019-02-11,2019-02-12,0,CVE-2019-6545;CVE-2019-6543,,,,, +30973,exploits/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 - '.swf' Flash File Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple,,2008-01-02,2014-01-16,1,CVE-2008-6060;OSVDB-56437,,,,,https://www.securityfocus.com/bid/27109/info +21942,exploits/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",remote,multiple,,2002-10-15,2012-10-13,1,CVE-2002-1910;OSVDB-59780,,,,,https://www.securityfocus.com/bid/5970/info +20468,exploits/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",remote,multiple,,2000-12-05,2012-08-13,1,OSVDB-88577,,,,,https://www.securityfocus.com/bid/2062/info +20467,exploits/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",remote,multiple,,2000-12-05,2012-08-13,1,OSVDB-88576,,,,,https://www.securityfocus.com/bid/2061/info +43385,exploits/multiple/remote/43385.py,"Intel Active Management Technology - System Privileges",2017-05-10,nixawk,remote,multiple,16992,2017-12-21,2018-01-08,0,CVE-2017-5689,,,,,https://github.com/nixawk/labs/tree/d7e879222d058f8b87b7681342834470ab4ba536/CVE-2017-5689 +38633,exploits/multiple/remote/38633.pl,"Intelligent Platform Management Interface - Information Disclosure",2013-07-02,"Dan Farmer",remote,multiple,,2013-07-02,2015-11-05,1,CVE-2013-4786;OSVDB-95057,,,,,https://www.securityfocus.com/bid/61076/info 22462,exploits/multiple/remote/22462.txt,"Interbase 6.x - External Table File Verification",2003-04-05,"Kotala Zdenek",remote,multiple,,2003-04-05,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7291/info -22662,exploits/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 - HTML Attachment Cross-Site Scripting",2003-05-27,KernelPanikLabs,remote,multiple,,2003-05-27,2012-11-13,1,4637,,,,,https://www.securityfocus.com/bid/7704/info -21603,exploits/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure",2002-07-09,"Qualys Corporation",remote,multiple,,2002-07-09,2012-09-29,1,2002-1042;846,,,,,https://www.securityfocus.com/bid/5191/info -29439,exploits/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting",2007-01-09,Khalsa,remote,multiple,,2007-01-09,2013-11-04,1,2007-0183;32662,,,,,https://www.securityfocus.com/bid/21977/info +22662,exploits/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 - HTML Attachment Cross-Site Scripting",2003-05-27,KernelPanikLabs,remote,multiple,,2003-05-27,2012-11-13,1,OSVDB-4637,,,,,https://www.securityfocus.com/bid/7704/info +21603,exploits/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure",2002-07-09,"Qualys Corporation",remote,multiple,,2002-07-09,2012-09-29,1,CVE-2002-1042;OSVDB-846,,,,,https://www.securityfocus.com/bid/5191/info +29439,exploits/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting",2007-01-09,Khalsa,remote,multiple,,2007-01-09,2013-11-04,1,CVE-2007-0183;OSVDB-32662,,,,,https://www.securityfocus.com/bid/21977/info 19749,exploits/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,remote,multiple,,2000-02-14,2012-07-16,1,,,,,,https://www.securityfocus.com/bid/983/info -50833,exploits/multiple/remote/50833.txt,"Ivanti Endpoint Manager 4.6 - Remote Code Execution (RCE)",2022-03-22,d7x,remote,multiple,,2022-03-22,2022-03-23,0,2021-44529,,,,, -20601,exploits/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",remote,multiple,,2001-01-28,2012-08-17,1,2001-0253;498,,,,,https://www.securityfocus.com/bid/2314/info -4567,exploits/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure",2007-10-24,kingcope,remote,multiple,,2007-10-23,2016-10-25,1,38673;2007-5731,,,,http://www.exploit-db.comjakarta-slide-server-bin-2.1.zip, -16297,exploits/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)",2010-12-15,Metasploit,remote,multiple,,2010-12-15,2011-03-06,1,2010-0840;63483,"Metasploit Framework (MSF)",,,, -27705,exploits/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,remote,multiple,,2013-08-19,2013-08-19,1,2013-2465;96269,"Metasploit Framework (MSF)",,,, -18679,exploits/multiple/remote/18679.rb,"Java - AtomicReferenceArray Type Violation (Metasploit)",2012-03-30,Metasploit,remote,multiple,,2012-03-30,2012-03-30,1,2012-0507;80724,"Metasploit Framework (MSF)",,,, -33789,exploits/multiple/remote/33789.rb,"Java - Debug Wire Protocol Remote Code Execution (Metasploit)",2014-06-17,Metasploit,remote,multiple,8000,2014-06-17,2014-06-17,1,96066;2015-3292,"Metasploit Framework (MSF)",,,, -16305,exploits/multiple/remote/16305.rb,"Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)",2010-09-27,Metasploit,remote,multiple,,2010-09-27,2011-03-06,1,2010-0094;63484,"Metasploit Framework (MSF)",,,, -26123,exploits/multiple/remote/26123.rb,"Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,remote,multiple,,2013-06-11,2013-06-11,0,2012-1533;86348,"Metasploit Framework (MSF)",,,,http://pastebin.com/eUucVage -26135,exploits/multiple/remote/26135.rb,"Java Applet - Driver Manager Privileged 'toString()' Remote Code Execution (Metasploit)",2013-06-11,Metasploit,remote,multiple,,2013-06-11,2013-06-11,1,2013-1488;91472,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-076/ -22657,exploits/multiple/remote/22657.rb,"Java Applet - JAX-WS Remote Code Execution (Metasploit)",2012-11-13,Metasploit,remote,multiple,,2012-11-13,2012-11-13,1,2012-5076;86363;2012-5067;86350,"Metasploit Framework (MSF)",,,, -24308,exploits/multiple/remote/24308.rb,"Java Applet - Method Handle Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,2012-5088;86352,"Metasploit Framework (MSF)",,,, -26529,exploits/multiple/remote/26529.rb,"Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit)",2013-07-01,Metasploit,remote,multiple,,2013-07-01,2013-07-01,1,2013-2460;94346,"Metasploit Framework (MSF)",,,, -24976,exploits/multiple/remote/24976.rb,"Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)",2013-04-23,Metasploit,remote,multiple,,2013-04-23,2013-04-23,1,2013-2423;92348,"Metasploit Framework (MSF)",,,, -24539,exploits/multiple/remote/24539.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (2)",2013-02-25,Metasploit,remote,multiple,,2013-02-25,2013-02-25,1,2013-0431;89613,"Metasploit Framework (MSF)",,,, -18171,exploits/multiple/remote/18171.rb,"Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)",2011-11-30,Metasploit,remote,multiple,,2011-11-30,2011-11-30,1,2011-3544;76500,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-305/ +50833,exploits/multiple/remote/50833.txt,"Ivanti Endpoint Manager 4.6 - Remote Code Execution (RCE)",2022-03-22,d7x,remote,multiple,,2022-03-22,2022-03-23,0,CVE-2021-44529,,,,, +20601,exploits/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",remote,multiple,,2001-01-28,2012-08-17,1,CVE-2001-0253;OSVDB-498,,,,,https://www.securityfocus.com/bid/2314/info +4567,exploits/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure",2007-10-24,kingcope,remote,multiple,,2007-10-23,2016-10-25,1,OSVDB-38673;CVE-2007-5731,,,,http://www.exploit-db.comjakarta-slide-server-bin-2.1.zip, +16297,exploits/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)",2010-12-15,Metasploit,remote,multiple,,2010-12-15,2011-03-06,1,CVE-2010-0840;OSVDB-63483,"Metasploit Framework (MSF)",,,, +27705,exploits/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,remote,multiple,,2013-08-19,2013-08-19,1,CVE-2013-2465;OSVDB-96269,"Metasploit Framework (MSF)",,,, +18679,exploits/multiple/remote/18679.rb,"Java - AtomicReferenceArray Type Violation (Metasploit)",2012-03-30,Metasploit,remote,multiple,,2012-03-30,2012-03-30,1,CVE-2012-0507;OSVDB-80724,"Metasploit Framework (MSF)",,,, +33789,exploits/multiple/remote/33789.rb,"Java - Debug Wire Protocol Remote Code Execution (Metasploit)",2014-06-17,Metasploit,remote,multiple,8000,2014-06-17,2014-06-17,1,OSVDB-96066;CVE-2015-3292,"Metasploit Framework (MSF)",,,, +16305,exploits/multiple/remote/16305.rb,"Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)",2010-09-27,Metasploit,remote,multiple,,2010-09-27,2011-03-06,1,CVE-2010-0094;OSVDB-63484,"Metasploit Framework (MSF)",,,, +26123,exploits/multiple/remote/26123.rb,"Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,remote,multiple,,2013-06-11,2013-06-11,0,CVE-2012-1533;OSVDB-86348,"Metasploit Framework (MSF)",,,,http://pastebin.com/eUucVage +26135,exploits/multiple/remote/26135.rb,"Java Applet - Driver Manager Privileged 'toString()' Remote Code Execution (Metasploit)",2013-06-11,Metasploit,remote,multiple,,2013-06-11,2013-06-11,1,CVE-2013-1488;OSVDB-91472,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-076/ +22657,exploits/multiple/remote/22657.rb,"Java Applet - JAX-WS Remote Code Execution (Metasploit)",2012-11-13,Metasploit,remote,multiple,,2012-11-13,2012-11-13,1,CVE-2012-5076;OSVDB-86363;CVE-2012-5067;OSVDB-86350,"Metasploit Framework (MSF)",,,, +24308,exploits/multiple/remote/24308.rb,"Java Applet - Method Handle Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,CVE-2012-5088;OSVDB-86352,"Metasploit Framework (MSF)",,,, +26529,exploits/multiple/remote/26529.rb,"Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit)",2013-07-01,Metasploit,remote,multiple,,2013-07-01,2013-07-01,1,CVE-2013-2460;OSVDB-94346,"Metasploit Framework (MSF)",,,, +24976,exploits/multiple/remote/24976.rb,"Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)",2013-04-23,Metasploit,remote,multiple,,2013-04-23,2013-04-23,1,CVE-2013-2423;OSVDB-92348,"Metasploit Framework (MSF)",,,, +24539,exploits/multiple/remote/24539.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (2)",2013-02-25,Metasploit,remote,multiple,,2013-02-25,2013-02-25,1,CVE-2013-0431;OSVDB-89613,"Metasploit Framework (MSF)",,,, +18171,exploits/multiple/remote/18171.rb,"Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)",2011-11-30,Metasploit,remote,multiple,,2011-11-30,2011-11-30,1,CVE-2011-3544;OSVDB-76500,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-305/ 12033,exploits/multiple/remote/12033.txt,"Java Mini Web Server 1.0 - Directory Traversal / Cross-Site Scripting",2010-04-03,cp77fk4r,remote,multiple,,2010-04-02,,0,,,,,http://www.exploit-db.comSimpleWebServer.jar, -17535,exploits/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,remote,multiple,,2011-07-16,2017-06-05,1,2011-3556,"Metasploit Framework (MSF)",,,, -12122,exploits/multiple/remote/12122.txt,"JAVA Web Start - Arbitrary Command-Line Injection",2010-04-09,"Ruben Santamarta",remote,multiple,,2010-04-08,,1,2010-0886;63798,,,,, -21080,exploits/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)",2012-09-05,Metasploit,remote,multiple,,2012-09-05,2012-09-05,1,2007-1036;33744,"Metasploit Framework (MSF)",,,, -16316,exploits/multiple/remote/16316.rb,"JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit)",2010-08-03,Metasploit,remote,multiple,,2010-08-03,2011-03-06,1,2010-0738,"Metasploit Framework (MSF)",,,, -23221,exploits/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",remote,multiple,,2003-10-06,2012-12-08,1,2003-0845;10094,,,,,https://www.securityfocus.com/bid/8773/info -25842,exploits/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure",2005-06-17,"Marc Schoenefeld",remote,multiple,,2005-06-17,2017-07-11,1,2005-2006;17404,,,,,https://www.securityfocus.com/bid/13985/info -16319,exploits/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)",2011-01-10,Metasploit,remote,multiple,,2011-01-10,2011-03-06,1,2010-0738,"Metasploit Framework (MSF)",,,, -16318,exploits/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute (Metasploit)",2010-10-19,Metasploit,remote,multiple,,2010-10-19,2011-03-06,1,2007-1036;33744,"Metasploit Framework (MSF)",,,, +17535,exploits/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,remote,multiple,,2011-07-16,2017-06-05,1,CVE-2011-3556,"Metasploit Framework (MSF)",,,, +12122,exploits/multiple/remote/12122.txt,"JAVA Web Start - Arbitrary Command-Line Injection",2010-04-09,"Ruben Santamarta",remote,multiple,,2010-04-08,,1,CVE-2010-0886;OSVDB-63798,,,,, +21080,exploits/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)",2012-09-05,Metasploit,remote,multiple,,2012-09-05,2012-09-05,1,CVE-2007-1036;OSVDB-33744,"Metasploit Framework (MSF)",,,, +16316,exploits/multiple/remote/16316.rb,"JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit)",2010-08-03,Metasploit,remote,multiple,,2010-08-03,2011-03-06,1,CVE-2010-0738,"Metasploit Framework (MSF)",,,, +23221,exploits/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",remote,multiple,,2003-10-06,2012-12-08,1,CVE-2003-0845;OSVDB-10094,,,,,https://www.securityfocus.com/bid/8773/info +25842,exploits/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure",2005-06-17,"Marc Schoenefeld",remote,multiple,,2005-06-17,2017-07-11,1,CVE-2005-2006;OSVDB-17404,,,,,https://www.securityfocus.com/bid/13985/info +16319,exploits/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)",2011-01-10,Metasploit,remote,multiple,,2011-01-10,2011-03-06,1,CVE-2010-0738,"Metasploit Framework (MSF)",,,, +16318,exploits/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute (Metasploit)",2010-10-19,Metasploit,remote,multiple,,2010-10-19,2011-03-06,1,CVE-2007-1036;OSVDB-33744,"Metasploit Framework (MSF)",,,, 33615,exploits/multiple/remote/33615.txt,"JDownloader - 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,remote,multiple,,2010-02-08,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38143/info -37198,exploits/multiple/remote/37198.rb,"JDownloader 2 Beta - Directory Traversal",2015-06-04,PizzaHatHacker,remote,multiple,,2015-06-04,2015-06-04,0,122911,,,,, +37198,exploits/multiple/remote/37198.rb,"JDownloader 2 Beta - Directory Traversal",2015-06-04,PizzaHatHacker,remote,multiple,,2015-06-04,2015-06-04,0,OSVDB-122911,,,,, 24272,exploits/multiple/remote/24272.rb,"Jenkins - Script-Console Java Execution (Metasploit)",2013-01-21,Metasploit,remote,multiple,,2013-01-21,2013-01-21,1,,"Metasploit Framework (MSF)",,,, -43375,exploits/multiple/remote/43375.rb,"Jenkins - XStream Groovy classpath Deserialization (Metasploit)",2017-12-19,Metasploit,remote,multiple,8080,2017-12-19,2017-12-19,1,2016-0792,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/76823e9fe6e38e88c2a25bc5a13c6b2bec6aeeb2/modules/exploits/multi/http/jenkins_xstream_deserialize.rb +43375,exploits/multiple/remote/43375.rb,"Jenkins - XStream Groovy classpath Deserialization (Metasploit)",2017-12-19,Metasploit,remote,multiple,8080,2017-12-19,2017-12-19,1,CVE-2016-0792,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/76823e9fe6e38e88c2a25bc5a13c6b2bec6aeeb2/modules/exploits/multi/http/jenkins_xstream_deserialize.rb 24206,exploits/multiple/remote/24206.rb,"Jenkins CI Script Console - Command Execution (Metasploit)",2013-01-18,"Spencer McIntyre",remote,multiple,,2013-01-18,2013-01-18,0,,"Metasploit Framework (MSF)",,,, 33802,exploits/multiple/remote/33802.txt,"Jenkins Software RakNet 3.72 - Remote Integer Underflow",2010-03-25,"Luigi Auriemma",remote,multiple,,2010-03-25,2014-06-18,1,,,,,,https://www.securityfocus.com/bid/38974/info 17068,exploits/multiple/remote/17068.py,"jHTTPd 0.1a - Directory Traversal",2011-03-29,"AutoSec Tools",remote,multiple,,2011-03-29,2011-03-29,0,,,,,, @@ -10832,454 +10832,454 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 24981,exploits/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",remote,multiple,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/11976/info 11817,exploits/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)",2010-03-20,emgent,remote,multiple,,2010-03-19,,1,,,,,, 24414,exploits/multiple/remote/24414.txt,"Keene Digital Media Server 1.0.2 - Directory Traversal",2004-08-26,"GulfTech Security",remote,multiple,,2004-08-26,2018-01-05,1,"BID: 11057;GTSA-00044",,,,,http://gulftech.org/advisories/Digital%20Media%20Server%20Arbitrary%20File%20Access/44 -20181,exploits/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",remote,multiple,,2000-08-28,2012-08-05,1,84635,,,,,https://www.securityfocus.com/bid/1616/info -30231,exploits/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",remote,multiple,,2007-06-25,2013-12-12,1,2007-3396;36331,,,,,https://www.securityfocus.com/bid/24623/info +20181,exploits/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",remote,multiple,,2000-08-28,2012-08-05,1,OSVDB-84635,,,,,https://www.securityfocus.com/bid/1616/info +30231,exploits/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",remote,multiple,,2007-06-25,2013-12-12,1,CVE-2007-3396;OSVDB-36331,,,,,https://www.securityfocus.com/bid/24623/info 35398,exploits/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 - '.ksf' Remote Buffer Overflow",2011-02-28,KedAns-Dz,remote,multiple,,2011-02-28,2014-11-28,1,,,,,,https://www.securityfocus.com/bid/46608/info -828,exploits/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Code Execution",2005-02-18,"John Doe",remote,multiple,617,2005-02-17,2016-12-05,1,2005-0491;14011,,,,http://www.exploit-db.comarkeia-5.2.27.zip, +828,exploits/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Code Execution",2005-02-18,"John Doe",remote,multiple,617,2005-02-17,2016-12-05,1,CVE-2005-0491;OSVDB-14011,,,,http://www.exploit-db.comarkeia-5.2.27.zip, 49169,exploits/multiple/remote/49169.sh,"Ksix Zigbee Devices - Playback Protection Bypass (PoC)",2020-12-02,"Alejandro Vazquez Vazquez",remote,multiple,,2020-12-02,2020-12-02,0,,,,,, -20491,exploits/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",remote,multiple,,2000-12-08,2012-08-13,1,2001-0034;4888,,,,,https://www.securityfocus.com/bid/2090/info -46053,exploits/multiple/remote/46053.py,"Kubernetes - (Authenticated) Arbitrary Requests",2018-12-10,evict,remote,multiple,,2018-12-24,2018-12-24,0,2018-1002105,,,,,https://github.com/evict/poc_CVE-2018-1002105/blob/f704f2e593fbb686b4a5799dc13e8bfcec13f3c3/poc.py -46052,exploits/multiple/remote/46052.py,"Kubernetes - (Unauthenticated) Arbitrary Requests",2018-12-10,evict,remote,multiple,,2018-12-24,2018-12-24,0,2018-1002105,,,,,https://github.com/evict/poc_CVE-2018-1002105/blob/ed5da79aadad0049d11f89fcb9ed65f987a331a1/unauth_poc.py -42885,exploits/multiple/remote/42885.rb,"LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)",2017-09-27,"James Fitts",remote,multiple,,2017-09-28,2017-09-28,0,2017-6020,,,,, +20491,exploits/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",remote,multiple,,2000-12-08,2012-08-13,1,CVE-2001-0034;OSVDB-4888,,,,,https://www.securityfocus.com/bid/2090/info +46053,exploits/multiple/remote/46053.py,"Kubernetes - (Authenticated) Arbitrary Requests",2018-12-10,evict,remote,multiple,,2018-12-24,2018-12-24,0,CVE-2018-1002105,,,,,https://github.com/evict/poc_CVE-2018-1002105/blob/f704f2e593fbb686b4a5799dc13e8bfcec13f3c3/poc.py +46052,exploits/multiple/remote/46052.py,"Kubernetes - (Unauthenticated) Arbitrary Requests",2018-12-10,evict,remote,multiple,,2018-12-24,2018-12-24,0,CVE-2018-1002105,,,,,https://github.com/evict/poc_CVE-2018-1002105/blob/ed5da79aadad0049d11f89fcb9ed65f987a331a1/unauth_poc.py +42885,exploits/multiple/remote/42885.rb,"LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)",2017-09-27,"James Fitts",remote,multiple,,2017-09-28,2017-09-28,0,CVE-2017-6020,,,,, 39318,exploits/multiple/remote/39318.txt,"Laravel - 'Hash::make()' Password Truncation Security",2014-09-16,"Pichaya Morimoto",remote,multiple,,2014-09-16,2016-01-25,1,,,,,,https://www.securityfocus.com/bid/69849/info -36836,exploits/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution",2015-04-27,"Jay Turla",remote,multiple,,2015-04-27,2016-10-10,1,121681,,,,, -38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,121681,"Metasploit Framework (MSF)",,,, -38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,121681,Malware,,,, -47298,exploits/multiple/remote/47298.rb,"LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)",2019-08-21,LoadLow,remote,multiple,,2019-08-21,2019-08-21,0,2019-9851,,,,, +36836,exploits/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution",2015-04-27,"Jay Turla",remote,multiple,,2015-04-27,2016-10-10,1,OSVDB-121681,,,,, +38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,OSVDB-121681,"Metasploit Framework (MSF)",,,, +38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,OSVDB-121681,Malware,,,, +47298,exploits/multiple/remote/47298.rb,"LibreOffice < 6.2.6 Macro - Python Code Execution (Metasploit)",2019-08-21,LoadLow,remote,multiple,,2019-08-21,2019-08-21,0,CVE-2019-9851,,,,, 35252,exploits/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure",2011-01-24,"Kees Cook",remote,multiple,,2011-01-24,2014-11-16,1,,,,,,https://www.securityfocus.com/bid/45973/info -18763,exploits/multiple/remote/18763.txt,"Liferay 6.0.x - WebDAV File Reading",2012-04-22,"Jelmer Kuperus",remote,multiple,,2012-04-22,2012-04-22,0,81292,,,,, +18763,exploits/multiple/remote/18763.txt,"Liferay 6.0.x - WebDAV File Reading",2012-04-22,"Jelmer Kuperus",remote,multiple,,2012-04-22,2012-04-22,0,OSVDB-81292,,,,, 4391,exploits/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Command Execution",2007-09-10,"Mattias Bengtsson",remote,multiple,,2007-09-09,2017-11-22,1,,,,,http://www.exploit-db.comlighttpd-1.4.16.tar.gz, -8786,exploits/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,remote,multiple,,2009-05-25,,1,58154,,,,, -879,exploits/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote File Read",2005-03-14,lammat,remote,multiple,,2005-03-13,2017-11-22,1,14671;2005-0788,,,,http://www.exploit-db.comlimewire445.exe, -2784,exploits/multiple/remote/2784.html,"Links 1.00pre12 - 'smbclient' Remote Code Execution",2006-11-14,"Teemu Salmela",remote,multiple,,2006-11-13,2016-09-14,1,2006-5925,,,,, -38454,exploits/multiple/remote/38454.py,"Linux/MIPS Kernel 2.6.36 - 'NetUSB' Remote Code Execution",2015-10-14,blasty,remote,multiple,,2015-10-14,2015-10-14,0,2015-3036,,,,,http://haxx.in/blasty-vs-netusb.py +8786,exploits/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,remote,multiple,,2009-05-25,,1,OSVDB-58154,,,,, +879,exploits/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote File Read",2005-03-14,lammat,remote,multiple,,2005-03-13,2017-11-22,1,OSVDB-14671;CVE-2005-0788,,,,http://www.exploit-db.comlimewire445.exe, +2784,exploits/multiple/remote/2784.html,"Links 1.00pre12 - 'smbclient' Remote Code Execution",2006-11-14,"Teemu Salmela",remote,multiple,,2006-11-13,2016-09-14,1,CVE-2006-5925,,,,, +38454,exploits/multiple/remote/38454.py,"Linux/MIPS Kernel 2.6.36 - 'NetUSB' Remote Code Execution",2015-10-14,blasty,remote,multiple,,2015-10-14,2015-10-14,0,CVE-2015-3036,,,,,http://haxx.in/blasty-vs-netusb.py 23541,exploits/multiple/remote/23541.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",remote,multiple,,2004-01-14,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9425/info 23542,exploits/multiple/remote/23542.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",remote,multiple,,2004-01-14,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9425/info -22201,exploits/multiple/remote/22201.txt,"List Site Pro 2.0 - User Database Delimiter Injection",2003-01-24,Statix,remote,multiple,,2003-01-24,2012-10-24,1,2003-1350;59659,,,,,https://www.securityfocus.com/bid/6685/info -13850,exploits/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte",2010-06-13,kingcope,remote,multiple,80,2010-06-12,,1,2010-2333;65476,,,,http://www.exploit-db.comlsws-4.0.14-std-i386-freebsd6.tar.gz, -37947,exploits/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,remote,multiple,,2012-03-12,2015-08-23,1,2012-4871;80213,,,,,https://www.securityfocus.com/bid/55946/info -4556,exploits/multiple/remote/4556.txt,"Litespeed Web Server 3.2.3 - Source Code Disclosure",2007-10-22,Tr3mbl3r,remote,multiple,,2007-10-21,,1,41867;2007-5654,,,,, -21996,exploits/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",remote,multiple,,2002-11-07,2012-10-15,1,2002-2191;60115,,,,,https://www.securityfocus.com/bid/6128/info -19944,exploits/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow",2000-05-18,smiler,remote,multiple,,2000-05-18,2012-07-19,1,2000-1046;321;2000-0452,,,,,https://www.securityfocus.com/bid/1229/info -20529,exploits/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",remote,multiple,,2001-01-15,2012-08-14,1,2001-0009;1703,,,,,https://www.securityfocus.com/bid/2173/info -20530,exploits/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",remote,multiple,,2001-01-05,2012-08-14,1,2001-0009;1703,,,,,https://www.securityfocus.com/bid/2173/info +22201,exploits/multiple/remote/22201.txt,"List Site Pro 2.0 - User Database Delimiter Injection",2003-01-24,Statix,remote,multiple,,2003-01-24,2012-10-24,1,CVE-2003-1350;OSVDB-59659,,,,,https://www.securityfocus.com/bid/6685/info +13850,exploits/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte",2010-06-13,kingcope,remote,multiple,80,2010-06-12,,1,CVE-2010-2333;OSVDB-65476,,,,http://www.exploit-db.comlsws-4.0.14-std-i386-freebsd6.tar.gz, +37947,exploits/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,remote,multiple,,2012-03-12,2015-08-23,1,CVE-2012-4871;OSVDB-80213,,,,,https://www.securityfocus.com/bid/55946/info +4556,exploits/multiple/remote/4556.txt,"Litespeed Web Server 3.2.3 - Source Code Disclosure",2007-10-22,Tr3mbl3r,remote,multiple,,2007-10-21,,1,OSVDB-41867;CVE-2007-5654,,,,, +21996,exploits/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",remote,multiple,,2002-11-07,2012-10-15,1,CVE-2002-2191;OSVDB-60115,,,,,https://www.securityfocus.com/bid/6128/info +19944,exploits/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow",2000-05-18,smiler,remote,multiple,,2000-05-18,2012-07-19,1,CVE-2000-1046;OSVDB-321;CVE-2000-0452,,,,,https://www.securityfocus.com/bid/1229/info +20529,exploits/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",remote,multiple,,2001-01-15,2012-08-14,1,CVE-2001-0009;OSVDB-1703,,,,,https://www.securityfocus.com/bid/2173/info +20530,exploits/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",remote,multiple,,2001-01-05,2012-08-14,1,CVE-2001-0009;OSVDB-1703,,,,,https://www.securityfocus.com/bid/2173/info 35790,exploits/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x - Memory Corruption",2011-05-24,"Andy Davis",remote,multiple,,2011-05-24,2015-01-15,1,,,,,,https://www.securityfocus.com/bid/47952/info -19081,exploits/multiple/remote/19081.txt,"Lynx 2.8 - Remote Buffer Overflow",1998-05-03,"Michal Zalewski",remote,multiple,,1998-05-03,2012-06-11,1,61213,,,,,https://www.securityfocus.com/bid/100/info +19081,exploits/multiple/remote/19081.txt,"Lynx 2.8 - Remote Buffer Overflow",1998-05-03,"Michal Zalewski",remote,multiple,,1998-05-03,2012-06-11,1,OSVDB-61213,,,,,https://www.securityfocus.com/bid/100/info 22867,exploits/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure",2003-07-05,rs2112,remote,multiple,,2003-07-05,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8109/info 24654,exploits/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation",2004-10-04,"Eric Lackey",remote,multiple,,2004-10-04,2013-03-08,1,,,,,,https://www.securityfocus.com/bid/11316/info -32686,exploits/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,remote,multiple,,2008-12-29,2014-04-04,1,52039,,,,,https://www.securityfocus.com/bid/33044/info -16103,exploits/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",remote,multiple,,2011-02-03,2011-02-03,1,2011-0063;71087;2011-0049;70762,,,,http://www.exploit-db.commajordomo-20110121.tar.gz,https://sitewat.ch/en/Advisory/View/1 -47228,exploits/multiple/remote/47228.rb,"ManageEngine Application Manager 14.2 - Privilege Escalation / Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,2019-15105,"Metasploit Framework (MSF)",,,, -46740,exploits/multiple/remote/46740.rb,"ManageEngine Applications Manager 14.0 - Authentication Bypass / Remote Command Execution (Metasploit)",2019-04-22,AkkuS,remote,multiple,,2019-04-22,2019-04-23,0,2019-11469,"Metasploit Framework (MSF)",,,, -48224,exploits/multiple/remote/48224.rb,"ManageEngine Desktop Central - Java Deserialization (Metasploit)",2020-03-17,Metasploit,remote,multiple,,2020-03-17,2020-03-17,1,2020-10189,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/desktopcentral_deserialization.rb -34670,exploits/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit)",2014-09-15,Metasploit,remote,multiple,8400,2014-09-15,2014-09-15,1,2014-6037;110642,"Metasploit Framework (MSF)",,,,https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt -47227,exploits/multiple/remote/47227.rb,"ManageEngine OpManager 12.4x - Privilege Escalation / Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,2019-15104,"Metasploit Framework (MSF)",,,, -47229,exploits/multiple/remote/47229.rb,"ManageEngine OpManager 12.4x - Unauthenticated Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,2019-15106,"Metasploit Framework (MSF)",,,, -29931,exploits/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access",2007-04-27,anonymous,remote,multiple,,2007-04-27,2013-11-30,1,2007-2429;40188,,,,,https://www.securityfocus.com/bid/23693/info -22093,exploits/multiple/remote/22093.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote Root/SYSTEM SQL Injection",2012-10-19,xistence,remote,multiple,,2012-10-19,2016-12-05,1,86562,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103329-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, -22304,exploits/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)",2012-10-28,Metasploit,remote,multiple,,2012-10-28,2012-10-28,1,86562,"Metasploit Framework (MSF)",,,, -16308,exploits/multiple/remote/16308.rb,"Maple Maplet - File Creation / Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,64541,"Metasploit Framework (MSF)",,,, -19906,exploits/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",remote,multiple,,2000-05-10,2012-07-17,1,2000-0411;59348,,,,,https://www.securityfocus.com/bid/1187/info -38368,exploits/multiple/remote/38368.txt,"McAfee Vulnerability Manager - 'cert_cn' Cross-Site Scripting",2013-03-08,"Asheesh Anaconda",remote,multiple,,2013-03-08,2015-09-30,1,2013-5094;91133,,,,,https://www.securityfocus.com/bid/58401/info +32686,exploits/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,remote,multiple,,2008-12-29,2014-04-04,1,OSVDB-52039,,,,,https://www.securityfocus.com/bid/33044/info +16103,exploits/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",remote,multiple,,2011-02-03,2011-02-03,1,CVE-2011-0063;OSVDB-71087;CVE-2011-0049;OSVDB-70762,,,,http://www.exploit-db.commajordomo-20110121.tar.gz,https://sitewat.ch/en/Advisory/View/1 +47228,exploits/multiple/remote/47228.rb,"ManageEngine Application Manager 14.2 - Privilege Escalation / Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,CVE-2019-15105,"Metasploit Framework (MSF)",,,, +46740,exploits/multiple/remote/46740.rb,"ManageEngine Applications Manager 14.0 - Authentication Bypass / Remote Command Execution (Metasploit)",2019-04-22,AkkuS,remote,multiple,,2019-04-22,2019-04-23,0,CVE-2019-11469,"Metasploit Framework (MSF)",,,, +48224,exploits/multiple/remote/48224.rb,"ManageEngine Desktop Central - Java Deserialization (Metasploit)",2020-03-17,Metasploit,remote,multiple,,2020-03-17,2020-03-17,1,CVE-2020-10189,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/desktopcentral_deserialization.rb +34670,exploits/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit)",2014-09-15,Metasploit,remote,multiple,8400,2014-09-15,2014-09-15,1,CVE-2014-6037;OSVDB-110642,"Metasploit Framework (MSF)",,,,https://www.mogwaisecurity.de/advisories/MSA-2014-01.txt +47227,exploits/multiple/remote/47227.rb,"ManageEngine OpManager 12.4x - Privilege Escalation / Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,CVE-2019-15104,"Metasploit Framework (MSF)",,,, +47229,exploits/multiple/remote/47229.rb,"ManageEngine OpManager 12.4x - Unauthenticated Remote Command Execution (Metasploit)",2019-08-12,AkkuS,remote,multiple,,2019-08-12,2019-08-28,0,CVE-2019-15106,"Metasploit Framework (MSF)",,,, +29931,exploits/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access",2007-04-27,anonymous,remote,multiple,,2007-04-27,2013-11-30,1,CVE-2007-2429;OSVDB-40188,,,,,https://www.securityfocus.com/bid/23693/info +22093,exploits/multiple/remote/22093.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote Root/SYSTEM SQL Injection",2012-10-19,xistence,remote,multiple,,2012-10-19,2016-12-05,1,OSVDB-86562,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103329-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, +22304,exploits/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)",2012-10-28,Metasploit,remote,multiple,,2012-10-28,2012-10-28,1,OSVDB-86562,"Metasploit Framework (MSF)",,,, +16308,exploits/multiple/remote/16308.rb,"Maple Maplet - File Creation / Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,OSVDB-64541,"Metasploit Framework (MSF)",,,, +19906,exploits/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",remote,multiple,,2000-05-10,2012-07-17,1,CVE-2000-0411;OSVDB-59348,,,,,https://www.securityfocus.com/bid/1187/info +38368,exploits/multiple/remote/38368.txt,"McAfee Vulnerability Manager - 'cert_cn' Cross-Site Scripting",2013-03-08,"Asheesh Anaconda",remote,multiple,,2013-03-08,2015-09-30,1,CVE-2013-5094;OSVDB-91133,,,,,https://www.securityfocus.com/bid/58401/info 37081,exploits/multiple/remote/37081.py,"McAfee Web Gateway 7.1.5.x - 'Host' HTTP Header Security Bypass",2012-04-16,"Gabriel Menezes Nunes",remote,multiple,,2012-04-16,2015-05-22,1,,,,,,https://www.securityfocus.com/bid/53015/info -31767,exploits/multiple/remote/31767.rb,"MediaWiki - 'Thumb.php' Remote Command Execution (Metasploit)",2014-02-19,Metasploit,remote,multiple,80,2014-02-19,2014-02-19,1,2014-1610;102630,"Metasploit Framework (MSF)",,,, -23564,exploits/multiple/remote/23564.txt,"Mephistoles HTTPd 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",remote,multiple,,2004-01-21,2012-12-20,1,2004-2096;3689,,,,,https://www.securityfocus.com/bid/9470/info -19084,exploits/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",remote,multiple,,1998-06-30,2017-11-15,1,110;1999-0268,,,,,https://www.securityfocus.com/bid/110/info -19945,exploits/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,remote,multiple,,2000-05-19,2012-07-19,1,2000-0436;7937,,,,,https://www.securityfocus.com/bid/1231/info -21927,exploits/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation (Metasploit)",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,remote,multiple,,2012-10-12,2012-10-12,1,86822,"Metasploit Framework (MSF)",,,, +31767,exploits/multiple/remote/31767.rb,"MediaWiki - 'Thumb.php' Remote Command Execution (Metasploit)",2014-02-19,Metasploit,remote,multiple,80,2014-02-19,2014-02-19,1,CVE-2014-1610;OSVDB-102630,"Metasploit Framework (MSF)",,,, +23564,exploits/multiple/remote/23564.txt,"Mephistoles HTTPd 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",remote,multiple,,2004-01-21,2012-12-20,1,CVE-2004-2096;OSVDB-3689,,,,,https://www.securityfocus.com/bid/9470/info +19084,exploits/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",remote,multiple,,1998-06-30,2017-11-15,1,OSVDB-110;CVE-1999-0268,,,,,https://www.securityfocus.com/bid/110/info +19945,exploits/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,remote,multiple,,2000-05-19,2012-07-19,1,CVE-2000-0436;OSVDB-7937,,,,,https://www.securityfocus.com/bid/1231/info +21927,exploits/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation (Metasploit)",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,remote,multiple,,2012-10-12,2012-10-12,1,OSVDB-86822,"Metasploit Framework (MSF)",,,, 40415,exploits/multiple/remote/40415.rb,"Metasploit Web UI - Diagnostic Console Command Execution (Metasploit)",2016-09-22,Metasploit,remote,multiple,,2016-09-22,2016-09-22,1,,"Metasploit Framework (MSF)",,,, -19194,exploits/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files",1999-02-11,"Gary Geisbert",remote,multiple,,1999-02-11,2012-06-16,1,1999-1375;13507,,,,,https://www.securityfocus.com/bid/230/info -19742,exploits/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)",2000-02-02,Mnemonix,remote,multiple,,2000-02-02,2012-07-10,1,2000-0126;96;MS00-006,,,,,https://www.securityfocus.com/bid/950 -19118,exploits/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",remote,multiple,,1998-01-01,2012-06-13,1,276;1999-0278,,,,,https://www.securityfocus.com/bid/149/info -19824,exploits/multiple/remote/19824.txt,"Microsoft IIS 4.0 - UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",remote,multiple,,2000-03-30,2012-07-14,1,2000-0246;7807,,,,,https://www.securityfocus.com/bid/1081/info -19129,exploits/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,remote,multiple,,1999-05-07,2012-06-13,1,1999-0736;7,,,,,https://www.securityfocus.com/bid/167/info -19686,exploits/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",remote,multiple,,1999-12-22,2012-07-08,1,2000-0028;7903,,,,,https://www.securityfocus.com/bid/887/info -19492,exploits/multiple/remote/19492.txt,"Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE",1999-09-13,"Georgi Guninski",remote,multiple,,1999-09-13,2012-06-30,1,1999-0750,,,,,https://www.securityfocus.com/bid/630/info +19194,exploits/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files",1999-02-11,"Gary Geisbert",remote,multiple,,1999-02-11,2012-06-16,1,CVE-1999-1375;OSVDB-13507,,,,,https://www.securityfocus.com/bid/230/info +19742,exploits/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)",2000-02-02,Mnemonix,remote,multiple,,2000-02-02,2012-07-10,1,CVE-2000-0126;OSVDB-96;MS00-006,,,,,https://www.securityfocus.com/bid/950 +19118,exploits/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",remote,multiple,,1998-01-01,2012-06-13,1,OSVDB-276;CVE-1999-0278,,,,,https://www.securityfocus.com/bid/149/info +19824,exploits/multiple/remote/19824.txt,"Microsoft IIS 4.0 - UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",remote,multiple,,2000-03-30,2012-07-14,1,CVE-2000-0246;OSVDB-7807,,,,,https://www.securityfocus.com/bid/1081/info +19129,exploits/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,remote,multiple,,1999-05-07,2012-06-13,1,CVE-1999-0736;OSVDB-7,,,,,https://www.securityfocus.com/bid/167/info +19686,exploits/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",remote,multiple,,1999-12-22,2012-07-08,1,CVE-2000-0028;OSVDB-7903,,,,,https://www.securityfocus.com/bid/887/info +19492,exploits/multiple/remote/19492.txt,"Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE",1999-09-13,"Georgi Guninski",remote,multiple,,1999-09-13,2012-06-30,1,CVE-1999-0750,,,,,https://www.securityfocus.com/bid/630/info 24189,exploits/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation",2004-06-10,http-equiv,remote,multiple,,2004-06-10,2013-01-17,1,,,,,,https://www.securityfocus.com/bid/10517/info -19451,exploits/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,remote,multiple,,1999-08-11,2012-06-28,1,1999-0875;1039,,,,,https://www.securityfocus.com/bid/578/info -20425,exploits/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",remote,multiple,,2000-11-22,2012-08-11,1,2000-1173;11344,,,,,https://www.securityfocus.com/bid/1977/info -12114,exploits/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,remote,multiple,,2010-04-07,,1,63877;63876;63875;63874,,,,http://www.exploit-db.comWebServer-171.zip, -36839,exploits/multiple/remote/36839.py,"MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series",2015-04-27,"Onur Alanbel (BGA)",remote,multiple,,2015-04-27,2018-11-15,0,2013-0230;89624,,,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, -3708,exploits/multiple/remote/3708.html,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,remote,multiple,,2007-04-10,2016-09-26,1,50022;2007-0919,,,,http://www.exploit-db.comminiwebsvr_0.0.7-win32.tar.gz, -33500,exploits/multiple/remote/33500.txt,"mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,2009-4490;61776,,,,,https://www.securityfocus.com/bid/37714/info +19451,exploits/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,remote,multiple,,1999-08-11,2012-06-28,1,CVE-1999-0875;OSVDB-1039,,,,,https://www.securityfocus.com/bid/578/info +20425,exploits/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",remote,multiple,,2000-11-22,2012-08-11,1,CVE-2000-1173;OSVDB-11344,,,,,https://www.securityfocus.com/bid/1977/info +12114,exploits/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,remote,multiple,,2010-04-07,,1,OSVDB-63877;OSVDB-63876;OSVDB-63875;OSVDB-63874,,,,http://www.exploit-db.comWebServer-171.zip, +36839,exploits/multiple/remote/36839.py,"MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series",2015-04-27,"Onur Alanbel (BGA)",remote,multiple,,2015-04-27,2018-11-15,0,CVE-2013-0230;OSVDB-89624,,,,http://www.exploit-db.comminiupnpd-1.0.tar.gz, +3708,exploits/multiple/remote/3708.html,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,remote,multiple,,2007-04-10,2016-09-26,1,OSVDB-50022;CVE-2007-0919,,,,http://www.exploit-db.comminiwebsvr_0.0.7-win32.tar.gz, +33500,exploits/multiple/remote/33500.txt,"mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,CVE-2009-4490;OSVDB-61776,,,,,https://www.securityfocus.com/bid/37714/info 33816,exploits/multiple/remote/33816.pl,"Miranda IM 0.8.16 - Information Disclosure",2010-04-06,"Jan Schejbal",remote,multiple,,2010-04-06,2014-06-19,1,,,,,,https://www.securityfocus.com/bid/39209/info -23320,exploits/multiple/remote/23320.txt,"MLdonkey 2.5-4 - Cross-Site Scripting",2003-10-31,"Chris Sharp",remote,multiple,,2003-10-31,2017-02-14,1,2003-1164;2769,,,,,https://www.securityfocus.com/bid/8946/info -8097,exploits/multiple/remote/8097.txt,"MLdonkey 2.9.7 - Arbitrary File Disclosure",2009-02-23,"Michael Peselnik",remote,multiple,,2009-02-22,2017-02-14,1,52291;2009-0753,,,,, -3425,exploits/multiple/remote/3425.txt,"mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass",2007-03-07,"Stefan Esser",remote,multiple,,2007-03-06,,1,32778;2007-1359,,,,, -38669,exploits/multiple/remote/38669.txt,"MongoDB - 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",remote,multiple,,2013-06-04,2015-11-10,1,2013-3969;98102,,,,,https://www.securityfocus.com/bid/61309/info +23320,exploits/multiple/remote/23320.txt,"MLdonkey 2.5-4 - Cross-Site Scripting",2003-10-31,"Chris Sharp",remote,multiple,,2003-10-31,2017-02-14,1,CVE-2003-1164;OSVDB-2769,,,,,https://www.securityfocus.com/bid/8946/info +8097,exploits/multiple/remote/8097.txt,"MLdonkey 2.9.7 - Arbitrary File Disclosure",2009-02-23,"Michael Peselnik",remote,multiple,,2009-02-22,2017-02-14,1,OSVDB-52291;CVE-2009-0753,,,,, +3425,exploits/multiple/remote/3425.txt,"mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass",2007-03-07,"Stefan Esser",remote,multiple,,2007-03-06,,1,OSVDB-32778;CVE-2007-1359,,,,, +38669,exploits/multiple/remote/38669.txt,"MongoDB - 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",remote,multiple,,2013-06-04,2015-11-10,1,CVE-2013-3969;OSVDB-98102,,,,,https://www.securityfocus.com/bid/61309/info 33616,exploits/multiple/remote/33616.txt,"Mongoose 2.8 - Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",remote,multiple,,2010-02-08,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38145/info -38587,exploits/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin - Security Bypass",2013-06-14,felipensp,remote,multiple,,2013-06-14,2015-10-31,1,2013-2182;94287,,,,,https://www.securityfocus.com/bid/60569/info -21880,exploits/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,remote,multiple,,2002-09-30,2012-10-10,1,2002-1852;42014,,,,,https://www.securityfocus.com/bid/5829/info -24724,exploits/multiple/remote/24724.c,"Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",remote,multiple,,2004-11-05,2013-03-11,1,2004-1500;11511,,,,,https://www.securityfocus.com/bid/11610/info +38587,exploits/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin - Security Bypass",2013-06-14,felipensp,remote,multiple,,2013-06-14,2015-10-31,1,CVE-2013-2182;OSVDB-94287,,,,,https://www.securityfocus.com/bid/60569/info +21880,exploits/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,remote,multiple,,2002-09-30,2012-10-10,1,CVE-2002-1852;OSVDB-42014,,,,,https://www.securityfocus.com/bid/5829/info +24724,exploits/multiple/remote/24724.c,"Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",remote,multiple,,2004-11-05,2013-03-11,1,CVE-2004-1500;OSVDB-11511,,,,,https://www.securityfocus.com/bid/11610/info 38597,exploits/multiple/remote/38597.txt,"Motion - Multiple Vulnerabilities",2013-06-26,xistence,remote,multiple,,2013-06-26,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/60818/info -24321,exploits/multiple/remote/24321.rb,"Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)",2013-01-07,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,2013-0209;89322;2012-6315,"Metasploit Framework (MSF)",,,, -21638,exploits/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access",2002-07-24,"Andreas Sandblad",remote,multiple,,2002-07-24,2012-10-01,1,2002-2314;60255,,,,,https://www.securityfocus.com/bid/5293/info +24321,exploits/multiple/remote/24321.rb,"Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)",2013-01-07,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,CVE-2013-0209;OSVDB-89322;CVE-2012-6315,"Metasploit Framework (MSF)",,,, +21638,exploits/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access",2002-07-24,"Andreas Sandblad",remote,multiple,,2002-07-24,2012-10-01,1,CVE-2002-2314;OSVDB-60255,,,,,https://www.securityfocus.com/bid/5293/info 22751,exploits/multiple/remote/22751.txt,"Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy",2003-06-07,meme-boi,remote,multiple,,2003-06-07,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7847/info 23433,exploits/multiple/remote/23433.txt,"Mozilla Browser 1.5 - URI MouseOver Obfuscation",2003-12-11,netmask,remote,multiple,,2003-12-11,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9203/info -37958,exploits/multiple/remote/37958.rb,"Mozilla Firefox - 'pdf.js' Privileged JavaScript Injection (Metasploit)",2015-08-24,Metasploit,remote,multiple,,2015-08-24,2016-10-27,1,2015-0816;2015-0802;120107;119753,"Metasploit Framework (MSF)",,,, -16301,exploits/multiple/remote/16301.rb,"Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2006-0295;22893,"Metasploit Framework (MSF)",,,, -36480,exploits/multiple/remote/36480.rb,"Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit)",2015-03-24,Metasploit,remote,multiple,,2015-03-24,2015-03-24,1,2014-8636;117005,"Metasploit Framework (MSF)",,,, -34363,exploits/multiple/remote/34363.rb,"Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)",2014-08-19,Metasploit,remote,multiple,,2014-08-19,2014-08-19,1,2013-1670;93427,"Metasploit Framework (MSF)",,,, +37958,exploits/multiple/remote/37958.rb,"Mozilla Firefox - 'pdf.js' Privileged JavaScript Injection (Metasploit)",2015-08-24,Metasploit,remote,multiple,,2015-08-24,2016-10-27,1,CVE-2015-0816;CVE-2015-0802;OSVDB-120107;OSVDB-119753,"Metasploit Framework (MSF)",,,, +16301,exploits/multiple/remote/16301.rb,"Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2006-0295;OSVDB-22893,"Metasploit Framework (MSF)",,,, +36480,exploits/multiple/remote/36480.rb,"Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit)",2015-03-24,Metasploit,remote,multiple,,2015-03-24,2015-03-24,1,CVE-2014-8636;OSVDB-117005,"Metasploit Framework (MSF)",,,, +34363,exploits/multiple/remote/34363.rb,"Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)",2014-08-19,Metasploit,remote,multiple,,2014-08-19,2014-08-19,1,CVE-2013-1670;OSVDB-93427,"Metasploit Framework (MSF)",,,, 1007,exploits/multiple/remote/1007.html,"Mozilla Firefox - view-source:JavaScript url Code Execution",2005-05-21,mikx,remote,multiple,,2005-05-20,,1,,,,,, -34448,exploits/multiple/remote/34448.rb,"Mozilla Firefox - WebIDL Privileged JavaScript Injection (Metasploit)",2014-08-28,Metasploit,remote,multiple,,2014-08-28,2014-08-28,1,2014-1511;104594;2014-1510;104593,"Metasploit Framework (MSF)",,,, +34448,exploits/multiple/remote/34448.rb,"Mozilla Firefox - WebIDL Privileged JavaScript Injection (Metasploit)",2014-08-28,Metasploit,remote,multiple,,2014-08-28,2014-08-28,1,CVE-2014-1511;OSVDB-104594;CVE-2014-1510;OSVDB-104593,"Metasploit Framework (MSF)",,,, 1369,exploits/multiple/remote/1369.html,"Mozilla Firefox 1.04 - 'compareTo()' Remote Code Execution",2005-12-12,"Aviv Raff",remote,multiple,,2005-12-11,,1,,,,,http://www.exploit-db.comFirefoxSetup1.0.4.exe, -2082,exploits/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution",2006-07-28,"H D Moore",remote,multiple,,2006-07-27,,1,2006-3677,,,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, -32466,exploits/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",remote,multiple,,2008-10-07,2014-03-24,1,2008-4582;49073,,,,,https://www.securityfocus.com/bid/31611/info -16299,exploits/multiple/remote/16299.rb,"Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2009-2477;55846,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.5.exe, -9949,exploits/multiple/remote/9949.rb,"Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)",2006-07-14,"H D Moore",remote,multiple,,2006-07-13,,1,55846,"Metasploit Framework (MSF)",,,, -33664,exploits/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,multiple,,2010-01-09,2014-06-07,1,2010-0655,,,,,https://www.securityfocus.com/bid/38369/info -38766,exploits/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",remote,multiple,,2013-09-17,2015-11-20,1,2013-1727;97396,,,,,https://www.securityfocus.com/bid/62480/info -39295,exploits/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",remote,multiple,,2014-09-02,2016-01-23,1,2014-1564;110716,,,,,https://www.securityfocus.com/bid/69525/info -9651,exploits/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",remote,multiple,,2009-09-10,,1,2009-3076;57977,,,,, -10071,exploits/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",remote,multiple,,2009-11-09,,1,2009-3555;59970,,,,,https://www.securityfocus.com/bid/35888/info -25670,exploits/multiple/remote/25670.html,"Mozilla Suite And Firefox - DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,remote,multiple,,2005-05-16,2013-05-23,1,2005-1532;16605,,,,,https://www.securityfocus.com/bid/13645/info -16300,exploits/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2006-3677;27559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, -9946,exploits/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)",2006-07-25,"H D Moore",remote,multiple,,2006-07-24,,1,2006-3677;27559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, -25574,exploits/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client - Remote Format String",2005-05-02,"Luigi Auriemma",remote,multiple,,2005-05-02,2013-05-28,1,2005-1401;16047,,,,,https://www.securityfocus.com/bid/13460/info +2082,exploits/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution",2006-07-28,"H D Moore",remote,multiple,,2006-07-27,,1,CVE-2006-3677,,,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, +32466,exploits/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",remote,multiple,,2008-10-07,2014-03-24,1,CVE-2008-4582;OSVDB-49073,,,,,https://www.securityfocus.com/bid/31611/info +16299,exploits/multiple/remote/16299.rb,"Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2009-2477;OSVDB-55846,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.5.exe, +9949,exploits/multiple/remote/9949.rb,"Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)",2006-07-14,"H D Moore",remote,multiple,,2006-07-13,,1,OSVDB-55846,"Metasploit Framework (MSF)",,,, +33664,exploits/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,multiple,,2010-01-09,2014-06-07,1,CVE-2010-0655,,,,,https://www.securityfocus.com/bid/38369/info +38766,exploits/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",remote,multiple,,2013-09-17,2015-11-20,1,CVE-2013-1727;OSVDB-97396,,,,,https://www.securityfocus.com/bid/62480/info +39295,exploits/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",remote,multiple,,2014-09-02,2016-01-23,1,CVE-2014-1564;OSVDB-110716,,,,,https://www.securityfocus.com/bid/69525/info +9651,exploits/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",remote,multiple,,2009-09-10,,1,CVE-2009-3076;OSVDB-57977,,,,, +10071,exploits/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",remote,multiple,,2009-11-09,,1,CVE-2009-3555;OSVDB-59970,,,,,https://www.securityfocus.com/bid/35888/info +25670,exploits/multiple/remote/25670.html,"Mozilla Suite And Firefox - DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,remote,multiple,,2005-05-16,2013-05-23,1,CVE-2005-1532;OSVDB-16605,,,,,https://www.securityfocus.com/bid/13645/info +16300,exploits/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2006-3677;OSVDB-27559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, +9946,exploits/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)",2006-07-25,"H D Moore",remote,multiple,,2006-07-24,,1,CVE-2006-3677;OSVDB-27559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefoxSetup1.5.0.4.exe, +25574,exploits/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client - Remote Format String",2005-05-02,"Luigi Auriemma",remote,multiple,,2005-05-02,2013-05-28,1,CVE-2005-1401;OSVDB-16047,,,,,https://www.securityfocus.com/bid/13460/info 12304,exploits/multiple/remote/12304.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (1)",2010-04-20,chr1x,remote,multiple,,2010-04-19,,1,,,,,http://www.exploit-db.comHTTPProject_fat.jar, -38248,exploits/multiple/remote/38248.txt,"Multiple Hunt CCTV - Information Disclosure",2013-01-29,"Alejandro Ramos",remote,multiple,,2013-01-29,2015-09-20,1,2013-1391;89737,,,,,https://www.securityfocus.com/bid/57579/info -24030,exploits/multiple/remote/24030.c,"Multiple Vendor - TCP Sequence Number Approximation (1)",2004-03-05,"Matt Edman",remote,multiple,,2004-03-05,2013-01-10,1,2004-0230;13619,,,,,https://www.securityfocus.com/bid/10183/info -24031,exploits/multiple/remote/24031.pl,"Multiple Vendor - TCP Sequence Number Approximation (2)",2004-04-20,"Paul A. Watson",remote,multiple,,2004-04-20,2013-01-10,1,2004-0230;13619,,,,,https://www.securityfocus.com/bid/10183/info -24032,exploits/multiple/remote/24032.txt,"Multiple Vendor - TCP Sequence Number Approximation (3)",2004-04-20,"Paul Watson",remote,multiple,,2004-04-20,2013-01-22,1,2004-0230;13619,,,,,https://www.securityfocus.com/bid/10183/info -24033,exploits/multiple/remote/24033.pl,"Multiple Vendor - TCP Sequence Number Approximation (4)",2004-04-23,K-sPecial,remote,multiple,,2004-04-23,2013-01-11,1,2004-0230;13619,,,,,https://www.securityfocus.com/bid/10183/info -16137,exploits/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",remote,multiple,,2011-02-09,2011-02-09,0,2010-4435;70569,,,,, -23439,exploits/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun",2003-12-15,"Oscar Linderholm",remote,multiple,,2003-12-15,2013-01-22,1,3137,,,,,https://www.securityfocus.com/bid/9218/info -30219,exploits/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",remote,multiple,,2007-06-21,2013-12-12,1,2007-3365;37505,,,,,https://www.securityfocus.com/bid/24571/info -30222,exploits/multiple/remote/30222.txt,"MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,remote,multiple,,2007-01-02,2013-12-12,1,2007-3364;37506,,,,,https://www.securityfocus.com/bid/24583/info -19092,exploits/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,multiple,,2012-06-12,2016-12-05,1,82804;2012-2122,,,,, -23081,exploits/multiple/remote/23081.pl,"MySQL - Remote User Enumeration",2012-12-02,kingcope,remote,multiple,,2012-12-02,2012-12-03,1,2012-5615;88067,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-113402-am.png,, +38248,exploits/multiple/remote/38248.txt,"Multiple Hunt CCTV - Information Disclosure",2013-01-29,"Alejandro Ramos",remote,multiple,,2013-01-29,2015-09-20,1,CVE-2013-1391;OSVDB-89737,,,,,https://www.securityfocus.com/bid/57579/info +24030,exploits/multiple/remote/24030.c,"Multiple Vendor - TCP Sequence Number Approximation (1)",2004-03-05,"Matt Edman",remote,multiple,,2004-03-05,2013-01-10,1,CVE-2004-0230;OSVDB-13619,,,,,https://www.securityfocus.com/bid/10183/info +24031,exploits/multiple/remote/24031.pl,"Multiple Vendor - TCP Sequence Number Approximation (2)",2004-04-20,"Paul A. Watson",remote,multiple,,2004-04-20,2013-01-10,1,CVE-2004-0230;OSVDB-13619,,,,,https://www.securityfocus.com/bid/10183/info +24032,exploits/multiple/remote/24032.txt,"Multiple Vendor - TCP Sequence Number Approximation (3)",2004-04-20,"Paul Watson",remote,multiple,,2004-04-20,2013-01-22,1,CVE-2004-0230;OSVDB-13619,,,,,https://www.securityfocus.com/bid/10183/info +24033,exploits/multiple/remote/24033.pl,"Multiple Vendor - TCP Sequence Number Approximation (4)",2004-04-23,K-sPecial,remote,multiple,,2004-04-23,2013-01-11,1,CVE-2004-0230;OSVDB-13619,,,,,https://www.securityfocus.com/bid/10183/info +16137,exploits/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",remote,multiple,,2011-02-09,2011-02-09,0,CVE-2010-4435;OSVDB-70569,,,,, +23439,exploits/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun",2003-12-15,"Oscar Linderholm",remote,multiple,,2003-12-15,2013-01-22,1,OSVDB-3137,,,,,https://www.securityfocus.com/bid/9218/info +30219,exploits/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",remote,multiple,,2007-06-21,2013-12-12,1,CVE-2007-3365;OSVDB-37505,,,,,https://www.securityfocus.com/bid/24571/info +30222,exploits/multiple/remote/30222.txt,"MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,remote,multiple,,2007-01-02,2013-12-12,1,CVE-2007-3364;OSVDB-37506,,,,,https://www.securityfocus.com/bid/24583/info +19092,exploits/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,multiple,,2012-06-12,2016-12-05,1,OSVDB-82804;CVE-2012-2122,,,,, +23081,exploits/multiple/remote/23081.pl,"MySQL - Remote User Enumeration",2012-12-02,kingcope,remote,multiple,,2012-12-02,2012-12-03,1,CVE-2012-5615;OSVDB-88067,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-113402-am.png,, 24250,exploits/multiple/remote/24250.pl,"MySQL 4.1/5.0 - Authentication Bypass",2004-07-05,"Eli Kara",remote,multiple,,2004-07-05,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10654/info -311,exploits/multiple/remote/311.pl,"MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass",2004-07-10,"Eli Kara",remote,multiple,3306,2004-07-09,2016-03-28,1,7475;2004-0627,,,,http://www.exploit-db.commysql-4.1.2-alpha-win.zip, -25209,exploits/multiple/remote/25209.pl,"MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",remote,multiple,,2005-03-11,2013-05-05,1,2005-0709;14678,,,,,https://www.securityfocus.com/bid/12781/info -25210,exploits/multiple/remote/25210.php,"MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",remote,multiple,,2005-03-11,2013-05-05,1,2005-0710;14677,,,,,https://www.securityfocus.com/bid/12781/info -25211,exploits/multiple/remote/25211.c,"MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",remote,multiple,,2006-01-18,2013-05-05,1,2005-0711;14676,,,,,https://www.securityfocus.com/bid/12781/info +311,exploits/multiple/remote/311.pl,"MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass",2004-07-10,"Eli Kara",remote,multiple,3306,2004-07-09,2016-03-28,1,OSVDB-7475;CVE-2004-0627,,,,http://www.exploit-db.commysql-4.1.2-alpha-win.zip, +25209,exploits/multiple/remote/25209.pl,"MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",remote,multiple,,2005-03-11,2013-05-05,1,CVE-2005-0709;OSVDB-14678,,,,,https://www.securityfocus.com/bid/12781/info +25210,exploits/multiple/remote/25210.php,"MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",remote,multiple,,2005-03-11,2013-05-05,1,CVE-2005-0710;OSVDB-14677,,,,,https://www.securityfocus.com/bid/12781/info +25211,exploits/multiple/remote/25211.c,"MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",remote,multiple,,2006-01-18,2013-05-05,1,CVE-2005-0711;OSVDB-14676,,,,,https://www.securityfocus.com/bid/12781/info 35892,exploits/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 - SQL Injection",2011-06-27,"Qihan Luo",remote,multiple,,2011-06-27,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48466/info -23873,exploits/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing",2004-03-23,"Todd Chapman",remote,multiple,,2004-03-23,2013-01-03,1,2004-1855;16859,,,,,https://www.securityfocus.com/bid/9960/info -35818,exploits/multiple/remote/35818.txt,"Nagios 3.2.3 - 'expand' Cross-Site Scripting",2011-06-01,"Stefan Schurtz",remote,multiple,,2011-06-01,2015-01-18,1,2011-2179;74122,,,,,https://www.securityfocus.com/bid/48087/info +23873,exploits/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing",2004-03-23,"Todd Chapman",remote,multiple,,2004-03-23,2013-01-03,1,CVE-2004-1855;OSVDB-16859,,,,,https://www.securityfocus.com/bid/9960/info +35818,exploits/multiple/remote/35818.txt,"Nagios 3.2.3 - 'expand' Cross-Site Scripting",2011-06-01,"Stefan Schurtz",remote,multiple,,2011-06-01,2015-01-18,1,CVE-2011-2179;OSVDB-74122,,,,,https://www.securityfocus.com/bid/48087/info 34523,exploits/multiple/remote/34523.txt,"Nagios XI - 'users.php' SQL Injection",2010-08-24,"Adam Baldwin",remote,multiple,,2010-08-24,2014-09-02,1,,,,,,https://www.securityfocus.com/bid/42661/info 36455,exploits/multiple/remote/36455.txt,"Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-12-14,anonymous,remote,multiple,,2011-12-14,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51069/info -24084,exploits/multiple/remote/24084.py,"Nagios3 - 'history.cgi' Remote Command Execution",2013-01-13,blasty,remote,multiple,,2013-01-13,2016-10-27,1,2012-6096;88322,,,http://www.exploit-db.com/screenshots/idlt24500/screenshot.png,, -45044,exploits/multiple/remote/45044.rb,"Nanopool Claymore Dual Miner - APIs Remote Code Execution (Metasploit)",2018-07-17,Metasploit,remote,multiple,3333,2018-07-17,2018-07-18,1,2018-1000049,"Metasploit Framework (MSF)",,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9a7c34e6e921a43a2e590584174bb9113759cb6a/modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb -45044,exploits/multiple/remote/45044.rb,"Nanopool Claymore Dual Miner - APIs Remote Code Execution (Metasploit)",2018-07-17,Metasploit,remote,multiple,3333,2018-07-17,2018-07-18,1,2018-1000049,Remote,,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9a7c34e6e921a43a2e590584174bb9113759cb6a/modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb -20595,exploits/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,remote,multiple,,1999-09-25,2012-08-17,1,1999-0236;1745,,,,,https://www.securityfocus.com/bid/2300/info -31362,exploits/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting",2008-03-07,NetJackal,remote,multiple,,2008-03-07,2014-02-03,1,2008-1283;42796,,,,,https://www.securityfocus.com/bid/28148/info -46034,exploits/multiple/remote/46034.py,"Netatalk 3.1.12 - Authentication Bypass",2018-12-21,"Jacob Baines",remote,multiple,,2018-12-21,2019-02-13,1,2018-1160,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comnetatalk-3.1.11.tar.bz2, +24084,exploits/multiple/remote/24084.py,"Nagios3 - 'history.cgi' Remote Command Execution",2013-01-13,blasty,remote,multiple,,2013-01-13,2016-10-27,1,CVE-2012-6096;OSVDB-88322,,,http://www.exploit-db.com/screenshots/idlt24500/screenshot.png,, +45044,exploits/multiple/remote/45044.rb,"Nanopool Claymore Dual Miner - APIs Remote Code Execution (Metasploit)",2018-07-17,Metasploit,remote,multiple,3333,2018-07-17,2018-07-18,1,CVE-2018-1000049,"Metasploit Framework (MSF)",,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9a7c34e6e921a43a2e590584174bb9113759cb6a/modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb +45044,exploits/multiple/remote/45044.rb,"Nanopool Claymore Dual Miner - APIs Remote Code Execution (Metasploit)",2018-07-17,Metasploit,remote,multiple,3333,2018-07-17,2018-07-18,1,CVE-2018-1000049,Remote,,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9a7c34e6e921a43a2e590584174bb9113759cb6a/modules/exploits/multi/misc/claymore_dual_miner_remote_manager_rce.rb +20595,exploits/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,remote,multiple,,1999-09-25,2012-08-17,1,CVE-1999-0236;OSVDB-1745,,,,,https://www.securityfocus.com/bid/2300/info +31362,exploits/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting",2008-03-07,NetJackal,remote,multiple,,2008-03-07,2014-02-03,1,CVE-2008-1283;OSVDB-42796,,,,,https://www.securityfocus.com/bid/28148/info +46034,exploits/multiple/remote/46034.py,"Netatalk 3.1.12 - Authentication Bypass",2018-12-21,"Jacob Baines",remote,multiple,,2018-12-21,2019-02-13,1,CVE-2018-1160,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comnetatalk-3.1.11.tar.bz2, 23583,exploits/multiple/remote/23583.txt,"Netbus 2.0 Pro - Directory Listings Disclosure / Arbitrary File Upload",2004-01-22,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-22,2012-12-23,1,,,,,,https://www.securityfocus.com/bid/9475/info 33847,exploits/multiple/remote/33847.txt,"netkar-PRO 1.1 - Remote Stack Buffer Overflow",2010-04-13,"Luigi Auriemma",remote,multiple,,2010-04-13,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39555/info 14388,exploits/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple,,2010-07-17,2010-07-18,1,,,,,http://www.exploit-db.comnetscape-navigator-9.0.0.6.exe, -20140,exploits/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",remote,multiple,,2000-08-03,2012-08-05,1,2000-0676;1493,,,,,https://www.securityfocus.com/bid/1546/info -19814,exploits/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",remote,multiple,,2000-03-17,2012-07-14,1,2000-0236;11634,,,,,https://www.securityfocus.com/bid/1063/info -20591,exploits/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",remote,multiple,,2001-01-24,2012-08-17,1,2001-0250;571,,,,,https://www.securityfocus.com/bid/2285/info -19443,exploits/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",remote,multiple,,1999-07-30,2012-06-28,1,1999-1130;11864,,,,,https://www.securityfocus.com/bid/559/info -19493,exploits/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",remote,multiple,,1999-09-13,2012-06-30,1,1999-0751;120,,,,,https://www.securityfocus.com/bid/631/info -22611,exploits/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,remote,multiple,,1998-08-16,2012-11-10,1,1999-0269;119,,,,,https://www.securityfocus.com/bid/7621/info -19363,exploits/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",remote,multiple,,1999-06-07,2012-06-22,1,1999-0239;122,,,,,https://www.securityfocus.com/bid/481/info -24137,exploits/multiple/remote/24137.txt,"Netscape Navigator 7.1 - Embedded Image URI Obfuscation",2004-05-19,"Lyndon Durham",remote,multiple,,2004-05-19,2013-01-15,1,2004-0528;15969,,,,,https://www.securityfocus.com/bid/10389/info -15937,exploits/multiple/remote/15937.pl,"NetSupport Manager Agent - Remote Buffer Overflow (1)",2011-01-08,ikki,remote,multiple,,2011-01-08,2011-01-12,1,2011-0404;70408,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-11-at-22235-pm.png,http://www.exploit-db.cominstaller.zip, -23522,exploits/multiple/remote/23522.rb,"NetWin SurgeFTP - (Authenticated) Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",remote,multiple,,2012-12-20,2012-12-22,1,89105,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2012-12-22-at-80119-pm.png,, -23601,exploits/multiple/remote/23601.rb,"Netwin SurgeFTP - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,multiple,,2012-12-23,2012-12-23,1,89105,"Metasploit Framework (MSF)",,,, -26071,exploits/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",remote,multiple,,2005-08-04,2013-06-10,1,2005-2453;18525,,,,,https://www.securityfocus.com/bid/14473/info -8191,exploits/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",remote,multiple,,2009-03-09,,1,52889;2009-5135,,,,, +20140,exploits/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",remote,multiple,,2000-08-03,2012-08-05,1,CVE-2000-0676;OSVDB-1493,,,,,https://www.securityfocus.com/bid/1546/info +19814,exploits/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",remote,multiple,,2000-03-17,2012-07-14,1,CVE-2000-0236;OSVDB-11634,,,,,https://www.securityfocus.com/bid/1063/info +20591,exploits/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",remote,multiple,,2001-01-24,2012-08-17,1,CVE-2001-0250;OSVDB-571,,,,,https://www.securityfocus.com/bid/2285/info +19443,exploits/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",remote,multiple,,1999-07-30,2012-06-28,1,CVE-1999-1130;OSVDB-11864,,,,,https://www.securityfocus.com/bid/559/info +19493,exploits/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",remote,multiple,,1999-09-13,2012-06-30,1,CVE-1999-0751;OSVDB-120,,,,,https://www.securityfocus.com/bid/631/info +22611,exploits/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,remote,multiple,,1998-08-16,2012-11-10,1,CVE-1999-0269;OSVDB-119,,,,,https://www.securityfocus.com/bid/7621/info +19363,exploits/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",remote,multiple,,1999-06-07,2012-06-22,1,CVE-1999-0239;OSVDB-122,,,,,https://www.securityfocus.com/bid/481/info +24137,exploits/multiple/remote/24137.txt,"Netscape Navigator 7.1 - Embedded Image URI Obfuscation",2004-05-19,"Lyndon Durham",remote,multiple,,2004-05-19,2013-01-15,1,CVE-2004-0528;OSVDB-15969,,,,,https://www.securityfocus.com/bid/10389/info +15937,exploits/multiple/remote/15937.pl,"NetSupport Manager Agent - Remote Buffer Overflow (1)",2011-01-08,ikki,remote,multiple,,2011-01-08,2011-01-12,1,CVE-2011-0404;OSVDB-70408,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-11-at-22235-pm.png,http://www.exploit-db.cominstaller.zip, +23522,exploits/multiple/remote/23522.rb,"NetWin SurgeFTP - (Authenticated) Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",remote,multiple,,2012-12-20,2012-12-22,1,OSVDB-89105,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2012-12-22-at-80119-pm.png,, +23601,exploits/multiple/remote/23601.rb,"Netwin SurgeFTP - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,multiple,,2012-12-23,2012-12-23,1,OSVDB-89105,"Metasploit Framework (MSF)",,,, +26071,exploits/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",remote,multiple,,2005-08-04,2013-06-10,1,CVE-2005-2453;OSVDB-18525,,,,,https://www.securityfocus.com/bid/14473/info +8191,exploits/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",remote,multiple,,2009-03-09,,1,OSVDB-52889;CVE-2009-5135,,,,, 12804,exploits/multiple/remote/12804.txt,"Nginx 0.6.36 - Directory Traversal",2010-05-30,cp77fk4r,remote,multiple,,2010-05-29,2016-09-26,0,,,,,, -9829,exploits/multiple/remote/9829.txt,"Nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,remote,multiple,80,2009-09-22,,1,2009-3898;58328,,,,, -33490,exploits/multiple/remote/33490.txt,"Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-23,1,2009-4487;61779,,,,,https://www.securityfocus.com/bid/37711/info -38846,exploits/multiple/remote/38846.txt,"Nginx 1.1.17 - URI Processing SecURIty Bypass",2013-11-19,"Ivan Fratric",remote,multiple,,2013-11-19,2015-12-02,1,2013-4547;100015,,,,,https://www.securityfocus.com/bid/63814/info -50973,exploits/multiple/remote/50973.py,"Nginx 1.20.0 - Denial of Service (DOS)",2022-07-11,"Mohammed Alshehri",remote,multiple,,2022-07-11,2022-07-11,0,2021-23017,,,,, +9829,exploits/multiple/remote/9829.txt,"Nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,remote,multiple,80,2009-09-22,,1,CVE-2009-3898;OSVDB-58328,,,,, +33490,exploits/multiple/remote/33490.txt,"Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-23,1,CVE-2009-4487;OSVDB-61779,,,,,https://www.securityfocus.com/bid/37711/info +38846,exploits/multiple/remote/38846.txt,"Nginx 1.1.17 - URI Processing SecURIty Bypass",2013-11-19,"Ivan Fratric",remote,multiple,,2013-11-19,2015-12-02,1,CVE-2013-4547;OSVDB-100015,,,,,https://www.securityfocus.com/bid/63814/info +50973,exploits/multiple/remote/50973.py,"Nginx 1.20.0 - Denial of Service (DOS)",2022-07-11,"Mohammed Alshehri",remote,multiple,,2022-07-11,2022-07-11,0,CVE-2021-23017,,,,, 24387,exploits/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 - HTML Injection",2004-08-20,"Audun Larsen",remote,multiple,,2004-08-20,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/10988/info 42793,exploits/multiple/remote/42793.rb,"NodeJS Debugger - Command Injection (Metasploit)",2017-09-26,Metasploit,remote,multiple,5858,2017-09-26,2017-09-26,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/98ae054b06feae7217e6475498cbc5962c76c405/modules/exploits/multi/misc/nodejs_v8_debugger.rb -32996,exploits/multiple/remote/32996.txt,"Nortel Contact Center Manager - Administration Password Disclosure",2009-05-14,"Bernhard Muller",remote,multiple,,2009-05-14,2014-04-23,1,54673,,,,,https://www.securityfocus.com/bid/34964/info -30678,exploits/multiple/remote/30678.java,"Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",remote,multiple,,2007-10-18,2014-01-03,1,2007-5636;38521,,,,,https://www.securityfocus.com/bid/26118/info -47573,exploits/multiple/remote/47573.rb,"Nostromo - Directory Traversal Remote Command Execution (Metasploit)",2019-11-01,Metasploit,remote,multiple,,2019-11-01,2019-11-01,1,2019-16278,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/nostromo_code_exec.rb -47837,exploits/multiple/remote/47837.py,"nostromo 1.9.6 - Remote Code Execution",2020-01-01,Kr0ff,remote,multiple,,2020-01-01,2020-02-07,1,2019-16278,,,,http://www.exploit-db.comnostromo-1.9.6.tar.gz, +32996,exploits/multiple/remote/32996.txt,"Nortel Contact Center Manager - Administration Password Disclosure",2009-05-14,"Bernhard Muller",remote,multiple,,2009-05-14,2014-04-23,1,OSVDB-54673,,,,,https://www.securityfocus.com/bid/34964/info +30678,exploits/multiple/remote/30678.java,"Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",remote,multiple,,2007-10-18,2014-01-03,1,CVE-2007-5636;OSVDB-38521,,,,,https://www.securityfocus.com/bid/26118/info +47573,exploits/multiple/remote/47573.rb,"Nostromo - Directory Traversal Remote Command Execution (Metasploit)",2019-11-01,Metasploit,remote,multiple,,2019-11-01,2019-11-01,1,CVE-2019-16278,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/nostromo_code_exec.rb +47837,exploits/multiple/remote/47837.py,"nostromo 1.9.6 - Remote Code Execution",2020-01-01,Kr0ff,remote,multiple,,2020-01-01,2020-02-07,1,CVE-2019-16278,,,,http://www.exploit-db.comnostromo-1.9.6.tar.gz, 33877,exploits/multiple/remote/33877.c,"NovaSTOR NovaNET 12.0 - Remote Command Execution",2007-09-25,mu-b,remote,multiple,,2007-09-25,2016-12-04,1,,,,,,https://www.securityfocus.com/bid/39693/info 33878,exploits/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM",2007-09-25,mu-b,remote,multiple,,2007-09-25,2014-06-25,1,,,,,,https://www.securityfocus.com/bid/39693/info -24323,exploits/multiple/remote/24323.rb,"Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,2012-0432;88718,"Metasploit Framework (MSF)",,,, -33007,exploits/multiple/remote/33007.txt,"Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities",2009-05-21,"Gregory Duchemin",remote,multiple,,2009-05-21,2016-12-18,1,2009-1634;54640,,,,,https://www.securityfocus.com/bid/35066/info -38250,exploits/multiple/remote/38250.html,"Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities",2013-01-31,"High-Tech Bridge",remote,multiple,,2013-01-31,2015-09-20,1,2013-0804;89699,,,,,https://www.securityfocus.com/bid/57657/info -39708,exploits/multiple/remote/39708.rb,"Novell ServiceDesk - (Authenticated) Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,remote,multiple,80,2016-04-18,2017-09-18,0,2016-1593,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/672cd9454b2d7d2992089dc788a21dd128fb851b/advisories/novell-service-desk-7.1.0.txt -24938,exploits/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)",2013-04-08,Metasploit,remote,multiple,,2013-04-08,2017-04-01,1,2013-1080;91627,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-049/ -16784,exploits/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,remote,multiple,80,2010-11-22,2017-04-01,1,63412;2010-5324;2010-5323,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-078/ -31047,exploits/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting",2008-01-22,"Jan Fry",remote,multiple,,2008-01-22,2014-01-20,1,2008-0438;41006,,,,,https://www.securityfocus.com/bid/27394/info -34461,exploits/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution",2014-08-29,"Claudio Viviani",remote,multiple,,2014-08-29,2014-08-29,0,2014-2913;106007,,,,http://www.exploit-db.comnrpe-2.15.tar.gz, -32925,exploits/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",remote,multiple,,2014-04-18,2014-04-18,0,106007;2014-2913,,,,http://www.exploit-db.comnrpe-2.15.tar.gz,http://legalhackers.com/advisories/nagios-nrpe.txt -21767,exploits/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",remote,multiple,,2002-09-02,2012-10-07,1,2002-1497;9211,,,,,https://www.securityfocus.com/bid/5603/info -23176,exploits/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting",2003-09-24,"Luigi Auriemma",remote,multiple,,2003-09-24,2012-12-05,1,2603,,,,,https://www.securityfocus.com/bid/8695/info -21511,exploits/multiple/remote/21511.c,"Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,remote,multiple,,2002-06-04,2012-09-24,1,2002-0907;14449,,,,,http://www.netric.org/advisories/netric-adv006.txt +24323,exploits/multiple/remote/24323.rb,"Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,CVE-2012-0432;OSVDB-88718,"Metasploit Framework (MSF)",,,, +33007,exploits/multiple/remote/33007.txt,"Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities",2009-05-21,"Gregory Duchemin",remote,multiple,,2009-05-21,2016-12-18,1,CVE-2009-1634;OSVDB-54640,,,,,https://www.securityfocus.com/bid/35066/info +38250,exploits/multiple/remote/38250.html,"Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities",2013-01-31,"High-Tech Bridge",remote,multiple,,2013-01-31,2015-09-20,1,CVE-2013-0804;OSVDB-89699,,,,,https://www.securityfocus.com/bid/57657/info +39708,exploits/multiple/remote/39708.rb,"Novell ServiceDesk - (Authenticated) Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,remote,multiple,80,2016-04-18,2017-09-18,0,CVE-2016-1593,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/672cd9454b2d7d2992089dc788a21dd128fb851b/advisories/novell-service-desk-7.1.0.txt +24938,exploits/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)",2013-04-08,Metasploit,remote,multiple,,2013-04-08,2017-04-01,1,CVE-2013-1080;OSVDB-91627,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-049/ +16784,exploits/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,remote,multiple,80,2010-11-22,2017-04-01,1,OSVDB-63412;CVE-2010-5324;CVE-2010-5323,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-078/ +31047,exploits/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting",2008-01-22,"Jan Fry",remote,multiple,,2008-01-22,2014-01-20,1,CVE-2008-0438;OSVDB-41006,,,,,https://www.securityfocus.com/bid/27394/info +34461,exploits/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution",2014-08-29,"Claudio Viviani",remote,multiple,,2014-08-29,2014-08-29,0,CVE-2014-2913;OSVDB-106007,,,,http://www.exploit-db.comnrpe-2.15.tar.gz, +32925,exploits/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",remote,multiple,,2014-04-18,2014-04-18,0,OSVDB-106007;CVE-2014-2913,,,,http://www.exploit-db.comnrpe-2.15.tar.gz,http://legalhackers.com/advisories/nagios-nrpe.txt +21767,exploits/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",remote,multiple,,2002-09-02,2012-10-07,1,CVE-2002-1497;OSVDB-9211,,,,,https://www.securityfocus.com/bid/5603/info +23176,exploits/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting",2003-09-24,"Luigi Auriemma",remote,multiple,,2003-09-24,2012-12-05,1,OSVDB-2603,,,,,https://www.securityfocus.com/bid/8695/info +21511,exploits/multiple/remote/21511.c,"Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,remote,multiple,,2002-06-04,2012-09-24,1,CVE-2002-0907;OSVDB-14449,,,,,http://www.netric.org/advisories/netric-adv006.txt 45748,exploits/multiple/remote/45748.py,"Nutanix AOS & Prism < 5.5.5 (LTS) / < 5.8.1 (STS) - SFTP Authentication Bypass",2018-10-30,"Adam Brown",remote,multiple,,2018-10-30,2018-10-30,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,,https://coffeegist.com/security/paramiko-ssh-authentication-bypass-in-nutanix/ -24774,exploits/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",remote,multiple,,2004-11-24,2013-03-14,1,2004-1127;12137,,,,,https://www.securityfocus.com/bid/11747/info -36006,exploits/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",remote,multiple,,2011-08-02,2015-02-07,1,2011-2357;74260,,,,,https://www.securityfocus.com/bid/48954/info -30742,exploits/multiple/remote/30742.txt,"OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",remote,multiple,,2007-11-05,2014-01-06,1,2007-5926;42067,,,,,https://www.securityfocus.com/bid/26347/info -38818,exploits/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",remote,multiple,,2013-10-30,2015-11-27,1,2013-3617;99141,,,,,https://www.securityfocus.com/bid/63431/info -32967,exploits/multiple/remote/32967.txt,"Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",remote,multiple,,2009-05-04,2014-04-22,1,2009-1595;54189,,,,,https://www.securityfocus.com/bid/34804/info +24774,exploits/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",remote,multiple,,2004-11-24,2013-03-14,1,CVE-2004-1127;OSVDB-12137,,,,,https://www.securityfocus.com/bid/11747/info +36006,exploits/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",remote,multiple,,2011-08-02,2015-02-07,1,CVE-2011-2357;OSVDB-74260,,,,,https://www.securityfocus.com/bid/48954/info +30742,exploits/multiple/remote/30742.txt,"OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",remote,multiple,,2007-11-05,2014-01-06,1,CVE-2007-5926;OSVDB-42067,,,,,https://www.securityfocus.com/bid/26347/info +38818,exploits/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",remote,multiple,,2013-10-30,2015-11-27,1,CVE-2013-3617;OSVDB-99141,,,,,https://www.securityfocus.com/bid/63431/info +32967,exploits/multiple/remote/32967.txt,"Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",remote,multiple,,2009-05-04,2014-04-22,1,CVE-2009-1595;OSVDB-54189,,,,,https://www.securityfocus.com/bid/34804/info 32458,exploits/multiple/remote/32458.txt,"OpenNMS 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",remote,multiple,,2008-10-05,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31577/info -39569,exploits/multiple/remote/39569.py,"OpenSSH 7.2p1 - (Authenticated) xauth Command Injection",2016-03-16,tintinweb,remote,multiple,22,2016-03-16,2018-01-11,0,2016-3115,,,,,https://github.com/tintinweb/pub/tree/e8fe09e2123f07f09e3f8e34fc4e3e58fe804fd4/pocs/cve-2016-3115 -46516,exploits/multiple/remote/46516.py,"OpenSSH SCP Client - Write Arbitrary Files",2019-01-11,"Harry Sintonen",remote,multiple,,2019-03-07,2019-03-07,0,2019-6111;2019-6110,,,,,https://gist.github.com/mehaase/63e45c17bdbbd59e8e68d02ec58f4ca2 -23199,exploits/multiple/remote/23199.c,"OpenSSL - ASN.1 Parsing",2003-10-09,Syzop,remote,multiple,,2003-10-09,2012-12-06,1,2002-0659;3943,,,,,https://www.securityfocus.com/bid/8732/info -32764,exploits/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)",2014-04-09,"Fitzl Csaba",remote,multiple,443,2014-04-09,2016-10-27,1,2014-0346;2014-0160;105465,,,,, -32791,exploits/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,remote,multiple,443,2014-04-10,2016-10-27,1,2014-0346;2014-0160;105465,,,,, -32998,exploits/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)",2014-04-24,"Ayman Sagy",remote,multiple,,2014-04-24,2016-10-27,1,2014-0346;2014-0160;105465,,,,, -32745,exploits/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure",2014-04-08,"Jared Stafford",remote,multiple,443,2014-04-08,2018-01-22,1,2014-0346;105465;2014-0160,,,,, +39569,exploits/multiple/remote/39569.py,"OpenSSH 7.2p1 - (Authenticated) xauth Command Injection",2016-03-16,tintinweb,remote,multiple,22,2016-03-16,2018-01-11,0,CVE-2016-3115,,,,,https://github.com/tintinweb/pub/tree/e8fe09e2123f07f09e3f8e34fc4e3e58fe804fd4/pocs/cve-2016-3115 +46516,exploits/multiple/remote/46516.py,"OpenSSH SCP Client - Write Arbitrary Files",2019-01-11,"Harry Sintonen",remote,multiple,,2019-03-07,2019-03-07,0,CVE-2019-6111;CVE-2019-6110,,,,,https://gist.github.com/mehaase/63e45c17bdbbd59e8e68d02ec58f4ca2 +23199,exploits/multiple/remote/23199.c,"OpenSSL - ASN.1 Parsing",2003-10-09,Syzop,remote,multiple,,2003-10-09,2012-12-06,1,CVE-2002-0659;OSVDB-3943,,,,,https://www.securityfocus.com/bid/8732/info +32764,exploits/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)",2014-04-09,"Fitzl Csaba",remote,multiple,443,2014-04-09,2016-10-27,1,CVE-2014-0346;CVE-2014-0160;OSVDB-105465,,,,, +32791,exploits/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,remote,multiple,443,2014-04-10,2016-10-27,1,CVE-2014-0346;CVE-2014-0160;OSVDB-105465,,,,, +32998,exploits/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)",2014-04-24,"Ayman Sagy",remote,multiple,,2014-04-24,2016-10-27,1,CVE-2014-0346;CVE-2014-0160;OSVDB-105465,,,,, +32745,exploits/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure",2014-04-08,"Jared Stafford",remote,multiple,443,2014-04-08,2018-01-22,1,CVE-2014-0346;OSVDB-105465;CVE-2014-0160,,,,, 24701,exploits/multiple/remote/24701.txt,"OpenWFE 1.4.x - Cross-Site Scripting / Connection Proxy",2004-10-25,"Joxean Koret",remote,multiple,,2004-10-25,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11514/info -16303,exploits/multiple/remote/16303.rb,"Opera 9 - Configuration Overwrite (Metasploit)",2010-07-27,Metasploit,remote,multiple,,2010-07-27,2011-03-06,1,66472,"Metasploit Framework (MSF)",,,, -9945,exploits/multiple/remote/9945.rb,"Opera 9.10 - Configuration Overwrite (Metasploit)",2007-03-05,egypt,remote,multiple,,2007-03-04,,1,66472,"Metasploit Framework (MSF)",,,, -9944,exploits/multiple/remote/9944.rb,"Opera 9.50/9.61 historysearch - Command Execution (Metasploit)",2008-10-23,egypt,remote,multiple,,2008-10-22,,1,2008-4696;49472,"Metasploit Framework (MSF)",,,, +16303,exploits/multiple/remote/16303.rb,"Opera 9 - Configuration Overwrite (Metasploit)",2010-07-27,Metasploit,remote,multiple,,2010-07-27,2011-03-06,1,OSVDB-66472,"Metasploit Framework (MSF)",,,, +9945,exploits/multiple/remote/9945.rb,"Opera 9.10 - Configuration Overwrite (Metasploit)",2007-03-05,egypt,remote,multiple,,2007-03-04,,1,OSVDB-66472,"Metasploit Framework (MSF)",,,, +9944,exploits/multiple/remote/9944.rb,"Opera 9.50/9.61 historysearch - Command Execution (Metasploit)",2008-10-23,egypt,remote,multiple,,2008-10-22,,1,CVE-2008-4696;OSVDB-49472,"Metasploit Framework (MSF)",,,, 14386,exploits/multiple/remote/14386.html,"Opera Browser 10.60 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple,,2010-07-17,2010-07-18,0,,,,,http://www.exploit-db.comOpera_1060_int_Setup.exe, -16304,exploits/multiple/remote/16304.rb,"Opera historysearch - Cross-Site Scripting (Metasploit)",2010-11-11,Metasploit,remote,multiple,,2010-11-11,2011-03-07,1,2008-4696;49472,"Metasploit Framework (MSF)",,,, -33363,exploits/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,multiple,,2009-11-20,2014-05-15,1,2009-0689;61186,,,,,https://www.securityfocus.com/bid/37078/info +16304,exploits/multiple/remote/16304.rb,"Opera historysearch - Cross-Site Scripting (Metasploit)",2010-11-11,Metasploit,remote,multiple,,2010-11-11,2011-03-07,1,CVE-2008-4696;OSVDB-49472,"Metasploit Framework (MSF)",,,, +33363,exploits/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,multiple,,2009-11-20,2014-05-15,1,CVE-2009-0689;OSVDB-61186,,,,,https://www.securityfocus.com/bid/37078/info 35284,exploits/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow",2011-01-25,"C4SS!0 G0M3S",remote,multiple,,2011-01-25,2014-11-18,1,,,,,,https://www.securityfocus.com/bid/46003/info 23291,exploits/multiple/remote/23291.txt,"Opera Web Browser 7 - IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,remote,multiple,,2003-10-24,2012-12-11,1,,,,,,https://www.securityfocus.com/bid/8887/info 24376,exploits/multiple/remote/24376.txt,"Opera Web Browser 7.5 - Resource Detection",2004-07-17,"GreyMagic Software",remote,multiple,,2004-07-17,2013-01-26,1,,,,,,https://www.securityfocus.com/bid/10961/info -24325,exploits/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation",2004-07-27,"bitlance winter",remote,multiple,,2004-07-27,2013-01-24,1,2004-2491;8317,,,,,https://www.securityfocus.com/bid/10810/info +24325,exploits/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation",2004-07-27,"bitlance winter",remote,multiple,,2004-07-27,2013-01-24,1,CVE-2004-2491;OSVDB-8317,,,,,https://www.securityfocus.com/bid/10810/info 26531,exploits/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 - HTML Form Status Bar Misrepresentation",2005-11-16,Sverx,remote,multiple,,2005-11-16,2013-07-02,1,,,,,,https://www.securityfocus.com/bid/15472/info -50857,exploits/multiple/remote/50857.txt,"Opmon 9.11 - Cross-site Scripting",2022-04-07,"Marlon Petry",remote,multiple,,2022-04-07,2022-04-07,0,2021-43009,,,,, +50857,exploits/multiple/remote/50857.txt,"Opmon 9.11 - Cross-site Scripting",2022-04-07,"Marlon Petry",remote,multiple,,2022-04-07,2022-04-07,0,CVE-2021-43009,,,,, 3585,exploits/multiple/remote/3585.pl,"Oracle 10g - KUPM$MCP.MAIN SQL Injection",2007-03-27,bunker,remote,multiple,,2007-03-26,,1,,,,,, -3359,exploits/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple,,2007-02-21,2016-09-26,1,2006-0586,,,,, -3358,exploits/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple,,2007-02-21,2016-09-26,1,2006-3698,,,,, -3375,exploits/multiple/remote/3375.pl,"Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-10-27,1,2006-3698,,,,, +3359,exploits/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple,,2007-02-21,2016-09-26,1,CVE-2006-0586,,,,, +3358,exploits/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple,,2007-02-21,2016-09-26,1,CVE-2006-3698,,,,, +3375,exploits/multiple/remote/3375.pl,"Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-10-27,1,CVE-2006-3698,,,,, 33600,exploits/multiple/remote/33600.rb,"Oracle 10g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",remote,multiple,,2010-02-05,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38115/info -25452,exploits/multiple/remote/25452.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (1)",2007-02-23,bunker,remote,multiple,,2007-02-23,2013-05-14,1,2005-4832;15553,,,,,https://www.securityfocus.com/bid/13236/info -25453,exploits/multiple/remote/25453.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-26,2013-05-14,1,2005-4832;15553,,,,,https://www.securityfocus.com/bid/13236/info +25452,exploits/multiple/remote/25452.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (1)",2007-02-23,bunker,remote,multiple,,2007-02-23,2013-05-14,1,CVE-2005-4832;OSVDB-15553,,,,,https://www.securityfocus.com/bid/13236/info +25453,exploits/multiple/remote/25453.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-26,2013-05-14,1,CVE-2005-4832;OSVDB-15553,,,,,https://www.securityfocus.com/bid/13236/info 3584,exploits/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)",2007-03-27,bunker,remote,multiple,,2007-03-26,,1,,,,,, -3376,exploits/multiple/remote/3376.pl,"Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,2006-0586,,,,, +3376,exploits/multiple/remote/3376.pl,"Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,CVE-2006-0586,,,,, 29371,exploits/multiple/remote/29371.txt,"Oracle 10g Portal - 'Key' Cross-Site Scripting",2006-12-29,"Pham Duc Hai",remote,multiple,,2006-12-29,2013-11-02,1,,,,,,https://www.securityfocus.com/bid/21812/info -33082,exploits/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple,,2009-06-14,2014-04-29,1,2009-1968;55892,,,,,https://www.securityfocus.com/bid/35681/info +33082,exploits/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple,,2009-06-14,2014-04-29,1,CVE-2009-1968;OSVDB-55892,,,,,https://www.securityfocus.com/bid/35681/info 33601,exploits/multiple/remote/33601.rb,"Oracle 11g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",remote,multiple,,2010-02-05,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38115/info 25396,exploits/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database - Multiple SQL Injections",2005-04-13,"Esteban Martinez Fayo",remote,multiple,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13144/info -26332,exploits/multiple/remote/26332.txt,"Oracle 9 - XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",remote,multiple,,2005-10-07,2013-06-20,1,2005-3204;20054,,,,,https://www.securityfocus.com/bid/15034/info -2951,exploits/multiple/remote/2951.sql,"Oracle 9i/10g - 'extproc' Local/Remote Command Execution",2006-12-19,"Marco Ivaldi",remote,multiple,,2006-12-18,2016-11-14,1,2004-1364,,,,, +26332,exploits/multiple/remote/26332.txt,"Oracle 9 - XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",remote,multiple,,2005-10-07,2013-06-20,1,CVE-2005-3204;OSVDB-20054,,,,,https://www.securityfocus.com/bid/15034/info +2951,exploits/multiple/remote/2951.sql,"Oracle 9i/10g - 'extproc' Local/Remote Command Execution",2006-12-19,"Marco Ivaldi",remote,multiple,,2006-12-18,2016-11-14,1,CVE-2004-1364,,,,, 2837,exploits/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' ation Suite",2006-11-23,"Marco Ivaldi",remote,multiple,,2006-11-22,,1,,,,,, 25613,exploits/multiple/remote/25613.txt,"Oracle 9i/10g - Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",remote,multiple,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13510/info -3269,exploits/multiple/remote/3269.pl,"Oracle 9i/10g - DBMS_EXPORT_EXTENSION SQL Injection",2007-02-05,bunker,remote,multiple,,2007-02-04,,1,25002;2006-2505;2006-2081,,,,, -3363,exploits/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,remote,multiple,,2007-02-22,2016-09-26,1,41312;2006-0549,,,,, -3378,exploits/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,2005-4832,,,,, -33084,exploits/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Overflow",2009-06-14,"Dennis Yurichev",remote,multiple,,2009-06-14,2017-11-22,1,2009-1020;55897,,,,,https://www.securityfocus.com/bid/35684/info -33081,exploits/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",remote,multiple,,2009-06-14,2014-04-29,1,2009-1019;55884,,,,,https://www.securityfocus.com/bid/35680/info -3377,exploits/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,2006-0549,,,,, -25559,exploits/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-19,1,2005-1383;15908,,,,,https://www.securityfocus.com/bid/13418/info -25562,exploits/multiple/remote/25562.txt,"Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,2005-1381;15910,,,,, -25563,exploits/multiple/remote/25563.txt,"Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,2005-1381;15910,,,,,https://www.securityfocus.com/bid/13422/info -25561,exploits/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,2005-1382;15909,,,,,https://www.securityfocus.com/bid/13420/info -31770,exploits/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",remote,multiple,,2008-05-09,2014-02-20,1,2008-2138;45172,,,,,https://www.securityfocus.com/bid/29119/info -34310,exploits/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,remote,multiple,,2010-07-13,2014-08-11,1,2010-2370;66354,,,,,https://www.securityfocus.com/bid/41617/info -31010,exploits/multiple/remote/31010.sql,"Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,remote,multiple,,2008-01-10,2014-01-17,1,2008-0339;40300,,,,,https://www.securityfocus.com/bid/27229/info -25397,exploits/multiple/remote/25397.txt,"Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",remote,multiple,,2005-04-13,2013-05-13,1,2004-1774;9867,,,,,https://www.securityfocus.com/bid/13145/info -32475,exploits/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation",2008-10-13,"Paul M. Wright",remote,multiple,,2008-10-13,2014-03-24,1,2008-6065;52623,,,,,https://www.securityfocus.com/bid/31738/info -24567,exploits/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",remote,multiple,,2004-09-03,2013-03-04,1,2004-0637;9819,,,,,https://www.securityfocus.com/bid/11099/info +3269,exploits/multiple/remote/3269.pl,"Oracle 9i/10g - DBMS_EXPORT_EXTENSION SQL Injection",2007-02-05,bunker,remote,multiple,,2007-02-04,,1,OSVDB-25002;CVE-2006-2505;CVE-2006-2081,,,,, +3363,exploits/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,remote,multiple,,2007-02-22,2016-09-26,1,OSVDB-41312;CVE-2006-0549,,,,, +3378,exploits/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,CVE-2005-4832,,,,, +33084,exploits/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Overflow",2009-06-14,"Dennis Yurichev",remote,multiple,,2009-06-14,2017-11-22,1,CVE-2009-1020;OSVDB-55897,,,,,https://www.securityfocus.com/bid/35684/info +33081,exploits/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",remote,multiple,,2009-06-14,2014-04-29,1,CVE-2009-1019;OSVDB-55884,,,,,https://www.securityfocus.com/bid/35680/info +3377,exploits/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)",2007-02-26,bunker,remote,multiple,,2007-02-25,2016-09-26,1,CVE-2006-0549,,,,, +25559,exploits/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-19,1,CVE-2005-1383;OSVDB-15908,,,,,https://www.securityfocus.com/bid/13418/info +25562,exploits/multiple/remote/25562.txt,"Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,CVE-2005-1381;OSVDB-15910,,,,, +25563,exploits/multiple/remote/25563.txt,"Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,CVE-2005-1381;OSVDB-15910,,,,,https://www.securityfocus.com/bid/13422/info +25561,exploits/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",remote,multiple,,2005-04-28,2013-05-20,1,CVE-2005-1382;OSVDB-15909,,,,,https://www.securityfocus.com/bid/13420/info +31770,exploits/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",remote,multiple,,2008-05-09,2014-02-20,1,CVE-2008-2138;OSVDB-45172,,,,,https://www.securityfocus.com/bid/29119/info +34310,exploits/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,remote,multiple,,2010-07-13,2014-08-11,1,CVE-2010-2370;OSVDB-66354,,,,,https://www.securityfocus.com/bid/41617/info +31010,exploits/multiple/remote/31010.sql,"Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,remote,multiple,,2008-01-10,2014-01-17,1,CVE-2008-0339;OSVDB-40300,,,,,https://www.securityfocus.com/bid/27229/info +25397,exploits/multiple/remote/25397.txt,"Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",remote,multiple,,2005-04-13,2013-05-13,1,CVE-2004-1774;OSVDB-9867,,,,,https://www.securityfocus.com/bid/13145/info +32475,exploits/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation",2008-10-13,"Paul M. Wright",remote,multiple,,2008-10-13,2014-03-24,1,CVE-2008-6065;OSVDB-52623,,,,,https://www.securityfocus.com/bid/31738/info +24567,exploits/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",remote,multiple,,2004-09-03,2013-03-04,1,CVE-2004-0637;OSVDB-9819,,,,,https://www.securityfocus.com/bid/11099/info 33399,exploits/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,remote,multiple,,2009-12-14,2014-05-17,1,,,,,,https://www.securityfocus.com/bid/37305/info 33839,exploits/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",remote,multiple,,2010-04-15,2014-06-22,1,,,,,,https://www.securityfocus.com/bid/39510/info 26013,exploits/multiple/remote/26013.txt,"Oracle Forms 6i/9i/4.5.10/5.0/6.0.8/10g Services - Unauthorized Form Execution",2005-07-19,"Alexander Kornbrust",remote,multiple,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14319/info -38802,exploits/multiple/remote/38802.txt,"Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",remote,multiple,,2013-10-15,2015-11-24,1,2013-3827;98461,,,,,https://www.securityfocus.com/bid/63052/info +38802,exploits/multiple/remote/38802.txt,"Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",remote,multiple,,2013-10-15,2015-11-24,1,CVE-2013-3827;OSVDB-98461,,,,,https://www.securityfocus.com/bid/63052/info 41978,exploits/multiple/remote/41978.py,"Oracle GoldenGate 12.1.2.0.0 - Remote Code Execution",2017-05-09,"Silent Signal",remote,multiple,,2017-05-09,2017-05-09,0,,Remote,GOLDENSHOWER,,,https://blog.silentsignal.eu/2017/05/08/fools-of-golden-gate/ -26329,exploits/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - 'f?p=' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple,,2005-10-07,2017-10-07,1,2005-3202;20051,,,,,https://www.securityfocus.com/bid/15031/info -26330,exploits/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept?p_t02' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple,,2005-10-07,2017-10-07,1,2005-3202;20052,,,,,https://www.securityfocus.com/bid/15031/info -23593,exploits/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-24,2012-12-23,1,2004-2115;34297,,,,,https://www.securityfocus.com/bid/9484/info -29475,exploits/multiple/remote/29475.txt,"Oracle January 2007 Security Update - Multiple Vulnerabilities",2007-01-16,"Esteban Martinez Fayo",remote,multiple,,2007-01-16,2013-11-07,1,2007-0297;32874,,,,,https://www.securityfocus.com/bid/22083/info -35638,exploits/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf?jdeowpBackButtonProtect' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,2011-0836;71913,,,,,https://www.securityfocus.com/bid/47479/info -35639,exploits/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,2011-0836;71914,,,,,https://www.securityfocus.com/bid/47479/info -35640,exploits/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,2011-0836;71915,,,,,https://www.securityfocus.com/bid/47479/info -35642,exploits/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,2011-0836;71917,,,,,https://www.securityfocus.com/bid/47479/info -35641,exploits/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService?RENDER_MAFLET' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,2011-0836;71916,,,,,https://www.securityfocus.com/bid/47479/info -34796,exploits/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",remote,multiple,,2010-08-03,2014-09-26,1,2009-5026;82120,,,,,https://www.securityfocus.com/bid/43677/info +26329,exploits/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - 'f?p=' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple,,2005-10-07,2017-10-07,1,CVE-2005-3202;OSVDB-20051,,,,,https://www.securityfocus.com/bid/15031/info +26330,exploits/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept?p_t02' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple,,2005-10-07,2017-10-07,1,CVE-2005-3202;OSVDB-20052,,,,,https://www.securityfocus.com/bid/15031/info +23593,exploits/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",remote,multiple,,2004-01-24,2012-12-23,1,CVE-2004-2115;OSVDB-34297,,,,,https://www.securityfocus.com/bid/9484/info +29475,exploits/multiple/remote/29475.txt,"Oracle January 2007 Security Update - Multiple Vulnerabilities",2007-01-16,"Esteban Martinez Fayo",remote,multiple,,2007-01-16,2013-11-07,1,CVE-2007-0297;OSVDB-32874,,,,,https://www.securityfocus.com/bid/22083/info +35638,exploits/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf?jdeowpBackButtonProtect' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,CVE-2011-0836;OSVDB-71913,,,,,https://www.securityfocus.com/bid/47479/info +35639,exploits/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,CVE-2011-0836;OSVDB-71914,,,,,https://www.securityfocus.com/bid/47479/info +35640,exploits/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,CVE-2011-0836;OSVDB-71915,,,,,https://www.securityfocus.com/bid/47479/info +35642,exploits/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,CVE-2011-0836;OSVDB-71917,,,,,https://www.securityfocus.com/bid/47479/info +35641,exploits/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService?RENDER_MAFLET' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple,,2011-04-19,2014-12-28,1,CVE-2011-0836;OSVDB-71916,,,,,https://www.securityfocus.com/bid/47479/info +34796,exploits/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",remote,multiple,,2010-08-03,2014-09-26,1,CVE-2009-5026;OSVDB-82120,,,,,https://www.securityfocus.com/bid/43677/info 29449,exploits/multiple/remote/29449.html,"Oracle ORADC - ActiveX Control Remote Code Execution",2007-01-12,"Umesh Wanve",remote,multiple,,2007-01-12,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22026/info -29749,exploits/multiple/remote/29749.txt,"Oracle Portal 10g - 'P_OldURL' Cross-Site Scripting",2007-03-16,d3nx,remote,multiple,,2007-03-16,2013-11-21,1,2007-1506;34299,,,,,https://www.securityfocus.com/bid/22999/info -30256,exploits/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",remote,multiple,,2007-06-28,2013-12-13,1,2007-3553;37058,,,,,https://www.securityfocus.com/bid/24697/info +29749,exploits/multiple/remote/29749.txt,"Oracle Portal 10g - 'P_OldURL' Cross-Site Scripting",2007-03-16,d3nx,remote,multiple,,2007-03-16,2013-11-21,1,CVE-2007-1506;OSVDB-34299,,,,,https://www.securityfocus.com/bid/22999/info +30256,exploits/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",remote,multiple,,2007-06-28,2013-12-13,1,CVE-2007-3553;OSVDB-37058,,,,,https://www.securityfocus.com/bid/24697/info 26004,exploits/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",remote,multiple,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14313/info -21627,exploits/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure",2002-07-18,skp,remote,multiple,,2002-07-18,2012-10-01,1,2002-1089;6695,,,,,https://www.securityfocus.com/bid/5262/info +21627,exploits/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure",2002-07-18,skp,remote,multiple,,2002-07-18,2012-10-01,1,CVE-2002-1089;OSVDB-6695,,,,,https://www.securityfocus.com/bid/5262/info 26003,exploits/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure",2005-07-19,"Alexander Kornbrust",remote,multiple,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14312/info 26006,exploits/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x - Unauthorized Report Execution",2005-07-19,"Alexander Kornbrust",remote,multiple,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14316/info 26002,exploits/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure",2005-07-19,"Alexander Kornbrust",remote,multiple,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14311/info 7781,exploits/multiple/remote/7781.txt,"Oracle Secure Backup 10g - 'exec_qr()' Command Injection",2009-01-14,"Joxean Koret",remote,multiple,,2009-01-13,,1,,,,,,http://www.zerodayinitiative.com/advisories/ZDI-09-003/ 33682,exploits/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 - '/loyalty_enu/start.swe' Cross-Site Scripting",2010-03-01,Lament,remote,multiple,,2010-03-01,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38456/info -39018,exploits/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,remote,multiple,,2014-01-14,2015-12-17,1,2013-5880;102095,,,,,https://www.securityfocus.com/bid/64836/info -43924,exploits/multiple/remote/43924.rb,"Oracle WebLogic - wls-wsat Component Deserialization Remote Code Execution (Metasploit)",2018-01-29,Metasploit,remote,multiple,,2018-01-29,2018-01-29,1,2017-10271,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c390696ddf2b24fb92b288a9dd2afa7d93c83add/modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb -43924,exploits/multiple/remote/43924.rb,"Oracle WebLogic - wls-wsat Component Deserialization Remote Code Execution (Metasploit)",2018-01-29,Metasploit,remote,multiple,,2018-01-29,2018-01-29,1,2017-10271,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c390696ddf2b24fb92b288a9dd2afa7d93c83add/modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb -43458,exploits/multiple/remote/43458.py,"Oracle WebLogic < 10.3.6 - 'wls-wsat' Component Deserialisation Remote Command Execution",2018-01-03,"Kevin Kirsche",remote,multiple,,2018-01-08,2018-01-29,1,2017-10271,,,,,https://github.com/kkirsche/CVE-2017-10271/blob/808a8432a5f816c76a81795a25b44a5e61ec6ca5/CVE-2017-10271.py -46814,exploits/multiple/remote/46814.rb,"Oracle Weblogic Server - 'AsyncResponseService' Deserialization Remote Code Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,7001,2019-05-08,2019-05-08,1,2019-2725,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb -46814,exploits/multiple/remote/46814.rb,"Oracle Weblogic Server - 'AsyncResponseService' Deserialization Remote Code Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,7001,2019-05-08,2019-05-08,1,2019-2725,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb -46513,exploits/multiple/remote/46513.java,"Oracle Weblogic Server - Deserialization Remote Command Execution (Patch Bypass)",2018-10-25,allyshka,remote,multiple,,2019-03-07,2019-03-08,0,2018-3245;2018-2628,,,,,https://gist.github.com/allyshka/3b0e422c46180fd933ec29c89b0402aa -33079,exploits/multiple/remote/33079.txt,"Oracle WebLogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple,,2009-06-14,2014-04-29,1,2009-1975;55905,,,,,https://www.securityfocus.com/bid/35673/info -34312,exploits/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL",2010-07-13,"Timothy D. Morgan",remote,multiple,,2010-07-13,2014-08-11,1,2010-2375;66359,,,,,https://www.securityfocus.com/bid/41620/info -44553,exploits/multiple/remote/44553.py,"Oracle Weblogic Server 10.3.6.0 / 12.1.3.0 / 12.2.1.2 / 12.2.1.3 - Deserialization Remote Command Execution",2018-04-22,brianwrf,remote,multiple,,2018-04-29,2018-08-13,1,2018-2628,,,http://www.exploit-db.com/screenshots/idlt45000/weblogic-rce-cve-2018-2628.png,,https://github.com/brianwrf/CVE-2018-2628/blob/7ddf44ecac0c679ccf0a05c21f36991f448bb2a2/exploit.py -43392,exploits/multiple/remote/43392.py,"Oracle WebLogic Server 10.3.6.0.0 / 12.x - Remote Command Execution",2017-12-26,1337g,remote,multiple,,2017-12-26,2018-03-09,0,2017-10271,,,,, -46628,exploits/multiple/remote/46628.rb,"Oracle Weblogic Server Deserialization RCE - Raw Object (Metasploit)",2019-03-28,Metasploit,remote,multiple,,2019-03-28,2019-03-28,1,2015-4852,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_rawobject.rb +39018,exploits/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,remote,multiple,,2014-01-14,2015-12-17,1,CVE-2013-5880;OSVDB-102095,,,,,https://www.securityfocus.com/bid/64836/info +43924,exploits/multiple/remote/43924.rb,"Oracle WebLogic - wls-wsat Component Deserialization Remote Code Execution (Metasploit)",2018-01-29,Metasploit,remote,multiple,,2018-01-29,2018-01-29,1,CVE-2017-10271,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c390696ddf2b24fb92b288a9dd2afa7d93c83add/modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb +43924,exploits/multiple/remote/43924.rb,"Oracle WebLogic - wls-wsat Component Deserialization Remote Code Execution (Metasploit)",2018-01-29,Metasploit,remote,multiple,,2018-01-29,2018-01-29,1,CVE-2017-10271,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c390696ddf2b24fb92b288a9dd2afa7d93c83add/modules/exploits/multi/http/oracle_weblogic_wsat_deserialization_rce.rb +43458,exploits/multiple/remote/43458.py,"Oracle WebLogic < 10.3.6 - 'wls-wsat' Component Deserialisation Remote Command Execution",2018-01-03,"Kevin Kirsche",remote,multiple,,2018-01-08,2018-01-29,1,CVE-2017-10271,,,,,https://github.com/kkirsche/CVE-2017-10271/blob/808a8432a5f816c76a81795a25b44a5e61ec6ca5/CVE-2017-10271.py +46814,exploits/multiple/remote/46814.rb,"Oracle Weblogic Server - 'AsyncResponseService' Deserialization Remote Code Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,7001,2019-05-08,2019-05-08,1,CVE-2019-2725,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb +46814,exploits/multiple/remote/46814.rb,"Oracle Weblogic Server - 'AsyncResponseService' Deserialization Remote Code Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,7001,2019-05-08,2019-05-08,1,CVE-2019-2725,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_asyncresponseservice.rb +46513,exploits/multiple/remote/46513.java,"Oracle Weblogic Server - Deserialization Remote Command Execution (Patch Bypass)",2018-10-25,allyshka,remote,multiple,,2019-03-07,2019-03-08,0,CVE-2018-3245;CVE-2018-2628,,,,,https://gist.github.com/allyshka/3b0e422c46180fd933ec29c89b0402aa +33079,exploits/multiple/remote/33079.txt,"Oracle WebLogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple,,2009-06-14,2014-04-29,1,CVE-2009-1975;OSVDB-55905,,,,,https://www.securityfocus.com/bid/35673/info +34312,exploits/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL",2010-07-13,"Timothy D. Morgan",remote,multiple,,2010-07-13,2014-08-11,1,CVE-2010-2375;OSVDB-66359,,,,,https://www.securityfocus.com/bid/41620/info +44553,exploits/multiple/remote/44553.py,"Oracle Weblogic Server 10.3.6.0 / 12.1.3.0 / 12.2.1.2 / 12.2.1.3 - Deserialization Remote Command Execution",2018-04-22,brianwrf,remote,multiple,,2018-04-29,2018-08-13,1,CVE-2018-2628,,,http://www.exploit-db.com/screenshots/idlt45000/weblogic-rce-cve-2018-2628.png,,https://github.com/brianwrf/CVE-2018-2628/blob/7ddf44ecac0c679ccf0a05c21f36991f448bb2a2/exploit.py +43392,exploits/multiple/remote/43392.py,"Oracle WebLogic Server 10.3.6.0.0 / 12.x - Remote Command Execution",2017-12-26,1337g,remote,multiple,,2017-12-26,2018-03-09,0,CVE-2017-10271,,,,, +46628,exploits/multiple/remote/46628.rb,"Oracle Weblogic Server Deserialization RCE - Raw Object (Metasploit)",2019-03-28,Metasploit,remote,multiple,,2019-03-28,2019-03-28,1,CVE-2015-4852,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_rawobject.rb 25988,exploits/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control",2003-02-13,"David Litchfield",remote,multiple,,2003-02-13,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14274/info 42965,exploits/multiple/remote/42965.rb,"OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,remote,multiple,2480,2017-10-09,2017-10-10,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/7535fe255f54acb00031ecb6bd2a4109256b21c1/modules/exploits/multi/http/orientdb_exec.rb -33503,exploits/multiple/remote/33503.txt,"Orion Application Server 2.0.7 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,2009-4493;61773,,,,,https://www.securityfocus.com/bid/37717/info +33503,exploits/multiple/remote/33503.txt,"Orion Application Server 2.0.7 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,CVE-2009-4493;OSVDB-61773,,,,,https://www.securityfocus.com/bid/37717/info 28602,exploits/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",remote,multiple,,2006-09-19,2013-09-29,1,,,,,,https://www.securityfocus.com/bid/20098/info -32110,exploits/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",remote,multiple,,2008-07-22,2014-03-07,1,51461,,,,,https://www.securityfocus.com/bid/30347/info -30491,exploits/multiple/remote/30491.java,"OWASP Stinger - Filter Bypass",2007-08-13,"Meder Kydyraliev",remote,multiple,,2007-08-13,2013-12-25,1,2007-4385;39544,,,,,https://www.securityfocus.com/bid/25294/info +32110,exploits/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",remote,multiple,,2008-07-22,2014-03-07,1,OSVDB-51461,,,,,https://www.securityfocus.com/bid/30347/info +30491,exploits/multiple/remote/30491.java,"OWASP Stinger - Filter Bypass",2007-08-13,"Meder Kydyraliev",remote,multiple,,2007-08-13,2013-12-25,1,CVE-2007-4385;OSVDB-39544,,,,,https://www.securityfocus.com/bid/25294/info 22649,exploits/multiple/remote/22649.txt,"P-News 1.16 - Administrative Account Creation",2003-05-24,"Peter Winter-Smith",remote,multiple,,2003-05-24,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7689/info 34372,exploits/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection",2009-11-01,"Davide Canali",remote,multiple,,2009-11-01,2014-08-20,1,,,,,, -51005,exploits/multiple/remote/51005.py,"PAN-OS 10.0 - Remote Code Execution (RCE) (Authenticated)",2022-08-09,UnD3sc0n0c1d0,remote,multiple,,2022-08-09,2022-08-09,0,2020-2038,,,,, +51005,exploits/multiple/remote/51005.py,"PAN-OS 10.0 - Remote Code Execution (RCE) (Authenticated)",2022-08-09,UnD3sc0n0c1d0,remote,multiple,,2022-08-09,2022-08-09,0,CVE-2020-2038,,,,, 25079,exploits/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",remote,multiple,,2005-02-02,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12423/info -22020,exploits/multiple/remote/22020.pl,"Perception LiteServe 2.0 - CGI Source Disclosure",2002-11-14,mattmurphy,remote,multiple,,2002-11-14,2012-10-16,1,2002-1986;59524,,,,,https://www.securityfocus.com/bid/6188/info -20797,exploits/multiple/remote/20797.txt,"Perl Web Server 0.x - Directory Traversal",2001-04-24,neme-dhc,remote,multiple,,2001-04-24,2012-08-25,1,2001-0462;1802,,,,,https://www.securityfocus.com/bid/2648/info -20738,exploits/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",remote,multiple,,2001-04-09,2012-08-27,1,2001-0265;1782,,,,,https://www.securityfocus.com/bid/2556/info -16310,exploits/multiple/remote/16310.rb,"PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2007-1286;32771,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-4.4.4.tar.gz, -3405,exploits/multiple/remote/3405.txt,"PHP 4.4.3 < 4.4.6 - 'PHPinfo()' Cross-Site Scripting",2007-03-04,"Stefan Esser",remote,multiple,,2007-03-03,2016-09-27,1,32774;2007-1287,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, -3452,exploits/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass",2007-03-10,"Stefan Esser",remote,multiple,,2007-03-09,2016-09-28,1,33931;2007-1452,,,,http://www.exploit-db.comphp-5.2.0.tar.gz, -39645,exploits/multiple/remote/39645.php,"PHP 5.5.33/7.0.4 - SNMP Format String",2016-04-01,"Andrew Kramer",remote,multiple,,2016-04-01,2016-04-01,0,2016-4071,,,,, -11203,exploits/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",remote,multiple,,2010-01-18,,1,2010-0013;61420,,,,, -24040,exploits/multiple/remote/24040.txt,"PISG 0.54 - IRC Nick HTML Injection",2004-04-22,shr3kst3r,remote,multiple,,2004-04-22,2013-01-11,1,5620,,,,,https://www.securityfocus.com/bid/10195/info -14602,exploits/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,remote,multiple,,2010-08-10,2010-08-12,1,67028,,,,, -3303,exploits/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack",2007-02-13,"Marco Ivaldi",remote,multiple,,2007-02-12,2016-09-27,1,32721;2006-5229;2140;2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz, -33653,exploits/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 - 'reloadFrame' Cross-Site Scripting",2010-02-18,"George Christopoulos",remote,multiple,,2010-02-18,2014-06-06,1,2010-0703;62482,,,,,https://www.securityfocus.com/bid/38308/info -46813,exploits/multiple/remote/46813.rb,"PostgreSQL 9.3 - COPY FROM PROGRAM Command Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,5432,2019-05-08,2019-05-08,1,2019-9193,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/postgres/postgres_copy_from_program_cmd_exec.rb -50847,exploits/multiple/remote/50847.py,"PostgreSQL 9.3-11.7 - Remote Code Execution (RCE) (Authenticated)",2022-03-30,b4keSn4ke,remote,multiple,,2022-03-30,2022-03-30,0,2019–9193,,,,, -23385,exploits/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting",2003-11-17,"Ziv Kamir",remote,multiple,,2003-11-17,2012-12-14,1,2824,,,,,https://www.securityfocus.com/bid/9055/info -8037,exploits/multiple/remote/8037.txt,"ProFTPd - 'mod_mysql' Authentication Bypass",2009-02-10,gat3way,remote,multiple,,2009-02-09,2016-10-27,1,51953;2009-0543;51849;2009-0542,,,,, -32798,exploits/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection",2009-02-10,AlpHaNiX,remote,multiple,,2009-02-10,2014-04-11,1,2009-0542;51953,,,,,https://www.securityfocus.com/bid/33722/info +22020,exploits/multiple/remote/22020.pl,"Perception LiteServe 2.0 - CGI Source Disclosure",2002-11-14,mattmurphy,remote,multiple,,2002-11-14,2012-10-16,1,CVE-2002-1986;OSVDB-59524,,,,,https://www.securityfocus.com/bid/6188/info +20797,exploits/multiple/remote/20797.txt,"Perl Web Server 0.x - Directory Traversal",2001-04-24,neme-dhc,remote,multiple,,2001-04-24,2012-08-25,1,CVE-2001-0462;OSVDB-1802,,,,,https://www.securityfocus.com/bid/2648/info +20738,exploits/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",remote,multiple,,2001-04-09,2012-08-27,1,CVE-2001-0265;OSVDB-1782,,,,,https://www.securityfocus.com/bid/2556/info +16310,exploits/multiple/remote/16310.rb,"PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2007-1286;OSVDB-32771,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-4.4.4.tar.gz, +3405,exploits/multiple/remote/3405.txt,"PHP 4.4.3 < 4.4.6 - 'PHPinfo()' Cross-Site Scripting",2007-03-04,"Stefan Esser",remote,multiple,,2007-03-03,2016-09-27,1,OSVDB-32774;CVE-2007-1287,,,,http://www.exploit-db.comphp-4.4.3.tar.gz, +3452,exploits/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass",2007-03-10,"Stefan Esser",remote,multiple,,2007-03-09,2016-09-28,1,OSVDB-33931;CVE-2007-1452,,,,http://www.exploit-db.comphp-5.2.0.tar.gz, +39645,exploits/multiple/remote/39645.php,"PHP 5.5.33/7.0.4 - SNMP Format String",2016-04-01,"Andrew Kramer",remote,multiple,,2016-04-01,2016-04-01,0,CVE-2016-4071,,,,, +11203,exploits/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",remote,multiple,,2010-01-18,,1,CVE-2010-0013;OSVDB-61420,,,,, +24040,exploits/multiple/remote/24040.txt,"PISG 0.54 - IRC Nick HTML Injection",2004-04-22,shr3kst3r,remote,multiple,,2004-04-22,2013-01-11,1,OSVDB-5620,,,,,https://www.securityfocus.com/bid/10195/info +14602,exploits/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,remote,multiple,,2010-08-10,2010-08-12,1,OSVDB-67028,,,,, +3303,exploits/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack",2007-02-13,"Marco Ivaldi",remote,multiple,,2007-02-12,2016-09-27,1,OSVDB-32721;CVE-2006-5229;OSVDB-2140;CVE-2003-0190,,,,http://www.exploit-db.comopenssh-3.6.1p1.tar.gz, +33653,exploits/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 - 'reloadFrame' Cross-Site Scripting",2010-02-18,"George Christopoulos",remote,multiple,,2010-02-18,2014-06-06,1,CVE-2010-0703;OSVDB-62482,,,,,https://www.securityfocus.com/bid/38308/info +46813,exploits/multiple/remote/46813.rb,"PostgreSQL 9.3 - COPY FROM PROGRAM Command Execution (Metasploit)",2019-05-08,Metasploit,remote,multiple,5432,2019-05-08,2019-05-08,1,CVE-2019-9193,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/postgres/postgres_copy_from_program_cmd_exec.rb +50847,exploits/multiple/remote/50847.py,"PostgreSQL 9.3-11.7 - Remote Code Execution (RCE) (Authenticated)",2022-03-30,b4keSn4ke,remote,multiple,,2022-03-30,2022-03-30,0,CVE-2019–9193,,,,, +23385,exploits/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting",2003-11-17,"Ziv Kamir",remote,multiple,,2003-11-17,2012-12-14,1,OSVDB-2824,,,,,https://www.securityfocus.com/bid/9055/info +8037,exploits/multiple/remote/8037.txt,"ProFTPd - 'mod_mysql' Authentication Bypass",2009-02-10,gat3way,remote,multiple,,2009-02-09,2016-10-27,1,OSVDB-51953;CVE-2009-0543;OSVDB-51849;CVE-2009-0542,,,,, +32798,exploits/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection",2009-02-10,AlpHaNiX,remote,multiple,,2009-02-10,2014-04-11,1,CVE-2009-0542;OSVDB-51953,,,,,https://www.securityfocus.com/bid/33722/info 22410,exploits/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption",2003-03-21,rain_song,remote,multiple,,2003-03-21,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7169/info -21025,exploits/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting",2001-07-24,"TAKAGI Hiromitsu",remote,multiple,,2001-07-24,2012-09-03,1,2001-0991;14796,,,,,https://www.securityfocus.com/bid/3087/info -23271,exploits/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting",2003-10-22,SecuriTeam,remote,multiple,,2003-10-22,2012-12-09,1,2003-1522;2680,,,,,https://www.securityfocus.com/bid/8869/info -47354,exploits/multiple/remote/47354.py,"Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Remote Code Execution",2019-09-06,"Justin Wagner",remote,multiple,,2019-09-06,2019-09-06,0,2019-11539,,,,, -47700,exploits/multiple/remote/47700.rb,"Pulse Secure VPN - Arbitrary Command Execution (Metasploit)",2019-11-20,Metasploit,remote,multiple,,2019-11-20,2019-11-20,1,2019-11539,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/pulse_secure_cmd_exec.rb -32781,exploits/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",remote,multiple,,2009-02-09,2014-04-10,1,52156,,,,,https://www.securityfocus.com/bid/33676/info +21025,exploits/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting",2001-07-24,"TAKAGI Hiromitsu",remote,multiple,,2001-07-24,2012-09-03,1,CVE-2001-0991;OSVDB-14796,,,,,https://www.securityfocus.com/bid/3087/info +23271,exploits/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting",2003-10-22,SecuriTeam,remote,multiple,,2003-10-22,2012-12-09,1,CVE-2003-1522;OSVDB-2680,,,,,https://www.securityfocus.com/bid/8869/info +47354,exploits/multiple/remote/47354.py,"Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Remote Code Execution",2019-09-06,"Justin Wagner",remote,multiple,,2019-09-06,2019-09-06,0,CVE-2019-11539,,,,, +47700,exploits/multiple/remote/47700.rb,"Pulse Secure VPN - Arbitrary Command Execution (Metasploit)",2019-11-20,Metasploit,remote,multiple,,2019-11-20,2019-11-20,1,CVE-2019-11539,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/pulse_secure_cmd_exec.rb +32781,exploits/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",remote,multiple,,2009-02-09,2014-04-10,1,OSVDB-52156,,,,,https://www.securityfocus.com/bid/33676/info 22496,exploits/multiple/remote/22496.txt,"Python 2.2/2.3 - Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,remote,multiple,,2003-04-15,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7353/info 49585,exploits/multiple/remote/49585.py,"python jsonpickle 2.0.0 - Remote Code Execution",2021-02-24,"Adi Malyanker",remote,multiple,,2021-02-24,2021-02-24,0,,,,,, -38521,exploits/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",remote,multiple,,2013-05-18,2017-11-15,1,2013-2131;92570,,,,,https://www.securityfocus.com/bid/60004/info -35570,exploits/multiple/remote/35570.txt,"python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,remote,multiple,,2011-04-05,2014-12-18,1,2009-5065;73566,,,,,https://www.securityfocus.com/bid/47177/info -19383,exploits/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,remote,multiple,,1999-02-22,2012-06-23,1,83382,,,,,https://www.securityfocus.com/bid/507/info +38521,exploits/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",remote,multiple,,2013-05-18,2017-11-15,1,CVE-2013-2131;OSVDB-92570,,,,,https://www.securityfocus.com/bid/60004/info +35570,exploits/multiple/remote/35570.txt,"python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,remote,multiple,,2011-04-05,2014-12-18,1,CVE-2009-5065;OSVDB-73566,,,,,https://www.securityfocus.com/bid/47177/info +19383,exploits/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,remote,multiple,,1999-02-22,2012-06-23,1,OSVDB-83382,,,,,https://www.securityfocus.com/bid/507/info 48651,exploits/multiple/remote/48651.txt,"Qmail SMTP 1.03 - Bash Environment Variable Injection",2020-07-08,1F98D,remote,multiple,,2020-07-08,2020-10-06,0,,,,,, -46675,exploits/multiple/remote/46675.py,"QNAP Netatalk < 3.1.12 - Authentication Bypass",2019-04-08,muts,remote,multiple,,2019-04-08,2019-04-08,1,2018-1160,,,,, -20207,exploits/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure",2000-09-01,neonbunny,remote,multiple,,2000-09-01,2012-08-03,1,2000-0904;10888,,,,,https://www.securityfocus.com/bid/1648/info -20206,exploits/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B - Arbitrary File Access",2000-09-01,neonbunny,remote,multiple,,2000-09-01,2012-08-03,1,2000-0903;7694,,,,,https://www.securityfocus.com/bid/1648/info -34669,exploits/multiple/remote/34669.rb,"Railo 4.2.1 - Remote File Inclusion (Metasploit)",2014-09-15,Metasploit,remote,multiple,80,2014-09-15,2016-10-24,1,2014-5468;111448;111445,"Metasploit Framework (MSF)",,,, -19120,exploits/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",remote,multiple,,1998-07-06,2012-06-13,1,918;1999-1437,,,,,https://www.securityfocus.com/bid/151/info -19121,exploits/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Command Execution",1998-07-08,"Albert Nubdy",remote,multiple,,1998-07-08,2017-11-15,1,1999-1436;13526,,,,,https://www.securityfocus.com/bid/152/info +46675,exploits/multiple/remote/46675.py,"QNAP Netatalk < 3.1.12 - Authentication Bypass",2019-04-08,muts,remote,multiple,,2019-04-08,2019-04-08,1,CVE-2018-1160,,,,, +20207,exploits/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure",2000-09-01,neonbunny,remote,multiple,,2000-09-01,2012-08-03,1,CVE-2000-0904;OSVDB-10888,,,,,https://www.securityfocus.com/bid/1648/info +20206,exploits/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B - Arbitrary File Access",2000-09-01,neonbunny,remote,multiple,,2000-09-01,2012-08-03,1,CVE-2000-0903;OSVDB-7694,,,,,https://www.securityfocus.com/bid/1648/info +34669,exploits/multiple/remote/34669.rb,"Railo 4.2.1 - Remote File Inclusion (Metasploit)",2014-09-15,Metasploit,remote,multiple,80,2014-09-15,2016-10-24,1,CVE-2014-5468;OSVDB-111448;OSVDB-111445,"Metasploit Framework (MSF)",,,, +19120,exploits/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",remote,multiple,,1998-07-06,2012-06-13,1,OSVDB-918;CVE-1999-1437,,,,,https://www.securityfocus.com/bid/151/info +19121,exploits/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Command Execution",1998-07-08,"Albert Nubdy",remote,multiple,,1998-07-08,2017-11-15,1,CVE-1999-1436;OSVDB-13526,,,,,https://www.securityfocus.com/bid/152/info 35062,exploits/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow",2010-12-07,"Luigi Auriemma",remote,multiple,,2010-12-07,2014-10-27,0,,,,,,https://www.securityfocus.com/bid/45245/info -86,exploits/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",remote,multiple,554,2003-08-24,2016-12-05,1,11772;2003-0725,,,,, +86,exploits/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",remote,multiple,554,2003-08-24,2016-12-05,1,OSVDB-11772;CVE-2003-0725,,,,, 25091,exploits/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",remote,multiple,,2005-02-08,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12494/info 35501,exploits/multiple/remote/35501.pl,"RealPlayer 11 - '.rmp' Remote Buffer Overflow",2011-03-27,KedAns-Dz,remote,multiple,,2011-03-27,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47039/info -16286,exploits/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple,,2010-08-07,2011-03-07,1,2002-1643;4468,"Metasploit Framework (MSF)",,,, -20406,exploits/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 - Memory Contents Disclosure",2000-11-16,CORE-SDI,remote,multiple,,2000-11-16,2012-08-10,1,2000-1181;453,,,,, -9937,exploits/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",remote,multiple,,2002-12-19,,1,2002-1643;4468,"Metasploit Framework (MSF)",,,, -1791,exploits/multiple/remote/1791.patch,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass",2006-05-16,redsand,remote,multiple,5900,2006-05-15,2017-08-17,1,25479;2006-2369,,05162006-BL4CK-vncviewer-authbypass.rar,,, -1794,exploits/multiple/remote/1794.pm,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)",2006-05-15,"H D Moore",remote,multiple,5900,2006-05-14,2016-09-14,1,2006-2369,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/20107/ +16286,exploits/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple,,2010-08-07,2011-03-07,1,CVE-2002-1643;OSVDB-4468,"Metasploit Framework (MSF)",,,, +20406,exploits/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 - Memory Contents Disclosure",2000-11-16,CORE-SDI,remote,multiple,,2000-11-16,2012-08-10,1,CVE-2000-1181;OSVDB-453,,,,, +9937,exploits/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",remote,multiple,,2002-12-19,,1,CVE-2002-1643;OSVDB-4468,"Metasploit Framework (MSF)",,,, +1791,exploits/multiple/remote/1791.patch,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass",2006-05-16,redsand,remote,multiple,5900,2006-05-15,2017-08-17,1,OSVDB-25479;CVE-2006-2369,,05162006-BL4CK-vncviewer-authbypass.rar,,, +1794,exploits/multiple/remote/1794.pm,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)",2006-05-15,"H D Moore",remote,multiple,5900,2006-05-14,2016-09-14,1,CVE-2006-2369,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/20107/ 1799,exploits/multiple/remote/1799.txt,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Scanner",2006-05-17,class101,remote,multiple,,2006-05-16,2017-08-14,1,,,05172006-VNC_bypauth-win32.rar;05172006-VNC_bypauth-linux.tar.gz,,, 30850,exploits/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload",2007-12-05,"Luigi Auriemma",remote,multiple,,2007-12-05,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26732/info 30499,exploits/multiple/remote/30499.txt,"RndLabs Babo Violent 2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",remote,multiple,,2007-08-14,2013-12-27,1,,,,,,https://www.securityfocus.com/bid/25329/info -33807,exploits/multiple/remote/33807.rb,"Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit)",2014-06-18,Metasploit,remote,multiple,8888,2014-06-18,2014-06-18,1,2014-3914;107680;107679;107678;107677;107676,"Metasploit Framework (MSF)",,,, -95,exploits/multiple/remote/95.c,"Roger Wilco 1.x - Client Data Buffer Overflow",2003-09-10,"Luigi Auriemma",remote,multiple,,2003-09-09,,1,16705;2003-0767,,,,http://www.exploit-db.comrw_1_4_1_6.EXE, -20104,exploits/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - '%00' Request File/Directory Disclosure",2000-07-21,zorgon,remote,multiple,,2000-07-21,2012-07-25,1,2000-0671;378,,,,,https://www.securityfocus.com/bid/1510/info -5215,exploits/multiple/remote/5215.txt,"Ruby 1.8.6/1.9 (WEBick HTTPd 1.3.1) - Directory Traversal",2008-03-06,DSecRG,remote,multiple,,2008-03-05,2016-12-21,1,42616;2008-1145;42615,,,,http://www.exploit-db.comruby-1.9.0-0.zip, -32224,exploits/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",remote,multiple,,2008-08-11,2016-12-21,1,2008-3655;47470,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info -32223,exploits/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",remote,multiple,,2008-08-11,2016-12-21,1,2008-3657;47472;2008-3655;47470,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info -33489,exploits/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2016-12-21,1,2009-4492;61774,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/37710/info -40561,exploits/multiple/remote/40561.rb,"Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)",2016-10-17,Metasploit,remote,multiple,,2016-10-17,2016-10-25,1,2016-0752,"Metasploit Framework (MSF)",,,, -24434,exploits/multiple/remote/24434.rb,"Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)",2013-01-29,Metasploit,remote,multiple,,2013-01-29,2013-01-29,1,2013-0333;89594,"Metasploit Framework (MSF)",,,, -27527,exploits/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple,,2013-08-12,2013-08-12,1,2013-0156;89026,"Metasploit Framework (MSF)",,,, -24019,exploits/multiple/remote/24019.rb,"Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)",2013-01-10,Metasploit,remote,multiple,,2013-01-10,2013-01-10,1,2013-0156;89026,"Metasploit Framework (MSF)",,,, -35352,exploits/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection",2011-02-16,"Jimmy Bandit",remote,multiple,,2011-02-16,2014-11-24,1,2011-3187;73733,,,,,https://www.securityfocus.com/bid/46423/info -41689,exploits/multiple/remote/41689.rb,"Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit)",2015-06-16,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,2015-3224,,,,,https://github.com/rapid7/metasploit-framework/blob/32e1a1987531a94ea64227fa4f688036184ba83b/modules/exploits/multi/http/rails_web_console_v2_code_exec.rb +33807,exploits/multiple/remote/33807.rb,"Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit)",2014-06-18,Metasploit,remote,multiple,8888,2014-06-18,2014-06-18,1,CVE-2014-3914;OSVDB-107680;OSVDB-107679;OSVDB-107678;OSVDB-107677;OSVDB-107676,"Metasploit Framework (MSF)",,,, +95,exploits/multiple/remote/95.c,"Roger Wilco 1.x - Client Data Buffer Overflow",2003-09-10,"Luigi Auriemma",remote,multiple,,2003-09-09,,1,OSVDB-16705;CVE-2003-0767,,,,http://www.exploit-db.comrw_1_4_1_6.EXE, +20104,exploits/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - '%00' Request File/Directory Disclosure",2000-07-21,zorgon,remote,multiple,,2000-07-21,2012-07-25,1,CVE-2000-0671;OSVDB-378,,,,,https://www.securityfocus.com/bid/1510/info +5215,exploits/multiple/remote/5215.txt,"Ruby 1.8.6/1.9 (WEBick HTTPd 1.3.1) - Directory Traversal",2008-03-06,DSecRG,remote,multiple,,2008-03-05,2016-12-21,1,OSVDB-42616;CVE-2008-1145;OSVDB-42615,,,,http://www.exploit-db.comruby-1.9.0-0.zip, +32224,exploits/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",remote,multiple,,2008-08-11,2016-12-21,1,CVE-2008-3655;OSVDB-47470,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info +32223,exploits/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",remote,multiple,,2008-08-11,2016-12-21,1,CVE-2008-3657;OSVDB-47472;CVE-2008-3655;OSVDB-47470,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/30644/info +33489,exploits/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2016-12-21,1,CVE-2009-4492;OSVDB-61774,,,,http://www.exploit-db.comruby-1.9.0-0.zip,https://www.securityfocus.com/bid/37710/info +40561,exploits/multiple/remote/40561.rb,"Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)",2016-10-17,Metasploit,remote,multiple,,2016-10-17,2016-10-25,1,CVE-2016-0752,"Metasploit Framework (MSF)",,,, +24434,exploits/multiple/remote/24434.rb,"Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)",2013-01-29,Metasploit,remote,multiple,,2013-01-29,2013-01-29,1,CVE-2013-0333;OSVDB-89594,"Metasploit Framework (MSF)",,,, +27527,exploits/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple,,2013-08-12,2013-08-12,1,CVE-2013-0156;OSVDB-89026,"Metasploit Framework (MSF)",,,, +24019,exploits/multiple/remote/24019.rb,"Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)",2013-01-10,Metasploit,remote,multiple,,2013-01-10,2013-01-10,1,CVE-2013-0156;OSVDB-89026,"Metasploit Framework (MSF)",,,, +35352,exploits/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection",2011-02-16,"Jimmy Bandit",remote,multiple,,2011-02-16,2014-11-24,1,CVE-2011-3187;OSVDB-73733,,,,,https://www.securityfocus.com/bid/46423/info +41689,exploits/multiple/remote/41689.rb,"Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit)",2015-06-16,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,CVE-2015-3224,,,,,https://github.com/rapid7/metasploit-framework/blob/32e1a1987531a94ea64227fa4f688036184ba83b/modules/exploits/multi/http/rails_web_console_v2_code_exec.rb 38387,exploits/multiple/remote/38387.txt,"RubyGems fastreader - 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",remote,multiple,,2013-03-12,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58450/info 24581,exploits/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 - Staffile Information Disclosure",2004-09-07,masud_libra,remote,multiple,,2004-09-07,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11132/info -21876,exploits/multiple/remote/21876.txt,"SafeTP 1.46 - Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",remote,multiple,,2002-09-28,2012-10-10,1,2002-1943;59898,,,,,https://www.securityfocus.com/bid/5822/info -29573,exploits/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,remote,multiple,,2007-02-09,2013-11-14,1,2007-0896;33131,,,,,https://www.securityfocus.com/bid/22493/info -28501,exploits/multiple/remote/28501.xml,"Sage 1.3.6 - Input Validation",2006-09-08,pdp,remote,multiple,,2006-09-08,2013-09-24,1,2006-6919;30268,,,,,https://www.securityfocus.com/bid/19928/info -48421,exploits/multiple/remote/48421.txt,"Saltstack 3000.1 - Remote Code Execution",2020-05-05,"Jasper Lievisse Adriaanse",remote,multiple,,2020-05-05,2021-02-23,0,2020-11652;2020-11651,,,,, +21876,exploits/multiple/remote/21876.txt,"SafeTP 1.46 - Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",remote,multiple,,2002-09-28,2012-10-10,1,CVE-2002-1943;OSVDB-59898,,,,,https://www.securityfocus.com/bid/5822/info +29573,exploits/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,remote,multiple,,2007-02-09,2013-11-14,1,CVE-2007-0896;OSVDB-33131,,,,,https://www.securityfocus.com/bid/22493/info +28501,exploits/multiple/remote/28501.xml,"Sage 1.3.6 - Input Validation",2006-09-08,pdp,remote,multiple,,2006-09-08,2013-09-24,1,CVE-2006-6919;OSVDB-30268,,,,,https://www.securityfocus.com/bid/19928/info +48421,exploits/multiple/remote/48421.txt,"Saltstack 3000.1 - Remote Code Execution",2020-05-05,"Jasper Lievisse Adriaanse",remote,multiple,,2020-05-05,2021-02-23,0,CVE-2020-11652;CVE-2020-11651,,,,, 10095,exploits/multiple/remote/10095.txt,"Samba 3.0.10 < 3.3.5 - Format String / Security Bypass",2009-11-13,"Jeremy Allison",remote,multiple,,2009-11-12,2016-12-02,1,,,,,http://www.exploit-db.comsamba-3.0.10.tar.gz, -41740,exploits/multiple/remote/41740.txt,"Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory",2017-03-27,"Google Security Research",remote,multiple,,2017-03-27,2017-03-27,1,2017-2619,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1039 -10,exploits/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,remote,multiple,139,2003-04-09,2017-09-06,1,4469;2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, -21026,exploits/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 - 'pagecount' File Overwrite",2001-07-22,kyprizel,remote,multiple,,2001-07-22,2017-09-06,1,2001-1010;589,,,,,https://www.securityfocus.com/bid/3091/info -21027,exploits/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 - Insecure Default Password Protection",2001-07-25,3APA3A,remote,multiple,,2001-07-25,2012-09-10,1,2001-1106;5468,,,,,https://www.securityfocus.com/bid/3095/info +41740,exploits/multiple/remote/41740.txt,"Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory",2017-03-27,"Google Security Research",remote,multiple,,2017-03-27,2017-03-27,1,CVE-2017-2619,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1039 +10,exploits/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,remote,multiple,139,2003-04-09,2017-09-06,1,OSVDB-4469;CVE-2003-0201,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz, +21026,exploits/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 - 'pagecount' File Overwrite",2001-07-22,kyprizel,remote,multiple,,2001-07-22,2017-09-06,1,CVE-2001-1010;OSVDB-589,,,,,https://www.securityfocus.com/bid/3091/info +21027,exploits/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 - Insecure Default Password Protection",2001-07-25,3APA3A,remote,multiple,,2001-07-25,2012-09-10,1,CVE-2001-1106;OSVDB-5468,,,,,https://www.securityfocus.com/bid/3095/info 33570,exploits/multiple/remote/33570.txt,"SAP BusinessObjects 12 - URI redirection / Cross-Site Scripting",2010-01-27,"Richard Brain",remote,multiple,,2010-01-27,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37972/info -50900,exploits/multiple/remote/50900.txt,"SAP BusinessObjects Intelligence 4.3 - XML External Entity (XXE)",2022-05-11,"West Shepherd",remote,multiple,,2022-05-11,2022-05-11,0,2022-28213,,,,, +50900,exploits/multiple/remote/50900.txt,"SAP BusinessObjects Intelligence 4.3 - XML External Entity (XXE)",2022-05-11,"West Shepherd",remote,multiple,,2022-05-11,2022-05-11,0,CVE-2022-28213,,,,, 32944,exploits/multiple/remote/32944.txt,"SAP cFolders - Cross-Site Scripting / HTML Injection",2009-04-21,"Digital Security Research Group",remote,multiple,,2009-04-21,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34658/info -24963,exploits/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",remote,multiple,50000,2013-04-18,2013-04-22,1,92704,"Metasploit Framework (MSF)",,,, -30279,exploits/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 - 'ADM:GETLOGFILE?PARAMS' Cross-Site Scripting",2007-07-05,"Mark Litchfield",remote,multiple,,2007-07-05,2013-12-13,1,2007-3613;36480,,,,,https://www.securityfocus.com/bid/24775/info -23071,exploits/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,2003-0749;6417,,,,,https://www.securityfocus.com/bid/8517/info -23070,exploits/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,2003-0748;6449,,,,,https://www.securityfocus.com/bid/8516/info -23069,exploits/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,2003-0747;6450,,,,,https://www.securityfocus.com/bid/8515/info -28725,exploits/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting",2006-09-28,"ILION Research",remote,multiple,,2006-09-28,2013-10-04,1,2006-5114;29489,,,,,https://www.securityfocus.com/bid/20244/info -4877,exploits/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Remote Command Execution",2008-01-09,"Luigi Auriemma",remote,multiple,7210,2008-01-08,,1,40210;2008-0244,,2008-sapone.zip,,, -30265,exploits/multiple/remote/30265.txt,"SAP Message Server - 'Group' Remote Buffer Overflow",2007-07-05,"Mark Litchfield",remote,multiple,,2007-07-05,2013-12-13,1,2007-3624;38096,,,,,https://www.securityfocus.com/bid/24765/info -25445,exploits/multiple/remote/25445.rb,"SAP SOAP RFC - SXPG_CALL_SYSTEM Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000,2013-05-14,2013-05-14,1,93537,"Metasploit Framework (MSF)",,,, -25446,exploits/multiple/remote/25446.rb,"SAP SOAP RFC - SXPG_COMMAND_EXECUTE Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000,2013-05-14,2013-05-14,1,93538;93537;93536;93535;93534;93533;93532;100704,"Metasploit Framework (MSF)",,,, -38805,exploits/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",remote,multiple,,2015-11-25,2015-11-25,1,2013-6025;98655,,,,,https://www.securityfocus.com/bid/63193/info -27887,exploits/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 - Input Validation",2005-11-09,"Arnold Grossmann",remote,multiple,,2005-11-09,2013-08-27,1,2006-1039;23628,,,,,https://www.securityfocus.com/bid/18006/info -15298,exploits/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",remote,multiple,,2010-10-21,2015-04-21,0,68821;68820;68819;68818,,,,, -24246,exploits/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",remote,multiple,,2004-07-20,2013-01-20,1,2004-0673;7473,,,,,https://www.securityfocus.com/bid/10648/info -46193,exploits/multiple/remote/46193.py,"SCP Client - Multiple Vulnerabilities (SSHtranger Things)",2019-01-18,"Mark E. Haase",remote,multiple,,2019-01-18,2019-01-18,0,2019-6111;2019-6110,,"SSHtranger Things",,,https://gist.github.com/mehaase/63e45c17bdbbd59e8e68d02ec58f4ca2 -4761,exploits/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,remote,multiple,25,2007-12-20,2016-12-04,1,2007-4560,,,,, +24963,exploits/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",remote,multiple,50000,2013-04-18,2013-04-22,1,OSVDB-92704,"Metasploit Framework (MSF)",,,, +30279,exploits/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 - 'ADM:GETLOGFILE?PARAMS' Cross-Site Scripting",2007-07-05,"Mark Litchfield",remote,multiple,,2007-07-05,2013-12-13,1,CVE-2007-3613;OSVDB-36480,,,,,https://www.securityfocus.com/bid/24775/info +23071,exploits/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,CVE-2003-0749;OSVDB-6417,,,,,https://www.securityfocus.com/bid/8517/info +23070,exploits/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,CVE-2003-0748;OSVDB-6449,,,,,https://www.securityfocus.com/bid/8516/info +23069,exploits/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure",2003-08-30,"Martin Eiszner",remote,multiple,,2003-08-30,2012-12-02,1,CVE-2003-0747;OSVDB-6450,,,,,https://www.securityfocus.com/bid/8515/info +28725,exploits/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting",2006-09-28,"ILION Research",remote,multiple,,2006-09-28,2013-10-04,1,CVE-2006-5114;OSVDB-29489,,,,,https://www.securityfocus.com/bid/20244/info +4877,exploits/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Remote Command Execution",2008-01-09,"Luigi Auriemma",remote,multiple,7210,2008-01-08,,1,OSVDB-40210;CVE-2008-0244,,2008-sapone.zip,,, +30265,exploits/multiple/remote/30265.txt,"SAP Message Server - 'Group' Remote Buffer Overflow",2007-07-05,"Mark Litchfield",remote,multiple,,2007-07-05,2013-12-13,1,CVE-2007-3624;OSVDB-38096,,,,,https://www.securityfocus.com/bid/24765/info +25445,exploits/multiple/remote/25445.rb,"SAP SOAP RFC - SXPG_CALL_SYSTEM Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000,2013-05-14,2013-05-14,1,OSVDB-93537,"Metasploit Framework (MSF)",,,, +25446,exploits/multiple/remote/25446.rb,"SAP SOAP RFC - SXPG_COMMAND_EXECUTE Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000,2013-05-14,2013-05-14,1,OSVDB-93538;OSVDB-93537;OSVDB-93536;OSVDB-93535;OSVDB-93534;OSVDB-93533;OSVDB-93532;OSVDB-100704,"Metasploit Framework (MSF)",,,, +38805,exploits/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",remote,multiple,,2015-11-25,2015-11-25,1,CVE-2013-6025;OSVDB-98655,,,,,https://www.securityfocus.com/bid/63193/info +27887,exploits/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 - Input Validation",2005-11-09,"Arnold Grossmann",remote,multiple,,2005-11-09,2013-08-27,1,CVE-2006-1039;OSVDB-23628,,,,,https://www.securityfocus.com/bid/18006/info +15298,exploits/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",remote,multiple,,2010-10-21,2015-04-21,0,OSVDB-68821;OSVDB-68820;OSVDB-68819;OSVDB-68818,,,,, +24246,exploits/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",remote,multiple,,2004-07-20,2013-01-20,1,CVE-2004-0673;OSVDB-7473,,,,,https://www.securityfocus.com/bid/10648/info +46193,exploits/multiple/remote/46193.py,"SCP Client - Multiple Vulnerabilities (SSHtranger Things)",2019-01-18,"Mark E. Haase",remote,multiple,,2019-01-18,2019-01-18,0,CVE-2019-6111;CVE-2019-6110,,"SSHtranger Things",,,https://gist.github.com/mehaase/63e45c17bdbbd59e8e68d02ec58f4ca2 +4761,exploits/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,remote,multiple,25,2007-12-20,2016-12-04,1,CVE-2007-4560,,,,, 34439,exploits/multiple/remote/34439.txt,"ServletExec - Directory Traversal / Authentication Bypass",2010-08-12,"Stefano Di Paola",remote,multiple,,2010-08-12,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42411/info 23756,exploits/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting",2004-02-24,"Rafel Ivgi The-Insider",remote,multiple,,2004-02-24,2012-12-30,1,,,,,,https://www.securityfocus.com/bid/9739/info -19426,exploits/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",remote,multiple,,1999-07-19,2012-06-27,1,88804;83456,,,,,https://www.securityfocus.com/bid/530/info -19298,exploits/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap",1997-04-19,"J.A. Gutierrez",remote,multiple,,1997-04-19,2014-01-02,1,1999-0149;247,,,,,https://www.securityfocus.com/bid/373/info -19299,exploits/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Command Execution",1997-05-06,anonymous,remote,multiple,,1997-05-06,2017-11-22,1,1999-0039;235,,,,,https://www.securityfocus.com/bid/374/info -19303,exploits/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",remote,multiple,,1997-06-16,2012-06-20,1,1999-0148;85,,,,,https://www.securityfocus.com/bid/380/info -30229,exploits/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",remote,multiple,,2007-06-25,2013-12-12,1,2007-3407;37732,,,,,https://www.securityfocus.com/bid/24618/info -16302,exploits/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execution (Metasploit)",2011-01-08,Metasploit,remote,multiple,,2011-01-08,2011-03-06,1,2008-5353,"Metasploit Framework (MSF)",,,, -20625,exploits/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,remote,multiple,,2001-02-12,2012-08-18,1,2001-0211;512,,,,,https://www.securityfocus.com/bid/2362/info -22409,exploits/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,remote,multiple,,2003-03-21,2012-11-02,1,53304,,,,,https://www.securityfocus.com/bid/7168/info +19426,exploits/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",remote,multiple,,1999-07-19,2012-06-27,1,OSVDB-88804;OSVDB-83456,,,,,https://www.securityfocus.com/bid/530/info +19298,exploits/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap",1997-04-19,"J.A. Gutierrez",remote,multiple,,1997-04-19,2014-01-02,1,CVE-1999-0149;OSVDB-247,,,,,https://www.securityfocus.com/bid/373/info +19299,exploits/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Command Execution",1997-05-06,anonymous,remote,multiple,,1997-05-06,2017-11-22,1,CVE-1999-0039;OSVDB-235,,,,,https://www.securityfocus.com/bid/374/info +19303,exploits/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",remote,multiple,,1997-06-16,2012-06-20,1,CVE-1999-0148;OSVDB-85,,,,,https://www.securityfocus.com/bid/380/info +30229,exploits/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",remote,multiple,,2007-06-25,2013-12-12,1,CVE-2007-3407;OSVDB-37732,,,,,https://www.securityfocus.com/bid/24618/info +16302,exploits/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execution (Metasploit)",2011-01-08,Metasploit,remote,multiple,,2011-01-08,2011-03-06,1,CVE-2008-5353,"Metasploit Framework (MSF)",,,, +20625,exploits/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,remote,multiple,,2001-02-12,2012-08-18,1,CVE-2001-0211;OSVDB-512,,,,,https://www.securityfocus.com/bid/2362/info +22409,exploits/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,remote,multiple,,2003-03-21,2012-11-02,1,OSVDB-53304,,,,,https://www.securityfocus.com/bid/7168/info 35703,exploits/multiple/remote/35703.py,"sipdroid 2.2 - SIP INVITE Response User Enumeration",2011-05-04,"Anibal Vaz Marques",remote,multiple,,2011-05-04,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47710/info -22381,exploits/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,remote,multiple,,2003-03-18,2012-10-31,1,2003-1553;44056,,,,,https://www.securityfocus.com/bid/7134/info -23396,exploits/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",remote,multiple,,2003-11-20,2012-12-14,1,2857,,,,,https://www.securityfocus.com/bid/9097/info -38845,exploits/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",remote,multiple,,2013-11-19,2015-12-02,1,100018,,,,,https://www.securityfocus.com/bid/63805/info -30523,exploits/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Buffer Overflow",2007-08-23,"Luigi Auriemma",remote,multiple,,2007-08-23,2013-12-28,1,2007-4537;40179,,,,,https://www.securityfocus.com/bid/25423/info +22381,exploits/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,remote,multiple,,2003-03-18,2012-10-31,1,CVE-2003-1553;OSVDB-44056,,,,,https://www.securityfocus.com/bid/7134/info +23396,exploits/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",remote,multiple,,2003-11-20,2012-12-14,1,OSVDB-2857,,,,,https://www.securityfocus.com/bid/9097/info +38845,exploits/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",remote,multiple,,2013-11-19,2015-12-02,1,OSVDB-100018,,,,,https://www.securityfocus.com/bid/63805/info +30523,exploits/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Buffer Overflow",2007-08-23,"Luigi Auriemma",remote,multiple,,2007-08-23,2013-12-28,1,CVE-2007-4537;OSVDB-40179,,,,,https://www.securityfocus.com/bid/25423/info 36004,exploits/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' HTML Injection",2011-08-01,noptrix,remote,multiple,,2011-08-01,2015-02-06,1,,,,,,https://www.securityfocus.com/bid/48951/info -19221,exploits/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Remote Buffer Overflow",1999-05-25,cmart,remote,multiple,,1999-05-25,2012-06-16,1,1999-0928;959,,,,,https://www.securityfocus.com/bid/278/info -32084,exploits/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module - Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",remote,multiple,,2008-07-18,2014-03-06,1,2008-3285;47502,,,,,https://www.securityfocus.com/bid/30290/info +19221,exploits/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Remote Buffer Overflow",1999-05-25,cmart,remote,multiple,,1999-05-25,2012-06-16,1,CVE-1999-0928;OSVDB-959,,,,,https://www.securityfocus.com/bid/278/info +32084,exploits/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module - Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",remote,multiple,,2008-07-18,2014-03-06,1,CVE-2008-3285;OSVDB-47502,,,,,https://www.securityfocus.com/bid/30290/info 35316,exploits/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management - Authentication Bypass",2011-02-04,"Zack Fasel & Matthew Jakubowski",remote,multiple,,2011-02-04,2014-11-22,1,,,,,,https://www.securityfocus.com/bid/46178/info -24598,exploits/multiple/remote/24598.txt,"SnipSnap 0.5.2 - HTTP Response Splitting",2004-09-14,"Maestro De-Seguridad",remote,multiple,,2004-09-14,2013-03-05,1,2004-1470;10051,,,,,https://www.securityfocus.com/bid/11180/info -5790,exploits/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",remote,multiple,161,2008-06-11,,1,2008-0960;98737;55442;55248;46669;46276;46102;46088;46086;46060;46059,,2008-snmpv3_exp.tgz,,, -18723,exploits/multiple/remote/18723.rb,"Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit)",2012-04-09,Metasploit,remote,multiple,,2012-04-09,2012-04-09,1,2006-5276;67988;32094,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.6.1.tar.gz,http://www.snort.org/docs/advisory-2007-02-19.html -27931,exploits/multiple/remote/27931.txt,"Snort 2.4.x - URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",remote,multiple,,2006-05-31,2013-08-29,1,2006-2769;25837,,,,,https://www.securityfocus.com/bid/18200/info -21029,exploits/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",remote,multiple,,2001-07-25,2012-09-03,1,88584;88583,,,,,https://www.securityfocus.com/bid/3097/info -16324,exploits/multiple/remote/16324.rb,"Solaris Sadmind - Command Execution (Metasploit)",2010-06-22,Metasploit,remote,multiple,,2010-06-22,2016-10-27,1,2003-0722;4585,"Metasploit Framework (MSF)",,,, +24598,exploits/multiple/remote/24598.txt,"SnipSnap 0.5.2 - HTTP Response Splitting",2004-09-14,"Maestro De-Seguridad",remote,multiple,,2004-09-14,2013-03-05,1,CVE-2004-1470;OSVDB-10051,,,,,https://www.securityfocus.com/bid/11180/info +5790,exploits/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",remote,multiple,161,2008-06-11,,1,CVE-2008-0960;OSVDB-98737;OSVDB-55442;OSVDB-55248;OSVDB-46669;OSVDB-46276;OSVDB-46102;OSVDB-46088;OSVDB-46086;OSVDB-46060;OSVDB-46059,,2008-snmpv3_exp.tgz,,, +18723,exploits/multiple/remote/18723.rb,"Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit)",2012-04-09,Metasploit,remote,multiple,,2012-04-09,2012-04-09,1,CVE-2006-5276;OSVDB-67988;OSVDB-32094,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.6.1.tar.gz,http://www.snort.org/docs/advisory-2007-02-19.html +27931,exploits/multiple/remote/27931.txt,"Snort 2.4.x - URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",remote,multiple,,2006-05-31,2013-08-29,1,CVE-2006-2769;OSVDB-25837,,,,,https://www.securityfocus.com/bid/18200/info +21029,exploits/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",remote,multiple,,2001-07-25,2012-09-03,1,OSVDB-88584;OSVDB-88583,,,,,https://www.securityfocus.com/bid/3097/info +16324,exploits/multiple/remote/16324.rb,"Solaris Sadmind - Command Execution (Metasploit)",2010-06-22,Metasploit,remote,multiple,,2010-06-22,2016-10-27,1,CVE-2003-0722;OSVDB-4585,"Metasploit Framework (MSF)",,,, 36537,exploits/multiple/remote/36537.txt,"SonicWALL AntiSpam & EMail 7.3.1 - Multiple Vulnerabilities",2012-01-10,"Benjamin Kunz Mejri",remote,multiple,,2012-01-10,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/51337/info -31756,exploits/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple,,2008-05-08,2014-02-19,1,2008-2162;45017,,,,,https://www.securityfocus.com/bid/29107/info -24322,exploits/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,2013-1359;89347,"Metasploit Framework (MSF)",,,, -21453,exploits/multiple/remote/21453.txt,"SonicWALL SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",remote,multiple,,2002-05-17,2012-09-22,1,2002-2341;4408,,,,,https://www.securityfocus.com/bid/4755/info -22509,exploits/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",remote,multiple,,2012-11-05,2012-11-05,1,87063;87062;87061;87060;87059;87058;87057;87056,,,,, -48587,exploits/multiple/remote/48587.py,"SOS JobScheduler 1.13.3 - Stored Password Decryption",2020-06-15,"Sander Ubink",remote,multiple,,2020-06-15,2020-06-15,0,2020-12712,,,,, -50964,exploits/multiple/remote/50964.py,"Sourcegraph Gitserver 3.36.3 - Remote Code Execution (RCE)",2022-06-14,Altelus,remote,multiple,,2022-06-14,2022-06-14,0,2022-23642,,,,, -18245,exploits/multiple/remote/18245.py,"Splunk - Remote Command Execution",2011-12-15,"Gary O'Leary-Steele",remote,multiple,,2011-12-15,2016-12-04,1,78035;77695;2011-4779;2011-4644;2011-4643;2011-4642,,,,,http://www.sec-1.com/blog/?p=233 +31756,exploits/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple,,2008-05-08,2014-02-19,1,CVE-2008-2162;OSVDB-45017,,,,,https://www.securityfocus.com/bid/29107/info +24322,exploits/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)",2013-01-24,Metasploit,remote,multiple,,2013-01-24,2013-01-24,1,CVE-2013-1359;OSVDB-89347,"Metasploit Framework (MSF)",,,, +21453,exploits/multiple/remote/21453.txt,"SonicWALL SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",remote,multiple,,2002-05-17,2012-09-22,1,CVE-2002-2341;OSVDB-4408,,,,,https://www.securityfocus.com/bid/4755/info +22509,exploits/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",remote,multiple,,2012-11-05,2012-11-05,1,OSVDB-87063;OSVDB-87062;OSVDB-87061;OSVDB-87060;OSVDB-87059;OSVDB-87058;OSVDB-87057;OSVDB-87056,,,,, +48587,exploits/multiple/remote/48587.py,"SOS JobScheduler 1.13.3 - Stored Password Decryption",2020-06-15,"Sander Ubink",remote,multiple,,2020-06-15,2020-06-15,0,CVE-2020-12712,,,,, +50964,exploits/multiple/remote/50964.py,"Sourcegraph Gitserver 3.36.3 - Remote Code Execution (RCE)",2022-06-14,Altelus,remote,multiple,,2022-06-14,2022-06-14,0,CVE-2022-23642,,,,, +18245,exploits/multiple/remote/18245.py,"Splunk - Remote Command Execution",2011-12-15,"Gary O'Leary-Steele",remote,multiple,,2011-12-15,2016-12-04,1,OSVDB-78035;OSVDB-77695;CVE-2011-4779;CVE-2011-4644;CVE-2011-4643;CVE-2011-4642,,,,,http://www.sec-1.com/blog/?p=233 36246,exploits/multiple/remote/36246.txt,"Splunk 4.1.6 - 'segment' Cross-Site Scripting",2011-10-20,"Filip Palian",remote,multiple,,2011-10-20,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50296/info -23224,exploits/multiple/remote/23224.rb,"Splunk 5.0 - Custom App Remote Code Execution (Metasploit)",2012-12-09,Metasploit,remote,multiple,,2012-12-09,2012-12-09,1,88496,"Metasploit Framework (MSF)",,,, -36130,exploits/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",remote,multiple,,2011-09-09,2015-02-20,1,2011-2732;75266,,,,,https://www.securityfocus.com/bid/49535/info -27530,exploits/multiple/remote/27530.rb,"Squash - YAML Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple,,2013-08-12,2013-08-12,1,2013-5036;95992,"Metasploit Framework (MSF)",,,,http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/ -9951,exploits/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,remote,multiple,3129,2004-06-07,,1,2004-0541;6791,"Metasploit Framework (MSF)",,,, -18896,exploits/multiple/remote/18896.rb,"Squiggle 1.7 - SVG Browser Java Code Execution (Metasploit)",2012-05-19,Metasploit,remote,multiple,,2012-05-19,2012-05-19,1,81965,"Metasploit Framework (MSF)",,,, -349,exploits/multiple/remote/349.txt,"SSH (x2) - Remote Command Execution",2002-05-01,Teso,remote,multiple,22,2002-04-30,2017-08-14,1,795;2001-0144,,x2.tgz,,http://www.exploit-db.comopenssh-2.1.1p4.tar.gz, -41694,exploits/multiple/remote/41694.rb,"SSH - User Code Execution (Metasploit)",1999-01-01,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,1999-0502,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/multi/ssh/sshexec.rb -19916,exploits/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",remote,multiple,,2000-05-16,2012-07-18,1,2000-0405;3179,,,,,https://www.securityfocus.com/bid/1207/info -19917,exploits/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)",2000-05-16,L0pht,remote,multiple,,2000-05-16,2012-07-18,1,2000-0405;3179,,,,,https://www.securityfocus.com/bid/1207/info -19918,exploits/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,remote,multiple,,2000-05-16,2012-07-18,1,2000-0405;3179,,,,,https://www.securityfocus.com/bid/1207/info -20091,exploits/multiple/remote/20091.txt,"Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,remote,multiple,,2000-04-03,2012-07-25,1,2000-0634;5774,,,,,https://www.securityfocus.com/bid/1493/info -32565,exploits/multiple/remote/32565.txt,"Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",remote,multiple,,2008-11-04,2014-03-28,1,2008-6505;49734,,,,,https://www.securityfocus.com/bid/32104/info -14360,exploits/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 - Remote Command Execution",2010-07-14,"Meder Kydyraliev",remote,multiple,,2010-07-14,2010-07-14,0,2010-1870;66280,,,,, -9935,exploits/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow (Metasploit)",2004-05-19,spoonm,remote,multiple,3690,2004-05-18,,1,2004-0397;6301,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, -31901,exploits/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Cross-Site Scripting",2008-06-10,"Eduardo Neves",remote,multiple,,2008-06-10,2014-02-26,1,2008-5266;46074,,,,,https://www.securityfocus.com/bid/29646/info -20322,exploits/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access",2000-10-25,"Georgi Guninski",remote,multiple,,2000-10-25,2012-08-08,1,2000-0958;7008,,,,,https://www.securityfocus.com/bid/1837/info -16293,exploits/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-07,1,2008-5353;50500,"Metasploit Framework (MSF)",,,, -16298,exploits/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-07,1,2009-3869;59710,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-078/ -16990,exploits/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)",2011-03-16,Metasploit,remote,multiple,,2011-03-17,2011-03-17,1,2010-4452,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-084/ -16294,exploits/multiple/remote/16294.rb,"Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,2009-3867;59711,"Metasploit Framework (MSF)",,,,http://zerodayinitiative.com/advisories/ZDI-09-076/ -9948,exploits/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)",2008-12-03,sf,remote,multiple,,2008-12-02,,1,2008-5353;50500,"Metasploit Framework (MSF)",,,, -33316,exploits/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (2)",2009-10-29,Tometzky,remote,multiple,,2009-10-29,2016-12-18,1,2009-3867;59711,,,,,https://www.securityfocus.com/bid/36881/info -32762,exploits/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - 'Username' Enumeration",2009-01-27,"Marco Mella",remote,multiple,,2009-01-27,2014-04-09,1,2009-0348;51666,,,,,https://www.securityfocus.com/bid/33489/info +23224,exploits/multiple/remote/23224.rb,"Splunk 5.0 - Custom App Remote Code Execution (Metasploit)",2012-12-09,Metasploit,remote,multiple,,2012-12-09,2012-12-09,1,OSVDB-88496,"Metasploit Framework (MSF)",,,, +36130,exploits/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",remote,multiple,,2011-09-09,2015-02-20,1,CVE-2011-2732;OSVDB-75266,,,,,https://www.securityfocus.com/bid/49535/info +27530,exploits/multiple/remote/27530.rb,"Squash - YAML Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple,,2013-08-12,2013-08-12,1,CVE-2013-5036;OSVDB-95992,"Metasploit Framework (MSF)",,,,http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/ +9951,exploits/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,remote,multiple,3129,2004-06-07,,1,CVE-2004-0541;OSVDB-6791,"Metasploit Framework (MSF)",,,, +18896,exploits/multiple/remote/18896.rb,"Squiggle 1.7 - SVG Browser Java Code Execution (Metasploit)",2012-05-19,Metasploit,remote,multiple,,2012-05-19,2012-05-19,1,OSVDB-81965,"Metasploit Framework (MSF)",,,, +349,exploits/multiple/remote/349.txt,"SSH (x2) - Remote Command Execution",2002-05-01,Teso,remote,multiple,22,2002-04-30,2017-08-14,1,OSVDB-795;CVE-2001-0144,,x2.tgz,,http://www.exploit-db.comopenssh-2.1.1p4.tar.gz, +41694,exploits/multiple/remote/41694.rb,"SSH - User Code Execution (Metasploit)",1999-01-01,Metasploit,remote,multiple,,2017-03-23,2017-03-23,1,CVE-1999-0502,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/multi/ssh/sshexec.rb +19916,exploits/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",remote,multiple,,2000-05-16,2012-07-18,1,CVE-2000-0405;OSVDB-3179,,,,,https://www.securityfocus.com/bid/1207/info +19917,exploits/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)",2000-05-16,L0pht,remote,multiple,,2000-05-16,2012-07-18,1,CVE-2000-0405;OSVDB-3179,,,,,https://www.securityfocus.com/bid/1207/info +19918,exploits/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,remote,multiple,,2000-05-16,2012-07-18,1,CVE-2000-0405;OSVDB-3179,,,,,https://www.securityfocus.com/bid/1207/info +20091,exploits/multiple/remote/20091.txt,"Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,remote,multiple,,2000-04-03,2012-07-25,1,CVE-2000-0634;OSVDB-5774,,,,,https://www.securityfocus.com/bid/1493/info +32565,exploits/multiple/remote/32565.txt,"Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",remote,multiple,,2008-11-04,2014-03-28,1,CVE-2008-6505;OSVDB-49734,,,,,https://www.securityfocus.com/bid/32104/info +14360,exploits/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 - Remote Command Execution",2010-07-14,"Meder Kydyraliev",remote,multiple,,2010-07-14,2010-07-14,0,CVE-2010-1870;OSVDB-66280,,,,, +9935,exploits/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow (Metasploit)",2004-05-19,spoonm,remote,multiple,3690,2004-05-18,,1,CVE-2004-0397;OSVDB-6301,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, +31901,exploits/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Cross-Site Scripting",2008-06-10,"Eduardo Neves",remote,multiple,,2008-06-10,2014-02-26,1,CVE-2008-5266;OSVDB-46074,,,,,https://www.securityfocus.com/bid/29646/info +20322,exploits/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access",2000-10-25,"Georgi Guninski",remote,multiple,,2000-10-25,2012-08-08,1,CVE-2000-0958;OSVDB-7008,,,,,https://www.securityfocus.com/bid/1837/info +16293,exploits/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-07,1,CVE-2008-5353;OSVDB-50500,"Metasploit Framework (MSF)",,,, +16298,exploits/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-07,1,CVE-2009-3869;OSVDB-59710,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-078/ +16990,exploits/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)",2011-03-16,Metasploit,remote,multiple,,2011-03-17,2011-03-17,1,CVE-2010-4452,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-084/ +16294,exploits/multiple/remote/16294.rb,"Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple,,2010-09-20,2011-03-06,1,CVE-2009-3867;OSVDB-59711,"Metasploit Framework (MSF)",,,,http://zerodayinitiative.com/advisories/ZDI-09-076/ +9948,exploits/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)",2008-12-03,sf,remote,multiple,,2008-12-02,,1,CVE-2008-5353;OSVDB-50500,"Metasploit Framework (MSF)",,,, +33316,exploits/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (2)",2009-10-29,Tometzky,remote,multiple,,2009-10-29,2016-12-18,1,CVE-2009-3867;OSVDB-59711,,,,,https://www.securityfocus.com/bid/36881/info +32762,exploits/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - 'Username' Enumeration",2009-01-27,"Marco Mella",remote,multiple,,2009-01-27,2014-04-09,1,CVE-2009-0348;OSVDB-51666,,,,,https://www.securityfocus.com/bid/33489/info 24148,exploits/multiple/remote/24148.txt,"Sun Java System Application Server 7.0/8.0 - Remote Installation Full Path Disclosure",2004-05-27,"Marc Schoenefeld",remote,multiple,,2004-05-27,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10424/info -33553,exploits/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,remote,multiple,,2010-01-21,2014-05-28,1,2010-0387;61980,,,,,https://www.securityfocus.com/bid/37896/info +33553,exploits/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,remote,multiple,,2010-01-21,2014-05-28,1,CVE-2010-0387;OSVDB-61980,,,,,https://www.securityfocus.com/bid/37896/info 24264,exploits/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x - 'Font.createFont' Method Insecure Temporary File Creation",2004-07-09,Jelmer,remote,multiple,,2004-07-09,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10685/info -16314,exploits/multiple/remote/16314.rb,"Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple,,2010-08-07,2016-10-27,1,2010-0361;61851,"Metasploit Framework (MSF)",,,, -20095,exploits/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets - information Disclosure",2000-07-20,"kevin j",remote,multiple,,2000-07-20,2017-11-15,1,84634,,,,,https://www.securityfocus.com/bid/1498/info -32529,exploits/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution",2008-10-25,"Varun Srivastava",remote,multiple,,2008-10-25,2014-03-26,1,2008-4910;49568,,,,,https://www.securityfocus.com/bid/31916/info -16495,exploits/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)",2011-01-22,Metasploit,remote,multiple,,2011-01-22,2011-03-10,1,2010-3563;69043,"Metasploit Framework (MSF)",,,, -25395,exploits/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 - 'MimeBodyPart.getFileName' Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",remote,multiple,,2005-04-12,2013-05-13,1,2005-1105;15644,,,,,https://www.securityfocus.com/bid/13141/info -20139,exploits/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",remote,multiple,,2000-08-03,2012-08-05,1,2000-0711;1492,,,,,https://www.securityfocus.com/bid/1545/info -16041,exploits/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Privilege Escalation",2011-01-25,kingcope,remote,multiple,,2011-01-25,2011-01-25,0,2011-0902;73420,,,,, +16314,exploits/multiple/remote/16314.rb,"Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple,,2010-08-07,2016-10-27,1,CVE-2010-0361;OSVDB-61851,"Metasploit Framework (MSF)",,,, +20095,exploits/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets - information Disclosure",2000-07-20,"kevin j",remote,multiple,,2000-07-20,2017-11-15,1,OSVDB-84634,,,,,https://www.securityfocus.com/bid/1498/info +32529,exploits/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution",2008-10-25,"Varun Srivastava",remote,multiple,,2008-10-25,2014-03-26,1,CVE-2008-4910;OSVDB-49568,,,,,https://www.securityfocus.com/bid/31916/info +16495,exploits/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)",2011-01-22,Metasploit,remote,multiple,,2011-01-22,2011-03-10,1,CVE-2010-3563;OSVDB-69043,"Metasploit Framework (MSF)",,,, +25395,exploits/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 - 'MimeBodyPart.getFileName' Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",remote,multiple,,2005-04-12,2013-05-13,1,CVE-2005-1105;OSVDB-15644,,,,,https://www.securityfocus.com/bid/13141/info +20139,exploits/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",remote,multiple,,2000-08-03,2012-08-05,1,CVE-2000-0711;OSVDB-1492,,,,,https://www.securityfocus.com/bid/1545/info +16041,exploits/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Privilege Escalation",2011-01-25,kingcope,remote,multiple,,2011-01-25,2011-01-25,0,CVE-2011-0902;OSVDB-73420,,,,, 22994,exploits/multiple/remote/22994.txt,"Sun One 5.1 / IPlanet 5.0/5.1 - Administration Server Directory Traversal",2003-08-08,"Jim Hardisty",remote,multiple,,2003-08-08,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8367/info 22178,exploits/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 - Recursive Document Type Definition",2003-01-15,"Sun Microsystems",remote,multiple,,2003-01-15,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6626/info 22029,exploits/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",remote,multiple,,2002-11-21,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6224/info 47030,exploits/multiple/remote/47030.py,"SuperDoctor5 - 'NRPE' Remote Code Execution",2019-06-25,"Simon Gurney",remote,multiple,,2019-06-25,2019-06-25,0,,,,,, 23024,exploits/multiple/remote/23024.txt,"SurgeLDAP 1.0 d - Full Path Disclosure",2003-08-13,"Ziv Kamir",remote,multiple,,2003-08-13,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8406/info 22200,exploits/multiple/remote/22200.txt,"SyGate 5.0 - Insecure UDP Source Port Firewall Bypass Weak Default Configuration",2003-01-24,"David Fernández",remote,multiple,,2003-01-24,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6684/info -27852,exploits/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage",2006-05-10,"Bernhard Mueller",remote,multiple,,2006-05-10,2013-08-25,1,2006-2341;25503,,,,,https://www.securityfocus.com/bid/17936/info -19644,exploits/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",remote,multiple,,1999-11-29,2012-07-06,1,1999-0842;1144,,,,,https://www.securityfocus.com/bid/827/info -33521,exploits/multiple/remote/33521.rb,"Symantec Workspace Streaming - Arbitrary File Upload (Metasploit)",2014-05-26,Metasploit,remote,multiple,9855,2014-05-26,2014-05-26,1,2014-1649;106923,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140512_00 -23173,exploits/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure",2003-09-24,"Phuong Nguyen",remote,multiple,,2003-09-24,2012-12-05,1,3761,,,,,https://www.securityfocus.com/bid/8687/info -23174,exploits/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",remote,multiple,,2003-09-24,2012-12-05,1,3765,,,,,https://www.securityfocus.com/bid/8688/info +27852,exploits/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage",2006-05-10,"Bernhard Mueller",remote,multiple,,2006-05-10,2013-08-25,1,CVE-2006-2341;OSVDB-25503,,,,,https://www.securityfocus.com/bid/17936/info +19644,exploits/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",remote,multiple,,1999-11-29,2012-07-06,1,CVE-1999-0842;OSVDB-1144,,,,,https://www.securityfocus.com/bid/827/info +33521,exploits/multiple/remote/33521.rb,"Symantec Workspace Streaming - Arbitrary File Upload (Metasploit)",2014-05-26,Metasploit,remote,multiple,9855,2014-05-26,2014-05-26,1,CVE-2014-1649;OSVDB-106923,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140512_00 +23173,exploits/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure",2003-09-24,"Phuong Nguyen",remote,multiple,,2003-09-24,2012-12-05,1,OSVDB-3761,,,,,https://www.securityfocus.com/bid/8687/info +23174,exploits/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",remote,multiple,,2003-09-24,2012-12-05,1,OSVDB-3765,,,,,https://www.securityfocus.com/bid/8688/info 50822,exploits/multiple/remote/50822.txt,"Tdarr 2.00.15 - Command Injection",2022-03-11,"Sam Smith",remote,multiple,,2022-03-11,2022-03-11,0,,,,,, 46514,exploits/multiple/remote/46514.js,"TeamCity < 9.0.2 - Disabled Registration Bypass",2018-03-28,allyshka,remote,multiple,,2019-03-07,2019-03-07,0,,,,,,https://gist.github.com/allyshka/8d478e170fe5a14270cc 45917,exploits/multiple/remote/45917.rb,"TeamCity Agent - XML-RPC Command Execution (Metasploit)",2018-11-29,Metasploit,remote,multiple,,2018-11-29,2018-11-29,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6712363bb54f58098541ce8b3f5e472e940713ed/modules/exploits/multi/misc/teamcity_agent_xmlrpc_exec.rb @@ -11287,195 +11287,195 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 7760,exploits/multiple/remote/7760.php,"TeamSpeak 2.0.23.17 - Remote File Disclosure",2009-01-14,c411k,remote,multiple,,2009-01-13,,1,,,,,, 30025,exploits/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 (Multiple Scripts) - Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",remote,multiple,,2007-05-11,2013-12-04,1,,,,,,https://www.securityfocus.com/bid/23933/info 25205,exploits/multiple/remote/25205.txt,"Techland XPand Rally 1.0/1.1 - Remote Format String",2005-03-10,"Luigi Auriemma",remote,multiple,,2005-03-10,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/12772/info -42753,exploits/multiple/remote/42753.txt,"Tecnovision DLX Spot - SSH Backdoor Access",2017-05-19,"Simon Brannstrom",remote,multiple,,2017-09-19,2017-09-20,0,2017-12930;2017-12929,,,,, -51019,exploits/multiple/remote/51019.txt,"Teleport v10.1.1 - Remote Code Execution (RCE)",2022-09-23,"Brandon Roach",remote,multiple,,2022-09-23,2022-09-23,0,2022-36633,,,,, -33499,exploits/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,2009-4491;61775,,,,,https://www.securityfocus.com/bid/37714/info -21276,exploits/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Full Path Disclosure",2002-02-06,phinegeek,remote,multiple,,2002-02-06,2012-09-12,1,2002-0266;4313,,,,,https://www.securityfocus.com/bid/4035/info +42753,exploits/multiple/remote/42753.txt,"Tecnovision DLX Spot - SSH Backdoor Access",2017-05-19,"Simon Brannstrom",remote,multiple,,2017-09-19,2017-09-20,0,CVE-2017-12930;CVE-2017-12929,,,,, +51019,exploits/multiple/remote/51019.txt,"Teleport v10.1.1 - Remote Code Execution (RCE)",2022-09-23,"Brandon Roach",remote,multiple,,2022-09-23,2022-09-23,0,CVE-2022-36633,,,,, +33499,exploits/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,CVE-2009-4491;OSVDB-61775,,,,,https://www.securityfocus.com/bid/37714/info +21276,exploits/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Full Path Disclosure",2002-02-06,phinegeek,remote,multiple,,2002-02-06,2012-09-12,1,CVE-2002-0266;OSVDB-4313,,,,,https://www.securityfocus.com/bid/4035/info 24224,exploits/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow",2004-06-04,"Nilanjan De",remote,multiple,,2004-06-04,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10581/info -25291,exploits/multiple/remote/25291.txt,"Tincat Network Library - Remote Buffer Overflow",2005-03-28,"Luigi Auriemma",remote,multiple,,2005-03-28,2013-05-13,1,2005-0906;15092,,,,,https://www.securityfocus.com/bid/12912/info -35441,exploits/multiple/remote/35441.rb,"Tincd - (Authenticated) Remote TCP Stack Buffer Overflow (Metasploit)",2014-12-02,Metasploit,remote,multiple,655,2014-12-02,2014-12-02,1,2013-1428;92653,"Metasploit Framework (MSF)",,,, -31119,exploits/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",remote,multiple,,2008-02-06,2016-12-18,1,2008-0671;42870,,,,,https://www.securityfocus.com/bid/27660/info +25291,exploits/multiple/remote/25291.txt,"Tincat Network Library - Remote Buffer Overflow",2005-03-28,"Luigi Auriemma",remote,multiple,,2005-03-28,2013-05-13,1,CVE-2005-0906;OSVDB-15092,,,,,https://www.securityfocus.com/bid/12912/info +35441,exploits/multiple/remote/35441.rb,"Tincd - (Authenticated) Remote TCP Stack Buffer Overflow (Metasploit)",2014-12-02,Metasploit,remote,multiple,655,2014-12-02,2014-12-02,1,CVE-2013-1428;OSVDB-92653,"Metasploit Framework (MSF)",,,, +31119,exploits/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",remote,multiple,,2008-02-06,2016-12-18,1,CVE-2008-0671;OSVDB-42870,,,,,https://www.securityfocus.com/bid/27660/info 33871,exploits/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,cp77fk4r,remote,multiple,,2010-04-08,2014-06-25,1,,,,,,https://www.securityfocus.com/bid/39666/info -10579,exploits/multiple/remote/10579.py,"TLS - Renegotiation",2009-12-21,"RedTeam Pentesting",remote,multiple,,2009-12-20,,1,2009-3555,,,,, -20132,exploits/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",remote,multiple,,2000-07-20,2012-07-31,1,2000-0760;377,,,,,https://www.securityfocus.com/bid/1532/info -20719,exploits/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure",2001-03-28,"Sverre H. Huseby",remote,multiple,,2001-03-28,2012-08-22,1,593,,,,,https://www.securityfocus.com/bid/2527/info -19691,exploits/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,remote,multiple,,1999-12-26,2012-07-08,1,2000-0010;1174,,,,,http://hhp.perlx.com/ouradvisories/hhp-webwho.txt -30508,exploits/multiple/remote/30508.txt,"Toribash 2.x - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple,,2007-08-18,2013-12-27,1,2007-4446;39701,,,,,https://www.securityfocus.com/bid/25359/info -36238,exploits/multiple/remote/36238.txt,"Toshiba e-Studio (Multiple Devices) - Security Bypass",2011-10-17,"Deral Heiland PercX",remote,multiple,,2011-10-17,2015-03-03,1,2012-1239;81507,,,,,https://www.securityfocus.com/bid/50168/info -47531,exploits/multiple/remote/47531.rb,"Total.js CMS 12 - Widget JavaScript Code Injection (Metasploit)",2019-10-22,Metasploit,remote,multiple,,2019-10-22,2019-10-22,1,2019-15954,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/totaljs_cms_widget_exec.rb -43665,exploits/multiple/remote/43665.md,"Transmission - RPC DNS Rebinding",2018-01-11,"Google Security Research",remote,multiple,9091,2018-01-17,2018-01-17,1,2018-5702,,,,,https://github.com/taviso/rbndr/tree/a189ffd9447ba78aa2702c5649d853b6fb612e3b +10579,exploits/multiple/remote/10579.py,"TLS - Renegotiation",2009-12-21,"RedTeam Pentesting",remote,multiple,,2009-12-20,,1,CVE-2009-3555,,,,, +20132,exploits/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",remote,multiple,,2000-07-20,2012-07-31,1,CVE-2000-0760;OSVDB-377,,,,,https://www.securityfocus.com/bid/1532/info +20719,exploits/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure",2001-03-28,"Sverre H. Huseby",remote,multiple,,2001-03-28,2012-08-22,1,OSVDB-593,,,,,https://www.securityfocus.com/bid/2527/info +19691,exploits/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,remote,multiple,,1999-12-26,2012-07-08,1,CVE-2000-0010;OSVDB-1174,,,,,http://hhp.perlx.com/ouradvisories/hhp-webwho.txt +30508,exploits/multiple/remote/30508.txt,"Toribash 2.x - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple,,2007-08-18,2013-12-27,1,CVE-2007-4446;OSVDB-39701,,,,,https://www.securityfocus.com/bid/25359/info +36238,exploits/multiple/remote/36238.txt,"Toshiba e-Studio (Multiple Devices) - Security Bypass",2011-10-17,"Deral Heiland PercX",remote,multiple,,2011-10-17,2015-03-03,1,CVE-2012-1239;OSVDB-81507,,,,,https://www.securityfocus.com/bid/50168/info +47531,exploits/multiple/remote/47531.rb,"Total.js CMS 12 - Widget JavaScript Code Injection (Metasploit)",2019-10-22,Metasploit,remote,multiple,,2019-10-22,2019-10-22,1,CVE-2019-15954,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/totaljs_cms_widget_exec.rb +43665,exploits/multiple/remote/43665.md,"Transmission - RPC DNS Rebinding",2018-01-11,"Google Security Research",remote,multiple,9091,2018-01-17,2018-01-17,1,CVE-2018-5702,,,,,https://github.com/taviso/rbndr/tree/a189ffd9447ba78aa2702c5649d853b6fb612e3b 47155,exploits/multiple/remote/47155.txt,"Trend Micro Deep Discovery Inspector IDS - Security Bypass",2019-07-24,hyp3rlinx,remote,multiple,,2019-07-24,2019-07-24,0,,,,,, -21339,exploits/multiple/remote/21339.c,"Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",remote,multiple,,2002-03-11,2012-09-17,1,2002-0440;6162,,,,,https://www.securityfocus.com/bid/4265/info -24725,exploits/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure",2004-11-05,DokFLeed,remote,multiple,,2004-11-05,2013-03-11,1,2004-1003;11510,,,,,https://www.securityfocus.com/bid/11612/info -43388,exploits/multiple/remote/43388.md,"Trend Micro Smart Protection Server - Session Hijacking / Log File Disclosure / Remote Command Execution / Cron Job Injection / Local File Inclusion / Stored Cross-Site Scripting / Improper Access Control",2017-12-19,CoreLabs,remote,multiple,,2017-12-22,2017-12-22,0,2017-14097;2017-14096;2017-14095;2017-14094;2017-11398,,,,,http://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities +21339,exploits/multiple/remote/21339.c,"Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",remote,multiple,,2002-03-11,2012-09-17,1,CVE-2002-0440;OSVDB-6162,,,,,https://www.securityfocus.com/bid/4265/info +24725,exploits/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure",2004-11-05,DokFLeed,remote,multiple,,2004-11-05,2013-03-11,1,CVE-2004-1003;OSVDB-11510,,,,,https://www.securityfocus.com/bid/11612/info +43388,exploits/multiple/remote/43388.md,"Trend Micro Smart Protection Server - Session Hijacking / Log File Disclosure / Remote Command Execution / Cron Job Injection / Local File Inclusion / Stored Cross-Site Scripting / Improper Access Control",2017-12-19,CoreLabs,remote,multiple,,2017-12-22,2017-12-22,0,CVE-2017-14097;CVE-2017-14096;CVE-2017-14095;CVE-2017-14094;CVE-2017-11398,,,,,http://www.coresecurity.com/advisories/trend-micro-smart-protection-server-multiple-vulnerabilities 35464,exploits/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 - URI SecURIty Bypass",2011-03-14,"DcLabs Security Research Group",remote,multiple,,2011-03-14,2014-12-05,1,,,,,,https://www.securityfocus.com/bid/46864/info -20450,exploits/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",remote,multiple,,2000-11-30,2012-08-12,1,2000-1100;13755,,,,,https://www.securityfocus.com/bid/2029/info +20450,exploits/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",remote,multiple,,2000-11-30,2012-08-12,1,CVE-2000-1100;OSVDB-13755,,,,,https://www.securityfocus.com/bid/2029/info 11856,exploits/multiple/remote/11856.txt,"uhttp Server 0.1.0-alpha - Directory Traversal",2010-03-23,"Salvatore Fresta",remote,multiple,,2010-03-22,,1,,,,,http://www.exploit-db.comuhttps-0.1.0-alpha.tar.gz, -31936,exploits/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal",2008-06-17,"Tan Chew Keong",remote,multiple,,2008-06-17,2014-02-27,1,2008-2795;46302,,,,,https://www.securityfocus.com/bid/29784/info +31936,exploits/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal",2008-06-17,"Tan Chew Keong",remote,multiple,,2008-06-17,2014-02-27,1,CVE-2008-2795;OSVDB-46302,,,,,https://www.securityfocus.com/bid/29784/info 43999,exploits/multiple/remote/43999.txt,"Uniview - Remote Command Execution / Export Config (PoC)",2017-10-28,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/e0d2a398bb74763f900bdd745e233fc68a97f976/Uniview%20RCE%20PoC.txt -30521,exploits/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",remote,multiple,,2007-08-23,2013-12-28,1,2007-4545;39614,,,,,https://www.securityfocus.com/bid/25419/info -39186,exploits/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,remote,multiple,,2014-05-15,2016-01-07,1,107117,,,,,https://www.securityfocus.com/bid/67438/info -24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,multiple,,2013-03-29,2017-11-14,1,91841,"Metasploit Framework (MSF)",,,, -24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,multiple,,2013-03-29,2017-11-14,1,91841,Malware,,,, -33498,exploits/multiple/remote/33498.txt,"Varnish 2.0.6 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,2009-4488;61778,,,,,https://www.securityfocus.com/bid/37713/info -9941,exploits/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,remote,multiple,,2004-10-20,2017-04-01,1,2004-1389;11026,"Metasploit Framework (MSF)",,,, -1263,exploits/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,multiple,13722,2005-10-19,2017-11-22,1,19949;2005-2715,,,,, -19127,exploits/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",remote,multiple,,1998-07-14,2012-06-13,1,83170;83129,,,,,https://www.securityfocus.com/bid/162/info -22472,exploits/multiple/remote/22472.txt,"Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,remote,multiple,,2003-04-07,2012-11-04,1,2003-0400;4911,,,,,https://www.securityfocus.com/bid/7296/info -24983,exploits/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,2004-1299;12470,,,,,https://www.securityfocus.com/bid/11979/info +30521,exploits/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",remote,multiple,,2007-08-23,2013-12-28,1,CVE-2007-4545;OSVDB-39614,,,,,https://www.securityfocus.com/bid/25419/info +39186,exploits/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,remote,multiple,,2014-05-15,2016-01-07,1,OSVDB-107117,,,,,https://www.securityfocus.com/bid/67438/info +24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,multiple,,2013-03-29,2017-11-14,1,OSVDB-91841,"Metasploit Framework (MSF)",,,, +24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,multiple,,2013-03-29,2017-11-14,1,OSVDB-91841,Malware,,,, +33498,exploits/multiple/remote/33498.txt,"Varnish 2.0.6 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple,,2010-01-11,2014-05-26,1,CVE-2009-4488;OSVDB-61778,,,,,https://www.securityfocus.com/bid/37713/info +9941,exploits/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,remote,multiple,,2004-10-20,2017-04-01,1,CVE-2004-1389;OSVDB-11026,"Metasploit Framework (MSF)",,,, +1263,exploits/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,multiple,13722,2005-10-19,2017-11-22,1,OSVDB-19949;CVE-2005-2715,,,,, +19127,exploits/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",remote,multiple,,1998-07-14,2012-06-13,1,OSVDB-83170;OSVDB-83129,,,,,https://www.securityfocus.com/bid/162/info +22472,exploits/multiple/remote/22472.txt,"Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,remote,multiple,,2003-04-07,2012-11-04,1,CVE-2003-0400;OSVDB-4911,,,,,https://www.securityfocus.com/bid/7296/info +24983,exploits/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,CVE-2004-1299;OSVDB-12470,,,,,https://www.securityfocus.com/bid/11979/info 44000,exploits/multiple/remote/44000.txt,"Vitek - Remote Command Execution / Information Disclosure (PoC)",2017-12-22,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/3220fa6a56c61cf53652e98356f94e0c6a833cd3/Vitek_RCE_and_information_disclosure.txt 44001,exploits/multiple/remote/44001.txt,"Vivotek IP Cameras - Remote Stack Overflow (PoC)",2017-12-12,bashis,remote,multiple,,2018-02-07,2018-02-07,0,,,,,,https://github.com/mcw0/PoC/blob/96892a5e7d513298b3181265055d437753dbaa55/Vivotek%20IP%20Cameras%20-%20Remote%20Stack%20Overflow.txt -15617,exploits/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,remote,multiple,,2010-11-30,2013-12-08,1,69586,,,http://www.exploit-db.com/screenshots/idlt16000/vmware-traversal.png,, -28312,exploits/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",remote,multiple,,2006-07-31,2013-09-15,1,2006-2481;27695,,,,,https://www.securityfocus.com/bid/19249/info -28962,exploits/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit)",2013-10-14,Metasploit,remote,multiple,,2013-10-14,2013-10-14,1,98804;2013-6366,"Metasploit Framework (MSF)",,,, -33310,exploits/multiple/remote/33310.nse,"VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal",2009-10-27,"Justin Morehouse",remote,multiple,,2009-10-27,2014-05-12,1,2009-3733;59440,,,,,https://www.securityfocus.com/bid/36842/info -15717,exploits/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",remote,multiple,,2010-12-09,2010-12-09,0,2010-4297,,,,,http://www.vmware.com/security/advisories/VMSA-2010-0018.html -33940,exploits/multiple/remote/33940.txt,"VMware View 3.1.x - URL Processing Cross-Site Scripting",2010-05-05,"Alexey Sintsov",remote,multiple,,2010-05-05,2014-07-01,1,2010-1143;64440,,,,,https://www.securityfocus.com/bid/39949/info -42152,exploits/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",remote,multiple,,2017-06-11,2017-06-11,1,2017-4914,,,,, +15617,exploits/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,remote,multiple,,2010-11-30,2013-12-08,1,OSVDB-69586,,,http://www.exploit-db.com/screenshots/idlt16000/vmware-traversal.png,, +28312,exploits/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",remote,multiple,,2006-07-31,2013-09-15,1,CVE-2006-2481;OSVDB-27695,,,,,https://www.securityfocus.com/bid/19249/info +28962,exploits/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit)",2013-10-14,Metasploit,remote,multiple,,2013-10-14,2013-10-14,1,OSVDB-98804;CVE-2013-6366,"Metasploit Framework (MSF)",,,, +33310,exploits/multiple/remote/33310.nse,"VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal",2009-10-27,"Justin Morehouse",remote,multiple,,2009-10-27,2014-05-12,1,CVE-2009-3733;OSVDB-59440,,,,,https://www.securityfocus.com/bid/36842/info +15717,exploits/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",remote,multiple,,2010-12-09,2010-12-09,0,CVE-2010-4297,,,,,http://www.vmware.com/security/advisories/VMSA-2010-0018.html +33940,exploits/multiple/remote/33940.txt,"VMware View 3.1.x - URL Processing Cross-Site Scripting",2010-05-05,"Alexey Sintsov",remote,multiple,,2010-05-05,2014-07-01,1,CVE-2010-1143;OSVDB-64440,,,,,https://www.securityfocus.com/bid/39949/info +42152,exploits/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",remote,multiple,,2017-06-11,2017-06-11,1,CVE-2017-4914,,,,, 37598,exploits/multiple/remote/37598.rb,"VNC Keyboard - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,remote,multiple,5900,2015-07-13,2015-07-13,1,,"Metasploit Framework (MSF)",,,, 49719,exploits/multiple/remote/49719.py,"vsftpd 3.0.3 - Remote Denial of Service",2021-03-29,xynmaps,remote,multiple,,2021-03-29,2021-10-28,1,,,,,, -38302,exploits/multiple/remote/38302.rb,"w3tw0rk / Pitbul IRC Bot - Remote Code Execution (Metasploit)",2015-09-23,Metasploit,remote,multiple,6667,2015-09-23,2015-09-23,1,120384,"Metasploit Framework (MSF)",,,, -36652,exploits/multiple/remote/36652.py,"w3tw0rk / Pitbull Perl IRC Bot - Remote Code Execution",2015-04-06,"Jay Turla",remote,multiple,6667,2015-04-06,2016-10-10,1,120384,,,,, -25691,exploits/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",remote,multiple,,2005-05-23,2013-05-28,1,2005-1702;16801,,,,,https://www.securityfocus.com/bid/13711/info -19560,exploits/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow",1999-10-19,typo/teso,remote,multiple,,1999-10-19,2017-10-19,1,1999-0879;14790,,,,,https://www.securityfocus.com/bid/726/info +38302,exploits/multiple/remote/38302.rb,"w3tw0rk / Pitbul IRC Bot - Remote Code Execution (Metasploit)",2015-09-23,Metasploit,remote,multiple,6667,2015-09-23,2015-09-23,1,OSVDB-120384,"Metasploit Framework (MSF)",,,, +36652,exploits/multiple/remote/36652.py,"w3tw0rk / Pitbull Perl IRC Bot - Remote Code Execution",2015-04-06,"Jay Turla",remote,multiple,6667,2015-04-06,2016-10-10,1,OSVDB-120384,,,,, +25691,exploits/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",remote,multiple,,2005-05-23,2013-05-28,1,CVE-2005-1702;OSVDB-16801,,,,,https://www.securityfocus.com/bid/13711/info +19560,exploits/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow",1999-10-19,typo/teso,remote,multiple,,1999-10-19,2017-10-19,1,CVE-1999-0879;OSVDB-14790,,,,,https://www.securityfocus.com/bid/726/info 22522,exploits/multiple/remote/22522.pl,"Web Protector 2.0 - Trivial Encryption",2003-04-22,rjfix,remote,multiple,,2003-04-22,2012-11-06,1,,,,,,https://www.securityfocus.com/bid/7409/info -23893,exploits/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",remote,multiple,,2004-03-29,2013-01-05,1,2004-1872;4669,,,,,https://www.securityfocus.com/bid/9999/info +23893,exploits/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",remote,multiple,,2004-03-29,2013-01-05,1,CVE-2004-1872;OSVDB-4669,,,,,https://www.securityfocus.com/bid/9999/info 10086,exploits/multiple/remote/10086.txt,"WebKit - 'Document()' Remote Information Disclosure",2009-11-12,"Chris Evans",remote,multiple,,2009-11-11,,1,,,,,, -33047,exploits/multiple/remote/33047.html,"WebKit - 'parent/top' Cross Domain Scripting",2009-05-19,"Gareth Hayes",remote,multiple,,2009-05-19,2014-04-27,1,2009-1724;55738,,,,,https://www.securityfocus.com/bid/35441/info -33164,exploits/multiple/remote/33164.txt,"WebKit - Floating Point Number Remote Buffer Overflow",2009-08-11,Apple,remote,multiple,,2009-08-11,2014-05-04,1,2009-2195;56988,,,,,https://www.securityfocus.com/bid/36023/info -33033,exploits/multiple/remote/33033.html,"WebKit - JavaScript 'onload()' Event Cross Domain Scripting",2009-05-08,"Michal Zalewski",remote,multiple,,2009-05-08,2014-04-26,1,2009-1684;54987,,,,,https://www.securityfocus.com/bid/35315/info -48508,exploits/multiple/remote/48508.rb,"WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)",2020-05-22,Metasploit,remote,multiple,,2020-05-22,2020-05-22,1,2020-2555,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_badattrval.rb +33047,exploits/multiple/remote/33047.html,"WebKit - 'parent/top' Cross Domain Scripting",2009-05-19,"Gareth Hayes",remote,multiple,,2009-05-19,2014-04-27,1,CVE-2009-1724;OSVDB-55738,,,,,https://www.securityfocus.com/bid/35441/info +33164,exploits/multiple/remote/33164.txt,"WebKit - Floating Point Number Remote Buffer Overflow",2009-08-11,Apple,remote,multiple,,2009-08-11,2014-05-04,1,CVE-2009-2195;OSVDB-56988,,,,,https://www.securityfocus.com/bid/36023/info +33033,exploits/multiple/remote/33033.html,"WebKit - JavaScript 'onload()' Event Cross Domain Scripting",2009-05-08,"Michal Zalewski",remote,multiple,,2009-05-08,2014-04-26,1,CVE-2009-1684;OSVDB-54987,,,,,https://www.securityfocus.com/bid/35315/info +48508,exploits/multiple/remote/48508.rb,"WebLogic Server - Deserialization RCE - BadAttributeValueExpException (Metasploit)",2020-05-22,Metasploit,remote,multiple,,2020-05-22,2020-05-22,1,CVE-2020-2555,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/misc/weblogic_deserialize_badattrval.rb 705,exploits/multiple/remote/705.pl,"Webmin - Brute Force / Command Execution",2004-12-22,Di42lo,remote,multiple,10000,2004-12-21,,1,,,,,, 746,exploits/multiple/remote/746.pl,"Webmin 1.5 - Brute Force / Command Execution",2005-01-08,ZzagorR,remote,multiple,10000,2005-01-07,,1,,,,,, 745,exploits/multiple/remote/745.pl,"Webmin 1.5 - Web Brute Force (CGI)",2005-01-08,ZzagorR,remote,multiple,10000,2005-01-07,2018-10-24,1,,,,,, -1997,exploits/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure",2006-07-09,joffer,remote,multiple,10000,2006-07-08,,1,26772;2006-3392,,,,http://www.exploit-db.comwebmin-1.280.tar.gz,http://securitydot.net/vuln/exploits/vulnerabilities/articles/17885/vuln.html -2017,exploits/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure",2006-07-15,UmZ,remote,multiple,10000,2006-07-14,2016-09-14,1,2006-3392,,,,http://www.exploit-db.comwebmin-1.280.tar.gz, -37671,exploits/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",remote,multiple,,2012-08-23,2015-07-23,1,2012-2984;84861,,,,,https://www.securityfocus.com/bid/55194/info -44552,exploits/multiple/remote/44552.sh,"Websphere/JBoss/OpenNMS/Symantec Endpoint Protection Manager - Java Deserialization Remote Code Execution",2016-07-20,"Nikhil Sreekumar",remote,multiple,,2018-04-29,2018-04-29,0,2015-4852,,,,,https://github.com/roo7break/serialator/blob/6df65972890424eda0c780b29ca398689a7b4ca9/serialator.py -25066,exploits/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",remote,multiple,,2005-01-28,2013-04-29,1,2005-0316;13234,,,,,https://www.securityfocus.com/bid/12394/info -23380,exploits/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 - Error Message Cross-Site Scripting",2003-11-13,"Oliver Karow",remote,multiple,,2003-11-13,2012-12-13,1,2814,,,,,https://www.securityfocus.com/bid/9039/info +1997,exploits/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure",2006-07-09,joffer,remote,multiple,10000,2006-07-08,,1,OSVDB-26772;CVE-2006-3392,,,,http://www.exploit-db.comwebmin-1.280.tar.gz,http://securitydot.net/vuln/exploits/vulnerabilities/articles/17885/vuln.html +2017,exploits/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure",2006-07-15,UmZ,remote,multiple,10000,2006-07-14,2016-09-14,1,CVE-2006-3392,,,,http://www.exploit-db.comwebmin-1.280.tar.gz, +37671,exploits/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",remote,multiple,,2012-08-23,2015-07-23,1,CVE-2012-2984;OSVDB-84861,,,,,https://www.securityfocus.com/bid/55194/info +44552,exploits/multiple/remote/44552.sh,"Websphere/JBoss/OpenNMS/Symantec Endpoint Protection Manager - Java Deserialization Remote Code Execution",2016-07-20,"Nikhil Sreekumar",remote,multiple,,2018-04-29,2018-04-29,0,CVE-2015-4852,,,,,https://github.com/roo7break/serialator/blob/6df65972890424eda0c780b29ca398689a7b4ca9/serialator.py +25066,exploits/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",remote,multiple,,2005-01-28,2013-04-29,1,CVE-2005-0316;OSVDB-13234,,,,,https://www.securityfocus.com/bid/12394/info +23380,exploits/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 - Error Message Cross-Site Scripting",2003-11-13,"Oliver Karow",remote,multiple,,2003-11-13,2012-12-13,1,OSVDB-2814,,,,,https://www.securityfocus.com/bid/9039/info 43905,exploits/multiple/remote/43905.py,"Werkzeug - 'Debug Shell' Command Execution",2018-01-28,"Ali BawazeEer",remote,multiple,,2018-01-28,2018-03-09,0,,,,,, -37600,exploits/multiple/remote/37600.rb,"Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,remote,multiple,617,2015-07-13,2017-04-01,1,2015-7709;124434,"Metasploit Framework (MSF)",,,, -22388,exploits/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,remote,multiple,,2003-03-19,2012-11-01,1,2003-1540;59645,,,,,https://www.securityfocus.com/bid/7147/info +37600,exploits/multiple/remote/37600.rb,"Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,remote,multiple,617,2015-07-13,2017-04-01,1,CVE-2015-7709;OSVDB-124434,"Metasploit Framework (MSF)",,,, +22388,exploits/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,remote,multiple,,2003-03-19,2012-11-01,1,CVE-2003-1540;OSVDB-59645,,,,,https://www.securityfocus.com/bid/7147/info 689,exploits/multiple/remote/689.pl,"wget 1.9 - Directory Traversal",2004-12-15,jjminar,remote,multiple,,2004-12-14,2016-04-19,1,,,,,http://www.exploit-db.comwget-1.9.tar.gz, -31106,exploits/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",remote,multiple,,2008-02-04,2014-01-28,1,2008-5159;42861,,,,,https://www.securityfocus.com/bid/27614/info -33067,exploits/multiple/remote/33067.txt,"Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download",2009-06-08,"Diego Juarez",remote,multiple,,2009-06-08,2014-05-01,1,2009-2386;55863,,,,,https://www.securityfocus.com/bid/35595/info -16292,exploits/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)",2010-11-24,Metasploit,remote,multiple,,2010-11-24,2011-07-15,1,2010-0304;61987,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, -31941,exploits/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple,,2008-06-20,2014-02-27,1,2008-2889;46537,,,,,https://www.securityfocus.com/bid/29844/info -19667,exploits/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow",1999-12-09,"Amanda Woodward",remote,multiple,,1999-12-09,2017-11-15,1,1999-0972;1158,,,,,https://www.securityfocus.com/bid/863/info -32987,exploits/multiple/remote/32987.txt,"Woodstock 4.2 404 - Error Page Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-23,1,2009-1554;54220,,,,,https://www.securityfocus.com/bid/34829/info -201,exploits/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,remote,multiple,21,2000-11-20,2016-12-04,1,11805;2000-0573,,,,http://www.exploit-db.comwu-ftpd-2.6.0-2.src.rpm, -9934,exploits/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)",2009-07-10,kf,remote,multiple,,2009-07-09,2017-04-01,1,2009-0695;55839,"Metasploit Framework (MSF)",,,, -1292,exploits/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit)",2005-11-04,"David Maciejak",remote,multiple,21,2005-11-03,2018-01-18,1,19682;2005-3081,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwzdftpd-0.5.4.exe, -25391,exploits/multiple/remote/25391.txt,"XAMPP - 'Phonebook.php' Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",remote,multiple,,2005-04-12,2013-05-13,1,2005-1077;15634,,,,,https://www.securityfocus.com/bid/13127/info +31106,exploits/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",remote,multiple,,2008-02-04,2014-01-28,1,CVE-2008-5159;OSVDB-42861,,,,,https://www.securityfocus.com/bid/27614/info +33067,exploits/multiple/remote/33067.txt,"Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download",2009-06-08,"Diego Juarez",remote,multiple,,2009-06-08,2014-05-01,1,CVE-2009-2386;OSVDB-55863,,,,,https://www.securityfocus.com/bid/35595/info +16292,exploits/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)",2010-11-24,Metasploit,remote,multiple,,2010-11-24,2011-07-15,1,CVE-2010-0304;OSVDB-61987,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.2.0.zip, +31941,exploits/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple,,2008-06-20,2014-02-27,1,CVE-2008-2889;OSVDB-46537,,,,,https://www.securityfocus.com/bid/29844/info +19667,exploits/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow",1999-12-09,"Amanda Woodward",remote,multiple,,1999-12-09,2017-11-15,1,CVE-1999-0972;OSVDB-1158,,,,,https://www.securityfocus.com/bid/863/info +32987,exploits/multiple/remote/32987.txt,"Woodstock 4.2 404 - Error Page Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple,,2009-05-05,2014-04-23,1,CVE-2009-1554;OSVDB-54220,,,,,https://www.securityfocus.com/bid/34829/info +201,exploits/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,remote,multiple,21,2000-11-20,2016-12-04,1,OSVDB-11805;CVE-2000-0573,,,,http://www.exploit-db.comwu-ftpd-2.6.0-2.src.rpm, +9934,exploits/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)",2009-07-10,kf,remote,multiple,,2009-07-09,2017-04-01,1,CVE-2009-0695;OSVDB-55839,"Metasploit Framework (MSF)",,,, +1292,exploits/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit)",2005-11-04,"David Maciejak",remote,multiple,21,2005-11-03,2018-01-18,1,OSVDB-19682;CVE-2005-3081,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwzdftpd-0.5.4.exe, +25391,exploits/multiple/remote/25391.txt,"XAMPP - 'Phonebook.php' Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",remote,multiple,,2005-04-12,2013-05-13,1,CVE-2005-1077;OSVDB-15634,,,,,https://www.securityfocus.com/bid/13127/info 33577,exploits/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross-Site Scripting Vulnerabilities",2009-06-10,MustLive,remote,multiple,,2009-06-10,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe,https://www.securityfocus.com/bid/37997/info 38974,exploits/multiple/remote/38974.rb,"Xdh / LinuxNet Perlbot / fBot IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,,"Metasploit Framework (MSF)",,,, 38974,exploits/multiple/remote/38974.rb,"Xdh / LinuxNet Perlbot / fBot IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple,,2015-12-14,2017-11-02,1,,Malware,,,, -9718,exploits/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,remote,multiple,,2009-09-17,,1,58645;2009-3562;58644;2009-3561,,,,, +9718,exploits/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,remote,multiple,,2009-09-17,,1,OSVDB-58645;CVE-2009-3562;OSVDB-58644;CVE-2009-3561,,,,, 25133,exploits/multiple/remote/25133.txt,"xinkaa Web station 1.0.3 - Directory Traversal",2005-02-21,"Luigi Auriemma",remote,multiple,,2005-02-21,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12606/info -32877,exploits/multiple/remote/32877.txt,"Xlight FTP Server 3.2 - 'user' SQL Injection",2009-03-19,fla,remote,multiple,,2009-03-19,2014-04-15,1,2009-4795;52997,,,,,https://www.securityfocus.com/bid/34288/info -24979,exploits/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",remote,multiple,,2004-12-16,2013-04-30,1,2004-1301;11970,,,,,https://www.securityfocus.com/bid/11970/info +32877,exploits/multiple/remote/32877.txt,"Xlight FTP Server 3.2 - 'user' SQL Injection",2009-03-19,fla,remote,multiple,,2009-03-19,2014-04-15,1,CVE-2009-4795;OSVDB-52997,,,,,https://www.securityfocus.com/bid/34288/info +24979,exploits/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",remote,multiple,,2004-12-16,2013-04-30,1,CVE-2004-1301;OSVDB-11970,,,,,https://www.securityfocus.com/bid/11970/info 36016,exploits/multiple/remote/36016.txt,"Xpdf 3.02-13 - 'zxpdf' Security Bypass",2011-08-04,"Chung-chieh Shan",remote,multiple,,2011-08-04,2015-02-08,1,,,,,,https://www.securityfocus.com/bid/49007/info -32564,exploits/multiple/remote/32564.txt,"XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass",2008-11-04,"Meder Kydyraliev",remote,multiple,,2008-11-04,2014-03-28,1,2008-6504;49732,,,,,https://www.securityfocus.com/bid/32101/info -47114,exploits/multiple/remote/47114.rb,"Xymon 4.3.25 - useradm Command Execution (Metasploit)",2019-07-12,Metasploit,remote,multiple,,2019-07-12,2019-07-12,1,2016-2056,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/xymon_useradm_cmd_exec.rb -24980,exploits/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,2004-1303;12472,,,,,https://www.securityfocus.com/bid/11975/info -42303,exploits/multiple/remote/42303.txt,"Yaws 1.91 - Remote File Disclosure",2017-07-07,hyp3rlinx,remote,multiple,,2017-07-07,2017-07-07,0,2017-10974,,,,http://www.exploit-db.comYaws-1.91-windows-installer.exe, -38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,remote,multiple,,2015-10-05,2017-11-02,1,130916,"Metasploit Framework (MSF)",,,, -38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,remote,multiple,,2015-10-05,2017-11-02,1,130916,Malware,,,, -17078,exploits/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution",2011-03-30,ikki,remote,multiple,,2011-03-30,2011-03-30,1,71420,,,,, -17148,exploits/multiple/remote/17148.rb,"Zend Server Java Bridge - Arbitrary Java Code Execution (Metasploit)",2011-04-05,Metasploit,remote,multiple,10001,2011-04-11,2011-04-11,1,71420,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-113/ -33536,exploits/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",remote,multiple,,2010-01-18,2014-05-27,1,2010-0713;61805,,,,,https://www.securityfocus.com/bid/37843/info +32564,exploits/multiple/remote/32564.txt,"XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass",2008-11-04,"Meder Kydyraliev",remote,multiple,,2008-11-04,2014-03-28,1,CVE-2008-6504;OSVDB-49732,,,,,https://www.securityfocus.com/bid/32101/info +47114,exploits/multiple/remote/47114.rb,"Xymon 4.3.25 - useradm Command Execution (Metasploit)",2019-07-12,Metasploit,remote,multiple,,2019-07-12,2019-07-12,1,CVE-2016-2056,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/xymon_useradm_cmd_exec.rb +24980,exploits/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple,,2004-12-15,2013-04-30,1,CVE-2004-1303;OSVDB-12472,,,,,https://www.securityfocus.com/bid/11975/info +42303,exploits/multiple/remote/42303.txt,"Yaws 1.91 - Remote File Disclosure",2017-07-07,hyp3rlinx,remote,multiple,,2017-07-07,2017-07-07,0,CVE-2017-10974,,,,http://www.exploit-db.comYaws-1.91-windows-installer.exe, +38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,remote,multiple,,2015-10-05,2017-11-02,1,OSVDB-130916,"Metasploit Framework (MSF)",,,, +38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,remote,multiple,,2015-10-05,2017-11-02,1,OSVDB-130916,Malware,,,, +17078,exploits/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution",2011-03-30,ikki,remote,multiple,,2011-03-30,2011-03-30,1,OSVDB-71420,,,,, +17148,exploits/multiple/remote/17148.rb,"Zend Server Java Bridge - Arbitrary Java Code Execution (Metasploit)",2011-04-05,Metasploit,remote,multiple,10001,2011-04-11,2011-04-11,1,OSVDB-71420,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-113/ +33536,exploits/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",remote,multiple,,2010-01-18,2014-05-27,1,CVE-2010-0713;OSVDB-61805,,,,,https://www.securityfocus.com/bid/37843/info 33907,exploits/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,remote,multiple,,2010-03-20,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39789/info -30933,exploits/multiple/remote/30933.php,"Zoom Player 3.30/5/6 - '.ZPL' Error Message Arbitrary Code Execution",2007-12-24,"Luigi Auriemma",remote,multiple,,2007-12-24,2014-01-15,1,2007-6533;39872,,,,,http://secunia.com/advisories/28214/ -31757,exploits/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple,,2008-05-08,2014-02-19,1,2008-2167;45044,,,,,https://www.securityfocus.com/bid/29110/info +30933,exploits/multiple/remote/30933.php,"Zoom Player 3.30/5/6 - '.ZPL' Error Message Arbitrary Code Execution",2007-12-24,"Luigi Auriemma",remote,multiple,,2007-12-24,2014-01-15,1,CVE-2007-6533;OSVDB-39872,,,,,http://secunia.com/advisories/28214/ +31757,exploits/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple,,2008-05-08,2014-02-19,1,CVE-2008-2167;OSVDB-45044,,,,,https://www.securityfocus.com/bid/29110/info 44151,exploits/multiple/remote/44151.txt,"μTorrent (uTorrent) Classic/Web - JSON-RPC Remote Code Execution / Information Disclosure",2018-02-20,"Google Security Research",remote,multiple,,2018-02-20,2018-02-21,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1524 34111,exploits/multiple/webapps/34111.txt,"(GREEZLE) Global Real Estate Agent Login - Multiple SQL Injections",2010-06-09,"L0rd CrusAd3r",webapps,multiple,,2010-06-09,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40676/info 33760,exploits/multiple/webapps/33760.txt,"(Multiple Products) - 'banner.swf' Cross-Site Scripting",2010-03-15,MustLive,webapps,multiple,,2010-03-15,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38732/info -43378,exploits/multiple/webapps/43378.py,"Ability Mail Server 3.3.2 - Cross-Site Scripting",2017-12-20,"Aloyce J. Makalanga",webapps,multiple,,2017-12-20,2017-12-20,0,2017-17752,,,,http://www.exploit-db.comams3.exe, +43378,exploits/multiple/webapps/43378.py,"Ability Mail Server 3.3.2 - Cross-Site Scripting",2017-12-20,"Aloyce J. Makalanga",webapps,multiple,,2017-12-20,2017-12-20,0,CVE-2017-17752,,,,http://www.exploit-db.comams3.exe, 49298,exploits/multiple/webapps/49298.txt,"Academy-LMS 4.3 - Stored XSS",2020-12-21,"Vinicius Alves",webapps,multiple,,2020-12-21,2022-06-03,0,,,,,, -49991,exploits/multiple/webapps/49991.txt,"Accela Civic Platform 21.1 - 'contactSeqNumber' Insecure Direct Object References (IDOR)",2021-06-14,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-14,2021-06-14,0,2021-34369,,,,, -49980,exploits/multiple/webapps/49980.txt,"Accela Civic Platform 21.1 - 'servProvCode' Cross-Site-Scripting (XSS)",2021-06-11,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-11,2021-06-11,0,2021-33904,,,,, -49990,exploits/multiple/webapps/49990.txt,"Accela Civic Platform 21.1 - 'successURL' Cross-Site-Scripting (XSS)",2021-06-14,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-14,2021-06-14,0,2021-34370,,,,, -49113,exploits/multiple/webapps/49113.py,"Acronis Cyber Backup 12.5 Build 16341 - Unauthenticated SSRF",2020-11-27,"Julien Ahrens",webapps,multiple,,2020-11-27,2020-11-27,0,2020-16171,,,,, -45979,exploits/multiple/webapps/45979.txt,"Adobe ColdFusion 2018 - Arbitrary File Upload",2018-12-11,"Vahagn Vardanyan",webapps,multiple,,2018-12-11,2018-12-11,0,2018-15961,,,,, -40346,exploits/multiple/webapps/40346.py,"Adobe ColdFusion < 11 Update 10 - XML External Entity Injection",2016-09-07,"Dawid Golunski",webapps,multiple,,2016-09-07,2016-09-07,1,2016-4264,,,,,http://legalhackers.com/advisories/Adobe-ColdFusion-11-XXE-Exploit-CVE-2016-4264.txt +49991,exploits/multiple/webapps/49991.txt,"Accela Civic Platform 21.1 - 'contactSeqNumber' Insecure Direct Object References (IDOR)",2021-06-14,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-14,2021-06-14,0,CVE-2021-34369,,,,, +49980,exploits/multiple/webapps/49980.txt,"Accela Civic Platform 21.1 - 'servProvCode' Cross-Site-Scripting (XSS)",2021-06-11,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-11,2021-06-11,0,CVE-2021-33904,,,,, +49990,exploits/multiple/webapps/49990.txt,"Accela Civic Platform 21.1 - 'successURL' Cross-Site-Scripting (XSS)",2021-06-14,"Abdulazeez Alaseeri",webapps,multiple,,2021-06-14,2021-06-14,0,CVE-2021-34370,,,,, +49113,exploits/multiple/webapps/49113.py,"Acronis Cyber Backup 12.5 Build 16341 - Unauthenticated SSRF",2020-11-27,"Julien Ahrens",webapps,multiple,,2020-11-27,2020-11-27,0,CVE-2020-16171,,,,, +45979,exploits/multiple/webapps/45979.txt,"Adobe ColdFusion 2018 - Arbitrary File Upload",2018-12-11,"Vahagn Vardanyan",webapps,multiple,,2018-12-11,2018-12-11,0,CVE-2018-15961,,,,, +40346,exploits/multiple/webapps/40346.py,"Adobe ColdFusion < 11 Update 10 - XML External Entity Injection",2016-09-07,"Dawid Golunski",webapps,multiple,,2016-09-07,2016-09-07,1,CVE-2016-4264,,,,,http://legalhackers.com/advisories/Adobe-ColdFusion-11-XXE-Exploit-CVE-2016-4264.txt 49550,exploits/multiple/webapps/49550.txt,"Adobe Connect 10 - Username Disclosure",2021-02-09,h4shur,webapps,multiple,,2021-02-09,2021-02-09,0,,,,,, -33180,exploits/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting",2009-08-19,"Adam Bixby",webapps,multiple,,2009-08-19,2014-05-05,1,2009-1879;57340,,,,,https://www.securityfocus.com/bid/36087/info +33180,exploits/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting",2009-08-19,"Adam Bixby",webapps,multiple,,2009-08-19,2014-05-05,1,CVE-2009-1879;OSVDB-57340,,,,,https://www.securityfocus.com/bid/36087/info 41881,exploits/multiple/webapps/41881.html,"agorum core Pro 7.8.1.4-251 - Cross-Site Request Forgery",2017-04-13,"SySS GmbH",webapps,multiple,,2017-04-13,2017-04-13,0,,"Cross-Site Request Forgery (CSRF)",,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2017-008.txt 41882,exploits/multiple/webapps/41882.html,"agorum core Pro 7.8.1.4-251 - Persistent Cross-Site Scripting",2017-04-13,"SySS GmbH",webapps,multiple,,2017-04-13,2017-04-13,0,,"Cross-Site Scripting (XSS)",,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2017-005.txt 38463,exploits/multiple/webapps/38463.txt,"Aibolit - Information Disclosure",2013-04-13,MustLive,webapps,multiple,,2013-04-13,2015-10-15,1,,,,,,https://www.securityfocus.com/bid/59053/info -37662,exploits/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,webapps,multiple,,2015-07-24,2015-07-24,0,125041,,,,,https://www.vulnerability-lab.com/get_content.php?id=1543 -18431,exploits/multiple/webapps/18431.txt,"Ajax Upload - Arbitrary File Upload",2012-01-30,"Daniel Godoy",webapps,multiple,,2012-01-30,2012-01-30,0,82323,,,,, -47338,exploits/multiple/webapps/47338.txt,"Alkacon OpenCMS 10.5.x - Cross-Site Scripting",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,2019-13235;2019-13234,,,,, -47339,exploits/multiple/webapps/47339.txt,"Alkacon OpenCMS 10.5.x - Cross-Site Scripting (2)",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,2019-13236,,,,, -47340,exploits/multiple/webapps/47340.txt,"Alkacon OpenCMS 10.5.x - Local File inclusion",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,2019-13237,,,,, -50191,exploits/multiple/webapps/50191.txt,"Altova MobileTogether Server 7.3 - XML External Entity Injection (XXE)",2021-08-12,"RedTeam Pentesting GmbH",webapps,multiple,,2021-08-12,2021-08-12,0,2021-37425,,,,, +37662,exploits/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,webapps,multiple,,2015-07-24,2015-07-24,0,OSVDB-125041,,,,,https://www.vulnerability-lab.com/get_content.php?id=1543 +18431,exploits/multiple/webapps/18431.txt,"Ajax Upload - Arbitrary File Upload",2012-01-30,"Daniel Godoy",webapps,multiple,,2012-01-30,2012-01-30,0,OSVDB-82323,,,,, +47338,exploits/multiple/webapps/47338.txt,"Alkacon OpenCMS 10.5.x - Cross-Site Scripting",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,CVE-2019-13235;CVE-2019-13234,,,,, +47339,exploits/multiple/webapps/47339.txt,"Alkacon OpenCMS 10.5.x - Cross-Site Scripting (2)",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,CVE-2019-13236,,,,, +47340,exploits/multiple/webapps/47340.txt,"Alkacon OpenCMS 10.5.x - Local File inclusion",2019-09-02,Aetsu,webapps,multiple,,2019-09-02,2019-09-02,0,CVE-2019-13237,,,,, +50191,exploits/multiple/webapps/50191.txt,"Altova MobileTogether Server 7.3 - XML External Entity Injection (XXE)",2021-08-12,"RedTeam Pentesting GmbH",webapps,multiple,,2021-08-12,2021-08-12,0,CVE-2021-37425,,,,, 49403,exploits/multiple/webapps/49403.txt,"Anchor CMS 0.12.7 - 'markdown' Stored Cross-Site Scripting",2021-01-11,"Ramazan Mert GÖKTEN",webapps,multiple,,2021-01-11,2021-01-11,0,,,,,, -49451,exploits/multiple/webapps/49451.html,"Anchor CMS 0.12.7 - CSRF (Delete user)",2021-01-21,"Ninad Mishra",webapps,multiple,,2021-01-21,2021-01-21,0,2020-23342,,,,, -47459,exploits/multiple/webapps/47459.py,"AnchorCMS < 0.12.3a - Information Disclosure",2019-10-03,"Tijme Gommers",webapps,multiple,,2019-10-03,2019-10-03,0,2018-7251,,,,, +49451,exploits/multiple/webapps/49451.html,"Anchor CMS 0.12.7 - CSRF (Delete user)",2021-01-21,"Ninad Mishra",webapps,multiple,,2021-01-21,2021-01-21,0,CVE-2020-23342,,,,, +47459,exploits/multiple/webapps/47459.py,"AnchorCMS < 0.12.3a - Information Disclosure",2019-10-03,"Tijme Gommers",webapps,multiple,,2019-10-03,2019-10-03,0,CVE-2018-7251,,,,, 49836,exploits/multiple/webapps/49836.js,"Anote 1.0 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, -35786,exploits/multiple/webapps/35786.txt,"Ansible Tower 2.0.2 - Multiple Vulnerabilities",2015-01-14,"SEC Consult",webapps,multiple,80,2015-01-14,2015-01-14,0,116965;116964;116963;116962;116961;116960;116959;2015-1482;2015-1481;2015-1368,,,,, -44220,exploits/multiple/webapps/44220.txt,"antMan < 0.9.1a - Authentication Bypass",2018-03-02,"Joshua Bowser",webapps,multiple,,2018-03-02,2018-03-09,0,2018-7739,,,,, +35786,exploits/multiple/webapps/35786.txt,"Ansible Tower 2.0.2 - Multiple Vulnerabilities",2015-01-14,"SEC Consult",webapps,multiple,80,2015-01-14,2015-01-14,0,OSVDB-116965;OSVDB-116964;OSVDB-116963;OSVDB-116962;OSVDB-116961;OSVDB-116960;OSVDB-116959;CVE-2015-1482;CVE-2015-1481;CVE-2015-1368,,,,, +44220,exploits/multiple/webapps/44220.txt,"antMan < 0.9.1a - Authentication Bypass",2018-03-02,"Joshua Bowser",webapps,multiple,,2018-03-02,2018-03-09,0,CVE-2018-7739,,,,, 50267,exploits/multiple/webapps/50267.txt,"Antminer Monitor 0.5.0 - Authentication Bypass",2021-09-06,Vulnz,webapps,multiple,,2021-09-06,2021-09-06,0,,,,,http://www.exploit-db.comantminer-monitor-0.5.0.zip, -49927,exploits/multiple/webapps/49927.py,"Apache Airflow 1.10.10 - 'Example Dag' Remote Code Execution",2021-06-02,"Pepe Berba",webapps,multiple,,2021-06-02,2021-06-02,0,2020-13927;2020-11978,,,,, -15710,exploits/multiple/webapps/15710.txt,"Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery",2010-12-09,"Anatolia Security",webapps,multiple,,2010-12-09,2010-12-09,1,2010-3449,,,,,http://www.anatoliasecurity.com/adv/as-adv-2010-001.txt -12689,exploits/multiple/webapps/12689.txt,"Apache Axis2 Administration Console - (Authenticated) Cross-Site Scripting",2010-05-21,"Richard Brain",webapps,multiple,,2010-05-20,2016-12-19,0,64844;2010-2103,,,,, +49927,exploits/multiple/webapps/49927.py,"Apache Airflow 1.10.10 - 'Example Dag' Remote Code Execution",2021-06-02,"Pepe Berba",webapps,multiple,,2021-06-02,2021-06-02,0,CVE-2020-13927;CVE-2020-11978,,,,, +15710,exploits/multiple/webapps/15710.txt,"Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery",2010-12-09,"Anatolia Security",webapps,multiple,,2010-12-09,2010-12-09,1,CVE-2010-3449,,,,,http://www.anatoliasecurity.com/adv/as-adv-2010-001.txt +12689,exploits/multiple/webapps/12689.txt,"Apache Axis2 Administration Console - (Authenticated) Cross-Site Scripting",2010-05-21,"Richard Brain",webapps,multiple,,2010-05-20,2016-12-19,0,OSVDB-64844;CVE-2010-2103,,,,, 46406,exploits/multiple/webapps/46406.txt,"Apache CouchDB 2.3.0 - Cross-Site Scripting",2019-02-18,"Ozer Goker",webapps,multiple,,2019-02-18,2019-02-18,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comapache-couchdb-2.3.0.tar.gz, 46595,exploits/multiple/webapps/46595.txt,"Apache CouchDB 2.3.1 - Cross-Site Request Forgery / Cross-Site Scripting",2019-03-25,"Ozer Goker",webapps,multiple,,2019-03-25,2019-03-25,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comapache-couchdb-2.3.1.tar.gz, 46595,exploits/multiple/webapps/46595.txt,"Apache CouchDB 2.3.1 - Cross-Site Request Forgery / Cross-Site Scripting",2019-03-25,"Ozer Goker",webapps,multiple,,2019-03-25,2019-03-25,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comapache-couchdb-2.3.1.tar.gz, -50383,exploits/multiple/webapps/50383.sh,"Apache HTTP Server 2.4.49 - Path Traversal & Remote Code Execution (RCE)",2021-10-06,"Lucas Souza",webapps,multiple,,2021-10-06,2022-02-11,1,2021-41773,,,,http://www.exploit-db.comhttpd-2.4.49.tar.gz, -50406,exploits/multiple/webapps/50406.sh,"Apache HTTP Server 2.4.50 - Path Traversal & Remote Code Execution (RCE)",2021-10-13,"Lucas Souza",webapps,multiple,,2021-10-13,2021-10-13,1,2021-42013,,,,, -50446,exploits/multiple/webapps/50446.sh,"Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (2)",2021-10-25,ThelastVvV,webapps,multiple,,2021-10-25,2021-10-25,0,2021-42013,,,,, -50512,exploits/multiple/webapps/50512.py,"Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (3)",2021-11-11,"Valentin Lobstein",webapps,multiple,,2021-11-11,2022-04-19,1,2021-42013;2021-41773,,,,, -47688,exploits/multiple/webapps/47688.md,"Apache Httpd mod_proxy - Error Page Cross-Site Scripting",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,2019-10092,,,,,https://0day.work/proof-of-concept-for-apache-httpd-limited-cross-site-scripting-in-mod_proxy-error-page-cve-2019-10092/ -47689,exploits/multiple/webapps/47689.md,"Apache Httpd mod_rewrite - Open Redirects",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,2019-10098,,,,,https://0day.work/open-redirects-in-improperly-configured-mod_rewrite-rules-poc-for-cve-2019-10098/ -40961,exploits/multiple/webapps/40961.py,"Apache mod_session_crypto - Padding Oracle",2016-12-23,"RedTeam Pentesting GmbH",webapps,multiple,,2016-12-23,2016-12-23,0,2016-0736,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt +50383,exploits/multiple/webapps/50383.sh,"Apache HTTP Server 2.4.49 - Path Traversal & Remote Code Execution (RCE)",2021-10-06,"Lucas Souza",webapps,multiple,,2021-10-06,2022-02-11,1,CVE-2021-41773,,,,http://www.exploit-db.comhttpd-2.4.49.tar.gz, +50406,exploits/multiple/webapps/50406.sh,"Apache HTTP Server 2.4.50 - Path Traversal & Remote Code Execution (RCE)",2021-10-13,"Lucas Souza",webapps,multiple,,2021-10-13,2021-10-13,1,CVE-2021-42013,,,,, +50446,exploits/multiple/webapps/50446.sh,"Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (2)",2021-10-25,ThelastVvV,webapps,multiple,,2021-10-25,2021-10-25,0,CVE-2021-42013,,,,, +50512,exploits/multiple/webapps/50512.py,"Apache HTTP Server 2.4.50 - Remote Code Execution (RCE) (3)",2021-11-11,"Valentin Lobstein",webapps,multiple,,2021-11-11,2022-04-19,1,CVE-2021-42013;CVE-2021-41773,,,,, +47688,exploits/multiple/webapps/47688.md,"Apache Httpd mod_proxy - Error Page Cross-Site Scripting",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,CVE-2019-10092,,,,,https://0day.work/proof-of-concept-for-apache-httpd-limited-cross-site-scripting-in-mod_proxy-error-page-cve-2019-10092/ +47689,exploits/multiple/webapps/47689.md,"Apache Httpd mod_rewrite - Open Redirects",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,CVE-2019-10098,,,,,https://0day.work/open-redirects-in-improperly-configured-mod_rewrite-rules-poc-for-cve-2019-10098/ +40961,exploits/multiple/webapps/40961.py,"Apache mod_session_crypto - Padding Oracle",2016-12-23,"RedTeam Pentesting GmbH",webapps,multiple,,2016-12-23,2016-12-23,0,CVE-2016-0736,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2016-001.txt 45975,exploits/multiple/webapps/45975.txt,"Apache OFBiz 16.11.05 - Cross-Site Scripting",2018-12-11,DKM,webapps,multiple,,2018-12-11,2018-12-12,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comapache-ofbiz-16.11.05.zip, -49094,exploits/multiple/webapps/49094.txt,"Apache OpenMeetings 5.0.0 - 'hostname' Denial of Service",2020-11-24,SunCSR,webapps,multiple,,2020-11-24,2020-11-24,0,2020-13951,,,,, -24744,exploits/multiple/webapps/24744.txt,"Apache Rave 0.11 < 0.20 - User Information Disclosure",2013-03-13,"Andreas Guth",webapps,multiple,,2013-03-13,2013-03-13,0,2013-1814;91235,,,,, -39435,exploits/multiple/webapps/39435.txt,"Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure",2016-02-10,Vulnerability-Lab,webapps,multiple,,2016-02-10,2016-02-10,1,2016-0956,,,,,https://www.vulnerability-lab.com/get_content.php?id=1536 -18452,exploits/multiple/webapps/18452.txt,"Apache Struts - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,multiple,,2012-02-02,2012-02-02,0,78994;78993;78992;78991;78990;2012-1007;2012-1006,,,,,http://secpod.org/advisories/SecPod_Apache_Struts_Multiple_Parsistant_XSS_Vulns.txt -18329,exploits/multiple/webapps/18329.txt,"Apache Struts 2 < 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",webapps,multiple,,2012-01-06,2017-03-10,1,2012-0394;2012-0393;2012-0392;2012-0391;78277;78276;78109;78108,,,,, -42324,exploits/multiple/webapps/42324.py,"Apache Struts 2.3.x Showcase - Remote Code Execution",2017-07-07,"Vex Woo",webapps,multiple,,2017-07-14,2018-05-17,1,2017-9791;S2-048,,s2-048;Struts-048,,,https://github.com/nixawk/labs/blob/943764ccb3b36a419729062f23972fd0d726bd24/CVE-2017-9791/exploit_S2-048.py -44583,exploits/multiple/webapps/44583.txt,"Apache Struts2 2.0.0 < 2.3.15 - Prefixed Parameters OGNL Injection",2014-01-14,"Takeshi Terada",webapps,multiple,,2018-05-03,2018-05-03,1,2013-2251,,,,, +49094,exploits/multiple/webapps/49094.txt,"Apache OpenMeetings 5.0.0 - 'hostname' Denial of Service",2020-11-24,SunCSR,webapps,multiple,,2020-11-24,2020-11-24,0,CVE-2020-13951,,,,, +24744,exploits/multiple/webapps/24744.txt,"Apache Rave 0.11 < 0.20 - User Information Disclosure",2013-03-13,"Andreas Guth",webapps,multiple,,2013-03-13,2013-03-13,0,CVE-2013-1814;OSVDB-91235,,,,, +39435,exploits/multiple/webapps/39435.txt,"Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure",2016-02-10,Vulnerability-Lab,webapps,multiple,,2016-02-10,2016-02-10,1,CVE-2016-0956,,,,,https://www.vulnerability-lab.com/get_content.php?id=1536 +18452,exploits/multiple/webapps/18452.txt,"Apache Struts - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,multiple,,2012-02-02,2012-02-02,0,OSVDB-78994;OSVDB-78993;OSVDB-78992;OSVDB-78991;OSVDB-78990;CVE-2012-1007;CVE-2012-1006,,,,,http://secpod.org/advisories/SecPod_Apache_Struts_Multiple_Parsistant_XSS_Vulns.txt +18329,exploits/multiple/webapps/18329.txt,"Apache Struts 2 < 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",webapps,multiple,,2012-01-06,2017-03-10,1,CVE-2012-0394;CVE-2012-0393;CVE-2012-0392;CVE-2012-0391;OSVDB-78277;OSVDB-78276;OSVDB-78109;OSVDB-78108,,,,, +42324,exploits/multiple/webapps/42324.py,"Apache Struts 2.3.x Showcase - Remote Code Execution",2017-07-07,"Vex Woo",webapps,multiple,,2017-07-14,2018-05-17,1,CVE-2017-9791;S2-048,,s2-048;Struts-048,,,https://github.com/nixawk/labs/blob/943764ccb3b36a419729062f23972fd0d726bd24/CVE-2017-9791/exploit_S2-048.py +44583,exploits/multiple/webapps/44583.txt,"Apache Struts2 2.0.0 < 2.3.15 - Prefixed Parameters OGNL Injection",2014-01-14,"Takeshi Terada",webapps,multiple,,2018-05-03,2018-05-03,1,CVE-2013-2251,,,,, 50072,exploits/multiple/webapps/50072.py,"Apache Superset 1.1.0 - Time-Based Account Enumeration",2021-06-30,"Dolev Farhi",webapps,multiple,,2021-06-30,2021-06-30,0,,,,,, -48143,exploits/multiple/webapps/48143.py,"Apache Tomcat - AJP 'Ghostcat File Read/Inclusion",2020-02-20,YDHCUI,webapps,multiple,,2020-02-27,2020-03-02,0,2020-1938,,,,,https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/blob/8bd38f4cf22331ecf4e48096a78c5931509c26be/CNVD-2020-10487-Tomcat-Ajp-lfi.py -49039,exploits/multiple/webapps/49039.rb,"Apache Tomcat - AJP 'Ghostcat' File Read/Inclusion (Metasploit)",2020-11-13,SunCSR,webapps,multiple,,2020-11-13,2020-11-13,1,2020-1938,,,,, +48143,exploits/multiple/webapps/48143.py,"Apache Tomcat - AJP 'Ghostcat File Read/Inclusion",2020-02-20,YDHCUI,webapps,multiple,,2020-02-27,2020-03-02,0,CVE-2020-1938,,,,,https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/blob/8bd38f4cf22331ecf4e48096a78c5931509c26be/CNVD-2020-10487-Tomcat-Ajp-lfi.py +49039,exploits/multiple/webapps/49039.rb,"Apache Tomcat - AJP 'Ghostcat' File Read/Inclusion (Metasploit)",2020-11-13,SunCSR,webapps,multiple,,2020-11-13,2020-11-13,1,CVE-2020-1938,,,,, 10292,exploits/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting",2009-12-01,MustLive,webapps,multiple,,2009-11-30,2010-07-09,1,,,,,http://www.exploit-db.comjakarta-tomcat-3.2.1.tar.gz, -29435,exploits/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - Cross-Site Request Forgery",2013-11-04,"Ivano Binetti",webapps,multiple,,2013-11-06,2013-11-06,0,2013-6357;99375,,,,,http://www.webapp-security.com/2013/11/apache-tomcat-5-5-25-deployundeploystartstop-applications/ -50119,exploits/multiple/webapps/50119.txt,"Apache Tomcat 9.0.0.M1 - Cross-Site Scripting (XSS)",2021-07-13,"Central InfoSec",webapps,multiple,,2021-07-13,2021-07-13,0,2019-0221,,,,, -50118,exploits/multiple/webapps/50118.txt,"Apache Tomcat 9.0.0.M1 - Open Redirect",2021-07-13,"Central InfoSec",webapps,multiple,,2021-07-13,2021-07-13,0,2018-11784,,,,, +29435,exploits/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - Cross-Site Request Forgery",2013-11-04,"Ivano Binetti",webapps,multiple,,2013-11-06,2013-11-06,0,CVE-2013-6357;OSVDB-99375,,,,,http://www.webapp-security.com/2013/11/apache-tomcat-5-5-25-deployundeploystartstop-applications/ +50119,exploits/multiple/webapps/50119.txt,"Apache Tomcat 9.0.0.M1 - Cross-Site Scripting (XSS)",2021-07-13,"Central InfoSec",webapps,multiple,,2021-07-13,2021-07-13,0,CVE-2019-0221,,,,, +50118,exploits/multiple/webapps/50118.txt,"Apache Tomcat 9.0.0.M1 - Open Redirect",2021-07-13,"Central InfoSec",webapps,multiple,,2021-07-13,2021-07-13,0,CVE-2018-11784,,,,, 42069,exploits/multiple/webapps/42069.html,"Apple Safari 10.0.3(12602.4.8) / WebKit - 'HTMLObjectElement::updateWidget' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1120 -41800,exploits/multiple/webapps/41800.html,"Apple Webkit - 'JSCallbackData' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,2017-2442,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1068 -41801,exploits/multiple/webapps/41801.html,"Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,2017-2367,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1063 +41800,exploits/multiple/webapps/41800.html,"Apple Webkit - 'JSCallbackData' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2442,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1068 +41801,exploits/multiple/webapps/41801.html,"Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2367,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1063 41900,exploits/multiple/webapps/41900.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'operationSpreadGeneric' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",webapps,multiple,,2017-04-20,2017-04-20,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1094 41899,exploits/multiple/webapps/41899.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'PrototypeMap::createEmptyStructure' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",webapps,multiple,,2017-04-20,2017-04-20,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1084 -41865,exploits/multiple/webapps/41865.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting",2017-04-11,"Google Security Research",webapps,multiple,,2017-04-11,2017-04-11,1,2017-2480,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1121 -41866,exploits/multiple/webapps/41866.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element",2017-04-11,"Google Security Research",webapps,multiple,,2017-04-11,2017-04-11,1,2017-2479,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1119 -42064,exploits/multiple/webapps/42064.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'Editor::Command::execute' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,2017-2504,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1133 -41802,exploits/multiple/webapps/41802.html,"Apple WebKit 10.0.2 (12602.3.12.0.1) - 'disconnectSubframes' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,2017-2445,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1074 -41803,exploits/multiple/webapps/41803.html,"Apple WebKit 10.0.2 (12602.3.12.0.1_ r210800) - 'constructJSReadableStreamDefaultReader' Type Confusion",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,2017-2457,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1085 -41453,exploits/multiple/webapps/41453.html,"Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,multiple,,2017-02-24,2017-02-24,1,2017-2365;HT207485;HT207484;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1057 -41451,exploits/multiple/webapps/41451.html,"Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass",2017-02-24,"Google Security Research",webapps,multiple,,2017-02-24,2017-02-24,1,2017-2371;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1050 -41799,exploits/multiple/webapps/41799.html,"Apple WebKit 10.0.2(12602.3.12.0.1) - 'Frame::setDocument (1)' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,2017-2364,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1056 -14103,exploits/multiple/webapps/14103.txt,"Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting",2010-06-28,EnableSecurity,webapps,multiple,80,2010-06-29,2010-06-29,1,65090,,,,, -47214,exploits/multiple/webapps/47214.txt,"Aptana Jaxer 1.0.3.4547 - Local File inclusion",2019-08-08,"Steph Jensen",webapps,multiple,,2019-08-08,2019-08-08,0,2019-14312,"File Inclusion (LFI/RFI)",,,, -34513,exploits/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting",2014-09-01,"Prakhar Prasad",webapps,multiple,,2014-09-01,2014-09-01,1,2014-5469;110690,,,,, +41865,exploits/multiple/webapps/41865.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting",2017-04-11,"Google Security Research",webapps,multiple,,2017-04-11,2017-04-11,1,CVE-2017-2480,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1121 +41866,exploits/multiple/webapps/41866.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element",2017-04-11,"Google Security Research",webapps,multiple,,2017-04-11,2017-04-11,1,CVE-2017-2479,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1119 +42064,exploits/multiple/webapps/42064.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'Editor::Command::execute' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,CVE-2017-2504,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1133 +41802,exploits/multiple/webapps/41802.html,"Apple WebKit 10.0.2 (12602.3.12.0.1) - 'disconnectSubframes' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2445,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1074 +41803,exploits/multiple/webapps/41803.html,"Apple WebKit 10.0.2 (12602.3.12.0.1_ r210800) - 'constructJSReadableStreamDefaultReader' Type Confusion",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2457,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1085 +41453,exploits/multiple/webapps/41453.html,"Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,multiple,,2017-02-24,2017-02-24,1,CVE-2017-2365;HT207485;HT207484;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1057 +41451,exploits/multiple/webapps/41451.html,"Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass",2017-02-24,"Google Security Research",webapps,multiple,,2017-02-24,2017-02-24,1,CVE-2017-2371;HT207482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1050 +41799,exploits/multiple/webapps/41799.html,"Apple WebKit 10.0.2(12602.3.12.0.1) - 'Frame::setDocument (1)' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple,,2017-04-04,2017-04-04,1,CVE-2017-2364,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1056 +14103,exploits/multiple/webapps/14103.txt,"Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting",2010-06-28,EnableSecurity,webapps,multiple,80,2010-06-29,2010-06-29,1,OSVDB-65090,,,,, +47214,exploits/multiple/webapps/47214.txt,"Aptana Jaxer 1.0.3.4547 - Local File inclusion",2019-08-08,"Steph Jensen",webapps,multiple,,2019-08-08,2019-08-08,0,CVE-2019-14312,"File Inclusion (LFI/RFI)",,,, +34513,exploits/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting",2014-09-01,"Prakhar Prasad",webapps,multiple,,2014-09-01,2014-09-01,1,CVE-2014-5469;OSVDB-110690,,,,, 46407,exploits/multiple/webapps/46407.txt,"ArangoDB Community Edition 3.4.2-1 - Cross-Site Scripting",2019-02-18,"Ozer Goker",webapps,multiple,,2019-02-18,2019-02-18,0,,"Cross-Site Scripting (XSS)",,,, -49166,exploits/multiple/webapps/49166.txt,"Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Add Artwork",2020-12-02,"Shahrukh Iqbal Mirza",webapps,multiple,,2020-12-02,2020-12-02,0,2020-28688,,,,, -49167,exploits/multiple/webapps/49167.txt,"Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile",2020-12-02,"Shahrukh Iqbal Mirza",webapps,multiple,,2020-12-02,2020-12-02,0,2020-28687,,,,, +49166,exploits/multiple/webapps/49166.txt,"Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Add Artwork",2020-12-02,"Shahrukh Iqbal Mirza",webapps,multiple,,2020-12-02,2020-12-02,0,CVE-2020-28688,,,,, +49167,exploits/multiple/webapps/49167.txt,"Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile",2020-12-02,"Shahrukh Iqbal Mirza",webapps,multiple,,2020-12-02,2020-12-02,0,CVE-2020-28687,,,,, 10753,exploits/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Arbitrary File Upload",2009-12-28,indoushka,webapps,multiple,80,2009-12-27,,1,,,,,, -24915,exploits/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",webapps,multiple,,2013-04-02,2013-04-02,1,2013-2619;91895,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-02-at-93955-am.png,http://www.exploit-db.comaspen-0.8.tgz, +24915,exploits/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",webapps,multiple,,2013-04-02,2013-04-02,1,CVE-2013-2619;OSVDB-91895,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-02-at-93955-am.png,http://www.exploit-db.comaspen-0.8.tgz, 12133,exploits/multiple/webapps/12133.txt,"Asset Manager 1.0 - Arbitrary File Upload",2010-04-09,"Shichemt Alen & NeT_Own3r",webapps,multiple,,2010-04-08,,0,,,,,, -37791,exploits/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",webapps,multiple,,2012-09-12,2015-08-16,1,126486,,,,,https://www.securityfocus.com/bid/55509/info -49465,exploits/multiple/webapps/49465.py,"Atlassian Confluence Widget Connector Macro - SSTI",2021-01-22,46o60,webapps,multiple,,2021-01-22,2021-01-22,0,2019-3396,,,,, -49633,exploits/multiple/webapps/49633.py,"Atlassian JIRA 8.11.1 - User Enumeration",2021-03-10,"Dolev Farhi",webapps,multiple,,2021-03-10,2021-03-10,0,2020-14181,,,,, +37791,exploits/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",webapps,multiple,,2012-09-12,2015-08-16,1,OSVDB-126486,,,,,https://www.securityfocus.com/bid/55509/info +49465,exploits/multiple/webapps/49465.py,"Atlassian Confluence Widget Connector Macro - SSTI",2021-01-22,46o60,webapps,multiple,,2021-01-22,2021-01-22,0,CVE-2019-3396,,,,, +49633,exploits/multiple/webapps/49633.py,"Atlassian JIRA 8.11.1 - User Enumeration",2021-03-10,"Dolev Farhi",webapps,multiple,,2021-03-10,2021-03-10,0,CVE-2020-14181,,,,, 49924,exploits/multiple/webapps/49924.py,"Atlassian Jira 8.15.0 - Information Disclosure (Username Enumeration)",2021-06-01,"Mohammed Aloraimi",webapps,multiple,,2021-06-01,2021-06-01,0,,,,,, -50380,exploits/multiple/webapps/50380.txt,"Atlassian Jira Server Data Center 8.16.0 - Arbitrary File Read",2021-10-06,"Mayank Deshmukh",webapps,multiple,,2021-10-06,2021-10-28,0,2021-26086,,,,, -49748,exploits/multiple/webapps/49748.txt,"Atlassian Jira Service Desk 4.9.1 - Unrestricted File Upload to XSS",2021-04-07,Captain_hook,webapps,multiple,,2021-04-07,2021-04-07,0,2020-14166,,,,, -18117,exploits/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection",2011-11-15,"Jose Carlos de Arriba",webapps,multiple,,2011-11-19,2017-11-06,0,2011-4801;75656,,,,, -50955,exploits/multiple/webapps/50955.txt,"Avantune Genialcloud ProJ 10 - Cross-Site Scripting (XSS)",2022-06-14,"Andrea Intilangelo",webapps,multiple,,2022-06-14,2022-06-14,0,2022-29296,,,,, -48581,exploits/multiple/webapps/48581.txt,"Avaya IP Office 11 - Password Disclosure",2020-06-12,hyp3rlinx,webapps,multiple,,2020-06-12,2020-06-12,0,2020-7030,,,,, +50380,exploits/multiple/webapps/50380.txt,"Atlassian Jira Server Data Center 8.16.0 - Arbitrary File Read",2021-10-06,"Mayank Deshmukh",webapps,multiple,,2021-10-06,2021-10-28,0,CVE-2021-26086,,,,, +49748,exploits/multiple/webapps/49748.txt,"Atlassian Jira Service Desk 4.9.1 - Unrestricted File Upload to XSS",2021-04-07,Captain_hook,webapps,multiple,,2021-04-07,2021-04-07,0,CVE-2020-14166,,,,, +18117,exploits/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection",2011-11-15,"Jose Carlos de Arriba",webapps,multiple,,2011-11-19,2017-11-06,0,CVE-2011-4801;OSVDB-75656,,,,, +50955,exploits/multiple/webapps/50955.txt,"Avantune Genialcloud ProJ 10 - Cross-Site Scripting (XSS)",2022-06-14,"Andrea Intilangelo",webapps,multiple,,2022-06-14,2022-06-14,0,CVE-2022-29296,,,,, +48581,exploits/multiple/webapps/48581.txt,"Avaya IP Office 11 - Password Disclosure",2020-06-12,hyp3rlinx,webapps,multiple,,2020-06-12,2020-06-12,0,CVE-2020-7030,,,,, 31673,exploits/multiple/webapps/31673.txt,"Azureus HTML WebUI 0.7.6 - Cross-Site Request Forgery",2008-04-18,th3.r00k,webapps,multiple,,2008-04-18,2014-02-16,1,,,,,,https://www.securityfocus.com/bid/28848/info 35233,exploits/multiple/webapps/35233.txt,"B-Cumulus - 'tagcloud' Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,webapps,multiple,,2011-01-18,2014-11-13,1,,,,,,https://www.securityfocus.com/bid/45911/info 48834,exploits/multiple/webapps/48834.txt,"B-swiss 3 Digital Signage System 3.6.5 - Database Disclosure",2020-09-25,LiquidWorm,webapps,multiple,,2020-09-25,2020-09-25,0,,,,,, @@ -11484,334 +11484,334 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50548,exploits/multiple/webapps/50548.txt,"Bagisto 1.3.3 - Client-Side Template Injection",2021-11-26,"Mohamed Abdellatif Jaber",webapps,multiple,,2021-11-26,2021-11-26,0,,,,,http://www.exploit-db.combagisto-1.3.3.tar.gz, 50823,exploits/multiple/webapps/50823.txt,"Baixar GLPI Project 9.4.6 - SQLi",2022-03-14,"Prof. Joas Antonio",webapps,multiple,,2022-03-14,2022-03-14,0,,,,,, 49161,exploits/multiple/webapps/49161.txt,"Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting",2020-12-02,"Parshwa Bhavsar",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, -9724,exploits/multiple/webapps/9724.txt,"BAnner ROtation System mini - Multiple Remote File Inclusions",2009-09-21,"EA Ngel",webapps,multiple,,2009-09-20,,1,58302;2009-3323;58301;58300;58299,,,,, -34148,exploits/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent",2014-07-23,Vulnerability-Lab,webapps,multiple,,2014-07-23,2014-07-23,0,103677,,,,,https://www.vulnerability-lab.com/get_content.php?id=1101 +9724,exploits/multiple/webapps/9724.txt,"BAnner ROtation System mini - Multiple Remote File Inclusions",2009-09-21,"EA Ngel",webapps,multiple,,2009-09-20,,1,OSVDB-58302;CVE-2009-3323;OSVDB-58301;OSVDB-58300;OSVDB-58299,,,,, +34148,exploits/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent",2014-07-23,Vulnerability-Lab,webapps,multiple,,2014-07-23,2014-07-23,0,OSVDB-103677,,,,,https://www.vulnerability-lab.com/get_content.php?id=1101 50632,exploits/multiple/webapps/50632.txt,"BeyondTrust Remote Support 6.0 - Reflected Cross-Site Scripting (XSS) (Unauthenticated)",2022-01-05,Malcrove,webapps,multiple,,2022-01-05,2022-01-05,0,,,,,, -49070,exploits/multiple/webapps/49070.txt,"BigBlueButton 2.2.25 - Arbitrary File Disclosure and Server-Side Request Forgery",2020-11-18,"RedTeam Pentesting GmbH",webapps,multiple,,2020-11-18,2020-11-18,0,2020-25820,,,,, -48708,exploits/multiple/webapps/48708.txt,"Bio Star 2.8.2 - Local File Inclusion",2020-07-26,"SITE Team",webapps,multiple,,2020-07-26,2020-07-26,0,2020-15050,,,,, +49070,exploits/multiple/webapps/49070.txt,"BigBlueButton 2.2.25 - Arbitrary File Disclosure and Server-Side Request Forgery",2020-11-18,"RedTeam Pentesting GmbH",webapps,multiple,,2020-11-18,2020-11-18,0,CVE-2020-25820,,,,, +48708,exploits/multiple/webapps/48708.txt,"Bio Star 2.8.2 - Local File Inclusion",2020-07-26,"SITE Team",webapps,multiple,,2020-07-26,2020-07-26,0,CVE-2020-15050,,,,, 33995,exploits/multiple/webapps/33995.txt,"Blaze Apps 1.x - SQL Injection / HTML Injection",2010-01-19,"AmnPardaz Security Research Team",webapps,multiple,,2010-01-19,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40212/info 49759,exploits/multiple/webapps/49759.txt,"Blitar Tourism 1.0 - Authentication Bypass SQLi",2021-04-13,sigeri94,webapps,multiple,,2021-04-13,2021-04-13,0,,,,,, -48701,exploits/multiple/webapps/48701.txt,"Bludit 3.9.2 - Directory Traversal",2020-07-26,"James Green",webapps,multiple,,2020-07-26,2020-07-26,0,2019-16113,,,,, -51013,exploits/multiple/webapps/51013.txt,"Bookwyrm v0.4.3 - Authentication Bypass",2022-09-20,"Akshay Ravi",webapps,multiple,,2022-09-20,2022-09-20,0,2022-2651,,,,, -9872,exploits/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",webapps,multiple,,2009-10-19,,1,2009-1479;59145,,,,, -44256,exploits/multiple/webapps/44256.html,"Bravo Tejari Web Portal - Cross-Site Request Forgery",2018-03-06,"Arvind V",webapps,multiple,,2018-03-06,2018-03-06,0,2018-7216,,,,, -48649,exploits/multiple/webapps/48649.txt,"BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation",2020-07-07,"William Summerhill",webapps,multiple,,2020-07-07,2020-07-07,0,2020-14945,,,,, -48666,exploits/multiple/webapps/48666.txt,"BSA Radar 1.6.7234.24750 - Local File Inclusion",2020-07-14,"William Summerhill",webapps,multiple,,2020-07-14,2020-07-14,0,2020-14946,,,,, -48619,exploits/multiple/webapps/48619.txt,"BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting",2020-06-24,"William Summerhill",webapps,multiple,,2020-06-24,2020-06-24,0,2020-14943,,,,, -31647,exploits/multiple/webapps/31647.txt,"CA 2E Web Option 8.1.2 - Authentication Bypass",2014-02-13,"Mike Emery",webapps,multiple,,2014-02-13,2014-02-13,0,2014-1219;103236,,,,,http://portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1219/ +48701,exploits/multiple/webapps/48701.txt,"Bludit 3.9.2 - Directory Traversal",2020-07-26,"James Green",webapps,multiple,,2020-07-26,2020-07-26,0,CVE-2019-16113,,,,, +51013,exploits/multiple/webapps/51013.txt,"Bookwyrm v0.4.3 - Authentication Bypass",2022-09-20,"Akshay Ravi",webapps,multiple,,2022-09-20,2022-09-20,0,CVE-2022-2651,,,,, +9872,exploits/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",webapps,multiple,,2009-10-19,,1,CVE-2009-1479;OSVDB-59145,,,,, +44256,exploits/multiple/webapps/44256.html,"Bravo Tejari Web Portal - Cross-Site Request Forgery",2018-03-06,"Arvind V",webapps,multiple,,2018-03-06,2018-03-06,0,CVE-2018-7216,,,,, +48649,exploits/multiple/webapps/48649.txt,"BSA Radar 1.6.7234.24750 - Authenticated Privilege Escalation",2020-07-07,"William Summerhill",webapps,multiple,,2020-07-07,2020-07-07,0,CVE-2020-14945,,,,, +48666,exploits/multiple/webapps/48666.txt,"BSA Radar 1.6.7234.24750 - Local File Inclusion",2020-07-14,"William Summerhill",webapps,multiple,,2020-07-14,2020-07-14,0,CVE-2020-14946,,,,, +48619,exploits/multiple/webapps/48619.txt,"BSA Radar 1.6.7234.24750 - Persistent Cross-Site Scripting",2020-06-24,"William Summerhill",webapps,multiple,,2020-06-24,2020-06-24,0,CVE-2020-14943,,,,, +31647,exploits/multiple/webapps/31647.txt,"CA 2E Web Option 8.1.2 - Authentication Bypass",2014-02-13,"Mike Emery",webapps,multiple,,2014-02-13,2014-02-13,0,CVE-2014-1219;OSVDB-103236,,,,,http://portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1219/ 48791,exploits/multiple/webapps/48791.txt,"Cabot 0.11.12 - Persistent Cross-Site Scripting",2020-09-07,"Abhiram V",webapps,multiple,,2020-09-07,2020-09-07,0,,,,,, -48144,exploits/multiple/webapps/48144.py,"Cacti 1.2.8 - Authenticated Remote Code Execution",2020-02-03,Askar,webapps,multiple,,2020-02-27,2020-02-27,0,2020-8813,,,,,https://github.com/mhaskar/CVE-2020-8813/blob/4877c2b2f378ce5937f56b259b69b02840514d4c/Cacti-postauth-rce.py -48145,exploits/multiple/webapps/48145.py,"Cacti 1.2.8 - Unauthenticated Remote Code Execution",2020-02-03,Askar,webapps,multiple,,2020-02-27,2020-02-27,0,2020-8813,,,,,https://github.com/mhaskar/CVE-2020-8813/blob/dfb48378f39249ff54ecf24ccd3b89db26971ccf/Cacti-preauth-rce.py -18430,exploits/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 - SQL Injection",2012-01-30,"Craig Freyman",webapps,multiple,,2012-01-30,2012-01-30,0,78888,,,,, -18247,exploits/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",webapps,multiple,,2011-12-16,2011-12-16,1,77998;2011-5031,,,,, -50792,exploits/multiple/webapps/50792.go,"Casdoor 1.13.0 - SQL Injection (Unauthenticated)",2022-02-28,"Mayank Deshmukh",webapps,multiple,,2022-02-28,2022-02-28,0,2022-24124,,,,, +48144,exploits/multiple/webapps/48144.py,"Cacti 1.2.8 - Authenticated Remote Code Execution",2020-02-03,Askar,webapps,multiple,,2020-02-27,2020-02-27,0,CVE-2020-8813,,,,,https://github.com/mhaskar/CVE-2020-8813/blob/4877c2b2f378ce5937f56b259b69b02840514d4c/Cacti-postauth-rce.py +48145,exploits/multiple/webapps/48145.py,"Cacti 1.2.8 - Unauthenticated Remote Code Execution",2020-02-03,Askar,webapps,multiple,,2020-02-27,2020-02-27,0,CVE-2020-8813,,,,,https://github.com/mhaskar/CVE-2020-8813/blob/dfb48378f39249ff54ecf24ccd3b89db26971ccf/Cacti-preauth-rce.py +18430,exploits/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 - SQL Injection",2012-01-30,"Craig Freyman",webapps,multiple,,2012-01-30,2012-01-30,0,OSVDB-78888,,,,, +18247,exploits/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",webapps,multiple,,2011-12-16,2011-12-16,1,OSVDB-77998;CVE-2011-5031,,,,, +50792,exploits/multiple/webapps/50792.go,"Casdoor 1.13.0 - SQL Injection (Unauthenticated)",2022-02-28,"Mayank Deshmukh",webapps,multiple,,2022-02-28,2022-02-28,0,CVE-2022-24124,,,,, 48553,exploits/multiple/webapps/48553.txt,"Cayin Content Management Server 11.0 - Remote Command Injection (root)",2020-06-04,LiquidWorm,webapps,multiple,,2020-06-04,2020-06-04,0,,,,,, 48558,exploits/multiple/webapps/48558.txt,"Cayin Digital Signage System xPost 2.5 - Remote Command Injection",2020-06-04,LiquidWorm,webapps,multiple,,2020-06-04,2020-06-04,0,,,,,, 48557,exploits/multiple/webapps/48557.py,"Cayin Signage Media Player 3.0 - Remote Command Injection (root)",2020-06-04,LiquidWorm,webapps,multiple,,2020-06-04,2020-06-04,0,,,,,, -49981,exploits/multiple/webapps/49981.txt,"Cerberus FTP Web Service 11 - 'svg' Stored Cross-Site Scripting (XSS)",2021-06-11,"Mohammad Hossein Kaviyany",webapps,multiple,,2021-06-11,2021-06-14,0,2019-25046,,,,, +49981,exploits/multiple/webapps/49981.txt,"Cerberus FTP Web Service 11 - 'svg' Stored Cross-Site Scripting (XSS)",2021-06-11,"Mohammad Hossein Kaviyany",webapps,multiple,,2021-06-11,2021-06-14,0,CVE-2019-25046,,,,, 49859,exploits/multiple/webapps/49859.txt,"Chevereto 3.17.1 - Cross Site Scripting (Stored)",2021-05-12,"Akıner Kısa",webapps,multiple,,2021-05-12,2021-05-12,0,,,,,, 49171,exploits/multiple/webapps/49171.txt,"ChurchCRM 4.2.0 - CSV/Formula Injection",2020-12-02,"Mufaddal Masalawala",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 49172,exploits/multiple/webapps/49172.txt,"ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)",2020-12-02,"Mufaddal Masalawala",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 49443,exploits/multiple/webapps/49443.py,"ChurchRota 2.6.4 - RCE (Authenticated)",2021-01-20,"Rob McCarthy",webapps,multiple,,2021-01-20,2021-01-20,0,,,,,, -50601,exploits/multiple/webapps/50601.txt,"Cibele Thinfinity VirtualUI 2.5.41.0 - User Enumeration",2021-12-16,"Daniel Morales",webapps,multiple,,2021-12-16,2021-12-16,0,2021-44848,,,,, -11403,exploits/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - Cross-Site Scripting / Source Code Disclosure",2010-02-11,s4squatch,webapps,multiple,80,2010-02-10,,1,62460;2010-0642;62459;2010-0641,,,,, -44324,exploits/multiple/webapps/44324.py,"Cisco node-jos < 0.11.0 - Re-sign Tokens",2018-03-20,zioBlack,webapps,multiple,,2018-03-21,2019-07-25,0,2018-0114,,,,,https://github.com/zi0Black/POC-CVE-2018-0114/tree/d3bddb421726a9eddbabfd6a1ca58ff4abca93af -37816,exploits/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",webapps,multiple,,2015-08-18,2015-08-18,0,2014-8008;2014-6271;126132;126131;117422,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash +50601,exploits/multiple/webapps/50601.txt,"Cibele Thinfinity VirtualUI 2.5.41.0 - User Enumeration",2021-12-16,"Daniel Morales",webapps,multiple,,2021-12-16,2021-12-16,0,CVE-2021-44848,,,,, +11403,exploits/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - Cross-Site Scripting / Source Code Disclosure",2010-02-11,s4squatch,webapps,multiple,80,2010-02-10,,1,OSVDB-62460;CVE-2010-0642;OSVDB-62459;CVE-2010-0641,,,,, +44324,exploits/multiple/webapps/44324.py,"Cisco node-jos < 0.11.0 - Re-sign Tokens",2018-03-20,zioBlack,webapps,multiple,,2018-03-21,2019-07-25,0,CVE-2018-0114,,,,,https://github.com/zi0Black/POC-CVE-2018-0114/tree/d3bddb421726a9eddbabfd6a1ca58ff4abca93af +37816,exploits/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",webapps,multiple,,2015-08-18,2015-08-18,0,CVE-2014-8008;CVE-2014-6271;OSVDB-126132;OSVDB-126131;OSVDB-117422,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash 48975,exploits/multiple/webapps/48975.py,"Citadel WebCit < 926 - Session Hijacking Exploit",2020-10-30,"Simone Quatrini",webapps,multiple,,2020-10-30,2020-10-30,0,,,,,, -47930,exploits/multiple/webapps/47930.txt,"Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal",2020-01-16,"Dhiraj Mishra",webapps,multiple,,2020-01-16,2020-01-16,0,2019-19781,,,,, -47902,exploits/multiple/webapps/47902.py,"Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution",2020-01-11,TrustedSec,webapps,multiple,,2020-01-11,2020-01-11,0,2019-1978,,,,,https://github.com/trustedsec/cve-2019-19781/blob/cc0b7f56330c0bc61152df39b53c92fcf7ffa578/citrixmash.py -47901,exploits/multiple/webapps/47901.sh,"Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution (PoC)",2020-01-11,"Project Zero India",webapps,multiple,,2020-01-11,2020-01-11,0,2019-19781,,,,,https://github.com/projectzeroindia/CVE-2019-19781/blob/0d33ecf1841b90410813a0239be2fc08939da4c4/CVE-2019-19781.sh -47913,exploits/multiple/webapps/47913.rb,"Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution (Metasploit)",2020-01-13,mekhalleh,webapps,multiple,,2020-01-13,2020-01-15,0,2019-19781,,,,, +47930,exploits/multiple/webapps/47930.txt,"Citrix Application Delivery Controller (ADC) and Gateway 13.0 - Path Traversal",2020-01-16,"Dhiraj Mishra",webapps,multiple,,2020-01-16,2020-01-16,0,CVE-2019-19781,,,,, +47902,exploits/multiple/webapps/47902.py,"Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution",2020-01-11,TrustedSec,webapps,multiple,,2020-01-11,2020-01-11,0,CVE-2019-1978,,,,,https://github.com/trustedsec/cve-2019-19781/blob/cc0b7f56330c0bc61152df39b53c92fcf7ffa578/citrixmash.py +47901,exploits/multiple/webapps/47901.sh,"Citrix Application Delivery Controller and Citrix Gateway - Remote Code Execution (PoC)",2020-01-11,"Project Zero India",webapps,multiple,,2020-01-11,2020-01-11,0,CVE-2019-19781,,,,,https://github.com/projectzeroindia/CVE-2019-19781/blob/0d33ecf1841b90410813a0239be2fc08939da4c4/CVE-2019-19781.sh +47913,exploits/multiple/webapps/47913.rb,"Citrix Application Delivery Controller and Gateway 10.5 - Remote Code Execution (Metasploit)",2020-01-13,mekhalleh,webapps,multiple,,2020-01-13,2020-01-15,0,CVE-2019-19781,,,,, 49347,exploits/multiple/webapps/49347.txt,"Click2Magic 1.1.5 - Stored Cross-Site Scripting",2021-01-04,"Shivam Verma",webapps,multiple,,2021-01-04,2021-01-04,0,,,,,, -35248,exploits/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - Cross-Site Scripting",2014-11-15,"Halil Dalabasmaz",webapps,multiple,,2014-11-17,2014-11-17,0,114642;2014-100013,,,,, -50317,exploits/multiple/webapps/50317.txt,"Cloudron 6.2 - 'returnTo ' Cross Site Scripting (Reflected)",2021-09-22,"Akıner Kısa",webapps,multiple,,2021-09-22,2021-09-22,0,2021-40868,,,,, +35248,exploits/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - Cross-Site Scripting",2014-11-15,"Halil Dalabasmaz",webapps,multiple,,2014-11-17,2014-11-17,0,OSVDB-114642;CVE-2014-100013,,,,, +50317,exploits/multiple/webapps/50317.txt,"Cloudron 6.2 - 'returnTo ' Cross Site Scripting (Reflected)",2021-09-22,"Akıner Kısa",webapps,multiple,,2021-09-22,2021-09-22,0,CVE-2021-40868,,,,, 50527,exploits/multiple/webapps/50527.txt,"CMDBuild 3.3.2 - 'Multiple' Cross Site Scripting (XSS)",2021-11-16,"Hosein Vita",webapps,multiple,,2021-11-16,2021-11-16,0,,,,,, -9727,exploits/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) - SQL Injection",2009-09-21,ph1l1ster,webapps,multiple,,2009-09-20,,1,58292;2009-3326,,,,, -50185,exploits/multiple/webapps/50185.py,"Cockpit CMS 0.11.1 - 'Username Enumeration & Password Reset' NoSQL Injection",2021-08-10,"Brian Ombongi",webapps,multiple,,2021-08-10,2021-08-10,0,2020-35848;2020-35847,,,,http://www.exploit-db.comcockpit-0.11.1.zip, +9727,exploits/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) - SQL Injection",2009-09-21,ph1l1ster,webapps,multiple,,2009-09-20,,1,OSVDB-58292;CVE-2009-3326,,,,, +50185,exploits/multiple/webapps/50185.py,"Cockpit CMS 0.11.1 - 'Username Enumeration & Password Reset' NoSQL Injection",2021-08-10,"Brian Ombongi",webapps,multiple,,2021-08-10,2021-08-10,0,CVE-2020-35848;CVE-2020-35847,,,,http://www.exploit-db.comcockpit-0.11.1.zip, 49397,exploits/multiple/webapps/49397.txt,"Cockpit Version 234 - Server-Side Request Forgery (Unauthenticated)",2021-01-08,"Metin Yunus Kandemir",webapps,multiple,,2021-01-08,2021-01-08,0,,,,,, -42610,exploits/multiple/webapps/42610.txt,"CodeMeter 6.50 - Cross-Site Scripting",2017-09-04,Vulnerability-Lab,webapps,multiple,,2017-09-04,2017-09-04,0,2017-13754,,,,,https://www.vulnerability-lab.com/get_content.php?id=2074 -49705,exploits/multiple/webapps/49705.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated)",2021-03-23,WangYihang,webapps,multiple,,2021-03-23,2021-03-23,1,2018-14009,,,,, -49902,exploits/multiple/webapps/49902.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated) (2)",2021-05-24,"Ron Jost",webapps,multiple,,2021-05-24,2021-05-24,0,2019-19208,,,,http://www.exploit-db.comCodiad-v.2.8.4.zip, -49907,exploits/multiple/webapps/49907.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated) (3)",2021-05-26,"Ron Jost",webapps,multiple,,2021-05-26,2021-05-26,0,2018-19423,,,,, +42610,exploits/multiple/webapps/42610.txt,"CodeMeter 6.50 - Cross-Site Scripting",2017-09-04,Vulnerability-Lab,webapps,multiple,,2017-09-04,2017-09-04,0,CVE-2017-13754,,,,,https://www.vulnerability-lab.com/get_content.php?id=2074 +49705,exploits/multiple/webapps/49705.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated)",2021-03-23,WangYihang,webapps,multiple,,2021-03-23,2021-03-23,1,CVE-2018-14009,,,,, +49902,exploits/multiple/webapps/49902.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated) (2)",2021-05-24,"Ron Jost",webapps,multiple,,2021-05-24,2021-05-24,0,CVE-2019-19208,,,,http://www.exploit-db.comCodiad-v.2.8.4.zip, +49907,exploits/multiple/webapps/49907.py,"Codiad 2.8.4 - Remote Code Execution (Authenticated) (3)",2021-05-26,"Ron Jost",webapps,multiple,,2021-05-26,2021-05-26,0,CVE-2018-19423,,,,, 50474,exploits/multiple/webapps/50474.txt,"Codiad 2.8.4 - Remote Code Execution (Authenticated) (4)",2021-11-02,P4p4_M4n3,webapps,multiple,,2021-11-02,2021-11-02,0,,,,,http://www.exploit-db.comCodiad-v.2.8.4.tar.gz, -25305,exploits/multiple/webapps/25305.py,"ColdFusion 9-10 - Credential Disclosure",2013-05-08,HTP,webapps,multiple,,2013-05-08,2013-05-08,0,2013-3336;93114,,,,, -43177,exploits/multiple/webapps/43177.txt,"CommuniGatePro 6.1.16 - Cross-Site Scripting",2017-11-15,"Boumediene KADDOUR",webapps,multiple,,2017-11-24,2017-11-27,0,2017-16962,,,,, +25305,exploits/multiple/webapps/25305.py,"ColdFusion 9-10 - Credential Disclosure",2013-05-08,HTP,webapps,multiple,,2013-05-08,2013-05-08,0,CVE-2013-3336;OSVDB-93114,,,,, +43177,exploits/multiple/webapps/43177.txt,"CommuniGatePro 6.1.16 - Cross-Site Scripting",2017-11-15,"Boumediene KADDOUR",webapps,multiple,,2017-11-24,2017-11-27,0,CVE-2017-16962,,,,, 46408,exploits/multiple/webapps/46408.txt,"Comodo Dome Firewall 2.7.0 - Cross-Site Scripting",2019-02-18,"Ozer Goker",webapps,multiple,,2019-02-18,2019-02-18,0,,"Cross-Site Scripting (XSS)",,,, -48825,exploits/multiple/webapps/48825.py,"Comodo Unified Threat Management Web Console 2.7.0 - Remote Code Execution",2020-09-22,"Milad Fadavvi",webapps,multiple,,2020-09-22,2020-09-22,0,2018-17431,,,,, -43377,exploits/multiple/webapps/43377.txt,"Conarc iChannel - Improper Access Restrictions",2017-12-20,"Information Paradox",webapps,multiple,,2017-12-20,2017-12-21,0,2017-17759,,,,, -9916,exploits/multiple/webapps/9916.rb,"ContentKeeper Web Appliance < 125.10 - Command Execution (Metasploit)",2009-02-25,patrick,webapps,multiple,,2009-02-24,,1,54551,"Metasploit Framework (MSF)",,,, -46820,exploits/multiple/webapps/46820.txt,"Cortex Unshortenlink Analyzer < 1.1 - Server-Side Request Forgery",2019-05-10,"Alexandre Basquin",webapps,multiple,,2019-05-10,2019-05-13,1,2019-7652,"Server-Side Request Forgery (SSRF)",,,, +48825,exploits/multiple/webapps/48825.py,"Comodo Unified Threat Management Web Console 2.7.0 - Remote Code Execution",2020-09-22,"Milad Fadavvi",webapps,multiple,,2020-09-22,2020-09-22,0,CVE-2018-17431,,,,, +43377,exploits/multiple/webapps/43377.txt,"Conarc iChannel - Improper Access Restrictions",2017-12-20,"Information Paradox",webapps,multiple,,2017-12-20,2017-12-21,0,CVE-2017-17759,,,,, +9916,exploits/multiple/webapps/9916.rb,"ContentKeeper Web Appliance < 125.10 - Command Execution (Metasploit)",2009-02-25,patrick,webapps,multiple,,2009-02-24,,1,OSVDB-54551,"Metasploit Framework (MSF)",,,, +46820,exploits/multiple/webapps/46820.txt,"Cortex Unshortenlink Analyzer < 1.1 - Server-Side Request Forgery",2019-05-10,"Alexandre Basquin",webapps,multiple,,2019-05-10,2019-05-13,1,CVE-2019-7652,"Server-Side Request Forgery (SSRF)",,,, 49731,exploits/multiple/webapps/49731.txt,"CourseMS 2.1 - 'name' Stored XSS",2021-03-31,cptsticky,webapps,multiple,,2021-03-31,2021-03-31,0,,,,,, -9726,exploits/multiple/webapps/9726.py,"cP Creator 2.7.1 - SQL Injection",2009-09-21,"Sina Yazdanmehr",webapps,multiple,,2009-09-20,,1,58259;2009-3330,,,,, -11211,exploits/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,webapps,multiple,,2010-01-20,,1,61954,,cpanel_http_response_splitting_vulnerability.pdf,,, +9726,exploits/multiple/webapps/9726.py,"cP Creator 2.7.1 - SQL Injection",2009-09-21,"Sina Yazdanmehr",webapps,multiple,,2009-09-20,,1,OSVDB-58259;CVE-2009-3330,,,,, +11211,exploits/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,webapps,multiple,,2010-01-20,,1,OSVDB-61954,,cpanel_http_response_splitting_vulnerability.pdf,,, 11527,exploits/multiple/webapps/11527.html,"cPanel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-22,SecurityRules,webapps,multiple,,2010-02-21,,0,,,,,, -36126,exploits/multiple/webapps/36126.txt,"CrushFTP 7.2.0 - Multiple Vulnerabilities",2015-02-19,"Rehan Ahmed",webapps,multiple,8080,2015-02-19,2015-02-19,0,118540;118539,,,,, +36126,exploits/multiple/webapps/36126.txt,"CrushFTP 7.2.0 - Multiple Vulnerabilities",2015-02-19,"Rehan Ahmed",webapps,multiple,8080,2015-02-19,2015-02-19,0,OSVDB-118540;OSVDB-118539,,,,, 48533,exploits/multiple/webapps/48533.py,"Crystal Shard http-protection 0.2.0 - IP Spoofing Bypass",2020-05-29,"Halis Duraki",webapps,multiple,,2020-05-29,2020-05-29,0,,,,,, 14962,exploits/multiple/webapps/14962.txt,"CS-Cart 1.3.3 - 'install.php' Cross-Site Scripting",2010-09-09,crmpays,webapps,multiple,80,2010-09-09,2016-10-04,0,,,,,, -32765,exploits/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,webapps,multiple,,2014-04-09,2014-04-09,0,105676,,,,, -14117,exploits/multiple/webapps/14117.txt,"CubeCart PHP 4.3.x - 'shipkey' SQL Injection",2010-06-29,"Core Security",webapps,multiple,80,2010-06-29,2016-10-04,1,2010-1931;65250,,,,, -46828,exploits/multiple/webapps/46828.txt,"CyberArk Enterprise Password Vault 10.7 - XML External Entity Injection",2019-05-10,"Marcelo Toran",webapps,multiple,,2019-05-10,2019-05-13,0,2019-7442,"XML External Entity (XXE)",,,, -18473,exploits/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - Remote File Inclusion",2012-02-08,Vulnerability-Lab,webapps,multiple,,2012-02-08,2012-02-08,0,79326;2012-1047,,,,,https://www.vulnerability-lab.com/get_content.php?id=405 +32765,exploits/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,webapps,multiple,,2014-04-09,2014-04-09,0,OSVDB-105676,,,,, +14117,exploits/multiple/webapps/14117.txt,"CubeCart PHP 4.3.x - 'shipkey' SQL Injection",2010-06-29,"Core Security",webapps,multiple,80,2010-06-29,2016-10-04,1,CVE-2010-1931;OSVDB-65250,,,,, +46828,exploits/multiple/webapps/46828.txt,"CyberArk Enterprise Password Vault 10.7 - XML External Entity Injection",2019-05-10,"Marcelo Toran",webapps,multiple,,2019-05-10,2019-05-13,0,CVE-2019-7442,"XML External Entity (XXE)",,,, +18473,exploits/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - Remote File Inclusion",2012-02-08,Vulnerability-Lab,webapps,multiple,,2012-02-08,2012-02-08,0,OSVDB-79326;CVE-2012-1047,,,,,https://www.vulnerability-lab.com/get_content.php?id=405 47063,exploits/multiple/webapps/47063.html,"CyberPanel 1.8.4 - Cross-Site Request Forgery",2019-07-01,"Bilgi Birikim Sistemleri",webapps,multiple,,2019-07-01,2019-07-03,0,,"Cross-Site Request Forgery (CSRF)",,,, 50230,exploits/multiple/webapps/50230.py,"CyberPanel 2.1 - Remote Code Execution (RCE) (Authenticated)",2021-08-27,"numan türle",webapps,multiple,,2021-08-27,2021-08-27,0,,,,,, -50909,exploits/multiple/webapps/50909.txt,"Cyclos 4.14.7 - 'groupId' DOM Based Cross-Site Scripting (XSS)",2022-05-11,"Tin Pham",webapps,multiple,,2022-05-11,2022-05-11,0,2021-31673,,,,, -50908,exploits/multiple/webapps/50908.txt,"Cyclos 4.14.7 - DOM Based Cross-Site Scripting (XSS)",2022-05-11,"Tin Pham",webapps,multiple,,2022-05-11,2022-05-11,0,2021-31674,,,,, +50909,exploits/multiple/webapps/50909.txt,"Cyclos 4.14.7 - 'groupId' DOM Based Cross-Site Scripting (XSS)",2022-05-11,"Tin Pham",webapps,multiple,,2022-05-11,2022-05-11,0,CVE-2021-31673,,,,, +50908,exploits/multiple/webapps/50908.txt,"Cyclos 4.14.7 - DOM Based Cross-Site Scripting (XSS)",2022-05-11,"Tin Pham",webapps,multiple,,2022-05-11,2022-05-11,0,CVE-2021-31674,,,,, 43847,exploits/multiple/webapps/43847.py,"DarkComet (C2 Server) - File Upload",2018-01-15,"Pseudo Laboratories",webapps,multiple,,2018-01-21,2018-01-21,0,,Malware,,,,https://pseudolaboratories.github.io/DarkComet-upload-vulnerability/ -9722,exploits/multiple/webapps/9722.txt,"DDL CMS 1.0 - Multiple Remote File Inclusions",2009-09-21,HxH,webapps,multiple,,2009-09-20,,1,58291;2009-3331;58290;58276;58275,,,,, -32556,exploits/multiple/webapps/32556.txt,"Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,multiple,8619,2014-03-27,2014-03-27,0,105106;105105;2014-2879,,,,,https://www.vulnerability-lab.com/get_content.php?id=1191 -46931,exploits/multiple/webapps/46931.txt,"Deltek Maconomy 2.2.5 - Local File Inclusion",2019-05-27,JameelNabbo,webapps,multiple,,2019-05-27,2019-05-27,0,2019-12314,,,,, -31686,exploits/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,webapps,multiple,80,2014-02-16,2014-02-16,1,103387,,,,, +9722,exploits/multiple/webapps/9722.txt,"DDL CMS 1.0 - Multiple Remote File Inclusions",2009-09-21,HxH,webapps,multiple,,2009-09-20,,1,OSVDB-58291;CVE-2009-3331;OSVDB-58290;OSVDB-58276;OSVDB-58275,,,,, +32556,exploits/multiple/webapps/32556.txt,"Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,multiple,8619,2014-03-27,2014-03-27,0,OSVDB-105106;OSVDB-105105;CVE-2014-2879,,,,,https://www.vulnerability-lab.com/get_content.php?id=1191 +46931,exploits/multiple/webapps/46931.txt,"Deltek Maconomy 2.2.5 - Local File Inclusion",2019-05-27,JameelNabbo,webapps,multiple,,2019-05-27,2019-05-27,0,CVE-2019-12314,,,,, +31686,exploits/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,webapps,multiple,80,2014-02-16,2014-02-16,1,OSVDB-103387,,,,, 45007,exploits/multiple/webapps/45007.txt,"Dicoogle PACS 2.5.0 - Directory Traversal",2018-07-11,"Carlos Avila",webapps,multiple,,2018-07-11,2018-07-13,1,,Traversal,,http://www.exploit-db.com/screenshots/idlt45500/45007.png,, 33759,exploits/multiple/webapps/33759.txt,"DirectAdmin 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting",2010-03-14,r0t,webapps,multiple,,2010-03-14,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38721/info -49752,exploits/multiple/webapps/49752.html,"DMA Radius Manager 4.4.0 - Cross-Site Request Forgery (CSRF)",2021-04-08,"Issac Briones",webapps,multiple,,2021-04-08,2021-04-08,0,2021-30147,,,,, -48681,exploits/multiple/webapps/48681.txt,"Docsify.js 4.11.4 - Reflective Cross-Site Scripting",2020-07-22,"Amin Sharifi",webapps,multiple,,2020-07-22,2020-07-22,0,2020-7680,,,,, -33764,exploits/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting",2010-03-15,"Adam Bixby",webapps,multiple,,2010-03-15,2017-11-24,1,2010-2275;63073,,,,,https://www.securityfocus.com/bid/38739/info -33765,exploits/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 - '/doh/runner.html' Multiple Cross-Site Scripting Vulnerabilities",2010-03-15,"Adam Bixby",webapps,multiple,,2010-03-15,2014-06-15,1,2010-2273;63074,,,,,https://www.securityfocus.com/bid/38739/info -46773,exploits/multiple/webapps/46773.py,"Domoticz 4.10577 - Unauthenticated Remote Command Execution",2019-04-30,"Fabio Carretto",webapps,multiple,,2019-04-30,2019-04-30,1,2019-10678;2019-10664,"SQL Injection (SQLi)",,,, +49752,exploits/multiple/webapps/49752.html,"DMA Radius Manager 4.4.0 - Cross-Site Request Forgery (CSRF)",2021-04-08,"Issac Briones",webapps,multiple,,2021-04-08,2021-04-08,0,CVE-2021-30147,,,,, +48681,exploits/multiple/webapps/48681.txt,"Docsify.js 4.11.4 - Reflective Cross-Site Scripting",2020-07-22,"Amin Sharifi",webapps,multiple,,2020-07-22,2020-07-22,0,CVE-2020-7680,,,,, +33764,exploits/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting",2010-03-15,"Adam Bixby",webapps,multiple,,2010-03-15,2017-11-24,1,CVE-2010-2275;OSVDB-63073,,,,,https://www.securityfocus.com/bid/38739/info +33765,exploits/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 - '/doh/runner.html' Multiple Cross-Site Scripting Vulnerabilities",2010-03-15,"Adam Bixby",webapps,multiple,,2010-03-15,2014-06-15,1,CVE-2010-2273;OSVDB-63074,,,,,https://www.securityfocus.com/bid/38739/info +46773,exploits/multiple/webapps/46773.py,"Domoticz 4.10577 - Unauthenticated Remote Command Execution",2019-04-30,"Fabio Carretto",webapps,multiple,,2019-04-30,2019-04-30,1,CVE-2019-10678;CVE-2019-10664,"SQL Injection (SQLi)",,,, 49168,exploits/multiple/webapps/49168.txt,"DotCMS 20.11 - Stored Cross-Site Scripting",2020-12-02,"Hardik Solanki",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 39419,exploits/multiple/webapps/39419.txt,"dotDefender Firewall 5.00.12865/5.13-13282 - Cross-Site Request Forgery",2016-02-08,hyp3rlinx,webapps,multiple,,2016-02-08,2016-02-08,0,,,,,,http://hyp3rlinx.altervista.org/advisories/DOT-DEFENDER-CSRF.txt 47449,exploits/multiple/webapps/47449.txt,"DotNetNuke 9.3.2 - Cross-Site Scripting",2019-10-01,"Semen Alexandrovich Lyhin",webapps,multiple,,2019-10-01,2020-06-18,0,,,,,, -47448,exploits/multiple/webapps/47448.py,"DotNetNuke < 9.4.0 - Cross-Site Scripting",2019-10-01,MaYaSeVeN,webapps,multiple,80,2019-10-01,2019-10-01,0,2019-12562,"Cross-Site Scripting (XSS)",,,, +47448,exploits/multiple/webapps/47448.py,"DotNetNuke < 9.4.0 - Cross-Site Scripting",2019-10-01,MaYaSeVeN,webapps,multiple,80,2019-10-01,2019-10-01,0,CVE-2019-12562,"Cross-Site Scripting (XSS)",,,, 17606,exploits/multiple/webapps/17606.txt,"DZYGroup CMS Portal - Multiple SQL Injections",2011-08-04,Netrondoank,webapps,multiple,,2011-08-04,2011-08-04,1,,,,,, -49799,exploits/multiple/webapps/49799.py,"DzzOffice 2.02.1 - 'Multiple' Cross-Site Scripting (XSS)",2021-04-23,nu11secur1ty,webapps,multiple,,2021-04-23,2021-04-23,0,2021-3318,,,,, -12715,exploits/multiple/webapps/12715.pl,"e107 - Code Exection",2010-05-24,McFly,webapps,multiple,,2010-05-23,,1,65291;2010-2099;65243,,,,, -11964,exploits/multiple/webapps/11964.pl,"Easy-Clanpage 2.1 - SQL Injection",2010-03-30,"Easy Laster",webapps,multiple,,2010-03-29,,1,2008-1425;43334,,,,, -14104,exploits/multiple/webapps/14104.txt,"Ecomat CMS - SQL Injection",2010-06-29,"High-Tech Bridge SA",webapps,multiple,,2010-06-29,2010-06-29,0,65087;2010-5029,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_ecomat_cms.html +49799,exploits/multiple/webapps/49799.py,"DzzOffice 2.02.1 - 'Multiple' Cross-Site Scripting (XSS)",2021-04-23,nu11secur1ty,webapps,multiple,,2021-04-23,2021-04-23,0,CVE-2021-3318,,,,, +12715,exploits/multiple/webapps/12715.pl,"e107 - Code Exection",2010-05-24,McFly,webapps,multiple,,2010-05-23,,1,OSVDB-65291;CVE-2010-2099;OSVDB-65243,,,,, +11964,exploits/multiple/webapps/11964.pl,"Easy-Clanpage 2.1 - SQL Injection",2010-03-30,"Easy Laster",webapps,multiple,,2010-03-29,,1,CVE-2008-1425;OSVDB-43334,,,,, +14104,exploits/multiple/webapps/14104.txt,"Ecomat CMS - SQL Injection",2010-06-29,"High-Tech Bridge SA",webapps,multiple,,2010-06-29,2010-06-29,0,OSVDB-65087;CVE-2010-5029,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_ecomat_cms.html 49182,exploits/multiple/webapps/49182.txt,"EgavilanMedia Address Book 1.0 Exploit - SQLi Auth Bypass",2020-12-03,"Mayur Parmar",webapps,multiple,,2020-12-03,2020-12-03,0,,,,,, 49151,exploits/multiple/webapps/49151.txt,"EgavilanMedia User Registration & Login System with Admin Panel 1.0 - CSRF",2020-12-02,"Hardik Solanki",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 49367,exploits/multiple/webapps/49367.txt,"EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Persistent Cross-Site Scripting",2021-01-05,"Mesut Cetin",webapps,multiple,,2021-01-05,2021-10-29,0,,,,,, 49153,exploits/multiple/webapps/49153.txt,"EgavilanMedia User Registration & Login System with Admin Panel 1.0 - Stored Cross Site Scripting",2020-12-02,"Soushikta Chowdhury",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 48766,exploits/multiple/webapps/48766.txt,"Eibiz i-Media Server Digital Signage 3.8.0 - Directory Traversal",2020-08-26,LiquidWorm,webapps,multiple,,2020-08-26,2020-08-26,0,,,,,, -33370,exploits/multiple/webapps/33370.html,"ElasticSearch - Remote Code Execution",2014-05-15,"Jeff Geiger",webapps,multiple,,2014-05-15,2014-05-30,1,2014-3120;106949,,,,, -50149,exploits/multiple/webapps/50149.py,"ElasticSearch 7.13.3 - Memory disclosure",2021-07-23,r0ny,webapps,multiple,,2021-07-23,2021-07-23,0,2021-22145,,,,, -50152,exploits/multiple/webapps/50152.py,"Elasticsearch ECE 7.13.3 - Anonymous Database Dump",2021-07-26,"Joan Martinez",webapps,multiple,,2021-07-26,2021-07-26,0,2021-22146,,,,, +33370,exploits/multiple/webapps/33370.html,"ElasticSearch - Remote Code Execution",2014-05-15,"Jeff Geiger",webapps,multiple,,2014-05-15,2014-05-30,1,CVE-2014-3120;OSVDB-106949,,,,, +50149,exploits/multiple/webapps/50149.py,"ElasticSearch 7.13.3 - Memory disclosure",2021-07-23,r0ny,webapps,multiple,,2021-07-23,2021-07-23,0,CVE-2021-22145,,,,, +50152,exploits/multiple/webapps/50152.py,"Elasticsearch ECE 7.13.3 - Anonymous Database Dump",2021-07-26,"Joan Martinez",webapps,multiple,,2021-07-26,2021-07-26,0,CVE-2021-22146,,,,, 29034,exploits/multiple/webapps/29034.txt,"Elite Graphix ElitCMS 1.01 / PRO - Multiple Web Vulnerabilities",2013-10-18,Vulnerability-Lab,webapps,multiple,,2013-10-18,2017-10-18,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1117 41948,exploits/multiple/webapps/41948.txt,"Emby MediaServer 3.2.5 - Directory Traversal",2017-04-30,LiquidWorm,webapps,multiple,,2017-04-30,2017-04-30,0,,,,,, 41947,exploits/multiple/webapps/41947.txt,"Emby MediaServer 3.2.5 - Password Reset",2017-04-30,LiquidWorm,webapps,multiple,,2017-04-30,2017-04-30,0,,,,,, 41946,exploits/multiple/webapps/41946.txt,"Emby MediaServer 3.2.5 - SQL Injection",2017-04-30,LiquidWorm,webapps,multiple,,2017-04-30,2017-04-30,0,,,,,, -32623,exploits/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance 10.0 - XML External Entity Arbitrary File Read (Metasploit)",2014-03-31,"Brandon Perry",webapps,multiple,,2014-03-31,2017-11-02,0,105188;2014-0644,"Metasploit Framework (MSF)",,,, -39738,exploits/multiple/webapps/39738.html,"EMC ViPR SRM - Cross-Site Request Forgery",2016-04-27,"Han Sahin",webapps,multiple,58080,2016-04-27,2016-04-27,1,2016-0891,,,,, -43422,exploits/multiple/webapps/43422.txt,"EMC xPression 4.5SP1 Patch 13 - 'model.jobHistoryId' SQL Injection",2018-01-03,"Pawel Gocyla",webapps,multiple,,2018-01-03,2018-01-03,0,2017-14960,"SQL Injection (SQLi)",,,, +32623,exploits/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance 10.0 - XML External Entity Arbitrary File Read (Metasploit)",2014-03-31,"Brandon Perry",webapps,multiple,,2014-03-31,2017-11-02,0,OSVDB-105188;CVE-2014-0644,"Metasploit Framework (MSF)",,,, +39738,exploits/multiple/webapps/39738.html,"EMC ViPR SRM - Cross-Site Request Forgery",2016-04-27,"Han Sahin",webapps,multiple,58080,2016-04-27,2016-04-27,1,CVE-2016-0891,,,,, +43422,exploits/multiple/webapps/43422.txt,"EMC xPression 4.5SP1 Patch 13 - 'model.jobHistoryId' SQL Injection",2018-01-03,"Pawel Gocyla",webapps,multiple,,2018-01-03,2018-01-03,0,CVE-2017-14960,"SQL Injection (SQLi)",,,, 49165,exploits/multiple/webapps/49165.txt,"Employee Record Management System 1.1 - Login Bypass SQL Injection",2020-12-02,"Anurag Kumar",webapps,multiple,,2020-12-02,2020-12-07,0,,,,,, -33897,exploits/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - Cross-Site Request Forgery",2014-06-27,"RedTeam Pentesting",webapps,multiple,,2014-06-27,2014-06-27,1,2014-2399;105828,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2013-002 -21822,exploits/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,webapps,multiple,,2012-10-09,2012-10-09,0,87007;87006;87005;87003,,,,,https://www.vulnerability-lab.com/get_content.php?id=571 -9819,exploits/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,webapps,multiple,,2009-09-24,,1,62616,,,,, -47363,exploits/multiple/webapps/47363.html,"Enigma NMS 65.0.0 - Cross-Site Request Forgery",2019-09-09,xerubus,webapps,multiple,,2019-09-09,2019-09-11,0,2019-16068,"Cross-Site Request Forgery (CSRF)",,,, -47364,exploits/multiple/webapps/47364.py,"Enigma NMS 65.0.0 - OS Command Injection",2019-09-09,xerubus,webapps,multiple,,2019-09-09,2019-09-11,0,2019-16072,,,,, -47365,exploits/multiple/webapps/47365.txt,"Enigma NMS 65.0.0 - SQL Injection",2019-09-09,xerubus,webapps,multiple,80,2019-09-09,2019-09-11,0,2019-16065,"SQL Injection (SQLi)",,,, +33897,exploits/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - Cross-Site Request Forgery",2014-06-27,"RedTeam Pentesting",webapps,multiple,,2014-06-27,2014-06-27,1,CVE-2014-2399;OSVDB-105828,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2013-002 +21822,exploits/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,webapps,multiple,,2012-10-09,2012-10-09,0,OSVDB-87007;OSVDB-87006;OSVDB-87005;OSVDB-87003,,,,,https://www.vulnerability-lab.com/get_content.php?id=571 +9819,exploits/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,webapps,multiple,,2009-09-24,,1,OSVDB-62616,,,,, +47363,exploits/multiple/webapps/47363.html,"Enigma NMS 65.0.0 - Cross-Site Request Forgery",2019-09-09,xerubus,webapps,multiple,,2019-09-09,2019-09-11,0,CVE-2019-16068,"Cross-Site Request Forgery (CSRF)",,,, +47364,exploits/multiple/webapps/47364.py,"Enigma NMS 65.0.0 - OS Command Injection",2019-09-09,xerubus,webapps,multiple,,2019-09-09,2019-09-11,0,CVE-2019-16072,,,,, +47365,exploits/multiple/webapps/47365.txt,"Enigma NMS 65.0.0 - SQL Injection",2019-09-09,xerubus,webapps,multiple,80,2019-09-09,2019-09-11,0,CVE-2019-16065,"SQL Injection (SQLi)",,,, 48765,exploits/multiple/webapps/48765.txt,"Ericom Access Server x64 9.2.0 - Server-Side Request Forgery",2020-08-26,hyp3rlinx,webapps,multiple,,2020-08-26,2020-08-26,0,,,,,, -50469,exploits/multiple/webapps/50469.rb,"Ericsson Network Location MPS GMPC21 - Privilege Escalation (Metasploit)",2021-11-02,AkkuS,webapps,multiple,,2021-11-02,2021-11-16,0,2021-43338,,,,, -50468,exploits/multiple/webapps/50468.rb,"Ericsson Network Location MPS GMPC21 - Remote Code Execution (RCE) (Metasploit)",2021-11-02,AkkuS,webapps,multiple,,2021-11-02,2021-11-16,0,2021-43339,,,,, +50469,exploits/multiple/webapps/50469.rb,"Ericsson Network Location MPS GMPC21 - Privilege Escalation (Metasploit)",2021-11-02,AkkuS,webapps,multiple,,2021-11-02,2021-11-16,0,CVE-2021-43338,,,,, +50468,exploits/multiple/webapps/50468.rb,"Ericsson Network Location MPS GMPC21 - Remote Code Execution (RCE) (Metasploit)",2021-11-02,AkkuS,webapps,multiple,,2021-11-02,2021-11-16,0,CVE-2021-43339,,,,, 49464,exploits/multiple/webapps/49464.py,"ERPNext 12.14.0 - SQL Injection (Authenticated)",2021-01-22,Hodorsec,webapps,multiple,,2021-01-22,2021-01-22,0,,,,,, 48376,exploits/multiple/webapps/48376.txt,"EspoCRM 5.8.5 - Privilege Escalation",2020-04-24,Besim,webapps,multiple,,2020-04-24,2020-04-24,0,,,,,, -38016,exploits/multiple/webapps/38016.txt,"ESRI ArcGIS for Server - 'where' SQL Injection",2012-11-09,anonymous,webapps,multiple,,2012-11-09,2017-11-09,1,2012-4949;87277,,,,,https://www.securityfocus.com/bid/56474/info -10209,exploits/multiple/webapps/10209.txt,"Everfocus 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",webapps,multiple,,2009-10-13,,1,2009-3828;59139,,2009-11-22-EverFocus_Edsr_Exploit.tar.gz,,, +38016,exploits/multiple/webapps/38016.txt,"ESRI ArcGIS for Server - 'where' SQL Injection",2012-11-09,anonymous,webapps,multiple,,2012-11-09,2017-11-09,1,CVE-2012-4949;OSVDB-87277,,,,,https://www.securityfocus.com/bid/56474/info +10209,exploits/multiple/webapps/10209.txt,"Everfocus 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",webapps,multiple,,2009-10-13,,1,CVE-2009-3828;OSVDB-59139,,2009-11-22-EverFocus_Edsr_Exploit.tar.gz,,, 49146,exploits/multiple/webapps/49146.txt,"Expense Management System - 'description' Stored Cross Site Scripting",2020-12-02,"Nikhil Kumar",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, -49760,exploits/multiple/webapps/49760.txt,"ExpressVPN VPN Router 1.0 - Router Login Panel's Integer Overflow",2021-04-13,"Jai Kumar Sharma",webapps,multiple,,2021-04-13,2021-04-13,0,2020-29238,,,,, +49760,exploits/multiple/webapps/49760.txt,"ExpressVPN VPN Router 1.0 - Router Login Panel's Integer Overflow",2021-04-13,"Jai Kumar Sharma",webapps,multiple,,2021-04-13,2021-04-13,0,CVE-2020-29238,,,,, 49432,exploits/multiple/webapps/49432.sh,"EyesOfNetwork 5.3 - File Upload Remote Code Execution",2021-01-15,"Audencia Business SCHOOL Red Team",webapps,multiple,,2021-01-15,2021-01-15,0,,,,,, 49404,exploits/multiple/webapps/49404.txt,"EyesOfNetwork 5.3 - LFI",2021-01-11,"Audencia Business SCHOOL Red Team",webapps,multiple,,2021-01-11,2021-01-11,0,,,,,, 49402,exploits/multiple/webapps/49402.txt,"EyesOfNetwork 5.3 - RCE & PrivEsc",2021-01-11,"Audencia Business SCHOOL Red Team",webapps,multiple,,2021-01-11,2021-01-11,0,,,,,, -9719,exploits/multiple/webapps/9719.txt,"FanUpdate 2.2.1 - 'show-cat.php' SQL Injection",2009-09-18,"(In)Security Romania",webapps,multiple,,2009-09-17,,1,58251;2009-3308,,,,, +9719,exploits/multiple/webapps/9719.txt,"FanUpdate 2.2.1 - 'show-cat.php' SQL Injection",2009-09-18,"(In)Security Romania",webapps,multiple,,2009-09-17,,1,OSVDB-58251;CVE-2009-3308,,,,, 42884,exploits/multiple/webapps/42884.py,"Fibaro Home Center 2 - Remote Command Execution / Privilege Escalation",2017-02-22,forsec,webapps,multiple,,2017-09-27,2017-09-27,0,,,,,,https://forsec.nl/2017/09/smart-home-remote-command-execution-rce/ 48240,exploits/multiple/webapps/48240.txt,"FIBARO System Home Center 5.021 - Remote File Include",2020-03-23,LiquidWorm,webapps,multiple,,2020-03-23,2020-03-23,0,,,,,, -50717,exploits/multiple/webapps/50717.txt,"FileBrowser 2.17.2 - Cross Site Request Forgery (CSRF) to Remote Code Execution (RCE)",2022-02-08,"FEBIN MON SAJI",webapps,multiple,,2022-02-08,2022-02-08,0,2021-46398,,,,, -48607,exploits/multiple/webapps/48607.txt,"FileRun 2019.05.21 - Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,,2020-06-22,2020-06-22,0,2019-12905,,,,, -23111,exploits/multiple/webapps/23111.txt,"FirePass SSL VPN - Local File Inclusion",2012-12-03,"SEC Consult",webapps,multiple,,2012-12-03,2012-12-03,0,88091,,,,, +50717,exploits/multiple/webapps/50717.txt,"FileBrowser 2.17.2 - Cross Site Request Forgery (CSRF) to Remote Code Execution (RCE)",2022-02-08,"FEBIN MON SAJI",webapps,multiple,,2022-02-08,2022-02-08,0,CVE-2021-46398,,,,, +48607,exploits/multiple/webapps/48607.txt,"FileRun 2019.05.21 - Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,,2020-06-22,2020-06-22,0,CVE-2019-12905,,,,, +23111,exploits/multiple/webapps/23111.txt,"FirePass SSL VPN - Local File Inclusion",2012-12-03,"SEC Consult",webapps,multiple,,2012-12-03,2012-12-03,0,OSVDB-88091,,,,, 35743,exploits/multiple/webapps/35743.txt,"Flash Tag Cloud And MT-Cumulus Plugin - 'tagcloud' Cross-Site Scripting",2011-05-13,MustLive,webapps,multiple,,2011-05-13,2015-01-10,1,,,,,,https://www.securityfocus.com/bid/47845/info 50544,exploits/multiple/webapps/50544.txt,"FLEX 1085 Web 1.6.0 - HTML Injection",2021-11-23,"Mr Empy",webapps,multiple,,2021-11-23,2021-11-23,0,,,,,, -49305,exploits/multiple/webapps/49305.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'Remote JSON' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,2020-20139,,,,, -49302,exploits/multiple/webapps/49302.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'Remote Report' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,2020-20140,,,,, -49303,exploits/multiple/webapps/49303.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'To OLAP' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,2020-20141,,,,, -49304,exploits/multiple/webapps/49304.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'To remote CSV' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,2020-20142,,,,, -35941,exploits/multiple/webapps/35941.txt,"Flowplayer 3.2.7 - 'linkUrl' Cross-Site Scripting",2011-07-12,"Szymon Gruszecki",webapps,multiple,,2011-07-12,2015-01-29,1,2011-3642;96238,,,,,https://www.securityfocus.com/bid/48651/info +49305,exploits/multiple/webapps/49305.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'Remote JSON' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,CVE-2020-20139,,,,, +49302,exploits/multiple/webapps/49302.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'Remote Report' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,CVE-2020-20140,,,,, +49303,exploits/multiple/webapps/49303.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'To OLAP' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,CVE-2020-20141,,,,, +49304,exploits/multiple/webapps/49304.txt,"Flexmonster Pivot Table & Charts 2.7.17 - 'To remote CSV' Reflected XSS",2020-12-21,"Marco Nappi",webapps,multiple,,2020-12-21,2020-12-21,0,CVE-2020-20142,,,,, +35941,exploits/multiple/webapps/35941.txt,"Flowplayer 3.2.7 - 'linkUrl' Cross-Site Scripting",2011-07-12,"Szymon Gruszecki",webapps,multiple,,2011-07-12,2015-01-29,1,CVE-2011-3642;OSVDB-96238,,,,,https://www.securityfocus.com/bid/48651/info 49622,exploits/multiple/webapps/49622.sh,"Fluig 1.7.0 - Path Traversal",2021-03-05,"Lucas Souza",webapps,multiple,,2021-03-05,2021-03-05,0,,,,,, -45595,exploits/multiple/webapps/45595.py,"FluxBB < 1.5.6 - SQL Injection",2014-11-21,secthrowaway,webapps,multiple,,2018-10-12,2018-10-12,0,2014-10029,,,,,https://seclists.org/fulldisclosure/2014/Nov/73 -48029,exploits/multiple/webapps/48029.txt,"Forcepoint WebSecurity 8.5 - Reflective Cross-Site Scripting",2020-02-10,"Prasenjit Kanti Paul",webapps,multiple,,2020-02-10,2020-02-10,0,2019-6146,,,,, -38062,exploits/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Open Redirection",2012-11-26,"Joseph Sheridan",webapps,multiple,,2012-11-26,2015-09-02,1,2012-4982;87893,,,,,https://www.securityfocus.com/bid/56687/info -50513,exploits/multiple/webapps/50513.py,"FormaLMS 2.4.4 - Authentication Bypass",2021-11-11,"Cristian \'void\' Giustini",webapps,multiple,,2021-11-11,2021-11-11,0,2021-43136,,,,, -45989,exploits/multiple/webapps/45989.txt,"Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure",2018-12-14,alt3kx,webapps,multiple,,2018-12-14,2018-12-14,1,2018-7690,,,,, -45990,exploits/multiple/webapps/45990.txt,"Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure (2)",2018-12-14,alt3kx,webapps,multiple,,2018-12-14,2018-12-14,1,2018-7691,,,,, -49600,exploits/multiple/webapps/49600.rb,"FortiLogger 4.4.2.2 - Unauthenticated Arbitrary File Upload (Metasploit)",2021-03-01,"Berkan Er",webapps,multiple,,2021-03-01,2021-03-01,1,2021-3378,,,,, -50759,exploits/multiple/webapps/50759.txt,"Fortinet Fortimail 7.0.1 - Reflected Cross-Site Scripting (XSS)",2022-02-18,"Braiant Giraldo Villa",webapps,multiple,,2022-02-18,2022-02-18,0,2021-43062,,,,, -11186,exploits/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL Injection",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,61919,,CYBSEC-Advisory2010-0103-FreePBX_2_5_1_SQL_Injection.pdf,,, -11187,exploits/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,61918,,CYBSEC-Advisory2010-0101-FreePBX_2_5_x_Information_disclosure.pdf,,, -11184,exploits/multiple/webapps/11184.txt,"FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,61920,,CYBSEC-Advisory2010-0102-FreePBX_2_5_x-2_6_Permanent_XSS.pdf,,, +45595,exploits/multiple/webapps/45595.py,"FluxBB < 1.5.6 - SQL Injection",2014-11-21,secthrowaway,webapps,multiple,,2018-10-12,2018-10-12,0,CVE-2014-10029,,,,,https://seclists.org/fulldisclosure/2014/Nov/73 +48029,exploits/multiple/webapps/48029.txt,"Forcepoint WebSecurity 8.5 - Reflective Cross-Site Scripting",2020-02-10,"Prasenjit Kanti Paul",webapps,multiple,,2020-02-10,2020-02-10,0,CVE-2019-6146,,,,, +38062,exploits/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Open Redirection",2012-11-26,"Joseph Sheridan",webapps,multiple,,2012-11-26,2015-09-02,1,CVE-2012-4982;OSVDB-87893,,,,,https://www.securityfocus.com/bid/56687/info +50513,exploits/multiple/webapps/50513.py,"FormaLMS 2.4.4 - Authentication Bypass",2021-11-11,"Cristian \'void\' Giustini",webapps,multiple,,2021-11-11,2021-11-11,0,CVE-2021-43136,,,,, +45989,exploits/multiple/webapps/45989.txt,"Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure",2018-12-14,alt3kx,webapps,multiple,,2018-12-14,2018-12-14,1,CVE-2018-7690,,,,, +45990,exploits/multiple/webapps/45990.txt,"Fortify Software Security Center (SSC) 17.10/17.20/18.10 - Information Disclosure (2)",2018-12-14,alt3kx,webapps,multiple,,2018-12-14,2018-12-14,1,CVE-2018-7691,,,,, +49600,exploits/multiple/webapps/49600.rb,"FortiLogger 4.4.2.2 - Unauthenticated Arbitrary File Upload (Metasploit)",2021-03-01,"Berkan Er",webapps,multiple,,2021-03-01,2021-03-01,1,CVE-2021-3378,,,,, +50759,exploits/multiple/webapps/50759.txt,"Fortinet Fortimail 7.0.1 - Reflected Cross-Site Scripting (XSS)",2022-02-18,"Braiant Giraldo Villa",webapps,multiple,,2022-02-18,2022-02-18,0,CVE-2021-43062,,,,, +11186,exploits/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL Injection",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,OSVDB-61919,,CYBSEC-Advisory2010-0103-FreePBX_2_5_1_SQL_Injection.pdf,,, +11187,exploits/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,OSVDB-61918,,CYBSEC-Advisory2010-0101-FreePBX_2_5_x_Information_disclosure.pdf,,, +11184,exploits/multiple/webapps/11184.txt,"FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting",2010-01-18,"Ivan Huertas",webapps,multiple,,2010-01-17,,1,OSVDB-61920,,CYBSEC-Advisory2010-0102-FreePBX_2_5_x-2_6_Permanent_XSS.pdf,,, 49833,exploits/multiple/webapps/49833.js,"Freeter 1.2.1 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 33731,exploits/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 - Login SQL Injection",2010-03-10,"Yaniv Miron",webapps,multiple,,2010-03-10,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38634/info -9720,exploits/multiple/webapps/9720.txt,"FSphp 0.2.1 - Multiple Remote File Inclusions",2009-09-18,NoGe,webapps,multiple,,2009-09-17,,1,58317;2009-3307;58316;58315,,,,, +9720,exploits/multiple/webapps/9720.txt,"FSphp 0.2.1 - Multiple Remote File Inclusions",2009-09-18,NoGe,webapps,multiple,,2009-09-17,,1,OSVDB-58317;CVE-2009-3307;OSVDB-58316;OSVDB-58315,,,,, 43442,exploits/multiple/webapps/43442.txt,"FTP Service < 1.2 - Multiple Vulnerabilities",2003-06-03,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00007,,,,,http://gulftech.org/advisories/FTP%20Service%20Multiple%20Vulnerabilities/7 50982,exploits/multiple/webapps/50982.txt,"Geonetwork 4.2.0 - XML External Entity (XXE)",2022-07-29,"Amel BOUZIANE-LEBLOND",webapps,multiple,,2022-07-29,2022-07-29,0,,,,,, -37757,exploits/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XML External Entity",2015-08-12,"David Bloom",webapps,multiple,,2015-08-15,2017-11-02,0,125901,,,,, +37757,exploits/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XML External Entity",2015-08-12,"David Bloom",webapps,multiple,,2015-08-15,2017-11-02,0,OSVDB-125901,,,,, 50181,exploits/multiple/webapps/50181.py,"GFI Mail Archiver 15.1 - Telerik UI Component Arbitrary File Upload (Unauthenticated)",2021-08-05,"Amin Bohio",webapps,multiple,,2021-08-05,2021-08-05,0,,,,,, -47407,exploits/multiple/webapps/47407.txt,"Gila CMS < 1.11.1 - Local File Inclusion",2019-09-23,"Sainadh Jamalpur",webapps,multiple,,2019-09-23,2019-09-23,0,2019-16679,,,,http://www.exploit-db.comgila-1.10.9.zip, +47407,exploits/multiple/webapps/47407.txt,"Gila CMS < 1.11.1 - Local File Inclusion",2019-09-23,"Sainadh Jamalpur",webapps,multiple,,2019-09-23,2019-09-23,0,CVE-2019-16679,,,,http://www.exploit-db.comgila-1.10.9.zip, 49571,exploits/multiple/webapps/49571.py,"Gitea 1.12.5 - Remote Code Execution (Authenticated)",2021-02-18,Podalirius,webapps,multiple,,2021-02-18,2021-06-14,0,,,,,, -51009,exploits/multiple/webapps/51009.rb,"Gitea 1.16.6 - Remote Code Execution (RCE) (Metasploit)",2022-09-15,samguy,webapps,multiple,,2022-09-15,2022-09-15,0,2022-30781,,,,, +51009,exploits/multiple/webapps/51009.rb,"Gitea 1.16.6 - Remote Code Execution (RCE) (Metasploit)",2022-09-15,samguy,webapps,multiple,,2022-09-15,2022-09-15,0,CVE-2022-30781,,,,, 44996,exploits/multiple/webapps/44996.py,"Gitea 1.4.0 - Remote Code Execution",2018-07-04,"Kacper Szurek",webapps,multiple,,2018-07-10,2018-07-10,0,,,,,,https://security.szurek.pl/gitea-1-4-0-unauthenticated-rce.html -49383,exploits/multiple/webapps/49383.py,"Gitea 1.7.5 - Remote Code Execution",2021-01-06,1F98D,webapps,multiple,,2021-01-06,2021-04-01,1,2019-11229,,,,, +49383,exploits/multiple/webapps/49383.py,"Gitea 1.7.5 - Remote Code Execution",2021-01-06,1F98D,webapps,multiple,,2021-01-06,2021-04-01,1,CVE-2019-11229,,,,, 42392,exploits/multiple/webapps/42392.py,"GitHub Enterprise < 2.8.7 - Remote Code Execution",2017-03-15,orange,webapps,multiple,,2017-07-29,2017-07-29,0,,,,,,http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -35237,exploits/multiple/webapps/35237.txt,"Gogs - 'label' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple,80,2014-11-14,2017-11-14,0,2014-8681;114644,,,,, -35238,exploits/multiple/webapps/35238.txt,"Gogs - 'users'/'repos' '?q' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple,,2014-11-14,2017-11-14,0,2014-8682;114646;114645,,,,, +35237,exploits/multiple/webapps/35237.txt,"Gogs - 'label' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple,80,2014-11-14,2017-11-14,0,CVE-2014-8681;OSVDB-114644,,,,, +35238,exploits/multiple/webapps/35238.txt,"Gogs - 'users'/'repos' '?q' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple,,2014-11-14,2017-11-14,0,CVE-2014-8682;OSVDB-114646;OSVDB-114645,,,,, 48027,exploits/multiple/webapps/48027.txt,"Google Invisible RECAPTCHA 3 - Spoof Bypass",2020-02-07,Matamorphosis,webapps,multiple,,2020-02-07,2020-02-07,0,,,,,, -50581,exploits/multiple/webapps/50581.py,"Grafana 8.3.0 - Directory Traversal and Arbitrary File Read",2021-12-09,s1gh,webapps,multiple,,2021-12-09,2021-12-09,0,2021-43798,,,,, -47027,exploits/multiple/webapps/47027.py,"GrandNode 4.40 - Path Traversal / Arbitrary File Download",2019-06-24,"Corey Robinson",webapps,multiple,,2019-06-24,2019-06-24,0,2019-12276,,,,, +50581,exploits/multiple/webapps/50581.py,"Grafana 8.3.0 - Directory Traversal and Arbitrary File Read",2021-12-09,s1gh,webapps,multiple,,2021-12-09,2021-12-09,0,CVE-2021-43798,,,,, +47027,exploits/multiple/webapps/47027.py,"GrandNode 4.40 - Path Traversal / Arbitrary File Download",2019-06-24,"Corey Robinson",webapps,multiple,,2019-06-24,2019-06-24,0,CVE-2019-12276,,,,, 49985,exploits/multiple/webapps/49985.txt,"Grocery crud 1.6.4 - 'order_by' SQL Injection",2021-06-11,TonyShavez,webapps,multiple,,2021-06-11,2021-06-11,0,,,,,http://www.exploit-db.comgrocery-crud-1.6.4.zip, -50320,exploits/multiple/webapps/50320.sh,"Gurock Testrail 7.2.0.3014 - 'files.md5' Improper Access Control",2021-09-23,"Sick Codes",webapps,multiple,,2021-09-23,2021-09-23,0,2021-40875,,,,, +50320,exploits/multiple/webapps/50320.sh,"Gurock Testrail 7.2.0.3014 - 'files.md5' Improper Access Control",2021-09-23,"Sick Codes",webapps,multiple,,2021-09-23,2021-09-23,0,CVE-2021-40875,,,,, 49790,exploits/multiple/webapps/49790.py,"Hasura GraphQL 1.3.3 - Local File Read",2021-04-21,"Dolev Farhi",webapps,multiple,,2021-04-21,2021-04-21,0,,,,,, 49802,exploits/multiple/webapps/49802.py,"Hasura GraphQL 1.3.3 - Remote Code Execution",2021-04-26,"Dolev Farhi",webapps,multiple,,2021-04-26,2021-04-26,0,,,,,, 49791,exploits/multiple/webapps/49791.py,"Hasura GraphQL 1.3.3 - Service Side Request Forgery (SSRF)",2021-04-21,"Dolev Farhi",webapps,multiple,,2021-04-21,2021-04-21,0,,,,,, 50803,exploits/multiple/webapps/50803.py,"Hasura GraphQL 2.2.0 - Information Disclosure",2022-03-07,"Dolev Farhi",webapps,multiple,,2022-03-07,2022-03-07,0,,,,,, -37686,exploits/multiple/webapps/37686.txt,"Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery",2015-07-24,hyp3rlinx,webapps,multiple,,2015-07-24,2015-07-24,0,2015-2878;125333;125332;125330,,,,, +37686,exploits/multiple/webapps/37686.txt,"Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery",2015-07-24,hyp3rlinx,webapps,multiple,,2015-07-24,2015-07-24,0,CVE-2015-2878;OSVDB-125333;OSVDB-125332;OSVDB-125330,,,,, 37700,exploits/multiple/webapps/37700.txt,"Hawkeye-G 3.0.1.4912 - Persistent Cross-Site Scripting / Information Leakage",2015-07-27,hyp3rlinx,webapps,multiple,,2015-07-27,2015-07-27,0,,,,,, -49769,exploits/multiple/webapps/49769.py,"Horde Groupware Webmail 5.2.22 - Stored XSS",2021-04-15,nu11secur1ty,webapps,multiple,,2021-04-15,2021-04-15,0,2021-26929,,,,, -35076,exploits/multiple/webapps/35076.py,"HP Operations Agent - Cross-Site Scripting iFrame Injection",2014-10-27,"Matt Schmidt",webapps,multiple,383,2014-10-27,2014-10-27,1,2014-2647;113420,,,,, +49769,exploits/multiple/webapps/49769.py,"Horde Groupware Webmail 5.2.22 - Stored XSS",2021-04-15,nu11secur1ty,webapps,multiple,,2021-04-15,2021-04-15,0,CVE-2021-26929,,,,, +35076,exploits/multiple/webapps/35076.py,"HP Operations Agent - Cross-Site Scripting iFrame Injection",2014-10-27,"Matt Schmidt",webapps,multiple,383,2014-10-27,2014-10-27,1,CVE-2014-2647;OSVDB-113420,,,,, 49361,exploits/multiple/webapps/49361.py,"HPE Edgeline Infrastructure Manager 1.0 - Multiple Remote Vulnerabilities",2021-01-05,"Jeremy Brown",webapps,multiple,,2021-01-05,2021-01-05,0,,,,,, -41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",webapps,multiple,,2017-04-25,2017-04-25,1,2017-5799;2017-5798,"SQL Injection (SQLi)",,,,https://blogs.securiteam.com/index.php/archives/3087 -41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",webapps,multiple,,2017-04-25,2017-04-25,1,2017-5799;2017-5798,"File Inclusion (LFI/RFI)",,,,https://blogs.securiteam.com/index.php/archives/3087 -10012,exploits/multiple/webapps/10012.py,"html2ps - 'include file' Server-Side Include Directive Directory Traversal",2009-09-25,epiphant,webapps,multiple,,2009-09-24,2016-10-24,1,64918;2009-5067,,,,, -49772,exploits/multiple/webapps/49772.py,"htmly 2.8.0 - 'description' Stored Cross-Site Scripting (XSS)",2021-04-15,nu11secur1ty,webapps,multiple,,2021-04-15,2021-04-15,0,2021-30637,,,,, +41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",webapps,multiple,,2017-04-25,2017-04-25,1,CVE-2017-5799;CVE-2017-5798,"SQL Injection (SQLi)",,,,https://blogs.securiteam.com/index.php/archives/3087 +41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",webapps,multiple,,2017-04-25,2017-04-25,1,CVE-2017-5799;CVE-2017-5798,"File Inclusion (LFI/RFI)",,,,https://blogs.securiteam.com/index.php/archives/3087 +10012,exploits/multiple/webapps/10012.py,"html2ps - 'include file' Server-Side Include Directive Directory Traversal",2009-09-25,epiphant,webapps,multiple,,2009-09-24,2016-10-24,1,OSVDB-64918;CVE-2009-5067,,,,, +49772,exploits/multiple/webapps/49772.py,"htmly 2.8.0 - 'description' Stored Cross-Site Scripting (XSS)",2021-04-15,nu11secur1ty,webapps,multiple,,2021-04-15,2021-04-15,0,CVE-2021-30637,,,,, 50473,exploits/multiple/webapps/50473.txt,"i3 International Annexxus Cameras Ax-n 5.2.0 - Application Logic Flaw",2021-11-02,LiquidWorm,webapps,multiple,,2021-11-02,2021-11-02,0,,,,,, -32895,exploits/multiple/webapps/32895.txt,"IBM Bladecenter Advanced Management Module 1.42 - '/private/file_Management.ssi?PATH' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,2009-1288;53658,,,,,https://www.securityfocus.com/bid/34447/info -32896,exploits/multiple/webapps/32896.html,"IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,2009-1290;53660,,,,,https://www.securityfocus.com/bid/34447/info -32894,exploits/multiple/webapps/32894.txt,"IBM Bladecenter Advanced Management Module 1.42 - Login 'Username' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,2009-1288;53657,,,,,https://www.securityfocus.com/bid/34447/info -15473,exploits/multiple/webapps/15473.html,"IBM OmniFind - Cross-Site Request Forgery",2010-11-09,"Fatih Kilic",webapps,multiple,,2010-11-09,2010-11-09,0,2010-3891;69083,,,,, -46017,exploits/multiple/webapps/46017.txt,"IBM Operational Decision Manager 8.x - XML External Entity Injection",2018-12-19,"Mohamed M.Fouad",webapps,multiple,9443,2018-12-19,2018-12-19,1,2018-1821,"XML External Entity (XXE)",,,, -32631,exploits/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting",2008-12-01,IBM,webapps,multiple,,2008-12-01,2014-04-01,1,2008-5330;50369,,,,,https://www.securityfocus.com/bid/32574/info -45190,exploits/multiple/webapps/45190.txt,"IBM Sterling B2B Integrator 5.2.0.1/5.2.6.3 - Cross-Site Scripting",2018-08-13,"Vikas Khanna",webapps,multiple,,2018-08-13,2018-08-13,1,2018-1563;2018-1513,,,,, -34908,exploits/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/acl?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68885,,,,,https://www.securityfocus.com/bid/44382/info -34909,exploits/multiple/webapps/34909.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/domain?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68886,,,,,https://www.securityfocus.com/bid/44382/info -34910,exploits/multiple/webapps/34910.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/group?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68887,,,,,https://www.securityfocus.com/bid/44382/info -34911,exploits/multiple/webapps/34911.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gso?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68888,,,,,https://www.securityfocus.com/bid/44382/info -34912,exploits/multiple/webapps/34912.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gsogroup?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68889,,,,,https://www.securityfocus.com/bid/44382/info -34913,exploits/multiple/webapps/34913.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/os?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68890,,,,,https://www.securityfocus.com/bid/44382/info -34914,exploits/multiple/webapps/34914.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/pop?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68891,,,,,https://www.securityfocus.com/bid/44382/info -34915,exploits/multiple/webapps/34915.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/rule?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68892,,,,,https://www.securityfocus.com/bid/44382/info -34916,exploits/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/user?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68893,,,,,https://www.securityfocus.com/bid/44382/info -34917,exploits/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/webseal?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68894,,,,,https://www.securityfocus.com/bid/44382/info -34907,exploits/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for E-Business - '/ivt/ivtserver?parm1' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,2010-4120;68884,,,,,https://www.securityfocus.com/bid/44382/info -32908,exploits/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",webapps,multiple,,2009-04-14,2014-04-16,1,2009-1334;53651,,,,,https://www.securityfocus.com/bid/34513/info +32895,exploits/multiple/webapps/32895.txt,"IBM Bladecenter Advanced Management Module 1.42 - '/private/file_Management.ssi?PATH' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,CVE-2009-1288;OSVDB-53658,,,,,https://www.securityfocus.com/bid/34447/info +32896,exploits/multiple/webapps/32896.html,"IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,CVE-2009-1290;OSVDB-53660,,,,,https://www.securityfocus.com/bid/34447/info +32894,exploits/multiple/webapps/32894.txt,"IBM Bladecenter Advanced Management Module 1.42 - Login 'Username' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple,,2009-04-09,2014-04-16,1,CVE-2009-1288;OSVDB-53657,,,,,https://www.securityfocus.com/bid/34447/info +15473,exploits/multiple/webapps/15473.html,"IBM OmniFind - Cross-Site Request Forgery",2010-11-09,"Fatih Kilic",webapps,multiple,,2010-11-09,2010-11-09,0,CVE-2010-3891;OSVDB-69083,,,,, +46017,exploits/multiple/webapps/46017.txt,"IBM Operational Decision Manager 8.x - XML External Entity Injection",2018-12-19,"Mohamed M.Fouad",webapps,multiple,9443,2018-12-19,2018-12-19,1,CVE-2018-1821,"XML External Entity (XXE)",,,, +32631,exploits/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting",2008-12-01,IBM,webapps,multiple,,2008-12-01,2014-04-01,1,CVE-2008-5330;OSVDB-50369,,,,,https://www.securityfocus.com/bid/32574/info +45190,exploits/multiple/webapps/45190.txt,"IBM Sterling B2B Integrator 5.2.0.1/5.2.6.3 - Cross-Site Scripting",2018-08-13,"Vikas Khanna",webapps,multiple,,2018-08-13,2018-08-13,1,CVE-2018-1563;CVE-2018-1513,,,,, +34908,exploits/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/acl?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68885,,,,,https://www.securityfocus.com/bid/44382/info +34909,exploits/multiple/webapps/34909.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/domain?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68886,,,,,https://www.securityfocus.com/bid/44382/info +34910,exploits/multiple/webapps/34910.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/group?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68887,,,,,https://www.securityfocus.com/bid/44382/info +34911,exploits/multiple/webapps/34911.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gso?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68888,,,,,https://www.securityfocus.com/bid/44382/info +34912,exploits/multiple/webapps/34912.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gsogroup?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68889,,,,,https://www.securityfocus.com/bid/44382/info +34913,exploits/multiple/webapps/34913.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/os?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68890,,,,,https://www.securityfocus.com/bid/44382/info +34914,exploits/multiple/webapps/34914.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/pop?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68891,,,,,https://www.securityfocus.com/bid/44382/info +34915,exploits/multiple/webapps/34915.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/rule?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68892,,,,,https://www.securityfocus.com/bid/44382/info +34916,exploits/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/user?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68893,,,,,https://www.securityfocus.com/bid/44382/info +34917,exploits/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/webseal?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68894,,,,,https://www.securityfocus.com/bid/44382/info +34907,exploits/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for E-Business - '/ivt/ivtserver?parm1' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple,,2010-10-22,2014-10-06,1,CVE-2010-4120;OSVDB-68884,,,,,https://www.securityfocus.com/bid/44382/info +32908,exploits/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",webapps,multiple,,2009-04-14,2014-04-16,1,CVE-2009-1334;OSVDB-53651,,,,,https://www.securityfocus.com/bid/34513/info 32576,exploits/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager - Cross-Site Scripting / HTML Injection",2008-11-10,"Francesco Bianchino",webapps,multiple,,2008-11-10,2014-03-29,1,,,,,,https://www.securityfocus.com/bid/32233/info -17404,exploits/multiple/webapps/17404.txt,"IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery",2011-06-15,"Core Security",webapps,multiple,,2011-06-15,2011-06-15,1,2010-3271;73052,,,,,http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=publication&name=Finding_bugs_and_publishing_advisories +17404,exploits/multiple/webapps/17404.txt,"IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery",2011-06-15,"Core Security",webapps,multiple,,2011-06-15,2011-06-15,1,CVE-2010-3271;OSVDB-73052,,,,,http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=publication&name=Finding_bugs_and_publishing_advisories 49148,exploits/multiple/webapps/49148.txt,"ILIAS Learning Management System 4.3 - SSRF",2020-12-02,Dot,webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 10630,exploits/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login",2009-12-24,Sora,webapps,multiple,,2009-12-23,,1,,,,,, -28854,exploits/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",webapps,multiple,,2013-10-10,2013-10-10,0,98372,,,,, +28854,exploits/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",webapps,multiple,,2013-10-10,2013-10-10,0,OSVDB-98372,,,,, 50496,exploits/multiple/webapps/50496.txt,"ImportExportTools NG 10.0.4 - HTML Injection",2021-11-05,Vulnerability-Lab,webapps,multiple,,2021-11-05,2021-11-05,0,,,,,, -49884,exploits/multiple/webapps/49884.txt,"In4Suit ERP 3.2.74.1370 - 'txtLoginId' SQL injection",2021-05-19,"Gulab Mondal",webapps,multiple,,2021-05-19,2021-06-03,0,2021-27828,,,,, -49351,exploits/multiple/webapps/49351.html,"IncomCMS 2.0 - Insecure File Upload",2021-01-05,MoeAlBarbari,webapps,multiple,,2021-01-05,2021-01-05,0,2020-29597,,,,, -48693,exploits/multiple/webapps/48693.go,"INNEO Startup TOOLS 2018 M040 13.0.70.3804 - Remote Code Execution",2020-07-26,"Patrick Hener",webapps,multiple,,2020-07-26,2020-07-26,0,2020-15492,,,,, -34408,exploits/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - Cross-Site Request Forgery",2014-08-25,"Rainer Giedat",webapps,multiple,80,2014-08-25,2014-08-25,0,2014-5335;110269,,,,, -14004,exploits/multiple/webapps/14004.txt,"Interscan Web Security 5.0 - Arbitrary File Upload / Privilege Escalation",2010-06-23,"Ivan Huertas",webapps,multiple,,2010-06-23,2010-06-23,1,65973,,cybsec_advisory_2010_0604_InterScan_Web_Security_5_0_Local_Privilege_Escalation.pdf,,, -14001,exploits/multiple/webapps/14001.txt,"Interscan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",webapps,multiple,,2010-06-23,2010-06-23,1,65774,,cybsec_advisory_2010_0606_InterScan_Web_Security_5_0_Arbitrary_File_Download.pdf,,, -49188,exploits/multiple/webapps/49188.txt,"Invision Community 4.5.4 - 'Field Name' Stored Cross-Site Scripting",2020-12-03,"Hemant Patidar",webapps,multiple,,2020-12-03,2021-01-06,0,2020-29477,,,,, -44916,exploits/multiple/webapps/44916.rb,"IPConfigure Orchid VMS 2.0.5 - Directory Traversal / Information Disclosure (Metasploit)",2018-06-20,Nettitude,webapps,multiple,80,2018-06-20,2018-11-17,0,2018-10956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comipc-orchid-x86_64_2.0.5-jessie.deb,https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/ -44916,exploits/multiple/webapps/44916.rb,"IPConfigure Orchid VMS 2.0.5 - Directory Traversal / Information Disclosure (Metasploit)",2018-06-20,Nettitude,webapps,multiple,80,2018-06-20,2018-11-17,0,2018-10956,Traversal,,,http://www.exploit-db.comipc-orchid-x86_64_2.0.5-jessie.deb,https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/ -24792,exploits/multiple/webapps/24792.txt,"IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",webapps,multiple,,2004-11-30,2013-03-15,1,2004-1210;12243,,,,,https://www.securityfocus.com/bid/11779/info -49372,exploits/multiple/webapps/49372.txt,"IPeakCMS 3.5 - Boolean-based blind SQLi",2021-01-06,MoeAlBarbari,webapps,multiple,,2021-01-06,2021-01-06,0,2021-3018,,,,, +49884,exploits/multiple/webapps/49884.txt,"In4Suit ERP 3.2.74.1370 - 'txtLoginId' SQL injection",2021-05-19,"Gulab Mondal",webapps,multiple,,2021-05-19,2021-06-03,0,CVE-2021-27828,,,,, +49351,exploits/multiple/webapps/49351.html,"IncomCMS 2.0 - Insecure File Upload",2021-01-05,MoeAlBarbari,webapps,multiple,,2021-01-05,2021-01-05,0,CVE-2020-29597,,,,, +48693,exploits/multiple/webapps/48693.go,"INNEO Startup TOOLS 2018 M040 13.0.70.3804 - Remote Code Execution",2020-07-26,"Patrick Hener",webapps,multiple,,2020-07-26,2020-07-26,0,CVE-2020-15492,,,,, +34408,exploits/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - Cross-Site Request Forgery",2014-08-25,"Rainer Giedat",webapps,multiple,80,2014-08-25,2014-08-25,0,CVE-2014-5335;OSVDB-110269,,,,, +14004,exploits/multiple/webapps/14004.txt,"Interscan Web Security 5.0 - Arbitrary File Upload / Privilege Escalation",2010-06-23,"Ivan Huertas",webapps,multiple,,2010-06-23,2010-06-23,1,OSVDB-65973,,cybsec_advisory_2010_0604_InterScan_Web_Security_5_0_Local_Privilege_Escalation.pdf,,, +14001,exploits/multiple/webapps/14001.txt,"Interscan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",webapps,multiple,,2010-06-23,2010-06-23,1,OSVDB-65774,,cybsec_advisory_2010_0606_InterScan_Web_Security_5_0_Arbitrary_File_Download.pdf,,, +49188,exploits/multiple/webapps/49188.txt,"Invision Community 4.5.4 - 'Field Name' Stored Cross-Site Scripting",2020-12-03,"Hemant Patidar",webapps,multiple,,2020-12-03,2021-01-06,0,CVE-2020-29477,,,,, +44916,exploits/multiple/webapps/44916.rb,"IPConfigure Orchid VMS 2.0.5 - Directory Traversal / Information Disclosure (Metasploit)",2018-06-20,Nettitude,webapps,multiple,80,2018-06-20,2018-11-17,0,CVE-2018-10956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comipc-orchid-x86_64_2.0.5-jessie.deb,https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/ +44916,exploits/multiple/webapps/44916.rb,"IPConfigure Orchid VMS 2.0.5 - Directory Traversal / Information Disclosure (Metasploit)",2018-06-20,Nettitude,webapps,multiple,80,2018-06-20,2018-11-17,0,CVE-2018-10956,Traversal,,,http://www.exploit-db.comipc-orchid-x86_64_2.0.5-jessie.deb,https://labs.nettitude.com/blog/cve-2018-10956-unauthenticated-privileged-directory-traversal-in-ipconfigure-orchid-core-vms/ +24792,exploits/multiple/webapps/24792.txt,"IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",webapps,multiple,,2004-11-30,2013-03-15,1,CVE-2004-1210;OSVDB-12243,,,,,https://www.securityfocus.com/bid/11779/info +49372,exploits/multiple/webapps/49372.txt,"IPeakCMS 3.5 - Boolean-based blind SQLi",2021-01-06,MoeAlBarbari,webapps,multiple,,2021-01-06,2021-01-06,0,CVE-2021-3018,,,,, 50490,exploits/multiple/webapps/50490.txt,"Isshue Shopping Cart 3.5 - 'Title' Cross Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,multiple,,2021-11-03,2021-11-03,0,,,,,, -44623,exploits/multiple/webapps/44623.txt,"JasperReports - (Authenticated) File Read",2018-05-03,"Hector Monsegur",webapps,multiple,,2018-05-15,2018-05-15,0,2018-5430,,,,,https://rhinosecuritylabs.com/application-security/authenticated-file-read-vulnerability-in-jasperreports/ -36575,exploits/multiple/webapps/36575.py,"JBoss AS 3/4/5/6 - Remote Command Execution",2015-03-31,"João Filho Matos Figueiredo",webapps,multiple,,2015-04-13,2015-04-13,0,120064,,,,, -35911,exploits/multiple/webapps/35911.txt,"jclassifiedsmanager - Multiple Vulnerabilities",2015-01-26,"Sarath Nair",webapps,multiple,,2015-01-26,2015-01-26,0,117568;117567;2015-1478;2015-1477,,,,, +44623,exploits/multiple/webapps/44623.txt,"JasperReports - (Authenticated) File Read",2018-05-03,"Hector Monsegur",webapps,multiple,,2018-05-15,2018-05-15,0,CVE-2018-5430,,,,,https://rhinosecuritylabs.com/application-security/authenticated-file-read-vulnerability-in-jasperreports/ +36575,exploits/multiple/webapps/36575.py,"JBoss AS 3/4/5/6 - Remote Command Execution",2015-03-31,"João Filho Matos Figueiredo",webapps,multiple,,2015-04-13,2015-04-13,0,OSVDB-120064,,,,, +35911,exploits/multiple/webapps/35911.txt,"jclassifiedsmanager - Multiple Vulnerabilities",2015-01-26,"Sarath Nair",webapps,multiple,,2015-01-26,2015-01-26,0,OSVDB-117568;OSVDB-117567;CVE-2015-1478;CVE-2015-1477,,,,, 15611,exploits/multiple/webapps/15611.txt,"JDownloader Webinterface - Source Code Disclosure",2010-11-25,Sil3nt_Dre4m,webapps,multiple,,2010-11-25,2015-07-12,0,,,,,, -34587,exploits/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,webapps,multiple,8090,2014-09-08,2014-09-08,0,110834;110820,,,,, -49529,exploits/multiple/webapps/49529.txt,"Jenzabar 9.2.2 - 'query' Reflected XSS.",2021-02-08,y0ung_dst,webapps,multiple,,2021-02-08,2021-02-08,0,2021–26723,,,,, +34587,exploits/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,webapps,multiple,8090,2014-09-08,2014-09-08,0,OSVDB-110834;OSVDB-110820,,,,, +49529,exploits/multiple/webapps/49529.txt,"Jenzabar 9.2.2 - 'query' Reflected XSS.",2021-02-08,y0ung_dst,webapps,multiple,,2021-02-08,2021-02-08,0,CVE-2021–26723,,,,, 13754,exploits/multiple/webapps/13754.txt,"JForum 2.1.8 BookMarks - Cross-Site Request Forgery / Cross-Site Scripting",2010-06-07,"Adam Baldwin",webapps,multiple,,2010-06-06,,0,,,,,http://www.exploit-db.comjforum-2.1.8.zip,http://ngenuity-is.com/advisories/2010/jun/6/jforum-218-bookmarks-csrf-xss/ 39456,exploits/multiple/webapps/39456.rb,"JMX2 Email Tester - 'save_email.php' Arbitrary File Upload",2016-02-17,HaHwul,webapps,multiple,,2016-02-17,2016-02-17,0,,,,,http://www.exploit-db.comjmx2-Email-Tester-master.zip, -35220,exploits/multiple/webapps/35220.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",webapps,multiple,,2014-11-17,2016-10-31,1,114696,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-115830.png,http://www.exploit-db.comjoomla-hdflvplayer.zip, -10754,exploits/multiple/webapps/10754.txt,"Joomla! Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,webapps,multiple,80,2009-12-27,,1,61382;2009-4679,,,,, -9723,exploits/multiple/webapps/9723.txt,"Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - 'bid' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple,,2009-09-20,,1,58289;2009-3332,,,,, -37767,exploits/multiple/webapps/37767.txt,"Joomla! Component com_jem 2.1.4 - Multiple Vulnerabilities",2015-08-13,"Martino Sani",webapps,multiple,,2015-08-15,2016-10-31,0,126456;126455,,,,, -9732,exploits/multiple/webapps/9732.txt,"Joomla! Component com_jinc 0.2 - 'newsid' Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple,,2009-09-20,,1,58287;2009-3334;58280,,,,, -9733,exploits/multiple/webapps/9733.pl,"Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple,,2009-09-20,,1,58405;2009-3446,,,,, -9721,exploits/multiple/webapps/9721.txt,"Joomla! Component com_surveymanager 1.5.0 - 'stype' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple,,2009-09-20,,1,58286;2009-3325,,,,, +35220,exploits/multiple/webapps/35220.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",webapps,multiple,,2014-11-17,2016-10-31,1,OSVDB-114696,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-115830.png,http://www.exploit-db.comjoomla-hdflvplayer.zip, +10754,exploits/multiple/webapps/10754.txt,"Joomla! Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,webapps,multiple,80,2009-12-27,,1,OSVDB-61382;CVE-2009-4679,,,,, +9723,exploits/multiple/webapps/9723.txt,"Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - 'bid' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple,,2009-09-20,,1,OSVDB-58289;CVE-2009-3332,,,,, +37767,exploits/multiple/webapps/37767.txt,"Joomla! Component com_jem 2.1.4 - Multiple Vulnerabilities",2015-08-13,"Martino Sani",webapps,multiple,,2015-08-15,2016-10-31,0,OSVDB-126456;OSVDB-126455,,,,, +9732,exploits/multiple/webapps/9732.txt,"Joomla! Component com_jinc 0.2 - 'newsid' Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple,,2009-09-20,,1,OSVDB-58287;CVE-2009-3334;OSVDB-58280,,,,, +9733,exploits/multiple/webapps/9733.pl,"Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple,,2009-09-20,,1,OSVDB-58405;CVE-2009-3446,,,,, +9721,exploits/multiple/webapps/9721.txt,"Joomla! Component com_surveymanager 1.5.0 - 'stype' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple,,2009-09-20,,1,OSVDB-58286;CVE-2009-3325,,,,, 13794,exploits/multiple/webapps/13794.txt,"Joomla! Component Jreservation 1.5 - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,webapps,multiple,,2010-06-08,2016-11-04,0,,,,,, -48837,exploits/multiple/webapps/48837.txt,"Joplin 1.0.245 - Arbitrary Code Execution (PoC)",2020-09-28,"Ademar Nowasky Junior",webapps,multiple,,2020-09-28,2020-09-28,0,2020-15930,,,,, -49024,exploits/multiple/webapps/49024.txt,"Joplin 1.2.6 - 'link' Cross Site Scripting",2020-11-09,"Philip Holbrook",webapps,multiple,,2020-11-09,2020-11-09,0,2020-28249,,,,, -48147,exploits/multiple/webapps/48147.txt,"Joplin Desktop 1.0.184 - Cross-Site Scripting",2020-03-02,"Javier Olmedo",webapps,multiple,,2020-03-02,2020-03-02,0,2020-9038,,,,, -49767,exploits/multiple/webapps/49767.txt,"jQuery 1.0.3 - Cross-Site Scripting (XSS)",2021-04-14,"Central InfoSec",webapps,multiple,,2021-04-14,2021-04-14,0,2020-11023,,,,, -49766,exploits/multiple/webapps/49766.txt,"jQuery 1.2 - Cross-Site Scripting (XSS)",2021-04-14,"Central InfoSec",webapps,multiple,,2021-04-14,2021-04-14,0,2020-11022,,,,, +48837,exploits/multiple/webapps/48837.txt,"Joplin 1.0.245 - Arbitrary Code Execution (PoC)",2020-09-28,"Ademar Nowasky Junior",webapps,multiple,,2020-09-28,2020-09-28,0,CVE-2020-15930,,,,, +49024,exploits/multiple/webapps/49024.txt,"Joplin 1.2.6 - 'link' Cross Site Scripting",2020-11-09,"Philip Holbrook",webapps,multiple,,2020-11-09,2020-11-09,0,CVE-2020-28249,,,,, +48147,exploits/multiple/webapps/48147.txt,"Joplin Desktop 1.0.184 - Cross-Site Scripting",2020-03-02,"Javier Olmedo",webapps,multiple,,2020-03-02,2020-03-02,0,CVE-2020-9038,,,,, +49767,exploits/multiple/webapps/49767.txt,"jQuery 1.0.3 - Cross-Site Scripting (XSS)",2021-04-14,"Central InfoSec",webapps,multiple,,2021-04-14,2021-04-14,0,CVE-2020-11023,,,,, +49766,exploits/multiple/webapps/49766.txt,"jQuery 1.2 - Cross-Site Scripting (XSS)",2021-04-14,"Central InfoSec",webapps,multiple,,2021-04-14,2021-04-14,0,CVE-2020-11022,,,,, 11218,exploits/multiple/webapps/11218.txt,"jQuery Uploadify 2.1.0 - Arbitrary File Upload",2010-01-21,k4cp3r/Ablus,webapps,multiple,,2010-01-20,,1,,,,,http://www.exploit-db.comjquery.uploadify-v2.1.0.zip, -38641,exploits/multiple/webapps/38641.rb,"JSSE - SKIP-TLS",2015-11-05,"Ramon de C Valle",webapps,multiple,,2015-11-05,2015-11-05,0,2014-6593;117238,,,,, -38424,exploits/multiple/webapps/38424.txt,"Kallithea 0.2.9 - 'came_from' HTTP Response Splitting",2015-10-08,LiquidWorm,webapps,multiple,,2015-10-11,2015-10-11,0,2015-5285,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5267.php +38641,exploits/multiple/webapps/38641.rb,"JSSE - SKIP-TLS",2015-11-05,"Ramon de C Valle",webapps,multiple,,2015-11-05,2015-11-05,0,CVE-2014-6593;OSVDB-117238,,,,, +38424,exploits/multiple/webapps/38424.txt,"Kallithea 0.2.9 - 'came_from' HTTP Response Splitting",2015-10-08,LiquidWorm,webapps,multiple,,2015-10-11,2015-10-11,0,CVE-2015-5285,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5267.php 24573,exploits/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting",2004-09-04,dr_insane,webapps,multiple,,2004-09-04,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11111/info -36609,exploits/multiple/webapps/36609.txt,"Kemp Load Master 7.1.16 - Multiple Vulnerabilities",2015-04-02,"Roberto Suggi Liverani",webapps,multiple,80,2015-04-02,2015-04-02,0,2014-7910;2014-7227;2014-7196;2014-7169;2014-62771;2014-6271;2014-5288;2014-5287;2014-3671;120255;2014-3659;120254;120253;120252;120251;120250;120249;112004,,,,, +36609,exploits/multiple/webapps/36609.txt,"Kemp Load Master 7.1.16 - Multiple Vulnerabilities",2015-04-02,"Roberto Suggi Liverani",webapps,multiple,80,2015-04-02,2015-04-02,0,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;CVE-2014-6271;CVE-2014-5288;CVE-2014-5287;CVE-2014-3671;OSVDB-120255;CVE-2014-3659;OSVDB-120254;OSVDB-120253;OSVDB-120252;OSVDB-120251;OSVDB-120250;OSVDB-120249;OSVDB-112004,,,,, 42090,exploits/multiple/webapps/42090.txt,"KEMP LoadMaster 7.135.0.13245 - Persistent Cross-Site Scripting / Remote Code Execution",2017-05-30,SecuriTeam,webapps,multiple,,2017-05-30,2017-05-30,0,,,,,, -14629,exploits/multiple/webapps/14629.html,"Kleeja Upload - Cross-Site Request Forgery (Change Admin Password)",2010-08-12,"KOLTN S",webapps,multiple,80,2010-08-12,2010-09-08,0,67094,,,,, -44487,exploits/multiple/webapps/44487.txt,"Kodi 17.6 - Persistent Cross-Site Scripting",2018-04-18,"Manuel García Cárdenas",webapps,multiple,,2018-04-18,2018-04-18,0,2018-8831,"Cross-Site Scripting (XSS)",,,, +14629,exploits/multiple/webapps/14629.html,"Kleeja Upload - Cross-Site Request Forgery (Change Admin Password)",2010-08-12,"KOLTN S",webapps,multiple,80,2010-08-12,2010-09-08,0,OSVDB-67094,,,,, +44487,exploits/multiple/webapps/44487.txt,"Kodi 17.6 - Persistent Cross-Site Scripting",2018-04-18,"Manuel García Cárdenas",webapps,multiple,,2018-04-18,2018-04-18,0,CVE-2018-8831,"Cross-Site Scripting (XSS)",,,, 50521,exploits/multiple/webapps/50521.py,"KONGA 0.14.9 - Privilege Escalation",2021-11-15,"Fabricio Salomao",webapps,multiple,,2021-11-15,2021-11-15,0,,,,,http://www.exploit-db.comkonga-0.14.9.zip, 34224,exploits/multiple/webapps/34224.txt,"Kryn.cms 6.0 - Cross-Site Request Forgery / HTML Injection",2010-06-29,TurboBorland,webapps,multiple,,2010-06-29,2014-08-01,1,,,,,,https://www.securityfocus.com/bid/41229/info 49733,exploits/multiple/webapps/49733.txt,"Latrix 0.6.0 - 'txtaccesscode' SQL Injection",2021-04-01,cptsticky,webapps,multiple,,2021-04-01,2021-04-01,0,,,,,, 48453,exploits/multiple/webapps/48453.txt,"LibreNMS 1.46 - 'search' SQL Injection",2020-05-11,Punt,webapps,multiple,,2020-05-11,2020-05-11,0,,,,,, 49246,exploits/multiple/webapps/49246.py,"LibreNMS 1.46 - MAC Accounting Graph Authenticated SQL Injection",2020-12-14,Hodorsec,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, -49091,exploits/multiple/webapps/49091.txt,"LifeRay 7.2.1 GA2 - Stored XSS",2020-11-23,3ndG4me,webapps,multiple,,2020-11-23,2020-11-23,0,2020-7934,,,,, -46525,exploits/multiple/webapps/46525.rb,"Liferay CE Portal < 7.1.2 ga3 - Remote Command Execution (Metasploit)",2019-03-11,AkkuS,webapps,multiple,,2019-03-11,2019-04-22,0,2019-11444,"Metasploit Framework (MSF)",,,, +49091,exploits/multiple/webapps/49091.txt,"LifeRay 7.2.1 GA2 - Stored XSS",2020-11-23,3ndG4me,webapps,multiple,,2020-11-23,2020-11-23,0,CVE-2020-7934,,,,, +46525,exploits/multiple/webapps/46525.rb,"Liferay CE Portal < 7.1.2 ga3 - Remote Command Execution (Metasploit)",2019-03-11,AkkuS,webapps,multiple,,2019-03-11,2019-04-22,0,CVE-2019-11444,"Metasploit Framework (MSF)",,,, 39626,exploits/multiple/webapps/39626.txt,"Liferay Portal 5.1.2 - Persistent Cross-Site Scripting",2016-03-28,"Sarim Kiani",webapps,multiple,80,2016-03-28,2016-03-28,0,,,,,, -18715,exploits/multiple/webapps/18715.rb,"Liferay XSL - Command Execution (Metasploit)",2012-04-08,"Spencer McIntyre",webapps,multiple,,2012-04-08,2012-04-08,0,73652;2011-1571,"Metasploit Framework (MSF)",,,, -49598,exploits/multiple/webapps/49598.txt,"LightCMS 1.3.4 - 'exclusive' Stored XSS",2021-02-26,Peithon,webapps,multiple,,2021-02-26,2021-02-26,0,2021-3355,,,,, +18715,exploits/multiple/webapps/18715.rb,"Liferay XSL - Command Execution (Metasploit)",2012-04-08,"Spencer McIntyre",webapps,multiple,,2012-04-08,2012-04-08,0,OSVDB-73652;CVE-2011-1571,"Metasploit Framework (MSF)",,,, +49598,exploits/multiple/webapps/49598.txt,"LightCMS 1.3.4 - 'exclusive' Stored XSS",2021-02-26,Peithon,webapps,multiple,,2021-02-26,2021-02-26,0,CVE-2021-3355,,,,, 48869,exploits/multiple/webapps/48869.txt,"Liman 0.7 - Cross-Site Request Forgery (Change Password)",2020-10-12,"George Tsimpidas",webapps,multiple,,2020-10-12,2020-10-12,0,,,,,, -14118,exploits/multiple/webapps/14118.txt,"LIOOSYS CMS - 'news.php' SQL Injection",2010-06-29,GlaDiaT0R,webapps,multiple,80,2010-06-29,2010-06-29,0,65883,,,,, -37325,exploits/multiple/webapps/37325.txt,"Lively Cart - SQL Injection",2015-06-19,"Manish Tanwar",webapps,multiple,,2015-06-20,2015-06-20,1,2015-5148;124010,,,,, -49163,exploits/multiple/webapps/49163.txt,"Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass",2020-12-02,"Aditya Wakhlu",webapps,multiple,,2020-12-02,2021-06-03,0,2021-3278,,,,, +14118,exploits/multiple/webapps/14118.txt,"LIOOSYS CMS - 'news.php' SQL Injection",2010-06-29,GlaDiaT0R,webapps,multiple,80,2010-06-29,2010-06-29,0,OSVDB-65883,,,,, +37325,exploits/multiple/webapps/37325.txt,"Lively Cart - SQL Injection",2015-06-19,"Manish Tanwar",webapps,multiple,,2015-06-20,2015-06-20,1,CVE-2015-5148;OSVDB-124010,,,,, +49163,exploits/multiple/webapps/49163.txt,"Local Service Search Engine Management System 1.0 - SQLi Authentication Bypass",2020-12-02,"Aditya Wakhlu",webapps,multiple,,2020-12-02,2021-06-03,0,CVE-2021-3278,,,,, 16152,exploits/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - SQL Injection",2011-02-10,anonymous,webapps,multiple,,2011-02-10,2011-02-10,0,,,,,http://www.exploit-db.comLocatePC1.05.zip, -9729,exploits/multiple/webapps/9729.txt,"Loggix Project 9.4.5 - Multiple Remote File Inclusions",2009-09-21,cr4wl3r,webapps,multiple,,2009-09-20,,1,58457;2009-3492;58456;58455;58454;58453,,,,, -43024,exploits/multiple/webapps/43024.txt,"Logitech Media Server - Cross-Site Scripting",2017-10-14,"Thiago Sena",webapps,multiple,,2017-10-23,2017-10-23,0,2017-15687,,,,, -43122,exploits/multiple/webapps/43122.txt,"Logitech Media Server 7.9.0 - 'favorites' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple,,2017-11-06,2017-11-06,0,2017-16567,,,,, -43123,exploits/multiple/webapps/43123.txt,"Logitech Media Server 7.9.0 - 'Radio URL' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple,,2017-11-06,2017-11-06,0,2017-16568,,,,, +9729,exploits/multiple/webapps/9729.txt,"Loggix Project 9.4.5 - Multiple Remote File Inclusions",2009-09-21,cr4wl3r,webapps,multiple,,2009-09-20,,1,OSVDB-58457;CVE-2009-3492;OSVDB-58456;OSVDB-58455;OSVDB-58454;OSVDB-58453,,,,, +43024,exploits/multiple/webapps/43024.txt,"Logitech Media Server - Cross-Site Scripting",2017-10-14,"Thiago Sena",webapps,multiple,,2017-10-23,2017-10-23,0,CVE-2017-15687,,,,, +43122,exploits/multiple/webapps/43122.txt,"Logitech Media Server 7.9.0 - 'favorites' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple,,2017-11-06,2017-11-06,0,CVE-2017-16567,,,,, +43123,exploits/multiple/webapps/43123.txt,"Logitech Media Server 7.9.0 - 'Radio URL' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple,,2017-11-06,2017-11-06,0,CVE-2017-16568,,,,, 50413,exploits/multiple/webapps/50413.txt,"Logitech Media Server 8.2.0 - 'Title' Cross-Site Scripting (XSS)",2021-10-13,"Mert Daş",webapps,multiple,,2021-10-13,2021-10-13,0,,,,,, -46254,exploits/multiple/webapps/46254.txt,"LogonBox Limited / Hypersocket Nervepoint Access Manager - (Unauthenticated) Insecure Direct Object Reference",2019-01-28,0v3rride,webapps,multiple,,2019-01-28,2019-03-16,0,2019-6716,,,,, -49918,exploits/multiple/webapps/49918.py,"LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated)",2021-06-01,g0ldm45k,webapps,multiple,,2021-06-01,2021-06-01,0,2018-16167,,,,http://www.exploit-db.comLogonTracer-1.2.0.zip, +46254,exploits/multiple/webapps/46254.txt,"LogonBox Limited / Hypersocket Nervepoint Access Manager - (Unauthenticated) Insecure Direct Object Reference",2019-01-28,0v3rride,webapps,multiple,,2019-01-28,2019-03-16,0,CVE-2019-6716,,,,, +49918,exploits/multiple/webapps/49918.py,"LogonTracer 1.2.0 - Remote Code Execution (Unauthenticated)",2021-06-01,g0ldm45k,webapps,multiple,,2021-06-01,2021-06-01,0,CVE-2018-16167,,,,http://www.exploit-db.comLogonTracer-1.2.0.zip, 46404,exploits/multiple/webapps/46404.py,"M/Monit 3.7.2 - Privilege Escalation",2019-02-18,"Dolev Farhi",webapps,multiple,,2019-02-18,2019-02-18,0,,,,,http://www.exploit-db.commmonit-3.7.2-linux-x86.tar.gz, 49081,exploits/multiple/webapps/49081.py,"M/Monit 3.7.4 - Password Disclosure",2020-11-19,"Dolev Farhi",webapps,multiple,,2020-11-19,2020-11-19,0,,,,,, 49080,exploits/multiple/webapps/49080.py,"M/Monit 3.7.4 - Privilege Escalation",2020-11-19,"Dolev Farhi",webapps,multiple,,2020-11-19,2020-11-19,0,,,,,, 50971,exploits/multiple/webapps/50971.txt,"Mailhog 1.0.1 - Stored Cross-Site Scripting (XSS)",2022-06-27,Vulnz,webapps,multiple,,2022-06-27,2022-06-27,0,,,,,, -9714,exploits/multiple/webapps/9714.txt,"Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion",2009-10-18,"Don Tukulesto",webapps,multiple,,2009-10-17,,1,58288;2009-3333,,,,, -39236,exploits/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution",2016-01-14,"Bikramaditya Guha",webapps,multiple,,2016-01-14,2016-01-14,0,133027,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5291.php -39235,exploits/multiple/webapps/39235.txt,"Manage Engine Applications Manager 12 - Multiple Vulnerabilities",2016-01-14,"Bikramaditya Guha",webapps,multiple,9090,2016-01-14,2016-01-14,0,132889;132888;132887,,,,, +9714,exploits/multiple/webapps/9714.txt,"Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion",2009-10-18,"Don Tukulesto",webapps,multiple,,2009-10-17,,1,OSVDB-58288;CVE-2009-3333,,,,, +39236,exploits/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution",2016-01-14,"Bikramaditya Guha",webapps,multiple,,2016-01-14,2016-01-14,0,OSVDB-133027,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5291.php +39235,exploits/multiple/webapps/39235.txt,"Manage Engine Applications Manager 12 - Multiple Vulnerabilities",2016-01-14,"Bikramaditya Guha",webapps,multiple,9090,2016-01-14,2016-01-14,0,OSVDB-132889;OSVDB-132888;OSVDB-132887,,,,, 39399,exploits/multiple/webapps/39399.txt,"Manage Engine Network Configuration Manager Build 11000 - Cross-Site Request Forgery",2016-02-02,"Kaustubh G. Padwad",webapps,multiple,,2016-02-02,2016-02-02,0,,,,,, 49885,exploits/multiple/webapps/49885.py,"ManageEngine ADSelfService Plus 6.1 - CSV Injection",2021-05-19,"Metin Yunus Kandemir",webapps,multiple,,2021-05-19,2021-05-19,0,,,,,, 48176,exploits/multiple/webapps/48176.py,"ManageEngine Desktop Central - 'FileStorage getChartImage' Deserialization / Unauthenticated Remote Code Execution",2019-12-12,mr_me,webapps,multiple,,2020-03-06,2020-03-06,0,,,,,,https://srcincite.io/pocs/src-2020-0011.py.txt -43892,exploits/multiple/webapps/43892.txt,"ManageEngine Desktop Central - Create Administrator",2015-01-15,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,2014-7862,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_admin.txt -35980,exploits/multiple/webapps/35980.html,"ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery",2015-02-03,"Mohamed Idris",webapps,multiple,8020,2015-02-03,2015-02-03,0,2014-9331;117896,,,,, -34449,exploits/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",webapps,multiple,,2014-08-28,2018-01-25,0,2014-5377;110522,,,,http://www.exploit-db.comManageEngine_DeviceExpert_64bit.exe,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_deviceexpert-5.txt -43893,exploits/multiple/webapps/43893.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities (2)",2014-11-05,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,2014-6039;2014-6038,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_admin.txt +43892,exploits/multiple/webapps/43892.txt,"ManageEngine Desktop Central - Create Administrator",2015-01-15,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,CVE-2014-7862,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_admin.txt +35980,exploits/multiple/webapps/35980.html,"ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery",2015-02-03,"Mohamed Idris",webapps,multiple,8020,2015-02-03,2015-02-03,0,CVE-2014-9331;OSVDB-117896,,,,, +34449,exploits/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",webapps,multiple,,2014-08-28,2018-01-25,0,CVE-2014-5377;OSVDB-110522,,,,http://www.exploit-db.comManageEngine_DeviceExpert_64bit.exe,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_deviceexpert-5.txt +43893,exploits/multiple/webapps/43893.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities (2)",2014-11-05,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,CVE-2014-6039;CVE-2014-6038,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc9_admin.txt 39394,exploits/multiple/webapps/39394.txt,"ManageEngine EventLog Analyzer 4.0 < 10 - Privilege Escalation",2016-02-01,GraphX,webapps,multiple,80,2016-02-02,2016-02-02,0,,,,,, -38173,exploits/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution",2015-09-14,xistence,webapps,multiple,,2015-09-14,2015-09-29,1,2015-7387,,,,, -43895,exploits/multiple/webapps/43895.txt,"ManageEngine Netflow Analyzer / IT360 - Arbitrary File Download",2014-12-03,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,2014-5446;2014-5445,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_netflow_it360_file_dl.txt +38173,exploits/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution",2015-09-14,xistence,webapps,multiple,,2015-09-14,2015-09-29,1,CVE-2015-7387,,,,, +43895,exploits/multiple/webapps/43895.txt,"ManageEngine Netflow Analyzer / IT360 - Arbitrary File Download",2014-12-03,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,CVE-2014-5446;CVE-2014-5445,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_netflow_it360_file_dl.txt 39450,exploits/multiple/webapps/39450.txt,"ManageEngine Network Configuration Management Build 11000 - Privilege Escalation",2016-02-16,"Kaustubh G. Padwad",webapps,multiple,,2016-02-16,2016-02-16,0,,,,,, -43894,exploits/multiple/webapps/43894.txt,"ManageEngine OpManager / Applications Manager / IT360 - 'FailOverServlet' Multiple Vulnerabilities",2015-02-09,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,2014-7864;2014-7863,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_failservlet.txt -43896,exploits/multiple/webapps/43896.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-09,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,2014-7868;2014-7866;2014-6036;2014-6035;2014-6034,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_opmanager_socialit_it360.txt +43894,exploits/multiple/webapps/43894.txt,"ManageEngine OpManager / Applications Manager / IT360 - 'FailOverServlet' Multiple Vulnerabilities",2015-02-09,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,CVE-2014-7864;CVE-2014-7863,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_failservlet.txt +43896,exploits/multiple/webapps/43896.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-09,"Pedro Ribeiro",webapps,multiple,,2018-01-25,2018-01-25,0,CVE-2014-7868;CVE-2014-7866;CVE-2014-6036;CVE-2014-6035;CVE-2014-6034,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_opmanager_socialit_it360.txt 38174,exploits/multiple/webapps/38174.txt,"ManageEngine OpManager 11.5 - Multiple Vulnerabilities",2015-09-14,xistence,webapps,multiple,,2015-09-14,2015-09-17,1,,,,,, 39449,exploits/multiple/webapps/39449.txt,"ManageEngine OPutils 8.0 - Multiple Vulnerabilities",2016-02-16,"Kaustubh G. Padwad",webapps,multiple,,2016-02-16,2016-02-16,0,,,,,, -34409,exploits/multiple/webapps/34409.rb,"ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit)",2014-08-25,"Pedro Ribeiro",webapps,multiple,8020,2014-08-25,2014-08-25,1,2014-3996;110198,"Metasploit Framework (MSF)",,,, -39288,exploits/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro / ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",webapps,multiple,,2014-08-20,2018-01-25,1,2014-3997;110199,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc_pmp_it360_sqli.txt -22092,exploits/multiple/webapps/22092.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Directory Traversal",2012-10-19,xistence,webapps,multiple,,2012-10-19,2012-10-19,1,86563,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103820-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, +34409,exploits/multiple/webapps/34409.rb,"ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit)",2014-08-25,"Pedro Ribeiro",webapps,multiple,8020,2014-08-25,2014-08-25,1,CVE-2014-3996;OSVDB-110198,"Metasploit Framework (MSF)",,,, +39288,exploits/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro / ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",webapps,multiple,,2014-08-20,2018-01-25,1,CVE-2014-3997;OSVDB-110199,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_dc_pmp_it360_sqli.txt +22092,exploits/multiple/webapps/22092.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Directory Traversal",2012-10-19,xistence,webapps,multiple,,2012-10-19,2012-10-19,1,OSVDB-86563,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103820-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, 17572,exploits/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privileges",2011-07-26,"Narendra Shinde",webapps,multiple,,2011-07-26,2011-07-26,0,,,,,, -18745,exploits/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,webapps,multiple,,2012-04-15,2012-04-15,0,81160;81159;81158;81157;81156;81155,,,,, -37322,exploits/multiple/webapps/37322.txt,"ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities",2015-06-19,Vulnerability-Lab,webapps,multiple,,2015-06-19,2015-06-19,0,2015-5150;2015-5149;123522;123521;123520;123519;123518,,,,,https://www.vulnerability-lab.com/get_content.php?id=1501 -41685,exploits/multiple/webapps/41685.rb,"Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (1)",2014-11-18,Metasploit,webapps,multiple,,2017-03-23,2018-06-08,1,2014-8598;2014-7146,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/mantisbt_php_exec.rb +18745,exploits/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,webapps,multiple,,2012-04-15,2012-04-15,0,OSVDB-81160;OSVDB-81159;OSVDB-81158;OSVDB-81157;OSVDB-81156;OSVDB-81155,,,,, +37322,exploits/multiple/webapps/37322.txt,"ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities",2015-06-19,Vulnerability-Lab,webapps,multiple,,2015-06-19,2015-06-19,0,CVE-2015-5150;CVE-2015-5149;OSVDB-123522;OSVDB-123521;OSVDB-123520;OSVDB-123519;OSVDB-123518,,,,,https://www.vulnerability-lab.com/get_content.php?id=1501 +41685,exploits/multiple/webapps/41685.rb,"Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (1)",2014-11-18,Metasploit,webapps,multiple,,2017-03-23,2018-06-08,1,CVE-2014-8598;CVE-2014-7146,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/mantisbt_php_exec.rb 49826,exploits/multiple/webapps/49826.js,"Markdown Explorer 0.1.1 - Persistent Cross-Site Scripting",2021-05-05,"Taurus Omar",webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 49835,exploits/multiple/webapps/49835.js,"Markdownify 1.2.0 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 49834,exploits/multiple/webapps/49834.js,"Markright 1.0 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 49831,exploits/multiple/webapps/49831.js,"Marky 0.0.1 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 43444,exploits/multiple/webapps/43444.txt,"Max Web Portal < 1.30 - Multiple Vulnerabilities",2003-06-06,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00009,,,,,http://gulftech.org/advisories/Max%20Web%20Portal%20Multiple%20Vulnerabilities/9 -33493,exploits/multiple/webapps/33493.txt,"Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-24,"Dolev Farhi",webapps,multiple,,2014-05-29,2014-05-29,1,2014-3840;107292;107291;107290;107289,,,,, +33493,exploits/multiple/webapps/33493.txt,"Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-24,"Dolev Farhi",webapps,multiple,,2014-05-29,2014-05-29,1,CVE-2014-3840;OSVDB-107292;OSVDB-107291;OSVDB-107290;OSVDB-107289,,,,, 46097,exploits/multiple/webapps/46097.md,"MDwiki < 0.6.2 - Cross-Site Scripting",2017-03-02,evi1m0,webapps,multiple,,2019-01-08,2019-01-09,1,,,,,,https://rm-rf.gg/2017/03/02/MDwiki-dom-xss-vuln.html -31329,exploits/multiple/webapps/31329.txt,"MediaWiki 1.22.1 PdfHandler - Remote Code Execution",2014-02-01,@u0x,webapps,multiple,,2014-02-01,2014-02-01,1,2014-1610;102631;102630,,,,, +31329,exploits/multiple/webapps/31329.txt,"MediaWiki 1.22.1 PdfHandler - Remote Code Execution",2014-02-01,@u0x,webapps,multiple,,2014-02-01,2014-02-01,1,CVE-2014-1610;OSVDB-102631;OSVDB-102630,,,,, 43443,exploits/multiple/webapps/43443.txt,"MegaBrowser < 0.71b - Multiple Vulnerabilities",2003-06-04,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00008,,,,,http://gulftech.org/advisories/MegaBrowser%20Multiple%20Vulnerabilities/8 -36419,exploits/multiple/webapps/36419.txt,"Metasploit Project < 4.11.1 - Initial User Creation Cross-Site Request Forgery (Metasploit)",2015-03-17,"Mohamed Abdelbaset Elnoby",webapps,multiple,3790,2015-03-17,2016-10-10,1,119612,"Metasploit Framework (MSF)",,,, -18012,exploits/multiple/webapps/18012.txt,"Metasploit Web UI 4.1.0 - Persistent Cross-Site Scripting",2011-10-20,"Stefan Schurtz",webapps,multiple,,2011-10-20,2020-08-22,1,80287,,,,,http://www.rul3z.de/advisories/SSCHADV2011-033.txt -39822,exploits/multiple/webapps/39822.rb,"Meteocontrol WEB’log - Admin Password Disclosure (Metasploit)",2016-05-17,"Karn Ganeshen",webapps,multiple,,2016-05-17,2016-05-17,0,2016-2296,"Metasploit Framework (MSF)",,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-133-01 +36419,exploits/multiple/webapps/36419.txt,"Metasploit Project < 4.11.1 - Initial User Creation Cross-Site Request Forgery (Metasploit)",2015-03-17,"Mohamed Abdelbaset Elnoby",webapps,multiple,3790,2015-03-17,2016-10-10,1,OSVDB-119612,"Metasploit Framework (MSF)",,,, +18012,exploits/multiple/webapps/18012.txt,"Metasploit Web UI 4.1.0 - Persistent Cross-Site Scripting",2011-10-20,"Stefan Schurtz",webapps,multiple,,2011-10-20,2020-08-22,1,OSVDB-80287,,,,,http://www.rul3z.de/advisories/SSCHADV2011-033.txt +39822,exploits/multiple/webapps/39822.rb,"Meteocontrol WEB’log - Admin Password Disclosure (Metasploit)",2016-05-17,"Karn Ganeshen",webapps,multiple,,2016-05-17,2016-05-17,0,CVE-2016-2296,"Metasploit Framework (MSF)",,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-133-01 39597,exploits/multiple/webapps/39597.txt,"MiCollab 7.0 - SQL Injection",2016-03-23,"Goran Tuzovic",webapps,multiple,80,2016-03-23,2016-03-23,0,,,,,,http://www.mitel.com/security-advisories/mitel-product-security-advisory-16-0001 -48768,exploits/multiple/webapps/48768.py,"Mida eFramework 2.9.0 - Remote Code Execution",2020-08-27,elbae,webapps,multiple,,2020-08-27,2020-08-27,0,2020-15920,,,,, +48768,exploits/multiple/webapps/48768.py,"Mida eFramework 2.9.0 - Remote Code Execution",2020-08-27,elbae,webapps,multiple,,2020-08-27,2020-08-27,0,CVE-2020-15920,,,,, 49247,exploits/multiple/webapps/49247.py,"MiniWeb HTTP Server 0.8.19 - Buffer Overflow (PoC)",2020-12-14,securityforeveryone.com,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, -33019,exploits/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management / Authentication Bypass",2014-04-25,"Jared Bird",webapps,multiple,,2014-05-03,2014-05-03,0,2014-2347;106557,,,,, -43205,exploits/multiple/webapps/43205.txt,"MistServer 2.12 - Cross-Site Scripting",2017-12-01,hyp3rlinx,webapps,multiple,,2017-12-01,2017-12-01,1,2017-16884,,,,, -34865,exploits/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authentication Bypass",2014-10-02,"MWR InfoSecurity",webapps,multiple,,2014-10-02,2014-10-02,0,2014-5300;112341,,,,, -26621,exploits/multiple/webapps/26621.txt,"Mobile Atlas Creator 1.9.12 - Persistent Command Injection",2013-07-05,Vulnerability-Lab,webapps,multiple,,2013-07-05,2013-07-05,0,94851,,,,http://www.exploit-db.comMobileAtlasCreator1.9.12.zip,https://www.vulnerability-lab.com/get_content.php?id=970 +33019,exploits/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management / Authentication Bypass",2014-04-25,"Jared Bird",webapps,multiple,,2014-05-03,2014-05-03,0,CVE-2014-2347;OSVDB-106557,,,,, +43205,exploits/multiple/webapps/43205.txt,"MistServer 2.12 - Cross-Site Scripting",2017-12-01,hyp3rlinx,webapps,multiple,,2017-12-01,2017-12-01,1,CVE-2017-16884,,,,, +34865,exploits/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authentication Bypass",2014-10-02,"MWR InfoSecurity",webapps,multiple,,2014-10-02,2014-10-02,0,CVE-2014-5300;OSVDB-112341,,,,, +26621,exploits/multiple/webapps/26621.txt,"Mobile Atlas Creator 1.9.12 - Persistent Command Injection",2013-07-05,Vulnerability-Lab,webapps,multiple,,2013-07-05,2013-07-05,0,OSVDB-94851,,,,http://www.exploit-db.comMobileAtlasCreator1.9.12.zip,https://www.vulnerability-lab.com/get_content.php?id=970 49830,exploits/multiple/webapps/49830.js,"Moeditor 0.2.0 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 49184,exploits/multiple/webapps/49184.txt,"mojoPortal forums 2.7.0.0 - 'Title' Persistent Cross-Site Scripting",2020-12-03,"Sagar Banwa",webapps,multiple,,2020-12-03,2020-12-03,0,,,,,, -49582,exploits/multiple/webapps/49582.txt,"Monica 2.19.1 - 'last_name' Stored XSS",2021-02-23,BouSalman,webapps,multiple,,2021-02-23,2021-02-23,0,2021-27370,,,,, +49582,exploits/multiple/webapps/49582.txt,"Monica 2.19.1 - 'last_name' Stored XSS",2021-02-23,BouSalman,webapps,multiple,,2021-02-23,2021-02-23,0,CVE-2021-27370,,,,, 50518,exploits/multiple/webapps/50518.txt,"Mumara Classic 2.93 - 'license' SQL Injection (Unauthenticated)",2021-11-12,"Shain Lakin",webapps,multiple,,2021-11-12,2021-11-12,0,,,,,, -9898,exploits/multiple/webapps/9898.txt,"Mura CMS 5.1 - Root Path Disclosure",2009-10-29,"Vladimir Vorontsov",webapps,multiple,,2009-10-28,,1,59579,,,,, -50428,exploits/multiple/webapps/50428.txt,"myfactory FMS 7.1-911 - 'Multiple' Reflected Cross-Site Scripting (XSS)",2021-10-19,"RedTeam Pentesting GmbH",webapps,multiple,,2021-10-19,2021-10-19,0,2021-42566;2021-42565,,,,, +9898,exploits/multiple/webapps/9898.txt,"Mura CMS 5.1 - Root Path Disclosure",2009-10-29,"Vladimir Vorontsov",webapps,multiple,,2009-10-28,,1,OSVDB-59579,,,,, +50428,exploits/multiple/webapps/50428.txt,"myfactory FMS 7.1-911 - 'Multiple' Reflected Cross-Site Scripting (XSS)",2021-10-19,"RedTeam Pentesting GmbH",webapps,multiple,,2021-10-19,2021-10-19,0,CVE-2021-42566;CVE-2021-42565,,,,, 48772,exploits/multiple/webapps/48772.txt,"Nagios Log Server 2.1.6 - Persistent Cross-Site Scripting",2020-08-28,"Jinson Varghese Behanan",webapps,multiple,,2020-08-28,2020-08-28,0,,,,,, 49082,exploits/multiple/webapps/49082.txt,"Nagios Log Server 2.1.7 - Persistent Cross-Site Scripting",2020-11-19,"Emre ÖVÜNÇ",webapps,multiple,,2020-11-19,2020-11-19,0,,,,,, 41554,exploits/multiple/webapps/41554.html,"Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2017-03-08,"SEC Consult",webapps,multiple,80,2017-03-08,2018-11-20,0,,"SQL Injection (SQLi)",,,, @@ -11819,148 +11819,148 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41554,exploits/multiple/webapps/41554.html,"Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2017-03-08,"SEC Consult",webapps,multiple,80,2017-03-08,2018-11-20,0,,"Cross-Site Request Forgery (CSRF)",,,, 43858,exploits/multiple/webapps/43858.txt,"NEC Univerge SV9100/SV8100 WebPro 10.0 - Configuration Download",2018-01-23,LiquidWorm,webapps,multiple,,2018-01-23,2018-01-23,0,,,,,, 46315,exploits/multiple/webapps/46315.txt,"Nessus 8.2.1 - Cross-Site Scripting",2019-02-04,"Ozer Goker",webapps,multiple,,2019-02-04,2019-02-05,0,,"Cross-Site Scripting (XSS)",,,, -34929,exploits/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting",2014-10-09,"Frank Lycops",webapps,multiple,,2014-10-09,2014-10-09,1,2014-7280;112728,,,,,http://www.tenable.com/security/tns-2014-08 -46545,exploits/multiple/webapps/46545.txt,"NetData 1.13.0 - HTML Injection",2019-03-15,s4vitar,webapps,multiple,,2019-03-15,2019-03-18,0,2019-9834,,,,http://www.exploit-db.comnetdata-v1.13.0.gz.run, +34929,exploits/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting",2014-10-09,"Frank Lycops",webapps,multiple,,2014-10-09,2014-10-09,1,CVE-2014-7280;OSVDB-112728,,,,,http://www.tenable.com/security/tns-2014-08 +46545,exploits/multiple/webapps/46545.txt,"NetData 1.13.0 - HTML Injection",2019-03-15,s4vitar,webapps,multiple,,2019-03-15,2019-03-18,0,CVE-2019-9834,,,,http://www.exploit-db.comnetdata-v1.13.0.gz.run, 49435,exploits/multiple/webapps/49435.rb,"Netsia SEBA+ 0.16.1 - Add Root User (Metasploit)",2021-01-15,AkkuS,webapps,multiple,,2021-01-15,2021-10-28,1,,,,,, -9716,exploits/multiple/webapps/9716.txt,"Network Management/Inventory System - 'header.php' Remote File Inclusion",2009-09-18,"EA Ngel",webapps,multiple,,2009-09-17,,1,58318;2009-3306,,,,, -49378,exploits/multiple/webapps/49378.txt,"Newgen Correspondence Management System (corms) eGov 12.0 - IDOR",2021-01-06,"ALI AL SINAN",webapps,multiple,,2021-01-06,2021-01-06,0,2020-35737,,,,, +9716,exploits/multiple/webapps/9716.txt,"Network Management/Inventory System - 'header.php' Remote File Inclusion",2009-09-18,"EA Ngel",webapps,multiple,,2009-09-17,,1,OSVDB-58318;CVE-2009-3306,,,,, +49378,exploits/multiple/webapps/49378.txt,"Newgen Correspondence Management System (corms) eGov 12.0 - IDOR",2021-01-06,"ALI AL SINAN",webapps,multiple,,2021-01-06,2021-01-06,0,CVE-2020-35737,,,,, 49160,exploits/multiple/webapps/49160.txt,"NewsLister - Authenticated Persistent Cross-Site Scripting",2020-12-02,"Emre Aslan",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, -43911,exploits/multiple/webapps/43911.html,"Nexpose < 6.4.66 - Cross-Site Request Forgery",2018-01-28,"Shwetabh Vishnoi",webapps,multiple,,2018-01-28,2018-01-28,0,2017-5264,,,,, -23924,exploits/multiple/webapps/23924.txt,"Nexpose Security Console - Cross-Site Request Forgery",2013-01-06,"Robert Gilbert",webapps,multiple,,2013-01-06,2013-01-06,1,2012-6493;88923,,,,, -24967,exploits/multiple/webapps/24967.txt,"Nginx 0.6.x - Arbitrary Code Execution NullByte Injection",2013-04-19,"Neal Poole",webapps,multiple,,2013-04-19,2013-04-19,1,92634,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-18-at-24716-pm.png,http://www.exploit-db.comnginx-0.6.36.tar.gz,https://nealpoole.com/blog/2011/08/possible-arbitrary-code-execution-with-null-bytes-php-and-old-versions-of-nginx/ -47301,exploits/multiple/webapps/47301.txt,"Nimble Streamer 3.0.2-2 < 3.5.4-9 - Directory Traversal",2019-08-23,MaYaSeVeN,webapps,multiple,,2019-08-23,2019-08-23,0,2019-11013,,,,, +43911,exploits/multiple/webapps/43911.html,"Nexpose < 6.4.66 - Cross-Site Request Forgery",2018-01-28,"Shwetabh Vishnoi",webapps,multiple,,2018-01-28,2018-01-28,0,CVE-2017-5264,,,,, +23924,exploits/multiple/webapps/23924.txt,"Nexpose Security Console - Cross-Site Request Forgery",2013-01-06,"Robert Gilbert",webapps,multiple,,2013-01-06,2013-01-06,1,CVE-2012-6493;OSVDB-88923,,,,, +24967,exploits/multiple/webapps/24967.txt,"Nginx 0.6.x - Arbitrary Code Execution NullByte Injection",2013-04-19,"Neal Poole",webapps,multiple,,2013-04-19,2013-04-19,1,OSVDB-92634,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-18-at-24716-pm.png,http://www.exploit-db.comnginx-0.6.36.tar.gz,https://nealpoole.com/blog/2011/08/possible-arbitrary-code-execution-with-null-bytes-php-and-old-versions-of-nginx/ +47301,exploits/multiple/webapps/47301.txt,"Nimble Streamer 3.0.2-2 < 3.5.4-9 - Directory Traversal",2019-08-23,MaYaSeVeN,webapps,multiple,,2019-08-23,2019-08-23,0,CVE-2019-11013,,,,, 48875,exploits/multiple/webapps/48875.txt,"NodeBB Forum 1.12.2-1.14.2 - Account Takeover",2020-10-14,"Muhammed Eren Uygun",webapps,multiple,,2020-10-14,2020-10-14,0,,,,,, 49813,exploits/multiple/webapps/49813.py,"NodeBB Plugin Emoji 3.2.1 - Arbitrary File Write",2021-04-29,1F98D,webapps,multiple,,2021-04-29,2021-04-29,0,,,,,, 48528,exploits/multiple/webapps/48528.txt,"NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection",2020-05-28,"Berk Dusunur",webapps,multiple,,2020-05-28,2020-05-28,0,,,,,, -49093,exploits/multiple/webapps/49093.txt,"nopCommerce Store 4.30 - 'name' Stored Cross-Site Scripting",2020-11-24,"Hemant Patidar",webapps,multiple,,2020-11-24,2021-01-06,0,2020-29475,,,,, -21082,exploits/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",webapps,multiple,,2012-09-05,2012-09-05,0,2011-5028;77948,,,,, +49093,exploits/multiple/webapps/49093.txt,"nopCommerce Store 4.30 - 'name' Stored Cross-Site Scripting",2020-11-24,"Hemant Patidar",webapps,multiple,,2020-11-24,2021-01-06,0,CVE-2020-29475,,,,, +21082,exploits/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",webapps,multiple,,2012-09-05,2012-09-05,0,CVE-2011-5028;OSVDB-77948,,,,, 37569,exploits/multiple/webapps/37569.txt,"ntop - 'arbfile' Cross-Site Scripting",2012-08-03,"Marcos Garcia",webapps,multiple,,2012-08-03,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54792/info -38836,exploits/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",webapps,multiple,,2015-12-01,2015-12-01,0,2015-8368;131121,,,,, +38836,exploits/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",webapps,multiple,,2015-12-01,2015-12-01,0,CVE-2015-8368;OSVDB-131121,,,,, 40942,exploits/multiple/webapps/40942.py,"ntop-ng 2.5.160805 - Username Enumeration",2016-08-04,"Dolev Farhi",webapps,multiple,,2016-12-19,2016-12-19,0,,,,,, -34419,exploits/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",webapps,multiple,,2014-08-26,2014-08-26,0,110437;2014-5464,,,,, -48634,exploits/multiple/webapps/48634.txt,"OCS Inventory NG 2.7 - Remote Code Execution",2020-07-02,Askar,webapps,multiple,,2020-07-02,2020-07-02,0,2020-14947,,,,, -50979,exploits/multiple/webapps/50979.py,"OctoBot WebInterface 0.4.3 - Remote Code Execution (RCE)",2022-07-21,"Samy Younsi",webapps,multiple,,2022-07-21,2022-08-01,0,2021-36711,,,,, +34419,exploits/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",webapps,multiple,,2014-08-26,2014-08-26,0,OSVDB-110437;CVE-2014-5464,,,,, +48634,exploits/multiple/webapps/48634.txt,"OCS Inventory NG 2.7 - Remote Code Execution",2020-07-02,Askar,webapps,multiple,,2020-07-02,2020-07-02,0,CVE-2020-14947,,,,, +50979,exploits/multiple/webapps/50979.py,"OctoBot WebInterface 0.4.3 - Remote Code Execution (RCE)",2022-07-21,"Samy Younsi",webapps,multiple,,2022-07-21,2022-08-01,0,CVE-2021-36711,,,,, 50381,exploits/multiple/webapps/50381.txt,"Odine Solutions GateKeeper 1.0 - 'trafficCycle' SQL Injection",2021-10-06,"Emel Basayar",webapps,multiple,,2021-10-06,2021-10-06,0,,,,,, 48609,exploits/multiple/webapps/48609.txt,"Odoo 12.0 - Local File Inclusion",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,,2020-06-22,2020-06-22,0,,,,,, 49162,exploits/multiple/webapps/49162.txt,"Online News Portal System 1.0 - 'Title' Stored Cross Site Scripting",2020-12-02,"Parshwa Bhavsar",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 49159,exploits/multiple/webapps/49159.txt,"Online Voting System Project in PHP - 'username' Persistent Cross-Site Scripting",2020-12-02,"Sagar Banwa",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, -41686,exploits/multiple/webapps/41686.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'license.php' Remote Command Execution (Metasploit)",2015-01-25,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,2012-0261;78064,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/http/op5_license.rb -41687,exploits/multiple/webapps/41687.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'welcome' Remote Command Execution (Metasploit)",2015-01-05,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,2012-0262;78065,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/http/op5_welcome.rb +41686,exploits/multiple/webapps/41686.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'license.php' Remote Command Execution (Metasploit)",2015-01-25,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,CVE-2012-0261;OSVDB-78064,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/http/op5_license.rb +41687,exploits/multiple/webapps/41687.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'welcome' Remote Command Execution (Metasploit)",2015-01-05,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,CVE-2012-0262;OSVDB-78065,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/multi/http/op5_welcome.rb 50373,exploits/multiple/webapps/50373.py,"Open Game Panel - Remote Code Execution (RCE) (Authenticated)",2021-10-04,prey,webapps,multiple,,2021-10-04,2021-10-04,0,,,,,, -45053,exploits/multiple/webapps/45053.txt,"Open-AudIT Community 2.1.1 - Cross-Site Scripting",2018-07-18,"Ranjeet Jaiswal",webapps,multiple,,2018-07-18,2018-07-18,0,2018-11124,"Cross-Site Scripting (XSS)",,,, -44360,exploits/multiple/webapps/44360.txt,"Open-AuditIT Professional 2.1 - Cross-Site Request Forgery",2018-03-30,"Nilesh Sapariya",webapps,multiple,,2018-03-30,2018-03-30,0,2018-8979,"Cross-Site Request Forgery (CSRF)",,,, +45053,exploits/multiple/webapps/45053.txt,"Open-AudIT Community 2.1.1 - Cross-Site Scripting",2018-07-18,"Ranjeet Jaiswal",webapps,multiple,,2018-07-18,2018-07-18,0,CVE-2018-11124,"Cross-Site Scripting (XSS)",,,, +44360,exploits/multiple/webapps/44360.txt,"Open-AuditIT Professional 2.1 - Cross-Site Request Forgery",2018-03-30,"Nilesh Sapariya",webapps,multiple,,2018-03-30,2018-03-30,0,CVE-2018-8979,"Cross-Site Request Forgery (CSRF)",,,, 48595,exploits/multiple/webapps/48595.txt,"OpenCTI 3.3.1 - Directory Traversal",2020-06-17,"Raif Berkay Dincel",webapps,multiple,,2020-06-17,2020-06-17,0,,,,,, -48500,exploits/multiple/webapps/48500.txt,"OpenEDX platform Ironwood 2.5 - Remote Code Execution",2020-05-21,"Daniel Monzón",webapps,multiple,,2020-05-21,2020-05-21,0,2020-13144,,,,, +48500,exploits/multiple/webapps/48500.txt,"OpenEDX platform Ironwood 2.5 - Remote Code Execution",2020-05-21,"Daniel Monzón",webapps,multiple,,2020-05-21,2020-05-21,0,CVE-2020-13144,,,,, 49727,exploits/multiple/webapps/49727.txt,"Openlitespeed 1.7.9 - 'Notes' Stored Cross-Site Scripting",2021-03-30,cmOs,webapps,multiple,,2021-03-30,2021-03-30,0,,,,,, 49483,exploits/multiple/webapps/49483.txt,"Openlitespeed Web Server 1.7.8 - Command Injection (Authenticated) (1)",2021-01-27,SunCSR,webapps,multiple,,2021-01-27,2021-03-18,1,,,,,, 49556,exploits/multiple/webapps/49556.py,"Openlitespeed WebServer 1.7.8 - Command Injection (Authenticated) (2)",2021-02-11,"Metin Yunus Kandemir",webapps,multiple,,2021-02-11,2021-03-18,1,,,,,, -49649,exploits/multiple/webapps/49649.txt,"openMAINT openMAINT 2.1-3.3-b - 'Multiple' Persistent Cross-Site Scripting",2021-03-15,"Hosein Vita",webapps,multiple,,2021-03-15,2021-03-16,0,2021-27695,,,,, -46118,exploits/multiple/webapps/46118.txt,"OpenSource ERP 6.3.1. - SQL Injection",2019-01-10,"Emre ÖVÜNÇ",webapps,multiple,80,2019-01-10,2019-01-10,0,2019-5893,"SQL Injection (SQLi)",,,http://www.exploit-db.comerp_6.3.1.exe, -38640,exploits/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",webapps,multiple,,2015-11-05,2015-11-05,0,2015-1793;124300,,,,, +49649,exploits/multiple/webapps/49649.txt,"openMAINT openMAINT 2.1-3.3-b - 'Multiple' Persistent Cross-Site Scripting",2021-03-15,"Hosein Vita",webapps,multiple,,2021-03-15,2021-03-16,0,CVE-2021-27695,,,,, +46118,exploits/multiple/webapps/46118.txt,"OpenSource ERP 6.3.1. - SQL Injection",2019-01-10,"Emre ÖVÜNÇ",webapps,multiple,80,2019-01-10,2019-01-10,0,CVE-2019-5893,"SQL Injection (SQLi)",,,http://www.exploit-db.comerp_6.3.1.exe, +38640,exploits/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",webapps,multiple,,2015-11-05,2015-11-05,0,CVE-2015-1793;OSVDB-124300,,,,, 49578,exploits/multiple/webapps/49578.txt,"OpenText Content Server 20.3 - 'multiple' Stored Cross-Site Scripting",2021-02-19,"Kamil Breński",webapps,multiple,,2021-02-19,2021-02-19,0,,,,,, -43004,exploits/multiple/webapps/43004.py,"OpenText Documentum Content Server - 'dmr_content' Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-19,0,2017-15013,,,,, -43005,exploits/multiple/webapps/43005.py,"OpenText Documentum Content Server - Arbitrary File Download",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,2017-15014,,,,, -43003,exploits/multiple/webapps/43003.py,"OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,2017-15012,,,,, -41928,exploits/multiple/webapps/41928.py,"OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution",2017-04-25,"Andrey B. Panfilov",webapps,multiple,,2017-04-25,2017-04-25,0,2017-7221,,,,, -43002,exploits/multiple/webapps/43002.py,"OpenText Documentum Content Server - Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,2017-15276,,,,, -37271,exploits/multiple/webapps/37271.txt,"Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-06-12,"Dolev Farhi",webapps,multiple,80,2015-06-12,2015-06-12,0,2015-4420;123307;123306;123305,,,,, +43004,exploits/multiple/webapps/43004.py,"OpenText Documentum Content Server - 'dmr_content' Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-19,0,CVE-2017-15013,,,,, +43005,exploits/multiple/webapps/43005.py,"OpenText Documentum Content Server - Arbitrary File Download",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,CVE-2017-15014,,,,, +43003,exploits/multiple/webapps/43003.py,"OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,CVE-2017-15012,,,,, +41928,exploits/multiple/webapps/41928.py,"OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution",2017-04-25,"Andrey B. Panfilov",webapps,multiple,,2017-04-25,2017-04-25,0,CVE-2017-7221,,,,, +43002,exploits/multiple/webapps/43002.py,"OpenText Documentum Content Server - Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple,,2017-10-17,2017-10-17,0,CVE-2017-15276,,,,, +37271,exploits/multiple/webapps/37271.txt,"Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-06-12,"Dolev Farhi",webapps,multiple,80,2015-06-12,2015-06-12,0,CVE-2015-4420;OSVDB-123307;OSVDB-123306;OSVDB-123305,,,,, 49444,exploits/multiple/webapps/49444.txt,"Oracle Business Intelligence Enterprise Edition 11.1.1.7.140715 - Stored XSS",2021-01-20,omurugur,webapps,multiple,,2021-01-20,2021-01-20,0,,,,,, 10448,exploits/multiple/webapps/10448.txt,"Oracle E-Business Suite - Multiple Vulnerabilities",2009-12-14,Hacktics,webapps,multiple,,2009-12-13,,1,,,,,, 50167,exploits/multiple/webapps/50167.txt,"Oracle Fatwire 6.3 - Multiple Vulnerabilities",2021-07-29,"J. Francisco Bolivar",webapps,multiple,,2021-07-29,2021-07-29,0,,,,,, -39441,exploits/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",webapps,multiple,4848,2016-02-12,2018-08-14,1,2017-1000028,Traversal,,,, -43960,exploits/multiple/webapps/43960.py,"Oracle Hospitality Simphony (MICROS) 2.7 < 2.9 - Directory Traversal",2018-02-02,"Dmitry Chastuhin",webapps,multiple,,2018-02-02,2018-02-02,1,2018-2636,,,,, -17393,exploits/multiple/webapps/17393.txt,"Oracle HTTP Server - Cross-Site Scripting Header Injection",2011-06-13,"Yasser ABOUKIR",webapps,multiple,,2011-06-13,2011-07-24,1,72887,,XSS_Header_Injection_in_OHS_by_Yasser.pdf,,, -47196,exploits/multiple/webapps/47196.txt,"Oracle Hyperion Planning 11.1.2.3 - XML External Entity",2019-07-31,"Lucas Dinucci",webapps,multiple,,2019-07-31,2019-07-31,1,2019-2861,,,,, -44041,exploits/multiple/webapps/44041.txt,"Oracle Knowledge Management 12.1.1 < 12.2.5 - XML External Entity Leading To Remote Code Execution",2017-03-17,SecuriTeam,webapps,multiple,,2018-02-15,2018-02-15,0,2016-3542,,,,,https://blogs.securiteam.com/index.php/archives/3052 -23004,exploits/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple Cross-Site Scripting POST Injection Vulnerabilities",2012-11-29,LiquidWorm,webapps,multiple,,2012-11-29,2012-11-29,0,88053;88052,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5114.php -44141,exploits/multiple/webapps/44141.txt,"Oracle Primavera P6 Enterprise Project Portfolio Management - HTTP Response Splitting",2018-02-16,"Marios Nicolaides",webapps,multiple,,2018-02-16,2018-02-16,1,2017-10046,,,,, -46187,exploits/multiple/webapps/46187.txt,"Oracle Reports Developer Component 12.2.1.3 - Cross-site Scripting",2019-01-17,"Mohamed M.Fouad",webapps,multiple,443,2019-01-17,2019-01-17,1,2019-2413,"Cross-Site Scripting (XSS)",,,, -22041,exploits/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities",2012-10-17,"SEC Consult",webapps,multiple,,2012-10-17,2012-10-17,0,2012-3186;2012-3185;2012-3184;2012-3183;86300;86299;86298;86297,,,,, -44752,exploits/multiple/webapps/44752.txt,"Oracle WebCenter Sites 11.1.1.8.0/12.2.1.x - Cross-Site Scripting",2018-05-25,"Richard Alviarez",webapps,multiple,,2018-05-25,2018-05-25,1,2018-2791,,,,, -16959,exploits/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",webapps,multiple,,2011-03-11,2011-03-11,0,2010-4437,,,,, -44998,exploits/multiple/webapps/44998.py,"Oracle WebLogic 12.1.2.0 - RMI Registry UnicastRef Object Java Deserialization Remote Code Execution",2018-07-07,bobsecq,webapps,multiple,,2018-07-10,2018-07-10,0,2017-3248,,,,,https://github.com/quentinhardy/scriptsAndExploits/blob/a744df018a1e0209f9a9f2e7a9a41536ff52c454/exploits/weblogic/exploit-CVE-2017-3248-bobsecq.py +39441,exploits/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",webapps,multiple,4848,2016-02-12,2018-08-14,1,CVE-2017-1000028,Traversal,,,, +43960,exploits/multiple/webapps/43960.py,"Oracle Hospitality Simphony (MICROS) 2.7 < 2.9 - Directory Traversal",2018-02-02,"Dmitry Chastuhin",webapps,multiple,,2018-02-02,2018-02-02,1,CVE-2018-2636,,,,, +17393,exploits/multiple/webapps/17393.txt,"Oracle HTTP Server - Cross-Site Scripting Header Injection",2011-06-13,"Yasser ABOUKIR",webapps,multiple,,2011-06-13,2011-07-24,1,OSVDB-72887,,XSS_Header_Injection_in_OHS_by_Yasser.pdf,,, +47196,exploits/multiple/webapps/47196.txt,"Oracle Hyperion Planning 11.1.2.3 - XML External Entity",2019-07-31,"Lucas Dinucci",webapps,multiple,,2019-07-31,2019-07-31,1,CVE-2019-2861,,,,, +44041,exploits/multiple/webapps/44041.txt,"Oracle Knowledge Management 12.1.1 < 12.2.5 - XML External Entity Leading To Remote Code Execution",2017-03-17,SecuriTeam,webapps,multiple,,2018-02-15,2018-02-15,0,CVE-2016-3542,,,,,https://blogs.securiteam.com/index.php/archives/3052 +23004,exploits/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple Cross-Site Scripting POST Injection Vulnerabilities",2012-11-29,LiquidWorm,webapps,multiple,,2012-11-29,2012-11-29,0,OSVDB-88053;OSVDB-88052,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5114.php +44141,exploits/multiple/webapps/44141.txt,"Oracle Primavera P6 Enterprise Project Portfolio Management - HTTP Response Splitting",2018-02-16,"Marios Nicolaides",webapps,multiple,,2018-02-16,2018-02-16,1,CVE-2017-10046,,,,, +46187,exploits/multiple/webapps/46187.txt,"Oracle Reports Developer Component 12.2.1.3 - Cross-site Scripting",2019-01-17,"Mohamed M.Fouad",webapps,multiple,443,2019-01-17,2019-01-17,1,CVE-2019-2413,"Cross-Site Scripting (XSS)",,,, +22041,exploits/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities",2012-10-17,"SEC Consult",webapps,multiple,,2012-10-17,2012-10-17,0,CVE-2012-3186;CVE-2012-3185;CVE-2012-3184;CVE-2012-3183;OSVDB-86300;OSVDB-86299;OSVDB-86298;OSVDB-86297,,,,, +44752,exploits/multiple/webapps/44752.txt,"Oracle WebCenter Sites 11.1.1.8.0/12.2.1.x - Cross-Site Scripting",2018-05-25,"Richard Alviarez",webapps,multiple,,2018-05-25,2018-05-25,1,CVE-2018-2791,,,,, +16959,exploits/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",webapps,multiple,,2011-03-11,2011-03-11,0,CVE-2010-4437,,,,, +44998,exploits/multiple/webapps/44998.py,"Oracle WebLogic 12.1.2.0 - RMI Registry UnicastRef Object Java Deserialization Remote Code Execution",2018-07-07,bobsecq,webapps,multiple,,2018-07-10,2018-07-10,0,CVE-2017-3248,,,,,https://github.com/quentinhardy/scriptsAndExploits/blob/a744df018a1e0209f9a9f2e7a9a41536ff52c454/exploits/weblogic/exploit-CVE-2017-3248-bobsecq.py 50554,exploits/multiple/webapps/50554.txt,"orangescrum 1.8.0 - 'Multiple' Cross-Site Scripting (XSS) (Authenticated)",2021-11-29,"Hubert Wojciechowski",webapps,multiple,,2021-11-29,2021-11-29,0,,,,,http://www.exploit-db.comos-php72-setup.zip, 50553,exploits/multiple/webapps/50553.txt,"orangescrum 1.8.0 - 'Multiple' SQL Injection (Authenticated)",2021-11-29,"Hubert Wojciechowski",webapps,multiple,,2021-11-29,2021-11-29,0,,,,,http://www.exploit-db.comos-php72-setup.zip, 50551,exploits/multiple/webapps/50551.txt,"orangescrum 1.8.0 - Privilege escalation (Authenticated)",2021-11-29,"Hubert Wojciechowski",webapps,multiple,,2021-11-29,2021-11-29,0,,,,,http://www.exploit-db.comos-php72-setup.zip, 46517,exploits/multiple/webapps/46517.txt,"OrientDB 3.0.17 GA Community Edition - Cross-Site Request Forgery / Cross-Site Scripting",2019-03-08,"Ozer Goker",webapps,multiple,,2019-03-08,2019-03-08,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comorientdb-3.0.17.zip, 46517,exploits/multiple/webapps/46517.txt,"OrientDB 3.0.17 GA Community Edition - Cross-Site Request Forgery / Cross-Site Scripting",2019-03-08,"Ozer Goker",webapps,multiple,,2019-03-08,2019-03-08,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comorientdb-3.0.17.zip, -24922,exploits/multiple/webapps/24922.txt,"OTRS 3.x - FAQ Module Persistent Cross-Site Scripting",2013-04-08,"Luigi Vezzoso",webapps,multiple,,2013-04-08,2013-04-08,1,2013-2637;92086,,,,, -32162,exploits/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution",2014-03-10,Portcullis,webapps,multiple,80,2014-03-10,2016-10-10,1,2014-2044;104082,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2044/ -37058,exploits/multiple/webapps/37058.txt,"OYO File Manager 1.1 (iOS / Android) - Multiple Vulnerabilities",2015-05-18,Vulnerability-Lab,webapps,multiple,8080,2015-05-18,2015-05-18,0,122315;122311;122310,,,,,https://www.vulnerability-lab.com/get_content.php?id=1494 +24922,exploits/multiple/webapps/24922.txt,"OTRS 3.x - FAQ Module Persistent Cross-Site Scripting",2013-04-08,"Luigi Vezzoso",webapps,multiple,,2013-04-08,2013-04-08,1,CVE-2013-2637;OSVDB-92086,,,,, +32162,exploits/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution",2014-03-10,Portcullis,webapps,multiple,80,2014-03-10,2016-10-10,1,CVE-2014-2044;OSVDB-104082,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2044/ +37058,exploits/multiple/webapps/37058.txt,"OYO File Manager 1.1 (iOS / Android) - Multiple Vulnerabilities",2015-05-18,Vulnerability-Lab,webapps,multiple,8080,2015-05-18,2015-05-18,0,OSVDB-122315;OSVDB-122311;OSVDB-122310,,,,,https://www.vulnerability-lab.com/get_content.php?id=1494 43440,exploits/multiple/webapps/43440.txt,"P-Synch < 6.2.5 - Multiple Vulnerabilities",2003-05-30,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00005,,,,,http://gulftech.org/advisories/P-Synch%20Multiple%20Vulnerabilities/5 -35210,exploits/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",webapps,multiple,,2014-11-10,2018-01-25,0,2014-8499;2014-8498;114485;114484;114483,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_pmp_privesc.txt -50371,exploits/multiple/webapps/50371.txt,"Payara Micro Community 5.2021.6 - Directory Traversal",2021-10-04,"Yasser Khan",webapps,multiple,,2021-10-04,2021-10-04,0,2021-41381,,,,, -42335,exploits/multiple/webapps/42335.txt,"PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting",2017-07-18,"Daniel Correa",webapps,multiple,,2017-07-18,2017-07-18,0,2017-11356;2017-11355,"Cross-Site Scripting (XSS)",,,, +35210,exploits/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",webapps,multiple,,2014-11-10,2018-01-25,0,CVE-2014-8499;CVE-2014-8498;OSVDB-114485;OSVDB-114484;OSVDB-114483,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/ManageEngine/me_pmp_privesc.txt +50371,exploits/multiple/webapps/50371.txt,"Payara Micro Community 5.2021.6 - Directory Traversal",2021-10-04,"Yasser Khan",webapps,multiple,,2021-10-04,2021-10-04,0,CVE-2021-41381,,,,, +42335,exploits/multiple/webapps/42335.txt,"PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting",2017-07-18,"Daniel Correa",webapps,multiple,,2017-07-18,2017-07-18,0,CVE-2017-11356;CVE-2017-11355,"Cross-Site Scripting (XSS)",,,, 33284,exploits/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2009-10-14,euronymous,webapps,multiple,,2009-10-14,2014-05-10,1,,,,,,https://www.securityfocus.com/bid/36672/info 50097,exploits/multiple/webapps/50097.txt,"perfexcrm 1.10 - 'State' Stored Cross-site scripting (XSS)",2021-07-06,"Alhasan Abbas",webapps,multiple,,2021-07-06,2021-07-06,0,,,,,, -49072,exploits/multiple/webapps/49072.txt,"PESCMS TEAM 2.3.2 - Multiple Reflected XSS",2020-11-19,icekam,webapps,multiple,,2020-11-19,2020-11-19,0,2020-28092,,,,, +49072,exploits/multiple/webapps/49072.txt,"PESCMS TEAM 2.3.2 - Multiple Reflected XSS",2020-11-19,icekam,webapps,multiple,,2020-11-19,2020-11-19,0,CVE-2020-28092,,,,, 46316,exploits/multiple/webapps/46316.txt,"pfSense 2.4.4-p1 - Cross-Site Scripting",2019-02-04,"Ozer Goker",webapps,multiple,,2019-02-04,2019-02-05,0,,"Cross-Site Scripting (XSS)",,,, 47446,exploits/multiple/webapps/47446.php,"PHP 7.1 < 7.3 - 'json serializer' disable_functions Bypass",2019-09-28,mm0r1,webapps,multiple,,2019-10-01,2020-02-14,0,,,,,,https://github.com/mm0r1/exploits/blob/70835936612bceb93b268d1e9f761b84496610ed/php-json-bypass/exploit.php 43437,exploits/multiple/webapps/43437.txt,"PHP Topsites < 2.2 - Multiple Vulnerabilities",2003-01-13,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00001,,,,,http://gulftech.org/advisories/PHP%20Topsites%20Multiple%20Vulnerabilities/1 43438,exploits/multiple/webapps/43438.txt,"phpLinks < 2.1.2 - Multiple Vulnerabilities",2003-01-17,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00002,,,,,http://gulftech.org/advisories/phpLinks%20Multiple%20Vulnerabilities/2 -41688,exploits/multiple/webapps/41688.rb,"PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)",2016-12-26,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,2016-1004;2016-1003,,,,,https://github.com/rapid7/metasploit-framework/blob/3155af679a7a6fb63d38d7049b4a53e6c0303c3f/modules/exploits/multi/http/phpmailer_arg_injection.rb +41688,exploits/multiple/webapps/41688.rb,"PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)",2016-12-26,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,CVE-2016-1004;CVE-2016-1003,,,,,https://github.com/rapid7/metasploit-framework/blob/3155af679a7a6fb63d38d7049b4a53e6c0303c3f/modules/exploits/multi/http/phpmailer_arg_injection.rb 49736,exploits/multiple/webapps/49736.txt,"phpPgAdmin 7.13.0 - COPY FROM PROGRAM Command Execution (Authenticated)",2021-04-01,"Valerio Severini",webapps,multiple,,2021-04-01,2021-04-01,0,,,,,, 49192,exploits/multiple/webapps/49192.txt,"Phpscript-sgh 0.1.0 - Time Based Blind SQL Injection",2020-12-04,KeopssGroup0day_Inc,webapps,multiple,,2020-12-04,2020-12-04,0,,,,,, 46935,exploits/multiple/webapps/46935.txt,"Phraseanet < 4.0.7 - Cross-Site Scripting",2019-05-28,"Krzysztof Szulski",webapps,multiple,,2019-05-28,2019-05-28,0,,,,,, -35623,exploits/multiple/webapps/35623.txt,"Pimcore CMS 2.3.0/3.0 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,multiple,,2014-12-27,2014-12-27,0,116460,,,,, -49519,exploits/multiple/webapps/49519.html,"Pixelimity 1.0 - 'password' Cross-Site Request Forgery",2021-02-03,Noth,webapps,multiple,,2021-02-03,2021-02-03,0,2020-23522,,,,, -50426,exploits/multiple/webapps/50426.txt,"Plastic SCM 10.0.16.5622 - WebAdmin Server Access",2021-10-18,"Basavaraj Banakar",webapps,multiple,,2021-10-18,2021-10-18,0,2021-41382,,,,, +35623,exploits/multiple/webapps/35623.txt,"Pimcore CMS 2.3.0/3.0 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,multiple,,2014-12-27,2014-12-27,0,OSVDB-116460,,,,, +49519,exploits/multiple/webapps/49519.html,"Pixelimity 1.0 - 'password' Cross-Site Request Forgery",2021-02-03,Noth,webapps,multiple,,2021-02-03,2021-02-03,0,CVE-2020-23522,,,,, +50426,exploits/multiple/webapps/50426.txt,"Plastic SCM 10.0.16.5622 - WebAdmin Server Access",2021-10-18,"Basavaraj Banakar",webapps,multiple,,2021-10-18,2021-10-18,0,CVE-2021-41382,,,,, 34136,exploits/multiple/webapps/34136.txt,"Plesk Server Administrator (PSA) - 'locale' Local File Inclusion",2010-06-21,"Pouya Daneshmand",webapps,multiple,,2010-06-21,2014-07-22,1,,,,,,https://www.securityfocus.com/bid/40813/info -31983,exploits/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",webapps,multiple,32400,2014-02-28,2014-02-28,0,103861;103841;103840;103839;2014-9304;2014-9181,,,,, -18262,exploits/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution",2011-12-21,"Nick Miles",webapps,multiple,,2011-12-21,2011-12-22,1,2011-3587;76105,,,,,http://plone.org/products/plone/security/advisories/20110928 +31983,exploits/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",webapps,multiple,32400,2014-02-28,2014-02-28,0,OSVDB-103861;OSVDB-103841;OSVDB-103840;OSVDB-103839;CVE-2014-9304;CVE-2014-9181,,,,, +18262,exploits/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution",2011-12-21,"Nick Miles",webapps,multiple,,2011-12-21,2011-12-22,1,CVE-2011-3587;OSVDB-76105,,,,,http://plone.org/products/plone/security/advisories/20110928 49668,exploits/multiple/webapps/49668.txt,"Plone CMS 5.2.3 - 'Title' Stored XSS",2021-03-19,"Piyush Patil",webapps,multiple,,2021-03-19,2021-03-19,0,,,,,, -28563,exploits/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",webapps,multiple,,2013-09-26,2013-09-29,1,98047;98046;98045;98044;98043;98042;98041;98040;98039;98038;98037;98036;98035;98034;98033;98032,,,http://www.exploit-db.com/screenshots/idlt29000/posnic.png,http://www.exploit-db.comPOSNIC1.02DesignFix.zip, -49910,exploits/multiple/webapps/49910.py,"Postbird 0.8.4 - Javascript Injection",2021-05-27,"Debshubra Chakraborty",webapps,multiple,,2021-05-27,2021-05-27,0,2021-33570,,,,, -29389,exploits/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,webapps,multiple,,2013-11-03,2013-11-03,0,99332;99331;99330,,,,http://www.exploit-db.comPractico_13-7_to_13-9.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5160.php -46804,exploits/multiple/webapps/46804.txt,"Prinect Archive System 2015 Release 2.6 - Cross-Site Scripting",2019-05-07,alt3kx,webapps,multiple,80,2019-05-07,2019-05-07,0,2019-10685,"Cross-Site Scripting (XSS)",,,, +28563,exploits/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",webapps,multiple,,2013-09-26,2013-09-29,1,OSVDB-98047;OSVDB-98046;OSVDB-98045;OSVDB-98044;OSVDB-98043;OSVDB-98042;OSVDB-98041;OSVDB-98040;OSVDB-98039;OSVDB-98038;OSVDB-98037;OSVDB-98036;OSVDB-98035;OSVDB-98034;OSVDB-98033;OSVDB-98032,,,http://www.exploit-db.com/screenshots/idlt29000/posnic.png,http://www.exploit-db.comPOSNIC1.02DesignFix.zip, +49910,exploits/multiple/webapps/49910.py,"Postbird 0.8.4 - Javascript Injection",2021-05-27,"Debshubra Chakraborty",webapps,multiple,,2021-05-27,2021-05-27,0,CVE-2021-33570,,,,, +29389,exploits/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,webapps,multiple,,2013-11-03,2013-11-03,0,OSVDB-99332;OSVDB-99331;OSVDB-99330,,,,http://www.exploit-db.comPractico_13-7_to_13-9.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5160.php +46804,exploits/multiple/webapps/46804.txt,"Prinect Archive System 2015 Release 2.6 - Cross-Site Scripting",2019-05-07,alt3kx,webapps,multiple,80,2019-05-07,2019-05-07,0,CVE-2019-10685,"Cross-Site Scripting (XSS)",,,, 45969,exploits/multiple/webapps/45969.txt,"PrinterOn Enterprise 4.1.4 - Arbitrary File Deletion",2018-12-11,bzyo,webapps,multiple,,2018-12-11,2018-12-11,0,,,,,, 44276,exploits/multiple/webapps/44276.txt,"Prisma Industriale Checkweigher PrismaWEB 1.21 - Hard-Coded Credentials",2018-03-12,LiquidWorm,webapps,multiple,,2018-03-12,2018-03-12,0,,,,,, 50229,exploits/multiple/webapps/50229.txt,"ProcessMaker 3.5.4 - Local File inclusion",2021-08-26,"Ai Ho",webapps,multiple,,2021-08-26,2021-08-26,0,,,,,, -9728,exploits/multiple/webapps/9728.txt,"ProdLer 2.0 - Remote File Inclusion",2009-09-21,cr4wl3r,webapps,multiple,,2009-09-20,,1,58298;2009-3324,,,,, -35219,exploits/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",webapps,multiple,,2014-11-17,2014-11-17,0,114840;2014-9237,,,,, +9728,exploits/multiple/webapps/9728.txt,"ProdLer 2.0 - Remote File Inclusion",2009-09-21,cr4wl3r,webapps,multiple,,2009-09-20,,1,OSVDB-58298;CVE-2009-3324,,,,, +35219,exploits/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",webapps,multiple,,2014-11-17,2014-11-17,0,OSVDB-114840;CVE-2014-9237,,,,, 12730,exploits/multiple/webapps/12730.txt,"ProWeb Design - SQL Injection",2010-05-24,cyberlog,webapps,multiple,,2010-05-23,,1,,,,,, -28340,exploits/multiple/webapps/28340.c,"PSWD.JS - Insecure Password Hash",2006-08-03,"Gianstefano Monni",webapps,multiple,,2006-08-03,2017-10-17,1,2006-4068;29777,,,,,https://www.securityfocus.com/bid/19333/info -47297,exploits/multiple/webapps/47297.rb,"Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure (Metasploit)",2019-08-21,"Alyssa Herrera",webapps,multiple,,2019-08-21,2019-08-21,0,2019-11510,,,,, -33894,exploits/multiple/webapps/33894.txt,"Python CGIHTTPServer - Encoded Directory Traversal",2014-06-27,"RedTeam Pentesting",webapps,multiple,,2014-06-27,2014-06-27,1,2014-4650;108369,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-008 -48146,exploits/multiple/webapps/48146.py,"qdPM < 9.1 - Remote Code Execution",2020-02-28,"Tobin Shields",webapps,multiple,,2020-02-28,2020-02-28,0,2020-7246,,,,,https://github.com/TobinShields/qdPM9.1_Exploit/blob/b135e99b54228740f84c6a821d0c56fdaa694797/qdPM9.1_exploit.py -46446,exploits/multiple/webapps/46446.txt,"Quest NetVault Backup Server < 11.4.5 - Process Manager Service SQL Injection / Remote Code Execution",2019-02-22,"Chris Anastasio",webapps,multiple,,2019-02-22,2019-02-22,0,2017-17417,"SQL Injection (SQLi)",,,, +28340,exploits/multiple/webapps/28340.c,"PSWD.JS - Insecure Password Hash",2006-08-03,"Gianstefano Monni",webapps,multiple,,2006-08-03,2017-10-17,1,CVE-2006-4068;OSVDB-29777,,,,,https://www.securityfocus.com/bid/19333/info +47297,exploits/multiple/webapps/47297.rb,"Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure (Metasploit)",2019-08-21,"Alyssa Herrera",webapps,multiple,,2019-08-21,2019-08-21,0,CVE-2019-11510,,,,, +33894,exploits/multiple/webapps/33894.txt,"Python CGIHTTPServer - Encoded Directory Traversal",2014-06-27,"RedTeam Pentesting",webapps,multiple,,2014-06-27,2014-06-27,1,CVE-2014-4650;OSVDB-108369,,,,,https://www.redteam-pentesting.de/advisories/rt-sa-2014-008 +48146,exploits/multiple/webapps/48146.py,"qdPM < 9.1 - Remote Code Execution",2020-02-28,"Tobin Shields",webapps,multiple,,2020-02-28,2020-02-28,0,CVE-2020-7246,,,,,https://github.com/TobinShields/qdPM9.1_Exploit/blob/b135e99b54228740f84c6a821d0c56fdaa694797/qdPM9.1_exploit.py +46446,exploits/multiple/webapps/46446.txt,"Quest NetVault Backup Server < 11.4.5 - Process Manager Service SQL Injection / Remote Code Execution",2019-02-22,"Chris Anastasio",webapps,multiple,,2019-02-22,2019-02-22,0,CVE-2017-17417,"SQL Injection (SQLi)",,,, 12039,exploits/multiple/webapps/12039.txt,"QuickEStore 6.1 - Backup Dump",2010-04-04,indoushka,webapps,multiple,,2010-04-03,,1,,,,,, -46585,exploits/multiple/webapps/46585.py,"Rails 5.2.1 - Arbitrary File Content Disclosure",2019-03-21,NotoriousRebel,webapps,multiple,,2019-03-21,2019-03-21,0,2019-5418,Traversal,,,, -46796,exploits/multiple/webapps/46796.txt,"ReadyAPI 2.5.0 / 2.6.0 - Remote Code Execution",2019-05-06,"Gilson Camelo",webapps,multiple,,2019-05-06,2019-05-06,0,2018-20580,,,,, +46585,exploits/multiple/webapps/46585.py,"Rails 5.2.1 - Arbitrary File Content Disclosure",2019-03-21,NotoriousRebel,webapps,multiple,,2019-03-21,2019-03-21,0,CVE-2019-5418,Traversal,,,, +46796,exploits/multiple/webapps/46796.txt,"ReadyAPI 2.5.0 / 2.6.0 - Remote Code Execution",2019-05-06,"Gilson Camelo",webapps,multiple,,2019-05-06,2019-05-06,0,CVE-2018-20580,,,,, 48108,exploits/multiple/webapps/48108.txt,"Real Web Pentesting Tutorial Step by Step - [Persian]",2020-02-24,"Meisam Monsef",webapps,multiple,,2020-02-24,2020-02-24,0,,,,,, 10424,exploits/multiple/webapps/10424.txt,"Redmine 0.8.6 - Cross-Site Request Forgery (Add Admin)",2009-12-14,p0deje,webapps,multiple,,2009-12-13,2015-07-12,0,,,,,, 46992,exploits/multiple/webapps/46992.py,"RedwoodHQ 2.5.5 - Authentication Bypass",2019-06-17,EthicalHCOP,webapps,multiple,,2019-06-17,2019-06-17,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -18553,exploits/multiple/webapps/18553.txt,"Rivettracker 1.03 - Multiple SQL Injections",2012-03-03,"Ali Raheem",webapps,multiple,,2012-03-03,2012-03-16,0,85702;79806;2012-4996;2012-4993;79805,,,,http://www.exploit-db.comrivettracker_1-03.zip, -11405,exploits/multiple/webapps/11405.txt,"RSA - SecurID Cross-Site Scripting",2010-02-11,s4squatch,webapps,multiple,80,2010-02-10,,1,43844;2008-1470,,,,, -48639,exploits/multiple/webapps/48639.txt,"RSA IG&L Aveksa 7.1.1 - Remote Code Execution",2020-07-06,"Jakub Palaczynski",webapps,multiple,,2020-07-06,2020-07-06,0,2019-3759,,,,, +18553,exploits/multiple/webapps/18553.txt,"Rivettracker 1.03 - Multiple SQL Injections",2012-03-03,"Ali Raheem",webapps,multiple,,2012-03-03,2012-03-16,0,OSVDB-85702;OSVDB-79806;CVE-2012-4996;CVE-2012-4993;OSVDB-79805,,,,http://www.exploit-db.comrivettracker_1-03.zip, +11405,exploits/multiple/webapps/11405.txt,"RSA - SecurID Cross-Site Scripting",2010-02-11,s4squatch,webapps,multiple,80,2010-02-10,,1,OSVDB-43844;CVE-2008-1470,,,,, +48639,exploits/multiple/webapps/48639.txt,"RSA IG&L Aveksa 7.1.1 - Remote Code Execution",2020-07-06,"Jakub Palaczynski",webapps,multiple,,2020-07-06,2020-07-06,0,CVE-2019-3759,,,,, 49254,exploits/multiple/webapps/49254.txt,"Rumble Mail Server 0.51.3135 - 'domain and path' Stored XSS",2020-12-14,"Mohammed Alshehri",webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 49253,exploits/multiple/webapps/49253.txt,"Rumble Mail Server 0.51.3135 - 'servername' Stored XSS",2020-12-14,"Mohammed Alshehri",webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 49255,exploits/multiple/webapps/49255.txt,"Rumble Mail Server 0.51.3135 - 'username' Stored XSS",2020-12-14,"Mohammed Alshehri",webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, -47005,exploits/multiple/webapps/47005.txt,"Sahi pro 7.x/8.x - Directory Traversal",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-06-18,0,2018-20470,,,,, -47007,exploits/multiple/webapps/47007.txt,"Sahi pro 8.x - Cross-Site Scripting",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-07-12,0,2018-20472,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, -47062,exploits/multiple/webapps/47062.py,"Sahi pro 8.x - Directory Traversal",2019-07-01,Operat0r,webapps,multiple,,2019-07-01,2020-03-09,0,2019-13063,Traversal,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, -47006,exploits/multiple/webapps/47006.txt,"Sahi pro 8.x - SQL Injection",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-07-12,0,2018-20469,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, +47005,exploits/multiple/webapps/47005.txt,"Sahi pro 7.x/8.x - Directory Traversal",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-06-18,0,CVE-2018-20470,,,,, +47007,exploits/multiple/webapps/47007.txt,"Sahi pro 8.x - Cross-Site Scripting",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-07-12,0,CVE-2018-20472,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, +47062,exploits/multiple/webapps/47062.py,"Sahi pro 8.x - Directory Traversal",2019-07-01,Operat0r,webapps,multiple,,2019-07-01,2020-03-09,0,CVE-2019-13063,Traversal,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, +47006,exploits/multiple/webapps/47006.txt,"Sahi pro 8.x - SQL Injection",2019-06-18,"Goutham Madhwaraj",webapps,multiple,,2019-06-18,2019-07-12,0,CVE-2018-20469,,,,http://www.exploit-db.cominstall_sahi_pro_v800_20181031.jar, 43404,exploits/multiple/webapps/43404.py,"SAP BusinessObjects launch pad - Server-Side Request Forgery",2017-12-27,"Ahmad Mahfouz",webapps,multiple,,2017-12-27,2018-03-09,0,,,,,, -47061,exploits/multiple/webapps/47061.txt,"SAP Crystal Reports - Information Disclosure",2019-07-01,"Mohamed M.Fouad",webapps,multiple,,2019-07-01,2019-07-01,0,2019-0285,,,,, -39382,exploits/multiple/webapps/39382.txt,"SAP HANA 1.00.095 - hdbindexserver Memory Corruption",2016-01-28,ERPScan,webapps,multiple,,2016-01-28,2016-01-28,0,2015-7986,,,,,http://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/ -44755,exploits/multiple/webapps/44755.py,"SAP Internet Transaction Server 6200.x - Session Fixation / Cross-Site Scripting",2018-05-25,"J. Carrillo Lencina",webapps,multiple,,2018-05-25,2018-05-25,0,2018-11415,,,,, -43495,exploits/multiple/webapps/43495.py,"SAP NetWeaver J2EE Engine 7.40 - SQL Injection",2018-01-10,"Vahagn Vardanyan",webapps,multiple,,2018-01-11,2018-01-11,0,2016-2388;2016-2386;2016-1910,,,,,https://github.com/vah13/SAP_exploit/tree/bd4a9decb9a7fde64b58c3f1bbee23ba74e7622d +47061,exploits/multiple/webapps/47061.txt,"SAP Crystal Reports - Information Disclosure",2019-07-01,"Mohamed M.Fouad",webapps,multiple,,2019-07-01,2019-07-01,0,CVE-2019-0285,,,,, +39382,exploits/multiple/webapps/39382.txt,"SAP HANA 1.00.095 - hdbindexserver Memory Corruption",2016-01-28,ERPScan,webapps,multiple,,2016-01-28,2016-01-28,0,CVE-2015-7986,,,,,http://erpscan.com/advisories/erpscan-15-024-sap-hana-hdbindexserver-memory-corruption/ +44755,exploits/multiple/webapps/44755.py,"SAP Internet Transaction Server 6200.x - Session Fixation / Cross-Site Scripting",2018-05-25,"J. Carrillo Lencina",webapps,multiple,,2018-05-25,2018-05-25,0,CVE-2018-11415,,,,, +43495,exploits/multiple/webapps/43495.py,"SAP NetWeaver J2EE Engine 7.40 - SQL Injection",2018-01-10,"Vahagn Vardanyan",webapps,multiple,,2018-01-11,2018-01-11,0,CVE-2016-2388;CVE-2016-2386;CVE-2016-1910,,,,,https://github.com/vah13/SAP_exploit/tree/bd4a9decb9a7fde64b58c3f1bbee23ba74e7622d 49837,exploits/multiple/webapps/49837.txt,"Schlix CMS 2.2.6-6 - 'title' Persistent Cross-Site Scripting (Authenticated)",2021-05-06,"Emircan Baş",webapps,multiple,,2021-05-06,2021-05-07,0,,,,,http://www.exploit-db.comschlix-cms-v2.2.6-6.zip, 49897,exploits/multiple/webapps/49897.txt,"Schlix CMS 2.2.6-6 - Arbitary File Upload (Authenticated)",2021-05-24,"Emir Polat",webapps,multiple,,2021-05-24,2021-10-29,0,,,,,http://www.exploit-db.comschlix-cms-v2.2.6-6.zip, 49838,exploits/multiple/webapps/49838.txt,"Schlix CMS 2.2.6-6 - Remote Code Execution (Authenticated)",2021-05-06,"Eren Saraç",webapps,multiple,,2021-05-06,2021-05-06,0,,,,,http://www.exploit-db.comschlix-cms-v2.2.6-6.zip, -50079,exploits/multiple/webapps/50079.txt,"Scratch Desktop 3.17 - Remote Code Execution",2021-07-02,"Stig Magnus Baugstø",webapps,multiple,,2021-07-02,2021-10-29,0,2020-7750,,,,, -18750,exploits/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",webapps,multiple,,2012-04-19,2012-07-28,1,81122;81121;81120;81119;81118;81117;2012-1261;2012-1260;2012-1259;2012-1258,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2012-008.txt +50079,exploits/multiple/webapps/50079.txt,"Scratch Desktop 3.17 - Remote Code Execution",2021-07-02,"Stig Magnus Baugstø",webapps,multiple,,2021-07-02,2021-10-29,0,CVE-2020-7750,,,,, +18750,exploits/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",webapps,multiple,,2012-04-19,2012-07-28,1,OSVDB-81122;OSVDB-81121;OSVDB-81120;OSVDB-81119;OSVDB-81118;OSVDB-81117;CVE-2012-1261;CVE-2012-1260;CVE-2012-1259;CVE-2012-1258,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2012-008.txt 49251,exploits/multiple/webapps/49251.txt,"Seacms 11.1 - 'checkuser' Stored XSS",2020-12-14,j5s,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 49250,exploits/multiple/webapps/49250.txt,"Seacms 11.1 - 'file' Local File Inclusion",2020-12-14,j5s,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 49249,exploits/multiple/webapps/49249.txt,"Seacms 11.1 - 'ip and weburl' Remote Command Execution",2020-12-14,j5s,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 41877,exploits/multiple/webapps/41877.txt,"SedSystems D3 Decimator - Multiple Vulnerabilities",2016-01-11,prdelka,webapps,multiple,9784,2017-04-13,2017-04-13,0,,,,,,https://github.com/HackerFantastic/Public/blob/d1d3a421ba42ba476b0c23a3a09889a6cf1ee7a4/exploits/d3_decimator.txt 49452,exploits/multiple/webapps/49452.txt,"Selea CarPlateServer (CPS) 4.0.1.6 - Remote Program Execution",2021-01-22,LiquidWorm,webapps,multiple,,2021-01-22,2021-01-22,0,,,,,, 34000,exploits/multiple/webapps/34000.txt,"Serialsystem 1.0.4 Beta - 'list' Cross-Site Scripting",2010-01-18,indoushka,webapps,multiple,,2010-01-18,2014-07-08,1,,,,,,https://www.securityfocus.com/bid/40236/info -21866,exploits/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting",2012-10-10,loneferret,webapps,multiple,,2012-10-10,2012-10-10,1,86167;86166,,,http://www.exploit-db.com/screenshots/idlt22000/servercheck.png,http://www.exploit-db.coms-server-9.0.14.exe.zip, -50741,exploits/multiple/webapps/50741.py,"ServiceNow - Username Enumeration",2022-02-16,"Victor Hanna",webapps,multiple,,2022-02-16,2022-02-16,0,2021-45901,,,,, -50714,exploits/multiple/webapps/50714.rb,"Servisnet Tessa - Add sysAdmin User (Unauthenticated) (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,2022-22831,,,,, -50713,exploits/multiple/webapps/50713.rb,"Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,2022-22832,,,,, -50712,exploits/multiple/webapps/50712.rb,"Servisnet Tessa - Privilege Escalation (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,2022-22833,,,,, +21866,exploits/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting",2012-10-10,loneferret,webapps,multiple,,2012-10-10,2012-10-10,1,OSVDB-86167;OSVDB-86166,,,http://www.exploit-db.com/screenshots/idlt22000/servercheck.png,http://www.exploit-db.coms-server-9.0.14.exe.zip, +50741,exploits/multiple/webapps/50741.py,"ServiceNow - Username Enumeration",2022-02-16,"Victor Hanna",webapps,multiple,,2022-02-16,2022-02-16,0,CVE-2021-45901,,,,, +50714,exploits/multiple/webapps/50714.rb,"Servisnet Tessa - Add sysAdmin User (Unauthenticated) (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,CVE-2022-22831,,,,, +50713,exploits/multiple/webapps/50713.rb,"Servisnet Tessa - MQTT Credentials Dump (Unauthenticated) (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,CVE-2022-22832,,,,, +50712,exploits/multiple/webapps/50712.rb,"Servisnet Tessa - Privilege Escalation (Metasploit)",2022-02-04,AkkuS,webapps,multiple,,2022-02-04,2022-02-08,0,CVE-2022-22833,,,,, 49133,exploits/multiple/webapps/49133.py,"Setelsa Conacwin 3.7.1.2 - Local File Inclusion",2020-12-01,"Bryan Rodriguez Martin",webapps,multiple,,2020-12-01,2020-12-01,0,,,,,, 36794,exploits/multiple/webapps/36794.txt,"SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities",2015-04-21,Vulnerability-Lab,webapps,multiple,,2015-04-21,2015-04-21,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1314 48712,exploits/multiple/webapps/48712.txt,"Sickbeard 0.1 - Cross-Site Request Forgery (Disable Authentication)",2020-07-26,bdrake,webapps,multiple,,2020-07-26,2020-07-26,0,,,,,, @@ -11974,109 +11974,109 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48713,exploits/multiple/webapps/48713.txt,"Socket.io-file 2.0.31 - Arbitrary File Upload",2020-07-26,Cr0wTom,webapps,multiple,,2020-07-26,2020-07-26,0,,,,,, 49986,exploits/multiple/webapps/49986.txt,"Solar-Log 500 2.8.2 - Incorrect Access Control",2021-06-11,Luca.Chiou,webapps,multiple,,2021-06-11,2021-06-11,0,,,,,, 49987,exploits/multiple/webapps/49987.txt,"Solar-Log 500 2.8.2 - Unprotected Storage of Credentials",2021-06-11,Luca.Chiou,webapps,multiple,,2021-06-11,2021-06-11,0,,,,,, -22852,exploits/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,webapps,multiple,,2012-11-20,2012-11-20,0,87640;87639;87638,,,,,https://www.vulnerability-lab.com/get_content.php?id=549 -24204,exploits/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution",2013-01-18,"Nikolas Sotiriu",webapps,multiple,,2013-01-18,2016-12-04,0,2013-1359;89347,,,,, -24203,exploits/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",webapps,multiple,,2013-01-18,2013-01-18,0,2013-1360;89346,,,,, +22852,exploits/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,webapps,multiple,,2012-11-20,2012-11-20,0,OSVDB-87640;OSVDB-87639;OSVDB-87638,,,,,https://www.vulnerability-lab.com/get_content.php?id=549 +24204,exploits/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution",2013-01-18,"Nikolas Sotiriu",webapps,multiple,,2013-01-18,2016-12-04,0,CVE-2013-1359;OSVDB-89347,,,,, +24203,exploits/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",webapps,multiple,,2013-01-18,2013-01-18,0,CVE-2013-1360;OSVDB-89346,,,,, 49650,exploits/multiple/webapps/49650.py,"Sonlogger 4.2.3.3 - SuperAdmin Account Creation / Information Disclosure",2021-03-15,"Berkan Er",webapps,multiple,,2021-03-15,2021-03-15,1,,,,,, -49651,exploits/multiple/webapps/49651.rb,"SonLogger 4.2.3.3 - Unauthenticated Arbitrary File Upload (Metasploit)",2021-03-15,"Berkan Er",webapps,multiple,,2021-03-15,2021-03-15,1,2021-27964,,,,, +49651,exploits/multiple/webapps/49651.rb,"SonLogger 4.2.3.3 - Unauthenticated Arbitrary File Upload (Metasploit)",2021-03-15,"Berkan Er",webapps,multiple,,2021-03-15,2021-03-15,1,CVE-2021-27964,,,,, 48683,exploits/multiple/webapps/48683.py,"Sophos VPN Web Panel 2020 - Denial of Service (Poc)",2020-07-22,"Berk KIRAS",webapps,multiple,,2020-07-22,2020-07-22,0,,,,,, -31990,exploits/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",webapps,multiple,,2014-02-28,2014-02-28,0,2013-6231;103890,,,,, -48817,exploits/multiple/webapps/48817.py,"SpamTitan 7.07 - Remote Code Execution (Authenticated)",2020-09-18,"Felipe Molina",webapps,multiple,,2020-09-18,2020-09-18,0,2020-11804;2020-11803;2020-11700;2020-11699,,,,, -21053,exploits/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",webapps,multiple,,2012-09-04,2012-09-04,0,85824,,,,, -41779,exploits/multiple/webapps/41779.txt,"Splunk Enterprise - Information Disclosure",2017-03-31,hyp3rlinx,webapps,multiple,,2017-03-31,2017-03-31,1,2017-5607,,,,, +31990,exploits/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",webapps,multiple,,2014-02-28,2014-02-28,0,CVE-2013-6231;OSVDB-103890,,,,, +48817,exploits/multiple/webapps/48817.py,"SpamTitan 7.07 - Remote Code Execution (Authenticated)",2020-09-18,"Felipe Molina",webapps,multiple,,2020-09-18,2020-09-18,0,CVE-2020-11804;CVE-2020-11803;CVE-2020-11700;CVE-2020-11699,,,,, +21053,exploits/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",webapps,multiple,,2012-09-04,2012-09-04,0,OSVDB-85824,,,,, +41779,exploits/multiple/webapps/41779.txt,"Splunk Enterprise - Information Disclosure",2017-03-31,hyp3rlinx,webapps,multiple,,2017-03-31,2017-03-31,1,CVE-2017-5607,,,,, 40895,exploits/multiple/webapps/40895.py,"Splunk Enterprise 6.4.3 - Server-Side Request Forgery",2016-12-09,Security-Assessment.com,webapps,multiple,,2016-12-09,2016-12-09,1,,,,,, 49297,exploits/multiple/webapps/49297.txt,"Spotweb 1.4.9 - 'search' SQL Injection",2020-12-21,BouSalman,webapps,multiple,,2020-12-21,2020-12-21,0,,,,,, 49891,exploits/multiple/webapps/49891.txt,"Spotweb 1.4.9 - DOM Based Cross-Site Scripting (XSS)",2021-05-21,nu11secur1ty,webapps,multiple,,2021-05-21,2021-05-21,0,,,,,http://www.exploit-db.comspotweb-1.4.9.zip, -13918,exploits/multiple/webapps/13918.txt,"Spring Framework - Arbitrary code Execution",2010-06-18,"Meder Kydyraliev",webapps,multiple,,2010-06-17,,1,2010-1622;65661,,,,, +13918,exploits/multiple/webapps/13918.txt,"Spring Framework - Arbitrary code Execution",2010-06-18,"Meder Kydyraliev",webapps,multiple,,2010-06-17,,1,CVE-2010-1622;OSVDB-65661,,,,, 17174,exploits/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - (Authenticated) Local File Inclusion / Edit",2011-04-15,bitform,webapps,multiple,,2011-04-15,2011-04-15,1,,,,,http://www.exploit-db.comsql-ledger-2.8.33.tar.gz, -24320,exploits/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,webapps,multiple,,2013-01-24,2018-03-15,1,89701,,,,http://www.exploit-db.comSQliteManager-1.2.4.tar.gz, -50237,exploits/multiple/webapps/50237.py,"Strapi 3.0.0-beta - Set Password (Unauthenticated)",2021-08-30,"David Anglada",webapps,multiple,,2021-08-30,2021-08-30,0,2019-18818,,,,, -50238,exploits/multiple/webapps/50238.py,"Strapi 3.0.0-beta.17.7 - Remote Code Execution (RCE) (Authenticated)",2021-08-30,"David Utón",webapps,multiple,,2021-08-30,2021-08-30,0,2019-19609,,,,, +24320,exploits/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,webapps,multiple,,2013-01-24,2018-03-15,1,OSVDB-89701,,,,http://www.exploit-db.comSQliteManager-1.2.4.tar.gz, +50237,exploits/multiple/webapps/50237.py,"Strapi 3.0.0-beta - Set Password (Unauthenticated)",2021-08-30,"David Anglada",webapps,multiple,,2021-08-30,2021-08-30,0,CVE-2019-18818,,,,, +50238,exploits/multiple/webapps/50238.py,"Strapi 3.0.0-beta.17.7 - Remote Code Execution (RCE) (Authenticated)",2021-08-30,"David Utón",webapps,multiple,,2021-08-30,2021-08-30,0,CVE-2019-19609,,,,, 50239,exploits/multiple/webapps/50239.py,"Strapi CMS 3.0.0-beta.17.4 - Remote Code Execution (RCE) (Unauthenticated)",2021-08-30,"Musyoka Ian",webapps,multiple,,2021-08-30,2021-08-30,0,,,,,, 49152,exploits/multiple/webapps/49152.txt,"Student Result Management System 1.0 - Authentication Bypass SQL Injection",2020-12-02,"Ritesh Gohil",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 49832,exploits/multiple/webapps/49832.js,"StudyMD 0.3.2 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 14101,exploits/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload",2010-06-28,Battousai,webapps,multiple,80,2010-06-28,2010-06-28,1,,,,,, -35214,exploits/multiple/webapps/35214.txt,"Subex Fms 7.4 - SQL Injection",2014-11-11,"Anastasios Monachos",webapps,multiple,,2014-11-17,2014-11-17,0,2014-8728;110747,,,,, -50937,exploits/multiple/webapps/50937.txt,"Survey Sparrow Enterprise Survey Software 2022 - Stored Cross-Site Scripting (XSS)",2022-05-17,"Pankaj Kumar Thakur",webapps,multiple,,2022-05-17,2022-05-17,0,2022-29727,,,,, -37470,exploits/multiple/webapps/37470.txt,"SWFupload - 'movieName' Cross-Site Scripting",2012-06-29,"Nathan Partlan",webapps,multiple,,2012-06-29,2015-07-03,1,2012-3414;83413,,,,,https://www.securityfocus.com/bid/54245/info -35908,exploits/multiple/webapps/35908.txt,"SWFupload 2.5.0 - Cross Frame Scripting (XFS)",2015-01-26,MindCracker,webapps,multiple,,2015-01-26,2015-01-26,0,117564,,,,, -35915,exploits/multiple/webapps/35915.txt,"Symantec Data Center Security - Multiple Vulnerabilities",2015-01-26,"SEC Consult",webapps,multiple,,2015-01-26,2015-01-26,0,2014-9226;117515;2014-9225;2014-9224;2014-7289;117359;117357;117356;117355,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00 -47071,exploits/multiple/webapps/47071.txt,"Symantec DLP 15.5 MP1 - Cross-Site Scripting",2019-07-03,"Chapman Schleiss",webapps,multiple,8443,2019-07-03,2019-07-03,0,2019-9701,"Cross-Site Scripting (XSS)",,,, -23109,exploits/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery",2012-12-03,"Ben Williams",webapps,multiple,,2012-12-03,2012-12-03,0,2012-0308;84897,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00 -42613,exploits/multiple/webapps/42613.txt,"Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery",2017-08-09,"Dhiraj Mishra",webapps,multiple,,2017-09-04,2017-09-04,1,2017-6328,,,,, -41691,exploits/multiple/webapps/41691.rb,"SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit)",2015-06-03,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,2015-2994,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/sysaid_auth_file_upload.rb -48582,exploits/multiple/webapps/48582.txt,"Sysax MultiServer 6.90 - Reflected Cross Site Scripting",2020-06-12,"Luca Epifanio",webapps,multiple,,2020-06-12,2020-06-16,0,2020-13228,,,,, -34525,exploits/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting",2014-09-02,"Dolev Farhi",webapps,multiple,,2014-09-08,2014-09-08,0,2014-6070;110689;110685,,,,http://www.exploit-db.comloganalyzer-3.6.5.tar.gz, +35214,exploits/multiple/webapps/35214.txt,"Subex Fms 7.4 - SQL Injection",2014-11-11,"Anastasios Monachos",webapps,multiple,,2014-11-17,2014-11-17,0,CVE-2014-8728;OSVDB-110747,,,,, +50937,exploits/multiple/webapps/50937.txt,"Survey Sparrow Enterprise Survey Software 2022 - Stored Cross-Site Scripting (XSS)",2022-05-17,"Pankaj Kumar Thakur",webapps,multiple,,2022-05-17,2022-05-17,0,CVE-2022-29727,,,,, +37470,exploits/multiple/webapps/37470.txt,"SWFupload - 'movieName' Cross-Site Scripting",2012-06-29,"Nathan Partlan",webapps,multiple,,2012-06-29,2015-07-03,1,CVE-2012-3414;OSVDB-83413,,,,,https://www.securityfocus.com/bid/54245/info +35908,exploits/multiple/webapps/35908.txt,"SWFupload 2.5.0 - Cross Frame Scripting (XFS)",2015-01-26,MindCracker,webapps,multiple,,2015-01-26,2015-01-26,0,OSVDB-117564,,,,, +35915,exploits/multiple/webapps/35915.txt,"Symantec Data Center Security - Multiple Vulnerabilities",2015-01-26,"SEC Consult",webapps,multiple,,2015-01-26,2015-01-26,0,CVE-2014-9226;OSVDB-117515;CVE-2014-9225;CVE-2014-9224;CVE-2014-7289;OSVDB-117359;OSVDB-117357;OSVDB-117356;OSVDB-117355,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00 +47071,exploits/multiple/webapps/47071.txt,"Symantec DLP 15.5 MP1 - Cross-Site Scripting",2019-07-03,"Chapman Schleiss",webapps,multiple,8443,2019-07-03,2019-07-03,0,CVE-2019-9701,"Cross-Site Scripting (XSS)",,,, +23109,exploits/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery",2012-12-03,"Ben Williams",webapps,multiple,,2012-12-03,2012-12-03,0,CVE-2012-0308;OSVDB-84897,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120827_00 +42613,exploits/multiple/webapps/42613.txt,"Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery",2017-08-09,"Dhiraj Mishra",webapps,multiple,,2017-09-04,2017-09-04,1,CVE-2017-6328,,,,, +41691,exploits/multiple/webapps/41691.rb,"SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit)",2015-06-03,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,CVE-2015-2994,,,,,https://github.com/rapid7/metasploit-framework/blob/3123175ac75c38bec5165e01cda05e3b38287003/modules/exploits/multi/http/sysaid_auth_file_upload.rb +48582,exploits/multiple/webapps/48582.txt,"Sysax MultiServer 6.90 - Reflected Cross Site Scripting",2020-06-12,"Luca Epifanio",webapps,multiple,,2020-06-12,2020-06-16,0,CVE-2020-13228,,,,, +34525,exploits/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting",2014-09-02,"Dolev Farhi",webapps,multiple,,2014-09-08,2014-09-08,0,CVE-2014-6070;OSVDB-110689;OSVDB-110685,,,,http://www.exploit-db.comloganalyzer-3.6.5.tar.gz, 50938,exploits/multiple/webapps/50938.txt,"T-Soft E-Commerce 4 - 'UrunAdi' Stored Cross-Site Scripting (XSS)",2022-05-17,"Alperen Ergel",webapps,multiple,,2022-05-17,2022-05-17,0,,,,,, 50302,exploits/multiple/webapps/50302.txt,"T-Soft E-Commerce 4 - change 'admin credentials' Cross-Site Request Forgery (CSRF)",2021-09-20,"Alperen Ergel",webapps,multiple,,2021-09-20,2021-09-20,0,,,,,, 50939,exploits/multiple/webapps/50939.txt,"T-Soft E-Commerce 4 - SQLi (Authenticated)",2022-05-17,"Alperen Ergel",webapps,multiple,,2022-05-17,2022-05-17,0,,,,,, -47308,exploits/multiple/webapps/47308.py,"Tableau - XML External Entity",2019-08-27,"Jarad Kopf",webapps,multiple,,2019-08-27,2019-08-27,1,2019-15637,,,,, +47308,exploits/multiple/webapps/47308.py,"Tableau - XML External Entity",2019-08-27,"Jarad Kopf",webapps,multiple,,2019-08-27,2019-08-27,1,CVE-2019-15637,,,,, 49828,exploits/multiple/webapps/49828.js,"Tagstoo 2.0.1 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 48805,exploits/multiple/webapps/48805.txt,"Tea LaTex 1.0 - Remote Code Execution (Unauthenticated)",2020-09-11,nepska,webapps,multiple,,2020-09-11,2020-09-11,0,,,,,, 49145,exploits/multiple/webapps/49145.txt,"Tendenci 12.3.1 - CSV/ Formula Injection",2020-12-01,"Mufaddal Masalawala",webapps,multiple,,2020-12-01,2020-12-01,0,,,,,, 49194,exploits/multiple/webapps/49194.txt,"Testa Online Test Management System 3.4.7 - 'q' SQL Injection",2020-12-04,"Ultra Security Team",webapps,multiple,,2020-12-04,2020-12-04,0,,,,,, 49077,exploits/multiple/webapps/49077.txt,"TestBox CFML Test Framework 4.1.0 - Arbitrary File Write and Remote Code Execution",2020-11-19,"Darren King",webapps,multiple,,2020-11-19,2020-11-19,0,,,,,, 49078,exploits/multiple/webapps/49078.txt,"TestBox CFML Test Framework 4.1.0 - Directory Traversal",2020-11-19,"Darren King",webapps,multiple,,2020-11-19,2020-11-19,0,,,,,, -50771,exploits/multiple/webapps/50771.txt,"Thinfinity VirtualUI 2.5.26.2 - Information Disclosure",2022-02-21,"Daniel Morales",webapps,multiple,,2022-02-21,2022-02-21,0,2021-46354,,,,, -50770,exploits/multiple/webapps/50770.txt,"Thinfinity VirtualUI 2.5.41.0 - IFRAME Injection",2022-02-21,"Daniel Morales",webapps,multiple,,2022-02-21,2022-02-21,0,2021-45092,,,,, -51004,exploits/multiple/webapps/51004.txt,"ThingsBoard 3.3.1 'description' - Stored Cross-Site Scripting (XSS)",2022-08-09,"Steffen Langenfeld",webapps,multiple,,2022-08-09,2022-08-09,0,2021-42751,,,,, -51003,exploits/multiple/webapps/51003.txt,"ThingsBoard 3.3.1 'name' - Stored Cross-Site Scripting (XSS)",2022-08-09,"Steffen Langenfeld",webapps,multiple,,2022-08-09,2022-08-09,0,2021-42750,,,,, -37394,exploits/multiple/webapps/37394.txt,"Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting",2015-06-26,"Marco Delai",webapps,multiple,,2015-06-26,2015-06-26,0,2015-3443;123641,,,,, -49771,exploits/multiple/webapps/49771.txt,"Tileserver-gl 3.0.0 - 'key' Reflected Cross-Site Scripting (XSS)",2021-04-15,"Akash Chathoth",webapps,multiple,,2021-04-15,2021-04-15,0,2020-15500,,,,, -49040,exploits/multiple/webapps/49040.txt,"Touchbase.io 1.10 - Stored Cross Site Scripting",2020-11-13,"Simran Sankhala",webapps,multiple,,2020-11-13,2020-11-18,0,2020-26218,,,,, +50771,exploits/multiple/webapps/50771.txt,"Thinfinity VirtualUI 2.5.26.2 - Information Disclosure",2022-02-21,"Daniel Morales",webapps,multiple,,2022-02-21,2022-02-21,0,CVE-2021-46354,,,,, +50770,exploits/multiple/webapps/50770.txt,"Thinfinity VirtualUI 2.5.41.0 - IFRAME Injection",2022-02-21,"Daniel Morales",webapps,multiple,,2022-02-21,2022-02-21,0,CVE-2021-45092,,,,, +51004,exploits/multiple/webapps/51004.txt,"ThingsBoard 3.3.1 'description' - Stored Cross-Site Scripting (XSS)",2022-08-09,"Steffen Langenfeld",webapps,multiple,,2022-08-09,2022-08-09,0,CVE-2021-42751,,,,, +51003,exploits/multiple/webapps/51003.txt,"ThingsBoard 3.3.1 'name' - Stored Cross-Site Scripting (XSS)",2022-08-09,"Steffen Langenfeld",webapps,multiple,,2022-08-09,2022-08-09,0,CVE-2021-42750,,,,, +37394,exploits/multiple/webapps/37394.txt,"Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting",2015-06-26,"Marco Delai",webapps,multiple,,2015-06-26,2015-06-26,0,CVE-2015-3443;OSVDB-123641,,,,, +49771,exploits/multiple/webapps/49771.txt,"Tileserver-gl 3.0.0 - 'key' Reflected Cross-Site Scripting (XSS)",2021-04-15,"Akash Chathoth",webapps,multiple,,2021-04-15,2021-04-15,0,CVE-2020-15500,,,,, +49040,exploits/multiple/webapps/49040.txt,"Touchbase.io 1.10 - Stored Cross Site Scripting",2020-11-13,"Simran Sankhala",webapps,multiple,,2020-11-13,2020-11-18,0,CVE-2020-26218,,,,, 41461,exploits/multiple/webapps/41461.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) < 9.1.-1600 - Remote Code Execution (Metasploit)",2017-01-15,"Mehmet Ince",webapps,multiple,,2017-02-27,2018-01-18,0,,,,,,https://pentest.blog/advisory-trend-micro-interscan-messaging-security-virtual-appliance-remote-code-execution/ -48667,exploits/multiple/webapps/48667.rb,"Trend Micro Web Security Virtual Appliance 6.5 SP2 Patch 4 Build 1901 - Remote Code Execution (Metasploit)",2020-07-14,"Mehmet Ince",webapps,multiple,,2020-07-14,2020-07-14,0,2020-8605,,,,, -44350,exploits/multiple/webapps/44350.py,"TwonkyMedia Server 7.0.11-8.5 - Directory Traversal",2018-03-28,"Sven Fassbender",webapps,multiple,,2018-03-28,2018-03-28,0,2018-7171,,,,http://www.exploit-db.comTwonkyServer-8.5.exe, -44351,exploits/multiple/webapps/44351.txt,"TwonkyMedia Server 7.0.11-8.5 - Persistent Cross-Site Scripting",2018-03-28,"Sven Fassbender",webapps,multiple,,2018-03-28,2018-03-28,0,2018-7203,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comTwonkyServer-8.5.exe, +48667,exploits/multiple/webapps/48667.rb,"Trend Micro Web Security Virtual Appliance 6.5 SP2 Patch 4 Build 1901 - Remote Code Execution (Metasploit)",2020-07-14,"Mehmet Ince",webapps,multiple,,2020-07-14,2020-07-14,0,CVE-2020-8605,,,,, +44350,exploits/multiple/webapps/44350.py,"TwonkyMedia Server 7.0.11-8.5 - Directory Traversal",2018-03-28,"Sven Fassbender",webapps,multiple,,2018-03-28,2018-03-28,0,CVE-2018-7171,,,,http://www.exploit-db.comTwonkyServer-8.5.exe, +44351,exploits/multiple/webapps/44351.txt,"TwonkyMedia Server 7.0.11-8.5 - Persistent Cross-Site Scripting",2018-03-28,"Sven Fassbender",webapps,multiple,,2018-03-28,2018-03-28,0,CVE-2018-7203,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comTwonkyServer-8.5.exe, 47198,exploits/multiple/webapps/47198.txt,"Ultimate Loan Manager 2.0 - Cross-Site Scripting",2019-08-01,"Metin Yunus Kandemir",webapps,multiple,80,2019-08-01,2019-08-02,0,,"Cross-Site Scripting (XSS)",,,, 49150,exploits/multiple/webapps/49150.txt,"Under Construction Page with CPanel 1.0 - SQL injection",2020-12-02,"Mayur Parmar",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 47058,exploits/multiple/webapps/47058.txt,"Varient 1.6.1 - SQL Injection",2019-07-01,"Mehmet EMIROGLU",webapps,multiple,80,2019-07-01,2019-07-03,0,,"SQL Injection (SQLi)",,,, -43362,exploits/multiple/webapps/43362.md,"vBulletin 5.x - 'cacheTemplates' Remote Arbitrary File Deletion",2017-12-13,SecuriTeam,webapps,multiple,,2017-12-18,2019-10-01,0,2017-17672,,,,,https://blogs.securiteam.com/index.php/archives/3573 +43362,exploits/multiple/webapps/43362.md,"vBulletin 5.x - 'cacheTemplates' Remote Arbitrary File Deletion",2017-12-13,SecuriTeam,webapps,multiple,,2017-12-18,2019-10-01,0,CVE-2017-17672,,,,,https://blogs.securiteam.com/index.php/archives/3573 43361,exploits/multiple/webapps/43361.md,"vBulletin 5.x - 'routestring' Remote Code Execution",2017-12-13,SecuriTeam,webapps,multiple,,2017-12-18,2019-10-01,0,,,,,,https://blogs.securiteam.com/index.php/archives/3569 38366,exploits/multiple/webapps/38366.py,"Verax NMS - Multiple Method Authentication Bypass",2013-02-06,"Andrew Brooks",webapps,multiple,,2013-02-06,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58334/info 48294,exploits/multiple/webapps/48294.rb,"Vesta Control Panel 0.9.8-26 - Authenticated Remote Code Execution (Metasploit)",2020-04-06,"Mehmet Ince",webapps,multiple,,2020-04-06,2021-03-18,1,,,,,, 49662,exploits/multiple/webapps/49662.txt,"VestaCP 0.9.8 - 'v_interface' Add IP Stored XSS",2021-03-18,"numan türle",webapps,multiple,,2021-03-18,2021-03-18,1,,,,,, 49674,exploits/multiple/webapps/49674.txt,"VestaCP 0.9.8 - 'v_sftp_licence' Command Injection",2021-03-19,"numan türle",webapps,multiple,,2021-03-19,2021-03-19,0,,,,,, -49659,exploits/multiple/webapps/49659.html,"VestaCP 0.9.8 - File Upload CSRF",2021-03-17,"Fady Mohammed Osman",webapps,multiple,,2021-03-17,2021-03-17,0,2021-28379,,,,, +49659,exploits/multiple/webapps/49659.html,"VestaCP 0.9.8 - File Upload CSRF",2021-03-17,"Fady Mohammed Osman",webapps,multiple,,2021-03-17,2021-03-17,0,CVE-2021-28379,,,,, 49220,exploits/multiple/webapps/49220.txt,"VestaCP 0.9.8-26 - 'backup' Information Disclosure",2020-12-09,Vulnerability-Lab,webapps,multiple,,2020-12-09,2020-12-09,0,,,,,, 49219,exploits/multiple/webapps/49219.txt,"VestaCP 0.9.8-26 - 'LoginAs' Insufficient Session Validation",2020-12-09,Vulnerability-Lab,webapps,multiple,,2020-12-09,2020-12-09,0,,,,,, 50078,exploits/multiple/webapps/50078.txt,"Vianeos OctoPUS 5 - 'login_user' SQLi",2021-07-01,"Audencia Business SCHOOL Red Team",webapps,multiple,,2021-07-01,2021-07-01,0,,,,,, -11409,exploits/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection",2010-02-11,JaMbA,webapps,multiple,80,2010-02-10,2010-11-12,1,62295;2010-0690,,,,, -38706,exploits/multiple/webapps/38706.txt,"VideoLAN VLC Media Player Web Interface 2.2.1 - Metadata Title Cross-Site Scripting",2015-11-16,"Andrea Sindoni",webapps,multiple,,2015-11-16,2015-11-16,0,130352,,,,, -50098,exploits/multiple/webapps/50098.txt,"Visual Tools DVR VX16 4.2.28.0 - OS Command Injection (Unauthenticated)",2021-07-06,"Andrea D\'Ubaldo",webapps,multiple,,2021-07-06,2021-10-15,0,2021-42071,,,,, -48535,exploits/multiple/webapps/48535.txt,"VMware vCenter Server 6.7 - Authentication Bypass",2020-06-01,Photubias,webapps,multiple,,2020-06-01,2020-06-01,0,2020-3952,,,,, -50056,exploits/multiple/webapps/50056.py,"VMware vCenter Server 7.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-06-24,CHackA0101,webapps,multiple,,2021-06-24,2021-10-28,0,2021-21972,,,,, -49602,exploits/multiple/webapps/49602.py,"VMware vCenter Server 7.0 - Unauthenticated File Upload",2021-03-01,Photubias,webapps,multiple,,2021-03-01,2021-03-01,0,2021-21972,,,,, -12610,exploits/multiple/webapps/12610.txt,"VMware View Portal 3.1 - Cross-Site Scripting",2010-05-14,"Alexey Sintsov",webapps,multiple,,2010-05-13,,1,2010-1143,,,,, +11409,exploits/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection",2010-02-11,JaMbA,webapps,multiple,80,2010-02-10,2010-11-12,1,OSVDB-62295;CVE-2010-0690,,,,, +38706,exploits/multiple/webapps/38706.txt,"VideoLAN VLC Media Player Web Interface 2.2.1 - Metadata Title Cross-Site Scripting",2015-11-16,"Andrea Sindoni",webapps,multiple,,2015-11-16,2015-11-16,0,OSVDB-130352,,,,, +50098,exploits/multiple/webapps/50098.txt,"Visual Tools DVR VX16 4.2.28.0 - OS Command Injection (Unauthenticated)",2021-07-06,"Andrea D\'Ubaldo",webapps,multiple,,2021-07-06,2021-10-15,0,CVE-2021-42071,,,,, +48535,exploits/multiple/webapps/48535.txt,"VMware vCenter Server 6.7 - Authentication Bypass",2020-06-01,Photubias,webapps,multiple,,2020-06-01,2020-06-01,0,CVE-2020-3952,,,,, +50056,exploits/multiple/webapps/50056.py,"VMware vCenter Server 7.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-06-24,CHackA0101,webapps,multiple,,2021-06-24,2021-10-28,0,CVE-2021-21972,,,,, +49602,exploits/multiple/webapps/49602.py,"VMware vCenter Server 7.0 - Unauthenticated File Upload",2021-03-01,Photubias,webapps,multiple,,2021-03-01,2021-03-01,0,CVE-2021-21972,,,,, +12610,exploits/multiple/webapps/12610.txt,"VMware View Portal 3.1 - Cross-Site Scripting",2010-05-14,"Alexey Sintsov",webapps,multiple,,2010-05-13,,1,CVE-2010-1143,,,,, 48804,exploits/multiple/webapps/48804.py,"VTENEXT 19 CE - Remote Code Execution",2020-09-11,"Marco Ruela",webapps,multiple,,2020-09-11,2020-09-11,0,,,,,, -10999,exploits/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,webapps,multiple,,2010-01-03,,0,63644,,,,http://www.exploit-db.comw-agora-4.2.1-php.zip, -31233,exploits/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc?camnum' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple,,2008-02-18,2014-01-28,1,2008-5674;42927,,,,,https://www.securityfocus.com/bid/27875/info -31234,exploits/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic?id' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple,,2008-02-18,2014-01-28,1,2008-5674;42928,,,,,https://www.securityfocus.com/bid/27875/info -50463,exploits/multiple/webapps/50463.txt,"WebCTRL OEM 6.5 - 'locale' Reflected Cross-Site Scripting (XSS)",2021-10-29,3ndG4me,webapps,multiple,,2021-10-29,2021-10-29,0,2021-31682,,,,, +10999,exploits/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,webapps,multiple,,2010-01-03,,0,OSVDB-63644,,,,http://www.exploit-db.comw-agora-4.2.1-php.zip, +31233,exploits/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc?camnum' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple,,2008-02-18,2014-01-28,1,CVE-2008-5674;OSVDB-42927,,,,,https://www.securityfocus.com/bid/27875/info +31234,exploits/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic?id' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple,,2008-02-18,2014-01-28,1,CVE-2008-5674;OSVDB-42928,,,,,https://www.securityfocus.com/bid/27875/info +50463,exploits/multiple/webapps/50463.txt,"WebCTRL OEM 6.5 - 'locale' Reflected Cross-Site Scripting (XSS)",2021-10-29,3ndG4me,webapps,multiple,,2021-10-29,2021-10-29,0,CVE-2021-31682,,,,, 49170,exploits/multiple/webapps/49170.txt,"WebDamn User Registration & Login System with User Panel - SQLi Auth Bypass",2020-12-02,"Aakash Madaan",webapps,multiple,,2020-12-02,2020-12-02,0,,,,,, 42106,exploits/multiple/webapps/42106.html,"WebKit - 'CachedFrameBase::restore' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple,,2017-06-01,2017-06-01,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1197 -42066,exploits/multiple/webapps/42066.txt,"WebKit - 'ContainerNode::parserInsertBefore' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,2017-2508,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1146 +42066,exploits/multiple/webapps/42066.txt,"WebKit - 'ContainerNode::parserInsertBefore' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,CVE-2017-2508,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1146 42065,exploits/multiple/webapps/42065.html,"WebKit - 'ContainerNode::parserRemoveChild' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1134 42107,exploits/multiple/webapps/42107.html,"WebKit - 'Document::prepareForDestruction' / 'CachedFrame' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple,,2017-06-01,2017-06-01,1,,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1163 -42067,exploits/multiple/webapps/42067.html,"WebKit - 'enqueuePageshowEvent' / 'enqueuePopstateEvent' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,2017-2510,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1151 -42068,exploits/multiple/webapps/42068.html,"WebKit - 'FrameLoader::clear' Stealing Variables via Page Navigation",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,2017-2515,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1162 -42105,exploits/multiple/webapps/42105.html,"WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple,,2017-06-01,2017-06-01,1,2017-2528,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1176 -42378,exploits/multiple/webapps/42378.html,"WebKit JSC - 'JSObject::putInlineSlow' / 'JSValue::putToPrimitive' Universal Cross-Site Scripting",2017-07-25,"Google Security Research",webapps,multiple,,2017-07-25,2017-07-25,1,2017-7037,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1240 -33438,exploits/multiple/webapps/33438.txt,"webMathematica 3 - 'MSP' Script Cross-Site Scripting",2009-12-23,"Floyd Fuh",webapps,multiple,,2009-12-23,2014-05-20,1,2009-4814;61266,,,,,https://www.securityfocus.com/bid/37451/info -48611,exploits/multiple/webapps/48611.txt,"WebPort 1.19.1 - Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,,2020-06-22,2020-06-22,0,2019-12461,,,,, -44403,exploits/multiple/webapps/44403.rb,"WebRTC - Private IP Leakage (Metasploit)",2018-04-05,"Dhiraj Mishra",webapps,multiple,,2018-04-05,2018-04-05,0,2018-6849,,,,, -50542,exploits/multiple/webapps/50542.txt,"Webrun 3.6.0.42 - 'P_0' SQL Injection",2021-11-23,"Vinicius Alves",webapps,multiple,,2021-11-23,2022-04-22,0,2021-43650,,,,, -48295,exploits/multiple/webapps/48295.txt,"WhatsApp Desktop 0.3.9308 - Persistent Cross-Site Scripting",2020-04-06,"Gal Weizman",webapps,multiple,,2020-04-06,2020-04-06,0,2019-18426,,,,, -50366,exploits/multiple/webapps/50366.txt,"WhatsUpGold 21.0.3 - Stored Cross-Site Scripting (XSS)",2021-10-01,"Andreas Finstad",webapps,multiple,,2021-10-01,2021-10-01,0,2021-41318,,,,, +42067,exploits/multiple/webapps/42067.html,"WebKit - 'enqueuePageshowEvent' / 'enqueuePopstateEvent' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,CVE-2017-2510,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1151 +42068,exploits/multiple/webapps/42068.html,"WebKit - 'FrameLoader::clear' Stealing Variables via Page Navigation",2017-05-25,"Google Security Research",webapps,multiple,,2017-05-25,2017-05-25,1,CVE-2017-2515,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1162 +42105,exploits/multiple/webapps/42105.html,"WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple,,2017-06-01,2017-06-01,1,CVE-2017-2528,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1176 +42378,exploits/multiple/webapps/42378.html,"WebKit JSC - 'JSObject::putInlineSlow' / 'JSValue::putToPrimitive' Universal Cross-Site Scripting",2017-07-25,"Google Security Research",webapps,multiple,,2017-07-25,2017-07-25,1,CVE-2017-7037,"Cross-Site Scripting (XSS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1240 +33438,exploits/multiple/webapps/33438.txt,"webMathematica 3 - 'MSP' Script Cross-Site Scripting",2009-12-23,"Floyd Fuh",webapps,multiple,,2009-12-23,2014-05-20,1,CVE-2009-4814;OSVDB-61266,,,,,https://www.securityfocus.com/bid/37451/info +48611,exploits/multiple/webapps/48611.txt,"WebPort 1.19.1 - Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,multiple,,2020-06-22,2020-06-22,0,CVE-2019-12461,,,,, +44403,exploits/multiple/webapps/44403.rb,"WebRTC - Private IP Leakage (Metasploit)",2018-04-05,"Dhiraj Mishra",webapps,multiple,,2018-04-05,2018-04-05,0,CVE-2018-6849,,,,, +50542,exploits/multiple/webapps/50542.txt,"Webrun 3.6.0.42 - 'P_0' SQL Injection",2021-11-23,"Vinicius Alves",webapps,multiple,,2021-11-23,2022-04-22,0,CVE-2021-43650,,,,, +48295,exploits/multiple/webapps/48295.txt,"WhatsApp Desktop 0.3.9308 - Persistent Cross-Site Scripting",2020-04-06,"Gal Weizman",webapps,multiple,,2020-04-06,2020-04-06,0,CVE-2019-18426,,,,, +50366,exploits/multiple/webapps/50366.txt,"WhatsUpGold 21.0.3 - Stored Cross-Site Scripting (XSS)",2021-10-01,"Andreas Finstad",webapps,multiple,,2021-10-01,2021-10-01,0,CVE-2021-41318,,,,, 10821,exploits/multiple/webapps/10821.txt,"Wing FTP Server 3.2.4 - Cross-Site Request Forgery",2009-12-30,Ams,webapps,multiple,,2009-12-29,,0,,,,,, 48154,exploits/multiple/webapps/48154.sh,"Wing FTP Server 6.2.5 - Privilege Escalation",2020-03-02,"Cary Hooper",webapps,multiple,,2020-03-02,2020-03-02,0,,,,,, 43441,exploits/multiple/webapps/43441.txt,"WinMX < 2.6 - Design Error",2003-06-02,"GulfTech Security",webapps,multiple,,2018-01-05,2018-01-05,0,GTSA-00006,,,,,http://gulftech.org/advisories/WinMX%20Design%20Error/6 47342,exploits/multiple/webapps/47342.html,"Wolters Kluwer TeamMate 3.1 - Cross-Site Request Forgery",2019-09-02,"Bhadresh Patel",webapps,multiple,,2019-09-02,2020-06-18,0,,,,,, -47690,exploits/multiple/webapps/47690.md,"WordPress Core < 5.2.3 - Viewing Unauthenticated/Password/Private Posts",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,2019-17671,,,,,https://0day.work/proof-of-concept-for-wordpress-5-2-3-viewing-unauthenticated-posts/ -49189,exploits/multiple/webapps/49189.txt,"Wordpress Plugin Canto 1.3.0 - Blind SSRF (Unauthenticated)",2020-12-04,"Pankaj Verma",webapps,multiple,,2020-12-04,2020-12-04,0,2020-28976;2020-28977;2020-28978,,,,, +47690,exploits/multiple/webapps/47690.md,"WordPress Core < 5.2.3 - Viewing Unauthenticated/Password/Private Posts",2019-10-14,"Sebastian Neef",webapps,multiple,,2019-11-19,2019-11-19,0,CVE-2019-17671,,,,,https://0day.work/proof-of-concept-for-wordpress-5-2-3-viewing-unauthenticated-posts/ +49189,exploits/multiple/webapps/49189.txt,"Wordpress Plugin Canto 1.3.0 - Blind SSRF (Unauthenticated)",2020-12-04,"Pankaj Verma",webapps,multiple,,2020-12-04,2020-12-04,0,CVE-2020-28976;CVE-2020-28977;CVE-2020-28978,,,,, 48919,exploits/multiple/webapps/48919.txt,"WordPress Plugin Colorbox Lightbox v1.1.1 - Persistent Cross-Site Scripting (Authenticated)",2020-10-20,n1x_,webapps,multiple,,2020-10-20,2020-10-20,0,,,,,, -36930,exploits/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - SQL Injection",2015-05-07,"Felipe Molina",webapps,multiple,,2015-05-07,2015-05-07,0,121843,"WordPress Plugin",,,http://www.exploit-db.comfreshmail-newsletter.1.5.8.zip, -41692,exploits/multiple/webapps/41692.rb,"WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - File Upload (Metasploit)",2016-05-04,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,2016-1209;8485,,,,,https://github.com/rapid7/metasploit-framework/blob/8cd9a9b6708c4a175d5175879169188dc8014a51/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb +36930,exploits/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - SQL Injection",2015-05-07,"Felipe Molina",webapps,multiple,,2015-05-07,2015-05-07,0,OSVDB-121843,"WordPress Plugin",,,http://www.exploit-db.comfreshmail-newsletter.1.5.8.zip, +41692,exploits/multiple/webapps/41692.rb,"WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - File Upload (Metasploit)",2016-05-04,Metasploit,webapps,multiple,,2017-03-23,2017-03-23,1,CVE-2016-1209;OSVDB-8485,,,,,https://github.com/rapid7/metasploit-framework/blob/8cd9a9b6708c4a175d5175879169188dc8014a51/modules/exploits/multi/http/wp_ninja_forms_unauthenticated_file_upload.rb 49252,exploits/multiple/webapps/49252.txt,"WordPress Plugin Total Upkeep 1.14.9 - Database and Files Backup Download",2020-12-14,Wadeek,webapps,multiple,,2020-12-14,2020-12-14,0,,,,,, 33937,exploits/multiple/webapps/33937.txt,"WordPress Plugin TYPO3 't3m_cumulus_tagcloud' Extension 1.0 - HTML Injection / Cross-Site Scripting",2010-05-05,MustLive,webapps,multiple,,2010-05-05,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/39926/info 37573,exploits/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",webapps,multiple,,2012-08-06,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54812/info @@ -12084,481 +12084,481 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40135,exploits/multiple/webapps/40135.txt,"Wowza Streaming Engine 4.5.0 - Multiple Cross-Site Scripting Vulnerabilities",2016-07-20,LiquidWorm,webapps,multiple,8088,2016-07-20,2016-07-20,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5343.php 40133,exploits/multiple/webapps/40133.html,"Wowza Streaming Engine 4.5.0 - Remote Privilege Escalation",2016-07-20,LiquidWorm,webapps,multiple,8088,2016-07-20,2016-12-03,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5340.php 50255,exploits/multiple/webapps/50255.txt,"WPanel 4.3.1 - Remote Code Execution (RCE) (Authenticated)",2021-09-02,Sentinal920,webapps,multiple,,2021-09-02,2021-09-02,0,,,,,http://www.exploit-db.comwpanel4-cms-4.3.1.zip, -9730,exploits/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 - SQL Injection / Persistent Cross-Site Scripting",2009-09-21,learn3r,webapps,multiple,,2009-09-20,,1,58262;2009-3328;58261;58260;2009-3327,,,,, +9730,exploits/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 - SQL Injection / Persistent Cross-Site Scripting",2009-09-21,learn3r,webapps,multiple,,2009-09-20,,1,OSVDB-58262;CVE-2009-3328;OSVDB-58261;OSVDB-58260;CVE-2009-3327,,,,, 50113,exploits/multiple/webapps/50113.txt,"Wyomind Help Desk 1.3.6 - Remote Code Execution (RCE)",2021-07-08,"Patrik Lantz",webapps,multiple,,2021-07-08,2021-07-08,0,,,,,, 11404,exploits/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection",2010-02-11,s4squatch,webapps,multiple,80,2010-02-10,,1,,,,,, 33578,exploits/multiple/webapps/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Inclusion",2009-07-16,MustLive,webapps,multiple,,2009-07-16,2017-07-19,1,,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe,https://www.securityfocus.com/bid/37999/info -10170,exploits/multiple/webapps/10170.txt,"Xerver 4.31/4.32 - HTTP Response Splitting",2009-11-18,s4squatch,webapps,multiple,80,2009-11-17,,1,2009-4086;60657,,,,http://www.exploit-db.comxerver_432.zip, +10170,exploits/multiple/webapps/10170.txt,"Xerver 4.31/4.32 - HTTP Response Splitting",2009-11-18,s4squatch,webapps,multiple,80,2009-11-17,,1,CVE-2009-4086;OSVDB-60657,,,,http://www.exploit-db.comxerver_432.zip, 49827,exploits/multiple/webapps/49827.js,"Xmind 2020 - Persistent Cross-Site Scripting",2021-05-05,TaurusOmar,webapps,multiple,,2021-05-05,2021-10-29,0,,,,,, 34237,exploits/multiple/webapps/34237.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (2)",2010-07-02,"Marcos Garcia & Maximiliano Soler",webapps,multiple,,2010-07-02,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41322/info -49073,exploits/multiple/webapps/49073.txt,"xuucms 3 - 'keywords' SQL Injection",2020-11-19,icekam,webapps,multiple,,2020-11-19,2020-11-19,0,2020-28091,,,,, +49073,exploits/multiple/webapps/49073.txt,"xuucms 3 - 'keywords' SQL Injection",2020-11-19,icekam,webapps,multiple,,2020-11-19,2020-11-19,0,CVE-2020-28091,,,,, 49437,exploits/multiple/webapps/49437.txt,"Xwiki CMS 12.10.2 - Cross Site Scripting (XSS)",2021-01-18,"Karan Keswani",webapps,multiple,,2021-01-18,2021-01-18,0,,,,,, -17111,exploits/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting",2011-04-04,"Michael Brooks",webapps,multiple,,2011-04-04,2016-10-27,0,78072;71717;71716;2011-5025;71715,,,,http://www.exploit-db.comyaws-1.88.tar.gz,https://sitewat.ch/en/Advisory/4 +17111,exploits/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting",2011-04-04,"Michael Brooks",webapps,multiple,,2011-04-04,2016-10-27,0,OSVDB-78072;OSVDB-71717;OSVDB-71716;CVE-2011-5025;OSVDB-71715,,,,http://www.exploit-db.comyaws-1.88.tar.gz,https://sitewat.ch/en/Advisory/4 10752,exploits/multiple/webapps/10752.txt,"Yonja - Arbitrary File Upload",2009-12-28,indoushka,webapps,multiple,80,2009-12-27,,0,,,,,, -10431,exploits/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass",2009-12-14,Nicob,webapps,multiple,80,2009-12-13,,1,2009-4502;60956,,,,http://www.exploit-db.comzabbix_agents_1.1_Solaris5.9_i386.tar_.gz, -10432,exploits/multiple/webapps/10432.txt,"Zabbix Server - Multiple Vulnerabilities",2009-12-14,Nicob,webapps,multiple,80,2009-12-13,2016-10-27,1,2009-4501;2009-4499;2009-4498;60968;60966;60965,,,,, -9715,exploits/multiple/webapps/9715.txt,"Zainu 1.0 - SQL Injection",2009-09-18,snakespc,webapps,multiple,,2009-09-17,,1,58250;2009-3310,,,,, -37765,exploits/multiple/webapps/37765.txt,"Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection",2015-08-13,"Dawid Golunski",webapps,multiple,,2015-08-15,2015-08-15,0,2015-5161,,,,,http://framework.zend.com/security/advisory/ZF2015-06 +10431,exploits/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass",2009-12-14,Nicob,webapps,multiple,80,2009-12-13,,1,CVE-2009-4502;OSVDB-60956,,,,http://www.exploit-db.comzabbix_agents_1.1_Solaris5.9_i386.tar_.gz, +10432,exploits/multiple/webapps/10432.txt,"Zabbix Server - Multiple Vulnerabilities",2009-12-14,Nicob,webapps,multiple,80,2009-12-13,2016-10-27,1,CVE-2009-4501;CVE-2009-4499;CVE-2009-4498;OSVDB-60968;OSVDB-60966;OSVDB-60965,,,,, +9715,exploits/multiple/webapps/9715.txt,"Zainu 1.0 - SQL Injection",2009-09-18,snakespc,webapps,multiple,,2009-09-17,,1,OSVDB-58250;CVE-2009-3310,,,,, +37765,exploits/multiple/webapps/37765.txt,"Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection",2015-08-13,"Dawid Golunski",webapps,multiple,,2015-08-15,2015-08-15,0,CVE-2015-5161,,,,,http://framework.zend.com/security/advisory/ZF2015-06 14606,exploits/multiple/webapps/14606.html,"Zendesk - Multiple Vulnerabilities",2010-08-10,"Luis Santana",webapps,multiple,,2010-08-10,2010-08-10,0,,,,,,http://hacktalk.net/exploit/exploit.php?n=10 -33511,exploits/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injections",2010-01-14,"nGenuity Information Services",webapps,multiple,,2010-01-14,2014-05-26,1,2010-0712;61804,,,,,https://www.securityfocus.com/bid/37802/info +33511,exploits/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injections",2010-01-14,"nGenuity Information Services",webapps,multiple,,2010-01-14,2014-05-26,1,CVE-2010-0712;OSVDB-61804,,,,,https://www.securityfocus.com/bid/37802/info 37570,exploits/multiple/webapps/37570.py,"Zenoss 3.2.1 - (Authenticated) Remote Command Execution",2012-07-30,"Brendan Coles",webapps,multiple,,2012-07-30,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54793/info 37571,exploits/multiple/webapps/37571.txt,"Zenoss 3.2.1 - Multiple Vulnerabilities",2012-07-30,"Brendan Coles",webapps,multiple,,2012-07-30,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/54793/info -34165,exploits/multiple/webapps/34165.txt,"Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting",2014-07-25,"Dolev Farhi",webapps,multiple,,2014-07-25,2014-07-25,0,2014-3738;106962,,,,, +34165,exploits/multiple/webapps/34165.txt,"Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting",2014-07-25,"Dolev Farhi",webapps,multiple,,2014-07-25,2014-07-25,0,CVE-2014-3738;OSVDB-106962,,,,, 50233,exploits/multiple/webapps/50233.py,"ZesleCP 3.1.9 - Remote Code Execution (RCE) (Authenticated)",2021-08-30,"numan türle",webapps,multiple,,2021-08-30,2021-08-30,0,,,,,, -46895,exploits/multiple/webapps/46895.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - Cross-Site Scripting",2019-05-22,Vingroup,webapps,multiple,,2019-05-22,2019-05-22,0,2019-12189,,,http://www.exploit-db.com/screenshots/idlt47000/1.jpg,, -46894,exploits/multiple/webapps/46894.txt,"Zoho ManageEngine ServiceDesk Plus < 10.5 - Improper Access Restrictions",2019-05-22,Vingroup,webapps,multiple,,2019-05-22,2019-05-22,0,2019-12252,,,,, -46788,exploits/multiple/webapps/46788.txt,"Zotonic < 0.47.0 mod_admin - Cross-Site Scripting",2019-05-03,"Ramòn Janssen",webapps,multiple,,2019-05-03,2019-05-03,0,2019-11504,,,,http://www.exploit-db.comzotonic-0.46.0.zip, -22490,exploits/multiple/webapps/22490.txt,"ZPanel 10.0.1 - Cross-Site Request Forgery / Cross-Site Scripting / SQL Injection / Password Reset",2012-11-05,pcsjj,webapps,multiple,,2012-11-05,2012-11-07,1,2012-5686;2012-5685;2012-5684;2012-5683;87142;87141;87140;87139,,,,http://www.exploit-db.comzpanelx-1_0_0.zip, +46895,exploits/multiple/webapps/46895.txt,"Zoho ManageEngine ServiceDesk Plus 9.3 - Cross-Site Scripting",2019-05-22,Vingroup,webapps,multiple,,2019-05-22,2019-05-22,0,CVE-2019-12189,,,http://www.exploit-db.com/screenshots/idlt47000/1.jpg,, +46894,exploits/multiple/webapps/46894.txt,"Zoho ManageEngine ServiceDesk Plus < 10.5 - Improper Access Restrictions",2019-05-22,Vingroup,webapps,multiple,,2019-05-22,2019-05-22,0,CVE-2019-12252,,,,, +46788,exploits/multiple/webapps/46788.txt,"Zotonic < 0.47.0 mod_admin - Cross-Site Scripting",2019-05-03,"Ramòn Janssen",webapps,multiple,,2019-05-03,2019-05-03,0,CVE-2019-11504,,,,http://www.exploit-db.comzotonic-0.46.0.zip, +22490,exploits/multiple/webapps/22490.txt,"ZPanel 10.0.1 - Cross-Site Request Forgery / Cross-Site Scripting / SQL Injection / Password Reset",2012-11-05,pcsjj,webapps,multiple,,2012-11-05,2012-11-07,1,CVE-2012-5686;CVE-2012-5685;CVE-2012-5684;CVE-2012-5683;OSVDB-87142;OSVDB-87141;OSVDB-87140;OSVDB-87139,,,,http://www.exploit-db.comzpanelx-1_0_0.zip, 35012,exploits/multiple/webapps/35012.txt,"ZYXEL P-660R-T1 V2 - 'HomeCurrent_Date' Cross-Site Scripting",2010-11-23,"Usman Saeed",webapps,multiple,,2010-11-23,2014-10-20,1,,,,,,https://www.securityfocus.com/bid/45027/info -50797,exploits/multiple/webapps/50797.txt,"Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting (XSS)",2022-03-02,"Momen Eldawakhly",webapps,multiple,,2022-03-02,2022-03-02,0,2021-46387,,,,, -42272,exploits/netbsd_x86/dos/42272.c,"NetBSD - 'Stack Clash' (PoC)",2017-06-28,"Qualys Corporation",dos,netbsd_x86,,2017-06-28,2017-06-29,1,2017-1000375,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/netbsd_cve-2017-1000375.c -29204,exploits/netbsd_x86/dos/29204.pl,"NetBSD 3.1 - 'FTPd / Tnftpd' Port Remote Buffer Overflow",2006-12-01,kcope,dos,netbsd_x86,,2006-12-01,2013-10-26,1,2006-6652;31781,,,,,https://www.securityfocus.com/bid/21377/info -12652,exploits/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86,,2010-05-17,,0,55563,,,,, -12653,exploits/netbsd_x86/dos/12653.sh,"NetBSD 5.0 - Hack PATH Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86,,2010-05-17,,0,55562,,,,, -40385,exploits/netbsd_x86/local/40385.rb,"NetBSD - 'mail.local(8)' Local Privilege Escalation (Metasploit)",2016-09-15,Metasploit,local,netbsd_x86,,2016-09-15,2016-10-27,1,2016-6253,"Metasploit Framework (MSF)",,,,http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc -19261,exploits/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)' Read File",1998-06-27,Gutierrez,local,netbsd_x86,,1998-06-27,2017-11-22,1,1999-1409;978,,,,,https://www.securityfocus.com/bid/331/info -21364,exploits/netbsd_x86/remote/21364.txt,"NetBSD 1.x - 'TalkD' User Validation",2002-04-03,"Tekno pHReak",remote,netbsd_x86,,2002-04-03,2012-09-23,1,87418,,,,,https://www.securityfocus.com/bid/4419/info -17020,exploits/netware/dos/17020.py,"Novell Netware - NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",dos,netware,,2011-03-21,2011-03-21,1,2010-4228,,,,, -16234,exploits/netware/dos/16234.rb,"Novell Netware - RPC XNFS xdrDecodeString",2011-02-24,"Francis Provencher",dos,netware,,2011-02-24,2011-02-24,1,2010-4227;71408,,,,, -18351,exploits/netware/dos/18351.txt,"Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",dos,netware,,2012-01-10,2012-01-10,1,77316;2011-4191,,,,, -18327,exploits/netware/dos/18327.txt,"Novell Netware - XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware,,2012-01-06,2012-01-06,1,2011-4191;77316,,,,, -18328,exploits/netware/dos/18328.txt,"Novell Netware - XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware,,2012-01-06,2012-01-06,1,2011-4191;77316,,,,, -19854,exploits/netware/dos/19854.sh,"Novell Netware 5.1 - Remote Administration Buffer Overflow",2000-04-19,"Michal Zalewski",dos,netware,,2000-04-19,2012-07-15,1,2000-0257;1286,,,,,https://www.securityfocus.com/bid/1118/info +50797,exploits/multiple/webapps/50797.txt,"Zyxel ZyWALL 2 Plus Internet Security Appliance - Cross-Site Scripting (XSS)",2022-03-02,"Momen Eldawakhly",webapps,multiple,,2022-03-02,2022-03-02,0,CVE-2021-46387,,,,, +42272,exploits/netbsd_x86/dos/42272.c,"NetBSD - 'Stack Clash' (PoC)",2017-06-28,"Qualys Corporation",dos,netbsd_x86,,2017-06-28,2017-06-29,1,CVE-2017-1000375,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/netbsd_cve-2017-1000375.c +29204,exploits/netbsd_x86/dos/29204.pl,"NetBSD 3.1 - 'FTPd / Tnftpd' Port Remote Buffer Overflow",2006-12-01,kcope,dos,netbsd_x86,,2006-12-01,2013-10-26,1,CVE-2006-6652;OSVDB-31781,,,,,https://www.securityfocus.com/bid/21377/info +12652,exploits/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86,,2010-05-17,,0,OSVDB-55563,,,,, +12653,exploits/netbsd_x86/dos/12653.sh,"NetBSD 5.0 - Hack PATH Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86,,2010-05-17,,0,OSVDB-55562,,,,, +40385,exploits/netbsd_x86/local/40385.rb,"NetBSD - 'mail.local(8)' Local Privilege Escalation (Metasploit)",2016-09-15,Metasploit,local,netbsd_x86,,2016-09-15,2016-10-27,1,CVE-2016-6253,"Metasploit Framework (MSF)",,,,http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2016-006.txt.asc +19261,exploits/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)' Read File",1998-06-27,Gutierrez,local,netbsd_x86,,1998-06-27,2017-11-22,1,CVE-1999-1409;OSVDB-978,,,,,https://www.securityfocus.com/bid/331/info +21364,exploits/netbsd_x86/remote/21364.txt,"NetBSD 1.x - 'TalkD' User Validation",2002-04-03,"Tekno pHReak",remote,netbsd_x86,,2002-04-03,2012-09-23,1,OSVDB-87418,,,,,https://www.securityfocus.com/bid/4419/info +17020,exploits/netware/dos/17020.py,"Novell Netware - NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",dos,netware,,2011-03-21,2011-03-21,1,CVE-2010-4228,,,,, +16234,exploits/netware/dos/16234.rb,"Novell Netware - RPC XNFS xdrDecodeString",2011-02-24,"Francis Provencher",dos,netware,,2011-02-24,2011-02-24,1,CVE-2010-4227;OSVDB-71408,,,,, +18351,exploits/netware/dos/18351.txt,"Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",dos,netware,,2012-01-10,2012-01-10,1,OSVDB-77316;CVE-2011-4191,,,,, +18327,exploits/netware/dos/18327.txt,"Novell Netware - XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware,,2012-01-06,2012-01-06,1,CVE-2011-4191;OSVDB-77316,,,,, +18328,exploits/netware/dos/18328.txt,"Novell Netware - XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware,,2012-01-06,2012-01-06,1,CVE-2011-4191;OSVDB-77316,,,,, +19854,exploits/netware/dos/19854.sh,"Novell Netware 5.1 - Remote Administration Buffer Overflow",2000-04-19,"Michal Zalewski",dos,netware,,2000-04-19,2012-07-15,1,CVE-2000-0257;OSVDB-1286,,,,,https://www.securityfocus.com/bid/1118/info 17298,exploits/netware/dos/17298.txt,"Novell Netware eDirectory - Denial of Service",2011-05-16,nSense,dos,netware,,2011-05-16,2011-05-16,0,,,,,, -22949,exploits/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - 'CGI2Perl.NLM' Buffer Overflow (PoC)",2003-07-23,"Uffe Nielsen",dos,netware,,2003-07-23,2012-11-27,1,2003-0562;2310,,,,,https://www.securityfocus.com/bid/8251/info -16833,exploits/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,netware,111,2010-11-14,2011-03-06,1,58447,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-067/ -16832,exploits/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,netware,,2010-05-09,2011-03-06,1,2005-2852;12790,"Metasploit Framework (MSF)",,,, -19365,exploits/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",remote,netware,,1999-04-09,2012-06-22,1,1999-1020;612,,,,,https://www.securityfocus.com/bid/484/info -19364,exploits/netware/remote/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,remote,netware,,1999-04-09,2012-06-22,1,1999-0470;10919,,,,,https://www.securityfocus.com/bid/482/info -23586,exploits/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,2004-2104;3715,,,,,https://www.securityfocus.com/bid/9479/info +22949,exploits/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - 'CGI2Perl.NLM' Buffer Overflow (PoC)",2003-07-23,"Uffe Nielsen",dos,netware,,2003-07-23,2012-11-27,1,CVE-2003-0562;OSVDB-2310,,,,,https://www.securityfocus.com/bid/8251/info +16833,exploits/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,netware,111,2010-11-14,2011-03-06,1,OSVDB-58447,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-067/ +16832,exploits/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,netware,,2010-05-09,2011-03-06,1,CVE-2005-2852;OSVDB-12790,"Metasploit Framework (MSF)",,,, +19365,exploits/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",remote,netware,,1999-04-09,2012-06-22,1,CVE-1999-1020;OSVDB-612,,,,,https://www.securityfocus.com/bid/484/info +19364,exploits/netware/remote/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,remote,netware,,1999-04-09,2012-06-22,1,CVE-1999-0470;OSVDB-10919,,,,,https://www.securityfocus.com/bid/482/info +23586,exploits/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,CVE-2004-2104;OSVDB-3715,,,,,https://www.securityfocus.com/bid/9479/info 23589,exploits/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,,,,,,https://www.securityfocus.com/bid/9479/info -23587,exploits/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,2004-2104;3720,,,,,https://www.securityfocus.com/bid/9479/info -23588,exploits/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,2004-2104;3721,,,,,https://www.securityfocus.com/bid/9479/info -43054,exploits/nodejs/webapps/43054.txt,"KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting",2017-10-25,"Ishaq Mohammed",webapps,nodejs,,2017-10-25,2017-10-25,0,2017-15878,,,,, -43053,exploits/nodejs/webapps/43053.txt,"KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection",2017-10-25,"Ishaq Mohammed",webapps,nodejs,,2017-10-25,2017-10-25,0,2017-15879,,,,, -43922,exploits/nodejs/webapps/43922.html,"KeystoneJS < 4.0.0-beta.7 - Cross-Site Request Forgery",2018-01-28,"Saurabh Banawar",webapps,nodejs,,2018-01-28,2018-01-28,0,2017-16570,,,,, -49552,exploits/nodejs/webapps/49552.py,"Node.JS - 'node-serialize' Remote Code Execution (2)",2021-02-10,UndeadLarva,webapps,nodejs,,2021-02-10,2021-02-10,0,2017-5941,,,,, -50036,exploits/nodejs/webapps/50036.js,"Node.JS - 'node-serialize' Remote Code Execution (3)",2021-06-18,"Beren Kuday GÖRÜN",webapps,nodejs,,2021-06-18,2021-06-18,0,2017-5941,,,,, -50716,exploits/nodejs/webapps/50716.rb,"Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) (Metasploit)",2022-02-08,WackyH4cker,webapps,nodejs,,2022-02-08,2022-02-08,0,2019-18818,,,,, -13906,exploits/novell/dos/13906.txt,"Netware - SMB Remote Stack Overflow (PoC)",2010-06-17,"laurent gaffie",dos,novell,139,2010-06-16,,1,2010-2351;65625,,,,, -19746,exploits/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy - Denial of Service",2000-02-04,"Chicken Man",dos,novell,,2000-02-04,2012-07-11,1,2000-0152;7468,,,,,https://www.securityfocus.com/bid/976/info -264,exploits/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,dos,novell,,2001-05-06,,1,1795;2001-0486,,,,, -19541,exploits/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",dos,novell,,1999-10-08,2012-07-02,1,83630,,,,,https://www.securityfocus.com/bid/700/info +23587,exploits/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,CVE-2004-2104;OSVDB-3720,,,,,https://www.securityfocus.com/bid/9479/info +23588,exploits/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware,,2004-01-23,2012-12-23,1,CVE-2004-2104;OSVDB-3721,,,,,https://www.securityfocus.com/bid/9479/info +43054,exploits/nodejs/webapps/43054.txt,"KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting",2017-10-25,"Ishaq Mohammed",webapps,nodejs,,2017-10-25,2017-10-25,0,CVE-2017-15878,,,,, +43053,exploits/nodejs/webapps/43053.txt,"KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection",2017-10-25,"Ishaq Mohammed",webapps,nodejs,,2017-10-25,2017-10-25,0,CVE-2017-15879,,,,, +43922,exploits/nodejs/webapps/43922.html,"KeystoneJS < 4.0.0-beta.7 - Cross-Site Request Forgery",2018-01-28,"Saurabh Banawar",webapps,nodejs,,2018-01-28,2018-01-28,0,CVE-2017-16570,,,,, +49552,exploits/nodejs/webapps/49552.py,"Node.JS - 'node-serialize' Remote Code Execution (2)",2021-02-10,UndeadLarva,webapps,nodejs,,2021-02-10,2021-02-10,0,CVE-2017-5941,,,,, +50036,exploits/nodejs/webapps/50036.js,"Node.JS - 'node-serialize' Remote Code Execution (3)",2021-06-18,"Beren Kuday GÖRÜN",webapps,nodejs,,2021-06-18,2021-06-18,0,CVE-2017-5941,,,,, +50716,exploits/nodejs/webapps/50716.rb,"Strapi CMS 3.0.0-beta.17.4 - Set Password (Unauthenticated) (Metasploit)",2022-02-08,WackyH4cker,webapps,nodejs,,2022-02-08,2022-02-08,0,CVE-2019-18818,,,,, +13906,exploits/novell/dos/13906.txt,"Netware - SMB Remote Stack Overflow (PoC)",2010-06-17,"laurent gaffie",dos,novell,139,2010-06-16,,1,CVE-2010-2351;OSVDB-65625,,,,, +19746,exploits/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy - Denial of Service",2000-02-04,"Chicken Man",dos,novell,,2000-02-04,2012-07-11,1,CVE-2000-0152;OSVDB-7468,,,,,https://www.securityfocus.com/bid/976/info +264,exploits/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,dos,novell,,2001-05-06,,1,OSVDB-1795;CVE-2001-0486,,,,, +19541,exploits/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",dos,novell,,1999-10-08,2012-07-02,1,OSVDB-83630,,,,,https://www.securityfocus.com/bid/700/info 33183,exploits/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (1)",2009-08-25,"Francis Provencher",dos,novell,,2009-08-25,2014-05-05,1,,,,,,https://www.securityfocus.com/bid/36139/info 33184,exploits/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (2)",2009-08-25,"Francis Provencher",dos,novell,,2009-08-25,2014-05-05,1,,,,,,https://www.securityfocus.com/bid/36139/info 31710,exploits/novell/dos/31710.txt,"Novell Groupwise 7.0 - HTML Injection / Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",dos,novell,,2008-04-26,2014-02-18,1,,,,,,https://www.securityfocus.com/bid/28944/info -34980,exploits/novell/dos/34980.py,"Novell Groupwise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",dos,novell,,2010-11-08,2014-10-15,1,2010-4715;69138,,,,,https://www.securityfocus.com/bid/44732/info -19744,exploits/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - Denial of Service",2000-02-07,"Adam Gray",dos,novell,,2000-02-07,2012-07-11,1,2000-0146;4997,,,,,https://www.securityfocus.com/bid/972/info -31889,exploits/novell/dos/31889.pl,"Novell Groupwise Messenger 2.0 Client - Buffer Overflow",2008-07-02,"Francisco Amato",dos,novell,,2008-07-02,2016-10-27,1,2008-2703;46041,,,,,https://www.securityfocus.com/bid/29602/info -14010,exploits/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",dos,novell,48080,2010-06-24,2010-06-24,1,2010-1930;2010-1929;65738;65737,,,,, +34980,exploits/novell/dos/34980.py,"Novell Groupwise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",dos,novell,,2010-11-08,2014-10-15,1,CVE-2010-4715;OSVDB-69138,,,,,https://www.securityfocus.com/bid/44732/info +19744,exploits/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - Denial of Service",2000-02-07,"Adam Gray",dos,novell,,2000-02-07,2012-07-11,1,CVE-2000-0146;OSVDB-4997,,,,,https://www.securityfocus.com/bid/972/info +31889,exploits/novell/dos/31889.pl,"Novell Groupwise Messenger 2.0 Client - Buffer Overflow",2008-07-02,"Francisco Amato",dos,novell,,2008-07-02,2016-10-27,1,CVE-2008-2703;OSVDB-46041,,,,,https://www.securityfocus.com/bid/29602/info +14010,exploits/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",dos,novell,48080,2010-06-24,2010-06-24,1,CVE-2010-1930;CVE-2010-1929;OSVDB-65738;OSVDB-65737,,,,, 14928,exploits/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,dos,novell,,2010-09-07,2010-11-06,1,,,,,, -20072,exploits/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",dos,novell,,2000-07-11,2012-07-24,1,2000-0669;1462,,,,,https://www.securityfocus.com/bid/1467/info +20072,exploits/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",dos,novell,,2000-07-11,2012-07-24,1,CVE-2000-0669;OSVDB-1462,,,,,https://www.securityfocus.com/bid/1467/info 22749,exploits/novell/dos/22749.txt,"Novell Netware 6.0 / eDirectory 8.7 - HTTPSTK.NLM Remote Abend",2003-06-06,"Cheese Head",dos,novell,,2003-06-06,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7841/info -14866,exploits/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",dos,novell,,2010-09-01,2010-09-01,1,67743,,,,, +14866,exploits/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",dos,novell,,2010-09-01,2010-09-01,1,OSVDB-67743,,,,, 32951,exploits/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 - '.sav' Remote Denial of Service",2009-04-23,"AbdulAziz Hariri",dos,novell,,2009-04-23,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34693/info -28427,exploits/novell/local/28427.pl,"Novell Identity Manager - Arbitrary Command Execution",2006-08-18,anonymous,local,novell,,2006-08-18,2013-09-21,1,2006-4310;30759,,,,,https://www.securityfocus.com/bid/19688/info -19682,exploits/novell/remote/19682.txt,"Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - 'GWWEB.EXE' Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",remote,novell,,1999-12-19,2012-07-08,1,1999-1005;3413,,,,,https://www.securityfocus.com/bid/879/info -21488,exploits/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,remote,novell,,2002-05-29,2012-09-23,1,2002-1634;17461,,,,,https://www.securityfocus.com/bid/4874/info +28427,exploits/novell/local/28427.pl,"Novell Identity Manager - Arbitrary Command Execution",2006-08-18,anonymous,local,novell,,2006-08-18,2013-09-21,1,CVE-2006-4310;OSVDB-30759,,,,,https://www.securityfocus.com/bid/19688/info +19682,exploits/novell/remote/19682.txt,"Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - 'GWWEB.EXE' Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",remote,novell,,1999-12-19,2012-07-08,1,CVE-1999-1005;OSVDB-3413,,,,,https://www.securityfocus.com/bid/879/info +21488,exploits/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,remote,novell,,2002-05-29,2012-09-23,1,CVE-2002-1634;OSVDB-17461,,,,,https://www.securityfocus.com/bid/4874/info 29699,exploits/novell/remote/29699.txt,"Novell Access Management SSLVPN Server - Security Bypass",2007-03-02,anonymous,remote,novell,,2007-03-02,2013-11-19,1,,,,,,https://www.securityfocus.com/bid/22787/info -29400,exploits/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server - 'IssueInstant' Cross-Site Scripting",2007-01-08,anonymous,remote,novell,,2007-01-08,2013-11-03,1,2007-0110;31359,,,,,https://www.securityfocus.com/bid/21921/info -33351,exploits/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow",2009-11-12,HACKATTACK,remote,novell,,2009-11-12,2014-05-14,1,2009-4653;62661,,,,,https://www.securityfocus.com/bid/37009/info +29400,exploits/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server - 'IssueInstant' Cross-Site Scripting",2007-01-08,anonymous,remote,novell,,2007-01-08,2013-11-03,1,CVE-2007-0110;OSVDB-31359,,,,,https://www.securityfocus.com/bid/21921/info +33351,exploits/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow",2009-11-12,HACKATTACK,remote,novell,,2009-11-12,2014-05-14,1,CVE-2009-4653;OSVDB-62661,,,,,https://www.securityfocus.com/bid/37009/info 11022,exploits/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - (Authenticated) Remote Buffer Overflow",2010-01-06,"His0k4 & Simo36",remote,novell,,2010-01-05,,1,,,,,, -33767,exploits/novell/remote/33767.rb,"Novell eDirectory 8.8.5 - DHost Weak Session Cookie Session Hijacking (Metasploit)",2010-03-14,Metasploit,remote,novell,,2010-03-14,2014-06-15,1,2009-4655;60035,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/38782/info -31533,exploits/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",remote,novell,,2008-03-25,2014-02-10,1,2008-0926;43690,,,,,https://www.securityfocus.com/bid/28441/info -28835,exploits/novell/remote/28835.pl,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",remote,novell,,2006-10-21,2013-10-10,1,2006-5478;29993,,,,,https://www.securityfocus.com/bid/20655/info -28836,exploits/novell/remote/28836.c,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,remote,novell,,2006-10-30,2013-10-10,1,2006-5478;29993,,,,,https://www.securityfocus.com/bid/20655/info -28837,exploits/novell/remote/28837.rb,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,remote,novell,,2006-10-30,2013-10-10,1,2006-5478;29993,,,,,https://www.securityfocus.com/bid/20655/info -21182,exploits/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication",2001-12-15,"Adam Gray",remote,novell,,2001-12-15,2012-09-09,1,2001-1195;4999,,,,,https://www.securityfocus.com/bid/3697/info -31095,exploits/novell/remote/31095.txt,"Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",remote,novell,,2008-01-31,2014-01-21,1,2006-4220;27531,,,,,https://www.securityfocus.com/bid/27582/info +33767,exploits/novell/remote/33767.rb,"Novell eDirectory 8.8.5 - DHost Weak Session Cookie Session Hijacking (Metasploit)",2010-03-14,Metasploit,remote,novell,,2010-03-14,2014-06-15,1,CVE-2009-4655;OSVDB-60035,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/38782/info +31533,exploits/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",remote,novell,,2008-03-25,2014-02-10,1,CVE-2008-0926;OSVDB-43690,,,,,https://www.securityfocus.com/bid/28441/info +28835,exploits/novell/remote/28835.pl,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",remote,novell,,2006-10-21,2013-10-10,1,CVE-2006-5478;OSVDB-29993,,,,,https://www.securityfocus.com/bid/20655/info +28836,exploits/novell/remote/28836.c,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,remote,novell,,2006-10-30,2013-10-10,1,CVE-2006-5478;OSVDB-29993,,,,,https://www.securityfocus.com/bid/20655/info +28837,exploits/novell/remote/28837.rb,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,remote,novell,,2006-10-30,2013-10-10,1,CVE-2006-5478;OSVDB-29993,,,,,https://www.securityfocus.com/bid/20655/info +21182,exploits/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication",2001-12-15,"Adam Gray",remote,novell,,2001-12-15,2012-09-09,1,CVE-2001-1195;OSVDB-4999,,,,,https://www.securityfocus.com/bid/3697/info +31095,exploits/novell/remote/31095.txt,"Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",remote,novell,,2008-01-31,2014-01-21,1,CVE-2006-4220;OSVDB-27531,,,,,https://www.securityfocus.com/bid/27582/info 30432,exploits/novell/remote/30432.txt,"Novell Groupwise 6.5 Webaccess - 'User.Id' Cross-Site Scripting",2007-07-30,0x000000,remote,novell,,2007-07-30,2013-12-23,1,,,,,,https://www.securityfocus.com/bid/25126/info 1679,exploits/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",remote,novell,8300,2006-04-14,,1,,"Metasploit Framework (MSF)",,,, 32876,exploits/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",remote,novell,,2009-03-26,2014-04-15,1,,,,,,https://www.securityfocus.com/bid/34267/info -21731,exploits/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",remote,novell,,2002-08-20,2012-10-04,1,2002-1436;3717,,,,,https://www.securityfocus.com/bid/5520/info -9932,exploits/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 - LSASS CIFS.NLM Overflow (Metasploit)",2007-01-21,toto,remote,novell,,2007-01-20,,1,12790,"Metasploit Framework (MSF)",,,, -20482,exploits/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,remote,novell,,1998-12-01,2012-08-13,1,1999-1081;10082,,,,,https://www.securityfocus.com/bid/2076/info -32795,exploits/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",remote,novell,,2009-02-09,2014-04-11,1,2009-0611;51941,,,,,https://www.securityfocus.com/bid/33708/info -10074,exploits/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",webapps,novell,8030,2009-09-30,,1,58545,,,,, +21731,exploits/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",remote,novell,,2002-08-20,2012-10-04,1,CVE-2002-1436;OSVDB-3717,,,,,https://www.securityfocus.com/bid/5520/info +9932,exploits/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 - LSASS CIFS.NLM Overflow (Metasploit)",2007-01-21,toto,remote,novell,,2007-01-20,,1,OSVDB-12790,"Metasploit Framework (MSF)",,,, +20482,exploits/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,remote,novell,,1998-12-01,2012-08-13,1,CVE-1999-1081;OSVDB-10082,,,,,https://www.securityfocus.com/bid/2076/info +32795,exploits/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",remote,novell,,2009-02-09,2014-04-11,1,CVE-2009-0611;OSVDB-51941,,,,,https://www.securityfocus.com/bid/33708/info +10074,exploits/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",webapps,novell,8030,2009-09-30,,1,OSVDB-58545,,,,, 10075,exploits/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - Cross-Site Scripting",2009-09-23,"Francis Provencher",webapps,novell,8030,2009-09-22,,1,,,,,, -20271,exploits/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote Denial of Service",2000-10-05,skyper,dos,openbsd,,2000-10-05,2012-08-05,1,2000-0914;1592,,,,,https://www.securityfocus.com/bid/1759/info -21167,exploits/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",dos,openbsd,,2001-12-03,2012-09-08,1,2001-1559;20354,,,,,https://www.securityfocus.com/bid/3612/info +20271,exploits/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote Denial of Service",2000-10-05,skyper,dos,openbsd,,2000-10-05,2012-08-05,1,CVE-2000-0914;OSVDB-1592,,,,,https://www.securityfocus.com/bid/1759/info +21167,exploits/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",dos,openbsd,,2001-12-03,2012-09-08,1,CVE-2001-1559;OSVDB-20354,,,,,https://www.securityfocus.com/bid/3612/info 23339,exploits/openbsd/dos/23339.c,"OpenBSD 2.x/3.x - Local Malformed Binary Execution Denial of Service",2003-11-04,"Georgi Guninski",dos,openbsd,,2003-11-04,2012-12-12,1,,,,,,https://www.securityfocus.com/bid/8978/info 23389,exploits/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 - 'sysctl' Local Denial of Service",2003-11-19,anonymous,dos,openbsd,,2003-11-19,2012-12-14,1,,,,,,https://www.securityfocus.com/bid/9073/info -23392,exploits/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,dos,openbsd,,2003-11-21,2012-12-14,1,2871,,,,,https://www.securityfocus.com/bid/9086/info -24181,exploits/openbsd/dos/24181.sh,"OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service",2004-06-08,"Thomas Walpuski",dos,openbsd,,2004-06-08,2013-01-17,1,6951,,,,,https://www.securityfocus.com/bid/10496/info -8430,exploits/openbsd/dos/8430.py,"OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,dos,openbsd,,2009-04-13,,1,53608;2009-0687,,,,, -8406,exploits/openbsd/dos/8406.txt,"OpenBSD 4.5 - IP datagrams Remote Denial of Service",2009-04-13,Rembrandt,dos,openbsd,,2009-04-12,,1,53608;2009-0687,,,,, -41278,exploits/openbsd/dos/41278.txt,"OpenBSD HTTPd < 6.0 - Memory Exhaustion Denial of Service",2017-02-07,PierreKimSec,dos,openbsd,80,2017-02-07,2017-02-07,0,2017-5850,,killobsdhttpd.pl,,,https://pierrekim.github.io/advisories/CVE-2017-5850-openbsd.txt -42271,exploits/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,openbsd,,2017-06-28,2017-07-19,1,2017-1000373,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/openbsd_at.c -47803,exploits/openbsd/local/47803.rb,"OpenBSD - Dynamic Loader chpass Privilege Escalation (Metasploit)",2019-12-30,Metasploit,local,openbsd,,2019-12-30,2019-12-30,1,2019-19726,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/openbsd/local/dynamic_loader_chpass_privesc.rb -47803,exploits/openbsd/local/47803.rb,"OpenBSD - Dynamic Loader chpass Privilege Escalation (Metasploit)",2019-12-30,Metasploit,local,openbsd,,2019-12-30,2019-12-30,1,2019-19726,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/openbsd/local/dynamic_loader_chpass_privesc.rb -21373,exploits/openbsd/local/21373.c,"OpenBSD 2.9/3.0 - Default Crontab Root Command Injection",2002-04-11,"Przemyslaw Frasunek",local,openbsd,,2002-04-11,2017-11-02,1,2002-0542;5269,,,,,https://www.securityfocus.com/bid/4495/info -20256,exploits/openbsd/local/20256.c,"OpenBSD 2.x - 'fstat' Format String",2000-10-04,K2,local,openbsd,,2000-10-04,2012-08-05,1,2000-0994;1588,,,,,https://www.securityfocus.com/bid/1746/info -22210,exploits/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",local,openbsd,,2003-02-03,2012-10-24,1,2003-1366;60351,,,,,https://www.securityfocus.com/bid/6748/info -23046,exploits/openbsd/local/23046.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (1)",2003-08-20,blexim,local,openbsd,,2003-08-20,2012-12-01,1,2454,,,,,https://www.securityfocus.com/bid/8464/info -23047,exploits/openbsd/local/23047.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (2)",2003-08-20,blexim,local,openbsd,,2003-08-20,2012-12-01,1,2454,,,,,https://www.securityfocus.com/bid/8464/info +23392,exploits/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,dos,openbsd,,2003-11-21,2012-12-14,1,OSVDB-2871,,,,,https://www.securityfocus.com/bid/9086/info +24181,exploits/openbsd/dos/24181.sh,"OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service",2004-06-08,"Thomas Walpuski",dos,openbsd,,2004-06-08,2013-01-17,1,OSVDB-6951,,,,,https://www.securityfocus.com/bid/10496/info +8430,exploits/openbsd/dos/8430.py,"OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,dos,openbsd,,2009-04-13,,1,OSVDB-53608;CVE-2009-0687,,,,, +8406,exploits/openbsd/dos/8406.txt,"OpenBSD 4.5 - IP datagrams Remote Denial of Service",2009-04-13,Rembrandt,dos,openbsd,,2009-04-12,,1,OSVDB-53608;CVE-2009-0687,,,,, +41278,exploits/openbsd/dos/41278.txt,"OpenBSD HTTPd < 6.0 - Memory Exhaustion Denial of Service",2017-02-07,PierreKimSec,dos,openbsd,80,2017-02-07,2017-02-07,0,CVE-2017-5850,,killobsdhttpd.pl,,,https://pierrekim.github.io/advisories/CVE-2017-5850-openbsd.txt +42271,exploits/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,openbsd,,2017-06-28,2017-07-19,1,CVE-2017-1000373,,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/openbsd_at.c +47803,exploits/openbsd/local/47803.rb,"OpenBSD - Dynamic Loader chpass Privilege Escalation (Metasploit)",2019-12-30,Metasploit,local,openbsd,,2019-12-30,2019-12-30,1,CVE-2019-19726,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/openbsd/local/dynamic_loader_chpass_privesc.rb +47803,exploits/openbsd/local/47803.rb,"OpenBSD - Dynamic Loader chpass Privilege Escalation (Metasploit)",2019-12-30,Metasploit,local,openbsd,,2019-12-30,2019-12-30,1,CVE-2019-19726,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/openbsd/local/dynamic_loader_chpass_privesc.rb +21373,exploits/openbsd/local/21373.c,"OpenBSD 2.9/3.0 - Default Crontab Root Command Injection",2002-04-11,"Przemyslaw Frasunek",local,openbsd,,2002-04-11,2017-11-02,1,CVE-2002-0542;OSVDB-5269,,,,,https://www.securityfocus.com/bid/4495/info +20256,exploits/openbsd/local/20256.c,"OpenBSD 2.x - 'fstat' Format String",2000-10-04,K2,local,openbsd,,2000-10-04,2012-08-05,1,CVE-2000-0994;OSVDB-1588,,,,,https://www.securityfocus.com/bid/1746/info +22210,exploits/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",local,openbsd,,2003-02-03,2012-10-24,1,CVE-2003-1366;OSVDB-60351,,,,,https://www.securityfocus.com/bid/6748/info +23046,exploits/openbsd/local/23046.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (1)",2003-08-20,blexim,local,openbsd,,2003-08-20,2012-12-01,1,OSVDB-2454,,,,,https://www.securityfocus.com/bid/8464/info +23047,exploits/openbsd/local/23047.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (2)",2003-08-20,blexim,local,openbsd,,2003-08-20,2012-12-01,1,OSVDB-2454,,,,,https://www.securityfocus.com/bid/8464/info 29102,exploits/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - 'ld.so' Local Environment Variable Clearing",2006-11-20,"Mark Dowd",local,openbsd,,2006-11-20,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/21188/info 5979,exploits/openbsd/local/5979.c,"OpenBSD 4.0 - 'vga' Local Privilege Escalation",2008-07-01,"lul-disclosure inc.",local,openbsd,,2008-06-30,2016-12-12,1,,,,,, -47780,exploits/openbsd/local/47780.txt,"OpenBSD 6.x - Dynamic Loader Privilege Escalation",2019-12-16,"Qualys Corporation",local,openbsd,,2019-12-16,2019-12-16,1,2019-19726,Local,,,, -45742,exploits/openbsd/local/45742.sh,"xorg-x11-server 1.20.3 - Privilege Escalation",2018-10-30,"Marco Ivaldi",local,openbsd,,2018-10-30,2018-10-30,0,2018-14665,Local,,,, -20733,exploits/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,openbsd,,2001-04-16,2012-08-22,1,2001-0247;537,,,,,https://www.securityfocus.com/bid/2548/info -22858,exploits/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,remote,openbsd,,2003-07-02,2012-11-21,1,2241,,,,,https://www.securityfocus.com/bid/8082/info -29725,exploits/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow",2007-03-09,"Alfredo Ortega",remote,openbsd,,2007-03-09,2013-11-20,1,2007-1365;33050,,,,,https://www.securityfocus.com/bid/22901/info -48051,exploits/openbsd/remote/48051.pl,"OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution",2020-02-11,"Marco Ivaldi",remote,openbsd,,2020-02-11,2021-04-22,1,2020-7247,,,,, -48140,exploits/openbsd/remote/48140.c,"OpenSMTPD < 6.6.3p1 - Local Privilege Escalation + Remote Code Execution",2020-02-26,"Qualys Corporation",remote,openbsd,,2020-02-26,2020-02-26,0,2020-8794,,,,,https://www.qualys.com/2020/02/24/cve-2020-8794/lpe-rce-opensmtpd-default-install-exploit.c -15212,exploits/osx/dos/15212.txt,"Adobe Acrobat and Reader - Array Indexing Remote Code Execution",2010-10-06,"Knud & nSense",dos,osx,,2010-10-06,2010-10-06,1,2010-3631;68431,,,,http://www.exploit-db.comAdbeRdrUpd934_all_i386.dmg, -3200,exploits/osx/dos/3200.rb,"Apple CFNetwork - HTTP Response Denial of Service",2007-01-25,MoAB,dos,osx,,2007-01-24,,1,32704;2007-0464,,,,, -15491,exploits/osx/dos/15491.txt,"Apple Directory Services - Memory Corruption",2010-11-11,"Rodrigo Rubira",dos,osx,,2010-12-01,2010-12-01,1,2010-1840;69295,,,,, -31620,exploits/osx/dos/31620.ics,"Apple iCal 3.0.1 - 'ATTACH' Denial of Service",2008-04-21,"Core Security Technologies",dos,osx,,2008-04-21,2014-02-12,1,2008-1035;45690,,,,,https://www.securityfocus.com/bid/28633/info -31619,exploits/osx/dos/31619.ics,"Apple iCal 3.0.1 - 'TRIGGER' Denial of Service",2008-04-21,"Rodrigo Carvalho",dos,osx,,2008-04-21,2014-02-12,1,2008-2006;45691,,,,,https://www.securityfocus.com/bid/28632/info -3166,exploits/osx/dos/3166.html,"Apple iChat 3.1.6 441 - 'aim://' URL Handler Format String (PoC)",2007-01-21,MoAB,dos,osx,,2007-01-20,2016-09-20,1,2007-0021,,,,, -3230,exploits/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Vulnerabilities",2007-01-30,MoAB,dos,osx,,2007-01-29,,1,32713;2007-0710;2007-0614;32699;2007-0613,,,,, -29532,exploits/osx/dos/29532.txt,"Apple Installer Package 2.1.5 - Filename Format String",2007-01-27,LMH,dos,osx,,2007-01-27,2013-11-11,1,2007-0465;32705,,,,,https://www.securityfocus.com/bid/22272/info -29616,exploits/osx/dos/29616.xml,"Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service",2007-02-19,poplix,dos,osx,,2007-02-19,2013-11-16,1,2007-1008;33742,,,,,https://www.securityfocus.com/bid/22615/info -33235,exploits/osx/dos/33235.rb,"Apple iTunes 9.0 - '.pls' Buffer Overflow",2009-09-22,"Roger Hart",dos,osx,,2009-09-22,2014-05-08,1,2009-2817;58271,,,,http://www.exploit-db.comiTunesSetup_9.0.0.exe,https://www.securityfocus.com/bid/36478/info +47780,exploits/openbsd/local/47780.txt,"OpenBSD 6.x - Dynamic Loader Privilege Escalation",2019-12-16,"Qualys Corporation",local,openbsd,,2019-12-16,2019-12-16,1,CVE-2019-19726,Local,,,, +45742,exploits/openbsd/local/45742.sh,"xorg-x11-server 1.20.3 - Privilege Escalation",2018-10-30,"Marco Ivaldi",local,openbsd,,2018-10-30,2018-10-30,0,CVE-2018-14665,Local,,,, +20733,exploits/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,openbsd,,2001-04-16,2012-08-22,1,CVE-2001-0247;OSVDB-537,,,,,https://www.securityfocus.com/bid/2548/info +22858,exploits/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,remote,openbsd,,2003-07-02,2012-11-21,1,OSVDB-2241,,,,,https://www.securityfocus.com/bid/8082/info +29725,exploits/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow",2007-03-09,"Alfredo Ortega",remote,openbsd,,2007-03-09,2013-11-20,1,CVE-2007-1365;OSVDB-33050,,,,,https://www.securityfocus.com/bid/22901/info +48051,exploits/openbsd/remote/48051.pl,"OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution",2020-02-11,"Marco Ivaldi",remote,openbsd,,2020-02-11,2021-04-22,1,CVE-2020-7247,,,,, +48140,exploits/openbsd/remote/48140.c,"OpenSMTPD < 6.6.3p1 - Local Privilege Escalation + Remote Code Execution",2020-02-26,"Qualys Corporation",remote,openbsd,,2020-02-26,2020-02-26,0,CVE-2020-8794,,,,,https://www.qualys.com/2020/02/24/cve-2020-8794/lpe-rce-opensmtpd-default-install-exploit.c +15212,exploits/osx/dos/15212.txt,"Adobe Acrobat and Reader - Array Indexing Remote Code Execution",2010-10-06,"Knud & nSense",dos,osx,,2010-10-06,2010-10-06,1,CVE-2010-3631;OSVDB-68431,,,,http://www.exploit-db.comAdbeRdrUpd934_all_i386.dmg, +3200,exploits/osx/dos/3200.rb,"Apple CFNetwork - HTTP Response Denial of Service",2007-01-25,MoAB,dos,osx,,2007-01-24,,1,OSVDB-32704;CVE-2007-0464,,,,, +15491,exploits/osx/dos/15491.txt,"Apple Directory Services - Memory Corruption",2010-11-11,"Rodrigo Rubira",dos,osx,,2010-12-01,2010-12-01,1,CVE-2010-1840;OSVDB-69295,,,,, +31620,exploits/osx/dos/31620.ics,"Apple iCal 3.0.1 - 'ATTACH' Denial of Service",2008-04-21,"Core Security Technologies",dos,osx,,2008-04-21,2014-02-12,1,CVE-2008-1035;OSVDB-45690,,,,,https://www.securityfocus.com/bid/28633/info +31619,exploits/osx/dos/31619.ics,"Apple iCal 3.0.1 - 'TRIGGER' Denial of Service",2008-04-21,"Rodrigo Carvalho",dos,osx,,2008-04-21,2014-02-12,1,CVE-2008-2006;OSVDB-45691,,,,,https://www.securityfocus.com/bid/28632/info +3166,exploits/osx/dos/3166.html,"Apple iChat 3.1.6 441 - 'aim://' URL Handler Format String (PoC)",2007-01-21,MoAB,dos,osx,,2007-01-20,2016-09-20,1,CVE-2007-0021,,,,, +3230,exploits/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Vulnerabilities",2007-01-30,MoAB,dos,osx,,2007-01-29,,1,OSVDB-32713;CVE-2007-0710;CVE-2007-0614;OSVDB-32699;CVE-2007-0613,,,,, +29532,exploits/osx/dos/29532.txt,"Apple Installer Package 2.1.5 - Filename Format String",2007-01-27,LMH,dos,osx,,2007-01-27,2013-11-11,1,CVE-2007-0465;OSVDB-32705,,,,,https://www.securityfocus.com/bid/22272/info +29616,exploits/osx/dos/29616.xml,"Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service",2007-02-19,poplix,dos,osx,,2007-02-19,2013-11-16,1,CVE-2007-1008;OSVDB-33742,,,,,https://www.securityfocus.com/bid/22615/info +33235,exploits/osx/dos/33235.rb,"Apple iTunes 9.0 - '.pls' Buffer Overflow",2009-09-22,"Roger Hart",dos,osx,,2009-09-22,2014-05-08,1,CVE-2009-2817;OSVDB-58271,,,,http://www.exploit-db.comiTunesSetup_9.0.0.exe,https://www.securityfocus.com/bid/36478/info 35153,exploits/osx/dos/35153.c,"Apple Mac OSX (Mavericks) - 'IOBluetoothHCIUserClient' Privilege Escalation",2014-11-03,"rpaleari & joystick",dos,osx,,2014-11-03,2017-11-03,0,,,,,, -39368,exploits/osx/dos/39368.c,"Apple Mac OSX - 'gst_configure' Kernel Buffer Overflow",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7077,,,,,https://code.google.com/p/google-security-research/issues/detail?id=596 -39369,exploits/osx/dos/39369.c,"Apple Mac OSX - 'IntelAccelerator::gstqConfigure' Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7106,,,,,https://code.google.com/p/google-security-research/issues/detail?id=595 -39372,exploits/osx/dos/39372.c,"Apple Mac OSX - 'IOBluetoothHCIUserClient' Arbitrary Kernel Code Execution",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7108,,,,,https://code.google.com/p/google-security-research/issues/detail?id=569 -39381,exploits/osx/dos/39381.c,"Apple Mac OSX - 'IOHDIXControllerUserClient::convertClient' Buffer Integer Overflow",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-6995,,,,,https://code.google.com/p/google-security-research/issues/detail?id=511 -799,exploits/osx/dos/799.c,"Apple Mac OSX - AppleFileServer Remote Denial of Service",2005-02-08,nemo,dos,osx,,2005-02-07,,1,13780;2005-0340,,,,, -39371,exploits/osx/dos/39371.c,"Apple Mac OSX - IOBluetoothHCIPacketLogUserClient Memory Corruption",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=572 -39376,exploits/osx/dos/39376.c,"Apple Mac OSX - IOSCSIPeripheralDeviceType00 Userclient Type 12 Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7068,,,,,https://code.google.com/p/google-security-research/issues/detail?id=562 -39367,exploits/osx/dos/39367.c,"Apple Mac OSX - io_service_close Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2016-1720,,,,,https://code.google.com/p/google-security-research/issues/detail?id=597 -26971,exploits/osx/dos/26971.txt,"Apple Mac OSX - KHTMLParser Remote Denial of Service",2005-12-22,"Tom Ferris",dos,osx,,2005-12-22,2013-07-21,1,2005-4504;22037,,,,,https://www.securityfocus.com/bid/16045/info -36814,exploits/osx/dos/36814.c,"Apple Mac OSX - Local Denial of Service",2015-04-21,"Maxime Villard",dos,osx,,2015-04-21,2015-04-21,0,2015-1100;120449,,,,, -39380,exploits/osx/dos/39380.c,"Apple Mac OSX - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-6996,,,,,https://code.google.com/p/google-security-research/issues/detail?id=512 -39357,exploits/osx/dos/39357.txt,"Apple Mac OSX / iOS - Unsandboxable Kernel Code Exection Due to iokit Double Release in IOKit",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7084,,,,,https://code.google.com/p/google-security-research/issues/detail?id=620 -23442,exploits/osx/dos/23442.txt,"Apple Mac OSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow",2003-12-15,Max,dos,osx,,2003-12-15,2012-12-16,1,2003-1006;3043,,,,,https://www.securityfocus.com/bid/9228/info -35772,exploits/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,116977,,,,, -35771,exploits/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,116976,,,,, -35774,exploits/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,116979,,,,, -35773,exploits/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,116978,,,,, -35849,exploits/osx/dos/35849.c,"Apple Mac OSX 10.10 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",dos,osx,,2015-01-20,2015-01-20,1,117247,,,,, +39368,exploits/osx/dos/39368.c,"Apple Mac OSX - 'gst_configure' Kernel Buffer Overflow",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7077,,,,,https://code.google.com/p/google-security-research/issues/detail?id=596 +39369,exploits/osx/dos/39369.c,"Apple Mac OSX - 'IntelAccelerator::gstqConfigure' Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7106,,,,,https://code.google.com/p/google-security-research/issues/detail?id=595 +39372,exploits/osx/dos/39372.c,"Apple Mac OSX - 'IOBluetoothHCIUserClient' Arbitrary Kernel Code Execution",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7108,,,,,https://code.google.com/p/google-security-research/issues/detail?id=569 +39381,exploits/osx/dos/39381.c,"Apple Mac OSX - 'IOHDIXControllerUserClient::convertClient' Buffer Integer Overflow",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-6995,,,,,https://code.google.com/p/google-security-research/issues/detail?id=511 +799,exploits/osx/dos/799.c,"Apple Mac OSX - AppleFileServer Remote Denial of Service",2005-02-08,nemo,dos,osx,,2005-02-07,,1,OSVDB-13780;CVE-2005-0340,,,,, +39371,exploits/osx/dos/39371.c,"Apple Mac OSX - IOBluetoothHCIPacketLogUserClient Memory Corruption",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=572 +39376,exploits/osx/dos/39376.c,"Apple Mac OSX - IOSCSIPeripheralDeviceType00 Userclient Type 12 Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7068,,,,,https://code.google.com/p/google-security-research/issues/detail?id=562 +39367,exploits/osx/dos/39367.c,"Apple Mac OSX - io_service_close Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2016-1720,,,,,https://code.google.com/p/google-security-research/issues/detail?id=597 +26971,exploits/osx/dos/26971.txt,"Apple Mac OSX - KHTMLParser Remote Denial of Service",2005-12-22,"Tom Ferris",dos,osx,,2005-12-22,2013-07-21,1,CVE-2005-4504;OSVDB-22037,,,,,https://www.securityfocus.com/bid/16045/info +36814,exploits/osx/dos/36814.c,"Apple Mac OSX - Local Denial of Service",2015-04-21,"Maxime Villard",dos,osx,,2015-04-21,2015-04-21,0,CVE-2015-1100;OSVDB-120449,,,,, +39380,exploits/osx/dos/39380.c,"Apple Mac OSX - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient NULL Dereference",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-6996,,,,,https://code.google.com/p/google-security-research/issues/detail?id=512 +39357,exploits/osx/dos/39357.txt,"Apple Mac OSX / iOS - Unsandboxable Kernel Code Exection Due to iokit Double Release in IOKit",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7084,,,,,https://code.google.com/p/google-security-research/issues/detail?id=620 +23442,exploits/osx/dos/23442.txt,"Apple Mac OSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow",2003-12-15,Max,dos,osx,,2003-12-15,2012-12-16,1,CVE-2003-1006;OSVDB-3043,,,,,https://www.securityfocus.com/bid/9228/info +35772,exploits/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,OSVDB-116977,,,,, +35771,exploits/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,OSVDB-116976,,,,, +35774,exploits/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,OSVDB-116979,,,,, +35773,exploits/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx,,2015-01-13,2015-01-13,1,OSVDB-116978,,,,, +35849,exploits/osx/dos/35849.c,"Apple Mac OSX 10.10 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",dos,osx,,2015-01-20,2015-01-20,1,OSVDB-117247,,,,, 37386,exploits/osx/dos/37386.php,"Apple Mac OSX 10.10.3 (Yosemite) Safari 8.0.x - Crash (PoC)",2015-06-26,"Mohammad Reza Espargham",dos,osx,,2015-07-02,2015-07-02,1,,,,,, -38917,exploits/osx/dos/38917.txt,"Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",dos,osx,,2015-12-09,2015-12-09,0,2015-7039;131427,,,,, +38917,exploits/osx/dos/38917.txt,"Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",dos,osx,,2015-12-09,2015-12-09,0,CVE-2015-7039;OSVDB-131427,,,,, 22074,exploits/osx/dos/22074.txt,"Apple Mac OSX 10.2.2 - Directory Kernel Panic (Denial of Service)",2002-11-07,shibby,dos,osx,,2002-11-07,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/6331/info -762,exploits/osx/dos/762.c,"Apple Mac OSX 10.3.7 - Input Validation Flaw 'parse_machfile()' Denial of Service",2005-01-20,nemo,dos,osx,,2005-01-19,,1,13104;2005-0122,,,,, -3110,exploits/osx/dos/3110.rb,"Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)",2007-01-09,MoAB,dos,osx,,2007-01-08,2016-09-20,1,2007-0197,,,,, -3130,exploits/osx/dos/3130.c,"Apple Mac OSX 10.4.8 - AppleTalk 'ATPsndrsp()' Heap Buffer Overflow (PoC)",2007-01-14,MoAB,dos,osx,,2007-01-13,,1,32687;2007-0236,,,,, +762,exploits/osx/dos/762.c,"Apple Mac OSX 10.3.7 - Input Validation Flaw 'parse_machfile()' Denial of Service",2005-01-20,nemo,dos,osx,,2005-01-19,,1,OSVDB-13104;CVE-2005-0122,,,,, +3110,exploits/osx/dos/3110.rb,"Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)",2007-01-09,MoAB,dos,osx,,2007-01-08,2016-09-20,1,CVE-2007-0197,,,,, +3130,exploits/osx/dos/3130.c,"Apple Mac OSX 10.4.8 - AppleTalk 'ATPsndrsp()' Heap Buffer Overflow (PoC)",2007-01-14,MoAB,dos,osx,,2007-01-13,,1,OSVDB-32687;CVE-2007-0236,,,,, 29454,exploits/osx/dos/29454.txt,"Apple Mac OSX 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service",2007-01-13,LMH,dos,osx,,2007-01-13,2013-11-12,1,,,,,,https://www.securityfocus.com/bid/22042/info -29441,exploits/osx/dos/29441.txt,"Apple Mac OSX 10.4.8 - DMG UFS FFS_MountFS Integer Overflow",2007-01-10,LMH,dos,osx,,2007-01-10,2013-11-12,1,2007-0229;32684,,,,,https://www.securityfocus.com/bid/21993/info -29452,exploits/osx/dos/29452.txt,"Apple Mac OSX 10.4.8 - DMG UFS UFS_LookUp Denial of Service",2007-01-13,LMH,dos,osx,,2007-01-13,2013-11-12,1,2007-0267;32686,,,,,https://www.securityfocus.com/bid/22036/info -29620,exploits/osx/dos/29620.txt,"Apple Mac OSX 10.4.8 - ImageIO GIF Image Integer Overflow",2007-02-20,"Tom Ferris",dos,osx,,2007-02-20,2013-11-16,1,2007-1071;34854,,,,,https://www.securityfocus.com/bid/22630/info -29509,exploits/osx/dos/29509.txt,"Apple Mac OSX 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption",2007-01-23,LMH,dos,osx,,2007-01-23,2013-11-12,1,2007-0462;32696,,,,,https://www.securityfocus.com/bid/22207/info -3151,exploits/osx/dos/3151.rb,"Apple Mac OSX 10.4.8 - SLP Daemon Service Registration Buffer Overflow (PoC)",2007-01-18,MoAB,dos,osx,,2007-01-17,,1,32693;2007-0355,,,,, -29144,exploits/osx/dos/29144.txt,"Apple Mac OSX 10.4.8 - UDIF Disk Image Remote Denial of Service",2006-11-20,LMH,dos,osx,,2006-11-20,2013-10-28,1,2006-6062;30510,,,,,https://www.securityfocus.com/bid/21201/info -29161,exploits/osx/dos/29161.txt,"Apple Mac OSX 10.4.8 - UDTO Disk Image Remote Denial of Service",2006-11-21,LMH,dos,osx,,2006-11-21,2013-10-28,1,2006-6062;30510,,,,,https://www.securityfocus.com/bid/21236/info -29553,exploits/osx/dos/29553.txt,"Apple Mac OSX 10.4.x - Help Viewer '.help' Filename Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,2007-0647;32707,,,,,https://www.securityfocus.com/bid/22326/info -29551,exploits/osx/dos/29551.txt,"Apple Mac OSX 10.4.x - iMovie HD '.imovieproj' Filename Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,2007-0646;32708,,,,,https://www.securityfocus.com/bid/22326/info -29554,exploits/osx/dos/29554.txt,"Apple Mac OSX 10.4.x - iPhoto 'photo://' URL Handling Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,2007-0645;32711,,,,,https://www.securityfocus.com/bid/22326/info -28135,exploits/osx/dos/28135.pl,"Apple Mac OSX 10.4.x - OpenLDAP Denial of Service",2006-06-27,"Mu Security research",dos,osx,,2006-06-27,2013-09-06,1,2006-1470;26932,,,,,https://www.securityfocus.com/bid/18728/info -29555,exploits/osx/dos/29555.txt,"Apple Mac OSX 10.4.x - Safari window.console.log Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,2007-0644;32710,,,,,https://www.securityfocus.com/bid/22326/info -29523,exploits/osx/dos/29523.txt,"Apple Mac OSX 10.4.x - Software Update Format String",2007-01-25,kf,dos,osx,,2007-01-25,2013-11-10,1,2007-0463;32703,,,,,https://www.securityfocus.com/bid/22222/info -4624,exploits/osx/dos/4624.c,"Apple Mac OSX 10.4.x Kernel - 'i386_set_ldt()' Integer Overflow (PoC)",2007-11-16,"RISE Security",dos,osx,,2007-11-15,2016-10-20,1,2007-4684,,,,, -3167,exploits/osx/dos/3167.c,"Apple Mac OSX 10.4.x Kernel - 'shared_region_map_file_np()' Memory Corruption",2007-01-21,"Adriano Lima",dos,osx,,2007-01-20,2016-09-20,1,2007-0430,,,,, -4690,exploits/osx/dos/4690.c,"Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)",2007-12-04,mu-b,dos,osx,,2007-12-03,,1,40278;2007-6276,,,,, +29441,exploits/osx/dos/29441.txt,"Apple Mac OSX 10.4.8 - DMG UFS FFS_MountFS Integer Overflow",2007-01-10,LMH,dos,osx,,2007-01-10,2013-11-12,1,CVE-2007-0229;OSVDB-32684,,,,,https://www.securityfocus.com/bid/21993/info +29452,exploits/osx/dos/29452.txt,"Apple Mac OSX 10.4.8 - DMG UFS UFS_LookUp Denial of Service",2007-01-13,LMH,dos,osx,,2007-01-13,2013-11-12,1,CVE-2007-0267;OSVDB-32686,,,,,https://www.securityfocus.com/bid/22036/info +29620,exploits/osx/dos/29620.txt,"Apple Mac OSX 10.4.8 - ImageIO GIF Image Integer Overflow",2007-02-20,"Tom Ferris",dos,osx,,2007-02-20,2013-11-16,1,CVE-2007-1071;OSVDB-34854,,,,,https://www.securityfocus.com/bid/22630/info +29509,exploits/osx/dos/29509.txt,"Apple Mac OSX 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption",2007-01-23,LMH,dos,osx,,2007-01-23,2013-11-12,1,CVE-2007-0462;OSVDB-32696,,,,,https://www.securityfocus.com/bid/22207/info +3151,exploits/osx/dos/3151.rb,"Apple Mac OSX 10.4.8 - SLP Daemon Service Registration Buffer Overflow (PoC)",2007-01-18,MoAB,dos,osx,,2007-01-17,,1,OSVDB-32693;CVE-2007-0355,,,,, +29144,exploits/osx/dos/29144.txt,"Apple Mac OSX 10.4.8 - UDIF Disk Image Remote Denial of Service",2006-11-20,LMH,dos,osx,,2006-11-20,2013-10-28,1,CVE-2006-6062;OSVDB-30510,,,,,https://www.securityfocus.com/bid/21201/info +29161,exploits/osx/dos/29161.txt,"Apple Mac OSX 10.4.8 - UDTO Disk Image Remote Denial of Service",2006-11-21,LMH,dos,osx,,2006-11-21,2013-10-28,1,CVE-2006-6062;OSVDB-30510,,,,,https://www.securityfocus.com/bid/21236/info +29553,exploits/osx/dos/29553.txt,"Apple Mac OSX 10.4.x - Help Viewer '.help' Filename Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,CVE-2007-0647;OSVDB-32707,,,,,https://www.securityfocus.com/bid/22326/info +29551,exploits/osx/dos/29551.txt,"Apple Mac OSX 10.4.x - iMovie HD '.imovieproj' Filename Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,CVE-2007-0646;OSVDB-32708,,,,,https://www.securityfocus.com/bid/22326/info +29554,exploits/osx/dos/29554.txt,"Apple Mac OSX 10.4.x - iPhoto 'photo://' URL Handling Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,CVE-2007-0645;OSVDB-32711,,,,,https://www.securityfocus.com/bid/22326/info +28135,exploits/osx/dos/28135.pl,"Apple Mac OSX 10.4.x - OpenLDAP Denial of Service",2006-06-27,"Mu Security research",dos,osx,,2006-06-27,2013-09-06,1,CVE-2006-1470;OSVDB-26932,,,,,https://www.securityfocus.com/bid/18728/info +29555,exploits/osx/dos/29555.txt,"Apple Mac OSX 10.4.x - Safari window.console.log Format String",2007-01-30,LMH,dos,osx,,2007-01-30,2013-11-13,1,CVE-2007-0644;OSVDB-32710,,,,,https://www.securityfocus.com/bid/22326/info +29523,exploits/osx/dos/29523.txt,"Apple Mac OSX 10.4.x - Software Update Format String",2007-01-25,kf,dos,osx,,2007-01-25,2013-11-10,1,CVE-2007-0463;OSVDB-32703,,,,,https://www.securityfocus.com/bid/22222/info +4624,exploits/osx/dos/4624.c,"Apple Mac OSX 10.4.x Kernel - 'i386_set_ldt()' Integer Overflow (PoC)",2007-11-16,"RISE Security",dos,osx,,2007-11-15,2016-10-20,1,CVE-2007-4684,,,,, +3167,exploits/osx/dos/3167.c,"Apple Mac OSX 10.4.x Kernel - 'shared_region_map_file_np()' Memory Corruption",2007-01-21,"Adriano Lima",dos,osx,,2007-01-20,2016-09-20,1,CVE-2007-0430,,,,, +4690,exploits/osx/dos/4690.c,"Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)",2007-12-04,mu-b,dos,osx,,2007-12-03,,1,OSVDB-40278;CVE-2007-6276,,,,, 9845,exploits/osx/dos/9845.c,"Apple Mac OSX 10.5.6/10.5.7 - ptrace mutex Denial of Service",2009-11-05,prdelka,dos,osx,,2009-11-04,,1,,,,,, -33337,exploits/osx/dos/33337.c,"Apple Mac OSX 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",dos,osx,,2009-11-04,2014-05-14,1,59728,,,,,https://www.securityfocus.com/bid/36915/info -12375,exploits/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",dos,osx,,2010-04-23,,1,2010-0105;64123,,,,, +33337,exploits/osx/dos/33337.c,"Apple Mac OSX 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",dos,osx,,2009-11-04,2014-05-14,1,OSVDB-59728,,,,,https://www.securityfocus.com/bid/36915/info +12375,exploits/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",dos,osx,,2010-04-23,,1,CVE-2010-0105;OSVDB-64123,,,,, 36271,exploits/osx/dos/36271.py,"Apple Mac OSX 10.6.5 / iOS 4.3.3 Mail - Denial of Service",2011-10-29,shebang42,dos,osx,,2011-10-29,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50446/info -32754,exploits/osx/dos/32754.c,"Apple Mac OSX 10.9 - Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",dos,osx,,2014-04-08,2014-04-08,0,2013-6799;99677,,,,, -27715,exploits/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' 'BOMStackPop()' Overflow",2006-04-20,"Tom Ferris",dos,osx,,2006-04-20,2013-08-27,1,2006-1985;24819,,,,,https://www.securityfocus.com/bid/17634/info -33479,exploits/osx/dos/33479.c,"Apple Mac OSX 10.x - 'libc/strtod(3)' Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,osx,,2010-01-08,2014-05-23,1,2009-0689;63639,,,,,https://www.securityfocus.com/bid/37687/info -32136,exploits/osx/dos/32136.html,"Apple Mac OSX 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",dos,osx,,2008-07-31,2014-03-10,1,2008-2321;48568,,,,,https://www.securityfocus.com/bid/30488/info -22483,exploits/osx/dos/22483.c,"Apple Mac OSX 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",dos,osx,,2003-04-10,2012-11-05,1,55137,,,,,https://www.securityfocus.com/bid/7323/info -28948,exploits/osx/dos/28948.c,"Apple Mac OSX 10.x - FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",dos,osx,,2006-11-09,2013-10-14,1,2006-5836;30216,,,,,https://www.securityfocus.com/bid/20982/info -27790,exploits/osx/dos/27790.txt,"Apple Mac OSX 10.x - ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,dos,osx,,2006-05-01,2013-08-27,1,2006-2277;27780,,,,,https://www.securityfocus.com/bid/17768/info -28578,exploits/osx/dos/28578.txt,"Apple Mac OSX 10.x - KExtLoad Buffer Overflow",2006-09-14,"Adriel T. Desautels",dos,osx,,2006-09-14,2013-09-27,1,2006-4866;31034,,,,,https://www.securityfocus.com/bid/20034/info -27714,exploits/osx/dos/27714.txt,"Apple Mac OSX 10.x - LZWDecodeVector '.tiff' Overflow",2006-04-20,"Tom Ferris",dos,osx,,2006-04-20,2013-08-27,1,2006-1982;31837,,,,,https://www.securityfocus.com/bid/17634/info -23505,exploits/osx/dos/23505.c,"Apple Mac OSX 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",dos,osx,,2003-12-30,2012-12-19,1,3314,,,,,https://www.securityfocus.com/bid/9332/info -17901,exploits/osx/dos/17901.c,"Apple Mac OSX < 10.6.7 - Kernel Panic (Denial of Service)",2011-09-28,hkpco,dos,osx,,2011-09-28,2017-10-04,0,2011-0182;71635,,,,, -39614,exploits/osx/dos/39614.c,"Apple Mac OSX Kernel - AppleKeyStore Use-After-Free",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,2016-1755,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=710 -39607,exploits/osx/dos/39607.c,"Apple Mac OSX Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,2016-1749,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=728 -39930,exploits/osx/dos/39930.c,"Apple Mac OSX Kernel - GeForce GPU Driver Stack Buffer Overflow",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1861,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=724 -39370,exploits/osx/dos/39370.c,"Apple Mac OSX Kernel - Hypervisor Driver Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7078,,,,,https://code.google.com/p/google-security-research/issues/detail?id=580 -39375,exploits/osx/dos/39375.c,"Apple Mac OSX Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=565 -39374,exploits/osx/dos/39374.c,"Apple Mac OSX Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=566 -39373,exploits/osx/dos/39373.c,"Apple Mac OSX Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=567 -39925,exploits/osx/dos/39925.c,"Apple Mac OSX Kernel - NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1803,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=777 -39924,exploits/osx/dos/39924.c,"Apple Mac OSX Kernel - NULL Dereference in IOAccelSharedUserClient2::page_off_resource",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1813,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=778 -39923,exploits/osx/dos/39923.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleGraphicsDeviceControl",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1793,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=782 -39922,exploits/osx/dos/39922.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleMuxControl.kext",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1794,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=783 -39926,exploits/osx/dos/39926.c,"Apple Mac OSX Kernel - Null Pointer Dereference in IOAudioEngine",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1821,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=776 -39920,exploits/osx/dos/39920.c,"Apple Mac OSX Kernel - Null Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1846,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=784 -39927,exploits/osx/dos/39927.c,"Apple Mac OSX Kernel - Out-of-Bounds Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1823,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=774 -39615,exploits/osx/dos/39615.c,"Apple Mac OSX Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in Nvidia Geforce Driver",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,2016-1741,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=709 -39616,exploits/osx/dos/39616.c,"Apple Mac OSX Kernel - Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,2016-1744,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=708 -39928,exploits/osx/dos/39928.c,"Apple Mac OSX Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,2016-1819,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=772 -37741,exploits/osx/dos/37741.txt,"Apple Mac OSX Keychain - EXC_BAD_ACCESS Denial of Service",2015-08-08,"Juan Sacco",dos,osx,,2015-08-09,2015-08-09,0,125884,,,,, -38262,exploits/osx/dos/38262.txt,"Apple Mac OSX Regex Engine (TRE) - Integer Signedness / Overflow",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,2015-3798;126232,,,,,https://code.google.com/p/google-security-research/issues/detail?id=429 -38263,exploits/osx/dos/38263.txt,"Apple Mac OSX Regex Engine (TRE) - Stack Buffer Overflow (PoC)",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,2015-3796;126230,,,,,https://code.google.com/p/google-security-research/issues/detail?id=428 -1715,exploits/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - 'ROWSPAN' Denial of Service (PoC)",2006-04-24,"Yannick von Arx",dos,osx,,2006-04-23,2016-07-20,1,24948;2006-2019,,,,http://www.exploit-db.com2.0.1_SafariUpdate-2.0.1.dmg, +32754,exploits/osx/dos/32754.c,"Apple Mac OSX 10.9 - Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",dos,osx,,2014-04-08,2014-04-08,0,CVE-2013-6799;OSVDB-99677,,,,, +27715,exploits/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' 'BOMStackPop()' Overflow",2006-04-20,"Tom Ferris",dos,osx,,2006-04-20,2013-08-27,1,CVE-2006-1985;OSVDB-24819,,,,,https://www.securityfocus.com/bid/17634/info +33479,exploits/osx/dos/33479.c,"Apple Mac OSX 10.x - 'libc/strtod(3)' Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,osx,,2010-01-08,2014-05-23,1,CVE-2009-0689;OSVDB-63639,,,,,https://www.securityfocus.com/bid/37687/info +32136,exploits/osx/dos/32136.html,"Apple Mac OSX 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",dos,osx,,2008-07-31,2014-03-10,1,CVE-2008-2321;OSVDB-48568,,,,,https://www.securityfocus.com/bid/30488/info +22483,exploits/osx/dos/22483.c,"Apple Mac OSX 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",dos,osx,,2003-04-10,2012-11-05,1,OSVDB-55137,,,,,https://www.securityfocus.com/bid/7323/info +28948,exploits/osx/dos/28948.c,"Apple Mac OSX 10.x - FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",dos,osx,,2006-11-09,2013-10-14,1,CVE-2006-5836;OSVDB-30216,,,,,https://www.securityfocus.com/bid/20982/info +27790,exploits/osx/dos/27790.txt,"Apple Mac OSX 10.x - ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,dos,osx,,2006-05-01,2013-08-27,1,CVE-2006-2277;OSVDB-27780,,,,,https://www.securityfocus.com/bid/17768/info +28578,exploits/osx/dos/28578.txt,"Apple Mac OSX 10.x - KExtLoad Buffer Overflow",2006-09-14,"Adriel T. Desautels",dos,osx,,2006-09-14,2013-09-27,1,CVE-2006-4866;OSVDB-31034,,,,,https://www.securityfocus.com/bid/20034/info +27714,exploits/osx/dos/27714.txt,"Apple Mac OSX 10.x - LZWDecodeVector '.tiff' Overflow",2006-04-20,"Tom Ferris",dos,osx,,2006-04-20,2013-08-27,1,CVE-2006-1982;OSVDB-31837,,,,,https://www.securityfocus.com/bid/17634/info +23505,exploits/osx/dos/23505.c,"Apple Mac OSX 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",dos,osx,,2003-12-30,2012-12-19,1,OSVDB-3314,,,,,https://www.securityfocus.com/bid/9332/info +17901,exploits/osx/dos/17901.c,"Apple Mac OSX < 10.6.7 - Kernel Panic (Denial of Service)",2011-09-28,hkpco,dos,osx,,2011-09-28,2017-10-04,0,CVE-2011-0182;OSVDB-71635,,,,, +39614,exploits/osx/dos/39614.c,"Apple Mac OSX Kernel - AppleKeyStore Use-After-Free",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,CVE-2016-1755,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=710 +39607,exploits/osx/dos/39607.c,"Apple Mac OSX Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,CVE-2016-1749,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=728 +39930,exploits/osx/dos/39930.c,"Apple Mac OSX Kernel - GeForce GPU Driver Stack Buffer Overflow",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1861,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=724 +39370,exploits/osx/dos/39370.c,"Apple Mac OSX Kernel - Hypervisor Driver Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7078,,,,,https://code.google.com/p/google-security-research/issues/detail?id=580 +39375,exploits/osx/dos/39375.c,"Apple Mac OSX Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=565 +39374,exploits/osx/dos/39374.c,"Apple Mac OSX Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=566 +39373,exploits/osx/dos/39373.c,"Apple Mac OSX Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",dos,osx,,2016-01-28,2016-01-28,1,CVE-2015-7047,,,,,https://code.google.com/p/google-security-research/issues/detail?id=567 +39925,exploits/osx/dos/39925.c,"Apple Mac OSX Kernel - NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1803,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=777 +39924,exploits/osx/dos/39924.c,"Apple Mac OSX Kernel - NULL Dereference in IOAccelSharedUserClient2::page_off_resource",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1813,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=778 +39923,exploits/osx/dos/39923.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleGraphicsDeviceControl",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1793,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=782 +39922,exploits/osx/dos/39922.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleMuxControl.kext",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1794,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=783 +39926,exploits/osx/dos/39926.c,"Apple Mac OSX Kernel - Null Pointer Dereference in IOAudioEngine",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1821,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=776 +39920,exploits/osx/dos/39920.c,"Apple Mac OSX Kernel - Null Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1846,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=784 +39927,exploits/osx/dos/39927.c,"Apple Mac OSX Kernel - Out-of-Bounds Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1823,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=774 +39615,exploits/osx/dos/39615.c,"Apple Mac OSX Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in Nvidia Geforce Driver",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,CVE-2016-1741,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=709 +39616,exploits/osx/dos/39616.c,"Apple Mac OSX Kernel - Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver",2016-03-23,"Google Security Research",dos,osx,,2016-03-23,2016-03-23,1,CVE-2016-1744,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=708 +39928,exploits/osx/dos/39928.c,"Apple Mac OSX Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2",2016-06-10,"Google Security Research",dos,osx,,2016-06-10,2016-06-10,1,CVE-2016-1819,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=772 +37741,exploits/osx/dos/37741.txt,"Apple Mac OSX Keychain - EXC_BAD_ACCESS Denial of Service",2015-08-08,"Juan Sacco",dos,osx,,2015-08-09,2015-08-09,0,OSVDB-125884,,,,, +38262,exploits/osx/dos/38262.txt,"Apple Mac OSX Regex Engine (TRE) - Integer Signedness / Overflow",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,CVE-2015-3798;OSVDB-126232,,,,,https://code.google.com/p/google-security-research/issues/detail?id=429 +38263,exploits/osx/dos/38263.txt,"Apple Mac OSX Regex Engine (TRE) - Stack Buffer Overflow (PoC)",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,CVE-2015-3796;OSVDB-126230,,,,,https://code.google.com/p/google-security-research/issues/detail?id=428 +1715,exploits/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - 'ROWSPAN' Denial of Service (PoC)",2006-04-24,"Yannick von Arx",dos,osx,,2006-04-23,2016-07-20,1,OSVDB-24948;CVE-2006-2019,,,,http://www.exploit-db.com2.0.1_SafariUpdate-2.0.1.dmg, 1712,exploits/osx/dos/1712.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities",2006-04-24,"Tom Ferris",dos,osx,,2006-04-23,2016-07-20,1,,,,,http://www.exploit-db.com2.0.1_SafariUpdate-2.0.1.dmg,http://www.security-protocols.com/advisory/sp-x24-advisory.php 35279,exploits/osx/dos/35279.html,"Apple Mac OSX Safari 8.0 - Crash (PoC)",2014-11-17,w3bd3vil,dos,osx,,2014-11-17,2014-11-17,1,,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-115233-am.png,, -25974,exploits/osx/dos/25974.txt,"Apple Mac OSX Server - DirectoryService Buffer Overflow",2013-06-05,"Core Security",dos,osx,,2013-06-05,2013-06-05,1,2013-0984;93923,,,,,http://www.coresecurity.com/advisories/mac-osx-server-directoryservice-buffer-overflow -4689,exploits/osx/dos/4689.c,"Apple Mac OSX xnu 1228.0 - 'mach-o' Local Kernel Denial of Service (PoC)",2007-12-04,mu-b,dos,osx,,2007-12-03,,1,40693;2007-6261,,,,, -4723,exploits/osx/dos/4723.c,"Apple Mac OSX xnu 1228.0 - 'super_blob' Local kernel Denial of Service (PoC)",2007-12-12,mu-b,dos,osx,,2007-12-11,,1,40694;2007-6359,,,,, -8263,exploits/osx/dos/8263.c,"Apple Mac OSX xnu 1228.3.13 - 'macfsstat' Local Kernel Memory Leak/Denial of Service",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,53330;2009-1237,,,,, -8264,exploits/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - 'Profil' Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,53330;2009-1237,,,,, -8262,exploits/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - 'zip-notify' Remote Kernel Overflow (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,53329;2009-1236,,,,, -8265,exploits/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - 'vfssysctl' Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,53334;2009-1238,,,,, -28811,exploits/osx/dos/28811.txt,"Apple Motion 5.0.7 - Integer Overflow",2013-10-08,"Jean Pascal Pereira",dos,osx,,2013-10-08,2013-10-08,0,98169;2013-6114,,,,, -40652,exploits/osx/dos/40652.c,"Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free",2016-10-31,"Google Security Research",dos,osx,,2016-10-31,2016-11-02,1,2016-1863,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=830 -44238,exploits/osx/dos/44238.c,"Apple OS X Yosemite - 'flow_divert-heap-overflow' Kernel Panic",2017-01-10,"Brandon Azad",dos,osx,,2018-03-03,2018-03-03,0,2016-1827,,,,,https://github.com/bazad/flow_divert-heap-overflow/tree/f9392454619360cd7532fa4f6d45a999b2d46623 -20844,exploits/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote Denial of Service",2001-05-10,"Jass Seljamaa",dos,osx,,2001-05-10,2012-08-26,1,2001-0649;12068,,,,,https://www.securityfocus.com/bid/2715/info -38264,exploits/osx/dos/38264.txt,"Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,2015-3783;126253,,,,,https://code.google.com/p/google-security-research/issues/detail?id=467 -39839,exploits/osx/dos/39839.txt,"Apple QuickTime - '.mov' Parsing Memory Corruption",2016-05-19,"Francis Provencher",dos,osx,,2016-05-19,2016-11-11,1,2016-1848,,,,, -28521,exploits/osx/dos/28521.txt,"Apple QuickTime 6/7 - '.FLC' Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,dos,osx,,2006-09-12,2013-10-11,1,2006-4384;28771,,,,,https://www.securityfocus.com/bid/19976/info +25974,exploits/osx/dos/25974.txt,"Apple Mac OSX Server - DirectoryService Buffer Overflow",2013-06-05,"Core Security",dos,osx,,2013-06-05,2013-06-05,1,CVE-2013-0984;OSVDB-93923,,,,,http://www.coresecurity.com/advisories/mac-osx-server-directoryservice-buffer-overflow +4689,exploits/osx/dos/4689.c,"Apple Mac OSX xnu 1228.0 - 'mach-o' Local Kernel Denial of Service (PoC)",2007-12-04,mu-b,dos,osx,,2007-12-03,,1,OSVDB-40693;CVE-2007-6261,,,,, +4723,exploits/osx/dos/4723.c,"Apple Mac OSX xnu 1228.0 - 'super_blob' Local kernel Denial of Service (PoC)",2007-12-12,mu-b,dos,osx,,2007-12-11,,1,OSVDB-40694;CVE-2007-6359,,,,, +8263,exploits/osx/dos/8263.c,"Apple Mac OSX xnu 1228.3.13 - 'macfsstat' Local Kernel Memory Leak/Denial of Service",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,OSVDB-53330;CVE-2009-1237,,,,, +8264,exploits/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - 'Profil' Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,OSVDB-53330;CVE-2009-1237,,,,, +8262,exploits/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - 'zip-notify' Remote Kernel Overflow (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,OSVDB-53329;CVE-2009-1236,,,,, +8265,exploits/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - 'vfssysctl' Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,dos,osx,,2009-03-22,,1,OSVDB-53334;CVE-2009-1238,,,,, +28811,exploits/osx/dos/28811.txt,"Apple Motion 5.0.7 - Integer Overflow",2013-10-08,"Jean Pascal Pereira",dos,osx,,2013-10-08,2013-10-08,0,OSVDB-98169;CVE-2013-6114,,,,, +40652,exploits/osx/dos/40652.c,"Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free",2016-10-31,"Google Security Research",dos,osx,,2016-10-31,2016-11-02,1,CVE-2016-1863,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=830 +44238,exploits/osx/dos/44238.c,"Apple OS X Yosemite - 'flow_divert-heap-overflow' Kernel Panic",2017-01-10,"Brandon Azad",dos,osx,,2018-03-03,2018-03-03,0,CVE-2016-1827,,,,,https://github.com/bazad/flow_divert-heap-overflow/tree/f9392454619360cd7532fa4f6d45a999b2d46623 +20844,exploits/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote Denial of Service",2001-05-10,"Jass Seljamaa",dos,osx,,2001-05-10,2012-08-26,1,CVE-2001-0649;OSVDB-12068,,,,,https://www.securityfocus.com/bid/2715/info +38264,exploits/osx/dos/38264.txt,"Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow",2015-09-22,"Google Security Research",dos,osx,,2015-09-22,2015-09-22,1,CVE-2015-3783;OSVDB-126253,,,,,https://code.google.com/p/google-security-research/issues/detail?id=467 +39839,exploits/osx/dos/39839.txt,"Apple QuickTime - '.mov' Parsing Memory Corruption",2016-05-19,"Francis Provencher",dos,osx,,2016-05-19,2016-11-11,1,CVE-2016-1848,,,,, +28521,exploits/osx/dos/28521.txt,"Apple QuickTime 6/7 - '.FLC' Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,dos,osx,,2006-09-12,2013-10-11,1,CVE-2006-4384;OSVDB-28771,,,,,https://www.securityfocus.com/bid/19976/info 22629,exploits/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow",2003-05-22,"Sir Mordred",dos,osx,,2003-05-22,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7659/info -26128,exploits/osx/dos/26128.html,"Apple Safari 1.3 Web Browser - JavaScript Invalid Address Denial of Service",2005-08-09,"Patrick Webster",dos,osx,,2005-08-09,2013-06-11,1,2005-2594;20160,,,,,https://www.securityfocus.com/bid/14528/info -23793,exploits/osx/dos/23793.txt,"Apple Safari 1.x - Large JavaScript Array Handling Denial of Service",2004-03-06,kang,dos,osx,,2004-03-06,2012-12-31,1,2004-0361;4158,,,,,https://www.securityfocus.com/bid/9815/info -26271,exploits/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 - Data URI Memory Corruption",2005-09-17,"Jonathan Rockway",dos,osx,,2005-09-17,2013-06-18,1,2005-3018;19569,,,,,https://www.securityfocus.com/bid/14868/info -29007,exploits/osx/dos/29007.html,"Apple Safari 2.0.4 - JavaScript Regular Expression Match Remote Denial of Service",2006-11-14,jbh_cg,dos,osx,,2006-11-14,2013-10-17,1,2006-6015;31508,,,,,https://www.securityfocus.com/bid/21053/info -31021,exploits/osx/dos/31021.html,"Apple Safari 2.0.4 - KHTML WebKit Remote Denial of Service",2008-01-12,"David Barroso",dos,osx,,2008-01-12,2014-01-17,1,2008-0298;43251,,,,,https://www.securityfocus.com/bid/27261/info -32694,exploits/osx/dos/32694.pl,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (1)",2009-01-01,"Jeremy Brown",dos,osx,,2009-01-01,2014-04-04,1,2008-5821;53308,,,,,https://www.securityfocus.com/bid/33080/info -32695,exploits/osx/dos/32695.php,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (2)",2009-01-01,Pr0T3cT10n,dos,osx,,2009-01-01,2014-04-04,1,2008-5821;53308,,,,,https://www.securityfocus.com/bid/33080/info -32817,exploits/osx/dos/32817.txt,"Apple Safari 4 - 'feeds:' URI Null Pointer Dereference Remote Denial of Service",2009-02-25,Trancer,dos,osx,,2009-02-25,2014-04-11,1,2009-0744;52898,,,,,https://www.securityfocus.com/bid/33909/info -17567,exploits/osx/dos/17567.txt,"Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)",2011-07-25,"Nikita Tarakanov",dos,osx,,2011-07-25,2011-07-25,0,2011-0222,,CVE-2011-0222.zip,,, +26128,exploits/osx/dos/26128.html,"Apple Safari 1.3 Web Browser - JavaScript Invalid Address Denial of Service",2005-08-09,"Patrick Webster",dos,osx,,2005-08-09,2013-06-11,1,CVE-2005-2594;OSVDB-20160,,,,,https://www.securityfocus.com/bid/14528/info +23793,exploits/osx/dos/23793.txt,"Apple Safari 1.x - Large JavaScript Array Handling Denial of Service",2004-03-06,kang,dos,osx,,2004-03-06,2012-12-31,1,CVE-2004-0361;OSVDB-4158,,,,,https://www.securityfocus.com/bid/9815/info +26271,exploits/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 - Data URI Memory Corruption",2005-09-17,"Jonathan Rockway",dos,osx,,2005-09-17,2013-06-18,1,CVE-2005-3018;OSVDB-19569,,,,,https://www.securityfocus.com/bid/14868/info +29007,exploits/osx/dos/29007.html,"Apple Safari 2.0.4 - JavaScript Regular Expression Match Remote Denial of Service",2006-11-14,jbh_cg,dos,osx,,2006-11-14,2013-10-17,1,CVE-2006-6015;OSVDB-31508,,,,,https://www.securityfocus.com/bid/21053/info +31021,exploits/osx/dos/31021.html,"Apple Safari 2.0.4 - KHTML WebKit Remote Denial of Service",2008-01-12,"David Barroso",dos,osx,,2008-01-12,2014-01-17,1,CVE-2008-0298;OSVDB-43251,,,,,https://www.securityfocus.com/bid/27261/info +32694,exploits/osx/dos/32694.pl,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (1)",2009-01-01,"Jeremy Brown",dos,osx,,2009-01-01,2014-04-04,1,CVE-2008-5821;OSVDB-53308,,,,,https://www.securityfocus.com/bid/33080/info +32695,exploits/osx/dos/32695.php,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (2)",2009-01-01,Pr0T3cT10n,dos,osx,,2009-01-01,2014-04-04,1,CVE-2008-5821;OSVDB-53308,,,,,https://www.securityfocus.com/bid/33080/info +32817,exploits/osx/dos/32817.txt,"Apple Safari 4 - 'feeds:' URI Null Pointer Dereference Remote Denial of Service",2009-02-25,Trancer,dos,osx,,2009-02-25,2014-04-11,1,CVE-2009-0744;OSVDB-52898,,,,,https://www.securityfocus.com/bid/33909/info +17567,exploits/osx/dos/17567.txt,"Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)",2011-07-25,"Nikita Tarakanov",dos,osx,,2011-07-25,2011-07-25,0,CVE-2011-0222,,CVE-2011-0222.zip,,, 24843,exploits/osx/dos/24843.txt,"Apple Safari Web Browser 1.x - HTML Form Status Bar Misrepresentation",2004-12-15,Guillaume,dos,osx,,2004-12-15,2013-03-18,1,,,,,,https://www.securityfocus.com/bid/11949/info 24780,exploits/osx/dos/24780.html,"Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,osx,,2004-11-25,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11759/info -28165,exploits/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",dos,osx,,2006-07-05,2013-09-09,1,2006-3372;26838,,,,,https://www.securityfocus.com/bid/18822/info -41213,exploits/osx/dos/41213.html,"Apple WebKit - 'HTMLFormElement::reset()' Use-After Free",2017-02-01,"Google Security Research",dos,osx,,2017-02-01,2017-02-01,1,2017-2362,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1044 -29461,exploits/osx/dos/29461.txt,"Apple WebKit build 18794 - WebCore Remote Denial of Service",2007-01-15,"Tom Ferris",dos,osx,,2007-01-15,2013-11-06,1,2007-0342;58779,,,,,https://www.securityfocus.com/bid/22059/info -3257,exploits/osx/dos/3257.php,"Chicken of the VNC 2.0 - 'NULL-pointer' Remote Denial of Service",2007-02-02,poplix,dos,osx,,2007-02-01,2016-09-27,1,33637;2007-0756,,,,http://www.exploit-db.comcotvnc-20b1.dmg, -25809,exploits/osx/dos/25809.py,"CodeBlocks 12.11 (OSX) - Crash (PoC)",2013-05-29,ariarat,dos,osx,,2013-05-29,2013-05-29,0,94096,,,,http://www.exploit-db.comcodeblocks-12.11-mac.dmg, -3139,exploits/osx/dos/3139.rb,"Colloquy 2.1.3545 - 'INVITE' Format String Denial of Service",2007-01-17,MoAB,dos,osx,,2007-01-16,,1,32688;2007-0344,,,,, -6043,exploits/osx/dos/6043.rb,"Core Image Fun House 2.0 (OSX) - Arbitrary Code Execution (PoC)",2008-07-11,"Adriel T. Desautels",dos,osx,,2008-07-10,,1,47277;2008-2304,,,,, -40243,exploits/osx/dos/40243.html,"Google Chrome 26.0.1410.43 (Webkit) - OBJECT Element Use-After-Free (PoC)",2013-04-04,"Google Security Research",dos,osx,,2016-08-16,2016-08-16,0,2013-2842,,,,, +28165,exploits/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",dos,osx,,2006-07-05,2013-09-09,1,CVE-2006-3372;OSVDB-26838,,,,,https://www.securityfocus.com/bid/18822/info +41213,exploits/osx/dos/41213.html,"Apple WebKit - 'HTMLFormElement::reset()' Use-After Free",2017-02-01,"Google Security Research",dos,osx,,2017-02-01,2017-02-01,1,CVE-2017-2362,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1044 +29461,exploits/osx/dos/29461.txt,"Apple WebKit build 18794 - WebCore Remote Denial of Service",2007-01-15,"Tom Ferris",dos,osx,,2007-01-15,2013-11-06,1,CVE-2007-0342;OSVDB-58779,,,,,https://www.securityfocus.com/bid/22059/info +3257,exploits/osx/dos/3257.php,"Chicken of the VNC 2.0 - 'NULL-pointer' Remote Denial of Service",2007-02-02,poplix,dos,osx,,2007-02-01,2016-09-27,1,OSVDB-33637;CVE-2007-0756,,,,http://www.exploit-db.comcotvnc-20b1.dmg, +25809,exploits/osx/dos/25809.py,"CodeBlocks 12.11 (OSX) - Crash (PoC)",2013-05-29,ariarat,dos,osx,,2013-05-29,2013-05-29,0,OSVDB-94096,,,,http://www.exploit-db.comcodeblocks-12.11-mac.dmg, +3139,exploits/osx/dos/3139.rb,"Colloquy 2.1.3545 - 'INVITE' Format String Denial of Service",2007-01-17,MoAB,dos,osx,,2007-01-16,,1,OSVDB-32688;CVE-2007-0344,,,,, +6043,exploits/osx/dos/6043.rb,"Core Image Fun House 2.0 (OSX) - Arbitrary Code Execution (PoC)",2008-07-11,"Adriel T. Desautels",dos,osx,,2008-07-10,,1,OSVDB-47277;CVE-2008-2304,,,,, +40243,exploits/osx/dos/40243.html,"Google Chrome 26.0.1410.43 (Webkit) - OBJECT Element Use-After-Free (PoC)",2013-04-04,"Google Security Research",dos,osx,,2016-08-16,2016-08-16,0,CVE-2013-2842,,,,, 40929,exploits/osx/dos/40929.py,"Horos 2.1.0 DICOM Medical Image Viewer - Denial of Service",2016-12-16,LiquidWorm,dos,osx,,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comHoros2.1.0.dmg, -21275,exploits/osx/dos/21275.c,"ICQ For Mac OSX 2.6 Client - Denial of Service",2002-02-05,Stephen,dos,osx,,2002-02-05,2012-09-12,1,2002-1773;59757,,,,,https://www.securityfocus.com/bid/4031/info -3080,exploits/osx/dos/3080.rb,"iLife iPhoto Photocast - XML Title Remote Format String (PoC)",2007-01-04,MoAB,dos,osx,,2007-01-03,,1,31165;2007-0051,,,,, -20845,exploits/osx/dos/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote Denial of Service",2001-05-15,"Jass Seljamaa",dos,osx,,2001-05-15,2012-08-26,1,2001-0646;1823,,,,,https://www.securityfocus.com/bid/2716/info -26292,exploits/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",dos,osx,,2005-08-22,2013-06-19,1,2005-3077;19798,,,,,https://www.securityfocus.com/bid/14899/info -12508,exploits/osx/dos/12508.html,"Multiple Browsers - 'history.go()' Denial of Service",2010-05-04,Dr_IDE,dos,osx,,2010-05-03,,1,64828,,,,, -12509,exploits/osx/dos/12509.html,"Multiple Browsers - 'window.print()' Denial of Service",2010-05-04,Dr_IDE,dos,osx,,2010-05-03,,1,2009-3270;2008-7246;2008-7245;2008-7244;58401;58400;58399;58398,,,,, -21234,exploits/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service",2002-01-18,"Tekno pHReak",dos,osx,,2002-01-18,2012-09-10,1,2002-0135;11971,,,,,https://www.securityfocus.com/bid/3918/info -3098,exploits/osx/dos/3098.html,"OmniWeb 5.5.1 - JavaScript alert() Remote Format String (PoC)",2007-01-07,MoAB,dos,osx,,2007-01-06,,1,31222;2007-0148,,,,, -20922,exploits/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow Denial of Service",2001-06-12,"Jass Seljamaa",dos,osx,,2001-06-12,2012-08-30,1,2001-0706;1865,,,,,https://www.securityfocus.com/bid/2864/info -7088,exploits/osx/dos/7088.txt,"smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)",2008-11-11,xwings,dos,osx,,2008-11-10,,1,49796;2008-6252,,,,, -29535,exploits/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,dos,osx,,2007-01-27,2013-11-12,1,2007-0466;32697,,,,,https://www.securityfocus.com/bid/22286/info +21275,exploits/osx/dos/21275.c,"ICQ For Mac OSX 2.6 Client - Denial of Service",2002-02-05,Stephen,dos,osx,,2002-02-05,2012-09-12,1,CVE-2002-1773;OSVDB-59757,,,,,https://www.securityfocus.com/bid/4031/info +3080,exploits/osx/dos/3080.rb,"iLife iPhoto Photocast - XML Title Remote Format String (PoC)",2007-01-04,MoAB,dos,osx,,2007-01-03,,1,OSVDB-31165;CVE-2007-0051,,,,, +20845,exploits/osx/dos/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote Denial of Service",2001-05-15,"Jass Seljamaa",dos,osx,,2001-05-15,2012-08-26,1,CVE-2001-0646;OSVDB-1823,,,,,https://www.securityfocus.com/bid/2716/info +26292,exploits/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",dos,osx,,2005-08-22,2013-06-19,1,CVE-2005-3077;OSVDB-19798,,,,,https://www.securityfocus.com/bid/14899/info +12508,exploits/osx/dos/12508.html,"Multiple Browsers - 'history.go()' Denial of Service",2010-05-04,Dr_IDE,dos,osx,,2010-05-03,,1,OSVDB-64828,,,,, +12509,exploits/osx/dos/12509.html,"Multiple Browsers - 'window.print()' Denial of Service",2010-05-04,Dr_IDE,dos,osx,,2010-05-03,,1,CVE-2009-3270;CVE-2008-7246;CVE-2008-7245;CVE-2008-7244;OSVDB-58401;OSVDB-58400;OSVDB-58399;OSVDB-58398,,,,, +21234,exploits/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service",2002-01-18,"Tekno pHReak",dos,osx,,2002-01-18,2012-09-10,1,CVE-2002-0135;OSVDB-11971,,,,,https://www.securityfocus.com/bid/3918/info +3098,exploits/osx/dos/3098.html,"OmniWeb 5.5.1 - JavaScript alert() Remote Format String (PoC)",2007-01-07,MoAB,dos,osx,,2007-01-06,,1,OSVDB-31222;CVE-2007-0148,,,,, +20922,exploits/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow Denial of Service",2001-06-12,"Jass Seljamaa",dos,osx,,2001-06-12,2012-08-30,1,CVE-2001-0706;OSVDB-1865,,,,,https://www.securityfocus.com/bid/2864/info +7088,exploits/osx/dos/7088.txt,"smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)",2008-11-11,xwings,dos,osx,,2008-11-10,,1,OSVDB-49796;CVE-2008-6252,,,,, +29535,exploits/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,dos,osx,,2007-01-27,2013-11-12,1,CVE-2007-0466;OSVDB-32697,,,,,https://www.securityfocus.com/bid/22286/info 40570,exploits/osx/dos/40570.py,"The Unarchiver 3.11.1 - '.tar.Z' Crash (PoC)",2016-10-18,"Antonio Z.",dos,osx,,2016-10-18,2016-10-23,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-19-at-095135.png,http://www.exploit-db.comTheUnarchiver3.11.1.zip, -3160,exploits/osx/dos/3160.html,"Transmit.app 3.5.5 - 'ftps://' URL Handler Heap Buffer Overflow (PoC)",2007-01-20,MoAB,dos,osx,,2007-01-19,,1,32694;2007-0020,,,,, -3069,exploits/osx/dos/3069.pl,"VideoLAN VLC Media Player 0.8.6 (PPC) - 'udp://' Format String (PoC)",2007-01-02,MoAB,dos,osx,,2007-01-01,2016-09-26,1,2007-0017,,,,http://www.exploit-db.comvlc086p.dmg, +3160,exploits/osx/dos/3160.html,"Transmit.app 3.5.5 - 'ftps://' URL Handler Heap Buffer Overflow (PoC)",2007-01-20,MoAB,dos,osx,,2007-01-19,,1,OSVDB-32694;CVE-2007-0020,,,,, +3069,exploits/osx/dos/3069.pl,"VideoLAN VLC Media Player 0.8.6 (PPC) - 'udp://' Format String (PoC)",2007-01-02,MoAB,dos,osx,,2007-01-01,2016-09-26,1,CVE-2007-0017,,,,http://www.exploit-db.comvlc086p.dmg, 10078,exploits/osx/dos/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local Buffer Overflow (PoC)",2009-10-02,mu-b,dos,osx,,2009-10-01,2018-12-18,1,,,,,, 40524,exploits/osx/dos/40524.py,"VOX Music Player 2.8.8 - '.pls' Denial of Service",2016-10-13,"Antonio Z.",dos,osx,,2016-10-13,2016-10-19,1,,,,,http://www.exploit-db.comVox.dmg, -1186,exploits/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Local Privilege Escalation",2005-08-30,vade79,local,osx,,2005-08-29,,1,18922;2005-1843,,,,, -1185,exploits/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Local Privilege Escalation",2005-08-30,vade79,local,osx,,2005-08-29,,1,18921;2005-1842,,,,, -29950,exploits/osx/local/29950.js,"Apple 2.0.4 - Safari Local Cross-Site Scripting",2007-05-04,poplix,local,osx,,2007-05-04,2017-11-22,1,2007-2580;35569,,,,,https://www.securityfocus.com/bid/23825/info -19427,exploits/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",local,osx,,1999-05-13,2017-11-15,1,57418,,,,,https://www.securityfocus.com/bid/531/info -39675,exploits/osx/local/39675.c,"Apple Intel HD 3000 Graphics Driver 10.0.0 - Local Privilege Escalation",2016-04-08,"Piotr Bania",local,osx,,2016-04-08,2016-11-02,0,2016-1743,,,,,http://www.talosintel.com/reports/TALOS-2016-0088/ -758,exploits/osx/local/758.c,"Apple iTunes - Playlist Parsing Local Buffer Overflow",2005-01-16,nemo,local,osx,,2005-01-15,,1,12833;2005-0043,,,,, -19417,exploits/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",local,osx,,1999-07-10,2012-06-27,1,1999-1543;4993,,,,,https://www.securityfocus.com/bid/519/info +1186,exploits/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Local Privilege Escalation",2005-08-30,vade79,local,osx,,2005-08-29,,1,OSVDB-18922;CVE-2005-1843,,,,, +1185,exploits/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Local Privilege Escalation",2005-08-30,vade79,local,osx,,2005-08-29,,1,OSVDB-18921;CVE-2005-1842,,,,, +29950,exploits/osx/local/29950.js,"Apple 2.0.4 - Safari Local Cross-Site Scripting",2007-05-04,poplix,local,osx,,2007-05-04,2017-11-22,1,CVE-2007-2580;OSVDB-35569,,,,,https://www.securityfocus.com/bid/23825/info +19427,exploits/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",local,osx,,1999-05-13,2017-11-15,1,OSVDB-57418,,,,,https://www.securityfocus.com/bid/531/info +39675,exploits/osx/local/39675.c,"Apple Intel HD 3000 Graphics Driver 10.0.0 - Local Privilege Escalation",2016-04-08,"Piotr Bania",local,osx,,2016-04-08,2016-11-02,0,CVE-2016-1743,,,,,http://www.talosintel.com/reports/TALOS-2016-0088/ +758,exploits/osx/local/758.c,"Apple iTunes - Playlist Parsing Local Buffer Overflow",2005-01-16,nemo,local,osx,,2005-01-15,,1,OSVDB-12833;CVE-2005-0043,,,,, +19417,exploits/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",local,osx,,1999-07-10,2012-06-27,1,CVE-1999-1543;OSVDB-4993,,,,,https://www.securityfocus.com/bid/519/info 42948,exploits/osx/local/42948.txt,"Apple Mac OS X + Safari - Local Javascript Quarantine Bypass",2017-07-15,"Filippo Cavallarin",local,osx,,2017-10-03,2017-10-03,0,,,,,,https://www.wearesegment.com/research/Mac-OS-X-Local-Javascript-Quarantine-Bypass.html 36143,exploits/osx/local/36143.txt,"Apple Mac OSX (Lion) - Directory Services Security Bypass",2011-09-19,"Defence in Depth",local,osx,,2011-09-19,2015-02-21,1,,,,,,https://www.securityfocus.com/bid/49676/info -32813,exploits/osx/local/32813.c,"Apple Mac OSX (Lion) Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Local Privilege Escalation",2014-04-11,"Kenzley Alphonse",local,osx,,2014-04-11,2014-04-11,0,105924,,,,, -793,exploits/osx/local/793.pl,"Apple Mac OSX - '.DS_Store' Arbitrary File Overwrite",2005-02-07,vade79,local,osx,,2005-02-06,2016-09-06,1,13617;2005-0342,,,,, -1545,exploits/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,local,osx,,2006-02-28,2016-09-06,1,23646;2005-2713,,,,, -4759,exploits/osx/local/4759.c,"Apple Mac OSX - 'mount_smbfs' Local Stack Buffer Overflow",2007-12-19,"Subreption LLC.",local,osx,,2007-12-18,,1,40738;2007-3876;40731,,,,, -36745,exploits/osx/local/36745.rb,"Apple Mac OSX - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-04-13,Metasploit,local,osx,,2015-04-13,2015-04-13,1,2015-1130;120418;114114,"Metasploit Framework (MSF)",rootpipe,,, -38138,exploits/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2015-09-10,1,2015-3704;123944,,,,,https://code.google.com/p/google-security-research/issues/detail?id=314 -35440,exploits/osx/local/35440.rb,"Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)",2014-12-02,Metasploit,local,osx,,2014-12-02,2014-12-02,1,2014-4404;111990,"Metasploit Framework (MSF)",,,, -39147,exploits/osx/local/39147.c,"Apple Mac OSX - Local Security Bypass",2014-04-22,"Ian Beer",local,osx,,2014-04-22,2016-01-01,1,2014-1322;106142,,,,,https://www.securityfocus.com/bid/67023/info -367,exploits/osx/local/367.txt,"Apple Mac OSX - Panther Internet Connect Privilege Escalation",2004-07-28,B-r00t,local,osx,,2004-07-27,,1,8232;2004-0824,,,,, -27944,exploits/osx/local/27944.rb,"Apple Mac OSX - Sudo Password Bypass (Metasploit)",2013-08-29,Metasploit,local,osx,,2013-08-29,2013-08-29,1,2013-1775;90677,"Metasploit Framework (MSF)",,,, -37670,exploits/osx/local/37670.sh,"Apple Mac OSX 10.10 - 'DYLD_PRINT_TO_FILE' Local Privilege Escalation",2015-07-22,"Stefan Esser",local,osx,,2015-07-22,2015-07-22,1,125080,,,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-07-22-at-31216-pm.png,, -37825,exploits/osx/local/37825.txt,"Apple Mac OSX 10.10.5 - 'XNU' Local Privilege Escalation",2015-08-18,kpwn,local,osx,,2015-08-18,2015-08-18,0,126383;126382,,,,,https://github.com/kpwn/tpwn -21815,exploits/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",local,osx,,2002-09-21,2012-10-09,1,2002-1898;59902,,,,,https://www.securityfocus.com/bid/5768/info -15,exploits/osx/local/15.c,"Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Local Privilege Escalation",2003-04-18,"Neeko Oni",local,osx,,2003-04-17,2017-10-04,1,7042;2003-0171,,,,, -766,exploits/osx/local/766.c,"Apple Mac OSX 10.3.7 - 'mRouter' Local Privilege Escalation",2005-01-22,nemo,local,osx,,2005-01-21,2017-06-22,1,13158;2005-0193,,,,, -2111,exploits/osx/local/2111.pl,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow (2)",2006-08-02,"Kevin Finisterre",local,osx,,2006-08-01,,1,15006;2005-0716,,,,, -896,exploits/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow / Local Privilege Escalation",2005-03-22,vade79,local,osx,,2005-03-21,2016-09-14,1,2005-0716,,,,, -25256,exploits/osx/local/25256.c,"Apple Mac OSX 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,local,osx,,2005-03-21,2013-05-06,1,2005-0713;15008,,,,,https://www.securityfocus.com/bid/12863/info -26185,exploits/osx/local/26185.txt,"Apple Mac OSX 10.4 - dsidentity Directory Services Account Creation and Deletion",2005-08-15,"Neil Archibald",local,osx,,2005-08-15,2013-06-14,1,2005-2508;18781,,,,,https://www.securityfocus.com/bid/14630/info -1043,exploits/osx/local/1043.c,"Apple Mac OSX 10.4 - launchd Race Condition",2005-06-14,intropy,local,osx,,2005-06-13,,1,17265;2005-1725,,,,, +32813,exploits/osx/local/32813.c,"Apple Mac OSX (Lion) Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Local Privilege Escalation",2014-04-11,"Kenzley Alphonse",local,osx,,2014-04-11,2014-04-11,0,OSVDB-105924,,,,, +793,exploits/osx/local/793.pl,"Apple Mac OSX - '.DS_Store' Arbitrary File Overwrite",2005-02-07,vade79,local,osx,,2005-02-06,2016-09-06,1,OSVDB-13617;CVE-2005-0342,,,,, +1545,exploits/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,local,osx,,2006-02-28,2016-09-06,1,OSVDB-23646;CVE-2005-2713,,,,, +4759,exploits/osx/local/4759.c,"Apple Mac OSX - 'mount_smbfs' Local Stack Buffer Overflow",2007-12-19,"Subreption LLC.",local,osx,,2007-12-18,,1,OSVDB-40738;CVE-2007-3876;OSVDB-40731,,,,, +36745,exploits/osx/local/36745.rb,"Apple Mac OSX - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-04-13,Metasploit,local,osx,,2015-04-13,2015-04-13,1,CVE-2015-1130;OSVDB-120418;OSVDB-114114,"Metasploit Framework (MSF)",rootpipe,,, +38138,exploits/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2015-09-10,1,CVE-2015-3704;OSVDB-123944,,,,,https://code.google.com/p/google-security-research/issues/detail?id=314 +35440,exploits/osx/local/35440.rb,"Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)",2014-12-02,Metasploit,local,osx,,2014-12-02,2014-12-02,1,CVE-2014-4404;OSVDB-111990,"Metasploit Framework (MSF)",,,, +39147,exploits/osx/local/39147.c,"Apple Mac OSX - Local Security Bypass",2014-04-22,"Ian Beer",local,osx,,2014-04-22,2016-01-01,1,CVE-2014-1322;OSVDB-106142,,,,,https://www.securityfocus.com/bid/67023/info +367,exploits/osx/local/367.txt,"Apple Mac OSX - Panther Internet Connect Privilege Escalation",2004-07-28,B-r00t,local,osx,,2004-07-27,,1,OSVDB-8232;CVE-2004-0824,,,,, +27944,exploits/osx/local/27944.rb,"Apple Mac OSX - Sudo Password Bypass (Metasploit)",2013-08-29,Metasploit,local,osx,,2013-08-29,2013-08-29,1,CVE-2013-1775;OSVDB-90677,"Metasploit Framework (MSF)",,,, +37670,exploits/osx/local/37670.sh,"Apple Mac OSX 10.10 - 'DYLD_PRINT_TO_FILE' Local Privilege Escalation",2015-07-22,"Stefan Esser",local,osx,,2015-07-22,2015-07-22,1,OSVDB-125080,,,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-07-22-at-31216-pm.png,, +37825,exploits/osx/local/37825.txt,"Apple Mac OSX 10.10.5 - 'XNU' Local Privilege Escalation",2015-08-18,kpwn,local,osx,,2015-08-18,2015-08-18,0,OSVDB-126383;OSVDB-126382,,,,,https://github.com/kpwn/tpwn +21815,exploits/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",local,osx,,2002-09-21,2012-10-09,1,CVE-2002-1898;OSVDB-59902,,,,,https://www.securityfocus.com/bid/5768/info +15,exploits/osx/local/15.c,"Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Local Privilege Escalation",2003-04-18,"Neeko Oni",local,osx,,2003-04-17,2017-10-04,1,OSVDB-7042;CVE-2003-0171,,,,, +766,exploits/osx/local/766.c,"Apple Mac OSX 10.3.7 - 'mRouter' Local Privilege Escalation",2005-01-22,nemo,local,osx,,2005-01-21,2017-06-22,1,OSVDB-13158;CVE-2005-0193,,,,, +2111,exploits/osx/local/2111.pl,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow (2)",2006-08-02,"Kevin Finisterre",local,osx,,2006-08-01,,1,OSVDB-15006;CVE-2005-0716,,,,, +896,exploits/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow / Local Privilege Escalation",2005-03-22,vade79,local,osx,,2005-03-21,2016-09-14,1,CVE-2005-0716,,,,, +25256,exploits/osx/local/25256.c,"Apple Mac OSX 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,local,osx,,2005-03-21,2013-05-06,1,CVE-2005-0713;OSVDB-15008,,,,,https://www.securityfocus.com/bid/12863/info +26185,exploits/osx/local/26185.txt,"Apple Mac OSX 10.4 - dsidentity Directory Services Account Creation and Deletion",2005-08-15,"Neil Archibald",local,osx,,2005-08-15,2013-06-14,1,CVE-2005-2508;OSVDB-18781,,,,,https://www.securityfocus.com/bid/14630/info +1043,exploits/osx/local/1043.c,"Apple Mac OSX 10.4 - launchd Race Condition",2005-06-14,intropy,local,osx,,2005-06-13,,1,OSVDB-17265;CVE-2005-1725,,,,, 1973,exploits/osx/local/1973.pl,"Apple Mac OSX 10.4.6 (PPC) - 'launchd' Local Format String",2006-07-01,"Kevin Finisterre",local,osx,,2006-06-30,,1,,,,,, 1962,exploits/osx/local/1962.pl,"Apple Mac OSX 10.4.6 (x86) - 'launchd' Local Format String",2006-06-28,"Kevin Finisterre",local,osx,,2006-06-27,,1,,,,,, 2107,exploits/osx/local/2107.pl,"Apple Mac OSX 10.4.7 (PPC) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx,,2006-07-31,,1,,,,,, 2106,exploits/osx/local/2106.pl,"Apple Mac OSX 10.4.7 (x86) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx,,2006-07-31,,1,,,,,, 2108,exploits/osx/local/2108.sh,"Apple Mac OSX 10.4.7 - fetchmail Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx,,2006-07-31,,1,,,,,, -2464,exploits/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)",2006-09-30,"Kevin Finisterre",local,osx,,2006-09-29,,1,2006-4392,,,,, -2463,exploits/osx/local/2463.c,"Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation",2006-09-30,xmath,local,osx,,2006-09-29,2016-09-14,1,2006-4392,,,,, -3219,exploits/osx/local/3219.rb,"Apple Mac OSX 10.4.8 (8L2127) - 'crashdump' Local Privilege Escalation",2007-01-29,MoAB,local,osx,,2007-01-28,2016-09-26,1,2007-0467,,,,, -3181,exploits/osx/local/3181.rb,"Apple Mac OSX 10.4.8 - 'UserNotificationCenter' Local Privilege Escalation",2007-01-23,MoAB,local,osx,,2007-01-22,2016-09-20,1,2007-0023,,,,, -3088,exploits/osx/local/3088.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM 'cron' Local Privilege Escalation",2007-01-05,MoAB,local,osx,,2007-01-04,2016-09-20,1,2007-0117,,,,, -3087,exploits/osx/local/3087.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM Privilege Escalation",2007-01-05,MoAB,local,osx,,2007-01-04,2016-09-20,1,2007-0117,,,,, -3985,exploits/osx/local/3985.txt,"Apple Mac OSX 10.4.8 - pppd Plugin Loading Privilege Escalation",2007-05-25,qaaz,local,osx,,2007-05-24,2016-10-05,1,2007-0752,,05252007-osxpppd.tar,,, +2464,exploits/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)",2006-09-30,"Kevin Finisterre",local,osx,,2006-09-29,,1,CVE-2006-4392,,,,, +2463,exploits/osx/local/2463.c,"Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation",2006-09-30,xmath,local,osx,,2006-09-29,2016-09-14,1,CVE-2006-4392,,,,, +3219,exploits/osx/local/3219.rb,"Apple Mac OSX 10.4.8 (8L2127) - 'crashdump' Local Privilege Escalation",2007-01-29,MoAB,local,osx,,2007-01-28,2016-09-26,1,CVE-2007-0467,,,,, +3181,exploits/osx/local/3181.rb,"Apple Mac OSX 10.4.8 - 'UserNotificationCenter' Local Privilege Escalation",2007-01-23,MoAB,local,osx,,2007-01-22,2016-09-20,1,CVE-2007-0023,,,,, +3088,exploits/osx/local/3088.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM 'cron' Local Privilege Escalation",2007-01-05,MoAB,local,osx,,2007-01-04,2016-09-20,1,CVE-2007-0117,,,,, +3087,exploits/osx/local/3087.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM Privilege Escalation",2007-01-05,MoAB,local,osx,,2007-01-04,2016-09-20,1,CVE-2007-0117,,,,, +3985,exploits/osx/local/3985.txt,"Apple Mac OSX 10.4.8 - pppd Plugin Loading Privilege Escalation",2007-05-25,qaaz,local,osx,,2007-05-24,2016-10-05,1,CVE-2007-0752,,05252007-osxpppd.tar,,, 3173,exploits/osx/local/3173.rb,"Apple Mac OSX 10.4.8 - System Preferences Privilege Escalation",2007-01-21,MoAB,local,osx,,2007-01-20,,1,,,,,, -30096,exploits/osx/local/30096.txt,"Apple Mac OSX 10.4.9 - VPND Local Format String",2007-05-29,"Chris Anley",local,osx,,2007-05-29,2013-12-07,1,2007-0753;35143,,,,,https://www.securityfocus.com/bid/24208/info -29201,exploits/osx/local/29201.c,"Apple Mac OSX 10.4.x - 'Shared_Region_Make_Private_Np' Kernel Function Local Memory Corruption",2006-11-29,LMH,local,osx,,2006-11-29,2016-09-06,1,2006-6173;30723,,,,,https://www.securityfocus.com/bid/21349/info -29194,exploits/osx/local/29194.c,"Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,local,osx,,2006-11-27,2013-10-25,1,2006-6130;30722,,,,,https://www.securityfocus.com/bid/21317/info -29190,exploits/osx/local/29190.txt,"Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,local,osx,,2006-11-26,2013-10-28,1,2006-6129;30706,,,,,https://www.securityfocus.com/bid/21291/info -35488,exploits/osx/local/35488.c,"Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",local,osx,,2011-03-21,2014-12-08,1,2011-0180;71634,,,,,https://www.securityfocus.com/bid/46982/info -27965,exploits/osx/local/27965.py,"Apple Mac OSX 10.8.4 - Local Privilege Escalation",2013-08-30,"David Kennedy (ReL1K)",local,osx,,2013-08-30,2013-08-30,1,2013-1775;90677,,,,, -35848,exploits/osx/local/35848.c,"Apple Mac OSX 10.9.5 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",local,osx,,2015-01-20,2015-01-20,1,117247,,,,, -38371,exploits/osx/local/38371.py,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation",2015-10-01,rebel,local,osx,,2015-10-01,2016-11-02,1,2015-5889,,,,, -38540,exploits/osx/local/38540.rb,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation (Metasploit)",2015-10-27,Metasploit,local,osx,,2015-10-27,2016-11-02,1,2015-5889;128299,"Metasploit Framework (MSF)",,,, -35742,exploits/osx/local/35742.c,"Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",local,osx,,2015-01-10,2015-01-10,0,116841;2014-8835,,,,,https://code.google.com/p/google-security-research/issues/detail?id=121 -31940,exploits/osx/local/31940.txt,"Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation",2008-06-19,anonymous,local,osx,,2008-06-19,2014-02-27,1,2008-2830;46490,,,,,https://www.securityfocus.com/bid/29831/info +30096,exploits/osx/local/30096.txt,"Apple Mac OSX 10.4.9 - VPND Local Format String",2007-05-29,"Chris Anley",local,osx,,2007-05-29,2013-12-07,1,CVE-2007-0753;OSVDB-35143,,,,,https://www.securityfocus.com/bid/24208/info +29201,exploits/osx/local/29201.c,"Apple Mac OSX 10.4.x - 'Shared_Region_Make_Private_Np' Kernel Function Local Memory Corruption",2006-11-29,LMH,local,osx,,2006-11-29,2016-09-06,1,CVE-2006-6173;OSVDB-30723,,,,,https://www.securityfocus.com/bid/21349/info +29194,exploits/osx/local/29194.c,"Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,local,osx,,2006-11-27,2013-10-25,1,CVE-2006-6130;OSVDB-30722,,,,,https://www.securityfocus.com/bid/21317/info +29190,exploits/osx/local/29190.txt,"Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,local,osx,,2006-11-26,2013-10-28,1,CVE-2006-6129;OSVDB-30706,,,,,https://www.securityfocus.com/bid/21291/info +35488,exploits/osx/local/35488.c,"Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",local,osx,,2011-03-21,2014-12-08,1,CVE-2011-0180;OSVDB-71634,,,,,https://www.securityfocus.com/bid/46982/info +27965,exploits/osx/local/27965.py,"Apple Mac OSX 10.8.4 - Local Privilege Escalation",2013-08-30,"David Kennedy (ReL1K)",local,osx,,2013-08-30,2013-08-30,1,CVE-2013-1775;OSVDB-90677,,,,, +35848,exploits/osx/local/35848.c,"Apple Mac OSX 10.9.5 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",local,osx,,2015-01-20,2015-01-20,1,OSVDB-117247,,,,, +38371,exploits/osx/local/38371.py,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation",2015-10-01,rebel,local,osx,,2015-10-01,2016-11-02,1,CVE-2015-5889,,,,, +38540,exploits/osx/local/38540.rb,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation (Metasploit)",2015-10-27,Metasploit,local,osx,,2015-10-27,2016-11-02,1,CVE-2015-5889;OSVDB-128299,"Metasploit Framework (MSF)",,,, +35742,exploits/osx/local/35742.c,"Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",local,osx,,2015-01-10,2015-01-10,0,OSVDB-116841;CVE-2014-8835,,,,,https://code.google.com/p/google-security-research/issues/detail?id=121 +31940,exploits/osx/local/31940.txt,"Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation",2008-06-19,anonymous,local,osx,,2008-06-19,2014-02-27,1,CVE-2008-2830;OSVDB-46490,,,,,https://www.securityfocus.com/bid/29831/info 28576,exploits/osx/local/28576.txt,"Apple Mac OSX 10.x - KExtLoad Format String",2006-09-14,"Adriel T. Desautels",local,osx,,2006-09-14,2013-09-27,1,,,,,,https://www.securityfocus.com/bid/20031/info -35934,exploits/osx/local/35934.txt,"Apple Mac OSX < 10.10.x - GateKeeper Bypass",2015-01-29,"Amplia Security Research",local,osx,,2015-01-29,2015-01-29,0,2014-8826;117659,,,,,http://www.ampliasecurity.com/advisories/os-x-gatekeeper-bypass-vulnerability.html -36692,exploits/osx/local/36692.py,"Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Local Privilege Escalation",2015-04-09,"Emil Kvarnhammar",local,osx,,2015-04-09,2015-04-13,1,2015-1130;120418,,rootpipe,,, +35934,exploits/osx/local/35934.txt,"Apple Mac OSX < 10.10.x - GateKeeper Bypass",2015-01-29,"Amplia Security Research",local,osx,,2015-01-29,2015-01-29,0,CVE-2014-8826;OSVDB-117659,,,,,http://www.ampliasecurity.com/advisories/os-x-gatekeeper-bypass-vulnerability.html +36692,exploits/osx/local/36692.py,"Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Local Privilege Escalation",2015-04-09,"Emil Kvarnhammar",local,osx,,2015-04-09,2015-04-13,1,CVE-2015-1130;OSVDB-120418,,rootpipe,,, 36739,exploits/osx/local/36739.m,"Apple Mac OSX < 10.9/10 - Local Privilege Escalation",2015-04-13,mu-b,local,osx,,2015-04-21,2015-04-21,0,,,osx-irony-assist.m,,, -4013,exploits/osx/local/4013.txt,"Apple Mac OSX < 2007-005 - 'vpnd' Local Privilege Escalation",2007-05-30,"Kevin Finisterre",local,osx,,2007-05-29,,1,2007-0753,,05302007-vpenis.tar.gz,,, -680,exploits/osx/local/680.txt,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation",2004-12-08,"Jonathan Bringhurst",local,osx,,2004-12-07,,1,12297;2005-1307,,,,, +4013,exploits/osx/local/4013.txt,"Apple Mac OSX < 2007-005 - 'vpnd' Local Privilege Escalation",2007-05-30,"Kevin Finisterre",local,osx,,2007-05-29,,1,CVE-2007-0753,,05302007-vpenis.tar.gz,,, +680,exploits/osx/local/680.txt,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation",2004-12-08,"Jonathan Bringhurst",local,osx,,2004-12-07,,1,OSVDB-12297;CVE-2005-1307,,,,, 795,exploits/osx/local/795.pl,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation",2005-02-07,0xdeadbabe,local,osx,,2005-02-06,,1,,,,,, -38036,exploits/osx/local/38036.rb,"Apple Mac OSX Entitlements - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-08-31,Metasploit,local,osx,,2015-08-31,2015-08-31,1,2015-3673;123922,"Metasploit Framework (MSF)",,,, -38137,exploits/osx/local/38137.txt,"Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2015-09-10,1,2015-5784;126212,,,,,https://code.google.com/p/google-security-research/issues/detail?id=477 -38136,exploits/osx/local/38136.txt,"Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2017-08-17,1,2015-5754;126213,,,,,https://code.google.com/p/google-security-research/issues/detail?id=478 -35847,exploits/osx/local/35847.c,"Apple Mac OSX networkd - 'effective_audit_token' XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",local,osx,,2015-01-20,2015-01-20,1,114862;2014-4492,,,,, -19244,exploits/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",local,osx,,1999-06-03,2012-06-17,1,1999-1412;7036,,,,,https://www.securityfocus.com/bid/306/info +38036,exploits/osx/local/38036.rb,"Apple Mac OSX Entitlements - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-08-31,Metasploit,local,osx,,2015-08-31,2015-08-31,1,CVE-2015-3673;OSVDB-123922,"Metasploit Framework (MSF)",,,, +38137,exploits/osx/local/38137.txt,"Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2015-09-10,1,CVE-2015-5784;OSVDB-126212,,,,,https://code.google.com/p/google-security-research/issues/detail?id=477 +38136,exploits/osx/local/38136.txt,"Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",local,osx,,2015-09-10,2017-08-17,1,CVE-2015-5754;OSVDB-126213,,,,,https://code.google.com/p/google-security-research/issues/detail?id=478 +35847,exploits/osx/local/35847.c,"Apple Mac OSX networkd - 'effective_audit_token' XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",local,osx,,2015-01-20,2015-01-20,1,OSVDB-114862;CVE-2014-4492,,,,, +19244,exploits/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",local,osx,,1999-06-03,2012-06-17,1,CVE-1999-1412;OSVDB-7036,,,,,https://www.securityfocus.com/bid/306/info 8896,exploits/osx/local/8896.c,"Apple Mac OSX xnu 1228.9.59 - Kernel Privilege Escalation",2009-06-08,mu-b,local,osx,,2009-06-07,,1,,,,,, -8266,exploits/osx/local/8266.sh,"Apple Mac OSX xnu 1228.x - 'hfs-fcntl' Kernel Privilege Escalation",2009-03-23,mu-b,local,osx,,2009-03-22,,1,53333;2009-1235,,,,, +8266,exploits/osx/local/8266.sh,"Apple Mac OSX xnu 1228.x - 'hfs-fcntl' Kernel Privilege Escalation",2009-03-23,mu-b,local,osx,,2009-03-22,,1,OSVDB-53333;CVE-2009-1235,,,,, 8108,exploits/osx/local/8108.c,"Apple Mac OSX xnu 1228.x - Local Kernel Memory Disclosure",2009-02-25,mu-b,local,osx,,2009-02-24,,1,,,,,, -21070,exploits/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 - Insecure Password",2001-08-15,"Macintosh Security",local,osx,,2001-08-15,2012-09-10,1,86900,,,,,https://www.securityfocus.com/bid/3186/info -44239,exploits/osx/local/44239.md,"Apple OS X 10.10.5 - 'rootsh' Local Privilege Escalation",2016-05-16,"Brandon Azad",local,osx,,2018-03-03,2018-03-03,0,2016-1828,,,,,https://github.com/bazad/flow_divert-heap-overflow/tree/f9392454619360cd7532fa4f6d45a999b2d46623 -40653,exploits/osx/local/40653.txt,"Apple OS X/iOS Kernel - IOSurface Use-After-Free",2016-10-31,"Google Security Research",local,osx,,2016-10-31,2016-11-02,1,2016-4625,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=831 -3102,exploits/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Local Privilege Escalation",2007-01-08,MoAB,local,osx,,2007-01-07,2016-09-20,1,2007-0162,,,,, -38303,exploits/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Local Privilege Escalation (via DMG Install Script)",2015-09-23,"Yorick Koster",local,osx,,2015-09-23,2015-09-23,0,2015-6306;127992,,,,,https://securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_of_privileges_via_dmg_install_script.html +21070,exploits/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 - Insecure Password",2001-08-15,"Macintosh Security",local,osx,,2001-08-15,2012-09-10,1,OSVDB-86900,,,,,https://www.securityfocus.com/bid/3186/info +44239,exploits/osx/local/44239.md,"Apple OS X 10.10.5 - 'rootsh' Local Privilege Escalation",2016-05-16,"Brandon Azad",local,osx,,2018-03-03,2018-03-03,0,CVE-2016-1828,,,,,https://github.com/bazad/flow_divert-heap-overflow/tree/f9392454619360cd7532fa4f6d45a999b2d46623 +40653,exploits/osx/local/40653.txt,"Apple OS X/iOS Kernel - IOSurface Use-After-Free",2016-10-31,"Google Security Research",local,osx,,2016-10-31,2016-11-02,1,CVE-2016-4625,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=831 +3102,exploits/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Local Privilege Escalation",2007-01-08,MoAB,local,osx,,2007-01-07,2016-09-20,1,CVE-2007-0162,,,,, +38303,exploits/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Local Privilege Escalation (via DMG Install Script)",2015-09-23,"Yorick Koster",local,osx,,2015-09-23,2015-09-23,0,CVE-2015-6306;OSVDB-127992,,,,,https://securify.nl/advisory/SFY20150701/cisco_anyconnect_elevation_of_privileges_via_dmg_install_script.html 25055,exploits/osx/local/25055.c,"Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow",2005-01-19,nemo@felinemenace.org,local,osx,,2005-01-19,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/12314/info -38089,exploits/osx/local/38089.txt,"Disconnect.me Mac OSX Client 2.0 - Local Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",local,osx,,2015-09-06,2015-11-23,1,127165,,,,, -38360,exploits/osx/local/38360.sh,"Dropbox < 3.3.x - OSX FinderLoadBundle Privilege Escalation",2015-09-30,cenobyte,local,osx,,2015-09-30,2015-09-30,0,128269,,,,, -19437,exploits/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,83461;83460,,,,,https://www.securityfocus.com/bid/551/info +38089,exploits/osx/local/38089.txt,"Disconnect.me Mac OSX Client 2.0 - Local Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",local,osx,,2015-09-06,2015-11-23,1,OSVDB-127165,,,,, +38360,exploits/osx/local/38360.sh,"Dropbox < 3.3.x - OSX FinderLoadBundle Privilege Escalation",2015-09-30,cenobyte,local,osx,,2015-09-30,2015-09-30,0,OSVDB-128269,,,,, +19437,exploits/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,OSVDB-83461;OSVDB-83460,,,,,https://www.securityfocus.com/bid/551/info 41873,exploits/osx/local/41873.sh,"GNS3 Mac OS-X 1.5.2 - 'ubridge' Local Privilege Escalation",2017-04-13,"Hacker Fantastic",local,osx,,2017-04-13,2017-04-13,0,,,,,,https://github.com/HackerFantastic/Public/blob/90345737b29912423e44660f695df9e435e0cc33/exploits/gns3super-osx.sh 41951,exploits/osx/local/41951.txt,"HideMyAss Pro VPN Client for OS X 2.2.7.0 - Local Privilege Escalation",2017-05-01,"Han Sahin",local,osx,,2017-05-01,2017-05-01,0,,Local,,,,https://www.securify.nl/advisory/SFY20170402/multiple_local_privilege_escalation_vulnerabilities_in_hidemyass_pro_vpn_client_v2_x_for_os_x.html -21076,exploits/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 - Weak Password Encryption",2001-08-20,MacSec,local,osx,,2001-08-20,2012-09-10,1,2001-1165;14174,,,,,https://www.securityfocus.com/bid/3213/info -2788,exploits/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Local Privilege Escalation",2006-11-15,"Kevin Finisterre",local,osx,,2006-11-14,2016-09-14,1,2006-6131,,,,http://www.exploit-db.comkerio-webstar-5.4.2-mac.bin, -39741,exploits/osx/local/39741.txt,"Mach Race OSX - Local Privilege Escalation",2016-04-27,fG!,local,osx,,2016-04-27,2016-04-27,0,2016-1757,,,,,https://github.com/gdbinit/mach_race +21076,exploits/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 - Weak Password Encryption",2001-08-20,MacSec,local,osx,,2001-08-20,2012-09-10,1,CVE-2001-1165;OSVDB-14174,,,,,https://www.securityfocus.com/bid/3213/info +2788,exploits/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Local Privilege Escalation",2006-11-15,"Kevin Finisterre",local,osx,,2006-11-14,2016-09-14,1,CVE-2006-6131,,,,http://www.exploit-db.comkerio-webstar-5.4.2-mac.bin, +39741,exploits/osx/local/39741.txt,"Mach Race OSX - Local Privilege Escalation",2016-04-27,fG!,local,osx,,2016-04-27,2016-04-27,0,CVE-2016-1757,,,,,https://github.com/gdbinit/mach_race 24609,exploits/osx/local/24609.txt,"MacOSXLabs RsyncX 2.1 - Insecure Temporary File Creation",2004-09-17,"Matt Johnston",local,osx,,2004-09-17,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11212/info 24608,exploits/osx/local/24608.txt,"MacOSXLabs RsyncX 2.1 - Local Privilege Escalation",2004-09-17,"Matt Johnston",local,osx,,2004-09-17,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11211/info -3386,exploits/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Local Privilege Escalation",2007-02-28,"Kevin Finisterre",local,osx,,2007-02-27,,1,33797;2007-1227,,,,, -18749,exploits/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",local,osx,,2012-04-18,2016-11-22,0,81251,,,,, +3386,exploits/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Local Privilege Escalation",2007-02-28,"Kevin Finisterre",local,osx,,2007-02-27,,1,OSVDB-33797;CVE-2007-1227,,,,, +18749,exploits/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",local,osx,,2012-04-18,2016-11-22,0,OSVDB-81251,,,,, 41149,exploits/osx/local/41149.md,"Microsoft Remote Desktop Client for Mac 8.0.36 - Code Execution",2017-01-23,"Filippo Cavallarin",local,osx,,2017-01-24,2017-11-30,0,,,,,,https://www.wearesegment.com/research/Microsoft-Remote-Desktop-Client-for-Mac-Remote-Code-Execution -42460,exploits/osx/local/42460.py,"NoMachine 5.3.9 - Local Privilege Escalation",2017-08-09,"Daniele Linguaglossa",local,osx,,2017-08-17,2017-10-03,0,2017-12763,,,,, -19438,exploits/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,83445,,,,,https://www.securityfocus.com/bid/552/info -3517,exploits/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow",2007-03-19,"Stefan Esser",local,osx,,2007-03-18,,1,33939;2007-1584,,,,, -3460,exploits/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow",2007-03-12,"Stefan Esser",local,osx,,2007-03-11,,1,33939;2007-1584,,,,, -19439,exploits/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,83459,,,,,https://www.securityfocus.com/bid/553/info -19434,exploits/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Configuration 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",local,osx,,1999-07-28,2012-06-28,1,83458,,,,,https://www.securityfocus.com/bid/546/info -3156,exploits/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST",2007-01-19,MoAB,local,osx,,2007-01-18,2016-09-20,1,2007-0019,,,,, -20417,exploits/osx/local/20417.c,"Tunnelblick - Local Privilege Escalation (1)",2012-08-11,zx2c4,local,osx,,2012-08-11,2012-08-11,1,2012-3483;84704,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-11-at-51405-am.png,http://www.exploit-db.comTunnelblick_3.3beta18.dmg, -20443,exploits/osx/local/20443.sh,"Tunnelblick - Local Privilege Escalation (2)",2012-08-11,zx2c4,local,osx,,2012-08-11,2012-08-11,1,2012-3485;84706;2012-3483;84704,,,,http://www.exploit-db.comTunnelblick_3.3beta18.dmg, -24578,exploits/osx/local/24578.rb,"Tunnelblick - Setuid Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx,,2013-03-05,2013-03-05,1,2012-3485;84706,"Metasploit Framework (MSF)",,,, -3070,exploits/osx/local/3070.pl,"VideoLAN VLC Media Player 0.8.6 (x86) - 'udp://' Format String",2007-01-02,MoAB,local,osx,,2007-01-01,2016-09-26,1,2007-0017,,,,http://www.exploit-db.comvlc086i.exe, -20485,exploits/osx/local/20485.sh,"Viscosity - Local Privilege Escalation",2012-08-13,zx2c4,local,osx,,2012-08-13,2016-10-27,0,84709;2012-4284,,,,http://www.exploit-db.comViscosity1.4.1.dmg,http://git.zx2c4.com/Viscatory/tree/viscatory.sh -24579,exploits/osx/local/24579.rb,"Viscosity - setuid-set ViscosityHelper Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx,,2013-03-05,2013-03-05,1,2012-4284;84709,"Metasploit Framework (MSF)",,,http://www.exploit-db.comViscosity1.4.1.dmg, -10076,exploits/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation",2009-10-02,mu-b,local,osx,,2009-10-01,,1,2009-3281;58475,,,,, -2737,exploits/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx,,2006-11-07,,1,30235;2006-5851,,,,, -2738,exploits/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx,,2006-11-07,,1,32749;2006-5852,,,,, +42460,exploits/osx/local/42460.py,"NoMachine 5.3.9 - Local Privilege Escalation",2017-08-09,"Daniele Linguaglossa",local,osx,,2017-08-17,2017-10-03,0,CVE-2017-12763,,,,, +19438,exploits/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,OSVDB-83445,,,,,https://www.securityfocus.com/bid/552/info +3517,exploits/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow",2007-03-19,"Stefan Esser",local,osx,,2007-03-18,,1,OSVDB-33939;CVE-2007-1584,,,,, +3460,exploits/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow",2007-03-12,"Stefan Esser",local,osx,,2007-03-11,,1,OSVDB-33939;CVE-2007-1584,,,,, +19439,exploits/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",local,osx,,1999-07-29,2012-06-28,1,OSVDB-83459,,,,,https://www.securityfocus.com/bid/553/info +19434,exploits/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Configuration 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",local,osx,,1999-07-28,2012-06-28,1,OSVDB-83458,,,,,https://www.securityfocus.com/bid/546/info +3156,exploits/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST",2007-01-19,MoAB,local,osx,,2007-01-18,2016-09-20,1,CVE-2007-0019,,,,, +20417,exploits/osx/local/20417.c,"Tunnelblick - Local Privilege Escalation (1)",2012-08-11,zx2c4,local,osx,,2012-08-11,2012-08-11,1,CVE-2012-3483;OSVDB-84704,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-11-at-51405-am.png,http://www.exploit-db.comTunnelblick_3.3beta18.dmg, +20443,exploits/osx/local/20443.sh,"Tunnelblick - Local Privilege Escalation (2)",2012-08-11,zx2c4,local,osx,,2012-08-11,2012-08-11,1,CVE-2012-3485;OSVDB-84706;CVE-2012-3483;OSVDB-84704,,,,http://www.exploit-db.comTunnelblick_3.3beta18.dmg, +24578,exploits/osx/local/24578.rb,"Tunnelblick - Setuid Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx,,2013-03-05,2013-03-05,1,CVE-2012-3485;OSVDB-84706,"Metasploit Framework (MSF)",,,, +3070,exploits/osx/local/3070.pl,"VideoLAN VLC Media Player 0.8.6 (x86) - 'udp://' Format String",2007-01-02,MoAB,local,osx,,2007-01-01,2016-09-26,1,CVE-2007-0017,,,,http://www.exploit-db.comvlc086i.exe, +20485,exploits/osx/local/20485.sh,"Viscosity - Local Privilege Escalation",2012-08-13,zx2c4,local,osx,,2012-08-13,2016-10-27,0,OSVDB-84709;CVE-2012-4284,,,,http://www.exploit-db.comViscosity1.4.1.dmg,http://git.zx2c4.com/Viscatory/tree/viscatory.sh +24579,exploits/osx/local/24579.rb,"Viscosity - setuid-set ViscosityHelper Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx,,2013-03-05,2013-03-05,1,CVE-2012-4284;OSVDB-84709,"Metasploit Framework (MSF)",,,http://www.exploit-db.comViscosity1.4.1.dmg, +10076,exploits/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation",2009-10-02,mu-b,local,osx,,2009-10-01,,1,CVE-2009-3281;OSVDB-58475,,,,, +2737,exploits/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx,,2006-11-07,,1,OSVDB-30235;CVE-2006-5851,,,,, +2738,exploits/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx,,2006-11-07,,1,OSVDB-32749;CVE-2006-5852,,,,, 2565,exploits/osx/local/2565.pl,"Xcode OpenBase 9.1.5 (OSX) - Local Privilege Escalation",2006-10-15,"Kevin Finisterre",local,osx,,2006-10-14,,1,,,,,, 2580,exploits/osx/local/2580.pl,"Xcode OpenBase 9.1.5 (OSX) - Root File Create Privilege Escalation",2006-10-16,"Kevin Finisterre",local,osx,,2006-10-15,2017-10-16,1,,,,,, -25626,exploits/osx/remote/25626.c,"4D WebSTAR 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",remote,osx,,2005-05-06,2013-05-22,1,2005-1507;16154,,,,,https://www.securityfocus.com/bid/13538/info -96,exploits/osx/remote/96.c,"4D WebSTAR FTP Server Suite - Remote Buffer Overflow",2003-09-11,B-r00t,remote,osx,21,2003-09-10,,1,2542,,,,, -46339,exploits/osx/remote/46339.rb,"Adobe Flash Player - DeleteRangeTimelineOperation Type Confusion (Metasploit)",2019-02-11,Metasploit,remote,osx,,2019-02-11,2019-02-11,1,2016-4117,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f589db68318dc5f30d9e2428029b7d4dfde3e2a3/modules/exploits/osx/browser/adobe_flash_delete_range_tl_op.rb -20911,exploits/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",remote,osx,,2001-06-10,2012-08-29,1,2001-0766;7039,,,,,https://www.securityfocus.com/bid/2852/info -31613,exploits/osx/remote/31613.ics,"Apple iCal 3.0.1 - 'COUNT' Integer Overflow",2008-04-21,"Core Security Technologies",remote,osx,,2008-04-21,2014-02-12,1,2008-2006;45691,,,,,https://www.securityfocus.com/bid/28629/info -32048,exploits/osx/remote/32048.html,"Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",remote,osx,,2008-07-11,2014-03-04,1,2008-2303;47289,,,,,https://www.securityfocus.com/bid/30186/info -16296,exploits/osx/remote/16296.rb,"Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)",2010-11-11,Metasploit,remote,osx,,2010-11-11,2016-10-27,1,2009-0950;54833,"Metasploit Framework (MSF)",,,, -8861,exploits/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",remote,osx,,2009-06-02,,1,2009-0950;54833,"Metasploit Framework (MSF)",,,http://www.exploit-db.comiTunesSetup810.exe, -21238,exploits/osx/remote/21238.txt,"Apple Mac OS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",remote,osx,,2002-01-22,2012-09-10,1,2002-0153;5356,,,,,https://www.securityfocus.com/bid/3935/info -8753,exploits/osx/remote/8753.txt,"Apple Mac OSX - Java applet Remote Deserialization Remote (2)",2009-05-20,"Landon Fuller",remote,osx,,2009-05-19,,1,2008-5353,,2009-javax.tgz,,, -16871,exploits/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,remote,osx,,2011-01-08,2011-03-06,1,2007-2386;35142,"Metasploit Framework (MSF)",,,, -20984,exploits/osx/remote/20984.txt,"Apple Mac OSX 10 - nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",remote,osx,,2001-06-26,2012-09-01,1,2001-1412;7040,,,,,https://www.securityfocus.com/bid/2953/info -21596,exploits/osx/remote/21596.txt,"Apple Mac OSX 10.1.x - SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",remote,osx,,2002-07-08,2012-10-01,1,2002-0676;5137,,,,,https://www.securityfocus.com/bid/5176/info -391,exploits/osx/remote/391.pl,"Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution",2004-08-13,"Dino Dai Zovi",remote,osx,548,2004-08-12,2016-12-05,1,5762;2004-0430,,,,,http://www.atstake.com/research/advisories/2004/a050304-1.txt -24121,exploits/osx/remote/24121.txt,"Apple Mac OSX 10.3.x - Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",remote,osx,,2004-05-17,2013-01-15,1,2004-0486;6184,,,,,https://www.securityfocus.com/bid/10356/info -26152,exploits/osx/remote/26152.txt,"Apple Mac OSX 10.4 Weblog Server - Cross-Site Scripting",2005-08-15,"Donnie Werner",remote,osx,,2005-08-15,2013-06-13,1,2005-2523;18793,,,,,https://www.securityfocus.com/bid/14569/info -1583,exploits/osx/remote/1583.pl,"Apple Mac OSX 10.4.5 Mail.app - Real Name Buffer Overflow",2006-03-13,"Kevin Finisterre",remote,osx,25,2006-03-12,,1,23872;2006-0396,,,,, +25626,exploits/osx/remote/25626.c,"4D WebSTAR 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",remote,osx,,2005-05-06,2013-05-22,1,CVE-2005-1507;OSVDB-16154,,,,,https://www.securityfocus.com/bid/13538/info +96,exploits/osx/remote/96.c,"4D WebSTAR FTP Server Suite - Remote Buffer Overflow",2003-09-11,B-r00t,remote,osx,21,2003-09-10,,1,OSVDB-2542,,,,, +46339,exploits/osx/remote/46339.rb,"Adobe Flash Player - DeleteRangeTimelineOperation Type Confusion (Metasploit)",2019-02-11,Metasploit,remote,osx,,2019-02-11,2019-02-11,1,CVE-2016-4117,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f589db68318dc5f30d9e2428029b7d4dfde3e2a3/modules/exploits/osx/browser/adobe_flash_delete_range_tl_op.rb +20911,exploits/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",remote,osx,,2001-06-10,2012-08-29,1,CVE-2001-0766;OSVDB-7039,,,,,https://www.securityfocus.com/bid/2852/info +31613,exploits/osx/remote/31613.ics,"Apple iCal 3.0.1 - 'COUNT' Integer Overflow",2008-04-21,"Core Security Technologies",remote,osx,,2008-04-21,2014-02-12,1,CVE-2008-2006;OSVDB-45691,,,,,https://www.securityfocus.com/bid/28629/info +32048,exploits/osx/remote/32048.html,"Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",remote,osx,,2008-07-11,2014-03-04,1,CVE-2008-2303;OSVDB-47289,,,,,https://www.securityfocus.com/bid/30186/info +16296,exploits/osx/remote/16296.rb,"Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)",2010-11-11,Metasploit,remote,osx,,2010-11-11,2016-10-27,1,CVE-2009-0950;OSVDB-54833,"Metasploit Framework (MSF)",,,, +8861,exploits/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",remote,osx,,2009-06-02,,1,CVE-2009-0950;OSVDB-54833,"Metasploit Framework (MSF)",,,http://www.exploit-db.comiTunesSetup810.exe, +21238,exploits/osx/remote/21238.txt,"Apple Mac OS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",remote,osx,,2002-01-22,2012-09-10,1,CVE-2002-0153;OSVDB-5356,,,,,https://www.securityfocus.com/bid/3935/info +8753,exploits/osx/remote/8753.txt,"Apple Mac OSX - Java applet Remote Deserialization Remote (2)",2009-05-20,"Landon Fuller",remote,osx,,2009-05-19,,1,CVE-2008-5353,,2009-javax.tgz,,, +16871,exploits/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,remote,osx,,2011-01-08,2011-03-06,1,CVE-2007-2386;OSVDB-35142,"Metasploit Framework (MSF)",,,, +20984,exploits/osx/remote/20984.txt,"Apple Mac OSX 10 - nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",remote,osx,,2001-06-26,2012-09-01,1,CVE-2001-1412;OSVDB-7040,,,,,https://www.securityfocus.com/bid/2953/info +21596,exploits/osx/remote/21596.txt,"Apple Mac OSX 10.1.x - SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",remote,osx,,2002-07-08,2012-10-01,1,CVE-2002-0676;OSVDB-5137,,,,,https://www.securityfocus.com/bid/5176/info +391,exploits/osx/remote/391.pl,"Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution",2004-08-13,"Dino Dai Zovi",remote,osx,548,2004-08-12,2016-12-05,1,OSVDB-5762;CVE-2004-0430,,,,,http://www.atstake.com/research/advisories/2004/a050304-1.txt +24121,exploits/osx/remote/24121.txt,"Apple Mac OSX 10.3.x - Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",remote,osx,,2004-05-17,2013-01-15,1,CVE-2004-0486;OSVDB-6184,,,,,https://www.securityfocus.com/bid/10356/info +26152,exploits/osx/remote/26152.txt,"Apple Mac OSX 10.4 Weblog Server - Cross-Site Scripting",2005-08-15,"Donnie Werner",remote,osx,,2005-08-15,2013-06-13,1,CVE-2005-2523;OSVDB-18793,,,,,https://www.securityfocus.com/bid/14569/info +1583,exploits/osx/remote/1583.pl,"Apple Mac OSX 10.4.5 Mail.app - Real Name Buffer Overflow",2006-03-13,"Kevin Finisterre",remote,osx,25,2006-03-12,,1,OSVDB-23872;CVE-2006-0396,,,,, 29448,exploits/osx/remote/29448.txt,"Apple Mac OSX 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow",2007-01-12,LMH,remote,osx,,2007-01-12,2013-11-12,1,,,,,,https://www.securityfocus.com/bid/22022/info -30781,exploits/osx/remote/30781.txt,"Apple Mac OSX 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",remote,osx,,2007-11-20,2014-01-07,1,2007-6165;40875,,,,,https://www.securityfocus.com/bid/26510/info -28643,exploits/osx/remote/28643.txt,"Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",remote,osx,,2006-09-21,2013-10-11,1,2006-3507;29061,,,,,https://www.securityfocus.com/bid/20144/info -25598,exploits/osx/remote/25598.txt,"Apple Mac OSX 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",remote,osx,,2005-05-04,2013-05-28,1,2005-1333;16074,,,,,https://www.securityfocus.com/bid/13491/info -14254,exploits/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow",2010-07-06,d1dn0t,remote,osx,,2010-07-06,2017-11-22,1,2010-2309;65043,,,http://www.exploit-db.com/screenshots/idlt14500/14254.png,, -16874,exploits/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2016-10-27,1,2010-2309;65043,"Metasploit Framework (MSF)",,,, -13735,exploits/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow",2010-06-05,d1dn0t,remote,osx,8080,2010-06-04,,1,2010-2309;65043,,,,, +30781,exploits/osx/remote/30781.txt,"Apple Mac OSX 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",remote,osx,,2007-11-20,2014-01-07,1,CVE-2007-6165;OSVDB-40875,,,,,https://www.securityfocus.com/bid/26510/info +28643,exploits/osx/remote/28643.txt,"Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",remote,osx,,2006-09-21,2013-10-11,1,CVE-2006-3507;OSVDB-29061,,,,,https://www.securityfocus.com/bid/20144/info +25598,exploits/osx/remote/25598.txt,"Apple Mac OSX 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",remote,osx,,2005-05-04,2013-05-28,1,CVE-2005-1333;OSVDB-16074,,,,,https://www.securityfocus.com/bid/13491/info +14254,exploits/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow",2010-07-06,d1dn0t,remote,osx,,2010-07-06,2017-11-22,1,CVE-2010-2309;OSVDB-65043,,,http://www.exploit-db.com/screenshots/idlt14500/14254.png,, +16874,exploits/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2016-10-27,1,CVE-2010-2309;OSVDB-65043,"Metasploit Framework (MSF)",,,, +13735,exploits/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow",2010-06-05,d1dn0t,remote,osx,8080,2010-06-04,,1,CVE-2010-2309;OSVDB-65043,,,,, 1519,exploits/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - 'Safe File' Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",remote,osx,,2006-02-21,,1,,"Metasploit Framework (MSF)",,,, -31412,exploits/osx/remote/31412.txt,"Apple Mac OSX Server 10.5 - Wiki Server Directory Traversal",2008-03-17,"Rodrigo Carvalho",remote,osx,,2008-03-17,2014-02-05,1,2008-1000;43400,,,,,https://www.securityfocus.com/bid/28278/info -16867,exploits/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2011-03-06,1,2007-5863;40722,"Metasploit Framework (MSF)",,,, -9929,exploits/osx/remote/9929.rb,"Apple Mail.App 10.5.0 (OSX) - Image Attachment Command Execution (Metasploit)",2006-03-01,"H D Moore",remote,osx,25,2006-02-28,2016-10-27,1,2006-0395;40875,"Metasploit Framework (MSF)",,,, -16873,exploits/osx/remote/16873.rb,"Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2016-10-27,1,2007-6166;40876,"Metasploit Framework (MSF)",,,, -3077,exploits/osx/remote/3077.rb,"Apple QuickTime 7.1.3 - 'HREFTrack' Cross-Zone Scripting",2007-01-03,MoAB,remote,osx,,2007-01-02,2017-12-22,1,2007-0059,,,,http://www.exploit-db.comquicktime713.exe, +31412,exploits/osx/remote/31412.txt,"Apple Mac OSX Server 10.5 - Wiki Server Directory Traversal",2008-03-17,"Rodrigo Carvalho",remote,osx,,2008-03-17,2014-02-05,1,CVE-2008-1000;OSVDB-43400,,,,,https://www.securityfocus.com/bid/28278/info +16867,exploits/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2011-03-06,1,CVE-2007-5863;OSVDB-40722,"Metasploit Framework (MSF)",,,, +9929,exploits/osx/remote/9929.rb,"Apple Mail.App 10.5.0 (OSX) - Image Attachment Command Execution (Metasploit)",2006-03-01,"H D Moore",remote,osx,25,2006-02-28,2016-10-27,1,CVE-2006-0395;OSVDB-40875,"Metasploit Framework (MSF)",,,, +16873,exploits/osx/remote/16873.rb,"Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2016-10-27,1,CVE-2007-6166;OSVDB-40876,"Metasploit Framework (MSF)",,,, +3077,exploits/osx/remote/3077.rb,"Apple QuickTime 7.1.3 - 'HREFTrack' Cross-Zone Scripting",2007-01-03,MoAB,remote,osx,,2007-01-02,2017-12-22,1,CVE-2007-0059,,,,http://www.exploit-db.comquicktime713.exe, 35433,exploits/osx/remote/35433.pl,"Apple QuickTime 7.5 - '.m3u' Remote Stack Buffer Overflow",2011-03-09,KedAns-Dz,remote,osx,,2011-03-09,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46799/info 9925,exploits/osx/remote/9925.rb,"Apple QuickTime RTSP 10.4.0 < 10.5.0 (OSX) - Content-Type Overflow (Metasploit)",2009-10-28,Metasploit,remote,osx,,2009-10-27,2017-04-01,1,,"Metasploit Framework (MSF)",,,, -22630,exploits/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",remote,osx,,2003-05-22,2012-11-11,1,2003-1091;16002,,,,,https://www.securityfocus.com/bid/7660/info -17986,exploits/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,remote,osx,,2011-10-17,2011-10-17,1,2011-3230;76389,"Metasploit Framework (MSF)",,,, -38535,exploits/osx/remote/38535.rb,"Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)",2015-10-26,Metasploit,remote,osx,,2015-10-26,2015-10-26,1,2015-7007;129289,"Metasploit Framework (MSF)",,,, -6013,exploits/osx/remote/6013.pl,"Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow",2008-07-06,krafty,remote,osx,,2008-07-05,,1,2007-6166,,,,, -24716,exploits/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation",2004-11-01,"Gilbert Verdian",remote,osx,,2004-11-01,2013-03-11,1,2004-1121;12203,,,,,https://www.securityfocus.com/bid/11573/info -23800,exploits/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Directory Traversal",2004-03-10,"Corsaire Limited",remote,osx,,2004-03-10,2013-01-01,1,2003-0514;4187,,,,,https://www.securityfocus.com/bid/9841/info +22630,exploits/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",remote,osx,,2003-05-22,2012-11-11,1,CVE-2003-1091;OSVDB-16002,,,,,https://www.securityfocus.com/bid/7660/info +17986,exploits/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,remote,osx,,2011-10-17,2011-10-17,1,CVE-2011-3230;OSVDB-76389,"Metasploit Framework (MSF)",,,, +38535,exploits/osx/remote/38535.rb,"Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)",2015-10-26,Metasploit,remote,osx,,2015-10-26,2015-10-26,1,CVE-2015-7007;OSVDB-129289,"Metasploit Framework (MSF)",,,, +6013,exploits/osx/remote/6013.pl,"Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow",2008-07-06,krafty,remote,osx,,2008-07-05,,1,CVE-2007-6166,,,,, +24716,exploits/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation",2004-11-01,"Gilbert Verdian",remote,osx,,2004-11-01,2013-03-11,1,CVE-2004-1121;OSVDB-12203,,,,,https://www.securityfocus.com/bid/11573/info +23800,exploits/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Directory Traversal",2004-03-10,"Corsaire Limited",remote,osx,,2004-03-10,2013-01-01,1,CVE-2003-0514;OSVDB-4187,,,,,https://www.securityfocus.com/bid/9841/info 31473,exploits/osx/remote/31473.html,"Apple Safari 3.1 - Window.setTimeout Variant Content Spoofing",2008-03-22,"Juan Pablo Lopez Yacubian",remote,osx,,2008-03-22,2014-02-07,1,,,,,,https://www.securityfocus.com/bid/28405/info -33810,exploits/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch - 'Throw' Exception Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx,,2010-03-26,2014-06-19,1,2010-1180;63459,,,,,https://www.securityfocus.com/bid/38992/info -33811,exploits/osx/remote/33811.html,"Apple Safari iPhone/iPod touch - Webpage Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx,,2010-03-26,2014-06-19,1,2010-1177;63475,,,,,https://www.securityfocus.com/bid/38994/info -30228,exploits/osx/remote/30228.txt,"Apple WebCore - XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",remote,osx,,2007-06-22,2013-12-12,1,2007-2401;36449,,,,,https://www.securityfocus.com/bid/24598/info -16863,exploits/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2016-10-27,1,2004-0430;5762,"Metasploit Framework (MSF)",,,, -9931,exploits/osx/remote/9931.rb,"AppleFileServer 10.3.3 (OSX) - LoginEXT PathName Overflow (Metasploit)",2004-03-03,"H D Moore",remote,osx,548,2004-03-02,,1,2004-0430;5762,"Metasploit Framework (MSF)",,,, +33810,exploits/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch - 'Throw' Exception Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx,,2010-03-26,2014-06-19,1,CVE-2010-1180;OSVDB-63459,,,,,https://www.securityfocus.com/bid/38992/info +33811,exploits/osx/remote/33811.html,"Apple Safari iPhone/iPod touch - Webpage Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx,,2010-03-26,2014-06-19,1,CVE-2010-1177;OSVDB-63475,,,,,https://www.securityfocus.com/bid/38994/info +30228,exploits/osx/remote/30228.txt,"Apple WebCore - XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",remote,osx,,2007-06-22,2013-12-12,1,CVE-2007-2401;OSVDB-36449,,,,,https://www.securityfocus.com/bid/24598/info +16863,exploits/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2016-10-27,1,CVE-2004-0430;OSVDB-5762,"Metasploit Framework (MSF)",,,, +9931,exploits/osx/remote/9931.rb,"AppleFileServer 10.3.3 (OSX) - LoginEXT PathName Overflow (Metasploit)",2004-03-03,"H D Moore",remote,osx,548,2004-03-02,,1,CVE-2004-0430;OSVDB-5762,"Metasploit Framework (MSF)",,,, 1739,exploits/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,remote,osx,,2003-02-23,,1,,,,,, 40930,exploits/osx/remote/40930.txt,"Horos 2.1.0 Web Portal - Directory Traversal",2016-12-16,LiquidWorm,remote,osx,,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comHoros2.1.0.dmg, -9930,exploits/osx/remote/9930.rb,"Knox Arkeia Backup Client 5.3.3 Type 77 (OSX) - Overflow (Metasploit)",2005-02-18,"H D Moore",remote,osx,,2005-02-17,2018-07-23,1,2005-0491;14011,"Metasploit Framework (MSF)",,,, -16865,exploits/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,osx,,2010-05-09,2016-10-27,1,2005-0491;14011,"Metasploit Framework (MSF)",,,, -36955,exploits/osx/remote/36955.py,"MacKeeper - URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",remote,osx,,2015-05-08,2016-10-10,1,121823,,,,http://www.exploit-db.comMacKeeper.3.4.pkg,http://www.securemac.com/MacKeeper_Security_Advisory_Revised.php +9930,exploits/osx/remote/9930.rb,"Knox Arkeia Backup Client 5.3.3 Type 77 (OSX) - Overflow (Metasploit)",2005-02-18,"H D Moore",remote,osx,,2005-02-17,2018-07-23,1,CVE-2005-0491;OSVDB-14011,"Metasploit Framework (MSF)",,,, +16865,exploits/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,osx,,2010-05-09,2016-10-27,1,CVE-2005-0491;OSVDB-14011,"Metasploit Framework (MSF)",,,, +36955,exploits/osx/remote/36955.py,"MacKeeper - URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",remote,osx,,2015-05-08,2016-10-10,1,OSVDB-121823,,,,http://www.exploit-db.comMacKeeper.3.4.pkg,http://www.securemac.com/MacKeeper_Security_Advisory_Revised.php 9927,exploits/osx/remote/9927.rb,"mDNSResponder 10.4.0/10.4.8 (OSX) - UPnP Location Overflow (Metasploit)",2009-10-28,Metasploit,remote,osx,,2009-10-27,2017-04-01,1,,"Metasploit Framework (MSF)",,,, -1480,exploits/osx/remote/1480.pm,"Mozilla Firefox 1.5 (OSX) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-08,"H D Moore",remote,osx,,2006-02-07,2016-10-30,1,2006-0295,"Metasploit Framework (MSF)",,,, +1480,exploits/osx/remote/1480.pm,"Mozilla Firefox 1.5 (OSX) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-08,"H D Moore",remote,osx,,2006-02-07,2016-10-30,1,CVE-2006-0295,"Metasploit Framework (MSF)",,,, 9247,exploits/osx/remote/9247.py,"Mozilla Firefox 3.5 (OSX) - Font Tags Remote Buffer Overflow",2009-07-24,Dr_IDE,remote,osx,,2009-07-23,,1,,,,,, -18377,exploits/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)",2012-01-17,Metasploit,remote,osx,,2012-01-17,2017-04-01,1,2011-0065;72085,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +18377,exploits/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)",2012-01-17,Metasploit,remote,osx,,2012-01-17,2017-04-01,1,CVE-2011-0065;OSVDB-72085,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, 29614,exploits/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",remote,osx,,2007-02-16,2013-11-16,1,,,,,,https://www.securityfocus.com/bid/22597/info -9924,exploits/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)",2003-04-07,"H D Moore",remote,osx,139,2003-04-06,,1,2003-0201;4469,"Metasploit Framework (MSF)",,,,http://www.digitaldefense.net/labs/advisories/DDI-1013.txt -16875,exploits/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,osx,,2010-04-05,2016-12-01,1,2007-2446;34699,"Metasploit Framework (MSF)",,,, -28710,exploits/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",remote,osx,,2006-09-26,2013-10-04,1,2006-5084;29488,,,,,https://www.securityfocus.com/bid/20218/info -14272,exploits/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)",2010-07-08,d1dn0t,remote,osx,,2010-07-08,2016-09-04,1,65689,,,,, -14091,exploits/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 (OSX) - Remote Code Execution",2010-06-28,dookie,remote,osx,,2010-06-28,2010-07-03,1,65689,,,http://www.exploit-db.com/screenshots/idlt14500/14091.png,, -16864,exploits/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2011-03-06,1,2010-2309;65689,"Metasploit Framework (MSF)",,,, -1265,exploits/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,osx,13722,2005-10-19,2017-11-22,1,2005-2715;19949,,,,, -16872,exploits/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2011-03-06,1,2004-0695;7794,"Metasploit Framework (MSF)",,,, -9928,exploits/osx/remote/9928.rb,"WebSTAR FTP Server 5.3.2 (OSX) - USER Overflow (Metasploit)",2004-07-13,ddz,remote,osx,21,2004-07-12,,1,2004-0695;7794,"Metasploit Framework (MSF)",,,, +9924,exploits/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)",2003-04-07,"H D Moore",remote,osx,139,2003-04-06,,1,CVE-2003-0201;OSVDB-4469,"Metasploit Framework (MSF)",,,,http://www.digitaldefense.net/labs/advisories/DDI-1013.txt +16875,exploits/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,osx,,2010-04-05,2016-12-01,1,CVE-2007-2446;OSVDB-34699,"Metasploit Framework (MSF)",,,, +28710,exploits/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",remote,osx,,2006-09-26,2013-10-04,1,CVE-2006-5084;OSVDB-29488,,,,,https://www.securityfocus.com/bid/20218/info +14272,exploits/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)",2010-07-08,d1dn0t,remote,osx,,2010-07-08,2016-09-04,1,OSVDB-65689,,,,, +14091,exploits/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 (OSX) - Remote Code Execution",2010-06-28,dookie,remote,osx,,2010-06-28,2010-07-03,1,OSVDB-65689,,,http://www.exploit-db.com/screenshots/idlt14500/14091.png,, +16864,exploits/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx,,2010-10-09,2011-03-06,1,CVE-2010-2309;OSVDB-65689,"Metasploit Framework (MSF)",,,, +1265,exploits/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,osx,13722,2005-10-19,2017-11-22,1,CVE-2005-2715;OSVDB-19949,,,,, +16872,exploits/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx,,2010-09-20,2011-03-06,1,CVE-2004-0695;OSVDB-7794,"Metasploit Framework (MSF)",,,, +9928,exploits/osx/remote/9928.rb,"WebSTAR FTP Server 5.3.2 (OSX) - USER Overflow (Metasploit)",2004-07-13,ddz,remote,osx,21,2004-07-12,,1,CVE-2004-0695;OSVDB-7794,"Metasploit Framework (MSF)",,,, 40359,exploits/osx/webapps/40359.txt,"Airmail 3.0.2 - Cross-Site Scripting",2016-09-09,redrain,webapps,osx,,2016-09-09,2016-09-09,0,,,,,, -16876,exploits/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,osx_ppc,,2010-06-21,2016-12-01,1,2003-0201;4469,"Metasploit Framework (MSF)",,,, -22602,exploits/palm_os/dos/22602.c,"PalmOS 3/4 - ICMP Flood Remote Denial of Service",2003-05-14,"Shaun Colley",dos,palm_os,,2003-05-14,2012-11-10,1,2003-0293;10057,,,,,https://www.securityfocus.com/bid/7597/info -20241,exploits/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,local,palm_os,,2000-09-26,2012-08-05,1,2000-1008;10055,,,,,https://www.securityfocus.com/bid/1715/info -20505,exploits/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute Force",2000-12-14,@stake,local,palm_os,,2000-12-14,2012-08-27,1,85827,,,,,https://www.securityfocus.com/bid/2105/info -20746,exploits/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",local,palm_os,,2001-04-10,2012-08-22,1,2001-0597;7677,,,,,https://www.securityfocus.com/bid/2567/info -28659,exploits/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - 'login.php' Cross-Site Scripting",2006-09-24,meto5757,webapps,palm_os,,2006-09-24,2013-10-01,1,2006-5060;29121,,,,,https://www.securityfocus.com/bid/20162/info +16876,exploits/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,osx_ppc,,2010-06-21,2016-12-01,1,CVE-2003-0201;OSVDB-4469,"Metasploit Framework (MSF)",,,, +22602,exploits/palm_os/dos/22602.c,"PalmOS 3/4 - ICMP Flood Remote Denial of Service",2003-05-14,"Shaun Colley",dos,palm_os,,2003-05-14,2012-11-10,1,CVE-2003-0293;OSVDB-10057,,,,,https://www.securityfocus.com/bid/7597/info +20241,exploits/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,local,palm_os,,2000-09-26,2012-08-05,1,CVE-2000-1008;OSVDB-10055,,,,,https://www.securityfocus.com/bid/1715/info +20505,exploits/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute Force",2000-12-14,@stake,local,palm_os,,2000-12-14,2012-08-27,1,OSVDB-85827,,,,,https://www.securityfocus.com/bid/2105/info +20746,exploits/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",local,palm_os,,2001-04-10,2012-08-22,1,CVE-2001-0597;OSVDB-7677,,,,,https://www.securityfocus.com/bid/2567/info +28659,exploits/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - 'login.php' Cross-Site Scripting",2006-09-24,meto5757,webapps,palm_os,,2006-09-24,2013-10-01,1,CVE-2006-5060;OSVDB-29121,,,,,https://www.securityfocus.com/bid/20162/info 39564,exploits/perl/webapps/39564.txt,"AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection",2016-03-16,BrianWGray,webapps,perl,443,2016-03-16,2016-03-16,0,,,,,, -37115,exploits/perl/webapps/37115.txt,"ClickHeat 1.13+ - Remote Command Execution",2015-05-26,"Calum Hutton",webapps,perl,,2015-05-26,2015-05-26,0,122333,,,,, +37115,exploits/perl/webapps/37115.txt,"ClickHeat 1.13+ - Remote Command Execution",2015-05-26,"Calum Hutton",webapps,perl,,2015-05-26,2015-05-26,0,OSVDB-122333,,,,, 37117,exploits/perl/webapps/37117.txt,"Croogo CMS 1.3.4 - Multiple HTML Injection Vulnerabilities",2012-04-29,"Chokri Ben Achor",webapps,perl,,2012-04-29,2015-05-26,1,,,,,,https://www.securityfocus.com/bid/53287/info 43796,exploits/perl/webapps/43796.txt,"MetaDot < 5.6.5.4b5 - Multiple Vulnerabilities",2004-01-12,"GulfTech Security",webapps,perl,,2018-01-19,2018-01-19,0,GTSA-00021,,,,,http://gulftech.org/advisories/MetaDot%20Multiple%20Vulnerabilities/21 -37126,exploits/perl/webapps/37126.txt,"MySQLDumper 1.24.4 - 'install.php?language' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,perl,,2012-04-27,2015-05-27,1,2012-4253;81609,,,,,https://www.securityfocus.com/bid/53306/info -43853,exploits/perl/webapps/43853.txt,"OTRS 5.0.x/6.0.x - Remote Command Execution (1)",2018-01-21,Bæln0rn,webapps,perl,,2018-01-21,2021-04-22,0,2017-16921,,,,http://www.exploit-db.comotrs-6.0.1.tar.bz2, +37126,exploits/perl/webapps/37126.txt,"MySQLDumper 1.24.4 - 'install.php?language' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,perl,,2012-04-27,2015-05-27,1,CVE-2012-4253;OSVDB-81609,,,,,https://www.securityfocus.com/bid/53306/info +43853,exploits/perl/webapps/43853.txt,"OTRS 5.0.x/6.0.x - Remote Command Execution (1)",2018-01-21,Bæln0rn,webapps,perl,,2018-01-21,2021-04-22,0,CVE-2017-16921,,,,http://www.exploit-db.comotrs-6.0.1.tar.bz2, 49794,exploits/perl/webapps/49794.py,"OTRS 6.0.1 - Remote Command Execution (2)",2021-04-22,Hex_26,webapps,perl,,2021-04-22,2021-04-22,0,,,,,, -44216,exploits/perl/webapps/44216.txt,"Routers2 2.24 - Cross-Site Scripting",2018-02-28,"Lorenzo Di Fuccia",webapps,perl,,2018-02-28,2018-02-28,1,2018-6193,,,,, +44216,exploits/perl/webapps/44216.txt,"Routers2 2.24 - Cross-Site Scripting",2018-02-28,"Lorenzo Di Fuccia",webapps,perl,,2018-02-28,2018-02-28,1,CVE-2018-6193,,,,, 44386,exploits/perl/webapps/44386.txt,"VideoFlow Digital Video Protection (DVP) 2.10 - Directory Traversal",2018-04-02,LiquidWorm,webapps,perl,,2018-04-02,2018-04-02,0,,,,,, 1651,exploits/php/dos/1651.php,"ADODB < 4.70 - 'tmssql.php' Denial of Service",2006-04-09,rgod,dos,php,,2006-04-08,2016-07-07,1,,,,,http://www.exploit-db.comadodb468.tgz, -30753,exploits/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - 'index.php' Denial of Service",2007-11-12,L4teral,dos,php,,2007-11-12,2014-01-06,1,2007-5984;45282,,,,,https://www.securityfocus.com/bid/26410/info +30753,exploits/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - 'index.php' Denial of Service",2007-11-12,L4teral,dos,php,,2007-11-12,2014-01-06,1,CVE-2007-5984;OSVDB-45282,,,,,https://www.securityfocus.com/bid/26410/info 40996,exploits/php/dos/40996.txt,"DirectAdmin 1.50.1 - Denial of Service",2017-01-08,"IeDb ir",dos,php,,2017-01-08,2017-01-09,0,,,,,, 10826,exploits/php/dos/10826.sh,"Drupal 5.21/6.16 - Denial of Service",2009-12-31,emgent,dos,php,80,2009-12-30,,1,,,,,http://www.exploit-db.comdrupal-6.15.tar.gz, -35415,exploits/php/dos/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80,2014-12-01,2014-12-01,0,2014-9016;114870,,,,http://www.exploit-db.comdrupal-7.33.zip, -23311,exploits/php/dos/23311.txt,"E107 - 'Chatbox.php' Denial of Service",2003-10-29,Blademaster,dos,php,,2003-10-29,2012-12-11,1,2003-1191;2753,,,,,https://www.securityfocus.com/bid/8930/info -6481,exploits/php/dos/6481.c,"Femitter FTP Server 1.03 - 'RETR' Remote Denial of Service (PoC)",2008-09-17,LiquidWorm,dos,php,,2008-09-16,2017-04-20,1,2008-2032;44612,,,,http://www.exploit-db.comfem-dist.exe, -1573,exploits/php/dos/1573.php,"Guppy 4.5.11 - Delete Databases Remote Denial of Service",2006-03-10,trueend5,dos,php,,2006-03-09,,1,23846;2006-1224,,,,, -738,exploits/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,dos,php,,2005-01-03,,1,12800,,,,, +35415,exploits/php/dos/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80,2014-12-01,2014-12-01,0,CVE-2014-9016;OSVDB-114870,,,,http://www.exploit-db.comdrupal-7.33.zip, +23311,exploits/php/dos/23311.txt,"E107 - 'Chatbox.php' Denial of Service",2003-10-29,Blademaster,dos,php,,2003-10-29,2012-12-11,1,CVE-2003-1191;OSVDB-2753,,,,,https://www.securityfocus.com/bid/8930/info +6481,exploits/php/dos/6481.c,"Femitter FTP Server 1.03 - 'RETR' Remote Denial of Service (PoC)",2008-09-17,LiquidWorm,dos,php,,2008-09-16,2017-04-20,1,CVE-2008-2032;OSVDB-44612,,,,http://www.exploit-db.comfem-dist.exe, +1573,exploits/php/dos/1573.php,"Guppy 4.5.11 - Delete Databases Remote Denial of Service",2006-03-10,trueend5,dos,php,,2006-03-09,,1,OSVDB-23846;CVE-2006-1224,,,,, +738,exploits/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,dos,php,,2005-01-03,,1,OSVDB-12800,,,,, 10820,exploits/php/dos/10820.sh,"Joomla! Component Core 1.5.x com_ - Denial of Service",2009-12-31,emgent,dos,php,80,2009-12-30,,1,,,,,http://www.exploit-db.comJoomla_1.5.15-Stable-Full_Package.zip, -21428,exploits/php/dos/21428.txt,"Messagerie 1.0 - Arbitrary User Removal Denial of Service",2002-04-27,frog,dos,php,,2002-04-27,2012-09-21,1,86916,,,,,https://www.securityfocus.com/bid/4635/info +21428,exploits/php/dos/21428.txt,"Messagerie 1.0 - Arbitrary User Removal Denial of Service",2002-04-27,frog,dos,php,,2002-04-27,2012-09-21,1,OSVDB-86916,,,,,https://www.securityfocus.com/bid/4635/info 12554,exploits/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server - Denial of Service",2010-05-10,XroGuE,dos,php,,2010-05-09,,0,,,,,http://www.exploit-db.comminimanager_0.15.zip, -39095,exploits/php/dos/39095.pl,"MyBB 1.6.12 - 'misc.php' Remote Denial of Service",2014-02-12,Amir,dos,php,,2014-02-12,2015-12-24,1,103331,,,,,https://www.securityfocus.com/bid/65545/info -34505,exploits/php/dos/34505.txt,"MySQL 5.1.48 - 'Temporary InnoDB' Tables Denial of Service",2010-08-19,"Boris Reisig",dos,php,,2010-08-19,2014-09-01,1,2010-3680;67381,,,,,https://www.securityfocus.com/bid/42598/info +39095,exploits/php/dos/39095.pl,"MyBB 1.6.12 - 'misc.php' Remote Denial of Service",2014-02-12,Amir,dos,php,,2014-02-12,2015-12-24,1,OSVDB-103331,,,,,https://www.securityfocus.com/bid/65545/info +34505,exploits/php/dos/34505.txt,"MySQL 5.1.48 - 'Temporary InnoDB' Tables Denial of Service",2010-08-19,"Boris Reisig",dos,php,,2010-08-19,2014-09-01,1,CVE-2010-3680;OSVDB-67381,,,,,https://www.securityfocus.com/bid/42598/info 46921,exploits/php/dos/46921.sh,"Opencart 3.0.3.2 - 'extension/feed/google_base' Denial of Service (PoC)",2019-05-24,"Todor Donev",dos,php,,2019-05-24,2019-05-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comopencart-3.0.3.2.zip, 44927,exploits/php/dos/44927.pl,"Opencart < 3.0.2.0 - Denial of Service",2018-06-22,"Todor Donev",dos,php,80,2018-06-22,2018-06-22,0,,"Denial of Service (DoS)",,,http://www.exploit-db.com3.0.2.0-OpenCart.zip, -44057,exploits/php/dos/44057.md,"Oracle Java JDK/JRE < 1.8.0.131 / Apache Xerces 2.11.0 - 'PDF/Docx' Server Side Denial of Service",2017-08-30,SecuriTeam,dos,php,,2018-02-15,2018-02-15,0,2017-10355,,,,,https://blogs.securiteam.com/index.php/archives/3271 -22494,exploits/php/dos/22494.txt,"osCommerce 2.2 - 'product_info.php' Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",dos,php,,2003-04-15,2012-11-05,1,7370,,,,,https://www.securityfocus.com/bid/7351/info +44057,exploits/php/dos/44057.md,"Oracle Java JDK/JRE < 1.8.0.131 / Apache Xerces 2.11.0 - 'PDF/Docx' Server Side Denial of Service",2017-08-30,SecuriTeam,dos,php,,2018-02-15,2018-02-15,0,CVE-2017-10355,,,,,https://blogs.securiteam.com/index.php/archives/3271 +22494,exploits/php/dos/22494.txt,"osCommerce 2.2 - 'product_info.php' Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",dos,php,,2003-04-15,2012-11-05,1,OSVDB-7370,,,,,https://www.securityfocus.com/bid/7351/info 37728,exploits/php/dos/37728.py,"OSSEC WUI 0.8 - Denial of Service",2015-08-07,"Milad Saber",dos,php,,2015-08-07,2015-08-15,0,,,,,http://www.exploit-db.comossec-wui-0.8.tar.gz, -30395,exploits/php/dos/30395.txt,"PHP - 'openssl_x509_parse()' Memory Corruption",2013-12-17,"Stefan Esser",dos,php,,2013-12-17,2013-12-17,0,2013-6420;100979,,,,,http://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html +30395,exploits/php/dos/30395.txt,"PHP - 'openssl_x509_parse()' Memory Corruption",2013-12-17,"Stefan Esser",dos,php,,2013-12-17,2013-12-17,0,CVE-2013-6420;OSVDB-100979,,,,,http://www.sektioneins.de/advisories/advisory-012013-php-openssl_x509_parse-memory-corruption-vulnerability.html 10243,exploits/php/dos/10243.py,"PHP - MultiPart Form-Data Denial of Service (PoC)",2009-11-22,"Bogdan Calin",dos,php,,2009-11-21,,1,,,,,, -24854,exploits/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",dos,php,,2004-12-15,2016-12-08,1,2004-1018;12410,,,,http://www.exploit-db.comphp-4.3.9.tar.gz,https://www.securityfocus.com/bid/11964/info -24855,exploits/php/dos/24855.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (2)",2004-12-15,Slythers,dos,php,,2004-12-15,2016-12-02,1,2004-1018;12410,,,,http://www.exploit-db.comphp-4.3.9.tar.gz,https://www.securityfocus.com/bid/11964/info -29692,exploits/php/dos/29692.txt,"PHP 3/4/5 - ZendEngine Variable Destruction Remote Denial of Service",2007-03-01,"Stefan Esser",dos,php,,2007-03-01,2016-12-02,1,2007-1285;32769,,,,http://www.exploit-db.comphp-5.2.1.tar.gz,https://www.securityfocus.com/bid/22764/info -22419,exploits/php/dos/22419.php,"PHP 4.3 - 'socket_iovec_alloc()' Integer Overflow",2003-03-25,"Sir Mordred",dos,php,,2003-03-25,2016-12-02,1,2003-0166;13393,,,,http://www.exploit-db.comphp-4.3.1.tar.gz,https://www.securityfocus.com/bid/7187/info +24854,exploits/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",dos,php,,2004-12-15,2016-12-08,1,CVE-2004-1018;OSVDB-12410,,,,http://www.exploit-db.comphp-4.3.9.tar.gz,https://www.securityfocus.com/bid/11964/info +24855,exploits/php/dos/24855.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (2)",2004-12-15,Slythers,dos,php,,2004-12-15,2016-12-02,1,CVE-2004-1018;OSVDB-12410,,,,http://www.exploit-db.comphp-4.3.9.tar.gz,https://www.securityfocus.com/bid/11964/info +29692,exploits/php/dos/29692.txt,"PHP 3/4/5 - ZendEngine Variable Destruction Remote Denial of Service",2007-03-01,"Stefan Esser",dos,php,,2007-03-01,2016-12-02,1,CVE-2007-1285;OSVDB-32769,,,,http://www.exploit-db.comphp-5.2.1.tar.gz,https://www.securityfocus.com/bid/22764/info +22419,exploits/php/dos/22419.php,"PHP 4.3 - 'socket_iovec_alloc()' Integer Overflow",2003-03-25,"Sir Mordred",dos,php,,2003-03-25,2016-12-02,1,CVE-2003-0166;OSVDB-13393,,,,http://www.exploit-db.comphp-4.3.1.tar.gz,https://www.securityfocus.com/bid/7187/info 22435,exploits/php/dos/22435.php,"PHP 4.3.x/5.0 - 'openlog()' Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,dos,php,,2003-03-27,2017-02-01,1,,,,,,https://www.securityfocus.com/bid/7210/info -22425,exploits/php/dos/22425.php,"PHP 4.x - 'socket_recv()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php,,2003-03-26,2012-11-02,1,2003-0166;13394,,,,,https://www.securityfocus.com/bid/7197/info -22426,exploits/php/dos/22426.php,"PHP 4.x - 'socket_recvfrom()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php,,2003-03-26,2012-11-02,1,2003-0166;13395,,,,,https://www.securityfocus.com/bid/7198/info -29693,exploits/php/dos/29693.txt,"PHP 4/5 - Executor Deep Recursion Remote Denial of Service",2007-03-01,"Maksymilian Arciemowicz",dos,php,,2007-03-01,2013-11-19,1,2006-1549;24485,,,,,https://www.securityfocus.com/bid/22766/info +22425,exploits/php/dos/22425.php,"PHP 4.x - 'socket_recv()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php,,2003-03-26,2012-11-02,1,CVE-2003-0166;OSVDB-13394,,,,,https://www.securityfocus.com/bid/7197/info +22426,exploits/php/dos/22426.php,"PHP 4.x - 'socket_recvfrom()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php,,2003-03-26,2012-11-02,1,CVE-2003-0166;OSVDB-13395,,,,,https://www.securityfocus.com/bid/7198/info +29693,exploits/php/dos/29693.txt,"PHP 4/5 - Executor Deep Recursion Remote Denial of Service",2007-03-01,"Maksymilian Arciemowicz",dos,php,,2007-03-01,2013-11-19,1,CVE-2006-1549;OSVDB-24485,,,,,https://www.securityfocus.com/bid/22766/info 40301,exploits/php/dos/40301.php,"PHP 5.0.0 - 'domxml_open_file()' Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php,,2016-08-29,2016-09-05,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, 40317,exploits/php/dos/40317.php,"PHP 5.0.0 - 'fbird_[p]connect()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php,,2016-08-31,2016-09-04,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, 40315,exploits/php/dos/40315.php,"PHP 5.0.0 - 'html_doc_file()' Local Denial of Service",2016-08-30,"Yakir Wizman",dos,php,,2016-08-30,2016-09-05,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, @@ -12570,890 +12570,890 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40318,exploits/php/dos/40318.php,"PHP 5.0.0 - 'snmpwalk()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php,,2016-08-31,2016-09-04,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, 40316,exploits/php/dos/40316.php,"PHP 5.0.0 - 'snmpwalkoid()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php,,2016-08-31,2016-09-04,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, 40306,exploits/php/dos/40306.php,"PHP 5.0.0 - 'xmldocfile()' Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php,,2016-08-29,2016-09-05,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, -29823,exploits/php/dos/29823.c,"PHP 5.2.1 'GD' Extension - '.WBMP' File Integer Overflow",2007-04-07,"Ivan Fratric",dos,php,,2007-04-07,2013-11-26,1,2007-1001;34671,,,,,https://www.securityfocus.com/bid/23357/info -29577,exploits/php/dos/29577.php,"PHP 5.2.1 - STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",dos,php,,2007-02-09,2013-11-14,1,2007-0911;33952,,,,,https://www.securityfocus.com/bid/22505/info -32769,exploits/php/dos/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' WebServer Denial of Service",2009-01-30,strategma,dos,php,,2009-01-30,2014-04-09,1,2009-0754;53574,,,,,https://www.securityfocus.com/bid/33542/info -30760,exploits/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText functions Denial of Service Vulnerabilities",2007-11-13,"laurent gaffie",dos,php,,2007-11-13,2014-01-06,1,2007-6039;45305,,,,,https://www.securityfocus.com/bid/26428/info -32715,exploits/php/dos/32715.php,"PHP 5.2.8 - 'popen()' Function Buffer Overflow",2009-01-12,e.wiZz!,dos,php,,2009-01-12,2014-04-07,1,53575,,,,,https://www.securityfocus.com/bid/33216/info -33625,exploits/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path() Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",dos,php,,2010-02-11,2014-06-03,1,2010-1130;62582,,,,,https://www.securityfocus.com/bid/38182/info -33677,exploits/php/dos/33677.txt,"PHP 5.3.1 - LCG Entropy Security",2010-02-26,Rasmus,dos,php,,2010-02-26,2014-06-12,1,2010-1128;63323,,,,,https://www.securityfocus.com/bid/38430/info -18976,exploits/php/dos/18976.php,"PHP 5.3.10 - 'spl_autoload()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,82618,,,,, -18978,exploits/php/dos/18978.php,"PHP 5.3.10 - 'spl_autoload_call()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,82618,,,,, -18977,exploits/php/dos/18977.php,"PHP 5.3.10 - 'spl_autoload_register()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,82618,,,,, -33755,exploits/php/dos/33755.php,"PHP 5.3.2 'xmlrpc' Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",dos,php,,2010-03-12,2014-06-14,1,2010-0397;63078,,,,,https://www.securityfocus.com/bid/38708/info -35164,exploits/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",dos,php,,2011-01-03,2014-11-05,1,2010-4645;70370,,,,,https://www.securityfocus.com/bid/45668/info +29823,exploits/php/dos/29823.c,"PHP 5.2.1 'GD' Extension - '.WBMP' File Integer Overflow",2007-04-07,"Ivan Fratric",dos,php,,2007-04-07,2013-11-26,1,CVE-2007-1001;OSVDB-34671,,,,,https://www.securityfocus.com/bid/23357/info +29577,exploits/php/dos/29577.php,"PHP 5.2.1 - STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",dos,php,,2007-02-09,2013-11-14,1,CVE-2007-0911;OSVDB-33952,,,,,https://www.securityfocus.com/bid/22505/info +32769,exploits/php/dos/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' WebServer Denial of Service",2009-01-30,strategma,dos,php,,2009-01-30,2014-04-09,1,CVE-2009-0754;OSVDB-53574,,,,,https://www.securityfocus.com/bid/33542/info +30760,exploits/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText functions Denial of Service Vulnerabilities",2007-11-13,"laurent gaffie",dos,php,,2007-11-13,2014-01-06,1,CVE-2007-6039;OSVDB-45305,,,,,https://www.securityfocus.com/bid/26428/info +32715,exploits/php/dos/32715.php,"PHP 5.2.8 - 'popen()' Function Buffer Overflow",2009-01-12,e.wiZz!,dos,php,,2009-01-12,2014-04-07,1,OSVDB-53575,,,,,https://www.securityfocus.com/bid/33216/info +33625,exploits/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path() Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",dos,php,,2010-02-11,2014-06-03,1,CVE-2010-1130;OSVDB-62582,,,,,https://www.securityfocus.com/bid/38182/info +33677,exploits/php/dos/33677.txt,"PHP 5.3.1 - LCG Entropy Security",2010-02-26,Rasmus,dos,php,,2010-02-26,2014-06-12,1,CVE-2010-1128;OSVDB-63323,,,,,https://www.securityfocus.com/bid/38430/info +18976,exploits/php/dos/18976.php,"PHP 5.3.10 - 'spl_autoload()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,OSVDB-82618,,,,, +18978,exploits/php/dos/18978.php,"PHP 5.3.10 - 'spl_autoload_call()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,OSVDB-82618,,,,, +18977,exploits/php/dos/18977.php,"PHP 5.3.10 - 'spl_autoload_register()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php,,2012-06-03,2012-06-03,0,OSVDB-82618,,,,, +33755,exploits/php/dos/33755.php,"PHP 5.3.2 'xmlrpc' Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",dos,php,,2010-03-12,2014-06-14,1,CVE-2010-0397;OSVDB-63078,,,,,https://www.securityfocus.com/bid/38708/info +35164,exploits/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",dos,php,,2011-01-03,2014-11-05,1,CVE-2010-4645;OSVDB-70370,,,,,https://www.securityfocus.com/bid/45668/info 14678,exploits/php/dos/14678.txt,"PHP 5.3.3 - 'ibase_gen_id()' Off-by-One Overflow",2010-08-18,"Canberk BOLAT",dos,php,,2010-08-18,2010-08-19,0,,,ibase_gen_id_poc.zip,,http://www.exploit-db.comphp-5.3.3-nts-Win32-VC9-x86.zip, -15431,exploits/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference",2010-11-05,"Maksymilian Arciemowicz",dos,php,,2010-11-05,2010-11-05,0,2010-3709;69109,,,,, -35354,exploits/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference Denial of Service",2011-02-17,"Maksymilian Arciemowicz",dos,php,,2011-02-17,2014-11-24,1,2011-0420;73275,,,,,https://www.securityfocus.com/bid/46429/info -18296,exploits/php/dos/18296.txt,"PHP 5.3.8 - Hashtables Denial of Service",2012-01-01,infodox,dos,php,,2012-01-01,2016-12-01,0,2011-4885;78115,,hashcollide.txt,,, -36789,exploits/php/dos/36789.php,"PHP 5.3.8 - Remote Denial of Service",2011-12-18,anonymous,dos,php,,2011-12-18,2015-04-17,1,2012-0789;79332,,,,,https://www.securityfocus.com/bid/52043/info -35483,exploits/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Denial of Service",2011-03-10,thoger,dos,php,,2011-03-10,2014-12-08,1,2011-1467;73625,,,,,https://www.securityfocus.com/bid/46968/info -35484,exploits/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Denial of Service",2011-03-10,paulgao,dos,php,,2011-03-10,2014-12-08,1,2011-1470;73623,,,,,https://www.securityfocus.com/bid/46969/info +15431,exploits/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference",2010-11-05,"Maksymilian Arciemowicz",dos,php,,2010-11-05,2010-11-05,0,CVE-2010-3709;OSVDB-69109,,,,, +35354,exploits/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference Denial of Service",2011-02-17,"Maksymilian Arciemowicz",dos,php,,2011-02-17,2014-11-24,1,CVE-2011-0420;OSVDB-73275,,,,,https://www.securityfocus.com/bid/46429/info +18296,exploits/php/dos/18296.txt,"PHP 5.3.8 - Hashtables Denial of Service",2012-01-01,infodox,dos,php,,2012-01-01,2016-12-01,0,CVE-2011-4885;OSVDB-78115,,hashcollide.txt,,, +36789,exploits/php/dos/36789.php,"PHP 5.3.8 - Remote Denial of Service",2011-12-18,anonymous,dos,php,,2011-12-18,2015-04-17,1,CVE-2012-0789;OSVDB-79332,,,,,https://www.securityfocus.com/bid/52043/info +35483,exploits/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Denial of Service",2011-03-10,thoger,dos,php,,2011-03-10,2014-12-08,1,CVE-2011-1467;OSVDB-73625,,,,,https://www.securityfocus.com/bid/46968/info +35484,exploits/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Denial of Service",2011-03-10,paulgao,dos,php,,2011-03-10,2014-12-08,1,CVE-2011-1470;OSVDB-73623,,,,,https://www.securityfocus.com/bid/46969/info 12259,exploits/php/dos/12259.php,"PHP 5.3.x - Denial of Service",2010-04-16,ITSecTeam,dos,php,,2010-04-15,,1,,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability34.htm -18460,exploits/php/dos/18460.php,"PHP 5.4.0RC6 (x64) - Denial of Service",2012-02-04,"Stefan Esser",dos,php,,2012-02-04,2017-04-25,1,78819;2012-0830,,,,, -18910,exploits/php/dos/18910.php,"PHP 5.4.3 - 'com_event_sink' Denial of Service",2012-05-21,condis,dos,php,,2012-05-21,2012-05-21,1,82307,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-10337-pm.png,, -37566,exploits/php/dos/37566.php,"PHP 5.4.3 - PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,dos,php,,2012-08-02,2015-07-11,1,2012-3450;82931,,,,,https://www.securityfocus.com/bid/54777/info -18909,exploits/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Dereference",2012-05-21,condis,dos,php,,2012-05-21,2012-05-21,1,82306,,,,, +18460,exploits/php/dos/18460.php,"PHP 5.4.0RC6 (x64) - Denial of Service",2012-02-04,"Stefan Esser",dos,php,,2012-02-04,2017-04-25,1,OSVDB-78819;CVE-2012-0830,,,,, +18910,exploits/php/dos/18910.php,"PHP 5.4.3 - 'com_event_sink' Denial of Service",2012-05-21,condis,dos,php,,2012-05-21,2012-05-21,1,OSVDB-82307,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-10337-pm.png,, +37566,exploits/php/dos/37566.php,"PHP 5.4.3 - PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,dos,php,,2012-08-02,2015-07-11,1,CVE-2012-3450;OSVDB-82931,,,,,https://www.securityfocus.com/bid/54777/info +18909,exploits/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Dereference",2012-05-21,condis,dos,php,,2012-05-21,2012-05-21,1,OSVDB-82306,,,,, 38125,exploits/php/dos/38125.txt,"PHP 5.4/5.5/5.6 - 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2016-12-01,0,,,,,, -38120,exploits/php/dos/38120.txt,"PHP 5.4/5.5/5.6 - SplDoublyLinkedList 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2016-12-01,1,2015-6834;126954,,,,, -38122,exploits/php/dos/38122.txt,"PHP 5.4/5.5/5.6 - SplObjectStorage 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2016-12-01,1,2015-6834;126951,,,,, -18458,exploits/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,dos,php,,2012-02-03,2012-02-03,1,81484,,,,, -35358,exploits/php/dos/35358.txt,"PHP 5.5.12 - Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",dos,php,,2014-11-24,2014-11-24,0,108469,,,,, +38120,exploits/php/dos/38120.txt,"PHP 5.4/5.5/5.6 - SplDoublyLinkedList 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2016-12-01,1,CVE-2015-6834;OSVDB-126954,,,,, +38122,exploits/php/dos/38122.txt,"PHP 5.4/5.5/5.6 - SplObjectStorage 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2016-12-01,1,CVE-2015-6834;OSVDB-126951,,,,, +18458,exploits/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,dos,php,,2012-02-03,2012-02-03,1,OSVDB-81484,,,,, +35358,exploits/php/dos/35358.txt,"PHP 5.5.12 - Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",dos,php,,2014-11-24,2014-11-24,0,OSVDB-108469,,,,, 39653,exploits/php/dos/39653.txt,"PHP 5.5.33 - Invalid Memory Write",2016-04-01,vah_13,dos,php,,2016-04-01,2016-04-01,1,,,,,, -40155,exploits/php/dos/40155.py,"PHP 5.5.37/5.6.23/7.0.8 - 'bzread()' Out-of-Bounds Write",2016-07-25,"Hans Jerry Illikainen",dos,php,80,2016-07-25,2016-07-25,1,2016-5399,,,,, +40155,exploits/php/dos/40155.py,"PHP 5.5.37/5.6.23/7.0.8 - 'bzread()' Out-of-Bounds Write",2016-07-25,"Hans Jerry Illikainen",dos,php,80,2016-07-25,2016-07-25,1,CVE-2016-5399,,,,, 40321,exploits/php/dos/40321.php,"PHP 7.0 - 'AppendIterator::append' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php,,2016-08-31,2016-09-04,0,,,,,, 40329,exploits/php/dos/40329.php,"PHP 7.0 - JsonSerializable::jsonSerialize json_encode Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php,,2016-08-31,2016-08-31,0,,,,,, 40302,exploits/php/dos/40302.php,"PHP 7.0 - Object Cloning Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php,,2016-08-29,2016-08-30,0,,,,,http://www.exploit-db.comphp-7.0.10-nts-Win32-VC14-x86.zip, -44846,exploits/php/dos/44846.txt,"PHP 7.2.2 - 'php_stream_url_wrap_http_ex' Buffer Overflow",2018-06-06,"Wei Lei and Liu Yang",dos,php,,2018-06-06,2018-06-06,1,2018-7584,,,,, -10242,exploits/php/dos/10242.py,"PHP < 5.3.1 - 'MultiPart/form-data' Denial of Service",2009-11-27,Eren,dos,php,,2009-11-26,,1,2009-4017;60451,,,,, -35487,exploits/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php,,2011-03-08,2014-12-08,1,2011-1468;73755,,,,,https://www.securityfocus.com/bid/46977/info -35486,exploits/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php,,2011-03-08,2014-12-08,1,2011-1468;73754,,,,,https://www.securityfocus.com/bid/46977/info -35485,exploits/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Denial of Service",2011-03-10,TorokAlpar,dos,php,,2011-03-10,2014-12-08,1,2011-1471;73622,,,,,https://www.securityfocus.com/bid/46975/info -36070,exploits/php/dos/36070.txt,"PHP < 5.3.7 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",dos,php,,2011-08-19,2015-02-13,1,2011-3182;75200,,,,,https://www.securityfocus.com/bid/49249/info +44846,exploits/php/dos/44846.txt,"PHP 7.2.2 - 'php_stream_url_wrap_http_ex' Buffer Overflow",2018-06-06,"Wei Lei and Liu Yang",dos,php,,2018-06-06,2018-06-06,1,CVE-2018-7584,,,,, +10242,exploits/php/dos/10242.py,"PHP < 5.3.1 - 'MultiPart/form-data' Denial of Service",2009-11-27,Eren,dos,php,,2009-11-26,,1,CVE-2009-4017;OSVDB-60451,,,,, +35487,exploits/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php,,2011-03-08,2014-12-08,1,CVE-2011-1468;OSVDB-73755,,,,,https://www.securityfocus.com/bid/46977/info +35486,exploits/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php,,2011-03-08,2014-12-08,1,CVE-2011-1468;OSVDB-73754,,,,,https://www.securityfocus.com/bid/46977/info +35485,exploits/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Denial of Service",2011-03-10,TorokAlpar,dos,php,,2011-03-10,2014-12-08,1,CVE-2011-1471;OSVDB-73622,,,,,https://www.securityfocus.com/bid/46975/info +36070,exploits/php/dos/36070.txt,"PHP < 5.3.7 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",dos,php,,2011-08-19,2015-02-13,1,CVE-2011-3182;OSVDB-75200,,,,,https://www.securityfocus.com/bid/49249/info 11397,exploits/php/dos/11397.txt,"PHP Captcha Security Images - Denial of Service",2010-02-11,cp77fk4r,dos,php,,2010-02-10,,1,,,,,http://www.exploit-db.comcaptcha.zip, -36158,exploits/php/dos/36158.txt,"PHP DateTime - Use-After-Free",2015-02-23,"Taoguang Chen",dos,php,,2015-02-23,2015-02-23,0,2015-0273;118589,,,,, -38121,exploits/php/dos/38121.txt,"PHP GMP - 'unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2015-09-09,0,126960,,,,, -18305,exploits/php/dos/18305.py,"PHP Hash Table Collision - Denial of Service (PoC)",2012-01-03,"Christian Mehlmauer",dos,php,,2012-01-03,2012-02-13,1,2011-4885;78115,,,,,http://www.ocert.org/advisories/ocert-2011-003.html -36682,exploits/php/dos/36682.php,"PHP PDORow Object - Remote Denial of Service",2011-09-24,anonymous,dos,php,,2011-09-24,2015-04-09,1,2012-0788;79016,,,,,https://www.securityfocus.com/bid/51952/info -38123,exploits/php/dos/38123.txt,"PHP Session Deserializer - Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2015-09-09,1,2015-6835;126962,,,,, +36158,exploits/php/dos/36158.txt,"PHP DateTime - Use-After-Free",2015-02-23,"Taoguang Chen",dos,php,,2015-02-23,2015-02-23,0,CVE-2015-0273;OSVDB-118589,,,,, +38121,exploits/php/dos/38121.txt,"PHP GMP - 'unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2015-09-09,0,OSVDB-126960,,,,, +18305,exploits/php/dos/18305.py,"PHP Hash Table Collision - Denial of Service (PoC)",2012-01-03,"Christian Mehlmauer",dos,php,,2012-01-03,2012-02-13,1,CVE-2011-4885;OSVDB-78115,,,,,http://www.ocert.org/advisories/ocert-2011-003.html +36682,exploits/php/dos/36682.php,"PHP PDORow Object - Remote Denial of Service",2011-09-24,anonymous,dos,php,,2011-09-24,2015-04-09,1,CVE-2012-0788;OSVDB-79016,,,,,https://www.securityfocus.com/bid/51952/info +38123,exploits/php/dos/38123.txt,"PHP Session Deserializer - Use-After-Free",2015-09-09,"Taoguang Chen",dos,php,,2015-09-09,2015-09-09,1,CVE-2015-6835;OSVDB-126962,,,,, 22110,exploits/php/dos/22110.txt,"PHP-Nuke 6.0 - 'modules.php' Denial of Service",2002-12-23,"Ing. Bernardo Lopez",dos,php,,2002-12-23,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6465/info 1064,exploits/php/dos/1064.c,"phpBB 2.0.15 - Register Multiple Users (Denial of Service)",2005-06-22,HaCkZaTaN,dos,php,,2005-06-21,2016-05-20,1,,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip, 1063,exploits/php/dos/1063.pl,"phpBB 2.0.15 - Register Multiple Users (Denial of Service)",2005-06-22,g30rg3_x,dos,php,,2005-06-21,2016-05-20,1,,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip, -39092,exploits/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,dos,php,,2014-02-11,2015-12-24,1,103194,,,,,https://www.securityfocus.com/bid/65481/info -43852,exploits/php/dos/43852.php,"PHPFreeChat 1.7 - Denial of Service",2018-01-21,"A. Pakbaz",dos,php,,2018-01-21,2018-01-21,0,2018-5954,,,,, -18023,exploits/php/dos/18023.java,"phpLDAPadmin 0.9.4b - Denial of Service",2011-10-23,Alguien,dos,php,,2011-10-23,2011-10-26,0,83420,,,,http://www.exploit-db.comphpldapadmin-0.9.4b.tar.gz, -25752,exploits/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",dos,php,,2005-05-28,2017-06-22,1,2005-1807;16935,,,,,https://www.securityfocus.com/bid/13805/info -35539,exploits/php/dos/35539.txt,"phpMyAdmin 4.0.x/4.1.x/4.2.x - Denial of Service",2014-12-15,"Javer Nieto & Andres Rojas",dos,php,,2014-12-15,2014-12-15,0,2014-9218;115322,,,,, +39092,exploits/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,dos,php,,2014-02-11,2015-12-24,1,OSVDB-103194,,,,,https://www.securityfocus.com/bid/65481/info +43852,exploits/php/dos/43852.php,"PHPFreeChat 1.7 - Denial of Service",2018-01-21,"A. Pakbaz",dos,php,,2018-01-21,2018-01-21,0,CVE-2018-5954,,,,, +18023,exploits/php/dos/18023.java,"phpLDAPadmin 0.9.4b - Denial of Service",2011-10-23,Alguien,dos,php,,2011-10-23,2011-10-26,0,OSVDB-83420,,,,http://www.exploit-db.comphpldapadmin-0.9.4b.tar.gz, +25752,exploits/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",dos,php,,2005-05-28,2017-06-22,1,CVE-2005-1807;OSVDB-16935,,,,,https://www.securityfocus.com/bid/13805/info +35539,exploits/php/dos/35539.txt,"phpMyAdmin 4.0.x/4.1.x/4.2.x - Denial of Service",2014-12-15,"Javer Nieto & Andres Rojas",dos,php,,2014-12-15,2014-12-15,0,CVE-2014-9218;OSVDB-115322,,,,, 38442,exploits/php/dos/38442.txt,"PHPMyLicense 3.0.0 < 3.1.4 - Denial of Service",2015-10-11,"Aria Akhavan Rezayat",dos,php,,2015-11-10,2015-11-10,0,,,,,, -24621,exploits/php/dos/24621.txt,"Pinnacle ShowCenter 1.51 - Web Interface Skin Denial of Service",2004-09-21,"Marc Ruef",dos,php,,2004-09-21,2013-03-06,1,2004-1699;10227,,,,,https://www.securityfocus.com/bid/11232/info -22660,exploits/php/dos/22660.txt,"PostNuke Phoenix 0.72x - Rating System Denial of Service",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",dos,php,,2003-05-26,2012-11-13,1,5500,,,,,https://www.securityfocus.com/bid/7702/info -23460,exploits/php/dos/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service",2003-12-22,"Peter Winter-Smith",dos,php,,2003-12-22,2012-12-17,1,3161,,,,,https://www.securityfocus.com/bid/9271/info -1517,exploits/php/dos/1517.c,"PunBB 2.0.10 - Register Multiple Users Denial of Service",2006-02-20,K4P0,dos,php,,2006-02-19,2016-11-11,1,28162;2006-1090;2006-0865,,,,http://www.exploit-db.compunbb-1.2.10.zip, -23750,exploits/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Denial of Service",2004-02-24,"Zone-h Security Team",dos,php,,2004-02-24,2012-12-30,1,4036;2004-2368,,,,,https://www.securityfocus.com/bid/9732/info +24621,exploits/php/dos/24621.txt,"Pinnacle ShowCenter 1.51 - Web Interface Skin Denial of Service",2004-09-21,"Marc Ruef",dos,php,,2004-09-21,2013-03-06,1,CVE-2004-1699;OSVDB-10227,,,,,https://www.securityfocus.com/bid/11232/info +22660,exploits/php/dos/22660.txt,"PostNuke Phoenix 0.72x - Rating System Denial of Service",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",dos,php,,2003-05-26,2012-11-13,1,OSVDB-5500,,,,,https://www.securityfocus.com/bid/7702/info +23460,exploits/php/dos/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service",2003-12-22,"Peter Winter-Smith",dos,php,,2003-12-22,2012-12-17,1,OSVDB-3161,,,,,https://www.securityfocus.com/bid/9271/info +1517,exploits/php/dos/1517.c,"PunBB 2.0.10 - Register Multiple Users Denial of Service",2006-02-20,K4P0,dos,php,,2006-02-19,2016-11-11,1,OSVDB-28162;CVE-2006-1090;CVE-2006-0865,,,,http://www.exploit-db.compunbb-1.2.10.zip, +23750,exploits/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Remote Denial of Service",2004-02-24,"Zone-h Security Team",dos,php,,2004-02-24,2012-12-30,1,OSVDB-4036;CVE-2004-2368,,,,,https://www.securityfocus.com/bid/9732/info 44768,exploits/php/dos/44768.txt,"Symfony 2.7.0 < 4.0.10 - Denial of Service",2018-05-26,"Federico Stange",dos,php,,2018-05-26,2018-05-26,1,,,,,, -30401,exploits/php/dos/30401.php,"T1lib - 'intT1_Env_GetCompletePath' Buffer Overflow (PoC)",2007-07-26,r0ut3r,dos,php,,2007-07-26,2013-12-17,1,2007-4033;38698,,,,,https://www.securityfocus.com/bid/25079/info +30401,exploits/php/dos/30401.php,"T1lib - 'intT1_Env_GetCompletePath' Buffer Overflow (PoC)",2007-07-26,r0ut3r,dos,php,,2007-07-26,2013-12-17,1,CVE-2007-4033;OSVDB-38698,,,,,https://www.securityfocus.com/bid/25079/info 12154,exploits/php/dos/12154.txt,"vBulletin (Cyb - Advanced Forum Statistics) - 'misc.php' Denial of Service",2010-04-10,"Andhra Hackers",dos,php,,2010-04-09,2017-10-20,0,,,,,, 10829,exploits/php/dos/10829.pl,"vBulletin - Denial of Service",2009-12-30,R3d-D3V!L,dos,php,,2009-12-29,,0,,,,,, -39091,exploits/php/dos/39091.pl,"WHMCompleteSolution (WHMCS) 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,dos,php,,2014-02-07,2017-01-24,1,103203,,,,,https://www.securityfocus.com/bid/65470/info -43968,exploits/php/dos/43968.py,"WordPress Core - 'load-scripts.php' Denial of Service",2018-02-05,"Barak Tawily",dos,php,,2018-02-05,2018-02-05,0,2018-6389,"WordPress Core",,,,https://baraktawily.blogspot.com/2018/02/how-to-dos-29-of-world-wide-websites.html +39091,exploits/php/dos/39091.pl,"WHMCompleteSolution (WHMCS) 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,dos,php,,2014-02-07,2017-01-24,1,OSVDB-103203,,,,,https://www.securityfocus.com/bid/65470/info +43968,exploits/php/dos/43968.py,"WordPress Core - 'load-scripts.php' Denial of Service",2018-02-05,"Barak Tawily",dos,php,,2018-02-05,2018-02-05,0,CVE-2018-6389,"WordPress Core",,,,https://baraktawily.blogspot.com/2018/02/how-to-dos-29-of-world-wide-websites.html 10825,exploits/php/dos/10825.sh,"WordPress Core 2.9 - Denial of Service",2009-12-31,emgent,dos,php,80,2009-12-30,,1,,,,,http://www.exploit-db.comwordpress-2.9.zip, -35413,exploits/php/dos/35413.php,"WordPress Core 4.0 - Denial of Service",2014-12-01,SECURELI.com,dos,php,80,2014-12-01,2014-12-01,0,2014-9034;114857,,,,http://www.exploit-db.comwordpress-4.0.zip, -35414,exploits/php/dos/35414.txt,"WordPress Core < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80,2014-12-01,2014-12-01,0,2014-9034;114857,,,,http://www.exploit-db.comwordpress-4.0.zip, +35413,exploits/php/dos/35413.php,"WordPress Core 4.0 - Denial of Service",2014-12-01,SECURELI.com,dos,php,80,2014-12-01,2014-12-01,0,CVE-2014-9034;OSVDB-114857,,,,http://www.exploit-db.comwordpress-4.0.zip, +35414,exploits/php/dos/35414.txt,"WordPress Core < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80,2014-12-01,2014-12-01,0,CVE-2014-9034;OSVDB-114857,,,,http://www.exploit-db.comwordpress-4.0.zip, 47800,exploits/php/dos/47800.py,"WordPress Core < 5.3.x - 'xmlrpc.php' Denial of Service",2019-12-17,roddux,dos,php,,2019-12-21,2020-04-30,0,,,,,,https://github.com/roddux/wordpress-dos-poc/blob/bc4d1bd0b5aecd63b24b39f1e5a5f6c1e4f4fb6a/poc.py 49807,exploits/php/dos/49807.py,"WordPress Plugin WPGraphQL 1.3.5 - Denial of Service",2021-04-27,"Dolev Farhi",dos,php,,2021-04-27,2021-10-29,0,,,,,, -1345,exploits/php/dos/1345.php,"Xaraya 1.0.0 RC4 - 'create()' Denial of Service",2005-11-29,rgod,dos,php,,2005-11-28,2016-06-13,1,21249;2005-3929,,,,http://www.exploit-db.comxaraya-1.0-core.zip, +1345,exploits/php/dos/1345.php,"Xaraya 1.0.0 RC4 - 'create()' Denial of Service",2005-11-29,rgod,dos,php,,2005-11-28,2016-06-13,1,OSVDB-21249;CVE-2005-3929,,,,http://www.exploit-db.comxaraya-1.0-core.zip, 44336,exploits/php/dos/44336.py,"XenForo 2 - CSS Loader Denial of Service",2018-03-23,LockedByte,dos,php,,2018-03-23,2018-03-23,0,,"Denial of Service (DoS)",,,, 13768,exploits/php/local/13768.py,"Castripper 2.50.70 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2010-06-08,mr_me,local,php,,2010-06-07,2017-07-19,1,,,,http://www.exploit-db.com/screenshots/idlt14000/screen-shot-2011-01-07-at-113530-pm.png,http://www.exploit-db.comCastRipper.exe, -28504,exploits/php/local/28504.php,"PHP 3 < 5 - Ini_Restore() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-09-09,"Maksymilian Arciemowicz",local,php,,2006-09-09,2016-12-02,1,2006-4625;29603,,,,http://www.exploit-db.comphp-4.4.4.tar.gz,https://www.securityfocus.com/bid/19933/info -21347,exploits/php/local/21347.php,"PHP 3.0.x/4.x - Move_Uploaded_File open_basedir Circumvention",2002-03-17,Tozz,local,php,,2002-03-17,2016-12-02,1,2002-0484;5282,,,,http://www.exploit-db.comphp-4.1.2.tar.gz,https://www.securityfocus.com/bid/4325/info +28504,exploits/php/local/28504.php,"PHP 3 < 5 - Ini_Restore() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-09-09,"Maksymilian Arciemowicz",local,php,,2006-09-09,2016-12-02,1,CVE-2006-4625;OSVDB-29603,,,,http://www.exploit-db.comphp-4.4.4.tar.gz,https://www.securityfocus.com/bid/19933/info +21347,exploits/php/local/21347.php,"PHP 3.0.x/4.x - Move_Uploaded_File open_basedir Circumvention",2002-03-17,Tozz,local,php,,2002-03-17,2016-12-02,1,CVE-2002-0484;OSVDB-5282,,,,http://www.exploit-db.comphp-4.1.2.tar.gz,https://www.securityfocus.com/bid/4325/info 24173,exploits/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape functions Command Execution",2004-06-07,"Daniel Fabian",local,php,,2004-06-07,2013-01-16,1,,,,,,https://www.securityfocus.com/bid/10471/info -22911,exploits/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",local,php,,2003-07-16,2012-11-25,1,2003-0863;11669,,,,,https://www.securityfocus.com/bid/8201/info +22911,exploits/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",local,php,,2003-07-16,2012-11-25,1,CVE-2003-0863;OSVDB-11669,,,,,https://www.securityfocus.com/bid/8201/info 2152,exploits/php/local/2152.php,"PHP 4.4.3/5.1.4 - 'objIndex' Local Buffer Overflow",2006-08-08,Heintz,local,php,,2006-08-07,2016-09-01,1,,,,,http://www.exploit-db.comphp-4.4.3.tar.bz2, 23022,exploits/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",local,php,,2003-08-13,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8405/info 23023,exploits/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,local,php,,2003-08-13,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8405/info -20985,exploits/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",local,php,,2001-06-30,2012-09-01,1,2001-1246;579,,,,,https://www.securityfocus.com/bid/2954/info +20985,exploits/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",local,php,,2001-06-30,2012-09-01,1,CVE-2001-1246;OSVDB-579,,,,,https://www.securityfocus.com/bid/2954/info 25040,exploits/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module - Offset Memory Corruption",2004-12-20,"Stefano Di Paola",local,php,,2004-12-20,2013-04-27,1,,,,,,https://www.securityfocus.com/bid/12045/info -27335,exploits/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Restriction Bypass",2006-02-28,ced.clerget@free.fr,local,php,,2006-02-28,2013-08-04,1,2006-1014;23534,,,,,https://www.securityfocus.com/bid/16878/info -27334,exploits/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_param' Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,local,php,,2006-02-28,2013-08-04,1,2006-1015;25270,,,,,https://www.securityfocus.com/bid/16878/info +27335,exploits/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Restriction Bypass",2006-02-28,ced.clerget@free.fr,local,php,,2006-02-28,2013-08-04,1,CVE-2006-1014;OSVDB-23534,,,,,https://www.securityfocus.com/bid/16878/info +27334,exploits/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_param' Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,local,php,,2006-02-28,2013-08-04,1,CVE-2006-1015;OSVDB-25270,,,,,https://www.securityfocus.com/bid/16878/info 26352,exploits/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass",2005-10-17,anonymous,local,php,,2005-10-17,2013-06-21,1,,,,,,https://www.securityfocus.com/bid/15119/info -29528,exploits/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",local,php,,2007-01-26,2013-11-11,1,2007-0448;33928,,,,,https://www.securityfocus.com/bid/22261/info -29239,exploits/php/local/29239.txt,"PHP 5.2 - Session.Save_Path() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-12-08,"Maksymilian Arciemowicz",local,php,,2006-12-08,2013-10-28,1,2006-6383;33269,,,,,https://www.securityfocus.com/bid/21508/info -29801,exploits/php/local/29801.php,"PHP 5.2.1 - 'Session.Save_Path()' TMPDIR open_basedir Restriction Bypass",2007-03-28,"Stefan Esser",local,php,,2007-03-28,2013-11-25,1,2007-1835;33953,,,,,https://www.securityfocus.com/bid/23183/info +29528,exploits/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",local,php,,2007-01-26,2013-11-11,1,CVE-2007-0448;OSVDB-33928,,,,,https://www.securityfocus.com/bid/22261/info +29239,exploits/php/local/29239.txt,"PHP 5.2 - Session.Save_Path() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-12-08,"Maksymilian Arciemowicz",local,php,,2006-12-08,2013-10-28,1,CVE-2006-6383;OSVDB-33269,,,,,https://www.securityfocus.com/bid/21508/info +29801,exploits/php/local/29801.php,"PHP 5.2.1 - 'Session.Save_Path()' TMPDIR open_basedir Restriction Bypass",2007-03-28,"Stefan Esser",local,php,,2007-03-28,2013-11-25,1,CVE-2007-1835;OSVDB-33953,,,,,https://www.securityfocus.com/bid/23183/info 29804,exploits/php/local/29804.php,"PHP 5.2.1 - Multiple functions 'Reference' Information Disclosures",2007-03-29,"Stefan Esser",local,php,,2007-03-29,2013-11-25,1,,,,,,https://www.securityfocus.com/bid/23202/info -10296,exploits/php/local/10296.txt,"PHP 5.2.10/5.3.0 - 'ini_restore()' Memory Information Disclosure",2009-12-03,"Maksymilian Arciemowicz",local,php,,2009-12-02,2016-12-01,1,2009-2626;60654,,,,, -10557,exploits/php/local/10557.php,"PHP 5.2.12/5.3.1 - 'symlink()' open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",local,php,,2009-12-18,,1,2007-4652;2006-5178;63305;36866;29495,,,,, -32343,exploits/php/local/32343.php,"PHP 5.2.5 - Multiple functions 'safe_mode_exec_dir' / 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,local,php,,2008-09-08,2014-03-18,1,2008-7002;57261,,,,,https://www.securityfocus.com/bid/31064/info -31937,exploits/php/local/31937.txt,"PHP 5.2.6 - 'chdir()' Function http URL Argument Safe_mode Restriction Bypass",2008-06-18,"Maksymilian Arciemowicz",local,php,,2008-06-18,2014-02-27,1,2008-2666;46638,,,,,https://www.securityfocus.com/bid/29796/info +10296,exploits/php/local/10296.txt,"PHP 5.2.10/5.3.0 - 'ini_restore()' Memory Information Disclosure",2009-12-03,"Maksymilian Arciemowicz",local,php,,2009-12-02,2016-12-01,1,CVE-2009-2626;OSVDB-60654,,,,, +10557,exploits/php/local/10557.php,"PHP 5.2.12/5.3.1 - 'symlink()' open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",local,php,,2009-12-18,,1,CVE-2007-4652;CVE-2006-5178;OSVDB-63305;OSVDB-36866;OSVDB-29495,,,,, +32343,exploits/php/local/32343.php,"PHP 5.2.5 - Multiple functions 'safe_mode_exec_dir' / 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,local,php,,2008-09-08,2014-03-18,1,CVE-2008-7002;OSVDB-57261,,,,,https://www.securityfocus.com/bid/31064/info +31937,exploits/php/local/31937.txt,"PHP 5.2.6 - 'chdir()' Function http URL Argument Safe_mode Restriction Bypass",2008-06-18,"Maksymilian Arciemowicz",local,php,,2008-06-18,2014-02-27,1,CVE-2008-2666;OSVDB-46638,,,,,https://www.securityfocus.com/bid/29796/info 32901,exploits/php/local/32901.php,"PHP 5.2.9 cURL - 'Safe_mode' / 'open_basedir' Restriction Bypass",2009-04-10,"Maksymilian Arciemowicz",local,php,,2009-04-10,2014-04-16,1,,,,,,https://www.securityfocus.com/bid/34475/info 33161,exploits/php/local/33161.php,"PHP 5.3 - 'mail.log' Configuration Option 'open_basedir' Restriction Bypass",2009-08-10,"Maksymilian Arciemowicz",local,php,,2009-08-10,2014-05-03,1,,,,,,https://www.securityfocus.com/bid/36007/info -9842,exploits/php/local/9842.txt,"PHP 5.3.0 - 'pdflib' Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",local,php,,2009-11-05,2017-11-06,1,59925,,,,, +9842,exploits/php/local/9842.txt,"PHP 5.3.0 - 'pdflib' Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",local,php,,2009-11-05,2017-11-06,1,OSVDB-59925,,,,, 48072,exploits/php/local/48072.php,"PHP 7.0 < 7.4 (Unix) - 'debug_backtrace' disable_functions Bypass",2020-01-30,mm0r1,local,php,,2020-02-14,2020-02-14,0,,,,,,https://github.com/mm0r1/exploits/blob/396e393e8627514bc49f0e0715223ab4470f25d0/php7-backtrace-bypass/exploit.php -32693,exploits/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,local,php,,2008-12-31,2014-04-04,1,106968,,,,,https://www.securityfocus.com/bid/33073/info -29712,exploits/php/local/29712.txt,"Zend Platform 2.2.1 - 'PHP.INI' File Modification",2007-03-03,"Stefan Esser",local,php,,2007-03-03,2013-11-20,1,2007-1369;33930,,,,,https://www.securityfocus.com/bid/22802/info -29785,exploits/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,remote,php,,2007-03-14,2013-11-22,1,2007-1773;34505,,,,,https://www.securityfocus.com/bid/23167/info -18898,exploits/php/remote/18898.rb,"Active Collab 'chat module' < 2.3.8 - Remote PHP Code Injection (Metasploit)",2012-05-19,Metasploit,remote,php,,2012-05-19,2012-05-19,1,81966;2012-6554,"Metasploit Framework (MSF)",,,, +32693,exploits/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,local,php,,2008-12-31,2014-04-04,1,OSVDB-106968,,,,,https://www.securityfocus.com/bid/33073/info +29712,exploits/php/local/29712.txt,"Zend Platform 2.2.1 - 'PHP.INI' File Modification",2007-03-03,"Stefan Esser",local,php,,2007-03-03,2013-11-20,1,CVE-2007-1369;OSVDB-33930,,,,,https://www.securityfocus.com/bid/22802/info +29785,exploits/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,remote,php,,2007-03-14,2013-11-22,1,CVE-2007-1773;OSVDB-34505,,,,,https://www.securityfocus.com/bid/23167/info +18898,exploits/php/remote/18898.rb,"Active Collab 'chat module' < 2.3.8 - Remote PHP Code Injection (Metasploit)",2012-05-19,Metasploit,remote,php,,2012-05-19,2012-05-19,1,OSVDB-81966;CVE-2012-6554,"Metasploit Framework (MSF)",,,, 47243,exploits/php/remote/47243.py,"Agent Tesla Botnet - Arbitrary Code Execution",2019-08-13,prsecurity,remote,php,,2019-08-13,2019-08-13,0,,Malware,,,, 47256,exploits/php/remote/47256.rb,"Agent Tesla Botnet - Arbitrary Code Execution (Metasploit)",2019-08-14,"Ege Balci",remote,php,,2019-08-14,2019-08-14,0,,"Metasploit Framework (MSF)",,,, -21993,exploits/php/remote/21993.rb,"AjaXplorer - 'checkInstall.php' Remote Command Execution (Metasploit)",2012-10-16,Metasploit,remote,php,,2012-10-16,2012-10-16,1,63552,"Metasploit Framework (MSF)",,,, -33141,exploits/php/remote/33141.rb,"Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,php,443,2014-05-02,2016-12-16,1,106252,"Metasploit Framework (MSF)",,,, -29290,exploits/php/remote/29290.c,"Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution",2013-10-29,kingcope,remote,php,80,2013-10-29,2014-05-16,1,2012-2336;2012-2311;2012-1823;81633,,,,, -29316,exploits/php/remote/29316.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner",2013-10-31,noptrix,remote,php,,2013-10-31,2013-11-12,0,2012-2336;2012-2311;2012-1823;81633,,,,, +21993,exploits/php/remote/21993.rb,"AjaXplorer - 'checkInstall.php' Remote Command Execution (Metasploit)",2012-10-16,Metasploit,remote,php,,2012-10-16,2012-10-16,1,OSVDB-63552,"Metasploit Framework (MSF)",,,, +33141,exploits/php/remote/33141.rb,"Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,php,443,2014-05-02,2016-12-16,1,OSVDB-106252,"Metasploit Framework (MSF)",,,, +29290,exploits/php/remote/29290.c,"Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution",2013-10-29,kingcope,remote,php,80,2013-10-29,2014-05-16,1,CVE-2012-2336;CVE-2012-2311;CVE-2012-1823;OSVDB-81633,,,,, +29316,exploits/php/remote/29316.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner",2013-10-31,noptrix,remote,php,,2013-10-31,2013-11-12,0,CVE-2012-2336;CVE-2012-2311;CVE-2012-1823;OSVDB-81633,,,,, 40142,exploits/php/remote/40142.php,"Apache 2.4.7 + PHP 7.0.2 - 'openssl_seal()' Uninitialized Memory Code Execution",2016-02-01,akat1,remote,php,,2016-07-22,2017-06-26,0,,,,,,http://akat1.pl/?id=1 -28713,exploits/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution",2013-10-04,rgod,remote,php,,2013-10-04,2014-01-02,1,2013-4810;97153,,,,, -46999,exploits/php/remote/46999.rb,"AROX School-ERP Pro - Unauthenticated Remote Command Execution (Metasploit)",2019-06-17,AkkuS,remote,php,,2019-06-17,2019-07-05,0,2019-13294,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSchool-ERP-Intro.zip, +28713,exploits/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution",2013-10-04,rgod,remote,php,,2013-10-04,2014-01-02,1,CVE-2013-4810;OSVDB-97153,,,,, +46999,exploits/php/remote/46999.rb,"AROX School-ERP Pro - Unauthenticated Remote Command Execution (Metasploit)",2019-06-17,AkkuS,remote,php,,2019-06-17,2019-07-05,0,CVE-2019-13294,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSchool-ERP-Intro.zip, 39639,exploits/php/remote/39639.rb,"ATutor 2.2.1 - Directory Traversal / Remote Code Execution (Metasploit)",2016-03-30,Metasploit,remote,php,80,2016-03-30,2016-03-30,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comATutor-2.2.1.tar.gz, -39514,exploits/php/remote/39514.rb,"ATutor 2.2.1 - SQL Injection / Remote Code Execution (Metasploit)",2016-03-01,Metasploit,remote,php,80,2016-03-01,2016-03-01,1,2016-2555,"Metasploit Framework (MSF)",,,http://www.exploit-db.comATutor-2.2.1.tar.gz, +39514,exploits/php/remote/39514.rb,"ATutor 2.2.1 - SQL Injection / Remote Code Execution (Metasploit)",2016-03-01,Metasploit,remote,php,80,2016-03-01,2016-03-01,1,CVE-2016-2555,"Metasploit Framework (MSF)",,,http://www.exploit-db.comATutor-2.2.1.tar.gz, 47244,exploits/php/remote/47244.py,"AZORult Botnet - SQL Injection",2019-08-13,prsecurity,remote,php,,2019-08-13,2019-08-13,0,,Malware,,,, 47215,exploits/php/remote/47215.rb,"Baldr Botnet Panel - Arbitrary Code Execution (Metasploit)",2019-08-08,"Ege Balci",remote,php,80,2019-08-08,2019-08-08,0,,"Metasploit Framework (MSF)",,,, -47699,exploits/php/remote/47699.rb,"Bludit - Directory Traversal Image File Upload (Metasploit)",2019-11-20,Metasploit,remote,php,,2019-11-20,2019-11-20,1,2019-16113,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/bludit_upload_images_exec.rb -45790,exploits/php/remote/45790.rb,"blueimp's jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)",2018-11-06,Metasploit,remote,php,,2018-11-06,2018-11-06,1,2018-9206,"Metasploit Framework (MSF)",,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a32d8083f023c1445f411b74b8f85de5754cd3a0/modules/exploits/unix/webapp/jquery_file_upload.rb -45790,exploits/php/remote/45790.rb,"blueimp's jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)",2018-11-06,Metasploit,remote,php,,2018-11-06,2018-11-06,1,2018-9206,Remote,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a32d8083f023c1445f411b74b8f85de5754cd3a0/modules/exploits/unix/webapp/jquery_file_upload.rb +47699,exploits/php/remote/47699.rb,"Bludit - Directory Traversal Image File Upload (Metasploit)",2019-11-20,Metasploit,remote,php,,2019-11-20,2019-11-20,1,CVE-2019-16113,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/http/bludit_upload_images_exec.rb +45790,exploits/php/remote/45790.rb,"blueimp's jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)",2018-11-06,Metasploit,remote,php,,2018-11-06,2018-11-06,1,CVE-2018-9206,"Metasploit Framework (MSF)",,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a32d8083f023c1445f411b74b8f85de5754cd3a0/modules/exploits/unix/webapp/jquery_file_upload.rb +45790,exploits/php/remote/45790.rb,"blueimp's jQuery 9.22.0 - (Arbitrary) File Upload (Metasploit)",2018-11-06,Metasploit,remote,php,,2018-11-06,2018-11-06,1,CVE-2018-9206,Remote,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a32d8083f023c1445f411b74b8f85de5754cd3a0/modules/exploits/unix/webapp/jquery_file_upload.rb 42025,exploits/php/remote/42025.rb,"BuilderEngine 3.5.0 - Arbitrary File Upload and Execution (Metasploit)",2017-05-17,Metasploit,remote,php,80,2017-05-17,2017-05-17,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBuilderEngine-CMS-V3.zip,https://github.com/rapid7/metasploit-framework/blob/e62fc3e93c1f6b4fface050b1bc523328a15a39a/modules/exploits/multi/http/builderengine_upload_exec.rb -38730,exploits/php/remote/38730.py,"ClipperCMS 1.3.0 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80,2015-11-16,2015-11-16,0,130415,,,,http://www.exploit-db.comClipperCMS-clipper_1.3.0.zip, -38196,exploits/php/remote/38196.rb,"CMS Bolt - Arbitrary File Upload (Metasploit)",2015-09-15,Metasploit,remote,php,80,2015-09-15,2015-09-15,1,2015-7309;126467,"Metasploit Framework (MSF)",,,, -46627,exploits/php/remote/46627.rb,"CMS Made Simple (CMSMS) Showtime2 - File Upload Remote Code Execution (Metasploit)",2019-03-28,Metasploit,remote,php,80,2019-03-28,2019-03-28,1,2019-9692,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/cmsms_showtime2_rce.rb -21334,exploits/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",remote,php,,2002-03-08,2012-09-17,1,2002-0430;13161,,,,,https://www.securityfocus.com/bid/4252/info -21335,exploits/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",remote,php,,2002-03-08,2012-09-17,1,2002-0430;13161,,,,,https://www.securityfocus.com/bid/4252/info -46698,exploits/php/remote/46698.rb,"CuteNews 2.1.2 - 'avatar' Remote Code Execution (Metasploit)",2019-04-15,AkkuS,remote,php,,2019-04-15,2021-03-18,1,2019-11447,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcutenews.2.1.2.zip, -24444,exploits/php/remote/24444.rb,"DataLife Engine - 'preview.php' PHP Code Injection (Metasploit)",2013-02-01,Metasploit,remote,php,,2013-02-01,2013-02-01,1,2013-7387;89662;2013-1412,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDataLife_Engine_9.7_Win-1251_Final_English_By_DLEVIET_22.11.2012.rar, -31695,exploits/php/remote/31695.rb,"Dexter (CasinoLoader) - SQL Injection (Metasploit)",2014-02-16,Metasploit,remote,php,,2014-02-16,2014-02-16,1,103387,"Metasploit Framework (MSF)",,,, -44482,exploits/php/remote/44482.rb,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (Metasploit)",2018-04-17,"José Ignacio Rojo",remote,php,80,2018-04-17,2018-08-28,1,2018-7600,"Metasploit Framework (MSF)",Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44482.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz, -44482,exploits/php/remote/44482.rb,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (Metasploit)",2018-04-17,"José Ignacio Rojo",remote,php,80,2018-04-17,2018-08-28,1,2018-7600,Remote,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44482.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz, -46510,exploits/php/remote/46510.rb,"Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Execution (Metasploit)",2019-03-07,Metasploit,remote,php,,2019-03-07,2019-03-07,1,2019-6340,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ff18828c0273b7170469939a49e4b063d561799/modules/exploits/unix/webapp/drupal_restws_unserialize.rb -46510,exploits/php/remote/46510.rb,"Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Execution (Metasploit)",2019-03-07,Metasploit,remote,php,,2019-03-07,2019-03-07,1,2019-6340,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ff18828c0273b7170469939a49e4b063d561799/modules/exploits/unix/webapp/drupal_restws_unserialize.rb +38730,exploits/php/remote/38730.py,"ClipperCMS 1.3.0 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80,2015-11-16,2015-11-16,0,OSVDB-130415,,,,http://www.exploit-db.comClipperCMS-clipper_1.3.0.zip, +38196,exploits/php/remote/38196.rb,"CMS Bolt - Arbitrary File Upload (Metasploit)",2015-09-15,Metasploit,remote,php,80,2015-09-15,2015-09-15,1,CVE-2015-7309;OSVDB-126467,"Metasploit Framework (MSF)",,,, +46627,exploits/php/remote/46627.rb,"CMS Made Simple (CMSMS) Showtime2 - File Upload Remote Code Execution (Metasploit)",2019-03-28,Metasploit,remote,php,80,2019-03-28,2019-03-28,1,CVE-2019-9692,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/cmsms_showtime2_rce.rb +21334,exploits/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",remote,php,,2002-03-08,2012-09-17,1,CVE-2002-0430;OSVDB-13161,,,,,https://www.securityfocus.com/bid/4252/info +21335,exploits/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",remote,php,,2002-03-08,2012-09-17,1,CVE-2002-0430;OSVDB-13161,,,,,https://www.securityfocus.com/bid/4252/info +46698,exploits/php/remote/46698.rb,"CuteNews 2.1.2 - 'avatar' Remote Code Execution (Metasploit)",2019-04-15,AkkuS,remote,php,,2019-04-15,2021-03-18,1,CVE-2019-11447,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcutenews.2.1.2.zip, +24444,exploits/php/remote/24444.rb,"DataLife Engine - 'preview.php' PHP Code Injection (Metasploit)",2013-02-01,Metasploit,remote,php,,2013-02-01,2013-02-01,1,CVE-2013-7387;OSVDB-89662;CVE-2013-1412,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDataLife_Engine_9.7_Win-1251_Final_English_By_DLEVIET_22.11.2012.rar, +31695,exploits/php/remote/31695.rb,"Dexter (CasinoLoader) - SQL Injection (Metasploit)",2014-02-16,Metasploit,remote,php,,2014-02-16,2014-02-16,1,OSVDB-103387,"Metasploit Framework (MSF)",,,, +44482,exploits/php/remote/44482.rb,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (Metasploit)",2018-04-17,"José Ignacio Rojo",remote,php,80,2018-04-17,2018-08-28,1,CVE-2018-7600,"Metasploit Framework (MSF)",Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44482.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz, +44482,exploits/php/remote/44482.rb,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (Metasploit)",2018-04-17,"José Ignacio Rojo",remote,php,80,2018-04-17,2018-08-28,1,CVE-2018-7600,Remote,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44482.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz, +46510,exploits/php/remote/46510.rb,"Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Execution (Metasploit)",2019-03-07,Metasploit,remote,php,,2019-03-07,2019-03-07,1,CVE-2019-6340,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ff18828c0273b7170469939a49e4b063d561799/modules/exploits/unix/webapp/drupal_restws_unserialize.rb +46510,exploits/php/remote/46510.rb,"Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Execution (Metasploit)",2019-03-07,Metasploit,remote,php,,2019-03-07,2019-03-07,1,CVE-2019-6340,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/6ff18828c0273b7170469939a49e4b063d561799/modules/exploits/unix/webapp/drupal_restws_unserialize.rb 40144,exploits/php/remote/40144.php,"Drupal Module Coder < 7.x-1.3/7.x-2.6 - Remote Code Execution",2016-07-23,Raz0r,remote,php,,2016-08-07,2016-08-07,0,,,,,, 40130,exploits/php/remote/40130.rb,"Drupal Module RESTWS 7.x - PHP Remote Code Execution (Metasploit)",2016-07-20,"Mehmet Ince",remote,php,80,2016-07-20,2018-08-28,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt40500/40130.png,http://www.exploit-db.comrestws-7.x-2.5.tar.gz, -45227,exploits/php/remote/45227.php,"Easylogin Pro 1.3.0 - 'Encryptor.php' Unserialize Remote Code Execution",2018-08-20,mr_me,remote,php,,2018-08-20,2018-08-21,1,2018-15576,Remote,,,,https://srcincite.io/pocs/cve-2018-15576.php.txt -46539,exploits/php/remote/46539.rb,"elFinder PHP Connector < 2.1.48 - 'exiftran' Command Injection (Metasploit)",2019-03-13,Metasploit,remote,php,,2019-03-13,2019-03-28,1,2019-9194,"Metasploit Framework (MSF)",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a4c1181b9f81869b7b1df62affbc9554e828f81c/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb -46539,exploits/php/remote/46539.rb,"elFinder PHP Connector < 2.1.48 - 'exiftran' Command Injection (Metasploit)",2019-03-13,Metasploit,remote,php,,2019-03-13,2019-03-28,1,2019-9194,"Command Injection",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a4c1181b9f81869b7b1df62affbc9554e828f81c/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb -24018,exploits/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload (Metasploit)",2013-01-10,Metasploit,remote,php,,2013-01-10,2013-01-10,1,88751,"Metasploit Framework (MSF)",,,, +45227,exploits/php/remote/45227.php,"Easylogin Pro 1.3.0 - 'Encryptor.php' Unserialize Remote Code Execution",2018-08-20,mr_me,remote,php,,2018-08-20,2018-08-21,1,CVE-2018-15576,Remote,,,,https://srcincite.io/pocs/cve-2018-15576.php.txt +46539,exploits/php/remote/46539.rb,"elFinder PHP Connector < 2.1.48 - 'exiftran' Command Injection (Metasploit)",2019-03-13,Metasploit,remote,php,,2019-03-13,2019-03-28,1,CVE-2019-9194,"Metasploit Framework (MSF)",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a4c1181b9f81869b7b1df62affbc9554e828f81c/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb +46539,exploits/php/remote/46539.rb,"elFinder PHP Connector < 2.1.48 - 'exiftran' Command Injection (Metasploit)",2019-03-13,Metasploit,remote,php,,2019-03-13,2019-03-28,1,CVE-2019-9194,"Command Injection",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/a4c1181b9f81869b7b1df62affbc9554e828f81c/modules/exploits/unix/webapp/elfinder_php_connector_exiftran_cmd_injection.rb +24018,exploits/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload (Metasploit)",2013-01-10,Metasploit,remote,php,,2013-01-10,2013-01-10,1,OSVDB-88751,"Metasploit Framework (MSF)",,,, 40434,exploits/php/remote/40434.rb,"FreePBX < 13.0.188 - Remote Command Execution (Metasploit)",2016-09-27,0x4148,remote,php,,2016-09-27,2016-09-27,0,,"Metasploit Framework (MSF)",,,, -46880,exploits/php/remote/46880.rb,"GetSimpleCMS - Unauthenticated Remote Code Execution (Metasploit)",2019-05-20,Metasploit,remote,php,,2019-05-20,2019-05-20,1,2019-11231,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/getsimplecms_unauth_code_exec.rb +46880,exploits/php/remote/46880.rb,"GetSimpleCMS - Unauthenticated Remote Code Execution (Metasploit)",2019-05-20,Metasploit,remote,php,,2019-05-20,2019-05-20,1,CVE-2019-11231,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/getsimplecms_unauth_code_exec.rb 44993,exploits/php/remote/44993.rb,"GitList 0.6.0 - Argument Injection (Metasploit)",2018-07-09,Metasploit,remote,php,,2018-07-09,2018-07-09,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgitlist-0.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/545e91af0077d1039b0f861346aada45fdfdf10e/modules/exploits/multi/http/gitlist_arg_injection.rb 44993,exploits/php/remote/44993.rb,"GitList 0.6.0 - Argument Injection (Metasploit)",2018-07-09,Metasploit,remote,php,,2018-07-09,2018-07-09,1,,Remote,,,http://www.exploit-db.comgitlist-0.6.0.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/545e91af0077d1039b0f861346aada45fdfdf10e/modules/exploits/multi/http/gitlist_arg_injection.rb -24548,exploits/php/remote/24548.rb,"Glossword 1.8.8 < 1.8.12 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-26,1,89960,"Metasploit Framework (MSF)",,,, -28483,exploits/php/remote/28483.rb,"GLPI - 'install.php' Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,php,80,2013-09-23,2013-09-23,1,2013-5696;97635,"Metasploit Framework (MSF)",,,, -32439,exploits/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution (Metasploit)",2014-03-22,Metasploit,remote,php,80,2014-03-22,2014-03-22,1,2014-1691;102684,"Metasploit Framework (MSF)",,,, -34390,exploits/php/remote/34390.rb,"HybridAuth - 'install.php' PHP Code Execution (Metasploit)",2014-08-21,Metasploit,remote,php,80,2014-08-21,2014-08-21,1,109838,"Metasploit Framework (MSF)",,,, -34132,exploits/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",remote,php,443,2014-07-21,2014-07-21,1,2014-3085;2014-3081;2014-3080;109384;109383;109382;109381;109380,,,,, -42541,exploits/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,remote,php,,2017-08-22,2017-08-22,1,2017-1092,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/eabe4001c2567f031ac6aebcce9130c033ffd96c/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb -38732,exploits/php/remote/38732.rb,"Idera Up.Time Monitoring Station 7.0 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999,2015-11-16,2015-11-16,1,100423,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Up.Time%207.2%20-%20Arbitrary%20File%20Upload.pdf -38733,exploits/php/remote/38733.rb,"Idera Up.Time Monitoring Station 7.4 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999,2015-11-16,2015-11-16,1,126634,"Metasploit Framework (MSF)",,,, -26622,exploits/php/remote/26622.rb,"InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)",2013-07-05,Metasploit,remote,php,,2013-07-05,2013-07-05,1,94817,"Metasploit Framework (MSF)",,,, -22686,exploits/php/remote/22686.rb,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-11-13,Metasploit,remote,php,,2012-11-13,2016-10-27,1,2012-5692;86702,"Metasploit Framework (MSF)",,,, -29322,exploits/php/remote/29322.rb,"ISPConfig - (Authenticated) Arbitrary PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-11-02,1,2013-3629;99146,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-02-at-13144-pm.png,http://www.exploit-db.comISPConfig-3.0.5.2.tar.gz, -38797,exploits/php/remote/38797.rb,"Joomla! 3.4.4 Component Content History - SQL Injection / Remote Code Execution (Metasploit)",2015-11-23,Metasploit,remote,php,80,2015-11-23,2016-12-13,1,2015-7858;2015-7857;2015-7297;129342;129341;129340,"Metasploit Framework (MSF)",,,, +24548,exploits/php/remote/24548.rb,"Glossword 1.8.8 < 1.8.12 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-26,1,OSVDB-89960,"Metasploit Framework (MSF)",,,, +28483,exploits/php/remote/28483.rb,"GLPI - 'install.php' Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,php,80,2013-09-23,2013-09-23,1,CVE-2013-5696;OSVDB-97635,"Metasploit Framework (MSF)",,,, +32439,exploits/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution (Metasploit)",2014-03-22,Metasploit,remote,php,80,2014-03-22,2014-03-22,1,CVE-2014-1691;OSVDB-102684,"Metasploit Framework (MSF)",,,, +34390,exploits/php/remote/34390.rb,"HybridAuth - 'install.php' PHP Code Execution (Metasploit)",2014-08-21,Metasploit,remote,php,80,2014-08-21,2014-08-21,1,OSVDB-109838,"Metasploit Framework (MSF)",,,, +34132,exploits/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",remote,php,443,2014-07-21,2014-07-21,1,CVE-2014-3085;CVE-2014-3081;CVE-2014-3080;OSVDB-109384;OSVDB-109383;OSVDB-109382;OSVDB-109381;OSVDB-109380,,,,, +42541,exploits/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,remote,php,,2017-08-22,2017-08-22,1,CVE-2017-1092,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/eabe4001c2567f031ac6aebcce9130c033ffd96c/modules/exploits/multi/http/ibm_openadmin_tool_soap_welcomeserver_exec.rb +38732,exploits/php/remote/38732.rb,"Idera Up.Time Monitoring Station 7.0 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999,2015-11-16,2015-11-16,1,OSVDB-100423,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Up.Time%207.2%20-%20Arbitrary%20File%20Upload.pdf +38733,exploits/php/remote/38733.rb,"Idera Up.Time Monitoring Station 7.4 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999,2015-11-16,2015-11-16,1,OSVDB-126634,"Metasploit Framework (MSF)",,,, +26622,exploits/php/remote/26622.rb,"InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)",2013-07-05,Metasploit,remote,php,,2013-07-05,2013-07-05,1,OSVDB-94817,"Metasploit Framework (MSF)",,,, +22686,exploits/php/remote/22686.rb,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-11-13,Metasploit,remote,php,,2012-11-13,2016-10-27,1,CVE-2012-5692;OSVDB-86702,"Metasploit Framework (MSF)",,,, +29322,exploits/php/remote/29322.rb,"ISPConfig - (Authenticated) Arbitrary PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-11-02,1,CVE-2013-3629;OSVDB-99146,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-02-at-13144-pm.png,http://www.exploit-db.comISPConfig-3.0.5.2.tar.gz, +38797,exploits/php/remote/38797.rb,"Joomla! 3.4.4 Component Content History - SQL Injection / Remote Code Execution (Metasploit)",2015-11-23,Metasploit,remote,php,80,2015-11-23,2016-12-13,1,CVE-2015-7858;CVE-2015-7857;CVE-2015-7297;OSVDB-129342;OSVDB-129341;OSVDB-129340,"Metasploit Framework (MSF)",,,, 44227,exploits/php/remote/44227.php,"Joomla! 3.7 - SQL Injection",2017-07-04,"Manish Tanwar",remote,php,,2018-03-02,2018-03-02,0,,,,,,https://github.com/incredibleindishell/exploit-code-by-me/tree/43f3976ee02430762bbe02642dc8df82385b7cca/Joomla-SQL-Injection-3.7 -35033,exploits/php/remote/35033.rb,"Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,php,80,2014-10-21,2014-10-21,1,2014-7228;112407,"Metasploit Framework (MSF)",,,, -27610,exploits/php/remote/27610.rb,"Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,php,80,2013-08-15,2016-12-19,1,95933;2013-5576,"Metasploit Framework (MSF)",,,, -36124,exploits/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",remote,php,80,2015-02-19,2015-02-19,0,118577,,,,http://www.exploit-db.comjui_filter_rules-1.0.5.tar.gz, -43876,exploits/php/remote/43876.rb,"Kaltura - Remote PHP Code Execution over Cookie (Metasploit)",2018-01-24,Metasploit,remote,php,,2018-01-24,2018-01-24,1,2017-14143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/685a95007767adff169839fa2c1e0d1c81d66de4/modules/exploits/linux/http/kaltura_unserialize_cookie_rce.rb +35033,exploits/php/remote/35033.rb,"Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,php,80,2014-10-21,2014-10-21,1,CVE-2014-7228;OSVDB-112407,"Metasploit Framework (MSF)",,,, +27610,exploits/php/remote/27610.rb,"Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,php,80,2013-08-15,2016-12-19,1,OSVDB-95933;CVE-2013-5576,"Metasploit Framework (MSF)",,,, +36124,exploits/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",remote,php,80,2015-02-19,2015-02-19,0,OSVDB-118577,,,,http://www.exploit-db.comjui_filter_rules-1.0.5.tar.gz, +43876,exploits/php/remote/43876.rb,"Kaltura - Remote PHP Code Execution over Cookie (Metasploit)",2018-01-24,Metasploit,remote,php,,2018-01-24,2018-01-24,1,CVE-2017-14143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/685a95007767adff169839fa2c1e0d1c81d66de4/modules/exploits/linux/http/kaltura_unserialize_cookie_rce.rb 40404,exploits/php/remote/40404.rb,"Kaltura 11.1.0-2 - Remote Code Execution (Metasploit)",2016-09-21,"Mehmet Ince",remote,php,80,2016-09-21,2016-09-21,0,,"Metasploit Framework (MSF)",,,, -30010,exploits/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection (Metasploit)",2013-12-03,Metasploit,remote,php,80,2013-12-03,2013-12-03,1,93547,"Metasploit Framework (MSF)",,,, -24547,exploits/php/remote/24547.rb,"Kordil EDms 2.2.60rc3 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-28,1,90645,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-28-at-91520-am.png,, +30010,exploits/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection (Metasploit)",2013-12-03,Metasploit,remote,php,80,2013-12-03,2013-12-03,1,OSVDB-93547,"Metasploit Framework (MSF)",,,, +24547,exploits/php/remote/24547.rb,"Kordil EDms 2.2.60rc3 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-28,1,OSVDB-90645,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-28-at-91520-am.png,, 42297,exploits/php/remote/42297.py,"Lepide Auditor Suite - 'createdb()' Web Console Database Injection / Remote Code Execution",2017-07-05,mr_me,remote,php,7778,2017-07-05,2017-07-07,1,ZDI-17-440,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2016-07-05-at-21640-pm.png,,https://www.offensive-security.com/vulndev/auditing-the-auditor/ -26421,exploits/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,php,,2013-06-24,2013-06-24,1,94391,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlibrettoCMS_v.2.2.2.zip, -18565,exploits/php/remote/18565.rb,"LotusCMS 3.0 - 'eval()' Remote Command Execution (Metasploit)",2012-03-07,Metasploit,remote,php,,2012-03-07,2012-03-07,1,75095,"Metasploit Framework (MSF)",,,, -44611,exploits/php/remote/44611.rb,"Mantis Bug Tracker 1.1.3 - 'manage_proj_page' PHP Code Execution (Metasploit)",2018-05-10,Metasploit,remote,php,80,2018-05-10,2018-06-08,1,2008-4687,"Metasploit Framework (MSF)",,,http://www.exploit-db.commantisbt-release-1.1.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9811de430c09ce244e5295c0e967345f6c9057bf/modules/exploits/multi/http/mantisbt_manage_proj_page_rce.rb -35283,exploits/php/remote/35283.rb,"Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (2)",2014-11-18,Metasploit,remote,php,80,2014-11-18,2018-06-08,1,2014-7146;114391,"Metasploit Framework (MSF)",,,, -46775,exploits/php/remote/46775.rb,"Moodle 3.6.3 - 'Install Plugin' Remote Command Execution (Metasploit)",2019-04-30,AkkuS,remote,php,,2019-04-30,2019-05-02,0,2019-11631,"Metasploit Framework (MSF)",,,http://www.exploit-db.commoodle-3.6.3.tgz, -38827,exploits/php/remote/38827.txt,"Nagios XI - 'tfPassword' SQL Injection",2013-12-13,"Denis Andzakovic",remote,php,,2013-12-13,2015-11-30,1,2013-6875;99942,,,,,https://www.securityfocus.com/bid/63754/info -29320,exploits/php/remote/29320.rb,"NAS4Free - Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-10-31,1,2013-3631;99142,"Metasploit Framework (MSF)",,,, -45561,exploits/php/remote/45561.rb,"Navigate CMS - (Unauthenticated) Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,php,,2018-10-08,2019-03-17,1,2018-17553;2018-17552,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8b955f8ec569edcedc4330476907fd9177cc4d13/modules/exploits/multi/http/navigate_cms_rce.rb -23006,exploits/php/remote/23006.rb,"Network Shutdown Module 3.21 - 'sort_values' Remote PHP Code Injection (Metasploit)",2012-11-29,Metasploit,remote,php,,2012-11-29,2012-11-29,1,83199,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/49103/ -38489,exploits/php/remote/38489.rb,"Nibbleblog 4.0.3 - Arbitrary File Upload (Metasploit)",2015-10-19,Metasploit,remote,php,,2015-10-19,2018-07-11,1,2015-6967;127059,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnibbleblog-v4.0.3.zip, -46340,exploits/php/remote/46340.rb,"NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)",2019-02-11,Metasploit,remote,php,80,2019-02-11,2019-02-11,1,2018-14933,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3a1259297607193363a01b0c8498e0f3cd085079/modules/exploits/multi/http/nuuo_nvrmini_upgrade_rce.rb -46340,exploits/php/remote/46340.rb,"NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)",2019-02-11,Metasploit,remote,php,80,2019-02-11,2019-02-11,1,2018-14933,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3a1259297607193363a01b0c8498e0f3cd085079/modules/exploits/multi/http/nuuo_nvrmini_upgrade_rce.rb -47376,exploits/php/remote/47376.rb,"October CMS - Upload Protection Bypass Code Execution (Metasploit)",2019-09-10,Metasploit,remote,php,,2019-09-10,2019-09-10,1,2017-1000119,"Metasploit Framework (MSF)",,,http://www.exploit-db.comoctober-1.0.412.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/october_upload_bypass_exec.rb -34160,exploits/php/remote/34160.py,"Omeka 2.2.1 - Remote Code Execution",2014-07-24,LiquidWorm,remote,php,80,2014-07-24,2014-07-26,1,109507,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-26-at-101735-am.png,http://www.exploit-db.comomeka-2.2.1.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5194.php -29210,exploits/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload (Metasploit)",2013-10-26,Metasploit,remote,php,80,2013-10-26,2013-10-26,1,2011-4275;59051;2009-4140,"Metasploit Framework (MSF)",,,, -24529,exploits/php/remote/24529.rb,"OpenEMR - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-20,Metasploit,remote,php,,2013-02-20,2013-02-20,1,90222;2011-4275;2009-4140;59051,"Metasploit Framework (MSF)",,,, -28408,exploits/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 - SQL Injection / Privilege Escalation / Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php,,2013-09-20,2013-09-20,0,97482,"Metasploit Framework (MSF)",,,, -16903,exploits/php/remote/16903.rb,"OpenX - 'banner-edit.php' Arbitrary File Upload / PHP Code Execution (Metasploit)",2010-09-20,Metasploit,remote,php,,2010-09-20,2011-03-06,1,2009-4098;60499,"Metasploit Framework (MSF)",,,, -27529,exploits/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution (Metasploit)",2013-08-12,Metasploit,remote,php,,2013-08-12,2013-08-12,1,2013-4211;96073,"Metasploit Framework (MSF)",,,, -34191,exploits/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution",2014-07-28,LiquidWorm,remote,php,80,2014-07-28,2014-07-28,0,109626,,,,http://www.exploit-db.comoxwall-1.7.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5196.php -35380,exploits/php/remote/35380.rb,"Pandora Fms - SQL Injection Remote Code Execution (Metasploit)",2014-11-26,Metasploit,remote,php,80,2014-11-26,2014-11-26,1,115078;115077,"Metasploit Framework (MSF)",,,, -35731,exploits/php/remote/35731.rb,"Pandora FMS 3.1 - Authentication Bypass / Arbitrary File Upload (Metasploit)",2015-01-08,Metasploit,remote,php,80,2015-01-08,2016-10-27,1,2010-4279;69549,"Metasploit Framework (MSF)",,,, -20168,exploits/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,remote,php,,2012-08-01,2012-08-28,0,84913,,,,, -30928,exploits/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,remote,php,,2007-12-24,2014-01-15,1,2007-6561;40275,,,,,http://www.bugreport.ir/?/23 -34985,exploits/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",remote,php,,2010-11-05,2014-10-17,1,2010-4246;69080,,,,,https://www.securityfocus.com/bid/44738/info +26421,exploits/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,php,,2013-06-24,2013-06-24,1,OSVDB-94391,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlibrettoCMS_v.2.2.2.zip, +18565,exploits/php/remote/18565.rb,"LotusCMS 3.0 - 'eval()' Remote Command Execution (Metasploit)",2012-03-07,Metasploit,remote,php,,2012-03-07,2012-03-07,1,OSVDB-75095,"Metasploit Framework (MSF)",,,, +44611,exploits/php/remote/44611.rb,"Mantis Bug Tracker 1.1.3 - 'manage_proj_page' PHP Code Execution (Metasploit)",2018-05-10,Metasploit,remote,php,80,2018-05-10,2018-06-08,1,CVE-2008-4687,"Metasploit Framework (MSF)",,,http://www.exploit-db.commantisbt-release-1.1.3.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/9811de430c09ce244e5295c0e967345f6c9057bf/modules/exploits/multi/http/mantisbt_manage_proj_page_rce.rb +35283,exploits/php/remote/35283.rb,"Mantis Bug Tracker 1.2.0a3 < 1.2.17 XmlImportExport Plugin - PHP Code Injection (Metasploit) (2)",2014-11-18,Metasploit,remote,php,80,2014-11-18,2018-06-08,1,CVE-2014-7146;OSVDB-114391,"Metasploit Framework (MSF)",,,, +46775,exploits/php/remote/46775.rb,"Moodle 3.6.3 - 'Install Plugin' Remote Command Execution (Metasploit)",2019-04-30,AkkuS,remote,php,,2019-04-30,2019-05-02,0,CVE-2019-11631,"Metasploit Framework (MSF)",,,http://www.exploit-db.commoodle-3.6.3.tgz, +38827,exploits/php/remote/38827.txt,"Nagios XI - 'tfPassword' SQL Injection",2013-12-13,"Denis Andzakovic",remote,php,,2013-12-13,2015-11-30,1,CVE-2013-6875;OSVDB-99942,,,,,https://www.securityfocus.com/bid/63754/info +29320,exploits/php/remote/29320.rb,"NAS4Free - Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-10-31,1,CVE-2013-3631;OSVDB-99142,"Metasploit Framework (MSF)",,,, +45561,exploits/php/remote/45561.rb,"Navigate CMS - (Unauthenticated) Remote Code Execution (Metasploit)",2018-10-08,Metasploit,remote,php,,2018-10-08,2019-03-17,1,CVE-2018-17553;CVE-2018-17552,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8b955f8ec569edcedc4330476907fd9177cc4d13/modules/exploits/multi/http/navigate_cms_rce.rb +23006,exploits/php/remote/23006.rb,"Network Shutdown Module 3.21 - 'sort_values' Remote PHP Code Injection (Metasploit)",2012-11-29,Metasploit,remote,php,,2012-11-29,2012-11-29,1,OSVDB-83199,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/49103/ +38489,exploits/php/remote/38489.rb,"Nibbleblog 4.0.3 - Arbitrary File Upload (Metasploit)",2015-10-19,Metasploit,remote,php,,2015-10-19,2018-07-11,1,CVE-2015-6967;OSVDB-127059,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnibbleblog-v4.0.3.zip, +46340,exploits/php/remote/46340.rb,"NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)",2019-02-11,Metasploit,remote,php,80,2019-02-11,2019-02-11,1,CVE-2018-14933,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3a1259297607193363a01b0c8498e0f3cd085079/modules/exploits/multi/http/nuuo_nvrmini_upgrade_rce.rb +46340,exploits/php/remote/46340.rb,"NUUO NVRmini - upgrade_handle.php Remote Command Execution (Metasploit)",2019-02-11,Metasploit,remote,php,80,2019-02-11,2019-02-11,1,CVE-2018-14933,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3a1259297607193363a01b0c8498e0f3cd085079/modules/exploits/multi/http/nuuo_nvrmini_upgrade_rce.rb +47376,exploits/php/remote/47376.rb,"October CMS - Upload Protection Bypass Code Execution (Metasploit)",2019-09-10,Metasploit,remote,php,,2019-09-10,2019-09-10,1,CVE-2017-1000119,"Metasploit Framework (MSF)",,,http://www.exploit-db.comoctober-1.0.412.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/october_upload_bypass_exec.rb +34160,exploits/php/remote/34160.py,"Omeka 2.2.1 - Remote Code Execution",2014-07-24,LiquidWorm,remote,php,80,2014-07-24,2014-07-26,1,OSVDB-109507,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-26-at-101735-am.png,http://www.exploit-db.comomeka-2.2.1.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5194.php +29210,exploits/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload (Metasploit)",2013-10-26,Metasploit,remote,php,80,2013-10-26,2013-10-26,1,CVE-2011-4275;OSVDB-59051;CVE-2009-4140,"Metasploit Framework (MSF)",,,, +24529,exploits/php/remote/24529.rb,"OpenEMR - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-20,Metasploit,remote,php,,2013-02-20,2013-02-20,1,OSVDB-90222;CVE-2011-4275;CVE-2009-4140;OSVDB-59051,"Metasploit Framework (MSF)",,,, +28408,exploits/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 - SQL Injection / Privilege Escalation / Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php,,2013-09-20,2013-09-20,0,OSVDB-97482,"Metasploit Framework (MSF)",,,, +16903,exploits/php/remote/16903.rb,"OpenX - 'banner-edit.php' Arbitrary File Upload / PHP Code Execution (Metasploit)",2010-09-20,Metasploit,remote,php,,2010-09-20,2011-03-06,1,CVE-2009-4098;OSVDB-60499,"Metasploit Framework (MSF)",,,, +27529,exploits/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution (Metasploit)",2013-08-12,Metasploit,remote,php,,2013-08-12,2013-08-12,1,CVE-2013-4211;OSVDB-96073,"Metasploit Framework (MSF)",,,, +34191,exploits/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution",2014-07-28,LiquidWorm,remote,php,80,2014-07-28,2014-07-28,0,OSVDB-109626,,,,http://www.exploit-db.comoxwall-1.7.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5196.php +35380,exploits/php/remote/35380.rb,"Pandora Fms - SQL Injection Remote Code Execution (Metasploit)",2014-11-26,Metasploit,remote,php,80,2014-11-26,2014-11-26,1,OSVDB-115078;OSVDB-115077,"Metasploit Framework (MSF)",,,, +35731,exploits/php/remote/35731.rb,"Pandora FMS 3.1 - Authentication Bypass / Arbitrary File Upload (Metasploit)",2015-01-08,Metasploit,remote,php,80,2015-01-08,2016-10-27,1,CVE-2010-4279;OSVDB-69549,"Metasploit Framework (MSF)",,,, +20168,exploits/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,remote,php,,2012-08-01,2012-08-28,0,OSVDB-84913,,,,, +30928,exploits/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,remote,php,,2007-12-24,2014-01-15,1,CVE-2007-6561;OSVDB-40275,,,,,http://www.bugreport.ir/?/23 +34985,exploits/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",remote,php,,2010-11-05,2014-10-17,1,CVE-2010-4246;OSVDB-69080,,,,,https://www.securityfocus.com/bid/44738/info 43341,exploits/php/remote/43341.rb,"pfSense 2.4.1 - Cross-Site Request Forgery Error Page Clickjacking (Metasploit)",2017-12-14,Metasploit,remote,php,,2017-12-14,2017-12-16,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/37514eec1708e9e1c4f0c90ca39a27bfee34699f/modules/exploits/unix/http/pfsense_clickjacking.rb 40294,exploits/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,remote,php,80,2016-08-23,2017-11-16,1,,"Metasploit Framework (MSF)",,,, 40294,exploits/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,remote,php,80,2016-08-23,2017-11-16,1,,Malware,,,, -28760,exploits/php/remote/28760.php,"PHP 3 < 5 - ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,remote,php,,2006-10-05,2016-12-02,1,2006-4812;29510,,,,http://www.exploit-db.comphp-5.1.6.tar.gz,https://www.securityfocus.com/bid/20349/info -19708,exploits/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",remote,php,,2000-01-04,2016-12-02,1,2000-0059;13628,,,,http://www.exploit-db.comphp-3.0.13.tar.gz,https://www.securityfocus.com/bid/911/info -20286,exploits/php/remote/20286.c,"PHP 3.0/4.0 - Error Logging Format String",2000-10-12,anonymous,remote,php,,2000-10-12,2016-12-02,1,2000-0967;434,,,,http://www.exploit-db.comphp-4.0.3.tar.gz,https://www.securityfocus.com/bid/1786/info -29788,exploits/php/remote/29788.php,"PHP 4.4.4 - 'Zip_Entry_Read()' Integer Overflow",2007-03-27,"Stefan Esser",remote,php,,2007-03-27,2013-11-22,1,2007-1777;33949,,,,,https://www.securityfocus.com/bid/23169/info -27596,exploits/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php,,2006-04-10,2013-08-15,1,2006-1608;24487,,,,,https://www.securityfocus.com/bid/17439/info -27595,exploits/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php,,2006-04-10,2013-08-15,1,2006-1494;24486,,,,,https://www.securityfocus.com/bid/17439/info -22696,exploits/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",remote,php,,2003-05-30,2012-11-14,1,2003-0442;4758,,,,,https://www.securityfocus.com/bid/7761/info -24711,exploits/php/remote/24711.php,"PHP 4.x/5 - cURL 'open_basedir' Restriction Bypass",2004-10-28,FraMe,remote,php,,2004-10-28,2017-10-28,1,2004-1392;11196,,,,,https://www.securityfocus.com/bid/11557/info -24280,exploits/php/remote/24280.txt,"PHP 4.x/5.0 - 'Strip_Tags()' Function Bypass",2004-07-14,"Stefan Esser",remote,php,,2004-07-14,2013-01-21,1,2004-0595;7871,,,,,https://www.securityfocus.com/bid/10724/info -24656,exploits/php/remote/24656.txt,"PHP 4.x/5.0.1 - PHP_Variables Remote Memory Disclosure",2004-09-15,"Stefano Di Paola",remote,php,,2004-09-15,2013-03-08,1,2004-0958;12601,,,,,https://www.securityfocus.com/bid/11334/info -26443,exploits/php/remote/26443.php,"PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,remote,php,,2005-10-31,2013-06-26,1,2005-3390;20408,,,,,http://www.hardened-php.net/advisory_202005.79.html -27564,exploits/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",remote,php,,2006-04-03,2013-08-13,1,2006-0996;24484,,,,,https://www.securityfocus.com/bid/17362/info -27508,exploits/php/remote/27508.txt,"PHP 4.x/5.x - 'Html_Entity_Decode()' Information Disclosure",2006-03-29,Samuel,remote,php,,2006-03-29,2017-06-26,1,2006-1490;24248,,,,,https://www.securityfocus.com/bid/17296/info -21264,exploits/php/remote/21264.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (1)",2002-02-03,"Dave Wilson",remote,php,,2002-02-03,2012-09-11,1,2004-0327;4026;2002-0229,,,,,https://www.securityfocus.com/bid/4026/info -21265,exploits/php/remote/21265.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (2)",2002-02-03,anonymous,remote,php,,2002-02-03,2012-09-11,1,2004-0327;4026;2002-0229,,,,,https://www.securityfocus.com/bid/4026/info -21266,exploits/php/remote/21266.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (3)",2002-02-03,anonymous,remote,php,,2002-02-03,2012-09-11,1,2004-0327;4026;2002-0229,,,,,https://www.securityfocus.com/bid/4026/info -24985,exploits/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",remote,php,,2004-12-16,2013-04-25,1,2004-1020;12600,,,,,https://www.securityfocus.com/bid/11981/info +28760,exploits/php/remote/28760.php,"PHP 3 < 5 - ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,remote,php,,2006-10-05,2016-12-02,1,CVE-2006-4812;OSVDB-29510,,,,http://www.exploit-db.comphp-5.1.6.tar.gz,https://www.securityfocus.com/bid/20349/info +19708,exploits/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",remote,php,,2000-01-04,2016-12-02,1,CVE-2000-0059;OSVDB-13628,,,,http://www.exploit-db.comphp-3.0.13.tar.gz,https://www.securityfocus.com/bid/911/info +20286,exploits/php/remote/20286.c,"PHP 3.0/4.0 - Error Logging Format String",2000-10-12,anonymous,remote,php,,2000-10-12,2016-12-02,1,CVE-2000-0967;OSVDB-434,,,,http://www.exploit-db.comphp-4.0.3.tar.gz,https://www.securityfocus.com/bid/1786/info +29788,exploits/php/remote/29788.php,"PHP 4.4.4 - 'Zip_Entry_Read()' Integer Overflow",2007-03-27,"Stefan Esser",remote,php,,2007-03-27,2013-11-22,1,CVE-2007-1777;OSVDB-33949,,,,,https://www.securityfocus.com/bid/23169/info +27596,exploits/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php,,2006-04-10,2013-08-15,1,CVE-2006-1608;OSVDB-24487,,,,,https://www.securityfocus.com/bid/17439/info +27595,exploits/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php,,2006-04-10,2013-08-15,1,CVE-2006-1494;OSVDB-24486,,,,,https://www.securityfocus.com/bid/17439/info +22696,exploits/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",remote,php,,2003-05-30,2012-11-14,1,CVE-2003-0442;OSVDB-4758,,,,,https://www.securityfocus.com/bid/7761/info +24711,exploits/php/remote/24711.php,"PHP 4.x/5 - cURL 'open_basedir' Restriction Bypass",2004-10-28,FraMe,remote,php,,2004-10-28,2017-10-28,1,CVE-2004-1392;OSVDB-11196,,,,,https://www.securityfocus.com/bid/11557/info +24280,exploits/php/remote/24280.txt,"PHP 4.x/5.0 - 'Strip_Tags()' Function Bypass",2004-07-14,"Stefan Esser",remote,php,,2004-07-14,2013-01-21,1,CVE-2004-0595;OSVDB-7871,,,,,https://www.securityfocus.com/bid/10724/info +24656,exploits/php/remote/24656.txt,"PHP 4.x/5.0.1 - PHP_Variables Remote Memory Disclosure",2004-09-15,"Stefano Di Paola",remote,php,,2004-09-15,2013-03-08,1,CVE-2004-0958;OSVDB-12601,,,,,https://www.securityfocus.com/bid/11334/info +26443,exploits/php/remote/26443.php,"PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,remote,php,,2005-10-31,2013-06-26,1,CVE-2005-3390;OSVDB-20408,,,,,http://www.hardened-php.net/advisory_202005.79.html +27564,exploits/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",remote,php,,2006-04-03,2013-08-13,1,CVE-2006-0996;OSVDB-24484,,,,,https://www.securityfocus.com/bid/17362/info +27508,exploits/php/remote/27508.txt,"PHP 4.x/5.x - 'Html_Entity_Decode()' Information Disclosure",2006-03-29,Samuel,remote,php,,2006-03-29,2017-06-26,1,CVE-2006-1490;OSVDB-24248,,,,,https://www.securityfocus.com/bid/17296/info +21264,exploits/php/remote/21264.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (1)",2002-02-03,"Dave Wilson",remote,php,,2002-02-03,2012-09-11,1,CVE-2004-0327;OSVDB-4026;CVE-2002-0229,,,,,https://www.securityfocus.com/bid/4026/info +21265,exploits/php/remote/21265.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (2)",2002-02-03,anonymous,remote,php,,2002-02-03,2012-09-11,1,CVE-2004-0327;OSVDB-4026;CVE-2002-0229,,,,,https://www.securityfocus.com/bid/4026/info +21266,exploits/php/remote/21266.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (3)",2002-02-03,anonymous,remote,php,,2002-02-03,2012-09-11,1,CVE-2004-0327;OSVDB-4026;CVE-2002-0229,,,,,https://www.securityfocus.com/bid/4026/info +24985,exploits/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",remote,php,,2004-12-16,2013-04-25,1,CVE-2004-1020;OSVDB-12600,,,,,https://www.securityfocus.com/bid/11981/info 24149,exploits/php/remote/24149.php,"PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution",2004-05-27,Slythers,remote,php,,2004-05-27,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10427/info -30117,exploits/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Integer Overflow",2007-05-31,"Gerhard Wagner",remote,php,,2007-05-31,2013-12-08,1,2007-2872;36083,,,,,https://www.securityfocus.com/bid/24261/info -29807,exploits/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow",2007-03-31,"Stefan Esser",remote,php,,2007-03-31,2013-11-25,1,2007-1825;33957,,,,,https://www.securityfocus.com/bid/23234/info -29808,exploits/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",remote,php,,2007-03-31,2013-11-25,1,2007-1890;33960,,,,,https://www.securityfocus.com/bid/23236/info -29752,exploits/php/remote/29752.php,"PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation",2007-03-19,"Stefan Esser",remote,php,,2007-03-19,2013-11-21,1,2007-1583;33940,,,,,https://www.securityfocus.com/bid/23016/info -29732,exploits/php/remote/29732.php,"PHP 5.2 - EXT/Filter Function Remote Buffer Overflow",2007-03-12,"Stefan Esser",remote,php,,2007-03-12,2013-11-20,1,2007-1453;33933,,,,,https://www.securityfocus.com/bid/22922/info -29784,exploits/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",remote,php,,2007-11-26,2013-11-22,1,2007-1718;33948;2007-1717,,,,,https://www.securityfocus.com/bid/23145/info -33162,exploits/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (1)",2009-08-10,"Maksymilian Arciemowicz",remote,php,,2009-08-10,2014-05-03,1,2009-2626;60654,,,,,https://www.securityfocus.com/bid/36009/info -33163,exploits/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (2)",2009-08-10,"Maksymilian Arciemowicz",remote,php,,2009-08-10,2014-05-03,1,2009-2626;60654,,,,,https://www.securityfocus.com/bid/36009/info -33414,exploits/php/remote/33414.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (1)",2009-12-17,hello@iwamot.com,remote,php,,2009-12-17,2014-05-19,1,2009-4142;61209,,,,,https://www.securityfocus.com/bid/37389/info -33415,exploits/php/remote/33415.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (2)",2009-12-17,hello@iwamot.com,remote,php,,2009-12-17,2014-05-19,1,2009-4142;61209,,,,,https://www.securityfocus.com/bid/37389/info -10097,exploits/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",remote,php,,2009-11-12,,1,63305,,,,, -30130,exploits/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",remote,php,,2007-06-04,2013-12-08,1,2007-3799;36855,,,,,https://www.securityfocus.com/bid/24268/info -31053,exploits/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",remote,php,,2008-01-23,2014-01-20,1,2007-4850;43219,,,,,https://www.securityfocus.com/bid/27413/info +30117,exploits/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Integer Overflow",2007-05-31,"Gerhard Wagner",remote,php,,2007-05-31,2013-12-08,1,CVE-2007-2872;OSVDB-36083,,,,,https://www.securityfocus.com/bid/24261/info +29807,exploits/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow",2007-03-31,"Stefan Esser",remote,php,,2007-03-31,2013-11-25,1,CVE-2007-1825;OSVDB-33957,,,,,https://www.securityfocus.com/bid/23234/info +29808,exploits/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",remote,php,,2007-03-31,2013-11-25,1,CVE-2007-1890;OSVDB-33960,,,,,https://www.securityfocus.com/bid/23236/info +29752,exploits/php/remote/29752.php,"PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation",2007-03-19,"Stefan Esser",remote,php,,2007-03-19,2013-11-21,1,CVE-2007-1583;OSVDB-33940,,,,,https://www.securityfocus.com/bid/23016/info +29732,exploits/php/remote/29732.php,"PHP 5.2 - EXT/Filter Function Remote Buffer Overflow",2007-03-12,"Stefan Esser",remote,php,,2007-03-12,2013-11-20,1,CVE-2007-1453;OSVDB-33933,,,,,https://www.securityfocus.com/bid/22922/info +29784,exploits/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",remote,php,,2007-11-26,2013-11-22,1,CVE-2007-1718;OSVDB-33948;CVE-2007-1717,,,,,https://www.securityfocus.com/bid/23145/info +33162,exploits/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (1)",2009-08-10,"Maksymilian Arciemowicz",remote,php,,2009-08-10,2014-05-03,1,CVE-2009-2626;OSVDB-60654,,,,,https://www.securityfocus.com/bid/36009/info +33163,exploits/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (2)",2009-08-10,"Maksymilian Arciemowicz",remote,php,,2009-08-10,2014-05-03,1,CVE-2009-2626;OSVDB-60654,,,,,https://www.securityfocus.com/bid/36009/info +33414,exploits/php/remote/33414.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (1)",2009-12-17,hello@iwamot.com,remote,php,,2009-12-17,2014-05-19,1,CVE-2009-4142;OSVDB-61209,,,,,https://www.securityfocus.com/bid/37389/info +33415,exploits/php/remote/33415.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (2)",2009-12-17,hello@iwamot.com,remote,php,,2009-12-17,2014-05-19,1,CVE-2009-4142;OSVDB-61209,,,,,https://www.securityfocus.com/bid/37389/info +10097,exploits/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",remote,php,,2009-11-12,,1,OSVDB-63305,,,,, +30130,exploits/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",remote,php,,2007-06-04,2013-12-08,1,CVE-2007-3799;OSVDB-36855,,,,,https://www.securityfocus.com/bid/24268/info +31053,exploits/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",remote,php,,2008-01-23,2014-01-20,1,CVE-2007-4850;OSVDB-43219,,,,,https://www.securityfocus.com/bid/27413/info 32416,exploits/php/remote/32416.php,"PHP 5.2.6 - 'create_function()' Code Injection (1)",2008-09-25,80sec,remote,php,,2008-09-25,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/31398/info 32417,exploits/php/remote/32417.php,"PHP 5.2.6 - 'create_function()' Code Injection (2)",2008-09-25,80sec,remote,php,,2008-09-25,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/31398/info -33920,exploits/php/remote/33920.php,"PHP 5.3 - 'PHP_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",remote,php,,2010-05-02,2014-06-29,1,2010-1866;64527,,,,,https://www.securityfocus.com/bid/39877/info -10083,exploits/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",remote,php,,2009-09-26,,1,62611,,,,, -37688,exploits/php/remote/37688.txt,"PHP 5.3.11/5.4.0RC2 - 'header()' HTTP Header Injection",2011-10-06,"Mr. Tokumaru",remote,php,,2011-10-06,2016-12-01,1,2011-1398;85086,,,,,https://www.securityfocus.com/bid/55297/info -18834,exploits/php/remote/18834.rb,"PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)",2012-05-04,Metasploit,remote,php,,2012-05-05,2016-12-01,1,2012-2336;81633;2012-2311;2012-1823,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-08-at-50147-pm.png,,http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ -34950,exploits/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,remote,php,,2009-05-11,2014-10-13,1,2010-3870;69230,,,,,https://www.securityfocus.com/bid/44605/info -35855,exploits/php/remote/35855.txt,"PHP 5.3.6 - Security Bypass",2011-06-14,"Krzysztof Kotowicz",remote,php,,2011-06-14,2015-01-21,1,2011-2202;73113,,,,,https://www.securityfocus.com/bid/48259/info -34979,exploits/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Information Disclosure",2010-11-07,"Mateusz Kocielski",remote,php,,2010-11-07,2017-10-16,1,2010-4156;69099,,,,, -33988,exploits/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",remote,php,,2010-05-14,2017-06-26,1,2010-2094;66086,,,,,https://www.securityfocus.com/bid/40173/info -39742,exploits/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",remote,php,,2016-04-28,2016-04-28,0,2016-3078,,,,, -46677,exploits/php/remote/46677.php,"PHP 7.2 - 'imagecolormatch()' Out of Band Heap Write",2019-02-27,cfreal,remote,php,,2019-04-09,2019-04-09,0,2019-6977,,,,,https://github.com/cfreal/exploits/blob/1a671d1d8510e93a0b2607261e9b779562585fe2/CVE-2019-6977-imagecolormatch/exploit.php -9939,exploits/php/remote/9939.rb,"PHP < 4.5.0 - Unserialize Overflow (Metasploit)",2007-03-01,sesser,remote,php,,2007-02-28,,1,2007-1286;32771,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-4.4.4.tar.gz, -18836,exploits/php/remote/18836.py,"PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection",2012-05-05,rayh4c,remote,php,,2012-05-05,2012-05-08,1,2012-2336;2012-2311;2012-1823;81633,,,,, -25627,exploits/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,remote,php,,2005-05-06,2013-05-22,1,2005-1604;16160,,,,,https://www.securityfocus.com/bid/13542/info -20354,exploits/php/remote/20354.rb,"PHP IRC Bot pbot - 'eval()' Remote Code Execution (Metasploit)",2012-08-08,Metasploit,remote,php,,2012-08-08,2012-08-08,1,84913,"Metasploit Framework (MSF)",,,, +33920,exploits/php/remote/33920.php,"PHP 5.3 - 'PHP_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",remote,php,,2010-05-02,2014-06-29,1,CVE-2010-1866;OSVDB-64527,,,,,https://www.securityfocus.com/bid/39877/info +10083,exploits/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",remote,php,,2009-09-26,,1,OSVDB-62611,,,,, +37688,exploits/php/remote/37688.txt,"PHP 5.3.11/5.4.0RC2 - 'header()' HTTP Header Injection",2011-10-06,"Mr. Tokumaru",remote,php,,2011-10-06,2016-12-01,1,CVE-2011-1398;OSVDB-85086,,,,,https://www.securityfocus.com/bid/55297/info +18834,exploits/php/remote/18834.rb,"PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)",2012-05-04,Metasploit,remote,php,,2012-05-05,2016-12-01,1,CVE-2012-2336;OSVDB-81633;CVE-2012-2311;CVE-2012-1823,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-08-at-50147-pm.png,,http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ +34950,exploits/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,remote,php,,2009-05-11,2014-10-13,1,CVE-2010-3870;OSVDB-69230,,,,,https://www.securityfocus.com/bid/44605/info +35855,exploits/php/remote/35855.txt,"PHP 5.3.6 - Security Bypass",2011-06-14,"Krzysztof Kotowicz",remote,php,,2011-06-14,2015-01-21,1,CVE-2011-2202;OSVDB-73113,,,,,https://www.securityfocus.com/bid/48259/info +34979,exploits/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Information Disclosure",2010-11-07,"Mateusz Kocielski",remote,php,,2010-11-07,2017-10-16,1,CVE-2010-4156;OSVDB-69099,,,,, +33988,exploits/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",remote,php,,2010-05-14,2017-06-26,1,CVE-2010-2094;OSVDB-66086,,,,,https://www.securityfocus.com/bid/40173/info +39742,exploits/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",remote,php,,2016-04-28,2016-04-28,0,CVE-2016-3078,,,,, +46677,exploits/php/remote/46677.php,"PHP 7.2 - 'imagecolormatch()' Out of Band Heap Write",2019-02-27,cfreal,remote,php,,2019-04-09,2019-04-09,0,CVE-2019-6977,,,,,https://github.com/cfreal/exploits/blob/1a671d1d8510e93a0b2607261e9b779562585fe2/CVE-2019-6977-imagecolormatch/exploit.php +9939,exploits/php/remote/9939.rb,"PHP < 4.5.0 - Unserialize Overflow (Metasploit)",2007-03-01,sesser,remote,php,,2007-02-28,,1,CVE-2007-1286;OSVDB-32771,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-4.4.4.tar.gz, +18836,exploits/php/remote/18836.py,"PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection",2012-05-05,rayh4c,remote,php,,2012-05-05,2012-05-08,1,CVE-2012-2336;CVE-2012-2311;CVE-2012-1823;OSVDB-81633,,,,, +25627,exploits/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,remote,php,,2005-05-06,2013-05-22,1,CVE-2005-1604;OSVDB-16160,,,,,https://www.securityfocus.com/bid/13542/info +20354,exploits/php/remote/20354.rb,"PHP IRC Bot pbot - 'eval()' Remote Code Execution (Metasploit)",2012-08-08,Metasploit,remote,php,,2012-08-08,2012-08-08,1,OSVDB-84913,"Metasploit Framework (MSF)",,,, 38809,exploits/php/remote/38809.php,"PHP Point Of Sale - 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,remote,php,,2013-10-18,2015-11-25,1,,,,,,https://www.securityfocus.com/bid/63219/info 39554,exploits/php/remote/39554.rb,"PHP Utility Belt - Remote Code Execution (Metasploit)",2016-03-11,Metasploit,remote,php,80,2016-03-11,2016-03-11,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-utility-belt-master.zip, -24273,exploits/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution (Metasploit)",2013-01-21,Metasploit,remote,php,,2013-01-21,2013-01-21,1,89334,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-chart_v1.0.zip, -48182,exploits/php/remote/48182.rb,"PHP-FPM - Underflow Remote Code Execution (Metasploit)",2020-03-09,Metasploit,remote,php,,2020-03-09,2020-03-09,1,2019-11043,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/php_fpm_rce.rb -46839,exploits/php/remote/46839.rb,"PHP-Fusion 9.03.00 - 'Edit Profile' Remote Code Execution (Metasploit)",2019-05-14,AkkuS,remote,php,,2019-05-14,2019-05-15,0,2019-12099,"Metasploit Framework (MSF)",,,"http://www.exploit-db.comPHP-Fusion 9.03.00.zip", -21155,exploits/php/remote/21155.txt,"PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",remote,php,,2001-11-16,2012-09-08,1,2001-0899;5529,,,,,https://www.securityfocus.com/bid/3552/info -19553,exploits/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",remote,php,,1997-10-19,2012-07-03,1,1999-0068;3396,,,,,https://www.securityfocus.com/bid/713/info -43519,exploits/php/remote/43519.rb,"phpCollab 2.5.1 - File Upload (Metasploit)",2018-01-11,Metasploit,remote,php,,2018-01-11,2018-01-11,1,2017-6090,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpCollab-v2.5.1.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/7e2c7837e5f204393ba187519e5e98afb4c88174/modules/exploits/unix/webapp/phpcollab_upload_exec.rb -38900,exploits/php/remote/38900.rb,"phpFileManager 0.9.8 - Remote Code Execution (Metasploit)",2015-12-08,Metasploit,remote,php,80,2015-12-08,2015-12-08,1,125436,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpFileManager-0.9.8.zip, -25136,exploits/php/remote/25136.rb,"phpMyAdmin - 'preg_replace' (Authenticated) Remote Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php,,2013-05-01,2013-05-01,1,2013-3238;92793,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpMyAdmin-3.5.8-english.zip,http://www.waraxe.us/advisory-103.html -45020,exploits/php/remote/45020.rb,"phpMyAdmin - (Authenticated) Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,php,80,2018-07-13,2018-07-13,1,2018-12613,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ded8ffb299499e18725f4d549fcadaec5528387/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb -45020,exploits/php/remote/45020.rb,"phpMyAdmin - (Authenticated) Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,php,80,2018-07-13,2018-07-13,1,2018-12613,Remote,,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ded8ffb299499e18725f4d549fcadaec5528387/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb +24273,exploits/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution (Metasploit)",2013-01-21,Metasploit,remote,php,,2013-01-21,2013-01-21,1,OSVDB-89334,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphp-chart_v1.0.zip, +48182,exploits/php/remote/48182.rb,"PHP-FPM - Underflow Remote Code Execution (Metasploit)",2020-03-09,Metasploit,remote,php,,2020-03-09,2020-03-09,1,CVE-2019-11043,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/php_fpm_rce.rb +46839,exploits/php/remote/46839.rb,"PHP-Fusion 9.03.00 - 'Edit Profile' Remote Code Execution (Metasploit)",2019-05-14,AkkuS,remote,php,,2019-05-14,2019-05-15,0,CVE-2019-12099,"Metasploit Framework (MSF)",,,"http://www.exploit-db.comPHP-Fusion 9.03.00.zip", +21155,exploits/php/remote/21155.txt,"PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",remote,php,,2001-11-16,2012-09-08,1,CVE-2001-0899;OSVDB-5529,,,,,https://www.securityfocus.com/bid/3552/info +19553,exploits/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",remote,php,,1997-10-19,2012-07-03,1,CVE-1999-0068;OSVDB-3396,,,,,https://www.securityfocus.com/bid/713/info +43519,exploits/php/remote/43519.rb,"phpCollab 2.5.1 - File Upload (Metasploit)",2018-01-11,Metasploit,remote,php,,2018-01-11,2018-01-11,1,CVE-2017-6090,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpCollab-v2.5.1.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/7e2c7837e5f204393ba187519e5e98afb4c88174/modules/exploits/unix/webapp/phpcollab_upload_exec.rb +38900,exploits/php/remote/38900.rb,"phpFileManager 0.9.8 - Remote Code Execution (Metasploit)",2015-12-08,Metasploit,remote,php,80,2015-12-08,2015-12-08,1,OSVDB-125436,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpFileManager-0.9.8.zip, +25136,exploits/php/remote/25136.rb,"phpMyAdmin - 'preg_replace' (Authenticated) Remote Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php,,2013-05-01,2013-05-01,1,CVE-2013-3238;OSVDB-92793,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpMyAdmin-3.5.8-english.zip,http://www.waraxe.us/advisory-103.html +45020,exploits/php/remote/45020.rb,"phpMyAdmin - (Authenticated) Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,php,80,2018-07-13,2018-07-13,1,CVE-2018-12613,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ded8ffb299499e18725f4d549fcadaec5528387/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb +45020,exploits/php/remote/45020.rb,"phpMyAdmin - (Authenticated) Remote Code Execution (Metasploit)",2018-07-13,Metasploit,remote,php,80,2018-07-13,2018-07-13,1,CVE-2018-12613,Remote,,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ded8ffb299499e18725f4d549fcadaec5528387/modules/exploits/multi/http/phpmyadmin_lfi_rce.rb 48192,exploits/php/remote/48192.rb,"PHPStudy - Backdoor Remote Code execution (Metasploit)",2020-03-10,Metasploit,remote,php,,2020-03-10,2020-03-10,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/phpstudy_backdoor_rce.rb -48491,exploits/php/remote/48491.rb,"Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)",2020-05-19,Metasploit,remote,php,,2020-05-19,2020-05-19,1,2020-11108,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/pihole_blocklist_exec.rb -46783,exploits/php/remote/46783.rb,"Pimcore < 5.71 - Unserialize Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,php,,2019-04-30,2019-04-30,1,2019-10867,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/pimcore_unserialize_rce.rb -46783,exploits/php/remote/46783.rb,"Pimcore < 5.71 - Unserialize Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,php,,2019-04-30,2019-04-30,1,2019-10867,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/pimcore_unserialize_rce.rb -27294,exploits/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443,2013-08-02,2013-08-02,0,95781,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-185/ -27293,exploits/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443,2013-08-02,2013-08-02,1,95782,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-188/ +48491,exploits/php/remote/48491.rb,"Pi-Hole - heisenbergCompensator Blocklist OS Command Execution (Metasploit)",2020-05-19,Metasploit,remote,php,,2020-05-19,2020-05-19,1,CVE-2020-11108,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/pihole_blocklist_exec.rb +46783,exploits/php/remote/46783.rb,"Pimcore < 5.71 - Unserialize Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,php,,2019-04-30,2019-04-30,1,CVE-2019-10867,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/pimcore_unserialize_rce.rb +46783,exploits/php/remote/46783.rb,"Pimcore < 5.71 - Unserialize Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,php,,2019-04-30,2019-04-30,1,CVE-2019-10867,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/pimcore_unserialize_rce.rb +27294,exploits/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443,2013-08-02,2013-08-02,0,OSVDB-95781,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-185/ +27293,exploits/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443,2013-08-02,2013-08-02,1,OSVDB-95782,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-188/ 41358,exploits/php/remote/41358.rb,"Piwik 2.14.0/2.16.0/2.17.1/3.0.1 - Superuser Plugin Upload (Metasploit)",2017-02-14,Metasploit,remote,php,80,2017-02-14,2017-02-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.compiwik-3.0.1.tar.gz,https://github.com/rapid7/metasploit-framework/blob/843f559069ebdff079981b6d72cc80e485ebe835/modules/exploits/unix/webapp/piwik_superuser_plugin_upload.rb -44598,exploits/php/remote/44598.rb,"PlaySMS - 'import.php' (Authenticated) CSV File Upload Code Execution (Metasploit)",2018-05-08,Metasploit,remote,php,,2018-05-08,2018-05-09,1,2017-9101,"Metasploit Framework (MSF)",,,http://www.exploit-db.complaysms-1.4.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/83c89640098c9cd0599dc85568655d90fd77181c/modules/exploits/multi/http/playsms_uploadcsv_exec.rb -48335,exploits/php/remote/48335.rb,"PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)",2020-04-16,Metasploit,remote,php,,2020-04-16,2020-04-16,1,2020-8644,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/playsms_template_injection.rb -44599,exploits/php/remote/44599.rb,"PlaySMS 1.4 - 'sendfromfile.php?Filename' (Authenticated) 'Code Execution (Metasploit)",2018-05-08,Metasploit,remote,php,,2018-05-08,2018-05-09,1,2017-9080,"Metasploit Framework (MSF)",,,http://www.exploit-db.complaysms-1.4.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/222b1fb27c3be73cb9840d6efe5559646bc52781/modules/exploits/multi/http/playsms_filename_exec.rb -25986,exploits/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Command Execution",2013-06-05,kingcope,remote,php,,2013-06-05,2017-11-22,1,93979;2013-4878,,,,, -32618,exploits/php/remote/32618.txt,"plexusCMS 0.5 - Cross-Site Scripting / Remote Shell / Credentials Leak",2014-03-31,neglomaniac,remote,php,,2014-03-31,2017-07-14,0,105637,,,,, -24549,exploits/php/remote/24549.rb,"PolarPearCMS - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-26,1,2013-0803;90627,"Metasploit Framework (MSF)",,,, +44598,exploits/php/remote/44598.rb,"PlaySMS - 'import.php' (Authenticated) CSV File Upload Code Execution (Metasploit)",2018-05-08,Metasploit,remote,php,,2018-05-08,2018-05-09,1,CVE-2017-9101,"Metasploit Framework (MSF)",,,http://www.exploit-db.complaysms-1.4.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/83c89640098c9cd0599dc85568655d90fd77181c/modules/exploits/multi/http/playsms_uploadcsv_exec.rb +48335,exploits/php/remote/48335.rb,"PlaySMS - index.php Unauthenticated Template Injection Code Execution (Metasploit)",2020-04-16,Metasploit,remote,php,,2020-04-16,2020-04-16,1,CVE-2020-8644,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/playsms_template_injection.rb +44599,exploits/php/remote/44599.rb,"PlaySMS 1.4 - 'sendfromfile.php?Filename' (Authenticated) 'Code Execution (Metasploit)",2018-05-08,Metasploit,remote,php,,2018-05-08,2018-05-09,1,CVE-2017-9080,"Metasploit Framework (MSF)",,,http://www.exploit-db.complaysms-1.4.tar.gz,https://raw.githubusercontent.com/rapid7/metasploit-framework/222b1fb27c3be73cb9840d6efe5559646bc52781/modules/exploits/multi/http/playsms_filename_exec.rb +25986,exploits/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Command Execution",2013-06-05,kingcope,remote,php,,2013-06-05,2017-11-22,1,OSVDB-93979;CVE-2013-4878,,,,, +32618,exploits/php/remote/32618.txt,"plexusCMS 0.5 - Cross-Site Scripting / Remote Shell / Credentials Leak",2014-03-31,neglomaniac,remote,php,,2014-03-31,2017-07-14,0,OSVDB-105637,,,,, +24549,exploits/php/remote/24549.rb,"PolarPearCMS - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-26,Metasploit,remote,php,,2013-02-26,2013-02-26,1,CVE-2013-0803;OSVDB-90627,"Metasploit Framework (MSF)",,,, 44228,exploits/php/remote/44228.php,"Posnic Stock Management System - SQL Injection",2017-02-03,"Manish Tanwar",remote,php,,2018-03-02,2018-03-02,0,,,,http://www.exploit-db.com/screenshots/idlt44500/posnic.png,,https://github.com/incredibleindishell/exploit-code-by-me/tree/9441673af29dd34fbff7e9f2dabaa0686668b5fa/POSNIC -29325,exploits/php/remote/29325.rb,"ProcessMaker Open Source - (Authenticated) PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-10-31,1,99201;99200;99199,"Metasploit Framework (MSF)",,,, -35660,exploits/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,remote,php,80,2014-12-31,2014-12-31,1,116469;2014-9567,"Metasploit Framework (MSF)",,,http://www.exploit-db.comProjectSend-r561.zip, -31479,exploits/php/remote/31479.txt,"Quick Classifieds 1.0 - 'index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,remote,php,,2008-03-24,2014-02-07,1,2008-6543;53023,,,,,https://www.securityfocus.com/bid/28417/info -36264,exploits/php/remote/36264.rb,"Seagate Business NAS - Remote Command Execution (Metasploit)",2015-03-04,Metasploit,remote,php,80,2015-03-04,2017-04-01,1,2014-8686;2014-8684;118925;2014-8687,"Metasploit Framework (MSF)",,,,https://beyondbinary.io/advisory/seagate-nas-rce/ -32359,exploits/php/remote/32359.txt,"SePortal 2.5 - SQL Injection (2)",2014-03-19,jsass,remote,php,,2014-03-19,2016-12-14,1,2008-5191;46567,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-19-at-154614.png,http://www.exploit-db.comseportal2.5.zip, -32621,exploits/php/remote/32621.rb,"SePortal 2.5 - SQL Injection / Remote Code Execution (Metasploit)",2014-03-31,Metasploit,remote,php,80,2014-03-31,2016-12-14,1,2008-5191;46567,"Metasploit Framework (MSF)",,,http://www.exploit-db.comseportal2.5.zip, -21138,exploits/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)",2012-09-08,Metasploit,remote,php,,2012-09-08,2012-09-08,1,83767,"Metasploit Framework (MSF)",,,, -46915,exploits/php/remote/46915.rb,"Shopware - createInstanceFromNamedArguments PHP Object Instantiation Remote Code Execution (Metasploit)",2019-05-23,Metasploit,remote,php,,2019-05-23,2019-05-23,1,2017-18357,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb -31264,exploits/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,remote,php,80,2014-01-29,2014-01-29,1,102635,"Metasploit Framework (MSF)",,,, -27941,exploits/php/remote/27941.rb,"SPIP - 'connect' PHP Injection (Metasploit)",2013-08-29,Metasploit,remote,php,,2013-08-29,2013-08-29,1,83543,"Metasploit Framework (MSF)",,,, -24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,91842,"Metasploit Framework (MSF)",,,, -24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,91842,Malware,,,, -24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,91842,"Metasploit Framework (MSF)",,,, -24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,91842,Malware,,,, +29325,exploits/php/remote/29325.rb,"ProcessMaker Open Source - (Authenticated) PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2013-10-31,1,OSVDB-99201;OSVDB-99200;OSVDB-99199,"Metasploit Framework (MSF)",,,, +35660,exploits/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,remote,php,80,2014-12-31,2014-12-31,1,OSVDB-116469;CVE-2014-9567,"Metasploit Framework (MSF)",,,http://www.exploit-db.comProjectSend-r561.zip, +31479,exploits/php/remote/31479.txt,"Quick Classifieds 1.0 - 'index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,remote,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53023,,,,,https://www.securityfocus.com/bid/28417/info +36264,exploits/php/remote/36264.rb,"Seagate Business NAS - Remote Command Execution (Metasploit)",2015-03-04,Metasploit,remote,php,80,2015-03-04,2017-04-01,1,CVE-2014-8686;CVE-2014-8684;OSVDB-118925;CVE-2014-8687,"Metasploit Framework (MSF)",,,,https://beyondbinary.io/advisory/seagate-nas-rce/ +32359,exploits/php/remote/32359.txt,"SePortal 2.5 - SQL Injection (2)",2014-03-19,jsass,remote,php,,2014-03-19,2016-12-14,1,CVE-2008-5191;OSVDB-46567,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-19-at-154614.png,http://www.exploit-db.comseportal2.5.zip, +32621,exploits/php/remote/32621.rb,"SePortal 2.5 - SQL Injection / Remote Code Execution (Metasploit)",2014-03-31,Metasploit,remote,php,80,2014-03-31,2016-12-14,1,CVE-2008-5191;OSVDB-46567,"Metasploit Framework (MSF)",,,http://www.exploit-db.comseportal2.5.zip, +21138,exploits/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)",2012-09-08,Metasploit,remote,php,,2012-09-08,2012-09-08,1,OSVDB-83767,"Metasploit Framework (MSF)",,,, +46915,exploits/php/remote/46915.rb,"Shopware - createInstanceFromNamedArguments PHP Object Instantiation Remote Code Execution (Metasploit)",2019-05-23,Metasploit,remote,php,,2019-05-23,2019-05-23,1,CVE-2017-18357,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb +31264,exploits/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,remote,php,80,2014-01-29,2014-01-29,1,OSVDB-102635,"Metasploit Framework (MSF)",,,, +27941,exploits/php/remote/27941.rb,"SPIP - 'connect' PHP Injection (Metasploit)",2013-08-29,Metasploit,remote,php,,2013-08-29,2013-08-29,1,OSVDB-83543,"Metasploit Framework (MSF)",,,, +24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,OSVDB-91842,"Metasploit Framework (MSF)",,,, +24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,OSVDB-91842,Malware,,,, +24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,OSVDB-91842,"Metasploit Framework (MSF)",,,, +24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php,,2013-03-29,2017-11-14,1,OSVDB-91842,Malware,,,, 40344,exploits/php/remote/40344.rb,"SugarCRM 6.5.23 - REST PHP Object Injection (Metasploit)",2016-09-07,"Egidio Romano",remote,php,80,2016-09-07,2016-09-07,0,,,,,http://www.exploit-db.comSugarCE-6.5.23.zip, -46641,exploits/php/remote/46641.rb,"TeemIp IPAM < 2.4.0 - 'new_config' Command Injection (Metasploit)",2019-04-03,AkkuS,remote,php,80,2019-04-03,2019-04-19,0,2019-10863,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTeemIp-2.3.1-1811.zip, -46641,exploits/php/remote/46641.rb,"TeemIp IPAM < 2.4.0 - 'new_config' Command Injection (Metasploit)",2019-04-03,AkkuS,remote,php,80,2019-04-03,2019-04-19,0,2019-10863,"Command Injection",,,http://www.exploit-db.comTeemIp-2.3.1-1811.zip, -20500,exploits/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload (Metasploit)",2012-08-15,Metasploit,remote,php,,2012-08-15,2012-08-15,1,85446,"Metasploit Framework (MSF)",,,, -44226,exploits/php/remote/44226.txt,"TestLink Open Source Test Management < 1.9.16 - Remote Code Execution",2018-03-02,"Manish Tanwar",remote,php,,2018-03-02,2018-03-02,0,2018-7466,,,,,https://github.com/incredibleindishell/exploit-code-by-me/tree/70ab010fa559abec85f327dbd33f4fbaa7a9ce04/TestLink%20-below%201.9.17-%20Remote%20Code%20Execution +46641,exploits/php/remote/46641.rb,"TeemIp IPAM < 2.4.0 - 'new_config' Command Injection (Metasploit)",2019-04-03,AkkuS,remote,php,80,2019-04-03,2019-04-19,0,CVE-2019-10863,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTeemIp-2.3.1-1811.zip, +46641,exploits/php/remote/46641.rb,"TeemIp IPAM < 2.4.0 - 'new_config' Command Injection (Metasploit)",2019-04-03,AkkuS,remote,php,80,2019-04-03,2019-04-19,0,CVE-2019-10863,"Command Injection",,,http://www.exploit-db.comTeemIp-2.3.1-1811.zip, +20500,exploits/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload (Metasploit)",2012-08-15,Metasploit,remote,php,,2012-08-15,2012-08-15,1,OSVDB-85446,"Metasploit Framework (MSF)",,,, +44226,exploits/php/remote/44226.txt,"TestLink Open Source Test Management < 1.9.16 - Remote Code Execution",2018-03-02,"Manish Tanwar",remote,php,,2018-03-02,2018-03-02,0,CVE-2018-7466,,,,,https://github.com/incredibleindishell/exploit-code-by-me/tree/70ab010fa559abec85f327dbd33f4fbaa7a9ce04/TestLink%20-below%201.9.17-%20Remote%20Code%20Execution 38541,exploits/php/remote/38541.rb,"Th3 MMA - 'mma.php' Backdoor Arbitrary File Upload (Metasploit)",2015-10-27,Metasploit,remote,php,80,2015-10-27,2015-10-27,1,,"Metasploit Framework (MSF)",,,, 42692,exploits/php/remote/42692.rb,"Trend Micro Control Manager - ImportFile Directory Traversal Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,php,,2017-09-13,2017-09-14,0,,"Metasploit Framework (MSF)",,,, -31639,exploits/php/remote/31639.txt,"Trillian 3.1.9 - '.DTD' File XML Parser Buffer Overflow",2008-04-11,david130490,remote,php,,2008-04-11,2014-02-13,1,2008-6563;51130,,,,,https://www.securityfocus.com/bid/28747/info -35545,exploits/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,remote,php,80,2014-12-15,2014-12-15,1,2014-8791;115128,"Metasploit Framework (MSF)",,,, -43374,exploits/php/remote/43374.rb,"Tuleap 9.6 - Second-Order PHP Object Injection (Metasploit)",2017-12-19,Metasploit,remote,php,443,2017-12-19,2017-12-19,1,2017-7411,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d3638d0487ed119bd6f146fdfb17cbada5fa64a0/modules/exploits/unix/webapp/tuleap_rest_unserialize_exec.rb -43374,exploits/php/remote/43374.rb,"Tuleap 9.6 - Second-Order PHP Object Injection (Metasploit)",2017-12-19,Metasploit,remote,php,443,2017-12-19,2017-12-19,1,2017-7411,"Object Injection",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d3638d0487ed119bd6f146fdfb17cbada5fa64a0/modules/exploits/unix/webapp/tuleap_rest_unserialize_exec.rb -36438,exploits/php/remote/36438.rb,"TWiki Debugenableplugins - Remote Code Execution (Metasploit)",2015-03-19,Metasploit,remote,php,80,2015-03-19,2015-03-19,1,2014-7236;112977,"Metasploit Framework (MSF)",,,, -18738,exploits/php/remote/18738.rb,"V-CMS - Arbitrary '.PHP' File Upload / Execution (Metasploit)",2012-04-14,Metasploit,remote,php,,2012-04-14,2012-04-14,1,2011-4828;77183,"Metasploit Framework (MSF)",,,, -41996,exploits/php/remote/41996.sh,"Vanilla Forums < 2.3 - Remote Code Execution",2017-05-11,"Dawid Golunski",remote,php,,2017-05-12,2017-05-12,0,2016-10073;2016-10033,,vanilla-forums-rce-exploit.sh,,,https://exploitbox.io/vuln/Vanilla-Forums-Exploit-RCE-0day-Remote-Code-Exec-CVE-2016-10033.html -30212,exploits/php/remote/30212.rb,"vBulletin 5 - 'index.php/ajax/api/reputation/vote?nodeid' SQL Injection (Metasploit)",2013-12-11,Metasploit,remote,php,80,2013-12-11,2014-03-06,1,2013-3522;92031,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2014-03-06-at-121342-pm.png,, -32794,exploits/php/remote/32794.rb,"Vtiger - 'Install' Remote Command Execution (Metasploit)",2014-04-10,Metasploit,remote,php,80,2014-04-10,2014-04-10,1,2014-2268;105641,"Metasploit Framework (MSF)",,,, -29319,exploits/php/remote/29319.rb,"vTiger CRM 5.3.0 5.4.0 - (Authenticated) Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2017-10-04,1,2013-3591;99150,"Metasploit Framework (MSF)",,,, -30787,exploits/php/remote/30787.rb,"vTiger CRM 5.4.0 SOAP - AddEmailAttachment Arbitrary File Upload (Metasploit)",2014-01-07,Metasploit,remote,php,80,2014-01-07,2017-10-04,1,2013-3214;95902,"Metasploit Framework (MSF)",,,, -28407,exploits/php/remote/28407.rb,"Western Digital Arkeia < 10.0.10 - Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php,,2013-09-20,2017-04-01,1,97615,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-22-at-42116-pm.png,, -43356,exploits/php/remote/43356.rb,"Western Digital MyCloud - 'multi_uploadify' File Upload (Metasploit)",2017-12-18,Metasploit,remote,php,,2017-12-18,2017-12-18,1,2017-17560,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c6a2ae2551af262e42c9b14ac3d212c978f7dbf2/modules/exploits/linux/http/wd_mycloud_multiupload_upload.rb -40004,exploits/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,remote,php,80,2016-06-22,2016-06-22,0,2015-6567;2015-6568,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwolfcms-0.8.1.tar.gz, -46662,exploits/php/remote/46662.rb,"WordPress Core 5.0.0 - Crop-image Shell Upload (Metasploit)",2019-04-05,Metasploit,remote,php,80,2019-04-05,2019-04-05,1,2019-8943;2019-8942,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/wp_crop_rce.rb -23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,remote,php,,2013-01-03,2013-01-03,1,87353,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/51037/ -23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,remote,php,,2013-01-03,2013-01-03,1,87353,"WordPress Plugin",,,,http://secunia.com/advisories/51037/ -38660,exploits/php/remote/38660.rb,"WordPress Plugin Ajax Load More 2.8.1.1 - PHP Upload (Metasploit)",2015-11-09,Metasploit,remote,php,,2015-11-09,2015-11-22,1,128393,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-21-at-71840-pm.png,http://www.exploit-db.comajax-load-more.2.8.0.zip, -23652,exploits/php/remote/23652.rb,"WordPress Plugin Asset-Manager - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php,,2012-12-25,2012-12-25,1,82653,"Metasploit Framework (MSF)",,,, -36811,exploits/php/remote/36811.rb,"WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,113669;2014-8739,"Metasploit Framework (MSF)",,,, +31639,exploits/php/remote/31639.txt,"Trillian 3.1.9 - '.DTD' File XML Parser Buffer Overflow",2008-04-11,david130490,remote,php,,2008-04-11,2014-02-13,1,CVE-2008-6563;OSVDB-51130,,,,,https://www.securityfocus.com/bid/28747/info +35545,exploits/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,remote,php,80,2014-12-15,2014-12-15,1,CVE-2014-8791;OSVDB-115128,"Metasploit Framework (MSF)",,,, +43374,exploits/php/remote/43374.rb,"Tuleap 9.6 - Second-Order PHP Object Injection (Metasploit)",2017-12-19,Metasploit,remote,php,443,2017-12-19,2017-12-19,1,CVE-2017-7411,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d3638d0487ed119bd6f146fdfb17cbada5fa64a0/modules/exploits/unix/webapp/tuleap_rest_unserialize_exec.rb +43374,exploits/php/remote/43374.rb,"Tuleap 9.6 - Second-Order PHP Object Injection (Metasploit)",2017-12-19,Metasploit,remote,php,443,2017-12-19,2017-12-19,1,CVE-2017-7411,"Object Injection",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d3638d0487ed119bd6f146fdfb17cbada5fa64a0/modules/exploits/unix/webapp/tuleap_rest_unserialize_exec.rb +36438,exploits/php/remote/36438.rb,"TWiki Debugenableplugins - Remote Code Execution (Metasploit)",2015-03-19,Metasploit,remote,php,80,2015-03-19,2015-03-19,1,CVE-2014-7236;OSVDB-112977,"Metasploit Framework (MSF)",,,, +18738,exploits/php/remote/18738.rb,"V-CMS - Arbitrary '.PHP' File Upload / Execution (Metasploit)",2012-04-14,Metasploit,remote,php,,2012-04-14,2012-04-14,1,CVE-2011-4828;OSVDB-77183,"Metasploit Framework (MSF)",,,, +41996,exploits/php/remote/41996.sh,"Vanilla Forums < 2.3 - Remote Code Execution",2017-05-11,"Dawid Golunski",remote,php,,2017-05-12,2017-05-12,0,CVE-2016-10073;CVE-2016-10033,,vanilla-forums-rce-exploit.sh,,,https://exploitbox.io/vuln/Vanilla-Forums-Exploit-RCE-0day-Remote-Code-Exec-CVE-2016-10033.html +30212,exploits/php/remote/30212.rb,"vBulletin 5 - 'index.php/ajax/api/reputation/vote?nodeid' SQL Injection (Metasploit)",2013-12-11,Metasploit,remote,php,80,2013-12-11,2014-03-06,1,CVE-2013-3522;OSVDB-92031,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2014-03-06-at-121342-pm.png,, +32794,exploits/php/remote/32794.rb,"Vtiger - 'Install' Remote Command Execution (Metasploit)",2014-04-10,Metasploit,remote,php,80,2014-04-10,2014-04-10,1,CVE-2014-2268;OSVDB-105641,"Metasploit Framework (MSF)",,,, +29319,exploits/php/remote/29319.rb,"vTiger CRM 5.3.0 5.4.0 - (Authenticated) Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80,2013-10-31,2017-10-04,1,CVE-2013-3591;OSVDB-99150,"Metasploit Framework (MSF)",,,, +30787,exploits/php/remote/30787.rb,"vTiger CRM 5.4.0 SOAP - AddEmailAttachment Arbitrary File Upload (Metasploit)",2014-01-07,Metasploit,remote,php,80,2014-01-07,2017-10-04,1,CVE-2013-3214;OSVDB-95902,"Metasploit Framework (MSF)",,,, +28407,exploits/php/remote/28407.rb,"Western Digital Arkeia < 10.0.10 - Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php,,2013-09-20,2017-04-01,1,OSVDB-97615,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-22-at-42116-pm.png,, +43356,exploits/php/remote/43356.rb,"Western Digital MyCloud - 'multi_uploadify' File Upload (Metasploit)",2017-12-18,Metasploit,remote,php,,2017-12-18,2017-12-18,1,CVE-2017-17560,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c6a2ae2551af262e42c9b14ac3d212c978f7dbf2/modules/exploits/linux/http/wd_mycloud_multiupload_upload.rb +40004,exploits/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,remote,php,80,2016-06-22,2016-06-22,0,CVE-2015-6567;CVE-2015-6568,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwolfcms-0.8.1.tar.gz, +46662,exploits/php/remote/46662.rb,"WordPress Core 5.0.0 - Crop-image Shell Upload (Metasploit)",2019-04-05,Metasploit,remote,php,80,2019-04-05,2019-04-05,1,CVE-2019-8943;CVE-2019-8942,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/wp_crop_rce.rb +23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,remote,php,,2013-01-03,2013-01-03,1,OSVDB-87353,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/51037/ +23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,remote,php,,2013-01-03,2013-01-03,1,OSVDB-87353,"WordPress Plugin",,,,http://secunia.com/advisories/51037/ +38660,exploits/php/remote/38660.rb,"WordPress Plugin Ajax Load More 2.8.1.1 - PHP Upload (Metasploit)",2015-11-09,Metasploit,remote,php,,2015-11-09,2015-11-22,1,OSVDB-128393,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-21-at-71840-pm.png,http://www.exploit-db.comajax-load-more.2.8.0.zip, +23652,exploits/php/remote/23652.rb,"WordPress Plugin Asset-Manager - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php,,2012-12-25,2012-12-25,1,OSVDB-82653,"Metasploit Framework (MSF)",,,, +36811,exploits/php/remote/36811.rb,"WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,OSVDB-113669;CVE-2014-8739,"Metasploit Framework (MSF)",,,, 47187,exploits/php/remote/47187.rb,"WordPress Plugin Database Backup < 5.2 - Remote Code Execution (Metasploit)",2019-07-29,Metasploit,remote,php,80,2019-07-29,2019-07-30,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/9f37381500ab4fe84dac8ce3b8331fce5bbc20ef/modules/exploits/multi/http/wp_db_backup_rce.rb -34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,remote,php,80,2014-10-09,2014-10-09,1,2014-6446;112171,"Metasploit Framework (MSF)",,,, -34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,remote,php,80,2014-10-09,2014-10-09,1,2014-6446;112171,"WordPress Plugin",,,, -33991,exploits/php/remote/33991.rb,"WordPress Plugin MailPoet Newsletters 2.6.8 - 'wysija-newsletters' Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,php,80,2014-07-07,2014-07-08,1,108614;2014-4725,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwysija-newsletters.2.6.7.zip, -36810,exploits/php/remote/36810.rb,"WordPress Plugin N-Media Website Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,120608,"Metasploit Framework (MSF)",,,, -42024,exploits/php/remote/42024.rb,"WordPress Plugin PHPMailer 4.6 - Host Header Command Injection (Metasploit)",2017-05-17,Metasploit,remote,php,,2017-05-17,2017-05-17,1,2016-10033,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/1f4ff30adb09c836dc9cb5f2c2024a244cebd08d/modules/exploits/unix/webapp/wp_phpmailer_host_header.rb +34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,remote,php,80,2014-10-09,2014-10-09,1,CVE-2014-6446;OSVDB-112171,"Metasploit Framework (MSF)",,,, +34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,remote,php,80,2014-10-09,2014-10-09,1,CVE-2014-6446;OSVDB-112171,"WordPress Plugin",,,, +33991,exploits/php/remote/33991.rb,"WordPress Plugin MailPoet Newsletters 2.6.8 - 'wysija-newsletters' Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,php,80,2014-07-07,2014-07-08,1,OSVDB-108614;CVE-2014-4725,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwysija-newsletters.2.6.7.zip, +36810,exploits/php/remote/36810.rb,"WordPress Plugin N-Media Website Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,OSVDB-120608,"Metasploit Framework (MSF)",,,, +42024,exploits/php/remote/42024.rb,"WordPress Plugin PHPMailer 4.6 - Host Header Command Injection (Metasploit)",2017-05-17,Metasploit,remote,php,,2017-05-17,2017-05-17,1,CVE-2016-10033,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/1f4ff30adb09c836dc9cb5f2c2024a244cebd08d/modules/exploits/unix/webapp/wp_phpmailer_host_header.rb 44229,exploits/php/remote/44229.txt,"WordPress Plugin Polls 1.2.4 - SQL Injection (PoC)",2017-10-22,"Manish Tanwar",remote,php,,2018-03-02,2018-03-02,0,,,,http://www.exploit-db.com/screenshots/idlt44500/injected.png,,https://github.com/incredibleindishell/exploit-code-by-me/tree/0e48040e7756efbc91f6411856ada48f72f09aa7/WordPress%20Polls%20plugin-1.2.4-%20SQL%20Injection%20vulnerability -36809,exploits/php/remote/36809.rb,"WordPress Plugin Reflex Gallery - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,88853;2015-4133,"Metasploit Framework (MSF)",,,, +36809,exploits/php/remote/36809.rb,"WordPress Plugin Reflex Gallery - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,OSVDB-88853;CVE-2015-4133,"Metasploit Framework (MSF)",,,, 45099,exploits/php/remote/45099.rb,"WordPress Plugin Responsive Thumbnail Slider - Arbitrary File Upload (Metasploit)",2018-07-27,Metasploit,remote,php,80,2018-07-27,2018-07-27,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwp-responsive-thumbnail-slider.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/1bcf2f9b3726afa98cb7a3c62e1288e7ca214802/modules/exploits/multi/http/wp_responsive_thumbnail_slider_upload.rb -36957,exploits/php/remote/36957.rb,"WordPress Plugin RevSlider 3.0.95 - Arbitrary File Upload / Execution (Metasploit)",2015-05-08,Metasploit,remote,php,80,2015-05-08,2015-05-08,1,115118;2014-9735,"Metasploit Framework (MSF)",,,, -25137,exploits/php/remote/25137.rb,"WordPress Plugin W3 Total Cache - PHP Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php,,2013-05-01,2013-05-01,1,92652;2013-2010,"Metasploit Framework (MSF)",,,, -36812,exploits/php/remote/36812.rb,"WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,120303,"Metasploit Framework (MSF)",,,, -35778,exploits/php/remote/35778.rb,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,php,80,2015-01-13,2015-01-13,1,116046;2014-10021,"Metasploit Framework (MSF)",,,, -23651,exploits/php/remote/23651.rb,"WordPress Plugin WP-Property - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php,,2012-12-25,2012-12-25,1,82656,"Metasploit Framework (MSF)",,,, -35183,exploits/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,remote,php,80,2014-11-06,2016-12-23,1,2014-8998,"Metasploit Framework (MSF)",,,http://www.exploit-db.comx7chat2_0_5.zip, -38731,exploits/php/remote/38731.py,"XCart 5.2.6 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80,2015-11-16,2015-11-16,0,130416,,,,, +36957,exploits/php/remote/36957.rb,"WordPress Plugin RevSlider 3.0.95 - Arbitrary File Upload / Execution (Metasploit)",2015-05-08,Metasploit,remote,php,80,2015-05-08,2015-05-08,1,OSVDB-115118;CVE-2014-9735,"Metasploit Framework (MSF)",,,, +25137,exploits/php/remote/25137.rb,"WordPress Plugin W3 Total Cache - PHP Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php,,2013-05-01,2013-05-01,1,OSVDB-92652;CVE-2013-2010,"Metasploit Framework (MSF)",,,, +36812,exploits/php/remote/36812.rb,"WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80,2015-04-21,2015-04-21,1,OSVDB-120303,"Metasploit Framework (MSF)",,,, +35778,exploits/php/remote/35778.rb,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,php,80,2015-01-13,2015-01-13,1,OSVDB-116046;CVE-2014-10021,"Metasploit Framework (MSF)",,,, +23651,exploits/php/remote/23651.rb,"WordPress Plugin WP-Property - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php,,2012-12-25,2012-12-25,1,OSVDB-82656,"Metasploit Framework (MSF)",,,, +35183,exploits/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,remote,php,80,2014-11-06,2016-12-23,1,CVE-2014-8998,"Metasploit Framework (MSF)",,,http://www.exploit-db.comx7chat2_0_5.zip, +38731,exploits/php/remote/38731.py,"XCart 5.2.6 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80,2015-11-16,2015-11-16,0,OSVDB-130416,,,,, 44568,exploits/php/remote/44568.rb,"xdebug < 2.5.5 - OS Command Execution (Metasploit)",2018-05-02,Metasploit,remote,php,80,2018-05-02,2018-05-02,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxdebug-2.5.5.tgz,https://raw.githubusercontent.com/rapid7/metasploit-framework/82fc4aba64f137687334f74edbdafc5bb03fb226/modules/exploits/unix/http/xdebug_unauth_exec.rb 33525,exploits/php/remote/33525.txt,"Zend Framework 1.9.6 - Multiple Input Validation Vulnerabilities / Security Bypass",2010-01-14,"draic Brady",remote,php,,2010-01-14,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37809/info -38505,exploits/php/remote/38505.rb,"Zpanel - Remote Code Execution (Metasploit)",2015-10-21,Metasploit,remote,php,,2015-10-21,2015-10-24,1,92531;2013-2097;102595,"Metasploit Framework (MSF)",,,, +38505,exploits/php/remote/38505.rb,"Zpanel - Remote Code Execution (Metasploit)",2015-10-21,Metasploit,remote,php,,2015-10-21,2015-10-24,1,OSVDB-92531;CVE-2013-2097;OSVDB-102595,"Metasploit Framework (MSF)",,,, 49712,exploits/php/webapps/49712.html,"'customhs_js_content' - 'customhs_js_content' Cross-Site Request Forgery",2021-03-26,"Abhishek Joshi",webapps,php,,2021-03-26,2021-10-28,0,,,,,, 42531,exploits/php/webapps/42531.txt,"(Bitcoin / Dogecoin) PHP Cloud Mining Script - Authentication Bypass",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-22,0,,,,,, 4896,exploits/php/webapps/4896.pl,"0DayDB 2.3 - 'id' Remote Authentication Bypass",2008-01-11,Pr0metheuS,webapps,php,,2008-01-10,2016-10-26,1,,,,,, -26561,exploits/php/webapps/26561.txt,"1-2-3 Music Store 1.0 - 'Process.php' SQL Injection",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,2005-3855;21074,,,,,https://www.securityfocus.com/bid/15544/info -3832,exploits/php/webapps/3832.txt,"1024 CMS 0.7 - 'download.php' Remote File Disclosure",2007-05-02,Dj7xpl,webapps,php,,2007-05-01,2016-11-21,1,35542;2007-2507,,,,, -18000,exploits/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - 'force_download.php' Local File Inclusion",2011-10-19,"Sangyun YOO",webapps,php,,2011-10-19,2011-10-19,0,83431,,,,, +26561,exploits/php/webapps/26561.txt,"1-2-3 Music Store 1.0 - 'Process.php' SQL Injection",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3855;OSVDB-21074,,,,,https://www.securityfocus.com/bid/15544/info +3832,exploits/php/webapps/3832.txt,"1024 CMS 0.7 - 'download.php' Remote File Disclosure",2007-05-02,Dj7xpl,webapps,php,,2007-05-01,2016-11-21,1,OSVDB-35542;CVE-2007-2507,,,,, +18000,exploits/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - 'force_download.php' Local File Inclusion",2011-10-19,"Sangyun YOO",webapps,php,,2011-10-19,2011-10-19,0,OSVDB-83431,,,,, 35598,exploits/php/webapps/35598.txt,"1024 CMS 1.1.0 Beta - Multiple Input Validation Vulnerabilities",2011-04-08,"QSecure & Demetris Papapetrou",webapps,php,,2011-04-08,2014-12-23,1,,,,,,https://www.securityfocus.com/bid/47282/info -4765,exploits/php/webapps/4765.txt,"1024 CMS 1.3.1 - Local File Inclusion / SQL Injection",2007-12-21,irk4z,webapps,php,,2007-12-20,2016-11-21,1,41284;2007-6584;41283;2007-6583;41282;41281;41280;39763,,,,, -5434,exploits/php/webapps/5434.pl,"1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection",2008-04-13,girex,webapps,php,,2008-04-12,,1,44343;2008-1911;44342,,,,, -6001,exploits/php/webapps/6001.txt,"1024 CMS 1.4.4 - Multiple Local/Remote File Inclusions",2008-07-04,DSecRG,webapps,php,,2008-07-03,,1,48394;48393;48392;48391;48390;48389;48388;48387;48386;48385;48384;48383;48382;48381;48380;48379;48378;48377;48376;48375;48374;48373;48372;48371;48370;48369;48368;48367;48366;48365;48364;48363;48362;48361,,,,, +4765,exploits/php/webapps/4765.txt,"1024 CMS 1.3.1 - Local File Inclusion / SQL Injection",2007-12-21,irk4z,webapps,php,,2007-12-20,2016-11-21,1,OSVDB-41284;CVE-2007-6584;OSVDB-41283;CVE-2007-6583;OSVDB-41282;OSVDB-41281;OSVDB-41280;OSVDB-39763,,,,, +5434,exploits/php/webapps/5434.pl,"1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection",2008-04-13,girex,webapps,php,,2008-04-12,,1,OSVDB-44343;CVE-2008-1911;OSVDB-44342,,,,, +6001,exploits/php/webapps/6001.txt,"1024 CMS 1.4.4 - Multiple Local/Remote File Inclusions",2008-07-04,DSecRG,webapps,php,,2008-07-03,,1,OSVDB-48394;OSVDB-48393;OSVDB-48392;OSVDB-48391;OSVDB-48390;OSVDB-48389;OSVDB-48388;OSVDB-48387;OSVDB-48386;OSVDB-48385;OSVDB-48384;OSVDB-48383;OSVDB-48382;OSVDB-48381;OSVDB-48380;OSVDB-48379;OSVDB-48378;OSVDB-48377;OSVDB-48376;OSVDB-48375;OSVDB-48374;OSVDB-48373;OSVDB-48372;OSVDB-48371;OSVDB-48370;OSVDB-48369;OSVDB-48368;OSVDB-48367;OSVDB-48366;OSVDB-48365;OSVDB-48364;OSVDB-48363;OSVDB-48362;OSVDB-48361,,,,, 8003,exploits/php/webapps/8003.pl,"1024 CMS 1.4.4 - Remote Command Execution / Remote File Inclusion",2009-02-06,JosS,webapps,php,,2009-02-05,2017-05-05,1,,,,,, 37650,exploits/php/webapps/37650.txt,"1024 CMS 2.1.1 - 'p' SQL Injection",2012-08-22,kallimero,webapps,php,,2012-08-22,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55170/info -14942,exploits/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection",2010-09-07,"Stephan Sattler",webapps,php,,2010-09-07,2010-10-02,1,62650;2010-1093,,,,http://www.exploit-db.com1024_v2.1.zip, -18095,exploits/php/webapps/18095.txt,"11in1 CMS 1.0.1 - 'do.php' CRLF Injection",2011-11-08,LiquidWorm,webapps,php,,2011-11-08,2011-11-18,1,83321,,,,http://www.exploit-db.com11in1_1.0.1_stable_08-06-2011.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5055.php -36785,exploits/php/webapps/36785.txt,"11in1 CMS 1.2.1 - '/admin/index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,2012-0996;79308,,,,,https://www.securityfocus.com/bid/52025/info -36911,exploits/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments?topicID' SQL Injection",2012-03-05,"Chokri B.A",webapps,php,,2012-03-05,2015-05-05,1,80027,,,,,https://www.securityfocus.com/bid/52306/info -36912,exploits/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps?id' SQL Injection",2012-03-05,"Chokri B.A",webapps,php,,2012-03-05,2015-05-05,1,80026,,,,,https://www.securityfocus.com/bid/52306/info -36784,exploits/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,2012-0996;79309,,,,,https://www.securityfocus.com/bid/52025/info -36786,exploits/php/webapps/36786.txt,"11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,2012-0997;79307,,,,,https://www.securityfocus.com/bid/52025/info -27121,exploits/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection",2006-01-24,"Jesus Olmos Gonzalez",webapps,php,,2006-01-24,2013-07-27,1,2006-0418;22930,,,,,https://www.securityfocus.com/bid/16360/info +14942,exploits/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection",2010-09-07,"Stephan Sattler",webapps,php,,2010-09-07,2010-10-02,1,OSVDB-62650;CVE-2010-1093,,,,http://www.exploit-db.com1024_v2.1.zip, +18095,exploits/php/webapps/18095.txt,"11in1 CMS 1.0.1 - 'do.php' CRLF Injection",2011-11-08,LiquidWorm,webapps,php,,2011-11-08,2011-11-18,1,OSVDB-83321,,,,http://www.exploit-db.com11in1_1.0.1_stable_08-06-2011.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5055.php +36785,exploits/php/webapps/36785.txt,"11in1 CMS 1.2.1 - '/admin/index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,CVE-2012-0996;OSVDB-79308,,,,,https://www.securityfocus.com/bid/52025/info +36911,exploits/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments?topicID' SQL Injection",2012-03-05,"Chokri B.A",webapps,php,,2012-03-05,2015-05-05,1,OSVDB-80027,,,,,https://www.securityfocus.com/bid/52306/info +36912,exploits/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps?id' SQL Injection",2012-03-05,"Chokri B.A",webapps,php,,2012-03-05,2015-05-05,1,OSVDB-80026,,,,,https://www.securityfocus.com/bid/52306/info +36784,exploits/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,CVE-2012-0996;OSVDB-79309,,,,,https://www.securityfocus.com/bid/52025/info +36786,exploits/php/webapps/36786.txt,"11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,CVE-2012-0997;OSVDB-79307,,,,,https://www.securityfocus.com/bid/52025/info +27121,exploits/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection",2006-01-24,"Jesus Olmos Gonzalez",webapps,php,,2006-01-24,2013-07-27,1,CVE-2006-0418;OSVDB-22930,,,,,https://www.securityfocus.com/bid/16360/info 34481,exploits/php/webapps/34481.txt,"123 Flash Chat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,webapps,php,,2010-08-16,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/42478/info -4733,exploits/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,2016-10-20,1,43706;2007-6458,,,,http://www.exploit-db.com123tkShop-0.9.1.tar.gz, -5736,exploits/php/webapps/5736.txt,"1Book Guestbook Script 1.0.1 - Code Execution",2008-06-03,JIKO,webapps,php,,2008-06-02,2016-12-05,1,46011;2008-2638,,,,, -47206,exploits/php/webapps/47206.txt,"1CRM On-Premise Software 8.5.7 - Persistent Cross-Site Scripting",2019-08-02,"Kusol Watchara-Apanukorn",webapps,php,80,2019-08-02,2019-08-02,0,2019-14221,"Cross-Site Scripting (XSS)",,,,https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md -6960,exploits/php/webapps/6960.txt,"1st News - SQL Injection",2008-11-02,TR-ShaRk,webapps,php,,2008-11-01,2016-12-30,1,49534;2008-4890,,,,, +4733,exploits/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,2016-10-20,1,OSVDB-43706;CVE-2007-6458,,,,http://www.exploit-db.com123tkShop-0.9.1.tar.gz, +5736,exploits/php/webapps/5736.txt,"1Book Guestbook Script 1.0.1 - Code Execution",2008-06-03,JIKO,webapps,php,,2008-06-02,2016-12-05,1,OSVDB-46011;CVE-2008-2638,,,,, +47206,exploits/php/webapps/47206.txt,"1CRM On-Premise Software 8.5.7 - Persistent Cross-Site Scripting",2019-08-02,"Kusol Watchara-Apanukorn",webapps,php,80,2019-08-02,2019-08-02,0,CVE-2019-14221,"Cross-Site Scripting (XSS)",,,,https://github.com/cccaaasser/1CRM-CVE/blob/master/CVE-2019-14221.md +6960,exploits/php/webapps/6960.txt,"1st News - SQL Injection",2008-11-02,TR-ShaRk,webapps,php,,2008-11-01,2016-12-30,1,OSVDB-49534;CVE-2008-4890,,,,, 45878,exploits/php/webapps/45878.txt,"2-Plan Team 1.0.4 - Arbitrary File Upload",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-20,0,,,,,http://www.exploit-db.com2-plan-team.tgz, 46579,exploits/php/webapps/46579.txt,"202CMS v10beta - Multiple SQL Injection",2019-03-20,"Mehmet EMIROGLU",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.com202cms10beta.rar, -6578,exploits/php/webapps/6578.txt,"212Cafe Board 0.07 - 'qID' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,49300;2008-4713,,,,, +6578,exploits/php/webapps/6578.txt,"212Cafe Board 0.07 - 'qID' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49300;CVE-2008-4713,,,,, 29505,exploits/php/webapps/29505.txt,"212Cafe Board 0.08 Beta / 6.30 Beta - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,webapps,php,,2007-01-22,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22167/info 29507,exploits/php/webapps/29507.txt,"212Cafe Guestbook 4.00 - 'show.php' Cross-Site Scripting",2007-01-22,Linux_Drox,webapps,php,,2007-01-22,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22173/info -34940,exploits/php/webapps/34940.txt,"212Cafe WebBoard 2.90 Beta - 'view.php' Directory Traversal",2009-05-29,MrDoug,webapps,php,,2009-05-29,2014-10-11,1,2009-2600;56600,,,,,https://www.securityfocus.com/bid/44510/info -8823,exploits/php/webapps/8823.txt,"212Cafe WebBoard 2.90 Beta - Remote File Disclosure",2009-05-29,MrDoug,webapps,php,,2009-05-28,2016-10-27,1,56600;2009-2600,,,,, -30560,exploits/php/webapps/30560.txt,"212Cafe WebBoard 6.30 - 'Read.php' SQL Injection",2007-09-04,"Lopez Bran Digrap",webapps,php,,2007-09-04,2013-12-28,1,2007-4719;38334,,,,,https://www.securityfocus.com/bid/25526/info -4317,exploits/php/webapps/4317.txt,"2532/Gigs 1.2.1 - 'activateuser.php' Local File Inclusion",2007-08-26,bd0rk,webapps,php,,2007-08-25,2016-10-12,1,36687;2007-4585,,,,http://www.exploit-db.com2532Gigs_1.2.1_stable.zip, -5465,exploits/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,,1,52116;2008-6199,,,,, -7510,exploits/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,webapps,php,,2008-12-17,,1,56860;2008-6902;56821;56820;56819;56818;56817;2008-6901,,,,, -7511,exploits/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Authentication Bypass",2008-12-18,StAkeR,webapps,php,,2008-12-17,,1,56829;2008-6907,,,,, +34940,exploits/php/webapps/34940.txt,"212Cafe WebBoard 2.90 Beta - 'view.php' Directory Traversal",2009-05-29,MrDoug,webapps,php,,2009-05-29,2014-10-11,1,CVE-2009-2600;OSVDB-56600,,,,,https://www.securityfocus.com/bid/44510/info +8823,exploits/php/webapps/8823.txt,"212Cafe WebBoard 2.90 Beta - Remote File Disclosure",2009-05-29,MrDoug,webapps,php,,2009-05-28,2016-10-27,1,OSVDB-56600;CVE-2009-2600,,,,, +30560,exploits/php/webapps/30560.txt,"212Cafe WebBoard 6.30 - 'Read.php' SQL Injection",2007-09-04,"Lopez Bran Digrap",webapps,php,,2007-09-04,2013-12-28,1,CVE-2007-4719;OSVDB-38334,,,,,https://www.securityfocus.com/bid/25526/info +4317,exploits/php/webapps/4317.txt,"2532/Gigs 1.2.1 - 'activateuser.php' Local File Inclusion",2007-08-26,bd0rk,webapps,php,,2007-08-25,2016-10-12,1,OSVDB-36687;CVE-2007-4585,,,,http://www.exploit-db.com2532Gigs_1.2.1_stable.zip, +5465,exploits/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,,1,OSVDB-52116;CVE-2008-6199,,,,, +7510,exploits/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,webapps,php,,2008-12-17,,1,OSVDB-56860;CVE-2008-6902;OSVDB-56821;OSVDB-56820;OSVDB-56819;OSVDB-56818;OSVDB-56817;CVE-2008-6901,,,,, +7511,exploits/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Authentication Bypass",2008-12-18,StAkeR,webapps,php,,2008-12-17,,1,OSVDB-56829;CVE-2008-6907,,,,, 7512,exploits/php/webapps/7512.php,"2532/Gigs 1.2.2 Stable - Remote Command Execution",2008-12-18,StAkeR,webapps,php,,2008-12-17,,1,,,,,, -12558,exploits/php/webapps/12558.txt,"29o3 CMS - 'LibDir' Multiple Remote File Inclusions",2010-05-10,eidelweiss,webapps,php,,2010-05-09,,0,64605;2010-1922;64604;64603;64602,,,,, -25045,exploits/php/webapps/25045.txt,"2BGal 2.5.1 - SQL Injection",2004-12-22,zib,webapps,php,,2004-12-22,2013-04-28,1,2004-1415;12565,,,,,https://www.securityfocus.com/bid/12083/info -2698,exploits/php/webapps/2698.pl,"2BGal 3.0 - '/admin/configuration.inc.php' Local File Inclusion",2006-11-01,Kw3[R]Ln,webapps,php,,2006-10-31,,1,29928;2006-5505,,,,, -7631,exploits/php/webapps/7631.txt,"2Capsule - SQL Injection",2009-01-01,Zenith,webapps,php,,2008-12-31,2017-01-11,1,51159,,,,, -14048,exploits/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,webapps,php,,2010-06-25,2010-06-25,1,65826;2010-2691;65825;65824,,,,, -12395,exploits/php/webapps/12395.txt,"2DayBiz Advanced Poll Script - Cross-Site Scripting / Authentication Bypass",2010-04-26,Sid3^effects,webapps,php,,2010-04-25,,1,64145;2010-1704;64144;2010-1703;64143,,,,, -12414,exploits/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,64097;2010-1706,,,,, +12558,exploits/php/webapps/12558.txt,"29o3 CMS - 'LibDir' Multiple Remote File Inclusions",2010-05-10,eidelweiss,webapps,php,,2010-05-09,,0,OSVDB-64605;CVE-2010-1922;OSVDB-64604;OSVDB-64603;OSVDB-64602,,,,, +25045,exploits/php/webapps/25045.txt,"2BGal 2.5.1 - SQL Injection",2004-12-22,zib,webapps,php,,2004-12-22,2013-04-28,1,CVE-2004-1415;OSVDB-12565,,,,,https://www.securityfocus.com/bid/12083/info +2698,exploits/php/webapps/2698.pl,"2BGal 3.0 - '/admin/configuration.inc.php' Local File Inclusion",2006-11-01,Kw3[R]Ln,webapps,php,,2006-10-31,,1,OSVDB-29928;CVE-2006-5505,,,,, +7631,exploits/php/webapps/7631.txt,"2Capsule - SQL Injection",2009-01-01,Zenith,webapps,php,,2008-12-31,2017-01-11,1,OSVDB-51159,,,,, +14048,exploits/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,webapps,php,,2010-06-25,2010-06-25,1,OSVDB-65826;CVE-2010-2691;OSVDB-65825;OSVDB-65824,,,,, +12395,exploits/php/webapps/12395.txt,"2DayBiz Advanced Poll Script - Cross-Site Scripting / Authentication Bypass",2010-04-26,Sid3^effects,webapps,php,,2010-04-25,,1,OSVDB-64145;CVE-2010-1704;OSVDB-64144;CVE-2010-1703;OSVDB-64143,,,,, +12414,exploits/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,OSVDB-64097;CVE-2010-1706,,,,, 14051,exploits/php/webapps/14051.txt,"2DayBiz B2B Portal Script - 'selling_buy_leads1.php' SQL Injection",2010-06-25,r45c4l,webapps,php,,2010-06-25,2010-06-25,1,,,,,, -14028,exploits/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-06-24,1,65759,,,,, -8689,exploits/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54494;2009-1652;54493;2009-1651,,,,, -14357,exploits/php/webapps/14357.txt,"2DayBiz Businesscard Script - Authentication Bypass",2010-07-14,D4rk357,webapps,php,,2010-07-14,2010-07-14,0,66291,,,,, -8702,exploits/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - SQL Injection / Cross-Site Scripting",2009-05-15,snakespc,webapps,php,,2009-05-14,,1,54817;2009-1820;54544;2009-1819,,,,, -14009,exploits/php/webapps/14009.txt,"2DayBiz Freelance Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,65713,,,,, -14025,exploits/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-24,1,65716;65715;65714;2010-2610,,,,, +14028,exploits/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-06-24,1,OSVDB-65759,,,,, +8689,exploits/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54494;CVE-2009-1652;OSVDB-54493;CVE-2009-1651,,,,, +14357,exploits/php/webapps/14357.txt,"2DayBiz Businesscard Script - Authentication Bypass",2010-07-14,D4rk357,webapps,php,,2010-07-14,2010-07-14,0,OSVDB-66291,,,,, +8702,exploits/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - SQL Injection / Cross-Site Scripting",2009-05-15,snakespc,webapps,php,,2009-05-14,,1,OSVDB-54817;CVE-2009-1820;OSVDB-54544;CVE-2009-1819,,,,, +14009,exploits/php/webapps/14009.txt,"2DayBiz Freelance Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,OSVDB-65713,,,,, +14025,exploits/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-24,1,OSVDB-65716;OSVDB-65715;OSVDB-65714;CVE-2010-2610,,,,, 14073,exploits/php/webapps/14073.txt,"2DayBiz Matrimonial Script - 'smartresult.php' SQL Injection",2010-06-27,"Easy Laster",webapps,php,,2010-06-27,2010-06-27,1,,,,,, -14008,exploits/php/webapps/14008.txt,"2DayBiz Matrimonial Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,65712;2010-2512,,,,, -14047,exploits/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,webapps,php,,2010-06-25,2010-06-25,1,65803,,,,, -14005,exploits/php/webapps/14005.txt,"2DayBiz MLM Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,2010-2511;65729,,,,, -13894,exploits/php/webapps/13894.txt,"2DayBiz Online Classified System - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php,,2010-06-15,,1,76891;2010-5019;2010-5018;65626,,,,, -14015,exploits/php/webapps/14015.txt,"2DayBiz Photo Sharing Script - SQL Injection (1)",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-06-24,1,65710,,,,, +14008,exploits/php/webapps/14008.txt,"2DayBiz Matrimonial Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,OSVDB-65712;CVE-2010-2512,,,,, +14047,exploits/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,webapps,php,,2010-06-25,2010-06-25,1,OSVDB-65803,,,,, +14005,exploits/php/webapps/14005.txt,"2DayBiz MLM Script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,CVE-2010-2511;OSVDB-65729,,,,, +13894,exploits/php/webapps/13894.txt,"2DayBiz Online Classified System - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php,,2010-06-15,,1,OSVDB-76891;CVE-2010-5019;CVE-2010-5018;OSVDB-65626,,,,, +14015,exploits/php/webapps/14015.txt,"2DayBiz Photo Sharing Script - SQL Injection (1)",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-06-24,1,OSVDB-65710,,,,, 14076,exploits/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection (2)",2010-06-27,"Easy Laster",webapps,php,,2010-06-27,2010-06-27,1,,,,,, -14019,exploits/php/webapps/14019.txt,"2DayBiz Real Estate Portal - 'viewpropertydetails.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-11-12,1,65728,,,,, -8691,exploits/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54575;2009-1767,,,,, -14020,exploits/php/webapps/14020.txt,"2DayBiz The Web Template Software - SQL Injection / Cross-Site Scripting",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-29,1,65748;65747;65746;2010-2510;2010-2509,,,,, -14018,exploits/php/webapps/14018.txt,"2DayBiz Video Community Portal - 'user-profile.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-24,1,2010-2508;65802,,,,, +14019,exploits/php/webapps/14019.txt,"2DayBiz Real Estate Portal - 'viewpropertydetails.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-11-12,1,OSVDB-65728,,,,, +8691,exploits/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54575;CVE-2009-1767,,,,, +14020,exploits/php/webapps/14020.txt,"2DayBiz The Web Template Software - SQL Injection / Cross-Site Scripting",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-29,1,OSVDB-65748;OSVDB-65747;OSVDB-65746;CVE-2010-2510;CVE-2010-2509,,,,, +14018,exploits/php/webapps/14018.txt,"2DayBiz Video Community Portal - 'user-profile.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php,,2010-06-24,2010-06-24,1,CVE-2010-2508;OSVDB-65802,,,,, 14075,exploits/php/webapps/14075.rb,"2DayBiz ybiz Freelance Script - SQL Injection",2010-06-27,"Easy Laster",webapps,php,,2010-06-27,2010-06-27,1,,,,,, -34153,exploits/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php,,2010-06-16,2014-07-24,1,2010-5015;65628,,,,,https://www.securityfocus.com/bid/40913/info -14074,exploits/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection",2010-06-27,"Easy Laster",webapps,php,,2010-06-27,2010-06-27,1,2010-5004;76898,,,,, -37713,exploits/php/webapps/37713.txt,"2Moons - Multiple Vulnerabilities",2015-07-29,bRpsd,webapps,php,80,2015-07-29,2015-08-09,1,126308;126307;126306,,,,http://www.exploit-db.com2Moons-1.7.3.tar.gz, +34153,exploits/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php,,2010-06-16,2014-07-24,1,CVE-2010-5015;OSVDB-65628,,,,,https://www.securityfocus.com/bid/40913/info +14074,exploits/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection",2010-06-27,"Easy Laster",webapps,php,,2010-06-27,2010-06-27,1,CVE-2010-5004;OSVDB-76898,,,,, +37713,exploits/php/webapps/37713.txt,"2Moons - Multiple Vulnerabilities",2015-07-29,bRpsd,webapps,php,80,2015-07-29,2015-08-09,1,OSVDB-126308;OSVDB-126307;OSVDB-126306,,,,http://www.exploit-db.com2Moons-1.7.3.tar.gz, 36223,exploits/php/webapps/36223.txt,"2Moons 1.4 - Multiple Remote File Inclusions",2011-10-11,indoushka,webapps,php,,2011-10-11,2015-03-02,1,,,,,,https://www.securityfocus.com/bid/50046/info 17445,exploits/php/webapps/17445.txt,"2Point Solutions - 'cmspages.php' SQL Injection",2011-06-23,"Newbie Campuz",webapps,php,,2011-06-23,2011-06-23,1,,,,,, -9459,exploits/php/webapps/9459.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (2)",2009-08-18,bugz,webapps,php,,2009-08-17,,1,97302,,,,, +9459,exploits/php/webapps/9459.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (2)",2009-08-18,bugz,webapps,php,,2009-08-17,,1,OSVDB-97302,,,,, 30079,exploits/php/webapps/30079.txt,"2z Project 0.9.5 - 'rating.php' Cross-Site Scripting",2007-05-23,"Janek Vind",webapps,php,,2007-05-23,2013-12-06,1,,,,,,https://www.securityfocus.com/bid/24122/info -27803,exploits/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Arbitrary Directory Listing",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-23,1,2006-2211;25202,,,,,https://www.securityfocus.com/bid/17812/info -27804,exploits/php/webapps/27804.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Cross-Site Scripting",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-23,1,2006-2210;25203,,,,,https://www.securityfocus.com/bid/17812/info +27803,exploits/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Arbitrary Directory Listing",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-23,1,CVE-2006-2211;OSVDB-25202,,,,,https://www.securityfocus.com/bid/17812/info +27804,exploits/php/webapps/27804.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Cross-Site Scripting",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-23,1,CVE-2006-2210;OSVDB-25203,,,,,https://www.securityfocus.com/bid/17812/info 10611,exploits/php/webapps/10611.txt,"35mm Slide Gallery - Cross-Site Scripting",2009-12-23,indoushka,webapps,php,,2009-12-22,,1,,,,,, 10614,exploits/php/webapps/10614.txt,"35mm Slide Gallery - Directory Traversal",2009-12-23,Mr.tro0oqy,webapps,php,,2009-12-22,,1,,,,,, -4944,exploits/php/webapps/4944.txt,"360 Web Manager 3.0 - 'IDFM' SQL Injection",2008-01-20,"Ded MustD!e",webapps,php,,2008-01-19,2016-10-27,1,40955;2008-0430,,,,, +4944,exploits/php/webapps/4944.txt,"360 Web Manager 3.0 - 'IDFM' SQL Injection",2008-01-20,"Ded MustD!e",webapps,php,,2008-01-19,2016-10-27,1,OSVDB-40955;CVE-2008-0430,,,,, 34043,exploits/php/webapps/34043.txt,"360 Web Manager 3.0 - 'webpages-form-led-edit.php' SQL Injection",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40378/info -17198,exploits/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",webapps,php,,2011-04-22,2011-04-22,0,72111;72110;72109,,,,, -2982,exploits/php/webapps/2982.txt,"3editor CMS 0.42 - 'index.php' Local File Inclusion",2006-12-22,3l3ctric-Cracker,webapps,php,,2006-12-21,,1,32441;2006-6877,,,,, +17198,exploits/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",webapps,php,,2011-04-22,2011-04-22,0,OSVDB-72111;OSVDB-72110;OSVDB-72109,,,,, +2982,exploits/php/webapps/2982.txt,"3editor CMS 0.42 - 'index.php' Local File Inclusion",2006-12-22,3l3ctric-Cracker,webapps,php,,2006-12-21,,1,OSVDB-32441;CVE-2006-6877,,,,, 15276,exploits/php/webapps/15276.txt,"411cc - Multiple SQL Injections",2010-10-18,KnocKout,webapps,php,,2010-10-18,2010-10-18,1,,,,,, -27052,exploits/php/webapps/27052.txt,"427BB 2.2 - 'showthread.php' SQL Injection",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2016-12-07,1,2006-0154;22275,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/16169/info -27054,exploits/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2016-12-07,1,2006-0153;22274,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/16178/info -5742,exploits/php/webapps/5742.txt,"427bb 2.3.1 - SQL Injection / Cross-Site Scripting",2008-06-05,"CWH Underground",webapps,php,,2008-06-04,2016-12-07,1,45974;2008-2561;45973;2008-2560;45972;45971,,,,http://www.exploit-db.comfourtwosevenbb-2.3.1.tar.gz, +27052,exploits/php/webapps/27052.txt,"427BB 2.2 - 'showthread.php' SQL Injection",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2016-12-07,1,CVE-2006-0154;OSVDB-22275,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/16169/info +27054,exploits/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2016-12-07,1,CVE-2006-0153;OSVDB-22274,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/16178/info +5742,exploits/php/webapps/5742.txt,"427bb 2.3.1 - SQL Injection / Cross-Site Scripting",2008-06-05,"CWH Underground",webapps,php,,2008-06-04,2016-12-07,1,OSVDB-45974;CVE-2008-2561;OSVDB-45973;CVE-2008-2560;OSVDB-45972;OSVDB-45971,,,,http://www.exploit-db.comfourtwosevenbb-2.3.1.tar.gz, 10302,exploits/php/webapps/10302.txt,"427BB 2.3.2 - SQL Injection",2009-12-04,cr4wl3r,webapps,php,,2009-12-03,2016-12-07,0,,,,,http://www.exploit-db.comfourtwosevenbb-2.3.2.tar.gz, -25178,exploits/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",webapps,php,,2005-03-01,2016-12-07,1,2005-0629;14302,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/12693/info +25178,exploits/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",webapps,php,,2005-03-01,2016-12-07,1,CVE-2005-0629;OSVDB-14302,,,,http://www.exploit-db.comfourtwosevenbb-2.2.tar.gz,https://www.securityfocus.com/bid/12693/info 32889,exploits/php/webapps/32889.txt,"4CMS - SQL Injection / Local File Inclusion",2009-04-02,k1ll3r_null,webapps,php,,2009-04-02,2014-04-16,1,,,,,,https://www.securityfocus.com/bid/34355/info 27709,exploits/php/webapps/27709.txt,"4homepages 4Images 1.7 - 'member.php' Cross-Site Scripting",2006-04-20,Qex,webapps,php,,2006-04-20,2013-08-20,1,,,,,,https://www.securityfocus.com/bid/17625/info 35022,exploits/php/webapps/35022.txt,"4homepages 4Images 1.7.x - 'categories.php' SQL Injection",2010-11-29,"Ahmed Atif",webapps,php,,2010-11-29,2014-10-21,1,,,,,,https://www.securityfocus.com/bid/45079/info 28794,exploits/php/webapps/28794.txt,"4Images 1.7 - 'details.php' Cross-Site Scripting",2006-10-12,"Christian Marthen",webapps,php,,2006-10-12,2013-10-08,1,,,,,,https://www.securityfocus.com/bid/20488/info -27781,exploits/php/webapps/27781.txt,"4Images 1.7.1 - 'member.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php,,2006-04-29,2013-08-22,1,2006-2214;25154,,,,,https://www.securityfocus.com/bid/17748/info -27780,exploits/php/webapps/27780.txt,"4Images 1.7.1 - 'top.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php,,2006-04-29,2013-08-22,1,2006-2214;25153,,,,,https://www.securityfocus.com/bid/17748/info -1533,exploits/php/webapps/1533.php,"4Images 1.7.1 - Local File Inclusion / Remote Code Execution",2006-02-26,rgod,webapps,php,,2006-02-25,,1,23529;2006-0899,,,,, -10572,exploits/php/webapps/10572.txt,"4Images 1.7.1 - SQL Injection",2009-12-20,"Master Mind",webapps,php,,2009-12-19,,1,2006-5236;29567,,,,, -36644,exploits/php/webapps/36644.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' Cross-Site Scripting",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,2012-1021;78711,,,,,https://www.securityfocus.com/bid/51774/info -36643,exploits/php/webapps/36643.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' SQL Injection",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,2012-1022;78956,,,,,https://www.securityfocus.com/bid/51774/info -36645,exploits/php/webapps/36645.txt,"4Images 1.7.10 - '/admin/index.php?redirect' Arbitrary Site Redirect",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,2012-1023;78779,,,,,https://www.securityfocus.com/bid/51774/info +27781,exploits/php/webapps/27781.txt,"4Images 1.7.1 - 'member.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2214;OSVDB-25154,,,,,https://www.securityfocus.com/bid/17748/info +27780,exploits/php/webapps/27780.txt,"4Images 1.7.1 - 'top.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2214;OSVDB-25153,,,,,https://www.securityfocus.com/bid/17748/info +1533,exploits/php/webapps/1533.php,"4Images 1.7.1 - Local File Inclusion / Remote Code Execution",2006-02-26,rgod,webapps,php,,2006-02-25,,1,OSVDB-23529;CVE-2006-0899,,,,, +10572,exploits/php/webapps/10572.txt,"4Images 1.7.1 - SQL Injection",2009-12-20,"Master Mind",webapps,php,,2009-12-19,,1,CVE-2006-5236;OSVDB-29567,,,,, +36644,exploits/php/webapps/36644.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' Cross-Site Scripting",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,CVE-2012-1021;OSVDB-78711,,,,,https://www.securityfocus.com/bid/51774/info +36643,exploits/php/webapps/36643.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' SQL Injection",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,CVE-2012-1022;OSVDB-78956,,,,,https://www.securityfocus.com/bid/51774/info +36645,exploits/php/webapps/36645.txt,"4Images 1.7.10 - '/admin/index.php?redirect' Arbitrary Site Redirect",2012-01-31,RandomStorm,webapps,php,,2012-01-31,2015-04-06,1,CVE-2012-1023;OSVDB-78779,,,,,https://www.securityfocus.com/bid/51774/info 40750,exploits/php/webapps/40750.txt,"4Images 1.7.13 - SQL Injection",2016-11-10,0x4148,webapps,php,,2016-11-10,2016-11-10,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-10-at-212318.png,http://www.exploit-db.com4images1.7.13.zip, -18429,exploits/php/webapps/18429.pl,"4Images 1.7.6-9 - Cross-Site Request Forgery / PHP Code Injection",2012-01-30,Or4nG.M4N,webapps,php,,2012-01-30,2015-04-18,0,82321,,,,http://www.exploit-db.com4images1.7.6.zip, +18429,exploits/php/webapps/18429.pl,"4Images 1.7.6-9 - Cross-Site Request Forgery / PHP Code Injection",2012-01-30,Or4nG.M4N,webapps,php,,2012-01-30,2015-04-18,0,OSVDB-82321,,,,http://www.exploit-db.com4images1.7.6.zip, 12585,exploits/php/webapps/12585.txt,"4Images 1.7.7 - 'image_utils.php' Remote Command Execution",2010-05-12,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-11,,0,,,,,, -8936,exploits/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection / Cross-Site Scripting",2009-06-12,Qabandi,webapps,php,,2009-06-11,,1,55093;2009-2132;55092;2009-2131,,,,, +8936,exploits/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection / Cross-Site Scripting",2009-06-12,Qabandi,webapps,php,,2009-06-11,,1,OSVDB-55093;CVE-2009-2132;OSVDB-55092;CVE-2009-2131,,,,, 14712,exploits/php/webapps/14712.txt,"4Images 1.7.8 - Remote File Inclusion",2010-08-23,LoSt.HaCkEr,webapps,php,,2010-08-23,2010-08-23,0,,,,,http://www.exploit-db.com4images1.7.8.zip, 35621,exploits/php/webapps/35621.txt,"4Images 1.7.9 - Multiple Remote File Inclusions / SQL Injections",2011-04-16,KedAns-Dz,webapps,php,,2011-04-16,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47394/info 17205,exploits/php/webapps/17205.txt,"4Images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",webapps,php,,2011-04-22,2011-04-22,1,,,,,,http://www.htbridge.ch/advisory/multiple_path_disclousure_in_4images.html -2487,exploits/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,webapps,php,,2006-10-07,,1,29567;2006-5236,,,,, +2487,exploits/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,webapps,php,,2006-10-07,,1,OSVDB-29567;CVE-2006-5236,,,,, 50193,exploits/php/webapps/50193.txt,"4images 1.8 - 'limitnumber' SQL Injection (Authenticated)",2021-08-13,"Andrey Stoykov",webapps,php,,2021-08-13,2021-08-13,0,,,,,, -49945,exploits/php/webapps/49945.txt,"4Images 1.8 - 'redirect' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,2021-27308,,,,http://www.exploit-db.com4images1.8.zip, -18592,exploits/php/webapps/18592.txt,"4Images Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",webapps,php,,2012-03-13,2012-03-13,0,80606,,,,, +49945,exploits/php/webapps/49945.txt,"4Images 1.8 - 'redirect' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,CVE-2021-27308,,,,http://www.exploit-db.com4images1.8.zip, +18592,exploits/php/webapps/18592.txt,"4Images Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",webapps,php,,2012-03-13,2012-03-13,0,OSVDB-80606,,,,, 49339,exploits/php/webapps/49339.txt,"4images v1.7.11 - 'Profile Image' Stored Cross-Site Scripting",2021-01-04,"Ritesh Gohil",webapps,php,,2021-01-04,2021-01-04,0,,,,,, -18497,exploits/php/webapps/18497.txt,"4PSA CMS - SQL Injection",2012-02-19,"BHG Security Center",webapps,php,,2012-02-19,2012-02-19,0,80802,,,,, -18965,exploits/php/webapps/18965.html,"4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,webapps,php,,2012-06-01,2012-06-01,0,82541;82540,,,,, -34883,exploits/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' SQL Injection",2010-10-19,"High-Tech Bridge SA",webapps,php,,2010-10-19,2014-10-05,1,2010-4152;69207,,,,,https://www.securityfocus.com/bid/44258/info -7964,exploits/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injections",2009-02-03,D.Mortalov,webapps,php,,2009-02-02,,1,51809;2009-0646;51808;51807;51806,,,,, +18497,exploits/php/webapps/18497.txt,"4PSA CMS - SQL Injection",2012-02-19,"BHG Security Center",webapps,php,,2012-02-19,2012-02-19,0,OSVDB-80802,,,,, +18965,exploits/php/webapps/18965.html,"4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,webapps,php,,2012-06-01,2012-06-01,0,OSVDB-82541;OSVDB-82540,,,,, +34883,exploits/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' SQL Injection",2010-10-19,"High-Tech Bridge SA",webapps,php,,2010-10-19,2014-10-05,1,CVE-2010-4152;OSVDB-69207,,,,,https://www.securityfocus.com/bid/44258/info +7964,exploits/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injections",2009-02-03,D.Mortalov,webapps,php,,2009-02-02,,1,OSVDB-51809;CVE-2009-0646;OSVDB-51808;OSVDB-51807;OSVDB-51806,,,,, 33914,exploits/php/webapps/33914.txt,"4x CMS - 'login.php' Multiple SQL Injections",2010-03-21,cr4wl3r,webapps,php,,2010-03-21,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39840/info 11833,exploits/php/webapps/11833.txt,"4x CMS r26 - Authentication Bypass",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,,,,,, -8515,exploits/php/webapps/8515.txt,"5 star Rating 1.2 - Authentication Bypass",2009-04-22,zer0day,webapps,php,,2009-04-21,,1,53889,,,,, -6294,exploits/php/webapps/6294.txt,"5 star review - Cross-Site Scripting / SQL Injection",2008-08-24,Mr.SQL,webapps,php,,2008-08-23,2016-12-20,1,47764;2008-3780;47763;2008-3779,,,,, -5464,exploits/php/webapps/5464.txt,"5th Avenue Shopping Cart - 'category_id' SQL Injection",2008-04-18,"Aria-Security Team",webapps,php,,2008-04-17,2016-11-22,1,44534;2008-1921,,,,, +8515,exploits/php/webapps/8515.txt,"5 star Rating 1.2 - Authentication Bypass",2009-04-22,zer0day,webapps,php,,2009-04-21,,1,OSVDB-53889,,,,, +6294,exploits/php/webapps/6294.txt,"5 star review - Cross-Site Scripting / SQL Injection",2008-08-24,Mr.SQL,webapps,php,,2008-08-23,2016-12-20,1,OSVDB-47764;CVE-2008-3780;OSVDB-47763;CVE-2008-3779,,,,, +5464,exploits/php/webapps/5464.txt,"5th Avenue Shopping Cart - 'category_id' SQL Injection",2008-04-18,"Aria-Security Team",webapps,php,,2008-04-17,2016-11-22,1,OSVDB-44534;CVE-2008-1921,,,,, 12266,exploits/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - Cross-Site Request Forgery (Change Username and Password)",2010-04-16,EL-KAHINA,webapps,php,,2010-04-15,,1,,,,,, 48177,exploits/php/webapps/48177.txt,"60CycleCMS - 'news.php' SQL Injection",2020-03-09,Unkn0wn,webapps,php,,2020-03-09,2020-03-10,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.com60cycleCMS.2.5.2.zip, 33732,exploits/php/webapps/33732.txt,"60cycleCMS - 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",webapps,php,,2010-03-10,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38637/info -12249,exploits/php/webapps/12249.txt,"60cycleCMS 2.5.2 - 'DOCUMENT_ROOT' Multiple Local File Inclusions",2010-04-15,eidelweiss,webapps,php,,2010-04-14,2017-07-19,1,64736;2010-1951;64735;64734,,,,, -5626,exploits/php/webapps/5626.txt,"68 Classifieds 4.0 - 'category.php' SQL Injection",2008-05-15,HaCkeR_EgY,webapps,php,,2008-05-14,2016-11-29,1,45247;2008-2336,,,,, -33197,exploits/php/webapps/33197.txt,"68 Classifieds 4.1 - 'category.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56564,,,,,https://www.securityfocus.com/bid/36208/info -33198,exploits/php/webapps/33198.txt,"68 Classifieds 4.1 - 'login.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56565,,,,,https://www.securityfocus.com/bid/36208/info -33199,exploits/php/webapps/33199.txt,"68 Classifieds 4.1 - 'searchresults.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56566,,,,,https://www.securityfocus.com/bid/36208/info -33200,exploits/php/webapps/33200.txt,"68 Classifieds 4.1 - 'toplistings.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56567,,,,,https://www.securityfocus.com/bid/36208/info -33201,exploits/php/webapps/33201.txt,"68 Classifieds 4.1 - 'viewlisting.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56568,,,,,https://www.securityfocus.com/bid/36208/info -33202,exploits/php/webapps/33202.txt,"68 Classifieds 4.1 - 'viewmember.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,2009-2780;56569,,,,,https://www.securityfocus.com/bid/36208/info -11904,exploits/php/webapps/11904.txt,"68KB - Multiple Remote File Inclusions",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,,1,68668,,,,, +12249,exploits/php/webapps/12249.txt,"60cycleCMS 2.5.2 - 'DOCUMENT_ROOT' Multiple Local File Inclusions",2010-04-15,eidelweiss,webapps,php,,2010-04-14,2017-07-19,1,OSVDB-64736;CVE-2010-1951;OSVDB-64735;OSVDB-64734,,,,, +5626,exploits/php/webapps/5626.txt,"68 Classifieds 4.0 - 'category.php' SQL Injection",2008-05-15,HaCkeR_EgY,webapps,php,,2008-05-14,2016-11-29,1,OSVDB-45247;CVE-2008-2336,,,,, +33197,exploits/php/webapps/33197.txt,"68 Classifieds 4.1 - 'category.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56564,,,,,https://www.securityfocus.com/bid/36208/info +33198,exploits/php/webapps/33198.txt,"68 Classifieds 4.1 - 'login.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56565,,,,,https://www.securityfocus.com/bid/36208/info +33199,exploits/php/webapps/33199.txt,"68 Classifieds 4.1 - 'searchresults.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56566,,,,,https://www.securityfocus.com/bid/36208/info +33200,exploits/php/webapps/33200.txt,"68 Classifieds 4.1 - 'toplistings.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56567,,,,,https://www.securityfocus.com/bid/36208/info +33201,exploits/php/webapps/33201.txt,"68 Classifieds 4.1 - 'viewlisting.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56568,,,,,https://www.securityfocus.com/bid/36208/info +33202,exploits/php/webapps/33202.txt,"68 Classifieds 4.1 - 'viewmember.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-27,2016-11-29,1,CVE-2009-2780;OSVDB-56569,,,,,https://www.securityfocus.com/bid/36208/info +11904,exploits/php/webapps/11904.txt,"68KB - Multiple Remote File Inclusions",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,,1,OSVDB-68668,,,,, 14534,exploits/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Inclusion",2010-08-03,eidelweiss,webapps,php,,2010-08-03,2010-08-08,1,,,,,http://www.exploit-db.com68designs-68KB-v1.0.0rc4-0-gac50576.tar.gz,http://eidelweiss-advisories.blogspot.com/2010/08/68kb-v100rc4-remote-file-include.html 12021,exploits/php/webapps/12021.txt,"68kb 68KB Base 1.0.0rc3 - Cross-Site Request Forgery (Admin)",2010-04-02,"Jelmer de Hen",webapps,php,,2010-04-01,2015-04-17,0,,,,,, 12022,exploits/php/webapps/12022.txt,"68KB Knowledge Base 1.0.0rc3 - Cross-Site Request Forgery (Edit Main Settings)",2010-04-02,"Jelmer de Hen",webapps,php,,2010-04-01,,0,,,,,, 11925,exploits/php/webapps/11925.txt,"68KB Knowledge Base Script 1.0.0rc2 - Search SQL Injection",2010-03-28,"Jelmer de Hen",webapps,php,,2010-03-27,,1,,,,,http://www.exploit-db.com68kb-v1.0.0rc2.zip, -4104,exploits/php/webapps/4104.txt,"6ALBlog - 'newsid' SQL Injection",2007-06-25,Crackers_Child,webapps,php,,2007-06-24,,1,37013;2007-3451;37012;2007-3450;2007-3449,,,,, -17956,exploits/php/webapps/17956.txt,"6kbbs - Multiple Vulnerabilities",2011-10-10,"labs insight",webapps,php,,2011-10-10,2011-10-10,0,83474;83473;83472;83471,,,,, +4104,exploits/php/webapps/4104.txt,"6ALBlog - 'newsid' SQL Injection",2007-06-25,Crackers_Child,webapps,php,,2007-06-24,,1,OSVDB-37013;CVE-2007-3451;OSVDB-37012;CVE-2007-3450;CVE-2007-3449,,,,, +17956,exploits/php/webapps/17956.txt,"6kbbs - Multiple Vulnerabilities",2011-10-10,"labs insight",webapps,php,,2011-10-10,2011-10-10,0,OSVDB-83474;OSVDB-83473;OSVDB-83472;OSVDB-83471,,,,, 36224,exploits/php/webapps/36224.txt,"6KBBS 8.0 build 20101201 - Cross-Site Scripting / Information Disclosure",2011-10-10,"labs insight",webapps,php,,2011-10-10,2015-03-02,1,,,,,,https://www.securityfocus.com/bid/50050/info -32410,exploits/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection",2008-09-22,"Karar Alshami",webapps,php,,2008-09-22,2014-03-21,1,2008-4344;48673,,,,,https://www.securityfocus.com/bid/31329/info +32410,exploits/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection",2008-09-22,"Karar Alshami",webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-4344;OSVDB-48673,,,,,https://www.securityfocus.com/bid/31329/info 5663,exploits/php/webapps/5663.txt,"6rbScript - 'news.php' SQL Injection",2008-05-21,"Hussin X",webapps,php,,2008-05-20,2016-11-30,1,,,,,, -6520,exploits/php/webapps/6520.txt,"6rbScript 3.3 - 'section.php' Local File Inclusion",2008-09-21,Stack,webapps,php,,2008-09-20,2016-11-30,1,48508;2008-6453,,,,, -6511,exploits/php/webapps/6511.txt,"6rbScript 3.3 - 'singerid' SQL Injection",2008-09-21,"Hussin X",webapps,php,,2008-09-20,2016-11-30,1,48509;2008-6454,,,,, -5400,exploits/php/webapps/5400.txt,"724CMS 4.01 Enterprise - 'index.php' SQL Injection",2008-04-07,Lidloses_Auge,webapps,php,,2008-04-06,2016-11-21,1,44426;2008-1858,,,,, +6520,exploits/php/webapps/6520.txt,"6rbScript 3.3 - 'section.php' Local File Inclusion",2008-09-21,Stack,webapps,php,,2008-09-20,2016-11-30,1,OSVDB-48508;CVE-2008-6453,,,,, +6511,exploits/php/webapps/6511.txt,"6rbScript 3.3 - 'singerid' SQL Injection",2008-09-21,"Hussin X",webapps,php,,2008-09-20,2016-11-30,1,OSVDB-48509;CVE-2008-6454,,,,, +5400,exploits/php/webapps/5400.txt,"724CMS 4.01 Enterprise - 'index.php' SQL Injection",2008-04-07,Lidloses_Auge,webapps,php,,2008-04-06,2016-11-21,1,OSVDB-44426;CVE-2008-1858,,,,, 12565,exploits/php/webapps/12565.txt,"724CMS Enterprise 4.59 - 'section.php' Local File Inclusion",2010-05-11,CoBRa_21,webapps,php,,2010-05-10,,1,,,,,, 12566,exploits/php/webapps/12566.txt,"724CMS Enterprise 4.59 - 'section.php' SQL Injection",2010-05-11,CoBRa_21,webapps,php,,2010-05-10,,1,,,,,, -12560,exploits/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection",2010-05-10,cyberlog,webapps,php,,2010-05-09,2016-11-21,1,2008-1858;44426,,,,, -46738,exploits/php/webapps/46738.html,"74CMS 5.0.1 - Cross-Site Request Forgery (Add New Admin User)",2019-04-22,ax8,webapps,php,80,2019-04-22,2019-04-22,0,2019-11374,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.com74cms_Home_Setup_v5.0.1.zip, -6866,exploits/php/webapps/6866.pl,"7Shop 1.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,54426;2008-6806,,,,, -26684,exploits/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,2005-3933;21269,,,,,https://www.securityfocus.com/bid/15658/info +12560,exploits/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection",2010-05-10,cyberlog,webapps,php,,2010-05-09,2016-11-21,1,CVE-2008-1858;OSVDB-44426,,,,, +46738,exploits/php/webapps/46738.html,"74CMS 5.0.1 - Cross-Site Request Forgery (Add New Admin User)",2019-04-22,ax8,webapps,php,80,2019-04-22,2019-04-22,0,CVE-2019-11374,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.com74cms_Home_Setup_v5.0.1.zip, +6866,exploits/php/webapps/6866.pl,"7Shop 1.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,OSVDB-54426;CVE-2008-6806,,,,, +26684,exploits/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,CVE-2005-3933;OSVDB-21269,,,,,https://www.securityfocus.com/bid/15658/info 41060,exploits/php/webapps/41060.txt,"9 Network Linkedin Clone Script - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, -28913,exploits/php/webapps/28913.txt,"@cid Stats 2.3 - 'Install.php3' Remote File Inclusion",2006-11-06,Mahmood_ali,webapps,php,,2006-11-06,2013-10-13,1,2006-5899;31246,,,,,https://www.securityfocus.com/bid/20925/info +28913,exploits/php/webapps/28913.txt,"@cid Stats 2.3 - 'Install.php3' Remote File Inclusion",2006-11-06,Mahmood_ali,webapps,php,,2006-11-06,2013-10-13,1,CVE-2006-5899;OSVDB-31246,,,,,https://www.securityfocus.com/bid/20925/info 5881,exploits/php/webapps/5881.txt,"@CMS 2.1.1 - SQL Injection",2008-06-21,Mr.SQL,webapps,php,,2008-06-20,2016-12-08,1,,,,,, -3103,exploits/php/webapps/3103.php,"@lex Guestbook 4.0.2 - Remote Command Execution",2007-01-08,DarkFig,webapps,php,,2007-01-07,,1,31709;2007-0205;31708;2007-0202;31707,,,,, -31566,exploits/php/webapps/31566.txt,"@lex Guestbook 4.0.5 - 'index.php?test' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,2008-7140;57625,,,,,https://www.securityfocus.com/bid/28519/info -31565,exploits/php/webapps/31565.txt,"@lex Guestbook 4.0.5 - 'setup.php?language_setup' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,2008-7140;57624,,,,,https://www.securityfocus.com/bid/28519/info -33486,exploits/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",webapps,php,,2010-01-11,2014-05-23,1,61618,,,,,https://www.securityfocus.com/bid/37706/info -31567,exploits/php/webapps/31567.txt,"@lex Poll 1.2 - 'setup.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,2008-7141;57623,,,,,https://www.securityfocus.com/bid/28520/info -24638,exploits/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - PHP Remote File Inclusion",2004-09-27,"Himeur Nourredine",webapps,php,,2004-09-27,2013-03-07,1,2004-1554;10375,,,,,https://www.securityfocus.com/bid/11260/info +3103,exploits/php/webapps/3103.php,"@lex Guestbook 4.0.2 - Remote Command Execution",2007-01-08,DarkFig,webapps,php,,2007-01-07,,1,OSVDB-31709;CVE-2007-0205;OSVDB-31708;CVE-2007-0202;OSVDB-31707,,,,, +31566,exploits/php/webapps/31566.txt,"@lex Guestbook 4.0.5 - 'index.php?test' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,CVE-2008-7140;OSVDB-57625,,,,,https://www.securityfocus.com/bid/28519/info +31565,exploits/php/webapps/31565.txt,"@lex Guestbook 4.0.5 - 'setup.php?language_setup' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,CVE-2008-7140;OSVDB-57624,,,,,https://www.securityfocus.com/bid/28519/info +33486,exploits/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",webapps,php,,2010-01-11,2014-05-23,1,OSVDB-61618,,,,,https://www.securityfocus.com/bid/37706/info +31567,exploits/php/webapps/31567.txt,"@lex Poll 1.2 - 'setup.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,CVE-2008-7141;OSVDB-57623,,,,,https://www.securityfocus.com/bid/28520/info +24638,exploits/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - PHP Remote File Inclusion",2004-09-27,"Himeur Nourredine",webapps,php,,2004-09-27,2013-03-07,1,CVE-2004-1554;OSVDB-10375,,,,,https://www.securityfocus.com/bid/11260/info 32317,exploits/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,webapps,php,,2008-09-03,2014-03-17,1,,,,,,https://www.securityfocus.com/bid/30992/info -34690,exploits/php/webapps/34690.txt,"@Mail 6.1.9 - 'MailType' Cross-Site Scripting",2010-09-21,"Vicente Aguilera Diaz",webapps,php,,2010-09-21,2014-09-18,1,2010-4930;68183,,,,,https://www.securityfocus.com/bid/43377/info -8012,exploits/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - 'entry' SQL Injection",2009-02-09,BackDoor,webapps,php,,2009-02-08,2017-02-08,1,51989;2009-0531,,,,, -5954,exploits/php/webapps/5954.txt,"A+ PHP Scripts - Nms Insecure Cookie Handling",2008-06-26,"Virangar Security",webapps,php,,2008-06-25,,1,53466;2008-6667,,,,, +34690,exploits/php/webapps/34690.txt,"@Mail 6.1.9 - 'MailType' Cross-Site Scripting",2010-09-21,"Vicente Aguilera Diaz",webapps,php,,2010-09-21,2014-09-18,1,CVE-2010-4930;OSVDB-68183,,,,,https://www.securityfocus.com/bid/43377/info +8012,exploits/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - 'entry' SQL Injection",2009-02-09,BackDoor,webapps,php,,2009-02-08,2017-02-08,1,OSVDB-51989;CVE-2009-0531,,,,, +5954,exploits/php/webapps/5954.txt,"A+ PHP Scripts - Nms Insecure Cookie Handling",2008-06-26,"Virangar Security",webapps,php,,2008-06-25,,1,OSVDB-53466;CVE-2008-6667,,,,, 31960,exploits/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,webapps,php,,2008-06-23,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29912/info -29306,exploits/php/webapps/29306.txt,"A-Blog 1.0 - Cross-Site Scripting",2006-12-22,Fukumori,webapps,php,,2006-12-22,2017-11-15,1,2006-6729;32402,,,,,https://www.securityfocus.com/bid/21716/info -14894,exploits/php/webapps/14894.py,"A-Blog 2.0 - '/sources/search.php' SQL Injection",2010-09-05,"Ptrace Security",webapps,php,,2010-09-05,2010-09-05,1,2010-4917;76203,,,,http://www.exploit-db.comA-BlogV2.rar, -2436,exploits/php/webapps/2436.txt,"A-Blog 2.0 - 'menu.php' Remote File Inclusion",2006-09-26,Drago84,webapps,php,,2006-09-25,2016-09-12,1,29217;2006-5092,,,,http://www.exploit-db.comA-BlogV2.rar, -5050,exploits/php/webapps/5050.pl,"A-Blog 2.0 - Cross-Site Scripting / SQL Injection",2008-02-03,"Khashayar Fereidani",webapps,php,,2008-02-02,2016-11-09,1,41501;2008-0677;41500;2008-0676,,,,, -2442,exploits/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusions",2006-09-27,v1per-haCker,webapps,php,,2006-09-26,2016-09-12,1,38234;2006-5135;38233;38232;38231;38230,,,,http://www.exploit-db.comA-BlogV2.rar, -2831,exploits/php/webapps/2831.txt,"a-ConMan 3.2b - 'common.inc.php' Remote File Inclusion",2006-11-22,Matdhule,webapps,php,,2006-11-21,2016-09-16,1,31955;2006-6078,,,,http://www.exploit-db.comaconman-3.2beta.tar.gz,http://advisories.echo.or.id/adv/adv61-matdhule-2006.txt +29306,exploits/php/webapps/29306.txt,"A-Blog 1.0 - Cross-Site Scripting",2006-12-22,Fukumori,webapps,php,,2006-12-22,2017-11-15,1,CVE-2006-6729;OSVDB-32402,,,,,https://www.securityfocus.com/bid/21716/info +14894,exploits/php/webapps/14894.py,"A-Blog 2.0 - '/sources/search.php' SQL Injection",2010-09-05,"Ptrace Security",webapps,php,,2010-09-05,2010-09-05,1,CVE-2010-4917;OSVDB-76203,,,,http://www.exploit-db.comA-BlogV2.rar, +2436,exploits/php/webapps/2436.txt,"A-Blog 2.0 - 'menu.php' Remote File Inclusion",2006-09-26,Drago84,webapps,php,,2006-09-25,2016-09-12,1,OSVDB-29217;CVE-2006-5092,,,,http://www.exploit-db.comA-BlogV2.rar, +5050,exploits/php/webapps/5050.pl,"A-Blog 2.0 - Cross-Site Scripting / SQL Injection",2008-02-03,"Khashayar Fereidani",webapps,php,,2008-02-02,2016-11-09,1,OSVDB-41501;CVE-2008-0677;OSVDB-41500;CVE-2008-0676,,,,, +2442,exploits/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusions",2006-09-27,v1per-haCker,webapps,php,,2006-09-26,2016-09-12,1,OSVDB-38234;CVE-2006-5135;OSVDB-38233;OSVDB-38232;OSVDB-38231;OSVDB-38230,,,,http://www.exploit-db.comA-BlogV2.rar, +2831,exploits/php/webapps/2831.txt,"a-ConMan 3.2b - 'common.inc.php' Remote File Inclusion",2006-11-22,Matdhule,webapps,php,,2006-11-21,2016-09-16,1,OSVDB-31955;CVE-2006-6078,,,,http://www.exploit-db.comaconman-3.2beta.tar.gz,http://advisories.echo.or.id/adv/adv61-matdhule-2006.txt 28616,exploits/php/webapps/28616.txt,"A.I-Pifou 1.8 - 'Choix_langue.php' Directory Traversal",2006-09-20,cdg393,webapps,php,,2006-09-20,2013-09-29,1,,,,,,https://www.securityfocus.com/bid/20120/info 42616,exploits/php/webapps/42616.txt,"A2billing 2.x - Backup File Download / Remote Code Execution",2017-09-04,0x4148,webapps,php,,2017-09-05,2017-09-05,0,,,,,, 42615,exploits/php/webapps/42615.txt,"A2billing 2.x - SQL Injection",2017-09-05,0x4148,webapps,php,,2017-09-05,2017-09-06,0,,,,,, 36192,exploits/php/webapps/36192.txt,"A2CMS - 'index.php' Local File Disclosure",2011-09-28,St493r,webapps,php,,2011-09-28,2015-02-27,1,,,,,,https://www.securityfocus.com/bid/49883/info -32803,exploits/php/webapps/32803.txt,"A4Desk Event Calendar - 'eventid' SQL Injection",2008-10-01,r45c4l,webapps,php,,2008-10-01,2014-04-11,1,2008-6104;51902,,,,,https://www.securityfocus.com/bid/33835/info -32447,exploits/php/webapps/32447.txt,"A4Desk Event Calendar - 'v' Remote File Inclusion",2008-09-30,Lo$er,webapps,php,,2008-09-30,2014-03-23,1,2008-6103;48653,,,,,https://www.securityfocus.com/bid/31507/info +32803,exploits/php/webapps/32803.txt,"A4Desk Event Calendar - 'eventid' SQL Injection",2008-10-01,r45c4l,webapps,php,,2008-10-01,2014-04-11,1,CVE-2008-6104;OSVDB-51902,,,,,https://www.securityfocus.com/bid/33835/info +32447,exploits/php/webapps/32447.txt,"A4Desk Event Calendar - 'v' Remote File Inclusion",2008-09-30,Lo$er,webapps,php,,2008-09-30,2014-03-23,1,CVE-2008-6103;OSVDB-48653,,,,,https://www.securityfocus.com/bid/31507/info 9326,exploits/php/webapps/9326.txt,"aa33code 0.0.1 - Local File Inclusion / Authentication Bypass / File Disclosure",2009-08-01,SirGod,webapps,php,,2009-07-31,,1,,,,,, -28723,exploits/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,webapps,php,80,2013-10-04,2013-10-05,1,98232;98231,,,,http://www.exploit-db.comaanval-7-latest-stable.tar.gz, -23443,exploits/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities",2003-12-16,JeiAr,webapps,php,,2003-12-16,2012-12-16,1,3379,,,,,https://www.securityfocus.com/bid/9231/info +28723,exploits/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,webapps,php,80,2013-10-04,2013-10-05,1,OSVDB-98232;OSVDB-98231,,,,http://www.exploit-db.comaanval-7-latest-stable.tar.gz, +23443,exploits/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities",2003-12-16,JeiAr,webapps,php,,2003-12-16,2012-12-16,1,OSVDB-3379,,,,,https://www.securityfocus.com/bid/9231/info 43791,exploits/php/webapps/43791.txt,"Aardvark Topsites < 4.1.0 - Multiple Vulnerabilities",2003-12-16,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00016,,,,,http://gulftech.org/advisories/Aardvark%20Topsites%20Multiple%20Vulnerabilities/16 -1732,exploits/php/webapps/1732.pl,"Aardvark Topsites PHP 4.2.2 - 'lostpw.php' Remote File Inclusion",2006-04-30,cijfer,webapps,php,,2006-04-29,2016-07-20,1,25158;2006-2149,,,,http://www.exploit-db.comtopsitesphp-4.2.2.zip, -1730,exploits/php/webapps/1730.txt,"Aardvark Topsites PHP 4.2.2 - 'path' Remote File Inclusion",2006-04-30,[Oo],webapps,php,,2006-04-29,2016-07-20,1,37337;2006-7026,,,,http://www.exploit-db.comtopsitesphp-4.2.2.zip, -33057,exploits/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,webapps,php,,2009-05-26,2014-04-28,1,2009-2302;55540,,,,,https://www.securityfocus.com/bid/35506/info -20788,exploits/php/webapps/20788.txt,"AB Banner Exchange - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,84931,,,,, +1732,exploits/php/webapps/1732.pl,"Aardvark Topsites PHP 4.2.2 - 'lostpw.php' Remote File Inclusion",2006-04-30,cijfer,webapps,php,,2006-04-29,2016-07-20,1,OSVDB-25158;CVE-2006-2149,,,,http://www.exploit-db.comtopsitesphp-4.2.2.zip, +1730,exploits/php/webapps/1730.txt,"Aardvark Topsites PHP 4.2.2 - 'path' Remote File Inclusion",2006-04-30,[Oo],webapps,php,,2006-04-29,2016-07-20,1,OSVDB-37337;CVE-2006-7026,,,,http://www.exploit-db.comtopsitesphp-4.2.2.zip, +33057,exploits/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,webapps,php,,2009-05-26,2014-04-28,1,CVE-2009-2302;OSVDB-55540,,,,,https://www.securityfocus.com/bid/35506/info +20788,exploits/php/webapps/20788.txt,"AB Banner Exchange - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,OSVDB-84931,,,,, 16044,exploits/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX & Cr3W-DZ",webapps,php,,2011-01-25,2011-01-25,0,,,,,, 40877,exploits/php/webapps/40877.md,"AbanteCart 1.2.7 - Cross-Site Scripting",2016-12-06,"Kacper Szurek",webapps,php,,2016-12-06,2016-12-06,0,,,,,, -27934,exploits/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 - 'content.php' SQL Injection",2006-06-01,SpC-x,webapps,php,,2006-06-01,2013-08-29,1,2006-2853;26226,,,,,https://www.securityfocus.com/bid/18218/info +27934,exploits/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 - 'content.php' SQL Injection",2006-06-01,SpC-x,webapps,php,,2006-06-01,2013-08-29,1,CVE-2006-2853;OSVDB-26226,,,,,https://www.securityfocus.com/bid/18218/info 28944,exploits/php/webapps/28944.txt,"Abarcar Realty Portal 5.1.5/6.0.1 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",webapps,php,,2006-11-08,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20970/info -8555,exploits/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,webapps,php,,2009-04-26,,1,54287;2009-1550,,,,, +8555,exploits/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,webapps,php,,2009-04-26,,1,OSVDB-54287;CVE-2009-1550,,,,, 45836,exploits/php/webapps/45836.txt,"ABC ERP 0.6.4 - Cross-Site Request Forgery (Update Admin)",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comabc_v_0_6_4.zip, -4338,exploits/php/webapps/4338.pl,"ABC estore 3.0 - 'cat_id' Blind SQL Injection",2007-08-29,k1tk4t,webapps,php,,2007-08-28,,1,38434;2007-4627,,,,, -30071,exploits/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 - 'Parser_Path' Remote File Inclusion",2007-05-22,the_Edit0r,webapps,php,,2007-05-22,2013-12-06,1,2007-2857;38112,,,,,https://www.securityfocus.com/bid/24103/info -6183,exploits/php/webapps/6183.txt,"ABG Blocking Script 1.0a - 'abg_path' Remote File Inclusion",2008-08-01,Lo$er,webapps,php,,2008-07-31,2016-12-15,1,47381;2008-3570,,,,, -2823,exploits/php/webapps/2823.txt,"aBitWhizzy - 'abitwhizzy.php' Information Disclosure",2006-11-21,"Security Access Point",webapps,php,,2006-11-20,2016-09-16,1,2006-6084,,,,, -29786,exploits/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,webapps,php,,2007-03-14,2013-11-22,1,2007-1773;34506,,,,,https://www.securityfocus.com/bid/23167/info -31830,exploits/php/webapps/31830.txt,"AbleDating 2.4 - 'search_results.php?keyword' Cross-Site Scripting",2008-05-22,"Ali Jasbi",webapps,php,,2008-05-22,2014-02-22,1,2008-6439;52621,,,,,https://www.securityfocus.com/bid/29342/info -31829,exploits/php/webapps/31829.txt,"AbleDating 2.4 - 'search_results.php?keyword' SQL Injection",2008-05-22,"Ali Jasbi",webapps,php,,2008-05-22,2014-02-22,1,2008-6572;45605,,,,,https://www.securityfocus.com/bid/29342/info +4338,exploits/php/webapps/4338.pl,"ABC estore 3.0 - 'cat_id' Blind SQL Injection",2007-08-29,k1tk4t,webapps,php,,2007-08-28,,1,OSVDB-38434;CVE-2007-4627,,,,, +30071,exploits/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 - 'Parser_Path' Remote File Inclusion",2007-05-22,the_Edit0r,webapps,php,,2007-05-22,2013-12-06,1,CVE-2007-2857;OSVDB-38112,,,,,https://www.securityfocus.com/bid/24103/info +6183,exploits/php/webapps/6183.txt,"ABG Blocking Script 1.0a - 'abg_path' Remote File Inclusion",2008-08-01,Lo$er,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47381;CVE-2008-3570,,,,, +2823,exploits/php/webapps/2823.txt,"aBitWhizzy - 'abitwhizzy.php' Information Disclosure",2006-11-21,"Security Access Point",webapps,php,,2006-11-20,2016-09-16,1,CVE-2006-6084,,,,, +29786,exploits/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,webapps,php,,2007-03-14,2013-11-22,1,CVE-2007-1773;OSVDB-34506,,,,,https://www.securityfocus.com/bid/23167/info +31830,exploits/php/webapps/31830.txt,"AbleDating 2.4 - 'search_results.php?keyword' Cross-Site Scripting",2008-05-22,"Ali Jasbi",webapps,php,,2008-05-22,2014-02-22,1,CVE-2008-6439;OSVDB-52621,,,,,https://www.securityfocus.com/bid/29342/info +31829,exploits/php/webapps/31829.txt,"AbleDating 2.4 - 'search_results.php?keyword' SQL Injection",2008-05-22,"Ali Jasbi",webapps,php,,2008-05-22,2014-02-22,1,CVE-2008-6572;OSVDB-45605,,,,,https://www.securityfocus.com/bid/29342/info 14026,exploits/php/webapps/14026.txt,"AbleDating script - SQL Injection",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-11-12,1,,,,,, -26919,exploits/php/webapps/26919.txt,"AbleDesign D-Man 3.0 - 'Title' Cross-Site Scripting",2005-12-20,$um$id,webapps,php,,2005-12-20,2013-07-18,1,2005-4435;21984,,,,,https://www.securityfocus.com/bid/15993/info -29621,exploits/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,webapps,php,,2007-02-20,2013-11-16,1,2007-1050;33317,,,,,https://www.securityfocus.com/bid/22635/info +26919,exploits/php/webapps/26919.txt,"AbleDesign D-Man 3.0 - 'Title' Cross-Site Scripting",2005-12-20,$um$id,webapps,php,,2005-12-20,2013-07-18,1,CVE-2005-4435;OSVDB-21984,,,,,https://www.securityfocus.com/bid/15993/info +29621,exploits/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,webapps,php,,2007-02-20,2013-11-16,1,CVE-2007-1050;OSVDB-33317,,,,,https://www.securityfocus.com/bid/22635/info 32302,exploits/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting",2008-08-27,"Bug Researchers Group",webapps,php,,2008-08-27,2014-03-17,1,,,,,,https://www.securityfocus.com/bid/30864/info -31842,exploits/php/webapps/31842.txt,"AbleSpace 1.0 - 'adv_cat.php' SQL Injection",2008-05-26,Jasbi,webapps,php,,2008-05-26,2014-02-23,1,2008-2491;45732,,,,,https://www.securityfocus.com/bid/29369/info +31842,exploits/php/webapps/31842.txt,"AbleSpace 1.0 - 'adv_cat.php' SQL Injection",2008-05-26,Jasbi,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-2491;OSVDB-45732,,,,,https://www.securityfocus.com/bid/29369/info 34197,exploits/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection",2010-06-25,JaMbA,webapps,php,,2010-06-25,2014-07-29,1,,,,,,https://www.securityfocus.com/bid/41139/info -8424,exploits/php/webapps/8424.txt,"ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection",2009-04-14,DSecRG,webapps,php,,2009-04-13,,1,53724;2009-1316;53723;53722;2009-1315;53721;53720,,,,,http://dsecrg.com/pages/vul/show.php?id=137 -35670,exploits/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",webapps,php,80,2015-01-01,2015-01-01,0,116543;2014-9435;2014-9434;116542;116541;116540;116539,,,,http://www.exploit-db.comabsolutengine1_73.zip, -6890,exploits/php/webapps/6890.txt,"Absolute Banner Manager - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55915;2008-6858,,,,, -6889,exploits/php/webapps/6889.txt,"Absolute Content Rotator 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55882;2008-6862,,,,, -6893,exploits/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55913;2008-6859,,,,, -6902,exploits/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55864;2008-6854,,,,, +8424,exploits/php/webapps/8424.txt,"ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection",2009-04-14,DSecRG,webapps,php,,2009-04-13,,1,OSVDB-53724;CVE-2009-1316;OSVDB-53723;OSVDB-53722;CVE-2009-1315;OSVDB-53721;OSVDB-53720,,,,,http://dsecrg.com/pages/vul/show.php?id=137 +35670,exploits/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",webapps,php,80,2015-01-01,2015-01-01,0,OSVDB-116543;CVE-2014-9435;CVE-2014-9434;OSVDB-116542;OSVDB-116541;OSVDB-116540;OSVDB-116539,,,,http://www.exploit-db.comabsolutengine1_73.zip, +6890,exploits/php/webapps/6890.txt,"Absolute Banner Manager - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55915;CVE-2008-6858,,,,, +6889,exploits/php/webapps/6889.txt,"Absolute Content Rotator 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55882;CVE-2008-6862,,,,, +6893,exploits/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55913;CVE-2008-6859,,,,, +6902,exploits/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55864;CVE-2008-6854,,,,, 6881,exploits/php/webapps/6881.txt,"Absolute File Send 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php,,2008-10-29,,1,,,,,, -6891,exploits/php/webapps/6891.txt,"Absolute Form Processor 4.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55881;2008-6863,,,,, +6891,exploits/php/webapps/6891.txt,"Absolute Form Processor 4.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55881;CVE-2008-6863,,,,, 8386,exploits/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php,,2009-04-08,2016-12-30,1,,,,,, -6892,exploits/php/webapps/6892.txt,"Absolute Live Support 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55880;2008-6864,,,,, -6901,exploits/php/webapps/6901.txt,"Absolute News Feed 1.0 - Remote Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55917;2008-6855,,,,, -6900,exploits/php/webapps/6900.txt,"Absolute News Manager 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,55916;2008-6856,,,,, -6904,exploits/php/webapps/6904.txt,"Absolute NewsLetter 6.1 - Insecure Cookie Handling",2008-10-31,x0r,webapps,php,,2008-10-30,,1,55883;2008-6861,,,,, -6882,exploits/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php,,2008-10-29,,1,49467;2008-6857,,,,, -6883,exploits/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 - Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php,,2008-10-29,,1,55912;2008-6860,,,,, +6892,exploits/php/webapps/6892.txt,"Absolute Live Support 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55880;CVE-2008-6864,,,,, +6901,exploits/php/webapps/6901.txt,"Absolute News Feed 1.0 - Remote Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55917;CVE-2008-6855,,,,, +6900,exploits/php/webapps/6900.txt,"Absolute News Manager 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php,,2008-10-30,,1,OSVDB-55916;CVE-2008-6856,,,,, +6904,exploits/php/webapps/6904.txt,"Absolute NewsLetter 6.1 - Insecure Cookie Handling",2008-10-31,x0r,webapps,php,,2008-10-30,,1,OSVDB-55883;CVE-2008-6861,,,,, +6882,exploits/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php,,2008-10-29,,1,OSVDB-49467;CVE-2008-6857,,,,, +6883,exploits/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 - Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php,,2008-10-29,,1,OSVDB-55912;CVE-2008-6860,,,,, 15711,exploits/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 - Local File Inclusion",2010-12-09,Br0ly,webapps,php,,2010-12-09,2010-12-21,0,,,,,http://www.exploit-db.comabtpportal.tar.gz, -28905,exploits/php/webapps/28905.txt,"ac4p Mobile - '/cp/index.php?pagenav' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32051,,,,,https://www.securityfocus.com/bid/20895/info -28900,exploits/php/webapps/28900.txt,"ac4p Mobile - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32046,,,,,https://www.securityfocus.com/bid/20895/info -28901,exploits/php/webapps/28901.txt,"ac4p Mobile - 'MobileNews.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32047,,,,,https://www.securityfocus.com/bid/20895/info -28902,exploits/php/webapps/28902.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32048,,,,,https://www.securityfocus.com/bid/20895/info -29226,exploits/php/webapps/29226.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2006-12-04,SwEET-DeViL,webapps,php,,2006-12-04,2013-10-27,1,2006-6389;37048,,,,,https://www.securityfocus.com/bid/21427/info -28903,exploits/php/webapps/28903.txt,"ac4p Mobile - 'send.php?cats' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32049,,,,,https://www.securityfocus.com/bid/20895/info -28904,exploits/php/webapps/28904.txt,"ac4p Mobile - 'up.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,2006-5770;32050,,,,,https://www.securityfocus.com/bid/20895/info -29225,exploits/php/webapps/29225.txt,"ac4p Mobile - 'up.php?Taaa' Cross-Site Scripting",2006-12-04,SwEET-DeViL,webapps,php,,2006-12-04,2013-10-27,1,2006-6389;37047,,,,,https://www.securityfocus.com/bid/21427/info +28905,exploits/php/webapps/28905.txt,"ac4p Mobile - '/cp/index.php?pagenav' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32051,,,,,https://www.securityfocus.com/bid/20895/info +28900,exploits/php/webapps/28900.txt,"ac4p Mobile - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32046,,,,,https://www.securityfocus.com/bid/20895/info +28901,exploits/php/webapps/28901.txt,"ac4p Mobile - 'MobileNews.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32047,,,,,https://www.securityfocus.com/bid/20895/info +28902,exploits/php/webapps/28902.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32048,,,,,https://www.securityfocus.com/bid/20895/info +29226,exploits/php/webapps/29226.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2006-12-04,SwEET-DeViL,webapps,php,,2006-12-04,2013-10-27,1,CVE-2006-6389;OSVDB-37048,,,,,https://www.securityfocus.com/bid/21427/info +28903,exploits/php/webapps/28903.txt,"ac4p Mobile - 'send.php?cats' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32049,,,,,https://www.securityfocus.com/bid/20895/info +28904,exploits/php/webapps/28904.txt,"ac4p Mobile - 'up.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php,,2006-11-03,2013-10-13,1,CVE-2006-5770;OSVDB-32050,,,,,https://www.securityfocus.com/bid/20895/info +29225,exploits/php/webapps/29225.txt,"ac4p Mobile - 'up.php?Taaa' Cross-Site Scripting",2006-12-04,SwEET-DeViL,webapps,php,,2006-12-04,2013-10-27,1,CVE-2006-6389;OSVDB-37047,,,,,https://www.securityfocus.com/bid/21427/info 11519,exploits/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php,,2010-02-21,,1,,,,,, 45612,exploits/php/webapps/45612.php,"Academic Timetable Final Build 7.0 - Information Disclosure",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,,,,http://www.exploit-db.comAcademic_Timetable_Final_Build_v70.zip, 45596,exploits/php/webapps/45596.txt,"Academic Timetable Final Build 7.0a-7.0b - 'id' SQL Injection",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAcademic_Timetable_Final_Build_v70.zip, 45600,exploits/php/webapps/45600.txt,"Academic Timetable Final Build 7.0b - Cross-Site Request Forgery (Add Admin)",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comAcademic_Timetable_Final_Build_v70.zip, 36110,exploits/php/webapps/36110.txt,"ACal 2.2.6 - 'calendar.php' Cross-Site Scripting",2011-09-02,T0xic,webapps,php,,2011-09-02,2015-04-18,1,,,,,http://www.exploit-db.comACal-2.2.6.zip,https://www.securityfocus.com/bid/49442/info -1763,exploits/php/webapps/1763.txt,"ACal 2.2.6 - 'day.php' Remote File Inclusion",2006-05-07,PiNGuX,webapps,php,,2006-05-06,2015-04-18,1,25340;2006-2261,,,,http://www.exploit-db.comACal-2.2.6.zip, -38697,exploits/php/webapps/38697.txt,"ACal 2.2.6 - 'view' Local File Inclusion",2013-08-15,ICheer_No0M,webapps,php,,2013-08-15,2015-11-15,1,96304,,,,,https://www.securityfocus.com/bid/61801/info -18589,exploits/php/webapps/18589.txt,"Acal Calendar 2.2.6 - Cross-Site Request Forgery",2012-03-12,"Number 7",webapps,php,,2012-03-12,2012-03-13,0,80608,,,,http://www.exploit-db.comACal-2.2.6.zip, -10400,exploits/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent Cross-Site Scripting / SQL Backup",2009-12-13,bi0,webapps,php,,2009-12-12,,1,60963;60962,,,,, -6968,exploits/php/webapps/6968.txt,"Acc Autos 4.0 - Insecure Cookie Handling",2008-11-03,x0r,webapps,php,,2008-11-02,,1,49938;2008-6294;2008-6293;2008-6292,,,,, -15338,exploits/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection",2010-10-27,EraGoN,webapps,php,,2010-10-27,2010-10-27,1,2010-4273;69302,,,,, -10412,exploits/php/webapps/10412.txt,"Acc PHP eMail 1.1 - Cross-Site Request Forgery",2009-12-13,bi0,webapps,php,,2009-12-12,,0,60971;2009-4906,,,,http://www.exploit-db.comaccphpemail.rar, -6966,exploits/php/webapps/6966.txt,"Acc PHP eMail 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,49519;2008-6291,,,,, -6964,exploits/php/webapps/6964.txt,"Acc Real Estate 4.0 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,49938;2008-6294;2008-6293;2008-6292,,,,, -6965,exploits/php/webapps/6965.txt,"Acc Statistics 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,49938;2008-6294;2008-6293;2008-6292,,,,, -26343,exploits/php/webapps/26343.txt,"Accelerated E Solutions - SQL Injection",2005-10-11,"Andysheh Soltani",webapps,php,,2005-10-11,2013-06-21,1,2005-4770;26548,,,,,https://www.securityfocus.com/bid/15077/info -26346,exploits/php/webapps/26346.txt,"Accelerated Mortgage Manager - 'Password' SQL Injection",2005-10-13,imready4chillin,webapps,php,,2005-10-13,2017-10-13,1,2005-3290;21581,,,,,https://www.securityfocus.com/bid/15097/info -32290,exploits/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",webapps,php,,2008-08-22,2014-03-16,1,2008-3850;47783,,,,,https://www.securityfocus.com/bid/30796/info -9370,exploits/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 - Blind SQL Injection / Cross-Site Scripting",2009-08-05,Moudi,webapps,php,,2009-08-04,,1,67710;56800;2009-4985;2009-4984;56799,,,,, -43324,exploits/php/webapps/43324.txt,"Accesspress Anonymous Post Pro < 3.2.0 - Arbitrary File Upload",2017-12-12,"Colette Chamberland",webapps,php,80,2017-12-12,2017-12-12,0,2017-16949,,,,, -9632,exploits/php/webapps/9632.txt,"Accommodation Hotel Booking Portal - 'hotel_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,61842;2009-4617;61841;61840;61839;61838;57965;57964;57963,,,,, +1763,exploits/php/webapps/1763.txt,"ACal 2.2.6 - 'day.php' Remote File Inclusion",2006-05-07,PiNGuX,webapps,php,,2006-05-06,2015-04-18,1,OSVDB-25340;CVE-2006-2261,,,,http://www.exploit-db.comACal-2.2.6.zip, +38697,exploits/php/webapps/38697.txt,"ACal 2.2.6 - 'view' Local File Inclusion",2013-08-15,ICheer_No0M,webapps,php,,2013-08-15,2015-11-15,1,OSVDB-96304,,,,,https://www.securityfocus.com/bid/61801/info +18589,exploits/php/webapps/18589.txt,"Acal Calendar 2.2.6 - Cross-Site Request Forgery",2012-03-12,"Number 7",webapps,php,,2012-03-12,2012-03-13,0,OSVDB-80608,,,,http://www.exploit-db.comACal-2.2.6.zip, +10400,exploits/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent Cross-Site Scripting / SQL Backup",2009-12-13,bi0,webapps,php,,2009-12-12,,1,OSVDB-60963;OSVDB-60962,,,,, +6968,exploits/php/webapps/6968.txt,"Acc Autos 4.0 - Insecure Cookie Handling",2008-11-03,x0r,webapps,php,,2008-11-02,,1,OSVDB-49938;CVE-2008-6294;CVE-2008-6293;CVE-2008-6292,,,,, +15338,exploits/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection",2010-10-27,EraGoN,webapps,php,,2010-10-27,2010-10-27,1,CVE-2010-4273;OSVDB-69302,,,,, +10412,exploits/php/webapps/10412.txt,"Acc PHP eMail 1.1 - Cross-Site Request Forgery",2009-12-13,bi0,webapps,php,,2009-12-12,,0,OSVDB-60971;CVE-2009-4906,,,,http://www.exploit-db.comaccphpemail.rar, +6966,exploits/php/webapps/6966.txt,"Acc PHP eMail 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,OSVDB-49519;CVE-2008-6291,,,,, +6964,exploits/php/webapps/6964.txt,"Acc Real Estate 4.0 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,OSVDB-49938;CVE-2008-6294;CVE-2008-6293;CVE-2008-6292,,,,, +6965,exploits/php/webapps/6965.txt,"Acc Statistics 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,OSVDB-49938;CVE-2008-6294;CVE-2008-6293;CVE-2008-6292,,,,, +26343,exploits/php/webapps/26343.txt,"Accelerated E Solutions - SQL Injection",2005-10-11,"Andysheh Soltani",webapps,php,,2005-10-11,2013-06-21,1,CVE-2005-4770;OSVDB-26548,,,,,https://www.securityfocus.com/bid/15077/info +26346,exploits/php/webapps/26346.txt,"Accelerated Mortgage Manager - 'Password' SQL Injection",2005-10-13,imready4chillin,webapps,php,,2005-10-13,2017-10-13,1,CVE-2005-3290;OSVDB-21581,,,,,https://www.securityfocus.com/bid/15097/info +32290,exploits/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",webapps,php,,2008-08-22,2014-03-16,1,CVE-2008-3850;OSVDB-47783,,,,,https://www.securityfocus.com/bid/30796/info +9370,exploits/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 - Blind SQL Injection / Cross-Site Scripting",2009-08-05,Moudi,webapps,php,,2009-08-04,,1,OSVDB-67710;OSVDB-56800;CVE-2009-4985;CVE-2009-4984;OSVDB-56799,,,,, +43324,exploits/php/webapps/43324.txt,"Accesspress Anonymous Post Pro < 3.2.0 - Arbitrary File Upload",2017-12-12,"Colette Chamberland",webapps,php,80,2017-12-12,2017-12-12,0,CVE-2017-16949,,,,, +9632,exploits/php/webapps/9632.txt,"Accommodation Hotel Booking Portal - 'hotel_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,OSVDB-61842;CVE-2009-4617;OSVDB-61841;OSVDB-61840;OSVDB-61839;OSVDB-61838;OSVDB-57965;OSVDB-57964;OSVDB-57963,,,,, 50736,exploits/php/webapps/50736.txt,"Accounting Journal Management System 1.0 - 'id' SQLi (Authenticated)",2022-02-11,"Alperen Ergel",webapps,php,,2022-02-11,2022-02-11,0,,,,,, 47505,exploits/php/webapps/47505.txt,"Accounts Accounting 7.02 - Persistent Cross-Site Scripting",2019-10-16,"Debashis Pal",webapps,php,,2019-10-16,2019-10-16,0,,,,,, -10406,exploits/php/webapps/10406.txt,"AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)",2009-12-13,"Milos Zivanovic",webapps,php,,2009-12-12,,0,60959;2009-4905,,,,http://www.exploit-db.comaccstatistics.zip, -4707,exploits/php/webapps/4707.txt,"Ace Image Hosting Script - 'id' SQL Injection",2007-12-09,t0pP8uZz,webapps,php,,2007-12-08,,1,39115;2007-6393,,,,, -4330,exploits/php/webapps/4330.txt,"ACG News 1.0 - 'aid'/'catid' SQL Injection",2007-08-28,SmOk3,webapps,php,,2007-08-27,,1,36691;2007-4603,,,,, -30539,exploits/php/webapps/30539.txt,"ACG News 1.0 - 'index.php' Multiple SQL Injections",2007-08-28,SmOk3,webapps,php,,2007-08-28,2013-12-28,1,2007-4603;36690,,,,,https://www.securityfocus.com/bid/25466/info -6362,exploits/php/webapps/6362.txt,"ACG-PTP 1.0.6 - 'adid' SQL Injection",2008-09-04,"Hussin X",webapps,php,,2008-09-03,2016-12-21,1,48006;2008-3944,,,,, -6364,exploits/php/webapps/6364.txt,"ACG-ScriptShop - 'cid' SQL Injection",2008-09-04,"Hussin X",webapps,php,,2008-09-03,2016-12-21,1,48025;2008-4144,,,,, -2307,exploits/php/webapps/2307.txt,"ACGV News 0.9.1 - 'article.php' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,28555;2006-4638,,,,, -31802,exploits/php/webapps/31802.txt,"ACGV News 0.9.1 - 'glossaire.php?id' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,2008-2413;45767,,,,,https://www.securityfocus.com/bid/29253/info -31801,exploits/php/webapps/31801.txt,"ACGV News 0.9.1 - 'glossaire.php?id' SQL Injection",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,2008-2412;45766,,,,,https://www.securityfocus.com/bid/29253/info -2324,exploits/php/webapps/2324.txt,"ACGV News 0.9.1 - 'header.php' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,30791;2006-4637,,,,, -3867,exploits/php/webapps/3867.pl,"ACGVAnnu 1.3 - 'acgv.php?rubrik' Local File Inclusion",2007-05-07,BeyazKurt,webapps,php,,2007-05-06,,1,36181;2007-2560,,,,, -3208,exploits/php/webapps/3208.txt,"ACGVannu 1.3 - 'index2.php' Remote User Pass Change",2007-01-27,ajann,webapps,php,,2007-01-26,,1,33115;2007-0697,,,,, -3206,exploits/php/webapps/3206.txt,"ACGVclick 0.2.0 - 'path' Remote File Inclusion",2007-01-27,ajann,webapps,php,,2007-01-26,,1,33002;2007-0577,,,,, +10406,exploits/php/webapps/10406.txt,"AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)",2009-12-13,"Milos Zivanovic",webapps,php,,2009-12-12,,0,OSVDB-60959;CVE-2009-4905,,,,http://www.exploit-db.comaccstatistics.zip, +4707,exploits/php/webapps/4707.txt,"Ace Image Hosting Script - 'id' SQL Injection",2007-12-09,t0pP8uZz,webapps,php,,2007-12-08,,1,OSVDB-39115;CVE-2007-6393,,,,, +4330,exploits/php/webapps/4330.txt,"ACG News 1.0 - 'aid'/'catid' SQL Injection",2007-08-28,SmOk3,webapps,php,,2007-08-27,,1,OSVDB-36691;CVE-2007-4603,,,,, +30539,exploits/php/webapps/30539.txt,"ACG News 1.0 - 'index.php' Multiple SQL Injections",2007-08-28,SmOk3,webapps,php,,2007-08-28,2013-12-28,1,CVE-2007-4603;OSVDB-36690,,,,,https://www.securityfocus.com/bid/25466/info +6362,exploits/php/webapps/6362.txt,"ACG-PTP 1.0.6 - 'adid' SQL Injection",2008-09-04,"Hussin X",webapps,php,,2008-09-03,2016-12-21,1,OSVDB-48006;CVE-2008-3944,,,,, +6364,exploits/php/webapps/6364.txt,"ACG-ScriptShop - 'cid' SQL Injection",2008-09-04,"Hussin X",webapps,php,,2008-09-03,2016-12-21,1,OSVDB-48025;CVE-2008-4144,,,,, +2307,exploits/php/webapps/2307.txt,"ACGV News 0.9.1 - 'article.php' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,OSVDB-28555;CVE-2006-4638,,,,, +31802,exploits/php/webapps/31802.txt,"ACGV News 0.9.1 - 'glossaire.php?id' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,CVE-2008-2413;OSVDB-45767,,,,,https://www.securityfocus.com/bid/29253/info +31801,exploits/php/webapps/31801.txt,"ACGV News 0.9.1 - 'glossaire.php?id' SQL Injection",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,CVE-2008-2412;OSVDB-45766,,,,,https://www.securityfocus.com/bid/29253/info +2324,exploits/php/webapps/2324.txt,"ACGV News 0.9.1 - 'header.php' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,OSVDB-30791;CVE-2006-4637,,,,, +3867,exploits/php/webapps/3867.pl,"ACGVAnnu 1.3 - 'acgv.php?rubrik' Local File Inclusion",2007-05-07,BeyazKurt,webapps,php,,2007-05-06,,1,OSVDB-36181;CVE-2007-2560,,,,, +3208,exploits/php/webapps/3208.txt,"ACGVannu 1.3 - 'index2.php' Remote User Pass Change",2007-01-27,ajann,webapps,php,,2007-01-26,,1,OSVDB-33115;CVE-2007-0697,,,,, +3206,exploits/php/webapps/3206.txt,"ACGVclick 0.2.0 - 'path' Remote File Inclusion",2007-01-27,ajann,webapps,php,,2007-01-26,,1,OSVDB-33002;CVE-2007-0577,,,,, 34630,exploits/php/webapps/34630.txt,"AChecker 1.0 - 'URI' Cross-Site Scripting",2010-09-15,"High-Tech Bridge SA",webapps,php,,2010-09-15,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43240/info -17630,exploits/php/webapps/17630.txt,"AChecker 1.2 - Multiple Error-Based SQL Injection Vulnerabilities",2011-08-06,LiquidWorm,webapps,php,,2011-08-06,2011-08-06,0,74419;74418;74414;74413,,,,http://www.exploit-db.comAChecker-1.2.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5034.php -21745,exploits/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Inclusion / Command Execution",2002-08-22,"Jeroen Latour",webapps,php,,2002-08-22,2012-10-06,1,2002-1435;14538,,,,,https://www.securityfocus.com/bid/5552/info -3928,exploits/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Remote File Inclusion",2007-05-15,Katatafish,webapps,php,,2007-05-14,2016-12-05,1,37919;2007-2736,,,,http://www.exploit-db.comachievo-stable-1.1.0.tar.gz, -32409,exploits/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Cross-Site Scripting",2008-09-20,"Rohit Bansal",webapps,php,,2008-09-20,2014-03-21,1,2008-6034;48485,,,,,https://www.securityfocus.com/bid/31326/info -5770,exploits/php/webapps/5770.php,"Achievo 1.3.2 - 'FCKeditor' Arbitrary File Upload",2008-06-09,EgiX,webapps,php,,2008-06-08,,1,46146;2008-2742,,,,, -9863,exploits/php/webapps/9863.txt,"Achievo 1.3.4 - Cross-Site Scripting",2009-10-14,"Ryan Dewhurst",webapps,php,,2009-10-13,,1,2009-2733;58935,,,,,http://www.bonsai-sec.com/research/vulnerabilities/achievo-multiple-xss-0101.txt -33014,exploits/php/webapps/33014.txt,"Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,webapps,php,,2009-05-28,2014-04-25,1,54886,,,,,https://www.securityfocus.com/bid/35140/info -9839,exploits/php/webapps/9839.txt,"Achievo 1.3.4 - Remote File Inclusion",2009-09-22,M3NW5,webapps,php,,2009-09-21,,1,2009-3705;59048,,,,, -10042,exploits/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",webapps,php,,2009-10-13,,1,2009-2734;58936,,,,,http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt +17630,exploits/php/webapps/17630.txt,"AChecker 1.2 - Multiple Error-Based SQL Injection Vulnerabilities",2011-08-06,LiquidWorm,webapps,php,,2011-08-06,2011-08-06,0,OSVDB-74419;OSVDB-74418;OSVDB-74414;OSVDB-74413,,,,http://www.exploit-db.comAChecker-1.2.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5034.php +21745,exploits/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Inclusion / Command Execution",2002-08-22,"Jeroen Latour",webapps,php,,2002-08-22,2012-10-06,1,CVE-2002-1435;OSVDB-14538,,,,,https://www.securityfocus.com/bid/5552/info +3928,exploits/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Remote File Inclusion",2007-05-15,Katatafish,webapps,php,,2007-05-14,2016-12-05,1,OSVDB-37919;CVE-2007-2736,,,,http://www.exploit-db.comachievo-stable-1.1.0.tar.gz, +32409,exploits/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Cross-Site Scripting",2008-09-20,"Rohit Bansal",webapps,php,,2008-09-20,2014-03-21,1,CVE-2008-6034;OSVDB-48485,,,,,https://www.securityfocus.com/bid/31326/info +5770,exploits/php/webapps/5770.php,"Achievo 1.3.2 - 'FCKeditor' Arbitrary File Upload",2008-06-09,EgiX,webapps,php,,2008-06-08,,1,OSVDB-46146;CVE-2008-2742,,,,, +9863,exploits/php/webapps/9863.txt,"Achievo 1.3.4 - Cross-Site Scripting",2009-10-14,"Ryan Dewhurst",webapps,php,,2009-10-13,,1,CVE-2009-2733;OSVDB-58935,,,,,http://www.bonsai-sec.com/research/vulnerabilities/achievo-multiple-xss-0101.txt +33014,exploits/php/webapps/33014.txt,"Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,webapps,php,,2009-05-28,2014-04-25,1,OSVDB-54886,,,,,https://www.securityfocus.com/bid/35140/info +9839,exploits/php/webapps/9839.txt,"Achievo 1.3.4 - Remote File Inclusion",2009-09-22,M3NW5,webapps,php,,2009-09-21,,1,CVE-2009-3705;OSVDB-59048,,,,, +10042,exploits/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",webapps,php,,2009-10-13,,1,CVE-2009-2734;OSVDB-58936,,,,,http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt 10306,exploits/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",webapps,php,,2009-12-03,,1,,,,,http://www.exploit-db.comachievo-1.4.2.tar.gz, 10307,exploits/php/webapps/10307.txt,"Achievo 1.4.2 - Persistent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",webapps,php,,2009-12-03,,0,,,,,http://www.exploit-db.comachievo-1.4.2.tar.gz, -15146,exploits/php/webapps/15146.txt,"Achievo 1.4.3 - Cross-Site Request Forgery",2010-09-28,"Pablo Milano",webapps,php,,2010-09-28,2010-10-31,1,68249,,,,, -15145,exploits/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorisation Vulnerabilities",2010-09-28,"Pablo Milano",webapps,php,,2010-09-28,2017-09-08,1,68249,,,,, -18456,exploits/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,webapps,php,,2012-02-02,2012-02-02,0,82186;82185;82102;78883,,,,,https://www.vulnerability-lab.com/get_content.php?id=403 -22431,exploits/php/webapps/22431.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",webapps,php,,2012-11-02,2012-11-02,0,87013;87012;80826;75071;75065,,,,http://www.exploit-db.comachievo-1.4.5.tar.gz, -23253,exploits/php/webapps/23253.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (2)",2012-12-09,"High-Tech Bridge SA",webapps,php,,2012-12-09,2012-12-09,1,2012-5865;88184,,,,http://www.exploit-db.comachievo-1.4.5.tar.gz,https://www.htbridge.com/advisory/HTB23126 -33281,exploits/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",webapps,php,,2009-10-13,2014-05-09,1,2009-2733;58935,,,,,https://www.securityfocus.com/bid/36661/info -5478,exploits/php/webapps/5478.txt,"Acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,webapps,php,,2008-04-19,2016-11-24,1,44888;2008-1993;44871;44870;2008-1992;44584;2008-1991;44583;44582;44581;2008-1990,,,,,http://bugreport.ir/index.php?/36 -28494,exploits/php/webapps/28494.txt,"AckerTodo 4.0 - 'index.php' Cross-Site Scripting",2006-09-07,viz.security,webapps,php,,2006-09-07,2013-09-24,1,2006-4668;28611,,,,,https://www.securityfocus.com/bid/19894/info -28767,exploits/php/webapps/28767.txt,"AckerTodo 4.2 - 'login.php' Multiple SQL Injections",2006-10-06,"Francesco Laurita",webapps,php,,2006-10-06,2013-10-07,1,2006-5228;29552,,,,,https://www.securityfocus.com/bid/20372/info -5969,exploits/php/webapps/5969.txt,"AcmlmBoard 1.A2 - 'pow' SQL Injection",2008-06-30,anonymous,webapps,php,,2008-06-29,2016-12-09,1,50129;2008-5198,,,,, +15146,exploits/php/webapps/15146.txt,"Achievo 1.4.3 - Cross-Site Request Forgery",2010-09-28,"Pablo Milano",webapps,php,,2010-09-28,2010-10-31,1,OSVDB-68249,,,,, +15145,exploits/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorisation Vulnerabilities",2010-09-28,"Pablo Milano",webapps,php,,2010-09-28,2017-09-08,1,OSVDB-68249,,,,, +18456,exploits/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,webapps,php,,2012-02-02,2012-02-02,0,OSVDB-82186;OSVDB-82185;OSVDB-82102;OSVDB-78883,,,,,https://www.vulnerability-lab.com/get_content.php?id=403 +22431,exploits/php/webapps/22431.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",webapps,php,,2012-11-02,2012-11-02,0,OSVDB-87013;OSVDB-87012;OSVDB-80826;OSVDB-75071;OSVDB-75065,,,,http://www.exploit-db.comachievo-1.4.5.tar.gz, +23253,exploits/php/webapps/23253.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (2)",2012-12-09,"High-Tech Bridge SA",webapps,php,,2012-12-09,2012-12-09,1,CVE-2012-5865;OSVDB-88184,,,,http://www.exploit-db.comachievo-1.4.5.tar.gz,https://www.htbridge.com/advisory/HTB23126 +33281,exploits/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",webapps,php,,2009-10-13,2014-05-09,1,CVE-2009-2733;OSVDB-58935,,,,,https://www.securityfocus.com/bid/36661/info +5478,exploits/php/webapps/5478.txt,"Acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,webapps,php,,2008-04-19,2016-11-24,1,OSVDB-44888;CVE-2008-1993;OSVDB-44871;OSVDB-44870;CVE-2008-1992;OSVDB-44584;CVE-2008-1991;OSVDB-44583;OSVDB-44582;OSVDB-44581;CVE-2008-1990,,,,,http://bugreport.ir/index.php?/36 +28494,exploits/php/webapps/28494.txt,"AckerTodo 4.0 - 'index.php' Cross-Site Scripting",2006-09-07,viz.security,webapps,php,,2006-09-07,2013-09-24,1,CVE-2006-4668;OSVDB-28611,,,,,https://www.securityfocus.com/bid/19894/info +28767,exploits/php/webapps/28767.txt,"AckerTodo 4.2 - 'login.php' Multiple SQL Injections",2006-10-06,"Francesco Laurita",webapps,php,,2006-10-06,2013-10-07,1,CVE-2006-5228;OSVDB-29552,,,,,https://www.securityfocus.com/bid/20372/info +5969,exploits/php/webapps/5969.txt,"AcmlmBoard 1.A2 - 'pow' SQL Injection",2008-06-30,anonymous,webapps,php,,2008-06-29,2016-12-09,1,OSVDB-50129;CVE-2008-5198,,,,, 35305,exploits/php/webapps/35305.txt,"ACollab - 't' SQL Injection",2011-02-01,"AutoSec Tools",webapps,php,,2011-02-01,2014-11-20,1,,,,,,https://www.securityfocus.com/bid/46095/info 14640,exploits/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,AmnPardaz,webapps,php,,2010-08-14,2010-09-08,0,,,,,http://www.exploit-db.comACollab-1.2.tar.gz, 34629,exploits/php/webapps/34629.txt,"AContent 1.0 - Cross-Site Scripting / HTML Injection",2010-09-15,"High-Tech Bridge SA",webapps,php,,2010-09-15,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43238/info -17629,exploits/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,webapps,php,,2011-08-06,2011-08-06,0,74481;74480;74479;74478;74477;74476;74475;74474;74473;74472;74471;74470;74469;74468;74454,,,,http://www.exploit-db.comAContent-1.1.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5031.php -24869,exploits/php/webapps/24869.txt,"AContent 1.3 - Local File Inclusion",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,91660,,,http://www.exploit-db.com/screenshots/idlt25000/acontent.png,http://www.exploit-db.comAContent-1.3.tar.gz, -29863,exploits/php/webapps/29863.txt,"Actionpoll 1.1 - 'Actionpoll.php' Remote File Inclusion",2007-04-16,SekoMirza,webapps,php,,2007-04-16,2013-11-27,1,2007-2064;35356,,,,,https://www.securityfocus.com/bid/23504/info -28871,exploits/php/webapps/28871.txt,"Actionpoll 1.1.1 - '/db/DataReaderWriter.php?CONFIG_DB' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,2007-2064;35357,,,,,https://www.securityfocus.com/bid/20788/info -28872,exploits/php/webapps/28872.txt,"Actionpoll 1.1.1 - '/db/PollDB.php?CONFIG_DATAREADERWRITER' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,2007-2065;37417,,,,,https://www.securityfocus.com/bid/20788/info -7290,exploits/php/webapps/7290.txt,"Active Bids 3.5 - 'itemID' Blind SQL Injection",2008-11-29,Stack,webapps,php,,2008-11-28,2017-01-04,1,50399;2008-5640,,,,, -7302,exploits/php/webapps/7302.txt,"Active Business Directory 2 - Blind SQL Injection",2008-11-30,AlpHaNiX,webapps,php,,2008-11-29,,1,50402;2008-5972,,,,, +17629,exploits/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,webapps,php,,2011-08-06,2011-08-06,0,OSVDB-74481;OSVDB-74480;OSVDB-74479;OSVDB-74478;OSVDB-74477;OSVDB-74476;OSVDB-74475;OSVDB-74474;OSVDB-74473;OSVDB-74472;OSVDB-74471;OSVDB-74470;OSVDB-74469;OSVDB-74468;OSVDB-74454,,,,http://www.exploit-db.comAContent-1.1.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5031.php +24869,exploits/php/webapps/24869.txt,"AContent 1.3 - Local File Inclusion",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,OSVDB-91660,,,http://www.exploit-db.com/screenshots/idlt25000/acontent.png,http://www.exploit-db.comAContent-1.3.tar.gz, +29863,exploits/php/webapps/29863.txt,"Actionpoll 1.1 - 'Actionpoll.php' Remote File Inclusion",2007-04-16,SekoMirza,webapps,php,,2007-04-16,2013-11-27,1,CVE-2007-2064;OSVDB-35356,,,,,https://www.securityfocus.com/bid/23504/info +28871,exploits/php/webapps/28871.txt,"Actionpoll 1.1.1 - '/db/DataReaderWriter.php?CONFIG_DB' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,CVE-2007-2064;OSVDB-35357,,,,,https://www.securityfocus.com/bid/20788/info +28872,exploits/php/webapps/28872.txt,"Actionpoll 1.1.1 - '/db/PollDB.php?CONFIG_DATAREADERWRITER' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,CVE-2007-2065;OSVDB-37417,,,,,https://www.securityfocus.com/bid/20788/info +7290,exploits/php/webapps/7290.txt,"Active Bids 3.5 - 'itemID' Blind SQL Injection",2008-11-29,Stack,webapps,php,,2008-11-28,2017-01-04,1,OSVDB-50399;CVE-2008-5640,,,,, +7302,exploits/php/webapps/7302.txt,"Active Business Directory 2 - Blind SQL Injection",2008-11-30,AlpHaNiX,webapps,php,,2008-11-29,,1,OSVDB-50402;CVE-2008-5972,,,,, 33488,exploits/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",webapps,php,,2010-01-11,2014-05-23,1,,,,,,https://www.securityfocus.com/bid/37709/info -29646,exploits/php/webapps/29646.txt,"Active Calendar 1.2 - '/data/flatevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33145,,,,,https://www.securityfocus.com/bid/22705/info -29647,exploits/php/webapps/29647.txt,"Active Calendar 1.2 - '/data/js.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33146,,,,,https://www.securityfocus.com/bid/22705/info -29653,exploits/php/webapps/29653.txt,"Active Calendar 1.2 - '/data/mysqlevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33147,,,,,https://www.securityfocus.com/bid/22705/info -29648,exploits/php/webapps/29648.txt,"Active Calendar 1.2 - '/data/m_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33148,,,,,https://www.securityfocus.com/bid/22705/info -29649,exploits/php/webapps/29649.txt,"Active Calendar 1.2 - '/data/m_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33149,,,,,https://www.securityfocus.com/bid/22705/info -29650,exploits/php/webapps/29650.txt,"Active Calendar 1.2 - '/data/m_4.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33150,,,,,https://www.securityfocus.com/bid/22705/info -29651,exploits/php/webapps/29651.txt,"Active Calendar 1.2 - '/data/y_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33152,,,,,https://www.securityfocus.com/bid/22705/info -29652,exploits/php/webapps/29652.txt,"Active Calendar 1.2 - '/data/y_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1111;33153,,,,,https://www.securityfocus.com/bid/22705/info -29645,exploits/php/webapps/29645.txt,"Active Calendar 1.2 - 'showcode.php' Local File Inclusion",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,2007-1110;33144,,,,,https://www.securityfocus.com/bid/22704/info -36213,exploits/php/webapps/36213.txt,"Active CMS 1.2 - 'mod' Cross-Site Scripting",2011-10-06,"Stefan Schurtz",webapps,php,,2011-10-06,2015-03-01,1,2011-4564;76141,,,,,https://www.securityfocus.com/bid/50001/info -7299,exploits/php/webapps/7299.txt,"Active Photo Gallery 6.2 - Authentication Bypass",2008-11-30,R3d-D3V!L,webapps,php,,2008-11-29,2017-01-04,1,50388;2008-5641,,,,, -3504,exploits/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,webapps,php,,2007-03-16,2016-09-27,1,37226;2007-1621,,,,http://www.exploit-db.comapbn-0.2.5.tar.gz, +29646,exploits/php/webapps/29646.txt,"Active Calendar 1.2 - '/data/flatevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33145,,,,,https://www.securityfocus.com/bid/22705/info +29647,exploits/php/webapps/29647.txt,"Active Calendar 1.2 - '/data/js.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33146,,,,,https://www.securityfocus.com/bid/22705/info +29653,exploits/php/webapps/29653.txt,"Active Calendar 1.2 - '/data/mysqlevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33147,,,,,https://www.securityfocus.com/bid/22705/info +29648,exploits/php/webapps/29648.txt,"Active Calendar 1.2 - '/data/m_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33148,,,,,https://www.securityfocus.com/bid/22705/info +29649,exploits/php/webapps/29649.txt,"Active Calendar 1.2 - '/data/m_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33149,,,,,https://www.securityfocus.com/bid/22705/info +29650,exploits/php/webapps/29650.txt,"Active Calendar 1.2 - '/data/m_4.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33150,,,,,https://www.securityfocus.com/bid/22705/info +29651,exploits/php/webapps/29651.txt,"Active Calendar 1.2 - '/data/y_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33152,,,,,https://www.securityfocus.com/bid/22705/info +29652,exploits/php/webapps/29652.txt,"Active Calendar 1.2 - '/data/y_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1111;OSVDB-33153,,,,,https://www.securityfocus.com/bid/22705/info +29645,exploits/php/webapps/29645.txt,"Active Calendar 1.2 - 'showcode.php' Local File Inclusion",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1110;OSVDB-33144,,,,,https://www.securityfocus.com/bid/22704/info +36213,exploits/php/webapps/36213.txt,"Active CMS 1.2 - 'mod' Cross-Site Scripting",2011-10-06,"Stefan Schurtz",webapps,php,,2011-10-06,2015-03-01,1,CVE-2011-4564;OSVDB-76141,,,,,https://www.securityfocus.com/bid/50001/info +7299,exploits/php/webapps/7299.txt,"Active Photo Gallery 6.2 - Authentication Bypass",2008-11-30,R3d-D3V!L,webapps,php,,2008-11-29,2017-01-04,1,OSVDB-50388;CVE-2008-5641,,,,, +3504,exploits/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,webapps,php,,2007-03-16,2016-09-27,1,OSVDB-37226;CVE-2007-1621,,,,http://www.exploit-db.comapbn-0.2.5.tar.gz, 29913,exploits/php/webapps/29913.txt,"Active PHP BookMarks 1.0 - 'APB.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",webapps,php,,2007-04-25,2017-11-07,1,,,,,,https://www.securityfocus.com/bid/23670/info -6277,exploits/php/webapps/6277.txt,"Active PHP BookMarks 1.1.02 - SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,,1,47577;2008-3748,,,,, +6277,exploits/php/webapps/6277.txt,"Active PHP BookMarks 1.1.02 - SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,,1,OSVDB-47577;CVE-2008-3748,,,,, 29173,exploits/php/webapps/29173.txt,"Active PHP BookMarks 1.1.2 - Multiple Remote File Inclusions",2006-11-23,ThE-LoRd-Of-CrAcKiNg,webapps,php,,2006-11-23,2016-12-20,1,,,,,,https://www.securityfocus.com/bid/21263/info -10597,exploits/php/webapps/10597.txt,"Active PHP BookMarks 1.3 - SQL Injection",2009-12-22,Mr.Elgaarh,webapps,php,,2009-12-21,,1,2008-3748;47577,,,,http://www.exploit-db.comapb-1.3.zip, -7289,exploits/php/webapps/7289.txt,"Active Price Comparison 4 - 'ProductID' Blind SQL Injection",2008-11-30,R3d-D3V!L,webapps,php,,2008-11-29,2017-01-04,1,50834;2008-5975;2008-5638;50401,,,,, -7301,exploits/php/webapps/7301.txt,"Active Time Billing 3.2 - Authentication Bypass",2008-11-30,AlpHaNiX,webapps,php,,2008-11-29,2017-01-04,1,50489;2008-5632,,,,, -7298,exploits/php/webapps/7298.txt,"Active Web Helpdesk 2 - 'categoryId' Blind SQL Injection",2008-11-30,Cyber-Zone,webapps,php,,2008-11-29,2017-01-04,1,50400;2008-6380,,,,, -26501,exploits/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 - Admin Control Panel 'Username' SQL Injection",2005-11-12,bhs_team,webapps,php,,2005-11-12,2013-07-01,1,2005-3679;20949,,,,,https://www.securityfocus.com/bid/15400/info +10597,exploits/php/webapps/10597.txt,"Active PHP BookMarks 1.3 - SQL Injection",2009-12-22,Mr.Elgaarh,webapps,php,,2009-12-21,,1,CVE-2008-3748;OSVDB-47577,,,,http://www.exploit-db.comapb-1.3.zip, +7289,exploits/php/webapps/7289.txt,"Active Price Comparison 4 - 'ProductID' Blind SQL Injection",2008-11-30,R3d-D3V!L,webapps,php,,2008-11-29,2017-01-04,1,OSVDB-50834;CVE-2008-5975;CVE-2008-5638;OSVDB-50401,,,,, +7301,exploits/php/webapps/7301.txt,"Active Time Billing 3.2 - Authentication Bypass",2008-11-30,AlpHaNiX,webapps,php,,2008-11-29,2017-01-04,1,OSVDB-50489;CVE-2008-5632,,,,, +7298,exploits/php/webapps/7298.txt,"Active Web Helpdesk 2 - 'categoryId' Blind SQL Injection",2008-11-30,Cyber-Zone,webapps,php,,2008-11-29,2017-01-04,1,OSVDB-50400;CVE-2008-6380,,,,, +26501,exploits/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 - Admin Control Panel 'Username' SQL Injection",2005-11-12,bhs_team,webapps,php,,2005-11-12,2013-07-01,1,CVE-2005-3679;OSVDB-20949,,,,,https://www.securityfocus.com/bid/15400/info 28569,exploits/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 - Remote File Inclusion",2006-09-14,igi,webapps,php,,2006-09-14,2013-09-27,1,,,,,,https://www.securityfocus.com/bid/20020/info -27492,exploits/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,php,,2006-03-27,2013-08-11,1,2006-1487;24192,,,,, -14027,exploits/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",webapps,php,,2010-06-24,2010-07-09,0,65800,,,,, +27492,exploits/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,php,,2006-03-27,2013-08-11,1,CVE-2006-1487;OSVDB-24192,,,,, +14027,exploits/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",webapps,php,,2010-06-24,2010-07-09,0,OSVDB-65800,,,,, 10781,exploits/php/webapps/10781.txt,"ActiveKB - Remote File Inclusion",2009-12-29,indoushka,webapps,php,,2009-12-28,,0,,,,,, -5616,exploits/php/webapps/5616.txt,"ActiveKB 1.5 - Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,45266;2008-2338,,,,, -8346,exploits/php/webapps/8346.txt,"ActiveKB KnowledgeBase - 'Panel' Local File Inclusion",2009-04-03,"Angela Chang",webapps,php,,2009-04-02,2016-11-29,1,53363;2009-4957,,,,, -4459,exploits/php/webapps/4459.txt,"ActiveKB KnowledgeBase 2.x - 'catId' SQL Injection",2007-09-26,Luna-Tic/XTErner,webapps,php,,2007-09-25,2016-11-29,1,39624;2007-5131,,,,, -30654,exploits/php/webapps/30654.txt,"ActiveKB NX 2.6 - 'index.php' Cross-Site Scripting",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,2007-5426;37661,,,,,https://www.securityfocus.com/bid/26027/info -30299,exploits/php/webapps/30299.txt,"ActiveWeb Contentserver CMS 5.6.2929 - Client-Side Filtering Bypass",2007-07-13,"RedTeam Pentesting",webapps,php,,2007-07-13,2016-12-19,1,2007-3017;39745,,,,,https://www.securityfocus.com/bid/24898/info -3471,exploits/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,33745;2007-1571,,,,,http://advisories.echo.or.id/adv/adv71-theday-2007.txt -1844,exploits/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - 'phpBB Mod' File Inclusion",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,25821;2006-2735,,,,,http://www.nukedx.com/?viewdoc=38 -4472,exploits/php/webapps/4472.txt,"actSite 1.56 - 'news.php' Local File Inclusion",2007-10-01,DNX,webapps,php,,2007-09-30,,1,37401;2007-5174,,,,, -4473,exploits/php/webapps/4473.txt,"actSite 1.991 Beta - 'base.php' Remote File Inclusion",2007-10-01,DNX,webapps,php,,2007-09-30,,1,38589;2007-5175,,,,, -5528,exploits/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-04-30,,1,44823;2008-2076,,,,, -34450,exploits/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,110601,,,,http://www.exploit-db.comlite281.zip, +5616,exploits/php/webapps/5616.txt,"ActiveKB 1.5 - Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,OSVDB-45266;CVE-2008-2338,,,,, +8346,exploits/php/webapps/8346.txt,"ActiveKB KnowledgeBase - 'Panel' Local File Inclusion",2009-04-03,"Angela Chang",webapps,php,,2009-04-02,2016-11-29,1,OSVDB-53363;CVE-2009-4957,,,,, +4459,exploits/php/webapps/4459.txt,"ActiveKB KnowledgeBase 2.x - 'catId' SQL Injection",2007-09-26,Luna-Tic/XTErner,webapps,php,,2007-09-25,2016-11-29,1,OSVDB-39624;CVE-2007-5131,,,,, +30654,exploits/php/webapps/30654.txt,"ActiveKB NX 2.6 - 'index.php' Cross-Site Scripting",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5426;OSVDB-37661,,,,,https://www.securityfocus.com/bid/26027/info +30299,exploits/php/webapps/30299.txt,"ActiveWeb Contentserver CMS 5.6.2929 - Client-Side Filtering Bypass",2007-07-13,"RedTeam Pentesting",webapps,php,,2007-07-13,2016-12-19,1,CVE-2007-3017;OSVDB-39745,,,,,https://www.securityfocus.com/bid/24898/info +3471,exploits/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,OSVDB-33745;CVE-2007-1571,,,,,http://advisories.echo.or.id/adv/adv71-theday-2007.txt +1844,exploits/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - 'phpBB Mod' File Inclusion",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,OSVDB-25821;CVE-2006-2735,,,,,http://www.nukedx.com/?viewdoc=38 +4472,exploits/php/webapps/4472.txt,"actSite 1.56 - 'news.php' Local File Inclusion",2007-10-01,DNX,webapps,php,,2007-09-30,,1,OSVDB-37401;CVE-2007-5174,,,,, +4473,exploits/php/webapps/4473.txt,"actSite 1.991 Beta - 'base.php' Remote File Inclusion",2007-10-01,DNX,webapps,php,,2007-09-30,,1,OSVDB-38589;CVE-2007-5175,,,,, +5528,exploits/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-04-30,,1,OSVDB-44823;CVE-2008-2076,,,,, +34450,exploits/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,OSVDB-110601,,,,http://www.exploit-db.comlite281.zip, 1768,exploits/php/webapps/1768.php,"ActualAnalyzer Pro 6.88 - 'rf' Remote File Inclusion",2006-05-08,ReZEN,webapps,php,,2006-05-07,,1,,,,,, -1767,exploits/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - 'rf' Remote File Inclusion",2006-05-08,Aesthetico,webapps,php,,2006-05-07,,1,24778;2006-1959,,,,, -37091,exploits/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'Username' Cross-Site Scripting",2012-04-17,"Aung Khant",webapps,php,,2012-04-17,2015-05-24,1,2012-4745;81198,,,,,https://www.securityfocus.com/bid/53048/info -8291,exploits/php/webapps/8291.txt,"acute control panel 1.0.0 - SQL Injection / Remote File Inclusion",2009-03-26,SirGod,webapps,php,,2009-03-25,,1,52956;2009-1248;52955;52954;2009-1247,,,,http://www.exploit-db.comacutecp.zip, -29883,exploits/php/webapps/29883.txt,"ACVSWS - 'Transport.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-29,1,2007-2202;35302,,,,,https://www.securityfocus.com/bid/23603/info +1767,exploits/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - 'rf' Remote File Inclusion",2006-05-08,Aesthetico,webapps,php,,2006-05-07,,1,OSVDB-24778;CVE-2006-1959,,,,, +37091,exploits/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'Username' Cross-Site Scripting",2012-04-17,"Aung Khant",webapps,php,,2012-04-17,2015-05-24,1,CVE-2012-4745;OSVDB-81198,,,,,https://www.securityfocus.com/bid/53048/info +8291,exploits/php/webapps/8291.txt,"acute control panel 1.0.0 - SQL Injection / Remote File Inclusion",2009-03-26,SirGod,webapps,php,,2009-03-25,,1,OSVDB-52956;CVE-2009-1248;OSVDB-52955;OSVDB-52954;CVE-2009-1247,,,,http://www.exploit-db.comacutecp.zip, +29883,exploits/php/webapps/29883.txt,"ACVSWS - 'Transport.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2202;OSVDB-35302,,,,,https://www.securityfocus.com/bid/23603/info 31401,exploits/php/webapps/31401.txt,"Acyhost - 'index.php' Remote File Inclusion",2008-03-12,U238,webapps,php,,2008-03-12,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28231/info -6271,exploits/php/webapps/6271.txt,"Ad Board - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,2016-12-20,1,2008-3725;47556,,,,, -11722,exploits/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,webapps,php,,2010-03-12,,1,63232;2010-1057;62926,,,,http://www.exploit-db.comAF201_101.zip, -20785,exploits/php/webapps/20785.txt,"Ad Manager Pro - Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,0,84954;84953;84952,,,,, -1923,exploits/php/webapps/1923.txt,"Ad Manager Pro 2.6 - 'ipath' Remote File Inclusion",2006-06-17,Basti,webapps,php,,2006-06-16,,1,26674;2006-3192;26673,,,,, -20761,exploits/php/webapps/20761.txt,"Ad Manager Pro 4 - Local File Inclusion",2012-08-23,CorryL,webapps,php,,2012-08-23,2012-08-23,1,85782,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-23-at-12936-pm.png,, +6271,exploits/php/webapps/6271.txt,"Ad Board - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,2016-12-20,1,CVE-2008-3725;OSVDB-47556,,,,, +11722,exploits/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,webapps,php,,2010-03-12,,1,OSVDB-63232;CVE-2010-1057;OSVDB-62926,,,,http://www.exploit-db.comAF201_101.zip, +20785,exploits/php/webapps/20785.txt,"Ad Manager Pro - Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,0,OSVDB-84954;OSVDB-84953;OSVDB-84952,,,,, +1923,exploits/php/webapps/1923.txt,"Ad Manager Pro 2.6 - 'ipath' Remote File Inclusion",2006-06-17,Basti,webapps,php,,2006-06-16,,1,OSVDB-26674;CVE-2006-3192;OSVDB-26673,,,,, +20761,exploits/php/webapps/20761.txt,"Ad Manager Pro 4 - Local File Inclusion",2012-08-23,CorryL,webapps,php,,2012-08-23,2012-08-23,1,OSVDB-85782,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-23-at-12936-pm.png,, 14363,exploits/php/webapps/14363.txt,"Ad Network Script - Persistent Cross-Site Scripting",2010-07-14,Sid3^effects,webapps,php,,2010-07-14,2010-07-14,0,,,,,, -24292,exploits/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection",2004-07-19,"Bartek Nowotarski",webapps,php,,2004-07-19,2013-01-21,1,8207,,,,,https://www.securityfocus.com/bid/10757/info -24100,exploits/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module - 'modules.php?jokeid' SQL Injection",2004-05-08,"Janek Vind",webapps,php,,2004-05-08,2013-01-14,1,2004-2008;6013,,,,,https://www.securityfocus.com/bid/10306/info -24099,exploits/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 Module - Multiple Cross-Site Scripting Vulnerabilities",2004-05-08,"Janek Vind",webapps,php,,2004-05-08,2013-01-14,1,2004-2007;6012,,,,,https://www.securityfocus.com/bid/10306/info -32527,exploits/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 - 'html-tidy-logic.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php,,2008-10-23,2014-03-26,1,2008-4761;49408,,,,,https://www.securityfocus.com/bid/31908/info +24292,exploits/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection",2004-07-19,"Bartek Nowotarski",webapps,php,,2004-07-19,2013-01-21,1,OSVDB-8207,,,,,https://www.securityfocus.com/bid/10757/info +24100,exploits/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module - 'modules.php?jokeid' SQL Injection",2004-05-08,"Janek Vind",webapps,php,,2004-05-08,2013-01-14,1,CVE-2004-2008;OSVDB-6013,,,,,https://www.securityfocus.com/bid/10306/info +24099,exploits/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 Module - Multiple Cross-Site Scripting Vulnerabilities",2004-05-08,"Janek Vind",webapps,php,,2004-05-08,2013-01-14,1,CVE-2004-2007;OSVDB-6012,,,,,https://www.securityfocus.com/bid/10306/info +32527,exploits/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 - 'html-tidy-logic.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-4761;OSVDB-49408,,,,,https://www.securityfocus.com/bid/31908/info 16276,exploits/php/webapps/16276.txt,"ADAN Neuronlabs - 'view.php' SQL Injection",2011-03-04,IRAQ_JAGUAR,webapps,php,,2011-03-04,2011-03-04,1,,,,,, 46119,exploits/php/webapps/46119.txt,"Adapt Inventory Management System 1.0 - SQL Injection",2019-01-11,"Ihsan Sencan",webapps,php,80,2019-01-11,2019-01-11,0,,"SQL Injection (SQLi)",,,, -8851,exploits/php/webapps/8851.txt,"AdaptBB 1.0 - 'forumspath' Remote File Inclusion",2009-06-01,"Mehmet Ince",webapps,php,,2009-05-31,,1,54832;2009-1946,,,,http://www.exploit-db.comAdaptBB_1.0.zip, +8851,exploits/php/webapps/8851.txt,"AdaptBB 1.0 - 'forumspath' Remote File Inclusion",2009-06-01,"Mehmet Ince",webapps,php,,2009-05-31,,1,OSVDB-54832;CVE-2009-1946,,,,http://www.exploit-db.comAdaptBB_1.0.zip, 34562,exploits/php/webapps/34562.txt,"AdaptBB 1.0 - 'q' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php,,2009-10-14,2014-09-08,1,,,,,,https://www.securityfocus.com/bid/42930/info -8351,exploits/php/webapps/8351.pl,"AdaptBB 1.0 - 'topic_id' SQL Injection / Credentials Disclosure",2009-04-03,StAkeR,webapps,php,,2009-04-02,,1,53462;2009-1259,,,,, -8383,exploits/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php,,2009-04-08,,1,55986;55985;55984;55983,,,,, -36349,exploits/php/webapps/36349.txt,"AdaptCMS 2.0 - SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2015-03-12,1,2011-5108;77622,,,,,https://www.securityfocus.com/bid/50795/info -14016,exploits/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta - 'init.php' Remote File Inclusion",2010-06-24,v3n0m,webapps,php,,2010-06-24,2010-07-09,1,2010-2618;65963,,,,http://www.exploit-db.comAdaptCMS_2.0.0_Beta.zip, +8351,exploits/php/webapps/8351.pl,"AdaptBB 1.0 - 'topic_id' SQL Injection / Credentials Disclosure",2009-04-03,StAkeR,webapps,php,,2009-04-02,,1,OSVDB-53462;CVE-2009-1259,,,,, +8383,exploits/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php,,2009-04-08,,1,OSVDB-55986;OSVDB-55985;OSVDB-55984;OSVDB-55983,,,,, +36349,exploits/php/webapps/36349.txt,"AdaptCMS 2.0 - SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2015-03-12,1,CVE-2011-5108;OSVDB-77622,,,,,https://www.securityfocus.com/bid/50795/info +14016,exploits/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta - 'init.php' Remote File Inclusion",2010-06-24,v3n0m,webapps,php,,2010-06-24,2010-07-09,1,CVE-2010-2618;OSVDB-65963,,,,http://www.exploit-db.comAdaptCMS_2.0.0_Beta.zip, 36167,exploits/php/webapps/36167.txt,"AdaptCMS 2.0.1 - Cross-Site Scripting / Information Disclosure",2011-09-26,"Stefan Schurtz",webapps,php,,2011-09-26,2015-02-24,1,,,,,,https://www.securityfocus.com/bid/49769/info -15237,exploits/php/webapps/15237.rb,"AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)",2010-10-12,v3n0m,webapps,php,,2010-10-12,2016-10-27,1,2010-2618;65963,,,,http://www.exploit-db.comAdaptCMS_2.0.0_Beta.zip, +15237,exploits/php/webapps/15237.rb,"AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)",2010-10-12,v3n0m,webapps,php,,2010-10-12,2016-10-27,1,CVE-2010-2618;OSVDB-65963,,,,http://www.exploit-db.comAdaptCMS_2.0.0_Beta.zip, 37433,exploits/php/webapps/37433.txt,"AdaptCMS 2.0.2 - 'index.php' Script Cross-Site Scripting",2012-06-19,indoushka,webapps,php,,2012-06-19,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54097/info -37351,exploits/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'admin.php' Multiple SQL Injections",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-24,1,82617,,,,,https://www.securityfocus.com/bid/53764/info -37350,exploits/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'index.php?id' SQL Injection",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-24,1,82616,,,,,https://www.securityfocus.com/bid/53764/info -24452,exploits/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php?question' SQL Injection",2013-02-05,kallimero,webapps,php,,2013-02-05,2013-02-05,0,89828,,,,http://www.exploit-db.comAdaptCMS_2.0.4.zip, -35710,exploits/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,webapps,php,80,2015-01-06,2015-01-06,0,116722;2015-1059;2015-1058;2015-1060,,,,http://www.exploit-db.comAdaptCMS_3.0.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php -6662,exploits/php/webapps/6662.pl,"AdaptCMS Lite 1.3 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php,,2008-10-02,2016-12-30,1,48810;2008-4524,,,,http://www.exploit-db.comAdaptCMS_Lite_1.3.zip, -8016,exploits/php/webapps/8016.txt,"AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion",2009-02-09,RoMaNcYxHaCkEr,webapps,php,,2009-02-08,2016-12-30,1,51944;2009-0527;51943;2009-0526,,,,http://www.exploit-db.comAdaptCMS_Lite_1.4.zip, +37351,exploits/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'admin.php' Multiple SQL Injections",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-24,1,OSVDB-82617,,,,,https://www.securityfocus.com/bid/53764/info +37350,exploits/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'index.php?id' SQL Injection",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-24,1,OSVDB-82616,,,,,https://www.securityfocus.com/bid/53764/info +24452,exploits/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php?question' SQL Injection",2013-02-05,kallimero,webapps,php,,2013-02-05,2013-02-05,0,OSVDB-89828,,,,http://www.exploit-db.comAdaptCMS_2.0.4.zip, +35710,exploits/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,webapps,php,80,2015-01-06,2015-01-06,0,OSVDB-116722;CVE-2015-1059;CVE-2015-1058;CVE-2015-1060,,,,http://www.exploit-db.comAdaptCMS_3.0.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php +6662,exploits/php/webapps/6662.pl,"AdaptCMS Lite 1.3 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php,,2008-10-02,2016-12-30,1,OSVDB-48810;CVE-2008-4524,,,,http://www.exploit-db.comAdaptCMS_Lite_1.3.zip, +8016,exploits/php/webapps/8016.txt,"AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion",2009-02-09,RoMaNcYxHaCkEr,webapps,php,,2009-02-08,2016-12-30,1,OSVDB-51944;CVE-2009-0527;OSVDB-51943;CVE-2009-0526,,,,http://www.exploit-db.comAdaptCMS_Lite_1.4.zip, 11899,exploits/php/webapps/11899.html,"AdaptCMS Lite 1.5 - Arbitrary Add Admin",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,2016-12-30,1,,,,,http://www.exploit-db.comAdaptCMS_Lite_1.5.zip, 10249,exploits/php/webapps/10249.txt,"AdaptCMS Lite 1.5 - Remote File Inclusion",2009-11-29,v3n0m,webapps,php,,2009-11-28,,1,,,,,http://www.exploit-db.comAdaptCMS_Lite_1.5.zip, 28008,exploits/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Inclusion",2006-06-12,"Federico Fazzi",webapps,php,,2006-06-12,2013-09-01,1,,,,,,https://www.securityfocus.com/bid/18386/info -8954,exploits/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,55291;2009-2152;55290;2009-2151,,,,, -26630,exploits/php/webapps/26630.txt,"ADC2000 NG Pro 1.2 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2000-0751;1499,,,,,https://www.securityfocus.com/bid/15595/info +8954,exploits/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-55291;CVE-2009-2152;OSVDB-55290;CVE-2009-2151,,,,, +26630,exploits/php/webapps/26630.txt,"ADC2000 NG Pro 1.2 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2000-0751;OSVDB-1499,,,,,https://www.securityfocus.com/bid/15595/info 32392,exploits/php/webapps/32392.pl,"Add a link 4 - Security Bypass / SQL Injection",2008-09-17,JosS,webapps,php,,2008-09-17,2014-03-20,1,,,,,,https://www.securityfocus.com/bid/31228/info 10612,exploits/php/webapps/10612.txt,"Add An Ad Script - Arbitrary File Upload",2009-12-23,MR.Z,webapps,php,,2009-12-22,,0,,,,,, -6485,exploits/php/webapps/6485.txt,"addalink 4 - 'category_id' SQL Injection",2008-09-18,ka0x,webapps,php,,2008-09-17,2016-12-22,1,48500;2008-4145,,,,, -6482,exploits/php/webapps/6482.txt,"addalink 4 Beta - Write Approved Links",2008-09-17,Pepelux,webapps,php,,2008-09-16,2017-11-22,1,48625;2008-4146;48624,,,,, -11754,exploits/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",webapps,php,,2010-03-14,,1,63003;2010-1058,,,,, +6485,exploits/php/webapps/6485.txt,"addalink 4 - 'category_id' SQL Injection",2008-09-18,ka0x,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48500;CVE-2008-4145,,,,, +6482,exploits/php/webapps/6482.txt,"addalink 4 Beta - Write Approved Links",2008-09-17,Pepelux,webapps,php,,2008-09-16,2017-11-22,1,OSVDB-48625;CVE-2008-4146;OSVDB-48624,,,,, +11754,exploits/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",webapps,php,,2010-03-14,,1,OSVDB-63003;CVE-2010-1058,,,,, 48416,exploits/php/webapps/48416.txt,"addressbook 9.0.0.1 - 'id' SQL Injection",2020-05-04,"David Velazquez",webapps,php,,2020-05-04,2020-05-04,0,,,,,, -33072,exploits/php/webapps/33072.txt,"Adem 0.5.1 - Local File Inclusion",2014-04-28,JIKO,webapps,php,80,2014-04-28,2014-04-28,0,106353,,,,http://www.exploit-db.comAdem-master.zip, -26992,exploits/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,2005-4596;22111,,,,,https://www.securityfocus.com/bid/16090/info +33072,exploits/php/webapps/33072.txt,"Adem 0.5.1 - Local File Inclusion",2014-04-28,JIKO,webapps,php,80,2014-04-28,2014-04-28,0,OSVDB-106353,,,,http://www.exploit-db.comAdem-master.zip, +26992,exploits/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,CVE-2005-4596;OSVDB-22111,,,,,https://www.securityfocus.com/bid/16090/info 46217,exploits/php/webapps/46217.txt,"Adianti Framework 5.5.0 - SQL Injection",2019-01-21,"Joner de Mello Assolin",webapps,php,80,2019-01-21,2019-01-22,0,,"SQL Injection (SQLi)",,,, 37407,exploits/php/webapps/37407.txt,"ADICO - 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",webapps,php,,2012-06-15,2015-06-28,1,,,,,,https://www.securityfocus.com/bid/54023/info 37438,exploits/php/webapps/37438.txt,"Adiscan LogAnalyzer 3.4.3 - Cross-Site Scripting",2012-06-21,"Sooraj K.S",webapps,php,,2012-06-21,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54117/info -45958,exploits/php/webapps/45958.txt,"Adiscon LogAnalyzer < 4.1.7 - Cross-Site Scripting",2018-12-09,"Gustavo Sorondo",webapps,php,80,2018-12-09,2018-12-10,0,2018-19877,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comloganalyzer-4.1.6.tar.gz, -47217,exploits/php/webapps/47217.txt,"Adive Framework 2.0.7 - Cross-Site Request Forgery",2019-08-08,"Pablo Santiago",webapps,php,80,2019-08-08,2019-08-08,0,2019-14346,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadive-php7-master.zip, -47600,exploits/php/webapps/47600.py,"Adive Framework 2.0.7 - Privilege Escalation",2019-11-08,"Pablo Santiago",webapps,php,,2019-11-08,2019-11-08,0,2019-14347,,,,, -47966,exploits/php/webapps/47966.txt,"Adive Framework 2.0.8 - Cross-Site Request Forgery (Change Admin Password)",2020-01-28,"Sarthak Saini",webapps,php,,2020-01-28,2020-02-03,1,2020-7991,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadive-php7-master.zip, +45958,exploits/php/webapps/45958.txt,"Adiscon LogAnalyzer < 4.1.7 - Cross-Site Scripting",2018-12-09,"Gustavo Sorondo",webapps,php,80,2018-12-09,2018-12-10,0,CVE-2018-19877,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comloganalyzer-4.1.6.tar.gz, +47217,exploits/php/webapps/47217.txt,"Adive Framework 2.0.7 - Cross-Site Request Forgery",2019-08-08,"Pablo Santiago",webapps,php,80,2019-08-08,2019-08-08,0,CVE-2019-14346,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadive-php7-master.zip, +47600,exploits/php/webapps/47600.py,"Adive Framework 2.0.7 - Privilege Escalation",2019-11-08,"Pablo Santiago",webapps,php,,2019-11-08,2019-11-08,0,CVE-2019-14347,,,,, +47966,exploits/php/webapps/47966.txt,"Adive Framework 2.0.8 - Cross-Site Request Forgery (Change Admin Password)",2020-01-28,"Sarthak Saini",webapps,php,,2020-01-28,2020-02-03,1,CVE-2020-7991,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadive-php7-master.zip, 47946,exploits/php/webapps/47946.txt,"Adive Framework 2.0.8 - Persistent Cross-Site Scripting",2020-01-20,"Sarthak Saini",webapps,php,,2020-01-20,2020-01-20,0,,,,,, -27462,exploits/php/webapps/27462.txt,"AdMan 1.0.20051221 - 'ViewStatement.php' SQL Injection",2003-03-23,r0t,webapps,php,,2003-03-23,2013-08-10,1,2006-1374;24064,,,,,https://www.securityfocus.com/bid/17208/info -6702,exploits/php/webapps/6702.txt,"AdMan 1.1.20070907 - 'campaignId' SQL Injection",2008-10-08,SuB-ZeRo,webapps,php,,2008-10-07,2016-12-26,1,48972;2008-6156,,,,, -21424,exploits/php/webapps/21424.txt,"ADManager 1.1 - Content Manipulation",2002-04-17,frog,webapps,php,,2002-04-17,2012-09-21,1,86912,,,,,https://www.securityfocus.com/bid/4615/info -10438,exploits/php/webapps/10438.txt,"AdManagerPro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,60989;2009-4828,,,,, -1512,exploits/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,webapps,php,,2006-02-18,,1,23365;2006-0852,,,,, -5575,exploits/php/webapps/5575.txt,"Admidio 1.4.8 - 'getfile.php' Remote File Disclosure",2008-05-09,n3v3rh00d,webapps,php,,2008-05-08,,1,45095;2008-5209,,,,, -21005,exploits/php/webapps/21005.txt,"Admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",webapps,php,,2012-09-02,2016-11-28,1,2012-4749;2012-4748;85146;85145,,,,http://www.exploit-db.comadmidio-2.3.5.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-019.txt -42005,exploits/php/webapps/42005.txt,"Admidio 3.2.8 - Cross-Site Request Forgery",2017-04-28,"Faiz Ahmed Zaidi",webapps,php,,2017-05-15,2017-05-15,1,2017-8382,,,,http://www.exploit-db.comadmidio-3.2.8.zip, +27462,exploits/php/webapps/27462.txt,"AdMan 1.0.20051221 - 'ViewStatement.php' SQL Injection",2003-03-23,r0t,webapps,php,,2003-03-23,2013-08-10,1,CVE-2006-1374;OSVDB-24064,,,,,https://www.securityfocus.com/bid/17208/info +6702,exploits/php/webapps/6702.txt,"AdMan 1.1.20070907 - 'campaignId' SQL Injection",2008-10-08,SuB-ZeRo,webapps,php,,2008-10-07,2016-12-26,1,OSVDB-48972;CVE-2008-6156,,,,, +21424,exploits/php/webapps/21424.txt,"ADManager 1.1 - Content Manipulation",2002-04-17,frog,webapps,php,,2002-04-17,2012-09-21,1,OSVDB-86912,,,,,https://www.securityfocus.com/bid/4615/info +10438,exploits/php/webapps/10438.txt,"AdManagerPro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,OSVDB-60989;CVE-2009-4828,,,,, +1512,exploits/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,webapps,php,,2006-02-18,,1,OSVDB-23365;CVE-2006-0852,,,,, +5575,exploits/php/webapps/5575.txt,"Admidio 1.4.8 - 'getfile.php' Remote File Disclosure",2008-05-09,n3v3rh00d,webapps,php,,2008-05-08,,1,OSVDB-45095;CVE-2008-5209,,,,, +21005,exploits/php/webapps/21005.txt,"Admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",webapps,php,,2012-09-02,2016-11-28,1,CVE-2012-4749;CVE-2012-4748;OSVDB-85146;OSVDB-85145,,,,http://www.exploit-db.comadmidio-2.3.5.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-019.txt +42005,exploits/php/webapps/42005.txt,"Admidio 3.2.8 - Cross-Site Request Forgery",2017-04-28,"Faiz Ahmed Zaidi",webapps,php,,2017-05-15,2017-05-15,1,CVE-2017-8382,,,,http://www.exploit-db.comadmidio-3.2.8.zip, 45322,exploits/php/webapps/45322.txt,"Admidio 3.3.5 - Cross-Site Request Forgery (Change Permissions)",2018-09-03,"Nawaf Alkeraithe",webapps,php,80,2018-09-03,2018-09-03,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadmidio-3.3.5.zip, 36290,exploits/php/webapps/36290.txt,"Admin Bot - 'news.php' SQL Injection",2011-11-07,baltazar,webapps,php,,2011-11-07,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50562/info -9161,exploits/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,webapps,php,,2009-07-14,,1,56235;2009-2558,,,,, -9153,exploits/php/webapps/9153.txt,"Admin News Tools 2.5 - 'fichier' Remote File Disclosure",2009-07-15,Securitylab.ir,webapps,php,,2009-07-14,,1,55856;2009-2557,,,,, -3382,exploits/php/webapps/3382.txt,"Admin Phorum 3.3.1a - 'del.php?include_path' Remote File Inclusion",2007-02-27,GoLd_M,webapps,php,,2007-02-26,,1,34635;2007-1219,,,,, -4005,exploits/php/webapps/4005.txt,"AdminBot 9.0.5 - 'live_status.lib.php' Remote File Inclusion",2007-05-29,"ThE TiGeR",webapps,php,,2007-05-28,2016-12-22,1,38364;2007-2986,,,,, +9161,exploits/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,webapps,php,,2009-07-14,,1,OSVDB-56235;CVE-2009-2558,,,,, +9153,exploits/php/webapps/9153.txt,"Admin News Tools 2.5 - 'fichier' Remote File Disclosure",2009-07-15,Securitylab.ir,webapps,php,,2009-07-14,,1,OSVDB-55856;CVE-2009-2557,,,,, +3382,exploits/php/webapps/3382.txt,"Admin Phorum 3.3.1a - 'del.php?include_path' Remote File Inclusion",2007-02-27,GoLd_M,webapps,php,,2007-02-26,,1,OSVDB-34635;CVE-2007-1219,,,,, +4005,exploits/php/webapps/4005.txt,"AdminBot 9.0.5 - 'live_status.lib.php' Remote File Inclusion",2007-05-29,"ThE TiGeR",webapps,php,,2007-05-28,2016-12-22,1,OSVDB-38364;CVE-2007-2986,,,,, 43593,exploits/php/webapps/43593.txt,"Adminer 4.3.1 - Server-Side Request Forgery",2018-01-15,hyp3rlinx,webapps,php,,2018-01-15,2018-12-14,0,,,,,, -9075,exploits/php/webapps/9075.txt,"AdminLog 0.5 - 'valid_login' Authentication Bypass",2009-07-02,SirGod,webapps,php,,2009-07-01,,1,55602,,,,, -6640,exploits/php/webapps/6640.pl,"ADN Forum 1.0b - Blind SQL Injection",2008-10-01,StAkeR,webapps,php,,2008-09-30,2016-12-23,1,2006-0123;22240,,,,http://www.exploit-db.comadnforum-1.0b.zip, -6557,exploits/php/webapps/6557.txt,"ADN Forum 1.0b - Insecure Cookie Handling",2008-09-24,Pepelux,webapps,php,,2008-09-23,2016-12-23,1,52458;2008-6001,,,,http://www.exploit-db.comadnforum-1.0b.zip, -28104,exploits/php/webapps/28104.txt,"ADODB 4.6/4.7 - 'Tmssql.php' Cross-Site Scripting",2006-06-26,"Rodrigo Silva",webapps,php,,2006-06-26,2013-09-05,1,27620,,,,,https://www.securityfocus.com/bid/18638/info +9075,exploits/php/webapps/9075.txt,"AdminLog 0.5 - 'valid_login' Authentication Bypass",2009-07-02,SirGod,webapps,php,,2009-07-01,,1,OSVDB-55602,,,,, +6640,exploits/php/webapps/6640.pl,"ADN Forum 1.0b - Blind SQL Injection",2008-10-01,StAkeR,webapps,php,,2008-09-30,2016-12-23,1,CVE-2006-0123;OSVDB-22240,,,,http://www.exploit-db.comadnforum-1.0b.zip, +6557,exploits/php/webapps/6557.txt,"ADN Forum 1.0b - Insecure Cookie Handling",2008-09-24,Pepelux,webapps,php,,2008-09-23,2016-12-23,1,OSVDB-52458;CVE-2008-6001,,,,http://www.exploit-db.comadnforum-1.0b.zip, +28104,exploits/php/webapps/28104.txt,"ADODB 4.6/4.7 - 'Tmssql.php' Cross-Site Scripting",2006-06-26,"Rodrigo Silva",webapps,php,,2006-06-26,2013-09-05,1,OSVDB-27620,,,,,https://www.securityfocus.com/bid/18638/info 1652,exploits/php/webapps/1652.php,"ADODB < 4.70 (PHPOpenChat 3.0.x) - 'Server.php' SQL Injection",2006-04-09,rgod,webapps,php,,2006-04-08,2016-07-07,1,,,,,http://www.exploit-db.comadodb468.tgz, -43832,exploits/php/webapps/43832.txt,"ADOdb < 4.71 - Cross Site Scripting",2016-02-18,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00093;2006-0806,,,,,http://gulftech.org/advisories/ADOdb%20Cross%20Site%20Scripting/93 -27379,exploits/php/webapps/27379.txt,"ADP Forum 2.0.x - 'Subject' HTML Injection",2006-03-09,liz0,webapps,php,,2006-03-09,2013-08-07,1,2006-1157;23961,,,,,https://www.securityfocus.com/bid/17047/info -34715,exploits/php/webapps/34715.txt,"AdQuick - 'account.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,2009-4686;56056,,,,,https://www.securityfocus.com/bid/43477/info +43832,exploits/php/webapps/43832.txt,"ADOdb < 4.71 - Cross Site Scripting",2016-02-18,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00093;CVE-2006-0806,,,,,http://gulftech.org/advisories/ADOdb%20Cross%20Site%20Scripting/93 +27379,exploits/php/webapps/27379.txt,"ADP Forum 2.0.x - 'Subject' HTML Injection",2006-03-09,liz0,webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1157;OSVDB-23961,,,,,https://www.securityfocus.com/bid/17047/info +34715,exploits/php/webapps/34715.txt,"AdQuick - 'account.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,CVE-2009-4686;OSVDB-56056,,,,,https://www.securityfocus.com/bid/43477/info 10661,exploits/php/webapps/10661.txt,"Ads Electronic Al-System - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,0,,,,,, -9696,exploits/php/webapps/9696.txt,"AdsDX 3.05 - Authentication Bypass",2009-09-16,snakespc,webapps,php,,2009-09-15,,1,58172;2009-3667,,,,, +9696,exploits/php/webapps/9696.txt,"AdsDX 3.05 - Authentication Bypass",2009-09-16,snakespc,webapps,php,,2009-09-15,,1,OSVDB-58172;CVE-2009-3667,,,,, 42714,exploits/php/webapps/42714.txt,"Adserver Script 5.6 - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php,,2017-09-14,2017-09-14,0,,,,,, -6909,exploits/php/webapps/6909.txt,"Adult Banner Exchange Website - 'targetid' SQL Injection",2008-10-31,"Hussin X",webapps,php,,2008-10-30,2016-12-30,1,48727;2008-6101,,,,, -4238,exploits/php/webapps/4238.txt,"Adult Directory - 'cat_id' SQL Injection",2007-07-27,t0pP8uZz,webapps,php,,2007-07-26,,1,37267;2007-4056,,,,, -9634,exploits/php/webapps/9634.txt,"Adult Portal escort listing - 'user_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,54730;2009-3358,,,,, -4731,exploits/php/webapps/4731.php,"Adult Script 1.6 - Unauthorized Administrative Access",2007-12-13,Liz0ziM,webapps,php,,2007-12-12,,1,42045;2007-6414,,,,, -4775,exploits/php/webapps/4775.txt,"Adult Script 1.6.5 - Multiple SQL Injections",2007-12-23,MhZ91,webapps,php,,2007-12-22,,1,39622;2007-6576;39621,,,,, -43100,exploits/php/webapps/43100.txt,"Adult Script Pro 2.2.4 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15959,,,,, +6909,exploits/php/webapps/6909.txt,"Adult Banner Exchange Website - 'targetid' SQL Injection",2008-10-31,"Hussin X",webapps,php,,2008-10-30,2016-12-30,1,OSVDB-48727;CVE-2008-6101,,,,, +4238,exploits/php/webapps/4238.txt,"Adult Directory - 'cat_id' SQL Injection",2007-07-27,t0pP8uZz,webapps,php,,2007-07-26,,1,OSVDB-37267;CVE-2007-4056,,,,, +9634,exploits/php/webapps/9634.txt,"Adult Portal escort listing - 'user_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,OSVDB-54730;CVE-2009-3358,,,,, +4731,exploits/php/webapps/4731.php,"Adult Script 1.6 - Unauthorized Administrative Access",2007-12-13,Liz0ziM,webapps,php,,2007-12-12,,1,OSVDB-42045;CVE-2007-6414,,,,, +4775,exploits/php/webapps/4775.txt,"Adult Script 1.6.5 - Multiple SQL Injections",2007-12-23,MhZ91,webapps,php,,2007-12-22,,1,OSVDB-39622;CVE-2007-6576;OSVDB-39621,,,,, +43100,exploits/php/webapps/43100.txt,"Adult Script Pro 2.2.4 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15959,,,,, 41725,exploits/php/webapps/41725.txt,"Adult Tube Video Script - SQL Injection",2017-03-25,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, 11825,exploits/php/webapps/11825.html,"Adult Video Site Script - Multiple Vulnerabilities",2010-03-21,indoushka,webapps,php,,2010-03-20,,1,,,,,, -31147,exploits/php/webapps/31147.txt,"Adult WebMaster PHP - Password Disclosure",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,89501,,,,, -24295,exploits/php/webapps/24295.txt,"Adult WebMaster Script - Password Disclosure",2013-01-22,"Dshellnoi Unix",webapps,php,,2013-01-22,2013-01-22,1,89501,,,,, -2422,exploits/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - 'mcf.php' Remote File Inclusion",2006-09-24,xdh,webapps,php,,2006-09-23,,1,29123;2006-5061,,,,, -43263,exploits/php/webapps/43263.txt,"Advance B2B Script 2.1.3 - 'show_id' / 'pid' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17602,"SQL Injection (SQLi)",,,, +31147,exploits/php/webapps/31147.txt,"Adult WebMaster PHP - Password Disclosure",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-89501,,,,, +24295,exploits/php/webapps/24295.txt,"Adult WebMaster Script - Password Disclosure",2013-01-22,"Dshellnoi Unix",webapps,php,,2013-01-22,2013-01-22,1,OSVDB-89501,,,,, +2422,exploits/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - 'mcf.php' Remote File Inclusion",2006-09-24,xdh,webapps,php,,2006-09-23,,1,OSVDB-29123;CVE-2006-5061,,,,, +43263,exploits/php/webapps/43263.txt,"Advance B2B Script 2.1.3 - 'show_id' / 'pid' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17602,"SQL Injection (SQLi)",,,, 10567,exploits/php/webapps/10567.txt,"Advance Biz Limited 1.0 - Authentication Bypass",2009-12-20,PaL-D3v1L,webapps,php,,2009-12-19,,1,,,,,, 46457,exploits/php/webapps/46457.txt,"Advance Gift Shop Pro Script 2.0.3 - SQL Injection",2019-02-25,"Mr Winst0n",webapps,php,,2019-02-25,2019-02-25,0,,,,,, 43943,exploits/php/webapps/43943.txt,"Advance Loan Management System - 'id' SQL Injection",2018-02-02,8bitsec,webapps,php,,2018-02-02,2018-02-02,0,,,,,, 40466,exploits/php/webapps/40466.txt,"Advance MLM Script - SQL Injection",2016-10-06,OoN_Boy,webapps,php,,2016-10-06,2016-10-06,1,,,,,, -43264,exploits/php/webapps/43264.txt,"Advance Online Learning Management Script 3.1 - 'subcatid' / 'popcourseid' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17599,"SQL Injection (SQLi)",,,, +43264,exploits/php/webapps/43264.txt,"Advance Online Learning Management Script 3.1 - 'subcatid' / 'popcourseid' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17599,"SQL Injection (SQLi)",,,, 41512,exploits/php/webapps/41512.txt,"Advanced Bus Booking Script 2.04 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -49343,exploits/php/webapps/49343.txt,"Advanced Comment System 1.0 - 'ACS_path' Path Traversal",2021-01-04,"Francisco Javier Santiago Vázquez",webapps,php,,2021-01-04,2021-01-04,0,2020-35598,,,,, -9623,exploits/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple Remote File Inclusions",2009-09-10,Kurd-Team,webapps,php,,2009-09-09,2014-03-26,1,57988;2009-4623;57987,,,,http://www.exploit-db.comAdvanced_comment_system_1-0.zip, -45853,exploits/php/webapps/45853.txt,"Advanced Comment System 1.0 - SQL Injection",2018-11-14,"Rafael Pedrero",webapps,php,80,2018-11-14,2018-11-14,0,2018-18619,"SQL Injection (SQLi)",,,http://www.exploit-db.comAdvanced_comment_system_1-0.zip, -31677,exploits/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Cross-Site Scripting",2008-04-21,ZoRLu,webapps,php,,2008-04-21,2014-02-16,1,2008-1983;44559,,,,,https://www.securityfocus.com/bid/28865/info -6499,exploits/php/webapps/6499.txt,"Advanced Electron Forum 1.0.6 - Remote Code Execution",2008-09-20,"GulfTech Security",webapps,php,,2008-09-19,2018-01-05,1,48414;2008-5090;GTSA-00123,,,,,http://gulftech.org/advisories/Advanced%20Electron%20Forum%20Remote%20Code%20Execution/123 -39261,exploits/php/webapps/39261.txt,"Advanced Electron Forum 1.0.9 - Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,133133,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-CSRF.txt -39262,exploits/php/webapps/39262.txt,"Advanced Electron Forum 1.0.9 - Persistent Cross-Site Scripting",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,133134,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-XSS.txt -39263,exploits/php/webapps/39263.txt,"Advanced Electron Forum 1.0.9 - Remote File Inclusion / Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,133135,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-RFI.txt -36539,exploits/php/webapps/36539.txt,"Advanced File Management 1.4 - 'users.php' Cross-Site Scripting",2012-01-09,Am!r,webapps,php,,2012-01-09,2015-03-29,1,2012-6040;87960,,,,,https://www.securityfocus.com/bid/51339/info -38693,exploits/php/webapps/38693.txt,"Advanced Guestbook - 'addentry.php' Arbitrary File Upload",2013-08-08,"Ashiyane Digital Security Team",webapps,php,,2013-08-08,2015-11-15,1,98075,,,,,https://www.securityfocus.com/bid/61735/info -24050,exploits/php/webapps/24050.txt,"Advanced Guestbook 2.2 - 'Password' SQL Injection",2004-04-23,JQ,webapps,php,,2004-04-23,2013-01-12,1,2004-1952;13734,,,,,https://www.securityfocus.com/bid/10209/info -24797,exploits/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 - Cross-Site Scripting",2004-12-02,"Emile van Elen",webapps,php,,2004-12-02,2013-03-15,1,2004-1213;12246,,,,,https://www.securityfocus.com/bid/11798/info +49343,exploits/php/webapps/49343.txt,"Advanced Comment System 1.0 - 'ACS_path' Path Traversal",2021-01-04,"Francisco Javier Santiago Vázquez",webapps,php,,2021-01-04,2021-01-04,0,CVE-2020-35598,,,,, +9623,exploits/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple Remote File Inclusions",2009-09-10,Kurd-Team,webapps,php,,2009-09-09,2014-03-26,1,OSVDB-57988;CVE-2009-4623;OSVDB-57987,,,,http://www.exploit-db.comAdvanced_comment_system_1-0.zip, +45853,exploits/php/webapps/45853.txt,"Advanced Comment System 1.0 - SQL Injection",2018-11-14,"Rafael Pedrero",webapps,php,80,2018-11-14,2018-11-14,0,CVE-2018-18619,"SQL Injection (SQLi)",,,http://www.exploit-db.comAdvanced_comment_system_1-0.zip, +31677,exploits/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Cross-Site Scripting",2008-04-21,ZoRLu,webapps,php,,2008-04-21,2014-02-16,1,CVE-2008-1983;OSVDB-44559,,,,,https://www.securityfocus.com/bid/28865/info +6499,exploits/php/webapps/6499.txt,"Advanced Electron Forum 1.0.6 - Remote Code Execution",2008-09-20,"GulfTech Security",webapps,php,,2008-09-19,2018-01-05,1,OSVDB-48414;CVE-2008-5090;GTSA-00123,,,,,http://gulftech.org/advisories/Advanced%20Electron%20Forum%20Remote%20Code%20Execution/123 +39261,exploits/php/webapps/39261.txt,"Advanced Electron Forum 1.0.9 - Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,OSVDB-133133,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-CSRF.txt +39262,exploits/php/webapps/39262.txt,"Advanced Electron Forum 1.0.9 - Persistent Cross-Site Scripting",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,OSVDB-133134,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-XSS.txt +39263,exploits/php/webapps/39263.txt,"Advanced Electron Forum 1.0.9 - Remote File Inclusion / Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80,2016-01-18,2016-01-18,0,OSVDB-133135,,,,http://www.exploit-db.comAEF-1.0.9_Install.zip,http://hyp3rlinx.altervista.org/advisories/AEF-RFI.txt +36539,exploits/php/webapps/36539.txt,"Advanced File Management 1.4 - 'users.php' Cross-Site Scripting",2012-01-09,Am!r,webapps,php,,2012-01-09,2015-03-29,1,CVE-2012-6040;OSVDB-87960,,,,,https://www.securityfocus.com/bid/51339/info +38693,exploits/php/webapps/38693.txt,"Advanced Guestbook - 'addentry.php' Arbitrary File Upload",2013-08-08,"Ashiyane Digital Security Team",webapps,php,,2013-08-08,2015-11-15,1,OSVDB-98075,,,,,https://www.securityfocus.com/bid/61735/info +24050,exploits/php/webapps/24050.txt,"Advanced Guestbook 2.2 - 'Password' SQL Injection",2004-04-23,JQ,webapps,php,,2004-04-23,2013-01-12,1,CVE-2004-1952;OSVDB-13734,,,,,https://www.securityfocus.com/bid/10209/info +24797,exploits/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 - Cross-Site Scripting",2004-12-02,"Emile van Elen",webapps,php,,2004-12-02,2013-03-15,1,CVE-2004-1213;OSVDB-12246,,,,,https://www.securityfocus.com/bid/11798/info 28908,exploits/php/webapps/28908.txt,"Advanced Guestbook 2.3.1 - 'admin.php' Remote File Inclusion",2006-11-03,BrokeN-ProXy,webapps,php,,2006-11-03,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20902/info -25630,exploits/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - 'index.php?Entry' SQL Injection",2005-05-09,"Spy Hat",webapps,php,,2005-05-09,2013-05-22,1,2005-1548;16572,,,,,https://www.securityfocus.com/bid/13548/info -1723,exploits/php/webapps/1723.txt,"Advanced Guestbook 2.4.0 - 'phpBB' File Inclusion",2006-04-28,[Oo],webapps,php,,2006-04-27,,1,25261;2006-2152,,,,, +25630,exploits/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - 'index.php?Entry' SQL Injection",2005-05-09,"Spy Hat",webapps,php,,2005-05-09,2013-05-22,1,CVE-2005-1548;OSVDB-16572,,,,,https://www.securityfocus.com/bid/13548/info +1723,exploits/php/webapps/1723.txt,"Advanced Guestbook 2.4.0 - 'phpBB' File Inclusion",2006-04-28,[Oo],webapps,php,,2006-04-27,,1,OSVDB-25261;CVE-2006-2152,,,,, 1725,exploits/php/webapps/1725.pl,"Advanced Guestbook 2.4.0 - 'phpBB' Remote File Inclusion",2006-04-28,n0m3rcy,webapps,php,,2006-04-27,,1,,,,,, -30015,exploits/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 - 'Lang' Cookie Local File Inclusion",2007-05-08,netVigilance,webapps,php,,2007-05-08,2013-12-04,1,2007-0609;33879,,,,,https://www.securityfocus.com/bid/23876/info -29965,exploits/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 - 'picture.php' Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",webapps,php,,2007-05-08,2013-12-02,1,2007-0605;33877,,,,,https://www.securityfocus.com/bid/23873/info +30015,exploits/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 - 'Lang' Cookie Local File Inclusion",2007-05-08,netVigilance,webapps,php,,2007-05-08,2013-12-04,1,CVE-2007-0609;OSVDB-33879,,,,,https://www.securityfocus.com/bid/23876/info +29965,exploits/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 - 'picture.php' Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",webapps,php,,2007-05-08,2013-12-02,1,CVE-2007-0605;OSVDB-33877,,,,,https://www.securityfocus.com/bid/23873/info 49875,exploits/php/webapps/49875.txt,"Advanced Guestbook 2.4.4 - 'Smilies' Persistent Cross-Site Scripting (XSS)",2021-05-17,"Abdulkadir AYDOGAN",webapps,php,,2021-05-17,2021-05-17,0,,,,,, 27779,exploits/php/webapps/27779.txt,"Advanced Guestbook 2.x - 'Addentry.php' Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-29,2013-08-22,1,,,,,,https://www.securityfocus.com/bid/17745/info 26870,exploits/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,webapps,php,,2005-12-19,2013-07-16,1,,,,,,https://www.securityfocus.com/bid/15927/info 45604,exploits/php/webapps/45604.txt,"Advanced HRM 1.6 - Remote Code Execution",2018-10-15,"Renos Nikolaou",webapps,php,,2018-10-15,2018-10-15,0,,,,,, -5601,exploits/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - SQL Injection",2008-05-12,Stack,webapps,php,,2008-05-11,,1,45139;2008-2536,,,,, -8238,exploits/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 - 'gal' Blind SQL Injection",2009-03-18,boom3rang,webapps,php,,2009-03-17,2016-11-29,1,52813;2009-1032,,,,, +5601,exploits/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - SQL Injection",2008-05-12,Stack,webapps,php,,2008-05-11,,1,OSVDB-45139;CVE-2008-2536,,,,, +8238,exploits/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 - 'gal' Blind SQL Injection",2009-03-18,boom3rang,webapps,php,,2009-03-17,2016-11-29,1,OSVDB-52813;CVE-2009-1032,,,,, 17103,exploits/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - 'index.php' SQL Injection",2011-04-03,keracker,webapps,php,,2011-04-03,2011-05-08,0,,,,,, -18352,exploits/php/webapps/18352.txt,"Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",webapps,php,,2012-01-12,2016-11-29,1,82543;2012-6039,,,,, +18352,exploits/php/webapps/18352.txt,"Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",webapps,php,,2012-01-12,2016-11-29,1,OSVDB-82543;CVE-2012-6039,,,,, 36113,exploits/php/webapps/36113.txt,"Advanced Image Hosting Script 2.3 - 'report.php' Cross-Site Scripting",2011-09-05,R3d-D3V!L,webapps,php,,2011-09-05,2016-11-29,1,,,,,,https://www.securityfocus.com/bid/49457/info 33391,exploits/php/webapps/33391.txt,"Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting",2009-12-07,"aBo MoHaMeD",webapps,php,,2009-12-07,2016-11-29,1,,,,,,https://www.securityfocus.com/bid/37233/info -5581,exploits/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,webapps,php,,2008-05-09,,1,46002;2008-2529,,,,, -3608,exploits/php/webapps/3608.txt,"Advanced Login 0.7 - 'root' Remote File Inclusion",2007-03-29,Bithedz,webapps,php,,2007-03-28,,1,34587;2007-1766,,,,, +5581,exploits/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,webapps,php,,2008-05-09,,1,OSVDB-46002;CVE-2008-2529,,,,, +3608,exploits/php/webapps/3608.txt,"Advanced Login 0.7 - 'root' Remote File Inclusion",2007-03-29,Bithedz,webapps,php,,2007-03-28,,1,OSVDB-34587;CVE-2007-1766,,,,, 12038,exploits/php/webapps/12038.txt,"Advanced Management For Services Sites - Bypass Create And Download SQL Backup",2010-04-04,indoushka,webapps,php,,2010-04-03,,1,,,,,, 12031,exploits/php/webapps/12031.html,"Advanced Management For Services Sites - Remote Add Admin",2010-04-03,alnjm33,webapps,php,,2010-04-02,,0,,,,,http://www.exploit-db.comam4ss.zip, 41521,exploits/php/webapps/41521.txt,"Advanced Matrimonial Script 2.0.3 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -33972,exploits/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",webapps,php,,2010-05-10,2014-07-05,1,2010-2003;64524,,,,,https://www.securityfocus.com/bid/40045/info -22412,exploits/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure",2003-03-22,subj,webapps,php,,2003-03-22,2012-11-02,1,2003-1181;3292,,,,,https://www.securityfocus.com/bid/7171/info -28253,exploits/php/webapps/28253.txt,"Advanced Poll 2.0.2 - 'common.inc.php' Remote File Inclusion",2006-07-21,Solpot,webapps,php,,2006-07-21,2013-09-13,1,2003-1179;28988,,,,,https://www.securityfocus.com/bid/19105/info -26539,exploits/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 - 'popup.php' Cross-Site Scripting",2005-11-21,[GB],webapps,php,,2005-11-21,2013-07-02,1,2005-3742;21006,,,,,https://www.securityfocus.com/bid/15506/info -3282,exploits/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator",2007-02-07,diwou,webapps,php,,2007-02-06,,1,35847;2007-0845,,,,, +33972,exploits/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",webapps,php,,2010-05-10,2014-07-05,1,CVE-2010-2003;OSVDB-64524,,,,,https://www.securityfocus.com/bid/40045/info +22412,exploits/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure",2003-03-22,subj,webapps,php,,2003-03-22,2012-11-02,1,CVE-2003-1181;OSVDB-3292,,,,,https://www.securityfocus.com/bid/7171/info +28253,exploits/php/webapps/28253.txt,"Advanced Poll 2.0.2 - 'common.inc.php' Remote File Inclusion",2006-07-21,Solpot,webapps,php,,2006-07-21,2013-09-13,1,CVE-2003-1179;OSVDB-28988,,,,,https://www.securityfocus.com/bid/19105/info +26539,exploits/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 - 'popup.php' Cross-Site Scripting",2005-11-21,[GB],webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3742;OSVDB-21006,,,,,https://www.securityfocus.com/bid/15506/info +3282,exploits/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator",2007-02-07,diwou,webapps,php,,2007-02-06,,1,OSVDB-35847;CVE-2007-0845,,,,, 3300,exploits/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution",2007-02-13,diwou,webapps,php,,2007-02-12,,1,,,,,, -18076,exploits/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",webapps,php,,2011-11-04,2011-11-04,0,83344,,,,, +18076,exploits/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",webapps,php,,2011-11-04,2011-11-04,0,OSVDB-83344,,,,, 41522,exploits/php/webapps/41522.txt,"Advanced Real Estate Script 4.0.6 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43304,exploits/php/webapps/43304.txt,"Advanced Real Estate Script 4.0.7 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17603,,,,, -3795,exploits/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,webapps,php,,2007-04-23,2016-12-07,1,35440;2007-2272,,,,, -5823,exploits/php/webapps/5823.txt,"Advanced Webhost Billing System (AWBS) 2.7.1 - 'news.php' SQL Injection",2008-06-15,Mr.SQL,webapps,php,,2008-06-14,2016-12-07,1,46186;2008-2903,,,,, +43304,exploits/php/webapps/43304.txt,"Advanced Real Estate Script 4.0.7 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17603,,,,, +3795,exploits/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,webapps,php,,2007-04-23,2016-12-07,1,OSVDB-35440;CVE-2007-2272,,,,, +5823,exploits/php/webapps/5823.txt,"Advanced Webhost Billing System (AWBS) 2.7.1 - 'news.php' SQL Injection",2008-06-15,Mr.SQL,webapps,php,,2008-06-14,2016-12-07,1,OSVDB-46186;CVE-2008-2903,,,,, 35231,exploits/php/webapps/35231.txt,"Advanced Webhost Billing System (AWBS) 2.9.2 - 'oid' SQL Injection",2011-01-16,ShivX,webapps,php,,2011-01-16,2016-12-07,1,,,,,,https://www.securityfocus.com/bid/45827/info 40062,exploits/php/webapps/40062.txt,"Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities",2016-07-06,"Bikramaditya Guha",webapps,php,80,2016-07-06,2016-07-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5337.php 49369,exploits/php/webapps/49369.txt,"Advanced Webhost Billing System 3.7.0 - Cross-Site Request Forgery (CSRF)",2021-01-06,"Rahul Ramakant Singh",webapps,php,,2021-01-06,2021-01-06,0,,,,,, -43311,exploits/php/webapps/43311.txt,"Advanced World Database 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,2017-17640,,,,, +43311,exploits/php/webapps/43311.txt,"Advanced World Database 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,CVE-2017-17640,,,,, 42458,exploits/php/webapps/42458.txt,"AdvanDate iCupid Dating Software 12.2 - SQL Injection",2017-08-15,"Ihsan Sencan",webapps,php,,2017-08-15,2017-08-15,1,,"SQL Injection (SQLi)",,,, -34849,exploits/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Local/Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-10-02,1,2010-1106;63197,,,,,https://www.securityfocus.com/bid/44165/info +34849,exploits/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Local/Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-10-02,1,CVE-2010-1106;OSVDB-63197,,,,,https://www.securityfocus.com/bid/44165/info 42621,exploits/php/webapps/42621.html,"Advertiz PHP Script 0.2 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",webapps,php,,2017-09-06,2017-09-06,0,,,,,, 12859,exploits/php/webapps/12859.txt,"Advneced Management For Services Sites - File Disclosure",2010-06-03,indoushka,webapps,php,,2010-06-02,,0,,,,,, 2513,exploits/php/webapps/2513.txt,"ae2 - 'standart.inc.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,,1,,,,,, -2377,exploits/php/webapps/2377.txt,"aeDating 4.1 - dir[inc] Remote File Inclusion",2006-09-16,NeXtMaN,webapps,php,,2006-09-15,,1,28924;2006-4870;28923,,,,, -1896,exploits/php/webapps/1896.txt,"aePartner 0.8.3 - 'dir[data]' Remote File Inclusion",2006-06-10,Kacper,webapps,php,,2006-06-09,2016-08-16,1,26332;2006-2996,,,,http://www.exploit-db.comaePartner-0.8.3.tar.gz, +2377,exploits/php/webapps/2377.txt,"aeDating 4.1 - dir[inc] Remote File Inclusion",2006-09-16,NeXtMaN,webapps,php,,2006-09-15,,1,OSVDB-28924;CVE-2006-4870;OSVDB-28923,,,,, +1896,exploits/php/webapps/1896.txt,"aePartner 0.8.3 - 'dir[data]' Remote File Inclusion",2006-06-10,Kacper,webapps,php,,2006-06-09,2016-08-16,1,OSVDB-26332;CVE-2006-2996,,,,http://www.exploit-db.comaePartner-0.8.3.tar.gz, 51022,exploits/php/webapps/51022.txt,"Aero CMS v0.0.1 - SQLi",2022-09-23,nu11secur1ty,webapps,php,,2022-09-23,2022-09-23,0,,,,,, -34038,exploits/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,webapps,php,,2014-07-22,2014-07-22,0,109442;109441,,,,, -26263,exploits/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - 'search_result.php' SQL Injection",2005-09-15,alexsrb,webapps,php,,2005-09-15,2013-06-18,1,2005-2985;19463,,,,,https://www.securityfocus.com/bid/14847/info -38920,exploits/php/webapps/38920.txt,"AFCommerce - 'adblock.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,101522,,,,,https://www.securityfocus.com/bid/64541/info -38921,exploits/php/webapps/38921.txt,"AFCommerce - 'adminpassword.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,101523,,,,,https://www.securityfocus.com/bid/64541/info -38922,exploits/php/webapps/38922.txt,"AFCommerce - 'controlheader.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,101524,,,,,https://www.securityfocus.com/bid/64541/info -26563,exploits/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemInfo.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3914;21071,,,,,https://www.securityfocus.com/bid/15545/info -26564,exploits/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemReview.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3914;21072,,,,,https://www.securityfocus.com/bid/15545/info -26562,exploits/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 - 'subcategory.php?cl' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3914;21070,,,,,https://www.securityfocus.com/bid/15545/info +34038,exploits/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,webapps,php,,2014-07-22,2014-07-22,0,OSVDB-109442;OSVDB-109441,,,,, +26263,exploits/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - 'search_result.php' SQL Injection",2005-09-15,alexsrb,webapps,php,,2005-09-15,2013-06-18,1,CVE-2005-2985;OSVDB-19463,,,,,https://www.securityfocus.com/bid/14847/info +38920,exploits/php/webapps/38920.txt,"AFCommerce - 'adblock.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,OSVDB-101522,,,,,https://www.securityfocus.com/bid/64541/info +38921,exploits/php/webapps/38921.txt,"AFCommerce - 'adminpassword.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,OSVDB-101523,,,,,https://www.securityfocus.com/bid/64541/info +38922,exploits/php/webapps/38922.txt,"AFCommerce - 'controlheader.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php,,2013-12-25,2016-10-24,1,OSVDB-101524,,,,,https://www.securityfocus.com/bid/64541/info +26563,exploits/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemInfo.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3914;OSVDB-21071,,,,,https://www.securityfocus.com/bid/15545/info +26564,exploits/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemReview.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3914;OSVDB-21072,,,,,https://www.securityfocus.com/bid/15545/info +26562,exploits/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 - 'subcategory.php?cl' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3914;OSVDB-21070,,,,,https://www.securityfocus.com/bid/15545/info 5363,exploits/php/webapps/5363.txt,"Affiliate Directory - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,,,,,, -6270,exploits/php/webapps/6270.txt,"Affiliate Directory - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,2016-11-17,1,2008-3719;47557,,,,, -5108,exploits/php/webapps/5108.txt,"Affiliate Market 0.1 Beta - 'Language' Local File Inclusion",2008-02-13,GoLd_M,webapps,php,,2008-02-12,2016-11-14,1,41787;2008-0794,,,,http://www.exploit-db.comaffmarket.30.03.07.zip, -5114,exploits/php/webapps/5114.pl,"Affiliate Market 0.1 Beta - Cross-Site Scripting / SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php,,2008-02-13,2016-11-14,1,42852;2008-1177;42851;2008-1176,,,,http://www.exploit-db.comaffmarket.30.03.07.zip, -43265,exploits/php/webapps/43265.txt,"Affiliate MLM Script 1.0 - 'product-category.php?key' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,0,2017-17598,"SQL Injection (SQLi)",,,, +6270,exploits/php/webapps/6270.txt,"Affiliate Directory - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php,,2008-08-18,2016-11-17,1,CVE-2008-3719;OSVDB-47557,,,,, +5108,exploits/php/webapps/5108.txt,"Affiliate Market 0.1 Beta - 'Language' Local File Inclusion",2008-02-13,GoLd_M,webapps,php,,2008-02-12,2016-11-14,1,OSVDB-41787;CVE-2008-0794,,,,http://www.exploit-db.comaffmarket.30.03.07.zip, +5114,exploits/php/webapps/5114.pl,"Affiliate Market 0.1 Beta - Cross-Site Scripting / SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php,,2008-02-13,2016-11-14,1,OSVDB-42852;CVE-2008-1177;OSVDB-42851;CVE-2008-1176,,,,http://www.exploit-db.comaffmarket.30.03.07.zip, +43265,exploits/php/webapps/43265.txt,"Affiliate MLM Script 1.0 - 'product-category.php?key' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,0,CVE-2017-17598,"SQL Injection (SQLi)",,,, 42527,exploits/php/webapps/42527.txt,"Affiliate Niche Script 3.4.0 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, 50678,exploits/php/webapps/50678.txt,"Affiliate Pro 1.7 - 'Multiple' Cross Site Scripting (XSS)",2022-01-19,Vulnerability-Lab,webapps,php,,2022-01-19,2022-01-19,0,,,,,, 33975,exploits/php/webapps/33975.html,"Affiliate Store Builder - 'edit_cms.php' Multiple SQL Injections",2010-05-11,"High-Tech Bridge SA",webapps,php,,2010-05-11,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40058/info 41138,exploits/php/webapps/41138.txt,"Affiliate Tracking Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, -43861,exploits/php/webapps/43861.txt,"Affiligator 2.1.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5977,,,,, -2529,exploits/php/webapps/2529.txt,"AFGB Guestbook 2.2 - 'Htmls' Remote File Inclusion",2006-10-12,mdx,webapps,php,,2006-10-11,2017-10-12,1,29728;2006-5307;29727;29726;29725,,,,, -32827,exploits/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,webapps,php,,2009-03-02,2014-04-12,1,55438,,,,,https://www.securityfocus.com/bid/33943/info +43861,exploits/php/webapps/43861.txt,"Affiligator 2.1.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5977,,,,, +2529,exploits/php/webapps/2529.txt,"AFGB Guestbook 2.2 - 'Htmls' Remote File Inclusion",2006-10-12,mdx,webapps,php,,2006-10-11,2017-10-12,1,OSVDB-29728;CVE-2006-5307;OSVDB-29727;OSVDB-29726;OSVDB-29725,,,,, +32827,exploits/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,webapps,php,,2009-03-02,2014-04-12,1,OSVDB-55438,,,,,https://www.securityfocus.com/bid/33943/info 43015,exploits/php/webapps/43015.txt,"Afian AB FileRun 2017.03.18 - Multiple Vulnerabilities",2017-10-18,"SEC Consult",webapps,php,,2017-10-18,2017-10-18,0,,,,,, 33617,exploits/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection",2010-02-08,alnjm33,webapps,php,,2010-02-08,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38147/info -4958,exploits/php/webapps/4958.txt,"aflog 1.01 - Cross-Site Scripting / SQL Injection",2008-01-22,shinmai,webapps,php,,2008-01-21,2016-10-27,1,40471;2008-0398;40470;40469;2008-0397,,,,, -6818,exploits/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities",2008-10-23,JosS,webapps,php,,2008-10-22,,1,50045;2008-4784,,,,, -3884,exploits/php/webapps/3884.txt,"aForum 1.32 - 'CommonAbsDir' Remote File Inclusion",2007-05-09,"ThE TiGeR",webapps,php,,2007-05-08,2016-09-30,1,35907;2007-2634;35906;2007-2596,,,,http://www.exploit-db.comaforum.zip, -30642,exploits/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp?mode2' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php,,2007-10-05,2017-10-05,1,2007-5290;37650,,,,,https://www.securityfocus.com/bid/25942/info -30641,exploits/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - 'login.php?mode' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php,,2007-10-05,2014-01-02,1,2007-5290;37649,,,,,https://www.securityfocus.com/bid/25942/info -31086,exploits/php/webapps/31086.php,"AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting",2014-01-20,"Saeed reza Zamanian",webapps,php,80,2014-01-20,2014-01-20,0,102263,,,,, +4958,exploits/php/webapps/4958.txt,"aflog 1.01 - Cross-Site Scripting / SQL Injection",2008-01-22,shinmai,webapps,php,,2008-01-21,2016-10-27,1,OSVDB-40471;CVE-2008-0398;OSVDB-40470;OSVDB-40469;CVE-2008-0397,,,,, +6818,exploits/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities",2008-10-23,JosS,webapps,php,,2008-10-22,,1,OSVDB-50045;CVE-2008-4784,,,,, +3884,exploits/php/webapps/3884.txt,"aForum 1.32 - 'CommonAbsDir' Remote File Inclusion",2007-05-09,"ThE TiGeR",webapps,php,,2007-05-08,2016-09-30,1,OSVDB-35907;CVE-2007-2634;OSVDB-35906;CVE-2007-2596,,,,http://www.exploit-db.comaforum.zip, +30642,exploits/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp?mode2' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php,,2007-10-05,2017-10-05,1,CVE-2007-5290;OSVDB-37650,,,,,https://www.securityfocus.com/bid/25942/info +30641,exploits/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - 'login.php?mode' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php,,2007-10-05,2014-01-02,1,CVE-2007-5290;OSVDB-37649,,,,,https://www.securityfocus.com/bid/25942/info +31086,exploits/php/webapps/31086.php,"AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting",2014-01-20,"Saeed reza Zamanian",webapps,php,80,2014-01-20,2014-01-20,0,OSVDB-102263,,,,, 26009,exploits/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",webapps,php,,2013-06-07,2013-08-13,1,,,,,http://www.exploit-db.comwebmail_php.zip, 35616,exploits/php/webapps/35616.txt,"Agahi Advertisement CMS 4.0 - 'view_ad.php' SQL Injection",2011-04-15,"Sepehr Security Team",webapps,php,,2011-04-15,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47371/info 30927,exploits/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2007-12-24,Koller,webapps,php,,2007-12-24,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26998/info -4898,exploits/php/webapps/4898.txt,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (1)",2008-01-12,ka0x,webapps,php,,2008-01-11,,1,40351;2008-0262,,,,, -4905,exploits/php/webapps/4905.pl,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (2)",2008-01-13,Pr0metheuS,webapps,php,,2008-01-12,,1,40351;2008-0262,,,,, -4782,exploits/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Local/Remote File Inclusion",2007-12-24,MhZ91,webapps,php,,2007-12-23,,1,39618;2007-6615;39617;2007-6614,,,,, -6859,exploits/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2008-10-28,DaRkLiFe,webapps,php,,2008-10-27,2016-12-30,1,49856;2008-5066,,,,, -4828,exploits/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 - 'download2.php' File Disclosure",2008-01-01,GoLd_M,webapps,php,,2007-12-31,2016-11-08,1,39878;2008-0091,,,,http://www.exploit-db.comagency4net_webftp_1_1.tar.gz, +4898,exploits/php/webapps/4898.txt,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (1)",2008-01-12,ka0x,webapps,php,,2008-01-11,,1,OSVDB-40351;CVE-2008-0262,,,,, +4905,exploits/php/webapps/4905.pl,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (2)",2008-01-13,Pr0metheuS,webapps,php,,2008-01-12,,1,OSVDB-40351;CVE-2008-0262,,,,, +4782,exploits/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Local/Remote File Inclusion",2007-12-24,MhZ91,webapps,php,,2007-12-23,,1,OSVDB-39618;CVE-2007-6615;OSVDB-39617;CVE-2007-6614,,,,, +6859,exploits/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2008-10-28,DaRkLiFe,webapps,php,,2008-10-27,2016-12-30,1,OSVDB-49856;CVE-2008-5066,,,,, +4828,exploits/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 - 'download2.php' File Disclosure",2008-01-01,GoLd_M,webapps,php,,2007-12-31,2016-11-08,1,OSVDB-39878;CVE-2008-0091,,,,http://www.exploit-db.comagency4net_webftp_1_1.tar.gz, 46777,exploits/php/webapps/46777.txt,"Agent Tesla Botnet - Information Disclosure",2019-04-30,n4pst3r,webapps,php,,2019-04-30,2019-04-30,0,,,,,, -3280,exploits/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php?rootdir' Remote File Inclusion",2007-02-07,GoLd_M,webapps,php,,2007-02-06,,1,33681;2007-0837,,,,, -26596,exploits/php/webapps/26596.txt,"AgileBill 1.4.92 - Product_Cat SQL Injection",2005-11-25,r0t,webapps,php,,2005-11-25,2013-07-04,1,2005-3827;21103,,,,,https://www.securityfocus.com/bid/15572/info -9605,exploits/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution",2009-09-09,StAkeR,webapps,php,,2009-09-08,,1,60552;2009-4106,,,,, -2726,exploits/php/webapps/2726.txt,"Agora 1.4 RC1 - 'MysqlfinderAdmin.php' Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,,1,31963;2006-7194,,,,,http://advisories.echo.or.id/adv/adv59-theday-2006.txt -19329,exploits/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",webapps,php,,2012-06-22,2012-06-22,1,83306;83305;83304;83303;83302;83301;83300;83299;83298;83297;83296;83295,,,,http://www.exploit-db.comagora-project_2.13.1.zip, -19059,exploits/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload",2012-06-11,Misa3l,webapps,php,,2012-06-11,2012-06-22,1,82841,,,,http://www.exploit-db.comagora-project_2.12.11_12-2011.zip, -8599,exploits/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,webapps,php,,2009-05-03,,1,54216;2009-1549,,,,, -29903,exploits/php/webapps/29903.txt,"Ahhp Portal - 'page.php' Multiple Remote File Inclusions",2007-04-25,CodeXpLoder'tq,webapps,php,,2007-04-25,2013-11-29,1,2007-2428;36568,,,,,https://www.securityfocus.com/bid/23658/info -17410,exploits/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,webapps,php,,2011-06-18,2011-07-24,1,73316;73315,,,,, -18085,exploits/php/webapps/18085.php,"aidiCMS 3.55 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,2011-4825;76928,,,,http://www.exploit-db.comaidiCMSv3.55.zip, -2777,exploits/php/webapps/2777.txt,"Aigaion 1.2.1 - 'DIR' Remote File Inclusion",2006-11-14,navairum,webapps,php,,2006-11-13,,1,30378;2006-5930;30377,,,,, -4164,exploits/php/webapps/4164.txt,"Aigaion 1.3.3 - 'topic topic_id' SQL Injection",2007-07-09,CypherXero,webapps,php,,2007-07-08,2016-10-05,1,35964;2007-3683,,,,http://www.exploit-db.comaigaion_1.3.3.zip, -35060,exploits/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' SQL Injection",2010-12-07,KnocKout,webapps,php,,2010-12-07,2014-10-26,1,2010-4503;69679,,,,,https://www.securityfocus.com/bid/45232/info +3280,exploits/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php?rootdir' Remote File Inclusion",2007-02-07,GoLd_M,webapps,php,,2007-02-06,,1,OSVDB-33681;CVE-2007-0837,,,,, +26596,exploits/php/webapps/26596.txt,"AgileBill 1.4.92 - Product_Cat SQL Injection",2005-11-25,r0t,webapps,php,,2005-11-25,2013-07-04,1,CVE-2005-3827;OSVDB-21103,,,,,https://www.securityfocus.com/bid/15572/info +9605,exploits/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution",2009-09-09,StAkeR,webapps,php,,2009-09-08,,1,OSVDB-60552;CVE-2009-4106,,,,, +2726,exploits/php/webapps/2726.txt,"Agora 1.4 RC1 - 'MysqlfinderAdmin.php' Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,,1,OSVDB-31963;CVE-2006-7194,,,,,http://advisories.echo.or.id/adv/adv59-theday-2006.txt +19329,exploits/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",webapps,php,,2012-06-22,2012-06-22,1,OSVDB-83306;OSVDB-83305;OSVDB-83304;OSVDB-83303;OSVDB-83302;OSVDB-83301;OSVDB-83300;OSVDB-83299;OSVDB-83298;OSVDB-83297;OSVDB-83296;OSVDB-83295,,,,http://www.exploit-db.comagora-project_2.13.1.zip, +19059,exploits/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload",2012-06-11,Misa3l,webapps,php,,2012-06-11,2012-06-22,1,OSVDB-82841,,,,http://www.exploit-db.comagora-project_2.12.11_12-2011.zip, +8599,exploits/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,webapps,php,,2009-05-03,,1,OSVDB-54216;CVE-2009-1549,,,,, +29903,exploits/php/webapps/29903.txt,"Ahhp Portal - 'page.php' Multiple Remote File Inclusions",2007-04-25,CodeXpLoder'tq,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2428;OSVDB-36568,,,,,https://www.securityfocus.com/bid/23658/info +17410,exploits/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,webapps,php,,2011-06-18,2011-07-24,1,OSVDB-73316;OSVDB-73315,,,,, +18085,exploits/php/webapps/18085.php,"aidiCMS 3.55 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,CVE-2011-4825;OSVDB-76928,,,,http://www.exploit-db.comaidiCMSv3.55.zip, +2777,exploits/php/webapps/2777.txt,"Aigaion 1.2.1 - 'DIR' Remote File Inclusion",2006-11-14,navairum,webapps,php,,2006-11-13,,1,OSVDB-30378;CVE-2006-5930;OSVDB-30377,,,,, +4164,exploits/php/webapps/4164.txt,"Aigaion 1.3.3 - 'topic topic_id' SQL Injection",2007-07-09,CypherXero,webapps,php,,2007-07-08,2016-10-05,1,OSVDB-35964;CVE-2007-3683,,,,http://www.exploit-db.comaigaion_1.3.3.zip, +35060,exploits/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' SQL Injection",2010-12-07,KnocKout,webapps,php,,2010-12-07,2014-10-26,1,CVE-2010-4503;OSVDB-69679,,,,,https://www.securityfocus.com/bid/45232/info 12791,exploits/php/webapps/12791.txt,"Aim Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,webapps,php,,2010-05-28,,1,,,,,, 50538,exploits/php/webapps/50538.txt,"Aimeos Laravel ecommerce platform 2021.10 LTS - 'sort' SQL injection",2021-11-22,"Ilker Burak ADIYAMAN",webapps,php,,2021-11-22,2021-11-22,0,,,,,, -3762,exploits/php/webapps/3762.html,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,35005;2007-2168;2007-2167,,,,, -3202,exploits/php/webapps/3202.txt,"AINS 0.02b - 'ains_main.php?ains_path' Remote File Inclusion",2007-01-26,"ThE dE@Th",webapps,php,,2007-01-25,2016-09-21,1,36620;2007-0570,,,,http://www.exploit-db.comAINS002b.zip, -28933,exploits/php/webapps/28933.txt,"AIOCP 1.3.x - 'cp_codice_fiscale.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30634,,,,,https://www.securityfocus.com/bid/20931/info -28929,exploits/php/webapps/28929.txt,"AIOCP 1.3.x - 'cp_contact_us.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30630,,,,,https://www.securityfocus.com/bid/20931/info -28918,exploits/php/webapps/28918.txt,"AIOCP 1.3.x - 'cp_dpage.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5830;30619,,,,,https://www.securityfocus.com/bid/20931/info -28923,exploits/php/webapps/28923.txt,"AIOCP 1.3.x - 'cp_dpage.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30624,,,,,https://www.securityfocus.com/bid/20931/info -28926,exploits/php/webapps/28926.txt,"AIOCP 1.3.x - 'cp_edit_user.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30627,,,,,https://www.securityfocus.com/bid/20931/info -28917,exploits/php/webapps/28917.txt,"AIOCP 1.3.x - 'cp_forum_view.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5830;30618,,,,,https://www.securityfocus.com/bid/20931/info -28925,exploits/php/webapps/28925.txt,"AIOCP 1.3.x - 'cp_forum_view.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30626,,,,,https://www.securityfocus.com/bid/20931/info -28928,exploits/php/webapps/28928.txt,"AIOCP 1.3.x - 'cp_links.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30629,,,,,https://www.securityfocus.com/bid/20931/info -28921,exploits/php/webapps/28921.txt,"AIOCP 1.3.x - 'cp_links_search.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5830;30622,,,,,https://www.securityfocus.com/bid/20931/info -28934,exploits/php/webapps/28934.txt,"AIOCP 1.3.x - 'cp_links_search.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30635,,,,,https://www.securityfocus.com/bid/20931/info -28931,exploits/php/webapps/28931.txt,"AIOCP 1.3.x - 'cp_login.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30632,,,,,https://www.securityfocus.com/bid/20931/info -28924,exploits/php/webapps/28924.txt,"AIOCP 1.3.x - 'cp_news.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30625,,,,,https://www.securityfocus.com/bid/20931/info -28927,exploits/php/webapps/28927.txt,"AIOCP 1.3.x - 'cp_newsletter.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30628,,,,,https://www.securityfocus.com/bid/20931/info -28919,exploits/php/webapps/28919.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5830;30620,,,,,https://www.securityfocus.com/bid/20931/info -28936,exploits/php/webapps/28936.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-05,1,2006-5832;30615,,,,,https://www.securityfocus.com/bid/20931/info -28930,exploits/php/webapps/28930.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30631,,,,,https://www.securityfocus.com/bid/20931/info -28937,exploits/php/webapps/28937.txt,"AIOCP 1.3.x - 'cp_show_page_help.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-05,1,2006-5832;30616,,,,,https://www.securityfocus.com/bid/20931/info -28920,exploits/php/webapps/28920.txt,"AIOCP 1.3.x - 'cp_users_online.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5830;30621,,,,,https://www.securityfocus.com/bid/20931/info -28932,exploits/php/webapps/28932.txt,"AIOCP 1.3.x - 'cp_users_online.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5829;30633,,,,,https://www.securityfocus.com/bid/20931/info -28922,exploits/php/webapps/28922.txt,"AIOCP 1.3.x - 'load_page' Remote File Inclusion",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,2006-5831;30617,,,,,https://www.securityfocus.com/bid/20931/info -28935,exploits/php/webapps/28935.txt,"AIOCP 1.3.x - Multiple Vulnerabilities",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-13,1,2006-5832;30614,,,,,https://www.securityfocus.com/bid/20931/info -33111,exploits/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Inclusion",2009-06-27,"Hadi Kiamarsi",webapps,php,,2009-06-27,2014-04-30,1,2009-3220;58171,,,,,https://www.securityfocus.com/bid/35811/info -6854,exploits/php/webapps/6854.txt,"AIOCP 1.4 - 'poll_id' SQL Injection",2008-10-27,ExSploiters,webapps,php,,2008-10-26,2016-12-30,1,49438;2008-4782,,,,, +3762,exploits/php/webapps/3762.html,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,OSVDB-35005;CVE-2007-2168;CVE-2007-2167,,,,, +3202,exploits/php/webapps/3202.txt,"AINS 0.02b - 'ains_main.php?ains_path' Remote File Inclusion",2007-01-26,"ThE dE@Th",webapps,php,,2007-01-25,2016-09-21,1,OSVDB-36620;CVE-2007-0570,,,,http://www.exploit-db.comAINS002b.zip, +28933,exploits/php/webapps/28933.txt,"AIOCP 1.3.x - 'cp_codice_fiscale.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30634,,,,,https://www.securityfocus.com/bid/20931/info +28929,exploits/php/webapps/28929.txt,"AIOCP 1.3.x - 'cp_contact_us.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30630,,,,,https://www.securityfocus.com/bid/20931/info +28918,exploits/php/webapps/28918.txt,"AIOCP 1.3.x - 'cp_dpage.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5830;OSVDB-30619,,,,,https://www.securityfocus.com/bid/20931/info +28923,exploits/php/webapps/28923.txt,"AIOCP 1.3.x - 'cp_dpage.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30624,,,,,https://www.securityfocus.com/bid/20931/info +28926,exploits/php/webapps/28926.txt,"AIOCP 1.3.x - 'cp_edit_user.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30627,,,,,https://www.securityfocus.com/bid/20931/info +28917,exploits/php/webapps/28917.txt,"AIOCP 1.3.x - 'cp_forum_view.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5830;OSVDB-30618,,,,,https://www.securityfocus.com/bid/20931/info +28925,exploits/php/webapps/28925.txt,"AIOCP 1.3.x - 'cp_forum_view.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30626,,,,,https://www.securityfocus.com/bid/20931/info +28928,exploits/php/webapps/28928.txt,"AIOCP 1.3.x - 'cp_links.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30629,,,,,https://www.securityfocus.com/bid/20931/info +28921,exploits/php/webapps/28921.txt,"AIOCP 1.3.x - 'cp_links_search.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5830;OSVDB-30622,,,,,https://www.securityfocus.com/bid/20931/info +28934,exploits/php/webapps/28934.txt,"AIOCP 1.3.x - 'cp_links_search.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30635,,,,,https://www.securityfocus.com/bid/20931/info +28931,exploits/php/webapps/28931.txt,"AIOCP 1.3.x - 'cp_login.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30632,,,,,https://www.securityfocus.com/bid/20931/info +28924,exploits/php/webapps/28924.txt,"AIOCP 1.3.x - 'cp_news.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30625,,,,,https://www.securityfocus.com/bid/20931/info +28927,exploits/php/webapps/28927.txt,"AIOCP 1.3.x - 'cp_newsletter.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30628,,,,,https://www.securityfocus.com/bid/20931/info +28919,exploits/php/webapps/28919.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5830;OSVDB-30620,,,,,https://www.securityfocus.com/bid/20931/info +28936,exploits/php/webapps/28936.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-05,1,CVE-2006-5832;OSVDB-30615,,,,,https://www.securityfocus.com/bid/20931/info +28930,exploits/php/webapps/28930.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30631,,,,,https://www.securityfocus.com/bid/20931/info +28937,exploits/php/webapps/28937.txt,"AIOCP 1.3.x - 'cp_show_page_help.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-05,1,CVE-2006-5832;OSVDB-30616,,,,,https://www.securityfocus.com/bid/20931/info +28920,exploits/php/webapps/28920.txt,"AIOCP 1.3.x - 'cp_users_online.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5830;OSVDB-30621,,,,,https://www.securityfocus.com/bid/20931/info +28932,exploits/php/webapps/28932.txt,"AIOCP 1.3.x - 'cp_users_online.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5829;OSVDB-30633,,,,,https://www.securityfocus.com/bid/20931/info +28922,exploits/php/webapps/28922.txt,"AIOCP 1.3.x - 'load_page' Remote File Inclusion",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-12-30,1,CVE-2006-5831;OSVDB-30617,,,,,https://www.securityfocus.com/bid/20931/info +28935,exploits/php/webapps/28935.txt,"AIOCP 1.3.x - Multiple Vulnerabilities",2006-11-06,"laurent gaffie",webapps,php,,2006-11-06,2016-09-13,1,CVE-2006-5832;OSVDB-30614,,,,,https://www.securityfocus.com/bid/20931/info +33111,exploits/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Inclusion",2009-06-27,"Hadi Kiamarsi",webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-3220;OSVDB-58171,,,,,https://www.securityfocus.com/bid/35811/info +6854,exploits/php/webapps/6854.txt,"AIOCP 1.4 - 'poll_id' SQL Injection",2008-10-27,ExSploiters,webapps,php,,2008-10-26,2016-12-30,1,OSVDB-49438;CVE-2008-4782,,,,, 16136,exploits/php/webapps/16136.html,"AIOCP 1.4.001 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",webapps,php,,2011-02-08,2011-02-08,0,,,,,http://www.exploit-db.comaiocp_1_4_001.zip,http://packetstormsecurity.org/files/view/98247/AIOCP-1.4.001-xsrf.txt -10057,exploits/php/webapps/10057.txt,"AIOCP 1.4.001 - Remote File Inclusion",2009-10-07,"Hadi Kiamarsi",webapps,php,,2009-10-06,2016-09-05,1,2009-4747;62606,,,,, +10057,exploits/php/webapps/10057.txt,"AIOCP 1.4.001 - Remote File Inclusion",2009-10-07,"Hadi Kiamarsi",webapps,php,,2009-10-06,2016-09-05,1,CVE-2009-4747;OSVDB-62606,,,,, 45690,exploits/php/webapps/45690.txt,"AiOPMSD Final 1.0.0 - 'q' SQL Injection",2018-10-25,"Ihsan Sencan",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAiOPMSD.v.1.0.0.final.build.3.zip, 50779,exploits/php/webapps/50779.txt,"Air Cargo Management System v1.0 - SQLi",2022-02-23,nu11secur1ty,webapps,php,,2022-02-23,2022-02-23,0,,,,,, 41035,exploits/php/webapps/41035.txt,"Airbnb Clone Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php,,2017-01-12,2017-01-12,0,,,,,, @@ -13462,234 +13462,234 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 39982,exploits/php/webapps/39982.rb,"Airia - Arbitrary File Upload",2016-06-20,HaHwul,webapps,php,80,2016-06-20,2016-06-20,0,,,,,http://www.exploit-db.comairia-master.zip, 39981,exploits/php/webapps/39981.html,"Airia - Cross-Site Request Forgery (Add Content)",2016-06-20,HaHwul,webapps,php,80,2016-06-20,2016-06-20,0,,,,,http://www.exploit-db.comairia-master.zip, 42659,exploits/php/webapps/42659.txt,"AirStar Airbnb Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php,,2017-09-12,2017-09-12,0,,,,,, -5689,exploits/php/webapps/5689.txt,"AirvaeCommerce 3.0 - 'pid' SQL Injection",2008-05-29,QTRinux,webapps,php,,2008-05-28,2016-12-01,1,45733;2008-5223,,,,, -21990,exploits/php/webapps/21990.txt,"airVisionNVR 1.1.13 - 'readfile()' Disclosure / SQL Injection",2012-10-15,pennyGrit,webapps,php,,2012-10-15,2012-10-15,0,86253;86252,,,,, -7490,exploits/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection",2008-12-16,Lidloses_Auge,webapps,php,,2008-12-15,,1,50852,,,,, -5590,exploits/php/webapps/5590.txt,"AJ Article 1.0 - 'featured_article.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,2016-11-28,1,45211;2008-5213,,,,, -6932,exploits/php/webapps/6932.txt,"AJ Article 1.0 - Authentication Bypass",2008-11-01,Hakxer,webapps,php,,2008-10-31,2016-11-28,1,53796;2008-6721,,,,, -7081,exploits/php/webapps/7081.txt,"AJ Article 1.0 - Remote Authentication Bypass",2008-11-10,G4N0K,webapps,php,,2008-11-09,2016-11-28,1,57376;2008-7051,,,,, -14354,exploits/php/webapps/14354.txt,"AJ Article 3.0 - Cross-Site Scripting",2010-07-13,Sid3^effects,webapps,php,,2010-07-13,2016-11-28,0,66279;2010-2917,,,,, -7087,exploits/php/webapps/7087.txt,"AJ Auction - Authentication Bypass",2008-11-10,G4N0K,webapps,php,,2008-11-09,,1,57033;2008-6966;57006;2008-6965,,,,, +5689,exploits/php/webapps/5689.txt,"AirvaeCommerce 3.0 - 'pid' SQL Injection",2008-05-29,QTRinux,webapps,php,,2008-05-28,2016-12-01,1,OSVDB-45733;CVE-2008-5223,,,,, +21990,exploits/php/webapps/21990.txt,"airVisionNVR 1.1.13 - 'readfile()' Disclosure / SQL Injection",2012-10-15,pennyGrit,webapps,php,,2012-10-15,2012-10-15,0,OSVDB-86253;OSVDB-86252,,,,, +7490,exploits/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection",2008-12-16,Lidloses_Auge,webapps,php,,2008-12-15,,1,OSVDB-50852,,,,, +5590,exploits/php/webapps/5590.txt,"AJ Article 1.0 - 'featured_article.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,2016-11-28,1,OSVDB-45211;CVE-2008-5213,,,,, +6932,exploits/php/webapps/6932.txt,"AJ Article 1.0 - Authentication Bypass",2008-11-01,Hakxer,webapps,php,,2008-10-31,2016-11-28,1,OSVDB-53796;CVE-2008-6721,,,,, +7081,exploits/php/webapps/7081.txt,"AJ Article 1.0 - Remote Authentication Bypass",2008-11-10,G4N0K,webapps,php,,2008-11-09,2016-11-28,1,OSVDB-57376;CVE-2008-7051,,,,, +14354,exploits/php/webapps/14354.txt,"AJ Article 3.0 - Cross-Site Scripting",2010-07-13,Sid3^effects,webapps,php,,2010-07-13,2016-11-28,0,OSVDB-66279;CVE-2010-2917,,,,, +7087,exploits/php/webapps/7087.txt,"AJ Auction - Authentication Bypass",2008-11-10,G4N0K,webapps,php,,2008-11-09,,1,OSVDB-57033;CVE-2008-6966;OSVDB-57006;CVE-2008-6965,,,,, 5868,exploits/php/webapps/5868.txt,"AJ Auction 1.0 - 'id' SQL Injection",2008-06-19,"Hussin X",webapps,php,,2008-06-18,2016-11-28,1,,,,,, -5591,exploits/php/webapps/5591.txt,"AJ Auction 6.2.1 - 'classifide_ad.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,2016-11-28,1,45160;2008-5212,,,,, -3408,exploits/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,33826;2007-1298,,,,, -33147,exploits/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-05,"599eme Man",webapps,php,,2009-08-05,2014-05-03,1,2009-4989;56811,,,,,https://www.securityfocus.com/bid/35968/info -7836,exploits/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - 'id' SQL Injection",2009-01-20,snakespc,webapps,php,,2009-01-19,2016-11-28,1,51496,,,,, -9447,exploits/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - 'id' SQL Injection",2009-08-18,NoGe,webapps,php,,2009-08-17,2016-11-28,1,2009-3203;57159,,,,, +5591,exploits/php/webapps/5591.txt,"AJ Auction 6.2.1 - 'classifide_ad.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,2016-11-28,1,OSVDB-45160;CVE-2008-5212,,,,, +3408,exploits/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,OSVDB-33826;CVE-2007-1298,,,,, +33147,exploits/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-05,"599eme Man",webapps,php,,2009-08-05,2014-05-03,1,CVE-2009-4989;OSVDB-56811,,,,,https://www.securityfocus.com/bid/35968/info +7836,exploits/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - 'id' SQL Injection",2009-01-20,snakespc,webapps,php,,2009-01-19,2016-11-28,1,OSVDB-51496,,,,, +9447,exploits/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - 'id' SQL Injection",2009-08-18,NoGe,webapps,php,,2009-08-17,2016-11-28,1,CVE-2009-3203;OSVDB-57159,,,,, 34642,exploits/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-06,"599eme Man",webapps,php,,2009-08-06,2014-09-13,1,,,,,,https://www.securityfocus.com/bid/43273/info -6561,exploits/php/webapps/6561.txt,"AJ Auction Pro Platinum - 'seller_id' SQL Injection",2008-09-25,InjEctOr5,webapps,php,,2008-09-24,2016-11-28,1,51675;2008-6004;51674;2008-6003,,,,, -6550,exploits/php/webapps/6550.txt,"AJ Auction Pro Platinum Skin - 'item_id' SQL Injection",2008-09-24,GoLd_M,webapps,php,,2008-09-23,2016-11-28,1,52391;2008-6414,,,,, -5867,exploits/php/webapps/5867.txt,"AJ Auction Web 2.0 - 'cate_id' SQL Injection",2008-06-19,"Hussin X",webapps,php,,2008-06-18,2016-11-28,1,46791;2008-2860,,,,, +6561,exploits/php/webapps/6561.txt,"AJ Auction Pro Platinum - 'seller_id' SQL Injection",2008-09-25,InjEctOr5,webapps,php,,2008-09-24,2016-11-28,1,OSVDB-51675;CVE-2008-6004;OSVDB-51674;CVE-2008-6003,,,,, +6550,exploits/php/webapps/6550.txt,"AJ Auction Pro Platinum Skin - 'item_id' SQL Injection",2008-09-24,GoLd_M,webapps,php,,2008-09-23,2016-11-28,1,OSVDB-52391;CVE-2008-6414,,,,, +5867,exploits/php/webapps/5867.txt,"AJ Auction Web 2.0 - 'cate_id' SQL Injection",2008-06-19,"Hussin X",webapps,php,,2008-06-18,2016-11-28,1,OSVDB-46791;CVE-2008-2860,,,,, 31777,exploits/php/webapps/31777.txt,"AJ Classifieds - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-12,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29151/info 35967,exploits/php/webapps/35967.txt,"AJ Classifieds - 'listingid' SQL Injection",2011-07-15,Lazmania61,webapps,php,,2011-07-15,2015-02-02,1,,,,,,https://www.securityfocus.com/bid/48702/info -7089,exploits/php/webapps/7089.txt,"Aj Classifieds - Authentication Bypass",2008-11-11,G4N0K,webapps,php,,2008-11-10,,1,57331;2008-7041,,,,, -3410,exploits/php/webapps/3410.html,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,2016-11-28,1,35452;2007-1296,,,,, -5592,exploits/php/webapps/5592.txt,"AJ Classifieds 2008 - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,,1,45210,,,,, -7811,exploits/php/webapps/7811.txt,"Aj Classifieds For Sale 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,51495,,,,, -7810,exploits/php/webapps/7810.txt,"Aj Classifieds Personals 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,51494,,,,, -7809,exploits/php/webapps/7809.txt,"Aj Classifieds Real Estate 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,51493,,,,, -3409,exploits/php/webapps/3409.html,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,33828;2007-1297,,,,, -3411,exploits/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,33827;2007-1295,,,,, -6350,exploits/php/webapps/6350.txt,"AJ HYIP ACME - 'comment.php' SQL Injection",2008-09-02,"security fears team",webapps,php,,2008-09-01,2016-11-29,1,48218;2008-4043;48217,,,,, -5890,exploits/php/webapps/5890.txt,"AJ HYIP ACME - 'news.php' SQL Injection",2008-06-21,"Hussin X",webapps,php,,2008-06-20,2016-11-29,1,46474;2008-2893,,,,, -6351,exploits/php/webapps/6351.txt,"AJ HYIP ACME - 'readarticle.php' SQL Injection",2008-09-02,InjEctOr5,webapps,php,,2008-09-01,2016-11-29,1,48170;2008-4044,,,,, -5602,exploits/php/webapps/5602.txt,"AJ HYIP ACME - 'topic_detail.php' SQL Injection",2008-05-12,InjEctOr5,webapps,php,,2008-05-11,2016-11-29,1,45996;2008-2532,,,,, -14436,exploits/php/webapps/14436.txt,"AJ HYIP MERIDIAN - 'news.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php,,2010-07-22,2010-07-22,1,2010-2916;66822,,,,, -14435,exploits/php/webapps/14435.txt,"AJ HYIP PRIME - 'welcome.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php,,2010-07-22,2010-07-22,1,2010-2915;66823,,,,, -12346,exploits/php/webapps/12346.txt,"AJ Matrix 3.1 - 'id' Multiple SQL Injections",2010-04-22,v3n0m,webapps,php,,2010-04-21,,1,2009-2779;56639,,,,, +7089,exploits/php/webapps/7089.txt,"Aj Classifieds - Authentication Bypass",2008-11-11,G4N0K,webapps,php,,2008-11-10,,1,OSVDB-57331;CVE-2008-7041,,,,, +3410,exploits/php/webapps/3410.html,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,2016-11-28,1,OSVDB-35452;CVE-2007-1296,,,,, +5592,exploits/php/webapps/5592.txt,"AJ Classifieds 2008 - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,,1,OSVDB-45210,,,,, +7811,exploits/php/webapps/7811.txt,"Aj Classifieds For Sale 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,OSVDB-51495,,,,, +7810,exploits/php/webapps/7810.txt,"Aj Classifieds Personals 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,OSVDB-51494,,,,, +7809,exploits/php/webapps/7809.txt,"Aj Classifieds Real Estate 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php,,2009-01-15,,1,OSVDB-51493,,,,, +3409,exploits/php/webapps/3409.html,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,OSVDB-33828;CVE-2007-1297,,,,, +3411,exploits/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,webapps,php,,2007-03-03,,1,OSVDB-33827;CVE-2007-1295,,,,, +6350,exploits/php/webapps/6350.txt,"AJ HYIP ACME - 'comment.php' SQL Injection",2008-09-02,"security fears team",webapps,php,,2008-09-01,2016-11-29,1,OSVDB-48218;CVE-2008-4043;OSVDB-48217,,,,, +5890,exploits/php/webapps/5890.txt,"AJ HYIP ACME - 'news.php' SQL Injection",2008-06-21,"Hussin X",webapps,php,,2008-06-20,2016-11-29,1,OSVDB-46474;CVE-2008-2893,,,,, +6351,exploits/php/webapps/6351.txt,"AJ HYIP ACME - 'readarticle.php' SQL Injection",2008-09-02,InjEctOr5,webapps,php,,2008-09-01,2016-11-29,1,OSVDB-48170;CVE-2008-4044,,,,, +5602,exploits/php/webapps/5602.txt,"AJ HYIP ACME - 'topic_detail.php' SQL Injection",2008-05-12,InjEctOr5,webapps,php,,2008-05-11,2016-11-29,1,OSVDB-45996;CVE-2008-2532,,,,, +14436,exploits/php/webapps/14436.txt,"AJ HYIP MERIDIAN - 'news.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php,,2010-07-22,2010-07-22,1,CVE-2010-2916;OSVDB-66822,,,,, +14435,exploits/php/webapps/14435.txt,"AJ HYIP PRIME - 'welcome.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php,,2010-07-22,2010-07-22,1,CVE-2010-2915;OSVDB-66823,,,,, +12346,exploits/php/webapps/12346.txt,"AJ Matrix 3.1 - 'id' Multiple SQL Injections",2010-04-22,v3n0m,webapps,php,,2010-04-21,,1,CVE-2009-2779;OSVDB-56639,,,,, 15718,exploits/php/webapps/15718.pl,"AJ Matrix DNA - SQL Injection",2010-12-09,Br0ly,webapps,php,,2010-12-09,2021-09-03,1,,,,,, -6829,exploits/php/webapps/6829.txt,"Aj RSS Reader - 'url' SQL Injection",2008-10-24,yassine_enp,webapps,php,,2008-10-23,2016-12-29,1,49390;2008-4753,,,,, -12349,exploits/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection",2010-04-22,v3n0m,webapps,php,,2010-04-21,,1,64024;2010-1876,,,,, +6829,exploits/php/webapps/6829.txt,"Aj RSS Reader - 'url' SQL Injection",2008-10-24,yassine_enp,webapps,php,,2008-10-23,2016-12-29,1,OSVDB-49390;CVE-2008-4753,,,,, +12349,exploits/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection",2010-04-22,v3n0m,webapps,php,,2010-04-21,,1,OSVDB-64024;CVE-2010-1876,,,,, 7960,exploits/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Arbitrary File Upload",2009-02-03,"Hussin X",webapps,php,,2009-02-02,,1,,,,,, -7939,exploits/php/webapps/7939.txt,"AJA Portal 1.2 (Windows) - Local File Inclusion",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,51709;2009-0457;51708,,,,, -25409,exploits/php/webapps/25409.txt,"Ajax Availability Calendar 3.x - Multiple Vulnerabilities",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php,,2013-05-13,2018-05-03,1,93443;93442;93441;93440,,,,http://www.exploit-db.comac-v3.03.07.zip, -28305,exploits/php/webapps/28305.txt,"Ajax Chat 0.1 - 'operator_chattranscript.php?chatid' Traversal Arbitrary File Access",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,2006-3972;27642,,,,,https://www.securityfocus.com/bid/19238/info +7939,exploits/php/webapps/7939.txt,"AJA Portal 1.2 (Windows) - Local File Inclusion",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,OSVDB-51709;CVE-2009-0457;OSVDB-51708,,,,, +25409,exploits/php/webapps/25409.txt,"Ajax Availability Calendar 3.x - Multiple Vulnerabilities",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php,,2013-05-13,2018-05-03,1,OSVDB-93443;OSVDB-93442;OSVDB-93441;OSVDB-93440,,,,http://www.exploit-db.comac-v3.03.07.zip, +28305,exploits/php/webapps/28305.txt,"Ajax Chat 0.1 - 'operator_chattranscript.php?chatid' Traversal Arbitrary File Access",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,CVE-2006-3972;OSVDB-27642,,,,,https://www.securityfocus.com/bid/19238/info 35791,exploits/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross-Site Scripting",2011-05-24,"High-Tech Bridge SA",webapps,php,,2011-05-24,2015-01-15,1,,,,,,https://www.securityfocus.com/bid/47953/info -18075,exploits/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,webapps,php,,2011-11-04,2011-11-19,1,2011-4825;76928,,,,http://www.exploit-db.comajaxfilemanagerV1.0.Final.zip, -4405,exploits/php/webapps/4405.txt,"Ajax File Browser 3b - 'settings.inc.php?approot' Remote File Inclusion",2007-09-14,"arfis project",webapps,php,,2007-09-13,2016-10-12,1,38970;2007-4921,,,,http://www.exploit-db.comafb-3-beta-2007-08-28.zip, -32115,exploits/php/webapps/32115.txt,"Ajax File Manager - Directory Traversal",2014-03-07,"Eduardo Alves",webapps,php,,2014-03-08,2014-03-08,1,104437,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-08-at-43044-pm.png,http://www.exploit-db.comajaxfilemanagerv1.1.zip, +18075,exploits/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,webapps,php,,2011-11-04,2011-11-19,1,CVE-2011-4825;OSVDB-76928,,,,http://www.exploit-db.comajaxfilemanagerV1.0.Final.zip, +4405,exploits/php/webapps/4405.txt,"Ajax File Browser 3b - 'settings.inc.php?approot' Remote File Inclusion",2007-09-14,"arfis project",webapps,php,,2007-09-13,2016-10-12,1,OSVDB-38970;CVE-2007-4921,,,,http://www.exploit-db.comafb-3-beta-2007-08-28.zip, +32115,exploits/php/webapps/32115.txt,"Ajax File Manager - Directory Traversal",2014-03-07,"Eduardo Alves",webapps,php,,2014-03-08,2014-03-08,1,OSVDB-104437,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-08-at-43044-pm.png,http://www.exploit-db.comajaxfilemanagerv1.1.zip, 5643,exploits/php/webapps/5643.txt,"Ajax Framework - 'lang' Local File Inclusion",2008-05-18,dun,webapps,php,,2008-05-17,,1,,,,,, 44762,exploits/php/webapps/44762.txt,"Ajax Full Featured Calendar 2.0 - 'search' SQL Injection",2018-05-26,AkkuS,webapps,php,,2018-05-26,2018-05-26,0,,,,,, -27521,exploits/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",webapps,php,80,2013-08-12,2013-08-12,0,96221;96220;96219,,,,, -9332,exploits/php/webapps/9332.txt,"Ajax Short URL Script - Authentication Bypass",2009-08-03,Cicklow,webapps,php,,2009-08-02,,1,56742;2009-4727,,,,, +27521,exploits/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",webapps,php,80,2013-08-12,2013-08-12,0,OSVDB-96221;OSVDB-96220;OSVDB-96219,,,,, +9332,exploits/php/webapps/9332.txt,"Ajax Short URL Script - Authentication Bypass",2009-08-03,Cicklow,webapps,php,,2009-08-02,,1,OSVDB-56742;CVE-2009-4727,,,,, 39781,exploits/php/webapps/39781.txt,"Ajaxel CMS 8.0 - Multiple Vulnerabilities",2016-05-09,DizzyDuck,webapps,php,80,2016-05-09,2016-05-09,0,,,,,http://www.exploit-db.comAjaxelCMS_v8.0.zip, 39876,exploits/php/webapps/39876.txt,"AjaxExplorer 1.10.3.2 - Multiple Vulnerabilities",2016-06-01,hyp3rlinx,webapps,php,80,2016-06-01,2016-06-01,0,,,,,http://www.exploit-db.comAjaxExplorer_1.10.3.2.zip,http://hyp3rlinx.altervista.org/advisories/AJAXEXPLORER-REMOTE-CMD-EXECUTION.txt -37310,exploits/php/webapps/37310.txt,"Ajaxmint Gallery 1.0 - Local File Inclusion",2012-05-23,AkaStep,webapps,php,,2012-05-23,2015-06-19,1,82572,,,,,https://www.securityfocus.com/bid/53659/info -28191,exploits/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",webapps,php,,2013-09-10,2013-09-10,1,2013-5689;2013-5688;97022;97021,,,,, -4890,exploits/php/webapps/4890.txt,"AJchat 0.10 - 'unse' SQL Injection",2008-01-11,"Eugene Minaev",webapps,php,,2008-01-10,2016-11-08,1,58130;2008-7210,,,,http://www.exploit-db.comajchat-0.10.zip, -45691,exploits/php/webapps/45691.txt,"AjentiCP 1.2.23.13 - Cross-Site Scripting",2018-10-25,"Numan OZDEMIR",webapps,php,,2018-10-25,2018-10-25,0,2018-18548,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comajenti-1.2.23.tar.gz, -9182,exploits/php/webapps/9182.txt,"AJOX Poll - 'managepoll.php' Authentication Bypass",2009-07-17,SirGod,webapps,php,,2009-07-16,,1,58886;2009-3596,,,,, -3752,exploits/php/webapps/3752.txt,"AjPortal2Php - 'PagePrefix' Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",webapps,php,,2007-04-16,,1,37571;2007-2142;37570;37569;37568;37567;37566;37565,,,,, -7086,exploits/php/webapps/7086.txt,"AJSquare Free Polling Script - 'DB' Multiple Vulnerabilities",2008-11-10,G4N0K,webapps,php,,2008-11-09,,1,57333;2008-7046;2008-7045;49779;2008-7044,,,,, -2315,exploits/php/webapps/2315.txt,"Akarru 0.4.3.34 - 'bm_content' Remote File Inclusion",2006-09-06,ddoshomo,webapps,php,,2006-09-05,,1,28566;2006-4645,,,,, -21251,exploits/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,webapps,php,,2012-09-11,2012-09-16,1,85488,,,,http://www.exploit-db.comakcms4.2.4.tar.gz, -18293,exploits/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",webapps,php,,2011-12-30,2011-12-30,1,86023;2011-5204;2011-5203;78069,,,,, +37310,exploits/php/webapps/37310.txt,"Ajaxmint Gallery 1.0 - Local File Inclusion",2012-05-23,AkaStep,webapps,php,,2012-05-23,2015-06-19,1,OSVDB-82572,,,,,https://www.securityfocus.com/bid/53659/info +28191,exploits/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",webapps,php,,2013-09-10,2013-09-10,1,CVE-2013-5689;CVE-2013-5688;OSVDB-97022;OSVDB-97021,,,,, +4890,exploits/php/webapps/4890.txt,"AJchat 0.10 - 'unse' SQL Injection",2008-01-11,"Eugene Minaev",webapps,php,,2008-01-10,2016-11-08,1,OSVDB-58130;CVE-2008-7210,,,,http://www.exploit-db.comajchat-0.10.zip, +45691,exploits/php/webapps/45691.txt,"AjentiCP 1.2.23.13 - Cross-Site Scripting",2018-10-25,"Numan OZDEMIR",webapps,php,,2018-10-25,2018-10-25,0,CVE-2018-18548,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comajenti-1.2.23.tar.gz, +9182,exploits/php/webapps/9182.txt,"AJOX Poll - 'managepoll.php' Authentication Bypass",2009-07-17,SirGod,webapps,php,,2009-07-16,,1,OSVDB-58886;CVE-2009-3596,,,,, +3752,exploits/php/webapps/3752.txt,"AjPortal2Php - 'PagePrefix' Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",webapps,php,,2007-04-16,,1,OSVDB-37571;CVE-2007-2142;OSVDB-37570;OSVDB-37569;OSVDB-37568;OSVDB-37567;OSVDB-37566;OSVDB-37565,,,,, +7086,exploits/php/webapps/7086.txt,"AJSquare Free Polling Script - 'DB' Multiple Vulnerabilities",2008-11-10,G4N0K,webapps,php,,2008-11-09,,1,OSVDB-57333;CVE-2008-7046;CVE-2008-7045;OSVDB-49779;CVE-2008-7044,,,,, +2315,exploits/php/webapps/2315.txt,"Akarru 0.4.3.34 - 'bm_content' Remote File Inclusion",2006-09-06,ddoshomo,webapps,php,,2006-09-05,,1,OSVDB-28566;CVE-2006-4645,,,,, +21251,exploits/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,webapps,php,,2012-09-11,2012-09-16,1,OSVDB-85488,,,,http://www.exploit-db.comakcms4.2.4.tar.gz, +18293,exploits/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",webapps,php,,2011-12-30,2011-12-30,1,OSVDB-86023;CVE-2011-5204;CVE-2011-5203;OSVDB-78069,,,,, 10924,exploits/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross-Site Scripting",2010-01-02,indoushka,webapps,php,,2010-01-01,,1,,,,,, 34246,exploits/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-25,2014-08-03,1,,,,,,https://www.securityfocus.com/bid/41338/info -27507,exploits/php/webapps/27507.txt,"AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,webapps,php,,2006-03-28,2013-08-11,1,2006-1556;24489,,,,,https://www.securityfocus.com/bid/17289/info +27507,exploits/php/webapps/27507.txt,"AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1556;OSVDB-24489,,,,,https://www.securityfocus.com/bid/17289/info 11198,exploits/php/webapps/11198.txt,"al3jeb script - Remote Authentication Bypass",2010-01-19,cr4wl3r,webapps,php,,2010-01-18,,0,,,,,, 11185,exploits/php/webapps/11185.html,"al3jeb script - Remote Change Password",2010-01-18,alnjm33,webapps,php,,2010-01-17,,0,,,,,, 37901,exploits/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' SQL Injection",2012-09-30,L0n3ly-H34rT,webapps,php,,2012-09-30,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55746/info -2260,exploits/php/webapps/2260.pl,"AlberT-EasySite 1.0a5 - 'PSA_PATH' Remote File Inclusion",2006-08-27,Kacper,webapps,php,,2006-08-26,2016-12-20,1,28240;2006-4426,,,,http://www.exploit-db.comAES_1.0a5.tar.gz, -1744,exploits/php/webapps/1744.pl,"Albinator 2.0.6 - 'Config_rootdir' Remote File Inclusion",2006-05-03,webDEViL,webapps,php,,2006-05-02,,1,25240;2006-2182,,,,, -27810,exploits/php/webapps/27810.txt,"Albinator 2.0.8 - 'dlisting.php?cid' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-24,1,2006-2181;25242,,,,,https://www.securityfocus.com/bid/17826/info -27811,exploits/php/webapps/27811.txt,"Albinator 2.0.8 - 'showpic.php?preloadSlideShow' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-24,1,2006-2181;25243,,,,,https://www.securityfocus.com/bid/17826/info +2260,exploits/php/webapps/2260.pl,"AlberT-EasySite 1.0a5 - 'PSA_PATH' Remote File Inclusion",2006-08-27,Kacper,webapps,php,,2006-08-26,2016-12-20,1,OSVDB-28240;CVE-2006-4426,,,,http://www.exploit-db.comAES_1.0a5.tar.gz, +1744,exploits/php/webapps/1744.pl,"Albinator 2.0.6 - 'Config_rootdir' Remote File Inclusion",2006-05-03,webDEViL,webapps,php,,2006-05-02,,1,OSVDB-25240;CVE-2006-2182,,,,, +27810,exploits/php/webapps/27810.txt,"Albinator 2.0.8 - 'dlisting.php?cid' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-24,1,CVE-2006-2181;OSVDB-25242,,,,,https://www.securityfocus.com/bid/17826/info +27811,exploits/php/webapps/27811.txt,"Albinator 2.0.8 - 'showpic.php?preloadSlideShow' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-24,1,CVE-2006-2181;OSVDB-25243,,,,,https://www.securityfocus.com/bid/17826/info 28779,exploits/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 - 'Getimg.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-10,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20441/info -2507,exploits/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,29673;2006-5320,,,,, -34666,exploits/php/webapps/34666.py,"ALCASAR 2.8.1 - Remote Code Execution",2014-09-15,eF,webapps,php,80,2014-09-15,2016-12-04,0,111026,,,,, -30691,exploits/php/webapps/30691.txt,"Alcatel Lucent Omnivista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",webapps,php,,2007-10-18,2016-12-04,1,2007-5190;37997,,,,,https://www.securityfocus.com/bid/26128/info +2507,exploits/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-29673;CVE-2006-5320,,,,, +34666,exploits/php/webapps/34666.py,"ALCASAR 2.8.1 - Remote Code Execution",2014-09-15,eF,webapps,php,80,2014-09-15,2016-12-04,0,OSVDB-111026,,,,, +30691,exploits/php/webapps/30691.txt,"Alcatel Lucent Omnivista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",webapps,php,,2007-10-18,2016-12-04,1,CVE-2007-5190;OSVDB-37997,,,,,https://www.securityfocus.com/bid/26128/info 47761,exploits/php/webapps/47761.py,"Alcatel-Lucent Omnivista 8770 - Remote Code Execution",2019-12-09,0x1911,webapps,php,,2019-12-09,2019-12-09,0,,,,,, -23065,exploits/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x - 'LNG' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php,,2003-08-27,2012-12-02,1,2481,,,,,https://www.securityfocus.com/bid/8504/info -10358,exploits/php/webapps/10358.txt,"AlefMentor 2.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php,,2009-12-07,2015-07-12,1,60849;2009-4256,,,,, +23065,exploits/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x - 'LNG' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php,,2003-08-27,2012-12-02,1,OSVDB-2481,,,,,https://www.securityfocus.com/bid/8504/info +10358,exploits/php/webapps/10358.txt,"AlefMentor 2.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php,,2009-12-07,2015-07-12,1,OSVDB-60849;CVE-2009-4256,,,,, 12278,exploits/php/webapps/12278.txt,"Alegro 1.2.1 - SQL Injection",2010-04-18,indoushka,webapps,php,,2010-04-17,,1,,,,,http://www.exploit-db.comAlegroCart_1.2.1.zip, -38728,exploits/php/webapps/38728.txt,"AlegroCart 1.2.8 - Local/Remote File Inclusion",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,130354,,,,, -38727,exploits/php/webapps/38727.txt,"AlegroCart 1.2.8 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,130353,,,,, +38728,exploits/php/webapps/38728.txt,"AlegroCart 1.2.8 - Local/Remote File Inclusion",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,OSVDB-130354,,,,, +38727,exploits/php/webapps/38727.txt,"AlegroCart 1.2.8 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,OSVDB-130353,,,,, 7158,exploits/php/webapps/7158.txt,"Alex Article-Engine 1.3.0 - 'FCKeditor' Arbitrary File Upload",2008-11-19,Batter,webapps,php,,2008-11-18,,1,,,,,, 27980,exploits/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 - 'comments.php' SQL Injection",2006-06-05,ajann,webapps,php,,2006-06-05,2013-08-31,1,,,,,,https://www.securityfocus.com/bid/18293/info 11085,exploits/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,webapps,php,,2010-01-10,,1,,,,,, -7157,exploits/php/webapps/7157.txt,"Alex News-Engine 1.5.1 - Arbitrary File Upload",2008-11-19,Batter,webapps,php,,2008-11-18,,1,50034,,,,, -48162,exploits/php/webapps/48162.txt,"Alfresco 5.2.4 - Persistent Cross-Site Scripting",2020-03-03,"Alexandre ZANNI",webapps,php,,2020-03-03,2020-03-03,0,2020-8778;2020-8777;2020-8776,,,,, +7157,exploits/php/webapps/7157.txt,"Alex News-Engine 1.5.1 - Arbitrary File Upload",2008-11-19,Batter,webapps,php,,2008-11-18,,1,OSVDB-50034,,,,, +48162,exploits/php/webapps/48162.txt,"Alfresco 5.2.4 - Persistent Cross-Site Scripting",2020-03-03,"Alexandre ZANNI",webapps,php,,2020-03-03,2020-03-03,0,CVE-2020-8778;CVE-2020-8777;CVE-2020-8776,,,,, 35050,exploits/php/webapps/35050.txt,"Alguest 1.1 - 'start' SQL Injection",2010-12-06,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-06,2014-10-24,1,,,,,,https://www.securityfocus.com/bid/45214/info 35044,exploits/php/webapps/35044.txt,"Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-03,2014-10-23,1,,,,,,https://www.securityfocus.com/bid/45175/info 35227,exploits/php/webapps/35227.txt,"Alguest 1.1c-patched - 'elimina' SQL Injection",2011-01-14,"Aliaksandr Hartsuyeu",webapps,php,,2011-01-14,2014-11-13,1,,,,,,https://www.securityfocus.com/bid/45812/info -12543,exploits/php/webapps/12543.rb,"Alibaba Clone 3.0 (Special) - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,2009-3504;58274,,,,, -15650,exploits/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 - SQL Injection",2010-12-01,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-12-01,2010-12-01,1,2010-4849;75933,,,,, +12543,exploits/php/webapps/12543.rb,"Alibaba Clone 3.0 (Special) - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,CVE-2009-3504;OSVDB-58274,,,,, +15650,exploits/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 - SQL Injection",2010-12-01,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-12-01,2010-12-01,1,CVE-2010-4849;OSVDB-75933,,,,, 39759,exploits/php/webapps/39759.txt,"Alibaba Clone B2B Script - Admin Authentication Bypass",2016-05-04,"Meisam Monsef",webapps,php,80,2016-05-04,2016-05-04,1,,,,,, 40006,exploits/php/webapps/40006.txt,"Alibaba Clone B2B Script - Arbitrary File Disclosure",2016-06-23,"Meisam Monsef",webapps,php,80,2016-06-23,2016-06-23,1,,,,,, 12544,exploits/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,,,,,, 12609,exploits/php/webapps/12609.txt,"Alibaba Clone Platinum - '/buyer/index.php' SQL Injection",2010-05-14,GuN,webapps,php,,2010-05-13,,1,,,,,, 12612,exploits/php/webapps/12612.txt,"Alibaba Clone Platinum - 'about_us.php' SQL Injection",2010-05-15,CoBRa_21,webapps,php,,2010-05-14,,1,,,,,, -12468,exploits/php/webapps/12468.txt,"Alibaba Clone Platinum - 'offers_buy.php' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,64445;2010-1725,,,,, +12468,exploits/php/webapps/12468.txt,"Alibaba Clone Platinum - 'offers_buy.php' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,OSVDB-64445;CVE-2010-1725,,,,, 41726,exploits/php/webapps/41726.txt,"Alibaba Clone Script - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, -27605,exploits/php/webapps/27605.txt,"Alibaba Clone Tritanium Version - 'news_desc.html' SQL Injection",2013-08-15,IRAQ_JAGUAR,webapps,php,,2013-08-15,2016-10-25,0,96303,,,,, -9211,exploits/php/webapps/9211.txt,"Alibaba-clone CMS - SQL Injection / Blind SQL Injection",2009-07-20,"599eme Man",webapps,php,,2009-07-19,,1,2009-2439;55786;55785,,,,, -2582,exploits/php/webapps/2582.txt,"ALiCE-CMS 0.1 - 'CONFIG[local_root]' Remote File Inclusion",2006-10-17,nuffsaid,webapps,php,,2006-10-16,2017-10-17,1,33789;2006-5433,,,,http://www.exploit-db.comalicecms-0.1.tar.gz, +27605,exploits/php/webapps/27605.txt,"Alibaba Clone Tritanium Version - 'news_desc.html' SQL Injection",2013-08-15,IRAQ_JAGUAR,webapps,php,,2013-08-15,2016-10-25,0,OSVDB-96303,,,,, +9211,exploits/php/webapps/9211.txt,"Alibaba-clone CMS - SQL Injection / Blind SQL Injection",2009-07-20,"599eme Man",webapps,php,,2009-07-19,,1,CVE-2009-2439;OSVDB-55786;OSVDB-55785,,,,, +2582,exploits/php/webapps/2582.txt,"ALiCE-CMS 0.1 - 'CONFIG[local_root]' Remote File Inclusion",2006-10-17,nuffsaid,webapps,php,,2006-10-16,2017-10-17,1,OSVDB-33789;CVE-2006-5433,,,,http://www.exploit-db.comalicecms-0.1.tar.gz, 45827,exploits/php/webapps/45827.txt,"Alienor Web Libre 2.0 - SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comalienorweblibre.zip, -33006,exploits/php/webapps/33006.txt,"Alienvault 4.3.1 - SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",webapps,php,443,2014-04-24,2016-12-16,0,106254;106253;106252;106251;106250,,,,, -32644,exploits/php/webapps/32644.txt,"Alienvault 4.5.0 - (Authenticated) SQL Injection (Metasploit)",2014-04-01,"Brandon Perry",webapps,php,443,2014-04-01,2014-04-01,0,105175,"Metasploit Framework (MSF)",,,, +33006,exploits/php/webapps/33006.txt,"Alienvault 4.3.1 - SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",webapps,php,443,2014-04-24,2016-12-16,0,OSVDB-106254;OSVDB-106253;OSVDB-106252;OSVDB-106251;OSVDB-106250,,,,, +32644,exploits/php/webapps/32644.txt,"Alienvault 4.5.0 - (Authenticated) SQL Injection (Metasploit)",2014-04-01,"Brandon Perry",webapps,php,443,2014-04-01,2014-04-01,0,OSVDB-105175,"Metasploit Framework (MSF)",,,, 38784,exploits/php/webapps/38784.txt,"Alienvault Open Source SIEM (OSSIM) - 'Timestamp' Directory Traversal",2013-10-08,"Ding Yu-Chi",webapps,php,,2013-10-08,2015-11-23,1,,,,,,https://www.securityfocus.com/bid/62899/info 38679,exploits/php/webapps/38679.txt,"Alienvault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities",2013-07-25,xistence,webapps,php,,2013-07-25,2015-11-11,1,,,,,,https://www.securityfocus.com/bid/61456/info -38781,exploits/php/webapps/38781.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - 'date_from' Multiple SQL Injections",2013-10-02,"Yu-Chi Ding",webapps,php,,2013-10-02,2015-11-21,1,2013-5967;98052,,,,,https://www.securityfocus.com/bid/62790/info -18800,exploits/php/webapps/18800.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - Multiple Vulnerabilities",2012-04-29,"Stefan Schurtz",webapps,php,,2012-04-30,2016-12-18,1,81663;81662;2012-3835;2012-3834;2012-2599,,,,, -20062,exploits/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,webapps,php,,2012-07-23,2016-12-16,1,2012-3835;2012-3834;2012-2599;81663;81662,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-12507-pm.png,, -26406,exploits/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",webapps,php,,2013-06-24,2016-12-18,0,94516;94515;94514;94513;2013-5321,,,,, -25447,exploits/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,webapps,php,,2013-05-14,2016-12-16,0,93137;93136;93135,,,,, +38781,exploits/php/webapps/38781.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - 'date_from' Multiple SQL Injections",2013-10-02,"Yu-Chi Ding",webapps,php,,2013-10-02,2015-11-21,1,CVE-2013-5967;OSVDB-98052,,,,,https://www.securityfocus.com/bid/62790/info +18800,exploits/php/webapps/18800.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - Multiple Vulnerabilities",2012-04-29,"Stefan Schurtz",webapps,php,,2012-04-30,2016-12-18,1,OSVDB-81663;OSVDB-81662;CVE-2012-3835;CVE-2012-3834;CVE-2012-2599,,,,, +20062,exploits/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,webapps,php,,2012-07-23,2016-12-16,1,CVE-2012-3835;CVE-2012-3834;CVE-2012-2599;OSVDB-81663;OSVDB-81662,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-12507-pm.png,, +26406,exploits/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",webapps,php,,2013-06-24,2016-12-18,0,OSVDB-94516;OSVDB-94515;OSVDB-94514;OSVDB-94513;CVE-2013-5321,,,,, +25447,exploits/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,webapps,php,,2013-05-14,2016-12-16,0,OSVDB-93137;OSVDB-93136;OSVDB-93135,,,,, 38400,exploits/php/webapps/38400.txt,"Alienvault Open Source SIEM (OSSIM) 4.3 - Cross-Site Request Forgery",2015-10-05,"MohamadReza Mohajerani",webapps,php,,2015-10-11,2016-12-16,0,,,,,, -33317,exploits/php/webapps/33317.txt,"Alienvault Open Source SIEM (OSSIM) 4.6.1 - (Authenticated) SQL Injection (Metasploit)",2014-05-12,"Chris Hebert",webapps,php,443,2014-05-13,2016-12-16,0,106815;2014-5383,"Metasploit Framework (MSF)",,,,http://forums.alienvault.com/discussion/2690/security-advisories-v4-6-1-and-lower -40683,exploits/php/webapps/40683.txt,"Alienvault OSSIM/USM 5.3.1 - Persistent Cross-Site Scripting",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,2016-8581,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities -40682,exploits/php/webapps/40682.txt,"Alienvault OSSIM/USM 5.3.1 - PHP Object Injection",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,2016-8580,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities -40684,exploits/php/webapps/40684.txt,"Alienvault OSSIM/USM 5.3.1 - SQL Injection",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,2016-8582,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities +33317,exploits/php/webapps/33317.txt,"Alienvault Open Source SIEM (OSSIM) 4.6.1 - (Authenticated) SQL Injection (Metasploit)",2014-05-12,"Chris Hebert",webapps,php,443,2014-05-13,2016-12-16,0,OSVDB-106815;CVE-2014-5383,"Metasploit Framework (MSF)",,,,http://forums.alienvault.com/discussion/2690/security-advisories-v4-6-1-and-lower +40683,exploits/php/webapps/40683.txt,"Alienvault OSSIM/USM 5.3.1 - Persistent Cross-Site Scripting",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,CVE-2016-8581,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities +40682,exploits/php/webapps/40682.txt,"Alienvault OSSIM/USM 5.3.1 - PHP Object Injection",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,CVE-2016-8580,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities +40684,exploits/php/webapps/40684.txt,"Alienvault OSSIM/USM 5.3.1 - SQL Injection",2016-11-02,"Peter Lapp",webapps,php,,2016-11-02,2016-11-02,1,CVE-2016-8582,,,,,https://www.alienvault.com/forums/discussion/7766/security-advisory-alienvault-5-3-2-address-70-vulnerabilities 41884,exploits/php/webapps/41884.rb,"Alienvault OSSIM/USM 5.3.4/5.3.5 - Remote Command Execution (Metasploit)",2017-04-13,"Peter Lapp",webapps,php,,2017-04-13,2017-04-13,0,,,,,, -41424,exploits/php/webapps/41424.rb,"AlienVault OSSIM/USM < 5.3.1 - Remote Code Execution (Metasploit)",2017-01-31,"Mehmet Ince",webapps,php,,2017-02-21,2017-06-15,0,2016-8580,,,,, -42988,exploits/php/webapps/42988.txt,"AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery",2017-10-13,"Julien Ahrens",webapps,php,,2017-10-16,2017-10-16,0,2017-14956,,,,, -26707,exploits/php/webapps/26707.txt,"Alisveristr E-Commerce Login - Multiple SQL Injections",2005-12-03,B3g0k,webapps,php,,2005-12-03,2013-07-09,1,2005-4081;21622,,,,,https://www.securityfocus.com/bid/15699/info -4922,exploits/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,webapps,php,,2008-01-15,,1,43235;2008-0391;40312;40311;40310;40309;2008-0371,,,,, +41424,exploits/php/webapps/41424.rb,"AlienVault OSSIM/USM < 5.3.1 - Remote Code Execution (Metasploit)",2017-01-31,"Mehmet Ince",webapps,php,,2017-02-21,2017-06-15,0,CVE-2016-8580,,,,, +42988,exploits/php/webapps/42988.txt,"AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery",2017-10-13,"Julien Ahrens",webapps,php,,2017-10-16,2017-10-16,0,CVE-2017-14956,,,,, +26707,exploits/php/webapps/26707.txt,"Alisveristr E-Commerce Login - Multiple SQL Injections",2005-12-03,B3g0k,webapps,php,,2005-12-03,2013-07-09,1,CVE-2005-4081;OSVDB-21622,,,,,https://www.securityfocus.com/bid/15699/info +4922,exploits/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,webapps,php,,2008-01-15,,1,OSVDB-43235;CVE-2008-0391;OSVDB-40312;OSVDB-40311;OSVDB-40310;OSVDB-40309;CVE-2008-0371,,,,, 45840,exploits/php/webapps/45840.txt,"Alive Parish 2.0.4 - SQL Injection / Arbitrary File Upload",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comaliveparish-v2.0.zip, -31365,exploits/php/webapps/31365.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath' Cross-Site Scripting",2008-03-08,nnposter,webapps,php,,2008-03-08,2014-02-03,1,2008-1300;42784,,,,,https://www.securityfocus.com/bid/28152/info -31366,exploits/php/webapps/31366.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath.0' Arbitrary File Access",2008-03-08,nnposter,webapps,php,,2008-03-08,2014-02-03,1,2008-1301;42785,,,,,https://www.securityfocus.com/bid/28152/info +31365,exploits/php/webapps/31365.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath' Cross-Site Scripting",2008-03-08,nnposter,webapps,php,,2008-03-08,2014-02-03,1,CVE-2008-1300;OSVDB-42784,,,,,https://www.securityfocus.com/bid/28152/info +31366,exploits/php/webapps/31366.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath.0' Arbitrary File Access",2008-03-08,nnposter,webapps,php,,2008-03-08,2014-02-03,1,CVE-2008-1301;OSVDB-42785,,,,,https://www.securityfocus.com/bid/28152/info 35515,exploits/php/webapps/35515.txt,"Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,webapps,php,,2011-03-28,2014-12-10,1,,,,,,https://www.securityfocus.com/bid/47055/info 33149,exploits/php/webapps/33149.txt,"Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",webapps,php,,2009-08-06,2014-05-03,1,,,,,,https://www.securityfocus.com/bid/35979/info -5645,exploits/php/webapps/5645.txt,"AlkalinePHP 0.77.35 - 'adduser.php' Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-11-30,1,45510;2008-2346,,,,, -5652,exploits/php/webapps/5652.pl,"AlkalinePHP 0.80.00 Beta - 'thread.php' SQL Injection",2008-05-19,Stack,webapps,php,,2008-05-18,2016-11-30,1,45453;2008-2395,,,,, -5061,exploits/php/webapps/5061.txt,"All Club CMS 0.0.1f - 'index.php' Local File Inclusion",2008-02-04,Trancek,webapps,php,,2008-02-03,2016-11-14,1,41124;2008-0602,,,,http://www.exploit-db.comaccms_0.0.1f.zip, -5064,exploits/php/webapps/5064.txt,"All Club CMS 0.0.2 - 'index.php' SQL Injection",2008-02-05,ka0x,webapps,php,,2008-02-04,2016-11-14,1,41125;2008-0601,,,,http://www.exploit-db.comaccms_0.0.2.zip, -7266,exploits/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve",2008-11-28,StAkeR,webapps,php,,2008-11-27,2017-01-06,1,57358;2008-7069,,,,http://www.exploit-db.comaccms_0.0.2.zip, -25208,exploits/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 - 'adm-photo.php' Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",webapps,php,,2005-03-10,2017-01-02,1,2005-0776;14681,,,,,https://www.securityfocus.com/bid/12779/info -23646,exploits/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showcat.php' SQL Injection",2004-02-04,G00db0y,webapps,php,,2004-02-04,2017-01-02,1,2004-2175;3817,,,,,https://www.securityfocus.com/bid/9574/info -23645,exploits/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showproduct.php' SQL Injection",2004-02-04,G00db0y,webapps,php,,2004-02-04,2017-01-02,1,2004-2175;3817,,,,,https://www.securityfocus.com/bid/9574/info -32537,exploits/php/webapps/32537.txt,"All In One 1.4 Control Panel - 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,webapps,php,,2008-10-27,2014-03-26,1,2008-4782;49438,,,,,https://www.securityfocus.com/bid/31949/info -29451,exploits/php/webapps/29451.txt,"All In One Control Panel 1.3.x - 'cp_downloads.php?did' SQL Injection",2007-01-12,Coloss,webapps,php,,2007-01-12,2013-11-06,1,2007-0316;32809,,,,,https://www.securityfocus.com/bid/22032/info +5645,exploits/php/webapps/5645.txt,"AlkalinePHP 0.77.35 - 'adduser.php' Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-11-30,1,OSVDB-45510;CVE-2008-2346,,,,, +5652,exploits/php/webapps/5652.pl,"AlkalinePHP 0.80.00 Beta - 'thread.php' SQL Injection",2008-05-19,Stack,webapps,php,,2008-05-18,2016-11-30,1,OSVDB-45453;CVE-2008-2395,,,,, +5061,exploits/php/webapps/5061.txt,"All Club CMS 0.0.1f - 'index.php' Local File Inclusion",2008-02-04,Trancek,webapps,php,,2008-02-03,2016-11-14,1,OSVDB-41124;CVE-2008-0602,,,,http://www.exploit-db.comaccms_0.0.1f.zip, +5064,exploits/php/webapps/5064.txt,"All Club CMS 0.0.2 - 'index.php' SQL Injection",2008-02-05,ka0x,webapps,php,,2008-02-04,2016-11-14,1,OSVDB-41125;CVE-2008-0601,,,,http://www.exploit-db.comaccms_0.0.2.zip, +7266,exploits/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve",2008-11-28,StAkeR,webapps,php,,2008-11-27,2017-01-06,1,OSVDB-57358;CVE-2008-7069,,,,http://www.exploit-db.comaccms_0.0.2.zip, +25208,exploits/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 - 'adm-photo.php' Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",webapps,php,,2005-03-10,2017-01-02,1,CVE-2005-0776;OSVDB-14681,,,,,https://www.securityfocus.com/bid/12779/info +23646,exploits/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showcat.php' SQL Injection",2004-02-04,G00db0y,webapps,php,,2004-02-04,2017-01-02,1,CVE-2004-2175;OSVDB-3817,,,,,https://www.securityfocus.com/bid/9574/info +23645,exploits/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showproduct.php' SQL Injection",2004-02-04,G00db0y,webapps,php,,2004-02-04,2017-01-02,1,CVE-2004-2175;OSVDB-3817,,,,,https://www.securityfocus.com/bid/9574/info +32537,exploits/php/webapps/32537.txt,"All In One 1.4 Control Panel - 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,webapps,php,,2008-10-27,2014-03-26,1,CVE-2008-4782;OSVDB-49438,,,,,https://www.securityfocus.com/bid/31949/info +29451,exploits/php/webapps/29451.txt,"All In One Control Panel 1.3.x - 'cp_downloads.php?did' SQL Injection",2007-01-12,Coloss,webapps,php,,2007-01-12,2013-11-06,1,CVE-2007-0316;OSVDB-32809,,,,,https://www.securityfocus.com/bid/22032/info 35307,exploits/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection",2011-01-31,"AutoSec Tools",webapps,php,,2011-01-31,2014-11-20,1,,,,,,https://www.securityfocus.com/bid/46097/info 46077,exploits/php/webapps/46077.txt,"All in One Video Downloader 1.2 - (Authenticated) SQL Injection",2019-01-07,"Deyaa Muhammad",webapps,php,80,2019-01-07,2019-03-17,1,,"SQL Injection (SQLi)",,,, 47425,exploits/php/webapps/47425.txt,"all-in-one-seo-pack 3.2.7 - Persistent Cross-Site Scripting",2019-09-26,Unk9vvN,webapps,php,,2019-09-26,2019-09-26,0,,,,,, -25422,exploits/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - 'index.php' Remote File Inclusion",2005-04-14,"Francisco Alisson",webapps,php,,2005-04-14,2013-05-14,1,2005-1117;15515,,,,,https://www.securityfocus.com/bid/13169/info +25422,exploits/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - 'index.php' Remote File Inclusion",2005-04-14,"Francisco Alisson",webapps,php,,2005-04-14,2013-05-14,1,CVE-2005-1117;OSVDB-15515,,,,,https://www.securityfocus.com/bid/13169/info 29878,exploits/php/webapps/29878.txt,"Allfaclassifieds 6.04 - 'Level2.php' Remote File Inclusion",2007-04-23,Dr.RoVeR,webapps,php,,2007-04-23,2013-11-28,1,,,,,,https://www.securityfocus.com/bid/23598/info -3093,exploits/php/webapps/3093.txt,"AllMyGuests 0.3.0 - 'AMG_serverpath' Remote File Inclusion",2007-01-07,beks,webapps,php,,2007-01-06,2016-11-22,1,35923;2007-0172;35921;35919;35917;35916;35915,,,,, -5469,exploits/php/webapps/5469.txt,"AllMyGuests 0.4.1 - 'AMG_id' SQL Injection",2008-04-19,Player,webapps,php,,2008-04-18,2016-11-22,1,44763;2008-1961,,,,, -2405,exploits/php/webapps/2405.txt,"AllMyGuests 0.4.1 - 'cfg_serverpath' Remote File Inclusion",2006-09-20,Br@Him,webapps,php,,2006-09-19,2016-11-22,1,29456;2006-4993,,,,, -23697,exploits/php/webapps/23697.txt,"AllMyGuests 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2016-11-22,1,2004-0285;6719,,,,,https://www.securityfocus.com/bid/9664/info -3096,exploits/php/webapps/3096.txt,"AllMyLinks 0.5.0 - 'index.php' Remote File Inclusion",2007-01-07,GoLd_M,webapps,php,,2007-01-06,,1,35909;2007-0171,,,,, -23699,exploits/php/webapps/23699.txt,"AllMyLinks 0.x - 'footer.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2012-12-27,1,2004-0285;6721,,,,,https://www.securityfocus.com/bid/9664/info -3097,exploits/php/webapps/3097.txt,"AllMyVisitors 0.4.0 - 'index.php' Remote File Inclusion",2007-01-07,bd0rk,webapps,php,,2007-01-06,,1,35904;2007-0170,,,,, -23698,exploits/php/webapps/23698.txt,"AllMyVisitors 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2012-12-27,1,2004-0285;6720,,,,,https://www.securityfocus.com/bid/9664/info +3093,exploits/php/webapps/3093.txt,"AllMyGuests 0.3.0 - 'AMG_serverpath' Remote File Inclusion",2007-01-07,beks,webapps,php,,2007-01-06,2016-11-22,1,OSVDB-35923;CVE-2007-0172;OSVDB-35921;OSVDB-35919;OSVDB-35917;OSVDB-35916;OSVDB-35915,,,,, +5469,exploits/php/webapps/5469.txt,"AllMyGuests 0.4.1 - 'AMG_id' SQL Injection",2008-04-19,Player,webapps,php,,2008-04-18,2016-11-22,1,OSVDB-44763;CVE-2008-1961,,,,, +2405,exploits/php/webapps/2405.txt,"AllMyGuests 0.4.1 - 'cfg_serverpath' Remote File Inclusion",2006-09-20,Br@Him,webapps,php,,2006-09-19,2016-11-22,1,OSVDB-29456;CVE-2006-4993,,,,, +23697,exploits/php/webapps/23697.txt,"AllMyGuests 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2016-11-22,1,CVE-2004-0285;OSVDB-6719,,,,,https://www.securityfocus.com/bid/9664/info +3096,exploits/php/webapps/3096.txt,"AllMyLinks 0.5.0 - 'index.php' Remote File Inclusion",2007-01-07,GoLd_M,webapps,php,,2007-01-06,,1,OSVDB-35909;CVE-2007-0171,,,,, +23699,exploits/php/webapps/23699.txt,"AllMyLinks 0.x - 'footer.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2012-12-27,1,CVE-2004-0285;OSVDB-6721,,,,,https://www.securityfocus.com/bid/9664/info +3097,exploits/php/webapps/3097.txt,"AllMyVisitors 0.4.0 - 'index.php' Remote File Inclusion",2007-01-07,bd0rk,webapps,php,,2007-01-06,,1,OSVDB-35904;CVE-2007-0170,,,,, +23698,exploits/php/webapps/23698.txt,"AllMyVisitors 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php,,2004-02-16,2012-12-27,1,CVE-2004-0285;OSVDB-6720,,,,,https://www.securityfocus.com/bid/9664/info 35754,exploits/php/webapps/35754.txt,"allocPSA 1.7.4 - '/login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47860/info 9532,exploits/php/webapps/9532.txt,"allomani 2007 - 'cat' SQL Injection",2009-08-26,"NeX HaCkEr",webapps,php,,2009-08-25,,1,,,,,, 17095,exploits/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, 14110,exploits/php/webapps/14110.txt,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (1)",2010-06-29,G0D-F4Th3r,webapps,php,,2010-06-29,2010-06-29,0,,,,,, 17091,exploits/php/webapps/17091.html,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (2)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, -9273,exploits/php/webapps/9273.php,"Allomani Mobile 2.5 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,58388;2009-3430,,,,, -9275,exploits/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,63092;2009-4734,,,,, +9273,exploits/php/webapps/9273.php,"Allomani Mobile 2.5 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,OSVDB-58388;CVE-2009-3430,,,,, +9275,exploits/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,OSVDB-63092;CVE-2009-4734,,,,, 17093,exploits/php/webapps/17093.html,"Allomani Movies Library 2.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, 17092,exploits/php/webapps/17092.html,"Allomani News 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, -9274,exploits/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,63091;2009-4735,,,,, -14049,exploits/php/webapps/14049.html,"Allomani Songs & Clips 2.7.0 - Cross-Site Request Forgery (Add Admin)",2010-06-25,G0D-F4Th3rG0D-F4Th3r,webapps,php,,2010-06-25,2010-06-25,0,65773,,,,, +9274,exploits/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php,,2009-07-26,,1,OSVDB-63091;CVE-2009-4735,,,,, +14049,exploits/php/webapps/14049.html,"Allomani Songs & Clips 2.7.0 - Cross-Site Request Forgery (Add Admin)",2010-06-25,G0D-F4Th3rG0D-F4Th3r,webapps,php,,2010-06-25,2010-06-25,0,OSVDB-65773,,,,, 14111,exploits/php/webapps/14111.txt,"Allomani Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,webapps,php,,2010-06-29,2010-06-29,0,,,,,, 17096,exploits/php/webapps/17096.html,"Allomani Super MultiMedia Library 2.5.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, 17094,exploits/php/webapps/17094.html,"Allomani Web Links 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php,,2011-04-01,2011-04-01,0,,,,,, -26618,exploits/php/webapps/26618.txt,"AllWeb Search 3.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3865;21129,,,,,https://www.securityfocus.com/bid/15587/info +26618,exploits/php/webapps/26618.txt,"AllWeb Search 3.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3865;OSVDB-21129,,,,,https://www.securityfocus.com/bid/15587/info 9035,exploits/php/webapps/9035.php,"Almnzm - 'COOKIE: customer' SQL Injection",2009-06-29,Qabandi,webapps,php,,2009-06-28,2017-10-20,1,,,,,, -9076,exploits/php/webapps/9076.php,"Almnzm 2.0 - Blind SQL Injection",2009-07-02,Qabandi,webapps,php,,2009-07-01,,1,55675,,,,, -12220,exploits/php/webapps/12220.txt,"Almnzm 2.1 - SQL Injection",2010-04-14,"NeX HaCkEr",webapps,php,,2010-04-13,,1,63843;2010-5055,,,,, -18495,exploits/php/webapps/18495.html,"almnzm 2.4 - Cross-Site Request Forgery (Add Admin)",2012-02-18,"HaNniBaL KsA",webapps,php,,2012-02-18,2012-02-18,0,80801,,,,, +9076,exploits/php/webapps/9076.php,"Almnzm 2.0 - Blind SQL Injection",2009-07-02,Qabandi,webapps,php,,2009-07-01,,1,OSVDB-55675,,,,, +12220,exploits/php/webapps/12220.txt,"Almnzm 2.1 - SQL Injection",2010-04-14,"NeX HaCkEr",webapps,php,,2010-04-13,,1,OSVDB-63843;CVE-2010-5055,,,,, +18495,exploits/php/webapps/18495.html,"almnzm 2.4 - Cross-Site Request Forgery (Add Admin)",2012-02-18,"HaNniBaL KsA",webapps,php,,2012-02-18,2012-02-18,0,OSVDB-80801,,,,, 9259,exploits/php/webapps/9259.txt,"almond Classifieds ads - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,,,,,, -33117,exploits/php/webapps/33117.txt,"AlmondSoft Classifieds Pro - 'gmap.php?addr' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,2009-3225;56685,,,,,https://www.securityfocus.com/bid/35816/info -33116,exploits/php/webapps/33116.txt,"AlmondSoft Multiple Classifieds Products - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,2009-3225;56684,,,,,https://www.securityfocus.com/bid/35816/info -33115,exploits/php/webapps/33115.txt,"AlmondSoft Multiple Classifieds Products - 'index.php?replid' SQL Injection",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,2009-3226;56683,,,,,https://www.securityfocus.com/bid/35816/info +33117,exploits/php/webapps/33117.txt,"AlmondSoft Classifieds Pro - 'gmap.php?addr' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-3225;OSVDB-56685,,,,,https://www.securityfocus.com/bid/35816/info +33116,exploits/php/webapps/33116.txt,"AlmondSoft Multiple Classifieds Products - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-3225;OSVDB-56684,,,,,https://www.securityfocus.com/bid/35816/info +33115,exploits/php/webapps/33115.txt,"AlmondSoft Multiple Classifieds Products - 'index.php?replid' SQL Injection",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-3226;OSVDB-56683,,,,,https://www.securityfocus.com/bid/35816/info 11995,exploits/php/webapps/11995.txt,"ALPHA CMS - Local File Inclusion",2010-04-01,eidelweiss,webapps,php,,2010-03-31,,0,,,,,http://www.exploit-db.comALPHA_CMS_Version_3.2.zip, -32102,exploits/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,2008-3300;47183,,,,,https://www.securityfocus.com/bid/30333/info +32102,exploits/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,CVE-2008-3300;OSVDB-47183,,,,,https://www.securityfocus.com/bid/30333/info 49652,exploits/php/webapps/49652.py,"Alphaware E-Commerce System 1.0 - Unauthenicated Remote Code Execution (File Upload + SQL injection)",2021-03-16,"Christian Vierschilling",webapps,php,,2021-03-16,2021-03-16,0,,,,,, 50297,exploits/php/webapps/50297.py,"AlphaWeb XE - File Upload Remote Code Execution (RCE) (Authenticated)",2021-09-15,"Ricardo Ruiz",webapps,php,,2021-09-15,2021-09-15,0,,,,,, 13982,exploits/php/webapps/13982.txt,"Alpin CMS - 'e4700.asp?id' SQL Injection",2010-06-22,CoBRa_21,webapps,php,,2010-06-22,2010-11-12,1,,,,,, 13961,exploits/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection",2010-06-21,"Th3 RDX",webapps,php,,2010-06-20,,1,,,,,, 11416,exploits/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection",2010-02-12,Red-D3v1L,webapps,php,,2010-02-11,,1,,,,,, -10357,exploits/php/webapps/10357.txt,"Alqatari group 1.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php,,2009-12-07,,0,2009-3061;57609,,,,, +10357,exploits/php/webapps/10357.txt,"Alqatari group 1.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php,,2009-12-07,,0,CVE-2009-3061;OSVDB-57609,,,,, 36254,exploits/php/webapps/36254.txt,"Alsbtain Bulletin 1.5/1.6 - Multiple Local File Inclusions",2011-10-25,"Null H4ck3r",webapps,php,,2011-10-25,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50350/info 12725,exploits/php/webapps/12725.txt,"ALSCO CMS - SQL Injection",2010-05-24,PrinceofHacking,webapps,php,,2010-05-23,,1,,,,,, -6087,exploits/php/webapps/6087.txt,"Alstrasoft Affiliate Network Pro - 'pgm' SQL Injection",2008-07-16,"Hussin X",webapps,php,,2008-07-15,2016-12-14,1,47063;2008-3240,,,,, -30369,exploits/php/webapps/30369.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'index.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,2007-4081;46953,,,,,https://www.securityfocus.com/bid/25026/info -30371,exploits/php/webapps/30371.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'pgmid' SQL Injection",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,2007-4084;37869,,,,,https://www.securityfocus.com/bid/25026/info -30370,exploits/php/webapps/30370.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'temp.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,2007-4081;46954,,,,,https://www.securityfocus.com/bid/25026/info +6087,exploits/php/webapps/6087.txt,"Alstrasoft Affiliate Network Pro - 'pgm' SQL Injection",2008-07-16,"Hussin X",webapps,php,,2008-07-15,2016-12-14,1,OSVDB-47063;CVE-2008-3240,,,,, +30369,exploits/php/webapps/30369.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'index.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,CVE-2007-4081;OSVDB-46953,,,,,https://www.securityfocus.com/bid/25026/info +30371,exploits/php/webapps/30371.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'pgmid' SQL Injection",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,CVE-2007-4084;OSVDB-37869,,,,,https://www.securityfocus.com/bid/25026/info +30370,exploits/php/webapps/30370.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'temp.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2016-12-14,1,CVE-2007-4081;OSVDB-46954,,,,,https://www.securityfocus.com/bid/25026/info 8855,exploits/php/webapps/8855.txt,"Alstrasoft Article Manager Pro - Arbitrary File Upload",2009-06-02,ZoRLu,webapps,php,,2009-06-01,,1,,,,,, -7102,exploits/php/webapps/7102.txt,"Alstrasoft Article Manager Pro 1.6 - Authentication Bypass",2008-11-12,ZoRLu,webapps,php,,2008-11-11,2016-12-14,1,49834;2008-5649,,,,, +7102,exploits/php/webapps/7102.txt,"Alstrasoft Article Manager Pro 1.6 - Authentication Bypass",2008-11-12,ZoRLu,webapps,php,,2008-11-11,2016-12-14,1,OSVDB-49834;CVE-2008-5649,,,,, 6095,exploits/php/webapps/6095.pl,"Alstrasoft Article Manager Pro 1.6 - Blind SQL Injection",2008-07-17,GoLd_M,webapps,php,,2008-07-16,,1,,,,,, 14986,exploits/php/webapps/14986.txt,"Alstrasoft AskMe Pro 2.1 - 'profile.php' SQL Injection",2010-09-12,CoBRa_21,webapps,php,,2010-09-12,2016-12-06,1,,,,,, -12372,exploits/php/webapps/12372.txt,"Alstrasoft AskMe Pro 2.1 - 'que_id' SQL Injection",2010-04-24,v3n0m,webapps,php,,2010-04-23,2016-12-06,1,2007-4085;46166;37095,,,,, -5821,exploits/php/webapps/5821.txt,"Alstrasoft AskMe Pro 2.1 - Multiple SQL Injections",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,,1,47090;2008-2902;46167;2008-2857;46166,,,,, -3956,exploits/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,38056;2007-2824,,,,, -2389,exploits/php/webapps/2389.pl,"Alstrasoft e-Friends 4.85 - Remote Command Execution",2006-09-18,Kw3[R]Ln,webapps,php,,2006-09-17,,1,28949;2006-4913,,,,, -15335,exploits/php/webapps/15335.txt,"Alstrasoft e-Friends 4.96 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",webapps,php,,2010-10-27,2010-12-18,1,2008-5751;71452;71451;71450;68935;68934;51077,,,,, -4641,exploits/php/webapps/4641.txt,"Alstrasoft e-Friends 4.98 - 'seid' Multiple SQL Injections",2007-11-21,K-159,webapps,php,,2007-11-20,,1,38806;2007-6106,,,,,http://advisories.echo.or.id/adv/adv85-K-159-2007.txt +12372,exploits/php/webapps/12372.txt,"Alstrasoft AskMe Pro 2.1 - 'que_id' SQL Injection",2010-04-24,v3n0m,webapps,php,,2010-04-23,2016-12-06,1,CVE-2007-4085;OSVDB-46166;OSVDB-37095,,,,, +5821,exploits/php/webapps/5821.txt,"Alstrasoft AskMe Pro 2.1 - Multiple SQL Injections",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,,1,OSVDB-47090;CVE-2008-2902;OSVDB-46167;CVE-2008-2857;OSVDB-46166,,,,, +3956,exploits/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,OSVDB-38056;CVE-2007-2824,,,,, +2389,exploits/php/webapps/2389.pl,"Alstrasoft e-Friends 4.85 - Remote Command Execution",2006-09-18,Kw3[R]Ln,webapps,php,,2006-09-17,,1,OSVDB-28949;CVE-2006-4913,,,,, +15335,exploits/php/webapps/15335.txt,"Alstrasoft e-Friends 4.96 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",webapps,php,,2010-10-27,2010-12-18,1,CVE-2008-5751;OSVDB-71452;OSVDB-71451;OSVDB-71450;OSVDB-68935;OSVDB-68934;OSVDB-51077,,,,, +4641,exploits/php/webapps/4641.txt,"Alstrasoft e-Friends 4.98 - 'seid' Multiple SQL Injections",2007-11-21,K-159,webapps,php,,2007-11-20,,1,OSVDB-38806;CVE-2007-6106,,,,,http://advisories.echo.or.id/adv/adv85-K-159-2007.txt 41243,exploits/php/webapps/41243.txt,"Alstrasoft e-Friends 5.12 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -18207,exploits/php/webapps/18207.txt,"Alstrasoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,webapps,php,,2011-12-06,2011-12-06,0,77726,,,,, +18207,exploits/php/webapps/18207.txt,"Alstrasoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,webapps,php,,2011-12-06,2011-12-06,0,OSVDB-77726,,,,, 41241,exploits/php/webapps/41241.txt,"Alstrasoft EPay Enterprise 5.17 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -25328,exploits/php/webapps/25328.txt,"Alstrasoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,webapps,php,,2005-04-01,2013-05-10,1,2005-0981;15228,,,,,https://www.securityfocus.com/bid/12974/info -25327,exploits/php/webapps/25327.txt,"Alstrasoft EPay Pro 2.0 - Remote File Inclusion",2005-04-01,Dcrab,webapps,php,,2005-04-01,2013-05-10,1,2005-0980;15227,,,,,https://www.securityfocus.com/bid/12973/info +25328,exploits/php/webapps/25328.txt,"Alstrasoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,webapps,php,,2005-04-01,2013-05-10,1,CVE-2005-0981;OSVDB-15228,,,,,https://www.securityfocus.com/bid/12974/info +25327,exploits/php/webapps/25327.txt,"Alstrasoft EPay Pro 2.0 - Remote File Inclusion",2005-04-01,Dcrab,webapps,php,,2005-04-01,2013-05-10,1,CVE-2005-0980;OSVDB-15227,,,,,https://www.securityfocus.com/bid/12973/info 41245,exploits/php/webapps/41245.html,"Alstrasoft Flippa Clone MarketPlace Script 4.10 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, 41246,exploits/php/webapps/41246.html,"Alstrasoft FMyLife Pro 1.02 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -6396,exploits/php/webapps/6396.txt,"Alstrasoft Forum - 'cat' SQL Injection",2008-09-07,r45c4l,webapps,php,,2008-09-06,2016-12-21,1,48002;2008-3954,,,,, -6401,exploits/php/webapps/6401.txt,"Alstrasoft Forum - 'catid' SQL Injection",2008-09-09,r45c4l,webapps,php,,2008-09-08,2016-12-21,1,2008-3954;48002,,,,, -4956,exploits/php/webapps/4956.txt,"Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,webapps,php,,2008-01-20,,1,40936;2008-0440;40411;2008-0429,,,,, +6396,exploits/php/webapps/6396.txt,"Alstrasoft Forum - 'cat' SQL Injection",2008-09-07,r45c4l,webapps,php,,2008-09-06,2016-12-21,1,OSVDB-48002;CVE-2008-3954,,,,, +6401,exploits/php/webapps/6401.txt,"Alstrasoft Forum - 'catid' SQL Injection",2008-09-09,r45c4l,webapps,php,,2008-09-08,2016-12-21,1,CVE-2008-3954;OSVDB-48002,,,,, +4956,exploits/php/webapps/4956.txt,"Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,webapps,php,,2008-01-20,,1,OSVDB-40936;CVE-2008-0440;OSVDB-40411;CVE-2008-0429,,,,, 41247,exploits/php/webapps/41247.txt,"Alstrasoft Forum Pay Per Post Exchange Script 2.01 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -3957,exploits/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,36638;2007-2775,,,,, +3957,exploits/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,OSVDB-36638;CVE-2007-2775,,,,, 41242,exploits/php/webapps/41242.txt,"Alstrasoft ProTaxi Enterprise 3.5 - Arbitrary File Upload",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -7101,exploits/php/webapps/7101.txt,"Alstrasoft SendIt Pro - Arbitrary File Upload",2008-11-12,ZoRLu,webapps,php,,2008-11-11,,1,49844;2008-6932,,,,, -30368,exploits/php/webapps/30368.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/edituser.php?userid' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2013-12-16,1,2007-4079;37868,,,,,https://www.securityfocus.com/bid/25022/info -30367,exploits/php/webapps/30367.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/membersearch.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-23,Lostmon,webapps,php,,2007-07-23,2013-12-16,1,2007-4079;37867,,,,,https://www.securityfocus.com/bid/25022/info -28444,exploits/php/webapps/28444.txt,"Alstrasoft Template Seller - 'Config[Template_Path]' Multiple Remote File Inclusions",2006-08-30,night_warrior771,webapps,php,,2006-08-30,2013-09-22,1,2006-4591;29889,,,,,https://www.securityfocus.com/bid/19769/info -27078,exploits/php/webapps/27078.txt,"Alstrasoft Template Seller Pro 3.25 - 'Fullview.php' Cross-Site Scripting",2006-01-13,night_warrior771,webapps,php,,2006-01-13,2013-07-25,1,2006-0222;22746,,,,,https://www.securityfocus.com/bid/16233/info -3958,exploits/php/webapps/3958.php,"Alstrasoft Template Seller Pro 3.25 - Admin Password Change",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,40422;2007-2776,,,,, -3959,exploits/php/webapps/3959.php,"Alstrasoft Template Seller Pro 3.25 - Remote Code Execution",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,40423;2007-2777,,,,, -26515,exploits/php/webapps/26515.txt,"Alstrasoft Template Seller Pro 3.25 - Remote File Inclusion",2005-11-15,"Robin Verton",webapps,php,,2005-11-15,2013-07-01,1,2005-3797;20895,,,,,https://www.securityfocus.com/bid/15441/info +7101,exploits/php/webapps/7101.txt,"Alstrasoft SendIt Pro - Arbitrary File Upload",2008-11-12,ZoRLu,webapps,php,,2008-11-11,,1,OSVDB-49844;CVE-2008-6932,,,,, +30368,exploits/php/webapps/30368.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/edituser.php?userid' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php,,2007-07-23,2013-12-16,1,CVE-2007-4079;OSVDB-37868,,,,,https://www.securityfocus.com/bid/25022/info +30367,exploits/php/webapps/30367.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/membersearch.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-23,Lostmon,webapps,php,,2007-07-23,2013-12-16,1,CVE-2007-4079;OSVDB-37867,,,,,https://www.securityfocus.com/bid/25022/info +28444,exploits/php/webapps/28444.txt,"Alstrasoft Template Seller - 'Config[Template_Path]' Multiple Remote File Inclusions",2006-08-30,night_warrior771,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4591;OSVDB-29889,,,,,https://www.securityfocus.com/bid/19769/info +27078,exploits/php/webapps/27078.txt,"Alstrasoft Template Seller Pro 3.25 - 'Fullview.php' Cross-Site Scripting",2006-01-13,night_warrior771,webapps,php,,2006-01-13,2013-07-25,1,CVE-2006-0222;OSVDB-22746,,,,,https://www.securityfocus.com/bid/16233/info +3958,exploits/php/webapps/3958.php,"Alstrasoft Template Seller Pro 3.25 - Admin Password Change",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,OSVDB-40422;CVE-2007-2776,,,,, +3959,exploits/php/webapps/3959.php,"Alstrasoft Template Seller Pro 3.25 - Remote Code Execution",2007-05-20,BlackHawk,webapps,php,,2007-05-19,,1,OSVDB-40423;CVE-2007-2777,,,,, +26515,exploits/php/webapps/26515.txt,"Alstrasoft Template Seller Pro 3.25 - Remote File Inclusion",2005-11-15,"Robin Verton",webapps,php,,2005-11-15,2013-07-01,1,CVE-2005-3797;OSVDB-20895,,,,,https://www.securityfocus.com/bid/15441/info 41249,exploits/php/webapps/41249.pl,"Alstrasoft Template Seller Pro 3.25e - 'tempid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-05,2017-02-05,0,,,,,, -6092,exploits/php/webapps/6092.txt,"Alstrasoft Video Share Enterprise 4.5.1 - 'UID' SQL Injection",2008-07-17,"Hussin X",webapps,php,,2008-07-16,2016-12-14,1,47078;2008-3386,,,,, +6092,exploits/php/webapps/6092.txt,"Alstrasoft Video Share Enterprise 4.5.1 - 'UID' SQL Injection",2008-07-17,"Hussin X",webapps,php,,2008-07-16,2016-12-14,1,OSVDB-47078;CVE-2008-3386,,,,, 41244,exploits/php/webapps/41244.txt,"Alstrasoft Video Share Enterprise 4.72 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-04,2017-02-04,0,,,,,, -28436,exploits/php/webapps/28436.txt,"Alstrasoft Video Share Enterprise 4.x - 'MyajaxPHP.php' Remote File Inclusion",2006-08-26,night_warrior771,webapps,php,,2006-08-26,2016-12-14,1,2006-4443;30711,,,,,https://www.securityfocus.com/bid/19724/info +28436,exploits/php/webapps/28436.txt,"Alstrasoft Video Share Enterprise 4.x - 'MyajaxPHP.php' Remote File Inclusion",2006-08-26,night_warrior771,webapps,php,,2006-08-26,2016-12-14,1,CVE-2006-4443;OSVDB-30711,,,,,https://www.securityfocus.com/bid/19724/info 30366,exploits/php/webapps/30366.txt,"Alstrasoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,webapps,php,,2007-07-23,2013-12-16,1,,,,,,https://www.securityfocus.com/bid/25019/info -7596,exploits/php/webapps/7596.txt,"Alstrasoft Web Email Script Enterprise - 'id' SQL Injection",2008-12-28,Bgh7,webapps,php,,2008-12-27,,1,51077;2008-5751,,,,, -7103,exploits/php/webapps/7103.txt,"Alstrasoft Web Host Directory - Authentication Bypass",2008-11-12,ZoRLu,webapps,php,,2008-11-11,2017-01-02,1,49848;2008-5650,,,,, -7116,exploits/php/webapps/7116.txt,"Alstrasoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,webapps,php,,2008-11-13,,1,49848;2008-5650;31521;2006-6819,,,,, -31724,exploits/php/webapps/31724.txt,"Alumni 1.0.8/1.0.9 - 'index.php?year' Cross-Site Scripting",2008-05-02,hadihadi,webapps,php,,2008-05-02,2014-02-18,1,2008-2117;45023,,,,,https://www.securityfocus.com/bid/29019/info -31723,exploits/php/webapps/31723.txt,"Alumni 1.0.8/1.0.9 - 'info.php?id' SQL Injection",2008-05-02,hadihadi,webapps,php,,2008-05-02,2014-02-18,1,2008-2118;45022,,,,,https://www.securityfocus.com/bid/29019/info +7596,exploits/php/webapps/7596.txt,"Alstrasoft Web Email Script Enterprise - 'id' SQL Injection",2008-12-28,Bgh7,webapps,php,,2008-12-27,,1,OSVDB-51077;CVE-2008-5751,,,,, +7103,exploits/php/webapps/7103.txt,"Alstrasoft Web Host Directory - Authentication Bypass",2008-11-12,ZoRLu,webapps,php,,2008-11-11,2017-01-02,1,OSVDB-49848;CVE-2008-5650,,,,, +7116,exploits/php/webapps/7116.txt,"Alstrasoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,webapps,php,,2008-11-13,,1,OSVDB-49848;CVE-2008-5650;OSVDB-31521;CVE-2006-6819,,,,, +31724,exploits/php/webapps/31724.txt,"Alumni 1.0.8/1.0.9 - 'index.php?year' Cross-Site Scripting",2008-05-02,hadihadi,webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-2117;OSVDB-45023,,,,,https://www.securityfocus.com/bid/29019/info +31723,exploits/php/webapps/31723.txt,"Alumni 1.0.8/1.0.9 - 'info.php?id' SQL Injection",2008-05-02,hadihadi,webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-2118;OSVDB-45022,,,,,https://www.securityfocus.com/bid/29019/info 49286,exploits/php/webapps/49286.txt,"Alumni Management System 1.0 - _Course Form_ Stored XSS",2020-12-18,"Aakash Madaan",webapps,php,,2020-12-18,2020-12-18,0,,,,,, 49433,exploits/php/webapps/49433.txt,"Alumni Management System 1.0 - _Last Name field in Registration page_ Stored XSS",2021-01-15,"Siva Rajendran",webapps,php,,2021-01-15,2021-01-15,0,,,,,, 49287,exploits/php/webapps/49287.txt,"Alumni Management System 1.0 - 'id' SQL Injection",2020-12-18,"Aakash Madaan",webapps,php,,2020-12-18,2020-12-18,0,,,,,, @@ -13698,55 +13698,55 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45963,exploits/php/webapps/45963.txt,"Alumni Tracer SMS Notification - SQL Injection / Cross-Site Request Forgery",2018-12-11,"Ihsan Sencan",webapps,php,80,2018-12-11,2018-12-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comalumnitracer.zip, 45963,exploits/php/webapps/45963.txt,"Alumni Tracer SMS Notification - SQL Injection / Cross-Site Request Forgery",2018-12-11,"Ihsan Sencan",webapps,php,80,2018-12-11,2018-12-12,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comalumnitracer.zip, 9020,exploits/php/webapps/9020.py,"AlumniServer 1.0.1 - 'resetpwemail' Blind SQL Injection",2009-06-25,YEnH4ckEr,webapps,php,,2009-06-24,,1,,,,,, -9019,exploits/php/webapps/9019.txt,"AlumniServer 1.0.1 - Authentication Bypass",2009-06-25,YEnH4ckEr,webapps,php,,2009-06-24,,1,61404,,,,, -9384,exploits/php/webapps/9384.txt,"Alwasel 1.5 - Multiple SQL Injections",2009-08-07,SwEET-DeViL,webapps,php,,2009-08-06,,1,64563;2009-4862;57011,,,,, +9019,exploits/php/webapps/9019.txt,"AlumniServer 1.0.1 - Authentication Bypass",2009-06-25,YEnH4ckEr,webapps,php,,2009-06-24,,1,OSVDB-61404,,,,, +9384,exploits/php/webapps/9384.txt,"Alwasel 1.5 - Multiple SQL Injections",2009-08-07,SwEET-DeViL,webapps,php,,2009-08-06,,1,OSVDB-64563;CVE-2009-4862;OSVDB-57011,,,,, 11116,exploits/php/webapps/11116.html,"Alwjeez Script - Database Backup",2010-01-11,alnjm33,webapps,php,,2010-01-10,,0,,,,,, -17800,exploits/php/webapps/17800.txt,"AM4SS 1.2 - Cross-Site Request Forgery (Add Admin)",2011-09-08,"red virus",webapps,php,,2011-09-08,2011-09-08,0,75236,,,,http://www.exploit-db.comam4ss.tar.gz, -20198,exploits/php/webapps/20198.txt,"am4ss 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,webapps,php,,2012-08-02,2012-08-03,1,84586;84584;84583,,,,http://www.exploit-db.comam4ss.tar.gz, -20199,exploits/php/webapps/20199.php,"am4ss Support System 1.2 - PHP Code Injection",2012-08-02,i-Hmx,webapps,php,,2012-08-03,2012-08-03,1,84585,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-03-at-124028-pm.png,http://www.exploit-db.comam4ss.tar.gz, -37960,exploits/php/webapps/37960.txt,"Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,92068,,,,,https://www.securityfocus.com/bid/56110/info -37963,exploits/php/webapps/37963.txt,"Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,92070,,,,,https://www.securityfocus.com/bid/56110/info -37962,exploits/php/webapps/37962.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,91935,,,,,https://www.securityfocus.com/bid/56110/info -37961,exploits/php/webapps/37961.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,92069,,,,,https://www.securityfocus.com/bid/56110/info +17800,exploits/php/webapps/17800.txt,"AM4SS 1.2 - Cross-Site Request Forgery (Add Admin)",2011-09-08,"red virus",webapps,php,,2011-09-08,2011-09-08,0,OSVDB-75236,,,,http://www.exploit-db.comam4ss.tar.gz, +20198,exploits/php/webapps/20198.txt,"am4ss 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,webapps,php,,2012-08-02,2012-08-03,1,OSVDB-84586;OSVDB-84584;OSVDB-84583,,,,http://www.exploit-db.comam4ss.tar.gz, +20199,exploits/php/webapps/20199.php,"am4ss Support System 1.2 - PHP Code Injection",2012-08-02,i-Hmx,webapps,php,,2012-08-03,2012-08-03,1,OSVDB-84585,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-03-at-124028-pm.png,http://www.exploit-db.comam4ss.tar.gz, +37960,exploits/php/webapps/37960.txt,"Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,OSVDB-92068,,,,,https://www.securityfocus.com/bid/56110/info +37963,exploits/php/webapps/37963.txt,"Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,OSVDB-92070,,,,,https://www.securityfocus.com/bid/56110/info +37962,exploits/php/webapps/37962.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,OSVDB-91935,,,,,https://www.securityfocus.com/bid/56110/info +37961,exploits/php/webapps/37961.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,OSVDB-92069,,,,,https://www.securityfocus.com/bid/56110/info 37450,exploits/php/webapps/37450.txt,"Amazon S3 Uploadify Script - 'Uploadify.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php,,2012-06-23,2015-07-01,1,,,,,,https://www.securityfocus.com/bid/54170/info -4652,exploits/php/webapps/4652.txt,"Amber Script 1.0 - 'show_content.php?id' Local File Inclusion",2007-11-24,Crackers_Child,webapps,php,,2007-11-23,,1,38814;2007-6129,,,,, -42799,exploits/php/webapps/42799.txt,"AMC Master - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14841,,,,, -11504,exploits/php/webapps/11504.txt,"Amelia CMS - SQL Injection",2010-02-19,Ariko-Security,webapps,php,,2010-02-18,,0,64816,,,,, -8820,exploits/php/webapps/8820.txt,"amember 3.1.7 - Cross-Site Scripting / SQL Injection / HTML Injection",2009-05-29,intern0t,webapps,php,,2009-05-28,,1,54764;54763;54762;54761;54760;54759;54758;54757;54756;54755;54754;54753;54752;54751;54750;54749;54748;54747;54746;54745;54744,,,,, +4652,exploits/php/webapps/4652.txt,"Amber Script 1.0 - 'show_content.php?id' Local File Inclusion",2007-11-24,Crackers_Child,webapps,php,,2007-11-23,,1,OSVDB-38814;CVE-2007-6129,,,,, +42799,exploits/php/webapps/42799.txt,"AMC Master - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14841,,,,, +11504,exploits/php/webapps/11504.txt,"Amelia CMS - SQL Injection",2010-02-19,Ariko-Security,webapps,php,,2010-02-18,,0,OSVDB-64816,,,,, +8820,exploits/php/webapps/8820.txt,"amember 3.1.7 - Cross-Site Scripting / SQL Injection / HTML Injection",2009-05-29,intern0t,webapps,php,,2009-05-28,,1,OSVDB-54764;OSVDB-54763;OSVDB-54762;OSVDB-54761;OSVDB-54760;OSVDB-54759;OSVDB-54758;OSVDB-54757;OSVDB-54756;OSVDB-54755;OSVDB-54754;OSVDB-54753;OSVDB-54752;OSVDB-54751;OSVDB-54750;OSVDB-54749;OSVDB-54748;OSVDB-54747;OSVDB-54746;OSVDB-54745;OSVDB-54744,,,,, 26237,exploits/php/webapps/26237.txt,"AMember Pro 2.3.4 - Remote File Inclusion",2005-09-08,"NewAngels Team",webapps,php,,2005-09-08,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14777/info 14564,exploits/php/webapps/14564.html,"Amethyst 0.1.5 - Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-05,0,,,,,http://www.exploit-db.comamethyst_0.1.5.tar.gz,http://www.htbridge.ch/advisory/xss_vulnerability_in_amethyst_2.html -44050,exploits/php/webapps/44050.md,"Ametys CMS 4.0.2 - Password Reset",2017-11-07,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,2017-16935,,,,,https://blogs.securiteam.com/index.php/archives/3517 -31652,exploits/php/webapps/31652.txt,"amfPHP 1.2 - '/browser/code.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2014-02-14,1,2008-1917;44546,,,,,https://www.securityfocus.com/bid/28789/info -31653,exploits/php/webapps/31653.txt,"amfPHP 1.2 - '/browser/details?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2016-10-27,1,2008-1917;44547,,,,,https://www.securityfocus.com/bid/28789/info -31651,exploits/php/webapps/31651.txt,"amfPHP 1.2 - '/browser/methodTable.php?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2014-02-14,1,2008-1917;44545,,,,,https://www.securityfocus.com/bid/28789/info +44050,exploits/php/webapps/44050.md,"Ametys CMS 4.0.2 - Password Reset",2017-11-07,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,CVE-2017-16935,,,,,https://blogs.securiteam.com/index.php/archives/3517 +31652,exploits/php/webapps/31652.txt,"amfPHP 1.2 - '/browser/code.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2014-02-14,1,CVE-2008-1917;OSVDB-44546,,,,,https://www.securityfocus.com/bid/28789/info +31653,exploits/php/webapps/31653.txt,"amfPHP 1.2 - '/browser/details?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2016-10-27,1,CVE-2008-1917;OSVDB-44547,,,,,https://www.securityfocus.com/bid/28789/info +31651,exploits/php/webapps/31651.txt,"amfPHP 1.2 - '/browser/methodTable.php?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php,,2008-04-15,2014-02-14,1,CVE-2008-1917;OSVDB-44545,,,,,https://www.securityfocus.com/bid/28789/info 17402,exploits/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",webapps,php,,2011-06-15,2011-06-15,1,,,,,, -34459,exploits/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",webapps,php,,2009-10-19,2014-08-29,1,2009-3803;59416,,,,,https://www.securityfocus.com/bid/42430/info -9867,exploits/php/webapps/9867.txt,"Amiro.CMS 5.4.0.0 - Path Disclosure",2009-10-19,"Vladimir Vorontsov",webapps,php,,2009-10-18,2017-10-19,1,2009-3802;59409,,,,, +34459,exploits/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",webapps,php,,2009-10-19,2014-08-29,1,CVE-2009-3803;OSVDB-59416,,,,,https://www.securityfocus.com/bid/42430/info +9867,exploits/php/webapps/9867.txt,"Amiro.CMS 5.4.0.0 - Path Disclosure",2009-10-19,"Vladimir Vorontsov",webapps,php,,2009-10-18,2017-10-19,1,CVE-2009-3802;OSVDB-59409,,,,, 34558,exploits/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",webapps,php,,2010-09-01,2014-09-08,1,,,,,,https://www.securityfocus.com/bid/42908/info -15893,exploits/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,webapps,php,,2011-01-02,2011-01-03,1,70271;70270,,,,, +15893,exploits/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,webapps,php,,2011-01-02,2011-01-03,1,OSVDB-70271;OSVDB-70270,,,,, 32840,exploits/php/webapps/32840.txt,"Amoot Web Directory - Password Field SQL Injection",2009-03-05,Pouya_Server,webapps,php,,2009-03-05,2014-04-13,1,,,,,,https://www.securityfocus.com/bid/34016/info 33421,exploits/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injections",2009-12-18,R3d-D3V!L,webapps,php,,2009-12-18,2014-05-19,1,,,,,,https://www.securityfocus.com/bid/37417/info 35716,exploits/php/webapps/35716.html,"Ampache 3.5.4 - 'login.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47756/info -31075,exploits/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting",2008-01-29,ShaFuck31,webapps,php,,2008-01-29,2014-01-20,1,2008-0496;40777,,,,,https://www.securityfocus.com/bid/27498/info -32461,exploits/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection",2008-10-03,S_DLA_S,webapps,php,,2008-10-03,2014-03-24,1,2008-4525;48807,,,,,https://www.securityfocus.com/bid/31592/info -28960,exploits/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,webapps,php,80,2013-10-14,2013-10-14,0,98458;98457,,,,, +31075,exploits/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting",2008-01-29,ShaFuck31,webapps,php,,2008-01-29,2014-01-20,1,CVE-2008-0496;OSVDB-40777,,,,,https://www.securityfocus.com/bid/27498/info +32461,exploits/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection",2008-10-03,S_DLA_S,webapps,php,,2008-10-03,2014-03-24,1,CVE-2008-4525;OSVDB-48807,,,,,https://www.securityfocus.com/bid/31592/info +28960,exploits/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,webapps,php,80,2013-10-14,2013-10-14,0,OSVDB-98458;OSVDB-98457,,,,, 48114,exploits/php/webapps/48114.txt,"AMSS++ 4.7 - Backdoor Admin Account",2020-02-24,indoushka,webapps,php,,2020-02-24,2020-02-24,0,,,,,, 48109,exploits/php/webapps/48109.txt,"AMSS++ v 4.31 - 'id' SQL Injection",2020-02-24,indoushka,webapps,php,,2020-02-24,2020-02-24,0,,,,,http://www.exploit-db.comamssplus_4_31_install.rar, -31803,exploits/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,2008-2414;45768,,,,,https://www.securityfocus.com/bid/29254/info -9636,exploits/php/webapps/9636.txt,"An image Gallery 1.0 - 'navigation.php' Local Directory Traversal",2009-09-10,"ThE g0bL!N",webapps,php,,2009-09-09,,1,57945;2009-3367;57944;2009-3366;57943,,,,, -5824,exploits/php/webapps/5824.txt,"Anata CMS 1.0b5 - 'change.php' Arbitrary Add Admin",2008-06-15,"CWH Underground",webapps,php,,2008-06-14,2016-12-09,1,53697;2008-6665,,,,http://www.exploit-db.comAnanta10b5.zip, +31803,exploits/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,CVE-2008-2414;OSVDB-45768,,,,,https://www.securityfocus.com/bid/29254/info +9636,exploits/php/webapps/9636.txt,"An image Gallery 1.0 - 'navigation.php' Local Directory Traversal",2009-09-10,"ThE g0bL!N",webapps,php,,2009-09-09,,1,OSVDB-57945;CVE-2009-3367;OSVDB-57944;CVE-2009-3366;OSVDB-57943,,,,, +5824,exploits/php/webapps/5824.txt,"Anata CMS 1.0b5 - 'change.php' Arbitrary Add Admin",2008-06-15,"CWH Underground",webapps,php,,2008-06-14,2016-12-09,1,OSVDB-53697;CVE-2008-6665,,,,http://www.exploit-db.comAnanta10b5.zip, 48832,exploits/php/webapps/48832.txt,"Anchor CMS 0.12.7 - Persistent Cross-Site Scripting (Authenticated)",2020-09-25,"Sinem Şahin",webapps,php,,2020-09-25,2020-09-25,0,,,,,, 37096,exploits/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",webapps,php,,2012-04-20,2015-05-24,1,,,,,,https://www.securityfocus.com/bid/53181/info -26958,exploits/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Persistent Cross-Site Scripting",2013-07-18,DURAKIBOX,webapps,php,,2013-07-18,2013-07-21,1,95568;2013-5099,,,,http://www.exploit-db.comanchor-cms-0.9.1.zip, -27138,exploits/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 - 'Comentarios.php' SQL Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-26,2013-07-28,1,2006-0462;22755,,,,,https://www.securityfocus.com/bid/16393/info +26958,exploits/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Persistent Cross-Site Scripting",2013-07-18,DURAKIBOX,webapps,php,,2013-07-18,2013-07-21,1,OSVDB-95568;CVE-2013-5099,,,,http://www.exploit-db.comanchor-cms-0.9.1.zip, +27138,exploits/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 - 'Comentarios.php' SQL Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-26,2013-07-28,1,CVE-2006-0462;OSVDB-22755,,,,,https://www.securityfocus.com/bid/16393/info 33762,exploits/php/webapps/33762.txt,"Andromeda 1.9.2 - 's' Cross-Site Scripting / Session Fixation",2010-03-15,indoushka,webapps,php,,2010-03-15,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38735/info -28020,exploits/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'index.php?imgdir' Cross-Site Scripting",2006-06-13,black-cod3,webapps,php,,2006-06-13,2013-09-02,1,2006-3036;26507,,,,,https://www.securityfocus.com/bid/18414/info -28021,exploits/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-13,black-cod3,webapps,php,,2006-06-13,2013-09-02,1,2006-3036;26508,,,,,https://www.securityfocus.com/bid/18414/info -7312,exploits/php/webapps/7312.txt,"Andy's PHP KnowledgeBase 0.92.9 - Arbitrary File Upload",2008-12-01,"CWH Underground",webapps,php,,2008-11-30,,1,52920;2008-6513,,,,, -17084,exploits/php/webapps/17084.txt,"Andy's PHP KnowledgeBase 0.95.2 - 'viewusers.php' SQL Injection",2011-03-30,"Mark Stanislav",webapps,php,,2011-03-30,2017-01-06,1,2011-1546;75021;75020;75019;75018,,,,http://www.exploit-db.comaphpkb-0.95.2.zip, +28020,exploits/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'index.php?imgdir' Cross-Site Scripting",2006-06-13,black-cod3,webapps,php,,2006-06-13,2013-09-02,1,CVE-2006-3036;OSVDB-26507,,,,,https://www.securityfocus.com/bid/18414/info +28021,exploits/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-13,black-cod3,webapps,php,,2006-06-13,2013-09-02,1,CVE-2006-3036;OSVDB-26508,,,,,https://www.securityfocus.com/bid/18414/info +7312,exploits/php/webapps/7312.txt,"Andy's PHP KnowledgeBase 0.92.9 - Arbitrary File Upload",2008-12-01,"CWH Underground",webapps,php,,2008-11-30,,1,OSVDB-52920;CVE-2008-6513,,,,, +17084,exploits/php/webapps/17084.txt,"Andy's PHP KnowledgeBase 0.95.2 - 'viewusers.php' SQL Injection",2011-03-30,"Mark Stanislav",webapps,php,,2011-03-30,2017-01-06,1,CVE-2011-1546;OSVDB-75021;OSVDB-75020;OSVDB-75019;OSVDB-75018,,,,http://www.exploit-db.comaphpkb-0.95.2.zip, 35783,exploits/php/webapps/35783.html,"Andy's PHP KnowledgeBase 0.95.4 - 'step5.php' PHP Remote Code Execution",2011-05-19,"AutoSec Tools",webapps,php,,2011-05-19,2017-01-06,1,,,,,http://www.exploit-db.comaphpkb-0.95.4.zip,https://www.securityfocus.com/bid/47918/info -17061,exploits/php/webapps/17061.txt,"Andy's PHP KnowledgeBase 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2017-01-06,1,2011-1556;71287,,,,http://www.exploit-db.comaphpkb-0.95.4.zip, -23536,exploits/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",webapps,php,,2004-01-10,2012-12-20,1,2004-0071;3451,,,,,https://www.securityfocus.com/bid/9395/info +17061,exploits/php/webapps/17061.txt,"Andy's PHP KnowledgeBase 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2017-01-06,1,CVE-2011-1556;OSVDB-71287,,,,http://www.exploit-db.comaphpkb-0.95.4.zip, +23536,exploits/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",webapps,php,,2004-01-10,2012-12-20,1,CVE-2004-0071;OSVDB-3451,,,,,https://www.securityfocus.com/bid/9395/info 11686,exploits/php/webapps/11686.txt,"ANE CMD CRSF - Arbitrary Add Admin",2010-03-11,"pratul agrawal",webapps,php,,2010-03-10,,1,,,,,http://www.exploit-db.comanecms.zip, 11687,exploits/php/webapps/11687.txt,"Ane CMS 1 - Persistent Cross-Site Scripting",2010-03-11,"pratul agrawal",webapps,php,,2010-03-10,,1,,,,,http://www.exploit-db.comanecms.zip, 14716,exploits/php/webapps/14716.txt,"AneCMS - '/registre/next' SQL Injection",2010-08-23,Sweet,webapps,php,,2010-08-23,2010-08-23,0,,,,,, @@ -13754,842 +13754,842 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 33835,exploits/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Inclusions",2010-04-12,"AmnPardaz Security Research Team",webapps,php,,2010-04-12,2014-06-22,1,,,,,,https://www.securityfocus.com/bid/39416/info 34508,exploits/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection",2010-08-23,Sweet,webapps,php,,2010-08-23,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42615/info 16007,exploits/php/webapps/16007.txt,"AneCMS 1.3 - Persistent Cross-Site Scripting",2011-01-17,Penguin,webapps,php,,2011-01-17,2011-01-18,1,,,,,http://www.exploit-db.comanecms.zip, -34140,exploits/php/webapps/34140.txt,"AneCMS 1.x - '/modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",webapps,php,,2010-06-11,2014-07-22,1,2010-2437;65791,,,,,https://www.securityfocus.com/bid/40838/info -34141,exploits/php/webapps/34141.txt,"AneCMS 1.x - '/modules/blog/index.php' SQL Injection",2010-06-11,"High-Tech Bridge SA",webapps,php,,2010-06-11,2014-07-22,1,2010-2436;65792,,,,,https://www.securityfocus.com/bid/40840/info -18559,exploits/php/webapps/18559.txt,"AneCMS 2e2c583 - Local File Inclusion",2012-03-04,"I2sec-Jong Hwan Park",webapps,php,,2012-03-04,2012-03-16,0,80073;2012-4997,,,,http://www.exploit-db.comAneGroup-AneCMS-2e2c583.zip, +34140,exploits/php/webapps/34140.txt,"AneCMS 1.x - '/modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",webapps,php,,2010-06-11,2014-07-22,1,CVE-2010-2437;OSVDB-65791,,,,,https://www.securityfocus.com/bid/40838/info +34141,exploits/php/webapps/34141.txt,"AneCMS 1.x - '/modules/blog/index.php' SQL Injection",2010-06-11,"High-Tech Bridge SA",webapps,php,,2010-06-11,2014-07-22,1,CVE-2010-2436;OSVDB-65792,,,,,https://www.securityfocus.com/bid/40840/info +18559,exploits/php/webapps/18559.txt,"AneCMS 2e2c583 - Local File Inclusion",2012-03-04,"I2sec-Jong Hwan Park",webapps,php,,2012-03-04,2012-03-16,0,OSVDB-80073;CVE-2012-4997,,,,http://www.exploit-db.comAneGroup-AneCMS-2e2c583.zip, 1640,exploits/php/webapps/1640.pl,"AngelineCMS 0.8.1 - 'installpath' Remote File Inclusion",2006-04-04,K-159,webapps,php,,2006-04-03,,1,,,,,, 17380,exploits/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",webapps,php,,2011-06-10,2011-06-10,0,,,,,http://www.exploit-db.comangora_1_5.zip, -37263,exploits/php/webapps/37263.txt,"AnimaGallery 2.6 - Local File Inclusion",2015-06-10,d4rkr0id,webapps,php,80,2015-06-10,2015-06-10,0,123088,,,,http://www.exploit-db.comAnimaGallery2.6.zip, -29251,exploits/php/webapps/29251.txt,"AnnonceScriptHP 2.0 - '/admin/admin_config/Aide.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6479;32180,,,,,https://www.securityfocus.com/bid/21514/info -29246,exploits/php/webapps/29246.txt,"AnnonceScriptHP 2.0 - '/admin/admin_membre/fiche_membre.php?idmembre' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6478;32183,,,,,https://www.securityfocus.com/bid/21514/info -29248,exploits/php/webapps/29248.txt,"AnnonceScriptHP 2.0 - '/Templates/admin.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6479;32177,,,,,https://www.securityfocus.com/bid/21514/info -29249,exploits/php/webapps/29249.txt,"AnnonceScriptHP 2.0 - '/Templates/commun.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6479;32178,,,,,https://www.securityfocus.com/bid/21514/info -29252,exploits/php/webapps/29252.txt,"AnnonceScriptHP 2.0 - 'email.php?id' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6478;32181,,,,,https://www.securityfocus.com/bid/21514/info -29247,exploits/php/webapps/29247.txt,"AnnonceScriptHP 2.0 - 'erreurinscription.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6479;32176,,,,,https://www.securityfocus.com/bid/21514/info -29250,exploits/php/webapps/29250.txt,"AnnonceScriptHP 2.0 - 'membre.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6479;32179,,,,,https://www.securityfocus.com/bid/21514/info -29253,exploits/php/webapps/29253.txt,"AnnonceScriptHP 2.0 - 'voirannonce.php?no' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6478;32182,,,,,https://www.securityfocus.com/bid/21514/info -2305,exploits/php/webapps/2305.txt,"AnnonceV News Script 1.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php,,2006-09-04,,1,28568;2006-4622,,,,, +37263,exploits/php/webapps/37263.txt,"AnimaGallery 2.6 - Local File Inclusion",2015-06-10,d4rkr0id,webapps,php,80,2015-06-10,2015-06-10,0,OSVDB-123088,,,,http://www.exploit-db.comAnimaGallery2.6.zip, +29251,exploits/php/webapps/29251.txt,"AnnonceScriptHP 2.0 - '/admin/admin_config/Aide.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6479;OSVDB-32180,,,,,https://www.securityfocus.com/bid/21514/info +29246,exploits/php/webapps/29246.txt,"AnnonceScriptHP 2.0 - '/admin/admin_membre/fiche_membre.php?idmembre' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6478;OSVDB-32183,,,,,https://www.securityfocus.com/bid/21514/info +29248,exploits/php/webapps/29248.txt,"AnnonceScriptHP 2.0 - '/Templates/admin.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6479;OSVDB-32177,,,,,https://www.securityfocus.com/bid/21514/info +29249,exploits/php/webapps/29249.txt,"AnnonceScriptHP 2.0 - '/Templates/commun.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6479;OSVDB-32178,,,,,https://www.securityfocus.com/bid/21514/info +29252,exploits/php/webapps/29252.txt,"AnnonceScriptHP 2.0 - 'email.php?id' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6478;OSVDB-32181,,,,,https://www.securityfocus.com/bid/21514/info +29247,exploits/php/webapps/29247.txt,"AnnonceScriptHP 2.0 - 'erreurinscription.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6479;OSVDB-32176,,,,,https://www.securityfocus.com/bid/21514/info +29250,exploits/php/webapps/29250.txt,"AnnonceScriptHP 2.0 - 'membre.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6479;OSVDB-32179,,,,,https://www.securityfocus.com/bid/21514/info +29253,exploits/php/webapps/29253.txt,"AnnonceScriptHP 2.0 - 'voirannonce.php?no' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6478;OSVDB-32182,,,,,https://www.securityfocus.com/bid/21514/info +2305,exploits/php/webapps/2305.txt,"AnnonceV News Script 1.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php,,2006-09-04,,1,OSVDB-28568;CVE-2006-4622,,,,, 25821,exploits/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 - 'index.php' Cross-Site Scripting",2005-06-14,An0nym0uS,webapps,php,,2005-06-14,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13961/info -2289,exploits/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection",2006-09-02,DarkFig,webapps,php,,2006-09-01,,1,28431;2006-4601,,,,, -36569,exploits/php/webapps/36569.txt,"Annuaire PHP - 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,webapps,php,,2012-01-16,2015-03-31,1,2012-0899;78609,,,,,https://www.securityfocus.com/bid/51434/info +2289,exploits/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection",2006-09-02,DarkFig,webapps,php,,2006-09-01,,1,OSVDB-28431;CVE-2006-4601,,,,, +36569,exploits/php/webapps/36569.txt,"Annuaire PHP - 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,webapps,php,,2012-01-16,2015-03-31,1,CVE-2012-0899;OSVDB-78609,,,,,https://www.securityfocus.com/bid/51434/info 40388,exploits/php/webapps/40388.html,"AnoBBS 1.0.1 - Remote File Inclusion",2016-09-16,bd0rk,webapps,php,80,2016-09-16,2016-09-16,0,,,,,http://www.exploit-db.comanobbs_1.0.1.zip, -4734,exploits/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,2016-10-20,1,43712;2007-6459;43711,,,,http://www.exploit-db.comanon_proxy_server_0.100.tar.bz2, +4734,exploits/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,2016-10-20,1,OSVDB-43712;CVE-2007-6459;OSVDB-43711,,,,http://www.exploit-db.comanon_proxy_server_0.100.tar.bz2, 9225,exploits/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 - Authentication Bypass",2009-07-21,n3w7u,webapps,php,,2009-07-20,2016-08-30,1,,,,,, -5543,exploits/php/webapps/5543.txt,"Anserv Auction XL - 'cat' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,44796;2008-2189,,,,,http://advisories.echo.or.id/adv/adv92-K-159-2008.txt -3751,exploits/php/webapps/3751.txt,"Anthologia 0.5.2 - 'index.php?ads_file' Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2016-09-30,1,34083;2007-2094,,,,http://www.exploit-db.comanthologia-last.tgz, -24329,exploits/php/webapps/24329.txt,"AntiBoard 0.6/0.7 - 'antiboard.php' Multiple SQL Injections",2004-07-28,"Josh Gilmour",webapps,php,,2004-07-28,2013-01-24,1,2004-2062;8268,,,,,https://www.securityfocus.com/bid/10821/info -24330,exploits/php/webapps/24330.txt,"AntiBoard 0.6/0.7 - 'antiboard.php?feedback' Cross-Site Scripting",2004-07-28,"Josh Gilmour",webapps,php,,2004-07-28,2013-01-24,1,2004-2063;8269,,,,,https://www.securityfocus.com/bid/10821/info -50915,exploits/php/webapps/50915.py,"Anuko Time Tracker - SQLi (Authenticated)",2022-05-11,Altelus,webapps,php,,2022-05-11,2022-05-11,0,2022-24707,,,,, -49173,exploits/php/webapps/49173.txt,"Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality",2020-12-02,"Mufaddal Masalawala",webapps,php,,2020-12-02,2020-12-02,0,2020-27423,,,,, -49174,exploits/php/webapps/49174.txt,"Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover",2020-12-02,"Mufaddal Masalawala",webapps,php,,2020-12-02,2020-12-02,0,2020-27422,,,,, -49027,exploits/php/webapps/49027.txt,"Anuko Time Tracker 1.19.23.5325 - CSV/Formula Injection",2020-11-10,"Mufaddal Masalawala",webapps,php,,2020-11-10,2020-11-10,0,2020-15255,,,,, -4365,exploits/php/webapps/4365.txt,"AnyInventory 2.0 - 'Environment.php' Remote File Inclusion",2007-09-05,"ThE TiGeR",webapps,php,,2007-09-04,2016-10-12,1,36846;2007-4744,,,,http://www.exploit-db.comanyInventory-1.9.1.tar.gz, -17102,exploits/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",webapps,php,,2011-04-02,2011-04-04,1,71463;2011-1667,,,,, -27106,exploits/php/webapps/27106.txt,"aoblogger 2.3 - 'create.php' Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,2006-0312;22528,,,,,https://www.securityfocus.com/bid/16286/info -27105,exploits/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php?Username' SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,2006-0311;22527,,,,,https://www.securityfocus.com/bid/16286/info -27104,exploits/php/webapps/27104.txt,"aoblogger 2.3 - URL BBcode Cross-Site Scripting",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,2006-0310;22526,,,,,https://www.securityfocus.com/bid/16286/info -20866,exploits/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",webapps,php,,2012-08-27,2012-08-27,0,85265;85264,,,,http://www.exploit-db.comaoop_0.3.6_minimal.rar,http://security.inshell.net/advisory/23 -12721,exploits/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion",2010-05-24,HC,webapps,php,,2010-05-23,2011-02-15,1,59001,,,,, -12330,exploits/php/webapps/12330.txt,"Apache OFBiz - Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,"Lucas Apa",webapps,php,,2010-04-20,,1,2010-0432;64522;64521;64520;64519;64518;64517;64516,,,,,http://www.bonsai-sec.com/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php -42520,exploits/php/webapps/42520.txt,"Apache2Triad 1.5.4 - Multiple Vulnerabilities",2017-08-21,hyp3rlinx,webapps,php,,2017-08-21,2017-08-21,0,2017-12971;2017-12970;2017-12965,,,,, -5471,exploits/php/webapps/5471.txt,"Apartment Search Script - 'listtest.php' SQL Injection",2008-04-19,Crackers_Child,webapps,php,,2008-04-18,2016-11-24,1,44533;2008-1919,,,,, -6956,exploits/php/webapps/6956.txt,"Apartment Search Script - Arbitrary File Upload / Cross-Site Scripting",2008-11-02,ZoRLu,webapps,php,,2008-11-01,2016-11-24,1,56492;2008-6683,,,,, +5543,exploits/php/webapps/5543.txt,"Anserv Auction XL - 'cat' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-44796;CVE-2008-2189,,,,,http://advisories.echo.or.id/adv/adv92-K-159-2008.txt +3751,exploits/php/webapps/3751.txt,"Anthologia 0.5.2 - 'index.php?ads_file' Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2016-09-30,1,OSVDB-34083;CVE-2007-2094,,,,http://www.exploit-db.comanthologia-last.tgz, +24329,exploits/php/webapps/24329.txt,"AntiBoard 0.6/0.7 - 'antiboard.php' Multiple SQL Injections",2004-07-28,"Josh Gilmour",webapps,php,,2004-07-28,2013-01-24,1,CVE-2004-2062;OSVDB-8268,,,,,https://www.securityfocus.com/bid/10821/info +24330,exploits/php/webapps/24330.txt,"AntiBoard 0.6/0.7 - 'antiboard.php?feedback' Cross-Site Scripting",2004-07-28,"Josh Gilmour",webapps,php,,2004-07-28,2013-01-24,1,CVE-2004-2063;OSVDB-8269,,,,,https://www.securityfocus.com/bid/10821/info +50915,exploits/php/webapps/50915.py,"Anuko Time Tracker - SQLi (Authenticated)",2022-05-11,Altelus,webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-24707,,,,, +49173,exploits/php/webapps/49173.txt,"Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality",2020-12-02,"Mufaddal Masalawala",webapps,php,,2020-12-02,2020-12-02,0,CVE-2020-27423,,,,, +49174,exploits/php/webapps/49174.txt,"Anuko Time Tracker 1.19.23.5311 - Password Reset leading to Account Takeover",2020-12-02,"Mufaddal Masalawala",webapps,php,,2020-12-02,2020-12-02,0,CVE-2020-27422,,,,, +49027,exploits/php/webapps/49027.txt,"Anuko Time Tracker 1.19.23.5325 - CSV/Formula Injection",2020-11-10,"Mufaddal Masalawala",webapps,php,,2020-11-10,2020-11-10,0,CVE-2020-15255,,,,, +4365,exploits/php/webapps/4365.txt,"AnyInventory 2.0 - 'Environment.php' Remote File Inclusion",2007-09-05,"ThE TiGeR",webapps,php,,2007-09-04,2016-10-12,1,OSVDB-36846;CVE-2007-4744,,,,http://www.exploit-db.comanyInventory-1.9.1.tar.gz, +17102,exploits/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",webapps,php,,2011-04-02,2011-04-04,1,OSVDB-71463;CVE-2011-1667,,,,, +27106,exploits/php/webapps/27106.txt,"aoblogger 2.3 - 'create.php' Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,CVE-2006-0312;OSVDB-22528,,,,,https://www.securityfocus.com/bid/16286/info +27105,exploits/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php?Username' SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,CVE-2006-0311;OSVDB-22527,,,,,https://www.securityfocus.com/bid/16286/info +27104,exploits/php/webapps/27104.txt,"aoblogger 2.3 - URL BBcode Cross-Site Scripting",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,CVE-2006-0310;OSVDB-22526,,,,,https://www.securityfocus.com/bid/16286/info +20866,exploits/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",webapps,php,,2012-08-27,2012-08-27,0,OSVDB-85265;OSVDB-85264,,,,http://www.exploit-db.comaoop_0.3.6_minimal.rar,http://security.inshell.net/advisory/23 +12721,exploits/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion",2010-05-24,HC,webapps,php,,2010-05-23,2011-02-15,1,OSVDB-59001,,,,, +12330,exploits/php/webapps/12330.txt,"Apache OFBiz - Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,"Lucas Apa",webapps,php,,2010-04-20,,1,CVE-2010-0432;OSVDB-64522;OSVDB-64521;OSVDB-64520;OSVDB-64519;OSVDB-64518;OSVDB-64517;OSVDB-64516,,,,,http://www.bonsai-sec.com/research/vulnerabilities/apacheofbiz-multiple-xss-0103.php +42520,exploits/php/webapps/42520.txt,"Apache2Triad 1.5.4 - Multiple Vulnerabilities",2017-08-21,hyp3rlinx,webapps,php,,2017-08-21,2017-08-21,0,CVE-2017-12971;CVE-2017-12970;CVE-2017-12965,,,,, +5471,exploits/php/webapps/5471.txt,"Apartment Search Script - 'listtest.php' SQL Injection",2008-04-19,Crackers_Child,webapps,php,,2008-04-18,2016-11-24,1,OSVDB-44533;CVE-2008-1919,,,,, +6956,exploits/php/webapps/6956.txt,"Apartment Search Script - Arbitrary File Upload / Cross-Site Scripting",2008-11-02,ZoRLu,webapps,php,,2008-11-01,2016-11-24,1,OSVDB-56492;CVE-2008-6683,,,,, 50288,exploits/php/webapps/50288.py,"Apartment Visitor Management System (AVMS) 1.0 - 'username' SQL Injection",2021-09-13,mari0x00,webapps,php,,2021-09-13,2021-10-28,0,,,,,, 49448,exploits/php/webapps/49448.txt,"Apartment Visitors Management System 1.0 - 'email' SQL Injection",2021-01-21,"CANKAT ÇAKMAK",webapps,php,,2021-01-21,2021-01-21,0,,,,,, 49335,exploits/php/webapps/49335.txt,"Apartment Visitors Management System 1.0 - Authentication Bypass",2020-12-24,"Kshitiz Raj",webapps,php,,2020-12-24,2020-12-24,0,,,,,, -26543,exploits/php/webapps/26543.txt,"APBoard - 'thread.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php,,2005-11-21,2013-07-02,1,2005-3746;21289,,,,,https://www.securityfocus.com/bid/15513/info +26543,exploits/php/webapps/26543.txt,"APBoard - 'thread.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3746;OSVDB-21289,,,,,https://www.securityfocus.com/bid/15513/info 22073,exploits/php/webapps/22073.txt,"APBoard 2.0 2 - Unauthorized Thread Reading",2002-12-06,"DNA ESC",webapps,php,,2002-12-06,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6330/info -14559,exploits/php/webapps/14559.txt,"APBoard 2.1.0 - 'board.php?id' SQL Injection",2010-08-05,secret,webapps,php,,2010-08-05,2010-08-05,1,2010-4955;76255,,,,, +14559,exploits/php/webapps/14559.txt,"APBoard 2.1.0 - 'board.php?id' SQL Injection",2010-08-05,secret,webapps,php,,2010-08-05,2010-08-05,1,CVE-2010-4955;OSVDB-76255,,,,, 34705,exploits/php/webapps/34705.txt,"APBook 1.3 - Admin Login Multiple SQL Injections",2009-07-21,n3w7u,webapps,php,,2009-07-21,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43452/info -1829,exploits/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,2016-07-29,1,27310;2006-2686;27309;27308;27306;27305;27304;27303;27302;27301;27300;27299;27298;27297;27296;27295;27294;27293;27292;27291;27290;27289;27288;27287;27286;27285;27284;27283;27282;27281;27280;27279;27278;27277;27276;27275;27274;27273;27272;27271;27270;27269;27268;27267;27266;27265;27264;27263;27262;27261;27260;27259;27258;27257;27256;27254;27253,,,,http://www.exploit-db.comapc-aa-2.8.1b.tgz, -11411,exploits/php/webapps/11411.txt,"apemCMS - SQL Injection",2010-02-11,Ariko-Security,webapps,php,,2010-02-10,,1,64618,,,,, -7482,exploits/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection",2008-12-15,NoGe,webapps,php,,2008-12-14,2017-01-06,1,51066;2008-5776;51065;51064;2008-5775,,,,http://www.exploit-db.comapertoblog-0.1.1.zip, +1829,exploits/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,2016-07-29,1,OSVDB-27310;CVE-2006-2686;OSVDB-27309;OSVDB-27308;OSVDB-27306;OSVDB-27305;OSVDB-27304;OSVDB-27303;OSVDB-27302;OSVDB-27301;OSVDB-27300;OSVDB-27299;OSVDB-27298;OSVDB-27297;OSVDB-27296;OSVDB-27295;OSVDB-27294;OSVDB-27293;OSVDB-27292;OSVDB-27291;OSVDB-27290;OSVDB-27289;OSVDB-27288;OSVDB-27287;OSVDB-27286;OSVDB-27285;OSVDB-27284;OSVDB-27283;OSVDB-27282;OSVDB-27281;OSVDB-27280;OSVDB-27279;OSVDB-27278;OSVDB-27277;OSVDB-27276;OSVDB-27275;OSVDB-27274;OSVDB-27273;OSVDB-27272;OSVDB-27271;OSVDB-27270;OSVDB-27269;OSVDB-27268;OSVDB-27267;OSVDB-27266;OSVDB-27265;OSVDB-27264;OSVDB-27263;OSVDB-27262;OSVDB-27261;OSVDB-27260;OSVDB-27259;OSVDB-27258;OSVDB-27257;OSVDB-27256;OSVDB-27254;OSVDB-27253,,,,http://www.exploit-db.comapc-aa-2.8.1b.tgz, +11411,exploits/php/webapps/11411.txt,"apemCMS - SQL Injection",2010-02-11,Ariko-Security,webapps,php,,2010-02-10,,1,OSVDB-64618,,,,, +7482,exploits/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection",2008-12-15,NoGe,webapps,php,,2008-12-14,2017-01-06,1,OSVDB-51066;CVE-2008-5776;OSVDB-51065;OSVDB-51064;CVE-2008-5775,,,,http://www.exploit-db.comapertoblog-0.1.1.zip, 10654,exploits/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,,,,,, 45718,exploits/php/webapps/45718.txt,"Aplaya Beach Resort Online Reservation System 1.0 - SQL Injection / Cross-Site Request Forgery",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comaplaya.zip, 45718,exploits/php/webapps/45718.txt,"Aplaya Beach Resort Online Reservation System 1.0 - SQL Injection / Cross-Site Request Forgery",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comaplaya.zip, 35470,exploits/php/webapps/35470.txt,"AplikaMedia CMS - 'page_info.php' SQL Injection",2011-03-16,H3X,webapps,php,,2011-03-16,2014-12-05,1,,,,,,https://www.securityfocus.com/bid/46896/info -6969,exploits/php/webapps/6969.txt,"Apoll 0.7b - Authentication Bypass",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,52274;2008-6272;2008-6270,,,,, -33030,exploits/php/webapps/33030.txt,"ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities",2014-04-26,JIKO,webapps,php,,2014-04-26,2014-04-26,1,106352;106351,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-04-26-at-112922.png,http://www.exploit-db.comphp_microblog_101.zip, -33070,exploits/php/webapps/33070.py,"ApPHP MicroBlog 1.0.1 - Remote Command Execution",2014-04-28,LOTFREE,webapps,php,80,2014-04-28,2014-05-01,1,106352;106351,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-01-at-104021.png,http://www.exploit-db.comphp_microblog_101.zip, +6969,exploits/php/webapps/6969.txt,"Apoll 0.7b - Authentication Bypass",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,OSVDB-52274;CVE-2008-6272;CVE-2008-6270,,,,, +33030,exploits/php/webapps/33030.txt,"ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities",2014-04-26,JIKO,webapps,php,,2014-04-26,2014-04-26,1,OSVDB-106352;OSVDB-106351,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-04-26-at-112922.png,http://www.exploit-db.comphp_microblog_101.zip, +33070,exploits/php/webapps/33070.py,"ApPHP MicroBlog 1.0.1 - Remote Command Execution",2014-04-28,LOTFREE,webapps,php,80,2014-04-28,2014-05-01,1,OSVDB-106352;OSVDB-106351,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-01-at-104021.png,http://www.exploit-db.comphp_microblog_101.zip, 40506,exploits/php/webapps/40506.html,"ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)",2016-10-11,Besim,webapps,php,,2016-10-11,2016-10-13,0,,,,,http://www.exploit-db.comphp_microblog_102.zip, 40505,exploits/php/webapps/40505.txt,"ApPHP MicroBlog 1.0.2 - Persistent Cross-Site Scripting",2016-10-11,Besim,webapps,php,,2016-10-11,2016-10-14,0,,,,,http://www.exploit-db.comphp_microblog_102.zip, 40517,exploits/php/webapps/40517.html,"ApPHP MicroCMS 3.9.5 - Cross-Site Request Forgery (Add Admin)",2016-10-12,Besim,webapps,php,,2016-10-12,2016-10-13,0,,,,,, 40516,exploits/php/webapps/40516.txt,"ApPHP MicroCMS 3.9.5 - Persistent Cross-Site Scripting",2016-10-12,Besim,webapps,php,,2016-10-12,2016-10-14,0,,,,,, -31835,exploits/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",webapps,php,,2008-05-22,2014-02-23,1,2008-6637;45646,,,,,https://www.securityfocus.com/bid/29343/info +31835,exploits/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",webapps,php,,2008-05-22,2014-02-23,1,CVE-2008-6637;OSVDB-45646,,,,,https://www.securityfocus.com/bid/29343/info 41820,exploits/php/webapps/41820.txt,"Appointment Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php,,2017-04-05,2017-04-05,0,,,,,, -29514,exploits/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",webapps,php,80,2013-11-08,2013-11-08,0,2013-6058;98324,,,,http://www.exploit-db.comappRain-v-3.0.2.zip,https://www.htbridge.com/advisory/HTB23177 -18922,exploits/php/webapps/18922.rb,"appRain CMF - Arbitrary '.PHP' File Upload (Metasploit)",2012-05-25,Metasploit,webapps,php,,2012-05-25,2012-06-12,1,2012-1153;78473,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapprain-v015.zip, +29514,exploits/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",webapps,php,80,2013-11-08,2013-11-08,0,CVE-2013-6058;OSVDB-98324,,,,http://www.exploit-db.comappRain-v-3.0.2.zip,https://www.htbridge.com/advisory/HTB23177 +18922,exploits/php/webapps/18922.rb,"appRain CMF - Arbitrary '.PHP' File Upload (Metasploit)",2012-05-25,Metasploit,webapps,php,,2012-05-25,2012-06-12,1,CVE-2012-1153;OSVDB-78473,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapprain-v015.zip, 38744,exploits/php/webapps/38744.txt,"appRain CMF - Multiple Cross-Site Request Forgery Vulnerabilities",2013-08-29,"Yashar shahinzadeh",webapps,php,,2013-08-29,2015-11-18,1,,,,,,https://www.securityfocus.com/bid/62061/info -18392,exploits/php/webapps/18392.php,"appRain CMF 0.1.5 - 'Uploadify.php' Unrestricted Arbitrary File Upload",2012-01-19,EgiX,webapps,php,,2012-01-19,2012-06-22,0,2012-1153;78473,,,,http://www.exploit-db.comapprain-v015.zip, -18249,exploits/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,webapps,php,,2011-12-19,2014-01-02,0,83187;83186;2011-5229;2011-5228,,,,http://www.exploit-db.comapprain-v015.zip,https://www.vulnerability-lab.com/get_content.php?id=362 +18392,exploits/php/webapps/18392.php,"appRain CMF 0.1.5 - 'Uploadify.php' Unrestricted Arbitrary File Upload",2012-01-19,EgiX,webapps,php,,2012-01-19,2012-06-22,0,CVE-2012-1153;OSVDB-78473,,,,http://www.exploit-db.comapprain-v015.zip, +18249,exploits/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,webapps,php,,2011-12-19,2014-01-02,0,OSVDB-83187;OSVDB-83186;CVE-2011-5229;CVE-2011-5228,,,,http://www.exploit-db.comapprain-v015.zip,https://www.vulnerability-lab.com/get_content.php?id=362 17508,exploits/php/webapps/17508.txt,"appRain Quick Start Edition Core Edition Multiple 0.1.4-Alpha - Cross-Site Scripting",2011-07-08,"SecPod Research",webapps,php,,2011-07-08,2011-07-08,0,,,,,,http://secpod.org/advisories/SECPOD_AppRain_Multiple_XSS.txt -27048,exploits/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Inclusion",2006-01-09,Xez,webapps,php,,2006-01-09,2013-07-23,1,2006-0125;22228,,,,,https://www.securityfocus.com/bid/16166/info -31808,exploits/php/webapps/31808.txt,"AppServ Open Project 2.5.10 - 'appservlang' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php,,2008-05-20,2014-02-21,1,2008-2398;45405,,,,,https://www.securityfocus.com/bid/29291/info +27048,exploits/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Inclusion",2006-01-09,Xez,webapps,php,,2006-01-09,2013-07-23,1,CVE-2006-0125;OSVDB-22228,,,,,https://www.securityfocus.com/bid/16166/info +31808,exploits/php/webapps/31808.txt,"AppServ Open Project 2.5.10 - 'appservlang' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php,,2008-05-20,2014-02-21,1,CVE-2008-2398;OSVDB-45405,,,,,https://www.securityfocus.com/bid/29291/info 45657,exploits/php/webapps/45657.txt,"Appsource School Management System 1.0 - 'student_id' SQL Injection",2018-10-23,"Ihsan Sencan",webapps,php,,2018-10-23,2018-10-23,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comappsource-school-system-code.zip, -6098,exploits/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - 'index.php' SQL Injection",2008-07-18,Mr.SQL,webapps,php,,2008-07-17,2016-12-14,1,47162;2008-3291,,,,, -5884,exploits/php/webapps/5884.txt,"Aprox CMS Engine 5.1.0.4 - Local File Inclusion",2008-06-21,SkyOut,webapps,php,,2008-06-20,2016-12-14,1,46479;2008-2895,,,,, +6098,exploits/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - 'index.php' SQL Injection",2008-07-18,Mr.SQL,webapps,php,,2008-07-17,2016-12-14,1,OSVDB-47162;CVE-2008-3291,,,,, +5884,exploits/php/webapps/5884.txt,"Aprox CMS Engine 5.1.0.4 - Local File Inclusion",2008-06-21,SkyOut,webapps,php,,2008-06-20,2016-12-14,1,OSVDB-46479;CVE-2008-2895,,,,, 15198,exploits/php/webapps/15198.txt,"Aprox CMS Engine 6.0 - Multiple Vulnerabilities",2010-10-03,"Stephan Sattler",webapps,php,,2010-10-03,2010-10-03,1,,,,,http://www.exploit-db.comAproxEngine_v6.zip, -23630,exploits/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",webapps,php,,2004-01-31,2012-12-24,1,2004-0237;10859,,,,,https://www.securityfocus.com/bid/9540/info -27590,exploits/php/webapps/27590.txt,"APT-webshop 3.0/4.0 - 'modules.php' Multiple SQL Injections",2005-04-10,r0t,webapps,php,,2005-04-10,2013-08-15,1,2006-1685;24475,,,,,https://www.securityfocus.com/bid/17425/info +23630,exploits/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",webapps,php,,2004-01-31,2012-12-24,1,CVE-2004-0237;OSVDB-10859,,,,,https://www.securityfocus.com/bid/9540/info +27590,exploits/php/webapps/27590.txt,"APT-webshop 3.0/4.0 - 'modules.php' Multiple SQL Injections",2005-04-10,r0t,webapps,php,,2005-04-10,2013-08-15,1,CVE-2006-1685;OSVDB-24475,,,,,https://www.securityfocus.com/bid/17425/info 14528,exploits/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM - 'modules.php' SQL Injection",2010-08-02,secret,webapps,php,,2010-08-03,2010-08-03,1,,,,,, 10816,exploits/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,webapps,php,,2009-12-29,,0,,,,,, 12567,exploits/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass",2010-05-11,indoushka,webapps,php,,2010-05-10,,0,,,,,, -8432,exploits/php/webapps/8432.txt,"Aqua CMS - 'Username' SQL Injection",2009-04-14,halkfild,webapps,php,,2009-04-13,,1,53691;2009-1317;53690,,,,,http://crackfor.me/bugtraq/aquacms.v1.1.txt -2931,exploits/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,webapps,php,,2006-12-13,,1,57302;2006-6590,,,,, -38015,exploits/php/webapps/38015.txt,"AR Web Content Manager (AWCM) - 'cookie_gen.php' Arbitrary Cookie Generation",2012-11-08,"Sooel Son",webapps,php,,2012-11-08,2017-10-20,1,2012-2437;87922,,,,,https://www.securityfocus.com/bid/56465/info -27642,exploits/php/webapps/27642.txt,"AR-Blog 5.2 - 'print.php' Cross-Site Scripting",2006-04-14,ALMOKANN3,webapps,php,,2006-04-14,2013-08-17,1,2006-1893;24863,,,,,https://www.securityfocus.com/bid/17522/info +8432,exploits/php/webapps/8432.txt,"Aqua CMS - 'Username' SQL Injection",2009-04-14,halkfild,webapps,php,,2009-04-13,,1,OSVDB-53691;CVE-2009-1317;OSVDB-53690,,,,,http://crackfor.me/bugtraq/aquacms.v1.1.txt +2931,exploits/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,webapps,php,,2006-12-13,,1,OSVDB-57302;CVE-2006-6590,,,,, +38015,exploits/php/webapps/38015.txt,"AR Web Content Manager (AWCM) - 'cookie_gen.php' Arbitrary Cookie Generation",2012-11-08,"Sooel Son",webapps,php,,2012-11-08,2017-10-20,1,CVE-2012-2437;OSVDB-87922,,,,,https://www.securityfocus.com/bid/56465/info +27642,exploits/php/webapps/27642.txt,"AR-Blog 5.2 - 'print.php' Cross-Site Scripting",2006-04-14,ALMOKANN3,webapps,php,,2006-04-14,2013-08-17,1,CVE-2006-1893;OSVDB-24863,,,,,https://www.securityfocus.com/bid/17522/info 27910,exploits/php/webapps/27910.txt,"AR-Blog 5.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-27,black-code,webapps,php,,2006-05-27,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18120/info -11524,exploits/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php,,2010-02-21,,0,62646;2010-0725;62645;2010-0724,,,,, +11524,exploits/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php,,2010-02-21,,0,OSVDB-62646;CVE-2010-0725;OSVDB-62645;CVE-2010-0724,,,,, 11339,exploits/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,webapps,php,,2010-02-05,,0,,,,,, -27501,exploits/php/webapps/27501.txt,"Arab Portal 2.0 - 'download.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php,,2006-03-28,2017-01-02,1,2006-1504;24221,,,,,https://www.securityfocus.com/bid/17285/info -26785,exploits/php/webapps/26785.txt,"Arab Portal 2.0 - 'Link.php' SQL Injection",2005-12-12,stranger-killer,webapps,php,,2005-12-12,2017-01-02,1,2005-4221;21672,,,,,https://www.securityfocus.com/bid/15820/info -27500,exploits/php/webapps/27500.txt,"Arab Portal 2.0 - 'online.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php,,2006-03-28,2017-01-02,1,2006-1504;24220,,,,,https://www.securityfocus.com/bid/17285/info -7019,exploits/php/webapps/7019.txt,"Arab Portal 2.1 (Windows) - Remote File Disclosure",2008-11-06,"Khashayar Fereidani",webapps,php,,2008-11-05,,1,49669;2008-5787,,,,, -34127,exploits/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection",2010-06-10,SwEET-DeViL,webapps,php,,2010-06-10,2014-07-21,1,2010-2340;65370,,,,,https://www.securityfocus.com/bid/40735/info -9347,exploits/php/webapps/9347.txt,"Arab Portal 2.2 - 'mod.php' Local File Inclusion",2009-08-03,Qabandi,webapps,php,,2009-08-02,2017-01-02,1,63095;2009-4725,,,,, -8828,exploits/php/webapps/8828.txt,"Arab Portal 2.2 - Authentication Bypass",2009-05-29,"sniper code",webapps,php,,2009-05-28,2017-01-02,1,54811;2009-4203,,,,, +27501,exploits/php/webapps/27501.txt,"Arab Portal 2.0 - 'download.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php,,2006-03-28,2017-01-02,1,CVE-2006-1504;OSVDB-24221,,,,,https://www.securityfocus.com/bid/17285/info +26785,exploits/php/webapps/26785.txt,"Arab Portal 2.0 - 'Link.php' SQL Injection",2005-12-12,stranger-killer,webapps,php,,2005-12-12,2017-01-02,1,CVE-2005-4221;OSVDB-21672,,,,,https://www.securityfocus.com/bid/15820/info +27500,exploits/php/webapps/27500.txt,"Arab Portal 2.0 - 'online.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php,,2006-03-28,2017-01-02,1,CVE-2006-1504;OSVDB-24220,,,,,https://www.securityfocus.com/bid/17285/info +7019,exploits/php/webapps/7019.txt,"Arab Portal 2.1 (Windows) - Remote File Disclosure",2008-11-06,"Khashayar Fereidani",webapps,php,,2008-11-05,,1,OSVDB-49669;CVE-2008-5787,,,,, +34127,exploits/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection",2010-06-10,SwEET-DeViL,webapps,php,,2010-06-10,2014-07-21,1,CVE-2010-2340;OSVDB-65370,,,,,https://www.securityfocus.com/bid/40735/info +9347,exploits/php/webapps/9347.txt,"Arab Portal 2.2 - 'mod.php' Local File Inclusion",2009-08-03,Qabandi,webapps,php,,2009-08-02,2017-01-02,1,OSVDB-63095;CVE-2009-4725,,,,, +8828,exploits/php/webapps/8828.txt,"Arab Portal 2.2 - Authentication Bypass",2009-05-29,"sniper code",webapps,php,,2009-05-28,2017-01-02,1,OSVDB-54811;CVE-2009-4203,,,,, 9394,exploits/php/webapps/9394.rb,"Arab Portal 2.2 - Blind Cookie Authentication Bypass",2009-08-07,"Jafer Al Zidjali",webapps,php,,2009-08-06,,1,,,,,, -9320,exploits/php/webapps/9320.php,"Arab Portal 2.x - 'forum.php' SQL Injection",2009-08-01,rEcruit,webapps,php,,2009-07-31,2017-01-02,1,57217;2009-2781,,,,, -37594,exploits/php/webapps/37594.txt,"Arab Portal 3 - SQL Injection",2015-07-13,"ali ahmady",webapps,php,80,2015-07-13,2015-07-13,0,2015-6519;124457,,,,http://www.exploit-db.comArabPortal.zip, -6628,exploits/php/webapps/6628.txt,"ArabCMS - 'rss.php' Local File Inclusion",2008-09-29,JIKO,webapps,php,,2008-09-28,2016-12-23,1,49239;2008-4667,,,,, +9320,exploits/php/webapps/9320.php,"Arab Portal 2.x - 'forum.php' SQL Injection",2009-08-01,rEcruit,webapps,php,,2009-07-31,2017-01-02,1,OSVDB-57217;CVE-2009-2781,,,,, +37594,exploits/php/webapps/37594.txt,"Arab Portal 3 - SQL Injection",2015-07-13,"ali ahmady",webapps,php,80,2015-07-13,2015-07-13,0,CVE-2015-6519;OSVDB-124457,,,,http://www.exploit-db.comArabPortal.zip, +6628,exploits/php/webapps/6628.txt,"ArabCMS - 'rss.php' Local File Inclusion",2008-09-29,JIKO,webapps,php,,2008-09-28,2016-12-23,1,OSVDB-49239;CVE-2008-4667,,,,, 15574,exploits/php/webapps/15574.txt,"Arabian YouTube Script - Blind SQL Injection",2010-11-19,R3d-D3V!L,webapps,php,,2010-11-19,2010-11-19,0,,,,,, 27567,exploits/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,webapps,php,,2006-04-04,2013-08-14,1,,,,,,https://www.securityfocus.com/bid/17375/info 37591,exploits/php/webapps/37591.php,"AraDown - 'id' SQL Injection",2012-08-08,G-B,webapps,php,,2012-08-08,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54891/info -20344,exploits/php/webapps/20344.php,"AraDown - Blind SQL Injection",2012-08-08,G-B,webapps,php,,2012-08-08,2012-08-08,1,85136,,,,http://www.exploit-db.comAraDown_free_limited_version_v1.2.zip, -18131,exploits/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,webapps,php,,2011-11-19,2011-11-19,0,77473,,,,, -39085,exploits/php/webapps/39085.txt,"Arastta 1.1.5 - SQL Injection",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,132255,,,,http://www.exploit-db.comArastta_1.1.5-Stable.zip, -3079,exploits/php/webapps/3079.txt,"Aratix 0.2.2b11 - '/inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,webapps,php,,2007-01-03,2016-09-21,1,33405;2007-0135,,,,http://www.exploit-db.comaratix-0.2.2beta11.tar.gz, -24231,exploits/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting",2004-06-22,"Josh Gilmour",webapps,php,,2004-06-22,2013-01-20,1,2004-0617;14799,,,,,https://www.securityfocus.com/bid/10592/info -9482,exploits/php/webapps/9482.txt,"Arcade Trade Script 1.0b - (Authentication Bypass) Insecure Cookie Handling",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,57345;2009-3966,,,,, -4133,exploits/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,webapps,php,,2007-06-30,,1,36367;2007-3521,,,,, -30525,exploits/php/webapps/30525.txt,"Arcadem 2.01 - 'index.php' Remote File Inclusion",2007-08-24,sm0k3,webapps,php,,2007-08-24,2013-12-27,1,2007-4551;36856,,,,,https://www.securityfocus.com/bid/25432/info -4326,exploits/php/webapps/4326.txt,"Arcadem 2.01 - SQL Injection / Remote File Inclusion",2007-08-27,SmOk3,webapps,php,,2007-08-26,2016-10-12,1,2007-4551;2007-4552,,,,, -4764,exploits/php/webapps/4764.txt,"Arcadem LE 2.04 - 'loadadminpage' Remote File Inclusion",2007-12-21,KnocKout,webapps,php,,2007-12-20,,1,39802;2007-6542,,,,, -6624,exploits/php/webapps/6624.txt,"Arcadem Pro - 'articlecat' SQL Injection",2008-09-29,"Hussin X",webapps,php,,2008-09-28,2016-12-23,1,57170,,,,, -9452,exploits/php/webapps/9452.pl,"Arcadem Pro 2.8 - 'article' Blind SQL Injection",2009-08-18,Mr.SQL,webapps,php,,2009-08-17,2016-12-23,1,57170,,,,, +20344,exploits/php/webapps/20344.php,"AraDown - Blind SQL Injection",2012-08-08,G-B,webapps,php,,2012-08-08,2012-08-08,1,OSVDB-85136,,,,http://www.exploit-db.comAraDown_free_limited_version_v1.2.zip, +18131,exploits/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,webapps,php,,2011-11-19,2011-11-19,0,OSVDB-77473,,,,, +39085,exploits/php/webapps/39085.txt,"Arastta 1.1.5 - SQL Injection",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,OSVDB-132255,,,,http://www.exploit-db.comArastta_1.1.5-Stable.zip, +3079,exploits/php/webapps/3079.txt,"Aratix 0.2.2b11 - '/inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,webapps,php,,2007-01-03,2016-09-21,1,OSVDB-33405;CVE-2007-0135,,,,http://www.exploit-db.comaratix-0.2.2beta11.tar.gz, +24231,exploits/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting",2004-06-22,"Josh Gilmour",webapps,php,,2004-06-22,2013-01-20,1,CVE-2004-0617;OSVDB-14799,,,,,https://www.securityfocus.com/bid/10592/info +9482,exploits/php/webapps/9482.txt,"Arcade Trade Script 1.0b - (Authentication Bypass) Insecure Cookie Handling",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,OSVDB-57345;CVE-2009-3966,,,,, +4133,exploits/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,webapps,php,,2007-06-30,,1,OSVDB-36367;CVE-2007-3521,,,,, +30525,exploits/php/webapps/30525.txt,"Arcadem 2.01 - 'index.php' Remote File Inclusion",2007-08-24,sm0k3,webapps,php,,2007-08-24,2013-12-27,1,CVE-2007-4551;OSVDB-36856,,,,,https://www.securityfocus.com/bid/25432/info +4326,exploits/php/webapps/4326.txt,"Arcadem 2.01 - SQL Injection / Remote File Inclusion",2007-08-27,SmOk3,webapps,php,,2007-08-26,2016-10-12,1,CVE-2007-4551;CVE-2007-4552,,,,, +4764,exploits/php/webapps/4764.txt,"Arcadem LE 2.04 - 'loadadminpage' Remote File Inclusion",2007-12-21,KnocKout,webapps,php,,2007-12-20,,1,OSVDB-39802;CVE-2007-6542,,,,, +6624,exploits/php/webapps/6624.txt,"Arcadem Pro - 'articlecat' SQL Injection",2008-09-29,"Hussin X",webapps,php,,2008-09-28,2016-12-23,1,OSVDB-57170,,,,, +9452,exploits/php/webapps/9452.pl,"Arcadem Pro 2.8 - 'article' Blind SQL Injection",2009-08-18,Mr.SQL,webapps,php,,2009-08-17,2016-12-23,1,OSVDB-57170,,,,, 34229,exploits/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Cross-Site Scripting",2010-06-29,"Th3 RDX",webapps,php,,2010-06-29,2014-08-01,1,,,,,,https://www.securityfocus.com/bid/41252/info -8296,exploits/php/webapps/8296.txt,"Arcadwy Arcade Script - 'Username' Static Cross-Site Scripting",2009-03-27,"Anarchy Angel",webapps,php,,2009-03-26,,1,53146;2009-1228,,,,, -8304,exploits/php/webapps/8304.txt,"Arcadwy Arcade Script - (Authentication Bypass) Insecure Cookie Handling",2009-03-29,ZoRLu,webapps,php,,2009-03-28,,1,53145;2009-1229,,,,, -5635,exploits/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - 'post_id' SQL Injection",2008-05-16,Stack,webapps,php,,2008-05-15,2016-11-30,1,45460;2008-2356,,,,, -3859,exploits/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass",2007-05-05,Dj7xpl,webapps,php,,2007-05-04,,1,41731;2007-2574,,,,, -27324,exploits/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass",2006-02-27,KingOfSka,webapps,php,,2006-02-27,2013-08-04,1,2006-0944;23620,,,,,https://www.securityfocus.com/bid/16848/info -31084,exploits/php/webapps/31084.txt,"Archimede Net 2000 - 'E-Guest_show.php' SQL Injection",2008-02-01,"Sw33t h4cK3r",webapps,php,,2008-02-01,2014-01-20,1,51008,,,,,https://www.securityfocus.com/bid/27563/info +8296,exploits/php/webapps/8296.txt,"Arcadwy Arcade Script - 'Username' Static Cross-Site Scripting",2009-03-27,"Anarchy Angel",webapps,php,,2009-03-26,,1,OSVDB-53146;CVE-2009-1228,,,,, +8304,exploits/php/webapps/8304.txt,"Arcadwy Arcade Script - (Authentication Bypass) Insecure Cookie Handling",2009-03-29,ZoRLu,webapps,php,,2009-03-28,,1,OSVDB-53145;CVE-2009-1229,,,,, +5635,exploits/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - 'post_id' SQL Injection",2008-05-16,Stack,webapps,php,,2008-05-15,2016-11-30,1,OSVDB-45460;CVE-2008-2356,,,,, +3859,exploits/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass",2007-05-05,Dj7xpl,webapps,php,,2007-05-04,,1,OSVDB-41731;CVE-2007-2574,,,,, +27324,exploits/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass",2006-02-27,KingOfSka,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-0944;OSVDB-23620,,,,,https://www.securityfocus.com/bid/16848/info +31084,exploits/php/webapps/31084.txt,"Archimede Net 2000 - 'E-Guest_show.php' SQL Injection",2008-02-01,"Sw33t h4cK3r",webapps,php,,2008-02-01,2014-01-20,1,OSVDB-51008,,,,,https://www.securityfocus.com/bid/27563/info 46113,exploits/php/webapps/46113.txt,"Architectural 1.0 - 'email' SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,0,,"SQL Injection (SQLi)",,,, -6097,exploits/php/webapps/6097.txt,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (1)",2008-07-17,QTRinux,webapps,php,,2008-07-16,2016-12-14,1,47076;2008-3250,,,,, -6113,exploits/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (2)",2008-07-21,ldma,webapps,php,,2008-07-20,2016-12-14,1,47076;2008-3250,,,,, -13832,exploits/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion",2010-06-11,cr4wl3r,webapps,php,,2010-06-10,,0,65602;2010-4998,,,,http://www.exploit-db.comardeaCore_v2.2.7z, +6097,exploits/php/webapps/6097.txt,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (1)",2008-07-17,QTRinux,webapps,php,,2008-07-16,2016-12-14,1,OSVDB-47076;CVE-2008-3250,,,,, +6113,exploits/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (2)",2008-07-21,ldma,webapps,php,,2008-07-20,2016-12-14,1,OSVDB-47076;CVE-2008-3250,,,,, +13832,exploits/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion",2010-06-11,cr4wl3r,webapps,php,,2010-06-10,,0,OSVDB-65602;CVE-2010-4998,,,,http://www.exploit-db.comardeaCore_v2.2.7z, 15840,exploits/php/webapps/15840.txt,"ardeaCore 2.25 - PHP Framework Remote File Inclusion",2010-12-29,n0n0x,webapps,php,,2010-12-29,2015-07-12,0,,,,,http://www.exploit-db.comardeaCore_v2.2.7z, 35739,exploits/php/webapps/35739.txt,"Argyle Social - Multiple Cross-Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",webapps,php,,2011-05-12,2015-01-09,1,,,,,,https://www.securityfocus.com/bid/47826/info -4920,exploits/php/webapps/4920.txt,"Aria 0.99-6 - 'page' Local File Inclusion",2008-01-16,DSecRG,webapps,php,,2008-01-15,2016-11-09,1,40445;2008-0332,,,,http://www.exploit-db.comaria-0.99-6.tar.gz, +4920,exploits/php/webapps/4920.txt,"Aria 0.99-6 - 'page' Local File Inclusion",2008-01-16,DSecRG,webapps,php,,2008-01-15,2016-11-09,1,OSVDB-40445;CVE-2008-0332,,,,http://www.exploit-db.comaria-0.99-6.tar.gz, 2710,exploits/php/webapps/2710.txt,"Ariadne 2.4 - store_config[code] Remote File Inclusion",2006-11-04,"Mehmet Ince",webapps,php,,2006-11-03,,1,,,,,, -25431,exploits/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",webapps,php,,2006-10-19,2013-05-14,1,2005-1181;15549,,,,,https://www.securityfocus.com/bid/13206/info -1320,exploits/php/webapps/1320.txt,"Arki-DB 1.0 - 'catid' SQL Injection",2005-11-14,Devil-00,webapps,php,,2005-11-13,2016-06-13,1,20944;2005-3696,,,,http://www.exploit-db.comarkidb-10.zip, -2562,exploits/php/webapps/2562.txt,"AROUNDMe 0.5.2 - 'templatePath' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,31082;2006-5401,,,,http://www.exploit-db.comaroundme_0_5_2.tar.tgz, -3659,exploits/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusions",2007-04-04,kezzap66345,webapps,php,,2007-04-03,2016-09-30,1,34625;2007-1986;34624;34623,,,,http://www.exploit-db.comaroundme_0_7_7.tar.gz, -10329,exploits/php/webapps/10329.txt,"AROUNDMe 1.1 - 'language_path' Remote File Inclusion",2009-12-06,cr4wl3r,webapps,php,,2009-12-05,,1,60683;2009-4264,,,,http://www.exploit-db.comaroundme_1_1.tar.gz, -43081,exploits/php/webapps/43081.txt,"AROX School ERP PHP Script - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15978,,,,, -24451,exploits/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,webapps,php,,2013-02-05,2013-02-05,0,89830;89829,,,,, -14050,exploits/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion / Cross-Site Scripting",2010-06-25,"Zer0 Thunder",webapps,php,,2010-06-25,2010-11-12,1,65837;65836,,,,http://www.exploit-db.comarsc3.3-pre2.zip, +25431,exploits/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",webapps,php,,2006-10-19,2013-05-14,1,CVE-2005-1181;OSVDB-15549,,,,,https://www.securityfocus.com/bid/13206/info +1320,exploits/php/webapps/1320.txt,"Arki-DB 1.0 - 'catid' SQL Injection",2005-11-14,Devil-00,webapps,php,,2005-11-13,2016-06-13,1,OSVDB-20944;CVE-2005-3696,,,,http://www.exploit-db.comarkidb-10.zip, +2562,exploits/php/webapps/2562.txt,"AROUNDMe 0.5.2 - 'templatePath' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,OSVDB-31082;CVE-2006-5401,,,,http://www.exploit-db.comaroundme_0_5_2.tar.tgz, +3659,exploits/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusions",2007-04-04,kezzap66345,webapps,php,,2007-04-03,2016-09-30,1,OSVDB-34625;CVE-2007-1986;OSVDB-34624;OSVDB-34623,,,,http://www.exploit-db.comaroundme_0_7_7.tar.gz, +10329,exploits/php/webapps/10329.txt,"AROUNDMe 1.1 - 'language_path' Remote File Inclusion",2009-12-06,cr4wl3r,webapps,php,,2009-12-05,,1,OSVDB-60683;CVE-2009-4264,,,,http://www.exploit-db.comaroundme_1_1.tar.gz, +43081,exploits/php/webapps/43081.txt,"AROX School ERP PHP Script - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15978,,,,, +24451,exploits/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,webapps,php,,2013-02-05,2013-02-05,0,OSVDB-89830;OSVDB-89829,,,,, +14050,exploits/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion / Cross-Site Scripting",2010-06-25,"Zer0 Thunder",webapps,php,,2010-06-25,2010-11-12,1,OSVDB-65837;OSVDB-65836,,,,http://www.exploit-db.comarsc3.3-pre2.zip, 35816,exploits/php/webapps/35816.txt,"ARSC Really Simple Chat 3.3-rc2 - Cross-Site Scripting / Multiple SQL Injections",2011-06-01,"High-Tech Bridge SA",webapps,php,,2011-06-01,2015-01-18,1,,,,,,https://www.securityfocus.com/bid/48083/info 34560,exploits/php/webapps/34560.html,"ArtGK CMS - Cross-Site Scripting / HTML Injection",2010-09-01,"High-Tech Bridge SA",webapps,php,,2010-09-01,2014-09-08,1,,,,,,https://www.securityfocus.com/bid/42923/info -43206,exploits/php/webapps/43206.txt,"Artica Web Proxy 3.06 - Remote Code Execution",2017-12-01,hyp3rlinx,webapps,php,,2017-12-01,2017-12-01,0,2017-17055,,,,, -31028,exploits/php/webapps/31028.txt,"Article Dashboard - '/admin/login.php' Multiple SQL Injections",2008-01-15,Xcross87,webapps,php,,2008-01-15,2014-01-19,1,2008-0286;40273,,,,,https://www.securityfocus.com/bid/27286/info -4221,exploits/php/webapps/4221.txt,"Article Directory - 'index.php' Remote File Inclusion",2007-07-24,mozi,webapps,php,,2007-07-23,,1,39107;2007-4007,,,,, +43206,exploits/php/webapps/43206.txt,"Artica Web Proxy 3.06 - Remote Code Execution",2017-12-01,hyp3rlinx,webapps,php,,2017-12-01,2017-12-01,0,CVE-2017-17055,,,,, +31028,exploits/php/webapps/31028.txt,"Article Dashboard - '/admin/login.php' Multiple SQL Injections",2008-01-15,Xcross87,webapps,php,,2008-01-15,2014-01-19,1,CVE-2008-0286;OSVDB-40273,,,,,https://www.securityfocus.com/bid/27286/info +4221,exploits/php/webapps/4221.txt,"Article Directory - 'index.php' Remote File Inclusion",2007-07-24,mozi,webapps,php,,2007-07-23,,1,OSVDB-39107;CVE-2007-4007,,,,, 33409,exploits/php/webapps/33409.txt,"Article Directory - 'login.php' SQL Injection",2009-12-16,"R3d D3v!L",webapps,php,,2009-12-16,2014-05-18,1,,,,,,https://www.securityfocus.com/bid/37356/info -8762,exploits/php/webapps/8762.txt,"Article Directory - 'page.php' Blind SQL Injection",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,54631;2009-2235,,,,, -8761,exploits/php/webapps/8761.txt,"Article Directory - Authentication Bypass",2009-05-21,Hakxer,webapps,php,,2009-05-20,,1,54630;2009-2236,,,,, +8762,exploits/php/webapps/8762.txt,"Article Directory - 'page.php' Blind SQL Injection",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,OSVDB-54631;CVE-2009-2235,,,,, +8761,exploits/php/webapps/8761.txt,"Article Directory - Authentication Bypass",2009-05-21,Hakxer,webapps,php,,2009-05-20,,1,OSVDB-54630;CVE-2009-2236,,,,, 10474,exploits/php/webapps/10474.txt,"Article Directory - SQL Injection",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,,,,,, -43099,exploits/php/webapps/43099.txt,"Article Directory Script 3.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15960,,,,, +43099,exploits/php/webapps/43099.txt,"Article Directory Script 3.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15960,,,,, 41061,exploits/php/webapps/41061.txt,"Article Directory Script Seo 3.2 - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, 33683,exploits/php/webapps/33683.txt,"Article Friendly - 'Filename' Local File Inclusion",2010-03-01,"pratul agrawal",webapps,php,,2010-03-01,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38461/info 11559,exploits/php/webapps/11559.txt,"Article Friendly - Cross-Site Request Forgery",2010-02-24,"pratul agrawal",webapps,php,,2010-02-23,,0,,,,,, -11530,exploits/php/webapps/11530.txt,"Article Friendly - SQL Injection",2010-02-22,SkuLL-HackeR,webapps,php,,2010-02-21,,0,62568;62567,,,,, -6167,exploits/php/webapps/6167.txt,"Article Friendly Pro/Standard - SQL Injection",2008-07-30,Mr.SQL,webapps,php,,2008-07-29,2016-12-14,1,47229;2008-3670;47228;2008-3649,,,,, +11530,exploits/php/webapps/11530.txt,"Article Friendly - SQL Injection",2010-02-22,SkuLL-HackeR,webapps,php,,2010-02-21,,0,OSVDB-62568;OSVDB-62567,,,,, +6167,exploits/php/webapps/6167.txt,"Article Friendly Pro/Standard - SQL Injection",2008-07-30,Mr.SQL,webapps,php,,2008-07-29,2016-12-14,1,OSVDB-47229;CVE-2008-3670;OSVDB-47228;CVE-2008-3649,,,,, 12858,exploits/php/webapps/12858.txt,"Article Management System 2.1.2 - Reinstall",2010-06-03,indoushka,webapps,php,,2010-06-02,,0,,,,,, -27677,exploits/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro - Multiple SQL Injections",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-18,1,2006-1852;24730,,,,,https://www.securityfocus.com/bid/17595/info -6917,exploits/php/webapps/6917.php,"Article Publisher PRO - 'userid' SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,49505;2008-4902,,,,, -6912,exploits/php/webapps/6912.txt,"Article Publisher PRO 1.5 - Authentication Bypass",2008-10-31,Hakxer,webapps,php,,2008-10-30,2016-12-30,1,49506;2008-4901,,,,, -2728,exploits/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection",2006-11-06,Liz0ziM,webapps,php,,2006-11-05,2017-03-30,1,2006-5765;30202,,,,,https://www.securityfocus.com/bid/20929/info -3114,exploits/php/webapps/3114.txt,"Article System 0.1 - 'INCLUDE_DIR' Remote File Inclusion",2007-01-11,3l3ctric-Cracker,webapps,php,,2007-01-10,2016-09-21,1,57300;2007-0314;57299;57298;57297,,,,http://www.exploit-db.comartsys-0.1-20020705.tar.gz, -2703,exploits/php/webapps/2703.txt,"Article System 0.6 - 'volume.php' Remote File Inclusion",2006-11-02,GregStar,webapps,php,,2006-11-01,2016-09-14,1,33968;2006-5766,,,,http://www.exploit-db.comartsys-0.6-20050508.tar.gz, -2645,exploits/php/webapps/2645.txt,"ArticleBeach Script 2.0 - 'index.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php,,2006-10-24,,1,30057;2006-5590,,,,, -39289,exploits/php/webapps/39289.txt,"ArticleFR - 'id' SQL Injection",2014-08-20,"High-Tech Bridge",webapps,php,,2014-08-20,2016-01-22,1,2014-5097;109504,,,,,https://www.securityfocus.com/bid/69307/info -34245,exploits/php/webapps/34245.txt,"ArticleFR 11.06.2014 - 'data.php' Privilege Escalation",2014-08-02,"High-Tech Bridge SA",webapps,php,80,2014-08-02,2014-08-02,0,2014-4170;108049,,,,,https://www.htbridge.com/advisory/HTB23219 -37596,exploits/php/webapps/37596.txt,"ArticleFR 3.0.6 - Multiple Vulnerabilities",2015-07-13,LiquidWorm,webapps,php,80,2015-07-13,2015-07-13,0,2015-5530;2015-5529;124787;124786;124785;124784,,,,http://www.exploit-db.comarticleFR.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5247.php +27677,exploits/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro - Multiple SQL Injections",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-18,1,CVE-2006-1852;OSVDB-24730,,,,,https://www.securityfocus.com/bid/17595/info +6917,exploits/php/webapps/6917.php,"Article Publisher PRO - 'userid' SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49505;CVE-2008-4902,,,,, +6912,exploits/php/webapps/6912.txt,"Article Publisher PRO 1.5 - Authentication Bypass",2008-10-31,Hakxer,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49506;CVE-2008-4901,,,,, +2728,exploits/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection",2006-11-06,Liz0ziM,webapps,php,,2006-11-05,2017-03-30,1,CVE-2006-5765;OSVDB-30202,,,,,https://www.securityfocus.com/bid/20929/info +3114,exploits/php/webapps/3114.txt,"Article System 0.1 - 'INCLUDE_DIR' Remote File Inclusion",2007-01-11,3l3ctric-Cracker,webapps,php,,2007-01-10,2016-09-21,1,OSVDB-57300;CVE-2007-0314;OSVDB-57299;OSVDB-57298;OSVDB-57297,,,,http://www.exploit-db.comartsys-0.1-20020705.tar.gz, +2703,exploits/php/webapps/2703.txt,"Article System 0.6 - 'volume.php' Remote File Inclusion",2006-11-02,GregStar,webapps,php,,2006-11-01,2016-09-14,1,OSVDB-33968;CVE-2006-5766,,,,http://www.exploit-db.comartsys-0.6-20050508.tar.gz, +2645,exploits/php/webapps/2645.txt,"ArticleBeach Script 2.0 - 'index.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php,,2006-10-24,,1,OSVDB-30057;CVE-2006-5590,,,,, +39289,exploits/php/webapps/39289.txt,"ArticleFR - 'id' SQL Injection",2014-08-20,"High-Tech Bridge",webapps,php,,2014-08-20,2016-01-22,1,CVE-2014-5097;OSVDB-109504,,,,,https://www.securityfocus.com/bid/69307/info +34245,exploits/php/webapps/34245.txt,"ArticleFR 11.06.2014 - 'data.php' Privilege Escalation",2014-08-02,"High-Tech Bridge SA",webapps,php,80,2014-08-02,2014-08-02,0,CVE-2014-4170;OSVDB-108049,,,,,https://www.htbridge.com/advisory/HTB23219 +37596,exploits/php/webapps/37596.txt,"ArticleFR 3.0.6 - Multiple Vulnerabilities",2015-07-13,LiquidWorm,webapps,php,80,2015-07-13,2015-07-13,0,CVE-2015-5530;CVE-2015-5529;OSVDB-124787;OSVDB-124786;OSVDB-124785;OSVDB-124784,,,,http://www.exploit-db.comarticleFR.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5247.php 35858,exploits/php/webapps/35858.txt,"ArticleFR CMS 3.0.5 - Arbitrary File Upload",2015-01-21,TranDinhTien,webapps,php,,2015-01-26,2015-01-26,0,,,,,, -35857,exploits/php/webapps/35857.txt,"ArticleFR CMS 3.0.5 - SQL Injection",2015-01-21,TranDinhTien,webapps,php,,2015-01-21,2015-01-26,0,2015-1364;117489,,,,, +35857,exploits/php/webapps/35857.txt,"ArticleFR CMS 3.0.5 - SQL Injection",2015-01-21,TranDinhTien,webapps,php,,2015-01-21,2015-01-26,0,CVE-2015-1364;OSVDB-117489,,,,, 10813,exploits/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,webapps,php,,2009-12-29,,1,,,,,, 34285,exploits/php/webapps/34285.txt,"Articlems 2.0 - 'c[]' Cross-Site Scripting",2010-12-13,Packetdeath,webapps,php,,2010-12-13,2014-08-07,1,,,,,,https://www.securityfocus.com/bid/41511/info 12445,exploits/php/webapps/12445.txt,"Articles Directory - Authentication Bypass",2010-04-29,Sid3^effects,webapps,php,,2010-04-28,,1,,,,,, -18682,exploits/php/webapps/18682.txt,"ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injections",2012-03-30,"SecPod Research",webapps,php,,2012-03-30,2012-03-30,1,80790;80789;80788;80787;80786;80785;80784;80783;80782;80781;80780;80779,,,,http://www.exploit-db.comArticleSetup-Latest.zip,http://secpod.org/advisories/SecPod_ArticleSetup_Multiple_Vuln.txt -28564,exploits/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,webapps,php,,2013-09-29,2013-09-29,1,80786;80782;80781,,,http://www.exploit-db.com/screenshots/idlt29000/articlesetup.png,, +18682,exploits/php/webapps/18682.txt,"ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injections",2012-03-30,"SecPod Research",webapps,php,,2012-03-30,2012-03-30,1,OSVDB-80790;OSVDB-80789;OSVDB-80788;OSVDB-80787;OSVDB-80786;OSVDB-80785;OSVDB-80784;OSVDB-80783;OSVDB-80782;OSVDB-80781;OSVDB-80780;OSVDB-80779,,,,http://www.exploit-db.comArticleSetup-Latest.zip,http://secpod.org/advisories/SecPod_ArticleSetup_Multiple_Vuln.txt +28564,exploits/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,webapps,php,,2013-09-29,2013-09-29,1,OSVDB-80786;OSVDB-80782;OSVDB-80781,,,http://www.exploit-db.com/screenshots/idlt29000/articlesetup.png,, 39889,exploits/php/webapps/39889.html,"ArticleSetup 1.00 - Cross-Site Request Forgery (Change Admin Password)",2016-06-06,"Ali Ghanbari",webapps,php,80,2016-06-06,2016-06-06,0,,,,,http://www.exploit-db.comArticleSetup-Latest.zip, -38990,exploits/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection",2015-12-15,"Linux Zone Research Team",webapps,php,80,2015-12-15,2015-12-24,1,132304,,,,http://www.exploit-db.comArticleSetup-Latest.zip, +38990,exploits/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection",2015-12-15,"Linux Zone Research Team",webapps,php,80,2015-12-15,2015-12-24,1,OSVDB-132304,,,,http://www.exploit-db.comArticleSetup-Latest.zip, 2063,exploits/php/webapps/2063.txt,"ArticlesOne 07232006 - 'page' Remote File Inclusion",2006-07-23,CyberLord,webapps,php,,2006-07-22,,1,,,,,, -37217,exploits/php/webapps/37217.txt,"ArtiPHP 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",webapps,php,,2012-05-17,2015-06-06,1,2012-2906;81990,,,,,https://www.securityfocus.com/bid/53586/info -18889,exploits/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure",2012-05-16,LiquidWorm,webapps,php,,2012-05-16,2012-05-16,1,81991;2012-2905,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-16-at-32656-pm.png,http://www.exploit-db.comArtiphp_5.5.0_Neo_maj_501_550.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php +37217,exploits/php/webapps/37217.txt,"ArtiPHP 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",webapps,php,,2012-05-17,2015-06-06,1,CVE-2012-2906;OSVDB-81990,,,,,https://www.securityfocus.com/bid/53586/info +18889,exploits/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure",2012-05-16,LiquidWorm,webapps,php,,2012-05-16,2012-05-16,1,OSVDB-81991;CVE-2012-2905,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-16-at-32656-pm.png,http://www.exploit-db.comArtiphp_5.5.0_Neo_maj_501_550.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5091.php 33749,exploits/php/webapps/33749.txt,"ARTIS ABTON CMS - Multiple SQL Injections",2010-03-11,MustLive,webapps,php,,2010-03-11,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38658/info -4538,exploits/php/webapps/4538.txt,"Artmedic CMS 3.4 - 'index.php' Local File Inclusion",2007-10-16,iNs,webapps,php,,2007-10-15,2016-10-20,1,58617;2007-5600;37871;2007-5489,,,,http://www.exploit-db.comartmedic_cms34.zip, -27767,exploits/php/webapps/27767.txt,"Artmedic Event - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php,,2006-04-28,2013-08-22,1,2006-2119;25130,,,,,https://www.securityfocus.com/bid/17736/info +4538,exploits/php/webapps/4538.txt,"Artmedic CMS 3.4 - 'index.php' Local File Inclusion",2007-10-16,iNs,webapps,php,,2007-10-15,2016-10-20,1,OSVDB-58617;CVE-2007-5600;OSVDB-37871;CVE-2007-5489,,,,http://www.exploit-db.comartmedic_cms34.zip, +27767,exploits/php/webapps/27767.txt,"Artmedic Event - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php,,2006-04-28,2013-08-22,1,CVE-2006-2119;OSVDB-25130,,,,,https://www.securityfocus.com/bid/17736/info 28594,exploits/php/webapps/28594.txt,"Artmedic Links 5.0 - 'index.php' Remote File Inclusion",2006-09-16,botan,webapps,php,,2006-09-16,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20064/info -27900,exploits/php/webapps/27900.txt,"Artmedic NewsLetter 4.1 - 'Log.php' Remote Script Execution",2006-05-19,C.Schmitz,webapps,php,,2006-05-19,2013-08-28,1,2006-2608;25709,,,,,https://www.securityfocus.com/bid/18047/info +27900,exploits/php/webapps/27900.txt,"Artmedic NewsLetter 4.1 - 'Log.php' Remote Script Execution",2006-05-19,C.Schmitz,webapps,php,,2006-05-19,2013-08-28,1,CVE-2006-2608;OSVDB-25709,,,,,https://www.securityfocus.com/bid/18047/info 24289,exploits/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script - Remote File Inclusion",2004-07-19,"Adam Simuntis",webapps,php,,2004-07-19,2017-10-07,1,,,,,,https://www.securityfocus.com/bid/10746/info 31201,exploits/php/webapps/31201.txt,"artmedic webdesign weblog - Multiple Local File Inclusions",2008-02-14,muuratsalo,webapps,php,,2008-02-14,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27797/info -5116,exploits/php/webapps/5116.txt,"artmedic weblog 1.0 - Multiple Local File Inclusions",2008-02-14,muuratsalo,webapps,php,,2008-02-13,2016-11-14,1,41801;2008-0798;41800,,,,http://www.exploit-db.comartmedic_weblog.zip, +5116,exploits/php/webapps/5116.txt,"artmedic weblog 1.0 - Multiple Local File Inclusions",2008-02-14,muuratsalo,webapps,php,,2008-02-13,2016-11-14,1,OSVDB-41801;CVE-2008-0798;OSVDB-41800,,,,http://www.exploit-db.comartmedic_weblog.zip, 49319,exploits/php/webapps/49319.txt,"Artworks Gallery Management System 1.0 - 'id' SQL Injection",2020-12-22,"Vijay Sachdeva",webapps,php,,2020-12-22,2020-12-22,0,,,,,, 50608,exploits/php/webapps/50608.html,"Arunna 1.0.0 - 'Multiple' Cross-Site Request Forgery (CSRF)",2021-12-16,=(L_L)=,webapps,php,,2021-12-16,2021-12-16,0,,,,,, -5615,exploits/php/webapps/5615.txt,"AS-GasTracker 1.0.0 - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,45202;2008-2269,,,,, -18599,exploits/php/webapps/18599.txt,"asaanCart - Cross-Site Scripting / Local File Inclusion",2012-03-14,"Number 7",webapps,php,,2012-03-14,2012-03-14,0,80595;80594;80593;80592;80591;2012-5331;2012-5330,,,,, +5615,exploits/php/webapps/5615.txt,"AS-GasTracker 1.0.0 - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,OSVDB-45202;CVE-2008-2269,,,,, +18599,exploits/php/webapps/18599.txt,"asaanCart - Cross-Site Scripting / Local File Inclusion",2012-03-14,"Number 7",webapps,php,,2012-03-14,2012-03-14,0,OSVDB-80595;OSVDB-80594;OSVDB-80593;OSVDB-80592;OSVDB-80591;CVE-2012-5331;CVE-2012-5330,,,,, 45756,exploits/php/webapps/45756.txt,"Asaancart Simple PHP Shopping Cart 0.9 - Arbitrary File Upload / SQL Injection",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comasaancartv-0.9.zip, 10652,exploits/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,webapps,php,,2009-12-24,,0,,,,,, 9475,exploits/php/webapps/9475.txt,"asaher pro 1.0.4 - Remote Database Backup",2009-08-18,alnjm33,webapps,php,,2009-08-17,,1,,,,,, -8675,exploits/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,webapps,php,,2009-05-13,,1,54570;2009-2003;54569;54568;54567;54566,,,,, -2631,exploits/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - 'embedded.php' File Inclusion",2006-10-24,Kacper,webapps,php,,2006-10-23,,1,30043;2006-5531,,,,, -33605,exploits/php/webapps/33605.php,"ASCET Interactive Huski CMS - 'i' Local File Inclusion",2010-02-05,Wireghoul,webapps,php,,2010-02-05,2014-06-01,1,64492,,,,,https://www.securityfocus.com/bid/38126/info -33606,exploits/php/webapps/33606.txt,"ASCET Interactive Huski Retail - Multiple SQL Injections",2010-02-05,Wireghoul,webapps,php,,2010-02-05,2014-06-01,1,64495,,,,,https://www.securityfocus.com/bid/38129/info +8675,exploits/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,webapps,php,,2009-05-13,,1,OSVDB-54570;CVE-2009-2003;OSVDB-54569;OSVDB-54568;OSVDB-54567;OSVDB-54566,,,,, +2631,exploits/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - 'embedded.php' File Inclusion",2006-10-24,Kacper,webapps,php,,2006-10-23,,1,OSVDB-30043;CVE-2006-5531,,,,, +33605,exploits/php/webapps/33605.php,"ASCET Interactive Huski CMS - 'i' Local File Inclusion",2010-02-05,Wireghoul,webapps,php,,2010-02-05,2014-06-01,1,OSVDB-64492,,,,,https://www.securityfocus.com/bid/38126/info +33606,exploits/php/webapps/33606.txt,"ASCET Interactive Huski Retail - Multiple SQL Injections",2010-02-05,Wireghoul,webapps,php,,2010-02-05,2014-06-01,1,OSVDB-64495,,,,,https://www.securityfocus.com/bid/38129/info 36237,exploits/php/webapps/36237.txt,"asgbookPHP 1.9 - 'index.php' Cross-Site Scripting",2011-10-17,indoushka,webapps,php,,2011-10-17,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50167/info -1864,exploits/php/webapps/1864.txt,"ashNews 0.83 - 'pathtoashnews' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,,1,26609;2003-1292;22912,,,,, +1864,exploits/php/webapps/1864.txt,"ashNews 0.83 - 'pathtoashnews' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,,1,OSVDB-26609;CVE-2003-1292;OSVDB-22912,,,,, 36297,exploits/php/webapps/36297.txt,"AShop - Open Redirection / Cross-Site Scripting",2011-11-09,"Infoserve Security Team",webapps,php,,2011-11-09,2017-10-25,1,,,,,,https://www.securityfocus.com/bid/50616/info -29378,exploits/php/webapps/29378.txt,"AShop Deluxe 4.5 - 'basket.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32554,,,,,https://www.securityfocus.com/bid/21845/info -29377,exploits/php/webapps/29377.txt,"AShop Deluxe 4.5 - 'catalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32553,,,,,https://www.securityfocus.com/bid/21845/info -29381,exploits/php/webapps/29381.txt,"AShop Deluxe 4.5 - 'editcatalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32557,,,,,https://www.securityfocus.com/bid/21845/info -29382,exploits/php/webapps/29382.txt,"AShop Deluxe 4.5 - 'salesadmin.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32558,,,,,https://www.securityfocus.com/bid/21845/info -29379,exploits/php/webapps/29379.txt,"AShop Deluxe 4.5 - 'search.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32555,,,,,https://www.securityfocus.com/bid/21845/info -29380,exploits/php/webapps/29380.txt,"AShop Deluxe 4.5 - 'shipping.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,2007-0056;32556,,,,,https://www.securityfocus.com/bid/21845/info -5976,exploits/php/webapps/5976.pl,"AShop Deluxe 4.x - 'catalogue.php' SQL Injection",2008-06-30,n0c0py,webapps,php,,2008-06-29,2016-12-12,1,46655;2008-3136,,,,, +29378,exploits/php/webapps/29378.txt,"AShop Deluxe 4.5 - 'basket.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32554,,,,,https://www.securityfocus.com/bid/21845/info +29377,exploits/php/webapps/29377.txt,"AShop Deluxe 4.5 - 'catalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32553,,,,,https://www.securityfocus.com/bid/21845/info +29381,exploits/php/webapps/29381.txt,"AShop Deluxe 4.5 - 'editcatalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32557,,,,,https://www.securityfocus.com/bid/21845/info +29382,exploits/php/webapps/29382.txt,"AShop Deluxe 4.5 - 'salesadmin.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32558,,,,,https://www.securityfocus.com/bid/21845/info +29379,exploits/php/webapps/29379.txt,"AShop Deluxe 4.5 - 'search.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32555,,,,,https://www.securityfocus.com/bid/21845/info +29380,exploits/php/webapps/29380.txt,"AShop Deluxe 4.5 - 'shipping.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php,,2007-01-02,2016-12-12,1,CVE-2007-0056;OSVDB-32556,,,,,https://www.securityfocus.com/bid/21845/info +5976,exploits/php/webapps/5976.pl,"AShop Deluxe 4.x - 'catalogue.php' SQL Injection",2008-06-30,n0c0py,webapps,php,,2008-06-29,2016-12-12,1,OSVDB-46655;CVE-2008-3136,,,,, 46681,exploits/php/webapps/46681.txt,"Ashop Shopping Cart Software - 'bannedcustomers.php?blacklistitemid' SQL Injection",2019-04-09,"Doğukan Karaciğer",webapps,php,80,2019-04-09,2019-04-09,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAShopGPL602.zip, 46643,exploits/php/webapps/46643.txt,"Ashop Shopping Cart Software - SQL Injection",2019-04-03,"Ahmet Ümit BAYRAM",webapps,php,80,2019-04-03,2019-04-03,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAShopGPL602.zip, -27149,exploits/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting",2006-01-30,0o_zeus_o0,webapps,php,,2006-01-30,2013-07-28,1,2006-0524;22934,,,,,https://www.securityfocus.com/bid/16426/info -6685,exploits/php/webapps/6685.txt,"asiCMS alpha 0.208 - Multiple Remote File Inclusions",2008-10-06,NoGe,webapps,php,,2008-10-05,2016-12-30,1,49024;2008-4529;49023;49022;49021;49020;49019;49018;49017;49016;49015;49014;49013;49012;49011;49010;49009;49008,,,,http://www.exploit-db.comasicms-0-208.zip, +27149,exploits/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting",2006-01-30,0o_zeus_o0,webapps,php,,2006-01-30,2013-07-28,1,CVE-2006-0524;OSVDB-22934,,,,,https://www.securityfocus.com/bid/16426/info +6685,exploits/php/webapps/6685.txt,"asiCMS alpha 0.208 - Multiple Remote File Inclusions",2008-10-06,NoGe,webapps,php,,2008-10-05,2016-12-30,1,OSVDB-49024;CVE-2008-4529;OSVDB-49023;OSVDB-49022;OSVDB-49021;OSVDB-49020;OSVDB-49019;OSVDB-49018;OSVDB-49017;OSVDB-49016;OSVDB-49015;OSVDB-49014;OSVDB-49013;OSVDB-49012;OSVDB-49011;OSVDB-49010;OSVDB-49009;OSVDB-49008,,,,http://www.exploit-db.comasicms-0-208.zip, 46426,exploits/php/webapps/46426.txt,"Ask Expert Script 3.0.5 - Cross Site Scripting / SQL Injection",2019-02-19,"Mr Winst0n",webapps,php,80,2019-02-19,2019-02-19,0,,"SQL Injection (SQLi)",,,, 46426,exploits/php/webapps/46426.txt,"Ask Expert Script 3.0.5 - Cross Site Scripting / SQL Injection",2019-02-19,"Mr Winst0n",webapps,php,80,2019-02-19,2019-02-19,0,,"Cross-Site Scripting (XSS)",,,, -7166,exploits/php/webapps/7166.txt,"AskPert - Authentication Bypass",2008-11-19,TR-ShaRk,webapps,php,,2008-11-18,2017-01-03,1,49986;2008-6310;2008-6309,,,,, -2654,exploits/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php?footfile' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php,,2006-10-25,,1,32065;2006-5621,,,,, -26021,exploits/php/webapps/26021.txt,"Asn Guestbook 1.5 - 'footer.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php,,2005-07-22,2013-06-08,1,18228,,,,,https://www.securityfocus.com/bid/14356/info -26020,exploits/php/webapps/26020.txt,"Asn Guestbook 1.5 - 'header.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php,,2005-07-22,2013-06-08,1,18227,,,,,https://www.securityfocus.com/bid/14356/info -18613,exploits/php/webapps/18613.txt,"ASP Classifieds - SQL Injection",2012-03-17,r45c4l,webapps,php,,2012-03-17,2012-03-17,0,80580;2007-2675;35597,,,,, -8852,exploits/php/webapps/8852.py,"ASP Football Pool 2.3 - Remote Database Disclosure",2009-06-01,ByALBAYX,webapps,php,,2009-05-31,,1,54828;2009-2606,,,,, -32627,exploits/php/webapps/32627.txt,"ASP Forum Script - 'new_message.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-04-01,1,2008-6891;56735,,,,,https://www.securityfocus.com/bid/32571/info -8418,exploits/php/webapps/8418.pl,"ASP Product Catalog 1.0 - Cross-Site Scripting / File Disclosure",2009-04-13,AlpHaNiX,webapps,php,,2009-04-12,,1,53786;2009-1322;53785;2009-1321,,,,http://www.exploit-db.comaspProductCatalogv1.0.zip, -7332,exploits/php/webapps/7332.txt,"ASP User Engine .NET - Remote Database Disclosure",2008-12-03,AlpHaNiX,webapps,php,,2008-12-02,,1,52821;2008-6494,,,,, -30081,exploits/php/webapps/30081.txt,"ASP-Nuke 2.0.7 - 'news.asp' Cross-Site Scripting",2007-05-24,vagrant,webapps,php,,2007-05-24,2013-12-06,1,2007-2892;38141,,,,,https://www.securityfocus.com/bid/24135/info -26645,exploits/php/webapps/26645.txt,"ASP-Rider 1.6 - 'default.asp' SQL Injection",2005-11-29,info@hoder.com,webapps,php,,2005-11-29,2013-07-07,1,2005-3931;21248,,,,,https://www.securityfocus.com/bid/15617/info -6590,exploits/php/webapps/6590.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (2)",2008-09-27,Crackers_Child,webapps,php,,2008-09-26,2016-12-23,1,48729,,,,, +7166,exploits/php/webapps/7166.txt,"AskPert - Authentication Bypass",2008-11-19,TR-ShaRk,webapps,php,,2008-11-18,2017-01-03,1,OSVDB-49986;CVE-2008-6310;CVE-2008-6309,,,,, +2654,exploits/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php?footfile' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php,,2006-10-25,,1,OSVDB-32065;CVE-2006-5621,,,,, +26021,exploits/php/webapps/26021.txt,"Asn Guestbook 1.5 - 'footer.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php,,2005-07-22,2013-06-08,1,OSVDB-18228,,,,,https://www.securityfocus.com/bid/14356/info +26020,exploits/php/webapps/26020.txt,"Asn Guestbook 1.5 - 'header.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php,,2005-07-22,2013-06-08,1,OSVDB-18227,,,,,https://www.securityfocus.com/bid/14356/info +18613,exploits/php/webapps/18613.txt,"ASP Classifieds - SQL Injection",2012-03-17,r45c4l,webapps,php,,2012-03-17,2012-03-17,0,OSVDB-80580;CVE-2007-2675;OSVDB-35597,,,,, +8852,exploits/php/webapps/8852.py,"ASP Football Pool 2.3 - Remote Database Disclosure",2009-06-01,ByALBAYX,webapps,php,,2009-05-31,,1,OSVDB-54828;CVE-2009-2606,,,,, +32627,exploits/php/webapps/32627.txt,"ASP Forum Script - 'new_message.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-04-01,1,CVE-2008-6891;OSVDB-56735,,,,,https://www.securityfocus.com/bid/32571/info +8418,exploits/php/webapps/8418.pl,"ASP Product Catalog 1.0 - Cross-Site Scripting / File Disclosure",2009-04-13,AlpHaNiX,webapps,php,,2009-04-12,,1,OSVDB-53786;CVE-2009-1322;OSVDB-53785;CVE-2009-1321,,,,http://www.exploit-db.comaspProductCatalogv1.0.zip, +7332,exploits/php/webapps/7332.txt,"ASP User Engine .NET - Remote Database Disclosure",2008-12-03,AlpHaNiX,webapps,php,,2008-12-02,,1,OSVDB-52821;CVE-2008-6494,,,,, +30081,exploits/php/webapps/30081.txt,"ASP-Nuke 2.0.7 - 'news.asp' Cross-Site Scripting",2007-05-24,vagrant,webapps,php,,2007-05-24,2013-12-06,1,CVE-2007-2892;OSVDB-38141,,,,,https://www.securityfocus.com/bid/24135/info +26645,exploits/php/webapps/26645.txt,"ASP-Rider 1.6 - 'default.asp' SQL Injection",2005-11-29,info@hoder.com,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3931;OSVDB-21248,,,,,https://www.securityfocus.com/bid/15617/info +6590,exploits/php/webapps/6590.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (2)",2008-09-27,Crackers_Child,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48729,,,,, 15205,exploits/php/webapps/15205.txt,"Aspect Ratio CMS - Blind SQL Injection",2010-10-04,"Stephan Sattler",webapps,php,,2010-10-04,2010-10-04,1,,,,,, -7463,exploits/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,php,,2008-12-13,,1,56555;2008-6874;56554,,,,, -7635,exploits/php/webapps/7635.txt,"ASPThai.Net WebBoard 6.0 - SQL Injection",2009-01-01,DaiMon,webapps,php,,2008-12-31,2017-01-11,1,52261;2009-0703,,,,, -6357,exploits/php/webapps/6357.txt,"aspwebalbum 3.2 - Arbitrary File Upload / SQL Injection / Cross-Site Scripting",2008-09-03,Alemin_Krali,webapps,php,,2008-09-02,,1,47915;2008-6978;47914;2008-6977;47913;2004-1553;10335,,,,, -3458,exploits/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,h4ck3r,webapps,php,,2007-03-10,2016-12-22,1,35128;2007-1427,,,,, -6490,exploits/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation",2008-09-18,"Neo Anderson",webapps,php,,2008-09-17,,1,48224;2008-4161,,,,, -32600,exploits/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Cross-Site Scripting",2008-11-27,"CWH Underground",webapps,php,,2008-11-27,2014-03-31,1,2006-3151;26672,,,,,https://www.securityfocus.com/bid/32499/info -1858,exploits/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,webapps,php,,2006-05-31,,1,26150;2006-2841;26149;26148;26147;26146,,,,, -5071,exploits/php/webapps/5071.txt,"Astanda Directory Project 1.2 - 'link_id' SQL Injection",2008-02-06,you_kn0w,webapps,php,,2008-02-05,2016-11-09,1,41437;2008-0649,,,,, -4151,exploits/php/webapps/4151.sh,"AsteriDex 3.0 - 'callboth.php' Remote Code Execution",2007-07-05,"Carl Livitt",webapps,php,,2007-07-04,,1,37846;2007-3621,,,,, +7463,exploits/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,php,,2008-12-13,,1,OSVDB-56555;CVE-2008-6874;OSVDB-56554,,,,, +7635,exploits/php/webapps/7635.txt,"ASPThai.Net WebBoard 6.0 - SQL Injection",2009-01-01,DaiMon,webapps,php,,2008-12-31,2017-01-11,1,OSVDB-52261;CVE-2009-0703,,,,, +6357,exploits/php/webapps/6357.txt,"aspwebalbum 3.2 - Arbitrary File Upload / SQL Injection / Cross-Site Scripting",2008-09-03,Alemin_Krali,webapps,php,,2008-09-02,,1,OSVDB-47915;CVE-2008-6978;OSVDB-47914;CVE-2008-6977;OSVDB-47913;CVE-2004-1553;OSVDB-10335,,,,, +3458,exploits/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,h4ck3r,webapps,php,,2007-03-10,2016-12-22,1,OSVDB-35128;CVE-2007-1427,,,,, +6490,exploits/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation",2008-09-18,"Neo Anderson",webapps,php,,2008-09-17,,1,OSVDB-48224;CVE-2008-4161,,,,, +32600,exploits/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Cross-Site Scripting",2008-11-27,"CWH Underground",webapps,php,,2008-11-27,2014-03-31,1,CVE-2006-3151;OSVDB-26672,,,,,https://www.securityfocus.com/bid/32499/info +1858,exploits/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,webapps,php,,2006-05-31,,1,OSVDB-26150;CVE-2006-2841;OSVDB-26149;OSVDB-26148;OSVDB-26147;OSVDB-26146,,,,, +5071,exploits/php/webapps/5071.txt,"Astanda Directory Project 1.2 - 'link_id' SQL Injection",2008-02-06,you_kn0w,webapps,php,,2008-02-05,2016-11-09,1,OSVDB-41437;CVE-2008-0649,,,,, +4151,exploits/php/webapps/4151.sh,"AsteriDex 3.0 - 'callboth.php' Remote Code Execution",2007-07-05,"Carl Livitt",webapps,php,,2007-07-04,,1,OSVDB-37846;CVE-2007-3621,,,,, 38375,exploits/php/webapps/38375.txt,"Asteriskguru Queue Statistics - 'warning' Cross-Site Scripting",2013-03-10,"Manuel García Cárdenas",webapps,php,,2013-03-10,2015-10-01,1,,,,,,https://www.securityfocus.com/bid/58418/info -23831,exploits/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Command Execution",2013-01-02,xistence,webapps,php,,2013-01-02,2016-12-04,0,88860;88859,,,,, -21316,exploits/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php,,2012-09-14,2012-09-14,0,86203;86202;86201;86200,,,,,https://www.vulnerability-lab.com/get_content.php?id=687 -17825,exploits/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,86078;86077;86076,,,,, -34709,exploits/php/webapps/34709.txt,"Astrology - 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,2009-4685;56083,,,,,https://www.securityfocus.com/bid/43470/info -6758,exploits/php/webapps/6758.txt,"AstroSPACES 1.1.1 - 'id' SQL Injection",2008-10-15,TurkishWarriorr,webapps,php,,2008-10-14,2017-01-02,1,49142;2008-4642,,,,http://www.exploit-db.comastrospaces_1.1.1.zip, -3297,exploits/php/webapps/3297.html,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,webapps,php,,2007-02-12,,1,33209;2007-0983,,,,, -36521,exploits/php/webapps/36521.txt,"Atar2b CMS 4.0.1 - 'gallery_e.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,2012-5292;86018,,,,,https://www.securityfocus.com/bid/51317/info -36523,exploits/php/webapps/36523.txt,"Atar2b CMS 4.0.1 - 'pageE.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,2012-5292;86016,,,,,https://www.securityfocus.com/bid/51317/info -36522,exploits/php/webapps/36522.txt,"Atar2b CMS 4.0.1 - 'pageH.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,2012-5292;86017,,,,,https://www.securityfocus.com/bid/51317/info -5474,exploits/php/webapps/5474.txt,"Aterr 0.9.1 - PHP5 Local File Inclusion",2008-04-19,KnocKout,webapps,php,,2008-04-18,2016-11-24,1,44762;2008-1962;44761,,,,, -26598,exploits/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-04,1,2005-3860;21358,,,,,https://www.securityfocus.com/bid/15574/info -23513,exploits/php/webapps/23513.txt,"Athena Web Registration - Remote Command Execution",2004-01-02,"Peter Kieser",webapps,php,,2004-01-02,2012-12-20,1,2004-1782;16861,,,,,https://www.securityfocus.com/bid/9349/info -36401,exploits/php/webapps/36401.txt,"AtMail 1.04 - 'func' Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,webapps,php,,2011-12-01,2015-03-16,1,2011-4540;77330,,,,,https://www.securityfocus.com/bid/50877/info -39081,exploits/php/webapps/39081.txt,"Atmail WebMail - 'INBOX.Trash?mailId' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,2013-6229;102946,,,,,https://www.securityfocus.com/bid/65408/info -39080,exploits/php/webapps/39080.txt,"Atmail WebMail - 'searchResultsTab5?filter' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,2013-6229;102948,,,,,https://www.securityfocus.com/bid/65408/info -39079,exploits/php/webapps/39079.txt,"Atmail WebMail - Message Attachment File Name Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,2013-6229;102947,,,,,https://www.securityfocus.com/bid/65408/info -34585,exploits/php/webapps/34585.txt,"Atmail Webmail 7.2 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,443,2014-09-09,2014-09-09,1,111565;111564;111563;111562,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-09-at-150850.png,, -39015,exploits/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",webapps,php,,2014-01-14,2015-12-17,1,2013-6017;101937,,,,,https://www.securityfocus.com/bid/64779/info +23831,exploits/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Command Execution",2013-01-02,xistence,webapps,php,,2013-01-02,2016-12-04,0,OSVDB-88860;OSVDB-88859,,,,, +21316,exploits/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php,,2012-09-14,2012-09-14,0,OSVDB-86203;OSVDB-86202;OSVDB-86201;OSVDB-86200,,,,,https://www.vulnerability-lab.com/get_content.php?id=687 +17825,exploits/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,OSVDB-86078;OSVDB-86077;OSVDB-86076,,,,, +34709,exploits/php/webapps/34709.txt,"Astrology - 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,CVE-2009-4685;OSVDB-56083,,,,,https://www.securityfocus.com/bid/43470/info +6758,exploits/php/webapps/6758.txt,"AstroSPACES 1.1.1 - 'id' SQL Injection",2008-10-15,TurkishWarriorr,webapps,php,,2008-10-14,2017-01-02,1,OSVDB-49142;CVE-2008-4642,,,,http://www.exploit-db.comastrospaces_1.1.1.zip, +3297,exploits/php/webapps/3297.html,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,webapps,php,,2007-02-12,,1,OSVDB-33209;CVE-2007-0983,,,,, +36521,exploits/php/webapps/36521.txt,"Atar2b CMS 4.0.1 - 'gallery_e.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,CVE-2012-5292;OSVDB-86018,,,,,https://www.securityfocus.com/bid/51317/info +36523,exploits/php/webapps/36523.txt,"Atar2b CMS 4.0.1 - 'pageE.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,CVE-2012-5292;OSVDB-86016,,,,,https://www.securityfocus.com/bid/51317/info +36522,exploits/php/webapps/36522.txt,"Atar2b CMS 4.0.1 - 'pageH.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php,,2012-01-07,2015-03-27,1,CVE-2012-5292;OSVDB-86017,,,,,https://www.securityfocus.com/bid/51317/info +5474,exploits/php/webapps/5474.txt,"Aterr 0.9.1 - PHP5 Local File Inclusion",2008-04-19,KnocKout,webapps,php,,2008-04-18,2016-11-24,1,OSVDB-44762;CVE-2008-1962;OSVDB-44761,,,,, +26598,exploits/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-04,1,CVE-2005-3860;OSVDB-21358,,,,,https://www.securityfocus.com/bid/15574/info +23513,exploits/php/webapps/23513.txt,"Athena Web Registration - Remote Command Execution",2004-01-02,"Peter Kieser",webapps,php,,2004-01-02,2012-12-20,1,CVE-2004-1782;OSVDB-16861,,,,,https://www.securityfocus.com/bid/9349/info +36401,exploits/php/webapps/36401.txt,"AtMail 1.04 - 'func' Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,webapps,php,,2011-12-01,2015-03-16,1,CVE-2011-4540;OSVDB-77330,,,,,https://www.securityfocus.com/bid/50877/info +39081,exploits/php/webapps/39081.txt,"Atmail WebMail - 'INBOX.Trash?mailId' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,CVE-2013-6229;OSVDB-102946,,,,,https://www.securityfocus.com/bid/65408/info +39080,exploits/php/webapps/39080.txt,"Atmail WebMail - 'searchResultsTab5?filter' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,CVE-2013-6229;OSVDB-102948,,,,,https://www.securityfocus.com/bid/65408/info +39079,exploits/php/webapps/39079.txt,"Atmail WebMail - Message Attachment File Name Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php,,2013-03-25,2015-12-23,1,CVE-2013-6229;OSVDB-102947,,,,,https://www.securityfocus.com/bid/65408/info +34585,exploits/php/webapps/34585.txt,"Atmail Webmail 7.2 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,443,2014-09-09,2014-09-09,1,OSVDB-111565;OSVDB-111564;OSVDB-111563;OSVDB-111562,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-09-at-150850.png,, +39015,exploits/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",webapps,php,,2014-01-14,2015-12-17,1,CVE-2013-6017;OSVDB-101937,,,,,https://www.securityfocus.com/bid/64779/info 50840,exploits/php/webapps/50840.py,"Atom CMS 2.0 - Remote Code Execution (RCE)",2022-03-30,"Ashish Koli",webapps,php,,2022-03-30,2022-03-30,0,,,,,, -30161,exploits/php/webapps/30161.txt,"Atom Photoblog 1.0.1/1.0.9 - 'AtomPhotoblog.php' Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,webapps,php,,2007-06-07,2016-12-21,1,2007-3134;37046,,,,http://www.exploit-db.comatomphotoblogV1.0.9.1.zip,https://www.securityfocus.com/bid/24363/info -6125,exploits/php/webapps/6125.txt,"Atom Photoblog 1.1.5b1 - 'photoId' SQL Injection",2008-07-24,Mr.SQL,webapps,php,,2008-07-23,2016-12-21,1,47142;2008-3351,,,,http://www.exploit-db.comatomphotoblogV1.1.5b1.zip, -39238,exploits/php/webapps/39238.txt,"AtomCMS - SQL Injection / Arbitrary File Upload",2014-07-07,"Jagriti Sahu",webapps,php,,2014-07-07,2016-01-15,1,2014-4852;108788,,,,,https://www.securityfocus.com/bid/68437/info -50727,exploits/php/webapps/50727.txt,"AtomCMS v2.0 - SQLi",2022-02-09,"Luca Cuzzolin",webapps,php,,2022-02-09,2022-02-09,0,2022-24223,,,,, +30161,exploits/php/webapps/30161.txt,"Atom Photoblog 1.0.1/1.0.9 - 'AtomPhotoblog.php' Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,webapps,php,,2007-06-07,2016-12-21,1,CVE-2007-3134;OSVDB-37046,,,,http://www.exploit-db.comatomphotoblogV1.0.9.1.zip,https://www.securityfocus.com/bid/24363/info +6125,exploits/php/webapps/6125.txt,"Atom Photoblog 1.1.5b1 - 'photoId' SQL Injection",2008-07-24,Mr.SQL,webapps,php,,2008-07-23,2016-12-21,1,OSVDB-47142;CVE-2008-3351,,,,http://www.exploit-db.comatomphotoblogV1.1.5b1.zip, +39238,exploits/php/webapps/39238.txt,"AtomCMS - SQL Injection / Arbitrary File Upload",2014-07-07,"Jagriti Sahu",webapps,php,,2014-07-07,2016-01-15,1,CVE-2014-4852;OSVDB-108788,,,,,https://www.securityfocus.com/bid/68437/info +50727,exploits/php/webapps/50727.txt,"AtomCMS v2.0 - SQLi",2022-02-09,"Luca Cuzzolin",webapps,php,,2022-02-09,2022-02-09,0,CVE-2022-24223,,,,, 26023,exploits/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 - 'Apa_PHPInclude.INC.php' Remote File Inclusion",2005-07-25,lwdz,webapps,php,,2005-07-25,2016-12-23,1,,,,,http://www.exploit-db.comapa-1.0.tar.gz,https://www.securityfocus.com/bid/14368/info 14801,exploits/php/webapps/14801.txt,"Atomic Photo Album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,webapps,php,,2010-08-26,2016-12-23,1,,,,,http://www.exploit-db.comapa-1.0.2.tar.gz, -6574,exploits/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,2008-4335;48675,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, -6572,exploits/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 - Cross-Site Scripting / SQL Injection",2008-09-25,d3v1l,webapps,php,,2008-09-24,2016-12-23,1,48675;2008-4336;48674;2008-4335,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, -6580,exploits/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,49338;2008-4714,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, -22941,exploits/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal",2003-07-21,gr00vy,webapps,php,,2003-07-21,2012-11-27,1,49354,,,,,https://www.securityfocus.com/bid/8236/info -32114,exploits/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection",2008-07-24,Mr.SQL,webapps,php,,2008-07-24,2014-03-07,1,2008-3351;47142,,,,,https://www.securityfocus.com/bid/30360/info +6574,exploits/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,CVE-2008-4335;OSVDB-48675,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, +6572,exploits/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 - Cross-Site Scripting / SQL Injection",2008-09-25,d3v1l,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48675;CVE-2008-4336;OSVDB-48674;CVE-2008-4335,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, +6580,exploits/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49338;CVE-2008-4714,,,,http://www.exploit-db.comapa-1.1.0pre4.tar.gz, +22941,exploits/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal",2003-07-21,gr00vy,webapps,php,,2003-07-21,2012-11-27,1,OSVDB-49354,,,,,https://www.securityfocus.com/bid/8236/info +32114,exploits/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection",2008-07-24,Mr.SQL,webapps,php,,2008-07-24,2014-03-07,1,CVE-2008-3351;OSVDB-47142,,,,,https://www.securityfocus.com/bid/30360/info 38607,exploits/php/webapps/38607.txt,"Atomy Maxsite - 'index.php' Arbitrary File Upload",2013-06-30,Iranian_Dark_Coders_Team,webapps,php,,2013-06-30,2015-11-03,1,,,,,,https://www.securityfocus.com/bid/60859/info -23207,exploits/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting",2003-10-01,Ezhilan,webapps,php,,2003-10-01,2012-12-08,1,2634,,,,,https://www.securityfocus.com/bid/8740/info -6468,exploits/php/webapps/6468.txt,"Attachmax Dolphin 2.1.0 - Multiple Vulnerabilities",2008-09-16,K-159,webapps,php,,2008-09-15,,1,48723;2008-4207;48722;2008-4206;48721;2008-4205,,,,, +23207,exploits/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting",2003-10-01,Ezhilan,webapps,php,,2003-10-01,2012-12-08,1,OSVDB-2634,,,,,https://www.securityfocus.com/bid/8740/info +6468,exploits/php/webapps/6468.txt,"Attachmax Dolphin 2.1.0 - Multiple Vulnerabilities",2008-09-16,K-159,webapps,php,,2008-09-15,,1,OSVDB-48723;CVE-2008-4207;OSVDB-48722;CVE-2008-4206;OSVDB-48721;CVE-2008-4205,,,,, 50801,exploits/php/webapps/50801.py,"Attendance and Payroll System v1.0 - Remote Code Execution (RCE)",2022-03-07,pr0z,webapps,php,,2022-03-07,2022-03-07,0,,,,,, 50802,exploits/php/webapps/50802.py,"Attendance and Payroll System v1.0 - SQLi Authentication Bypass",2022-03-07,pr0z,webapps,php,,2022-03-07,2022-03-07,0,,,,,, -23064,exploits/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access",2003-08-26,frog,webapps,php,,2003-08-26,2012-12-02,1,2003-0752;2482,,,,,https://www.securityfocus.com/bid/8502/info -39107,exploits/php/webapps/39107.txt,"ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2014-02-22,HauntIT,webapps,php,,2014-02-22,2015-12-26,1,2014-2091;103650,,,,,https://www.securityfocus.com/bid/65744/info +23064,exploits/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access",2003-08-26,frog,webapps,php,,2003-08-26,2012-12-02,1,CVE-2003-0752;OSVDB-2482,,,,,https://www.securityfocus.com/bid/8502/info +39107,exploits/php/webapps/39107.txt,"ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2014-02-22,HauntIT,webapps,php,,2014-02-22,2015-12-26,1,CVE-2014-2091;OSVDB-103650,,,,,https://www.securityfocus.com/bid/65744/info 34631,exploits/php/webapps/34631.txt,"ATutor 1.0 - Multiple 'cid' Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",webapps,php,,2010-09-15,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43241/info -22160,exploits/php/webapps/22160.txt,"ATutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php,,2012-10-22,2012-10-22,0,2012-5453;2012-5167;86427;86425;86424,,,,http://www.exploit-db.comATutor-2.1.tar.gz,https://www.htbridge.com/advisory/HTB23117 -25831,exploits/php/webapps/25831.txt,"ATutor 1.4.3 - '/inbox/index.php?view' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17356,,,,,https://www.securityfocus.com/bid/13972/info -25826,exploits/php/webapps/25826.txt,"ATutor 1.4.3 - 'browse.php?show_course' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17351,,,,,https://www.securityfocus.com/bid/13972/info -25827,exploits/php/webapps/25827.txt,"ATutor 1.4.3 - 'contact.php?subject' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17352,,,,,https://www.securityfocus.com/bid/13972/info -25828,exploits/php/webapps/25828.txt,"ATutor 1.4.3 - 'content.php?cid' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17353,,,,,https://www.securityfocus.com/bid/13972/info -25834,exploits/php/webapps/25834.txt,"ATutor 1.4.3 - 'Directory.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17359,,,,,https://www.securityfocus.com/bid/13972/info -25830,exploits/php/webapps/25830.txt,"ATutor 1.4.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17355,,,,,https://www.securityfocus.com/bid/13972/info -25829,exploits/php/webapps/25829.txt,"ATutor 1.4.3 - 'send_message.php?l' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17354,,,,,https://www.securityfocus.com/bid/13972/info -25833,exploits/php/webapps/25833.txt,"ATutor 1.4.3 - 'subscribe_forum.php?us' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17358,,,,,https://www.securityfocus.com/bid/13972/info -25832,exploits/php/webapps/25832.txt,"ATutor 1.4.3 - 'tile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,2005-2044;17357,,,,,https://www.securityfocus.com/bid/13972/info -26170,exploits/php/webapps/26170.txt,"ATutor 1.5.1 - 'login.php?course' Cross-Site Scripting",2005-08-18,matrix_killer,webapps,php,,2005-08-18,2013-06-13,1,2005-2649;18842,,,,,https://www.securityfocus.com/bid/14598/info -26257,exploits/php/webapps/26257.txt,"ATutor 1.5.1 - 'password_reminder.php' SQL Injection",2005-09-14,rgod,webapps,php,,2005-09-14,2016-10-24,1,2005-2954;19411,,,,,https://www.securityfocus.com/bid/14831/info -26258,exploits/php/webapps/26258.txt,"ATutor 1.5.1 - Chat Logs Remote Information Disclosure",2005-09-14,rgod,webapps,php,,2005-09-14,2013-06-18,1,2005-2956;19413,,,,,https://www.securityfocus.com/bid/14832/info -1298,exploits/php/webapps/1298.php,"ATutor 1.5.1pl2 - SQL Injection / Command Execution",2005-11-07,rgod,webapps,php,,2005-11-06,,1,20851;2005-4155,,,,, -28192,exploits/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,webapps,php,,2006-07-08,2013-09-10,1,2006-3662;28188,,,,,https://www.securityfocus.com/bid/18898/info +22160,exploits/php/webapps/22160.txt,"ATutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php,,2012-10-22,2012-10-22,0,CVE-2012-5453;CVE-2012-5167;OSVDB-86427;OSVDB-86425;OSVDB-86424,,,,http://www.exploit-db.comATutor-2.1.tar.gz,https://www.htbridge.com/advisory/HTB23117 +25831,exploits/php/webapps/25831.txt,"ATutor 1.4.3 - '/inbox/index.php?view' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17356,,,,,https://www.securityfocus.com/bid/13972/info +25826,exploits/php/webapps/25826.txt,"ATutor 1.4.3 - 'browse.php?show_course' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17351,,,,,https://www.securityfocus.com/bid/13972/info +25827,exploits/php/webapps/25827.txt,"ATutor 1.4.3 - 'contact.php?subject' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17352,,,,,https://www.securityfocus.com/bid/13972/info +25828,exploits/php/webapps/25828.txt,"ATutor 1.4.3 - 'content.php?cid' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17353,,,,,https://www.securityfocus.com/bid/13972/info +25834,exploits/php/webapps/25834.txt,"ATutor 1.4.3 - 'Directory.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17359,,,,,https://www.securityfocus.com/bid/13972/info +25830,exploits/php/webapps/25830.txt,"ATutor 1.4.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17355,,,,,https://www.securityfocus.com/bid/13972/info +25829,exploits/php/webapps/25829.txt,"ATutor 1.4.3 - 'send_message.php?l' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17354,,,,,https://www.securityfocus.com/bid/13972/info +25833,exploits/php/webapps/25833.txt,"ATutor 1.4.3 - 'subscribe_forum.php?us' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17358,,,,,https://www.securityfocus.com/bid/13972/info +25832,exploits/php/webapps/25832.txt,"ATutor 1.4.3 - 'tile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php,,2005-06-16,2016-10-24,1,CVE-2005-2044;OSVDB-17357,,,,,https://www.securityfocus.com/bid/13972/info +26170,exploits/php/webapps/26170.txt,"ATutor 1.5.1 - 'login.php?course' Cross-Site Scripting",2005-08-18,matrix_killer,webapps,php,,2005-08-18,2013-06-13,1,CVE-2005-2649;OSVDB-18842,,,,,https://www.securityfocus.com/bid/14598/info +26257,exploits/php/webapps/26257.txt,"ATutor 1.5.1 - 'password_reminder.php' SQL Injection",2005-09-14,rgod,webapps,php,,2005-09-14,2016-10-24,1,CVE-2005-2954;OSVDB-19411,,,,,https://www.securityfocus.com/bid/14831/info +26258,exploits/php/webapps/26258.txt,"ATutor 1.5.1 - Chat Logs Remote Information Disclosure",2005-09-14,rgod,webapps,php,,2005-09-14,2013-06-18,1,CVE-2005-2956;OSVDB-19413,,,,,https://www.securityfocus.com/bid/14832/info +1298,exploits/php/webapps/1298.php,"ATutor 1.5.1pl2 - SQL Injection / Command Execution",2005-11-07,rgod,webapps,php,,2005-11-06,,1,OSVDB-20851;CVE-2005-4155,,,,, +28192,exploits/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,webapps,php,,2006-07-08,2013-09-10,1,CVE-2006-3662;OSVDB-28188,,,,,https://www.securityfocus.com/bid/18898/info 28832,exploits/php/webapps/28832.txt,"ATutor 1.5.3 - Multiple Remote File Inclusions",2006-10-19,SuBzErO,webapps,php,,2006-10-19,2013-10-10,1,,,,,,https://www.securityfocus.com/bid/20634/info -2088,exploits/php/webapps/2088.php,"ATutor 1.5.3.1 - 'links' Blind SQL Injection",2006-07-30,rgod,webapps,php,,2006-07-29,2016-10-24,1,27665;2006-3996,,,,http://www.exploit-db.comATutor-1.5.3.1.tar.gz, -28180,exploits/php/webapps/28180.txt,"ATutor 1.5.x - '/admin/fix_content.php?submit' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2017-06-27,1,2006-3484;27023,,,,,https://www.securityfocus.com/bid/18857/info -28177,exploits/php/webapps/28177.txt,"ATutor 1.5.x - '/documentation/admin/index.php' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,2006-3484;27020,,,,,https://www.securityfocus.com/bid/18857/info -28179,exploits/php/webapps/28179.txt,"ATutor 1.5.x - '/users/browse.php?cat' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,2006-3484;27022,,,,,https://www.securityfocus.com/bid/18857/info -28176,exploits/php/webapps/28176.txt,"ATutor 1.5.x - 'create_course.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,2006-3484;27019,,,,,https://www.securityfocus.com/bid/18857/info -28178,exploits/php/webapps/28178.txt,"ATutor 1.5.x - 'password_reminder.php?forgot' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,2006-3484;27021,,,,,https://www.securityfocus.com/bid/18857/info -6153,exploits/php/webapps/6153.txt,"ATutor 1.6.1-pl1 - 'import.php' Remote File Inclusion",2008-07-28,"Khashayar Fereidani",webapps,php,,2008-07-27,2016-10-24,1,47187;2008-3368,,,,, -11685,exploits/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-11,ITSecTeam,webapps,php,,2010-03-10,,1,62906;2010-0971;62905;62904,,,,http://www.exploit-db.comATutor-1.6.4.tar.gz, -26432,exploits/php/webapps/26432.txt,"ATutor 1.x - 'body_header.inc.php?section' Local File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,2005-3404;20345,,,,,https://www.securityfocus.com/bid/15221/info -26431,exploits/php/webapps/26431.txt,"ATutor 1.x - 'forum.inc.php' Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,2005-3405;20344,,,,,https://www.securityfocus.com/bid/15221/info -26433,exploits/php/webapps/26433.txt,"ATutor 1.x - 'print.php?section' Remote File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,2005-3404;20346,,,,,https://www.securityfocus.com/bid/15221/info +2088,exploits/php/webapps/2088.php,"ATutor 1.5.3.1 - 'links' Blind SQL Injection",2006-07-30,rgod,webapps,php,,2006-07-29,2016-10-24,1,OSVDB-27665;CVE-2006-3996,,,,http://www.exploit-db.comATutor-1.5.3.1.tar.gz, +28180,exploits/php/webapps/28180.txt,"ATutor 1.5.x - '/admin/fix_content.php?submit' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2017-06-27,1,CVE-2006-3484;OSVDB-27023,,,,,https://www.securityfocus.com/bid/18857/info +28177,exploits/php/webapps/28177.txt,"ATutor 1.5.x - '/documentation/admin/index.php' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,CVE-2006-3484;OSVDB-27020,,,,,https://www.securityfocus.com/bid/18857/info +28179,exploits/php/webapps/28179.txt,"ATutor 1.5.x - '/users/browse.php?cat' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,CVE-2006-3484;OSVDB-27022,,,,,https://www.securityfocus.com/bid/18857/info +28176,exploits/php/webapps/28176.txt,"ATutor 1.5.x - 'create_course.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,CVE-2006-3484;OSVDB-27019,,,,,https://www.securityfocus.com/bid/18857/info +28178,exploits/php/webapps/28178.txt,"ATutor 1.5.x - 'password_reminder.php?forgot' Cross-Site Scripting",2006-07-06,"Security News",webapps,php,,2006-07-06,2016-10-24,1,CVE-2006-3484;OSVDB-27021,,,,,https://www.securityfocus.com/bid/18857/info +6153,exploits/php/webapps/6153.txt,"ATutor 1.6.1-pl1 - 'import.php' Remote File Inclusion",2008-07-28,"Khashayar Fereidani",webapps,php,,2008-07-27,2016-10-24,1,OSVDB-47187;CVE-2008-3368,,,,, +11685,exploits/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-11,ITSecTeam,webapps,php,,2010-03-10,,1,OSVDB-62906;CVE-2010-0971;OSVDB-62905;OSVDB-62904,,,,http://www.exploit-db.comATutor-1.6.4.tar.gz, +26432,exploits/php/webapps/26432.txt,"ATutor 1.x - 'body_header.inc.php?section' Local File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,CVE-2005-3404;OSVDB-20345,,,,,https://www.securityfocus.com/bid/15221/info +26431,exploits/php/webapps/26431.txt,"ATutor 1.x - 'forum.inc.php' Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,CVE-2005-3405;OSVDB-20344,,,,,https://www.securityfocus.com/bid/15221/info +26433,exploits/php/webapps/26433.txt,"ATutor 1.x - 'print.php?section' Remote File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php,,2005-10-27,2016-10-24,1,CVE-2005-3404;OSVDB-20346,,,,,https://www.securityfocus.com/bid/15221/info 17631,exploits/php/webapps/17631.txt,"ATutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,webapps,php,,2011-08-06,2011-08-06,0,,,,,http://www.exploit-db.comATutor-2.0.2.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5036.php -36565,exploits/php/webapps/36565.txt,"ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-31,1,2012-6528;78341,,,,,https://www.securityfocus.com/bid/51423/info -38040,exploits/php/webapps/38040.txt,"ATutor 2.1 - 'tool_file' Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",webapps,php,,2012-11-16,2016-10-24,1,87547,,,,,https://www.securityfocus.com/bid/56600/info +36565,exploits/php/webapps/36565.txt,"ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-31,1,CVE-2012-6528;OSVDB-78341,,,,,https://www.securityfocus.com/bid/51423/info +38040,exploits/php/webapps/38040.txt,"ATutor 2.1 - 'tool_file' Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",webapps,php,,2012-11-16,2016-10-24,1,OSVDB-87547,,,,,https://www.securityfocus.com/bid/56600/info 39415,exploits/php/webapps/39415.txt,"ATutor 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-02-04,"Curesec Research Team",webapps,php,80,2016-02-04,2016-02-04,0,,,,,http://www.exploit-db.comATutor-2.2.tar.gz, 40755,exploits/php/webapps/40755.html,"ATutor 2.2.2 - Cross-Site Request Forgery (Add New Course)",2016-11-13,"Saravana Kumar",webapps,php,,2016-11-13,2016-11-13,1,,,,,http://www.exploit-db.comATutor-2.2.2.tar.gz, 48117,exploits/php/webapps/48117.txt,"ATutor 2.2.4 - 'id' SQL Injection",2020-02-24,"Andrey Stoykov",webapps,php,,2020-02-24,2020-02-24,0,,,,,, -46691,exploits/php/webapps/46691.rb,"ATutor < 2.2.4 - 'file_manager' Remote Code Execution (Metasploit)",2019-04-12,AkkuS,webapps,php,,2019-04-12,2019-04-22,0,2019-11446,"Metasploit Framework (MSF)",,,http://www.exploit-db.comATutor-2.2.4.tar.gz, -39524,exploits/php/webapps/39524.js,"ATutor LMS - '/install_modules.php' Cross-Site Request Forgery / Remote Code Execution",2016-03-07,mr_me,webapps,php,,2016-03-07,2016-03-07,1,2016-2539,,,,http://www.exploit-db.comATutor-2.2.1.tar.gz, -1747,exploits/php/webapps/1747.pl,"Auction 1.3m - 'phpbb_root_path' Remote File Inclusion",2006-05-04,webDEViL,webapps,php,,2006-05-03,2016-07-20,1,25263;2006-2245,,,,http://www.exploit-db.comphpbb-auction_1.3_New_Install.zip, -34885,exploits/php/webapps/34885.txt,"Auction RSS Content Script - 'rss.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,2009-3195;57450,,,,,https://www.securityfocus.com/bid/44267/info -34886,exploits/php/webapps/34886.txt,"Auction RSS Content Script - 'search.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,2009-3195;57451,,,,,https://www.securityfocus.com/bid/44267/info +46691,exploits/php/webapps/46691.rb,"ATutor < 2.2.4 - 'file_manager' Remote Code Execution (Metasploit)",2019-04-12,AkkuS,webapps,php,,2019-04-12,2019-04-22,0,CVE-2019-11446,"Metasploit Framework (MSF)",,,http://www.exploit-db.comATutor-2.2.4.tar.gz, +39524,exploits/php/webapps/39524.js,"ATutor LMS - '/install_modules.php' Cross-Site Request Forgery / Remote Code Execution",2016-03-07,mr_me,webapps,php,,2016-03-07,2016-03-07,1,CVE-2016-2539,,,,http://www.exploit-db.comATutor-2.2.1.tar.gz, +1747,exploits/php/webapps/1747.pl,"Auction 1.3m - 'phpbb_root_path' Remote File Inclusion",2006-05-04,webDEViL,webapps,php,,2006-05-03,2016-07-20,1,OSVDB-25263;CVE-2006-2245,,,,http://www.exploit-db.comphpbb-auction_1.3_New_Install.zip, +34885,exploits/php/webapps/34885.txt,"Auction RSS Content Script - 'rss.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,CVE-2009-3195;OSVDB-57450,,,,,https://www.securityfocus.com/bid/44267/info +34886,exploits/php/webapps/34886.txt,"Auction RSS Content Script - 'search.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,CVE-2009-3195;OSVDB-57451,,,,,https://www.securityfocus.com/bid/44267/info 41093,exploits/php/webapps/41093.txt,"Auction Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 14247,exploits/php/webapps/14247.txt,"Auction_Software Script - Admin Authentication Bypass",2010-07-06,ALTBTA,webapps,php,,2010-07-06,2010-07-06,1,,,,,, -29678,exploits/php/webapps/29678.txt,"Audins Audiens 3.3 - '/system/index.php?Cookie PHPSESSID' SQL Injection",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,2007-1242;34631,,,,, -29677,exploits/php/webapps/29677.txt,"Audins Audiens 3.3 - 'setup.php?PATH_INFO' Cross-Site Scripting",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,2007-1241;35994,,,,, -29676,exploits/php/webapps/29676.txt,"Audins Audiens 3.3 - 'unistall.php' Authentication Bypass",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,2007-1243;33792,,,,, -9041,exploits/php/webapps/9041.txt,"Audio Article Directory - 'file' Remote File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php,,2009-06-28,,1,55450;2009-2397,,,,, -3744,exploits/php/webapps/3744.txt,"audioCMS arash 0.1.4 - 'arashlib_dir' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php,,2007-04-14,,1,35730;2007-2301;35729;35728;35727,,,,, +29678,exploits/php/webapps/29678.txt,"Audins Audiens 3.3 - '/system/index.php?Cookie PHPSESSID' SQL Injection",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1242;OSVDB-34631,,,,, +29677,exploits/php/webapps/29677.txt,"Audins Audiens 3.3 - 'setup.php?PATH_INFO' Cross-Site Scripting",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1241;OSVDB-35994,,,,, +29676,exploits/php/webapps/29676.txt,"Audins Audiens 3.3 - 'unistall.php' Authentication Bypass",2007-02-26,r00t,webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1243;OSVDB-33792,,,,, +9041,exploits/php/webapps/9041.txt,"Audio Article Directory - 'file' Remote File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php,,2009-06-28,,1,OSVDB-55450;CVE-2009-2397,,,,, +3744,exploits/php/webapps/3744.txt,"audioCMS arash 0.1.4 - 'arashlib_dir' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php,,2007-04-14,,1,OSVDB-35730;CVE-2007-2301;OSVDB-35729;OSVDB-35728;OSVDB-35727,,,,, 41551,exploits/php/webapps/41551.txt,"Audiojungle Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, -11334,exploits/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection",2010-02-05,kaMtiEz,webapps,php,,2010-02-04,,0,62171;2010-1052;2010-1051;62170;2010-1050,,,,, +11334,exploits/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection",2010-02-05,kaMtiEz,webapps,php,,2010-02-04,,0,OSVDB-62171;CVE-2010-1052;CVE-2010-1051;OSVDB-62170;CVE-2010-1050,,,,, 11637,exploits/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php?id' SQL Injection",2010-03-05,"Easy Laster",webapps,php,,2010-03-04,,1,,,,,, 11487,exploits/php/webapps/11487.txt,"Auktionshaus 4 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,,,,,, -11488,exploits/php/webapps/11488.txt,"Auktionshaus Gelb 3 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,62651;2010-0721,,,,, -4385,exploits/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injections",2007-09-09,k1tk4t,webapps,php,,2007-09-08,,1,38413;2007-4804;38412;38411;38410;38409,,,,, -15594,exploits/php/webapps/15594.txt,"AuraCMS 1.62 - 'pfd.php' SQL Injection",2010-11-22,"Don Tukulesto",webapps,php,,2010-11-22,2016-10-26,0,2010-4774;73220,,,,, -4933,exploits/php/webapps/4933.pl,"AuraCMS 1.62 - 'stat.php' Remote Code Execution",2008-01-18,k1tk4t,webapps,php,,2008-01-17,2016-10-26,1,43249;2008-0390;43248,,,,, -5130,exploits/php/webapps/5130.py,"AuraCMS 1.62 - Multiple SQL Injections",2008-02-16,NTOS-Team,webapps,php,,2008-02-15,,1,42183;2008-0811;42182;42181,,,,, -4390,exploits/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,webapps,php,,2007-09-09,,1,40506;2007-4908;40505;2007-4905;40504;2007-4886,,,,, -5105,exploits/php/webapps/5105.pl,"AuraCMS 2.2 - 'albums' Pramater SQL Injection",2008-02-12,DNX,webapps,php,,2008-02-11,2016-10-26,1,41499;2008-0735,,,,, -31290,exploits/php/webapps/31290.txt,"AuraCMS 2.2 - 'lihatberita' Module SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-23,2016-10-26,1,52183,,,,,https://www.securityfocus.com/bid/27959/info -4786,exploits/php/webapps/4786.pl,"AuraCMS 2.2 - Remote Add Administrator",2007-12-25,k1tk4t,webapps,php,,2007-12-24,2016-10-26,1,39804;2007-6552,,,,, -5256,exploits/php/webapps/5256.pl,"AuraCMS 2.2.1 - 'X-Forwarded-For' HTTP Header Blind SQL Injection",2008-03-14,NTOS-Team,webapps,php,,2008-03-13,2016-10-26,1,43806;2008-1398,,,,, -6033,exploits/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete",2008-07-09,k1tk4t,webapps,php,,2008-07-08,2016-10-26,1,46917;2008-3203,,,,, -31520,exploits/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",webapps,php,80,2014-02-07,2014-02-07,0,2014-1401;101938,,,,,https://www.htbridge.com/advisory/HTB23196 -5319,exploits/php/webapps/5319.pl,"AuraCMS 2.x - '/user.php' Security Code Bypass / Arbitrary Add Administrator",2008-03-28,NTOS-Team,webapps,php,,2008-03-27,2016-10-26,1,43963;2008-1715,,,,, -33555,exploits/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",webapps,php,,2014-05-28,2014-05-31,1,107554;2014-3974;2014-3975,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-05-31-at-151915.png,http://www.exploit-db.comAuraCMS.zip, -4254,exploits/php/webapps/4254.txt,"AuraCMS Forum Module - SQL Injection",2007-08-05,k1tk4t,webapps,php,,2007-08-04,,1,36432;2007-4171,,,,, +11488,exploits/php/webapps/11488.txt,"Auktionshaus Gelb 3 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,OSVDB-62651;CVE-2010-0721,,,,, +4385,exploits/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injections",2007-09-09,k1tk4t,webapps,php,,2007-09-08,,1,OSVDB-38413;CVE-2007-4804;OSVDB-38412;OSVDB-38411;OSVDB-38410;OSVDB-38409,,,,, +15594,exploits/php/webapps/15594.txt,"AuraCMS 1.62 - 'pfd.php' SQL Injection",2010-11-22,"Don Tukulesto",webapps,php,,2010-11-22,2016-10-26,0,CVE-2010-4774;OSVDB-73220,,,,, +4933,exploits/php/webapps/4933.pl,"AuraCMS 1.62 - 'stat.php' Remote Code Execution",2008-01-18,k1tk4t,webapps,php,,2008-01-17,2016-10-26,1,OSVDB-43249;CVE-2008-0390;OSVDB-43248,,,,, +5130,exploits/php/webapps/5130.py,"AuraCMS 1.62 - Multiple SQL Injections",2008-02-16,NTOS-Team,webapps,php,,2008-02-15,,1,OSVDB-42183;CVE-2008-0811;OSVDB-42182;OSVDB-42181,,,,, +4390,exploits/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,webapps,php,,2007-09-09,,1,OSVDB-40506;CVE-2007-4908;OSVDB-40505;CVE-2007-4905;OSVDB-40504;CVE-2007-4886,,,,, +5105,exploits/php/webapps/5105.pl,"AuraCMS 2.2 - 'albums' Pramater SQL Injection",2008-02-12,DNX,webapps,php,,2008-02-11,2016-10-26,1,OSVDB-41499;CVE-2008-0735,,,,, +31290,exploits/php/webapps/31290.txt,"AuraCMS 2.2 - 'lihatberita' Module SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-23,2016-10-26,1,OSVDB-52183,,,,,https://www.securityfocus.com/bid/27959/info +4786,exploits/php/webapps/4786.pl,"AuraCMS 2.2 - Remote Add Administrator",2007-12-25,k1tk4t,webapps,php,,2007-12-24,2016-10-26,1,OSVDB-39804;CVE-2007-6552,,,,, +5256,exploits/php/webapps/5256.pl,"AuraCMS 2.2.1 - 'X-Forwarded-For' HTTP Header Blind SQL Injection",2008-03-14,NTOS-Team,webapps,php,,2008-03-13,2016-10-26,1,OSVDB-43806;CVE-2008-1398,,,,, +6033,exploits/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete",2008-07-09,k1tk4t,webapps,php,,2008-07-08,2016-10-26,1,OSVDB-46917;CVE-2008-3203,,,,, +31520,exploits/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",webapps,php,80,2014-02-07,2014-02-07,0,CVE-2014-1401;OSVDB-101938,,,,,https://www.htbridge.com/advisory/HTB23196 +5319,exploits/php/webapps/5319.pl,"AuraCMS 2.x - '/user.php' Security Code Bypass / Arbitrary Add Administrator",2008-03-28,NTOS-Team,webapps,php,,2008-03-27,2016-10-26,1,OSVDB-43963;CVE-2008-1715,,,,, +33555,exploits/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",webapps,php,,2014-05-28,2014-05-31,1,OSVDB-107554;CVE-2014-3974;CVE-2014-3975,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-05-31-at-151915.png,http://www.exploit-db.comAuraCMS.zip, +4254,exploits/php/webapps/4254.txt,"AuraCMS Forum Module - SQL Injection",2007-08-05,k1tk4t,webapps,php,,2007-08-04,,1,OSVDB-36432;CVE-2007-4171,,,,, 10609,exploits/php/webapps/10609.txt,"Aurora CMS - SQL Injection",2009-12-22,Sora,webapps,php,,2009-12-21,,0,,,,,, -9656,exploits/php/webapps/9656.txt,"Aurora CMS 1.0.2 - 'install.plugin.php' Remote File Inclusion",2009-09-14,"EA Ngel",webapps,php,,2009-09-13,,1,58124;2009-3365,,,,, +9656,exploits/php/webapps/9656.txt,"Aurora CMS 1.0.2 - 'install.plugin.php' Remote File Inclusion",2009-09-14,"EA Ngel",webapps,php,,2009-09-13,,1,OSVDB-58124;CVE-2009-3365,,,,, 12155,exploits/php/webapps/12155.txt,"AuroraGPT 4.0 - Remote Code Execution",2010-04-11,"Amoo Arash",webapps,php,,2010-04-10,,0,,,,,, -28473,exploits/php/webapps/28473.txt,"Autentificator 2.01 - 'Aut_Verifica.Inc.php' SQL Injection",2006-09-02,SirDarckCat,webapps,php,,2006-09-02,2013-09-23,1,2006-4599;28442,,,,,https://www.securityfocus.com/bid/19813/info -8033,exploits/php/webapps/8033.txt,"AuthPhp 1.0 - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,,1,51885;2009-0738,,,,, +28473,exploits/php/webapps/28473.txt,"Autentificator 2.01 - 'Aut_Verifica.Inc.php' SQL Injection",2006-09-02,SirDarckCat,webapps,php,,2006-09-02,2013-09-23,1,CVE-2006-4599;OSVDB-28442,,,,,https://www.securityfocus.com/bid/19813/info +8033,exploits/php/webapps/8033.txt,"AuthPhp 1.0 - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,,1,OSVDB-51885;CVE-2009-0738,,,,, 44699,exploits/php/webapps/44699.txt,"Auto Car 1.2 - 'car_title' SQL Injection / Cross-Site Scripting",2018-05-22,L0RD,webapps,php,,2018-05-22,2018-05-22,0,,,,,, -30909,exploits/php/webapps/30909.html,"Auto Classifieds Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,102164,,,,, -34533,exploits/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting",2010-08-23,"High-Tech Bridge SA",webapps,php,,2010-08-23,2014-09-05,1,2010-4882;68312,,,,,https://www.securityfocus.com/bid/42764/info -15369,exploits/php/webapps/15369.php,"Auto CMS 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",webapps,php,,2010-10-31,2015-07-12,0,72294;67568,,,,, +30909,exploits/php/webapps/30909.html,"Auto Classifieds Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,OSVDB-102164,,,,, +34533,exploits/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting",2010-08-23,"High-Tech Bridge SA",webapps,php,,2010-08-23,2014-09-05,1,CVE-2010-4882;OSVDB-68312,,,,,https://www.securityfocus.com/bid/42764/info +15369,exploits/php/webapps/15369.php,"Auto CMS 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",webapps,php,,2010-10-31,2015-07-12,0,OSVDB-72294;OSVDB-67568,,,,, 16139,exploits/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon - SQL Injection",2011-02-09,Saif,webapps,php,,2011-02-09,2011-02-09,1,,,,,http://www.exploit-db.comsubmitted_addon_628.zip, -14239,exploits/php/webapps/14239.txt,"Auto Dealer - SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,0,66013;2010-4974,,,,, +14239,exploits/php/webapps/14239.txt,"Auto Dealer - SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,0,OSVDB-66013;CVE-2010-4974,,,,, 44679,exploits/php/webapps/44679.txt,"Auto Dealership & Vehicle Showroom WebSys 1.0 - Multiple Vulnerabilities",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-05-22,0,,,,,, 35954,exploits/php/webapps/35954.txt,"Auto Web Toolbox - 'id' SQL Injection",2011-07-15,Lazmania61,webapps,php,,2011-07-15,2015-01-30,1,,,,,,https://www.securityfocus.com/bid/48683/info -38119,exploits/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - Cross-Site Request Forgery",2015-09-09,"Aryan Bayaninejad",webapps,php,,2015-09-09,2015-09-09,0,2015-6827;127313,,,,, +38119,exploits/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - Cross-Site Request Forgery",2015-09-09,"Aryan Bayaninejad",webapps,php,,2015-09-09,2015-09-09,0,CVE-2015-6827;OSVDB-127313,,,,, 42562,exploits/php/webapps/42562.txt,"AutoCar 1.1 - 'category' SQL Injection",2017-08-25,"Bora Bozdogan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -12462,exploits/php/webapps/12462.txt,"AutoDealer 1.0/2.0 - MSSQL Injection",2010-04-30,Sid3^effects,webapps,php,,2010-04-29,,1,2007-0053;32539,,,,, -6433,exploits/php/webapps/6433.txt,"Autodealers CMS AutOnline - 'id' SQL Injection",2008-09-11,ZoRLu,webapps,php,,2008-09-10,2016-12-21,1,48168;2008-4074;2008-4073,,,,, -6426,exploits/php/webapps/6426.txt,"Autodealers CMS AutOnline - 'pageid' SQL Injection",2008-09-11,r45c4l,webapps,php,,2008-09-10,2016-12-21,1,48168;2008-4074;2008-4073,,,,, +12462,exploits/php/webapps/12462.txt,"AutoDealer 1.0/2.0 - MSSQL Injection",2010-04-30,Sid3^effects,webapps,php,,2010-04-29,,1,CVE-2007-0053;OSVDB-32539,,,,, +6433,exploits/php/webapps/6433.txt,"Autodealers CMS AutOnline - 'id' SQL Injection",2008-09-11,ZoRLu,webapps,php,,2008-09-10,2016-12-21,1,OSVDB-48168;CVE-2008-4074;CVE-2008-4073,,,,, +6426,exploits/php/webapps/6426.txt,"Autodealers CMS AutOnline - 'pageid' SQL Injection",2008-09-11,r45c4l,webapps,php,,2008-09-10,2016-12-21,1,OSVDB-48168;CVE-2008-4074;CVE-2008-4073,,,,, 11051,exploits/php/webapps/11051.txt,"AutoIndex PHP Script - 'index.php' Directory Traversal",2010-01-07,Red-D3v1L,webapps,php,,2010-01-06,,1,,,,,, -25940,exploits/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - 'index.php' Cross-Site Scripting",2005-07-05,mozako,webapps,php,,2005-07-05,2013-06-04,1,2005-2163;17753,,,,,https://www.securityfocus.com/bid/14154/info +25940,exploits/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - 'index.php' Cross-Site Scripting",2005-07-05,mozako,webapps,php,,2005-07-05,2013-06-04,1,CVE-2005-2163;OSVDB-17753,,,,,https://www.securityfocus.com/bid/14154/info 30531,exploits/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 - 'index.php' Cross-Site Scripting",2007-08-27,d3hydr8,webapps,php,,2007-08-27,2013-12-27,1,,,,,,https://www.securityfocus.com/bid/25448/info -30754,exploits/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 - 'PHP_SELF index.php' Cross-Site Scripting",2007-08-27,L4teral,webapps,php,,2007-08-27,2014-01-06,1,2007-5983;38664,,,,,https://www.securityfocus.com/bid/26411/info -26208,exploits/php/webapps/26208.txt,"Autolinks 2.1 Pro - 'Al_initialize.php' Remote File Inclusion",2005-08-29,4Degrees,webapps,php,,2005-08-29,2013-06-14,1,2005-2782;19066,,,,,https://www.securityfocus.com/bid/14686/info +30754,exploits/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 - 'PHP_SELF index.php' Cross-Site Scripting",2007-08-27,L4teral,webapps,php,,2007-08-27,2014-01-06,1,CVE-2007-5983;OSVDB-38664,,,,,https://www.securityfocus.com/bid/26411/info +26208,exploits/php/webapps/26208.txt,"Autolinks 2.1 Pro - 'Al_initialize.php' Remote File Inclusion",2005-08-29,4Degrees,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2782;OSVDB-19066,,,,,https://www.securityfocus.com/bid/14686/info 35645,exploits/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 - 'module' Cross-Site Scripting",2011-04-20,Kurd-Team,webapps,php,,2011-04-20,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47519/info 41302,exploits/php/webapps/41302.txt,"Automated Job Portal Script - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, 8904,exploits/php/webapps/8904.txt,"Automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,webapps,php,,2009-06-07,,1,,,,,, 10421,exploits/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 - Multiple Remote File Inclusions",2009-12-14,"1nd0n3s14n l4m3r",webapps,php,,2009-12-13,,0,,,,,http://www.exploit-db.comautomne4-v4_0_0rc3-install.tar.gz, 1654,exploits/php/webapps/1654.txt,"autonomous lan party 0.98.1.0 - Remote File Inclusion",2006-04-09,Codexploder,webapps,php,,2006-04-08,2016-07-07,1,,,,,http://www.exploit-db.comalp_0-98-1-0_29jan2006.zip, -9460,exploits/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,cr4wl3r,webapps,php,,2009-08-17,,1,57180,,,,, -32766,exploits/php/webapps/32766.txt,"Autonomy Ultraseek - 'cs.html' Open Redirection",2009-01-28,buzzy,webapps,php,,2009-01-28,2014-04-09,1,2009-0347;52927,,,,,https://www.securityfocus.com/bid/33500/info +9460,exploits/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,cr4wl3r,webapps,php,,2009-08-17,,1,OSVDB-57180,,,,, +32766,exploits/php/webapps/32766.txt,"Autonomy Ultraseek - 'cs.html' Open Redirection",2009-01-28,buzzy,webapps,php,,2009-01-28,2014-04-09,1,CVE-2009-0347;OSVDB-52927,,,,,https://www.securityfocus.com/bid/33500/info 43792,exploits/php/webapps/43792.txt,"AutoRank PHP < 2.0.4 - SQL Injection (PoC)",2003-12-18,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00017,,,,,http://gulftech.org/advisories/AutoRank%20PHP%20SQL%20Injection/17 7448,exploits/php/webapps/7448.txt,"autositephp 2.0.3 - Local File Inclusion / Cross-Site Request Forgery / Edit File",2008-12-14,SirGod,webapps,php,,2008-12-13,2017-01-06,1,,,,,http://www.exploit-db.comautositephp2_0_3.zip, -21329,exploits/php/webapps/21329.txt,"Auxilium PetRatePro - Multiple Vulnerabilities",2012-09-17,DaOne,webapps,php,,2012-09-17,2012-09-18,1,85554;85553;85552,,,,http://www.exploit-db.comAuxiliumpetratepro.zip, -12519,exploits/php/webapps/12519.txt,"AV Arcade - 'Search' Cross-Site Scripting / HTML Injection",2010-05-06,"Vadim Toptunov",webapps,php,,2010-05-05,,1,64438,,,,, -4138,exploits/php/webapps/4138.txt,"AV Arcade 2.1b - 'index.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php,,2007-07-01,,1,36354;2007-3563,,,,, -14494,exploits/php/webapps/14494.txt,"AV Arcade 3 - Cookie Authentication Bypass",2010-07-28,saudi0hacker,webapps,php,,2010-07-28,2017-11-01,0,2010-2933;66888,,,,, -21007,exploits/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php?id' Blind SQL Injection",2012-09-02,DaOne,webapps,php,,2012-09-02,2012-09-02,1,85149,,,,, -4163,exploits/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change",2007-07-08,Dj7xpl,webapps,php,,2007-07-07,,1,42461;2007-3630,,,,, +21329,exploits/php/webapps/21329.txt,"Auxilium PetRatePro - Multiple Vulnerabilities",2012-09-17,DaOne,webapps,php,,2012-09-17,2012-09-18,1,OSVDB-85554;OSVDB-85553;OSVDB-85552,,,,http://www.exploit-db.comAuxiliumpetratepro.zip, +12519,exploits/php/webapps/12519.txt,"AV Arcade - 'Search' Cross-Site Scripting / HTML Injection",2010-05-06,"Vadim Toptunov",webapps,php,,2010-05-05,,1,OSVDB-64438,,,,, +4138,exploits/php/webapps/4138.txt,"AV Arcade 2.1b - 'index.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php,,2007-07-01,,1,OSVDB-36354;CVE-2007-3563,,,,, +14494,exploits/php/webapps/14494.txt,"AV Arcade 3 - Cookie Authentication Bypass",2010-07-28,saudi0hacker,webapps,php,,2010-07-28,2017-11-01,0,CVE-2010-2933;OSVDB-66888,,,,, +21007,exploits/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php?id' Blind SQL Injection",2012-09-02,DaOne,webapps,php,,2012-09-02,2012-09-02,1,OSVDB-85149,,,,, +4163,exploits/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change",2007-07-08,Dj7xpl,webapps,php,,2007-07-07,,1,OSVDB-42461;CVE-2007-3630,,,,, 37511,exploits/php/webapps/37511.txt,"AVA VoIP - Multiple Vulnerabilities",2012-07-17,"Ibrahim El-Sayed",webapps,php,,2012-07-17,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/54591/info -6409,exploits/php/webapps/6409.txt,"AvailScript Article Script - 'articles.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,47985;2008-4372;47984;2008-4371,,,,, -6522,exploits/php/webapps/6522.txt,"AvailScript Article Script - 'view.php' SQL Injection",2008-09-21,"Hussin X",webapps,php,,2008-09-20,2016-12-21,1,51799;2008-6037,,,,, -7456,exploits/php/webapps/7456.txt,"AvailScript Article Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,webapps,php,,2008-12-13,,1,56861;2008-6900,,,,, -6412,exploits/php/webapps/6412.txt,"AvailScript Classmate Script - 'viewprofile.php' SQL Injection",2008-09-09,Stack,webapps,php,,2008-09-08,,1,47983;2008-4375,,,,, +6409,exploits/php/webapps/6409.txt,"AvailScript Article Script - 'articles.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,OSVDB-47985;CVE-2008-4372;OSVDB-47984;CVE-2008-4371,,,,, +6522,exploits/php/webapps/6522.txt,"AvailScript Article Script - 'view.php' SQL Injection",2008-09-21,"Hussin X",webapps,php,,2008-09-20,2016-12-21,1,OSVDB-51799;CVE-2008-6037,,,,, +7456,exploits/php/webapps/7456.txt,"AvailScript Article Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,webapps,php,,2008-12-13,,1,OSVDB-56861;CVE-2008-6900,,,,, +6412,exploits/php/webapps/6412.txt,"AvailScript Classmate Script - 'viewprofile.php' SQL Injection",2008-09-09,Stack,webapps,php,,2008-09-08,,1,OSVDB-47983;CVE-2008-4375,,,,, 7457,exploits/php/webapps/7457.txt,"AvailScript Classmate Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,webapps,php,,2008-12-13,,1,,,,,, 32352,exploits/php/webapps/32352.txt,"AvailScript Job Portal Script - 'applynow.php' SQL Injection",2008-09-10,InjEctOr5,webapps,php,,2008-09-10,2014-03-19,1,,,,,,https://www.securityfocus.com/bid/31101/info -6417,exploits/php/webapps/6417.txt,"AvailScript Jobs Portal Script - 'jid' SQL Injection",2008-09-10,InjEctOr5,webapps,php,,2008-09-09,2016-12-22,1,47991;2008-4373,,,,, -6514,exploits/php/webapps/6514.txt,"AvailScript Jobs Portal Script - (Authenticated) Arbitrary File Upload",2008-09-21,InjEctOr5,webapps,php,,2008-09-20,,1,57326;2008-7021,,,,, -6411,exploits/php/webapps/6411.txt,"AvailScript Photo Album - 'pics.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,47989;2008-4370;47988;47987;2008-4369,,,,, -25716,exploits/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php?module' Blind SQL Injection",2013-05-26,mr.pr0n,webapps,php,,2013-05-26,2013-05-26,0,94007,,,,http://www.exploit-db.comAVE.cms_2.09-trunk.r356.tar.gz, -6058,exploits/php/webapps/6058.txt,"Avlc Forum - 'vlc_forum.php' SQL Injection",2008-07-12,"CWH Underground",webapps,php,,2008-07-11,2016-12-13,1,47154;2008-3200,,,,, +6417,exploits/php/webapps/6417.txt,"AvailScript Jobs Portal Script - 'jid' SQL Injection",2008-09-10,InjEctOr5,webapps,php,,2008-09-09,2016-12-22,1,OSVDB-47991;CVE-2008-4373,,,,, +6514,exploits/php/webapps/6514.txt,"AvailScript Jobs Portal Script - (Authenticated) Arbitrary File Upload",2008-09-21,InjEctOr5,webapps,php,,2008-09-20,,1,OSVDB-57326;CVE-2008-7021,,,,, +6411,exploits/php/webapps/6411.txt,"AvailScript Photo Album - 'pics.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,OSVDB-47989;CVE-2008-4370;OSVDB-47988;OSVDB-47987;CVE-2008-4369,,,,, +25716,exploits/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php?module' Blind SQL Injection",2013-05-26,mr.pr0n,webapps,php,,2013-05-26,2013-05-26,0,OSVDB-94007,,,,http://www.exploit-db.comAVE.cms_2.09-trunk.r356.tar.gz, +6058,exploits/php/webapps/6058.txt,"Avlc Forum - 'vlc_forum.php' SQL Injection",2008-07-12,"CWH Underground",webapps,php,,2008-07-11,2016-12-13,1,OSVDB-47154;CVE-2008-3200,,,,, 38009,exploits/php/webapps/38009.txt,"AWAuctionScript CMS - Multiple Remote Vulnerabilities",2012-11-04,X-Cisadane,webapps,php,,2012-11-04,2015-08-29,1,,,,,,https://www.securityfocus.com/bid/56388/info -16003,exploits/php/webapps/16003.txt,"AWBS 2.9.2 - 'cart.php' Blind SQL Injection",2011-01-16,ShivX,webapps,php,,2011-01-16,2011-01-16,1,2011-0510;70616,,,,, -11025,exploits/php/webapps/11025.txt,"AWCM - Database Disclosure",2010-01-06,alnjm33,webapps,php,,2010-01-05,,1,61589;2010-1066,,,,, -9237,exploits/php/webapps/9237.txt,"AWCM 2.1 - Local File Inclusion / Authentication Bypass",2009-07-23,SwEET-DeViL,webapps,php,,2009-07-22,,1,56338;2009-3219;56337;2009-3218;56336,,,,, -15510,exploits/php/webapps/15510.txt,"AWCM 2.1 Final - Remote File Inclusion",2010-11-13,LoSt.HaCkEr,webapps,php,,2010-11-13,2017-11-13,0,2010-4810;73762;73761;73760,,,,http://www.exploit-db.comawcm_v2.1_final.zip, -16049,exploits/php/webapps/16049.txt,"AWCM 2.2 Final - Local File Inclusion",2011-01-26,Cucura,webapps,php,,2011-01-26,2011-01-27,1,2011-0903;73979;73978,,,,http://www.exploit-db.comAWCMv2.2final.zip, +16003,exploits/php/webapps/16003.txt,"AWBS 2.9.2 - 'cart.php' Blind SQL Injection",2011-01-16,ShivX,webapps,php,,2011-01-16,2011-01-16,1,CVE-2011-0510;OSVDB-70616,,,,, +11025,exploits/php/webapps/11025.txt,"AWCM - Database Disclosure",2010-01-06,alnjm33,webapps,php,,2010-01-05,,1,OSVDB-61589;CVE-2010-1066,,,,, +9237,exploits/php/webapps/9237.txt,"AWCM 2.1 - Local File Inclusion / Authentication Bypass",2009-07-23,SwEET-DeViL,webapps,php,,2009-07-22,,1,OSVDB-56338;CVE-2009-3219;OSVDB-56337;CVE-2009-3218;OSVDB-56336,,,,, +15510,exploits/php/webapps/15510.txt,"AWCM 2.1 Final - Remote File Inclusion",2010-11-13,LoSt.HaCkEr,webapps,php,,2010-11-13,2017-11-13,0,CVE-2010-4810;OSVDB-73762;OSVDB-73761;OSVDB-73760,,,,http://www.exploit-db.comawcm_v2.1_final.zip, +16049,exploits/php/webapps/16049.txt,"AWCM 2.2 Final - Local File Inclusion",2011-01-26,Cucura,webapps,php,,2011-01-26,2011-01-27,1,CVE-2011-0903;OSVDB-73979;OSVDB-73978,,,,http://www.exploit-db.comAWCMv2.2final.zip, 16165,exploits/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Scripting",2011-02-14,_84kur10_,webapps,php,,2011-02-14,2011-02-14,0,,,,,http://www.exploit-db.comAWCMv2.2final.zip, -35555,exploits/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting",2011-04-01,"Antu Sanadi",webapps,php,,2011-04-01,2014-12-16,1,2011-1668;73149,,,,,https://www.securityfocus.com/bid/47126/info -13810,exploits/php/webapps/13810.php,"AWCM CMS - Local File Inclusion",2010-06-10,SwEET-DeViL,webapps,php,,2010-06-09,,0,65421,,,,http://www.exploit-db.comAWCMv2.2final.zip, -27582,exploits/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,webapps,php,,2006-04-07,2013-08-14,1,2006-1699;24573,,,,,https://www.securityfocus.com/bid/17416/info -29696,exploits/php/webapps/29696.txt,"aWebNews 1.1 - 'listing.php?path_to_news' Remote File Inclusion",2007-03-01,mostafa_ragab,webapps,php,,2007-03-01,2013-11-19,1,2007-1247;33824,,,,,https://www.securityfocus.com/bid/22781/info -27560,exploits/php/webapps/27560.txt,"aWebNews 1.2 - 'visview.php?_GET['cid']' SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-03,2013-08-13,1,2006-1613;24336,,,,,https://www.securityfocus.com/bid/17352/info -1907,exploits/php/webapps/1907.txt,"aWebNews 1.5 - 'visview.php' Remote File Inclusion",2006-06-13,SpC-x,webapps,php,,2006-06-12,,1,27670,,,,, -30980,exploits/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-16,1,2008-0190;40384,,,,,https://www.securityfocus.com/bid/27125/info -1902,exploits/php/webapps/1902.txt,"AWF CMS 1.11 - 'spaw_root' Remote File Inclusion",2006-06-11,"Federico Fazzi",webapps,php,,2006-06-10,,1,26368,,,,, +35555,exploits/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting",2011-04-01,"Antu Sanadi",webapps,php,,2011-04-01,2014-12-16,1,CVE-2011-1668;OSVDB-73149,,,,,https://www.securityfocus.com/bid/47126/info +13810,exploits/php/webapps/13810.php,"AWCM CMS - Local File Inclusion",2010-06-10,SwEET-DeViL,webapps,php,,2010-06-09,,0,OSVDB-65421,,,,http://www.exploit-db.comAWCMv2.2final.zip, +27582,exploits/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,webapps,php,,2006-04-07,2013-08-14,1,CVE-2006-1699;OSVDB-24573,,,,,https://www.securityfocus.com/bid/17416/info +29696,exploits/php/webapps/29696.txt,"aWebNews 1.1 - 'listing.php?path_to_news' Remote File Inclusion",2007-03-01,mostafa_ragab,webapps,php,,2007-03-01,2013-11-19,1,CVE-2007-1247;OSVDB-33824,,,,,https://www.securityfocus.com/bid/22781/info +27560,exploits/php/webapps/27560.txt,"aWebNews 1.2 - 'visview.php?_GET['cid']' SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-03,2013-08-13,1,CVE-2006-1613;OSVDB-24336,,,,,https://www.securityfocus.com/bid/17352/info +1907,exploits/php/webapps/1907.txt,"aWebNews 1.5 - 'visview.php' Remote File Inclusion",2006-06-13,SpC-x,webapps,php,,2006-06-12,,1,OSVDB-27670,,,,, +30980,exploits/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-16,1,CVE-2008-0190;OSVDB-40384,,,,,https://www.securityfocus.com/bid/27125/info +1902,exploits/php/webapps/1902.txt,"AWF CMS 1.11 - 'spaw_root' Remote File Inclusion",2006-06-11,"Federico Fazzi",webapps,php,,2006-06-10,,1,OSVDB-26368,,,,, 36047,exploits/php/webapps/36047.txt,"awiki 20100125 - Multiple Local File Inclusions",2011-08-15,muuratsalo,webapps,php,,2011-08-15,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49187/info -2884,exploits/php/webapps/2884.py,"awrate.com Message Board 1.0 - 'search.php' Remote File Inclusion",2006-12-02,DeltahackingTEAM,webapps,php,,2006-12-01,2016-09-16,1,31862;2006-6368,,,,http://www.exploit-db.comawrate-1.0.zip, -24906,exploits/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php?what' Directory Traversal",2013-03-29,"High-Tech Bridge SA",webapps,php,,2013-03-29,2013-03-29,0,2013-2474;91132,,,,,https://www.htbridge.com/advisory/HTB23147 -8994,exploits/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,webapps,php,,2009-06-21,,1,55282;2009-2233,,,,, +2884,exploits/php/webapps/2884.py,"awrate.com Message Board 1.0 - 'search.php' Remote File Inclusion",2006-12-02,DeltahackingTEAM,webapps,php,,2006-12-01,2016-09-16,1,OSVDB-31862;CVE-2006-6368,,,,http://www.exploit-db.comawrate-1.0.zip, +24906,exploits/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php?what' Directory Traversal",2013-03-29,"High-Tech Bridge SA",webapps,php,,2013-03-29,2013-03-29,0,CVE-2013-2474;OSVDB-91132,,,,,https://www.htbridge.com/advisory/HTB23147 +8994,exploits/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,webapps,php,,2009-06-21,,1,OSVDB-55282;CVE-2009-2233,,,,, 36164,exploits/php/webapps/36164.txt,"AWStats 6.95/7.0 - 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,webapps,php,,2011-09-22,2015-02-24,1,,,,,,https://www.securityfocus.com/bid/49749/info -6368,exploits/php/webapps/6368.php,"AWStats Totals 1.14 - 'AWStatstotals.php' Remote Code Execution",2008-09-05,"Ricardo Almeida",webapps,php,,2008-09-04,2016-12-21,1,2008-3922;47807,,,,, -17324,exploits/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)",2011-05-25,Metasploit,webapps,php,,2011-05-26,2011-05-26,1,2008-3922;47807,"Metasploit Framework (MSF)",,,, -4545,exploits/php/webapps/4545.txt,"awzMB 4.2 Beta 1 - Multiple Remote File Inclusions",2007-10-18,S.W.A.T.,webapps,php,,2007-10-17,2016-10-20,1,44786;2007-5592;44785;44784;44783;44782;44781,,,,http://www.exploit-db.comawzmb_4.2_beta1.zip, -4599,exploits/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - 'index.php?module' Local File Inclusion",2007-11-02,GoLd_M,webapps,php,,2007-11-01,2016-10-20,1,39021;2007-5820,,,,http://www.exploit-db.comaxdcms-0.1.1.tar.gz, -15938,exploits/php/webapps/15938.txt,"axdcms-0.1.1 - Local File Inclusion",2011-01-08,n0n0x,webapps,php,,2011-01-08,2011-01-08,1,2011-0506;70615,,,,http://www.exploit-db.comaxdcms-0.1.1.zip, -3108,exploits/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 - Remote File Inclusion",2007-01-09,DeltahackingTEAM,webapps,php,,2007-01-08,,1,32716;2007-0200,,,,, +6368,exploits/php/webapps/6368.php,"AWStats Totals 1.14 - 'AWStatstotals.php' Remote Code Execution",2008-09-05,"Ricardo Almeida",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3922;OSVDB-47807,,,,, +17324,exploits/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)",2011-05-25,Metasploit,webapps,php,,2011-05-26,2011-05-26,1,CVE-2008-3922;OSVDB-47807,"Metasploit Framework (MSF)",,,, +4545,exploits/php/webapps/4545.txt,"awzMB 4.2 Beta 1 - Multiple Remote File Inclusions",2007-10-18,S.W.A.T.,webapps,php,,2007-10-17,2016-10-20,1,OSVDB-44786;CVE-2007-5592;OSVDB-44785;OSVDB-44784;OSVDB-44783;OSVDB-44782;OSVDB-44781,,,,http://www.exploit-db.comawzmb_4.2_beta1.zip, +4599,exploits/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - 'index.php?module' Local File Inclusion",2007-11-02,GoLd_M,webapps,php,,2007-11-01,2016-10-20,1,OSVDB-39021;CVE-2007-5820,,,,http://www.exploit-db.comaxdcms-0.1.1.tar.gz, +15938,exploits/php/webapps/15938.txt,"axdcms-0.1.1 - Local File Inclusion",2011-01-08,n0n0x,webapps,php,,2011-01-08,2011-01-08,1,CVE-2011-0506;OSVDB-70615,,,,http://www.exploit-db.comaxdcms-0.1.1.zip, +3108,exploits/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 - Remote File Inclusion",2007-01-09,DeltahackingTEAM,webapps,php,,2007-01-08,,1,OSVDB-32716;CVE-2007-0200,,,,, 17703,exploits/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) - Persistent Cross-Site Scripting",2011-08-20,"Eyup CELIK",webapps,php,,2011-08-20,2011-08-20,0,,,,,http://www.exploit-db.comaxis-0.8.1.zip, -18793,exploits/php/webapps/18793.txt,"Axous 1.1.0 - SQL Injection",2012-04-27,"H4ckCity Secuirty TeaM",webapps,php,,2012-04-27,2012-04-27,1,81497,,,,, -18886,exploits/php/webapps/18886.txt,"Axous 1.1.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-05-16,"Ivano Binetti",webapps,php,,2012-05-16,2012-05-16,1,2012-2629;82080;82079;82078;82077;82076;82075,,,,http://www.exploit-db.comaxous.zip,http://www.webapp-security.com/2012/05/axous-1-1-1-multiple-vulnerabilities-csrf-persistent-xss/ -35046,exploits/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitrary File Upload (via Cross-Site Request Forgery)",2014-10-23,"Emmanuel Law",webapps,php,,2014-10-27,2014-10-27,0,2013-7057;113851,,,,, -2263,exploits/php/webapps/2263.txt,"Ay System CMS 2.6 - 'main.php' Remote File Inclusion",2006-08-27,SHiKaA,webapps,php,,2006-08-26,,1,28247;2006-4441;28246;2006-4440;28245,,,,, -27120,exploits/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 - 'post.php' HTML Injection",2006-01-23,"Roozbeh Afrasiabi",webapps,php,,2006-01-23,2013-07-27,1,2006-0407;22747,,,,,https://www.securityfocus.com/bid/16351/info +18793,exploits/php/webapps/18793.txt,"Axous 1.1.0 - SQL Injection",2012-04-27,"H4ckCity Secuirty TeaM",webapps,php,,2012-04-27,2012-04-27,1,OSVDB-81497,,,,, +18886,exploits/php/webapps/18886.txt,"Axous 1.1.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-05-16,"Ivano Binetti",webapps,php,,2012-05-16,2012-05-16,1,CVE-2012-2629;OSVDB-82080;OSVDB-82079;OSVDB-82078;OSVDB-82077;OSVDB-82076;OSVDB-82075,,,,http://www.exploit-db.comaxous.zip,http://www.webapp-security.com/2012/05/axous-1-1-1-multiple-vulnerabilities-csrf-persistent-xss/ +35046,exploits/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitrary File Upload (via Cross-Site Request Forgery)",2014-10-23,"Emmanuel Law",webapps,php,,2014-10-27,2014-10-27,0,CVE-2013-7057;OSVDB-113851,,,,, +2263,exploits/php/webapps/2263.txt,"Ay System CMS 2.6 - 'main.php' Remote File Inclusion",2006-08-27,SHiKaA,webapps,php,,2006-08-26,,1,OSVDB-28247;CVE-2006-4441;OSVDB-28246;CVE-2006-4440;OSVDB-28245,,,,, +27120,exploits/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 - 'post.php' HTML Injection",2006-01-23,"Roozbeh Afrasiabi",webapps,php,,2006-01-23,2013-07-27,1,CVE-2006-0407;OSVDB-22747,,,,,https://www.securityfocus.com/bid/16351/info 37283,exploits/php/webapps/37283.txt,"AZ Photo Album - Cross-Site Scripting / Arbitrary File Upload",2012-05-20,"Eyup CELIK",webapps,php,,2012-05-20,2015-06-14,1,,,,,,https://www.securityfocus.com/bid/53641/info -27985,exploits/php/webapps/27985.txt,"AZ Photo Album Script Pro - Cross-Site Scripting",2006-05-23,Luny,webapps,php,,2006-05-23,2013-08-31,1,2006-2680;25814,,,,,https://www.securityfocus.com/bid/18306/info +27985,exploits/php/webapps/27985.txt,"AZ Photo Album Script Pro - Cross-Site Scripting",2006-05-23,Luny,webapps,php,,2006-05-23,2013-08-31,1,CVE-2006-2680;OSVDB-25814,,,,,https://www.securityfocus.com/bid/18306/info 10830,exploits/php/webapps/10830.txt,"Azadi Network - 'page' SQL Injection",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,0,,,,,, 47034,exploits/php/webapps/47034.txt,"AZADMIN CMS 1.0 - SQL Injection",2019-06-25,"felipe andrian",webapps,php,80,2019-06-25,2019-07-03,0,,"SQL Injection (SQLi)",,,, 15391,exploits/php/webapps/15391.txt,"Azaronline Design - SQL Injection",2010-11-02,XroGuE,webapps,php,,2010-11-02,2010-11-02,0,,,,,, -43823,exploits/php/webapps/43823.txt,"AZBB < 1.0.07d - Multiple Vulnerabilities",2015-04-19,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00064;2005-1200;2005-1201,,,,,http://gulftech.org/advisories/AZBB%20Multiple%20Vulnerabilities/64 -23934,exploits/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 - 'index.php?language' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php,,2004-04-07,2013-01-06,1,2004-1911;5018,,,,,https://www.securityfocus.com/bid/10084/info -23935,exploits/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 - 'view.php?id' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php,,2004-04-07,2013-01-06,1,2004-1911;5019,,,,,https://www.securityfocus.com/bid/10084/info -1214,exploits/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution",2005-09-13,rgod,webapps,php,,2005-09-12,,1,19410;2005-2951,,,,, +43823,exploits/php/webapps/43823.txt,"AZBB < 1.0.07d - Multiple Vulnerabilities",2015-04-19,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00064;CVE-2005-1200;CVE-2005-1201,,,,,http://gulftech.org/advisories/AZBB%20Multiple%20Vulnerabilities/64 +23934,exploits/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 - 'index.php?language' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php,,2004-04-07,2013-01-06,1,CVE-2004-1911;OSVDB-5018,,,,,https://www.securityfocus.com/bid/10084/info +23935,exploits/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 - 'view.php?id' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php,,2004-04-07,2013-01-06,1,CVE-2004-1911;OSVDB-5019,,,,,https://www.securityfocus.com/bid/10084/info +1214,exploits/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution",2005-09-13,rgod,webapps,php,,2005-09-12,,1,OSVDB-19410;CVE-2005-2951,,,,, 33448,exploits/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 - 'l' Multiple Cross-Site Scripting Vulnerabilities",2009-12-29,indoushka,webapps,php,,2009-12-29,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37514/info 37317,exploits/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities",2012-05-27,AkaStep,webapps,php,,2012-05-27,2015-06-19,1,,,,,,https://www.securityfocus.com/bid/53692/info -27615,exploits/php/webapps/27615.txt,"AzDGVote - Remote File Inclusion",2006-04-11,SnIpEr_SA,webapps,php,,2006-04-11,2013-08-16,1,2006-1770;24552,,,,,https://www.securityfocus.com/bid/17447/info +27615,exploits/php/webapps/27615.txt,"AzDGVote - Remote File Inclusion",2006-04-11,SnIpEr_SA,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1770;OSVDB-24552,,,,,https://www.securityfocus.com/bid/17447/info 11711,exploits/php/webapps/11711.txt,"Azeno CMS - SQL Injection",2010-03-13,"DevilZ TM",webapps,php,,2010-03-12,,1,,,,,, -25373,exploits/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' Cross-Site Scripting",2005-04-09,kre0n,webapps,php,,2005-04-09,2013-05-12,1,2005-1081;15526,,,,,https://www.securityfocus.com/bid/13082/info -25374,exploits/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' SQL Injection",2005-04-09,kre0n,webapps,php,,2005-04-09,2013-05-12,1,2005-1082;15524,,,,,https://www.securityfocus.com/bid/13082/info +25373,exploits/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' Cross-Site Scripting",2005-04-09,kre0n,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1081;OSVDB-15526,,,,,https://www.securityfocus.com/bid/13082/info +25374,exploits/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' SQL Injection",2005-04-09,kre0n,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1082;OSVDB-15524,,,,,https://www.securityfocus.com/bid/13082/info 12695,exploits/php/webapps/12695.txt,"Azimut Technologie - Admin Authentication Bypass",2010-05-22,Ra3cH,webapps,php,,2010-05-21,,0,,,,,, -860,exploits/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper",2005-03-07,sirius_black,webapps,php,,2005-03-06,,1,14632;2005-0700,,,,, +860,exploits/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper",2005-03-07,sirius_black,webapps,php,,2005-03-06,,1,OSVDB-14632;CVE-2005-0700,,,,, 1616,exploits/php/webapps/1616.pl,"Aztek Forum 4.0 - 'myadmin.php' User Privilege Escalation",2006-03-26,Sparah,webapps,php,,2006-03-25,2017-04-07,1,,,,,, -24731,exploits/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",webapps,php,,2004-11-12,2013-03-12,1,2004-2725;11704,,,,,https://www.securityfocus.com/bid/11654/info -3196,exploits/php/webapps/3196.php,"Aztek Forum 4.0 - Multiple Vulnerabilities",2007-01-25,DarkFig,webapps,php,,2007-01-24,2016-09-20,1,2007-0598,,,,, -1547,exploits/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,webapps,php,,2006-03-01,,1,23612;2006-1112;23611;2006-1111;23610;2006-1110,,,,, -2943,exploits/php/webapps/2943.txt,"Azucar CMS 1.3 - '/admin/index_sitios.php' File Inclusion",2006-12-18,nuffsaid,webapps,php,,2006-12-17,2016-09-21,1,32354;2006-6720,,,,http://www.exploit-db.comazucarcms1.3.zip, +24731,exploits/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",webapps,php,,2004-11-12,2013-03-12,1,CVE-2004-2725;OSVDB-11704,,,,,https://www.securityfocus.com/bid/11654/info +3196,exploits/php/webapps/3196.php,"Aztek Forum 4.0 - Multiple Vulnerabilities",2007-01-25,DarkFig,webapps,php,,2007-01-24,2016-09-20,1,CVE-2007-0598,,,,, +1547,exploits/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,webapps,php,,2006-03-01,,1,OSVDB-23612;CVE-2006-1112;OSVDB-23611;CVE-2006-1111;OSVDB-23610;CVE-2006-1110,,,,, +2943,exploits/php/webapps/2943.txt,"Azucar CMS 1.3 - '/admin/index_sitios.php' File Inclusion",2006-12-18,nuffsaid,webapps,php,,2006-12-17,2016-09-21,1,OSVDB-32354;CVE-2006-6720,,,,http://www.exploit-db.comazucarcms1.3.zip, 5702,exploits/php/webapps/5702.txt,"Azuresites CMS - Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,webapps,php,,2008-05-30,,1,,,,,, 12646,exploits/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) - Arbitrary File Upload",2010-05-18,"innrwrld & h00die",webapps,php,,2010-05-17,,1,,,,,, -4102,exploits/php/webapps/4102.txt,"b1gbb 2.24.0 - 'footer.inc.php?tfooter' Remote File Inclusion",2007-06-25,Rf7awy,webapps,php,,2007-06-24,2016-10-05,1,36291;2007-3401,,,,http://www.exploit-db.comb1gbb-2.24.0.zip, -4122,exploits/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting",2007-06-28,GoLd_M,webapps,php,,2007-06-27,2016-10-05,1,38951;2007-3590;38950;2007-3589;38937,,,,http://www.exploit-db.comb1gbb-2.24.0.zip, -30596,exploits/php/webapps/30596.txt,"b1gMail 6.3.1 - 'hilfe.php' Cross-Site Scripting",2007-09-17,malibu.r,webapps,php,,2007-09-17,2013-12-30,1,2007-4975;37102,,,,,https://www.securityfocus.com/bid/25699/info -21436,exploits/php/webapps/21436.txt,"B2 0.6 - 'b2edit.showposts.php?b2inc' Remote File Inclusion",2002-05-06,Frank,webapps,php,,2002-05-06,2012-09-21,1,2002-0734;50530,,,,,https://www.securityfocus.com/bid/4673/info -2983,exploits/php/webapps/2983.txt,"b2 Blog 0.5 - 'b2verifauth.php' Remote File Inclusion",2006-12-23,mdx,webapps,php,,2006-12-22,,1,35715;2006-6830,,,,, +4102,exploits/php/webapps/4102.txt,"b1gbb 2.24.0 - 'footer.inc.php?tfooter' Remote File Inclusion",2007-06-25,Rf7awy,webapps,php,,2007-06-24,2016-10-05,1,OSVDB-36291;CVE-2007-3401,,,,http://www.exploit-db.comb1gbb-2.24.0.zip, +4122,exploits/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting",2007-06-28,GoLd_M,webapps,php,,2007-06-27,2016-10-05,1,OSVDB-38951;CVE-2007-3590;OSVDB-38950;CVE-2007-3589;OSVDB-38937,,,,http://www.exploit-db.comb1gbb-2.24.0.zip, +30596,exploits/php/webapps/30596.txt,"b1gMail 6.3.1 - 'hilfe.php' Cross-Site Scripting",2007-09-17,malibu.r,webapps,php,,2007-09-17,2013-12-30,1,CVE-2007-4975;OSVDB-37102,,,,,https://www.securityfocus.com/bid/25699/info +21436,exploits/php/webapps/21436.txt,"B2 0.6 - 'b2edit.showposts.php?b2inc' Remote File Inclusion",2002-05-06,Frank,webapps,php,,2002-05-06,2012-09-21,1,CVE-2002-0734;OSVDB-50530,,,,,https://www.securityfocus.com/bid/4673/info +2983,exploits/php/webapps/2983.txt,"b2 Blog 0.5 - 'b2verifauth.php' Remote File Inclusion",2006-12-23,mdx,webapps,php,,2006-12-22,,1,OSVDB-35715;CVE-2006-6830,,,,, 41140,exploits/php/webapps/41140.txt,"B2B Alibaba Clone Script - 'IndustryID' SQL Injection",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-03-27,0,,,,,, 12532,exploits/php/webapps/12532.txt,"B2B Classic Trading Script - 'offers.php' SQL Injection",2010-05-08,v3n0m,webapps,php,,2010-05-07,,1,,,,,, -12460,exploits/php/webapps/12460.txt,"B2B Gold Script - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,64212;2010-1744,,,,, +12460,exploits/php/webapps/12460.txt,"B2B Gold Script - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,OSVDB-64212;CVE-2010-1744,,,,, 41727,exploits/php/webapps/41727.txt,"B2B Marketplace Script 2.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, 40468,exploits/php/webapps/40468.txt,"B2B Portal Script - Blind SQL Injection",2016-10-06,OoN_Boy,webapps,php,,2016-10-06,2016-10-06,1,,,,,, 41116,exploits/php/webapps/41116.txt,"B2B Script 4.27 - SQL Injection",2017-01-18,"Dawid Morawski",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -10393,exploits/php/webapps/10393.txt,"B2C Booking Centre Systems - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,61326;2009-4386,,,,, -18882,exploits/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass",2012-05-15,"Jean Pascal Pereira",webapps,php,,2012-05-15,2012-05-15,1,82084;2012-6626,,,,http://www.exploit-db.comb2epms-1.0.tar.bz2, -18935,exploits/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-27,loneferret,webapps,php,,2012-05-27,2012-05-27,1,82389,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-110042-am.png,http://www.exploit-db.comb2epms-1.0.tar.bz2, -29198,exploits/php/webapps/29198.txt,"b2evolution 1.8.2/1.9 - '_404_not_found.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,2006-6197;30778,,,,,https://www.securityfocus.com/bid/21334/info -29199,exploits/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 - '_410_stats_gone.page.php?app_name' Cross-Site Scripting",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,2006-6197;30779,,,,,https://www.securityfocus.com/bid/21334/info -29200,exploits/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 - '_referer_spam.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,2006-6197;30780,,,,,https://www.securityfocus.com/bid/21334/info -2864,exploits/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - 'import-mt.php' Remote File Inclusion",2006-11-29,tarkus,webapps,php,,2006-11-28,2016-09-16,1,2006-6417,,,,http://www.exploit-db.comb2evolution-1.8.5-2006-11-05.zip, -14289,exploits/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery",2010-07-09,saudi0hacker,webapps,php,,2010-07-09,2010-07-11,1,66143,,,,http://www.exploit-db.comb2evolution-3.3.3-stable-2009-12-15.zip, -16989,exploits/php/webapps/16989.txt,"b2evolution 4.0.3 - Persistent Cross-Site Scripting",2011-03-16,"AutoSec Tools",webapps,php,,2011-03-16,2011-03-16,0,71192,,,,http://www.exploit-db.comb2evolution-4.0.3-stable-2010-12-24.zip,http://packetstormsecurity.org/files/view/99362/b2evolution403-xss.txt -25298,exploits/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",webapps,php,80,2013-05-07,2013-05-08,1,2013-2945;92905,,,,http://www.exploit-db.comb2evolution-4.1.6-stable-2012-11-23.zip,https://www.htbridge.com/advisory/HTB23152 -49551,exploits/php/webapps/49551.txt,"b2evolution 6.11.6 - 'plugin name' Stored XSS",2021-02-10,"Soham Bakore",webapps,php,,2021-02-10,2021-02-10,0,2020-22841,,,,, +10393,exploits/php/webapps/10393.txt,"B2C Booking Centre Systems - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,OSVDB-61326;CVE-2009-4386,,,,, +18882,exploits/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass",2012-05-15,"Jean Pascal Pereira",webapps,php,,2012-05-15,2012-05-15,1,OSVDB-82084;CVE-2012-6626,,,,http://www.exploit-db.comb2epms-1.0.tar.bz2, +18935,exploits/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-27,loneferret,webapps,php,,2012-05-27,2012-05-27,1,OSVDB-82389,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-110042-am.png,http://www.exploit-db.comb2epms-1.0.tar.bz2, +29198,exploits/php/webapps/29198.txt,"b2evolution 1.8.2/1.9 - '_404_not_found.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,CVE-2006-6197;OSVDB-30778,,,,,https://www.securityfocus.com/bid/21334/info +29199,exploits/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 - '_410_stats_gone.page.php?app_name' Cross-Site Scripting",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,CVE-2006-6197;OSVDB-30779,,,,,https://www.securityfocus.com/bid/21334/info +29200,exploits/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 - '_referer_spam.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php,,2006-11-16,2013-10-26,1,CVE-2006-6197;OSVDB-30780,,,,,https://www.securityfocus.com/bid/21334/info +2864,exploits/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - 'import-mt.php' Remote File Inclusion",2006-11-29,tarkus,webapps,php,,2006-11-28,2016-09-16,1,CVE-2006-6417,,,,http://www.exploit-db.comb2evolution-1.8.5-2006-11-05.zip, +14289,exploits/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery",2010-07-09,saudi0hacker,webapps,php,,2010-07-09,2010-07-11,1,OSVDB-66143,,,,http://www.exploit-db.comb2evolution-3.3.3-stable-2009-12-15.zip, +16989,exploits/php/webapps/16989.txt,"b2evolution 4.0.3 - Persistent Cross-Site Scripting",2011-03-16,"AutoSec Tools",webapps,php,,2011-03-16,2011-03-16,0,OSVDB-71192,,,,http://www.exploit-db.comb2evolution-4.0.3-stable-2010-12-24.zip,http://packetstormsecurity.org/files/view/99362/b2evolution403-xss.txt +25298,exploits/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",webapps,php,80,2013-05-07,2013-05-08,1,CVE-2013-2945;OSVDB-92905,,,,http://www.exploit-db.comb2evolution-4.1.6-stable-2012-11-23.zip,https://www.htbridge.com/advisory/HTB23152 +49551,exploits/php/webapps/49551.txt,"b2evolution 6.11.6 - 'plugin name' Stored XSS",2021-02-10,"Soham Bakore",webapps,php,,2021-02-10,2021-02-10,0,CVE-2020-22841,,,,, 49554,exploits/php/webapps/49554.txt,"b2evolution 6.11.6 - 'redirect_to' Open Redirect",2021-02-11,"Nakul Ratti",webapps,php,,2021-02-11,2021-02-11,0,,,,,, 49555,exploits/php/webapps/49555.txt,"b2evolution 6.11.6 - 'tab3' Reflected XSS",2021-02-11,"Nakul Ratti",webapps,php,,2021-02-11,2021-02-11,0,,,,,, 41011,exploits/php/webapps/41011.txt,"b2evolution 6.8.2 - Arbitrary File Upload",2016-12-29,"Li Fei",webapps,php,,2017-01-11,2017-01-12,0,,,,,http://www.exploit-db.comb2evolution-6.8.2-stable-2016-11-17.zip, -49840,exploits/php/webapps/49840.py,"b2evolution 7-2-2 - 'cf_name' SQL Injection",2021-05-06,nu11secur1ty,webapps,php,,2021-05-06,2021-05-06,0,2021-28242,,,,, +49840,exploits/php/webapps/49840.py,"b2evolution 7-2-2 - 'cf_name' SQL Injection",2021-05-06,nu11secur1ty,webapps,php,,2021-05-06,2021-05-06,0,CVE-2021-28242,,,,, 50081,exploits/php/webapps/50081.txt,"b2evolution 7.2.2 - 'edit account details' Cross-Site Request Forgery (CSRF)",2021-07-02,"Alperen Ergel",webapps,php,,2021-07-02,2021-07-02,0,,,,,, -38688,exploits/php/webapps/38688.txt,"b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection",2015-11-13,hyp3rlinx,webapps,php,,2015-11-13,2017-11-14,0,130253,Malware,,,http://www.exploit-db.comb374k-3.2.3.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-B374K-CSRF-CMD-INJECTION.txt -11346,exploits/php/webapps/11346.txt,"Baal Systems 3.8 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,62321;2010-0611,,,,http://www.exploit-db.comBaalSystems3-8.zip, -9445,exploits/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection",2009-08-18,"Khashayar Fereidani",webapps,php,,2009-08-17,,1,57512,,,,, -7475,exploits/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber",2008-12-15,SirGod,webapps,php,,2008-12-14,2017-01-05,1,56830;2008-6906;50721;2008-6905,,,,, -26606,exploits/php/webapps/26606.txt,"Babe Logger 2.0 - 'comments.php?id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,"2005-3920 ;21206",,,,,https://www.securityfocus.com/bid/15580/info -26605,exploits/php/webapps/26605.txt,"Babe Logger 2.0 - 'index.php?gal' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3920;21205,,,,,https://www.securityfocus.com/bid/15580/info +38688,exploits/php/webapps/38688.txt,"b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection",2015-11-13,hyp3rlinx,webapps,php,,2015-11-13,2017-11-14,0,OSVDB-130253,Malware,,,http://www.exploit-db.comb374k-3.2.3.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-B374K-CSRF-CMD-INJECTION.txt +11346,exploits/php/webapps/11346.txt,"Baal Systems 3.8 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,OSVDB-62321;CVE-2010-0611,,,,http://www.exploit-db.comBaalSystems3-8.zip, +9445,exploits/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection",2009-08-18,"Khashayar Fereidani",webapps,php,,2009-08-17,,1,OSVDB-57512,,,,, +7475,exploits/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber",2008-12-15,SirGod,webapps,php,,2008-12-14,2017-01-05,1,OSVDB-56830;CVE-2008-6906;OSVDB-50721;CVE-2008-6905,,,,, +26606,exploits/php/webapps/26606.txt,"Babe Logger 2.0 - 'comments.php?id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,"CVE-2005-3920 ;OSVDB-21206",,,,,https://www.securityfocus.com/bid/15580/info +26605,exploits/php/webapps/26605.txt,"Babe Logger 2.0 - 'index.php?gal' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3920;OSVDB-21205,,,,,https://www.securityfocus.com/bid/15580/info 49358,exploits/php/webapps/49358.txt,"Baby Care System 1.0 - 'Post title' Stored XSS",2021-01-05,"Hardik Solanki",webapps,php,,2021-01-05,2021-01-05,0,,,,,, 49331,exploits/php/webapps/49331.txt,"Baby Care System 1.0 - 'roleid' SQL Injection",2020-12-23,"Vijay Sachdeva",webapps,php,,2020-12-23,2020-12-23,0,,,,,, -18827,exploits/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-05-03,LiquidWorm,webapps,php,,2012-05-03,2012-05-03,1,83616;81673;2012-3838;2012-3837;2012-3836;81672,,,,http://www.exploit-db.comgekko_web_builder_v1.1.5c.zip,http://www.babygekko.com/site/news/general/baby-gekko-v1-2-0-released-with-3rd-party-independent-security-testing-performed-by-zero-science-lab.html -27999,exploits/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - 'index.php?lid' Cross-Site Scripting",2006-06-09,Luny,webapps,php,,2006-06-09,2013-09-01,1,2006-2986;26330,,,,,https://www.securityfocus.com/bid/18350/info -28000,exploits/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 - 'myslideshow.php?title' Cross-Site Scripting",2006-06-09,Luny,webapps,php,,2006-06-09,2013-09-01,1,2006-2986;26331,,,,,https://www.securityfocus.com/bid/18350/info +18827,exploits/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-05-03,LiquidWorm,webapps,php,,2012-05-03,2012-05-03,1,OSVDB-83616;OSVDB-81673;CVE-2012-3838;CVE-2012-3837;CVE-2012-3836;OSVDB-81672,,,,http://www.exploit-db.comgekko_web_builder_v1.1.5c.zip,http://www.babygekko.com/site/news/general/baby-gekko-v1-2-0-released-with-3rd-party-independent-security-testing-performed-by-zero-science-lab.html +27999,exploits/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - 'index.php?lid' Cross-Site Scripting",2006-06-09,Luny,webapps,php,,2006-06-09,2013-09-01,1,CVE-2006-2986;OSVDB-26330,,,,,https://www.securityfocus.com/bid/18350/info +28000,exploits/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 - 'myslideshow.php?title' Cross-Site Scripting",2006-06-09,Luny,webapps,php,,2006-06-09,2013-09-01,1,CVE-2006-2986;OSVDB-26331,,,,,https://www.securityfocus.com/bid/18350/info 44778,exploits/php/webapps/44778.txt,"Baby Names Search Engine 1.0 - 'a' SQL Injection",2018-05-27,AkkuS,webapps,php,,2018-05-27,2018-05-27,0,,,,,, -22741,exploits/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",webapps,php,,2012-11-15,2012-11-16,1,2012-5700;2012-5699;2012-5698;87312;87311;87310;87309,,,,http://www.exploit-db.comgekko_web_builder_v1.2.2e.zip,https://www.htbridge.com/advisory/HTB23122 +22741,exploits/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",webapps,php,,2012-11-15,2012-11-16,1,CVE-2012-5700;CVE-2012-5699;CVE-2012-5698;OSVDB-87312;OSVDB-87311;OSVDB-87310;OSVDB-87309,,,,http://www.exploit-db.comgekko_web_builder_v1.2.2e.zip,https://www.htbridge.com/advisory/HTB23122 42636,exploits/php/webapps/42636.txt,"Babysitter Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -28674,exploits/php/webapps/28674.pl,"Back-End CMS 0.4.5 - '/admin/index.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5076;32309,,,,,https://www.securityfocus.com/bid/20207/info -28675,exploits/php/webapps/28675.txt,"Back-End CMS 0.4.5 - 'Facts.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5076;32310,,,,,https://www.securityfocus.com/bid/20207/info -28676,exploits/php/webapps/28676.txt,"Back-End CMS 0.4.5 - 'search.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5076;32311,,,,,https://www.securityfocus.com/bid/20207/info -1888,exploits/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php,,2006-06-07,,1,26639,,,,, -1825,exploits/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,,1,25828;2006-2682,,,,, +28674,exploits/php/webapps/28674.pl,"Back-End CMS 0.4.5 - '/admin/index.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5076;OSVDB-32309,,,,,https://www.securityfocus.com/bid/20207/info +28675,exploits/php/webapps/28675.txt,"Back-End CMS 0.4.5 - 'Facts.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5076;OSVDB-32310,,,,,https://www.securityfocus.com/bid/20207/info +28676,exploits/php/webapps/28676.txt,"Back-End CMS 0.4.5 - 'search.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5076;OSVDB-32311,,,,,https://www.securityfocus.com/bid/20207/info +1888,exploits/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php,,2006-06-07,,1,OSVDB-26639,,,,, +1825,exploits/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,,1,OSVDB-25828;CVE-2006-2682,,,,, 34828,exploits/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting",2010-10-06,"High-Tech Bridge SA",webapps,php,,2010-10-06,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43910/info 50323,exploits/php/webapps/50323.html,"Backdrop CMS 1.20.0 - 'Multiple' Cross-Site Request Forgery (CSRF)",2021-09-23,V1n1v131r4,webapps,php,,2021-09-23,2021-09-23,0,,,,,http://www.exploit-db.combackdrop.zip, -5546,exploits/php/webapps/5546.txt,"BackLinkSpider 1.1 - 'cat_id' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,45001;2008-2096,,,,,http://advisories.echo.or.id/adv/adv95-K-159-2008.txt +5546,exploits/php/webapps/5546.txt,"BackLinkSpider 1.1 - 'cat_id' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-45001;CVE-2008-2096,,,,,http://advisories.echo.or.id/adv/adv95-K-159-2008.txt 34045,exploits/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 - 'cat_id' SQL Injection",2010-05-27,"sniper ip",webapps,php,,2010-05-27,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40398/info -37208,exploits/php/webapps/37208.txt,"backupDB() 1.2.7a - 'onlyDB' Cross-Site Scripting",2012-05-16,LiquidWorm,webapps,php,,2012-05-16,2015-06-05,1,2012-2911;82297,,,,,https://www.securityfocus.com/bid/53575/info -15234,exploits/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure",2010-10-11,"John Leitch",webapps,php,,2010-10-11,2010-10-11,1,68598;2010-4801,,,http://www.exploit-db.com/screenshots/idlt15500/screen.png,http://www.exploit-db.combaconmap1Duroc.zip, -15233,exploits/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection",2010-10-11,"John Leitch",webapps,php,,2010-10-11,2010-10-11,1,68599;2010-4800,,,,http://www.exploit-db.combaconmap1Duroc.zip, +37208,exploits/php/webapps/37208.txt,"backupDB() 1.2.7a - 'onlyDB' Cross-Site Scripting",2012-05-16,LiquidWorm,webapps,php,,2012-05-16,2015-06-05,1,CVE-2012-2911;OSVDB-82297,,,,,https://www.securityfocus.com/bid/53575/info +15234,exploits/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure",2010-10-11,"John Leitch",webapps,php,,2010-10-11,2010-10-11,1,OSVDB-68598;CVE-2010-4801,,,http://www.exploit-db.com/screenshots/idlt15500/screen.png,http://www.exploit-db.combaconmap1Duroc.zip, +15233,exploits/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection",2010-10-11,"John Leitch",webapps,php,,2010-10-11,2010-10-11,1,OSVDB-68599;CVE-2010-4800,,,,http://www.exploit-db.combaconmap1Duroc.zip, 16935,exploits/php/webapps/16935.txt,"Bacula-Web 1.3.x < 5.0.3 - Multiple Vulnerabilities",2011-03-07,b0telh0,webapps,php,,2011-03-07,2011-03-07,0,,,,,http://www.exploit-db.combacula-web.tar.gz, -34851,exploits/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php?jobid' SQL Injection",2014-10-02,wishnusakti,webapps,php,80,2014-10-02,2014-10-03,1,112418;2014-8295,,,,http://www.exploit-db.combacula-web-5.2.10.tgz, -44272,exploits/php/webapps/44272.txt,"Bacula-Web < 8.0.0-rc2 - SQL Injection",2018-03-09,"Gustavo Sorondo",webapps,php,,2018-03-09,2018-03-09,0,2017-15367,,,,, -45720,exploits/php/webapps/45720.txt,"Bakeshop Inventory System in VB.Net and MS Access Database 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18804,"SQL Injection (SQLi)",,,http://www.exploit-db.combakeshopinventory1.0.zip, +34851,exploits/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php?jobid' SQL Injection",2014-10-02,wishnusakti,webapps,php,80,2014-10-02,2014-10-03,1,OSVDB-112418;CVE-2014-8295,,,,http://www.exploit-db.combacula-web-5.2.10.tgz, +44272,exploits/php/webapps/44272.txt,"Bacula-Web < 8.0.0-rc2 - SQL Injection",2018-03-09,"Gustavo Sorondo",webapps,php,,2018-03-09,2018-03-09,0,CVE-2017-15367,,,,, +45720,exploits/php/webapps/45720.txt,"Bakeshop Inventory System in VB.Net and MS Access Database 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18804,"SQL Injection (SQLi)",,,http://www.exploit-db.combakeshopinventory1.0.zip, 50447,exploits/php/webapps/50447.txt,"Balbooa Joomla Forms Builder 2.0.6 - SQL Injection (Unauthenticated)",2021-10-25,blockomat2100,webapps,php,,2021-10-25,2021-10-25,0,,,,,, -36675,exploits/php/webapps/36675.txt,"Balero CMS 0.7.2 - Multiple Blind SQL Injections",2015-04-08,LiquidWorm,webapps,php,80,2015-04-08,2015-04-08,0,120392;120391;120390;120389,,,,http://www.exploit-db.combalerocms.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5238.php -36676,exploits/php/webapps/36676.html,"Balero CMS 0.7.2 - Multiple JS/HTML Injection Vulnerabilities",2015-04-08,LiquidWorm,webapps,php,80,2015-04-08,2015-04-08,0,120381,,,,http://www.exploit-db.combalerocms.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5239.php -36351,exploits/php/webapps/36351.txt,"Balitbang CMS 3.3 - 'alumni.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2016-10-27,1,2011-5111;77624,,,,,https://www.securityfocus.com/bid/50797/info -36350,exploits/php/webapps/36350.txt,"Balitbang CMS 3.3 - 'index.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2015-03-12,1,2011-5111;77623,,,,,https://www.securityfocus.com/bid/50797/info +36675,exploits/php/webapps/36675.txt,"Balero CMS 0.7.2 - Multiple Blind SQL Injections",2015-04-08,LiquidWorm,webapps,php,80,2015-04-08,2015-04-08,0,OSVDB-120392;OSVDB-120391;OSVDB-120390;OSVDB-120389,,,,http://www.exploit-db.combalerocms.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5238.php +36676,exploits/php/webapps/36676.html,"Balero CMS 0.7.2 - Multiple JS/HTML Injection Vulnerabilities",2015-04-08,LiquidWorm,webapps,php,80,2015-04-08,2015-04-08,0,OSVDB-120381,,,,http://www.exploit-db.combalerocms.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5239.php +36351,exploits/php/webapps/36351.txt,"Balitbang CMS 3.3 - 'alumni.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2016-10-27,1,CVE-2011-5111;OSVDB-77624,,,,,https://www.securityfocus.com/bid/50797/info +36350,exploits/php/webapps/36350.txt,"Balitbang CMS 3.3 - 'index.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php,,2011-11-24,2015-03-12,1,CVE-2011-5111;OSVDB-77623,,,,,https://www.securityfocus.com/bid/50797/info 17006,exploits/php/webapps/17006.txt,"Balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,webapps,php,,2011-03-19,2011-03-19,1,,,,,http://www.exploit-db.comCMS_versi_3.3.zip,http://exploit-id.com/web-applications/cms-balitbang-admin_gambar-v3-3-file-upload-vulnerabilities 14470,exploits/php/webapps/14470.txt,"Ballettin Forum - SQL Injection",2010-07-25,3v0,webapps,php,,2010-07-25,2010-07-25,1,,,,,, 37646,exploits/php/webapps/37646.txt,"Banana Dance - Cross-Site Scripting / SQL Injection",2012-08-22,"Canberk BOLAT",webapps,php,,2012-08-22,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55153/info -23573,exploits/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",webapps,php,,2012-12-21,2013-01-16,1,2012-5244;2012-5243;2012-5242;88538;88537;88536;88535;88534;88533,,,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2013-01-16-at-100610-am.png,,https://www.htbridge.com/advisory/HTB23118 -17919,exploits/php/webapps/17919.txt,"Banana Dance CMS and Wiki - SQL Injection",2011-10-02,Aodrulez,webapps,php,,2011-10-02,2011-10-02,1,83882;2011-5168,,,,, -22654,exploits/php/webapps/22654.txt,"Bananadance Wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,webapps,php,,2012-11-12,2012-11-12,0,87284;87283,,,,,https://www.vulnerability-lab.com/get_content.php?id=745 -30801,exploits/php/webapps/30801.txt,"Bandersnatch 0.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",webapps,php,,2007-11-23,2014-01-09,1,2007-6001;41941,,,,,https://www.securityfocus.com/bid/26553/info -30405,exploits/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",webapps,php,,2007-07-27,2013-12-17,1,2007-3909;38268,,,,,https://www.securityfocus.com/bid/25094/info -28623,exploits/php/webapps/28623.txt,"BandSite CMS 1.1 - 'bio_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29325,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28638,exploits/php/webapps/28638.txt,"BandSite CMS 1.1 - 'footer.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29340,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28624,exploits/php/webapps/28624.txt,"BandSite CMS 1.1 - 'gbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29326,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28621,exploits/php/webapps/28621.txt,"BandSite CMS 1.1 - 'header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29323,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28618,exploits/php/webapps/28618.txt,"BandSite CMS 1.1 - 'help_merch.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29320,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28619,exploits/php/webapps/28619.txt,"BandSite CMS 1.1 - 'help_mp3.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29321,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28617,exploits/php/webapps/28617.txt,"BandSite CMS 1.1 - 'help_news.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29319,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28625,exploits/php/webapps/28625.txt,"BandSite CMS 1.1 - 'interview_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29327,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28626,exploits/php/webapps/28626.txt,"BandSite CMS 1.1 - 'links_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29328,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28622,exploits/php/webapps/28622.txt,"BandSite CMS 1.1 - 'login_header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29324,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28627,exploits/php/webapps/28627.txt,"BandSite CMS 1.1 - 'lyrics_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29329,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28628,exploits/php/webapps/28628.txt,"BandSite CMS 1.1 - 'member_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29330,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28629,exploits/php/webapps/28629.txt,"BandSite CMS 1.1 - 'merch_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29331,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28630,exploits/php/webapps/28630.txt,"BandSite CMS 1.1 - 'mp3_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29332,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28631,exploits/php/webapps/28631.txt,"BandSite CMS 1.1 - 'news_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29333,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28632,exploits/php/webapps/28632.txt,"BandSite CMS 1.1 - 'pastshows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29334,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28633,exploits/php/webapps/28633.txt,"BandSite CMS 1.1 - 'photo_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29335,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28634,exploits/php/webapps/28634.txt,"BandSite CMS 1.1 - 'releases_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29336,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28635,exploits/php/webapps/28635.txt,"BandSite CMS 1.1 - 'reviews_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29337,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28620,exploits/php/webapps/28620.txt,"BandSite CMS 1.1 - 'sendemail.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29322,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28636,exploits/php/webapps/28636.txt,"BandSite CMS 1.1 - 'shows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29338,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -28637,exploits/php/webapps/28637.txt,"BandSite CMS 1.1 - 'signgbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,2006-4985;29339,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info -1933,exploits/php/webapps/1933.txt,"BandSite CMS 1.1.1 - 'ROOT_PATH' Remote File Inclusion",2006-06-20,Kw3[R]Ln,webapps,php,,2006-06-19,2016-08-16,1,27252;2006-3193;27251;27250;27249;27248;27247;27246;27245;27244;27243;27242;27241;27240;27239;27238;27237;27236;27235;27234;27233,,,,http://www.exploit-db.combandsitecmsVer1x1x1.zip, -8309,exploits/php/webapps/8309.txt,"BandSite CMS 1.1.4 - 'members.php' SQL Injection",2009-03-30,SirGod,webapps,php,,2009-03-29,2016-12-21,1,64029;2009-4793;64028;2009-4792,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, -6286,exploits/php/webapps/6286.txt,"BandSite CMS 1.1.4 - Download Backup / Cross-Site Scripting / Cross-Site Request Forgery",2008-08-21,SirGod,webapps,php,,2008-08-20,2016-12-21,1,57368;2008-7058;57362;2008-7057;57361;2008-7056,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, -7113,exploits/php/webapps/7113.txt,"BandSite CMS 1.1.4 - Insecure Cookie Handling",2008-11-13,Stack,webapps,php,,2008-11-12,2016-12-21,1,50701;2008-5497,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, -2938,exploits/php/webapps/2938.html,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,webapps,php,,2006-12-15,,1,2549;2006-6722,,,,, -7215,exploits/php/webapps/7215.txt,"Bandwebsite 1.5 - SQL Injection / Cross-Site Scripting",2008-11-24,ZoRLu,webapps,php,,2008-11-23,2017-01-03,1,50468;2008-5338;50467;2008-5337,,,,, -28307,exploits/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'admin.php' Multiple SQL Injections",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,2006-3963;29090,,,,,https://www.securityfocus.com/bid/19240/info -28308,exploits/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'members.php?cfg_root' Remote File Inclusion",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,2006-3964;29091,,,,,https://www.securityfocus.com/bid/19240/info -28306,exploits/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'signup.php?site_name' SQL Injection",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,2006-3963;29089,,,,,https://www.securityfocus.com/bid/19240/info +23573,exploits/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",webapps,php,,2012-12-21,2013-01-16,1,CVE-2012-5244;CVE-2012-5243;CVE-2012-5242;OSVDB-88538;OSVDB-88537;OSVDB-88536;OSVDB-88535;OSVDB-88534;OSVDB-88533,,,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2013-01-16-at-100610-am.png,,https://www.htbridge.com/advisory/HTB23118 +17919,exploits/php/webapps/17919.txt,"Banana Dance CMS and Wiki - SQL Injection",2011-10-02,Aodrulez,webapps,php,,2011-10-02,2011-10-02,1,OSVDB-83882;CVE-2011-5168,,,,, +22654,exploits/php/webapps/22654.txt,"Bananadance Wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,webapps,php,,2012-11-12,2012-11-12,0,OSVDB-87284;OSVDB-87283,,,,,https://www.vulnerability-lab.com/get_content.php?id=745 +30801,exploits/php/webapps/30801.txt,"Bandersnatch 0.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",webapps,php,,2007-11-23,2014-01-09,1,CVE-2007-6001;OSVDB-41941,,,,,https://www.securityfocus.com/bid/26553/info +30405,exploits/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",webapps,php,,2007-07-27,2013-12-17,1,CVE-2007-3909;OSVDB-38268,,,,,https://www.securityfocus.com/bid/25094/info +28623,exploits/php/webapps/28623.txt,"BandSite CMS 1.1 - 'bio_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29325,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28638,exploits/php/webapps/28638.txt,"BandSite CMS 1.1 - 'footer.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29340,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28624,exploits/php/webapps/28624.txt,"BandSite CMS 1.1 - 'gbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29326,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28621,exploits/php/webapps/28621.txt,"BandSite CMS 1.1 - 'header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29323,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28618,exploits/php/webapps/28618.txt,"BandSite CMS 1.1 - 'help_merch.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29320,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28619,exploits/php/webapps/28619.txt,"BandSite CMS 1.1 - 'help_mp3.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29321,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28617,exploits/php/webapps/28617.txt,"BandSite CMS 1.1 - 'help_news.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29319,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28625,exploits/php/webapps/28625.txt,"BandSite CMS 1.1 - 'interview_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29327,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28626,exploits/php/webapps/28626.txt,"BandSite CMS 1.1 - 'links_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29328,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28622,exploits/php/webapps/28622.txt,"BandSite CMS 1.1 - 'login_header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29324,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28627,exploits/php/webapps/28627.txt,"BandSite CMS 1.1 - 'lyrics_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29329,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28628,exploits/php/webapps/28628.txt,"BandSite CMS 1.1 - 'member_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29330,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28629,exploits/php/webapps/28629.txt,"BandSite CMS 1.1 - 'merch_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29331,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28630,exploits/php/webapps/28630.txt,"BandSite CMS 1.1 - 'mp3_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29332,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28631,exploits/php/webapps/28631.txt,"BandSite CMS 1.1 - 'news_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29333,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28632,exploits/php/webapps/28632.txt,"BandSite CMS 1.1 - 'pastshows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29334,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28633,exploits/php/webapps/28633.txt,"BandSite CMS 1.1 - 'photo_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29335,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28634,exploits/php/webapps/28634.txt,"BandSite CMS 1.1 - 'releases_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29336,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28635,exploits/php/webapps/28635.txt,"BandSite CMS 1.1 - 'reviews_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29337,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28620,exploits/php/webapps/28620.txt,"BandSite CMS 1.1 - 'sendemail.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29322,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28636,exploits/php/webapps/28636.txt,"BandSite CMS 1.1 - 'shows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29338,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +28637,exploits/php/webapps/28637.txt,"BandSite CMS 1.1 - 'signgbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-21,1,CVE-2006-4985;OSVDB-29339,,,,http://www.exploit-db.comgrayscale_cms_ver1x1x0.zip,https://www.securityfocus.com/bid/20137/info +1933,exploits/php/webapps/1933.txt,"BandSite CMS 1.1.1 - 'ROOT_PATH' Remote File Inclusion",2006-06-20,Kw3[R]Ln,webapps,php,,2006-06-19,2016-08-16,1,OSVDB-27252;CVE-2006-3193;OSVDB-27251;OSVDB-27250;OSVDB-27249;OSVDB-27248;OSVDB-27247;OSVDB-27246;OSVDB-27245;OSVDB-27244;OSVDB-27243;OSVDB-27242;OSVDB-27241;OSVDB-27240;OSVDB-27239;OSVDB-27238;OSVDB-27237;OSVDB-27236;OSVDB-27235;OSVDB-27234;OSVDB-27233,,,,http://www.exploit-db.combandsitecmsVer1x1x1.zip, +8309,exploits/php/webapps/8309.txt,"BandSite CMS 1.1.4 - 'members.php' SQL Injection",2009-03-30,SirGod,webapps,php,,2009-03-29,2016-12-21,1,OSVDB-64029;CVE-2009-4793;OSVDB-64028;CVE-2009-4792,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, +6286,exploits/php/webapps/6286.txt,"BandSite CMS 1.1.4 - Download Backup / Cross-Site Scripting / Cross-Site Request Forgery",2008-08-21,SirGod,webapps,php,,2008-08-20,2016-12-21,1,OSVDB-57368;CVE-2008-7058;OSVDB-57362;CVE-2008-7057;OSVDB-57361;CVE-2008-7056,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, +7113,exploits/php/webapps/7113.txt,"BandSite CMS 1.1.4 - Insecure Cookie Handling",2008-11-13,Stack,webapps,php,,2008-11-12,2016-12-21,1,OSVDB-50701;CVE-2008-5497,,,,http://www.exploit-db.combandsitecmsVer1x1x4.zip, +2938,exploits/php/webapps/2938.html,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,webapps,php,,2006-12-15,,1,OSVDB-2549;CVE-2006-6722,,,,, +7215,exploits/php/webapps/7215.txt,"Bandwebsite 1.5 - SQL Injection / Cross-Site Scripting",2008-11-24,ZoRLu,webapps,php,,2008-11-23,2017-01-03,1,OSVDB-50468;CVE-2008-5338;OSVDB-50467;CVE-2008-5337,,,,, +28307,exploits/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'admin.php' Multiple SQL Injections",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,CVE-2006-3963;OSVDB-29090,,,,,https://www.securityfocus.com/bid/19240/info +28308,exploits/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'members.php?cfg_root' Remote File Inclusion",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,CVE-2006-3964;OSVDB-29091,,,,,https://www.securityfocus.com/bid/19240/info +28306,exploits/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'signup.php?site_name' SQL Injection",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-15,1,CVE-2006-3963;OSVDB-29089,,,,,https://www.securityfocus.com/bid/19240/info 41989,exploits/php/webapps/41989.txt,"BanManager WebUI 1.5.8 - PHP Code Injection",2017-05-10,HaHwul,webapps,php,,2017-05-10,2017-05-10,0,,,,,http://www.exploit-db.comBanManager-WebUI-1.5.8.zip, 17107,exploits/php/webapps/17107.txt,"Banner Ad Management Script - SQL Injection",2011-04-03,Egyptian.H4x0rz,webapps,php,,2011-04-03,2011-04-03,1,,,,,, -9387,exploits/php/webapps/9387.txt,"Banner Exchange Script 1.0 - 'targetid' Blind SQL Injection",2009-08-07,"599eme Man",webapps,php,,2009-08-06,,1,2009-5003;68191,,,,, -6276,exploits/php/webapps/6276.txt,"Banner Management Script - 'id' SQL Injection",2008-08-19,S.W.A.T.,webapps,php,,2008-08-18,2016-12-20,1,47579;2008-3749,,,,, -13929,exploits/php/webapps/13929.txt,"Banner Management Script - SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php,,2010-06-17,,1,65642;2010-4981,,,,, +9387,exploits/php/webapps/9387.txt,"Banner Exchange Script 1.0 - 'targetid' Blind SQL Injection",2009-08-07,"599eme Man",webapps,php,,2009-08-06,,1,CVE-2009-5003;OSVDB-68191,,,,, +6276,exploits/php/webapps/6276.txt,"Banner Management Script - 'id' SQL Injection",2008-08-19,S.W.A.T.,webapps,php,,2008-08-18,2016-12-20,1,OSVDB-47579;CVE-2008-3749,,,,, +13929,exploits/php/webapps/13929.txt,"Banner Management Script - SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php,,2010-06-17,,1,OSVDB-65642;CVE-2010-4981,,,,, 8116,exploits/php/webapps/8116.txt,"BannerManager 0.81 - Authentication Bypass",2009-02-26,rootzig,webapps,php,,2009-02-25,,1,,,,,, -31217,exploits/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Inclusion",2008-02-16,muuratsalo,webapps,php,,2008-02-16,2014-01-26,1,2008-0812;41757,,,,,https://www.securityfocus.com/bid/27831/info +31217,exploits/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Inclusion",2008-02-16,muuratsalo,webapps,php,,2008-02-16,2014-01-26,1,CVE-2008-0812;OSVDB-41757,,,,,https://www.securityfocus.com/bid/27831/info 48660,exploits/php/webapps/48660.txt,"Barangay Management System 1.0 - Authentication Bypass",2020-07-10,BKpatron,webapps,php,,2020-07-10,2020-07-10,0,,,,,, 33446,exploits/php/webapps/33446.txt,"Barbo91 - 'upload.php' Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-25,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37512/info 10660,exploits/php/webapps/10660.txt,"barbo91 uploads - Arbitrary File Upload",2009-12-25,indoushka,webapps,php,,2009-12-24,2016-09-02,1,,,,,http://www.exploit-db.combarbo91_uploads.zip, 32427,exploits/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",webapps,php,,2008-09-26,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31419/info 6575,exploits/php/webapps/6575.txt,"barcodegen 2.0.0 - 'class_dir' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",webapps,php,,2008-09-25,2016-12-23,1,,,,,http://www.exploit-db.combarcodegen.1d-php5.v2.2.0.zip, -6558,exploits/php/webapps/6558.txt,"barcodegen 2.0.0 - Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,48514;2008-5993,,,,http://www.exploit-db.combarcodegen.1d-php5.v2.2.0.zip, +6558,exploits/php/webapps/6558.txt,"barcodegen 2.0.0 - Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,OSVDB-48514;CVE-2008-5993,,,,http://www.exploit-db.combarcodegen.1d-php5.v2.2.0.zip, 49227,exploits/php/webapps/49227.txt,"Barcodes generator 1.0 - 'name' Stored Cross Site Scripting",2020-12-10,"Nikhil Kumar",webapps,php,,2020-12-10,2020-12-10,0,,,,,, -5971,exploits/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin",2008-06-30,"CWH Underground",webapps,php,,2008-06-29,2016-12-14,1,46580;2008-3133,,,,http://www.exploit-db.combarenuked-1.1.0.zip, -2920,exploits/php/webapps/2920.txt,"Barman 0.0.1r3 - 'Interface.php' Remote File Inclusion",2006-12-11,DeltahackingTEAM,webapps,php,,2006-12-10,2016-09-16,1,32075;2006-6611,,,,http://www.exploit-db.comBarman-0.0.1r3.tgz, +5971,exploits/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin",2008-06-30,"CWH Underground",webapps,php,,2008-06-29,2016-12-14,1,OSVDB-46580;CVE-2008-3133,,,,http://www.exploit-db.combarenuked-1.1.0.zip, +2920,exploits/php/webapps/2920.txt,"Barman 0.0.1r3 - 'Interface.php' Remote File Inclusion",2006-12-11,DeltahackingTEAM,webapps,php,,2006-12-10,2016-09-16,1,OSVDB-32075;CVE-2006-6611,,,,http://www.exploit-db.comBarman-0.0.1r3.tgz, 38594,exploits/php/webapps/38594.txt,"Barnraiser Prairie - 'get_file.php' Directory Traversal",2013-06-25,prairie,webapps,php,,2013-06-25,2015-11-02,1,,,,,,https://www.securityfocus.com/bid/60782/info 10555,exploits/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Multiple Vulnerabilities",2009-12-19,Global-Evolution,webapps,php,,2009-12-18,2017-11-22,0,,,,,,http://global-evolution.info/01xGE/Archive/12.2009/BC%20Web%20Firewall%20660%20v7.3.1.007%20-%20Input%20Validation%20Vulnerability/19.12.2009_BC%20Web%20Firewall%20660%20v7.3.1.007%20-%20Input%20Validation%20Vulnerability.txt -5202,exploits/php/webapps/5202.txt,"Barryvan Compo Manager 0.3 - Remote File Inclusion",2008-02-28,MhZ91,webapps,php,,2008-02-27,2016-11-23,1,2008-1126;42574,,,,http://www.exploit-db.combarryvancompo-0.3.zip, -16897,exploits/php/webapps/16897.rb,"BASE - 'base_qry_common' Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php,,2010-11-24,2017-11-24,1,2006-2685;49366,"Metasploit Framework (MSF)",,,http://www.exploit-db.combase-1.2.4.tar.gz, -9908,exploits/php/webapps/9908.rb,"BASE 1.2.4 - 'base_qry_common.php' Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php,,2008-06-13,2011-04-26,1,2006-2685,"Metasploit Framework (MSF)",,,http://www.exploit-db.combase-1.2.4.tar.gz, +5202,exploits/php/webapps/5202.txt,"Barryvan Compo Manager 0.3 - Remote File Inclusion",2008-02-28,MhZ91,webapps,php,,2008-02-27,2016-11-23,1,CVE-2008-1126;OSVDB-42574,,,,http://www.exploit-db.combarryvancompo-0.3.zip, +16897,exploits/php/webapps/16897.rb,"BASE - 'base_qry_common' Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php,,2010-11-24,2017-11-24,1,CVE-2006-2685;OSVDB-49366,"Metasploit Framework (MSF)",,,http://www.exploit-db.combase-1.2.4.tar.gz, +9908,exploits/php/webapps/9908.rb,"BASE 1.2.4 - 'base_qry_common.php' Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php,,2008-06-13,2011-04-26,1,CVE-2006-2685,"Metasploit Framework (MSF)",,,http://www.exploit-db.combase-1.2.4.tar.gz, 9009,exploits/php/webapps/9009.txt,"BASE 1.2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-06-24,"Tim Medin",webapps,php,,2009-06-23,,1,,,,,, -1823,exploits/php/webapps/1823.txt,"BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion",2006-05-25,str0ke,webapps,php,,2006-05-24,2016-07-29,1,49367;2006-2685;49366;25770,,,,http://www.exploit-db.combase-1.2.4.tar.gz, -18465,exploits/php/webapps/18465.txt,"BASE 1.4.5 - 'base_qry_main.php?t_view' SQL Injection",2012-02-06,"a.kadir altan",webapps,php,,2012-02-06,2012-02-06,0,78908;2012-1017,,,,http://www.exploit-db.combase-1.4.5.tar.gz, -6533,exploits/php/webapps/6533.txt,"basebuilder 2.0.1 - 'main.inc.php' Remote File Inclusion",2008-09-22,dun,webapps,php,,2008-09-21,2016-12-22,1,51800;2008-6036;48487,,,,, -26395,exploits/php/webapps/26395.txt,"Basic Analysis and Security Engine (BASE) 1.2 - 'Base_qry_main.php' SQL Injection",2005-10-25,"Remco Verhoef",webapps,php,,2005-10-25,2013-06-23,1,2005-3325;20304,,,,,https://www.securityfocus.com/bid/15199/info +1823,exploits/php/webapps/1823.txt,"BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion",2006-05-25,str0ke,webapps,php,,2006-05-24,2016-07-29,1,OSVDB-49367;CVE-2006-2685;OSVDB-49366;OSVDB-25770,,,,http://www.exploit-db.combase-1.2.4.tar.gz, +18465,exploits/php/webapps/18465.txt,"BASE 1.4.5 - 'base_qry_main.php?t_view' SQL Injection",2012-02-06,"a.kadir altan",webapps,php,,2012-02-06,2012-02-06,0,OSVDB-78908;CVE-2012-1017,,,,http://www.exploit-db.combase-1.4.5.tar.gz, +6533,exploits/php/webapps/6533.txt,"basebuilder 2.0.1 - 'main.inc.php' Remote File Inclusion",2008-09-22,dun,webapps,php,,2008-09-21,2016-12-22,1,OSVDB-51800;CVE-2008-6036;OSVDB-48487,,,,, +26395,exploits/php/webapps/26395.txt,"Basic Analysis and Security Engine (BASE) 1.2 - 'Base_qry_main.php' SQL Injection",2005-10-25,"Remco Verhoef",webapps,php,,2005-10-25,2013-06-23,1,CVE-2005-3325;OSVDB-20304,,,,,https://www.securityfocus.com/bid/15199/info 33052,exploits/php/webapps/33052.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - 'readRoleCookie()' Authentication Bypass",2009-05-23,"Tim Medin",webapps,php,,2009-05-23,2014-04-27,1,,,,,,https://www.securityfocus.com/bid/35470/info -27574,exploits/php/webapps/27574.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",webapps,php,,2003-04-06,2013-08-14,1,2006-1590;20835,,,,,https://www.securityfocus.com/bid/17391/info -36758,exploits/php/webapps/36758.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/base_useradmin.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79540,,,,,https://www.securityfocus.com/bid/51979/info -36759,exploits/php/webapps/36759.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79541,,,,,https://www.securityfocus.com/bid/51979/info -36712,exploits/php/webapps/36712.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/help/base_setup_help.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79542,,,,,https://www.securityfocus.com/bid/51979/info -36713,exploits/php/webapps/36713.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_action.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79543,,,,,https://www.securityfocus.com/bid/51979/info -36714,exploits/php/webapps/36714.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_cache.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79544,,,,,https://www.securityfocus.com/bid/51979/info -36715,exploits/php/webapps/36715.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_db.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79545,,,,,https://www.securityfocus.com/bid/51979/info -36716,exploits/php/webapps/36716.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_include.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79546,,,,,https://www.securityfocus.com/bid/51979/info -36717,exploits/php/webapps/36717.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_html.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79547,,,,,https://www.securityfocus.com/bid/51979/info -36718,exploits/php/webapps/36718.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79548,,,,,https://www.securityfocus.com/bid/51979/info -36722,exploits/php/webapps/36722.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_common.inc.php?GLOBALS[user_session_path]' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79512,,,,,https://www.securityfocus.com/bid/51979/info -36719,exploits/php/webapps/36719.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_criteria.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79549,,,,,https://www.securityfocus.com/bid/51979/info -36720,exploits/php/webapps/36720.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79550,,,,,https://www.securityfocus.com/bid/51979/info -36721,exploits/php/webapps/36721.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/base_conf_contents.php' Multiple Remote File Inclusions",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79511,,,,,https://www.securityfocus.com/bid/51979/info -36723,exploits/php/webapps/36723.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/setup2.php?ado_inc_PHP' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79513,,,,,https://www.securityfocus.com/bid/51979/info -36760,exploits/php/webapps/36760.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php' Crafted Arbitrary File Upload / Arbitrary Code Execution",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1198;79510,,,,,https://www.securityfocus.com/bid/51979/info -36724,exploits/php/webapps/36724.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79524,,,,,https://www.securityfocus.com/bid/51979/info -36702,exploits/php/webapps/36702.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_db_setup.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79519,,,,,https://www.securityfocus.com/bid/51979/info -36703,exploits/php/webapps/36703.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79514,,,,,https://www.securityfocus.com/bid/51979/info -36704,exploits/php/webapps/36704.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_display.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79515,,,,,https://www.securityfocus.com/bid/51979/info -36705,exploits/php/webapps/36705.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_form.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79516,,,,,https://www.securityfocus.com/bid/51979/info -36706,exploits/php/webapps/36706.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79517,,,,,https://www.securityfocus.com/bid/51979/info -36707,exploits/php/webapps/36707.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_local_rules.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79518,,,,,https://www.securityfocus.com/bid/51979/info -36708,exploits/php/webapps/36708.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_logout.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79520,,,,,https://www.securityfocus.com/bid/51979/info -36709,exploits/php/webapps/36709.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79521,,,,,https://www.securityfocus.com/bid/51979/info -36710,exploits/php/webapps/36710.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_maintenance.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79522,,,,,https://www.securityfocus.com/bid/51979/info -36711,exploits/php/webapps/36711.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_payload.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79523,,,,,https://www.securityfocus.com/bid/51979/info -36725,exploits/php/webapps/36725.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_alert.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79525,,,,,https://www.securityfocus.com/bid/51979/info -36726,exploits/php/webapps/36726.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79526,,,,,https://www.securityfocus.com/bid/51979/info -36727,exploits/php/webapps/36727.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_alerts.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79528,,,,,https://www.securityfocus.com/bid/51979/info -36728,exploits/php/webapps/36728.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_class.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79529,,,,,https://www.securityfocus.com/bid/51979/info -36729,exploits/php/webapps/36729.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79530,,,,,https://www.securityfocus.com/bid/51979/info -36730,exploits/php/webapps/36730.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ipaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79531,,,,,https://www.securityfocus.com/bid/51979/info -36731,exploits/php/webapps/36731.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_iplink.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79532,,,,,https://www.securityfocus.com/bid/51979/info -36732,exploits/php/webapps/36732.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ports.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1199;79533,,,,,https://www.securityfocus.com/bid/51979/info -36752,exploits/php/webapps/36752.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_sensor.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79534,,,,,https://www.securityfocus.com/bid/51979/info -36753,exploits/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_time.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79535,,,,,https://www.securityfocus.com/bid/51979/info -36754,exploits/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_uaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79536,,,,,https://www.securityfocus.com/bid/51979/info -36755,exploits/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_user.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79537,,,,,https://www.securityfocus.com/bid/51979/info -36757,exploits/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,2012-1199;79538,,,,,https://www.securityfocus.com/bid/51979/info -43074,exploits/php/webapps/43074.txt,"Basic B2B Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15985,,,,, -43266,exploits/php/webapps/43266.txt,"Basic B2B Script 2.0.8 - 'product_details.php?id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17600,"SQL Injection (SQLi)",,,, +27574,exploits/php/webapps/27574.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",webapps,php,,2003-04-06,2013-08-14,1,CVE-2006-1590;OSVDB-20835,,,,,https://www.securityfocus.com/bid/17391/info +36758,exploits/php/webapps/36758.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/base_useradmin.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79540,,,,,https://www.securityfocus.com/bid/51979/info +36759,exploits/php/webapps/36759.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79541,,,,,https://www.securityfocus.com/bid/51979/info +36712,exploits/php/webapps/36712.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/help/base_setup_help.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79542,,,,,https://www.securityfocus.com/bid/51979/info +36713,exploits/php/webapps/36713.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_action.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79543,,,,,https://www.securityfocus.com/bid/51979/info +36714,exploits/php/webapps/36714.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_cache.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79544,,,,,https://www.securityfocus.com/bid/51979/info +36715,exploits/php/webapps/36715.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_db.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79545,,,,,https://www.securityfocus.com/bid/51979/info +36716,exploits/php/webapps/36716.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_include.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79546,,,,,https://www.securityfocus.com/bid/51979/info +36717,exploits/php/webapps/36717.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_html.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79547,,,,,https://www.securityfocus.com/bid/51979/info +36718,exploits/php/webapps/36718.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79548,,,,,https://www.securityfocus.com/bid/51979/info +36722,exploits/php/webapps/36722.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_common.inc.php?GLOBALS[user_session_path]' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79512,,,,,https://www.securityfocus.com/bid/51979/info +36719,exploits/php/webapps/36719.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_criteria.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79549,,,,,https://www.securityfocus.com/bid/51979/info +36720,exploits/php/webapps/36720.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79550,,,,,https://www.securityfocus.com/bid/51979/info +36721,exploits/php/webapps/36721.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/base_conf_contents.php' Multiple Remote File Inclusions",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79511,,,,,https://www.securityfocus.com/bid/51979/info +36723,exploits/php/webapps/36723.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/setup2.php?ado_inc_PHP' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79513,,,,,https://www.securityfocus.com/bid/51979/info +36760,exploits/php/webapps/36760.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php' Crafted Arbitrary File Upload / Arbitrary Code Execution",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1198;OSVDB-79510,,,,,https://www.securityfocus.com/bid/51979/info +36724,exploits/php/webapps/36724.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79524,,,,,https://www.securityfocus.com/bid/51979/info +36702,exploits/php/webapps/36702.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_db_setup.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79519,,,,,https://www.securityfocus.com/bid/51979/info +36703,exploits/php/webapps/36703.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79514,,,,,https://www.securityfocus.com/bid/51979/info +36704,exploits/php/webapps/36704.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_display.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79515,,,,,https://www.securityfocus.com/bid/51979/info +36705,exploits/php/webapps/36705.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_form.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79516,,,,,https://www.securityfocus.com/bid/51979/info +36706,exploits/php/webapps/36706.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79517,,,,,https://www.securityfocus.com/bid/51979/info +36707,exploits/php/webapps/36707.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_local_rules.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79518,,,,,https://www.securityfocus.com/bid/51979/info +36708,exploits/php/webapps/36708.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_logout.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79520,,,,,https://www.securityfocus.com/bid/51979/info +36709,exploits/php/webapps/36709.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79521,,,,,https://www.securityfocus.com/bid/51979/info +36710,exploits/php/webapps/36710.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_maintenance.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79522,,,,,https://www.securityfocus.com/bid/51979/info +36711,exploits/php/webapps/36711.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_payload.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79523,,,,,https://www.securityfocus.com/bid/51979/info +36725,exploits/php/webapps/36725.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_alert.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79525,,,,,https://www.securityfocus.com/bid/51979/info +36726,exploits/php/webapps/36726.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79526,,,,,https://www.securityfocus.com/bid/51979/info +36727,exploits/php/webapps/36727.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_alerts.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79528,,,,,https://www.securityfocus.com/bid/51979/info +36728,exploits/php/webapps/36728.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_class.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79529,,,,,https://www.securityfocus.com/bid/51979/info +36729,exploits/php/webapps/36729.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79530,,,,,https://www.securityfocus.com/bid/51979/info +36730,exploits/php/webapps/36730.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ipaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79531,,,,,https://www.securityfocus.com/bid/51979/info +36731,exploits/php/webapps/36731.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_iplink.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79532,,,,,https://www.securityfocus.com/bid/51979/info +36732,exploits/php/webapps/36732.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ports.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1199;OSVDB-79533,,,,,https://www.securityfocus.com/bid/51979/info +36752,exploits/php/webapps/36752.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_sensor.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79534,,,,,https://www.securityfocus.com/bid/51979/info +36753,exploits/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_time.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79535,,,,,https://www.securityfocus.com/bid/51979/info +36754,exploits/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_uaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79536,,,,,https://www.securityfocus.com/bid/51979/info +36755,exploits/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_user.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79537,,,,,https://www.securityfocus.com/bid/51979/info +36757,exploits/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-14,1,CVE-2012-1199;OSVDB-79538,,,,,https://www.securityfocus.com/bid/51979/info +43074,exploits/php/webapps/43074.txt,"Basic B2B Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15985,,,,, +43266,exploits/php/webapps/43266.txt,"Basic B2B Script 2.0.8 - 'product_details.php?id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17600,"SQL Injection (SQLi)",,,, 27130,exploits/php/webapps/27130.txt,"Basic Forum by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,webapps,php,,2013-07-27,2013-07-27,0,,,,,http://www.exploit-db.comBasic_Forum.zip, -43314,exploits/php/webapps/43314.html,"Basic Job Site Script 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,2017-17642,,,,, -6508,exploits/php/webapps/6508.txt,"Basic PHP Events Lister 1.0 - SQL Injection",2008-09-21,0x90,webapps,php,,2008-09-20,,1,48499;2008-6464,,,,, +43314,exploits/php/webapps/43314.html,"Basic Job Site Script 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,CVE-2017-17642,,,,, +6508,exploits/php/webapps/6508.txt,"Basic PHP Events Lister 1.0 - SQL Injection",2008-09-21,0x90,webapps,php,,2008-09-20,,1,OSVDB-48499;CVE-2008-6464,,,,, 10515,exploits/php/webapps/10515.txt,"Basic PHP Events Lister 2 - Arbitrary Add Admin",2009-12-17,RENO,webapps,php,,2009-12-16,,1,,,,,, 49741,exploits/php/webapps/49741.txt,"Basic Shopping Cart 1.0 - Authentication Bypass",2021-04-05,"Viren Saroha",webapps,php,,2021-04-05,2021-04-05,0,,,,,, -33644,exploits/php/webapps/33644.txt,"Basic-CMS - 'nav_id' Cross-Site Scripting",2010-02-12,Red-D3v1L,webapps,php,,2010-02-12,2017-01-06,1,2010-0695;62573,,,,http://www.exploit-db.comdownload-basiccms.zip,https://www.securityfocus.com/bid/38235/info -32606,exploits/php/webapps/32606.txt,"Basic-CMS - 'q' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,php,,2008-11-29,2017-01-06,1,106994,,,,http://www.exploit-db.comdownload-basiccms.zip,https://www.securityfocus.com/bid/32531/info -7261,exploits/php/webapps/7261.txt,"Basic-CMS - Blind SQL Injection",2008-11-28,"CWH Underground",webapps,php,,2008-11-27,2017-01-06,1,50383,,,,http://www.exploit-db.comdownload-basiccms.zip, +33644,exploits/php/webapps/33644.txt,"Basic-CMS - 'nav_id' Cross-Site Scripting",2010-02-12,Red-D3v1L,webapps,php,,2010-02-12,2017-01-06,1,CVE-2010-0695;OSVDB-62573,,,,http://www.exploit-db.comdownload-basiccms.zip,https://www.securityfocus.com/bid/38235/info +32606,exploits/php/webapps/32606.txt,"Basic-CMS - 'q' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,php,,2008-11-29,2017-01-06,1,OSVDB-106994,,,,http://www.exploit-db.comdownload-basiccms.zip,https://www.securityfocus.com/bid/32531/info +7261,exploits/php/webapps/7261.txt,"Basic-CMS - Blind SQL Injection",2008-11-28,"CWH Underground",webapps,php,,2008-11-27,2017-01-06,1,OSVDB-50383,,,,http://www.exploit-db.comdownload-basiccms.zip, 7260,exploits/php/webapps/7260.txt,"Basic-CMS - Remote Database Disclosure",2008-11-28,Stack,webapps,php,,2008-11-27,2017-01-06,1,,,,,http://www.exploit-db.comdownload-basiccms.zip, -5836,exploits/php/webapps/5836.txt,"Basic-CMS - SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,2017-01-06,1,46290;2008-2789,,,,http://www.exploit-db.comdownload-basiccms.zip, +5836,exploits/php/webapps/5836.txt,"Basic-CMS - SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,2017-01-06,1,OSVDB-46290;CVE-2008-2789,,,,http://www.exploit-db.comdownload-basiccms.zip, 34688,exploits/php/webapps/34688.txt,"Basilic 1.5.13 - 'index.php' Cross-Site Scripting",2009-07-27,PLATEN,webapps,php,,2009-07-27,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43372/info -9246,exploits/php/webapps/9246.txt,"Basilic 1.5.13 - 'index.php?idAuthor' SQL Injection",2009-07-24,NoGe,webapps,php,,2009-07-23,,1,57255;2009-2881;57254,,,,, -19631,exploits/php/webapps/19631.rb,"Basilic 1.5.14 - 'diff.php' Arbitrary Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,php,,2012-07-09,2012-07-09,1,2012-3399;83719,"Metasploit Framework (MSF)",,,, -2465,exploits/php/webapps/2465.php,"BasiliX 1.1.1 - 'BSX_LIBDIR' Remote File Inclusion",2006-10-01,Kacper,webapps,php,,2006-09-30,2016-09-12,1,29403;2006-5167;29402;29401;29400;29399;29398;29397;29396;29395;29394;29393;29392;29391;29390;29389;29388;29387;29386;29385;29384;29383,,,,http://www.exploit-db.comBasiliX-1.1.1.tar.gz, -20538,exploits/php/webapps/20538.txt,"Basilix Webmail 0.9.7 - Incorrect File Permissions",2001-01-11,"Tamer Sahin",webapps,php,,2001-01-11,2012-08-14,1,2001-1044;497,,,,,https://www.securityfocus.com/bid/2198/info -20996,exploits/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",webapps,php,,2001-07-06,2012-09-02,1,2001-1045;8956,,,,,https://www.securityfocus.com/bid/2995/info -21570,exploits/php/webapps/21570.txt,"BasiliX Webmail 1.1 - Message Content Script Injection",2002-06-19,"Ulf Harnhammar",webapps,php,,2002-06-19,2012-09-28,1,2002-1708;21597,,,,,https://www.securityfocus.com/bid/5060/info +9246,exploits/php/webapps/9246.txt,"Basilic 1.5.13 - 'index.php?idAuthor' SQL Injection",2009-07-24,NoGe,webapps,php,,2009-07-23,,1,OSVDB-57255;CVE-2009-2881;OSVDB-57254,,,,, +19631,exploits/php/webapps/19631.rb,"Basilic 1.5.14 - 'diff.php' Arbitrary Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,php,,2012-07-09,2012-07-09,1,CVE-2012-3399;OSVDB-83719,"Metasploit Framework (MSF)",,,, +2465,exploits/php/webapps/2465.php,"BasiliX 1.1.1 - 'BSX_LIBDIR' Remote File Inclusion",2006-10-01,Kacper,webapps,php,,2006-09-30,2016-09-12,1,OSVDB-29403;CVE-2006-5167;OSVDB-29402;OSVDB-29401;OSVDB-29400;OSVDB-29399;OSVDB-29398;OSVDB-29397;OSVDB-29396;OSVDB-29395;OSVDB-29394;OSVDB-29393;OSVDB-29392;OSVDB-29391;OSVDB-29390;OSVDB-29389;OSVDB-29388;OSVDB-29387;OSVDB-29386;OSVDB-29385;OSVDB-29384;OSVDB-29383,,,,http://www.exploit-db.comBasiliX-1.1.1.tar.gz, +20538,exploits/php/webapps/20538.txt,"Basilix Webmail 0.9.7 - Incorrect File Permissions",2001-01-11,"Tamer Sahin",webapps,php,,2001-01-11,2012-08-14,1,CVE-2001-1044;OSVDB-497,,,,,https://www.securityfocus.com/bid/2198/info +20996,exploits/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",webapps,php,,2001-07-06,2012-09-02,1,CVE-2001-1045;OSVDB-8956,,,,,https://www.securityfocus.com/bid/2995/info +21570,exploits/php/webapps/21570.txt,"BasiliX Webmail 1.1 - Message Content Script Injection",2002-06-19,"Ulf Harnhammar",webapps,php,,2002-06-19,2012-09-28,1,CVE-2002-1708;OSVDB-21597,,,,,https://www.securityfocus.com/bid/5060/info 22385,exploits/php/webapps/22385.txt,"Basit 1.0 Search Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2012-11-01,1,,,,,,https://www.securityfocus.com/bid/7142/info -22383,exploits/php/webapps/22383.txt,"Basit 1.0 Submit Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2012-11-01,1,50539,,,,,https://www.securityfocus.com/bid/7139/info -38332,exploits/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,webapps,php,,2013-03-01,2015-09-28,1,2013-2289;90882,,,,,https://www.securityfocus.com/bid/58151/info +22383,exploits/php/webapps/22383.txt,"Basit 1.0 Submit Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2012-11-01,1,OSVDB-50539,,,,,https://www.securityfocus.com/bid/7139/info +38332,exploits/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,webapps,php,,2013-03-01,2015-09-28,1,CVE-2013-2289;OSVDB-90882,,,,,https://www.securityfocus.com/bid/58151/info 35362,exploits/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",webapps,php,,2011-02-21,2014-11-25,1,,,,,,https://www.securityfocus.com/bid/46467/info 31367,exploits/php/webapps/31367.txt,"Batchelor Media BM Classifieds - Multiple SQL Injections",2008-03-09,xcorpitx,webapps,php,,2008-03-09,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28159/info 49583,exploits/php/webapps/49583.txt,"Batflat CMS 1.3.6 - 'multiple' Stored XSS",2021-02-23,Tadjmen,webapps,php,,2021-02-23,2021-02-23,0,,,,,, 49573,exploits/php/webapps/49573.py,"Batflat CMS 1.3.6 - Remote Code Execution (Authenticated)",2021-02-18,mari0x00,webapps,php,,2021-02-18,2021-02-18,0,,,,,, -31746,exploits/php/webapps/31746.txt,"BatmanPorTaL - 'profil.asp?id' SQL Injection",2008-05-05,U238,webapps,php,,2008-05-05,2014-02-19,1,2008-6640;53395,,,,,https://www.securityfocus.com/bid/29057/info -31745,exploits/php/webapps/31745.txt,"BatmanPorTaL - 'uyeadmin.asp?id' SQL Injection",2008-05-05,U238,webapps,php,,2008-05-05,2014-02-19,1,2008-6640;53394,,,,,https://www.securityfocus.com/bid/29057/info -5731,exploits/php/webapps/5731.txt,"Battle Blog 1.25 - 'comment.asp' SQL Injection",2008-06-03,Bl@ckbe@rD,webapps,php,,2008-06-02,2016-12-05,1,45959;2008-2626,,,,, -8647,exploits/php/webapps/8647.txt,"Battle Blog 1.25 - 'uploadform.asp' Arbitrary File Upload",2009-05-08,Cyber-Zone,webapps,php,,2009-05-07,2016-12-05,1,54374;2009-1609,,,,, -9183,exploits/php/webapps/9183.txt,"Battle Blog 1.25 - Authentication Bypass / SQL Injection / HTML Injection",2009-07-17,$qL_DoCt0r,webapps,php,,2009-07-16,,1,59050;2009-3719;55991;2009-3718,,,,, +31746,exploits/php/webapps/31746.txt,"BatmanPorTaL - 'profil.asp?id' SQL Injection",2008-05-05,U238,webapps,php,,2008-05-05,2014-02-19,1,CVE-2008-6640;OSVDB-53395,,,,,https://www.securityfocus.com/bid/29057/info +31745,exploits/php/webapps/31745.txt,"BatmanPorTaL - 'uyeadmin.asp?id' SQL Injection",2008-05-05,U238,webapps,php,,2008-05-05,2014-02-19,1,CVE-2008-6640;OSVDB-53394,,,,,https://www.securityfocus.com/bid/29057/info +5731,exploits/php/webapps/5731.txt,"Battle Blog 1.25 - 'comment.asp' SQL Injection",2008-06-03,Bl@ckbe@rD,webapps,php,,2008-06-02,2016-12-05,1,OSVDB-45959;CVE-2008-2626,,,,, +8647,exploits/php/webapps/8647.txt,"Battle Blog 1.25 - 'uploadform.asp' Arbitrary File Upload",2009-05-08,Cyber-Zone,webapps,php,,2009-05-07,2016-12-05,1,OSVDB-54374;CVE-2009-1609,,,,, +9183,exploits/php/webapps/9183.txt,"Battle Blog 1.25 - Authentication Bypass / SQL Injection / HTML Injection",2009-07-17,$qL_DoCt0r,webapps,php,,2009-07-16,,1,OSVDB-59050;CVE-2009-3719;OSVDB-55991;CVE-2009-3718,,,,, 12656,exploits/php/webapps/12656.txt,"Battle Scrypt - Arbitrary File Upload",2010-05-19,DigitALL,webapps,php,,2010-05-18,,1,,,,,, -32181,exploits/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injections",2008-08-06,"Khashayar Fereidani",webapps,php,,2008-08-06,2016-12-02,1,2008-3556;48094,,,,http://www.exploit-db.comBCS_1.5.1.zip,https://www.securityfocus.com/bid/30565/info -5597,exploits/php/webapps/5597.pl,"Battle.net Clan Script 1.5.x - SQL Injection",2008-05-12,Stack,webapps,php,,2008-05-11,2016-12-02,1,45037;2008-2522,,,,http://www.exploit-db.comBCS_1.5.1.zip, -3691,exploits/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - SQL Injection",2007-04-09,"h a c k e r _ X",webapps,php,,2007-04-08,2016-12-02,1,34747;2007-1909,,,,http://www.exploit-db.comBCS_1.5.1.zip, +32181,exploits/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injections",2008-08-06,"Khashayar Fereidani",webapps,php,,2008-08-06,2016-12-02,1,CVE-2008-3556;OSVDB-48094,,,,http://www.exploit-db.comBCS_1.5.1.zip,https://www.securityfocus.com/bid/30565/info +5597,exploits/php/webapps/5597.pl,"Battle.net Clan Script 1.5.x - SQL Injection",2008-05-12,Stack,webapps,php,,2008-05-11,2016-12-02,1,OSVDB-45037;CVE-2008-2522,,,,http://www.exploit-db.comBCS_1.5.1.zip, +3691,exploits/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - SQL Injection",2007-04-09,"h a c k e r _ X",webapps,php,,2007-04-08,2016-12-02,1,OSVDB-34747;CVE-2007-1909,,,,http://www.exploit-db.comBCS_1.5.1.zip, 45375,exploits/php/webapps/45375.txt,"Bayanno Hospital Management System 4.0 - Cross-Site Scripting",2018-09-11,"Gokhan Sagoglu",webapps,php,,2018-09-11,2018-09-11,0,,,,,, -11605,exploits/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,cr4wl3r,webapps,php,,2010-02-27,,0,62618,,,,http://www.exploit-db.comYemek.rar, -2468,exploits/php/webapps/2468.txt,"BBaCE 3.5 - '/includes/functions.php' Remote File Inclusion",2006-10-02,SpiderZ,webapps,php,,2006-10-01,,1,29484;2006-5187,,,,, -3183,exploits/php/webapps/3183.txt,"BBClone 0.31 - 'selectlang.php' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php,,2007-01-22,2016-09-21,1,32957;2007-0508,,,,http://www.exploit-db.combbclone-0.31-esp.zip, +11605,exploits/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,cr4wl3r,webapps,php,,2010-02-27,,0,OSVDB-62618,,,,http://www.exploit-db.comYemek.rar, +2468,exploits/php/webapps/2468.txt,"BBaCE 3.5 - '/includes/functions.php' Remote File Inclusion",2006-10-02,SpiderZ,webapps,php,,2006-10-01,,1,OSVDB-29484;CVE-2006-5187,,,,, +3183,exploits/php/webapps/3183.txt,"BBClone 0.31 - 'selectlang.php' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php,,2007-01-22,2016-09-21,1,OSVDB-32957;CVE-2007-0508,,,,http://www.exploit-db.combbclone-0.31-esp.zip, 25545,exploits/php/webapps/25545.txt,"BBlog 0.7.4 - 'PostID' SQL Injection",2004-04-26,jericho+bblog@attrition.org,webapps,php,,2004-04-26,2016-12-15,1,,,,,,https://www.securityfocus.com/bid/13398/info -6233,exploits/php/webapps/6233.txt,"BBlog 0.7.6 - 'mod' SQL Injection",2008-08-12,IP-Sh0k,webapps,php,,2008-08-11,2016-12-15,1,48830;2008-4436,,,,, +6233,exploits/php/webapps/6233.txt,"BBlog 0.7.6 - 'mod' SQL Injection",2008-08-12,IP-Sh0k,webapps,php,,2008-08-11,2016-12-15,1,OSVDB-48830;CVE-2008-4436,,,,, 12718,exploits/php/webapps/12718.txt,"BBMedia Design's - 'news_more.php' SQL Injection",2010-05-24,gendenk,webapps,php,,2010-05-23,,1,,,,,, 12711,exploits/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,webapps,php,,2010-05-22,,1,,,,,, -4550,exploits/php/webapps/4550.pl,"BBPortalS 2.0 - Blind SQL Injection",2007-10-21,Max007,webapps,php,,2007-10-20,,1,40619;2007-5630,,,,, -30175,exploits/php/webapps/30175.txt,"bbPress 0.8.1 - 'BB-login.php' Cross-Site Scripting",2007-06-11,"Ory Segal",webapps,php,,2007-06-11,2013-12-10,1,2007-3243;36818,,,,,https://www.securityfocus.com/bid/24422/info +4550,exploits/php/webapps/4550.pl,"BBPortalS 2.0 - Blind SQL Injection",2007-10-21,Max007,webapps,php,,2007-10-20,,1,OSVDB-40619;CVE-2007-5630,,,,, +30175,exploits/php/webapps/30175.txt,"bbPress 0.8.1 - 'BB-login.php' Cross-Site Scripting",2007-06-11,"Ory Segal",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3243;OSVDB-36818,,,,,https://www.securityfocus.com/bid/24422/info 14214,exploits/php/webapps/14214.txt,"bbPress 1.0.2 - Cross-Site Request Forgery (Change Admin Password)",2010-07-05,saudi0hacker,webapps,php,,2010-07-05,2015-07-12,1,,,,,http://www.exploit-db.combbpress.zip, -4195,exploits/php/webapps/4195.txt,"BBS E-Market - 'postscript.php?p_mode' Remote File Inclusion",2007-07-18,mozi,webapps,php,,2007-07-17,,1,36279;2007-3934,,,,, +4195,exploits/php/webapps/4195.txt,"BBS E-Market - 'postscript.php?p_mode' Remote File Inclusion",2007-07-18,mozi,webapps,php,,2007-07-17,,1,OSVDB-36279;CVE-2007-3934,,,,, 2882,exploits/php/webapps/2882.txt,"BBS E-Market Professional - Full Path Disclosure / File Inclusion",2006-12-02,y3dips,webapps,php,,2006-12-01,,1,,,,,, 24585,exploits/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion",2004-09-09,"Ahmad Muammar",webapps,php,,2004-09-09,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11146/info -24601,exploits/php/webapps/24601.txt,"BBS E-Market Professional bf_130 1.3.0 - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",webapps,php,,2004-09-15,2013-03-05,1,10053,,,,,https://www.securityfocus.com/bid/11191/info +24601,exploits/php/webapps/24601.txt,"BBS E-Market Professional bf_130 1.3.0 - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",webapps,php,,2004-09-15,2013-03-05,1,OSVDB-10053,,,,,https://www.securityfocus.com/bid/11191/info 10880,exploits/php/webapps/10880.php,"bbScript 1.1.2.1 - 'id' Blind SQL Injection",2009-12-31,cOndemned,webapps,php,,2009-12-30,,0,,,,,, -28672,exploits/php/webapps/28672.pl,"BBSNew 2.0.1 - 'index2.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5103;30892,,,,,https://www.securityfocus.com/bid/20204/info +28672,exploits/php/webapps/28672.pl,"BBSNew 2.0.1 - 'index2.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5103;OSVDB-30892,,,,,https://www.securityfocus.com/bid/20204/info 17495,exploits/php/webapps/17495.txt,"BbZL.php - Remote File Inclusion",2011-07-06,"Number 7",webapps,php,,2011-07-06,2011-07-06,1,,,,,, -6617,exploits/php/webapps/6617.txt,"BbZL.php 0.92 - 'lien_2' Local Directory Traversal",2008-09-28,JIKO,webapps,php,,2008-09-27,2016-12-23,1,49280;2008-4707,,,,, -6621,exploits/php/webapps/6621.txt,"BbZL.php 0.92 - Insecure Cookie Handling",2008-09-28,Stack,webapps,php,,2008-09-27,,1,49281;2008-4708,,,,, -30836,exploits/php/webapps/30836.txt,"bcoos 1.0.10 - 'ratefile.php' SQL Injection",2007-11-30,Lostmon,webapps,php,,2007-11-30,2017-01-04,1,2007-6275;40313,,,,,https://www.securityfocus.com/bid/26664/info -30824,exploits/php/webapps/30824.txt,"bcoos 1.0.10 - 'ratelink.php' SQL Injection",2007-11-28,Lostmon,webapps,php,,2007-11-28,2017-01-04,1,2007-6266;40316,,,,,https://www.securityfocus.com/bid/26629/info -30823,exploits/php/webapps/30823.txt,"bcoos 1.0.10 - 'ratephoto.php' SQL Injection",2007-11-28,Lostmon,webapps,php,,2007-11-28,2017-01-04,1,2007-6266;40315,,,,,https://www.securityfocus.com/bid/26629/info -4637,exploits/php/webapps/4637.txt,"bcoos 1.0.10 - Local File Inclusion / SQL Injection",2007-11-20,BugReport.IR,webapps,php,,2007-11-19,,1,41039;2007-6080;39296;2007-6079,,,,, +6617,exploits/php/webapps/6617.txt,"BbZL.php 0.92 - 'lien_2' Local Directory Traversal",2008-09-28,JIKO,webapps,php,,2008-09-27,2016-12-23,1,OSVDB-49280;CVE-2008-4707,,,,, +6621,exploits/php/webapps/6621.txt,"BbZL.php 0.92 - Insecure Cookie Handling",2008-09-28,Stack,webapps,php,,2008-09-27,,1,OSVDB-49281;CVE-2008-4708,,,,, +30836,exploits/php/webapps/30836.txt,"bcoos 1.0.10 - 'ratefile.php' SQL Injection",2007-11-30,Lostmon,webapps,php,,2007-11-30,2017-01-04,1,CVE-2007-6275;OSVDB-40313,,,,,https://www.securityfocus.com/bid/26664/info +30824,exploits/php/webapps/30824.txt,"bcoos 1.0.10 - 'ratelink.php' SQL Injection",2007-11-28,Lostmon,webapps,php,,2007-11-28,2017-01-04,1,CVE-2007-6266;OSVDB-40316,,,,,https://www.securityfocus.com/bid/26629/info +30823,exploits/php/webapps/30823.txt,"bcoos 1.0.10 - 'ratephoto.php' SQL Injection",2007-11-28,Lostmon,webapps,php,,2007-11-28,2017-01-04,1,CVE-2007-6266;OSVDB-40315,,,,,https://www.securityfocus.com/bid/26629/info +4637,exploits/php/webapps/4637.txt,"bcoos 1.0.10 - Local File Inclusion / SQL Injection",2007-11-20,BugReport.IR,webapps,php,,2007-11-19,,1,OSVDB-41039;CVE-2007-6080;OSVDB-39296;CVE-2007-6079,,,,, 30607,exploits/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module - 'index.php' SQL Injection",2007-09-24,"nights shadow",webapps,php,,2007-09-24,2013-12-31,1,,,,,,https://www.securityfocus.com/bid/25790/info -32536,exploits/php/webapps/32536.txt,"bcoos 1.0.13 - 'click.php' SQL Injection",2008-10-27,DeltahackingTEAM,webapps,php,,2008-10-27,2017-01-04,1,2007-6080;39296,,,,,https://www.securityfocus.com/bid/31941/info -32532,exploits/php/webapps/32532.txt,"bcoos 1.0.13 - 'common.php' Remote File Inclusion",2008-10-27,Cru3l.b0y,webapps,php,,2008-10-27,2017-01-04,1,51892,,,,,https://www.securityfocus.com/bid/31929/info -31806,exploits/php/webapps/31806.txt,"bcoos 1.0.13 - 'file' Local File Inclusion",2008-05-19,Lostmon,webapps,php,,2008-05-19,2014-02-21,1,2008-2350;45338,,,,,https://www.securityfocus.com/bid/29275/info -7317,exploits/php/webapps/7317.pl,"bcoos 1.0.13 - 'viewcat.php' SQL Injection",2008-12-01,"CWH Underground",webapps,php,,2008-11-30,2017-01-04,1,50373;2008-6381,,,,, -2399,exploits/php/webapps/2399.txt,"BCWB 0.99 - 'ROOT_PATH' Remote File Inclusion",2006-09-19,ajann,webapps,php,,2006-09-18,2016-09-09,1,29022;2006-4946,,,,http://www.exploit-db.combcwb_v099.zip, -30822,exploits/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",webapps,php,,2007-11-28,2014-01-10,1,2007-6198;41876,,,,,https://www.securityfocus.com/bid/26620/info -3909,exploits/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",webapps,php,,2007-05-11,2016-10-05,1,37816;2007-2663,,,,http://www.exploit-db.combeacon_0_2_0.zip, -22443,exploits/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,53711,,,,,https://www.securityfocus.com/bid/7232/info +32536,exploits/php/webapps/32536.txt,"bcoos 1.0.13 - 'click.php' SQL Injection",2008-10-27,DeltahackingTEAM,webapps,php,,2008-10-27,2017-01-04,1,CVE-2007-6080;OSVDB-39296,,,,,https://www.securityfocus.com/bid/31941/info +32532,exploits/php/webapps/32532.txt,"bcoos 1.0.13 - 'common.php' Remote File Inclusion",2008-10-27,Cru3l.b0y,webapps,php,,2008-10-27,2017-01-04,1,OSVDB-51892,,,,,https://www.securityfocus.com/bid/31929/info +31806,exploits/php/webapps/31806.txt,"bcoos 1.0.13 - 'file' Local File Inclusion",2008-05-19,Lostmon,webapps,php,,2008-05-19,2014-02-21,1,CVE-2008-2350;OSVDB-45338,,,,,https://www.securityfocus.com/bid/29275/info +7317,exploits/php/webapps/7317.pl,"bcoos 1.0.13 - 'viewcat.php' SQL Injection",2008-12-01,"CWH Underground",webapps,php,,2008-11-30,2017-01-04,1,OSVDB-50373;CVE-2008-6381,,,,, +2399,exploits/php/webapps/2399.txt,"BCWB 0.99 - 'ROOT_PATH' Remote File Inclusion",2006-09-19,ajann,webapps,php,,2006-09-18,2016-09-09,1,OSVDB-29022;CVE-2006-4946,,,,http://www.exploit-db.combcwb_v099.zip, +30822,exploits/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",webapps,php,,2007-11-28,2014-01-10,1,CVE-2007-6198;OSVDB-41876,,,,,https://www.securityfocus.com/bid/26620/info +3909,exploits/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",webapps,php,,2007-05-11,2016-10-05,1,OSVDB-37816;CVE-2007-2663,,,,http://www.exploit-db.combeacon_0_2_0.zip, +22443,exploits/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,OSVDB-53711,,,,,https://www.securityfocus.com/bid/7232/info 38061,exploits/php/webapps/38061.txt,"Beat Websites - 'id' SQL Injection",2012-11-24,Metropolis,webapps,php,,2012-11-24,2015-09-02,1,,,,,,https://www.securityfocus.com/bid/56683/info -2314,exploits/php/webapps/2314.txt,"Beautifier 0.1 - 'Core.php' Remote File Inclusion",2006-09-06,"the master",webapps,php,,2006-09-05,,1,28567,,,,, +2314,exploits/php/webapps/2314.txt,"Beautifier 0.1 - 'Core.php' Remote File Inclusion",2006-09-06,"the master",webapps,php,,2006-09-05,,1,OSVDB-28567,,,,, 40092,exploits/php/webapps/40092.txt,"Beauty Parlour & SPA Saloon Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",webapps,php,80,2016-07-11,2016-07-11,0,,,,,, -43267,exploits/php/webapps/43267.txt,"Beauty Parlour Booking Script 1.0 - 'gender' / 'city' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17595,"SQL Injection (SQLi)",,,, +43267,exploits/php/webapps/43267.txt,"Beauty Parlour Booking Script 1.0 - 'gender' / 'city' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17595,"SQL Injection (SQLi)",,,, 49580,exploits/php/webapps/49580.txt,"Beauty Parlour Management System 1.0 - 'sername' SQL Injection",2021-02-19,"Thinkland Security Team",webapps,php,,2021-02-19,2021-02-19,0,,,,,, 48605,exploits/php/webapps/48605.txt,"Beauty Parlour Management System 1.0 - Authentication Bypass",2020-06-18,"Prof. Kailas PATIL",webapps,php,,2020-06-18,2020-06-18,0,,,,,, -5170,exploits/php/webapps/5170.txt,"BeContent 031 - 'id' SQL Injection",2008-02-21,Cr@zy_King,webapps,php,,2008-02-20,,1,42010;2008-0921,,,,, +5170,exploits/php/webapps/5170.txt,"BeContent 031 - 'id' SQL Injection",2008-02-21,Cr@zy_King,webapps,php,,2008-02-20,,1,OSVDB-42010;CVE-2008-0921,,,,, 17179,exploits/php/webapps/17179.txt,"Bedder CMS - Blind SQL Injection",2011-04-16,^Xecuti0N3r,webapps,php,,2011-04-16,2011-04-16,1,,,,,, -26609,exploits/php/webapps/26609.txt,"Bedeng PSP 1.1 - 'baca.php?ckode' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3953;21174,,,,,https://www.securityfocus.com/bid/15583/info -26610,exploits/php/webapps/26610.txt,"Bedeng PSP 1.1 - 'download.php?a.ngroup' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3953;21175,,,,,https://www.securityfocus.com/bid/15583/info -26611,exploits/php/webapps/26611.txt,"Bedeng PSP 1.1 - 'index.php?a.nsub' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3953;21176,,,,,https://www.securityfocus.com/bid/15583/info -15742,exploits/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php,,2010-12-15,2010-12-15,0,70100;2010-5315,,,,http://www.exploit-db.comBEdita-agpl-3.0.1.2550.betula.tar.gz,http://www.htbridge.ch/advisory/xsrf_csrf_in_bedita.html -38051,exploits/php/webapps/38051.txt,"Bedita 3.5.1 - Cross-Site Scripting",2015-09-01,"Sébastien Morin",webapps,php,80,2015-09-01,2015-09-01,1,2015-6809;126925;126924;126923,,,,http://www.exploit-db.comBEdita-3.5.1.corylus.eb7bd14.tar.gz, -36265,exploits/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",webapps,php,80,2015-03-04,2015-03-04,0,119052;118985;118984,,,,http://www.exploit-db.comBEdita-3.5.0.corylus.2261e29.tar.gz, +26609,exploits/php/webapps/26609.txt,"Bedeng PSP 1.1 - 'baca.php?ckode' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3953;OSVDB-21174,,,,,https://www.securityfocus.com/bid/15583/info +26610,exploits/php/webapps/26610.txt,"Bedeng PSP 1.1 - 'download.php?a.ngroup' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3953;OSVDB-21175,,,,,https://www.securityfocus.com/bid/15583/info +26611,exploits/php/webapps/26611.txt,"Bedeng PSP 1.1 - 'index.php?a.nsub' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3953;OSVDB-21176,,,,,https://www.securityfocus.com/bid/15583/info +15742,exploits/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php,,2010-12-15,2010-12-15,0,OSVDB-70100;CVE-2010-5315,,,,http://www.exploit-db.comBEdita-agpl-3.0.1.2550.betula.tar.gz,http://www.htbridge.ch/advisory/xsrf_csrf_in_bedita.html +38051,exploits/php/webapps/38051.txt,"Bedita 3.5.1 - Cross-Site Scripting",2015-09-01,"Sébastien Morin",webapps,php,80,2015-09-01,2015-09-01,1,CVE-2015-6809;OSVDB-126925;OSVDB-126924;OSVDB-126923,,,,http://www.exploit-db.comBEdita-3.5.1.corylus.eb7bd14.tar.gz, +36265,exploits/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",webapps,php,80,2015-03-04,2015-03-04,0,OSVDB-119052;OSVDB-118985;OSVDB-118984,,,,http://www.exploit-db.comBEdita-3.5.0.corylus.2261e29.tar.gz, 28106,exploits/php/webapps/28106.txt,"Bee-hive 1.2 - Multiple Remote File Inclusions",2006-06-16,Kw3[R]Ln,webapps,php,,2006-06-16,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18654/info 50923,exploits/php/webapps/50923.py,"Beehive Forum - Account Takeover",2022-05-11,"Pablo Santiago",webapps,php,,2022-05-11,2022-05-11,0,,,,,, -27165,exploits/php/webapps/27165.txt,"Beehive Forum 0.6.2 - 'index.php' SQL Injection",2005-12-22,trueend5,webapps,php,,2005-12-22,2013-07-28,1,2005-4461;21955,,,,,https://www.securityfocus.com/bid/16521/info -26923,exploits/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",webapps,php,,2005-12-21,2013-07-18,1,2005-4460;21953,,,,,https://www.securityfocus.com/bid/16002/info -30170,exploits/php/webapps/30170.txt,"Beehive Forum 0.7.1 - 'links.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",webapps,php,,2007-06-11,2013-12-10,1,2007-3212;36380,,,,,https://www.securityfocus.com/bid/24413/info -36154,exploits/php/webapps/36154.txt,"Beehive Forum 1.4.4 - Persistent Cross-Site Scripting",2015-02-23,"Halil Dalabasmaz",webapps,php,,2015-02-24,2015-02-24,0,118828;2015-2198,,,,, -36566,exploits/php/webapps/36566.txt,"Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-31,1,2012-0900;78340,,,,,https://www.securityfocus.com/bid/51424/info -8216,exploits/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 - Remote File Inclusion / SQL Injection",2009-03-16,SirGod,webapps,php,,2009-03-15,,1,52779;2009-1025;52778;2009-1024,,,,, -44952,exploits/php/webapps/44952.html,"BEESCMS 4.0 - Cross-Site Request Forgery (Add Admin)",2018-06-28,bay0net,webapps,php,80,2018-06-28,2018-06-28,0,2018-12739,"Cross-Site Request Forgery (CSRF)",,,, -34470,exploits/php/webapps/34470.txt,"Beex - 'news.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,2009-3057;57602,,,,,https://www.securityfocus.com/bid/42451/info -34471,exploits/php/webapps/34471.txt,"Beex - 'partneralle.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,2009-3057;57603,,,,,https://www.securityfocus.com/bid/42451/info -39093,exploits/php/webapps/39093.txt,"Beezfud - Remote Code Execution",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80,2015-12-24,2015-12-26,0,132294,,,,http://www.exploit-db.combeezfud-master.zip,http://ehsansec.ir/advisories/beezfud-exec.txt -23843,exploits/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",webapps,php,,2004-03-17,2013-01-03,1,2004-1828;18721,,,,,https://www.securityfocus.com/bid/9910/info -26399,exploits/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,webapps,php,,2005-10-26,2013-06-23,1,2005-3332;20699,,,,,https://www.securityfocus.com/bid/15207/info -26446,exploits/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - 'Addrbook.php' SQL Injection",2005-11-01,almaster,webapps,php,,2005-11-01,2013-06-26,1,2005-4769;26547,,,,,https://www.securityfocus.com/bid/15254/info +27165,exploits/php/webapps/27165.txt,"Beehive Forum 0.6.2 - 'index.php' SQL Injection",2005-12-22,trueend5,webapps,php,,2005-12-22,2013-07-28,1,CVE-2005-4461;OSVDB-21955,,,,,https://www.securityfocus.com/bid/16521/info +26923,exploits/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",webapps,php,,2005-12-21,2013-07-18,1,CVE-2005-4460;OSVDB-21953,,,,,https://www.securityfocus.com/bid/16002/info +30170,exploits/php/webapps/30170.txt,"Beehive Forum 0.7.1 - 'links.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3212;OSVDB-36380,,,,,https://www.securityfocus.com/bid/24413/info +36154,exploits/php/webapps/36154.txt,"Beehive Forum 1.4.4 - Persistent Cross-Site Scripting",2015-02-23,"Halil Dalabasmaz",webapps,php,,2015-02-24,2015-02-24,0,OSVDB-118828;CVE-2015-2198,,,,, +36566,exploits/php/webapps/36566.txt,"Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-31,1,CVE-2012-0900;OSVDB-78340,,,,,https://www.securityfocus.com/bid/51424/info +8216,exploits/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 - Remote File Inclusion / SQL Injection",2009-03-16,SirGod,webapps,php,,2009-03-15,,1,OSVDB-52779;CVE-2009-1025;OSVDB-52778;CVE-2009-1024,,,,, +44952,exploits/php/webapps/44952.html,"BEESCMS 4.0 - Cross-Site Request Forgery (Add Admin)",2018-06-28,bay0net,webapps,php,80,2018-06-28,2018-06-28,0,CVE-2018-12739,"Cross-Site Request Forgery (CSRF)",,,, +34470,exploits/php/webapps/34470.txt,"Beex - 'news.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,CVE-2009-3057;OSVDB-57602,,,,,https://www.securityfocus.com/bid/42451/info +34471,exploits/php/webapps/34471.txt,"Beex - 'partneralle.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,CVE-2009-3057;OSVDB-57603,,,,,https://www.securityfocus.com/bid/42451/info +39093,exploits/php/webapps/39093.txt,"Beezfud - Remote Code Execution",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80,2015-12-24,2015-12-26,0,OSVDB-132294,,,,http://www.exploit-db.combeezfud-master.zip,http://ehsansec.ir/advisories/beezfud-exec.txt +23843,exploits/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",webapps,php,,2004-03-17,2013-01-03,1,CVE-2004-1828;OSVDB-18721,,,,,https://www.securityfocus.com/bid/9910/info +26399,exploits/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,webapps,php,,2005-10-26,2013-06-23,1,CVE-2005-3332;OSVDB-20699,,,,,https://www.securityfocus.com/bid/15207/info +26446,exploits/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - 'Addrbook.php' SQL Injection",2005-11-01,almaster,webapps,php,,2005-11-01,2013-06-26,1,CVE-2005-4769;OSVDB-26547,,,,,https://www.securityfocus.com/bid/15254/info 42035,exploits/php/webapps/42035.txt,"Belden Garrettcom 6K/10K Switches - Authentication Bypass / Memory Corruption",2017-05-19,"David Tomaschik",webapps,php,,2017-05-19,2017-05-19,1,,,,,, -8680,exploits/php/webapps/8680.txt,"beLive 0.2.3 - 'arch.php?arch' Local File Inclusion",2009-05-14,Kacper,webapps,php,,2009-05-13,,1,54456;2009-1649,,,,, +8680,exploits/php/webapps/8680.txt,"beLive 0.2.3 - 'arch.php?arch' Local File Inclusion",2009-05-14,Kacper,webapps,php,,2009-05-13,,1,OSVDB-54456;CVE-2009-1649,,,,, 11350,exploits/php/webapps/11350.txt,"Belkatalog CMS - SQL Injection",2010-02-07,anonymous,webapps,php,,2012-03-13,2012-03-13,1,,,,,, -31954,exploits/php/webapps/31954.txt,"Benja CMS 0.1 - '/admin/admin_edit_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,2008-2987;46733,,,,,https://www.securityfocus.com/bid/29884/info -31956,exploits/php/webapps/31956.txt,"Benja CMS 0.1 - '/admin/admin_edit_topmenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,2008-2987;46735,,,,,https://www.securityfocus.com/bid/29884/info -31955,exploits/php/webapps/31955.txt,"Benja CMS 0.1 - '/admin/admin_new_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,2008-2987;46734,,,,,https://www.securityfocus.com/bid/29884/info -21967,exploits/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'entete.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,2002-2200;60065,,,,,https://www.securityfocus.com/bid/6057/info -21968,exploits/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'enteteacceuil.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,2002-2200;60066,,,,,https://www.securityfocus.com/bid/6057/info -21969,exploits/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'index.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,2002-2200;60067,,,,,https://www.securityfocus.com/bid/6057/info -21970,exploits/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'newtopic.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,2002-2200;60068,,,,,https://www.securityfocus.com/bid/6057/info +31954,exploits/php/webapps/31954.txt,"Benja CMS 0.1 - '/admin/admin_edit_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,CVE-2008-2987;OSVDB-46733,,,,,https://www.securityfocus.com/bid/29884/info +31956,exploits/php/webapps/31956.txt,"Benja CMS 0.1 - '/admin/admin_edit_topmenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,CVE-2008-2987;OSVDB-46735,,,,,https://www.securityfocus.com/bid/29884/info +31955,exploits/php/webapps/31955.txt,"Benja CMS 0.1 - '/admin/admin_new_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-23,2014-02-27,1,CVE-2008-2987;OSVDB-46734,,,,,https://www.securityfocus.com/bid/29884/info +21967,exploits/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'entete.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,CVE-2002-2200;OSVDB-60065,,,,,https://www.securityfocus.com/bid/6057/info +21968,exploits/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'enteteacceuil.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,CVE-2002-2200;OSVDB-60066,,,,,https://www.securityfocus.com/bid/6057/info +21969,exploits/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'index.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,CVE-2002-2200;OSVDB-60067,,,,,https://www.securityfocus.com/bid/6057/info +21970,exploits/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'newtopic.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php,,2002-10-28,2012-10-14,1,CVE-2002-2200;OSVDB-60068,,,,,https://www.securityfocus.com/bid/6057/info 48872,exploits/php/webapps/48872.txt,"berliCRM 1.0.24 - 'src_record' SQL Injection",2020-10-13,"Ahmet Ümit BAYRAM",webapps,php,,2020-10-13,2020-10-13,0,,,,,, -26617,exploits/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3864;21130,,,,,https://www.securityfocus.com/bid/15586/info -36520,exploits/php/webapps/36520.txt,"Berta CMS - Arbitrary File Upload",2015-03-27,"Simon Waters",webapps,php,80,2015-03-27,2015-03-27,0,119963;2015-2780,,,,, -3869,exploits/php/webapps/3869.txt,"Berylium2 2003-08-18 - 'beryliumroot' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php,,2007-05-06,2016-09-30,1,35844;2007-2531,,,,http://www.exploit-db.combe2-2003-08-18.tar.gz, -3676,exploits/php/webapps/3676.txt,"Beryo 2.0 - 'downloadpic.php?chemin' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php,,2007-04-05,,1,34778;2007-1929,,,,, -23454,exploits/php/webapps/23454.txt,"BES-CMS 0.4/0.5 - '/members/index.inc.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3406,,,,,https://www.securityfocus.com/bid/9268/info -23457,exploits/php/webapps/23457.txt,"BES-CMS 0.4/0.5 - 'folder.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3420,,,,,https://www.securityfocus.com/bid/9268/info -23458,exploits/php/webapps/23458.txt,"BES-CMS 0.4/0.5 - 'hacking.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3421,,,,,https://www.securityfocus.com/bid/9268/info -23453,exploits/php/webapps/23453.txt,"BES-CMS 0.4/0.5 - 'index.inc.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3140,,,,,https://www.securityfocus.com/bid/9268/info -23455,exploits/php/webapps/23455.txt,"BES-CMS 0.4/0.5 - 'message.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3418,,,,,https://www.securityfocus.com/bid/9268/info -23456,exploits/php/webapps/23456.txt,"BES-CMS 0.4/0.5 - 'start.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,3419,,,,,https://www.securityfocus.com/bid/9268/info +26617,exploits/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3864;OSVDB-21130,,,,,https://www.securityfocus.com/bid/15586/info +36520,exploits/php/webapps/36520.txt,"Berta CMS - Arbitrary File Upload",2015-03-27,"Simon Waters",webapps,php,80,2015-03-27,2015-03-27,0,OSVDB-119963;CVE-2015-2780,,,,, +3869,exploits/php/webapps/3869.txt,"Berylium2 2003-08-18 - 'beryliumroot' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php,,2007-05-06,2016-09-30,1,OSVDB-35844;CVE-2007-2531,,,,http://www.exploit-db.combe2-2003-08-18.tar.gz, +3676,exploits/php/webapps/3676.txt,"Beryo 2.0 - 'downloadpic.php?chemin' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php,,2007-04-05,,1,OSVDB-34778;CVE-2007-1929,,,,, +23454,exploits/php/webapps/23454.txt,"BES-CMS 0.4/0.5 - '/members/index.inc.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3406,,,,,https://www.securityfocus.com/bid/9268/info +23457,exploits/php/webapps/23457.txt,"BES-CMS 0.4/0.5 - 'folder.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3420,,,,,https://www.securityfocus.com/bid/9268/info +23458,exploits/php/webapps/23458.txt,"BES-CMS 0.4/0.5 - 'hacking.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3421,,,,,https://www.securityfocus.com/bid/9268/info +23453,exploits/php/webapps/23453.txt,"BES-CMS 0.4/0.5 - 'index.inc.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3140,,,,,https://www.securityfocus.com/bid/9268/info +23455,exploits/php/webapps/23455.txt,"BES-CMS 0.4/0.5 - 'message.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3418,,,,,https://www.securityfocus.com/bid/9268/info +23456,exploits/php/webapps/23456.txt,"BES-CMS 0.4/0.5 - 'start.php' File Inclusion",2003-12-20,frog,webapps,php,,2003-12-20,2012-12-17,1,OSVDB-3419,,,,,https://www.securityfocus.com/bid/9268/info 9472,exploits/php/webapps/9472.txt,"Best Dating Script - Arbitrary File Upload",2009-08-18,jetli007,webapps,php,,2009-08-17,,1,,,,,, -49122,exploits/php/webapps/49122.txt,"Best Support System 3.0.4 - 'ticket_body' Persistent XSS (Authenticated)",2020-11-27,Ex.Mi,webapps,php,,2020-11-27,2020-12-01,0,2020-24963,,,,, -10655,exploits/php/webapps/10655.txt,"Best Top List - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,61372,,,,, +49122,exploits/php/webapps/49122.txt,"Best Support System 3.0.4 - 'ticket_body' Persistent XSS (Authenticated)",2020-11-27,Ex.Mi,webapps,php,,2020-11-27,2020-12-01,0,CVE-2020-24963,,,,, +10655,exploits/php/webapps/10655.txt,"Best Top List - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,OSVDB-61372,,,,, 10685,exploits/php/webapps/10685.txt,"Best Top List 2.11 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -15999,exploits/php/webapps/15999.txt,"BetMore Site Suite 4 - 'bid' Blind SQL Injection",2011-01-16,h4ck3r,webapps,php,,2011-01-16,2011-01-16,0,2011-0516;70492,,,,, +15999,exploits/php/webapps/15999.txt,"BetMore Site Suite 4 - 'bid' Blind SQL Injection",2011-01-16,h4ck3r,webapps,php,,2011-01-16,2011-01-16,0,CVE-2011-0516;OSVDB-70492,,,,, 35309,exploits/php/webapps/35309.txt,"Betsy 4.0 - 'page' Local File Inclusion",2011-02-02,MizoZ,webapps,php,,2011-02-02,2014-11-21,1,,,,,,https://www.securityfocus.com/bid/46124/info -10189,exploits/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,webapps,php,,2009-11-20,,1,2009-4056;60467,,,,, +10189,exploits/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,webapps,php,,2009-11-20,,1,CVE-2009-4056;OSVDB-60467,,,,, 23010,exploits/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder - Full Path Disclosure",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8386/info 37073,exploits/php/webapps/37073.html,"BGS CMS 2.2.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-04-11,LiquidWorm,webapps,php,,2012-04-11,2015-05-21,1,,,,,,https://www.securityfocus.com/bid/52983/info -33649,exploits/php/webapps/33649.txt,"BGSvetionik BGS CMS - 'search' Cross-Site Scripting",2010-02-16,hacker@sr.gov.yu,webapps,php,,2010-02-16,2014-06-06,1,2010-0675;62363,,,,,https://www.securityfocus.com/bid/38264/info -21157,exploits/php/webapps/21157.txt,"bharat Mediratta Gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",webapps,php,,2001-11-19,2012-09-08,1,2001-0900;677,,,,,https://www.securityfocus.com/bid/3554/info -21676,exploits/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Inclusion",2002-08-01,PowerTech,webapps,php,,2002-08-01,2012-10-02,1,2002-1412;10359,,,,,https://www.securityfocus.com/bid/5375/info -7814,exploits/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injections",2009-01-16,nuclear,webapps,php,,2009-01-15,2017-01-23,1,51564;2009-0324;51563;51562,,,,http://www.exploit-db.combibciter_1.4.zip, -25118,exploits/php/webapps/25118.txt,"BibORB 1.3.2 - 'bibindex.php?search' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,2005-0251;13912,,,,,https://www.securityfocus.com/bid/12583/info -25120,exploits/php/webapps/25120.txt,"BibORB 1.3.2 - 'index.php' Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,2005-0253;13915,,,,,https://www.securityfocus.com/bid/12583/info -25119,exploits/php/webapps/25119.txt,"BibORB 1.3.2 - Add Database 'Description' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,2005-0251;13913,,,,,https://www.securityfocus.com/bid/12583/info -25121,exploits/php/webapps/25121.txt,"BibORB 1.3.2 Login Module - Multiple SQL Injections",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,2005-0252;13914,,,,,https://www.securityfocus.com/bid/12583/info +33649,exploits/php/webapps/33649.txt,"BGSvetionik BGS CMS - 'search' Cross-Site Scripting",2010-02-16,hacker@sr.gov.yu,webapps,php,,2010-02-16,2014-06-06,1,CVE-2010-0675;OSVDB-62363,,,,,https://www.securityfocus.com/bid/38264/info +21157,exploits/php/webapps/21157.txt,"bharat Mediratta Gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",webapps,php,,2001-11-19,2012-09-08,1,CVE-2001-0900;OSVDB-677,,,,,https://www.securityfocus.com/bid/3554/info +21676,exploits/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Inclusion",2002-08-01,PowerTech,webapps,php,,2002-08-01,2012-10-02,1,CVE-2002-1412;OSVDB-10359,,,,,https://www.securityfocus.com/bid/5375/info +7814,exploits/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injections",2009-01-16,nuclear,webapps,php,,2009-01-15,2017-01-23,1,OSVDB-51564;CVE-2009-0324;OSVDB-51563;OSVDB-51562,,,,http://www.exploit-db.combibciter_1.4.zip, +25118,exploits/php/webapps/25118.txt,"BibORB 1.3.2 - 'bibindex.php?search' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0251;OSVDB-13912,,,,,https://www.securityfocus.com/bid/12583/info +25120,exploits/php/webapps/25120.txt,"BibORB 1.3.2 - 'index.php' Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0253;OSVDB-13915,,,,,https://www.securityfocus.com/bid/12583/info +25119,exploits/php/webapps/25119.txt,"BibORB 1.3.2 - Add Database 'Description' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0251;OSVDB-13913,,,,,https://www.securityfocus.com/bid/12583/info +25121,exploits/php/webapps/25121.txt,"BibORB 1.3.2 Login Module - Multiple SQL Injections",2005-02-17,"Patrick Hof",webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0252;OSVDB-13914,,,,,https://www.securityfocus.com/bid/12583/info 14035,exploits/php/webapps/14035.txt,"Big Forum - 'forum.php?id' SQL Injection",2010-06-24,JaMbA,webapps,php,,2010-06-24,2010-07-16,1,,,,,http://www.exploit-db.combf5.2.zip, 14033,exploits/php/webapps/14033.txt,"Big Forum 5.2 - Arbitrary File Upload / Local File Inclusion",2010-06-24,"Zer0 Thunder",webapps,php,,2010-06-24,2010-07-15,1,,,,,http://www.exploit-db.combf5.2.zip, 12533,exploits/php/webapps/12533.txt,"big.asp - SQL Injection",2010-05-08,Ra3cH,webapps,php,,2010-05-07,,1,,,,,, -28435,exploits/php/webapps/28435.txt,"BigACE 1.8.2 - 'admin.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,2006-4423;29857,,,,,https://www.securityfocus.com/bid/19723/info -28434,exploits/php/webapps/28434.txt,"BigACE 1.8.2 - 'download.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,2006-4423;29856,,,,,https://www.securityfocus.com/bid/19723/info -28432,exploits/php/webapps/28432.txt,"BigACE 1.8.2 - 'item_main.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,2006-4423;29854,,,,,https://www.securityfocus.com/bid/19723/info -28433,exploits/php/webapps/28433.txt,"BigACE 1.8.2 - 'upload_form.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,2006-4423;29855,,,,,https://www.securityfocus.com/bid/19723/info -5596,exploits/php/webapps/5596.txt,"BigACE 2.4 - Multiple Remote File Inclusions",2008-05-12,BiNgZa,webapps,php,,2008-05-11,,1,45043;2008-2520;45042;45041;45040;45039,,,,, -8664,exploits/php/webapps/8664.pl,"BigACE 2.5 - SQL Injection",2009-05-12,YEnH4ckEr,webapps,php,,2009-05-11,2016-11-28,1,54407;2009-1778,,,,, -9052,exploits/php/webapps/9052.txt,"BigACE 2.6 - 'cmd' Local File Inclusion",2009-06-30,CWD@rBe,webapps,php,,2009-06-29,2016-11-28,1,55510;2009-2379,,,,, +28435,exploits/php/webapps/28435.txt,"BigACE 1.8.2 - 'admin.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,CVE-2006-4423;OSVDB-29857,,,,,https://www.securityfocus.com/bid/19723/info +28434,exploits/php/webapps/28434.txt,"BigACE 1.8.2 - 'download.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,CVE-2006-4423;OSVDB-29856,,,,,https://www.securityfocus.com/bid/19723/info +28432,exploits/php/webapps/28432.txt,"BigACE 1.8.2 - 'item_main.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,CVE-2006-4423;OSVDB-29854,,,,,https://www.securityfocus.com/bid/19723/info +28433,exploits/php/webapps/28433.txt,"BigACE 1.8.2 - 'upload_form.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php,,2006-08-26,2016-11-28,1,CVE-2006-4423;OSVDB-29855,,,,,https://www.securityfocus.com/bid/19723/info +5596,exploits/php/webapps/5596.txt,"BigACE 2.4 - Multiple Remote File Inclusions",2008-05-12,BiNgZa,webapps,php,,2008-05-11,,1,OSVDB-45043;CVE-2008-2520;OSVDB-45042;OSVDB-45041;OSVDB-45040;OSVDB-45039,,,,, +8664,exploits/php/webapps/8664.pl,"BigACE 2.5 - SQL Injection",2009-05-12,YEnH4ckEr,webapps,php,,2009-05-11,2016-11-28,1,OSVDB-54407;CVE-2009-1778,,,,, +9052,exploits/php/webapps/9052.txt,"BigACE 2.6 - 'cmd' Local File Inclusion",2009-06-30,CWD@rBe,webapps,php,,2009-06-29,2016-11-28,1,OSVDB-55510;CVE-2009-2379,,,,, 15320,exploits/php/webapps/15320.py,"BigACE 2.7.3 - Cross-Site Request Forgery (Change Admin Password)",2010-10-26,Sweet,webapps,php,,2010-10-26,2010-10-26,0,,,,,http://www.exploit-db.combigace_2.7.3.zip, -39126,exploits/php/webapps/39126.txt,"BigACE 2.7.5 - 'LANGUAGE' Directory Traversal",2014-03-19,"Hossein Hezami",webapps,php,,2014-03-19,2016-11-28,1,104860,,,,,https://www.securityfocus.com/bid/66350/info +39126,exploits/php/webapps/39126.txt,"BigACE 2.7.5 - 'LANGUAGE' Directory Traversal",2014-03-19,"Hossein Hezami",webapps,php,,2014-03-19,2016-11-28,1,OSVDB-104860,,,,,https://www.securityfocus.com/bid/66350/info 17080,exploits/php/webapps/17080.txt,"BigACE 2.7.5 - Arbitrary File Upload",2011-03-30,Net.Edit0r,webapps,php,,2011-03-30,2011-03-30,0,,,,,http://www.exploit-db.combigace_2.7.5.zip, -27276,exploits/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",webapps,php,,2013-08-02,2016-11-28,0,58417,,,,, +27276,exploits/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",webapps,php,,2013-08-02,2016-11-28,0,OSVDB-58417,,,,, 46154,exploits/php/webapps/46154.txt,"Bigcart - Ecommerce Multivendor System 1.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, 38076,exploits/php/webapps/38076.txt,"BigDump 0.29b and 0.32b - Multiple Vulnerabilities",2012-11-28,Ur0b0r0x,webapps,php,,2012-11-28,2015-09-03,1,,,,,,https://www.securityfocus.com/bid/56744/info -32479,exploits/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary File Upload",2014-03-24,"felipe andrian",webapps,php,,2014-03-24,2014-03-24,1,2008-6660;53407,,,,http://www.exploit-db.combigdump.zip, -11646,exploits/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,webapps,php,,2010-03-06,,1,62778;2010-0948,,,,http://www.exploit-db.combf4.5-full.zip, +32479,exploits/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary File Upload",2014-03-24,"felipe andrian",webapps,php,,2014-03-24,2014-03-24,1,CVE-2008-6660;OSVDB-53407,,,,http://www.exploit-db.combigdump.zip, +11646,exploits/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,webapps,php,,2010-03-06,,1,OSVDB-62778;CVE-2010-0948,,,,http://www.exploit-db.combf4.5-full.zip, 46623,exploits/php/webapps/46623.txt,"BigTree 4.3.4 CMS - Multiple SQL Injection",2019-03-28,"Mehmet EMIROGLU",webapps,php,80,2019-03-28,2019-03-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.combigtree-4.3.4.zip, -27431,exploits/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",webapps,php,,2013-08-08,2013-08-08,1,2013-4880;2013-4879;96008;96007;2013-4881;96009,,,,http://www.exploit-db.comBigTree-CMS-4.0RC2.tar.gz,https://www.htbridge.com/advisory/HTB23165 +27431,exploits/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",webapps,php,,2013-08-08,2013-08-08,1,CVE-2013-4880;CVE-2013-4879;OSVDB-96008;OSVDB-96007;CVE-2013-4881;OSVDB-96009,,,,http://www.exploit-db.comBigTree-CMS-4.0RC2.tar.gz,https://www.htbridge.com/advisory/HTB23165 40024,exploits/php/webapps/40024.txt,"BigTree CMS 4.2.11 - SQL Injection",2016-06-27,"Mehmet Ince",webapps,php,80,2016-06-27,2016-06-27,1,,,,,http://www.exploit-db.comBigTree-CMS-4.2.10.tar.gz, -45628,exploits/php/webapps/45628.txt,"BigTree CMS 4.2.23 - Cross-Site Scripting",2018-10-17,"Ismail Tasdelen",webapps,php,80,2018-10-17,2018-10-18,0,2018-18308,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comBigTree-CMS-4.2.23.tar.gz, -37821,exploits/php/webapps/37821.txt,"BigTree CMS 4.2.3 - (Authenticated) SQL Injection",2015-08-18,"Curesec Research Team",webapps,php,80,2015-08-18,2015-08-18,0,126079;126078;126077,,,,http://www.exploit-db.comBigTree-CMS-4.2.3.zip, +45628,exploits/php/webapps/45628.txt,"BigTree CMS 4.2.23 - Cross-Site Scripting",2018-10-17,"Ismail Tasdelen",webapps,php,80,2018-10-17,2018-10-18,0,CVE-2018-18308,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comBigTree-CMS-4.2.23.tar.gz, +37821,exploits/php/webapps/37821.txt,"BigTree CMS 4.2.3 - (Authenticated) SQL Injection",2015-08-18,"Curesec Research Team",webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126079;OSVDB-126078;OSVDB-126077,,,,http://www.exploit-db.comBigTree-CMS-4.2.3.zip, 48831,exploits/php/webapps/48831.txt,"BigTree CMS 4.4.10 - Remote Code Execution",2020-09-25,SunCSR,webapps,php,,2020-09-25,2020-09-25,0,,,,,, -5002,exploits/php/webapps/5002.txt,"Bigware Shop 2.0 - 'pollid' SQL Injection",2008-01-29,D4m14n,webapps,php,,2008-01-28,2016-10-28,1,40785;2008-0498,,,,, +5002,exploits/php/webapps/5002.txt,"Bigware Shop 2.0 - 'pollid' SQL Injection",2008-01-29,D4m14n,webapps,php,,2008-01-28,2016-10-28,1,OSVDB-40785;CVE-2008-0498,,,,, 37354,exploits/php/webapps/37354.py,"Bigware Shop 2.1x - 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,webapps,php,,2012-06-05,2015-06-24,1,,,,,,https://www.securityfocus.com/bid/53810/info -39083,exploits/php/webapps/39083.txt,"Bigware Shop 2.3.01 - Multiple Local File Inclusions",2015-12-23,bd0rk,webapps,php,80,2015-12-23,2015-12-23,0,132296;132295,,,,http://www.exploit-db.comBigware_Shop.zip, -6073,exploits/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,webapps,php,,2008-07-13,,1,48289;2008-3304;48288;47204;47201;47200;47199;47198;2008-3303;47197;2008-3302;47196;47195;2008-3301,,,,,http://blackh.eu/Advisories/Billboblog_2.1_Advisories.txt -38799,exploits/php/webapps/38799.txt,"Bilboplanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",webapps,php,,2013-10-11,2015-11-24,1,98380,,,,,https://www.securityfocus.com/bid/62989/info -34089,exploits/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2014-07-16,"Vivek N",webapps,php,80,2014-07-16,2014-07-20,1,98382;98379,,,,http://www.exploit-db.combilboplanet-2.0.zip, -12221,exploits/php/webapps/12221.rb,"Bild Flirt System 1.0 - SQL Injection",2010-04-14,"Easy Laster",webapps,php,,2010-04-13,2016-10-27,1,2010-0955;62780,,,,, -11648,exploits/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php?id' SQL Injection",2010-03-07,"Easy Laster",webapps,php,,2010-03-06,2016-10-27,1,62780;2010-0955,,,,, -30480,exploits/php/webapps/30480.txt,"Bilder Galerie 1.0 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,2007-4328;36455,,,,,https://www.securityfocus.com/bid/25256/info -14078,exploits/php/webapps/14078.txt,"Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,webapps,php,,2010-06-27,2010-06-27,0,65841,,,,http://www.exploit-db.combilder-upload-script_1.09.rar, +39083,exploits/php/webapps/39083.txt,"Bigware Shop 2.3.01 - Multiple Local File Inclusions",2015-12-23,bd0rk,webapps,php,80,2015-12-23,2015-12-23,0,OSVDB-132296;OSVDB-132295,,,,http://www.exploit-db.comBigware_Shop.zip, +6073,exploits/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,webapps,php,,2008-07-13,,1,OSVDB-48289;CVE-2008-3304;OSVDB-48288;OSVDB-47204;OSVDB-47201;OSVDB-47200;OSVDB-47199;OSVDB-47198;CVE-2008-3303;OSVDB-47197;CVE-2008-3302;OSVDB-47196;OSVDB-47195;CVE-2008-3301,,,,,http://blackh.eu/Advisories/Billboblog_2.1_Advisories.txt +38799,exploits/php/webapps/38799.txt,"Bilboplanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",webapps,php,,2013-10-11,2015-11-24,1,OSVDB-98380,,,,,https://www.securityfocus.com/bid/62989/info +34089,exploits/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2014-07-16,"Vivek N",webapps,php,80,2014-07-16,2014-07-20,1,OSVDB-98382;OSVDB-98379,,,,http://www.exploit-db.combilboplanet-2.0.zip, +12221,exploits/php/webapps/12221.rb,"Bild Flirt System 1.0 - SQL Injection",2010-04-14,"Easy Laster",webapps,php,,2010-04-13,2016-10-27,1,CVE-2010-0955;OSVDB-62780,,,,, +11648,exploits/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php?id' SQL Injection",2010-03-07,"Easy Laster",webapps,php,,2010-03-06,2016-10-27,1,OSVDB-62780;CVE-2010-0955,,,,, +30480,exploits/php/webapps/30480.txt,"Bilder Galerie 1.0 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,CVE-2007-4328;OSVDB-36455,,,,,https://www.securityfocus.com/bid/25256/info +14078,exploits/php/webapps/14078.txt,"Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,webapps,php,,2010-06-27,2010-06-27,0,OSVDB-65841,,,,http://www.exploit-db.combilder-upload-script_1.09.rar, 49570,exploits/php/webapps/49570.txt,"Billing Management System 2.0 - 'email' SQL injection Auth Bypass",2021-02-17,"Pintu Solanki",webapps,php,,2021-02-17,2021-02-17,0,,,,,, 49874,exploits/php/webapps/49874.txt,"Billing Management System 2.0 - Union based SQL injection (Authenticated)",2021-05-17,"Mohammad Koochaki",webapps,php,,2021-05-17,2021-05-17,0,,,,,, 50102,exploits/php/webapps/50102.py,"Billing System Project 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-07-06,"Talha DEMİRSOY",webapps,php,,2021-07-06,2021-07-06,0,,,,,, -33917,exploits/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' SQL Injection",2010-05-02,indoushka,webapps,php,,2010-05-02,2014-06-29,1,2010-1741;64441,,,,,https://www.securityfocus.com/bid/39867/info +33917,exploits/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' SQL Injection",2010-05-02,indoushka,webapps,php,,2010-05-02,2014-06-29,1,CVE-2010-1741;OSVDB-64441,,,,,https://www.securityfocus.com/bid/39867/info 45512,exploits/php/webapps/45512.txt,"Binary MLM Software 1.0 - 'pid' SQL Injection",2018-10-01,"Ihsan Sencan",webapps,php,,2018-10-01,2018-10-03,0,,"SQL Injection (SQLi)",,,, -2312,exploits/php/webapps/2312.txt,"BinGo News 3.01 - 'bnrep' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php,,2006-09-05,,1,28570;2006-4649;2006-4648,,,,, -4904,exploits/php/webapps/4904.txt,"Binn SBuilder - 'nid' Blind SQL Injection",2008-01-13,JosS,webapps,php,,2008-01-12,2016-10-26,1,40321;2008-0253,,,,, +2312,exploits/php/webapps/2312.txt,"BinGo News 3.01 - 'bnrep' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php,,2006-09-05,,1,OSVDB-28570;CVE-2006-4649;CVE-2006-4648,,,,, +4904,exploits/php/webapps/4904.txt,"Binn SBuilder - 'nid' Blind SQL Injection",2008-01-13,JosS,webapps,php,,2008-01-12,2016-10-26,1,OSVDB-40321;CVE-2008-0253,,,,, 37082,exploits/php/webapps/37082.txt,"Bioly 1.3 - '/index.php' Cross-Site Scripting / SQL Injection",2012-04-16,T0xic,webapps,php,,2012-04-16,2015-05-22,1,,,,,,https://www.securityfocus.com/bid/53018/info -43394,exploits/php/webapps/43394.txt,"Biometric Shift Employee Management System 3.0 - Local File Disclosure",2017-12-26,"Ihsan Sencan",webapps,php,,2017-12-26,2017-12-26,0,2017-17876,,,,, -29098,exploits/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php?msg' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,2006-6211;31924,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info -29099,exploits/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,2006-6211;31925,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info -29100,exploits/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,2006-6211;31926,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info -29101,exploits/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php?page' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,2006-6211;31927,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info +43394,exploits/php/webapps/43394.txt,"Biometric Shift Employee Management System 3.0 - Local File Disclosure",2017-12-26,"Ihsan Sencan",webapps,php,,2017-12-26,2017-12-26,0,CVE-2017-17876,,,,, +29098,exploits/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php?msg' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,CVE-2006-6211;OSVDB-31924,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info +29099,exploits/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,CVE-2006-6211;OSVDB-31925,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info +29100,exploits/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,CVE-2006-6211;OSVDB-31926,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info +29101,exploits/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php?page' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2016-10-11,1,CVE-2006-6211;OSVDB-31927,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz,https://www.securityfocus.com/bid/21184/info 40495,exploits/php/webapps/40495.html,"BirdBlog 1.4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,webapps,php,80,2016-10-11,2016-10-13,0,,,,,http://www.exploit-db.combirdblog_1-4-0.tar.gz, -28667,exploits/php/webapps/28667.txt,"BirdBlog 1.x - 'comment.php?entryid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5064;31367,,,,,https://www.securityfocus.com/bid/20202/info -28668,exploits/php/webapps/28668.txt,"BirdBlog 1.x - 'index.php?page' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5064;31368,,,,,https://www.securityfocus.com/bid/20202/info -28669,exploits/php/webapps/28669.txt,"BirdBlog 1.x - 'user.php?uid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5064;31369,,,,,https://www.securityfocus.com/bid/20202/info -27239,exploits/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injections",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-15,2013-07-31,1,2006-0775;23185,,,,,https://www.securityfocus.com/bid/16684/info +28667,exploits/php/webapps/28667.txt,"BirdBlog 1.x - 'comment.php?entryid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5064;OSVDB-31367,,,,,https://www.securityfocus.com/bid/20202/info +28668,exploits/php/webapps/28668.txt,"BirdBlog 1.x - 'index.php?page' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5064;OSVDB-31368,,,,,https://www.securityfocus.com/bid/20202/info +28669,exploits/php/webapps/28669.txt,"BirdBlog 1.x - 'user.php?uid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5064;OSVDB-31369,,,,,https://www.securityfocus.com/bid/20202/info +27239,exploits/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injections",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-15,2013-07-31,1,CVE-2006-0775;OSVDB-23185,,,,,https://www.securityfocus.com/bid/16684/info 41559,exploits/php/webapps/41559.txt,"BistroStays 3.0 - 'guests' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -27085,exploits/php/webapps/27085.txt,"Bit 5 Blog 8.1 - 'addcomment.php' HTML Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2013-07-25,1,2006-0361;22446,,,,,https://www.securityfocus.com/bid/16246/info -27084,exploits/php/webapps/27084.txt,"Bit 5 Blog 8.1 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2013-07-25,1,2006-0320;22445,,,,,https://www.securityfocus.com/bid/16244/info +27085,exploits/php/webapps/27085.txt,"Bit 5 Blog 8.1 - 'addcomment.php' HTML Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2013-07-25,1,CVE-2006-0361;OSVDB-22446,,,,,https://www.securityfocus.com/bid/16246/info +27084,exploits/php/webapps/27084.txt,"Bit 5 Blog 8.1 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2013-07-25,1,CVE-2006-0320;OSVDB-22445,,,,,https://www.securityfocus.com/bid/16244/info 14166,exploits/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion",2010-07-02,"John Leitch",webapps,php,,2010-07-02,2010-07-02,1,,,,,http://www.exploit-db.combitweaver2.7.zip, -27750,exploits/php/webapps/27750.py,"Bitbot (C2 Web Panel) - 'gate2.php' Multiple Vulnerabilities",2013-08-21,bwall,webapps,php,,2013-08-21,2017-11-02,0,96512;96511,Malware,,,, +27750,exploits/php/webapps/27750.py,"Bitbot (C2 Web Panel) - 'gate2.php' Multiple Vulnerabilities",2013-08-21,bwall,webapps,php,,2013-08-21,2017-11-02,0,OSVDB-96512;OSVDB-96511,Malware,,,, 23420,exploits/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 - 'index.php' Path Cross-Site Scripting",2003-12-09,"Justin Hagstrom",webapps,php,,2003-12-09,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9179/info -38975,exploits/php/webapps/38975.txt,"Bitrix bitrix.mpbuilder Module 1.0.10 - Local File Inclusion",2015-12-14,"High-Tech Bridge SA",webapps,php,80,2015-12-14,2015-12-14,0,2015-8358;130820,,,,,https://www.htbridge.com/advisory/HTB23281 -38976,exploits/php/webapps/38976.txt,"Bitrix bitrix.xscan Module 1.0.3 - Directory Traversal",2015-12-14,"High-Tech Bridge SA",webapps,php,80,2015-12-14,2015-12-14,0,2015-8357;130821,,,,,https://www.htbridge.com/advisory/HTB23278 +38975,exploits/php/webapps/38975.txt,"Bitrix bitrix.mpbuilder Module 1.0.10 - Local File Inclusion",2015-12-14,"High-Tech Bridge SA",webapps,php,80,2015-12-14,2015-12-14,0,CVE-2015-8358;OSVDB-130820,,,,,https://www.htbridge.com/advisory/HTB23281 +38976,exploits/php/webapps/38976.txt,"Bitrix bitrix.xscan Module 1.0.3 - Directory Traversal",2015-12-14,"High-Tech Bridge SA",webapps,php,80,2015-12-14,2015-12-14,0,CVE-2015-8357;OSVDB-130821,,,,,https://www.htbridge.com/advisory/HTB23278 10181,exploits/php/webapps/10181.txt,"Bitrix Site Manager 4.0.5 - Remote File Inclusion",2005-06-15,"Don Tukulesto",webapps,php,,2005-06-14,,1,,,,,, -32785,exploits/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,webapps,php,,2009-02-09,2014-04-10,1,106028;105740,,,,,https://www.securityfocus.com/bid/33689/info +32785,exploits/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,webapps,php,,2009-02-09,2014-04-10,1,OSVDB-106028;OSVDB-105740,,,,,https://www.securityfocus.com/bid/33689/info 50898,exploits/php/webapps/50898.py,"Bitrix24 - Remote Code Execution (RCE) (Authenticated)",2022-05-11,heinjame,webapps,php,,2022-05-11,2022-05-11,0,,,,,, -34119,exploits/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 - '/addvideo.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0366;61826,,,,,https://www.securityfocus.com/bid/40712/info -34120,exploits/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 - '/register.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0366;61893,,,,,https://www.securityfocus.com/bid/40712/info -34121,exploits/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0365;61827,,,,,https://www.securityfocus.com/bid/40716/info -34117,exploits/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta - 'showcase2search.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0367;61897,,,,,https://www.securityfocus.com/bid/40709/info -34116,exploits/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta - 'showcasesearch.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0367;61896,,,,,https://www.securityfocus.com/bid/40709/info -26907,exploits/php/webapps/26907.txt,"Bitweaver 1.1.1 - 'message_box.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4380;21927,,,,,https://www.securityfocus.com/bid/15962/info -26908,exploits/php/webapps/26908.txt,"Bitweaver 1.1.1 - 'my.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4380;21928,,,,,https://www.securityfocus.com/bid/15962/info -26906,exploits/php/webapps/26906.txt,"Bitweaver 1.1.1 - 'view.php?blog_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4380;21926,,,,,https://www.securityfocus.com/bid/15962/info -26905,exploits/php/webapps/26905.txt,"Bitweaver 1.1.1 - 'view_post.php?post_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4380;21925,,,,,https://www.securityfocus.com/bid/15962/info -26904,exploits/php/webapps/26904.txt,"Bitweaver 1.1.1 Beta - 'list_galleries.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4380;21924,,,,,https://www.securityfocus.com/bid/15962/info -27362,exploits/php/webapps/27362.txt,"Bitweaver 1.1/1.2 - 'Title' HTML Injection",2006-03-06,Kiki,webapps,php,,2006-03-06,2013-08-06,1,2006-1131;23666,,,,,https://www.securityfocus.com/bid/16973/info -1918,exploits/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime",2006-06-15,rgod,webapps,php,,2006-06-14,2016-08-16,1,26590;2006-3105;26589;2006-3104;26588;2006-3103;26587;2006-3102,,,,http://www.exploit-db.combitweaver_1.3.tar.gz, +34119,exploits/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 - '/addvideo.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0366;OSVDB-61826,,,,,https://www.securityfocus.com/bid/40712/info +34120,exploits/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 - '/register.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0366;OSVDB-61893,,,,,https://www.securityfocus.com/bid/40712/info +34121,exploits/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0365;OSVDB-61827,,,,,https://www.securityfocus.com/bid/40716/info +34117,exploits/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta - 'showcase2search.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0367;OSVDB-61897,,,,,https://www.securityfocus.com/bid/40709/info +34116,exploits/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta - 'showcasesearch.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0367;OSVDB-61896,,,,,https://www.securityfocus.com/bid/40709/info +26907,exploits/php/webapps/26907.txt,"Bitweaver 1.1.1 - 'message_box.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4380;OSVDB-21927,,,,,https://www.securityfocus.com/bid/15962/info +26908,exploits/php/webapps/26908.txt,"Bitweaver 1.1.1 - 'my.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4380;OSVDB-21928,,,,,https://www.securityfocus.com/bid/15962/info +26906,exploits/php/webapps/26906.txt,"Bitweaver 1.1.1 - 'view.php?blog_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4380;OSVDB-21926,,,,,https://www.securityfocus.com/bid/15962/info +26905,exploits/php/webapps/26905.txt,"Bitweaver 1.1.1 - 'view_post.php?post_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4380;OSVDB-21925,,,,,https://www.securityfocus.com/bid/15962/info +26904,exploits/php/webapps/26904.txt,"Bitweaver 1.1.1 Beta - 'list_galleries.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4380;OSVDB-21924,,,,,https://www.securityfocus.com/bid/15962/info +27362,exploits/php/webapps/27362.txt,"Bitweaver 1.1/1.2 - 'Title' HTML Injection",2006-03-06,Kiki,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1131;OSVDB-23666,,,,,https://www.securityfocus.com/bid/16973/info +1918,exploits/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime",2006-06-15,rgod,webapps,php,,2006-06-14,2016-08-16,1,OSVDB-26590;CVE-2006-3105;OSVDB-26589;CVE-2006-3104;OSVDB-26588;CVE-2006-3103;OSVDB-26587;CVE-2006-3102,,,,http://www.exploit-db.combitweaver_1.3.tar.gz, 29506,exploits/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,webapps,php,,2007-01-22,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22169/info -28953,exploits/php/webapps/28953.txt,"Bitweaver 1.x - '/blogs/list_blogs.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,2006-6924;30345,,,,,https://www.securityfocus.com/bid/20996/info -28963,exploits/php/webapps/28963.txt,"Bitweaver 1.x - '/fisheye/index.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,2006-6924;30346,,,,,https://www.securityfocus.com/bid/20996/info -28954,exploits/php/webapps/28954.txt,"Bitweaver 1.x - '/fisheye/list_galleries.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,2006-6925;21919,,,,,https://www.securityfocus.com/bid/20996/info -28949,exploits/php/webapps/28949.txt,"bitweaver 1.x - '/newsletters/edition.php?tk' SQL Injection",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,2006-6923;36513,,,,,https://www.securityfocus.com/bid/20988/info -28965,exploits/php/webapps/28965.txt,"Bitweaver 1.x - '/wiki/list_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,2006-6924;30348,,,,,https://www.securityfocus.com/bid/20996/info -28964,exploits/php/webapps/28964.txt,"Bitweaver 1.x - '/wiki/orphan_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,2006-6924;30347,,,,,https://www.securityfocus.com/bid/20996/info -30880,exploits/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - '/search/index.php?highlight' SQL Injection",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,2007-6375;39509,,,,,https://www.securityfocus.com/bid/26801/info -30879,exploits/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - 'search/index.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,2007-6374;39130,,,,,https://www.securityfocus.com/bid/26801/info -30878,exploits/php/webapps/30878.txt,"Bitweaver 1.x/2.0 - 'users/register.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,2007-6374;39129,,,,,https://www.securityfocus.com/bid/26801/info -8659,exploits/php/webapps/8659.php,"Bitweaver 2.6 - 'saveFeed()' Remote Code Execution",2009-05-12,Nine:Situations:Group,webapps,php,,2009-05-11,,1,54618;2009-1678;54435;2009-1677;54380;2009-1669,,,,, +28953,exploits/php/webapps/28953.txt,"Bitweaver 1.x - '/blogs/list_blogs.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,CVE-2006-6924;OSVDB-30345,,,,,https://www.securityfocus.com/bid/20996/info +28963,exploits/php/webapps/28963.txt,"Bitweaver 1.x - '/fisheye/index.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,CVE-2006-6924;OSVDB-30346,,,,,https://www.securityfocus.com/bid/20996/info +28954,exploits/php/webapps/28954.txt,"Bitweaver 1.x - '/fisheye/list_galleries.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,CVE-2006-6925;OSVDB-21919,,,,,https://www.securityfocus.com/bid/20996/info +28949,exploits/php/webapps/28949.txt,"bitweaver 1.x - '/newsletters/edition.php?tk' SQL Injection",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,CVE-2006-6923;OSVDB-36513,,,,,https://www.securityfocus.com/bid/20988/info +28965,exploits/php/webapps/28965.txt,"Bitweaver 1.x - '/wiki/list_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,CVE-2006-6924;OSVDB-30348,,,,,https://www.securityfocus.com/bid/20996/info +28964,exploits/php/webapps/28964.txt,"Bitweaver 1.x - '/wiki/orphan_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php,,2006-11-10,2013-10-14,1,CVE-2006-6924;OSVDB-30347,,,,,https://www.securityfocus.com/bid/20996/info +30880,exploits/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - '/search/index.php?highlight' SQL Injection",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,CVE-2007-6375;OSVDB-39509,,,,,https://www.securityfocus.com/bid/26801/info +30879,exploits/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - 'search/index.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,CVE-2007-6374;OSVDB-39130,,,,,https://www.securityfocus.com/bid/26801/info +30878,exploits/php/webapps/30878.txt,"Bitweaver 1.x/2.0 - 'users/register.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php,,2007-11-10,2014-01-13,1,CVE-2007-6374;OSVDB-39129,,,,,https://www.securityfocus.com/bid/26801/info +8659,exploits/php/webapps/8659.php,"Bitweaver 2.6 - 'saveFeed()' Remote Code Execution",2009-05-12,Nine:Situations:Group,webapps,php,,2009-05-11,,1,OSVDB-54618;CVE-2009-1678;OSVDB-54435;CVE-2009-1677;OSVDB-54380;CVE-2009-1669,,,,, 34259,exploits/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41421/info -16267,exploits/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,webapps,php,,2011-03-02,2011-03-02,0,71120;71119;71116,,,,http://www.exploit-db.combitweaver2.8.1.zip, +16267,exploits/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,webapps,php,,2011-03-02,2011-03-02,0,OSVDB-71120;OSVDB-71119;OSVDB-71116,,,,http://www.exploit-db.combitweaver2.8.1.zip, 36177,exploits/php/webapps/36177.txt,"Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",webapps,php,,2011-09-29,2015-02-25,1,,,,,,https://www.securityfocus.com/bid/49864/info -22216,exploits/php/webapps/22216.txt,"Bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",webapps,php,,2012-10-24,2012-10-24,1,2012-5193;2012-5192;86706;86599,,,,http://www.exploit-db.combitweaver2.8.1.zip, -16217,exploits/php/webapps/16217.txt,"Bitweaver 2.8.1 - Persistent Cross-Site Scripting",2011-02-23,lemlajt,webapps,php,,2011-02-23,2011-02-23,1,71115,,,,http://www.exploit-db.combitweaver2.8.1.zip, -27579,exploits/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,webapps,php,,2006-04-07,2013-08-14,1,2006-1745;24640,,,,,https://www.securityfocus.com/bid/17406/info -4814,exploits/php/webapps/4814.txt,"Bitweaver R2 CMS - Arbitrary File Upload / Disclosure",2007-12-30,BugReport.IR,webapps,php,,2007-12-29,,1,40155;2007-6651;39915;2007-6650,,,,,http://www.bugreport.ir/?/24 +22216,exploits/php/webapps/22216.txt,"Bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",webapps,php,,2012-10-24,2012-10-24,1,CVE-2012-5193;CVE-2012-5192;OSVDB-86706;OSVDB-86599,,,,http://www.exploit-db.combitweaver2.8.1.zip, +16217,exploits/php/webapps/16217.txt,"Bitweaver 2.8.1 - Persistent Cross-Site Scripting",2011-02-23,lemlajt,webapps,php,,2011-02-23,2011-02-23,1,OSVDB-71115,,,,http://www.exploit-db.combitweaver2.8.1.zip, +27579,exploits/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,webapps,php,,2006-04-07,2013-08-14,1,CVE-2006-1745;OSVDB-24640,,,,,https://www.securityfocus.com/bid/17406/info +4814,exploits/php/webapps/4814.txt,"Bitweaver R2 CMS - Arbitrary File Upload / Disclosure",2007-12-30,BugReport.IR,webapps,php,,2007-12-29,,1,OSVDB-40155;CVE-2007-6651;OSVDB-39915;CVE-2007-6650,,,,,http://www.bugreport.ir/?/24 45862,exploits/php/webapps/45862.txt,"BitZoom 1.0 - 'rollno' SQL Injection",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.combitzoom-master.zip, 5835,exploits/php/webapps/5835.txt,"Bizon-CMS 2.0 - 'Id' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,2016-12-08,1,,,,,, 39339,exploits/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",webapps,php,80,2016-01-27,2016-01-27,0,,,,,, @@ -14598,897 +14598,897 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 4444,exploits/php/webapps/4444.txt,"Black Lily 2007 - 'products.php?class' SQL Injection",2007-09-22,VerY-SecReT,webapps,php,,2007-09-21,,1,,,,,, 30890,exploits/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,webapps,php,,2007-12-14,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26889/info 24657,exploits/php/webapps/24657.txt,"BlackBoard Internet NewsBoard System 1.5.1 - Remote File Inclusion",2004-10-06,"Lin Xiaofeng",webapps,php,,2004-10-06,2013-03-08,1,,,,,,https://www.securityfocus.com/bid/11336/info -28324,exploits/php/webapps/28324.txt,"BlackBoard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,webapps,php,,2006-08-24,2013-09-17,1,2006-4308;28133,,,,,https://www.securityfocus.com/bid/19308/info -37304,exploits/php/webapps/37304.txt,"BlackCat CMS 1.1.1 - Arbitrary File Download",2015-06-17,d4rkr0id,webapps,php,80,2015-06-17,2015-06-17,0,2015-5079;123243,,,,http://www.exploit-db.comblackcatcms_2fo3PXdKj1.zip, +28324,exploits/php/webapps/28324.txt,"BlackBoard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,webapps,php,,2006-08-24,2013-09-17,1,CVE-2006-4308;OSVDB-28133,,,,,https://www.securityfocus.com/bid/19308/info +37304,exploits/php/webapps/37304.txt,"BlackCat CMS 1.1.1 - Arbitrary File Download",2015-06-17,d4rkr0id,webapps,php,80,2015-06-17,2015-06-17,0,CVE-2015-5079;OSVDB-123243,,,,http://www.exploit-db.comblackcatcms_2fo3PXdKj1.zip, 49565,exploits/php/webapps/49565.txt,"BlackCat CMS 1.3.6 - 'Display name' Cross Site Scripting (XSS)",2021-02-16,"Kamaljeet Kumar",webapps,php,,2021-02-16,2021-02-16,0,,,,,, 49779,exploits/php/webapps/49779.txt,"BlackCat CMS 1.3.6 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-04-21,"Ömer Hasan Durmuş",webapps,php,,2021-04-21,2021-04-21,0,,,,,, -48820,exploits/php/webapps/48820.txt,"BlackCat CMS 1.3.6 - Cross-Site Request Forgery",2020-09-21,Noth,webapps,php,,2020-09-21,2020-09-21,0,2020-25453,,,,, +48820,exploits/php/webapps/48820.txt,"BlackCat CMS 1.3.6 - Cross-Site Request Forgery",2020-09-21,Noth,webapps,php,,2020-09-21,2020-09-21,0,CVE-2020-25453,,,,, 38311,exploits/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,webapps,php,,2013-02-12,2015-09-24,1,,,,,,https://www.securityfocus.com/bid/57910/info -1683,exploits/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,webapps,php,,2006-04-15,,1,24803;2006-1917,,,,, +1683,exploits/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,webapps,php,,2006-04-15,,1,OSVDB-24803;CVE-2006-1917,,,,, 34209,exploits/php/webapps/34209.txt,"BlaherTech Placeto CMS - 'Username' SQL Injection",2010-06-28,S.W.T,webapps,php,,2010-06-28,2014-07-30,1,,,,,,https://www.securityfocus.com/bid/41190/info -21426,exploits/php/webapps/21426.txt,"Blahz-DNS 0.2 - Direct Script Call Authentication Bypass",2002-04-28,ppp-design,webapps,php,,2002-04-28,2012-09-21,1,2002-0599;5178,,,,,https://www.securityfocus.com/bid/4618/info -4793,exploits/php/webapps/4793.txt,"Blakord Portal Beta 1.3.A (All Modules) - SQL Injection",2007-12-26,JosS,webapps,php,,2007-12-25,,1,43443;2007-6565,,,,, -27551,exploits/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting",2006-03-31,"Amine ABOUD",webapps,php,,2006-03-31,2013-08-13,1,2006-1582;24374,,,,,https://www.securityfocus.com/bid/17346/info -27550,exploits/php/webapps/27550.txt,"Blank'N'Berg 0.2 - Directory Traversal",2006-03-31,"Amine ABOUD",webapps,php,,2006-03-31,2013-08-13,1,2006-1581;24373,,,,,https://www.securityfocus.com/bid/17345/info +21426,exploits/php/webapps/21426.txt,"Blahz-DNS 0.2 - Direct Script Call Authentication Bypass",2002-04-28,ppp-design,webapps,php,,2002-04-28,2012-09-21,1,CVE-2002-0599;OSVDB-5178,,,,,https://www.securityfocus.com/bid/4618/info +4793,exploits/php/webapps/4793.txt,"Blakord Portal Beta 1.3.A (All Modules) - SQL Injection",2007-12-26,JosS,webapps,php,,2007-12-25,,1,OSVDB-43443;CVE-2007-6565,,,,, +27551,exploits/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting",2006-03-31,"Amine ABOUD",webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1582;OSVDB-24374,,,,,https://www.securityfocus.com/bid/17346/info +27550,exploits/php/webapps/27550.txt,"Blank'N'Berg 0.2 - Directory Traversal",2006-03-31,"Amine ABOUD",webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1581;OSVDB-24373,,,,,https://www.securityfocus.com/bid/17345/info 34531,exploits/php/webapps/34531.txt,"BlastChat Client 3.3 - Cross-Site Scripting",2010-08-25,"Aung Khant",webapps,php,,2010-08-25,2014-09-04,1,,,,,,https://www.securityfocus.com/bid/42734/info 33684,exploits/php/webapps/33684.txt,"Blax Blog 0.1 - 'girisyap.php' SQL Injection",2010-03-01,cr4wl3r,webapps,php,,2010-03-01,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38465/info 22901,exploits/php/webapps/22901.txt,"BlazeBoard 1.0 - Information Disclosure",2003-07-14,JackDaniels,webapps,php,,2003-07-14,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8188/info -1846,exploits/php/webapps/1846.txt,"Blend Portal 1.2.0 - 'phpBB Mod' Remote File Inclusion",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,25820;2006-2736,,,,,http://www.nukedx.com/?viewdoc=41 -8141,exploits/php/webapps/8141.txt,"blindblog 1.3.1 - SQL Injection / Authentication Bypass / Local File Inclusion",2009-03-03,"Salvatore Fresta",webapps,php,,2009-03-02,,1,55429;55428;55427,,,,, -9348,exploits/php/webapps/9348.txt,"Blink Blog System - Authentication Bypass",2009-08-03,"Salvatore Fresta",webapps,php,,2009-08-02,,1,61998;61997,,,,, -22641,exploits/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,webapps,php,,2003-05-24,2012-11-12,1,2003-0394;4923,,,,,https://www.securityfocus.com/bid/7677/info -27770,exploits/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod - 'Weblog_posting.php' SQL Injection",2006-04-29,Qex,webapps,php,,2006-04-29,2013-08-22,1,2006-2127;25607,,,,,https://www.securityfocus.com/bid/17744/info -7537,exploits/php/webapps/7537.txt,"BLOG 1.55B - 'image_upload.php' Arbitrary File Upload",2008-12-21,Piker,webapps,php,,2008-12-20,2017-01-06,1,50876;2008-5732,,,,http://www.exploit-db.comblog-1.55b.zip, +1846,exploits/php/webapps/1846.txt,"Blend Portal 1.2.0 - 'phpBB Mod' Remote File Inclusion",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,OSVDB-25820;CVE-2006-2736,,,,,http://www.nukedx.com/?viewdoc=41 +8141,exploits/php/webapps/8141.txt,"blindblog 1.3.1 - SQL Injection / Authentication Bypass / Local File Inclusion",2009-03-03,"Salvatore Fresta",webapps,php,,2009-03-02,,1,OSVDB-55429;OSVDB-55428;OSVDB-55427,,,,, +9348,exploits/php/webapps/9348.txt,"Blink Blog System - Authentication Bypass",2009-08-03,"Salvatore Fresta",webapps,php,,2009-08-02,,1,OSVDB-61998;OSVDB-61997,,,,, +22641,exploits/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,webapps,php,,2003-05-24,2012-11-12,1,CVE-2003-0394;OSVDB-4923,,,,,https://www.securityfocus.com/bid/7677/info +27770,exploits/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod - 'Weblog_posting.php' SQL Injection",2006-04-29,Qex,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2127;OSVDB-25607,,,,,https://www.securityfocus.com/bid/17744/info +7537,exploits/php/webapps/7537.txt,"BLOG 1.55B - 'image_upload.php' Arbitrary File Upload",2008-12-21,Piker,webapps,php,,2008-12-20,2017-01-06,1,OSVDB-50876;CVE-2008-5732,,,,http://www.exploit-db.comblog-1.55b.zip, 34646,exploits/php/webapps/34646.txt,"Blog Ink (Blink) - Multiple SQL Injections",2009-08-03,Drosophila,webapps,php,,2009-08-03,2014-09-13,1,,,,,,https://www.securityfocus.com/bid/43284/info 11462,exploits/php/webapps/11462.txt,"blog ink - Bypass Setting",2010-02-15,indoushka,webapps,php,,2010-02-14,,1,,,,,http://www.exploit-db.comblogink1.0.zip, -44535,exploits/php/webapps/44535.txt,"Blog Master Pro 1.0 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,2018-10255,,,,, -21786,exploits/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php?month' SQL Injection",2012-10-07,WhiteCollarGroup,webapps,php,,2012-10-07,2012-10-08,1,86998,,,,http://www.exploit-db.comsource.zip, -2441,exploits/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin",2006-09-27,DarkFig,webapps,php,,2006-09-26,2016-09-12,1,29239;2006-5086;29238;2006-5085,,,,http://www.exploit-db.comblog2.zip, -5382,exploits/php/webapps/5382.txt,"Blog PixelMotion - 'categorie' SQL Injection",2008-04-06,parad0x,webapps,php,,2008-04-05,2016-11-17,1,44432;2008-1867,,,,, +44535,exploits/php/webapps/44535.txt,"Blog Master Pro 1.0 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,CVE-2018-10255,,,,, +21786,exploits/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php?month' SQL Injection",2012-10-07,WhiteCollarGroup,webapps,php,,2012-10-07,2012-10-08,1,OSVDB-86998,,,,http://www.exploit-db.comsource.zip, +2441,exploits/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin",2006-09-27,DarkFig,webapps,php,,2006-09-26,2016-09-12,1,OSVDB-29239;CVE-2006-5086;OSVDB-29238;CVE-2006-5085,,,,http://www.exploit-db.comblog2.zip, +5382,exploits/php/webapps/5382.txt,"Blog PixelMotion - 'categorie' SQL Injection",2008-04-06,parad0x,webapps,php,,2008-04-05,2016-11-17,1,OSVDB-44432;CVE-2008-1867,,,,, 5381,exploits/php/webapps/5381.txt,"Blog PixelMotion - 'modif_config.php' Arbitrary File Upload",2008-04-06,JIKO,webapps,php,,2008-04-05,,1,,,,,, -5380,exploits/php/webapps/5380.txt,"Blog PixelMotion - 'sauvBase.php' Arbitrary Database Backup",2008-04-06,JIKO,webapps,php,,2008-04-05,,1,44689;2008-1868;44433;2008-1866,,,,, -26731,exploits/php/webapps/26731.txt,"Blog System 1.2 - 'index.php?cat' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4049;21454,,,,,https://www.securityfocus.com/bid/15719/info +5380,exploits/php/webapps/5380.txt,"Blog PixelMotion - 'sauvBase.php' Arbitrary Database Backup",2008-04-06,JIKO,webapps,php,,2008-04-05,,1,OSVDB-44689;CVE-2008-1868;OSVDB-44433;CVE-2008-1866,,,,, +26731,exploits/php/webapps/26731.txt,"Blog System 1.2 - 'index.php?cat' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4049;OSVDB-21454,,,,,https://www.securityfocus.com/bid/15719/info 12192,exploits/php/webapps/12192.txt,"Blog System 1.5 - Multiple Vulnerabilities",2010-04-13,cp77fk4r,webapps,php,,2010-04-12,,1,,,,,, -4206,exploits/php/webapps/4206.txt,"Blog System 1.x - 'index.php?news_id' SQL Injection",2007-07-20,t0pP8uZz,webapps,php,,2007-07-19,,1,36278;2007-3979,,,,, -11216,exploits/php/webapps/11216.txt,"Blog System 1.x - 'note' SQL Injection",2010-01-21,h4ck3r,webapps,php,,2010-01-20,,1,62062;2010-0458;62061,,,,, +4206,exploits/php/webapps/4206.txt,"Blog System 1.x - 'index.php?news_id' SQL Injection",2007-07-20,t0pP8uZz,webapps,php,,2007-07-19,,1,OSVDB-36278;CVE-2007-3979,,,,, +11216,exploits/php/webapps/11216.txt,"Blog System 1.x - 'note' SQL Injection",2010-01-21,h4ck3r,webapps,php,,2010-01-20,,1,OSVDB-62062;CVE-2010-0458;OSVDB-62061,,,,, 33833,exploits/php/webapps/33833.txt,"Blog System 1.x - Multiple Input Validation Vulnerabilities",2010-04-12,cp77fk4r,webapps,php,,2010-04-12,2014-06-22,1,,,,,,https://www.securityfocus.com/bid/39406/info -24796,exploits/php/webapps/24796.txt,"Blog Torrent 0.8 - Directory Traversal",2004-12-02,"Steve Kemp",webapps,php,,2004-12-02,2013-03-15,1,2004-1212;12239,,,,,https://www.securityfocus.com/bid/11795/info +24796,exploits/php/webapps/24796.txt,"Blog Torrent 0.8 - Directory Traversal",2004-12-02,"Steve Kemp",webapps,php,,2004-12-02,2013-03-15,1,CVE-2004-1212;OSVDB-12239,,,,,https://www.securityfocus.com/bid/11795/info 24803,exploits/php/webapps/24803.txt,"Blog Torrent 0.80 - 'BTDownload.php' Cross-Site Scripting",2004-12-07,Lostmon,webapps,php,,2004-12-07,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11839/info -1960,exploits/php/webapps/1960.php,"Blog:CMS 4.0.0k - SQL Injection",2006-06-28,rgod,webapps,php,,2006-06-27,2016-08-16,1,26877;2006-3364,,,,http://www.exploit-db.comblogcms.4.0.0k.tgz, +1960,exploits/php/webapps/1960.php,"Blog:CMS 4.0.0k - SQL Injection",2006-06-28,rgod,webapps,php,,2006-06-27,2016-08-16,1,OSVDB-26877;CVE-2006-3364,,,,http://www.exploit-db.comblogcms.4.0.0k.tgz, 28402,exploits/php/webapps/28402.txt,"Blog:CMS 4.1 - 'Dir_Plugins' Multiple Remote File Inclusions",2006-08-17,Drago84,webapps,php,,2006-08-17,2013-09-20,1,,,,,,https://www.securityfocus.com/bid/19577/info 28168,exploits/php/webapps/28168.txt,"Blog:CMS 4.1 - 'Thumb.php' Remote File Inclusion",2006-07-05,"EllipSiS Security",webapps,php,,2006-07-05,2013-09-09,1,,,,,,https://www.securityfocus.com/bid/18837/info -29095,exploits/php/webapps/29095.txt,"Blog:CMS 4.1.3 - 'list.php' Cross-Site Scripting",2006-11-18,Katatafish,webapps,php,,2006-11-18,2013-10-21,1,2006-6035;30528,,,,,https://www.securityfocus.com/bid/21173/info -2923,exploits/php/webapps/2923.txt,"Blog:CMS 4.1.3 - 'NP_UserSharing.php' Remote File Inclusion",2006-12-12,"HACKERS PAL",webapps,php,,2006-12-11,,1,32258;2006-6552;32068,,,,, +29095,exploits/php/webapps/29095.txt,"Blog:CMS 4.1.3 - 'list.php' Cross-Site Scripting",2006-11-18,Katatafish,webapps,php,,2006-11-18,2013-10-21,1,CVE-2006-6035;OSVDB-30528,,,,,https://www.securityfocus.com/bid/21173/info +2923,exploits/php/webapps/2923.txt,"Blog:CMS 4.1.3 - 'NP_UserSharing.php' Remote File Inclusion",2006-12-12,"HACKERS PAL",webapps,php,,2006-12-11,,1,OSVDB-32258;CVE-2006-6552;OSVDB-32068,,,,, 35834,exploits/php/webapps/35834.txt,"Blog:CMS 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-07,"Stefan Schurtz",webapps,php,,2011-06-07,2015-01-20,1,,,,,,https://www.securityfocus.com/bid/48132/info 35117,exploits/php/webapps/35117.txt,"Blog:CMS 4.2.1 e - Multiple HTML Injections / Cross-Site Scripting",2010-12-15,"High-Tech Bridge SA",webapps,php,,2010-12-15,2014-10-30,1,,,,,,https://www.securityfocus.com/bid/45432/info -4919,exploits/php/webapps/4919.txt,"Blog:CMS 4.2.1b - SQL Injection / Cross-Site Scripting",2008-01-16,DSecRG,webapps,php,,2008-01-15,2016-11-09,1,40553;2008-0360;40552;40551;2008-0359;40543;40542,,,,http://www.exploit-db.comblogcms.4.2.1.b.tgz, -15743,exploits/php/webapps/15743.txt,"Blog:CMS 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php,,2010-12-15,2010-12-15,0,70115;70113;70112;2010-4750;2010-4749,,,,http://www.exploit-db.comblogcms.4.2.1.f.7z,http://www.htbridge.ch/advisory/xsrf_csrf_in_blogcms.html -5368,exploits/php/webapps/5368.txt,"Blogator-script 0.95 - 'id_art' SQL Injection",2008-04-04,"Virangar Security",webapps,php,,2008-04-03,2016-11-17,1,44385;2008-1763,,,,, -5365,exploits/php/webapps/5365.txt,"Blogator-script 0.95 - 'incl_page' Remote File Inclusion",2008-04-04,JIKO,webapps,php,,2008-04-03,2016-11-17,1,44146;2008-1760;44145;44144,,,,, -5370,exploits/php/webapps/5370.txt,"Blogator-script 0.95 - Change User Password",2008-04-05,"Virangar Security",webapps,php,,2008-04-04,,1,51227;2008-6473,,,,, +4919,exploits/php/webapps/4919.txt,"Blog:CMS 4.2.1b - SQL Injection / Cross-Site Scripting",2008-01-16,DSecRG,webapps,php,,2008-01-15,2016-11-09,1,OSVDB-40553;CVE-2008-0360;OSVDB-40552;OSVDB-40551;CVE-2008-0359;OSVDB-40543;OSVDB-40542,,,,http://www.exploit-db.comblogcms.4.2.1.b.tgz, +15743,exploits/php/webapps/15743.txt,"Blog:CMS 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php,,2010-12-15,2010-12-15,0,OSVDB-70115;OSVDB-70113;OSVDB-70112;CVE-2010-4750;CVE-2010-4749,,,,http://www.exploit-db.comblogcms.4.2.1.f.7z,http://www.htbridge.ch/advisory/xsrf_csrf_in_blogcms.html +5368,exploits/php/webapps/5368.txt,"Blogator-script 0.95 - 'id_art' SQL Injection",2008-04-04,"Virangar Security",webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44385;CVE-2008-1763,,,,, +5365,exploits/php/webapps/5365.txt,"Blogator-script 0.95 - 'incl_page' Remote File Inclusion",2008-04-04,JIKO,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44146;CVE-2008-1760;OSVDB-44145;OSVDB-44144,,,,, +5370,exploits/php/webapps/5370.txt,"Blogator-script 0.95 - Change User Password",2008-04-05,"Virangar Security",webapps,php,,2008-04-04,,1,OSVDB-51227;CVE-2008-6473,,,,, 15332,exploits/php/webapps/15332.txt,"BlogBird Platform - Multiple Cross-Site Scripting Vulnerabilities",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-27,0,,,,,,http://site/advisory/xss_vulnerability_in_blogbird.html -26572,exploits/php/webapps/26572.txt,"blogBuddies 0.3 - 'index.php?u' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,2005-3954;21111,,,,,https://www.securityfocus.com/bid/15555/info -26573,exploits/php/webapps/26573.txt,"blogBuddies 0.3 - 'magpie_debug.php?url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,2005-3955;21112,,,,,https://www.securityfocus.com/bid/15555/info -26574,exploits/php/webapps/26574.txt,"blogBuddies 0.3 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,2005-3955;21113,,,,,https://www.securityfocus.com/bid/15555/info +26572,exploits/php/webapps/26572.txt,"blogBuddies 0.3 - 'index.php?u' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3954;OSVDB-21111,,,,,https://www.securityfocus.com/bid/15555/info +26573,exploits/php/webapps/26573.txt,"blogBuddies 0.3 - 'magpie_debug.php?url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3955;OSVDB-21112,,,,,https://www.securityfocus.com/bid/15555/info +26574,exploits/php/webapps/26574.txt,"blogBuddies 0.3 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3955;OSVDB-21113,,,,,https://www.securityfocus.com/bid/15555/info 35110,exploits/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",webapps,php,,2010-12-14,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45395/info -8043,exploits/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - 'id' SQL Injection",2009-02-11,Osirys,webapps,php,,2009-02-10,2017-02-13,1,2009-5090;75372,,,,, -6925,exploits/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - Insecure Cookie Handling / SQL Injection",2008-11-01,JosS,webapps,php,,2008-10-31,,1,49682;2008-5004,,,,, -7689,exploits/php/webapps/7689.txt,"BlogHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-12,1,51204;2009-0826,,,,, -8243,exploits/php/webapps/8243.txt,"Bloginator 1a - Cookie Bypass / SQL Injection",2009-03-19,Fireshot,webapps,php,,2009-03-18,2016-10-27,1,52839;2009-1050;52838;2009-1049,,,,, -8244,exploits/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )",2009-03-19,Fireshot,webapps,php,,2009-03-18,,1,52839;2009-1049,,,,, -7806,exploits/php/webapps/7806.txt,"blogit! - SQL Injection / File Disclosure / Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,php,,2009-01-15,,1,51670;2009-0337;51458;2009-0336;2009-0335;51457;2009-0334,,,,, -8127,exploits/php/webapps/8127.txt,"Blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,2017-02-17,1,55831;55830;55829;55828,,,,, -14827,exploits/php/webapps/14827.py,"Blogman 0.7.1 - 'profile.php' SQL Injection",2010-08-28,"Ptrace Security",webapps,php,,2010-08-28,2010-08-28,1,55829,,,,http://www.exploit-db.comblogman-v0.7.1.tar.bz2, -5533,exploits/php/webapps/5533.txt,"BlogMe PHP 1.1 - 'comments.php' SQL Injection",2008-05-03,His0k4,webapps,php,,2008-05-02,2016-11-25,1,44810;2008-2175,,,,, -27099,exploits/php/webapps/27099.txt,"BlogPHP 1.0 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2016-12-09,1,2006-0318;22495,,,,http://www.exploit-db.comBlogPHPv1.zip,https://www.securityfocus.com/bid/16269/info -27117,exploits/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injections",2006-01-20,imei,webapps,php,,2006-01-20,2013-07-27,1,2006-0372;22738,,,,,https://www.securityfocus.com/bid/16340/info -5042,exploits/php/webapps/5042.py,"BlogPHP 2 - 'id' Cross-Site Scripting / SQL Injection",2008-02-02,"Khashayar Fereidani",webapps,php,,2008-02-01,2016-11-14,1,41062;2008-0679;41061;2008-0678,,,,http://www.exploit-db.comBlogPHPv2.zip, -31774,exploits/php/webapps/31774.txt,"BlogPHP 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-10,"David Sopas Ferreira",webapps,php,,2008-05-10,2016-12-09,1,2008-6631;45038,,,,http://www.exploit-db.comBlogPHPv2.zip,https://www.securityfocus.com/bid/29133/info +8043,exploits/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - 'id' SQL Injection",2009-02-11,Osirys,webapps,php,,2009-02-10,2017-02-13,1,CVE-2009-5090;OSVDB-75372,,,,, +6925,exploits/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - Insecure Cookie Handling / SQL Injection",2008-11-01,JosS,webapps,php,,2008-10-31,,1,OSVDB-49682;CVE-2008-5004,,,,, +7689,exploits/php/webapps/7689.txt,"BlogHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-12,1,OSVDB-51204;CVE-2009-0826,,,,, +8243,exploits/php/webapps/8243.txt,"Bloginator 1a - Cookie Bypass / SQL Injection",2009-03-19,Fireshot,webapps,php,,2009-03-18,2016-10-27,1,OSVDB-52839;CVE-2009-1050;OSVDB-52838;CVE-2009-1049,,,,, +8244,exploits/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )",2009-03-19,Fireshot,webapps,php,,2009-03-18,,1,OSVDB-52839;CVE-2009-1049,,,,, +7806,exploits/php/webapps/7806.txt,"blogit! - SQL Injection / File Disclosure / Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,php,,2009-01-15,,1,OSVDB-51670;CVE-2009-0337;OSVDB-51458;CVE-2009-0336;CVE-2009-0335;OSVDB-51457;CVE-2009-0334,,,,, +8127,exploits/php/webapps/8127.txt,"Blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,2017-02-17,1,OSVDB-55831;OSVDB-55830;OSVDB-55829;OSVDB-55828,,,,, +14827,exploits/php/webapps/14827.py,"Blogman 0.7.1 - 'profile.php' SQL Injection",2010-08-28,"Ptrace Security",webapps,php,,2010-08-28,2010-08-28,1,OSVDB-55829,,,,http://www.exploit-db.comblogman-v0.7.1.tar.bz2, +5533,exploits/php/webapps/5533.txt,"BlogMe PHP 1.1 - 'comments.php' SQL Injection",2008-05-03,His0k4,webapps,php,,2008-05-02,2016-11-25,1,OSVDB-44810;CVE-2008-2175,,,,, +27099,exploits/php/webapps/27099.txt,"BlogPHP 1.0 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-16,2016-12-09,1,CVE-2006-0318;OSVDB-22495,,,,http://www.exploit-db.comBlogPHPv1.zip,https://www.securityfocus.com/bid/16269/info +27117,exploits/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injections",2006-01-20,imei,webapps,php,,2006-01-20,2013-07-27,1,CVE-2006-0372;OSVDB-22738,,,,,https://www.securityfocus.com/bid/16340/info +5042,exploits/php/webapps/5042.py,"BlogPHP 2 - 'id' Cross-Site Scripting / SQL Injection",2008-02-02,"Khashayar Fereidani",webapps,php,,2008-02-01,2016-11-14,1,OSVDB-41062;CVE-2008-0679;OSVDB-41061;CVE-2008-0678,,,,http://www.exploit-db.comBlogPHPv2.zip, +31774,exploits/php/webapps/31774.txt,"BlogPHP 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-10,"David Sopas Ferreira",webapps,php,,2008-05-10,2016-12-09,1,CVE-2008-6631;OSVDB-45038,,,,http://www.exploit-db.comBlogPHPv2.zip,https://www.securityfocus.com/bid/29133/info 17640,exploits/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent Cross-Site Scripting",2011-08-09,Paulzz,webapps,php,,2011-08-09,2011-08-09,0,,,,,http://www.exploit-db.comBlogPHPv2.zip, -5909,exploits/php/webapps/5909.pl,"BlogPHP 2.0 - Privilege Escalation / SQL Injection",2008-06-23,Cod3rZ,webapps,php,,2008-06-22,2016-12-09,1,53973;2008-6745,,,,http://www.exploit-db.comBlogPHPv2.zip, -8290,exploits/php/webapps/8290.txt,"blogplus 1.0 - Multiple Local File Inclusions",2009-03-26,ahmadbady,webapps,php,,2009-03-25,,1,53524;2009-1246;53523;53522;53521;53520;53519;53360;53359;53358;53357;53356;53355,,,,, -18129,exploits/php/webapps/18129.txt,"Blogs manager 1.101 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,77260;77259;77258;77257;77256;77255;77254;77253;77252;77251;77250;2011-5110,,,,, -1097,exploits/php/webapps/1097.txt,"BlogTorrent 0.92 - Remote Password Disclosure",2005-07-11,LazyCrs,webapps,php,,2005-07-10,2016-05-25,1,17832;2005-2229,,,,http://www.exploit-db.comBlogTorrent-preview-0.92.zip, -29049,exploits/php/webapps/29049.txt,"BlogTorrent Preview 0.92 - 'Announce.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php,,2006-11-16,2013-10-18,1,2006-6020;31524,,,,,https://www.securityfocus.com/bid/21125/info -5480,exploits/php/webapps/5480.txt,"BlogWorx 1.0 - 'id' SQL Injection",2008-04-21,U238,webapps,php,,2008-04-20,2016-11-24,1,44531;2008-1915,,,,, -8053,exploits/php/webapps/8053.pl,"BlogWrite 0.91 - Remote File Disclosure / SQL Injection",2009-02-13,Osirys,webapps,php,,2009-02-12,,1,51978,,,,, -28574,exploits/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",webapps,php,,2006-09-14,2013-09-27,1,2006-4829;28834,,,,,https://www.securityfocus.com/bid/20026/info -5234,exploits/php/webapps/5234.txt,"Bloo 1.00 - Multiple SQL Injections",2008-03-11,MhZ91,webapps,php,,2008-03-10,2016-11-23,1,42778;2008-1313,,,,http://www.exploit-db.combloo.v.1.00.tgz, +5909,exploits/php/webapps/5909.pl,"BlogPHP 2.0 - Privilege Escalation / SQL Injection",2008-06-23,Cod3rZ,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-53973;CVE-2008-6745,,,,http://www.exploit-db.comBlogPHPv2.zip, +8290,exploits/php/webapps/8290.txt,"blogplus 1.0 - Multiple Local File Inclusions",2009-03-26,ahmadbady,webapps,php,,2009-03-25,,1,OSVDB-53524;CVE-2009-1246;OSVDB-53523;OSVDB-53522;OSVDB-53521;OSVDB-53520;OSVDB-53519;OSVDB-53360;OSVDB-53359;OSVDB-53358;OSVDB-53357;OSVDB-53356;OSVDB-53355,,,,, +18129,exploits/php/webapps/18129.txt,"Blogs manager 1.101 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,OSVDB-77260;OSVDB-77259;OSVDB-77258;OSVDB-77257;OSVDB-77256;OSVDB-77255;OSVDB-77254;OSVDB-77253;OSVDB-77252;OSVDB-77251;OSVDB-77250;CVE-2011-5110,,,,, +1097,exploits/php/webapps/1097.txt,"BlogTorrent 0.92 - Remote Password Disclosure",2005-07-11,LazyCrs,webapps,php,,2005-07-10,2016-05-25,1,OSVDB-17832;CVE-2005-2229,,,,http://www.exploit-db.comBlogTorrent-preview-0.92.zip, +29049,exploits/php/webapps/29049.txt,"BlogTorrent Preview 0.92 - 'Announce.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php,,2006-11-16,2013-10-18,1,CVE-2006-6020;OSVDB-31524,,,,,https://www.securityfocus.com/bid/21125/info +5480,exploits/php/webapps/5480.txt,"BlogWorx 1.0 - 'id' SQL Injection",2008-04-21,U238,webapps,php,,2008-04-20,2016-11-24,1,OSVDB-44531;CVE-2008-1915,,,,, +8053,exploits/php/webapps/8053.pl,"BlogWrite 0.91 - Remote File Disclosure / SQL Injection",2009-02-13,Osirys,webapps,php,,2009-02-12,,1,OSVDB-51978,,,,, +28574,exploits/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",webapps,php,,2006-09-14,2013-09-27,1,CVE-2006-4829;OSVDB-28834,,,,,https://www.securityfocus.com/bid/20026/info +5234,exploits/php/webapps/5234.txt,"Bloo 1.00 - Multiple SQL Injections",2008-03-11,MhZ91,webapps,php,,2008-03-10,2016-11-23,1,OSVDB-42778;CVE-2008-1313,,,,http://www.exploit-db.combloo.v.1.00.tgz, 50362,exploits/php/webapps/50362.txt,"Blood Bank System 1.0 - Authentication Bypass",2021-10-01,"Nitin Sharma",webapps,php,,2021-10-01,2021-10-28,0,,,,,, 47842,exploits/php/webapps/47842.txt,"BloodX 1.0 - Authentication Bypass",2020-01-02,riamloo,webapps,php,,2020-01-02,2020-02-07,1,,,,,, 48786,exploits/php/webapps/48786.txt,"BloodX CMS 1.0 - Authentication Bypass",2020-09-03,BKpatron,webapps,php,,2020-09-03,2020-09-03,0,,,,,, -4945,exploits/php/webapps/4945.txt,"bloofox 0.3 - SQL Injection / File Disclosure",2008-01-20,BugReport.IR,webapps,php,,2008-01-19,2016-10-27,1,40437;2008-0428;40436;2008-0427,,,,,http://bugreport.ir/?/27 -39031,exploits/php/webapps/39031.html,"BloofoxCMS - '/admin/index.php' Cross-Site Request Forgery (Add Admin)",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,102215,,,,,https://www.securityfocus.com/bid/65019/info -39030,exploits/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,102218,,,,,https://www.securityfocus.com/bid/65019/info -39029,exploits/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,102217,,,,,https://www.securityfocus.com/bid/65019/info +4945,exploits/php/webapps/4945.txt,"bloofox 0.3 - SQL Injection / File Disclosure",2008-01-20,BugReport.IR,webapps,php,,2008-01-19,2016-10-27,1,OSVDB-40437;CVE-2008-0428;OSVDB-40436;CVE-2008-0427,,,,,http://bugreport.ir/?/27 +39031,exploits/php/webapps/39031.html,"BloofoxCMS - '/admin/index.php' Cross-Site Request Forgery (Add Admin)",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,OSVDB-102215,,,,,https://www.securityfocus.com/bid/65019/info +39030,exploits/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,OSVDB-102218,,,,,https://www.securityfocus.com/bid/65019/info +39029,exploits/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2015-12-17,1,OSVDB-102217,,,,,https://www.securityfocus.com/bid/65019/info 38588,exploits/php/webapps/38588.php,"BloofoxCMS - 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php,,2013-06-17,2015-10-31,1,,,,,,https://www.securityfocus.com/bid/60585/info -29854,exploits/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - 'Img_Popup.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php,,2007-04-14,2013-11-27,1,2007-2310;34144,,,,,https://www.securityfocus.com/bid/23487/info +29854,exploits/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - 'Img_Popup.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php,,2007-04-14,2013-11-27,1,CVE-2007-2310;OSVDB-34144,,,,,https://www.securityfocus.com/bid/23487/info 31041,exploits/php/webapps/31041.txt,"BloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,AmnPardaz,webapps,php,,2008-01-20,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27361/info -7580,exploits/php/webapps/7580.txt,"BloofoxCMS 0.3.4 - 'lang' Local File Inclusion",2008-12-24,fuzion,webapps,php,,2008-12-23,,1,51006;2008-5748,,,,, -33287,exploits/php/webapps/33287.txt,"BloofoxCMS 0.3.5 - 'search' Cross-Site Scripting",2009-10-15,"drunken danish rednecks",webapps,php,,2009-10-15,2014-05-10,1,2009-4522;58948,,,,,https://www.securityfocus.com/bid/36700/info +7580,exploits/php/webapps/7580.txt,"BloofoxCMS 0.3.4 - 'lang' Local File Inclusion",2008-12-24,fuzion,webapps,php,,2008-12-23,,1,OSVDB-51006;CVE-2008-5748,,,,, +33287,exploits/php/webapps/33287.txt,"BloofoxCMS 0.3.5 - 'search' Cross-Site Scripting",2009-10-15,"drunken danish rednecks",webapps,php,,2009-10-15,2014-05-10,1,CVE-2009-4522;OSVDB-58948,,,,,https://www.securityfocus.com/bid/36700/info 15326,exploits/php/webapps/15326.txt,"BloofoxCMS 0.3.5 - Information Disclosure",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,,,,,http://www.exploit-db.combloofoxCMS_0.3.5.zip,http://www.htbridge.ch/advisory/information_disclosure_in_bloofoxcms_1.html 38006,exploits/php/webapps/38006.txt,"BloofoxCMS 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Canberk BOLAT",webapps,php,,2012-10-31,2015-08-29,1,,,,,,https://www.securityfocus.com/bid/56353/info -39032,exploits/php/webapps/39032.txt,"BloofoxCMS 0.5.0 - 'fileurl' Local File Inclusion",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2016-10-24,1,102216,,,,,https://www.securityfocus.com/bid/65019/info -31015,exploits/php/webapps/31015.txt,"BloofoxCMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,80,2014-01-17,2014-01-17,1,102218;102217;102216;102215,,,,http://www.exploit-db.combloofoxCMS_0.5.0.zip, +39032,exploits/php/webapps/39032.txt,"BloofoxCMS 0.5.0 - 'fileurl' Local File Inclusion",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-17,2016-10-24,1,OSVDB-102216,,,,,https://www.securityfocus.com/bid/65019/info +31015,exploits/php/webapps/31015.txt,"BloofoxCMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,80,2014-01-17,2014-01-17,1,OSVDB-102218;OSVDB-102217;OSVDB-102216;OSVDB-102215,,,,http://www.exploit-db.combloofoxCMS_0.5.0.zip, 49492,exploits/php/webapps/49492.txt,"BloofoxCMS 0.5.2.1 - 'text' Stored Cross Site Scripting",2021-01-29,LiPeiYi,webapps,php,,2021-01-29,2021-01-29,0,,,,,, 49507,exploits/php/webapps/49507.html,"bloofoxCMS 0.5.2.1 - CSRF (Add user)",2021-02-01,LiPeiYi,webapps,php,,2021-02-01,2021-02-01,0,,,,,, -15328,exploits/php/webapps/15328.txt,"BloofoxCMS Registration Plugin - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-27,1,2010-4870;71322,,,,http://www.exploit-db.combloofoxCMS_0.3.5.zip,http://www.htbridge.ch/advisory/sql_injection_in_bloofoxcms_registration_plugin.html -28802,exploits/php/webapps/28802.txt,"Bloq 0.5.4 - '/files/mainfile.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32433,,,,,https://www.securityfocus.com/bid/20512/info -28798,exploits/php/webapps/28798.txt,"Bloq 0.5.4 - 'admin.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32429,,,,,https://www.securityfocus.com/bid/20512/info -28797,exploits/php/webapps/28797.txt,"Bloq 0.5.4 - 'index.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32428,,,,,https://www.securityfocus.com/bid/20512/info -28801,exploits/php/webapps/28801.txt,"Bloq 0.5.4 - 'rdf.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32432,,,,,https://www.securityfocus.com/bid/20512/info -28799,exploits/php/webapps/28799.txt,"Bloq 0.5.4 - 'rss.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32430,,,,,https://www.securityfocus.com/bid/20512/info -28800,exploits/php/webapps/28800.txt,"Bloq 0.5.4 - 'rss2.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,2006-6592;32431,,,,,https://www.securityfocus.com/bid/20512/info +15328,exploits/php/webapps/15328.txt,"BloofoxCMS Registration Plugin - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-27,1,CVE-2010-4870;OSVDB-71322,,,,http://www.exploit-db.combloofoxCMS_0.3.5.zip,http://www.htbridge.ch/advisory/sql_injection_in_bloofoxcms_registration_plugin.html +28802,exploits/php/webapps/28802.txt,"Bloq 0.5.4 - '/files/mainfile.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32433,,,,,https://www.securityfocus.com/bid/20512/info +28798,exploits/php/webapps/28798.txt,"Bloq 0.5.4 - 'admin.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32429,,,,,https://www.securityfocus.com/bid/20512/info +28797,exploits/php/webapps/28797.txt,"Bloq 0.5.4 - 'index.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32428,,,,,https://www.securityfocus.com/bid/20512/info +28801,exploits/php/webapps/28801.txt,"Bloq 0.5.4 - 'rdf.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32432,,,,,https://www.securityfocus.com/bid/20512/info +28799,exploits/php/webapps/28799.txt,"Bloq 0.5.4 - 'rss.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32430,,,,,https://www.securityfocus.com/bid/20512/info +28800,exploits/php/webapps/28800.txt,"Bloq 0.5.4 - 'rss2.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-6592;OSVDB-32431,,,,,https://www.securityfocus.com/bid/20512/info 12729,exploits/php/webapps/12729.txt,"Blox CMS - SQL Injection",2010-05-24,CoBRa_21,webapps,php,,2010-05-23,,1,,,,,, -48746,exploits/php/webapps/48746.rb,"Bludit 3.9.2 - Authentication Bruteforce Mitigation Bypass",2020-08-17,"Alexandre ZANNI",webapps,php,,2020-08-17,2020-11-13,1,2019-17240,,,,, -50529,exploits/php/webapps/50529.txt,"Bludit 3.13.1 - 'username' Cross Site Scripting (XSS)",2021-11-17,Vasu,webapps,php,,2021-11-17,2021-11-17,0,2021-35323,,,,http://www.exploit-db.combludit-3-13-1.zip, -48568,exploits/php/webapps/48568.py,"Bludit 3.9.12 - Directory Traversal",2020-06-09,"Luis Vacacas",webapps,php,,2020-06-09,2020-06-09,0,2019-16113,,,,, -48942,exploits/php/webapps/48942.py,"Bludit 3.9.2 - Auth Bruteforce Bypass",2020-10-23,"Mayank Deshmukh",webapps,php,,2020-10-23,2020-11-13,1,2019-17240,,,,, +48746,exploits/php/webapps/48746.rb,"Bludit 3.9.2 - Authentication Bruteforce Mitigation Bypass",2020-08-17,"Alexandre ZANNI",webapps,php,,2020-08-17,2020-11-13,1,CVE-2019-17240,,,,, +50529,exploits/php/webapps/50529.txt,"Bludit 3.13.1 - 'username' Cross Site Scripting (XSS)",2021-11-17,Vasu,webapps,php,,2021-11-17,2021-11-17,0,CVE-2021-35323,,,,http://www.exploit-db.combludit-3-13-1.zip, +48568,exploits/php/webapps/48568.py,"Bludit 3.9.12 - Directory Traversal",2020-06-09,"Luis Vacacas",webapps,php,,2020-06-09,2020-06-09,0,CVE-2019-16113,,,,, +48942,exploits/php/webapps/48942.py,"Bludit 3.9.2 - Auth Bruteforce Bypass",2020-10-23,"Mayank Deshmukh",webapps,php,,2020-10-23,2020-11-13,1,CVE-2019-17240,,,,, 49037,exploits/php/webapps/49037.rb,"Bludit 3.9.2 - Authentication Bruteforce Bypass (Metasploit)",2020-11-13,Aporlorxl23,webapps,php,,2020-11-13,2020-11-13,1,,,,,, -46060,exploits/php/webapps/46060.txt,"bludit Pages Editor 3.0.0 - Arbitrary File Upload",2018-12-27,BouSalman,webapps,php,80,2018-12-27,2019-01-02,0,2018-1000811,,,,http://www.exploit-db.combludit-3.0.0.zip, +46060,exploits/php/webapps/46060.txt,"bludit Pages Editor 3.0.0 - Arbitrary File Upload",2018-12-27,BouSalman,webapps,php,80,2018-12-27,2019-01-02,0,CVE-2018-1000811,,,,http://www.exploit-db.combludit-3.0.0.zip, 11360,exploits/php/webapps/11360.txt,"Blue Dove - SQL Injection",2010-02-08,HackXBack,webapps,php,,2010-02-07,,0,,,,,, -7797,exploits/php/webapps/7797.php,"Blue Eye CMS 1.0.0 - 'clanek' Blind SQL Injection",2009-01-15,darkjoker,webapps,php,,2009-01-14,2017-01-17,1,51769;2009-0425,,,,, -8165,exploits/php/webapps/8165.txt,"Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection",2009-03-06,ka0x,webapps,php,,2009-03-05,,1,52711;2009-0883,,,,, +7797,exploits/php/webapps/7797.php,"Blue Eye CMS 1.0.0 - 'clanek' Blind SQL Injection",2009-01-15,darkjoker,webapps,php,,2009-01-14,2017-01-17,1,OSVDB-51769;CVE-2009-0425,,,,, +8165,exploits/php/webapps/8165.txt,"Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection",2009-03-06,ka0x,webapps,php,,2009-03-05,,1,OSVDB-52711;CVE-2009-0883,,,,, 17178,exploits/php/webapps/17178.txt,"Blue Hat - Sensitive Database Disclosure / SQL Injection",2011-04-16,^Xecuti0N3r,webapps,php,,2011-04-16,2011-04-16,1,,,,,, -32806,exploits/php/webapps/32806.txt,"Blue Utopia - 'index.php' Local File Inclusion",2009-02-22,PLATEN,webapps,php,,2009-02-22,2014-04-11,1,52173,,,,,https://www.securityfocus.com/bid/33851/info -8035,exploits/php/webapps/8035.txt,"BlueBird Pre-Release - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,,1,52254;2009-0740,,,,, +32806,exploits/php/webapps/32806.txt,"Blue Utopia - 'index.php' Local File Inclusion",2009-02-22,PLATEN,webapps,php,,2009-02-22,2014-04-11,1,OSVDB-52173,,,,,https://www.securityfocus.com/bid/33851/info +8035,exploits/php/webapps/8035.txt,"BlueBird Pre-Release - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,,1,OSVDB-52254;CVE-2009-0740,,,,, 34604,exploits/php/webapps/34604.php,"BlueCMS 1.6 - 'x-forwarded-for' Header SQL Injection",2010-09-06,cnryan,webapps,php,,2010-09-06,2014-09-10,1,,,,,,https://www.securityfocus.com/bid/42999/info -32408,exploits/php/webapps/32408.txt,"BlueCUBE CMS - 'tienda.php' SQL Injection",2008-09-21,r45c4l,webapps,php,,2008-09-21,2014-03-21,1,2008-6026;48465,,,,,https://www.securityfocus.com/bid/31323/info -46182,exploits/php/webapps/46182.py,"Blueimp's jQuery File Upload 9.22.0 - Arbitrary File Upload Exploit",2019-01-16,"Larry W. Cashdollar",webapps,php,80,2019-01-16,2019-01-16,0,2018-9206,,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,http://www.vapidlabs.com/advisory.php?v=204 -32296,exploits/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,webapps,php,,2008-08-25,2014-03-16,1,2008-4053;47802,,,,,https://www.securityfocus.com/bid/30827/info -32407,exploits/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,2008-6039;52191,,,,,https://www.securityfocus.com/bid/31315/info -28781,exploits/php/webapps/28781.txt,"BlueShoes Framework 4.6 - 'GoogleSearch.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-10,2013-10-07,1,2006-5250;30857,,,,,https://www.securityfocus.com/bid/20450/info -1870,exploits/php/webapps/1870.txt,"BlueShoes Framework 4.6 - Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,,1,26002;2006-2864;26001;26000;25999;25998;25997;25996,,,,, +32408,exploits/php/webapps/32408.txt,"BlueCUBE CMS - 'tienda.php' SQL Injection",2008-09-21,r45c4l,webapps,php,,2008-09-21,2014-03-21,1,CVE-2008-6026;OSVDB-48465,,,,,https://www.securityfocus.com/bid/31323/info +46182,exploits/php/webapps/46182.py,"Blueimp's jQuery File Upload 9.22.0 - Arbitrary File Upload Exploit",2019-01-16,"Larry W. Cashdollar",webapps,php,80,2019-01-16,2019-01-16,0,CVE-2018-9206,,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz,http://www.vapidlabs.com/advisory.php?v=204 +32296,exploits/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,webapps,php,,2008-08-25,2014-03-16,1,CVE-2008-4053;OSVDB-47802,,,,,https://www.securityfocus.com/bid/30827/info +32407,exploits/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-6039;OSVDB-52191,,,,,https://www.securityfocus.com/bid/31315/info +28781,exploits/php/webapps/28781.txt,"BlueShoes Framework 4.6 - 'GoogleSearch.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-10,2013-10-07,1,CVE-2006-5250;OSVDB-30857,,,,,https://www.securityfocus.com/bid/20450/info +1870,exploits/php/webapps/1870.txt,"BlueShoes Framework 4.6 - Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,,1,OSVDB-26002;CVE-2006-2864;OSVDB-26001;OSVDB-26000;OSVDB-25999;OSVDB-25998;OSVDB-25997;OSVDB-25996,,,,, 35968,exploits/php/webapps/35968.txt,"BlueSoft (Multiple Products) - Multiple SQL Injections",2011-07-18,Lazmania61,webapps,php,,2011-07-18,2015-02-02,1,,,,,,https://www.securityfocus.com/bid/48703/info 36035,exploits/php/webapps/36035.txt,"BlueSoft Banner Exchange - 'referer_id' SQL Injection",2011-08-08,darkTR,webapps,php,,2011-08-08,2015-02-09,1,,,,,,https://www.securityfocus.com/bid/49091/info 36036,exploits/php/webapps/36036.txt,"BlueSoft Rate My Photo Site - 'ty' SQL Injection",2011-08-08,darkTR,webapps,php,,2011-08-08,2015-02-09,1,,,,,,https://www.securityfocus.com/bid/49092/info 35969,exploits/php/webapps/35969.txt,"BlueSoft Social Networking CMS - SQL Injection",2011-07-17,Lazmania61,webapps,php,,2011-07-17,2015-02-02,1,,,,,,https://www.securityfocus.com/bid/48707/info 39534,exploits/php/webapps/39534.html,"Bluethrust Clan Scripts v4 R17 - Multiple Vulnerabilities",2016-03-09,"Brandon Murphy",webapps,php,80,2016-03-09,2016-03-09,0,,,,,, -7268,exploits/php/webapps/7268.txt,"Bluo CMS 1.2 - Blind SQL Injection",2008-11-28,The_5p3ctrum,webapps,php,,2008-11-27,2017-01-04,1,50381;2008-6281,,,,, -1904,exploits/php/webapps/1904.php,"blur6ex 0.3.462 - 'ID' Admin Disclosure / Blind SQL Injection",2006-06-12,rgod,webapps,php,,2006-06-11,,1,26495;2006-3065,,,,, +7268,exploits/php/webapps/7268.txt,"Bluo CMS 1.2 - Blind SQL Injection",2008-11-28,The_5p3ctrum,webapps,php,,2008-11-27,2017-01-04,1,OSVDB-50381;CVE-2008-6281,,,,, +1904,exploits/php/webapps/1904.php,"blur6ex 0.3.462 - 'ID' Admin Disclosure / Blind SQL Injection",2006-06-12,rgod,webapps,php,,2006-06-11,,1,OSVDB-26495;CVE-2006-3065,,,,, 27662,exploits/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 - 'index.php' Local File Inclusion",2006-04-17,"Hamid Ebadi",webapps,php,,2006-04-17,2013-08-18,1,,,,,,https://www.securityfocus.com/bid/17554/info -8600,exploits/php/webapps/8600.txt,"BluSky CMS - 'news_id' SQL Injection",2009-05-04,snakespc,webapps,php,,2009-05-03,,1,54221;2009-1548,,,,, -5223,exploits/php/webapps/5223.txt,"BM Classifieds 20080409 - Multiple SQL Injections",2008-03-09,xcorpitx,webapps,php,,2008-03-08,,1,42682;2008-1272;42681,,,,, +8600,exploits/php/webapps/8600.txt,"BluSky CMS - 'news_id' SQL Injection",2009-05-04,snakespc,webapps,php,,2009-05-03,,1,OSVDB-54221;CVE-2009-1548,,,,, +5223,exploits/php/webapps/5223.txt,"BM Classifieds 20080409 - Multiple SQL Injections",2008-03-09,xcorpitx,webapps,php,,2008-03-08,,1,OSVDB-42682;CVE-2008-1272;OSVDB-42681,,,,, 10314,exploits/php/webapps/10314.txt,"BM Classifieds Ads - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-03,,1,,,,,, -26042,exploits/php/webapps/26042.txt,"BMForum 3.0 - 'announcesys.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,18309,,,,,https://www.securityfocus.com/bid/14396/info -26040,exploits/php/webapps/26040.txt,"BMForum 3.0 - 'forums.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,18307,,,,,https://www.securityfocus.com/bid/14396/info -26041,exploits/php/webapps/26041.txt,"BMForum 3.0 - 'post.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,18308,,,,,https://www.securityfocus.com/bid/14396/info -26039,exploits/php/webapps/26039.txt,"BMForum 3.0 - 'topic.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,18306,,,,,https://www.securityfocus.com/bid/14396/info -31826,exploits/php/webapps/31826.txt,"BMForum 5.6 - 'bsd01footer.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,2008-6431;45613,,,,,https://www.securityfocus.com/bid/29339/info -31827,exploits/php/webapps/31827.txt,"BMForum 5.6 - 'bsd01header.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,2008-6431;45614,,,,,https://www.securityfocus.com/bid/29339/info -31825,exploits/php/webapps/31825.txt,"BMForum 5.6 - 'index.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,2008-6431;45612,,,,,https://www.securityfocus.com/bid/29339/info -6642,exploits/php/webapps/6642.txt,"BMForum 5.6 - 'tagname' SQL Injection",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,2016-12-23,1,51848;2008-6091,,,,, -16938,exploits/php/webapps/16938.txt,"BMForum Myna 6.0 - SQL Injection",2011-03-07,"Stephan Sattler",webapps,php,,2011-03-07,2011-03-07,0,71022,,,,http://www.exploit-db.combmf_myna_6.zip, -7345,exploits/php/webapps/7345.txt,"BNCwi 1.04 - Local File Inclusion",2008-12-04,dun,webapps,php,,2008-12-03,2017-01-06,1,50437;2008-5948,,,,http://www.exploit-db.combncwi.104.zip, +26042,exploits/php/webapps/26042.txt,"BMForum 3.0 - 'announcesys.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,OSVDB-18309,,,,,https://www.securityfocus.com/bid/14396/info +26040,exploits/php/webapps/26040.txt,"BMForum 3.0 - 'forums.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,OSVDB-18307,,,,,https://www.securityfocus.com/bid/14396/info +26041,exploits/php/webapps/26041.txt,"BMForum 3.0 - 'post.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,OSVDB-18308,,,,,https://www.securityfocus.com/bid/14396/info +26039,exploits/php/webapps/26039.txt,"BMForum 3.0 - 'topic.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-12-23,1,OSVDB-18306,,,,,https://www.securityfocus.com/bid/14396/info +31826,exploits/php/webapps/31826.txt,"BMForum 5.6 - 'bsd01footer.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,CVE-2008-6431;OSVDB-45613,,,,,https://www.securityfocus.com/bid/29339/info +31827,exploits/php/webapps/31827.txt,"BMForum 5.6 - 'bsd01header.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,CVE-2008-6431;OSVDB-45614,,,,,https://www.securityfocus.com/bid/29339/info +31825,exploits/php/webapps/31825.txt,"BMForum 5.6 - 'index.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2016-12-23,1,CVE-2008-6431;OSVDB-45612,,,,,https://www.securityfocus.com/bid/29339/info +6642,exploits/php/webapps/6642.txt,"BMForum 5.6 - 'tagname' SQL Injection",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,2016-12-23,1,OSVDB-51848;CVE-2008-6091,,,,, +16938,exploits/php/webapps/16938.txt,"BMForum Myna 6.0 - SQL Injection",2011-03-07,"Stephan Sattler",webapps,php,,2011-03-07,2011-03-07,0,OSVDB-71022,,,,http://www.exploit-db.combmf_myna_6.zip, +7345,exploits/php/webapps/7345.txt,"BNCwi 1.04 - Local File Inclusion",2008-12-04,dun,webapps,php,,2008-12-03,2017-01-06,1,OSVDB-50437;CVE-2008-5948,,,,http://www.exploit-db.combncwi.104.zip, 38712,exploits/php/webapps/38712.txt,"Bo-Blog 2.1.1 - Cross-Site Scripting / SQL Injection",2013-08-20,"Ashiyane Digital Security Team",webapps,php,,2013-08-20,2015-11-16,1,,,,,,https://www.securityfocus.com/bid/61880/info -38874,exploits/php/webapps/38874.txt,"BoastMachine - 'blog' SQL Injection",2013-12-13,"Omar Kurt",webapps,php,,2013-12-13,2015-12-06,1,100821,,,,,https://www.securityfocus.com/bid/64278/info -30656,exploits/php/webapps/30656.txt,"BoastMachine 2.8 - 'index.php' Local File Inclusion",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,2007-5417;43632,,,,,https://www.securityfocus.com/bid/26032/info -27889,exploits/php/webapps/27889.txt,"BoastMachine 3.1 - 'admin.php' Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",webapps,php,,2006-05-17,2013-08-27,1,2006-2491;25617,,,,,https://www.securityfocus.com/bid/18012/info -30086,exploits/php/webapps/30086.txt,"BoastMachine 3.1 - 'index.php' Cross-Site Scripting",2007-05-25,newbinaryfile,webapps,php,,2007-05-25,2013-12-07,1,2007-2932;38060,,,,,https://www.securityfocus.com/bid/24156/info +38874,exploits/php/webapps/38874.txt,"BoastMachine - 'blog' SQL Injection",2013-12-13,"Omar Kurt",webapps,php,,2013-12-13,2015-12-06,1,OSVDB-100821,,,,,https://www.securityfocus.com/bid/64278/info +30656,exploits/php/webapps/30656.txt,"BoastMachine 2.8 - 'index.php' Local File Inclusion",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5417;OSVDB-43632,,,,,https://www.securityfocus.com/bid/26032/info +27889,exploits/php/webapps/27889.txt,"BoastMachine 3.1 - 'admin.php' Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",webapps,php,,2006-05-17,2013-08-27,1,CVE-2006-2491;OSVDB-25617,,,,,https://www.securityfocus.com/bid/18012/info +30086,exploits/php/webapps/30086.txt,"BoastMachine 3.1 - 'index.php' Cross-Site Scripting",2007-05-25,newbinaryfile,webapps,php,,2007-05-25,2013-12-07,1,CVE-2007-2932;OSVDB-38060,,,,,https://www.securityfocus.com/bid/24156/info 34107,exploits/php/webapps/34107.txt,"BoastMachine 3.1 - 'key' Cross-Site Scripting",2010-06-07,"High-Tech Bridge SA",webapps,php,,2010-06-07,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40623/info -4952,exploits/php/webapps/4952.txt,"BoastMachine 3.1 - 'mail.php' id SQL Injection",2008-01-21,"Virangar Security",webapps,php,,2008-01-20,,1,40960;2008-0422,,,,, +4952,exploits/php/webapps/4952.txt,"BoastMachine 3.1 - 'mail.php' id SQL Injection",2008-01-21,"Virangar Security",webapps,php,,2008-01-20,,1,OSVDB-40960;CVE-2008-0422,,,,, 11249,exploits/php/webapps/11249.txt,"BoastMachine 3.1 - Arbitrary File Upload",2010-01-24,alnjm33,webapps,php,,2010-01-23,,0,,,,,, -18676,exploits/php/webapps/18676.txt,"BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)",2012-03-28,Dr.NaNo,webapps,php,,2012-03-28,2012-08-13,1,80660,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-21926-pm.png,http://www.exploit-db.combmachine-3.1.zip, -5858,exploits/php/webapps/5858.txt,"BoatScripts Classifieds - 'type' SQL Injection",2008-06-18,Stack,webapps,php,,2008-06-17,2016-12-08,1,46425;2008-2846,,,,, -30575,exploits/php/webapps/30575.txt,"BOINC 5.10.20 - 'forum_forum.php?id' Cross-Site Scripting",2007-09-12,Doz,webapps,php,,2007-09-12,2013-12-29,1,2007-4899;38668,,,,,https://www.securityfocus.com/bid/25644/info -30576,exploits/php/webapps/30576.txt,"BOINC 5.10.20 - 'text_search_action.php?search_string' Cross-Site Scripting",2007-09-12,Doz,webapps,php,,2007-09-12,2013-12-29,1,2007-4899;38669,,,,,https://www.securityfocus.com/bid/25644/info -2153,exploits/php/webapps/2153.txt,"Boite de News 4.0.1 - 'index.php' Remote File Inclusion",2006-08-09,"the master",webapps,php,,2006-08-08,,1,29747;2006-4123,,,,, +18676,exploits/php/webapps/18676.txt,"BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)",2012-03-28,Dr.NaNo,webapps,php,,2012-03-28,2012-08-13,1,OSVDB-80660,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-21926-pm.png,http://www.exploit-db.combmachine-3.1.zip, +5858,exploits/php/webapps/5858.txt,"BoatScripts Classifieds - 'type' SQL Injection",2008-06-18,Stack,webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46425;CVE-2008-2846,,,,, +30575,exploits/php/webapps/30575.txt,"BOINC 5.10.20 - 'forum_forum.php?id' Cross-Site Scripting",2007-09-12,Doz,webapps,php,,2007-09-12,2013-12-29,1,CVE-2007-4899;OSVDB-38668,,,,,https://www.securityfocus.com/bid/25644/info +30576,exploits/php/webapps/30576.txt,"BOINC 5.10.20 - 'text_search_action.php?search_string' Cross-Site Scripting",2007-09-12,Doz,webapps,php,,2007-09-12,2013-12-29,1,CVE-2007-4899;OSVDB-38669,,,,,https://www.securityfocus.com/bid/25644/info +2153,exploits/php/webapps/2153.txt,"Boite de News 4.0.1 - 'index.php' Remote File Inclusion",2006-08-09,"the master",webapps,php,,2006-08-08,,1,OSVDB-29747;CVE-2006-4123,,,,, 34351,exploits/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-16,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41783/info 34352,exploits/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-16,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41787/info -2372,exploits/php/webapps/2372.txt,"BolinOS 4.5.5 - 'gBRootPath' Remote File Inclusion",2006-09-15,"Mehmet Ince",webapps,php,,2006-09-14,,1,28921;2006-4850,,,,, -5309,exploits/php/webapps/5309.txt,"BolinOS 4.6.1 - Local File Inclusion / Cross-Site Scripting",2008-03-25,DSecRG,webapps,php,,2008-03-24,2016-11-16,1,43730;2008-1557;43729;2008-1556;43728;43727;43726;43725;43724;43723;2008-1555,,,,, -47501,exploits/php/webapps/47501.txt,"Bolt CMS 3.6.10 - Cross-Site Request Forgery",2019-10-15,r3m0t3nu11,webapps,php,,2019-10-15,2021-10-19,0,2019-17591,,,,, -46495,exploits/php/webapps/46495.txt,"Bolt CMS 3.6.4 - Cross-Site Scripting",2019-03-04,"Ismail Tasdelen",webapps,php,80,2019-03-04,2019-03-04,0,2019-9553,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.combolt-v3.6.4.tar.gz, -46664,exploits/php/webapps/46664.html,"Bolt CMS 3.6.6 - Cross-Site Request Forgery / Remote Code Execution",2019-04-08,FelipeGaspar,webapps,php,80,2019-04-08,2019-04-08,0,2019-10874,"Cross-Site Request Forgery (CSRF)",,,, +2372,exploits/php/webapps/2372.txt,"BolinOS 4.5.5 - 'gBRootPath' Remote File Inclusion",2006-09-15,"Mehmet Ince",webapps,php,,2006-09-14,,1,OSVDB-28921;CVE-2006-4850,,,,, +5309,exploits/php/webapps/5309.txt,"BolinOS 4.6.1 - Local File Inclusion / Cross-Site Scripting",2008-03-25,DSecRG,webapps,php,,2008-03-24,2016-11-16,1,OSVDB-43730;CVE-2008-1557;OSVDB-43729;CVE-2008-1556;OSVDB-43728;OSVDB-43727;OSVDB-43726;OSVDB-43725;OSVDB-43724;OSVDB-43723;CVE-2008-1555,,,,, +47501,exploits/php/webapps/47501.txt,"Bolt CMS 3.6.10 - Cross-Site Request Forgery",2019-10-15,r3m0t3nu11,webapps,php,,2019-10-15,2021-10-19,0,CVE-2019-17591,,,,, +46495,exploits/php/webapps/46495.txt,"Bolt CMS 3.6.4 - Cross-Site Scripting",2019-03-04,"Ismail Tasdelen",webapps,php,80,2019-03-04,2019-03-04,0,CVE-2019-9553,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.combolt-v3.6.4.tar.gz, +46664,exploits/php/webapps/46664.html,"Bolt CMS 3.6.6 - Cross-Site Request Forgery / Remote Code Execution",2019-04-08,FelipeGaspar,webapps,php,80,2019-04-08,2019-04-08,0,CVE-2019-10874,"Cross-Site Request Forgery (CSRF)",,,, 48296,exploits/php/webapps/48296.py,"Bolt CMS 3.7.0 - Authenticated Remote Code Execution",2020-04-06,r3m0t3nu11,webapps,php,,2020-04-06,2021-03-26,0,,,,,, -46014,exploits/php/webapps/46014.txt,"Bolt CMS < 3.6.2 - Cross-Site Scripting",2018-12-19,"Raif Berkay Dincel",webapps,php,80,2018-12-19,2018-12-19,0,2018-19933,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.combolt-v3.6.2.zip, +46014,exploits/php/webapps/46014.txt,"Bolt CMS < 3.6.2 - Cross-Site Scripting",2018-12-19,"Raif Berkay Dincel",webapps,php,80,2018-12-19,2018-12-19,0,CVE-2018-19933,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.combolt-v3.6.2.zip, 36552,exploits/php/webapps/36552.txt,"BoltWire 3.4.16 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51422/info 48411,exploits/php/webapps/48411.txt,"BoltWire 6.03 - Local File Inclusion",2020-05-04,"Andrey Stoykov",webapps,php,,2020-05-04,2020-05-04,0,,,,,, -31531,exploits/php/webapps/31531.pl,"Bomba Haber 2.0 - 'haberoku.php' SQL Injection",2008-03-25,cOndemned,webapps,php,,2008-03-25,2014-02-10,1,2008-1607;44166,,,,,https://www.securityfocus.com/bid/28435/info -32999,exploits/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account",2014-04-24,"Mehmet Ince",webapps,php,,2014-04-24,2014-04-24,0,106277,,,,, -36885,exploits/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,webapps,php,,2012-02-27,2015-05-02,1,79667,,,,,https://www.securityfocus.com/bid/52183/info -7366,exploits/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,50635;2008-5567,,,,, +31531,exploits/php/webapps/31531.pl,"Bomba Haber 2.0 - 'haberoku.php' SQL Injection",2008-03-25,cOndemned,webapps,php,,2008-03-25,2014-02-10,1,CVE-2008-1607;OSVDB-44166,,,,,https://www.securityfocus.com/bid/28435/info +32999,exploits/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account",2014-04-24,"Mehmet Ince",webapps,php,,2014-04-24,2014-04-24,0,OSVDB-106277,,,,, +36885,exploits/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,webapps,php,,2012-02-27,2015-05-02,1,OSVDB-79667,,,,,https://www.securityfocus.com/bid/52183/info +7366,exploits/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,OSVDB-50635;CVE-2008-5567,,,,, 17709,exploits/php/webapps/17709.txt,"Bonza Digital Cart Script - SQL Injection",2011-08-22,"Eyup CELIK",webapps,php,,2011-08-22,2011-08-22,1,,,,,, -5722,exploits/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusions",2008-06-02,HaiHui,webapps,php,,2008-06-01,2016-12-07,1,46333;2008-2645;46332;46331;46330;46329;46328;46327;46326,,,,http://www.exploit-db.combooby-1.0.1-12_May_2005.tar.gz, +5722,exploits/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusions",2008-06-02,HaiHui,webapps,php,,2008-06-01,2016-12-07,1,OSVDB-46333;CVE-2008-2645;OSVDB-46332;OSVDB-46331;OSVDB-46330;OSVDB-46329;OSVDB-46328;OSVDB-46327;OSVDB-46326,,,,http://www.exploit-db.combooby-1.0.1-12_May_2005.tar.gz, 12749,exploits/php/webapps/12749.txt,"Book Gallery - 'aboutbook.php' SQL Injection",2010-05-26,Mr.P3rfekT,webapps,php,,2010-05-25,,1,,,,,, -46486,exploits/php/webapps/46486.rb,"Booked Scheduler 2.7.5 - Remote Command Execution (Metasploit)",2019-03-04,AkkuS,webapps,php,80,2019-03-04,2019-03-06,0,2019-9581,"Metasploit Framework (MSF)",,,http://www.exploit-db.combooked-2.7.5.zip, -50594,exploits/php/webapps/50594.py,"Booked Scheduler 2.7.5 - Remote Command Execution (RCE) (Authenticated)",2021-12-14,0sunday,webapps,php,,2021-12-14,2021-12-14,0,2019-9581,,,,, +46486,exploits/php/webapps/46486.rb,"Booked Scheduler 2.7.5 - Remote Command Execution (Metasploit)",2019-03-04,AkkuS,webapps,php,80,2019-03-04,2019-03-06,0,CVE-2019-9581,"Metasploit Framework (MSF)",,,http://www.exploit-db.combooked-2.7.5.zip, +50594,exploits/php/webapps/50594.py,"Booked Scheduler 2.7.5 - Remote Command Execution (RCE) (Authenticated)",2021-12-14,0sunday,webapps,php,,2021-12-14,2021-12-14,0,CVE-2019-9581,,,,, 48428,exploits/php/webapps/48428.txt,"Booked Scheduler 2.7.7 - Authenticated Directory Traversal",2020-05-06,Besim,webapps,php,,2020-05-06,2020-05-06,0,,,,,, -31421,exploits/php/webapps/31421.txt,"Booking Calendar - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,102828;102827;102826;102825;102824,,,,, -7253,exploits/php/webapps/7253.txt,"Booking Centre 2.01 - 'HotelID' SQL Injection",2008-11-27,R3d-D3V!L,webapps,php,,2008-11-26,,1,54620;2008-6809,,,,, -7263,exploits/php/webapps/7263.txt,"Booking Centre 2.01 - Authentication Bypass",2008-11-28,MrDoug,webapps,php,,2008-11-27,2017-01-03,1,54619;2008-6810,,,,, -20942,exploits/php/webapps/20942.html,"Booking System Pro - Cross-Site Request Forgery",2012-08-30,DaOne,webapps,php,,2012-08-30,2012-08-30,1,85075,,,,, +31421,exploits/php/webapps/31421.txt,"Booking Calendar - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,OSVDB-102828;OSVDB-102827;OSVDB-102826;OSVDB-102825;OSVDB-102824,,,,, +7253,exploits/php/webapps/7253.txt,"Booking Centre 2.01 - 'HotelID' SQL Injection",2008-11-27,R3d-D3V!L,webapps,php,,2008-11-26,,1,OSVDB-54620;CVE-2008-6809,,,,, +7263,exploits/php/webapps/7263.txt,"Booking Centre 2.01 - Authentication Bypass",2008-11-28,MrDoug,webapps,php,,2008-11-27,2017-01-03,1,OSVDB-54619;CVE-2008-6810,,,,, +20942,exploits/php/webapps/20942.html,"Booking System Pro - Cross-Site Request Forgery",2012-08-30,DaOne,webapps,php,,2012-08-30,2012-08-30,1,OSVDB-85075,,,,, 44773,exploits/php/webapps/44773.txt,"BookingWizz Booking System 5.5 - 'id' SQL Injection",2018-05-27,AkkuS,webapps,php,,2018-05-27,2018-05-27,0,,,,,, 39955,exploits/php/webapps/39955.txt,"BookingWizz Booking System < 5.5 - Multiple Vulnerabilities",2016-06-15,"Mehmet Ince",webapps,php,80,2016-06-15,2016-06-15,0,,,,,, -27975,exploits/php/webapps/27975.txt,"Bookmark4U 2.0 - '/inc/common.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,2006-2877;26601,,,,,https://www.securityfocus.com/bid/18281/info -27974,exploits/php/webapps/27974.txt,"Bookmark4U 2.0 - '/inc/config.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,2006-2877;26600,,,,,https://www.securityfocus.com/bid/18281/info -27973,exploits/php/webapps/27973.txt,"Bookmark4U 2.0 - '/inc/dbase.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,2006-2877;26599,,,,,https://www.securityfocus.com/bid/18281/info -27976,exploits/php/webapps/27976.txt,"Bookmark4U 2.0 - '/inc/function.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,2006-2877;26602,,,,,https://www.securityfocus.com/bid/18281/info -6637,exploits/php/webapps/6637.txt,"BookMarks Favourites Script - 'id' SQL Injection",2008-09-30,"Hussin X",webapps,php,,2008-09-29,2016-12-23,1,48726;2008-6007,,,,, -5040,exploits/php/webapps/5040.txt,"BookmarkX script 2007 - 'topicid' SQL Injection",2008-02-02,S@BUN,webapps,php,,2008-02-01,2016-11-09,1,41519;2008-0695,,,,, -25731,exploits/php/webapps/25731.txt,"BookReview 1.0 - 'add_booklist.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16875,,,,,https://www.securityfocus.com/bid/13783/info -25734,exploits/php/webapps/25734.txt,"BookReview 1.0 - 'add_classification.htm?isbn' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16878,,,,,https://www.securityfocus.com/bid/13783/info -25728,exploits/php/webapps/25728.txt,"BookReview 1.0 - 'add_contents.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16872,,,,,https://www.securityfocus.com/bid/13783/info -25727,exploits/php/webapps/25727.txt,"BookReview 1.0 - 'add_review.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16871,,,,,https://www.securityfocus.com/bid/13783/info -25732,exploits/php/webapps/25732.txt,"BookReview 1.0 - 'add_url.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16876,,,,,https://www.securityfocus.com/bid/13783/info -25730,exploits/php/webapps/25730.txt,"BookReview 1.0 - 'contact.htm?user' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16874,,,,,https://www.securityfocus.com/bid/13783/info -25733,exploits/php/webapps/25733.txt,"BookReview 1.0 - 'search.htm?submit string' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16877,,,,,https://www.securityfocus.com/bid/13783/info -25729,exploits/php/webapps/25729.txt,"BookReview 1.0 - 'suggest_category.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16873,,,,,https://www.securityfocus.com/bid/13783/info -25735,exploits/php/webapps/25735.txt,"BookReview 1.0 - 'suggest_review.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,2005-1782;16879,,,,,https://www.securityfocus.com/bid/13783/info -11402,exploits/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php,,2010-02-10,,1,62277;2010-0761,,,,, -17943,exploits/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,webapps,php,,2011-10-08,2011-10-08,0,83480,,,,http://www.exploit-db.combooksolved_v1.2.2.zip, +27975,exploits/php/webapps/27975.txt,"Bookmark4U 2.0 - '/inc/common.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2877;OSVDB-26601,,,,,https://www.securityfocus.com/bid/18281/info +27974,exploits/php/webapps/27974.txt,"Bookmark4U 2.0 - '/inc/config.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2877;OSVDB-26600,,,,,https://www.securityfocus.com/bid/18281/info +27973,exploits/php/webapps/27973.txt,"Bookmark4U 2.0 - '/inc/dbase.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2877;OSVDB-26599,,,,,https://www.securityfocus.com/bid/18281/info +27976,exploits/php/webapps/27976.txt,"Bookmark4U 2.0 - '/inc/function.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2877;OSVDB-26602,,,,,https://www.securityfocus.com/bid/18281/info +6637,exploits/php/webapps/6637.txt,"BookMarks Favourites Script - 'id' SQL Injection",2008-09-30,"Hussin X",webapps,php,,2008-09-29,2016-12-23,1,OSVDB-48726;CVE-2008-6007,,,,, +5040,exploits/php/webapps/5040.txt,"BookmarkX script 2007 - 'topicid' SQL Injection",2008-02-02,S@BUN,webapps,php,,2008-02-01,2016-11-09,1,OSVDB-41519;CVE-2008-0695,,,,, +25731,exploits/php/webapps/25731.txt,"BookReview 1.0 - 'add_booklist.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16875,,,,,https://www.securityfocus.com/bid/13783/info +25734,exploits/php/webapps/25734.txt,"BookReview 1.0 - 'add_classification.htm?isbn' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16878,,,,,https://www.securityfocus.com/bid/13783/info +25728,exploits/php/webapps/25728.txt,"BookReview 1.0 - 'add_contents.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16872,,,,,https://www.securityfocus.com/bid/13783/info +25727,exploits/php/webapps/25727.txt,"BookReview 1.0 - 'add_review.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16871,,,,,https://www.securityfocus.com/bid/13783/info +25732,exploits/php/webapps/25732.txt,"BookReview 1.0 - 'add_url.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16876,,,,,https://www.securityfocus.com/bid/13783/info +25730,exploits/php/webapps/25730.txt,"BookReview 1.0 - 'contact.htm?user' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16874,,,,,https://www.securityfocus.com/bid/13783/info +25733,exploits/php/webapps/25733.txt,"BookReview 1.0 - 'search.htm?submit string' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16877,,,,,https://www.securityfocus.com/bid/13783/info +25729,exploits/php/webapps/25729.txt,"BookReview 1.0 - 'suggest_category.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16873,,,,,https://www.securityfocus.com/bid/13783/info +25735,exploits/php/webapps/25735.txt,"BookReview 1.0 - 'suggest_review.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php,,2005-05-26,2013-05-27,1,CVE-2005-1782;OSVDB-16879,,,,,https://www.securityfocus.com/bid/13783/info +11402,exploits/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php,,2010-02-10,,1,OSVDB-62277;CVE-2010-0761,,,,, +17943,exploits/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,webapps,php,,2011-10-08,2011-10-08,0,OSVDB-83480,,,,http://www.exploit-db.combooksolved_v1.2.2.zip, 29097,exploits/php/webapps/29097.txt,"Boonex 2.0 Dolphin - 'index.php' Remote File Inclusion",2006-11-20,S.W.A.T.,webapps,php,,2006-11-20,2013-10-21,1,,,,,,https://www.securityfocus.com/bid/21182/info 2575,exploits/php/webapps/2575.php,"Boonex Dolphin 5.2 - 'index.php' Remote Code Execution",2006-10-16,w4ck1ng,webapps,php,,2006-10-15,,1,,,,,, 36244,exploits/php/webapps/36244.txt,"Boonex Dolphin 6.1 - 'get_list.php' SQL Injection",2011-10-19,"Yuri Goltsev",webapps,php,,2011-10-19,2016-12-13,1,,,,,,https://www.securityfocus.com/bid/50286/info -6024,exploits/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 - Multiple Remote File Inclusions",2008-07-08,RoMaNcYxHaCkEr,webapps,php,,2008-07-07,2016-12-14,1,46862;2008-3167;46861;46848;2008-3166,,,,http://www.exploit-db.comDolphin-v.6.1.2-Free.zip, +6024,exploits/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 - Multiple Remote File Inclusions",2008-07-08,RoMaNcYxHaCkEr,webapps,php,,2008-07-07,2016-12-14,1,OSVDB-46862;CVE-2008-3167;OSVDB-46861;OSVDB-46848;CVE-2008-3166,,,,http://www.exploit-db.comDolphin-v.6.1.2-Free.zip, 40631,exploits/php/webapps/40631.txt,"Boonex Dolphin 7.3.2 - Authentication Bypass",2016-10-26,"Saadi Siddiqui",webapps,php,,2016-10-26,2016-11-14,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-26-at-165618.png,http://www.exploit-db.comDolphin-v.7.3.2.zip, 40756,exploits/php/webapps/40756.py,"Boonex Dolphin 7.3.2 - Authentication Bypass / Remote Code Execution",2016-11-14,0x4148,webapps,php,,2016-11-14,2016-11-14,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-14-at-185934.png,http://www.exploit-db.comDolphin-v.7.3.2.zip, 49670,exploits/php/webapps/49670.txt,"Boonex Dolphin 7.4.2 - 'width' Stored XSS",2021-03-19,"Piyush Patil",webapps,php,,2021-03-19,2021-03-19,0,,,,,, -6028,exploits/php/webapps/6028.txt,"BoonEx Ray 3.5 - 'sIncPath' Remote File Inclusion",2008-07-08,RoMaNcYxHaCkEr,webapps,php,,2008-07-07,2016-12-13,1,46848;2008-3166,,,,, +6028,exploits/php/webapps/6028.txt,"BoonEx Ray 3.5 - 'sIncPath' Remote File Inclusion",2008-07-08,RoMaNcYxHaCkEr,webapps,php,,2008-07-07,2016-12-13,1,OSVDB-46848;CVE-2008-3166,,,,, 46590,exploits/php/webapps/46590.txt,"Bootstrapy CMS - Multiple SQL Injection",2019-03-21,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-21,2019-03-21,0,,"SQL Injection (SQLi)",,,, -6962,exploits/php/webapps/6962.txt,"BosClassifieds - 'cat_id' SQL Injection",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,53124;2008-6526,,,,, +6962,exploits/php/webapps/6962.txt,"BosClassifieds - 'cat_id' SQL Injection",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,OSVDB-53124;CVE-2008-6526,,,,, 33451,exploits/php/webapps/33451.txt,"BosClassifieds 1.20 - 'recent.php' Cross-Site Scripting",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37555/info -5444,exploits/php/webapps/5444.txt,"BosClassifieds 3.0 - 'index.php' SQL Injection",2008-04-14,"SoSo H H",webapps,php,,2008-04-13,2016-11-22,1,44372;2008-1838,,,,, -28289,exploits/php/webapps/28289.txt,"Bosdates 3.x/4.0 - 'Payment.php' Remote File Inclusion",2006-07-27,admin@jaascois.com,webapps,php,,2006-07-27,2013-09-15,1,2006-3957;29869,,,,,https://www.securityfocus.com/bid/19191/info -26651,exploits/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3911;21173,,,,,https://www.securityfocus.com/bid/15632/info -23685,exploits/php/webapps/23685.txt,"BosDev BosDates 3.x - SQL Injection",2004-02-11,G00db0y,webapps,php,,2004-02-11,2012-12-27,1,2004-0275;3915,,,,,https://www.securityfocus.com/bid/9639/info -5446,exploits/php/webapps/5446.txt,"BosNews 4.0 - 'article' SQL Injection",2008-04-14,Crackers_Child,webapps,php,,2008-04-13,2016-11-22,1,49278;2008-4703,,,,, -35451,exploits/php/webapps/35451.txt,"BoutikOne - 'categorie.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71204,,,,,https://www.securityfocus.com/bid/46861/info +5444,exploits/php/webapps/5444.txt,"BosClassifieds 3.0 - 'index.php' SQL Injection",2008-04-14,"SoSo H H",webapps,php,,2008-04-13,2016-11-22,1,OSVDB-44372;CVE-2008-1838,,,,, +28289,exploits/php/webapps/28289.txt,"Bosdates 3.x/4.0 - 'Payment.php' Remote File Inclusion",2006-07-27,admin@jaascois.com,webapps,php,,2006-07-27,2013-09-15,1,CVE-2006-3957;OSVDB-29869,,,,,https://www.securityfocus.com/bid/19191/info +26651,exploits/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3911;OSVDB-21173,,,,,https://www.securityfocus.com/bid/15632/info +23685,exploits/php/webapps/23685.txt,"BosDev BosDates 3.x - SQL Injection",2004-02-11,G00db0y,webapps,php,,2004-02-11,2012-12-27,1,CVE-2004-0275;OSVDB-3915,,,,,https://www.securityfocus.com/bid/9639/info +5446,exploits/php/webapps/5446.txt,"BosNews 4.0 - 'article' SQL Injection",2008-04-14,Crackers_Child,webapps,php,,2008-04-13,2016-11-22,1,OSVDB-49278;CVE-2008-4703,,,,, +35451,exploits/php/webapps/35451.txt,"BoutikOne - 'categorie.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71204,,,,,https://www.securityfocus.com/bid/46861/info 16281,exploits/php/webapps/16281.txt,"BoutikOne - 'description.php' SQL Injection",2011-03-05,IRAQ_JAGUAR,webapps,php,,2011-03-05,2011-03-05,1,,,,,, -35452,exploits/php/webapps/35452.txt,"BoutikOne - 'list.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71205,,,,,https://www.securityfocus.com/bid/46861/info -35455,exploits/php/webapps/35455.txt,"BoutikOne - 'rss_flash.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71209,,,,,https://www.securityfocus.com/bid/46861/info -35454,exploits/php/webapps/35454.txt,"BoutikOne - 'rss_news.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71208,,,,,https://www.securityfocus.com/bid/46861/info -35456,exploits/php/webapps/35456.txt,"BoutikOne - 'rss_promo.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71210,,,,,https://www.securityfocus.com/bid/46861/info -35457,exploits/php/webapps/35457.txt,"BoutikOne - 'rss_top10.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71211,,,,,https://www.securityfocus.com/bid/46861/info -35453,exploits/php/webapps/35453.txt,"BoutikOne - 'search.php' Multiple SQL Injections",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,71207,,,,,https://www.securityfocus.com/bid/46861/info -15049,exploits/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,webapps,php,,2010-09-19,2010-09-19,1,2010-3479;68193,,,,, -32588,exploits/php/webapps/32588.txt,"BoutikOne CMS - 'search_query' Cross-Site Scripting",2008-11-17,d3v1l,webapps,php,,2008-11-17,2014-03-30,1,2008-5126;49905,,,,,https://www.securityfocus.com/bid/32321/info +35452,exploits/php/webapps/35452.txt,"BoutikOne - 'list.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71205,,,,,https://www.securityfocus.com/bid/46861/info +35455,exploits/php/webapps/35455.txt,"BoutikOne - 'rss_flash.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71209,,,,,https://www.securityfocus.com/bid/46861/info +35454,exploits/php/webapps/35454.txt,"BoutikOne - 'rss_news.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71208,,,,,https://www.securityfocus.com/bid/46861/info +35456,exploits/php/webapps/35456.txt,"BoutikOne - 'rss_promo.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71210,,,,,https://www.securityfocus.com/bid/46861/info +35457,exploits/php/webapps/35457.txt,"BoutikOne - 'rss_top10.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71211,,,,,https://www.securityfocus.com/bid/46861/info +35453,exploits/php/webapps/35453.txt,"BoutikOne - 'search.php' Multiple SQL Injections",2011-03-14,cdx.security,webapps,php,,2011-03-14,2014-12-03,1,OSVDB-71207,,,,,https://www.securityfocus.com/bid/46861/info +15049,exploits/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,webapps,php,,2010-09-19,2010-09-19,1,CVE-2010-3479;OSVDB-68193,,,,, +32588,exploits/php/webapps/32588.txt,"BoutikOne CMS - 'search_query' Cross-Site Scripting",2008-11-17,d3v1l,webapps,php,,2008-11-17,2014-03-30,1,CVE-2008-5126;OSVDB-49905,,,,,https://www.securityfocus.com/bid/32321/info 12419,exploits/php/webapps/12419.txt,"Boutique SudBox 1.2 - Cross-Site Request Forgery (Changer Login et Mot de Passe)",2010-04-27,indoushka,webapps,php,,2010-04-26,,1,,,,,, -26877,exploits/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4375;21821,,,,,https://www.securityfocus.com/bid/15936/info -30083,exploits/php/webapps/30083.txt,"BoxBilling 3.6.11 - 'mod_notification' Persistent Cross-Site Scripting",2013-12-06,LiquidWorm,webapps,php,,2013-12-06,2013-12-06,0,100746,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5163.php +26877,exploits/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4375;OSVDB-21821,,,,,https://www.securityfocus.com/bid/15936/info +30083,exploits/php/webapps/30083.txt,"BoxBilling 3.6.11 - 'mod_notification' Persistent Cross-Site Scripting",2013-12-06,LiquidWorm,webapps,php,,2013-12-06,2013-12-06,0,OSVDB-100746,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5163.php 41084,exploits/php/webapps/41084.txt,"BoZoN 2.4 - Remote Code Execution",2017-01-17,hyp3rlinx,webapps,php,,2017-01-17,2017-01-17,0,,,,,http://www.exploit-db.comBoZoN-master.zip, -7930,exploits/php/webapps/7930.txt,"bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection",2009-01-30,"Mehmet Ince",webapps,php,,2009-01-29,,1,51725;51724,,,,, -9838,exploits/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php,,2009-09-21,,1,2009-3500;58297;58296,,,,, -9836,exploits/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php,,2009-09-21,,1,2009-3502;58295,,,,, +7930,exploits/php/webapps/7930.txt,"bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection",2009-01-30,"Mehmet Ince",webapps,php,,2009-01-29,,1,OSVDB-51725;OSVDB-51724,,,,, +9838,exploits/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php,,2009-09-21,,1,CVE-2009-3500;OSVDB-58297;OSVDB-58296,,,,, +9836,exploits/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php,,2009-09-21,,1,CVE-2009-3502;OSVDB-58295,,,,, 9837,exploits/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php,,2009-09-21,,1,,,,,, -11896,exploits/php/webapps/11896.txt,"BPTutors Tutoring site script - Cross-Site Request Forgery (Add Admin)",2010-03-26,bi0,webapps,php,,2010-03-25,,0,63604,,,,, -3162,exploits/php/webapps/3162.txt,"Bradabra 2.0.5 - '/include/includes.php' Remote File Inclusion",2007-01-20,GoLd_M,webapps,php,,2007-01-19,,1,31604;2007-0500,,,,, -2751,exploits/php/webapps/2751.py,"BrewBlogger 1.3.1 - 'printLog.php' SQL Injection",2006-11-10,"Craig Heffner",webapps,php,,2006-11-09,2016-12-13,1,30316;2006-5889,,,,http://www.exploit-db.comBB1.3.1.zip, -6023,exploits/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 - Arbitrary Add Admin",2008-07-08,"CWH Underground",webapps,php,,2008-07-07,2016-12-14,1,46863;2008-6911,,,,http://www.exploit-db.comBB2.1.0.1.zip, -17435,exploits/php/webapps/17435.txt,"BrewBlogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,php,,2011-06-23,2016-12-13,1,73263;73262;73261,,,,http://www.exploit-db.comBrewBlogger2.3.2.tar.gz,http://itsecuritysolutions.org/2011-06-23_BrewBlogger_2.3.2_multiple_security_vulnerabilities/ -24540,exploits/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,webapps,php,,2013-02-27,2013-02-27,1,90674,,,,http://www.exploit-db.combrewthology_v0_1.zip, -2589,exploits/php/webapps/2589.txt,"Brim 1.2.1 - 'renderer' Multiple Remote File Inclusions",2006-10-17,mdx,webapps,php,,2006-10-16,2017-10-17,1,29764;2006-5429,,,,http://www.exploit-db.combrimfull-1.2.1-16_Oct_2006.zip, -6332,exploits/php/webapps/6332.txt,"Brim 2.0.0 - SQL Injection / Cross-Site Scripting",2008-08-30,InjEctOr5,webapps,php,,2008-08-29,2016-12-21,1,47861;2008-4083;47860;2008-4082,,,,http://www.exploit-db.combrim-2_0_0-16_Apr_2007.zip, -18506,exploits/php/webapps/18506.txt,"Brim < 2.0.0 - SQL Injection",2012-02-22,ifnull,webapps,php,,2012-02-22,2016-12-20,0,80810,,,,http://www.exploit-db.combrim-2_0_0-16_Apr_2007.zip, -7310,exploits/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusions",2008-11-30,NoGe,webapps,php,,2008-11-29,,1,52268;2008-6287;52267;52266;52265;52264,,,,, -15278,exploits/php/webapps/15278.txt,"Brooky CubeCart 2.0.1 - SQL Injection",2010-10-18,X_AviaTique_X,webapps,php,,2010-10-18,2016-11-04,1,2004-1580,,,,, -25097,exploits/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Cross-Site Scripting",2005-02-14,"John Cobb",webapps,php,,2005-02-14,2016-11-04,1,2005-0443;14062,,,,,https://www.securityfocus.com/bid/12549/info -25098,exploits/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Traversal Arbitrary File Access",2005-02-14,"John Cobb",webapps,php,,2005-02-14,2013-04-30,1,2005-0442;14063,,,,,https://www.securityfocus.com/bid/12549/info -5757,exploits/php/webapps/5757.txt,"BrowserCRM 5.002.00 - 'clients.php' Remote File Inclusion",2008-06-08,ahmadbady,webapps,php,,2008-06-07,2016-12-05,1,46038;2008-2690;46037;2008-2689;46036;46035;46034;46033,,,,, -36453,exploits/php/webapps/36453.txt,"BrowserCRM 5.100.1 - 'clients.php' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5214;77731,,,,,https://www.securityfocus.com/bid/51060/info -36449,exploits/php/webapps/36449.txt,"BrowserCRM 5.100.1 - 'contact_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5213;77734,,,,,https://www.securityfocus.com/bid/51060/info -36451,exploits/php/webapps/36451.txt,"BrowserCRM 5.100.1 - 'framed' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5214;77729,,,,,https://www.securityfocus.com/bid/51060/info -36454,exploits/php/webapps/36454.txt,"BrowserCRM 5.100.1 - 'login[]' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5214;77732,,,,,https://www.securityfocus.com/bid/51060/info -36448,exploits/php/webapps/36448.txt,"BrowserCRM 5.100.1 - 'parent_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5213;77733,,,,,https://www.securityfocus.com/bid/51060/info -36450,exploits/php/webapps/36450.txt,"BrowserCRM 5.100.1 - URI Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,2011-5214;77728,,,,,https://www.securityfocus.com/bid/51060/info -2433,exploits/php/webapps/2433.txt,"BrudaGB 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,29176;2006-5068,,,,, -2432,exploits/php/webapps/2432.txt,"BrudaNews 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,29176;2006-5068,,,,, -14238,exploits/php/webapps/14238.txt,"BS Auction - SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,66035,,,,, -14233,exploits/php/webapps/14233.txt,"Bs Auction Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,0,66034,,,,, -14240,exploits/php/webapps/14240.txt,"BS Auto Classifieds - 'info.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,66030,,,,, -14229,exploits/php/webapps/14229.txt,"Bs Auto_Classifieds Script - 'articlesdetails.php' SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,66029,,,,, -14241,exploits/php/webapps/14241.txt,"BS Business Directory - 'articlesdetails.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,2010-4969;76972,,,,, +11896,exploits/php/webapps/11896.txt,"BPTutors Tutoring site script - Cross-Site Request Forgery (Add Admin)",2010-03-26,bi0,webapps,php,,2010-03-25,,0,OSVDB-63604,,,,, +3162,exploits/php/webapps/3162.txt,"Bradabra 2.0.5 - '/include/includes.php' Remote File Inclusion",2007-01-20,GoLd_M,webapps,php,,2007-01-19,,1,OSVDB-31604;CVE-2007-0500,,,,, +2751,exploits/php/webapps/2751.py,"BrewBlogger 1.3.1 - 'printLog.php' SQL Injection",2006-11-10,"Craig Heffner",webapps,php,,2006-11-09,2016-12-13,1,OSVDB-30316;CVE-2006-5889,,,,http://www.exploit-db.comBB1.3.1.zip, +6023,exploits/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 - Arbitrary Add Admin",2008-07-08,"CWH Underground",webapps,php,,2008-07-07,2016-12-14,1,OSVDB-46863;CVE-2008-6911,,,,http://www.exploit-db.comBB2.1.0.1.zip, +17435,exploits/php/webapps/17435.txt,"BrewBlogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,php,,2011-06-23,2016-12-13,1,OSVDB-73263;OSVDB-73262;OSVDB-73261,,,,http://www.exploit-db.comBrewBlogger2.3.2.tar.gz,http://itsecuritysolutions.org/2011-06-23_BrewBlogger_2.3.2_multiple_security_vulnerabilities/ +24540,exploits/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,webapps,php,,2013-02-27,2013-02-27,1,OSVDB-90674,,,,http://www.exploit-db.combrewthology_v0_1.zip, +2589,exploits/php/webapps/2589.txt,"Brim 1.2.1 - 'renderer' Multiple Remote File Inclusions",2006-10-17,mdx,webapps,php,,2006-10-16,2017-10-17,1,OSVDB-29764;CVE-2006-5429,,,,http://www.exploit-db.combrimfull-1.2.1-16_Oct_2006.zip, +6332,exploits/php/webapps/6332.txt,"Brim 2.0.0 - SQL Injection / Cross-Site Scripting",2008-08-30,InjEctOr5,webapps,php,,2008-08-29,2016-12-21,1,OSVDB-47861;CVE-2008-4083;OSVDB-47860;CVE-2008-4082,,,,http://www.exploit-db.combrim-2_0_0-16_Apr_2007.zip, +18506,exploits/php/webapps/18506.txt,"Brim < 2.0.0 - SQL Injection",2012-02-22,ifnull,webapps,php,,2012-02-22,2016-12-20,0,OSVDB-80810,,,,http://www.exploit-db.combrim-2_0_0-16_Apr_2007.zip, +7310,exploits/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusions",2008-11-30,NoGe,webapps,php,,2008-11-29,,1,OSVDB-52268;CVE-2008-6287;OSVDB-52267;OSVDB-52266;OSVDB-52265;OSVDB-52264,,,,, +15278,exploits/php/webapps/15278.txt,"Brooky CubeCart 2.0.1 - SQL Injection",2010-10-18,X_AviaTique_X,webapps,php,,2010-10-18,2016-11-04,1,CVE-2004-1580,,,,, +25097,exploits/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Cross-Site Scripting",2005-02-14,"John Cobb",webapps,php,,2005-02-14,2016-11-04,1,CVE-2005-0443;OSVDB-14062,,,,,https://www.securityfocus.com/bid/12549/info +25098,exploits/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Traversal Arbitrary File Access",2005-02-14,"John Cobb",webapps,php,,2005-02-14,2013-04-30,1,CVE-2005-0442;OSVDB-14063,,,,,https://www.securityfocus.com/bid/12549/info +5757,exploits/php/webapps/5757.txt,"BrowserCRM 5.002.00 - 'clients.php' Remote File Inclusion",2008-06-08,ahmadbady,webapps,php,,2008-06-07,2016-12-05,1,OSVDB-46038;CVE-2008-2690;OSVDB-46037;CVE-2008-2689;OSVDB-46036;OSVDB-46035;OSVDB-46034;OSVDB-46033,,,,, +36453,exploits/php/webapps/36453.txt,"BrowserCRM 5.100.1 - 'clients.php' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5214;OSVDB-77731,,,,,https://www.securityfocus.com/bid/51060/info +36449,exploits/php/webapps/36449.txt,"BrowserCRM 5.100.1 - 'contact_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5213;OSVDB-77734,,,,,https://www.securityfocus.com/bid/51060/info +36451,exploits/php/webapps/36451.txt,"BrowserCRM 5.100.1 - 'framed' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5214;OSVDB-77729,,,,,https://www.securityfocus.com/bid/51060/info +36454,exploits/php/webapps/36454.txt,"BrowserCRM 5.100.1 - 'login[]' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5214;OSVDB-77732,,,,,https://www.securityfocus.com/bid/51060/info +36448,exploits/php/webapps/36448.txt,"BrowserCRM 5.100.1 - 'parent_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5213;OSVDB-77733,,,,,https://www.securityfocus.com/bid/51060/info +36450,exploits/php/webapps/36450.txt,"BrowserCRM 5.100.1 - URI Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php,,2011-12-14,2016-12-05,1,CVE-2011-5214;OSVDB-77728,,,,,https://www.securityfocus.com/bid/51060/info +2433,exploits/php/webapps/2433.txt,"BrudaGB 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,OSVDB-29176;CVE-2006-5068,,,,, +2432,exploits/php/webapps/2432.txt,"BrudaNews 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,OSVDB-29176;CVE-2006-5068,,,,, +14238,exploits/php/webapps/14238.txt,"BS Auction - SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,OSVDB-66035,,,,, +14233,exploits/php/webapps/14233.txt,"Bs Auction Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,0,OSVDB-66034,,,,, +14240,exploits/php/webapps/14240.txt,"BS Auto Classifieds - 'info.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,OSVDB-66030,,,,, +14229,exploits/php/webapps/14229.txt,"Bs Auto_Classifieds Script - 'articlesdetails.php' SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,OSVDB-66029,,,,, +14241,exploits/php/webapps/14241.txt,"BS Business Directory - 'articlesdetails.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,CVE-2010-4969;OSVDB-76972,,,,, 14230,exploits/php/webapps/14230.txt,"Bs Business_Directory Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,,,,,, 14242,exploits/php/webapps/14242.txt,"BS Classifieds Ads - 'articlesdetails.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,,,,,, -9669,exploits/php/webapps/9669.txt,"Bs Counter 2.5.3 - 'page' SQL Injection",2009-09-14,Bgh7,webapps,php,,2009-09-13,,1,58900;2009-3659,,,,, -14243,exploits/php/webapps/14243.txt,"BS Events Directory - 'articlesdetails.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,66020,,,,, +9669,exploits/php/webapps/9669.txt,"Bs Counter 2.5.3 - 'page' SQL Injection",2009-09-14,Bgh7,webapps,php,,2009-09-13,,1,OSVDB-58900;CVE-2009-3659,,,,, +14243,exploits/php/webapps/14243.txt,"BS Events Directory - 'articlesdetails.php' SQL Injection",2010-07-06,"Easy Laster",webapps,php,,2010-07-06,2010-07-06,1,OSVDB-66020,,,,, 14227,exploits/php/webapps/14227.txt,"Bs Events_Locator Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,,,,,, -14228,exploits/php/webapps/14228.txt,"Bs General_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,66025;66023,,,,, -14226,exploits/php/webapps/14226.txt,"Bs Home_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,66018;66017,,,,, -14225,exploits/php/webapps/14225.txt,"Bs Realtor_Web Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,66008,,,,, -14224,exploits/php/webapps/14224.txt,"Bs Recipes_Website Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,2010-2670;66258,,,,, -14371,exploits/php/webapps/14371.txt,"BS Scripts Directory - 'articlesdetails.php' SQL Injection",2010-07-16,k4k4shi,webapps,php,,2010-07-16,2010-08-07,1,2010-2906;66740,,,,, -14370,exploits/php/webapps/14370.txt,"BS Scripts Directory - 'info.php' SQL Injection",2010-07-15,D4rk357,webapps,php,,2010-07-15,2010-07-15,1,2010-2905;66739,,,,, -14223,exploits/php/webapps/14223.txt,"Bs Scripts_Directory - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,66010;66009,,,,, -15531,exploits/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection",2010-11-14,v3n0m,webapps,php,,2010-11-14,2010-11-14,0,2010-4814;73763,,,,, -47219,exploits/php/webapps/47219.txt,"BSI Advance Hotel Booking System 2.0 - 'booking_details.php Persistent Cross-Site Scripting",2019-08-12,"Angelo Ruwantha",webapps,php,80,2019-08-12,2019-08-12,0,2014-4035,"Cross-Site Scripting (XSS)",,,, +14228,exploits/php/webapps/14228.txt,"Bs General_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,OSVDB-66025;OSVDB-66023,,,,, +14226,exploits/php/webapps/14226.txt,"Bs Home_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,OSVDB-66018;OSVDB-66017,,,,, +14225,exploits/php/webapps/14225.txt,"Bs Realtor_Web Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,OSVDB-66008,,,,, +14224,exploits/php/webapps/14224.txt,"Bs Recipes_Website Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,CVE-2010-2670;OSVDB-66258,,,,, +14371,exploits/php/webapps/14371.txt,"BS Scripts Directory - 'articlesdetails.php' SQL Injection",2010-07-16,k4k4shi,webapps,php,,2010-07-16,2010-08-07,1,CVE-2010-2906;OSVDB-66740,,,,, +14370,exploits/php/webapps/14370.txt,"BS Scripts Directory - 'info.php' SQL Injection",2010-07-15,D4rk357,webapps,php,,2010-07-15,2010-07-15,1,CVE-2010-2905;OSVDB-66739,,,,, +14223,exploits/php/webapps/14223.txt,"Bs Scripts_Directory - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php,,2010-07-05,2010-07-05,1,OSVDB-66010;OSVDB-66009,,,,, +15531,exploits/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection",2010-11-14,v3n0m,webapps,php,,2010-11-14,2010-11-14,0,CVE-2010-4814;OSVDB-73763,,,,, +47219,exploits/php/webapps/47219.txt,"BSI Advance Hotel Booking System 2.0 - 'booking_details.php Persistent Cross-Site Scripting",2019-08-12,"Angelo Ruwantha",webapps,php,80,2019-08-12,2019-08-12,0,CVE-2014-4035,"Cross-Site Scripting (XSS)",,,, 15082,exploits/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4/2.0 - Authentication Bypass",2010-09-22,K-159,webapps,php,,2010-09-22,2010-09-22,0,,,,,, -30390,exploits/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 - 'Username' SQL Injection",2007-07-26,"Aria-Security Team",webapps,php,,2007-07-26,2013-12-17,1,2007-4095;36283,,,,,https://www.securityfocus.com/bid/25072/info -8751,exploits/php/webapps/8751.txt,"bSpeak 1.10 - 'forumid' Blind SQL Injection",2009-05-20,snakespc,webapps,php,,2009-05-19,,1,54592;2009-1747,,,,, -18063,exploits/php/webapps/18063.txt,"BST (BestShopPro) - 'nowosci.php' Multiple Vulnerabilities",2011-11-02,CoBRa_21,webapps,php,,2011-11-02,2011-11-02,1,77757;2011-4812;2011-4811;76880,,,,, -37959,exploits/php/webapps/37959.txt,"BSW Gallery - 'uploadpic.php' Arbitrary File Upload",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,92067,,,,,https://www.securityfocus.com/bid/56109/info -3624,exploits/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,webapps,php,,2007-03-31,,1,34597;2007-1812,,,,, -26784,exploits/php/webapps/26784.txt,"BTGrup Admin WebController - SQL Injection",2005-12-12,khc@bsdmail.org,webapps,php,,2005-12-12,2013-07-13,1,2005-4207;21815,,,,,https://www.securityfocus.com/bid/15819/info +30390,exploits/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 - 'Username' SQL Injection",2007-07-26,"Aria-Security Team",webapps,php,,2007-07-26,2013-12-17,1,CVE-2007-4095;OSVDB-36283,,,,,https://www.securityfocus.com/bid/25072/info +8751,exploits/php/webapps/8751.txt,"bSpeak 1.10 - 'forumid' Blind SQL Injection",2009-05-20,snakespc,webapps,php,,2009-05-19,,1,OSVDB-54592;CVE-2009-1747,,,,, +18063,exploits/php/webapps/18063.txt,"BST (BestShopPro) - 'nowosci.php' Multiple Vulnerabilities",2011-11-02,CoBRa_21,webapps,php,,2011-11-02,2011-11-02,1,OSVDB-77757;CVE-2011-4812;CVE-2011-4811;OSVDB-76880,,,,, +37959,exploits/php/webapps/37959.txt,"BSW Gallery - 'uploadpic.php' Arbitrary File Upload",2012-10-18,cr4wl3r,webapps,php,,2012-10-18,2015-08-25,1,OSVDB-92067,,,,,https://www.securityfocus.com/bid/56109/info +3624,exploits/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,webapps,php,,2007-03-31,,1,OSVDB-34597;CVE-2007-1812,,,,, +26784,exploits/php/webapps/26784.txt,"BTGrup Admin WebController - SQL Injection",2005-12-12,khc@bsdmail.org,webapps,php,,2005-12-12,2013-07-13,1,CVE-2005-4207;OSVDB-21815,,,,,https://www.securityfocus.com/bid/15819/info 13807,exploits/php/webapps/13807.py,"BtiTracker 1.3.x < 1.4.x - SQL Injection",2010-06-09,TinKode,webapps,php,,2010-06-08,2017-11-15,0,,,,,, -3970,exploits/php/webapps/3970.txt,"BtiTracker 1.4.1 - Become Admin SQL Injection",2007-05-22,m@ge|ozz,webapps,php,,2007-05-21,2016-10-05,1,36316;2007-2854,,,,http://www.exploit-db.comBtiTracker_141.zip, -6296,exploits/php/webapps/6296.txt,"BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection",2008-08-25,InATeam,webapps,php,,2008-08-24,2016-12-21,1,47780;2008-3784,,,,http://www.exploit-db.combtitracker_147.zip, -5001,exploits/php/webapps/5001.txt,"bubbling library 1.32 - 'uri' Remote File Disclosure",2008-01-28,Stack,webapps,php,,2008-01-27,2016-11-14,1,41420;2008-0521;41419;41418;41417,,,,http://www.exploit-db.combubbling.library.v1.32.zip, -4991,exploits/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusions",2008-01-26,Stack,webapps,php,,2008-01-25,2016-11-14,1,41185;2008-0545;41184;41183;41182;41181;41180,,,,http://www.exploit-db.combubbling.library.v1.32.zip, -3059,exploits/php/webapps/3059.txt,"Bubla 0.9.2 - 'bu_dir' Multiple Remote File Inclusions",2006-12-31,DeltahackingTEAM,webapps,php,,2006-12-30,2016-09-21,1,32544;2006-6867;32543;32542,,,,http://www.exploit-db.combubla-0.9.1.tar.gz, -3026,exploits/php/webapps/3026.txt,"Bubla 1.0.0rc2 - '/bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php,,2006-12-26,2016-09-21,1,32541;2006-6809,,,,http://www.exploit-db.combubla-1.0.0rc1.tar.gz, -4127,exploits/php/webapps/4127.txt,"Buddy Zone 1.5 - 'view_sub_cat.php?cat_id' SQL Injection",2007-06-29,t0pP8uZz,webapps,php,,2007-06-28,,1,38936;2007-3549,,,,, -4128,exploits/php/webapps/4128.txt,"Buddy Zone 1.5 - Multiple SQL Injections",2007-06-30,t0pP8uZz,webapps,php,,2007-06-29,,1,38962;2007-3526;38961;38960,,,,, -43918,exploits/php/webapps/43918.txt,"Buddy Zone 2.9.9 - SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,2018-6367,,,,, +3970,exploits/php/webapps/3970.txt,"BtiTracker 1.4.1 - Become Admin SQL Injection",2007-05-22,m@ge|ozz,webapps,php,,2007-05-21,2016-10-05,1,OSVDB-36316;CVE-2007-2854,,,,http://www.exploit-db.comBtiTracker_141.zip, +6296,exploits/php/webapps/6296.txt,"BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection",2008-08-25,InATeam,webapps,php,,2008-08-24,2016-12-21,1,OSVDB-47780;CVE-2008-3784,,,,http://www.exploit-db.combtitracker_147.zip, +5001,exploits/php/webapps/5001.txt,"bubbling library 1.32 - 'uri' Remote File Disclosure",2008-01-28,Stack,webapps,php,,2008-01-27,2016-11-14,1,OSVDB-41420;CVE-2008-0521;OSVDB-41419;OSVDB-41418;OSVDB-41417,,,,http://www.exploit-db.combubbling.library.v1.32.zip, +4991,exploits/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusions",2008-01-26,Stack,webapps,php,,2008-01-25,2016-11-14,1,OSVDB-41185;CVE-2008-0545;OSVDB-41184;OSVDB-41183;OSVDB-41182;OSVDB-41181;OSVDB-41180,,,,http://www.exploit-db.combubbling.library.v1.32.zip, +3059,exploits/php/webapps/3059.txt,"Bubla 0.9.2 - 'bu_dir' Multiple Remote File Inclusions",2006-12-31,DeltahackingTEAM,webapps,php,,2006-12-30,2016-09-21,1,OSVDB-32544;CVE-2006-6867;OSVDB-32543;OSVDB-32542,,,,http://www.exploit-db.combubla-0.9.1.tar.gz, +3026,exploits/php/webapps/3026.txt,"Bubla 1.0.0rc2 - '/bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php,,2006-12-26,2016-09-21,1,OSVDB-32541;CVE-2006-6809,,,,http://www.exploit-db.combubla-1.0.0rc1.tar.gz, +4127,exploits/php/webapps/4127.txt,"Buddy Zone 1.5 - 'view_sub_cat.php?cat_id' SQL Injection",2007-06-29,t0pP8uZz,webapps,php,,2007-06-28,,1,OSVDB-38936;CVE-2007-3549,,,,, +4128,exploits/php/webapps/4128.txt,"Buddy Zone 1.5 - Multiple SQL Injections",2007-06-30,t0pP8uZz,webapps,php,,2007-06-29,,1,OSVDB-38962;CVE-2007-3526;OSVDB-38961;OSVDB-38960,,,,, +43918,exploits/php/webapps/43918.txt,"Buddy Zone 2.9.9 - SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,CVE-2018-6367,,,,, 44432,exploits/php/webapps/44432.txt,"Buddypress Xprofile Custom Fields Type 2.6.3 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,,2018-04-09,2018-04-09,0,,,,,, 50308,exploits/php/webapps/50308.txt,"Budget and Expense Tracker System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-21,"Abdullah Khawaja",webapps,php,,2021-09-21,2021-10-28,0,,,,,, 50326,exploits/php/webapps/50326.txt,"Budget and Expense Tracker System 1.0 - Arbitrary File Upload",2021-09-23,"()t/\\/\\1",webapps,php,,2021-09-23,2021-10-22,0,,,,,, 50307,exploits/php/webapps/50307.txt,"Budget and Expense Tracker System 1.0 - Authenticated Bypass",2021-09-20,"Prunier Charles-Yves",webapps,php,,2021-09-20,2021-10-28,0,,,,,, 49723,exploits/php/webapps/49723.txt,"Budget Management System 1.0 - 'Budget title' Stored XSS",2021-03-29,"Jitendra Kumar Tripathi",webapps,php,,2021-03-29,2021-03-29,0,,,,,, 36228,exploits/php/webapps/36228.txt,"BugFree 2.1.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-12,"High-Tech Bridge SA",webapps,php,,2011-10-12,2015-03-02,1,,,,,,https://www.securityfocus.com/bid/50083/info -4103,exploits/php/webapps/4103.txt,"bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting",2007-06-25,t0pP8uZz,webapps,php,,2007-06-24,,1,40152;2007-3448;38223;2007-3447;38205;2007-3446,,,,,http://www.h4cky0u.org/viewtopic.php?t=26834 +4103,exploits/php/webapps/4103.txt,"bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting",2007-06-25,t0pP8uZz,webapps,php,,2007-06-24,,1,OSVDB-40152;CVE-2007-3448;OSVDB-38223;CVE-2007-3447;OSVDB-38205;CVE-2007-3446,,,,,http://www.h4cky0u.org/viewtopic.php?t=26834 15509,exploits/php/webapps/15509.txt,"Build a Niche Store 3.0 - 'BANS' Authentication Bypass",2010-11-13,"ThunDEr HeaD",webapps,php,,2010-11-13,2010-11-13,0,,,,,, -3947,exploits/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusions",2007-05-17,"Alkomandoz Hacker",webapps,php,,2007-05-16,,1,37955;2007-2762;37954;37953;37952;37951;37950;37949,,,,, +3947,exploits/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusions",2007-05-17,"Alkomandoz Hacker",webapps,php,,2007-05-16,,1,OSVDB-37955;CVE-2007-2762;OSVDB-37954;OSVDB-37953;OSVDB-37952;OSVDB-37951;OSVDB-37950;OSVDB-37949,,,,, 40390,exploits/php/webapps/40390.php,"BuilderEngine 3.5.0 - Arbitrary File Upload",2016-09-19,metanubix,webapps,php,80,2016-09-19,2016-09-26,1,,,,,http://www.exploit-db.comBuilderEngine-CMS-V3.zip, -29697,exploits/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog - 'news.php' Multiple Cross-Site Scripting Vulnerabilities",2007-03-01,the_Edit0r,webapps,php,,2007-03-01,2013-11-19,1,2007-1248;33821,,,,,https://www.securityfocus.com/bid/22783/info -29698,exploits/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - 'rating.php?nid' Cross-Site Scripting",2007-03-01,the_Edit0r,webapps,php,,2007-03-01,2013-11-19,1,2007-1248;33822,,,,,https://www.securityfocus.com/bid/22783/info +29697,exploits/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog - 'news.php' Multiple Cross-Site Scripting Vulnerabilities",2007-03-01,the_Edit0r,webapps,php,,2007-03-01,2013-11-19,1,CVE-2007-1248;OSVDB-33821,,,,,https://www.securityfocus.com/bid/22783/info +29698,exploits/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - 'rating.php?nid' Cross-Site Scripting",2007-03-01,the_Edit0r,webapps,php,,2007-03-01,2013-11-19,1,CVE-2007-1248;OSVDB-33822,,,,,https://www.securityfocus.com/bid/22783/info 7644,exploits/php/webapps/7644.txt,"Built2Go PHP Link Portal 1.95.1 - Arbitrary File Upload",2009-01-02,ZoRLu,webapps,php,,2009-01-01,,1,,,,,, -1711,exploits/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",webapps,php,,2006-04-22,,1,24887;2006-2008,,,,, +1711,exploits/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",webapps,php,,2006-04-22,,1,OSVDB-24887;CVE-2006-2008,,,,, 7645,exploits/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 - Arbitrary File Upload",2009-01-02,ZoRLu,webapps,php,,2009-01-01,,1,,,,,, -6697,exploits/php/webapps/6697.txt,"Built2Go PHP Realestate 1.5 - 'event_detail.php' SQL Injection",2008-10-07,d3v1l,webapps,php,,2008-10-06,2016-12-26,1,48952;2008-4497,,,,, +6697,exploits/php/webapps/6697.txt,"Built2Go PHP Realestate 1.5 - 'event_detail.php' SQL Injection",2008-10-07,d3v1l,webapps,php,,2008-10-06,2016-12-26,1,OSVDB-48952;CVE-2008-4497,,,,, 39013,exploits/php/webapps/39013.html,"Built2Go PHP Shopping - Cross-Site Request Forgery (Admin Password)",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,,,,,,https://www.securityfocus.com/bid/64735/info -15811,exploits/php/webapps/15811.txt,"Built2Go PHP Shopping - SQL Injection",2010-12-23,Br0ly,webapps,php,,2010-12-23,2010-12-23,1,70016,,,,, +15811,exploits/php/webapps/15811.txt,"Built2Go PHP Shopping - SQL Injection",2010-12-23,Br0ly,webapps,php,,2010-12-23,2010-12-23,1,OSVDB-70016,,,,, 47773,exploits/php/webapps/47773.txt,"Bullwark Momentum Series JAWS 1.0 - Directory Traversal",2019-12-12,"numan türle",webapps,php,,2019-12-12,2019-12-12,0,,Traversal,,,, -30916,exploits/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",webapps,php,80,2014-01-14,2014-01-14,0,2013-7137;101456,,,,http://www.exploit-db.comBurden-1.8.tar.gz,https://www.htbridge.com/advisory/HTB23192 -3809,exploits/php/webapps/3809.txt,"burnCMS 0.2 - 'root' Remote File Inclusion",2007-04-27,GoLd_M,webapps,php,,2007-04-26,,1,35617;2007-2364,,,,, -21380,exploits/php/webapps/21380.php,"Burning Board 1.1.1 - 'URL' Manipulation",2002-04-15,SeazoN,webapps,php,,2002-04-15,2012-09-19,1,2002-2021;59096,,,,,https://www.securityfocus.com/bid/4512/info -17413,exploits/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,webapps,php,,2011-06-19,2011-07-24,1,73319,,,,, -43825,exploits/php/webapps/43825.txt,"Burning Board < 2.3.1 - SQL Injection",2015-05-16,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00069;2005-1642,,,,,http://gulftech.org/advisories/Burning%20Board%20SQL%20Injection/69 +30916,exploits/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",webapps,php,80,2014-01-14,2014-01-14,0,CVE-2013-7137;OSVDB-101456,,,,http://www.exploit-db.comBurden-1.8.tar.gz,https://www.htbridge.com/advisory/HTB23192 +3809,exploits/php/webapps/3809.txt,"burnCMS 0.2 - 'root' Remote File Inclusion",2007-04-27,GoLd_M,webapps,php,,2007-04-26,,1,OSVDB-35617;CVE-2007-2364,,,,, +21380,exploits/php/webapps/21380.php,"Burning Board 1.1.1 - 'URL' Manipulation",2002-04-15,SeazoN,webapps,php,,2002-04-15,2012-09-19,1,CVE-2002-2021;OSVDB-59096,,,,,https://www.securityfocus.com/bid/4512/info +17413,exploits/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,webapps,php,,2011-06-19,2011-07-24,1,OSVDB-73319,,,,, +43825,exploits/php/webapps/43825.txt,"Burning Board < 2.3.1 - SQL Injection",2015-05-16,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00069;CVE-2005-1642,,,,,http://gulftech.org/advisories/Burning%20Board%20SQL%20Injection/69 12485,exploits/php/webapps/12485.txt,"Burning Board Lite 1.0.2 - Arbitrary File Upload",2010-05-02,indoushka,webapps,php,,2010-05-01,,0,,,,,, -43336,exploits/php/webapps/43336.html,"Bus Booking Script 1.0 - 'txtname' SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,2017-17645,,,,, +43336,exploits/php/webapps/43336.html,"Bus Booking Script 1.0 - 'txtname' SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,CVE-2017-17645,,,,, 50272,exploits/php/webapps/50272.txt,"Bus Pass Management System 1.0 - 'adminname' Stored Cross-Site Scripting (XSS)",2021-09-09,"Emre Aslan",webapps,php,,2021-09-09,2021-09-09,0,,,,,, 50543,exploits/php/webapps/50543.txt,"Bus Pass Management System 1.0 - 'Search' SQL injection",2021-11-23,"Abhijeet Singh",webapps,php,,2021-11-23,2021-11-23,0,,,,,, 50263,exploits/php/webapps/50263.txt,"Bus Pass Management System 1.0 - 'viewid' Insecure direct object references (IDOR)",2021-09-06,sudoninja,webapps,php,,2021-09-06,2021-09-06,0,,,,,, 50235,exploits/php/webapps/50235.txt,"Bus Pass Management System 1.0 - 'viewid' SQL Injection",2021-08-30,"Aryan Chehreghani",webapps,php,,2021-08-30,2021-08-30,0,,,,,, -9633,exploits/php/webapps/9633.txt,"Bus Script - 'sitetext_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,57985;2009-4618;57984,,,,, +9633,exploits/php/webapps/9633.txt,"Bus Script - 'sitetext_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,OSVDB-57985;CVE-2009-4618;OSVDB-57984,,,,, 41561,exploits/php/webapps/41561.txt,"Busewe 1.2 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, 41097,exploits/php/webapps/41097.txt,"Business Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 48141,exploits/php/webapps/48141.txt,"Business Live Chat Software 1.0 - Cross-Site Request Forgery (Add Admin)",2020-02-27,"Meisam Monsef",webapps,php,,2020-02-27,2020-02-27,0,,,,,, 41075,exploits/php/webapps/41075.txt,"Business Networking Script 8.11 - SQL Injection / Cross-Site Scripting",2017-01-16,"Ahmet Gurel",webapps,php,,2017-01-16,2017-01-16,0,,,,,, -8011,exploits/php/webapps/8011.txt,"BusinessSpace 1.2 - 'id' SQL Injection",2009-02-09,K-159,webapps,php,,2009-02-08,2017-02-08,1,51878;2009-0516,,,,, -20790,exploits/php/webapps/20790.py,"businesswiki 2.5rc3 - Persistent Cross-Site Scripting / Arbitrary file upload",2012-08-24,"Shai rod",webapps,php,,2012-08-24,2012-08-24,0,84932,,,,http://www.exploit-db.comBusinessWiki_2.5RC3.tar.gz, -36793,exploits/php/webapps/36793.txt,"ButorWiki 3.0 - 'service' Cross-Site Scripting",2012-02-17,sonyy,webapps,php,,2012-02-17,2015-04-17,1,80211,,,,,https://www.securityfocus.com/bid/52059/info -30131,exploits/php/webapps/30131.txt,"Buttercup WFM - 'Title' Cross-Site Scripting",2007-06-01,"John Martinelli",webapps,php,,2007-06-01,2013-12-08,1,2007-3049;38805,,,,,https://www.securityfocus.com/bid/24269/info -5800,exploits/php/webapps/5800.pl,"Butterfly ORGanizer 2.0.0 - Arbitrary Delete (Category/Account)",2008-06-13,Stack,webapps,php,,2008-06-12,,1,57828;2008-7181;57827,,,,, -5797,exploits/php/webapps/5797.txt,"Butterfly ORGanizer 2.0.0 - SQL Injection / Cross-Site Scripting",2008-06-13,"CWH Underground",webapps,php,,2008-06-12,2016-12-06,1,54030;2008-6700;2008-6328;54029;2008-6311;54028;54027;50645,,,,, -7411,exploits/php/webapps/7411.txt,"Butterfly ORGanizer 2.0.1 - 'id' SQL Injection",2008-12-10,Osirys,webapps,php,,2008-12-09,2016-12-06,1,50645;2008-6328;2008-6311,,,,, -6652,exploits/php/webapps/6652.txt,"Bux.to Clone Script - Insecure Cookie Handling",2008-10-02,SirGod,webapps,php,,2008-10-01,,1,52150;2008-6162,,,,, +8011,exploits/php/webapps/8011.txt,"BusinessSpace 1.2 - 'id' SQL Injection",2009-02-09,K-159,webapps,php,,2009-02-08,2017-02-08,1,OSVDB-51878;CVE-2009-0516,,,,, +20790,exploits/php/webapps/20790.py,"businesswiki 2.5rc3 - Persistent Cross-Site Scripting / Arbitrary file upload",2012-08-24,"Shai rod",webapps,php,,2012-08-24,2012-08-24,0,OSVDB-84932,,,,http://www.exploit-db.comBusinessWiki_2.5RC3.tar.gz, +36793,exploits/php/webapps/36793.txt,"ButorWiki 3.0 - 'service' Cross-Site Scripting",2012-02-17,sonyy,webapps,php,,2012-02-17,2015-04-17,1,OSVDB-80211,,,,,https://www.securityfocus.com/bid/52059/info +30131,exploits/php/webapps/30131.txt,"Buttercup WFM - 'Title' Cross-Site Scripting",2007-06-01,"John Martinelli",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3049;OSVDB-38805,,,,,https://www.securityfocus.com/bid/24269/info +5800,exploits/php/webapps/5800.pl,"Butterfly ORGanizer 2.0.0 - Arbitrary Delete (Category/Account)",2008-06-13,Stack,webapps,php,,2008-06-12,,1,OSVDB-57828;CVE-2008-7181;OSVDB-57827,,,,, +5797,exploits/php/webapps/5797.txt,"Butterfly ORGanizer 2.0.0 - SQL Injection / Cross-Site Scripting",2008-06-13,"CWH Underground",webapps,php,,2008-06-12,2016-12-06,1,OSVDB-54030;CVE-2008-6700;CVE-2008-6328;OSVDB-54029;CVE-2008-6311;OSVDB-54028;OSVDB-54027;OSVDB-50645,,,,, +7411,exploits/php/webapps/7411.txt,"Butterfly ORGanizer 2.0.1 - 'id' SQL Injection",2008-12-10,Osirys,webapps,php,,2008-12-09,2016-12-06,1,OSVDB-50645;CVE-2008-6328;CVE-2008-6311,,,,, +6652,exploits/php/webapps/6652.txt,"Bux.to Clone Script - Insecure Cookie Handling",2008-10-02,SirGod,webapps,php,,2008-10-01,,1,OSVDB-52150;CVE-2008-6162,,,,, 41098,exploits/php/webapps/41098.txt,"Buy and Sell Market Place Software - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -22929,exploits/php/webapps/22929.txt,"BuyClassifiedScript - PHP Code Injection",2012-11-26,d3b4g,webapps,php,,2012-11-26,2012-11-26,1,87875,,,,, -28796,exploits/php/webapps/28796.pl,"Buzlas 2006-1 Full - 'Archive_Topic.php' Remote File Inclusion",2006-09-29,"Nima Salehi",webapps,php,,2006-09-29,2013-10-08,1,2006-5311;30878,,,,,https://www.securityfocus.com/bid/20511/info -6835,exploits/php/webapps/6835.txt,"BuzzyWall 1.3.1 - 'id' Remote File Disclosure",2008-10-24,b3hz4d,webapps,php,,2008-10-23,2016-12-22,1,49397;2008-4759,,,,, -6527,exploits/php/webapps/6527.txt,"BuzzyWall 1.3.1 - 'search' SQL Injection",2008-09-22,~!Dok_tOR!~,webapps,php,,2008-09-21,2016-12-22,1,48532;2008-6029,,,,, +22929,exploits/php/webapps/22929.txt,"BuyClassifiedScript - PHP Code Injection",2012-11-26,d3b4g,webapps,php,,2012-11-26,2012-11-26,1,OSVDB-87875,,,,, +28796,exploits/php/webapps/28796.pl,"Buzlas 2006-1 Full - 'Archive_Topic.php' Remote File Inclusion",2006-09-29,"Nima Salehi",webapps,php,,2006-09-29,2013-10-08,1,CVE-2006-5311;OSVDB-30878,,,,,https://www.securityfocus.com/bid/20511/info +6835,exploits/php/webapps/6835.txt,"BuzzyWall 1.3.1 - 'id' Remote File Disclosure",2008-10-24,b3hz4d,webapps,php,,2008-10-23,2016-12-22,1,OSVDB-49397;CVE-2008-4759,,,,, +6527,exploits/php/webapps/6527.txt,"BuzzyWall 1.3.1 - 'search' SQL Injection",2008-09-22,~!Dok_tOR!~,webapps,php,,2008-09-21,2016-12-22,1,OSVDB-48532;CVE-2008-6029,,,,, 36214,exploits/php/webapps/36214.txt,"BuzzyWall 1.3.2 - 'resolute.php' Information Disclosure",2011-10-07,cr4wl3r,webapps,php,,2011-10-07,2016-12-22,1,,,,,,https://www.securityfocus.com/bid/50018/info -4213,exploits/php/webapps/4213.txt,"bwired - 'index.php?newsID' SQL Injection",2007-07-22,g00ns,webapps,php,,2007-07-21,,1,39137;2007-3978;39136;2007-3977;39135;2007-3976,,,,, -1513,exploits/php/webapps/1513.php,"BXCP 0.2.9.9 - 'tid' SQL Injection",2006-02-19,x128,webapps,php,,2006-02-18,,1,23355;2006-0821,,,,, -1975,exploits/php/webapps/1975.pl,"BXCP 0.3.0.4 - 'where' SQL Injection",2006-07-02,x23,webapps,php,,2006-07-01,,1,26938;2006-3394,,,,, +4213,exploits/php/webapps/4213.txt,"bwired - 'index.php?newsID' SQL Injection",2007-07-22,g00ns,webapps,php,,2007-07-21,,1,OSVDB-39137;CVE-2007-3978;OSVDB-39136;CVE-2007-3977;OSVDB-39135;CVE-2007-3976,,,,, +1513,exploits/php/webapps/1513.php,"BXCP 0.2.9.9 - 'tid' SQL Injection",2006-02-19,x128,webapps,php,,2006-02-18,,1,OSVDB-23355;CVE-2006-0821,,,,, +1975,exploits/php/webapps/1975.pl,"BXCP 0.3.0.4 - 'where' SQL Injection",2006-07-02,x23,webapps,php,,2006-07-01,,1,OSVDB-26938;CVE-2006-3394,,,,, 14563,exploits/php/webapps/14563.html,"BXR 0.6.8 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-05,0,,,,,http://www.exploit-db.combxr_0.6.8.tar.gz,http://www.htbridge.ch/advisory/xsrf_csrf_in_bxr.html -23261,exploits/php/webapps/23261.txt,"Bytehoard 0.7 - File Disclosure",2003-10-20,Ezhilan,webapps,php,,2003-10-20,2012-12-09,1,2003-1499;2722,,,,,https://www.securityfocus.com/bid/8850/info -1860,exploits/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,webapps,php,,2006-05-31,2016-07-29,1,25948;2006-2849,,,,http://www.exploit-db.combytehoard-2.1-epsilon.tar.gz, -3583,exploits/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,webapps,php,,2007-03-25,,1,35198;2007-1721;35197;35196;35195;35194;35193;35192;35191;35190;35189;35188;35187;35186,,,,,http://advisories.echo.or.id/adv/adv78-K-159-2007.txt +23261,exploits/php/webapps/23261.txt,"Bytehoard 0.7 - File Disclosure",2003-10-20,Ezhilan,webapps,php,,2003-10-20,2012-12-09,1,CVE-2003-1499;OSVDB-2722,,,,,https://www.securityfocus.com/bid/8850/info +1860,exploits/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,webapps,php,,2006-05-31,2016-07-29,1,OSVDB-25948;CVE-2006-2849,,,,http://www.exploit-db.combytehoard-2.1-epsilon.tar.gz, +3583,exploits/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,webapps,php,,2007-03-25,,1,OSVDB-35198;CVE-2007-1721;OSVDB-35197;OSVDB-35196;OSVDB-35195;OSVDB-35194;OSVDB-35193;OSVDB-35192;OSVDB-35191;OSVDB-35190;OSVDB-35189;OSVDB-35188;OSVDB-35187;OSVDB-35186,,,,,http://advisories.echo.or.id/adv/adv78-K-159-2007.txt 22995,exploits/php/webapps/22995.txt,"C-Cart 1.0 - Full Path Disclosure",2003-08-08,G00db0y,webapps,php,,2003-08-08,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8368/info -31714,exploits/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross-Site Scripting",2008-04-30,ZoRLu,webapps,php,,2008-04-30,2014-02-18,1,2008-2219;45325,,,,,https://www.securityfocus.com/bid/28989/info -2308,exploits/php/webapps/2308.txt,"C-News 1.0.1 - 'path' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,28552;2006-4629,,,,, -26521,exploits/php/webapps/26521.py,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,webapps,php,,2013-07-01,2013-07-01,0,94726;94725,,,,http://www.exploit-db.comcpsub_v4.5.zip, -38877,exploits/php/webapps/38877.txt,"C2C Forward Auction Creator - '/auction/casp/Admin.asp' SQL Injection (Admin Authentication Bypass)",2013-12-16,R3d-D3V!L,webapps,php,,2013-12-16,2015-12-06,1,2013-7193;101075,,,,,https://www.securityfocus.com/bid/64329/info -38876,exploits/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp?pa' SQL Injection",2013-12-16,R3d-D3V!L,webapps,php,,2013-12-16,2015-12-06,1,2013-7193;101076,,,,,https://www.securityfocus.com/bid/64329/info +31714,exploits/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross-Site Scripting",2008-04-30,ZoRLu,webapps,php,,2008-04-30,2014-02-18,1,CVE-2008-2219;OSVDB-45325,,,,,https://www.securityfocus.com/bid/28989/info +2308,exploits/php/webapps/2308.txt,"C-News 1.0.1 - 'path' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,OSVDB-28552;CVE-2006-4629,,,,, +26521,exploits/php/webapps/26521.py,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,webapps,php,,2013-07-01,2013-07-01,0,OSVDB-94726;OSVDB-94725,,,,http://www.exploit-db.comcpsub_v4.5.zip, +38877,exploits/php/webapps/38877.txt,"C2C Forward Auction Creator - '/auction/casp/Admin.asp' SQL Injection (Admin Authentication Bypass)",2013-12-16,R3d-D3V!L,webapps,php,,2013-12-16,2015-12-06,1,CVE-2013-7193;OSVDB-101075,,,,,https://www.securityfocus.com/bid/64329/info +38876,exploits/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp?pa' SQL Injection",2013-12-16,R3d-D3V!L,webapps,php,,2013-12-16,2015-12-06,1,CVE-2013-7193;OSVDB-101076,,,,,https://www.securityfocus.com/bid/64329/info 46438,exploits/php/webapps/46438.txt,"C4G Basic Laboratory Information System (BLIS) 3.4 - SQL Injection",2019-02-21,"Carlos Avila",webapps,php,,2019-02-21,2019-02-21,0,,"SQL Injection (SQLi)",,,, -34025,exploits/php/webapps/34025.txt,"C99Shell (Web Shell) - 'c99.php' Authentication Bypass",2014-07-10,Mandat0ry,webapps,php,,2014-07-10,2017-11-14,0,108979,Malware,,,, +34025,exploits/php/webapps/34025.txt,"C99Shell (Web Shell) - 'c99.php' Authentication Bypass",2014-07-10,Mandat0ry,webapps,php,,2014-07-10,2017-11-14,0,OSVDB-108979,Malware,,,, 33979,exploits/php/webapps/33979.txt,"C99Shell 1.0 Pre-Release build 16 (Web Shell) - 'ch99.php' Cross-Site Scripting",2010-05-19,indoushka,webapps,php,,2010-05-19,2017-11-14,1,,Malware,,,,https://www.securityfocus.com/bid/40134/info -43269,exploits/php/webapps/43269.txt,"Cab Booking Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17601,,,,, +43269,exploits/php/webapps/43269.txt,"Cab Booking Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17601,,,,, 50767,exploits/php/webapps/50767.txt,"Cab Management System 1.0 - 'id' SQLi (Authenticated)",2022-02-21,"Alperen Ergel",webapps,php,,2022-02-21,2022-02-21,0,,,,,, 50769,exploits/php/webapps/50769.txt,"Cab Management System 1.0 - Remote Code Execution (RCE) (Authenticated)",2022-02-21,"Alperen Ergel",webapps,php,,2022-02-21,2022-02-21,0,,,,,, -3756,exploits/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full - Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2016-09-30,1,37574;2007-2154,,,,http://www.exploit-db.comcabron-full-110.zip, -32443,exploits/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",webapps,php,,2008-09-29,2014-03-23,1,2008-7017;57375,,,,,https://www.securityfocus.com/bid/31481/info -17428,exploits/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",webapps,php,,2011-06-22,2011-06-22,1,73514;73513,,,,,http://itsecuritysolutions.org/2011-03-24_Cachelogic_Expired_Domains_Script_1.0_multiple_security_vulnerabilities/ -16881,exploits/php/webapps/16881.rb,"Cacti - 'graph_view.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,17539,"Metasploit Framework (MSF)",,,, -9911,exploits/php/webapps/9911.rb,"Cacti 0.8.6-d - 'graph_view.php' Command Injection (Metasploit)",2005-01-15,"David Maciejak",webapps,php,,2005-01-14,,1,17539,"Metasploit Framework (MSF)",,,, +3756,exploits/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full - Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2016-09-30,1,OSVDB-37574;CVE-2007-2154,,,,http://www.exploit-db.comcabron-full-110.zip, +32443,exploits/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",webapps,php,,2008-09-29,2014-03-23,1,CVE-2008-7017;OSVDB-57375,,,,,https://www.securityfocus.com/bid/31481/info +17428,exploits/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",webapps,php,,2011-06-22,2011-06-22,1,OSVDB-73514;OSVDB-73513,,,,,http://itsecuritysolutions.org/2011-03-24_Cachelogic_Expired_Domains_Script_1.0_multiple_security_vulnerabilities/ +16881,exploits/php/webapps/16881.rb,"Cacti - 'graph_view.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,OSVDB-17539,"Metasploit Framework (MSF)",,,, +9911,exploits/php/webapps/9911.rb,"Cacti 0.8.6-d - 'graph_view.php' Command Injection (Metasploit)",2005-01-15,"David Maciejak",webapps,php,,2005-01-14,,1,OSVDB-17539,"Metasploit Framework (MSF)",,,, 1062,exploits/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution",2005-06-22,"Alberto Trivero",webapps,php,,2005-06-21,,1,,,,,http://www.exploit-db.comcacti-0.8.6d.tar.gz, 3029,exploits/php/webapps/3029.php,"Cacti 0.8.6i - 'cmd.php?popen()' Remote Injection",2006-12-27,rgod,webapps,php,,2006-12-26,,1,,,,,http://www.exploit-db.comcacti-0.8.6i.tar.gz, 3045,exploits/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin",2006-12-30,rgod,webapps,php,,2006-12-29,,1,,,,,http://www.exploit-db.comcacti-0.8.6i.tar.gz, -34504,exploits/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - 'utilities.php?Filter' Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",webapps,php,,2010-08-19,2014-09-01,1,2010-2544;67412,,,,,https://www.securityfocus.com/bid/42575/info -31161,exploits/php/webapps/31161.txt,"Cacti 0.8.7 - '/index.php/sql.php?Login Action login_username' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0785;41785,,,,,https://www.securityfocus.com/bid/27749/info +34504,exploits/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - 'utilities.php?Filter' Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",webapps,php,,2010-08-19,2014-09-01,1,CVE-2010-2544;OSVDB-67412,,,,,https://www.securityfocus.com/bid/42575/info +31161,exploits/php/webapps/31161.txt,"Cacti 0.8.7 - '/index.php/sql.php?Login Action login_username' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0785;OSVDB-41785,,,,,https://www.securityfocus.com/bid/27749/info 33000,exploits/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,webapps,php,,2009-05-15,2014-04-24,1,,,,,,https://www.securityfocus.com/bid/34991/info -31157,exploits/php/webapps/31157.txt,"Cacti 0.8.7 - 'graph.php?view_type' Cross-Site Scripting",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0783;41740,,,,,https://www.securityfocus.com/bid/27749/info -31158,exploits/php/webapps/31158.txt,"Cacti 0.8.7 - 'graph_view.php?filter' Cross-Site Scripting",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0783;41781,,,,,https://www.securityfocus.com/bid/27749/info -31156,exploits/php/webapps/31156.txt,"Cacti 0.8.7 - 'graph_view.php?graph_list' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0785;41739,,,,,https://www.securityfocus.com/bid/27749/info -31160,exploits/php/webapps/31160.txt,"Cacti 0.8.7 - 'graph_xport.php?local_graph_id' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0785;41784,,,,,https://www.securityfocus.com/bid/27749/info -31159,exploits/php/webapps/31159.txt,"Cacti 0.8.7 - 'tree.php' Multiple SQL Injections",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,2008-0785;41783,,,,,https://www.securityfocus.com/bid/27749/info -10234,exploits/php/webapps/10234.txt,"Cacti 0.8.7e - Multiple Vulnerabilities",2009-11-26,"Moritz Naumann",webapps,php,,2009-11-25,,1,2010-2543;60566;2009-4032,,,,http://www.exploit-db.comcacti-0.8.7e.zip, +31157,exploits/php/webapps/31157.txt,"Cacti 0.8.7 - 'graph.php?view_type' Cross-Site Scripting",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0783;OSVDB-41740,,,,,https://www.securityfocus.com/bid/27749/info +31158,exploits/php/webapps/31158.txt,"Cacti 0.8.7 - 'graph_view.php?filter' Cross-Site Scripting",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0783;OSVDB-41781,,,,,https://www.securityfocus.com/bid/27749/info +31156,exploits/php/webapps/31156.txt,"Cacti 0.8.7 - 'graph_view.php?graph_list' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0785;OSVDB-41739,,,,,https://www.securityfocus.com/bid/27749/info +31160,exploits/php/webapps/31160.txt,"Cacti 0.8.7 - 'graph_xport.php?local_graph_id' SQL Injection",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0785;OSVDB-41784,,,,,https://www.securityfocus.com/bid/27749/info +31159,exploits/php/webapps/31159.txt,"Cacti 0.8.7 - 'tree.php' Multiple SQL Injections",2008-02-12,aScii,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0785;OSVDB-41783,,,,,https://www.securityfocus.com/bid/27749/info +10234,exploits/php/webapps/10234.txt,"Cacti 0.8.7e - Multiple Vulnerabilities",2009-11-26,"Moritz Naumann",webapps,php,,2009-11-25,,1,CVE-2010-2543;OSVDB-60566;CVE-2009-4032,,,,http://www.exploit-db.comcacti-0.8.7e.zip, 12339,exploits/php/webapps/12339.txt,"Cacti 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",webapps,php,,2010-04-21,,1,,,Bonsai-OS_Command_Injection_in_Cacti.pdf,,, -12338,exploits/php/webapps/12338.txt,"Cacti 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",webapps,php,,2010-04-21,,1,2010-1431;63967,,Bonsai-SQL_Injection_in_Cacti.pdf,,, -33374,exploits/php/webapps/33374.txt,"Cacti 0.8.x - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-21,"Moritz Naumann",webapps,php,,2009-11-21,2014-05-16,1,2009-4032;60566,,,,http://www.exploit-db.comcacti-0.8.7e.zip,https://www.securityfocus.com/bid/37109/info -49810,exploits/php/webapps/49810.py,"Cacti 1.2.12 - 'filter' SQL Injection",2021-04-29,"Leonardo Paiva",webapps,php,,2021-04-29,2021-10-29,0,2020-14295,,,,, +12338,exploits/php/webapps/12338.txt,"Cacti 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",webapps,php,,2010-04-21,,1,CVE-2010-1431;OSVDB-63967,,Bonsai-SQL_Injection_in_Cacti.pdf,,, +33374,exploits/php/webapps/33374.txt,"Cacti 0.8.x - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-21,"Moritz Naumann",webapps,php,,2009-11-21,2014-05-16,1,CVE-2009-4032;OSVDB-60566,,,,http://www.exploit-db.comcacti-0.8.7e.zip,https://www.securityfocus.com/bid/37109/info +49810,exploits/php/webapps/49810.py,"Cacti 1.2.12 - 'filter' SQL Injection",2021-04-29,"Leonardo Paiva",webapps,php,,2021-04-29,2021-10-29,0,CVE-2020-14295,,,,, 48128,exploits/php/webapps/48128.py,"Cacti 1.2.8 - Remote Code Execution",2020-02-24,Askar,webapps,php,,2020-02-24,2020-02-24,0,,,,,, -33809,exploits/php/webapps/33809.txt,"Cacti Superlinks Plugin 1.4-2 - SQL Injection",2014-06-18,Napsterakos,webapps,php,,2014-06-18,2014-06-21,1,2014-4644;108452,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-21-at-102309.png,http://www.exploit-db.comsuperlinks-v1.4-2.tgz, -35578,exploits/php/webapps/35578.sh,"Cacti Superlinks Plugin 1.4-2 - SQL Injection / Local File Inclusion",2014-12-19,Wireghoul,webapps,php,,2014-12-19,2016-10-24,0,2014-4644;108452,,,,http://www.exploit-db.comsuperlinks-v1.4-2.tgz, +33809,exploits/php/webapps/33809.txt,"Cacti Superlinks Plugin 1.4-2 - SQL Injection",2014-06-18,Napsterakos,webapps,php,,2014-06-18,2014-06-21,1,CVE-2014-4644;OSVDB-108452,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-21-at-102309.png,http://www.exploit-db.comsuperlinks-v1.4-2.tgz, +35578,exploits/php/webapps/35578.sh,"Cacti Superlinks Plugin 1.4-2 - SQL Injection / Local File Inclusion",2014-12-19,Wireghoul,webapps,php,,2014-12-19,2016-10-24,0,CVE-2014-4644;OSVDB-108452,,,,http://www.exploit-db.comsuperlinks-v1.4-2.tgz, 48159,exploits/php/webapps/48159.rb,"Cacti v1.2.8 - Unauthenticated Remote Code Execution (Metasploit)",2020-03-02,"Lucas Amorim",webapps,php,,2020-03-02,2020-03-02,0,,,,,, -7480,exploits/php/webapps/7480.txt,"CadeNix - SQL Injection",2008-12-15,HaCkeR_EgY,webapps,php,,2008-12-14,2017-01-05,1,51063;2008-5777,,,,, -3237,exploits/php/webapps/3237.txt,"Cadre PHP Framework - Remote File Inclusion",2007-01-31,y3dips,webapps,php,,2007-01-30,,1,33631;2007-0677,,,,, -8002,exploits/php/webapps/8002.txt,"CafeEngine - 'catid' SQL Injection",2009-02-06,SuNHouSe2,webapps,php,,2009-02-05,2016-12-29,1,51956;2009-0574,,,,, -6762,exploits/php/webapps/6762.txt,"CafeEngine - Multiple SQL Injections",2008-10-16,0xFFFFFF,webapps,php,,2008-10-15,,1,49202;2008-4605;49160;2008-4604;49159,,,,, +7480,exploits/php/webapps/7480.txt,"CadeNix - SQL Injection",2008-12-15,HaCkeR_EgY,webapps,php,,2008-12-14,2017-01-05,1,OSVDB-51063;CVE-2008-5777,,,,, +3237,exploits/php/webapps/3237.txt,"Cadre PHP Framework - Remote File Inclusion",2007-01-31,y3dips,webapps,php,,2007-01-30,,1,OSVDB-33631;CVE-2007-0677,,,,, +8002,exploits/php/webapps/8002.txt,"CafeEngine - 'catid' SQL Injection",2009-02-06,SuNHouSe2,webapps,php,,2009-02-05,2016-12-29,1,OSVDB-51956;CVE-2009-0574,,,,, +6762,exploits/php/webapps/6762.txt,"CafeEngine - Multiple SQL Injections",2008-10-16,0xFFFFFF,webapps,php,,2008-10-15,,1,OSVDB-49202;CVE-2008-4605;OSVDB-49160;CVE-2008-4604;OSVDB-49159,,,,, 13769,exploits/php/webapps/13769.txt,"CafeEngine 2.3 - SQL Injection",2010-06-08,Sid3^effects,webapps,php,,2010-06-07,2016-12-29,1,,,,,, -22672,exploits/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Inclusion",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,50532,,,,,https://www.securityfocus.com/bid/7738/info -29904,exploits/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2archives.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,2007-2290;35550,,,,,https://www.securityfocus.com/bid/23659/info -29905,exploits/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2categories.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,2007-2290;35551,,,,,https://www.securityfocus.com/bid/23659/info -29906,exploits/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2mail.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,2007-2290;35552,,,,,https://www.securityfocus.com/bid/23659/info -15210,exploits/php/webapps/15210.txt,"Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection",2010-10-05,Shamus,webapps,php,,2010-10-05,2010-10-05,0,2010-4857;76015,,,,, -2485,exploits/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,webapps,php,,2006-10-06,,1,29560;2006-5221,,,,, -2844,exploits/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup / Source Disclosure",2006-11-24,DarkFig,webapps,php,,2006-11-23,2016-09-16,1,2006-6254,,,,, -3016,exploits/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection",2006-12-26,DarkFig,webapps,php,,2006-12-25,,1,33325;2006-6849,,,,, -28645,exploits/php/webapps/28645.txt,"CakePHP 1.1.7.3363 - 'Vendors.php' Directory Traversal",2006-09-22,"GulfTech Security",webapps,php,,2006-09-22,2018-01-05,1,"2006-5031;29055;BID: 20150;GTSA-00106",,,,,http://gulftech.org/advisories/CakePHP%20Arbitrary%20File%20Access/106 -16011,exploits/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()' File Inclusion",2011-01-18,felix,webapps,php,,2011-01-18,2017-11-22,0,2010-4335,,,,http://www.exploit-db.comcakephp-cakephp-1.3.5.zip, -16902,exploits/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)",2011-01-14,Metasploit,webapps,php,,2011-01-14,2011-04-25,1,2010-4335;69352,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcakephp-cakephp-1.3.5.zip, +22672,exploits/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Inclusion",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,OSVDB-50532,,,,,https://www.securityfocus.com/bid/7738/info +29904,exploits/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2archives.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,CVE-2007-2290;OSVDB-35550,,,,,https://www.securityfocus.com/bid/23659/info +29905,exploits/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2categories.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,CVE-2007-2290;OSVDB-35551,,,,,https://www.securityfocus.com/bid/23659/info +29906,exploits/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2mail.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php,,2006-04-25,2013-11-29,1,CVE-2007-2290;OSVDB-35552,,,,,https://www.securityfocus.com/bid/23659/info +15210,exploits/php/webapps/15210.txt,"Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection",2010-10-05,Shamus,webapps,php,,2010-10-05,2010-10-05,0,CVE-2010-4857;OSVDB-76015,,,,, +2485,exploits/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,webapps,php,,2006-10-06,,1,OSVDB-29560;CVE-2006-5221,,,,, +2844,exploits/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup / Source Disclosure",2006-11-24,DarkFig,webapps,php,,2006-11-23,2016-09-16,1,CVE-2006-6254,,,,, +3016,exploits/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection",2006-12-26,DarkFig,webapps,php,,2006-12-25,,1,OSVDB-33325;CVE-2006-6849,,,,, +28645,exploits/php/webapps/28645.txt,"CakePHP 1.1.7.3363 - 'Vendors.php' Directory Traversal",2006-09-22,"GulfTech Security",webapps,php,,2006-09-22,2018-01-05,1,"CVE-2006-5031;OSVDB-29055;BID: 20150;GTSA-00106",,,,,http://gulftech.org/advisories/CakePHP%20Arbitrary%20File%20Access/106 +16011,exploits/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()' File Inclusion",2011-01-18,felix,webapps,php,,2011-01-18,2017-11-22,0,CVE-2010-4335,,,,http://www.exploit-db.comcakephp-cakephp-1.3.5.zip, +16902,exploits/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)",2011-01-14,Metasploit,webapps,php,,2011-01-14,2011-04-25,1,CVE-2010-4335;OSVDB-69352,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcakephp-cakephp-1.3.5.zip, 38695,exploits/php/webapps/38695.txt,"CakePHP 2.2.8/2.3.7 - AssetDispatcher Class Local File Inclusion",2013-08-13,"Takeshi Terada",webapps,php,,2013-08-13,2016-10-24,1,,,,,,https://www.securityfocus.com/bid/61746/info -19863,exploits/php/webapps/19863.txt,"CakePHP 2.x < 2.2.0-RC2 - XML External Entity Injection",2012-07-16,"Pawel Wylecial",webapps,php,,2012-07-16,2017-11-02,1,84042;2012-4399,,,,http://www.exploit-db.comcakephp-cakephp-2.2.0-beta-0-gf14f18f.zip, -39813,exploits/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",webapps,php,80,2016-05-16,2016-05-16,0,2016-4793,,,,http://www.exploit-db.comcakephp-3.2.4.tar.gz,http://legalhackers.com/advisories/CakePHP-IP-Spoofing-Vulnerability.txt +19863,exploits/php/webapps/19863.txt,"CakePHP 2.x < 2.2.0-RC2 - XML External Entity Injection",2012-07-16,"Pawel Wylecial",webapps,php,,2012-07-16,2017-11-02,1,OSVDB-84042;CVE-2012-4399,,,,http://www.exploit-db.comcakephp-cakephp-2.2.0-beta-0-gf14f18f.zip, +39813,exploits/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",webapps,php,80,2016-05-16,2016-05-16,0,CVE-2016-4793,,,,http://www.exploit-db.comcakephp-3.2.4.tar.gz,http://legalhackers.com/advisories/CakePHP-IP-Spoofing-Vulnerability.txt 29304,exploits/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 - Filtering Engine HTML Injection",2006-12-20,"Philippe C. Caturegli",webapps,php,,2006-12-20,2013-10-30,1,,,,,,https://www.securityfocus.com/bid/21708/info -31858,exploits/php/webapps/31858.txt,"Calcium 3.10/4.0.4 - 'Calcium40.pl' Cross-Site Scripting",2008-05-28,"Marvin Simkin",webapps,php,,2008-05-28,2014-02-24,1,2008-2507;45673,,,,,https://www.securityfocus.com/bid/29411/info -39173,exploits/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php,,2014-05-07,2016-01-05,1,2014-2934;106743,,,,,https://www.securityfocus.com/bid/67256/info -39174,exploits/php/webapps/39174.txt,"Caldera - '/costview2/printers.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php,,2014-05-07,2016-01-16,1,2014-2934;106741,,,,,https://www.securityfocus.com/bid/67256/info +31858,exploits/php/webapps/31858.txt,"Calcium 3.10/4.0.4 - 'Calcium40.pl' Cross-Site Scripting",2008-05-28,"Marvin Simkin",webapps,php,,2008-05-28,2014-02-24,1,CVE-2008-2507;OSVDB-45673,,,,,https://www.securityfocus.com/bid/29411/info +39173,exploits/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php,,2014-05-07,2016-01-05,1,CVE-2014-2934;OSVDB-106743,,,,,https://www.securityfocus.com/bid/67256/info +39174,exploits/php/webapps/39174.txt,"Caldera - '/costview2/printers.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php,,2014-05-07,2016-01-16,1,CVE-2014-2934;OSVDB-106741,,,,,https://www.securityfocus.com/bid/67256/info 29606,exploits/php/webapps/29606.txt,"Calendar Express - 'search.php' Cross-Site Scripting",2007-02-15,BL4CK,webapps,php,,2007-02-15,2013-11-15,1,,,,,,https://www.securityfocus.com/bid/22578/info 10758,exploits/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection",2009-12-28,BAYBORA,webapps,php,,2009-12-27,,1,,,,,, -27990,exploits/php/webapps/27990.txt,"Calendar Express 2.2 - 'month.php' SQL Injection",2006-06-07,"CrAzY CrAcKeR",webapps,php,,2006-06-07,2013-09-01,1,2006-2973;26640,,,,,https://www.securityfocus.com/bid/18314/info +27990,exploits/php/webapps/27990.txt,"Calendar Express 2.2 - 'month.php' SQL Injection",2006-06-07,"CrAzY CrAcKeR",webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-2973;OSVDB-26640,,,,,https://www.securityfocus.com/bid/18314/info 26115,exploits/php/webapps/26115.txt,"Calendar Express 2.2 - 'search.php' Cross-Site Scripting",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14505/info -7551,exploits/php/webapps/7551.txt,"Calendar Script 1.1 - Authentication Bypass",2008-12-22,StAkeR,webapps,php,,2008-12-21,2017-01-05,1,50892;2008-5737,,,,, -7513,exploits/php/webapps/7513.txt,"Calendar Script 1.1 - Insecure Cookie Handling",2008-12-18,Osirys,webapps,php,,2008-12-17,,1,50827;2008-5738,,,,, +7551,exploits/php/webapps/7551.txt,"Calendar Script 1.1 - Authentication Bypass",2008-12-22,StAkeR,webapps,php,,2008-12-21,2017-01-05,1,OSVDB-50892;CVE-2008-5737,,,,, +7513,exploits/php/webapps/7513.txt,"Calendar Script 1.1 - Insecure Cookie Handling",2008-12-18,Osirys,webapps,php,,2008-12-17,,1,OSVDB-50827;CVE-2008-5738,,,,, 41834,exploits/php/webapps/41834.txt,"Calendar Template 2.0 - 'editid1' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -14393,exploits/php/webapps/14393.txt,"Calendarix - 'cal_cat.php' SQL Injection",2010-07-17,SixP4ck3r,webapps,php,,2010-07-17,2010-07-17,1,66439,,,,, +14393,exploits/php/webapps/14393.txt,"Calendarix - 'cal_cat.php' SQL Injection",2010-07-17,SixP4ck3r,webapps,php,,2010-07-17,2010-07-17,1,OSVDB-66439,,,,, 33477,exploits/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Remote File Inclusion",2010-01-07,Saywhat,webapps,php,,2010-01-07,2014-05-23,1,,,,,,https://www.securityfocus.com/bid/37673/info -27665,exploits/php/webapps/27665.txt,"Calendarix 0.7 - 'YearCal.php' Cross-Site Scripting",2006-04-17,botan,webapps,php,,2006-04-17,2013-08-18,1,2006-1835;24699,,,,,https://www.securityfocus.com/bid/17562/info -30232,exploits/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",webapps,php,,2007-06-25,2013-12-12,1,2007-3182;35695,,,,,https://www.securityfocus.com/bid/24626/info -30234,exploits/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injections",2007-06-25,"Jesper Jurcenoks",webapps,php,,2007-06-25,2013-12-12,1,2007-3183;35373,,,,,https://www.securityfocus.com/bid/24633/info +27665,exploits/php/webapps/27665.txt,"Calendarix 0.7 - 'YearCal.php' Cross-Site Scripting",2006-04-17,botan,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1835;OSVDB-24699,,,,,https://www.securityfocus.com/bid/17562/info +30232,exploits/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",webapps,php,,2007-06-25,2013-12-12,1,CVE-2007-3182;OSVDB-35695,,,,,https://www.securityfocus.com/bid/24626/info +30234,exploits/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injections",2007-06-25,"Jesper Jurcenoks",webapps,php,,2007-06-25,2013-12-12,1,CVE-2007-3183;OSVDB-35373,,,,,https://www.securityfocus.com/bid/24633/info 25778,exploits/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,webapps,php,,2005-05-31,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13825/info 11443,exploits/php/webapps/11443.txt,"Calendarix 0.8.20071118 - SQL Injection",2010-02-14,Thibow,webapps,php,,2010-02-13,,1,,,,,, 35737,exploits/php/webapps/35737.txt,"Calendarix 0.8.20080808 - Multiple Cross-Site Scripting / SQL Injections",2011-05-10,"High-Tech Bridge SA",webapps,php,,2011-05-10,2015-01-09,1,,,,,,https://www.securityfocus.com/bid/47790/info -31124,exploits/php/webapps/31124.txt,"Calimero.CMS 3.3 - 'id' Cross-Site Scripting",2008-02-08,Psiczn,webapps,php,,2008-02-08,2014-01-22,1,2008-0749;41573,,,,,https://www.securityfocus.com/bid/27690/info -1809,exploits/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,webapps,php,,2006-05-19,2016-11-29,1,31614;2006-2570;31613,,,,, -5607,exploits/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 - 'langsel' SQL Injection",2008-05-13,His0k4,webapps,php,,2008-05-12,2016-11-29,1,45161;2008-2444,,,,, +31124,exploits/php/webapps/31124.txt,"Calimero.CMS 3.3 - 'id' Cross-Site Scripting",2008-02-08,Psiczn,webapps,php,,2008-02-08,2014-01-22,1,CVE-2008-0749;OSVDB-41573,,,,,https://www.securityfocus.com/bid/27690/info +1809,exploits/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,webapps,php,,2006-05-19,2016-11-29,1,OSVDB-31614;CVE-2006-2570;OSVDB-31613,,,,, +5607,exploits/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 - 'langsel' SQL Injection",2008-05-13,His0k4,webapps,php,,2008-05-12,2016-11-29,1,OSVDB-45161;CVE-2008-2444,,,,, 15970,exploits/php/webapps/15970.txt,"Cambio 0.5a - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,,,,,http://www.exploit-db.comcambiocms_nightly_r37.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_cambio.html -6132,exploits/php/webapps/6132.txt,"Camera Life 2.6.2 - 'id' SQL Injection",2008-07-25,nuclear,webapps,php,,2008-07-24,2016-12-26,1,47150;2008-3355,,,,http://www.exploit-db.comcameralife-2.6.2aa.zip, -6594,exploits/php/webapps/6594.txt,"Camera Life 2.6.2b4 - Arbitrary File Upload",2008-09-27,Mi4night,webapps,php,,2008-09-26,2016-12-21,1,49892;2008-4366,,,,http://www.exploit-db.comcameralife-2.6.2b4.zip, -6710,exploits/php/webapps/6710.txt,"Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting",2008-10-09,BackDoor,webapps,php,,2008-10-08,2016-12-26,1,51859;2008-6087;51857;2008-6086,,,,http://www.exploit-db.comcameralife-2.6.2b4.zip, +6132,exploits/php/webapps/6132.txt,"Camera Life 2.6.2 - 'id' SQL Injection",2008-07-25,nuclear,webapps,php,,2008-07-24,2016-12-26,1,OSVDB-47150;CVE-2008-3355,,,,http://www.exploit-db.comcameralife-2.6.2aa.zip, +6594,exploits/php/webapps/6594.txt,"Camera Life 2.6.2b4 - Arbitrary File Upload",2008-09-27,Mi4night,webapps,php,,2008-09-26,2016-12-21,1,OSVDB-49892;CVE-2008-4366,,,,http://www.exploit-db.comcameralife-2.6.2b4.zip, +6710,exploits/php/webapps/6710.txt,"Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting",2008-10-09,BackDoor,webapps,php,,2008-10-08,2016-12-26,1,OSVDB-51859;CVE-2008-6087;OSVDB-51857;CVE-2008-6086,,,,http://www.exploit-db.comcameralife-2.6.2b4.zip, 12251,exploits/php/webapps/12251.php,"Camiro-CMS_beta-0.1 - 'FCKeditor' Arbitrary File Upload",2010-04-15,eidelweiss,webapps,php,,2010-04-14,,1,,,,,, -30003,exploits/php/webapps/30003.txt,"Campsite 2.6.1 - '/implementation/Management/configuration.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-03,1,2006-5911;34222,,,,,https://www.securityfocus.com/bid/23874/info -30004,exploits/php/webapps/30004.txt,"Campsite 2.6.1 - '/implementation/Management/db_connect.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-03,1,2006-5911;34223,,,,,https://www.securityfocus.com/bid/23874/info -29966,exploits/php/webapps/29966.txt,"Campsite 2.6.1 - 'Alias.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34187,,,,,https://www.securityfocus.com/bid/23874/info -29967,exploits/php/webapps/29967.txt,"Campsite 2.6.1 - 'article.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34188,,,,,https://www.securityfocus.com/bid/23874/info -29968,exploits/php/webapps/29968.txt,"Campsite 2.6.1 - 'ArticleAttachment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34189,,,,,https://www.securityfocus.com/bid/23874/info -29969,exploits/php/webapps/29969.txt,"Campsite 2.6.1 - 'ArticleComment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34190,,,,,https://www.securityfocus.com/bid/23874/info -29970,exploits/php/webapps/29970.txt,"Campsite 2.6.1 - 'ArticleData.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34191,,,,,https://www.securityfocus.com/bid/23874/info -29971,exploits/php/webapps/29971.txt,"Campsite 2.6.1 - 'ArticleImage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34192,,,,,https://www.securityfocus.com/bid/23874/info -29972,exploits/php/webapps/29972.txt,"Campsite 2.6.1 - 'ArticleIndex.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34193,,,,,https://www.securityfocus.com/bid/23874/info -29973,exploits/php/webapps/29973.txt,"Campsite 2.6.1 - 'ArticlePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34194,,,,,https://www.securityfocus.com/bid/23874/info -29974,exploits/php/webapps/29974.txt,"Campsite 2.6.1 - 'ArticleTopic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34195,,,,,https://www.securityfocus.com/bid/23874/info -29975,exploits/php/webapps/29975.txt,"Campsite 2.6.1 - 'ArticleType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34196,,,,,https://www.securityfocus.com/bid/23874/info -29976,exploits/php/webapps/29976.txt,"Campsite 2.6.1 - 'ArticleTypeField.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34197,,,,,https://www.securityfocus.com/bid/23874/info -29977,exploits/php/webapps/29977.txt,"Campsite 2.6.1 - 'Country.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34199,,,,,https://www.securityfocus.com/bid/23874/info -29978,exploits/php/webapps/29978.txt,"Campsite 2.6.1 - 'DatabaseObject.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34200,,,,,https://www.securityfocus.com/bid/23874/info -29979,exploits/php/webapps/29979.txt,"Campsite 2.6.1 - 'Event.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34201,,,,,https://www.securityfocus.com/bid/23874/info -2560,exploits/php/webapps/2560.txt,"CampSite 2.6.1 - 'g_documentRoot' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,,1,34185;2006-5910,,,,, -29981,exploits/php/webapps/29981.txt,"Campsite 2.6.1 - 'image.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34203,,,,,https://www.securityfocus.com/bid/23874/info -29980,exploits/php/webapps/29980.txt,"Campsite 2.6.1 - 'IPAccess.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34202,,,,,https://www.securityfocus.com/bid/23874/info -29982,exploits/php/webapps/29982.txt,"Campsite 2.6.1 - 'issue.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34204,,,,,https://www.securityfocus.com/bid/23874/info -29983,exploits/php/webapps/29983.txt,"Campsite 2.6.1 - 'IssuePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34205,,,,,https://www.securityfocus.com/bid/23874/info -29984,exploits/php/webapps/29984.txt,"Campsite 2.6.1 - 'Language.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34206,,,,,https://www.securityfocus.com/bid/23874/info -30005,exploits/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2017-07-19,1,2006-5911;34224,,,,,https://www.securityfocus.com/bid/23874/info -30006,exploits/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2017-07-19,1,2006-5911;34225,,,,,https://www.securityfocus.com/bid/23874/info -29985,exploits/php/webapps/29985.txt,"Campsite 2.6.1 - 'Log.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34207,,,,,https://www.securityfocus.com/bid/23874/info -29986,exploits/php/webapps/29986.txt,"Campsite 2.6.1 - 'LoginAttempts.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34208,,,,,https://www.securityfocus.com/bid/23874/info -29987,exploits/php/webapps/29987.txt,"Campsite 2.6.1 - 'Publication.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34209,,,,,https://www.securityfocus.com/bid/23874/info -29988,exploits/php/webapps/29988.txt,"Campsite 2.6.1 - 'Section.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34210,,,,,https://www.securityfocus.com/bid/23874/info -29989,exploits/php/webapps/29989.txt,"Campsite 2.6.1 - 'ShortURL.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34211,,,,,https://www.securityfocus.com/bid/23874/info -29990,exploits/php/webapps/29990.txt,"Campsite 2.6.1 - 'Subscription.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34212,,,,,https://www.securityfocus.com/bid/23874/info -29991,exploits/php/webapps/29991.txt,"Campsite 2.6.1 - 'SubscriptionDefaultTime.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34213,,,,,https://www.securityfocus.com/bid/23874/info -29992,exploits/php/webapps/29992.txt,"Campsite 2.6.1 - 'SubscriptionSection.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34214,,,,,https://www.securityfocus.com/bid/23874/info -29993,exploits/php/webapps/29993.txt,"Campsite 2.6.1 - 'SystemPref.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34215,,,,,https://www.securityfocus.com/bid/23874/info -29994,exploits/php/webapps/29994.txt,"Campsite 2.6.1 - 'template.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34216,,,,,https://www.securityfocus.com/bid/23874/info -29995,exploits/php/webapps/29995.txt,"Campsite 2.6.1 - 'TimeUnit.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34217,,,,,https://www.securityfocus.com/bid/23874/info -29996,exploits/php/webapps/29996.txt,"Campsite 2.6.1 - 'topic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34218,,,,,https://www.securityfocus.com/bid/23874/info -29997,exploits/php/webapps/29997.txt,"Campsite 2.6.1 - 'UrlType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34219,,,,,https://www.securityfocus.com/bid/23874/info -29998,exploits/php/webapps/29998.txt,"Campsite 2.6.1 - 'user.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34220,,,,,https://www.securityfocus.com/bid/23874/info -29999,exploits/php/webapps/29999.txt,"Campsite 2.6.1 - 'UserType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,2006-5911;34221,,,,,https://www.securityfocus.com/bid/23874/info -8995,exploits/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusions",2009-06-22,CraCkEr,webapps,php,,2009-06-21,,1,62963;2009-2183;62962;2009-2182;62961;2009-2181;62960;62959;62958;62957;62956;62955;62954;62953;62952;62951;55386;55313;55312,,,,, -11676,exploits/php/webapps/11676.txt,"Campsite 3.3.5 - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",webapps,php,,2010-03-09,,1,62851,,,,http://www.exploit-db.comcampsite-3.3.5.tar.gz, +30003,exploits/php/webapps/30003.txt,"Campsite 2.6.1 - '/implementation/Management/configuration.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-03,1,CVE-2006-5911;OSVDB-34222,,,,,https://www.securityfocus.com/bid/23874/info +30004,exploits/php/webapps/30004.txt,"Campsite 2.6.1 - '/implementation/Management/db_connect.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-03,1,CVE-2006-5911;OSVDB-34223,,,,,https://www.securityfocus.com/bid/23874/info +29966,exploits/php/webapps/29966.txt,"Campsite 2.6.1 - 'Alias.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34187,,,,,https://www.securityfocus.com/bid/23874/info +29967,exploits/php/webapps/29967.txt,"Campsite 2.6.1 - 'article.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34188,,,,,https://www.securityfocus.com/bid/23874/info +29968,exploits/php/webapps/29968.txt,"Campsite 2.6.1 - 'ArticleAttachment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34189,,,,,https://www.securityfocus.com/bid/23874/info +29969,exploits/php/webapps/29969.txt,"Campsite 2.6.1 - 'ArticleComment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34190,,,,,https://www.securityfocus.com/bid/23874/info +29970,exploits/php/webapps/29970.txt,"Campsite 2.6.1 - 'ArticleData.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34191,,,,,https://www.securityfocus.com/bid/23874/info +29971,exploits/php/webapps/29971.txt,"Campsite 2.6.1 - 'ArticleImage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34192,,,,,https://www.securityfocus.com/bid/23874/info +29972,exploits/php/webapps/29972.txt,"Campsite 2.6.1 - 'ArticleIndex.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34193,,,,,https://www.securityfocus.com/bid/23874/info +29973,exploits/php/webapps/29973.txt,"Campsite 2.6.1 - 'ArticlePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34194,,,,,https://www.securityfocus.com/bid/23874/info +29974,exploits/php/webapps/29974.txt,"Campsite 2.6.1 - 'ArticleTopic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34195,,,,,https://www.securityfocus.com/bid/23874/info +29975,exploits/php/webapps/29975.txt,"Campsite 2.6.1 - 'ArticleType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34196,,,,,https://www.securityfocus.com/bid/23874/info +29976,exploits/php/webapps/29976.txt,"Campsite 2.6.1 - 'ArticleTypeField.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34197,,,,,https://www.securityfocus.com/bid/23874/info +29977,exploits/php/webapps/29977.txt,"Campsite 2.6.1 - 'Country.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34199,,,,,https://www.securityfocus.com/bid/23874/info +29978,exploits/php/webapps/29978.txt,"Campsite 2.6.1 - 'DatabaseObject.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34200,,,,,https://www.securityfocus.com/bid/23874/info +29979,exploits/php/webapps/29979.txt,"Campsite 2.6.1 - 'Event.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34201,,,,,https://www.securityfocus.com/bid/23874/info +2560,exploits/php/webapps/2560.txt,"CampSite 2.6.1 - 'g_documentRoot' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,,1,OSVDB-34185;CVE-2006-5910,,,,, +29981,exploits/php/webapps/29981.txt,"Campsite 2.6.1 - 'image.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34203,,,,,https://www.securityfocus.com/bid/23874/info +29980,exploits/php/webapps/29980.txt,"Campsite 2.6.1 - 'IPAccess.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34202,,,,,https://www.securityfocus.com/bid/23874/info +29982,exploits/php/webapps/29982.txt,"Campsite 2.6.1 - 'issue.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34204,,,,,https://www.securityfocus.com/bid/23874/info +29983,exploits/php/webapps/29983.txt,"Campsite 2.6.1 - 'IssuePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34205,,,,,https://www.securityfocus.com/bid/23874/info +29984,exploits/php/webapps/29984.txt,"Campsite 2.6.1 - 'Language.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34206,,,,,https://www.securityfocus.com/bid/23874/info +30005,exploits/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2017-07-19,1,CVE-2006-5911;OSVDB-34224,,,,,https://www.securityfocus.com/bid/23874/info +30006,exploits/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2017-07-19,1,CVE-2006-5911;OSVDB-34225,,,,,https://www.securityfocus.com/bid/23874/info +29985,exploits/php/webapps/29985.txt,"Campsite 2.6.1 - 'Log.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34207,,,,,https://www.securityfocus.com/bid/23874/info +29986,exploits/php/webapps/29986.txt,"Campsite 2.6.1 - 'LoginAttempts.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34208,,,,,https://www.securityfocus.com/bid/23874/info +29987,exploits/php/webapps/29987.txt,"Campsite 2.6.1 - 'Publication.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34209,,,,,https://www.securityfocus.com/bid/23874/info +29988,exploits/php/webapps/29988.txt,"Campsite 2.6.1 - 'Section.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34210,,,,,https://www.securityfocus.com/bid/23874/info +29989,exploits/php/webapps/29989.txt,"Campsite 2.6.1 - 'ShortURL.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34211,,,,,https://www.securityfocus.com/bid/23874/info +29990,exploits/php/webapps/29990.txt,"Campsite 2.6.1 - 'Subscription.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34212,,,,,https://www.securityfocus.com/bid/23874/info +29991,exploits/php/webapps/29991.txt,"Campsite 2.6.1 - 'SubscriptionDefaultTime.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34213,,,,,https://www.securityfocus.com/bid/23874/info +29992,exploits/php/webapps/29992.txt,"Campsite 2.6.1 - 'SubscriptionSection.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34214,,,,,https://www.securityfocus.com/bid/23874/info +29993,exploits/php/webapps/29993.txt,"Campsite 2.6.1 - 'SystemPref.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34215,,,,,https://www.securityfocus.com/bid/23874/info +29994,exploits/php/webapps/29994.txt,"Campsite 2.6.1 - 'template.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34216,,,,,https://www.securityfocus.com/bid/23874/info +29995,exploits/php/webapps/29995.txt,"Campsite 2.6.1 - 'TimeUnit.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34217,,,,,https://www.securityfocus.com/bid/23874/info +29996,exploits/php/webapps/29996.txt,"Campsite 2.6.1 - 'topic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34218,,,,,https://www.securityfocus.com/bid/23874/info +29997,exploits/php/webapps/29997.txt,"Campsite 2.6.1 - 'UrlType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34219,,,,,https://www.securityfocus.com/bid/23874/info +29998,exploits/php/webapps/29998.txt,"Campsite 2.6.1 - 'user.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34220,,,,,https://www.securityfocus.com/bid/23874/info +29999,exploits/php/webapps/29999.txt,"Campsite 2.6.1 - 'UserType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php,,2007-05-08,2013-12-02,1,CVE-2006-5911;OSVDB-34221,,,,,https://www.securityfocus.com/bid/23874/info +8995,exploits/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusions",2009-06-22,CraCkEr,webapps,php,,2009-06-21,,1,OSVDB-62963;CVE-2009-2183;OSVDB-62962;CVE-2009-2182;OSVDB-62961;CVE-2009-2181;OSVDB-62960;OSVDB-62959;OSVDB-62958;OSVDB-62957;OSVDB-62956;OSVDB-62955;OSVDB-62954;OSVDB-62953;OSVDB-62952;OSVDB-62951;OSVDB-55386;OSVDB-55313;OSVDB-55312,,,,, +11676,exploits/php/webapps/11676.txt,"Campsite 3.3.5 - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",webapps,php,,2010-03-09,,1,OSVDB-62851,,,,http://www.exploit-db.comcampsite-3.3.5.tar.gz, 33915,exploits/php/webapps/33915.txt,"Campsite 3.x - 'article_id' SQL Injection",2010-04-30,"Stefan Esser",webapps,php,,2010-04-30,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39862/info 14365,exploits/php/webapps/14365.txt,"Campsite CMS - Remote Persistent Cross-Site Scripting",2010-07-15,D4rk357,webapps,php,,2010-07-19,2010-07-19,1,,,,,, 14341,exploits/php/webapps/14341.html,"Campsite CMS 3.4.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2010-07-12,1,,,,,, -8937,exploits/php/webapps/8937.txt,"campus virtual-lms - Cross-Site Scripting / SQL Injection",2009-06-12,Yasión,webapps,php,,2009-06-11,,1,55307;2009-2150;55306;2009-2149;55171;55170;2009-2148;55169,,,,, -34220,exploits/php/webapps/34220.txt,"CANDID - '/image/view.php?image_id' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-31,1,2010-4978;76974,,,,,https://www.securityfocus.com/bid/41216/info -34219,exploits/php/webapps/34219.txt,"CANDID - '/image/view.php?image_id' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-31,1,2010-4979;76975,,,,,https://www.securityfocus.com/bid/41216/info +8937,exploits/php/webapps/8937.txt,"campus virtual-lms - Cross-Site Scripting / SQL Injection",2009-06-12,Yasión,webapps,php,,2009-06-11,,1,OSVDB-55307;CVE-2009-2150;OSVDB-55306;CVE-2009-2149;OSVDB-55171;OSVDB-55170;CVE-2009-2148;OSVDB-55169,,,,, +34220,exploits/php/webapps/34220.txt,"CANDID - '/image/view.php?image_id' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-31,1,CVE-2010-4978;OSVDB-76974,,,,,https://www.securityfocus.com/bid/41216/info +34219,exploits/php/webapps/34219.txt,"CANDID - '/image/view.php?image_id' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-31,1,CVE-2010-4979;OSVDB-76975,,,,,https://www.securityfocus.com/bid/41216/info 48113,exploits/php/webapps/48113.txt,"CandidATS 2.1.0 - Cross-Site Request Forgery (Add Admin)",2020-02-24,J3rryBl4nks,webapps,php,,2020-02-24,2020-02-24,0,,,,,http://www.exploit-db.comCandidATS210-Stable.zip, -21132,exploits/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,webapps,php,,2012-09-07,2012-09-07,0,85950;85949;85948,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5104.php -44882,exploits/php/webapps/44882.txt,"Canon PrintMe EFI - Cross-Site Scripting",2018-06-12,"Huy Kha",webapps,php,,2018-06-12,2018-06-12,0,2018-12111,,,,, +21132,exploits/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,webapps,php,,2012-09-07,2012-09-07,0,OSVDB-85950;OSVDB-85949;OSVDB-85948,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5104.php +44882,exploits/php/webapps/44882.txt,"Canon PrintMe EFI - Cross-Site Scripting",2018-06-12,"Huy Kha",webapps,php,,2018-06-12,2018-06-12,0,CVE-2018-12111,,,,, 25071,exploits/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 - Full Path Disclosure",2005-01-29,steven@lovebug.org,webapps,php,,2005-01-29,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12399/info 22104,exploits/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 - HTML Injection",2002-12-16,"Pedram Amini",webapps,php,,2002-12-16,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6411/info 42582,exploits/php/webapps/42582.txt,"Car or Cab Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php,,2017-08-29,2017-08-29,0,,,,,, 48435,exploits/php/webapps/48435.txt,"Car Park Management System 1.0 - Authentication Bypass",2020-05-07,"Tarun Sehgal",webapps,php,,2020-05-07,2020-05-07,0,,,,,, 35025,exploits/php/webapps/35025.html,"Car Portal 2.0 - 'car_make' Cross-Site Scripting",2010-11-29,"Underground Stockholm",webapps,php,,2010-11-29,2014-10-21,1,,,,,,https://www.securityfocus.com/bid/45092/info 15135,exploits/php/webapps/15135.txt,"Car Portal 2.0 - Blind SQL Injection",2010-09-27,**RoAd_KiLlEr**,webapps,php,,2010-09-27,2010-09-27,1,,,,,, -18801,exploits/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-04-30,0,81567;81566;81565;81564;81563;2012-6510;2012-6509;2012-6508,,,,,https://www.vulnerability-lab.com/get_content.php?id=502 +18801,exploits/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-04-30,0,OSVDB-81567;OSVDB-81566;OSVDB-81565;OSVDB-81564;OSVDB-81563;CVE-2012-6510;CVE-2012-6509;CVE-2012-6508,,,,,https://www.vulnerability-lab.com/get_content.php?id=502 49056,exploits/php/webapps/49056.txt,"Car Rental Management System 1.0 - 'car_id' Sql Injection",2020-11-16,"Mehmet Kelepçe",webapps,php,,2020-11-16,2020-11-17,0,,,,,, 48931,exploits/php/webapps/48931.txt,"Car Rental Management System 1.0 - Arbitrary File Upload",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 49055,exploits/php/webapps/49055.txt,"Car Rental Management System 1.0 - Remote Code Execution (Authenticated)",2020-11-16,"Mehmet Kelepçe",webapps,php,,2020-11-16,2020-11-16,0,,,,,, 49025,exploits/php/webapps/49025.py,"Car Rental Management System 1.0 - SQL injection + Arbitrary File Upload",2020-11-10,"Fortunato Lodari",webapps,php,,2020-11-10,2020-11-10,0,,,,,, 49177,exploits/php/webapps/49177.txt,"Car Rental Management System 1.0 - SQL Injection / Local File include",2020-12-02,Mosaaed,webapps,php,,2020-12-02,2020-12-02,0,,,,,, 49520,exploits/php/webapps/49520.py,"Car Rental Project 2.0 - Arbitrary File Upload to Remote Code Execution",2021-02-03,"Jannick Tiger",webapps,php,,2021-02-03,2021-02-03,0,,,,,, -43308,exploits/php/webapps/43308.txt,"Car Rental Script 2.0.4 - 'val' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17637,,,,, +43308,exploits/php/webapps/43308.txt,"Car Rental Script 2.0.4 - 'val' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17637,,,,, 41595,exploits/php/webapps/41595.txt,"Car Workshop System - SQL Injection",2017-03-13,"Ihsan Sencan",webapps,php,,2017-03-13,2017-03-13,0,,,,,, -26878,exploits/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4381;21834,,,,,https://www.securityfocus.com/bid/15939/info +26878,exploits/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4381;OSVDB-21834,,,,,https://www.securityfocus.com/bid/15939/info 45713,exploits/php/webapps/45713.txt,"Card Payment 1.0 - Cross-Site Request Forgery (Update Admin)",2018-10-29,"Ihsan Sencan",webapps,php,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comtubigangarden.zip, 36144,exploits/php/webapps/36144.txt,"Card sharj 1.0 - Multiple SQL Injections",2011-09-19,Net.Edit0r,webapps,php,,2011-09-19,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49677/info 12690,exploits/php/webapps/12690.php,"cardinalCMS 1.2 - 'FCKeditor' Arbitrary File Upload",2010-05-21,Ma3sTr0-Dz,webapps,php,,2010-05-20,,0,,,,,http://www.exploit-db.comcardinalCms1.2.zip, -3472,exploits/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,34060;2007-1458;34059;34058;34057;34056;34055;34054;34052;34051;34050;34049;34048;34047;34046;34045,,,,,http://advisories.echo.or.id/adv/adv72-theday-2007.txt +3472,exploits/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,OSVDB-34060;CVE-2007-1458;OSVDB-34059;OSVDB-34058;OSVDB-34057;OSVDB-34056;OSVDB-34055;OSVDB-34054;OSVDB-34052;OSVDB-34051;OSVDB-34050;OSVDB-34049;OSVDB-34048;OSVDB-34047;OSVDB-34046;OSVDB-34045,,,,,http://advisories.echo.or.id/adv/adv72-theday-2007.txt 46268,exploits/php/webapps/46268.txt,"Care2x 2.7 (HIS) Hospital Information System - Multiple SQL Injection",2019-01-28,"Carlos Avila",webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comcare2x-master.zip, 50165,exploits/php/webapps/50165.txt,"Care2x Integrated Hospital Info System 2.7 - 'Multiple' SQL Injection",2021-07-29,securityforeveryone.com,webapps,php,,2021-07-29,2021-07-29,0,,,,,http://www.exploit-db.com2.7-alpha.zip, 50197,exploits/php/webapps/50197.txt,"Care2x Open Source Hospital Information Management 2.7 Alpha - 'Multiple' Stored XSS",2021-08-13,securityforeveryone.com,webapps,php,,2021-08-13,2021-08-13,0,,,,,http://www.exploit-db.com2.7-alpha.zip, 43011,exploits/php/webapps/43011.txt,"Career Portal 1.0 - SQL Injection",2017-10-17,8bitsec,webapps,php,,2017-10-18,2017-10-18,0,,,,,, 41186,exploits/php/webapps/41186.txt,"Caregiver Script 2.57 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php,,2017-01-30,2017-01-30,0,,,,,, 10658,exploits/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,,,,,, -25885,exploits/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17493,,,,,https://www.securityfocus.com/bid/14045/info -25891,exploits/php/webapps/25891.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17503,,,,,https://www.securityfocus.com/bid/14045/info -25895,exploits/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - 'enter.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17507,,,,,https://www.securityfocus.com/bid/14045/info -25894,exploits/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - 'in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17506,,,,,https://www.securityfocus.com/bid/14045/info -25893,exploits/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - 'line.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17505,,,,,https://www.securityfocus.com/bid/14045/info -25892,exploits/php/webapps/25892.txt,"CarLine Forum Russian Board 4.2 - 'memory.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17504,,,,,https://www.securityfocus.com/bid/14045/info -25876,exploits/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - 'menu_footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17485,,,,,https://www.securityfocus.com/bid/14045/info -25878,exploits/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17487,,,,,https://www.securityfocus.com/bid/14045/info -25886,exploits/php/webapps/25886.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php?table_sql' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17498,,,,,https://www.securityfocus.com/bid/14045/info -25879,exploits/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 - 'menu_tema.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17488,,,,,https://www.securityfocus.com/bid/14045/info -25884,exploits/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17492,,,,,https://www.securityfocus.com/bid/14045/info -25890,exploits/php/webapps/25890.txt,"CarLine Forum Russian Board 4.2 - 'new.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17502,,,,,https://www.securityfocus.com/bid/14045/info -25882,exploits/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17491,,,,,https://www.securityfocus.com/bid/14045/info -25889,exploits/php/webapps/25889.txt,"CarLine Forum Russian Board 4.2 - 'reply.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17501,,,,,https://www.securityfocus.com/bid/14045/info -25888,exploits/php/webapps/25888.txt,"CarLine Forum Russian Board 4.2 - 'reply_in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17500,,,,,https://www.securityfocus.com/bid/14045/info -25880,exploits/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - 'search.php?text_poisk' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17489,,,,,https://www.securityfocus.com/bid/14045/info -25887,exploits/php/webapps/25887.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,17499,,,,,https://www.securityfocus.com/bid/14045/info -25881,exploits/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[]' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17490,,,,,https://www.securityfocus.com/bid/14045/info -25877,exploits/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 - IMG Tag Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,17486,,,,,https://www.securityfocus.com/bid/14045/info -32388,exploits/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection",2008-09-17,"Hussin X",webapps,php,,2008-09-17,2014-03-20,1,2008-4172;48492,,,,,https://www.securityfocus.com/bid/31214/info -26751,exploits/php/webapps/26751.txt,"Cars Portal 1.1 - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php,,2005-12-06,2013-07-11,1,2005-4055;21482,,,,,https://www.securityfocus.com/bid/15747/info -5857,exploits/php/webapps/5857.txt,"Carscripts Classifieds - 'cat' SQL Injection",2008-06-18,Stack,webapps,php,,2008-06-17,2016-12-08,1,46397;2008-2844,,,,, -34764,exploits/php/webapps/34764.txt,"Cart Engine 3.0 - Multiple Vulnerabilities",2014-09-25,"Quantum Leap",webapps,php,80,2014-09-25,2014-09-25,0,111580;111579;111578;111577;111576;111575;111574;111573;111572;111571;111570;111569;111568;111567;2014-8307;2014-8306;2014-8305,,,,http://www.exploit-db.comce3_0.zip,http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect/ -32504,exploits/php/webapps/32504.txt,"Cart Engine 3.0.0 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2016-10-24,0,105043,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5181.php -32505,exploits/php/webapps/32505.txt,"Cart Engine 3.0.0 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,105042,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5180.php -32503,exploits/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,104979;104978;104977;104976;104975,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5182.php +25885,exploits/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17493,,,,,https://www.securityfocus.com/bid/14045/info +25891,exploits/php/webapps/25891.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17503,,,,,https://www.securityfocus.com/bid/14045/info +25895,exploits/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - 'enter.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17507,,,,,https://www.securityfocus.com/bid/14045/info +25894,exploits/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - 'in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17506,,,,,https://www.securityfocus.com/bid/14045/info +25893,exploits/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - 'line.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17505,,,,,https://www.securityfocus.com/bid/14045/info +25892,exploits/php/webapps/25892.txt,"CarLine Forum Russian Board 4.2 - 'memory.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17504,,,,,https://www.securityfocus.com/bid/14045/info +25876,exploits/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - 'menu_footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17485,,,,,https://www.securityfocus.com/bid/14045/info +25878,exploits/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17487,,,,,https://www.securityfocus.com/bid/14045/info +25886,exploits/php/webapps/25886.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php?table_sql' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17498,,,,,https://www.securityfocus.com/bid/14045/info +25879,exploits/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 - 'menu_tema.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17488,,,,,https://www.securityfocus.com/bid/14045/info +25884,exploits/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17492,,,,,https://www.securityfocus.com/bid/14045/info +25890,exploits/php/webapps/25890.txt,"CarLine Forum Russian Board 4.2 - 'new.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17502,,,,,https://www.securityfocus.com/bid/14045/info +25882,exploits/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17491,,,,,https://www.securityfocus.com/bid/14045/info +25889,exploits/php/webapps/25889.txt,"CarLine Forum Russian Board 4.2 - 'reply.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17501,,,,,https://www.securityfocus.com/bid/14045/info +25888,exploits/php/webapps/25888.txt,"CarLine Forum Russian Board 4.2 - 'reply_in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17500,,,,,https://www.securityfocus.com/bid/14045/info +25880,exploits/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - 'search.php?text_poisk' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17489,,,,,https://www.securityfocus.com/bid/14045/info +25887,exploits/php/webapps/25887.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-03,1,OSVDB-17499,,,,,https://www.securityfocus.com/bid/14045/info +25881,exploits/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[]' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17490,,,,,https://www.securityfocus.com/bid/14045/info +25877,exploits/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 - IMG Tag Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php,,2005-06-23,2013-06-01,1,OSVDB-17486,,,,,https://www.securityfocus.com/bid/14045/info +32388,exploits/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection",2008-09-17,"Hussin X",webapps,php,,2008-09-17,2014-03-20,1,CVE-2008-4172;OSVDB-48492,,,,,https://www.securityfocus.com/bid/31214/info +26751,exploits/php/webapps/26751.txt,"Cars Portal 1.1 - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php,,2005-12-06,2013-07-11,1,CVE-2005-4055;OSVDB-21482,,,,,https://www.securityfocus.com/bid/15747/info +5857,exploits/php/webapps/5857.txt,"Carscripts Classifieds - 'cat' SQL Injection",2008-06-18,Stack,webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46397;CVE-2008-2844,,,,, +34764,exploits/php/webapps/34764.txt,"Cart Engine 3.0 - Multiple Vulnerabilities",2014-09-25,"Quantum Leap",webapps,php,80,2014-09-25,2014-09-25,0,OSVDB-111580;OSVDB-111579;OSVDB-111578;OSVDB-111577;OSVDB-111576;OSVDB-111575;OSVDB-111574;OSVDB-111573;OSVDB-111572;OSVDB-111571;OSVDB-111570;OSVDB-111569;OSVDB-111568;OSVDB-111567;CVE-2014-8307;CVE-2014-8306;CVE-2014-8305,,,,http://www.exploit-db.comce3_0.zip,http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect/ +32504,exploits/php/webapps/32504.txt,"Cart Engine 3.0.0 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2016-10-24,0,OSVDB-105043,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5181.php +32505,exploits/php/webapps/32505.txt,"Cart Engine 3.0.0 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,OSVDB-105042,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5180.php +32503,exploits/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,OSVDB-104979;OSVDB-104978;OSVDB-104977;OSVDB-104976;OSVDB-104975,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5182.php 17633,exploits/php/webapps/17633.txt,"Cart Software - Multiple Vulnerabilities",2011-08-06,hosinn,webapps,php,,2011-08-06,2011-08-06,1,,,,,, -5815,exploits/php/webapps/5815.pl,"Cartweaver 3 - 'prodId' Blind SQL Injection",2008-06-14,anonymous,webapps,php,,2008-06-13,2016-12-06,1,46154;2008-2918,,,,, -21989,exploits/php/webapps/21989.txt,"Cartweaver 3 - Local File Inclusion",2012-10-15,HaxOr,webapps,php,,2012-10-15,2012-10-15,1,86783,,,,, -49469,exploits/php/webapps/49469.txt,"CASAP Automated Enrollment System 1.0 - 'First Name' Stored XSS",2021-01-25,"Anita Gaud",webapps,php,,2021-01-25,2021-02-16,0,2021-3294,,,,, +5815,exploits/php/webapps/5815.pl,"Cartweaver 3 - 'prodId' Blind SQL Injection",2008-06-14,anonymous,webapps,php,,2008-06-13,2016-12-06,1,OSVDB-46154;CVE-2008-2918,,,,, +21989,exploits/php/webapps/21989.txt,"Cartweaver 3 - Local File Inclusion",2012-10-15,HaxOr,webapps,php,,2012-10-15,2012-10-15,1,OSVDB-86783,,,,, +49469,exploits/php/webapps/49469.txt,"CASAP Automated Enrollment System 1.0 - 'First Name' Stored XSS",2021-01-25,"Anita Gaud",webapps,php,,2021-01-25,2021-02-16,0,CVE-2021-3294,,,,, 49470,exploits/php/webapps/49470.txt,"CASAP Automated Enrollment System 1.0 - 'route' Stored XSS",2021-01-25,"Richard Jones",webapps,php,,2021-01-25,2021-01-25,0,,,,,, 49463,exploits/php/webapps/49463.py,"CASAP Automated Enrollment System 1.0 - Authentication Bypass",2021-01-22,"Himanshu Shukla",webapps,php,,2021-01-22,2021-01-22,0,,,,,, -3227,exploits/php/webapps/3227.txt,"CascadianFAQ 4.1 - 'index.php' SQL Injection",2007-01-30,ajann,webapps,php,,2007-01-29,,1,31675;2007-0663;2007-0631,,,,, -42772,exploits/php/webapps/42772.pl,"Cash Back Comparison Script 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,2017-14703,,,,, -28833,exploits/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 - 'config.php' SQL Injection",2006-10-20,G1UK,webapps,php,,2006-10-20,2013-10-10,1,2006-5446;29896,,,,,https://www.securityfocus.com/bid/20646/info -2606,exploits/php/webapps/2606.py,"CASTOR 1.1.1 - '/lib/rs.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php,,2006-10-20,2016-09-12,1,29932;2006-5480,,,,http://www.exploit-db.comcastor-1.1.1.tar.gz, -5983,exploits/php/webapps/5983.txt,"CAT2 - 'spaw_root' Local File Inclusion",2008-07-01,StAkeR,webapps,php,,2008-06-30,2016-12-14,1,46656,,,,http://www.exploit-db.comCAT2-1_2.zip, +3227,exploits/php/webapps/3227.txt,"CascadianFAQ 4.1 - 'index.php' SQL Injection",2007-01-30,ajann,webapps,php,,2007-01-29,,1,OSVDB-31675;CVE-2007-0663;CVE-2007-0631,,,,, +42772,exploits/php/webapps/42772.pl,"Cash Back Comparison Script 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,CVE-2017-14703,,,,, +28833,exploits/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 - 'config.php' SQL Injection",2006-10-20,G1UK,webapps,php,,2006-10-20,2013-10-10,1,CVE-2006-5446;OSVDB-29896,,,,,https://www.securityfocus.com/bid/20646/info +2606,exploits/php/webapps/2606.py,"CASTOR 1.1.1 - '/lib/rs.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php,,2006-10-20,2016-09-12,1,OSVDB-29932;CVE-2006-5480,,,,http://www.exploit-db.comcastor-1.1.1.tar.gz, +5983,exploits/php/webapps/5983.txt,"CAT2 - 'spaw_root' Local File Inclusion",2008-07-01,StAkeR,webapps,php,,2008-06-30,2016-12-14,1,OSVDB-46656,,,,http://www.exploit-db.comCAT2-1_2.zip, 17406,exploits/php/webapps/17406.txt,"Catalog Builder eCommerce Software - Blind SQL Injection",2011-06-16,takeshix,webapps,php,,2011-06-16,2011-06-16,0,,,,,, -3270,exploits/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 - 'phpbb_root_path' Remote File Inclusion",2007-02-05,"Mehmet Ince",webapps,php,,2007-02-04,2016-09-27,1,33722;2007-0809,,,,http://www.exploit-db.commod-CH_212_installed.zip, +3270,exploits/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 - 'phpbb_root_path' Remote File Inclusion",2007-02-05,"Mehmet Ince",webapps,php,,2007-02-04,2016-09-27,1,OSVDB-33722;CVE-2007-0809,,,,http://www.exploit-db.commod-CH_212_installed.zip, 40511,exploits/php/webapps/40511.txt,"Categorizator 0.3.1 - SQL Injection",2016-10-12,Wadeek,webapps,php,,2016-10-12,2016-11-01,1,,,,,http://www.exploit-db.comcategorizator031.zip, -3677,exploits/php/webapps/3677.txt,"cattaDoc 2.21 - 'download2.php?fn1' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php,,2007-04-05,,1,34736;2007-1930,,,,, -8745,exploits/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,2016-12-14,1,54657;2009-1749;54656;2009-1748,,,,http://www.exploit-db.comcatviz-0.4.0-beta1.tar.gz, -5974,exploits/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple SQL Injections",2008-06-30,anonymous,webapps,php,,2008-06-29,2016-12-14,1,47849;2008-3129,,,,http://www.exploit-db.comcatviz-0.4.0-beta1.tar.gz, -38560,exploits/php/webapps/38560.txt,"Caucho Resin - '/resin-admin/' URI Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php,,2013-06-07,2015-10-29,1,94066,,,,,https://www.securityfocus.com/bid/60426/info -38561,exploits/php/webapps/38561.txt,"Caucho Resin - 'index.php?logout' Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php,,2013-06-07,2015-10-29,1,94067,,,,,https://www.securityfocus.com/bid/60426/info -34012,exploits/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - '/resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,webapps,php,,2010-05-19,2014-07-09,1,2010-2032;64751,,,,,https://www.securityfocus.com/bid/40251/info -5865,exploits/php/webapps/5865.py,"CaupoShop Classic 1.3 - 'saArticle[ID]' SQL Injection",2008-06-19,anonymous,webapps,php,,2008-06-18,2016-12-08,1,46793;2008-2866,,,,, -18066,exploits/php/webapps/18066.txt,"CaupoShop Pro (2.x < 3.70) Classic 3.01 - Local File Inclusion",2011-11-02,"Rami Salama",webapps,php,,2011-11-03,2011-11-03,0,2011-4832;76871,,,,, -4577,exploits/php/webapps/4577.txt,"CaupoShop Pro 2.x - 'action' Remote File Inclusion",2007-10-28,mozi,webapps,php,,2007-10-27,,1,40642;2007-5784,,,,, +3677,exploits/php/webapps/3677.txt,"cattaDoc 2.21 - 'download2.php?fn1' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php,,2007-04-05,,1,OSVDB-34736;CVE-2007-1930,,,,, +8745,exploits/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,2016-12-14,1,OSVDB-54657;CVE-2009-1749;OSVDB-54656;CVE-2009-1748,,,,http://www.exploit-db.comcatviz-0.4.0-beta1.tar.gz, +5974,exploits/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple SQL Injections",2008-06-30,anonymous,webapps,php,,2008-06-29,2016-12-14,1,OSVDB-47849;CVE-2008-3129,,,,http://www.exploit-db.comcatviz-0.4.0-beta1.tar.gz, +38560,exploits/php/webapps/38560.txt,"Caucho Resin - '/resin-admin/' URI Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php,,2013-06-07,2015-10-29,1,OSVDB-94066,,,,,https://www.securityfocus.com/bid/60426/info +38561,exploits/php/webapps/38561.txt,"Caucho Resin - 'index.php?logout' Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php,,2013-06-07,2015-10-29,1,OSVDB-94067,,,,,https://www.securityfocus.com/bid/60426/info +34012,exploits/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - '/resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,webapps,php,,2010-05-19,2014-07-09,1,CVE-2010-2032;OSVDB-64751,,,,,https://www.securityfocus.com/bid/40251/info +5865,exploits/php/webapps/5865.py,"CaupoShop Classic 1.3 - 'saArticle[ID]' SQL Injection",2008-06-19,anonymous,webapps,php,,2008-06-18,2016-12-08,1,OSVDB-46793;CVE-2008-2866,,,,, +18066,exploits/php/webapps/18066.txt,"CaupoShop Pro (2.x < 3.70) Classic 3.01 - Local File Inclusion",2011-11-02,"Rami Salama",webapps,php,,2011-11-03,2011-11-03,0,CVE-2011-4832;OSVDB-76871,,,,, +4577,exploits/php/webapps/4577.txt,"CaupoShop Pro 2.x - 'action' Remote File Inclusion",2007-10-28,mozi,webapps,php,,2007-10-27,,1,OSVDB-40642;CVE-2007-5784,,,,, 47631,exploits/php/webapps/47631.txt,"CBAS-Web 19.0.0 - 'id' Boolean-based Blind SQL Injection",2019-11-12,LiquidWorm,webapps,php,,2019-11-12,2019-11-12,0,,,,,, -9471,exploits/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection",2009-08-18,"Angela Chang",webapps,php,,2009-08-17,,1,2009-3205;57161,,,,, -27773,exploits/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",webapps,php,,2013-08-22,2013-08-22,0,96584;96583,,,,, -29776,exploits/php/webapps/29776.txt,"CcCounter 2.0 - 'index.php' Cross-Site Scripting",2007-03-26,Crackers_Child,webapps,php,,2007-03-26,2013-11-22,1,2007-1714;34485,,,,,https://www.securityfocus.com/bid/23135/info +9471,exploits/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection",2009-08-18,"Angela Chang",webapps,php,,2009-08-17,,1,CVE-2009-3205;OSVDB-57161,,,,, +27773,exploits/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",webapps,php,,2013-08-22,2013-08-22,0,OSVDB-96584;OSVDB-96583,,,,, +29776,exploits/php/webapps/29776.txt,"CcCounter 2.0 - 'index.php' Cross-Site Scripting",2007-03-26,Crackers_Child,webapps,php,,2007-03-26,2013-11-22,1,CVE-2007-1714;OSVDB-34485,,,,,https://www.securityfocus.com/bid/23135/info 16268,exploits/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8/3.7.x - SQL Injection",2011-03-02,DSecurity,webapps,php,,2011-03-02,2011-03-02,0,,,,,, -2333,exploits/php/webapps/2333.php,"CCleague Pro 1.0.1RC1 - 'cookie' Remote Code Execution",2006-09-08,Kacper,webapps,php,,2006-09-07,,1,28719;2006-4721,,,,, -5888,exploits/php/webapps/5888.txt,"CCLeague Pro 1.2 - Insecure Cookie Authentication",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,,1,46471;2008-5125;46470;2008-5123,,,,, -3487,exploits/php/webapps/3487.pl,"CcMail 1.0.1 - 'functions_dir' Remote File Inclusion",2007-03-15,Crackers_Child,webapps,php,,2007-03-14,2016-11-21,1,34311;2007-1516,,,,, -5433,exploits/php/webapps/5433.txt,"CcMail 1.0.1 - Insecure Cookie Handling",2008-04-12,t0pP8uZz,webapps,php,,2008-04-11,,1,44354;2008-1904,,,,, -6663,exploits/php/webapps/6663.txt,"CCMS 3.1 - 'skin' Local File Inclusion",2008-10-03,SirGod,webapps,php,,2008-10-02,2016-12-26,1,49039;2008-4526;49038;49037;49036;49035,,,,, -4809,exploits/php/webapps/4809.py,"CCMS 3.1 Demo - SQL Injection",2007-12-29,Pr0metheuS,webapps,php,,2007-12-28,,1,39894;2007-6658,,,,, -7336,exploits/php/webapps/7336.txt,"ccTiddly 1.7.4 - 'cct_base' Remote File Inclusion",2008-12-04,cOndemned,webapps,php,,2008-12-03,2017-01-04,1,51574;2008-5949;50451;50450;50449;50448;50447,,,,, -14560,exploits/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusions",2010-08-05,eidelweiss,webapps,php,,2010-08-05,2010-08-06,1,2008-5949;50447,,,,http://www.exploit-db.comccTiddly_v1.7.6.zip,http://eidelweiss-advisories.blogspot.com/2010/08/cctiddly-v176-multiple-remote-file.html -11401,exploits/php/webapps/11401.txt,"CD Rentals Script - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php,,2010-02-10,,1,62278;2010-0762,,,,, -2540,exploits/php/webapps/2540.txt,"Cdsagenda 4.2.9 - 'SendAlertEmail.php' File Inclusion",2006-10-13,Drago84,webapps,php,,2006-10-12,2016-09-12,1,29735;2006-5384,,,,http://www.exploit-db.comcdsagenda-4.2.9.tar.gz, -22241,exploits/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 - Skin Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php,,2003-02-09,2012-10-25,1,2003-1410;5487,,,,,https://www.securityfocus.com/bid/6818/info -22242,exploits/php/webapps/22242.txt,"Cedric Email Reader 0.4 - Global Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php,,2003-02-09,2012-10-25,1,2003-1411;5900,,,,,https://www.securityfocus.com/bid/6820/info -29624,exploits/php/webapps/29624.txt,"CedStat 1.31 - 'index.php' Cross-Site Scripting",2007-02-21,sn0oPy,webapps,php,,2007-02-21,2013-11-16,1,2007-1020;33734,,,,,https://www.securityfocus.com/bid/22653/info -29608,exploits/php/webapps/29608.txt,"CedStat 1.31 - 'index.php?hier' Cross-Site Scripting",2007-02-16,sn0oPy,webapps,php,,2007-02-16,2013-11-15,1,2007-1020;33734,,,,,https://www.securityfocus.com/bid/22588/info +2333,exploits/php/webapps/2333.php,"CCleague Pro 1.0.1RC1 - 'cookie' Remote Code Execution",2006-09-08,Kacper,webapps,php,,2006-09-07,,1,OSVDB-28719;CVE-2006-4721,,,,, +5888,exploits/php/webapps/5888.txt,"CCLeague Pro 1.2 - Insecure Cookie Authentication",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,,1,OSVDB-46471;CVE-2008-5125;OSVDB-46470;CVE-2008-5123,,,,, +3487,exploits/php/webapps/3487.pl,"CcMail 1.0.1 - 'functions_dir' Remote File Inclusion",2007-03-15,Crackers_Child,webapps,php,,2007-03-14,2016-11-21,1,OSVDB-34311;CVE-2007-1516,,,,, +5433,exploits/php/webapps/5433.txt,"CcMail 1.0.1 - Insecure Cookie Handling",2008-04-12,t0pP8uZz,webapps,php,,2008-04-11,,1,OSVDB-44354;CVE-2008-1904,,,,, +6663,exploits/php/webapps/6663.txt,"CCMS 3.1 - 'skin' Local File Inclusion",2008-10-03,SirGod,webapps,php,,2008-10-02,2016-12-26,1,OSVDB-49039;CVE-2008-4526;OSVDB-49038;OSVDB-49037;OSVDB-49036;OSVDB-49035,,,,, +4809,exploits/php/webapps/4809.py,"CCMS 3.1 Demo - SQL Injection",2007-12-29,Pr0metheuS,webapps,php,,2007-12-28,,1,OSVDB-39894;CVE-2007-6658,,,,, +7336,exploits/php/webapps/7336.txt,"ccTiddly 1.7.4 - 'cct_base' Remote File Inclusion",2008-12-04,cOndemned,webapps,php,,2008-12-03,2017-01-04,1,OSVDB-51574;CVE-2008-5949;OSVDB-50451;OSVDB-50450;OSVDB-50449;OSVDB-50448;OSVDB-50447,,,,, +14560,exploits/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusions",2010-08-05,eidelweiss,webapps,php,,2010-08-05,2010-08-06,1,CVE-2008-5949;OSVDB-50447,,,,http://www.exploit-db.comccTiddly_v1.7.6.zip,http://eidelweiss-advisories.blogspot.com/2010/08/cctiddly-v176-multiple-remote-file.html +11401,exploits/php/webapps/11401.txt,"CD Rentals Script - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php,,2010-02-10,,1,OSVDB-62278;CVE-2010-0762,,,,, +2540,exploits/php/webapps/2540.txt,"Cdsagenda 4.2.9 - 'SendAlertEmail.php' File Inclusion",2006-10-13,Drago84,webapps,php,,2006-10-12,2016-09-12,1,OSVDB-29735;CVE-2006-5384,,,,http://www.exploit-db.comcdsagenda-4.2.9.tar.gz, +22241,exploits/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 - Skin Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php,,2003-02-09,2012-10-25,1,CVE-2003-1410;OSVDB-5487,,,,,https://www.securityfocus.com/bid/6818/info +22242,exploits/php/webapps/22242.txt,"Cedric Email Reader 0.4 - Global Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php,,2003-02-09,2012-10-25,1,CVE-2003-1411;OSVDB-5900,,,,,https://www.securityfocus.com/bid/6820/info +29624,exploits/php/webapps/29624.txt,"CedStat 1.31 - 'index.php' Cross-Site Scripting",2007-02-21,sn0oPy,webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1020;OSVDB-33734,,,,,https://www.securityfocus.com/bid/22653/info +29608,exploits/php/webapps/29608.txt,"CedStat 1.31 - 'index.php?hier' Cross-Site Scripting",2007-02-16,sn0oPy,webapps,php,,2007-02-16,2013-11-15,1,CVE-2007-1020;OSVDB-33734,,,,,https://www.securityfocus.com/bid/22588/info 34155,exploits/php/webapps/34155.txt,"Ceica-GW - 'login.php' Cross-Site Scripting",2010-06-27,indoushka,webapps,php,,2010-06-27,2014-07-24,1,,,,,,https://www.securityfocus.com/bid/40917/info -8161,exploits/php/webapps/8161.txt,"celerbb 0.0.2 - Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",webapps,php,,2009-03-04,,1,52612;2009-0853;52611;2009-0852;52610;2009-0851;52609,,,,, -32334,exploits/php/webapps/32334.txt,"CeleronDude Uploader 6.1 - 'account.php' Cross-Site Scripting",2008-09-03,Xc0re,webapps,php,,2008-09-03,2014-03-18,1,2008-6396;47905,,,,,https://www.securityfocus.com/bid/31010/info -31146,exploits/php/webapps/31146.txt,"Cells Blog 3.3 - Reflected Cross-Site Scripting / Blind SQLite Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102420;102419,,,,, +8161,exploits/php/webapps/8161.txt,"celerbb 0.0.2 - Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",webapps,php,,2009-03-04,,1,OSVDB-52612;CVE-2009-0853;OSVDB-52611;CVE-2009-0852;OSVDB-52610;CVE-2009-0851;OSVDB-52609,,,,, +32334,exploits/php/webapps/32334.txt,"CeleronDude Uploader 6.1 - 'account.php' Cross-Site Scripting",2008-09-03,Xc0re,webapps,php,,2008-09-03,2014-03-18,1,CVE-2008-6396;OSVDB-47905,,,,,https://www.securityfocus.com/bid/31010/info +31146,exploits/php/webapps/31146.txt,"Cells Blog 3.3 - Reflected Cross-Site Scripting / Blind SQLite Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102420;OSVDB-102419,,,,, 43349,exploits/php/webapps/43349.txt,"Cells Blog 3.5 - 'bgid' / 'fmid' / 'fnid' SQL Injection",2017-12-18,"Ihsan Sencan",webapps,php,,2017-12-18,2017-12-26,0,,,,,, -19133,exploits/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,82967;82966,,,,http://www.exploit-db.comcells-v1-21.zip,https://www.vulnerability-lab.com/get_content.php?id=591 +19133,exploits/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,OSVDB-82967;OSVDB-82966,,,,http://www.exploit-db.comcells-v1-21.zip,https://www.vulnerability-lab.com/get_content.php?id=591 49475,exploits/php/webapps/49475.txt,"Cemetry Mapping and Information System 1.0 - 'user_email' Sql Injection (Authentication Bypass)",2021-01-26,"Marco Catalano",webapps,php,,2021-01-26,2021-01-26,0,,,,,, 49413,exploits/php/webapps/49413.txt,"Cemetry Mapping and Information System 1.0 - Multiple SQL Injections",2021-01-12,"Mesut Cetin",webapps,php,,2021-01-12,2021-01-12,0,,,,,, 49405,exploits/php/webapps/49405.txt,"Cemetry Mapping and Information System 1.0 - Multiple Stored Cross-Site Scripting",2021-01-11,"Mesut Cetin",webapps,php,,2021-01-11,2021-01-11,0,,,,,, -3843,exploits/php/webapps/3843.txt,"Censura 1.15.04 - 'censura.php?vendorid' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,35598;2007-2673,,,,, -9129,exploits/php/webapps/9129.txt,"censura 1.16.04 - Blind SQL Injection / Cross-Site Scripting",2009-07-12,Vrs-hCk,webapps,php,,2009-07-11,,1,56553;2009-2594;55790;2009-2593,,,,, -33144,exploits/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,webapps,php,,2009-06-29,2014-05-02,0,2009-2595;55791,,,,,https://www.securityfocus.com/bid/35920/info -2555,exploits/php/webapps/2555.txt,"CentiPaid 1.4.2 - 'centipaid_class.php' Remote File Inclusion",2006-10-14,Kw3[R]Ln,webapps,php,,2006-10-13,,1,33723;2006-6976,,,,, +3843,exploits/php/webapps/3843.txt,"Censura 1.15.04 - 'censura.php?vendorid' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,OSVDB-35598;CVE-2007-2673,,,,, +9129,exploits/php/webapps/9129.txt,"censura 1.16.04 - Blind SQL Injection / Cross-Site Scripting",2009-07-12,Vrs-hCk,webapps,php,,2009-07-11,,1,OSVDB-56553;CVE-2009-2594;OSVDB-55790;CVE-2009-2593,,,,, +33144,exploits/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,webapps,php,,2009-06-29,2014-05-02,0,CVE-2009-2595;OSVDB-55791,,,,,https://www.securityfocus.com/bid/35920/info +2555,exploits/php/webapps/2555.txt,"CentiPaid 1.4.2 - 'centipaid_class.php' Remote File Inclusion",2006-10-14,Kw3[R]Ln,webapps,php,,2006-10-13,,1,OSVDB-33723;CVE-2006-6976,,,,, 43855,exploits/php/webapps/43855.txt,"CentOS Web Panel 0.9.8.12 - 'row_id' / 'domain' SQL Injection",2018-01-23,Vulnerability-Lab,webapps,php,,2018-01-23,2018-01-23,0,,,,,, 43850,exploits/php/webapps/43850.txt,"CentOS Web Panel 0.9.8.12 - Multiple Vulnerabilities",2018-01-21,Vulnerability-Lab,webapps,php,,2018-01-21,2018-01-21,0,,,,,, -45610,exploits/php/webapps/45610.txt,"Centos Web Panel 0.9.8.480 - Multiple Vulnerabilities",2018-10-15,seccops,webapps,php,,2018-10-15,2018-10-15,0,2018-18324;2018-18323;2018-18322,,,,, -45822,exploits/php/webapps/45822.txt,"CentOS Web Panel 0.9.8.740 - Cross-Site Request Forgery / Cross-Site Scripting",2018-11-13,InfinitumIT,webapps,php,,2018-11-13,2018-11-13,0,2018-18774;2018-18773;2018-18772,"Cross-Site Scripting (XSS)",,,, -45822,exploits/php/webapps/45822.txt,"CentOS Web Panel 0.9.8.740 - Cross-Site Request Forgery / Cross-Site Scripting",2018-11-13,InfinitumIT,webapps,php,,2018-11-13,2018-11-13,0,2018-18774;2018-18773;2018-18772,"Cross-Site Request Forgery (CSRF)",,,, +45610,exploits/php/webapps/45610.txt,"Centos Web Panel 0.9.8.480 - Multiple Vulnerabilities",2018-10-15,seccops,webapps,php,,2018-10-15,2018-10-15,0,CVE-2018-18324;CVE-2018-18323;CVE-2018-18322,,,,, +45822,exploits/php/webapps/45822.txt,"CentOS Web Panel 0.9.8.740 - Cross-Site Request Forgery / Cross-Site Scripting",2018-11-13,InfinitumIT,webapps,php,,2018-11-13,2018-11-13,0,CVE-2018-18774;CVE-2018-18773;CVE-2018-18772,"Cross-Site Scripting (XSS)",,,, +45822,exploits/php/webapps/45822.txt,"CentOS Web Panel 0.9.8.740 - Cross-Site Request Forgery / Cross-Site Scripting",2018-11-13,InfinitumIT,webapps,php,,2018-11-13,2018-11-13,0,CVE-2018-18774;CVE-2018-18773;CVE-2018-18772,"Cross-Site Request Forgery (CSRF)",,,, 48256,exploits/php/webapps/48256.py,"Centreo 19.10.8 - 'DisplayServiceStatus' Remote Code Execution",2020-03-26,"Engin Demirbilek",webapps,php,,2020-03-26,2020-03-26,0,,,,,, -5204,exploits/php/webapps/5204.py,"Centreon 1.4.2.3 - 'get_image.php' Remote File Disclosure",2008-02-28,"Julien CAYSSOL",webapps,php,,2008-02-27,2016-11-14,1,42549;2008-1119,,,,, -31318,exploits/php/webapps/31318.txt,"Centreon 1.4.2.3 - 'index.php' Local File Inclusion",2008-02-29,JosS,webapps,php,,2008-02-29,2014-01-31,1,2008-1178;42704,,,,,https://www.securityfocus.com/bid/28052/info -47948,exploits/php/webapps/47948.rb,"Centreon 19.04 - Authenticated Remote Code Execution (Metasploit)",2020-01-20,TheCyberGeek,webapps,php,,2020-01-20,2020-01-28,0,2019-16405,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, -47069,exploits/php/webapps/47069.py,"Centreon 19.04 - Remote Code Execution",2019-07-02,Askar,webapps,php,,2019-07-02,2019-07-02,0,2019-13024,,,,, +5204,exploits/php/webapps/5204.py,"Centreon 1.4.2.3 - 'get_image.php' Remote File Disclosure",2008-02-28,"Julien CAYSSOL",webapps,php,,2008-02-27,2016-11-14,1,OSVDB-42549;CVE-2008-1119,,,,, +31318,exploits/php/webapps/31318.txt,"Centreon 1.4.2.3 - 'index.php' Local File Inclusion",2008-02-29,JosS,webapps,php,,2008-02-29,2014-01-31,1,CVE-2008-1178;OSVDB-42704,,,,,https://www.securityfocus.com/bid/28052/info +47948,exploits/php/webapps/47948.rb,"Centreon 19.04 - Authenticated Remote Code Execution (Metasploit)",2020-01-20,TheCyberGeek,webapps,php,,2020-01-20,2020-01-28,0,CVE-2019-16405,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, +47069,exploits/php/webapps/47069.py,"Centreon 19.04 - Remote Code Execution",2019-07-02,Askar,webapps,php,,2019-07-02,2019-07-02,0,CVE-2019-13024,,,,, 47978,exploits/php/webapps/47978.txt,"Centreon 19.10.5 - 'centreontrapd' Remote Command Execution",2020-01-29,"Fabien AUNAY",webapps,php,,2020-01-29,2020-01-30,0,,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, 48345,exploits/php/webapps/48345.txt,"Centreon 19.10.5 - 'id' SQL Injection",2020-04-20,"Basim Alabdullah",webapps,php,,2020-04-20,2020-04-20,0,,,,,, 47977,exploits/php/webapps/47977.txt,"Centreon 19.10.5 - 'Pollers' Remote Command Execution",2020-01-29,"Omri Baso",webapps,php,,2020-01-29,2020-01-30,0,,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, 47994,exploits/php/webapps/47994.rb,"Centreon 19.10.5 - 'Pollers' Remote Command Execution (Metasploit)",2020-02-04,mekhalleh,webapps,php,,2020-02-04,2020-02-04,0,,,,,, 47968,exploits/php/webapps/47968.txt,"Centreon 19.10.5 - Database Credentials Disclosure",2020-01-28,"Fabien AUNAY",webapps,php,,2020-01-28,2020-01-28,0,,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, 47969,exploits/php/webapps/47969.txt,"Centreon 19.10.5 - Remote Command Execution",2020-01-28,"Fabien AUNAY",webapps,php,,2020-01-28,2020-01-28,0,,,,,http://www.exploit-db.comcentreon-19.10.4.tar.gz, -36293,exploits/php/webapps/36293.txt,"Centreon 2.3.1 - 'command_name' Remote Command Execution",2011-11-04,"Christophe de la Fuente",webapps,php,,2011-11-04,2015-03-06,1,2011-4431;77211,,,,,https://www.securityfocus.com/bid/50568/info +36293,exploits/php/webapps/36293.txt,"Centreon 2.3.1 - 'command_name' Remote Command Execution",2011-11-04,"Christophe de la Fuente",webapps,php,,2011-11-04,2015-03-06,1,CVE-2011-4431;OSVDB-77211,,,,,https://www.securityfocus.com/bid/50568/info 39501,exploits/php/webapps/39501.txt,"Centreon 2.5.3 - Remote Command Execution",2016-02-26,Sysdream,webapps,php,,2016-02-26,2016-07-27,1,,,,,http://www.exploit-db.comcentreon-2.5.3.tar.gz, -37528,exploits/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",webapps,php,80,2015-07-08,2015-07-08,0,2015-1561;2015-1560;124316;124315,,,,, +37528,exploits/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",webapps,php,80,2015-07-08,2015-07-08,0,CVE-2015-1561;CVE-2015-1560;OSVDB-124316;OSVDB-124315,,,,, 38339,exploits/php/webapps/38339.txt,"Centreon 2.6.1 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,webapps,php,80,2015-09-28,2015-09-28,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5263.php -23362,exploits/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3 < 2.3.9-4 - Blind SQL Injection",2012-12-13,modpr0be,webapps,php,,2012-12-13,2012-12-13,0,2012-5967;88430,,,,, -11979,exploits/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",webapps,php,,2010-03-30,,1,63347;2010-1301,,,,, -38074,exploits/php/webapps/38074.txt,"Cerb 7.0.3 - Cross-Site Request Forgery",2015-09-02,"High-Tech Bridge SA",webapps,php,80,2015-09-02,2015-09-02,0,2015-6545;126097,,,,http://www.exploit-db.comcerb-7.0.3.tar.gz,https://www.htbridge.com/advisory/HTB23269 +23362,exploits/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3 < 2.3.9-4 - Blind SQL Injection",2012-12-13,modpr0be,webapps,php,,2012-12-13,2012-12-13,0,CVE-2012-5967;OSVDB-88430,,,,, +11979,exploits/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",webapps,php,,2010-03-30,,1,OSVDB-63347;CVE-2010-1301,,,,, +38074,exploits/php/webapps/38074.txt,"Cerb 7.0.3 - Cross-Site Request Forgery",2015-09-02,"High-Tech Bridge SA",webapps,php,80,2015-09-02,2015-09-02,0,CVE-2015-6545;OSVDB-126097,,,,http://www.exploit-db.comcerb-7.0.3.tar.gz,https://www.htbridge.com/advisory/HTB23269 39526,exploits/php/webapps/39526.sh,"Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure",2016-03-07,asdizzle_,webapps,php,80,2016-03-07,2016-03-10,1,,,,http://www.exploit-db.com/screenshots/idlt40000/kali-20-clean-2016-03-10-19-35-06.png,http://www.exploit-db.comcerb5-5_4_4.zip, 25803,exploits/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",webapps,php,,2005-06-08,2013-05-29,1,,,,,,https://www.securityfocus.com/bid/13897/info -26974,exploits/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 - 'addresses_export.php?queues' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,2005-4427;21993,,,,,https://www.securityfocus.com/bid/16062/info -26973,exploits/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php?_load_article_details' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,2005-4427;21992,,,,,https://www.securityfocus.com/bid/16062/info -26975,exploits/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 - 'display_ticket_thread.php?ticket' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,2005-4427;21995,,,,,https://www.securityfocus.com/bid/16062/info -27153,exploits/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 - 'Clients.php' Cross-Site Scripting",2006-01-31,preben@watchcom.no,webapps,php,,2006-01-31,2013-07-28,1,2006-0509;22843,,,,,https://www.securityfocus.com/bid/16439/info -29222,exploits/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - 'Spellwin.php' Cross-Site Scripting",2006-12-04,"En Douli",webapps,php,,2006-12-04,2013-10-27,1,2006-6366;31767,,,,,https://www.securityfocus.com/bid/21423/info -28826,exploits/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - 'Rpc.php' Unauthorized Access",2006-10-18,jonepet,webapps,php,,2006-10-18,2013-10-09,1,2006-5428;29790,,,,,https://www.securityfocus.com/bid/20598/info -3243,exploits/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,33605;2007-0684,,,,http://www.exploit-db.comcpsb07.tar.gz, -28017,exploits/php/webapps/28017.txt,"CEScripts (Multiple Scripts) - Cross-Site Scripting",2006-06-13,Luny,webapps,php,,2006-06-13,2013-09-02,1,2006-3052;26490,,,,,https://www.securityfocus.com/bid/18402/info +26974,exploits/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 - 'addresses_export.php?queues' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4427;OSVDB-21993,,,,,https://www.securityfocus.com/bid/16062/info +26973,exploits/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php?_load_article_details' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4427;OSVDB-21992,,,,,https://www.securityfocus.com/bid/16062/info +26975,exploits/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 - 'display_ticket_thread.php?ticket' SQL Injection",2005-12-27,"A. Ramos",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4427;OSVDB-21995,,,,,https://www.securityfocus.com/bid/16062/info +27153,exploits/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 - 'Clients.php' Cross-Site Scripting",2006-01-31,preben@watchcom.no,webapps,php,,2006-01-31,2013-07-28,1,CVE-2006-0509;OSVDB-22843,,,,,https://www.securityfocus.com/bid/16439/info +29222,exploits/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - 'Spellwin.php' Cross-Site Scripting",2006-12-04,"En Douli",webapps,php,,2006-12-04,2013-10-27,1,CVE-2006-6366;OSVDB-31767,,,,,https://www.securityfocus.com/bid/21423/info +28826,exploits/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - 'Rpc.php' Unauthorized Access",2006-10-18,jonepet,webapps,php,,2006-10-18,2013-10-09,1,CVE-2006-5428;OSVDB-29790,,,,,https://www.securityfocus.com/bid/20598/info +3243,exploits/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,OSVDB-33605;CVE-2007-0684,,,,http://www.exploit-db.comcpsb07.tar.gz, +28017,exploits/php/webapps/28017.txt,"CEScripts (Multiple Scripts) - Cross-Site Scripting",2006-06-13,Luny,webapps,php,,2006-06-13,2013-09-02,1,CVE-2006-3052;OSVDB-26490,,,,,https://www.securityfocus.com/bid/18402/info 35106,exploits/php/webapps/35106.txt,"Cetera eCommerce - 'banner.php' Cross-Site Scripting",2010-12-11,MustLive,webapps,php,,2010-12-11,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45374/info 34387,exploits/php/webapps/34387.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-07-28,MustLive,webapps,php,,2010-07-28,2014-08-21,1,,,,,,https://www.securityfocus.com/bid/42059/info 35508,exploits/php/webapps/35508.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / SQL Injections",2011-03-27,MustLive,webapps,php,,2011-03-27,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47044/info 34386,exploits/php/webapps/34386.txt,"Cetera eCommerce - Multiple SQL Injections",2010-07-28,MustLive,webapps,php,,2010-07-28,2014-08-21,1,,,,,,https://www.securityfocus.com/bid/42058/info -12472,exploits/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion",2010-05-01,The.Morpheus,webapps,php,,2010-04-30,,0,64366,,,,http://www.exploit-db.comcf_image_host_v1.1.zip, -38698,exploits/php/webapps/38698.html,"CF Image Host 1.65 - Cross-Site Request Forgery",2015-11-16,hyp3rlinx,webapps,php,,2015-11-16,2015-11-16,0,130311,,,,http://www.exploit-db.comimagehost1.6.5.zip,http://hyp3rlinx.altervista.org/advisories/AS-CFIMAGEHOST-CSRF.txt -38699,exploits/php/webapps/38699.txt,"CF Image Host 1.65 - PHP Command Injection",2015-11-16,hyp3rlinx,webapps,php,,2015-11-16,2015-11-16,0,130310,,,,http://www.exploit-db.comimagehost1.6.5.zip,http://hyp3rlinx.altervista.org/advisories/AS-CFIMAGEHOST-PHP-CMD-INJECTION.txt +12472,exploits/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion",2010-05-01,The.Morpheus,webapps,php,,2010-04-30,,0,OSVDB-64366,,,,http://www.exploit-db.comcf_image_host_v1.1.zip, +38698,exploits/php/webapps/38698.html,"CF Image Host 1.65 - Cross-Site Request Forgery",2015-11-16,hyp3rlinx,webapps,php,,2015-11-16,2015-11-16,0,OSVDB-130311,,,,http://www.exploit-db.comimagehost1.6.5.zip,http://hyp3rlinx.altervista.org/advisories/AS-CFIMAGEHOST-CSRF.txt +38699,exploits/php/webapps/38699.txt,"CF Image Host 1.65 - PHP Command Injection",2015-11-16,hyp3rlinx,webapps,php,,2015-11-16,2015-11-16,0,OSVDB-130310,,,,http://www.exploit-db.comimagehost1.6.5.zip,http://hyp3rlinx.altervista.org/advisories/AS-CFIMAGEHOST-PHP-CMD-INJECTION.txt 33918,exploits/php/webapps/33918.txt,"CF Image Hosting Script 1.1 - 'upload.php' Arbitrary File Upload",2010-05-01,The.Morpheus,webapps,php,,2010-05-01,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39870/info -14829,exploits/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - 'settings.cdb' Information Disclosure",2010-08-28,Dr.$audi,webapps,php,,2010-08-28,2010-08-28,1,67698,,,,http://www.exploit-db.comcf_image_host_v1.3.81.zip, -14837,exploits/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",webapps,php,,2010-08-29,2010-08-29,0,68357;67699,,,,http://www.exploit-db.comcf_image_host_v1.3.81.zip, -17927,exploits/php/webapps/17927.py,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,webapps,php,,2011-10-04,2011-10-04,0,76059;2011-4572,,,,http://www.exploit-db.comCF_Image_Hosting_v1.3.zip, +14829,exploits/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - 'settings.cdb' Information Disclosure",2010-08-28,Dr.$audi,webapps,php,,2010-08-28,2010-08-28,1,OSVDB-67698,,,,http://www.exploit-db.comcf_image_host_v1.3.81.zip, +14837,exploits/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",webapps,php,,2010-08-29,2010-08-29,0,OSVDB-68357;OSVDB-67699,,,,http://www.exploit-db.comcf_image_host_v1.3.81.zip, +17927,exploits/php/webapps/17927.py,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,webapps,php,,2011-10-04,2011-10-04,0,OSVDB-76059;CVE-2011-4572,,,,http://www.exploit-db.comCF_Image_Hosting_v1.3.zip, 46094,exploits/php/webapps/46094.py,"CF Image Hosting Script 1.6.5 - (Delete all Pictures) Privilege Escalation",2019-01-08,"David Tavarez",webapps,php,80,2019-01-08,2019-01-08,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comimagehost1.6.5.zip, -9710,exploits/php/webapps/9710.txt,"CF Shopkart 5.3x - 'itemID' SQL Injection",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,2017-01-05,1,58279;2009-3309,,,,, -10561,exploits/php/webapps/10561.txt,"CFAGCMS - SQL Injection",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2017-01-06,1,2008-5781;51061,,,,http://www.exploit-db.comcfagcms.zip, -7459,exploits/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,webapps,php,,2008-12-13,2017-01-06,1,51257;2008-5922,,,,http://www.exploit-db.comcfagcms.zip, -7483,exploits/php/webapps/7483.txt,"CFAGCMS 1 - SQL Injection",2008-12-15,ZoRLu,webapps,php,,2008-12-14,2017-01-06,1,51061;2008-5781,,,,http://www.exploit-db.comcfagcms.zip, -31408,exploits/php/webapps/31408.txt,"Cfnetgs 0.24 - 'index.php' Cross-Site Scripting",2008-03-17,ZoRLu,webapps,php,,2008-03-17,2014-02-05,1,2008-1479;43791,,,,,https://www.securityfocus.com/bid/28267/info +9710,exploits/php/webapps/9710.txt,"CF Shopkart 5.3x - 'itemID' SQL Injection",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,2017-01-05,1,OSVDB-58279;CVE-2009-3309,,,,, +10561,exploits/php/webapps/10561.txt,"CFAGCMS - SQL Injection",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2017-01-06,1,CVE-2008-5781;OSVDB-51061,,,,http://www.exploit-db.comcfagcms.zip, +7459,exploits/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,webapps,php,,2008-12-13,2017-01-06,1,OSVDB-51257;CVE-2008-5922,,,,http://www.exploit-db.comcfagcms.zip, +7483,exploits/php/webapps/7483.txt,"CFAGCMS 1 - SQL Injection",2008-12-15,ZoRLu,webapps,php,,2008-12-14,2017-01-06,1,OSVDB-51061;CVE-2008-5781,,,,http://www.exploit-db.comcfagcms.zip, +31408,exploits/php/webapps/31408.txt,"Cfnetgs 0.24 - 'index.php' Cross-Site Scripting",2008-03-17,ZoRLu,webapps,php,,2008-03-17,2014-02-05,1,CVE-2008-1479;OSVDB-43791,,,,,https://www.securityfocus.com/bid/28267/info 17584,exploits/php/webapps/17584.php,"cFTP 0.1 - 'r80' Arbitrary File Upload",2011-07-29,leviathan,webapps,php,,2011-07-29,2011-07-29,0,,,,,http://www.exploit-db.comcftp-r80.zip, -3874,exploits/php/webapps/3874.txt,"CGX 20050314 - 'pathCGX' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,35886;2007-2611;35885;35884;35883;35882;35881;35880,,,,, +3874,exploits/php/webapps/3874.txt,"CGX 20050314 - 'pathCGX' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,OSVDB-35886;CVE-2007-2611;OSVDB-35885;OSVDB-35884;OSVDB-35883;OSVDB-35882;OSVDB-35881;OSVDB-35880,,,,, 11747,exploits/php/webapps/11747.txt,"CH-CMS.ch 2 - Arbitrary File Upload",2010-03-15,EL-KAHINA,webapps,php,,2010-03-14,,0,,,,,, 33922,exploits/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,webapps,php,,2010-03-15,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39888/info -24735,exploits/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - 'send.php' Arbitrary Message Access",2004-11-12,"digital ex",webapps,php,,2004-11-12,2013-03-12,1,11791,,,,,https://www.securityfocus.com/bid/11671/info -24734,exploits/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - 'send.php?tid' Cross-Site Scripting",2004-11-12,"digital ex",webapps,php,,2004-11-12,2013-03-12,1,11790,,,,,https://www.securityfocus.com/bid/11671/info -28255,exploits/php/webapps/28255.txt,"Chameleon LE 1.203 - 'index.php' Directory Traversal",2006-07-21,kicktd,webapps,php,,2006-07-21,2013-09-13,1,2006-3836;27450,,,,,https://www.securityfocus.com/bid/19107/info -15543,exploits/php/webapps/15543.txt,"Chameleon Social Networking Software - Persistent Cross-Site Scripting",2010-11-15,Dr-mosta,webapps,php,,2010-11-15,2010-11-15,1,2010-4366;69359,,,,, +24735,exploits/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - 'send.php' Arbitrary Message Access",2004-11-12,"digital ex",webapps,php,,2004-11-12,2013-03-12,1,OSVDB-11791,,,,,https://www.securityfocus.com/bid/11671/info +24734,exploits/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - 'send.php?tid' Cross-Site Scripting",2004-11-12,"digital ex",webapps,php,,2004-11-12,2013-03-12,1,OSVDB-11790,,,,,https://www.securityfocus.com/bid/11671/info +28255,exploits/php/webapps/28255.txt,"Chameleon LE 1.203 - 'index.php' Directory Traversal",2006-07-21,kicktd,webapps,php,,2006-07-21,2013-09-13,1,CVE-2006-3836;OSVDB-27450,,,,,https://www.securityfocus.com/bid/19107/info +15543,exploits/php/webapps/15543.txt,"Chameleon Social Networking Software - Persistent Cross-Site Scripting",2010-11-15,Dr-mosta,webapps,php,,2010-11-15,2010-11-15,1,CVE-2010-4366;OSVDB-69359,,,,, 47423,exploits/php/webapps/47423.txt,"Chamillo LMS 1.11.8 - Arbitrary File Upload",2019-09-26,"Sohel Yousef",webapps,php,,2019-09-26,2019-09-26,0,,,,,, -16114,exploits/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure",2011-02-05,beford,webapps,php,,2011-02-05,2011-02-05,0,70802;70801,,,,, +16114,exploits/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure",2011-02-05,beford,webapps,php,,2011-02-05,2011-02-05,0,OSVDB-70802;OSVDB-70801,,,,, 39474,exploits/php/webapps/39474.txt,"Chamilo LMS - Persistent Cross-Site Scripting",2016-02-19,Vulnerability-Lab,webapps,php,,2016-02-19,2017-10-18,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1727 -50694,exploits/php/webapps/50694.txt,"Chamilo LMS 1.11.14 - Account Takeover",2022-02-02,sirpedrotavares,webapps,php,,2022-02-02,2022-02-02,0,2021-37391,,,,, -49867,exploits/php/webapps/49867.py,"Chamilo LMS 1.11.14 - Remote Code Execution (Authenticated)",2021-05-14,"M. Cory Billington",webapps,php,,2021-05-14,2021-12-01,1,2021-31933,,,,, +50694,exploits/php/webapps/50694.txt,"Chamilo LMS 1.11.14 - Account Takeover",2022-02-02,sirpedrotavares,webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-37391,,,,, +49867,exploits/php/webapps/49867.py,"Chamilo LMS 1.11.14 - Remote Code Execution (Authenticated)",2021-05-14,"M. Cory Billington",webapps,php,,2021-05-14,2021-12-01,1,CVE-2021-31933,,,,, 45536,exploits/php/webapps/45536.txt,"Chamilo LMS 1.11.8 - 'firstname' Cross-Site Scripting",2018-10-06,cakes,webapps,php,,2018-10-06,2018-10-08,1,,,,,http://www.exploit-db.comchamilo-1.11.8-php5.zip, 45535,exploits/php/webapps/45535.txt,"Chamilo LMS 1.11.8 - Cross-Site Scripting",2018-10-05,cakes,webapps,php,,2018-10-05,2018-10-05,1,,,,,, -36435,exploits/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",webapps,php,80,2015-03-19,2015-03-19,0,119789;119788;119787;119786;119785;119784;119783;119782;119781;119780;119779,,,,http://www.exploit-db.comchamilo-lms-1.9.10.tar.gz, -30012,exploits/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php?password' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80,2013-12-03,2013-12-03,1,2013-6787,,,,,https://www.htbridge.com/advisory/HTB23182 -36040,exploits/php/webapps/36040.txt,"Chamilo LMS 1.9.8 - Blind SQL Injection",2015-02-09,"Kacper Szurek",webapps,php,80,2015-02-09,2015-02-09,0,118287;118286;118285;118284;118283,,,,http://www.exploit-db.comchamilo-lms-1.9.8.tar.gz, +36435,exploits/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",webapps,php,80,2015-03-19,2015-03-19,0,OSVDB-119789;OSVDB-119788;OSVDB-119787;OSVDB-119786;OSVDB-119785;OSVDB-119784;OSVDB-119783;OSVDB-119782;OSVDB-119781;OSVDB-119780;OSVDB-119779,,,,http://www.exploit-db.comchamilo-lms-1.9.10.tar.gz, +30012,exploits/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php?password' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80,2013-12-03,2013-12-03,1,CVE-2013-6787,,,,,https://www.htbridge.com/advisory/HTB23182 +36040,exploits/php/webapps/36040.txt,"Chamilo LMS 1.9.8 - Blind SQL Injection",2015-02-09,"Kacper Szurek",webapps,php,80,2015-02-09,2015-02-09,0,OSVDB-118287;OSVDB-118286;OSVDB-118285;OSVDB-118284;OSVDB-118283,,,,http://www.exploit-db.comchamilo-lms-1.9.8.tar.gz, 39473,exploits/php/webapps/39473.txt,"Chamilo LMS IDOR - 'messageId' Delete POST Injection",2016-02-19,Vulnerability-Lab,webapps,php,,2016-02-19,2016-02-19,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1720 -34965,exploits/php/webapps/34965.txt,"Change CMS 3.6.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-10-14,"Krusty Hack",webapps,php,,2014-10-27,2014-10-27,0,112649,,,,, +34965,exploits/php/webapps/34965.txt,"Change CMS 3.6.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-10-14,"Krusty Hack",webapps,php,,2014-10-27,2014-10-27,0,OSVDB-112649,,,,, 22886,exploits/php/webapps/22886.txt,"ChangshinSoft EZTrans Server - 'download.php' Directory Traversal",2003-07-09,"SSR Team",webapps,php,,2003-07-09,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8155/info 50217,exploits/php/webapps/50217.txt,"Charity Management System CMS 1.0 - Multiple Vulnerabilities",2021-08-19,"Davide Taraschi",webapps,php,,2021-08-19,2021-08-19,0,,,,,, -4672,exploits/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php,,2007-11-27,,1,38913;2007-6179;38912,,,,, -5399,exploits/php/webapps/5399.txt,"ChartDirector 4.1 - 'viewsource.php' File Disclosure",2008-04-07,Stack,webapps,php,,2008-04-06,2016-11-24,1,44437;2008-1782,,,,http://www.exploit-db.comcdphpdoc_html_v4.zip, -43270,exploits/php/webapps/43270.txt,"Chartered Accountant Booking Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17609,,,,, +4672,exploits/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php,,2007-11-27,,1,OSVDB-38913;CVE-2007-6179;OSVDB-38912,,,,, +5399,exploits/php/webapps/5399.txt,"ChartDirector 4.1 - 'viewsource.php' File Disclosure",2008-04-07,Stack,webapps,php,,2008-04-06,2016-11-24,1,OSVDB-44437;CVE-2008-1782,,,,http://www.exploit-db.comcdphpdoc_html_v4.zip, +43270,exploits/php/webapps/43270.txt,"Chartered Accountant Booking Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17609,,,,, 35636,exploits/php/webapps/35636.txt,"ChatLakTurk PHP Botlu Video - 'ara.php' Cross-Site Scripting",2011-04-19,"kurdish hackers team",webapps,php,,2011-04-19,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47428/info 25315,exploits/php/webapps/25315.html,"Chatness 2.5 - 'Message Form' HTML Injection",2005-03-29,3nitro,webapps,php,,2005-03-29,2013-05-08,1,,,,,,https://www.securityfocus.com/bid/12929/info -3725,exploits/php/webapps/3725.php,"Chatness 2.5.3 - '/options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,webapps,php,,2007-04-11,,1,34934;2007-2149;34933;2007-2148;34932;2007-2147,,,,, +3725,exploits/php/webapps/3725.php,"Chatness 2.5.3 - '/options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,webapps,php,,2007-04-11,,1,OSVDB-34934;CVE-2007-2149;OSVDB-34933;CVE-2007-2148;OSVDB-34932;CVE-2007-2147,,,,, 40293,exploits/php/webapps/40293.txt,"chatNow - Multiple Vulnerabilities",2016-08-23,HaHwul,webapps,php,80,2016-08-23,2016-08-23,0,,,,,http://www.exploit-db.comchatNow-master.zip, 11657,exploits/php/webapps/11657.txt,"Chaton 1.5.2 - Local File Inclusion",2010-03-08,cr4wl3r,webapps,php,,2010-03-07,,1,,,,,, -2169,exploits/php/webapps/2169.txt,"Chaussette 080706 - '_BASE' Remote File Inclusion",2006-08-10,Drago84,webapps,php,,2006-08-09,,1,28270;2006-4216;2006-4159;27902;27901;27900;27899;27898;27897,,,,, -12456,exploits/php/webapps/12456.txt,"chCounter - indirect SQL Injection / Cross-Site Scripting",2010-04-29,Valentin,webapps,php,,2010-04-28,,1,2009-1362;2009-1347;53916,,,,, -8461,exploits/php/webapps/8461.txt,"chCounter 3.1.3 - Authentication Bypass",2009-04-16,tmh,webapps,php,,2009-04-15,2017-11-01,1,53916;2009-1362;2009-1347,,,,, +2169,exploits/php/webapps/2169.txt,"Chaussette 080706 - '_BASE' Remote File Inclusion",2006-08-10,Drago84,webapps,php,,2006-08-09,,1,OSVDB-28270;CVE-2006-4216;CVE-2006-4159;OSVDB-27902;OSVDB-27901;OSVDB-27900;OSVDB-27899;OSVDB-27898;OSVDB-27897,,,,, +12456,exploits/php/webapps/12456.txt,"chCounter - indirect SQL Injection / Cross-Site Scripting",2010-04-29,Valentin,webapps,php,,2010-04-28,,1,CVE-2009-1362;CVE-2009-1347;OSVDB-53916,,,,, +8461,exploits/php/webapps/8461.txt,"chCounter 3.1.3 - Authentication Bypass",2009-04-16,tmh,webapps,php,,2009-04-15,2017-11-01,1,OSVDB-53916;CVE-2009-1362;CVE-2009-1347,,,,, 15568,exploits/php/webapps/15568.py,"chCounter 3.1.3 - SQL Injection",2010-11-18,"Matias Fontanini",webapps,php,,2010-11-18,2010-11-18,0,,,,,http://www.exploit-db.comchCounter_3.1.3-full.zip, -5950,exploits/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 - 'itemID' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,46520;2008-5170,,,,, -7328,exploits/php/webapps/7328.pl,"Check New 4.52 - SQL Injection",2008-12-03,"CWH Underground",webapps,php,,2008-12-02,2017-01-06,1,50416;2008-5586,,,,http://www.exploit-db.comchecknew_4.52.zip, -27126,exploits/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-25,2013-07-27,1,2006-0443;22716,,,,,https://www.securityfocus.com/bid/16376/info +5950,exploits/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 - 'itemID' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-46520;CVE-2008-5170,,,,, +7328,exploits/php/webapps/7328.pl,"Check New 4.52 - SQL Injection",2008-12-03,"CWH Underground",webapps,php,,2008-12-02,2017-01-06,1,OSVDB-50416;CVE-2008-5586,,,,http://www.exploit-db.comchecknew_4.52.zip, +27126,exploits/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-25,2013-07-27,1,CVE-2006-0443;OSVDB-22716,,,,,https://www.securityfocus.com/bid/16376/info 48401,exploits/php/webapps/48401.txt,"ChemInv 1.0 - Authenticated Persistent Cross-Site Scripting",2020-05-01,boku,webapps,php,,2020-05-01,2020-05-01,0,,,,,, -40361,exploits/php/webapps/40361.py,"Cherry Music 0.35.1 - Arbitrary File Disclosure",2016-09-13,feedersec,webapps,php,80,2016-09-13,2016-09-13,1,2015-8309,,,,http://www.exploit-db.comcherrymusic-0.35.1.tar.gz, -37147,exploits/php/webapps/37147.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Cross-Site Scripting",2012-05-10,AkaStep,webapps,php,,2012-05-10,2015-05-29,1,2012-2918;82271,,,,,https://www.securityfocus.com/bid/53448/info -37148,exploits/php/webapps/37148.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Traversal Arbitrary File Enumeration",2012-05-10,AkaStep,webapps,php,,2012-05-10,2015-05-29,1,2012-2919;82280,,,,,https://www.securityfocus.com/bid/53448/info +40361,exploits/php/webapps/40361.py,"Cherry Music 0.35.1 - Arbitrary File Disclosure",2016-09-13,feedersec,webapps,php,80,2016-09-13,2016-09-13,1,CVE-2015-8309,,,,http://www.exploit-db.comcherrymusic-0.35.1.tar.gz, +37147,exploits/php/webapps/37147.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Cross-Site Scripting",2012-05-10,AkaStep,webapps,php,,2012-05-10,2015-05-29,1,CVE-2012-2918;OSVDB-82271,,,,,https://www.securityfocus.com/bid/53448/info +37148,exploits/php/webapps/37148.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Traversal Arbitrary File Enumeration",2012-05-10,AkaStep,webapps,php,,2012-05-10,2015-05-29,1,CVE-2012-2919;OSVDB-82280,,,,,https://www.securityfocus.com/bid/53448/info 47903,exploits/php/webapps/47903.py,"Chevereto 3.13.4 Core - Remote Code Execution",2020-01-13,"Jinny Ramsmark",webapps,php,,2020-01-13,2020-01-13,0,,,,,, -23294,exploits/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",webapps,php,,2003-10-27,2012-12-11,1,2003-1136;2718,,,,,https://www.securityfocus.com/bid/8896/info -31727,exploits/php/webapps/31727.txt,"Chicomas 2.0.4 - 'index.php' Cross-Site Scripting",2008-05-02,"Hadi Kiamarsi",webapps,php,,2008-05-02,2017-01-05,1,2008-2186;44809,,,,,https://www.securityfocus.com/bid/29025/info -7532,exploits/php/webapps/7532.txt,"Chicomas 2.0.4 - Database Backup / File Disclosure / Cross-Site Scripting",2008-12-21,BugReport.IR,webapps,php,,2008-12-20,2017-01-05,1,54361;2008-5853;54360,,,,,http://www.bugreport.ir/index_59.htm +23294,exploits/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",webapps,php,,2003-10-27,2012-12-11,1,CVE-2003-1136;OSVDB-2718,,,,,https://www.securityfocus.com/bid/8896/info +31727,exploits/php/webapps/31727.txt,"Chicomas 2.0.4 - 'index.php' Cross-Site Scripting",2008-05-02,"Hadi Kiamarsi",webapps,php,,2008-05-02,2017-01-05,1,CVE-2008-2186;OSVDB-44809,,,,,https://www.securityfocus.com/bid/29025/info +7532,exploits/php/webapps/7532.txt,"Chicomas 2.0.4 - Database Backup / File Disclosure / Cross-Site Scripting",2008-12-21,BugReport.IR,webapps,php,,2008-12-20,2017-01-05,1,OSVDB-54361;CVE-2008-5853;OSVDB-54360,,,,,http://www.bugreport.ir/index_59.htm 50572,exploits/php/webapps/50572.py,"Chikitsa Patient Management System 2.0.2 - 'backup' Remote Code Execution (RCE) (Authenticated)",2021-12-09,0z09e,webapps,php,,2021-12-09,2021-12-09,0,,,,,"http://www.exploit-db.comChikitsa 2.0.2.zip", 50571,exploits/php/webapps/50571.py,"Chikitsa Patient Management System 2.0.2 - 'plugin' Remote Code Execution (RCE) (Authenticated)",2021-12-09,0z09e,webapps,php,,2021-12-09,2021-12-09,0,,,,,"http://www.exploit-db.comChikitsa 2.0.2.zip", -43271,exploits/php/webapps/43271.txt,"Child Care Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17608,,,,, +43271,exploits/php/webapps/43271.txt,"Child Care Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17608,,,,, 12643,exploits/php/webapps/12643.pl,"ChillyCMS - Blind SQL Injection",2010-05-18,IHTeam,webapps,php,,2010-05-17,,0,,,,,, -11781,exploits/php/webapps/11781.html,"ChillyCMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",webapps,php,,2010-03-16,,1,63029,,,,, -14897,exploits/php/webapps/14897.txt,"ChillyCMS 1.1.3 - Multiple Vulnerabilities",2010-09-05,AmnPardaz,webapps,php,,2010-09-05,2010-09-05,1,67836;67835;2010-4895;2010-4894,,,,http://www.exploit-db.comchillyCMS.zip, +11781,exploits/php/webapps/11781.html,"ChillyCMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",webapps,php,,2010-03-16,,1,OSVDB-63029,,,,, +14897,exploits/php/webapps/14897.txt,"ChillyCMS 1.1.3 - Multiple Vulnerabilities",2010-09-05,AmnPardaz,webapps,php,,2010-09-05,2010-09-05,1,OSVDB-67836;OSVDB-67835;CVE-2010-4895;CVE-2010-4894,,,,http://www.exploit-db.comchillyCMS.zip, 35629,exploits/php/webapps/35629.txt,"ChillyCMS 1.2.1 - Multiple Remote File Inclusions",2011-04-16,KedAns-Dz,webapps,php,,2011-04-16,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47395/info -24507,exploits/php/webapps/24507.txt,"ChillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",webapps,php,,2013-02-15,2013-02-15,1,90309;90308,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-15-at-80622-am.png,http://www.exploit-db.comchillyCMS_full.zip, +24507,exploits/php/webapps/24507.txt,"ChillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",webapps,php,,2013-02-15,2013-02-15,1,OSVDB-90309;OSVDB-90308,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-15-at-80622-am.png,http://www.exploit-db.comchillyCMS_full.zip, 34641,exploits/php/webapps/34641.py,"ChillyCMS 2.3.4.3 - Arbitrary File Upload",2010-09-15,"John Leitch",webapps,php,,2010-09-15,2014-09-13,1,,,,,,https://www.securityfocus.com/bid/43263/info -27017,exploits/php/webapps/27017.txt,"Chimera Web Portal 0.2 - 'linkcategory.php?id' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,2006-0137;22420,,,,,https://www.securityfocus.com/bid/16113/info -27016,exploits/php/webapps/27016.txt,"Chimera Web Portal 0.2 - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,2006-0136;22383,,,,,https://www.securityfocus.com/bid/16113/info +27017,exploits/php/webapps/27017.txt,"Chimera Web Portal 0.2 - 'linkcategory.php?id' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,CVE-2006-0137;OSVDB-22420,,,,,https://www.securityfocus.com/bid/16113/info +27016,exploits/php/webapps/27016.txt,"Chimera Web Portal 0.2 - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,CVE-2006-0136;OSVDB-22383,,,,,https://www.securityfocus.com/bid/16113/info 27908,exploits/php/webapps/27908.txt,"Chipmunk 1.4 - 'Guestbook index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php,,2006-05-27,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18118/info -31952,exploits/php/webapps/31952.txt,"Chipmunk Blog - 'archive.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,2008-3186;47040,,,,,https://www.securityfocus.com/bid/29883/info -31953,exploits/php/webapps/31953.txt,"Chipmunk Blog - 'cat.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,2008-3186;47041,,,,,https://www.securityfocus.com/bid/29883/info -31950,exploits/php/webapps/31950.txt,"Chipmunk Blog - 'comments.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,2008-3186;47038,,,,,https://www.securityfocus.com/bid/29883/info -31949,exploits/php/webapps/31949.txt,"Chipmunk Blog - 'members.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,2008-3186;47037,,,,,https://www.securityfocus.com/bid/29883/info -31951,exploits/php/webapps/31951.txt,"Chipmunk Blog - 'photos.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,2008-3186;47039,,,,,https://www.securityfocus.com/bid/29883/info -7894,exploits/php/webapps/7894.txt,"Chipmunk Blog - (Authentication Bypass) Add Admin",2009-01-28,x0r,webapps,php,,2009-01-27,,1,51789;2009-0403;51787;2009-0399,,,,, -15175,exploits/php/webapps/15175.txt,"Chipmunk Board 1.3 - 'index.php?forumID' SQL Injection",2010-10-01,Shamus,webapps,php,,2010-10-01,2010-10-03,1,2010-4866;76068,,,,http://www.exploit-db.comboard.zip, +31952,exploits/php/webapps/31952.txt,"Chipmunk Blog - 'archive.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,CVE-2008-3186;OSVDB-47040,,,,,https://www.securityfocus.com/bid/29883/info +31953,exploits/php/webapps/31953.txt,"Chipmunk Blog - 'cat.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,CVE-2008-3186;OSVDB-47041,,,,,https://www.securityfocus.com/bid/29883/info +31950,exploits/php/webapps/31950.txt,"Chipmunk Blog - 'comments.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,CVE-2008-3186;OSVDB-47038,,,,,https://www.securityfocus.com/bid/29883/info +31949,exploits/php/webapps/31949.txt,"Chipmunk Blog - 'members.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,CVE-2008-3186;OSVDB-47037,,,,,https://www.securityfocus.com/bid/29883/info +31951,exploits/php/webapps/31951.txt,"Chipmunk Blog - 'photos.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php,,2008-06-23,2017-01-24,1,CVE-2008-3186;OSVDB-47039,,,,,https://www.securityfocus.com/bid/29883/info +7894,exploits/php/webapps/7894.txt,"Chipmunk Blog - (Authentication Bypass) Add Admin",2009-01-28,x0r,webapps,php,,2009-01-27,,1,OSVDB-51789;CVE-2009-0403;OSVDB-51787;CVE-2009-0399,,,,, +15175,exploits/php/webapps/15175.txt,"Chipmunk Board 1.3 - 'index.php?forumID' SQL Injection",2010-10-01,Shamus,webapps,php,,2010-10-01,2010-10-03,1,CVE-2010-4866;OSVDB-76068,,,,http://www.exploit-db.comboard.zip, 10419,exploits/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-13,"Milos Zivanovic",webapps,php,,2009-12-12,,1,,,,,, 26116,exploits/php/webapps/26116.txt,"Chipmunk CMS 1.3 - Fontcolor Cross-Site Scripting",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14506/info -27909,exploits/php/webapps/27909.txt,"Chipmunk Directory - 'index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php,,2006-05-27,2013-08-28,1,2006-7042;26593,,,,,https://www.securityfocus.com/bid/18119/info -26381,exploits/php/webapps/26381.txt,"Chipmunk Directory - 'recommend.php?entryID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,2005-3516;20169,,,,,https://www.securityfocus.com/bid/15149/info -26378,exploits/php/webapps/26378.txt,"Chipmunk Forum - 'newtopic.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,2005-3514;20164,,,,,https://www.securityfocus.com/bid/15149/info -26379,exploits/php/webapps/26379.txt,"Chipmunk Forum - 'quote.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,2005-3514;20165,,,,,https://www.securityfocus.com/bid/15149/info -26380,exploits/php/webapps/26380.txt,"Chipmunk Forum - 'recommend.php?ID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,2005-3515;20168,,,,,https://www.securityfocus.com/bid/15149/info -809,exploits/php/webapps/809.txt,"Chipmunk Forums - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,13568,,,,, -27629,exploits/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 - 'index.php' SQL Injection",2006-04-12,Dr.Jr7,webapps,php,,2006-04-12,2013-08-16,1,2006-1683;24558,,,,,https://www.securityfocus.com/bid/17483/info +27909,exploits/php/webapps/27909.txt,"Chipmunk Directory - 'index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php,,2006-05-27,2013-08-28,1,CVE-2006-7042;OSVDB-26593,,,,,https://www.securityfocus.com/bid/18119/info +26381,exploits/php/webapps/26381.txt,"Chipmunk Directory - 'recommend.php?entryID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,CVE-2005-3516;OSVDB-20169,,,,,https://www.securityfocus.com/bid/15149/info +26378,exploits/php/webapps/26378.txt,"Chipmunk Forum - 'newtopic.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,CVE-2005-3514;OSVDB-20164,,,,,https://www.securityfocus.com/bid/15149/info +26379,exploits/php/webapps/26379.txt,"Chipmunk Forum - 'quote.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,CVE-2005-3514;OSVDB-20165,,,,,https://www.securityfocus.com/bid/15149/info +26380,exploits/php/webapps/26380.txt,"Chipmunk Forum - 'recommend.php?ID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php,,2005-10-20,2013-06-23,1,CVE-2005-3515;OSVDB-20168,,,,,https://www.securityfocus.com/bid/15149/info +809,exploits/php/webapps/809.txt,"Chipmunk Forums - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,OSVDB-13568,,,,, +27629,exploits/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 - 'index.php' SQL Injection",2006-04-12,Dr.Jr7,webapps,php,,2006-04-12,2013-08-16,1,CVE-2006-1683;OSVDB-24558,,,,,https://www.securityfocus.com/bid/17483/info 27015,exploits/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 - Homepage HTML Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16112/info 10388,exploits/php/webapps/10388.txt,"Chipmunk NewsLetter - Cross-Site Request Forgery",2009-12-11,"Milos Zivanovic",webapps,php,,2009-12-10,,1,,,,,http://www.exploit-db.comnewsletter.zip, -10337,exploits/php/webapps/10337.txt,"Chipmunk NewsLetter - Persistent Cross-Site Scripting",2009-12-07,mr_me,webapps,php,,2009-12-06,,1,60684,,,,http://www.exploit-db.comnewsletter.zip, +10337,exploits/php/webapps/10337.txt,"Chipmunk NewsLetter - Persistent Cross-Site Scripting",2009-12-07,mr_me,webapps,php,,2009-12-06,,1,OSVDB-60684,,,,http://www.exploit-db.comnewsletter.zip, 33967,exploits/php/webapps/33967.txt,"Chipmunk NewsLetter 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-20,b0telh0,webapps,php,,2010-01-20,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40024/info -15223,exploits/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injections",2010-10-09,KnocKout,webapps,php,,2010-10-09,2010-10-09,1,68620;2010-4799,,,,http://www.exploit-db.compwngame.zip, -7227,exploits/php/webapps/7227.txt,"chipmunk topsites - Authentication Bypass / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,57377;2008-7072;50345;2008-7071,,,,, -31390,exploits/php/webapps/31390.txt,"Chris LaPointe Download Center 1.2 - 'category' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,2008-7134;57649,,,,,https://www.securityfocus.com/bid/28219/info -31391,exploits/php/webapps/31391.txt,"Chris LaPointe Download Center 1.2 - 'search' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,2008-7134;57650,,,,,https://www.securityfocus.com/bid/28219/info -31389,exploits/php/webapps/31389.txt,"Chris LaPointe Download Center 1.2 - login Action Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,2008-7134;57648,,,,,https://www.securityfocus.com/bid/28219/info +15223,exploits/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injections",2010-10-09,KnocKout,webapps,php,,2010-10-09,2010-10-09,1,OSVDB-68620;CVE-2010-4799,,,,http://www.exploit-db.compwngame.zip, +7227,exploits/php/webapps/7227.txt,"chipmunk topsites - Authentication Bypass / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,OSVDB-57377;CVE-2008-7072;OSVDB-50345;CVE-2008-7071,,,,, +31390,exploits/php/webapps/31390.txt,"Chris LaPointe Download Center 1.2 - 'category' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-7134;OSVDB-57649,,,,,https://www.securityfocus.com/bid/28219/info +31391,exploits/php/webapps/31391.txt,"Chris LaPointe Download Center 1.2 - 'search' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-7134;OSVDB-57650,,,,,https://www.securityfocus.com/bid/28219/info +31389,exploits/php/webapps/31389.txt,"Chris LaPointe Download Center 1.2 - login Action Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-7134;OSVDB-57648,,,,,https://www.securityfocus.com/bid/28219/info 37050,exploits/php/webapps/37050.txt,"Chronosite 5.12 - SQL Injection",2015-05-18,Wadeek,webapps,php,,2015-06-01,2015-06-01,1,,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-01-at-121908.png,http://www.exploit-db.comchronosite_512.zip, 27570,exploits/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 - 'index.php' Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-05,2013-08-14,1,,,,,,https://www.securityfocus.com/bid/17387/info -4411,exploits/php/webapps/4411.txt,"Chupix CMS 0.2.3 - 'download.php' Remote File Disclosure",2007-09-15,GoLd_M,webapps,php,,2007-09-14,2016-10-12,1,38882;2007-4957;38881,,,,http://www.exploit-db.comchupix_0.2.3.tar.gz, -4462,exploits/php/webapps/4462.txt,"Chupix CMS 0.2.3 - 'repertoire' Remote File Inclusion",2007-09-27,0in,webapps,php,,2007-09-26,2016-10-12,1,38883;2007-5139,,,,http://www.exploit-db.comchupix_0.2.3.tar.gz, -32180,exploits/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Inclusions",2008-08-06,casper41,webapps,php,,2008-08-06,2014-03-11,1,2008-3562;47351,,,,,https://www.securityfocus.com/bid/30564/info -32282,exploits/php/webapps/32282.txt,"Church Edit - Blind SQL Injection",2014-03-15,ThatIcyChill,webapps,php,,2014-03-15,2014-03-15,1,104663,,,,, +4411,exploits/php/webapps/4411.txt,"Chupix CMS 0.2.3 - 'download.php' Remote File Disclosure",2007-09-15,GoLd_M,webapps,php,,2007-09-14,2016-10-12,1,OSVDB-38882;CVE-2007-4957;OSVDB-38881,,,,http://www.exploit-db.comchupix_0.2.3.tar.gz, +4462,exploits/php/webapps/4462.txt,"Chupix CMS 0.2.3 - 'repertoire' Remote File Inclusion",2007-09-27,0in,webapps,php,,2007-09-26,2016-10-12,1,OSVDB-38883;CVE-2007-5139,,,,http://www.exploit-db.comchupix_0.2.3.tar.gz, +32180,exploits/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Inclusions",2008-08-06,casper41,webapps,php,,2008-08-06,2014-03-11,1,CVE-2008-3562;OSVDB-47351,,,,,https://www.securityfocus.com/bid/30564/info +32282,exploits/php/webapps/32282.txt,"Church Edit - Blind SQL Injection",2014-03-15,ThatIcyChill,webapps,php,,2014-03-15,2014-03-15,1,OSVDB-104663,,,,, 50091,exploits/php/webapps/50091.txt,"Church Management System 1.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-07-05,"Murat DEMİRCİ",webapps,php,,2021-07-05,2021-07-05,0,,,,,, 50092,exploits/php/webapps/50092.txt,"Church Management System 1.0 - 'password' SQL Injection (Authentication Bypass)",2021-07-05,"Murat DEMİRCİ",webapps,php,,2021-07-05,2021-07-05,0,,,,,, 50303,exploits/php/webapps/50303.txt,"Church Management System 1.0 - 'search' SQL Injection (Unauthenticated)",2021-09-20,"Erwin Krazek",webapps,php,,2021-09-20,2021-09-20,0,,,,,, 50090,exploits/php/webapps/50090.txt,"Church Management System 1.0 - Arbitrary File Upload (Authenticated)",2021-07-05,"Murat DEMİRCİ",webapps,php,,2021-07-05,2021-10-29,0,,,,,, 50306,exploits/php/webapps/50306.py,"Church Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-20,"Abdullah Khawaja",webapps,php,,2021-09-20,2021-09-20,0,,,,,, 50116,exploits/php/webapps/50116.py,"Church Management System 1.0 - SQL Injection (Authentication Bypass) + Arbitrary File Upload + RCE",2021-07-09,"Eleonora Guardini",webapps,php,,2021-07-09,2021-07-09,0,,,,,, -50965,exploits/php/webapps/50965.txt,"ChurchCRM 4.4.5 - SQLi",2022-06-14,nu11secur1ty,webapps,php,,2022-06-14,2022-06-14,0,2022-31325,,,,, -15887,exploits/php/webapps/15887.txt,"ChurchInfo 1.2.12 - SQL Injection",2011-01-01,dun,webapps,php,,2011-01-01,2011-01-01,1,70253,,,,http://www.exploit-db.comchurchinfo-1.2.12.zip, -36874,exploits/php/webapps/36874.txt,"Chyrp 2.1.1 - 'ajax.php' HTML Injection",2012-02-22,"High-Tech Bridge SA",webapps,php,,2012-02-22,2015-05-01,1,2012-1001;79456,,,,,https://www.securityfocus.com/bid/52115/info -36875,exploits/php/webapps/36875.txt,"Chyrp 2.1.2 - '/includes/error.php?body' Cross-Site Scripting",2012-02-22,"High-Tech Bridge SA",webapps,php,,2012-02-22,2015-05-01,1,2012-1001;79455,,,,,https://www.securityfocus.com/bid/52117/info -35943,exploits/php/webapps/35943.txt,"Chyrp 2.x - '/admin/help.php' Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,Wireghoul,webapps,php,,2011-07-13,2015-01-29,1,2011-2743;73889,,,,,https://www.securityfocus.com/bid/48672/info -35944,exploits/php/webapps/35944.txt,"Chyrp 2.x - '/includes/JavaScript.php?action' Cross-Site Scripting",2011-07-13,Wireghoul,webapps,php,,2011-07-13,2015-01-29,1,2011-2743;73888,,,,,https://www.securityfocus.com/bid/48672/info -35946,exploits/php/webapps/35946.txt,"Chyrp 2.x - '/includes/lib/gz.php?File' Traversal Arbitrary File Access",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,2011-2780;73891,,,,,https://www.securityfocus.com/bid/48672/info -35945,exploits/php/webapps/35945.txt,"Chyrp 2.x - 'action' Traversal Local File Inclusion",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,2011-2744;73890,,,,,https://www.securityfocus.com/bid/48672/info -35947,exploits/php/webapps/35947.txt,"Chyrp 2.x swfupload Extension - 'upload_handler.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,2011-2745;74082,,,,,https://www.securityfocus.com/bid/48672/info +50965,exploits/php/webapps/50965.txt,"ChurchCRM 4.4.5 - SQLi",2022-06-14,nu11secur1ty,webapps,php,,2022-06-14,2022-06-14,0,CVE-2022-31325,,,,, +15887,exploits/php/webapps/15887.txt,"ChurchInfo 1.2.12 - SQL Injection",2011-01-01,dun,webapps,php,,2011-01-01,2011-01-01,1,OSVDB-70253,,,,http://www.exploit-db.comchurchinfo-1.2.12.zip, +36874,exploits/php/webapps/36874.txt,"Chyrp 2.1.1 - 'ajax.php' HTML Injection",2012-02-22,"High-Tech Bridge SA",webapps,php,,2012-02-22,2015-05-01,1,CVE-2012-1001;OSVDB-79456,,,,,https://www.securityfocus.com/bid/52115/info +36875,exploits/php/webapps/36875.txt,"Chyrp 2.1.2 - '/includes/error.php?body' Cross-Site Scripting",2012-02-22,"High-Tech Bridge SA",webapps,php,,2012-02-22,2015-05-01,1,CVE-2012-1001;OSVDB-79455,,,,,https://www.securityfocus.com/bid/52117/info +35943,exploits/php/webapps/35943.txt,"Chyrp 2.x - '/admin/help.php' Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,Wireghoul,webapps,php,,2011-07-13,2015-01-29,1,CVE-2011-2743;OSVDB-73889,,,,,https://www.securityfocus.com/bid/48672/info +35944,exploits/php/webapps/35944.txt,"Chyrp 2.x - '/includes/JavaScript.php?action' Cross-Site Scripting",2011-07-13,Wireghoul,webapps,php,,2011-07-13,2015-01-29,1,CVE-2011-2743;OSVDB-73888,,,,,https://www.securityfocus.com/bid/48672/info +35946,exploits/php/webapps/35946.txt,"Chyrp 2.x - '/includes/lib/gz.php?File' Traversal Arbitrary File Access",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,CVE-2011-2780;OSVDB-73891,,,,,https://www.securityfocus.com/bid/48672/info +35945,exploits/php/webapps/35945.txt,"Chyrp 2.x - 'action' Traversal Local File Inclusion",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,CVE-2011-2744;OSVDB-73890,,,,,https://www.securityfocus.com/bid/48672/info +35947,exploits/php/webapps/35947.txt,"Chyrp 2.x swfupload Extension - 'upload_handler.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2011-07-29,Wireghoul,webapps,php,,2011-07-29,2015-01-29,1,CVE-2011-2745;OSVDB-74082,,,,,https://www.securityfocus.com/bid/48672/info 45757,exploits/php/webapps/45757.txt,"CI User Login and Management 1.0 - Arbitrary File Upload",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.comPHP_CI_user_login_and_management-1.zip, 25242,exploits/php/webapps/25242.txt,"Ciamos 0.9.2 - 'Highlight.php' File Disclosure",2005-03-19,"Majid NT",webapps,php,,2005-03-19,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12854/info -10259,exploits/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - 'module_path' Remote File Inclusion",2009-12-01,cr4wl3r,webapps,php,,2009-11-30,,1,60619;2009-4156,,,,http://www.exploit-db.comciamos-0.9.5-cvs.zip, -2489,exploits/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,webapps,php,,2006-10-07,2016-09-12,1,36290;2006-5257,,,,http://www.exploit-db.comciamos_0.9.6b.zip, -3008,exploits/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - 'path' Remote File Inclusion",2006-12-25,DeltahackingTEAM,webapps,php,,2006-12-24,2016-09-21,1,31591;2006-6774,,,,http://www.exploit-db.comciberia-1.0.1.tar.gz, -5875,exploits/php/webapps/5875.txt,"CiBlog 3.1 - 'id' SQL Injection",2008-06-20,Mr.SQL,webapps,php,,2008-06-19,2016-12-08,1,46503;2008-2971,,,,, +10259,exploits/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - 'module_path' Remote File Inclusion",2009-12-01,cr4wl3r,webapps,php,,2009-11-30,,1,OSVDB-60619;CVE-2009-4156,,,,http://www.exploit-db.comciamos-0.9.5-cvs.zip, +2489,exploits/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,webapps,php,,2006-10-07,2016-09-12,1,OSVDB-36290;CVE-2006-5257,,,,http://www.exploit-db.comciamos_0.9.6b.zip, +3008,exploits/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - 'path' Remote File Inclusion",2006-12-25,DeltahackingTEAM,webapps,php,,2006-12-24,2016-09-21,1,OSVDB-31591;CVE-2006-6774,,,,http://www.exploit-db.comciberia-1.0.1.tar.gz, +5875,exploits/php/webapps/5875.txt,"CiBlog 3.1 - 'id' SQL Injection",2008-06-20,Mr.SQL,webapps,php,,2008-06-19,2016-12-08,1,OSVDB-46503;CVE-2008-2971,,,,, 10105,exploits/php/webapps/10105.txt,"Cifshanghai - 'chanpin_info.php' CMS SQL Injection",2009-11-16,ProF.Code,webapps,php,,2009-11-15,,1,,,,,, 40059,exploits/php/webapps/40059.txt,"CIMA DocuClass ECM - Multiple Vulnerabilities",2016-07-06,"Karn Ganeshen",webapps,php,80,2016-07-06,2016-07-06,0,,,,,, -31350,exploits/php/webapps/31350.txt,"CiMe Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,webapps,php,80,2014-02-16,2014-02-16,1,103457;103456,,,,http://www.exploit-db.comcime-20110215-v1.4.zip, -30312,exploits/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 - 'showuser?who' Cross-Site Scripting",2007-07-14,"Christopher Schwardt",webapps,php,,2007-07-14,2013-12-16,1,2007-3822;38176,,,,,https://www.securityfocus.com/bid/24913/info +31350,exploits/php/webapps/31350.txt,"CiMe Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,webapps,php,80,2014-02-16,2014-02-16,1,OSVDB-103457;OSVDB-103456,,,,http://www.exploit-db.comcime-20110215-v1.4.zip, +30312,exploits/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 - 'showuser?who' Cross-Site Scripting",2007-07-14,"Christopher Schwardt",webapps,php,,2007-07-14,2013-12-16,1,CVE-2007-3822;OSVDB-38176,,,,,https://www.securityfocus.com/bid/24913/info 47427,exploits/php/webapps/47427.txt,"citecodecrashers Pic-A-Point 1.1 - 'Consignment' SQL Injection",2019-09-26,cakes,webapps,php,,2019-09-26,2019-09-26,1,,,,,http://www.exploit-db.comPic-A-Point.zip, -25099,exploits/php/webapps/25099.txt,"CitrusDB 0.3.6 - 'importcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,2005-0409;13783,,,,,https://www.securityfocus.com/bid/12557/info -25101,exploits/php/webapps/25101.txt,"CitrusDB 0.3.6 - 'importcc.php' CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,2005-0410;13785,,,,,https://www.securityfocus.com/bid/12557/info -25100,exploits/php/webapps/25100.txt,"CitrusDB 0.3.6 - 'uploadcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,2005-0409;13784,,,,,https://www.securityfocus.com/bid/12557/info -25104,exploits/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Inclusion",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,2005-0411;13786,,,,,https://www.securityfocus.com/bid/12564/info -25102,exploits/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass",2004-02-15,"RedTeam Pentesting",webapps,php,,2004-02-15,2013-04-30,1,2005-0408;13782,,,,,https://www.securityfocus.com/bid/12560/info +25099,exploits/php/webapps/25099.txt,"CitrusDB 0.3.6 - 'importcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,CVE-2005-0409;OSVDB-13783,,,,,https://www.securityfocus.com/bid/12557/info +25101,exploits/php/webapps/25101.txt,"CitrusDB 0.3.6 - 'importcc.php' CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,CVE-2005-0410;OSVDB-13785,,,,,https://www.securityfocus.com/bid/12557/info +25100,exploits/php/webapps/25100.txt,"CitrusDB 0.3.6 - 'uploadcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,CVE-2005-0409;OSVDB-13784,,,,,https://www.securityfocus.com/bid/12557/info +25104,exploits/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Inclusion",2005-02-15,"RedTeam Pentesting",webapps,php,,2005-02-15,2013-04-30,1,CVE-2005-0411;OSVDB-13786,,,,,https://www.securityfocus.com/bid/12564/info +25102,exploits/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass",2004-02-15,"RedTeam Pentesting",webapps,php,,2004-02-15,2013-04-30,1,CVE-2005-0408;OSVDB-13782,,,,,https://www.securityfocus.com/bid/12560/info 37071,exploits/php/webapps/37071.txt,"CitrusDB 2.4.1 - Local File Inclusion / SQL Injection",2012-04-09,wacky,webapps,php,,2012-04-09,2015-05-21,1,,,,,,https://www.securityfocus.com/bid/52946/info -23623,exploits/php/webapps/23623.txt,"City Directory Review and Rating Script - 'search.php' SQL Injection",2012-12-24,3spi0n,webapps,php,,2012-12-24,2012-12-24,1,88735,,,,, +23623,exploits/php/webapps/23623.txt,"City Directory Review and Rating Script - 'search.php' SQL Injection",2012-12-24,3spi0n,webapps,php,,2012-12-24,2012-12-24,1,OSVDB-88735,,,,, 38144,exploits/php/webapps/38144.txt,"City Reviewer - 'search.php' Script SQL Injection",2012-12-22,3spi0n,webapps,php,,2012-12-22,2015-09-10,1,,,,,,https://www.securityfocus.com/bid/57049/info 11326,exploits/php/webapps/11326.txt,"cityadmin - 'links.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-02,,1,,,,,, 25459,exploits/php/webapps/25459.txt,"CityPost PHP Image Editor M1/M2/M3/Imgsrc/M4 - 'URI' Cross-Site Scripting",2005-04-19,Thom,webapps,php,,2005-04-19,2013-05-14,1,,,,,,https://www.securityfocus.com/bid/13256/info -25458,exploits/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 - 'message.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php,,2005-04-19,2013-05-14,1,2005-4670;15676,,,,,https://www.securityfocus.com/bid/13255/info -25464,exploits/php/webapps/25464.txt,"CityPost Simple PHP Upload - 'Simple-upload-53.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php,,2005-04-19,2013-05-15,1,2005-4671;15674,,,,,https://www.securityfocus.com/bid/13261/info -4726,exploits/php/webapps/4726.txt,"CityWriter 0.9.7 - 'head.php' Remote File Inclusion",2007-12-13,RoMaNcYxHaCkEr,webapps,php,,2007-12-12,,1,39151;2007-6324,,,,, +25458,exploits/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 - 'message.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php,,2005-04-19,2013-05-14,1,CVE-2005-4670;OSVDB-15676,,,,,https://www.securityfocus.com/bid/13255/info +25464,exploits/php/webapps/25464.txt,"CityPost Simple PHP Upload - 'Simple-upload-53.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php,,2005-04-19,2013-05-15,1,CVE-2005-4671;OSVDB-15674,,,,,https://www.securityfocus.com/bid/13261/info +4726,exploits/php/webapps/4726.txt,"CityWriter 0.9.7 - 'head.php' Remote File Inclusion",2007-12-13,RoMaNcYxHaCkEr,webapps,php,,2007-12-12,,1,OSVDB-39151;CVE-2007-6324,,,,, 43347,exploits/php/webapps/43347.txt,"Ciuis CRM 1.0.7 - SQL Injection",2017-12-18,"Zahid Abbasi",webapps,php,,2017-12-18,2018-05-03,0,,,,,, 47046,exploits/php/webapps/47046.txt,"CiuisCRM 1.6 - 'eventType' SQL Injection",2019-07-01,"Mehmet EMIROGLU",webapps,php,80,2019-07-01,2019-07-03,0,,"SQL Injection (SQLi)",,,, 11124,exploits/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-13,h00die,webapps,php,,2010-01-12,,1,,,,,http://www.exploit-db.comcivicrm-3.1.beta1-standalone.tar.gz, 35327,exploits/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",webapps,php,,2011-02-08,2014-11-23,1,,,,,,https://www.securityfocus.com/bid/46275/info -34749,exploits/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-23,1,2009-3509;56181,,,,,https://www.securityfocus.com/bid/43498/info -25623,exploits/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 - 'OUT.php' SQL Injection",2005-05-06,Kold,webapps,php,,2005-05-06,2016-12-22,1,2005-1506;16159,,,,,https://www.securityfocus.com/bid/13533/info -6536,exploits/php/webapps/6536.pl,"CJ Ultra Plus 1.0.4 - Cookie SQL Injection",2008-09-22,-SmoG-,webapps,php,,2008-09-21,,1,48724;2008-4241,,,,, -3915,exploits/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - 'g_pcltar_lib_dir' Remote File Inclusion",2007-05-13,Mogatil,webapps,php,,2007-05-12,,1,36010;2007-2660;36009;2007-2199,,,,, +34749,exploits/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-23,1,CVE-2009-3509;OSVDB-56181,,,,,https://www.securityfocus.com/bid/43498/info +25623,exploits/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 - 'OUT.php' SQL Injection",2005-05-06,Kold,webapps,php,,2005-05-06,2016-12-22,1,CVE-2005-1506;OSVDB-16159,,,,,https://www.securityfocus.com/bid/13533/info +6536,exploits/php/webapps/6536.pl,"CJ Ultra Plus 1.0.4 - Cookie SQL Injection",2008-09-22,-SmoG-,webapps,php,,2008-09-21,,1,OSVDB-48724;CVE-2008-4241,,,,, +3915,exploits/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - 'g_pcltar_lib_dir' Remote File Inclusion",2007-05-13,Mogatil,webapps,php,,2007-05-12,,1,OSVDB-36010;CVE-2007-2660;OSVDB-36009;CVE-2007-2199,,,,, 38322,exploits/php/webapps/38322.txt,"CKEditor - 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,webapps,php,,2013-02-19,2015-09-25,1,,,,,,https://www.securityfocus.com/bid/58045/info 50021,exploits/php/webapps/50021.txt,"CKEditor 3 - Server-Side Request Forgery (SSRF)",2021-06-16,ahmed,webapps,php,,2021-06-16,2021-06-16,0,,,,,, -24530,exploits/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,webapps,php,,2013-02-20,2013-02-20,0,90373;90372,,,,http://www.exploit-db.comckeditor_4.0.1_standard.zip, -4349,exploits/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - 'category.php' Blind SQL Injection",2007-08-31,k1tk4t,webapps,php,,2007-08-30,2016-11-30,1,38422;2007-4736,,,,, -5678,exploits/php/webapps/5678.txt,"CKGold Shopping Cart 2.5 - 'category_id' SQL Injection",2008-05-27,Cr@zy_King,webapps,php,,2008-05-26,2016-11-30,1,45654;2008-2774,,,,, +24530,exploits/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,webapps,php,,2013-02-20,2013-02-20,0,OSVDB-90373;OSVDB-90372,,,,http://www.exploit-db.comckeditor_4.0.1_standard.zip, +4349,exploits/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - 'category.php' Blind SQL Injection",2007-08-31,k1tk4t,webapps,php,,2007-08-30,2016-11-30,1,OSVDB-38422;CVE-2007-4736,,,,, +5678,exploits/php/webapps/5678.txt,"CKGold Shopping Cart 2.5 - 'category_id' SQL Injection",2008-05-27,Cr@zy_King,webapps,php,,2008-05-26,2016-11-30,1,OSVDB-45654;CVE-2008-2774,,,,, 11780,exploits/php/webapps/11780.html,"Clain_TIger_CMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",webapps,php,,2010-03-16,,1,,,,,, 28838,exploits/php/webapps/28838.txt,"ClanLite - 'conf-php.php' Remote File Inclusion",2006-10-23,x_w0x,webapps,php,,2006-10-23,2016-11-28,1,,,,,,https://www.securityfocus.com/bid/20672/info -5595,exploits/php/webapps/5595.txt,"ClanLite 2.x - SQL Injection / Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-11,2016-11-28,1,50146;2008-5215;50145;2008-5214,,,,, -4443,exploits/php/webapps/4443.txt,"ClanSphere 2007.4 - 'cat_id' SQL Injection",2007-09-22,IHTeam,webapps,php,,2007-09-21,2016-10-12,1,37260;2007-5061,,,,http://www.exploit-db.comclansphere_2007.4.3_multi.zip, -31067,exploits/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Inclusion",2008-01-28,p4imi0,webapps,php,,2008-01-28,2014-01-20,1,2008-0489;40917,,,,,https://www.securityfocus.com/bid/27471/info -33068,exploits/php/webapps/33068.txt,"ClanSphere 2009 - 'text' Cross-Site Scripting",2009-06-06,"599eme Man",webapps,php,,2009-06-06,2014-04-28,1,2009-2438;55726,,,,,https://www.securityfocus.com/bid/35605/info -14742,exploits/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,webapps,php,,2010-08-25,2010-08-25,0,67414,,,,http://www.exploit-db.comclansphere_2010.0_rc_2_p2.zip, -15560,exploits/php/webapps/15560.txt,"ClanSphere 2010.0 Final - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-16,0,69282;69281,,,,http://www.exploit-db.comclansphere_2010.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_clansphere.html +5595,exploits/php/webapps/5595.txt,"ClanLite 2.x - SQL Injection / Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-11,2016-11-28,1,OSVDB-50146;CVE-2008-5215;OSVDB-50145;CVE-2008-5214,,,,, +4443,exploits/php/webapps/4443.txt,"ClanSphere 2007.4 - 'cat_id' SQL Injection",2007-09-22,IHTeam,webapps,php,,2007-09-21,2016-10-12,1,OSVDB-37260;CVE-2007-5061,,,,http://www.exploit-db.comclansphere_2007.4.3_multi.zip, +31067,exploits/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Inclusion",2008-01-28,p4imi0,webapps,php,,2008-01-28,2014-01-20,1,CVE-2008-0489;OSVDB-40917,,,,,https://www.securityfocus.com/bid/27471/info +33068,exploits/php/webapps/33068.txt,"ClanSphere 2009 - 'text' Cross-Site Scripting",2009-06-06,"599eme Man",webapps,php,,2009-06-06,2014-04-28,1,CVE-2009-2438;OSVDB-55726,,,,,https://www.securityfocus.com/bid/35605/info +14742,exploits/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,webapps,php,,2010-08-25,2010-08-25,0,OSVDB-67414,,,,http://www.exploit-db.comclansphere_2010.0_rc_2_p2.zip, +15560,exploits/php/webapps/15560.txt,"ClanSphere 2010.0 Final - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-16,0,OSVDB-69282;OSVDB-69281,,,,http://www.exploit-db.comclansphere_2010.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_clansphere.html 35680,exploits/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Inclusion / Arbitrary File Upload",2011-04-28,KedAns-Dz,webapps,php,,2011-04-28,2015-01-03,1,,,,,,https://www.securityfocus.com/bid/47636/info -22181,exploits/php/webapps/22181.txt,"ClanSphere 2011.3 - 'cs_lang' Cookie Local File Inclusion",2012-10-23,blkhtc0rp,webapps,php,,2012-10-23,2016-10-24,1,86720,,,http://www.exploit-db.com/screenshots/idlt22500/clansphere.png,http://www.exploit-db.comclansphere_2011.3.zip, -19051,exploits/php/webapps/19051.txt,"ClanSuite 2.9 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82901,,,,, -1662,exploits/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,webapps,php,,2006-04-09,,1,24506;2006-1708,,,,, -1710,exploits/php/webapps/1710.txt,"Clansys 1.1 - 'index.php' PHP Code Insertion",2006-04-23,nukedx,webapps,php,,2006-04-22,,1,25083;2006-2005,,,,,http://www.nukedx.com/?viewdoc=29 -8473,exploits/php/webapps/8473.pl,"ClanTiger 1.1.1 - 'slug' Blind SQL Injection",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,55954,,,,, -8472,exploits/php/webapps/8472.txt,"ClanTiger 1.1.1 - Authentication Bypass",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,55956,,,,, -8471,exploits/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Insecure Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,55955,,,,, -8717,exploits/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin",2009-05-18,ahmadbady,webapps,php,,2009-05-17,,1,54580,,,,, -33435,exploits/php/webapps/33435.txt,"ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting",2009-12-22,"Edgard Chammas",webapps,php,,2009-12-22,2014-05-20,1,61265,,,,,https://www.securityfocus.com/bid/37446/info +22181,exploits/php/webapps/22181.txt,"ClanSphere 2011.3 - 'cs_lang' Cookie Local File Inclusion",2012-10-23,blkhtc0rp,webapps,php,,2012-10-23,2016-10-24,1,OSVDB-86720,,,http://www.exploit-db.com/screenshots/idlt22500/clansphere.png,http://www.exploit-db.comclansphere_2011.3.zip, +19051,exploits/php/webapps/19051.txt,"ClanSuite 2.9 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82901,,,,, +1662,exploits/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,webapps,php,,2006-04-09,,1,OSVDB-24506;CVE-2006-1708,,,,, +1710,exploits/php/webapps/1710.txt,"Clansys 1.1 - 'index.php' PHP Code Insertion",2006-04-23,nukedx,webapps,php,,2006-04-22,,1,OSVDB-25083;CVE-2006-2005,,,,,http://www.nukedx.com/?viewdoc=29 +8473,exploits/php/webapps/8473.pl,"ClanTiger 1.1.1 - 'slug' Blind SQL Injection",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,OSVDB-55954,,,,, +8472,exploits/php/webapps/8472.txt,"ClanTiger 1.1.1 - Authentication Bypass",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,OSVDB-55956,,,,, +8471,exploits/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Insecure Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,webapps,php,,2009-04-16,,1,OSVDB-55955,,,,, +8717,exploits/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin",2009-05-18,ahmadbady,webapps,php,,2009-05-17,,1,OSVDB-54580,,,,, +33435,exploits/php/webapps/33435.txt,"ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting",2009-12-22,"Edgard Chammas",webapps,php,,2009-12-22,2014-05-20,1,OSVDB-61265,,,,,https://www.securityfocus.com/bid/37446/info 35520,exploits/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",webapps,php,,2011-03-28,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47073/info -17062,exploits/php/webapps/17062.txt,"Claroline 1.10 - Persistent Cross-Site Scripting",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2011-03-29,1,71312,,,,http://www.exploit-db.comclaroline1100.tar.gz, -25551,exploits/php/webapps/25551.txt,"Claroline 1.5/1.6 - 'myagenda.php?coursePath' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,2005-1374;16522,,,,,https://www.securityfocus.com/bid/13407/info -25549,exploits/php/webapps/25549.txt,"Claroline 1.5/1.6 - 'toolaccess_details.php?tool' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,2005-1374;16525,,,,,https://www.securityfocus.com/bid/13407/info -25550,exploits/php/webapps/25550.txt,"Claroline 1.5/1.6 - 'user_access_details.php?data' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,2005-1374;16524,,,,,https://www.securityfocus.com/bid/13407/info +17062,exploits/php/webapps/17062.txt,"Claroline 1.10 - Persistent Cross-Site Scripting",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2011-03-29,1,OSVDB-71312,,,,http://www.exploit-db.comclaroline1100.tar.gz, +25551,exploits/php/webapps/25551.txt,"Claroline 1.5/1.6 - 'myagenda.php?coursePath' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-1374;OSVDB-16522,,,,,https://www.securityfocus.com/bid/13407/info +25549,exploits/php/webapps/25549.txt,"Claroline 1.5/1.6 - 'toolaccess_details.php?tool' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-1374;OSVDB-16525,,,,,https://www.securityfocus.com/bid/13407/info +25550,exploits/php/webapps/25550.txt,"Claroline 1.5/1.6 - 'user_access_details.php?data' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-1374;OSVDB-16524,,,,,https://www.securityfocus.com/bid/13407/info 1627,exploits/php/webapps/1627.php,"Claroline 1.7.4 - 'scormExport.inc.php' Remote Code Execution",2006-03-30,rgod,webapps,php,,2006-03-29,,1,,,,,, 31782,exploits/php/webapps/31782.txt,"Claroline 1.7.5 - Multiple Remote File Inclusions",2008-05-12,MajnOoNxHaCkEr,webapps,php,,2008-05-12,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29162/info -1877,exploits/php/webapps/1877.php,"Claroline 1.7.6 - 'includePath' Remote Code Execution",2006-06-05,rgod,webapps,php,,2006-06-04,,1,25327;2006-2868;25324,,,,, -32108,exploits/php/webapps/32108.txt,"Claroline 1.8 - '/tracking/courseLog.php?view' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,2008-3315;47317,,,,,https://www.securityfocus.com/bid/30346/info -32109,exploits/php/webapps/32109.txt,"Claroline 1.8 - '/tracking/toolaccess_details.php?toolId' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,2008-3315;47318,,,,,https://www.securityfocus.com/bid/30346/info -32106,exploits/php/webapps/32106.txt,"Claroline 1.8 - 'learnPath/calendar/myagenda.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,2008-3315;47304,,,,,https://www.securityfocus.com/bid/30346/info -32107,exploits/php/webapps/32107.txt,"Claroline 1.8 - 'user/user.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,2008-3315;47315,,,,,https://www.securityfocus.com/bid/30346/info -2510,exploits/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - 'import.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,,1,29619;2006-5256,,,,, -32991,exploits/php/webapps/32991.txt,"Claroline 1.8.11 - '/claroline/linker/notfound.php' Cross-Site Scripting",2009-05-08,"Gerendi Sandor Attila",webapps,php,,2009-05-08,2014-04-23,1,2009-1907;54366,,,,,https://www.securityfocus.com/bid/34883/info -30259,exploits/php/webapps/30259.txt,"Claroline 1.8.3 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,webapps,php,,2007-07-02,2013-12-13,1,2007-3517;36334,,,,,https://www.securityfocus.com/bid/24742/info -32071,exploits/php/webapps/32071.txt,"Claroline 1.8.9 - '/claroline/redirector.php?url' Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3261;47193,,,,,https://www.securityfocus.com/bid/30269/info -32066,exploits/php/webapps/32066.txt,"Claroline 1.8.9 - '/phpBB/newtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47118,,,,,https://www.securityfocus.com/bid/30269/info -32059,exploits/php/webapps/32059.txt,"Claroline 1.8.9 - 'announcements/announcements.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47111,,,,,https://www.securityfocus.com/bid/30269/info -32060,exploits/php/webapps/32060.txt,"Claroline 1.8.9 - 'calendar/agenda.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47112,,,,,https://www.securityfocus.com/bid/30269/info -32061,exploits/php/webapps/32061.txt,"Claroline 1.8.9 - 'course/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47113,,,,,https://www.securityfocus.com/bid/30269/info -32062,exploits/php/webapps/32062.txt,"Claroline 1.8.9 - 'course_description/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47114,,,,,https://www.securityfocus.com/bid/30269/info -32063,exploits/php/webapps/32063.txt,"Claroline 1.8.9 - 'document/document.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47115,,,,,https://www.securityfocus.com/bid/30269/info -32064,exploits/php/webapps/32064.txt,"Claroline 1.8.9 - 'exercise/exercise.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47116,,,,,https://www.securityfocus.com/bid/30269/info -32065,exploits/php/webapps/32065.txt,"Claroline 1.8.9 - 'group/group_space.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47117,,,,,https://www.securityfocus.com/bid/30269/info -32067,exploits/php/webapps/32067.txt,"Claroline 1.8.9 - 'phpBB/reply.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47119,,,,,https://www.securityfocus.com/bid/30269/info -32068,exploits/php/webapps/32068.txt,"Claroline 1.8.9 - 'phpBB/viewtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47120,,,,,https://www.securityfocus.com/bid/30269/info -32069,exploits/php/webapps/32069.txt,"Claroline 1.8.9 - 'wiki/wiki.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47121,,,,,https://www.securityfocus.com/bid/30269/info -32070,exploits/php/webapps/32070.txt,"Claroline 1.8.9 - 'work/work.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,2008-3260;47122,,,,,https://www.securityfocus.com/bid/30269/info -30557,exploits/php/webapps/30557.txt,"Claroline 1.x - '/admin/adminusers.php?dir' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,2007-4717;38925,,,,,https://www.securityfocus.com/bid/25521/info -30558,exploits/php/webapps/30558.txt,"Claroline 1.x - '/admin/advancedUserSearch.php?action' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,2007-4717;38926,,,,,https://www.securityfocus.com/bid/25521/info -30559,exploits/php/webapps/30559.txt,"Claroline 1.x - '/admin/campusProblem.php?view' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,2007-4717;38927,,,,,https://www.securityfocus.com/bid/25521/info -30556,exploits/php/webapps/30556.html,"Claroline 1.x - '/inc/lib/language.lib.php?language' Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,2007-4718;38987,,,,,https://www.securityfocus.com/bid/25521/info -27549,exploits/php/webapps/27549.txt,"Claroline 1.x - 'rqmkhtml.php' Cross-Site Scripting",2006-03-31,rgod,webapps,php,,2006-03-31,2013-08-13,1,2006-1595;24285,,,,,https://www.securityfocus.com/bid/17344/info -27548,exploits/php/webapps/27548.txt,"Claroline 1.x - 'rqmkhtml.php' Information Disclosure",2006-03-31,rgod,webapps,php,,2006-03-31,2013-08-13,1,2006-1595;24284,,,,,https://www.securityfocus.com/bid/17343/info -29885,exploits/php/webapps/29885.txt,"Claroline 1.x - RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-29,1,39159,,,,,https://www.securityfocus.com/bid/23609/info -43841,exploits/php/webapps/43841.txt,"Claroline < 1.7.7 - Arbitrary File Inclusion",2016-08-14,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00104;2006-4844,,,,,http://gulftech.org/advisories/Claroline%20Arbitrary%20File%20Inclusion/104 -25553,exploits/php/webapps/25553.txt,"Claroline E-Learning 1.5/1.6 - 'exercises_details.php?exo_id' SQL Injection",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2016-10-27,1,2005-1375;16531,,,,,https://www.securityfocus.com/bid/13407/info -25552,exploits/php/webapps/25552.txt,"Claroline E-Learning 1.5/1.6 - 'userInfo.php' Multiple SQL Injections",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2016-10-27,1,2005-1375;16534,,,,,https://www.securityfocus.com/bid/13407/info -1052,exploits/php/webapps/1052.php,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)",2005-06-17,mh_p0rtal,webapps,php,,2005-06-16,,1,17568;2005-1375,,,,, -1053,exploits/php/webapps/1053.pl,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)",2005-06-19,K-C0d3r,webapps,php,,2005-06-18,2016-09-14,1,2005-1375;17568,,,,, -1766,exploits/php/webapps/1766.pl,"Claroline E-Learning 1.75 - 'ldap.inc.php' Remote File Inclusion",2006-05-08,beford,webapps,php,,2006-05-07,,1,25329;2006-7048;25328;25326;2006-2284;25325;25323;25322;25321;25320;25319;25318;25317;25316;25315,,,,, -7579,exploits/php/webapps/7579.txt,"ClaSS 0.8.60 - 'export.php' Local File Inclusion",2008-12-24,fuzion,webapps,php,,2008-12-23,2017-01-10,1,2008-5856;50807,,,,, +1877,exploits/php/webapps/1877.php,"Claroline 1.7.6 - 'includePath' Remote Code Execution",2006-06-05,rgod,webapps,php,,2006-06-04,,1,OSVDB-25327;CVE-2006-2868;OSVDB-25324,,,,, +32108,exploits/php/webapps/32108.txt,"Claroline 1.8 - '/tracking/courseLog.php?view' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,CVE-2008-3315;OSVDB-47317,,,,,https://www.securityfocus.com/bid/30346/info +32109,exploits/php/webapps/32109.txt,"Claroline 1.8 - '/tracking/toolaccess_details.php?toolId' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,CVE-2008-3315;OSVDB-47318,,,,,https://www.securityfocus.com/bid/30346/info +32106,exploits/php/webapps/32106.txt,"Claroline 1.8 - 'learnPath/calendar/myagenda.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,CVE-2008-3315;OSVDB-47304,,,,,https://www.securityfocus.com/bid/30346/info +32107,exploits/php/webapps/32107.txt,"Claroline 1.8 - 'user/user.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php,,2008-07-22,2014-03-07,1,CVE-2008-3315;OSVDB-47315,,,,,https://www.securityfocus.com/bid/30346/info +2510,exploits/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - 'import.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,,1,OSVDB-29619;CVE-2006-5256,,,,, +32991,exploits/php/webapps/32991.txt,"Claroline 1.8.11 - '/claroline/linker/notfound.php' Cross-Site Scripting",2009-05-08,"Gerendi Sandor Attila",webapps,php,,2009-05-08,2014-04-23,1,CVE-2009-1907;OSVDB-54366,,,,,https://www.securityfocus.com/bid/34883/info +30259,exploits/php/webapps/30259.txt,"Claroline 1.8.3 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,webapps,php,,2007-07-02,2013-12-13,1,CVE-2007-3517;OSVDB-36334,,,,,https://www.securityfocus.com/bid/24742/info +32071,exploits/php/webapps/32071.txt,"Claroline 1.8.9 - '/claroline/redirector.php?url' Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3261;OSVDB-47193,,,,,https://www.securityfocus.com/bid/30269/info +32066,exploits/php/webapps/32066.txt,"Claroline 1.8.9 - '/phpBB/newtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47118,,,,,https://www.securityfocus.com/bid/30269/info +32059,exploits/php/webapps/32059.txt,"Claroline 1.8.9 - 'announcements/announcements.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47111,,,,,https://www.securityfocus.com/bid/30269/info +32060,exploits/php/webapps/32060.txt,"Claroline 1.8.9 - 'calendar/agenda.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47112,,,,,https://www.securityfocus.com/bid/30269/info +32061,exploits/php/webapps/32061.txt,"Claroline 1.8.9 - 'course/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47113,,,,,https://www.securityfocus.com/bid/30269/info +32062,exploits/php/webapps/32062.txt,"Claroline 1.8.9 - 'course_description/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47114,,,,,https://www.securityfocus.com/bid/30269/info +32063,exploits/php/webapps/32063.txt,"Claroline 1.8.9 - 'document/document.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47115,,,,,https://www.securityfocus.com/bid/30269/info +32064,exploits/php/webapps/32064.txt,"Claroline 1.8.9 - 'exercise/exercise.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47116,,,,,https://www.securityfocus.com/bid/30269/info +32065,exploits/php/webapps/32065.txt,"Claroline 1.8.9 - 'group/group_space.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47117,,,,,https://www.securityfocus.com/bid/30269/info +32067,exploits/php/webapps/32067.txt,"Claroline 1.8.9 - 'phpBB/reply.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47119,,,,,https://www.securityfocus.com/bid/30269/info +32068,exploits/php/webapps/32068.txt,"Claroline 1.8.9 - 'phpBB/viewtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47120,,,,,https://www.securityfocus.com/bid/30269/info +32069,exploits/php/webapps/32069.txt,"Claroline 1.8.9 - 'wiki/wiki.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47121,,,,,https://www.securityfocus.com/bid/30269/info +32070,exploits/php/webapps/32070.txt,"Claroline 1.8.9 - 'work/work.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php,,2008-07-15,2014-03-05,1,CVE-2008-3260;OSVDB-47122,,,,,https://www.securityfocus.com/bid/30269/info +30557,exploits/php/webapps/30557.txt,"Claroline 1.x - '/admin/adminusers.php?dir' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,CVE-2007-4717;OSVDB-38925,,,,,https://www.securityfocus.com/bid/25521/info +30558,exploits/php/webapps/30558.txt,"Claroline 1.x - '/admin/advancedUserSearch.php?action' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,CVE-2007-4717;OSVDB-38926,,,,,https://www.securityfocus.com/bid/25521/info +30559,exploits/php/webapps/30559.txt,"Claroline 1.x - '/admin/campusProblem.php?view' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,CVE-2007-4717;OSVDB-38927,,,,,https://www.securityfocus.com/bid/25521/info +30556,exploits/php/webapps/30556.html,"Claroline 1.x - '/inc/lib/language.lib.php?language' Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",webapps,php,,2007-09-03,2013-12-28,1,CVE-2007-4718;OSVDB-38987,,,,,https://www.securityfocus.com/bid/25521/info +27549,exploits/php/webapps/27549.txt,"Claroline 1.x - 'rqmkhtml.php' Cross-Site Scripting",2006-03-31,rgod,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1595;OSVDB-24285,,,,,https://www.securityfocus.com/bid/17344/info +27548,exploits/php/webapps/27548.txt,"Claroline 1.x - 'rqmkhtml.php' Information Disclosure",2006-03-31,rgod,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1595;OSVDB-24284,,,,,https://www.securityfocus.com/bid/17343/info +29885,exploits/php/webapps/29885.txt,"Claroline 1.x - RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-29,1,OSVDB-39159,,,,,https://www.securityfocus.com/bid/23609/info +43841,exploits/php/webapps/43841.txt,"Claroline < 1.7.7 - Arbitrary File Inclusion",2016-08-14,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00104;CVE-2006-4844,,,,,http://gulftech.org/advisories/Claroline%20Arbitrary%20File%20Inclusion/104 +25553,exploits/php/webapps/25553.txt,"Claroline E-Learning 1.5/1.6 - 'exercises_details.php?exo_id' SQL Injection",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2016-10-27,1,CVE-2005-1375;OSVDB-16531,,,,,https://www.securityfocus.com/bid/13407/info +25552,exploits/php/webapps/25552.txt,"Claroline E-Learning 1.5/1.6 - 'userInfo.php' Multiple SQL Injections",2005-04-27,"Sieg Fried",webapps,php,,2005-04-27,2016-10-27,1,CVE-2005-1375;OSVDB-16534,,,,,https://www.securityfocus.com/bid/13407/info +1052,exploits/php/webapps/1052.php,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)",2005-06-17,mh_p0rtal,webapps,php,,2005-06-16,,1,OSVDB-17568;CVE-2005-1375,,,,, +1053,exploits/php/webapps/1053.pl,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)",2005-06-19,K-C0d3r,webapps,php,,2005-06-18,2016-09-14,1,CVE-2005-1375;OSVDB-17568,,,,, +1766,exploits/php/webapps/1766.pl,"Claroline E-Learning 1.75 - 'ldap.inc.php' Remote File Inclusion",2006-05-08,beford,webapps,php,,2006-05-07,,1,OSVDB-25329;CVE-2006-7048;OSVDB-25328;OSVDB-25326;CVE-2006-2284;OSVDB-25325;OSVDB-25323;OSVDB-25322;OSVDB-25321;OSVDB-25320;OSVDB-25319;OSVDB-25318;OSVDB-25317;OSVDB-25316;OSVDB-25315,,,,, +7579,exploits/php/webapps/7579.txt,"ClaSS 0.8.60 - 'export.php' Local File Inclusion",2008-12-24,fuzion,webapps,php,,2008-12-23,2017-01-10,1,CVE-2008-5856;OSVDB-50807,,,,, 49323,exploits/php/webapps/49323.txt,"Class Scheduling System 1.0 - Multiple Stored XSS",2020-12-23,"Aakash Madaan",webapps,php,,2020-12-23,2020-12-23,0,,,,,, -1207,exploits/php/webapps/1207.php,"Class-1 Forum 0.24.4 - Remote Code Execution",2005-09-09,rgod,webapps,php,,2005-09-08,,1,21242,,,,, +1207,exploits/php/webapps/1207.php,"Class-1 Forum 0.24.4 - Remote Code Execution",2005-09-09,rgod,webapps,php,,2005-09-08,,1,OSVDB-21242,,,,, 16050,exploits/php/webapps/16050.txt,"class.upload.php 0.30 - Arbitrary File Upload",2011-01-26,DIES3L,webapps,php,,2011-01-26,2011-01-26,0,,,,,http://www.exploit-db.comclass.upload.tar.gz, -34722,exploits/php/webapps/34722.txt,"ClassApps SelectSurvey.net - Multiple SQL Injections",2014-09-20,BillV-Lists,webapps,php,,2014-09-20,2014-09-20,0,2014-6030;111743;111742,,,,, +34722,exploits/php/webapps/34722.txt,"ClassApps SelectSurvey.net - Multiple SQL Injections",2014-09-20,BillV-Lists,webapps,php,,2014-09-20,2014-09-20,0,CVE-2014-6030;OSVDB-111743;OSVDB-111742,,,,, 10839,exploits/php/webapps/10839.txt,"Classified Ads Scrip - 'store_info.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,0,,,,,, 37479,exploits/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injections",2012-07-04,snup,webapps,php,,2012-07-04,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54299/info -34748,exploits/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-23,1,2009-4691;56150,,,,,https://www.securityfocus.com/bid/43497/info +34748,exploits/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-23,1,CVE-2009-4691;OSVDB-56150,,,,,https://www.securityfocus.com/bid/43497/info 35927,exploits/php/webapps/35927.txt,"Classified Script - c-BrowseClassified Cross-Site Scripting",2011-07-05,"Raghavendra Karthik D",webapps,php,,2011-07-05,2015-01-28,1,,,,,,https://www.securityfocus.com/bid/48564/info -5450,exploits/php/webapps/5450.txt,"Classifieds Caffe - 'cat_id' SQL Injection",2008-04-15,JosS,webapps,php,,2008-04-14,2016-11-22,1,44541;2008-1936,,,,, +5450,exploits/php/webapps/5450.txt,"Classifieds Caffe - 'cat_id' SQL Injection",2008-04-15,JosS,webapps,php,,2008-04-14,2016-11-22,1,OSVDB-44541;CVE-2008-1936,,,,, 40591,exploits/php/webapps/40591.txt,"Classifieds Rental Script - SQL Injection",2016-10-20,"Arbin Godar",webapps,php,,2016-10-20,2016-10-20,0,,,,,, 13971,exploits/php/webapps/13971.txt,"Classifieds Script - 'rate' SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2017-03-30,1,,,,,, 41127,exploits/php/webapps/41127.txt,"Classifieds Script - 'term' SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-03-30,0,,,,,, 10833,exploits/php/webapps/10833.txt,"Classifieds Script - 'type' SQL Injection",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,0,,,,,, 36975,exploits/php/webapps/36975.txt,"ClassifiedsGeek.com Vacation Packages - 'listing_search' SQL Injection",2012-03-19,r45c4l,webapps,php,,2012-03-19,2015-05-11,1,,,,,,https://www.securityfocus.com/bid/52637/info -31849,exploits/php/webapps/31849.html,"ClassSystem 2.0/2.3 - 'class/ApplyDB.php' Unrestricted Arbitrary File Upload / Arbitrary Code Execution",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-6619;53399,,,,,https://www.securityfocus.com/bid/29372/info -31847,exploits/php/webapps/31847.txt,"ClassSystem 2.0/2.3 - 'HomepageMain.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-6618;45640,,,,,https://www.securityfocus.com/bid/29372/info -31846,exploits/php/webapps/31846.txt,"ClassSystem 2.0/2.3 - 'HomepageTop.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-6618;45639,,,,,https://www.securityfocus.com/bid/29372/info -31848,exploits/php/webapps/31848.txt,"ClassSystem 2.0/2.3 - 'MessageReply.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-6618;45641,,,,,https://www.securityfocus.com/bid/29372/info -3542,exploits/php/webapps/3542.txt,"ClassWeb 2.0.3 - 'BASE' Remote File Inclusion",2007-03-22,GoLd_M,webapps,php,,2007-03-21,2016-09-30,1,37215;2007-1640;37214,,,,http://www.exploit-db.comclassweb_2.03.tar.gz, +31849,exploits/php/webapps/31849.html,"ClassSystem 2.0/2.3 - 'class/ApplyDB.php' Unrestricted Arbitrary File Upload / Arbitrary Code Execution",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-6619;OSVDB-53399,,,,,https://www.securityfocus.com/bid/29372/info +31847,exploits/php/webapps/31847.txt,"ClassSystem 2.0/2.3 - 'HomepageMain.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-6618;OSVDB-45640,,,,,https://www.securityfocus.com/bid/29372/info +31846,exploits/php/webapps/31846.txt,"ClassSystem 2.0/2.3 - 'HomepageTop.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-6618;OSVDB-45639,,,,,https://www.securityfocus.com/bid/29372/info +31848,exploits/php/webapps/31848.txt,"ClassSystem 2.0/2.3 - 'MessageReply.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-6618;OSVDB-45641,,,,,https://www.securityfocus.com/bid/29372/info +3542,exploits/php/webapps/3542.txt,"ClassWeb 2.0.3 - 'BASE' Remote File Inclusion",2007-03-22,GoLd_M,webapps,php,,2007-03-21,2016-09-30,1,OSVDB-37215;CVE-2007-1640;OSVDB-37214,,,,http://www.exploit-db.comclassweb_2.03.tar.gz, 34365,exploits/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",webapps,php,,2010-07-22,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41885/info -42773,exploits/php/webapps/42773.txt,"Claydip Airbnb Clone 1.0 - Arbitrary File Upload",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,2017-14704,,,,, -7230,exploits/php/webapps/7230.pl,"Clean CMS 1.5 - Blind SQL Injection",2008-11-25,JosS,webapps,php,,2008-11-24,2017-01-03,1,50174;2008-5289,,,,, -7228,exploits/php/webapps/7228.txt,"Clean CMS 1.5 - Blind SQL Injection / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,50174;2008-5290;50172;2008-5289,,,,, +42773,exploits/php/webapps/42773.txt,"Claydip Airbnb Clone 1.0 - Arbitrary File Upload",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,CVE-2017-14704,,,,, +7230,exploits/php/webapps/7230.pl,"Clean CMS 1.5 - Blind SQL Injection",2008-11-25,JosS,webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50174;CVE-2008-5289,,,,, +7228,exploits/php/webapps/7228.txt,"Clean CMS 1.5 - Blind SQL Injection / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,OSVDB-50174;CVE-2008-5290;OSVDB-50172;CVE-2008-5289,,,,, 46146,exploits/php/webapps/46146.txt,"Cleanto 5.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,0,,"SQL Injection (SQLi)",,,, -7992,exploits/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion",2009-02-05,SirGod,webapps,php,,2009-02-04,,1,56306;56305;56304,,,,, -7996,exploits/php/webapps/7996.txt,"ClearBudget 0.6.1 - Insecure Database Disclosure",2009-02-05,Room-Hacker,webapps,php,,2009-02-04,2017-02-08,1,56306;56305;56304,,,,, -14614,exploits/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Inclusion",2010-08-11,Offensive,webapps,php,,2010-08-11,2010-08-11,0,68760;2010-4924,,,,http://www.exploit-db.comclearBudget.0.9.8.tar.gz, -9089,exploits/php/webapps/9089.txt,"ClearContent - '/image.php?url' Local/Remote File Inclusion",2009-07-09,MizoZ,webapps,php,,2009-07-08,,1,55742;2009-3535,,,,, -25990,exploits/php/webapps/25990.txt,"Clever Copy 2.0 - 'calendar.php' Cross-Site Scripting",2005-07-15,Lostmon,webapps,php,,2005-07-15,2016-11-24,1,2005-2326;17919,,,,,https://www.securityfocus.com/bid/14278/info -26038,exploits/php/webapps/26038.txt,"Clever Copy 2.0 - 'categorysearch.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-11-24,1,2005-2324;18350,,,,,https://www.securityfocus.com/bid/14395/info -26037,exploits/php/webapps/26037.txt,"Clever Copy 2.0 - 'results.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-11-24,1,2005-2324;18349,,,,,https://www.securityfocus.com/bid/14395/info -26043,exploits/php/webapps/26043.txt,"Clever Copy 2.0 - Private Message Unauthorized Access",2005-07-27,Lostmon,webapps,php,,2005-07-27,2013-06-09,1,18509,,,,,https://www.securityfocus.com/bid/14397/info +7992,exploits/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion",2009-02-05,SirGod,webapps,php,,2009-02-04,,1,OSVDB-56306;OSVDB-56305;OSVDB-56304,,,,, +7996,exploits/php/webapps/7996.txt,"ClearBudget 0.6.1 - Insecure Database Disclosure",2009-02-05,Room-Hacker,webapps,php,,2009-02-04,2017-02-08,1,OSVDB-56306;OSVDB-56305;OSVDB-56304,,,,, +14614,exploits/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Inclusion",2010-08-11,Offensive,webapps,php,,2010-08-11,2010-08-11,0,OSVDB-68760;CVE-2010-4924,,,,http://www.exploit-db.comclearBudget.0.9.8.tar.gz, +9089,exploits/php/webapps/9089.txt,"ClearContent - '/image.php?url' Local/Remote File Inclusion",2009-07-09,MizoZ,webapps,php,,2009-07-08,,1,OSVDB-55742;CVE-2009-3535,,,,, +25990,exploits/php/webapps/25990.txt,"Clever Copy 2.0 - 'calendar.php' Cross-Site Scripting",2005-07-15,Lostmon,webapps,php,,2005-07-15,2016-11-24,1,CVE-2005-2326;OSVDB-17919,,,,,https://www.securityfocus.com/bid/14278/info +26038,exploits/php/webapps/26038.txt,"Clever Copy 2.0 - 'categorysearch.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-11-24,1,CVE-2005-2324;OSVDB-18350,,,,,https://www.securityfocus.com/bid/14395/info +26037,exploits/php/webapps/26037.txt,"Clever Copy 2.0 - 'results.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php,,2005-07-27,2016-11-24,1,CVE-2005-2324;OSVDB-18349,,,,,https://www.securityfocus.com/bid/14395/info +26043,exploits/php/webapps/26043.txt,"Clever Copy 2.0 - Private Message Unauthorized Access",2005-07-27,Lostmon,webapps,php,,2005-07-27,2013-06-09,1,OSVDB-18509,,,,,https://www.securityfocus.com/bid/14397/info 27207,exploits/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-13,2013-07-31,1,,,,,,https://www.securityfocus.com/bid/16607/info -27621,exploits/php/webapps/27621.txt,"Clever Copy 3.0 - 'Connect.INC' Information Disclosure",2006-04-11,"M.Hasran Addahroni",webapps,php,,2006-04-11,2016-12-06,1,2006-1718;24495,,,,,https://www.securityfocus.com/bid/17461/info +27621,exploits/php/webapps/27621.txt,"Clever Copy 3.0 - 'Connect.INC' Information Disclosure",2006-04-11,"M.Hasran Addahroni",webapps,php,,2006-04-11,2016-12-06,1,CVE-2006-1718;OSVDB-24495,,,,,https://www.securityfocus.com/bid/17461/info 5502,exploits/php/webapps/5502.pl,"Clever Copy 3.0 - 'postview.php' SQL Injection",2008-04-26,U238,webapps,php,,2008-04-25,2017-03-30,1,,,,,,https://www.securityfocus.com/bid/28437/info -5794,exploits/php/webapps/5794.pl,"Clever Copy 3.0 - 'results.php' SQL Injection",2008-06-12,anonymous,webapps,php,,2008-06-11,,1,46151;2008-2909,,,,, -1468,exploits/php/webapps/1468.php,"Clever Copy 3.0 - Admin Auth Details / SQL Injection",2006-02-04,rgod,webapps,php,,2006-02-03,,1,22984;2006-0583,,,,, +5794,exploits/php/webapps/5794.pl,"Clever Copy 3.0 - 'results.php' SQL Injection",2008-06-12,anonymous,webapps,php,,2008-06-11,,1,OSVDB-46151;CVE-2008-2909,,,,, +1468,exploits/php/webapps/1468.php,"Clever Copy 3.0 - Admin Auth Details / SQL Injection",2006-02-04,rgod,webapps,php,,2006-02-03,,1,OSVDB-22984;CVE-2006-0583,,,,, 31035,exploits/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,webapps,php,,2008-01-17,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27335/info 7817,exploits/php/webapps/7817.txt,"Click&Email - Authentication Bypass",2009-01-18,SuB-ZeRo,webapps,php,,2009-01-17,,1,,,,,, 12867,exploits/php/webapps/12867.txt,"clickartweb Design - SQL Injection",2010-06-03,cyberlog,webapps,php,,2010-06-02,,1,,,,,, -7880,exploits/php/webapps/7880.txt,"ClickAuction - Authentication Bypass",2009-01-26,R3d-D3V!L,webapps,php,,2009-01-25,,1,51626;2009-0297,,,,, -32432,exploits/php/webapps/32432.txt,"ClickBank Portal - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,2008-4670;49235,,,,,https://www.securityfocus.com/bid/31438/info -7953,exploits/php/webapps/7953.txt,"ClickCart 6.0 - Authentication Bypass",2009-02-03,R3d-D3V!L,webapps,php,,2009-02-02,,1,51718;2009-0462,,,,, +7880,exploits/php/webapps/7880.txt,"ClickAuction - Authentication Bypass",2009-01-26,R3d-D3V!L,webapps,php,,2009-01-25,,1,OSVDB-51626;CVE-2009-0297,,,,, +32432,exploits/php/webapps/32432.txt,"ClickBank Portal - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,CVE-2008-4670;OSVDB-49235,,,,,https://www.securityfocus.com/bid/31438/info +7953,exploits/php/webapps/7953.txt,"ClickCart 6.0 - Authentication Bypass",2009-02-03,R3d-D3V!L,webapps,php,,2009-02-02,,1,OSVDB-51718;CVE-2009-0462,,,,, 36090,exploits/php/webapps/36090.txt,"ClickCMS - Denial of Service / CAPTCHA Bypass",2011-08-29,MustLive,webapps,php,,2011-08-29,2015-02-16,1,,,,,,https://www.securityfocus.com/bid/49361/info 14056,exploits/php/webapps/14056.txt,"Clicker CMS - Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,webapps,php,,2010-06-26,2010-06-28,1,,,,,, -37266,exploits/php/webapps/37266.txt,"ClickHeat 1.14 - Cross-Site Request Forgery (Change Admin Password)",2015-06-12,"David Shanahan",webapps,php,80,2015-06-12,2015-06-12,0,2015-4659;123310,,,,http://www.exploit-db.comclickheat-1.14.zip, -9037,exploits/php/webapps/9037.txt,"Clicknet CMS 2.1 - 'side' Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php,,2009-06-28,,1,55484;2009-2325,,,,, +37266,exploits/php/webapps/37266.txt,"ClickHeat 1.14 - Cross-Site Request Forgery (Change Admin Password)",2015-06-12,"David Shanahan",webapps,php,80,2015-06-12,2015-06-12,0,CVE-2015-4659;OSVDB-123310,,,,http://www.exploit-db.comclickheat-1.14.zip, +9037,exploits/php/webapps/9037.txt,"Clicknet CMS 2.1 - 'side' Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php,,2009-06-28,,1,OSVDB-55484;CVE-2009-2325,,,,, 12500,exploits/php/webapps/12500.txt,"Clicksor - SQL Injection",2010-05-04,JM511,webapps,php,,2010-05-03,,1,,,,,, -21454,exploits/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,webapps,php,,2002-05-12,2012-09-22,1,86919,,,,,https://www.securityfocus.com/bid/4756/info +21454,exploits/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,webapps,php,,2002-05-12,2012-09-22,1,OSVDB-86919,,,,,https://www.securityfocus.com/bid/4756/info 41287,exploits/php/webapps/41287.txt,"Client Expert 1.0.1 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-02-09,0,,,,,, 48956,exploits/php/webapps/48956.txt,"Client Management System 1.0 - 'searchdata' SQL injection",2020-10-27,"Serkan Sancar",webapps,php,,2020-10-27,2020-10-27,0,,,,,, 50177,exploits/php/webapps/50177.txt,"Client Management System 1.1 - 'cname' Stored Cross-site scripting (XSS)",2021-08-04,"Mohammad Koochaki",webapps,php,,2021-08-04,2021-08-04,0,,,,,, 50007,exploits/php/webapps/50007.txt,"Client Management System 1.1 - 'username' Stored Cross-Site Scripting (XSS)",2021-06-15,"BHAVESH KAUL",webapps,php,,2021-06-15,2021-06-15,0,,,,,, -30053,exploits/php/webapps/30053.txt,"ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,webapps,php,,2007-05-19,2013-12-05,1,2007-2805;37526,,,,,https://www.securityfocus.com/bid/24061/info +30053,exploits/php/webapps/30053.txt,"ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,webapps,php,,2007-05-19,2013-12-05,1,CVE-2007-2805;OSVDB-37526,,,,,https://www.securityfocus.com/bid/24061/info 28057,exploits/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injections",2006-06-17,Liz0ziM,webapps,php,,2006-06-17,2013-09-03,1,,,,,,https://www.securityfocus.com/bid/18491/info 40093,exploits/php/webapps/40093.txt,"Clinic Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",webapps,php,80,2016-07-11,2016-07-11,0,,,,,, 48547,exploits/php/webapps/48547.txt,"Clinic Management System 1.0 - Authenticated Arbitrary File Upload",2020-06-04,BKpatron,webapps,php,,2020-06-04,2020-06-04,0,,,,,, @@ -15500,266 +15500,266 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 12383,exploits/php/webapps/12383.txt,"clipak - Arbitrary File Upload",2010-04-25,indoushka,webapps,php,,2010-04-24,,1,,,,,, 44346,exploits/php/webapps/44346.rb,"ClipBucket - 'beats_uploader' Arbitrary File Upload (Metasploit)",2018-03-27,Metasploit,webapps,php,,2018-03-27,2018-03-27,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comclipbucket-4881.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/80c4d59560f0d596231f4dc2718bce25ff9bd00f/modules/exploits/multi/http/clipbucket_fileupload_exec.rb 44346,exploits/php/webapps/44346.rb,"ClipBucket - 'beats_uploader' Arbitrary File Upload (Metasploit)",2018-03-27,Metasploit,webapps,php,,2018-03-27,2018-03-27,1,,Remote,,,http://www.exploit-db.comclipbucket-4881.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/80c4d59560f0d596231f4dc2718bce25ff9bd00f/modules/exploits/multi/http/clipbucket_fileupload_exec.rb -32802,exploits/php/webapps/32802.txt,"Clipbucket 1.7 - 'dwnld.php' Directory Traversal",2009-02-16,JIKO,webapps,php,,2009-02-16,2014-04-11,1,107980,,,,,https://www.securityfocus.com/bid/33781/info +32802,exploits/php/webapps/32802.txt,"Clipbucket 1.7 - 'dwnld.php' Directory Traversal",2009-02-16,JIKO,webapps,php,,2009-02-16,2014-04-11,1,OSVDB-107980,,,,,https://www.securityfocus.com/bid/33781/info 34694,exploits/php/webapps/34694.txt,"Clipbucket 1.7.1 - Multiple SQL Injections",2009-07-24,Qabandi,webapps,php,,2009-07-24,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43383/info -17325,exploits/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",webapps,php,,2011-05-26,2011-05-26,1,72497,,,,http://www.exploit-db.comclipbucket-2.4-RC2-645.zip, -20708,exploits/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQL Injection",2012-08-21,loneferret,webapps,php,,2012-08-21,2012-08-21,1,85592,,,,, -20666,exploits/php/webapps/20666.html,"Clipbucket 2.5 - Cross-Site Request Forgery",2012-08-20,DaOne,webapps,php,,2012-08-20,2013-02-21,1,85505,,,,http://www.exploit-db.comclipbucket-2.5-676.zip, -20704,exploits/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,webapps,php,,2012-08-21,2012-08-21,1,85591,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-21-at-114947-am.png,, -36524,exploits/php/webapps/36524.txt,"Clipbucket 2.6 - 'channels.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78193,,,,,https://www.securityfocus.com/bid/51321/info -36532,exploits/php/webapps/36532.txt,"Clipbucket 2.6 - 'channels.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6643;78202,,,,,https://www.securityfocus.com/bid/51321/info -36525,exploits/php/webapps/36525.txt,"Clipbucket 2.6 - 'collections.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78194,,,,,https://www.securityfocus.com/bid/51321/info -36526,exploits/php/webapps/36526.txt,"Clipbucket 2.6 - 'groups.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78195,,,,,https://www.securityfocus.com/bid/51321/info -36527,exploits/php/webapps/36527.txt,"Clipbucket 2.6 - 'search_result.php?query' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78196,,,,,https://www.securityfocus.com/bid/51321/info -36528,exploits/php/webapps/36528.txt,"Clipbucket 2.6 - 'videos.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78197,,,,,https://www.securityfocus.com/bid/51321/info -36531,exploits/php/webapps/36531.txt,"Clipbucket 2.6 - 'videos.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6643;78201,,,,,https://www.securityfocus.com/bid/51321/info -36529,exploits/php/webapps/36529.txt,"Clipbucket 2.6 - 'view_collection.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78198,,,,,https://www.securityfocus.com/bid/51321/info -36530,exploits/php/webapps/36530.txt,"Clipbucket 2.6 - 'view_item.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,2012-6644;78200,,,,,https://www.securityfocus.com/bid/51321/info -18341,exploits/php/webapps/18341.txt,"Clipbucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2016-10-27,0,78197;78196;78195;78194;78193;2012-6644,,,,, -23252,exploits/php/webapps/23252.txt,"Clipbucket 2.6 Revision 738 - Multiple SQL Injections",2012-12-09,"High-Tech Bridge SA",webapps,php,,2012-12-09,2012-12-09,0,2012-5849;88180;88179;88178;88177;88176;88175,,,,,https://secunia.com/advisories/47474/ -36156,exploits/php/webapps/36156.txt,"Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",2015-02-23,"CWH Underground",webapps,php,80,2015-02-23,2015-02-23,0,118667;2015-2102,,,,http://www.exploit-db.comclipbucket-2.7.0.4.v2929-rc3.zip, +17325,exploits/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",webapps,php,,2011-05-26,2011-05-26,1,OSVDB-72497,,,,http://www.exploit-db.comclipbucket-2.4-RC2-645.zip, +20708,exploits/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQL Injection",2012-08-21,loneferret,webapps,php,,2012-08-21,2012-08-21,1,OSVDB-85592,,,,, +20666,exploits/php/webapps/20666.html,"Clipbucket 2.5 - Cross-Site Request Forgery",2012-08-20,DaOne,webapps,php,,2012-08-20,2013-02-21,1,OSVDB-85505,,,,http://www.exploit-db.comclipbucket-2.5-676.zip, +20704,exploits/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,webapps,php,,2012-08-21,2012-08-21,1,OSVDB-85591,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-21-at-114947-am.png,, +36524,exploits/php/webapps/36524.txt,"Clipbucket 2.6 - 'channels.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78193,,,,,https://www.securityfocus.com/bid/51321/info +36532,exploits/php/webapps/36532.txt,"Clipbucket 2.6 - 'channels.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6643;OSVDB-78202,,,,,https://www.securityfocus.com/bid/51321/info +36525,exploits/php/webapps/36525.txt,"Clipbucket 2.6 - 'collections.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78194,,,,,https://www.securityfocus.com/bid/51321/info +36526,exploits/php/webapps/36526.txt,"Clipbucket 2.6 - 'groups.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78195,,,,,https://www.securityfocus.com/bid/51321/info +36527,exploits/php/webapps/36527.txt,"Clipbucket 2.6 - 'search_result.php?query' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78196,,,,,https://www.securityfocus.com/bid/51321/info +36528,exploits/php/webapps/36528.txt,"Clipbucket 2.6 - 'videos.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78197,,,,,https://www.securityfocus.com/bid/51321/info +36531,exploits/php/webapps/36531.txt,"Clipbucket 2.6 - 'videos.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6643;OSVDB-78201,,,,,https://www.securityfocus.com/bid/51321/info +36529,exploits/php/webapps/36529.txt,"Clipbucket 2.6 - 'view_collection.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78198,,,,,https://www.securityfocus.com/bid/51321/info +36530,exploits/php/webapps/36530.txt,"Clipbucket 2.6 - 'view_item.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2015-03-27,1,CVE-2012-6644;OSVDB-78200,,,,,https://www.securityfocus.com/bid/51321/info +18341,exploits/php/webapps/18341.txt,"Clipbucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,webapps,php,,2012-01-09,2016-10-27,0,OSVDB-78197;OSVDB-78196;OSVDB-78195;OSVDB-78194;OSVDB-78193;CVE-2012-6644,,,,, +23252,exploits/php/webapps/23252.txt,"Clipbucket 2.6 Revision 738 - Multiple SQL Injections",2012-12-09,"High-Tech Bridge SA",webapps,php,,2012-12-09,2012-12-09,0,CVE-2012-5849;OSVDB-88180;OSVDB-88179;OSVDB-88178;OSVDB-88177;OSVDB-88176;OSVDB-88175,,,,,https://secunia.com/advisories/47474/ +36156,exploits/php/webapps/36156.txt,"Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",2015-02-23,"CWH Underground",webapps,php,80,2015-02-23,2015-02-23,0,OSVDB-118667;CVE-2015-2102,,,,http://www.exploit-db.comclipbucket-2.7.0.4.v2929-rc3.zip, 45688,exploits/php/webapps/45688.txt,"ClipBucket 2.8 - 'id' SQL Injection",2018-10-25,"Ihsan Sencan",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comclipbucket-2.8.v3354-stable.zip, 42457,exploits/php/webapps/42457.txt,"ClipBucket 2.8.3 - Multiple Vulnerabilities",2017-08-15,bRpsd,webapps,php,,2017-08-15,2017-08-15,0,,,,,, 42954,exploits/php/webapps/42954.py,"ClipBucket 2.8.3 - Remote Code Execution",2017-10-04,"Meisam Monsef",webapps,php,,2017-10-04,2017-10-04,0,,,,,, 44250,exploits/php/webapps/44250.txt,"ClipBucket < 4.0.0 - Release 4902 - Command Injection / File Upload / SQL Injection",2018-03-05,"SEC Consult",webapps,php,80,2018-03-05,2018-03-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comclipbucket-4881.zip, 44250,exploits/php/webapps/44250.txt,"ClipBucket < 4.0.0 - Release 4902 - Command Injection / File Upload / SQL Injection",2018-03-05,"SEC Consult",webapps,php,80,2018-03-05,2018-03-05,0,,"Command Injection",,,http://www.exploit-db.comclipbucket-4881.zip, -38729,exploits/php/webapps/38729.txt,"ClipperCMS 1.3.0 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,130414;130413,,,,http://www.exploit-db.comClipperCMS-clipper_1.3.0.zip, -45839,exploits/php/webapps/45839.txt,"ClipperCMS 1.3.3 - Cross-Site Request Forgery (File Upload)",2018-11-13,"Ameer Pornillos",webapps,php,80,2018-11-13,2018-11-13,0,2018-19135,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comClipperCMS-clipper_1.3.3.tar.gz, -44775,exploits/php/webapps/44775.txt,"ClipperCMS 1.3.3 - Cross-Site Scripting",2018-05-27,"Nathu Nandwani",webapps,php,,2018-05-27,2018-05-27,0,2018-11332,,,,, -39191,exploits/php/webapps/39191.txt,"Clipperz Password Manager - '/backend/PHP/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",webapps,php,,2014-05-20,2016-01-07,1,107137,,,,,https://www.securityfocus.com/bid/67498/info -4830,exploits/php/webapps/4830.txt,"ClipShare - 'UID' SQL Injection",2008-01-02,Krit,webapps,php,,2008-01-01,2016-12-08,1,40077;2008-0089;39890,,,,, -29736,exploits/php/webapps/29736.txt,"ClipShare 1.5.3 - 'ADODB-Connection.Inc.php' Remote File Inclusion",2007-03-12,"RaeD Hasadya",webapps,php,,2007-03-12,2016-12-08,1,2007-1430;34446,,,,,https://www.securityfocus.com/bid/22928/info -4837,exploits/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change",2008-01-05,Pr0metheuS,webapps,php,,2008-01-04,,1,57960;2008-7188,,,,, -24881,exploits/php/webapps/24881.txt,"ClipShare 4.1.1 - 'gid' Blind SQL Injection",2013-03-25,Esac,webapps,php,,2013-03-25,2016-12-08,1,91664,,,,, -24894,exploits/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,webapps,php,,2013-03-27,2013-03-27,1,2008-5489;2008-0089;91726;91725;91724;91723;91722;50009;39890,,,,, -24790,exploits/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,webapps,php,,2013-03-15,2013-03-15,1,91289;91288,,,,, +38729,exploits/php/webapps/38729.txt,"ClipperCMS 1.3.0 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80,2015-11-16,2015-11-16,0,OSVDB-130414;OSVDB-130413,,,,http://www.exploit-db.comClipperCMS-clipper_1.3.0.zip, +45839,exploits/php/webapps/45839.txt,"ClipperCMS 1.3.3 - Cross-Site Request Forgery (File Upload)",2018-11-13,"Ameer Pornillos",webapps,php,80,2018-11-13,2018-11-13,0,CVE-2018-19135,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comClipperCMS-clipper_1.3.3.tar.gz, +44775,exploits/php/webapps/44775.txt,"ClipperCMS 1.3.3 - Cross-Site Scripting",2018-05-27,"Nathu Nandwani",webapps,php,,2018-05-27,2018-05-27,0,CVE-2018-11332,,,,, +39191,exploits/php/webapps/39191.txt,"Clipperz Password Manager - '/backend/PHP/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",webapps,php,,2014-05-20,2016-01-07,1,OSVDB-107137,,,,,https://www.securityfocus.com/bid/67498/info +4830,exploits/php/webapps/4830.txt,"ClipShare - 'UID' SQL Injection",2008-01-02,Krit,webapps,php,,2008-01-01,2016-12-08,1,OSVDB-40077;CVE-2008-0089;OSVDB-39890,,,,, +29736,exploits/php/webapps/29736.txt,"ClipShare 1.5.3 - 'ADODB-Connection.Inc.php' Remote File Inclusion",2007-03-12,"RaeD Hasadya",webapps,php,,2007-03-12,2016-12-08,1,CVE-2007-1430;OSVDB-34446,,,,,https://www.securityfocus.com/bid/22928/info +4837,exploits/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change",2008-01-05,Pr0metheuS,webapps,php,,2008-01-04,,1,OSVDB-57960;CVE-2008-7188,,,,, +24881,exploits/php/webapps/24881.txt,"ClipShare 4.1.1 - 'gid' Blind SQL Injection",2013-03-25,Esac,webapps,php,,2013-03-25,2016-12-08,1,OSVDB-91664,,,,, +24894,exploits/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,webapps,php,,2013-03-27,2013-03-27,1,CVE-2008-5489;CVE-2008-0089;OSVDB-91726;OSVDB-91725;OSVDB-91724;OSVDB-91723;OSVDB-91722;OSVDB-50009;OSVDB-39890,,,,, +24790,exploits/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,webapps,php,,2013-03-15,2013-03-15,1,OSVDB-91289;OSVDB-91288,,,,, 42967,exploits/php/webapps/42967.txt,"ClipShare 7.0 - SQL Injection",2017-10-09,8bitsec,webapps,php,,2017-10-10,2017-10-10,0,,,,,, -5839,exploits/php/webapps/5839.txt,"ClipShare < 3.0.1 - 'tid' SQL Injection",2008-06-17,SuNHouSe2,webapps,php,,2008-06-16,2016-12-08,1,46491;2008-2793,,,,, -7128,exploits/php/webapps/7128.txt,"ClipShare Pro 2006-2007 - 'chid' SQL Injection",2008-11-15,snakespc,webapps,php,,2008-11-14,2016-12-08,1,50009;2008-5489,,,,, -32526,exploits/php/webapps/32526.txt,"ClipShare Pro 4.0 - 'fullscreen.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php,,2008-10-23,2014-03-26,1,2008-6173;49350,,,,,https://www.securityfocus.com/bid/31898/info -32131,exploits/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",webapps,php,,2014-03-09,2014-03-09,1,104278,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-09-at-092703.png,, -21133,exploits/php/webapps/21133.txt,"Clipster Video - Persistent Cross-Site Scripting",2012-09-07,DaOne,webapps,php,,2012-09-07,2012-09-07,1,85204,,,,, -2257,exploits/php/webapps/2257.txt,"CliServ Web Community 0.65 - 'cl_headers' Include",2006-08-25,Kacper,webapps,php,,2006-08-24,2016-09-09,1,36950;2006-7068;36949,,,,http://www.exploit-db.comcliserv-core-0.65.tgz, +5839,exploits/php/webapps/5839.txt,"ClipShare < 3.0.1 - 'tid' SQL Injection",2008-06-17,SuNHouSe2,webapps,php,,2008-06-16,2016-12-08,1,OSVDB-46491;CVE-2008-2793,,,,, +7128,exploits/php/webapps/7128.txt,"ClipShare Pro 2006-2007 - 'chid' SQL Injection",2008-11-15,snakespc,webapps,php,,2008-11-14,2016-12-08,1,OSVDB-50009;CVE-2008-5489,,,,, +32526,exploits/php/webapps/32526.txt,"ClipShare Pro 4.0 - 'fullscreen.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-6173;OSVDB-49350,,,,,https://www.securityfocus.com/bid/31898/info +32131,exploits/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",webapps,php,,2014-03-09,2014-03-09,1,OSVDB-104278,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-09-at-092703.png,, +21133,exploits/php/webapps/21133.txt,"Clipster Video - Persistent Cross-Site Scripting",2012-09-07,DaOne,webapps,php,,2012-09-07,2012-09-07,1,OSVDB-85204,,,,, +2257,exploits/php/webapps/2257.txt,"CliServ Web Community 0.65 - 'cl_headers' Include",2006-08-25,Kacper,webapps,php,,2006-08-24,2016-09-09,1,OSVDB-36950;CVE-2006-7068;OSVDB-36949,,,,http://www.exploit-db.comcliserv-core-0.65.tgz, 34217,exploits/php/webapps/34217.txt,"Clix'N'Cash Clone 2010 - 'index.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",webapps,php,,2010-06-28,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41202/info 34378,exploits/php/webapps/34378.txt,"Clixint Technologies DPI - Cross-Site Scripting",2009-12-04,anonymous,webapps,php,,2009-12-04,2014-08-20,1,,,,,,https://www.securityfocus.com/bid/41986/info 41108,exploits/php/webapps/41108.txt,"Clone of Oddee Script 1.1.3 - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 41259,exploits/php/webapps/41259.txt,"Clone Script Directory Script 1.1.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -11162,exploits/php/webapps/11162.txt,"CLONEBID B2B Marketplace - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",webapps,php,,2010-01-15,,1,61811,,,,, -47544,exploits/php/webapps/47544.py,"ClonOs WEB UI 19.09 - Improper Access Control",2019-10-25,"İbrahim Hakan Şeker",webapps,php,,2019-10-25,2019-10-25,0,2019-18418,,,,, +11162,exploits/php/webapps/11162.txt,"CLONEBID B2B Marketplace - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",webapps,php,,2010-01-15,,1,OSVDB-61811,,,,, +47544,exploits/php/webapps/47544.py,"ClonOs WEB UI 19.09 - Improper Access Control",2019-10-25,"İbrahim Hakan Şeker",webapps,php,,2019-10-25,2019-10-25,0,CVE-2019-18418,,,,, 30070,exploits/php/webapps/30070.html,"ClonusWiki 0.5 - 'index.php' HTML Injection",2007-05-22,"John Martinelli",webapps,php,,2007-05-22,2013-12-06,1,,,,,,https://www.securityfocus.com/bid/24101/info -19549,exploits/php/webapps/19549.txt,"CLscript Classified Script 3.0 - SQL Injection",2012-07-03,"Daniel Godoy",webapps,php,,2012-07-03,2012-07-03,0,83690,,,,, -19600,exploits/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,84678;84677;84676;84675;84674;84673,,,,,https://www.vulnerability-lab.com/get_content.php?id=574 -12423,exploits/php/webapps/12423.txt,"CLScript.com Classifieds Software - SQL Injection",2010-04-27,41.w4r10,webapps,php,,2010-04-26,,1,64098;2010-1660,,,,, +19549,exploits/php/webapps/19549.txt,"CLscript Classified Script 3.0 - SQL Injection",2012-07-03,"Daniel Godoy",webapps,php,,2012-07-03,2012-07-03,0,OSVDB-83690,,,,, +19600,exploits/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,OSVDB-84678;OSVDB-84677;OSVDB-84676;OSVDB-84675;OSVDB-84674;OSVDB-84673,,,,,https://www.vulnerability-lab.com/get_content.php?id=574 +12423,exploits/php/webapps/12423.txt,"CLScript.com Classifieds Software - SQL Injection",2010-04-27,41.w4r10,webapps,php,,2010-04-26,,1,OSVDB-64098;CVE-2010-1660,,,,, 28363,exploits/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL Injections",2006-08-09,ASIANEAGLE,webapps,php,,2006-08-09,2013-09-18,1,,,,,,https://www.securityfocus.com/bid/19442/info 41303,exploits/php/webapps/41303.txt,"CLUB-8 EMS - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -38740,exploits/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",webapps,php,,2013-08-26,2015-11-17,1,2013-4727;96666,,,,,https://www.securityfocus.com/bid/62010/info -2897,exploits/php/webapps/2897.txt,"CM68 News 12.02.06 - 'addpth' Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",webapps,php,,2006-12-07,,1,32142;2006-6544;32141;2006-6462,,,,, -6313,exploits/php/webapps/6313.txt,"CMME 1.12 - Local File Inclusion / Cross-Site Scripting / Cross-Site Request Forgery/Download Backup/Make Directory",2008-08-26,SirGod,webapps,php,,2008-08-25,2016-12-20,1,48103;2008-3926;48102;2008-3925;48101;2008-3924;48100;48099;2008-3923;48098,,,,, -5905,exploits/php/webapps/5905.txt,"cmreams CMS 1.3.1.1 beta2 - Local File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,46868;2008-2985;46866;2008-2984,,,,http://www.exploit-db.comcmreams_1-3-1-1_beta-2.zip, -12333,exploits/php/webapps/12333.txt,"cms (id) 5.0 - SQL Injection",2010-04-22,spykit,webapps,php,,2010-04-21,,0,2009-2439;55785,,,,, -10648,exploits/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,webapps,php,,2009-12-24,,1,61369;61368;61367;61366,,,,http://www.exploit-db.comcms-db_v0.7.13.tar.gz, -12301,exploits/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",webapps,php,,2010-04-18,,0,63929;2010-5058;2010-5057,,,,, -43272,exploits/php/webapps/43272.txt,"CMS Auditor Website 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17607,,,,, +38740,exploits/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",webapps,php,,2013-08-26,2015-11-17,1,CVE-2013-4727;OSVDB-96666,,,,,https://www.securityfocus.com/bid/62010/info +2897,exploits/php/webapps/2897.txt,"CM68 News 12.02.06 - 'addpth' Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",webapps,php,,2006-12-07,,1,OSVDB-32142;CVE-2006-6544;OSVDB-32141;CVE-2006-6462,,,,, +6313,exploits/php/webapps/6313.txt,"CMME 1.12 - Local File Inclusion / Cross-Site Scripting / Cross-Site Request Forgery/Download Backup/Make Directory",2008-08-26,SirGod,webapps,php,,2008-08-25,2016-12-20,1,OSVDB-48103;CVE-2008-3926;OSVDB-48102;CVE-2008-3925;OSVDB-48101;CVE-2008-3924;OSVDB-48100;OSVDB-48099;CVE-2008-3923;OSVDB-48098,,,,, +5905,exploits/php/webapps/5905.txt,"cmreams CMS 1.3.1.1 beta2 - Local File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46868;CVE-2008-2985;OSVDB-46866;CVE-2008-2984,,,,http://www.exploit-db.comcmreams_1-3-1-1_beta-2.zip, +12333,exploits/php/webapps/12333.txt,"cms (id) 5.0 - SQL Injection",2010-04-22,spykit,webapps,php,,2010-04-21,,0,CVE-2009-2439;OSVDB-55785,,,,, +10648,exploits/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,webapps,php,,2009-12-24,,1,OSVDB-61369;OSVDB-61368;OSVDB-61367;OSVDB-61366,,,,http://www.exploit-db.comcms-db_v0.7.13.tar.gz, +12301,exploits/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",webapps,php,,2010-04-18,,0,OSVDB-63929;CVE-2010-5058;CVE-2010-5057,,,,, +43272,exploits/php/webapps/43272.txt,"CMS Auditor Website 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17607,,,,, 37430,exploits/php/webapps/37430.txt,"CMS Balitbang - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-06-19,TheCyberNuxbie,webapps,php,,2012-06-19,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54084/info 17009,exploits/php/webapps/17009.txt,"CMS Balitbang 3.3 - Arbitrary File Upload",2011-03-19,eidelweiss,webapps,php,,2011-03-19,2011-03-19,1,,,,,http://www.exploit-db.comCMS_versi_3.3.zip,http://eidelweiss-advisories.blogspot.com/2011/03/cms-balitbang-v-33-arbitary-file-upload.html -6408,exploits/php/webapps/6408.txt,"CMS Buzz - 'id' SQL Injection",2008-09-09,"security fears team",webapps,php,,2008-09-08,2016-12-21,1,47974;2008-4374,,,,, +6408,exploits/php/webapps/6408.txt,"CMS Buzz - 'id' SQL Injection",2008-09-09,"security fears team",webapps,php,,2008-09-08,2016-12-21,1,OSVDB-47974;CVE-2008-4374,,,,, 8984,exploits/php/webapps/8984.txt,"CMS buzz - Cross-Site Scripting / Password Change / HTML Injection",2009-06-18,"ThE g0bL!N",webapps,php,,2009-06-17,,1,,,,,, 11610,exploits/php/webapps/11610.txt,"CMS by MyWorks - Multiple Vulnerabilities",2010-03-01,Palyo34,webapps,php,,2010-02-28,,1,,,,,, 11863,exploits/php/webapps/11863.txt,"CMS By SoftnSolv - 'index.php' SQL Injection",2010-03-24,"Th3 RDX",webapps,php,,2010-03-23,,1,,,,,, -9069,exploits/php/webapps/9069.txt,"CMS chainuk 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php,,2009-06-30,,1,55674;2009-2333;55673;55672;55671;55670;2009-2332;55669;55668;2009-2331;55667;55666;2009-2330;55523,,,,, +9069,exploits/php/webapps/9069.txt,"CMS chainuk 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php,,2009-06-30,,1,OSVDB-55674;CVE-2009-2333;OSVDB-55673;OSVDB-55672;OSVDB-55671;OSVDB-55670;CVE-2009-2332;OSVDB-55669;OSVDB-55668;CVE-2009-2331;OSVDB-55667;OSVDB-55666;CVE-2009-2330;OSVDB-55523,,,,, 14299,exploits/php/webapps/14299.txt,"CMS Contentia - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,webapps,php,,2010-07-09,2010-07-21,1,,,,,, -4491,exploits/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",webapps,php,,2007-10-05,,1,38638;2007-5298;38637,,,,, +4491,exploits/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",webapps,php,,2007-10-05,,1,OSVDB-38638;CVE-2007-5298;OSVDB-38637,,,,, 31867,exploits/php/webapps/31867.php,"CMS Easyway - 'mid' SQL Injection",2008-05-30,Lidloses_Auge,webapps,php,,2008-05-30,2014-04-17,1,,,,,,https://www.securityfocus.com/bid/29461/info -1919,exploits/php/webapps/1919.txt,"CMS Faethon 1.3.2 - 'mainpath' Remote File Inclusion",2006-06-16,K-159,webapps,php,,2006-06-15,2016-11-28,1,26630;2006-3186,,,,http://www.exploit-db.comcmsfaethon-1.3.2-ultimate.zip,http://advisories.echo.or.id/adv/adv33-K-159-2006.txt -28047,exploits/php/webapps/28047.txt,"CMS Faethon 1.3.2 - Multiple Remote File Inclusions",2006-06-17,"M.Hasran Addahroni",webapps,php,,2006-06-17,2013-09-03,1,2006-3185;31695,,,,,https://www.securityfocus.com/bid/18489/info -36791,exploits/php/webapps/36791.txt,"CMS Faethon 1.3.4 - 'articles.php' Multiple SQL Injections",2012-02-16,tempe_mendoan,webapps,php,,2012-02-16,2015-04-17,1,82619,,,,,https://www.securityfocus.com/bid/52053/info -2632,exploits/php/webapps/2632.pl,"CMS Faethon 2.0 - 'mainpath' Remote File Inclusion",2006-10-24,r0ut3r,webapps,php,,2006-10-23,2016-11-28,1,34265;2006-5588;34264,,,,http://www.exploit-db.comcmsfaethon-2.0-ultimate.zip, -5558,exploits/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate - Remote File Inclusion / Cross-Site Scripting",2008-05-07,RoMaNcYxHaCkEr,webapps,php,,2008-05-06,2016-11-28,1,44835;2008-2128;44834;2008-2127,,,,, +1919,exploits/php/webapps/1919.txt,"CMS Faethon 1.3.2 - 'mainpath' Remote File Inclusion",2006-06-16,K-159,webapps,php,,2006-06-15,2016-11-28,1,OSVDB-26630;CVE-2006-3186,,,,http://www.exploit-db.comcmsfaethon-1.3.2-ultimate.zip,http://advisories.echo.or.id/adv/adv33-K-159-2006.txt +28047,exploits/php/webapps/28047.txt,"CMS Faethon 1.3.2 - Multiple Remote File Inclusions",2006-06-17,"M.Hasran Addahroni",webapps,php,,2006-06-17,2013-09-03,1,CVE-2006-3185;OSVDB-31695,,,,,https://www.securityfocus.com/bid/18489/info +36791,exploits/php/webapps/36791.txt,"CMS Faethon 1.3.4 - 'articles.php' Multiple SQL Injections",2012-02-16,tempe_mendoan,webapps,php,,2012-02-16,2015-04-17,1,OSVDB-82619,,,,,https://www.securityfocus.com/bid/52053/info +2632,exploits/php/webapps/2632.pl,"CMS Faethon 2.0 - 'mainpath' Remote File Inclusion",2006-10-24,r0ut3r,webapps,php,,2006-10-23,2016-11-28,1,OSVDB-34265;CVE-2006-5588;OSVDB-34264,,,,http://www.exploit-db.comcmsfaethon-2.0-ultimate.zip, +5558,exploits/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate - Remote File Inclusion / Cross-Site Scripting",2008-05-07,RoMaNcYxHaCkEr,webapps,php,,2008-05-06,2016-11-28,1,OSVDB-44835;CVE-2008-2128;OSVDB-44834;CVE-2008-2127,,,,, 12378,exploits/php/webapps/12378.txt,"CMS Firebrand Tec - Local File Inclusion",2010-04-25,R3VAN_BASTARD,webapps,php,,2010-04-24,,1,,,,,, -28712,exploits/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",webapps,php,80,2013-10-04,2013-10-04,0,98197;98196;98195,,,,, -2262,exploits/php/webapps/2262.php,"CMS Frogss 0.4 - 'podpis' SQL Injection",2006-08-27,Kacper,webapps,php,,2006-08-26,,1,30969;2006-4536,,,,, -5691,exploits/php/webapps/5691.php,"CMS from Scratch 1.1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,EgiX,webapps,php,,2008-05-28,,1,54039,,,,, -5693,exploits/php/webapps/5693.txt,"CMS from Scratch 1.1.3 - 'image.php' Directory Traversal",2008-05-29,Stack,webapps,php,,2008-05-28,2016-12-01,1,45753;45752;45751;45750,,,,, +28712,exploits/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",webapps,php,80,2013-10-04,2013-10-04,0,OSVDB-98197;OSVDB-98196;OSVDB-98195,,,,, +2262,exploits/php/webapps/2262.php,"CMS Frogss 0.4 - 'podpis' SQL Injection",2006-08-27,Kacper,webapps,php,,2006-08-26,,1,OSVDB-30969;CVE-2006-4536,,,,, +5691,exploits/php/webapps/5691.php,"CMS from Scratch 1.1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,EgiX,webapps,php,,2008-05-28,,1,OSVDB-54039,,,,, +5693,exploits/php/webapps/5693.txt,"CMS from Scratch 1.1.3 - 'image.php' Directory Traversal",2008-05-29,Stack,webapps,php,,2008-05-28,2016-12-01,1,OSVDB-45753;OSVDB-45752;OSVDB-45751;OSVDB-45750,,,,, 4727,exploits/php/webapps/4727.txt,"CMS Galaxie Software - 'category_id' SQL Injection",2007-12-13,MurderSkillz,webapps,php,,2007-12-12,,1,,,,,, 38547,exploits/php/webapps/38547.txt,"CMS Gratis Indonesia - 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",webapps,php,,2013-06-04,2015-10-28,1,,,,,,https://www.securityfocus.com/bid/60337/info 14471,exploits/php/webapps/14471.txt,"CMS Ignition - SQL Injection",2010-07-25,neavorc,webapps,php,,2010-07-25,2010-07-25,1,,,,,, 45155,exploits/php/webapps/45155.txt,"CMS ISWEB 3.5.3 - Directory Traversal",2018-08-06,"Thiago Sena",webapps,php,,2018-08-06,2018-08-23,0,,,,,, 41290,exploits/php/webapps/41290.txt,"CMS Lite 1.3.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -5992,exploits/php/webapps/5992.txt,"CMS little 0.0.1 - 'template' Local File Inclusion",2008-07-02,"CWH Underground",webapps,php,,2008-07-01,2016-12-14,1,46880;2008-3036,,,,http://www.exploit-db.comCMSLite.zip, -7269,exploits/php/webapps/7269.pl,"CMS little 0.0.1 - 'term' SQL Injection",2008-11-28,"CWH Underground",webapps,php,,2008-11-27,2016-12-14,1,50836;2008-5628,,,,http://www.exploit-db.comCMSLite.zip, +5992,exploits/php/webapps/5992.txt,"CMS little 0.0.1 - 'template' Local File Inclusion",2008-07-02,"CWH Underground",webapps,php,,2008-07-01,2016-12-14,1,OSVDB-46880;CVE-2008-3036,,,,http://www.exploit-db.comCMSLite.zip, +7269,exploits/php/webapps/7269.pl,"CMS little 0.0.1 - 'term' SQL Injection",2008-11-28,"CWH Underground",webapps,php,,2008-11-27,2016-12-14,1,OSVDB-50836;CVE-2008-5628,,,,http://www.exploit-db.comCMSLite.zip, 17002,exploits/php/webapps/17002.txt,"CMS Loko Media - Local File Download",2011-03-18,Xr0b0t,webapps,php,,2011-03-18,2011-03-18,0,,,,,, 37445,exploits/php/webapps/37445.txt,"CMS Lokomedia - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-06-22,the_cyber_nuxbie,webapps,php,,2012-06-22,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54150/info 17014,exploits/php/webapps/17014.txt,"CMS Lokomedia 1.5 - Arbitrary File Upload",2011-03-21,eidelweiss,webapps,php,,2011-03-21,2011-03-21,0,,,,,,http://eidelweiss-advisories.blogspot.com/2011/03/cms-lokomedia-15-arbitary-file-upload.html -26298,exploits/php/webapps/26298.txt,"CMS Made Simple 0.10 - 'index.php' Cross-Site Scripting",2005-09-26,X1ngBox,webapps,php,,2005-09-26,2013-06-19,1,2005-3083;19725,,,,,https://www.securityfocus.com/bid/14937/info -26217,exploits/php/webapps/26217.html,"CMS Made Simple 0.10 - 'Lang.php' Remote File Inclusion",2005-08-31,groszynskif,webapps,php,,2005-08-31,2016-11-29,1,2005-2846;19113,,,,,https://www.securityfocus.com/bid/14709/info -29272,exploits/php/webapps/29272.txt,"CMS Made Simple 1.0.2 - 'SearchInput' Cross-Site Scripting",2006-12-11,Nicokiller,webapps,php,,2006-12-11,2016-12-02,1,2006-6845;32571,,,,http://www.exploit-db.comcmsmadesimple-1.0.2.zip,https://www.securityfocus.com/bid/21527/info -29941,exploits/php/webapps/29941.txt,"CMS Made Simple 1.0.5 - 'Stylesheet.php' SQL Injection",2007-05-02,"Daniel Lucq",webapps,php,,2007-05-02,2016-12-02,1,2007-2473;35744,,,,http://www.exploit-db.comcmsmadesimple-1.0.5.zip,https://www.securityfocus.com/bid/23753/info -32668,exploits/php/webapps/32668.txt,"CMS Made Simple 1.11.10 - Multiple Cross-Site Scripting Vulnerabilities",2014-04-03,"Blessen Thomas",webapps,php,,2014-04-03,2014-04-07,0,105633;105632,,,http://www.exploit-db.com/screenshots/idlt33000/download-attachment-3.jpg,http://www.exploit-db.comcmsmadesimple-1.11.10-full.tar.gz, -43889,exploits/php/webapps/43889.txt,"CMS Made Simple 1.11.9 - Multiple Vulnerabilities",2014-10-12,"Pedro Ribeiro",webapps,php,,2018-01-25,2018-01-25,0,2014-0334,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/cmsmadesimple-1.11.9.txt -4442,exploits/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,webapps,php,,2007-09-20,2016-10-12,1,40596;2007-5056,,,,http://www.exploit-db.comcmsmadesimple-1.1.2.tar.gz, -4810,exploits/php/webapps/4810.txt,"CMS Made Simple 1.2.2 Module TinyMCE - SQL Injection",2007-12-30,EgiX,webapps,php,,2007-12-29,2016-12-02,1,39788;2007-6656,,,,http://www.exploit-db.comcmsmadesimple-1.2.2.zip, -5600,exploits/php/webapps/5600.php,"CMS Made Simple 1.2.4 Module FileManager - Arbitrary File Upload",2008-05-12,EgiX,webapps,php,,2008-05-11,2016-12-02,1,45327;2008-2267,,,,http://www.exploit-db.comcmsmadesimple-1.2.2.zip, -7285,exploits/php/webapps/7285.txt,"CMS Made Simple 1.4.1 - Local File Inclusion",2008-11-29,M4ck-h@cK,webapps,php,,2008-11-28,2016-12-02,1,50384;2008-5642,,,,http://www.exploit-db.comcmsmadesimple-1.4.1-full.tar.gz, -9407,exploits/php/webapps/9407.txt,"CMS Made Simple 1.6.2 - Local File Disclosure",2009-08-10,IHTeam,webapps,php,,2009-08-09,2016-12-02,1,56876,,,,http://www.exploit-db.comcmsmadesimple-1.6.2-full.tar.gz, +26298,exploits/php/webapps/26298.txt,"CMS Made Simple 0.10 - 'index.php' Cross-Site Scripting",2005-09-26,X1ngBox,webapps,php,,2005-09-26,2013-06-19,1,CVE-2005-3083;OSVDB-19725,,,,,https://www.securityfocus.com/bid/14937/info +26217,exploits/php/webapps/26217.html,"CMS Made Simple 0.10 - 'Lang.php' Remote File Inclusion",2005-08-31,groszynskif,webapps,php,,2005-08-31,2016-11-29,1,CVE-2005-2846;OSVDB-19113,,,,,https://www.securityfocus.com/bid/14709/info +29272,exploits/php/webapps/29272.txt,"CMS Made Simple 1.0.2 - 'SearchInput' Cross-Site Scripting",2006-12-11,Nicokiller,webapps,php,,2006-12-11,2016-12-02,1,CVE-2006-6845;OSVDB-32571,,,,http://www.exploit-db.comcmsmadesimple-1.0.2.zip,https://www.securityfocus.com/bid/21527/info +29941,exploits/php/webapps/29941.txt,"CMS Made Simple 1.0.5 - 'Stylesheet.php' SQL Injection",2007-05-02,"Daniel Lucq",webapps,php,,2007-05-02,2016-12-02,1,CVE-2007-2473;OSVDB-35744,,,,http://www.exploit-db.comcmsmadesimple-1.0.5.zip,https://www.securityfocus.com/bid/23753/info +32668,exploits/php/webapps/32668.txt,"CMS Made Simple 1.11.10 - Multiple Cross-Site Scripting Vulnerabilities",2014-04-03,"Blessen Thomas",webapps,php,,2014-04-03,2014-04-07,0,OSVDB-105633;OSVDB-105632,,,http://www.exploit-db.com/screenshots/idlt33000/download-attachment-3.jpg,http://www.exploit-db.comcmsmadesimple-1.11.10-full.tar.gz, +43889,exploits/php/webapps/43889.txt,"CMS Made Simple 1.11.9 - Multiple Vulnerabilities",2014-10-12,"Pedro Ribeiro",webapps,php,,2018-01-25,2018-01-25,0,CVE-2014-0334,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/cmsmadesimple-1.11.9.txt +4442,exploits/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,webapps,php,,2007-09-20,2016-10-12,1,OSVDB-40596;CVE-2007-5056,,,,http://www.exploit-db.comcmsmadesimple-1.1.2.tar.gz, +4810,exploits/php/webapps/4810.txt,"CMS Made Simple 1.2.2 Module TinyMCE - SQL Injection",2007-12-30,EgiX,webapps,php,,2007-12-29,2016-12-02,1,OSVDB-39788;CVE-2007-6656,,,,http://www.exploit-db.comcmsmadesimple-1.2.2.zip, +5600,exploits/php/webapps/5600.php,"CMS Made Simple 1.2.4 Module FileManager - Arbitrary File Upload",2008-05-12,EgiX,webapps,php,,2008-05-11,2016-12-02,1,OSVDB-45327;CVE-2008-2267,,,,http://www.exploit-db.comcmsmadesimple-1.2.2.zip, +7285,exploits/php/webapps/7285.txt,"CMS Made Simple 1.4.1 - Local File Inclusion",2008-11-29,M4ck-h@cK,webapps,php,,2008-11-28,2016-12-02,1,OSVDB-50384;CVE-2008-5642,,,,http://www.exploit-db.comcmsmadesimple-1.4.1-full.tar.gz, +9407,exploits/php/webapps/9407.txt,"CMS Made Simple 1.6.2 - Local File Disclosure",2009-08-10,IHTeam,webapps,php,,2009-08-09,2016-12-02,1,OSVDB-56876,,,,http://www.exploit-db.comcmsmadesimple-1.6.2-full.tar.gz, 33643,exploits/php/webapps/33643.txt,"CMS Made Simple 1.6.6 - Local File Inclusion / Cross-Site Scripting",2010-02-12,"Beenu Arora",webapps,php,,2010-02-12,2016-12-02,1,,,,,http://www.exploit-db.comcmsmadesimple-1.6.6-full.tar.gz,https://www.securityfocus.com/bid/38234/info -11424,exploits/php/webapps/11424.txt,"CMS Made Simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",webapps,php,,2010-02-11,2016-12-02,1,64886;64885,,,,http://www.exploit-db.comcmsmadesimple-1.6.6-full.tar.gz, -12009,exploits/php/webapps/12009.html,"CMS Made Simple 1.7 - Cross-Site Request Forgery",2010-04-02,"pratul agrawal",webapps,php,,2010-04-01,,0,65081;2010-3884,,,,http://www.exploit-db.comcmsmadesimple-1.7-base.tar.gz, +11424,exploits/php/webapps/11424.txt,"CMS Made Simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",webapps,php,,2010-02-11,2016-12-02,1,OSVDB-64886;OSVDB-64885,,,,http://www.exploit-db.comcmsmadesimple-1.6.6-full.tar.gz, +12009,exploits/php/webapps/12009.html,"CMS Made Simple 1.7 - Cross-Site Request Forgery",2010-04-02,"pratul agrawal",webapps,php,,2010-04-01,,0,OSVDB-65081;CVE-2010-3884,,,,http://www.exploit-db.comcmsmadesimple-1.7-base.tar.gz, 34299,exploits/php/webapps/34299.py,"CMS Made Simple 1.8 - 'default_cms_lang' Local File Inclusion",2010-07-11,"John Leitch",webapps,php,,2010-07-11,2016-12-02,1,,,,,http://www.exploit-db.comcmsmadesimple-1.8-full.tar.gz,https://www.securityfocus.com/bid/41565/info 34068,exploits/php/webapps/34068.html,"CMS Made Simple 1.x - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-01,"Truong Thao Nguyen",webapps,php,,2010-01-01,2016-12-02,1,,,,,http://www.exploit-db.comcmsmadesimple-1.1.zip,https://www.securityfocus.com/bid/40483/info -48944,exploits/php/webapps/48944.py,"CMS Made Simple 2.1.6 - 'cntnt01detailtemplate' Server-Side Template Injection",2020-10-26,"Gurkirat Singh",webapps,php,,2020-10-26,2020-10-26,0,2017-16783,,,,, -41997,exploits/php/webapps/41997.txt,"CMS Made Simple 2.1.6 - Multiple Vulnerabilities",2017-05-10,"Osanda Malith Jayathissa",webapps,php,,2017-05-12,2017-05-12,0,2017-8912,,,,, -44192,exploits/php/webapps/44192.txt,"CMS Made Simple 2.1.6 - Remote Code Execution",2018-02-27,"Keerati T.",webapps,php,,2018-02-27,2018-02-27,0,2018-7448,,,,, +48944,exploits/php/webapps/48944.py,"CMS Made Simple 2.1.6 - 'cntnt01detailtemplate' Server-Side Template Injection",2020-10-26,"Gurkirat Singh",webapps,php,,2020-10-26,2020-10-26,0,CVE-2017-16783,,,,, +41997,exploits/php/webapps/41997.txt,"CMS Made Simple 2.1.6 - Multiple Vulnerabilities",2017-05-10,"Osanda Malith Jayathissa",webapps,php,,2017-05-12,2017-05-12,0,CVE-2017-8912,,,,, +44192,exploits/php/webapps/44192.txt,"CMS Made Simple 2.1.6 - Remote Code Execution",2018-02-27,"Keerati T.",webapps,php,,2018-02-27,2018-02-27,0,CVE-2018-7448,,,,, 48779,exploits/php/webapps/48779.py,"CMS Made Simple 2.2.14 - Arbitrary File Upload (Authenticated)",2020-08-31,"Luis Noriega",webapps,php,,2020-08-31,2020-08-31,0,,,,,, 48742,exploits/php/webapps/48742.txt,"CMS Made Simple 2.2.14 - Authenticated Arbitrary File Upload",2020-08-12,"Roel van Beurden",webapps,php,,2020-08-12,2020-08-12,0,,,,,, 48851,exploits/php/webapps/48851.txt,"CMS Made Simple 2.2.14 - Persistent Cross-Site Scripting (Authenticated)",2020-10-01,"Roel van Beurden",webapps,php,,2020-10-01,2020-10-01,0,,,,,, -49793,exploits/php/webapps/49793.txt,"CMS Made Simple 2.2.15 - 'title' Cross-Site Scripting (XSS)",2021-04-22,bt0,webapps,php,,2021-04-22,2021-04-22,0,2021-28935,,,,, +49793,exploits/php/webapps/49793.txt,"CMS Made Simple 2.2.15 - 'title' Cross-Site Scripting (XSS)",2021-04-22,bt0,webapps,php,,2021-04-22,2021-04-22,0,CVE-2021-28935,,,,, 49345,exploits/php/webapps/49345.txt,"CMS Made Simple 2.2.15 - RCE (Authenticated)",2021-01-04,"Andrey Stoykov",webapps,php,,2021-01-04,2021-01-04,0,,,,,, 49199,exploits/php/webapps/49199.txt,"CMS Made Simple 2.2.15 - Stored Cross-Site Scripting via SVG File Upload (Authenticated)",2020-12-04,"Eshan Singh",webapps,php,,2020-12-04,2020-12-04,0,,,,,, -44976,exploits/php/webapps/44976.py,"CMS Made Simple 2.2.5 - (Authenticated) Remote Code Execution",2018-07-04,"Mustafa Hasan",webapps,php,,2018-07-04,2018-09-11,1,2018-1000094,,,http://www.exploit-db.com/screenshots/idlt45000/44976-2.png,http://www.exploit-db.comcmsms-2.2.5-install.zip, -45793,exploits/php/webapps/45793.py,"CMS Made Simple 2.2.7 - (Authenticated) Remote Code Execution",2018-11-06,"Lucian Ioan Nitescu",webapps,php,,2018-11-06,2018-11-17,0,2018-10517,,,,, -39760,exploits/php/webapps/39760.txt,"CMS Made Simple < 1.12.1 / < 2.1.3 - Web Server Cache Poisoning",2016-05-04,"Mickaël Walter",webapps,php,80,2016-05-04,2016-05-04,1,2016-2784,,,,http://www.exploit-db.comcmsms-2.1.2-install.zip, -46635,exploits/php/webapps/46635.py,"CMS Made Simple < 2.2.10 - SQL Injection",2019-04-02,"Daniele Scanu",webapps,php,,2019-04-02,2019-04-02,0,2019-9053,,,,http://www.exploit-db.comcmsms-2.2.8-install.zip, +44976,exploits/php/webapps/44976.py,"CMS Made Simple 2.2.5 - (Authenticated) Remote Code Execution",2018-07-04,"Mustafa Hasan",webapps,php,,2018-07-04,2018-09-11,1,CVE-2018-1000094,,,http://www.exploit-db.com/screenshots/idlt45000/44976-2.png,http://www.exploit-db.comcmsms-2.2.5-install.zip, +45793,exploits/php/webapps/45793.py,"CMS Made Simple 2.2.7 - (Authenticated) Remote Code Execution",2018-11-06,"Lucian Ioan Nitescu",webapps,php,,2018-11-06,2018-11-17,0,CVE-2018-10517,,,,, +39760,exploits/php/webapps/39760.txt,"CMS Made Simple < 1.12.1 / < 2.1.3 - Web Server Cache Poisoning",2016-05-04,"Mickaël Walter",webapps,php,80,2016-05-04,2016-05-04,1,CVE-2016-2784,,,,http://www.exploit-db.comcmsms-2.1.2-install.zip, +46635,exploits/php/webapps/46635.py,"CMS Made Simple < 2.2.10 - SQL Injection",2019-04-02,"Daniele Scanu",webapps,php,,2019-04-02,2019-04-02,0,CVE-2019-9053,,,,http://www.exploit-db.comcmsms-2.2.8-install.zip, 34300,exploits/php/webapps/34300.py,"CMS Made Simple Module Antz Toolkit 1.02 - Arbitrary File Upload",2010-07-11,"John Leitch",webapps,php,,2010-07-11,2016-11-29,1,,,,,,https://www.securityfocus.com/bid/41569/info 34298,exploits/php/webapps/34298.py,"CMS Made Simple Module Download Manager 1.4.1 - Arbitrary File Upload",2010-07-11,"John Leitch",webapps,php,,2010-07-11,2016-11-29,1,,,,,,https://www.securityfocus.com/bid/41564/info -46546,exploits/php/webapps/46546.py,"CMS Made Simple Showtime2 Module 3.6.2 - (Authenticated) Arbitrary File Upload",2019-03-15,"Daniele Scanu",webapps,php,80,2019-03-15,2019-03-28,1,2019-9692,,,,, -5676,exploits/php/webapps/5676.txt,"CMS MAXSITE 1.10 - 'category' SQL Injection",2008-05-26,Tesz,webapps,php,,2008-05-25,2016-11-30,1,45638;2008-2487,,,,, -7322,exploits/php/webapps/7322.pl,"CMS MAXSITE Component Guestbook - Remote Command Execution",2008-12-02,"CWH Underground",webapps,php,,2008-12-01,,1,52752;2008-6446,,,,, +46546,exploits/php/webapps/46546.py,"CMS Made Simple Showtime2 Module 3.6.2 - (Authenticated) Arbitrary File Upload",2019-03-15,"Daniele Scanu",webapps,php,80,2019-03-15,2019-03-28,1,CVE-2019-9692,,,,, +5676,exploits/php/webapps/5676.txt,"CMS MAXSITE 1.10 - 'category' SQL Injection",2008-05-26,Tesz,webapps,php,,2008-05-25,2016-11-30,1,OSVDB-45638;CVE-2008-2487,,,,, +7322,exploits/php/webapps/7322.pl,"CMS MAXSITE Component Guestbook - Remote Command Execution",2008-12-02,"CWH Underground",webapps,php,,2008-12-01,,1,OSVDB-52752;CVE-2008-6446,,,,, 37968,exploits/php/webapps/37968.txt,"CMS Mini 0.2.2 - 'index.php' Script Cross-Site Scripting",2012-10-19,Netsparker,webapps,php,,2012-10-19,2016-12-09,1,,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz,https://www.securityfocus.com/bid/56148/info -18001,exploits/php/webapps/18001.txt,"CMS mini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,webapps,php,,2011-10-20,2017-01-24,0,83463,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, -5896,exploits/php/webapps/5896.txt,"CMS Mini 0.2.2 - Multiple Local File Inclusions",2008-06-22,"CWH Underground",webapps,php,,2008-06-21,2016-12-09,1,46828;2008-2961,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, -28128,exploits/php/webapps/28128.txt,"CMS Mini 0.2.2 - Multiple Vulnerabilities",2013-09-06,SANTHO,webapps,php,80,2013-09-06,2013-09-13,1,98801;98800;98799;98798;98797,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, +18001,exploits/php/webapps/18001.txt,"CMS mini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,webapps,php,,2011-10-20,2017-01-24,0,OSVDB-83463,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, +5896,exploits/php/webapps/5896.txt,"CMS Mini 0.2.2 - Multiple Local File Inclusions",2008-06-22,"CWH Underground",webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46828;CVE-2008-2961,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, +28128,exploits/php/webapps/28128.txt,"CMS Mini 0.2.2 - Multiple Vulnerabilities",2013-09-06,SANTHO,webapps,php,80,2013-09-06,2013-09-13,1,OSVDB-98801;OSVDB-98800;OSVDB-98799;OSVDB-98798;OSVDB-98797,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, 7945,exploits/php/webapps/7945.php,"CMS Mini 0.2.2 - Remote Command Execution",2009-02-02,darkjoker,webapps,php,,2009-02-01,2016-12-09,1,,,,,http://www.exploit-db.comcmsmini-0.2.2.tar.gz, -7611,exploits/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection",2008-12-29,s4avrd0w,webapps,php,,2008-12-28,,1,55708;2008-6853,,,,, -7559,exploits/php/webapps/7559.php,"CMS NetCat 3.12 - 'password_recovery.php' Blind SQL Injection",2008-12-23,s4avrd0w,webapps,php,,2008-12-22,2017-01-06,1,50965;2008-5727,,,,, -7560,exploits/php/webapps/7560.txt,"CMS NetCat 3.12 - Multiple Vulnerabilities",2008-12-23,s4avrd0w,webapps,php,,2008-12-22,,1,51046;2008-5742;51045;2008-5730;51044;2008-5729;51043;51042;51041;2008-5728;51040;51039;51038;51037;51036,,,,, +7611,exploits/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection",2008-12-29,s4avrd0w,webapps,php,,2008-12-28,,1,OSVDB-55708;CVE-2008-6853,,,,, +7559,exploits/php/webapps/7559.php,"CMS NetCat 3.12 - 'password_recovery.php' Blind SQL Injection",2008-12-23,s4avrd0w,webapps,php,,2008-12-22,2017-01-06,1,OSVDB-50965;CVE-2008-5727,,,,, +7560,exploits/php/webapps/7560.txt,"CMS NetCat 3.12 - Multiple Vulnerabilities",2008-12-23,s4avrd0w,webapps,php,,2008-12-22,,1,OSVDB-51046;CVE-2008-5742;OSVDB-51045;CVE-2008-5730;OSVDB-51044;CVE-2008-5729;OSVDB-51043;OSVDB-51042;OSVDB-51041;CVE-2008-5728;OSVDB-51040;OSVDB-51039;OSVDB-51038;OSVDB-51037;OSVDB-51036,,,,, 11836,exploits/php/webapps/11836.txt,"CMS Openpage - 'index.php' SQL Injection",2010-03-22,Phenom,webapps,php,,2010-03-21,,1,,,,,, -7237,exploits/php/webapps/7237.txt,"CMS Ortus 1.13 - SQL Injection",2008-11-26,otmorozok428,webapps,php,,2008-11-25,,1,50312;2008-6282,,,,, -35551,exploits/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Persistent Cross-Site Scripting",2014-12-16,"Steffen Rösemann",webapps,php,80,2014-12-16,2014-12-16,0,115945;115944;2014-9522,,,,, +7237,exploits/php/webapps/7237.txt,"CMS Ortus 1.13 - SQL Injection",2008-11-26,otmorozok428,webapps,php,,2008-11-25,,1,OSVDB-50312;CVE-2008-6282,,,,, +35551,exploits/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Persistent Cross-Site Scripting",2014-12-16,"Steffen Rösemann",webapps,php,80,2014-12-16,2014-12-16,0,OSVDB-115945;OSVDB-115944;CVE-2014-9522,,,,, 8172,exploits/php/webapps/8172.txt,"cms s.builder 3.7 - Remote File Inclusion",2009-03-09,cr0w,webapps,php,,2009-03-08,,1,,,,,, -24134,exploits/php/webapps/24134.txt,"CMS snews - SQL Injection",2013-01-15,"By onestree",webapps,php,,2013-01-15,2013-01-15,0,89333,,,,http://www.exploit-db.comsnews16.zip, +24134,exploits/php/webapps/24134.txt,"CMS snews - SQL Injection",2013-01-15,"By onestree",webapps,php,,2013-01-15,2013-01-15,0,OSVDB-89333,,,,http://www.exploit-db.comsnews16.zip, 34466,exploits/php/webapps/34466.txt,"CMS Source - Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",webapps,php,,2010-08-13,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42437/info -39179,exploits/php/webapps/39179.txt,"CMS Touch - 'news.php?News_ID' SQL Injection",2014-05-08,indoushka,webapps,php,,2014-05-08,2016-01-06,1,107009,,,,,https://www.securityfocus.com/bid/67377/info -39178,exploits/php/webapps/39178.txt,"CMS Touch - 'pages.php?Page_ID' SQL Injection",2014-05-08,indoushka,webapps,php,,2014-05-08,2016-01-06,1,107008,,,,,https://www.securityfocus.com/bid/67377/info +39179,exploits/php/webapps/39179.txt,"CMS Touch - 'news.php?News_ID' SQL Injection",2014-05-08,indoushka,webapps,php,,2014-05-08,2016-01-06,1,OSVDB-107009,,,,,https://www.securityfocus.com/bid/67377/info +39178,exploits/php/webapps/39178.txt,"CMS Touch - 'pages.php?Page_ID' SQL Injection",2014-05-08,indoushka,webapps,php,,2014-05-08,2016-01-06,1,OSVDB-107008,,,,,https://www.securityfocus.com/bid/67377/info 35191,exploits/php/webapps/35191.txt,"CMS Tovar - 'tovar.php' SQL Injection",2011-01-11,jos_ali_joe,webapps,php,,2011-01-11,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45772/info 42577,exploits/php/webapps/42577.txt,"CMS Web-Gooroo < 1.141 - Multiple Vulnerabilities",2017-06-01,Kaimi,webapps,php,,2017-08-28,2017-10-03,0,,,,,, -5997,exploits/php/webapps/5997.pl,"CMS WebBlizzard - 'index.php' Blind SQL Injection",2008-07-03,Bl@ckbe@rD,webapps,php,,2008-07-02,,1,47049;2008-3154,,,,, -8188,exploits/php/webapps/8188.txt,"CMS WEBjump! - Multiple SQL Injections",2009-03-10,M3NW5,webapps,php,,2009-03-09,,1,2009-4892;52526;52525,,,,, -34564,exploits/php/webapps/34564.txt,"CMS WebManager-Pro - 'c.php' SQL Injection",2010-09-02,MustLive,webapps,php,,2010-09-02,2014-09-08,1,2010-4899;68278,,,,,https://www.securityfocus.com/bid/42951/info -5641,exploits/php/webapps/5641.txt,"CMS WebManager-Pro - Multiple SQL Injections",2008-05-18,dun,webapps,php,,2008-05-17,,1,45319;2008-2351,,,,, +5997,exploits/php/webapps/5997.pl,"CMS WebBlizzard - 'index.php' Blind SQL Injection",2008-07-03,Bl@ckbe@rD,webapps,php,,2008-07-02,,1,OSVDB-47049;CVE-2008-3154,,,,, +8188,exploits/php/webapps/8188.txt,"CMS WEBjump! - Multiple SQL Injections",2009-03-10,M3NW5,webapps,php,,2009-03-09,,1,CVE-2009-4892;OSVDB-52526;OSVDB-52525,,,,, +34564,exploits/php/webapps/34564.txt,"CMS WebManager-Pro - 'c.php' SQL Injection",2010-09-02,MustLive,webapps,php,,2010-09-02,2014-09-08,1,CVE-2010-4899;OSVDB-68278,,,,,https://www.securityfocus.com/bid/42951/info +5641,exploits/php/webapps/5641.txt,"CMS WebManager-Pro - Multiple SQL Injections",2008-05-18,dun,webapps,php,,2008-05-17,,1,OSVDB-45319;CVE-2008-2351,,,,, 34947,exploits/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection",2010-10-30,MustLive,webapps,php,,2010-10-30,2014-10-13,1,,,,,,https://www.securityfocus.com/bid/44591/info -1890,exploits/php/webapps/1890.txt,"CMS-Bandits 2.5 - 'spaw_root' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php,,2006-06-07,2016-08-16,1,26242;2006-2928;26241,,,,http://www.exploit-db.comcms-bandits-2.5.tar.bz2, -5863,exploits/php/webapps/5863.txt,"CMS-BRD - 'menuclick' SQL Injection",2008-06-19,dun,webapps,php,,2008-06-18,2016-12-08,1,46507;2008-2837,,,,, +1890,exploits/php/webapps/1890.txt,"CMS-Bandits 2.5 - 'spaw_root' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php,,2006-06-07,2016-08-16,1,OSVDB-26242;CVE-2006-2928;OSVDB-26241,,,,http://www.exploit-db.comcms-bandits-2.5.tar.bz2, +5863,exploits/php/webapps/5863.txt,"CMS-BRD - 'menuclick' SQL Injection",2008-06-19,dun,webapps,php,,2008-06-18,2016-12-08,1,OSVDB-46507;CVE-2008-2837,,,,, 6982,exploits/php/webapps/6982.txt,"CMS-School 2005 - 'showarticle.php' SQL Injection",2008-11-04,Cyber-Zone,webapps,php,,2008-11-03,,1,,,,,, -6343,exploits/php/webapps/6343.txt,"CMSbright - 'id_rub_page' SQL Injection",2008-09-01,h4ck3r,webapps,php,,2008-08-31,2016-12-21,1,47910;2008-6991,,,,, +6343,exploits/php/webapps/6343.txt,"CMSbright - 'id_rub_page' SQL Injection",2008-09-01,h4ck3r,webapps,php,,2008-08-31,2016-12-21,1,OSVDB-47910;CVE-2008-6991,,,,, 32841,exploits/php/webapps/32841.txt,"CMSCart 1.04 - 'maindatafunctions.php' SQL Injection",2009-02-28,"John Martinelli",webapps,php,,2009-02-28,2014-04-13,1,,,,,,https://www.securityfocus.com/bid/34017/info 11104,exploits/php/webapps/11104.txt,"CMScontrol 7.x - Arbitrary File Upload",2010-01-11,Cyber_945,webapps,php,,2010-01-10,,0,,,,,, -808,exploits/php/webapps/808.txt,"CMScore - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,13573;2005-0368,,,,, -12806,exploits/php/webapps/12806.txt,"CMScout - Cross-Site Scripting / HTML Injection",2010-05-30,XroGuE,webapps,php,,2010-05-29,2016-12-14,1,65010;2010-2154,,,,, -4182,exploits/php/webapps/4182.txt,"CMScout 1.23 - 'index.php' SQL Injection",2007-07-14,g00ns,webapps,php,,2007-07-13,,1,36242;2007-3812,,,,, -6142,exploits/php/webapps/6142.txt,"CMScout 2.05 - 'bit' Local File Inclusion",2008-07-27,"Khashayar Fereidani",webapps,php,,2008-07-26,2016-12-14,1,47151;2008-3415,,,,, -7625,exploits/php/webapps/7625.txt,"CMScout 2.06 - SQL Injection / Local File Inclusion",2008-12-30,SirGod,webapps,php,,2008-12-29,,1,51120;2008-6726;51119;2008-6725;51118,,,,, +808,exploits/php/webapps/808.txt,"CMScore - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,OSVDB-13573;CVE-2005-0368,,,,, +12806,exploits/php/webapps/12806.txt,"CMScout - Cross-Site Scripting / HTML Injection",2010-05-30,XroGuE,webapps,php,,2010-05-29,2016-12-14,1,OSVDB-65010;CVE-2010-2154,,,,, +4182,exploits/php/webapps/4182.txt,"CMScout 1.23 - 'index.php' SQL Injection",2007-07-14,g00ns,webapps,php,,2007-07-13,,1,OSVDB-36242;CVE-2007-3812,,,,, +6142,exploits/php/webapps/6142.txt,"CMScout 2.05 - 'bit' Local File Inclusion",2008-07-27,"Khashayar Fereidani",webapps,php,,2008-07-26,2016-12-14,1,OSVDB-47151;CVE-2008-3415,,,,, +7625,exploits/php/webapps/7625.txt,"CMScout 2.06 - SQL Injection / Local File Inclusion",2008-12-30,SirGod,webapps,php,,2008-12-29,,1,OSVDB-51120;CVE-2008-6726;OSVDB-51119;CVE-2008-6725;OSVDB-51118,,,,, 34055,exploits/php/webapps/34055.txt,"CMScout 2.08 - Cross-Site Scripting",2010-05-28,XroGuE,webapps,php,,2010-05-28,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40442/info -12407,exploits/php/webapps/12407.txt,"CMScout 2.08 - SQL Injection",2010-04-26,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-04-25,,1,64119;2010-5059,,,,, +12407,exploits/php/webapps/12407.txt,"CMScout 2.08 - SQL Injection",2010-04-26,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-04-25,,1,OSVDB-64119;CVE-2010-5059,,,,, 15715,exploits/php/webapps/15715.txt,"CMScout 2.09 - Cross-Site Request Forgery",2010-12-09,"High-Tech Bridge SA",webapps,php,,2010-12-09,2010-12-20,0,,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_cmscout.html 34639,exploits/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Inclusion",2010-09-15,"John Leitch",webapps,php,,2010-09-15,2014-09-13,1,,,,,,https://www.securityfocus.com/bid/43260/info 11894,exploits/php/webapps/11894.txt,"CmsFaethon 2.2.0 (ultimate.7z) - Multiple Vulnerabilities",2010-03-26,eidelweiss,webapps,php,,2010-03-25,,1,,,,,, -8054,exploits/php/webapps/8054.pl,"CmsFaethon 2.2.0 - 'item' SQL Injection",2009-02-13,Osirys,webapps,php,,2009-02-12,2017-02-13,1,2009-5094;75374,,,,, +8054,exploits/php/webapps/8054.pl,"CmsFaethon 2.2.0 - 'item' SQL Injection",2009-02-13,Osirys,webapps,php,,2009-02-12,2017-02-13,1,CVE-2009-5094;OSVDB-75374,,,,, 15037,exploits/php/webapps/15037.html,"CMSimple - Cross-Site Request Forgery",2010-09-18,Abysssec,webapps,php,,2010-09-18,2010-09-18,1,,,,,, -39271,exploits/php/webapps/39271.txt,"CMSimple - Default Administrator Credentials",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-01-19,1,91013,,,,,https://www.securityfocus.com/bid/68961/info -5700,exploits/php/webapps/5700.html,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,webapps,php,,2008-05-30,2016-12-23,1,45881;2008-2650;45880,,,,http://www.exploit-db.comcmsimple3_1.zip, +39271,exploits/php/webapps/39271.txt,"CMSimple - Default Administrator Credentials",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-01-19,1,OSVDB-91013,,,,,https://www.securityfocus.com/bid/68961/info +5700,exploits/php/webapps/5700.html,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,webapps,php,,2008-05-30,2016-12-23,1,OSVDB-45881;CVE-2008-2650;OSVDB-45880,,,,http://www.exploit-db.comcmsimple3_1.zip, 36997,exploits/php/webapps/36997.txt,"CMSimple 3.3 - 'index.php' Cross-Site Scripting",2012-03-21,"Stefan Schurtz",webapps,php,,2012-03-21,2015-05-13,1,,,,,,https://www.securityfocus.com/bid/52661/info 34479,exploits/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-16,"High-Tech Bridge SA",webapps,php,,2010-08-16,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42470/info -39273,exploits/php/webapps/39273.txt,"CMSimple 4.4.4 - 'color' Remote Code Execution",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-12-01,1,109777,,,,,https://www.securityfocus.com/bid/68961/info -39272,exploits/php/webapps/39272.txt,"CMSimple 4.4.4 - Remote File Inclusion",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-11-17,1,109771,,,,,https://www.securityfocus.com/bid/68961/info -32930,exploits/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,webapps,php,80,2014-04-18,2014-04-18,0,106017,,,,http://www.exploit-db.comCMSimple_44.zip, +39273,exploits/php/webapps/39273.txt,"CMSimple 4.4.4 - 'color' Remote Code Execution",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-12-01,1,OSVDB-109777,,,,,https://www.securityfocus.com/bid/68961/info +39272,exploits/php/webapps/39272.txt,"CMSimple 4.4.4 - Remote File Inclusion",2014-07-28,"Govind Singh",webapps,php,,2014-07-28,2016-11-17,1,OSVDB-109771,,,,,https://www.securityfocus.com/bid/68961/info +32930,exploits/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,webapps,php,80,2014-04-18,2014-04-18,0,OSVDB-106017,,,,http://www.exploit-db.comCMSimple_44.zip, 49751,exploits/php/webapps/49751.txt,"CMSimple 5.2 - 'External' Stored XSS",2021-04-08,"Quadron Research Lab",webapps,php,,2021-04-08,2021-04-08,0,,,,,, 50612,exploits/php/webapps/50612.txt,"CMSimple 5.4 - Cross Site Scripting (XSS)",2022-01-05,heinjame,webapps,php,,2022-01-05,2022-01-05,0,,,,,, 50547,exploits/php/webapps/50547.py,"CMSimple 5.4 - Local file inclusion (LFI) to Remote code execution (RCE) (Authenticated)",2021-11-24,S1lv3r,webapps,php,,2021-11-24,2021-11-24,0,,,,,, 50356,exploits/php/webapps/50356.py,"Cmsimple 5.4 - Remote Code Execution (RCE) (Authenticated)",2021-09-30,pussycat0x,webapps,php,,2021-09-30,2021-09-30,0,,,,,http://www.exploit-db.comCMSimple_5-4.zip, 50367,exploits/php/webapps/50367.py,"CMSimple_XH 1.7.4 - Remote Code Execution (RCE) (Authenticated)",2021-10-01,"Halit AKAYDIN",webapps,php,,2021-10-01,2021-10-01,0,,,,,http://www.exploit-db.comCMSimple_XH-1.7.4.zip, -43075,exploits/php/webapps/43075.txt,"CmsLite 1.4 - 'S' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15984,,,,, -24959,exploits/php/webapps/24959.py,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,webapps,php,,2013-04-15,2013-04-15,0,92326;92325;92324;92323;92322;92321;92320;2013-3535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5136.php -2766,exploits/php/webapps/2766.pl,"CMSmelborp Beta - 'user_standard.php' Remote File Inclusion",2006-11-12,DeltahackingTEAM,webapps,php,,2006-11-11,2016-09-14,1,34029;2006-7185,,,,http://www.exploit-db.comCMSmelborp.zip, -9311,exploits/php/webapps/9311.txt,"cmsphp 0.21 - Local File Inclusion / Cross-Site Scripting",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,56646;2009-3507;56645;56644;2009-3506,,,,, -17592,exploits/php/webapps/17592.txt,"CMSPro! 2.08 - Cross-Site Request Forgery",2011-08-01,Xadpritox,webapps,php,,2011-08-01,2013-12-08,0,74376,,,,, +43075,exploits/php/webapps/43075.txt,"CmsLite 1.4 - 'S' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15984,,,,, +24959,exploits/php/webapps/24959.py,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,webapps,php,,2013-04-15,2013-04-15,0,OSVDB-92326;OSVDB-92325;OSVDB-92324;OSVDB-92323;OSVDB-92322;OSVDB-92321;OSVDB-92320;CVE-2013-3535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5136.php +2766,exploits/php/webapps/2766.pl,"CMSmelborp Beta - 'user_standard.php' Remote File Inclusion",2006-11-12,DeltahackingTEAM,webapps,php,,2006-11-11,2016-09-14,1,OSVDB-34029;CVE-2006-7185,,,,http://www.exploit-db.comCMSmelborp.zip, +9311,exploits/php/webapps/9311.txt,"cmsphp 0.21 - Local File Inclusion / Cross-Site Scripting",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-56646;CVE-2009-3507;OSVDB-56645;OSVDB-56644;CVE-2009-3506,,,,, +17592,exploits/php/webapps/17592.txt,"CMSPro! 2.08 - Cross-Site Request Forgery",2011-08-01,Xadpritox,webapps,php,,2011-08-01,2013-12-08,0,OSVDB-74376,,,,, 14362,exploits/php/webapps/14362.txt,"CMSQLite - SQL Injection",2010-07-14,"High-Tech Bridge SA",webapps,php,,2010-07-14,2010-07-14,0,,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_cmsqlite_1.html -14096,exploits/php/webapps/14096.html,"CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery",2010-06-28,"ADEO Security",webapps,php,,2010-06-28,2010-07-09,1,65834,,,,http://www.exploit-db.comCMSQLite_installation_1_3.zip, -14654,exploits/php/webapps/14654.php,"CMSQLite 1.2 / CMySQLite 1.3.1 - Remote Code Execution",2010-08-15,BlackHawk,webapps,php,,2010-08-15,2010-08-21,0,67232;67231,,,,http://www.exploit-db.comcmsqlite_install_131.zip, -22099,exploits/php/webapps/22099.txt,"CMSQLite 1.3.2 - Multiple Vulnerabilities",2012-10-19,Vulnerability-Lab,webapps,php,,2012-10-19,2012-10-19,0,86788;86787;86786,,,,http://www.exploit-db.comcmsqlite_installation_132.zip,https://www.vulnerability-lab.com/get_content.php?id=726 +14096,exploits/php/webapps/14096.html,"CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery",2010-06-28,"ADEO Security",webapps,php,,2010-06-28,2010-07-09,1,OSVDB-65834,,,,http://www.exploit-db.comCMSQLite_installation_1_3.zip, +14654,exploits/php/webapps/14654.php,"CMSQLite 1.2 / CMySQLite 1.3.1 - Remote Code Execution",2010-08-15,BlackHawk,webapps,php,,2010-08-15,2010-08-21,0,OSVDB-67232;OSVDB-67231,,,,http://www.exploit-db.comcmsqlite_install_131.zip, +22099,exploits/php/webapps/22099.txt,"CMSQLite 1.3.2 - Multiple Vulnerabilities",2012-10-19,Vulnerability-Lab,webapps,php,,2012-10-19,2012-10-19,0,OSVDB-86788;OSVDB-86787;OSVDB-86786,,,,http://www.exploit-db.comcmsqlite_installation_132.zip,https://www.vulnerability-lab.com/get_content.php?id=726 46259,exploits/php/webapps/46259.txt,"CMSsite 1.0 - 'cat_id' SQL Injection",2019-01-28,"Majid kalantari",webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comCMSsite-master.zip, 46402,exploits/php/webapps/46402.txt,"CMSsite 1.0 - 'post' SQL Injection",2019-02-18,"Mr Winst0n",webapps,php,80,2019-02-18,2019-02-18,0,,,,,http://www.exploit-db.comCMSsite-master.zip, 46260,exploits/php/webapps/46260.txt,"CMSsite 1.0 - 'search' SQL Injection",2019-01-28,"Majid kalantari",webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comCMSsite-master.zip, 46480,exploits/php/webapps/46480.txt,"CMSsite 1.0 - Multiple Cross-Site Request Forgery",2019-03-04,"Mr Winst0n",webapps,php,80,2019-03-04,2019-03-04,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comCMSsite-master.zip, -48679,exploits/php/webapps/48679.txt,"CMSUno 1.6 - Cross-Site Request Forgery (Change Admin Password)",2020-07-17,Noth,webapps,php,,2020-07-17,2020-07-17,0,2020-15600,,,,, +48679,exploits/php/webapps/48679.txt,"CMSUno 1.6 - Cross-Site Request Forgery (Change Admin Password)",2020-07-17,Noth,webapps,php,,2020-07-17,2020-07-17,0,CVE-2020-15600,,,,, 48996,exploits/php/webapps/48996.py,"CMSUno 1.6.2 - 'lang' Remote Code Execution (Authenticated)",2020-11-06,"Fatih Çelik",webapps,php,,2020-11-06,2020-11-06,0,,,,,, -49485,exploits/php/webapps/49485.rb,"CMSUno 1.6.2 - 'lang' Remote Code Execution (Authenticated)",2021-01-28,"Alexandre ZANNI",webapps,php,,2021-01-28,2021-11-01,0,2020-25557;2020-25538,,,,, +49485,exploits/php/webapps/49485.rb,"CMSUno 1.6.2 - 'lang' Remote Code Execution (Authenticated)",2021-01-28,"Alexandre ZANNI",webapps,php,,2021-01-28,2021-11-01,0,CVE-2020-25557;CVE-2020-25538,,,,, 49031,exploits/php/webapps/49031.txt,"CMSUno 1.6.2 - 'user' Remote Code Execution (Authenticated)",2020-11-11,"Fatih Çelik",webapps,php,,2020-11-11,2020-11-11,0,,,,,, -50179,exploits/php/webapps/50179.txt,"CMSuno 1.7 - 'tgo' Stored Cross-Site Scripting (XSS) (Authenticated)",2021-08-05,splint3rsec,webapps,php,,2021-08-05,2021-08-05,0,2021-36654,,,,http://www.exploit-db.comcmsuno-1.7.zip, +50179,exploits/php/webapps/50179.txt,"CMSuno 1.7 - 'tgo' Stored Cross-Site Scripting (XSS) (Authenticated)",2021-08-05,splint3rsec,webapps,php,,2021-08-05,2021-08-05,0,CVE-2021-36654,,,,http://www.exploit-db.comcmsuno-1.7.zip, 5922,exploits/php/webapps/5922.php,"cmsWorks 2.2 RC4 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php,,2008-06-22,2016-12-09,1,,,,,http://www.exploit-db.comcmsWorks-2.2rc4.tar.gz, -5921,exploits/php/webapps/5921.txt,"cmsWorks 2.2 RC4 - 'mod_root' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,46800;2008-2877,,,,http://www.exploit-db.comcmsWorks-2.2rc4.tar.gz, -2388,exploits/php/webapps/2388.txt,"CMtextS 1.0 - '/users_logins/admin.txt' Credentials Disclosure",2006-09-17,Kacper,webapps,php,,2006-09-16,,1,28953;2006-4897,,,,, +5921,exploits/php/webapps/5921.txt,"cmsWorks 2.2 RC4 - 'mod_root' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46800;CVE-2008-2877,,,,http://www.exploit-db.comcmsWorks-2.2rc4.tar.gz, +2388,exploits/php/webapps/2388.txt,"CMtextS 1.0 - '/users_logins/admin.txt' Credentials Disclosure",2006-09-17,Kacper,webapps,php,,2006-09-16,,1,OSVDB-28953;CVE-2006-4897,,,,, 40575,exploits/php/webapps/40575.html,"CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-10-19,Besim,webapps,php,,2016-10-19,2016-10-19,0,,,,,http://www.exploit-db.comofis.zip, -3741,exploits/php/webapps/3741.txt,"CNStats 2.9 - 'who_r.php?bj' Remote File Inclusion",2007-04-15,irvian,webapps,php,,2007-04-14,,1,34980;2007-2087;2007-2086;34979,,,,, -43273,exploits/php/webapps/43273.txt,"Co-work Space Search Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17606,,,,, -6598,exploits/php/webapps/6598.txt,"CoAST 0.95 - 'sections_file' Remote File Inclusion",2008-09-27,DaRkLiFe,webapps,php,,2008-09-26,2016-12-23,1,48614;2008-4735,,,,http://www.exploit-db.comcoast-0.95.tgz, +3741,exploits/php/webapps/3741.txt,"CNStats 2.9 - 'who_r.php?bj' Remote File Inclusion",2007-04-15,irvian,webapps,php,,2007-04-14,,1,OSVDB-34980;CVE-2007-2087;CVE-2007-2086;OSVDB-34979,,,,, +43273,exploits/php/webapps/43273.txt,"Co-work Space Search Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17606,,,,, +6598,exploits/php/webapps/6598.txt,"CoAST 0.95 - 'sections_file' Remote File Inclusion",2008-09-27,DaRkLiFe,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48614;CVE-2008-4735,,,,http://www.exploit-db.comcoast-0.95.tgz, 45519,exploits/php/webapps/45519.txt,"Coaster CMS 5.5.0 - Cross-Site Scripting",2018-10-02,"Ismail Tasdelen",webapps,php,,2018-10-02,2018-10-03,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comcoastercms-5.5.0.tar.gz, 49181,exploits/php/webapps/49181.txt,"Coastercms 5.8.18 - Stored XSS",2020-12-03,"Hardik Solanki",webapps,php,,2020-12-03,2020-12-03,0,,,,,, -21640,exploits/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,webapps,php,,2002-07-24,2012-10-01,1,2002-1058;9053,,,,,https://www.securityfocus.com/bid/5297/info -20995,exploits/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 - Directory Traversal",2001-07-05,kf,webapps,php,,2001-07-05,2016-11-17,1,2001-1408;8983,,,,,https://www.securityfocus.com/bid/2987/info -33252,exploits/php/webapps/33252.txt,"Cobbler 2.4.x < 2.6.x - Local File Inclusion",2014-05-08,"Dolev Farhi",webapps,php,,2014-05-08,2014-05-08,0,2014-3225;106759,,,,, +21640,exploits/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,webapps,php,,2002-07-24,2012-10-01,1,CVE-2002-1058;OSVDB-9053,,,,,https://www.securityfocus.com/bid/5297/info +20995,exploits/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 - Directory Traversal",2001-07-05,kf,webapps,php,,2001-07-05,2016-11-17,1,CVE-2001-1408;OSVDB-8983,,,,,https://www.securityfocus.com/bid/2987/info +33252,exploits/php/webapps/33252.txt,"Cobbler 2.4.x < 2.6.x - Local File Inclusion",2014-05-08,"Dolev Farhi",webapps,php,,2014-05-08,2014-05-08,0,CVE-2014-3225;OSVDB-106759,,,,, 35998,exploits/php/webapps/35998.txt,"CobraScripts Trading Marketplace Script - 'cid' SQL Injection",2011-07-25,Ehsan_Hp200,webapps,php,,2011-07-25,2015-02-06,1,,,,,,https://www.securityfocus.com/bid/48914/info -44419,exploits/php/webapps/44419.txt,"Cobub Razor 0.7.2 - Add New Superuser Account",2018-04-09,ppb,webapps,php,,2018-04-09,2018-04-09,0,2018-7745,,,,, -44416,exploits/php/webapps/44416.txt,"Cobub Razor 0.7.2 - Cross-Site Request Forgery",2018-04-06,ppb,webapps,php,,2018-04-06,2018-06-08,1,2018-7746,,,,, -44495,exploits/php/webapps/44495.txt,"Cobub Razor 0.8.0 - Physical Path Leakage",2018-04-20,Kyhvedn,webapps,php,,2018-04-20,2019-03-28,0,2018-8770;2018-8056,,,,, -44454,exploits/php/webapps/44454.txt,"Cobub Razor 0.8.0 - SQL injection",2018-04-16,Kyhvedn,webapps,php,80,2018-04-16,2018-04-17,0,2018-8057,"SQL Injection (SQLi)",,,http://www.exploit-db.comrazor-0.8.0.tar.gz, -44567,exploits/php/webapps/44567.txt,"Cockpit CMS 0.4.4 < 0.5.5 - Server-Side Request Forgery",2018-05-02,"Qian Wu_ Bo Wang_ Jiawang Zhang",webapps,php,80,2018-05-02,2018-05-02,0,2018-9302,"Server-Side Request Forgery (SSRF)",,,http://www.exploit-db.comcockpit-0.5.5.tar.gz, +44419,exploits/php/webapps/44419.txt,"Cobub Razor 0.7.2 - Add New Superuser Account",2018-04-09,ppb,webapps,php,,2018-04-09,2018-04-09,0,CVE-2018-7745,,,,, +44416,exploits/php/webapps/44416.txt,"Cobub Razor 0.7.2 - Cross-Site Request Forgery",2018-04-06,ppb,webapps,php,,2018-04-06,2018-06-08,1,CVE-2018-7746,,,,, +44495,exploits/php/webapps/44495.txt,"Cobub Razor 0.8.0 - Physical Path Leakage",2018-04-20,Kyhvedn,webapps,php,,2018-04-20,2019-03-28,0,CVE-2018-8770;CVE-2018-8056,,,,, +44454,exploits/php/webapps/44454.txt,"Cobub Razor 0.8.0 - SQL injection",2018-04-16,Kyhvedn,webapps,php,80,2018-04-16,2018-04-17,0,CVE-2018-8057,"SQL Injection (SQLi)",,,http://www.exploit-db.comrazor-0.8.0.tar.gz, +44567,exploits/php/webapps/44567.txt,"Cockpit CMS 0.4.4 < 0.5.5 - Server-Side Request Forgery",2018-05-02,"Qian Wu_ Bo Wang_ Jiawang Zhang",webapps,php,80,2018-05-02,2018-05-02,0,CVE-2018-9302,"Server-Side Request Forgery (SSRF)",,,http://www.exploit-db.comcockpit-0.5.5.tar.gz, 49390,exploits/php/webapps/49390.txt,"Cockpit CMS 0.6.1 - Remote Code Execution",2021-01-07,"Rafael Resende",webapps,php,,2021-01-07,2021-01-07,0,,,,,, -3251,exploits/php/webapps/3251.txt,"CoD2: DreamStats 4.2 - 'index.php' Remote File Inclusion",2007-02-02,"ThE dE@Th",webapps,php,,2007-02-01,,1,33095;2007-0757,,,,, -3599,exploits/php/webapps/3599.txt,"CodeBB 1.0 Beta 2 - 'phpbb_root_path' Remote File Inclusion",2007-03-28,"Alkomandoz Hacker",webapps,php,,2007-03-27,,1,35423;2007-1839;35422,,,,, -3711,exploits/php/webapps/3711.html,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",webapps,php,,2007-04-10,2016-11-14,1,34831;2007-1996,,,,, +3251,exploits/php/webapps/3251.txt,"CoD2: DreamStats 4.2 - 'index.php' Remote File Inclusion",2007-02-02,"ThE dE@Th",webapps,php,,2007-02-01,,1,OSVDB-33095;CVE-2007-0757,,,,, +3599,exploits/php/webapps/3599.txt,"CodeBB 1.0 Beta 2 - 'phpbb_root_path' Remote File Inclusion",2007-03-28,"Alkomandoz Hacker",webapps,php,,2007-03-27,,1,OSVDB-35423;CVE-2007-1839;OSVDB-35422,,,,, +3711,exploits/php/webapps/3711.html,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",webapps,php,,2007-04-10,2016-11-14,1,OSVDB-34831;CVE-2007-1996,,,,, 41550,exploits/php/webapps/41550.txt,"Codecanyon Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, -6071,exploits/php/webapps/6071.txt,"CodeDB 1.1.1 - 'list.php' Local File Inclusion",2008-07-14,cOndemned,webapps,php,,2008-07-13,2016-12-13,1,47027;2008-3190,,,,, -26505,exploits/php/webapps/26505.txt,"Codegrrl - 'Protection.php' Code Execution",2005-11-14,"Robin Verton",webapps,php,,2005-11-14,2013-07-01,1,2005-3571;20816,,,,,https://www.securityfocus.com/bid/15417/info +6071,exploits/php/webapps/6071.txt,"CodeDB 1.1.1 - 'list.php' Local File Inclusion",2008-07-14,cOndemned,webapps,php,,2008-07-13,2016-12-13,1,OSVDB-47027;CVE-2008-3190,,,,, +26505,exploits/php/webapps/26505.txt,"Codegrrl - 'Protection.php' Code Execution",2005-11-14,"Robin Verton",webapps,php,,2005-11-14,2013-07-01,1,CVE-2005-3571;OSVDB-20816,,,,,https://www.securityfocus.com/bid/15417/info 33751,exploits/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Inclusions",2010-03-11,eidelweiss,webapps,php,,2010-03-11,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38672/info -37521,exploits/php/webapps/37521.txt,"CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass",2012-07-19,"Krzysztof Kotowicz",webapps,php,,2012-07-19,2015-07-08,1,2012-1915;84453,,,,,https://www.securityfocus.com/bid/54620/info +37521,exploits/php/webapps/37521.txt,"CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass",2012-07-19,"Krzysztof Kotowicz",webapps,php,,2012-07-19,2015-07-08,1,CVE-2012-1915;OSVDB-84453,,,,,https://www.securityfocus.com/bid/54620/info 41305,exploits/php/webapps/41305.txt,"CodePaul ClipMass - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -25637,exploits/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' Cross-Site Scripting",2005-05-09,Lostmon,webapps,php,,2005-05-09,2013-05-22,1,2005-1593;16155,,,,,https://www.securityfocus.com/bid/13560/info -25638,exploits/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' SQL Injection",2005-05-09,Lostmon,webapps,php,,2005-05-09,2013-05-22,1,2005-1594;16156,,,,,https://www.securityfocus.com/bid/13560/info -25575,exploits/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'basket.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15951,,,,,https://www.securityfocus.com/bid/13462/info -25580,exploits/php/webapps/25580.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'news_view.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15958,,,,,https://www.securityfocus.com/bid/13462/info -25576,exploits/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'page.php?page' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15954,,,,,https://www.securityfocus.com/bid/13462/info -25579,exploits/php/webapps/25579.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'products.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15957,,,,,https://www.securityfocus.com/bid/13462/info -25578,exploits/php/webapps/25578.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'product_details.php?category_id' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15956,,,,,https://www.securityfocus.com/bid/13462/info -25577,exploits/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'reviews.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,2005-1440;15955,,,,,https://www.securityfocus.com/bid/13462/info -3668,exploits/php/webapps/3668.txt,"CodeWand phpBrowse - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php,,2007-04-04,,1,34636;2007-2345,,,,, -35585,exploits/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,2014-9582;2014-9581;2014-1137;110384;110382,,,,http://www.exploit-db.comCodiad-v.2.4.3.tar.gz, -36371,exploits/php/webapps/36371.txt,"Codiad 2.5.3 - Local File Inclusion",2015-03-12,"TUNISIAN CYBER",webapps,php,,2015-03-16,2015-03-16,1,119640,,,,http://www.exploit-db.comCodiad-v.2.5.3.zip, -31099,exploits/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,2008-0651;41439,,,,,https://www.securityfocus.com/bid/27592/info -8272,exploits/php/webapps/8272.pl,"Codice CMS 2 - Command Execution (via SQL Injection)",2009-03-23,darkjoker,webapps,php,,2009-03-22,,1,55537;2009-2309,,,,, -36320,exploits/php/webapps/36320.txt,"CodoForum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",webapps,php,80,2015-03-10,2015-03-10,0,2014-9261;119412,,,,, +25637,exploits/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' Cross-Site Scripting",2005-05-09,Lostmon,webapps,php,,2005-05-09,2013-05-22,1,CVE-2005-1593;OSVDB-16155,,,,,https://www.securityfocus.com/bid/13560/info +25638,exploits/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' SQL Injection",2005-05-09,Lostmon,webapps,php,,2005-05-09,2013-05-22,1,CVE-2005-1594;OSVDB-16156,,,,,https://www.securityfocus.com/bid/13560/info +25575,exploits/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'basket.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15951,,,,,https://www.securityfocus.com/bid/13462/info +25580,exploits/php/webapps/25580.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'news_view.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15958,,,,,https://www.securityfocus.com/bid/13462/info +25576,exploits/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'page.php?page' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15954,,,,,https://www.securityfocus.com/bid/13462/info +25579,exploits/php/webapps/25579.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'products.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15957,,,,,https://www.securityfocus.com/bid/13462/info +25578,exploits/php/webapps/25578.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'product_details.php?category_id' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15956,,,,,https://www.securityfocus.com/bid/13462/info +25577,exploits/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'reviews.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php,,2005-05-02,2013-05-20,1,CVE-2005-1440;OSVDB-15955,,,,,https://www.securityfocus.com/bid/13462/info +3668,exploits/php/webapps/3668.txt,"CodeWand phpBrowse - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php,,2007-04-04,,1,OSVDB-34636;CVE-2007-2345,,,,, +35585,exploits/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,CVE-2014-9582;CVE-2014-9581;CVE-2014-1137;OSVDB-110384;OSVDB-110382,,,,http://www.exploit-db.comCodiad-v.2.4.3.tar.gz, +36371,exploits/php/webapps/36371.txt,"Codiad 2.5.3 - Local File Inclusion",2015-03-12,"TUNISIAN CYBER",webapps,php,,2015-03-16,2015-03-16,1,OSVDB-119640,,,,http://www.exploit-db.comCodiad-v.2.5.3.zip, +31099,exploits/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,CVE-2008-0651;OSVDB-41439,,,,,https://www.securityfocus.com/bid/27592/info +8272,exploits/php/webapps/8272.pl,"Codice CMS 2 - Command Execution (via SQL Injection)",2009-03-23,darkjoker,webapps,php,,2009-03-22,,1,OSVDB-55537;CVE-2009-2309,,,,, +36320,exploits/php/webapps/36320.txt,"CodoForum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",webapps,php,80,2015-03-10,2015-03-10,0,CVE-2014-9261;OSVDB-119412,,,,, 40150,exploits/php/webapps/40150.txt,"CodoForum 3.2.1 - SQL Injection",2016-07-25,"Yakir Wizman",webapps,php,80,2016-07-25,2016-07-25,0,,,,,http://www.exploit-db.comcodoforum.v.3.2.1.build-12.zip, -37820,exploits/php/webapps/37820.txt,"CodoForum 3.3.1 - Multiple SQL Injections",2015-08-18,"Curesec Research Team",webapps,php,80,2015-08-18,2015-08-18,0,126084;126083;126082;126081,,,,http://www.exploit-db.comcodoforum.v.3.3.1.build-13.zip, +37820,exploits/php/webapps/37820.txt,"CodoForum 3.3.1 - Multiple SQL Injections",2015-08-18,"Curesec Research Team",webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126084;OSVDB-126083;OSVDB-126082;OSVDB-126081,,,,http://www.exploit-db.comcodoforum.v.3.3.1.build-13.zip, 40015,exploits/php/webapps/40015.txt,"CodoForum 3.4 - Persistent Cross-Site Scripting",2016-06-27,"Ahmed Sherif",webapps,php,80,2016-06-27,2016-07-07,1,,,,http://www.exploit-db.com/screenshots/idlt40500/screen-shot-2016-07-07-at-44850-pm.png,http://www.exploit-db.comcodoforum.v.3.4.build-19.zip, 47886,exploits/php/webapps/47886.txt,"Codoforum 4.8.3 - 'input_txt' Persistent Cross-Site Scripting",2020-01-08,"Vyshnav nk",webapps,php,,2020-01-08,2020-01-08,0,,,,,, 47876,exploits/php/webapps/47876.txt,"Codoforum 4.8.3 - Persistent Cross-Site Scripting",2020-01-06,Prasanth,webapps,php,,2020-01-06,2020-01-06,0,,,,,, -50978,exploits/php/webapps/50978.py,"CodoForum v5.1 - Remote Code Execution (RCE)",2022-07-21,"Krish Pandey",webapps,php,,2022-07-21,2022-07-21,0,2022-31854,,,,, -26879,exploits/php/webapps/26879.txt,"Cofax 2.0 - search.htm Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4385;21850,,,,,https://www.securityfocus.com/bid/15940/info +50978,exploits/php/webapps/50978.py,"CodoForum v5.1 - Remote Code Execution (RCE)",2022-07-21,"Krish Pandey",webapps,php,,2022-07-21,2022-07-21,0,CVE-2022-31854,,,,, +26879,exploits/php/webapps/26879.txt,"Cofax 2.0 - search.htm Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4385;OSVDB-21850,,,,,https://www.securityfocus.com/bid/15940/info 11461,exploits/php/webapps/11461.txt,"CoffieNet CMS - Admin Bypass",2010-02-15,indoushka,webapps,php,,2010-02-14,,0,,,,,, 41294,exploits/php/webapps/41294.txt,"Collabo - Arbitrary File Download",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -15093,exploits/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local File Inclusions",2010-09-24,sh00t0ut,webapps,php,,2010-09-24,2010-09-24,0,68242,,,,http://www.exploit-db.compassman_1.07.zip, -27793,exploits/php/webapps/27793.txt,"Collaborative Portal Server 3.4 - 'POS' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,2006-2141;25144,,,,,https://www.securityfocus.com/bid/17774/info +15093,exploits/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local File Inclusions",2010-09-24,sh00t0ut,webapps,php,,2010-09-24,2010-09-24,0,OSVDB-68242,,,,http://www.exploit-db.compassman_1.07.zip, +27793,exploits/php/webapps/27793.txt,"Collaborative Portal Server 3.4 - 'POS' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2141;OSVDB-25144,,,,,https://www.securityfocus.com/bid/17774/info 38673,exploits/php/webapps/38673.txt,"Collabtive - Multiple Vulnerabilities",2013-07-22,"Enrico Cinquini",webapps,php,,2013-07-22,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/61384/info -7076,exploits/php/webapps/7076.txt,"Collabtive 0.4.8 - Cross-Site Scripting / Authentication Bypass / Arbitrary File Upload",2008-11-10,USH,webapps,php,,2008-11-09,2017-01-06,1,56977;2008-6949;54350;2008-6948;54349;2008-6947;54348;2008-6946,,,,http://www.exploit-db.comcollabtive048.zip,http://www.ush.it/team/ush/hack-collabtive048/adv.txt -13844,exploits/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,webapps,php,,2010-06-11,,0,65484,,,,http://www.exploit-db.comcollabtive063.zip, +7076,exploits/php/webapps/7076.txt,"Collabtive 0.4.8 - Cross-Site Scripting / Authentication Bypass / Arbitrary File Upload",2008-11-10,USH,webapps,php,,2008-11-09,2017-01-06,1,OSVDB-56977;CVE-2008-6949;OSVDB-54350;CVE-2008-6948;OSVDB-54349;CVE-2008-6947;OSVDB-54348;CVE-2008-6946,,,,http://www.exploit-db.comcollabtive048.zip,http://www.ush.it/team/ush/hack-collabtive048/adv.txt +13844,exploits/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,webapps,php,,2010-06-11,,0,OSVDB-65484,,,,http://www.exploit-db.comcollabtive063.zip, 35550,exploits/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",webapps,php,,2011-03-31,2017-01-06,1,,,,,http://www.exploit-db.comcollabtive065.zip,https://www.securityfocus.com/bid/47105/info -15240,exploits/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",webapps,php,,2010-10-12,2010-10-12,1,87940;68614;2010-5285;2010-5284;68613;68612,,,,http://www.exploit-db.comcollabtive065.zip,http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt -15381,exploits/php/webapps/15381.txt,"Collabtive 0.65 - SQL Injection",2010-11-01,"Anatolia Security",webapps,php,,2010-11-01,2017-01-02,0,2010-4269;69303,,,,http://www.exploit-db.comcollabtive-061.zip,http://www.anatoliasecurity.com/adv/as-adv-2010-004.txt -26410,exploits/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,webapps,php,,2013-06-24,2017-01-02,0,94558;94511,,,,http://www.exploit-db.comcollabtive-10.zip, -30946,exploits/php/webapps/30946.txt,"Collabtive 1.1 - 'managetimetracker.php' SQL Injection",2014-01-15,"Yogesh Phadtare",webapps,php,80,2014-01-15,2017-01-02,0,2013-6872;102123,,,,http://www.exploit-db.comcollabtive-11.zip, -33250,exploits/php/webapps/33250.txt,"Collabtive 1.2 - Persistent Cross-Site Scripting",2014-05-08,"Deepak Rathore",webapps,php,,2014-05-12,2014-05-12,1,2014-3247;106765,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-165742.png,http://www.exploit-db.comcollabtive-12.zip, -33249,exploits/php/webapps/33249.txt,"Collabtive 1.2 - SQL Injection",2014-05-08,"Deepak Rathore",webapps,php,,2014-05-08,2014-05-08,1,2014-3246;106764,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-08-at-145158.png,http://www.exploit-db.comcollabtive-12.zip, -49468,exploits/php/webapps/49468.txt,"Collabtive 3.1 - 'address' Persistent Cross-Site Scripting",2021-01-25,"Deha Berkin Bir",webapps,php,,2021-01-25,2021-01-29,0,2021-3298,,,,, -50933,exploits/php/webapps/50933.txt,"College Management System 1.0 - 'course_code' SQL Injection (Authenticated)",2022-05-12,"Eren Gozaydin",webapps,php,,2022-05-12,2022-05-12,0,2022-28079,,,,, +15240,exploits/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",webapps,php,,2010-10-12,2010-10-12,1,OSVDB-87940;OSVDB-68614;CVE-2010-5285;CVE-2010-5284;OSVDB-68613;OSVDB-68612,,,,http://www.exploit-db.comcollabtive065.zip,http://www.anatoliasecurity.com/adv/as-adv-2010-003.txt +15381,exploits/php/webapps/15381.txt,"Collabtive 0.65 - SQL Injection",2010-11-01,"Anatolia Security",webapps,php,,2010-11-01,2017-01-02,0,CVE-2010-4269;OSVDB-69303,,,,http://www.exploit-db.comcollabtive-061.zip,http://www.anatoliasecurity.com/adv/as-adv-2010-004.txt +26410,exploits/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,webapps,php,,2013-06-24,2017-01-02,0,OSVDB-94558;OSVDB-94511,,,,http://www.exploit-db.comcollabtive-10.zip, +30946,exploits/php/webapps/30946.txt,"Collabtive 1.1 - 'managetimetracker.php' SQL Injection",2014-01-15,"Yogesh Phadtare",webapps,php,80,2014-01-15,2017-01-02,0,CVE-2013-6872;OSVDB-102123,,,,http://www.exploit-db.comcollabtive-11.zip, +33250,exploits/php/webapps/33250.txt,"Collabtive 1.2 - Persistent Cross-Site Scripting",2014-05-08,"Deepak Rathore",webapps,php,,2014-05-12,2014-05-12,1,CVE-2014-3247;OSVDB-106765,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-165742.png,http://www.exploit-db.comcollabtive-12.zip, +33249,exploits/php/webapps/33249.txt,"Collabtive 1.2 - SQL Injection",2014-05-08,"Deepak Rathore",webapps,php,,2014-05-08,2014-05-08,1,CVE-2014-3246;OSVDB-106764,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-08-at-145158.png,http://www.exploit-db.comcollabtive-12.zip, +49468,exploits/php/webapps/49468.txt,"Collabtive 3.1 - 'address' Persistent Cross-Site Scripting",2021-01-25,"Deha Berkin Bir",webapps,php,,2021-01-25,2021-01-29,0,CVE-2021-3298,,,,, +50933,exploits/php/webapps/50933.txt,"College Management System 1.0 - 'course_code' SQL Injection (Authenticated)",2022-05-12,"Eren Gozaydin",webapps,php,,2022-05-12,2022-05-12,0,CVE-2022-28079,,,,, 45603,exploits/php/webapps/45603.txt,"College Notes Management System 1.0 - 'user' SQL Injection",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comCollege-Notes-Gallery-master.zip, 47388,exploits/php/webapps/47388.txt,"College-Management-System 1.2 - Authentication Bypass",2019-09-14,cakes,webapps,php,,2019-09-14,2019-09-14,1,,,,,http://www.exploit-db.comCollege-Management-System-master.zip, 48593,exploits/php/webapps/48593.txt,"College-Management-System-Php 1.0 - Authentication Bypass",2020-06-17,"BLAY ABU SAFIAN",webapps,php,,2020-06-17,2020-06-17,0,,,,,, @@ -15769,69 +15769,69 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46209,exploits/php/webapps/46209.txt,"Coman 1.0 - 'id' SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-21,1,,"SQL Injection (SQLi)",,,, 26079,exploits/php/webapps/26079.txt,"Comdev eCommerce 3.0 - 'config.php' Remote File Inclusion",2005-08-05,anonymous,webapps,php,,2005-08-05,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14478/info 25062,exploits/php/webapps/25062.txt,"Comdev eCommerce 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,webapps,php,,2005-01-25,2013-04-28,1,,,,,,https://www.securityfocus.com/bid/12382/info -26080,exploits/php/webapps/26080.txt,"Comdev eCommerce 3.0 - 'WCE.download.php' Directory Traversal",2005-08-05,anonymous,webapps,php,,2005-08-05,2013-06-11,1,2005-2543;18705,,,,,https://www.securityfocus.com/bid/14479/info -5362,exploits/php/webapps/5362.txt,"Comdev News Publisher 4.1.2 - SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,44141;2008-1872,,,,, -2573,exploits/php/webapps/2573.php,"Comdev One Admin 4.1 - 'Adminfoot.php' Remote Code Execution",2006-10-16,w4ck1ng,webapps,php,,2006-10-15,2017-10-16,1,30493;2006-6045,,,,, -26587,exploits/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - 'index.php' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,2005-3825;21087,,,,,https://www.securityfocus.com/bid/15563/info -6079,exploits/php/webapps/6079.txt,"Comdev Web Blogger 4.1.3 - 'arcmonth' SQL Injection",2008-07-15,K-159,webapps,php,,2008-07-14,2016-12-13,1,47058;2008-6250,,,,, +26080,exploits/php/webapps/26080.txt,"Comdev eCommerce 3.0 - 'WCE.download.php' Directory Traversal",2005-08-05,anonymous,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-2543;OSVDB-18705,,,,,https://www.securityfocus.com/bid/14479/info +5362,exploits/php/webapps/5362.txt,"Comdev News Publisher 4.1.2 - SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44141;CVE-2008-1872,,,,, +2573,exploits/php/webapps/2573.php,"Comdev One Admin 4.1 - 'Adminfoot.php' Remote Code Execution",2006-10-16,w4ck1ng,webapps,php,,2006-10-15,2017-10-16,1,OSVDB-30493;CVE-2006-6045,,,,, +26587,exploits/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - 'index.php' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3825;OSVDB-21087,,,,,https://www.securityfocus.com/bid/15563/info +6079,exploits/php/webapps/6079.txt,"Comdev Web Blogger 4.1.3 - 'arcmonth' SQL Injection",2008-07-15,K-159,webapps,php,,2008-07-14,2016-12-13,1,OSVDB-47058;CVE-2008-6250,,,,, 16060,exploits/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",webapps,php,,2011-01-27,2011-01-27,1,,,,,, -24332,exploits/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection",2004-07-29,evol@ruiner.halo.nu,webapps,php,,2004-07-29,2013-01-24,1,8285,,,,,https://www.securityfocus.com/bid/10824/info -24506,exploits/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,webapps,php,,2013-02-15,2013-02-15,1,90298;90297,,,,, +24332,exploits/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection",2004-07-29,evol@ruiner.halo.nu,webapps,php,,2004-07-29,2013-01-24,1,OSVDB-8285,,,,,https://www.securityfocus.com/bid/10824/info +24506,exploits/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,webapps,php,,2013-02-15,2013-02-15,1,OSVDB-90298;OSVDB-90297,,,,, 43027,exploits/php/webapps/43027.txt,"CometChat < 6.2.0 BETA 1 - Local File Inclusion",2017-10-22,Paradoxis,webapps,php,,2017-10-23,2017-10-23,0,,,,,, -24515,exploits/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,webapps,php,,2013-02-18,2013-02-18,0,90349;90348;90347,,,,, -4035,exploits/php/webapps/4035.txt,"Comicsense 0.2 - 'index.php?epi' SQL Injection (1)",2007-06-05,s0cratex,webapps,php,,2007-06-04,,1,38370;2007-3088,,,,, -4037,exploits/php/webapps/4037.pl,"Comicsense 0.2 - 'index.php?epi' SQL Injection (2)",2007-06-06,Silentz,webapps,php,,2007-06-05,2016-10-05,1,2007-3088,,,,,http://seclists.org/bugtraq/2007/Jun/0063.html -5658,exploits/php/webapps/5658.txt,"ComicShout 2.5 - 'comic_id' SQL Injection",2008-05-20,Niiub,webapps,php,,2008-05-19,2016-11-30,1,45406;2008-2456,,,,, -5713,exploits/php/webapps/5713.txt,"ComicShout 2.8 - 'news_id' SQL Injection",2008-06-01,JosS,webapps,php,,2008-05-31,2016-11-30,1,51438;2008-6425,,,,, -38958,exploits/php/webapps/38958.html,"Command School Student Management System - '/sw/add_topic.php' Cross-Site Request Forgery (Topic Creation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1915;101890,,,,,https://www.securityfocus.com/bid/64707/info -38957,exploits/php/webapps/38957.html,"Command School Student Management System - '/sw/Admin_change_Password.php' Cross-Site Request Forgery (Admin Password Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1915;101889,,,,,https://www.securityfocus.com/bid/64707/info -38950,exploits/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101882,,,,,https://www.securityfocus.com/bid/64707/info -38944,exploits/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101876,,,,,https://www.securityfocus.com/bid/64707/info -38949,exploits/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101881,,,,,https://www.securityfocus.com/bid/64707/info -38948,exploits/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101880,,,,,https://www.securityfocus.com/bid/64707/info -38951,exploits/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101883,,,,,https://www.securityfocus.com/bid/64707/info -38954,exploits/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101874,,,,,https://www.securityfocus.com/bid/64707/info -38946,exploits/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101878,,,,,https://www.securityfocus.com/bid/64707/info -38947,exploits/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101879,,,,,https://www.securityfocus.com/bid/64707/info -38955,exploits/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101875,,,,,https://www.securityfocus.com/bid/64707/info -38945,exploits/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101877,,,,,https://www.securityfocus.com/bid/64707/info -38952,exploits/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101884,,,,,https://www.securityfocus.com/bid/64707/info -38956,exploits/php/webapps/38956.txt,"Command School Student Management System - '/sw/backup/backup_ray2.php' Database Backup Direct Request Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1637;101888,,,,,https://www.securityfocus.com/bid/64707/info -38953,exploits/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,2014-1636;101885,,,,,https://www.securityfocus.com/bid/64707/info +24515,exploits/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,webapps,php,,2013-02-18,2013-02-18,0,OSVDB-90349;OSVDB-90348;OSVDB-90347,,,,, +4035,exploits/php/webapps/4035.txt,"Comicsense 0.2 - 'index.php?epi' SQL Injection (1)",2007-06-05,s0cratex,webapps,php,,2007-06-04,,1,OSVDB-38370;CVE-2007-3088,,,,, +4037,exploits/php/webapps/4037.pl,"Comicsense 0.2 - 'index.php?epi' SQL Injection (2)",2007-06-06,Silentz,webapps,php,,2007-06-05,2016-10-05,1,CVE-2007-3088,,,,,http://seclists.org/bugtraq/2007/Jun/0063.html +5658,exploits/php/webapps/5658.txt,"ComicShout 2.5 - 'comic_id' SQL Injection",2008-05-20,Niiub,webapps,php,,2008-05-19,2016-11-30,1,OSVDB-45406;CVE-2008-2456,,,,, +5713,exploits/php/webapps/5713.txt,"ComicShout 2.8 - 'news_id' SQL Injection",2008-06-01,JosS,webapps,php,,2008-05-31,2016-11-30,1,OSVDB-51438;CVE-2008-6425,,,,, +38958,exploits/php/webapps/38958.html,"Command School Student Management System - '/sw/add_topic.php' Cross-Site Request Forgery (Topic Creation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1915;OSVDB-101890,,,,,https://www.securityfocus.com/bid/64707/info +38957,exploits/php/webapps/38957.html,"Command School Student Management System - '/sw/Admin_change_Password.php' Cross-Site Request Forgery (Admin Password Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1915;OSVDB-101889,,,,,https://www.securityfocus.com/bid/64707/info +38950,exploits/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101882,,,,,https://www.securityfocus.com/bid/64707/info +38944,exploits/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101876,,,,,https://www.securityfocus.com/bid/64707/info +38949,exploits/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101881,,,,,https://www.securityfocus.com/bid/64707/info +38948,exploits/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101880,,,,,https://www.securityfocus.com/bid/64707/info +38951,exploits/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101883,,,,,https://www.securityfocus.com/bid/64707/info +38954,exploits/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101874,,,,,https://www.securityfocus.com/bid/64707/info +38946,exploits/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101878,,,,,https://www.securityfocus.com/bid/64707/info +38947,exploits/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101879,,,,,https://www.securityfocus.com/bid/64707/info +38955,exploits/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101875,,,,,https://www.securityfocus.com/bid/64707/info +38945,exploits/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101877,,,,,https://www.securityfocus.com/bid/64707/info +38952,exploits/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101884,,,,,https://www.securityfocus.com/bid/64707/info +38956,exploits/php/webapps/38956.txt,"Command School Student Management System - '/sw/backup/backup_ray2.php' Database Backup Direct Request Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1637;OSVDB-101888,,,,,https://www.securityfocus.com/bid/64707/info +38953,exploits/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-12,1,CVE-2014-1636;OSVDB-101885,,,,,https://www.securityfocus.com/bid/64707/info 28861,exploits/php/webapps/28861.txt,"Comment IT 0.2 - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",webapps,php,,2006-10-25,2013-10-11,1,,,,,,https://www.securityfocus.com/bid/20739/info 49575,exploits/php/webapps/49575.txt,"Comment System 1.0 - 'multiple' Stored Cross-Site Scripting",2021-02-19,"Pintu Solanki",webapps,php,,2021-02-19,2021-02-19,0,,,,,, 37436,exploits/php/webapps/37436.txt,"Commentics - 'index.php' Cross-Site Scripting",2012-06-20,"Jean Pascal Pereira",webapps,php,,2012-06-20,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54111/info -19325,exploits/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",webapps,php,,2012-06-21,2012-06-21,0,83148;83147;83146,,,,http://www.exploit-db.comcommentics.zip, +19325,exploits/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",webapps,php,,2012-06-21,2012-06-21,0,OSVDB-83148;OSVDB-83147;OSVDB-83146,,,,http://www.exploit-db.comcommentics.zip, 2648,exploits/php/webapps/2648.txt,"CommentIT - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",webapps,php,,2006-10-24,,1,,,,,, 26570,exploits/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,,,,,,https://www.securityfocus.com/bid/15552/info 33634,exploits/php/webapps/33634.txt,"CommodityRentals CD Rental Software - 'index.php' SQL Injection",2010-02-11,"Don Tukulesto",webapps,php,,2010-02-11,2014-06-04,1,,,,,,https://www.securityfocus.com/bid/38184/info 36079,exploits/php/webapps/36079.txt,"CommodityRentals Real Estate Script - 'txtsearch' HTML Injection",2011-08-24,"Eyup CELIK",webapps,php,,2011-08-24,2015-02-15,1,,,,,,https://www.securityfocus.com/bid/49296/info -32135,exploits/php/webapps/32135.txt,"common Solutions csphonebook 1.02 - 'index.php' Cross-Site Scripting",2008-07-31,"Ghost Hacker",webapps,php,,2008-07-31,2014-03-10,1,2008-3448;47345,,,,,https://www.securityfocus.com/bid/30485/info -13762,exploits/php/webapps/13762.txt,"CommonSense CMS - SQL Injection",2010-06-07,Pokeng,webapps,php,,2010-06-06,,0,2010-5037;76878,,,,, -20871,exploits/php/webapps/20871.txt,"CommPort 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",webapps,php,,2012-08-28,2012-08-28,0,85936,,,,http://www.exploit-db.comcommport-1.01.tar.gz, +32135,exploits/php/webapps/32135.txt,"common Solutions csphonebook 1.02 - 'index.php' Cross-Site Scripting",2008-07-31,"Ghost Hacker",webapps,php,,2008-07-31,2014-03-10,1,CVE-2008-3448;OSVDB-47345,,,,,https://www.securityfocus.com/bid/30485/info +13762,exploits/php/webapps/13762.txt,"CommonSense CMS - SQL Injection",2010-06-07,Pokeng,webapps,php,,2010-06-06,,0,CVE-2010-5037;OSVDB-76878,,,,, +20871,exploits/php/webapps/20871.txt,"CommPort 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",webapps,php,,2012-08-28,2012-08-28,0,OSVDB-85936,,,,http://www.exploit-db.comcommport-1.01.tar.gz, 46849,exploits/php/webapps/46849.txt,"CommSy 8.6.5 - SQL injection",2019-05-15,"Jens Regel",webapps,php,,2019-05-15,2019-10-31,0,,,,,, -30027,exploits/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",webapps,php,,2007-05-12,2013-12-04,1,2007-2718;36017,,,,,https://www.securityfocus.com/bid/23950/info +30027,exploits/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",webapps,php,,2007-05-12,2013-12-04,1,CVE-2007-2718;OSVDB-36017,,,,,https://www.securityfocus.com/bid/23950/info 33102,exploits/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 - Web Mail URI Parsing HTML Injection",2009-06-23,"Andrea Purificato",webapps,php,,2009-06-23,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35783/info -32078,exploits/php/webapps/32078.php,"Community CMS 0.1 - 'include.php' Remote File Inclusion",2008-07-17,N3TR00T3R,webapps,php,,2008-07-17,2014-03-06,1,51463,,,,,https://www.securityfocus.com/bid/30275/info -7892,exploits/php/webapps/7892.php,"Community CMS 0.4 - 'id' Blind SQL Injection",2009-01-28,darkjoker,webapps,php,,2009-01-27,2017-01-23,1,51785;2009-0406,,,,, -8323,exploits/php/webapps/8323.txt,"Community CMS 0.5 - Multiple SQL Injections",2009-03-31,"Salvatore Fresta",webapps,php,,2009-03-30,,1,56086;2009-4794;56085,,,,, +32078,exploits/php/webapps/32078.php,"Community CMS 0.1 - 'include.php' Remote File Inclusion",2008-07-17,N3TR00T3R,webapps,php,,2008-07-17,2014-03-06,1,OSVDB-51463,,,,,https://www.securityfocus.com/bid/30275/info +7892,exploits/php/webapps/7892.php,"Community CMS 0.4 - 'id' Blind SQL Injection",2009-01-28,darkjoker,webapps,php,,2009-01-27,2017-01-23,1,OSVDB-51785;CVE-2009-0406,,,,, +8323,exploits/php/webapps/8323.txt,"Community CMS 0.5 - Multiple SQL Injections",2009-03-31,"Salvatore Fresta",webapps,php,,2009-03-30,,1,OSVDB-56086;CVE-2009-4794;OSVDB-56085,,,,, 10045,exploits/php/webapps/10045.txt,"Community Translate - Remote File Inclusion",2009-10-12,NoGe,webapps,php,,2009-10-11,,1,,,,,, -28786,exploits/php/webapps/28786.pl,"CommunityPortals 1.0 - 'bug.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-11,2013-10-08,1,2006-7146;33922,,,,,https://www.securityfocus.com/bid/20466/info -2516,exploits/php/webapps/2516.pl,"CommunityPortals 1.0 - 'import-archive.php' File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-10,,1,33921;2006-5739,,,,, -27459,exploits/php/webapps/27459.txt,"CoMoblog 1.0 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php,,2006-03-23,2013-08-10,1,2006-1377;24093,,,,,https://www.securityfocus.com/bid/17201/info -12613,exploits/php/webapps/12613.txt,"CompactCMS 1.4.0 - 'tiny_mce' Arbitrary File Upload",2010-05-15,ITSecTeam,webapps,php,,2010-05-14,2017-09-08,1,64715;64714,,,,http://www.exploit-db.comCompactCMS.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability52.htm +28786,exploits/php/webapps/28786.pl,"CommunityPortals 1.0 - 'bug.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-11,2013-10-08,1,CVE-2006-7146;OSVDB-33922,,,,,https://www.securityfocus.com/bid/20466/info +2516,exploits/php/webapps/2516.pl,"CommunityPortals 1.0 - 'import-archive.php' File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-10,,1,OSVDB-33921;CVE-2006-5739,,,,, +27459,exploits/php/webapps/27459.txt,"CoMoblog 1.0 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php,,2006-03-23,2013-08-10,1,CVE-2006-1377;OSVDB-24093,,,,,https://www.securityfocus.com/bid/17201/info +12613,exploits/php/webapps/12613.txt,"CompactCMS 1.4.0 - 'tiny_mce' Arbitrary File Upload",2010-05-15,ITSecTeam,webapps,php,,2010-05-14,2017-09-08,1,OSVDB-64715;OSVDB-64714,,,,http://www.exploit-db.comCompactCMS.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability52.htm 35004,exploits/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",webapps,php,,2010-11-18,2014-10-19,1,,,,,,https://www.securityfocus.com/bid/44949/info 35228,exploits/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (2)",2011-01-15,"Patrick de Brouwer",webapps,php,,2011-01-15,2014-11-13,1,,,,,,https://www.securityfocus.com/bid/45819/info 15996,exploits/php/webapps/15996.txt,"CompactCMS 1.4.1 - Multiple Vulnerabilities",2011-01-15,"Patrick de Brouwer",webapps,php,,2011-01-15,2011-01-15,0,,,,,http://www.exploit-db.comCompactCMS141.zip, -15561,exploits/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-18,1,69351,,,,http://www.exploit-db.comCompactCMS141.zip,http://www.htbridge.ch/advisory/sql_injection_in_compactcms.html +15561,exploits/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-18,1,OSVDB-69351,,,,http://www.exploit-db.comCompactCMS141.zip,http://www.htbridge.ch/advisory/sql_injection_in_compactcms.html 48884,exploits/php/webapps/48884.txt,"Company Visitor Management System (CVMS) 1.0 - Authentication Bypass",2020-10-16,"Oğuz Türkgenç",webapps,php,,2020-10-16,2020-10-16,0,,,,,, -3485,exploits/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,webapps,php,,2007-03-14,,1,34946;2007-1513,,,,,http://advisories.echo.or.id/adv/adv76-theday-2007.txt +3485,exploits/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,webapps,php,,2007-03-14,,1,OSVDB-34946;CVE-2007-1513,,,,,http://advisories.echo.or.id/adv/adv76-theday-2007.txt 50424,exploits/php/webapps/50424.txt,"Company's Recruitment Management System 1.0 - 'description' Stored Cross-Site Scripting (XSS)",2021-10-18,"Aniket Deshmane",webapps,php,,2021-10-18,2021-10-18,0,,,,,, 50425,exploits/php/webapps/50425.txt,"Company's Recruitment Management System 1.0 - 'Add New user' Cross-Site Request Forgery (CSRF)",2021-10-18,"Aniket Deshmane",webapps,php,,2021-10-18,2021-10-18,0,,,,,, 50404,exploits/php/webapps/50404.txt,"Company's Recruitment Management System 1.0 - 'Multiple' SQL Injection (Unauthenticated)",2021-10-13,"Yash Mahajan",webapps,php,,2021-10-13,2021-10-13,0,,,,,, 50421,exploits/php/webapps/50421.txt,"Company's Recruitment Management System 1.0. - 'title' Stored Cross-Site Scripting (XSS)",2021-10-18,"Aniket Deshmane",webapps,php,,2021-10-18,2021-10-18,0,,,,,, 32875,exploits/php/webapps/32875.txt,"Comparison Engine Power 1.0 - 'product.comparision.php' SQL Injection",2009-03-25,SirGod,webapps,php,,2009-03-25,2014-04-15,1,,,,,,https://www.securityfocus.com/bid/34232/info -5834,exploits/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,46289;2008-2791,,,,, +5834,exploits/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,OSVDB-46289;CVE-2008-2791,,,,, 42968,exploits/php/webapps/42968.txt,"Complain Management System - Hard-Coded Credentials / Blind SQL injection",2017-10-10,havysec,webapps,php,,2017-10-10,2017-10-10,0,,,,,, 41131,exploits/php/webapps/41131.txt,"Complain Management System - SQL injection",2017-01-20,"Sibusiso Sishi",webapps,php,,2017-01-20,2017-01-20,1,,,,,http://www.exploit-db.comComplain-Management-System.zip, 48758,exploits/php/webapps/48758.txt,"Complaint Management System 1.0 - 'cid' SQL Injection",2020-08-21,"Mohamed Elobeid",webapps,php,,2020-08-21,2020-08-21,0,,,,,, @@ -15843,159 +15843,159 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48372,exploits/php/webapps/48372.txt,"Complaint Management System 4.2 - Cross-Site Request Forgery (Delete User)",2020-04-23,Besim,webapps,php,,2020-04-23,2020-04-23,0,,,,,, 48370,exploits/php/webapps/48370.txt,"Complaint Management System 4.2 - Persistent Cross-Site Scripting",2020-04-23,Besim,webapps,php,,2020-04-23,2020-04-23,0,,,,,, 48985,exploits/php/webapps/48985.txt,"Complaints Report Management System 1.0 - 'username' SQL Injection / Remote Code Execution",2020-11-03,Mosaaed,webapps,php,,2020-11-03,2021-05-10,0,,,,,, -26349,exploits/php/webapps/26349.txt,"Complete PHP - Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,webapps,php,,2005-10-14,2013-06-21,1,2005-4675;20084,,,,,https://www.securityfocus.com/bid/15112/info -26348,exploits/php/webapps/26348.txt,"Complete PHP Counter - SQL Injection",2005-10-14,BiPi_HaCk,webapps,php,,2005-10-14,2013-06-21,1,2005-4674;20085,,,,,https://www.securityfocus.com/bid/15111/info -49753,exploits/php/webapps/49753.txt,"Composr 10.0.36 - Remote Code Execution",2021-04-08,"Orion Hridoy",webapps,php,,2021-04-08,2021-04-08,0,2021-30149,,,,, +26349,exploits/php/webapps/26349.txt,"Complete PHP - Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,webapps,php,,2005-10-14,2013-06-21,1,CVE-2005-4675;OSVDB-20084,,,,,https://www.securityfocus.com/bid/15112/info +26348,exploits/php/webapps/26348.txt,"Complete PHP Counter - SQL Injection",2005-10-14,BiPi_HaCk,webapps,php,,2005-10-14,2013-06-21,1,CVE-2005-4674;OSVDB-20085,,,,,https://www.securityfocus.com/bid/15111/info +49753,exploits/php/webapps/49753.txt,"Composr 10.0.36 - Remote Code Execution",2021-04-08,"Orion Hridoy",webapps,php,,2021-04-08,2021-04-08,0,CVE-2021-30149,,,,, 48496,exploits/php/webapps/48496.txt,"Composr CMS 10.0.30 - Persistent Cross-Site Scripting",2020-05-21,"Manuel García Cárdenas",webapps,php,,2020-05-21,2020-05-21,0,,,,,, 49190,exploits/php/webapps/49190.txt,"Composr CMS 10.0.34 - 'banners' Persistent Cross Site Scripting",2020-12-04,"Parshwa Bhavsar",webapps,php,,2020-12-04,2020-12-04,0,,,,,, -49749,exploits/php/webapps/49749.txt,"Composr CMS 10.0.36 - Cross Site Scripting",2021-04-07,"Orion Hridoy",webapps,php,,2021-04-07,2021-04-07,0,2021-30150,,,,, -2503,exploits/php/webapps/2503.txt,"compteur 2.0 - 'param_editor.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,29617;2006-5259,,,,, +49749,exploits/php/webapps/49749.txt,"Composr CMS 10.0.36 - Cross Site Scripting",2021-04-07,"Orion Hridoy",webapps,php,,2021-04-07,2021-04-07,0,CVE-2021-30150,,,,, +2503,exploits/php/webapps/2503.txt,"compteur 2.0 - 'param_editor.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-29617;CVE-2006-5259,,,,, 34536,exploits/php/webapps/34536.txt,"CompuCMS - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php,,2010-08-26,2014-09-05,1,,,,,,https://www.securityfocus.com/bid/42773/info -33178,exploits/php/webapps/33178.txt,"Computer Associates SiteMinder - '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,php,,2009-06-08,2014-05-04,1,2009-2704;56970,,,,,https://www.securityfocus.com/bid/36086/info -30746,exploits/php/webapps/30746.txt,"Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",webapps,php,,2007-11-07,2014-01-06,1,2007-5923;40269,,,,,https://www.securityfocus.com/bid/26375/info -32598,exploits/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,webapps,php,,2008-11-24,2014-03-31,1,50170,,,,,https://www.securityfocus.com/bid/32459/info -29907,exploits/php/webapps/29907.txt,"Comus 2.0 - 'Accept.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,2007-2287;34168,,,,,https://www.securityfocus.com/bid/23661/info -3152,exploits/php/webapps/3152.txt,"ComVironment 4.0 - 'grab_globals.lib.php' Remote File Inclusion",2007-01-18,GoLd_M,webapps,php,,2007-01-17,2016-09-21,1,34621;2007-0395,,,,http://www.exploit-db.comcomvironment_4.0frc3.tar.gz, -11026,exploits/php/webapps/11026.php,"com_jembed - 'catid' Blind SQL Injection",2010-01-06,FL0RiX,webapps,php,,2010-01-05,,0,61510;2010-1073,,,,, +33178,exploits/php/webapps/33178.txt,"Computer Associates SiteMinder - '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,php,,2009-06-08,2014-05-04,1,CVE-2009-2704;OSVDB-56970,,,,,https://www.securityfocus.com/bid/36086/info +30746,exploits/php/webapps/30746.txt,"Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",webapps,php,,2007-11-07,2014-01-06,1,CVE-2007-5923;OSVDB-40269,,,,,https://www.securityfocus.com/bid/26375/info +32598,exploits/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,webapps,php,,2008-11-24,2014-03-31,1,OSVDB-50170,,,,,https://www.securityfocus.com/bid/32459/info +29907,exploits/php/webapps/29907.txt,"Comus 2.0 - 'Accept.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2287;OSVDB-34168,,,,,https://www.securityfocus.com/bid/23661/info +3152,exploits/php/webapps/3152.txt,"ComVironment 4.0 - 'grab_globals.lib.php' Remote File Inclusion",2007-01-18,GoLd_M,webapps,php,,2007-01-17,2016-09-21,1,OSVDB-34621;CVE-2007-0395,,,,http://www.exploit-db.comcomvironment_4.0frc3.tar.gz, +11026,exploits/php/webapps/11026.php,"com_jembed - 'catid' Blind SQL Injection",2010-01-06,FL0RiX,webapps,php,,2010-01-05,,0,OSVDB-61510;CVE-2010-1073,,,,, 10735,exploits/php/webapps/10735.txt,"com_jm-recommend - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,1,,,,,, 10733,exploits/php/webapps/10733.txt,"com_webcamxp - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,1,,,,,, 14512,exploits/php/webapps/14512.txt,"Concept E-Commerce - SQL Injection",2010-07-31,gendenk,webapps,php,,2010-07-31,2010-07-31,1,,,,,, 36076,exploits/php/webapps/36076.txt,"Concrete 5.4.1 1 - 'rcID' Cross-Site Scripting",2011-08-22,"Aung Khant",webapps,php,,2011-08-22,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49276/info 15915,exploits/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - Cross-Site Scripting / Remote Code Execution",2011-01-05,mr_me,webapps,php,,2011-01-05,2011-01-07,1,,,,,http://www.exploit-db.comconcrete5.4.1.1.zip, -37225,exploits/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Vulnerabilities",2012-05-20,AkaStep,webapps,php,,2012-05-20,2016-12-18,1,82440,,,,,https://www.securityfocus.com/bid/53640/info -49721,exploits/php/webapps/49721.txt,"Concrete5 8.5.4 - 'name' Stored XSS",2021-03-29,"Quadron Research Lab",webapps,php,,2021-03-29,2021-03-29,0,2021-3111,,,,, +37225,exploits/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Vulnerabilities",2012-05-20,AkaStep,webapps,php,,2012-05-20,2016-12-18,1,OSVDB-82440,,,,,https://www.securityfocus.com/bid/53640/info +49721,exploits/php/webapps/49721.txt,"Concrete5 8.5.4 - 'name' Stored XSS",2021-03-29,"Quadron Research Lab",webapps,php,,2021-03-29,2021-03-29,0,CVE-2021-3111,,,,, 37103,exploits/php/webapps/37103.txt,"Concrete5 CMS 5.5.2.1 - Information Disclosure / SQL Injection / Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php,,2012-04-26,2017-08-14,1,,,,,,https://www.securityfocus.com/bid/53268/info -26077,exploits/php/webapps/26077.txt,"Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,webapps,php,,2013-06-10,2013-06-10,0,94201;94200;94199,,,,http://www.exploit-db.comconcrete5.6.1.2.zip, -31735,exploits/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php?cID' SQL Injection",2014-02-18,killall-9,webapps,php,80,2014-02-18,2017-08-14,0,103570,,,,http://www.exploit-db.comconcrete5.6.2.1.zip, +26077,exploits/php/webapps/26077.txt,"Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,webapps,php,,2013-06-10,2013-06-10,0,OSVDB-94201;OSVDB-94200;OSVDB-94199,,,,http://www.exploit-db.comconcrete5.6.1.2.zip, +31735,exploits/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php?cID' SQL Injection",2014-02-18,killall-9,webapps,php,80,2014-02-18,2017-08-14,0,OSVDB-103570,,,,http://www.exploit-db.comconcrete5.6.2.1.zip, 40045,exploits/php/webapps/40045.txt,"Concrete5 CMS 5.7.3.1 - 'Application::dispatch' Method Local File Inclusion",2016-06-29,"Egidio Romano",webapps,php,80,2016-06-29,2017-08-14,0,,,,,http://www.exploit-db.comconcrete5-5.7.3.1.tar.gz, -41885,exploits/php/webapps/41885.txt,"Concrete5 CMS 8.1.0 - 'Host' Header Injection",2017-04-14,hyp3rlinx,webapps,php,,2017-04-14,2018-07-17,1,2017-7725,,,http://www.exploit-db.com/screenshots/idlt42000/41885.png,http://www.exploit-db.comconcrete5-8.1.0.zip, -17925,exploits/php/webapps/17925.txt,"Concrete5 CMS < 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",webapps,php,,2011-10-04,2017-08-14,1,76099;76098;76097,,,,http://www.exploit-db.comconcrete5.4.2.1.zip, -44194,exploits/php/webapps/44194.py,"Concrete5 CMS < 8.3.0 - Username / Comments Enumeration",2018-02-27,"Chapman Schleiss",webapps,php,,2018-02-27,2019-09-20,0,2017-18195,,,,http://www.exploit-db.comconcrete5-8.2.1.tar.gz, -37226,exploits/php/webapps/37226.txt,"Concrete5 CMS FlashUploader - Arbitrary '.SWF' File Upload",2012-05-20,AkaStep,webapps,php,,2012-05-20,2019-09-20,1,82442,,,,,https://www.securityfocus.com/bid/53640/info +41885,exploits/php/webapps/41885.txt,"Concrete5 CMS 8.1.0 - 'Host' Header Injection",2017-04-14,hyp3rlinx,webapps,php,,2017-04-14,2018-07-17,1,CVE-2017-7725,,,http://www.exploit-db.com/screenshots/idlt42000/41885.png,http://www.exploit-db.comconcrete5-8.1.0.zip, +17925,exploits/php/webapps/17925.txt,"Concrete5 CMS < 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",webapps,php,,2011-10-04,2017-08-14,1,OSVDB-76099;OSVDB-76098;OSVDB-76097,,,,http://www.exploit-db.comconcrete5.4.2.1.zip, +44194,exploits/php/webapps/44194.py,"Concrete5 CMS < 8.3.0 - Username / Comments Enumeration",2018-02-27,"Chapman Schleiss",webapps,php,,2018-02-27,2019-09-20,0,CVE-2017-18195,,,,http://www.exploit-db.comconcrete5-8.2.1.tar.gz, +37226,exploits/php/webapps/37226.txt,"Concrete5 CMS FlashUploader - Arbitrary '.SWF' File Upload",2012-05-20,AkaStep,webapps,php,,2012-05-20,2019-09-20,1,OSVDB-82442,,,,,https://www.securityfocus.com/bid/53640/info 23797,exploits/php/webapps/23797.txt,"Confixx 2 - 'DB' SQL Injection",2004-03-09,wkr,webapps,php,,2004-03-09,2013-01-01,1,,,,,,https://www.securityfocus.com/bid/9830/info 23798,exploits/php/webapps/23798.txt,"Confixx 2 - Perl Debugger Remote Command Execution",2004-03-09,wkr,webapps,php,,2004-03-09,2013-01-01,1,,,,,,https://www.securityfocus.com/bid/9831/info 28023,exploits/php/webapps/28023.txt,"Confixx 3.0/3.1 - 'FTP_index.php' Cross-Site Scripting",2006-06-14,kr4ch,webapps,php,,2006-06-14,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18426/info -27884,exploits/php/webapps/27884.txt,"Confixx 3.0/3.1 - 'index.php' Cross-Site Scripting",2006-05-15,LoK-Crew,webapps,php,,2006-05-15,2013-08-27,1,2006-2423;25525,,,,,https://www.securityfocus.com/bid/17984/info -4219,exploits/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",webapps,php,,2007-07-23,,1,36871;2007-4009,,,,, -27467,exploits/php/webapps/27467.txt,"ConfTool 1.1 - 'index.php' Cross-Site Scripting",2006-03-27,botan,webapps,php,,2006-03-27,2013-08-10,1,2006-1482;24264,,,,,https://www.securityfocus.com/bid/17231/info -27505,exploits/php/webapps/27505.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewCal.html?item_type_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1508;24184,,,,,https://www.securityfocus.com/bid/17287/info -27502,exploits/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewDay.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1508;24181,,,,,https://www.securityfocus.com/bid/17287/info -27503,exploits/php/webapps/27503.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewSearch.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1508;24182,,,,,https://www.securityfocus.com/bid/17287/info -27506,exploits/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewWeek.html?week' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1508;24185,,,,,https://www.securityfocus.com/bid/17287/info -27504,exploits/php/webapps/27504.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewYear.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1508;24183,,,,,https://www.securityfocus.com/bid/17287/info -3352,exploits/php/webapps/3352.php,"Connectix Boards 0.7 - 'p_skin' Multiple Vulnerabilities",2007-02-21,DarkFig,webapps,php,,2007-02-20,,1,33538;2007-1255;33537;2007-1254,,,,, -5012,exploits/php/webapps/5012.pl,"Connectix Boards 0.8.2 - 'template_path' Remote File Inclusion",2008-01-30,Houssamix,webapps,php,,2008-01-29,2016-11-09,1,40784;2008-0502,,,,, +27884,exploits/php/webapps/27884.txt,"Confixx 3.0/3.1 - 'index.php' Cross-Site Scripting",2006-05-15,LoK-Crew,webapps,php,,2006-05-15,2013-08-27,1,CVE-2006-2423;OSVDB-25525,,,,,https://www.securityfocus.com/bid/17984/info +4219,exploits/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",webapps,php,,2007-07-23,,1,OSVDB-36871;CVE-2007-4009,,,,, +27467,exploits/php/webapps/27467.txt,"ConfTool 1.1 - 'index.php' Cross-Site Scripting",2006-03-27,botan,webapps,php,,2006-03-27,2013-08-10,1,CVE-2006-1482;OSVDB-24264,,,,,https://www.securityfocus.com/bid/17231/info +27505,exploits/php/webapps/27505.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewCal.html?item_type_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1508;OSVDB-24184,,,,,https://www.securityfocus.com/bid/17287/info +27502,exploits/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewDay.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1508;OSVDB-24181,,,,,https://www.securityfocus.com/bid/17287/info +27503,exploits/php/webapps/27503.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewSearch.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1508;OSVDB-24182,,,,,https://www.securityfocus.com/bid/17287/info +27506,exploits/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewWeek.html?week' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1508;OSVDB-24185,,,,,https://www.securityfocus.com/bid/17287/info +27504,exploits/php/webapps/27504.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewYear.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1508;OSVDB-24183,,,,,https://www.securityfocus.com/bid/17287/info +3352,exploits/php/webapps/3352.php,"Connectix Boards 0.7 - 'p_skin' Multiple Vulnerabilities",2007-02-21,DarkFig,webapps,php,,2007-02-20,,1,OSVDB-33538;CVE-2007-1255;OSVDB-33537;CVE-2007-1254,,,,, +5012,exploits/php/webapps/5012.pl,"Connectix Boards 0.8.2 - 'template_path' Remote File Inclusion",2008-01-30,Houssamix,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-40784;CVE-2008-0502,,,,, 9077,exploits/php/webapps/9077.txt,"ConPresso 3.4.8 - 'detail.php' Blind SQL Injection",2009-07-02,tmh,webapps,php,,2009-07-01,,1,,,,,, -12684,exploits/php/webapps/12684.txt,"ConPresso 4.0.7 - SQL Injection",2010-05-21,Gamoscu,webapps,php,,2010-05-20,,1,65060;2010-2124,,,,, -32757,exploits/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",webapps,php,,2009-01-26,2014-04-09,1,51595;51594,,,,,https://www.securityfocus.com/bid/33436/info -7529,exploits/php/webapps/7529.txt,"Constructr CMS 3.02.5 stable - Multiple Vulnerabilities",2008-12-19,fuzion,webapps,php,,2008-12-18,,1,51153;2008-5860;50889;2008-5859;50888;2008-5847,,,,, +12684,exploits/php/webapps/12684.txt,"ConPresso 4.0.7 - SQL Injection",2010-05-21,Gamoscu,webapps,php,,2010-05-20,,1,OSVDB-65060;CVE-2010-2124,,,,, +32757,exploits/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",webapps,php,,2009-01-26,2014-04-09,1,OSVDB-51595;OSVDB-51594,,,,,https://www.securityfocus.com/bid/33436/info +7529,exploits/php/webapps/7529.txt,"Constructr CMS 3.02.5 stable - Multiple Vulnerabilities",2008-12-19,fuzion,webapps,php,,2008-12-18,,1,OSVDB-51153;CVE-2008-5860;OSVDB-50889;CVE-2008-5859;OSVDB-50888;CVE-2008-5847,,,,, 17035,exploits/php/webapps/17035.pl,"Constructr CMS 3.03 - Arbitrary File Upload",2011-03-23,plucky,webapps,php,,2011-03-23,2011-03-23,0,,,,,http://www.exploit-db.comCONSTRUCTR_CMS_3_03_0_FINAL.zip, -16963,exploits/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,webapps,php,,2011-03-11,2017-01-05,1,71114;71113,,,,http://www.exploit-db.comCONSTRUCTR_CMS_3_03_0_FINAL.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5001.php -43274,exploits/php/webapps/43274.txt,"Consumer Complaints Clone Script 1.0 - 'id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17605,,,,, +16963,exploits/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,webapps,php,,2011-03-11,2017-01-05,1,OSVDB-71114;OSVDB-71113,,,,http://www.exploit-db.comCONSTRUCTR_CMS_3_03_0_FINAL.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5001.php +43274,exploits/php/webapps/43274.txt,"Consumer Complaints Clone Script 1.0 - 'id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17605,,,,, 42728,exploits/php/webapps/42728.txt,"Consumer Review Script 1.0 - SQL Injection",2017-09-12,8bitsec,webapps,php,,2017-09-15,2017-09-15,0,,,,,, 42734,exploits/php/webapps/42734.txt,"Contact Manager 1.0 - 'femail' SQL Injection",2017-09-15,"Ihsan Sencan",webapps,php,,2017-09-17,2017-09-17,0,,,,,, -50945,exploits/php/webapps/50945.tzt,"Contao 4.13.2 - Cross-Site Scripting (XSS)",2022-06-03,"Chetanya Sharma",webapps,php,,2022-06-03,2022-06-03,0,2022-1588,,,,, -18527,exploits/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) 2.11 - Cross-Site Request Forgery (Delete Admin / Delete Article)",2012-02-26,"Ivano Binetti",webapps,php,,2012-02-27,2012-02-27,0,79635;2012-1297,,,,, -36225,exploits/php/webapps/36225.txt,"ContaoCMS 2.10.1 - Cross-Site Scripting",2011-10-02,"Stefan Schurtz",webapps,php,,2011-10-02,2015-03-02,1,2011-4335;76293,,,,,https://www.securityfocus.com/bid/50061/info -5810,exploits/php/webapps/5810.txt,"Contenido 4.8.4 - Remote File Inclusion / Cross-Site Scripting",2008-06-14,RoMaNcYxHaCkEr,webapps,php,,2008-06-13,2016-12-06,1,46420;2008-2912;46419;2008-2911;46418;46417;46416;46415;46414;46413;46412;46411;46410;46409;46408,,,,, -15659,exploits/php/webapps/15659.txt,"Contenido CMS 4.8.12 - Cross-Site Scripting",2010-12-02,"High-Tech Bridge SA",webapps,php,,2010-12-02,2010-12-02,0,69625,,,,http://www.exploit-db.comContenido_4.8.12.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_contenido_cms.html +50945,exploits/php/webapps/50945.tzt,"Contao 4.13.2 - Cross-Site Scripting (XSS)",2022-06-03,"Chetanya Sharma",webapps,php,,2022-06-03,2022-06-03,0,CVE-2022-1588,,,,, +18527,exploits/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) 2.11 - Cross-Site Request Forgery (Delete Admin / Delete Article)",2012-02-26,"Ivano Binetti",webapps,php,,2012-02-27,2012-02-27,0,OSVDB-79635;CVE-2012-1297,,,,, +36225,exploits/php/webapps/36225.txt,"ContaoCMS 2.10.1 - Cross-Site Scripting",2011-10-02,"Stefan Schurtz",webapps,php,,2011-10-02,2015-03-02,1,CVE-2011-4335;OSVDB-76293,,,,,https://www.securityfocus.com/bid/50061/info +5810,exploits/php/webapps/5810.txt,"Contenido 4.8.4 - Remote File Inclusion / Cross-Site Scripting",2008-06-14,RoMaNcYxHaCkEr,webapps,php,,2008-06-13,2016-12-06,1,OSVDB-46420;CVE-2008-2912;OSVDB-46419;CVE-2008-2911;OSVDB-46418;OSVDB-46417;OSVDB-46416;OSVDB-46415;OSVDB-46414;OSVDB-46413;OSVDB-46412;OSVDB-46411;OSVDB-46410;OSVDB-46409;OSVDB-46408,,,,, +15659,exploits/php/webapps/15659.txt,"Contenido CMS 4.8.12 - Cross-Site Scripting",2010-12-02,"High-Tech Bridge SA",webapps,php,,2010-12-02,2010-12-02,0,OSVDB-69625,,,,http://www.exploit-db.comContenido_4.8.12.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_contenido_cms.html 35043,exploits/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",webapps,php,,2010-12-02,2014-10-23,1,,,,,,https://www.securityfocus.com/bid/45160/info -30634,exploits/php/webapps/30634.txt,"Content Builder 0.7.5 - 'postComment.php' Remote File Inclusion",2007-10-03,"Mehrad Ansari Targhi",webapps,php,,2007-10-03,2014-01-02,1,2006-3173;38011,,,,,https://www.securityfocus.com/bid/25914/info -4645,exploits/php/webapps/4645.txt,"Content Injector 1.52 - 'index.php?cat' SQL Injection",2007-11-22,S.W.A.T.,webapps,php,,2007-11-21,2016-10-20,1,38801;2007-6137,,,,http://www.exploit-db.comcinj152.zip, -4706,exploits/php/webapps/4706.txt,"Content Injector 1.53 - 'index.php' SQL Injection",2007-12-09,S.W.A.T.,webapps,php,,2007-12-08,2016-10-20,1,39111;2007-6394,,,,http://www.exploit-db.comcinj153.zip, +30634,exploits/php/webapps/30634.txt,"Content Builder 0.7.5 - 'postComment.php' Remote File Inclusion",2007-10-03,"Mehrad Ansari Targhi",webapps,php,,2007-10-03,2014-01-02,1,CVE-2006-3173;OSVDB-38011,,,,,https://www.securityfocus.com/bid/25914/info +4645,exploits/php/webapps/4645.txt,"Content Injector 1.52 - 'index.php?cat' SQL Injection",2007-11-22,S.W.A.T.,webapps,php,,2007-11-21,2016-10-20,1,OSVDB-38801;CVE-2007-6137,,,,http://www.exploit-db.comcinj152.zip, +4706,exploits/php/webapps/4706.txt,"Content Injector 1.53 - 'index.php' SQL Injection",2007-12-09,S.W.A.T.,webapps,php,,2007-12-08,2016-10-20,1,OSVDB-39111;CVE-2007-6394,,,,http://www.exploit-db.comcinj153.zip, 49272,exploits/php/webapps/49272.txt,"Content Management System 1.0 - 'email' SQL Injection",2020-12-17,Zhaiyi,webapps,php,,2020-12-17,2020-12-17,0,,,,,, 49271,exploits/php/webapps/49271.txt,"Content Management System 1.0 - 'First Name' Stored XSS",2020-12-17,Zhaiyi,webapps,php,,2020-12-17,2020-12-17,0,,,,,, 49273,exploits/php/webapps/49273.txt,"Content Management System 1.0 - 'id' SQL Injection",2020-12-17,Zhaiyi,webapps,php,,2020-12-17,2020-12-17,0,,,,,, -5510,exploits/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 - File Disclosure",2008-04-27,Houssamix,webapps,php,,2008-04-26,2016-12-02,1,45326;2008-2217,,,,http://www.exploit-db.comcm4p_0.6.1.zip, +5510,exploits/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 - File Disclosure",2008-04-27,Houssamix,webapps,php,,2008-04-26,2016-12-02,1,OSVDB-45326;CVE-2008-2217,,,,http://www.exploit-db.comcm4p_0.6.1.zip, 5501,exploits/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 - Remote File Inclusion",2008-04-26,RoMaNcYxHaCkEr,webapps,php,,2008-04-25,2016-12-02,1,,,,,http://www.exploit-db.comcm4p_0.6.1.zip, -33381,exploits/php/webapps/33381.txt,"Content Module 0.5 for XOOPS - 'id' SQL Injection",2009-11-30,s4r4d0,webapps,php,,2009-11-30,2014-05-16,1,2009-4360;61262,,,,,https://www.securityfocus.com/bid/37155/info +33381,exploits/php/webapps/33381.txt,"Content Module 0.5 for XOOPS - 'id' SQL Injection",2009-11-30,s4r4d0,webapps,php,,2009-11-30,2014-05-16,1,CVE-2009-4360;OSVDB-61262,,,,,https://www.securityfocus.com/bid/37155/info 1914,exploits/php/webapps/1914.txt,"Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,webapps,php,,2006-06-13,,1,,,,,, -1903,exploits/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",webapps,php,,2006-06-10,,1,26363;2006-3172;26362;26361;26359;26357;26356;26355;26354;26353;26352;26351;26350;26349;26348;26347;26346;26345;26344,,,,, -26270,exploits/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",webapps,php,,2005-09-16,2013-06-18,1,19488,,,,,https://www.securityfocus.com/bid/14862/info -27688,exploits/php/webapps/27688.txt,"ContentBoxx - 'login.php' Cross-Site Scripting",2006-04-19,botan,webapps,php,,2006-04-19,2013-08-19,1,2006-1971;24768,,,,,https://www.securityfocus.com/bid/17612/info -30732,exploits/php/webapps/30732.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Information Disclosure",2007-11-01,d3hydr8,webapps,php,,2007-11-01,2014-01-06,1,2007-5816;39150,,,,,https://www.securityfocus.com/bid/26291/info -30764,exploits/php/webapps/30764.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Unauthorized Access",2007-11-14,d3hydr8,webapps,php,,2007-11-14,2014-01-07,1,2007-5817;58613,,,,,https://www.securityfocus.com/bid/26437/info -36870,exploits/php/webapps/36870.txt,"ContentLion Alpha 1.3 - 'login.php' Cross-Site Scripting",2012-02-22,"Stefan Schurtz",webapps,php,,2012-02-22,2015-04-30,1,2012-1224;78833,,,,,https://www.securityfocus.com/bid/52112/info -2776,exploits/php/webapps/2776.txt,"ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting",2006-11-14,Timq,webapps,php,,2006-11-13,2016-12-14,1,30325;30324;30321,,,,http://www.exploit-db.comcontentnow_130.zip, +1903,exploits/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",webapps,php,,2006-06-10,,1,OSVDB-26363;CVE-2006-3172;OSVDB-26362;OSVDB-26361;OSVDB-26359;OSVDB-26357;OSVDB-26356;OSVDB-26355;OSVDB-26354;OSVDB-26353;OSVDB-26352;OSVDB-26351;OSVDB-26350;OSVDB-26349;OSVDB-26348;OSVDB-26347;OSVDB-26346;OSVDB-26345;OSVDB-26344,,,,, +26270,exploits/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",webapps,php,,2005-09-16,2013-06-18,1,OSVDB-19488,,,,,https://www.securityfocus.com/bid/14862/info +27688,exploits/php/webapps/27688.txt,"ContentBoxx - 'login.php' Cross-Site Scripting",2006-04-19,botan,webapps,php,,2006-04-19,2013-08-19,1,CVE-2006-1971;OSVDB-24768,,,,,https://www.securityfocus.com/bid/17612/info +30732,exploits/php/webapps/30732.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Information Disclosure",2007-11-01,d3hydr8,webapps,php,,2007-11-01,2014-01-06,1,CVE-2007-5816;OSVDB-39150,,,,,https://www.securityfocus.com/bid/26291/info +30764,exploits/php/webapps/30764.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Unauthorized Access",2007-11-14,d3hydr8,webapps,php,,2007-11-14,2014-01-07,1,CVE-2007-5817;OSVDB-58613,,,,,https://www.securityfocus.com/bid/26437/info +36870,exploits/php/webapps/36870.txt,"ContentLion Alpha 1.3 - 'login.php' Cross-Site Scripting",2012-02-22,"Stefan Schurtz",webapps,php,,2012-02-22,2015-04-30,1,CVE-2012-1224;OSVDB-78833,,,,,https://www.securityfocus.com/bid/52112/info +2776,exploits/php/webapps/2776.txt,"ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting",2006-11-14,Timq,webapps,php,,2006-11-13,2016-12-14,1,OSVDB-30325;OSVDB-30324;OSVDB-30321,,,,http://www.exploit-db.comcontentnow_130.zip, 2768,exploits/php/webapps/2768.txt,"ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete",2006-11-13,r0ut3r,webapps,php,,2006-11-12,2016-12-14,1,,,,,http://www.exploit-db.comcontentnow_130.zip, -2822,exploits/php/webapps/2822.pl,"ContentNow 1.39 - 'pageid' SQL Injection",2006-11-21,Revenge,webapps,php,,2006-11-20,2016-12-13,1,30656;2006-6157,,,,http://www.exploit-db.comcontentNow_139.zip,http://www.0xcafebabe.it/advisory/contentnow_139_sqlinjection.txt -6011,exploits/php/webapps/6011.txt,"ContentNow 1.4.1 - Arbitrary File Upload / Cross-Site Scripting",2008-07-06,"CWH Underground",webapps,php,,2008-07-05,2016-12-14,1,46760;2008-3181;46759;2008-3180,,,,http://www.exploit-db.comcontentNow_141.zip, -26896,exploits/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4390;21851,,,,,https://www.securityfocus.com/bid/15956/info -2878,exploits/php/webapps/2878.txt,"ContentServ 4.x - '/admin/FileServer.php' File Disclosure",2006-12-01,qobaiashi,webapps,php,,2006-11-30,2016-09-16,1,2006-6277,,,,, +2822,exploits/php/webapps/2822.pl,"ContentNow 1.39 - 'pageid' SQL Injection",2006-11-21,Revenge,webapps,php,,2006-11-20,2016-12-13,1,OSVDB-30656;CVE-2006-6157,,,,http://www.exploit-db.comcontentNow_139.zip,http://www.0xcafebabe.it/advisory/contentnow_139_sqlinjection.txt +6011,exploits/php/webapps/6011.txt,"ContentNow 1.4.1 - Arbitrary File Upload / Cross-Site Scripting",2008-07-06,"CWH Underground",webapps,php,,2008-07-05,2016-12-14,1,OSVDB-46760;CVE-2008-3181;OSVDB-46759;CVE-2008-3180,,,,http://www.exploit-db.comcontentNow_141.zip, +26896,exploits/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4390;OSVDB-21851,,,,,https://www.securityfocus.com/bid/15956/info +2878,exploits/php/webapps/2878.txt,"ContentServ 4.x - '/admin/FileServer.php' File Disclosure",2006-12-01,qobaiashi,webapps,php,,2006-11-30,2016-09-16,1,CVE-2006-6277,,,,, 26019,exploits/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",webapps,php,,2005-07-22,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14352/info 27427,exploits/php/webapps/27427.txt,"Contrexx CMS 1.0.x - 'index.php' Cross-Site Scripting",2006-03-16,Soot,webapps,php,,2006-03-16,2013-08-08,1,,,,,,https://www.securityfocus.com/bid/17128/info 40366,exploits/php/webapps/40366.txt,"Contrexx CMS egov Module 1.0.0 - SQL Injection",2016-09-13,"hamidreza borghei",webapps,php,80,2016-09-13,2016-09-27,1,,,,,http://www.exploit-db.comcontrexx-opensource-1.0.zip, 17682,exploits/php/webapps/17682.php,"Contrexx ShopSystem 2.2 SP3 - 'catId' Blind SQL Injection",2011-08-17,Penguin,webapps,php,,2011-08-17,2016-12-05,0,,,,,, 17667,exploits/php/webapps/17667.php,"Contrexx ShopSystem 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,webapps,php,,2011-08-14,2011-08-15,1,,,,,, -27498,exploits/php/webapps/27498.txt,"CONTROLzx Hms 3.3.4 - 'dedicated_order.php?dedicatedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1430;24175,,,,,https://www.securityfocus.com/bid/17282/info -27499,exploits/php/webapps/27499.txt,"CONTROLzx Hms 3.3.4 - 'server_management.php?plan_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1430;24176,,,,,https://www.securityfocus.com/bid/17282/info -27497,exploits/php/webapps/27497.txt,"CONTROLzx Hms 3.3.4 - 'shared_order.php?sharedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1430;24174,,,,,https://www.securityfocus.com/bid/17282/info -42927,exploits/php/webapps/42927.txt,"ConverTo Video Downloader & Converter 1.4.1 - Arbitrary File Download",2017-09-29,"Ihsan Sencan",webapps,php,,2017-10-01,2017-10-30,0,2017-15956,,,,, -25239,exploits/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 - 'avatar.php?img' Cross-Site Scripting",2005-03-19,Romano,webapps,php,,2005-03-19,2013-05-06,1,2005-0857;14951,,,,,https://www.securityfocus.com/bid/12852/info -25240,exploits/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 - 'register.php?login' SQL Injection",2005-03-19,Romano,webapps,php,,2005-03-19,2013-05-06,1,2005-0858;14953,,,,,https://www.securityfocus.com/bid/12852/info -27964,exploits/php/webapps/27964.txt,"CoolForum 0.x - 'editpost.php' SQL Injection",2006-06-05,DarkFig,webapps,php,,2006-06-05,2013-08-30,1,2006-2867;26595,,,,,https://www.securityfocus.com/bid/18268/info -27768,exploits/php/webapps/27768.php,"CoolMenus 4.0 - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php,,2006-04-28,2013-08-22,1,2006-2122;25581,,,,,https://www.securityfocus.com/bid/17738/info +27498,exploits/php/webapps/27498.txt,"CONTROLzx Hms 3.3.4 - 'dedicated_order.php?dedicatedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1430;OSVDB-24175,,,,,https://www.securityfocus.com/bid/17282/info +27499,exploits/php/webapps/27499.txt,"CONTROLzx Hms 3.3.4 - 'server_management.php?plan_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1430;OSVDB-24176,,,,,https://www.securityfocus.com/bid/17282/info +27497,exploits/php/webapps/27497.txt,"CONTROLzx Hms 3.3.4 - 'shared_order.php?sharedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1430;OSVDB-24174,,,,,https://www.securityfocus.com/bid/17282/info +42927,exploits/php/webapps/42927.txt,"ConverTo Video Downloader & Converter 1.4.1 - Arbitrary File Download",2017-09-29,"Ihsan Sencan",webapps,php,,2017-10-01,2017-10-30,0,CVE-2017-15956,,,,, +25239,exploits/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 - 'avatar.php?img' Cross-Site Scripting",2005-03-19,Romano,webapps,php,,2005-03-19,2013-05-06,1,CVE-2005-0857;OSVDB-14951,,,,,https://www.securityfocus.com/bid/12852/info +25240,exploits/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 - 'register.php?login' SQL Injection",2005-03-19,Romano,webapps,php,,2005-03-19,2013-05-06,1,CVE-2005-0858;OSVDB-14953,,,,,https://www.securityfocus.com/bid/12852/info +27964,exploits/php/webapps/27964.txt,"CoolForum 0.x - 'editpost.php' SQL Injection",2006-06-05,DarkFig,webapps,php,,2006-06-05,2013-08-30,1,CVE-2006-2867;OSVDB-26595,,,,,https://www.securityfocus.com/bid/18268/info +27768,exploits/php/webapps/27768.php,"CoolMenus 4.0 - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php,,2006-04-28,2013-08-22,1,CVE-2006-2122;OSVDB-25581,,,,,https://www.securityfocus.com/bid/17738/info 27912,exploits/php/webapps/27912.txt,"CoolPHP - 'index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php,,2006-05-27,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18124/info -24685,exploits/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,webapps,php,,2004-10-16,2013-03-10,1,2004-1601;10901,,,,,https://www.securityfocus.com/bid/11437/info +24685,exploits/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,webapps,php,,2004-10-16,2013-03-10,1,CVE-2004-1601;OSVDB-10901,,,,,https://www.securityfocus.com/bid/11437/info 30803,exploits/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 - Login SQL Injection",2007-11-24,"Aria-Security Team",webapps,php,,2007-11-24,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26558/info -27669,exploits/php/webapps/27669.txt,"Coppermine 1.4.4 - 'index.php' Local File Inclusion",2006-04-17,imei,webapps,php,,2006-04-17,2013-08-18,1,2006-1909;24744,,,,,https://www.securityfocus.com/bid/17570/info -18680,exploits/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,webapps,php,,2012-03-30,2012-03-30,1,80735;80734;80733;80732;80731;2012-1614;2012-1613,,,,http://www.exploit-db.comcpg1.5.18.7z,http://www.waraxe.us/advisory-81.html +27669,exploits/php/webapps/27669.txt,"Coppermine 1.4.4 - 'index.php' Local File Inclusion",2006-04-17,imei,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1909;OSVDB-24744,,,,,https://www.securityfocus.com/bid/17570/info +18680,exploits/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,webapps,php,,2012-03-30,2012-03-30,1,OSVDB-80735;OSVDB-80734;OSVDB-80733;OSVDB-80732;OSVDB-80731;CVE-2012-1614;CVE-2012-1613,,,,http://www.exploit-db.comcpg1.5.18.7z,http://www.waraxe.us/advisory-81.html 41876,exploits/php/webapps/41876.txt,"Coppermine Gallery < 1.5.44 - Directory Traversal",2017-02-15,"Hacker Fantastic",webapps,php,,2017-04-13,2019-03-28,0,,,,,,https://github.com/HackerFantastic/Public/blob/9a2eaaab7d8ea74afeb45703db106b2c0ab47fba/exploits/cpg15x-dirtraversal.txt 37437,exploits/php/webapps/37437.txt,"Coppermine Photo Gallery - 'index.php' Script SQL Injection",2012-06-20,"Taurus Omar",webapps,php,,2012-06-20,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54115/info -22473,exploits/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 - PHP Code Injection",2003-04-07,"Berend-Jan Wever",webapps,php,,2003-04-07,2012-11-12,1,50624,,,,,https://www.securityfocus.com/bid/7300/info -24074,exploits/php/webapps/24074.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'init.inc.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-21,1,2004-1988;5761,,,,http://www.exploit-db.comcpg1.2.0.4.zip,https://www.securityfocus.com/bid/10253/info -24073,exploits/php/webapps/24073.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'startdir' Traversal Arbitrary File Access",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-21,1,2004-1986;5758,,,,http://www.exploit-db.comcpg1.2.0.4.zip,https://www.securityfocus.com/bid/10253/info +22473,exploits/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 - PHP Code Injection",2003-04-07,"Berend-Jan Wever",webapps,php,,2003-04-07,2012-11-12,1,OSVDB-50624,,,,,https://www.securityfocus.com/bid/7300/info +24074,exploits/php/webapps/24074.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'init.inc.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-21,1,CVE-2004-1988;OSVDB-5761,,,,http://www.exploit-db.comcpg1.2.0.4.zip,https://www.securityfocus.com/bid/10253/info +24073,exploits/php/webapps/24073.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'startdir' Traversal Arbitrary File Access",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-21,1,CVE-2004-1986;OSVDB-5758,,,,http://www.exploit-db.comcpg1.2.0.4.zip,https://www.securityfocus.com/bid/10253/info 2375,exploits/php/webapps/2375.txt,"Coppermine Photo Gallery 1.2.2b (Nuke Addon) - Remote File Inclusion",2006-09-15,3l3ctric-Cracker,webapps,php,,2006-09-14,2016-09-09,1,,,,,http://www.exploit-db.comcpg1.2.1.zip, -24072,exploits/php/webapps/24072.txt,"Coppermine Photo Gallery 1.2.2b - 'menu.inc.php' Cross-Site Scripting",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-15,1,2004-1985;5757,,,,,https://www.securityfocus.com/bid/10253/info -24075,exploits/php/webapps/24075.txt,"Coppermine Photo Gallery 1.2.2b - 'theme.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-15,1,2004-1989;5912,,,,,https://www.securityfocus.com/bid/10253/info +24072,exploits/php/webapps/24072.txt,"Coppermine Photo Gallery 1.2.2b - 'menu.inc.php' Cross-Site Scripting",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-15,1,CVE-2004-1985;OSVDB-5757,,,,,https://www.securityfocus.com/bid/10253/info +24075,exploits/php/webapps/24075.txt,"Coppermine Photo Gallery 1.2.2b - 'theme.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php,,2004-04-30,2016-12-15,1,CVE-2004-1989;OSVDB-5912,,,,,https://www.securityfocus.com/bid/10253/info 1317,exploits/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval / SQL Injection",2005-11-13,DiGiTAL_MiDWAY,webapps,php,,2005-11-12,2017-11-14,1,,,,,http://www.exploit-db.comcpg1.3.2.zip, -3371,exploits/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Blind SQL Injection",2007-02-24,s0cratex,webapps,php,,2007-02-23,2016-09-27,1,33133;2007-1107,,,,http://www.exploit-db.comcpg1.3.1.zip, -30463,exploits/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 - 'YABBSE.INC.php' Remote File Inclusion",2007-08-08,Ma$tEr-0F-De$a$t0r,webapps,php,,2007-08-08,2016-12-21,1,2007-4283;38710,,,,http://www.exploit-db.comcpg1.3.1.zip,https://www.securityfocus.com/bid/25243/info -4950,exploits/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - 'cpg1410_xek.php' SQL Injection",2008-01-21,bazik,webapps,php,,2008-01-20,2016-11-14,1,2008-0504,,,,http://www.exploit-db.comcpg1.4.10.zip, -3085,exploits/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,webapps,php,,2007-01-04,2016-09-21,1,37065;2007-3558;37064,,,,http://www.exploit-db.comcpg1.4.10.zip, -29568,exploits/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Local/Remote File Inclusions",2007-02-05,anonymous,webapps,php,,2007-02-05,2016-12-21,1,2007-0836;33094,,,,http://www.exploit-db.comcpg1.4.10.zip,https://www.securityfocus.com/bid/22409/info +3371,exploits/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Blind SQL Injection",2007-02-24,s0cratex,webapps,php,,2007-02-23,2016-09-27,1,OSVDB-33133;CVE-2007-1107,,,,http://www.exploit-db.comcpg1.3.1.zip, +30463,exploits/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 - 'YABBSE.INC.php' Remote File Inclusion",2007-08-08,Ma$tEr-0F-De$a$t0r,webapps,php,,2007-08-08,2016-12-21,1,CVE-2007-4283;OSVDB-38710,,,,http://www.exploit-db.comcpg1.3.1.zip,https://www.securityfocus.com/bid/25243/info +4950,exploits/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - 'cpg1410_xek.php' SQL Injection",2008-01-21,bazik,webapps,php,,2008-01-20,2016-11-14,1,CVE-2008-0504,,,,http://www.exploit-db.comcpg1.4.10.zip, +3085,exploits/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,webapps,php,,2007-01-04,2016-09-21,1,OSVDB-37065;CVE-2007-3558;OSVDB-37064,,,,http://www.exploit-db.comcpg1.4.10.zip, +29568,exploits/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Local/Remote File Inclusions",2007-02-05,anonymous,webapps,php,,2007-02-05,2016-12-21,1,CVE-2007-0836;OSVDB-33094,,,,http://www.exploit-db.comcpg1.4.10.zip,https://www.securityfocus.com/bid/22409/info 4961,exploits/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-11-14,1,,,,,http://www.exploit-db.comcpg1.4.10.zip, -29397,exploits/php/webapps/29397.php,"Coppermine Photo Gallery 1.4.11 - SQL Injection",2007-01-05,DarkFig,webapps,php,,2007-01-05,2016-12-21,1,2007-0122;35852,,,,http://www.exploit-db.comcpg1.4.11.zip,https://www.securityfocus.com/bid/21894/info -30595,exploits/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.12 - 'log' Local File Inclusion",2007-09-17,L4teral,webapps,php,,2007-09-17,2016-12-21,1,2007-4976;37101,,,,http://www.exploit-db.comcpg1.4.12.zip,https://www.securityfocus.com/bid/25698/info -30594,exploits/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.12 - 'referer' Cross-Site Scripting",2007-09-17,L4teral,webapps,php,,2007-09-17,2016-12-21,1,2007-4977;37100,,,,http://www.exploit-db.comcpg1.4.12.zip,https://www.securityfocus.com/bid/25698/info -16909,exploits/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - 'picEditor.php' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,2008-0506;41676,"Metasploit Framework (MSF)",,,, +29397,exploits/php/webapps/29397.php,"Coppermine Photo Gallery 1.4.11 - SQL Injection",2007-01-05,DarkFig,webapps,php,,2007-01-05,2016-12-21,1,CVE-2007-0122;OSVDB-35852,,,,http://www.exploit-db.comcpg1.4.11.zip,https://www.securityfocus.com/bid/21894/info +30595,exploits/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.12 - 'log' Local File Inclusion",2007-09-17,L4teral,webapps,php,,2007-09-17,2016-12-21,1,CVE-2007-4976;OSVDB-37101,,,,http://www.exploit-db.comcpg1.4.12.zip,https://www.securityfocus.com/bid/25698/info +30594,exploits/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.12 - 'referer' Cross-Site Scripting",2007-09-17,L4teral,webapps,php,,2007-09-17,2016-12-21,1,CVE-2007-4977;OSVDB-37100,,,,http://www.exploit-db.comcpg1.4.12.zip,https://www.securityfocus.com/bid/25698/info +16909,exploits/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - 'picEditor.php' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,CVE-2008-0506;OSVDB-41676,"Metasploit Framework (MSF)",,,, 5019,exploits/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 - Remote Command Execution",2008-01-30,waraxe,webapps,php,,2008-01-29,,1,,,,,,http://www.waraxe.us/advisory-65.html -6178,exploits/php/webapps/6178.php,"Coppermine Photo Gallery 1.4.18 - Local File Inclusion / Remote Code Execution",2008-07-31,EgiX,webapps,php,,2008-07-30,2016-12-21,1,47353;2008-3486;47250;2008-3481,,,,http://www.exploit-db.comcpg1.4.18.tar.gz, -7909,exploits/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote File Upload",2009-01-29,"Michael Brooks",webapps,php,,2009-01-28,2016-12-21,1,51661,,,,http://www.exploit-db.comcpg1.4.19.zip, -8115,exploits/php/webapps/8115.pl,"Coppermine Photo Gallery 1.4.20 - 'IMG' Privilege Escalation",2009-02-26,Inphex,webapps,php,,2009-02-25,2016-12-21,1,52293,,,,http://www.exploit-db.comcpg1.4.20.zip, -8114,exploits/php/webapps/8114.txt,"Coppermine Photo Gallery 1.4.20 - BBCode IMG Privilege Escalation",2009-02-26,StAkeR,webapps,php,,2009-02-25,2016-12-21,1,52293,,,,http://www.exploit-db.comcpg1.4.20.zip, -32963,exploits/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",webapps,php,,2009-04-29,2016-12-21,1,2009-1616;54145,,,,http://www.exploit-db.comcpg1.4.21.tar.gz,https://www.securityfocus.com/bid/34782/info -8713,exploits/php/webapps/8713.txt,"coppermine photo Gallery 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,webapps,php,,2009-05-17,2016-12-21,1,54582;54581,,,,http://www.exploit-db.comcpg1.4.22.zip, -8736,exploits/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - SQL Injection",2009-05-19,girex,webapps,php,,2009-05-18,2017-11-22,1,54582,,,,http://www.exploit-db.comcpg1.4.22.zip, +6178,exploits/php/webapps/6178.php,"Coppermine Photo Gallery 1.4.18 - Local File Inclusion / Remote Code Execution",2008-07-31,EgiX,webapps,php,,2008-07-30,2016-12-21,1,OSVDB-47353;CVE-2008-3486;OSVDB-47250;CVE-2008-3481,,,,http://www.exploit-db.comcpg1.4.18.tar.gz, +7909,exploits/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote File Upload",2009-01-29,"Michael Brooks",webapps,php,,2009-01-28,2016-12-21,1,OSVDB-51661,,,,http://www.exploit-db.comcpg1.4.19.zip, +8115,exploits/php/webapps/8115.pl,"Coppermine Photo Gallery 1.4.20 - 'IMG' Privilege Escalation",2009-02-26,Inphex,webapps,php,,2009-02-25,2016-12-21,1,OSVDB-52293,,,,http://www.exploit-db.comcpg1.4.20.zip, +8114,exploits/php/webapps/8114.txt,"Coppermine Photo Gallery 1.4.20 - BBCode IMG Privilege Escalation",2009-02-26,StAkeR,webapps,php,,2009-02-25,2016-12-21,1,OSVDB-52293,,,,http://www.exploit-db.comcpg1.4.20.zip, +32963,exploits/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",webapps,php,,2009-04-29,2016-12-21,1,CVE-2009-1616;OSVDB-54145,,,,http://www.exploit-db.comcpg1.4.21.tar.gz,https://www.securityfocus.com/bid/34782/info +8713,exploits/php/webapps/8713.txt,"coppermine photo Gallery 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,webapps,php,,2009-05-17,2016-12-21,1,OSVDB-54582;OSVDB-54581,,,,http://www.exploit-db.comcpg1.4.22.zip, +8736,exploits/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - SQL Injection",2009-05-19,girex,webapps,php,,2009-05-18,2017-11-22,1,OSVDB-54582,,,,http://www.exploit-db.comcpg1.4.22.zip, 1511,exploits/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Command Execution",2006-02-17,rgod,webapps,php,,2006-02-16,2016-06-21,1,,,,,http://www.exploit-db.comcpg1.4.03.zip, -2660,exploits/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - SQL Injection",2006-10-27,w4ck1ng,webapps,php,,2006-10-26,2016-09-14,1,30097;2006-5622,,,,http://www.exploit-db.comcpg1.4.09.zip, -35156,exploits/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 - 'help.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php,,2010-12-28,2016-12-21,1,2010-4693;70173,,,,http://www.exploit-db.comcpg1.5.10.zip,https://www.securityfocus.com/bid/45600/info -35157,exploits/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 - 'searchnew.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php,,2010-12-28,2016-12-21,1,2010-4693;70174,,,,http://www.exploit-db.comcpg1.5.10.zip,https://www.securityfocus.com/bid/45600/info -27413,exploits/php/webapps/27413.txt,"Core News 2.0.1 - 'index.php' Remote Code Execution",2006-03-10,botan,webapps,php,,2006-03-10,2013-08-07,1,2006-1212;24080,,,,,https://www.securityfocus.com/bid/17067/info -1704,exploits/php/webapps/1704.pl,"CoreNews 2.0.1 - 'userid' SQL Injection",2006-04-21,nukedx,webapps,php,,2006-04-20,2016-12-08,1,25249;2006-2032,,,,,http://www.nukedx.com/?viewdoc=24 +2660,exploits/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - SQL Injection",2006-10-27,w4ck1ng,webapps,php,,2006-10-26,2016-09-14,1,OSVDB-30097;CVE-2006-5622,,,,http://www.exploit-db.comcpg1.4.09.zip, +35156,exploits/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 - 'help.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php,,2010-12-28,2016-12-21,1,CVE-2010-4693;OSVDB-70173,,,,http://www.exploit-db.comcpg1.5.10.zip,https://www.securityfocus.com/bid/45600/info +35157,exploits/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 - 'searchnew.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php,,2010-12-28,2016-12-21,1,CVE-2010-4693;OSVDB-70174,,,,http://www.exploit-db.comcpg1.5.10.zip,https://www.securityfocus.com/bid/45600/info +27413,exploits/php/webapps/27413.txt,"Core News 2.0.1 - 'index.php' Remote Code Execution",2006-03-10,botan,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1212;OSVDB-24080,,,,,https://www.securityfocus.com/bid/17067/info +1704,exploits/php/webapps/1704.pl,"CoreNews 2.0.1 - 'userid' SQL Injection",2006-04-21,nukedx,webapps,php,,2006-04-20,2016-12-08,1,OSVDB-25249;CVE-2006-2032,,,,,http://www.nukedx.com/?viewdoc=24 37992,exploits/php/webapps/37992.txt,"CorePlayer - 'callback' Cross-Site Scripting",2012-10-28,MustLive,webapps,php,,2012-10-28,2015-08-28,1,,,,,,https://www.securityfocus.com/bid/56334/info -13980,exploits/php/webapps/13980.txt,"Cornerstone CMS - SQL Injection",2010-06-22,"Th3 RDX",webapps,php,,2010-06-22,2010-06-22,1,2010-5287;89807,,,,, +13980,exploits/php/webapps/13980.txt,"Cornerstone CMS - SQL Injection",2010-06-22,"Th3 RDX",webapps,php,,2010-06-22,2010-06-22,1,CVE-2010-5287;OSVDB-89807,,,,, 39110,exploits/php/webapps/39110.txt,"Cory Jobs Search - 'cid' SQL Injection",2014-03-05,Slotleet,webapps,php,,2014-03-05,2015-12-26,1,,,,,,https://www.securityfocus.com/bid/65969/info 42620,exploits/php/webapps/42620.txt,"Cory Support - 'pr' SQL Injection",2017-09-06,v3n0m,webapps,php,,2017-09-06,2017-09-06,0,,,,,http://www.exploit-db.comJGen_0.9.83.zip, -24629,exploits/php/webapps/24629.txt,"CosCMS 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",webapps,php,,2013-03-07,2013-03-07,0,2013-1668;90927,,,,http://www.exploit-db.comcoscms-package-1.721.zip,https://www.htbridge.com/advisory/HTB23145 -1847,exploits/php/webapps/1847.txt,"CosmicShoppingCart - 'search.php' SQL Injection",2006-05-28,Vympel,webapps,php,,2006-05-27,,1,26089;2006-2650,,,,, +24629,exploits/php/webapps/24629.txt,"CosCMS 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",webapps,php,,2013-03-07,2013-03-07,0,CVE-2013-1668;OSVDB-90927,,,,http://www.exploit-db.comcoscms-package-1.721.zip,https://www.htbridge.com/advisory/HTB23145 +1847,exploits/php/webapps/1847.txt,"CosmicShoppingCart - 'search.php' SQL Injection",2006-05-28,Vympel,webapps,php,,2006-05-27,,1,OSVDB-26089;CVE-2006-2650,,,,, 12794,exploits/php/webapps/12794.txt,"Cosmos Solutions CMS - 'id=' / 'page=' SQL Injection",2010-05-29,gendenk,webapps,php,,2010-05-28,,1,,,,,, 12793,exploits/php/webapps/12793.txt,"Cosmos Solutions CMS - SQL Injection",2010-05-29,cyberlog,webapps,php,,2010-05-28,,1,,,,,, 45131,exploits/php/webapps/45131.py,"CoSoSys Endpoint Protector 4.5.0.1 - (Authenticated) Remote Root Command Injection",2018-08-02,0x09AL,webapps,php,,2018-08-02,2019-03-17,0,,,,,, 37444,exploits/php/webapps/37444.txt,"Cotonti - 'admin.php' SQL Injection",2012-06-22,AkaStep,webapps,php,,2012-06-22,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54147/info -27287,exploits/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection",2013-08-02,"High-Tech Bridge SA",webapps,php,,2013-08-02,2013-08-02,1,2013-4789;95842,,,,http://www.exploit-db.comcotonti-0.9.13.7z,https://www.htbridge.com/advisory/HTB23164 +27287,exploits/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection",2013-08-02,"High-Tech Bridge SA",webapps,php,,2013-08-02,2013-08-02,1,CVE-2013-4789;OSVDB-95842,,,,http://www.exploit-db.comcotonti-0.9.13.7z,https://www.htbridge.com/advisory/HTB23164 35803,exploits/php/webapps/35803.txt,"Cotonti 0.9.2 - Multiple SQL Injections",2011-05-30,KedAns-Dz,webapps,php,,2011-05-30,2015-01-17,1,,,,,,https://www.securityfocus.com/bid/48028/info -17958,exploits/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,webapps,php,,2011-10-10,2011-10-10,0,83470;83469;83468,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5051.php +17958,exploits/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,webapps,php,,2011-10-10,2011-10-10,0,OSVDB-83470;OSVDB-83469;OSVDB-83468,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5051.php 50016,exploits/php/webapps/50016.txt,"Cotonti Siena 0.9.19 - 'maintitle' Stored Cross-Site Scripting",2021-06-16,"Fatih İLGİN",webapps,php,,2021-06-16,2021-06-16,0,,,,,http://www.exploit-db.comCotonti-0.9.19.zip, 49636,exploits/php/webapps/49636.txt,"CouchCMS 2.2.1 - Persistent Cross-Site Scripting",2021-03-11,xxcdd,webapps,php,,2021-03-11,2021-11-01,0,,,,,, 49675,exploits/php/webapps/49675.svg,"CouchCMS 2.2.1 - Server-Side Request Forgery",2021-03-19,xxcdd,webapps,php,,2021-03-19,2021-11-01,0,,,,,, -31154,exploits/php/webapps/31154.txt,"Counter Strike Portals - 'download' SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,2008-0733;41578,,,,,https://www.securityfocus.com/bid/27747/info +31154,exploits/php/webapps/31154.txt,"Counter Strike Portals - 'download' SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0733;OSVDB-41578,,,,,https://www.securityfocus.com/bid/27747/info 45228,exploits/php/webapps/45228.txt,"Countly - Cross-Site Scripting",2018-08-20,Sleepy,webapps,php,,2018-08-20,2018-10-22,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comcountly-community-edition-v18.04.1.tar.gz, 41556,exploits/php/webapps/41556.txt,"Country on Sale Script - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -6348,exploits/php/webapps/6348.txt,"Coupon Script 4.0 - 'id' SQL Injection",2008-09-02,"Hussin X",webapps,php,,2008-09-01,2016-12-21,1,47888;2008-4090,,,,, -32037,exploits/php/webapps/32037.txt,"couponPHP CMS 1.0 - Multiple Persistent Cross-Site Scripting / SQL Injections",2014-03-03,LiquidWorm,webapps,php,,2014-03-03,2014-03-03,1,103897;103896;103895;103887;103886;2014-10035;2014-10034,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php +6348,exploits/php/webapps/6348.txt,"Coupon Script 4.0 - 'id' SQL Injection",2008-09-02,"Hussin X",webapps,php,,2008-09-01,2016-12-21,1,OSVDB-47888;CVE-2008-4090,,,,, +32037,exploits/php/webapps/32037.txt,"couponPHP CMS 1.0 - Multiple Persistent Cross-Site Scripting / SQL Injections",2014-03-03,LiquidWorm,webapps,php,,2014-03-03,2014-03-03,1,OSVDB-103897;OSVDB-103896;OSVDB-103895;OSVDB-103887;OSVDB-103886;CVE-2014-10035;CVE-2014-10034,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php 41736,exploits/php/webapps/41736.txt,"CouponPHP CMS 3.1 - 'code' SQL Injection",2017-03-27,"Ihsan Sencan",webapps,php,,2017-03-27,2017-03-27,0,,,,,, -9830,exploits/php/webapps/9830.txt,"Cour Supreme - SQL Injection",2009-09-23,"CrAzY CrAcKeR",webapps,php,,2009-09-22,,1,62603,,,,, +9830,exploits/php/webapps/9830.txt,"Cour Supreme - SQL Injection",2009-09-23,"CrAzY CrAcKeR",webapps,php,,2009-09-22,,1,OSVDB-62603,,,,, 41059,exploits/php/webapps/41059.txt,"Courier Business Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 41113,exploits/php/webapps/41113.txt,"Courier Management System - SQL Injection",2017-01-17,"Sibusiso Sishi",webapps,php,,2017-01-18,2017-01-18,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-18-at-174321.png,http://www.exploit-db.comcourier-management-system.zip, 49241,exploits/php/webapps/49241.txt,"Courier Management System 1.0 - 'First Name' Stored XSS",2020-12-11,Zhaiyi,webapps,php,,2020-12-11,2020-12-11,0,,,,,, @@ -16005,211 +16005,211 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 38819,exploits/php/webapps/38819.txt,"Course Registration Management System - Cross-Site Scripting / SQL Injection",2013-10-21,"Omar Kurt",webapps,php,,2013-10-21,2015-11-27,1,,,,,,https://www.securityfocus.com/bid/63435/info 16222,exploits/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",webapps,php,,2011-02-23,2011-02-23,0,,,,,http://www.exploit-db.comCourseMS2_1.zip,http://packetstormsecurity.org/files/view/98650/CourseMS2.1-LFI.txt 26815,exploits/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2013-07-14,1,,,,,,https://www.securityfocus.com/bid/15850/info -16968,exploits/php/webapps/16968.txt,"Cover Vision - SQL Injection",2011-03-13,Egyptian.H4x0rz,webapps,php,,2011-03-13,2011-03-13,1,71144,,,,, +16968,exploits/php/webapps/16968.txt,"Cover Vision - SQL Injection",2011-03-13,Egyptian.H4x0rz,webapps,php,,2011-03-13,2011-03-13,1,OSVDB-71144,,,,, 49604,exploits/php/webapps/49604.py,"Covid-19 Contact Tracing System 1.0 - Remote Code Execution (Unauthenticated)",2021-03-01,"Christian Vierschilling",webapps,php,,2021-03-01,2021-03-01,0,,,,,, 49887,exploits/php/webapps/49887.txt,"COVID19 Testing Management System 1.0 - 'Admin name' Cross-Site Scripting (XSS)",2021-05-19,"Rohit Burke",webapps,php,,2021-05-19,2021-05-19,0,,,,,, 50215,exploits/php/webapps/50215.txt,"COVID19 Testing Management System 1.0 - 'Multiple' SQL Injections",2021-08-18,"Halit AKAYDIN",webapps,php,,2021-08-18,2021-08-18,0,,,,,, 50190,exploits/php/webapps/50190.txt,"COVID19 Testing Management System 1.0 - 'searchdata' SQL Injection",2021-08-12,"Ashish Upsham",webapps,php,,2021-08-12,2021-08-12,0,,,,,, 49993,exploits/php/webapps/49993.txt,"COVID19 Testing Management System 1.0 - 'State' Stored Cross-Site-Scripting (XSS)",2021-06-14,"BHAVESH KAUL",webapps,php,,2021-06-14,2021-06-14,0,,,,,, 49886,exploits/php/webapps/49886.txt,"COVID19 Testing Management System 1.0 - SQL Injection (Auth Bypass)",2021-05-19,"Rohit Burke",webapps,php,,2021-05-19,2021-05-19,0,,,,,, -30515,exploits/php/webapps/30515.txt,"coWiki - 'index.php' Cross-Site Scripting",2007-08-21,MustLive,webapps,php,,2007-08-21,2013-12-26,1,2005-4053;21481,,,,,https://www.securityfocus.com/bid/25393/info -43073,exploits/php/webapps/43073.txt,"CPA Lead Reward Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15986,,,,, +30515,exploits/php/webapps/30515.txt,"coWiki - 'index.php' Cross-Site Scripting",2007-08-21,MustLive,webapps,php,,2007-08-21,2013-12-26,1,CVE-2005-4053;OSVDB-21481,,,,,https://www.securityfocus.com/bid/25393/info +43073,exploits/php/webapps/43073.txt,"CPA Lead Reward Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15986,,,,, 11365,exploits/php/webapps/11365.txt,"CPA Site Solutions - Arbitrary File Upload",2010-02-09,R3VAN_BASTARD,webapps,php,,2010-02-08,,1,,,,,, -27173,exploits/php/webapps/27173.txt,"CPAINT 1.3/2.0.2 - 'TYPE.php' Cross-Site Scripting",2006-02-08,"GulfTech Security",webapps,php,,2006-02-08,2018-01-05,1,"2006-0650;22979;BID: 16559;GTSA-00089",,,,,http://gulftech.org/advisories/CPAINT%20Cross%20Site%20Scripting/89 -38143,exploits/php/webapps/38143.txt,"cPanel - 'account' Cross-Site Scripting",2012-12-24,"Rafay Baloch",webapps,php,,2012-12-24,2015-09-10,1,88749,,,,,https://www.securityfocus.com/bid/57045/info -38154,exploits/php/webapps/38154.txt,"cPanel - 'detailbw.html' Multiple Cross-Site Scripting Vulnerabilities",2012-12-27,"Christy Philip Mathew",webapps,php,,2012-12-27,2015-09-12,1,6946,,,,,https://www.securityfocus.com/bid/57060/info +27173,exploits/php/webapps/27173.txt,"CPAINT 1.3/2.0.2 - 'TYPE.php' Cross-Site Scripting",2006-02-08,"GulfTech Security",webapps,php,,2006-02-08,2018-01-05,1,"CVE-2006-0650;OSVDB-22979;BID: 16559;GTSA-00089",,,,,http://gulftech.org/advisories/CPAINT%20Cross%20Site%20Scripting/89 +38143,exploits/php/webapps/38143.txt,"cPanel - 'account' Cross-Site Scripting",2012-12-24,"Rafay Baloch",webapps,php,,2012-12-24,2015-09-10,1,OSVDB-88749,,,,,https://www.securityfocus.com/bid/57045/info +38154,exploits/php/webapps/38154.txt,"cPanel - 'detailbw.html' Multiple Cross-Site Scripting Vulnerabilities",2012-12-27,"Christy Philip Mathew",webapps,php,,2012-12-27,2015-09-12,1,OSVDB-6946,,,,,https://www.securityfocus.com/bid/57060/info 38156,exploits/php/webapps/38156.txt,"cPanel - 'dir' Cross-Site Scripting",2012-12-26,"Rafay Baloch",webapps,php,,2012-12-26,2015-09-12,1,,,,,,https://www.securityfocus.com/bid/57064/info -28983,exploits/php/webapps/28983.txt,"cPanel 10 - 'newuser.html' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"Aria-Security Team",webapps,php,,2006-11-13,2013-10-16,1,2006-5883;30387,,,,,https://www.securityfocus.com/bid/21027/info -28982,exploits/php/webapps/28982.txt,"cPanel 10 - 'seldir.html?dir' Cross-Site Scripting",2006-11-13,"Aria-Security Team",webapps,php,,2006-11-13,2013-10-16,1,2006-5883;30386,,,,,https://www.securityfocus.com/bid/21027/info -29071,exploits/php/webapps/29071.txt,"cPanel 10 - DNSlook.HTML Cross-Site Scripting",2006-11-17,"Aria-Security Team",webapps,php,,2006-11-17,2016-12-30,1,2004-1875;4210,,,,,https://www.securityfocus.com/bid/21142/info -28107,exploits/php/webapps/28107.txt,"cPanel 10 - Select.HTML Cross-Site Scripting",2006-06-26,preth00nker,webapps,php,,2006-06-26,2016-12-30,1,2006-3337;26866,,,,,https://www.securityfocus.com/bid/18655/info +28983,exploits/php/webapps/28983.txt,"cPanel 10 - 'newuser.html' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"Aria-Security Team",webapps,php,,2006-11-13,2013-10-16,1,CVE-2006-5883;OSVDB-30387,,,,,https://www.securityfocus.com/bid/21027/info +28982,exploits/php/webapps/28982.txt,"cPanel 10 - 'seldir.html?dir' Cross-Site Scripting",2006-11-13,"Aria-Security Team",webapps,php,,2006-11-13,2013-10-16,1,CVE-2006-5883;OSVDB-30386,,,,,https://www.securityfocus.com/bid/21027/info +29071,exploits/php/webapps/29071.txt,"cPanel 10 - DNSlook.HTML Cross-Site Scripting",2006-11-17,"Aria-Security Team",webapps,php,,2006-11-17,2016-12-30,1,CVE-2004-1875;OSVDB-4210,,,,,https://www.securityfocus.com/bid/21142/info +28107,exploits/php/webapps/28107.txt,"cPanel 10 - Select.HTML Cross-Site Scripting",2006-06-26,preth00nker,webapps,php,,2006-06-26,2016-12-30,1,CVE-2006-3337;OSVDB-26866,,,,,https://www.securityfocus.com/bid/18655/info 27162,exploits/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",webapps,php,,2006-02-03,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16482/info 28113,exploits/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 - OnMouseover Cross-Site Scripting",2006-06-27,MexHackTeam.org,webapps,php,,2006-06-27,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18671/info 2554,exploits/php/webapps/2554.php,"cPanel 10.8.x - 'cpwrap' via MySQLAdmin Privilege Escalation",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,2017-10-13,1,,,,,, -28843,exploits/php/webapps/28843.txt,"cPanel 10.9 - 'dosetmytheme?theme' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php,,2006-10-23,2017-10-23,1,2006-5535;30047,,,,,https://www.securityfocus.com/bid/20683/info -28844,exploits/php/webapps/28844.txt,"cPanel 10.9 - 'editzonetemplate?template' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php,,2006-10-23,2013-10-10,1,2006-5535;30048,,,,,https://www.securityfocus.com/bid/20683/info -30380,exploits/php/webapps/30380.txt,"cPanel 10.9.1 - 'Resname' Cross-Site Scripting",2007-07-24,"Aria-Security Team",webapps,php,,2007-07-24,2016-12-30,1,2007-4022;36468,,,,,https://www.securityfocus.com/bid/25047/info -3459,exploits/php/webapps/3459.txt,"cPanel 10.9.x - 'Fantastico' Local File Inclusion",2007-03-11,"cyb3rt & 020",webapps,php,,2007-03-10,,1,35037;2007-1455;35036,,,,, -28413,exploits/php/webapps/28413.txt,"cPanel 10.x - 'dohtaccess.html?dir' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,2006-4293;28041,,,,,https://www.securityfocus.com/bid/19624/info -28414,exploits/php/webapps/28414.txt,"cPanel 10.x - 'editit.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,2006-4293;28042,,,,,https://www.securityfocus.com/bid/19624/info -28415,exploits/php/webapps/28415.txt,"cPanel 10.x - 'showfile.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,2006-4293;28043,,,,,https://www.securityfocus.com/bid/19624/info -29572,exploits/php/webapps/29572.txt,"cPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,webapps,php,,2007-02-08,2016-12-30,1,2007-0890;32044,,,,,https://www.securityfocus.com/bid/22474/info +28843,exploits/php/webapps/28843.txt,"cPanel 10.9 - 'dosetmytheme?theme' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php,,2006-10-23,2017-10-23,1,CVE-2006-5535;OSVDB-30047,,,,,https://www.securityfocus.com/bid/20683/info +28844,exploits/php/webapps/28844.txt,"cPanel 10.9 - 'editzonetemplate?template' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5535;OSVDB-30048,,,,,https://www.securityfocus.com/bid/20683/info +30380,exploits/php/webapps/30380.txt,"cPanel 10.9.1 - 'Resname' Cross-Site Scripting",2007-07-24,"Aria-Security Team",webapps,php,,2007-07-24,2016-12-30,1,CVE-2007-4022;OSVDB-36468,,,,,https://www.securityfocus.com/bid/25047/info +3459,exploits/php/webapps/3459.txt,"cPanel 10.9.x - 'Fantastico' Local File Inclusion",2007-03-11,"cyb3rt & 020",webapps,php,,2007-03-10,,1,OSVDB-35037;CVE-2007-1455;OSVDB-35036,,,,, +28413,exploits/php/webapps/28413.txt,"cPanel 10.x - 'dohtaccess.html?dir' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4293;OSVDB-28041,,,,,https://www.securityfocus.com/bid/19624/info +28414,exploits/php/webapps/28414.txt,"cPanel 10.x - 'editit.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4293;OSVDB-28042,,,,,https://www.securityfocus.com/bid/19624/info +28415,exploits/php/webapps/28415.txt,"cPanel 10.x - 'showfile.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4293;OSVDB-28043,,,,,https://www.securityfocus.com/bid/19624/info +29572,exploits/php/webapps/29572.txt,"cPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,webapps,php,,2007-02-08,2016-12-30,1,CVE-2007-0890;OSVDB-32044,,,,,https://www.securityfocus.com/bid/22474/info 29181,exploits/php/webapps/29181.txt,"cPanel 11 Beta - Multiple Cross-Site Scripting Vulnerabilities",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2016-12-30,1,,,,,,https://www.securityfocus.com/bid/21287/info -29237,exploits/php/webapps/29237.txt,"cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting",2006-12-08,"Aria-Security Team",webapps,php,,2006-12-08,2016-12-30,1,2006-6523;32042,,,,,https://www.securityfocus.com/bid/21497/info -31439,exploits/php/webapps/31439.txt,"cPanel 11.18.3 - List Directories and Folders Information Disclosure",2008-03-18,Linux_Drox,webapps,php,,2008-03-18,2014-02-06,1,2008-7142;51582,,,,,https://www.securityfocus.com/bid/28300/info -31472,exploits/php/webapps/31472.txt,"cPanel 11.18.3/11.21 - 'manpage.html' Cross-Site Scripting",2008-03-22,Linux_Drox,webapps,php,,2008-03-22,2014-02-07,1,2008-1499;43854,,,,,https://www.securityfocus.com/bid/28403/info -31807,exploits/php/webapps/31807.txt,"cPanel 11.21 - 'wwwact' Privilege Escalation",2008-05-19,"Ali Jasbi",webapps,php,,2008-05-19,2014-02-21,1,2008-2478;45816,,,,,https://www.securityfocus.com/bid/29277/info +29237,exploits/php/webapps/29237.txt,"cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting",2006-12-08,"Aria-Security Team",webapps,php,,2006-12-08,2016-12-30,1,CVE-2006-6523;OSVDB-32042,,,,,https://www.securityfocus.com/bid/21497/info +31439,exploits/php/webapps/31439.txt,"cPanel 11.18.3 - List Directories and Folders Information Disclosure",2008-03-18,Linux_Drox,webapps,php,,2008-03-18,2014-02-06,1,CVE-2008-7142;OSVDB-51582,,,,,https://www.securityfocus.com/bid/28300/info +31472,exploits/php/webapps/31472.txt,"cPanel 11.18.3/11.21 - 'manpage.html' Cross-Site Scripting",2008-03-22,Linux_Drox,webapps,php,,2008-03-22,2014-02-07,1,CVE-2008-1499;OSVDB-43854,,,,,https://www.securityfocus.com/bid/28403/info +31807,exploits/php/webapps/31807.txt,"cPanel 11.21 - 'wwwact' Privilege Escalation",2008-05-19,"Ali Jasbi",webapps,php,,2008-05-19,2014-02-21,1,CVE-2008-2478;OSVDB-45816,,,,,https://www.securityfocus.com/bid/29277/info 34255,exploits/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery",2010-07-03,G0D-F4Th3r,webapps,php,,2010-07-03,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41391/info 14188,exploits/php/webapps/14188.html,"cPanel 11.25 - Cross-Site Request Forgery (Add FTP Account)",2010-07-03,G0D-F4Th3r,webapps,php,,2010-07-03,2016-12-30,0,,,,,, 34106,exploits/php/webapps/34106.txt,"cPanel 11.25 Image Manager - 'target' Local File Inclusion",2010-06-07,"AnTi SeCuRe",webapps,php,,2010-06-07,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40622/info -31772,exploits/php/webapps/31772.txt,"cPanel 11.x - '/scripts2/changeip?user' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,2008-2070;45066,,,,,https://www.securityfocus.com/bid/29125/info -31771,exploits/php/webapps/31771.txt,"cPanel 11.x - '/scripts2/knowlegebase?issue' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,2008-2070;45065,,,,,https://www.securityfocus.com/bid/29125/info -31773,exploits/php/webapps/31773.txt,"cPanel 11.x - '/scripts2/listaccts?search' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,2008-2070;45067,,,,,https://www.securityfocus.com/bid/29125/info -6461,exploits/php/webapps/6461.txt,"cPanel 11.x - 'Fantastico' Local File Inclusion",2008-09-14,joker_1,webapps,php,,2008-09-13,2016-12-30,1,48126;2008-4181,,,,, -33417,exploits/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,webapps,php,,2009-12-17,2014-05-19,1,2009-4823;61231,,,,,https://www.securityfocus.com/bid/37394/info +31772,exploits/php/webapps/31772.txt,"cPanel 11.x - '/scripts2/changeip?user' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,CVE-2008-2070;OSVDB-45066,,,,,https://www.securityfocus.com/bid/29125/info +31771,exploits/php/webapps/31771.txt,"cPanel 11.x - '/scripts2/knowlegebase?issue' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,CVE-2008-2070;OSVDB-45065,,,,,https://www.securityfocus.com/bid/29125/info +31773,exploits/php/webapps/31773.txt,"cPanel 11.x - '/scripts2/listaccts?search' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php,,2008-05-09,2014-02-20,1,CVE-2008-2070;OSVDB-45067,,,,,https://www.securityfocus.com/bid/29125/info +6461,exploits/php/webapps/6461.txt,"cPanel 11.x - 'Fantastico' Local File Inclusion",2008-09-14,joker_1,webapps,php,,2008-09-13,2016-12-30,1,OSVDB-48126;CVE-2008-4181,,,,, +33417,exploits/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,webapps,php,,2009-12-17,2014-05-19,1,CVE-2009-4823;OSVDB-61231,,,,,https://www.securityfocus.com/bid/37394/info 15593,exploits/php/webapps/15593.html,"cPanel 11.x - Cross-Site Request Forgery (Edit E-mail)",2010-11-21,"Mon7rF .",webapps,php,,2010-11-21,2016-12-30,0,,,,,, -6897,exploits/php/webapps/6897.txt,"cPanel 11.x - Cross-Site Scripting / Local File Inclusion",2008-10-31,"Khashayar Fereidani",webapps,php,,2008-10-30,2016-12-30,1,56919;2008-6927;49518;2008-6926,,,,, +6897,exploits/php/webapps/6897.txt,"cPanel 11.x - Cross-Site Scripting / Local File Inclusion",2008-10-31,"Khashayar Fereidani",webapps,php,,2008-10-30,2016-12-30,1,OSVDB-56919;CVE-2008-6927;OSVDB-49518;CVE-2008-6926,,,,, 28660,exploits/php/webapps/28660.php,"cPanel 5-10 - SUID Wrapper Privilege Escalation",2006-09-24,"Nima Salehi",webapps,php,,2006-09-24,2016-12-30,1,,,,,,https://www.securityfocus.com/bid/20163/info 24172,exploits/php/webapps/24172.txt,"cPanel 5-9 - Killacct Script Customer Account DNS Information Deletion",2004-06-05,"qbann targ",webapps,php,,2004-06-05,2013-01-16,1,,,,,,https://www.securityfocus.com/bid/10468/info -24183,exploits/php/webapps/24183.txt,"cPanel 5-9 - Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,webapps,php,,2004-06-09,2013-01-17,1,7006,,,,,https://www.securityfocus.com/bid/10505/info -22874,exploits/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",webapps,php,,2003-07-07,2012-11-21,1,2003-0521;2277,,,,,https://www.securityfocus.com/bid/8119/info -22693,exploits/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",webapps,php,,2003-05-30,2012-11-14,1,4222,,,,,https://www.securityfocus.com/bid/7758/info -25846,exploits/php/webapps/25846.txt,"cPanel 9.1 - 'User' Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,webapps,php,,2005-05-20,2013-05-30,1,2005-2021;17399,,,,,https://www.securityfocus.com/bid/13996/info +24183,exploits/php/webapps/24183.txt,"cPanel 5-9 - Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,webapps,php,,2004-06-09,2013-01-17,1,OSVDB-7006,,,,,https://www.securityfocus.com/bid/10505/info +22874,exploits/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",webapps,php,,2003-07-07,2012-11-21,1,CVE-2003-0521;OSVDB-2277,,,,,https://www.securityfocus.com/bid/8119/info +22693,exploits/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",webapps,php,,2003-05-30,2012-11-14,1,OSVDB-4222,,,,,https://www.securityfocus.com/bid/7758/info +25846,exploits/php/webapps/25846.txt,"cPanel 9.1 - 'User' Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,webapps,php,,2005-05-20,2013-05-30,1,CVE-2005-2021;OSVDB-17399,,,,,https://www.securityfocus.com/bid/13996/info 24689,exploits/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension - Installation Information Disclosure",2004-10-18,"Karol Wiesek",webapps,php,,2004-10-18,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11456/info 17330,exploits/php/webapps/17330.html,"cPanel < 11.25 - Cross-Site Request Forgery (Add User PHP Script)",2011-05-27,ninjashell,webapps,php,,2011-05-27,2011-05-27,0,,,,,, 33558,exploits/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' HTTP Response Splitting",2010-01-21,Trancer,webapps,php,,2010-01-21,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37902/info -14854,exploits/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass",2010-09-01,Abysssec,webapps,php,,2010-09-01,2010-09-01,1,68373,,,,, +14854,exploits/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass",2010-09-01,Abysssec,webapps,php,,2010-09-01,2010-09-01,1,OSVDB-68373,,,,, 29238,exploits/php/webapps/29238.txt,"cPanel Web Hosting Manager 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-12-08,"Aria-Security Team",webapps,php,,2006-12-08,2013-10-28,1,,,,,,https://www.securityfocus.com/bid/21498/info -38153,exploits/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html?acct' Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",webapps,php,,2012-12-27,2015-09-12,1,2012-6448;88773,,,,,https://www.securityfocus.com/bid/57060/info -29183,exploits/php/webapps/29183.txt,"cPanel WebHost Manager 3.1 - 'addon_configsupport.cgi?supporturl' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31752,,,,,https://www.securityfocus.com/bid/21288/info -29182,exploits/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 - 'dochangeemail?email' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31751,,,,,https://www.securityfocus.com/bid/21288/info -29187,exploits/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 - 'dofeaturemanager?feature' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2013-10-25,2013-10-25,1,2006-6198;31756,,,,,https://www.securityfocus.com/bid/21288/info -29185,exploits/php/webapps/29185.txt,"cPanel WebHost Manager 3.1 - 'domts2?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31754,,,,,https://www.securityfocus.com/bid/21288/info -29184,exploits/php/webapps/29184.txt,"cPanel WebHost Manager 3.1 - 'editpkg?pkg' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31753,,,,,https://www.securityfocus.com/bid/21288/info -29186,exploits/php/webapps/29186.txt,"cPanel WebHost Manager 3.1 - 'editzone?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31755,,,,,https://www.securityfocus.com/bid/21288/info -29188,exploits/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 - 'park?ndomain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,2006-6198;31757,,,,,https://www.securityfocus.com/bid/21288/info -17172,exploits/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",webapps,php,,2011-04-15,2013-12-08,0,71843,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-004.pdf -18522,exploits/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution",2012-02-25,ls,webapps,php,,2012-02-25,2013-12-09,0,80752;80751;79728;79664,,,,, -30101,exploits/php/webapps/30101.txt,"CPCommerce 1.1 - 'manufacturer.php' SQL Injection",2007-05-29,"laurent gaffie",webapps,php,,2007-05-29,2016-11-21,1,2007-2959;38042,,,,,https://www.securityfocus.com/bid/24223/info -3981,exploits/php/webapps/3981.php,"CPCommerce 1.1.0 - 'id_category' SQL Injection",2007-05-24,Kacper,webapps,php,,2007-05-23,2016-11-21,1,36315;2007-2890,,,,, -5437,exploits/php/webapps/5437.txt,"CPCommerce 1.1.0 - Cross-Site Scripting / Local File Inclusion",2008-04-13,BugReport.IR,webapps,php,,2008-04-12,2016-11-21,1,44340;2008-1908;44339;2008-1907;44338;2008-1906;44337,,,,,http://bugreport.ir/index.php?/34 -7308,exploits/php/webapps/7308.txt,"CPCommerce 1.2.6 - URL Rewrite Input Variable Overwrite / Authentication Bypass",2008-11-30,girex,webapps,php,,2008-11-29,2016-11-21,1,50344,,,,, -8455,exploits/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Blind SQL Injection",2009-04-16,NoGe,webapps,php,,2009-04-15,2016-11-21,1,53919;2009-1345,,,,, -8790,exploits/php/webapps/8790.pl,"CPCommerce 1.2.x - 'GLOBALS[prefix]' Arbitrary File Inclusion",2009-05-26,StAkeR,webapps,php,,2009-05-25,2016-11-21,1,54741;2009-1936,,,,, -4511,exploits/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,webapps,php,,2007-10-09,2017-10-10,1,37677;2007-5408,,,,, +38153,exploits/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html?acct' Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",webapps,php,,2012-12-27,2015-09-12,1,CVE-2012-6448;OSVDB-88773,,,,,https://www.securityfocus.com/bid/57060/info +29183,exploits/php/webapps/29183.txt,"cPanel WebHost Manager 3.1 - 'addon_configsupport.cgi?supporturl' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31752,,,,,https://www.securityfocus.com/bid/21288/info +29182,exploits/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 - 'dochangeemail?email' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31751,,,,,https://www.securityfocus.com/bid/21288/info +29187,exploits/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 - 'dofeaturemanager?feature' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2013-10-25,2013-10-25,1,CVE-2006-6198;OSVDB-31756,,,,,https://www.securityfocus.com/bid/21288/info +29185,exploits/php/webapps/29185.txt,"cPanel WebHost Manager 3.1 - 'domts2?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31754,,,,,https://www.securityfocus.com/bid/21288/info +29184,exploits/php/webapps/29184.txt,"cPanel WebHost Manager 3.1 - 'editpkg?pkg' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31753,,,,,https://www.securityfocus.com/bid/21288/info +29186,exploits/php/webapps/29186.txt,"cPanel WebHost Manager 3.1 - 'editzone?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31755,,,,,https://www.securityfocus.com/bid/21288/info +29188,exploits/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 - 'park?ndomain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php,,2006-11-25,2013-10-25,1,CVE-2006-6198;OSVDB-31757,,,,,https://www.securityfocus.com/bid/21288/info +17172,exploits/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",webapps,php,,2011-04-15,2013-12-08,0,OSVDB-71843,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-004.pdf +18522,exploits/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution",2012-02-25,ls,webapps,php,,2012-02-25,2013-12-09,0,OSVDB-80752;OSVDB-80751;OSVDB-79728;OSVDB-79664,,,,, +30101,exploits/php/webapps/30101.txt,"CPCommerce 1.1 - 'manufacturer.php' SQL Injection",2007-05-29,"laurent gaffie",webapps,php,,2007-05-29,2016-11-21,1,CVE-2007-2959;OSVDB-38042,,,,,https://www.securityfocus.com/bid/24223/info +3981,exploits/php/webapps/3981.php,"CPCommerce 1.1.0 - 'id_category' SQL Injection",2007-05-24,Kacper,webapps,php,,2007-05-23,2016-11-21,1,OSVDB-36315;CVE-2007-2890,,,,, +5437,exploits/php/webapps/5437.txt,"CPCommerce 1.1.0 - Cross-Site Scripting / Local File Inclusion",2008-04-13,BugReport.IR,webapps,php,,2008-04-12,2016-11-21,1,OSVDB-44340;CVE-2008-1908;OSVDB-44339;CVE-2008-1907;OSVDB-44338;CVE-2008-1906;OSVDB-44337,,,,,http://bugreport.ir/index.php?/34 +7308,exploits/php/webapps/7308.txt,"CPCommerce 1.2.6 - URL Rewrite Input Variable Overwrite / Authentication Bypass",2008-11-30,girex,webapps,php,,2008-11-29,2016-11-21,1,OSVDB-50344,,,,, +8455,exploits/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Blind SQL Injection",2009-04-16,NoGe,webapps,php,,2009-04-15,2016-11-21,1,OSVDB-53919;CVE-2009-1345,,,,, +8790,exploits/php/webapps/8790.pl,"CPCommerce 1.2.x - 'GLOBALS[prefix]' Arbitrary File Inclusion",2009-05-26,StAkeR,webapps,php,,2009-05-25,2016-11-21,1,OSVDB-54741;CVE-2009-1936,,,,, +4511,exploits/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,webapps,php,,2007-10-09,2017-10-10,1,OSVDB-37677;CVE-2007-5408,,,,, 25316,exploits/php/webapps/25316.txt,"CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,webapps,php,,2005-03-29,2013-05-08,1,,,,,,https://www.securityfocus.com/bid/12930/info 36867,exploits/php/webapps/36867.txt,"CPG Dragonfly CMS 9.3.3.0 - Multiple Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,Ariko-Security,webapps,php,,2012-02-21,2015-04-30,1,,,,,,https://www.securityfocus.com/bid/52100/info -1478,exploits/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-07,,1,23058;2006-0644,,,,, -5538,exploits/php/webapps/5538.txt,"Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-05-04,InjEctOr5,webapps,php,,2008-05-03,2016-11-25,1,44790;2008-2181;44789;2008-2180;44788,,,,, -42143,exploits/php/webapps/42143.txt,"Craft CMS 2.6 - Cross-Site Scripting",2017-06-08,"Ahsan Tahir",webapps,php,,2017-06-09,2017-06-09,0,2017-9516,,,,, -47343,exploits/php/webapps/47343.txt,"Craft CMS 2.7.9/3.2.5 - Information Disclosure",2019-09-02,"Mohammed Abdul Raheem",webapps,php,,2019-09-02,2019-09-02,0,2019-14280,,,,, -46054,exploits/php/webapps/46054.txt,"Craft CMS 3.0.25 - Cross-Site Scripting",2018-12-27,"Raif Berkay Dincel",webapps,php,80,2018-12-27,2019-01-02,0,2018-20418,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comCraft-3.0.25.rar, -46496,exploits/php/webapps/46496.txt,"Craft CMS 3.1.12 Pro - Cross-Site Scripting",2019-03-04,"Ismail Tasdelen",webapps,php,80,2019-03-04,2019-03-04,0,2019-9554,"Cross-Site Scripting (XSS)",,,, +1478,exploits/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-07,,1,OSVDB-23058;CVE-2006-0644,,,,, +5538,exploits/php/webapps/5538.txt,"Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-05-04,InjEctOr5,webapps,php,,2008-05-03,2016-11-25,1,OSVDB-44790;CVE-2008-2181;OSVDB-44789;CVE-2008-2180;OSVDB-44788,,,,, +42143,exploits/php/webapps/42143.txt,"Craft CMS 2.6 - Cross-Site Scripting",2017-06-08,"Ahsan Tahir",webapps,php,,2017-06-09,2017-06-09,0,CVE-2017-9516,,,,, +47343,exploits/php/webapps/47343.txt,"Craft CMS 2.7.9/3.2.5 - Information Disclosure",2019-09-02,"Mohammed Abdul Raheem",webapps,php,,2019-09-02,2019-09-02,0,CVE-2019-14280,,,,, +46054,exploits/php/webapps/46054.txt,"Craft CMS 3.0.25 - Cross-Site Scripting",2018-12-27,"Raif Berkay Dincel",webapps,php,80,2018-12-27,2019-01-02,0,CVE-2018-20418,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comCraft-3.0.25.rar, +46496,exploits/php/webapps/46496.txt,"Craft CMS 3.1.12 Pro - Cross-Site Scripting",2019-03-04,"Ismail Tasdelen",webapps,php,80,2019-03-04,2019-03-04,0,CVE-2019-9554,"Cross-Site Scripting (XSS)",,,, 48492,exploits/php/webapps/48492.py,"CraftCMS 3 vCard Plugin 1.0.0 - Remote Code Execution",2020-05-20,"Wade Guest",webapps,php,,2020-05-20,2020-05-20,0,,,,,, -1645,exploits/php/webapps/1645.pl,"Crafty Syntax Image Gallery 3.1g - Remote Code Execution",2006-04-04,undefined1_,webapps,php,,2006-04-03,,1,24387;2006-1668;24386;2006-1667,,,,, -6307,exploits/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - 'department' SQL Injection",2008-08-25,"GulfTech Security",webapps,php,,2008-08-24,2018-01-05,1,47782;2008-3845;47781;GTSA-00119,,,,,http://gulftech.org/advisories/Crafty%20Syntax%20Live%20Help%20SQL%20Injection/119 -32169,exploits/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,webapps,php,,2008-08-05,2014-03-11,1,2008-3510;47342,,,,,https://www.securityfocus.com/bid/30543/info -24169,exploits/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",webapps,php,,2004-06-04,2013-01-16,1,2004-2355;6744,,,,,https://www.securityfocus.com/bid/10463/info +1645,exploits/php/webapps/1645.pl,"Crafty Syntax Image Gallery 3.1g - Remote Code Execution",2006-04-04,undefined1_,webapps,php,,2006-04-03,,1,OSVDB-24387;CVE-2006-1668;OSVDB-24386;CVE-2006-1667,,,,, +6307,exploits/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - 'department' SQL Injection",2008-08-25,"GulfTech Security",webapps,php,,2008-08-24,2018-01-05,1,OSVDB-47782;CVE-2008-3845;OSVDB-47781;GTSA-00119,,,,,http://gulftech.org/advisories/Crafty%20Syntax%20Live%20Help%20SQL%20Injection/119 +32169,exploits/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3510;OSVDB-47342,,,,,https://www.securityfocus.com/bid/30543/info +24169,exploits/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",webapps,php,,2004-06-04,2013-01-16,1,CVE-2004-2355;OSVDB-6744,,,,,https://www.securityfocus.com/bid/10463/info 28851,exploits/php/webapps/28851.txt,"Crafty Syntax Live Help 2.9.9 - Multiple Remote File Inclusions",2006-10-24,Crackers_Child,webapps,php,,2006-10-24,2013-10-10,1,,,,,,https://www.securityfocus.com/bid/20711/info 38482,exploits/php/webapps/38482.txt,"Crafty Syntax Live Help 3.1.2 - Remote File Inclusion / Full Path Disclosure",2013-04-19,ITTIHACK,webapps,php,,2013-04-19,2015-10-18,1,,,,,,https://www.securityfocus.com/bid/59322/info 46144,exploits/php/webapps/46144.txt,"Craigs Classified Ads CMS Theme 1.0.2 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, -25247,exploits/php/webapps/25247.txt,"Craigslist Gold - SQL Injection",2013-05-06,Fallaga,webapps,php,,2013-05-06,2013-05-07,1,93051,,,,, -5481,exploits/php/webapps/5481.txt,"Crazy Goomba 1.2.1 - 'id' SQL Injection",2008-04-21,ZoRLu,webapps,php,,2008-04-20,2016-11-24,1,44535;2008-1934,,,,, -8501,exploits/php/webapps/8501.txt,"CRE Loaded 6.2 - 'products_id' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,54125;2009-1403,,,,, -3701,exploits/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution",2007-04-10,Xst3nZ,webapps,php,,2007-04-09,,1,34817;2007-2001;34816;2007-2000,,,,, -35367,exploits/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",webapps,php,80,2014-11-25,2014-11-25,0,115043,,,,, -35691,exploits/php/webapps/35691.txt,"Crea8Social 2.0 - Cross-Site Scripting Change Interface",2015-01-04,"Yudhistira B W",webapps,php,,2015-01-04,2015-01-04,0,116732;2015-1054,,,,, -32079,exploits/php/webapps/32079.txt,"CreaCMS - '/edition_article/edition_article.php?cfg[document_uri]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,2008-3313;47177,,,,,https://www.securityfocus.com/bid/30284/info -32080,exploits/php/webapps/32080.txt,"CreaCMS - '/fonctions/get_liste_langue.php?cfg[base_uri_admin]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,2008-3313;47178,,,,,https://www.securityfocus.com/bid/30284/info -8497,exploits/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",webapps,php,,2009-04-19,,1,53821;2009-4925,,,,, -2709,exploits/php/webapps/2709.txt,"Creasito E-Commerce Content Manager - 'admin' Authentication Bypass",2006-11-03,SlimTim10,webapps,php,,2006-11-02,,1,30222;2006-5777,,,,, -36977,exploits/php/webapps/36977.pl,"CreateVision CMS - 'id' SQL Injection",2012-03-11,"Zwierzchowski Oskar",webapps,php,,2012-03-11,2017-01-24,1,2012-1778;80329,,,,,https://www.securityfocus.com/bid/52648/info -3498,exploits/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",webapps,php,,2007-03-15,,1,33747;2007-1556,,,,, -3489,exploits/php/webapps/3489.txt,"creative Guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,webapps,php,,2007-03-14,,1,34234;2007-1480;34233;2007-1479,,,,, -27831,exploits/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 - 'ArticleView.php?article_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25307,,,,,https://www.securityfocus.com/bid/17890/info -27836,exploits/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 - 'DiscReply.php?mid' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25312,,,,,https://www.securityfocus.com/bid/17890/info -27833,exploits/php/webapps/27833.txt,"Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25309,,,,,https://www.securityfocus.com/bid/17890/info -27832,exploits/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 - 'DiscView.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25308,,,,,https://www.securityfocus.com/bid/17890/info -27834,exploits/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 - 'EventView.php?event_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25310,,,,,https://www.securityfocus.com/bid/17890/info -27835,exploits/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple SQL Injections",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,2006-2255;25311,,,,,https://www.securityfocus.com/bid/17890/info +25247,exploits/php/webapps/25247.txt,"Craigslist Gold - SQL Injection",2013-05-06,Fallaga,webapps,php,,2013-05-06,2013-05-07,1,OSVDB-93051,,,,, +5481,exploits/php/webapps/5481.txt,"Crazy Goomba 1.2.1 - 'id' SQL Injection",2008-04-21,ZoRLu,webapps,php,,2008-04-20,2016-11-24,1,OSVDB-44535;CVE-2008-1934,,,,, +8501,exploits/php/webapps/8501.txt,"CRE Loaded 6.2 - 'products_id' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,OSVDB-54125;CVE-2009-1403,,,,, +3701,exploits/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution",2007-04-10,Xst3nZ,webapps,php,,2007-04-09,,1,OSVDB-34817;CVE-2007-2001;OSVDB-34816;CVE-2007-2000,,,,, +35367,exploits/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",webapps,php,80,2014-11-25,2014-11-25,0,OSVDB-115043,,,,, +35691,exploits/php/webapps/35691.txt,"Crea8Social 2.0 - Cross-Site Scripting Change Interface",2015-01-04,"Yudhistira B W",webapps,php,,2015-01-04,2015-01-04,0,OSVDB-116732;CVE-2015-1054,,,,, +32079,exploits/php/webapps/32079.txt,"CreaCMS - '/edition_article/edition_article.php?cfg[document_uri]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,CVE-2008-3313;OSVDB-47177,,,,,https://www.securityfocus.com/bid/30284/info +32080,exploits/php/webapps/32080.txt,"CreaCMS - '/fonctions/get_liste_langue.php?cfg[base_uri_admin]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,CVE-2008-3313;OSVDB-47178,,,,,https://www.securityfocus.com/bid/30284/info +8497,exploits/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",webapps,php,,2009-04-19,,1,OSVDB-53821;CVE-2009-4925,,,,, +2709,exploits/php/webapps/2709.txt,"Creasito E-Commerce Content Manager - 'admin' Authentication Bypass",2006-11-03,SlimTim10,webapps,php,,2006-11-02,,1,OSVDB-30222;CVE-2006-5777,,,,, +36977,exploits/php/webapps/36977.pl,"CreateVision CMS - 'id' SQL Injection",2012-03-11,"Zwierzchowski Oskar",webapps,php,,2012-03-11,2017-01-24,1,CVE-2012-1778;OSVDB-80329,,,,,https://www.securityfocus.com/bid/52648/info +3498,exploits/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",webapps,php,,2007-03-15,,1,OSVDB-33747;CVE-2007-1556,,,,, +3489,exploits/php/webapps/3489.txt,"creative Guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,webapps,php,,2007-03-14,,1,OSVDB-34234;CVE-2007-1480;OSVDB-34233;CVE-2007-1479,,,,, +27831,exploits/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 - 'ArticleView.php?article_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25307,,,,,https://www.securityfocus.com/bid/17890/info +27836,exploits/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 - 'DiscReply.php?mid' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25312,,,,,https://www.securityfocus.com/bid/17890/info +27833,exploits/php/webapps/27833.txt,"Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25309,,,,,https://www.securityfocus.com/bid/17890/info +27832,exploits/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 - 'DiscView.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25308,,,,,https://www.securityfocus.com/bid/17890/info +27834,exploits/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 - 'EventView.php?event_id' SQL Injection",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25310,,,,,https://www.securityfocus.com/bid/17890/info +27835,exploits/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple SQL Injections",2006-05-08,r0t,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2255;OSVDB-25311,,,,,https://www.securityfocus.com/bid/17890/info 11300,exploits/php/webapps/11300.txt,"Creative SplashWorks-SplashSite - 'page.php' Blind SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-30,,0,,,,,, 12807,exploits/php/webapps/12807.txt,"Creato Script - SQL Injection",2010-05-30,Mr.P3rfekT,webapps,php,,2010-05-29,,1,,,,,, -1446,exploits/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl",2006-01-24,kaneda,webapps,php,,2006-01-23,,1,22793;2006-0478,,,,, +1446,exploits/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl",2006-01-24,kaneda,webapps,php,,2006-01-23,,1,OSVDB-22793;CVE-2006-0478,,,,, 35631,exploits/php/webapps/35631.txt,"CRESUS - 'recette_detail.php' SQL Injection",2011-04-19,"GrayHatz Security Group",webapps,php,,2011-04-19,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47416/info 50213,exploits/php/webapps/50213.txt,"Crime records Management System 1.0 - 'Multiple' SQL Injection (Authenticated)",2021-08-18,"Davide Taraschi",webapps,php,,2021-08-18,2021-08-18,0,,,,,, -33156,exploits/php/webapps/33156.txt,"Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities",2014-05-03,"Daisuke Dan",webapps,php,,2014-05-03,2014-05-03,1,106652;106650,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-03-at-091638.png,, -28114,exploits/php/webapps/28114.txt,"CrisoftRicette 1.0 - 'Cookbook.php' Remote File Inclusion",2006-06-27,CrAzY.CrAcKeR,webapps,php,,2006-06-27,2013-09-06,1,2006-3343;27924,,,,,https://www.securityfocus.com/bid/18674/info +33156,exploits/php/webapps/33156.txt,"Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities",2014-05-03,"Daisuke Dan",webapps,php,,2014-05-03,2014-05-03,1,OSVDB-106652;OSVDB-106650,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-03-at-091638.png,, +28114,exploits/php/webapps/28114.txt,"CrisoftRicette 1.0 - 'Cookbook.php' Remote File Inclusion",2006-06-27,CrAzY.CrAcKeR,webapps,php,,2006-06-27,2013-09-06,1,CVE-2006-3343;OSVDB-27924,,,,,https://www.securityfocus.com/bid/18674/info 11353,exploits/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-07,"Milos Zivanovic",webapps,php,,2010-02-06,,0,,,,,http://www.exploit-db.comcroogo-1.2.1.zip, -34958,exploits/php/webapps/34958.py,"Croogo 2.0.0 - Arbitrary PHP Code Execution",2014-10-14,LiquidWorm,webapps,php,,2014-10-14,2014-10-14,0,113112;113108,,,,http://www.exploit-db.comcroogo-2.0.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5202.php -34959,exploits/php/webapps/34959.txt,"Croogo 2.0.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-10-14,LiquidWorm,webapps,php,,2014-10-14,2014-10-14,0,113112;113109;113108;2014-8577,,,,http://www.exploit-db.comcroogo-2.0.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5201.php +34958,exploits/php/webapps/34958.py,"Croogo 2.0.0 - Arbitrary PHP Code Execution",2014-10-14,LiquidWorm,webapps,php,,2014-10-14,2014-10-14,0,OSVDB-113112;OSVDB-113108,,,,http://www.exploit-db.comcroogo-2.0.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5202.php +34959,exploits/php/webapps/34959.txt,"Croogo 2.0.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-10-14,LiquidWorm,webapps,php,,2014-10-14,2014-10-14,0,OSVDB-113112;OSVDB-113109;OSVDB-113108;CVE-2014-8577,,,,http://www.exploit-db.comcroogo-2.0.0.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5201.php 50603,exploits/php/webapps/50603.txt,"Croogo 3.0.2 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-12-16,"Enes Özeser",webapps,php,,2021-12-16,2021-12-16,0,,,,,, -50570,exploits/php/webapps/50570.txt,"Croogo 3.0.2 - Remote Code Execution (Authenticated)",2021-12-06,"Deha Berkin Bir",webapps,php,,2021-12-06,2022-03-11,0,2021-44673,,,,, +50570,exploits/php/webapps/50570.txt,"Croogo 3.0.2 - Remote Code Execution (Authenticated)",2021-12-06,"Deha Berkin Bir",webapps,php,,2021-12-06,2022-03-11,0,CVE-2021-44673,,,,, 50602,exploits/php/webapps/50602.txt,"Croogo 3.0.2 - Unrestricted File Upload",2021-12-16,"Enes Özeser",webapps,php,,2021-12-16,2021-12-16,0,,,,,, -37690,exploits/php/webapps/37690.txt,"Crowbar - 'file' Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",webapps,php,,2012-08-30,2015-07-24,1,2012-3551;85013,,,,,https://www.securityfocus.com/bid/55315/info +37690,exploits/php/webapps/37690.txt,"Crowbar - 'file' Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",webapps,php,,2012-08-30,2015-07-24,1,CVE-2012-3551;OSVDB-85013,,,,,https://www.securityfocus.com/bid/55315/info 11299,exploits/php/webapps/11299.txt,"crownweb - 'page.cfm' SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-30,,1,,,,,, -30658,exploits/php/webapps/30658.txt,"CRS Manager - Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,2007-5440;43486,,,,,https://www.securityfocus.com/bid/26034/info +30658,exploits/php/webapps/30658.txt,"CRS Manager - Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5440;OSVDB-43486,,,,,https://www.securityfocus.com/bid/26034/info 49393,exploits/php/webapps/49393.txt,"CRUD Operation 1.0 - Multiple Stored XSS",2021-01-07,"Arnav Tripathy",webapps,php,,2021-01-07,2021-01-07,0,,,,,, -6645,exploits/php/webapps/6645.txt,"Crux Gallery 1.32 - 'theme' Local File Inclusion",2008-10-01,StAkeR,webapps,php,,2008-09-30,2016-12-23,1,48950;2008-4483,,,,, -6586,exploits/php/webapps/6586.txt,"Crux Gallery 1.32 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php,,2008-09-25,,1,49048;2008-4484;48660,,,,, -31097,exploits/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,2008-0700;41520,,,,,https://www.securityfocus.com/bid/27588/info +6645,exploits/php/webapps/6645.txt,"Crux Gallery 1.32 - 'theme' Local File Inclusion",2008-10-01,StAkeR,webapps,php,,2008-09-30,2016-12-23,1,OSVDB-48950;CVE-2008-4483,,,,, +6586,exploits/php/webapps/6586.txt,"Crux Gallery 1.32 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php,,2008-09-25,,1,OSVDB-49048;CVE-2008-4484;OSVDB-48660,,,,, +31097,exploits/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,CVE-2008-0700;OSVDB-41520,,,,,https://www.securityfocus.com/bid/27588/info 35155,exploits/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,webapps,php,,2010-12-26,2014-11-04,1,,,,,,https://www.securityfocus.com/bid/45594/info 32952,exploits/php/webapps/32952.txt,"CS Whois Lookup - 'ip' Remote Command Execution",2009-04-23,SirGod,webapps,php,,2009-04-23,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34700/info -27030,exploits/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,2005-4429;21370,,,,,https://www.securityfocus.com/bid/16134/info -31443,exploits/php/webapps/31443.txt,"CS-Cart 1.3.2 - 'index.php' Cross-Site Scripting",2008-03-19,sasquatch,webapps,php,,2008-03-19,2014-02-06,1,2008-1458;43353,,,,,https://www.securityfocus.com/bid/28333/info +27030,exploits/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,CVE-2005-4429;OSVDB-21370,,,,,https://www.securityfocus.com/bid/16134/info +31443,exploits/php/webapps/31443.txt,"CS-Cart 1.3.2 - 'index.php' Cross-Site Scripting",2008-03-19,sasquatch,webapps,php,,2008-03-19,2014-02-06,1,CVE-2008-1458;OSVDB-43353,,,,,https://www.securityfocus.com/bid/28333/info 48890,exploits/php/webapps/48890.txt,"CS-Cart 1.3.3 - 'classes_dir' LFI",2020-10-16,0xmmnbassel,webapps,php,,2020-10-16,2020-10-16,0,,,,,, -1872,exploits/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,2016-10-04,1,26018;2006-2863,,,,, +1872,exploits/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,2016-10-04,1,OSVDB-26018;CVE-2006-2863,,,,, 48891,exploits/php/webapps/48891.txt,"CS-Cart 1.3.3 - authenticated RCE",2020-10-16,0xmmnbassel,webapps,php,,2020-10-16,2020-10-16,0,,,,,, -6352,exploits/php/webapps/6352.txt,"CS-Cart 1.3.5 - Authentication Bypass",2008-09-02,"GulfTech Security",webapps,php,,2008-09-01,2018-01-05,1,47930;2008-6394;GTSA-00120,,,,,http://gulftech.org/advisories/CS-Cart%20SQL%20Injection/120 +6352,exploits/php/webapps/6352.txt,"CS-Cart 1.3.5 - Authentication Bypass",2008-09-02,"GulfTech Security",webapps,php,,2008-09-01,2018-01-05,1,OSVDB-47930;CVE-2008-6394;GTSA-00120,,,,,http://gulftech.org/advisories/CS-Cart%20SQL%20Injection/120 8184,exploits/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 - 'Product_ID' SQL Injection",2009-03-09,netsoul,webapps,php,,2009-03-08,2016-10-04,1,,,,,, -33146,exploits/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection",2009-08-04,"Ryan Dewhurst",webapps,php,,2009-08-04,2014-05-03,1,2009-2579;56764,,,,,https://www.securityfocus.com/bid/35936/info +33146,exploits/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection",2009-08-04,"Ryan Dewhurst",webapps,php,,2009-08-04,2014-05-03,1,CVE-2009-2579;OSVDB-56764,,,,,https://www.securityfocus.com/bid/35936/info 36093,exploits/php/webapps/36093.txt,"CS-Cart 2.2.1 - 'products.php' SQL Injection",2011-08-30,Net.Edit0r,webapps,php,,2011-08-30,2015-02-16,1,,,,,,https://www.securityfocus.com/bid/49378/info -36358,exploits/php/webapps/36358.html,"CS-Cart 4.2.4 - Cross-Site Request Forgery",2015-03-11,"Luis Santana",webapps,php,,2015-03-16,2015-03-16,0,119632;2015-2701,,,,, +36358,exploits/php/webapps/36358.html,"CS-Cart 4.2.4 - Cross-Site Request Forgery",2015-03-11,"Luis Santana",webapps,php,,2015-03-16,2015-03-16,0,OSVDB-119632;CVE-2015-2701,,,,, 40770,exploits/php/webapps/40770.txt,"CS-Cart 4.3.10 - XML External Entity Injection",2016-11-16,0x4148,webapps,php,,2016-11-16,2016-11-16,0,,,,,, -3372,exploits/php/webapps/3372.php,"CS-Gallery 2.0 - 'index.php?album' Remote File Inclusion",2007-02-24,burncycle,webapps,php,,2007-02-23,,1,33754;2007-1108,,,,, -30581,exploits/php/webapps/30581.txt,"CS-Guestbook 0.1 - Login Credentials Information Disclosure",2007-09-12,Cr@zy_King,webapps,php,,2007-09-12,2013-12-30,1,2007-4937;39561,,,,,https://www.securityfocus.com/bid/25652/info +3372,exploits/php/webapps/3372.php,"CS-Gallery 2.0 - 'index.php?album' Remote File Inclusion",2007-02-24,burncycle,webapps,php,,2007-02-23,,1,OSVDB-33754;CVE-2007-1108,,,,, +30581,exploits/php/webapps/30581.txt,"CS-Guestbook 0.1 - Login Credentials Information Disclosure",2007-09-12,Cr@zy_King,webapps,php,,2007-09-12,2013-12-30,1,CVE-2007-4937;OSVDB-39561,,,,,https://www.securityfocus.com/bid/25652/info 48973,exploits/php/webapps/48973.txt,"CSE Bookstore 1.0 - 'quantity' Persistent Cross-site Scripting",2020-10-30,"Vyshnav nk",webapps,php,,2020-10-30,2020-10-30,0,,,,,, 48960,exploits/php/webapps/48960.txt,"CSE Bookstore 1.0 - Authentication Bypass",2020-10-28,"Alper Basaran",webapps,php,,2020-10-28,2020-10-28,0,,,,,, 49314,exploits/php/webapps/49314.txt,"CSE Bookstore 1.0 - Multiple SQL Injection",2020-12-22,"Musyoka Ian",webapps,php,,2020-12-22,2020-12-22,0,,,,,, -6814,exploits/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection",2008-10-23,StAkeR,webapps,php,,2008-10-22,,1,49349;2008-6165,,,,, +6814,exploits/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection",2008-10-23,StAkeR,webapps,php,,2008-10-22,,1,OSVDB-49349;CVE-2008-6165,,,,, 34296,exploits/php/webapps/34296.txt,"CSSTidy 1.3 - 'css_optimiser.php' Cross-Site Scripting",2010-07-11,"John Leitch",webapps,php,,2010-07-11,2014-08-09,1,,,,,,https://www.securityfocus.com/bid/41552/info 44815,exploits/php/webapps/44815.txt,"CSV Import & Export 1.1.0 - SQL Injection / Cross-Site Scripting",2018-05-31,"Kağan Çapar",webapps,php,,2018-05-31,2018-05-31,0,,,,,, 48357,exploits/php/webapps/48357.txt,"CSZ CMS 1.2.7 - 'title' HTML Injection",2020-04-21,"Metin Yunus Kandemir",webapps,php,,2020-04-21,2020-04-21,0,,,,,, 48354,exploits/php/webapps/48354.txt,"CSZ CMS 1.2.7 - Persistent Cross-Site Scripting",2020-04-21,"Metin Yunus Kandemir",webapps,php,,2020-04-21,2020-04-21,0,,,,,, 50148,exploits/php/webapps/50148.txt,"CSZ CMS 1.2.9 - 'Multiple' Arbitrary File Deletion",2021-07-21,faisalfs10x,webapps,php,,2021-07-21,2021-07-21,0,,,,,http://www.exploit-db.comCSZCMS-V1.2.9.zip, -50846,exploits/php/webapps/50846.txt,"CSZ CMS 1.2.9 - 'Multiple' Blind SQLi(Authenticated)",2022-03-30,"Rahad Chowdhury",webapps,php,,2022-03-30,2022-03-30,0,2021-43701,,,,, +50846,exploits/php/webapps/50846.txt,"CSZ CMS 1.2.9 - 'Multiple' Blind SQLi(Authenticated)",2022-03-30,"Rahad Chowdhury",webapps,php,,2022-03-30,2022-03-30,0,CVE-2021-43701,,,,, 49364,exploits/php/webapps/49364.txt,"CSZ CMS 1.2.9 - Multiple Cross-Site Scripting",2021-01-05,SunCSR,webapps,php,,2021-01-05,2021-01-05,0,,,,,, 50899,exploits/php/webapps/50899.txt,"CSZ CMS 1.3.0 - 'Multiple' Blind SQLi",2022-05-11,"Dogukan Dincer",webapps,php,,2022-05-11,2022-05-11,0,,,,,, -31517,exploits/php/webapps/31517.txt,"CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",webapps,php,80,2014-02-07,2014-02-07,0,2013-2639;103117,,,,, +31517,exploits/php/webapps/31517.txt,"CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",webapps,php,80,2014-02-07,2014-02-07,0,CVE-2013-2639;OSVDB-103117,,,,, 11063,exploits/php/webapps/11063.txt,"CU Village CMS Site 1.0 - 'print_view' Blind SQL Injection",2010-01-08,Red-D3v1L,webapps,php,,2010-01-07,,1,,,,,, 11495,exploits/php/webapps/11495.txt,"CubeCart - 'index.php' SQL Injection",2010-02-18,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-17,,1,,,,,, 17395,exploits/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,webapps,php,,2011-06-14,2011-06-14,0,,,,,, -25355,exploits/php/webapps/25355.txt,"CubeCart 2.0.x - 'index.php' Multiple Full Path Disclosures",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,2005-1033;15315,,,,,https://www.securityfocus.com/bid/13050/info -25356,exploits/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,2005-1033;15316,,,,,https://www.securityfocus.com/bid/13050/info -25357,exploits/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php?add' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,2005-1033;15317,,,,,https://www.securityfocus.com/bid/13050/info -25358,exploits/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,2005-1033;15318,,,,,https://www.securityfocus.com/bid/13050/info -25162,exploits/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,webapps,php,,2005-02-25,2013-05-02,1,2005-0606;13810,,,,,https://www.securityfocus.com/bid/12658/info -2198,exploits/php/webapps/2198.php,"CubeCart 3.0.11 - 'oid' Blind SQL Injection",2006-08-17,rgod,webapps,php,,2006-08-16,2016-09-09,1,27984;2006-4267,,,,http://www.exploit-db.comCubeCart-3.0.11.zip, -36686,exploits/php/webapps/36686.txt,"CubeCart 3.0.20 - '/admin/login.php?goto' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,2012-0865;79141,,,,,https://www.securityfocus.com/bid/51966/info -36687,exploits/php/webapps/36687.txt,"CubeCart 3.0.20 - 'switch.php?r' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,2012-0865;79140,,,,,https://www.securityfocus.com/bid/51966/info -36685,exploits/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script 'redir' Arbitrary Site Redirects",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,2012-0865;79375,,,,,https://www.securityfocus.com/bid/51966/info -26304,exploits/php/webapps/26304.txt,"CubeCart 3.0.3 - 'cart.php?redir' Cross-Site Scripting",2005-09-28,Lostmon,webapps,php,,2005-09-28,2013-06-19,1,2005-3152;19861,,,,,https://www.securityfocus.com/bid/14962/info -26303,exploits/php/webapps/26303.txt,"CubeCart 3.0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-28,Lostmon,webapps,php,,2005-09-28,2013-06-19,1,2005-3152;19860,,,,,https://www.securityfocus.com/bid/14962/info +25355,exploits/php/webapps/25355.txt,"CubeCart 2.0.x - 'index.php' Multiple Full Path Disclosures",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,CVE-2005-1033;OSVDB-15315,,,,,https://www.securityfocus.com/bid/13050/info +25356,exploits/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,CVE-2005-1033;OSVDB-15316,,,,,https://www.securityfocus.com/bid/13050/info +25357,exploits/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php?add' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,CVE-2005-1033;OSVDB-15317,,,,,https://www.securityfocus.com/bid/13050/info +25358,exploits/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php,,2005-04-06,2013-05-11,1,CVE-2005-1033;OSVDB-15318,,,,,https://www.securityfocus.com/bid/13050/info +25162,exploits/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,webapps,php,,2005-02-25,2013-05-02,1,CVE-2005-0606;OSVDB-13810,,,,,https://www.securityfocus.com/bid/12658/info +2198,exploits/php/webapps/2198.php,"CubeCart 3.0.11 - 'oid' Blind SQL Injection",2006-08-17,rgod,webapps,php,,2006-08-16,2016-09-09,1,OSVDB-27984;CVE-2006-4267,,,,http://www.exploit-db.comCubeCart-3.0.11.zip, +36686,exploits/php/webapps/36686.txt,"CubeCart 3.0.20 - '/admin/login.php?goto' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,CVE-2012-0865;OSVDB-79141,,,,,https://www.securityfocus.com/bid/51966/info +36687,exploits/php/webapps/36687.txt,"CubeCart 3.0.20 - 'switch.php?r' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,CVE-2012-0865;OSVDB-79140,,,,,https://www.securityfocus.com/bid/51966/info +36685,exploits/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script 'redir' Arbitrary Site Redirects",2012-02-10,"Aung Khant",webapps,php,,2012-02-10,2015-04-09,1,CVE-2012-0865;OSVDB-79375,,,,,https://www.securityfocus.com/bid/51966/info +26304,exploits/php/webapps/26304.txt,"CubeCart 3.0.3 - 'cart.php?redir' Cross-Site Scripting",2005-09-28,Lostmon,webapps,php,,2005-09-28,2013-06-19,1,CVE-2005-3152;OSVDB-19861,,,,,https://www.securityfocus.com/bid/14962/info +26303,exploits/php/webapps/26303.txt,"CubeCart 3.0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-28,Lostmon,webapps,php,,2005-09-28,2013-06-19,1,CVE-2005-3152;OSVDB-19860,,,,,https://www.securityfocus.com/bid/14962/info 15816,exploits/php/webapps/15816.txt,"CubeCart 3.0.4 - SQL Injection",2010-12-23,Dr.NeT,webapps,php,,2010-12-23,2015-07-12,0,,,,,, -33362,exploits/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 - 'ProductID' SQL Injection",2009-11-19,"Sangte Amtham",webapps,php,,2009-11-19,2014-05-15,1,2009-4060;60306,,,,,https://www.securityfocus.com/bid/37065/info -15822,exploits/php/webapps/15822.html,"CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)",2010-12-24,"P0C T34M",webapps,php,,2010-12-24,2015-04-21,1,70161,,,http://www.exploit-db.com/screenshots/idlt16000/15822.png,, -1398,exploits/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,webapps,php,,2005-12-29,,1,22218;2006-0064,,,,, -28695,exploits/php/webapps/28695.txt,"CubeCart 3.0.x - '/admin/forgot_pass.php?user_name' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2016-09-09,1,2006-5107;29242,,,,,https://www.securityfocus.com/bid/20215/info -28703,exploits/php/webapps/28703.txt,"CubeCart 3.0.x - '/admin/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,2006-5108;29250,,,,,https://www.securityfocus.com/bid/20215/info -28702,exploits/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php?image' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,2006-5108;29249,,,,,https://www.securityfocus.com/bid/20215/info -28701,exploits/php/webapps/28701.txt,"CubeCart 3.0.x - '/admin/nav.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5108;29248,,,,,https://www.securityfocus.com/bid/20215/info -28699,exploits/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5108;29246,,,,,https://www.securityfocus.com/bid/20215/info -28698,exploits/php/webapps/28698.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5107;29245,,,,,https://www.securityfocus.com/bid/20215/info -28704,exploits/php/webapps/28704.txt,"CubeCart 3.0.x - 'footer.inc.php?la_pow_by' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,2006-5108;29251,,,,,https://www.securityfocus.com/bid/20215/info -28697,exploits/php/webapps/28697.txt,"CubeCart 3.0.x - 'view_doc.php?view_doc' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5107;29244,,,,,https://www.securityfocus.com/bid/20215/info -28700,exploits/php/webapps/28700.txt,"CubeCart 3.0.x - 'view_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5108;29247,,,,,https://www.securityfocus.com/bid/20215/info -28696,exploits/php/webapps/28696.txt,"CubeCart 3.0.x - 'view_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5107;29243,,,,,https://www.securityfocus.com/bid/20215/info -27304,exploits/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload",2006-02-23,"NSA Group",webapps,php,,2006-02-23,2013-08-03,1,2006-0922;23624,,,,,https://www.securityfocus.com/bid/16796/info +33362,exploits/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 - 'ProductID' SQL Injection",2009-11-19,"Sangte Amtham",webapps,php,,2009-11-19,2014-05-15,1,CVE-2009-4060;OSVDB-60306,,,,,https://www.securityfocus.com/bid/37065/info +15822,exploits/php/webapps/15822.html,"CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)",2010-12-24,"P0C T34M",webapps,php,,2010-12-24,2015-04-21,1,OSVDB-70161,,,http://www.exploit-db.com/screenshots/idlt16000/15822.png,, +1398,exploits/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,webapps,php,,2005-12-29,,1,OSVDB-22218;CVE-2006-0064,,,,, +28695,exploits/php/webapps/28695.txt,"CubeCart 3.0.x - '/admin/forgot_pass.php?user_name' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2016-09-09,1,CVE-2006-5107;OSVDB-29242,,,,,https://www.securityfocus.com/bid/20215/info +28703,exploits/php/webapps/28703.txt,"CubeCart 3.0.x - '/admin/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,CVE-2006-5108;OSVDB-29250,,,,,https://www.securityfocus.com/bid/20215/info +28702,exploits/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php?image' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,CVE-2006-5108;OSVDB-29249,,,,,https://www.securityfocus.com/bid/20215/info +28701,exploits/php/webapps/28701.txt,"CubeCart 3.0.x - '/admin/nav.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5108;OSVDB-29248,,,,,https://www.securityfocus.com/bid/20215/info +28699,exploits/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5108;OSVDB-29246,,,,,https://www.securityfocus.com/bid/20215/info +28698,exploits/php/webapps/28698.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5107;OSVDB-29245,,,,,https://www.securityfocus.com/bid/20215/info +28704,exploits/php/webapps/28704.txt,"CubeCart 3.0.x - 'footer.inc.php?la_pow_by' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-04,1,CVE-2006-5108;OSVDB-29251,,,,,https://www.securityfocus.com/bid/20215/info +28697,exploits/php/webapps/28697.txt,"CubeCart 3.0.x - 'view_doc.php?view_doc' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5107;OSVDB-29244,,,,,https://www.securityfocus.com/bid/20215/info +28700,exploits/php/webapps/28700.txt,"CubeCart 3.0.x - 'view_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5108;OSVDB-29247,,,,,https://www.securityfocus.com/bid/20215/info +28696,exploits/php/webapps/28696.txt,"CubeCart 3.0.x - 'view_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5107;OSVDB-29243,,,,,https://www.securityfocus.com/bid/20215/info +27304,exploits/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload",2006-02-23,"NSA Group",webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0922;OSVDB-23624,,,,,https://www.securityfocus.com/bid/16796/info 28399,exploits/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,webapps,php,,2006-08-17,2013-09-20,1,,,,,,https://www.securityfocus.com/bid/19563/info -15765,exploits/php/webapps/15765.txt,"CubeCart 3.x - Arbitrary File Upload",2010-12-17,StunTMaN!,webapps,php,,2010-12-17,2015-07-12,0,69955,,,,, -9875,exploits/php/webapps/9875.txt,"CubeCart 4 - Session Management Bypass",2009-10-30,"Bogdan Calin",webapps,php,,2009-10-29,,1,2009-3904;59696,,,,, -24465,exploits/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,webapps,php,,2013-02-07,2013-02-07,1,2013-1465;89923,,,,http://www.exploit-db.comCubeCart-5.2.0.zip, -32830,exploits/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,webapps,php,,2014-04-13,2014-04-13,0,2014-2341;105784,,,,http://www.exploit-db.comCubeCart-5.2.8.zip, +15765,exploits/php/webapps/15765.txt,"CubeCart 3.x - Arbitrary File Upload",2010-12-17,StunTMaN!,webapps,php,,2010-12-17,2015-07-12,0,OSVDB-69955,,,,, +9875,exploits/php/webapps/9875.txt,"CubeCart 4 - Session Management Bypass",2009-10-30,"Bogdan Calin",webapps,php,,2009-10-29,,1,CVE-2009-3904;OSVDB-59696,,,,, +24465,exploits/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,webapps,php,,2013-02-07,2013-02-07,1,CVE-2013-1465;OSVDB-89923,,,,http://www.exploit-db.comCubeCart-5.2.0.zip, +32830,exploits/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,webapps,php,,2014-04-13,2014-04-13,0,CVE-2014-2341;OSVDB-105784,,,,http://www.exploit-db.comCubeCart-5.2.8.zip, 39637,exploits/php/webapps/39637.txt,"CubeCart 6.0.10 - Multiple Vulnerabilities",2016-03-30,"High-Tech Bridge SA",webapps,php,80,2016-03-30,2016-03-30,1,,,,,http://www.exploit-db.comCubeCart-6.0.10.zip,https://www.htbridge.com/advisory/HTB23298 -43840,exploits/php/webapps/43840.txt,"CubeCart < 3.0.12 - Multiple Vulnerabilities",2016-08-28,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00103;2006-4525,,,,,http://gulftech.org/advisories/CubeCart%20Multiple%20Vulnerabilities/103 -30790,exploits/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",webapps,php,80,2014-01-07,2014-01-07,0,101722;2014-1619;101721;101720;101719,,,,, -16028,exploits/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,webapps,php,,2011-01-22,2011-01-22,0,70632;70631,,,,http://www.exploit-db.comCultBooking2.0.4.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4987.php +43840,exploits/php/webapps/43840.txt,"CubeCart < 3.0.12 - Multiple Vulnerabilities",2016-08-28,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00103;CVE-2006-4525,,,,,http://gulftech.org/advisories/CubeCart%20Multiple%20Vulnerabilities/103 +30790,exploits/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",webapps,php,80,2014-01-07,2014-01-07,0,OSVDB-101722;CVE-2014-1619;OSVDB-101721;OSVDB-101720;OSVDB-101719,,,,, +16028,exploits/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,webapps,php,,2011-01-22,2011-01-22,0,OSVDB-70632;OSVDB-70631,,,,http://www.exploit-db.comCultBooking2.0.4.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4987.php 40343,exploits/php/webapps/40343.txt,"CumulusClips 2.4.1 - Multiple Vulnerabilities",2016-09-07,kor3k,webapps,php,80,2016-09-07,2016-09-07,0,,,,,http://www.exploit-db.comcumulusclips.zip, -25971,exploits/php/webapps/25971.txt,"Cuppa CMS - '/alertConfigField.php' Local/Remote File Inclusion",2013-06-05,"CWH Underground",webapps,php,,2013-06-05,2016-10-24,1,94101,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-110840-am.png,http://www.exploit-db.comcuppa_cms.zip, -47973,exploits/php/webapps/47973.txt,"Cups Easy 1.0 - Cross Site Request Forgery (Password Reset)",2020-01-29,J3rryBl4nks,webapps,php,,2020-01-29,2020-01-29,0,2020-8425;2020-8424,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comcupseasylive-1.0.rar, +25971,exploits/php/webapps/25971.txt,"Cuppa CMS - '/alertConfigField.php' Local/Remote File Inclusion",2013-06-05,"CWH Underground",webapps,php,,2013-06-05,2016-10-24,1,OSVDB-94101,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-110840-am.png,http://www.exploit-db.comcuppa_cms.zip, +47973,exploits/php/webapps/47973.txt,"Cups Easy 1.0 - Cross Site Request Forgery (Password Reset)",2020-01-29,J3rryBl4nks,webapps,php,,2020-01-29,2020-01-29,0,CVE-2020-8425;CVE-2020-8424,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comcupseasylive-1.0.rar, 49391,exploits/php/webapps/49391.txt,"Curfew e-Pass Management System 1.0 - Stored XSS",2021-01-07,"Arnav Tripathy",webapps,php,,2021-01-07,2021-01-07,0,,,,,, -45719,exploits/php/webapps/45719.txt,"Curriculum Evaluation System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18803,"SQL Injection (SQLi)",,,http://www.exploit-db.comcurriculumevaluationsystem_0.zip, +45719,exploits/php/webapps/45719.txt,"Curriculum Evaluation System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18803,"SQL Injection (SQLi)",,,http://www.exploit-db.comcurriculumevaluationsystem_0.zip, 34825,exploits/php/webapps/34825.html,"Curverider Elgg 1.0 - Templates HTML Injection",2009-06-22,lorddemon,webapps,php,,2009-06-22,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43871/info 36003,exploits/php/webapps/36003.txt,"Curverider Elgg 1.7.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-01,"Aung Khant",webapps,php,,2011-08-01,2015-02-06,1,,,,,,https://www.securityfocus.com/bid/48946/info 14007,exploits/php/webapps/14007.txt,"Custom Business Card script - SQL Injection",2010-06-23,JaMbA,webapps,php,,2010-06-23,2010-06-23,1,,,,,, 28101,exploits/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,webapps,php,,2006-06-24,2013-09-05,1,,,,,,https://www.securityfocus.com/bid/18626/info 14356,exploits/php/webapps/14356.txt,"CustomCMS - Persistent Cross-Site Scripting",2010-07-13,Sid3^effects,webapps,php,,2010-07-13,2010-07-13,0,,,,,, 30960,exploits/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection",2007-12-29,Pr0metheuS,webapps,php,,2007-12-29,2014-01-15,1,,,,,,https://www.securityfocus.com/bid/27069/info -6284,exploits/php/webapps/6284.txt,"CustomCMS 4.0 - 'print.php' SQL Injection",2008-08-21,~!Dok_tOR!~,webapps,php,,2008-08-20,2016-12-20,1,47790;2008-4156,,,,, +6284,exploits/php/webapps/6284.txt,"CustomCMS 4.0 - 'print.php' SQL Injection",2008-08-21,~!Dok_tOR!~,webapps,php,,2008-08-20,2016-12-20,1,OSVDB-47790;CVE-2008-4156,,,,, 34207,exploits/php/webapps/34207.txt,"Customer Paradigm PageDirector - 'id' SQL Injection",2010-06-28,Tr0y-x,webapps,php,,2010-06-28,2014-07-30,1,,,,,,https://www.securityfocus.com/bid/41184/info 49868,exploits/php/webapps/49868.txt,"Customer Relationship Management (CRM) System 1.0 - 'Category' Persistent Cross site Scripting",2021-05-17,"Vani K G",webapps,php,,2021-05-17,2021-05-17,0,,,,,, 50046,exploits/php/webapps/50046.txt,"Customer Relationship Management System (CRM) 1.0 - Remote Code Execution",2021-06-21,"Ishan Saha",webapps,php,,2021-06-21,2021-06-21,0,,,,,, @@ -16220,116 +16220,116 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49030,exploits/php/webapps/49030.txt,"Customer Support System 1.0 - 'username' Authentication Bypass",2020-11-11,"Ahmed Abbas",webapps,php,,2020-11-11,2020-11-11,0,,,,,, 49029,exploits/php/webapps/49029.txt,"Customer Support System 1.0 - Cross-Site Request Forgery",2020-11-11,"Ahmed Abbas",webapps,php,,2020-11-11,2020-11-11,0,,,,,, 50994,exploits/php/webapps/50994.txt,"CuteEditor for PHP 6.6 - Directory Traversal",2022-08-01,"Stefan Hesselman",webapps,php,,2022-08-01,2022-08-01,0,,,,,, -9485,exploits/php/webapps/9485.txt,"Cuteflow 2.10.3 - 'edituser.php' Security Bypass",2009-08-24,"Hever Costa Rocha",webapps,php,,2009-08-23,,1,2009-2960;57391,,,,, -20111,exploits/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,webapps,php,,2012-07-27,2012-07-27,1,84289,"Metasploit Framework (MSF)",,,, -5296,exploits/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 - 'login.php' Local File Inclusion",2008-03-22,KnocKout,webapps,php,,2008-03-21,,1,43850;2008-1493,,,,, +9485,exploits/php/webapps/9485.txt,"Cuteflow 2.10.3 - 'edituser.php' Security Bypass",2009-08-24,"Hever Costa Rocha",webapps,php,,2009-08-23,,1,CVE-2009-2960;OSVDB-57391,,,,, +20111,exploits/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,webapps,php,,2012-07-27,2012-07-27,1,OSVDB-84289,"Metasploit Framework (MSF)",,,, +5296,exploits/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 - 'login.php' Local File Inclusion",2008-03-22,KnocKout,webapps,php,,2008-03-21,,1,OSVDB-43850;CVE-2008-1493,,,,, 15208,exploits/php/webapps/15208.txt,"CuteNews - 'page' Local File Inclusion",2010-10-05,eidelweiss,webapps,php,,2010-10-05,2016-12-08,1,,,,,http://www.exploit-db.comcutenews.1.4.6.zip, -22285,exploits/php/webapps/22285.txt,"CuteNews 0.88 - 'comments.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,2003-1240;6052,,,,,https://www.securityfocus.com/bid/6935/info -22284,exploits/php/webapps/22284.txt,"CuteNews 0.88 - 'search.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,2003-1240;6051,,,,,https://www.securityfocus.com/bid/6935/info -22283,exploits/php/webapps/22283.txt,"CuteNews 0.88 - 'shownews.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,2003-1240;5957,,,,,https://www.securityfocus.com/bid/6935/info -24238,exploits/php/webapps/24238.txt,"CuteNews 0.88/1.3 - 'example1.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,2004-0660;7285,,,,,https://www.securityfocus.com/bid/10620/info -24239,exploits/php/webapps/24239.txt,"CuteNews 0.88/1.3 - 'example2.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,2004-0660;7286,,,,,https://www.securityfocus.com/bid/10620/info -24240,exploits/php/webapps/24240.txt,"CuteNews 0.88/1.3 - 'show_archives.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,2004-0660;7283,,,,,https://www.securityfocus.com/bid/10620/info -24566,exploits/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,webapps,php,,2004-09-02,2013-03-04,1,2004-1659;9558,,,,,https://www.securityfocus.com/bid/11097/info -4851,exploits/php/webapps/4851.txt,"CuteNews 1.1.1 - 'html.php' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-10-25,1,40236;2008-4557,,,,, -24290,exploits/php/webapps/24290.txt,"CuteNews 1.3 - Comment HTML Injection",2004-07-19,DarkBicho,webapps,php,,2004-07-19,2013-01-21,1,2004-0660;7284,,,,,https://www.securityfocus.com/bid/10750/info -23406,exploits/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure",2003-12-01,scrap,webapps,php,,2003-12-01,2012-12-16,1,2880,,,,,https://www.securityfocus.com/bid/9130/info -24372,exploits/php/webapps/24372.txt,"CuteNews 1.3.1 - 'show_archives.php' Cross-Site Scripting",2004-07-16,"Debasis Mohanty",webapps,php,,2004-07-16,2016-12-08,1,2004-0660;8833,,,,,https://www.securityfocus.com/bid/10948/info -29217,exploits/php/webapps/29217.txt,"CuteNews 1.3.6 - 'result' Cross-Site Scripting",2006-12-02,Detefix,webapps,php,,2006-12-02,2016-12-08,1,2006-6300;32054,,,,,https://www.securityfocus.com/bid/21403/info -1221,exploits/php/webapps/1221.php,"CuteNews 1.4.0 - Shell Injection / Remote Command Execution",2005-09-17,rgod,webapps,php,,2005-09-16,2016-05-25,1,19478;2005-3010,,,,http://www.exploit-db.comcutenews.1.4.0.zip, +22285,exploits/php/webapps/22285.txt,"CuteNews 0.88 - 'comments.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,CVE-2003-1240;OSVDB-6052,,,,,https://www.securityfocus.com/bid/6935/info +22284,exploits/php/webapps/22284.txt,"CuteNews 0.88 - 'search.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,CVE-2003-1240;OSVDB-6051,,,,,https://www.securityfocus.com/bid/6935/info +22283,exploits/php/webapps/22283.txt,"CuteNews 0.88 - 'shownews.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php,,2003-02-25,2016-12-08,1,CVE-2003-1240;OSVDB-5957,,,,,https://www.securityfocus.com/bid/6935/info +24238,exploits/php/webapps/24238.txt,"CuteNews 0.88/1.3 - 'example1.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,CVE-2004-0660;OSVDB-7285,,,,,https://www.securityfocus.com/bid/10620/info +24239,exploits/php/webapps/24239.txt,"CuteNews 0.88/1.3 - 'example2.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,CVE-2004-0660;OSVDB-7286,,,,,https://www.securityfocus.com/bid/10620/info +24240,exploits/php/webapps/24240.txt,"CuteNews 0.88/1.3 - 'show_archives.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-08,1,CVE-2004-0660;OSVDB-7283,,,,,https://www.securityfocus.com/bid/10620/info +24566,exploits/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,webapps,php,,2004-09-02,2013-03-04,1,CVE-2004-1659;OSVDB-9558,,,,,https://www.securityfocus.com/bid/11097/info +4851,exploits/php/webapps/4851.txt,"CuteNews 1.1.1 - 'html.php' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-10-25,1,OSVDB-40236;CVE-2008-4557,,,,, +24290,exploits/php/webapps/24290.txt,"CuteNews 1.3 - Comment HTML Injection",2004-07-19,DarkBicho,webapps,php,,2004-07-19,2013-01-21,1,CVE-2004-0660;OSVDB-7284,,,,,https://www.securityfocus.com/bid/10750/info +23406,exploits/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure",2003-12-01,scrap,webapps,php,,2003-12-01,2012-12-16,1,OSVDB-2880,,,,,https://www.securityfocus.com/bid/9130/info +24372,exploits/php/webapps/24372.txt,"CuteNews 1.3.1 - 'show_archives.php' Cross-Site Scripting",2004-07-16,"Debasis Mohanty",webapps,php,,2004-07-16,2016-12-08,1,CVE-2004-0660;OSVDB-8833,,,,,https://www.securityfocus.com/bid/10948/info +29217,exploits/php/webapps/29217.txt,"CuteNews 1.3.6 - 'result' Cross-Site Scripting",2006-12-02,Detefix,webapps,php,,2006-12-02,2016-12-08,1,CVE-2006-6300;OSVDB-32054,,,,,https://www.securityfocus.com/bid/21403/info +1221,exploits/php/webapps/1221.php,"CuteNews 1.4.0 - Shell Injection / Remote Command Execution",2005-09-17,rgod,webapps,php,,2005-09-16,2016-05-25,1,OSVDB-19478;CVE-2005-3010,,,,http://www.exploit-db.comcutenews.1.4.0.zip, 1400,exploits/php/webapps/1400.pl,"CuteNews 1.4.1 - 'categories.mdu' Remote Command Execution",2006-01-01,cijfer,webapps,php,,2005-12-31,,1,,,,,, 1612,exploits/php/webapps/1612.php,"CuteNews 1.4.1 - 'function.php' Local File Inclusion",2006-03-26,"Hamid Ebadi",webapps,php,,2006-03-25,2016-12-08,1,,,,,, -27819,exploits/php/webapps/27819.txt,"CuteNews 1.4.1 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-05,NST,webapps,php,,2006-05-05,2013-08-24,1,2006-2249;25304,,,,,https://www.securityfocus.com/bid/17850/info -26465,exploits/php/webapps/26465.txt,"CuteNews 1.4.1 - 'show_archives.php' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php,,2005-11-02,2016-12-08,1,2005-3507;20472,,,,,https://www.securityfocus.com/bid/15295/info -27252,exploits/php/webapps/27252.txt,"CuteNews 1.4.1 - 'show_news.php' Cross-Site Scripting",2006-02-20,imei,webapps,php,,2006-02-20,2016-12-08,1,2006-0885;23400,,,,,https://www.securityfocus.com/bid/16740/info -26466,exploits/php/webapps/26466.txt,"CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php,,2005-11-02,2016-12-08,1,2005-3507;20473,,,,,https://www.securityfocus.com/bid/15295/info +27819,exploits/php/webapps/27819.txt,"CuteNews 1.4.1 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-05,NST,webapps,php,,2006-05-05,2013-08-24,1,CVE-2006-2249;OSVDB-25304,,,,,https://www.securityfocus.com/bid/17850/info +26465,exploits/php/webapps/26465.txt,"CuteNews 1.4.1 - 'show_archives.php' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php,,2005-11-02,2016-12-08,1,CVE-2005-3507;OSVDB-20472,,,,,https://www.securityfocus.com/bid/15295/info +27252,exploits/php/webapps/27252.txt,"CuteNews 1.4.1 - 'show_news.php' Cross-Site Scripting",2006-02-20,imei,webapps,php,,2006-02-20,2016-12-08,1,CVE-2006-0885;OSVDB-23400,,,,,https://www.securityfocus.com/bid/16740/info +26466,exploits/php/webapps/26466.txt,"CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php,,2005-11-02,2016-12-08,1,CVE-2005-3507;OSVDB-20473,,,,,https://www.securityfocus.com/bid/15295/info 27740,exploits/php/webapps/27740.txt,"CuteNews 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,outlaw.dll,webapps,php,,2006-04-26,2013-08-21,1,,,,,,https://www.securityfocus.com/bid/17700/info -1289,exploits/php/webapps/1289.php,"CuteNews 1.4.1 - Shell Injection / Remote Command Execution",2005-11-03,rgod,webapps,php,,2005-11-02,,1,60781;2009-4115;51386,,,,, -29159,exploits/php/webapps/29159.txt,"CuteNews 1.4.5 - 'rss_title' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php,,2006-11-21,2016-12-08,1,54106,,,,,https://www.securityfocus.com/bid/21233/info -29158,exploits/php/webapps/29158.txt,"CuteNews 1.4.5 - 'show_news.php' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php,,2006-11-21,2016-12-08,1,54105,,,,,https://www.securityfocus.com/bid/21233/info -4779,exploits/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching",2007-12-24,waraxe,webapps,php,,2007-12-23,2010-07-13,1,39888,,,,, -33341,exploits/php/webapps/33341.txt,"CuteNews 1.4.6 - 'from_date_day' Full Path Disclosure",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2016-12-08,1,2009-4175;60637,,,,,https://www.securityfocus.com/bid/36971/info -33344,exploits/php/webapps/33344.txt,"CuteNews 1.4.6 - 'index.php' Cross-Site Request Forgery (New User Creation)",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,2009-4173;60636,,,,,https://www.securityfocus.com/bid/36971/info -33340,exploits/php/webapps/33340.txt,"CuteNews 1.4.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,2009-4172;60635,,,,,https://www.securityfocus.com/bid/36971/info -7700,exploits/php/webapps/7700.php,"CuteNews 1.4.6 - 'ip ban' Authorized Cross-Site Scripting / Command Execution",2009-01-08,StAkeR,webapps,php,,2009-01-07,,1,51386;51385,,,,, -33343,exploits/php/webapps/33343.txt,"CuteNews 1.4.6 - 'result' Cross-Site Scripting",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2016-12-08,1,2009-4250;60910,,,,,https://www.securityfocus.com/bid/36971/info -33342,exploits/php/webapps/33342.txt,"CuteNews 1.4.6 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,2009-4249;60909,,,,,https://www.securityfocus.com/bid/36971/info -33345,exploits/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,2009-4174;60779,,,,,https://www.securityfocus.com/bid/36971/info -37474,exploits/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,webapps,php,80,2015-07-05,2015-07-05,1,124187,,,http://www.exploit-db.com/screenshots/idlt37500/cute2.png,http://www.exploit-db.comcutenews.2.0.3.zip, +1289,exploits/php/webapps/1289.php,"CuteNews 1.4.1 - Shell Injection / Remote Command Execution",2005-11-03,rgod,webapps,php,,2005-11-02,,1,OSVDB-60781;CVE-2009-4115;OSVDB-51386,,,,, +29159,exploits/php/webapps/29159.txt,"CuteNews 1.4.5 - 'rss_title' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php,,2006-11-21,2016-12-08,1,OSVDB-54106,,,,,https://www.securityfocus.com/bid/21233/info +29158,exploits/php/webapps/29158.txt,"CuteNews 1.4.5 - 'show_news.php' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php,,2006-11-21,2016-12-08,1,OSVDB-54105,,,,,https://www.securityfocus.com/bid/21233/info +4779,exploits/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching",2007-12-24,waraxe,webapps,php,,2007-12-23,2010-07-13,1,OSVDB-39888,,,,, +33341,exploits/php/webapps/33341.txt,"CuteNews 1.4.6 - 'from_date_day' Full Path Disclosure",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2016-12-08,1,CVE-2009-4175;OSVDB-60637,,,,,https://www.securityfocus.com/bid/36971/info +33344,exploits/php/webapps/33344.txt,"CuteNews 1.4.6 - 'index.php' Cross-Site Request Forgery (New User Creation)",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,CVE-2009-4173;OSVDB-60636,,,,,https://www.securityfocus.com/bid/36971/info +33340,exploits/php/webapps/33340.txt,"CuteNews 1.4.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,CVE-2009-4172;OSVDB-60635,,,,,https://www.securityfocus.com/bid/36971/info +7700,exploits/php/webapps/7700.php,"CuteNews 1.4.6 - 'ip ban' Authorized Cross-Site Scripting / Command Execution",2009-01-08,StAkeR,webapps,php,,2009-01-07,,1,OSVDB-51386;OSVDB-51385,,,,, +33343,exploits/php/webapps/33343.txt,"CuteNews 1.4.6 - 'result' Cross-Site Scripting",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2016-12-08,1,CVE-2009-4250;OSVDB-60910,,,,,https://www.securityfocus.com/bid/36971/info +33342,exploits/php/webapps/33342.txt,"CuteNews 1.4.6 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,CVE-2009-4249;OSVDB-60909,,,,,https://www.securityfocus.com/bid/36971/info +33345,exploits/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",webapps,php,,2009-11-10,2014-05-14,1,CVE-2009-4174;OSVDB-60779,,,,,https://www.securityfocus.com/bid/36971/info +37474,exploits/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,webapps,php,80,2015-07-05,2015-07-05,1,OSVDB-124187,,,http://www.exploit-db.com/screenshots/idlt37500/cute2.png,http://www.exploit-db.comcutenews.2.0.3.zip, 48447,exploits/php/webapps/48447.txt,"CuteNews 2.1.2 - Arbitrary File Deletion",2020-05-11,Besim,webapps,php,,2020-05-11,2020-05-11,0,,,,,, 48458,exploits/php/webapps/48458.txt,"CuteNews 2.1.2 - Authenticated Arbitrary File Upload",2020-05-12,"Nhat Ha",webapps,php,,2020-05-12,2020-05-12,0,,,,,, -48800,exploits/php/webapps/48800.py,"CuteNews 2.1.2 - Remote Code Execution",2020-09-10,"Musyoka Ian",webapps,php,,2020-09-10,2021-03-18,1,2019-11447,,,,, -32570,exploits/php/webapps/32570.txt,"CuteNews aj-fork - 'path' Remote File Inclusion",2008-11-06,DeltahackingTEAM,webapps,php,,2008-11-06,2014-03-28,1,106995,,,,,https://www.securityfocus.com/bid/32141/info -2891,exploits/php/webapps/2891.txt,"CuteNews aj-fork 167f - 'cutepath' Remote File Inclusion",2006-12-04,DeltahackingTEAM,webapps,php,,2006-12-03,2017-01-12,1,32339;2006-6546,,,,http://www.exploit-db.comcn_aj_167.zip, -10002,exploits/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews - Multiple Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-09,2016-12-18,1,2009-4250;2009-4249;2009-4175;2009-4173;2009-4172;60637;60636;60635,,,,, -22842,exploits/php/webapps/22842.txt,"CutePHP CuteNews 1.3 - HTML Injection",2003-06-29,"Peter Winter-Smith",webapps,php,,2003-06-29,2012-11-20,1,2224,,,,,https://www.securityfocus.com/bid/8060/info +48800,exploits/php/webapps/48800.py,"CuteNews 2.1.2 - Remote Code Execution",2020-09-10,"Musyoka Ian",webapps,php,,2020-09-10,2021-03-18,1,CVE-2019-11447,,,,, +32570,exploits/php/webapps/32570.txt,"CuteNews aj-fork - 'path' Remote File Inclusion",2008-11-06,DeltahackingTEAM,webapps,php,,2008-11-06,2014-03-28,1,OSVDB-106995,,,,,https://www.securityfocus.com/bid/32141/info +2891,exploits/php/webapps/2891.txt,"CuteNews aj-fork 167f - 'cutepath' Remote File Inclusion",2006-12-04,DeltahackingTEAM,webapps,php,,2006-12-03,2017-01-12,1,OSVDB-32339;CVE-2006-6546,,,,http://www.exploit-db.comcn_aj_167.zip, +10002,exploits/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews - Multiple Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php,,2009-11-09,2016-12-18,1,CVE-2009-4250;CVE-2009-4249;CVE-2009-4175;CVE-2009-4173;CVE-2009-4172;OSVDB-60637;OSVDB-60636;OSVDB-60635,,,,, +22842,exploits/php/webapps/22842.txt,"CutePHP CuteNews 1.3 - HTML Injection",2003-06-29,"Peter Winter-Smith",webapps,php,,2003-06-29,2012-11-20,1,OSVDB-2224,,,,,https://www.securityfocus.com/bid/8060/info 25177,exploits/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 - 'x-forwarded-for' Script Injection",2005-03-01,FraMe,webapps,php,,2005-03-01,2016-12-08,1,,,,,,https://www.securityfocus.com/bid/12691/info -27356,exploits/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - 'index.php' Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",webapps,php,,2006-03-04,2013-08-06,1,2006-1121;58827,,,,,https://www.securityfocus.com/bid/16961/info -27676,exploits/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting",2006-04-19,LoK-Crew,webapps,php,,2006-04-19,2013-08-18,1,2006-1925;25236,,,,,https://www.securityfocus.com/bid/17592/info -34096,exploits/php/webapps/34096.txt,"CuteSITE CMS 1.x - '/manage/add_user.php?user_id' SQL Injection",2010-06-06,"High-Tech Bridge SA",webapps,php,,2010-06-06,2014-07-17,1,2010-5024;65454,,,,,https://www.securityfocus.com/bid/40612/info -34097,exploits/php/webapps/34097.txt,"CuteSITE CMS 1.x - '/manage/main.php?fld_path' Cross-Site Scripting",2010-06-06,"High-Tech Bridge SA",webapps,php,,2010-06-06,2014-07-17,1,2010-5025;65453,,,,,https://www.securityfocus.com/bid/40612/info -3628,exploits/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,webapps,php,,2007-03-31,2016-09-30,1,35228;2007-1809;35227;35226,,,,http://www.exploit-db.com373_cwbs1.5_demo.zip, -2151,exploits/php/webapps/2151.txt,"Cwfm 0.9.1 - 'Language' Remote File Inclusion",2006-08-08,"Philipp Niedziela",webapps,php,80,2006-08-07,2016-09-01,1,27857;2006-4077,,,,http://www.exploit-db.comCwfm-0.9.1.tar.gz, -2960,exploits/php/webapps/2960.pl,"cwmCounter 5.1.1 - 'statistic.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php,,2006-12-18,,1,32383;2006-6738,,,,, -2958,exploits/php/webapps/2958.txt,"cwmVote 1.0 - 'archive.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php,,2006-12-18,,1,31526;2006-6732,,,,, -6487,exploits/php/webapps/6487.txt,"CYASK 3.x - 'neturl' Local File Disclosure",2008-09-18,xy7,webapps,php,,2008-09-17,2016-12-22,1,48496;2008-4151,,,,, +27356,exploits/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - 'index.php' Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",webapps,php,,2006-03-04,2013-08-06,1,CVE-2006-1121;OSVDB-58827,,,,,https://www.securityfocus.com/bid/16961/info +27676,exploits/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting",2006-04-19,LoK-Crew,webapps,php,,2006-04-19,2013-08-18,1,CVE-2006-1925;OSVDB-25236,,,,,https://www.securityfocus.com/bid/17592/info +34096,exploits/php/webapps/34096.txt,"CuteSITE CMS 1.x - '/manage/add_user.php?user_id' SQL Injection",2010-06-06,"High-Tech Bridge SA",webapps,php,,2010-06-06,2014-07-17,1,CVE-2010-5024;OSVDB-65454,,,,,https://www.securityfocus.com/bid/40612/info +34097,exploits/php/webapps/34097.txt,"CuteSITE CMS 1.x - '/manage/main.php?fld_path' Cross-Site Scripting",2010-06-06,"High-Tech Bridge SA",webapps,php,,2010-06-06,2014-07-17,1,CVE-2010-5025;OSVDB-65453,,,,,https://www.securityfocus.com/bid/40612/info +3628,exploits/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,webapps,php,,2007-03-31,2016-09-30,1,OSVDB-35228;CVE-2007-1809;OSVDB-35227;OSVDB-35226,,,,http://www.exploit-db.com373_cwbs1.5_demo.zip, +2151,exploits/php/webapps/2151.txt,"Cwfm 0.9.1 - 'Language' Remote File Inclusion",2006-08-08,"Philipp Niedziela",webapps,php,80,2006-08-07,2016-09-01,1,OSVDB-27857;CVE-2006-4077,,,,http://www.exploit-db.comCwfm-0.9.1.tar.gz, +2960,exploits/php/webapps/2960.pl,"cwmCounter 5.1.1 - 'statistic.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php,,2006-12-18,,1,OSVDB-32383;CVE-2006-6738,,,,, +2958,exploits/php/webapps/2958.txt,"cwmVote 1.0 - 'archive.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php,,2006-12-18,,1,OSVDB-31526;CVE-2006-6732,,,,, +6487,exploits/php/webapps/6487.txt,"CYASK 3.x - 'neturl' Local File Disclosure",2008-09-18,xy7,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48496;CVE-2008-4151,,,,, 49204,exploits/php/webapps/49204.txt,"Cyber Cafe Management System Project (CCMS) 1.0 - Persistent Cross-Site Scripting",2020-12-07,"Pruthvi Nekkanti",webapps,php,,2020-12-07,2020-12-07,0,,,,,, 50355,exploits/php/webapps/50355.txt,"Cyber Cafe Management System Project (CCMS) 1.0 - SQL Injection Authentication Bypass",2021-09-30,"Sanjay Singh",webapps,php,,2021-09-30,2021-09-30,0,,,,,, -6260,exploits/php/webapps/6260.txt,"cyberBB 0.6 - Multiple SQL Injections",2008-08-18,cOndemned,webapps,php,,2008-08-17,2016-12-21,1,47605;2008-3718;47604,,,,http://www.exploit-db.comcyberbb-0.6.zip, -2559,exploits/php/webapps/2559.txt,"CyberBrau 0.9.4 - '/forum/track.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,33669;2006-5400,,,,http://www.exploit-db.comcyberbrau-0.9.4a.tgz, +6260,exploits/php/webapps/6260.txt,"cyberBB 0.6 - Multiple SQL Injections",2008-08-18,cOndemned,webapps,php,,2008-08-17,2016-12-21,1,OSVDB-47605;CVE-2008-3718;OSVDB-47604,,,,http://www.exploit-db.comcyberbb-0.6.zip, +2559,exploits/php/webapps/2559.txt,"CyberBrau 0.9.4 - '/forum/track.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,OSVDB-33669;CVE-2006-5400,,,,http://www.exploit-db.comcyberbrau-0.9.4a.tgz, 33882,exploits/php/webapps/33882.txt,"CyberCMS - 'faq.php' SQL Injection",2009-11-26,hc0de,webapps,php,,2009-11-26,2014-06-27,1,,,,,,https://www.securityfocus.com/bid/39698/info 11895,exploits/php/webapps/11895.txt,"CyberCMS - SQL Injection",2010-03-26,hc0de,webapps,php,,2010-03-25,,0,,,,,, -2725,exploits/php/webapps/2725.txt,"Cyberfolio 2.0 RC1 - 'av' Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,2016-11-28,1,30212;2006-5768;30211,,,,,http://advisories.echo.or.id/adv/adv58-theday-2006.txt -5567,exploits/php/webapps/5567.txt,"Cyberfolio 7.12 - 'rep' Remote File Inclusion",2008-05-08,RoMaNcYxHaCkEr,webapps,php,,2008-05-07,2016-11-28,1,44879;2008-2228,,,,, -7065,exploits/php/webapps/7065.txt,"Cyberfolio 7.12.2 - 'theme' Local File Inclusion",2008-11-08,dun,webapps,php,,2008-11-07,2016-11-28,1,52277;2008-6265,,,,, +2725,exploits/php/webapps/2725.txt,"Cyberfolio 2.0 RC1 - 'av' Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,2016-11-28,1,OSVDB-30212;CVE-2006-5768;OSVDB-30211,,,,,http://advisories.echo.or.id/adv/adv58-theday-2006.txt +5567,exploits/php/webapps/5567.txt,"Cyberfolio 7.12 - 'rep' Remote File Inclusion",2008-05-08,RoMaNcYxHaCkEr,webapps,php,,2008-05-07,2016-11-28,1,OSVDB-44879;CVE-2008-2228,,,,, +7065,exploits/php/webapps/7065.txt,"Cyberfolio 7.12.2 - 'theme' Local File Inclusion",2008-11-08,dun,webapps,php,,2008-11-07,2016-11-28,1,OSVDB-52277;CVE-2008-6265,,,,, 35975,exploits/php/webapps/35975.txt,"Cyberoam UTM - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"Patrick Webster",webapps,php,,2011-07-20,2015-02-03,1,,,,,,https://www.securityfocus.com/bid/48814/info -36473,exploits/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' SQL Injection",2011-12-20,"Benjamin Kunz Mejri",webapps,php,,2011-12-20,2015-03-23,1,2011-5050;77986,,,,,https://www.securityfocus.com/bid/51143/info -10741,exploits/php/webapps/10741.txt,"Cybershade CMS 0.2 - Remote File Inclusion",2009-12-27,Mr.SeCreT,webapps,php,,2009-12-26,,0,52005,,,,http://www.exploit-db.comcybershade_0.2b-DEV.zip, -7668,exploits/php/webapps/7668.pl,"Cybershade CMS 0.2b - 'index.php' Remote File Inclusion",2009-01-05,JosS,webapps,php,,2009-01-04,,1,52004;2009-0701,,,,, -6887,exploits/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,webapps,php,,2008-10-30,,1,52005,,,,, +36473,exploits/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' SQL Injection",2011-12-20,"Benjamin Kunz Mejri",webapps,php,,2011-12-20,2015-03-23,1,CVE-2011-5050;OSVDB-77986,,,,,https://www.securityfocus.com/bid/51143/info +10741,exploits/php/webapps/10741.txt,"Cybershade CMS 0.2 - Remote File Inclusion",2009-12-27,Mr.SeCreT,webapps,php,,2009-12-26,,0,OSVDB-52005,,,,http://www.exploit-db.comcybershade_0.2b-DEV.zip, +7668,exploits/php/webapps/7668.pl,"Cybershade CMS 0.2b - 'index.php' Remote File Inclusion",2009-01-05,JosS,webapps,php,,2009-01-04,,1,OSVDB-52004;CVE-2009-0701,,,,, +6887,exploits/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,webapps,php,,2008-10-30,,1,OSVDB-52005,,,,, 12619,exploits/php/webapps/12619.txt,"Cybertek CMS - Local File Inclusion",2010-05-16,XroGuE,webapps,php,,2010-05-15,,1,,,,,, -3660,exploits/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - 'script_path' Remote File Inclusion",2007-04-04,bd0rk,webapps,php,,2007-04-03,2016-09-30,1,35300;2007-1983,,,,http://www.exploit-db.comcyboards.zip, -27970,exploits/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 - 'Common.php' Remote File Inclusion",2006-06-05,SpC-x,webapps,php,,2006-06-05,2013-08-31,1,2006-2871;26596,,,,,https://www.securityfocus.com/bid/18272/info +3660,exploits/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - 'script_path' Remote File Inclusion",2007-04-04,bd0rk,webapps,php,,2007-04-03,2016-09-30,1,OSVDB-35300;CVE-2007-1983,,,,http://www.exploit-db.comcyboards.zip, +27970,exploits/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 - 'Common.php' Remote File Inclusion",2006-06-05,SpC-x,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2871;OSVDB-26596,,,,,https://www.securityfocus.com/bid/18272/info 27422,exploits/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 - 'post.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-14,2013-08-08,1,,,,,,https://www.securityfocus.com/bid/17107/info -18591,exploits/php/webapps/18591.txt,"Cycade Gallery - SQL Injection",2012-03-13,-DownFall,webapps,php,,2012-03-13,2012-08-13,1,80607,,,,, -24157,exploits/php/webapps/24157.txt,"Cydia Repo Manager - Cross-Site Request Forgery",2013-01-16,"Ramdan Yantu",webapps,php,,2013-01-16,2013-01-16,1,89335,,,,, +18591,exploits/php/webapps/18591.txt,"Cycade Gallery - SQL Injection",2012-03-13,-DownFall,webapps,php,,2012-03-13,2012-08-13,1,OSVDB-80607,,,,, +24157,exploits/php/webapps/24157.txt,"Cydia Repo Manager - Cross-Site Request Forgery",2013-01-16,"Ramdan Yantu",webapps,php,,2013-01-16,2013-01-16,1,OSVDB-89335,,,,, 10885,exploits/php/webapps/10885.txt,"Cype CMS - SQL Injection",2010-01-01,Sora,webapps,php,,2009-12-31,,1,,,,,, -26339,exploits/php/webapps/26339.txt,"Cyphor 0.19 - 'footer.php?t_login' Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,webapps,php,,2005-10-08,2013-06-20,1,2005-3237;19946,,,,,https://www.securityfocus.com/bid/15047/info -26337,exploits/php/webapps/26337.php,"Cyphor 0.19 - 'lostpwd.php?nick' SQL Injection",2005-10-08,rgod,webapps,php,,2005-10-08,2013-06-20,1,2005-3236;19943,,,,,https://www.securityfocus.com/bid/15047/info -26338,exploits/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php?fid' SQL Injection",2005-10-08,retrogod@aliceposta.it,webapps,php,,2005-10-08,2013-06-20,1,2005-3236;19944,,,,,https://www.securityfocus.com/bid/15047/info -1321,exploits/php/webapps/1321.pl,"Cyphor 0.19 - 'show.php?id' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-13,,1,20983;2005-3575,,,,, -1241,exploits/php/webapps/1241.php,"Cyphor 0.19 - Board Takeover (SQL Injection)",2005-10-08,rgod,webapps,php,,2005-10-07,2018-07-18,1,20983;2005-3575,,,,, -31780,exploits/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,2008-2264;45321,,,,,https://www.securityfocus.com/bid/29153/info +26339,exploits/php/webapps/26339.txt,"Cyphor 0.19 - 'footer.php?t_login' Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,webapps,php,,2005-10-08,2013-06-20,1,CVE-2005-3237;OSVDB-19946,,,,,https://www.securityfocus.com/bid/15047/info +26337,exploits/php/webapps/26337.php,"Cyphor 0.19 - 'lostpwd.php?nick' SQL Injection",2005-10-08,rgod,webapps,php,,2005-10-08,2013-06-20,1,CVE-2005-3236;OSVDB-19943,,,,,https://www.securityfocus.com/bid/15047/info +26338,exploits/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php?fid' SQL Injection",2005-10-08,retrogod@aliceposta.it,webapps,php,,2005-10-08,2013-06-20,1,CVE-2005-3236;OSVDB-19944,,,,,https://www.securityfocus.com/bid/15047/info +1321,exploits/php/webapps/1321.pl,"Cyphor 0.19 - 'show.php?id' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-13,,1,OSVDB-20983;CVE-2005-3575,,,,, +1241,exploits/php/webapps/1241.php,"Cyphor 0.19 - Board Takeover (SQL Injection)",2005-10-08,rgod,webapps,php,,2005-10-07,2018-07-18,1,OSVDB-20983;CVE-2005-3575,,,,, +31780,exploits/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,CVE-2008-2264;OSVDB-45321,,,,,https://www.securityfocus.com/bid/29153/info 30238,exploits/php/webapps/30238.txt,"Cythosia 2.x Botnet (C2 Web Panel) - SQL Injection",2013-12-12,GalaxyAndroid,webapps,php,,2013-12-12,2017-11-02,1,,Malware,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-12-at-122143.png,, -25244,exploits/php/webapps/25244.txt,"CzarNews 1.13/1.14 - 'headlines.php' Remote File Inclusion",2005-03-21,brOmstar,webapps,php,,2005-03-21,2016-12-22,1,2005-0859;14925,,,,,https://www.securityfocus.com/bid/12857/info -2009,exploits/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Remote File Inclusion",2006-07-13,SHiKaA,webapps,php,,2006-07-12,2016-12-22,1,27312;2006-3685;14926;2005-0859;14925,,,,, -6462,exploits/php/webapps/6462.pl,"CzarNews 1.20 - 'cookie' SQL Injection",2008-09-15,StAkeR,webapps,php,,2008-09-14,2016-12-23,1,48720;2008-4203,,,,http://www.exploit-db.comCzarNewsv120.zip, -6464,exploits/php/webapps/6464.txt,"CzarNews 1.20 - Account Hijacking SQL Injection",2008-09-15,0ut0fbound,webapps,php,,2008-09-14,2016-12-23,1,2008-4203;48720,,,,http://www.exploit-db.comCzarNewsv120.zip, -22257,exploits/php/webapps/22257.txt,"D-Forum 1 - 'footer' Remote File Inclusion",2003-02-18,frog,webapps,php,,2003-02-18,2012-10-25,1,2003-1406;59447,,,,,https://www.securityfocus.com/bid/6879/info -22256,exploits/php/webapps/22256.txt,"D-Forum 1 - 'header' Remote File Inclusion",2003-02-18,frog,webapps,php,,2003-02-18,2012-10-25,1,2003-1406;59447,,,,,https://www.securityfocus.com/bid/6879/info +25244,exploits/php/webapps/25244.txt,"CzarNews 1.13/1.14 - 'headlines.php' Remote File Inclusion",2005-03-21,brOmstar,webapps,php,,2005-03-21,2016-12-22,1,CVE-2005-0859;OSVDB-14925,,,,,https://www.securityfocus.com/bid/12857/info +2009,exploits/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Remote File Inclusion",2006-07-13,SHiKaA,webapps,php,,2006-07-12,2016-12-22,1,OSVDB-27312;CVE-2006-3685;OSVDB-14926;CVE-2005-0859;OSVDB-14925,,,,, +6462,exploits/php/webapps/6462.pl,"CzarNews 1.20 - 'cookie' SQL Injection",2008-09-15,StAkeR,webapps,php,,2008-09-14,2016-12-23,1,OSVDB-48720;CVE-2008-4203,,,,http://www.exploit-db.comCzarNewsv120.zip, +6464,exploits/php/webapps/6464.txt,"CzarNews 1.20 - Account Hijacking SQL Injection",2008-09-15,0ut0fbound,webapps,php,,2008-09-14,2016-12-23,1,CVE-2008-4203;OSVDB-48720,,,,http://www.exploit-db.comCzarNewsv120.zip, +22257,exploits/php/webapps/22257.txt,"D-Forum 1 - 'footer' Remote File Inclusion",2003-02-18,frog,webapps,php,,2003-02-18,2012-10-25,1,CVE-2003-1406;OSVDB-59447,,,,,https://www.securityfocus.com/bid/6879/info +22256,exploits/php/webapps/22256.txt,"D-Forum 1 - 'header' Remote File Inclusion",2003-02-18,frog,webapps,php,,2003-02-18,2012-10-25,1,CVE-2003-1406;OSVDB-59447,,,,,https://www.securityfocus.com/bid/6879/info 25185,exploits/php/webapps/25185.txt,"D-Forum 1.11 - 'Nav.php3' Cross-Site Scripting",2005-03-03,benjilenoob,webapps,php,,2005-03-03,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12720/info -6430,exploits/php/webapps/6430.txt,"D-iscussion Board 3.01 - 'topic' Local File Inclusion",2008-09-11,SirGod,webapps,php,,2008-09-10,2016-12-22,1,48017;2008-4075,,,,, -45533,exploits/php/webapps/45533.txt,"D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities",2018-10-05,"Core Security",webapps,php,,2018-10-05,2018-10-05,1,2018-17443;2018-17442;2018-17441;2018-17440,"Cross-Site Scripting (XSS)",,,,http://www.coresecurity.com/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities -45533,exploits/php/webapps/45533.txt,"D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities",2018-10-05,"Core Security",webapps,php,,2018-10-05,2018-10-05,1,2018-17443;2018-17442;2018-17441;2018-17440,Remote,,,,http://www.coresecurity.com/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities -44378,exploits/php/webapps/44378.txt,"D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router - Authentication Bypass",2018-03-30,"Gem George",webapps,php,,2018-03-30,2018-03-30,0,2018-9032,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +6430,exploits/php/webapps/6430.txt,"D-iscussion Board 3.01 - 'topic' Local File Inclusion",2008-09-11,SirGod,webapps,php,,2008-09-10,2016-12-22,1,OSVDB-48017;CVE-2008-4075,,,,, +45533,exploits/php/webapps/45533.txt,"D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities",2018-10-05,"Core Security",webapps,php,,2018-10-05,2018-10-05,1,CVE-2018-17443;CVE-2018-17442;CVE-2018-17441;CVE-2018-17440,"Cross-Site Scripting (XSS)",,,,http://www.coresecurity.com/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities +45533,exploits/php/webapps/45533.txt,"D-Link Central WiFiManager Software Controller 1.03 - Multiple Vulnerabilities",2018-10-05,"Core Security",webapps,php,,2018-10-05,2018-10-05,1,CVE-2018-17443;CVE-2018-17442;CVE-2018-17441;CVE-2018-17440,Remote,,,,http://www.coresecurity.com/advisories/d-link-central-wifimanager-software-controller-multiple-vulnerabilities +44378,exploits/php/webapps/44378.txt,"D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router - Authentication Bypass",2018-03-30,"Gem George",webapps,php,,2018-03-30,2018-03-30,0,CVE-2018-9032,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 43846,exploits/php/webapps/43846.txt,"D-Link DNS-325 ShareCenter < 1.05B03 - Multiple Vulnerabilities",2018-01-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00129,,,,,http://gulftech.org/advisories/D-Link%20DNS-325%20ShareCenter%20Multiple%20Vulnerabilities/129 43845,exploits/php/webapps/43845.txt,"D-Link DNS-343 ShareCenter < 1.05 - Command Injection",2018-01-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00128,,,,,http://gulftech.org/advisories/D-Link%20DNS-343%20ShareCenter%20Remote%20Root/128 -43101,exploits/php/webapps/43101.txt,"D-Park Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15958,,,,, +43101,exploits/php/webapps/43101.txt,"D-Park Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15958,,,,, 10494,exploits/php/webapps/10494.txt,"D-Tendencia Bt 2008 - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-15,,1,,,,,, 5291,exploits/php/webapps/5291.txt,"D.E. Classifieds - 'cat_id' SQL Injection",2008-03-21,S@BUN,webapps,php,,2008-03-20,2016-11-16,1,,,,,, 9127,exploits/php/webapps/9127.txt,"d.net CMS - Arbitrary Reinstall/Blind SQL Injection",2009-07-11,darkjoker,webapps,php,,2009-07-10,,1,,,,,, -9312,exploits/php/webapps/9312.txt,"d.net CMS - Local File Inclusion / SQL Injection",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,58491;2009-3515;58490;58489;2009-3514,,,,, -1556,exploits/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - 'load' SQL Injection",2006-03-06,SkOd,webapps,php,,2006-03-05,,1,23731;2006-1153,,,,, -27328,exploits/php/webapps/27328.txt,"D3Jeeb Pro 3 - 'catogary.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php,,2006-02-25,2013-08-04,1,2006-0906;23518,,,,,https://www.securityfocus.com/bid/16853/info -27327,exploits/php/webapps/27327.txt,"D3Jeeb Pro 3 - 'fastlinks.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php,,2006-02-25,2013-08-04,1,2006-0906;23517,,,,,https://www.securityfocus.com/bid/16853/info +9312,exploits/php/webapps/9312.txt,"d.net CMS - Local File Inclusion / SQL Injection",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-58491;CVE-2009-3515;OSVDB-58490;OSVDB-58489;CVE-2009-3514,,,,, +1556,exploits/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - 'load' SQL Injection",2006-03-06,SkOd,webapps,php,,2006-03-05,,1,OSVDB-23731;CVE-2006-1153,,,,, +27328,exploits/php/webapps/27328.txt,"D3Jeeb Pro 3 - 'catogary.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php,,2006-02-25,2013-08-04,1,CVE-2006-0906;OSVDB-23518,,,,,https://www.securityfocus.com/bid/16853/info +27327,exploits/php/webapps/27327.txt,"D3Jeeb Pro 3 - 'fastlinks.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php,,2006-02-25,2013-08-04,1,CVE-2006-0906;OSVDB-23517,,,,,https://www.securityfocus.com/bid/16853/info 11425,exploits/php/webapps/11425.txt,"daChooch - SQL Injection",2010-02-12,snakespc,webapps,php,,2010-02-11,,1,,,,,, 8042,exploits/php/webapps/8042.txt,"dacio's CMS 1.08 - Cross-Site Scripting / SQL Injection / File Disclosure",2009-02-11,"Mehmet Ince",webapps,php,,2009-02-10,,1,,,,,, 8653,exploits/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 - Directory Traversal / Authentication Bypass / Arbitrary File Upload",2009-05-11,ahmadbady,webapps,php,,2009-05-10,,1,,,,,, 32993,exploits/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,webapps,php,,2009-05-11,2014-04-23,1,,,,,,https://www.securityfocus.com/bid/34906/info -21861,exploits/php/webapps/21861.txt,"DaCode 1.2 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,2002-1805;59248,,,,,https://www.securityfocus.com/bid/5798/info +21861,exploits/php/webapps/21861.txt,"DaCode 1.2 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,CVE-2002-1805;OSVDB-59248,,,,,https://www.securityfocus.com/bid/5798/info 11888,exploits/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Inclusions",2010-03-26,2010-03-26,webapps,php,,2010-03-25,,0,,,,,, -5916,exploits/php/webapps/5916.txt,"Dagger CMS 2008 - 'dir_inc' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,56271;2008-6636;2008-6635;46489,,,,, -4097,exploits/php/webapps/4097.txt,"dagger Web engine 23jan2007 - Remote File Inclusion",2007-06-24,Katatafish,webapps,php,,2007-06-23,,1,36302;2007-3431,,,,, +5916,exploits/php/webapps/5916.txt,"Dagger CMS 2008 - 'dir_inc' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-56271;CVE-2008-6636;CVE-2008-6635;OSVDB-46489,,,,, +4097,exploits/php/webapps/4097.txt,"dagger Web engine 23jan2007 - Remote File Inclusion",2007-06-24,Katatafish,webapps,php,,2007-06-23,,1,OSVDB-36302;CVE-2007-3431,,,,, 41544,exploits/php/webapps/41544.txt,"Daily Deals Script 1.0 - 'id' SQL Injection",2017-03-07,"Ihsan Sencan",webapps,php,,2017-03-07,2017-03-07,0,,,,,, 47213,exploits/php/webapps/47213.txt,"Daily Expense Manager 1.0 - Cross-Site Request Forgery (Delete Income)",2019-08-08,"Mr Winst0n",webapps,php,80,2019-08-08,2019-08-08,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comexpense.zip, 48737,exploits/php/webapps/48737.txt,"Daily Expenses Management System 1.0 - 'item' SQL Injection",2020-08-07,screetsec,webapps,php,,2020-08-07,2020-08-07,0,,,,,, @@ -16338,24 +16338,24 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48787,exploits/php/webapps/48787.txt,"Daily Tracker System 1.0 - Authentication Bypass",2020-09-03,"Adeeb Shah",webapps,php,,2020-09-03,2020-09-03,0,,,,,, 47846,exploits/php/webapps/47846.txt,"Dairy Farm Shop Management System 1.0 - 'username' SQL Injection",2020-01-06,"Chris Inzinga",webapps,php,,2020-01-06,2020-02-10,1,,,,,, 50365,exploits/php/webapps/50365.txt,"Dairy Farm Shop Management System 1.0 - SQL Injection Authentication Bypass",2021-10-01,"Sanjay Singh",webapps,php,,2021-10-01,2021-10-01,0,,,,,, -30509,exploits/php/webapps/30509.txt,"Dalai Forum 1.1 - 'forumreply.php' Local File Inclusion",2007-08-20,DarKdewiL,webapps,php,,2007-08-20,2013-12-26,1,2007-4457;37831,,,,,https://www.securityfocus.com/bid/25361/info +30509,exploits/php/webapps/30509.txt,"Dalai Forum 1.1 - 'forumreply.php' Local File Inclusion",2007-08-20,DarKdewiL,webapps,php,,2007-08-20,2013-12-26,1,CVE-2007-4457;OSVDB-37831,,,,,https://www.securityfocus.com/bid/25361/info 35635,exploits/php/webapps/35635.txt,"Dalbum 1.43 - 'editini.php' Cross-Site Scripting",2011-04-19,"High-Tech Bridge SA",webapps,php,,2011-04-19,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47427/info -17190,exploits/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",webapps,php,,2011-04-19,2011-04-19,1,71892;71891,,,,http://www.exploit-db.comdalbum143_173.tar.gz,http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_dalbum.html -18685,exploits/php/webapps/18685.txt,"dalbum 144 build 174 - Cross-Site Request Forgery",2012-03-30,"Ahmed Elhady Mohamed",webapps,php,,2012-03-30,2012-04-06,1,80745;2012-5891,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-25423-pm.png,http://www.exploit-db.comdalbum144_174.zip, -30533,exploits/php/webapps/30533.txt,"Dale Mooney Calendar Events - 'Viewevent.php' SQL Injection",2007-08-27,s0cratex,webapps,php,,2007-08-27,2013-12-27,1,2007-4611;38438,,,,,https://www.securityfocus.com/bid/25456/info -13830,exploits/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,webapps,php,,2010-06-10,,0,2010-5012;65471,,,,http://www.exploit-db.comdalogin2.2.zip,http://dalogin.sourceforge.net/ +17190,exploits/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",webapps,php,,2011-04-19,2011-04-19,1,OSVDB-71892;OSVDB-71891,,,,http://www.exploit-db.comdalbum143_173.tar.gz,http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_dalbum.html +18685,exploits/php/webapps/18685.txt,"dalbum 144 build 174 - Cross-Site Request Forgery",2012-03-30,"Ahmed Elhady Mohamed",webapps,php,,2012-03-30,2012-04-06,1,OSVDB-80745;CVE-2012-5891,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-25423-pm.png,http://www.exploit-db.comdalbum144_174.zip, +30533,exploits/php/webapps/30533.txt,"Dale Mooney Calendar Events - 'Viewevent.php' SQL Injection",2007-08-27,s0cratex,webapps,php,,2007-08-27,2013-12-27,1,CVE-2007-4611;OSVDB-38438,,,,,https://www.securityfocus.com/bid/25456/info +13830,exploits/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,webapps,php,,2010-06-10,,0,CVE-2010-5012;OSVDB-65471,,,,http://www.exploit-db.comdalogin2.2.zip,http://dalogin.sourceforge.net/ 13835,exploits/php/webapps/13835.txt,"DaLogin 2.2 - 'FCKeditor' Arbitrary File Upload",2010-06-11,eidelweiss,webapps,php,,2010-06-10,,0,,,,,, -24849,exploits/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",webapps,php,,2013-03-18,2013-03-18,0,91436;91435;91434;91433;91432,,,,http://www.exploit-db.comdaloradius-0.9-9.tar.gz, +24849,exploits/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",webapps,php,,2013-03-18,2013-03-18,0,OSVDB-91436;OSVDB-91435;OSVDB-91434;OSVDB-91433;OSVDB-91432,,,,http://www.exploit-db.comdaloradius-0.9-9.tar.gz, 12593,exploits/php/webapps/12593.txt,"damianov.net Shoutbox - Cross-Site Scripting",2010-05-13,"Valentin Hoebel",webapps,php,,2010-05-12,,1,,,,,http://www.exploit-db.comshoutbox.zip, 44960,exploits/php/webapps/44960.html,"DAMICMS 6.0.0 - Cross-Site Request Forgery (Add Admin)",2018-07-02,bay0net,webapps,php,80,2018-07-02,2018-07-02,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comdami.rar, -45314,exploits/php/webapps/45314.txt,"DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)",2018-08-31,Autism_JH,webapps,php,,2018-08-31,2018-09-03,0,2018-15844,"Cross-Site Request Forgery (CSRF)",,,, -5239,exploits/php/webapps/5239.php,"Danneo CMS 0.5.1 - Blind SQL Injection",2008-03-11,InATeam,webapps,php,,2008-03-10,,1,43856;2008-1513,,,,, -28671,exploits/php/webapps/28671.txt,"DanPHPSupport 0.5 - 'admin.php?do' Cross-Site Scripting",2006-09-25,You_You,webapps,php,,2006-09-25,2013-10-01,1,2006-5066;30881,,,,,https://www.securityfocus.com/bid/20203/info -28670,exploits/php/webapps/28670.txt,"DanPHPSupport 0.5 - 'index.php?page' Cross-Site Scripting",2006-09-25,You_You,webapps,php,,2006-09-25,2013-10-01,1,2006-5066;30880,,,,,https://www.securityfocus.com/bid/20203/info -7758,exploits/php/webapps/7758.txt,"Dark Age CMS 0.2c Beta - Authentication Bypass",2009-01-13,darkjoker,webapps,php,,2009-01-12,,1,2009-0326,,,,, -32724,exploits/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,webapps,php,,2009-01-14,2014-04-07,1,2009-0326;51673,,,,,https://www.securityfocus.com/bid/33271/info +45314,exploits/php/webapps/45314.txt,"DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password)",2018-08-31,Autism_JH,webapps,php,,2018-08-31,2018-09-03,0,CVE-2018-15844,"Cross-Site Request Forgery (CSRF)",,,, +5239,exploits/php/webapps/5239.php,"Danneo CMS 0.5.1 - Blind SQL Injection",2008-03-11,InATeam,webapps,php,,2008-03-10,,1,OSVDB-43856;CVE-2008-1513,,,,, +28671,exploits/php/webapps/28671.txt,"DanPHPSupport 0.5 - 'admin.php?do' Cross-Site Scripting",2006-09-25,You_You,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5066;OSVDB-30881,,,,,https://www.securityfocus.com/bid/20203/info +28670,exploits/php/webapps/28670.txt,"DanPHPSupport 0.5 - 'index.php?page' Cross-Site Scripting",2006-09-25,You_You,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5066;OSVDB-30880,,,,,https://www.securityfocus.com/bid/20203/info +7758,exploits/php/webapps/7758.txt,"Dark Age CMS 0.2c Beta - Authentication Bypass",2009-01-13,darkjoker,webapps,php,,2009-01-12,,1,CVE-2009-0326,,,,, +32724,exploits/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,webapps,php,,2009-01-14,2014-04-07,1,CVE-2009-0326;OSVDB-51673,,,,,https://www.securityfocus.com/bid/33271/info 12553,exploits/php/webapps/12553.txt,"Dark Hart Portal - 'login.php' Remote File Inclusion",2010-05-10,CoBRa_21,webapps,php,,2010-05-09,,0,,,,,http://www.exploit-db.comdarkportal.zip, -24806,exploits/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal",2004-12-07,"John Bissell",webapps,php,,2004-12-07,2013-03-15,1,2004-1221;12273,,,,,https://www.securityfocus.com/bid/11848/info +24806,exploits/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal",2004-12-07,"John Bissell",webapps,php,,2004-12-07,2013-03-15,1,CVE-2004-1221;OSVDB-12273,,,,,https://www.securityfocus.com/bid/11848/info 11159,exploits/php/webapps/11159.txt,"DasForum - 'layout' Local File Inclusion",2010-01-16,cr4wl3r,webapps,php,,2010-01-15,,1,,,,,http://www.exploit-db.comdasforum-20070706.tar.bz2, 33597,exploits/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 - 'view_post.php' Cross-Site Scripting",2010-02-04,s4r4d0,webapps,php,,2010-02-04,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38097/info 45807,exploits/php/webapps/45807.txt,"Data Center Audit 2.6.2 - 'username' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comdata_center_audit_v262.zip, @@ -16363,87 +16363,87 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 15249,exploits/php/webapps/15249.txt,"Data/File - upload and Management Arbitrary File Upload",2010-10-14,saudi0hacker,webapps,php,,2010-10-14,2010-10-14,1,,,,,http://www.exploit-db.comUploadManagemnt23205.zip, 17367,exploits/php/webapps/17367.html,"Dataface - Local File Inclusion",2011-06-07,ITSecTeam,webapps,php,,2011-06-07,2011-06-07,1,,,,,, 34418,exploits/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,webapps,php,,2010-08-06,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42282/info -32226,exploits/php/webapps/32226.txt,"Datafeed Studio - 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",webapps,php,,2008-08-12,2014-03-13,1,2008-4439;48829,,,,,https://www.securityfocus.com/bid/30659/info -32227,exploits/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting",2008-08-12,"Bug Researchers Group",webapps,php,,2008-08-12,2014-03-13,1,2008-4438;47391,,,,,https://www.securityfocus.com/bid/30660/info -1939,exploits/php/webapps/1939.php,"DataLife Engine 4.1 - SQL Injection",2006-06-21,RusH,webapps,php,,2006-06-20,,1,26777;2006-3221,,,,, -1938,exploits/php/webapps/1938.pl,"DataLife Engine 4.1 - SQL Injection",2006-06-21,RusH,webapps,php,,2006-06-20,,1,26777;2006-3221,,,,, -9572,exploits/php/webapps/9572.txt,"DataLife Engine 8.2 - dle_config_api Remote File Inclusion",2009-09-01,Kurd-Team,webapps,php,,2009-08-31,,1,57689;2009-3055,,,,, -33544,exploits/php/webapps/33544.txt,"DataLife Engine 8.3 - '/engine/ajax/addcomments.php?_REQUEST[skin]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,2010-2005;64782,,,,,https://www.securityfocus.com/bid/37851/info -33543,exploits/php/webapps/33543.txt,"DataLife Engine 8.3 - '/engine/ajax/pm.php?config[lang]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,2010-2005;64781,,,,,https://www.securityfocus.com/bid/37851/info -33542,exploits/php/webapps/33542.txt,"DataLife Engine 8.3 - '/engine/inc/help.php?config[langs]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,2010-2005;64780,,,,,https://www.securityfocus.com/bid/37851/info -33541,exploits/php/webapps/33541.txt,"DataLife Engine 8.3 - '/engine/inc/include/init.php?selected_language' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,2010-2005;64779,,,,,https://www.securityfocus.com/bid/37851/info -24438,exploits/php/webapps/24438.txt,"DataLife Engine 9.7 - 'preview.php' PHP Code Injection",2013-01-28,EgiX,webapps,php,,2013-01-29,2014-01-02,1,2013-7387;89662;2013-1412,,,,http://www.exploit-db.comDataLife_Engine_9.7_Win-1251_Final_English_By_DLEVIET_22.11.2012.rar, -32411,exploits/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting",2008-09-23,"Hadi Kiamarsi",webapps,php,,2008-09-23,2014-03-21,1,2008-6406;48502,,,,,https://www.securityfocus.com/bid/31335/info +32226,exploits/php/webapps/32226.txt,"Datafeed Studio - 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",webapps,php,,2008-08-12,2014-03-13,1,CVE-2008-4439;OSVDB-48829,,,,,https://www.securityfocus.com/bid/30659/info +32227,exploits/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting",2008-08-12,"Bug Researchers Group",webapps,php,,2008-08-12,2014-03-13,1,CVE-2008-4438;OSVDB-47391,,,,,https://www.securityfocus.com/bid/30660/info +1939,exploits/php/webapps/1939.php,"DataLife Engine 4.1 - SQL Injection",2006-06-21,RusH,webapps,php,,2006-06-20,,1,OSVDB-26777;CVE-2006-3221,,,,, +1938,exploits/php/webapps/1938.pl,"DataLife Engine 4.1 - SQL Injection",2006-06-21,RusH,webapps,php,,2006-06-20,,1,OSVDB-26777;CVE-2006-3221,,,,, +9572,exploits/php/webapps/9572.txt,"DataLife Engine 8.2 - dle_config_api Remote File Inclusion",2009-09-01,Kurd-Team,webapps,php,,2009-08-31,,1,OSVDB-57689;CVE-2009-3055,,,,, +33544,exploits/php/webapps/33544.txt,"DataLife Engine 8.3 - '/engine/ajax/addcomments.php?_REQUEST[skin]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,CVE-2010-2005;OSVDB-64782,,,,,https://www.securityfocus.com/bid/37851/info +33543,exploits/php/webapps/33543.txt,"DataLife Engine 8.3 - '/engine/ajax/pm.php?config[lang]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,CVE-2010-2005;OSVDB-64781,,,,,https://www.securityfocus.com/bid/37851/info +33542,exploits/php/webapps/33542.txt,"DataLife Engine 8.3 - '/engine/inc/help.php?config[langs]' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,CVE-2010-2005;OSVDB-64780,,,,,https://www.securityfocus.com/bid/37851/info +33541,exploits/php/webapps/33541.txt,"DataLife Engine 8.3 - '/engine/inc/include/init.php?selected_language' Remote File Inclusion",2010-01-19,indoushka,webapps,php,,2010-01-19,2014-05-28,1,CVE-2010-2005;OSVDB-64779,,,,,https://www.securityfocus.com/bid/37851/info +24438,exploits/php/webapps/24438.txt,"DataLife Engine 9.7 - 'preview.php' PHP Code Injection",2013-01-28,EgiX,webapps,php,,2013-01-29,2014-01-02,1,CVE-2013-7387;OSVDB-89662;CVE-2013-1412,,,,http://www.exploit-db.comDataLife_Engine_9.7_Win-1251_Final_English_By_DLEVIET_22.11.2012.rar, +32411,exploits/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting",2008-09-23,"Hadi Kiamarsi",webapps,php,,2008-09-23,2014-03-21,1,CVE-2008-6406;OSVDB-48502,,,,,https://www.securityfocus.com/bid/31335/info 11898,exploits/php/webapps/11898.py,"Date & Sex Vor und Rückwärts Auktions System 2 - Blind SQL Injection",2010-03-27,"Easy Laster",webapps,php,,2010-03-26,,1,,,,,, 28060,exploits/php/webapps/28060.txt,"Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,webapps,php,,2006-06-19,2013-09-04,1,,,,,,https://www.securityfocus.com/bid/18502/info -34549,exploits/php/webapps/34549.txt,"Datemill - 'photo_search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,2009-3360;57990,,,,,https://www.securityfocus.com/bid/42896/info -34548,exploits/php/webapps/34548.txt,"Datemill - 'photo_view.php?return' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,2009-3360;57989,,,,,https://www.securityfocus.com/bid/42896/info -34550,exploits/php/webapps/34550.txt,"Datemill - 'search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,2009-3360;57991,,,,,https://www.securityfocus.com/bid/42896/info +34549,exploits/php/webapps/34549.txt,"Datemill - 'photo_search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,CVE-2009-3360;OSVDB-57990,,,,,https://www.securityfocus.com/bid/42896/info +34548,exploits/php/webapps/34548.txt,"Datemill - 'photo_view.php?return' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,CVE-2009-3360;OSVDB-57989,,,,,https://www.securityfocus.com/bid/42896/info +34550,exploits/php/webapps/34550.txt,"Datemill - 'search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-09-07,1,CVE-2009-3360;OSVDB-57991,,,,,https://www.securityfocus.com/bid/42896/info 10716,exploits/php/webapps/10716.txt,"Datenator 0.3.0 - 'event.php?id' SQL Injection",2009-12-26,The_HuliGun,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comDatenator-0.3.0.zip, -25433,exploits/php/webapps/25433.txt,"Datenbank Module For phpBB - 'Remote mod.php' Cross-Site Scripting",2005-04-16,"tom cruise",webapps,php,,2005-04-16,2013-05-14,1,2005-1171;15812,,,,,https://www.securityfocus.com/bid/13210/info -34597,exploits/php/webapps/34597.txt,"Datetopia Buy Dating Site - Cross-Site Scripting",2010-09-10,Moudi,webapps,php,,2010-09-10,2014-09-09,1,2009-3355;57967,,,,,https://www.securityfocus.com/bid/42973/info +25433,exploits/php/webapps/25433.txt,"Datenbank Module For phpBB - 'Remote mod.php' Cross-Site Scripting",2005-04-16,"tom cruise",webapps,php,,2005-04-16,2013-05-14,1,CVE-2005-1171;OSVDB-15812,,,,,https://www.securityfocus.com/bid/13210/info +34597,exploits/php/webapps/34597.txt,"Datetopia Buy Dating Site - Cross-Site Scripting",2010-09-10,Moudi,webapps,php,,2010-09-10,2014-09-09,1,CVE-2009-3355;OSVDB-57967,,,,,https://www.securityfocus.com/bid/42973/info 34070,exploits/php/webapps/34070.txt,"Datetopia Match Agency BiZ - Multiple Cross-Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,webapps,php,,2010-01-07,2014-07-15,1,,,,,,https://www.securityfocus.com/bid/40488/info 28097,exploits/php/webapps/28097.txt,"Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2013-09-05,1,,,,,,https://www.securityfocus.com/bid/18607/info -30302,exploits/php/webapps/30302.txt,"Dating Gold 3.0.5 - 'footer.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,2007-3792;36263,,,,,https://www.securityfocus.com/bid/24910/info -30301,exploits/php/webapps/30301.txt,"Dating Gold 3.0.5 - 'header.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,2007-3792;36262,,,,,https://www.securityfocus.com/bid/24910/info -30303,exploits/php/webapps/30303.txt,"Dating Gold 3.0.5 - 'secure.admin.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,2007-3792;36264,,,,,https://www.securityfocus.com/bid/24910/info +30302,exploits/php/webapps/30302.txt,"Dating Gold 3.0.5 - 'footer.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,CVE-2007-3792;OSVDB-36263,,,,,https://www.securityfocus.com/bid/24910/info +30301,exploits/php/webapps/30301.txt,"Dating Gold 3.0.5 - 'header.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,CVE-2007-3792;OSVDB-36262,,,,,https://www.securityfocus.com/bid/24910/info +30303,exploits/php/webapps/30303.txt,"Dating Gold 3.0.5 - 'secure.admin.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php,,2007-07-13,2013-12-15,1,CVE-2007-3792;OSVDB-36264,,,,,https://www.securityfocus.com/bid/24910/info 39586,exploits/php/webapps/39586.txt,"Dating Pro Genie 2015.7 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",webapps,php,80,2016-03-21,2016-03-21,0,,,,,,https://www.htbridge.com/advisory/HTB23294 41027,exploits/php/webapps/41027.txt,"Dating Script 3.25 - SQL Injection",2017-01-11,"Dawid Morawski",webapps,php,,2017-01-11,2017-01-11,0,,,,,, -3478,exploits/php/webapps/3478.html,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,webapps,php,,2007-03-13,,1,34073;2007-1525,,,,, -6203,exploits/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusions",2008-08-04,"Virangar Security",webapps,php,,2008-08-03,,1,47438;2008-3564,,,,, -5347,exploits/php/webapps/5347.txt,"DaZPHP 0.1 - 'prefixdir' Local File Inclusion",2008-04-02,w0cker,webapps,php,,2008-04-01,2016-11-17,1,43998;2008-1696,,,,, +3478,exploits/php/webapps/3478.html,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,webapps,php,,2007-03-13,,1,OSVDB-34073;CVE-2007-1525,,,,, +6203,exploits/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusions",2008-08-04,"Virangar Security",webapps,php,,2008-08-03,,1,OSVDB-47438;CVE-2008-3564,,,,, +5347,exploits/php/webapps/5347.txt,"DaZPHP 0.1 - 'prefixdir' Local File Inclusion",2008-04-02,w0cker,webapps,php,,2008-04-01,2016-11-17,1,OSVDB-43998;CVE-2008-1696,,,,, 10046,exploits/php/webapps/10046.txt,"Dazzle Blast - Remote File Inclusion",2009-10-12,NoGe,webapps,php,,2009-10-11,,1,,,,,, -3256,exploits/php/webapps/3256.txt,"dB Masters Curium CMS 1.03 - 'c_id' SQL Injection",2007-02-02,ajann,webapps,php,,2007-02-01,,1,33111;2007-0765,,,,, +3256,exploits/php/webapps/3256.txt,"dB Masters Curium CMS 1.03 - 'c_id' SQL Injection",2007-02-02,ajann,webapps,php,,2007-02-01,,1,OSVDB-33111;CVE-2007-0765,,,,, 10699,exploits/php/webapps/10699.txt,"dB Masters MultiMedia - Insecure Cookie Handling",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 9176,exploits/php/webapps/9176.txt,"dB Masters MultiMedia's Content Manager 4.5 - SQL Injection",2009-07-16,NoGe,webapps,php,,2009-07-15,,1,,,,,, -8952,exploits/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php?u' Local File Inclusion",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,55118;2009-2110;55117;55116,,,,, -8951,exploits/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,55119;2009-2111,,,,, -27541,exploits/php/webapps/27541.txt,"DbbS 2.0 - 'Topics.php' SQL Injection",2006-03-31,DaBDouB-MoSiKaR,webapps,php,,2006-03-31,2013-08-13,1,2006-1579;24488,,,,,https://www.securityfocus.com/bid/17338/info -27663,exploits/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,webapps,php,,2006-04-17,2013-08-18,1,2006-1916;24958,,,,,https://www.securityfocus.com/bid/17559/info -12661,exploits/php/webapps/12661.txt,"DBCart - 'article.php' SQL Injection",2010-05-19,v3n0m,webapps,php,,2010-05-18,,0,64750;2010-2051,,,,, -3354,exploits/php/webapps/3354.txt,"DBGuestbook 1.1 - 'dbs_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php,,2007-02-20,2016-09-27,1,33495;2007-1165;33494;33493,,,,http://www.exploit-db.comDRBGuestbook.zip, -5189,exploits/php/webapps/5189.pl,"DBHcms 1.1.4 - 'code' Remote File Inclusion",2008-02-25,Iron,webapps,php,,2008-02-24,2017-03-30,1,42188;2008-1038,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip, -10717,exploits/php/webapps/10717.txt,"DBHcms 1.1.4 - 'dbhcms_core_dir' Remote File Inclusion",2009-12-26,Gamoscu,webapps,php,,2009-12-25,2017-03-30,0,63525,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip,https://www.securityfocus.com/bid/37498/info -15309,exploits/php/webapps/15309.txt,"DBHcms 1.1.4 - 'dbhcms_pid' SQL Injection",2010-10-24,ZonTa,webapps,php,,2010-10-24,2017-03-30,1,2010-4869;71321,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip, +8952,exploits/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php?u' Local File Inclusion",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-55118;CVE-2009-2110;OSVDB-55117;OSVDB-55116,,,,, +8951,exploits/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-55119;CVE-2009-2111,,,,, +27541,exploits/php/webapps/27541.txt,"DbbS 2.0 - 'Topics.php' SQL Injection",2006-03-31,DaBDouB-MoSiKaR,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1579;OSVDB-24488,,,,,https://www.securityfocus.com/bid/17338/info +27663,exploits/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1916;OSVDB-24958,,,,,https://www.securityfocus.com/bid/17559/info +12661,exploits/php/webapps/12661.txt,"DBCart - 'article.php' SQL Injection",2010-05-19,v3n0m,webapps,php,,2010-05-18,,0,OSVDB-64750;CVE-2010-2051,,,,, +3354,exploits/php/webapps/3354.txt,"DBGuestbook 1.1 - 'dbs_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php,,2007-02-20,2016-09-27,1,OSVDB-33495;CVE-2007-1165;OSVDB-33494;OSVDB-33493,,,,http://www.exploit-db.comDRBGuestbook.zip, +5189,exploits/php/webapps/5189.pl,"DBHcms 1.1.4 - 'code' Remote File Inclusion",2008-02-25,Iron,webapps,php,,2008-02-24,2017-03-30,1,OSVDB-42188;CVE-2008-1038,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip, +10717,exploits/php/webapps/10717.txt,"DBHcms 1.1.4 - 'dbhcms_core_dir' Remote File Inclusion",2009-12-26,Gamoscu,webapps,php,,2009-12-25,2017-03-30,0,OSVDB-63525,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip,https://www.securityfocus.com/bid/37498/info +15309,exploits/php/webapps/15309.txt,"DBHcms 1.1.4 - 'dbhcms_pid' SQL Injection",2010-10-24,ZonTa,webapps,php,,2010-10-24,2017-03-30,1,CVE-2010-4869;OSVDB-71321,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip, 15321,exploits/php/webapps/15321.txt,"DBHcms 1.1.4 - 'dbhcms_user/SearchString' SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2016-11-14,0,,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip,http://www.htbridge.ch/advisory/sql_injection_in_dbhcms.html -12499,exploits/php/webapps/12499.txt,"DBHcms 1.1.4 - Persistent Cross-Site Scripting",2010-05-04,ITSecTeam,webapps,php,,2010-05-03,2016-11-14,1,64267,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability50.htm -3353,exploits/php/webapps/3353.txt,"DBImageGallery 1.2.2 - 'donsimg_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php,,2007-02-20,2016-09-27,1,34944;2007-1164;34943;34942;34941;34940;34939;34938;34937,,,,http://www.exploit-db.comDRBImageGallery.zip, -38748,exploits/php/webapps/38748.txt,"dBlog CMS - 'm' SQL Injection",2013-09-03,ACC3SS,webapps,php,,2013-09-03,2015-11-18,1,97010,,,,,https://www.securityfocus.com/bid/62146/info -15512,exploits/php/webapps/15512.py,"DBSite - SQL Injection",2010-11-13,God_Of_Pain,webapps,php,,2010-11-13,2010-11-14,1,2010-4809;73759,,,,, +12499,exploits/php/webapps/12499.txt,"DBHcms 1.1.4 - Persistent Cross-Site Scripting",2010-05-04,ITSecTeam,webapps,php,,2010-05-03,2016-11-14,1,OSVDB-64267,,,,http://www.exploit-db.comdbhcms-1.1.4-install.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability50.htm +3353,exploits/php/webapps/3353.txt,"DBImageGallery 1.2.2 - 'donsimg_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php,,2007-02-20,2016-09-27,1,OSVDB-34944;CVE-2007-1164;OSVDB-34943;OSVDB-34942;OSVDB-34941;OSVDB-34940;OSVDB-34939;OSVDB-34938;OSVDB-34937,,,,http://www.exploit-db.comDRBImageGallery.zip, +38748,exploits/php/webapps/38748.txt,"dBlog CMS - 'm' SQL Injection",2013-09-03,ACC3SS,webapps,php,,2013-09-03,2015-11-18,1,OSVDB-97010,,,,,https://www.securityfocus.com/bid/62146/info +15512,exploits/php/webapps/15512.py,"DBSite - SQL Injection",2010-11-13,God_Of_Pain,webapps,php,,2010-11-13,2010-11-14,1,CVE-2010-4809;OSVDB-73759,,,,, 33858,exploits/php/webapps/33858.txt,"DBSite wb CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,webapps,php,,2010-04-21,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39613/info 12666,exploits/php/webapps/12666.txt,"DB[CMS] - 'article.php' SQL Injection",2010-05-20,blackraptor,webapps,php,,2010-05-19,,1,,,,,, 12659,exploits/php/webapps/12659.txt,"DB[CMS] - 'section.php' SQL Injection",2010-05-19,CoBRa_21,webapps,php,,2010-05-18,,1,,,,,, 12654,exploits/php/webapps/12654.txt,"DB[CMS] 2.0.1 - SQL Injection",2010-05-18,Pokeng,webapps,php,,2010-05-17,,1,,,,,, -5772,exploits/php/webapps/5772.txt,"DCFM Blog 0.9.4 - SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,46132;2008-2671,,,,http://www.exploit-db.comblog_files_0-9-4.zip, -38007,exploits/php/webapps/38007.txt,"DCForum - 'auth_user_file.txt' File Multiple Information Disclosure Vulnerabilities",2012-11-02,r45c4l,webapps,php,,2012-11-02,2017-11-02,1,91611,,,,,https://www.securityfocus.com/bid/56383/info -26844,exploits/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script - 'Page' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,php,,2005-12-15,2013-07-15,1,2005-4311;21799,,,,,https://www.securityfocus.com/bid/15885/info -23008,exploits/php/webapps/23008.txt,"DCForum+ 1.2 - 'Subject' HTML Injection",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,2392,,,,,https://www.securityfocus.com/bid/8384/info -27341,exploits/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 - 'Poems.php' SQL Injection",2006-03-02,sherba,webapps,php,,2006-03-02,2013-08-05,1,2006-1018;23827,,,,,https://www.securityfocus.com/bid/16909/info -27313,exploits/php/webapps/27313.txt,"DCI-Taskeen 1.03 - 'basket.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php,,2006-02-25,2013-08-03,1,2006-0939;23622,,,,,https://www.securityfocus.com/bid/16828/info -27314,exploits/php/webapps/27314.txt,"DCI-Taskeen 1.03 - 'cat.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php,,2006-02-25,2013-08-03,1,2006-0939;23623,,,,,https://www.securityfocus.com/bid/16828/info -36627,exploits/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross-Site Request Forgery",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,2012-0990;78557,,,,,https://www.securityfocus.com/bid/51671/info +5772,exploits/php/webapps/5772.txt,"DCFM Blog 0.9.4 - SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,OSVDB-46132;CVE-2008-2671,,,,http://www.exploit-db.comblog_files_0-9-4.zip, +38007,exploits/php/webapps/38007.txt,"DCForum - 'auth_user_file.txt' File Multiple Information Disclosure Vulnerabilities",2012-11-02,r45c4l,webapps,php,,2012-11-02,2017-11-02,1,OSVDB-91611,,,,,https://www.securityfocus.com/bid/56383/info +26844,exploits/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script - 'Page' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,php,,2005-12-15,2013-07-15,1,CVE-2005-4311;OSVDB-21799,,,,,https://www.securityfocus.com/bid/15885/info +23008,exploits/php/webapps/23008.txt,"DCForum+ 1.2 - 'Subject' HTML Injection",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,OSVDB-2392,,,,,https://www.securityfocus.com/bid/8384/info +27341,exploits/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 - 'Poems.php' SQL Injection",2006-03-02,sherba,webapps,php,,2006-03-02,2013-08-05,1,CVE-2006-1018;OSVDB-23827,,,,,https://www.securityfocus.com/bid/16909/info +27313,exploits/php/webapps/27313.txt,"DCI-Taskeen 1.03 - 'basket.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php,,2006-02-25,2013-08-03,1,CVE-2006-0939;OSVDB-23622,,,,,https://www.securityfocus.com/bid/16828/info +27314,exploits/php/webapps/27314.txt,"DCI-Taskeen 1.03 - 'cat.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php,,2006-02-25,2013-08-03,1,CVE-2006-0939;OSVDB-23623,,,,,https://www.securityfocus.com/bid/16828/info +36627,exploits/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross-Site Request Forgery",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,CVE-2012-0990;OSVDB-78557,,,,,https://www.securityfocus.com/bid/51671/info 27077,exploits/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,webapps,php,,2006-01-13,2013-07-25,1,,,,,,https://www.securityfocus.com/bid/16232/info -24661,exploits/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,2004-2511;10587,,,,,https://www.securityfocus.com/bid/11338/info -24665,exploits/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' HTTP Response Splitting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,2004-2512;10591,,,,,https://www.securityfocus.com/bid/11340/info -24659,exploits/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,2004-2511;10585,,,,,https://www.securityfocus.com/bid/11338/info -24663,exploits/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,11405,,,,,https://www.securityfocus.com/bid/11338/info -24660,exploits/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2013-03-09,1,10586,,,,,https://www.securityfocus.com/bid/11338/info -24662,exploits/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,2004-2511;10588,,,,,https://www.securityfocus.com/bid/11338/info +24661,exploits/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,CVE-2004-2511;OSVDB-10587,,,,,https://www.securityfocus.com/bid/11338/info +24665,exploits/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' HTTP Response Splitting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,CVE-2004-2512;OSVDB-10591,,,,,https://www.securityfocus.com/bid/11340/info +24659,exploits/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,CVE-2004-2511;OSVDB-10585,,,,,https://www.securityfocus.com/bid/11338/info +24663,exploits/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,OSVDB-11405,,,,,https://www.securityfocus.com/bid/11338/info +24660,exploits/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2013-03-09,1,OSVDB-10586,,,,,https://www.securityfocus.com/bid/11338/info +24662,exploits/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2017-06-27,1,CVE-2004-2511;OSVDB-10588,,,,,https://www.securityfocus.com/bid/11338/info 24664,exploits/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php,,2004-10-06,2013-03-09,1,,,,,,https://www.securityfocus.com/bid/11339/info -27391,exploits/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23977,,,,,https://www.securityfocus.com/bid/17050/info -27392,exploits/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'forums.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23978,,,,,https://www.securityfocus.com/bid/17050/info -27393,exploits/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'inbox.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23979,,,,,https://www.securityfocus.com/bid/17050/info -27390,exploits/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23976,,,,,https://www.securityfocus.com/bid/17050/info -27394,exploits/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'lostpassword.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23980,,,,,https://www.securityfocus.com/bid/17050/info -27395,exploits/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'mycontents.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,2006-1120;23981,,,,,https://www.securityfocus.com/bid/17050/info -22126,exploits/php/webapps/22126.txt,"DCP-Portal 5.0.1 - 'editor.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,7025,,,,,https://www.securityfocus.com/bid/6525/info -22127,exploits/php/webapps/22127.txt,"DCP-Portal 5.0.1 - 'lib.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,7026,,,,,https://www.securityfocus.com/bid/6525/info -22387,exploits/php/webapps/22387.txt,"DCP-Portal 5.3.1 - 'calendar.php' Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2012-11-01,1,2003-1536;7022,,,,,https://www.securityfocus.com/bid/7144/info -23205,exploits/php/webapps/23205.txt,"DCP-Portal 5.5 - 'advertiser.php?Password' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php,,2003-10-01,2012-12-08,1,2640,,,,,https://www.securityfocus.com/bid/8739/info -23206,exploits/php/webapps/23206.txt,"DCP-Portal 5.5 - 'lostpassword.php?email' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php,,2003-10-01,2012-12-08,1,7020,,,,,https://www.securityfocus.com/bid/8739/info -28571,exploits/php/webapps/28571.txt,"DCP-Portal 6.0 - '/admin/inc/footer.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,2006-4838;32164,,,,,https://www.securityfocus.com/bid/20024/info -28572,exploits/php/webapps/28572.txt,"DCP-Portal 6.0 - '/admin/inc/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,2006-4838;32165,,,,,https://www.securityfocus.com/bid/20024/info -28573,exploits/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php?Username' SQL Injection",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,2006-4836;32168,,,,,https://www.securityfocus.com/bid/20024/info +27391,exploits/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23977,,,,,https://www.securityfocus.com/bid/17050/info +27392,exploits/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'forums.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23978,,,,,https://www.securityfocus.com/bid/17050/info +27393,exploits/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'inbox.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23979,,,,,https://www.securityfocus.com/bid/17050/info +27390,exploits/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23976,,,,,https://www.securityfocus.com/bid/17050/info +27394,exploits/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'lostpassword.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23980,,,,,https://www.securityfocus.com/bid/17050/info +27395,exploits/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'mycontents.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,CVE-2006-1120;OSVDB-23981,,,,,https://www.securityfocus.com/bid/17050/info +22126,exploits/php/webapps/22126.txt,"DCP-Portal 5.0.1 - 'editor.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,OSVDB-7025,,,,,https://www.securityfocus.com/bid/6525/info +22127,exploits/php/webapps/22127.txt,"DCP-Portal 5.0.1 - 'lib.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,OSVDB-7026,,,,,https://www.securityfocus.com/bid/6525/info +22387,exploits/php/webapps/22387.txt,"DCP-Portal 5.3.1 - 'calendar.php' Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2012-11-01,1,CVE-2003-1536;OSVDB-7022,,,,,https://www.securityfocus.com/bid/7144/info +23205,exploits/php/webapps/23205.txt,"DCP-Portal 5.5 - 'advertiser.php?Password' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php,,2003-10-01,2012-12-08,1,OSVDB-2640,,,,,https://www.securityfocus.com/bid/8739/info +23206,exploits/php/webapps/23206.txt,"DCP-Portal 5.5 - 'lostpassword.php?email' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php,,2003-10-01,2012-12-08,1,OSVDB-7020,,,,,https://www.securityfocus.com/bid/8739/info +28571,exploits/php/webapps/28571.txt,"DCP-Portal 6.0 - '/admin/inc/footer.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,CVE-2006-4838;OSVDB-32164,,,,,https://www.securityfocus.com/bid/20024/info +28572,exploits/php/webapps/28572.txt,"DCP-Portal 6.0 - '/admin/inc/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,CVE-2006-4838;OSVDB-32165,,,,,https://www.securityfocus.com/bid/20024/info +28573,exploits/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php?Username' SQL Injection",2006-09-14,"HACKERS PAL",webapps,php,,2006-09-14,2013-09-27,1,CVE-2006-4836;OSVDB-32168,,,,,https://www.securityfocus.com/bid/20024/info 25109,exploits/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injections",2005-02-16,Exoduks,webapps,php,,2005-02-16,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12573/info 1905,exploits/php/webapps/1905.txt,"DCP-Portal 6.1.x - 'root' Remote File Inclusion",2006-06-12,"Federico Fazzi",webapps,php,,2006-06-11,,1,,,,,, 4853,exploits/php/webapps/4853.php,"DCP-Portal 6.11 - SQL Injection",2008-01-06,x0kster,webapps,php,,2008-01-05,,1,,,,,, @@ -16452,62 +16452,62 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 13736,exploits/php/webapps/13736.txt,"DDLCMS 2.1 - 'skin' Remote File Inclusion",2010-06-06,eidelweiss,webapps,php,,2010-06-05,,0,,,,,http://www.exploit-db.comDDLCMS_v2.1.zip, 42447,exploits/php/webapps/42447.txt,"De-Journal 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php,,2017-08-11,2017-08-11,0,,,,,, 42448,exploits/php/webapps/42448.txt,"De-Tutor 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php,,2017-08-11,2017-08-11,0,,,,,, -18292,exploits/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH & Nafsh",webapps,php,,2011-12-30,2011-12-30,1,82508;82507;82506;2011-5200,,,,, -9876,exploits/php/webapps/9876.txt,"DeDeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",webapps,php,,2009-10-13,,1,2009-3806;59406,,,,, +18292,exploits/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH & Nafsh",webapps,php,,2011-12-30,2011-12-30,1,OSVDB-82508;OSVDB-82507;OSVDB-82506;CVE-2011-5200,,,,, +9876,exploits/php/webapps/9876.txt,"DeDeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",webapps,php,,2009-10-13,,1,CVE-2009-3806;OSVDB-59406,,,,, 33685,exploits/php/webapps/33685.html,"DeDeCMS 5.5 - '_SESSION[dede_admin_id]' Authentication Bypass",2010-03-01,"Wolves Security Team",webapps,php,,2010-03-01,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38469/info 48326,exploits/php/webapps/48326.txt,"DedeCMS 7.5 SP2 - Persistent Cross-Site Scripting",2020-04-15,"Vulnerability Research Laboratory",webapps,php,,2020-04-15,2020-04-15,0,,,,,, -37423,exploits/php/webapps/37423.txt,"DeDeCMS < 5.7-sp1 - Remote File Inclusion",2015-06-29,zise,webapps,php,,2015-07-05,2015-07-05,0,2015-4553,,,,, -48974,exploits/php/webapps/48974.txt,"DedeCMS v.5.8 - _keyword_ Cross-Site Scripting",2020-10-30,Noth,webapps,php,,2020-10-30,2020-10-30,0,2020-27533,,,,, -30700,exploits/php/webapps/30700.txt,"deeemm CMS (dmcms) 0.7 - 'index.php' SQL Injection",2007-10-22,"Aria-Security Team",webapps,php,,2007-10-22,2016-12-21,1,2007-5679;42466,,,,http://www.exploit-db.comdmcms.0.7.0.zip,https://www.securityfocus.com/bid/26169/info -6250,exploits/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-14,2016-12-21,1,47603;2008-3721;47602;2008-3720,,,,http://www.exploit-db.comdmcms_074.tar, -28773,exploits/php/webapps/28773.txt,"Deep CMS 2.0 - 'index.php' Remote File Inclusion",2006-10-09,Crackers_Child,webapps,php,,2006-10-09,2013-10-07,1,2006-5251;36359,,,,,https://www.securityfocus.com/bid/20402/info +37423,exploits/php/webapps/37423.txt,"DeDeCMS < 5.7-sp1 - Remote File Inclusion",2015-06-29,zise,webapps,php,,2015-07-05,2015-07-05,0,CVE-2015-4553,,,,, +48974,exploits/php/webapps/48974.txt,"DedeCMS v.5.8 - _keyword_ Cross-Site Scripting",2020-10-30,Noth,webapps,php,,2020-10-30,2020-10-30,0,CVE-2020-27533,,,,, +30700,exploits/php/webapps/30700.txt,"deeemm CMS (dmcms) 0.7 - 'index.php' SQL Injection",2007-10-22,"Aria-Security Team",webapps,php,,2007-10-22,2016-12-21,1,CVE-2007-5679;OSVDB-42466,,,,http://www.exploit-db.comdmcms.0.7.0.zip,https://www.securityfocus.com/bid/26169/info +6250,exploits/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-14,2016-12-21,1,OSVDB-47603;CVE-2008-3721;OSVDB-47602;CVE-2008-3720,,,,http://www.exploit-db.comdmcms_074.tar, +28773,exploits/php/webapps/28773.txt,"Deep CMS 2.0 - 'index.php' Remote File Inclusion",2006-10-09,Crackers_Child,webapps,php,,2006-10-09,2013-10-07,1,CVE-2006-5251;OSVDB-36359,,,,,https://www.securityfocus.com/bid/20402/info 46852,exploits/php/webapps/46852.txt,"DeepSound 1.0.4 - SQL Injection",2019-05-16,"Mehmet EMIROGLU",webapps,php,80,2019-05-16,2019-06-10,0,,"SQL Injection (SQLi)",,,, -22083,exploits/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",webapps,php,,2002-12-12,2012-10-19,1,2002-2246;59174,,,,,https://www.securityfocus.com/bid/6369/info -2567,exploits/php/webapps/2567.txt,"Def-Blog 1.0.3 - 'comadd.php' SQL Injection",2006-10-15,SHiKaA,webapps,php,,2006-10-14,,1,29737;2006-5383,,,,, -32082,exploits/php/webapps/32082.txt,"Def_Blog 1.0.3 - 'comaddok.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php,,2008-07-18,2014-03-06,1,2008-3388;47091,,,,,https://www.securityfocus.com/bid/30289/info -32083,exploits/php/webapps/32083.txt,"Def_Blog 1.0.3 - 'comlook.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php,,2008-07-18,2014-03-06,1,2008-3388;47092,,,,,https://www.securityfocus.com/bid/30289/info +22083,exploits/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",webapps,php,,2002-12-12,2012-10-19,1,CVE-2002-2246;OSVDB-59174,,,,,https://www.securityfocus.com/bid/6369/info +2567,exploits/php/webapps/2567.txt,"Def-Blog 1.0.3 - 'comadd.php' SQL Injection",2006-10-15,SHiKaA,webapps,php,,2006-10-14,,1,OSVDB-29737;CVE-2006-5383,,,,, +32082,exploits/php/webapps/32082.txt,"Def_Blog 1.0.3 - 'comaddok.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php,,2008-07-18,2014-03-06,1,CVE-2008-3388;OSVDB-47091,,,,,https://www.securityfocus.com/bid/30289/info +32083,exploits/php/webapps/32083.txt,"Def_Blog 1.0.3 - 'comlook.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php,,2008-07-18,2014-03-06,1,CVE-2008-3388;OSVDB-47092,,,,,https://www.securityfocus.com/bid/30289/info 12840,exploits/php/webapps/12840.txt,"Delivering Digital Media CMS - SQL Injection",2010-06-01,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-05-31,,1,,,,,, -26893,exploits/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,php,,2013-07-16,2013-07-16,0,95382;95381;95380,,,,,https://www.vulnerability-lab.com/get_content.php?id=833 -27039,exploits/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,webapps,php,,2013-07-23,2013-07-23,0,95542;95541;95540;95539;95538;95537;95536;95535;95534,,,,,https://www.vulnerability-lab.com/get_content.php?id=832 -39057,exploits/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injections",2014-01-13,"Rohan Stelling",webapps,php,,2014-01-13,2015-12-19,1,2014-1671;102244,,,,,http://www.example.com/userui/advisory_detail.php?ID=9-2 +26893,exploits/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,php,,2013-07-16,2013-07-16,0,OSVDB-95382;OSVDB-95381;OSVDB-95380,,,,,https://www.vulnerability-lab.com/get_content.php?id=833 +27039,exploits/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,webapps,php,,2013-07-23,2013-07-23,0,OSVDB-95542;OSVDB-95541;OSVDB-95540;OSVDB-95539;OSVDB-95538;OSVDB-95537;OSVDB-95536;OSVDB-95535;OSVDB-95534,,,,,https://www.vulnerability-lab.com/get_content.php?id=832 +39057,exploits/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injections",2014-01-13,"Rohan Stelling",webapps,php,,2014-01-13,2015-12-19,1,CVE-2014-1671;OSVDB-102244,,,,,http://www.example.com/userui/advisory_detail.php?ID=9-2 46684,exploits/php/webapps/46684.py,"Dell KACE Systems Management Appliance (K1000) 6.4.120756 - Unauthenticated Remote Code Execution",2019-04-10,"Julien Ahrens",webapps,php,443,2019-04-10,2019-04-10,0,,,,,, -20033,exploits/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php?q' SQL Injection",2012-07-22,muts,webapps,php,,2012-07-22,2017-05-25,1,2012-2962;84232,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-22-at-91032-am.png,, +20033,exploits/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php?q' SQL Injection",2012-07-22,muts,webapps,php,,2012-07-22,2017-05-25,1,CVE-2012-2962;OSVDB-84232,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-22-at-91032-am.png,, 47550,exploits/php/webapps/47550.txt,"delpino73 Blue-Smiley-Organizer 1.32 - 'datetime' SQL Injection",2019-10-28,cakes,webapps,php,,2019-10-28,2019-10-28,0,,,,,, 45700,exploits/php/webapps/45700.txt,"Delta Sql 1.8.2 - 'id' SQL Injection",2018-10-26,"Ihsan Sencan",webapps,php,,2018-10-26,2018-10-26,0,,,,,, 45685,exploits/php/webapps/45685.txt,"Delta Sql 1.8.2 - Arbitrary File Upload",2018-10-25,"Ihsan Sencan",webapps,php,,2018-10-25,2018-10-25,0,,,,,http://www.exploit-db.comdeltasql-1.8.2.zip, -27214,exploits/php/webapps/27214.txt,"DELTAScripts PHP Classifieds 6.20 - 'Member_Login.php' SQL Injection",2006-02-14,"Audun Larsen",webapps,php,,2006-02-14,2013-07-31,1,2006-0719;23197,,,,,https://www.securityfocus.com/bid/16642/info -7023,exploits/php/webapps/7023.txt,"DELTAScripts PHP Classifieds 7.5 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,49689;2008-5806,,,,, -7047,exploits/php/webapps/7047.txt,"DELTAScripts PHP Classifieds 7.5 - SQL Injection",2008-11-07,ZoRLu,webapps,php,,2008-11-06,,1,51049;2008-5805,,,,, -37786,exploits/php/webapps/37786.txt,"DELTAScripts PHP Links - Multiple SQL Injections",2012-09-10,L0n3ly-H34rT,webapps,php,,2012-09-10,2015-08-16,1,2008-6720;2008-0565;53672;41145;126494;126493;126492;126491;126490,,,,,https://www.securityfocus.com/bid/55478/info +27214,exploits/php/webapps/27214.txt,"DELTAScripts PHP Classifieds 6.20 - 'Member_Login.php' SQL Injection",2006-02-14,"Audun Larsen",webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0719;OSVDB-23197,,,,,https://www.securityfocus.com/bid/16642/info +7023,exploits/php/webapps/7023.txt,"DELTAScripts PHP Classifieds 7.5 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-49689;CVE-2008-5806,,,,, +7047,exploits/php/webapps/7047.txt,"DELTAScripts PHP Classifieds 7.5 - SQL Injection",2008-11-07,ZoRLu,webapps,php,,2008-11-06,,1,OSVDB-51049;CVE-2008-5805,,,,, +37786,exploits/php/webapps/37786.txt,"DELTAScripts PHP Links - Multiple SQL Injections",2012-09-10,L0n3ly-H34rT,webapps,php,,2012-09-10,2015-08-16,1,CVE-2008-6720;CVE-2008-0565;OSVDB-53672;OSVDB-41145;OSVDB-126494;OSVDB-126493;OSVDB-126492;OSVDB-126491;OSVDB-126490,,,,,https://www.securityfocus.com/bid/55478/info 33484,exploits/php/webapps/33484.txt,"DELTAScripts PHP Links 1.0 - 'email' Cross-Site Scripting",2010-01-11,Crux,webapps,php,,2010-01-11,2014-05-23,1,,,,,,https://www.securityfocus.com/bid/37700/info -7024,exploits/php/webapps/7024.txt,"DELTAScripts PHP Links 1.3 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,53672;2008-6720,,,,, -27958,exploits/php/webapps/27958.txt,"DELTAScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,webapps,php,,2006-06-02,2013-08-30,1,2006-2821;25978,,,,,https://www.securityfocus.com/bid/18243/info -7025,exploits/php/webapps/7025.txt,"DELTAScripts PHP Shop 1.0 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,49717;2008-5648,,,,, +7024,exploits/php/webapps/7024.txt,"DELTAScripts PHP Links 1.3 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-53672;CVE-2008-6720,,,,, +27958,exploits/php/webapps/27958.txt,"DELTAScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2821;OSVDB-25978,,,,,https://www.securityfocus.com/bid/18243/info +7025,exploits/php/webapps/7025.txt,"DELTAScripts PHP Shop 1.0 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-49717;CVE-2008-5648,,,,, 11071,exploits/php/webapps/11071.txt,"DELTAScripts PHPClassifieds - 'rate.php' Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",webapps,php,,2010-01-07,,1,,,,,, 11069,exploits/php/webapps/11069.txt,"DELTAScripts PHPLinks - 'catid' SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",webapps,php,,2010-01-07,,1,,,,,, 41731,exploits/php/webapps/41731.txt,"Delux Same Day Delivery Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, -26266,exploits/php/webapps/26266.txt,"DeluxeBB 1.0 - 'forums.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,2005-2989;19406,,,,,https://www.securityfocus.com/bid/14851/info -26265,exploits/php/webapps/26265.txt,"DeluxeBB 1.0 - 'misc.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,2005-2989;19405,,,,,https://www.securityfocus.com/bid/14851/info -26268,exploits/php/webapps/26268.txt,"DeluxeBB 1.0 - 'newpost.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,2005-2989;19408,,,,,https://www.securityfocus.com/bid/14851/info -26267,exploits/php/webapps/26267.txt,"DeluxeBB 1.0 - 'pm.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,2005-2989;19407,,,,,https://www.securityfocus.com/bid/14851/info -26264,exploits/php/webapps/26264.txt,"DeluxeBB 1.0 - 'topic.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,2005-2989;19404,,,,,https://www.securityfocus.com/bid/14851/info -1797,exploits/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote Command Execution",2006-05-16,rgod,webapps,php,,2006-05-15,2017-11-22,1,25560;2006-4558,,,,, -1793,exploits/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' SQL Injection (mq=off)",2006-05-15,KingOfSka,webapps,php,,2006-05-14,2016-11-25,1,25529;2006-2503,,,,, -1916,exploits/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Remote File Inclusion",2006-06-15,"Andreas Sandblad",webapps,php,,2006-06-14,2016-11-25,1,26463;2006-2914;26462;26461;26460;26458,,,,, -1953,exploits/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,webapps,php,,2006-06-24,2016-11-25,1,26841;2006-3304,,,,, -28736,exploits/php/webapps/28736.txt,"DeluxeBB 1.09 - 'Sig.php' Remote File Inclusion",2006-10-02,r0ut3r,webapps,php,,2006-10-02,2016-11-25,1,2006-5154;29371,,,,,https://www.securityfocus.com/bid/20292/info -4661,exploits/php/webapps/4661.py,"DeluxeBB 1.09 - Remote Admin Email Change",2007-11-26,nexen,webapps,php,,2007-11-25,2016-11-25,1,42355;2007-6237,,,,, -31049,exploits/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,webapps,php,,2008-01-22,2014-01-20,1,2008-0439;40937,,,,,https://www.securityfocus.com/bid/27401/info -7593,exploits/php/webapps/7593.pl,"DeluxeBB 1.2 - Blind SQL Injection",2008-12-28,StAkeR,webapps,php,,2008-12-27,,1,51203;2008-6146,,,,, -5550,exploits/php/webapps/5550.php,"DeluxeBB 1.2 - Multiple Vulnerabilities",2008-05-05,EgiX,webapps,php,,2008-05-04,2016-11-25,1,44798;2008-2195;44797;2008-2194,,,,, -8240,exploits/php/webapps/8240.txt,"DeluxeBB 1.3 - 'qorder' SQL Injection",2009-03-18,girex,webapps,php,,2009-03-17,2016-11-25,1,52788;2010-4151;2009-1033,,,,, -10598,exploits/php/webapps/10598.txt,"DeluxeBB 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,webapps,php,,2009-12-21,2016-11-25,1,61504;2009-4468;61503;2009-4467;61502;2009-4466;61500;2009-4465,,,,http://www.exploit-db.comdeluxebb1_3.zip, -15451,exploits/php/webapps/15451.pl,"DeluxeBB 1.3 - Private Information Disclosure",2010-11-07,"Vis Intelligendi",webapps,php,,2010-11-07,2010-11-07,0,69150,,,,http://www.exploit-db.comdeluxebb1_3.zip, -33945,exploits/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",webapps,php,,2010-05-06,2014-07-02,1,2010-1859;64547,,,,,https://www.securityfocus.com/bid/39962/info +26266,exploits/php/webapps/26266.txt,"DeluxeBB 1.0 - 'forums.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,CVE-2005-2989;OSVDB-19406,,,,,https://www.securityfocus.com/bid/14851/info +26265,exploits/php/webapps/26265.txt,"DeluxeBB 1.0 - 'misc.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,CVE-2005-2989;OSVDB-19405,,,,,https://www.securityfocus.com/bid/14851/info +26268,exploits/php/webapps/26268.txt,"DeluxeBB 1.0 - 'newpost.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,CVE-2005-2989;OSVDB-19408,,,,,https://www.securityfocus.com/bid/14851/info +26267,exploits/php/webapps/26267.txt,"DeluxeBB 1.0 - 'pm.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,CVE-2005-2989;OSVDB-19407,,,,,https://www.securityfocus.com/bid/14851/info +26264,exploits/php/webapps/26264.txt,"DeluxeBB 1.0 - 'topic.php' SQL Injection",2005-09-15,abducter,webapps,php,,2005-09-15,2016-11-25,1,CVE-2005-2989;OSVDB-19404,,,,,https://www.securityfocus.com/bid/14851/info +1797,exploits/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote Command Execution",2006-05-16,rgod,webapps,php,,2006-05-15,2017-11-22,1,OSVDB-25560;CVE-2006-4558,,,,, +1793,exploits/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' SQL Injection (mq=off)",2006-05-15,KingOfSka,webapps,php,,2006-05-14,2016-11-25,1,OSVDB-25529;CVE-2006-2503,,,,, +1916,exploits/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Remote File Inclusion",2006-06-15,"Andreas Sandblad",webapps,php,,2006-06-14,2016-11-25,1,OSVDB-26463;CVE-2006-2914;OSVDB-26462;OSVDB-26461;OSVDB-26460;OSVDB-26458,,,,, +1953,exploits/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,webapps,php,,2006-06-24,2016-11-25,1,OSVDB-26841;CVE-2006-3304,,,,, +28736,exploits/php/webapps/28736.txt,"DeluxeBB 1.09 - 'Sig.php' Remote File Inclusion",2006-10-02,r0ut3r,webapps,php,,2006-10-02,2016-11-25,1,CVE-2006-5154;OSVDB-29371,,,,,https://www.securityfocus.com/bid/20292/info +4661,exploits/php/webapps/4661.py,"DeluxeBB 1.09 - Remote Admin Email Change",2007-11-26,nexen,webapps,php,,2007-11-25,2016-11-25,1,OSVDB-42355;CVE-2007-6237,,,,, +31049,exploits/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,webapps,php,,2008-01-22,2014-01-20,1,CVE-2008-0439;OSVDB-40937,,,,,https://www.securityfocus.com/bid/27401/info +7593,exploits/php/webapps/7593.pl,"DeluxeBB 1.2 - Blind SQL Injection",2008-12-28,StAkeR,webapps,php,,2008-12-27,,1,OSVDB-51203;CVE-2008-6146,,,,, +5550,exploits/php/webapps/5550.php,"DeluxeBB 1.2 - Multiple Vulnerabilities",2008-05-05,EgiX,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-44798;CVE-2008-2195;OSVDB-44797;CVE-2008-2194,,,,, +8240,exploits/php/webapps/8240.txt,"DeluxeBB 1.3 - 'qorder' SQL Injection",2009-03-18,girex,webapps,php,,2009-03-17,2016-11-25,1,OSVDB-52788;CVE-2010-4151;CVE-2009-1033,,,,, +10598,exploits/php/webapps/10598.txt,"DeluxeBB 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,webapps,php,,2009-12-21,2016-11-25,1,OSVDB-61504;CVE-2009-4468;OSVDB-61503;CVE-2009-4467;OSVDB-61502;CVE-2009-4466;OSVDB-61500;CVE-2009-4465,,,,http://www.exploit-db.comdeluxebb1_3.zip, +15451,exploits/php/webapps/15451.pl,"DeluxeBB 1.3 - Private Information Disclosure",2010-11-07,"Vis Intelligendi",webapps,php,,2010-11-07,2010-11-07,0,OSVDB-69150,,,,http://www.exploit-db.comdeluxebb1_3.zip, +33945,exploits/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",webapps,php,,2010-05-06,2014-07-02,1,CVE-2010-1859;OSVDB-64547,,,,,https://www.securityfocus.com/bid/39962/info 8124,exploits/php/webapps/8124.txt,"Demium CMS 0.2.1b - Multiple Vulnerabilities",2009-02-27,Osirys,webapps,php,,2009-02-26,,1,,,,,, -5914,exploits/php/webapps/5914.txt,"Demo4 CMS - 'id' SQL Injection",2008-06-23,"CWH Underground",webapps,php,,2008-06-22,2016-12-09,1,46865;2008-2983,,,,http://www.exploit-db.comdemo4.zip, +5914,exploits/php/webapps/5914.txt,"Demo4 CMS - 'id' SQL Injection",2008-06-23,"CWH Underground",webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46865;CVE-2008-2983,,,,http://www.exploit-db.comdemo4.zip, 5923,exploits/php/webapps/5923.pl,"Demo4 CMS 1b - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php,,2008-06-22,2016-12-09,1,,,,,http://www.exploit-db.comdemo4.zip, -8044,exploits/php/webapps/8044.txt,"Den Dating 9.01 - 'txtlookgender' SQL Injection",2009-02-11,nuclear,webapps,php,,2009-02-10,2017-02-13,1,51899,,,,, +8044,exploits/php/webapps/8044.txt,"Den Dating 9.01 - 'txtlookgender' SQL Injection",2009-02-11,nuclear,webapps,php,,2009-02-10,2017-02-13,1,OSVDB-51899,,,,, 11948,exploits/php/webapps/11948.txt,"Denapars Shop Script - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, 49861,exploits/php/webapps/49861.txt,"Dental Clinic Appointment Reservation System 1.0 - 'date' UNION based SQL Injection (Authenticated)",2021-05-13,"Mesut Cetin",webapps,php,,2021-05-13,2021-05-13,0,,,,,, 49870,exploits/php/webapps/49870.txt,"Dental Clinic Appointment Reservation System 1.0 - 'Firstname' Persistent Cross Site Scripting (Authenticated)",2021-05-17,"Reza Afsahi",webapps,php,,2021-05-17,2021-05-17,0,,,,,, @@ -16516,568 +16516,568 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41099,exploits/php/webapps/41099.txt,"Dentist Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 9251,exploits/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection",2009-07-24,d3b4g,webapps,php,,2009-07-23,,1,,,,,, 41627,exploits/php/webapps/41627.txt,"Departmental Store Management System 1.2 - SQL Injection",2017-03-17,"Ihsan Sencan",webapps,php,,2017-03-17,2017-03-17,0,,,,,, -8925,exploits/php/webapps/8925.txt,"Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,webapps,php,,2009-06-09,,1,55001;2009-2642,,,,, +8925,exploits/php/webapps/8925.txt,"Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,webapps,php,,2009-06-09,,1,OSVDB-55001;CVE-2009-2642,,,,, 29605,exploits/php/webapps/29605.txt,"Deskpro 1.1 - 'faq.php' Cross-Site Scripting",2007-02-15,"BLacK ZeRo",webapps,php,,2007-02-15,2013-11-15,1,,,,,,https://www.securityfocus.com/bid/22577/info -23264,exploits/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injections",2003-10-20,"Aviram Jenik",webapps,php,,2003-10-20,2012-12-09,1,1999-0819;58090,,,,,https://www.securityfocus.com/bid/8856/info -29828,exploits/php/webapps/29828.html,"DeskPro 2.0.1 - 'login.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,2007-2011;34721,,,,,https://www.securityfocus.com/bid/23381/info -5715,exploits/php/webapps/5715.txt,"DesktopOnNet 3 Beta - Multiple Remote File Inclusions",2008-06-01,MK,webapps,php,,2008-05-31,2016-12-02,1,46124;2008-2649;46123,,,,http://www.exploit-db.comDON3Beta9.zip, +23264,exploits/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injections",2003-10-20,"Aviram Jenik",webapps,php,,2003-10-20,2012-12-09,1,CVE-1999-0819;OSVDB-58090,,,,,https://www.securityfocus.com/bid/8856/info +29828,exploits/php/webapps/29828.html,"DeskPro 2.0.1 - 'login.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,CVE-2007-2011;OSVDB-34721,,,,,https://www.securityfocus.com/bid/23381/info +5715,exploits/php/webapps/5715.txt,"DesktopOnNet 3 Beta - Multiple Remote File Inclusions",2008-06-01,MK,webapps,php,,2008-05-31,2016-12-02,1,OSVDB-46124;CVE-2008-2649;OSVDB-46123,,,,http://www.exploit-db.comDON3Beta9.zip, 11729,exploits/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Inclusion",2010-03-14,cr4wl3r,webapps,php,,2010-03-13,,1,,,,,http://www.exploit-db.comDON3Beta9.zip, -5305,exploits/php/webapps/5305.py,"Destar 0.2.2-5 - Arbitrary Add Admin",2008-03-24,nonroot,webapps,php,,2008-03-23,2016-11-16,1,53578;2008-6539,,,,, -5298,exploits/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User",2008-03-23,nonroot,webapps,php,,2008-03-22,2016-11-16,1,53225;2008-6538,,,,, +5305,exploits/php/webapps/5305.py,"Destar 0.2.2-5 - Arbitrary Add Admin",2008-03-24,nonroot,webapps,php,,2008-03-23,2016-11-16,1,OSVDB-53578;CVE-2008-6539,,,,, +5298,exploits/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User",2008-03-23,nonroot,webapps,php,,2008-03-22,2016-11-16,1,OSVDB-53225;CVE-2008-6538,,,,, 47455,exploits/php/webapps/47455.php,"Detrix EDMS 1.2.3.1505 - SQL Injection",2019-10-02,"Burov Konstantin",webapps,php,80,2019-10-02,2019-10-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comDetrix-1.2.2.zip, -26978,exploits/php/webapps/26978.txt,"Dev Web Management System 1.5 - 'add.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,2005-4555;22043,,,,,https://www.securityfocus.com/bid/16063/info -1387,exploits/php/webapps/1387.php,"Dev Web Management System 1.5 - 'cat' SQL Injection",2005-12-24,rgod,webapps,php,,2005-12-23,,1,22041;2005-4554;22040,,,,, -26977,exploits/php/webapps/26977.txt,"Dev Web Management System 1.5 - 'download_now.php?target' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,2005-4554;22042,,,,,https://www.securityfocus.com/bid/16063/info -26976,exploits/php/webapps/26976.txt,"Dev Web Management System 1.5 - 'getfile.php?cat' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,2005-4554;22040,,,,,https://www.securityfocus.com/bid/16063/info +26978,exploits/php/webapps/26978.txt,"Dev Web Management System 1.5 - 'add.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4555;OSVDB-22043,,,,,https://www.securityfocus.com/bid/16063/info +1387,exploits/php/webapps/1387.php,"Dev Web Management System 1.5 - 'cat' SQL Injection",2005-12-24,rgod,webapps,php,,2005-12-23,,1,OSVDB-22041;CVE-2005-4554;OSVDB-22040,,,,, +26977,exploits/php/webapps/26977.txt,"Dev Web Management System 1.5 - 'download_now.php?target' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4554;OSVDB-22042,,,,,https://www.securityfocus.com/bid/16063/info +26976,exploits/php/webapps/26976.txt,"Dev Web Management System 1.5 - 'getfile.php?cat' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4554;OSVDB-22040,,,,,https://www.securityfocus.com/bid/16063/info 32130,exploits/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,webapps,php,,2008-07-30,2014-03-08,1,,,,,,https://www.securityfocus.com/bid/30447/info 28825,exploits/php/webapps/28825.txt,"Dev Web Manager System 1.5 - 'index.php' Cross-Site Scripting",2006-10-17,CorryL,webapps,php,,2006-10-17,2013-10-09,1,,,,,,https://www.securityfocus.com/bid/20590/info -11643,exploits/php/webapps/11643.txt,"dev4u CMS (Personenseiten) - 'go_target.php' SQL Injection",2010-03-06,"Easy Laster",webapps,php,,2010-03-05,,1,62895;2010-0951,,,,, -5822,exploits/php/webapps/5822.txt,"Devalcms 1.4a - 'currentfile' Local File Inclusion",2008-06-15,"CWH Underground",webapps,php,,2008-06-14,2016-12-07,1,46145;2008-2913,,,,http://www.exploit-db.comdevalcms-1.4a.zip, -6369,exploits/php/webapps/6369.py,"Devalcms 1.4a - Cross-Site Scripting / Remote Code Execution",2008-09-05,"Khashayar Fereidani",webapps,php,,2008-09-04,2016-12-07,1,47972;2008-6983;47971;2008-6982,,,,http://www.exploit-db.comdevalcms-1.4a.zip, -11922,exploits/php/webapps/11922.txt,"Devana - SQL Injection",2010-03-28,Valentin,webapps,php,,2010-03-27,,1,63278;2010-2673,,,,http://www.exploit-db.comdevana_v1-6-6.zip, -27742,exploits/php/webapps/27742.txt,"DevBB 1.0 - 'member.php' Cross-Site Scripting",2006-04-26,Qex,webapps,php,,2006-04-26,2013-08-21,1,2006-2070;24994,,,,,https://www.securityfocus.com/bid/17703/info -7013,exploits/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injections",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,49756;2008-6608;49755,,,,, -7015,exploits/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 - Authentication Bypass",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,2017-01-02,1,49763;2008-5054;49762,,,,, -7014,exploits/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,49758;2008-5131;49757,,,,, -7016,exploits/php/webapps/7016.txt,"DevelopItEasy Photo Gallery 1.2 - SQL Injection",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,49807;2008-6348;49806;49805,,,,, +11643,exploits/php/webapps/11643.txt,"dev4u CMS (Personenseiten) - 'go_target.php' SQL Injection",2010-03-06,"Easy Laster",webapps,php,,2010-03-05,,1,OSVDB-62895;CVE-2010-0951,,,,, +5822,exploits/php/webapps/5822.txt,"Devalcms 1.4a - 'currentfile' Local File Inclusion",2008-06-15,"CWH Underground",webapps,php,,2008-06-14,2016-12-07,1,OSVDB-46145;CVE-2008-2913,,,,http://www.exploit-db.comdevalcms-1.4a.zip, +6369,exploits/php/webapps/6369.py,"Devalcms 1.4a - Cross-Site Scripting / Remote Code Execution",2008-09-05,"Khashayar Fereidani",webapps,php,,2008-09-04,2016-12-07,1,OSVDB-47972;CVE-2008-6983;OSVDB-47971;CVE-2008-6982,,,,http://www.exploit-db.comdevalcms-1.4a.zip, +11922,exploits/php/webapps/11922.txt,"Devana - SQL Injection",2010-03-28,Valentin,webapps,php,,2010-03-27,,1,OSVDB-63278;CVE-2010-2673,,,,http://www.exploit-db.comdevana_v1-6-6.zip, +27742,exploits/php/webapps/27742.txt,"DevBB 1.0 - 'member.php' Cross-Site Scripting",2006-04-26,Qex,webapps,php,,2006-04-26,2013-08-21,1,CVE-2006-2070;OSVDB-24994,,,,,https://www.securityfocus.com/bid/17703/info +7013,exploits/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injections",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,OSVDB-49756;CVE-2008-6608;OSVDB-49755,,,,, +7015,exploits/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 - Authentication Bypass",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-49763;CVE-2008-5054;OSVDB-49762,,,,, +7014,exploits/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,OSVDB-49758;CVE-2008-5131;OSVDB-49757,,,,, +7016,exploits/php/webapps/7016.txt,"DevelopItEasy Photo Gallery 1.2 - SQL Injection",2008-11-06,InjEctOr5,webapps,php,,2008-11-05,,1,OSVDB-49807;CVE-2008-6348;OSVDB-49806;OSVDB-49805,,,,, 13827,exploits/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php,,2010-06-10,,1,,,,,, -4642,exploits/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,webapps,php,,2007-11-21,,1,38809;2007-6133,,,,, -31112,exploits/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,webapps,php,,2008-02-04,2014-01-21,1,2008-7036;44334,,,,,https://www.securityfocus.com/bid/27619/info -8545,exploits/php/webapps/8545.txt,"Dew-NewPHPLinks 2.0 - Local File Inclusion / Cross-Site Scripting",2009-04-27,d3v1l,webapps,php,,2009-04-26,,1,54422;2009-1624;54421;2009-1623,,,,, +4642,exploits/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,webapps,php,,2007-11-21,,1,OSVDB-38809;CVE-2007-6133,,,,, +31112,exploits/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,webapps,php,,2008-02-04,2014-01-21,1,CVE-2008-7036;OSVDB-44334,,,,,https://www.securityfocus.com/bid/27619/info +8545,exploits/php/webapps/8545.txt,"Dew-NewPHPLinks 2.0 - Local File Inclusion / Cross-Site Scripting",2009-04-27,d3v1l,webapps,php,,2009-04-26,,1,OSVDB-54422;CVE-2009-1624;OSVDB-54421;CVE-2009-1623,,,,, 16122,exploits/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b - 'index.php' SQL Injection",2011-02-06,AtT4CKxT3rR0r1ST,webapps,php,,2011-02-06,2011-02-06,1,,,,,, 11795,exploits/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 - Local File Inclusion",2010-03-18,ITSecTeam,webapps,php,,2010-03-17,2010-11-12,1,,,,,http://www.exploit-db.comdew-newphplinks.v.2.1.0.1b.sef.zip, 42504,exploits/php/webapps/42504.txt,"DeWorkshop 1.0 - Arbitrary File Upload",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 42446,exploits/php/webapps/42446.txt,"DeWorkshop 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php,,2017-08-11,2017-08-11,0,,,,,, -4451,exploits/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusions",2007-09-24,BiNgZa,webapps,php,,2007-09-23,2016-10-12,1,37229;2007-5098;37228;37227,,,,http://www.exploit-db.comDFDCart.v1.1.beta.zip, -6700,exploits/php/webapps/6700.txt,"DFF PHP Framework API - 'Data Feed File' Remote File Inclusion",2008-10-08,GoLd_M,webapps,php,,2008-10-07,,1,48962;2008-4502;48961;48960;48959;48958;48957;48956,,,,, +4451,exploits/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusions",2007-09-24,BiNgZa,webapps,php,,2007-09-23,2016-10-12,1,OSVDB-37229;CVE-2007-5098;OSVDB-37228;OSVDB-37227,,,,http://www.exploit-db.comDFDCart.v1.1.beta.zip, +6700,exploits/php/webapps/6700.txt,"DFF PHP Framework API - 'Data Feed File' Remote File Inclusion",2008-10-08,GoLd_M,webapps,php,,2008-10-07,,1,OSVDB-48962;CVE-2008-4502;OSVDB-48961;OSVDB-48960;OSVDB-48959;OSVDB-48958;OSVDB-48957;OSVDB-48956,,,,, 32468,exploits/php/webapps/32468.txt,"DFFFrameworkAPI - 'DFF_config[dir_include]' Multiple Remote File Inclusions",2008-10-08,GoLd_M,webapps,php,,2008-10-08,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31644/info -7001,exploits/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,webapps,php,,2008-11-04,,1,49574;2008-6793,,,,, -18513,exploits/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - Steal Authentication Credentials",2012-02-22,"Ivano Binetti",webapps,php,,2012-02-22,2012-03-16,0,80765;2012-1415,,,,http://www.exploit-db.comptk-1.0.5.tar.gz, -1706,exploits/php/webapps/1706.txt,"dForum 1.5 - 'DFORUM_PATH' Multiple Remote File Inclusions",2006-04-21,nukedx,webapps,php,,2006-04-20,,1,25541;2006-1994,,,,,http://www.nukedx.com/?viewdoc=27 -30095,exploits/php/webapps/30095.txt,"DGNews 1.5.1/2.1 - 'news.php' SQL Injection",2007-05-28,"Jesper Jurcenoks",webapps,php,,2007-05-28,2013-12-07,1,2007-0693;34227,,,,,https://www.securityfocus.com/bid/24201/info -30094,exploits/php/webapps/30094.txt,"DGNews 2.1 - 'footer.php' Cross-Site Scripting",2007-05-28,"Jesper Jurcenoks",webapps,php,,2007-05-28,2013-12-07,1,2007-0694;34228,,,,,https://www.securityfocus.com/bid/24200/info -30099,exploits/php/webapps/30099.txt,"DGNews 2.1 - 'NewsID' SQL Injection",2007-05-28,"laurent gaffie",webapps,php,,2007-05-28,2013-12-07,1,2007-0693;34227,,,,,https://www.securityfocus.com/bid/24212/info +7001,exploits/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,webapps,php,,2008-11-04,,1,OSVDB-49574;CVE-2008-6793,,,,, +18513,exploits/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - Steal Authentication Credentials",2012-02-22,"Ivano Binetti",webapps,php,,2012-02-22,2012-03-16,0,OSVDB-80765;CVE-2012-1415,,,,http://www.exploit-db.comptk-1.0.5.tar.gz, +1706,exploits/php/webapps/1706.txt,"dForum 1.5 - 'DFORUM_PATH' Multiple Remote File Inclusions",2006-04-21,nukedx,webapps,php,,2006-04-20,,1,OSVDB-25541;CVE-2006-1994,,,,,http://www.nukedx.com/?viewdoc=27 +30095,exploits/php/webapps/30095.txt,"DGNews 1.5.1/2.1 - 'news.php' SQL Injection",2007-05-28,"Jesper Jurcenoks",webapps,php,,2007-05-28,2013-12-07,1,CVE-2007-0693;OSVDB-34227,,,,,https://www.securityfocus.com/bid/24201/info +30094,exploits/php/webapps/30094.txt,"DGNews 2.1 - 'footer.php' Cross-Site Scripting",2007-05-28,"Jesper Jurcenoks",webapps,php,,2007-05-28,2013-12-07,1,CVE-2007-0694;OSVDB-34228,,,,,https://www.securityfocus.com/bid/24200/info +30099,exploits/php/webapps/30099.txt,"DGNews 2.1 - 'NewsID' SQL Injection",2007-05-28,"laurent gaffie",webapps,php,,2007-05-28,2013-12-07,1,CVE-2007-0693;OSVDB-34227,,,,,https://www.securityfocus.com/bid/24212/info 15853,exploits/php/webapps/15853.txt,"DGNews 2.1 - SQL Injection",2010-12-29,kalashnikov,webapps,php,,2010-12-29,2010-12-29,0,,,,,, -8727,exploits/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,webapps,php,,2009-05-17,,1,54658;2009-1746,,,,, -32567,exploits/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2008-11-04,Lostmon,webapps,php,,2008-11-04,2014-03-28,1,2008-6297;49556,,,,,https://www.securityfocus.com/bid/32117/info -15969,exploits/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,70399;2011-5318,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_diafan_cms.html -34414,exploits/php/webapps/34414.txt,"DiamondList - '/user/main/update_category?category[description]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,2010-3023;67124,,,,,https://www.securityfocus.com/bid/42252/info -34413,exploits/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings?setting[site_title]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,2010-3023;67123,,,,,https://www.securityfocus.com/bid/42252/info -14565,exploits/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-19,1,2010-3024;66918,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_diamondlist.html -2808,exploits/php/webapps/2808.txt,"Dicshunary 0.1a - 'check_status.php' Remote File Inclusion",2006-11-17,DeltahackingTEAM,webapps,php,,2006-11-16,2016-09-16,1,2006-6281,,,,http://www.exploit-db.comdicshunary_0.1alpha.tar.gz, +8727,exploits/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,webapps,php,,2009-05-17,,1,OSVDB-54658;CVE-2009-1746,,,,, +32567,exploits/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2008-11-04,Lostmon,webapps,php,,2008-11-04,2014-03-28,1,CVE-2008-6297;OSVDB-49556,,,,,https://www.securityfocus.com/bid/32117/info +15969,exploits/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,OSVDB-70399;CVE-2011-5318,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_diafan_cms.html +34414,exploits/php/webapps/34414.txt,"DiamondList - '/user/main/update_category?category[description]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,CVE-2010-3023;OSVDB-67124,,,,,https://www.securityfocus.com/bid/42252/info +34413,exploits/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings?setting[site_title]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,CVE-2010-3023;OSVDB-67123,,,,,https://www.securityfocus.com/bid/42252/info +14565,exploits/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-19,1,CVE-2010-3024;OSVDB-66918,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_diamondlist.html +2808,exploits/php/webapps/2808.txt,"Dicshunary 0.1a - 'check_status.php' Remote File Inclusion",2006-11-17,DeltahackingTEAM,webapps,php,,2006-11-16,2016-09-16,1,CVE-2006-6281,,,,http://www.exploit-db.comdicshunary_0.1alpha.tar.gz, 34302,exploits/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",webapps,php,,2010-07-13,2014-08-09,1,,,,,,https://www.securityfocus.com/bid/41587/info -6512,exploits/php/webapps/6512.txt,"Diesel Job Site - 'job_id' Blind SQL Injection",2008-09-21,Stack,webapps,php,,2008-09-20,2016-12-22,1,52724;2008-6467,,,,, +6512,exploits/php/webapps/6512.txt,"Diesel Job Site - 'job_id' Blind SQL Injection",2008-09-21,Stack,webapps,php,,2008-09-20,2016-12-22,1,OSVDB-52724;CVE-2008-6467,,,,, 10805,exploits/php/webapps/10805.txt,"Diesel Job Site 1.4 - Multiple Vulnerabilities",2009-12-30,indoushka,webapps,php,,2009-12-29,2016-12-22,1,,,,,, -28142,exploits/php/webapps/28142.txt,"Diesel Joke Site - 'Category.php' SQL Injection",2006-07-01,black-code,webapps,php,,2006-07-01,2016-12-22,1,2006-3763;25769,,,,,https://www.securityfocus.com/bid/18760/info -6488,exploits/php/webapps/6488.txt,"Diesel Joke Site - 'picture_category.php' SQL Injection",2008-09-18,SarBoT511,webapps,php,,2008-09-17,2016-12-22,1,48497;2008-4150,,,,, -6502,exploits/php/webapps/6502.txt,"Diesel Pay Script - 'area' SQL Injection",2008-09-20,ZoRLu,webapps,php,,2008-09-19,2016-12-22,1,52723;2008-6468,,,,, +28142,exploits/php/webapps/28142.txt,"Diesel Joke Site - 'Category.php' SQL Injection",2006-07-01,black-code,webapps,php,,2006-07-01,2016-12-22,1,CVE-2006-3763;OSVDB-25769,,,,,https://www.securityfocus.com/bid/18760/info +6488,exploits/php/webapps/6488.txt,"Diesel Joke Site - 'picture_category.php' SQL Injection",2008-09-18,SarBoT511,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48497;CVE-2008-4150,,,,, +6502,exploits/php/webapps/6502.txt,"Diesel Pay Script - 'area' SQL Injection",2008-09-20,ZoRLu,webapps,php,,2008-09-19,2016-12-22,1,OSVDB-52723;CVE-2008-6468,,,,, 33459,exploits/php/webapps/33459.txt,"DieselPay 1.6 - Cross-Site Scripting / Directory Traversal",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37564/info -28422,exploits/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail - 'Getad.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,2006-4362;28072,,,,,https://www.securityfocus.com/bid/19646/info -28412,exploits/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,2006-4358;28074,,,,,https://www.securityfocus.com/bid/19623/info +28422,exploits/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail - 'Getad.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4362;OSVDB-28072,,,,,https://www.securityfocus.com/bid/19646/info +28412,exploits/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4358;OSVDB-28074,,,,,https://www.securityfocus.com/bid/19623/info 28411,exploits/php/webapps/28411.txt,"DieselScripts Job Site - 'Forgot.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,,,,,,https://www.securityfocus.com/bid/19622/info 10674,exploits/php/webapps/10674.txt,"DieselScripts jokes - Backup",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 10673,exploits/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -28419,exploits/php/webapps/28419.txt,"DieselScripts Smart Traffic - 'index.php' Remote File Inclusion",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,2006-4357;29357,,,,,https://www.securityfocus.com/bid/19630/info -15633,exploits/php/webapps/15633.html,"Diferior 8.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-29,"High-Tech Bridge SA",webapps,php,,2010-11-29,2010-11-29,0,2010-4850;75949;71583,,,,,http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html -14353,exploits/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-13,10n1z3d,webapps,php,,2010-07-13,2010-07-15,1,66250,,,,http://www.exploit-db.comDiferior_v8.03.tar.gz, -47914,exploits/php/webapps/47914.txt,"Digi AnywhereUSB 14 - Reflective Cross-Site Scripting",2020-01-13,"Raspina Net Pars Group",webapps,php,,2020-01-13,2020-01-13,0,2019-18859,,,,, -35223,exploits/php/webapps/35223.txt,"Digi Online Examination System 2.0 - Unrestricted Arbitrary File Upload",2014-11-13,"Halil Dalabasmaz",webapps,php,80,2014-11-13,2014-11-13,1,114604;2014-8997,,,,, -38234,exploits/php/webapps/38234.txt,"DigiLIBE - Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",webapps,php,,2013-01-22,2015-09-18,1,2013-1402;89473,,,,,https://www.securityfocus.com/bid/57499/info -34877,exploits/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-03,1,2009-3189;57444,,,,,https://www.securityfocus.com/bid/44237/info +28419,exploits/php/webapps/28419.txt,"DieselScripts Smart Traffic - 'index.php' Remote File Inclusion",2006-08-21,night_warrior771,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4357;OSVDB-29357,,,,,https://www.securityfocus.com/bid/19630/info +15633,exploits/php/webapps/15633.html,"Diferior 8.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-29,"High-Tech Bridge SA",webapps,php,,2010-11-29,2010-11-29,0,CVE-2010-4850;OSVDB-75949;OSVDB-71583,,,,,http://www.htbridge.ch/advisory/stored_xss_cross_site_scripting_vulnerability_in_diferior.html +14353,exploits/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-13,10n1z3d,webapps,php,,2010-07-13,2010-07-15,1,OSVDB-66250,,,,http://www.exploit-db.comDiferior_v8.03.tar.gz, +47914,exploits/php/webapps/47914.txt,"Digi AnywhereUSB 14 - Reflective Cross-Site Scripting",2020-01-13,"Raspina Net Pars Group",webapps,php,,2020-01-13,2020-01-13,0,CVE-2019-18859,,,,, +35223,exploits/php/webapps/35223.txt,"Digi Online Examination System 2.0 - Unrestricted Arbitrary File Upload",2014-11-13,"Halil Dalabasmaz",webapps,php,80,2014-11-13,2014-11-13,1,OSVDB-114604;CVE-2014-8997,,,,, +38234,exploits/php/webapps/38234.txt,"DigiLIBE - Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",webapps,php,,2013-01-22,2015-09-18,1,CVE-2013-1402;OSVDB-89473,,,,,https://www.securityfocus.com/bid/57499/info +34877,exploits/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-03,1,CVE-2009-3189;OSVDB-57444,,,,,https://www.securityfocus.com/bid/44237/info 30087,exploits/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,webapps,php,,2007-05-25,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/24157/info -15405,exploits/php/webapps/15405.txt,"digiSHOP 2.0.2 - SQL Injection",2010-11-03,Silic0n,webapps,php,,2010-11-03,2010-11-03,1,2010-4633;70223,,,,, -28738,exploits/php/webapps/28738.txt,"Digishop 4.0 - 'cart.php' Cross-Site Scripting",2006-10-02,meto5757,webapps,php,,2006-10-02,2013-10-05,1,2006-5164;29460,,,,,https://www.securityfocus.com/bid/20297/info +15405,exploits/php/webapps/15405.txt,"digiSHOP 2.0.2 - SQL Injection",2010-11-03,Silic0n,webapps,php,,2010-11-03,2010-11-03,1,CVE-2010-4633;OSVDB-70223,,,,, +28738,exploits/php/webapps/28738.txt,"Digishop 4.0 - 'cart.php' Cross-Site Scripting",2006-10-02,meto5757,webapps,php,,2006-10-02,2013-10-05,1,CVE-2006-5164;OSVDB-29460,,,,,https://www.securityfocus.com/bid/20297/info 47401,exploits/php/webapps/47401.txt,"DIGIT CENTRIS 4 ERP - 'datum1' SQL Injection",2019-09-19,n1x_,webapps,php,,2019-09-19,2019-09-19,0,,,,,, 36322,exploits/php/webapps/36322.txt,"Digital Attic Foundation CMS - 'id' SQL Injection",2011-11-20,tempe_mendoan,webapps,php,,2011-11-20,2015-03-11,1,,,,,,https://www.securityfocus.com/bid/50735/info 12568,exploits/php/webapps/12568.txt,"Digital College 1.0 - Arbitrary File Upload",2010-05-11,indoushka,webapps,php,,2010-05-10,,0,,,,,, 49761,exploits/php/webapps/49761.txt,"Digital Crime Report Management System 1.0 - SQL Injection (Authentication Bypass)",2021-04-14,GaluhID,webapps,php,,2021-04-14,2021-04-14,0,,,,,, -3533,exploits/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - 'module.php' Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,,1,37241;2007-1600,,,,, -31701,exploits/php/webapps/31701.txt,"Digital Hive 2.0 - 'base.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,2008-1985;44759,,,,http://www.exploit-db.comhive_v2.0_RC2.zip,https://www.securityfocus.com/bid/28918/info -31804,exploits/php/webapps/31804.txt,"Digital Hive 2.0 - 'base_include.php' Local File Inclusion",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,2008-2415;45769,,,,,https://www.securityfocus.com/bid/29255/info +3533,exploits/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - 'module.php' Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,,1,OSVDB-37241;CVE-2007-1600,,,,, +31701,exploits/php/webapps/31701.txt,"Digital Hive 2.0 - 'base.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,CVE-2008-1985;OSVDB-44759,,,,http://www.exploit-db.comhive_v2.0_RC2.zip,https://www.securityfocus.com/bid/28918/info +31804,exploits/php/webapps/31804.txt,"Digital Hive 2.0 - 'base_include.php' Local File Inclusion",2008-05-16,ZoRLu,webapps,php,,2008-05-16,2014-02-21,1,CVE-2008-2415;OSVDB-45769,,,,,https://www.securityfocus.com/bid/29255/info 26262,exploits/php/webapps/26262.txt,"Digital Scribe 1.4 - Login SQL Injection",2005-09-15,rgod,webapps,php,,2005-09-15,2013-06-18,1,,,,,,https://www.securityfocus.com/bid/14843/info -10383,exploits/php/webapps/10383.txt,"Digital Scribe 1.4.1 - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,2015-07-12,1,61048;61047;61046,,,,, +10383,exploits/php/webapps/10383.txt,"Digital Scribe 1.4.1 - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,2015-07-12,1,OSVDB-61048;OSVDB-61047;OSVDB-61046,,,,, 17590,exploits/php/webapps/17590.txt,"Digital Scribe 1.5 - register_form()' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-31,LiquidWorm,webapps,php,,2011-07-31,2011-07-31,0,,,,,http://www.exploit-db.comDigitalScribe.1.5.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5030.php -23103,exploits/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,webapps,php,,2003-09-05,2012-12-02,1,2518,,,,,https://www.securityfocus.com/bid/8551/info -2398,exploits/php/webapps/2398.txt,"Digital WebShop 1.128 - Multiple Remote File Inclusions",2006-09-19,ajann,webapps,php,,2006-09-18,,1,29025;2006-4945,,,,, -9115,exploits/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,58887;2009-3597,,,,, +23103,exploits/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,webapps,php,,2003-09-05,2012-12-02,1,OSVDB-2518,,,,,https://www.securityfocus.com/bid/8551/info +2398,exploits/php/webapps/2398.txt,"Digital WebShop 1.128 - Multiple Remote File Inclusions",2006-09-19,ajann,webapps,php,,2006-09-18,,1,OSVDB-29025;CVE-2006-4945,,,,, +9115,exploits/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,OSVDB-58887;CVE-2009-3597,,,,, 33482,exploits/php/webapps/33482.txt,"DigitalHive - 'mt' Cross-Site Scripting",2010-01-10,ViRuSMaN,webapps,php,,2010-01-10,2014-05-23,1,,,,,,https://www.securityfocus.com/bid/37697/info -25264,exploits/php/webapps/25264.txt,"DigitalHive 2.0 - 'membres.php?mt' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php,,2005-03-23,2013-05-06,1,2005-0883;14981,,,,,https://www.securityfocus.com/bid/12883/info -25263,exploits/php/webapps/25263.txt,"DigitalHive 2.0 - 'msg.php' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php,,2005-03-23,2013-05-06,1,2005-0883;14980,,,,,https://www.securityfocus.com/bid/12883/info -2566,exploits/php/webapps/2566.txt,"DigitalHive 2.0 RC2 - 'base_include.php' Remote File Inclusion",2006-10-15,SHiKaA,webapps,php,,2006-10-14,2016-11-08,1,31068;2006-5493,,,,"http://www.exploit-db.comhive v2.0 RC2.zip", -4887,exploits/php/webapps/4887.html,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,webapps,php,,2008-01-10,2016-11-08,1,43246;2008-0290;43245,,,,"http://www.exploit-db.comhive v2.0 RC2.zip", -15654,exploits/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload",2010-12-01,eidelweiss,webapps,php,,2010-12-01,2013-12-08,0,69583,,,,,http://eidelweiss-advisories.blogspot.com/2010/12/digitalus-1100-alpha2-arbitrary-file.html +25264,exploits/php/webapps/25264.txt,"DigitalHive 2.0 - 'membres.php?mt' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0883;OSVDB-14981,,,,,https://www.securityfocus.com/bid/12883/info +25263,exploits/php/webapps/25263.txt,"DigitalHive 2.0 - 'msg.php' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0883;OSVDB-14980,,,,,https://www.securityfocus.com/bid/12883/info +2566,exploits/php/webapps/2566.txt,"DigitalHive 2.0 RC2 - 'base_include.php' Remote File Inclusion",2006-10-15,SHiKaA,webapps,php,,2006-10-14,2016-11-08,1,OSVDB-31068;CVE-2006-5493,,,,"http://www.exploit-db.comhive v2.0 RC2.zip", +4887,exploits/php/webapps/4887.html,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,webapps,php,,2008-01-10,2016-11-08,1,OSVDB-43246;CVE-2008-0290;OSVDB-43245,,,,"http://www.exploit-db.comhive v2.0 RC2.zip", +15654,exploits/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload",2010-12-01,eidelweiss,webapps,php,,2010-12-01,2013-12-08,0,OSVDB-69583,,,,,http://eidelweiss-advisories.blogspot.com/2010/12/digitalus-1100-alpha2-arbitrary-file.html 37461,exploits/php/webapps/37461.txt,"DigPHP - 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",webapps,php,,2012-06-26,2015-07-02,1,,,,,,https://www.securityfocus.com/bid/54207/info -2481,exploits/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - 'phpbb_root_path' Remote File Inclusions",2006-10-05,SpiderZ,webapps,php,,2006-10-04,,1,29532;2006-5222;29531,,,,, -44897,exploits/php/webapps/44897.txt,"Dimofinf CMS 3.0.0 - Cross-Site Scripting",2018-06-15,Renzi,webapps,php,,2018-06-15,2018-06-19,0,2018-12094,"Cross-Site Scripting (XSS)",,,, -37581,exploits/php/webapps/37581.txt,"Dir2web - '/system/src/dispatcher.php?oid' SQL Injection",2012-08-07,"Daniel Correa",webapps,php,,2012-08-07,2015-07-13,1,2012-4070;84745,,,,,https://www.securityfocus.com/bid/54845/info -11882,exploits/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusions",2010-03-25,mat,webapps,php,,2010-03-24,,1,63236;2010-1342;63235;63234;63233,,,,, -26897,exploits/php/webapps/26897.txt,"Direct News 4.9 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4527;21854,,,,,https://www.securityfocus.com/bid/15957/info -29002,exploits/php/webapps/29002.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_FORWARDER_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32672,,,,,https://www.securityfocus.com/bid/21049/info -29005,exploits/php/webapps/29005.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_LIST' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32675,,,,,https://www.securityfocus.com/bid/21049/info -29004,exploits/php/webapps/29004.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_VACATION_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32674,,,,,https://www.securityfocus.com/bid/21049/info -29006,exploits/php/webapps/29006.txt,"DirectAdmin 1.28/1.29 - 'CMD_FTP_SHOW' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32676,,,,,https://www.securityfocus.com/bid/21049/info -28999,exploits/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_RESELLER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32669,,,,,https://www.securityfocus.com/bid/21049/info -29000,exploits/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_USER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32670,,,,,https://www.securityfocus.com/bid/21049/info -29003,exploits/php/webapps/29003.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32673,,,,,https://www.securityfocus.com/bid/21049/info -29001,exploits/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET_CREATE' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,2006-5983;32671,,,,,https://www.securityfocus.com/bid/21049/info -29747,exploits/php/webapps/29747.txt,"DirectAdmin 1.292 - 'CMD_USER_STATS' Cross-Site Scripting",2007-03-16,Mandr4ke,webapps,php,,2007-03-16,2017-01-08,1,2007-1508;34273,,,,,https://www.securityfocus.com/bid/22996/info -10779,exploits/php/webapps/10779.txt,"DirectAdmin 1.34.0 - Cross-Site Request Forgery (Add Admin)",2009-12-29,SecurityRules,webapps,php,,2009-12-28,,1,61395,,,,, +2481,exploits/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - 'phpbb_root_path' Remote File Inclusions",2006-10-05,SpiderZ,webapps,php,,2006-10-04,,1,OSVDB-29532;CVE-2006-5222;OSVDB-29531,,,,, +44897,exploits/php/webapps/44897.txt,"Dimofinf CMS 3.0.0 - Cross-Site Scripting",2018-06-15,Renzi,webapps,php,,2018-06-15,2018-06-19,0,CVE-2018-12094,"Cross-Site Scripting (XSS)",,,, +37581,exploits/php/webapps/37581.txt,"Dir2web - '/system/src/dispatcher.php?oid' SQL Injection",2012-08-07,"Daniel Correa",webapps,php,,2012-08-07,2015-07-13,1,CVE-2012-4070;OSVDB-84745,,,,,https://www.securityfocus.com/bid/54845/info +11882,exploits/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusions",2010-03-25,mat,webapps,php,,2010-03-24,,1,OSVDB-63236;CVE-2010-1342;OSVDB-63235;OSVDB-63234;OSVDB-63233,,,,, +26897,exploits/php/webapps/26897.txt,"Direct News 4.9 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4527;OSVDB-21854,,,,,https://www.securityfocus.com/bid/15957/info +29002,exploits/php/webapps/29002.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_FORWARDER_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32672,,,,,https://www.securityfocus.com/bid/21049/info +29005,exploits/php/webapps/29005.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_LIST' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32675,,,,,https://www.securityfocus.com/bid/21049/info +29004,exploits/php/webapps/29004.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_VACATION_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32674,,,,,https://www.securityfocus.com/bid/21049/info +29006,exploits/php/webapps/29006.txt,"DirectAdmin 1.28/1.29 - 'CMD_FTP_SHOW' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32676,,,,,https://www.securityfocus.com/bid/21049/info +28999,exploits/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_RESELLER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32669,,,,,https://www.securityfocus.com/bid/21049/info +29000,exploits/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_USER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32670,,,,,https://www.securityfocus.com/bid/21049/info +29003,exploits/php/webapps/29003.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32673,,,,,https://www.securityfocus.com/bid/21049/info +29001,exploits/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET_CREATE' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php,,2006-11-12,2017-01-08,1,CVE-2006-5983;OSVDB-32671,,,,,https://www.securityfocus.com/bid/21049/info +29747,exploits/php/webapps/29747.txt,"DirectAdmin 1.292 - 'CMD_USER_STATS' Cross-Site Scripting",2007-03-16,Mandr4ke,webapps,php,,2007-03-16,2017-01-08,1,CVE-2007-1508;OSVDB-34273,,,,,https://www.securityfocus.com/bid/22996/info +10779,exploits/php/webapps/10779.txt,"DirectAdmin 1.34.0 - Cross-Site Request Forgery (Add Admin)",2009-12-29,SecurityRules,webapps,php,,2009-12-28,,1,OSVDB-61395,,,,, 11813,exploits/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multiple Cross-Site Request Forgerys",2010-03-19,K053,webapps,php,,2010-03-18,,0,,,,,, 39469,exploits/php/webapps/39469.txt,"DirectAdmin 1.491 - Cross-Site Request Forgery",2016-02-18,"Necmettin COSKUN",webapps,php,,2016-02-18,2016-02-18,0,,,,,, -46520,exploits/php/webapps/46520.txt,"DirectAdmin 1.55 - 'CMD_ACCOUNT_ADMIN' Cross-Site Request Forgery",2019-03-08,ManhNho,webapps,php,,2019-03-08,2019-03-08,0,2019-9625,"Cross-Site Request Forgery (CSRF)",,,, -46694,exploits/php/webapps/46694.txt,"DirectAdmin 1.561 - Multiple Vulnerabilities",2019-04-15,InfinitumIT,webapps,php,,2019-04-15,2019-04-15,0,2019-11193,"Cross-Site Scripting (XSS)",,,, -38110,exploits/php/webapps/38110.txt,"DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities",2015-09-08,"Ashiyane Digital Security Team",webapps,php,,2015-09-08,2015-09-08,0,127250;127249;127248;127247,,,,, +46520,exploits/php/webapps/46520.txt,"DirectAdmin 1.55 - 'CMD_ACCOUNT_ADMIN' Cross-Site Request Forgery",2019-03-08,ManhNho,webapps,php,,2019-03-08,2019-03-08,0,CVE-2019-9625,"Cross-Site Request Forgery (CSRF)",,,, +46694,exploits/php/webapps/46694.txt,"DirectAdmin 1.561 - Multiple Vulnerabilities",2019-04-15,InfinitumIT,webapps,php,,2019-04-15,2019-04-15,0,CVE-2019-11193,"Cross-Site Scripting (XSS)",,,, +38110,exploits/php/webapps/38110.txt,"DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities",2015-09-08,"Ashiyane Digital Security Team",webapps,php,,2015-09-08,2015-09-08,0,OSVDB-127250;OSVDB-127249;OSVDB-127248;OSVDB-127247,,,,, 50370,exploits/php/webapps/50370.txt,"Directory Management System 1.0 - SQL Injection Authentication Bypass",2021-10-01,"Sanjay Singh",webapps,php,,2021-10-01,2021-10-01,0,,,,,, 25653,exploits/php/webapps/25653.txt,"DirectTopics 2 - 'topic.php' SQL Injection",2005-05-12,"Morinex Eneco",webapps,php,,2005-05-12,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13608/info 41083,exploits/php/webapps/41083.txt,"dirLIST 0.3.0 - Arbitrary File Upload",2017-01-17,hyp3rlinx,webapps,php,,2017-01-17,2017-01-30,0,,,,,http://www.exploit-db.comdirLIST_0.3.0.zip,http://hyp3rlinx.altervista.org/advisories/DIRLIST-FILE-UPLOAD-BYPASS-CMD-EXEC.txt 37617,exploits/php/webapps/37617.txt,"dirLIST 0.3.0 - Local File Inclusion",2012-08-08,L0n3ly-H34rT,webapps,php,,2012-08-08,2017-01-17,1,,,,,http://www.exploit-db.comdirLIST_0.3.0.zip,https://www.securityfocus.com/bid/54933/info -34173,exploits/php/webapps/34173.txt,"DirPHP 1.0 - Local File Inclusion",2014-07-27,"black hat",webapps,php,,2014-07-27,2014-07-27,1,109598;2014-5115,,,,, +34173,exploits/php/webapps/34173.txt,"DirPHP 1.0 - Local File Inclusion",2014-07-27,"black hat",webapps,php,,2014-07-27,2014-07-27,1,OSVDB-109598;CVE-2014-5115,,,,, 39580,exploits/php/webapps/39580.txt,"Disc ORGanizer (DORG) - Multiple Vulnerabilities",2016-03-21,SECUPENT,webapps,php,80,2016-03-21,2016-03-21,0,,,,,, -2188,exploits/php/webapps/2188.txt,"Discloser 0.0.4 - 'fileloc' Remote File Inclusion",2006-08-15,"Arash RJ",webapps,php,,2006-08-14,2016-09-09,1,29468;2006-4207;29467,,,,http://www.exploit-db.comdiscloser-0.0.4.tar.gz, -9349,exploits/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - 'index.php?more' SQL Injection",2009-08-03,"Salvatore Fresta",webapps,php,,2009-08-02,,1,62024;2009-4719,,,,, -15857,exploits/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,webapps,php,,2010-12-29,2011-01-09,1,70238;70237;70236;70235,,,http://www.exploit-db.com/screenshots/idlt16000/15857.png,http://www.exploit-db.comTorrentTrader-v2.06.zip, -6643,exploits/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,,1,51905;2008-6100;51904;51903,,,,, +2188,exploits/php/webapps/2188.txt,"Discloser 0.0.4 - 'fileloc' Remote File Inclusion",2006-08-15,"Arash RJ",webapps,php,,2006-08-14,2016-09-09,1,OSVDB-29468;CVE-2006-4207;OSVDB-29467,,,,http://www.exploit-db.comdiscloser-0.0.4.tar.gz, +9349,exploits/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - 'index.php?more' SQL Injection",2009-08-03,"Salvatore Fresta",webapps,php,,2009-08-02,,1,OSVDB-62024;CVE-2009-4719,,,,, +15857,exploits/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,webapps,php,,2010-12-29,2011-01-09,1,OSVDB-70238;OSVDB-70237;OSVDB-70236;OSVDB-70235,,,http://www.exploit-db.com/screenshots/idlt16000/15857.png,http://www.exploit-db.comTorrentTrader-v2.06.zip, +6643,exploits/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,,1,OSVDB-51905;CVE-2008-6100;OSVDB-51904;OSVDB-51903,,,,, 10861,exploits/php/webapps/10861.txt,"Discuz 1.03 - SQL Injection",2009-12-31,indoushka,webapps,php,,2009-12-30,,0,,,,,http://www.exploit-db.comDiscuz-1.0.zip, -7185,exploits/php/webapps/7185.php,"Discuz! - Remote Reset User Password",2008-11-22,80vul,webapps,php,,2008-11-21,,1,56982;2008-6957,,,,, +7185,exploits/php/webapps/7185.php,"Discuz! - Remote Reset User Password",2008-11-22,80vul,webapps,php,,2008-11-21,,1,OSVDB-56982;CVE-2008-6957,,,,, 33458,exploits/php/webapps/33458.txt,"Discuz! 1.0 - 'referer' Cross-Site Scripting",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37562/info 33464,exploits/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-03,indoushka,webapps,php,,2010-01-03,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37573/info -23653,exploits/php/webapps/23653.txt,"Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",webapps,php,,2004-02-05,2017-01-03,1,2004-0254;3871,,,,,https://www.securityfocus.com/bid/9584/info +23653,exploits/php/webapps/23653.txt,"Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",webapps,php,,2004-02-05,2017-01-03,1,CVE-2004-0254;OSVDB-3871,,,,,https://www.securityfocus.com/bid/9584/info 2859,exploits/php/webapps/2859.php,"Discuz! 4.x - SQL Injection / Admin Credentials Disclosure",2006-11-28,rgod,webapps,php,,2006-11-27,,1,,,,,, -2644,exploits/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure",2006-10-25,rgod,webapps,php,,2006-10-24,,1,30050;2006-5561,,,,, -33166,exploits/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection",2009-08-15,Securitylab.ir,webapps,php,,2009-08-15,2014-05-04,1,2009-2915;57136,,,,,https://www.securityfocus.com/bid/36044/info -33574,exploits/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Cross-Site Scripting",2010-01-27,s4r4d0,webapps,php,,2010-01-27,2014-05-30,1,61975,,,,,https://www.securityfocus.com/bid/37982/info +2644,exploits/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure",2006-10-25,rgod,webapps,php,,2006-10-24,,1,OSVDB-30050;CVE-2006-5561,,,,, +33166,exploits/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection",2009-08-15,Securitylab.ir,webapps,php,,2009-08-15,2014-05-04,1,CVE-2009-2915;OSVDB-57136,,,,,https://www.securityfocus.com/bid/36044/info +33574,exploits/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Cross-Site Scripting",2010-01-27,s4r4d0,webapps,php,,2010-01-27,2014-05-30,1,OSVDB-61975,,,,,https://www.securityfocus.com/bid/37982/info 33688,exploits/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Cross-Site Scripting",2010-03-02,"lis cker",webapps,php,,2010-03-02,2014-06-09,1,,,,,,https://www.securityfocus.com/bid/38484/info -6214,exploits/php/webapps/6214.php,"Discuz! 6.0.1 - 'searchid' SQL Injection",2008-08-06,james,webapps,php,,2008-08-05,2016-12-15,1,47439;2008-3554,,,,, -7119,exploits/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution",2008-11-14,80vul,webapps,php,,2008-11-13,,1,50202;2008-6958,,,,, -9529,exploits/php/webapps/9529.txt,"Discuz! Plugin Crazy Star 2.0 - 'fmid' SQL Injection",2009-08-26,ZhaoHuAn,webapps,php,,2009-08-25,,1,58178;2009-3185,,,,, -9576,exploits/php/webapps/9576.txt,"Discuz! Plugin JiangHu 1.1 - 'id' SQL Injection",2009-09-02,ZhaoHuAn,webapps,php,,2009-09-01,,1,61855;2009-4621,,,,, -20913,exploits/php/webapps/20913.txt,"Disqus Blog Comments - Blind SQL Injection",2012-08-29,Spy_w4r3,webapps,php,,2012-08-29,2012-08-29,1,85935,,,,, +6214,exploits/php/webapps/6214.php,"Discuz! 6.0.1 - 'searchid' SQL Injection",2008-08-06,james,webapps,php,,2008-08-05,2016-12-15,1,OSVDB-47439;CVE-2008-3554,,,,, +7119,exploits/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution",2008-11-14,80vul,webapps,php,,2008-11-13,,1,OSVDB-50202;CVE-2008-6958,,,,, +9529,exploits/php/webapps/9529.txt,"Discuz! Plugin Crazy Star 2.0 - 'fmid' SQL Injection",2009-08-26,ZhaoHuAn,webapps,php,,2009-08-25,,1,OSVDB-58178;CVE-2009-3185,,,,, +9576,exploits/php/webapps/9576.txt,"Discuz! Plugin JiangHu 1.1 - 'id' SQL Injection",2009-09-02,ZhaoHuAn,webapps,php,,2009-09-01,,1,OSVDB-61855;CVE-2009-4621,,,,, +20913,exploits/php/webapps/20913.txt,"Disqus Blog Comments - Blind SQL Injection",2012-08-29,Spy_w4r3,webapps,php,,2012-08-29,2012-08-29,1,OSVDB-85935,,,,, 37556,exploits/php/webapps/37556.txt,"Distimo Monitor - Multiple Cross-Site Scripting Vulnerabilities",2012-08-01,"Benjamin Kunz Mejri",webapps,php,,2012-08-01,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54757/info -9310,exploits/php/webapps/9310.txt,"dit.cms 1.3 - 'path/sitemap/relPath' Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,56670;2009-2784;56669;56668;56667;56666;56665;56664;56663;56662;56661;56660,,,,, -30396,exploits/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",webapps,php,80,2013-12-17,2013-12-17,0,2013-6884;100998;2013-6881;100997;2013-6882;2013-6883,,,,, -31590,exploits/php/webapps/31590.txt,"DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2014-02-12,1,2008-1800;44416,,,,,https://www.securityfocus.com/bid/28566/info +9310,exploits/php/webapps/9310.txt,"dit.cms 1.3 - 'path/sitemap/relPath' Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-56670;CVE-2009-2784;OSVDB-56669;OSVDB-56668;OSVDB-56667;OSVDB-56666;OSVDB-56665;OSVDB-56664;OSVDB-56663;OSVDB-56662;OSVDB-56661;OSVDB-56660,,,,, +30396,exploits/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",webapps,php,80,2013-12-17,2013-12-17,0,CVE-2013-6884;OSVDB-100998;CVE-2013-6881;OSVDB-100997;CVE-2013-6882;CVE-2013-6883,,,,, +31590,exploits/php/webapps/31590.txt,"DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2014-02-12,1,CVE-2008-1800;OSVDB-44416,,,,,https://www.securityfocus.com/bid/28566/info 5816,exploits/php/webapps/5816.pl,"DIY - 'did' Blind SQL Injection",2008-06-14,Mr.SQL,webapps,php,,2008-06-13,2016-12-06,1,,,,,, -18804,exploits/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-05-02,1,81562;81561;81560;2012-6519;2012-6518;2012-6517,,,,http://www.exploit-db.comdiycms_english_v.1.rar,https://www.vulnerability-lab.com/get_content.php?id=518 -14822,exploits/php/webapps/14822.txt,"DIY-CMS 1.0 - Multiple Remote File Inclusions",2010-08-28,LoSt.HaCkEr,webapps,php,,2010-08-28,2016-12-06,0,2010-3206;67803;67802;67801,,,,http://www.exploit-db.comdiycms_v1.0.rar, -18288,exploits/php/webapps/18288.txt,"DIY-CMS blog mod - SQL Injection",2011-12-29,snup,webapps,php,,2011-12-29,2011-12-29,1,78083;78082;78081;78080;78071;2011-5140,,,,http://www.exploit-db.comdiycms_english_v.1.rar, +18804,exploits/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-05-02,1,OSVDB-81562;OSVDB-81561;OSVDB-81560;CVE-2012-6519;CVE-2012-6518;CVE-2012-6517,,,,http://www.exploit-db.comdiycms_english_v.1.rar,https://www.vulnerability-lab.com/get_content.php?id=518 +14822,exploits/php/webapps/14822.txt,"DIY-CMS 1.0 - Multiple Remote File Inclusions",2010-08-28,LoSt.HaCkEr,webapps,php,,2010-08-28,2016-12-06,0,CVE-2010-3206;OSVDB-67803;OSVDB-67802;OSVDB-67801,,,,http://www.exploit-db.comdiycms_v1.0.rar, +18288,exploits/php/webapps/18288.txt,"DIY-CMS blog mod - SQL Injection",2011-12-29,snup,webapps,php,,2011-12-29,2011-12-29,1,OSVDB-78083;OSVDB-78082;OSVDB-78081;OSVDB-78080;OSVDB-78071;CVE-2011-5140,,,,http://www.exploit-db.comdiycms_english_v.1.rar, 48303,exploits/php/webapps/48303.txt,"Django 3.0 - Cross-Site Request Forgery Token Bypass",2020-04-08,"Spad Security Group",webapps,php,,2020-04-08,2020-04-08,0,,,,,, -4331,exploits/php/webapps/4331.pl,"DL PayCart 1.01 - 'viewitem.php?ItemID' Blind SQL Injection",2007-08-28,irvian,webapps,php,,2007-08-27,,1,38329;2007-4604,,,,, -7365,exploits/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,50656;2008-5565,,,,, +4331,exploits/php/webapps/4331.pl,"DL PayCart 1.01 - 'viewitem.php?ItemID' Blind SQL Injection",2007-08-28,irvian,webapps,php,,2007-08-27,,1,OSVDB-38329;CVE-2007-4604,,,,, +7365,exploits/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,OSVDB-50656;CVE-2008-5565,,,,, 11318,exploits/php/webapps/11318.txt,"Dlili Script - SQL Injection",2010-02-02,Dr.DaShEr,webapps,php,,2010-02-01,,1,,,,,, -12280,exploits/php/webapps/12280.txt,"dl_stats - Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",webapps,php,,2010-04-17,2010-07-05,1,63909;2010-1498;63908;2010-1497;63907,,,,, -14457,exploits/php/webapps/14457.txt,"DM FileManager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,webapps,php,,2010-07-24,2010-08-05,0,66627,,,,, -8741,exploits/php/webapps/8741.txt,"DM FileManager 3.9.2 - Authentication Bypass",2009-05-19,snakespc,webapps,php,,2009-05-18,,1,54597;2009-1741,,,,, -8903,exploits/php/webapps/8903.txt,"DM FileManager 3.9.2 - Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",webapps,php,,2009-06-07,,1,55024;2009-2025,,,,, +12280,exploits/php/webapps/12280.txt,"dl_stats - Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",webapps,php,,2010-04-17,2010-07-05,1,OSVDB-63909;CVE-2010-1498;OSVDB-63908;CVE-2010-1497;OSVDB-63907,,,,, +14457,exploits/php/webapps/14457.txt,"DM FileManager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,webapps,php,,2010-07-24,2010-08-05,0,OSVDB-66627,,,,, +8741,exploits/php/webapps/8741.txt,"DM FileManager 3.9.2 - Authentication Bypass",2009-05-19,snakespc,webapps,php,,2009-05-18,,1,OSVDB-54597;CVE-2009-1741,,,,, +8903,exploits/php/webapps/8903.txt,"DM FileManager 3.9.2 - Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",webapps,php,,2009-06-07,,1,OSVDB-55024;CVE-2009-2025,,,,, 9049,exploits/php/webapps/9049.txt,"DM FileManager 3.9.4 - Remote File Disclosure",2009-06-30,Stack,webapps,php,,2009-06-29,,1,,,,,, -9044,exploits/php/webapps/9044.txt,"dm FileManager 3.9.4 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php,,2009-06-28,,1,55470;2009-2399,,,,, -4597,exploits/php/webapps/4597.txt,"DM Guestbook 0.4.1 - Multiple Local File Inclusions",2007-11-02,GoLd_M,webapps,php,,2007-11-01,2016-10-20,1,39067;2007-5821;39066;39065;39064,,,,http://www.exploit-db.comguestbook.0.4.1.tar.gz, -26649,exploits/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3956;21165,,,,,https://www.securityfocus.com/bid/15628/info -27785,exploits/php/webapps/27785.txt,"DMCounter 0.9.2 -b - 'Kopf.php' Remote File Inclusion",2006-05-01,beford,webapps,php,,2006-05-01,2013-08-23,1,2006-2144;25152,,,,,https://www.securityfocus.com/bid/17756/info +9044,exploits/php/webapps/9044.txt,"dm FileManager 3.9.4 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php,,2009-06-28,,1,OSVDB-55470;CVE-2009-2399,,,,, +4597,exploits/php/webapps/4597.txt,"DM Guestbook 0.4.1 - Multiple Local File Inclusions",2007-11-02,GoLd_M,webapps,php,,2007-11-01,2016-10-20,1,OSVDB-39067;CVE-2007-5821;OSVDB-39066;OSVDB-39065;OSVDB-39064,,,,http://www.exploit-db.comguestbook.0.4.1.tar.gz, +26649,exploits/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3956;OSVDB-21165,,,,,https://www.securityfocus.com/bid/15628/info +27785,exploits/php/webapps/27785.txt,"DMCounter 0.9.2 -b - 'Kopf.php' Remote File Inclusion",2006-05-01,beford,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2144;OSVDB-25152,,,,,https://www.securityfocus.com/bid/17756/info 13898,exploits/php/webapps/13898.pl,"DMSEasy 0.9.7 - 'FCKeditor' Arbitrary File Upload",2010-06-17,sh00t0ut,webapps,php,,2010-06-16,,0,,,,,http://www.exploit-db.comDMSEasy0.9.7.zip, -1882,exploits/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,webapps,php,,2006-06-04,,1,26165;2006-2947;26164;2006-2946,,,,, -17483,exploits/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php,,2011-07-04,2011-07-04,1,73589,,,,, +1882,exploits/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,webapps,php,,2006-06-04,,1,OSVDB-26165;CVE-2006-2947;OSVDB-26164;CVE-2006-2946,,,,, +17483,exploits/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php,,2011-07-04,2011-07-04,1,OSVDB-73589,,,,, 7764,exploits/php/webapps/7764.txt,"DMXReady Blog Manager 1.1 - Remote File Delete",2009-01-14,ajann,webapps,php,,2009-01-13,,1,,,,,, -17484,exploits/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php,,2011-07-04,2011-07-04,1,73590,,,,, -7787,exploits/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,webapps,php,,2009-01-13,,1,51418;2009-0428,,,,, -15204,exploits/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,webapps,php,,2010-10-04,2010-10-04,1,2010-4858;76017,,,,http://www.exploit-db.comdnet-live-stats-0.8-rc8.zip, -1653,exploits/php/webapps/1653.txt,"dnGuestbook 2.0 - SQL Injection",2006-04-09,snatcher,webapps,php,,2006-04-08,,1,24496;2006-1710,,,,, -8454,exploits/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,webapps,php,,2009-04-15,,1,53773;2009-1916;2009-1361,,,,, -21425,exploits/php/webapps/21425.txt,"DNSTools 2.0 - Authentication Bypass",2002-04-28,ppp-design,webapps,php,,2002-04-28,2012-09-21,1,2002-0613;5176,,,,,https://www.securityfocus.com/bid/4617/info +17484,exploits/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php,,2011-07-04,2011-07-04,1,OSVDB-73590,,,,, +7787,exploits/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,webapps,php,,2009-01-13,,1,OSVDB-51418;CVE-2009-0428,,,,, +15204,exploits/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,webapps,php,,2010-10-04,2010-10-04,1,CVE-2010-4858;OSVDB-76017,,,,http://www.exploit-db.comdnet-live-stats-0.8-rc8.zip, +1653,exploits/php/webapps/1653.txt,"dnGuestbook 2.0 - SQL Injection",2006-04-09,snatcher,webapps,php,,2006-04-08,,1,OSVDB-24496;CVE-2006-1710,,,,, +8454,exploits/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,webapps,php,,2009-04-15,,1,OSVDB-53773;CVE-2009-1916;CVE-2009-1361,,,,, +21425,exploits/php/webapps/21425.txt,"DNSTools 2.0 - Authentication Bypass",2002-04-28,ppp-design,webapps,php,,2002-04-28,2012-09-21,1,CVE-2002-0613;OSVDB-5176,,,,,https://www.securityfocus.com/bid/4617/info 16256,exploits/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injections",2011-02-28,AtT4CKxT3rR0r1ST,webapps,php,,2011-02-28,2011-04-09,1,,,,,http://www.exploit-db.comDO-CMS_3.03.zip, -32671,exploits/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Multiple SQL Injections",2008-12-18,"crash over",webapps,php,,2008-12-18,2014-04-03,1,2008-6019;51761,,,,,https://www.securityfocus.com/bid/32906/info -1817,exploits/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,webapps,php,,2006-05-22,,1,25757;2006-2577;2006-2576,,,,, -4891,exploits/php/webapps/4891.php,"Docebo 3.5.0.3 - '/lib.regset.php/non-blind' SQL Injection",2008-01-11,rgod,webapps,php,,2008-01-10,,1,40138;2008-7153,,,,, -4879,exploits/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,webapps,php,,2008-01-08,,1,57710;2008-7154;57709;2008-7153;57708;57707;57706;57705;57704;57703;40138,,,,, +32671,exploits/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Multiple SQL Injections",2008-12-18,"crash over",webapps,php,,2008-12-18,2014-04-03,1,CVE-2008-6019;OSVDB-51761,,,,,https://www.securityfocus.com/bid/32906/info +1817,exploits/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,webapps,php,,2006-05-22,,1,OSVDB-25757;CVE-2006-2577;CVE-2006-2576,,,,, +4891,exploits/php/webapps/4891.php,"Docebo 3.5.0.3 - '/lib.regset.php/non-blind' SQL Injection",2008-01-11,rgod,webapps,php,,2008-01-10,,1,OSVDB-40138;CVE-2008-7153,,,,, +4879,exploits/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,webapps,php,,2008-01-08,,1,OSVDB-57710;CVE-2008-7154;OSVDB-57709;CVE-2008-7153;OSVDB-57708;OSVDB-57707;OSVDB-57706;OSVDB-57705;OSVDB-57704;OSVDB-57703;OSVDB-40138,,,,, 34812,exploits/php/webapps/34812.html,"Docebo 3.6 - 'description' Cross-Site Scripting",2010-10-04,"High-Tech Bridge SA",webapps,php,,2010-10-04,2014-09-29,1,,,,,,https://www.securityfocus.com/bid/43721/info 11028,exploits/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) - Local File Inclusion",2010-01-06,"Zer0 Thunder",webapps,php,,2010-01-05,,1,,,,,http://www.exploit-db.comdocebo_3602.zip, -10003,exploits/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL Injections",2009-10-09,"Andrea Fabrizi",webapps,php,,2009-10-08,,1,2009-4742;58852,,,,, -29662,exploits/php/webapps/29662.txt,"Docebo CMS 3.0.x - '/modules/htmlframechat/index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-24,r00t,webapps,php,,2007-02-24,2013-11-18,1,2007-1240;35996,,,,, -29661,exploits/php/webapps/29661.txt,"Docebo CMS 3.0.x - 'index.php?searchkey' Cross-Site Scripting",2007-02-24,r00t,webapps,php,,2007-02-24,2013-11-18,1,2007-1240;35995,,,,, -18224,exploits/php/webapps/18224.php,"Docebo Lms 4.0.4 - 'Messages' Remote Code Execution",2011-12-09,mr_me,webapps,php,,2011-12-09,2011-12-09,1,85228;2011-5135;77632,,,,, +10003,exploits/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL Injections",2009-10-09,"Andrea Fabrizi",webapps,php,,2009-10-08,,1,CVE-2009-4742;OSVDB-58852,,,,, +29662,exploits/php/webapps/29662.txt,"Docebo CMS 3.0.x - '/modules/htmlframechat/index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-24,r00t,webapps,php,,2007-02-24,2013-11-18,1,CVE-2007-1240;OSVDB-35996,,,,, +29661,exploits/php/webapps/29661.txt,"Docebo CMS 3.0.x - 'index.php?searchkey' Cross-Site Scripting",2007-02-24,r00t,webapps,php,,2007-02-24,2013-11-18,1,CVE-2007-1240;OSVDB-35995,,,,, +18224,exploits/php/webapps/18224.php,"Docebo Lms 4.0.4 - 'Messages' Remote Code Execution",2011-12-09,mr_me,webapps,php,,2011-12-09,2011-12-09,1,OSVDB-85228;CVE-2011-5135;OSVDB-77632,,,,, 45858,exploits/php/webapps/45858.txt,"DoceboLMS 1.2 - SQL Injection / Arbitrary File Upload",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsplearn12beta.zip, -1356,exploits/php/webapps/1356.php,"DoceboLms 2.0.4 - 'connector.php' Arbitrary File Upload",2005-12-04,rgod,webapps,php,,2005-12-03,,1,21464;2005-4095,,,,, -1828,exploits/php/webapps/1828.txt,"DoceboLms 2.0.5 - 'help.php' Remote File Inclusion",2006-05-25,beford,webapps,php,,2006-05-24,,1,26065;2006-2668;26064;26063,,,,, +1356,exploits/php/webapps/1356.php,"DoceboLms 2.0.4 - 'connector.php' Arbitrary File Upload",2005-12-04,rgod,webapps,php,,2005-12-03,,1,OSVDB-21464;CVE-2005-4095,,,,, +1828,exploits/php/webapps/1828.txt,"DoceboLms 2.0.5 - 'help.php' Remote File Inclusion",2006-05-25,beford,webapps,php,,2006-05-24,,1,OSVDB-26065;CVE-2006-2668;OSVDB-26064;OSVDB-26063,,,,, 26748,exploits/php/webapps/26748.txt,"DoceboLms 2.0.x - 'connector.php' Directory Traversal",2005-12-06,rgod,webapps,php,,2005-12-06,2013-07-11,1,,,,,,https://www.securityfocus.com/bid/15742/info 27905,exploits/php/webapps/27905.txt,"DoceboLms 2.0.x - 'Lang' Multiple Remote File Inclusions",2006-05-26,beford,webapps,php,,2006-05-26,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18110/info 27904,exploits/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x / DoceboKms 3.0.3 / Docebo CMS 3.0.x - Multiple Remote File Inclusions",2006-05-23,Kacper,webapps,php,,2006-05-23,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18109/info -35564,exploits/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,webapps,php,,2011-04-03,2014-12-18,1,71455,,,,,https://www.securityfocus.com/bid/47150/info -17110,exploits/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-04-04,LiquidWorm,webapps,php,,2011-04-04,2011-04-04,0,71455,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5006.php -1491,exploits/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Command Execution",2006-02-11,rgod,webapps,php,,2006-02-10,2016-06-21,1,23122;2006-0687,,,,http://www.exploit-db.comdocmgr-0.54.2.tar.gz, +35564,exploits/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,webapps,php,,2011-04-03,2014-12-18,1,OSVDB-71455,,,,,https://www.securityfocus.com/bid/47150/info +17110,exploits/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-04-04,LiquidWorm,webapps,php,,2011-04-04,2011-04-04,0,OSVDB-71455,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5006.php +1491,exploits/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Command Execution",2006-02-11,rgod,webapps,php,,2006-02-10,2016-06-21,1,OSVDB-23122;CVE-2006-0687,,,,http://www.exploit-db.comdocmgr-0.54.2.tar.gz, 35755,exploits/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",webapps,php,,2011-05-12,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47861/info -33505,exploits/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php,,2010-01-12,2014-05-26,1,2010-0319;61657,,,,,https://www.securityfocus.com/bid/37721/info -2493,exploits/php/webapps/2493.pl,"docmint 2.0 - '/engine/require.php' Remote File Inclusion",2006-10-09,K-159,webapps,php,,2006-10-08,,1,29588;2006-5240,,,,, -2146,exploits/php/webapps/2146.txt,"docpile:we 0.2.2 - 'INIT_PATH' Remote File Inclusion",2006-08-08,"Mehmet Ince",webapps,php,,2006-08-07,,1,27862;2006-4075;27861;27860;27859,,,,, +33505,exploits/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php,,2010-01-12,2014-05-26,1,CVE-2010-0319;OSVDB-61657,,,,,https://www.securityfocus.com/bid/37721/info +2493,exploits/php/webapps/2493.pl,"docmint 2.0 - '/engine/require.php' Remote File Inclusion",2006-10-09,K-159,webapps,php,,2006-10-08,,1,OSVDB-29588;CVE-2006-5240,,,,, +2146,exploits/php/webapps/2146.txt,"docpile:we 0.2.2 - 'INIT_PATH' Remote File Inclusion",2006-08-08,"Mehmet Ince",webapps,php,,2006-08-07,,1,OSVDB-27862;CVE-2006-4075;OSVDB-27861;OSVDB-27860;OSVDB-27859,,,,, 42463,exploits/php/webapps/42463.txt,"Doctor Patient Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php,,2017-08-17,2017-08-17,0,,,,,, -43276,exploits/php/webapps/43276.txt,"Doctor Search Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17611,,,,, +43276,exploits/php/webapps/43276.txt,"Doctor Search Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17611,,,,, 50074,exploits/php/webapps/50074.txt,"Doctors Patients Management System 1.0 - SQL Injection (Authentication Bypass)",2021-06-30,"Murat DEMİRCİ",webapps,php,,2021-06-30,2021-06-30,0,,,,,, -17192,exploits/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-20,LiquidWorm,webapps,php,,2011-04-20,2015-04-21,0,72140;72139;72138;72137,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5010.php +17192,exploits/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-20,LiquidWorm,webapps,php,,2011-04-20,2015-04-21,0,OSVDB-72140;OSVDB-72139;OSVDB-72138;OSVDB-72137,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5010.php 41832,exploits/php/webapps/41832.txt,"Document Management Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, 11460,exploits/php/webapps/11460.txt,"Dodo Upload 1.3 - Arbitrary File Upload (Bypass)",2010-02-15,indoushka,webapps,php,,2010-02-14,,1,,,,,, -7838,exploits/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 - Local File Inclusion",2009-01-20,Stack,webapps,php,,2009-01-19,2017-01-18,1,51483,,,,, -2742,exploits/php/webapps/2742.txt,"DodosMail 2.0.1 - 'dodosmail.php' Remote File Inclusion",2006-11-08,"Cold Zero",webapps,php,,2006-11-07,2016-11-08,1,30248;2006-5841,,,,, -32011,exploits/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Inclusion",2008-07-07,ahmadbady,webapps,php,,2008-07-07,2014-03-02,1,2008-3163;47047,,,,,https://www.securityfocus.com/bid/30112/info +7838,exploits/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 - Local File Inclusion",2009-01-20,Stack,webapps,php,,2009-01-19,2017-01-18,1,OSVDB-51483,,,,, +2742,exploits/php/webapps/2742.txt,"DodosMail 2.0.1 - 'dodosmail.php' Remote File Inclusion",2006-11-08,"Cold Zero",webapps,php,,2006-11-07,2016-11-08,1,OSVDB-30248;CVE-2006-5841,,,,, +32011,exploits/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Inclusion",2008-07-07,ahmadbady,webapps,php,,2008-07-07,2014-03-02,1,CVE-2008-3163;OSVDB-47047,,,,,https://www.securityfocus.com/bid/30112/info 8740,exploits/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - Blind SQL Injection",2009-05-19,YEnH4ckEr,webapps,php,,2009-05-18,,1,,,,,, -8739,exploits/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,webapps,php,,2009-05-18,,1,61524;61523,,,,, +8739,exploits/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,webapps,php,,2009-05-18,,1,OSVDB-61524;OSVDB-61523,,,,, 8738,exploits/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b - Multiple SQL Injections",2009-05-19,YEnH4ckEr,webapps,php,,2009-05-18,,1,,,,,, -16917,exploits/php/webapps/16917.rb,"Dogfood CRM - 'spell.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,54707,"Metasploit Framework (MSF)",,,, +16917,exploits/php/webapps/16917.rb,"Dogfood CRM - 'spell.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,OSVDB-54707,"Metasploit Framework (MSF)",,,, 46111,exploits/php/webapps/46111.txt,"doitX 1.0 - 'search' SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,1,,"SQL Injection (SQLi)",,,, -28787,exploits/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities",2006-10-11,viper-haCker,webapps,php,,2006-10-11,2013-10-08,1,83581,,,,,https://www.securityfocus.com/bid/20468/info -3980,exploits/php/webapps/3980.pl,"Dokeos 1.6.5 - 'courseLog.php?scormcontopen' SQL Injection",2007-05-24,Silentz,webapps,php,,2007-05-23,,1,38061;2007-2889,,,,, -3974,exploits/php/webapps/3974.pl,"Dokeos 1.8.0 - 'my_progress.php?course' SQL Injection",2007-05-23,Silentz,webapps,php,,2007-05-22,,1,38145;2007-2902;36521;2007-2901,,,,, -31197,exploits/php/webapps/31197.txt,"Dokeos 1.8.4 - '/main/admin/course_category.php?category' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0851;41705,,,,,https://www.securityfocus.com/bid/27792/info -31198,exploits/php/webapps/31198.txt,"Dokeos 1.8.4 - '/main/admin/session_list.php?cmessage' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0851;41706,,,,,https://www.securityfocus.com/bid/27792/info -31196,exploits/php/webapps/31196.txt,"Dokeos 1.8.4 - '/main/calendar/myagenda.php?courseCode' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0851;41704,,,,,https://www.securityfocus.com/bid/27792/info -31200,exploits/php/webapps/31200.txt,"Dokeos 1.8.4 - '/main/create_course/add_course.php?tutor_name' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0850;42236,,,,,https://www.securityfocus.com/bid/27792/info -31199,exploits/php/webapps/31199.txt,"Dokeos 1.8.4 - '/main/mySpace/index.php?tracking_list_coaches_column' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0850;42235,,,,,https://www.securityfocus.com/bid/27792/info -31195,exploits/php/webapps/31195.txt,"Dokeos 1.8.4 - 'main/inc/lib/events.lib.inc.php' Referer HTTP Header SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0850;41701,,,,,https://www.securityfocus.com/bid/27792/info -31194,exploits/php/webapps/31194.txt,"Dokeos 1.8.4 - 'whoisonline.php?id' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,2008-0850;41700,,,,,https://www.securityfocus.com/bid/27792/info -4753,exploits/php/webapps/4753.txt,"Dokeos 1.8.4 - Arbitrary File Upload",2007-12-18,RoMaNcYxHaCkEr,webapps,php,,2007-12-17,2016-10-25,1,42651;2007-6479,,,,http://www.exploit-db.comdokeos-1.8.4.zip, +28787,exploits/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities",2006-10-11,viper-haCker,webapps,php,,2006-10-11,2013-10-08,1,OSVDB-83581,,,,,https://www.securityfocus.com/bid/20468/info +3980,exploits/php/webapps/3980.pl,"Dokeos 1.6.5 - 'courseLog.php?scormcontopen' SQL Injection",2007-05-24,Silentz,webapps,php,,2007-05-23,,1,OSVDB-38061;CVE-2007-2889,,,,, +3974,exploits/php/webapps/3974.pl,"Dokeos 1.8.0 - 'my_progress.php?course' SQL Injection",2007-05-23,Silentz,webapps,php,,2007-05-22,,1,OSVDB-38145;CVE-2007-2902;OSVDB-36521;CVE-2007-2901,,,,, +31197,exploits/php/webapps/31197.txt,"Dokeos 1.8.4 - '/main/admin/course_category.php?category' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0851;OSVDB-41705,,,,,https://www.securityfocus.com/bid/27792/info +31198,exploits/php/webapps/31198.txt,"Dokeos 1.8.4 - '/main/admin/session_list.php?cmessage' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0851;OSVDB-41706,,,,,https://www.securityfocus.com/bid/27792/info +31196,exploits/php/webapps/31196.txt,"Dokeos 1.8.4 - '/main/calendar/myagenda.php?courseCode' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0851;OSVDB-41704,,,,,https://www.securityfocus.com/bid/27792/info +31200,exploits/php/webapps/31200.txt,"Dokeos 1.8.4 - '/main/create_course/add_course.php?tutor_name' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0850;OSVDB-42236,,,,,https://www.securityfocus.com/bid/27792/info +31199,exploits/php/webapps/31199.txt,"Dokeos 1.8.4 - '/main/mySpace/index.php?tracking_list_coaches_column' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0850;OSVDB-42235,,,,,https://www.securityfocus.com/bid/27792/info +31195,exploits/php/webapps/31195.txt,"Dokeos 1.8.4 - 'main/inc/lib/events.lib.inc.php' Referer HTTP Header SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0850;OSVDB-41701,,,,,https://www.securityfocus.com/bid/27792/info +31194,exploits/php/webapps/31194.txt,"Dokeos 1.8.4 - 'whoisonline.php?id' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php,,2008-02-15,2014-01-26,1,CVE-2008-0850;OSVDB-41700,,,,,https://www.securityfocus.com/bid/27792/info +4753,exploits/php/webapps/4753.txt,"Dokeos 1.8.4 - Arbitrary File Upload",2007-12-18,RoMaNcYxHaCkEr,webapps,php,,2007-12-17,2016-10-25,1,OSVDB-42651;CVE-2007-6479,,,,http://www.exploit-db.comdokeos-1.8.4.zip, 35347,exploits/php/webapps/35347.txt,"Dokeos 1.8.6 2 - 'style' Cross-Site Scripting",2011-02-12,"AutoSec Tools",webapps,php,,2011-02-12,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46370/info -30925,exploits/php/webapps/30925.txt,"Dokeos 1.x - '/forum/viewforum.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,2007-6574;39772,,,,,https://www.securityfocus.com/bid/26992/info -30924,exploits/php/webapps/30924.txt,"Dokeos 1.x - '/forum/viewthread.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,2007-6574;39771,,,,,https://www.securityfocus.com/bid/26992/info -30926,exploits/php/webapps/30926.txt,"Dokeos 1.x - '/work/work.php?display_upload_form Action origin' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,2007-6574;39773,,,,,https://www.securityfocus.com/bid/26992/info +30925,exploits/php/webapps/30925.txt,"Dokeos 1.x - '/forum/viewforum.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,CVE-2007-6574;OSVDB-39772,,,,,https://www.securityfocus.com/bid/26992/info +30924,exploits/php/webapps/30924.txt,"Dokeos 1.x - '/forum/viewthread.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,CVE-2007-6574;OSVDB-39771,,,,,https://www.securityfocus.com/bid/26992/info +30926,exploits/php/webapps/30926.txt,"Dokeos 1.x - '/work/work.php?display_upload_form Action origin' Cross-Site Scripting",2007-12-22,Doz,webapps,php,,2007-12-22,2014-01-14,1,CVE-2007-6574;OSVDB-39773,,,,,https://www.securityfocus.com/bid/26992/info 27622,exploits/php/webapps/27622.txt,"Dokeos 1.x - 'viewtopic.php' SQL Injection",2006-04-11,"Alvaro Olavarria",webapps,php,,2006-04-11,2013-08-16,1,,,,,,https://www.securityfocus.com/bid/17463/info -30013,exploits/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php?language' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80,2013-12-03,2013-12-03,0,2013-6341,,,,,https://www.htbridge.com/advisory/HTB23181 +30013,exploits/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php?language' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80,2013-12-03,2013-12-03,0,CVE-2013-6341,,,,,https://www.htbridge.com/advisory/HTB23181 39952,exploits/php/webapps/39952.txt,"Dokeos 2.2.1 - Blind SQL Injection",2016-06-15,Mormoroth,webapps,php,80,2016-06-15,2016-06-15,0,,,,,http://www.exploit-db.comdokeos-2.1.1.zip, -6149,exploits/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion",2008-07-28,DSecRG,webapps,php,,2008-07-27,,1,47237;2008-3363,,,,, -1765,exploits/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - 'authldap.php' Remote File Inclusion",2006-05-08,beford,webapps,php,,2006-05-07,,1,25437;2006-2285,,,,, +6149,exploits/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion",2008-07-28,DSecRG,webapps,php,,2008-07-27,,1,OSVDB-47237;CVE-2008-3363,,,,, +1765,exploits/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - 'authldap.php' Remote File Inclusion",2006-05-08,beford,webapps,php,,2006-05-07,,1,OSVDB-25437;CVE-2006-2285,,,,, 8513,exploits/php/webapps/8513.pl,"Dokeos Lms 1.8.5 - 'Include' Remote Code Execution",2009-04-22,StAkeR,webapps,php,,2009-04-21,,1,,,,,, -8499,exploits/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,webapps,php,,2009-04-20,,1,53888,,,,, +8499,exploits/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,webapps,php,,2009-04-20,,1,OSVDB-53888,,,,, 2321,exploits/php/webapps/2321.php,"DokuWiki 2006-03-09b - 'dwpage.php' Remote Code Execution",2006-09-07,rgod,webapps,php,,2006-09-06,2016-09-09,1,,,,,http://www.exploit-db.comdokuwiki-2006-03-09.tgz, 2322,exploits/php/webapps/2322.php,"DokuWiki 2006-03-09b - 'dwpage.php' System Disclosure",2006-09-07,rgod,webapps,php,,2006-09-06,2016-09-09,1,,,,,http://www.exploit-db.comdokuwiki-2006-03-09.tgz, -8781,exploits/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion",2009-05-26,girex,webapps,php,,2009-05-25,,1,54740;2009-1960,,,,, -8812,exploits/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion",2009-05-26,Nine:Situations:Group,webapps,php,,2009-05-25,,1,54740;2009-1960,,,,, -11141,exploits/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,webapps,php,,2010-01-13,,1,2010-0287;61709;2010-0288,,,,http://www.exploit-db.comdokuwiki-2009-12-25.tgz, +8781,exploits/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion",2009-05-26,girex,webapps,php,,2009-05-25,,1,OSVDB-54740;CVE-2009-1960,,,,, +8812,exploits/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion",2009-05-26,Nine:Situations:Group,webapps,php,,2009-05-25,,1,OSVDB-54740;CVE-2009-1960,,,,, +11141,exploits/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,webapps,php,,2010-01-13,,1,CVE-2010-0287;OSVDB-61709;CVE-2010-0288,,,,http://www.exploit-db.comdokuwiki-2009-12-25.tgz, 47731,exploits/php/webapps/47731.txt,"Dokuwiki 2018-04-22b - Username Enumeration",2019-12-02,"Talha ŞEN",webapps,php,,2019-12-02,2019-12-03,0,,,,,http://www.exploit-db.comdokuwiki-de06047915ab0d0e8c04d093b4e15099.tgz, 48504,exploits/php/webapps/48504.txt,"Dolibarr 11.0.3 - Persistent Cross-Site Scripting",2020-05-22,"Mehmet Kelepçe",webapps,php,,2020-05-22,2020-05-22,0,,,,,, 49240,exploits/php/webapps/49240.py,"Dolibarr 12.0.3 - SQLi to RCE",2020-12-11,coiffeur,webapps,php,,2020-12-11,2020-12-11,0,,,,,, -49711,exploits/php/webapps/49711.py,"Dolibarr ERP 11.0.4 - File Upload Restrictions Bypass (Authenticated RCE)",2021-03-25,"Andrea Gonzalez",webapps,php,,2021-03-25,2021-10-29,0,2020-14209,,,,, +49711,exploits/php/webapps/49711.py,"Dolibarr ERP 11.0.4 - File Upload Restrictions Bypass (Authenticated RCE)",2021-03-25,"Andrea Gonzalez",webapps,php,,2021-03-25,2021-10-29,0,CVE-2020-14209,,,,, 50248,exploits/php/webapps/50248.txt,"Dolibarr ERP 14.0.1 - Privilege Escalation",2021-09-02,"Vishwaraj Bhattrai",webapps,php,,2021-09-02,2021-10-29,0,,,,,, 47362,exploits/php/webapps/47362.txt,"Dolibarr ERP-CRM 10.0.1 - 'elemid' SQL Injection",2019-09-09,"Metin Yunus Kandemir",webapps,php,80,2019-09-09,2019-09-10,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comdolibarr-10.0.1.tar.gz, -47384,exploits/php/webapps/47384.txt,"Dolibarr ERP-CRM 10.0.1 - 'User-Agent' Cross-Site Scripting",2019-09-13,"Metin Yunus Kandemir",webapps,php,,2019-09-13,2019-09-13,0,2019-16197,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdolibarr-10.0.1.tar.gz, +47384,exploits/php/webapps/47384.txt,"Dolibarr ERP-CRM 10.0.1 - 'User-Agent' Cross-Site Scripting",2019-09-13,"Metin Yunus Kandemir",webapps,php,,2019-09-13,2019-09-13,0,CVE-2019-16197,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdolibarr-10.0.1.tar.gz, 47370,exploits/php/webapps/47370.txt,"Dolibarr ERP-CRM 10.0.1 - SQL Injection",2019-09-09,"Metin Yunus Kandemir",webapps,php,80,2019-09-09,2019-09-10,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comdolibarr-10.0.1.tar.gz, 49269,exploits/php/webapps/49269.py,"Dolibarr ERP-CRM 12.0.3 - Remote Code Execution (Authenticated)",2020-12-17,"Yilmaz Degirmenci",webapps,php,,2020-12-17,2020-12-17,0,,,,,, 50432,exploits/php/webapps/50432.txt,"Dolibarr ERP-CRM 14.0.2 - Stored Cross-Site Scripting (XSS) / Privilege Escalation",2021-10-20,"Oscar Gil Gutierrez",webapps,php,,2021-10-20,2021-10-20,0,,,,,, 46095,exploits/php/webapps/46095.txt,"Dolibarr ERP-CRM 8.0.4 - 'rowid' SQL Injection",2019-01-08,"Mehmet Onder",webapps,php,80,2019-01-08,2019-01-08,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comdolibarr-8.0.4.zip, -18724,exploits/php/webapps/18724.rb,"Dolibarr ERP/CRM 3 - (Authenticated) OS Command Injection (Metasploit)",2012-04-09,Metasploit,webapps,php,,2012-04-09,2017-10-07,1,80980,"Metasploit Framework (MSF)",,,, +18724,exploits/php/webapps/18724.rb,"Dolibarr ERP/CRM 3 - (Authenticated) OS Command Injection (Metasploit)",2012-04-09,Metasploit,webapps,php,,2012-04-09,2017-10-07,1,OSVDB-80980,"Metasploit Framework (MSF)",,,, 35651,exploits/php/webapps/35651.txt,"Dolibarr ERP/CRM 3.0 - Local File Inclusion / Cross-Site Scripting",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2018-07-13,1,,,,,,https://www.securityfocus.com/bid/47542/info -17202,exploits/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2017-10-07,0,72129;72128,,,,http://www.exploit-db.comdolibarr-3.0.0.tgz, -36330,exploits/php/webapps/36330.txt,"Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2017-10-07,1,2011-4814;77339,,,,,https://www.securityfocus.com/bid/50777/info -36333,exploits/php/webapps/36333.txt,"Dolibarr ERP/CRM 3.1.0 - '/admin/boxes.php?rowid' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,2011-4802;77346,,,,,https://www.securityfocus.com/bid/50777/info -36331,exploits/php/webapps/36331.txt,"Dolibarr ERP/CRM 3.1.0 - '/user/index.php' Multiple SQL Injections",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,2011-4802;77340,,,,,https://www.securityfocus.com/bid/50777/info -36332,exploits/php/webapps/36332.txt,"Dolibarr ERP/CRM 3.1.0 - '/user/info.php?id' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,2011-4802;77341,,,,,https://www.securityfocus.com/bid/50777/info -36873,exploits/php/webapps/36873.txt,"Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities",2012-02-22,"Benjamin Kunz Mejri",webapps,php,,2012-02-22,2018-07-13,1,2012-1226;79138,,,,http://www.exploit-db.comdolibarr-3.2.0-alpha.zip,https://www.securityfocus.com/bid/52113/info -18480,exploits/php/webapps/18480.txt,"Dolibarr ERP/CRM 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,webapps,php,,2012-02-10,2018-07-13,1,79139;79138;2012-1226,,,,http://www.exploit-db.comdolibarr-3.2.0-alpha.zip,https://www.vulnerability-lab.com/get_content.php?id=428 -28971,exploits/php/webapps/28971.py,"Dolibarr ERP/CRM 3.4.0 - 'exportcsv.php?sondage' SQL Injection",2013-10-15,drone,webapps,php,80,2013-10-15,2018-07-13,0,98666,,,,, -34007,exploits/php/webapps/34007.txt,"Dolibarr ERP/CRM 3.5.3 - Multiple Vulnerabilities",2014-07-08,"Deepak Rathore",webapps,php,,2014-07-08,2018-07-13,1,2014-3992;2014-3991;108861;108860;108859;108858;108857;108856;108855;108854;108853,,,,, -36683,exploits/php/webapps/36683.txt,"Dolibarr ERP/CRM 3.x - '/adherents/fiche.php' SQL Injection",2012-02-10,"Benjamin Kunz Mejri",webapps,php,,2012-02-10,2018-07-13,1,2012-1225;79011,,,,,https://www.securityfocus.com/bid/51956/info -44805,exploits/php/webapps/44805.txt,"Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection",2018-05-30,Sysdream,webapps,php,80,2018-05-30,2018-07-13,1,2018-10094,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45000/verified.png,http://www.exploit-db.comdolibarr-7.0.0.tar.gz, -45945,exploits/php/webapps/45945.txt,"Dolibarr ERP/CRM 8.0.3 - Cross-Site Scripting",2018-12-04,AkkuS,webapps,php,80,2018-12-04,2018-12-04,0,2018-19799,"Cross-Site Scripting (XSS)",,,, -18725,exploits/php/webapps/18725.txt,"Dolibarr ERP/CRM < 3.2.0 / < 3.1.1 - OS Command Injection",2012-04-09,"Nahuel Grisolia",webapps,php,,2012-04-09,2018-07-13,1,80980,,,,, +17202,exploits/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2017-10-07,0,OSVDB-72129;OSVDB-72128,,,,http://www.exploit-db.comdolibarr-3.0.0.tgz, +36330,exploits/php/webapps/36330.txt,"Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2017-10-07,1,CVE-2011-4814;OSVDB-77339,,,,,https://www.securityfocus.com/bid/50777/info +36333,exploits/php/webapps/36333.txt,"Dolibarr ERP/CRM 3.1.0 - '/admin/boxes.php?rowid' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,CVE-2011-4802;OSVDB-77346,,,,,https://www.securityfocus.com/bid/50777/info +36331,exploits/php/webapps/36331.txt,"Dolibarr ERP/CRM 3.1.0 - '/user/index.php' Multiple SQL Injections",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,CVE-2011-4802;OSVDB-77340,,,,,https://www.securityfocus.com/bid/50777/info +36332,exploits/php/webapps/36332.txt,"Dolibarr ERP/CRM 3.1.0 - '/user/info.php?id' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php,,2011-11-23,2018-07-13,1,CVE-2011-4802;OSVDB-77341,,,,,https://www.securityfocus.com/bid/50777/info +36873,exploits/php/webapps/36873.txt,"Dolibarr ERP/CRM 3.2 Alpha - Multiple Directory Traversal Vulnerabilities",2012-02-22,"Benjamin Kunz Mejri",webapps,php,,2012-02-22,2018-07-13,1,CVE-2012-1226;OSVDB-79138,,,,http://www.exploit-db.comdolibarr-3.2.0-alpha.zip,https://www.securityfocus.com/bid/52113/info +18480,exploits/php/webapps/18480.txt,"Dolibarr ERP/CRM 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,webapps,php,,2012-02-10,2018-07-13,1,OSVDB-79139;OSVDB-79138;CVE-2012-1226,,,,http://www.exploit-db.comdolibarr-3.2.0-alpha.zip,https://www.vulnerability-lab.com/get_content.php?id=428 +28971,exploits/php/webapps/28971.py,"Dolibarr ERP/CRM 3.4.0 - 'exportcsv.php?sondage' SQL Injection",2013-10-15,drone,webapps,php,80,2013-10-15,2018-07-13,0,OSVDB-98666,,,,, +34007,exploits/php/webapps/34007.txt,"Dolibarr ERP/CRM 3.5.3 - Multiple Vulnerabilities",2014-07-08,"Deepak Rathore",webapps,php,,2014-07-08,2018-07-13,1,CVE-2014-3992;CVE-2014-3991;OSVDB-108861;OSVDB-108860;OSVDB-108859;OSVDB-108858;OSVDB-108857;OSVDB-108856;OSVDB-108855;OSVDB-108854;OSVDB-108853,,,,, +36683,exploits/php/webapps/36683.txt,"Dolibarr ERP/CRM 3.x - '/adherents/fiche.php' SQL Injection",2012-02-10,"Benjamin Kunz Mejri",webapps,php,,2012-02-10,2018-07-13,1,CVE-2012-1225;OSVDB-79011,,,,,https://www.securityfocus.com/bid/51956/info +44805,exploits/php/webapps/44805.txt,"Dolibarr ERP/CRM 7.0.0 - (Authenticated) SQL Injection",2018-05-30,Sysdream,webapps,php,80,2018-05-30,2018-07-13,1,CVE-2018-10094,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45000/verified.png,http://www.exploit-db.comdolibarr-7.0.0.tar.gz, +45945,exploits/php/webapps/45945.txt,"Dolibarr ERP/CRM 8.0.3 - Cross-Site Scripting",2018-12-04,AkkuS,webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19799,"Cross-Site Scripting (XSS)",,,, +18725,exploits/php/webapps/18725.txt,"Dolibarr ERP/CRM < 3.2.0 / < 3.1.1 - OS Command Injection",2012-04-09,"Nahuel Grisolia",webapps,php,,2012-04-09,2018-07-13,1,OSVDB-80980,,,,, 44964,exploits/php/webapps/44964.txt,"Dolibarr ERP/CRM < 7.0.3 - PHP Code Injection",2018-07-02,om3rcitak,webapps,php,80,2018-07-02,2018-07-13,0,,"Code Injection",,,http://www.exploit-db.comdolibarr-7.0.0.tar.gz, -15400,exploits/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,webapps,php,,2010-11-02,2010-11-02,0,68981,,,,http://www.exploit-db.comDolphin-v.7.0.3.zip, +15400,exploits/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,webapps,php,,2010-11-02,2010-11-02,0,OSVDB-68981,,,,http://www.exploit-db.comDolphin-v.7.0.3.zip, 35332,exploits/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",webapps,php,,2011-02-10,2014-11-23,1,,,,,,https://www.securityfocus.com/bid/46337/info -17994,exploits/php/webapps/17994.php,"Dolphin 7.0.7 - 'member_menu_queries.php' Remote PHP Code Injection",2011-10-18,EgiX,webapps,php,,2011-10-18,2011-10-18,0,76662,,,,http://www.exploit-db.comDolphin-v.7.0.7.zip, -36854,exploits/php/webapps/36854.txt,"Dolphin 7.0.x - 'explanation.php?explain' Cross-Site Scripting",2012-02-21,"Aung Khant",webapps,php,,2012-02-21,2015-04-29,1,2012-0873;70880,,,,,https://www.securityfocus.com/bid/52088/info -36853,exploits/php/webapps/36853.txt,"Dolphin 7.0.x - 'viewFriends.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,"Aung Khant",webapps,php,,2012-02-21,2015-04-29,1,2012-0873;79602,,,,,https://www.securityfocus.com/bid/52088/info +17994,exploits/php/webapps/17994.php,"Dolphin 7.0.7 - 'member_menu_queries.php' Remote PHP Code Injection",2011-10-18,EgiX,webapps,php,,2011-10-18,2011-10-18,0,OSVDB-76662,,,,http://www.exploit-db.comDolphin-v.7.0.7.zip, +36854,exploits/php/webapps/36854.txt,"Dolphin 7.0.x - 'explanation.php?explain' Cross-Site Scripting",2012-02-21,"Aung Khant",webapps,php,,2012-02-21,2015-04-29,1,CVE-2012-0873;OSVDB-70880,,,,,https://www.securityfocus.com/bid/52088/info +36853,exploits/php/webapps/36853.txt,"Dolphin 7.0.x - 'viewFriends.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,"Aung Khant",webapps,php,,2012-02-21,2015-04-29,1,CVE-2012-0873;OSVDB-79602,,,,,https://www.securityfocus.com/bid/52088/info 40403,exploits/php/webapps/40403.txt,"Dolphin 7.3.0 - Error-Based SQL Injection",2016-09-20,"Kacper Szurek",webapps,php,80,2016-09-20,2016-09-20,0,,,,,http://www.exploit-db.comDolphin-v.7.3.0.zip, -32218,exploits/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting",2008-08-11,ahmadbaby,webapps,php,,2008-08-11,2014-03-13,1,2008-4424;47370,,,,,https://www.securityfocus.com/bid/30635/info +32218,exploits/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting",2008-08-11,ahmadbaby,webapps,php,,2008-08-11,2014-03-13,1,CVE-2008-4424;OSVDB-47370,,,,,https://www.securityfocus.com/bid/30635/info 41582,exploits/php/webapps/41582.txt,"Domain Marketplace Script - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, -7052,exploits/php/webapps/7052.txt,"Domain Seller Pro 1.5 - 'id' SQL Injection",2008-11-07,TR-ShaRk,webapps,php,,2008-11-06,,1,49691;2008-5788,,,,, +7052,exploits/php/webapps/7052.txt,"Domain Seller Pro 1.5 - 'id' SQL Injection",2008-11-07,TR-ShaRk,webapps,php,,2008-11-06,,1,OSVDB-49691;CVE-2008-5788,,,,, 36272,exploits/php/webapps/36272.txt,"Domain Shop - 'index.php' Cross-Site Scripting",2011-11-01,Mr.PaPaRoSSe,webapps,php,,2011-11-01,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50454/info -31091,exploits/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,2008-0688;41034,,,,,https://www.securityfocus.com/bid/27571/info +31091,exploits/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,CVE-2008-0688;OSVDB-41034,,,,,https://www.securityfocus.com/bid/27571/info 33763,exploits/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal - 'index.php' SQL Injection",2010-03-15,"Easy Laster",webapps,php,,2010-03-15,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38737/info -44782,exploits/php/webapps/44782.txt,"DomainMod 4.09.03 - 'oid' Cross-Site Scripting",2018-05-28,longer,webapps,php,,2018-05-28,2018-05-28,0,2018-11403,,,,, -44783,exploits/php/webapps/44783.txt,"DomainMod 4.09.03 - 'sslpaid' Cross-Site Scripting",2018-05-28,longer,webapps,php,,2018-05-28,2018-05-28,0,2018-11404,,,,, -46375,exploits/php/webapps/46375.txt,"DomainMOD 4.11.01 - 'assets/add/dns.php' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Kareem",webapps,php,80,2019-02-14,2019-02-16,1,2018-19914,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/87 -46376,exploits/php/webapps/46376.txt,"DomainMOD 4.11.01 - 'assets/edit/host.php?whid=5' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Kareem",webapps,php,80,2019-02-14,2019-02-14,1,2018-19915,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -46374,exploits/php/webapps/46374.txt,"DomainMOD 4.11.01 - 'category.php CatagoryName_ StakeHolder' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,80,2019-02-14,2019-02-14,1,2018-20011,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 +44782,exploits/php/webapps/44782.txt,"DomainMod 4.09.03 - 'oid' Cross-Site Scripting",2018-05-28,longer,webapps,php,,2018-05-28,2018-05-28,0,CVE-2018-11403,,,,, +44783,exploits/php/webapps/44783.txt,"DomainMod 4.09.03 - 'sslpaid' Cross-Site Scripting",2018-05-28,longer,webapps,php,,2018-05-28,2018-05-28,0,CVE-2018-11404,,,,, +46375,exploits/php/webapps/46375.txt,"DomainMOD 4.11.01 - 'assets/add/dns.php' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Kareem",webapps,php,80,2019-02-14,2019-02-16,1,CVE-2018-19914,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/87 +46376,exploits/php/webapps/46376.txt,"DomainMOD 4.11.01 - 'assets/edit/host.php?whid=5' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Kareem",webapps,php,80,2019-02-14,2019-02-14,1,CVE-2018-19915,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +46374,exploits/php/webapps/46374.txt,"DomainMOD 4.11.01 - 'category.php CatagoryName_ StakeHolder' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,80,2019-02-14,2019-02-14,1,CVE-2018-20011,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 45959,exploits/php/webapps/45959.txt,"DomainMOD 4.11.01 - 'DisplayName' Cross-Site Scripting",2018-12-09,"Mohammed Abdul Raheem",webapps,php,80,2018-12-09,2018-12-10,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -45883,exploits/php/webapps/45883.txt,"DomainMOD 4.11.01 - 'raid' Cross-Site Scripting",2018-11-16,"Dawood Ansar",webapps,php,80,2018-11-16,2018-12-11,0,2018-19136,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-master.zip, -46373,exploits/php/webapps/46373.txt,"DomainMOD 4.11.01 - 'ssl-accounts.php username' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,80,2019-02-14,2019-02-14,1,2018-20010,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 -46372,exploits/php/webapps/46372.txt,"DomainMOD 4.11.01 - 'ssl-provider-name' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,,2019-02-14,2019-02-14,1,2018-20009,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 -45967,exploits/php/webapps/45967.txt,"DomainMOD 4.11.01 - Cross-Site Scripting",2018-12-11,"Mohammed Abdul Raheem",webapps,php,80,2018-12-11,2018-12-12,0,2018-19913,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -45946,exploits/php/webapps/45946.txt,"DomainMOD 4.11.01 - Custom Domain Fields Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,2018-19750,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -45947,exploits/php/webapps/45947.txt,"DomainMOD 4.11.01 - Custom SSL Fields Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,2018-19751,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -45941,exploits/php/webapps/45941.txt,"DomainMOD 4.11.01 - Owner name Field Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,2018-19749,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -45949,exploits/php/webapps/45949.txt,"DomainMOD 4.11.01 - Registrar Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,2018-19752,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, -47325,exploits/php/webapps/47325.txt,"DomainMod 4.13 - Cross-Site Scripting",2019-08-30,"Damian Ebelties",webapps,php,,2019-08-30,2019-08-30,0,2019-15811,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-v4.13.0.zip, +45883,exploits/php/webapps/45883.txt,"DomainMOD 4.11.01 - 'raid' Cross-Site Scripting",2018-11-16,"Dawood Ansar",webapps,php,80,2018-11-16,2018-12-11,0,CVE-2018-19136,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-master.zip, +46373,exploits/php/webapps/46373.txt,"DomainMOD 4.11.01 - 'ssl-accounts.php username' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,80,2019-02-14,2019-02-14,1,CVE-2018-20010,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 +46372,exploits/php/webapps/46372.txt,"DomainMOD 4.11.01 - 'ssl-provider-name' Cross-Site Scripting",2019-02-14,"Mohammed Abdul Raheem",webapps,php,,2019-02-14,2019-02-14,1,CVE-2018-20009,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz,https://github.com/domainmod/domainmod/issues/88 +45967,exploits/php/webapps/45967.txt,"DomainMOD 4.11.01 - Cross-Site Scripting",2018-12-11,"Mohammed Abdul Raheem",webapps,php,80,2018-12-11,2018-12-12,0,CVE-2018-19913,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +45946,exploits/php/webapps/45946.txt,"DomainMOD 4.11.01 - Custom Domain Fields Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19750,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +45947,exploits/php/webapps/45947.txt,"DomainMOD 4.11.01 - Custom SSL Fields Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19751,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +45941,exploits/php/webapps/45941.txt,"DomainMOD 4.11.01 - Owner name Field Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19749,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +45949,exploits/php/webapps/45949.txt,"DomainMOD 4.11.01 - Registrar Cross-Site Scripting",2018-12-04,"Mohammed Abdul Raheem",webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19752,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-4.11.01.tar.gz, +47325,exploits/php/webapps/47325.txt,"DomainMod 4.13 - Cross-Site Scripting",2019-08-30,"Damian Ebelties",webapps,php,,2019-08-30,2019-08-30,0,CVE-2019-15811,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comdomainmod-v4.13.0.zip, 41319,exploits/php/webapps/41319.txt,"Domains & Hostings Manager PRO 3.0 - 'entries' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 43569,exploits/php/webapps/43569.txt,"Domains & Hostings Manager PRO 3.0 - Authentication Bypass",2018-01-15,Tauco,webapps,php,,2018-01-15,2018-01-15,0,,,,,, 41133,exploits/php/webapps/41133.txt,"Domains Marketplace Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, -43235,exploits/php/webapps/43235.txt,"DomainSale PHP Script 1.0 - 'id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17594,"SQL Injection (SQLi)",,,, -17989,exploits/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting",2011-10-17,M.Jock3R,webapps,php,,2011-10-17,2011-10-17,0,83432,,,,http://www.exploit-db.comdominant.creature.zip, -33004,exploits/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read",2014-04-24,Portcullis,webapps,php,80,2014-04-24,2016-10-10,1,2014-2383;106083,,,,http://www.exploit-db.comdompdf-0.6.0.zip,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/ -14851,exploits/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion",2010-09-01,Andre_Corleone,webapps,php,,2010-09-01,2010-09-01,0,56579;2010-4879,,,,http://www.exploit-db.comdompdf_0-6-0_beta1.zip, -4888,exploits/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' SQL Injection",2008-01-11,MhZ91,webapps,php,,2008-01-10,2016-11-10,1,51908;2008-6064,,,,, -4883,exploits/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,webapps,php,,2008-01-09,,1,40338;2008-0283,,,,, -4880,exploits/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator",2008-01-10,j0j0,webapps,php,,2008-01-09,,1,40122;2008-0282,,,,, -5089,exploits/php/webapps/5089.txt,"DomPHP 0.82 - 'index.php' Local File Inclusion",2008-02-09,Houssamix,webapps,php,,2008-02-08,,1,41555;2008-0745,,,,, -30865,exploits/php/webapps/30865.txt,"DomPHP 0.83 - Local Directory Traversal",2014-01-12,Houssamix,webapps,php,,2014-01-17,2014-01-17,0,102204;2014-10037,,,,, -30872,exploits/php/webapps/30872.txt,"DomPHP 0.83 - SQL Injection",2014-01-13,Houssamix,webapps,php,,2014-01-15,2014-01-15,1,102180;2014-10038,,,,, -31085,exploits/php/webapps/31085.txt,"Doodle4Gift - Multiple Vulnerabilities",2014-01-20,Dr.NaNo,webapps,php,80,2014-01-20,2014-01-20,1,102482;102481;102321;102320,,,http://www.exploit-db.com/screenshots/idlt31500/doodle4gift.jpg,, -4536,exploits/php/webapps/4536.txt,"doop CMS 1.3.7 - Local File Inclusion",2007-10-15,vladii,webapps,php,,2007-10-14,2017-01-06,1,37864;2007-5465,,,,http://www.exploit-db.comdoop-1.3.7.zip, +43235,exploits/php/webapps/43235.txt,"DomainSale PHP Script 1.0 - 'id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17594,"SQL Injection (SQLi)",,,, +17989,exploits/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting",2011-10-17,M.Jock3R,webapps,php,,2011-10-17,2011-10-17,0,OSVDB-83432,,,,http://www.exploit-db.comdominant.creature.zip, +33004,exploits/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read",2014-04-24,Portcullis,webapps,php,80,2014-04-24,2016-10-10,1,CVE-2014-2383;OSVDB-106083,,,,http://www.exploit-db.comdompdf-0.6.0.zip,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/ +14851,exploits/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion",2010-09-01,Andre_Corleone,webapps,php,,2010-09-01,2010-09-01,0,OSVDB-56579;CVE-2010-4879,,,,http://www.exploit-db.comdompdf_0-6-0_beta1.zip, +4888,exploits/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' SQL Injection",2008-01-11,MhZ91,webapps,php,,2008-01-10,2016-11-10,1,OSVDB-51908;CVE-2008-6064,,,,, +4883,exploits/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,webapps,php,,2008-01-09,,1,OSVDB-40338;CVE-2008-0283,,,,, +4880,exploits/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator",2008-01-10,j0j0,webapps,php,,2008-01-09,,1,OSVDB-40122;CVE-2008-0282,,,,, +5089,exploits/php/webapps/5089.txt,"DomPHP 0.82 - 'index.php' Local File Inclusion",2008-02-09,Houssamix,webapps,php,,2008-02-08,,1,OSVDB-41555;CVE-2008-0745,,,,, +30865,exploits/php/webapps/30865.txt,"DomPHP 0.83 - Local Directory Traversal",2014-01-12,Houssamix,webapps,php,,2014-01-17,2014-01-17,0,OSVDB-102204;CVE-2014-10037,,,,, +30872,exploits/php/webapps/30872.txt,"DomPHP 0.83 - SQL Injection",2014-01-13,Houssamix,webapps,php,,2014-01-15,2014-01-15,1,OSVDB-102180;CVE-2014-10038,,,,, +31085,exploits/php/webapps/31085.txt,"Doodle4Gift - Multiple Vulnerabilities",2014-01-20,Dr.NaNo,webapps,php,80,2014-01-20,2014-01-20,1,OSVDB-102482;OSVDB-102481;OSVDB-102321;OSVDB-102320,,,http://www.exploit-db.com/screenshots/idlt31500/doodle4gift.jpg,, +4536,exploits/php/webapps/4536.txt,"doop CMS 1.3.7 - Local File Inclusion",2007-10-15,vladii,webapps,php,,2007-10-14,2017-01-06,1,OSVDB-37864;CVE-2007-5465,,,,http://www.exploit-db.comdoop-1.3.7.zip, 7569,exploits/php/webapps/7569.txt,"doop CMS 1.4.0b - Cross-Site Request Forgery / Arbitrary File Upload",2008-12-24,x0r,webapps,php,,2008-12-23,,1,,,,,, -29852,exploits/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,webapps,php,,2007-04-13,2013-11-27,1,102807;102806;102805,,,,,https://www.securityfocus.com/bid/23482/info -24560,exploits/php/webapps/24560.txt,"doorGets CMS - Cross-Site Request Forgery",2013-03-01,n0pe,webapps,php,,2013-03-01,2013-03-01,1,90814,,,,http://www.exploit-db.comdoorGets_CMS_V4.1.zip, -31521,exploits/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection",2014-02-07,"High-Tech Bridge SA",webapps,php,80,2014-02-07,2014-02-07,0,2014-1459;102127,,,,,https://www.htbridge.com/advisory/HTB23197 +29852,exploits/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,webapps,php,,2007-04-13,2013-11-27,1,OSVDB-102807;OSVDB-102806;OSVDB-102805,,,,,https://www.securityfocus.com/bid/23482/info +24560,exploits/php/webapps/24560.txt,"doorGets CMS - Cross-Site Request Forgery",2013-03-01,n0pe,webapps,php,,2013-03-01,2013-03-01,1,OSVDB-90814,,,,http://www.exploit-db.comdoorGets_CMS_V4.1.zip, +31521,exploits/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection",2014-02-07,"High-Tech Bridge SA",webapps,php,80,2014-02-07,2014-02-07,0,CVE-2014-1459;OSVDB-102127,,,,,https://www.htbridge.com/advisory/HTB23197 46173,exploits/php/webapps/46173.txt,"doorGets CMS 7.0 - Arbitrary File Download",2019-01-16,"Ihsan Sencan",webapps,php,80,2019-01-16,2019-01-16,0,,,,,http://www.exploit-db.comdoorGets_CMS_V7.0.zip, -29914,exploits/php/webapps/29914.txt,"Doruk100Net - 'Info.php' Remote File Inclusion",2007-04-26,Ali7,webapps,php,,2007-04-26,2013-11-30,1,2007-2288;34171,,,,,https://www.securityfocus.com/bid/23675/info -2795,exploits/php/webapps/2795.txt,"DoSePa 1.0.4 - 'textview.php' Information Disclosure",2006-11-17,"Craig Heffner",webapps,php,,2006-11-16,2016-11-08,1,30499;2006-6028,,,,http://www.exploit-db.comdosepa.zip, +29914,exploits/php/webapps/29914.txt,"Doruk100Net - 'Info.php' Remote File Inclusion",2007-04-26,Ali7,webapps,php,,2007-04-26,2013-11-30,1,CVE-2007-2288;OSVDB-34171,,,,,https://www.securityfocus.com/bid/23675/info +2795,exploits/php/webapps/2795.txt,"DoSePa 1.0.4 - 'textview.php' Information Disclosure",2006-11-17,"Craig Heffner",webapps,php,,2006-11-16,2016-11-08,1,OSVDB-30499;CVE-2006-6028,,,,http://www.exploit-db.comdosepa.zip, 11620,exploits/php/webapps/11620.txt,"Dosya Yukle Scrtipi (DosyaYukle Scripti) 1.0 - Arbitrary File Upload",2010-03-03,indoushka,webapps,php,,2010-03-02,2017-03-31,0,,,,,,https://www.securityfocus.com/bid/38527/info -18250,exploits/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,webapps,php,,2011-12-19,2011-12-19,1,77944;2011-5218,,,,http://www.exploit-db.comdotaOS-1.3.9.zip, -22254,exploits/php/webapps/22254.txt,"DotBr 0.1 - 'Exec.php3' Remote Command Execution",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,2003-1405;5090,,,,,https://www.securityfocus.com/bid/6867/info -22253,exploits/php/webapps/22253.txt,"DotBr 0.1 - 'System.php3' Remote Command Execution",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,2003-1405;5089,,,,,https://www.securityfocus.com/bid/6866/info -26689,exploits/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 - 'Session.php' SQL Injection",2005-12-01,Siegfried,webapps,php,,2005-12-01,2013-07-08,1,2005-3963;21333,,,,,https://www.securityfocus.com/bid/15667/info -1869,exploits/php/webapps/1869.php,"DotClear 1.2.4 - 'prepend.php' Remote File Inclusion",2006-06-03,rgod,webapps,php,,2006-06-02,,1,25977;2006-2866,,,,, -29838,exploits/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php?post_id' Cross-Site Scripting",2007-04-11,nassim,webapps,php,,2007-04-11,2013-11-27,1,2007-1989;34814,,,,,https://www.securityfocus.com/bid/23411/info -29839,exploits/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php?tool_url' Cross-Site Scripting",2007-04-11,nassim,webapps,php,,2007-04-11,2013-11-27,1,2007-1989;34815,,,,,https://www.securityfocus.com/bid/23411/info -36888,exploits/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php?login_data' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,2012-1039;79697,,,,,https://www.securityfocus.com/bid/52221/info -36889,exploits/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php?nb' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,2012-1039;79699,,,,,https://www.securityfocus.com/bid/52221/info -36890,exploits/php/webapps/36890.txt,"Dotclear 2.4.1.2 - '/admin/comments.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,2012-1039;79698,,,,,https://www.securityfocus.com/bid/52221/info -36891,exploits/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php?page' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,2012-1039;79700,,,,,https://www.securityfocus.com/bid/52221/info -6247,exploits/php/webapps/6247.txt,"dotCMS 1.6 - 'id' Local File Inclusion",2008-08-15,Don,webapps,php,,2008-08-14,2016-12-20,1,47549;2008-3708;47548,,,,, -38906,exploits/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,webapps,php,80,2015-12-08,2015-12-08,0,131719;131718;131717;131716;131715;131714;131707;131706,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5290.php -41377,exploits/php/webapps/41377.sh,"dotCMS 3.6.1 - Blind Boolean SQL Injection",2017-02-16,"Ben Nott",webapps,php,80,2017-02-16,2017-02-16,1,2017-5344,,,,, +18250,exploits/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,webapps,php,,2011-12-19,2011-12-19,1,OSVDB-77944;CVE-2011-5218,,,,http://www.exploit-db.comdotaOS-1.3.9.zip, +22254,exploits/php/webapps/22254.txt,"DotBr 0.1 - 'Exec.php3' Remote Command Execution",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,CVE-2003-1405;OSVDB-5090,,,,,https://www.securityfocus.com/bid/6867/info +22253,exploits/php/webapps/22253.txt,"DotBr 0.1 - 'System.php3' Remote Command Execution",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,CVE-2003-1405;OSVDB-5089,,,,,https://www.securityfocus.com/bid/6866/info +26689,exploits/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 - 'Session.php' SQL Injection",2005-12-01,Siegfried,webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3963;OSVDB-21333,,,,,https://www.securityfocus.com/bid/15667/info +1869,exploits/php/webapps/1869.php,"DotClear 1.2.4 - 'prepend.php' Remote File Inclusion",2006-06-03,rgod,webapps,php,,2006-06-02,,1,OSVDB-25977;CVE-2006-2866,,,,, +29838,exploits/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php?post_id' Cross-Site Scripting",2007-04-11,nassim,webapps,php,,2007-04-11,2013-11-27,1,CVE-2007-1989;OSVDB-34814,,,,,https://www.securityfocus.com/bid/23411/info +29839,exploits/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php?tool_url' Cross-Site Scripting",2007-04-11,nassim,webapps,php,,2007-04-11,2013-11-27,1,CVE-2007-1989;OSVDB-34815,,,,,https://www.securityfocus.com/bid/23411/info +36888,exploits/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php?login_data' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,CVE-2012-1039;OSVDB-79697,,,,,https://www.securityfocus.com/bid/52221/info +36889,exploits/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php?nb' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,CVE-2012-1039;OSVDB-79699,,,,,https://www.securityfocus.com/bid/52221/info +36890,exploits/php/webapps/36890.txt,"Dotclear 2.4.1.2 - '/admin/comments.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,CVE-2012-1039;OSVDB-79698,,,,,https://www.securityfocus.com/bid/52221/info +36891,exploits/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php?page' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php,,2012-02-29,2015-05-02,1,CVE-2012-1039;OSVDB-79700,,,,,https://www.securityfocus.com/bid/52221/info +6247,exploits/php/webapps/6247.txt,"dotCMS 1.6 - 'id' Local File Inclusion",2008-08-15,Don,webapps,php,,2008-08-14,2016-12-20,1,OSVDB-47549;CVE-2008-3708;OSVDB-47548,,,,, +38906,exploits/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,webapps,php,80,2015-12-08,2015-12-08,0,OSVDB-131719;OSVDB-131718;OSVDB-131717;OSVDB-131716;OSVDB-131715;OSVDB-131714;OSVDB-131707;OSVDB-131706,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5290.php +41377,exploits/php/webapps/41377.sh,"dotCMS 3.6.1 - Blind Boolean SQL Injection",2017-02-16,"Ben Nott",webapps,php,80,2017-02-16,2017-02-16,1,CVE-2017-5344,,,,, 14310,exploits/php/webapps/14310.js,"dotDefender 3.8-5 - Remote Code Execution (via Cross-Site Scripting)",2010-07-09,rAWjAW,webapps,php,80,2010-07-09,2010-07-09,1,,,,,, -27602,exploits/php/webapps/27602.txt,"DotNetNuke DNNArticle Module 10.0 - SQL Injection",2013-08-15,"Sajjad Pourali",webapps,php,,2013-08-15,2013-08-16,1,2013-5117;96306,,,,,http://www.zldnn.com/Support/tabid/643/ctl/RecordList/mid/1691/ItemID/2979/Default.aspx -21661,exploits/php/webapps/21661.txt,"dotProject 0.2.1 - User Cookie Authentication Bypass",2002-07-29,pokleyzz,webapps,php,,2002-07-29,2012-10-02,1,2002-1428;3591,,,,,https://www.securityfocus.com/bid/5347/info -27218,exploits/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23211,,,,,https://www.securityfocus.com/bid/16648/info -27219,exploits/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23212,,,,,https://www.securityfocus.com/bid/16648/info -27222,exploits/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23216,,,,,https://www.securityfocus.com/bid/16648/info -27217,exploits/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23213,,,,,https://www.securityfocus.com/bid/16648/info -27220,exploits/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23214,,,,,https://www.securityfocus.com/bid/16648/info -27221,exploits/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23215,,,,,https://www.securityfocus.com/bid/16648/info -27223,exploits/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23217,,,,,https://www.securityfocus.com/bid/16648/info -27224,exploits/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23218,,,,,https://www.securityfocus.com/bid/16648/info -27225,exploits/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,2006-0755;23219,,,,,https://www.securityfocus.com/bid/16648/info +27602,exploits/php/webapps/27602.txt,"DotNetNuke DNNArticle Module 10.0 - SQL Injection",2013-08-15,"Sajjad Pourali",webapps,php,,2013-08-15,2013-08-16,1,CVE-2013-5117;OSVDB-96306,,,,,http://www.zldnn.com/Support/tabid/643/ctl/RecordList/mid/1691/ItemID/2979/Default.aspx +21661,exploits/php/webapps/21661.txt,"dotProject 0.2.1 - User Cookie Authentication Bypass",2002-07-29,pokleyzz,webapps,php,,2002-07-29,2012-10-02,1,CVE-2002-1428;OSVDB-3591,,,,,https://www.securityfocus.com/bid/5347/info +27218,exploits/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23211,,,,,https://www.securityfocus.com/bid/16648/info +27219,exploits/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23212,,,,,https://www.securityfocus.com/bid/16648/info +27222,exploits/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23216,,,,,https://www.securityfocus.com/bid/16648/info +27217,exploits/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23213,,,,,https://www.securityfocus.com/bid/16648/info +27220,exploits/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23214,,,,,https://www.securityfocus.com/bid/16648/info +27221,exploits/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23215,,,,,https://www.securityfocus.com/bid/16648/info +27223,exploits/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23217,,,,,https://www.securityfocus.com/bid/16648/info +27224,exploits/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23218,,,,,https://www.securityfocus.com/bid/16648/info +27225,exploits/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0755;OSVDB-23219,,,,,https://www.securityfocus.com/bid/16648/info 1934,exploits/php/webapps/1934.txt,"dotProject 2.0.3 - 'baseDir' Remote File Inclusion",2006-06-20,h4ntu,webapps,php,,2006-06-19,2016-08-16,1,,,,,http://www.exploit-db.comdotproject-2_0_3.zip, -2191,exploits/php/webapps/2191.txt,"dotProject 2.0.4 - 'baseDir' Remote File Inclusion",2006-08-16,Kacper,webapps,php,,2006-08-15,2016-09-09,1,29478;2006-4234,,,,http://www.exploit-db.comdotproject-2.0.4.tar.gz, +2191,exploits/php/webapps/2191.txt,"dotProject 2.0.4 - 'baseDir' Remote File Inclusion",2006-08-16,Kacper,webapps,php,,2006-08-15,2016-09-09,1,OSVDB-29478;CVE-2006-4234,,,,http://www.exploit-db.comdotproject-2.0.4.tar.gz, 32306,exploits/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,webapps,php,,2008-08-29,2014-03-17,1,,,,,,https://www.securityfocus.com/bid/30924/info -11298,exploits/php/webapps/11298.txt,"dotProject 2.1.3 - Cross-Site Scripting / Improper Permissions",2010-01-30,h00die,webapps,php,80,2010-01-29,,1,61611,,,,, +11298,exploits/php/webapps/11298.txt,"dotProject 2.1.3 - Cross-Site Scripting / Improper Permissions",2010-01-30,h00die,webapps,php,80,2010-01-29,,1,OSVDB-61611,,,,, 33475,exploits/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injections / HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",webapps,php,,2010-01-07,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37669/info 16135,exploits/php/webapps/16135.html,"dotProject 2.1.5 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",webapps,php,,2011-02-08,2011-02-08,0,,,,,http://www.exploit-db.comdotproject-2.1.5.tar.gz,http://packetstormsecurity.org/files/view/98245/dotProject2.1.5-xsrf.txt 16207,exploits/php/webapps/16207.txt,"dotProject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,webapps,php,,2011-02-22,2011-02-23,0,,,,,http://www.exploit-db.comdotproject-2.1.5.tar.gz, -17829,exploits/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection",2011-09-13,sherl0ck_,webapps,php,,2011-09-13,2011-09-13,0,86024,,,,http://www.exploit-db.comdotproject-2.1.5.tar.gz, -22708,exploits/php/webapps/22708.txt,"dotProject 2.1.6 - Remote File Inclusion",2012-11-14,dun,webapps,php,,2012-11-14,2012-11-14,1,88919;2006-0755;23213,,,,http://www.exploit-db.comdotproject-2.1.6.tar.gz, -47021,exploits/php/webapps/47021.txt,"dotProject 2.1.9 - SQL Injection",2019-06-24,"Metin Yunus Kandemir",webapps,php,,2019-06-24,2019-06-24,0,2019-11354,,,,, -38043,exploits/php/webapps/38043.txt,"dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-11-21,"High-Tech Bridge",webapps,php,,2012-11-21,2015-09-01,1,2012-5702;87627,,,,,https://www.securityfocus.com/bid/56624/info -38042,exploits/php/webapps/38042.txt,"dotProject 2.1.x - 'index.php' Multiple SQL Injections",2012-11-21,"High-Tech Bridge",webapps,php,,2012-11-21,2015-09-01,1,2012-5701;87625,,,,,https://www.securityfocus.com/bid/56624/info -1879,exploits/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - 'file_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php,,2006-06-04,,1,25983;2006-2852;25982;25981,,,,, -28042,exploits/php/webapps/28042.txt,"dotWidget for articles 2.0 - '/admin/articles.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45274,,,,,https://www.securityfocus.com/bid/18479/info -28041,exploits/php/webapps/28041.txt,"dotWidget for articles 2.0 - '/admin/authors.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45270,,,,,https://www.securityfocus.com/bid/18479/info -28045,exploits/php/webapps/28045.txt,"dotWidget for articles 2.0 - '/admin/categories.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45272,,,,,https://www.securityfocus.com/bid/18479/info -28046,exploits/php/webapps/28046.txt,"dotWidget for articles 2.0 - '/admin/editconfig.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45273,,,,,https://www.securityfocus.com/bid/18479/info -28043,exploits/php/webapps/28043.txt,"dotWidget for articles 2.0 - '/admin/index.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45271,,,,,https://www.securityfocus.com/bid/18479/info -28040,exploits/php/webapps/28040.txt,"dotWidget for articles 2.0 - 'showarticle.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45269,,,,,https://www.securityfocus.com/bid/18479/info -28039,exploits/php/webapps/28039.txt,"dotWidget for articles 2.0 - 'showcatpicks.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,2006-7052;45268,,,,,https://www.securityfocus.com/bid/18479/info -25271,exploits/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 - 'main.php' Arbitrary PHP Code Execution",2005-03-24,"GulfTech Security",webapps,php,,2005-03-24,2018-01-05,1,"2005-0887;14954;BID: 12894;GTSA-00062",,,,,http://gulftech.org/advisories/Double%20Choco%20Latte%20Remote%20Code%20Execution/62 +17829,exploits/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection",2011-09-13,sherl0ck_,webapps,php,,2011-09-13,2011-09-13,0,OSVDB-86024,,,,http://www.exploit-db.comdotproject-2.1.5.tar.gz, +22708,exploits/php/webapps/22708.txt,"dotProject 2.1.6 - Remote File Inclusion",2012-11-14,dun,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-88919;CVE-2006-0755;OSVDB-23213,,,,http://www.exploit-db.comdotproject-2.1.6.tar.gz, +47021,exploits/php/webapps/47021.txt,"dotProject 2.1.9 - SQL Injection",2019-06-24,"Metin Yunus Kandemir",webapps,php,,2019-06-24,2019-06-24,0,CVE-2019-11354,,,,, +38043,exploits/php/webapps/38043.txt,"dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-11-21,"High-Tech Bridge",webapps,php,,2012-11-21,2015-09-01,1,CVE-2012-5702;OSVDB-87627,,,,,https://www.securityfocus.com/bid/56624/info +38042,exploits/php/webapps/38042.txt,"dotProject 2.1.x - 'index.php' Multiple SQL Injections",2012-11-21,"High-Tech Bridge",webapps,php,,2012-11-21,2015-09-01,1,CVE-2012-5701;OSVDB-87625,,,,,https://www.securityfocus.com/bid/56624/info +1879,exploits/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - 'file_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php,,2006-06-04,,1,OSVDB-25983;CVE-2006-2852;OSVDB-25982;OSVDB-25981,,,,, +28042,exploits/php/webapps/28042.txt,"dotWidget for articles 2.0 - '/admin/articles.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45274,,,,,https://www.securityfocus.com/bid/18479/info +28041,exploits/php/webapps/28041.txt,"dotWidget for articles 2.0 - '/admin/authors.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45270,,,,,https://www.securityfocus.com/bid/18479/info +28045,exploits/php/webapps/28045.txt,"dotWidget for articles 2.0 - '/admin/categories.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45272,,,,,https://www.securityfocus.com/bid/18479/info +28046,exploits/php/webapps/28046.txt,"dotWidget for articles 2.0 - '/admin/editconfig.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45273,,,,,https://www.securityfocus.com/bid/18479/info +28043,exploits/php/webapps/28043.txt,"dotWidget for articles 2.0 - '/admin/index.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45271,,,,,https://www.securityfocus.com/bid/18479/info +28040,exploits/php/webapps/28040.txt,"dotWidget for articles 2.0 - 'showarticle.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45269,,,,,https://www.securityfocus.com/bid/18479/info +28039,exploits/php/webapps/28039.txt,"dotWidget for articles 2.0 - 'showcatpicks.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php,,2006-06-03,2013-09-03,1,CVE-2006-7052;OSVDB-45268,,,,,https://www.securityfocus.com/bid/18479/info +25271,exploits/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 - 'main.php' Arbitrary PHP Code Execution",2005-03-24,"GulfTech Security",webapps,php,,2005-03-24,2018-01-05,1,"CVE-2005-0887;OSVDB-14954;BID: 12894;GTSA-00062",,,,,http://gulftech.org/advisories/Double%20Choco%20Latte%20Remote%20Code%20Execution/62 45997,exploits/php/webapps/45997.txt,"Double Your Bitcoin Script Automatic - Authentication Bypass",2018-12-14,Veyselxan,webapps,php,,2018-12-14,2018-12-14,0,,,,,, -28016,exploits/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Inclusions",2006-06-13,R@1D3N,webapps,php,,2006-06-13,2013-09-02,1,2006-3069;27436,,,,,https://www.securityfocus.com/bid/18401/info -8718,exploits/php/webapps/8718.txt,"douran portal 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,webapps,php,,2009-05-17,,1,54652;54651;54650,,,,, +28016,exploits/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Inclusions",2006-06-13,R@1D3N,webapps,php,,2006-06-13,2013-09-02,1,CVE-2006-3069;OSVDB-27436,,,,,https://www.securityfocus.com/bid/18401/info +8718,exploits/php/webapps/8718.txt,"douran portal 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,webapps,php,,2009-05-17,,1,OSVDB-54652;OSVDB-54651;OSVDB-54650,,,,, 9491,exploits/php/webapps/9491.txt,"Dow Group - 'new.php' SQL Injection",2009-11-16,ProF.Code,webapps,php,,2009-11-15,,1,,,,,, -6946,exploits/php/webapps/6946.txt,"Downline Goldmine Builder - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,48128;2008-4178,,,,, -6947,exploits/php/webapps/6947.txt,"Downline Goldmine Category Addon - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,2008-4178,,,,, -6951,exploits/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder - SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,2008-4178,,,,, -6950,exploits/php/webapps/6950.txt,"Downline Goldmine paidversion - SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,2008-4178,,,,, -15770,exploits/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,69949;2010-4842,,,,, -870,exploits/php/webapps/870.txt,"Download Center Lite (DCL) 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",webapps,php,,2005-03-09,,1,14568;2005-0680,,,,, -31111,exploits/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusions",2008-02-05,Psiczn,webapps,php,,2008-02-05,2014-01-21,1,50967,,,,,https://www.securityfocus.com/bid/27618/info -2521,exploits/php/webapps/2521.txt,"Download-Engine 1.4.2 - 'spaw' Remote File Inclusion",2006-10-12,v1per-haCker,webapps,php,,2006-10-11,,1,30797;2006-5291;2006-4656,,,,, -2359,exploits/php/webapps/2359.txt,"Downstat 1.8 - 'art' Remote File Inclusion",2006-09-13,SilenZ,webapps,php,,2006-09-12,,1,28780;2006-4827,,,,, +6946,exploits/php/webapps/6946.txt,"Downline Goldmine Builder - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-48128;CVE-2008-4178,,,,, +6947,exploits/php/webapps/6947.txt,"Downline Goldmine Category Addon - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,CVE-2008-4178,,,,, +6951,exploits/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder - SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,CVE-2008-4178,,,,, +6950,exploits/php/webapps/6950.txt,"Downline Goldmine paidversion - SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,CVE-2008-4178,,,,, +15770,exploits/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,OSVDB-69949;CVE-2010-4842,,,,, +870,exploits/php/webapps/870.txt,"Download Center Lite (DCL) 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",webapps,php,,2005-03-09,,1,OSVDB-14568;CVE-2005-0680,,,,, +31111,exploits/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusions",2008-02-05,Psiczn,webapps,php,,2008-02-05,2014-01-21,1,OSVDB-50967,,,,,https://www.securityfocus.com/bid/27618/info +2521,exploits/php/webapps/2521.txt,"Download-Engine 1.4.2 - 'spaw' Remote File Inclusion",2006-10-12,v1per-haCker,webapps,php,,2006-10-11,,1,OSVDB-30797;CVE-2006-5291;CVE-2006-4656,,,,, +2359,exploits/php/webapps/2359.txt,"Downstat 1.8 - 'art' Remote File Inclusion",2006-09-13,SilenZ,webapps,php,,2006-09-12,,1,OSVDB-28780;CVE-2006-4827,,,,, 34232,exploits/php/webapps/34232.txt,"DPScms - 'q' SQL Injection / Cross-Site Scripting",2010-07-01,Ariko-Security,webapps,php,,2010-07-01,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41273/info -34730,exploits/php/webapps/34730.txt,"DragDropCart - '/assets/js/ddcart.php?sid' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56065,,,,,https://www.securityfocus.com/bid/43478/info -34731,exploits/php/webapps/34731.txt,"DragDropCart - '/includes/ajax/getstate.php?prefix' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56066,,,,,https://www.securityfocus.com/bid/43478/info -34732,exploits/php/webapps/34732.txt,"DragDropCart - 'index.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56067,,,,,https://www.securityfocus.com/bid/43478/info -34734,exploits/php/webapps/34734.txt,"DragDropCart - 'login.php?redirect' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56070,,,,,https://www.securityfocus.com/bid/43478/info -34735,exploits/php/webapps/34735.txt,"DragDropCart - 'productdetail.php?product' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56071,,,,,https://www.securityfocus.com/bid/43478/info -34733,exploits/php/webapps/34733.txt,"DragDropCart - 'search.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-2587;56069,,,,,https://www.securityfocus.com/bid/43478/info -27264,exploits/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 News Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23409,,,,,https://www.securityfocus.com/bid/16784/info -27263,exploits/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 Your_Account Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23408,,,,,https://www.securityfocus.com/bid/16784/info -27269,exploits/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 Coppermine Module - 'album' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23414,,,,,https://www.securityfocus.com/bid/16784/info -27268,exploits/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 Downloads Module - 'c' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23413,,,,,https://www.securityfocus.com/bid/16784/info -27265,exploits/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 Stories_Archive Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23410,,,,,https://www.securityfocus.com/bid/16784/info -27267,exploits/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 Surveys Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23412,,,,,https://www.securityfocus.com/bid/16784/info -27266,exploits/php/webapps/27266.txt,"Dragonfly CMS 9.0.6.1 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,2006-1033;23411,,,,,https://www.securityfocus.com/bid/16784/info -5369,exploits/php/webapps/5369.txt,"Dragoon 0.1 - 'lng' Local File Inclusion",2008-04-04,w0cker,webapps,php,,2008-04-03,2016-11-24,1,44413;2008-1798,,,,http://www.exploit-db.comPHP.zip, -5393,exploits/php/webapps/5393.txt,"Dragoon 0.1 - 'root' Remote File Inclusion",2008-04-07,RoMaNcYxHaCkEr,webapps,php,,2008-04-06,2016-11-24,1,44384;2008-1773,,,,http://www.exploit-db.comPHP.zip, -29805,exploits/php/webapps/29805.txt,"Drake CMS 0.3.7 - '404.php' Local File Inclusion",2007-03-30,"HACKERS PAL",webapps,php,,2007-03-30,2016-11-24,1,2007-1849;37306,,,,http://www.exploit-db.comdrakecms_v0.3.7_beta_rev1982.zip,https://www.securityfocus.com/bid/23215/info -5391,exploits/php/webapps/5391.php,"Drake CMS 0.4.11 - Blind SQL Injection",2008-04-07,EgiX,webapps,php,,2008-04-06,2016-11-24,1,52758;2008-6475,,,,http://www.exploit-db.comdrakecms_0.4.11_RC8_r5575.zip, -31375,exploits/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Local File Inclusion",2008-03-10,THE_MILLER,webapps,php,,2008-03-10,2016-11-24,1,2008-1371;43329,,,,http://www.exploit-db.comdrakecms_0.4.11_RC8_r5575.zip,https://www.securityfocus.com/bid/28165/info -2713,exploits/php/webapps/2713.txt,"Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion",2006-11-04,GregStar,webapps,php,,2006-11-03,2016-09-14,1,31245;2006-5767,,,,http://www.exploit-db.comdrake-v0.2.2.846a.zip, +34730,exploits/php/webapps/34730.txt,"DragDropCart - '/assets/js/ddcart.php?sid' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56065,,,,,https://www.securityfocus.com/bid/43478/info +34731,exploits/php/webapps/34731.txt,"DragDropCart - '/includes/ajax/getstate.php?prefix' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56066,,,,,https://www.securityfocus.com/bid/43478/info +34732,exploits/php/webapps/34732.txt,"DragDropCart - 'index.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56067,,,,,https://www.securityfocus.com/bid/43478/info +34734,exploits/php/webapps/34734.txt,"DragDropCart - 'login.php?redirect' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56070,,,,,https://www.securityfocus.com/bid/43478/info +34735,exploits/php/webapps/34735.txt,"DragDropCart - 'productdetail.php?product' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56071,,,,,https://www.securityfocus.com/bid/43478/info +34733,exploits/php/webapps/34733.txt,"DragDropCart - 'search.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-2587;OSVDB-56069,,,,,https://www.securityfocus.com/bid/43478/info +27264,exploits/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 News Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23409,,,,,https://www.securityfocus.com/bid/16784/info +27263,exploits/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 Your_Account Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23408,,,,,https://www.securityfocus.com/bid/16784/info +27269,exploits/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 Coppermine Module - 'album' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23414,,,,,https://www.securityfocus.com/bid/16784/info +27268,exploits/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 Downloads Module - 'c' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23413,,,,,https://www.securityfocus.com/bid/16784/info +27265,exploits/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 Stories_Archive Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23410,,,,,https://www.securityfocus.com/bid/16784/info +27267,exploits/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 Surveys Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23412,,,,,https://www.securityfocus.com/bid/16784/info +27266,exploits/php/webapps/27266.txt,"Dragonfly CMS 9.0.6.1 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-1033;OSVDB-23411,,,,,https://www.securityfocus.com/bid/16784/info +5369,exploits/php/webapps/5369.txt,"Dragoon 0.1 - 'lng' Local File Inclusion",2008-04-04,w0cker,webapps,php,,2008-04-03,2016-11-24,1,OSVDB-44413;CVE-2008-1798,,,,http://www.exploit-db.comPHP.zip, +5393,exploits/php/webapps/5393.txt,"Dragoon 0.1 - 'root' Remote File Inclusion",2008-04-07,RoMaNcYxHaCkEr,webapps,php,,2008-04-06,2016-11-24,1,OSVDB-44384;CVE-2008-1773,,,,http://www.exploit-db.comPHP.zip, +29805,exploits/php/webapps/29805.txt,"Drake CMS 0.3.7 - '404.php' Local File Inclusion",2007-03-30,"HACKERS PAL",webapps,php,,2007-03-30,2016-11-24,1,CVE-2007-1849;OSVDB-37306,,,,http://www.exploit-db.comdrakecms_v0.3.7_beta_rev1982.zip,https://www.securityfocus.com/bid/23215/info +5391,exploits/php/webapps/5391.php,"Drake CMS 0.4.11 - Blind SQL Injection",2008-04-07,EgiX,webapps,php,,2008-04-06,2016-11-24,1,OSVDB-52758;CVE-2008-6475,,,,http://www.exploit-db.comdrakecms_0.4.11_RC8_r5575.zip, +31375,exploits/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Local File Inclusion",2008-03-10,THE_MILLER,webapps,php,,2008-03-10,2016-11-24,1,CVE-2008-1371;OSVDB-43329,,,,http://www.exploit-db.comdrakecms_0.4.11_RC8_r5575.zip,https://www.securityfocus.com/bid/28165/info +2713,exploits/php/webapps/2713.txt,"Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion",2006-11-04,GregStar,webapps,php,,2006-11-03,2016-09-14,1,OSVDB-31245;CVE-2006-5767,,,,http://www.exploit-db.comdrake-v0.2.2.846a.zip, 39905,exploits/php/webapps/39905.txt,"Drale DBTableViewer 100123 - Blind SQL Injection",2016-06-08,HaHwul,webapps,php,80,2016-06-08,2016-06-08,0,,,,,http://www.exploit-db.comDBTableViewer-master.zip, -30632,exploits/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - 'index.php' Cross-Site Scripting",2007-10-03,Gokhan,webapps,php,,2007-10-03,2014-01-02,1,2007-5218;37426,,,,,https://www.securityfocus.com/bid/25911/info +30632,exploits/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - 'index.php' Cross-Site Scripting",2007-10-03,Gokhan,webapps,php,,2007-10-03,2014-01-02,1,CVE-2007-5218;OSVDB-37426,,,,,https://www.securityfocus.com/bid/25911/info 38446,exploits/php/webapps/38446.html,"Dream CMS 2.3.0 - Cross-Site Request Forgery (Add Extension) / Arbitrary File Upload / PHP Code Execution",2015-10-11,LiquidWorm,webapps,php,,2015-10-15,2015-10-15,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5268.php 39884,exploits/php/webapps/39884.html,"Dream Gallery 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-06,"Ali Ghanbari",webapps,php,80,2016-06-06,2016-06-06,0,,,,,, 39934,exploits/php/webapps/39934.txt,"Dream Gallery 2.0 - Admin Panel Authentication Bypass",2016-06-13,"Ali BawazeEer",webapps,php,80,2016-06-13,2016-06-13,0,,,,,, -33282,exploits/php/webapps/33282.txt,"Dream Poll 3.1 - '/index.php' Cross-Site Scripting / SQL Injection",2009-10-13,infosecstuff,webapps,php,,2009-10-13,2014-05-09,1,2009-4745;58848,,,,,https://www.securityfocus.com/bid/36663/info +33282,exploits/php/webapps/33282.txt,"Dream Poll 3.1 - '/index.php' Cross-Site Scripting / SQL Injection",2009-10-13,infosecstuff,webapps,php,,2009-10-13,2014-05-09,1,CVE-2009-4745;OSVDB-58848,,,,,https://www.securityfocus.com/bid/36663/info 17125,exploits/php/webapps/17125.txt,"Dream Vision Technologies Web Portal - SQL Injection",2011-04-06,eXeSoul,webapps,php,,2011-04-06,2011-04-06,1,,,,,, -5415,exploits/php/webapps/5415.txt,"Dream4 Koobi 4.4/5.4 - gallery SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,52091;2008-6210,,,,, -26988,exploits/php/webapps/26988.txt,"Dream4 Koobi 5.0 - BBCode URL Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php,,2005-12-28,2016-11-14,1,2005-4588;22183,,,,,https://www.securityfocus.com/bid/16078/info -25272,exploits/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' Cross-Site Scripting",2005-03-24,mircia,webapps,php,,2005-03-24,2013-05-07,1,2005-0889;16845,,,,,https://www.securityfocus.com/bid/12895/info -25273,exploits/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' SQL Injection",2005-03-24,mircia,webapps,php,,2005-03-24,2013-05-07,1,2005-0890;14997,,,,,https://www.securityfocus.com/bid/12896/info -25555,exploits/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?P' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php,,2005-04-27,2013-05-19,1,2005-0890;14997,,,,,https://www.securityfocus.com/bid/13412/info -25556,exploits/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?Q' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php,,2005-04-27,2013-05-19,1,2005-0890;14997,,,,,https://www.securityfocus.com/bid/13413/info -5447,exploits/php/webapps/5447.txt,"Dream4 Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injections",2008-04-14,JosS,webapps,php,,2008-04-13,2016-11-14,1,49457;2008-4778,,,,, -5206,exploits/php/webapps/5206.txt,"Dream4 Koobi CMS 4.3.0 < 4.2.3 - 'categ' SQL Injection",2008-02-29,JosS,webapps,php,,2008-02-28,2016-11-14,1,43515;2008-1336,,,,, -28219,exploits/php/webapps/28219.txt,"Dream4 Koobi Pro 5.6 - 'showtopic' SQL Injection",2006-07-13,"Evampire chiristof",webapps,php,,2006-07-13,2016-11-14,1,2006-3621;29364,,,,,https://www.securityfocus.com/bid/18970/info -5198,exploits/php/webapps/5198.txt,"Dream4 Koobi Pro 5.7 - 'categ' SQL Injection",2008-02-28,Cr@zy_King,webapps,php,,2008-02-27,2016-11-14,1,42550;2008-1122,,,,, -10751,exploits/php/webapps/10751.txt,"Dream4 Koobi Pro 6.1 Gallery - 'img_id' SQL Injection",2009-12-27,BILGE_KAGAN,webapps,php,,2009-12-26,2016-11-14,1,2008-6210;52091,,,,, +5415,exploits/php/webapps/5415.txt,"Dream4 Koobi 4.4/5.4 - gallery SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,OSVDB-52091;CVE-2008-6210,,,,, +26988,exploits/php/webapps/26988.txt,"Dream4 Koobi 5.0 - BBCode URL Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php,,2005-12-28,2016-11-14,1,CVE-2005-4588;OSVDB-22183,,,,,https://www.securityfocus.com/bid/16078/info +25272,exploits/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' Cross-Site Scripting",2005-03-24,mircia,webapps,php,,2005-03-24,2013-05-07,1,CVE-2005-0889;OSVDB-16845,,,,,https://www.securityfocus.com/bid/12895/info +25273,exploits/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' SQL Injection",2005-03-24,mircia,webapps,php,,2005-03-24,2013-05-07,1,CVE-2005-0890;OSVDB-14997,,,,,https://www.securityfocus.com/bid/12896/info +25555,exploits/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?P' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-0890;OSVDB-14997,,,,,https://www.securityfocus.com/bid/13412/info +25556,exploits/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?Q' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-0890;OSVDB-14997,,,,,https://www.securityfocus.com/bid/13413/info +5447,exploits/php/webapps/5447.txt,"Dream4 Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injections",2008-04-14,JosS,webapps,php,,2008-04-13,2016-11-14,1,OSVDB-49457;CVE-2008-4778,,,,, +5206,exploits/php/webapps/5206.txt,"Dream4 Koobi CMS 4.3.0 < 4.2.3 - 'categ' SQL Injection",2008-02-29,JosS,webapps,php,,2008-02-28,2016-11-14,1,OSVDB-43515;CVE-2008-1336,,,,, +28219,exploits/php/webapps/28219.txt,"Dream4 Koobi Pro 5.6 - 'showtopic' SQL Injection",2006-07-13,"Evampire chiristof",webapps,php,,2006-07-13,2016-11-14,1,CVE-2006-3621;OSVDB-29364,,,,,https://www.securityfocus.com/bid/18970/info +5198,exploits/php/webapps/5198.txt,"Dream4 Koobi Pro 5.7 - 'categ' SQL Injection",2008-02-28,Cr@zy_King,webapps,php,,2008-02-27,2016-11-14,1,OSVDB-42550;CVE-2008-1122,,,,, +10751,exploits/php/webapps/10751.txt,"Dream4 Koobi Pro 6.1 Gallery - 'img_id' SQL Injection",2009-12-27,BILGE_KAGAN,webapps,php,,2009-12-26,2016-11-14,1,CVE-2008-6210;OSVDB-52091,,,,, 5413,exploits/php/webapps/5413.txt,"Dream4 Koobi Pro 6.25 Gallery - 'galid' SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,,,,,, 5411,exploits/php/webapps/5411.txt,"Dream4 Koobi Pro 6.25 Links - 'categ' SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,,,,,, -5448,exploits/php/webapps/5448.txt,"Dream4 Koobi Pro 6.25 Poll - 'poll_id' SQL Injection",2008-04-14,S@BUN,webapps,php,,2008-04-13,2016-11-14,1,44408;2008-2036,,,,, +5448,exploits/php/webapps/5448.txt,"Dream4 Koobi Pro 6.25 Poll - 'poll_id' SQL Injection",2008-04-14,S@BUN,webapps,php,,2008-04-13,2016-11-14,1,OSVDB-44408;CVE-2008-2036,,,,, 5412,exploits/php/webapps/5412.txt,"Dream4 Koobi Pro 6.25 Shop - 'categ' SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,,,,,, -5414,exploits/php/webapps/5414.txt,"Dream4 Koobi Pro 6.25 Showimages - 'galid' SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,2008-4778,,,,, -1954,exploits/php/webapps/1954.pl,"DreamAccount 3.1 - 'auth.api.php' Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,webapps,php,,2006-06-24,,1,27597;2006-6232,,,,, -1881,exploits/php/webapps/1881.txt,"DreamAccount 3.1 - 'da_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php,,2006-06-04,,1,26170;2006-2881;26169;26168,,,,, -27238,exploits/php/webapps/27238.php,"Dreamcost HostAdmin 3.0 - 'index.php' Remote File Inclusion",2006-02-16,ReZEN,webapps,php,,2006-02-16,2013-07-31,1,2006-0791;23241,,,,,https://www.securityfocus.com/bid/16682/info -32453,exploits/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting",2008-10-02,Am!r,webapps,php,,2008-10-02,2014-03-23,1,2008-6164;51842,,,,,https://www.securityfocus.com/bid/31538/info -26814,exploits/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 - 'View_Results.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2017-10-04,1,2005-4254;21688,,,,,https://www.securityfocus.com/bid/15849/info +5414,exploits/php/webapps/5414.txt,"Dream4 Koobi Pro 6.25 Showimages - 'galid' SQL Injection",2008-04-08,S@BUN,webapps,php,,2008-04-07,2016-11-14,1,CVE-2008-4778,,,,, +1954,exploits/php/webapps/1954.pl,"DreamAccount 3.1 - 'auth.api.php' Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,webapps,php,,2006-06-24,,1,OSVDB-27597;CVE-2006-6232,,,,, +1881,exploits/php/webapps/1881.txt,"DreamAccount 3.1 - 'da_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php,,2006-06-04,,1,OSVDB-26170;CVE-2006-2881;OSVDB-26169;OSVDB-26168,,,,, +27238,exploits/php/webapps/27238.php,"Dreamcost HostAdmin 3.0 - 'index.php' Remote File Inclusion",2006-02-16,ReZEN,webapps,php,,2006-02-16,2013-07-31,1,CVE-2006-0791;OSVDB-23241,,,,,https://www.securityfocus.com/bid/16682/info +32453,exploits/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting",2008-10-02,Am!r,webapps,php,,2008-10-02,2014-03-23,1,CVE-2008-6164;OSVDB-51842,,,,,https://www.securityfocus.com/bid/31538/info +26814,exploits/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 - 'View_Results.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2017-10-04,1,CVE-2005-4254;OSVDB-21688,,,,,https://www.securityfocus.com/bid/15849/info 11704,exploits/php/webapps/11704.txt,"dreamlive Auktionshaus script - 'news.php?id' SQL Injection",2010-03-12,"Easy Laster",webapps,php,,2010-03-11,,1,,,,,, -4106,exploits/php/webapps/4106.php,"DreamLog 0.5 - 'upload.php' Arbitrary File Upload",2007-06-25,Dj7xpl,webapps,php,,2007-06-24,2016-10-05,1,45385;2007-3403,,,,http://www.exploit-db.comdreamlog.zip, -6035,exploits/php/webapps/6035.txt,"DreamNews Manager - 'id' SQL Injection",2008-07-10,"Hussin X",webapps,php,,2008-07-09,2016-12-13,1,46906;2008-3189,,,,, +4106,exploits/php/webapps/4106.php,"DreamLog 0.5 - 'upload.php' Arbitrary File Upload",2007-06-25,Dj7xpl,webapps,php,,2007-06-24,2016-10-05,1,OSVDB-45385;CVE-2007-3403,,,,http://www.exploit-db.comdreamlog.zip, +6035,exploits/php/webapps/6035.txt,"DreamNews Manager - 'id' SQL Injection",2008-07-10,"Hussin X",webapps,php,,2008-07-09,2016-12-13,1,OSVDB-46906;CVE-2008-3189,,,,, 9451,exploits/php/webapps/9451.txt,"DreamPics Builder - 'exhibition_id' SQL Injection",2009-08-18,Mr.SQL,webapps,php,,2009-08-17,2016-12-13,1,,,,,, -6034,exploits/php/webapps/6034.txt,"DreamPics Builder - 'page' SQL Injection",2008-07-09,"Hussin X",webapps,php,,2008-07-08,2016-12-13,1,46877;2008-3119,,,,, -7968,exploits/php/webapps/7968.php,"DreamPics Photo/Video Gallery - Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php,,2009-02-02,,1,51741;2009-0445,,,,, -10006,exploits/php/webapps/10006.txt,"DreamPoll 3.1 - SQL Injection",2009-10-08,"Mark from infosecstuff",webapps,php,,2009-10-07,2017-11-15,1,2009-4746;2009-4745;58848;58847,,,,, -38988,exploits/php/webapps/38988.txt,"Dredge School Administration System - '/DSM/Backup/processbackup.php' Database Backup Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,101872,,,,,https://www.securityfocus.com/bid/64720/info -38986,exploits/php/webapps/38986.txt,"Dredge School Administration System - '/DSM/loader.php' Account Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,101873,,,,,https://www.securityfocus.com/bid/64720/info -38987,exploits/php/webapps/38987.html,"Dredge School Administration System - '/DSM/loader.php' Cross-Site Request Forgery (Admin Account Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,101869,,,,,https://www.securityfocus.com/bid/64720/info -38985,exploits/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php?Id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,101871,,,,,https://www.securityfocus.com/bid/64720/info +6034,exploits/php/webapps/6034.txt,"DreamPics Builder - 'page' SQL Injection",2008-07-09,"Hussin X",webapps,php,,2008-07-08,2016-12-13,1,OSVDB-46877;CVE-2008-3119,,,,, +7968,exploits/php/webapps/7968.php,"DreamPics Photo/Video Gallery - Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php,,2009-02-02,,1,OSVDB-51741;CVE-2009-0445,,,,, +10006,exploits/php/webapps/10006.txt,"DreamPoll 3.1 - SQL Injection",2009-10-08,"Mark from infosecstuff",webapps,php,,2009-10-07,2017-11-15,1,CVE-2009-4746;CVE-2009-4745;OSVDB-58848;OSVDB-58847,,,,, +38988,exploits/php/webapps/38988.txt,"Dredge School Administration System - '/DSM/Backup/processbackup.php' Database Backup Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,OSVDB-101872,,,,,https://www.securityfocus.com/bid/64720/info +38986,exploits/php/webapps/38986.txt,"Dredge School Administration System - '/DSM/loader.php' Account Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,OSVDB-101873,,,,,https://www.securityfocus.com/bid/64720/info +38987,exploits/php/webapps/38987.html,"Dredge School Administration System - '/DSM/loader.php' Cross-Site Request Forgery (Admin Account Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,OSVDB-101869,,,,,https://www.securityfocus.com/bid/64720/info +38985,exploits/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php?Id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-07,2015-12-15,1,OSVDB-101871,,,,,https://www.securityfocus.com/bid/64720/info 10763,exploits/php/webapps/10763.txt,"Dren's PHP Uploader - Arbitrary File Upload",2009-12-28,"Cyb3r IntRue",webapps,php,,2009-12-27,2011-06-29,0,,,,,, -5949,exploits/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 - 'drinkid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,46528;2008-5169,,,,, -29833,exploits/php/webapps/29833.txt,"DropAFew 0.2 - 'editlogcal.php?save Action calories' SQL Injection",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,2007-1363;34923,,,,,https://www.securityfocus.com/bid/23400/info -29831,exploits/php/webapps/29831.txt,"DropAFew 0.2 - 'newaccount2.php' Arbitrary Account Creation",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,2007-1364;34926,,,,,https://www.securityfocus.com/bid/23400/info -29832,exploits/php/webapps/29832.txt,"DropAFew 0.2 - 'search.php?delete Action id' SQL Injection",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,2007-1363;34921,,,,,https://www.securityfocus.com/bid/23400/info +5949,exploits/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 - 'drinkid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-46528;CVE-2008-5169,,,,, +29833,exploits/php/webapps/29833.txt,"DropAFew 0.2 - 'editlogcal.php?save Action calories' SQL Injection",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,CVE-2007-1363;OSVDB-34923,,,,,https://www.securityfocus.com/bid/23400/info +29831,exploits/php/webapps/29831.txt,"DropAFew 0.2 - 'newaccount2.php' Arbitrary Account Creation",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,CVE-2007-1364;OSVDB-34926,,,,,https://www.securityfocus.com/bid/23400/info +29832,exploits/php/webapps/29832.txt,"DropAFew 0.2 - 'search.php?delete Action id' SQL Injection",2007-04-10,"Alexander Klink",webapps,php,,2007-04-10,2013-11-26,1,CVE-2007-1363;OSVDB-34921,,,,,https://www.securityfocus.com/bid/23400/info 10682,exploits/php/webapps/10682.txt,"Dros - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 10575,exploits/php/webapps/10575.txt,"Drumbeat CMS 1.0 - SQL Injection",2009-12-21,Sora,webapps,php,,2009-12-20,,0,,,,,, -9635,exploits/php/webapps/9635.txt,"Drunken:Golem Gaming Portal - 'admin_news_bot.php' Remote File Inclusion",2009-09-10,"EA Ngel",webapps,php,,2009-09-09,,1,61856;2009-4622,,,,, -3207,exploits/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion",2007-01-27,MackRulZ,webapps,php,,2007-01-26,2016-09-27,1,36619;2007-0572,,,,http://www.exploit-db.comdrunkengolem_alpha2.zip, -21863,exploits/php/webapps/21863.txt,"Drupal 4.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,2002-1806;59300,,,,,https://www.securityfocus.com/bid/5801/info +9635,exploits/php/webapps/9635.txt,"Drunken:Golem Gaming Portal - 'admin_news_bot.php' Remote File Inclusion",2009-09-10,"EA Ngel",webapps,php,,2009-09-09,,1,OSVDB-61856;CVE-2009-4622,,,,, +3207,exploits/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion",2007-01-27,MackRulZ,webapps,php,,2007-01-26,2016-09-27,1,OSVDB-36619;CVE-2007-0572,,,,http://www.exploit-db.comdrunkengolem_alpha2.zip, +21863,exploits/php/webapps/21863.txt,"Drupal 4.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,CVE-2002-1806;OSVDB-59300,,,,,https://www.securityfocus.com/bid/5801/info 22940,exploits/php/webapps/22940.txt,"Drupal 4.1/4.2 - Cross-Site Scripting",2003-07-21,"Ferruh Mavituna",webapps,php,,2003-07-21,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8235/info -1088,exploits/php/webapps/1088.pl,"Drupal 4.5.3 < 4.6.1 - Comments PHP Injection",2005-07-05,dab,webapps,php,,2005-07-04,2016-05-25,1,17647;2005-2106,,,,http://www.exploit-db.comdrupal-4.5.3.zip, -1821,exploits/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Command Execution",2006-05-24,rgod,webapps,php,,2006-05-23,2017-11-22,1,25909;2006-2743,,,,, +1088,exploits/php/webapps/1088.pl,"Drupal 4.5.3 < 4.6.1 - Comments PHP Injection",2005-07-05,dab,webapps,php,,2005-07-04,2016-05-25,1,OSVDB-17647;CVE-2005-2106,,,,http://www.exploit-db.comdrupal-4.5.3.zip, +1821,exploits/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Command Execution",2006-05-24,rgod,webapps,php,,2006-05-23,2017-11-22,1,OSVDB-25909;CVE-2006-2743,,,,, 27020,exploits/php/webapps/27020.txt,"Drupal 4.x - URL-Encoded Input HTML Injection",2006-01-01,liz0,webapps,php,,2006-01-01,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16117/info -4510,exploits/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash ation Vector",2007-10-10,ShAnKaR,webapps,php,,2007-10-09,2016-10-12,1,43656;2007-5416,,,,http://www.exploit-db.comdrupal-5.2.tar.gz, +4510,exploits/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash ation Vector",2007-10-10,ShAnKaR,webapps,php,,2007-10-09,2016-10-12,1,OSVDB-43656;CVE-2007-5416,,,,http://www.exploit-db.comdrupal-5.2.tar.gz, 11060,exploits/php/webapps/11060.txt,"Drupal 6.15 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-01-07,emgent,webapps,php,80,2010-01-06,,1,,,,,http://www.exploit-db.comdrupal-6.15.tar.gz, -34992,exploits/php/webapps/34992.py,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Add Admin User)",2014-10-17,"Claudio Viviani",webapps,php,,2014-10-17,2018-03-29,1,2014-3704;113371;SA-CORE-2014-005,,,,, -44355,exploits/php/webapps/44355.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Admin Session)",2014-11-03,"Stefan Horst",webapps,php,443,2018-03-29,2018-03-29,0,2014-3704;113371,,,,,https://www.sektioaneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html -34984,exploits/php/webapps/34984.py,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (PoC) (Reset Password) (1)",2014-10-16,stopstene,webapps,php,,2014-10-17,2018-03-29,1,2014-3704;SA-CORE-2014-005,,,http://www.exploit-db.com/screenshots/idlt35000/drupal.png,,https://pastebin.com/nDwLFV3v -34993,exploits/php/webapps/34993.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (PoC) (Reset Password) (2)",2014-10-17,"Dustin Dörr",webapps,php,,2014-10-17,2018-03-29,1,2014-3704;113371,,,,, -35150,exploits/php/webapps/35150.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Remote Code Execution)",2014-11-03,"Stefan Horst",webapps,php,443,2014-11-03,2018-03-29,1,2014-3704;113371,,,,,https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html -18564,exploits/php/webapps/18564.txt,"Drupal 7.12 - Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",webapps,php,,2012-03-05,2012-03-05,0,80665;2007-6752,,,,http://www.exploit-db.comdrupal-7.12.zip,http://ivanobinetti.blogspot.com/2012/03/drupal-cms-712-latest-stable-release.html +34992,exploits/php/webapps/34992.py,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Add Admin User)",2014-10-17,"Claudio Viviani",webapps,php,,2014-10-17,2018-03-29,1,CVE-2014-3704;OSVDB-113371;SA-CORE-2014-005,,,,, +44355,exploits/php/webapps/44355.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Admin Session)",2014-11-03,"Stefan Horst",webapps,php,443,2018-03-29,2018-03-29,0,CVE-2014-3704;OSVDB-113371,,,,,https://www.sektioaneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html +34984,exploits/php/webapps/34984.py,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (PoC) (Reset Password) (1)",2014-10-16,stopstene,webapps,php,,2014-10-17,2018-03-29,1,CVE-2014-3704;SA-CORE-2014-005,,,http://www.exploit-db.com/screenshots/idlt35000/drupal.png,,https://pastebin.com/nDwLFV3v +34993,exploits/php/webapps/34993.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (PoC) (Reset Password) (2)",2014-10-17,"Dustin Dörr",webapps,php,,2014-10-17,2018-03-29,1,CVE-2014-3704;OSVDB-113371,,,,, +35150,exploits/php/webapps/35150.php,"Drupal 7.0 < 7.31 - 'Drupalgeddon' SQL Injection (Remote Code Execution)",2014-11-03,"Stefan Horst",webapps,php,443,2014-11-03,2018-03-29,1,CVE-2014-3704;OSVDB-113371,,,,,https://www.sektioneins.de/en/blog/14-11-03-drupal-sql-injection-vulnerability-PoC.html +18564,exploits/php/webapps/18564.txt,"Drupal 7.12 - Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",webapps,php,,2012-03-05,2012-03-05,0,OSVDB-80665;CVE-2007-6752,,,,http://www.exploit-db.comdrupal-7.12.zip,http://ivanobinetti.blogspot.com/2012/03/drupal-cms-712-latest-stable-release.html 41564,exploits/php/webapps/41564.php,"Drupal 7.x Module Services - Remote Code Execution",2017-03-09,"Charles Fol",webapps,php,,2017-03-09,2020-05-03,1,,,,,,https://www.ambionics.io/blog/drupal-services-module-rce 3313,exploits/php/webapps/3313.pl,"Drupal < 4.7.6 - Post Comments Remote Command Execution",2007-02-15,str0ke,webapps,php,,2007-02-14,2016-09-27,1,,,,,http://www.exploit-db.comdrupal-4.7.5.tar.gz, 3312,exploits/php/webapps/3312.pl,"Drupal < 5.1 - Post Comments Remote Command Execution",2007-02-15,str0ke,webapps,php,,2007-02-14,2016-09-27,1,,,,,http://www.exploit-db.comdrupal-5.0.tar.gz, 33706,exploits/php/webapps/33706.txt,"Drupal < 5.22/6.16 - Multiple Vulnerabilities",2010-03-04,"David Rothstein",webapps,php,,2010-03-04,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/38545/info -44557,exploits/php/webapps/44557.rb,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit)",2018-04-30,SixP4ck3r,webapps,php,,2018-04-30,2018-08-28,1,2018-7602,"Metasploit Framework (MSF)",Drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44557.png,http://www.exploit-db.comdrupal-7.57.tar.gz, -44557,exploits/php/webapps/44557.rb,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit)",2018-04-30,SixP4ck3r,webapps,php,,2018-04-30,2018-08-28,1,2018-7602,Remote,Drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44557.png,http://www.exploit-db.comdrupal-7.57.tar.gz, -44542,exploits/php/webapps/44542.txt,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code Execution (PoC)",2018-04-25,Blaklis,webapps,php,,2018-04-26,2018-11-17,1,2018-7602;SA-CORE-2018-004,Remote,drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44542.png,http://www.exploit-db.comdrupal-7.57.tar.gz,https://pastebin.com/pRM8nmwj -44449,exploits/php/webapps/44449.rb,"Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution",2018-04-13,"Hans Topo & g0tmi1k",webapps,php,80,2018-04-13,2019-04-12,1,2018-7600,Remote,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-04-18-at-162828.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz,https://github.com/dreadlocked/Drupalgeddon2/blob/16cac1b2336d38642f75eb7b7e2c833b2c3f49b1/drupalgeddon2.rb -44448,exploits/php/webapps/44448.py,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (PoC)",2018-04-13,"Vitalii Rudnykh",webapps,php,,2018-04-13,2018-08-28,1,2018-7600,,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44448.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz,https://github.com/a2u/CVE-2018-7600/blob/2c623a6a9ea641119cf7ee75cd344fb32047169b/exploit.py -46452,exploits/php/webapps/46452.txt,"Drupal < 8.6.10 / < 8.5.11 - REST Module Remote Code Execution",2019-02-23,"Charles Fol",webapps,php,80,2019-02-23,2019-02-23,0,2019-6340,,,,,https://www.ambionics.io/blog/drupal8-rce -46459,exploits/php/webapps/46459.py,"Drupal < 8.6.9 - REST Module Remote Code Execution",2019-02-25,leonjza,webapps,php,,2019-02-25,2019-02-25,0,2019-6340,,,,, -44501,exploits/php/webapps/44501.txt,"Drupal avatar_uploader v7.x-1.0-beta8 - Arbitrary File Disclosure",2018-04-23,"Larry W. Cashdollar",webapps,php,,2018-04-23,2018-04-23,0,2018-9205,,,,, +44557,exploits/php/webapps/44557.rb,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit)",2018-04-30,SixP4ck3r,webapps,php,,2018-04-30,2018-08-28,1,CVE-2018-7602,"Metasploit Framework (MSF)",Drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44557.png,http://www.exploit-db.comdrupal-7.57.tar.gz, +44557,exploits/php/webapps/44557.rb,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit)",2018-04-30,SixP4ck3r,webapps,php,,2018-04-30,2018-08-28,1,CVE-2018-7602,Remote,Drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44557.png,http://www.exploit-db.comdrupal-7.57.tar.gz, +44542,exploits/php/webapps/44542.txt,"Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code Execution (PoC)",2018-04-25,Blaklis,webapps,php,,2018-04-26,2018-11-17,1,CVE-2018-7602;SA-CORE-2018-004,Remote,drupalgeddon3,http://www.exploit-db.com/screenshots/idlt45000/44542.png,http://www.exploit-db.comdrupal-7.57.tar.gz,https://pastebin.com/pRM8nmwj +44449,exploits/php/webapps/44449.rb,"Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution",2018-04-13,"Hans Topo & g0tmi1k",webapps,php,80,2018-04-13,2019-04-12,1,CVE-2018-7600,Remote,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-04-18-at-162828.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz,https://github.com/dreadlocked/Drupalgeddon2/blob/16cac1b2336d38642f75eb7b7e2c833b2c3f49b1/drupalgeddon2.rb +44448,exploits/php/webapps/44448.py,"Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (PoC)",2018-04-13,"Vitalii Rudnykh",webapps,php,,2018-04-13,2018-08-28,1,CVE-2018-7600,,Drupalgeddon2,http://www.exploit-db.com/screenshots/idlt44500/44448.png,http://www.exploit-db.comdrupal-8.5.0.tar.gz,https://github.com/a2u/CVE-2018-7600/blob/2c623a6a9ea641119cf7ee75cd344fb32047169b/exploit.py +46452,exploits/php/webapps/46452.txt,"Drupal < 8.6.10 / < 8.5.11 - REST Module Remote Code Execution",2019-02-23,"Charles Fol",webapps,php,80,2019-02-23,2019-02-23,0,CVE-2019-6340,,,,,https://www.ambionics.io/blog/drupal8-rce +46459,exploits/php/webapps/46459.py,"Drupal < 8.6.9 - REST Module Remote Code Execution",2019-02-25,leonjza,webapps,php,,2019-02-25,2019-02-25,0,CVE-2019-6340,,,,, +44501,exploits/php/webapps/44501.txt,"Drupal avatar_uploader v7.x-1.0-beta8 - Arbitrary File Disclosure",2018-04-23,"Larry W. Cashdollar",webapps,php,,2018-04-23,2018-04-23,0,CVE-2018-9205,,,,, 50841,exploits/php/webapps/50841.txt,"Drupal avatar_uploader v7.x-1.0-beta8 - Cross Site Scripting (XSS)",2022-03-30,"Milad karimi",webapps,php,,2022-03-30,2022-03-30,0,,,,,, -32415,exploits/php/webapps/32415.txt,"Drupal Module Ajax Checklist 5.x-1.0 - Multiple SQL Injections",2008-09-24,"Justin C. Klein Keane",webapps,php,,2008-09-24,2014-03-21,1,2008-5998;48521,,,,,https://www.securityfocus.com/bid/31384/info +32415,exploits/php/webapps/32415.txt,"Drupal Module Ajax Checklist 5.x-1.0 - Multiple SQL Injections",2008-09-24,"Justin C. Klein Keane",webapps,php,,2008-09-24,2014-03-21,1,CVE-2008-5998;OSVDB-48521,,,,,https://www.securityfocus.com/bid/31384/info 35335,exploits/php/webapps/35335.html,"Drupal Module CAPTCHA - Security Bypass",2011-02-11,anonymous,webapps,php,,2011-02-11,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46344/info -18389,exploits/php/webapps/18389.txt,"Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting",2012-01-19,MaXe,webapps,php,,2012-01-19,2012-01-19,1,82463,,,http://www.exploit-db.com/screenshots/idlt18500/ckeditorxss.png,, -25493,exploits/php/webapps/25493.txt,"Drupal Module CKEditor < 4.1WYSIWYG (Drupal 6.x/7.x) - Persistent Cross-Site Scripting",2013-05-17,r0ng,webapps,php,,2013-05-17,2013-05-17,0,93492,,,,http://www.exploit-db.comckeditor_4.0.3_standard.tar.gz, +18389,exploits/php/webapps/18389.txt,"Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting",2012-01-19,MaXe,webapps,php,,2012-01-19,2012-01-19,1,OSVDB-82463,,,http://www.exploit-db.com/screenshots/idlt18500/ckeditorxss.png,, +25493,exploits/php/webapps/25493.txt,"Drupal Module CKEditor < 4.1WYSIWYG (Drupal 6.x/7.x) - Persistent Cross-Site Scripting",2013-05-17,r0ng,webapps,php,,2013-05-17,2013-05-17,0,OSVDB-93492,,,,http://www.exploit-db.comckeditor_4.0.3_standard.tar.gz, 40149,exploits/php/webapps/40149.rb,"Drupal Module CODER 2.5 - Remote Command Execution (Metasploit)",2016-07-25,"Mehmet Ince",webapps,php,80,2016-07-25,2016-07-25,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcoder-7.x-2.5.tar.gz, 35397,exploits/php/webapps/35397.txt,"Drupal Module Cumulus 5.x-1.1/6.x-1.4 - 'tagcloud' Cross-Site Scripting",2011-02-23,MustLive,webapps,php,,2011-02-23,2014-11-28,1,,,,,,https://www.securityfocus.com/bid/46594/info 37453,exploits/php/webapps/37453.php,"Drupal Module Drag & Drop Gallery 6.x-1.5 - 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",webapps,php,,2012-06-25,2015-07-01,1,,,,,,https://www.securityfocus.com/bid/54179/info 35072,exploits/php/webapps/35072.txt,"Drupal Module Embedded Media Field/Media 6.x : Video Flotsam/Media: Audio Flotsam - Multiple Vulnerabilities",2010-12-08,"Justin Klein Keane",webapps,php,,2010-12-08,2014-10-27,1,,,,,,https://www.securityfocus.com/bid/45276/info 50361,exploits/php/webapps/50361.txt,"Drupal Module MiniorangeSAML 8.x-2.22 - Privilege escalation",2021-10-01,"Cristian \'void\' Giustini",webapps,php,,2021-10-01,2021-10-29,0,,,,,http://www.exploit-db.comminiorange_saml-8.x-2.22.tar.gz, -10485,exploits/php/webapps/10485.txt,"Drupal Module Sections - Cross-Site Scripting",2009-12-16,"Justin C. Klein Keane",webapps,php,,2009-12-15,,1,2009-4429;61107,,,,, -33410,exploits/php/webapps/33410.txt,"Drupal Module Sections 5.x-1.2/6.x-1.2 - HTML Injection",2009-12-16,"Justin C. Klein Keane",webapps,php,,2009-12-16,2014-05-18,1,2009-4429;61107,,,,,https://www.securityfocus.com/bid/37371/info -26758,exploits/php/webapps/26758.txt,"DRZES Hms 3.2 - 'login.php' Cross-Site Scripting",2005-12-07,Vipsta,webapps,php,,2005-12-07,2013-07-11,1,2005-4136;21743,,,,,https://www.securityfocus.com/bid/15766/info +10485,exploits/php/webapps/10485.txt,"Drupal Module Sections - Cross-Site Scripting",2009-12-16,"Justin C. Klein Keane",webapps,php,,2009-12-15,,1,CVE-2009-4429;OSVDB-61107,,,,, +33410,exploits/php/webapps/33410.txt,"Drupal Module Sections 5.x-1.2/6.x-1.2 - HTML Injection",2009-12-16,"Justin C. Klein Keane",webapps,php,,2009-12-16,2014-05-18,1,CVE-2009-4429;OSVDB-61107,,,,,https://www.securityfocus.com/bid/37371/info +26758,exploits/php/webapps/26758.txt,"DRZES Hms 3.2 - 'login.php' Cross-Site Scripting",2005-12-07,Vipsta,webapps,php,,2005-12-07,2013-07-11,1,CVE-2005-4136;OSVDB-21743,,,,,https://www.securityfocus.com/bid/15766/info 26663,exploits/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,,,,,,https://www.securityfocus.com/bid/15644/info 10889,exploits/php/webapps/10889.txt,"DS CMS 1.0 - 'NewsId' SQL Injection",2010-01-01,Palyo34,webapps,php,,2009-12-31,,1,,,,,, -9440,exploits/php/webapps/9440.txt,"DS CMS 1.0 - 'nFileId' SQL Injection",2009-08-14,Mr.tro0oqy,webapps,php,,2009-08-13,,1,57336;2009-2927,,,,, -27423,exploits/php/webapps/27423.txt,"DSCounter 1.2 - 'index.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-14,2013-08-08,1,2006-1234;23882,,,,,https://www.securityfocus.com/bid/17112/info -27424,exploits/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL Injections",2006-03-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-15,2013-08-08,1,2006-1232;23887,,,,,https://www.securityfocus.com/bid/17116/info +9440,exploits/php/webapps/9440.txt,"DS CMS 1.0 - 'nFileId' SQL Injection",2009-08-14,Mr.tro0oqy,webapps,php,,2009-08-13,,1,OSVDB-57336;CVE-2009-2927,,,,, +27423,exploits/php/webapps/27423.txt,"DSCounter 1.2 - 'index.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-14,2013-08-08,1,CVE-2006-1234;OSVDB-23882,,,,,https://www.securityfocus.com/bid/17112/info +27424,exploits/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL Injections",2006-03-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-15,2013-08-08,1,CVE-2006-1232;OSVDB-23887,,,,,https://www.securityfocus.com/bid/17116/info 34323,exploits/php/webapps/34323.html,"DSite CMS 4.81 - 'modmenu.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41724/info -27485,exploits/php/webapps/27485.txt,"DSLogin 1.0 - 'index.php' Multiple SQL Injections",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2013-08-11,1,2006-1238;23896,,,,,https://www.securityfocus.com/bid/17262/info -24131,exploits/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal",2004-05-18,Humberto,webapps,php,,2004-05-18,2013-01-15,1,2004-2287;19022,,,,,https://www.securityfocus.com/bid/10381/info -29472,exploits/php/webapps/29472.txt,"DT_Guestbook 1.0 - 'index.php' Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",webapps,php,,2007-01-16,2013-11-06,1,2006-6487;30787,,,,,https://www.securityfocus.com/bid/22078/info -10462,exploits/php/webapps/10462.txt,"DubSite CMS 1.0 - Cross-Site Request Forgery",2009-12-15,Connection,webapps,php,,2009-12-14,,1,61054,,,,http://www.exploit-db.comdubsite-1.0.tar.gz, +27485,exploits/php/webapps/27485.txt,"DSLogin 1.0 - 'index.php' Multiple SQL Injections",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2013-08-11,1,CVE-2006-1238;OSVDB-23896,,,,,https://www.securityfocus.com/bid/17262/info +24131,exploits/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal",2004-05-18,Humberto,webapps,php,,2004-05-18,2013-01-15,1,CVE-2004-2287;OSVDB-19022,,,,,https://www.securityfocus.com/bid/10381/info +29472,exploits/php/webapps/29472.txt,"DT_Guestbook 1.0 - 'index.php' Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",webapps,php,,2007-01-16,2013-11-06,1,CVE-2006-6487;OSVDB-30787,,,,,https://www.securityfocus.com/bid/22078/info +10462,exploits/php/webapps/10462.txt,"DubSite CMS 1.0 - Cross-Site Request Forgery",2009-12-15,Connection,webapps,php,,2009-12-14,,1,OSVDB-61054,,,,http://www.exploit-db.comdubsite-1.0.tar.gz, 11744,exploits/php/webapps/11744.txt,"Duhok Forum 1.0 script - Cross-Site Scripting",2010-03-15,indoushka,webapps,php,,2010-03-14,,0,,,,,, 15638,exploits/php/webapps/15638.txt,"Duhok Forum 1.1 - Arbitrary File Upload",2010-11-30,BrOx-Dz,webapps,php,,2010-11-30,2010-11-30,0,,,,,http://www.exploit-db.comduhokforum-1.1.zip, -17335,exploits/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection",2011-05-28,M.Jock3R,webapps,php,,2011-05-28,2011-05-28,0,72739,,,,http://www.exploit-db.comduhokforum-1.1.zip, +17335,exploits/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection",2011-05-28,M.Jock3R,webapps,php,,2011-05-28,2011-05-28,0,OSVDB-72739,,,,http://www.exploit-db.comduhokforum-1.1.zip, 47424,exploits/php/webapps/47424.txt,"Duplicate-Post 3.2.3 - Persistent Cross-Site Scripting",2019-09-26,Unk9vvN,webapps,php,,2019-09-26,2019-09-26,0,,,,,, -25861,exploits/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 - 'productDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,2005-2046;17591,,,,,https://www.securityfocus.com/bid/14033/info -25862,exploits/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 - 'productEdit.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,2005-2046;17592,,,,,https://www.securityfocus.com/bid/14033/info -25860,exploits/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 - 'type.asp?iType' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,2005-2046;17590,,,,,https://www.securityfocus.com/bid/14033/info +25861,exploits/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 - 'productDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17591,,,,,https://www.securityfocus.com/bid/14033/info +25862,exploits/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 - 'productEdit.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17592,,,,,https://www.securityfocus.com/bid/14033/info +25860,exploits/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 - 'type.asp?iType' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php,,2005-06-22,2013-06-01,1,CVE-2005-2046;OSVDB-17590,,,,,https://www.securityfocus.com/bid/14033/info 17710,exploits/php/webapps/17710.txt,"DV Cart Shopping Cart software - SQL Injection",2011-08-22,"Eyup CELIK",webapps,php,,2011-08-22,2011-08-22,1,,,,,, -33214,exploits/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,webapps,php,,2009-09-04,2014-05-07,1,2009-4470;61465,,,,,https://www.securityfocus.com/bid/36282/info -15578,exploits/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,webapps,php,,2010-11-19,2010-11-19,0,2010-4770;69423,,,,, -27359,exploits/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 - 'dv_gbook.php?f' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php,,2006-03-06,2013-08-06,1,2006-1070;23701,,,,,https://www.securityfocus.com/bid/16968/info -27358,exploits/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - 'index.php?page' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php,,2006-03-06,2013-08-06,1,2006-1071;23702,,,,,https://www.securityfocus.com/bid/16968/info -4708,exploits/php/webapps/4708.txt,"DWdirectory 2.1 - SQL Injection",2007-12-09,t0pP8uZz,webapps,php,,2007-12-08,,1,39113;2007-6392,,,,, -8387,exploits/php/webapps/8387.txt,"dynamic flash forum 1.0 Beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php,,2009-04-08,,1,55967;55966;55965;55964;55963,,,,, -32364,exploits/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php,,2008-09-12,2014-03-19,1,2008-4174;48489,,,,,https://www.securityfocus.com/bid/31151/info -5211,exploits/php/webapps/5211.txt,"Dynamic photo Gallery 1.02 - 'albumID' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php,,2008-02-29,2016-11-15,1,42498;2008-1162,,,,, -3868,exploits/php/webapps/3868.txt,"DynamicPAD 1.02.18 - 'HomeDir' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php,,2007-05-06,2016-09-30,1,35843;2007-2527;35842,,,,http://www.exploit-db.comdp.tar.gz, -29912,exploits/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,2007-2330;34160,,,,,https://www.securityfocus.com/bid/23667/info -29911,exploits/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,2007-2330;34159,,,,,https://www.securityfocus.com/bid/23667/info -2290,exploits/php/webapps/2290.txt,"Dyncms Release 6 - 'x_admindir' Remote File Inclusion",2006-09-02,SHiKaA,webapps,php,,2006-09-01,,1,28430;2006-4589,,,,, -17204,exploits/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,webapps,php,,2011-04-22,2011-04-22,1,71996,,,,, -37321,exploits/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,webapps,php,,2012-05-25,2015-06-19,1,82518,,,,,https://www.securityfocus.com/bid/53696/info -14927,exploits/php/webapps/14927.txt,"dynpage 1.0 - Multiple Vulnerabilities",2010-09-07,Abysssec,webapps,php,,2010-09-07,2010-09-07,1,67841,,,,http://www.exploit-db.comdynpage.zip, -15646,exploits/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-11-30,0,69632;2010-4401;2010-4400;2010-4399;69631;69539,,,,,http://www.htbridge.ch/advisory/lfi_in_dynpg.html +33214,exploits/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,webapps,php,,2009-09-04,2014-05-07,1,CVE-2009-4470;OSVDB-61465,,,,,https://www.securityfocus.com/bid/36282/info +15578,exploits/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,webapps,php,,2010-11-19,2010-11-19,0,CVE-2010-4770;OSVDB-69423,,,,, +27359,exploits/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 - 'dv_gbook.php?f' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1070;OSVDB-23701,,,,,https://www.securityfocus.com/bid/16968/info +27358,exploits/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - 'index.php?page' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1071;OSVDB-23702,,,,,https://www.securityfocus.com/bid/16968/info +4708,exploits/php/webapps/4708.txt,"DWdirectory 2.1 - SQL Injection",2007-12-09,t0pP8uZz,webapps,php,,2007-12-08,,1,OSVDB-39113;CVE-2007-6392,,,,, +8387,exploits/php/webapps/8387.txt,"dynamic flash forum 1.0 Beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php,,2009-04-08,,1,OSVDB-55967;OSVDB-55966;OSVDB-55965;OSVDB-55964;OSVDB-55963,,,,, +32364,exploits/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php,,2008-09-12,2014-03-19,1,CVE-2008-4174;OSVDB-48489,,,,,https://www.securityfocus.com/bid/31151/info +5211,exploits/php/webapps/5211.txt,"Dynamic photo Gallery 1.02 - 'albumID' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php,,2008-02-29,2016-11-15,1,OSVDB-42498;CVE-2008-1162,,,,, +3868,exploits/php/webapps/3868.txt,"DynamicPAD 1.02.18 - 'HomeDir' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php,,2007-05-06,2016-09-30,1,OSVDB-35843;CVE-2007-2527;OSVDB-35842,,,,http://www.exploit-db.comdp.tar.gz, +29912,exploits/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2330;OSVDB-34160,,,,,https://www.securityfocus.com/bid/23667/info +29911,exploits/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2330;OSVDB-34159,,,,,https://www.securityfocus.com/bid/23667/info +2290,exploits/php/webapps/2290.txt,"Dyncms Release 6 - 'x_admindir' Remote File Inclusion",2006-09-02,SHiKaA,webapps,php,,2006-09-01,,1,OSVDB-28430;CVE-2006-4589,,,,, +17204,exploits/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,webapps,php,,2011-04-22,2011-04-22,1,OSVDB-71996,,,,, +37321,exploits/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,webapps,php,,2012-05-25,2015-06-19,1,OSVDB-82518,,,,,https://www.securityfocus.com/bid/53696/info +14927,exploits/php/webapps/14927.txt,"dynpage 1.0 - Multiple Vulnerabilities",2010-09-07,Abysssec,webapps,php,,2010-09-07,2010-09-07,1,OSVDB-67841,,,,http://www.exploit-db.comdynpage.zip, +15646,exploits/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-11-30,0,OSVDB-69632;CVE-2010-4401;CVE-2010-4400;CVE-2010-4399;OSVDB-69631;OSVDB-69539,,,,,http://www.htbridge.ch/advisory/lfi_in_dynpg.html 48865,exploits/php/webapps/48865.txt,"DynPG 4.9.1 - Persistent Cross-Site Scripting (Authenticated)",2020-10-09,"Enes Özeser",webapps,php,,2020-10-09,2020-10-09,0,,,,,, -12018,exploits/php/webapps/12018.txt,"DynPG CMS 4.1.0 - 'popup.php' / 'counter.php' Multiple Vulnerabilities",2010-04-02,eidelweiss,webapps,php,,2010-04-01,,0,2010-1299;63609;63608;63415,,,,, -11994,exploits/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,webapps,php,,2010-03-31,,0,63609;2010-1299;63608;63415,,,,, +12018,exploits/php/webapps/12018.txt,"DynPG CMS 4.1.0 - 'popup.php' / 'counter.php' Multiple Vulnerabilities",2010-04-02,eidelweiss,webapps,php,,2010-04-01,,0,CVE-2010-1299;OSVDB-63609;OSVDB-63608;OSVDB-63415,,,,, +11994,exploits/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,webapps,php,,2010-03-31,,0,OSVDB-63609;CVE-2010-1299;OSVDB-63608;OSVDB-63415,,,,, 11654,exploits/php/webapps/11654.txt,"DZ Auktionshaus 'V4.rgo' - 'id' news.php?SQL Injection",2010-03-08,"Easy Laster",webapps,php,,2010-03-07,,1,,,,,, -11582,exploits/php/webapps/11582.txt,"DZ Erotik Auktionshaus 4.rgo - 'news.php' SQL Injection",2010-02-27,"Easy Laster",webapps,php,,2010-02-26,,1,62623;2010-1094,,,,, +11582,exploits/php/webapps/11582.txt,"DZ Erotik Auktionshaus 4.rgo - 'news.php' SQL Injection",2010-02-27,"Easy Laster",webapps,php,,2010-02-26,,1,OSVDB-62623;CVE-2010-1094,,,,, 7722,exploits/php/webapps/7722.txt,"DZcms 3.1 - SQL Injection",2009-01-11,"Glafkos Charalambous",webapps,php,,2009-01-10,2017-01-13,1,,,,,, -29207,exploits/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - 'Show' SQL Injection",2006-12-01,"Tim Weber",webapps,php,,2006-12-01,2013-10-26,1,2006-6339;31801,,,,,https://www.securityfocus.com/bid/21391/info -2876,exploits/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",webapps,php,,2006-11-30,2016-09-16,1,2006-6338,,,,, -1968,exploits/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - 'id' SQL Injection",2006-07-01,x128,webapps,php,,2006-06-30,,1,26952;2006-3347,,,,, -3357,exploits/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,webapps,php,,2007-02-20,,1,33372;2007-1167,,,,, -6961,exploits/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) 1.4.9.6 - Blind SQL Injection",2008-11-02,anonymous,webapps,php,,2008-11-01,,1,49500;2008-4889,,,,, -11735,exploits/php/webapps/11735.php,"DZCP (deV!L_z Clanportal) 1.5.2 - Remote File Inclusion",2010-03-14,cr4wl3r,webapps,php,,2010-03-13,,1,62924;2010-0966,,,,http://www.exploit-db.comdzcp1.5.2.zip, +29207,exploits/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - 'Show' SQL Injection",2006-12-01,"Tim Weber",webapps,php,,2006-12-01,2013-10-26,1,CVE-2006-6339;OSVDB-31801,,,,,https://www.securityfocus.com/bid/21391/info +2876,exploits/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",webapps,php,,2006-11-30,2016-09-16,1,CVE-2006-6338,,,,, +1968,exploits/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - 'id' SQL Injection",2006-07-01,x128,webapps,php,,2006-06-30,,1,OSVDB-26952;CVE-2006-3347,,,,, +3357,exploits/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,webapps,php,,2007-02-20,,1,OSVDB-33372;CVE-2007-1167,,,,, +6961,exploits/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) 1.4.9.6 - Blind SQL Injection",2008-11-02,anonymous,webapps,php,,2008-11-01,,1,OSVDB-49500;CVE-2008-4889,,,,, +11735,exploits/php/webapps/11735.php,"DZCP (deV!L_z Clanportal) 1.5.2 - Remote File Inclusion",2010-03-14,cr4wl3r,webapps,php,,2010-03-13,,1,OSVDB-62924;CVE-2010-0966,,,,http://www.exploit-db.comdzcp1.5.2.zip, 12449,exploits/php/webapps/12449.txt,"DZCP (deV!L_z Clanportal) 1.5.3 - Multiple Vulnerabilities",2010-04-29,indoushka,webapps,php,,2010-04-28,,0,,,,,, -15323,exploits/php/webapps/15323.txt,"DZCP (deV!L_z Clanportal) 1.5.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-27,1,68908,,,,,http://www.htbridge.ch/advisory/lfi_in_dzcp.html -18386,exploits/php/webapps/18386.txt,"DZCP (deV!L_z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection",2012-01-18,"Easy Laster",webapps,php,,2012-01-18,2012-01-18,1,78344;2012-0906,,,,, -18385,exploits/php/webapps/18385.txt,"DZCP (deV!L_z Clanportal) Gamebase Addon - SQL Injection",2012-01-18,"Easy Laster",webapps,php,,2012-01-18,2012-01-18,1,78343;2012-0905,,,,, -18558,exploits/php/webapps/18558.txt,"DZCP (deV!L_z Clanportal) Witze Addon 0.9 - SQL Injection",2012-03-04,"Easy Laster",webapps,php,,2012-03-04,2012-03-04,0,79807;2012-5000,,,,, +15323,exploits/php/webapps/15323.txt,"DZCP (deV!L_z Clanportal) 1.5.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-27,1,OSVDB-68908,,,,,http://www.htbridge.ch/advisory/lfi_in_dzcp.html +18386,exploits/php/webapps/18386.txt,"DZCP (deV!L_z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection",2012-01-18,"Easy Laster",webapps,php,,2012-01-18,2012-01-18,1,OSVDB-78344;CVE-2012-0906,,,,, +18385,exploits/php/webapps/18385.txt,"DZCP (deV!L_z Clanportal) Gamebase Addon - SQL Injection",2012-01-18,"Easy Laster",webapps,php,,2012-01-18,2012-01-18,1,OSVDB-78343;CVE-2012-0905,,,,, +18558,exploits/php/webapps/18558.txt,"DZCP (deV!L_z Clanportal) Witze Addon 0.9 - SQL Injection",2012-03-04,"Easy Laster",webapps,php,,2012-03-04,2012-03-04,0,OSVDB-79807;CVE-2012-5000,,,,, 10906,exploits/php/webapps/10906.txt,"DZOIC ClipHouse - Authentication Bypass",2010-01-02,R3d-D3V!L,webapps,php,,2010-01-01,,1,,,,,, 10901,exploits/php/webapps/10901.txt,"DZOIC Handshakes - Authentication Bypass",2010-01-01,R3d-D3V!L,webapps,php,,2009-12-31,,0,,,,,, -31837,exploits/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' SQL Injection",2008-05-24,"Ali Jasbi",webapps,php,,2008-05-24,2014-02-23,1,2008-2781;46455,,,,,https://www.securityfocus.com/bid/29353/info +31837,exploits/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' SQL Injection",2008-05-24,"Ali Jasbi",webapps,php,,2008-05-24,2014-02-23,1,CVE-2008-2781;OSVDB-46455,,,,,https://www.securityfocus.com/bid/29353/info 15847,exploits/php/webapps/15847.txt,"DzTube - SQL Injection",2010-12-29,"errnick qwe",webapps,php,,2010-12-29,2010-12-29,1,,,,,, -2687,exploits/php/webapps/2687.html,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,webapps,php,,2006-10-29,2017-11-01,1,30152;2006-5666,,,,, +2687,exploits/php/webapps/2687.html,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,webapps,php,,2006-10-29,2017-11-01,1,OSVDB-30152;CVE-2006-5666,,,,, 9461,exploits/php/webapps/9461.txt,"E CMS 1.0 - 'index.php?s' SQL Injection",2009-08-18,Red-D3v1L,webapps,php,,2009-08-17,,1,,,,,, -5487,exploits/php/webapps/5487.txt,"E RESERV 2.1 - 'index.php' SQL Injection",2008-04-23,JIKO,webapps,php,,2008-04-22,2016-11-24,1,44565;2008-1975,,,,, -23967,exploits/php/webapps/23967.txt,"E Sms Script - Multiple SQL Injections",2013-01-08,cr4wl3r,webapps,php,,2013-01-08,2013-01-08,1,89107;89106,,,,, -5605,exploits/php/webapps/5605.txt,"e-107 Plugin ZoGo-Shop 1.16 Beta 13 - SQL Injection",2008-05-13,Cr@zy_King,webapps,php,,2008-05-12,,1,45158;2008-2447,,,,, -29938,exploits/php/webapps/29938.txt,"E-Annu - 'home.php' SQL Injection",2007-04-30,ilkerkandemir,webapps,php,,2007-04-30,2013-12-01,1,2007-2416;35619,,,,,https://www.securityfocus.com/bid/23727/info -2818,exploits/php/webapps/2818.py,"e-Ark 1.0 - '/src/ark_inc.php' Remote File Inclusion",2006-11-21,DeltahackingTEAM,webapps,php,,2006-11-20,2016-09-16,1,30651;2006-6086,,,,http://www.exploit-db.come-ark-1.0.zip, +5487,exploits/php/webapps/5487.txt,"E RESERV 2.1 - 'index.php' SQL Injection",2008-04-23,JIKO,webapps,php,,2008-04-22,2016-11-24,1,OSVDB-44565;CVE-2008-1975,,,,, +23967,exploits/php/webapps/23967.txt,"E Sms Script - Multiple SQL Injections",2013-01-08,cr4wl3r,webapps,php,,2013-01-08,2013-01-08,1,OSVDB-89107;OSVDB-89106,,,,, +5605,exploits/php/webapps/5605.txt,"e-107 Plugin ZoGo-Shop 1.16 Beta 13 - SQL Injection",2008-05-13,Cr@zy_King,webapps,php,,2008-05-12,,1,OSVDB-45158;CVE-2008-2447,,,,, +29938,exploits/php/webapps/29938.txt,"E-Annu - 'home.php' SQL Injection",2007-04-30,ilkerkandemir,webapps,php,,2007-04-30,2013-12-01,1,CVE-2007-2416;OSVDB-35619,,,,,https://www.securityfocus.com/bid/23727/info +2818,exploits/php/webapps/2818.py,"e-Ark 1.0 - '/src/ark_inc.php' Remote File Inclusion",2006-11-21,DeltahackingTEAM,webapps,php,,2006-11-20,2016-09-16,1,OSVDB-30651;CVE-2006-6086,,,,http://www.exploit-db.come-ark-1.0.zip, 12857,exploits/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities",2010-06-03,indoushka,webapps,php,,2010-06-02,2017-03-30,0,,,,,, -13867,exploits/php/webapps/13867.txt,"E-Book Store - SQL Injection",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,65545,,,,, +13867,exploits/php/webapps/13867.txt,"E-Book Store - SQL Injection",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,OSVDB-65545,,,,, 10698,exploits/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -8474,exploits/php/webapps/8474.txt,"e-cart.biz Shopping Cart - Arbitrary File Upload",2009-04-17,ahmadbady,webapps,php,,2009-04-16,,1,53803;2009-1447,,,,, +8474,exploits/php/webapps/8474.txt,"e-cart.biz Shopping Cart - Arbitrary File Upload",2009-04-17,ahmadbady,webapps,php,,2009-04-16,,1,OSVDB-53803;CVE-2009-1447,,,,, 12696,exploits/php/webapps/12696.txt,"E-Commerce Group - 'cat.php' SQL Injection",2010-05-22,"BLack Revenge",webapps,php,,2010-05-21,,1,,,,,, -43277,exploits/php/webapps/43277.txt,"E-commerce MLM Software 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17610,,,,, +43277,exploits/php/webapps/43277.txt,"E-commerce MLM Software 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17610,,,,, 48471,exploits/php/webapps/48471.txt,"E-Commerce System 1.0 - Unauthenticated Remote Code Execution",2020-05-14,SunCSR,webapps,php,,2020-05-14,2020-05-14,0,,,,,, -37302,exploits/php/webapps/37302.txt,"E-Detective Lawful Interception System - Multiple Vulnerabilities",2015-06-16,"Mustafa Al-Bassam",webapps,php,,2015-06-16,2015-06-16,0,123315;123314,,,,, -3846,exploits/php/webapps/3846.txt,"E-GADS! 2.2.6 - 'common.php?locale' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,35773;2007-2521,,,,http://www.exploit-db.come-gads_2.2.6.tar.gz, -34876,exploits/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean - Multiple SQL Injections",2009-08-27,Moudi,webapps,php,,2009-08-27,2014-10-03,1,2009-3184;57463,,,,,https://www.securityfocus.com/bid/44229/info +37302,exploits/php/webapps/37302.txt,"E-Detective Lawful Interception System - Multiple Vulnerabilities",2015-06-16,"Mustafa Al-Bassam",webapps,php,,2015-06-16,2015-06-16,0,OSVDB-123315;OSVDB-123314,,,,, +3846,exploits/php/webapps/3846.txt,"E-GADS! 2.2.6 - 'common.php?locale' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,OSVDB-35773;CVE-2007-2521,,,,http://www.exploit-db.come-gads_2.2.6.tar.gz, +34876,exploits/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean - Multiple SQL Injections",2009-08-27,Moudi,webapps,php,,2009-08-27,2014-10-03,1,CVE-2009-3184;OSVDB-57463,,,,,https://www.securityfocus.com/bid/44229/info 48629,exploits/php/webapps/48629.txt,"e-learning Php Script 0.1.0 - 'search' SQL Injection",2020-07-01,KeopssGroup0day_Inc,webapps,php,,2020-07-01,2020-07-01,0,,,,,, 49434,exploits/php/webapps/49434.py,"E-Learning System 1.0 - Authentication Bypass",2021-01-15,"Himanshu Shukla",webapps,php,,2021-01-15,2021-10-29,0,,,,,, 35027,exploits/php/webapps/35027.txt,"E-lokaler CMS 2 - Admin Login Multiple SQL Injections",2010-11-26,ali_err0r,webapps,php,,2010-11-26,2014-10-21,1,,,,,,https://www.securityfocus.com/bid/45098/info 17311,exploits/php/webapps/17311.txt,"E-Manage MySchool 7.02 - SQL Injection",2011-05-21,az7rb,webapps,php,,2011-05-21,2011-05-21,1,,,,,, 27119,exploits/php/webapps/27119.txt,"e-moBLOG 1.3 - Multiple SQL Injections",2006-01-23,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-23,2013-07-27,1,,,,,,https://www.securityfocus.com/bid/16344/info -45730,exploits/php/webapps/45730.txt,"E-Negosyo System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18801,"SQL Injection (SQLi)",,,http://www.exploit-db.combsenordering_9-23-18.zip, +45730,exploits/php/webapps/45730.txt,"E-Negosyo System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18801,"SQL Injection (SQLi)",,,http://www.exploit-db.combsenordering_9-23-18.zip, 10680,exploits/php/webapps/10680.txt,"E-Pay - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 10697,exploits/php/webapps/10697.txt,"e-pay 1.55 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -13819,exploits/php/webapps/13819.txt,"E-PHP B2B Marketplace - Multiple Vulnerabilities",2010-06-11,MizoZ,webapps,php,,2010-06-10,,1,96377;96376,,,,, -32346,exploits/php/webapps/32346.txt,"E-PHP B2B Trading Marketplace Script - 'listings.php' SQL Injection",2008-09-07,r45c4l,webapps,php,,2008-09-07,2014-03-19,1,2008-4458;47957,,,,,https://www.securityfocus.com/bid/31072/info -32770,exploits/php/webapps/32770.txt,"E-PHP B2B Trading Marketplace Script - Multiple Cross-Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,webapps,php,,2009-01-30,2014-04-09,1,96374;51688,,,,,https://www.securityfocus.com/bid/33551/info -6483,exploits/php/webapps/6483.txt,"E-PHP CMS - 'article.php' SQL Injection",2008-09-18,HaCkeR_EgY,webapps,php,,2008-09-17,2016-12-22,1,48177;2008-4142,,,,, +13819,exploits/php/webapps/13819.txt,"E-PHP B2B Marketplace - Multiple Vulnerabilities",2010-06-11,MizoZ,webapps,php,,2010-06-10,,1,OSVDB-96377;OSVDB-96376,,,,, +32346,exploits/php/webapps/32346.txt,"E-PHP B2B Trading Marketplace Script - 'listings.php' SQL Injection",2008-09-07,r45c4l,webapps,php,,2008-09-07,2014-03-19,1,CVE-2008-4458;OSVDB-47957,,,,,https://www.securityfocus.com/bid/31072/info +32770,exploits/php/webapps/32770.txt,"E-PHP B2B Trading Marketplace Script - Multiple Cross-Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,webapps,php,,2009-01-30,2014-04-09,1,OSVDB-96374;OSVDB-51688,,,,,https://www.securityfocus.com/bid/33551/info +6483,exploits/php/webapps/6483.txt,"E-PHP CMS - 'article.php' SQL Injection",2008-09-18,HaCkeR_EgY,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48177;CVE-2008-4142,,,,, 11864,exploits/php/webapps/11864.txt,"E-PHP CMS - SQL Injection",2010-03-24,"Th3 RDX",webapps,php,,2010-03-23,,1,,,,,, 45582,exploits/php/webapps/45582.txt,"E-Registrasi Pencak Silat 18.10 - 'id_partai' SQL Injection",2018-10-11,"Ihsan Sencan",webapps,php,,2018-10-11,2018-10-11,0,,,,,, -6398,exploits/php/webapps/6398.txt,"E-Shop Shopping Cart Script - 'search_results.php' SQL Injection",2008-09-07,Mormoroth,webapps,php,,2008-09-06,,1,47461;2008-5838,,,,, +6398,exploits/php/webapps/6398.txt,"E-Shop Shopping Cart Script - 'search_results.php' SQL Injection",2008-09-07,Mormoroth,webapps,php,,2008-09-06,,1,OSVDB-47461;CVE-2008-5838,,,,, 42981,exploits/php/webapps/42981.txt,"E-Sic Software livre CMS - 'cpfcnpj' SQL Injection",2017-10-12,"Elber Tavares",webapps,php,,2017-10-13,2017-10-20,0,,,,,http://www.exploit-db.comesiclivre.rar,http://whiteboyz.xyz/esic-software-publico-sql-injection.html 42982,exploits/php/webapps/42982.txt,"E-Sic Software livre CMS - 'f' SQL Injection",2017-10-12,"Elber Tavares",webapps,php,,2017-10-13,2017-10-13,0,,,,,http://www.exploit-db.comesiclivre.rar, 42979,exploits/php/webapps/42979.txt,"E-Sic Software livre CMS - 'q' SQL Injection",2017-10-12,"Guilherme Assmann",webapps,php,,2017-10-13,2017-10-13,0,,,,,http://www.exploit-db.comesiclivre.rar, @@ -17088,64 +17088,64 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 34651,exploits/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",webapps,php,,2009-08-30,2014-09-15,1,,,,,,https://www.securityfocus.com/bid/43303/info 41062,exploits/php/webapps/41062.txt,"e-Soft24 Jokes Portal Script Seo 1.3 - Authentication Bypass",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, 34652,exploits/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",webapps,php,,2009-08-30,2014-09-15,1,,,,,,https://www.securityfocus.com/bid/43305/info -10384,exploits/php/webapps/10384.txt,"E-Store - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,2008-6242;49555,,,,, -6193,exploits/php/webapps/6193.txt,"E-Store Kit-1 < 2 PayPal Edition - 'pid' SQL Injection",2008-08-02,Mr.SQL,webapps,php,,2008-08-01,2016-12-15,1,47331;2008-3594,,,,, -22293,exploits/php/webapps/22293.txt,"E-theni - Remote File Inclusion Command Execution",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-28,1,2003-1256;51079,,,,,https://www.securityfocus.com/bid/6970/info -18700,exploits/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,2012-1673;80941,,,,, -7138,exploits/php/webapps/7138.txt,"E-topbiz ADManager 4 - 'group' Blind SQL Injection",2008-11-17,"Hussin X",webapps,php,,2008-11-16,2017-01-02,1,49917;2008-6261,,,,, +10384,exploits/php/webapps/10384.txt,"E-Store - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,CVE-2008-6242;OSVDB-49555,,,,, +6193,exploits/php/webapps/6193.txt,"E-Store Kit-1 < 2 PayPal Edition - 'pid' SQL Injection",2008-08-02,Mr.SQL,webapps,php,,2008-08-01,2016-12-15,1,OSVDB-47331;CVE-2008-3594,,,,, +22293,exploits/php/webapps/22293.txt,"E-theni - Remote File Inclusion Command Execution",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-28,1,CVE-2003-1256;OSVDB-51079,,,,,https://www.securityfocus.com/bid/6970/info +18700,exploits/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,CVE-2012-1673;OSVDB-80941,,,,, +7138,exploits/php/webapps/7138.txt,"E-topbiz ADManager 4 - 'group' Blind SQL Injection",2008-11-17,"Hussin X",webapps,php,,2008-11-16,2017-01-02,1,OSVDB-49917;CVE-2008-6261,,,,, 10831,exploits/php/webapps/10831.txt,"e-topbiz banner exchange PHP - Authentication Bypass",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,1,,,,,, -6184,exploits/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script - 'mail_id' SQL Injection",2008-08-01,Corwin,webapps,php,,2008-07-31,2016-12-15,1,47326;2008-3490,,,,, +6184,exploits/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script - 'mail_id' SQL Injection",2008-08-01,Corwin,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47326;CVE-2008-3490,,,,, 11638,exploits/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - 'linkid' Blind SQL Injection",2010-03-05,JosS,webapps,php,,2010-03-04,,1,,,,,, -7156,exploits/php/webapps/7156.txt,"E-topbiz Link Back Checker 1 - Insecure Cookie Handling",2008-11-18,x0r,webapps,php,,2008-11-17,,1,49924;2008-6307,,,,, -7050,exploits/php/webapps/7050.txt,"E-topbiz Number Links 1 - 'id' SQL Injection",2008-11-07,"Hussin X",webapps,php,,2008-11-06,,1,49688;2008-5804,,,,, -7048,exploits/php/webapps/7048.txt,"E-topbiz Online Store 1 - 'cat_id' SQL Injection",2008-11-07,Stack,webapps,php,,2008-11-06,2017-01-02,1,49699;2008-5802,,,,, -7041,exploits/php/webapps/7041.txt,"E-topbiz Online Store 1 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,49698;2008-5803,,,,, -10832,exploits/php/webapps/10832.txt,"e-topbiz Slide Popups 1 PHP - Authentication Bypass",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,1,52278;2008-6264,,,,, -5929,exploits/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 - 'bannerid' SQL Injection",2008-06-24,"Hussin X",webapps,php,,2008-06-23,2016-12-09,1,46504;2008-2867,,,,, -2556,exploits/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload / Code Execution",2006-10-14,Kacper,webapps,php,,2006-10-13,,1,29695;2006-6694,,,,, -6596,exploits/php/webapps/6596.txt,"E-Uploader Pro 1.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php,,2008-09-26,,1,49934;2008-5075;49933;49932;49931;49930;49929;49928,,,,, -30738,exploits/php/webapps/30738.txt,"E-Vendejo 0.2 - 'Articles.php' SQL Injection",2007-11-05,r00t,webapps,php,,2007-11-05,2014-01-06,1,2007-5951;38405,,,,,https://www.securityfocus.com/bid/26330/info -2418,exploits/php/webapps/2418.php,"e-Vision CMS 2.0 - 'all_users.php' SQL Injection",2006-09-22,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-15,1,29105;2006-5017,,,,http://www.exploit-db.comevision_cms.tar.gz, -7031,exploits/php/webapps/7031.php,"e-Vision CMS 2.0.2 - Multiple Local File Inclusions",2008-11-07,StAkeR,webapps,php,,2008-11-06,2017-01-06,1,53091;2008-6551;53090;53089;53088;53087;53086;53085;53084;53083;53082;53081,,,,http://www.exploit-db.comeVision-2.0.tar.gz, -6191,exploits/php/webapps/6191.txt,"e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering",2008-08-02,"Khashayar Fereidani",webapps,php,,2008-08-01,2016-12-21,1,55768;2008-0856;55767;2006-5016;55766;42245;29104,,,,http://www.exploit-db.comeVision-2.0.tar.gz, -4054,exploits/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection / Remote Code Execution",2007-06-08,Silentz,webapps,php,,2007-06-07,2016-10-05,1,38467;2007-3251;38466;36607;2007-3214,,,,http://www.exploit-db.comeVision-2.0.tar.gz, +7156,exploits/php/webapps/7156.txt,"E-topbiz Link Back Checker 1 - Insecure Cookie Handling",2008-11-18,x0r,webapps,php,,2008-11-17,,1,OSVDB-49924;CVE-2008-6307,,,,, +7050,exploits/php/webapps/7050.txt,"E-topbiz Number Links 1 - 'id' SQL Injection",2008-11-07,"Hussin X",webapps,php,,2008-11-06,,1,OSVDB-49688;CVE-2008-5804,,,,, +7048,exploits/php/webapps/7048.txt,"E-topbiz Online Store 1 - 'cat_id' SQL Injection",2008-11-07,Stack,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49699;CVE-2008-5802,,,,, +7041,exploits/php/webapps/7041.txt,"E-topbiz Online Store 1 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49698;CVE-2008-5803,,,,, +10832,exploits/php/webapps/10832.txt,"e-topbiz Slide Popups 1 PHP - Authentication Bypass",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,1,OSVDB-52278;CVE-2008-6264,,,,, +5929,exploits/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 - 'bannerid' SQL Injection",2008-06-24,"Hussin X",webapps,php,,2008-06-23,2016-12-09,1,OSVDB-46504;CVE-2008-2867,,,,, +2556,exploits/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload / Code Execution",2006-10-14,Kacper,webapps,php,,2006-10-13,,1,OSVDB-29695;CVE-2006-6694,,,,, +6596,exploits/php/webapps/6596.txt,"E-Uploader Pro 1.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php,,2008-09-26,,1,OSVDB-49934;CVE-2008-5075;OSVDB-49933;OSVDB-49932;OSVDB-49931;OSVDB-49930;OSVDB-49929;OSVDB-49928,,,,, +30738,exploits/php/webapps/30738.txt,"E-Vendejo 0.2 - 'Articles.php' SQL Injection",2007-11-05,r00t,webapps,php,,2007-11-05,2014-01-06,1,CVE-2007-5951;OSVDB-38405,,,,,https://www.securityfocus.com/bid/26330/info +2418,exploits/php/webapps/2418.php,"e-Vision CMS 2.0 - 'all_users.php' SQL Injection",2006-09-22,"HACKERS PAL",webapps,php,,2006-09-21,2016-12-15,1,OSVDB-29105;CVE-2006-5017,,,,http://www.exploit-db.comevision_cms.tar.gz, +7031,exploits/php/webapps/7031.php,"e-Vision CMS 2.0.2 - Multiple Local File Inclusions",2008-11-07,StAkeR,webapps,php,,2008-11-06,2017-01-06,1,OSVDB-53091;CVE-2008-6551;OSVDB-53090;OSVDB-53089;OSVDB-53088;OSVDB-53087;OSVDB-53086;OSVDB-53085;OSVDB-53084;OSVDB-53083;OSVDB-53082;OSVDB-53081,,,,http://www.exploit-db.comeVision-2.0.tar.gz, +6191,exploits/php/webapps/6191.txt,"e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering",2008-08-02,"Khashayar Fereidani",webapps,php,,2008-08-01,2016-12-21,1,OSVDB-55768;CVE-2008-0856;OSVDB-55767;CVE-2006-5016;OSVDB-55766;OSVDB-42245;OSVDB-29104,,,,http://www.exploit-db.comeVision-2.0.tar.gz, +4054,exploits/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection / Remote Code Execution",2007-06-08,Silentz,webapps,php,,2007-06-07,2016-10-05,1,OSVDB-38467;CVE-2007-3251;OSVDB-38466;OSVDB-36607;CVE-2007-3214,,,,http://www.exploit-db.comeVision-2.0.tar.gz, 12583,exploits/php/webapps/12583.txt,"e-webtech - 'fixed_page.asp' SQL Injection",2010-05-12,FL0RiX,webapps,php,,2010-05-11,,0,,,,,, 12547,exploits/php/webapps/12547.txt,"e-webtech - 'new.asp?id=' SQL Injection",2010-05-10,protocol,webapps,php,,2010-05-09,,1,,,,,, 15492,exploits/php/webapps/15492.php,"E-Xoopport 3.1 - 'display.php?katid' SQL Injection",2010-11-11,"Vis Intelligendi",webapps,php,,2010-11-11,2010-12-23,0,,,,,http://www.exploit-db.comSamsara_3_1.tar.gz, -9217,exploits/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces - 'lid' SQL Injection",2009-07-20,Vrs-hCk,webapps,php,,2009-07-19,,1,56551;2009-2591,,,,, -15110,exploits/php/webapps/15110.py,"E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,webapps,php,,2010-09-25,2010-09-25,1,2010-4942;76242,,,,http://www.exploit-db.comSamsara_3_1.tar.gz, -15004,exploits/php/webapps/15004.pl,"E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,webapps,php,,2010-09-14,2010-09-25,1,2010-3467;68083,,,,http://www.exploit-db.comSamsara_3_1.tar.gz, -30862,exploits/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 - '/adresses/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,2007-6380;43679,,,,,https://www.securityfocus.com/bid/26796/info -30875,exploits/php/webapps/30875.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/arcade/index.php?gid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,2007-6380;43685,,,,,https://www.securityfocus.com/bid/26796/info -30874,exploits/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/banners/click.php?bid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,2007-6380;43684,,,,,https://www.securityfocus.com/bid/26796/info -30873,exploits/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 - '/myalbum/ratephoto.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,2007-6380;43683,,,,,https://www.securityfocus.com/bid/26796/info -30863,exploits/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 - '/mydownloads/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,2007-6380;43680,,,,,https://www.securityfocus.com/bid/26796/info -30861,exploits/php/webapps/30861.txt,"E-Xoops 1.0.5/1.0.8 - '/mylinks/ratelink.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,2007-6380;43681,,,,,https://www.securityfocus.com/bid/26796/info -30864,exploits/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 - '/mysections/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,2007-6380;43682,,,,,https://www.securityfocus.com/bid/26796/info -7315,exploits/php/webapps/7315.txt,"E.Z. Poll 2 - Authentication Bypass",2008-12-01,t0fx,webapps,php,,2008-11-30,2017-01-04,1,47325;2008-3590,,,,, -38416,exploits/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",webapps,php,,2013-04-03,2015-10-07,1,2013-2750;91981,,,,,https://www.securityfocus.com/bid/58841/info -704,exploits/php/webapps/704.pl,"e107 - 'include()' Remote File Upload",2004-12-22,sysbug,webapps,php,80,2004-12-21,2017-11-22,1,12586;2004-2262,,,,http://www.exploit-db.come107v616.tar.gz, -1106,exploits/php/webapps/1106.txt,"e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-14,warlord,webapps,php,,2005-07-13,2016-05-25,1,18079;2005-2327,,,,http://www.exploit-db.come107_v0617.tar.gz, -9825,exploits/php/webapps/9825.txt,"e107 0.7.16 - Referer header Cross-Site Scripting",2009-09-24,MustLive,webapps,php,,2009-09-23,,1,2009-3444;58363,,,,, +9217,exploits/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces - 'lid' SQL Injection",2009-07-20,Vrs-hCk,webapps,php,,2009-07-19,,1,OSVDB-56551;CVE-2009-2591,,,,, +15110,exploits/php/webapps/15110.py,"E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,webapps,php,,2010-09-25,2010-09-25,1,CVE-2010-4942;OSVDB-76242,,,,http://www.exploit-db.comSamsara_3_1.tar.gz, +15004,exploits/php/webapps/15004.pl,"E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,webapps,php,,2010-09-14,2010-09-25,1,CVE-2010-3467;OSVDB-68083,,,,http://www.exploit-db.comSamsara_3_1.tar.gz, +30862,exploits/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 - '/adresses/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6380;OSVDB-43679,,,,,https://www.securityfocus.com/bid/26796/info +30875,exploits/php/webapps/30875.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/arcade/index.php?gid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,CVE-2007-6380;OSVDB-43685,,,,,https://www.securityfocus.com/bid/26796/info +30874,exploits/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/banners/click.php?bid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,CVE-2007-6380;OSVDB-43684,,,,,https://www.securityfocus.com/bid/26796/info +30873,exploits/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 - '/myalbum/ratephoto.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-13,1,CVE-2007-6380;OSVDB-43683,,,,,https://www.securityfocus.com/bid/26796/info +30863,exploits/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 - '/mydownloads/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6380;OSVDB-43680,,,,,https://www.securityfocus.com/bid/26796/info +30861,exploits/php/webapps/30861.txt,"E-Xoops 1.0.5/1.0.8 - '/mylinks/ratelink.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6380;OSVDB-43681,,,,,https://www.securityfocus.com/bid/26796/info +30864,exploits/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 - '/mysections/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6380;OSVDB-43682,,,,,https://www.securityfocus.com/bid/26796/info +7315,exploits/php/webapps/7315.txt,"E.Z. Poll 2 - Authentication Bypass",2008-12-01,t0fx,webapps,php,,2008-11-30,2017-01-04,1,OSVDB-47325;CVE-2008-3590,,,,, +38416,exploits/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",webapps,php,,2013-04-03,2015-10-07,1,CVE-2013-2750;OSVDB-91981,,,,,https://www.securityfocus.com/bid/58841/info +704,exploits/php/webapps/704.pl,"e107 - 'include()' Remote File Upload",2004-12-22,sysbug,webapps,php,80,2004-12-21,2017-11-22,1,OSVDB-12586;CVE-2004-2262,,,,http://www.exploit-db.come107v616.tar.gz, +1106,exploits/php/webapps/1106.txt,"e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-14,warlord,webapps,php,,2005-07-13,2016-05-25,1,OSVDB-18079;CVE-2005-2327,,,,http://www.exploit-db.come107_v0617.tar.gz, +9825,exploits/php/webapps/9825.txt,"e107 0.7.16 - Referer header Cross-Site Scripting",2009-09-24,MustLive,webapps,php,,2009-09-23,,1,CVE-2009-3444;OSVDB-58363,,,,, 12818,exploits/php/webapps/12818.txt,"e107 0.7.21 full - Remote File Inclusion / Cross-Site Scripting",2010-05-31,indoushka,webapps,php,,2010-05-30,2016-12-15,1,,,,,, 34653,exploits/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injections",2010-09-17,"High-Tech Bridge SA",webapps,php,,2010-09-17,2014-09-15,1,,,,,,https://www.securityfocus.com/bid/43327/info 15143,exploits/php/webapps/15143.txt,"e107 0.7.23 - SQL Injection",2010-09-28,"High-Tech Bridge SA",webapps,php,,2010-09-28,2015-07-12,0,,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_e107_2.html -36252,exploits/php/webapps/36252.txt,"e107 0.7.24 - 'cmd' Remote Command Execution",2011-10-24,"Matt Bergin",webapps,php,,2011-10-24,2015-03-04,1,2011-1513;77042,,,,,https://www.securityfocus.com/bid/50339/info +36252,exploits/php/webapps/36252.txt,"e107 0.7.24 - 'cmd' Remote Command Execution",2011-10-24,"Matt Bergin",webapps,php,,2011-10-24,2015-03-04,1,CVE-2011-1513;OSVDB-77042,,,,,https://www.securityfocus.com/bid/50339/info 35709,exploits/php/webapps/35709.txt,"e107 0.7.25 - 'news.php' SQL Injection",2011-05-07,KedAns-Dz,webapps,php,,2011-05-07,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47750/info -28063,exploits/php/webapps/28063.txt,"e107 0.7.5 - 'search.php' Cross-Site Scripting",2006-06-19,securityconnection,webapps,php,,2006-06-19,2013-09-04,1,2006-3259;26684,,,,,https://www.securityfocus.com/bid/18508/info -28078,exploits/php/webapps/28078.txt,"e107 0.7.5 - 'Subject' HTML Injection",2006-06-21,"EllipSiS Security",webapps,php,,2006-06-21,2013-09-04,1,2006-3259;26685,,,,,https://www.securityfocus.com/bid/18560/info +28063,exploits/php/webapps/28063.txt,"e107 0.7.5 - 'search.php' Cross-Site Scripting",2006-06-19,securityconnection,webapps,php,,2006-06-19,2013-09-04,1,CVE-2006-3259;OSVDB-26684,,,,,https://www.securityfocus.com/bid/18508/info +28078,exploits/php/webapps/28078.txt,"e107 0.7.5 - 'Subject' HTML Injection",2006-06-21,"EllipSiS Security",webapps,php,,2006-06-21,2013-09-04,1,CVE-2006-3259;OSVDB-26685,,,,,https://www.securityfocus.com/bid/18560/info 3721,exploits/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' (Authenticated) Access Escalation",2007-04-12,Gammarays,webapps,php,,2007-04-11,2016-12-15,1,,,,,http://www.exploit-db.come107_v0.7.8_full.zip, 33857,exploits/php/webapps/33857.txt,"e107 0.7.x - '/e107_admin/banner.php' SQL Injection",2010-04-21,"High-Tech Bridge SA",webapps,php,,2010-04-21,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39609/info 33256,exploits/php/webapps/33256.txt,"e107 0.7.x - CAPTCHA Security Bypass / Cross-Site Scripting",2009-09-28,MustLive,webapps,php,,2009-09-28,2016-12-15,1,,,,,,https://www.securityfocus.com/bid/36532/info 37026,exploits/php/webapps/37026.txt,"e107 1.0 - 'view' SQL Injection",2012-03-30,Am!r,webapps,php,,2012-03-30,2015-05-16,1,,,,,,https://www.securityfocus.com/bid/52821/info -23828,exploits/php/webapps/23828.txt,"e107 1.0.1 - Arbitrary JavaScript Execution (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php,,2013-01-02,2013-02-21,1,2012-6433;88862,,,,http://www.exploit-db.come107_1.0.1_full.tar.gz, -23829,exploits/php/webapps/23829.txt,"e107 1.0.2 - SQL Injection (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php,,2013-01-02,2013-01-03,1,2012-6434;88908,,,,http://www.exploit-db.come107_1.0.2_full.tar.gz, -35679,exploits/php/webapps/35679.txt,"e107 2 Bootstrap CMS - Cross-Site Scripting",2015-01-03,"Ahmet Agar / 0x97",webapps,php,,2015-01-03,2015-01-03,1,116692;2015-1057,,,http://www.exploit-db.com/screenshots/idlt36000/screen-shot-2015-01-03-at-104634.png,, -6219,exploits/php/webapps/6219.txt,"e107 < 0.7.11 - Arbitrary Variable Overwriting",2008-08-10,"GulfTech Security",webapps,php,,2008-08-09,2018-01-05,1,47482;GTSA-00115,,,,,http://gulftech.org/advisories/e107%20Arbitrary%20Variable%20Overwrite/115 -6791,exploits/php/webapps/6791.pl,"e107 < 0.7.13 - 'usersettings.php' Blind SQL Injection",2008-10-19,girex,webapps,php,,2008-10-18,2016-12-29,1,49207;2008-5320,,,,, -8495,exploits/php/webapps/8495.pl,"e107 < 0.7.15 - 'extended_user_fields' Blind SQL Injection",2009-04-20,StAkeR,webapps,php,,2009-04-19,,1,53812;2009-1409,,,,, -4099,exploits/php/webapps/4099.txt,"e107 < 0.7.8 - 'photograph' Arbitrary File Upload",2007-06-24,g00ns,webapps,php,,2007-06-23,2016-10-05,1,45426;2007-3429,,,,http://www.exploit-db.come107_v0.7.8_full.tar.gz, -2711,exploits/php/webapps/2711.php,"e107 < 0.75 - 'e107language_e107cookie' Local File Inclusion",2006-11-04,Kacper,webapps,php,,2006-11-03,2016-09-14,1,33920;2006-5786,,,,http://www.exploit-db.come107_v0.7.5_full.tar.gz, +23828,exploits/php/webapps/23828.txt,"e107 1.0.1 - Arbitrary JavaScript Execution (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php,,2013-01-02,2013-02-21,1,CVE-2012-6433;OSVDB-88862,,,,http://www.exploit-db.come107_1.0.1_full.tar.gz, +23829,exploits/php/webapps/23829.txt,"e107 1.0.2 - SQL Injection (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php,,2013-01-02,2013-01-03,1,CVE-2012-6434;OSVDB-88908,,,,http://www.exploit-db.come107_1.0.2_full.tar.gz, +35679,exploits/php/webapps/35679.txt,"e107 2 Bootstrap CMS - Cross-Site Scripting",2015-01-03,"Ahmet Agar / 0x97",webapps,php,,2015-01-03,2015-01-03,1,OSVDB-116692;CVE-2015-1057,,,http://www.exploit-db.com/screenshots/idlt36000/screen-shot-2015-01-03-at-104634.png,, +6219,exploits/php/webapps/6219.txt,"e107 < 0.7.11 - Arbitrary Variable Overwriting",2008-08-10,"GulfTech Security",webapps,php,,2008-08-09,2018-01-05,1,OSVDB-47482;GTSA-00115,,,,,http://gulftech.org/advisories/e107%20Arbitrary%20Variable%20Overwrite/115 +6791,exploits/php/webapps/6791.pl,"e107 < 0.7.13 - 'usersettings.php' Blind SQL Injection",2008-10-19,girex,webapps,php,,2008-10-18,2016-12-29,1,OSVDB-49207;CVE-2008-5320,,,,, +8495,exploits/php/webapps/8495.pl,"e107 < 0.7.15 - 'extended_user_fields' Blind SQL Injection",2009-04-20,StAkeR,webapps,php,,2009-04-19,,1,OSVDB-53812;CVE-2009-1409,,,,, +4099,exploits/php/webapps/4099.txt,"e107 < 0.7.8 - 'photograph' Arbitrary File Upload",2007-06-24,g00ns,webapps,php,,2007-06-23,2016-10-05,1,OSVDB-45426;CVE-2007-3429,,,,http://www.exploit-db.come107_v0.7.8_full.tar.gz, +2711,exploits/php/webapps/2711.php,"e107 < 0.75 - 'e107language_e107cookie' Local File Inclusion",2006-11-04,Kacper,webapps,php,,2006-11-03,2016-09-14,1,OSVDB-33920;CVE-2006-5786,,,,http://www.exploit-db.come107_v0.7.5_full.tar.gz, 2268,exploits/php/webapps/2268.php,"e107 < 0.75 - GLOBALS Overwrite Remote Code Execution",2006-08-28,rgod,webapps,php,,2006-08-27,2016-09-09,1,,,,,http://www.exploit-db.come107_v0.7.5_full.tar.gz,http://www.hardened-php.net/advisory_202005.79.html 41580,exploits/php/webapps/41580.pl,"e107 < 2.1.4 - 'keyword' Blind SQL Injection",2017-03-09,StAkeR,webapps,php,,2017-03-11,2017-10-28,0,,,,,http://www.exploit-db.come107_2.1.4_full.zip, 26449,exploits/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",webapps,php,,2013-06-26,2013-08-31,1,,,,,http://www.exploit-db.comadvmedsys_v1.42.zip, @@ -17153,118 +17153,118 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 12319,exploits/php/webapps/12319.txt,"e107 CMS 0.7.19 - Cross-Site Request Forgery",2010-04-21,"High-Tech Bridge SA",webapps,php,,2010-04-20,,1,,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_e107.html 40746,exploits/php/webapps/40746.php,"e107 CMS 2.1.2 - Privilege Escalation",2016-11-09,"Kacper Szurek",webapps,php,,2016-11-09,2016-11-10,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-10-at-164613.png,http://www.exploit-db.come107_2.1.2_full.zip, 41844,exploits/php/webapps/41844.html,"e107 CMS 2.1.4 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php,,2017-04-07,2017-04-07,0,,"Cross-Site Request Forgery (CSRF)",,,, -49614,exploits/php/webapps/49614.txt,"e107 CMS 2.3.0 - CSRF",2021-03-04,Tadjmen,webapps,php,,2021-03-04,2021-03-04,0,2021-27885,,,,, +49614,exploits/php/webapps/49614.txt,"e107 CMS 2.3.0 - CSRF",2021-03-04,Tadjmen,webapps,php,,2021-03-04,2021-03-04,0,CVE-2021-27885,,,,, 50315,exploits/php/webapps/50315.py,"e107 CMS 2.3.0 - Remote Code Execution (RCE) (Authenticated)",2021-09-22,"Halit AKAYDIN",webapps,php,,2021-09-22,2021-09-22,0,,,,,http://www.exploit-db.come107_2.3.0_full.tar.gz, 50910,exploits/php/webapps/50910.txt,"e107 CMS v3.2.1 - Multiple Vulnerabilities",2022-05-11,"Hubert Wojciechowski",webapps,php,,2022-05-11,2022-05-11,0,,,,,, 37434,exploits/php/webapps/37434.txt,"e107 Filedownload Plugin - Arbitrary File Upload / Remote File Disclosure",2012-06-19,"Sammy FORGIT",webapps,php,,2012-06-19,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54098/info 37431,exploits/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin - 'Uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",webapps,php,,2012-06-19,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54091/info 37432,exploits/php/webapps/37432.txt,"e107 Image Gallery Plugin - 'name' Remote File Disclosure",2012-06-19,"Sammy FORGIT",webapps,php,,2012-06-19,2015-06-30,1,,,,,,https://www.securityfocus.com/bid/54096/info -5459,exploits/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion",2008-04-17,by_casper41,webapps,php,,2008-04-16,,1,44563;2008-1989,,,,, -6849,exploits/php/webapps/6849.txt,"e107 Plugin alternate_profiles - 'id' SQL Injection",2008-10-27,boom3rang,webapps,php,,2008-10-26,2016-12-30,1,49451;2008-4785,,,,, -6856,exploits/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - SQL Injection",2008-10-28,ZoRLu,webapps,php,,2008-10-27,,1,51408;2008-6438,,,,, -5604,exploits/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 - 'rid' Blind SQL Injection",2008-05-13,Saime,webapps,php,,2008-05-12,2016-11-29,1,45770;2008-2455;45235,,,,, -5666,exploits/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 - 'uid' Blind SQL Injection",2008-05-22,"Virangar Security",webapps,php,,2008-05-21,2016-11-29,1,51408;2008-6438,,,,, -6346,exploits/php/webapps/6346.pl,"e107 Plugin BLOG Engine 2.2 - 'uid' SQL Injection",2008-09-01,"Virangar Security",webapps,php,,2008-08-31,2016-11-29,1,2008-6438,,,,, -6158,exploits/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection",2008-07-29,"Virangar Security",webapps,php,,2008-07-28,,1,51408;2008-6438,,,,, -6852,exploits/php/webapps/6852.pl,"e107 Plugin EasyShop - 'category_id' Blind SQL Injection",2008-10-27,StAkeR,webapps,php,,2008-10-26,2016-12-29,1,49450;2008-4786,,,,, +5459,exploits/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion",2008-04-17,by_casper41,webapps,php,,2008-04-16,,1,OSVDB-44563;CVE-2008-1989,,,,, +6849,exploits/php/webapps/6849.txt,"e107 Plugin alternate_profiles - 'id' SQL Injection",2008-10-27,boom3rang,webapps,php,,2008-10-26,2016-12-30,1,OSVDB-49451;CVE-2008-4785,,,,, +6856,exploits/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - SQL Injection",2008-10-28,ZoRLu,webapps,php,,2008-10-27,,1,OSVDB-51408;CVE-2008-6438,,,,, +5604,exploits/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 - 'rid' Blind SQL Injection",2008-05-13,Saime,webapps,php,,2008-05-12,2016-11-29,1,OSVDB-45770;CVE-2008-2455;OSVDB-45235,,,,, +5666,exploits/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 - 'uid' Blind SQL Injection",2008-05-22,"Virangar Security",webapps,php,,2008-05-21,2016-11-29,1,OSVDB-51408;CVE-2008-6438,,,,, +6346,exploits/php/webapps/6346.pl,"e107 Plugin BLOG Engine 2.2 - 'uid' SQL Injection",2008-09-01,"Virangar Security",webapps,php,,2008-08-31,2016-11-29,1,CVE-2008-6438,,,,, +6158,exploits/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection",2008-07-29,"Virangar Security",webapps,php,,2008-07-28,,1,OSVDB-51408;CVE-2008-6438,,,,, +6852,exploits/php/webapps/6852.pl,"e107 Plugin EasyShop - 'category_id' Blind SQL Injection",2008-10-27,StAkeR,webapps,php,,2008-10-26,2016-12-29,1,OSVDB-49450;CVE-2008-4786,,,,, 6865,exploits/php/webapps/6865.txt,"e107 plugin fm pro 1 - File Disclosure / Arbitrary File Upload / Directory Traversal",2008-10-29,GoLd_M,webapps,php,,2008-10-28,2016-12-15,1,,,,,, -6516,exploits/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 - SQL Injection",2008-09-21,boom3rang,webapps,php,,2008-09-20,2016-12-22,1,52697;2008-6466,,,,, -6885,exploits/php/webapps/6885.txt,"e107 Plugin lyrics_menu - 'l_id' SQL Injection",2008-10-31,ZoRLu,webapps,php,,2008-10-30,2016-12-30,1,49492;2008-4906,,,,, -5308,exploits/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 - Arbitrary File Download",2008-03-25,"Jerome Athias",webapps,php,,2008-03-24,,1,43713;2008-1702,,,,, +6516,exploits/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 - SQL Injection",2008-09-21,boom3rang,webapps,php,,2008-09-20,2016-12-22,1,OSVDB-52697;CVE-2008-6466,,,,, +6885,exploits/php/webapps/6885.txt,"e107 Plugin lyrics_menu - 'l_id' SQL Injection",2008-10-31,ZoRLu,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49492;CVE-2008-4906,,,,, +5308,exploits/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 - Arbitrary File Download",2008-03-25,"Jerome Athias",webapps,php,,2008-03-24,,1,OSVDB-43713;CVE-2008-1702,,,,, 9235,exploits/php/webapps/9235.php,"e107 Plugin my_gallery 2.4.1 - 'readfile()' Local File Disclosure",2009-07-23,NoGe,webapps,php,,2009-07-22,,1,,,,,, -8417,exploits/php/webapps/8417.txt,"e107 Plugin userjournals_menu - 'blog.id' SQL Injection",2009-04-13,boom3rang,webapps,php,,2009-04-12,,1,53641,,,,, -7184,exploits/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - 'product' SQL Injection",2008-11-22,NoGe,webapps,php,,2008-11-21,2017-01-03,1,50171;2008-6114,,,,, -24138,exploits/php/webapps/24138.txt,"e107 Website System 0.5/0.6 - 'Log.php' HTML Injection",2004-05-21,Chinchilla,webapps,php,,2004-05-21,2013-01-15,1,2004-2028;6345,,,,,https://www.securityfocus.com/bid/10395/info -22958,exploits/php/webapps/22958.txt,"e107 Website System 0.554 - HTML Injection",2003-07-25,"Pete Foster",webapps,php,,2003-07-25,2012-11-27,1,2305,,,,,https://www.securityfocus.com/bid/8279/info -22956,exploits/php/webapps/22956.txt,"e107 Website System 0.555 - 'db.php' Information Disclosure",2003-07-24,"Artoor Petrovich",webapps,php,,2003-07-24,2012-11-27,1,3856,,,,,https://www.securityfocus.com/bid/8273/info -24154,exploits/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php,,2004-05-29,2013-01-15,1,2004-2040;6527,,,,,https://www.securityfocus.com/bid/10436/info -24153,exploits/php/webapps/24153.txt,"e107 website system 0.6 - 'usersettings.php?avmsg' Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php,,2004-05-29,2013-01-15,1,2004-2040;6529,,,,,https://www.securityfocus.com/bid/10436/info +8417,exploits/php/webapps/8417.txt,"e107 Plugin userjournals_menu - 'blog.id' SQL Injection",2009-04-13,boom3rang,webapps,php,,2009-04-12,,1,OSVDB-53641,,,,, +7184,exploits/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - 'product' SQL Injection",2008-11-22,NoGe,webapps,php,,2008-11-21,2017-01-03,1,OSVDB-50171;CVE-2008-6114,,,,, +24138,exploits/php/webapps/24138.txt,"e107 Website System 0.5/0.6 - 'Log.php' HTML Injection",2004-05-21,Chinchilla,webapps,php,,2004-05-21,2013-01-15,1,CVE-2004-2028;OSVDB-6345,,,,,https://www.securityfocus.com/bid/10395/info +22958,exploits/php/webapps/22958.txt,"e107 Website System 0.554 - HTML Injection",2003-07-25,"Pete Foster",webapps,php,,2003-07-25,2012-11-27,1,OSVDB-2305,,,,,https://www.securityfocus.com/bid/8279/info +22956,exploits/php/webapps/22956.txt,"e107 Website System 0.555 - 'db.php' Information Disclosure",2003-07-24,"Artoor Petrovich",webapps,php,,2003-07-24,2012-11-27,1,OSVDB-3856,,,,,https://www.securityfocus.com/bid/8273/info +24154,exploits/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php,,2004-05-29,2013-01-15,1,CVE-2004-2040;OSVDB-6527,,,,,https://www.securityfocus.com/bid/10436/info +24153,exploits/php/webapps/24153.txt,"e107 website system 0.6 - 'usersettings.php?avmsg' Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php,,2004-05-29,2013-01-15,1,CVE-2004-2040;OSVDB-6529,,,,,https://www.securityfocus.com/bid/10436/info 26105,exploits/php/webapps/26105.html,"E107 Website System 0.6 - Attached File Cross-Site Scripting",2005-08-08,edward11,webapps,php,,2005-08-08,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14495/info 25995,exploits/php/webapps/25995.txt,"e107 Website System 0.6 - Nested BBCode URL Tag Script Injection",2005-07-18,"Nick Griffin",webapps,php,,2005-07-18,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14301/info 25645,exploits/php/webapps/25645.txt,"e107 Website System 0.617 - 'Forum_viewforum.php' SQL Injection",2005-05-10,Heintz,webapps,php,,2005-05-10,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13576/info 25644,exploits/php/webapps/25644.txt,"e107 Website System 0.617 - 'Request.php' Directory Traversal",2005-05-10,Heintz,webapps,php,,2005-05-10,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13573/info -27247,exploits/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin - HTML Injection",2006-02-18,"marc & shb",webapps,php,,2006-02-18,2013-08-02,1,2006-0857;23491,,,,,https://www.securityfocus.com/bid/16719/info -28547,exploits/php/webapps/28547.txt,"e107 website system 0.7.5 - 'admin.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30980,,,,,https://www.securityfocus.com/bid/19997/info -28545,exploits/php/webapps/28545.txt,"e107 website system 0.7.5 - 'contact.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30979,,,,,https://www.securityfocus.com/bid/19997/info -28546,exploits/php/webapps/28546.txt,"e107 website system 0.7.5 - 'download.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30987,,,,,https://www.securityfocus.com/bid/19997/info -28548,exploits/php/webapps/28548.txt,"e107 website system 0.7.5 - 'fpw.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30981,,,,,https://www.securityfocus.com/bid/19997/info -28549,exploits/php/webapps/28549.txt,"e107 website system 0.7.5 - 'news.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30982,,,,,https://www.securityfocus.com/bid/19997/info -28551,exploits/php/webapps/28551.txt,"e107 website system 0.7.5 - 'search.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30983,,,,,https://www.securityfocus.com/bid/19997/info -28552,exploits/php/webapps/28552.txt,"e107 website system 0.7.5 - 'signup.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30984,,,,,https://www.securityfocus.com/bid/19997/info -28554,exploits/php/webapps/28554.txt,"e107 website system 0.7.5 - 'submitnews.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30985,,,,,https://www.securityfocus.com/bid/19997/info -28556,exploits/php/webapps/28556.txt,"e107 website system 0.7.5 - 'user.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,2006-4794;30986,,,,,https://www.securityfocus.com/bid/19997/info +27247,exploits/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin - HTML Injection",2006-02-18,"marc & shb",webapps,php,,2006-02-18,2013-08-02,1,CVE-2006-0857;OSVDB-23491,,,,,https://www.securityfocus.com/bid/16719/info +28547,exploits/php/webapps/28547.txt,"e107 website system 0.7.5 - 'admin.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30980,,,,,https://www.securityfocus.com/bid/19997/info +28545,exploits/php/webapps/28545.txt,"e107 website system 0.7.5 - 'contact.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30979,,,,,https://www.securityfocus.com/bid/19997/info +28546,exploits/php/webapps/28546.txt,"e107 website system 0.7.5 - 'download.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30987,,,,,https://www.securityfocus.com/bid/19997/info +28548,exploits/php/webapps/28548.txt,"e107 website system 0.7.5 - 'fpw.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30981,,,,,https://www.securityfocus.com/bid/19997/info +28549,exploits/php/webapps/28549.txt,"e107 website system 0.7.5 - 'news.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30982,,,,,https://www.securityfocus.com/bid/19997/info +28551,exploits/php/webapps/28551.txt,"e107 website system 0.7.5 - 'search.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30983,,,,,https://www.securityfocus.com/bid/19997/info +28552,exploits/php/webapps/28552.txt,"e107 website system 0.7.5 - 'signup.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30984,,,,,https://www.securityfocus.com/bid/19997/info +28554,exploits/php/webapps/28554.txt,"e107 website system 0.7.5 - 'submitnews.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30985,,,,,https://www.securityfocus.com/bid/19997/info +28556,exploits/php/webapps/28556.txt,"e107 website system 0.7.5 - 'user.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4794;OSVDB-30986,,,,,https://www.securityfocus.com/bid/19997/info 35699,exploits/php/webapps/35699.txt,"E2 Photo Gallery 0.9 - 'index.php' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",webapps,php,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47697/info -8052,exploits/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution / Remote File Inclusion",2009-02-13,bd0rk,webapps,php,,2009-02-12,2017-05-05,1,52044;2009-5095,,,,, -31277,exploits/php/webapps/31277.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'ClassList.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php,,2008-02-21,2014-01-30,1,2008-0943;42116,,,,,https://www.securityfocus.com/bid/27924/info -31278,exploits/php/webapps/31278.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'GradebookStuScores.asp?GrdBk' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php,,2008-02-21,2014-01-30,1,2008-0942;42215,,,,,https://www.securityfocus.com/bid/27924/info +8052,exploits/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution / Remote File Inclusion",2009-02-13,bd0rk,webapps,php,,2009-02-12,2017-05-05,1,OSVDB-52044;CVE-2009-5095,,,,, +31277,exploits/php/webapps/31277.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'ClassList.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php,,2008-02-21,2014-01-30,1,CVE-2008-0943;OSVDB-42116,,,,,https://www.securityfocus.com/bid/27924/info +31278,exploits/php/webapps/31278.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'GradebookStuScores.asp?GrdBk' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php,,2008-02-21,2014-01-30,1,CVE-2008-0942;OSVDB-42215,,,,,https://www.securityfocus.com/bid/27924/info 29498,exploits/php/webapps/29498.txt,"Easebay Resources Login Manager - Multiple Input Validation Vulnerabilities",2007-01-20,Doz,webapps,php,,2007-01-20,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22142/info 29497,exploits/php/webapps/29497.txt,"Easebay Resources Paypal Subscription - Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,webapps,php,,2007-01-20,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22141/info -12754,exploits/php/webapps/12754.html,"Easy Address book WebServer 1.2 - Cross-Site Request Forgery",2010-05-26,Markot,webapps,php,,2010-05-25,2011-04-28,1,98424,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-043 -50871,exploits/php/webapps/50871.rb,"Easy Appointments 1.4.2 - Information Disclosure",2022-04-19,"Alexandre ZANNI",webapps,php,,2022-04-19,2022-04-19,0,2022-0482,,,,, -35016,exploits/php/webapps/35016.txt,"Easy Banner 2009.05.18 - '/member.php' Multiple SQL Injection / Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php,,2010-11-26,2014-10-20,1,2010-4784;69511,,,,,https://www.securityfocus.com/bid/45066/info -35017,exploits/php/webapps/35017.txt,"Easy Banner 2009.05.18 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php,,2010-11-26,2014-10-20,1,2010-4783;69510,,,,,https://www.securityfocus.com/bid/45066/info -20789,exploits/php/webapps/20789.txt,"Easy Banner Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,85783,,,,, -10440,exploits/php/webapps/10440.txt,"Easy Banner Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,61056,,,,, -29437,exploits/php/webapps/29437.txt,"Easy Banner Pro 2.8 - 'info.php' Remote File Inclusion",2007-01-07,rUnViRuS,webapps,php,,2007-01-07,2013-11-04,1,2007-0178;33455,,,,,https://www.securityfocus.com/bid/21967/info -27129,exploits/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,webapps,php,,2013-07-27,2013-07-27,0,95655;95654;95653;95652;95651;95650;95649;95648;95647,,,,http://www.exploit-db.comEasy_Blog.zip, +12754,exploits/php/webapps/12754.html,"Easy Address book WebServer 1.2 - Cross-Site Request Forgery",2010-05-26,Markot,webapps,php,,2010-05-25,2011-04-28,1,OSVDB-98424,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-043 +50871,exploits/php/webapps/50871.rb,"Easy Appointments 1.4.2 - Information Disclosure",2022-04-19,"Alexandre ZANNI",webapps,php,,2022-04-19,2022-04-19,0,CVE-2022-0482,,,,, +35016,exploits/php/webapps/35016.txt,"Easy Banner 2009.05.18 - '/member.php' Multiple SQL Injection / Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php,,2010-11-26,2014-10-20,1,CVE-2010-4784;OSVDB-69511,,,,,https://www.securityfocus.com/bid/45066/info +35017,exploits/php/webapps/35017.txt,"Easy Banner 2009.05.18 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php,,2010-11-26,2014-10-20,1,CVE-2010-4783;OSVDB-69510,,,,,https://www.securityfocus.com/bid/45066/info +20789,exploits/php/webapps/20789.txt,"Easy Banner Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,OSVDB-85783,,,,, +10440,exploits/php/webapps/10440.txt,"Easy Banner Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,OSVDB-61056,,,,, +29437,exploits/php/webapps/29437.txt,"Easy Banner Pro 2.8 - 'info.php' Remote File Inclusion",2007-01-07,rUnViRuS,webapps,php,,2007-01-07,2013-11-04,1,CVE-2007-0178;OSVDB-33455,,,,,https://www.securityfocus.com/bid/21967/info +27129,exploits/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,webapps,php,,2013-07-27,2013-07-27,0,OSVDB-95655;OSVDB-95654;OSVDB-95653;OSVDB-95652;OSVDB-95651;OSVDB-95650;OSVDB-95649;OSVDB-95648;OSVDB-95647,,,,http://www.exploit-db.comEasy_Blog.zip, 42919,exploits/php/webapps/42919.txt,"Easy Blog PHP Script 1.3a - 'id' SQL Injection",2017-09-28,8bitsec,webapps,php,,2017-09-28,2017-09-28,0,,,,,, -43863,exploits/php/webapps/43863.txt,"Easy Car Script 2014 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5986,,,,, +43863,exploits/php/webapps/43863.txt,"Easy Car Script 2014 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5986,,,,, 35955,exploits/php/webapps/35955.txt,"Easy Estate Rental - 's_location' SQL Injection",2011-07-15,Lazmania61,webapps,php,,2011-07-15,2015-01-30,1,,,,,,https://www.securityfocus.com/bid/48684/info -35626,exploits/php/webapps/35626.txt,"Easy File Sharing Web Server 6.8 - Persistent Cross-Site Scripting",2014-12-27,"Sick Psycko",webapps,php,,2014-12-30,2014-12-30,0,2014-9439;116685,,,,http://www.exploit-db.comefssetup.exe, +35626,exploits/php/webapps/35626.txt,"Easy File Sharing Web Server 6.8 - Persistent Cross-Site Scripting",2014-12-27,"Sick Psycko",webapps,php,,2014-12-30,2014-12-30,0,CVE-2014-9439;OSVDB-116685,,,,http://www.exploit-db.comefssetup.exe, 41944,exploits/php/webapps/41944.txt,"Easy File Uploader - Arbitrary File Upload",2017-04-27,"Daniel Godoy",webapps,php,,2017-04-27,2017-04-27,0,,,,,, 41271,exploits/php/webapps/41271.txt,"Easy File Uploader 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, 44703,exploits/php/webapps/44703.txt,"Easy File Uploader 1.7 - SQL Injection / Cross-Site Scripting",2018-05-22,AkkuS,webapps,php,,2018-05-22,2018-05-22,0,,,,,, -27354,exploits/php/webapps/27354.txt,"Easy Forum 2.5 - New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-04,2013-08-05,1,2006-0877;23430,,,,,https://www.securityfocus.com/bid/16958/info -17926,exploits/php/webapps/17926.txt,"Easy Hosting Control Panel - Admin Authentication Bypass",2011-10-04,Jasman,webapps,php,,2011-10-04,2011-10-04,0,84059,,,,, -24472,exploits/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",webapps,php,,2013-02-11,2013-02-14,1,89987,,,,, +27354,exploits/php/webapps/27354.txt,"Easy Forum 2.5 - New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-04,2013-08-05,1,CVE-2006-0877;OSVDB-23430,,,,,https://www.securityfocus.com/bid/16958/info +17926,exploits/php/webapps/17926.txt,"Easy Hosting Control Panel - Admin Authentication Bypass",2011-10-04,Jasman,webapps,php,,2011-10-04,2011-10-04,0,OSVDB-84059,,,,, +24472,exploits/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",webapps,php,,2013-02-11,2013-02-14,1,OSVDB-89987,,,,, 17347,exploits/php/webapps/17347.php,"Easy Media Script - SQL Injection",2011-05-30,Lagripe-Dz,webapps,php,,2011-05-30,2011-05-30,0,,,,,http://www.exploit-db.comems.zip, -15755,exploits/php/webapps/15755.txt,"Easy Online Shop - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,69966;2010-4844,,,,, -6437,exploits/php/webapps/6437.txt,"Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user",2008-09-11,Stack,webapps,php,,2008-09-10,2016-12-23,1,48317;2008-4167,,,,http://www.exploit-db.comezphotogallery-2.1.zip, -6428,exploits/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,48316;2008-6990;48315;2008-6989;2008-6988;48314;48313,,,,http://www.exploit-db.comezphotogallery-2.1.zip, -31145,exploits/php/webapps/31145.txt,"Easy POS System - 'login.php' SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102461,,,,, -8815,exploits/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - 'fiche' Local File Inclusion",2009-05-27,"ThE g0bL!N",webapps,php,,2009-05-26,,1,54780;2009-1847,,,,, -8690,exploits/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,webapps,php,,2009-05-13,,1,55062;2009-1665;54712;2009-1664;54586;2009-1663;54502;2009-1655;54501;2009-1654,,,,, +15755,exploits/php/webapps/15755.txt,"Easy Online Shop - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,OSVDB-69966;CVE-2010-4844,,,,, +6437,exploits/php/webapps/6437.txt,"Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user",2008-09-11,Stack,webapps,php,,2008-09-10,2016-12-23,1,OSVDB-48317;CVE-2008-4167,,,,http://www.exploit-db.comezphotogallery-2.1.zip, +6428,exploits/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,OSVDB-48316;CVE-2008-6990;OSVDB-48315;CVE-2008-6989;CVE-2008-6988;OSVDB-48314;OSVDB-48313,,,,http://www.exploit-db.comezphotogallery-2.1.zip, +31145,exploits/php/webapps/31145.txt,"Easy POS System - 'login.php' SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102461,,,,, +8815,exploits/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - 'fiche' Local File Inclusion",2009-05-27,"ThE g0bL!N",webapps,php,,2009-05-26,,1,OSVDB-54780;CVE-2009-1847,,,,, +8690,exploits/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,webapps,php,,2009-05-13,,1,OSVDB-55062;CVE-2009-1665;OSVDB-54712;CVE-2009-1664;OSVDB-54586;CVE-2009-1663;OSVDB-54502;CVE-2009-1655;OSVDB-54501;CVE-2009-1654,,,,, 41268,exploits/php/webapps/41268.txt,"Easy Support Tools 1.0 - 'stt' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, -13900,exploits/php/webapps/13900.txt,"Easy Travel Portal - SQL Injection",2010-06-17,"L0rd CrusAd3r",webapps,php,,2010-06-16,,1,65609,,,,, +13900,exploits/php/webapps/13900.txt,"Easy Travel Portal - SQL Injection",2010-06-17,"L0rd CrusAd3r",webapps,php,,2010-06-16,,1,OSVDB-65609,,,,, 28883,exploits/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Inclusions",2006-10-31,MEFISTO,webapps,php,,2006-10-31,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20825/info 41269,exploits/php/webapps/41269.txt,"Easy Web Search 3 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, 42572,exploits/php/webapps/42572.txt,"Easy Web Search 4.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -5855,exploits/php/webapps/5855.txt,"Easy Webstore 1.2 - SQL Injection",2008-06-18,Mr.SQL,webapps,php,,2008-06-17,2016-12-08,1,46433;2008-2853,,,,, +5855,exploits/php/webapps/5855.txt,"Easy Webstore 1.2 - SQL Injection",2008-06-18,Mr.SQL,webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46433;CVE-2008-2853,,,,, 43399,exploits/php/webapps/43399.txt,"Easy!Appointments 1.2.1 - Cross-Site Scripting",2017-12-27,LiquidWorm,webapps,php,,2017-12-27,2017-12-27,0,,,,,http://www.exploit-db.comeasyappointments_1.2.1.zip, 11862,exploits/php/webapps/11862.txt,"Easy-Clanpage 2.0 - Blind SQL Injection",2010-03-24,"Easy Laster",webapps,php,,2010-03-23,,1,,,,,, 11875,exploits/php/webapps/11875.py,"Easy-Clanpage 2.01 - SQL Injection",2010-03-25,"Easy Laster",webapps,php,,2010-03-24,,0,,,,,, -5275,exploits/php/webapps/5275.txt,"Easy-Clanpage 2.2 - 'id' SQL Injection",2008-03-18,n3w7u,webapps,php,,2008-03-17,2016-12-06,1,43334;2008-1425,,,,, +5275,exploits/php/webapps/5275.txt,"Easy-Clanpage 2.2 - 'id' SQL Injection",2008-03-18,n3w7u,webapps,php,,2008-03-17,2016-12-06,1,OSVDB-43334;CVE-2008-1425,,,,, 11980,exploits/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injections /",2010-03-31,"Easy Laster",webapps,php,,2010-03-30,,1,,,,,, -5801,exploits/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 - 'section' Local File Inclusion",2008-06-13,Loader007,webapps,php,,2008-06-12,2016-12-06,1,46495;2008-2818,,,,, +5801,exploits/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 - 'section' Local File Inclusion",2008-06-13,Loader007,webapps,php,,2008-06-12,2016-12-06,1,OSVDB-46495;CVE-2008-2818,,,,, 48099,exploits/php/webapps/48099.txt,"Easy2Pilot 7 - Cross-Site Request Forgery (Add User)",2020-02-20,indoushka,webapps,php,,2020-02-20,2020-02-20,0,,,,,, -4134,exploits/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - 'process.php' SQL Injection",2007-07-01,t0pP8uZz,webapps,php,,2007-06-30,,1,36355;2007-3520,,,,, -32087,exploits/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,2008-3380;47102,,,,,https://www.securityfocus.com/bid/30304/info -5246,exploits/php/webapps/5246.txt,"EasyCalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php,,2008-03-11,,1,42897;2008-1345;42896;2008-1344;42895,,,,, -6342,exploits/php/webapps/6342.txt,"EasyClassifields 3.0 - 'go' SQL Injection",2008-09-01,e.wiZz!,webapps,php,,2008-08-31,2016-12-21,1,47859;2008-4084,,,,, +4134,exploits/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - 'process.php' SQL Injection",2007-07-01,t0pP8uZz,webapps,php,,2007-06-30,,1,OSVDB-36355;CVE-2007-3520,,,,, +32087,exploits/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,CVE-2008-3380;OSVDB-47102,,,,,https://www.securityfocus.com/bid/30304/info +5246,exploits/php/webapps/5246.txt,"EasyCalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php,,2008-03-11,,1,OSVDB-42897;CVE-2008-1345;OSVDB-42896;CVE-2008-1344;OSVDB-42895,,,,, +6342,exploits/php/webapps/6342.txt,"EasyClassifields 3.0 - 'go' SQL Injection",2008-09-01,e.wiZz!,webapps,php,,2008-08-31,2016-12-21,1,OSVDB-47859;CVE-2008-4084,,,,, 5646,exploits/php/webapps/5646.txt,"Easycms 0.4.2 - Multiple Vulnerabilities",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-11-30,1,,,,,, -23507,exploits/php/webapps/23507.txt,"EasyDynamicPages 1.0 - 'config_page.php' PHP Remote File Inclusion",2004-01-02,tsbeginnervn,webapps,php,,2004-01-02,2012-12-19,1,2004-0073;3408,,,,,https://www.securityfocus.com/bid/9338/info -32088,exploits/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,2008-3347;47106,,,,,https://www.securityfocus.com/bid/30305/info -32096,exploits/php/webapps/32096.pl,"EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-07,1,2008-3345;47098,,,,,https://www.securityfocus.com/bid/30328/info -32594,exploits/php/webapps/32594.txt,"Easyedit CMS - 'news.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,50015,,,,,https://www.securityfocus.com/bid/32369/info -32593,exploits/php/webapps/32593.txt,"Easyedit CMS - 'page.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,50014,,,,,https://www.securityfocus.com/bid/32369/info -32592,exploits/php/webapps/32592.txt,"Easyedit CMS - 'subcategory.php?intSubCategoryID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,50013,,,,,https://www.securityfocus.com/bid/32369/info +23507,exploits/php/webapps/23507.txt,"EasyDynamicPages 1.0 - 'config_page.php' PHP Remote File Inclusion",2004-01-02,tsbeginnervn,webapps,php,,2004-01-02,2012-12-19,1,CVE-2004-0073;OSVDB-3408,,,,,https://www.securityfocus.com/bid/9338/info +32088,exploits/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,CVE-2008-3347;OSVDB-47106,,,,,https://www.securityfocus.com/bid/30305/info +32096,exploits/php/webapps/32096.pl,"EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-07,1,CVE-2008-3345;OSVDB-47098,,,,,https://www.securityfocus.com/bid/30328/info +32594,exploits/php/webapps/32594.txt,"Easyedit CMS - 'news.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,OSVDB-50015,,,,,https://www.securityfocus.com/bid/32369/info +32593,exploits/php/webapps/32593.txt,"Easyedit CMS - 'page.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,OSVDB-50014,,,,,https://www.securityfocus.com/bid/32369/info +32592,exploits/php/webapps/32592.txt,"Easyedit CMS - 'subcategory.php?intSubCategoryID' SQL Injection",2008-11-19,d3v1l,webapps,php,,2008-11-19,2014-03-30,1,OSVDB-50013,,,,,https://www.securityfocus.com/bid/32369/info 10873,exploits/php/webapps/10873.txt,"EasyGallery - 'catid' Blind SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,2016-11-15,1,,,,,, 36114,exploits/php/webapps/36114.txt,"EasyGallery 5 - 'index.php' Multiple SQL Injections",2011-09-05,"Eyup CELIK",webapps,php,,2011-09-05,2015-02-19,1,,,,,,https://www.securityfocus.com/bid/49458/info -5247,exploits/php/webapps/5247.txt,"EasyGallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php,,2008-03-11,2016-11-15,1,42867;2008-1347;42866;2008-1346,,,,, -30741,exploits/php/webapps/30741.txt,"easyGB 2.1.1 - 'index.php' Local File Inclusion",2007-11-05,h4ck3r,webapps,php,,2007-11-05,2014-01-06,1,2007-5890;38730,,,,,https://www.securityfocus.com/bid/26335/info +5247,exploits/php/webapps/5247.txt,"EasyGallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php,,2008-03-11,2016-11-15,1,OSVDB-42867;CVE-2008-1347;OSVDB-42866;CVE-2008-1346,,,,, +30741,exploits/php/webapps/30741.txt,"easyGB 2.1.1 - 'index.php' Local File Inclusion",2007-11-05,h4ck3r,webapps,php,,2007-11-05,2014-01-06,1,CVE-2007-5890;OSVDB-38730,,,,,https://www.securityfocus.com/bid/26335/info 26312,exploits/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 - 'Printfaq.php' Directory Traversal",2005-09-30,"Josh Zlatin-Amishav",webapps,php,,2005-09-30,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14984/info -31374,exploits/php/webapps/31374.txt,"EasyImageCatalogue 1.31 - 'addcomment.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,2008-7133;57629,,,,,https://www.securityfocus.com/bid/28164/info -31373,exploits/php/webapps/31373.txt,"EasyImageCatalogue 1.31 - 'describe.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,2008-7133;57628,,,,,https://www.securityfocus.com/bid/28164/info -31371,exploits/php/webapps/31371.txt,"EasyImageCatalogue 1.31 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,2008-7133;57626,,,,,https://www.securityfocus.com/bid/28164/info -31372,exploits/php/webapps/31372.txt,"EasyImageCatalogue 1.31 - 'thumber.php?dir' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,2008-7133;57627,,,,,https://www.securityfocus.com/bid/28164/info -24311,exploits/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 - 'Site' Remote File Inclusion",2004-07-24,"Francisco Alisson",webapps,php,,2004-07-24,2013-01-23,1,2004-2053;8233,,,,,https://www.securityfocus.com/bid/10795/info +31374,exploits/php/webapps/31374.txt,"EasyImageCatalogue 1.31 - 'addcomment.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,CVE-2008-7133;OSVDB-57629,,,,,https://www.securityfocus.com/bid/28164/info +31373,exploits/php/webapps/31373.txt,"EasyImageCatalogue 1.31 - 'describe.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,CVE-2008-7133;OSVDB-57628,,,,,https://www.securityfocus.com/bid/28164/info +31371,exploits/php/webapps/31371.txt,"EasyImageCatalogue 1.31 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,CVE-2008-7133;OSVDB-57626,,,,,https://www.securityfocus.com/bid/28164/info +31372,exploits/php/webapps/31372.txt,"EasyImageCatalogue 1.31 - 'thumber.php?dir' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-03,1,CVE-2008-7133;OSVDB-57627,,,,,https://www.securityfocus.com/bid/28164/info +24311,exploits/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 - 'Site' Remote File Inclusion",2004-07-24,"Francisco Alisson",webapps,php,,2004-07-24,2013-01-23,1,CVE-2004-2053;OSVDB-8233,,,,,https://www.securityfocus.com/bid/10795/info 37983,exploits/php/webapps/37983.php,"EasyITSP - 'customers_edit.php' Authentication Bypass",2012-10-26,"Michal Blaszczak",webapps,php,,2012-10-26,2015-08-27,1,,,,,,https://www.securityfocus.com/bid/56321/info -38291,exploits/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",webapps,php,,2013-02-04,2015-09-23,1,89850,,,,,https://www.securityfocus.com/bid/57741/info +38291,exploits/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",webapps,php,,2013-02-04,2015-09-23,1,OSVDB-89850,,,,,https://www.securityfocus.com/bid/57741/info 15516,exploits/php/webapps/15516.txt,"EasyJobPortal - Arbitrary File Upload",2010-11-13,MeGo,webapps,php,,2010-11-13,2010-11-13,0,,,,,, 44767,exploits/php/webapps/44767.txt,"easyLetters 1.0 - 'id' SQL Injection",2018-05-26,AkkuS,webapps,php,,2018-05-26,2018-05-26,0,,,,,, -6494,exploits/php/webapps/6494.txt,"easyLink 1.1.0 - 'detail.php' SQL Injection",2008-09-19,"Egypt Coder",webapps,php,,2008-09-18,,1,48395;2008-6471,,,,, -27458,exploits/php/webapps/27458.txt,"EasyMoblog 0.5 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php,,2006-03-23,2013-08-10,1,2006-1377;24094,,,,,https://www.securityfocus.com/bid/17199/info -29559,exploits/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",webapps,php,,2007-02-02,2013-11-13,1,2007-0759;33636,,,,,https://www.securityfocus.com/bid/22369/info +6494,exploits/php/webapps/6494.txt,"easyLink 1.1.0 - 'detail.php' SQL Injection",2008-09-19,"Egypt Coder",webapps,php,,2008-09-18,,1,OSVDB-48395;CVE-2008-6471,,,,, +27458,exploits/php/webapps/27458.txt,"EasyMoblog 0.5 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php,,2006-03-23,2013-08-10,1,CVE-2006-1377;OSVDB-24094,,,,,https://www.securityfocus.com/bid/17199/info +29559,exploits/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",webapps,php,,2007-02-02,2013-11-13,1,CVE-2007-0759;OSVDB-33636,,,,,https://www.securityfocus.com/bid/22369/info 45835,exploits/php/webapps/45835.txt,"Easyndexer 1.0 - Arbitrary File Download",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,,,,http://www.exploit-db.comeasyndexer_win32.exe, 45815,exploits/php/webapps/45815.txt,"Easyndexer 1.0 - Cross-Site Request Forgery (Add Admin)",2018-11-12,"Ihsan Sencan",webapps,php,,2018-11-12,2018-11-13,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comeasyndexer_win32.exe, 5372,exploits/php/webapps/5372.txt,"Easynet Forum Host - 'forum.php' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,,,,,, @@ -17273,264 +17273,264 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 6721,exploits/php/webapps/6721.txt,"Easynet4u Forum Host - 'forum.php' SQL Injection",2008-10-10,SuB-ZeRo,webapps,php,,2008-10-09,,1,,,,,, 33753,exploits/php/webapps/33753.txt,"Easynet4u Forum Host - 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,webapps,php,,2010-03-12,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38697/info 6728,exploits/php/webapps/6728.txt,"Easynet4u Link Host - 'cat_id' SQL Injection",2008-10-10,BeyazKurt,webapps,php,,2008-10-09,2016-12-26,1,,,,,, -21168,exploits/php/webapps/21168.txt,"EasyNews 1.5 - NewsDatabase/Template Modification",2001-12-01,"markus arndt",webapps,php,,2001-12-01,2012-09-08,1,2001-1525;20227,,,,,https://www.securityfocus.com/bid/3643/info -2588,exploits/php/webapps/2588.txt,"Easynews 4.4.1 - 'admin.php' Authentication Bypass",2006-10-17,nuffsaid,webapps,php,,2006-10-16,,1,29786;2006-5412,,,,, -5333,exploits/php/webapps/5333.py,"EasyNews 40tr - SQL Injection / Cross-Site Scripting / Local File Inclusion",2008-04-01,"Khashayar Fereidani",webapps,php,,2008-03-31,2016-11-16,1,43967;2008-1651;43966;2008-1650;43965;2008-1649,,,,, -3039,exploits/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,webapps,php,,2006-12-28,,1,32540;2006-6866,,,,, +21168,exploits/php/webapps/21168.txt,"EasyNews 1.5 - NewsDatabase/Template Modification",2001-12-01,"markus arndt",webapps,php,,2001-12-01,2012-09-08,1,CVE-2001-1525;OSVDB-20227,,,,,https://www.securityfocus.com/bid/3643/info +2588,exploits/php/webapps/2588.txt,"Easynews 4.4.1 - 'admin.php' Authentication Bypass",2006-10-17,nuffsaid,webapps,php,,2006-10-16,,1,OSVDB-29786;CVE-2006-5412,,,,, +5333,exploits/php/webapps/5333.py,"EasyNews 40tr - SQL Injection / Cross-Site Scripting / Local File Inclusion",2008-04-01,"Khashayar Fereidani",webapps,php,,2008-03-31,2016-11-16,1,OSVDB-43967;CVE-2008-1651;OSVDB-43966;CVE-2008-1650;OSVDB-43965;CVE-2008-1649,,,,, +3039,exploits/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,webapps,php,,2006-12-28,,1,OSVDB-32540;CVE-2006-6866,,,,, 38438,exploits/php/webapps/38438.txt,"EasyPHP - '/index.php' Authentication Bypass / Remote PHP Code Injection",2013-04-09,KedAns-Dz,webapps,php,,2013-04-09,2015-10-10,1,,,,,,https://www.securityfocus.com/bid/58945/info 37023,exploits/php/webapps/37023.txt,"EasyPHP - 'main.php' SQL Injection",2012-03-29,"Skote Vahshat",webapps,php,,2012-03-29,2015-05-16,1,,,,,,https://www.securityfocus.com/bid/52781/info 40809,exploits/php/webapps/40809.txt,"EasyPHP Devserver 16.1.1 - Cross-Site Request Forgery / Remote Command Execution",2016-11-22,hyp3rlinx,webapps,php,,2016-11-22,2016-11-22,1,,,,,http://www.exploit-db.comEasyPHP-Devserver-16.1.1-setup.exe, -25928,exploits/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'calendar.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,2005-2155;17723,,,,,https://www.securityfocus.com/bid/14131/info -25931,exploits/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'datePicker.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,2005-2155;17733,,,,,https://www.securityfocus.com/bid/14131/info -25930,exploits/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'header.inc.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,2005-2155;17732,,,,,https://www.securityfocus.com/bid/14131/info -25929,exploits/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'popup.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,2005-2155;17731,,,,,https://www.securityfocus.com/bid/14131/info -25932,exploits/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'setupSQL.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,2005-2155;17734,,,,,https://www.securityfocus.com/bid/14131/info -32089,exploits/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Multiple SQL Injections / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,2008-3343;47104,,,,,https://www.securityfocus.com/bid/30307/info +25928,exploits/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'calendar.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,CVE-2005-2155;OSVDB-17723,,,,,https://www.securityfocus.com/bid/14131/info +25931,exploits/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'datePicker.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,CVE-2005-2155;OSVDB-17733,,,,,https://www.securityfocus.com/bid/14131/info +25930,exploits/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'header.inc.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,CVE-2005-2155;OSVDB-17732,,,,,https://www.securityfocus.com/bid/14131/info +25929,exploits/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'popup.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,CVE-2005-2155;OSVDB-17731,,,,,https://www.securityfocus.com/bid/14131/info +25932,exploits/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'setupSQL.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php,,2005-07-04,2013-06-04,1,CVE-2005-2155;OSVDB-17734,,,,,https://www.securityfocus.com/bid/14131/info +32089,exploits/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Multiple SQL Injections / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,CVE-2008-3343;OSVDB-47104,,,,,https://www.securityfocus.com/bid/30307/info 33970,exploits/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 - URI Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",webapps,php,,2010-05-10,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40037/info 26047,exploits/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,webapps,php,,2005-07-29,2013-06-09,1,,,,,,https://www.securityfocus.com/bid/14416/info 26048,exploits/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,webapps,php,,2005-07-29,2013-06-09,1,,,,,,https://www.securityfocus.com/bid/14421/info -32418,exploits/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injections",2008-09-25,"David Sopas",webapps,php,,2008-09-25,2014-03-21,1,2008-4328;48560,,,,,https://www.securityfocus.com/bid/31401/info +32418,exploits/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injections",2008-09-25,"David Sopas",webapps,php,,2008-09-25,2014-03-21,1,CVE-2008-4328;OSVDB-48560,,,,,https://www.securityfocus.com/bid/31401/info 44707,exploits/php/webapps/44707.txt,"EasyService Billing 1.0 - 'p1' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -44765,exploits/php/webapps/44765.txt,"EasyService Billing 1.0 - 'q' SQL Injection",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-05-26,0,2018-11444,,,,, -44763,exploits/php/webapps/44763.html,"EasyService Billing 1.0 - Cross-Site Request Forgery",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-06-15,0,2018-11445;2018-11442,"Cross-Site Request Forgery (CSRF)",,,, -44764,exploits/php/webapps/44764.txt,"EasyService Billing 1.0 - Cross-Site Scripting",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-05-26,0,2018-11443,,,,, +44765,exploits/php/webapps/44765.txt,"EasyService Billing 1.0 - 'q' SQL Injection",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-05-26,0,CVE-2018-11444,,,,, +44763,exploits/php/webapps/44763.html,"EasyService Billing 1.0 - Cross-Site Request Forgery",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-06-15,0,CVE-2018-11445;CVE-2018-11442,"Cross-Site Request Forgery (CSRF)",,,, +44764,exploits/php/webapps/44764.txt,"EasyService Billing 1.0 - Cross-Site Scripting",2018-05-26,"Divya Jain",webapps,php,,2018-05-26,2018-05-26,0,CVE-2018-11443,,,,, 44706,exploits/php/webapps/44706.txt,"EasyService Billing 1.0 - SQL Injection / Cross-Site Scripting",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -31587,exploits/php/webapps/31587.txt,"EasySite 2.0 - 'browser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,2008-6196;52119,,,,,https://www.securityfocus.com/bid/28563/info -31588,exploits/php/webapps/31588.txt,"EasySite 2.0 - 'image_editor.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,2008-6196;52120,,,,,https://www.securityfocus.com/bid/28563/info -31589,exploits/php/webapps/31589.txt,"EasySite 2.0 - 'skin_chooser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,2008-6196;52121,,,,,https://www.securityfocus.com/bid/28563/info -6288,exploits/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,webapps,php,,2008-08-20,,1,48623;2008-4155;48622;48621;48620;47657;47656,,,,, -17705,exploits/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",webapps,php,,2011-08-21,2011-08-21,0,74912,,,,http://www.exploit-db.comesev2.zip, -33545,exploits/php/webapps/33545.txt,"Easysitenetwork Jokes Complete Website - 'id' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2016-12-09,1,2010-1111;63194,,,,,https://www.securityfocus.com/bid/37852/info -32672,exploits/php/webapps/32672.txt,"Easysitenetwork Jokes Complete Website - 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,webapps,php,,2008-12-18,2014-04-03,1,2008-6880;52032,,,,,https://www.securityfocus.com/bid/32908/info -33546,exploits/php/webapps/33546.txt,"Easysitenetwork Jokes Complete Website - 'searchingred' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2016-12-09,1,2010-1111;63195,,,,,https://www.securityfocus.com/bid/37852/info -5948,exploits/php/webapps/5948.txt,"Easysitenetwork Jokes Complete Website 2.1.3 - 'jokeid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,46519;2008-5174,,,,, -4960,exploits/php/webapps/4960.txt,"Easysitenetwork Recipe - 'categoryId' SQL Injection",2008-01-22,S@BUN,webapps,php,,2008-01-21,2016-10-27,1,40927;2008-0453,,,,, -5840,exploits/php/webapps/5840.txt,"easyTrade 2.x - 'id' SQL Injection",2008-06-17,anonymous,webapps,php,,2008-06-16,2016-12-08,1,46288;2008-2790,,,,, +31587,exploits/php/webapps/31587.txt,"EasySite 2.0 - 'browser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,CVE-2008-6196;OSVDB-52119,,,,,https://www.securityfocus.com/bid/28563/info +31588,exploits/php/webapps/31588.txt,"EasySite 2.0 - 'image_editor.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,CVE-2008-6196;OSVDB-52120,,,,,https://www.securityfocus.com/bid/28563/info +31589,exploits/php/webapps/31589.txt,"EasySite 2.0 - 'skin_chooser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php,,2008-04-02,2016-12-20,1,CVE-2008-6196;OSVDB-52121,,,,,https://www.securityfocus.com/bid/28563/info +6288,exploits/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,webapps,php,,2008-08-20,,1,OSVDB-48623;CVE-2008-4155;OSVDB-48622;OSVDB-48621;OSVDB-48620;OSVDB-47657;OSVDB-47656,,,,, +17705,exploits/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",webapps,php,,2011-08-21,2011-08-21,0,OSVDB-74912,,,,http://www.exploit-db.comesev2.zip, +33545,exploits/php/webapps/33545.txt,"Easysitenetwork Jokes Complete Website - 'id' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2016-12-09,1,CVE-2010-1111;OSVDB-63194,,,,,https://www.securityfocus.com/bid/37852/info +32672,exploits/php/webapps/32672.txt,"Easysitenetwork Jokes Complete Website - 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,webapps,php,,2008-12-18,2014-04-03,1,CVE-2008-6880;OSVDB-52032,,,,,https://www.securityfocus.com/bid/32908/info +33546,exploits/php/webapps/33546.txt,"Easysitenetwork Jokes Complete Website - 'searchingred' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2016-12-09,1,CVE-2010-1111;OSVDB-63195,,,,,https://www.securityfocus.com/bid/37852/info +5948,exploits/php/webapps/5948.txt,"Easysitenetwork Jokes Complete Website 2.1.3 - 'jokeid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-46519;CVE-2008-5174,,,,, +4960,exploits/php/webapps/4960.txt,"Easysitenetwork Recipe - 'categoryId' SQL Injection",2008-01-22,S@BUN,webapps,php,,2008-01-21,2016-10-27,1,OSVDB-40927;CVE-2008-0453,,,,, +5840,exploits/php/webapps/5840.txt,"easyTrade 2.x - 'id' SQL Injection",2008-06-17,anonymous,webapps,php,,2008-06-16,2016-12-08,1,OSVDB-46288;CVE-2008-2790,,,,, 9094,exploits/php/webapps/9094.txt,"EasyVillaRentalSite - 'id' SQL Injection",2009-07-09,BazOka-HaCkEr,webapps,php,,2009-07-08,,1,,,,,, -5706,exploits/php/webapps/5706.php,"EasyWay CMS - 'mid' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php,,2008-05-30,2016-12-01,1,45979;2008-2555;45955,,,,, -24306,exploits/php/webapps/24306.txt,"EasyWeb 1.0 FileManager Module - Directory Traversal",2004-07-23,sullo@cirt.net,webapps,php,,2004-07-23,2013-01-22,1,2004-2047;8193,,,,,https://www.securityfocus.com/bid/10792/info -30059,exploits/php/webapps/30059.py,"Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",webapps,php,,2013-12-06,2013-12-06,0,83199,,,,, -39141,exploits/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,webapps,php,,2014-04-09,2015-12-31,1,105960,,,,,https://www.securityfocus.com/bid/66769/info -5196,exploits/php/webapps/5196.pl,"eazyPortal 1.0 - 'cookie' SQL Injection",2008-02-27,Iron,webapps,php,,2008-02-26,,1,42309;2008-1121,,,,, +5706,exploits/php/webapps/5706.php,"EasyWay CMS - 'mid' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45979;CVE-2008-2555;OSVDB-45955,,,,, +24306,exploits/php/webapps/24306.txt,"EasyWeb 1.0 FileManager Module - Directory Traversal",2004-07-23,sullo@cirt.net,webapps,php,,2004-07-23,2013-01-22,1,CVE-2004-2047;OSVDB-8193,,,,,https://www.securityfocus.com/bid/10792/info +30059,exploits/php/webapps/30059.py,"Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",webapps,php,,2013-12-06,2013-12-06,0,OSVDB-83199,,,,, +39141,exploits/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,webapps,php,,2014-04-09,2015-12-31,1,OSVDB-105960,,,,,https://www.securityfocus.com/bid/66769/info +5196,exploits/php/webapps/5196.pl,"eazyPortal 1.0 - 'cookie' SQL Injection",2008-02-27,Iron,webapps,php,,2008-02-26,,1,OSVDB-42309;CVE-2008-1121,,,,, 10921,exploits/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic",webapps,php,,2010-01-01,2010-07-09,1,,,,,http://www.exploit-db.comEazyPortalv1.zip, -9118,exploits/php/webapps/9118.txt,"ebay clone 2009 - Cross-Site Scripting / Blind SQL Injection",2009-07-10,Moudi,webapps,php,,2009-07-09,,1,2009-2424;2009-2423;55698;55697,,,,, -9125,exploits/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injections",2009-07-11,MizoZ,webapps,php,,2009-07-10,,1,59055;2009-3712;59054;59053;59052,,,,, -11164,exploits/php/webapps/11164.txt,"Ebay Clone from clone2009 - SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",webapps,php,,2010-01-15,,1,2009-2894;56265,,,,, +9118,exploits/php/webapps/9118.txt,"ebay clone 2009 - Cross-Site Scripting / Blind SQL Injection",2009-07-10,Moudi,webapps,php,,2009-07-09,,1,CVE-2009-2424;CVE-2009-2423;OSVDB-55698;OSVDB-55697,,,,, +9125,exploits/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injections",2009-07-11,MizoZ,webapps,php,,2009-07-10,,1,OSVDB-59055;CVE-2009-3712;OSVDB-59054;OSVDB-59053;OSVDB-59052,,,,, +11164,exploits/php/webapps/11164.txt,"Ebay Clone from clone2009 - SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",webapps,php,,2010-01-15,,1,CVE-2009-2894;OSVDB-56265,,,,, 34216,exploits/php/webapps/34216.txt,"eBay Clone Script 2010 - 'showcategory.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",webapps,php,,2010-06-28,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41200/info -38573,exploits/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",webapps,php,,2015-10-30,2015-10-30,0,2015-5161;125783,,,,,http://framework.zend.com/security/advisory/ZF2015-06 +38573,exploits/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",webapps,php,,2015-10-30,2015-10-30,0,CVE-2015-5161;OSVDB-125783,,,,,http://framework.zend.com/security/advisory/ZF2015-06 38651,exploits/php/webapps/38651.txt,"eBay Magento CE 1.9.2.1 - Unrestricted Cron Script (Code Execution / Denial of Service)",2015-11-07,"Dawid Golunski",webapps,php,,2015-11-10,2015-11-10,0,,,,,,http://legalhackers.com/advisories/Magento-Unrestricted-Cron-Script-Vulnerability.txt -15486,exploits/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injections",2010-11-10,"Salvatore Fresta",webapps,php,,2010-11-10,2010-11-10,1,69329;69328;69327;69326,,,,, -2504,exploits/php/webapps/2504.txt,"eboli - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,30866;2006-5317,,,,, -46109,exploits/php/webapps/46109.py,"eBrigade ERP 4.5 - Arbitrary File Download",2019-01-10,AkkuS,webapps,php,80,2019-01-10,2019-03-08,0,2019-9622,,,,http://www.exploit-db.comebrigade_4.5.zip, +15486,exploits/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injections",2010-11-10,"Salvatore Fresta",webapps,php,,2010-11-10,2010-11-10,1,OSVDB-69329;OSVDB-69328;OSVDB-69327;OSVDB-69326,,,,, +2504,exploits/php/webapps/2504.txt,"eboli - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-30866;CVE-2006-5317,,,,, +46109,exploits/php/webapps/46109.py,"eBrigade ERP 4.5 - Arbitrary File Download",2019-01-10,AkkuS,webapps,php,80,2019-01-10,2019-03-08,0,CVE-2019-9622,,,,http://www.exploit-db.comebrigade_4.5.zip, 46117,exploits/php/webapps/46117.txt,"eBrigade ERP 4.5 - SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comebrigade_4.5.zip, 40628,exploits/php/webapps/40628.pl,"EC-CUBE 2.12.6 - Server-Side Request Forgery",2016-10-24,Wadeek,webapps,php,,2016-10-24,2016-10-25,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-24-at-173543.png,http://www.exploit-db.comeccube-2.12.6en-p1.zip, -12459,exploits/php/webapps/12459.txt,"ec21 clone 3.0 - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,64444;2010-1726,,,,, -19769,exploits/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,83809,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-120511-pm.png,http://www.exploit-db.comecan_0.1.zip, +12459,exploits/php/webapps/12459.txt,"ec21 clone 3.0 - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php,,2010-04-29,,1,OSVDB-64444;CVE-2010-1726,,,,, +19769,exploits/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,OSVDB-83809,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-120511-pm.png,http://www.exploit-db.comecan_0.1.zip, 34786,exploits/php/webapps/34786.txt,"eCardMAX - Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,webapps,php,,2009-07-14,2014-09-26,1,,,,,,https://www.securityfocus.com/bid/43570/info 40058,exploits/php/webapps/40058.txt,"eCardMAX 10.5 - Multiple Vulnerabilities",2016-07-04,"Bikramaditya Guha",webapps,php,80,2016-07-04,2016-07-04,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5336.php 42497,exploits/php/webapps/42497.txt,"eCardMAX 10.5 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -34871,exploits/php/webapps/34871.txt,"eCardMAX FormXP - 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,webapps,php,,2009-07-15,2014-10-03,1,2009-3598;55859,,,,,https://www.securityfocus.com/bid/44212/info -29827,exploits/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 - 'Keyboard.php' Local File Inclusion",2007-04-09,Liz0ziM,webapps,php,,2007-04-09,2013-11-26,1,2007-1906;34776,,,,,https://www.securityfocus.com/bid/23377/info +34871,exploits/php/webapps/34871.txt,"eCardMAX FormXP - 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,webapps,php,,2009-07-15,2014-10-03,1,CVE-2009-3598;OSVDB-55859,,,,,https://www.securityfocus.com/bid/44212/info +29827,exploits/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 - 'Keyboard.php' Local File Inclusion",2007-04-09,Liz0ziM,webapps,php,,2007-04-09,2013-11-26,1,CVE-2007-1906;OSVDB-34776,,,,,https://www.securityfocus.com/bid/23377/info 48258,exploits/php/webapps/48258.txt,"ECK Hotel 1.0 - Cross-Site Request Forgery (Add Admin)",2020-03-27,"Mustafa Emre Gül",webapps,php,,2020-03-27,2020-03-30,0,,,,,, 12279,exploits/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup",2010-04-18,indoushka,webapps,php,,2010-04-17,,1,,,,,, -15644,exploits/php/webapps/15644.txt,"Eclime 1.1.2b - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-12-01,1,69603;69602;69601;2010-4852;2010-4851,,,,http://www.exploit-db.comeclime-1.1.2b.zip,http://www.htbridge.ch/advisory/sql_injection_in_eclime_1.html -3214,exploits/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,2016-09-27,1,35416;2007-0581,,,,http://www.exploit-db.comEclipseBB_0.5.0_Lite.zip, +15644,exploits/php/webapps/15644.txt,"Eclime 1.1.2b - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-12-01,1,OSVDB-69603;OSVDB-69602;OSVDB-69601;CVE-2010-4852;CVE-2010-4851,,,,http://www.exploit-db.comeclime-1.1.2b.zip,http://www.htbridge.ch/advisory/sql_injection_in_eclime_1.html +3214,exploits/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,2016-09-27,1,OSVDB-35416;CVE-2007-0581,,,,http://www.exploit-db.comEclipseBB_0.5.0_Lite.zip, 31813,exploits/php/webapps/31813.txt,"eCMS 0.4.2 - Multiple Vulnerabilities",2008-05-20,hadihadi,webapps,php,,2008-05-20,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/29304/info -5656,exploits/php/webapps/5656.txt,"eCMS 0.4.2 - SQL Injection / Security Bypass",2008-05-20,"Virangar Security",webapps,php,,2008-05-19,2016-11-30,1,53376;53375,,,,, -33925,exploits/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2014-06-30,1,2010-5046;64308,,,,,https://www.securityfocus.com/bid/39901/info +5656,exploits/php/webapps/5656.txt,"eCMS 0.4.2 - SQL Injection / Security Bypass",2008-05-20,"Virangar Security",webapps,php,,2008-05-19,2016-11-30,1,OSVDB-53376;OSVDB-53375,,,,, +33925,exploits/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2014-06-30,1,CVE-2010-5046;OSVDB-64308,,,,,https://www.securityfocus.com/bid/39901/info 42151,exploits/php/webapps/42151.txt,"eCom Cart 1.3 - SQL Injection",2017-06-10,"Alperen Eymen Ozcan",webapps,php,,2017-06-11,2017-06-11,0,,,,,, -23720,exploits/php/webapps/23720.txt,"eCommerce Corporation Online Store Kit 3.0 - 'listing.php?id' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0300;15448,,,,,https://www.securityfocus.com/bid/9687/info -23712,exploits/php/webapps/23712.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php' Cross-Site Scripting",2003-02-17,"David Sopas Ferreira",webapps,php,,2003-02-17,2012-12-27,1,2004-0301;4538,,,,,https://www.securityfocus.com/bid/9676/info -23711,exploits/php/webapps/23711.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php?id' SQL Injection",2003-02-17,"David Sopas Ferreira",webapps,php,,2003-02-17,2012-12-27,1,2004-0300;3973,,,,,https://www.securityfocus.com/bid/9676/info -23718,exploits/php/webapps/23718.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop.php?cat' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0300;15446,,,,,https://www.securityfocus.com/bid/9687/info -23719,exploits/php/webapps/23719.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop_by_brand.php?cat_manufacturer' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0300;15447,,,,,https://www.securityfocus.com/bid/9687/info +23720,exploits/php/webapps/23720.txt,"eCommerce Corporation Online Store Kit 3.0 - 'listing.php?id' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0300;OSVDB-15448,,,,,https://www.securityfocus.com/bid/9687/info +23712,exploits/php/webapps/23712.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php' Cross-Site Scripting",2003-02-17,"David Sopas Ferreira",webapps,php,,2003-02-17,2012-12-27,1,CVE-2004-0301;OSVDB-4538,,,,,https://www.securityfocus.com/bid/9676/info +23711,exploits/php/webapps/23711.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php?id' SQL Injection",2003-02-17,"David Sopas Ferreira",webapps,php,,2003-02-17,2012-12-27,1,CVE-2004-0300;OSVDB-3973,,,,,https://www.securityfocus.com/bid/9676/info +23718,exploits/php/webapps/23718.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop.php?cat' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0300;OSVDB-15446,,,,,https://www.securityfocus.com/bid/9687/info +23719,exploits/php/webapps/23719.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop_by_brand.php?cat_manufacturer' SQL Injection",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0300;OSVDB-15447,,,,,https://www.securityfocus.com/bid/9687/info 48017,exploits/php/webapps/48017.php,"Ecommerce Systempay 1.0 - Production KEY Brute Force",2020-02-06,live3,webapps,php,,2020-02-06,2020-02-06,0,,,,,, 41038,exploits/php/webapps/41038.txt,"ECommerce-Multi-Vendor Software - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php,,2017-01-12,2017-01-12,0,,,,,, 41037,exploits/php/webapps/41037.txt,"ECommerce-TIBSECART - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php,,2017-01-12,2017-01-12,0,,,,,, -38965,exploits/php/webapps/38965.txt,"ECommerceMajor - 'productdtl.php?prodid' SQL Injection",2015-12-14,"Rahul Pratap Singh",webapps,php,80,2015-12-14,2017-10-18,1,131782,,,,http://www.exploit-db.comecommerceMajor-master.zip, -35878,exploits/php/webapps/35878.txt,"ecommerceMajor - SQL Injection / Authentication Bypass",2015-01-22,"Manish Tanwar",webapps,php,,2015-01-26,2015-01-26,0,117570;117569;2015-1476,,,,, +38965,exploits/php/webapps/38965.txt,"ECommerceMajor - 'productdtl.php?prodid' SQL Injection",2015-12-14,"Rahul Pratap Singh",webapps,php,80,2015-12-14,2017-10-18,1,OSVDB-131782,,,,http://www.exploit-db.comecommerceMajor-master.zip, +35878,exploits/php/webapps/35878.txt,"ecommerceMajor - SQL Injection / Authentication Bypass",2015-01-22,"Manish Tanwar",webapps,php,,2015-01-26,2015-01-26,0,OSVDB-117570;OSVDB-117569;CVE-2015-1476,,,,, 12713,exploits/php/webapps/12713.txt,"eCreo - SQL Injection",2010-05-23,cyberlog,webapps,php,,2010-05-22,,1,,,,,, -12702,exploits/php/webapps/12702.php,"ECShop - 'search.php' SQL Injection",2010-05-22,Jannock,webapps,php,,2010-05-21,,0,64854;2010-2042,,,,, -8548,exploits/php/webapps/8548.txt,"ECShop 2.5.0 - 'order_sn' SQL Injection",2009-04-27,Securitylab.ir,webapps,php,,2009-04-26,,1,54423;2009-1622,,,,, -8827,exploits/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,webapps,php,,2009-05-28,,1,61571,,,,, +12702,exploits/php/webapps/12702.php,"ECShop - 'search.php' SQL Injection",2010-05-22,Jannock,webapps,php,,2010-05-21,,0,OSVDB-64854;CVE-2010-2042,,,,, +8548,exploits/php/webapps/8548.txt,"ECShop 2.5.0 - 'order_sn' SQL Injection",2009-04-27,Securitylab.ir,webapps,php,,2009-04-26,,1,OSVDB-54423;CVE-2009-1622,,,,, +8827,exploits/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,webapps,php,,2009-05-28,,1,OSVDB-61571,,,,, 33960,exploits/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection",2010-05-07,Liscker,webapps,php,,2010-05-07,2014-07-03,1,,,,,,https://www.securityfocus.com/bid/40001/info 49388,exploits/php/webapps/49388.txt,"ECSIMAGING PACS 6.21.5 - Remote code execution",2021-01-07,shoxxdj,webapps,php,,2021-01-07,2021-01-07,0,,,,,, 49392,exploits/php/webapps/49392.txt,"ECSIMAGING PACS 6.21.5 - SQL injection",2021-01-07,shoxxdj,webapps,php,,2021-01-07,2021-01-07,0,,,,,, 8848,exploits/php/webapps/8848.txt,"ecsportal rel 6.5 - 'article_view_photo.php?id' SQL Injection",2009-06-01,taRentReXx,webapps,php,,2009-05-31,,1,,,,,, 26157,exploits/php/webapps/26157.txt,"ECW Shop 6.0.2 - 'index.php' Cross-Site Scripting",2005-08-16,"John Cobb",webapps,php,,2005-08-16,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14578/info -7604,exploits/php/webapps/7604.txt,"eDContainer 2.22 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php,,2008-12-28,2017-01-23,1,51012;2008-5818,,,,http://www.exploit-db.comeDContainer_v222.zip, +7604,exploits/php/webapps/7604.txt,"eDContainer 2.22 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php,,2008-12-28,2017-01-23,1,OSVDB-51012;CVE-2008-5818,,,,http://www.exploit-db.comeDContainer_v222.zip, 40882,exploits/php/webapps/40882.txt,"Edge SkateShop - Authentication bypass",2016-12-06,Delilah,webapps,php,,2016-12-06,2016-12-06,1,,,,,http://www.exploit-db.comedgesketch.zip, -14322,exploits/php/webapps/14322.txt,"Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php,,2010-07-10,2010-07-10,1,2010-2700;2010-2699;66267;66266,,,,, -26732,exploits/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module - SQL Injection",2005-12-05,anonymous,webapps,php,,2005-12-05,2013-07-10,1,2005-4065;21459,,,,,https://www.securityfocus.com/bid/15720/info -26693,exploits/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection",2005-12-01,"David Maciejak",webapps,php,,2005-12-01,2013-07-08,1,2005-3980;21386,,,,,https://www.securityfocus.com/bid/15676/info +14322,exploits/php/webapps/14322.txt,"Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php,,2010-07-10,2010-07-10,1,CVE-2010-2700;CVE-2010-2699;OSVDB-66267;OSVDB-66266,,,,, +26732,exploits/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module - SQL Injection",2005-12-05,anonymous,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4065;OSVDB-21459,,,,,https://www.securityfocus.com/bid/15720/info +26693,exploits/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection",2005-12-01,"David Maciejak",webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3980;OSVDB-21386,,,,,https://www.securityfocus.com/bid/15676/info 46423,exploits/php/webapps/46423.txt,"eDirectory - SQL Injection",2019-02-19,"Efrén Díaz",webapps,php,80,2019-02-19,2019-02-19,0,,"SQL Injection (SQLi)",,,, -29438,exploits/php/webapps/29438.txt,"Edit-X - 'Edit_Address.php' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0190;33460,,,,,https://www.securityfocus.com/bid/21974/info +29438,exploits/php/webapps/29438.txt,"Edit-X - 'Edit_Address.php' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0190;OSVDB-33460,,,,,https://www.securityfocus.com/bid/21974/info 34467,exploits/php/webapps/34467.txt,"Edit-X PHP CMS - 'search_text' Cross-Site Scripting",2010-08-13,"High-Tech Bridge SA",webapps,php,,2010-08-13,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42442/info 40776,exploits/php/webapps/40776.txt,"EditMe CMS - Cross-Site Request Forgery (Add Admin)",2016-11-18,Vulnerability-Lab,webapps,php,,2016-11-18,2018-11-17,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1996 -26625,exploits/php/webapps/26625.txt,"EdmoBBS 0.9 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3870;21132,,,,,https://www.securityfocus.com/bid/15589/info -7603,exploits/php/webapps/7603.txt,"eDNews 2.0 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php,,2008-12-28,2017-01-23,1,51013;2008-5819,,,,http://www.exploit-db.comeDNews_v2.zip, -7619,exploits/php/webapps/7619.txt,"eDNews 2.0 - SQL Injection",2008-12-29,"Virangar Security",webapps,php,,2008-12-28,2017-01-23,1,51014;2008-5820,,,,http://www.exploit-db.comeDNews_v2.zip, -4108,exploits/php/webapps/4108.txt,"eDocStore - 'doc.php?doc_id' SQL Injection",2007-06-25,t0pP8uZz,webapps,php,,2007-06-24,,1,36292;2007-3452,,,,, +26625,exploits/php/webapps/26625.txt,"EdmoBBS 0.9 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3870;OSVDB-21132,,,,,https://www.securityfocus.com/bid/15589/info +7603,exploits/php/webapps/7603.txt,"eDNews 2.0 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php,,2008-12-28,2017-01-23,1,OSVDB-51013;CVE-2008-5819,,,,http://www.exploit-db.comeDNews_v2.zip, +7619,exploits/php/webapps/7619.txt,"eDNews 2.0 - SQL Injection",2008-12-29,"Virangar Security",webapps,php,,2008-12-28,2017-01-23,1,OSVDB-51014;CVE-2008-5820,,,,http://www.exploit-db.comeDNews_v2.zip, +4108,exploits/php/webapps/4108.txt,"eDocStore - 'doc.php?doc_id' SQL Injection",2007-06-25,t0pP8uZz,webapps,php,,2007-06-24,,1,OSVDB-36292;CVE-2007-3452,,,,, 45849,exploits/php/webapps/45849.txt,"EdTv 2 - 'id' SQL Injection",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comedtv2go.zip, 45510,exploits/php/webapps/45510.txt,"Education Website 1.0 - 'subject' SQL Injection",2018-10-01,"Ihsan Sencan",webapps,php,,2018-10-01,2018-10-03,0,,"SQL Injection (SQLi)",,,, 41056,exploits/php/webapps/41056.txt,"Education Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, -28058,exploits/php/webapps/28058.txt,"Eduha Meeting - 'index.php' Arbitrary File Upload",2006-06-19,Liz0ziM,webapps,php,,2006-06-19,2013-09-03,1,2006-3158;26627,,,,,https://www.securityfocus.com/bid/18499/info +28058,exploits/php/webapps/28058.txt,"Eduha Meeting - 'index.php' Arbitrary File Upload",2006-06-19,Liz0ziM,webapps,php,,2006-06-19,2013-09-03,1,CVE-2006-3158;OSVDB-26627,,,,,https://www.securityfocus.com/bid/18499/info 42420,exploits/php/webapps/42420.txt,"EDUMOD Pro 1.3 - SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php,,2017-08-03,2017-08-03,0,,,,,, 39856,exploits/php/webapps/39856.txt,"EduSec 4.2.5 - SQL Injection",2016-05-26,"Bikramaditya Guha",webapps,php,80,2016-05-26,2016-05-26,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5326.php 42658,exploits/php/webapps/42658.txt,"EduStar Udemy Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php,,2017-09-12,2017-09-12,0,,,,,, -38873,exploits/php/webapps/38873.txt,"eduTrac - 'showmask' Directory Traversal",2013-12-11,"High-Tech Bridge",webapps,php,,2013-12-11,2015-12-06,1,2013-7097;100978,,,,,https://www.securityfocus.com/bid/64255/info +38873,exploits/php/webapps/38873.txt,"eduTrac - 'showmask' Directory Traversal",2013-12-11,"High-Tech Bridge",webapps,php,,2013-12-11,2015-12-06,1,CVE-2013-7097;OSVDB-100978,,,,,https://www.securityfocus.com/bid/64255/info 32474,exploits/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting",2008-10-11,d3v1l,webapps,php,,2008-10-11,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31732/info -31476,exploits/php/webapps/31476.txt,"Efestech E-Kontor - 'id' SQL Injection",2008-03-24,RMx,webapps,php,,2008-03-24,2014-02-07,1,2008-1508;43659,,,,,https://www.securityfocus.com/bid/28412/info -3911,exploits/php/webapps/3911.txt,"EfesTECH Haber 5.0 - 'id' SQL Injection",2007-05-14,CyberGhost,webapps,php,,2007-05-13,,1,36014;2007-2662,,,,, -5987,exploits/php/webapps/5987.txt,"Efestech Shop 2.0 - 'cat_id' SQL Injection",2008-07-01,Kacak,webapps,php,,2008-06-30,2016-12-14,1,46658;2008-3030,,,,http://www.exploit-db.comshopv2.zip, -26593,exploits/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 - 'sid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,2005-4169;21121,,,,,https://www.securityfocus.com/bid/15568/info -26591,exploits/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 - 'titles.php' Cross-Site Scripting",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,2005-4167;21118,,,,,https://www.securityfocus.com/bid/15568/info -26592,exploits/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 - 'titles.php' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,2005-4168;21120,,,,,https://www.securityfocus.com/bid/15568/info -26594,exploits/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 - 'uid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,2005-4170;21122,,,,,https://www.securityfocus.com/bid/15568/info -1340,exploits/php/webapps/1340.php,"eFiction 2.0 - Fake '.GIF' Arbitrary File Upload",2005-11-25,rgod,webapps,php,,2005-11-24,,1,21124;2005-4171,,,,, -5785,exploits/php/webapps/5785.txt,"eFiction 3.0 - 'toplists.php' SQL Injection",2008-06-11,Mr.SQL,webapps,php,,2008-06-10,2016-12-05,1,46093;2008-2754,,,,, -3361,exploits/php/webapps/3361.txt,"eFiction 3.1.1 - 'path_to_smf' Remote File Inclusion",2007-02-22,"ThE dE@Th",webapps,php,,2007-02-21,2016-12-05,1,33527;2007-1118;33526,,,,, -2255,exploits/php/webapps/2255.txt,"eFiction < 2.0.7 - Remote Admin Authentication Bypass",2006-08-25,Vipsta,webapps,php,,2006-08-24,,1,28237;2006-4427,,,,, +31476,exploits/php/webapps/31476.txt,"Efestech E-Kontor - 'id' SQL Injection",2008-03-24,RMx,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-1508;OSVDB-43659,,,,,https://www.securityfocus.com/bid/28412/info +3911,exploits/php/webapps/3911.txt,"EfesTECH Haber 5.0 - 'id' SQL Injection",2007-05-14,CyberGhost,webapps,php,,2007-05-13,,1,OSVDB-36014;CVE-2007-2662,,,,, +5987,exploits/php/webapps/5987.txt,"Efestech Shop 2.0 - 'cat_id' SQL Injection",2008-07-01,Kacak,webapps,php,,2008-06-30,2016-12-14,1,OSVDB-46658;CVE-2008-3030,,,,http://www.exploit-db.comshopv2.zip, +26593,exploits/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 - 'sid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,CVE-2005-4169;OSVDB-21121,,,,,https://www.securityfocus.com/bid/15568/info +26591,exploits/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 - 'titles.php' Cross-Site Scripting",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,CVE-2005-4167;OSVDB-21118,,,,,https://www.securityfocus.com/bid/15568/info +26592,exploits/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 - 'titles.php' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,CVE-2005-4168;OSVDB-21120,,,,,https://www.securityfocus.com/bid/15568/info +26594,exploits/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 - 'uid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php,,2005-11-25,2016-12-05,1,CVE-2005-4170;OSVDB-21122,,,,,https://www.securityfocus.com/bid/15568/info +1340,exploits/php/webapps/1340.php,"eFiction 2.0 - Fake '.GIF' Arbitrary File Upload",2005-11-25,rgod,webapps,php,,2005-11-24,,1,OSVDB-21124;CVE-2005-4171,,,,, +5785,exploits/php/webapps/5785.txt,"eFiction 3.0 - 'toplists.php' SQL Injection",2008-06-11,Mr.SQL,webapps,php,,2008-06-10,2016-12-05,1,OSVDB-46093;CVE-2008-2754,,,,, +3361,exploits/php/webapps/3361.txt,"eFiction 3.1.1 - 'path_to_smf' Remote File Inclusion",2007-02-22,"ThE dE@Th",webapps,php,,2007-02-21,2016-12-05,1,OSVDB-33527;CVE-2007-1118;OSVDB-33526,,,,, +2255,exploits/php/webapps/2255.txt,"eFiction < 2.0.7 - Remote Admin Authentication Bypass",2006-08-25,Vipsta,webapps,php,,2006-08-24,,1,OSVDB-28237;CVE-2006-4427,,,,, 31415,exploits/php/webapps/31415.txt,"eForum 0.4 - 'busca.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-18,Omni,webapps,php,,2008-03-18,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28293/info 35604,exploits/php/webapps/35604.txt,"eForum 1.1 - 'eforum.php' Arbitrary File Upload",2011-04-09,QSecure,webapps,php,,2011-04-09,2014-12-23,1,,,,,,https://www.securityfocus.com/bid/47309/info -6633,exploits/php/webapps/6633.txt,"eFront 3.5.1 / build 2710 - Arbitrary File Upload",2008-09-30,Pepelux,webapps,php,,2008-09-29,,1,54294;2008-7026,,,,, -9681,exploits/php/webapps/9681.txt,"efront 3.5.4 - 'database.php?path' Remote File Inclusion",2009-09-15,cr4wl3r,webapps,php,,2009-09-14,,1,58901;2009-3660,,,,, -33769,exploits/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Local File Inclusion",2010-03-17,7Safe,webapps,php,,2010-03-17,2014-06-16,1,2010-1003;63028,,,,,https://www.securityfocus.com/bid/38787/info -18036,exploits/php/webapps/18036.txt,"eFront 3.6.10 (build 11944) - Multiple Vulnerabilities",2011-10-27,EgiX,webapps,php,,2011-10-27,2016-12-18,0,76758;76757;76756;76755;76754;76753;76752,,,,, -36668,exploits/php/webapps/36668.txt,"eFront 3.6.10 - 'administrator.php' Cross-Site Scripting",2012-02-07,"Chokri B.A",webapps,php,,2012-02-07,2015-04-08,1,2012-1048;79327,,,,,https://www.securityfocus.com/bid/51894/info +6633,exploits/php/webapps/6633.txt,"eFront 3.5.1 / build 2710 - Arbitrary File Upload",2008-09-30,Pepelux,webapps,php,,2008-09-29,,1,OSVDB-54294;CVE-2008-7026,,,,, +9681,exploits/php/webapps/9681.txt,"efront 3.5.4 - 'database.php?path' Remote File Inclusion",2009-09-15,cr4wl3r,webapps,php,,2009-09-14,,1,OSVDB-58901;CVE-2009-3660,,,,, +33769,exploits/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Local File Inclusion",2010-03-17,7Safe,webapps,php,,2010-03-17,2014-06-16,1,CVE-2010-1003;OSVDB-63028,,,,,https://www.securityfocus.com/bid/38787/info +18036,exploits/php/webapps/18036.txt,"eFront 3.6.10 (build 11944) - Multiple Vulnerabilities",2011-10-27,EgiX,webapps,php,,2011-10-27,2016-12-18,0,OSVDB-76758;OSVDB-76757;OSVDB-76756;OSVDB-76755;OSVDB-76754;OSVDB-76753;OSVDB-76752,,,,, +36668,exploits/php/webapps/36668.txt,"eFront 3.6.10 - 'administrator.php' Cross-Site Scripting",2012-02-07,"Chokri B.A",webapps,php,,2012-02-07,2015-04-08,1,CVE-2012-1048;OSVDB-79327,,,,,https://www.securityfocus.com/bid/51894/info 36512,exploits/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Directory Traversal",2012-01-06,"Chokri B.A",webapps,php,,2012-01-06,2015-03-27,1,,,,,,https://www.securityfocus.com/bid/51302/info 36259,exploits/php/webapps/36259.txt,"eFront 3.6.10 - 'professor.php' Script Multiple SQL Injections",2011-10-28,"Vulnerability Research Laboratory",webapps,php,,2011-10-28,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50419/info 36278,exploits/php/webapps/36278.txt,"eFront 3.6.10 Build 11944 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-01,"Netsparker Advisories",webapps,php,,2011-11-01,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50469/info -30213,exploits/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Multiple Persistent Cross-Site Scripting Vulnerabilities",2013-12-11,sajith,webapps,php,,2013-12-11,2013-12-11,1,2013-7194;101424,,,http://www.exploit-db.com/screenshots/idlt30500/storedxss.jpg,, -33697,exploits/php/webapps/33697.txt,"eFront 3.6.14.4 - 'surname' Persistent Cross-Site Scripting",2014-06-09,"shyamkumar somana",webapps,php,80,2014-06-09,2014-06-09,0,107816;2014-4033,,,,http://www.exploit-db.comefront_open_source-master.zip, -36990,exploits/php/webapps/36990.txt,"eFront 3.6.15 - Directory Traversal",2015-05-11,"Filippo Roncari",webapps,php,,2015-05-11,2015-05-11,0,121897,,,,,https://www.securenetwork.it/docs/advisory/SN-15-02_eFront.pdf -36989,exploits/php/webapps/36989.txt,"eFront 3.6.15 - Multiple SQL Injections",2015-05-11,"Filippo Roncari",webapps,php,,2015-05-11,2015-05-11,0,121898,,,,,https://www.securenetwork.it/docs/advisory/SN-15-02_eFront.pdf +30213,exploits/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Multiple Persistent Cross-Site Scripting Vulnerabilities",2013-12-11,sajith,webapps,php,,2013-12-11,2013-12-11,1,CVE-2013-7194;OSVDB-101424,,,http://www.exploit-db.com/screenshots/idlt30500/storedxss.jpg,, +33697,exploits/php/webapps/33697.txt,"eFront 3.6.14.4 - 'surname' Persistent Cross-Site Scripting",2014-06-09,"shyamkumar somana",webapps,php,80,2014-06-09,2014-06-09,0,OSVDB-107816;CVE-2014-4033,,,,http://www.exploit-db.comefront_open_source-master.zip, +36990,exploits/php/webapps/36990.txt,"eFront 3.6.15 - Directory Traversal",2015-05-11,"Filippo Roncari",webapps,php,,2015-05-11,2015-05-11,0,OSVDB-121897,,,,,https://www.securenetwork.it/docs/advisory/SN-15-02_eFront.pdf +36989,exploits/php/webapps/36989.txt,"eFront 3.6.15 - Multiple SQL Injections",2015-05-11,"Filippo Roncari",webapps,php,,2015-05-11,2015-05-11,0,OSVDB-121898,,,,,https://www.securenetwork.it/docs/advisory/SN-15-02_eFront.pdf 36991,exploits/php/webapps/36991.txt,"eFront 3.6.15 - PHP Object Injection",2015-05-11,"Filippo Roncari",webapps,php,,2015-05-11,2015-05-11,0,,,,,,https://www.securenetwork.it/docs/advisory/SN-15-02_eFront.pdf 35757,exploits/php/webapps/35757.txt,"eFront 3.6.9 - 'scripts.php' Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47870/info 35759,exploits/php/webapps/35759.txt,"eFront 3.6.9 - 'submitScore.php' Cross-Site Scripting",2011-05-16,"John Leitch",webapps,php,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47877/info -17938,exploits/php/webapps/17938.txt,"EFront 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,webapps,php,,2011-10-07,2011-10-07,0,83887;83886;83884;76142,,,,,http://iht.li/FWh +17938,exploits/php/webapps/17938.txt,"EFront 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,webapps,php,,2011-10-07,2011-10-07,0,OSVDB-83887;OSVDB-83886;OSVDB-83884;OSVDB-76142,,,,,http://iht.li/FWh 36282,exploits/php/webapps/36282.txt,"eFront 3.6.x - Multiple Cross-Site Scripting / SQL Injections",2011-11-02,"High-Tech Bridge SA",webapps,php,,2011-11-02,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50492/info -33969,exploits/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection",2010-05-09,"Stefan Esser",webapps,php,,2010-05-09,2014-07-05,1,2010-1918;64506,,,,,https://www.securityfocus.com/bid/40032/info +33969,exploits/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection",2010-05-09,"Stefan Esser",webapps,php,,2010-05-09,2014-07-05,1,CVE-2010-1918;OSVDB-64506,,,,,https://www.securityfocus.com/bid/40032/info 36694,exploits/php/webapps/36694.txt,"eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities",2012-02-12,"Benjamin Kunz Mejri",webapps,php,,2012-02-12,2015-04-10,1,,,,,,https://www.securityfocus.com/bid/51973/info -20029,exploits/php/webapps/20029.rb,"EGallery - Arbitrary '.PHP' File Upload (Metasploit)",2012-07-23,Metasploit,webapps,php,,2012-07-23,2012-07-23,1,83891,"Metasploit Framework (MSF)",,,, +20029,exploits/php/webapps/20029.rb,"EGallery - Arbitrary '.PHP' File Upload (Metasploit)",2012-07-23,Metasploit,webapps,php,,2012-07-23,2012-07-23,1,OSVDB-83891,"Metasploit Framework (MSF)",,,, 49878,exploits/php/webapps/49878.txt,"EgavilanMedia PHPCRUD 1.0 - 'First Name' SQL Injection",2021-05-18,"Dimitrios Mitakos",webapps,php,,2021-05-18,2021-05-18,0,,,,,, 49484,exploits/php/webapps/49484.txt,"EgavilanMedia PHPCRUD 1.0 - 'Full Name' Stored Cross Site Scripting",2021-01-28,"Mahendra Purbia",webapps,php,,2021-01-28,2021-01-28,0,,,,,, 49058,exploits/php/webapps/49058.txt,"EgavilanMedia User Registration & Login System with Admin Panel Exploit - SQLi Auth Bypass",2020-11-17,"Kislay Kumar",webapps,php,,2020-11-17,2020-11-17,0,,,,,, 16937,exploits/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x - Local File Read",2011-03-07,DSecurity,webapps,php,,2011-03-07,2011-04-09,1,,,,,, 16934,exploits/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x - SQL Injection",2011-03-06,DSecurity,webapps,php,,2011-03-06,2011-03-06,0,,,,,, -27110,exploits/php/webapps/27110.txt,"EggBlog 2.0 - 'id' SQL Injection",2006-01-18,alex@evuln.com,webapps,php,,2006-01-18,2017-01-11,1,2006-0349;22751,,,,http://www.exploit-db.comeggblog_2_0.zip,https://www.securityfocus.com/bid/16305/info -27111,exploits/php/webapps/27111.txt,"EggBlog 2.0 - 'message' Cross-Site Scripting",2006-01-18,alex@evuln.com,webapps,php,,2006-01-18,2017-01-11,1,2006-0350;22752,,,,http://www.exploit-db.comeggblog_2_0.zip,https://www.securityfocus.com/bid/16305/info -4860,exploits/php/webapps/4860.pl,"EggBlog 3.1.0 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,2017-01-11,1,40209;2008-0159,,,,http://www.exploit-db.comeggblog_3.1.0.zip, -7633,exploits/php/webapps/7633.txt,"EggBlog 3.1.10 - Cross-Site Request Forgery (Change Admin Password)",2009-01-01,x0r,webapps,php,,2008-12-31,,1,51078,,,,, +27110,exploits/php/webapps/27110.txt,"EggBlog 2.0 - 'id' SQL Injection",2006-01-18,alex@evuln.com,webapps,php,,2006-01-18,2017-01-11,1,CVE-2006-0349;OSVDB-22751,,,,http://www.exploit-db.comeggblog_2_0.zip,https://www.securityfocus.com/bid/16305/info +27111,exploits/php/webapps/27111.txt,"EggBlog 2.0 - 'message' Cross-Site Scripting",2006-01-18,alex@evuln.com,webapps,php,,2006-01-18,2017-01-11,1,CVE-2006-0350;OSVDB-22752,,,,http://www.exploit-db.comeggblog_2_0.zip,https://www.securityfocus.com/bid/16305/info +4860,exploits/php/webapps/4860.pl,"EggBlog 3.1.0 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,2017-01-11,1,OSVDB-40209;CVE-2008-0159,,,,http://www.exploit-db.comeggblog_3.1.0.zip, +7633,exploits/php/webapps/7633.txt,"EggBlog 3.1.10 - Cross-Site Request Forgery (Change Admin Password)",2009-01-01,x0r,webapps,php,,2008-12-31,,1,OSVDB-51078,,,,, 5336,exploits/php/webapps/5336.pl,"EggBlog 4.0 - SQL Injection",2008-04-01,girex,webapps,php,,2008-03-31,2017-01-11,1,,,,,http://www.exploit-db.comeggBlog_4.0.zip, -8652,exploits/php/webapps/8652.pl,"EggBlog 4.1.1 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php,,2009-05-10,2017-01-11,1,54682,,,,http://www.exploit-db.comeggblog_4.1.1.tar.gz, +8652,exploits/php/webapps/8652.pl,"EggBlog 4.1.1 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php,,2009-05-10,2017-01-11,1,OSVDB-54682,,,,http://www.exploit-db.comeggblog_4.1.1.tar.gz, 25126,exploits/php/webapps/25126.txt,"EggBlog 4.1.2 - Arbitrary File Upload",2013-05-01,Pokk3rs,webapps,php,,2013-05-01,2017-01-11,1,,,,,http://www.exploit-db.comeggblog_4.1.2.tar.gz, -1842,exploits/php/webapps/1842.html,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,webapps,php,,2006-05-27,2017-01-11,1,25794;2006-2725,,,,http://www.exploit-db.comeggblog_v3.06.zip,http://www.nukedx.com/?viewdoc=36 +1842,exploits/php/webapps/1842.html,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,webapps,php,,2006-05-27,2017-01-11,1,OSVDB-25794;CVE-2006-2725,,,,http://www.exploit-db.comeggblog_v3.06.zip,http://www.nukedx.com/?viewdoc=36 12628,exploits/php/webapps/12628.txt,"EgO 0.7b - 'FCKeditor' Arbitrary File Upload",2010-05-16,ITSecTeam,webapps,php,,2010-05-15,,1,,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability53.htm -25435,exploits/php/webapps/25435.txt,"eGroupWare 1.0 - '/sitemgr-site/index.php?category_id' Cross-Site Scripting",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"2005-1202;15751;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 -25436,exploits/php/webapps/25436.txt,"eGroupWare 1.0 - '/tts/index.php?filter' SQL Injection",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"2005-1203;15752;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 -25434,exploits/php/webapps/25434.txt,"eGroupWare 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"2005-1202;15649;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 -25437,exploits/php/webapps/25437.txt,"eGroupWare 1.0 - 'index.php?cats_app' SQL Injection",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"2005-1203;15753;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 -24403,exploits/php/webapps/24403.txt,"eGroupWare 1.0 Calendar Module - 'date' Cross-Site Scripting",2004-08-23,"Joxean Koret",webapps,php,,2004-08-23,2013-01-27,1,2004-1467;9134,,,,,https://www.securityfocus.com/bid/11013/info +25435,exploits/php/webapps/25435.txt,"eGroupWare 1.0 - '/sitemgr-site/index.php?category_id' Cross-Site Scripting",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"CVE-2005-1202;OSVDB-15751;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 +25436,exploits/php/webapps/25436.txt,"eGroupWare 1.0 - '/tts/index.php?filter' SQL Injection",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"CVE-2005-1203;OSVDB-15752;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 +25434,exploits/php/webapps/25434.txt,"eGroupWare 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"CVE-2005-1202;OSVDB-15649;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 +25437,exploits/php/webapps/25437.txt,"eGroupWare 1.0 - 'index.php?cats_app' SQL Injection",2005-04-18,"GulfTech Security",webapps,php,,2005-04-18,2018-01-05,1,"CVE-2005-1203;OSVDB-15753;BID: 13212;GTSA-00065",,,,,http://gulftech.org/advisories/eGroupware%20Multiple%20Vulnerabilities/65 +24403,exploits/php/webapps/24403.txt,"eGroupWare 1.0 Calendar Module - 'date' Cross-Site Scripting",2004-08-23,"Joxean Koret",webapps,php,,2004-08-23,2013-01-27,1,CVE-2004-1467;OSVDB-9134,,,,,https://www.securityfocus.com/bid/11013/info 48720,exploits/php/webapps/48720.py,"eGroupWare 1.14 - 'spellchecker.php' Remote Command Execution",2020-07-27,"Berk KIRAS",webapps,php,,2020-07-27,2020-07-27,0,,,,,, -11777,exploits/php/webapps/11777.txt,"eGroupWare 1.6.002 and eGroupWare premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php,,2010-03-15,,1,2010-3314;2010-3313;62805;62804,,,,, +11777,exploits/php/webapps/11777.txt,"eGroupWare 1.6.002 and eGroupWare premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php,,2010-03-15,,1,CVE-2010-3314;CVE-2010-3313;OSVDB-62805;OSVDB-62804,,,,, 17322,exploits/php/webapps/17322.txt,"eGroupWare 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",webapps,php,,2011-05-25,2011-05-25,0,,,,,, -33389,exploits/php/webapps/33389.txt,"eGroupWare 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",webapps,php,80,2014-05-16,2014-05-16,0,2014-2987;106209,,,,,https://www.htbridge.com/advisory/HTB23212 +33389,exploits/php/webapps/33389.txt,"eGroupWare 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",webapps,php,80,2014-05-16,2014-05-16,0,CVE-2014-2987;OSVDB-106209,,,,,https://www.htbridge.com/advisory/HTB23212 35596,exploits/php/webapps/35596.txt,"eGroupWare 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",webapps,php,,2011-04-07,2014-12-23,1,,,,,,https://www.securityfocus.com/bid/47273/info -8865,exploits/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - Authentication Bypass",2009-06-03,Qabandi,webapps,php,,2009-06-02,,1,55301;2009-2168;55286;2009-2167,,,,, -4671,exploits/php/webapps/4671.txt,"EHCP 0.22.8 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php,,2007-11-27,,1,39675;2007-6178;39674,,,,, +8865,exploits/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - Authentication Bypass",2009-06-03,Qabandi,webapps,php,,2009-06-02,,1,OSVDB-55301;CVE-2009-2168;OSVDB-55286;CVE-2009-2167,,,,, +4671,exploits/php/webapps/4671.txt,"EHCP 0.22.8 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php,,2007-11-27,,1,OSVDB-39675;CVE-2007-6178;OSVDB-39674,,,,, 46440,exploits/php/webapps/46440.txt,"EI-Tube 3 - SQL Injection",2019-02-21,"Meisam Monsef",webapps,php,80,2019-02-21,2019-02-21,1,,"SQL Injection (SQLi)",,,, -27848,exploits/php/webapps/27848.txt,"EImagePro - 'view.asp?Pic' SQL Injection",2006-05-09,Dj_Eyes,webapps,php,,2006-05-09,2013-08-25,1,2006-2300;25333,,,,,https://www.securityfocus.com/bid/17911/info -29829,exploits/php/webapps/29829.txt,"Einfacher Passworschutz - 'index.php' Cross-Site Scripting",2007-04-10,hackberry,webapps,php,,2007-04-10,2013-11-26,1,2007-2013;35000,,,,,https://www.securityfocus.com/bid/23395/info -31721,exploits/php/webapps/31721.txt,"EJ3 BlackBook 1.0 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php,,2008-05-02,2014-02-18,1,2008-2188;45347,,,,,https://www.securityfocus.com/bid/29015/info -31722,exploits/php/webapps/31722.txt,"EJ3 BlackBook 1.0 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php,,2008-05-02,2014-02-18,1,2008-2188;45348,,,,,https://www.securityfocus.com/bid/29015/info +27848,exploits/php/webapps/27848.txt,"EImagePro - 'view.asp?Pic' SQL Injection",2006-05-09,Dj_Eyes,webapps,php,,2006-05-09,2013-08-25,1,CVE-2006-2300;OSVDB-25333,,,,,https://www.securityfocus.com/bid/17911/info +29829,exploits/php/webapps/29829.txt,"Einfacher Passworschutz - 'index.php' Cross-Site Scripting",2007-04-10,hackberry,webapps,php,,2007-04-10,2013-11-26,1,CVE-2007-2013;OSVDB-35000,,,,,https://www.securityfocus.com/bid/23395/info +31721,exploits/php/webapps/31721.txt,"EJ3 BlackBook 1.0 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-2188;OSVDB-45347,,,,,https://www.securityfocus.com/bid/29015/info +31722,exploits/php/webapps/31722.txt,"EJ3 BlackBook 1.0 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-2188;OSVDB-45348,,,,,https://www.securityfocus.com/bid/29015/info 2002,exploits/php/webapps/2002.pl,"EJ3 TOPo 2.2 - 'descripcion' Remote Command Execution",2006-07-10,Hessam-x,webapps,php,,2006-07-09,,1,,,,,, -25689,exploits/php/webapps/25689.txt,"EJ3 TOPo 2.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,webapps,php,,2003-05-20,2013-05-24,1,2005-1715;16699,,,,,https://www.securityfocus.com/bid/13700/info -27336,exploits/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 - 'Inc_header.php' Cross-Site Scripting",2006-02-28,"Yunus Emre Yilmaz",webapps,php,,2006-02-28,2013-08-04,1,2006-0984;23541,,,,,https://www.securityfocus.com/bid/16879/info +25689,exploits/php/webapps/25689.txt,"EJ3 TOPo 2.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,webapps,php,,2003-05-20,2013-05-24,1,CVE-2005-1715;OSVDB-16699,,,,,https://www.securityfocus.com/bid/13700/info +27336,exploits/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 - 'Inc_header.php' Cross-Site Scripting",2006-02-28,"Yunus Emre Yilmaz",webapps,php,,2006-02-28,2013-08-04,1,CVE-2006-0984;OSVDB-23541,,,,,https://www.securityfocus.com/bid/16879/info 1329,exploits/php/webapps/1329.php,"EkinBoard 1.0.3 - '/config.php' SQL Injection / Command Execution",2005-11-17,rgod,webapps,php,,2005-11-16,,1,,,,,, -26516,exploits/php/webapps/26516.txt,"Ekinboard 1.0.3 - 'profile.php' Cross-Site Scripting",2005-11-15,trueend5,webapps,php,,2005-11-15,2013-07-01,1,2005-3638;20844,,,,,https://www.securityfocus.com/bid/15447/info -4859,exploits/php/webapps/4859.txt,"EkinBoard 1.1.0 - Arbitrary File Upload / Authentication Bypass",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,,1,57700;2008-7157;57699;2008-7156,,,,, -37296,exploits/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery",2015-06-16,"Jerold Hoong",webapps,php,,2015-06-16,2015-06-16,0,2015-3624;122783,,,,, +26516,exploits/php/webapps/26516.txt,"Ekinboard 1.0.3 - 'profile.php' Cross-Site Scripting",2005-11-15,trueend5,webapps,php,,2005-11-15,2013-07-01,1,CVE-2005-3638;OSVDB-20844,,,,,https://www.securityfocus.com/bid/15447/info +4859,exploits/php/webapps/4859.txt,"EkinBoard 1.1.0 - Arbitrary File Upload / Authentication Bypass",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,,1,OSVDB-57700;CVE-2008-7157;OSVDB-57699;CVE-2008-7156,,,,, +37296,exploits/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery",2015-06-16,"Jerold Hoong",webapps,php,,2015-06-16,2015-06-16,0,CVE-2015-3624;OSVDB-122783,,,,, 33874,exploits/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Vulnerabilities",2010-04-26,"Richard Moore",webapps,php,,2010-04-26,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/39679/info -45681,exploits/php/webapps/45681.txt,"Ekushey Project Manager CRM 3.1 - Cross-Site Scripting",2018-10-25,"Ismail Tasdelen",webapps,php,80,2018-10-25,2018-10-25,0,2018-18417,"Cross-Site Scripting (XSS)",,,, -46869,exploits/php/webapps/46869.py,"eLabFTW 1.8.5 - Arbitrary File Upload / Remote Code Execution",2019-05-20,liquidsky,webapps,php,,2019-05-20,2021-06-17,0,2019-12185,,,,, +45681,exploits/php/webapps/45681.txt,"Ekushey Project Manager CRM 3.1 - Cross-Site Scripting",2018-10-25,"Ismail Tasdelen",webapps,php,80,2018-10-25,2018-10-25,0,CVE-2018-18417,"Cross-Site Scripting (XSS)",,,, +46869,exploits/php/webapps/46869.py,"eLabFTW 1.8.5 - Arbitrary File Upload / Remote Code Execution",2019-05-20,liquidsky,webapps,php,,2019-05-20,2021-06-17,0,CVE-2019-12185,,,,, 48705,exploits/php/webapps/48705.txt,"elaniin CMS - Authentication Bypass",2020-07-26,BKpatron,webapps,php,,2020-07-26,2020-07-26,0,,,,,, 47858,exploits/php/webapps/47858.txt,"elaniin CMS 1.0 - Authentication Bypass",2020-01-06,riamloo,webapps,php,,2020-01-06,2020-04-13,1,,,,,, -37054,exploits/php/webapps/37054.py,"ElasticSearch < 1.4.5 / < 1.5.2 - Directory Traversal",2015-05-18,pandujar,webapps,php,,2015-05-21,2015-05-21,0,2015-3337;121335,,,,,https://github.com/pandujar/elasticpwn/ -38078,exploits/php/webapps/38078.py,"Elastix - 'page' Cross-Site Scripting",2012-11-29,cheki,webapps,php,,2012-11-29,2015-09-03,1,2012-6608;88059,,,,,https://www.securityfocus.com/bid/56746/info +37054,exploits/php/webapps/37054.py,"ElasticSearch < 1.4.5 / < 1.5.2 - Directory Traversal",2015-05-18,pandujar,webapps,php,,2015-05-21,2015-05-21,0,CVE-2015-3337;OSVDB-121335,,,,,https://github.com/pandujar/elasticpwn/ +38078,exploits/php/webapps/38078.py,"Elastix - 'page' Cross-Site Scripting",2012-11-29,cheki,webapps,php,,2012-11-29,2015-09-03,1,CVE-2012-6608;OSVDB-88059,,,,,https://www.securityfocus.com/bid/56746/info 38544,exploits/php/webapps/38544.txt,"Elastix - Multiple Cross-Site Scripting Vulnerabilities",2013-05-28,cheki,webapps,php,,2013-05-28,2015-10-27,1,,,,,,https://www.securityfocus.com/bid/60262/info 34942,exploits/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",webapps,php,,2010-11-01,2014-10-12,1,,,,,,https://www.securityfocus.com/bid/44565/info 37637,exploits/php/webapps/37637.pl,"Elastix 2.2.0 - 'graph.php' Local File Inclusion",2012-08-17,cheki,webapps,php,,2012-08-17,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/55078/info -36305,exploits/php/webapps/36305.txt,"Elastix 2.x - Blind SQL Injection",2015-03-07,"Ahmed Aboul-Ela",webapps,php,,2015-03-12,2015-03-12,0,2015-1875;119526,,,,, -38091,exploits/php/webapps/38091.php,"Elastix < 2.5 - PHP Code Injection",2015-09-06,i-Hmx,webapps,php,,2015-09-06,2015-09-06,0,127251,,,,, +36305,exploits/php/webapps/36305.txt,"Elastix 2.x - Blind SQL Injection",2015-03-07,"Ahmed Aboul-Ela",webapps,php,,2015-03-12,2015-03-12,0,CVE-2015-1875;OSVDB-119526,,,,, +38091,exploits/php/webapps/38091.php,"Elastix < 2.5 - PHP Code Injection",2015-09-06,i-Hmx,webapps,php,,2015-09-06,2015-09-06,0,OSVDB-127251,,,,, 10418,exploits/php/webapps/10418.txt,"Ele Medios CMS - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-12,,1,,,,,, 35567,exploits/php/webapps/35567.txt,"Eleanor CMS - Cross-Site Scripting / Multiple SQL Injections",2011-04-05,"High-Tech Bridge SA",webapps,php,,2011-04-05,2014-12-18,1,,,,,,https://www.securityfocus.com/bid/47164/info -18858,exploits/php/webapps/18858.txt,"eLearning server 4g - Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",webapps,php,,2012-05-10,2012-05-10,0,81831;81830;2012-2924;2012-2923,,,,, +18858,exploits/php/webapps/18858.txt,"eLearning server 4g - Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",webapps,php,,2012-05-10,2012-05-10,0,OSVDB-81831;OSVDB-81830;CVE-2012-2924;CVE-2012-2923,,,,, 48122,exploits/php/webapps/48122.txt,"eLection 2.0 - 'id' SQL Injection",2020-02-24,J3rryBl4nks,webapps,php,,2020-02-24,2020-02-24,0,,,,,http://www.exploit-db.comeLection-Installer-2.0.zip, 45737,exploits/php/webapps/45737.txt,"Electricks eCommerce 1.0 - 'prodid' SQL Injection",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comelectricks.zip, 45848,exploits/php/webapps/45848.txt,"Electricks eCommerce 1.0 - Cross-Site Request Forgery (Change Admin Password)",2018-11-14,"Nawaf Alkeraithe",webapps,php,80,2018-11-14,2018-11-14,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comelectricks.zip, 45857,exploits/php/webapps/45857.txt,"Electricks eCommerce 1.0 - Persistent Cross-Site Scripting",2018-11-14,"Nawaf Alkeraithe",webapps,php,80,2018-11-14,2018-11-14,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comelectricks.zip, -2667,exploits/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,2016-11-14,1,33843;2006-5623,,,,http://www.exploit-db.comeetool-0.4-1.tar.gz,https://twitter.com/vnik5287/status/748843859065483264 +2667,exploits/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,2016-11-14,1,OSVDB-33843;CVE-2006-5623,,,,http://www.exploit-db.comeetool-0.4-1.tar.gz,https://twitter.com/vnik5287/status/748843859065483264 39890,exploits/php/webapps/39890.txt,"Electroweb Online Examination System 1.0 - SQL Injection",2016-06-06,"Ali Ghanbari",webapps,php,80,2016-06-06,2016-06-06,0,,,,,http://www.exploit-db.comOnline_exam.zip, 37572,exploits/php/webapps/37572.txt,"Elefant CMS - 'id' Cross-Site Scripting",2012-08-03,PuN!Sh3r,webapps,php,,2012-08-03,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54805/info -26416,exploits/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php?id' SQL Injection",2013-06-24,"CWH Underground",webapps,php,,2013-06-24,2013-06-24,0,94541;2013-4952,,,,http://www.exploit-db.comElemataRC3.0.zip, +26416,exploits/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php?id' SQL Injection",2013-06-24,"CWH Underground",webapps,php,,2013-06-24,2013-06-24,0,OSVDB-94541;CVE-2013-4952,,,,http://www.exploit-db.comElemataRC3.0.zip, 25951,exploits/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",webapps,php,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14180/info -36925,exploits/php/webapps/36925.py,"elFinder 2 - Remote Command Execution (via File Creation)",2015-05-06,"TUNISIAN CYBER",webapps,php,,2015-05-08,2015-05-08,0,121835,,,,http://www.exploit-db.comelFinder-2.0-rc1.tar.gz, -46481,exploits/php/webapps/46481.py,"elFinder 2.1.47 - 'PHP connector' Command Injection",2019-03-04,q3rv0,webapps,php,80,2019-03-04,2019-03-13,1,2019-9194,"Command Injection",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://www.secsignal.org/news/cve-2019-9194-triggering-and-exploiting-a-1-day-vulnerability/ +36925,exploits/php/webapps/36925.py,"elFinder 2 - Remote Command Execution (via File Creation)",2015-05-06,"TUNISIAN CYBER",webapps,php,,2015-05-08,2015-05-08,0,OSVDB-121835,,,,http://www.exploit-db.comelFinder-2.0-rc1.tar.gz, +46481,exploits/php/webapps/46481.py,"elFinder 2.1.47 - 'PHP connector' Command Injection",2019-03-04,q3rv0,webapps,php,80,2019-03-04,2019-03-13,1,CVE-2019-9194,"Command Injection",,,http://www.exploit-db.comelFinder-2.1.47.tar.gz,https://www.secsignal.org/news/cve-2019-9194-triggering-and-exploiting-a-1-day-vulnerability/ 8993,exploits/php/webapps/8993.txt,"elgg - Cross-Site Scripting / Cross-Site Request Forgery / Change Password",2009-06-22,lorddemon,webapps,php,,2009-06-21,,1,,,,,, -9355,exploits/php/webapps/9355.txt,"elgg 1.5 - '/_css/js.php' Local File Inclusion",2009-08-04,eLwaux,webapps,php,,2009-08-03,,1,56760;2009-3149,,,,, +9355,exploits/php/webapps/9355.txt,"elgg 1.5 - '/_css/js.php' Local File Inclusion",2009-08-04,eLwaux,webapps,php,,2009-08-03,,1,OSVDB-56760;CVE-2009-3149,,,,, 17685,exploits/php/webapps/17685.txt,"Elgg 1.7.10 - Multiple Vulnerabilities",2011-08-18,"Aung Khant",webapps,php,,2011-08-18,2011-08-18,1,,,,,http://www.exploit-db.comelgg-1.7.10.zip, -5859,exploits/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php,,2008-06-18,,1,47089;2008-2864;47088;46907;2008-2863;46463;46462;2008-2862;46460;46459;2008-2861,,,,,http://www.bugreport.ir/?/45 +5859,exploits/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php,,2008-06-18,,1,OSVDB-47089;CVE-2008-2864;OSVDB-47088;OSVDB-46907;CVE-2008-2863;OSVDB-46463;OSVDB-46462;CVE-2008-2862;OSVDB-46460;OSVDB-46459;CVE-2008-2861,,,,,http://www.bugreport.ir/?/45 37502,exploits/php/webapps/37502.txt,"Elite Bulletin Board - Multiple SQL Injections",2012-07-15,ToXiC,webapps,php,,2012-07-15,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54452/info -23575,exploits/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injections",2012-12-21,"High-Tech Bridge SA",webapps,php,,2012-12-21,2013-02-21,1,2012-5874;88531,,,,http://www.exploit-db.comeliteboard_v2.1.21.zip,https://www.htbridge.com/advisory/HTB23133 +23575,exploits/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injections",2012-12-21,"High-Tech Bridge SA",webapps,php,,2012-12-21,2013-02-21,1,CVE-2012-5874;OSVDB-88531,,,,http://www.exploit-db.comeliteboard_v2.1.21.zip,https://www.htbridge.com/advisory/HTB23133 14318,exploits/php/webapps/14318.html,"Elite CMS 1.01 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-07-10,10n1z3d,webapps,php,,2010-07-10,2010-07-12,1,,,,,http://www.exploit-db.comeliteCMS.zip, -26447,exploits/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,webapps,php,,2005-11-01,2013-06-26,1,2005-3412;20418,,,,,https://www.securityfocus.com/bid/15257/info -10978,exploits/php/webapps/10978.txt,"Elite Gaming Ladders 3.0 - SQL Injection",2010-01-03,Sora,webapps,php,,2010-01-02,,1,2010-5017;76888,,,,, -9702,exploits/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 - 'platform' SQL Injection",2009-09-16,snakespc,webapps,php,,2009-09-15,,1,58168;2009-3314,,,,, -13936,exploits/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - 'ladder[id]' SQL Injection",2010-06-19,ahwak2000,webapps,php,,2010-06-18,2010-11-12,1,2010-5014;76890,,,,, -12158,exploits/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - 'match' SQL Injection",2010-04-11,"Easy Laster",webapps,php,,2010-04-10,,1,2010-5016;76889,,,,, +26447,exploits/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,webapps,php,,2005-11-01,2013-06-26,1,CVE-2005-3412;OSVDB-20418,,,,,https://www.securityfocus.com/bid/15257/info +10978,exploits/php/webapps/10978.txt,"Elite Gaming Ladders 3.0 - SQL Injection",2010-01-03,Sora,webapps,php,,2010-01-02,,1,CVE-2010-5017;OSVDB-76888,,,,, +9702,exploits/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 - 'platform' SQL Injection",2009-09-16,snakespc,webapps,php,,2009-09-15,,1,OSVDB-58168;CVE-2009-3314,,,,, +13936,exploits/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - 'ladder[id]' SQL Injection",2010-06-19,ahwak2000,webapps,php,,2010-06-18,2010-11-12,1,CVE-2010-5014;OSVDB-76890,,,,, +12158,exploits/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - 'match' SQL Injection",2010-04-11,"Easy Laster",webapps,php,,2010-04-10,,1,CVE-2010-5016;OSVDB-76889,,,,, 17782,exploits/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection",2011-09-05,J.O,webapps,php,,2011-09-05,2011-09-05,0,,,,,, -32316,exploits/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' SQL Injection",2008-09-03,e.wiZz!,webapps,php,,2008-09-03,2014-03-17,1,2008-4046;47885,,,,,https://www.securityfocus.com/bid/30990/info +32316,exploits/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' SQL Injection",2008-09-03,e.wiZz!,webapps,php,,2008-09-03,2014-03-17,1,CVE-2008-4046;OSVDB-47885,,,,,https://www.securityfocus.com/bid/30990/info 34292,exploits/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-10,10n1z3d,webapps,php,,2010-07-10,2014-08-08,1,,,,,,https://www.securityfocus.com/bid/41537/info 8838,exploits/php/webapps/8838.txt,"elitecms 1.01 - SQL Injection / Cross-Site Scripting",2009-06-01,xeno_hive,webapps,php,,2009-05-31,,1,,,,,, -8459,exploits/php/webapps/8459.html,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password",2009-04-16,"ThE g0bL!N",webapps,php,,2009-04-15,,1,53774,,,,, -8563,exploits/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php?id' SQL Injection",2009-04-29,snakespc,webapps,php,,2009-04-28,,1,54195;2009-1506,,,,, +8459,exploits/php/webapps/8459.html,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password",2009-04-16,"ThE g0bL!N",webapps,php,,2009-04-15,,1,OSVDB-53774,,,,, +8563,exploits/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php?id' SQL Injection",2009-04-29,snakespc,webapps,php,,2009-04-28,,1,OSVDB-54195;CVE-2009-1506,,,,, 8498,exploits/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,,,,,, -8603,exploits/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution",2009-05-04,G4N0K,webapps,php,,2009-05-03,,1,54558;2009-1659,,,,, +8603,exploits/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution",2009-05-04,G4N0K,webapps,php,,2009-05-03,,1,OSVDB-54558;CVE-2009-1659,,,,, 10836,exploits/php/webapps/10836.txt,"Elkagroup - 'pid' SQL Injection",2009-12-30,"Hussin X",webapps,php,,2009-12-29,,0,,,,,, -10330,exploits/php/webapps/10330.txt,"Elkagroup - SQL Injection",2009-12-06,SadHaCkEr,webapps,php,,2009-12-05,,1,61556;2009-4569,,,,, -34616,exploits/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Cross-Site Scripting",2009-08-13,Isfahan,webapps,php,,2009-08-13,2014-09-11,1,2009-2930,,,,,https://www.securityfocus.com/bid/43131/info -32542,exploits/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection",2008-10-28,G4N0K,webapps,php,,2008-10-28,2014-03-26,1,2008-5037;49855,,,,,https://www.securityfocus.com/bid/31966/info -8514,exploits/php/webapps/8514.txt,"Elkagroup Image Gallery 1.0 - Arbitrary File Upload",2009-04-22,Securitylab.ir,webapps,php,,2009-04-21,,1,54115;2009-1446,,,,, -4114,exploits/php/webapps/4114.txt,"Elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,webapps,php,,2007-06-25,,1,36294;2007-3461,,,,, +10330,exploits/php/webapps/10330.txt,"Elkagroup - SQL Injection",2009-12-06,SadHaCkEr,webapps,php,,2009-12-05,,1,OSVDB-61556;CVE-2009-4569,,,,, +34616,exploits/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Cross-Site Scripting",2009-08-13,Isfahan,webapps,php,,2009-08-13,2014-09-11,1,CVE-2009-2930,,,,,https://www.securityfocus.com/bid/43131/info +32542,exploits/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection",2008-10-28,G4N0K,webapps,php,,2008-10-28,2014-03-26,1,CVE-2008-5037;OSVDB-49855,,,,,https://www.securityfocus.com/bid/31966/info +8514,exploits/php/webapps/8514.txt,"Elkagroup Image Gallery 1.0 - Arbitrary File Upload",2009-04-22,Securitylab.ir,webapps,php,,2009-04-21,,1,OSVDB-54115;CVE-2009-1446,,,,, +4114,exploits/php/webapps/4114.txt,"Elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,webapps,php,,2007-06-25,,1,OSVDB-36294;CVE-2007-3461,,,,, 49121,exploits/php/webapps/49121.txt,"ElkarBackup 1.3.3 - 'Policy[name]' and 'Policy[Description]' Stored Cross-site Scripting",2020-11-27,"Vyshnav nk",webapps,php,,2020-11-27,2020-11-27,0,,,,,, 48756,exploits/php/webapps/48756.txt,"ElkarBackup 1.3.3 - Persistent Cross-Site Scripting",2020-08-20,"Enes Özeser",webapps,php,,2020-08-20,2020-08-20,0,,,,,, -13785,exploits/php/webapps/13785.txt,"eLms Pro - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,,1,2010-2356;2010-2355;2010-2354;65663;65423;65422,,,,, +13785,exploits/php/webapps/13785.txt,"eLms Pro - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,,1,CVE-2010-2356;CVE-2010-2355;CVE-2010-2354;OSVDB-65663;OSVDB-65423;OSVDB-65422,,,,, 15404,exploits/php/webapps/15404.txt,"eLouai's Force Download Script - Arbitrary Local File Download",2010-11-03,v1R00Z,webapps,php,,2010-11-03,2010-11-03,1,,,,,, -28708,exploits/php/webapps/28708.txt,"elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,webapps,php,80,2013-10-04,2013-10-04,0,97724;97723;97722,,,,,https://www.vulnerability-lab.com/get_content.php?id=1086 -4490,exploits/php/webapps/4490.txt,"Else If CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",webapps,php,,2007-10-05,2017-10-06,1,2007-5307;2007-5306;2007-5305;2007-5304,,,,, -8953,exploits/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,56455;2009-2130;55271;55254;55253;2009-2129;55252;2009-2127;55251;2009-2124;55250;2009-2123;55249,,,,, -9342,exploits/php/webapps/9342.txt,"elvin bts 1.2.2 - SQL Injection / Cross-Site Scripting",2009-08-03,"599eme Man",webapps,php,,2009-08-02,,1,57251;2009-2920;57250,,,,, -33383,exploits/php/webapps/33383.txt,"Elxis - 'Filename' Directory Traversal",2009-11-30,cr4wl3r,webapps,php,,2009-11-30,2014-05-16,1,2009-4154;60611,,,,,https://www.securityfocus.com/bid/37158/info +28708,exploits/php/webapps/28708.txt,"elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,webapps,php,80,2013-10-04,2013-10-04,0,OSVDB-97724;OSVDB-97723;OSVDB-97722,,,,,https://www.vulnerability-lab.com/get_content.php?id=1086 +4490,exploits/php/webapps/4490.txt,"Else If CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",webapps,php,,2007-10-05,2017-10-06,1,CVE-2007-5307;CVE-2007-5306;CVE-2007-5305;CVE-2007-5304,,,,, +8953,exploits/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-56455;CVE-2009-2130;OSVDB-55271;OSVDB-55254;OSVDB-55253;CVE-2009-2129;OSVDB-55252;CVE-2009-2127;OSVDB-55251;CVE-2009-2124;OSVDB-55250;CVE-2009-2123;OSVDB-55249,,,,, +9342,exploits/php/webapps/9342.txt,"elvin bts 1.2.2 - SQL Injection / Cross-Site Scripting",2009-08-03,"599eme Man",webapps,php,,2009-08-02,,1,OSVDB-57251;CVE-2009-2920;OSVDB-57250,,,,, +33383,exploits/php/webapps/33383.txt,"Elxis - 'Filename' Directory Traversal",2009-11-30,cr4wl3r,webapps,php,,2009-11-30,2014-05-16,1,CVE-2009-4154;OSVDB-60611,,,,,https://www.securityfocus.com/bid/37158/info 34813,exploits/php/webapps/34813.txt,"Elxis 2009.2 rev2631 - SQL Injection",2010-10-05,"High-Tech Bridge SA",webapps,php,,2010-10-05,2014-09-29,1,,,,,,https://www.securityfocus.com/bid/43743/info -32487,exploits/php/webapps/32487.txt,"Elxis CMS 2008.1 - '/modules/mod_language.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-14,faithlove,webapps,php,,2008-10-14,2014-03-25,1,2008-4648;49138,,,,,https://www.securityfocus.com/bid/31764/info -32488,exploits/php/webapps/32488.txt,"Elxis CMS 2008.1 - PHPSESSID Variable Session Fixation",2008-10-14,faithlove,webapps,php,,2008-10-14,2014-03-25,1,2008-4649;49264,,,,,https://www.securityfocus.com/bid/31764/info -36407,exploits/php/webapps/36407.txt,"Elxis CMS 2009 - 'administrator/index.php' URI Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php,,2011-12-05,2015-03-16,1,2011-4918;77564,,,,,https://www.securityfocus.com/bid/50910/info -36406,exploits/php/webapps/36406.txt,"Elxis CMS 2009 - 'index.php?task' Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php,,2011-12-05,2015-03-16,1,2011-4918;77563,,,,,https://www.securityfocus.com/bid/50910/info +32487,exploits/php/webapps/32487.txt,"Elxis CMS 2008.1 - '/modules/mod_language.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-14,faithlove,webapps,php,,2008-10-14,2014-03-25,1,CVE-2008-4648;OSVDB-49138,,,,,https://www.securityfocus.com/bid/31764/info +32488,exploits/php/webapps/32488.txt,"Elxis CMS 2008.1 - PHPSESSID Variable Session Fixation",2008-10-14,faithlove,webapps,php,,2008-10-14,2014-03-25,1,CVE-2008-4649;OSVDB-49264,,,,,https://www.securityfocus.com/bid/31764/info +36407,exploits/php/webapps/36407.txt,"Elxis CMS 2009 - 'administrator/index.php' URI Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php,,2011-12-05,2015-03-16,1,CVE-2011-4918;OSVDB-77564,,,,,https://www.securityfocus.com/bid/50910/info +36406,exploits/php/webapps/36406.txt,"Elxis CMS 2009 - 'index.php?task' Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php,,2011-12-05,2015-03-16,1,CVE-2011-4918;OSVDB-77563,,,,,https://www.securityfocus.com/bid/50910/info 15939,exploits/php/webapps/15939.txt,"Elxis CMS 2009.2 - Remote File Inclusion",2011-01-08,n0n0x,webapps,php,,2011-01-08,2011-01-08,0,,,,,http://www.exploit-db.comelxis_2009.2_electra_rev2631.zip, 15647,exploits/php/webapps/15647.txt,"Elxis CMS 2009.2 - SQL Injection",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-12-01,1,,,,,http://www.exploit-db.comelxis_2009.2_electra_rev2631.zip,http://www.htbridge.ch/advisory/sql_injection_in_elxis_cms_1.html 46076,exploits/php/webapps/46076.txt,"Embed Video Scripts - Persistent Cross-Site Scripting",2019-01-07,"Deyaa Muhammad",webapps,php,80,2019-01-07,2019-01-07,1,,"Cross-Site Scripting (XSS)",,,, 35724,exploits/php/webapps/35724.txt,"EmbryoCore 1.03 - 'index.php' SQL Injection",2011-05-09,KedAns-Dz,webapps,php,,2011-05-09,2015-01-08,1,,,,,,https://www.securityfocus.com/bid/47763/info 37509,exploits/php/webapps/37509.txt,"EmbryoCore CMS 1.03 - 'loadcss.php' Multiple Directory Traversal Vulnerabilities",2012-07-16,"Sammy FORGIT",webapps,php,,2012-07-16,2015-07-07,1,,,,,,https://www.securityfocus.com/bid/54470/info -32113,exploits/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'Username' SQL Injection",2008-07-23,"Lars Heidelberg",webapps,php,,2008-07-23,2014-03-07,1,2008-3370;47189,,,,,https://www.securityfocus.com/bid/30358/info -4154,exploits/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,webapps,php,,2007-07-05,,1,36364;2007-3609;36363,,,,, -6551,exploits/php/webapps/6551.txt,"emergecolab 1.0 - 'sitecode' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-22,1,51678;2008-5990,,,,, +32113,exploits/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'Username' SQL Injection",2008-07-23,"Lars Heidelberg",webapps,php,,2008-07-23,2014-03-07,1,CVE-2008-3370;OSVDB-47189,,,,,https://www.securityfocus.com/bid/30358/info +4154,exploits/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,webapps,php,,2007-07-05,,1,OSVDB-36364;CVE-2007-3609;OSVDB-36363,,,,, +6551,exploits/php/webapps/6551.txt,"emergecolab 1.0 - 'sitecode' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-22,1,OSVDB-51678;CVE-2008-5990,,,,, 33946,exploits/php/webapps/33946.txt,"EmiratesHost - Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,webapps,php,,2010-02-01,2014-07-02,1,,,,,,https://www.securityfocus.com/bid/39963/info -9518,exploits/php/webapps/9518.txt,"EMO Breader Manager - 'video.php?movie' SQL Injection",2009-08-25,Mr.SQL,webapps,php,,2009-08-24,,1,57399;2009-4958,,,,, -5609,exploits/php/webapps/5609.txt,"EMO Realty Manager - 'ida' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,45159;2008-2265,,,,, +9518,exploits/php/webapps/9518.txt,"EMO Breader Manager - 'video.php?movie' SQL Injection",2009-08-25,Mr.SQL,webapps,php,,2009-08-24,,1,OSVDB-57399;CVE-2009-4958,,,,, +5609,exploits/php/webapps/5609.txt,"EMO Realty Manager - 'ida' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,OSVDB-45159;CVE-2008-2265,,,,, 13771,exploits/php/webapps/13771.txt,"EMO Realty Manager - SQL Injection",2010-06-08,"L0rd CrusAd3r",webapps,php,,2010-06-07,,1,,,,,, -2239,exploits/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",webapps,php,,2006-08-21,,1,28116;2006-4354,,,,, -10069,exploits/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",webapps,php,,2009-10-04,,1,2009-2269;55517,,,,, +2239,exploits/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",webapps,php,,2006-08-21,,1,OSVDB-28116;CVE-2006-4354,,,,, +10069,exploits/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",webapps,php,,2009-10-04,,1,CVE-2009-2269;OSVDB-55517,,,,, 50507,exploits/php/webapps/50507.txt,"Employee and Visitor Gate Pass Logging System 1.0 - 'name' Stored Cross-Site Scripting (XSS)",2021-11-10,"İlhami Selamet",webapps,php,,2021-11-10,2021-11-10,0,,,,,, 50506,exploits/php/webapps/50506.txt,"Employee Daily Task Management System 1.0 - 'Name' Stored Cross-Site Scripting (XSS)",2021-11-10,"Ragavender A G",webapps,php,,2021-11-10,2021-11-10,0,,,,,, 48882,exploits/php/webapps/48882.txt,"Employee Management System 1.0 - Authentication Bypass",2020-10-16,"Ankita Pal",webapps,php,,2020-10-16,2020-10-16,0,,,,,, @@ -17540,213 +17540,213 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50112,exploits/php/webapps/50112.txt,"Employee Record Management System 1.2 - Stored Cross-Site Scripting (XSS)",2021-07-08,"Subhadip Nag",webapps,php,,2021-07-08,2021-07-08,0,,,,,, 49280,exploits/php/webapps/49280.txt,"Employee Record System 1.0 - Multiple Stored XSS",2020-12-17,"Saeed Bala Ahmed",webapps,php,,2020-12-17,2020-12-17,0,,,,,, 49389,exploits/php/webapps/49389.txt,"Employee Record System 1.0 - Unrestricted File Upload to Remote Code Execution",2021-01-07,"Saeed Bala Ahmed",webapps,php,,2021-01-07,2021-01-07,0,,,,,, -39427,exploits/php/webapps/39427.txt,"Employee TimeClock Software 0.99 - SQL Injection",2010-03-10,"Secunia Research",webapps,php,,2016-02-09,2016-11-17,1,2010-0122,,,,http://www.exploit-db.comtimeclock-software.zip,http://secunia.com/advisories/business_solutions/ +39427,exploits/php/webapps/39427.txt,"Employee TimeClock Software 0.99 - SQL Injection",2010-03-10,"Secunia Research",webapps,php,,2016-02-09,2016-11-17,1,CVE-2010-0122,,,,http://www.exploit-db.comtimeclock-software.zip,http://secunia.com/advisories/business_solutions/ 44761,exploits/php/webapps/44761.txt,"Employee Work Schedule 5.9 - 'cal_id' SQL Injection",2018-05-26,AkkuS,webapps,php,,2018-05-26,2018-05-26,0,,,,,, 50583,exploits/php/webapps/50583.txt,"Employees Daily Task Management System 1.0 - 'multiple' Cross Site Scripting (XSS)",2021-12-09,able403,webapps,php,,2021-12-09,2021-12-09,0,,,,,, 50582,exploits/php/webapps/50582.txt,"Employees Daily Task Management System 1.0 - 'username' SQLi Authentication Bypass",2021-12-09,able403,webapps,php,,2021-12-09,2021-12-09,0,,,,,, -1895,exploits/php/webapps/1895.txt,"empris r20020923 - 'phormationdir' Remote File Inclusion",2006-06-10,Kacper,webapps,php,,2006-06-09,2016-08-16,1,31601;2006-2962,,,,http://www.exploit-db.comempris20020923.tgz, -5878,exploits/php/webapps/5878.txt,"emuCMS 0.3 - 'cat_id' SQL Injection",2008-06-20,TurkishWarriorr,webapps,php,,2008-06-19,2016-12-08,1,46481;2008-2891,,,,, +1895,exploits/php/webapps/1895.txt,"empris r20020923 - 'phormationdir' Remote File Inclusion",2006-06-10,Kacper,webapps,php,,2006-06-09,2016-08-16,1,OSVDB-31601;CVE-2006-2962,,,,http://www.exploit-db.comempris20020923.tgz, +5878,exploits/php/webapps/5878.txt,"emuCMS 0.3 - 'cat_id' SQL Injection",2008-06-20,TurkishWarriorr,webapps,php,,2008-06-19,2016-12-08,1,OSVDB-46481;CVE-2008-2891,,,,, 5907,exploits/php/webapps/5907.pl,"emuCMS 0.3 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php,,2008-06-22,,1,,,,,, -35099,exploits/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XML External Entity File Disclosure",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2017-11-02,1,2014-7177;113680;2014-7176;113677,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7177/ -35098,exploits/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2016-04-05,1,2014-7176;113677,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/ -35100,exploits/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2015-05-05,1,2014-7178;113681,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7178/ -15645,exploits/php/webapps/15645.txt,"enano CMS 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-12-01,1,73144;2010-4781;2010-4780;69537,,,,,http://www.htbridge.ch/advisory/sql_injection_in_enano_cms.html -18598,exploits/php/webapps/18598.txt,"Encaps PHP Gallery - SQL Injection",2012-03-14,"Daniel Godoy",webapps,php,,2012-03-14,2012-03-15,0,80068,,,,http://www.exploit-db.comencaps-2.3.22s.zip, -2750,exploits/php/webapps/2750.txt,"EncapsCMS 0.3.6 - '/core/core.php' Remote File Inclusion",2006-11-10,Firewall,webapps,php,,2006-11-09,,1,30368;2006-5895,,,,, -29539,exploits/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Inclusion",2007-01-30,Tr_ZiNDaN,webapps,php,,2007-01-30,2013-11-11,1,2007-0635;33034,,,,,https://www.securityfocus.com/bid/22319/info +35099,exploits/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XML External Entity File Disclosure",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2017-11-02,1,CVE-2014-7177;OSVDB-113680;CVE-2014-7176;OSVDB-113677,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7177/ +35098,exploits/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2016-04-05,1,CVE-2014-7176;OSVDB-113677,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/ +35100,exploits/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,webapps,php,80,2014-10-28,2015-05-05,1,CVE-2014-7178;OSVDB-113681,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7178/ +15645,exploits/php/webapps/15645.txt,"enano CMS 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php,,2010-11-30,2010-12-01,1,OSVDB-73144;CVE-2010-4781;CVE-2010-4780;OSVDB-69537,,,,,http://www.htbridge.ch/advisory/sql_injection_in_enano_cms.html +18598,exploits/php/webapps/18598.txt,"Encaps PHP Gallery - SQL Injection",2012-03-14,"Daniel Godoy",webapps,php,,2012-03-14,2012-03-15,0,OSVDB-80068,,,,http://www.exploit-db.comencaps-2.3.22s.zip, +2750,exploits/php/webapps/2750.txt,"EncapsCMS 0.3.6 - '/core/core.php' Remote File Inclusion",2006-11-10,Firewall,webapps,php,,2006-11-09,,1,OSVDB-30368;CVE-2006-5895,,,,, +29539,exploits/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Inclusion",2007-01-30,Tr_ZiNDaN,webapps,php,,2007-01-30,2013-11-11,1,CVE-2007-0635;OSVDB-33034,,,,,https://www.securityfocus.com/bid/22319/info 11355,exploits/php/webapps/11355.txt,"EncapsCMS 0.3.6 - 'config[path]' Remote File Inclusion",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,,,,,, -26789,exploits/php/webapps/26789.txt,"EncapsGallery 1.0 - 'gallery.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,2005-4234;21696,,,,,https://www.securityfocus.com/bid/15836/info -31380,exploits/php/webapps/31380.txt,"EncapsGallery 1.11.2 - 'catalog_watermark.php?file' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,2008-1296;43370,,,,,https://www.securityfocus.com/bid/28178/info -31379,exploits/php/webapps/31379.txt,"EncapsGallery 1.11.2 - 'watermark.php?File' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,2008-1296;43369,,,,,https://www.securityfocus.com/bid/28178/info +26789,exploits/php/webapps/26789.txt,"EncapsGallery 1.0 - 'gallery.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4234;OSVDB-21696,,,,,https://www.securityfocus.com/bid/15836/info +31380,exploits/php/webapps/31380.txt,"EncapsGallery 1.11.2 - 'catalog_watermark.php?file' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,CVE-2008-1296;OSVDB-43370,,,,,https://www.securityfocus.com/bid/28178/info +31379,exploits/php/webapps/31379.txt,"EncapsGallery 1.11.2 - 'watermark.php?File' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,CVE-2008-1296;OSVDB-43369,,,,,https://www.securityfocus.com/bid/28178/info 35715,exploits/php/webapps/35715.txt,"encoder 0.4.10 - 'edit.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47755/info -18556,exploits/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x < 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,webapps,php,,2012-03-03,2012-03-03,0,79771;79736,,,,,https://www.vulnerability-lab.com/get_content.php?id=228 +18556,exploits/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x < 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,webapps,php,,2012-03-03,2012-03-03,0,OSVDB-79771;OSVDB-79736,,,,,https://www.vulnerability-lab.com/get_content.php?id=228 37553,exploits/php/webapps/37553.txt,"eNdonesia - 'cid' SQL Injection",2012-07-29,Crim3R,webapps,php,,2012-07-29,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54741/info -23067,exploits/php/webapps/23067.txt,"eNdonesia 8.2/8.3 - 'Mod' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php,,2003-08-27,2012-12-02,1,2003-1317;2480,,,,,https://www.securityfocus.com/bid/8506/info -24348,exploits/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",webapps,php,,2004-08-04,2013-01-24,1,2004-2670;8328,,,,,https://www.securityfocus.com/bid/10856/info -6171,exploits/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) - SQL Injection",2008-07-30,Jack,webapps,php,,2008-07-29,,1,47355;2008-3452,,,,, -3004,exploits/php/webapps/3004.txt,"eNdonesia 8.4 - '/mod.php/friend.php/admin.php' Multiple Vulnerabilities",2006-12-25,z1ckX(ru),webapps,php,,2006-12-24,,1,32482;2006-6873;32481;32480;2006-6872;32479;32478;32477;32476;2006-6871;32475,,,,, -30226,exploits/php/webapps/30226.txt,"eNdonesia 8.4 - 'banners.php?click Action bid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php,,2007-06-22,2013-12-12,1,2007-3394;38228,,,,,https://www.securityfocus.com/bid/24590/info -30225,exploits/php/webapps/30225.txt,"eNdonesia 8.4 - 'mod.php?viewarticle Action artid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php,,2007-06-22,2013-12-12,1,2007-3394;38227,,,,,https://www.securityfocus.com/bid/24590/info -15006,exploits/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,webapps,php,,2010-09-15,2010-09-15,1,2010-3461;68081,,,,http://www.exploit-db.comeNdonesia84-en.zip, +23067,exploits/php/webapps/23067.txt,"eNdonesia 8.2/8.3 - 'Mod' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php,,2003-08-27,2012-12-02,1,CVE-2003-1317;OSVDB-2480,,,,,https://www.securityfocus.com/bid/8506/info +24348,exploits/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",webapps,php,,2004-08-04,2013-01-24,1,CVE-2004-2670;OSVDB-8328,,,,,https://www.securityfocus.com/bid/10856/info +6171,exploits/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) - SQL Injection",2008-07-30,Jack,webapps,php,,2008-07-29,,1,OSVDB-47355;CVE-2008-3452,,,,, +3004,exploits/php/webapps/3004.txt,"eNdonesia 8.4 - '/mod.php/friend.php/admin.php' Multiple Vulnerabilities",2006-12-25,z1ckX(ru),webapps,php,,2006-12-24,,1,OSVDB-32482;CVE-2006-6873;OSVDB-32481;OSVDB-32480;CVE-2006-6872;OSVDB-32479;OSVDB-32478;OSVDB-32477;OSVDB-32476;CVE-2006-6871;OSVDB-32475,,,,, +30226,exploits/php/webapps/30226.txt,"eNdonesia 8.4 - 'banners.php?click Action bid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php,,2007-06-22,2013-12-12,1,CVE-2007-3394;OSVDB-38228,,,,,https://www.securityfocus.com/bid/24590/info +30225,exploits/php/webapps/30225.txt,"eNdonesia 8.4 - 'mod.php?viewarticle Action artid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php,,2007-06-22,2013-12-12,1,CVE-2007-3394;OSVDB-38227,,,,,https://www.securityfocus.com/bid/24590/info +15006,exploits/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,webapps,php,,2010-09-15,2010-09-15,1,CVE-2010-3461;OSVDB-68081,,,,http://www.exploit-db.comeNdonesia84-en.zip, 9880,exploits/php/webapps/9880.txt,"eNdonesia CMS 8.4 - Local File Inclusion",2009-11-04,s4r4d0,webapps,php,,2009-11-03,,1,,,,,, 45654,exploits/php/webapps/45654.txt,"eNdonesia Portal 8.7 - 'artid' SQL Injection",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-23,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comendonesia.8.7.en.zip, 46559,exploits/php/webapps/46559.txt,"eNdonesia Portal 8.7 - Multiple Vulnerabilities",2019-03-19,"Mehmet EMIROGLU",webapps,php,80,2019-03-19,2019-03-19,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comendonesia.8.7.en.zip, -22399,exploits/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-11-01,"CYBSEC Labs",webapps,php,,2012-11-01,2012-11-01,0,86844;86843;86842,,,,, +22399,exploits/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-11-01,"CYBSEC Labs",webapps,php,,2012-11-01,2012-11-01,0,OSVDB-86844;OSVDB-86843;OSVDB-86842,,,,, 15967,exploits/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_energine.html -15327,exploits/php/webapps/15327.txt,"Energine CMS - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-18,1,2010-4185;68896,,,,,http://www.htbridge.ch/advisory/sql_injection_in_energine.html -4356,exploits/php/webapps/4356.txt,"eNetman 20050830 - 'index.php' Remote File Inclusion",2007-09-03,JaheeM,webapps,php,,2007-09-02,2016-10-12,1,36806;2007-4712,,,,http://www.exploit-db.comenetman-20050830.tar.bz2, +15327,exploits/php/webapps/15327.txt,"Energine CMS - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-18,1,CVE-2010-4185;OSVDB-68896,,,,,http://www.htbridge.ch/advisory/sql_injection_in_energine.html +4356,exploits/php/webapps/4356.txt,"eNetman 20050830 - 'index.php' Remote File Inclusion",2007-09-03,JaheeM,webapps,php,,2007-09-02,2016-10-12,1,OSVDB-36806;CVE-2007-4712,,,,http://www.exploit-db.comenetman-20050830.tar.bz2, 5882,exploits/php/webapps/5882.txt,"eNews 0.1 - 'delete.php' Arbitrary Delete Post",2008-06-21,"ilker Kandemir",webapps,php,,2008-06-20,2016-12-08,1,,,,,, 50453,exploits/php/webapps/50453.txt,"Engineers Online Portal 1.0 - 'id' SQL Injection",2021-10-25,"Alon Leviev",webapps,php,,2021-10-25,2021-10-25,0,,,,,, 50452,exploits/php/webapps/50452.txt,"Engineers Online Portal 1.0 - 'multiple' Authentication Bypass",2021-10-25,"Alon Leviev",webapps,php,,2021-10-25,2021-10-25,0,,,,,, 50451,exploits/php/webapps/50451.txt,"Engineers Online Portal 1.0 - 'multiple' Stored Cross-Site Scripting (XSS)",2021-10-25,"Alon Leviev",webapps,php,,2021-10-25,2021-10-25,0,,,,,, 50444,exploits/php/webapps/50444.txt,"Engineers Online Portal 1.0 - File Upload Remote Code Execution (RCE)",2021-10-25,SadKris,webapps,php,,2021-10-25,2021-10-25,0,,,,,, -3050,exploits/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php,,2006-12-29,,1,33350;2006-6864,,,,, -38862,exploits/php/webapps/38862.txt,"Enorth Webpublisher CMS - 'thisday' SQL Injection",2013-12-06,xin.wang,webapps,php,,2013-12-06,2015-12-04,1,2013-6985;100672,,,,,https://www.securityfocus.com/bid/64110/info +3050,exploits/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php,,2006-12-29,,1,OSVDB-33350;CVE-2006-6864,,,,, +38862,exploits/php/webapps/38862.txt,"Enorth Webpublisher CMS - 'thisday' SQL Injection",2013-12-06,xin.wang,webapps,php,,2013-12-06,2015-12-04,1,CVE-2013-6985;OSVDB-100672,,,,,https://www.securityfocus.com/bid/64110/info 28105,exploits/php/webapps/28105.txt,"eNpaper1 - 'Root_Header.php' Remote File Inclusion",2006-06-26,almaster,webapps,php,,2006-06-26,2013-09-05,1,,,,,,https://www.securityfocus.com/bid/18649/info -26650,exploits/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3958;21164,,,,,https://www.securityfocus.com/bid/15631/info -26916,exploits/php/webapps/26916.txt,"Enterprise Connector 1.0.2 - 'main.php' SQL Injection",2005-12-20,"Attila Gerendi",webapps,php,,2005-12-20,2013-07-18,1,2005-4563;22163,,,,,https://www.securityfocus.com/bid/15984/info +26650,exploits/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3958;OSVDB-21164,,,,,https://www.securityfocus.com/bid/15631/info +26916,exploits/php/webapps/26916.txt,"Enterprise Connector 1.0.2 - 'main.php' SQL Injection",2005-12-20,"Attila Gerendi",webapps,php,,2005-12-20,2013-07-18,1,CVE-2005-4563;OSVDB-22163,,,,,https://www.securityfocus.com/bid/15984/info 42713,exploits/php/webapps/42713.txt,"Enterprise Edition Payment Processor Script 3.7 - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php,,2017-09-14,2017-09-14,0,,,,,, -26603,exploits/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'messages.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3875;21142,,,,,https://www.securityfocus.com/bid/15578/info -26602,exploits/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'send.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3875;21141,,,,,https://www.securityfocus.com/bid/15578/info -1891,exploits/php/webapps/1891.txt,"Enterprise Payroll Systems 1.1 - 'footer' Remote File Inclusion",2006-06-08,Kacper,webapps,php,,2006-06-07,2016-08-16,1,26266;2006-2982,,,,http://www.exploit-db.comeps.tar.gz, +26603,exploits/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'messages.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3875;OSVDB-21142,,,,,https://www.securityfocus.com/bid/15578/info +26602,exploits/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'send.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3875;OSVDB-21141,,,,,https://www.securityfocus.com/bid/15578/info +1891,exploits/php/webapps/1891.txt,"Enterprise Payroll Systems 1.1 - 'footer' Remote File Inclusion",2006-06-08,Kacper,webapps,php,,2006-06-07,2016-08-16,1,OSVDB-26266;CVE-2006-2982,,,,http://www.exploit-db.comeps.tar.gz, 1493,exploits/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Command Execution",2006-02-13,rgod,webapps,php,,2006-02-12,,1,,,,,, -4220,exploits/php/webapps/4220.pl,"Entertainment CMS - Local File Inclusion / Remote Command Execution",2007-07-24,Kw3[R]Ln,webapps,php,,2007-07-23,,1,36919;2007-4008,,,,, -5371,exploits/php/webapps/5371.txt,"Entertainment Directory 1.1 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,,1,44236;2008-1788,,,,, -5655,exploits/php/webapps/5655.pl,"EntertainmentScript 1.4.0 - 'page.php' Local File Inclusion",2008-05-20,Stack,webapps,php,,2008-05-19,,1,45624;2008-2459,,,,, -5654,exploits/php/webapps/5654.txt,"EntertainmentScript 1.4.0 - 'play.php' SQL Injection",2008-05-19,Mr.SQL,webapps,php,,2008-05-18,2016-11-30,1,45623;2008-2393;45459,,,,, -7059,exploits/php/webapps/7059.txt,"Enthusiast 3.1.4 - 'show_joined.php' Remote File Inclusion",2008-11-08,BugReport.IR,webapps,php,,2008-11-07,2017-01-02,1,49676;2008-5792,,,,,http://www.bugreport.ir/index_57.htm -15126,exploits/php/webapps/15126.txt,"Entrans - SQL Injection",2010-09-27,keracker,webapps,php,,2010-09-27,2010-10-03,1,2010-4935;76226,,,,, +4220,exploits/php/webapps/4220.pl,"Entertainment CMS - Local File Inclusion / Remote Command Execution",2007-07-24,Kw3[R]Ln,webapps,php,,2007-07-23,,1,OSVDB-36919;CVE-2007-4008,,,,, +5371,exploits/php/webapps/5371.txt,"Entertainment Directory 1.1 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,,1,OSVDB-44236;CVE-2008-1788,,,,, +5655,exploits/php/webapps/5655.pl,"EntertainmentScript 1.4.0 - 'page.php' Local File Inclusion",2008-05-20,Stack,webapps,php,,2008-05-19,,1,OSVDB-45624;CVE-2008-2459,,,,, +5654,exploits/php/webapps/5654.txt,"EntertainmentScript 1.4.0 - 'play.php' SQL Injection",2008-05-19,Mr.SQL,webapps,php,,2008-05-18,2016-11-30,1,OSVDB-45623;CVE-2008-2393;OSVDB-45459,,,,, +7059,exploits/php/webapps/7059.txt,"Enthusiast 3.1.4 - 'show_joined.php' Remote File Inclusion",2008-11-08,BugReport.IR,webapps,php,,2008-11-07,2017-01-02,1,OSVDB-49676;CVE-2008-5792,,,,,http://www.bugreport.ir/index_57.htm +15126,exploits/php/webapps/15126.txt,"Entrans - SQL Injection",2010-09-27,keracker,webapps,php,,2010-09-27,2010-10-03,1,CVE-2010-4935;OSVDB-76226,,,,, 42412,exploits/php/webapps/42412.txt,"Entrepreneur B2B Script - 'pid' SQL Injection",2017-08-02,"Meisam Monsef",webapps,php,,2017-08-02,2017-08-02,0,,,,,, 41524,exploits/php/webapps/41524.txt,"Entrepreneur B2B Script 2.0.4 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43305,exploits/php/webapps/43305.txt,"Entrepreneur Bus Booking Script 3.0.4 - 'sourcebus' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,2017-17604,,,,, +43305,exploits/php/webapps/43305.txt,"Entrepreneur Bus Booking Script 3.0.4 - 'sourcebus' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,CVE-2017-17604,,,,, 41513,exploits/php/webapps/41513.txt,"Entrepreneur Bus Booking Script 3.03 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43278,exploits/php/webapps/43278.txt,"Entrepreneur Dating Script 2.0.1 - 'marital' / 'gender' / 'country' / 'profileid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17648,,,,, +43278,exploits/php/webapps/43278.txt,"Entrepreneur Dating Script 2.0.1 - 'marital' / 'gender' / 'country' / 'profileid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17648,,,,, 43995,exploits/php/webapps/43995.txt,"Entrepreneur Dating Script 2.0.2 - Authentication Bypass",2018-02-07,L0RD,webapps,php,80,2018-02-07,2018-02-07,1,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -43275,exploits/php/webapps/43275.txt,"Entrepreneur Job Portal Script 2.0.6 - 'jobsearch_all.php?rid1' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17596,,,,, +43275,exploits/php/webapps/43275.txt,"Entrepreneur Job Portal Script 2.0.6 - 'jobsearch_all.php?rid1' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17596,,,,, 40479,exploits/php/webapps/40479.txt,"Entrepreneur Job Portal Script 2.06 - SQL Injection",2016-10-07,OoN_Boy,webapps,php,,2016-10-07,2016-10-17,0,,,,,, 41046,exploits/php/webapps/41046.txt,"Entrepreneur Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 12667,exploits/php/webapps/12667.py,"Entry Level Content Management System (EL CMS) - SQL Injection",2010-05-20,vir0e5,webapps,php,,2010-05-19,,1,,,,,, 41553,exploits/php/webapps/41553.txt,"Envato Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, -2888,exploits/php/webapps/2888.php,"Envolution 1.1.0 - 'PNSVlang' Remote Code Execution",2006-12-03,Kacper,webapps,php,,2006-12-02,2016-09-16,1,32754;2006-6445,,,,http://www.exploit-db.comenvolution_1-0-1.tar.gz, -4256,exploits/php/webapps/4256.pl,"Envolution 1.1.0 - 'topic' SQL Injection",2007-08-05,k1tk4t,webapps,php,,2007-08-04,,1,39199;2007-4253,,,,, -10422,exploits/php/webapps/10422.txt,"eoCMS 0.9.03 - Remote File Inclusion",2009-12-14,"1nd0n3s14n l4m3r",webapps,php,,2009-12-13,,1,60970;2009-4319,,,,http://www.exploit-db.comeoCMS_v0.9.03.zip, -15412,exploits/php/webapps/15412.txt,"eoCMS 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2010-12-18,1,69344;69343;69342,,,,http://www.exploit-db.comeoCMSv0.9.04.zip,http://www.htbridge.ch/advisory/bbcode_xss_in_eocms.html +2888,exploits/php/webapps/2888.php,"Envolution 1.1.0 - 'PNSVlang' Remote Code Execution",2006-12-03,Kacper,webapps,php,,2006-12-02,2016-09-16,1,OSVDB-32754;CVE-2006-6445,,,,http://www.exploit-db.comenvolution_1-0-1.tar.gz, +4256,exploits/php/webapps/4256.pl,"Envolution 1.1.0 - 'topic' SQL Injection",2007-08-05,k1tk4t,webapps,php,,2007-08-04,,1,OSVDB-39199;CVE-2007-4253,,,,, +10422,exploits/php/webapps/10422.txt,"eoCMS 0.9.03 - Remote File Inclusion",2009-12-14,"1nd0n3s14n l4m3r",webapps,php,,2009-12-13,,1,OSVDB-60970;CVE-2009-4319,,,,http://www.exploit-db.comeoCMS_v0.9.03.zip, +15412,exploits/php/webapps/15412.txt,"eoCMS 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2010-12-18,1,OSVDB-69344;OSVDB-69343;OSVDB-69342,,,,http://www.exploit-db.comeoCMSv0.9.04.zip,http://www.htbridge.ch/advisory/bbcode_xss_in_eocms.html 10696,exploits/php/webapps/10696.txt,"epay - Backup",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -12353,exploits/php/webapps/12353.txt,"EPay Enterprise 4.13 - 'cid' SQL Injection",2010-04-23,v3n0m,webapps,php,,2010-04-22,,1,64118;64117,,,,, -26272,exploits/php/webapps/26272.txt,"EPay Pro 2.0 - 'index.php' Directory Traversal",2005-09-19,h4cky0u,webapps,php,,2005-09-19,2013-06-18,1,2005-3026;19609,,,,,https://www.securityfocus.com/bid/14871/info -42950,exploits/php/webapps/42950.txt,"EPESI 1.8.2 rev20170830 - Cross-Site Scripting",2017-10-03,"Zeeshan Shaikh",webapps,php,,2017-10-04,2017-10-04,0,2017-14717;2017-14712,,,,, +12353,exploits/php/webapps/12353.txt,"EPay Enterprise 4.13 - 'cid' SQL Injection",2010-04-23,v3n0m,webapps,php,,2010-04-22,,1,OSVDB-64118;OSVDB-64117,,,,, +26272,exploits/php/webapps/26272.txt,"EPay Pro 2.0 - 'index.php' Directory Traversal",2005-09-19,h4cky0u,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3026;OSVDB-19609,,,,,https://www.securityfocus.com/bid/14871/info +42950,exploits/php/webapps/42950.txt,"EPESI 1.8.2 rev20170830 - Cross-Site Scripting",2017-10-03,"Zeeshan Shaikh",webapps,php,,2017-10-04,2017-10-04,0,CVE-2017-14717;CVE-2017-14712,,,,, 36474,exploits/php/webapps/36474.txt,"epesi BIM 1.2 rev 8154 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-21,"High-Tech Bridge SA",webapps,php,,2011-12-21,2015-03-23,1,,,,,,https://www.securityfocus.com/bid/51149/info -3247,exploits/php/webapps/3247.txt,"Epistemon 1.0 - 'common.php?inc_path' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php,,2007-01-31,,1,31938;2007-0701,,,,, -2596,exploits/php/webapps/2596.pl,"EPNadmin 0.7 - 'constantes.inc.php' Remote File Inclusion",2006-10-19,Kw3[R]Ln,webapps,php,,2006-10-18,,1,30006;2006-5555,,,,, +3247,exploits/php/webapps/3247.txt,"Epistemon 1.0 - 'common.php?inc_path' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php,,2007-01-31,,1,OSVDB-31938;CVE-2007-0701,,,,, +2596,exploits/php/webapps/2596.pl,"EPNadmin 0.7 - 'constantes.inc.php' Remote File Inclusion",2006-10-19,Kw3[R]Ln,webapps,php,,2006-10-18,,1,OSVDB-30006;CVE-2006-5555,,,,, 7864,exploits/php/webapps/7864.py,"EPOLL SYSTEM 3.1 - 'Password.dat' Disclosure",2009-01-25,Pouya_Server,webapps,php,,2009-01-24,2017-01-23,1,,,,,, -29715,exploits/php/webapps/29715.txt,"EPortfolio 1.0 - Client-Side Input Validation",2007-03-05,"Stefan Friedli",webapps,php,,2007-03-05,2016-12-19,1,2007-1331;33895,,,,,https://www.securityfocus.com/bid/22829/info -6139,exploits/php/webapps/6139.txt,"EPShop < 3.0 - 'pid' SQL Injection",2008-07-26,mikeX,webapps,php,,2008-07-25,2016-12-14,1,48119;2008-3412,,,,, -1764,exploits/php/webapps/1764.txt,"EQdkp 1.3.0 - 'dbal.php' Remote File Inclusion",2006-05-07,OLiBekaS,webapps,php,,2006-05-06,2016-11-29,1,25339;2006-2256,,,,http://www.exploit-db.comeqdkp-1.3.0.zip, -3252,exploits/php/webapps/3252.txt,"EQdkp 1.3.1 - 'Referer Spoof' Remote Database Backup",2007-02-02,Eight10,webapps,php,,2007-02-01,2016-11-29,1,33112;2007-0760,,,,http://www.exploit-db.comeqdkp-1.3.1.zip, -30028,exploits/php/webapps/30028.txt,"EQdkp 1.3.1 - Cross-Site Scripting",2007-05-12,kefka,webapps,php,,2007-05-12,2016-12-02,1,2007-2716;36051,,,,http://www.exploit-db.comeqdkp-1.3.1.zip,https://www.securityfocus.com/bid/23951/info -4030,exploits/php/webapps/4030.py,"EQdkp 1.3.2 - 'listmembers.php' SQL Injection",2007-06-04,Silentz,webapps,php,,2007-06-03,2016-12-02,1,36410;2007-3077,,,,http://www.exploit-db.comeqdkp-1.3.2.zip, -5603,exploits/php/webapps/5603.txt,"EQdkp 1.3.2f - 'user_id' Authentication Bypass",2008-05-13,vortfu,webapps,php,,2008-05-12,2016-12-02,1,45149;2008-2222,,,,http://www.exploit-db.comeqdkp-1.3.2f.zip, +29715,exploits/php/webapps/29715.txt,"EPortfolio 1.0 - Client-Side Input Validation",2007-03-05,"Stefan Friedli",webapps,php,,2007-03-05,2016-12-19,1,CVE-2007-1331;OSVDB-33895,,,,,https://www.securityfocus.com/bid/22829/info +6139,exploits/php/webapps/6139.txt,"EPShop < 3.0 - 'pid' SQL Injection",2008-07-26,mikeX,webapps,php,,2008-07-25,2016-12-14,1,OSVDB-48119;CVE-2008-3412,,,,, +1764,exploits/php/webapps/1764.txt,"EQdkp 1.3.0 - 'dbal.php' Remote File Inclusion",2006-05-07,OLiBekaS,webapps,php,,2006-05-06,2016-11-29,1,OSVDB-25339;CVE-2006-2256,,,,http://www.exploit-db.comeqdkp-1.3.0.zip, +3252,exploits/php/webapps/3252.txt,"EQdkp 1.3.1 - 'Referer Spoof' Remote Database Backup",2007-02-02,Eight10,webapps,php,,2007-02-01,2016-11-29,1,OSVDB-33112;CVE-2007-0760,,,,http://www.exploit-db.comeqdkp-1.3.1.zip, +30028,exploits/php/webapps/30028.txt,"EQdkp 1.3.1 - Cross-Site Scripting",2007-05-12,kefka,webapps,php,,2007-05-12,2016-12-02,1,CVE-2007-2716;OSVDB-36051,,,,http://www.exploit-db.comeqdkp-1.3.1.zip,https://www.securityfocus.com/bid/23951/info +4030,exploits/php/webapps/4030.py,"EQdkp 1.3.2 - 'listmembers.php' SQL Injection",2007-06-04,Silentz,webapps,php,,2007-06-03,2016-12-02,1,OSVDB-36410;CVE-2007-3077,,,,http://www.exploit-db.comeqdkp-1.3.2.zip, +5603,exploits/php/webapps/5603.txt,"EQdkp 1.3.2f - 'user_id' Authentication Bypass",2008-05-13,vortfu,webapps,php,,2008-05-12,2016-12-02,1,OSVDB-45149;CVE-2008-2222,,,,http://www.exploit-db.comeqdkp-1.3.2f.zip, 49722,exploits/php/webapps/49722.txt,"Equipment Inventory System 1.0 - 'multiple' Stored XSS",2021-03-29,"Jitendra Kumar Tripathi",webapps,php,,2021-03-29,2021-03-29,0,,,,,, -5771,exploits/php/webapps/5771.txt,"ErfurtWiki R1.02b - Local File Inclusion",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,46325;2008-2672;46324,,,,http://www.exploit-db.comewiki-R1.02b.tgz, -44515,exploits/php/webapps/44515.py,"Ericsson-LG iPECS NMS A.1Ac - Cleartext Credential Disclosure",2018-04-24,"Berk Cem Göksel",webapps,php,,2018-04-24,2018-04-24,0,2018-9245;2018-10286;2018-10285,"SQL Injection (SQLi)",,,, -11521,exploits/php/webapps/11521.txt,"Ero Auktion 2.0 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php,,2010-02-21,,1,62512;2010-0723,,,,, -15769,exploits/php/webapps/15769.txt,"Ero Auktion 2010 - 'item.php' SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,2010-4614;70215,,,,, -11522,exploits/php/webapps/11522.txt,"Ero Auktion 2010 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php,,2010-02-21,,1,62512;2010-0723,,,,, -5846,exploits/php/webapps/5846.txt,"eroCMS 1.4 - 'site' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,2016-12-08,1,46287;2008-2792,,,,, -11689,exploits/php/webapps/11689.txt,"Eros Erotik Webkatalog - 'start.php?id' SQL Injection",2010-03-11,"Easy Laster",webapps,php,,2010-03-10,,1,62902;2010-0964,,,,, -11489,exploits/php/webapps/11489.txt,"Erotik Auktionshaus - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,62369;2010-0720,,,,, -22907,exploits/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection",2012-11-25,"hossein beizaee",webapps,php,,2012-11-25,2012-11-25,1,87868,,,,http://www.exploit-db.comescms_alpha_v0_1.zip, -21084,exploits/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,webapps,php,,2012-09-05,2012-09-05,0,86248,,,,,https://www.vulnerability-lab.com/get_content.php?id=675 -14960,exploits/php/webapps/14960.txt,"ES Simple Download 1.0. - Local File Inclusion",2010-09-09,Kazza,webapps,php,,2010-09-09,2010-09-10,1,2010-3456;67944,,,,http://www.exploit-db.comessdownload1.0.zip, +5771,exploits/php/webapps/5771.txt,"ErfurtWiki R1.02b - Local File Inclusion",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,OSVDB-46325;CVE-2008-2672;OSVDB-46324,,,,http://www.exploit-db.comewiki-R1.02b.tgz, +44515,exploits/php/webapps/44515.py,"Ericsson-LG iPECS NMS A.1Ac - Cleartext Credential Disclosure",2018-04-24,"Berk Cem Göksel",webapps,php,,2018-04-24,2018-04-24,0,CVE-2018-9245;CVE-2018-10286;CVE-2018-10285,"SQL Injection (SQLi)",,,, +11521,exploits/php/webapps/11521.txt,"Ero Auktion 2.0 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php,,2010-02-21,,1,OSVDB-62512;CVE-2010-0723,,,,, +15769,exploits/php/webapps/15769.txt,"Ero Auktion 2010 - 'item.php' SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,CVE-2010-4614;OSVDB-70215,,,,, +11522,exploits/php/webapps/11522.txt,"Ero Auktion 2010 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php,,2010-02-21,,1,OSVDB-62512;CVE-2010-0723,,,,, +5846,exploits/php/webapps/5846.txt,"eroCMS 1.4 - 'site' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,2016-12-08,1,OSVDB-46287;CVE-2008-2792,,,,, +11689,exploits/php/webapps/11689.txt,"Eros Erotik Webkatalog - 'start.php?id' SQL Injection",2010-03-11,"Easy Laster",webapps,php,,2010-03-10,,1,OSVDB-62902;CVE-2010-0964,,,,, +11489,exploits/php/webapps/11489.txt,"Erotik Auktionshaus - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,OSVDB-62369;CVE-2010-0720,,,,, +22907,exploits/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection",2012-11-25,"hossein beizaee",webapps,php,,2012-11-25,2012-11-25,1,OSVDB-87868,,,,http://www.exploit-db.comescms_alpha_v0_1.zip, +21084,exploits/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,webapps,php,,2012-09-05,2012-09-05,0,OSVDB-86248,,,,,https://www.vulnerability-lab.com/get_content.php?id=675 +14960,exploits/php/webapps/14960.txt,"ES Simple Download 1.0. - Local File Inclusion",2010-09-09,Kazza,webapps,php,,2010-09-09,2010-09-10,1,CVE-2010-3456;OSVDB-67944,,,,http://www.exploit-db.comessdownload1.0.zip, 10694,exploits/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comessuploader1.1.zip, -8840,exploits/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 - 'tid' Blind SQL Injection",2009-06-01,OzX,webapps,php,,2009-05-31,,1,56599;2009-2603;54841,,,,, -31660,exploits/php/webapps/31660.txt,"EsContacts 1.0 - 'add_groupe.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44568,,,,,https://www.securityfocus.com/bid/28825/info -31661,exploits/php/webapps/31661.txt,"EsContacts 1.0 - 'contacts.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44569,,,,,https://www.securityfocus.com/bid/28825/info -31662,exploits/php/webapps/31662.txt,"EsContacts 1.0 - 'groupes.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44570,,,,,https://www.securityfocus.com/bid/28825/info -31663,exploits/php/webapps/31663.txt,"EsContacts 1.0 - 'importer.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44571,,,,,https://www.securityfocus.com/bid/28825/info -31664,exploits/php/webapps/31664.txt,"EsContacts 1.0 - 'login.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44572,,,,,https://www.securityfocus.com/bid/28825/info -31665,exploits/php/webapps/31665.txt,"EsContacts 1.0 - 'search.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-2037;44573,,,,,https://www.securityfocus.com/bid/28825/info -16159,exploits/php/webapps/16159.txt,"Escort Agency CMS - Blind SQL Injection",2011-02-12,NoNameMT,webapps,php,,2011-02-12,2011-02-12,1,70876,,,,, -16197,exploits/php/webapps/16197.txt,"Escort Directory CMS - SQL Injection",2011-02-19,NoNameMT,webapps,php,,2011-02-19,2011-02-19,1,70876,,,,, +8840,exploits/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 - 'tid' Blind SQL Injection",2009-06-01,OzX,webapps,php,,2009-05-31,,1,OSVDB-56599;CVE-2009-2603;OSVDB-54841,,,,, +31660,exploits/php/webapps/31660.txt,"EsContacts 1.0 - 'add_groupe.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44568,,,,,https://www.securityfocus.com/bid/28825/info +31661,exploits/php/webapps/31661.txt,"EsContacts 1.0 - 'contacts.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44569,,,,,https://www.securityfocus.com/bid/28825/info +31662,exploits/php/webapps/31662.txt,"EsContacts 1.0 - 'groupes.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44570,,,,,https://www.securityfocus.com/bid/28825/info +31663,exploits/php/webapps/31663.txt,"EsContacts 1.0 - 'importer.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44571,,,,,https://www.securityfocus.com/bid/28825/info +31664,exploits/php/webapps/31664.txt,"EsContacts 1.0 - 'login.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44572,,,,,https://www.securityfocus.com/bid/28825/info +31665,exploits/php/webapps/31665.txt,"EsContacts 1.0 - 'search.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-2037;OSVDB-44573,,,,,https://www.securityfocus.com/bid/28825/info +16159,exploits/php/webapps/16159.txt,"Escort Agency CMS - Blind SQL Injection",2011-02-12,NoNameMT,webapps,php,,2011-02-12,2011-02-12,1,OSVDB-70876,,,,, +16197,exploits/php/webapps/16197.txt,"Escort Directory CMS - SQL Injection",2011-02-19,NoNameMT,webapps,php,,2011-02-19,2011-02-19,1,OSVDB-70876,,,,, 42635,exploits/php/webapps/42635.txt,"Escort Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -16117,exploits/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script - SQL Injection",2011-02-05,NoNameMT,webapps,php,,2011-02-05,2011-02-05,1,70806,,,,, +16117,exploits/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script - SQL Injection",2011-02-05,NoNameMT,webapps,php,,2011-02-05,2011-02-05,1,OSVDB-70806,,,,, 35315,exploits/php/webapps/35315.txt,"Escortservice 1.0 - 'custid' SQL Injection",2011-02-07,NoNameMT,webapps,php,,2011-02-07,2014-11-22,1,,,,,,https://www.securityfocus.com/bid/46171/info -6383,exploits/php/webapps/6383.txt,"EsFaq 2.0 - 'idcat' SQL Injection",2008-09-05,SuB-ZeRo,webapps,php,,2008-09-04,2016-12-21,1,47951;2008-6016;2008-3952,,,,, -3806,exploits/php/webapps/3806.txt,"EsForum 3.0 - 'forum.php?idsalon' SQL Injection",2007-04-26,"ilker Kandemir",webapps,php,,2007-04-25,,1,35310;2007-2259,,,,, +6383,exploits/php/webapps/6383.txt,"EsFaq 2.0 - 'idcat' SQL Injection",2008-09-05,SuB-ZeRo,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-47951;CVE-2008-6016;CVE-2008-3952,,,,, +3806,exploits/php/webapps/3806.txt,"EsForum 3.0 - 'forum.php?idsalon' SQL Injection",2007-04-26,"ilker Kandemir",webapps,php,,2007-04-25,,1,OSVDB-35310;CVE-2007-2259,,,,, 35874,exploits/php/webapps/35874.txt,"Eshop Manager - Multiple SQL Injections",2011-06-22,"Number 7",webapps,php,,2011-06-22,2015-01-23,1,,,,,,https://www.securityfocus.com/bid/48391/info -5970,exploits/php/webapps/5970.txt,"eSHOP100 - 'SUB' SQL Injection",2008-06-30,JuDge,webapps,php,,2008-06-29,2016-12-09,1,46574;2008-5190,,,,, +5970,exploits/php/webapps/5970.txt,"eSHOP100 - 'SUB' SQL Injection",2008-06-30,JuDge,webapps,php,,2008-06-29,2016-12-09,1,OSVDB-46574;CVE-2008-5190,,,,, 2417,exploits/php/webapps/2417.php,"Eskolar CMS 0.9.0.0 - 'index.php' SQL Injection",2006-09-22,"HACKERS PAL",webapps,php,,2006-09-21,2016-09-09,1,,,,,http://www.exploit-db.comeskolar_0.9.0.tar.gz, -2032,exploits/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Blind SQL Injection",2006-07-18,"Jacek Wlodarczyk",webapps,php,,2006-07-17,2016-08-31,1,27399;2006-3727;27398;27397;27396;27395;27394;27393;27392;27391,,,,http://www.exploit-db.comeskolar_0.9.0.tar.gz, -25278,exploits/php/webapps/25278.sh,"ESMI PayPal StoreFront 1.7 - 'pages.php?idpages' SQL Injection",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,2005-0935;15057,,,,,https://www.securityfocus.com/bid/12903/info -25279,exploits/php/webapps/25279.txt,"ESMI PayPal StoreFront 1.7 - 'products1.php?id2' SQL Injection",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,2005-0935;15058,,,,,https://www.securityfocus.com/bid/12903/info -25280,exploits/php/webapps/25280.txt,"ESMI PayPal StoreFront 1.7 - Cross-Site Scripting",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,2005-0936;15059,,,,,https://www.securityfocus.com/bid/12904/info -11382,exploits/php/webapps/11382.txt,"eSmile Script - 'index.php' SQL Injection",2010-02-10,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-09,,1,62272;2010-0764,,,,, -14206,exploits/php/webapps/14206.txt,"Esoftpro Online Contact Manager - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,0,2010-5001;76997,,,,, -8475,exploits/php/webapps/8475.txt,"Esoftpro Online Guestbook Pro - 'display' Blind SQL Injection",2009-04-17,"Hussin X",webapps,php,,2009-04-16,2016-10-27,1,2010-4996;2009-4935;66257,,,,, -14204,exploits/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,0,2010-4996;2009-4935;66257,,,,, -14205,exploits/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2015-07-12,1,2010-4999;76985,,,,, -35138,exploits/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - Cross-Site Scripting",2014-11-02,evi1m0,webapps,php,,2014-11-12,2014-11-13,1,114657,,,http://www.exploit-db.com/screenshots/idlt35500/esotalk-ss-poc.png,http://www.exploit-db.comesoTalk-1.0.0g4.zip,http://www.hackersoul.com/post/ff0000-hsdb-0006.html -7819,exploits/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,webapps,php,,2009-01-17,2017-01-23,1,51671;2009-0331,,,,http://www.exploit-db.comespg-1.72.zip, -6583,exploits/php/webapps/6583.txt,"Esqlanelapse Software Project 2.6.2 - Insecure Cookie Handling",2008-09-26,ZoRLu,webapps,php,,2008-09-25,,1,57325;2008-7019,,,,, -16948,exploits/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection",2011-03-09,Shamus,webapps,php,,2011-03-09,2011-03-09,0,71024,,,,, -22925,exploits/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 - 'Settings.inc.php' Full Path Disclosure",2003-07-17,Bosen,webapps,php,,2003-07-17,2012-11-26,1,2003-0586;11456,,,,,https://www.securityfocus.com/bid/8220/info +2032,exploits/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Blind SQL Injection",2006-07-18,"Jacek Wlodarczyk",webapps,php,,2006-07-17,2016-08-31,1,OSVDB-27399;CVE-2006-3727;OSVDB-27398;OSVDB-27397;OSVDB-27396;OSVDB-27395;OSVDB-27394;OSVDB-27393;OSVDB-27392;OSVDB-27391,,,,http://www.exploit-db.comeskolar_0.9.0.tar.gz, +25278,exploits/php/webapps/25278.sh,"ESMI PayPal StoreFront 1.7 - 'pages.php?idpages' SQL Injection",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,CVE-2005-0935;OSVDB-15057,,,,,https://www.securityfocus.com/bid/12903/info +25279,exploits/php/webapps/25279.txt,"ESMI PayPal StoreFront 1.7 - 'products1.php?id2' SQL Injection",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,CVE-2005-0935;OSVDB-15058,,,,,https://www.securityfocus.com/bid/12903/info +25280,exploits/php/webapps/25280.txt,"ESMI PayPal StoreFront 1.7 - Cross-Site Scripting",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,CVE-2005-0936;OSVDB-15059,,,,,https://www.securityfocus.com/bid/12904/info +11382,exploits/php/webapps/11382.txt,"eSmile Script - 'index.php' SQL Injection",2010-02-10,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-09,,1,OSVDB-62272;CVE-2010-0764,,,,, +14206,exploits/php/webapps/14206.txt,"Esoftpro Online Contact Manager - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,0,CVE-2010-5001;OSVDB-76997,,,,, +8475,exploits/php/webapps/8475.txt,"Esoftpro Online Guestbook Pro - 'display' Blind SQL Injection",2009-04-17,"Hussin X",webapps,php,,2009-04-16,2016-10-27,1,CVE-2010-4996;CVE-2009-4935;OSVDB-66257,,,,, +14204,exploits/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,0,CVE-2010-4996;CVE-2009-4935;OSVDB-66257,,,,, +14205,exploits/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2015-07-12,1,CVE-2010-4999;OSVDB-76985,,,,, +35138,exploits/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - Cross-Site Scripting",2014-11-02,evi1m0,webapps,php,,2014-11-12,2014-11-13,1,OSVDB-114657,,,http://www.exploit-db.com/screenshots/idlt35500/esotalk-ss-poc.png,http://www.exploit-db.comesoTalk-1.0.0g4.zip,http://www.hackersoul.com/post/ff0000-hsdb-0006.html +7819,exploits/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,webapps,php,,2009-01-17,2017-01-23,1,OSVDB-51671;CVE-2009-0331,,,,http://www.exploit-db.comespg-1.72.zip, +6583,exploits/php/webapps/6583.txt,"Esqlanelapse Software Project 2.6.2 - Insecure Cookie Handling",2008-09-26,ZoRLu,webapps,php,,2008-09-25,,1,OSVDB-57325;CVE-2008-7019,,,,, +16948,exploits/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection",2011-03-09,Shamus,webapps,php,,2011-03-09,2011-03-09,0,OSVDB-71024,,,,, +22925,exploits/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 - 'Settings.inc.php' Full Path Disclosure",2003-07-17,Bosen,webapps,php,,2003-07-17,2012-11-26,1,CVE-2003-0586;OSVDB-11456,,,,,https://www.securityfocus.com/bid/8220/info 10784,exploits/php/webapps/10784.txt,"eStore 1.0.2 - SQL Injection",2009-12-29,R3VAN_BASTARD,webapps,php,,2009-12-28,,1,,,,,, -6187,exploits/php/webapps/6187.txt,"eStoreAff 0.1 - 'cid' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,47352;2008-3484,,,,, -27972,exploits/php/webapps/27972.txt,"ESTsoft InternetDisk - Arbitrary File Upload / Script Execution",2006-06-05,Kil13r,webapps,php,,2006-06-05,2013-08-31,1,2006-2899;26614,,,,,https://www.securityfocus.com/bid/18279/info -14817,exploits/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,webapps,php,,2010-08-27,2010-08-27,0,69023;69022,,,,http://www.exploit-db.comesvon_cl_3_0_demo.zip, -28604,exploits/php/webapps/28604.txt,"ESyndiCat 1.5 - 'search.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php,,2006-09-19,2013-09-29,1,2006-4923;29027,,,,,https://www.securityfocus.com/bid/20106/info -32101,exploits/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,2008-3299;47184,,,,,https://www.securityfocus.com/bid/30332/info -32045,exploits/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,webapps,php,,2008-07-10,2014-03-04,1,2008-6924;46908,,,,,https://www.securityfocus.com/bid/30178/info -4183,exploits/php/webapps/4183.txt,"eSyndiCat Directory Software - Multiple SQL Injections",2007-07-14,d3v1l,webapps,php,,2007-07-13,,1,36267;2007-3811;36266,,,,, +6187,exploits/php/webapps/6187.txt,"eStoreAff 0.1 - 'cid' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47352;CVE-2008-3484,,,,, +27972,exploits/php/webapps/27972.txt,"ESTsoft InternetDisk - Arbitrary File Upload / Script Execution",2006-06-05,Kil13r,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2899;OSVDB-26614,,,,,https://www.securityfocus.com/bid/18279/info +14817,exploits/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,webapps,php,,2010-08-27,2010-08-27,0,OSVDB-69023;OSVDB-69022,,,,http://www.exploit-db.comesvon_cl_3_0_demo.zip, +28604,exploits/php/webapps/28604.txt,"ESyndiCat 1.5 - 'search.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-4923;OSVDB-29027,,,,,https://www.securityfocus.com/bid/20106/info +32101,exploits/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,CVE-2008-3299;OSVDB-47184,,,,,https://www.securityfocus.com/bid/30332/info +32045,exploits/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,webapps,php,,2008-07-10,2014-03-04,1,CVE-2008-6924;OSVDB-46908,,,,,https://www.securityfocus.com/bid/30178/info +4183,exploits/php/webapps/4183.txt,"eSyndiCat Directory Software - Multiple SQL Injections",2007-07-14,d3v1l,webapps,php,,2007-07-13,,1,OSVDB-36267;CVE-2007-3811;OSVDB-36266,,,,, 35296,exploits/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Cross-Site Scripting",2011-01-30,"Avram Marius",webapps,php,,2011-01-30,2014-11-19,1,,,,,,https://www.securityfocus.com/bid/46082/info -4791,exploits/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 - SQL Injection",2007-12-25,EgiX,webapps,php,,2007-12-24,,1,39795;2007-6543,,,,, -36362,exploits/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-26,d3v1l,webapps,php,,2011-11-26,2015-03-12,1,2011-5177;77630,,,,,https://www.securityfocus.com/bid/50822/info +4791,exploits/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 - SQL Injection",2007-12-25,EgiX,webapps,php,,2007-12-24,,1,OSVDB-39795;CVE-2007-6543,,,,, +36362,exploits/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-26,d3v1l,webapps,php,,2011-11-26,2015-03-12,1,CVE-2011-5177;OSVDB-77630,,,,,https://www.securityfocus.com/bid/50822/info 38590,exploits/php/webapps/38590.txt,"et-chat - Privilege Escalation / Arbitrary File Upload",2013-06-18,MR.XpR,webapps,php,,2013-06-18,2015-10-31,1,,,,,,https://www.securityfocus.com/bid/60660/info -36899,exploits/php/webapps/36899.txt,"Etano 1.20/1.22 - 'photo_search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,2012-1110;79829,,,,,https://www.securityfocus.com/bid/52295/info -36900,exploits/php/webapps/36900.txt,"Etano 1.20/1.22 - 'photo_view.php?return' Cross-Site Scripting",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,2012-1110;79830,,,,,https://www.securityfocus.com/bid/52295/info -36898,exploits/php/webapps/36898.txt,"Etano 1.20/1.22 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,2012-1110;79828,,,,,https://www.securityfocus.com/bid/52295/info +36899,exploits/php/webapps/36899.txt,"Etano 1.20/1.22 - 'photo_search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,CVE-2012-1110;OSVDB-79829,,,,,https://www.securityfocus.com/bid/52295/info +36900,exploits/php/webapps/36900.txt,"Etano 1.20/1.22 - 'photo_view.php?return' Cross-Site Scripting",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,CVE-2012-1110;OSVDB-79830,,,,,https://www.securityfocus.com/bid/52295/info +36898,exploits/php/webapps/36898.txt,"Etano 1.20/1.22 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-04,1,CVE-2012-1110;OSVDB-79828,,,,,https://www.securityfocus.com/bid/52295/info 40701,exploits/php/webapps/40701.html,"ETchat 3.7 - Cross-Site Request Forgery",2016-11-03,"Hesam Bazvand",webapps,php,,2016-11-03,2016-11-03,1,,,,,http://www.exploit-db.comet-chat-3.7-Persian(www.20script.ir).zip, -2980,exploits/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - '/admin/auth.php' Remote File Inclusion",2006-12-22,mdx,webapps,php,,2006-12-21,2016-09-21,1,2260;2003-1314,,,,http://www.exploit-db.cometern.zip, -23218,exploits/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,webapps,php,,2003-10-04,2012-12-08,1,2003-1313;2261,,,,,https://www.securityfocus.com/bid/8767/info +2980,exploits/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - '/admin/auth.php' Remote File Inclusion",2006-12-22,mdx,webapps,php,,2006-12-21,2016-09-21,1,OSVDB-2260;CVE-2003-1314,,,,http://www.exploit-db.cometern.zip, +23218,exploits/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,webapps,php,,2003-10-04,2012-12-08,1,CVE-2003-1313;OSVDB-2261,,,,,https://www.securityfocus.com/bid/8767/info 30984,exploits/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",webapps,php,,2007-01-03,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27130/info -30253,exploits/php/webapps/30253.txt,"ETicket 1.5.5 - 'Open.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",webapps,php,,2007-06-27,2013-12-13,1,2007-2801;34786,,,,,https://www.securityfocus.com/bid/24681/info -30994,exploits/php/webapps/30994.html,"eTicket 1.5.5.2 - 'admin.php' Cross-Site Request Forgery",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,2008-0266;41317,,,,,https://www.securityfocus.com/bid/27173/info -30997,exploits/php/webapps/30997.txt,"eTicket 1.5.5.2 - 'admin.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,2008-0267;40343,,,,,https://www.securityfocus.com/bid/27173/info -30996,exploits/php/webapps/30996.txt,"eTicket 1.5.5.2 - 'search.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,2008-0267;40342,,,,,https://www.securityfocus.com/bid/27173/info -30995,exploits/php/webapps/30995.txt,"eTicket 1.5.5.2 - 'view.php?s' Cross-Site Scripting",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,2008-0268;40341,,,,,https://www.securityfocus.com/bid/27173/info -31069,exploits/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting",2008-01-28,jekil,webapps,php,,2008-01-28,2014-01-20,1,2008-0552;41244,,,,,https://www.securityfocus.com/bid/27473/info -35601,exploits/php/webapps/35601.txt,"Etki Video PRO 2.0 - 'izle.asp?id' SQL Injection",2011-04-11,Kurd-Team,webapps,php,,2011-04-11,2014-12-23,1,71691,,,,,https://www.securityfocus.com/bid/47298/info -35602,exploits/php/webapps/35602.txt,"Etki Video PRO 2.0 - 'kategori.asp?cat' SQL Injection",2011-04-11,Kurd-Team,webapps,php,,2011-04-11,2014-12-23,1,71692,,,,,https://www.securityfocus.com/bid/47298/info -15660,exploits/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",webapps,php,,2010-12-02,2010-12-02,1,69595;69594;69593;69592,,,,http://www.exploit-db.cometomite_v1.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_etomite.html -2072,exploits/php/webapps/2072.php,"Etomite CMS 0.6.1 - 'rfiles.php' Remote Command Execution",2006-07-25,rgod,webapps,php,,2006-07-24,,1,27543;2006-7070,,,,, -2071,exploits/php/webapps/2071.php,"Etomite CMS 0.6.1 - 'Username' SQL Injection (mq = off)",2006-07-25,rgod,webapps,php,,2006-07-24,,1,27485;2006-3904,,,,, -2790,exploits/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - '/manager/index.php' Local File Inclusion",2006-11-16,Revenge,webapps,php,,2006-11-15,,1,30441;2006-6047,,,,, -36089,exploits/php/webapps/36089.txt,"eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities",2015-02-16,"Brandon Perry",webapps,php,80,2015-02-16,2015-02-16,0,118357;118356;2015-2071;2015-2070,,,,http://www.exploit-db.comSamePage_Unix_4_4_0_0_239.bin, -38754,exploits/php/webapps/38754.txt,"eTransfer Lite - 'file name' HTML Injection",2013-09-10,"Benjamin Kunz Mejri",webapps,php,,2013-09-10,2015-11-19,1,97164,,,,,https://www.securityfocus.com/bid/62313/info -10499,exploits/php/webapps/10499.txt,"eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-15,,1,61068,,,,, -4666,exploits/php/webapps/4666.txt,"Eurologon CMS - 'files.php' Arbitrary File Download",2007-11-27,KiNgOfThEwOrLd,webapps,php,,2007-11-26,,1,39685;2007-6185,,,,, -4665,exploits/php/webapps/4665.txt,"Eurologon CMS - Multiple SQL Injections",2007-11-27,KiNgOfThEwOrLd,webapps,php,,2007-11-26,,1,39678;2007-6164;39677;39676,,,,, -4112,exploits/php/webapps/4112.txt,"EVA-Web 1.1 < 2.2 - 'index.php3' Remote File Inclusion",2007-06-26,g00ns,webapps,php,,2007-06-25,,1,36327;2007-3460,,,,, -27920,exploits/php/webapps/27920.txt,"EVA-Web 2.1.2 - 'article-album.php3?debut_image' Cross-Site Scripting",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,2006-2689;26009,,,,,https://www.securityfocus.com/bid/18161/info -27922,exploits/php/webapps/27922.txt,"EVA-Web 2.1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,2006-2689;26011,,,,,https://www.securityfocus.com/bid/18161/info -27921,exploits/php/webapps/27921.txt,"EVA-Web 2.1.2 - 'rubrique.php3?date' Cross-Site Scripting",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,2006-2689;26010,,,,,https://www.securityfocus.com/bid/18161/info -33602,exploits/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,webapps,php,,2010-02-05,2014-06-01,1,2010-0614;62177,,,,,https://www.securityfocus.com/bid/38116/info -15169,exploits/php/webapps/15169.txt,"Evaria Content Management System 1.1 - File Disclosure",2010-10-01,"khayeye shotor",webapps,php,,2010-10-01,2010-10-01,1,68345,,,http://www.exploit-db.com/screenshots/idlt15500/15169.png,http://www.exploit-db.comevaria_ecms_v.1.1.zip, +30253,exploits/php/webapps/30253.txt,"ETicket 1.5.5 - 'Open.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",webapps,php,,2007-06-27,2013-12-13,1,CVE-2007-2801;OSVDB-34786,,,,,https://www.securityfocus.com/bid/24681/info +30994,exploits/php/webapps/30994.html,"eTicket 1.5.5.2 - 'admin.php' Cross-Site Request Forgery",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,CVE-2008-0266;OSVDB-41317,,,,,https://www.securityfocus.com/bid/27173/info +30997,exploits/php/webapps/30997.txt,"eTicket 1.5.5.2 - 'admin.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,CVE-2008-0267;OSVDB-40343,,,,,https://www.securityfocus.com/bid/27173/info +30996,exploits/php/webapps/30996.txt,"eTicket 1.5.5.2 - 'search.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,CVE-2008-0267;OSVDB-40342,,,,,https://www.securityfocus.com/bid/27173/info +30995,exploits/php/webapps/30995.txt,"eTicket 1.5.5.2 - 'view.php?s' Cross-Site Scripting",2008-01-07,L4teral,webapps,php,,2008-01-07,2014-01-17,1,CVE-2008-0268;OSVDB-40341,,,,,https://www.securityfocus.com/bid/27173/info +31069,exploits/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting",2008-01-28,jekil,webapps,php,,2008-01-28,2014-01-20,1,CVE-2008-0552;OSVDB-41244,,,,,https://www.securityfocus.com/bid/27473/info +35601,exploits/php/webapps/35601.txt,"Etki Video PRO 2.0 - 'izle.asp?id' SQL Injection",2011-04-11,Kurd-Team,webapps,php,,2011-04-11,2014-12-23,1,OSVDB-71691,,,,,https://www.securityfocus.com/bid/47298/info +35602,exploits/php/webapps/35602.txt,"Etki Video PRO 2.0 - 'kategori.asp?cat' SQL Injection",2011-04-11,Kurd-Team,webapps,php,,2011-04-11,2014-12-23,1,OSVDB-71692,,,,,https://www.securityfocus.com/bid/47298/info +15660,exploits/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",webapps,php,,2010-12-02,2010-12-02,1,OSVDB-69595;OSVDB-69594;OSVDB-69593;OSVDB-69592,,,,http://www.exploit-db.cometomite_v1.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_etomite.html +2072,exploits/php/webapps/2072.php,"Etomite CMS 0.6.1 - 'rfiles.php' Remote Command Execution",2006-07-25,rgod,webapps,php,,2006-07-24,,1,OSVDB-27543;CVE-2006-7070,,,,, +2071,exploits/php/webapps/2071.php,"Etomite CMS 0.6.1 - 'Username' SQL Injection (mq = off)",2006-07-25,rgod,webapps,php,,2006-07-24,,1,OSVDB-27485;CVE-2006-3904,,,,, +2790,exploits/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - '/manager/index.php' Local File Inclusion",2006-11-16,Revenge,webapps,php,,2006-11-15,,1,OSVDB-30441;CVE-2006-6047,,,,, +36089,exploits/php/webapps/36089.txt,"eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities",2015-02-16,"Brandon Perry",webapps,php,80,2015-02-16,2015-02-16,0,OSVDB-118357;OSVDB-118356;CVE-2015-2071;CVE-2015-2070,,,,http://www.exploit-db.comSamePage_Unix_4_4_0_0_239.bin, +38754,exploits/php/webapps/38754.txt,"eTransfer Lite - 'file name' HTML Injection",2013-09-10,"Benjamin Kunz Mejri",webapps,php,,2013-09-10,2015-11-19,1,OSVDB-97164,,,,,https://www.securityfocus.com/bid/62313/info +10499,exploits/php/webapps/10499.txt,"eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-15,,1,OSVDB-61068,,,,, +4666,exploits/php/webapps/4666.txt,"Eurologon CMS - 'files.php' Arbitrary File Download",2007-11-27,KiNgOfThEwOrLd,webapps,php,,2007-11-26,,1,OSVDB-39685;CVE-2007-6185,,,,, +4665,exploits/php/webapps/4665.txt,"Eurologon CMS - Multiple SQL Injections",2007-11-27,KiNgOfThEwOrLd,webapps,php,,2007-11-26,,1,OSVDB-39678;CVE-2007-6164;OSVDB-39677;OSVDB-39676,,,,, +4112,exploits/php/webapps/4112.txt,"EVA-Web 1.1 < 2.2 - 'index.php3' Remote File Inclusion",2007-06-26,g00ns,webapps,php,,2007-06-25,,1,OSVDB-36327;CVE-2007-3460,,,,, +27920,exploits/php/webapps/27920.txt,"EVA-Web 2.1.2 - 'article-album.php3?debut_image' Cross-Site Scripting",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,CVE-2006-2689;OSVDB-26009,,,,,https://www.securityfocus.com/bid/18161/info +27922,exploits/php/webapps/27922.txt,"EVA-Web 2.1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,CVE-2006-2689;OSVDB-26011,,,,,https://www.securityfocus.com/bid/18161/info +27921,exploits/php/webapps/27921.txt,"EVA-Web 2.1.2 - 'rubrique.php3?date' Cross-Site Scripting",2006-05-30,r0t,webapps,php,,2006-05-30,2013-08-29,1,CVE-2006-2689;OSVDB-26010,,,,,https://www.securityfocus.com/bid/18161/info +33602,exploits/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,webapps,php,,2010-02-05,2014-06-01,1,CVE-2010-0614;OSVDB-62177,,,,,https://www.securityfocus.com/bid/38116/info +15169,exploits/php/webapps/15169.txt,"Evaria Content Management System 1.1 - File Disclosure",2010-10-01,"khayeye shotor",webapps,php,,2010-10-01,2010-10-01,1,OSVDB-68345,,,http://www.exploit-db.com/screenshots/idlt15500/15169.png,http://www.exploit-db.comevaria_ecms_v.1.1.zip, 32057,exploits/php/webapps/32057.txt,"Evaria ECMS 1.1 - 'DOCUMENT_ROOT' Multiple Remote File Inclusions",2008-07-16,ahmadbady,webapps,php,,2008-07-16,2014-03-05,1,,,,,,https://www.securityfocus.com/bid/30262/info 24748,exploits/php/webapps/24748.txt,"event Calendar - Multiple Vulnerabilities",2004-11-16,"Janek Vind",webapps,php,,2004-11-16,2013-03-13,1,,,,,,https://www.securityfocus.com/bid/11693/info 46115,exploits/php/webapps/46115.txt,"Event Calendar 3.7.4 - 'id' SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,1,,"SQL Injection (SQLi)",,,, -43279,exploits/php/webapps/43279.txt,"Event Calendar Category Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17616,,,,, -37008,exploits/php/webapps/37008.txt,"Event Calendar PHP - 'cal_year' Cross-Site Scripting",2012-03-24,3spi0n,webapps,php,,2012-03-24,2015-05-14,1,80610,,,,,https://www.securityfocus.com/bid/52701/info +43279,exploits/php/webapps/43279.txt,"Event Calendar Category Script 1.0 - 'city' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17616,,,,, +37008,exploits/php/webapps/37008.txt,"Event Calendar PHP - 'cal_year' Cross-Site Scripting",2012-03-24,3spi0n,webapps,php,,2012-03-24,2015-05-14,1,OSVDB-80610,,,,,https://www.securityfocus.com/bid/52701/info 40594,exploits/php/webapps/40594.txt,"Event Calendar PHP 1.5 - SQL Injection",2016-10-20,"Ehsan Hosseini",webapps,php,,2016-10-20,2016-10-20,0,,,,,, 37503,exploits/php/webapps/37503.txt,"Event Calender PHP - Multiple Input Validation Vulnerabilities",2012-07-16,snup,webapps,php,,2012-07-16,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54455/info 46116,exploits/php/webapps/46116.txt,"Event Locations 1.0.1 - 'id' SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,1,,"SQL Injection (SQLi)",,,, -43949,exploits/php/webapps/43949.txt,"Event Manager 1.0 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6576,,,,, +43949,exploits/php/webapps/43949.txt,"Event Manager 1.0 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6576,,,,, 44868,exploits/php/webapps/44868.txt,"Event Manager Admin panel - 'events_new.php' SQL injection",2018-06-11,telahdihapus,webapps,php,,2018-06-11,2018-06-11,0,,,,,, 50159,exploits/php/webapps/50159.py,"Event Registration System with QR Code 1.0 - Authentication Bypass",2021-07-28,"Javier Olmedo",webapps,php,,2021-07-28,2021-10-29,0,,,,,, -19628,exploits/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,webapps,php,,2012-07-06,2012-07-06,0,83703,,,,,https://www.vulnerability-lab.com/get_content.php?id=606 +19628,exploits/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,webapps,php,,2012-07-06,2012-07-06,0,OSVDB-83703,,,,,https://www.vulnerability-lab.com/get_content.php?id=606 15281,exploits/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change - Cross-Site Request Forgery",2010-10-19,KnocKout,webapps,php,,2010-10-19,2010-10-19,0,,,,,, -6623,exploits/php/webapps/6623.txt,"events Calendar 1.1 - Remote File Inclusion",2008-09-29,"k3vin mitnick",webapps,php,,2008-09-28,,1,48731;2008-4673,,,,, -39065,exploits/php/webapps/39065.txt,"Eventum - Insecure File Permissions",2014-01-27,"High-Tech Bridge",webapps,php,,2014-01-27,2015-12-21,1,2014-1631;102576,,,,,https://www.securityfocus.com/bid/65186/info -39066,exploits/php/webapps/39066.txt,"Eventum 2.3.4 - 'hostname' Remote Code Execution",2014-01-28,"High-Tech Bridge",webapps,php,,2014-01-28,2017-07-20,1,2014-1631;102577;2014-1632,,,,,https://packetstormsecurity.com/files/124972/Eventum-2.3.4-Incorrect-Permissions-Code-Injection.html -16196,exploits/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Persistent Cross-Site Scripting",2011-02-19,"Saif El-Sherei",webapps,php,,2011-02-19,2011-02-19,0,70966,,,,http://www.exploit-db.comeventum-2.3.1.tar.gz, -22684,exploits/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,webapps,php,,2012-11-13,2012-11-13,1,87292;87291;87290,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-13-at-111509-am.png,,https://www.vulnerability-lab.com/get_content.php?id=756 -31420,exploits/php/webapps/31420.txt,"Eventy Online Scheduler 1.8 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,87292;102830;102829,,,,, -30132,exploits/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) - Cross-Site Scripting",2007-06-01,"Glafkos Charalambous",webapps,php,,2007-06-01,2013-12-08,1,2007-2991;38373,,,,,https://www.securityfocus.com/bid/24270/info -11306,exploits/php/webapps/11306.txt,"Evernew Free Joke Script - 'viewjokes.php' SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",webapps,php,,2010-01-31,,1,62342;2010-0630,,,,http://www.exploit-db.comjokescript1.2.zip, +6623,exploits/php/webapps/6623.txt,"events Calendar 1.1 - Remote File Inclusion",2008-09-29,"k3vin mitnick",webapps,php,,2008-09-28,,1,OSVDB-48731;CVE-2008-4673,,,,, +39065,exploits/php/webapps/39065.txt,"Eventum - Insecure File Permissions",2014-01-27,"High-Tech Bridge",webapps,php,,2014-01-27,2015-12-21,1,CVE-2014-1631;OSVDB-102576,,,,,https://www.securityfocus.com/bid/65186/info +39066,exploits/php/webapps/39066.txt,"Eventum 2.3.4 - 'hostname' Remote Code Execution",2014-01-28,"High-Tech Bridge",webapps,php,,2014-01-28,2017-07-20,1,CVE-2014-1631;OSVDB-102577;CVE-2014-1632,,,,,https://packetstormsecurity.com/files/124972/Eventum-2.3.4-Incorrect-Permissions-Code-Injection.html +16196,exploits/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Persistent Cross-Site Scripting",2011-02-19,"Saif El-Sherei",webapps,php,,2011-02-19,2011-02-19,0,OSVDB-70966,,,,http://www.exploit-db.comeventum-2.3.1.tar.gz, +22684,exploits/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,webapps,php,,2012-11-13,2012-11-13,1,OSVDB-87292;OSVDB-87291;OSVDB-87290,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-13-at-111509-am.png,,https://www.vulnerability-lab.com/get_content.php?id=756 +31420,exploits/php/webapps/31420.txt,"Eventy Online Scheduler 1.8 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,OSVDB-87292;OSVDB-102830;OSVDB-102829,,,,, +30132,exploits/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) - Cross-Site Scripting",2007-06-01,"Glafkos Charalambous",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-2991;OSVDB-38373,,,,,https://www.securityfocus.com/bid/24270/info +11306,exploits/php/webapps/11306.txt,"Evernew Free Joke Script - 'viewjokes.php' SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",webapps,php,,2010-01-31,,1,OSVDB-62342;CVE-2010-0630,,,,http://www.exploit-db.comjokescript1.2.zip, 8817,exploits/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 - 'cat_id' SQL Injection",2009-05-27,taRentReXx,webapps,php,,2009-05-26,,1,,,,,, 8956,exploits/php/webapps/8956.html,"Evernew Free Joke Script 1.2 - Remote Change Password",2009-06-15,Hakxer,webapps,php,,2009-06-14,,1,,,,,, 45868,exploits/php/webapps/45868.txt,"EverSync 0.5 - Arbitrary File Download",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,,,,http://www.exploit-db.comEverSync-Pre-alpha05.zip, -4865,exploits/php/webapps/4865.txt,"evilboard 0.1a - SQL Injection / Cross-Site Scripting",2008-01-08,seaofglass,webapps,php,,2008-01-07,2016-11-08,1,40207;2008-0155;40206;2008-0154,,,,http://www.exploit-db.comEvilBoard_0.1a.zip, -4884,exploits/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable",2008-01-10,BlackHawk,webapps,php,,2008-01-09,2016-11-08,1,40625;2008-0351;40624;2008-0350,,,,http://www.exploit-db.comevilsentinel_1.0.9.tar.gz, +4865,exploits/php/webapps/4865.txt,"evilboard 0.1a - SQL Injection / Cross-Site Scripting",2008-01-08,seaofglass,webapps,php,,2008-01-07,2016-11-08,1,OSVDB-40207;CVE-2008-0155;OSVDB-40206;CVE-2008-0154,,,,http://www.exploit-db.comEvilBoard_0.1a.zip, +4884,exploits/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable",2008-01-10,BlackHawk,webapps,php,,2008-01-09,2016-11-08,1,OSVDB-40625;CVE-2008-0351;OSVDB-40624;CVE-2008-0350,,,,http://www.exploit-db.comevilsentinel_1.0.9.tar.gz, 7947,exploits/php/webapps/7947.pl,"eVision CMS 2.0 - Remote Code Execution",2009-02-02,Osirys,webapps,php,,2009-02-01,,1,,,,,, 7933,exploits/php/webapps/7933.txt,"eVision CMS 2.0 - SQL Injection",2009-01-30,darkjoker,webapps,php,,2009-01-29,2017-01-24,1,,,,,, -2431,exploits/php/webapps/2431.txt,"evoBB 0.3 - 'path' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,37964;2006-5087;37963,,,,http://www.exploit-db.comevoBBv0.3.zip, +2431,exploits/php/webapps/2431.txt,"evoBB 0.3 - 'path' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,OSVDB-37964;CVE-2006-5087;OSVDB-37963,,,,http://www.exploit-db.comevoBBv0.3.zip, 50296,exploits/php/webapps/50296.py,"Evolution CMS 3.1.6 - Remote Code Execution (RCE) (Authenticated)",2021-09-15,"Halit AKAYDIN",webapps,php,,2021-09-15,2021-09-15,0,,,,,, -27837,exploits/php/webapps/27837.txt,"EvoTopsite 2.0 - 'index.php' Multiple SQL Injections",2006-05-08,"Hamid Ebadi",webapps,php,,2006-05-08,2013-08-25,1,2006-2339;25440,,,,,https://www.securityfocus.com/bid/17893/info +27837,exploits/php/webapps/27837.txt,"EvoTopsite 2.0 - 'index.php' Multiple SQL Injections",2006-05-08,"Hamid Ebadi",webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2339;OSVDB-25440,,,,,https://www.securityfocus.com/bid/17893/info 44732,exploits/php/webapps/44732.txt,"eWallet Online Payment Gateway 2 - Cross-Site Request Forgery",2018-05-23,L0RD,webapps,php,,2018-05-23,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -31402,exploits/php/webapps/31402.txt,"eWeather - 'chart' Cross-Site Scripting",2008-03-12,NetJackal,webapps,php,,2008-03-12,2014-02-05,1,2008-1348;43336,,,,,https://www.securityfocus.com/bid/28241/info +31402,exploits/php/webapps/31402.txt,"eWeather - 'chart' Cross-Site Scripting",2008-03-12,NetJackal,webapps,php,,2008-03-12,2014-02-05,1,CVE-2008-1348;OSVDB-43336,,,,,https://www.securityfocus.com/bid/28241/info 12699,exploits/php/webapps/12699.txt,"eWebEditor 1.x - 'WYSIWYG' Arbitrary File Upload",2010-05-22,Ma3sTr0-Dz,webapps,php,,2010-05-21,,0,,,,,, -30588,exploits/php/webapps/30588.txt,"ewire Payment Client 1.60/1.70 - Command Execution",2007-09-17,anonymous,webapps,php,,2007-09-17,2013-12-30,1,2007-4925;40523,,,,,https://www.securityfocus.com/bid/25683/info +30588,exploits/php/webapps/30588.txt,"ewire Payment Client 1.60/1.70 - Command Execution",2007-09-17,anonymous,webapps,php,,2007-09-17,2013-12-30,1,CVE-2007-4925;OSVDB-40523,,,,,https://www.securityfocus.com/bid/25683/info 48234,exploits/php/webapps/48234.txt,"Exagate Sysguard 6001 - Cross-Site Request Forgery (Add Admin)",2020-03-20,"Metin Yunus Kandemir",webapps,php,,2020-03-20,2020-03-20,0,,,,,, 50360,exploits/php/webapps/50360.txt,"Exam Form Submission System 1.0 - SQL Injection Authentication Bypass",2021-10-01,"Nitin Sharma",webapps,php,,2021-10-01,2021-10-01,0,,,,,, 50103,exploits/php/webapps/50103.php,"Exam Hall Management System 1.0 - Unrestricted File Upload (Unauthenticated)",2021-07-06,"Thamer Almohammadi",webapps,php,,2021-07-06,2021-07-06,0,,,,,, @@ -17754,1230 +17754,1230 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50726,exploits/php/webapps/50726.txt,"Exam Reviewer Management System 1.0 - Remote Code Execution (RCE) (Authenticated)",2022-02-09,"Juli Agarwal",webapps,php,,2022-02-09,2022-02-09,0,,,,,, 50725,exploits/php/webapps/50725.txt,"Exam Reviewer Management System 1.0 - ‘id’ SQL Injection",2022-02-09,"Juli Agarwal",webapps,php,,2022-02-09,2022-02-09,0,,,,,, 41288,exploits/php/webapps/41288.txt,"EXAMPLO - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-02-09,0,,,,,, -5405,exploits/php/webapps/5405.txt,"ExBB 0.22 - Local/Remote File Inclusion",2008-04-08,The:Paradox,webapps,php,,2008-04-07,2016-11-21,1,44244;2008-1862;44243;2008-1861,,,,, +5405,exploits/php/webapps/5405.txt,"ExBB 0.22 - Local/Remote File Inclusion",2008-04-08,The:Paradox,webapps,php,,2008-04-07,2016-11-21,1,OSVDB-44244;CVE-2008-1862;OSVDB-44243;CVE-2008-1861,,,,, 28467,exploits/php/webapps/28467.txt,"ExBB 1.9.1 - 'Home_Path' Multiple Remote File Inclusions",2006-08-31,Matdhule,webapps,php,,2006-08-31,2013-09-23,1,,,,,,https://www.securityfocus.com/bid/19787/info -2273,exploits/php/webapps/2273.txt,"ExBB Italiano 0.2 - exbb[home_path] Remote File Inclusion",2006-08-29,SHiKaA,webapps,php,,2006-08-28,,1,28251;2006-4488,,,,, +2273,exploits/php/webapps/2273.txt,"ExBB Italiano 0.2 - exbb[home_path] Remote File Inclusion",2006-08-29,SHiKaA,webapps,php,,2006-08-28,,1,OSVDB-28251;CVE-2006-4488,,,,, 12355,exploits/php/webapps/12355.pl,"Excitemedia CMS - SQL Injection",2010-04-23,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-04-22,,1,,,,,, -5265,exploits/php/webapps/5265.txt,"Exero CMS 1.0.1 - 'theme' Multiple Local File Inclusions",2008-03-17,GoLd_M,webapps,php,,2008-03-16,2016-11-23,1,43816;2008-1409;43815;43814;43813;43812;43811;43810;43809;43808;43807,,,,http://www.exploit-db.comExero_CMS_1-0-1.zip, -28873,exploits/php/webapps/28873.txt,"Exhibit Engine 1.22 - 'fetchsettings.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,2006-7184;33998,,,,,https://www.securityfocus.com/bid/20793/info -28874,exploits/php/webapps/28874.txt,"Exhibit Engine 1.22 - 'fstyles.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,2006-7184;33999,,,,,https://www.securityfocus.com/bid/20793/info -2850,exploits/php/webapps/2850.txt,"Exhibit Engine 1.22 - 'styles.php' Remote File Inclusion",2006-11-25,Kacper,webapps,php,,2006-11-24,,1,34030;2006-7183,,,,, -2509,exploits/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - 'photo_comment.php' File Inclusion",2006-10-10,Kacper,webapps,php,,2006-10-09,,1,34031;2006-5292,,,,, -8744,exploits/php/webapps/8744.txt,"Exjune Officer Message System 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,2016-11-22,1,54675;2009-1752,,,,, +5265,exploits/php/webapps/5265.txt,"Exero CMS 1.0.1 - 'theme' Multiple Local File Inclusions",2008-03-17,GoLd_M,webapps,php,,2008-03-16,2016-11-23,1,OSVDB-43816;CVE-2008-1409;OSVDB-43815;OSVDB-43814;OSVDB-43813;OSVDB-43812;OSVDB-43811;OSVDB-43810;OSVDB-43809;OSVDB-43808;OSVDB-43807,,,,http://www.exploit-db.comExero_CMS_1-0-1.zip, +28873,exploits/php/webapps/28873.txt,"Exhibit Engine 1.22 - 'fetchsettings.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,CVE-2006-7184;OSVDB-33998,,,,,https://www.securityfocus.com/bid/20793/info +28874,exploits/php/webapps/28874.txt,"Exhibit Engine 1.22 - 'fstyles.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-11,1,CVE-2006-7184;OSVDB-33999,,,,,https://www.securityfocus.com/bid/20793/info +2850,exploits/php/webapps/2850.txt,"Exhibit Engine 1.22 - 'styles.php' Remote File Inclusion",2006-11-25,Kacper,webapps,php,,2006-11-24,,1,OSVDB-34030;CVE-2006-7183,,,,, +2509,exploits/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - 'photo_comment.php' File Inclusion",2006-10-10,Kacper,webapps,php,,2006-10-09,,1,OSVDB-34031;CVE-2006-5292,,,,, +8744,exploits/php/webapps/8744.txt,"Exjune Officer Message System 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,2016-11-22,1,OSVDB-54675;CVE-2009-1752,,,,, 25300,exploits/php/webapps/25300.txt,"EXoops - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,,,,,,https://www.securityfocus.com/bid/12915/info -28967,exploits/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,webapps,php,,2006-11-11,2017-01-02,1,2006-5951;31960,,,,,https://www.securityfocus.com/bid/21003/info -7071,exploits/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final - Authentication Bypass",2008-11-09,Cyber-Zone,webapps,php,,2008-11-08,2017-01-02,1,56892;2008-6917,,,,, -3234,exploits/php/webapps/3234.txt,"ExoPHPDesk 1.2.1 - 'faq.php' SQL Injection",2007-01-31,ajann,webapps,php,,2007-01-30,2017-01-02,1,36027;2007-0676,,,,, -28776,exploits/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,webapps,php,,2006-10-09,2013-10-07,1,2006-5239;29586,,,,,https://www.securityfocus.com/bid/20420/info +28967,exploits/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,webapps,php,,2006-11-11,2017-01-02,1,CVE-2006-5951;OSVDB-31960,,,,,https://www.securityfocus.com/bid/21003/info +7071,exploits/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final - Authentication Bypass",2008-11-09,Cyber-Zone,webapps,php,,2008-11-08,2017-01-02,1,OSVDB-56892;CVE-2008-6917,,,,, +3234,exploits/php/webapps/3234.txt,"ExoPHPDesk 1.2.1 - 'faq.php' SQL Injection",2007-01-31,ajann,webapps,php,,2007-01-30,2017-01-02,1,OSVDB-36027;CVE-2007-0676,,,,, +28776,exploits/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,webapps,php,,2006-10-09,2013-10-07,1,CVE-2006-5239;OSVDB-29586,,,,,https://www.securityfocus.com/bid/20420/info 45751,exploits/php/webapps/45751.txt,"Expense Management 1.0 - Arbitrary File Upload",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.comphp_ci-expense_manager-script-1.zip, 49373,exploits/php/webapps/49373.txt,"Expense Tracker 1.0 - 'Expense Name' Stored Cross-Site Scripting",2021-01-06,"Shivam Verma",webapps,php,,2021-01-06,2021-01-06,0,,,,,, -4189,exploits/php/webapps/4189.txt,"Expert Advisior - 'index.php?id' SQL Injection",2007-07-17,t0pP8uZz,webapps,php,,2007-07-16,,1,39146;2007-3882,,,,, -5776,exploits/php/webapps/5776.txt,"Experts 1.0.0 - 'answer.php' SQL Injection",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,2016-12-07,1,50361;2008-5267,,,,http://www.exploit-db.comexperts_1.0.0.tar.gz, -6500,exploits/php/webapps/6500.txt,"Explay CMS 2.1 - Insecure Cookie Handling",2008-09-20,Stack,webapps,php,,2008-09-19,,1,52393;2008-6411,,,,, +4189,exploits/php/webapps/4189.txt,"Expert Advisior - 'index.php?id' SQL Injection",2007-07-17,t0pP8uZz,webapps,php,,2007-07-16,,1,OSVDB-39146;CVE-2007-3882,,,,, +5776,exploits/php/webapps/5776.txt,"Experts 1.0.0 - 'answer.php' SQL Injection",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,2016-12-07,1,OSVDB-50361;CVE-2008-5267,,,,http://www.exploit-db.comexperts_1.0.0.tar.gz, +6500,exploits/php/webapps/6500.txt,"Explay CMS 2.1 - Insecure Cookie Handling",2008-09-20,Stack,webapps,php,,2008-09-19,,1,OSVDB-52393;CVE-2008-6411,,,,, 6495,exploits/php/webapps/6495.txt,"Explay CMS 2.1 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2008-09-19,hodik,webapps,php,,2008-09-18,,1,,,,,, -50920,exploits/php/webapps/50920.txt,"Explore CMS 1.0 - SQL Injection",2022-05-11,"Sajibe Kanti",webapps,php,,2022-05-11,2022-05-11,0,2022-27412,,,,, +50920,exploits/php/webapps/50920.txt,"Explore CMS 1.0 - SQL Injection",2022-05-11,"Sajibe Kanti",webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-27412,,,,, 10566,exploits/php/webapps/10566.txt,"Explorer 7.20 - Cross-Site Scripting",2009-12-20,Metropolis,webapps,php,,2009-12-19,,1,,,,,, 25058,exploits/php/webapps/25058.txt,"Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,webapps,php,,2005-12-25,2013-04-28,1,,,,,,https://www.securityfocus.com/bid/12358/info 11349,exploits/php/webapps/11349.txt,"Exponent CMS 0.96.3 - 'articlemodule' SQL Injection",2010-02-07,"T u R c O",webapps,php,,2010-02-06,,1,,,,,http://www.exploit-db.comexponent-0.97.0-Beta20080611.zip, -2391,exploits/php/webapps/2391.php,"Exponent CMS 0.96.3 - 'view' Remote Command Execution",2006-09-19,rgod,webapps,php,,2006-09-18,2016-09-09,1,29024;2006-4963,,,,http://www.exploit-db.comexponent-0.96.3.tar.gz, -29872,exploits/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php?icodir' Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,2007-2252;35051,,,,,https://www.securityfocus.com/bid/23574/info -29870,exploits/php/webapps/29870.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_debug.php?url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,2007-2337;35640,,,,,https://www.securityfocus.com/bid/23574/info -29871,exploits/php/webapps/29871.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,2007-2337;35642,,,,,https://www.securityfocus.com/bid/23574/info -34265,exploits/php/webapps/34265.txt,"Exponent CMS 0.97 - 'Slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",webapps,php,,2010-07-07,2014-08-05,1,2010-5002;76988,,,,,https://www.securityfocus.com/bid/41447/info +2391,exploits/php/webapps/2391.php,"Exponent CMS 0.96.3 - 'view' Remote Command Execution",2006-09-19,rgod,webapps,php,,2006-09-18,2016-09-09,1,OSVDB-29024;CVE-2006-4963,,,,http://www.exploit-db.comexponent-0.96.3.tar.gz, +29872,exploits/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php?icodir' Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,CVE-2007-2252;OSVDB-35051,,,,,https://www.securityfocus.com/bid/23574/info +29870,exploits/php/webapps/29870.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_debug.php?url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,CVE-2007-2337;OSVDB-35640,,,,,https://www.securityfocus.com/bid/23574/info +29871,exploits/php/webapps/29871.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php,,2007-04-20,2013-11-28,1,CVE-2007-2337;OSVDB-35642,,,,,https://www.securityfocus.com/bid/23574/info +34265,exploits/php/webapps/34265.txt,"Exponent CMS 0.97 - 'Slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",webapps,php,,2010-07-07,2014-08-05,1,CVE-2010-5002;OSVDB-76988,,,,,https://www.securityfocus.com/bid/41447/info 15247,exploits/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,webapps,php,,2010-10-13,2010-10-31,1,,,,,http://www.exploit-db.comexponent-0.97.0-Beta20080611.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4969.php -36916,exploits/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' SQL Injection",2012-03-07,"Rob Miller",webapps,php,,2012-03-07,2015-05-06,1,79847,,,,,https://www.securityfocus.com/bid/52328/info -17235,exploits/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - Cross-Site Request Forgery (Add Administrator Account)",2011-05-02,outlaw.dll,webapps,php,,2011-05-02,2011-05-02,0,72240,,,,, +36916,exploits/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' SQL Injection",2012-03-07,"Rob Miller",webapps,php,,2012-03-07,2015-05-06,1,OSVDB-79847,,,,,https://www.securityfocus.com/bid/52328/info +17235,exploits/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - Cross-Site Request Forgery (Add Administrator Account)",2011-05-02,outlaw.dll,webapps,php,,2011-05-02,2011-05-02,0,OSVDB-72240,,,,, 35717,exploits/php/webapps/35717.txt,"Exponent CMS 2.0.0 Beta 1.1 - Local File Inclusion / Arbitrary File Upload",2011-05-09,"AutoSec Tools",webapps,php,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47757/info -25518,exploits/php/webapps/25518.txt,"Exponent CMS 2.2.0 Beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",webapps,php,,2013-05-17,2013-05-17,0,2013-3294;93447,,,,,https://www.htbridge.com/advisory/HTB23154 -36059,exploits/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2015-02-12,"Mayuresh Dani",webapps,php,80,2015-02-12,2015-02-12,0,2014-8690;118345;118263,,,,http://www.exploit-db.comexponent-2.3.1.zip, -40412,exploits/php/webapps/40412.txt,"Exponent CMS 2.3.9 - Blind SQL Injection",2016-09-22,"Manuel García Cárdenas",webapps,php,80,2016-09-22,2016-09-22,0,2016-7400,,,,http://www.exploit-db.comexponent-2.3.9.zip, +25518,exploits/php/webapps/25518.txt,"Exponent CMS 2.2.0 Beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",webapps,php,,2013-05-17,2013-05-17,0,CVE-2013-3294;OSVDB-93447,,,,,https://www.htbridge.com/advisory/HTB23154 +36059,exploits/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2015-02-12,"Mayuresh Dani",webapps,php,80,2015-02-12,2015-02-12,0,CVE-2014-8690;OSVDB-118345;OSVDB-118263,,,,http://www.exploit-db.comexponent-2.3.1.zip, +40412,exploits/php/webapps/40412.txt,"Exponent CMS 2.3.9 - Blind SQL Injection",2016-09-22,"Manuel García Cárdenas",webapps,php,80,2016-09-22,2016-09-22,0,CVE-2016-7400,,,,http://www.exploit-db.comexponent-2.3.9.zip, 50611,exploits/php/webapps/50611.txt,"Exponent CMS 2.6 - Multiple Vulnerabilities",2021-12-20,heinjame,webapps,php,,2021-12-20,2021-12-20,0,,,,,, -18773,exploits/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Yılmaz",webapps,php,,2012-04-23,2012-08-13,1,81327;81326,,,,http://www.exploit-db.comexponent-2.0.5.zip, -28673,exploits/php/webapps/28673.txt,"Exporia 0.3 - 'Common.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,2006-5920;32613,,,,,https://www.securityfocus.com/bid/20205/info -3722,exploits/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php?cfg_file' Remote File Inclusion",2007-04-12,mdx,webapps,php,,2007-04-11,2016-09-30,1,35731;2007-2302,,,,http://www.exploit-db.comexpow-0.8.tar.gz, +18773,exploits/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Yılmaz",webapps,php,,2012-04-23,2012-08-13,1,OSVDB-81327;OSVDB-81326,,,,http://www.exploit-db.comexponent-2.0.5.zip, +28673,exploits/php/webapps/28673.txt,"Exporia 0.3 - 'Common.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5920;OSVDB-32613,,,,,https://www.securityfocus.com/bid/20205/info +3722,exploits/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php?cfg_file' Remote File Inclusion",2007-04-12,mdx,webapps,php,,2007-04-11,2016-09-30,1,OSVDB-35731;CVE-2007-2302,,,,http://www.exploit-db.comexpow-0.8.tar.gz, 47496,exploits/php/webapps/47496.txt,"Express Invoice 7.12 - 'Customer' Persistent Cross-Site Scripting",2019-10-14,"Debashis Pal",webapps,php,,2019-10-14,2019-10-14,0,,,,,, 30983,exploits/php/webapps/30983.txt,"ExpressionEngine 1.2.1 - HTTP Response Splitting / Cross-Site Scripting",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27128/info -32871,exploits/php/webapps/32871.txt,"ExpressionEngine 1.6 - Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",webapps,php,,2009-03-22,2014-04-15,1,2009-1070;52845,,,,,https://www.securityfocus.com/bid/34193/info -3800,exploits/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php?feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",webapps,php,,2007-04-24,,1,35561;2007-2285,,,,, -27443,exploits/php/webapps/27443.txt,"Extcalendar 1.0 - Cross-Site Scripting",2006-03-18,Soothackers,webapps,php,,2006-03-18,2013-08-09,1,2006-1336;23969,,,,,https://www.securityfocus.com/bid/17146/info +32871,exploits/php/webapps/32871.txt,"ExpressionEngine 1.6 - Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",webapps,php,,2009-03-22,2014-04-15,1,CVE-2009-1070;OSVDB-52845,,,,,https://www.securityfocus.com/bid/34193/info +3800,exploits/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php?feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",webapps,php,,2007-04-24,,1,OSVDB-35561;CVE-2007-2285,,,,, +27443,exploits/php/webapps/27443.txt,"Extcalendar 1.0 - Cross-Site Scripting",2006-03-18,Soothackers,webapps,php,,2006-03-18,2013-08-09,1,CVE-2006-1336;OSVDB-23969,,,,,https://www.securityfocus.com/bid/17146/info 15966,exploits/php/webapps/15966.txt,"Extcalendar 2 - 'calendar.php' SQL Injection",2011-01-11,"Lagripe-Dz & Mca-Crb",webapps,php,,2011-01-11,2011-01-13,0,,,,,http://www.exploit-db.comextcal2.0_b2.zip, -3239,exploits/php/webapps/3239.html,"Extcalendar 2 - 'profile.php' Remote User Pass Change",2007-01-31,ajann,webapps,php,,2007-01-30,2016-09-27,1,38130;2007-0681,,,,http://www.exploit-db.comextcal2-dev19062004.tar.gz, -28190,exploits/php/webapps/28190.txt,"Extcalendar 2.0 - 'Extcalendar.php' Remote File Inclusion",2006-07-07,Matdhule,webapps,php,,2006-07-07,2013-09-10,1,2006-3556;28079,,,,,https://www.securityfocus.com/bid/18876/info -37781,exploits/php/webapps/37781.txt,"Extcalendar 2.0 - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",webapps,php,,2012-09-05,2015-08-16,1,126531;126530,,,,,https://www.securityfocus.com/bid/55424/info +3239,exploits/php/webapps/3239.html,"Extcalendar 2 - 'profile.php' Remote User Pass Change",2007-01-31,ajann,webapps,php,,2007-01-30,2016-09-27,1,OSVDB-38130;CVE-2007-0681,,,,http://www.exploit-db.comextcal2-dev19062004.tar.gz, +28190,exploits/php/webapps/28190.txt,"Extcalendar 2.0 - 'Extcalendar.php' Remote File Inclusion",2006-07-07,Matdhule,webapps,php,,2006-07-07,2013-09-10,1,CVE-2006-3556;OSVDB-28079,,,,,https://www.securityfocus.com/bid/18876/info +37781,exploits/php/webapps/37781.txt,"Extcalendar 2.0 - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",webapps,php,,2012-09-05,2015-08-16,1,OSVDB-126531;OSVDB-126530,,,,,https://www.securityfocus.com/bid/55424/info 17321,exploits/php/webapps/17321.txt,"Extcalendar 2.0b2 - 'cal_search.php' SQL Injection",2011-05-25,"High-Tech Bridge SA",webapps,php,,2011-05-25,2011-05-25,0,,,,,http://www.exploit-db.comextcal2.0_b2.zip,http://www.htbridge.ch/advisory/sql_injection_in_extcalendar_2.html 17562,exploits/php/webapps/17562.php,"ExtCalendar2 - Cookie Authentication Bypass / Backdoor Upload",2011-07-23,Lagripe-Dz,webapps,php,,2011-07-23,2017-10-20,0,,,,,http://www.exploit-db.comextcal2.0_b2.zip, -39816,exploits/php/webapps/39816.php,"eXtplorer 2.1.9 - '.ZIP' Directory Traversal",2016-05-16,hyp3rlinx,webapps,php,,2016-05-16,2016-05-16,0,2016-4313,,,,http://www.exploit-db.comeXtplorer_2.1.9.zip,http://hyp3rlinx.altervista.org/advisories/EXTPLORER-ARCHIVE-PATH-TRAVERSAL.txt -7525,exploits/php/webapps/7525.txt,"Extract Website - 'Filename' File Disclosure",2008-12-19,"Cold Zero",webapps,php,,2008-12-18,2017-01-05,1,50915;2008-6334,,,,, -32547,exploits/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,webapps,php,,2008-10-29,2014-03-27,1,2008-6217;52282,,,,,https://www.securityfocus.com/bid/31971/info -26692,exploits/php/webapps/26692.txt,"Extreme Corporate 6.0 - 'Extremesearch.php' Cross-Site Scripting",2005-12-01,r0t,webapps,php,,2005-12-01,2013-07-08,1,2005-3972;21336,,,,,https://www.securityfocus.com/bid/15675/info -29574,exploits/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary '.RAR' File Upload",2007-02-09,"hamed bazargani",webapps,php,,2007-02-09,2013-11-14,1,2007-0871;33181,,,,,https://www.securityfocus.com/bid/22498/info +39816,exploits/php/webapps/39816.php,"eXtplorer 2.1.9 - '.ZIP' Directory Traversal",2016-05-16,hyp3rlinx,webapps,php,,2016-05-16,2016-05-16,0,CVE-2016-4313,,,,http://www.exploit-db.comeXtplorer_2.1.9.zip,http://hyp3rlinx.altervista.org/advisories/EXTPLORER-ARCHIVE-PATH-TRAVERSAL.txt +7525,exploits/php/webapps/7525.txt,"Extract Website - 'Filename' File Disclosure",2008-12-19,"Cold Zero",webapps,php,,2008-12-18,2017-01-05,1,OSVDB-50915;CVE-2008-6334,,,,, +32547,exploits/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,webapps,php,,2008-10-29,2014-03-27,1,CVE-2008-6217;OSVDB-52282,,,,,https://www.securityfocus.com/bid/31971/info +26692,exploits/php/webapps/26692.txt,"Extreme Corporate 6.0 - 'Extremesearch.php' Cross-Site Scripting",2005-12-01,r0t,webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3972;OSVDB-21336,,,,,https://www.securityfocus.com/bid/15675/info +29574,exploits/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary '.RAR' File Upload",2007-02-09,"hamed bazargani",webapps,php,,2007-02-09,2013-11-14,1,CVE-2007-0871;OSVDB-33181,,,,,https://www.securityfocus.com/bid/22498/info 14364,exploits/php/webapps/14364.html,"eXtreme Message Board 1.9.11 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-15,10n1z3d,webapps,php,,2010-07-15,2010-07-15,1,,,,,http://www.exploit-db.comXMB-1.9.11.09.zip, 33650,exploits/php/webapps/33650.txt,"Extreme Mobster - 'login' Cross-Site Scripting",2010-02-16,indoushka,webapps,php,,2010-02-16,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38265/info -3370,exploits/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - 'functions.php' Remote File Inclusion",2007-02-24,"Mehmet Ince",webapps,php,,2007-02-23,2016-09-27,1,36957;2007-1105,,,,http://www.exploit-db.comextreme3.zip, +3370,exploits/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - 'functions.php' Remote File Inclusion",2007-02-24,"Mehmet Ince",webapps,php,,2007-02-23,2016-09-27,1,OSVDB-36957;CVE-2007-1105,,,,http://www.exploit-db.comextreme3.zip, 29289,exploits/php/webapps/29289.php,"eXtreme-fusion 4.02 - 'Fusion_Forum_View.php' Local File Inclusion",2006-12-16,Kacper,webapps,php,,2006-12-16,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21621/info 2937,exploits/php/webapps/2937.php,"extreme-fusion 4.02 - Remote Code Execution",2006-12-16,Kacper,webapps,php,,2006-12-15,,1,,,,,, -32398,exploits/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting",2008-09-21,"DigiTrust Group",webapps,php,,2008-09-21,2014-03-21,1,2008-6404;52399,,,,,https://www.securityfocus.com/bid/31287/info -32342,exploits/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 - 'pick_users.php' SQL Injection",2008-09-08,"Omer Singer",webapps,php,,2008-09-08,2014-03-18,1,2008-4459;47956,,,,,https://www.securityfocus.com/bid/31063/info -2415,exploits/php/webapps/2415.php,"exV2 < 2.0.4.3 - 'extract()' Remote Command Execution",2006-09-22,rgod,webapps,php,,2006-09-21,,1,45255;2006-7080;38283;2006-7079,,,,, -2406,exploits/php/webapps/2406.php,"exV2 < 2.0.4.3 - 'sort' SQL Injection",2006-09-21,rgod,webapps,php,,2006-09-20,,1,29056;2006-5030,,,,, +32398,exploits/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting",2008-09-21,"DigiTrust Group",webapps,php,,2008-09-21,2014-03-21,1,CVE-2008-6404;OSVDB-52399,,,,,https://www.securityfocus.com/bid/31287/info +32342,exploits/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 - 'pick_users.php' SQL Injection",2008-09-08,"Omer Singer",webapps,php,,2008-09-08,2014-03-18,1,CVE-2008-4459;OSVDB-47956,,,,,https://www.securityfocus.com/bid/31063/info +2415,exploits/php/webapps/2415.php,"exV2 < 2.0.4.3 - 'extract()' Remote Command Execution",2006-09-22,rgod,webapps,php,,2006-09-21,,1,OSVDB-45255;CVE-2006-7080;OSVDB-38283;CVE-2006-7079,,,,, +2406,exploits/php/webapps/2406.php,"exV2 < 2.0.4.3 - 'sort' SQL Injection",2006-09-21,rgod,webapps,php,,2006-09-20,,1,OSVDB-29056;CVE-2006-5030,,,,, 34850,exploits/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,webapps,php,,2010-10-15,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44169/info -5244,exploits/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,,1,42854;2008-1349,,,,, +5244,exploits/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,,1,OSVDB-42854;CVE-2008-1349,,,,, 5253,exploits/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - 'blog_id' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,,,,,, -5252,exploits/php/webapps/5252.txt,"eXV2 Module MyAnnonces - 'lid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,43230;2008-1406,,,,, -5254,exploits/php/webapps/5254.txt,"eXV2 Module Viso 2.0.4.3 - 'kid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,43237;2008-1404,,,,, -5255,exploits/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - 'roomid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,43244;2008-1407,,,,, +5252,exploits/php/webapps/5252.txt,"eXV2 Module MyAnnonces - 'lid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,OSVDB-43230;CVE-2008-1406,,,,, +5254,exploits/php/webapps/5254.txt,"eXV2 Module Viso 2.0.4.3 - 'kid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,OSVDB-43237;CVE-2008-1404,,,,, +5255,exploits/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - 'roomid' SQL Injection",2008-03-14,S@BUN,webapps,php,,2008-03-13,2016-11-16,1,OSVDB-43244;CVE-2008-1407,,,,, 13858,exploits/php/webapps/13858.txt,"Eyeland Studio Inc. - 'game.php' SQL Injection",2010-06-13,CoBRa_21,webapps,php,,2010-06-12,,1,,,,,, 13855,exploits/php/webapps/13855.txt,"Eyeland Studio Inc. - SQL Injection",2010-06-13,Mr.P3rfekT,webapps,php,,2010-06-12,,1,,,,,, 40227,exploits/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,webapps,php,80,2016-08-10,2016-08-10,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5356.php 40228,exploits/php/webapps/40228.py,"EyeLock nano NXT 3.5 - Remote Code Execution",2016-08-10,LiquidWorm,webapps,php,80,2016-08-10,2016-12-04,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5357.php 27166,exploits/php/webapps/27166.txt,"eyeOS 0.8.x - Session Remote Command Execution",2006-02-07,"GulfTech Security",webapps,php,,2006-02-07,2018-01-05,1,"BID: 16537;GTSA-00088",,,,,http://gulftech.org/advisories/eyeOS%20Remote%20Code%20Execution/88 35677,exploits/php/webapps/35677.txt,"eyeOS 1.9.0.2 - Image File Handling HTML Injection",2011-04-25,"Alberto Ortega",webapps,php,,2011-04-25,2015-01-02,1,,,,,,https://www.securityfocus.com/bid/47629/info -17220,exploits/php/webapps/17220.txt,"eyeos 1.9.0.2 - Persistent Cross-Site Scripting Using Image Files",2011-04-28,"Alberto Ortega",webapps,php,,2011-04-28,2011-04-28,0,72064,,,,http://www.exploit-db.comeyeOS_1.9.0.2.zip, -17127,exploits/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",webapps,php,,2011-04-06,2013-12-09,0,2011-1715;2011-1714;71721;71720;71719;71718,,,,, -41746,exploits/php/webapps/41746.md,"EyesOfNetwork (EON) 5.0 - Remote Code Execution",2017-03-27,Sysdream,webapps,php,,2017-03-27,2017-03-27,0,2017-6087,,,,, -41747,exploits/php/webapps/41747.md,"EyesOfNetwork (EON) 5.0 - SQL Injection",2017-03-27,Sysdream,webapps,php,,2017-03-27,2017-03-27,0,2017-6088,"SQL Injection (SQLi)",,,, +17220,exploits/php/webapps/17220.txt,"eyeos 1.9.0.2 - Persistent Cross-Site Scripting Using Image Files",2011-04-28,"Alberto Ortega",webapps,php,,2011-04-28,2011-04-28,0,OSVDB-72064,,,,http://www.exploit-db.comeyeOS_1.9.0.2.zip, +17127,exploits/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",webapps,php,,2011-04-06,2013-12-09,0,CVE-2011-1715;CVE-2011-1714;OSVDB-71721;OSVDB-71720;OSVDB-71719;OSVDB-71718,,,,, +41746,exploits/php/webapps/41746.md,"EyesOfNetwork (EON) 5.0 - Remote Code Execution",2017-03-27,Sysdream,webapps,php,,2017-03-27,2017-03-27,0,CVE-2017-6087,,,,, +41747,exploits/php/webapps/41747.md,"EyesOfNetwork (EON) 5.0 - SQL Injection",2017-03-27,Sysdream,webapps,php,,2017-03-27,2017-03-27,0,CVE-2017-6088,"SQL Injection (SQLi)",,,, 41774,exploits/php/webapps/41774.py,"EyesOfNetwork (EON) 5.1 - SQL Injection",2017-03-29,"Dany Bach",webapps,php,,2017-03-29,2017-03-29,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-29-at-192809.png,, 47280,exploits/php/webapps/47280.py,"EyesOfNetwork 5.1 - Authenticated Remote Command Execution",2019-08-16,"Nassim Asrir",webapps,php,,2019-08-16,2019-08-16,1,,,,,, -48025,exploits/php/webapps/48025.txt,"EyesOfNetwork 5.3 - Remote Code Execution",2020-02-07,"Clément Billac",webapps,php,,2020-02-07,2020-02-07,0,2020-8656;2020-8655;2020-8654,,,,, +48025,exploits/php/webapps/48025.txt,"EyesOfNetwork 5.3 - Remote Code Execution",2020-02-07,"Clément Billac",webapps,php,,2020-02-07,2020-02-07,0,CVE-2020-8656;CVE-2020-8655;CVE-2020-8654,,,,, 48530,exploits/php/webapps/48530.txt,"EyouCMS 1.4.6 - Persistent Cross-Site Scripting",2020-05-28,"China Banking and Insurance Information Technology Management Co.",webapps,php,,2020-05-28,2020-05-28,0,,,,,, -18438,exploits/php/webapps/18438.txt,"Ez Album - Blind SQL Injection",2012-01-31,"Red Security TEAM",webapps,php,,2012-01-31,2012-01-31,1,78959;2012-0983,,,,, -10458,exploits/php/webapps/10458.txt,"Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,2009-4366;2009-4365;61113;2009-4364,,,,, +18438,exploits/php/webapps/18438.txt,"Ez Album - Blind SQL Injection",2012-01-31,"Red Security TEAM",webapps,php,,2012-01-31,2012-01-31,1,OSVDB-78959;CVE-2012-0983,,,,, +10458,exploits/php/webapps/10458.txt,"Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,CVE-2009-4366;CVE-2009-4365;OSVDB-61113;CVE-2009-4364,,,,, 34319,exploits/php/webapps/34319.txt,"Ez Cart - 'index.php' Cross-Site Scripting",2009-12-14,anti-gov,webapps,php,,2009-12-14,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41696/info 33400,exploits/php/webapps/33400.txt,"Ez Cart - 'sid' Cross-Site Scripting",2009-12-14,anti-gov,webapps,php,,2009-12-14,2014-05-17,1,,,,,,https://www.securityfocus.com/bid/37311/info -10461,exploits/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,2009-4366;61114;2009-4365;2009-4364;61113,,,,, -10454,exploits/php/webapps/10454.txt,"Ez Faq Maker - Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,61115,,,,, +10461,exploits/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,CVE-2009-4366;OSVDB-61114;CVE-2009-4365;CVE-2009-4364;OSVDB-61113,,,,, +10454,exploits/php/webapps/10454.txt,"Ez Faq Maker - Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,OSVDB-61115,,,,, 10420,exploits/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,,0,,,,,, -27029,exploits/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 - 'Invoices.php' SQL Injection",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,2005-3845;21369,,,,,https://www.securityfocus.com/bid/16133/info -10452,exploits/php/webapps/10452.txt,"Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,61143,,,,, -10439,exploits/php/webapps/10439.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,,1,61325;2009-4385;61269;61022;2009-4384;61021,,,,, +27029,exploits/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 - 'Invoices.php' SQL Injection",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,CVE-2005-3845;OSVDB-21369,,,,,https://www.securityfocus.com/bid/16133/info +10452,exploits/php/webapps/10452.txt,"Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-14,,1,OSVDB-61143,,,,, +10439,exploits/php/webapps/10439.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,,1,OSVDB-61325;CVE-2009-4385;OSVDB-61269;OSVDB-61022;CVE-2009-4384;OSVDB-61021,,,,, 34342,exploits/php/webapps/34342.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-14,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41742/info -22607,exploits/php/webapps/22607.txt,"EZ Publish 2.2 - 'index.php' IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",webapps,php,,2003-05-16,2012-11-10,1,2003-0310;6554,,,,,https://www.securityfocus.com/bid/7616/info -22491,exploits/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php,,2003-04-15,2012-11-05,1,6562,,,,,https://www.securityfocus.com/bid/7348/info -22492,exploits/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Full Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php,,2003-04-15,2012-11-05,1,6561,,,,,https://www.securityfocus.com/bid/7349/info +22607,exploits/php/webapps/22607.txt,"EZ Publish 2.2 - 'index.php' IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",webapps,php,,2003-05-16,2012-11-10,1,CVE-2003-0310;OSVDB-6554,,,,,https://www.securityfocus.com/bid/7616/info +22491,exploits/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php,,2003-04-15,2012-11-05,1,OSVDB-6562,,,,,https://www.securityfocus.com/bid/7348/info +22492,exploits/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Full Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php,,2003-04-15,2012-11-05,1,OSVDB-6561,,,,,https://www.securityfocus.com/bid/7349/info 7421,exploits/php/webapps/7421.txt,"EZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution (Admin Required)",2008-12-11,s4avrd0w,webapps,php,,2008-12-10,2017-01-04,1,,,2008-eZPublish_abuse_of_functionality_zero_day.zip,,, -37024,exploits/php/webapps/37024.txt,"EZ Publish 4.x 'ezjscore' Module - Cross-Site Scripting",2012-03-29,"Yann MICHARD",webapps,php,,2012-03-29,2017-01-04,1,84758;2012-1597,,,,,https://www.securityfocus.com/bid/52807/info +37024,exploits/php/webapps/37024.txt,"EZ Publish 4.x 'ezjscore' Module - Cross-Site Scripting",2012-03-29,"Yann MICHARD",webapps,php,,2012-03-29,2017-01-04,1,OSVDB-84758;CVE-2012-1597,,,,,https://www.securityfocus.com/bid/52807/info 7473,exploits/php/webapps/7473.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - 'token' Privilege Escalation",2008-12-15,s4avrd0w,webapps,php,,2008-12-14,2017-01-04,1,,,,,,http://ez.no/developer/security/security_advisories/ez_publish_3_9/ezsa_2008_003_insufficient_form_handling_made_privilege_escalation_possible -7406,exploits/php/webapps/7406.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation",2008-12-10,s4avrd0w,webapps,php,,2008-12-09,2017-01-04,1,52708;2008-6844,,,,,http://ez.no/developer/security/security_advisories/ez_publish_3_9/ezsa_2008_003_insufficient_form_handling_made_privilege_escalation_possible -7190,exploits/php/webapps/7190.txt,"Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,webapps,php,,2008-11-21,,1,51996;2008-6112;50068,,,,, -22009,exploits/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",webapps,php,,2002-11-11,2012-10-16,1,2002-1818;59600,,,,,https://www.securityfocus.com/bid/6153/info -8487,exploits/php/webapps/8487.txt,"EZ Webitor - Authentication Bypass",2009-04-20,snakespc,webapps,php,,2009-04-19,,1,53826;2009-4933,,,,, -8128,exploits/php/webapps/8128.txt,"EZ-Blog beta1 - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,2017-02-17,1,64093;2009-4805;64091;55255;2009-4801,,,,, -8547,exploits/php/webapps/8547.txt,"EZ-Blog Beta2 - 'category' SQL Injection",2009-04-27,YEnH4ckEr,webapps,php,,2009-04-26,2017-02-17,1,54420;2009-1626,,,,, +7406,exploits/php/webapps/7406.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation",2008-12-10,s4avrd0w,webapps,php,,2008-12-09,2017-01-04,1,OSVDB-52708;CVE-2008-6844,,,,,http://ez.no/developer/security/security_advisories/ez_publish_3_9/ezsa_2008_003_insufficient_form_handling_made_privilege_escalation_possible +7190,exploits/php/webapps/7190.txt,"Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,webapps,php,,2008-11-21,,1,OSVDB-51996;CVE-2008-6112;OSVDB-50068,,,,, +22009,exploits/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",webapps,php,,2002-11-11,2012-10-16,1,CVE-2002-1818;OSVDB-59600,,,,,https://www.securityfocus.com/bid/6153/info +8487,exploits/php/webapps/8487.txt,"EZ Webitor - Authentication Bypass",2009-04-20,snakespc,webapps,php,,2009-04-19,,1,OSVDB-53826;CVE-2009-4933,,,,, +8128,exploits/php/webapps/8128.txt,"EZ-Blog beta1 - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,2017-02-17,1,OSVDB-64093;CVE-2009-4805;OSVDB-64091;OSVDB-55255;CVE-2009-4801,,,,, +8547,exploits/php/webapps/8547.txt,"EZ-Blog Beta2 - 'category' SQL Injection",2009-04-27,YEnH4ckEr,webapps,php,,2009-04-26,2017-02-17,1,OSVDB-54420;CVE-2009-1626,,,,, 14415,exploits/php/webapps/14415.html,"EZ-osCommerce 3.1 - Arbitrary File Upload",2010-07-20,indoushka,webapps,php,,2010-07-20,2010-07-20,1,,,,,, -17170,exploits/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection",2011-04-14,Osirys,webapps,php,,2011-04-14,2011-04-14,0,71794,,,,http://www.exploit-db.comecommerce-installer-fc-1.0.2.zip, -2620,exploits/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",webapps,php,,2006-10-21,2016-09-12,1,34012;2006-5523,,,,http://www.exploit-db.comezt-0.01.tar.gz, -34736,exploits/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-09-22,1,2009-2586;56002,,,,,https://www.securityfocus.com/bid/43483/info +17170,exploits/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection",2011-04-14,Osirys,webapps,php,,2011-04-14,2011-04-14,0,OSVDB-71794,,,,http://www.exploit-db.comecommerce-installer-fc-1.0.2.zip, +2620,exploits/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",webapps,php,,2006-10-21,2016-09-12,1,OSVDB-34012;CVE-2006-5523,,,,http://www.exploit-db.comezt-0.01.tar.gz, +34736,exploits/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-09-22,1,CVE-2009-2586;OSVDB-56002,,,,,https://www.securityfocus.com/bid/43483/info 42631,exploits/php/webapps/42631.txt,"EzBan 5.3 - 'id' SQL Injection",2017-09-07,"Ihsan Sencan",webapps,php,,2017-09-08,2017-09-08,0,,,,,, 23072,exploits/php/webapps/23072.txt,"Ezboard - 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",webapps,php,,2003-09-01,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8519/info -23744,exploits/php/webapps/23744.txt,"EZBoard 7.3 - Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",webapps,php,,2004-02-23,2012-12-30,1,2004-0319;6808,,,,,https://www.securityfocus.com/bid/9725/info -29610,exploits/php/webapps/29610.txt,"Ezboo Webstats 3.03 - Administrative Authentication Bypass",2007-02-16,sn0oPy,webapps,php,,2007-02-16,2013-11-15,1,2007-1043;34181,,,,,https://www.securityfocus.com/bid/22590/info +23744,exploits/php/webapps/23744.txt,"EZBoard 7.3 - Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0319;OSVDB-6808,,,,,https://www.securityfocus.com/bid/9725/info +29610,exploits/php/webapps/29610.txt,"Ezboo Webstats 3.03 - Administrative Authentication Bypass",2007-02-16,sn0oPy,webapps,php,,2007-02-16,2013-11-15,1,CVE-2007-1043;OSVDB-34181,,,,,https://www.securityfocus.com/bid/22590/info 29450,exploits/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",webapps,php,,2007-01-12,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22029/info -5819,exploits/php/webapps/5819.txt,"ezcms 1.2 - Blind SQL Injection / Authentication Bypass",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-06,1,47085;2008-2921;46158;2008-2920,,,,, -32116,exploits/php/webapps/32116.txt,"EZContents - 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",webapps,php,,2008-07-25,2014-03-07,1,2008-3575;47426,,,,,https://www.securityfocus.com/bid/30373/info -4694,exploits/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php?link' Remote File Disclosure",2007-12-05,p4imi0,webapps,php,,2007-12-04,,1,39505;2007-6368,,,,, -28455,exploits/php/webapps/28455.txt,"EZContents 2.0 - 'gallery_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2016-10-27,1,2006-4477;28323,,,,,https://www.securityfocus.com/bid/19776/info -28454,exploits/php/webapps/28454.txt,"EZContents 2.0.3 - 'calendar.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28322,,,,,https://www.securityfocus.com/bid/19776/info -28453,exploits/php/webapps/28453.txt,"EZContents 2.0.3 - 'event_list.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28321,,,,,https://www.securityfocus.com/bid/19776/info -28460,exploits/php/webapps/28460.txt,"EZContents 2.0.3 - 'review_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28328,,,,,https://www.securityfocus.com/bid/19776/info -28461,exploits/php/webapps/28461.txt,"EZContents 2.0.3 - 'search.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28329,,,,,https://www.securityfocus.com/bid/19776/info -28456,exploits/php/webapps/28456.txt,"EZContents 2.0.3 - 'showguestbook.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28324,,,,,https://www.securityfocus.com/bid/19776/info -28457,exploits/php/webapps/28457.txt,"EZContents 2.0.3 - 'showlinks.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28325,,,,,https://www.securityfocus.com/bid/19776/info -28458,exploits/php/webapps/28458.txt,"EZContents 2.0.3 - 'shownews.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28326,,,,,https://www.securityfocus.com/bid/19776/info -28459,exploits/php/webapps/28459.txt,"EZContents 2.0.3 - 'showpoll.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28327,,,,,https://www.securityfocus.com/bid/19776/info -28462,exploits/php/webapps/28462.txt,"EZContents 2.0.3 - 'toprated.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,2006-4477;28330,,,,,https://www.securityfocus.com/bid/19776/info -5559,exploits/php/webapps/5559.txt,"EZContents CMS 2.0.0 - Multiple SQL Injections",2008-05-07,"Virangar Security",webapps,php,,2008-05-06,,1,45019;2008-2135;45018,,,,, -6301,exploits/php/webapps/6301.txt,"EZContents CMS 2.0.3 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php,,2008-08-24,,1,57370;2008-7055;47777;2008-7054;47776;47775;47774;47773,,,,,http://secunia.com/advisories/10604/ +5819,exploits/php/webapps/5819.txt,"ezcms 1.2 - Blind SQL Injection / Authentication Bypass",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-06,1,OSVDB-47085;CVE-2008-2921;OSVDB-46158;CVE-2008-2920,,,,, +32116,exploits/php/webapps/32116.txt,"EZContents - 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",webapps,php,,2008-07-25,2014-03-07,1,CVE-2008-3575;OSVDB-47426,,,,,https://www.securityfocus.com/bid/30373/info +4694,exploits/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php?link' Remote File Disclosure",2007-12-05,p4imi0,webapps,php,,2007-12-04,,1,OSVDB-39505;CVE-2007-6368,,,,, +28455,exploits/php/webapps/28455.txt,"EZContents 2.0 - 'gallery_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2016-10-27,1,CVE-2006-4477;OSVDB-28323,,,,,https://www.securityfocus.com/bid/19776/info +28454,exploits/php/webapps/28454.txt,"EZContents 2.0.3 - 'calendar.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28322,,,,,https://www.securityfocus.com/bid/19776/info +28453,exploits/php/webapps/28453.txt,"EZContents 2.0.3 - 'event_list.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28321,,,,,https://www.securityfocus.com/bid/19776/info +28460,exploits/php/webapps/28460.txt,"EZContents 2.0.3 - 'review_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28328,,,,,https://www.securityfocus.com/bid/19776/info +28461,exploits/php/webapps/28461.txt,"EZContents 2.0.3 - 'search.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28329,,,,,https://www.securityfocus.com/bid/19776/info +28456,exploits/php/webapps/28456.txt,"EZContents 2.0.3 - 'showguestbook.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28324,,,,,https://www.securityfocus.com/bid/19776/info +28457,exploits/php/webapps/28457.txt,"EZContents 2.0.3 - 'showlinks.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28325,,,,,https://www.securityfocus.com/bid/19776/info +28458,exploits/php/webapps/28458.txt,"EZContents 2.0.3 - 'shownews.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28326,,,,,https://www.securityfocus.com/bid/19776/info +28459,exploits/php/webapps/28459.txt,"EZContents 2.0.3 - 'showpoll.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28327,,,,,https://www.securityfocus.com/bid/19776/info +28462,exploits/php/webapps/28462.txt,"EZContents 2.0.3 - 'toprated.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4477;OSVDB-28330,,,,,https://www.securityfocus.com/bid/19776/info +5559,exploits/php/webapps/5559.txt,"EZContents CMS 2.0.0 - Multiple SQL Injections",2008-05-07,"Virangar Security",webapps,php,,2008-05-06,,1,OSVDB-45019;CVE-2008-2135;OSVDB-45018,,,,, +6301,exploits/php/webapps/6301.txt,"EZContents CMS 2.0.3 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php,,2008-08-24,,1,OSVDB-57370;CVE-2008-7055;OSVDB-47777;CVE-2008-7054;OSVDB-47776;OSVDB-47775;OSVDB-47774;OSVDB-47773,,,,,http://secunia.com/advisories/10604/ 36197,exploits/php/webapps/36197.txt,"ezCourses - 'admin.asp' Security Bypass",2011-10-01,J.O,webapps,php,,2011-10-01,2015-02-27,0,,,,,,https://www.securityfocus.com/bid/49907/info -1442,exploits/php/webapps/1442.pl,"EZDatabase 2.0 - 'db_id' Remote Command Execution",2006-01-22,cijfer,webapps,php,,2006-01-21,,1,22683;2006-0214,,,,, -27093,exploits/php/webapps/27093.txt,"EZDatabase 2.1.1 - 'index.php' Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",webapps,php,,2006-01-16,2013-07-25,1,2006-0315;22684,,,,,https://www.securityfocus.com/bid/16257/info -26854,exploits/php/webapps/26854.txt,"EZDatabase 2.1.2 - 'index.php?db_id' SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-15,1,2005-4303;21797,,,,,https://www.securityfocus.com/bid/15908/info -26853,exploits/php/webapps/26853.txt,"EZDatabase 2.1.2 - 'index.php?p' Local File Inclusion",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-15,1,2005-4302;21796,,,,,https://www.securityfocus.com/bid/15908/info +1442,exploits/php/webapps/1442.pl,"EZDatabase 2.0 - 'db_id' Remote Command Execution",2006-01-22,cijfer,webapps,php,,2006-01-21,,1,OSVDB-22683;CVE-2006-0214,,,,, +27093,exploits/php/webapps/27093.txt,"EZDatabase 2.1.1 - 'index.php' Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",webapps,php,,2006-01-16,2013-07-25,1,CVE-2006-0315;OSVDB-22684,,,,,https://www.securityfocus.com/bid/16257/info +26854,exploits/php/webapps/26854.txt,"EZDatabase 2.1.2 - 'index.php?db_id' SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-15,1,CVE-2005-4303;OSVDB-21797,,,,,https://www.securityfocus.com/bid/15908/info +26853,exploits/php/webapps/26853.txt,"EZDatabase 2.1.2 - 'index.php?p' Local File Inclusion",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-15,1,CVE-2005-4302;OSVDB-21796,,,,,https://www.securityfocus.com/bid/15908/info 27080,exploits/php/webapps/27080.txt,"EZDatabaseRemote 2.0 - PHP Script Code Execution",2006-01-14,r0t3d3Vil,webapps,php,,2006-01-14,2013-07-25,1,,,,,,https://www.securityfocus.com/bid/16237/info 39014,exploits/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross-Site Request Forgery",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,,,,,,https://www.securityfocus.com/bid/64740/info 42632,exploits/php/webapps/42632.txt,"EzInvoice 6.02 - SQL Injection",2017-09-07,"Ihsan Sencan",webapps,php,,2017-09-08,2017-09-08,0,,,,,, 33651,exploits/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 - Cross-Site Scripting",2010-02-16,sarabande,webapps,php,,2010-02-16,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38266/info -34737,exploits/php/webapps/34737.txt,"EZodiak - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-4684;56073,,,,,https://www.securityfocus.com/bid/43485/info +34737,exploits/php/webapps/34737.txt,"EZodiak - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-4684;OSVDB-56073,,,,,https://www.securityfocus.com/bid/43485/info 33934,exploits/php/webapps/33934.txt,"eZoneScripts (Multiple Scripts) - Insecure Cookie Authentication Bypass",2009-02-09,JIKO,webapps,php,,2009-02-09,2014-07-01,1,,,,,,https://www.securityfocus.com/bid/39912/info -8793,exploits/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",webapps,php,,2009-05-25,,1,56270;56269,,,,, -7680,exploits/php/webapps/7680.txt,"ezpack 4.2b2 - Cross-Site Scripting / SQL Injection",2009-01-06,!-BUGJACK-!,webapps,php,,2009-01-05,,1,51243;2009-0105;51242;2009-0104,,,,, +8793,exploits/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",webapps,php,,2009-05-25,,1,OSVDB-56270;OSVDB-56269,,,,, +7680,exploits/php/webapps/7680.txt,"ezpack 4.2b2 - Cross-Site Scripting / SQL Injection",2009-01-06,!-BUGJACK-!,webapps,php,,2009-01-05,,1,OSVDB-51243;CVE-2009-0105;OSVDB-51242;CVE-2009-0104,,,,, 10691,exploits/php/webapps/10691.txt,"EZPX My Photoblog 1.2 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comezpx-1.2-beta.zip, -13890,exploits/php/webapps/13890.txt,"EZPX Photoblog 1.2 Beta - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php,,2010-06-15,,0,2010-2341;65646,,,,http://www.exploit-db.comezpx-1.2-beta.zip, -10050,exploits/php/webapps/10050.pl,"EZRecipeZee CMS 91 - Remote File Inclusion",2009-10-12,kaMtiEz,webapps,php,,2009-10-11,2017-10-07,1,2009-3694;58709,,,,, +13890,exploits/php/webapps/13890.txt,"EZPX Photoblog 1.2 Beta - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php,,2010-06-15,,0,CVE-2010-2341;OSVDB-65646,,,,http://www.exploit-db.comezpx-1.2-beta.zip, +10050,exploits/php/webapps/10050.pl,"EZRecipeZee CMS 91 - Remote File Inclusion",2009-10-12,kaMtiEz,webapps,php,,2009-10-11,2017-10-07,1,CVE-2009-3694;OSVDB-58709,,,,, 10049,exploits/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 - Remote File Inclusion",2009-10-12,kaMtiEz,webapps,php,,2009-10-11,2017-10-07,1,,,,,, -38295,exploits/php/webapps/38295.txt,"ezStats for Battlefield 3 - '/ezStats2/compare.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-06,L0n3ly-H34rT,webapps,php,,2013-02-06,2015-09-23,1,89906,,,,,https://www.securityfocus.com/bid/57759/info -38294,exploits/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,webapps,php,,2013-02-06,2015-09-23,1,89905,,,,,https://www.securityfocus.com/bid/57757/info -26142,exploits/php/webapps/26142.txt,"ezUpload 2.2 - 'customize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,2005-2616;18765,,,,,https://www.securityfocus.com/bid/14534/info -26143,exploits/php/webapps/26143.txt,"ezUpload 2.2 - 'form.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,2005-2616;18766,,,,,https://www.securityfocus.com/bid/14534/info -26140,exploits/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,2005-2616;18763,,,,,https://www.securityfocus.com/bid/14534/info -26141,exploits/php/webapps/26141.txt,"ezUpload 2.2 - 'initialize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,2005-2616;18764,,,,,https://www.securityfocus.com/bid/14534/info -1795,exploits/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php,,2006-05-14,,1,25540;2006-2424,,,,, -6115,exploits/php/webapps/6115.txt,"EZWebAlbum - Insecure Cookie Handling",2008-07-21,"Virangar Security",webapps,php,,2008-07-20,2016-12-21,1,47163;2008-3292,,,,http://www.exploit-db.comezwebalbum.zip, -6112,exploits/php/webapps/6112.txt,"EZWebAlbum - Remote File Disclosure",2008-07-21,"Ghost Hacker",webapps,php,,2008-07-20,2016-12-21,1,47164;2008-3293,,,,http://www.exploit-db.comezwebalbum.zip, -26571,exploits/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injections",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,2005-3826;21075,,,,,https://www.securityfocus.com/bid/15553/info -21273,exploits/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",webapps,php,,2012-09-12,2012-09-12,0,87771;86022;86021;86020;2012-5864;2012-5863;2012-5862;2012-5861;86019,,,,, -36851,exploits/php/webapps/36851.txt,"F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-20,muuratsalo,webapps,php,,2012-02-20,2015-04-29,1,2012-0869;79420,,,,,https://www.securityfocus.com/bid/52085/info -3255,exploits/php/webapps/3255.php,"F3Site 2.1 - Remote Code Execution",2007-02-02,Kacper,webapps,php,,2007-02-01,,1,34669;2007-0764;34668;2007-0763,,,,, -33420,exploits/php/webapps/33420.txt,"F3Site 2009 - '/mod/new.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php,,2009-12-18,2014-05-19,1,2009-4435;61411,,,,,https://www.securityfocus.com/bid/37408/info -33419,exploits/php/webapps/33419.txt,"F3Site 2009 - '/mod/poll.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php,,2009-12-18,2014-05-19,1,2009-4435;61410,,,,,https://www.securityfocus.com/bid/37408/info -15920,exploits/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Cross-Site Scripting / Cross-Site Request Forgery",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-08,1,70313,,,,http://www.exploit-db.comF3Site2011a1.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_f3site.html -31065,exploits/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting",2008-01-26,nnposter,webapps,php,,2008-01-26,2014-01-20,1,2008-0539;40692,,,,,https://www.securityfocus.com/bid/27462/info -1841,exploits/php/webapps/1841.txt,"F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting",2006-05-28,nukedx,webapps,php,,2006-05-27,2016-07-29,1,26105;2006-2746;26104;2006-2745;26103;26102;26101;2006-2744;26100,,,,http://www.exploit-db.comfacileiw_OS-081.tar.gz,http://www.nukedx.com/?viewdoc=35 +38295,exploits/php/webapps/38295.txt,"ezStats for Battlefield 3 - '/ezStats2/compare.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-06,L0n3ly-H34rT,webapps,php,,2013-02-06,2015-09-23,1,OSVDB-89906,,,,,https://www.securityfocus.com/bid/57759/info +38294,exploits/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,webapps,php,,2013-02-06,2015-09-23,1,OSVDB-89905,,,,,https://www.securityfocus.com/bid/57757/info +26142,exploits/php/webapps/26142.txt,"ezUpload 2.2 - 'customize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,CVE-2005-2616;OSVDB-18765,,,,,https://www.securityfocus.com/bid/14534/info +26143,exploits/php/webapps/26143.txt,"ezUpload 2.2 - 'form.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,CVE-2005-2616;OSVDB-18766,,,,,https://www.securityfocus.com/bid/14534/info +26140,exploits/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,CVE-2005-2616;OSVDB-18763,,,,,https://www.securityfocus.com/bid/14534/info +26141,exploits/php/webapps/26141.txt,"ezUpload 2.2 - 'initialize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php,,2005-08-10,2013-06-13,1,CVE-2005-2616;OSVDB-18764,,,,,https://www.securityfocus.com/bid/14534/info +1795,exploits/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php,,2006-05-14,,1,OSVDB-25540;CVE-2006-2424,,,,, +6115,exploits/php/webapps/6115.txt,"EZWebAlbum - Insecure Cookie Handling",2008-07-21,"Virangar Security",webapps,php,,2008-07-20,2016-12-21,1,OSVDB-47163;CVE-2008-3292,,,,http://www.exploit-db.comezwebalbum.zip, +6112,exploits/php/webapps/6112.txt,"EZWebAlbum - Remote File Disclosure",2008-07-21,"Ghost Hacker",webapps,php,,2008-07-20,2016-12-21,1,OSVDB-47164;CVE-2008-3293,,,,http://www.exploit-db.comezwebalbum.zip, +26571,exploits/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injections",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3826;OSVDB-21075,,,,,https://www.securityfocus.com/bid/15553/info +21273,exploits/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",webapps,php,,2012-09-12,2012-09-12,0,OSVDB-87771;OSVDB-86022;OSVDB-86021;OSVDB-86020;CVE-2012-5864;CVE-2012-5863;CVE-2012-5862;CVE-2012-5861;OSVDB-86019,,,,, +36851,exploits/php/webapps/36851.txt,"F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-20,muuratsalo,webapps,php,,2012-02-20,2015-04-29,1,CVE-2012-0869;OSVDB-79420,,,,,https://www.securityfocus.com/bid/52085/info +3255,exploits/php/webapps/3255.php,"F3Site 2.1 - Remote Code Execution",2007-02-02,Kacper,webapps,php,,2007-02-01,,1,OSVDB-34669;CVE-2007-0764;OSVDB-34668;CVE-2007-0763,,,,, +33420,exploits/php/webapps/33420.txt,"F3Site 2009 - '/mod/new.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php,,2009-12-18,2014-05-19,1,CVE-2009-4435;OSVDB-61411,,,,,https://www.securityfocus.com/bid/37408/info +33419,exploits/php/webapps/33419.txt,"F3Site 2009 - '/mod/poll.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php,,2009-12-18,2014-05-19,1,CVE-2009-4435;OSVDB-61410,,,,,https://www.securityfocus.com/bid/37408/info +15920,exploits/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Cross-Site Scripting / Cross-Site Request Forgery",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-08,1,OSVDB-70313,,,,http://www.exploit-db.comF3Site2011a1.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_f3site.html +31065,exploits/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting",2008-01-26,nnposter,webapps,php,,2008-01-26,2014-01-20,1,CVE-2008-0539;OSVDB-40692,,,,,https://www.securityfocus.com/bid/27462/info +1841,exploits/php/webapps/1841.txt,"F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting",2006-05-28,nukedx,webapps,php,,2006-05-27,2016-07-29,1,OSVDB-26105;CVE-2006-2746;OSVDB-26104;CVE-2006-2745;OSVDB-26103;OSVDB-26102;OSVDB-26101;CVE-2006-2744;OSVDB-26100,,,,http://www.exploit-db.comfacileiw_OS-081.tar.gz,http://www.nukedx.com/?viewdoc=35 11950,exploits/php/webapps/11950.txt,"Fa Home - Authentication Bypass",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, 11949,exploits/php/webapps/11949.txt,"Fa-Ads - Authentication Bypass",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, 45992,exploits/php/webapps/45992.html,"Facebook And Google Reviews System For Businesses - Cross-Site Request Forgery (Change Admin Password)",2018-12-14,Veyselxan,webapps,php,,2018-12-14,2018-12-14,0,,,,,, 45995,exploits/php/webapps/45995.txt,"Facebook And Google Reviews System For Businesses 1.1 - Remote Code Execution",2018-12-14,"Ihsan Sencan",webapps,php,,2018-12-14,2018-12-14,0,,,,,, 45994,exploits/php/webapps/45994.txt,"Facebook And Google Reviews System For Businesses 1.1 - SQL Injection",2018-12-14,"Ihsan Sencan",webapps,php,,2018-12-14,2018-12-14,0,,,,,, -43280,exploits/php/webapps/43280.txt,"Facebook Clone Script 1.0 - 'id' / 'send' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17615,"SQL Injection (SQLi)",,,, +43280,exploits/php/webapps/43280.txt,"Facebook Clone Script 1.0 - 'id' / 'send' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17615,"SQL Injection (SQLi)",,,, 44799,exploits/php/webapps/44799.txt,"Facebook Clone Script 1.0.5 - 'search' SQL Injection",2018-05-29,L0RD,webapps,php,,2018-05-29,2018-05-29,0,,,,,, 44800,exploits/php/webapps/44800.txt,"Facebook Clone Script 1.0.5 - Cross-Site Request Forgery",2018-05-29,L0RD,webapps,php,,2018-05-29,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 6041,exploits/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 Beta 1 - Remote File Inclusion",2008-07-11,Ciph3r,webapps,php,,2008-07-10,2016-12-14,1,,,,,http://www.exploit-db.comnewsroomb1p2.tar.gz, -23355,exploits/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistent Cross-Site Scripting",2012-12-13,limb0,webapps,php,,2012-12-13,2012-12-13,1,88418,,,,http://www.exploit-db.comprofilefacebook_v2.4.zip, -2434,exploits/php/webapps/2434.txt,"faceStones personal 2.0.42 - 'fs_form_links.php' File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,29178;2006-5070,,,,, -34487,exploits/php/webapps/34487.txt,"Facil Helpdesk - 'kbase/kbase.php' URI Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-08-30,1,2009-4544;56894,,,,,https://www.securityfocus.com/bid/42528/info -9396,exploits/php/webapps/9396.txt,"Facil Helpdesk - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-06,,1,61545;2009-4544;56895;2009-4543;56894,,,,, -5792,exploits/php/webapps/5792.txt,"Facil-CMS 0.1RC - Multiple Local File Inclusions",2008-06-12,"CWH Underground",webapps,php,,2008-06-11,2016-12-07,1,57813;2008-7176;57812,,,,http://www.exploit-db.comfacilcms-20080702-2215.tar.bz2, -12061,exploits/php/webapps/12061.txt,"Facil-CMS 0.1RC2 - Local/Remote File Inclusion",2010-04-04,eidelweiss,webapps,php,,2010-04-03,2016-12-07,1,2008-7176;57813,,,,http://www.exploit-db.comfacilcms-20080702-2215.tar.bz2, +23355,exploits/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistent Cross-Site Scripting",2012-12-13,limb0,webapps,php,,2012-12-13,2012-12-13,1,OSVDB-88418,,,,http://www.exploit-db.comprofilefacebook_v2.4.zip, +2434,exploits/php/webapps/2434.txt,"faceStones personal 2.0.42 - 'fs_form_links.php' File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,,1,OSVDB-29178;CVE-2006-5070,,,,, +34487,exploits/php/webapps/34487.txt,"Facil Helpdesk - 'kbase/kbase.php' URI Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-08-30,1,CVE-2009-4544;OSVDB-56894,,,,,https://www.securityfocus.com/bid/42528/info +9396,exploits/php/webapps/9396.txt,"Facil Helpdesk - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-06,,1,OSVDB-61545;CVE-2009-4544;OSVDB-56895;CVE-2009-4543;OSVDB-56894,,,,, +5792,exploits/php/webapps/5792.txt,"Facil-CMS 0.1RC - Multiple Local File Inclusions",2008-06-12,"CWH Underground",webapps,php,,2008-06-11,2016-12-07,1,OSVDB-57813;CVE-2008-7176;OSVDB-57812,,,,http://www.exploit-db.comfacilcms-20080702-2215.tar.bz2, +12061,exploits/php/webapps/12061.txt,"Facil-CMS 0.1RC2 - Local/Remote File Inclusion",2010-04-04,eidelweiss,webapps,php,,2010-04-03,2016-12-07,1,CVE-2008-7176;OSVDB-57813,,,,http://www.exploit-db.comfacilcms-20080702-2215.tar.bz2, 8237,exploits/php/webapps/8237.txt,"Facil-CMS 0.1RC2 - Multiple Vulnerabilities",2009-03-18,any.zicky,webapps,php,,2009-03-17,2016-12-07,1,,,,,http://www.exploit-db.comfacilcms-20080702-2215.tar.bz2, -31242,exploits/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,2008-0855;42241,,,,,https://www.securityfocus.com/bid/27880/info +31242,exploits/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0855;OSVDB-42241,,,,,https://www.securityfocus.com/bid/27880/info 45813,exploits/php/webapps/45813.txt,"Facturation System 1.0 - 'modid' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsimple-invoice-master.zip, -12521,exploits/php/webapps/12521.txt,"Factux - Local File Inclusion",2010-05-06,ALTBTA,webapps,php,,2010-05-05,,0,64382;64381;64380;64379;64378;64377;64376;64375,,,,, +12521,exploits/php/webapps/12521.txt,"Factux - Local File Inclusion",2010-05-06,ALTBTA,webapps,php,,2010-05-05,,0,OSVDB-64382;OSVDB-64381;OSVDB-64380;OSVDB-64379;OSVDB-64378;OSVDB-64377;OSVDB-64376;OSVDB-64375,,,,, 49320,exploits/php/webapps/49320.txt,"Faculty Evaluation System 1.0 - Stored XSS",2020-12-22,"Vijay Sachdeva",webapps,php,,2020-12-22,2020-12-22,0,,,,,, 10230,exploits/php/webapps/10230.txt,"Fake Hit Generator 2.2 - Arbitrary File Upload",2009-11-25,DigitALL,webapps,php,,2009-11-24,,1,,,,,, -43072,exploits/php/webapps/43072.txt,"Fake Magazine Cover Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15987,,,,, -4712,exploits/php/webapps/4712.txt,"falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting",2007-12-10,MhZ91,webapps,php,,2007-12-09,2016-10-20,1,40988;2007-6490;40987;40986;2007-6489;40985;2007-6488,,,,http://www.exploit-db.comfalcon143.tar.gz, +43072,exploits/php/webapps/43072.txt,"Fake Magazine Cover Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15987,,,,, +4712,exploits/php/webapps/4712.txt,"falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting",2007-12-10,MhZ91,webapps,php,,2007-12-09,2016-10-20,1,OSVDB-40988;CVE-2007-6490;OSVDB-40987;OSVDB-40986;CVE-2007-6489;OSVDB-40985;CVE-2007-6488,,,,http://www.exploit-db.comfalcon143.tar.gz, 30876,exploits/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable - Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,webapps,php,,2007-11-10,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26798/info -8060,exploits/php/webapps/8060.php,"Falt4 CMS RC4 - 'FCKeditor' Arbitrary File Upload",2009-02-16,Sp3shial,webapps,php,,2009-02-15,,1,53650;2008-6178,,,,, -4711,exploits/php/webapps/4711.txt,"Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",webapps,php,,2007-12-09,2016-10-25,1,39184;2007-6311;39183;39182;2007-6310,,,,http://www.exploit-db.comfalt4extreme.tar.gz,http://www.h-labs.org/blog/2007/12/05/falt4_cms_security_report_advisory.html +8060,exploits/php/webapps/8060.php,"Falt4 CMS RC4 - 'FCKeditor' Arbitrary File Upload",2009-02-16,Sp3shial,webapps,php,,2009-02-15,,1,OSVDB-53650;CVE-2008-6178,,,,, +4711,exploits/php/webapps/4711.txt,"Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",webapps,php,,2007-12-09,2016-10-25,1,OSVDB-39184;CVE-2007-6311;OSVDB-39183;OSVDB-39182;CVE-2007-6310,,,,http://www.exploit-db.comfalt4extreme.tar.gz,http://www.h-labs.org/blog/2007/12/05/falt4_cms_security_report_advisory.html 11946,exploits/php/webapps/11946.txt,"FaMarket 2 - Authentication Bypass",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, -18230,exploits/php/webapps/18230.txt,"Family CMS 2.7.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-12-10,"Ahmed Elhady Mohamed",webapps,php,,2011-12-10,2016-10-27,1,83198;83197;83196;78470;2012-0699,,,,http://www.exploit-db.comFCMS_2.7.2.zip, -18667,exploits/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",webapps,php,,2012-03-26,2012-03-30,1,80643;80642;78469;2012-0699,,,,, -8319,exploits/php/webapps/8319.txt,"family connection 1.8.1 - Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",webapps,php,,2009-03-29,,1,53144;2009-4791;53143;53142;53141;53140,,,,, -8349,exploits/php/webapps/8349.c,"Family Connections 1.8.2 - Arbitrary File Upload",2009-04-03,"Salvatore Fresta",webapps,php,,2009-04-02,,1,53277,,,,, -10467,exploits/php/webapps/10467.txt,"family connections 2.1.3 - Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",webapps,php,,2009-12-15,,1,61085;61084;61083;61082,,,,http://www.exploit-db.comFCMS_2.1.3.zip, -12557,exploits/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",webapps,php,,2010-05-09,,1,64577;64576;64575;64574;64573;64572,,,,, +18230,exploits/php/webapps/18230.txt,"Family CMS 2.7.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-12-10,"Ahmed Elhady Mohamed",webapps,php,,2011-12-10,2016-10-27,1,OSVDB-83198;OSVDB-83197;OSVDB-83196;OSVDB-78470;CVE-2012-0699,,,,http://www.exploit-db.comFCMS_2.7.2.zip, +18667,exploits/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",webapps,php,,2012-03-26,2012-03-30,1,OSVDB-80643;OSVDB-80642;OSVDB-78469;CVE-2012-0699,,,,, +8319,exploits/php/webapps/8319.txt,"family connection 1.8.1 - Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",webapps,php,,2009-03-29,,1,OSVDB-53144;CVE-2009-4791;OSVDB-53143;OSVDB-53142;OSVDB-53141;OSVDB-53140,,,,, +8349,exploits/php/webapps/8349.c,"Family Connections 1.8.2 - Arbitrary File Upload",2009-04-03,"Salvatore Fresta",webapps,php,,2009-04-02,,1,OSVDB-53277,,,,, +10467,exploits/php/webapps/10467.txt,"family connections 2.1.3 - Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",webapps,php,,2009-12-15,,1,OSVDB-61085;OSVDB-61084;OSVDB-61083;OSVDB-61082,,,,http://www.exploit-db.comFCMS_2.1.3.zip, +12557,exploits/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",webapps,php,,2010-05-09,,1,OSVDB-64577;OSVDB-64576;OSVDB-64575;OSVDB-64574;OSVDB-64573;OSVDB-64572,,,,, 35500,exploits/php/webapps/35500.txt,"Family Connections 2.3.2 - 'subject' HTML Injection",2011-03-25,"Zero Science Lab",webapps,php,,2011-03-25,2014-12-09,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5004.php -5811,exploits/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injections",2008-06-14,"CWH Underground",webapps,php,,2008-06-13,2016-12-07,1,46183;2008-2901;46182;46181,,,,http://www.exploit-db.comFCMS_1.4.zip, +5811,exploits/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injections",2008-06-14,"CWH Underground",webapps,php,,2008-06-13,2016-12-07,1,OSVDB-46183;CVE-2008-2901;OSVDB-46182;OSVDB-46181,,,,http://www.exploit-db.comFCMS_1.4.zip, 8361,exploits/php/webapps/8361.txt,"Family Connections CMS 1.8.2 - Blind SQL Injection",2009-04-07,"Salvatore Fresta",webapps,php,,2009-04-06,2016-12-07,1,,,,,http://www.exploit-db.comFCMS_1.8.2.zip, -8671,exploits/php/webapps/8671.pl,"Family Connections CMS 1.9 - SQL Injection",2009-05-13,YEnH4ckEr,webapps,php,,2009-05-12,2016-12-07,1,54434;2009-2010;54433;54432;54431,,,,http://www.exploit-db.comFCMS_1.9.zip, +8671,exploits/php/webapps/8671.pl,"Family Connections CMS 1.9 - SQL Injection",2009-05-13,YEnH4ckEr,webapps,php,,2009-05-12,2016-12-07,1,OSVDB-54434;CVE-2009-2010;OSVDB-54433;OSVDB-54432;OSVDB-54431,,,,http://www.exploit-db.comFCMS_1.9.zip, 17050,exploits/php/webapps/17050.txt,"Family Connections CMS 2.3.2 - Persistent Cross-Site Scripting / XML Injection",2011-03-26,LiquidWorm,webapps,php,,2011-03-26,2016-12-06,0,,,,,http://www.exploit-db.comFCMS_2.3.2.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5004.php -18198,exploits/php/webapps/18198.php,"Family Connections CMS 2.5.0/2.7.1 - 'less.php' Remote Command Execution",2011-12-04,mr_me,webapps,php,,2011-12-04,2016-12-06,1,77492;2011-5130,,,,http://www.exploit-db.comFCMS_2.7.1.zip, -18208,exploits/php/webapps/18208.rb,"Family Connections CMS 2.7.1 - 'less.php' Remote Command Execution (Metasploit)",2011-12-07,Metasploit,webapps,php,,2011-12-07,2016-12-06,1,77492;2011-5130,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFCMS_2.7.1.zip,http://rwx.biz.nf/advisories/fc_cms_rce_adv.html -14186,exploits/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,webapps,php,,2010-07-03,2010-07-03,0,2010-4988;76981,,,,, -7248,exploits/php/webapps/7248.txt,"Family Project 2.x - Authentication Bypass",2008-11-27,The_5p3ctrum,webapps,php,,2008-11-26,2017-01-03,1,50314;2008-6274,,,,, -32004,exploits/php/webapps/32004.txt,"FaName 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-30,2014-03-01,1,2007-3653;46884,,,,,https://www.securityfocus.com/bid/30019/info -32005,exploits/php/webapps/32005.txt,"FaName 1.0 - 'page.php?name' Cross-Site Scripting",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-30,2014-03-01,1,2007-3653;46885,,,,,https://www.securityfocus.com/bid/30019/info +18198,exploits/php/webapps/18198.php,"Family Connections CMS 2.5.0/2.7.1 - 'less.php' Remote Command Execution",2011-12-04,mr_me,webapps,php,,2011-12-04,2016-12-06,1,OSVDB-77492;CVE-2011-5130,,,,http://www.exploit-db.comFCMS_2.7.1.zip, +18208,exploits/php/webapps/18208.rb,"Family Connections CMS 2.7.1 - 'less.php' Remote Command Execution (Metasploit)",2011-12-07,Metasploit,webapps,php,,2011-12-07,2016-12-06,1,OSVDB-77492;CVE-2011-5130,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFCMS_2.7.1.zip,http://rwx.biz.nf/advisories/fc_cms_rce_adv.html +14186,exploits/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,webapps,php,,2010-07-03,2010-07-03,0,CVE-2010-4988;OSVDB-76981,,,,, +7248,exploits/php/webapps/7248.txt,"Family Project 2.x - Authentication Bypass",2008-11-27,The_5p3ctrum,webapps,php,,2008-11-26,2017-01-03,1,OSVDB-50314;CVE-2008-6274,,,,, +32004,exploits/php/webapps/32004.txt,"FaName 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-30,2014-03-01,1,CVE-2007-3653;OSVDB-46884,,,,,https://www.securityfocus.com/bid/30019/info +32005,exploits/php/webapps/32005.txt,"FaName 1.0 - 'page.php?name' Cross-Site Scripting",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-30,2014-03-01,1,CVE-2007-3653;OSVDB-46885,,,,,https://www.securityfocus.com/bid/30019/info 43941,exploits/php/webapps/43941.txt,"Fancy Clone Script - 'search_browse_product' SQL Injection",2018-02-02,8bitsec,webapps,php,,2018-02-02,2018-02-02,0,,,,,, 45763,exploits/php/webapps/45763.txt,"Fantastic Blog CMS 1.0 - 'id' SQL Injection",2018-11-02,"Ihsan Sencan",webapps,php,80,2018-11-02,2018-11-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comfantasticblog_0.zip, -28206,exploits/php/webapps/28206.txt,"Fantastic Guestbook 2.0.1 - 'Guestbook.php' HTML Injection",2006-07-11,omnipresent,webapps,php,,2006-07-11,2013-09-11,1,2006-3568;27107,,,,,https://www.securityfocus.com/bid/18942/info -27321,exploits/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,webapps,php,,2006-02-27,2013-08-04,1,2006-0972;23619,,,,,https://www.securityfocus.com/bid/16842/info +28206,exploits/php/webapps/28206.txt,"Fantastic Guestbook 2.0.1 - 'Guestbook.php' HTML Injection",2006-07-11,omnipresent,webapps,php,,2006-07-11,2013-09-11,1,CVE-2006-3568;OSVDB-27107,,,,,https://www.securityfocus.com/bid/18942/info +27321,exploits/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-0972;OSVDB-23619,,,,,https://www.securityfocus.com/bid/16842/info 1553,exploits/php/webapps/1553.pl,"Fantastic News 2.1.2 - 'script_path' Remote Code Execution",2006-03-04,uid0,webapps,php,,2006-03-03,,1,,,,,, -2221,exploits/php/webapps/2221.txt,"Fantastic News 2.1.3 - 'script_path' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php,,2006-08-18,,1,28031;2006-4285,,,,, -2906,exploits/php/webapps/2906.pl,"Fantastic News 2.1.4 - 'news.php' SQL Injection",2006-12-09,Bl0od3r,webapps,php,,2006-12-08,,1,35815;2006-6542,,,,, -3027,exploits/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusions",2006-12-27,Mr-m07,webapps,php,,2006-12-26,2016-09-20,1,32492;32491;2006-4671,,,,, -26647,exploits/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 - 'news.php' SQL Injection",2005-11-29,r0t3d3Vil,webapps,php,,2005-11-29,2013-07-07,1,2005-3846;21162,,,,,https://www.securityfocus.com/bid/15622/info -32632,exploits/php/webapps/32632.php,"Fantastico - 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,webapps,php,,2008-12-02,2014-04-01,1,2008-6843;55545,,,,,https://www.securityfocus.com/bid/32578/info +2221,exploits/php/webapps/2221.txt,"Fantastic News 2.1.3 - 'script_path' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php,,2006-08-18,,1,OSVDB-28031;CVE-2006-4285,,,,, +2906,exploits/php/webapps/2906.pl,"Fantastic News 2.1.4 - 'news.php' SQL Injection",2006-12-09,Bl0od3r,webapps,php,,2006-12-08,,1,OSVDB-35815;CVE-2006-6542,,,,, +3027,exploits/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusions",2006-12-27,Mr-m07,webapps,php,,2006-12-26,2016-09-20,1,OSVDB-32492;OSVDB-32491;CVE-2006-4671,,,,, +26647,exploits/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 - 'news.php' SQL Injection",2005-11-29,r0t3d3Vil,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3846;OSVDB-21162,,,,,https://www.securityfocus.com/bid/15622/info +32632,exploits/php/webapps/32632.php,"Fantastico - 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,webapps,php,,2008-12-02,2014-04-01,1,CVE-2008-6843;OSVDB-55545,,,,,https://www.securityfocus.com/bid/32578/info 35875,exploits/php/webapps/35875.txt,"FanUpdate 3.0 - 'pageTitle' Cross-Site Scripting",2011-06-22,"High-Tech Bridge SA",webapps,php,,2011-06-22,2015-01-23,1,,,,,,https://www.securityfocus.com/bid/48392/info -2678,exploits/php/webapps/2678.txt,"Faq Administrator 2.1 - 'faq_reply.php' Remote File Inclusion",2006-10-29,v1per-haCker,webapps,php,,2006-10-28,,1,30115;2006-5637,,,,, -6629,exploits/php/webapps/6629.txt,"FAQ Management Script - 'catid' SQL Injection",2008-09-30,"Hussin X",webapps,php,,2008-09-29,2016-12-23,1,48659;2008-4743,,,,, -7224,exploits/php/webapps/7224.txt,"FAQ Manager 1.2 - 'categorie.php' SQL Injection",2008-11-25,cOndemned,webapps,php,,2008-11-24,2017-01-03,1,50185;2008-5287,,,,, -7229,exploits/php/webapps/7229.txt,"FAQ Manager 1.2 - 'header.php' Remote File Inclusion",2008-11-25,ZoRLu,webapps,php,,2008-11-24,2017-01-03,1,50184;2008-5288,,,,, +2678,exploits/php/webapps/2678.txt,"Faq Administrator 2.1 - 'faq_reply.php' Remote File Inclusion",2006-10-29,v1per-haCker,webapps,php,,2006-10-28,,1,OSVDB-30115;CVE-2006-5637,,,,, +6629,exploits/php/webapps/6629.txt,"FAQ Management Script - 'catid' SQL Injection",2008-09-30,"Hussin X",webapps,php,,2008-09-29,2016-12-23,1,OSVDB-48659;CVE-2008-4743,,,,, +7224,exploits/php/webapps/7224.txt,"FAQ Manager 1.2 - 'categorie.php' SQL Injection",2008-11-25,cOndemned,webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50185;CVE-2008-5287,,,,, +7229,exploits/php/webapps/7229.txt,"FAQ Manager 1.2 - 'header.php' Remote File Inclusion",2008-11-25,ZoRLu,webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50184;CVE-2008-5288,,,,, 41859,exploits/php/webapps/41859.txt,"FAQ Script 3.1.3 - 'category_id' SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php,,2017-04-11,2017-04-11,0,,,,,, -26660,exploits/php/webapps/26660.txt,"FAQ System 1.1 - 'index.php?category_id' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3943;21202,,,,,https://www.securityfocus.com/bid/15640/info -26659,exploits/php/webapps/26659.txt,"FAQ System 1.1 - 'viewFAQ.php' Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3943;21201,,,,,https://www.securityfocus.com/bid/15640/info -3943,exploits/php/webapps/3943.pl,"FAQEngine 4.16.03 - 'question.php?questionref' SQL Injection",2007-05-16,Silentz,webapps,php,,2007-05-15,,1,36091;2007-2749,,,,, -11111,exploits/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion",2010-01-11,kaMtiEz,webapps,php,,2010-01-10,,0,63832;2010-1360;63831;63830;63829;63828;63827;63826;63825;63824;63823;63822;63821;63820,,,,http://www.exploit-db.comfaqengine.tar.gz, -15200,exploits/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,webapps,php,,2010-10-04,2010-10-04,1,68603,,,,http://www.exploit-db.comFAQMasterFlex.zip, -26678,exploits/php/webapps/26678.txt,"FAQRing 3.0 - 'answer.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3882;21265,,,,,https://www.securityfocus.com/bid/15655/info -32287,exploits/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Inclusion",2008-08-21,"Beenu Arora",webapps,php,,2008-08-21,2014-03-16,1,2008-4741;47625,,,,,https://www.securityfocus.com/bid/30781/info -38213,exploits/php/webapps/38213.txt,"FAROL - SQL Injection",2015-09-16,"Thierry Fernandes Faria",webapps,php,80,2015-09-16,2015-09-16,0,2015-6962;127697,,,,, -27154,exploits/php/webapps/27154.txt,"Farsinews 2.1 - 'Loginout.php' Remote File Inclusion",2006-01-31,"Hamid Ebadi",webapps,php,,2006-01-31,2013-07-28,1,2006-0502;22878,,,,,https://www.securityfocus.com/bid/16440/info -27650,exploits/php/webapps/27650.txt,"Farsinews 2.1/2.5 - 'search.php' Cross-Site Scripting",2006-04-14,"amin emami",webapps,php,,2006-04-14,2013-08-17,1,2006-1822;24739,,,,,https://www.securityfocus.com/bid/17534/info -27183,exploits/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php?template' Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",webapps,php,,2006-02-10,2013-07-29,1,2006-0660;23022,,,,,https://www.securityfocus.com/bid/16580/info -1538,exploits/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access",2006-02-28,Hessam-x,webapps,php,,2006-02-27,,1,23021;2006-0660,,,,, +26660,exploits/php/webapps/26660.txt,"FAQ System 1.1 - 'index.php?category_id' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3943;OSVDB-21202,,,,,https://www.securityfocus.com/bid/15640/info +26659,exploits/php/webapps/26659.txt,"FAQ System 1.1 - 'viewFAQ.php' Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3943;OSVDB-21201,,,,,https://www.securityfocus.com/bid/15640/info +3943,exploits/php/webapps/3943.pl,"FAQEngine 4.16.03 - 'question.php?questionref' SQL Injection",2007-05-16,Silentz,webapps,php,,2007-05-15,,1,OSVDB-36091;CVE-2007-2749,,,,, +11111,exploits/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion",2010-01-11,kaMtiEz,webapps,php,,2010-01-10,,0,OSVDB-63832;CVE-2010-1360;OSVDB-63831;OSVDB-63830;OSVDB-63829;OSVDB-63828;OSVDB-63827;OSVDB-63826;OSVDB-63825;OSVDB-63824;OSVDB-63823;OSVDB-63822;OSVDB-63821;OSVDB-63820,,,,http://www.exploit-db.comfaqengine.tar.gz, +15200,exploits/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,webapps,php,,2010-10-04,2010-10-04,1,OSVDB-68603,,,,http://www.exploit-db.comFAQMasterFlex.zip, +26678,exploits/php/webapps/26678.txt,"FAQRing 3.0 - 'answer.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3882;OSVDB-21265,,,,,https://www.securityfocus.com/bid/15655/info +32287,exploits/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Inclusion",2008-08-21,"Beenu Arora",webapps,php,,2008-08-21,2014-03-16,1,CVE-2008-4741;OSVDB-47625,,,,,https://www.securityfocus.com/bid/30781/info +38213,exploits/php/webapps/38213.txt,"FAROL - SQL Injection",2015-09-16,"Thierry Fernandes Faria",webapps,php,80,2015-09-16,2015-09-16,0,CVE-2015-6962;OSVDB-127697,,,,, +27154,exploits/php/webapps/27154.txt,"Farsinews 2.1 - 'Loginout.php' Remote File Inclusion",2006-01-31,"Hamid Ebadi",webapps,php,,2006-01-31,2013-07-28,1,CVE-2006-0502;OSVDB-22878,,,,,https://www.securityfocus.com/bid/16440/info +27650,exploits/php/webapps/27650.txt,"Farsinews 2.1/2.5 - 'search.php' Cross-Site Scripting",2006-04-14,"amin emami",webapps,php,,2006-04-14,2013-08-17,1,CVE-2006-1822;OSVDB-24739,,,,,https://www.securityfocus.com/bid/17534/info +27183,exploits/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php?template' Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",webapps,php,,2006-02-10,2013-07-29,1,CVE-2006-0660;OSVDB-23022,,,,,https://www.securityfocus.com/bid/16580/info +1538,exploits/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access",2006-02-28,Hessam-x,webapps,php,,2006-02-27,,1,OSVDB-23021;CVE-2006-0660,,,,, 27741,exploits/php/webapps/27741.txt,"Farsinews 2.5.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,O.U.T.L.A.W.,webapps,php,,2006-04-26,2013-08-21,1,,,,,,https://www.securityfocus.com/bid/17701/info -28200,exploits/php/webapps/28200.txt,"Farsinews 3.0 - 'Tiny_mce_gzip.php' Directory Traversal",2006-07-10,armin390,webapps,php,,2006-07-10,2013-09-10,1,2006-3602;28598,,,,,https://www.securityfocus.com/bid/18925/info -4914,exploits/php/webapps/4914.txt,"FaScript FaMp3 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,40361;2008-0327;40330,,,,, -4915,exploits/php/webapps/4915.txt,"FaScript FaName 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,40358;2008-0328,,,,, -4916,exploits/php/webapps/4916.txt,"FaScript FaPersian Petition - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,40359;2008-0325,,,,, -4917,exploits/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,40360;2008-0326,,,,, -5334,exploits/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - 'show.php' SQL Injection",2008-04-01,"Khashayar Fereidani",webapps,php,,2008-03-31,2016-11-16,1,43964;2008-1714,,,,, -7487,exploits/php/webapps/7487.txt,"FaScript FaUpload - SQL Injection",2008-12-16,"Aria-Security Team",webapps,php,,2008-12-15,2017-01-05,1,51072;2008-5766,,,,, +28200,exploits/php/webapps/28200.txt,"Farsinews 3.0 - 'Tiny_mce_gzip.php' Directory Traversal",2006-07-10,armin390,webapps,php,,2006-07-10,2013-09-10,1,CVE-2006-3602;OSVDB-28598,,,,,https://www.securityfocus.com/bid/18925/info +4914,exploits/php/webapps/4914.txt,"FaScript FaMp3 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,OSVDB-40361;CVE-2008-0327;OSVDB-40330,,,,, +4915,exploits/php/webapps/4915.txt,"FaScript FaName 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,OSVDB-40358;CVE-2008-0328,,,,, +4916,exploits/php/webapps/4916.txt,"FaScript FaPersian Petition - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,OSVDB-40359;CVE-2008-0325,,,,, +4917,exploits/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php,,2008-01-14,2016-10-26,1,OSVDB-40360;CVE-2008-0326,,,,, +5334,exploits/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - 'show.php' SQL Injection",2008-04-01,"Khashayar Fereidani",webapps,php,,2008-03-31,2016-11-16,1,OSVDB-43964;CVE-2008-1714,,,,, +7487,exploits/php/webapps/7487.txt,"FaScript FaUpload - SQL Injection",2008-12-16,"Aria-Security Team",webapps,php,,2008-12-15,2017-01-05,1,OSVDB-51072;CVE-2008-5766,,,,, 40546,exploits/php/webapps/40546.txt,"Fashion Shopping Cart 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comonline_shopping.zip, 15046,exploits/php/webapps/15046.txt,"Fashione E-Commerce Webshop - Multiple SQL Injections",2010-09-19,secret,webapps,php,,2010-09-19,2010-09-19,0,,,,,, 41562,exploits/php/webapps/41562.txt,"Fashmark 1.2 - 'category' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -1740,exploits/php/webapps/1740.pl,"Fast Click 1.1.3/2.3.8 - 'show.php' Remote File Inclusion",2006-05-02,R@1D3N,webapps,php,,2006-05-01,,1,25289;2006-2175;25192,,,,, -6785,exploits/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite - 'init.php' Remote File Inclusion",2008-10-19,NoGe,webapps,php,,2008-10-18,2016-12-29,1,49173;2008-4624,,,,, -27807,exploits/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 - 'show.php' Remote File Inclusion",2006-05-03,R@1D3N,webapps,php,,2006-05-03,2016-12-29,1,2006-2241;25275,,,,,https://www.securityfocus.com/bid/17819/info +1740,exploits/php/webapps/1740.pl,"Fast Click 1.1.3/2.3.8 - 'show.php' Remote File Inclusion",2006-05-02,R@1D3N,webapps,php,,2006-05-01,,1,OSVDB-25289;CVE-2006-2175;OSVDB-25192,,,,, +6785,exploits/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite - 'init.php' Remote File Inclusion",2008-10-19,NoGe,webapps,php,,2008-10-18,2016-12-29,1,OSVDB-49173;CVE-2008-4624,,,,, +27807,exploits/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 - 'show.php' Remote File Inclusion",2006-05-03,R@1D3N,webapps,php,,2006-05-03,2016-12-29,1,CVE-2006-2241;OSVDB-25275,,,,,https://www.securityfocus.com/bid/17819/info 7711,exploits/php/webapps/7711.txt,"Fast FAQs System - Authentication Bypass",2009-01-09,x0r,webapps,php,,2009-01-08,,1,,,,,, 12569,exploits/php/webapps/12569.html,"Fast Free Media 1.3 Adult Site - Arbitrary File Upload",2010-05-11,indoushka,webapps,php,,2010-05-10,,0,,,,,, -7719,exploits/php/webapps/7719.txt,"Fast Guest Book - Authentication Bypass",2009-01-11,Moudi,webapps,php,,2009-01-10,,1,51448,,,,, +7719,exploits/php/webapps/7719.txt,"Fast Guest Book - Authentication Bypass",2009-01-11,Moudi,webapps,php,,2009-01-10,,1,OSVDB-51448,,,,, 49777,exploits/php/webapps/49777.txt,"Fast PHP Chat 1.3 - 'my_item_search' SQL Injection",2021-04-21,"Fatih Coskun",webapps,php,,2021-04-21,2021-04-21,0,,,,,, -1848,exploits/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,webapps,php,,2006-05-28,,1,26162;2006-2726;26161;26160;26159;26158;26157,,,,, -4725,exploits/php/webapps/4725.txt,"Fastpublish CMS 1.9999 - config[fsBase] Remote File Inclusion",2007-12-12,RoMaNcYxHaCkEr,webapps,php,,2007-12-11,,1,39153;2007-6325,,,,, -6678,exploits/php/webapps/6678.txt,"Fastpublish CMS 1.9999 - Local File Inclusion / SQL Injection",2008-10-05,~!Dok_tOR!~,webapps,php,,2008-10-04,,1,49007;2008-4519;48853;48852;2008-4518;48851,,,,, +1848,exploits/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,webapps,php,,2006-05-28,,1,OSVDB-26162;CVE-2006-2726;OSVDB-26161;OSVDB-26160;OSVDB-26159;OSVDB-26158;OSVDB-26157,,,,, +4725,exploits/php/webapps/4725.txt,"Fastpublish CMS 1.9999 - config[fsBase] Remote File Inclusion",2007-12-12,RoMaNcYxHaCkEr,webapps,php,,2007-12-11,,1,OSVDB-39153;CVE-2007-6325,,,,, +6678,exploits/php/webapps/6678.txt,"Fastpublish CMS 1.9999 - Local File Inclusion / SQL Injection",2008-10-05,~!Dok_tOR!~,webapps,php,,2008-10-04,,1,OSVDB-49007;CVE-2008-4519;OSVDB-48853;OSVDB-48852;CVE-2008-4518;OSVDB-48851,,,,, 11188,exploits/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Inclusion",2010-01-18,kaMtiEz,webapps,php,,2010-01-17,2015-07-12,0,,,,,, 49569,exploits/php/webapps/49569.txt,"Faulty Evaluation System 1.0 - 'multiple' Stored Cross-Site Scripting",2021-02-17,"Suresh Kumar",webapps,php,,2021-02-17,2021-02-17,0,,,,,, -41830,exploits/php/webapps/41830.txt,"Faveo Helpdesk Community 1.9.3 - Cross-Site Request Forgery",2017-04-05,rungga_reksya,webapps,php,,2017-04-07,2017-04-07,1,2017-7571,,,,, +41830,exploits/php/webapps/41830.txt,"Faveo Helpdesk Community 1.9.3 - Cross-Site Request Forgery",2017-04-05,rungga_reksya,webapps,php,,2017-04-07,2017-04-07,1,CVE-2017-7571,,,,, 11989,exploits/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, 37790,exploits/php/webapps/37790.txt,"FBDj - 'id' SQL Injection",2012-09-11,"TUNISIAN CYBER",webapps,php,,2012-09-11,2015-08-16,1,,,,,,https://www.securityfocus.com/bid/55504/info -1484,exploits/php/webapps/1484.php,"FCKEditor 2.0 < 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,webapps,php,,2006-02-08,,1,49432;2006-0658,,,,, -37457,exploits/php/webapps/37457.html,"FCKEditor Core - 'Editor 'spellchecker.php' Cross-Site Scripting",2012-06-25,"Emilio Pinna",webapps,php,,2012-06-25,2015-07-02,1,2012-4000;83278,,,,,https://www.securityfocus.com/bid/54188/info +1484,exploits/php/webapps/1484.php,"FCKEditor 2.0 < 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,webapps,php,,2006-02-08,,1,OSVDB-49432;CVE-2006-0658,,,,, +37457,exploits/php/webapps/37457.html,"FCKEditor Core - 'Editor 'spellchecker.php' Cross-Site Scripting",2012-06-25,"Emilio Pinna",webapps,php,,2012-06-25,2015-07-02,1,CVE-2012-4000;OSVDB-83278,,,,,https://www.securityfocus.com/bid/54188/info 12254,exploits/php/webapps/12254.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (1)",2010-04-16,Mr.MLL,webapps,php,,2010-04-15,,0,,,,,, 17644,exploits/php/webapps/17644.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (2)",2011-08-09,pentesters.ir,webapps,php,,2011-08-09,2011-08-09,1,,,,,http://www.exploit-db.comFCKeditor_2.6.6.zip, 15484,exploits/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - 'FileManager upload.php' Arbitrary File Upload",2010-11-10,grabz,webapps,php,,2010-11-10,2010-11-10,0,,,,,http://www.exploit-db.comFCKeditor_2.4.2.zip, -14965,exploits/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,webapps,php,,2010-09-10,2010-09-13,0,2010-3419;68111;68110,,,,http://www.exploit-db.comFCMS_2.2.3.zip, -18232,exploits/php/webapps/18232.txt,"FCMS CMS 2.7.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",webapps,php,,2011-12-11,2011-12-12,1,77635,,,,http://www.exploit-db.comFCMS_2.7.2.zip, -3365,exploits/php/webapps/3365.txt,"FCRing 1.31 - 'fcring.php?s_fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,33802;2007-1133,,,,, -3203,exploits/php/webapps/3203.txt,"FD Script 1.3.2 - 'download.php' Remote File Disclosure",2007-01-26,ajann,webapps,php,,2007-01-25,2016-10-27,1,2007-0620,,,,, -29530,exploits/php/webapps/29530.txt,"FD Script 1.3.x - 'FName' Information Disclosure",2007-01-26,ajann,webapps,php,,2007-01-26,2013-11-11,1,2007-0620;33001,,,,,https://www.securityfocus.com/bid/22265/info -3123,exploits/php/webapps/3123.html,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,webapps,php,,2007-01-12,,1,32824;2007-0301,,,,, -7422,exploits/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - 'lang' Local File Inclusion",2008-12-11,x0r,webapps,php,,2008-12-10,2017-01-06,1,2008-6361;52311,,,,http://www.exploit-db.comFeedCms1.07.03.19Beta.rar, -17911,exploits/php/webapps/17911.php,"Feed on Feeds 0.5 - Remote PHP Code Injection",2011-09-30,EgiX,webapps,php,,2011-09-30,2011-09-30,0,79404,,,,http://www.exploit-db.comfeedonfeeds-0.5.tgz, -5614,exploits/php/webapps/5614.txt,"Feedback and Rating Script 1.0 - 'detail.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,45213;2008-2277,,,,, +14965,exploits/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,webapps,php,,2010-09-10,2010-09-13,0,CVE-2010-3419;OSVDB-68111;OSVDB-68110,,,,http://www.exploit-db.comFCMS_2.2.3.zip, +18232,exploits/php/webapps/18232.txt,"FCMS CMS 2.7.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",webapps,php,,2011-12-11,2011-12-12,1,OSVDB-77635,,,,http://www.exploit-db.comFCMS_2.7.2.zip, +3365,exploits/php/webapps/3365.txt,"FCRing 1.31 - 'fcring.php?s_fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,OSVDB-33802;CVE-2007-1133,,,,, +3203,exploits/php/webapps/3203.txt,"FD Script 1.3.2 - 'download.php' Remote File Disclosure",2007-01-26,ajann,webapps,php,,2007-01-25,2016-10-27,1,CVE-2007-0620,,,,, +29530,exploits/php/webapps/29530.txt,"FD Script 1.3.x - 'FName' Information Disclosure",2007-01-26,ajann,webapps,php,,2007-01-26,2013-11-11,1,CVE-2007-0620;OSVDB-33001,,,,,https://www.securityfocus.com/bid/22265/info +3123,exploits/php/webapps/3123.html,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,webapps,php,,2007-01-12,,1,OSVDB-32824;CVE-2007-0301,,,,, +7422,exploits/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - 'lang' Local File Inclusion",2008-12-11,x0r,webapps,php,,2008-12-10,2017-01-06,1,CVE-2008-6361;OSVDB-52311,,,,http://www.exploit-db.comFeedCms1.07.03.19Beta.rar, +17911,exploits/php/webapps/17911.php,"Feed on Feeds 0.5 - Remote PHP Code Injection",2011-09-30,EgiX,webapps,php,,2011-09-30,2011-09-30,0,OSVDB-79404,,,,http://www.exploit-db.comfeedonfeeds-0.5.tgz, +5614,exploits/php/webapps/5614.txt,"Feedback and Rating Script 1.0 - 'detail.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,OSVDB-45213;CVE-2008-2277,,,,, 44701,exploits/php/webapps/44701.txt,"Feedy RSS News Ticker 2.0 - 'cat' SQL Injection",2018-05-22,AkkuS,webapps,php,,2018-05-22,2018-05-22,0,,,,,, -51018,exploits/php/webapps/51018.txt,"Feehi CMS 2.1.1 - Remote Code Execution (RCE) (Authenticated)",2022-09-23,yuyudhn,webapps,php,,2022-09-23,2022-09-23,0,2022-34140,,,,, -51002,exploits/php/webapps/51002.txt,"Feehi CMS 2.1.1 - Stored Cross-Site Scripting (XSS)",2022-08-09,"Shivam Singh",webapps,php,,2022-08-09,2022-08-09,0,2022-34140,,,,, -3920,exploits/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - 'newsadmin.php?action' Remote File Inclusion",2007-05-14,Mogatil,webapps,php,,2007-05-13,,1,57296;2007-2708,,,,, +51018,exploits/php/webapps/51018.txt,"Feehi CMS 2.1.1 - Remote Code Execution (RCE) (Authenticated)",2022-09-23,yuyudhn,webapps,php,,2022-09-23,2022-09-23,0,CVE-2022-34140,,,,, +51002,exploits/php/webapps/51002.txt,"Feehi CMS 2.1.1 - Stored Cross-Site Scripting (XSS)",2022-08-09,"Shivam Singh",webapps,php,,2022-08-09,2022-08-09,0,CVE-2022-34140,,,,, +3920,exploits/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - 'newsadmin.php?action' Remote File Inclusion",2007-05-14,Mogatil,webapps,php,,2007-05-13,,1,OSVDB-57296;CVE-2007-2708,,,,, 34937,exploits/php/webapps/34937.txt,"Feindura CMS Groupware - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,webapps,php,,2010-10-28,2014-10-11,1,,,,,,https://www.securityfocus.com/bid/44501/info 15217,exploits/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Arbitrary File Upload",2010-10-07,KnocKout,webapps,php,,2010-10-07,2010-10-07,0,,,,,http://www.exploit-db.comfeindura1.0rc.zip, 34277,exploits/php/webapps/34277.txt,"Feng Office - Persistent Cross-Site Scripting",2014-08-06,"Juan Sacco",webapps,php,,2014-08-18,2014-08-18,0,,,,,, 38044,exploits/php/webapps/38044.txt,"Feng Office - Security Bypass / HTML Injection",2012-11-21,Ur0b0r0x,webapps,php,,2012-11-21,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/56626/info -17099,exploits/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",webapps,php,,2011-04-01,2011-04-01,1,71472,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_feng_office.html +17099,exploits/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",webapps,php,,2011-04-01,2011-04-01,1,OSVDB-71472,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_feng_office.html 35041,exploits/php/webapps/35041.py,"Feng Office 1.7.4 - Arbitrary File Upload",2014-10-23,"AutoSec Tools",webapps,php,,2014-10-23,2014-10-23,0,,,,,, 35042,exploits/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross-Site Scripting",2014-10-23,"AutoSec Tools",webapps,php,,2014-10-23,2016-11-12,0,,,,,,https://www.securityfocus.com/bid/47049/info -46471,exploits/php/webapps/46471.rb,"Feng Office 3.7.0.5 - Remote Command Execution (Metasploit)",2019-02-28,AkkuS,webapps,php,,2019-02-28,2019-03-08,0,2019-9623,,,,, -35914,exploits/php/webapps/35914.txt,"ferretCMS 1.0.4-alpha - Multiple Vulnerabilities",2015-01-26,"Steffen Rösemann",webapps,php,80,2015-01-26,2015-01-26,1,117806;117612;117533;117532;2015-1374;2015-1373;2015-1372;117531;2015-1371;117530,,,,, +46471,exploits/php/webapps/46471.rb,"Feng Office 3.7.0.5 - Remote Command Execution (Metasploit)",2019-02-28,AkkuS,webapps,php,,2019-02-28,2019-03-08,0,CVE-2019-9623,,,,, +35914,exploits/php/webapps/35914.txt,"ferretCMS 1.0.4-alpha - Multiple Vulnerabilities",2015-01-26,"Steffen Rösemann",webapps,php,80,2015-01-26,2015-01-26,1,OSVDB-117806;OSVDB-117612;OSVDB-117533;OSVDB-117532;CVE-2015-1374;CVE-2015-1373;CVE-2015-1372;OSVDB-117531;CVE-2015-1371;OSVDB-117530,,,,, 10552,exploits/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,,0,,,,,http://www.exploit-db.comfestos_2_2_1.tar.gz, 34324,exploits/php/webapps/34324.txt,"FestOS 2.3 - 'contents' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41725/info -35713,exploits/php/webapps/35713.txt,"FestOS 2.3c - 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,webapps,php,,2011-05-08,2015-01-07,1,72224,,,,,https://www.securityfocus.com/bid/47751/info -14948,exploits/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,webapps,php,,2010-09-09,2010-09-09,1,67959;67958;67957;67956;67955;67954;67953;67952;67951;67950;67949;67948;67947;2010-4893,,,,, -6535,exploits/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 - 'list.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,2016-12-22,1,51803;2008-6028,,,,, +35713,exploits/php/webapps/35713.txt,"FestOS 2.3c - 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,webapps,php,,2011-05-08,2015-01-07,1,OSVDB-72224,,,,,https://www.securityfocus.com/bid/47751/info +14948,exploits/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,webapps,php,,2010-09-09,2010-09-09,1,OSVDB-67959;OSVDB-67958;OSVDB-67957;OSVDB-67956;OSVDB-67955;OSVDB-67954;OSVDB-67953;OSVDB-67952;OSVDB-67951;OSVDB-67950;OSVDB-67949;OSVDB-67948;OSVDB-67947;CVE-2010-4893,,,,, +6535,exploits/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 - 'list.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,2016-12-22,1,OSVDB-51803;CVE-2008-6028,,,,, 26014,exploits/php/webapps/26014.txt,"FForm Sender 1.0 - 'Processform.php3?Name' Cross-Site Scripting",2005-07-19,rgod,webapps,php,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14324/info 48621,exploits/php/webapps/48621.txt,"FHEM 6.0 - Local File Inclusion",2020-06-25,"Emre ÖVÜNÇ",webapps,php,,2020-06-25,2020-06-25,0,,,,,, -7821,exploits/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution (mq = off)",2009-01-19,Osirys,webapps,php,,2009-01-18,,1,51484,,,,, -7820,exploits/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change",2009-01-19,Osirys,webapps,php,,2009-01-18,,1,51484,,,,, -5639,exploits/php/webapps/5639.pl,"FicHive 1.0 - 'category' Blind SQL Injection",2008-05-17,His0k4,webapps,php,,2008-05-16,2016-11-30,1,45397;2008-2425;2008-2416,,,,, +7821,exploits/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution (mq = off)",2009-01-19,Osirys,webapps,php,,2009-01-18,,1,OSVDB-51484,,,,, +7820,exploits/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change",2009-01-19,Osirys,webapps,php,,2009-01-18,,1,OSVDB-51484,,,,, +5639,exploits/php/webapps/5639.pl,"FicHive 1.0 - 'category' Blind SQL Injection",2008-05-17,His0k4,webapps,php,,2008-05-16,2016-11-30,1,OSVDB-45397;CVE-2008-2425;CVE-2008-2416,,,,, 45667,exploits/php/webapps/45667.txt,"Fifa Master XLS 2.3.2 - 'usw' SQL Injection",2018-10-24,"Ihsan Sencan",webapps,php,,2018-10-24,2018-10-24,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comfifamasterXLS-v2.3.2.rar, 48635,exploits/php/webapps/48635.txt,"File Management System 1.1 - Persistent Cross-Site Scripting",2020-07-06,KeopssGroup0day_Inc,webapps,php,,2020-07-06,2020-07-06,0,,,,,, 38363,exploits/php/webapps/38363.txt,"File Manager - HTML Injection / Local File Inclusion",2013-02-23,"Benjamin Kunz Mejri",webapps,php,,2013-02-23,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58313/info 10497,exploits/php/webapps/10497.txt,"File Share 1.0 - SQL Injection",2009-12-16,"TOP SAT 13",webapps,php,,2009-12-15,,0,,,,,, 12763,exploits/php/webapps/12763.txt,"File Share scriptFile share - SQL Injection",2010-05-27,MouDy-Dz,webapps,php,,2010-05-26,,0,,,,,, -6040,exploits/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injections",2008-07-11,"Nu Am Bani",webapps,php,,2008-07-10,2016-12-14,1,23864;2006-1278;23863,,,,http://www.exploit-db.comfilestore.zip, -12617,exploits/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",webapps,php,,2010-05-15,2017-07-14,0,55934,,file_thingie_v255_Jeremiah.zip,,, +6040,exploits/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injections",2008-07-11,"Nu Am Bani",webapps,php,,2008-07-10,2016-12-14,1,OSVDB-23864;CVE-2006-1278;OSVDB-23863,,,,http://www.exploit-db.comfilestore.zip, +12617,exploits/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",webapps,php,,2010-05-15,2017-07-14,0,OSVDB-55934,,file_thingie_v255_Jeremiah.zip,,, 10689,exploits/php/webapps/10689.txt,"file upload Ar Version - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 11450,exploits/php/webapps/11450.txt,"File Upload Manager 1.3 - Web Shell File Upload",2010-02-14,ROOT_EGY,webapps,php,,2010-02-13,2017-11-15,0,,,,,, -30467,exploits/php/webapps/30467.txt,"File Uploader 1.1 - 'datei.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,2007-4327;36425,,,,,https://www.securityfocus.com/bid/25253/info -30466,exploits/php/webapps/30466.txt,"File Uploader 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,2007-4327;36424,,,,,https://www.securityfocus.com/bid/25253/info -29880,exploits/php/webapps/29880.txt,"File117 - Multiple Remote File Inclusions",2007-04-23,InyeXion,webapps,php,,2007-04-23,2013-11-28,1,2007-2262;35612,,,,,https://www.securityfocus.com/bid/23600/info +30467,exploits/php/webapps/30467.txt,"File Uploader 1.1 - 'datei.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,CVE-2007-4327;OSVDB-36425,,,,,https://www.securityfocus.com/bid/25253/info +30466,exploits/php/webapps/30466.txt,"File Uploader 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,CVE-2007-4327;OSVDB-36424,,,,,https://www.securityfocus.com/bid/25253/info +29880,exploits/php/webapps/29880.txt,"File117 - Multiple Remote File Inclusions",2007-04-23,InyeXion,webapps,php,,2007-04-23,2013-11-28,1,CVE-2007-2262;OSVDB-35612,,,,,https://www.securityfocus.com/bid/23600/info 17753,exploits/php/webapps/17753.txt,"FileBox File Hosting & Sharing Script 1.5 - SQL Injection",2011-08-30,SubhashDasyam,webapps,php,,2011-08-30,2011-08-30,1,,,,,, -50774,exploits/php/webapps/50774.txt,"FileCloud 21.2 - Cross-Site Request Forgery (CSRF)",2022-02-21,"Masashi Fujiwara",webapps,php,,2022-02-21,2022-02-21,0,2022-25241,,,,, +50774,exploits/php/webapps/50774.txt,"FileCloud 21.2 - Cross-Site Request Forgery (CSRF)",2022-02-21,"Masashi Fujiwara",webapps,php,,2022-02-21,2022-02-21,0,CVE-2022-25241,,,,, 37939,exploits/php/webapps/37939.txt,"FileContral - Local File Inclusion / Local File Disclosure",2012-08-11,"Ashiyane Digital Security Team",webapps,php,,2012-08-11,2015-08-22,1,,,,,,https://www.securityfocus.com/bid/55891/info 10845,exploits/php/webapps/10845.txt,"fileNice PHP file browser - Local/Remote File Inclusion",2009-12-31,e.wiZz,webapps,php,,2009-12-30,,1,,,,,http://www.exploit-db.comfileNice.zip, 50313,exploits/php/webapps/50313.py,"Filerun 2021.03.26 - Remote Code Execution (RCE) (Authenticated)",2021-09-22,"syntegris information solutions GmbH",webapps,php,,2021-09-22,2021-09-22,0,,,,,http://www.exploit-db.comFileRun_2021_03_26_PHP_71-74.zip, -42922,exploits/php/webapps/42922.py,"FileRun < 2017.09.18 - SQL Injection",2017-09-29,SPARC,webapps,php,,2017-09-29,2017-09-30,0,2017-14738,,,,http://www.exploit-db.comFileRun_2017_09_18_PHP70.zip, +42922,exploits/php/webapps/42922.py,"FileRun < 2017.09.18 - SQL Injection",2017-09-29,SPARC,webapps,php,,2017-09-29,2017-09-30,0,CVE-2017-14738,,,,http://www.exploit-db.comFileRun_2017_09_18_PHP70.zip, 41092,exploits/php/webapps/41092.txt,"Fileserve Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 47349,exploits/php/webapps/47349.txt,"FileThingie 2.5.7 - Arbitrary File Upload",2019-09-03,cakes,webapps,php,,2019-09-03,2019-09-03,1,,,,,http://www.exploit-db.comfilethingie-master.zip, -17955,exploits/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,webapps,php,,2011-10-10,2011-10-10,0,83478;83477,,,,http://www.exploit-db.comfilmis-0.2beta.zip, -18003,exploits/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,webapps,php,,2011-10-20,2011-10-20,0,83464,,,,, +17955,exploits/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,webapps,php,,2011-10-10,2011-10-10,0,OSVDB-83478;OSVDB-83477,,,,http://www.exploit-db.comfilmis-0.2beta.zip, +18003,exploits/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,webapps,php,,2011-10-20,2011-10-20,0,OSVDB-83464,,,,, 41095,exploits/php/webapps/41095.txt,"Finance Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 46418,exploits/php/webapps/46418.txt,"Find a Place CMS Directory 1.5 - 'assets/external/data_2.php cate' SQL Injection",2019-02-19,"Deyaa Muhammad",webapps,php,80,2019-02-19,2019-02-19,0,,"SQL Injection (SQLi)",,,, 46145,exploits/php/webapps/46145.txt,"Find a Place CMS Directory 1.5 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, 40011,exploits/php/webapps/40011.txt,"FinderView - Multiple Vulnerabilities",2016-06-23,HaHwul,webapps,php,80,2016-06-23,2016-06-23,0,,,,,http://www.exploit-db.comFinderView-master.zip, 42603,exploits/php/webapps/42603.txt,"FineCMS 1.0 - Multiple Vulnerabilities",2017-08-29,sohaip-hackerDZ,webapps,php,,2017-09-03,2017-09-03,0,,,,,http://www.exploit-db.comFineCMS-master.zip, 12563,exploits/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,webapps,php,,2010-05-09,,1,,,,,, -17522,exploits/php/webapps/17522.txt,"Fire Soft Board 2.0.1 - Persistent Cross-Site Scripting (Admin Panel)",2011-07-12,"_jill for A-S",webapps,php,,2011-07-12,2011-07-12,0,74034,,,,http://www.exploit-db.comfsb2_v2.0.1.tar.gz, -2319,exploits/php/webapps/2319.txt,"Fire Soft Board RC 3 - 'racine' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,30840;2006-4716,,,,, -5871,exploits/php/webapps/5871.txt,"FireAnt 1.3 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php,,2008-06-19,,1,46818;2008-2896,,,,, +17522,exploits/php/webapps/17522.txt,"Fire Soft Board 2.0.1 - Persistent Cross-Site Scripting (Admin Panel)",2011-07-12,"_jill for A-S",webapps,php,,2011-07-12,2011-07-12,0,OSVDB-74034,,,,http://www.exploit-db.comfsb2_v2.0.1.tar.gz, +2319,exploits/php/webapps/2319.txt,"Fire Soft Board RC 3 - 'racine' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,OSVDB-30840;CVE-2006-4716,,,,, +5871,exploits/php/webapps/5871.txt,"FireAnt 1.3 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php,,2008-06-19,,1,OSVDB-46818;CVE-2008-2896,,,,, 35312,exploits/php/webapps/35312.txt,"Firebook - 'index.html' Cross-Site Scripting",2011-02-03,MustLive,webapps,php,,2011-02-03,2014-11-21,1,,,,,,https://www.securityfocus.com/bid/46143/info 34157,exploits/php/webapps/34157.txt,"Firebook - Multiple Cross-Site Scripting / Directory Traversal Vulnerabilities",2010-06-17,MustLive,webapps,php,,2010-06-17,2014-07-24,1,,,,,,https://www.securityfocus.com/bid/40941/info -4580,exploits/php/webapps/4580.txt,"FireConfig 0.5 - 'dl.php' Remote File Disclosure",2007-10-28,GoLd_M,webapps,php,,2007-10-27,2016-10-20,1,40645;2007-5782,,,,http://www.exploit-db.comfireconfig_v0.5.tar.gz, -38090,exploits/php/webapps/38090.txt,"FireEye Appliance - Unauthorized File Disclosure",2015-09-06,"Kristian Erik Hermansen",webapps,php,443,2015-09-06,2015-09-08,1,127144,,,,, -3805,exploits/php/webapps/3805.txt,"Firefly 1.1.01 - 'doc_root' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php,,2007-04-25,,1,35702;2007-2456;35701,,,,, +4580,exploits/php/webapps/4580.txt,"FireConfig 0.5 - 'dl.php' Remote File Disclosure",2007-10-28,GoLd_M,webapps,php,,2007-10-27,2016-10-20,1,OSVDB-40645;CVE-2007-5782,,,,http://www.exploit-db.comfireconfig_v0.5.tar.gz, +38090,exploits/php/webapps/38090.txt,"FireEye Appliance - Unauthorized File Disclosure",2015-09-06,"Kristian Erik Hermansen",webapps,php,443,2015-09-06,2015-09-08,1,OSVDB-127144,,,,, +3805,exploits/php/webapps/3805.txt,"Firefly 1.1.01 - 'doc_root' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php,,2007-04-25,,1,OSVDB-35702;CVE-2007-2456;OSVDB-35701,,,,, 8075,exploits/php/webapps/8075.pl,"Firepack - '/admin/ref.php' Remote Code Execution",2009-02-18,Lidloses_Auge,webapps,php,,2009-02-17,,1,,,,,, -30510,exploits/php/webapps/30510.txt,"Firesoft - 'Class_TPL.php' Remote File Inclusion",2007-08-20,DarKdewiL,webapps,php,,2007-08-20,2013-12-26,1,2007-4458;37699,,,,,https://www.securityfocus.com/bid/25366/info -32566,exploits/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting",2008-11-04,"Brad Antoniewicz",webapps,php,,2008-11-04,2014-03-28,1,2008-4931;49564,,,,,https://www.securityfocus.com/bid/32107/info -3983,exploits/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusions",2007-05-24,DeltahackingTEAM,webapps,php,,2007-05-23,2016-10-05,1,38059;2007-2891;38058;38057,,,,http://www.exploit-db.comFirmWorX_0.1.2.zip, +30510,exploits/php/webapps/30510.txt,"Firesoft - 'Class_TPL.php' Remote File Inclusion",2007-08-20,DarKdewiL,webapps,php,,2007-08-20,2013-12-26,1,CVE-2007-4458;OSVDB-37699,,,,,https://www.securityfocus.com/bid/25366/info +32566,exploits/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting",2008-11-04,"Brad Antoniewicz",webapps,php,,2008-11-04,2014-03-28,1,CVE-2008-4931;OSVDB-49564,,,,,https://www.securityfocus.com/bid/32107/info +3983,exploits/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusions",2007-05-24,DeltahackingTEAM,webapps,php,,2007-05-23,2016-10-05,1,OSVDB-38059;CVE-2007-2891;OSVDB-38058;OSVDB-38057,,,,http://www.exploit-db.comFirmWorX_0.1.2.zip, 17197,exploits/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injections Vulnerabilities",2011-04-22,NoNameMT,webapps,php,,2011-04-22,2011-04-22,1,,,,,, -25601,exploits/php/webapps/25601.txt,"FishCart 3.1 - 'display.php?nlst' Cross-Site Scripting",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,2005-1486;16280,,,,,https://www.securityfocus.com/bid/13499/info -25603,exploits/php/webapps/25603.txt,"FishCart 3.1 - 'display.php?psku' SQL Injection",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,2005-1487;16282,,,,,https://www.securityfocus.com/bid/13499/info -25604,exploits/php/webapps/25604.txt,"FishCart 3.1 - 'upstnt.php?cartid' SQL Injection",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,2005-1487;16283,,,,,https://www.securityfocus.com/bid/13499/info -25602,exploits/php/webapps/25602.txt,"FishCart 3.1 - 'upstracking.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,2005-1486;16281,,,,,https://www.securityfocus.com/bid/13499/info -4271,exploits/php/webapps/4271.txt,"FishCart 3.2 RC2 - 'fc_example.php' Remote File Inclusion",2007-08-08,k1n9k0ng,webapps,php,,2007-08-07,,1,38718;2007-4287,,,,, +25601,exploits/php/webapps/25601.txt,"FishCart 3.1 - 'display.php?nlst' Cross-Site Scripting",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,CVE-2005-1486;OSVDB-16280,,,,,https://www.securityfocus.com/bid/13499/info +25603,exploits/php/webapps/25603.txt,"FishCart 3.1 - 'display.php?psku' SQL Injection",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,CVE-2005-1487;OSVDB-16282,,,,,https://www.securityfocus.com/bid/13499/info +25604,exploits/php/webapps/25604.txt,"FishCart 3.1 - 'upstnt.php?cartid' SQL Injection",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,CVE-2005-1487;OSVDB-16283,,,,,https://www.securityfocus.com/bid/13499/info +25602,exploits/php/webapps/25602.txt,"FishCart 3.1 - 'upstracking.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,CVE-2005-1486;OSVDB-16281,,,,,https://www.securityfocus.com/bid/13499/info +4271,exploits/php/webapps/4271.txt,"FishCart 3.2 RC2 - 'fc_example.php' Remote File Inclusion",2007-08-08,k1n9k0ng,webapps,php,,2007-08-07,,1,OSVDB-38718;CVE-2007-4287,,,,, 48417,exploits/php/webapps/48417.txt,"Fishing Reservation System 7.5 - 'uid' SQL Injection",2020-05-05,Vulnerability-Lab,webapps,php,,2020-05-05,2020-05-05,0,,,,,, -3011,exploits/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account",2006-12-25,"James Gray",webapps,php,,2006-12-24,2016-09-20,1,2006-6773,,,,, -28009,exploits/php/webapps/28009.txt,"Five Star Review Script - 'index2.php?sort' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,2006-3061;26496,,,,,https://www.securityfocus.com/bid/18390/info -28010,exploits/php/webapps/28010.txt,"Five Star Review Script - 'report.php?item_id' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,2006-3061;26497,,,,,https://www.securityfocus.com/bid/18390/info +3011,exploits/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account",2006-12-25,"James Gray",webapps,php,,2006-12-24,2016-09-20,1,CVE-2006-6773,,,,, +28009,exploits/php/webapps/28009.txt,"Five Star Review Script - 'index2.php?sort' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,CVE-2006-3061;OSVDB-26496,,,,,https://www.securityfocus.com/bid/18390/info +28010,exploits/php/webapps/28010.txt,"Five Star Review Script - 'report.php?item_id' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,CVE-2006-3061;OSVDB-26497,,,,,https://www.securityfocus.com/bid/18390/info 46637,exploits/php/webapps/46637.txt,"Fiverr Clone Script 1.2.2 - SQL Injection / Cross-Site Scripting",2019-04-02,"Mr Winst0n",webapps,php,,2019-04-02,2019-04-02,0,,,,,, -37257,exploits/php/webapps/37257.txt,"FiverrScript - Cross-Site Request Forgery (Add Admin)",2015-06-10,"Mahmoud Gamal",webapps,php,80,2015-06-10,2015-06-10,0,2015-4677;123188,,,,, -36581,exploits/php/webapps/36581.txt,"Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities",2015-03-31,Mahendra,webapps,php,80,2015-03-31,2015-03-31,0,2014-9148;2014-9147;2014-9146;2014-9145;2014-1222;96311;120132;120131;120130;120129;120128;120127;120126;104392,,,,, -41594,exploits/php/webapps/41594.txt,"Fiyo CMS 2.0.6.1 - Privilege Escalation",2017-03-11,rungga_reksya,webapps,php,,2017-03-13,2017-03-13,0,2017-6823,,,,http://www.exploit-db.comfiyo_cms_2.0.6.1.zip, -37446,exploits/php/webapps/37446.txt,"Fiyo CMS 2.0_1.9.1 - SQL Injection",2015-06-30,cfreer,webapps,php,80,2015-06-30,2015-06-30,0,2015-3934;123994;123993,,,,http://www.exploit-db.comfiyo_cms_2.0.2.zip, -29783,exploits/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",webapps,php,,2007-03-26,2013-11-22,1,2007-1678;33522,,,,,https://www.securityfocus.com/bid/23144/info -6133,exploits/php/webapps/6133.txt,"FizzMedia 1.51.2 - SQL Injection",2008-07-25,Mr.SQL,webapps,php,,2008-07-24,2016-12-14,1,47218;2008-3378,,,,, -5407,exploits/php/webapps/5407.php,"FLABER 1.1 RC1 - Remote Command Execution",2008-04-08,EgiX,webapps,php,,2008-04-07,2016-11-24,1,52806;2008-6490,,,,http://www.exploit-db.comflaber_1_1_RC1.zip, -3992,exploits/php/webapps/3992.txt,"FlaP 1.0b - 'pachtofile' Remote File Inclusion",2007-05-25,"Mehmet Ince",webapps,php,,2007-05-24,,1,38052;2007-2940;38051,,,,, +37257,exploits/php/webapps/37257.txt,"FiverrScript - Cross-Site Request Forgery (Add Admin)",2015-06-10,"Mahmoud Gamal",webapps,php,80,2015-06-10,2015-06-10,0,CVE-2015-4677;OSVDB-123188,,,,, +36581,exploits/php/webapps/36581.txt,"Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities",2015-03-31,Mahendra,webapps,php,80,2015-03-31,2015-03-31,0,CVE-2014-9148;CVE-2014-9147;CVE-2014-9146;CVE-2014-9145;CVE-2014-1222;OSVDB-96311;OSVDB-120132;OSVDB-120131;OSVDB-120130;OSVDB-120129;OSVDB-120128;OSVDB-120127;OSVDB-120126;OSVDB-104392,,,,, +41594,exploits/php/webapps/41594.txt,"Fiyo CMS 2.0.6.1 - Privilege Escalation",2017-03-11,rungga_reksya,webapps,php,,2017-03-13,2017-03-13,0,CVE-2017-6823,,,,http://www.exploit-db.comfiyo_cms_2.0.6.1.zip, +37446,exploits/php/webapps/37446.txt,"Fiyo CMS 2.0_1.9.1 - SQL Injection",2015-06-30,cfreer,webapps,php,80,2015-06-30,2015-06-30,0,CVE-2015-3934;OSVDB-123994;OSVDB-123993,,,,http://www.exploit-db.comfiyo_cms_2.0.2.zip, +29783,exploits/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",webapps,php,,2007-03-26,2013-11-22,1,CVE-2007-1678;OSVDB-33522,,,,,https://www.securityfocus.com/bid/23144/info +6133,exploits/php/webapps/6133.txt,"FizzMedia 1.51.2 - SQL Injection",2008-07-25,Mr.SQL,webapps,php,,2008-07-24,2016-12-14,1,OSVDB-47218;CVE-2008-3378,,,,, +5407,exploits/php/webapps/5407.php,"FLABER 1.1 RC1 - Remote Command Execution",2008-04-08,EgiX,webapps,php,,2008-04-07,2016-11-24,1,OSVDB-52806;CVE-2008-6490,,,,http://www.exploit-db.comflaber_1_1_RC1.zip, +3992,exploits/php/webapps/3992.txt,"FlaP 1.0b - 'pachtofile' Remote File Inclusion",2007-05-25,"Mehmet Ince",webapps,php,,2007-05-24,,1,OSVDB-38052;CVE-2007-2940;OSVDB-38051,,,,, 8805,exploits/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Configuration File Disclosure",2009-05-26,DarkbiteX,webapps,php,,2009-05-25,,1,,,,,, 43600,exploits/php/webapps/43600.txt,"Flash Operator Panel 2.31.03 - Command Execution",2018-01-15,Vulnerability-Lab,webapps,php,80,2018-01-15,2018-01-15,0,,,,,, 42574,exploits/php/webapps/42574.txt,"Flash Poker 2.0 - 'game' SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -8759,exploits/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple SQL Injections",2009-05-21,YEnH4ckEr,webapps,php,,2009-05-20,,1,2009-1843;54861;54860;54859;54858;54857;54856;54855;54854,,,,, -1921,exploits/php/webapps/1921.pl,"FlashBB 1.1.8 - 'phpbb_root_path' Remote File Inclusion",2006-06-17,h4ntu,webapps,php,,2006-06-16,,1,37338;2006-7032,,,,, -4169,exploits/php/webapps/4169.py,"FlashBB 1.1.8 - 'sendmsg.php' Remote File Inclusion",2007-07-10,Kw3[R]Ln,webapps,php,,2007-07-09,,1,36139;2007-3697,,,,, -5685,exploits/php/webapps/5685.txt,"FlashBlog - 'articulo_id' SQL Injection",2008-05-28,HER0,webapps,php,,2008-05-27,2016-12-01,1,46111;2008-2572,,,,, -5728,exploits/php/webapps/5728.txt,"FlashBlog 0.31b - Arbitrary File Upload",2008-06-03,"ilker Kandemir",webapps,php,,2008-06-02,,1,46314;2008-2574,,,,, -33870,exploits/php/webapps/33870.txt,"FlashCard 2.6.5 - 'id' Cross-Site Scripting",2010-04-22,Valentin,webapps,php,,2010-04-22,2014-06-25,1,2010-1872;64007,,,,,https://www.securityfocus.com/bid/39648/info -32494,exploits/php/webapps/32494.txt,"FlashChat - 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,webapps,php,,2008-10-17,2014-03-25,1,2008-6799;49337,,,,,https://www.securityfocus.com/bid/31800/info -10810,exploits/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,webapps,php,,2009-12-29,,1,61392,,,,, -2293,exploits/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,webapps,php,,2006-09-03,,1,28435;2006-4583;28434;28433,,,,, -28709,exploits/php/webapps/28709.txt,"FlashChat 6.0.2 < 6.0.8 - Arbitrary File Upload",2013-10-04,x-hayben21,webapps,php,80,2013-10-04,2013-10-04,1,98233,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-04-at-35454-pm.png,http://www.exploit-db.comscript_2.zip, +8759,exploits/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple SQL Injections",2009-05-21,YEnH4ckEr,webapps,php,,2009-05-20,,1,CVE-2009-1843;OSVDB-54861;OSVDB-54860;OSVDB-54859;OSVDB-54858;OSVDB-54857;OSVDB-54856;OSVDB-54855;OSVDB-54854,,,,, +1921,exploits/php/webapps/1921.pl,"FlashBB 1.1.8 - 'phpbb_root_path' Remote File Inclusion",2006-06-17,h4ntu,webapps,php,,2006-06-16,,1,OSVDB-37338;CVE-2006-7032,,,,, +4169,exploits/php/webapps/4169.py,"FlashBB 1.1.8 - 'sendmsg.php' Remote File Inclusion",2007-07-10,Kw3[R]Ln,webapps,php,,2007-07-09,,1,OSVDB-36139;CVE-2007-3697,,,,, +5685,exploits/php/webapps/5685.txt,"FlashBlog - 'articulo_id' SQL Injection",2008-05-28,HER0,webapps,php,,2008-05-27,2016-12-01,1,OSVDB-46111;CVE-2008-2572,,,,, +5728,exploits/php/webapps/5728.txt,"FlashBlog 0.31b - Arbitrary File Upload",2008-06-03,"ilker Kandemir",webapps,php,,2008-06-02,,1,OSVDB-46314;CVE-2008-2574,,,,, +33870,exploits/php/webapps/33870.txt,"FlashCard 2.6.5 - 'id' Cross-Site Scripting",2010-04-22,Valentin,webapps,php,,2010-04-22,2014-06-25,1,CVE-2010-1872;OSVDB-64007,,,,,https://www.securityfocus.com/bid/39648/info +32494,exploits/php/webapps/32494.txt,"FlashChat - 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,webapps,php,,2008-10-17,2014-03-25,1,CVE-2008-6799;OSVDB-49337,,,,,https://www.securityfocus.com/bid/31800/info +10810,exploits/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,webapps,php,,2009-12-29,,1,OSVDB-61392,,,,, +2293,exploits/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,webapps,php,,2006-09-03,,1,OSVDB-28435;CVE-2006-4583;OSVDB-28434;OSVDB-28433,,,,, +28709,exploits/php/webapps/28709.txt,"FlashChat 6.0.2 < 6.0.8 - Arbitrary File Upload",2013-10-04,x-hayben21,webapps,php,80,2013-10-04,2013-10-04,1,OSVDB-98233,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-04-at-35454-pm.png,http://www.exploit-db.comscript_2.zip, 30092,exploits/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 - Multiple Remote File Inclusions",2007-05-28,"Hasadya Raed",webapps,php,,2007-05-28,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/24190/info -29917,exploits/php/webapps/29917.php,"FlashComs Chat 6.5 - Arbitrary File Upload",2013-11-30,"Miya Chung",webapps,php,,2013-12-02,2013-12-02,1,100597,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-02-at-104814.png,http://www.exploit-db.comflashcoms_6_5_trial_php.zip, +29917,exploits/php/webapps/29917.php,"FlashComs Chat 6.5 - Arbitrary File Upload",2013-11-30,"Miya Chung",webapps,php,,2013-12-02,2013-12-02,1,OSVDB-100597,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-02-at-104814.png,http://www.exploit-db.comflashcoms_6_5_trial_php.zip, 10236,exploits/php/webapps/10236.txt,"Flashden - Multiple Arbitrary File Uploads",2009-11-26,DigitALL,webapps,php,,2009-11-25,,1,,,,,, -3360,exploits/php/webapps/3360.txt,"FlashGameScript 1.5.4 - 'index.php?func' Remote File Inclusion",2007-02-22,JuMp-Er,webapps,php,,2007-02-21,,1,33492;2007-1078,,,,, -4161,exploits/php/webapps/4161.txt,"FlashGameScript 1.7 - 'user' SQL Injection",2007-07-08,Xenduer77,webapps,php,,2007-07-07,,1,36297;2007-3646,,,,, -8856,exploits/php/webapps/8856.txt,"flashlight free edition - Local File Inclusion / SQL Injection",2009-06-02,K4m1k451,webapps,php,,2009-06-01,,1,60791;2009-4205;60790;2009-4204,,,,, +3360,exploits/php/webapps/3360.txt,"FlashGameScript 1.5.4 - 'index.php?func' Remote File Inclusion",2007-02-22,JuMp-Er,webapps,php,,2007-02-21,,1,OSVDB-33492;CVE-2007-1078,,,,, +4161,exploits/php/webapps/4161.txt,"FlashGameScript 1.7 - 'user' SQL Injection",2007-07-08,Xenduer77,webapps,php,,2007-07-07,,1,OSVDB-36297;CVE-2007-3646,,,,, +8856,exploits/php/webapps/8856.txt,"flashlight free edition - Local File Inclusion / SQL Injection",2009-06-02,K4m1k451,webapps,php,,2009-06-01,,1,OSVDB-60791;CVE-2009-4205;OSVDB-60790;CVE-2009-4204,,,,, 32950,exploits/php/webapps/32950.txt,"Flat Calendar 1.1 - 'add.php' HTML Injection",2009-04-22,ZoRLu,webapps,php,,2009-04-22,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34688/info -35506,exploits/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection",2014-12-09,"ZoRLu Bugrahan",webapps,php,,2014-12-10,2014-12-10,0,116310,,,,http://www.exploit-db.comFlatCalendar-v1.1.zip, -31908,exploits/php/webapps/31908.txt,"Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities",2008-06-11,Crackers_Child,webapps,php,,2008-06-11,2014-02-26,1,2008-6736;51506,,,,,https://www.securityfocus.com/bid/29662/info -3428,exploits/php/webapps/3428.txt,"Flat Chat 2.0 - 'include online.txt' Remote Code Execution",2007-03-07,Dj7xpl,webapps,php,,2007-03-06,,1,33890;2007-1394,,,,, -4705,exploits/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,webapps,php,,2007-12-08,,1,44118;2007-6399;43893;2007-6398;43892;2007-6397;43891;2007-6396;43890;43678;43675;2007-6395,,,,, -8549,exploits/php/webapps/8549.txt,"Flatchat 3.0 - 'pmscript.php' Local File Inclusion",2009-04-27,SirGod,webapps,php,,2009-04-26,,1,54111;2009-1486,,,,, +35506,exploits/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection",2014-12-09,"ZoRLu Bugrahan",webapps,php,,2014-12-10,2014-12-10,0,OSVDB-116310,,,,http://www.exploit-db.comFlatCalendar-v1.1.zip, +31908,exploits/php/webapps/31908.txt,"Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities",2008-06-11,Crackers_Child,webapps,php,,2008-06-11,2014-02-26,1,CVE-2008-6736;OSVDB-51506,,,,,https://www.securityfocus.com/bid/29662/info +3428,exploits/php/webapps/3428.txt,"Flat Chat 2.0 - 'include online.txt' Remote Code Execution",2007-03-07,Dj7xpl,webapps,php,,2007-03-06,,1,OSVDB-33890;CVE-2007-1394,,,,, +4705,exploits/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,webapps,php,,2007-12-08,,1,OSVDB-44118;CVE-2007-6399;OSVDB-43893;CVE-2007-6398;OSVDB-43892;CVE-2007-6397;OSVDB-43891;CVE-2007-6396;OSVDB-43890;OSVDB-43678;OSVDB-43675;CVE-2007-6395,,,,, +8549,exploits/php/webapps/8549.txt,"Flatchat 3.0 - 'pmscript.php' Local File Inclusion",2009-04-27,SirGod,webapps,php,,2009-04-26,,1,OSVDB-54111;CVE-2009-1486,,,,, 1405,exploits/php/webapps/1405.pl,"FlatCMS 1.01 - 'file_editor.php' Remote Command Execution",2006-01-04,cijfer,webapps,php,,2006-01-03,,1,,,,,, -50262,exploits/php/webapps/50262.py,"FlatCore CMS 2.0.7 - Remote Code Execution (RCE) (Authenticated)",2021-09-06,"Mason Soroka-Gill",webapps,php,,2021-09-06,2021-09-06,0,2021-39608,,,,http://www.exploit-db.comflatCore-CMS-2.0.7.tar.gz, +50262,exploits/php/webapps/50262.py,"FlatCore CMS 2.0.7 - Remote Code Execution (RCE) (Authenticated)",2021-09-06,"Mason Soroka-Gill",webapps,php,,2021-09-06,2021-09-06,0,CVE-2021-39608,,,,http://www.exploit-db.comflatCore-CMS-2.0.7.tar.gz, 11515,exploits/php/webapps/11515.txt,"FlatFile Login System - Remote Password Disclosure",2010-02-20,ViRuSMaN,webapps,php,,2010-02-19,,1,,,,,http://www.exploit-db.com269_flatfile_login.zip, -26099,exploits/php/webapps/26099.txt,"FlatNuke 2.5.5 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php,,2005-08-05,2013-06-11,1,2005-2539;18552,,,,,https://www.securityfocus.com/bid/14483/info -26098,exploits/php/webapps/26098.txt,"FlatNuke 2.5.5 - 'structure.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php,,2005-08-05,2013-06-11,1,2005-2539;18551,,,,,https://www.securityfocus.com/bid/14483/info -1140,exploits/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,webapps,php,,2005-08-07,,1,21749;2005-4208;18554;2005-2540,,,,http://www.exploit-db.comflatnuke-2.5.5.tar.gz, -26212,exploits/php/webapps/26212.txt,"FlatNuke 2.5.6 - 'ID' Directory Traversal",2005-08-31,rgod,webapps,php,,2005-08-31,2013-06-14,1,2005-2813;19118,,,,,https://www.securityfocus.com/bid/14702/info -26215,exploits/php/webapps/26215.txt,"FlatNuke 2.5.6 - 'USR' Cross-Site Scripting",2005-08-31,rgod,webapps,php,,2005-08-31,2013-06-16,1,2005-2814;19114,,,,,https://www.securityfocus.com/bid/14704/info -1367,exploits/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Command Execution",2005-12-10,rgod,webapps,php,,2005-12-09,2018-01-18,1,21750;2005-4449;21749;2005-4208,,,,http://www.exploit-db.comflatnuke-2.5.6.tar.gz,http://rgod.altervista.org/flatnuke256_xpl.html -28216,exploits/php/webapps/28216.txt,"FlatNuke 2.5.7 - 'index.php' Remote File Inclusion",2006-07-13,rgod,webapps,php,,2006-07-13,2013-09-11,1,2006-3608;27311,,,,,https://www.securityfocus.com/bid/18966/info -2498,exploits/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,webapps,php,,2006-10-09,,1,29667,,,,http://www.exploit-db.comflatnuke-2.5.7.tar.gz, -2499,exploits/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users",2006-10-10,rgod,webapps,php,,2006-10-09,2017-10-10,1,29667;29666;29665,,,,http://www.exploit-db.comflatnuke-2.5.8.tar.gz, -25800,exploits/php/webapps/25800.txt,"FlatNuke 2.5.x - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,2005-1895;17167,,,,,https://www.securityfocus.com/bid/13882/info +26099,exploits/php/webapps/26099.txt,"FlatNuke 2.5.5 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-2539;OSVDB-18552,,,,,https://www.securityfocus.com/bid/14483/info +26098,exploits/php/webapps/26098.txt,"FlatNuke 2.5.5 - 'structure.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-2539;OSVDB-18551,,,,,https://www.securityfocus.com/bid/14483/info +1140,exploits/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,webapps,php,,2005-08-07,,1,OSVDB-21749;CVE-2005-4208;OSVDB-18554;CVE-2005-2540,,,,http://www.exploit-db.comflatnuke-2.5.5.tar.gz, +26212,exploits/php/webapps/26212.txt,"FlatNuke 2.5.6 - 'ID' Directory Traversal",2005-08-31,rgod,webapps,php,,2005-08-31,2013-06-14,1,CVE-2005-2813;OSVDB-19118,,,,,https://www.securityfocus.com/bid/14702/info +26215,exploits/php/webapps/26215.txt,"FlatNuke 2.5.6 - 'USR' Cross-Site Scripting",2005-08-31,rgod,webapps,php,,2005-08-31,2013-06-16,1,CVE-2005-2814;OSVDB-19114,,,,,https://www.securityfocus.com/bid/14704/info +1367,exploits/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Command Execution",2005-12-10,rgod,webapps,php,,2005-12-09,2018-01-18,1,OSVDB-21750;CVE-2005-4449;OSVDB-21749;CVE-2005-4208,,,,http://www.exploit-db.comflatnuke-2.5.6.tar.gz,http://rgod.altervista.org/flatnuke256_xpl.html +28216,exploits/php/webapps/28216.txt,"FlatNuke 2.5.7 - 'index.php' Remote File Inclusion",2006-07-13,rgod,webapps,php,,2006-07-13,2013-09-11,1,CVE-2006-3608;OSVDB-27311,,,,,https://www.securityfocus.com/bid/18966/info +2498,exploits/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,webapps,php,,2006-10-09,,1,OSVDB-29667,,,,http://www.exploit-db.comflatnuke-2.5.7.tar.gz, +2499,exploits/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users",2006-10-10,rgod,webapps,php,,2006-10-09,2017-10-10,1,OSVDB-29667;OSVDB-29666;OSVDB-29665,,,,http://www.exploit-db.comflatnuke-2.5.8.tar.gz, +25800,exploits/php/webapps/25800.txt,"FlatNuke 2.5.x - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,CVE-2005-1895;OSVDB-17167,,,,,https://www.securityfocus.com/bid/13882/info 26385,exploits/php/webapps/26385.txt,"FlatNuke 2.5.x - 'index.php' Cross-Site Scripting",2005-10-26,alex@aleksanet.com,webapps,php,,2005-10-26,2013-06-23,1,,,,,,https://www.securityfocus.com/bid/15176/info -26384,exploits/php/webapps/26384.txt,"FlatNuke 2.5.x - 'index.php' Multiple Remote File Inclusions",2005-10-22,abducter_minds@yahoo.com,webapps,php,,2005-10-22,2013-06-23,1,2005-3307;20245,,,,,https://www.securityfocus.com/bid/15172/info -25799,exploits/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php?where' Full Path Disclosure",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,2005-1893;17169,,,,,https://www.securityfocus.com/bid/13882/info -25801,exploits/php/webapps/25801.php,"FlatNuke 2.5.x - 'referer.php' Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,2005-1894;17166,,,,,http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt -8399,exploits/php/webapps/8399.pl,"Flatnuke 2.7.1 - 'level' Privilege Escalation",2009-04-13,StAkeR,webapps,php,,2009-04-12,2017-10-04,1,53655,,,,http://www.exploit-db.comflatnuke-2.5.7.tar.gz, -4561,exploits/php/webapps/4561.txt,"Flatnuke 3 - Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php,,2007-10-22,,1,43635;2007-5774;43120;2007-5773,,,,, -4562,exploits/php/webapps/4562.txt,"Flatnuke 3 - Remote Cookie Manipulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php,,2007-10-22,,1,43637;2007-5772;43636;2007-5771,,,,, +26384,exploits/php/webapps/26384.txt,"FlatNuke 2.5.x - 'index.php' Multiple Remote File Inclusions",2005-10-22,abducter_minds@yahoo.com,webapps,php,,2005-10-22,2013-06-23,1,CVE-2005-3307;OSVDB-20245,,,,,https://www.securityfocus.com/bid/15172/info +25799,exploits/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php?where' Full Path Disclosure",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,CVE-2005-1893;OSVDB-17169,,,,,https://www.securityfocus.com/bid/13882/info +25801,exploits/php/webapps/25801.php,"FlatNuke 2.5.x - 'referer.php' Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,webapps,php,,2005-06-07,2013-05-29,1,CVE-2005-1894;OSVDB-17166,,,,,http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt +8399,exploits/php/webapps/8399.pl,"Flatnuke 2.7.1 - 'level' Privilege Escalation",2009-04-13,StAkeR,webapps,php,,2009-04-12,2017-10-04,1,OSVDB-53655,,,,http://www.exploit-db.comflatnuke-2.5.7.tar.gz, +4561,exploits/php/webapps/4561.txt,"Flatnuke 3 - Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php,,2007-10-22,,1,OSVDB-43635;CVE-2007-5774;OSVDB-43120;CVE-2007-5773,,,,, +4562,exploits/php/webapps/4562.txt,"Flatnuke 3 - Remote Cookie Manipulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php,,2007-10-22,,1,OSVDB-43637;CVE-2007-5772;OSVDB-43636;CVE-2007-5771,,,,, 30698,exploits/php/webapps/30698.txt,"Flatnuke3 File Manager Module - Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,webapps,php,,2007-10-22,2014-01-05,1,,,,,,https://www.securityfocus.com/bid/26155/info -7461,exploits/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber",2008-12-14,gmda,webapps,php,,2008-12-13,,1,51073;2008-5761;2008-5759;50749;50748,,,,, -7938,exploits/php/webapps/7938.txt,"Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection",2009-02-02,"Alfons Luja",webapps,php,,2009-02-01,2017-01-05,1,51723,,,,, -7969,exploits/php/webapps/7969.txt,"Flatnux 2009-01-27 - Remote File Inclusion",2009-02-03,"Alfons Luja",webapps,php,,2009-02-02,2017-01-05,1,51729;2009-0572;51728,,,,, -8483,exploits/php/webapps/8483.txt,"Flatnux 2009-03-27 - Arbitrary File Upload / Information Disclosure",2009-04-20,girex,webapps,php,,2009-04-19,2017-01-05,1,53865;53864;53863;53862;53861;53860;53859;53858;53857,,,,, +7461,exploits/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber",2008-12-14,gmda,webapps,php,,2008-12-13,,1,OSVDB-51073;CVE-2008-5761;CVE-2008-5759;OSVDB-50749;OSVDB-50748,,,,, +7938,exploits/php/webapps/7938.txt,"Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection",2009-02-02,"Alfons Luja",webapps,php,,2009-02-01,2017-01-05,1,OSVDB-51723,,,,, +7969,exploits/php/webapps/7969.txt,"Flatnux 2009-01-27 - Remote File Inclusion",2009-02-03,"Alfons Luja",webapps,php,,2009-02-02,2017-01-05,1,OSVDB-51729;CVE-2009-0572;OSVDB-51728,,,,, +8483,exploits/php/webapps/8483.txt,"Flatnux 2009-03-27 - Arbitrary File Upload / Information Disclosure",2009-04-20,girex,webapps,php,,2009-04-19,2017-01-05,1,OSVDB-53865;OSVDB-53864;OSVDB-53863;OSVDB-53862;OSVDB-53861;OSVDB-53860;OSVDB-53859;OSVDB-53858;OSVDB-53857,,,,, 34933,exploits/php/webapps/34933.txt,"Flatnux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-03,intern0t,webapps,php,,2009-06-03,2017-01-31,1,,,,,,https://www.securityfocus.com/bid/44454/info 34234,exploits/php/webapps/34234.txt,"Flatnux 2010-06.09 - 'find' Cross-Site Scripting",2010-07-01,ITSecTeam,webapps,php,,2010-07-01,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41282/info -37035,exploits/php/webapps/37035.html,"FlatnuX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-01,"Vulnerability Laboratory",webapps,php,,2012-04-01,2015-05-17,1,2012-4877;80878,,,,,https://www.securityfocus.com/bid/52846/info -37034,exploits/php/webapps/37034.txt,"FlatnuX CMS - Traversal Arbitrary File Access",2012-04-01,"Vulnerability Laboratory",webapps,php,,2012-04-01,2017-01-05,1,2012-4878;85310,,,,,https://www.securityfocus.com/bid/52846/info -24870,exploits/php/webapps/24870.txt,"Flatnux CMS 2013-01.17 - 'index.php' Local File Inclusion",2013-03-22,DaOne,webapps,php,,2013-03-22,2016-10-24,1,91937,,,,http://www.exploit-db.comflatnux.png, -10688,exploits/php/webapps/10688.txt,"Flatpress - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,61365;2009-4461;61364;61363,,,,, +37035,exploits/php/webapps/37035.html,"FlatnuX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-01,"Vulnerability Laboratory",webapps,php,,2012-04-01,2015-05-17,1,CVE-2012-4877;OSVDB-80878,,,,,https://www.securityfocus.com/bid/52846/info +37034,exploits/php/webapps/37034.txt,"FlatnuX CMS - Traversal Arbitrary File Access",2012-04-01,"Vulnerability Laboratory",webapps,php,,2012-04-01,2017-01-05,1,CVE-2012-4878;OSVDB-85310,,,,,https://www.securityfocus.com/bid/52846/info +24870,exploits/php/webapps/24870.txt,"Flatnux CMS 2013-01.17 - 'index.php' Local File Inclusion",2013-03-22,DaOne,webapps,php,,2013-03-22,2016-10-24,1,OSVDB-91937,,,,http://www.exploit-db.comflatnux.png, +10688,exploits/php/webapps/10688.txt,"Flatpress - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,OSVDB-61365;CVE-2009-4461;OSVDB-61364;OSVDB-61363,,,,, 35896,exploits/php/webapps/35896.txt,"Flatpress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",webapps,php,,2011-06-28,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48482/info -32421,exploits/php/webapps/32421.html,"Flatpress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",webapps,php,,2008-09-25,2014-03-21,1,2008-4120;48530,,,,,https://www.securityfocus.com/bid/31407/info -9801,exploits/php/webapps/9801.txt,"Flatpress 0.804 < 0.812.1 - Local File Inclusion",2009-09-29,"Giuseppe Fuggiano",webapps,php,,2009-09-28,,1,58414,,,,, -12034,exploits/php/webapps/12034.txt,"Flatpress 0.909.1 - Persistent Cross-Site Scripting",2010-04-03,ITSecTeam,webapps,php,,2010-04-02,,0,63557,,,,http://www.exploit-db.comflatpress-0.909.1-arioso.tar.bz2,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability32.htm -29515,exploits/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,webapps,php,80,2013-11-08,2013-11-08,0,99544,,,,http://www.exploit-db.comflatpress-1.0-solenne.tar.bz2, +32421,exploits/php/webapps/32421.html,"Flatpress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",webapps,php,,2008-09-25,2014-03-21,1,CVE-2008-4120;OSVDB-48530,,,,,https://www.securityfocus.com/bid/31407/info +9801,exploits/php/webapps/9801.txt,"Flatpress 0.804 < 0.812.1 - Local File Inclusion",2009-09-29,"Giuseppe Fuggiano",webapps,php,,2009-09-28,,1,OSVDB-58414,,,,, +12034,exploits/php/webapps/12034.txt,"Flatpress 0.909.1 - Persistent Cross-Site Scripting",2010-04-03,ITSecTeam,webapps,php,,2010-04-02,,0,OSVDB-63557,,,,http://www.exploit-db.comflatpress-0.909.1-arioso.tar.bz2,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability32.htm +29515,exploits/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,webapps,php,80,2013-11-08,2013-11-08,0,OSVDB-99544,,,,http://www.exploit-db.comflatpress-1.0-solenne.tar.bz2, 39870,exploits/php/webapps/39870.html,"Flatpress 1.0.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-05-31,LiquidWorm,webapps,php,80,2016-05-31,2016-05-31,0,,,,,http://www.exploit-db.comflatpress-1.0.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5328.php -48826,exploits/php/webapps/48826.txt,"Flatpress Add Blog 1.0.3 - Persistent Cross-Site Scripting",2020-09-22,"Alperen Ergel",webapps,php,,2020-09-22,2021-01-05,0,2020-35241,,,,, -7862,exploits/php/webapps/7862.txt,"Flax Article Manager 1.1 - 'cat_id' SQL Injection",2009-01-25,JIKO,webapps,php,,2009-01-24,2017-01-23,1,51560;2009-0284,,,,, +48826,exploits/php/webapps/48826.txt,"Flatpress Add Blog 1.0.3 - Persistent Cross-Site Scripting",2020-09-22,"Alperen Ergel",webapps,php,,2020-09-22,2021-01-05,0,CVE-2020-35241,,,,, +7862,exploits/php/webapps/7862.txt,"Flax Article Manager 1.1 - 'cat_id' SQL Injection",2009-01-25,JIKO,webapps,php,,2009-01-24,2017-01-23,1,OSVDB-51560;CVE-2009-0284,,,,, 7884,exploits/php/webapps/7884.txt,"Flax Article Manager 1.1 - Remote PHP Script Upload",2009-01-27,S.W.A.T.,webapps,php,,2009-01-26,,1,,,,,, -7474,exploits/php/webapps/7474.txt,"FLDS 1.2a - 'lpro.php' SQL Injection",2008-12-15,nuclear,webapps,php,,2008-12-14,2017-01-05,1,50723;2008-5779,,,,, -7453,exploits/php/webapps/7453.txt,"FLDS 1.2a - 'redir.php' SQL Injection",2008-12-14,nuclear,webapps,php,,2008-12-13,2017-01-05,1,50724;2008-5928;50723;2008-5779;50722;2008-5778,,,,, -7489,exploits/php/webapps/7489.pl,"FLDS 1.2a - 'report.php' SQL Injection",2008-12-16,ka0x,webapps,php,,2008-12-15,2017-01-05,1,50724;2008-5778,,,,, +7474,exploits/php/webapps/7474.txt,"FLDS 1.2a - 'lpro.php' SQL Injection",2008-12-15,nuclear,webapps,php,,2008-12-14,2017-01-05,1,OSVDB-50723;CVE-2008-5779,,,,, +7453,exploits/php/webapps/7453.txt,"FLDS 1.2a - 'redir.php' SQL Injection",2008-12-14,nuclear,webapps,php,,2008-12-13,2017-01-05,1,OSVDB-50724;CVE-2008-5928;OSVDB-50723;CVE-2008-5779;OSVDB-50722;CVE-2008-5778,,,,, +7489,exploits/php/webapps/7489.pl,"FLDS 1.2a - 'report.php' SQL Injection",2008-12-16,ka0x,webapps,php,,2008-12-15,2017-01-05,1,OSVDB-50724;CVE-2008-5778,,,,, 45927,exploits/php/webapps/45927.py,"Fleetco Fleet Maintenance Management 1.2 - Remote Code Execution",2018-12-03,AkkuS,webapps,php,80,2018-12-03,2018-12-03,0,,,,,http://www.exploit-db.comfleetco-v1.1.zip, 12292,exploits/php/webapps/12292.txt,"Flex File Manager - Arbitrary File Upload",2010-04-19,Mr.MLL,webapps,php,,2010-04-18,,0,,,,,, -15220,exploits/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,webapps,php,,2010-10-08,2010-10-08,1,68606;2010-4797,,,,, -1713,exploits/php/webapps/1713.pl,"FlexBB 0.5.5 - '/function/showprofile.php' SQL Injection",2006-04-24,Devil-00,webapps,php,,2006-04-23,,1,24867;2006-2034,,,,, -1686,exploits/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass",2006-04-17,Devil-00,webapps,php,,2006-04-16,,1,31442;2006-1978,,,,, -4858,exploits/php/webapps/4858.pl,"FlexBB 0.6.3 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,,1,40078;2008-0157,,,,, -8018,exploits/php/webapps/8018.txt,"FlexCMS 2.5 - 'catId' SQL Injection",2009-02-09,MisterRichard,webapps,php,,2009-02-08,2017-02-08,1,51992;2009-1256;2009-0534,,,,, -33191,exploits/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie SQL Injection",2009-08-28,Inj3ct0r,webapps,php,,2009-08-28,2014-05-05,1,57571,,,,,https://www.securityfocus.com/bid/36179/info -32254,exploits/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,webapps,php,,2008-08-15,2014-03-14,1,2008-3715;47532,,,,,https://www.securityfocus.com/bid/30709/info -18609,exploits/php/webapps/18609.txt,"FlexCMS 3.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-16,"Ivano Binetti",webapps,php,,2012-03-16,2012-03-17,1,80187;2012-1901,,,,http://www.exploit-db.comflexcms_v3.2.1_full.zip,http://ivanobinetti.blogspot.com/2012/03/flexcms-multiple-csrf-vulnerabilities.html -18608,exploits/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent Cross-Site Scripting",2012-03-16,storm,webapps,php,,2012-03-16,2012-03-16,1,80589,,,,http://www.exploit-db.comflexcms_v3.2.1_full.zip, -8355,exploits/php/webapps/8355.txt,"FlexCMS Calendar - 'itemID' Blind SQL Injection",2009-04-06,Lanti-Net,webapps,php,,2009-04-05,,1,51992;2009-1256;2009-0534,,,,, -7622,exploits/php/webapps/7622.txt,"Flexcustomer 0.0.6 - Admin Authentication Bypass / Possible PHP Code Writing",2008-12-29,Osirys,webapps,php,,2008-12-28,2017-01-23,1,54144;2008-6761,,,,http://www.exploit-db.comflexcusten.zip, -43869,exploits/php/webapps/43869.txt,"Flexible Poll 1.2 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5988,,,,, +15220,exploits/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,webapps,php,,2010-10-08,2010-10-08,1,OSVDB-68606;CVE-2010-4797,,,,, +1713,exploits/php/webapps/1713.pl,"FlexBB 0.5.5 - '/function/showprofile.php' SQL Injection",2006-04-24,Devil-00,webapps,php,,2006-04-23,,1,OSVDB-24867;CVE-2006-2034,,,,, +1686,exploits/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass",2006-04-17,Devil-00,webapps,php,,2006-04-16,,1,OSVDB-31442;CVE-2006-1978,,,,, +4858,exploits/php/webapps/4858.pl,"FlexBB 0.6.3 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-06,,1,OSVDB-40078;CVE-2008-0157,,,,, +8018,exploits/php/webapps/8018.txt,"FlexCMS 2.5 - 'catId' SQL Injection",2009-02-09,MisterRichard,webapps,php,,2009-02-08,2017-02-08,1,OSVDB-51992;CVE-2009-1256;CVE-2009-0534,,,,, +33191,exploits/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie SQL Injection",2009-08-28,Inj3ct0r,webapps,php,,2009-08-28,2014-05-05,1,OSVDB-57571,,,,,https://www.securityfocus.com/bid/36179/info +32254,exploits/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,webapps,php,,2008-08-15,2014-03-14,1,CVE-2008-3715;OSVDB-47532,,,,,https://www.securityfocus.com/bid/30709/info +18609,exploits/php/webapps/18609.txt,"FlexCMS 3.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-16,"Ivano Binetti",webapps,php,,2012-03-16,2012-03-17,1,OSVDB-80187;CVE-2012-1901,,,,http://www.exploit-db.comflexcms_v3.2.1_full.zip,http://ivanobinetti.blogspot.com/2012/03/flexcms-multiple-csrf-vulnerabilities.html +18608,exploits/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent Cross-Site Scripting",2012-03-16,storm,webapps,php,,2012-03-16,2012-03-16,1,OSVDB-80589,,,,http://www.exploit-db.comflexcms_v3.2.1_full.zip, +8355,exploits/php/webapps/8355.txt,"FlexCMS Calendar - 'itemID' Blind SQL Injection",2009-04-06,Lanti-Net,webapps,php,,2009-04-05,,1,OSVDB-51992;CVE-2009-1256;CVE-2009-0534,,,,, +7622,exploits/php/webapps/7622.txt,"Flexcustomer 0.0.6 - Admin Authentication Bypass / Possible PHP Code Writing",2008-12-29,Osirys,webapps,php,,2008-12-28,2017-01-23,1,OSVDB-54144;CVE-2008-6761,,,,http://www.exploit-db.comflexcusten.zip, +43869,exploits/php/webapps/43869.txt,"Flexible Poll 1.2 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5988,,,,, 47986,exploits/php/webapps/47986.txt,"FlexNet Publisher 11.12.1 - Cross-Site Request Forgery (Add Local Admin)",2020-01-31,"Ismail Tasdelen",webapps,php,,2020-01-31,2020-01-31,0,,,,,, -46528,exploits/php/webapps/46528.py,"Flexpaper PHP Publish Service 2.3.6 - Remote Code Execution",2019-03-11,redtimmysec,webapps,php,,2019-03-11,2019-03-11,0,2018-11686,,shredpaper,,,https://redtimmysec.wordpress.com/2019/03/07/flexpaper-remote-code-execution/ -7614,exploits/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-23,1,51303;2008-6750;51302;2008-6749,,,,http://www.exploit-db.comflexphpdiren.zip, -7624,exploits/php/webapps/7624.txt,"Flexphpic 0.0.x - Authentication Bypass",2008-12-30,S.W.A.T.,webapps,php,,2008-12-29,2017-01-23,1,51161;2008-6142,,,,http://www.exploit-db.comflexphpicproen.zip, -7616,exploits/php/webapps/7616.txt,"Flexphplink 0.0.x - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-10,1,53188;2008-6730,,,,, -7600,exploits/php/webapps/7600.pl,"Flexphplink Pro - Arbitrary File Upload",2008-12-28,Osirys,webapps,php,,2008-12-27,2017-01-23,1,53187;2008-6731,,,,http://www.exploit-db.comflexphplinkproen.zip, -3631,exploits/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' SQL Injection",2007-04-01,Dj7xpl,webapps,php,,2007-03-31,2016-12-05,1,15715;2005-1237,,,,, -7443,exploits/php/webapps/7443.txt,"FlexPHPNews 0.0.6 / PRO - Authentication Bypass",2008-12-14,Osirys,webapps,php,,2008-12-13,2016-12-05,1,51538;2008-5927,,,,, -7615,exploits/php/webapps/7615.txt,"Flexphpsite 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-10,1,51034;2008-6241,,,,, -28205,exploits/php/webapps/28205.txt,"FlexWATCH Network Camera - Cross-Site Scripting",2006-06-11,"Jaime Blasco",webapps,php,,2006-06-11,2013-09-11,1,2006-3603;27135,,,,,https://www.securityfocus.com/bid/18936/info -47121,exploits/php/webapps/47121.txt,"FlightPath < 4.8.2 / < 5.0-rc2 - Local File Inclusion",2019-07-15,"Mohammed Althibyani",webapps,php,80,2019-07-15,2019-07-15,0,2019-13396,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comflightpath-4.8.1.zip, -4985,exploits/php/webapps/4985.txt,"flinx 1.3 - 'id' SQL Injection",2008-01-25,Houssamix,webapps,php,,2008-01-24,2016-10-28,1,40923;2008-0468,,,,, -26881,exploits/php/webapps/26881.txt,"FLIP 0.9.0.1029 - 'forum.php?frame' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4365;21789,,,,,https://www.securityfocus.com/bid/15947/info -26880,exploits/php/webapps/26880.txt,"FLIP 0.9.0.1029 - 'text.php?name' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4365;21788,,,,,https://www.securityfocus.com/bid/15947/info -3266,exploits/php/webapps/3266.txt,"Flip 2.01 final - 'previewtheme.php?inc_path' Remote File Inclusion",2007-02-04,GoLd_M,webapps,php,,2007-02-03,2016-09-27,1,35748;2007-0785,,,,http://www.exploit-db.comFlip-2.01-final.zip, -32092,exploits/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,webapps,php,,2008-07-21,2014-03-06,1,2008-3311;47180,,,,,https://www.securityfocus.com/bid/30312/info -4435,exploits/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation",2007-09-20,undefined1_,webapps,php,,2007-09-19,2016-10-12,1,41904;2007-5062,,,,http://www.exploit-db.comFlip-3.0-final.zip, -4436,exploits/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,webapps,php,,2007-09-19,2016-10-12,1,41903;2007-5063,,,,http://www.exploit-db.comFlip-3.0-final.zip, +46528,exploits/php/webapps/46528.py,"Flexpaper PHP Publish Service 2.3.6 - Remote Code Execution",2019-03-11,redtimmysec,webapps,php,,2019-03-11,2019-03-11,0,CVE-2018-11686,,shredpaper,,,https://redtimmysec.wordpress.com/2019/03/07/flexpaper-remote-code-execution/ +7614,exploits/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-23,1,OSVDB-51303;CVE-2008-6750;OSVDB-51302;CVE-2008-6749,,,,http://www.exploit-db.comflexphpdiren.zip, +7624,exploits/php/webapps/7624.txt,"Flexphpic 0.0.x - Authentication Bypass",2008-12-30,S.W.A.T.,webapps,php,,2008-12-29,2017-01-23,1,OSVDB-51161;CVE-2008-6142,,,,http://www.exploit-db.comflexphpicproen.zip, +7616,exploits/php/webapps/7616.txt,"Flexphplink 0.0.x - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-10,1,OSVDB-53188;CVE-2008-6730,,,,, +7600,exploits/php/webapps/7600.pl,"Flexphplink Pro - Arbitrary File Upload",2008-12-28,Osirys,webapps,php,,2008-12-27,2017-01-23,1,OSVDB-53187;CVE-2008-6731,,,,http://www.exploit-db.comflexphplinkproen.zip, +3631,exploits/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' SQL Injection",2007-04-01,Dj7xpl,webapps,php,,2007-03-31,2016-12-05,1,OSVDB-15715;CVE-2005-1237,,,,, +7443,exploits/php/webapps/7443.txt,"FlexPHPNews 0.0.6 / PRO - Authentication Bypass",2008-12-14,Osirys,webapps,php,,2008-12-13,2016-12-05,1,OSVDB-51538;CVE-2008-5927,,,,, +7615,exploits/php/webapps/7615.txt,"Flexphpsite 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php,,2008-12-28,2017-01-10,1,OSVDB-51034;CVE-2008-6241,,,,, +28205,exploits/php/webapps/28205.txt,"FlexWATCH Network Camera - Cross-Site Scripting",2006-06-11,"Jaime Blasco",webapps,php,,2006-06-11,2013-09-11,1,CVE-2006-3603;OSVDB-27135,,,,,https://www.securityfocus.com/bid/18936/info +47121,exploits/php/webapps/47121.txt,"FlightPath < 4.8.2 / < 5.0-rc2 - Local File Inclusion",2019-07-15,"Mohammed Althibyani",webapps,php,80,2019-07-15,2019-07-15,0,CVE-2019-13396,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comflightpath-4.8.1.zip, +4985,exploits/php/webapps/4985.txt,"flinx 1.3 - 'id' SQL Injection",2008-01-25,Houssamix,webapps,php,,2008-01-24,2016-10-28,1,OSVDB-40923;CVE-2008-0468,,,,, +26881,exploits/php/webapps/26881.txt,"FLIP 0.9.0.1029 - 'forum.php?frame' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4365;OSVDB-21789,,,,,https://www.securityfocus.com/bid/15947/info +26880,exploits/php/webapps/26880.txt,"FLIP 0.9.0.1029 - 'text.php?name' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4365;OSVDB-21788,,,,,https://www.securityfocus.com/bid/15947/info +3266,exploits/php/webapps/3266.txt,"Flip 2.01 final - 'previewtheme.php?inc_path' Remote File Inclusion",2007-02-04,GoLd_M,webapps,php,,2007-02-03,2016-09-27,1,OSVDB-35748;CVE-2007-0785,,,,http://www.exploit-db.comFlip-2.01-final.zip, +32092,exploits/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,webapps,php,,2008-07-21,2014-03-06,1,CVE-2008-3311;OSVDB-47180,,,,,https://www.securityfocus.com/bid/30312/info +4435,exploits/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation",2007-09-20,undefined1_,webapps,php,,2007-09-19,2016-10-12,1,OSVDB-41904;CVE-2007-5062,,,,http://www.exploit-db.comFlip-3.0-final.zip, +4436,exploits/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,webapps,php,,2007-09-19,2016-10-12,1,OSVDB-41903;CVE-2007-5063,,,,http://www.exploit-db.comFlip-3.0-final.zip, 41674,exploits/php/webapps/41674.txt,"Flippa Clone - SQL Injection",2017-03-23,"Ihsan Sencan",webapps,php,,2017-03-23,2017-03-23,0,,,,,, 45513,exploits/php/webapps/45513.txt,"Flippa Marketplace Clone 1.0 - 'date_started' SQL Injection",2018-10-01,"Ihsan Sencan",webapps,php,,2018-10-01,2018-10-03,0,,"SQL Injection (SQLi)",,,, 41114,exploits/php/webapps/41114.txt,"Flippa Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -3253,exploits/php/webapps/3253.txt,"Flipper Poll 1.1.0 - 'poll.php?root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,26503;2006-3683,,,,http://www.exploit-db.comFlipper-Poll-v1.1.0.tar.gz, +3253,exploits/php/webapps/3253.txt,"Flipper Poll 1.1.0 - 'poll.php?root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,OSVDB-26503;CVE-2006-3683,,,,http://www.exploit-db.comFlipper-Poll-v1.1.0.tar.gz, 44663,exploits/php/webapps/44663.txt,"Flippy DamnFacts - Viral Fun Facts Sharing Script 1.1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-06-15,0,,"Cross-Site Scripting (XSS)",,,, 44663,exploits/php/webapps/44663.txt,"Flippy DamnFacts - Viral Fun Facts Sharing Script 1.1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -11885,exploits/php/webapps/11885.txt,"Flirt Matching Sms System - SQL Injection",2010-03-26,"Easy Laster",webapps,php,,2010-03-25,,0,63289,,,,, -36460,exploits/php/webapps/36460.txt,"Flirt-Projekt 4.8 - 'rub' SQL Injection",2011-12-17,Lazmania61,webapps,php,,2011-12-17,2015-03-20,1,2011-5222;77945,,,,, -37779,exploits/php/webapps/37779.txt,"Flogr - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",webapps,php,,2012-09-05,2015-08-16,1,2012-4336;85487,,,,,https://www.securityfocus.com/bid/55418/info +11885,exploits/php/webapps/11885.txt,"Flirt Matching Sms System - SQL Injection",2010-03-26,"Easy Laster",webapps,php,,2010-03-25,,0,OSVDB-63289,,,,, +36460,exploits/php/webapps/36460.txt,"Flirt-Projekt 4.8 - 'rub' SQL Injection",2011-12-17,Lazmania61,webapps,php,,2011-12-17,2015-03-20,1,CVE-2011-5222;OSVDB-77945,,,,, +37779,exploits/php/webapps/37779.txt,"Flogr - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",webapps,php,,2012-09-05,2015-08-16,1,CVE-2012-4336;OSVDB-85487,,,,,https://www.securityfocus.com/bid/55418/info 37497,exploits/php/webapps/37497.txt,"Flogr - 'tag' Multiple Cross-Site Scripting Vulnerabilities",2012-07-09,Nafsh,webapps,php,,2012-07-09,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54354/info -7133,exploits/php/webapps/7133.txt,"FloSites Blog - Multiple SQL Injections",2008-11-16,Vrs-hCk,webapps,php,,2008-11-15,,1,49866,,,,, -29855,exploits/php/webapps/29855.txt,"Flowers - 'Cas.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php,,2007-04-14,2013-11-27,1,2007-2308;35354,,,,,https://www.securityfocus.com/bid/23488/info -5509,exploits/php/webapps/5509.txt,"FluentCMS - 'view.php' SQL Injection",2008-04-27,cO2,webapps,php,,2008-04-26,2016-11-24,1,44831;2008-6642,,,,, +7133,exploits/php/webapps/7133.txt,"FloSites Blog - Multiple SQL Injections",2008-11-16,Vrs-hCk,webapps,php,,2008-11-15,,1,OSVDB-49866,,,,, +29855,exploits/php/webapps/29855.txt,"Flowers - 'Cas.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php,,2007-04-14,2013-11-27,1,CVE-2007-2308;OSVDB-35354,,,,,https://www.securityfocus.com/bid/23488/info +5509,exploits/php/webapps/5509.txt,"FluentCMS - 'view.php' SQL Injection",2008-04-27,cO2,webapps,php,,2008-04-26,2016-11-24,1,OSVDB-44831;CVE-2008-6642,,,,, 8036,exploits/php/webapps/8036.pl,"Fluorine CMS 0.1 rc 1 - File Disclosure / SQL Injection / Command Execution",2009-02-10,Osirys,webapps,php,,2009-02-09,,1,,,,,, -2018,exploits/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - 'class.rich.php' Remote File Inclusion",2006-07-16,igi,webapps,php,,2006-07-15,,1,27331;2006-3755;2006-3754,,,,http://www.exploit-db.comflushcms.1.0.0.pre2.tar.gz, -5767,exploits/php/webapps/5767.php,"Flux CMS 1.5.0 - 'loadsave.php' Arbitrary File Overwrite",2008-06-09,EgiX,webapps,php,,2008-06-08,2016-12-05,1,46644;2008-2686,,,,, -27190,exploits/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,webapps,php,,2013-07-29,2013-07-29,0,95807;95806;95805,,,,http://www.exploit-db.comfluxbb-1.5.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5150.php -26241,exploits/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php,,2013-06-17,2013-06-18,1,94406,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-30454-pm.png,http://www.exploit-db.com2012-07-08_unstable.zip, +2018,exploits/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - 'class.rich.php' Remote File Inclusion",2006-07-16,igi,webapps,php,,2006-07-15,,1,OSVDB-27331;CVE-2006-3755;CVE-2006-3754,,,,http://www.exploit-db.comflushcms.1.0.0.pre2.tar.gz, +5767,exploits/php/webapps/5767.php,"Flux CMS 1.5.0 - 'loadsave.php' Arbitrary File Overwrite",2008-06-09,EgiX,webapps,php,,2008-06-08,2016-12-05,1,OSVDB-46644;CVE-2008-2686,,,,, +27190,exploits/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,webapps,php,,2013-07-29,2013-07-29,0,OSVDB-95807;OSVDB-95806;OSVDB-95805,,,,http://www.exploit-db.comfluxbb-1.5.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5150.php +26241,exploits/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php,,2013-06-17,2013-06-18,1,OSVDB-94406,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-30454-pm.png,http://www.exploit-db.com2012-07-08_unstable.zip, 23163,exploits/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager - 'sql_id' Information Disclosure",2003-09-19,"H Zero Seven",webapps,php,,2003-09-19,2012-12-05,1,,,,,,https://www.securityfocus.com/bid/8659/info -20419,exploits/php/webapps/20419.txt,"Flynax General Classifieds CMS 4.0 - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,webapps,php,,2012-08-11,2012-08-11,0,84701,,,,,https://www.vulnerability-lab.com/get_content.php?id=659 -8714,exploits/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Local/Remote File Inclusion / Change Add Admin",2009-05-18,ahmadbady,webapps,php,,2009-05-17,,1,54796;2009-1771;54795;2009-1770,,,,, -26400,exploits/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,webapps,php,,2005-10-26,2013-06-23,1,2005-3334;20326,,,,,https://www.securityfocus.com/bid/15209/info -1494,exploits/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Command Execution",2006-02-13,rgod,webapps,php,,2006-02-12,2016-06-21,1,23171;2006-0714,,,,http://www.exploit-db.comflyspray_0.9.7.orig.tar.gz, +20419,exploits/php/webapps/20419.txt,"Flynax General Classifieds CMS 4.0 - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,webapps,php,,2012-08-11,2012-08-11,0,OSVDB-84701,,,,,https://www.vulnerability-lab.com/get_content.php?id=659 +8714,exploits/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Local/Remote File Inclusion / Change Add Admin",2009-05-18,ahmadbady,webapps,php,,2009-05-17,,1,OSVDB-54796;CVE-2009-1771;OSVDB-54795;CVE-2009-1770,,,,, +26400,exploits/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,webapps,php,,2005-10-26,2013-06-23,1,CVE-2005-3334;OSVDB-20326,,,,,https://www.securityfocus.com/bid/15209/info +1494,exploits/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Command Execution",2006-02-13,rgod,webapps,php,,2006-02-12,2016-06-21,1,OSVDB-23171;CVE-2006-0714,,,,http://www.exploit-db.comflyspray_0.9.7.orig.tar.gz, 31326,exploits/php/webapps/31326.txt,"Flyspray 0.9.9 - Information Disclosure/HTML Injection / Cross-Site Scripting",2008-03-03,"Digital Security Research Group",webapps,php,,2008-03-03,2014-01-31,1,,,,,,https://www.securityfocus.com/bid/28076/info 30891,exploits/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",webapps,php,,2007-12-09,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26891/info -18468,exploits/php/webapps/18468.html,"Flyspray 0.9.9.6 - Cross-Site Request Forgery",2012-02-07,"Vaibhav Gupta",webapps,php,,2012-02-07,2012-04-03,0,78923;2012-1058,,,,http://www.exploit-db.comflyspray-0.9.9.6.zip, +18468,exploits/php/webapps/18468.html,"Flyspray 0.9.9.6 - Cross-Site Request Forgery",2012-02-07,"Vaibhav Gupta",webapps,php,,2012-02-07,2012-04-03,0,OSVDB-78923;CVE-2012-1058,,,,http://www.exploit-db.comflyspray-0.9.9.6.zip, 41918,exploits/php/webapps/41918.txt,"FlySpray 1.0-rc4 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-25,"Cyril Vallicari",webapps,php,,2017-04-25,2017-04-25,1,,,,,http://www.exploit-db.comflyspray-1.0-rc4_php54.tgz, -30813,exploits/php/webapps/30813.txt,"FMDeluxe 2.1 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php,,2007-11-26,2014-01-10,1,2007-6162;38844,,,,,https://www.securityfocus.com/bid/26587/info -9711,exploits/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injections",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,,1,58184;2009-3313;58183;58182,,,,, +30813,exploits/php/webapps/30813.txt,"FMDeluxe 2.1 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php,,2007-11-26,2014-01-10,1,CVE-2007-6162;OSVDB-38844,,,,,https://www.securityfocus.com/bid/26587/info +9711,exploits/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injections",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,,1,OSVDB-58184;CVE-2009-3313;OSVDB-58183;OSVDB-58182,,,,, 41007,exploits/php/webapps/41007.html,"FMyLife Clone Script (Pro Edition) 1.1 - Cross-Site Request Forgery (Add Admin)",2017-01-10,"Ihsan Sencan",webapps,php,,2017-01-10,2017-01-11,0,,,,,, -2506,exploits/php/webapps/2506.txt,"Foafgen 0.3 - 'redir.php' Local Source Disclosure",2006-10-10,DarkFig,webapps,php,,2006-10-09,2016-09-12,1,29669;2006-5319,,,,http://www.exploit-db.comfoafgen_v0.3.0.zip, -26132,exploits/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",webapps,php,,2013-06-11,2013-06-12,1,94208,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-12-at-13455-pm-1.png,http://www.exploit-db.comFOBUC_0.9.zip, -4377,exploits/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",webapps,php,,2007-09-07,,1,36998;2007-4942;36997;2007-4807;36953;2007-4806;36952,,,,, -25088,exploits/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,webapps,php,,2013-04-29,2013-04-29,1,92859;92858,,,,http://www.exploit-db.comFoeCMS1.6.5.rar, -5784,exploits/php/webapps/5784.txt,"FOG Forum 0.8.1 - Multiple Local File Inclusions",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,46126;2008-2993,,,,, +2506,exploits/php/webapps/2506.txt,"Foafgen 0.3 - 'redir.php' Local Source Disclosure",2006-10-10,DarkFig,webapps,php,,2006-10-09,2016-09-12,1,OSVDB-29669;CVE-2006-5319,,,,http://www.exploit-db.comfoafgen_v0.3.0.zip, +26132,exploits/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",webapps,php,,2013-06-11,2013-06-12,1,OSVDB-94208,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-12-at-13455-pm-1.png,http://www.exploit-db.comFOBUC_0.9.zip, +4377,exploits/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",webapps,php,,2007-09-07,,1,OSVDB-36998;CVE-2007-4942;OSVDB-36997;CVE-2007-4807;OSVDB-36953;CVE-2007-4806;OSVDB-36952,,,,, +25088,exploits/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,webapps,php,,2013-04-29,2013-04-29,1,OSVDB-92859;OSVDB-92858,,,,http://www.exploit-db.comFoeCMS1.6.5.rar, +5784,exploits/php/webapps/5784.txt,"FOG Forum 0.8.1 - Multiple Local File Inclusions",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,OSVDB-46126;CVE-2008-2993,,,,, 49811,exploits/php/webapps/49811.txt,"FOGProject 1.5.9 - File Upload RCE (Authenticated)",2021-04-29,sml,webapps,php,,2021-04-29,2021-04-29,0,,,,,http://www.exploit-db.comfogproject-1.5.9.tar.gz, -1778,exploits/php/webapps/1778.txt,"Foing 0.7.0 - 'phpBB' Remote File Inclusion",2006-05-12,"Kurdish Security",webapps,php,,2006-05-11,,1,44302;2006-2507;44301;44300;44299;44298;25564,,,,,http://kurdishsecurity.blogspot.com/2006/05/kurdish-security-7-foing-remote-file.html +1778,exploits/php/webapps/1778.txt,"Foing 0.7.0 - 'phpBB' Remote File Inclusion",2006-05-12,"Kurdish Security",webapps,php,,2006-05-11,,1,OSVDB-44302;CVE-2006-2507;OSVDB-44301;OSVDB-44300;OSVDB-44299;OSVDB-44298;OSVDB-25564,,,,,http://kurdishsecurity.blogspot.com/2006/05/kurdish-security-7-foing-remote-file.html 28012,exploits/php/webapps/28012.txt,"Foing 0.x - Remote File Inclusion",2006-06-12,Darkfire,webapps,php,,2006-06-12,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18392/info -32281,exploits/php/webapps/32281.cs,"Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",webapps,php,,2008-06-19,2014-03-15,1,2008-3754;47970,,,,,https://www.securityfocus.com/bid/30766/info +32281,exploits/php/webapps/32281.cs,"Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",webapps,php,,2008-06-19,2014-03-15,1,CVE-2008-3754;OSVDB-47970,,,,,https://www.securityfocus.com/bid/30766/info 41285,exploits/php/webapps/41285.txt,"Fome SMS Portal 2.0 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-02-09,0,,,,,, -39349,exploits/php/webapps/39349.txt,"Fonality trixbox - 'asterisk_info.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5111;109297,,,,,https://www.securityfocus.com/bid/68719/info -39351,exploits/php/webapps/39351.txt,"Fonality trixbox - 'endpointcfg.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5111;109299,,,,,https://www.securityfocus.com/bid/68719/info -39347,exploits/php/webapps/39347.txt,"Fonality trixbox - 'endpoint_generic.php' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5109;109293,,,,,https://www.securityfocus.com/bid/68720/info -39348,exploits/php/webapps/39348.txt,"Fonality trixbox - 'index.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5111;109295,,,,,https://www.securityfocus.com/bid/68719/info -39352,exploits/php/webapps/39352.txt,"Fonality trixbox - 'index.php' Remote Code Execution",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5112;109296,,,,,https://www.securityfocus.com/bid/68719/info -32263,exploits/php/webapps/32263.txt,"Fonality trixbox - 'mac' Remote Code Injection",2014-03-14,i-Hmx,webapps,php,80,2014-03-17,2016-12-13,0,104446,,,,, -39350,exploits/php/webapps/39350.txt,"Fonality trixbox - 'repo.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,2014-5111;109298,,,,,https://www.securityfocus.com/bid/68719/info -32239,exploits/php/webapps/32239.txt,"Fonality trixbox - SQL Injection",2014-03-13,Sc4nX,webapps,php,,2014-03-20,2016-12-13,0,105386,,,,, -11508,exploits/php/webapps/11508.txt,"Fonality trixbox 2.2.4 - 'PhonecDirectory.php' SQL Injection",2010-02-19,NorSlacker,webapps,php,,2010-02-18,2016-12-13,0,62572;2010-0702,,,,, -31061,exploits/php/webapps/31061.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (1)",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-13,1,2008-0540;41256,,,,,https://www.securityfocus.com/bid/27460/info -31062,exploits/php/webapps/31062.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (2)",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-13,1,2008-0540;41257,,,,,https://www.securityfocus.com/bid/27460/info -16904,exploits/php/webapps/16904.rb,"Fonality trixbox CE 2.6.1 - 'langChoice' Local File Inclusion (Metasploit)",2011-01-08,Metasploit,webapps,php,,2011-01-08,2016-12-13,1,2008-6825;50421,"Metasploit Framework (MSF)",,,, +39349,exploits/php/webapps/39349.txt,"Fonality trixbox - 'asterisk_info.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5111;OSVDB-109297,,,,,https://www.securityfocus.com/bid/68719/info +39351,exploits/php/webapps/39351.txt,"Fonality trixbox - 'endpointcfg.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5111;OSVDB-109299,,,,,https://www.securityfocus.com/bid/68719/info +39347,exploits/php/webapps/39347.txt,"Fonality trixbox - 'endpoint_generic.php' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5109;OSVDB-109293,,,,,https://www.securityfocus.com/bid/68720/info +39348,exploits/php/webapps/39348.txt,"Fonality trixbox - 'index.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5111;OSVDB-109295,,,,,https://www.securityfocus.com/bid/68719/info +39352,exploits/php/webapps/39352.txt,"Fonality trixbox - 'index.php' Remote Code Execution",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5112;OSVDB-109296,,,,,https://www.securityfocus.com/bid/68719/info +32263,exploits/php/webapps/32263.txt,"Fonality trixbox - 'mac' Remote Code Injection",2014-03-14,i-Hmx,webapps,php,80,2014-03-17,2016-12-13,0,OSVDB-104446,,,,, +39350,exploits/php/webapps/39350.txt,"Fonality trixbox - 'repo.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-12-13,1,CVE-2014-5111;OSVDB-109298,,,,,https://www.securityfocus.com/bid/68719/info +32239,exploits/php/webapps/32239.txt,"Fonality trixbox - SQL Injection",2014-03-13,Sc4nX,webapps,php,,2014-03-20,2016-12-13,0,OSVDB-105386,,,,, +11508,exploits/php/webapps/11508.txt,"Fonality trixbox 2.2.4 - 'PhonecDirectory.php' SQL Injection",2010-02-19,NorSlacker,webapps,php,,2010-02-18,2016-12-13,0,OSVDB-62572;CVE-2010-0702,,,,, +31061,exploits/php/webapps/31061.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (1)",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-13,1,CVE-2008-0540;OSVDB-41256,,,,,https://www.securityfocus.com/bid/27460/info +31062,exploits/php/webapps/31062.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (2)",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-13,1,CVE-2008-0540;OSVDB-41257,,,,,https://www.securityfocus.com/bid/27460/info +16904,exploits/php/webapps/16904.rb,"Fonality trixbox CE 2.6.1 - 'langChoice' Local File Inclusion (Metasploit)",2011-01-08,Metasploit,webapps,php,,2011-01-08,2016-12-13,1,CVE-2008-6825;OSVDB-50421,"Metasploit Framework (MSF)",,,, 11376,exploits/php/webapps/11376.txt,"Fonts Site Script - Remote File Disclosure",2010-02-09,JIKO,webapps,php,,2010-02-08,,1,,,,,, 39313,exploits/php/webapps/39313.txt,"Food Order Portal - 'admin_user_delete.php' Cross-Site Request Forgery",2014-09-12,KnocKout,webapps,php,,2014-09-12,2016-01-25,1,,,,,,https://www.securityfocus.com/bid/69787/info -43281,exploits/php/webapps/43281.txt,"Food Order Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17614,"SQL Injection (SQLi)",,,, +43281,exploits/php/webapps/43281.txt,"Food Order Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17614,"SQL Injection (SQLi)",,,, 42482,exploits/php/webapps/42482.txt,"Food Ordering Script 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 42751,exploits/php/webapps/42751.txt,"Foodspotting Clone 1.0 - SQL Injection",2017-09-13,8bitsec,webapps,php,,2017-09-19,2017-09-19,0,,,,,, -43285,exploits/php/webapps/43285.txt,"Foodspotting Clone Script 1.0 - 'quicksearch.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17617,"SQL Injection (SQLi)",,,, +43285,exploits/php/webapps/43285.txt,"Foodspotting Clone Script 1.0 - 'quicksearch.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17617,"SQL Injection (SQLi)",,,, 42661,exploits/php/webapps/42661.txt,"FoodStar 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php,,2017-09-12,2017-09-12,0,,,,,, -26197,exploits/php/webapps/26197.txt,"Foojan PHPWeblog - Html Injection",2005-08-24,ali202,webapps,php,,2005-08-24,2013-06-14,1,2005-2721;18973,,,,,https://www.securityfocus.com/bid/14658/info -4968,exploits/php/webapps/4968.txt,"Foojan Wms 1.0 - 'story' SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-10-28,1,40932;2008-0447,,,,, -23725,exploits/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 - '/glossaries/index.php?File' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0303;3993,,,,,https://www.securityfocus.com/bid/9689/info -23723,exploits/php/webapps/23723.txt,"Fool's Workshop Owl's Workshop 1.0 - 'glossary.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0302;4006,,,,,https://www.securityfocus.com/bid/9689/info -23722,exploits/php/webapps/23722.txt,"Fool's Workshop Owl's Workshop 1.0 - 'multiplechoice/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0302;4003,,,,,https://www.securityfocus.com/bid/9689/info -23724,exploits/php/webapps/23724.txt,"Fool's Workshop Owl's Workshop 1.0 - 'newmultiplechoice.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0302;4007,,,,,https://www.securityfocus.com/bid/9689/info -23726,exploits/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 - 'readings/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0303;4004,,,,,https://www.securityfocus.com/bid/9689/info -23727,exploits/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 - 'resultsignore.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,2004-0303;4005,,,,,https://www.securityfocus.com/bid/9689/info -38112,exploits/php/webapps/38112.txt,"FOOT Gestion - 'id' SQL Injection",2012-12-07,"Emmanuel Farcy",webapps,php,,2012-12-07,2015-09-09,1,88173,,,,,https://www.securityfocus.com/bid/56862/info +26197,exploits/php/webapps/26197.txt,"Foojan PHPWeblog - Html Injection",2005-08-24,ali202,webapps,php,,2005-08-24,2013-06-14,1,CVE-2005-2721;OSVDB-18973,,,,,https://www.securityfocus.com/bid/14658/info +4968,exploits/php/webapps/4968.txt,"Foojan Wms 1.0 - 'story' SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-10-28,1,OSVDB-40932;CVE-2008-0447,,,,, +23725,exploits/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 - '/glossaries/index.php?File' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0303;OSVDB-3993,,,,,https://www.securityfocus.com/bid/9689/info +23723,exploits/php/webapps/23723.txt,"Fool's Workshop Owl's Workshop 1.0 - 'glossary.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0302;OSVDB-4006,,,,,https://www.securityfocus.com/bid/9689/info +23722,exploits/php/webapps/23722.txt,"Fool's Workshop Owl's Workshop 1.0 - 'multiplechoice/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0302;OSVDB-4003,,,,,https://www.securityfocus.com/bid/9689/info +23724,exploits/php/webapps/23724.txt,"Fool's Workshop Owl's Workshop 1.0 - 'newmultiplechoice.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0302;OSVDB-4007,,,,,https://www.securityfocus.com/bid/9689/info +23726,exploits/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 - 'readings/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0303;OSVDB-4004,,,,,https://www.securityfocus.com/bid/9689/info +23727,exploits/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 - 'resultsignore.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php,,2004-02-18,2012-12-28,1,CVE-2004-0303;OSVDB-4005,,,,,https://www.securityfocus.com/bid/9689/info +38112,exploits/php/webapps/38112.txt,"FOOT Gestion - 'id' SQL Injection",2012-12-07,"Emmanuel Farcy",webapps,php,,2012-12-07,2015-09-09,1,OSVDB-88173,,,,,https://www.securityfocus.com/bid/56862/info 35666,exploits/php/webapps/35666.txt,"Football Website Manager 1.1 - SQL Injection / Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,webapps,php,,2011-04-26,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47593/info -28881,exploits/php/webapps/28881.txt,"Foresite CMS - 'Index_2.php' Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",webapps,php,,2006-10-30,2013-10-12,1,2006-5643;30139,,,,,https://www.securityfocus.com/bid/20818/info +28881,exploits/php/webapps/28881.txt,"Foresite CMS - 'Index_2.php' Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",webapps,php,,2006-10-30,2013-10-12,1,CVE-2006-5643;OSVDB-30139,,,,,https://www.securityfocus.com/bid/20818/info 38480,exploits/php/webapps/38480.txt,"Fork CMS - 'js.php' Local File Inclusion",2013-04-18,"Rafay Baloch",webapps,php,,2013-04-18,2016-10-24,1,,,,,,https://www.securityfocus.com/bid/59298/info 36446,exploits/php/webapps/36446.txt,"Fork CMS 3.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-16,"Avram Marius",webapps,php,,2011-12-16,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51045/info -18483,exploits/php/webapps/18483.txt,"Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting",2012-02-12,"Avram Marius",webapps,php,,2012-02-12,2012-02-12,0,79274;79273;2012-1304;2012-1208;79272,,,,http://www.exploit-db.comforkcms-forkcms-3.2.4-0-g26b92cd.zip, -18563,exploits/php/webapps/18563.txt,"Fork CMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",webapps,php,,2012-03-05,2012-03-05,0,2012-1305;80335;79274;2012-1304;2012-1208;79272,,,,http://www.exploit-db.comforkcms-3.2.5-0-g9d4eaf7.zip,http://ivanobinetti.blogspot.com/2012/02/forkcms-325-csrf-and-xss-0day.html -36914,exploits/php/webapps/36914.txt,"Fork CMS 3.2.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",webapps,php,,2012-03-06,2015-05-06,1,80060,,,,,https://www.securityfocus.com/bid/52319/info -36041,exploits/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",webapps,php,80,2015-02-09,2015-02-09,0,2015-1467;117957,,,,http://www.exploit-db.comforkcms-3.8.5.tar.gz, -36894,exploits/php/webapps/36894.txt,"Fork CMS 3.x - '/backend/modules/error/actions/index.php?parse()' Multiple Error Display Cross-Site Scripting Vulnerabilities",2012-02-28,anonymous,webapps,php,,2012-02-28,2015-05-04,1,2012-1188;80066,,,,,https://www.securityfocus.com/bid/52236/info -36893,exploits/php/webapps/36893.txt,"Fork CMS 3.x - '/private/en/locale/index?name' Cross-Site Scripting",2012-02-28,anonymous,webapps,php,,2012-02-28,2015-05-04,1,2012-1188;80065,,,,,https://www.securityfocus.com/bid/52236/info +18483,exploits/php/webapps/18483.txt,"Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting",2012-02-12,"Avram Marius",webapps,php,,2012-02-12,2012-02-12,0,OSVDB-79274;OSVDB-79273;CVE-2012-1304;CVE-2012-1208;OSVDB-79272,,,,http://www.exploit-db.comforkcms-forkcms-3.2.4-0-g26b92cd.zip, +18563,exploits/php/webapps/18563.txt,"Fork CMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",webapps,php,,2012-03-05,2012-03-05,0,CVE-2012-1305;OSVDB-80335;OSVDB-79274;CVE-2012-1304;CVE-2012-1208;OSVDB-79272,,,,http://www.exploit-db.comforkcms-3.2.5-0-g9d4eaf7.zip,http://ivanobinetti.blogspot.com/2012/02/forkcms-325-csrf-and-xss-0day.html +36914,exploits/php/webapps/36914.txt,"Fork CMS 3.2.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",webapps,php,,2012-03-06,2015-05-06,1,OSVDB-80060,,,,,https://www.securityfocus.com/bid/52319/info +36041,exploits/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",webapps,php,80,2015-02-09,2015-02-09,0,CVE-2015-1467;OSVDB-117957,,,,http://www.exploit-db.comforkcms-3.8.5.tar.gz, +36894,exploits/php/webapps/36894.txt,"Fork CMS 3.x - '/backend/modules/error/actions/index.php?parse()' Multiple Error Display Cross-Site Scripting Vulnerabilities",2012-02-28,anonymous,webapps,php,,2012-02-28,2015-05-04,1,CVE-2012-1188;OSVDB-80066,,,,,https://www.securityfocus.com/bid/52236/info +36893,exploits/php/webapps/36893.txt,"Fork CMS 3.x - '/private/en/locale/index?name' Cross-Site Scripting",2012-02-28,anonymous,webapps,php,,2012-02-28,2015-05-04,1,CVE-2012-1188;OSVDB-80065,,,,,https://www.securityfocus.com/bid/52236/info 45508,exploits/php/webapps/45508.txt,"Fork CMS 5.4.0 - Cross-Site Scripting",2018-10-01,"Ismail Tasdelen",webapps,php,,2018-10-01,2018-10-03,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comforkcms-5.4.0.tar.gz, 48348,exploits/php/webapps/48348.txt,"Fork CMS 5.8.0 - Persistent Cross-Site Scripting",2020-04-20,Vulnerability-Lab,webapps,php,,2020-04-20,2020-04-20,0,,,,,, 26015,exploits/php/webapps/26015.txt,"Form Sender 1.0 - 'Processform.php3?Failed' Cross-Site Scripting",2005-07-19,rgod,webapps,php,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14326/info -4736,exploits/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,webapps,php,,2007-12-13,,1,40255;2007-6464;40254,,,,, +4736,exploits/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,webapps,php,,2007-12-13,,1,OSVDB-40255;CVE-2007-6464;OSVDB-40254,,,,, 8348,exploits/php/webapps/8348.txt,"form2list - 'page.php?id' SQL Injection",2009-04-03,Cyber-Zone,webapps,php,,2009-04-02,,1,,,,,, -37055,exploits/php/webapps/37055.txt,"Forma LMS 1.3 - Multiple PHP Object Injection Vulnerabilities",2015-05-18,"Filippo Roncari",webapps,php,80,2015-05-18,2015-05-18,0,122309;122308;122307;122306;122305;122304;122303;122302;122301;122286;122285,,,,http://www.exploit-db.comformalms-v1.3.tar.gz,https://www.securenetwork.it/docs/advisory/SN-15-03_Formalms.pdf -37079,exploits/php/webapps/37079.txt,"Forma LMS 1.3 - Multiple SQL Injections",2015-05-21,"Filippo Roncari",webapps,php,80,2015-05-21,2015-05-21,0,122309;122308;122307;122306;122305;122304;122303;122302;122301;122286;122285,,,,http://www.exploit-db.comformalms-v1.3.tar.gz,https://www.securenetwork.it/docs/advisory/SN-15-03_Formalms.pdf +37055,exploits/php/webapps/37055.txt,"Forma LMS 1.3 - Multiple PHP Object Injection Vulnerabilities",2015-05-18,"Filippo Roncari",webapps,php,80,2015-05-18,2015-05-18,0,OSVDB-122309;OSVDB-122308;OSVDB-122307;OSVDB-122306;OSVDB-122305;OSVDB-122304;OSVDB-122303;OSVDB-122302;OSVDB-122301;OSVDB-122286;OSVDB-122285,,,,http://www.exploit-db.comformalms-v1.3.tar.gz,https://www.securenetwork.it/docs/advisory/SN-15-03_Formalms.pdf +37079,exploits/php/webapps/37079.txt,"Forma LMS 1.3 - Multiple SQL Injections",2015-05-21,"Filippo Roncari",webapps,php,80,2015-05-21,2015-05-21,0,OSVDB-122309;OSVDB-122308;OSVDB-122307;OSVDB-122306;OSVDB-122305;OSVDB-122304;OSVDB-122303;OSVDB-122302;OSVDB-122301;OSVDB-122286;OSVDB-122285,,,,http://www.exploit-db.comformalms-v1.3.tar.gz,https://www.securenetwork.it/docs/advisory/SN-15-03_Formalms.pdf 49197,exploits/php/webapps/49197.txt,"Forma LMS 2.3 - 'First & Last Name' Stored Cross-Site Scripting",2020-12-04,"Hemant Patidar",webapps,php,,2020-12-04,2020-12-04,0,,,,,, 48494,exploits/php/webapps/48494.txt,"forma.lms 5.6.40 - Cross-Site Request Forgery (Change Admin Email)",2020-05-21,"Daniel Ortiz",webapps,php,,2020-05-21,2020-05-21,0,,,,,, 48478,exploits/php/webapps/48478.txt,"forma.lms The E-Learning Suite 2.3.0.2 - Persistent Cross-Site Scripting",2020-05-18,"Daniel Ortiz",webapps,php,,2020-05-18,2020-05-18,0,,,,,, -8950,exploits/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,webapps,php,,2009-06-14,,1,2009-1777;2009-1776;54400;54399,,,,,http://www.ush.it/team/ush/hack-formmail_192/adv.txt -3215,exploits/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,,1,33004;2007-0580,,,,, -27033,exploits/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,2006-0110;22263,,,,,https://www.securityfocus.com/bid/16154/info +8950,exploits/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,webapps,php,,2009-06-14,,1,CVE-2009-1777;CVE-2009-1776;OSVDB-54400;OSVDB-54399,,,,,http://www.ush.it/team/ush/hack-formmail_192/adv.txt +3215,exploits/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,,1,OSVDB-33004;CVE-2007-0580,,,,, +27033,exploits/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,CVE-2006-0110;OSVDB-22263,,,,,https://www.securityfocus.com/bid/16154/info 35402,exploits/php/webapps/35402.txt,"Forritun - Multiple SQL Injections",2011-03-02,eXeSoul,webapps,php,,2011-03-02,2014-11-30,1,,,,,,https://www.securityfocus.com/bid/46629/info 28217,exploits/php/webapps/28217.txt,"Forum 5 - 'pm.php' Local File Inclusion",2006-07-13,rgod,webapps,php,,2006-07-13,2013-09-11,1,,,,,,https://www.securityfocus.com/bid/18967/info -19898,exploits/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",webapps,php,,2012-07-17,2012-07-17,0,84129,,,,http://www.exploit-db.comForumOxalis-0.1.2.tgz, -31752,exploits/php/webapps/31752.txt,"Forum Rank System 6 - 'settings['locale']' Multiple Local File Inclusions",2008-05-07,Matrix86,webapps,php,,2008-05-07,2014-02-19,1,2008-2227;45322,,,,,https://www.securityfocus.com/bid/29077/info +19898,exploits/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",webapps,php,,2012-07-17,2012-07-17,0,OSVDB-84129,,,,http://www.exploit-db.comForumOxalis-0.1.2.tgz, +31752,exploits/php/webapps/31752.txt,"Forum Rank System 6 - 'settings['locale']' Multiple Local File Inclusions",2008-05-07,Matrix86,webapps,php,,2008-05-07,2014-02-19,1,CVE-2008-2227;OSVDB-45322,,,,,https://www.securityfocus.com/bid/29077/info 1060,exploits/php/webapps/1060.pl,"Forum Russian Board 4.2 - Full Command Execution",2005-06-21,RusH,webapps,php,,2005-06-20,,1,,,,,, 41835,exploits/php/webapps/41835.txt,"Forum Template 1.0 - SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -2459,exploits/php/webapps/2459.txt,"Forum82 < 2.5.2b - 'repertorylevel' Multiple File Inclusions",2006-09-29,"Silahsiz Kuvvetler",webapps,php,,2006-09-28,2016-09-12,1,29419;2006-5148;29418;29417;29416;29415;29414;29413,,,,http://www.exploit-db.comf82_2.5.2.tar.bz2, -28543,exploits/php/webapps/28543.txt,"ForumJBC 4.0 - 'Haut.php' Cross-Site Scripting",2006-09-13,ThE__LeO,webapps,php,,2006-09-13,2013-09-25,1,2006-4771;30809,,,,,https://www.securityfocus.com/bid/19992/info -9024,exploits/php/webapps/9024.txt,"ForumPal FE 1.1 - Authentication Bypass",2009-06-26,"ThE g0bL!N",webapps,php,,2009-06-25,,1,55497;2009-2366;55496,,,,, -6670,exploits/php/webapps/6670.py,"FOSS Gallery Admin 1.0 - Arbitrary File Upload",2008-10-04,Pepelux,webapps,php,,2008-10-03,2016-12-30,1,49086;2008-4509,,,,http://www.exploit-db.comfg-av-1.zip, -6674,exploits/php/webapps/6674.pl,"FOSS Gallery Public 1.0 - Arbitrary File Upload",2008-10-05,JosS,webapps,php,,2008-10-04,2017-05-05,1,49086;2008-4509,,,,http://www.exploit-db.comfg-pub.zip, -6680,exploits/php/webapps/6680.txt,"FOSS Gallery Public 1.0 - Arbitrary File Upload (PoC)",2008-10-05,Pepelux,webapps,php,,2008-10-04,2018-01-18,1,49086;2008-4509,,,,http://www.exploit-db.comfg-pub.zip, -9464,exploits/php/webapps/9464.txt,"Fotoshow PRO - 'category' SQL Injection",2009-08-18,darkmasking,webapps,php,,2009-08-17,,1,57392,,,,, -32783,exploits/php/webapps/32783.txt,"FotoWeb 6.0 - 'Grid.fwx?search' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php,,2009-02-09,2014-04-10,1,2009-0573;51855,,,,,https://www.securityfocus.com/bid/33677/info -32782,exploits/php/webapps/32782.txt,"FotoWeb 6.0 - 'Login.fwx?s' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php,,2009-02-09,2014-04-10,1,2009-0573;51854,,,,,https://www.securityfocus.com/bid/33677/info -8521,exploits/php/webapps/8521.txt,"fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload",2009-04-23,YEnH4ckEr,webapps,php,,2009-04-22,,1,56032;56031;56030,,,,, +2459,exploits/php/webapps/2459.txt,"Forum82 < 2.5.2b - 'repertorylevel' Multiple File Inclusions",2006-09-29,"Silahsiz Kuvvetler",webapps,php,,2006-09-28,2016-09-12,1,OSVDB-29419;CVE-2006-5148;OSVDB-29418;OSVDB-29417;OSVDB-29416;OSVDB-29415;OSVDB-29414;OSVDB-29413,,,,http://www.exploit-db.comf82_2.5.2.tar.bz2, +28543,exploits/php/webapps/28543.txt,"ForumJBC 4.0 - 'Haut.php' Cross-Site Scripting",2006-09-13,ThE__LeO,webapps,php,,2006-09-13,2013-09-25,1,CVE-2006-4771;OSVDB-30809,,,,,https://www.securityfocus.com/bid/19992/info +9024,exploits/php/webapps/9024.txt,"ForumPal FE 1.1 - Authentication Bypass",2009-06-26,"ThE g0bL!N",webapps,php,,2009-06-25,,1,OSVDB-55497;CVE-2009-2366;OSVDB-55496,,,,, +6670,exploits/php/webapps/6670.py,"FOSS Gallery Admin 1.0 - Arbitrary File Upload",2008-10-04,Pepelux,webapps,php,,2008-10-03,2016-12-30,1,OSVDB-49086;CVE-2008-4509,,,,http://www.exploit-db.comfg-av-1.zip, +6674,exploits/php/webapps/6674.pl,"FOSS Gallery Public 1.0 - Arbitrary File Upload",2008-10-05,JosS,webapps,php,,2008-10-04,2017-05-05,1,OSVDB-49086;CVE-2008-4509,,,,http://www.exploit-db.comfg-pub.zip, +6680,exploits/php/webapps/6680.txt,"FOSS Gallery Public 1.0 - Arbitrary File Upload (PoC)",2008-10-05,Pepelux,webapps,php,,2008-10-04,2018-01-18,1,OSVDB-49086;CVE-2008-4509,,,,http://www.exploit-db.comfg-pub.zip, +9464,exploits/php/webapps/9464.txt,"Fotoshow PRO - 'category' SQL Injection",2009-08-18,darkmasking,webapps,php,,2009-08-17,,1,OSVDB-57392,,,,, +32783,exploits/php/webapps/32783.txt,"FotoWeb 6.0 - 'Grid.fwx?search' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php,,2009-02-09,2014-04-10,1,CVE-2009-0573;OSVDB-51855,,,,,https://www.securityfocus.com/bid/33677/info +32782,exploits/php/webapps/32782.txt,"FotoWeb 6.0 - 'Login.fwx?s' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php,,2009-02-09,2014-04-10,1,CVE-2009-0573;OSVDB-51854,,,,,https://www.securityfocus.com/bid/33677/info +8521,exploits/php/webapps/8521.txt,"fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload",2009-04-23,YEnH4ckEr,webapps,php,,2009-04-22,,1,OSVDB-56032;OSVDB-56031;OSVDB-56030,,,,, 15571,exploits/php/webapps/15571.txt,"Fozzcom Shopping < 7.94 / < 8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-11-18,2010-11-18,1,,,,,, 17289,exploits/php/webapps/17289.txt,"frame-oshop - SQL Injection",2011-05-15,-SmoG-,webapps,php,,2011-05-15,2011-05-15,1,,,,,, 12572,exploits/php/webapps/12572.txt,"Free Advertisment CMS - 'user_info.php' SQL Injection",2010-05-11,XroGuE,webapps,php,,2010-05-10,,1,,,,,, 34693,exploits/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Cross-Site Scripting",2009-08-27,"599eme Man",webapps,php,,2009-08-27,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43382/info 8277,exploits/php/webapps/8277.txt,"Free Arcade Script 1.0 - Authentication Bypass / Arbitrary File Upload",2009-03-23,Mr.Skonnie,webapps,php,,2009-03-22,,1,,,,,, -8094,exploits/php/webapps/8094.pl,"Free Arcade Script 1.0 - Local File Inclusion Command Execution",2009-02-23,Osirys,webapps,php,,2009-02-22,,1,52193;2009-0731,,,,, +8094,exploits/php/webapps/8094.pl,"Free Arcade Script 1.0 - Local File Inclusion Command Execution",2009-02-23,Osirys,webapps,php,,2009-02-22,,1,OSVDB-52193;CVE-2009-0731,,,,, 35492,exploits/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection",2014-12-08,BarrabravaZ,webapps,php,,2014-12-23,2014-12-28,1,,,,,http://www.exploit-db.comArticleSetup-Latest.zip, -7798,exploits/php/webapps/7798.txt,"Free Bible Search PHP Script - SQL Injection",2009-01-15,nuclear,webapps,php,,2009-01-14,2017-01-17,1,51497;2009-0327,,,,, -23994,exploits/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,webapps,php,,2013-01-09,2014-01-02,1,89111;89110,,,,http://www.exploit-db.comfree-blog.zip, -7155,exploits/php/webapps/7155.txt,"Free Directory Script 1.1.1 - 'API_HOME_DIR' Remote File Inclusion",2008-11-18,"Ghost Hacker",webapps,php,,2008-11-17,2017-01-03,1,49923;2008-6305,,,,, -28830,exploits/php/webapps/28830.pl,"Free FAQ 1.0 - 'index.php' Remote File Inclusion",2006-10-19,"Alireza Ahari",webapps,php,,2006-10-19,2013-10-09,1,2006-5436;33657,,,,,https://www.securityfocus.com/bid/20621/info -2670,exploits/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php,,2006-10-27,,1,30143;2006-5762,,,,, -29772,exploits/php/webapps/29772.txt,"Free File Hosting System 1.1 - 'contact.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,2006-5764;33818,,,,,https://www.securityfocus.com/bid/23118/info -29773,exploits/php/webapps/29773.txt,"Free File Hosting System 1.1 - 'login.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,2006-5763;30144,,,,,https://www.securityfocus.com/bid/23118/info -29774,exploits/php/webapps/29774.txt,"Free File Hosting System 1.1 - 'register.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,2006-5763;30145,,,,,https://www.securityfocus.com/bid/23118/info +7798,exploits/php/webapps/7798.txt,"Free Bible Search PHP Script - SQL Injection",2009-01-15,nuclear,webapps,php,,2009-01-14,2017-01-17,1,OSVDB-51497;CVE-2009-0327,,,,, +23994,exploits/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,webapps,php,,2013-01-09,2014-01-02,1,OSVDB-89111;OSVDB-89110,,,,http://www.exploit-db.comfree-blog.zip, +7155,exploits/php/webapps/7155.txt,"Free Directory Script 1.1.1 - 'API_HOME_DIR' Remote File Inclusion",2008-11-18,"Ghost Hacker",webapps,php,,2008-11-17,2017-01-03,1,OSVDB-49923;CVE-2008-6305,,,,, +28830,exploits/php/webapps/28830.pl,"Free FAQ 1.0 - 'index.php' Remote File Inclusion",2006-10-19,"Alireza Ahari",webapps,php,,2006-10-19,2013-10-09,1,CVE-2006-5436;OSVDB-33657,,,,,https://www.securityfocus.com/bid/20621/info +2670,exploits/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php,,2006-10-27,,1,OSVDB-30143;CVE-2006-5762,,,,, +29772,exploits/php/webapps/29772.txt,"Free File Hosting System 1.1 - 'contact.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,CVE-2006-5764;OSVDB-33818,,,,,https://www.securityfocus.com/bid/23118/info +29773,exploits/php/webapps/29773.txt,"Free File Hosting System 1.1 - 'login.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,CVE-2006-5763;OSVDB-30144,,,,,https://www.securityfocus.com/bid/23118/info +29774,exploits/php/webapps/29774.txt,"Free File Hosting System 1.1 - 'register.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php,,2007-03-24,2013-11-22,1,CVE-2006-5763;OSVDB-30145,,,,,https://www.securityfocus.com/bid/23118/info 36147,exploits/php/webapps/36147.txt,"Free Help Desk 1.1b - Multiple Input Validation Vulnerabilities",2011-09-06,"High-Tech Bridge SA",webapps,php,,2011-09-06,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49721/info -6213,exploits/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling",2008-08-06,Scary-Boys,webapps,php,,2008-08-05,,1,47531;2008-3557,,,,, -23028,exploits/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' SQL Injection",2012-11-30,"Yakir Wizman",webapps,php,,2012-11-30,2016-12-15,1,88063,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-01-at-91634-am.png,http://www.exploit-db.comFree_Hosting_Manager_V2.0.2.zip, -24879,exploits/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQL Injections",2013-03-25,"Saadi Siddiqui",webapps,php,,2013-03-25,2013-03-25,1,91674;91673;91672;91671;91670,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-84541-am.png,http://www.exploit-db.comFree_Hosting_Manager_V2.0.2.zip, +6213,exploits/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling",2008-08-06,Scary-Boys,webapps,php,,2008-08-05,,1,OSVDB-47531;CVE-2008-3557,,,,, +23028,exploits/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' SQL Injection",2012-11-30,"Yakir Wizman",webapps,php,,2012-11-30,2016-12-15,1,OSVDB-88063,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-01-at-91634-am.png,http://www.exploit-db.comFree_Hosting_Manager_V2.0.2.zip, +24879,exploits/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQL Injections",2013-03-25,"Saadi Siddiqui",webapps,php,,2013-03-25,2013-03-25,1,OSVDB-91674;OSVDB-91673;OSVDB-91672;OSVDB-91671;OSVDB-91670,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-84541-am.png,http://www.exploit-db.comFree_Hosting_Manager_V2.0.2.zip, 12105,exploits/php/webapps/12105.txt,"Free Image & File Hosting - Arbitrary File Upload",2010-04-07,indoushka,webapps,php,,2010-04-06,,0,,,,,, -2669,exploits/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php,,2006-10-27,,1,30127;2006-5670,,,,, -3568,exploits/php/webapps/3568.txt,"Free Image Hosting 2.0 - 'AD_BODY_TEMP' Remote File Inclusion",2007-03-25,Crackers_Child,webapps,php,,2007-03-24,,1,37179;2007-1715,,,,, -18277,exploits/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,webapps,php,,2011-12-26,2011-12-26,0,82591,,,,, -8047,exploits/php/webapps/8047.txt,"Free Joke Script 1.0 - Authentication Bypass",2009-02-12,Muhacir,webapps,php,,2009-02-11,,1,55106;51919;51918,,,,, -24953,exploits/php/webapps/24953.txt,"Free Monthly Websites 2.0 - Admin Password Change",2013-04-12,"Yassin Aboukir",webapps,php,,2013-04-12,2013-04-12,1,92273,,,,, -24454,exploits/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,webapps,php,,2013-02-05,2013-02-05,0,89840;89839,,,,,https://www.vulnerability-lab.com/get_content.php?id=851 -5419,exploits/php/webapps/5419.txt,"Free Photo Gallery Site Script - 'path' File Disclosure",2008-04-09,JIKO,webapps,php,,2008-04-08,2016-11-21,1,44253;2008-1730,,,,, -8293,exploits/php/webapps/8293.txt,"Free PHP Petition Signing Script - Authentication Bypass",2009-03-27,Qabandi,webapps,php,,2009-03-26,,1,52992,,,,, -14437,exploits/php/webapps/14437.txt,"Free PHP photo Gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",webapps,php,,2010-07-22,2015-07-12,0,68785,,,,, -14438,exploits/php/webapps/14438.txt,"Free PHP Photo Gallery Script - Remote File Inclusion",2010-07-22,"ViRuS Qalaa",webapps,php,,2010-07-22,2017-09-27,0,76249;2010-4948;68785,,,,, -6456,exploits/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,webapps,php,,2008-09-12,,1,48156;2008-7006,,,,, -6457,exploits/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 - Insecure Cookie Handling",2008-09-14,Stack,webapps,php,,2008-09-13,,1,48155;2008-7007,,,,, -28151,exploits/php/webapps/28151.txt,"free QBoard 1.1 - 'about.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-08,1,2006-3475;28060,,,,,https://www.securityfocus.com/bid/18780/info -28152,exploits/php/webapps/28152.txt,"free QBoard 1.1 - 'contact.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,2006-3475;28061,,,,,https://www.securityfocus.com/bid/18780/info -28153,exploits/php/webapps/28153.txt,"free QBoard 1.1 - 'delete.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,2006-3475;28062,,,,,https://www.securityfocus.com/bid/18780/info -28154,exploits/php/webapps/28154.txt,"free QBoard 1.1 - 'faq.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,2006-3475;28063,,,,,https://www.securityfocus.com/bid/18780/info -28155,exploits/php/webapps/28155.txt,"free QBoard 1.1 - 'features.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,2006-3475;28064,,,,,https://www.securityfocus.com/bid/18780/info -28156,exploits/php/webapps/28156.txt,"free QBoard 1.1 - 'history.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,2006-3475;28065,,,,,https://www.securityfocus.com/bid/18780/info -28150,exploits/php/webapps/28150.txt,"free QBoard 1.1 - 'index.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-08,1,2006-3475;28059,,,,,https://www.securityfocus.com/bid/18788/info -1899,exploits/php/webapps/1899.txt,"free QBoard 1.1 - 'qb_path' Remote File Inclusion",2006-06-11,Kacper,webapps,php,,2006-06-10,2016-08-16,1,26376;2006-2998,,,,http://www.exploit-db.comfreeqboard-1.1.tar.gz, -11773,exploits/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php,,2010-03-15,,0,63084;2010-1062,,,,, -18874,exploits/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,1,84723;84722;84721;81898;2012-4280;2012-4279;2012-4278;81876;81875;81874,,,,http://www.exploit-db.comFR-3.1-0.6.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=513 +2669,exploits/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php,,2006-10-27,,1,OSVDB-30127;CVE-2006-5670,,,,, +3568,exploits/php/webapps/3568.txt,"Free Image Hosting 2.0 - 'AD_BODY_TEMP' Remote File Inclusion",2007-03-25,Crackers_Child,webapps,php,,2007-03-24,,1,OSVDB-37179;CVE-2007-1715,,,,, +18277,exploits/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,webapps,php,,2011-12-26,2011-12-26,0,OSVDB-82591,,,,, +8047,exploits/php/webapps/8047.txt,"Free Joke Script 1.0 - Authentication Bypass",2009-02-12,Muhacir,webapps,php,,2009-02-11,,1,OSVDB-55106;OSVDB-51919;OSVDB-51918,,,,, +24953,exploits/php/webapps/24953.txt,"Free Monthly Websites 2.0 - Admin Password Change",2013-04-12,"Yassin Aboukir",webapps,php,,2013-04-12,2013-04-12,1,OSVDB-92273,,,,, +24454,exploits/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,webapps,php,,2013-02-05,2013-02-05,0,OSVDB-89840;OSVDB-89839,,,,,https://www.vulnerability-lab.com/get_content.php?id=851 +5419,exploits/php/webapps/5419.txt,"Free Photo Gallery Site Script - 'path' File Disclosure",2008-04-09,JIKO,webapps,php,,2008-04-08,2016-11-21,1,OSVDB-44253;CVE-2008-1730,,,,, +8293,exploits/php/webapps/8293.txt,"Free PHP Petition Signing Script - Authentication Bypass",2009-03-27,Qabandi,webapps,php,,2009-03-26,,1,OSVDB-52992,,,,, +14437,exploits/php/webapps/14437.txt,"Free PHP photo Gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",webapps,php,,2010-07-22,2015-07-12,0,OSVDB-68785,,,,, +14438,exploits/php/webapps/14438.txt,"Free PHP Photo Gallery Script - Remote File Inclusion",2010-07-22,"ViRuS Qalaa",webapps,php,,2010-07-22,2017-09-27,0,OSVDB-76249;CVE-2010-4948;OSVDB-68785,,,,, +6456,exploits/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,webapps,php,,2008-09-12,,1,OSVDB-48156;CVE-2008-7006,,,,, +6457,exploits/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 - Insecure Cookie Handling",2008-09-14,Stack,webapps,php,,2008-09-13,,1,OSVDB-48155;CVE-2008-7007,,,,, +28151,exploits/php/webapps/28151.txt,"free QBoard 1.1 - 'about.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-08,1,CVE-2006-3475;OSVDB-28060,,,,,https://www.securityfocus.com/bid/18780/info +28152,exploits/php/webapps/28152.txt,"free QBoard 1.1 - 'contact.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3475;OSVDB-28061,,,,,https://www.securityfocus.com/bid/18780/info +28153,exploits/php/webapps/28153.txt,"free QBoard 1.1 - 'delete.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3475;OSVDB-28062,,,,,https://www.securityfocus.com/bid/18780/info +28154,exploits/php/webapps/28154.txt,"free QBoard 1.1 - 'faq.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3475;OSVDB-28063,,,,,https://www.securityfocus.com/bid/18780/info +28155,exploits/php/webapps/28155.txt,"free QBoard 1.1 - 'features.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3475;OSVDB-28064,,,,,https://www.securityfocus.com/bid/18780/info +28156,exploits/php/webapps/28156.txt,"free QBoard 1.1 - 'history.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3475;OSVDB-28065,,,,,https://www.securityfocus.com/bid/18780/info +28150,exploits/php/webapps/28150.txt,"free QBoard 1.1 - 'index.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-08,1,CVE-2006-3475;OSVDB-28059,,,,,https://www.securityfocus.com/bid/18788/info +1899,exploits/php/webapps/1899.txt,"free QBoard 1.1 - 'qb_path' Remote File Inclusion",2006-06-11,Kacper,webapps,php,,2006-06-10,2016-08-16,1,OSVDB-26376;CVE-2006-2998,,,,http://www.exploit-db.comfreeqboard-1.1.tar.gz, +11773,exploits/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php,,2010-03-15,,0,OSVDB-63084;CVE-2010-1062,,,,, +18874,exploits/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,1,OSVDB-84723;OSVDB-84722;OSVDB-84721;OSVDB-81898;CVE-2012-4280;CVE-2012-4279;CVE-2012-4278;OSVDB-81876;OSVDB-81875;OSVDB-81874,,,,http://www.exploit-db.comFR-3.1-0.6.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=513 50586,exploits/php/webapps/50586.txt,"Free School Management Software 1.0 - 'multiple' Stored Cross-Site Scripting (XSS)",2021-12-10,fuzzyap1,webapps,php,,2021-12-10,2021-12-10,0,,,,,, 50587,exploits/php/webapps/50587.txt,"Free School Management Software 1.0 - Remote Code Execution (RCE)",2021-12-10,fuzzyap1,webapps,php,,2021-12-10,2021-12-10,0,,,,,, 17403,exploits/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",webapps,php,,2011-06-15,2011-06-15,1,,,,,,http://www.htbridge.ch/advisory/multiple_xss_in_free_simple_cms.html -15608,exploits/php/webapps/15608.txt,"Free Simple Software - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php,,2010-11-24,2010-11-24,0,2010-4298,,,,, -14672,exploits/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion",2010-08-17,Dr.$audi,webapps,php,,2010-08-17,2010-10-09,1,67239;2010-4298;2010-3742;2010-3307,,,,, +15608,exploits/php/webapps/15608.txt,"Free Simple Software - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php,,2010-11-24,2010-11-24,0,CVE-2010-4298,,,,, +14672,exploits/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion",2010-08-17,Dr.$audi,webapps,php,,2010-08-17,2010-10-09,1,OSVDB-67239;CVE-2010-4298;CVE-2010-3742;CVE-2010-3307,,,,, 5844,exploits/php/webapps/5844.php,"FreeCMS.us 0.2 - 'FCKeditor' Arbitrary File Upload",2008-06-17,Stack,webapps,php,,2008-06-16,,1,,,,,, -5838,exploits/php/webapps/5838.txt,"FreeCMS.us 0.2 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,46492;2008-2796,,,,, -2484,exploits/php/webapps/2484.txt,"FreeForum 0.9.7 - 'forum.php' Remote File Inclusion",2006-10-07,"Mehmet Ince",webapps,php,,2006-10-06,,1,29541;2006-5230,,,,, -26576,exploits/php/webapps/26576.txt,"FreeForum 1.0/1.1 - Multiple SQL Injections",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3816;21086,,,,,https://www.securityfocus.com/bid/15559/info -32139,exploits/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Cross-Site Scripting",2008-08-01,ahmadbady,webapps,php,,2008-08-01,2014-03-10,1,2008-3566;47340,,,,,https://www.securityfocus.com/bid/30509/info +5838,exploits/php/webapps/5838.txt,"FreeCMS.us 0.2 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,OSVDB-46492;CVE-2008-2796,,,,, +2484,exploits/php/webapps/2484.txt,"FreeForum 0.9.7 - 'forum.php' Remote File Inclusion",2006-10-07,"Mehmet Ince",webapps,php,,2006-10-06,,1,OSVDB-29541;CVE-2006-5230,,,,, +26576,exploits/php/webapps/26576.txt,"FreeForum 1.0/1.1 - Multiple SQL Injections",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3816;OSVDB-21086,,,,,https://www.securityfocus.com/bid/15559/info +32139,exploits/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Cross-Site Scripting",2008-08-01,ahmadbady,webapps,php,,2008-08-01,2014-03-10,1,CVE-2008-3566;OSVDB-47340,,,,,https://www.securityfocus.com/bid/30509/info 10692,exploits/php/webapps/10692.txt,"FreeForum 1.7 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 10693,exploits/php/webapps/10693.txt,"FreeForum 1.7 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 11745,exploits/php/webapps/11745.txt,"FreeHost 1.00 - Arbitrary File Upload",2010-03-15,indoushka,webapps,php,,2010-03-14,,0,,,,,, -27312,exploits/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 - Arbitrary File Upload",2006-02-25,"NSA Group",webapps,php,,2006-02-25,2013-08-03,1,2006-0936;23478,,,,,https://www.securityfocus.com/bid/16823/info -5613,exploits/php/webapps/5613.txt,"Freelance Auction Script 1.0 - 'browseproject.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,2016-11-29,1,45390;2008-2279;45212;2008-2278,,,,, -43283,exploits/php/webapps/43283.txt,"Freelance Website Script 2.0.6 - 'pr_id' / 'catid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17613,"SQL Injection (SQLi)",,,, -36574,exploits/php/webapps/36574.txt,"Freelance Zone - 'show_code.php' SQL Injection",2012-01-18,Lazmania61,webapps,php,,2012-01-18,2015-03-31,1,2012-6526;89733,,,,,https://www.securityfocus.com/bid/51533/info -18127,exploits/php/webapps/18127.txt,"Freelancer Calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,77248;77247;77246;77245;77244;2011-5109,,,,http://www.exploit-db.comworldcalendar.zip, +27312,exploits/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 - Arbitrary File Upload",2006-02-25,"NSA Group",webapps,php,,2006-02-25,2013-08-03,1,CVE-2006-0936;OSVDB-23478,,,,,https://www.securityfocus.com/bid/16823/info +5613,exploits/php/webapps/5613.txt,"Freelance Auction Script 1.0 - 'browseproject.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,2016-11-29,1,OSVDB-45390;CVE-2008-2279;OSVDB-45212;CVE-2008-2278,,,,, +43283,exploits/php/webapps/43283.txt,"Freelance Website Script 2.0.6 - 'pr_id' / 'catid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17613,"SQL Injection (SQLi)",,,, +36574,exploits/php/webapps/36574.txt,"Freelance Zone - 'show_code.php' SQL Injection",2012-01-18,Lazmania61,webapps,php,,2012-01-18,2015-03-31,1,CVE-2012-6526;OSVDB-89733,,,,,https://www.securityfocus.com/bid/51533/info +18127,exploits/php/webapps/18127.txt,"Freelancer Calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,OSVDB-77248;OSVDB-77247;OSVDB-77246;OSVDB-77245;OSVDB-77244;CVE-2011-5109,,,,http://www.exploit-db.comworldcalendar.zip, 14390,exploits/php/webapps/14390.txt,"Freelancer Marketplace Script - Arbitrary File Upload",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,0,,,,,, -34713,exploits/php/webapps/34713.txt,"Freelancers - 'placebid.php?id' Cross-Site Scripting",2009-08-17,Moudi,webapps,php,,2009-08-17,2014-09-20,1,2009-3593;55992,,,,, -34714,exploits/php/webapps/34714.txt,"Freelancers - 'post_resume.php?jobid' Cross-Site Scripting",2009-08-17,Moudi,webapps,php,,2009-08-17,2014-09-20,1,2009-3593;55993,,,,, -14389,exploits/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,0,66471,,,,, -7527,exploits/php/webapps/7527.txt,"FreeLyrics 1.0 - Remote File Disclosure",2008-12-19,Piker,webapps,php,,2008-12-18,2017-01-06,1,50877;2008-5861,,,,http://www.exploit-db.comfreelyrics-1.0.zip, -18900,exploits/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / Cross-Site Scripting",2012-05-19,blake,webapps,php,,2012-05-19,2012-05-19,0,82090;82089;82088;2012-6560;2012-6559,,,,http://www.exploit-db.comfreenac-3.02.tar.gz, +34713,exploits/php/webapps/34713.txt,"Freelancers - 'placebid.php?id' Cross-Site Scripting",2009-08-17,Moudi,webapps,php,,2009-08-17,2014-09-20,1,CVE-2009-3593;OSVDB-55992,,,,, +34714,exploits/php/webapps/34714.txt,"Freelancers - 'post_resume.php?jobid' Cross-Site Scripting",2009-08-17,Moudi,webapps,php,,2009-08-17,2014-09-20,1,CVE-2009-3593;OSVDB-55993,,,,, +14389,exploits/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,0,OSVDB-66471,,,,, +7527,exploits/php/webapps/7527.txt,"FreeLyrics 1.0 - Remote File Disclosure",2008-12-19,Piker,webapps,php,,2008-12-18,2017-01-06,1,OSVDB-50877;CVE-2008-5861,,,,http://www.exploit-db.comfreelyrics-1.0.zip, +18900,exploits/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / Cross-Site Scripting",2012-05-19,blake,webapps,php,,2012-05-19,2012-05-19,0,OSVDB-82090;OSVDB-82089;OSVDB-82088;CVE-2012-6560;CVE-2012-6559,,,,http://www.exploit-db.comfreenac-3.02.tar.gz, 16313,exploits/php/webapps/16313.rb,"FreeNAS - 'exec_raw.php' Arbitrary Command Execution (Metasploit)",2010-11-24,Metasploit,webapps,php,,2010-11-24,2011-03-06,1,,"Metasploit Framework (MSF)",,,, 35124,exploits/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45522/info -28875,exploits/php/webapps/28875.txt,"Freenews 1.1 - 'Aff_News.php' Remote File Inclusion",2006-10-30,MoHaNdKo,webapps,php,,2006-10-30,2016-12-08,1,2006-5716;31631,,,,,https://www.securityfocus.com/bid/20795/info -2490,exploits/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php,,2006-10-07,2016-12-08,1,30859;2006-5226,,,,, +28875,exploits/php/webapps/28875.txt,"Freenews 1.1 - 'Aff_News.php' Remote File Inclusion",2006-10-30,MoHaNdKo,webapps,php,,2006-10-30,2016-12-08,1,CVE-2006-5716;OSVDB-31631,,,,,https://www.securityfocus.com/bid/20795/info +2490,exploits/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php,,2006-10-07,2016-12-08,1,OSVDB-30859;CVE-2006-5226,,,,, 22047,exploits/php/webapps/22047.txt,"FreeNews 2.1 - Include Undefined Variable Command Execution",2002-11-26,frog,webapps,php,,2002-11-26,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6258/info 40614,exploits/php/webapps/40614.py,"FreePBX 13 - Remote Command Execution / Privilege Escalation",2016-10-21,"Christopher Davis",webapps,php,,2016-10-21,2016-11-07,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-22-at-004334.png,, 40296,exploits/php/webapps/40296.txt,"FreePBX 13.0.35 - Remote Command Execution",2016-08-29,0x4148,webapps,php,,2016-08-29,2016-08-29,0,,,,,, 40312,exploits/php/webapps/40312.txt,"FreePBX 13.0.35 - SQL Injection",2016-08-29,i-Hmx,webapps,php,,2016-08-29,2016-08-29,0,,,,,, 40345,exploits/php/webapps/40345.txt,"FreePBX 13.0.x < 13.0.154 - Remote Command Execution",2016-09-07,i-Hmx,webapps,php,,2016-09-07,2016-09-08,0,,,,,, -2665,exploits/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,2016-10-22,1,34694;2006-7107,,,,http://www.exploit-db.comfreepbx-2.1.3.tgz, -18650,exploits/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution",2012-03-23,muts,webapps,php,,2012-03-23,2021-07-29,1,80544;2012-4869,,,http://www.exploit-db.com/screenshots/idlt19000/elastix-root.png,, -32214,exploits/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,webapps,php,80,2014-03-12,2018-04-12,1,2014-1903;103240,,,,,https://github.com/0x00string/oldays/blob/ace197a0a8f3c2b8111ffe55596bf1dca8a3fdd6/CVE-2014-1903.pl -33442,exploits/php/webapps/33442.txt,"FreePBX 2.5.2 - '/admin/config.php?tech' Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php,,2009-12-28,2014-05-20,1,2009-4458;61357,,,,,https://www.securityfocus.com/bid/37482/info -33443,exploits/php/webapps/33443.txt,"FreePBX 2.5.2 - Zap Channel Addition Description Parameter Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php,,2009-12-28,2014-05-20,1,2009-4458;61358,,,,,https://www.securityfocus.com/bid/37482/info -15098,exploits/php/webapps/15098.txt,"FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",webapps,php,,2010-09-24,2010-09-24,1,2010-3490;68240,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-005.txt -18659,exploits/php/webapps/18659.rb,"FreePBX 2.9.0/2.10.0 - 'callmenum' Remote Code Execution (Metasploit)",2012-03-24,Metasploit,webapps,php,,2012-03-24,2012-03-24,1,80544;2012-4869,"Metasploit Framework (MSF)",,,, -18649,exploits/php/webapps/18649.txt,"FreePBX 2.9.0/2.10.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",webapps,php,,2012-03-22,2012-03-22,1,80544;80543;80542;80541;80540;80539;2012-4870;2012-4869,,,,, -41005,exploits/php/webapps/41005.txt,"Freepbx < 2.11.1.5 - Remote Code Execution",2016-12-23,inj3ctor3,webapps,php,,2017-01-10,2017-01-10,0,2014-7235,,,,, -5124,exploits/php/webapps/5124.txt,"freePHPgallery 0.6 - Cookie Local File Inclusion",2008-02-14,MhZ91,webapps,php,,2008-02-13,2016-11-14,1,41589;2008-0818;41588;41587,,,,http://www.exploit-db.comfreePHPgallery-0.6.zip, -19035,exploits/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",webapps,php,,2012-06-10,2012-06-11,1,82895;82894,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-11-at-33736-pm.png,http://www.exploit-db.comfreepost0.1-R1.zip, +2665,exploits/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,2016-10-22,1,OSVDB-34694;CVE-2006-7107,,,,http://www.exploit-db.comfreepbx-2.1.3.tgz, +18650,exploits/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution",2012-03-23,muts,webapps,php,,2012-03-23,2021-07-29,1,OSVDB-80544;CVE-2012-4869,,,http://www.exploit-db.com/screenshots/idlt19000/elastix-root.png,, +32214,exploits/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,webapps,php,80,2014-03-12,2018-04-12,1,CVE-2014-1903;OSVDB-103240,,,,,https://github.com/0x00string/oldays/blob/ace197a0a8f3c2b8111ffe55596bf1dca8a3fdd6/CVE-2014-1903.pl +33442,exploits/php/webapps/33442.txt,"FreePBX 2.5.2 - '/admin/config.php?tech' Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php,,2009-12-28,2014-05-20,1,CVE-2009-4458;OSVDB-61357,,,,,https://www.securityfocus.com/bid/37482/info +33443,exploits/php/webapps/33443.txt,"FreePBX 2.5.2 - Zap Channel Addition Description Parameter Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php,,2009-12-28,2014-05-20,1,CVE-2009-4458;OSVDB-61358,,,,,https://www.securityfocus.com/bid/37482/info +15098,exploits/php/webapps/15098.txt,"FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",webapps,php,,2010-09-24,2010-09-24,1,CVE-2010-3490;OSVDB-68240,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2010-005.txt +18659,exploits/php/webapps/18659.rb,"FreePBX 2.9.0/2.10.0 - 'callmenum' Remote Code Execution (Metasploit)",2012-03-24,Metasploit,webapps,php,,2012-03-24,2012-03-24,1,OSVDB-80544;CVE-2012-4869,"Metasploit Framework (MSF)",,,, +18649,exploits/php/webapps/18649.txt,"FreePBX 2.9.0/2.10.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",webapps,php,,2012-03-22,2012-03-22,1,OSVDB-80544;OSVDB-80543;OSVDB-80542;OSVDB-80541;OSVDB-80540;OSVDB-80539;CVE-2012-4870;CVE-2012-4869,,,,, +41005,exploits/php/webapps/41005.txt,"Freepbx < 2.11.1.5 - Remote Code Execution",2016-12-23,inj3ctor3,webapps,php,,2017-01-10,2017-01-10,0,CVE-2014-7235,,,,, +5124,exploits/php/webapps/5124.txt,"freePHPgallery 0.6 - Cookie Local File Inclusion",2008-02-14,MhZ91,webapps,php,,2008-02-13,2016-11-14,1,OSVDB-41589;CVE-2008-0818;OSVDB-41588;OSVDB-41587,,,,http://www.exploit-db.comfreePHPgallery-0.6.zip, +19035,exploits/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",webapps,php,,2012-06-10,2012-06-11,1,OSVDB-82895;OSVDB-82894,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-11-at-33736-pm.png,http://www.exploit-db.comfreepost0.1-R1.zip, 29215,exploits/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 - 'QB_Path' Multiple Remote File Inclusions",2006-12-27,Shell,webapps,php,,2006-12-27,2013-10-27,1,,,,,,https://www.securityfocus.com/bid/21394/info -12411,exploits/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,64347;2010-1708,,,,http://www.exploit-db.comFR-3.0-0.rc7.tar.gz, +12411,exploits/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,OSVDB-64347;CVE-2010-1708,,,,http://www.exploit-db.comFR-3.0-0.rc7.tar.gz, 34485,exploits/php/webapps/34485.txt,"FreeSchool - 'key_words' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php,,2009-10-14,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42513/info -9582,exploits/php/webapps/9582.txt,"FreeSchool 1.1.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php,,2009-09-02,,1,57785;2009-4471;57784;57783;57782;57781;57780;57779;57778;57777;57776;57775;57774;57773;57772;57771;57770;57769;57768;57767;57766;57765;57764;57763,,,,, -19598,exploits/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,83777;83773;83772,,,,,https://www.vulnerability-lab.com/get_content.php?id=614 -7079,exploits/php/webapps/7079.txt,"FREEsimplePHPGuestbook - 'Guestbook.php' Remote Code Execution",2008-11-10,GoLd_M,webapps,php,,2008-11-09,,1,49703;2008-6934,,,,, -38801,exploits/php/webapps/38801.txt,"FreeSMS - '/pages/crc_handler.php' Multiple Cross-Site Scripting Vulnerabilities",2013-09-27,"Sarahma Security",webapps,php,,2013-09-27,2015-11-24,1,80319,,,,,https://www.securityfocus.com/bid/63004/info -38800,exploits/php/webapps/38800.txt,"FreeSMS - '/pages/crc_handler.php?scheduleid' SQL Injection",2013-09-27,"Sarahma Security",webapps,php,,2013-09-27,2015-11-24,1,98426,,,,,https://www.securityfocus.com/bid/63004/info +9582,exploits/php/webapps/9582.txt,"FreeSchool 1.1.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php,,2009-09-02,,1,OSVDB-57785;CVE-2009-4471;OSVDB-57784;OSVDB-57783;OSVDB-57782;OSVDB-57781;OSVDB-57780;OSVDB-57779;OSVDB-57778;OSVDB-57777;OSVDB-57776;OSVDB-57775;OSVDB-57774;OSVDB-57773;OSVDB-57772;OSVDB-57771;OSVDB-57770;OSVDB-57769;OSVDB-57768;OSVDB-57767;OSVDB-57766;OSVDB-57765;OSVDB-57764;OSVDB-57763,,,,, +19598,exploits/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,OSVDB-83777;OSVDB-83773;OSVDB-83772,,,,,https://www.vulnerability-lab.com/get_content.php?id=614 +7079,exploits/php/webapps/7079.txt,"FREEsimplePHPGuestbook - 'Guestbook.php' Remote Code Execution",2008-11-10,GoLd_M,webapps,php,,2008-11-09,,1,OSVDB-49703;CVE-2008-6934,,,,, +38801,exploits/php/webapps/38801.txt,"FreeSMS - '/pages/crc_handler.php' Multiple Cross-Site Scripting Vulnerabilities",2013-09-27,"Sarahma Security",webapps,php,,2013-09-27,2015-11-24,1,OSVDB-80319,,,,,https://www.securityfocus.com/bid/63004/info +38800,exploits/php/webapps/38800.txt,"FreeSMS - '/pages/crc_handler.php?scheduleid' SQL Injection",2013-09-27,"Sarahma Security",webapps,php,,2013-09-27,2015-11-24,1,OSVDB-98426,,,,,https://www.securityfocus.com/bid/63004/info 46658,exploits/php/webapps/46658.py,"FreeSMS 2.1.2 - SQL Injection (Authentication Bypass)",2019-04-04,"Yilmaz Degirmenci",webapps,php,80,2019-04-04,2019-04-04,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comFreeSMS_2_1_2.zip, -3047,exploits/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-21,1,37552;2006-6889,,,,http://www.exploit-db.comwiki3_6_2.zip, +3047,exploits/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-21,1,OSVDB-37552;CVE-2006-6889,,,,http://www.exploit-db.comwiki3_6_2.zip, 32240,exploits/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",webapps,php,,2008-08-13,2014-03-14,1,,,,,,https://www.securityfocus.com/bid/30676/info -32259,exploits/php/webapps/32259.txt,"Freeway 1.4.1.171 - '/english/account.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47827,,,,,https://www.securityfocus.com/bid/30731/info -32264,exploits/php/webapps/32264.txt,"Freeway 1.4.1.171 - '/french/account_newsletters.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47829,,,,,https://www.securityfocus.com/bid/30731/info -32265,exploits/php/webapps/32265.txt,"Freeway 1.4.1.171 - '/includes/modules/faqdesk/faqdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47830,,,,,https://www.securityfocus.com/bid/30731/info -32266,exploits/php/webapps/32266.txt,"Freeway 1.4.1.171 - '/includes/modules/newsdesk/newsdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47831,,,,,https://www.securityfocus.com/bid/30731/info -32267,exploits/php/webapps/32267.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/card1.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47832,,,,,https://www.securityfocus.com/bid/30731/info -32268,exploits/php/webapps/32268.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/loginbox.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47833,,,,,https://www.securityfocus.com/bid/30731/info -32269,exploits/php/webapps/32269.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/whos_online.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47834,,,,,https://www.securityfocus.com/bid/30731/info -32270,exploits/php/webapps/32270.txt,"Freeway 1.4.1.171 - '/templates/Freeway/mainpage_modules/mainpage.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,2008-3770;47835,,,,,https://www.securityfocus.com/bid/30731/info -14474,exploits/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 - SQL Injection",2010-07-26,**RoAd_KiLlEr**,webapps,php,,2010-07-26,2010-07-26,1,2010-2925;66816,,,,, +32259,exploits/php/webapps/32259.txt,"Freeway 1.4.1.171 - '/english/account.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47827,,,,,https://www.securityfocus.com/bid/30731/info +32264,exploits/php/webapps/32264.txt,"Freeway 1.4.1.171 - '/french/account_newsletters.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47829,,,,,https://www.securityfocus.com/bid/30731/info +32265,exploits/php/webapps/32265.txt,"Freeway 1.4.1.171 - '/includes/modules/faqdesk/faqdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47830,,,,,https://www.securityfocus.com/bid/30731/info +32266,exploits/php/webapps/32266.txt,"Freeway 1.4.1.171 - '/includes/modules/newsdesk/newsdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47831,,,,,https://www.securityfocus.com/bid/30731/info +32267,exploits/php/webapps/32267.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/card1.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47832,,,,,https://www.securityfocus.com/bid/30731/info +32268,exploits/php/webapps/32268.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/loginbox.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47833,,,,,https://www.securityfocus.com/bid/30731/info +32269,exploits/php/webapps/32269.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/whos_online.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47834,,,,,https://www.securityfocus.com/bid/30731/info +32270,exploits/php/webapps/32270.txt,"Freeway 1.4.1.171 - '/templates/Freeway/mainpage_modules/mainpage.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3770;OSVDB-47835,,,,,https://www.securityfocus.com/bid/30731/info +14474,exploits/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 - SQL Injection",2010-07-26,**RoAd_KiLlEr**,webapps,php,,2010-07-26,2010-07-26,1,CVE-2010-2925;OSVDB-66816,,,,, 10871,exploits/php/webapps/10871.txt,"Freewebscript'z Games - Authentication Bypass",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,1,,,,,, -34712,exploits/php/webapps/34712.txt,"Freewebscriptz HUBScript - 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,2009-3599;55961,,,,,https://www.securityfocus.com/bid/43474/info -28943,exploits/php/webapps/28943.txt,"FreeWebShop 2.1/2.2 - 'index.php?cat' Cross-Site Scripting",2006-11-08,"laurent gaffie",webapps,php,,2006-11-08,2013-10-14,1,2006-5847;30254,,,,,https://www.securityfocus.com/bid/20969/info -28942,exploits/php/webapps/28942.txt,"FreeWebShop 2.1/2.2 - 'index.php?page' Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",webapps,php,,2006-11-08,2013-10-14,1,2006-5846;30253,,,,,https://www.securityfocus.com/bid/20969/info +34712,exploits/php/webapps/34712.txt,"Freewebscriptz HUBScript - 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-20,1,CVE-2009-3599;OSVDB-55961,,,,,https://www.securityfocus.com/bid/43474/info +28943,exploits/php/webapps/28943.txt,"FreeWebShop 2.1/2.2 - 'index.php?cat' Cross-Site Scripting",2006-11-08,"laurent gaffie",webapps,php,,2006-11-08,2013-10-14,1,CVE-2006-5847;OSVDB-30254,,,,,https://www.securityfocus.com/bid/20969/info +28942,exploits/php/webapps/28942.txt,"FreeWebShop 2.1/2.2 - 'index.php?page' Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",webapps,php,,2006-11-08,2013-10-14,1,CVE-2006-5846;OSVDB-30253,,,,,https://www.securityfocus.com/bid/20969/info 28898,exploits/php/webapps/28898.txt,"FreeWebShop 2.2 - 'index.php' SQL Injection",2006-11-02,Spiked,webapps,php,,2006-11-02,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20887/info -4740,exploits/php/webapps/4740.pl,"FreeWebShop 2.2.1 - Blind SQL Injection",2007-12-18,k1tk4t,webapps,php,,2007-12-17,,1,40272;2007-6466,,,,, +4740,exploits/php/webapps/4740.pl,"FreeWebShop 2.2.1 - Blind SQL Injection",2007-12-18,k1tk4t,webapps,php,,2007-12-17,,1,OSVDB-40272;CVE-2007-6466,,,,, 4743,exploits/php/webapps/4743.pl,"FreeWebShop 2.2.7 - 'cookie' Admin Password Grabber",2007-12-18,k1tk4t,webapps,php,,2007-12-17,,1,,,,,, -18121,exploits/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - 'ajax_save_name.php' Remote Code Execution",2011-11-16,EgiX,webapps,php,,2011-11-16,2011-11-17,1,77162;2011-5147,,,http://www.exploit-db.com/screenshots/idlt18500/edb-18121.png,http://www.exploit-db.comFreeWebshop.org2.2.9_R2.zip, +18121,exploits/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - 'ajax_save_name.php' Remote Code Execution",2011-11-16,EgiX,webapps,php,,2011-11-16,2011-11-17,1,OSVDB-77162;CVE-2011-5147,,,http://www.exploit-db.com/screenshots/idlt18500/edb-18121.png,http://www.exploit-db.comFreeWebshop.org2.2.9_R2.zip, 33447,exploits/php/webapps/33447.php,"FreeWebShop 2.2.9 R2 - Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",webapps,php,,2009-12-29,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37513/info -8446,exploits/php/webapps/8446.txt,"FreeWebShop.org 2.2.9 RC2 - 'lang_file' Local File Inclusion",2009-04-15,ahmadbady,webapps,php,,2009-04-14,,1,53708;2009-2338,,,,, -2704,exploits/php/webapps/2704.txt,"FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,webapps,php,,2006-11-01,,1,58603;2006-6941;30188;2006-5773;30187;2006-5772,,,,, -26635,exploits/php/webapps/26635.txt,"FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",webapps,php,,2005-11-28,2013-07-06,1,2005-3959;21207,,,,,https://www.securityfocus.com/bid/15601/info -1600,exploits/php/webapps/1600.php,"FreeWPS 2.11 - 'images.php' Remote Code Execution",2006-03-21,x128,webapps,php,,2006-03-20,2016-06-30,1,24033;2006-1363,,,,http://www.exploit-db.comfreewps-2.11.zip, -28795,exploits/php/webapps/28795.php,"FreeWPS 2.11 - 'upload.php' Remote Command Execution",2006-10-12,"HACKERS PAL",webapps,php,,2006-10-12,2017-10-12,1,2006-5411;32342,,,,,https://www.securityfocus.com/bid/20494/info -7140,exploits/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve",2008-11-17,cOndemned,webapps,php,,2008-11-16,,1,49883;2008-5218,,,,, -37592,exploits/php/webapps/37592.php,"FreiChat 9.6 - SQL Injection",2015-07-13,"Kacper Szurek",webapps,php,80,2015-07-13,2015-07-13,0,2015-6512;124772,,,,http://www.exploit-db.comFreiChat.V.9.6.zip, -3997,exploits/php/webapps/3997.txt,"Frequency Clock 0.1b - 'securelib' Remote File Inclusion",2007-05-27,"ThE TiGeR",webapps,php,,2007-05-26,,1,38152;2007-2936;38151,,,,, -7080,exploits/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,webapps,php,,2008-11-09,,1,57332;2008-7043;49849;2008-7042,,,,, -45954,exploits/php/webapps/45954.txt,"FreshRSS 1.11.1 - Cross-Site Scripting",2018-12-04,Netsparker,webapps,php,80,2018-12-04,2018-12-04,0,2018-19782,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comFreshRSS-1.11.1.tar.gz, -8980,exploits/php/webapps/8980.py,"FretsWeb 1.2 - 'name' Blind SQL Injection",2009-06-17,YEnH4ckEr,webapps,php,,2009-06-16,,1,55168;2009-2113;55167,,,,, -8979,exploits/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusions",2009-06-17,YEnH4ckEr,webapps,php,,2009-06-16,,1,55196;2009-2109;55166,,,,, -23519,exploits/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting",2004-01-04,"David S. Ferreira",webapps,php,,2004-01-04,2012-12-20,1,2004-1797;3335,,,,,https://www.securityfocus.com/bid/9359/info -8415,exploits/php/webapps/8415.txt,"FreznoShop 1.3.0 - 'id' SQL Injection",2009-04-13,NoGe,webapps,php,,2009-04-12,,1,53681,,,,, -3864,exploits/php/webapps/3864.txt,"Friendly 1.0d1 - 'friendly_path' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php,,2007-05-05,,1,37660;2007-2569;37659;37658;37657,,,,, -22736,exploits/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - Authentication Bypass",2012-11-15,d3b4g,webapps,php,,2012-11-15,2017-01-10,1,87351,,,,, +8446,exploits/php/webapps/8446.txt,"FreeWebShop.org 2.2.9 RC2 - 'lang_file' Local File Inclusion",2009-04-15,ahmadbady,webapps,php,,2009-04-14,,1,OSVDB-53708;CVE-2009-2338,,,,, +2704,exploits/php/webapps/2704.txt,"FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,webapps,php,,2006-11-01,,1,OSVDB-58603;CVE-2006-6941;OSVDB-30188;CVE-2006-5773;OSVDB-30187;CVE-2006-5772,,,,, +26635,exploits/php/webapps/26635.txt,"FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3959;OSVDB-21207,,,,,https://www.securityfocus.com/bid/15601/info +1600,exploits/php/webapps/1600.php,"FreeWPS 2.11 - 'images.php' Remote Code Execution",2006-03-21,x128,webapps,php,,2006-03-20,2016-06-30,1,OSVDB-24033;CVE-2006-1363,,,,http://www.exploit-db.comfreewps-2.11.zip, +28795,exploits/php/webapps/28795.php,"FreeWPS 2.11 - 'upload.php' Remote Command Execution",2006-10-12,"HACKERS PAL",webapps,php,,2006-10-12,2017-10-12,1,CVE-2006-5411;OSVDB-32342,,,,,https://www.securityfocus.com/bid/20494/info +7140,exploits/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve",2008-11-17,cOndemned,webapps,php,,2008-11-16,,1,OSVDB-49883;CVE-2008-5218,,,,, +37592,exploits/php/webapps/37592.php,"FreiChat 9.6 - SQL Injection",2015-07-13,"Kacper Szurek",webapps,php,80,2015-07-13,2015-07-13,0,CVE-2015-6512;OSVDB-124772,,,,http://www.exploit-db.comFreiChat.V.9.6.zip, +3997,exploits/php/webapps/3997.txt,"Frequency Clock 0.1b - 'securelib' Remote File Inclusion",2007-05-27,"ThE TiGeR",webapps,php,,2007-05-26,,1,OSVDB-38152;CVE-2007-2936;OSVDB-38151,,,,, +7080,exploits/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,webapps,php,,2008-11-09,,1,OSVDB-57332;CVE-2008-7043;OSVDB-49849;CVE-2008-7042,,,,, +45954,exploits/php/webapps/45954.txt,"FreshRSS 1.11.1 - Cross-Site Scripting",2018-12-04,Netsparker,webapps,php,80,2018-12-04,2018-12-04,0,CVE-2018-19782,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comFreshRSS-1.11.1.tar.gz, +8980,exploits/php/webapps/8980.py,"FretsWeb 1.2 - 'name' Blind SQL Injection",2009-06-17,YEnH4ckEr,webapps,php,,2009-06-16,,1,OSVDB-55168;CVE-2009-2113;OSVDB-55167,,,,, +8979,exploits/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusions",2009-06-17,YEnH4ckEr,webapps,php,,2009-06-16,,1,OSVDB-55196;CVE-2009-2109;OSVDB-55166,,,,, +23519,exploits/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting",2004-01-04,"David S. Ferreira",webapps,php,,2004-01-04,2012-12-20,1,CVE-2004-1797;OSVDB-3335,,,,,https://www.securityfocus.com/bid/9359/info +8415,exploits/php/webapps/8415.txt,"FreznoShop 1.3.0 - 'id' SQL Injection",2009-04-13,NoGe,webapps,php,,2009-04-12,,1,OSVDB-53681,,,,, +3864,exploits/php/webapps/3864.txt,"Friendly 1.0d1 - 'friendly_path' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php,,2007-05-05,,1,OSVDB-37660;CVE-2007-2569;OSVDB-37659;OSVDB-37658;OSVDB-37657,,,,, +22736,exploits/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - Authentication Bypass",2012-11-15,d3b4g,webapps,php,,2012-11-15,2017-01-10,1,OSVDB-87351,,,,, 41002,exploits/php/webapps/41002.txt,"Friends in War Make or Break 1.7 - 'imgid' SQL Injection",2017-01-09,v3n0m,webapps,php,,2017-01-10,2017-01-10,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-10-at-094545.png,"http://www.exploit-db.comMake or Break 1.7.zip", 42379,exploits/php/webapps/42379.txt,"Friends in War Make or Break 1.7 - Authentication Bypass",2017-07-25,Adam,webapps,php,,2017-07-26,2017-07-26,1,,,,,"http://www.exploit-db.comMake or Break 1.7.zip", 42383,exploits/php/webapps/42383.html,"Friends in War Make or Break 1.7 - Cross-Site Request Forgery (Change Admin Password)",2017-07-26,shinnai,webapps,php,,2017-07-27,2017-07-27,0,,,,,"http://www.exploit-db.comMake or Break 1.7.zip", 42381,exploits/php/webapps/42381.txt,"Friends in War Make or Break 1.7 - SQL Injection",2017-07-26,"Ihsan Sencan",webapps,php,,2017-07-26,2017-07-26,0,,,,,"http://www.exploit-db.comMake or Break 1.7.zip", -38026,exploits/php/webapps/38026.txt,"Friends in War The FAQ Manager - 'question' SQL Injection",2012-11-16,unsuprise,webapps,php,,2012-11-16,2015-08-31,1,87344,,,,,https://www.securityfocus.com/bid/56576/info -22766,exploits/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php?question' SQL Injection",2012-11-16,unsuprise,webapps,php,,2012-11-16,2012-11-16,1,87554,,,http://www.exploit-db.com/screenshots/idlt23000/the-faq-manager-poc.png,http://www.exploit-db.comthe_faq_manager_v1.0.zip, -22710,exploits/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection / Authentication Bypass",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,87344,,,,http://www.exploit-db.comthe_faq_manager_v1.0.zip, -4943,exploits/php/webapps/4943.txt,"Frimousse 0.0.2 - 'explorerdir.php' Local Directory Traversal",2008-01-20,Houssamix,webapps,php,,2008-01-19,2016-11-14,1,40958;2008-0425,,,,http://www.exploit-db.comFrimousse_0.0.2_setup.exe, -33983,exploits/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",webapps,php,,2014-07-08,2014-07-08,1,108949;2014-4912,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-73943-pm.png,http://www.exploit-db.comfrog_095.tar.gz, -10414,exploits/php/webapps/10414.txt,"Frog CMS 0.9.5 - Cross-Site Request Forgery",2009-12-13,"Milos Zivanovic",webapps,php,,2009-12-12,,1,56316,,,,http://www.exploit-db.comfrog_095.tar.gz, -44383,exploits/php/webapps/44383.html,"Frog CMS 0.9.5 - Cross-Site Request Forgery (Add User)",2018-04-02,"Samrat Das",webapps,php,,2018-04-02,2018-04-02,0,2018-8908,,,,, -46067,exploits/php/webapps/46067.txt,"Frog CMS 0.9.5 - Cross-Site Scripting",2019-01-02,WangDudu,webapps,php,80,2019-01-02,2019-01-02,0,2018-20448,"Cross-Site Scripting (XSS)",,http://www.exploit-db.com/screenshots/idlt46500/50157270-f915f480-030b-11e9-8d21-7617feb127af.png,http://www.exploit-db.comFrogCMS-master.zip, +38026,exploits/php/webapps/38026.txt,"Friends in War The FAQ Manager - 'question' SQL Injection",2012-11-16,unsuprise,webapps,php,,2012-11-16,2015-08-31,1,OSVDB-87344,,,,,https://www.securityfocus.com/bid/56576/info +22766,exploits/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php?question' SQL Injection",2012-11-16,unsuprise,webapps,php,,2012-11-16,2012-11-16,1,OSVDB-87554,,,http://www.exploit-db.com/screenshots/idlt23000/the-faq-manager-poc.png,http://www.exploit-db.comthe_faq_manager_v1.0.zip, +22710,exploits/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection / Authentication Bypass",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-87344,,,,http://www.exploit-db.comthe_faq_manager_v1.0.zip, +4943,exploits/php/webapps/4943.txt,"Frimousse 0.0.2 - 'explorerdir.php' Local Directory Traversal",2008-01-20,Houssamix,webapps,php,,2008-01-19,2016-11-14,1,OSVDB-40958;CVE-2008-0425,,,,http://www.exploit-db.comFrimousse_0.0.2_setup.exe, +33983,exploits/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",webapps,php,,2014-07-08,2014-07-08,1,OSVDB-108949;CVE-2014-4912,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-08-at-73943-pm.png,http://www.exploit-db.comfrog_095.tar.gz, +10414,exploits/php/webapps/10414.txt,"Frog CMS 0.9.5 - Cross-Site Request Forgery",2009-12-13,"Milos Zivanovic",webapps,php,,2009-12-12,,1,OSVDB-56316,,,,http://www.exploit-db.comfrog_095.tar.gz, +44383,exploits/php/webapps/44383.html,"Frog CMS 0.9.5 - Cross-Site Request Forgery (Add User)",2018-04-02,"Samrat Das",webapps,php,,2018-04-02,2018-04-02,0,CVE-2018-8908,,,,, +46067,exploits/php/webapps/46067.txt,"Frog CMS 0.9.5 - Cross-Site Scripting",2019-01-02,WangDudu,webapps,php,80,2019-01-02,2019-01-02,0,CVE-2018-20448,"Cross-Site Scripting (XSS)",,http://www.exploit-db.com/screenshots/idlt46500/50157270-f915f480-030b-11e9-8d21-7617feb127af.png,http://www.exploit-db.comFrogCMS-master.zip, 14329,exploits/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-11,1,,,,,http://www.exploit-db.comfrog_095.tar.gz, -15615,exploits/php/webapps/15615.html,"Frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",webapps,php,,2010-11-25,2010-11-25,1,69460,,,,http://www.exploit-db.comfrog_095.tar.gz,http://www.htbridge.ch/advisory/xsrf_csrf_in_frog_cms.html -44551,exploits/php/webapps/44551.txt,"Frog CMS 0.9.5 - Persistent Cross-Site Scripting",2018-04-26,"Wenming Jiang",webapps,php,80,2018-04-26,2018-04-26,0,2018-10321,,,,http://www.exploit-db.comFrogCMS-master.zip, -3731,exploits/php/webapps/3731.php,"Frogss CMS 0.7 - SQL Injection",2007-04-13,Kacper,webapps,php,,2007-04-12,,1,35528;2007-2299;35527;35526,,,,, -17238,exploits/php/webapps/17238.html,"Front Accounting 2.3.4 - Cross-Site Request Forgery",2011-05-03,"AutoSec Tools",webapps,php,,2011-05-03,2011-05-03,0,72112,,,,http://www.exploit-db.comfrontaccounting-2.3.4.tgz, +15615,exploits/php/webapps/15615.html,"Frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",webapps,php,,2010-11-25,2010-11-25,1,OSVDB-69460,,,,http://www.exploit-db.comfrog_095.tar.gz,http://www.htbridge.ch/advisory/xsrf_csrf_in_frog_cms.html +44551,exploits/php/webapps/44551.txt,"Frog CMS 0.9.5 - Persistent Cross-Site Scripting",2018-04-26,"Wenming Jiang",webapps,php,80,2018-04-26,2018-04-26,0,CVE-2018-10321,,,,http://www.exploit-db.comFrogCMS-master.zip, +3731,exploits/php/webapps/3731.php,"Frogss CMS 0.7 - SQL Injection",2007-04-13,Kacper,webapps,php,,2007-04-12,,1,OSVDB-35528;CVE-2007-2299;OSVDB-35527;OSVDB-35526,,,,, +17238,exploits/php/webapps/17238.html,"Front Accounting 2.3.4 - Cross-Site Request Forgery",2011-05-03,"AutoSec Tools",webapps,php,,2011-05-03,2011-05-03,0,OSVDB-72112,,,,http://www.exploit-db.comfrontaccounting-2.3.4.tgz, 15564,exploits/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-11-17,"Juan Manuel Garcia",webapps,php,,2010-11-17,2015-07-12,0,,,,,, -15565,exploits/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injections",2010-11-17,"Juan Manuel Garcia",webapps,php,,2010-11-17,2015-07-12,0,68924,,,,, -44137,exploits/php/webapps/44137.html,"Front Accounting ERP 2.4.3 - Cross-Site Request Forgery",2018-02-16,"Samrat Das",webapps,php,,2018-02-16,2018-02-16,0,2018-7176,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comfrontaccounting-2.4.3.tar.gz, +15565,exploits/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injections",2010-11-17,"Juan Manuel Garcia",webapps,php,,2010-11-17,2015-07-12,0,OSVDB-68924,,,,, +44137,exploits/php/webapps/44137.html,"Front Accounting ERP 2.4.3 - Cross-Site Request Forgery",2018-02-16,"Samrat Das",webapps,php,,2018-02-16,2018-02-16,0,CVE-2018-7176,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comfrontaccounting-2.4.3.tar.gz, 11727,exploits/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,webapps,php,,2010-03-13,,1,,,,,http://www.exploit-db.comfrontdoor-v0.4b.rar, -4269,exploits/php/webapps/4269.txt,"FrontAccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,webapps,php,,2007-08-06,2016-10-12,1,36431;2007-4279,,,,http://www.exploit-db.comfrontaccount-1.12.tar.gz, -4456,exploits/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,webapps,php,,2007-09-25,2016-10-12,1,37329;2007-5117;37328,,,,http://www.exploit-db.comfrontaccount-1.13.tar.gz, +4269,exploits/php/webapps/4269.txt,"FrontAccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,webapps,php,,2007-08-06,2016-10-12,1,OSVDB-36431;CVE-2007-4279,,,,http://www.exploit-db.comfrontaccount-1.12.tar.gz, +4456,exploits/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,webapps,php,,2007-09-25,2016-10-12,1,OSVDB-37329;CVE-2007-5117;OSVDB-37328,,,,http://www.exploit-db.comfrontaccount-1.13.tar.gz, 46037,exploits/php/webapps/46037.txt,"FrontAccounting 2.4.5 - 'SubmitUser' SQL Injection",2018-12-24,"Sainadh Jamalpur",webapps,php,80,2018-12-24,2019-01-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comfrontaccounting-2.4.5.tar.gz, -8900,exploits/php/webapps/8900.txt,"Frontis 3.9.01.24 - 'source_class' SQL Injection",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,54927;2009-2013,,,,, -50502,exploits/php/webapps/50502.txt,"Froxlor 0.10.29.1 - SQL Injection (Authenticated)",2021-11-08,"Martin Cernac",webapps,php,,2021-11-08,2021-11-08,0,2021-42325,,,,http://www.exploit-db.comfroxlor-0.10.29.1.tar.gz, +8900,exploits/php/webapps/8900.txt,"Frontis 3.9.01.24 - 'source_class' SQL Injection",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,OSVDB-54927;CVE-2009-2013,,,,, +50502,exploits/php/webapps/50502.txt,"Froxlor 0.10.29.1 - SQL Injection (Authenticated)",2021-11-08,"Martin Cernac",webapps,php,,2021-11-08,2021-11-08,0,CVE-2021-42325,,,,http://www.exploit-db.comfroxlor-0.10.29.1.tar.gz, 16051,exploits/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion",2011-01-26,DIES3L,webapps,php,,2011-01-26,2011-01-26,0,,,,,, 49063,exploits/php/webapps/49063.txt,"Froxlor Froxlor Server Management Panel 0.10.16 - Persistent Cross-Site Scripting",2020-11-17,Vulnerability-Lab,webapps,php,,2020-11-17,2020-11-17,0,,,,,, -37725,exploits/php/webapps/37725.txt,"Froxlor Server Management Panel 0.9.33.1 - MySQL Login Information Disclosure",2015-08-07,"Dustin Dörr",webapps,php,,2015-08-07,2015-08-07,0,125672,,,,http://www.exploit-db.comfroxlor-0.9.33.1.tar.gz, +37725,exploits/php/webapps/37725.txt,"Froxlor Server Management Panel 0.9.33.1 - MySQL Login Information Disclosure",2015-08-07,"Dustin Dörr",webapps,php,,2015-08-07,2015-08-07,0,OSVDB-125672,,,,http://www.exploit-db.comfroxlor-0.9.33.1.tar.gz, 39931,exploits/php/webapps/39931.txt,"FRticket Ticket System - Persistent Cross-Site Scripting",2016-06-13,"Hamit Abis",webapps,php,80,2016-06-13,2016-06-13,1,,,,,, 43035,exploits/php/webapps/43035.txt,"FS Amazon Clone - 'category_id' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43259,exploits/php/webapps/43259.txt,"FS Amazon Clone 1.0 - SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17572,"SQL Injection (SQLi)",,,, +43259,exploits/php/webapps/43259.txt,"FS Amazon Clone 1.0 - SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17572,"SQL Injection (SQLi)",,,, 43036,exploits/php/webapps/43036.txt,"FS Book Store Script - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, 43034,exploits/php/webapps/43034.txt,"FS Car Rental Script - 'pickup_location' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, 43050,exploits/php/webapps/43050.txt,"FS Care Clone - 'sitterService' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43258,exploits/php/webapps/43258.txt,"FS Care Clone 1.0 - 'jobFrequency' / 'jobType' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17574,"SQL Injection (SQLi)",,,, +43258,exploits/php/webapps/43258.txt,"FS Care Clone 1.0 - 'jobFrequency' / 'jobType' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17574,"SQL Injection (SQLi)",,,, 43051,exploits/php/webapps/43051.txt,"FS Crowdfunding Script - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43257,exploits/php/webapps/43257.txt,"FS Crowdfunding Script 1.0 - 'latest_news_details.php?id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17578,"SQL Injection (SQLi)",,,, +43257,exploits/php/webapps/43257.txt,"FS Crowdfunding Script 1.0 - 'latest_news_details.php?id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17578,"SQL Injection (SQLi)",,,, 43037,exploits/php/webapps/43037.txt,"FS Ebay Clone - 'pd_maincat_id' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43256,exploits/php/webapps/43256.txt,"FS Ebay Clone 1.0 - 'id' / 'sub_category_id' / 'category_id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17573,"SQL Injection (SQLi)",,,, +43256,exploits/php/webapps/43256.txt,"FS Ebay Clone 1.0 - 'id' / 'sub_category_id' / 'category_id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17573,"SQL Injection (SQLi)",,,, 43039,exploits/php/webapps/43039.txt,"FS Expedia Clone - 'hid' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43261,exploits/php/webapps/43261.txt,"FS Expedia Clone 1.0 - 'fl_orig' / 'fl_dest' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17570,"SQL Injection (SQLi)",,,, +43261,exploits/php/webapps/43261.txt,"FS Expedia Clone 1.0 - 'fl_orig' / 'fl_dest' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17570,"SQL Injection (SQLi)",,,, 43228,exploits/php/webapps/43228.txt,"FS Facebook Clone - 'token' SQL Injection",2017-12-07,Dan°,webapps,php,,2017-12-07,2017-12-07,1,,"SQL Injection (SQLi)",,,, 43038,exploits/php/webapps/43038.txt,"FS Food Delivery Script - 'keywords' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43262,exploits/php/webapps/43262.html,"FS Foodpanda Clone 1.0 - SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17571,"SQL Injection (SQLi)",,,, +43262,exploits/php/webapps/43262.html,"FS Foodpanda Clone 1.0 - SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17571,"SQL Injection (SQLi)",,,, 43040,exploits/php/webapps/43040.txt,"FS Freelancer Clone - 'sk' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43255,exploits/php/webapps/43255.txt,"FS Freelancer Clone 1.0 - 'profile.php?u' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17579,"SQL Injection (SQLi)",,,, -43254,exploits/php/webapps/43254.txt,"FS Gigs Script 1.0 - 'cat' / 'sc' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17576,"SQL Injection (SQLi)",,,, +43255,exploits/php/webapps/43255.txt,"FS Freelancer Clone 1.0 - 'profile.php?u' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17579,"SQL Injection (SQLi)",,,, +43254,exploits/php/webapps/43254.txt,"FS Gigs Script 1.0 - 'cat' / 'sc' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17576,"SQL Injection (SQLi)",,,, 43041,exploits/php/webapps/43041.txt,"FS Groupon Clone - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43253,exploits/php/webapps/43253.txt,"FS Groupon Clone 1.0 - 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17575,"SQL Injection (SQLi)",,,, -43252,exploits/php/webapps/43252.html,"FS Grubhub Clone 1.0 - 'keywords' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17582,"SQL Injection (SQLi)",,,, +43253,exploits/php/webapps/43253.txt,"FS Groupon Clone 1.0 - 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17575,"SQL Injection (SQLi)",,,, +43252,exploits/php/webapps/43252.html,"FS Grubhub Clone 1.0 - 'keywords' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17582,"SQL Injection (SQLi)",,,, 43227,exploits/php/webapps/43227.txt,"FS IMDB Clone - 'id' SQL Injection",2017-12-07,Dan°,webapps,php,,2017-12-07,2017-12-07,1,,"SQL Injection (SQLi)",,,, -43251,exploits/php/webapps/43251.txt,"FS IMDB Clone 1.0 - 'f' / 's' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17588,"SQL Injection (SQLi)",,,, +43251,exploits/php/webapps/43251.txt,"FS IMDB Clone 1.0 - 'f' / 's' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17588,"SQL Injection (SQLi)",,,, 43042,exploits/php/webapps/43042.txt,"FS Indiamart Clone - 'keywords' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43250,exploits/php/webapps/43250.txt,"FS Indiamart Clone 1.0 - 'token' / 'id' / 'c' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17587,"SQL Injection (SQLi)",,,, -43249,exploits/php/webapps/43249.txt,"FS Linkedin Clone 1.0 - 'grid' / 'fid' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17580,"SQL Injection (SQLi)",,,, +43250,exploits/php/webapps/43250.txt,"FS Indiamart Clone 1.0 - 'token' / 'id' / 'c' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17587,"SQL Injection (SQLi)",,,, +43249,exploits/php/webapps/43249.txt,"FS Linkedin Clone 1.0 - 'grid' / 'fid' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17580,"SQL Injection (SQLi)",,,, 43043,exploits/php/webapps/43043.txt,"FS Lynda Clone - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43335,exploits/php/webapps/43335.html,"FS Lynda Clone 1.0 - SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,2017-17643,,,,, +43335,exploits/php/webapps/43335.html,"FS Lynda Clone 1.0 - SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,CVE-2017-17643,,,,, 43213,exploits/php/webapps/43213.txt,"FS Makemytrip Clone - 'id' SQL Injection",2017-12-06,Dan°,webapps,php,,2017-12-06,2017-12-06,1,,"SQL Injection (SQLi)",,,, -43246,exploits/php/webapps/43246.txt,"FS Makemytrip Clone 1.0 - 'fl_orig' / 'fl_dest' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17584,"SQL Injection (SQLi)",,,, +43246,exploits/php/webapps/43246.txt,"FS Makemytrip Clone 1.0 - 'fl_orig' / 'fl_dest' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17584,"SQL Injection (SQLi)",,,, 43049,exploits/php/webapps/43049.txt,"FS Monster Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43245,exploits/php/webapps/43245.txt,"FS Monster Clone 1.0 - 'Employer_Details.php?id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17585,"SQL Injection (SQLi)",,,, +43245,exploits/php/webapps/43245.txt,"FS Monster Clone 1.0 - 'Employer_Details.php?id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17585,"SQL Injection (SQLi)",,,, 43044,exploits/php/webapps/43044.txt,"FS OLX Clone - 'catg_id' SQL Injection",2017-10-23,8bitsec,webapps,php,,2017-10-24,2017-10-24,0,,,,,, -43244,exploits/php/webapps/43244.txt,"FS Olx Clone 1.0 - 'scat' / 'pid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17586,"SQL Injection (SQLi)",,,, -43243,exploits/php/webapps/43243.txt,"FS Quibids Clone 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17581,"SQL Injection (SQLi)",,,, +43244,exploits/php/webapps/43244.txt,"FS Olx Clone 1.0 - 'scat' / 'pid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17586,"SQL Injection (SQLi)",,,, +43243,exploits/php/webapps/43243.txt,"FS Quibids Clone 1.0 - SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17581,"SQL Injection (SQLi)",,,, 43052,exploits/php/webapps/43052.txt,"FS Realtor Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, 43215,exploits/php/webapps/43215.txt,"FS Shaadi Clone - 'token' SQL Injection",2017-12-06,Dan°,webapps,php,80,2017-12-06,2017-12-06,1,,"SQL Injection (SQLi)",,,, 43046,exploits/php/webapps/43046.txt,"FS Shutter Stock Clone - 'keywords' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43242,exploits/php/webapps/43242.txt,"FS Shutterstock Clone 1.0 - 'keywords' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17583,"SQL Injection (SQLi)",,,, -43241,exploits/php/webapps/43241.txt,"FS Stackoverflow Clone 1.0 - 'keywords' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17590,"SQL Injection (SQLi)",,,, +43242,exploits/php/webapps/43242.txt,"FS Shutterstock Clone 1.0 - 'keywords' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17583,"SQL Injection (SQLi)",,,, +43241,exploits/php/webapps/43241.txt,"FS Stackoverflow Clone 1.0 - 'keywords' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17590,"SQL Injection (SQLi)",,,, 43047,exploits/php/webapps/43047.txt,"FS Thumbtack Clone - 'ser' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43240,exploits/php/webapps/43240.txt,"FS Thumbtack Clone 1.0 - 'cat' / 'sc' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17589,"SQL Injection (SQLi)",,,, +43240,exploits/php/webapps/43240.txt,"FS Thumbtack Clone 1.0 - 'cat' / 'sc' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17589,"SQL Injection (SQLi)",,,, 43048,exploits/php/webapps/43048.txt,"FS Trademe Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php,,2017-10-25,2017-10-25,0,,,,,, -43260,exploits/php/webapps/43260.txt,"FS Trademe Clone 1.0 - 'search' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,2017-17577,"SQL Injection (SQLi)",,,, +43260,exploits/php/webapps/43260.txt,"FS Trademe Clone 1.0 - 'search' / 'id' SQL Injection",2017-12-09,"Ihsan Sencan",webapps,php,80,2017-12-09,2017-12-13,1,CVE-2017-17577,"SQL Injection (SQLi)",,,, 9821,exploits/php/webapps/9821.txt,"FSphp 0.2.1 - Remote File Inclusion",2009-09-24,NoGe,webapps,php,,2009-09-23,,1,,,,,, -22202,exploits/php/webapps/22202.txt,"FTLS Guestbook 1.1 - Script Injection",2003-01-25,BrainRawt,webapps,php,,2003-01-25,2012-10-24,1,2003-1348;59446,,,,,https://www.securityfocus.com/bid/6686/info -4681,exploits/php/webapps/4681.txt,"ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass",2007-11-29,Omni,webapps,php,,2007-11-28,2016-10-20,1,42457;2007-6234;42456;2007-6233;42455;2007-6232,,,,http://www.exploit-db.comftpadmin-0.1.0.tar.gz, +22202,exploits/php/webapps/22202.txt,"FTLS Guestbook 1.1 - Script Injection",2003-01-25,BrainRawt,webapps,php,,2003-01-25,2012-10-24,1,CVE-2003-1348;OSVDB-59446,,,,,https://www.securityfocus.com/bid/6686/info +4681,exploits/php/webapps/4681.txt,"ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass",2007-11-29,Omni,webapps,php,,2007-11-28,2016-10-20,1,OSVDB-42457;CVE-2007-6234;OSVDB-42456;CVE-2007-6233;OSVDB-42455;CVE-2007-6232,,,,http://www.exploit-db.comftpadmin-0.1.0.tar.gz, 41270,exploits/php/webapps/41270.txt,"FTP Made Easy PRO 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, 42570,exploits/php/webapps/42570.txt,"FTP Made Easy PRO 1.2 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, 45054,exploits/php/webapps/45054.txt,"FTP2FTP 1.0 - Arbitrary File Download",2018-07-18,AkkuS,webapps,php,,2018-07-18,2018-07-18,0,,,,,, 7214,exploits/php/webapps/7214.txt,"ftpzik - Cross-Site Scripting / Local File Inclusion",2008-11-24,JIKO,webapps,php,,2008-11-23,,1,,,,,, -7731,exploits/php/webapps/7731.txt,"fttss 2.0 - Remote Command Execution",2009-01-11,dun,webapps,php,,2009-01-10,,1,51299,,,,, -5872,exploits/php/webapps/5872.txt,"FubarForum 1.5 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php,,2008-06-19,,1,46473;2008-2887,,,,, +7731,exploits/php/webapps/7731.txt,"fttss 2.0 - Remote Command Execution",2009-01-11,dun,webapps,php,,2009-01-10,,1,OSVDB-51299,,,,, +5872,exploits/php/webapps/5872.txt,"FubarForum 1.5 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php,,2008-06-19,,1,OSVDB-46473;CVE-2008-2887,,,,, 7595,exploits/php/webapps/7595.txt,"FubarForum 1.6 - Arbitrary Authentication Bypass",2008-12-28,k3yv4n,webapps,php,,2008-12-27,,1,,,,,, 7606,exploits/php/webapps/7606.txt,"FubarForum 1.6 - Authentication Bypass Change User Password",2008-12-29,R31P0l,webapps,php,,2008-12-28,,1,,,,,, -38418,exploits/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",webapps,php,,2013-04-03,2015-10-08,1,2013-2267;91409,,,,,https://www.securityfocus.com/bid/58845/info +38418,exploits/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",webapps,php,,2013-04-03,2015-10-08,1,CVE-2013-2267;OSVDB-91409,,,,,https://www.securityfocus.com/bid/58845/info 40802,exploits/php/webapps/40802.txt,"FUDforum 3.0.6 - Cross-Site Scripting / Cross-Site Request Forgery",2016-11-21,"Curesec Research Team",webapps,php,80,2016-11-21,2016-11-21,0,,,,,http://www.exploit-db.comFUDforum_3.0.6.zip,https://www.curesec.com/blog/article/blog/FUDforum-306-Multiple-Persistent-XSS-amp-Login-CSRF-169.html 40803,exploits/php/webapps/40803.txt,"FUDforum 3.0.6 - Local File Inclusion",2016-11-21,"Curesec Research Team",webapps,php,80,2016-11-21,2016-11-21,0,,,,,http://www.exploit-db.comFUDforum_3.0.6.zip,https://www.curesec.com/blog/article/blog/FUDforum-306-LFI-167.html -47650,exploits/php/webapps/47650.txt,"FUDForum 3.0.9 - Remote Code Execution",2019-11-13,liquidsky,webapps,php,,2019-11-13,2019-11-13,0,2019-18873,,,,, -49943,exploits/php/webapps/49943.txt,"FUDForum 3.1.0 - 'author' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,2021-27520,,,,http://www.exploit-db.comFUDforum_3.1.0.zip, -49942,exploits/php/webapps/49942.txt,"FUDForum 3.1.0 - 'srch' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,2021-27519,,,,http://www.exploit-db.comFUDforum_3.1.0.zip, -49487,exploits/php/webapps/49487.rb,"Fuel CMS 1.4.1 - Remote Code Execution (2)",2021-01-28,"Alexandre ZANNI",webapps,php,,2021-01-28,2021-01-28,0,2018-16763,,,,, -50477,exploits/php/webapps/50477.py,"Fuel CMS 1.4.1 - Remote Code Execution (3)",2021-11-03,"Padsala Trushal",webapps,php,,2021-11-03,2021-11-03,0,2018-16763,,,,http://www.exploit-db.comFUEL-CMS-1.4.1.tar.gz, +47650,exploits/php/webapps/47650.txt,"FUDForum 3.0.9 - Remote Code Execution",2019-11-13,liquidsky,webapps,php,,2019-11-13,2019-11-13,0,CVE-2019-18873,,,,, +49943,exploits/php/webapps/49943.txt,"FUDForum 3.1.0 - 'author' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,CVE-2021-27520,,,,http://www.exploit-db.comFUDforum_3.1.0.zip, +49942,exploits/php/webapps/49942.txt,"FUDForum 3.1.0 - 'srch' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,CVE-2021-27519,,,,http://www.exploit-db.comFUDforum_3.1.0.zip, +49487,exploits/php/webapps/49487.rb,"Fuel CMS 1.4.1 - Remote Code Execution (2)",2021-01-28,"Alexandre ZANNI",webapps,php,,2021-01-28,2021-01-28,0,CVE-2018-16763,,,,, +50477,exploits/php/webapps/50477.py,"Fuel CMS 1.4.1 - Remote Code Execution (3)",2021-11-03,"Padsala Trushal",webapps,php,,2021-11-03,2021-11-03,0,CVE-2018-16763,,,,http://www.exploit-db.comFUEL-CMS-1.4.1.tar.gz, 50523,exploits/php/webapps/50523.txt,"Fuel CMS 1.4.13 - 'col' Blind SQL Injection (Authenticated)",2021-11-15,"Rahad Chowdhury",webapps,php,,2021-11-15,2021-11-15,0,,,,,http://www.exploit-db.comFUEL-CMS-1.4.13.zip, 48741,exploits/php/webapps/48741.txt,"Fuel CMS 1.4.7 - 'col' SQL Injection (Authenticated)",2020-08-11,"Roel van Beurden",webapps,php,,2020-08-11,2020-08-11,0,,,,,, 48778,exploits/php/webapps/48778.txt,"Fuel CMS 1.4.8 - 'fuel_replace_id' SQL Injection (Authenticated)",2020-08-31,c0mpu7er,webapps,php,,2020-08-31,2020-08-31,0,,,,,, 50884,exploits/php/webapps/50884.txt,"Fuel CMS 1.5.0 - Cross-Site Request Forgery (CSRF)",2022-04-19,"Ali J",webapps,php,,2022-04-19,2022-04-19,0,,,,,, -1682,exploits/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,webapps,php,,2006-04-15,,1,24652;2006-1838;24651;2006-1837,,,,, -6659,exploits/php/webapps/6659.txt,"Full PHP Emlak Script - 'arsaprint.php' SQL Injection",2008-10-03,"Hussin X",webapps,php,,2008-10-02,2016-12-26,1,51994;2008-6133,,,,, -32309,exploits/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection",2008-08-29,"Hussin X",webapps,php,,2008-08-29,2014-03-17,1,2008-3942;48007,,,,,https://www.securityfocus.com/bid/30962/info +1682,exploits/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,webapps,php,,2006-04-15,,1,OSVDB-24652;CVE-2006-1838;OSVDB-24651;CVE-2006-1837,,,,, +6659,exploits/php/webapps/6659.txt,"Full PHP Emlak Script - 'arsaprint.php' SQL Injection",2008-10-03,"Hussin X",webapps,php,,2008-10-02,2016-12-26,1,OSVDB-51994;CVE-2008-6133,,,,, +32309,exploits/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection",2008-08-29,"Hussin X",webapps,php,,2008-08-29,2014-03-17,1,CVE-2008-3942;OSVDB-48007,,,,,https://www.securityfocus.com/bid/30962/info 13831,exploits/php/webapps/13831.txt,"Full Site for Restaurant - SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php,,2010-06-10,,1,,,,,, 41266,exploits/php/webapps/41266.txt,"Fully Featured News CMS 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, -5243,exploits/php/webapps/5243.txt,"Fully Modded phpBB - 'kb.php' SQL Injection",2008-03-12,TurkishWarriorr,webapps,php,,2008-03-11,,1,42875;2008-1350,,,,, -2621,exploits/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusions",2006-10-23,020,webapps,php,,2006-10-22,2016-09-14,1,30035;2006-5526,,,,http://www.exploit-db.comFM2021-4-40.tar.gz, -29869,exploits/php/webapps/29869.php,"Fully Modded PHPBB2 - 'phpbb_root_path' Remote File Inclusion",2007-04-19,"HACKERS PAL",webapps,php,,2007-04-19,2013-11-28,1,2007-2257;35419,,,,,https://www.securityfocus.com/bid/23565/info -3998,exploits/php/webapps/3998.php,"Fundanemt 2.2.0 - 'spellcheck.php' Remote Code Execution",2007-05-27,Kacper,webapps,php,,2007-05-26,,1,36657;2007-2935,,,,, +5243,exploits/php/webapps/5243.txt,"Fully Modded phpBB - 'kb.php' SQL Injection",2008-03-12,TurkishWarriorr,webapps,php,,2008-03-11,,1,OSVDB-42875;CVE-2008-1350,,,,, +2621,exploits/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusions",2006-10-23,020,webapps,php,,2006-10-22,2016-09-14,1,OSVDB-30035;CVE-2006-5526,,,,http://www.exploit-db.comFM2021-4-40.tar.gz, +29869,exploits/php/webapps/29869.php,"Fully Modded PHPBB2 - 'phpbb_root_path' Remote File Inclusion",2007-04-19,"HACKERS PAL",webapps,php,,2007-04-19,2013-11-28,1,CVE-2007-2257;OSVDB-35419,,,,,https://www.securityfocus.com/bid/23565/info +3998,exploits/php/webapps/3998.php,"Fundanemt 2.2.0 - 'spellcheck.php' Remote Code Execution",2007-05-27,Kacper,webapps,php,,2007-05-26,,1,OSVDB-36657;CVE-2007-2935,,,,, 37500,exploits/php/webapps/37500.txt,"Funeral Script PHP - Cross-Site Scripting / SQL Injection",2012-06-17,snup,webapps,php,,2012-06-17,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54402/info -27275,exploits/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,webapps,php,,2013-08-02,2013-08-02,0,95946,,,,http://www.exploit-db.comfg_download.zip, -8493,exploits/php/webapps/8493.txt,"fungamez rc1 - Authentication Bypass / Local File Inclusion",2009-04-20,YEnH4ckEr,webapps,php,,2009-04-19,,1,54165;2009-1489;54164;2009-1488;54163;2009-1487,,,,, -26117,exploits/php/webapps/26117.txt,"FunkBoard 0.66 - 'editpost.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18613,,,,,https://www.securityfocus.com/bid/14507/info -26119,exploits/php/webapps/26119.txt,"FunkBoard 0.66 - 'newtopic.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18615,,,,,https://www.securityfocus.com/bid/14507/info -26118,exploits/php/webapps/26118.txt,"FunkBoard 0.66 - 'prefs.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18614,,,,,https://www.securityfocus.com/bid/14507/info -26121,exploits/php/webapps/26121.txt,"FunkBoard 0.66 - 'profile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18617,,,,,https://www.securityfocus.com/bid/14507/info -26122,exploits/php/webapps/26122.txt,"FunkBoard 0.66 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18618,,,,,https://www.securityfocus.com/bid/14507/info -26120,exploits/php/webapps/26120.txt,"FunkBoard 0.66 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,2005-2569;18616,,,,,https://www.securityfocus.com/bid/14507/info -1875,exploits/php/webapps/1875.html,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change",2006-06-04,ajann,webapps,php,,2006-06-03,,1,26181;2006-2896,,,,, +27275,exploits/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,webapps,php,,2013-08-02,2013-08-02,0,OSVDB-95946,,,,http://www.exploit-db.comfg_download.zip, +8493,exploits/php/webapps/8493.txt,"fungamez rc1 - Authentication Bypass / Local File Inclusion",2009-04-20,YEnH4ckEr,webapps,php,,2009-04-19,,1,OSVDB-54165;CVE-2009-1489;OSVDB-54164;CVE-2009-1488;OSVDB-54163;CVE-2009-1487,,,,, +26117,exploits/php/webapps/26117.txt,"FunkBoard 0.66 - 'editpost.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18613,,,,,https://www.securityfocus.com/bid/14507/info +26119,exploits/php/webapps/26119.txt,"FunkBoard 0.66 - 'newtopic.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18615,,,,,https://www.securityfocus.com/bid/14507/info +26118,exploits/php/webapps/26118.txt,"FunkBoard 0.66 - 'prefs.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18614,,,,,https://www.securityfocus.com/bid/14507/info +26121,exploits/php/webapps/26121.txt,"FunkBoard 0.66 - 'profile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18617,,,,,https://www.securityfocus.com/bid/14507/info +26122,exploits/php/webapps/26122.txt,"FunkBoard 0.66 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18618,,,,,https://www.securityfocus.com/bid/14507/info +26120,exploits/php/webapps/26120.txt,"FunkBoard 0.66 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php,,2005-08-08,2013-06-11,1,CVE-2005-2569;OSVDB-18616,,,,,https://www.securityfocus.com/bid/14507/info +1875,exploits/php/webapps/1875.html,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change",2006-06-04,ajann,webapps,php,,2006-06-03,,1,OSVDB-26181;CVE-2006-2896,,,,, 41258,exploits/php/webapps/41258.txt,"Funny Image and Video Script 2.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -31783,exploits/php/webapps/31783.txt,"Fusebox 5.5.1 - 'fusebox5.php' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,webapps,php,,2008-05-12,2014-02-20,1,2008-2284;45169,,,,,https://www.securityfocus.com/bid/29163/info -34396,exploits/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",webapps,php,,2010-07-03,2014-08-22,1,66971,,,,,https://www.securityfocus.com/bid/42157/info -36485,exploits/php/webapps/36485.txt,"FuseTalk Forums 3.2 - 'windowed' Cross-Site Scripting",2012-01-02,sonyy,webapps,php,,2012-01-02,2015-03-25,1,2012-5295;86006,,,,,https://www.securityfocus.com/bid/51227/info -1812,exploits/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,webapps,php,,2006-05-20,,1,34450;2006-3387,,,,, +31783,exploits/php/webapps/31783.txt,"Fusebox 5.5.1 - 'fusebox5.php' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,webapps,php,,2008-05-12,2014-02-20,1,CVE-2008-2284;OSVDB-45169,,,,,https://www.securityfocus.com/bid/29163/info +34396,exploits/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",webapps,php,,2010-07-03,2014-08-22,1,OSVDB-66971,,,,,https://www.securityfocus.com/bid/42157/info +36485,exploits/php/webapps/36485.txt,"FuseTalk Forums 3.2 - 'windowed' Cross-Site Scripting",2012-01-02,sonyy,webapps,php,,2012-01-02,2015-03-25,1,CVE-2012-5295;OSVDB-86006,,,,,https://www.securityfocus.com/bid/51227/info +1812,exploits/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,webapps,php,,2006-05-20,,1,OSVDB-34450;CVE-2006-3387,,,,, 23039,exploits/php/webapps/23039.txt,"Fusion News 3.3 - Unauthorized Account Addition",2003-08-18,DarkKnight,webapps,php,,2003-08-18,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8441/info 1003,exploits/php/webapps/1003.c,"Fusion SBX 1.2 - Remote Command Execution",2005-05-20,Silentium,webapps,php,,2005-05-19,,1,,,,,, 25819,exploits/php/webapps/25819.txt,"FusionBB 0.x - Multiple Input Validation Vulnerabilities",2005-06-13,"GulfTech Security",webapps,php,,2005-06-13,2018-01-05,1,"BID: 13939;GTSA-00074",,,,,http://gulftech.org/advisories/FusionBB%20Multiple%20Vulnerabilities/74 12179,exploits/php/webapps/12179.txt,"FusionForge 5.0 - Multiple Remote File Inclusions",2010-04-12,cr4wl3r,webapps,php,,2010-04-11,,1,,,,,http://www.exploit-db.comfusionforge-5.0-allinone.tar.bz2, 46985,exploits/php/webapps/46985.py,"FusionPBX 4.4.3 - Remote Command Execution",2019-06-12,"Dustin Cobb",webapps,php,,2019-06-12,2019-06-12,0,,,,,, -50505,exploits/php/webapps/50505.py,"FusionPBX 4.5.29 - Remote Code Execution (RCE) (Authenticated)",2021-11-08,Luska,webapps,php,,2021-11-08,2021-11-08,0,2021-43405,,,,, -24341,exploits/php/webapps/24341.txt,"Fusionphp Fusion News 3.3/3.6 - Administrator Command Execution",2004-07-30,"Joseph Moniz",webapps,php,,2004-07-30,2013-01-24,1,2004-1703;8322,,,,,https://www.securityfocus.com/bid/10836/info -25681,exploits/php/webapps/25681.php,"Fusionphp Fusion News 3.3/3.6 - X-Forworded-For PHP Script Code Injection",2005-05-24,"Network security team",webapps,php,,2005-05-24,2013-05-24,1,51194,,,,,https://www.securityfocus.com/bid/13661/info -24046,exploits/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,webapps,php,,2004-04-23,2013-01-12,1,5622,,,,,https://www.securityfocus.com/bid/10203/info -28394,exploits/php/webapps/28394.pl,"Fusionphp Fusion News 3.7 - 'index.php' Remote File Inclusion",2006-08-16,O.U.T.L.A.W,webapps,php,,2006-08-16,2013-09-20,1,2006-4240;28040,,,,,https://www.securityfocus.com/bid/19546/info -32404,exploits/php/webapps/32404.html,"Fuzzylime (cms) 3.0 - 'usercheck.php' Cross-Site Scripting",2008-09-22,"Fabian Fingerle",webapps,php,,2008-09-22,2014-03-21,1,2008-3098;48462,,,,,https://www.securityfocus.com/bid/31306/info -32016,exploits/php/webapps/32016.pl,"Fuzzylime (cms) 3.01 - 'blog.php' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php,,2008-07-07,2014-03-03,1,2008-3164;47046,,,,,https://www.securityfocus.com/bid/30121/info -30201,exploits/php/webapps/30201.txt,"Fuzzylime 1.0 - 'Low.php' Cross-Site Scripting",2007-06-18,RMx,webapps,php,,2007-06-18,2013-12-11,1,2007-3267;36406,,,,,https://www.securityfocus.com/bid/24522/info -4378,exploits/php/webapps/4378.html,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",webapps,php,,2007-09-07,,1,36996;2007-4805,,,,, -5260,exploits/php/webapps/5260.txt,"Fuzzylime CMS 3.01 - 'admindir' Remote File Inclusion",2008-03-14,irk4z,webapps,php,,2008-03-13,2016-11-16,1,43223;2008-1405,,,,, -6060,exploits/php/webapps/6060.php,"Fuzzylime CMS 3.01 - 'commrss.php' Remote Code Execution",2008-07-13,"Charles Fol",webapps,php,,2008-07-12,2016-12-13,1,49873;2008-6833,,,,, +50505,exploits/php/webapps/50505.py,"FusionPBX 4.5.29 - Remote Code Execution (RCE) (Authenticated)",2021-11-08,Luska,webapps,php,,2021-11-08,2021-11-08,0,CVE-2021-43405,,,,, +24341,exploits/php/webapps/24341.txt,"Fusionphp Fusion News 3.3/3.6 - Administrator Command Execution",2004-07-30,"Joseph Moniz",webapps,php,,2004-07-30,2013-01-24,1,CVE-2004-1703;OSVDB-8322,,,,,https://www.securityfocus.com/bid/10836/info +25681,exploits/php/webapps/25681.php,"Fusionphp Fusion News 3.3/3.6 - X-Forworded-For PHP Script Code Injection",2005-05-24,"Network security team",webapps,php,,2005-05-24,2013-05-24,1,OSVDB-51194,,,,,https://www.securityfocus.com/bid/13661/info +24046,exploits/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,webapps,php,,2004-04-23,2013-01-12,1,OSVDB-5622,,,,,https://www.securityfocus.com/bid/10203/info +28394,exploits/php/webapps/28394.pl,"Fusionphp Fusion News 3.7 - 'index.php' Remote File Inclusion",2006-08-16,O.U.T.L.A.W,webapps,php,,2006-08-16,2013-09-20,1,CVE-2006-4240;OSVDB-28040,,,,,https://www.securityfocus.com/bid/19546/info +32404,exploits/php/webapps/32404.html,"Fuzzylime (cms) 3.0 - 'usercheck.php' Cross-Site Scripting",2008-09-22,"Fabian Fingerle",webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-3098;OSVDB-48462,,,,,https://www.securityfocus.com/bid/31306/info +32016,exploits/php/webapps/32016.pl,"Fuzzylime (cms) 3.01 - 'blog.php' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php,,2008-07-07,2014-03-03,1,CVE-2008-3164;OSVDB-47046,,,,,https://www.securityfocus.com/bid/30121/info +30201,exploits/php/webapps/30201.txt,"Fuzzylime 1.0 - 'Low.php' Cross-Site Scripting",2007-06-18,RMx,webapps,php,,2007-06-18,2013-12-11,1,CVE-2007-3267;OSVDB-36406,,,,,https://www.securityfocus.com/bid/24522/info +4378,exploits/php/webapps/4378.html,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",webapps,php,,2007-09-07,,1,OSVDB-36996;CVE-2007-4805,,,,, +5260,exploits/php/webapps/5260.txt,"Fuzzylime CMS 3.01 - 'admindir' Remote File Inclusion",2008-03-14,irk4z,webapps,php,,2008-03-13,2016-11-16,1,OSVDB-43223;CVE-2008-1405,,,,, +6060,exploits/php/webapps/6060.php,"Fuzzylime CMS 3.01 - 'commrss.php' Remote Code Execution",2008-07-13,"Charles Fol",webapps,php,,2008-07-12,2016-12-13,1,OSVDB-49873;CVE-2008-6833,,,,, 6054,exploits/php/webapps/6054.pl,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution",2008-07-12,"Inphex & real",webapps,php,,2008-07-11,2016-12-13,1,,,,,, 6053,exploits/php/webapps/6053.php,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution",2008-07-12,"Inphex & real",webapps,php,,2008-07-11,2016-12-13,1,,,,,, -6009,exploits/php/webapps/6009.pl,"Fuzzylime CMS 3.01 - Remote Command Execution",2008-07-05,Ams,webapps,php,,2008-07-04,,1,46751;2008-3165,,,,, -6016,exploits/php/webapps/6016.pl,"Fuzzylime CMS 3.01a - 'file' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php,,2008-07-06,2016-12-13,1,55294;2008-6834;55293,,,,, -7231,exploits/php/webapps/7231.txt,"Fuzzylime CMS 3.03 - 'track.php' Local File Inclusion",2008-11-25,"Alfons Luja",webapps,php,,2008-11-24,2016-12-13,1,50380;2008-5291,,,,, -8978,exploits/php/webapps/8978.txt,"Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption",2009-06-17,StAkeR,webapps,php,,2009-06-16,,1,55184;2009-2177;55183;2009-2176;55182,,,,, -4062,exploits/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php?topic' SQL Injection",2007-06-12,Silentz,webapps,php,,2007-06-11,,1,36405;2007-3235;36404;2007-3234,,,,, -23269,exploits/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,webapps,php,,2003-10-21,2012-12-09,1,2003-1520;2697,,,,,https://www.securityfocus.com/bid/8863/info +6009,exploits/php/webapps/6009.pl,"Fuzzylime CMS 3.01 - Remote Command Execution",2008-07-05,Ams,webapps,php,,2008-07-04,,1,OSVDB-46751;CVE-2008-3165,,,,, +6016,exploits/php/webapps/6016.pl,"Fuzzylime CMS 3.01a - 'file' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php,,2008-07-06,2016-12-13,1,OSVDB-55294;CVE-2008-6834;OSVDB-55293,,,,, +7231,exploits/php/webapps/7231.txt,"Fuzzylime CMS 3.03 - 'track.php' Local File Inclusion",2008-11-25,"Alfons Luja",webapps,php,,2008-11-24,2016-12-13,1,OSVDB-50380;CVE-2008-5291,,,,, +8978,exploits/php/webapps/8978.txt,"Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption",2009-06-17,StAkeR,webapps,php,,2009-06-16,,1,OSVDB-55184;CVE-2009-2177;OSVDB-55183;CVE-2009-2176;OSVDB-55182,,,,, +4062,exploits/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php?topic' SQL Injection",2007-06-12,Silentz,webapps,php,,2007-06-11,,1,OSVDB-36405;CVE-2007-3235;OSVDB-36404;CVE-2007-3234,,,,, +23269,exploits/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,webapps,php,,2003-10-21,2012-12-09,1,CVE-2003-1520;OSVDB-2697,,,,,https://www.securityfocus.com/bid/8863/info 11830,exploits/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,,,,,, -13954,exploits/php/webapps/13954.txt,"G.CMS Generator - SQL Injection",2010-06-21,Sid3^effects,webapps,php,,2010-06-20,,1,2010-2438;65790,,,,, -12374,exploits/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php,,2010-04-23,,0,64156,,,,http://www.exploit-db.comg5guestbook1.2.8.zip, +13954,exploits/php/webapps/13954.txt,"G.CMS Generator - SQL Injection",2010-06-21,Sid3^effects,webapps,php,,2010-06-20,,1,CVE-2010-2438;OSVDB-65790,,,,, +12374,exploits/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php,,2010-04-23,,0,OSVDB-64156,,,,http://www.exploit-db.comg5guestbook1.2.8.zip, 49904,exploits/php/webapps/49904.txt,"Gadget Works Online Ordering System 1.0 - 'Category' Persistent Cross-Site Scripting (XSS)",2021-05-25,"Vinay H C",webapps,php,,2021-05-25,2021-05-25,0,,,,,, -8027,exploits/php/webapps/8027.txt,"Gaeste 1.6 - 'gastbuch.php' Remote File Disclosure",2009-02-09,bd0rk,webapps,php,,2009-02-08,,1,2009-5093;75373,,,,, -14810,exploits/php/webapps/14810.txt,"Gaestebuch 1.2 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php,,2010-08-26,2010-10-11,1,2010-4884;76115,,,,http://www.exploit-db.comhinnendahl.com_Gaestebuch_V1.2.zip, -5758,exploits/php/webapps/5758.py,"Galatolo Web Manager 1.0 - Cross-Site Scripting / Local File Inclusion",2008-06-08,StAkeR,webapps,php,,2008-06-07,2016-12-07,1,46442;2008-2699;46441,,,,http://www.exploit-db.comGWM.zip, -5760,exploits/php/webapps/5760.pl,"Galatolo Web Manager 1.0 - SQL Injection",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,46443;2008-2700,,,,http://www.exploit-db.comGWM.zip, -6075,exploits/php/webapps/6075.txt,"Galatolo Web Manager 1.3a - Cross-Site Scripting / SQL Injection",2008-07-15,StAkeR,webapps,php,,2008-07-14,,1,47036;2008-6249;47035;2008-6248,,,,, -6081,exploits/php/webapps/6081.txt,"Galatolo Web Manager 1.3a - Insecure Cookie Handling",2008-07-15,"Virangar Security",webapps,php,,2008-07-14,,1,52336;2008-6300,,,,, +8027,exploits/php/webapps/8027.txt,"Gaeste 1.6 - 'gastbuch.php' Remote File Disclosure",2009-02-09,bd0rk,webapps,php,,2009-02-08,,1,CVE-2009-5093;OSVDB-75373,,,,, +14810,exploits/php/webapps/14810.txt,"Gaestebuch 1.2 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php,,2010-08-26,2010-10-11,1,CVE-2010-4884;OSVDB-76115,,,,http://www.exploit-db.comhinnendahl.com_Gaestebuch_V1.2.zip, +5758,exploits/php/webapps/5758.py,"Galatolo Web Manager 1.0 - Cross-Site Scripting / Local File Inclusion",2008-06-08,StAkeR,webapps,php,,2008-06-07,2016-12-07,1,OSVDB-46442;CVE-2008-2699;OSVDB-46441,,,,http://www.exploit-db.comGWM.zip, +5760,exploits/php/webapps/5760.pl,"Galatolo Web Manager 1.0 - SQL Injection",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,OSVDB-46443;CVE-2008-2700,,,,http://www.exploit-db.comGWM.zip, +6075,exploits/php/webapps/6075.txt,"Galatolo Web Manager 1.3a - Cross-Site Scripting / SQL Injection",2008-07-15,StAkeR,webapps,php,,2008-07-14,,1,OSVDB-47036;CVE-2008-6249;OSVDB-47035;CVE-2008-6248,,,,, +6081,exploits/php/webapps/6081.txt,"Galatolo Web Manager 1.3a - Insecure Cookie Handling",2008-07-15,"Virangar Security",webapps,php,,2008-07-14,,1,OSVDB-52336;CVE-2008-6300,,,,, 45864,exploits/php/webapps/45864.txt,"Galaxy Forces MMORPG 0.5.8 - 'type' SQL Injection",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgalaxy-0.5.8.7z, 37635,exploits/php/webapps/37635.txt,"GalaxyScripts Mini File Host and DaddyScripts Daddy's File Host - Local File Inclusion",2012-08-10,L0n3ly-H34rT,webapps,php,,2012-08-10,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/54992/info -3225,exploits/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,webapps,php,,2007-01-29,,1,33033;2007-0637,,,,, -14826,exploits/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection",2010-08-28,Valentin,webapps,php,,2010-08-28,2010-09-04,1,2010-3207;67690,,,,http://www.exploit-db.comGaleriaSHQIPv.1.0-FullEdition.zip, -26468,exploits/php/webapps/26468.pl,"Galerie 2.4 - 'showgallery.php' SQL Injection",2005-11-03,abducter_minds@yahoo.com,webapps,php,,2005-11-03,2013-06-26,1,2005-3508;20523,,,,,https://www.securityfocus.com/bid/15313/info -6675,exploits/php/webapps/6675.pl,"Galerie 3.2 - 'pic' WBB Lite Addon Blind SQL Injection",2008-10-05,J0hn.X3r,webapps,php,,2008-10-04,2017-10-05,1,49028;2008-4516,,,,, +3225,exploits/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,webapps,php,,2007-01-29,,1,OSVDB-33033;CVE-2007-0637,,,,, +14826,exploits/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection",2010-08-28,Valentin,webapps,php,,2010-08-28,2010-09-04,1,CVE-2010-3207;OSVDB-67690,,,,http://www.exploit-db.comGaleriaSHQIPv.1.0-FullEdition.zip, +26468,exploits/php/webapps/26468.pl,"Galerie 2.4 - 'showgallery.php' SQL Injection",2005-11-03,abducter_minds@yahoo.com,webapps,php,,2005-11-03,2013-06-26,1,CVE-2005-3508;OSVDB-20523,,,,,https://www.securityfocus.com/bid/15313/info +6675,exploits/php/webapps/6675.pl,"Galerie 3.2 - 'pic' WBB Lite Addon Blind SQL Injection",2008-10-05,J0hn.X3r,webapps,php,,2008-10-04,2017-10-05,1,OSVDB-49028;CVE-2008-4516,,,,, 33661,exploits/php/webapps/33661.txt,"Galerie Dezign-Box - Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,webapps,php,,2010-02-22,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38347/info 11523,exploits/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php,,2010-02-21,,1,,,,,, -18875,exploits/php/webapps/18875.txt,"Galette - 'picture.php' SQL Injection",2012-05-13,sbz,webapps,php,,2012-05-13,2016-11-12,1,2012-2338;81816,,,,,https://www.securityfocus.com/bid/53463/info +18875,exploits/php/webapps/18875.txt,"Galette - 'picture.php' SQL Injection",2012-05-13,sbz,webapps,php,,2012-05-13,2016-11-12,1,CVE-2012-2338;OSVDB-81816,,,,,https://www.securityfocus.com/bid/53463/info 16206,exploits/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion",2011-02-22,lemlajt,webapps,php,,2011-02-22,2011-02-23,0,,,,,http://www.exploit-db.comGalilery-1.0.tar.gz, -30065,exploits/php/webapps/30065.html,"GaliX 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",webapps,php,,2007-05-21,2013-12-06,1,2007-2806;36253,,,,,https://www.securityfocus.com/bid/24066/info -31369,exploits/php/webapps/31369.txt,"Gallarific - 'search.php?query' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,2008-1326;43441,,,,,https://www.securityfocus.com/bid/28163/info +30065,exploits/php/webapps/30065.html,"GaliX 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",webapps,php,,2007-05-21,2013-12-06,1,CVE-2007-2806;OSVDB-36253,,,,,https://www.securityfocus.com/bid/24066/info +31369,exploits/php/webapps/31369.txt,"Gallarific - 'search.php?query' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,CVE-2008-1326;OSVDB-43441,,,,,https://www.securityfocus.com/bid/28163/info 8796,exploits/php/webapps/8796.html,"Gallarific - 'user.php' Arbirary Change Admin Information",2009-05-26,TiGeR-Dz,webapps,php,,2009-05-25,,1,,,,,, -31370,exploits/php/webapps/31370.txt,"Gallarific - Multiple Script Direct Request Authentication Bypass",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,2008-1327;43442,,,,,https://www.securityfocus.com/bid/28163/info +31370,exploits/php/webapps/31370.txt,"Gallarific - Multiple Script Direct Request Authentication Bypass",2008-03-10,ZoRLu,webapps,php,,2008-03-10,2014-02-03,1,CVE-2008-1327;OSVDB-43442,,,,,https://www.securityfocus.com/bid/28163/info 9421,exploits/php/webapps/9421.txt,"Gallarific 1.1 - '/gallery.php' Arbitrary Delete/Edit Category",2009-08-12,"ilker Kandemir",webapps,php,,2009-08-11,,1,,,,,,http://secunia.com/advisories/29399 -15891,exploits/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script - 'gallery.php' SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-02,2011-01-02,1,70241;2011-0519,,,,http://www.exploit-db.comGallarific_2.1_Free_Version.zip, -5554,exploits/php/webapps/5554.php,"Galleristic 1.0 - 'cat' SQL Injection",2008-05-07,cOndemned,webapps,php,,2008-05-06,2016-11-28,1,44912;2008-2129,,,,, -3743,exploits/php/webapps/3743.txt,"Gallery 1.2.5 - 'GALLERY_BASEDIR' Multiple Remote File Inclusions",2007-04-15,GoLd_M,webapps,php,,2007-04-14,,1,35391;35390;35389;35388,,,,, -22961,exploits/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",webapps,php,,2003-07-27,2012-11-28,1,2003-0614;2322,,,,,https://www.securityfocus.com/bid/8288/info -23599,exploits/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",webapps,php,,2004-01-26,2012-12-23,1,2004-2124;3737,,,,,https://www.securityfocus.com/bid/9490/info -23238,exploits/php/webapps/23238.txt,"Gallery 1.4 - 'index.php' Remote File Inclusion",2003-10-11,peter,webapps,php,,2003-10-11,2012-12-09,1,2003-1227;2662,,,,,https://www.securityfocus.com/bid/8814/info -24383,exploits/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution",2004-07-17,aCiDBiTS,webapps,php,,2004-07-17,2013-01-26,1,2004-1466;9019,,,,,https://www.securityfocus.com/bid/10968/info -43837,exploits/php/webapps/43837.txt,"Gallery 2 < 2.0.2 - Multiple Vulnerabilities",2016-03-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00098;2006-1127;2006-1128,,,,,http://gulftech.org/advisories/Gallery%202%20Multiple%20Vulnerabilities/98 +15891,exploits/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script - 'gallery.php' SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-02,2011-01-02,1,OSVDB-70241;CVE-2011-0519,,,,http://www.exploit-db.comGallarific_2.1_Free_Version.zip, +5554,exploits/php/webapps/5554.php,"Galleristic 1.0 - 'cat' SQL Injection",2008-05-07,cOndemned,webapps,php,,2008-05-06,2016-11-28,1,OSVDB-44912;CVE-2008-2129,,,,, +3743,exploits/php/webapps/3743.txt,"Gallery 1.2.5 - 'GALLERY_BASEDIR' Multiple Remote File Inclusions",2007-04-15,GoLd_M,webapps,php,,2007-04-14,,1,OSVDB-35391;OSVDB-35390;OSVDB-35389;OSVDB-35388,,,,, +22961,exploits/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",webapps,php,,2003-07-27,2012-11-28,1,CVE-2003-0614;OSVDB-2322,,,,,https://www.securityfocus.com/bid/8288/info +23599,exploits/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",webapps,php,,2004-01-26,2012-12-23,1,CVE-2004-2124;OSVDB-3737,,,,,https://www.securityfocus.com/bid/9490/info +23238,exploits/php/webapps/23238.txt,"Gallery 1.4 - 'index.php' Remote File Inclusion",2003-10-11,peter,webapps,php,,2003-10-11,2012-12-09,1,CVE-2003-1227;OSVDB-2662,,,,,https://www.securityfocus.com/bid/8814/info +24383,exploits/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution",2004-07-17,aCiDBiTS,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1466;OSVDB-9019,,,,,https://www.securityfocus.com/bid/10968/info +43837,exploits/php/webapps/43837.txt,"Gallery 2 < 2.0.2 - Multiple Vulnerabilities",2016-03-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00098;CVE-2006-1127;CVE-2006-1128,,,,,http://gulftech.org/advisories/Gallery%202%20Multiple%20Vulnerabilities/98 26347,exploits/php/webapps/26347.txt,"Gallery 2.0 - 'main.php' Directory Traversal",2005-10-14,"Michael Dipper",webapps,php,,2005-10-14,2013-06-21,1,,,,,,https://www.securityfocus.com/bid/15108/info 32340,exploits/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-08,sl4xUz,webapps,php,,2008-09-08,2014-03-18,1,,,,,,https://www.securityfocus.com/bid/31060/info -1566,exploits/php/webapps/1566.php,"Gallery 2.0.3 - 'stepOrder[]' Remote Command Execution",2006-03-08,rgod,webapps,php,,2006-03-07,2016-06-29,1,23785;2006-1219,,,,http://www.exploit-db.comgallery-2.0.3-full.tar.gz, +1566,exploits/php/webapps/1566.php,"Gallery 2.0.3 - 'stepOrder[]' Remote Command Execution",2006-03-08,rgod,webapps,php,,2006-03-07,2016-06-29,1,OSVDB-23785;CVE-2006-1219,,,,http://www.exploit-db.comgallery-2.0.3-full.tar.gz, 10705,exploits/php/webapps/10705.txt,"Gallery 2.3 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comgallery-2.3-full-en.zip, 7829,exploits/php/webapps/7829.txt,"Gallery Kys 1.0 - Admin Password Disclosure / Persistent Cross-Site Scripting",2009-01-19,Osirys,webapps,php,,2009-01-18,,1,,,,,, 38511,exploits/php/webapps/38511.txt,"Gallery Server Pro - Arbitrary File Upload",2013-05-14,"Drew Calcott",webapps,php,,2013-05-14,2015-10-22,1,,,,,,https://www.securityfocus.com/bid/59831/info -12488,exploits/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Inclusion",2010-05-03,cr4wl3r,webapps,php,,2010-05-02,,1,64315;2010-1737,,,,http://www.exploit-db.comgallo-0.1.0.tar.gz, -30737,exploits/php/webapps/30737.txt,"Galmeta Post 0.2 - 'Upload_Config.php' Remote File Inclusion",2007-11-05,"arfis project",webapps,php,,2007-11-05,2014-01-06,1,2007-5567;39391,,,,,https://www.securityfocus.com/bid/26329/info +12488,exploits/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Inclusion",2010-05-03,cr4wl3r,webapps,php,,2010-05-02,,1,OSVDB-64315;CVE-2010-1737,,,,http://www.exploit-db.comgallo-0.1.0.tar.gz, +30737,exploits/php/webapps/30737.txt,"Galmeta Post 0.2 - 'Upload_Config.php' Remote File Inclusion",2007-11-05,"arfis project",webapps,php,,2007-11-05,2014-01-06,1,CVE-2007-5567;OSVDB-39391,,,,,https://www.securityfocus.com/bid/26329/info 5944,exploits/php/webapps/5944.txt,"Galmeta Post CMS 0.2 - Multiple Local File Inclusions",2008-06-26,"CWH Underground",webapps,php,,2008-06-25,2016-12-09,1,,,,,http://www.exploit-db.compost_blog_0-2.zip, 6541,exploits/php/webapps/6541.txt,"Galmeta Post CMS 0.2 - Remote Code Execution / Arbitrary File Upload",2008-09-23,GoLd_M,webapps,php,,2008-09-22,2016-12-09,1,,,,,http://www.exploit-db.compost_blog_0-2.zip, -31296,exploits/php/webapps/31296.txt,"Galore Simple Shop 3.1 - 'section' SQL Injection",2008-02-25,S@BUN,webapps,php,,2008-02-25,2014-01-30,1,2008-7033;52094,,,,,https://www.securityfocus.com/bid/27977/info -27364,exploits/php/webapps/27364.txt,"Game-Panel 2.6 - 'login.php' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,2006-1080;23712,,,,,https://www.securityfocus.com/bid/16979/info -5555,exploits/php/webapps/5555.txt,"GameCMS Lite 1.0 - 'systemId' SQL Injection",2008-05-07,InjEctOr5,webapps,php,,2008-05-06,2016-11-28,1,45324;2008-2225,,,,, +31296,exploits/php/webapps/31296.txt,"Galore Simple Shop 3.1 - 'section' SQL Injection",2008-02-25,S@BUN,webapps,php,,2008-02-25,2014-01-30,1,CVE-2008-7033;OSVDB-52094,,,,,https://www.securityfocus.com/bid/27977/info +27364,exploits/php/webapps/27364.txt,"Game-Panel 2.6 - 'login.php' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1080;OSVDB-23712,,,,,https://www.securityfocus.com/bid/16979/info +5555,exploits/php/webapps/5555.txt,"GameCMS Lite 1.0 - 'systemId' SQL Injection",2008-05-07,InjEctOr5,webapps,php,,2008-05-06,2016-11-28,1,OSVDB-45324;CVE-2008-2225,,,,, 11398,exploits/php/webapps/11398.txt,"GameRoom Script - Authentication Bypass / Arbitrary File Upload",2010-02-11,JIKO,webapps,php,,2010-02-10,,1,,,,,, 12198,exploits/php/webapps/12198.txt,"Games Script - 'Galore' Backup Dump",2010-04-13,indoushka,webapps,php,,2010-04-12,,0,,,,,, -11577,exploits/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection",2010-02-25,FormatXformat,webapps,php,,2010-02-24,,1,63727;2010-1368,,,,, -7893,exploits/php/webapps/7893.txt,"gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion",2009-01-28,Encrypt3d.M!nd,webapps,php,,2009-01-27,,1,51654;51649;51648,,,,, -4159,exploits/php/webapps/4159.txt,"GameSiteScript 3.1 - profile id SQL Injection",2007-07-07,Xenduer77,webapps,php,,2007-07-06,,1,36362;2007-3631,,,,, +11577,exploits/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection",2010-02-25,FormatXformat,webapps,php,,2010-02-24,,1,OSVDB-63727;CVE-2010-1368,,,,, +7893,exploits/php/webapps/7893.txt,"gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion",2009-01-28,Encrypt3d.M!nd,webapps,php,,2009-01-27,,1,OSVDB-51654;OSVDB-51649;OSVDB-51648,,,,, +4159,exploits/php/webapps/4159.txt,"GameSiteScript 3.1 - profile id SQL Injection",2007-07-07,Xenduer77,webapps,php,,2007-07-06,,1,OSVDB-36362;CVE-2007-3631,,,,, 5374,exploits/php/webapps/5374.txt,"Gaming Directory 1.0 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,,,,,, -18953,exploits/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,webapps,php,,2012-05-30,2012-05-30,1,82379;82378;82377;82376;82375;82374;82373;82372,,,,http://www.exploit-db.comgdl40.rar, -38030,exploits/php/webapps/38030.php,"Ganglia Web Frontend < 3.5.1 - PHP Code Execution",2015-08-31,"Andrei Costin",webapps,php,,2015-08-31,2015-08-31,0,2012-3448;84240,,,,http://www.exploit-db.comganglia-web-3.5.0.tar.gz, -27982,exploits/php/webapps/27982.txt,"GANTTy 1.0.3 - 'index.php' Cross-Site Scripting",2006-06-06,Luny,webapps,php,,2006-06-06,2013-08-31,1,2006-2892;26208,,,,,https://www.securityfocus.com/bid/18296/info -6036,exploits/php/webapps/6036.txt,"gapicms 9.0.2 - 'dirDepth' Remote File Inclusion",2008-07-10,"Ghost Hacker",webapps,php,,2008-07-09,2016-12-13,1,47044;2008-3183,,,,, -12128,exploits/php/webapps/12128.txt,"GarageSales - Arbitrary File Upload",2010-04-09,saidinh0,webapps,php,,2010-04-08,,0,63640,,,,, -9262,exploits/php/webapps/9262.txt,"garagesalesjunkie - SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,57129;2009-2778;56578;2009-2777,,,,, +18953,exploits/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,webapps,php,,2012-05-30,2012-05-30,1,OSVDB-82379;OSVDB-82378;OSVDB-82377;OSVDB-82376;OSVDB-82375;OSVDB-82374;OSVDB-82373;OSVDB-82372,,,,http://www.exploit-db.comgdl40.rar, +38030,exploits/php/webapps/38030.php,"Ganglia Web Frontend < 3.5.1 - PHP Code Execution",2015-08-31,"Andrei Costin",webapps,php,,2015-08-31,2015-08-31,0,CVE-2012-3448;OSVDB-84240,,,,http://www.exploit-db.comganglia-web-3.5.0.tar.gz, +27982,exploits/php/webapps/27982.txt,"GANTTy 1.0.3 - 'index.php' Cross-Site Scripting",2006-06-06,Luny,webapps,php,,2006-06-06,2013-08-31,1,CVE-2006-2892;OSVDB-26208,,,,,https://www.securityfocus.com/bid/18296/info +6036,exploits/php/webapps/6036.txt,"gapicms 9.0.2 - 'dirDepth' Remote File Inclusion",2008-07-10,"Ghost Hacker",webapps,php,,2008-07-09,2016-12-13,1,OSVDB-47044;CVE-2008-3183,,,,, +12128,exploits/php/webapps/12128.txt,"GarageSales - Arbitrary File Upload",2010-04-09,saidinh0,webapps,php,,2010-04-08,,0,OSVDB-63640,,,,, +9262,exploits/php/webapps/9262.txt,"garagesalesjunkie - SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,OSVDB-57129;CVE-2009-2778;OSVDB-56578;CVE-2009-2777,,,,, 50085,exploits/php/webapps/50085.txt,"Garbage Collection Management System 1.0 - SQL Injection (Unauthenticated)",2021-07-02,ircashem,webapps,php,,2021-07-02,2021-07-02,0,,,,,, 50123,exploits/php/webapps/50123.py,"Garbage Collection Management System 1.0 - SQL Injection + Arbitrary File Upload",2021-07-13,"Luca Bernardi",webapps,php,,2021-07-13,2021-07-13,0,,,,,, -3732,exploits/php/webapps/3732.txt,"Garennes 0.6.1 - 'repertoire_config' Remote File Inclusion",2007-04-13,GoLd_M,webapps,php,,2007-04-12,2016-09-30,1,35771;2007-2298,,,,http://www.exploit-db.comgarennes-easyphp-0.6.1.zip, +3732,exploits/php/webapps/3732.txt,"Garennes 0.6.1 - 'repertoire_config' Remote File Inclusion",2007-04-13,GoLd_M,webapps,php,,2007-04-12,2016-09-30,1,OSVDB-35771;CVE-2007-2298,,,,http://www.exploit-db.comgarennes-easyphp-0.6.1.zip, 31293,exploits/php/webapps/31293.txt,"Gary's Cookbook 3.0 - 'id' SQL Injection",2008-02-25,S@BUN,webapps,php,,2008-02-25,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27972/info -27209,exploits/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting",2006-02-13,"Micha Borrmann",webapps,php,,2006-02-13,2013-07-31,1,2006-0706;23160,,,,,https://www.securityfocus.com/bid/16615/info +27209,exploits/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting",2006-02-13,"Micha Borrmann",webapps,php,,2006-02-13,2013-07-31,1,CVE-2006-0706;OSVDB-23160,,,,,https://www.securityfocus.com/bid/16615/info 45766,exploits/php/webapps/45766.txt,"Gate Pass Management System 2.1 - 'login' SQL Injection",2018-11-02,"Ihsan Sencan",webapps,php,80,2018-11-02,2018-11-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgpms_Update.zip, 11680,exploits/php/webapps/11680.txt,"Gazelle CMS - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",webapps,php,,2010-03-09,2017-01-24,1,,,,,, 14714,exploits/php/webapps/14714.txt,"Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,webapps,php,,2010-08-23,2017-01-24,1,,,,,, -7895,exploits/php/webapps/7895.txt,"Gazelle CMS 1.0 - 'template' Local File Inclusion",2009-01-28,fuzion,webapps,php,,2009-01-27,2017-01-24,1,51655;2009-3167,,,,, -9433,exploits/php/webapps/9433.txt,"Gazelle CMS 1.0 - Arbitrary File Upload",2009-08-13,RoMaNcYxHaCkEr,webapps,php,,2009-08-12,,1,58118;2009-3182,,,,, +7895,exploits/php/webapps/7895.txt,"Gazelle CMS 1.0 - 'template' Local File Inclusion",2009-01-28,fuzion,webapps,php,,2009-01-27,2017-01-24,1,OSVDB-51655;CVE-2009-3167,,,,, +9433,exploits/php/webapps/9433.txt,"Gazelle CMS 1.0 - Arbitrary File Upload",2009-08-13,RoMaNcYxHaCkEr,webapps,php,,2009-08-12,,1,OSVDB-58118;CVE-2009-3182,,,,, 35565,exploits/php/webapps/35565.txt,"Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",webapps,php,,2011-04-04,2017-01-24,1,,,,,,https://www.securityfocus.com/bid/47157/info -9425,exploits/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution",2009-08-12,IHTeam,webapps,php,,2009-08-11,,1,58117;2009-3182;58116;2009-3181;58114;58113;2009-3180;51655;2009-3171;2009-3167,,,,, -18470,exploits/php/webapps/18470.txt,"Gazelle CMS 1.0 - Update Statement SQL Injection",2012-02-08,hackme,webapps,php,,2012-02-08,2017-01-24,0,81482,,,,, -16183,exploits/php/webapps/16183.txt,"GAzie 5.10 - 'Login' Multiple Vulnerabilities",2011-02-17,LiquidWorm,webapps,php,,2011-02-17,2011-05-27,0,71089;71088,,,,http://www.exploit-db.comgazie5.10.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4995.php -18464,exploits/php/webapps/18464.html,"GAzie 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",webapps,php,,2012-02-05,2012-02-05,0,79096;2012-1220,,,,, -21960,exploits/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,webapps,php,,2002-10-22,2014-01-02,1,2002-1560;8204,,,,,https://www.securityfocus.com/bid/6033/info +9425,exploits/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution",2009-08-12,IHTeam,webapps,php,,2009-08-11,,1,OSVDB-58117;CVE-2009-3182;OSVDB-58116;CVE-2009-3181;OSVDB-58114;OSVDB-58113;CVE-2009-3180;OSVDB-51655;CVE-2009-3171;CVE-2009-3167,,,,, +18470,exploits/php/webapps/18470.txt,"Gazelle CMS 1.0 - Update Statement SQL Injection",2012-02-08,hackme,webapps,php,,2012-02-08,2017-01-24,0,OSVDB-81482,,,,, +16183,exploits/php/webapps/16183.txt,"GAzie 5.10 - 'Login' Multiple Vulnerabilities",2011-02-17,LiquidWorm,webapps,php,,2011-02-17,2011-05-27,0,OSVDB-71089;OSVDB-71088,,,,http://www.exploit-db.comgazie5.10.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4995.php +18464,exploits/php/webapps/18464.html,"GAzie 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",webapps,php,,2012-02-05,2012-02-05,0,OSVDB-79096;CVE-2012-1220,,,,, +21960,exploits/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,webapps,php,,2002-10-22,2014-01-02,1,CVE-2002-1560;OSVDB-8204,,,,,https://www.securityfocus.com/bid/6033/info 10986,exploits/php/webapps/10986.txt,"Gbook MX 4.1.0 (Arabic Version) - Remote File Inclusion",2010-01-04,indoushka,webapps,php,,2010-01-03,2017-10-07,0,,,,,, -6144,exploits/php/webapps/6144.txt,"GC Auction Platinum - 'cate_id' SQL Injection",2008-07-27,"Hussin X",webapps,php,,2008-07-26,2016-12-14,1,47148;2008-3413,,,,, +6144,exploits/php/webapps/6144.txt,"GC Auction Platinum - 'cate_id' SQL Injection",2008-07-27,"Hussin X",webapps,php,,2008-07-26,2016-12-14,1,OSVDB-47148;CVE-2008-3413,,,,, 28784,exploits/php/webapps/28784.txt,"Gcards 1.13 - 'Addnews.php' Remote File Inclusion",2006-10-11,"DeatH VirUs",webapps,php,,2006-10-11,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20461/info -26427,exploits/php/webapps/26427.txt,"GCards 1.43 - 'news.php' SQL Injection",2005-10-26,svsecurity,webapps,php,,2005-10-26,2013-06-25,1,2005-3408;20329,,,,,https://www.securityfocus.com/bid/15216/info -1595,exploits/php/webapps/1595.php,"gCards 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,webapps,php,,2006-03-19,,1,24018;2006-1348;24017;2006-1347;24016;2006-1346,,,,, -3988,exploits/php/webapps/3988.php,"gCards 1.46 - SQL Injection / Remote Code Execution",2007-05-25,Silentz,webapps,php,,2007-05-24,,1,36317;2007-2971,,,,, +26427,exploits/php/webapps/26427.txt,"GCards 1.43 - 'news.php' SQL Injection",2005-10-26,svsecurity,webapps,php,,2005-10-26,2013-06-25,1,CVE-2005-3408;OSVDB-20329,,,,,https://www.securityfocus.com/bid/15216/info +1595,exploits/php/webapps/1595.php,"gCards 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,webapps,php,,2006-03-19,,1,OSVDB-24018;CVE-2006-1348;OSVDB-24017;CVE-2006-1347;OSVDB-24016;CVE-2006-1346,,,,, +3988,exploits/php/webapps/3988.php,"gCards 1.46 - SQL Injection / Remote Code Execution",2007-05-25,Silentz,webapps,php,,2007-05-24,,1,OSVDB-36317;CVE-2007-2971,,,,, 11316,exploits/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion",2010-02-02,R3VAN_BASTARD,webapps,php,,2010-02-01,,1,,,,,, -31961,exploits/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,webapps,php,80,2014-02-27,2014-02-27,0,104011;104010;104009;104008;104007;2014-100031;2014-100030;2014-100029,,,,http://www.exploit-db.comgdl42.zip, -8228,exploits/php/webapps/8228.txt,"GDL 4.x - 'node' SQL Injection",2009-03-17,g4t3w4y,webapps,php,,2009-03-16,,1,52803;2009-0965,,,,, -3522,exploits/php/webapps/3522.pl,"GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion",2007-03-20,GoLd_M,webapps,php,,2007-03-19,2016-09-27,1,33776;2007-1577,,,,http://www.exploit-db.comgeblog-0.1.tar.gz, -6677,exploits/php/webapps/6677.pl,"geccBBlite 2.0 - 'id' SQL Injection",2008-10-05,Piker,webapps,php,,2008-10-04,2016-12-26,1,49027;2008-4517,,,,, -35767,exploits/php/webapps/35767.txt,"Gecko CMS 2.3 - Multiple Vulnerabilities",2015-01-13,LiquidWorm,webapps,php,80,2015-01-13,2015-01-13,0,116970;116969;116968;116967;116966;2015-1424;2015-1423;2015-1422,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php -31731,exploits/php/webapps/31731.txt,"GEDCOM_TO_MYSQL - '/PHP/index.php?nom_branche' Cross-Site Scripting",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,2008-6655;53365,,,,,https://www.securityfocus.com/bid/29048/info -31732,exploits/php/webapps/31732.txt,"GEDCOM_TO_MYSQL - '/PHP/info.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,2008-6655;53366,,,,,https://www.securityfocus.com/bid/29048/info -31730,exploits/php/webapps/31730.txt,"GEDCOM_TO_MYSQL - '/PHP/prenom.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,2008-6655;53364,,,,,https://www.securityfocus.com/bid/29048/info -31544,exploits/php/webapps/31544.txt,"GeeCarts - 'search.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,2008-1621;44189,,,,,https://www.securityfocus.com/bid/28470/info -31543,exploits/php/webapps/31543.txt,"GeeCarts - 'show.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,2008-1621;44188,,,,,https://www.securityfocus.com/bid/28470/info -31545,exploits/php/webapps/31545.txt,"GeeCarts - 'view.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,2008-1621;44190,,,,,https://www.securityfocus.com/bid/28470/info +31961,exploits/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,webapps,php,80,2014-02-27,2014-02-27,0,OSVDB-104011;OSVDB-104010;OSVDB-104009;OSVDB-104008;OSVDB-104007;CVE-2014-100031;CVE-2014-100030;CVE-2014-100029,,,,http://www.exploit-db.comgdl42.zip, +8228,exploits/php/webapps/8228.txt,"GDL 4.x - 'node' SQL Injection",2009-03-17,g4t3w4y,webapps,php,,2009-03-16,,1,OSVDB-52803;CVE-2009-0965,,,,, +3522,exploits/php/webapps/3522.pl,"GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion",2007-03-20,GoLd_M,webapps,php,,2007-03-19,2016-09-27,1,OSVDB-33776;CVE-2007-1577,,,,http://www.exploit-db.comgeblog-0.1.tar.gz, +6677,exploits/php/webapps/6677.pl,"geccBBlite 2.0 - 'id' SQL Injection",2008-10-05,Piker,webapps,php,,2008-10-04,2016-12-26,1,OSVDB-49027;CVE-2008-4517,,,,, +35767,exploits/php/webapps/35767.txt,"Gecko CMS 2.3 - Multiple Vulnerabilities",2015-01-13,LiquidWorm,webapps,php,80,2015-01-13,2015-01-13,0,OSVDB-116970;OSVDB-116969;OSVDB-116968;OSVDB-116967;OSVDB-116966;CVE-2015-1424;CVE-2015-1423;CVE-2015-1422,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php +31731,exploits/php/webapps/31731.txt,"GEDCOM_TO_MYSQL - '/PHP/index.php?nom_branche' Cross-Site Scripting",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,CVE-2008-6655;OSVDB-53365,,,,,https://www.securityfocus.com/bid/29048/info +31732,exploits/php/webapps/31732.txt,"GEDCOM_TO_MYSQL - '/PHP/info.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,CVE-2008-6655;OSVDB-53366,,,,,https://www.securityfocus.com/bid/29048/info +31730,exploits/php/webapps/31730.txt,"GEDCOM_TO_MYSQL - '/PHP/prenom.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-18,1,CVE-2008-6655;OSVDB-53364,,,,,https://www.securityfocus.com/bid/29048/info +31544,exploits/php/webapps/31544.txt,"GeeCarts - 'search.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,CVE-2008-1621;OSVDB-44189,,,,,https://www.securityfocus.com/bid/28470/info +31543,exploits/php/webapps/31543.txt,"GeeCarts - 'show.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,CVE-2008-1621;OSVDB-44188,,,,,https://www.securityfocus.com/bid/28470/info +31545,exploits/php/webapps/31545.txt,"GeeCarts - 'view.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php,,2008-03-26,2014-02-10,1,CVE-2008-1621;OSVDB-44190,,,,,https://www.securityfocus.com/bid/28470/info 23000,exploits/php/webapps/23000.txt,"geeeekShop 1.4 - Information Disclosure",2003-08-09,G00db0y,webapps,php,,2003-08-09,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8380/info -11721,exploits/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ITSecTeam,webapps,php,,2010-03-12,,1,63046;2010-0968;62918;2010-0967;62917;62916;62915,,,,, +11721,exploits/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ITSecTeam,webapps,php,,2010-03-12,,1,OSVDB-63046;CVE-2010-0968;OSVDB-62918;CVE-2010-0967;OSVDB-62917;OSVDB-62916;OSVDB-62915,,,,, 38335,exploits/php/webapps/38335.txt,"Geeklog - Cross-Site Scripting",2013-02-27,"High-Tech Bridge",webapps,php,,2013-02-27,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58209/info -21528,exploits/php/webapps/21528.txt,"Geeklog 1.3.5 - Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,2002-0962;8075,,,,,https://www.securityfocus.com/bid/4974/info -21628,exploits/php/webapps/21628.txt,"Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting",2002-07-19,"Ulf Harnhammar",webapps,php,,2002-07-19,2012-10-01,1,87437,,,,,https://www.securityfocus.com/bid/5270/info -21525,exploits/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,2002-0962;8074;8073,,,,,https://www.securityfocus.com/bid/4969/info -22165,exploits/php/webapps/22165.txt,"Geeklog 1.3.7 - 'comment.php?cid' Cross-Site Scripting",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,2003-1347;59442,,,,,https://www.securityfocus.com/bid/6603/info -22166,exploits/php/webapps/22166.txt,"Geeklog 1.3.7 - 'Homepage User' HTML Injection",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,2003-1347;59445,,,,,https://www.securityfocus.com/bid/6604/info -22163,exploits/php/webapps/22163.txt,"Geeklog 1.3.7 - 'profiles.php' Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,2003-1347;59443,,,,,https://www.securityfocus.com/bid/6601/info -22164,exploits/php/webapps/22164.txt,"Geeklog 1.3.7 - 'users.php?uid' Cross-Site Scripting",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,2003-1347;59444,,,,,https://www.securityfocus.com/bid/6602/info -15091,exploits/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection",2010-09-23,Gamoscu,webapps,php,,2010-09-23,2015-07-12,0,2010-4933;76222,,,,, -23260,exploits/php/webapps/23260.sh,"Geeklog 1.3.8 - Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",webapps,php,,2003-10-19,2012-12-09,1,2703,,,,,https://www.securityfocus.com/bid/8849/info -22675,exploits/php/webapps/22675.txt,"Geeklog 1.3.x - (Authenticated) SQL Injection",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,4811,,,,,https://www.securityfocus.com/bid/7742/info -23194,exploits/php/webapps/23194.txt,"Geeklog 1.3.x - Cross-Site Scripting",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-09-29,2012-12-06,1,3272,,,,,https://www.securityfocus.com/bid/8718/info -23233,exploits/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,webapps,php,,2003-10-08,2012-12-09,1,2253,,,,,https://www.securityfocus.com/bid/8792/info -23193,exploits/php/webapps/23193.txt,"Geeklog 1.3.x - SQL Injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-09-29,2012-12-06,1,3274,,,,,https://www.securityfocus.com/bid/8718/info -27919,exploits/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,webapps,php,,2006-05-11,2013-08-29,1,2006-2699;26005,,,,,https://www.securityfocus.com/bid/18154/info -1964,exploits/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,webapps,php,,2006-06-28,2016-08-24,1,26935;2006-3362,,,,http://www.exploit-db.comgeeklog-1.4.0sr3.tar.gz, -1963,exploits/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - '_CONF[path]' Remote File Inclusion",2006-06-29,Kw3[R]Ln,webapps,php,,2006-06-28,2016-08-24,1,35812;2006-6225;35811;35810;35809;35808;35807;35806;35805;35804;35803;35802;35801;35800;35799;35798,,,,http://www.exploit-db.comgeeklog-1.4.0sr3.tar.gz, -6306,exploits/php/webapps/6306.pl,"GeekLog 1.5.0 - Arbitrary File Upload",2008-08-25,t0pP8uZz,webapps,php,,2008-08-24,,1,57476,,,,, -8448,exploits/php/webapps/8448.php,"Geeklog 1.5.2 - 'savepreferences()/*blocks[]' SQL Injection",2009-04-16,Nine:Situations:Group,webapps,php,,2009-04-15,,1,53771,,,,, -8376,exploits/php/webapps/8376.php,"Geeklog 1.5.2 - 'SEC_authenticate()' SQL Injection",2009-04-09,Nine:Situations:Group,webapps,php,,2009-04-08,,1,53594,,,,, +21528,exploits/php/webapps/21528.txt,"Geeklog 1.3.5 - Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,CVE-2002-0962;OSVDB-8075,,,,,https://www.securityfocus.com/bid/4974/info +21628,exploits/php/webapps/21628.txt,"Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting",2002-07-19,"Ulf Harnhammar",webapps,php,,2002-07-19,2012-10-01,1,OSVDB-87437,,,,,https://www.securityfocus.com/bid/5270/info +21525,exploits/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,CVE-2002-0962;OSVDB-8074;OSVDB-8073,,,,,https://www.securityfocus.com/bid/4969/info +22165,exploits/php/webapps/22165.txt,"Geeklog 1.3.7 - 'comment.php?cid' Cross-Site Scripting",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,CVE-2003-1347;OSVDB-59442,,,,,https://www.securityfocus.com/bid/6603/info +22166,exploits/php/webapps/22166.txt,"Geeklog 1.3.7 - 'Homepage User' HTML Injection",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,CVE-2003-1347;OSVDB-59445,,,,,https://www.securityfocus.com/bid/6604/info +22163,exploits/php/webapps/22163.txt,"Geeklog 1.3.7 - 'profiles.php' Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,CVE-2003-1347;OSVDB-59443,,,,,https://www.securityfocus.com/bid/6601/info +22164,exploits/php/webapps/22164.txt,"Geeklog 1.3.7 - 'users.php?uid' Cross-Site Scripting",2003-01-14,snooq,webapps,php,,2003-01-14,2012-10-22,1,CVE-2003-1347;OSVDB-59444,,,,,https://www.securityfocus.com/bid/6602/info +15091,exploits/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection",2010-09-23,Gamoscu,webapps,php,,2010-09-23,2015-07-12,0,CVE-2010-4933;OSVDB-76222,,,,, +23260,exploits/php/webapps/23260.sh,"Geeklog 1.3.8 - Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",webapps,php,,2003-10-19,2012-12-09,1,OSVDB-2703,,,,,https://www.securityfocus.com/bid/8849/info +22675,exploits/php/webapps/22675.txt,"Geeklog 1.3.x - (Authenticated) SQL Injection",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,OSVDB-4811,,,,,https://www.securityfocus.com/bid/7742/info +23194,exploits/php/webapps/23194.txt,"Geeklog 1.3.x - Cross-Site Scripting",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-09-29,2012-12-06,1,OSVDB-3272,,,,,https://www.securityfocus.com/bid/8718/info +23233,exploits/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,webapps,php,,2003-10-08,2012-12-09,1,OSVDB-2253,,,,,https://www.securityfocus.com/bid/8792/info +23193,exploits/php/webapps/23193.txt,"Geeklog 1.3.x - SQL Injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-09-29,2012-12-06,1,OSVDB-3274,,,,,https://www.securityfocus.com/bid/8718/info +27919,exploits/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,webapps,php,,2006-05-11,2013-08-29,1,CVE-2006-2699;OSVDB-26005,,,,,https://www.securityfocus.com/bid/18154/info +1964,exploits/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,webapps,php,,2006-06-28,2016-08-24,1,OSVDB-26935;CVE-2006-3362,,,,http://www.exploit-db.comgeeklog-1.4.0sr3.tar.gz, +1963,exploits/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - '_CONF[path]' Remote File Inclusion",2006-06-29,Kw3[R]Ln,webapps,php,,2006-06-28,2016-08-24,1,OSVDB-35812;CVE-2006-6225;OSVDB-35811;OSVDB-35810;OSVDB-35809;OSVDB-35808;OSVDB-35807;OSVDB-35806;OSVDB-35805;OSVDB-35804;OSVDB-35803;OSVDB-35802;OSVDB-35801;OSVDB-35800;OSVDB-35799;OSVDB-35798,,,,http://www.exploit-db.comgeeklog-1.4.0sr3.tar.gz, +6306,exploits/php/webapps/6306.pl,"GeekLog 1.5.0 - Arbitrary File Upload",2008-08-25,t0pP8uZz,webapps,php,,2008-08-24,,1,OSVDB-57476,,,,, +8448,exploits/php/webapps/8448.php,"Geeklog 1.5.2 - 'savepreferences()/*blocks[]' SQL Injection",2009-04-16,Nine:Situations:Group,webapps,php,,2009-04-15,,1,OSVDB-53771,,,,, +8376,exploits/php/webapps/8376.php,"Geeklog 1.5.2 - 'SEC_authenticate()' SQL Injection",2009-04-09,Nine:Situations:Group,webapps,php,,2009-04-08,,1,OSVDB-53594,,,,, 32914,exploits/php/webapps/32914.php,"Geeklog 1.5.2 - 'usersettings.php' SQL Injection",2009-04-16,Nine:Situations:Group::bookoo,webapps,php,,2009-04-16,2014-04-17,1,,,,,,https://www.securityfocus.com/bid/34553/info -9505,exploits/php/webapps/9505.txt,"Geeklog 1.6.0sr1 - Arbitrary File Upload",2009-08-24,JaL0h,webapps,php,,2009-08-23,,1,57476,,,,, +9505,exploits/php/webapps/9505.txt,"Geeklog 1.6.0sr1 - Arbitrary File Upload",2009-08-24,JaL0h,webapps,php,,2009-08-23,,1,OSVDB-57476,,,,, 9855,exploits/php/webapps/9855.txt,"Geeklog 1.6.0sr2 - Arbitrary File Upload",2009-10-03,JaL0h,webapps,php,,2009-10-02,,1,,,,,, -15277,exploits/php/webapps/15277.txt,"GeekLog 1.7.0 - 'FCKeditor' Arbitrary File Upload",2010-10-18,"Kubanezi AHG",webapps,php,,2010-10-18,2010-10-18,1,57476,,,,http://www.exploit-db.comgeeklog-1.7.0.tar.gz, +15277,exploits/php/webapps/15277.txt,"GeekLog 1.7.0 - 'FCKeditor' Arbitrary File Upload",2010-10-18,"Kubanezi AHG",webapps,php,,2010-10-18,2010-10-18,1,OSVDB-57476,,,,http://www.exploit-db.comgeeklog-1.7.0.tar.gz, 37011,exploits/php/webapps/37011.txt,"Geeklog 1.8.1 - 'index.php' SQL Injection",2012-03-27,HELLBOY,webapps,php,,2012-03-27,2015-05-14,1,,,,,,https://www.securityfocus.com/bid/52725/info 1515,exploits/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' Remote Command Execution",2006-02-20,rgod,webapps,php,,2006-02-19,2016-06-21,1,,,,,http://www.exploit-db.comgeeklog-1.4.0rc1.tar.gz, -3267,exploits/php/webapps/3267.txt,"Geeklog 2 - 'BaseView.php' Remote File Inclusion",2007-02-05,GoLd_M,webapps,php,,2007-02-04,,1,35749;2007-0810,,,,, -3946,exploits/php/webapps/3946.txt,"GeekLog 2.x - 'ImageImageMagick.php' Remote File Inclusion",2007-05-17,diesl0w,webapps,php,,2007-05-16,,1,37947;2007-2793,,,,, -43833,exploits/php/webapps/43833.txt,"Geeklog < 1.4.0 - Multiple Vulnerabilities",2016-02-19,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00094;2006-0823,,,,,http://gulftech.org/advisories/Geeklog%20Multiple%20Vulnerabilities/94 -34738,exploits/php/webapps/34738.txt,"GejoSoft Image Hosting Community - Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,2009-3858;56061,,,,,https://www.securityfocus.com/bid/43486/info +3267,exploits/php/webapps/3267.txt,"Geeklog 2 - 'BaseView.php' Remote File Inclusion",2007-02-05,GoLd_M,webapps,php,,2007-02-04,,1,OSVDB-35749;CVE-2007-0810,,,,, +3946,exploits/php/webapps/3946.txt,"GeekLog 2.x - 'ImageImageMagick.php' Remote File Inclusion",2007-05-17,diesl0w,webapps,php,,2007-05-16,,1,OSVDB-37947;CVE-2007-2793,,,,, +43833,exploits/php/webapps/43833.txt,"Geeklog < 1.4.0 - Multiple Vulnerabilities",2016-02-19,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00094;CVE-2006-0823,,,,,http://gulftech.org/advisories/Geeklog%20Multiple%20Vulnerabilities/94 +34738,exploits/php/webapps/34738.txt,"GejoSoft Image Hosting Community - Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-22,1,CVE-2009-3858;OSVDB-56061,,,,,https://www.securityfocus.com/bid/43486/info 34337,exploits/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41726/info -4410,exploits/php/webapps/4410.php,"Gelato - 'index.php?post' SQL Injection",2007-09-14,s0cratex,webapps,php,,2007-09-13,,1,37087;2007-4918,,,,, -6235,exploits/php/webapps/6235.txt,"gelato CMS 0.95 - 'img' Remote File Disclosure",2008-08-13,JIKO,webapps,php,,2008-08-12,2016-12-20,1,47456;2008-3675,,,,, +4410,exploits/php/webapps/4410.php,"Gelato - 'index.php?post' SQL Injection",2007-09-14,s0cratex,webapps,php,,2007-09-13,,1,OSVDB-37087;CVE-2007-4918,,,,, +6235,exploits/php/webapps/6235.txt,"gelato CMS 0.95 - 'img' Remote File Disclosure",2008-08-13,JIKO,webapps,php,,2008-08-12,2016-12-20,1,OSVDB-47456;CVE-2008-3675,,,,, 35718,exploits/php/webapps/35718.txt,"Gelsheet 1.02 - 'index.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47758/info -24009,exploits/php/webapps/24009.txt,"Gemitel 3.50 - '/affich.php' Remote File Inclusion / Command Injection",2004-04-15,jaguar,webapps,php,,2004-04-15,2013-01-10,1,2004-1934;5396,,,,,https://www.securityfocus.com/bid/10156/info -10299,exploits/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-03,,1,60789;2009-4263,,,,, -9103,exploits/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php,,2009-07-09,,1,59371;2009-3825;59370,,,,, -2539,exploits/php/webapps/2539.txt,"Genepi 1.6 - 'genepi.php' Remote File Inclusion",2006-10-13,Kw3[R]Ln,webapps,php,,2006-10-12,,1,35742;2006-6632,,,,, -11455,exploits/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,webapps,php,,2010-02-14,,0,62345,,,,, +24009,exploits/php/webapps/24009.txt,"Gemitel 3.50 - '/affich.php' Remote File Inclusion / Command Injection",2004-04-15,jaguar,webapps,php,,2004-04-15,2013-01-10,1,CVE-2004-1934;OSVDB-5396,,,,,https://www.securityfocus.com/bid/10156/info +10299,exploits/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-03,,1,OSVDB-60789;CVE-2009-4263,,,,, +9103,exploits/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php,,2009-07-09,,1,OSVDB-59371;CVE-2009-3825;OSVDB-59370,,,,, +2539,exploits/php/webapps/2539.txt,"Genepi 1.6 - 'genepi.php' Remote File Inclusion",2006-10-13,Kw3[R]Ln,webapps,php,,2006-10-12,,1,OSVDB-35742;CVE-2006-6632,,,,, +11455,exploits/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,webapps,php,,2010-02-14,,0,OSVDB-62345,,,,, 12442,exploits/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection",2010-04-28,41.w4r10r,webapps,php,,2010-04-27,,1,,,,,, -29282,exploits/php/webapps/29282.txt,"GenesisTrader 1.0 - 'form.php' Arbitrary File Source Disclosure",2006-12-14,Mr_KaLiMaN,webapps,php,,2006-12-14,2013-10-29,1,2006-6569;33266,,,,,https://www.securityfocus.com/bid/21595/info -29283,exploits/php/webapps/29283.txt,"GenesisTrader 1.0 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-14,Mr_KaLiMaN,webapps,php,,2006-12-14,2013-10-29,1,2006-6571;33268,,,,,https://www.securityfocus.com/bid/21595/info -18842,exploits/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,0,81703,,,,,https://www.vulnerability-lab.com/get_content.php?id=517 -36321,exploits/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,webapps,php,80,2015-03-10,2015-03-10,0,119395;119394;119393;119392;119391;2015-2680;2015-2679;2015-2678,,,,http://www.exploit-db.comGeniXCMS-v.0.0.1.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php -37363,exploits/php/webapps/37363.txt,"GeniXCMS 0.0.3 - 'register.php' SQL Injection",2015-06-24,cfreer,webapps,php,80,2015-06-24,2015-06-24,0,2015-3933;123638,,,,http://www.exploit-db.comGeniXCMS-v0.0.3.zip, -37360,exploits/php/webapps/37360.txt,"GeniXCMS 0.0.3 - Cross-Site Scripting",2015-06-24,hyp3rlinx,webapps,php,80,2015-06-24,2015-06-24,0,2015-5066;2015-3221;123599,,,,http://www.exploit-db.comGeniXCMS-v0.0.3.zip, +29282,exploits/php/webapps/29282.txt,"GenesisTrader 1.0 - 'form.php' Arbitrary File Source Disclosure",2006-12-14,Mr_KaLiMaN,webapps,php,,2006-12-14,2013-10-29,1,CVE-2006-6569;OSVDB-33266,,,,,https://www.securityfocus.com/bid/21595/info +29283,exploits/php/webapps/29283.txt,"GenesisTrader 1.0 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-14,Mr_KaLiMaN,webapps,php,,2006-12-14,2013-10-29,1,CVE-2006-6571;OSVDB-33268,,,,,https://www.securityfocus.com/bid/21595/info +18842,exploits/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,0,OSVDB-81703,,,,,https://www.vulnerability-lab.com/get_content.php?id=517 +36321,exploits/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,webapps,php,80,2015-03-10,2015-03-10,0,OSVDB-119395;OSVDB-119394;OSVDB-119393;OSVDB-119392;OSVDB-119391;CVE-2015-2680;CVE-2015-2679;CVE-2015-2678,,,,http://www.exploit-db.comGeniXCMS-v.0.0.1.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php +37363,exploits/php/webapps/37363.txt,"GeniXCMS 0.0.3 - 'register.php' SQL Injection",2015-06-24,cfreer,webapps,php,80,2015-06-24,2015-06-24,0,CVE-2015-3933;OSVDB-123638,,,,http://www.exploit-db.comGeniXCMS-v0.0.3.zip, +37360,exploits/php/webapps/37360.txt,"GeniXCMS 0.0.3 - Cross-Site Scripting",2015-06-24,hyp3rlinx,webapps,php,80,2015-06-24,2015-06-24,0,CVE-2015-5066;CVE-2015-3221;OSVDB-123599,,,,http://www.exploit-db.comGeniXCMS-v0.0.3.zip, 32308,exploits/php/webapps/32308.txt,"GenPortal - 'buscarCat.php' Cross-Site Scripting",2008-09-01,sl4xUz,webapps,php,,2008-09-01,2014-03-17,1,,,,,,https://www.securityfocus.com/bid/30957/info -18708,exploits/php/webapps/18708.txt,"GENU CMS - SQL Injection",2012-04-05,"hordcode security",webapps,php,,2012-04-05,2012-04-05,1,80971,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-05-at-43302-pm.png,http://www.exploit-db.comGENU-2012.3.tar.gz, -18809,exploits/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injections",2012-05-01,Vulnerability-Lab,webapps,php,,2012-05-01,2012-05-02,1,81801;81800;81799,,,,http://www.exploit-db.comGENU-2012.2.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=538 -28249,exploits/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise - 'index.php?d' SQL Injection",2006-07-20,LBDT,webapps,php,,2006-07-20,2013-09-13,1,2006-3822;27751,,,,,https://www.securityfocus.com/bid/19093/info -27087,exploits/php/webapps/27087.txt,"GeoBlog 1.0 - 'viewcat.php' SQL Injection",2005-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2005-01-16,2013-07-25,1,2006-0249;22463,,,,,https://www.securityfocus.com/bid/16249/info -30321,exploits/php/webapps/30321.txt,"GeoBlog MOD_1.0 - 'deleteblog.php?id' Arbitrary Blog Deletion",2007-07-19,joseph.giron13,webapps,php,,2007-07-19,2013-12-16,1,2007-4047;42486,,,,,https://www.securityfocus.com/bid/24966/info -30320,exploits/php/webapps/30320.txt,"GeoBlog MOD_1.0 - 'deletecomment.php?id' Arbitrary Comment Deletion",2007-07-19,joseph.giron13,webapps,php,,2007-07-19,2013-12-16,1,2007-4047;42485,,,,,https://www.securityfocus.com/bid/24966/info -27798,exploits/php/webapps/27798.txt,"GeoBlog MOD_1.0 - 'viewcat.php' Cross-Site Scripting",2006-05-02,SubjectZero,webapps,php,,2006-05-02,2013-08-23,1,2006-2177;25611,,,,,https://www.securityfocus.com/bid/17784/info -28292,exploits/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",webapps,php,,2006-07-27,2013-09-15,1,2006-7072;27630,,,,,https://www.securityfocus.com/bid/19196/info +18708,exploits/php/webapps/18708.txt,"GENU CMS - SQL Injection",2012-04-05,"hordcode security",webapps,php,,2012-04-05,2012-04-05,1,OSVDB-80971,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-05-at-43302-pm.png,http://www.exploit-db.comGENU-2012.3.tar.gz, +18809,exploits/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injections",2012-05-01,Vulnerability-Lab,webapps,php,,2012-05-01,2012-05-02,1,OSVDB-81801;OSVDB-81800;OSVDB-81799,,,,http://www.exploit-db.comGENU-2012.2.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=538 +28249,exploits/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise - 'index.php?d' SQL Injection",2006-07-20,LBDT,webapps,php,,2006-07-20,2013-09-13,1,CVE-2006-3822;OSVDB-27751,,,,,https://www.securityfocus.com/bid/19093/info +27087,exploits/php/webapps/27087.txt,"GeoBlog 1.0 - 'viewcat.php' SQL Injection",2005-01-16,"Aliaksandr Hartsuyeu",webapps,php,,2005-01-16,2013-07-25,1,CVE-2006-0249;OSVDB-22463,,,,,https://www.securityfocus.com/bid/16249/info +30321,exploits/php/webapps/30321.txt,"GeoBlog MOD_1.0 - 'deleteblog.php?id' Arbitrary Blog Deletion",2007-07-19,joseph.giron13,webapps,php,,2007-07-19,2013-12-16,1,CVE-2007-4047;OSVDB-42486,,,,,https://www.securityfocus.com/bid/24966/info +30320,exploits/php/webapps/30320.txt,"GeoBlog MOD_1.0 - 'deletecomment.php?id' Arbitrary Comment Deletion",2007-07-19,joseph.giron13,webapps,php,,2007-07-19,2013-12-16,1,CVE-2007-4047;OSVDB-42485,,,,,https://www.securityfocus.com/bid/24966/info +27798,exploits/php/webapps/27798.txt,"GeoBlog MOD_1.0 - 'viewcat.php' Cross-Site Scripting",2006-05-02,SubjectZero,webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2177;OSVDB-25611,,,,,https://www.securityfocus.com/bid/17784/info +28292,exploits/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",webapps,php,,2006-07-27,2013-09-15,1,CVE-2006-7072;OSVDB-27630,,,,,https://www.securityfocus.com/bid/19196/info 36117,exploits/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting / SQL Injections",2011-09-06,"Yassin Aboukir",webapps,php,,2011-09-06,2015-02-19,1,,,,,,https://www.securityfocus.com/bid/49475/info -33075,exploits/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Blind SQL Injection",2014-04-28,Esac,webapps,php,80,2014-04-28,2017-11-06,0,106367;106364;2014-3871;2006-3823,,,,, -28250,exploits/php/webapps/28250.txt,"Geodesic Solutions (Multiple Products) - 'index.php?b' SQL Injection",2006-07-20,LBDT,webapps,php,,2006-07-20,2013-09-13,1,2006-3823;27721,,,,,https://www.securityfocus.com/bid/19093/info +33075,exploits/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Blind SQL Injection",2014-04-28,Esac,webapps,php,80,2014-04-28,2017-11-06,0,OSVDB-106367;OSVDB-106364;CVE-2014-3871;CVE-2006-3823,,,,, +28250,exploits/php/webapps/28250.txt,"Geodesic Solutions (Multiple Products) - 'index.php?b' SQL Injection",2006-07-20,LBDT,webapps,php,,2006-07-20,2013-09-13,1,CVE-2006-3823;OSVDB-27721,,,,,https://www.securityfocus.com/bid/19093/info 16155,exploits/php/webapps/16155.txt,"Geomi CMS 1.2/3.0 - SQL Injection",2011-02-11,"ThunDEr HeaD",webapps,php,,2011-02-13,2011-02-13,1,,,,,, 41822,exploits/php/webapps/41822.txt,"GeoMoose < 2.9.2 - Directory Traversal",2017-04-03,"Sander Ferdinand",webapps,php,,2017-04-06,2017-04-06,1,,,,,, -28728,exploits/php/webapps/28728.txt,"Geotarget - 'script.php' Remote File Inclusion",2006-09-29,"RaVeR shi mozi",webapps,php,,2006-09-29,2013-10-05,1,2006-5141;37969,,,,,https://www.securityfocus.com/bid/20272/info -2692,exploits/php/webapps/2692.txt,"GEPI 1.4.0 - '/gestion/savebackup.php' Remote File Inclusion",2006-10-31,"Sumit Siddharth",webapps,php,,2006-10-30,2016-09-14,1,32631;2006-5669,,,,http://www.exploit-db.comgepi-1.4.0.tar.gz, +28728,exploits/php/webapps/28728.txt,"Geotarget - 'script.php' Remote File Inclusion",2006-09-29,"RaVeR shi mozi",webapps,php,,2006-09-29,2013-10-05,1,CVE-2006-5141;OSVDB-37969,,,,,https://www.securityfocus.com/bid/20272/info +2692,exploits/php/webapps/2692.txt,"GEPI 1.4.0 - '/gestion/savebackup.php' Remote File Inclusion",2006-10-31,"Sumit Siddharth",webapps,php,,2006-10-30,2016-09-14,1,OSVDB-32631;CVE-2006-5669,,,,http://www.exploit-db.comgepi-1.4.0.tar.gz, 9184,exploits/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 - 'SITE_fiche.php' SQL Injection",2009-07-17,DeCo017,webapps,php,,2009-07-16,,1,,,,,, -3467,exploits/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php?aide' Remote File Inclusion",2007-03-13,Dj7xpl,webapps,php,,2007-03-12,2016-09-26,1,2006-5612,,,,, -14637,exploits/php/webapps/14637.txt,"Get Tube - SQL Injection",2010-08-13,Mr.P3rfekT,webapps,php,,2010-08-13,2015-07-12,0,2010-4934;76225,,,,, -6143,exploits/php/webapps/6143.txt,"Getacoder clone - 'sb_protype' SQL Injection",2008-07-27,"Hussin X",webapps,php,,2008-07-26,2016-12-14,1,47240;2008-3372,,,,, -7189,exploits/php/webapps/7189.txt,"getaphpsite Auto Dealers - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php,,2008-11-21,,1,50290,,,,, -7188,exploits/php/webapps/7188.txt,"getaphpsite Real Estate - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php,,2008-11-21,,1,50289,,,,, -4291,exploits/php/webapps/4291.txt,"GetMyOwnArcade - 'search.php?query' SQL Injection",2007-08-16,RoXur777,webapps,php,,2007-08-15,,1,36510;2007-4386,,,,, -34789,exploits/php/webapps/34789.html,"Getsimple CMS 2.01 - 'changedata.php' Cross-Site Scripting",2010-09-29,"High-Tech Bridge SA",webapps,php,,2010-09-29,2016-11-11,1,2010-4863;69745,,,,,https://www.securityfocus.com/bid/43593/info -34041,exploits/php/webapps/34041.txt,"Getsimple CMS 2.01 - 'components.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-12,1,2010-5052;65287,,,,,https://www.securityfocus.com/bid/40374/info -12517,exploits/php/webapps/12517.txt,"Getsimple CMS 2.01 - Local File Inclusion",2010-05-06,Batch,webapps,php,,2010-05-05,2018-01-25,1,64392,,,,http://www.exploit-db.comGetSimple_2.01.zip, +3467,exploits/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php?aide' Remote File Inclusion",2007-03-13,Dj7xpl,webapps,php,,2007-03-12,2016-09-26,1,CVE-2006-5612,,,,, +14637,exploits/php/webapps/14637.txt,"Get Tube - SQL Injection",2010-08-13,Mr.P3rfekT,webapps,php,,2010-08-13,2015-07-12,0,CVE-2010-4934;OSVDB-76225,,,,, +6143,exploits/php/webapps/6143.txt,"Getacoder clone - 'sb_protype' SQL Injection",2008-07-27,"Hussin X",webapps,php,,2008-07-26,2016-12-14,1,OSVDB-47240;CVE-2008-3372,,,,, +7189,exploits/php/webapps/7189.txt,"getaphpsite Auto Dealers - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php,,2008-11-21,,1,OSVDB-50290,,,,, +7188,exploits/php/webapps/7188.txt,"getaphpsite Real Estate - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php,,2008-11-21,,1,OSVDB-50289,,,,, +4291,exploits/php/webapps/4291.txt,"GetMyOwnArcade - 'search.php?query' SQL Injection",2007-08-16,RoXur777,webapps,php,,2007-08-15,,1,OSVDB-36510;CVE-2007-4386,,,,, +34789,exploits/php/webapps/34789.html,"Getsimple CMS 2.01 - 'changedata.php' Cross-Site Scripting",2010-09-29,"High-Tech Bridge SA",webapps,php,,2010-09-29,2016-11-11,1,CVE-2010-4863;OSVDB-69745,,,,,https://www.securityfocus.com/bid/43593/info +34041,exploits/php/webapps/34041.txt,"Getsimple CMS 2.01 - 'components.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-12,1,CVE-2010-5052;OSVDB-65287,,,,,https://www.securityfocus.com/bid/40374/info +12517,exploits/php/webapps/12517.txt,"Getsimple CMS 2.01 - Local File Inclusion",2010-05-06,Batch,webapps,php,,2010-05-05,2018-01-25,1,OSVDB-64392,,,,http://www.exploit-db.comGetSimple_2.01.zip, 14338,exploits/php/webapps/14338.html,"Getsimple CMS 2.01 - Multiple Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2016-11-11,1,,,,,http://www.exploit-db.comGetSimple_2.01.zip,http://secunia.com/advisories/39464 15605,exploits/php/webapps/15605.txt,"Getsimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",webapps,php,,2010-11-24,2010-11-24,0,,,,,http://www.exploit-db.comGetSimple_2.01.zip, 35353,exploits/php/webapps/35353.txt,"Getsimple CMS 2.03 - 'upload-ajax.php' Arbitrary File Upload",2011-02-15,"s3rg3770 & Chuzz",webapps,php,,2011-02-15,2016-11-11,1,,,,,,https://www.securityfocus.com/bid/46427/info 35726,exploits/php/webapps/35726.py,"Getsimple CMS 3.0 - 'set' Local File Inclusion",2011-05-07,"AutoSec Tools",webapps,php,,2011-05-07,2018-01-25,1,,,,,,https://www.securityfocus.com/bid/47767/info 37587,exploits/php/webapps/37587.txt,"Getsimple CMS 3.1.2 - 'path' Local File Inclusion",2012-08-07,PuN!Sh3r,webapps,php,,2012-08-07,2018-01-25,1,,,,,,https://www.securityfocus.com/bid/54866/info -25405,exploits/php/webapps/25405.txt,"Getsimple CMS 3.2.1 - Arbitrary File Upload",2013-05-13,"Ahmed Elhady Mohamed",webapps,php,,2013-05-13,2013-05-13,1,93034,,,,http://www.exploit-db.comGetSimple_3.1.2.zip, -43888,exploits/php/webapps/43888.txt,"GetSimple CMS 3.3.1 - Cross-Site Scripting",2014-10-12,"Pedro Ribeiro",webapps,php,,2018-01-25,2018-01-25,0,2014-1603,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/getsimplecms-3.3.1.txt +25405,exploits/php/webapps/25405.txt,"Getsimple CMS 3.2.1 - Arbitrary File Upload",2013-05-13,"Ahmed Elhady Mohamed",webapps,php,,2013-05-13,2013-05-13,1,OSVDB-93034,,,,http://www.exploit-db.comGetSimple_3.1.2.zip, +43888,exploits/php/webapps/43888.txt,"GetSimple CMS 3.3.1 - Cross-Site Scripting",2014-10-12,"Pedro Ribeiro",webapps,php,,2018-01-25,2018-01-25,0,CVE-2014-1603,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/getsimplecms-3.3.1.txt 32502,exploits/php/webapps/32502.txt,"Getsimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",webapps,php,,2014-03-26,2014-03-26,1,,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-26-at-085851.png,http://www.exploit-db.comGetSimpleCMS_3.3.1.zip, 40008,exploits/php/webapps/40008.txt,"Getsimple CMS 3.3.10 - Arbitrary File Upload",2016-06-23,s0nk3y,webapps,php,80,2016-06-23,2016-06-23,0,,,,,http://www.exploit-db.comGetSimpleCMS-3.3.10.zip, -44408,exploits/php/webapps/44408.txt,"GetSimple CMS 3.3.13 - Cross-Site Scripting",2018-04-05,"Sureshbabu Narvaneni",webapps,php,,2018-04-05,2018-04-05,0,2018-9173,,,,, -49726,exploits/php/webapps/49726.py,"GetSimple CMS 3.3.16 - Persistent Cross-Site Scripting",2021-03-30,boku,webapps,php,,2021-03-30,2021-10-29,0,2020-23839,,,,, +44408,exploits/php/webapps/44408.txt,"GetSimple CMS 3.3.13 - Cross-Site Scripting",2018-04-05,"Sureshbabu Narvaneni",webapps,php,,2018-04-05,2018-04-05,0,CVE-2018-9173,,,,, +49726,exploits/php/webapps/49726.py,"GetSimple CMS 3.3.16 - Persistent Cross-Site Scripting",2021-03-30,boku,webapps,php,,2021-03-30,2021-10-29,0,CVE-2020-23839,,,,, 48850,exploits/php/webapps/48850.txt,"GetSimple CMS 3.3.16 - Persistent Cross-Site Scripting (Authenticated)",2020-10-01,"Roel van Beurden",webapps,php,,2020-10-01,2020-10-01,0,,,,,, -49928,exploits/php/webapps/49928.py,"GetSimple CMS 3.3.4 - Information Disclosure",2021-06-02,"Ron Jost",webapps,php,,2021-06-02,2021-06-02,0,2014-8722,,,,http://www.exploit-db.comGetSimpleCMS-3.3.4.zip, +49928,exploits/php/webapps/49928.py,"GetSimple CMS 3.3.4 - Information Disclosure",2021-06-02,"Ron Jost",webapps,php,,2021-06-02,2021-06-02,0,CVE-2014-8722,,,,http://www.exploit-db.comGetSimpleCMS-3.3.4.zip, 49816,exploits/php/webapps/49816.py,"GetSimple CMS Custom JS 0.1 - Cross-Site Request Forgery",2021-05-03,boku,webapps,php,,2021-05-03,2021-10-29,0,,,,,http://www.exploit-db.comcustom-js.zip, 37472,exploits/php/webapps/37472.php,"Getsimple CMS Items Manager Plugin - 'PHP.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",webapps,php,,2012-07-02,2015-07-03,1,,,,,,https://www.securityfocus.com/bid/54255/info 49774,exploits/php/webapps/49774.py,"GetSimple CMS My SMTP Contact Plugin 1.1.1 - Cross-Site Request Forgery",2021-04-16,boku,webapps,php,,2021-04-16,2021-10-29,0,,,,,, 49798,exploits/php/webapps/49798.py,"GetSimple CMS My SMTP Contact Plugin 1.1.2 - Persistent Cross-Site Scripting",2021-04-23,boku,webapps,php,,2021-04-23,2021-11-01,0,,,,,, 48745,exploits/php/webapps/48745.txt,"GetSimple CMS Plugin Multi User 1.8.2 - Cross-Site Request Forgery (Add Admin)",2020-08-13,boku,webapps,php,,2020-08-13,2020-08-13,0,,,,,, -4738,exploits/php/webapps/4738.txt,"gf-3xplorer 2.4 - Cross-Site Scripting / Local File Inclusion",2007-12-18,MhZ91,webapps,php,,2007-12-17,2016-10-20,1,44780;2007-6476;44779;2007-6475;41376;2007-6474;41375,,,,http://www.exploit-db.comGF-3XPLORER_2.4_.rar, -645,exploits/php/webapps/645.pl,"GFHost PHP GMail - Remote Command Execution",2004-11-21,spabam,webapps,php,,2004-11-20,,1,11626,,,,,http://www.zone-h.org/advisories/read/id=4904 -25693,exploits/php/webapps/25693.txt,"GForge 3.x - Arbitrary Command Execution",2005-05-24,"Filippo Spike Morelli",webapps,php,,2005-05-24,2013-05-24,1,2005-1752;16930,,,,,https://www.securityfocus.com/bid/13716/info -6707,exploits/php/webapps/6707.txt,"GForge 4.5.19 - Multiple SQL Injections",2008-10-09,beford,webapps,php,,2008-10-08,2016-12-26,1,49148;2008-6189;49146;2008-6187;49145;49144,,,,, -6708,exploits/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' SQL Injection",2008-10-09,beford,webapps,php,,2008-10-08,2016-12-26,1,49147;2008-6188,,,,, +4738,exploits/php/webapps/4738.txt,"gf-3xplorer 2.4 - Cross-Site Scripting / Local File Inclusion",2007-12-18,MhZ91,webapps,php,,2007-12-17,2016-10-20,1,OSVDB-44780;CVE-2007-6476;OSVDB-44779;CVE-2007-6475;OSVDB-41376;CVE-2007-6474;OSVDB-41375,,,,http://www.exploit-db.comGF-3XPLORER_2.4_.rar, +645,exploits/php/webapps/645.pl,"GFHost PHP GMail - Remote Command Execution",2004-11-21,spabam,webapps,php,,2004-11-20,,1,OSVDB-11626,,,,,http://www.zone-h.org/advisories/read/id=4904 +25693,exploits/php/webapps/25693.txt,"GForge 3.x - Arbitrary Command Execution",2005-05-24,"Filippo Spike Morelli",webapps,php,,2005-05-24,2013-05-24,1,CVE-2005-1752;OSVDB-16930,,,,,https://www.securityfocus.com/bid/13716/info +6707,exploits/php/webapps/6707.txt,"GForge 4.5.19 - Multiple SQL Injections",2008-10-09,beford,webapps,php,,2008-10-08,2016-12-26,1,OSVDB-49148;CVE-2008-6189;OSVDB-49146;CVE-2008-6187;OSVDB-49145;OSVDB-49144,,,,, +6708,exploits/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' SQL Injection",2008-10-09,beford,webapps,php,,2008-10-08,2016-12-26,1,OSVDB-49147;CVE-2008-6188,,,,, 30638,exploits/php/webapps/30638.txt,"GForge 4.6/4.5/3.1 - 'Verify.php' Cross-Site Scripting",2007-10-04,"Jose Sanchez",webapps,php,,2007-10-04,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/25923/info 36656,exploits/php/webapps/36656.txt,"GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-02,sonyy,webapps,php,,2012-02-02,2015-04-07,1,,,,,,https://www.securityfocus.com/bid/51799/info -4404,exploits/php/webapps/4404.txt,"GForge < 4.6b2 - 'skill_delete' SQL Injection",2007-09-13,"Sumit Siddharth",webapps,php,,2007-09-12,2016-12-26,1,37031;2007-4966;2007-3913,,,,, -3271,exploits/php/webapps/3271.php,"GGCMS 1.1.0 RC1 - Remote Code Execution",2007-02-05,Kacper,webapps,php,,2007-02-04,,1,35849;2007-0804,,,,, -26653,exploits/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - 'search.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3908;21371,,,,,https://www.securityfocus.com/bid/15634/info +4404,exploits/php/webapps/4404.txt,"GForge < 4.6b2 - 'skill_delete' SQL Injection",2007-09-13,"Sumit Siddharth",webapps,php,,2007-09-12,2016-12-26,1,OSVDB-37031;CVE-2007-4966;CVE-2007-3913,,,,, +3271,exploits/php/webapps/3271.php,"GGCMS 1.1.0 RC1 - Remote Code Execution",2007-02-05,Kacper,webapps,php,,2007-02-04,,1,OSVDB-35849;CVE-2007-0804,,,,, +26653,exploits/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - 'search.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3908;OSVDB-21371,,,,,https://www.securityfocus.com/bid/15634/info 42442,exploits/php/webapps/42442.txt,"GIF Collection 2.0 - SQL Injection",2017-08-10,"Ihsan Sencan",webapps,php,,2017-08-10,2017-08-10,0,,,,,, 44718,exploits/php/webapps/44718.txt,"Gigs 2.0 - 'username' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 47185,exploits/php/webapps/47185.txt,"GigToDo 1.3 - Cross-Site Scripting",2019-07-29,m0ze,webapps,php,80,2019-07-29,2019-07-29,0,,"Cross-Site Scripting (XSS)",,,, -48590,exploits/php/webapps/48590.py,"Gila CMS 1.11.8 - 'query' SQL Injection",2020-06-16,BillyV4,webapps,php,,2020-06-16,2020-06-16,0,2020-5515,,,,, -46557,exploits/php/webapps/46557.txt,"Gila CMS 1.9.1 - Cross-Site Scripting",2019-03-19,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-19,2019-03-19,0,2019-9647,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.com1.9.1.zip, +48590,exploits/php/webapps/48590.py,"Gila CMS 1.11.8 - 'query' SQL Injection",2020-06-16,BillyV4,webapps,php,,2020-06-16,2020-06-16,0,CVE-2020-5515,,,,, +46557,exploits/php/webapps/46557.txt,"Gila CMS 1.9.1 - Cross-Site Scripting",2019-03-19,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-19,2019-03-19,0,CVE-2019-9647,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.com1.9.1.zip, 49412,exploits/php/webapps/49412.py,"Gila CMS 2.0.0 - Remote Code Execution (Unauthenticated)",2021-01-12,Enesdex,webapps,php,,2021-01-12,2021-01-12,1,,,,,, 36008,exploits/php/webapps/36008.txt,"Gilnet News - 'read_more.php' SQL Injection",2011-07-11,Err0R,webapps,php,,2011-07-11,2015-02-07,1,,,,,,https://www.securityfocus.com/bid/48966/info -27274,exploits/php/webapps/27274.txt,"Ginkgo CMS - 'index.php?rang' SQL Injection",2013-08-02,Raw-x,webapps,php,,2013-08-02,2013-08-10,1,2013-5318;96246,,,,http://www.exploit-db.comginkgo5.zip, -4142,exploits/php/webapps/4142.txt,"Girlserv ads 1.5 - 'details_news.php' SQL Injection",2007-07-03,"Cold Zero",webapps,php,,2007-07-02,,1,36365;2007-3583,,,,, -30329,exploits/php/webapps/30329.sh,"Gitlab 6.0 - Persistent Cross-Site Scripting",2013-12-16,hellok,webapps,php,,2013-12-21,2013-12-21,1,2013-7316;102473,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-21-at-135918.png,, +27274,exploits/php/webapps/27274.txt,"Ginkgo CMS - 'index.php?rang' SQL Injection",2013-08-02,Raw-x,webapps,php,,2013-08-02,2013-08-10,1,CVE-2013-5318;OSVDB-96246,,,,http://www.exploit-db.comginkgo5.zip, +4142,exploits/php/webapps/4142.txt,"Girlserv ads 1.5 - 'details_news.php' SQL Injection",2007-07-03,"Cold Zero",webapps,php,,2007-07-02,,1,OSVDB-36365;CVE-2007-3583,,,,, +30329,exploits/php/webapps/30329.sh,"Gitlab 6.0 - Persistent Cross-Site Scripting",2013-12-16,hellok,webapps,php,,2013-12-21,2013-12-21,1,CVE-2013-7316;OSVDB-102473,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-21-at-135918.png,, 44548,exploits/php/webapps/44548.py,"GitList 0.6 - Remote Code Execution",2018-04-26,"Kacper Szurek",webapps,php,,2018-04-26,2018-04-26,1,,,,,http://www.exploit-db.comgitlist-0.6.0.tar.gz, -44044,exploits/php/webapps/44044.md,"GitStack - Remote Code Execution",2018-01-15,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,2018-5955,,,,,https://blogs.securiteam.com/index.php/archives/3557 +44044,exploits/php/webapps/44044.md,"GitStack - Remote Code Execution",2018-01-15,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,CVE-2018-5955,,,,,https://blogs.securiteam.com/index.php/archives/3557 43777,exploits/php/webapps/43777.py,"GitStack 2.3.10 - Remote Code Execution",2018-01-18,"Kacper Szurek",webapps,php,,2018-01-19,2018-01-19,0,,,,,,https://security.szurek.pl/gitstack-2310-unauthenticated-rce.html 45622,exploits/php/webapps/45622.txt,"GIU Gallery Image Upload 0.3.1 - 'category' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgiu-gallery.zip, 36568,exploits/php/webapps/36568.txt,"Giveaway Manager - 'members.php' Cross-Site Scripting",2012-01-16,Am!r,webapps,php,,2012-01-16,2015-03-31,1,,,,,,https://www.securityfocus.com/bid/51431/info -2905,exploits/php/webapps/2905.py,"Gizzar 03162002 - 'index.php' Remote File Inclusion",2006-12-09,DeltahackingTEAM,webapps,php,,2006-12-08,2016-09-16,1,35404;2006-6526,,,,http://www.exploit-db.comgizzar-03162002.tar.gz, -37769,exploits/php/webapps/37769.txt,"Gkplugins Picasaweb - Download File",2015-08-15,"TMT zno",webapps,php,,2015-08-15,2015-08-15,0,126349,,,,, -4124,exploits/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,webapps,php,,2007-06-27,2016-10-05,1,37111;2007-3535;37110,,,,http://www.exploit-db.comDeafforum_version_6.4.3.zip, +2905,exploits/php/webapps/2905.py,"Gizzar 03162002 - 'index.php' Remote File Inclusion",2006-12-09,DeltahackingTEAM,webapps,php,,2006-12-08,2016-09-16,1,OSVDB-35404;CVE-2006-6526,,,,http://www.exploit-db.comgizzar-03162002.tar.gz, +37769,exploits/php/webapps/37769.txt,"Gkplugins Picasaweb - Download File",2015-08-15,"TMT zno",webapps,php,,2015-08-15,2015-08-15,0,OSVDB-126349,,,,, +4124,exploits/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,webapps,php,,2007-06-27,2016-10-05,1,OSVDB-37111;CVE-2007-3535;OSVDB-37110,,,,http://www.exploit-db.comDeafforum_version_6.4.3.zip, 31943,exploits/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload",2008-06-20,AmnPardaz,webapps,php,,2008-06-20,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29849/info -5870,exploits/php/webapps/5870.txt,"GL-SH Deaf Forum 6.5.5 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,webapps,php,,2008-06-19,2016-10-27,1,37110;2007-3535,,,,,http://www.bugreport.ir/?/46 -45258,exploits/php/webapps/45258.txt,"Gleez CMS 1.2.0 - Cross-Site Request Forgery (Add Admin)",2018-08-27,GunEggWang,webapps,php,443,2018-08-27,2018-08-27,0,2018-15845,"Cross-Site Request Forgery (CSRF)",,,, -32784,exploits/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",webapps,php,,2009-02-05,2014-04-10,1,2009-0455;51853,,,,,https://www.securityfocus.com/bid/33683/info -8347,exploits/php/webapps/8347.php,"glFusion 1.1.2 - 'COM_applyFilter()/cookies' Blind SQL Injection",2009-04-03,Nine:Situations:Group,webapps,php,,2009-04-02,,1,53568;2009-1283;53287;2009-1282;53286;2009-1281,,,,, -8302,exploits/php/webapps/8302.php,"glFusion 1.1.2 - 'COM_applyFilter()/order' SQL Injection",2009-03-29,Nine:Situations:Group,webapps,php,,2009-03-28,,1,52984;2009-4796,,,,, +5870,exploits/php/webapps/5870.txt,"GL-SH Deaf Forum 6.5.5 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,webapps,php,,2008-06-19,2016-10-27,1,OSVDB-37110;CVE-2007-3535,,,,,http://www.bugreport.ir/?/46 +45258,exploits/php/webapps/45258.txt,"Gleez CMS 1.2.0 - Cross-Site Request Forgery (Add Admin)",2018-08-27,GunEggWang,webapps,php,443,2018-08-27,2018-08-27,0,CVE-2018-15845,"Cross-Site Request Forgery (CSRF)",,,, +32784,exploits/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",webapps,php,,2009-02-05,2014-04-10,1,CVE-2009-0455;OSVDB-51853,,,,,https://www.securityfocus.com/bid/33683/info +8347,exploits/php/webapps/8347.php,"glFusion 1.1.2 - 'COM_applyFilter()/cookies' Blind SQL Injection",2009-04-03,Nine:Situations:Group,webapps,php,,2009-04-02,,1,OSVDB-53568;CVE-2009-1283;OSVDB-53287;CVE-2009-1282;OSVDB-53286;CVE-2009-1281,,,,, +8302,exploits/php/webapps/8302.php,"glFusion 1.1.2 - 'COM_applyFilter()/order' SQL Injection",2009-03-29,Nine:Situations:Group,webapps,php,,2009-03-28,,1,OSVDB-52984;CVE-2009-4796,,,,, 35391,exploits/php/webapps/35391.txt,"glFusion 1.1.x/1.2.1 - 'users.php' SQL Injection",2011-02-25,H3X,webapps,php,,2011-02-25,2014-11-28,1,,,,,,https://www.securityfocus.com/bid/46575/info -24536,exploits/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",webapps,php,,2013-02-21,2013-02-21,0,2013-1466;90403;90402;90401;90400,,,,,https://www.htbridge.com/advisory/HTB23142 -28185,exploits/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php?cat_id' SQL Injection",2013-09-10,"Omar Kurt",webapps,php,,2013-09-10,2013-09-10,1,97047,,,,http://www.exploit-db.comglfusion-1.3.0.tar.gz, +24536,exploits/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",webapps,php,,2013-02-21,2013-02-21,0,CVE-2013-1466;OSVDB-90403;OSVDB-90402;OSVDB-90401;OSVDB-90400,,,,,https://www.htbridge.com/advisory/HTB23142 +28185,exploits/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php?cat_id' SQL Injection",2013-09-10,"Omar Kurt",webapps,php,,2013-09-10,2013-09-10,1,OSVDB-97047,,,,http://www.exploit-db.comglfusion-1.3.0.tar.gz, 36621,exploits/php/webapps/36621.txt,"glFusion 1.x - SQL Injection",2012-01-24,KedAns-Dz,webapps,php,,2012-01-24,2015-04-03,1,,,,,,https://www.securityfocus.com/bid/51650/info -15995,exploits/php/webapps/15995.txt,"glfusion CMS 1.2.1 - 'img' Persistent Cross-Site Scripting",2011-01-15,Saif,webapps,php,,2011-01-15,2011-01-15,1,72073,,,,http://www.exploit-db.comglfusion-1.2.1.tar.gz, +15995,exploits/php/webapps/15995.txt,"glfusion CMS 1.2.1 - 'img' Persistent Cross-Site Scripting",2011-01-15,Saif,webapps,php,,2011-01-15,2011-01-15,1,OSVDB-72073,,,,http://www.exploit-db.comglfusion-1.2.1.tar.gz, 41665,exploits/php/webapps/41665.txt,"GLink Word Link Script 1.2.3 - SQL Injection",2017-03-22,"Ihsan Sencan",webapps,php,,2017-03-22,2017-03-22,0,,,,,http://www.exploit-db.comscript_131.zip, -5806,exploits/php/webapps/5806.pl,"GLLCTS2 - 'sort' Blind SQL Injection",2008-06-13,anonymous,webapps,php,,2008-06-12,2016-12-06,1,46171;2008-2919,,,,, -5796,exploits/php/webapps/5796.php,"GLLCTS2 < 4.2.4 - 'detail' SQL Injection",2008-06-12,TheDefaced,webapps,php,,2008-06-11,2016-12-06,1,46172;2008-2746,,,,, -30438,exploits/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 - 'admin.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,2007-4101;37264,,,,,https://www.securityfocus.com/bid/25138/info -30436,exploits/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - 'index.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,2007-4101;37262,,,,,https://www.securityfocus.com/bid/25138/info -30437,exploits/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 - 'vote.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,2007-4101;37263,,,,,https://www.securityfocus.com/bid/25138/info +5806,exploits/php/webapps/5806.pl,"GLLCTS2 - 'sort' Blind SQL Injection",2008-06-13,anonymous,webapps,php,,2008-06-12,2016-12-06,1,OSVDB-46171;CVE-2008-2919,,,,, +5796,exploits/php/webapps/5796.php,"GLLCTS2 < 4.2.4 - 'detail' SQL Injection",2008-06-12,TheDefaced,webapps,php,,2008-06-11,2016-12-06,1,OSVDB-46172;CVE-2008-2746,,,,, +30438,exploits/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 - 'admin.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4101;OSVDB-37264,,,,,https://www.securityfocus.com/bid/25138/info +30436,exploits/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - 'index.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4101;OSVDB-37262,,,,,https://www.securityfocus.com/bid/25138/info +30437,exploits/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 - 'vote.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4101;OSVDB-37263,,,,,https://www.securityfocus.com/bid/25138/info 41584,exploits/php/webapps/41584.txt,"Global In - Arbitrary File Upload",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 41583,exploits/php/webapps/41583.txt,"Global In - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 12761,exploits/php/webapps/12761.txt,"GlobalWebTek Design - SQL Injection",2010-05-27,cyberlog,webapps,php,,2010-05-26,,1,,,,,, -5162,exploits/php/webapps/5162.txt,"Globsy 1.0 - 'file' Remote File Disclosure",2008-02-20,GoLd_M,webapps,php,,2008-02-19,2016-11-14,1,42203;2008-0905,,,,http://www.exploit-db.comglobsy_1.0.tar.gz, -6735,exploits/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting",2008-10-12,StAkeR,webapps,php,,2008-10-11,2016-11-14,1,51607;2008-5966,,,,http://www.exploit-db.comglobsy_1.0.tar.gz, -28159,exploits/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Inclusion",2006-07-03,"CrAzY CrAcKeR",webapps,php,,2006-07-03,2013-09-09,1,2006-3363;34451,,,,,https://www.securityfocus.com/bid/18792/info -31606,exploits/php/webapps/31606.txt,"Glossaire 2.0 - 'glossaire.php' Cross-Site Scripting",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,2008-6550;53092,,,,,https://www.securityfocus.com/bid/28609/info -3935,exploits/php/webapps/3935.txt,"Glossword 1.8.1 - 'custom_vars.php' Remote File Inclusion",2007-05-16,BeyazKurt,webapps,php,,2007-05-15,2016-10-05,1,35520;2007-2743,,,,http://www.exploit-db.comglossword-1.8.1.tar.bz2, +5162,exploits/php/webapps/5162.txt,"Globsy 1.0 - 'file' Remote File Disclosure",2008-02-20,GoLd_M,webapps,php,,2008-02-19,2016-11-14,1,OSVDB-42203;CVE-2008-0905,,,,http://www.exploit-db.comglobsy_1.0.tar.gz, +6735,exploits/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting",2008-10-12,StAkeR,webapps,php,,2008-10-11,2016-11-14,1,OSVDB-51607;CVE-2008-5966,,,,http://www.exploit-db.comglobsy_1.0.tar.gz, +28159,exploits/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Inclusion",2006-07-03,"CrAzY CrAcKeR",webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3363;OSVDB-34451,,,,,https://www.securityfocus.com/bid/18792/info +31606,exploits/php/webapps/31606.txt,"Glossaire 2.0 - 'glossaire.php' Cross-Site Scripting",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-6550;OSVDB-53092,,,,,https://www.securityfocus.com/bid/28609/info +3935,exploits/php/webapps/3935.txt,"Glossword 1.8.1 - 'custom_vars.php' Remote File Inclusion",2007-05-16,BeyazKurt,webapps,php,,2007-05-15,2016-10-05,1,OSVDB-35520;CVE-2007-2743,,,,http://www.exploit-db.comglossword-1.8.1.tar.bz2, 9010,exploits/php/webapps/9010.txt,"Glossword 1.8.11 - 'index.php?x' Local File Inclusion",2009-06-24,t0fx,webapps,php,,2009-06-23,,1,,,,,, 9088,exploits/php/webapps/9088.txt,"Glossword 1.8.11 - Arbitrary Uninstall / Install",2009-07-09,Evil-Cod3r,webapps,php,,2009-07-08,,1,,,,,, -24456,exploits/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,webapps,php,,2013-02-05,2013-02-05,1,89960;89884;89883;89881,,,,http://www.exploit-db.comglossword-1.8.12.zip, -24457,exploits/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection",2013-02-05,AkaStep,webapps,php,,2013-02-05,2013-02-05,1,89882,,,,http://www.exploit-db.comglossword-1.8.3.tar.bz2, +24456,exploits/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,webapps,php,,2013-02-05,2013-02-05,1,OSVDB-89960;OSVDB-89884;OSVDB-89883;OSVDB-89881,,,,http://www.exploit-db.comglossword-1.8.12.zip, +24457,exploits/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection",2013-02-05,AkaStep,webapps,php,,2013-02-05,2013-02-05,1,OSVDB-89882,,,,http://www.exploit-db.comglossword-1.8.3.tar.bz2, 7911,exploits/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple SQL Injections Vulnerabilities",2009-01-29,Zigma,webapps,php,,2009-01-28,,1,,,,,, -26366,exploits/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,webapps,php,,2013-06-21,2013-06-21,0,94711;94463;94462;2013-2227;2013-2226;94451,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5145.php -26530,exploits/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Remote Code Execution",2013-07-01,"Xavier Mehrenberger",webapps,php,,2013-07-01,2016-11-12,0,2013-2225;94683,,,,http://www.exploit-db.comglpi-0.83.9.tar.gz,https://www.securityfocus.com/bid/60823/info -28685,exploits/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",webapps,php,,2013-10-02,2013-10-02,1,2013-5696;97636;97635;97634,,,,,https://www.htbridge.com/advisory/HTB23173 -35528,exploits/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",webapps,php,,2014-12-15,2014-12-15,0,2014-9258;115957,,,,, -38407,exploits/php/webapps/38407.txt,"GLPI 0.85.5 - Arbitrary File Upload / Filter Bypass / Remote Code Execution",2015-10-06,"Raffaele Forte",webapps,php,,2015-10-06,2015-10-06,0,128612,,,,http://www.exploit-db.comglpi-0.85.5.tar.gz, +26366,exploits/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,webapps,php,,2013-06-21,2013-06-21,0,OSVDB-94711;OSVDB-94463;OSVDB-94462;CVE-2013-2227;CVE-2013-2226;OSVDB-94451,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5145.php +26530,exploits/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Remote Code Execution",2013-07-01,"Xavier Mehrenberger",webapps,php,,2013-07-01,2016-11-12,0,CVE-2013-2225;OSVDB-94683,,,,http://www.exploit-db.comglpi-0.83.9.tar.gz,https://www.securityfocus.com/bid/60823/info +28685,exploits/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",webapps,php,,2013-10-02,2013-10-02,1,CVE-2013-5696;OSVDB-97636;OSVDB-97635;OSVDB-97634,,,,,https://www.htbridge.com/advisory/HTB23173 +35528,exploits/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",webapps,php,,2014-12-15,2014-12-15,0,CVE-2014-9258;OSVDB-115957,,,,, +38407,exploits/php/webapps/38407.txt,"GLPI 0.85.5 - Arbitrary File Upload / Filter Bypass / Remote Code Execution",2015-10-06,"Raffaele Forte",webapps,php,,2015-10-06,2015-10-06,0,OSVDB-128612,,,,http://www.exploit-db.comglpi-0.85.5.tar.gz, 39751,exploits/php/webapps/39751.txt,"GLPi 0.90.2 - SQL Injection",2016-04-29,"High-Tech Bridge SA",webapps,php,80,2016-04-29,2016-04-29,1,,,,,http://www.exploit-db.comglpi-0.90.2.tar.gz,https://www.htbridge.com/advisory/HTB23301 -42262,exploits/php/webapps/42262.txt,"GLPI 0.90.4 - SQL Injection",2017-06-27,"Eric CARTER",webapps,php,,2017-06-27,2017-06-27,1,2016-7508,"SQL Injection (SQLi)",,,, -49992,exploits/php/webapps/49992.py,"GLPI 9.4.5 - Remote Code Execution (RCE)",2021-06-14,"Brian Peters",webapps,php,,2021-06-14,2021-06-14,0,2020-11060,,,,, +42262,exploits/php/webapps/42262.txt,"GLPI 0.90.4 - SQL Injection",2017-06-27,"Eric CARTER",webapps,php,,2017-06-27,2017-06-27,1,CVE-2016-7508,"SQL Injection (SQLi)",,,, +49992,exploits/php/webapps/49992.py,"GLPI 9.4.5 - Remote Code Execution (RCE)",2021-06-14,"Brian Peters",webapps,php,,2021-06-14,2021-06-14,0,CVE-2020-11060,,,,, 49628,exploits/php/webapps/49628.txt,"GLPI 9.5.3 - 'fromtype' Unsafe Reflection",2021-03-08,"Vadym Soroka",webapps,php,,2021-03-08,2021-03-08,0,,,,,, -34758,exploits/php/webapps/34758.txt,"Glype 1.4.9 - Cookie Injection Directory Traversal Local File Inclusion",2014-09-24,Securify,webapps,php,80,2014-09-24,2014-09-24,0,111920;111919,,,,,http://www.securify.nl/advisory/SFY20140901/glype_proxy_cookie_jar_path_traversal_allows_code_execution.html -34759,exploits/php/webapps/34759.txt,"Glype 1.4.9 - Local Address Filter Bypass",2014-09-24,Securify,webapps,php,80,2014-09-24,2014-09-24,0,111921,,,,,http://www.securify.nl/advisory/SFY20140902/glype_proxy_local_address_filter_bypass.html -26989,exploits/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting",2005-12-29,Lostmon,webapps,php,,2005-12-29,2013-07-22,1,2005-4627;22083,,,,,https://www.securityfocus.com/bid/16081/info +34758,exploits/php/webapps/34758.txt,"Glype 1.4.9 - Cookie Injection Directory Traversal Local File Inclusion",2014-09-24,Securify,webapps,php,80,2014-09-24,2014-09-24,0,OSVDB-111920;OSVDB-111919,,,,,http://www.securify.nl/advisory/SFY20140901/glype_proxy_cookie_jar_path_traversal_allows_code_execution.html +34759,exploits/php/webapps/34759.txt,"Glype 1.4.9 - Local Address Filter Bypass",2014-09-24,Securify,webapps,php,80,2014-09-24,2014-09-24,0,OSVDB-111921,,,,,http://www.securify.nl/advisory/SFY20140902/glype_proxy_local_address_filter_bypass.html +26989,exploits/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting",2005-12-29,Lostmon,webapps,php,,2005-12-29,2013-07-22,1,CVE-2005-4627;OSVDB-22083,,,,,https://www.securityfocus.com/bid/16081/info 30073,exploits/php/webapps/30073.txt,"GMTT Music Distro 1.2 - 'ShowOwn.php' Cross-Site Scripting",2007-05-22,CorryL,webapps,php,,2007-05-22,2013-12-06,1,,,,,,https://www.securityfocus.com/bid/24108/info -11621,exploits/php/webapps/11621.txt,"Gnat-TGP 1.2.20 - Remote File Inclusion",2010-03-03,cr4wl3r,webapps,php,,2010-03-02,,0,63622;2010-1272,,,,, -27522,exploits/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,webapps,php,80,2013-08-12,2013-08-12,0,96266;96265;96264;96263;96262;96261;96260;96259;96258;96257;96256;96255;2013-7368;2013-7349;2013-5640,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5153.php -28684,exploits/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",webapps,php,80,2013-10-02,2013-10-02,0,2013-7349;2013-5640;98031;98030;98029;98021;96266;96265;96264;96262;2013-5639,,,,,https://www.htbridge.com/advisory/HTB23171 +11621,exploits/php/webapps/11621.txt,"Gnat-TGP 1.2.20 - Remote File Inclusion",2010-03-03,cr4wl3r,webapps,php,,2010-03-02,,0,OSVDB-63622;CVE-2010-1272,,,,, +27522,exploits/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,webapps,php,80,2013-08-12,2013-08-12,0,OSVDB-96266;OSVDB-96265;OSVDB-96264;OSVDB-96263;OSVDB-96262;OSVDB-96261;OSVDB-96260;OSVDB-96259;OSVDB-96258;OSVDB-96257;OSVDB-96256;OSVDB-96255;CVE-2013-7368;CVE-2013-7349;CVE-2013-5640,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5153.php +28684,exploits/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",webapps,php,80,2013-10-02,2013-10-02,0,CVE-2013-7349;CVE-2013-5640;OSVDB-98031;OSVDB-98030;OSVDB-98029;OSVDB-98021;OSVDB-96266;OSVDB-96265;OSVDB-96264;OSVDB-96262;CVE-2013-5639,,,,,https://www.htbridge.com/advisory/HTB23171 43909,exploits/php/webapps/43909.html,"Gnew 2018.1 - Cross-Site Request Forgery",2018-01-28,"Cyril Vallicari",webapps,php,,2018-01-28,2018-01-28,0,,,,,http://www.exploit-db.comGnew-2018.1.zip, -1851,exploits/php/webapps/1851.txt,"gnopaste 0.5.3 - 'common.php' Remote File Inclusion",2006-05-30,SmokeZ,webapps,php,,2006-05-29,2016-07-29,1,31043;2006-2834,,,,http://www.exploit-db.comgnopaste-0.5.3.tar.gz, -5647,exploits/php/webapps/5647.txt,"GNU/Gallery 1.1.1.0 - 'admin.php' Local File Inclusion",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-12-02,1,45339;2008-2353,,,,http://www.exploit-db.comgnugallery-1.1.1.0.zip, -7792,exploits/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) - Local File Inclusion",2009-01-15,flyh4t,webapps,php,,2009-01-14,,1,51414;2009-0290,,,,, +1851,exploits/php/webapps/1851.txt,"gnopaste 0.5.3 - 'common.php' Remote File Inclusion",2006-05-30,SmokeZ,webapps,php,,2006-05-29,2016-07-29,1,OSVDB-31043;CVE-2006-2834,,,,http://www.exploit-db.comgnopaste-0.5.3.tar.gz, +5647,exploits/php/webapps/5647.txt,"GNU/Gallery 1.1.1.0 - 'admin.php' Local File Inclusion",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-12-02,1,OSVDB-45339;CVE-2008-2353,,,,http://www.exploit-db.comgnugallery-1.1.1.0.zip, +7792,exploits/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) - Local File Inclusion",2009-01-15,flyh4t,webapps,php,,2009-01-14,,1,OSVDB-51414;CVE-2009-0290,,,,, 7927,exploits/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) - Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,webapps,php,,2009-01-29,,1,,,,,, -17992,exploits/php/webapps/17992.txt,"GNUBoard 4.33.02 - 'tp.php?PATH_INFO' SQL Injection",2011-10-17,flyh4t,webapps,php,,2011-10-17,2017-10-17,0,2011-4066;76614,,,,, -36973,exploits/php/webapps/36973.txt,"GNUBoard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,webapps,php,,2012-03-20,2015-05-11,1,2012-4873;80217,,,,,https://www.securityfocus.com/bid/52622/info -39116,exploits/php/webapps/39116.txt,"GNUBoard 4.3x - 'ajax.autosave.php' Multiple SQL Injections",2014-03-19,"Claepo Wang",webapps,php,,2014-03-19,2015-12-29,1,2014-2339;104445,,,,,https://www.securityfocus.com/bid/66228/info -3876,exploits/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusions",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,38256;2007-2609;38255;38254;38253;38252;38251;38250;38249;38248,,,,, -32207,exploits/php/webapps/32207.txt,"GNUPanel 0.3.5_R4 - Multiple Vulnerabilities",2014-03-12,"Necmettin COSKUN",webapps,php,80,2014-03-12,2014-03-12,1,104385;104384,,,,http://www.exploit-db.comgnupanel_lenny_squeeze_wheezy_precise_0.3.5_R4.tar.bz2, -30082,exploits/php/webapps/30082.txt,"GNUTurk - 'Mods.php' Cross-Site Scripting",2007-05-25,vagrant,webapps,php,,2007-05-25,2013-12-06,1,2007-2879;38139,,,,,https://www.securityfocus.com/bid/24152/info -2378,exploits/php/webapps/2378.php,"GNUTURK 2G - 't_id' SQL Injection",2006-09-16,p2y,webapps,php,,2006-09-15,,1,28925;2006-4867,,,,, -6930,exploits/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - SQL Injection",2008-11-01,Bl@ckbe@rD,webapps,php,,2008-10-31,2016-12-30,1,53096;2008-6527,,,,, +17992,exploits/php/webapps/17992.txt,"GNUBoard 4.33.02 - 'tp.php?PATH_INFO' SQL Injection",2011-10-17,flyh4t,webapps,php,,2011-10-17,2017-10-17,0,CVE-2011-4066;OSVDB-76614,,,,, +36973,exploits/php/webapps/36973.txt,"GNUBoard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,webapps,php,,2012-03-20,2015-05-11,1,CVE-2012-4873;OSVDB-80217,,,,,https://www.securityfocus.com/bid/52622/info +39116,exploits/php/webapps/39116.txt,"GNUBoard 4.3x - 'ajax.autosave.php' Multiple SQL Injections",2014-03-19,"Claepo Wang",webapps,php,,2014-03-19,2015-12-29,1,CVE-2014-2339;OSVDB-104445,,,,,https://www.securityfocus.com/bid/66228/info +3876,exploits/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusions",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,OSVDB-38256;CVE-2007-2609;OSVDB-38255;OSVDB-38254;OSVDB-38253;OSVDB-38252;OSVDB-38251;OSVDB-38250;OSVDB-38249;OSVDB-38248,,,,, +32207,exploits/php/webapps/32207.txt,"GNUPanel 0.3.5_R4 - Multiple Vulnerabilities",2014-03-12,"Necmettin COSKUN",webapps,php,80,2014-03-12,2014-03-12,1,OSVDB-104385;OSVDB-104384,,,,http://www.exploit-db.comgnupanel_lenny_squeeze_wheezy_precise_0.3.5_R4.tar.bz2, +30082,exploits/php/webapps/30082.txt,"GNUTurk - 'Mods.php' Cross-Site Scripting",2007-05-25,vagrant,webapps,php,,2007-05-25,2013-12-06,1,CVE-2007-2879;OSVDB-38139,,,,,https://www.securityfocus.com/bid/24152/info +2378,exploits/php/webapps/2378.php,"GNUTURK 2G - 't_id' SQL Injection",2006-09-16,p2y,webapps,php,,2006-09-15,,1,OSVDB-28925;CVE-2006-4867,,,,, +6930,exploits/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - SQL Injection",2008-11-01,Bl@ckbe@rD,webapps,php,,2008-10-31,2016-12-30,1,OSVDB-53096;CVE-2008-6527,,,,, 47402,exploits/php/webapps/47402.txt,"GOautodial 4.0 - 'CreateEvent' Persistent Cross-Site Scripting",2019-09-19,cakes,webapps,php,,2019-09-19,2019-09-19,1,,,,,, 48923,exploits/php/webapps/48923.txt,"GOautodial 4.0 - Authenticated Shell Upload",2020-10-21,Balzabu,webapps,php,,2020-10-21,2020-10-21,0,,,,,, 48690,exploits/php/webapps/48690.txt,"GOautodial 4.0 - Persistent Cross-Site Scripting (Authenticated)",2020-07-26,Balzabu,webapps,php,,2020-07-26,2020-07-26,0,,,,,, -36231,exploits/php/webapps/36231.py,"GoAutoDial CE 2.0 - Arbitrary File Upload",2015-02-28,R-73eN,webapps,php,,2015-03-16,2015-03-16,0,119864,,,,http://www.exploit-db.comgoautodial-v2.0-build-20.tar.gz, -38941,exploits/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple SQL Injections / Command Injection",2015-12-12,R-73eN,webapps,php,,2015-12-18,2019-03-03,0,131775;131774;131773;131772;131771;131770;131769;131768;131767;131766;131765;131764;131763;131762;131761;131760;131759;131758;131757;131756;131755;131754;131753;131752;131751;131750;131749;131748;131747;131746;131745;131744;131743;131742;131741;131740;131739;131738,,,,, -36807,exploits/php/webapps/36807.txt,"GoAutoDial CE 3.3-1406088000 - Authentication Bypass / Arbitrary File Upload / Command Injection",2015-04-21,"Chris McCurley",webapps,php,80,2015-04-21,2019-03-03,1,2015-2845;2015-2844;2015-2843;2015-2842;121141;121140;121139,,,,,http://goautodial.org/news/21 -7518,exploits/php/webapps/7518.txt,"Gobbl CMS 1.0 - Insecure Cookie Handling",2008-12-18,x0r,webapps,php,,2008-12-17,,1,50825;2008-5880,,,,, +36231,exploits/php/webapps/36231.py,"GoAutoDial CE 2.0 - Arbitrary File Upload",2015-02-28,R-73eN,webapps,php,,2015-03-16,2015-03-16,0,OSVDB-119864,,,,http://www.exploit-db.comgoautodial-v2.0-build-20.tar.gz, +38941,exploits/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple SQL Injections / Command Injection",2015-12-12,R-73eN,webapps,php,,2015-12-18,2019-03-03,0,OSVDB-131775;OSVDB-131774;OSVDB-131773;OSVDB-131772;OSVDB-131771;OSVDB-131770;OSVDB-131769;OSVDB-131768;OSVDB-131767;OSVDB-131766;OSVDB-131765;OSVDB-131764;OSVDB-131763;OSVDB-131762;OSVDB-131761;OSVDB-131760;OSVDB-131759;OSVDB-131758;OSVDB-131757;OSVDB-131756;OSVDB-131755;OSVDB-131754;OSVDB-131753;OSVDB-131752;OSVDB-131751;OSVDB-131750;OSVDB-131749;OSVDB-131748;OSVDB-131747;OSVDB-131746;OSVDB-131745;OSVDB-131744;OSVDB-131743;OSVDB-131742;OSVDB-131741;OSVDB-131740;OSVDB-131739;OSVDB-131738,,,,, +36807,exploits/php/webapps/36807.txt,"GoAutoDial CE 3.3-1406088000 - Authentication Bypass / Arbitrary File Upload / Command Injection",2015-04-21,"Chris McCurley",webapps,php,80,2015-04-21,2019-03-03,1,CVE-2015-2845;CVE-2015-2844;CVE-2015-2843;CVE-2015-2842;OSVDB-121141;OSVDB-121140;OSVDB-121139,,,,,http://goautodial.org/news/21 +7518,exploits/php/webapps/7518.txt,"Gobbl CMS 1.0 - Insecure Cookie Handling",2008-12-18,x0r,webapps,php,,2008-12-17,,1,OSVDB-50825;CVE-2008-5880,,,,, 35977,exploits/php/webapps/35977.txt,"Godly Forums - 'id' SQL Injection",2011-07-25,3spi0n,webapps,php,,2011-07-25,2016-10-10,1,,,,,,https://www.securityfocus.com/bid/48872/info -31141,exploits/php/webapps/31141.txt,"godontologico 5 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102417,,,,, +31141,exploits/php/webapps/31141.txt,"godontologico 5 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102417,,,,, 12712,exploits/php/webapps/12712.txt,"goffgrafix Design's - SQL Injection",2010-05-23,XroGuE,webapps,php,,2010-05-22,2016-09-05,1,,,,,, -38928,exploits/php/webapps/38928.txt,"Gökhan Balbal Script 2.0 - Cross-Site Request Forgery",2015-12-10,KnocKout,webapps,php,80,2015-12-10,2015-12-10,0,132330,,,,, -8112,exploits/php/webapps/8112.txt,"Golabi CMS 1.0 - Remote File Inclusion",2009-02-26,CrazyAngel,webapps,php,,2009-02-25,2017-02-17,1,52831,,,,, +38928,exploits/php/webapps/38928.txt,"Gökhan Balbal Script 2.0 - Cross-Site Request Forgery",2015-12-10,KnocKout,webapps,php,80,2015-12-10,2015-12-10,0,OSVDB-132330,,,,, +8112,exploits/php/webapps/8112.txt,"Golabi CMS 1.0 - Remote File Inclusion",2009-02-26,CrazyAngel,webapps,php,,2009-02-25,2017-02-17,1,OSVDB-52831,,,,, 8585,exploits/php/webapps/8585.txt,"Golabi CMS 1.0.1 - Session Poisoning",2009-05-01,CrazyAngel,webapps,php,,2009-04-30,,1,,,,,, -23259,exploits/php/webapps/23259.txt,"GoldLink 3.0 - Cookie SQL Injection",2003-10-18,Weke,webapps,php,,2003-10-18,2012-12-09,1,2003-1504;2690,,,,,https://www.securityfocus.com/bid/8847/info +23259,exploits/php/webapps/23259.txt,"GoldLink 3.0 - Cookie SQL Injection",2003-10-18,Weke,webapps,php,,2003-10-18,2012-12-09,1,CVE-2003-1504;OSVDB-2690,,,,,https://www.securityfocus.com/bid/8847/info 14145,exploits/php/webapps/14145.txt,"Golf Club Site - SQL Injection",2010-06-30,JaMbA,webapps,php,,2010-06-30,2010-06-30,0,,,,,, 35349,exploits/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",webapps,php,,2011-02-15,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46379/info -6469,exploits/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 - 'index.php' SQL Injection",2008-09-16,sl4xUz,webapps,php,,2008-09-15,,1,48139;2008-4202,,,,, +6469,exploits/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 - 'index.php' SQL Injection",2008-09-16,sl4xUz,webapps,php,,2008-09-15,,1,OSVDB-48139;CVE-2008-4202,,,,, 39320,exploits/php/webapps/39320.txt,"Gongwalker API Manager 1.1 - Blind SQL Injection",2016-01-26,HaHwul,webapps,php,80,2016-01-26,2016-01-26,0,,,,,http://www.exploit-db.comApiManager-master.zip, 41990,exploits/php/webapps/41990.html,"Gongwalker API Manager 1.1 - Cross-Site Request Forgery",2017-05-10,HaHwul,webapps,php,,2017-05-10,2017-05-10,0,,,,,http://www.exploit-db.comApiManager-master.zip, -22279,exploits/php/webapps/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Inclusion",2003-02-24,"Karol Wiesek",webapps,php,,2003-02-24,2012-10-28,1,2003-1412;51195,,,,,https://www.securityfocus.com/bid/6922/info -9185,exploits/php/webapps/9185.txt,"good/bad vote - Cross-Site Scripting / Local File Inclusion",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,55919;2009-4683;55918;2009-4682,,,,, +22279,exploits/php/webapps/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Inclusion",2003-02-24,"Karol Wiesek",webapps,php,,2003-02-24,2012-10-28,1,CVE-2003-1412;OSVDB-51195,,,,,https://www.securityfocus.com/bid/6922/info +9185,exploits/php/webapps/9185.txt,"good/bad vote - Cross-Site Scripting / Local File Inclusion",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,OSVDB-55919;CVE-2009-4683;OSVDB-55918;CVE-2009-4682,,,,, 38652,exploits/php/webapps/38652.txt,"Google AdWords 6.2.0 API client libraries - XML eXternal Entity Injection",2015-11-07,"Dawid Golunski",webapps,php,,2015-11-10,2015-11-10,0,,,,,,http://legalhackers.com/advisories/Google-AdWords-API-libraries-XXE-Injection-Vulnerability.txt 38649,exploits/php/webapps/38649.txt,"Google AdWords API PHP client library 6.2.0 - Arbitrary PHP Code Execution",2015-11-07,"Dawid Golunski",webapps,php,,2015-11-10,2015-11-10,0,,,,,,http://legalhackers.com/advisories/Google-AdWords-API-libraries-XXE-Injection-Vulnerability.txt -31239,exploits/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access",2008-02-19,Mr-m07,webapps,php,,2008-02-19,2014-01-28,1,2008-5283;50367,,,,,https://www.securityfocus.com/bid/27877/info -28644,exploits/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure",2006-09-22,"Patrick Webster",webapps,php,,2006-09-22,2013-09-30,1,2006-5019;29295,,,,,https://www.securityfocus.com/bid/20149/info -24719,exploits/php/webapps/24719.txt,"Goolery 0.3 - 'viewalbum.php?page' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php,,2004-11-02,2013-03-11,1,2004-2245;11318,,,,,https://www.securityfocus.com/bid/11587/info -24718,exploits/php/webapps/24718.txt,"Goolery 0.3 - 'viewpic.php?conversation_id' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php,,2004-11-02,2013-03-11,1,2004-2246;11624,,,,,https://www.securityfocus.com/bid/11587/info -7683,exploits/php/webapps/7683.pl,"Goople 1.8.2 - 'FrontPage.php' Blind SQL Injection",2009-01-06,darkjoker,webapps,php,,2009-01-05,2016-12-01,1,51244;2009-0121;2009-0111,,,,, -7210,exploits/php/webapps/7210.txt,"Goople CMS 1.7 - Arbitrary Code Execution",2008-11-24,x0r,webapps,php,,2008-11-23,,1,50266;2008-6118,,,,, +31239,exploits/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access",2008-02-19,Mr-m07,webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-5283;OSVDB-50367,,,,,https://www.securityfocus.com/bid/27877/info +28644,exploits/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure",2006-09-22,"Patrick Webster",webapps,php,,2006-09-22,2013-09-30,1,CVE-2006-5019;OSVDB-29295,,,,,https://www.securityfocus.com/bid/20149/info +24719,exploits/php/webapps/24719.txt,"Goolery 0.3 - 'viewalbum.php?page' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php,,2004-11-02,2013-03-11,1,CVE-2004-2245;OSVDB-11318,,,,,https://www.securityfocus.com/bid/11587/info +24718,exploits/php/webapps/24718.txt,"Goolery 0.3 - 'viewpic.php?conversation_id' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php,,2004-11-02,2013-03-11,1,CVE-2004-2246;OSVDB-11624,,,,,https://www.securityfocus.com/bid/11587/info +7683,exploits/php/webapps/7683.pl,"Goople 1.8.2 - 'FrontPage.php' Blind SQL Injection",2009-01-06,darkjoker,webapps,php,,2009-01-05,2016-12-01,1,OSVDB-51244;CVE-2009-0121;CVE-2009-0111,,,,, +7210,exploits/php/webapps/7210.txt,"Goople CMS 1.7 - Arbitrary Code Execution",2008-11-24,x0r,webapps,php,,2008-11-23,,1,OSVDB-50266;CVE-2008-6118,,,,, 7197,exploits/php/webapps/7197.txt,"Goople CMS 1.7 - Arbitrary File Upload",2008-11-23,x0r,webapps,php,,2008-11-22,,1,,,,,, -7205,exploits/php/webapps/7205.txt,"Goople CMS 1.7 - Insecure Cookie Handling",2008-11-23,BeyazKurt,webapps,php,,2008-11-22,,1,50267;2008-6119;50266;2008-6118,,,,, -4575,exploits/php/webapps/4575.txt,"GoSamba 1.0.1 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2007-10-27,GoLd_M,webapps,php,,2007-10-26,2016-10-20,1,40714;2007-5786;40713;40712;40711;40710;40709;40708;40707;40706;40705,,,,http://www.exploit-db.comgosamba.1.0.1.tar.gz, +7205,exploits/php/webapps/7205.txt,"Goople CMS 1.7 - Insecure Cookie Handling",2008-11-23,BeyazKurt,webapps,php,,2008-11-22,,1,OSVDB-50267;CVE-2008-6119;OSVDB-50266;CVE-2008-6118,,,,, +4575,exploits/php/webapps/4575.txt,"GoSamba 1.0.1 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2007-10-27,GoLd_M,webapps,php,,2007-10-26,2016-10-20,1,OSVDB-40714;CVE-2007-5786;OSVDB-40713;OSVDB-40712;OSVDB-40711;OSVDB-40710;OSVDB-40709;OSVDB-40708;OSVDB-40707;OSVDB-40706;OSVDB-40705,,,,http://www.exploit-db.comgosamba.1.0.1.tar.gz, 35702,exploits/php/webapps/35702.txt,"GoT.MY (Multiple Products) - 'theme_dir' Cross-Site Scripting",2011-05-03,Hector.x90,webapps,php,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47702/info -17950,exploits/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",webapps,php,,2011-10-09,2011-10-09,0,83479,,,,, -3786,exploits/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusions",2007-04-24,"ThE TiGeR",webapps,php,,2007-04-23,2016-09-30,1,37541;2007-2204;37540;37539,,,,http://www.exploit-db.comgpb-unstable-2001.11.14-1.tar.gz, +17950,exploits/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",webapps,php,,2011-10-09,2011-10-09,0,OSVDB-83479,,,,, +3786,exploits/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusions",2007-04-24,"ThE TiGeR",webapps,php,,2007-04-23,2016-09-30,1,OSVDB-37541;CVE-2007-2204;OSVDB-37540;OSVDB-37539,,,,http://www.exploit-db.comgpb-unstable-2001.11.14-1.tar.gz, 10537,exploits/php/webapps/10537.txt,"gpEasy 1.5RC3 - Remote File Inclusion",2009-12-18,cr4wl3r,webapps,php,,2009-12-17,2015-07-12,0,,,,,, -12441,exploits/php/webapps/12441.html,"gpEasy 1.6.1 - Cross-Site Request Forgery (Add Admin)",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",webapps,php,,2010-04-27,,1,64130;2010-2039,,,,http://www.exploit-db.comgpEasy_1.6.1.tar.gz, -37104,exploits/php/webapps/37104.txt,"gpEasy 2.3.3 - 'jsoncallback' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php,,2012-04-26,2015-05-25,1,2012-6513;81587,,,,,https://www.securityfocus.com/bid/53269/info -38236,exploits/php/webapps/38236.txt,"gpEasy CMS - 'section' Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",webapps,php,,2013-01-23,2015-09-18,1,2013-0807;89536,,,,,https://www.securityfocus.com/bid/57522/info -34031,exploits/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2014-07-11,1,2010-2038;64929,,,,,https://www.securityfocus.com/bid/40330/info -19548,exploits/php/webapps/19548.txt,"gpEasy CMS Minishop 1.5 Plugin - Persistent Cross-Site Scripting",2012-07-03,"Carlos Mario Penagos Hollmann",webapps,php,,2012-07-03,2012-07-03,0,83542,,,,http://www.exploit-db.comMinishop-1.5.zip, -27866,exploits/php/webapps/27866.txt,"Gphotos 1.4/1.5 - 'affich.php?image' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,2006-2397;25499,,,,,https://www.securityfocus.com/bid/17967/info -27865,exploits/php/webapps/27865.txt,"Gphotos 1.4/1.5 - 'diapo.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,2006-2397;25498,,,,,https://www.securityfocus.com/bid/17967/info -27864,exploits/php/webapps/27864.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,2006-2397;25497,,,,,https://www.securityfocus.com/bid/17967/info -27867,exploits/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,2006-2398;25500,,,,,https://www.securityfocus.com/bid/17967/info +12441,exploits/php/webapps/12441.html,"gpEasy 1.6.1 - Cross-Site Request Forgery (Add Admin)",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",webapps,php,,2010-04-27,,1,OSVDB-64130;CVE-2010-2039,,,,http://www.exploit-db.comgpEasy_1.6.1.tar.gz, +37104,exploits/php/webapps/37104.txt,"gpEasy 2.3.3 - 'jsoncallback' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php,,2012-04-26,2015-05-25,1,CVE-2012-6513;OSVDB-81587,,,,,https://www.securityfocus.com/bid/53269/info +38236,exploits/php/webapps/38236.txt,"gpEasy CMS - 'section' Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",webapps,php,,2013-01-23,2015-09-18,1,CVE-2013-0807;OSVDB-89536,,,,,https://www.securityfocus.com/bid/57522/info +34031,exploits/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2014-07-11,1,CVE-2010-2038;OSVDB-64929,,,,,https://www.securityfocus.com/bid/40330/info +19548,exploits/php/webapps/19548.txt,"gpEasy CMS Minishop 1.5 Plugin - Persistent Cross-Site Scripting",2012-07-03,"Carlos Mario Penagos Hollmann",webapps,php,,2012-07-03,2012-07-03,0,OSVDB-83542,,,,http://www.exploit-db.comMinishop-1.5.zip, +27866,exploits/php/webapps/27866.txt,"Gphotos 1.4/1.5 - 'affich.php?image' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,CVE-2006-2397;OSVDB-25499,,,,,https://www.securityfocus.com/bid/17967/info +27865,exploits/php/webapps/27865.txt,"Gphotos 1.4/1.5 - 'diapo.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,CVE-2006-2397;OSVDB-25498,,,,,https://www.securityfocus.com/bid/17967/info +27864,exploits/php/webapps/27864.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,CVE-2006-2397;OSVDB-25497,,,,,https://www.securityfocus.com/bid/17967/info +27867,exploits/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",webapps,php,,2006-05-13,2013-08-25,1,CVE-2006-2398;OSVDB-25500,,,,,https://www.securityfocus.com/bid/17967/info 45816,exploits/php/webapps/45816.txt,"GPS Tracking System 2.12 - 'username' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgps.zip, -43431,exploits/php/webapps/43431.txt,"gps-server.net GPS Tracking Software < 3.1 - Multiple Vulnerabilities",2018-01-05,"Noman Riffat",webapps,php,,2018-01-05,2018-01-05,0,2017-17098;2017-17097,,,,, +43431,exploits/php/webapps/43431.txt,"gps-server.net GPS Tracking Software < 3.1 - Multiple Vulnerabilities",2018-01-05,"Noman Riffat",webapps,php,,2018-01-05,2018-01-05,0,CVE-2017-17098;CVE-2017-17097,,,,, 44720,exploits/php/webapps/44720.txt,"GPSTracker 1.0 - 'id' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -35584,exploits/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-30,2014-12-30,0,2014-9445;2014-1137;116524;116523,,,,, -7987,exploits/php/webapps/7987.txt,"gr blog 1.1.4 - Arbitrary File Upload / Authentication Bypass",2009-02-04,JosS,webapps,php,,2009-02-03,,1,51756,,,,, +35584,exploits/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-30,2014-12-30,0,CVE-2014-9445;CVE-2014-1137;OSVDB-116524;OSVDB-116523,,,,, +7987,exploits/php/webapps/7987.txt,"gr blog 1.1.4 - Arbitrary File Upload / Authentication Bypass",2009-02-04,JosS,webapps,php,,2009-02-03,,1,OSVDB-51756,,,,, 34054,exploits/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Inclusion",2010-05-30,eidelweiss,webapps,php,,2010-05-30,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40437/info 41717,exploits/php/webapps/41717.txt,"Gr8 Gallery Script - SQL Injection",2017-03-24,"Ihsan Sencan",webapps,php,,2017-03-24,2017-03-24,0,,,,,, 42662,exploits/php/webapps/42662.txt,"Gr8 Multiple Search Engine Script 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php,,2017-09-12,2017-09-12,0,,,,,, 41716,exploits/php/webapps/41716.txt,"Gr8 Tutorial Script - SQL Injection",2017-03-24,"Ihsan Sencan",webapps,php,,2017-03-24,2017-03-24,0,,,,,, -4926,exploits/php/webapps/4926.pl,"Gradman 0.1.3 - 'agregar_info.php' Local File Inclusion",2008-01-16,JosS,webapps,php,,2008-01-15,2016-10-27,1,40511;2008-0361,,,,, -4936,exploits/php/webapps/4936.txt,"Gradman 0.1.3 - 'info.php' Local File Inclusion",2008-01-18,Syndr0me,webapps,php,,2008-01-17,2016-10-27,1,40559;2008-0393,,,,, -9629,exploits/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload",2009-09-10,"Alexander Concha",webapps,php,,2009-09-09,,1,58101,,,,, -28201,exploits/php/webapps/28201.txt,"Graffiti Forums 1.0 - 'Topics.php' SQL Injection",2006-07-10,Paisterist,webapps,php,,2006-07-10,2013-09-10,1,2006-3560;27133,,,,,https://www.securityfocus.com/bid/18928/info +4926,exploits/php/webapps/4926.pl,"Gradman 0.1.3 - 'agregar_info.php' Local File Inclusion",2008-01-16,JosS,webapps,php,,2008-01-15,2016-10-27,1,OSVDB-40511;CVE-2008-0361,,,,, +4936,exploits/php/webapps/4936.txt,"Gradman 0.1.3 - 'info.php' Local File Inclusion",2008-01-18,Syndr0me,webapps,php,,2008-01-17,2016-10-27,1,OSVDB-40559;CVE-2008-0393,,,,, +9629,exploits/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload",2009-09-10,"Alexander Concha",webapps,php,,2009-09-09,,1,OSVDB-58101,,,,, +28201,exploits/php/webapps/28201.txt,"Graffiti Forums 1.0 - 'Topics.php' SQL Injection",2006-07-10,Paisterist,webapps,php,,2006-07-10,2013-09-10,1,CVE-2006-3560;OSVDB-27133,,,,,https://www.securityfocus.com/bid/18928/info 34222,exploits/php/webapps/34222.html,"Grafik CMS - '/admin.php' SQL Injection / Cross-Site Scripting",2010-06-29,"High-Tech Bridge SA",webapps,php,,2010-06-29,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41227/info -14342,exploits/php/webapps/14342.html,"Grafik CMS 1.1.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2010-07-15,1,2010-2615;65886,,,,, +14342,exploits/php/webapps/14342.html,"Grafik CMS 1.1.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2010-07-15,1,CVE-2010-2615;OSVDB-65886,,,,, 41292,exploits/php/webapps/41292.txt,"Gram Post 1.0 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, 37978,exploits/php/webapps/37978.txt,"Gramophone - 'rs' Cross-Site Scripting",2012-10-25,G13,webapps,php,,2012-10-25,2015-08-26,1,,,,,,https://www.securityfocus.com/bid/56299/info -2304,exploits/php/webapps/2304.txt,"GrapAgenda 0.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php,,2006-09-04,,1,28553;2006-4610,,,,,http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-25-grapagenda-remote.html -5463,exploits/php/webapps/5463.txt,"Grape Statistics 0.2a - 'location' Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,webapps,php,,2008-04-17,2016-11-22,1,44760;2008-1963,,,,, +2304,exploits/php/webapps/2304.txt,"GrapAgenda 0.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php,,2006-09-04,,1,OSVDB-28553;CVE-2006-4610,,,,,http://kurdishsecurity.blogspot.com/2006/09/kurdish-security-25-grapagenda-remote.html +5463,exploits/php/webapps/5463.txt,"Grape Statistics 0.2a - 'location' Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,webapps,php,,2008-04-17,2016-11-22,1,OSVDB-44760;CVE-2008-1963,,,,, 35497,exploits/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,Dionach,webapps,php,,2011-03-24,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47015/info 41549,exploits/php/webapps/41549.txt,"Graphicriver Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, -36492,exploits/php/webapps/36492.txt,"GraphicsClone Script - 'term' Cross-Site Scripting",2012-01-04,Mr.PaPaRoSSe,webapps,php,,2012-01-04,2015-03-26,1,2011-5209;78107,,,,,https://www.securityfocus.com/bid/51258/info +36492,exploits/php/webapps/36492.txt,"GraphicsClone Script - 'term' Cross-Site Scripting",2012-01-04,Mr.PaPaRoSSe,webapps,php,,2012-01-04,2015-03-26,1,CVE-2011-5209;OSVDB-78107,,,,,https://www.securityfocus.com/bid/51258/info 45704,exploits/php/webapps/45704.txt,"Grapixel New Media 2 - 'pageref' SQL Injection",2018-10-29,"Berk Dusunur",webapps,php,,2018-10-29,2018-10-29,0,,,,,, -8089,exploits/php/webapps/8089.pl,"Graugon Forum 1 - 'id' Command Injection / SQL Injection",2009-02-20,Osirys,webapps,php,,2009-02-19,2017-11-22,1,52174,,,,, +8089,exploits/php/webapps/8089.pl,"Graugon Forum 1 - 'id' Command Injection / SQL Injection",2009-02-20,Osirys,webapps,php,,2009-02-19,2017-11-22,1,OSVDB-52174,,,,, 17126,exploits/php/webapps/17126.html,"Graugon Forum 1.3 - SQL Injection",2011-04-06,"AutoSec Tools",webapps,php,,2011-04-06,2011-04-06,0,,,,,, -8040,exploits/php/webapps/8040.txt,"Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass",2009-02-11,x0r,webapps,php,,2009-02-10,,1,52047;52046,,,,, -8133,exploits/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling",2009-03-02,x0r,webapps,php,,2009-03-01,2016-12-30,1,52478;2009-4808;52477;52476;2009-4807,,,,, -6929,exploits/php/webapps/6929.txt,"Graugon PHP Article Publisher Pro 1.5 - Insecure Cookie Handling",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-10-27,1,52478;2009-4808,,,,, +8040,exploits/php/webapps/8040.txt,"Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass",2009-02-11,x0r,webapps,php,,2009-02-10,,1,OSVDB-52047;OSVDB-52046,,,,, +8133,exploits/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling",2009-03-02,x0r,webapps,php,,2009-03-01,2016-12-30,1,OSVDB-52478;CVE-2009-4808;OSVDB-52477;OSVDB-52476;CVE-2009-4807,,,,, +6929,exploits/php/webapps/6929.txt,"Graugon PHP Article Publisher Pro 1.5 - Insecure Cookie Handling",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-10-27,1,OSVDB-52478;CVE-2009-4808,,,,, 42131,exploits/php/webapps/42131.txt,"Grav CMS 1.4.2 Admin Plugin - Cross-Site Scripting",2017-06-07,"Ahsan Tahir",webapps,php,,2017-06-07,2017-06-07,0,,,,,http://www.exploit-db.comgrav-admin-v1.2.4.zip, 49264,exploits/php/webapps/49264.txt,"Grav CMS 1.6.30 Admin Plugin 1.9.18 - 'Page Title' Persistent Cross-Site Scripting",2020-12-16,"Sagar Banwa",webapps,php,,2020-12-16,2020-12-16,0,,,,,, -49961,exploits/php/webapps/49961.py,"Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)",2021-06-07,enox,webapps,php,,2021-06-07,2021-06-07,0,2021-29440,,,,http://www.exploit-db.comgrav-admin-v1.7.10.zip, +49961,exploits/php/webapps/49961.py,"Grav CMS 1.7.10 - Server-Side Template Injection (SSTI) (Authenticated)",2021-06-07,enox,webapps,php,,2021-06-07,2021-06-07,0,CVE-2021-29440,,,,http://www.exploit-db.comgrav-admin-v1.7.10.zip, 49973,exploits/php/webapps/49973.py,"GravCMS 1.10.7 - Arbitrary YAML Write/Update (Unauthenticated) (2)",2021-06-09,legend,webapps,php,,2021-06-09,2021-06-09,1,,,,,, -49788,exploits/php/webapps/49788.rb,"GravCMS 1.10.7 - Unauthenticated Arbitrary File Write (Metasploit)",2021-04-21,"Mehmet Ince",webapps,php,,2021-04-21,2021-10-29,1,2021-21425,,,,, -1510,exploits/php/webapps/1510.pl,"Gravity Board X 1.1 - 'csscontent' Remote Code Execution",2006-02-17,RusH,webapps,php,,2006-02-16,2016-12-07,1,18628;2005-2564,,,,http://www.exploit-db.comGravityBoardX-v1.1.zip, +49788,exploits/php/webapps/49788.rb,"GravCMS 1.10.7 - Unauthenticated Arbitrary File Write (Metasploit)",2021-04-21,"Mehmet Ince",webapps,php,,2021-04-21,2021-10-29,1,CVE-2021-21425,,,,, +1510,exploits/php/webapps/1510.pl,"Gravity Board X 1.1 - 'csscontent' Remote Code Execution",2006-02-17,RusH,webapps,php,,2006-02-16,2016-12-07,1,OSVDB-18628;CVE-2005-2564,,,,http://www.exploit-db.comGravityBoardX-v1.1.zip, 26111,exploits/php/webapps/26111.txt,"Gravity Board X 1.1 - CSS Template Unauthorized Access",2005-08-08,rgod,webapps,php,,2005-08-08,2016-12-07,1,,,,,http://www.exploit-db.comGravityBoardX-v1.1.zip,https://www.securityfocus.com/bid/14502/info -26106,exploits/php/webapps/26106.txt,"Gravity Board X 1.1 - Login SQL Injection",2005-08-08,rgod,webapps,php,,2005-08-08,2016-12-07,1,2005-2562;18625,,,,http://www.exploit-db.comGravityBoardX-v1.1.zip,https://www.securityfocus.com/bid/14497/info +26106,exploits/php/webapps/26106.txt,"Gravity Board X 1.1 - Login SQL Injection",2005-08-08,rgod,webapps,php,,2005-08-08,2016-12-07,1,CVE-2005-2562;OSVDB-18625,,,,http://www.exploit-db.comGravityBoardX-v1.1.zip,https://www.securityfocus.com/bid/14497/info 11583,exploits/php/webapps/11583.pl,"Gravity Board X 2.0 Beta (Public Release 3) - SQL Injection",2010-02-27,Ctacok,webapps,php,,2010-02-26,,0,,,,,http://www.exploit-db.comGravity_Board_X_v2-BETA.zip, -8350,exploits/php/webapps/8350.txt,"Gravity Board X 2.0 Beta - SQL Injection / (Authenticated) Code Execution",2009-04-03,brain[pillow],webapps,php,,2009-04-02,2016-12-07,1,53569;2009-1278;2009-1277;46976;2008-2996,,,,http://www.exploit-db.comGravity_Board_X_v2-BETA.zip, -5791,exploits/php/webapps/5791.txt,"Gravity Board X 2.0 Beta - SQL Injection / Cross-Site Scripting",2008-06-12,"CWH Underground",webapps,php,,2008-06-11,2016-12-07,1,46976;2009-1277;46890;2008-2997;2008-2996,,,,http://www.exploit-db.comGravity_Board_X_v2-BETA.zip, -7344,exploits/php/webapps/7344.txt,"Gravity GTD 0.4.5 - Local File Inclusion / Remote Code Execution",2008-12-04,dun,webapps,php,,2008-12-03,2017-01-06,1,50470;2008-5963;50469;2008-5962,,,,http://www.exploit-db.comgravity-0.4.5.tar.gz, +8350,exploits/php/webapps/8350.txt,"Gravity Board X 2.0 Beta - SQL Injection / (Authenticated) Code Execution",2009-04-03,brain[pillow],webapps,php,,2009-04-02,2016-12-07,1,OSVDB-53569;CVE-2009-1278;CVE-2009-1277;OSVDB-46976;CVE-2008-2996,,,,http://www.exploit-db.comGravity_Board_X_v2-BETA.zip, +5791,exploits/php/webapps/5791.txt,"Gravity Board X 2.0 Beta - SQL Injection / Cross-Site Scripting",2008-06-12,"CWH Underground",webapps,php,,2008-06-11,2016-12-07,1,OSVDB-46976;CVE-2009-1277;OSVDB-46890;CVE-2008-2997;CVE-2008-2996,,,,http://www.exploit-db.comGravity_Board_X_v2-BETA.zip, +7344,exploits/php/webapps/7344.txt,"Gravity GTD 0.4.5 - Local File Inclusion / Remote Code Execution",2008-12-04,dun,webapps,php,,2008-12-03,2017-01-06,1,OSVDB-50470;CVE-2008-5963;OSVDB-50469;CVE-2008-5962,,,,http://www.exploit-db.comgravity-0.4.5.tar.gz, 8315,exploits/php/webapps/8315.txt,"gravy media CMS 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,webapps,php,,2009-03-29,,1,,,,,, -8996,exploits/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure",2009-06-22,Lo$er,webapps,php,,2009-06-21,,1,55280;2009-2184,,,,, -39084,exploits/php/webapps/39084.txt,"Grawlix 1.0.3 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,132245,,,,http://www.exploit-db.comgrawlix-1.0.3.zip, -25538,exploits/php/webapps/25538.txt,"GrayCMS 1.1 - 'error.php' Remote File Inclusion",2005-04-26,Kold,webapps,php,,2005-04-26,2013-05-18,1,2005-1360;15860,,,,,https://www.securityfocus.com/bid/13381/info -3447,exploits/php/webapps/3447.txt,"Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting",2007-03-09,Omni,webapps,php,,2007-03-08,2016-12-18,1,35100;2007-1434;35099;35098;35097;35096;35095;35093;2007-1433;35092;35091;35090;2007-1432,,,,http://www.exploit-db.comblog.zip, -7979,exploits/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusions",2009-02-04,make0day,webapps,php,,2009-02-03,,1,52070;2009-0444;52069;52068;52067;52066;52065;52064;52063;52062;52061;52060;52059;52058;52057;52056;52055,,,,, +8996,exploits/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure",2009-06-22,Lo$er,webapps,php,,2009-06-21,,1,OSVDB-55280;CVE-2009-2184,,,,, +39084,exploits/php/webapps/39084.txt,"Grawlix 1.0.3 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,OSVDB-132245,,,,http://www.exploit-db.comgrawlix-1.0.3.zip, +25538,exploits/php/webapps/25538.txt,"GrayCMS 1.1 - 'error.php' Remote File Inclusion",2005-04-26,Kold,webapps,php,,2005-04-26,2013-05-18,1,CVE-2005-1360;OSVDB-15860,,,,,https://www.securityfocus.com/bid/13381/info +3447,exploits/php/webapps/3447.txt,"Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting",2007-03-09,Omni,webapps,php,,2007-03-08,2016-12-18,1,OSVDB-35100;CVE-2007-1434;OSVDB-35099;OSVDB-35098;OSVDB-35097;OSVDB-35096;OSVDB-35095;OSVDB-35093;CVE-2007-1433;OSVDB-35092;OSVDB-35091;OSVDB-35090;CVE-2007-1432,,,,http://www.exploit-db.comblog.zip, +7979,exploits/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusions",2009-02-04,make0day,webapps,php,,2009-02-03,,1,OSVDB-52070;CVE-2009-0444;OSVDB-52069;OSVDB-52068;OSVDB-52067;OSVDB-52066;OSVDB-52065;OSVDB-52064;OSVDB-52063;OSVDB-52062;OSVDB-52061;OSVDB-52060;OSVDB-52059;OSVDB-52058;OSVDB-52057;OSVDB-52056;OSVDB-52055,,,,, 32118,exploits/php/webapps/32118.txt,"Greatclone GC Auction Platinum - 'category.php' SQL Injection",2008-07-27,"Hussin X",webapps,php,,2008-07-27,2014-03-08,1,,,,,,https://www.securityfocus.com/bid/30389/info -10710,exploits/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,webapps,php,,2009-12-25,,1,61353;2009-4456,,,,http://www.exploit-db.comgreendesktinytrial.zip, +10710,exploits/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,webapps,php,,2009-12-25,,1,OSVDB-61353;CVE-2009-4456,,,,http://www.exploit-db.comgreendesktinytrial.zip, 14259,exploits/php/webapps/14259.txt,"Green Shop - SQL Injection",2010-07-07,PrinceofHacking,webapps,php,,2010-07-07,2010-08-02,1,,,,,, -6189,exploits/php/webapps/6189.txt,"GreenCart PHP Shopping Cart - 'id' SQL Injection",2008-08-01,"Hussin X",webapps,php,,2008-07-31,2016-12-15,1,47393;2008-3585;47392,,,,, -44826,exploits/php/webapps/44826.html,"GreenCMS 2.3.0603 - Cross-Site Request Forgery (Add Admin)",2018-06-03,xichao,webapps,php,,2018-06-03,2018-06-15,0,2018-11671,"Cross-Site Request Forgery (CSRF)",,,, -44825,exploits/php/webapps/44825.html,"GreenCMS 2.3.0603 - Cross-Site Request Forgery / Remote Code Execution",2018-06-03,xichao,webapps,php,,2018-06-03,2018-06-15,0,2018-11670,"Cross-Site Request Forgery (CSRF)",,,, -44922,exploits/php/webapps/44922.txt,"GreenCMS 2.3.0603 - Information Disclosure",2018-06-22,vr_system,webapps,php,,2018-06-22,2018-06-22,0,2018-12604,,,,http://www.exploit-db.comGreenCMS-2.3.0603.tar.gz, +6189,exploits/php/webapps/6189.txt,"GreenCart PHP Shopping Cart - 'id' SQL Injection",2008-08-01,"Hussin X",webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47393;CVE-2008-3585;OSVDB-47392,,,,, +44826,exploits/php/webapps/44826.html,"GreenCMS 2.3.0603 - Cross-Site Request Forgery (Add Admin)",2018-06-03,xichao,webapps,php,,2018-06-03,2018-06-15,0,CVE-2018-11671,"Cross-Site Request Forgery (CSRF)",,,, +44825,exploits/php/webapps/44825.html,"GreenCMS 2.3.0603 - Cross-Site Request Forgery / Remote Code Execution",2018-06-03,xichao,webapps,php,,2018-06-03,2018-06-15,0,CVE-2018-11670,"Cross-Site Request Forgery (CSRF)",,,, +44922,exploits/php/webapps/44922.txt,"GreenCMS 2.3.0603 - Information Disclosure",2018-06-22,vr_system,webapps,php,,2018-06-22,2018-06-22,0,CVE-2018-12604,,,,http://www.exploit-db.comGreenCMS-2.3.0603.tar.gz, 46245,exploits/php/webapps/46245.txt,"GreenCMS 2.x - Arbitrary File Download",2019-01-25,"Ihsan Sencan",webapps,php,80,2019-01-25,2019-01-25,0,,,,,http://www.exploit-db.comGreenCMS-beta.zip, 46244,exploits/php/webapps/46244.txt,"GreenCMS 2.x - SQL Injection",2019-01-25,"Ihsan Sencan",webapps,php,80,2019-01-25,2019-01-25,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comGreenCMS-beta.zip, -17128,exploits/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",webapps,php,,2011-04-06,2011-04-09,1,71713;71712;71711,,,http://www.exploit-db.com/screenshots/idlt17500/17128.png,http://www.exploit-db.comgreenpants-0.1.7.tar.bz2, -9156,exploits/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php,,2009-07-14,,1,59372;2009-3824,,,,, +17128,exploits/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",webapps,php,,2011-04-06,2011-04-09,1,OSVDB-71713;OSVDB-71712;OSVDB-71711,,,http://www.exploit-db.com/screenshots/idlt17500/17128.png,http://www.exploit-db.comgreenpants-0.1.7.tar.bz2, +9156,exploits/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php,,2009-07-14,,1,OSVDB-59372;CVE-2009-3824,,,,, 13751,exploits/php/webapps/13751.txt,"greeting card - Arbitrary File Upload",2010-06-06,Mr.Benladen,webapps,php,,2010-06-05,,0,,,,,, 13983,exploits/php/webapps/13983.txt,"Greeting card 1.1 - SQL Injection",2010-06-22,Net.Edit0r,webapps,php,,2010-06-22,2010-06-22,1,,,,,, 13783,exploits/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,,,,,, -6159,exploits/php/webapps/6159.txt,"Gregarius 0.5.4 - SQL Injection",2008-07-29,"GulfTech Security",webapps,php,,2008-07-28,2018-01-05,1,47182;2008-3374;GTSA-00111,,,,,http://gulftech.org/advisories/Gregarius%20SQL%20Injection/111 +6159,exploits/php/webapps/6159.txt,"Gregarius 0.5.4 - SQL Injection",2008-07-29,"GulfTech Security",webapps,php,,2008-07-28,2018-01-05,1,OSVDB-47182;CVE-2008-3374;GTSA-00111,,,,,http://gulftech.org/advisories/Gregarius%20SQL%20Injection/111 36538,exploits/php/webapps/36538.txt,"Gregarius 0.6.1 - Multiple SQL Injections / Cross-Site Scripting",2012-01-09,sonyy,webapps,php,,2012-01-09,2015-03-29,1,,,,,,https://www.securityfocus.com/bid/51338/info -8902,exploits/php/webapps/8902.html,"Grestul 1.2 - Remote Add Administrator Account",2009-06-08,"ThE g0bL!N",webapps,php,,2009-06-07,,1,55016;2009-2040,,,,, +8902,exploits/php/webapps/8902.html,"Grestul 1.2 - Remote Add Administrator Account",2009-06-08,"ThE g0bL!N",webapps,php,,2009-06-07,,1,OSVDB-55016;CVE-2009-2040,,,,, 8069,exploits/php/webapps/8069.txt,"Grestul 1.x - Cookie Authentication Bypass",2009-02-16,x0r,webapps,php,,2009-02-15,,1,,,,,, 1618,exploits/php/webapps/1618.c,"GreyMatter WebLog 1.21d - Remote Command Execution (1)",2006-03-28,No_Face_King,webapps,php,,2006-03-27,,1,,,,,, 1619,exploits/php/webapps/1619.pl,"GreyMatter WebLog 1.21d - Remote Command Execution (2)",2006-03-28,Hessam-x,webapps,php,,2006-03-27,,1,,,,,, @@ -18986,103 +18986,103 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 11107,exploits/php/webapps/11107.txt,"gridcc script 1.0 - SQL Injection / Cross-Site Scripting",2010-01-11,Red-D3v1L,webapps,php,,2010-01-10,,1,,,,,, 45795,exploits/php/webapps/45795.txt,"Grocery crud 1.6.1 - 'search_field' SQL Injection",2018-11-06,"Loading Kura Kura",webapps,php,80,2018-11-06,2018-11-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgrocery-crud-1.6.1.zip, 48792,exploits/php/webapps/48792.txt,"grocy 2.7.1 - Persistent Cross-Site Scripting",2020-09-07,"Mufaddal Masalawala",webapps,php,,2020-09-07,2020-09-07,0,,,,,, -7954,exploits/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php,,2009-02-02,,1,51821;2009-0463,,,,, -7878,exploits/php/webapps/7878.txt,"Groone's GLink ORGanizer - 'index.php?cat' SQL Injection",2009-01-26,nuclear,webapps,php,,2009-01-25,,1,51628;2009-0299,,,,, -9236,exploits/php/webapps/9236.txt,"Groone's GLink ORGanizer 2.1 - 'cat' Blind SQL Injection",2009-07-23,"599eme Man",webapps,php,,2009-07-22,2016-10-27,1,2009-0299;51628,,,,, -7955,exploits/php/webapps/7955.txt,"groone's Guestbook 2.0 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php,,2009-02-02,,1,51716;2009-0464,,,,, -14383,exploits/php/webapps/14383.txt,"Group Office - 'comment_id' SQL Injection",2010-07-16,"Canberk BOLAT",webapps,php,,2010-07-16,2016-11-22,1,66578,,,,, -14381,exploits/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",webapps,php,,2010-07-16,2010-07-17,1,66579,,,,http://www.exploit-db.comgroupoffice-com-3.5.9.tar.gz, -14988,exploits/php/webapps/14988.txt,"Group Office 3.5.9 - SQL Injection",2010-09-13,ViciOuS,webapps,php,,2010-09-13,2010-09-13,1,2010-3428;68114,,,,http://www.exploit-db.comgroupoffice-com-3.5.9.tar.gz, -21056,exploits/php/webapps/21056.txt,"Group Office Calendar - '/calendar/json.php' SQL Injection",2012-09-04,"Chris Cooper",webapps,php,,2012-09-04,2012-09-04,0,2012-4240;85171,,,,, -5197,exploits/php/webapps/5197.txt,"GROUP-E 1.6.41 - 'head_auth.php' Remote File Inclusion",2008-02-27,CraCkEr,webapps,php,,2008-02-26,2016-11-14,1,42533;2008-1074,,,,, -3486,exploits/php/webapps/3486.txt,"Groupit 2.00b5 - 'c_basepath' Remote File Inclusion",2007-03-15,the_day,webapps,php,,2007-03-14,,1,34476;2007-1472,,,,,http://advisories.echo.or.id/adv/adv75-theday-2007.txt +7954,exploits/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php,,2009-02-02,,1,OSVDB-51821;CVE-2009-0463,,,,, +7878,exploits/php/webapps/7878.txt,"Groone's GLink ORGanizer - 'index.php?cat' SQL Injection",2009-01-26,nuclear,webapps,php,,2009-01-25,,1,OSVDB-51628;CVE-2009-0299,,,,, +9236,exploits/php/webapps/9236.txt,"Groone's GLink ORGanizer 2.1 - 'cat' Blind SQL Injection",2009-07-23,"599eme Man",webapps,php,,2009-07-22,2016-10-27,1,CVE-2009-0299;OSVDB-51628,,,,, +7955,exploits/php/webapps/7955.txt,"groone's Guestbook 2.0 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php,,2009-02-02,,1,OSVDB-51716;CVE-2009-0464,,,,, +14383,exploits/php/webapps/14383.txt,"Group Office - 'comment_id' SQL Injection",2010-07-16,"Canberk BOLAT",webapps,php,,2010-07-16,2016-11-22,1,OSVDB-66578,,,,, +14381,exploits/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",webapps,php,,2010-07-16,2010-07-17,1,OSVDB-66579,,,,http://www.exploit-db.comgroupoffice-com-3.5.9.tar.gz, +14988,exploits/php/webapps/14988.txt,"Group Office 3.5.9 - SQL Injection",2010-09-13,ViciOuS,webapps,php,,2010-09-13,2010-09-13,1,CVE-2010-3428;OSVDB-68114,,,,http://www.exploit-db.comgroupoffice-com-3.5.9.tar.gz, +21056,exploits/php/webapps/21056.txt,"Group Office Calendar - '/calendar/json.php' SQL Injection",2012-09-04,"Chris Cooper",webapps,php,,2012-09-04,2012-09-04,0,CVE-2012-4240;OSVDB-85171,,,,, +5197,exploits/php/webapps/5197.txt,"GROUP-E 1.6.41 - 'head_auth.php' Remote File Inclusion",2008-02-27,CraCkEr,webapps,php,,2008-02-26,2016-11-14,1,OSVDB-42533;CVE-2008-1074,,,,, +3486,exploits/php/webapps/3486.txt,"Groupit 2.00b5 - 'c_basepath' Remote File Inclusion",2007-03-15,the_day,webapps,php,,2007-03-14,,1,OSVDB-34476;CVE-2007-1472,,,,,http://advisories.echo.or.id/adv/adv75-theday-2007.txt 41518,exploits/php/webapps/41518.txt,"Groupon Clone Script 3.01 - 'catid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43309,exploits/php/webapps/43309.txt,"Groupon Clone Script 3.01 - 'state_id' / 'search' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17638,,,,, +43309,exploits/php/webapps/43309.txt,"Groupon Clone Script 3.01 - 'state_id' / 'search' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17638,,,,, 40153,exploits/php/webapps/40153.txt,"GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload",2016-07-25,kmkz,webapps,php,80,2016-07-25,2016-07-25,0,,,,,, 7122,exploits/php/webapps/7122.txt,"GS Real Estate Portal - Multiple SQL Injections",2008-11-14,InjEctOr5,webapps,php,,2008-11-13,,1,,,,,, 7117,exploits/php/webapps/7117.txt,"GS Real Estate Portal US/International Module - Multiple Vulnerabilities",2008-11-14,ZoRLu,webapps,php,,2008-11-13,,1,,,,,, 47653,exploits/php/webapps/47653.txt,"gSOAP 2.8 - Directory Traversal",2019-11-13,"numan türle",webapps,php,,2019-11-13,2019-11-13,0,,,,,, -22317,exploits/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,webapps,php,,2003-03-03,2012-10-28,1,51202,,,,,https://www.securityfocus.com/bid/6998/info -2745,exploits/php/webapps/2745.txt,"gtcatalog 0.9.1 - 'index.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php,,2006-11-08,,1,31920;2006-5923,,,,, -27092,exploits/php/webapps/27092.txt,"GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,php,,2006-01-16,2013-07-25,1,2006-0237;22456,,,,,https://www.securityfocus.com/bid/16255/info -29280,exploits/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,webapps,php,,2013-10-31,2013-10-31,0,99077,,,,,https://www.vulnerability-lab.com/get_content.php?id=1124 -2381,exploits/php/webapps/2381.txt,"guanxiCRM Business Solution 0.9.1 - Remote File Inclusion",2006-09-16,SHiKaA,webapps,php,,2006-09-15,2016-09-09,1,30961;2006-4898,,,,http://www.exploit-db.comguanxicrm_0.9.1.tar.gz, +22317,exploits/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,webapps,php,,2003-03-03,2012-10-28,1,OSVDB-51202,,,,,https://www.securityfocus.com/bid/6998/info +2745,exploits/php/webapps/2745.txt,"gtcatalog 0.9.1 - 'index.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php,,2006-11-08,,1,OSVDB-31920;CVE-2006-5923,,,,, +27092,exploits/php/webapps/27092.txt,"GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,php,,2006-01-16,2013-07-25,1,CVE-2006-0237;OSVDB-22456,,,,,https://www.securityfocus.com/bid/16255/info +29280,exploits/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,webapps,php,,2013-10-31,2013-10-31,0,OSVDB-99077,,,,,https://www.vulnerability-lab.com/get_content.php?id=1124 +2381,exploits/php/webapps/2381.txt,"guanxiCRM Business Solution 0.9.1 - Remote File Inclusion",2006-09-16,SHiKaA,webapps,php,,2006-09-15,2016-09-09,1,OSVDB-30961;CVE-2006-4898,,,,http://www.exploit-db.comguanxicrm_0.9.1.tar.gz, 29755,exploits/php/webapps/29755.html,"Guesbara 1.2 - Administrator Password Change",2007-03-19,Kacper,webapps,php,,2007-03-19,2013-11-21,1,,,,,,https://www.securityfocus.com/bid/23029/info -3506,exploits/php/webapps/3506.html,"Guestbara 1.2 - Change Admin Login and Password",2007-03-18,Kacper,webapps,php,,2007-03-17,,1,34519;2007-1553,,,,, +3506,exploits/php/webapps/3506.html,"Guestbara 1.2 - Change Admin Login and Password",2007-03-18,Kacper,webapps,php,,2007-03-17,,1,OSVDB-34519;CVE-2007-1553,,,,, 1575,exploits/php/webapps/1575.pl,"Guestbook Script 1.7 - 'include_files' Remote Code Execution",2006-03-11,rgod,webapps,php,,2006-03-10,,1,,,,,, 14648,exploits/php/webapps/14648.txt,"Guestbook Script PHP - Cross-Site Scripting / HTML Injection",2010-08-15,"AnTi SeCuRe",webapps,php,,2010-08-15,2010-08-15,0,,,,,, -19597,exploits/php/webapps/19597.txt,"Guestbook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,83627;83626;83625,,,,,https://www.vulnerability-lab.com/get_content.php?id=601 +19597,exploits/php/webapps/19597.txt,"Guestbook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php,,2012-07-05,2012-07-05,0,OSVDB-83627;OSVDB-83626;OSVDB-83625,,,,,https://www.vulnerability-lab.com/get_content.php?id=601 14839,exploits/php/webapps/14839.txt,"GuestBookPlus - HTML Injection / Bypass Comments Limit",2010-08-29,"MiND C0re",webapps,php,,2010-08-29,2010-09-04,1,,,,,, -8431,exploits/php/webapps/8431.txt,"GuestCal 2.1 - 'index.php?lang' Local File Inclusion",2009-04-14,SirGod,webapps,php,,2009-04-13,,1,53684;2009-1319,,,,, +8431,exploits/php/webapps/8431.txt,"GuestCal 2.1 - 'index.php?lang' Local File Inclusion",2009-04-14,SirGod,webapps,php,,2009-04-13,,1,OSVDB-53684;CVE-2009-1319,,,,, 1892,exploits/php/webapps/1892.pl,"Guestex Guestbook 1.00 - 'email' Remote Code Execution",2006-06-08,K-sPecial,webapps,php,,2006-06-07,,1,,,,,, 45837,exploits/php/webapps/45837.txt,"Gumbo CMS 0.99 - SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgumbo-0.99beta.zip, 48163,exploits/php/webapps/48163.txt,"GUnet OpenEclass 1.7.3 E-learning platform - 'month' SQL Injection",2020-03-03,emaragkos,webapps,php,,2020-03-03,2020-03-03,0,,,,,, 48106,exploits/php/webapps/48106.txt,"GUnet OpenEclass E-learning platform 1.7.3 - 'uname' SQL Injection",2020-02-24,emaragkos,webapps,php,,2020-02-24,2020-02-26,0,,,,,http://www.exploit-db.comeclass-1.7.3.zip, -23219,exploits/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,webapps,php,,2003-10-05,2012-12-08,1,2625,,,,,https://www.securityfocus.com/bid/8768/info +23219,exploits/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,webapps,php,,2003-10-05,2012-12-08,1,OSVDB-2625,,,,,https://www.securityfocus.com/bid/8768/info 23192,exploits/php/webapps/23192.txt,"GuppY 2.4 - HTML Injection",2003-09-29,"David Suzanne",webapps,php,,2003-09-29,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8717/info -23220,exploits/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,webapps,php,,2003-10-05,2012-12-08,1,3198,,,,,https://www.securityfocus.com/bid/8769/info -26640,exploits/php/webapps/26640.txt,"GuppY 4.5 - 'archbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,2005-3927;21168,,,,,https://www.securityfocus.com/bid/15610/info -26641,exploits/php/webapps/26641.txt,"GuppY 4.5 - 'dbbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,2005-3927;21169,,,,,https://www.securityfocus.com/bid/15610/info -26639,exploits/php/webapps/26639.txt,"GuppY 4.5 - 'editorTypetool.php?meskin' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,2005-3927;21167,,,,,https://www.securityfocus.com/bid/15610/info -26642,exploits/php/webapps/26642.txt,"GuppY 4.5 - 'nwlmail.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,2005-3927;21170,,,,,https://www.securityfocus.com/bid/15610/info -3221,exploits/php/webapps/3221.php,"GuppY 4.5.16 - Remote Command Execution",2007-01-29,rgod,webapps,php,,2007-01-28,,1,38492;2007-5845;33016;2007-0639,,,,, -12484,exploits/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL Injection / XPath Injection",2010-05-02,indoushka,webapps,php,,2010-05-01,,0,64442;2010-1740,,,,, -1342,exploits/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Command Execution",2005-11-28,rgod,webapps,php,,2005-11-27,,1,21166;2005-3926,,,,, +23220,exploits/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,webapps,php,,2003-10-05,2012-12-08,1,OSVDB-3198,,,,,https://www.securityfocus.com/bid/8769/info +26640,exploits/php/webapps/26640.txt,"GuppY 4.5 - 'archbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3927;OSVDB-21168,,,,,https://www.securityfocus.com/bid/15610/info +26641,exploits/php/webapps/26641.txt,"GuppY 4.5 - 'dbbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3927;OSVDB-21169,,,,,https://www.securityfocus.com/bid/15610/info +26639,exploits/php/webapps/26639.txt,"GuppY 4.5 - 'editorTypetool.php?meskin' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3927;OSVDB-21167,,,,,https://www.securityfocus.com/bid/15610/info +26642,exploits/php/webapps/26642.txt,"GuppY 4.5 - 'nwlmail.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3927;OSVDB-21170,,,,,https://www.securityfocus.com/bid/15610/info +3221,exploits/php/webapps/3221.php,"GuppY 4.5.16 - Remote Command Execution",2007-01-29,rgod,webapps,php,,2007-01-28,,1,OSVDB-38492;CVE-2007-5845;OSVDB-33016;CVE-2007-0639,,,,, +12484,exploits/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL Injection / XPath Injection",2010-05-02,indoushka,webapps,php,,2010-05-01,,0,OSVDB-64442;CVE-2010-1740,,,,, +1342,exploits/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Command Execution",2005-11-28,rgod,webapps,php,,2005-11-27,,1,OSVDB-21166;CVE-2005-3926,,,,, 35525,exploits/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Multiple SQL Injections",2011-03-30,"kurdish hackers team",webapps,php,,2011-03-30,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47086/info -4602,exploits/php/webapps/4602.txt,"GuppY 4.6.3 - 'index.php?selskin' Remote File Inclusion",2007-11-03,irk4z,webapps,php,,2007-11-02,2017-11-03,1,38492;2007-5845;38491;2007-5844,,,,, -36099,exploits/php/webapps/36099.html,"GuppY CMS 5.0.9 < 5.00.10 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-02-17,"Brandon Murphy",webapps,php,80,2015-02-17,2015-02-17,0,118489;118488,,,,, -36098,exploits/php/webapps/36098.html,"Guppy CMS 5.0.9/5.00.10 - Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",webapps,php,80,2015-02-17,2015-02-17,0,118487,,,,, -23673,exploits/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injections",2012-12-26,v3n0m,webapps,php,,2012-12-26,2012-12-26,1,88753;88752,,,,, -17350,exploits/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 - Multiple SQL Injections",2011-05-30,v3n0m,webapps,php,,2011-05-30,2011-05-30,1,72734;72733,,,,, -17336,exploits/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection",2011-05-28,v3n0m,webapps,php,,2011-05-28,2011-05-28,1,72736,,,,, -30511,exploits/php/webapps/30511.txt,"Gurur Haber 2.0 - 'Uyeler2.php' SQL Injection",2007-08-20,dumenci,webapps,php,,2007-08-20,2013-12-26,1,2007-4491;38333,,,,,https://www.securityfocus.com/bid/25368/info -20669,exploits/php/webapps/20669.py,"GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,84846;84845;84844;84843;84842;84840,,,,http://www.exploit-db.comgwebmail-0.7.3.tar.gz, +4602,exploits/php/webapps/4602.txt,"GuppY 4.6.3 - 'index.php?selskin' Remote File Inclusion",2007-11-03,irk4z,webapps,php,,2007-11-02,2017-11-03,1,OSVDB-38492;CVE-2007-5845;OSVDB-38491;CVE-2007-5844,,,,, +36099,exploits/php/webapps/36099.html,"GuppY CMS 5.0.9 < 5.00.10 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-02-17,"Brandon Murphy",webapps,php,80,2015-02-17,2015-02-17,0,OSVDB-118489;OSVDB-118488,,,,, +36098,exploits/php/webapps/36098.html,"Guppy CMS 5.0.9/5.00.10 - Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",webapps,php,80,2015-02-17,2015-02-17,0,OSVDB-118487,,,,, +23673,exploits/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injections",2012-12-26,v3n0m,webapps,php,,2012-12-26,2012-12-26,1,OSVDB-88753;OSVDB-88752,,,,, +17350,exploits/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 - Multiple SQL Injections",2011-05-30,v3n0m,webapps,php,,2011-05-30,2011-05-30,1,OSVDB-72734;OSVDB-72733,,,,, +17336,exploits/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection",2011-05-28,v3n0m,webapps,php,,2011-05-28,2011-05-28,1,OSVDB-72736,,,,, +30511,exploits/php/webapps/30511.txt,"Gurur Haber 2.0 - 'Uyeler2.php' SQL Injection",2007-08-20,dumenci,webapps,php,,2007-08-20,2013-12-26,1,CVE-2007-4491;OSVDB-38333,,,,,https://www.securityfocus.com/bid/25368/info +20669,exploits/php/webapps/20669.py,"GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,OSVDB-84846;OSVDB-84845;OSVDB-84844;OSVDB-84843;OSVDB-84842;OSVDB-84840,,,,http://www.exploit-db.comgwebmail-0.7.3.tar.gz, 48936,exploits/php/webapps/48936.txt,"Gym Management System 1.0 - 'id' SQL Injection",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48940,exploits/php/webapps/48940.txt,"Gym Management System 1.0 - Authentication Bypass",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48941,exploits/php/webapps/48941.txt,"Gym Management System 1.0 - Stored Cross Site Scripting",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48506,exploits/php/webapps/48506.py,"Gym Management System 1.0 - Unauthenticated Remote Code Execution",2020-05-22,boku,webapps,php,,2020-05-22,2020-05-22,0,,,,,, -9640,exploits/php/webapps/9640.txt,"gyro 5.0 - SQL Injection / Cross-Site Scripting",2009-09-11,OoN_Boy,webapps,php,,2009-09-10,,1,58360;2009-3349;58359;2009-3348,,,,, -32541,exploits/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection",2008-10-28,d3v1l,webapps,php,,2008-10-28,2014-03-26,1,2008-5064;49439,,,,,https://www.securityfocus.com/bid/31963/info +9640,exploits/php/webapps/9640.txt,"gyro 5.0 - SQL Injection / Cross-Site Scripting",2009-09-11,OoN_Boy,webapps,php,,2009-09-10,,1,OSVDB-58360;CVE-2009-3349;OSVDB-58359;CVE-2009-3348,,,,, +32541,exploits/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection",2008-10-28,d3v1l,webapps,php,,2008-10-28,2014-03-26,1,CVE-2008-5064;OSVDB-49439,,,,,https://www.securityfocus.com/bid/31963/info 28815,exploits/php/webapps/28815.txt,"H-Sphere WebShell 2.x - 'login.php' Cross-Site Scripting",2006-10-14,b0rizQ,webapps,php,,2006-10-14,2016-09-02,1,,,,,,https://www.securityfocus.com/bid/20532/info -32449,exploits/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,webapps,php,,2008-10-01,2014-03-23,1,2008-4447;48857,,,,,https://www.securityfocus.com/bid/31524/info +32449,exploits/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,webapps,php,,2008-10-01,2014-03-23,1,CVE-2008-4447;OSVDB-48857,,,,,https://www.securityfocus.com/bid/31524/info 32134,exploits/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,webapps,php,,2008-07-31,2014-03-10,1,,,,,,https://www.securityfocus.com/bid/30468/info -6862,exploits/php/webapps/6862.txt,"H2O-CMS 3.4 - Insecure Cookie Handling",2008-10-29,Stack,webapps,php,,2008-10-28,,1,49418,,,,, -32540,exploits/php/webapps/32540.pl,"H2O-CMS 3.4 - PHP Code Injection / Cookie Authentication Bypass",2008-10-28,StAkeR,webapps,php,,2008-10-28,2014-03-26,1,49418,,,,,https://www.securityfocus.com/bid/31961/info -6861,exploits/php/webapps/6861.pl,"H2O-CMS 3.4 - Remote Command Execution",2008-10-28,StAkeR,webapps,php,,2008-10-27,2017-10-28,1,49419;49418,,,,, -38256,exploits/php/webapps/38256.py,"h5ai < 0.25.0 - Unrestricted Arbitrary File Upload",2015-09-22,rTheory,webapps,php,80,2015-09-22,2015-09-22,0,2015-3203;127971,,,,http://www.exploit-db.comh5ai-0.24.0.zip, -32492,exploits/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Cross-Site Scripting",2008-10-16,faithlove,webapps,php,,2008-10-16,2014-03-25,1,2008-4601;49203,,,,,https://www.securityfocus.com/bid/31794/info +6862,exploits/php/webapps/6862.txt,"H2O-CMS 3.4 - Insecure Cookie Handling",2008-10-29,Stack,webapps,php,,2008-10-28,,1,OSVDB-49418,,,,, +32540,exploits/php/webapps/32540.pl,"H2O-CMS 3.4 - PHP Code Injection / Cookie Authentication Bypass",2008-10-28,StAkeR,webapps,php,,2008-10-28,2014-03-26,1,OSVDB-49418,,,,,https://www.securityfocus.com/bid/31961/info +6861,exploits/php/webapps/6861.pl,"H2O-CMS 3.4 - Remote Command Execution",2008-10-28,StAkeR,webapps,php,,2008-10-27,2017-10-28,1,OSVDB-49419;OSVDB-49418,,,,, +38256,exploits/php/webapps/38256.py,"h5ai < 0.25.0 - Unrestricted Arbitrary File Upload",2015-09-22,rTheory,webapps,php,80,2015-09-22,2015-09-22,0,CVE-2015-3203;OSVDB-127971,,,,http://www.exploit-db.comh5ai-0.24.0.zip, +32492,exploits/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Cross-Site Scripting",2008-10-16,faithlove,webapps,php,,2008-10-16,2014-03-25,1,CVE-2008-4601;OSVDB-49203,,,,,https://www.securityfocus.com/bid/31794/info 35126,exploits/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45530/info -15799,exploits/php/webapps/15799.txt,"Habari Blog - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-21,0,2010-4608;2010-4607;70222;70178;70177,,,,http://www.exploit-db.comhabari-0.6.5.zip,http://www.htbridge.ch/advisory/path_disclosure_in_habari.html -30699,exploits/php/webapps/30699.txt,"Hackish 1.1 - 'Blocco.php' Cross-Site Scripting",2007-10-22,Matrix86,webapps,php,,2007-10-22,2014-01-05,1,2007-5677;40385,,,,,https://www.securityfocus.com/bid/26167/info -2851,exploits/php/webapps/2851.txt,"Hacks List phpBB Mod 1.21 - SQL Injection",2006-11-26,"the master",webapps,php,,2006-11-25,,1,35833;2006-6216,,,,, -3236,exploits/php/webapps/3236.txt,"Hailboards 1.2.0 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,33078;2007-0662,,,,http://www.exploit-db.comHailboards-1.2.0.tar.gz, +15799,exploits/php/webapps/15799.txt,"Habari Blog - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-21,0,CVE-2010-4608;CVE-2010-4607;OSVDB-70222;OSVDB-70178;OSVDB-70177,,,,http://www.exploit-db.comhabari-0.6.5.zip,http://www.htbridge.ch/advisory/path_disclosure_in_habari.html +30699,exploits/php/webapps/30699.txt,"Hackish 1.1 - 'Blocco.php' Cross-Site Scripting",2007-10-22,Matrix86,webapps,php,,2007-10-22,2014-01-05,1,CVE-2007-5677;OSVDB-40385,,,,,https://www.securityfocus.com/bid/26167/info +2851,exploits/php/webapps/2851.txt,"Hacks List phpBB Mod 1.21 - SQL Injection",2006-11-26,"the master",webapps,php,,2006-11-25,,1,OSVDB-35833;CVE-2006-6216,,,,, +3236,exploits/php/webapps/3236.txt,"Hailboards 1.2.0 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,OSVDB-33078;CVE-2007-0662,,,,http://www.exploit-db.comHailboards-1.2.0.tar.gz, 12768,exploits/php/webapps/12768.txt,"Hampshire Trading Standards Script - SQL Injection",2010-05-27,Mr.P3rfekT,webapps,php,,2010-05-26,,1,,,,,, 28740,exploits/php/webapps/28740.txt,"HAMweather 3.9.8 - 'template.php' Script Code Injection",2006-10-03,"GulfTech Security",webapps,php,,2006-10-03,2018-01-05,1,"BID: 20311;GTSA-00107",,,,,http://gulftech.org/advisories/HAMweather%20Remote%20Code%20Execution/107 45588,exploits/php/webapps/45588.txt,"HaPe PKH 1.1 - 'id' SQL Injection",2018-10-12,"Ihsan Sencan",webapps,php,80,2018-10-12,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comhape-pkh-1.0-05062017.zip, 45593,exploits/php/webapps/45593.txt,"HaPe PKH 1.1 - Arbitrary File Upload",2018-10-12,"Ihsan Sencan",webapps,php,80,2018-10-12,2018-10-18,0,,,,,http://www.exploit-db.comhape-pkh-1.0-05062017.zip, 45591,exploits/php/webapps/45591.txt,"HaPe PKH 1.1 - Cross-Site Request Forgery (Update Admin)",2018-10-12,"Ihsan Sencan",webapps,php,80,2018-10-12,2018-10-18,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comhape-pkh-1.0-05062017.zip, 8699,exploits/php/webapps/8699.php,"Harland Scripts 11 - Products Remote Command Execution",2009-05-15,G4N0K,webapps,php,,2009-05-14,,1,,,,,, -7007,exploits/php/webapps/7007.txt,"Harlandscripts drinks - 'recid' SQL Injection",2008-11-05,"Ex Tacy",webapps,php,,2008-11-04,2017-01-02,1,49571;2008-6233,,,,, -6874,exploits/php/webapps/6874.txt,"Harlandscripts Pro Traffic One - 'mypage.php' SQL Injection",2008-10-29,"Beenu Arora",webapps,php,,2008-10-28,,1,49481;2008-6213,,,,, -1943,exploits/php/webapps/1943.txt,"Harpia CMS 1.0.5 - Remote File Inclusion",2006-06-22,Kw3[R]Ln,webapps,php,,2006-06-21,2016-08-16,1,35691;2006-7024;35690;35689;35688;35687;35686;35685;35684;35683;35682;35681;35680;35677;35676,,,,http://www.exploit-db.comharpia-1.0.5.zip, -5525,exploits/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusions",2008-04-30,k1n9k0ng,webapps,php,,2008-04-29,,1,44865;2008-2074;44864;44863;44862;44861;44860;44859;44858;44857;44856;44855,,,,, +7007,exploits/php/webapps/7007.txt,"Harlandscripts drinks - 'recid' SQL Injection",2008-11-05,"Ex Tacy",webapps,php,,2008-11-04,2017-01-02,1,OSVDB-49571;CVE-2008-6233,,,,, +6874,exploits/php/webapps/6874.txt,"Harlandscripts Pro Traffic One - 'mypage.php' SQL Injection",2008-10-29,"Beenu Arora",webapps,php,,2008-10-28,,1,OSVDB-49481;CVE-2008-6213,,,,, +1943,exploits/php/webapps/1943.txt,"Harpia CMS 1.0.5 - Remote File Inclusion",2006-06-22,Kw3[R]Ln,webapps,php,,2006-06-21,2016-08-16,1,OSVDB-35691;CVE-2006-7024;OSVDB-35690;OSVDB-35689;OSVDB-35688;OSVDB-35687;OSVDB-35686;OSVDB-35685;OSVDB-35684;OSVDB-35683;OSVDB-35682;OSVDB-35681;OSVDB-35680;OSVDB-35677;OSVDB-35676,,,,http://www.exploit-db.comharpia-1.0.5.zip, +5525,exploits/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusions",2008-04-30,k1n9k0ng,webapps,php,,2008-04-29,,1,OSVDB-44865;CVE-2008-2074;OSVDB-44864;OSVDB-44863;OSVDB-44862;OSVDB-44861;OSVDB-44860;OSVDB-44859;OSVDB-44858;OSVDB-44857;OSVDB-44856;OSVDB-44855,,,,, 45955,exploits/php/webapps/45955.txt,"HasanMWB 1.0 - SQL Injection",2018-12-05,"Ihsan Sencan",webapps,php,80,2018-12-05,2018-12-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comHasanMWB-v1.zip, 11383,exploits/php/webapps/11383.txt,"HASHE! Solutions - Multiple SQL Injections",2010-02-10,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-09,,1,,,,,, -28777,exploits/php/webapps/28777.txt,"Hastymail 1.x - IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",webapps,php,,2006-10-10,2013-10-07,1,2006-5262;29564,,,,,https://www.securityfocus.com/bid/20424/info -19758,exploits/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection (Metasploit)",2012-07-12,Metasploit,webapps,php,,2012-07-12,2012-07-12,1,2011-4542;77331,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhastymail2_1_1.tar.gz, -36347,exploits/php/webapps/36347.txt,"Hastymail2 - 'rs' Cross-Site Scripting",2011-11-22,HTrovao,webapps,php,,2011-11-22,2015-03-12,1,2011-4541;77351,,,,,https://www.securityfocus.com/bid/50789/info -20578,exploits/php/webapps/20578.py,"hastymail2 webmail 1.1 rc2 - Persistent Cross-Site Scripting",2012-08-17,"Shai rod",webapps,php,,2012-08-17,2012-08-17,0,84806,,,,http://www.exploit-db.comhastymail2_1_1_RC2.tar.gz, -30488,exploits/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - 'index.php' Authentication Bypass",2007-08-11,"ilker Kandemir",webapps,php,,2007-08-11,2013-12-25,1,2007-4338;39534,,,,,https://www.securityfocus.com/bid/25276/info -13784,exploits/php/webapps/13784.txt,"HauntmAx CMS Haunted House - Directory Listing / SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,,1,2010-2312;65431,,,,, -38169,exploits/php/webapps/38169.txt,"Havalite CMS - 'comment' HTML Injection",2013-01-06,"Henri Salo",webapps,php,,2013-01-06,2015-09-13,1,2013-0161;89028,,,,,https://www.securityfocus.com/bid/57169/info -18772,exploits/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,webapps,php,,2012-04-23,2012-04-23,0,81325;81324;81323;80769;2012-5919;2012-5894,,,,,https://www.vulnerability-lab.com/get_content.php?id=520 -26243,exploits/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php,,2013-06-17,2013-06-18,1,94405,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-24737-pm.png,http://www.exploit-db.comhavalite_1.1.7.zip, +28777,exploits/php/webapps/28777.txt,"Hastymail 1.x - IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",webapps,php,,2006-10-10,2013-10-07,1,CVE-2006-5262;OSVDB-29564,,,,,https://www.securityfocus.com/bid/20424/info +19758,exploits/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection (Metasploit)",2012-07-12,Metasploit,webapps,php,,2012-07-12,2012-07-12,1,CVE-2011-4542;OSVDB-77331,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhastymail2_1_1.tar.gz, +36347,exploits/php/webapps/36347.txt,"Hastymail2 - 'rs' Cross-Site Scripting",2011-11-22,HTrovao,webapps,php,,2011-11-22,2015-03-12,1,CVE-2011-4541;OSVDB-77351,,,,,https://www.securityfocus.com/bid/50789/info +20578,exploits/php/webapps/20578.py,"hastymail2 webmail 1.1 rc2 - Persistent Cross-Site Scripting",2012-08-17,"Shai rod",webapps,php,,2012-08-17,2012-08-17,0,OSVDB-84806,,,,http://www.exploit-db.comhastymail2_1_1_RC2.tar.gz, +30488,exploits/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - 'index.php' Authentication Bypass",2007-08-11,"ilker Kandemir",webapps,php,,2007-08-11,2013-12-25,1,CVE-2007-4338;OSVDB-39534,,,,,https://www.securityfocus.com/bid/25276/info +13784,exploits/php/webapps/13784.txt,"HauntmAx CMS Haunted House - Directory Listing / SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,,1,CVE-2010-2312;OSVDB-65431,,,,, +38169,exploits/php/webapps/38169.txt,"Havalite CMS - 'comment' HTML Injection",2013-01-06,"Henri Salo",webapps,php,,2013-01-06,2015-09-13,1,CVE-2013-0161;OSVDB-89028,,,,,https://www.securityfocus.com/bid/57169/info +18772,exploits/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,webapps,php,,2012-04-23,2012-04-23,0,OSVDB-81325;OSVDB-81324;OSVDB-81323;OSVDB-80769;CVE-2012-5919;CVE-2012-5894,,,,,https://www.vulnerability-lab.com/get_content.php?id=520 +26243,exploits/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php,,2013-06-17,2013-06-18,1,OSVDB-94405,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-24737-pm.png,http://www.exploit-db.comhavalite_1.1.7.zip, 13912,exploits/php/webapps/13912.txt,"Havij 1.10 - Persistent Cross-Site Scripting",2010-06-17,hexon,webapps,php,,2010-06-16,,0,,,,,http://www.exploit-db.comHavij1.10.rar, 33950,exploits/php/webapps/33950.txt,"HAWHAW - 'newsread.php' SQL Injection",2010-01-31,s4r4d0,webapps,php,,2010-01-31,2014-07-02,1,,,,,,https://www.securityfocus.com/bid/39978/info -11602,exploits/php/webapps/11602.txt,"HazelPress Lite 0.0.4 - Authentication Bypass",2010-02-28,cr4wl3r,webapps,php,,2010-02-27,,1,65129;2010-2135,,,,http://www.exploit-db.comHazelPress_0_0_4_.zip, +11602,exploits/php/webapps/11602.txt,"HazelPress Lite 0.0.4 - Authentication Bypass",2010-02-28,cr4wl3r,webapps,php,,2010-02-27,,1,OSVDB-65129;CVE-2010-2135,,,,http://www.exploit-db.comHazelPress_0_0_4_.zip, 9835,exploits/php/webapps/9835.txt,"HB CMS 1.7 - SQL Injection",2009-09-22,"Securitylab Security Research",webapps,php,,2009-09-21,,1,,,,,, 17327,exploits/php/webapps/17327.txt,"HB eCommerce - SQL Injection",2011-05-27,takeshix,webapps,php,,2011-05-27,2011-05-27,1,,,,,, -3449,exploits/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php?ID' SQL Injection",2007-03-10,WiLdBoY,webapps,php,,2007-03-09,,1,33976;2007-1417,,,,, +3449,exploits/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php?ID' SQL Injection",2007-03-10,WiLdBoY,webapps,php,,2007-03-09,,1,OSVDB-33976;CVE-2007-1417,,,,, 28426,exploits/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 - 'HPEInc' Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php,,2006-08-21,2013-09-21,1,,,,,,https://www.securityfocus.com/bid/19663/info 40547,exploits/php/webapps/40547.txt,"Health Record System 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comvital.zip, 46148,exploits/php/webapps/46148.txt,"HealthNode Hospital Management System 1.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, @@ -19090,79 +19090,79 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 31321,exploits/php/webapps/31321.txt,"Heathco Software h2desk - Multiple Information Disclosure Vulnerabilities",2008-03-01,joseph.giron13,webapps,php,,2008-03-01,2014-01-31,1,,,,,,https://www.securityfocus.com/bid/28062/info 12608,exploits/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - 'photogallery_open.php' SQL Injection",2010-05-14,CoBRa_21,webapps,php,,2010-05-13,,0,,,,,, 12599,exploits/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection",2010-05-14,PrinceofHacking,webapps,php,,2010-05-13,,1,,,,,, -5904,exploits/php/webapps/5904.txt,"Hedgehog-CMS 1.21 - 'header.php' Local File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,46480;2008-2898,,,,http://www.exploit-db.comhedgehog-cms_v1.21.zip, +5904,exploits/php/webapps/5904.txt,"Hedgehog-CMS 1.21 - 'header.php' Local File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46480;CVE-2008-2898,,,,http://www.exploit-db.comhedgehog-cms_v1.21.zip, 8028,exploits/php/webapps/8028.pl,"Hedgehog-CMS 1.21 - Local File Inclusion / Remote Command Execution",2009-02-09,Osirys,webapps,php,,2009-02-08,2016-12-09,1,,,,,http://www.exploit-db.comhedgehog-cms_v1.21.zip, 8015,exploits/php/webapps/8015.pl,"Hedgehog-CMS 1.21 - Remote Command Execution",2009-02-09,darkjoker,webapps,php,,2009-02-08,2016-12-09,1,,,,,http://www.exploit-db.comhedgehog-cms_v1.21.zip, 34608,exploits/php/webapps/34608.txt,"HeffnerCMS 1.22 - 'index.php' Local File Inclusion",2010-09-06,"MiND C0re",webapps,php,,2010-09-06,2014-09-10,1,,,,,,https://www.securityfocus.com/bid/43006/info -30734,exploits/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 - 'admin/index.php' Cross-Site Scripting",2007-11-02,"Ivan Sanchez",webapps,php,,2007-11-02,2014-01-06,1,2007-5952;38408,,,,,https://www.securityfocus.com/bid/26312/info -30293,exploits/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",webapps,php,,2007-07-12,2013-12-15,1,2007-3693;36872,,,,,https://www.securityfocus.com/bid/24880/info -26502,exploits/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 - 'module.php' Local File Inclusion",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,2005-3639;20861,,,,,https://www.securityfocus.com/bid/15404/info -12421,exploits/php/webapps/12421.txt,"Help Center Live 2.0.6 - 'module=helpcenter&file=' Local File Inclusion",2010-04-27,41.w4r10r,webapps,php,,2010-04-26,,1,64103;2010-1652,,,,, -28315,exploits/php/webapps/28315.txt,"Help Center Live 2.1.2 - 'module.php' Directory Traversal",2006-07-31,Dr.GooGle,webapps,php,,2006-07-31,2013-09-16,1,28285,,,,,https://www.securityfocus.com/bid/19256/info +30734,exploits/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 - 'admin/index.php' Cross-Site Scripting",2007-11-02,"Ivan Sanchez",webapps,php,,2007-11-02,2014-01-06,1,CVE-2007-5952;OSVDB-38408,,,,,https://www.securityfocus.com/bid/26312/info +30293,exploits/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",webapps,php,,2007-07-12,2013-12-15,1,CVE-2007-3693;OSVDB-36872,,,,,https://www.securityfocus.com/bid/24880/info +26502,exploits/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 - 'module.php' Local File Inclusion",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,CVE-2005-3639;OSVDB-20861,,,,,https://www.securityfocus.com/bid/15404/info +12421,exploits/php/webapps/12421.txt,"Help Center Live 2.0.6 - 'module=helpcenter&file=' Local File Inclusion",2010-04-27,41.w4r10r,webapps,php,,2010-04-26,,1,OSVDB-64103;CVE-2010-1652,,,,, +28315,exploits/php/webapps/28315.txt,"Help Center Live 2.1.2 - 'module.php' Directory Traversal",2006-07-31,Dr.GooGle,webapps,php,,2006-07-31,2013-09-16,1,OSVDB-28285,,,,,https://www.securityfocus.com/bid/19256/info 17714,exploits/php/webapps/17714.txt,"Help Desk Software 1.1g - Cross-Site Request Forgery (Add Admin)",2011-08-24,G13,webapps,php,,2011-08-24,2011-08-24,0,,,,,http://www.exploit-db.comrequest.zip, 25683,exploits/php/webapps/25683.txt,"HelpCenter Live! 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",webapps,php,,2005-05-24,2018-01-05,1,"BID: 13666;GTSA-00055",,,,,http://gulftech.org/advisories/HelpCenter%20Live!%20Multiple%20Vulnerabilities/55 -43814,exploits/php/webapps/43814.txt,"HelpCenter Live! < 1.2.7 - Multiple Vulnerabilities",2004-05-17,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00040;2005-1672;2005-1673;2005-1674,,,,,http://gulftech.org/advisories/HelpCenter%20Live!%20Multiple%20Vulnerabilities/40 -26638,exploits/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x - 'find.php' Multiple SQL Injections",2005-11-28,r0t3d3Vil,webapps,php,,2005-11-28,2013-07-06,1,2005-3925;21115,,,,,https://www.securityfocus.com/bid/15604/info -26637,exploits/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x - 'issue.php?id' SQL Injection",2005-11-28,r0t3d3Vil,webapps,php,,2005-11-28,2013-07-06,1,2005-3925;21114,,,,,https://www.securityfocus.com/bid/15604/info +43814,exploits/php/webapps/43814.txt,"HelpCenter Live! < 1.2.7 - Multiple Vulnerabilities",2004-05-17,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00040;CVE-2005-1672;CVE-2005-1673;CVE-2005-1674,,,,,http://gulftech.org/advisories/HelpCenter%20Live!%20Multiple%20Vulnerabilities/40 +26638,exploits/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x - 'find.php' Multiple SQL Injections",2005-11-28,r0t3d3Vil,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3925;OSVDB-21115,,,,,https://www.securityfocus.com/bid/15604/info +26637,exploits/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x - 'issue.php?id' SQL Injection",2005-11-28,r0t3d3Vil,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3925;OSVDB-21114,,,,,https://www.securityfocus.com/bid/15604/info 10788,exploits/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection",2009-12-29,kaMtiEz,webapps,php,,2009-12-28,,1,,,,,, 40300,exploits/php/webapps/40300.py,"HelpDeskZ 1.0.2 - Arbitrary File Upload",2016-08-29,"Lars Morgenroth",webapps,php,80,2016-08-29,2020-05-26,0,,,,,http://www.exploit-db.comHelpDeskZ-1.0-master.zip, 41200,exploits/php/webapps/41200.py,"HelpDeskZ < 1.0.2 - (Authenticated) SQL Injection / Unauthorized File Download",2017-01-30,"Mariusz Poplawski",webapps,php,,2017-01-30,2017-01-31,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-30-at-222713.png,http://www.exploit-db.comHelpDeskZ-1.0-master.zip, 45847,exploits/php/webapps/45847.txt,"Helpdezk 1.1.1 - 'query' SQL Injection",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comhelpdezk-1.1.1.zip, 45882,exploits/php/webapps/45882.txt,"Helpdezk 1.1.1 - Arbitrary File Upload",2018-11-16,"Ihsan Sencan",webapps,php,80,2018-11-16,2018-11-20,0,,,,,, -41824,exploits/php/webapps/41824.txt,"HelpDEZK 1.1.1 - Cross-Site Request Forgery / Code Execution",2017-04-05,rungga_reksya,webapps,php,,2017-04-06,2017-04-06,0,2017-7447;2017-7446,,,,http://www.exploit-db.comhelpdezk-1.1.1.zip, -4448,exploits/php/webapps/4448.txt,"helplink 0.1.0 - 'show.php' Remote File Inclusion",2007-09-23,GoLd_M,webapps,php,,2007-09-22,2016-10-12,1,37225;2007-5099,,,,http://www.exploit-db.comhelplink-0.1.0.tar.bz2, -38141,exploits/php/webapps/38141.txt,"Hero Framework - 'search?q' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php,,2012-12-24,2015-09-10,1,88732,,,,,https://www.securityfocus.com/bid/57035/info -38142,exploits/php/webapps/38142.txt,"Hero Framework - users/login 'Username' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php,,2012-12-24,2015-09-10,1,88731,,,,,https://www.securityfocus.com/bid/57035/info -26285,exploits/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",webapps,php,,2005-09-20,2013-06-18,1,2005-3005;19572,,,,,https://www.securityfocus.com/bid/14879/info +41824,exploits/php/webapps/41824.txt,"HelpDEZK 1.1.1 - Cross-Site Request Forgery / Code Execution",2017-04-05,rungga_reksya,webapps,php,,2017-04-06,2017-04-06,0,CVE-2017-7447;CVE-2017-7446,,,,http://www.exploit-db.comhelpdezk-1.1.1.zip, +4448,exploits/php/webapps/4448.txt,"helplink 0.1.0 - 'show.php' Remote File Inclusion",2007-09-23,GoLd_M,webapps,php,,2007-09-22,2016-10-12,1,OSVDB-37225;CVE-2007-5099,,,,http://www.exploit-db.comhelplink-0.1.0.tar.bz2, +38141,exploits/php/webapps/38141.txt,"Hero Framework - 'search?q' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php,,2012-12-24,2015-09-10,1,OSVDB-88732,,,,,https://www.securityfocus.com/bid/57035/info +38142,exploits/php/webapps/38142.txt,"Hero Framework - users/login 'Username' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php,,2012-12-24,2015-09-10,1,OSVDB-88731,,,,,https://www.securityfocus.com/bid/57035/info +26285,exploits/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",webapps,php,,2005-09-20,2013-06-18,1,CVE-2005-3005;OSVDB-19572,,,,,https://www.securityfocus.com/bid/14879/info 36017,exploits/php/webapps/36017.txt,"HESK 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-03,"High-Tech Bridge SA",webapps,php,,2011-08-03,2015-02-08,1,,,,,,https://www.securityfocus.com/bid/49008/info 11127,exploits/php/webapps/11127.txt,"Hesk Help Desk 2.1 - Cross-Site Request Forgery",2010-01-13,The.Morpheus,webapps,php,80,2010-01-12,,1,,,,,, 49667,exploits/php/webapps/49667.txt,"Hestia Control Panel 1.3.2 - Arbitrary File Write",2021-03-18,"numan türle",webapps,php,,2021-03-18,2021-03-18,0,,,,,, 34072,exploits/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting",2010-06-01,hexon,webapps,php,,2010-06-01,2014-07-15,1,,,,,,https://www.securityfocus.com/bid/40509/info 12839,exploits/php/webapps/12839.txt,"Hexjector 1.0.7.2 - Persistent Cross-Site Scripting",2010-06-01,hexon,webapps,php,,2010-05-31,,0,,,,,http://www.exploit-db.comHexjector_v1.0.7.2.zip, 41044,exploits/php/webapps/41044.txt,"Hindu Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, -5981,exploits/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 - 'hm' Remote File Inclusion",2008-06-30,"Ghost Hacker",webapps,php,,2008-06-29,2016-12-14,1,46636;2008-3127,,,,http://www.exploit-db.comHBR_1_3.zip, +5981,exploits/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 - 'hm' Remote File Inclusion",2008-06-30,"Ghost Hacker",webapps,php,,2008-06-29,2016-12-14,1,OSVDB-46636;CVE-2008-3127,,,,http://www.exploit-db.comHBR_1_3.zip, 6168,exploits/php/webapps/6168.php,"HIOX Browser Statistics 2.0 - Arbitrary Add Admin",2008-07-30,Stack,webapps,php,,2008-07-29,2016-12-21,1,,,,,http://www.exploit-db.comHBS_2_0.zip, -6162,exploits/php/webapps/6162.txt,"HIOX Browser Statistics 2.0 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php,,2008-07-29,2016-12-21,1,47217;2008-3402;47216,,,,http://www.exploit-db.comHBS_2_0.zip, -3697,exploits/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,webapps,php,,2007-04-09,2016-09-30,1,34832;2007-1998,,,,http://www.exploit-db.comHGB_4_0.zip, +6162,exploits/php/webapps/6162.txt,"HIOX Browser Statistics 2.0 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php,,2008-07-29,2016-12-21,1,OSVDB-47217;CVE-2008-3402;OSVDB-47216,,,,http://www.exploit-db.comHBS_2_0.zip, +3697,exploits/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,webapps,php,,2007-04-09,2016-09-30,1,OSVDB-34832;CVE-2007-1998,,,,http://www.exploit-db.comHGB_4_0.zip, 6166,exploits/php/webapps/6166.php,"HIOX Random Ad 1.3 - Arbitrary Add Admin",2008-07-30,Stack,webapps,php,,2008-07-29,2016-12-21,1,,,,,http://www.exploit-db.comHRA_1_3.zip, -6161,exploits/php/webapps/6161.txt,"HIOX Random Ad 1.3 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php,,2008-07-29,2016-12-21,1,47222;2008-3401,,,,http://www.exploit-db.comHRA_1_3.zip, -5577,exploits/php/webapps/5577.txt,"HispaH Model Search - 'cat.php?cat' SQL Injection",2008-05-09,InjEctOr5,webapps,php,,2008-05-08,,1,45982;2008-2537;45221,,,,, -6701,exploits/php/webapps/6701.txt,"HispaH textlinksads - 'index.php' SQL Injection",2008-10-08,InjEctOr5,webapps,php,,2008-10-07,,1,48976;2008-6155;2008-6154,,,,, +6161,exploits/php/webapps/6161.txt,"HIOX Random Ad 1.3 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php,,2008-07-29,2016-12-21,1,OSVDB-47222;CVE-2008-3401,,,,http://www.exploit-db.comHRA_1_3.zip, +5577,exploits/php/webapps/5577.txt,"HispaH Model Search - 'cat.php?cat' SQL Injection",2008-05-09,InjEctOr5,webapps,php,,2008-05-08,,1,OSVDB-45982;CVE-2008-2537;OSVDB-45221,,,,, +6701,exploits/php/webapps/6701.txt,"HispaH textlinksads - 'index.php' SQL Injection",2008-10-08,InjEctOr5,webapps,php,,2008-10-07,,1,OSVDB-48976;CVE-2008-6155;CVE-2008-6154,,,,, 31101,exploits/php/webapps/31101.txt,"HispaH YouTube Clone - 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,webapps,php,,2008-02-04,2014-01-21,1,,,,,,https://www.securityfocus.com/bid/27598/info -27371,exploits/php/webapps/27371.txt,"HitHost 1.0 - 'deleteuser.php?user' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,2006-1144;23757,,,,,https://www.securityfocus.com/bid/17025/info -27372,exploits/php/webapps/27372.txt,"HitHost 1.0 - 'viewuser.php?hits' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,2006-1144;23758,,,,,https://www.securityfocus.com/bid/17025/info -34118,exploits/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,2010-0371;61801,,,,,https://www.securityfocus.com/bid/40711/info -34501,exploits/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4868;56866,,,,,https://www.securityfocus.com/bid/42558/info +27371,exploits/php/webapps/27371.txt,"HitHost 1.0 - 'deleteuser.php?user' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1144;OSVDB-23757,,,,,https://www.securityfocus.com/bid/17025/info +27372,exploits/php/webapps/27372.txt,"HitHost 1.0 - 'viewuser.php?hits' Cross-Site Scripting",2006-03-06,Retard,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1144;OSVDB-23758,,,,,https://www.securityfocus.com/bid/17025/info +34118,exploits/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-20,1,CVE-2010-0371;OSVDB-61801,,,,,https://www.securityfocus.com/bid/40711/info +34501,exploits/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4868;OSVDB-56866,,,,,https://www.securityfocus.com/bid/42558/info 48399,exploits/php/webapps/48399.txt,"hits script 1.0 - 'item_name' SQL Injection",2020-04-29,SajjadBnd,webapps,php,,2020-04-29,2020-04-29,0,,,,,, -28590,exploits/php/webapps/28590.txt,"Hitweb 3.0 - 'REP_CLASS' Multiple Remote File Inclusions",2006-09-16,ERNE,webapps,php,,2006-09-16,2013-09-28,1,2006-4848;32255,,,,,https://www.securityfocus.com/bid/20060/info -2149,exploits/php/webapps/2149.txt,"Hitweb 4.2.1 - 'REP_INC' Remote File Inclusion",2006-08-08,Drago84,webapps,php,,2006-08-07,,1,27880;2006-4113,,,,, -27184,exploits/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php?contactgroupid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"2006-0757;23141;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 -27185,exploits/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php?folderid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"2006-0757;23143;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 -27186,exploits/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 - 'index.php' $_SERVER['PHP_SELF'] Cross-Site Scripting",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"2006-0758;23150;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 -1756,exploits/php/webapps/1756.pl,"HiveMail 1.3 - 'addressbook.add.php' Remote Code Execution",2006-05-06,[Oo],webapps,php,,2006-05-05,,1,23142;2006-0759;2006-0757,,,,, -20672,exploits/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,84833,,,,http://www.exploit-db.comHM_1_41F_103.rar, -5928,exploits/php/webapps/5928.txt,"HiveMaker Directory 1.0.2 - 'cid' SQL Injection",2008-06-24,"security fears team",webapps,php,,2008-06-23,2016-12-09,1,45916;2008-6427,,,,, -5698,exploits/php/webapps/5698.txt,"HiveMaker Professional 1.0.2 - 'cid' SQL Injection",2008-05-30,K-159,webapps,php,,2008-05-29,2016-12-01,1,45916;2008-6427,,,,, -24462,exploits/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,webapps,php,,2013-02-15,2013-02-15,1,89904,,,,, -28439,exploits/php/webapps/28439.txt,"HLstats 1.34 - 'hlstats.php' Cross-Site Scripting",2006-08-29,kefka,webapps,php,,2006-08-29,2013-09-22,1,2006-4454;28238,,,,,https://www.securityfocus.com/bid/19745/info -3002,exploits/php/webapps/3002.php,"HLStats 1.34 - 'hlstats.php' SQL Injection",2006-12-25,"Michael Brooks",webapps,php,,2006-12-24,,1,36214;2006-6781;31584;2006-6780,,,,, -28446,exploits/php/webapps/28446.txt,"HLstats 1.34 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,webapps,php,,2006-08-30,2013-09-22,1,2006-4543;29880,,,,,https://www.securityfocus.com/bid/19771/info +28590,exploits/php/webapps/28590.txt,"Hitweb 3.0 - 'REP_CLASS' Multiple Remote File Inclusions",2006-09-16,ERNE,webapps,php,,2006-09-16,2013-09-28,1,CVE-2006-4848;OSVDB-32255,,,,,https://www.securityfocus.com/bid/20060/info +2149,exploits/php/webapps/2149.txt,"Hitweb 4.2.1 - 'REP_INC' Remote File Inclusion",2006-08-08,Drago84,webapps,php,,2006-08-07,,1,OSVDB-27880;CVE-2006-4113,,,,, +27184,exploits/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php?contactgroupid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"CVE-2006-0757;OSVDB-23141;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 +27185,exploits/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php?folderid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"CVE-2006-0757;OSVDB-23143;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 +27186,exploits/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 - 'index.php' $_SERVER['PHP_SELF'] Cross-Site Scripting",2006-02-11,"GulfTech Security",webapps,php,,2006-02-11,2018-01-05,1,"CVE-2006-0758;OSVDB-23150;BID: 16591;GTSA-00090",,,,,http://gulftech.org/advisories/HiveMail%20Multiple%20Vulnerabilities/90 +1756,exploits/php/webapps/1756.pl,"HiveMail 1.3 - 'addressbook.add.php' Remote Code Execution",2006-05-06,[Oo],webapps,php,,2006-05-05,,1,OSVDB-23142;CVE-2006-0759;CVE-2006-0757,,,,, +20672,exploits/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,OSVDB-84833,,,,http://www.exploit-db.comHM_1_41F_103.rar, +5928,exploits/php/webapps/5928.txt,"HiveMaker Directory 1.0.2 - 'cid' SQL Injection",2008-06-24,"security fears team",webapps,php,,2008-06-23,2016-12-09,1,OSVDB-45916;CVE-2008-6427,,,,, +5698,exploits/php/webapps/5698.txt,"HiveMaker Professional 1.0.2 - 'cid' SQL Injection",2008-05-30,K-159,webapps,php,,2008-05-29,2016-12-01,1,OSVDB-45916;CVE-2008-6427,,,,, +24462,exploits/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,webapps,php,,2013-02-15,2013-02-15,1,OSVDB-89904,,,,, +28439,exploits/php/webapps/28439.txt,"HLstats 1.34 - 'hlstats.php' Cross-Site Scripting",2006-08-29,kefka,webapps,php,,2006-08-29,2013-09-22,1,CVE-2006-4454;OSVDB-28238,,,,,https://www.securityfocus.com/bid/19745/info +3002,exploits/php/webapps/3002.php,"HLStats 1.34 - 'hlstats.php' SQL Injection",2006-12-25,"Michael Brooks",webapps,php,,2006-12-24,,1,OSVDB-36214;CVE-2006-6781;OSVDB-31584;CVE-2006-6780,,,,, +28446,exploits/php/webapps/28446.txt,"HLstats 1.34 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4543;OSVDB-29880,,,,,https://www.securityfocus.com/bid/19771/info 30064,exploits/php/webapps/30064.txt,"HLstats 1.35 - 'hlstats.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",webapps,php,,2007-05-19,2013-12-06,1,,,,,,https://www.securityfocus.com/bid/24063/info -10850,exploits/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,webapps,php,,2009-12-30,,1,61449,,,,http://www.exploit-db.comHLXCommunityEdition1.6.5FULL.zip, +10850,exploits/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,webapps,php,,2009-12-30,,1,OSVDB-61449,,,,http://www.exploit-db.comHLXCommunityEdition1.6.5FULL.zip, 10910,exploits/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 - Cross-Site Scripting",2010-01-02,Sora,webapps,php,,2010-01-01,,1,,,,,, -7012,exploits/php/webapps/7012.txt,"hMAilServer 4.4.2 - 'PHPWebAdmin' File Inclusion",2008-11-06,Nine:Situations:Group,webapps,php,,2008-11-05,2017-01-06,1,49637;49636,,,,http://www.exploit-db.comhMailServer-4.4.2-B283.exe, -26722,exploits/php/webapps/26722.txt,"Hobosworld HobSR - Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4043;21417,,,,,https://www.securityfocus.com/bid/15713/info -6084,exploits/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple SQL Injections",2008-07-15,Mr.SQL,webapps,php,,2008-07-14,,1,57443;2008-7085,,,,, +7012,exploits/php/webapps/7012.txt,"hMAilServer 4.4.2 - 'PHPWebAdmin' File Inclusion",2008-11-06,Nine:Situations:Group,webapps,php,,2008-11-05,2017-01-06,1,OSVDB-49637;OSVDB-49636,,,,http://www.exploit-db.comhMailServer-4.4.2-B283.exe, +26722,exploits/php/webapps/26722.txt,"Hobosworld HobSR - Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4043;OSVDB-21417,,,,,https://www.securityfocus.com/bid/15713/info +6084,exploits/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple SQL Injections",2008-07-15,Mr.SQL,webapps,php,,2008-07-14,,1,OSVDB-57443;CVE-2008-7085,,,,, 23027,exploits/php/webapps/23027.txt,"HolaCMS 1.2.x - 'HTMLtags.php' Local File Inclusion",2003-08-13,"Virginity Security",webapps,php,,2003-08-13,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8416/info -25222,exploits/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",webapps,php,,2005-03-13,2013-05-05,1,2005-0796;14745,,,,,https://www.securityfocus.com/bid/12799/info -25217,exploits/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption",2005-03-12,"Virginity Security",webapps,php,,2005-03-12,2013-05-05,1,2005-0795;14745,,,,,https://www.securityfocus.com/bid/12789/info +25222,exploits/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",webapps,php,,2005-03-13,2013-05-05,1,CVE-2005-0796;OSVDB-14745,,,,,https://www.securityfocus.com/bid/12799/info +25217,exploits/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption",2005-03-12,"Virginity Security",webapps,php,,2005-03-12,2013-05-05,1,CVE-2005-0795;OSVDB-14745,,,,,https://www.securityfocus.com/bid/12789/info 13773,exploits/php/webapps/13773.txt,"Holiday Travel Portal - Arbitrary File Upload",2010-06-08,Sid3^effects,webapps,php,,2010-06-07,,0,,,,,, 14306,exploits/php/webapps/14306.txt,"HoloCMS 9.0.47 - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,webapps,php,,2010-07-09,2010-07-14,0,,,,,, -29748,exploits/php/webapps/29748.txt,"Holtstraeter Rot 13 - 'Enkrypt.php' Directory Traversal",2007-03-16,h4ck3r,webapps,php,,2007-03-16,2013-11-21,1,2007-1509;34089,,,,,https://www.securityfocus.com/bid/22997/info -5908,exploits/php/webapps/5908.txt,"HoMaP-CMS 0.1 - 'go' SQL Injection",2008-06-23,SxCx,webapps,php,,2008-06-22,2016-12-09,1,46871;2008-2989,,,,http://www.exploit-db.comhomap.0.1.zip, -5902,exploits/php/webapps/5902.txt,"HoMaP-CMS 0.1 - 'plugin_admin.php' Remote File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,53905;2008-6740,,,,, -11311,exploits/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)",2010-02-01,The.Morpheus,webapps,php,,2010-01-31,,0,2010-1611;62073,,,,, -13766,exploits/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",webapps,php,,2010-06-07,,1,2010-5000;65255,,,,, +29748,exploits/php/webapps/29748.txt,"Holtstraeter Rot 13 - 'Enkrypt.php' Directory Traversal",2007-03-16,h4ck3r,webapps,php,,2007-03-16,2013-11-21,1,CVE-2007-1509;OSVDB-34089,,,,,https://www.securityfocus.com/bid/22997/info +5908,exploits/php/webapps/5908.txt,"HoMaP-CMS 0.1 - 'go' SQL Injection",2008-06-23,SxCx,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46871;CVE-2008-2989,,,,http://www.exploit-db.comhomap.0.1.zip, +5902,exploits/php/webapps/5902.txt,"HoMaP-CMS 0.1 - 'plugin_admin.php' Remote File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-53905;CVE-2008-6740,,,,, +11311,exploits/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)",2010-02-01,The.Morpheus,webapps,php,,2010-01-31,,0,CVE-2010-1611;OSVDB-62073,,,,, +13766,exploits/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",webapps,php,,2010-06-07,,1,CVE-2010-5000;OSVDB-65255,,,,, 41125,exploits/php/webapps/41125.txt,"Home of Viral Images_ Videos and Articles Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, 50732,exploits/php/webapps/50732.txt,"Home Owners Collection Management System 1.0 - 'id' Blind SQL Injection",2022-02-10,"Saud Alenazi",webapps,php,,2022-02-10,2022-02-10,0,,,,,, 50730,exploits/php/webapps/50730.txt,"Home Owners Collection Management System 1.0 - Account Takeover (Unauthenticated)",2022-02-10,"Saud Alenazi",webapps,php,,2022-02-10,2022-02-10,0,,,,,, @@ -19170,51 +19170,51 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47807,exploits/php/webapps/47807.txt,"HomeAutomation 3.3.2 - Authentication Bypass",2019-12-30,LiquidWorm,webapps,php,,2019-12-30,2019-12-30,0,,,,,, 47808,exploits/php/webapps/47808.txt,"HomeAutomation 3.3.2 - Cross-Site Request Forgery (Add Admin)",2019-12-30,LiquidWorm,webapps,php,,2019-12-30,2019-12-30,1,,,,,, 47809,exploits/php/webapps/47809.txt,"HomeAutomation 3.3.2 - Remote Code Execution",2019-12-30,LiquidWorm,webapps,php,,2019-12-30,2019-12-30,0,,,,,, -5903,exploits/php/webapps/5903.txt,"HomePH Design 2.10 RC2 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,46901;2008-2982;46900;2008-2981;46899;46898;46897;46896;46895;46894;2008-2980;46893;46892;46891;46864,,,,, +5903,exploits/php/webapps/5903.txt,"HomePH Design 2.10 RC2 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46901;CVE-2008-2982;OSVDB-46900;CVE-2008-2981;OSVDB-46899;OSVDB-46898;OSVDB-46897;OSVDB-46896;OSVDB-46895;OSVDB-46894;CVE-2008-2980;OSVDB-46893;OSVDB-46892;OSVDB-46891;OSVDB-46864,,,,, 35727,exploits/php/webapps/35727.txt,"HOMEPIMA Design - 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,webapps,php,,2011-05-09,2015-01-08,1,,,,,,https://www.securityfocus.com/bid/47770/info -32141,exploits/php/webapps/32141.txt,"Homes 4 Sale - 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",webapps,php,,2008-08-04,2014-03-10,1,2008-3587;47389,,,,,https://www.securityfocus.com/bid/30517/info -34772,exploits/php/webapps/34772.txt,"Honest Traffic - 'msg' Cross-Site Scripting",2009-07-17,Moudi,webapps,php,,2009-07-17,2014-09-25,1,2009-3222;56036,,,,,https://www.securityfocus.com/bid/43514/info +32141,exploits/php/webapps/32141.txt,"Homes 4 Sale - 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",webapps,php,,2008-08-04,2014-03-10,1,CVE-2008-3587;OSVDB-47389,,,,,https://www.securityfocus.com/bid/30517/info +34772,exploits/php/webapps/34772.txt,"Honest Traffic - 'msg' Cross-Site Scripting",2009-07-17,Moudi,webapps,php,,2009-07-17,2014-09-25,1,CVE-2009-3222;OSVDB-56036,,,,,https://www.securityfocus.com/bid/43514/info 17055,exploits/php/webapps/17055.txt,"Honey Soft Web Solution - Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,webapps,php,,2011-03-28,2011-03-28,1,,,,,, -44953,exploits/php/webapps/44953.txt,"HongCMS 3.0.0 - (Authenticated) SQL Injection",2018-06-28,Hzllaga,webapps,php,,2018-06-28,2018-09-18,1,2018-12912,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45000/44953.png,http://www.exploit-db.comHongCMS-master.zip, -16154,exploits/php/webapps/16154.txt,"Horde - Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,webapps,php,,2011-02-11,2011-02-11,1,2009-0932;51887,,,,, -1660,exploits/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)",2006-04-10,Inkubus,webapps,php,,2006-04-09,,1,24322;2006-1491,"Metasploit Framework (MSF)",,,, -33065,exploits/php/webapps/33065.txt,"Horde 3.1 - 'Passwd' Module Cross-Site Scripting",2009-06-05,anonymous,webapps,php,,2009-06-05,2014-04-28,1,2009-2360;55665,,,,,https://www.securityfocus.com/bid/35573/info -32354,exploits/php/webapps/32354.txt,"Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php,,2008-09-10,2014-03-19,1,2008-3823;48138,,,,,https://www.securityfocus.com/bid/31110/info -33407,exploits/php/webapps/33407.txt,"Horde 3.3.5 - '/Administration Interface admin/cmdshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2014-05-18,1,2009-3701;61303,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info -33408,exploits/php/webapps/33408.txt,"Horde 3.3.5 - '/Administration Interface admin/sqlshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2014-05-18,1,2009-3701;61304,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info -10512,exploits/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' Cross-Site Scripting",2009-12-17,"Juan Galiana Lara",webapps,php,,2009-12-16,,1,2009-3701,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz, -33406,exploits/php/webapps/33406.txt,"Horde 3.3.5 - Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2017-02-19,1,2009-3701;61043,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info -32353,exploits/php/webapps/32353.txt,"Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php,,2008-09-10,2014-03-19,1,2008-3824;48424,,,,,https://www.securityfocus.com/bid/31107/info -34605,exploits/php/webapps/34605.txt,"Horde Application Framework 3.3.8 - 'icon_browser.php' Cross-Site Scripting",2010-09-06,"Moritz Naumann",webapps,php,,2010-09-06,2014-09-10,1,2010-3077;67839,,,,,https://www.securityfocus.com/bid/43001/info -29745,exploits/php/webapps/29745.txt,"Horde Framework 3.1.3 - 'login.php' Cross-Site Scripting",2007-03-15,"Moritz Naumann",webapps,php,,2007-03-15,2013-11-21,1,2007-1473;33084,,,,,https://www.securityfocus.com/bid/22984/info -38765,exploits/php/webapps/38765.txt,"Horde Groupware 5.2.10 - Cross-Site Request Forgery",2015-11-19,"High-Tech Bridge SA",webapps,php,80,2015-11-19,2015-11-19,0,2015-7984;130434;130433;128324,,,,,https://www.htbridge.com/advisory/HTB23272 -44059,exploits/php/webapps/44059.md,"Horde Groupware 5.2.21 - Unauthorized File Download",2017-08-03,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,2017-15235,,,,,https://blogs.securiteam.com/index.php/archives/3454 -29274,exploits/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (1)",2013-10-29,"Marcela Benetrix",webapps,php,80,2013-10-29,2013-10-29,0,2013-6275;99042,,,,, -29519,exploits/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",webapps,php,80,2013-11-08,2013-11-08,1,2013-6364;99189;99188,,,,, +44953,exploits/php/webapps/44953.txt,"HongCMS 3.0.0 - (Authenticated) SQL Injection",2018-06-28,Hzllaga,webapps,php,,2018-06-28,2018-09-18,1,CVE-2018-12912,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45000/44953.png,http://www.exploit-db.comHongCMS-master.zip, +16154,exploits/php/webapps/16154.txt,"Horde - Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,webapps,php,,2011-02-11,2011-02-11,1,CVE-2009-0932;OSVDB-51887,,,,, +1660,exploits/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)",2006-04-10,Inkubus,webapps,php,,2006-04-09,,1,OSVDB-24322;CVE-2006-1491,"Metasploit Framework (MSF)",,,, +33065,exploits/php/webapps/33065.txt,"Horde 3.1 - 'Passwd' Module Cross-Site Scripting",2009-06-05,anonymous,webapps,php,,2009-06-05,2014-04-28,1,CVE-2009-2360;OSVDB-55665,,,,,https://www.securityfocus.com/bid/35573/info +32354,exploits/php/webapps/32354.txt,"Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php,,2008-09-10,2014-03-19,1,CVE-2008-3823;OSVDB-48138,,,,,https://www.securityfocus.com/bid/31110/info +33407,exploits/php/webapps/33407.txt,"Horde 3.3.5 - '/Administration Interface admin/cmdshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2014-05-18,1,CVE-2009-3701;OSVDB-61303,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info +33408,exploits/php/webapps/33408.txt,"Horde 3.3.5 - '/Administration Interface admin/sqlshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2014-05-18,1,CVE-2009-3701;OSVDB-61304,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info +10512,exploits/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' Cross-Site Scripting",2009-12-17,"Juan Galiana Lara",webapps,php,,2009-12-16,,1,CVE-2009-3701,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz, +33406,exploits/php/webapps/33406.txt,"Horde 3.3.5 - Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php,,2009-12-15,2017-02-19,1,CVE-2009-3701;OSVDB-61043,,,,http://www.exploit-db.comhorde-3.3.5.tar.gz,https://www.securityfocus.com/bid/37351/info +32353,exploits/php/webapps/32353.txt,"Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php,,2008-09-10,2014-03-19,1,CVE-2008-3824;OSVDB-48424,,,,,https://www.securityfocus.com/bid/31107/info +34605,exploits/php/webapps/34605.txt,"Horde Application Framework 3.3.8 - 'icon_browser.php' Cross-Site Scripting",2010-09-06,"Moritz Naumann",webapps,php,,2010-09-06,2014-09-10,1,CVE-2010-3077;OSVDB-67839,,,,,https://www.securityfocus.com/bid/43001/info +29745,exploits/php/webapps/29745.txt,"Horde Framework 3.1.3 - 'login.php' Cross-Site Scripting",2007-03-15,"Moritz Naumann",webapps,php,,2007-03-15,2013-11-21,1,CVE-2007-1473;OSVDB-33084,,,,,https://www.securityfocus.com/bid/22984/info +38765,exploits/php/webapps/38765.txt,"Horde Groupware 5.2.10 - Cross-Site Request Forgery",2015-11-19,"High-Tech Bridge SA",webapps,php,80,2015-11-19,2015-11-19,0,CVE-2015-7984;OSVDB-130434;OSVDB-130433;OSVDB-128324,,,,,https://www.htbridge.com/advisory/HTB23272 +44059,exploits/php/webapps/44059.md,"Horde Groupware 5.2.21 - Unauthorized File Download",2017-08-03,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,CVE-2017-15235,,,,,https://blogs.securiteam.com/index.php/archives/3454 +29274,exploits/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (1)",2013-10-29,"Marcela Benetrix",webapps,php,80,2013-10-29,2013-10-29,0,CVE-2013-6275;OSVDB-99042,,,,, +29519,exploits/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",webapps,php,80,2013-11-08,2013-11-08,1,CVE-2013-6364;OSVDB-99189;OSVDB-99188,,,,, 41864,exploits/php/webapps/41864.txt,"Horde Groupware Webmail 3/4/5 - Multiple Remote Code Executions",2017-04-11,SecuriTeam,webapps,php,,2017-04-11,2017-04-11,0,,,,,,https://blogs.securiteam.com/index.php/archives/3107 -48210,exploits/php/webapps/48210.py,"Horde Groupware Webmail Edition 5.2.22 - PHAR Loading",2020-03-11,"Andrea Cardaci",webapps,php,,2020-03-12,2020-03-12,0,2020-8866;2020-8865,,,,,https://cardaci.xyz/advisories/2020/03/11/horde-groupware-webmail-edition-5.2.22-multiple-vulnerabilities-promote-file-upload-in-temp-folder-to-rce/ -48209,exploits/php/webapps/48209.py,"Horde Groupware Webmail Edition 5.2.22 - PHP File Inclusion",2020-03-11,"Andrea Cardaci",webapps,php,,2020-03-12,2020-03-12,0,2020-8866;2020-8865,,,,,https://cardaci.xyz/advisories/2020/03/11/horde-groupware-webmail-edition-5.2.22-multiple-vulnerabilities-promote-file-upload-in-temp-folder-to-rce/ -48215,exploits/php/webapps/48215.sh,"Horde Groupware Webmail Edition 5.2.22 - Remote Code Execution",2020-03-10,"Andrea Cardaci",webapps,php,,2020-03-14,2020-03-14,0,2020-8518,,,,,https://cardaci.xyz/advisories/2020/03/10/horde-groupware-webmail-edition-5.2.22-rce-in-csv-data-import/ +48210,exploits/php/webapps/48210.py,"Horde Groupware Webmail Edition 5.2.22 - PHAR Loading",2020-03-11,"Andrea Cardaci",webapps,php,,2020-03-12,2020-03-12,0,CVE-2020-8866;CVE-2020-8865,,,,,https://cardaci.xyz/advisories/2020/03/11/horde-groupware-webmail-edition-5.2.22-multiple-vulnerabilities-promote-file-upload-in-temp-folder-to-rce/ +48209,exploits/php/webapps/48209.py,"Horde Groupware Webmail Edition 5.2.22 - PHP File Inclusion",2020-03-11,"Andrea Cardaci",webapps,php,,2020-03-12,2020-03-12,0,CVE-2020-8866;CVE-2020-8865,,,,,https://cardaci.xyz/advisories/2020/03/11/horde-groupware-webmail-edition-5.2.22-multiple-vulnerabilities-promote-file-upload-in-temp-folder-to-rce/ +48215,exploits/php/webapps/48215.sh,"Horde Groupware Webmail Edition 5.2.22 - Remote Code Execution",2020-03-10,"Andrea Cardaci",webapps,php,,2020-03-14,2020-03-14,0,CVE-2020-8518,,,,,https://cardaci.xyz/advisories/2020/03/10/horde-groupware-webmail-edition-5.2.22-rce-in-csv-data-import/ 1650,exploits/php/webapps/1650.pl,"Horde Help Viewer 3.1 - Remote Command Execution",2006-04-07,deese,webapps,php,,2006-04-06,,1,,,,,, 46136,exploits/php/webapps/46136.py,"Horde Imp - 'imap_open' Remote Command Execution",2019-01-14,"Paolo Serracino_ Pietro Minniti_ Damiano Proietti",webapps,php,,2019-01-14,2019-01-14,0,,,,,http://www.exploit-db.comimp-6.2.23.tar.gz, -29742,exploits/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",webapps,php,,2007-03-15,2013-11-21,1,2007-1515;34079,,,,,https://www.securityfocus.com/bid/22975/info -34773,exploits/php/webapps/34773.txt,"Horde IMP Webmail 4.3.7 - 'fetchmailprefs.php' HTML Injection",2010-09-27,"Moritz Naumann",webapps,php,,2010-09-27,2014-09-25,1,2010-3695;68261,,,,,https://www.securityfocus.com/bid/43515/info -31840,exploits/php/webapps/31840.txt,"Horde Multiple Product - 'day.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,2008-2783;46702,,,,,https://www.securityfocus.com/bid/29365/info -31839,exploits/php/webapps/31839.txt,"Horde Multiple Product - 'week.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,2008-2783;46700,,,,,https://www.securityfocus.com/bid/29365/info -31838,exploits/php/webapps/31838.txt,"Horde Multiple Product - 'workweek.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,2008-2783;46701,,,,,https://www.securityfocus.com/bid/29365/info +29742,exploits/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",webapps,php,,2007-03-15,2013-11-21,1,CVE-2007-1515;OSVDB-34079,,,,,https://www.securityfocus.com/bid/22975/info +34773,exploits/php/webapps/34773.txt,"Horde IMP Webmail 4.3.7 - 'fetchmailprefs.php' HTML Injection",2010-09-27,"Moritz Naumann",webapps,php,,2010-09-27,2014-09-25,1,CVE-2010-3695;OSVDB-68261,,,,,https://www.securityfocus.com/bid/43515/info +31840,exploits/php/webapps/31840.txt,"Horde Multiple Product - 'day.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,CVE-2008-2783;OSVDB-46702,,,,,https://www.securityfocus.com/bid/29365/info +31839,exploits/php/webapps/31839.txt,"Horde Multiple Product - 'week.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,CVE-2008-2783;OSVDB-46700,,,,,https://www.securityfocus.com/bid/29365/info +31838,exploits/php/webapps/31838.txt,"Horde Multiple Product - 'workweek.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php,,2008-05-24,2014-02-23,1,CVE-2008-2783;OSVDB-46701,,,,,https://www.securityfocus.com/bid/29365/info 31793,exploits/php/webapps/31793.txt,"Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-14,"Ivan Javier Sanchez",webapps,php,,2008-05-14,2014-02-21,1,,,,,,https://www.securityfocus.com/bid/29213/info -4850,exploits/php/webapps/4850.txt,"Horde Web-Mail 3.x - 'go.php' Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-10-25,1,23918;2006-1260,,,,,https://www.securityfocus.com/archive/1/427710/30/0/threaded -31697,exploits/php/webapps/31697.txt,"Horde Webmail 1.0.6 - 'addevent.php' Cross-Site Scripting",2008-04-23,"Aria-Security Team",webapps,php,,2008-04-23,2014-02-17,1,2008-1974;44557,,,,,https://www.securityfocus.com/bid/28898/info -32638,exploits/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect",2014-04-01,"felipe andrian",webapps,php,,2014-04-01,2014-04-01,0,105366,,,,, +4850,exploits/php/webapps/4850.txt,"Horde Web-Mail 3.x - 'go.php' Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-10-25,1,OSVDB-23918;CVE-2006-1260,,,,,https://www.securityfocus.com/archive/1/427710/30/0/threaded +31697,exploits/php/webapps/31697.txt,"Horde Webmail 1.0.6 - 'addevent.php' Cross-Site Scripting",2008-04-23,"Aria-Security Team",webapps,php,,2008-04-23,2014-02-17,1,CVE-2008-1974;OSVDB-44557,,,,,https://www.securityfocus.com/bid/28898/info +32638,exploits/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect",2014-04-01,"felipe andrian",webapps,php,,2014-04-01,2014-04-01,0,OSVDB-105366,,,,, 46903,exploits/php/webapps/46903.txt,"Horde Webmail 5.2.22 - Multiple Vulnerabilities",2019-05-22,InfinitumIT,webapps,php,,2019-05-22,2019-05-22,0,,,,,, -30917,exploits/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",webapps,php,80,2014-01-14,2014-01-14,0,2013-7139;101453,,,,,https://www.htbridge.com/advisory/HTB23191 +30917,exploits/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",webapps,php,80,2014-01-14,2014-01-14,0,CVE-2013-7139;OSVDB-101453,,,,,https://www.htbridge.com/advisory/HTB23191 17237,exploits/php/webapps/17237.txt,"Horizon Web Builder - 'fshow.php' SQL Injection",2011-05-03,"Iolo Morganwg",webapps,php,,2011-05-03,2011-05-03,1,,,,,, -25002,exploits/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",webapps,php,,2013-04-25,2013-04-25,0,2013-2594;92757,,,,, -50729,exploits/php/webapps/50729.txt,"Hospital Management Startup 1.0 - 'Multiple' SQLi",2022-02-10,nu11secur1ty,webapps,php,,2022-02-10,2022-02-10,0,2022-23366,,,,, -50718,exploits/php/webapps/50718.txt,"Hospital Management System 4.0 - 'multiple' SQL Injection",2022-02-08,nu11secur1ty,webapps,php,,2022-02-08,2022-02-08,0,2022-24263,,,,, -47840,exploits/php/webapps/47840.txt,"Hospital Management System 4.0 - 'searchdata' SQL Injection",2020-01-02,FULLSHADE,webapps,php,,2020-01-02,2020-02-07,1,2020-5192,,,,, +25002,exploits/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",webapps,php,,2013-04-25,2013-04-25,0,CVE-2013-2594;OSVDB-92757,,,,, +50729,exploits/php/webapps/50729.txt,"Hospital Management Startup 1.0 - 'Multiple' SQLi",2022-02-10,nu11secur1ty,webapps,php,,2022-02-10,2022-02-10,0,CVE-2022-23366,,,,, +50718,exploits/php/webapps/50718.txt,"Hospital Management System 4.0 - 'multiple' SQL Injection",2022-02-08,nu11secur1ty,webapps,php,,2022-02-08,2022-02-08,0,CVE-2022-24263,,,,, +47840,exploits/php/webapps/47840.txt,"Hospital Management System 4.0 - 'searchdata' SQL Injection",2020-01-02,FULLSHADE,webapps,php,,2020-01-02,2020-02-07,1,CVE-2020-5192,,,,, 47836,exploits/php/webapps/47836.py,"Hospital Management System 4.0 - Authentication Bypass",2020-01-01,"Metin Yunus Kandemir",webapps,php,,2020-01-01,2020-02-07,1,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -47841,exploits/php/webapps/47841.txt,"Hospital Management System 4.0 - Persistent Cross-Site Scripting",2020-01-02,FULLSHADE,webapps,php,,2020-01-02,2020-02-07,1,2020-5191,,,,, +47841,exploits/php/webapps/47841.txt,"Hospital Management System 4.0 - Persistent Cross-Site Scripting",2020-01-02,FULLSHADE,webapps,php,,2020-01-02,2020-02-07,1,CVE-2020-5191,,,,, 47398,exploits/php/webapps/47398.txt,"Hospital-Management 1.26 - 'fname' SQL Injection",2019-09-18,cakes,webapps,php,,2019-09-18,2019-09-18,1,,,,,http://www.exploit-db.comhospital-management.zip, 50658,exploits/php/webapps/50658.txt,"Hospitals Patient Records Management System 1.0 - 'doctors' Stored Cross Site Scripting (XSS)",2022-01-13,Sant268,webapps,php,,2022-01-13,2022-01-13,0,,,,,, 50630,exploits/php/webapps/50630.txt,"Hospitals Patient Records Management System 1.0 - 'id' SQL Injection (Authenticated)",2022-01-05,twseptian,webapps,php,,2022-01-05,2022-01-05,0,,,,,, @@ -19226,153 +19226,153 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 8877,exploits/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup",2009-06-04,ZoRLu,webapps,php,,2009-06-03,,1,,,,,, 23020,exploits/php/webapps/23020.txt,"HostAdmin - Full Path Disclosure",2003-08-12,G00db0y,webapps,php,,2003-08-12,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8401/info 38628,exploits/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,webapps,php,,2013-05-29,2015-11-05,1,,,,,,https://www.securityfocus.com/bid/60958/info -18428,exploits/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection",2012-01-30,Dr.DaShEr,webapps,php,,2012-01-30,2012-01-30,0,78678,,,,, +18428,exploits/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection",2012-01-30,Dr.DaShEr,webapps,php,,2012-01-30,2012-01-30,0,OSVDB-78678,,,,, 5476,exploits/php/webapps/5476.txt,"HostDirectory Pro - Insecure Cookie Handling",2008-04-20,Crackers_Child,webapps,php,,2008-04-19,,1,,,,,, 47854,exploits/php/webapps/47854.txt,"Hostel Management System 2.0 - 'id' SQL Injection",2020-01-06,FULLSHADE,webapps,php,,2020-01-06,2020-04-13,1,,,,,, 48542,exploits/php/webapps/48542.txt,"Hostel Management System 2.0 - 'id' SQL Injection (Unauthenticated)",2020-06-04,Enesdex,webapps,php,,2020-06-04,2020-06-04,0,,,,,, -48905,exploits/php/webapps/48905.txt,"Hostel Management System 2.1 - Cross Site Scripting (Multiple Fields)",2020-10-19,Kokn3t,webapps,php,,2020-10-19,2020-10-19,0,2020-25270,,,,, +48905,exploits/php/webapps/48905.txt,"Hostel Management System 2.1 - Cross Site Scripting (Multiple Fields)",2020-10-19,Kokn3t,webapps,php,,2020-10-19,2020-10-19,0,CVE-2020-25270,,,,, 50628,exploits/php/webapps/50628.txt,"Hostel Management System 2.1 - Cross Site Scripting (XSS)",2022-01-05,"Chinmay Divekar",webapps,php,,2022-01-05,2022-01-05,0,,,,,, 11968,exploits/php/webapps/11968.txt,"Hosting-PHP-dynamic - Authentication Bypass",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, -29047,exploits/php/webapps/29047.txt,"Hot Links - Perl PHP Information Disclosure",2006-11-15,hack2prison,webapps,php,,2006-11-15,2013-10-18,1,2006-7086;30486,,,,,https://www.securityfocus.com/bid/21112/info -32355,exploits/php/webapps/32355.txt,"Hot Links SQL-PHP - 'news.php' SQL Injection",2008-09-10,r45c4l,webapps,php,,2008-09-10,2014-03-19,1,2008-7120;57581,,,,,https://www.securityfocus.com/bid/31118/info +29047,exploits/php/webapps/29047.txt,"Hot Links - Perl PHP Information Disclosure",2006-11-15,hack2prison,webapps,php,,2006-11-15,2013-10-18,1,CVE-2006-7086;OSVDB-30486,,,,,https://www.securityfocus.com/bid/21112/info +32355,exploits/php/webapps/32355.txt,"Hot Links SQL-PHP - 'news.php' SQL Injection",2008-09-10,r45c4l,webapps,php,,2008-09-10,2014-03-19,1,CVE-2008-7120;OSVDB-57581,,,,,https://www.securityfocus.com/bid/31118/info 31893,exploits/php/webapps/31893.txt,"Hot Links SQL-PHP - Multiple Cross-Site Scripting Vulnerabilities",2008-06-10,sl4xUz,webapps,php,,2008-06-10,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29632/info -6403,exploits/php/webapps/6403.txt,"Hot Links SQL-PHP 3 - 'report.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,48920;2008-4379;48919;2008-4378,,,,, -1835,exploits/php/webapps/1835.txt,"Hot Open Tickets 11012004 - 'CLASS_PATH' Remote File Inclusion",2006-05-27,Kacper,webapps,php,,2006-05-26,2016-07-29,1,25806;2006-2730,,,,http://www.exploit-db.comhot_11012004_ver2f.zip, -4804,exploits/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com - Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,webapps,php,,2007-12-27,,1,40572;2007-6603,,,,, +6403,exploits/php/webapps/6403.txt,"Hot Links SQL-PHP 3 - 'report.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php,,2008-09-08,,1,OSVDB-48920;CVE-2008-4379;OSVDB-48919;CVE-2008-4378,,,,, +1835,exploits/php/webapps/1835.txt,"Hot Open Tickets 11012004 - 'CLASS_PATH' Remote File Inclusion",2006-05-27,Kacper,webapps,php,,2006-05-26,2016-07-29,1,OSVDB-25806;CVE-2006-2730,,,,http://www.exploit-db.comhot_11012004_ver2f.zip, +4804,exploits/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com - Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,webapps,php,,2007-12-27,,1,OSVDB-40572;CVE-2007-6603,,,,, 13973,exploits/php/webapps/13973.txt,"Hot or Not Picture Rating Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,,,,,, -8477,exploits/php/webapps/8477.txt,"Hot Project 7.0 - Authentication Bypass",2009-04-17,HCOCA_MAN,webapps,php,,2009-04-16,,1,53882,,,,, -43916,exploits/php/webapps/43916.txt,"Hot Scripts Clone - 'subctid' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,2017-17612,,,,, -43284,exploits/php/webapps/43284.txt,"Hot Scripts Clone 3.1 - 'subctid' / 'mctid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17612,"SQL Injection (SQLi)",,,, +8477,exploits/php/webapps/8477.txt,"Hot Project 7.0 - Authentication Bypass",2009-04-17,HCOCA_MAN,webapps,php,,2009-04-16,,1,OSVDB-53882,,,,, +43916,exploits/php/webapps/43916.txt,"Hot Scripts Clone - 'subctid' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,CVE-2017-17612,,,,, +43284,exploits/php/webapps/43284.txt,"Hot Scripts Clone 3.1 - 'subctid' / 'mctid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17612,"SQL Injection (SQLi)",,,, 13770,exploits/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System - SQL Injection",2010-06-08,"L0rd CrusAd3r",webapps,php,,2010-06-07,,1,,,,,, 49700,exploits/php/webapps/49700.txt,"Hotel And Lodge Management System 1.0 - 'Customer Details' Stored XSS",2021-03-23,"Jitendra Kumar Tripathi",webapps,php,,2021-03-23,2021-03-23,0,,,,,, 49625,exploits/php/webapps/49625.py,"Hotel and Lodge Management System 1.0 - Remote Code Execution (Unauthenticated)",2021-03-08,"Christian Vierschilling",webapps,php,,2021-03-08,2021-11-01,0,,,,,, 45509,exploits/php/webapps/45509.txt,"Hotel Booking Engine 1.0 - 'h_room_type' SQL Injection",2018-10-01,"Ihsan Sencan",webapps,php,,2018-10-01,2018-10-03,0,,"SQL Injection (SQLi)",,,, -18702,exploits/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,2012-1672;80943,,,,http://www.exploit-db.comhbportal-0.1.zip, +18702,exploits/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,CVE-2012-1672;OSVDB-80943,,,,http://www.exploit-db.comhbportal-0.1.zip, 37630,exploits/php/webapps/37630.txt,"Hotel Booking Portal 0.1 - Multiple SQL Injections / Cross-Site Scripting",2012-08-09,"Yakir Wizman",webapps,php,,2012-08-09,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/54980/info -20476,exploits/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",webapps,php,,2012-08-13,2012-08-13,1,85452;85451;85450;85449;85448,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-13-at-94128-am.png,http://www.exploit-db.comhbportal-0.1.zip, +20476,exploits/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",webapps,php,,2012-08-13,2012-08-13,1,OSVDB-85452;OSVDB-85451;OSVDB-85450;OSVDB-85449;OSVDB-85448,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-13-at-94128-am.png,http://www.exploit-db.comhbportal-0.1.zip, 41732,exploits/php/webapps/41732.txt,"Hotel Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, 46010,exploits/php/webapps/46010.html,"Hotel Booking Script 3.4 - Cross-Site Request Forgery (Change Admin Password)",2018-12-19,"Sainadh Jamalpur",webapps,php,80,2018-12-19,2018-12-19,0,,"Cross-Site Request Forgery (CSRF)",,,, -50754,exploits/php/webapps/50754.py,"Hotel Druid 3.0.3 - Remote Code Execution (RCE)",2022-02-18,0z09e,webapps,php,,2022-02-18,2022-02-18,0,2022-22909,,,,http://www.exploit-db.comhoteldruid_3.0.3.tar.gz, +50754,exploits/php/webapps/50754.py,"Hotel Druid 3.0.3 - Remote Code Execution (RCE)",2022-02-18,0z09e,webapps,php,,2022-02-18,2022-02-18,0,CVE-2022-22909,,,,http://www.exploit-db.comhoteldruid_3.0.3.tar.gz, 50173,exploits/php/webapps/50173.py,"Hotel Management System 1.0 - Cross-Site Scripting (XSS) Arbitrary File Upload Remote Code Execution (RCE)",2021-08-03,"Merbin Russel",webapps,php,,2021-08-03,2021-08-03,0,,,,,, 48888,exploits/php/webapps/48888.py,"Hotel Management System 1.0 - Remote Code Execution (Authenticated)",2020-10-16,Aporlorxl23,webapps,php,,2020-10-16,2020-10-16,0,,,,,, 50715,exploits/php/webapps/50715.txt,"Hotel Reservation System 1.0 - SQLi (Unauthenticated)",2022-02-08,"Nefrit ID",webapps,php,,2022-02-08,2022-02-08,0,,,,,, 41307,exploits/php/webapps/41307.txt,"HotelCMS with Booking Engine - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, 45614,exploits/php/webapps/45614.txt,"HotelDruid 2.2.4 - 'anno' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comhoteldruid_2.2.4.tar.gz, -46429,exploits/php/webapps/46429.txt,"HotelDruid 2.3 - Cross-Site Scripting",2019-02-20,"Mehmet EMIROGLU",webapps,php,80,2019-02-20,2019-02-20,0,2019-8937,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comhoteldruid_2.3.0.zip, +46429,exploits/php/webapps/46429.txt,"HotelDruid 2.3 - Cross-Site Scripting",2019-02-20,"Mehmet EMIROGLU",webapps,php,80,2019-02-20,2019-02-20,0,CVE-2019-8937,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comhoteldruid_2.3.0.zip, 45976,exploits/php/webapps/45976.txt,"HotelDruid 2.3.0 - 'id_utente_mod' SQL Injection",2018-12-11,"Sainadh Jamalpur",webapps,php,80,2018-12-11,2018-12-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comhoteldruid_2.3.0.zip, -12160,exploits/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,webapps,php,,2010-04-10,,1,2004-1796;3405,,,,, -23518,exploits/php/webapps/23518.txt,"HotNews 0.x - 'config[incdir]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php,,2004-01-05,2012-12-20,1,2004-1796;3405,,,,,https://www.securityfocus.com/bid/9357/info -23517,exploits/php/webapps/23517.txt,"HotNews 0.x - 'hotnews-engine.inc.php3?config[header]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php,,2004-01-05,2012-12-20,1,2004-1796;3332,,,,,https://www.securityfocus.com/bid/9357/info -28031,exploits/php/webapps/28031.txt,"HotPlug CMS 1.0 - 'Login1.php' Cross-Site Scripting",2006-06-15,"Federico Fazzi",webapps,php,,2006-06-15,2013-09-03,1,2006-3189;27476,,,,,https://www.securityfocus.com/bid/18454/info -6545,exploits/php/webapps/6545.txt,"HotScripts Clone - 'cid' SQL Injection",2008-09-24,"Hussin X",webapps,php,,2008-09-23,2016-12-22,1,52398;2008-6405,,,,, -4633,exploits/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,webapps,php,,2007-11-17,,1,39288;2007-6084,,,,, -34774,exploits/php/webapps/34774.txt,"HotScripts Type PHP Clone Script - 'feedback.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,2009-2588;56167,,,,,https://www.securityfocus.com/bid/43519/info -34775,exploits/php/webapps/34775.txt,"HotScripts Type PHP Clone Script - 'index.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,2009-2588;56168,,,,,https://www.securityfocus.com/bid/43519/info -34776,exploits/php/webapps/34776.txt,"HotScripts Type PHP Clone Script - 'lostpassword.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,2009-2588;56169,,,,,https://www.securityfocus.com/bid/43519/info +12160,exploits/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,webapps,php,,2010-04-10,,1,CVE-2004-1796;OSVDB-3405,,,,, +23518,exploits/php/webapps/23518.txt,"HotNews 0.x - 'config[incdir]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php,,2004-01-05,2012-12-20,1,CVE-2004-1796;OSVDB-3405,,,,,https://www.securityfocus.com/bid/9357/info +23517,exploits/php/webapps/23517.txt,"HotNews 0.x - 'hotnews-engine.inc.php3?config[header]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php,,2004-01-05,2012-12-20,1,CVE-2004-1796;OSVDB-3332,,,,,https://www.securityfocus.com/bid/9357/info +28031,exploits/php/webapps/28031.txt,"HotPlug CMS 1.0 - 'Login1.php' Cross-Site Scripting",2006-06-15,"Federico Fazzi",webapps,php,,2006-06-15,2013-09-03,1,CVE-2006-3189;OSVDB-27476,,,,,https://www.securityfocus.com/bid/18454/info +6545,exploits/php/webapps/6545.txt,"HotScripts Clone - 'cid' SQL Injection",2008-09-24,"Hussin X",webapps,php,,2008-09-23,2016-12-22,1,OSVDB-52398;CVE-2008-6405,,,,, +4633,exploits/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,webapps,php,,2007-11-17,,1,OSVDB-39288;CVE-2007-6084,,,,, +34774,exploits/php/webapps/34774.txt,"HotScripts Type PHP Clone Script - 'feedback.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,CVE-2009-2588;OSVDB-56167,,,,,https://www.securityfocus.com/bid/43519/info +34775,exploits/php/webapps/34775.txt,"HotScripts Type PHP Clone Script - 'index.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,CVE-2009-2588;OSVDB-56168,,,,,https://www.securityfocus.com/bid/43519/info +34776,exploits/php/webapps/34776.txt,"HotScripts Type PHP Clone Script - 'lostpassword.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php,,2009-08-21,2014-09-25,1,CVE-2009-2588;OSVDB-56169,,,,,https://www.securityfocus.com/bid/43519/info 35143,exploits/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals - 'PageId' SQL Injection",2010-12-28,"non customers",webapps,php,,2010-12-28,2014-11-03,1,,,,,,https://www.securityfocus.com/bid/45567/info 49117,exploits/php/webapps/49117.txt,"House Rental 1.0 - 'keywords' SQL Injection",2020-11-27,boku,webapps,php,,2020-11-27,2020-11-27,0,,,,,http://www.exploit-db.comhome-rental.zip, -19768,exploits/php/webapps/19768.txt,"House Style 0.1.2 - 'readfile()' Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,83810,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-120340-pm.png,http://www.exploit-db.comhousestyle-0.1.2.tar.gz, -5638,exploits/php/webapps/5638.txt,"How2ASP.net WebBoard 4.1 - SQL Injection",2008-05-17,"CWH Underground",webapps,php,,2008-05-16,,1,45369;2008-2417,,,,, +19768,exploits/php/webapps/19768.txt,"House Style 0.1.2 - 'readfile()' Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,OSVDB-83810,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-120340-pm.png,http://www.exploit-db.comhousestyle-0.1.2.tar.gz, +5638,exploits/php/webapps/5638.txt,"How2ASP.net WebBoard 4.1 - SQL Injection",2008-05-17,"CWH Underground",webapps,php,,2008-05-16,,1,OSVDB-45369;CVE-2008-2417,,,,, 10701,exploits/php/webapps/10701.txt,"HowMany 2.6 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -38562,exploits/php/webapps/38562.txt,"HP Insight Diagnostics - Remote Code Injection",2013-06-10,"Markus Wulftange",webapps,php,,2013-06-10,2015-10-29,1,2013-3574;94080,,,,,https://www.securityfocus.com/bid/60447/info -38563,exploits/php/webapps/38563.txt,"HP Insight Diagnostics 9.4.0.4710 - Local File Inclusion",2013-06-10,"Markus Wulftange",webapps,php,,2013-06-10,2016-10-24,1,2013-3575;94081,,,,,https://www.securityfocus.com/bid/60449/info -34547,exploits/php/webapps/34547.txt,"HP Insight Diagnostics Online Edition 8.4 - 'custom.php?testmode' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,2010-3003;74993,,,,,https://www.securityfocus.com/bid/42888/info -34546,exploits/php/webapps/34546.txt,"HP Insight Diagnostics Online Edition 8.4 - 'globals.php?tabpage' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,2010-3003;74992,,,,,https://www.securityfocus.com/bid/42888/info -34544,exploits/php/webapps/34544.txt,"HP Insight Diagnostics Online Edition 8.4 - 'idstatusframe.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,2010-3003;74990,,,,,https://www.securityfocus.com/bid/42888/info -34543,exploits/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 - 'parameters.php?device' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,2010-3003;67748,,,,,https://www.securityfocus.com/bid/42888/info -35116,exploits/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",webapps,php,,2010-12-15,2014-10-30,1,2010-4111;69941,,,,,https://www.securityfocus.com/bid/45420/info -34545,exploits/php/webapps/34545.txt,"HP Insight Diagnostics Online Edition 8.4 - 'survey.php?category' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,2010-3003;74991,,,,,https://www.securityfocus.com/bid/42888/info -36000,exploits/php/webapps/36000.txt,"HP Network Automation 9.10 - SQL Injection",2011-07-28,anonymous,webapps,php,,2011-07-28,2015-02-06,1,2011-2403;74134,,,,,https://www.securityfocus.com/bid/48924/info +38562,exploits/php/webapps/38562.txt,"HP Insight Diagnostics - Remote Code Injection",2013-06-10,"Markus Wulftange",webapps,php,,2013-06-10,2015-10-29,1,CVE-2013-3574;OSVDB-94080,,,,,https://www.securityfocus.com/bid/60447/info +38563,exploits/php/webapps/38563.txt,"HP Insight Diagnostics 9.4.0.4710 - Local File Inclusion",2013-06-10,"Markus Wulftange",webapps,php,,2013-06-10,2016-10-24,1,CVE-2013-3575;OSVDB-94081,,,,,https://www.securityfocus.com/bid/60449/info +34547,exploits/php/webapps/34547.txt,"HP Insight Diagnostics Online Edition 8.4 - 'custom.php?testmode' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,CVE-2010-3003;OSVDB-74993,,,,,https://www.securityfocus.com/bid/42888/info +34546,exploits/php/webapps/34546.txt,"HP Insight Diagnostics Online Edition 8.4 - 'globals.php?tabpage' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,CVE-2010-3003;OSVDB-74992,,,,,https://www.securityfocus.com/bid/42888/info +34544,exploits/php/webapps/34544.txt,"HP Insight Diagnostics Online Edition 8.4 - 'idstatusframe.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,CVE-2010-3003;OSVDB-74990,,,,,https://www.securityfocus.com/bid/42888/info +34543,exploits/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 - 'parameters.php?device' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,CVE-2010-3003;OSVDB-67748,,,,,https://www.securityfocus.com/bid/42888/info +35116,exploits/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",webapps,php,,2010-12-15,2014-10-30,1,CVE-2010-4111;OSVDB-69941,,,,,https://www.securityfocus.com/bid/45420/info +34545,exploits/php/webapps/34545.txt,"HP Insight Diagnostics Online Edition 8.4 - 'survey.php?category' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php,,2010-08-31,2014-09-07,1,CVE-2010-3003;OSVDB-74991,,,,,https://www.securityfocus.com/bid/42888/info +36000,exploits/php/webapps/36000.txt,"HP Network Automation 9.10 - SQL Injection",2011-07-28,anonymous,webapps,php,,2011-07-28,2015-02-06,1,CVE-2011-2403;OSVDB-74134,,,,,https://www.securityfocus.com/bid/48924/info 2240,exploits/php/webapps/2240.txt,"HPE 1.0 - HPEinc Remote File Inclusion (2)",2006-08-22,"the master",webapps,php,,2006-08-21,2016-09-09,1,,,,,http://www.exploit-db.comHPE-0.6.1.tar.gz, 32298,exploits/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) 2.1.12 - 'message.php' Cross-Site Scripting",2008-08-26,"Luca Carettoni",webapps,php,,2008-08-26,2014-03-16,1,,,,,,https://www.securityfocus.com/bid/30846/info 48205,exploits/php/webapps/48205.txt,"HRSALE 1.1.8 - Cross-Site Request Forgery (Add Admin)",2020-03-12,"Ismail Akıcı",webapps,php,,2020-03-12,2020-03-12,0,,,,,, 48920,exploits/php/webapps/48920.txt,"Hrsale 2.0.0 - Local File Inclusion",2020-10-21,Sosecure,webapps,php,,2020-10-21,2020-10-21,0,,,,,, -44537,exploits/php/webapps/44537.txt,"HRSALE The Ultimate HRM 1.0.2 - 'award_id' SQL Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,2018-10256,,,,, -44538,exploits/php/webapps/44538.txt,"HRSALE The Ultimate HRM 1.0.2 - (Authenticated) Cross-Site Scripting",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-25,0,2018-10259,,,,, -44536,exploits/php/webapps/44536.txt,"HRSALE The Ultimate HRM 1.0.2 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,2018-10257,,,,, -44539,exploits/php/webapps/44539.txt,"HRSALE The Ultimate HRM 1.0.2 - Local File Inclusion",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,2018-10260,,,,, -2838,exploits/php/webapps/2838.txt,"HSRS 1.0 - 'addcode.php' Remote File Inclusion",2006-11-23,"Cold Zero",webapps,php,,2006-11-22,2016-09-16,1,30677;2006-6154,,,,http://www.exploit-db.comHSRS.zip, -3324,exploits/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - 'ht_pfad' Remote File Inclusion",2007-02-16,kezzap66345,webapps,php,,2007-02-15,,1,33244;2007-1013,,,,, -15800,exploits/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-24,0,2010-4611;2010-4610;2010-4609;70221;70088;70087,,,,http://www.exploit-db.comhtml-edit_cms_v3.1.8.zip,http://www.htbridge.ch/advisory/sql_injection_in_html_edit_cms.html +44537,exploits/php/webapps/44537.txt,"HRSALE The Ultimate HRM 1.0.2 - 'award_id' SQL Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,CVE-2018-10256,,,,, +44538,exploits/php/webapps/44538.txt,"HRSALE The Ultimate HRM 1.0.2 - (Authenticated) Cross-Site Scripting",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-25,0,CVE-2018-10259,,,,, +44536,exploits/php/webapps/44536.txt,"HRSALE The Ultimate HRM 1.0.2 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,CVE-2018-10257,,,,, +44539,exploits/php/webapps/44539.txt,"HRSALE The Ultimate HRM 1.0.2 - Local File Inclusion",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,CVE-2018-10260,,,,, +2838,exploits/php/webapps/2838.txt,"HSRS 1.0 - 'addcode.php' Remote File Inclusion",2006-11-23,"Cold Zero",webapps,php,,2006-11-22,2016-09-16,1,OSVDB-30677;CVE-2006-6154,,,,http://www.exploit-db.comHSRS.zip, +3324,exploits/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - 'ht_pfad' Remote File Inclusion",2007-02-16,kezzap66345,webapps,php,,2007-02-15,,1,OSVDB-33244;CVE-2007-1013,,,,, +15800,exploits/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-24,0,CVE-2010-4611;CVE-2010-4610;CVE-2010-4609;OSVDB-70221;OSVDB-70088;OSVDB-70087,,,,http://www.exploit-db.comhtml-edit_cms_v3.1.8.zip,http://www.htbridge.ch/advisory/sql_injection_in_html_edit_cms.html 35658,exploits/php/webapps/35658.txt,"html-edit CMS 3.1.x - 'html_output' Cross-Site Scripting",2011-04-26,KedAns-Dz,webapps,php,,2011-04-26,2014-12-31,1,,,,,,https://www.securityfocus.com/bid/47576/info 47587,exploits/php/webapps/47587.txt,"html5_snmp 1.11 - 'Remark' Persistent Cross-Site Scripting",2019-11-05,cakes,webapps,php,80,2019-11-05,2019-11-05,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comhtml5_snmp-master.zip, 47588,exploits/php/webapps/47588.txt,"html5_snmp 1.11 - 'Router_ID' SQL Injection",2019-11-05,cakes,webapps,php,80,2019-11-05,2019-11-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comhtml5_snmp-master.zip, 27237,exploits/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 - HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-15,2013-07-31,1,,,,,,https://www.securityfocus.com/bid/16680/info -29910,exploits/php/webapps/29910.txt,"HTMLEditBox 2.2 - 'config.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,2007-2327;35525,,,,,https://www.securityfocus.com/bid/23664/info +29910,exploits/php/webapps/29910.txt,"HTMLEditBox 2.2 - 'config.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2327;OSVDB-35525,,,,,https://www.securityfocus.com/bid/23664/info 22896,exploits/php/webapps/22896.txt,"HTMLToNuke - Cross-Site Scripting",2003-07-13,JOCANOR,webapps,php,,2003-07-13,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8174/info -2791,exploits/php/webapps/2791.txt,"HTTP Upload Tool - 'download.php' Information Disclosure",2006-11-16,"Craig Heffner",webapps,php,,2006-11-15,2016-09-16,1,2006-7134,,,,http://www.exploit-db.comupload.tar.gz, -46149,exploits/php/webapps/46149.html,"Hucart CMS 5.7.4 - Cross-Site Request Forgery (Add Administrator Account)",2019-01-14,AllenChen,webapps,php,,2019-01-14,2019-01-14,0,2019-6249,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comGV32-CMS_v5.7.4.zip, +2791,exploits/php/webapps/2791.txt,"HTTP Upload Tool - 'download.php' Information Disclosure",2006-11-16,"Craig Heffner",webapps,php,,2006-11-15,2016-09-16,1,CVE-2006-7134,,,,http://www.exploit-db.comupload.tar.gz, +46149,exploits/php/webapps/46149.html,"Hucart CMS 5.7.4 - Cross-Site Request Forgery (Add Administrator Account)",2019-01-14,AllenChen,webapps,php,,2019-01-14,2019-01-14,0,CVE-2019-6249,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comGV32-CMS_v5.7.4.zip, 32047,exploits/php/webapps/32047.txt,"Hudson 1.223 - 'q' Cross-Site Scripting",2008-07-11,syniack,webapps,php,,2008-07-11,2014-03-04,1,,,,,,https://www.securityfocus.com/bid/30184/info 34415,exploits/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42253/info -34412,exploits/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,2010-4963;67054,,,,,https://www.securityfocus.com/bid/42247/info +34412,exploits/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,CVE-2010-4963;OSVDB-67054,,,,,https://www.securityfocus.com/bid/42247/info 49854,exploits/php/webapps/49854.txt,"Human Resource Information System 0.1 - 'First Name' Persistent Cross-Site Scripting (Authenticated)",2021-05-10,"Reza Afsahi",webapps,php,,2021-05-10,2021-05-10,0,,,,,, 49847,exploits/php/webapps/49847.py,"Human Resource Information System 0.1 - Remote Code Execution (Unauthenticated)",2021-05-07,"Reza Afsahi",webapps,php,,2021-05-07,2021-05-07,0,,,,,, 9494,exploits/php/webapps/9494.txt,"humanCMS - Authentication Bypass",2009-08-24,next,webapps,php,,2009-08-23,,1,,,,,, -35511,exploits/php/webapps/35511.txt,"Humhub 0.10.0-rc.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php,,2014-12-10,2014-12-10,0,115638;115637;115636,,,,, -35510,exploits/php/webapps/35510.txt,"Humhub 0.10.0-rc.1 - SQL Injection",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php,,2014-12-10,2014-12-10,0,115635;2014-9528,,,,, -38831,exploits/php/webapps/38831.txt,"HumHub 0.11.2/0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",webapps,php,80,2015-11-30,2015-11-30,0,129424,,,,http://www.exploit-db.comhumhub-0.20.0-beta.2.tar.gz,https://www.lsexperts.de/advisories-key-99E3277C.asc -46771,exploits/php/webapps/46771.txt,"HumHub 1.3.12 - Cross-Site Scripting",2019-04-30,"Kağan EĞLENCE",webapps,php,80,2019-04-30,2019-04-30,0,2019-11564,"Cross-Site Scripting (XSS)",,,, -11963,exploits/php/webapps/11963.txt,"Huron CMS 8 11 2007 - Authentication Bypass",2010-03-30,mat,webapps,php,,2010-03-29,,1,63363,,,,http://www.exploit-db.comHuron_28_11_2007.zip, +35511,exploits/php/webapps/35511.txt,"Humhub 0.10.0-rc.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php,,2014-12-10,2014-12-10,0,OSVDB-115638;OSVDB-115637;OSVDB-115636,,,,, +35510,exploits/php/webapps/35510.txt,"Humhub 0.10.0-rc.1 - SQL Injection",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php,,2014-12-10,2014-12-10,0,OSVDB-115635;CVE-2014-9528,,,,, +38831,exploits/php/webapps/38831.txt,"HumHub 0.11.2/0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",webapps,php,80,2015-11-30,2015-11-30,0,OSVDB-129424,,,,http://www.exploit-db.comhumhub-0.20.0-beta.2.tar.gz,https://www.lsexperts.de/advisories-key-99E3277C.asc +46771,exploits/php/webapps/46771.txt,"HumHub 1.3.12 - Cross-Site Scripting",2019-04-30,"Kağan EĞLENCE",webapps,php,80,2019-04-30,2019-04-30,0,CVE-2019-11564,"Cross-Site Scripting (XSS)",,,, +11963,exploits/php/webapps/11963.txt,"Huron CMS 8 11 2007 - Authentication Bypass",2010-03-30,mat,webapps,php,,2010-03-29,,1,OSVDB-63363,,,,http://www.exploit-db.comHuron_28_11_2007.zip, 33875,exploits/php/webapps/33875.txt,"HuronCMS - 'index.php' Multiple SQL Injections",2010-03-30,mat,webapps,php,,2010-03-30,2014-06-25,1,,,,,,https://www.securityfocus.com/bid/39685/info -12697,exploits/php/webapps/12697.php,"hustoj - 'FCKeditor' Arbitrary File Upload",2010-05-22,eidelweiss,webapps,php,,2010-05-21,,0,65360,,,,, -34273,exploits/php/webapps/34273.txt,"HybridAuth 2.2.2 - Remote Code Execution",2014-08-06,@u0x,webapps,php,80,2014-08-13,2014-08-13,1,109838,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-13-at-153549.png,, -15797,exploits/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-21,0,2010-4613;2010-4612;70218;70217;70148;70147;70146;70145,,,,http://www.exploit-db.comhycuscms-1.0.3.zip,http://www.htbridge.ch/advisory/lfi_in_hycus_cms.html -14802,exploits/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,webapps,php,,2010-08-26,2010-10-11,1,67576,,,,http://www.exploit-db.comhycuscms-1.0.1.zip, +12697,exploits/php/webapps/12697.php,"hustoj - 'FCKeditor' Arbitrary File Upload",2010-05-22,eidelweiss,webapps,php,,2010-05-21,,0,OSVDB-65360,,,,, +34273,exploits/php/webapps/34273.txt,"HybridAuth 2.2.2 - Remote Code Execution",2014-08-06,@u0x,webapps,php,80,2014-08-13,2014-08-13,1,OSVDB-109838,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-13-at-153549.png,, +15797,exploits/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-21,0,CVE-2010-4613;CVE-2010-4612;OSVDB-70218;OSVDB-70217;OSVDB-70148;OSVDB-70147;OSVDB-70146;OSVDB-70145,,,,http://www.exploit-db.comhycuscms-1.0.3.zip,http://www.htbridge.ch/advisory/lfi_in_hycus_cms.html +14802,exploits/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,webapps,php,,2010-08-26,2010-10-11,1,OSVDB-67576,,,,http://www.exploit-db.comhycuscms-1.0.1.zip, 44954,exploits/php/webapps/44954.txt,"hycus CMS 1.0.4 - Authentication Bypass",2018-06-28,"Berk Dusunur",webapps,php,,2018-06-28,2018-06-28,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 16213,exploits/php/webapps/16213.txt,"Hyena Cart - 'index.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,webapps,php,,2011-02-23,2011-02-23,1,,,,,, -29909,exploits/php/webapps/29909.txt,"HYIP Manager Pro - Multiple Remote File Inclusions",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,2007-2326;35554,,,,,https://www.securityfocus.com/bid/23663/info -32395,exploits/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 - Database Disclosure",2008-09-19,r45c4l,webapps,php,,2008-09-19,2014-03-20,1,2008-7008;48282,,,,,https://www.securityfocus.com/bid/31249/info +29909,exploits/php/webapps/29909.txt,"HYIP Manager Pro - Multiple Remote File Inclusions",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2326;OSVDB-35554,,,,,https://www.securityfocus.com/bid/23663/info +32395,exploits/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 - Database Disclosure",2008-09-19,r45c4l,webapps,php,,2008-09-19,2014-03-20,1,CVE-2008-7008;OSVDB-48282,,,,,https://www.securityfocus.com/bid/31249/info 46776,exploits/php/webapps/46776.txt,"Hyvikk Fleet Manager - Shell Upload",2019-04-30,saxgy1331,webapps,php,,2019-04-30,2019-05-01,0,,,,,, 41979,exploits/php/webapps/41979.txt,"I_ Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting",2017-05-09,"SEC Consult",webapps,php,,2017-05-09,2017-05-09,1,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comI-Librarian-4.6-Linux.tar.xz, 41979,exploits/php/webapps/41979.txt,"I_ Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting",2017-05-09,"SEC Consult",webapps,php,,2017-05-09,2017-05-09,1,,"Command Injection",,,http://www.exploit-db.comI-Librarian-4.6-Linux.tar.xz, 17320,exploits/php/webapps/17320.txt,"i-doIT 0.9.9-4 - Local File Inclusion",2011-05-25,"AutoSec Tools",webapps,php,,2011-05-25,2011-05-25,0,,,,,http://www.exploit-db.comidoit-0.9.9-4.zip, -46620,exploits/php/webapps/46620.txt,"i-doit 1.12 - 'qr.php' Cross-Site Scripting",2019-03-28,"BlackFog Team",webapps,php,80,2019-03-28,2019-03-28,0,2019-6965,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comidoit-open-1.12.zip, -45957,exploits/php/webapps/45957.py,"i-doit CMDB 1.11.2 - Remote Code Execution",2018-12-09,AkkuS,webapps,php,,2018-12-09,2019-03-06,0,2018-20159,,,,, +46620,exploits/php/webapps/46620.txt,"i-doit 1.12 - 'qr.php' Cross-Site Scripting",2019-03-28,"BlackFog Team",webapps,php,80,2019-03-28,2019-03-28,0,CVE-2019-6965,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comidoit-open-1.12.zip, +45957,exploits/php/webapps/45957.py,"i-doit CMDB 1.11.2 - Remote Code Execution",2018-12-09,AkkuS,webapps,php,,2018-12-09,2019-03-06,0,CVE-2018-20159,,,,, 46133,exploits/php/webapps/46133.txt,"i-doit CMDB 1.12 - Arbitrary File Download",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,0,,,,,http://www.exploit-db.comidoit-open-1.12.zip, 46134,exploits/php/webapps/46134.txt,"i-doit CMDB 1.12 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comidoit-open-1.12.zip, 48427,exploits/php/webapps/48427.txt,"i-doit Open Source CMDB 1.14.1 - Arbitrary File Deletion",2020-05-06,Besim,webapps,php,,2020-05-06,2020-05-06,0,,,,,, -39096,exploits/php/webapps/39096.txt,"i-doit Pro - 'objID' SQL Injection",2014-02-17,"Stephan Rickauer",webapps,php,,2014-02-17,2015-12-24,1,2014-1597;103393,,,,,https://www.securityfocus.com/bid/65557/info -10809,exploits/php/webapps/10809.txt,"I-Escorts Directory - 'country_escorts.php?country_id' SQL Injection",2009-12-30,R3d-D3V!L,webapps,php,,2009-12-29,,1,61397;2009-4574,,,,, -14351,exploits/php/webapps/14351.txt,"I-net Enquiry Management Script - SQL Injection",2010-07-13,D4rk357,webapps,php,,2010-07-13,2010-07-13,1,66275,,,,, +39096,exploits/php/webapps/39096.txt,"i-doit Pro - 'objID' SQL Injection",2014-02-17,"Stephan Rickauer",webapps,php,,2014-02-17,2015-12-24,1,CVE-2014-1597;OSVDB-103393,,,,,https://www.securityfocus.com/bid/65557/info +10809,exploits/php/webapps/10809.txt,"I-Escorts Directory - 'country_escorts.php?country_id' SQL Injection",2009-12-30,R3d-D3V!L,webapps,php,,2009-12-29,,1,OSVDB-61397;CVE-2009-4574,,,,, +14351,exploits/php/webapps/14351.txt,"I-net Enquiry Management Script - SQL Injection",2010-07-13,D4rk357,webapps,php,,2010-07-13,2010-07-13,1,OSVDB-66275,,,,, 14080,exploits/php/webapps/14080.txt,"I-Net MLM Script Engine - SQL Injection",2010-06-27,Sid3^effects,webapps,php,,2010-06-27,2010-06-27,1,,,,,, 14095,exploits/php/webapps/14095.txt,"I-net Multi User Email Script - SQL Injection",2010-06-28,Sid3^effects,webapps,php,,2010-06-28,2010-06-28,0,,,,,, 12413,exploits/php/webapps/12413.txt,"i-Net Online Community - Cross-Site Scripting / Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,,,,,, 34252,exploits/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting",2010-07-06,"Andrea Bocchetti",webapps,php,,2010-07-06,2014-08-03,1,,,,,,https://www.securityfocus.com/bid/41387/info -14079,exploits/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,webapps,php,,2010-06-27,2010-06-27,1,2010-2611;65967,,,,, -50418,exploits/php/webapps/50418.txt,"i-Panel Administration System 2.0 - Reflected Cross-site Scripting (XSS)",2021-10-15,"Forster Chiu",webapps,php,,2021-10-15,2021-10-15,0,2021-41878,,,,, +14079,exploits/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,webapps,php,,2010-06-27,2010-06-27,1,CVE-2010-2611;OSVDB-65967,,,,, +50418,exploits/php/webapps/50418.txt,"i-Panel Administration System 2.0 - Reflected Cross-site Scripting (XSS)",2021-10-15,"Forster Chiu",webapps,php,,2021-10-15,2021-10-15,0,CVE-2021-41878,,,,, 10800,exploits/php/webapps/10800.txt,"I-RATER Basic - Arbitrary File Upload",2009-12-30,indoushka,webapps,php,,2009-12-29,,0,,,,,, -7514,exploits/php/webapps/7514.txt,"I-Rater Basic - SQL Injection",2008-12-18,boom3rang,webapps,php,,2008-12-17,2017-01-05,1,50853;2008-6017,,,,, -27707,exploits/php/webapps/27707.txt,"I-RATER Platinum - 'Common.php' Remote File Inclusion",2006-04-20,r0t,webapps,php,,2006-04-20,2013-08-20,1,2006-1929;24777,,,,,https://www.securityfocus.com/bid/17623/info -27763,exploits/php/webapps/27763.php,"I-RATER Platinum - 'Config_settings.TPL.php' Remote File Inclusion",2006-04-28,O.U.T.L.A.W,webapps,php,,2006-04-28,2013-08-22,1,2006-2121;25582,,,,,https://www.securityfocus.com/bid/17731/info -8508,exploits/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - Authentication Bypass",2009-04-21,Hakxer,webapps,php,,2009-04-20,,1,53896;53895,,,,, -12630,exploits/php/webapps/12630.txt,"I-Vision CMS - Cross-Site Scripting / SQL Injection",2010-05-16,Ariko-Security,webapps,php,,2010-05-15,,1,64696,,,,, -6803,exploits/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload",2008-10-22,x0r,webapps,php,,2008-10-21,2017-01-02,1,49260;2008-6084,,,,http://www.exploit-db.comIamma_Upload_1.0.zip, -4659,exploits/php/webapps/4659.txt,"IAPR COMMENCE 1.3 - Multiple Remote File Inclusions",2007-11-25,ShAy6oOoN,webapps,php,,2007-11-24,2016-10-25,1,42391;2007-6147;42390;42389;42388;42387;42386;42385;42384;42383;42382;42381;42380;42379,,,,http://www.exploit-db.comCommenceV1_3.zip, -20345,exploits/php/webapps/20345.txt,"iauto mobile Application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,webapps,php,,2012-08-08,2012-08-08,0,85161;85160;85159,,,,,https://www.vulnerability-lab.com/get_content.php?id=658 -42591,exploits/php/webapps/42591.txt,"iBall Baton 150M Wireless Router - Authentication Bypass",2017-03-07,Indrajith.A.N,webapps,php,,2017-08-30,2017-09-14,0,2017-6558,,,,, -6126,exploits/php/webapps/6126.txt,"ibase 2.03 - Remote File Disclosure",2008-07-24,Dyshoo,webapps,php,,2008-07-23,2016-12-14,1,47185;2008-6288,,,,, +7514,exploits/php/webapps/7514.txt,"I-Rater Basic - SQL Injection",2008-12-18,boom3rang,webapps,php,,2008-12-17,2017-01-05,1,OSVDB-50853;CVE-2008-6017,,,,, +27707,exploits/php/webapps/27707.txt,"I-RATER Platinum - 'Common.php' Remote File Inclusion",2006-04-20,r0t,webapps,php,,2006-04-20,2013-08-20,1,CVE-2006-1929;OSVDB-24777,,,,,https://www.securityfocus.com/bid/17623/info +27763,exploits/php/webapps/27763.php,"I-RATER Platinum - 'Config_settings.TPL.php' Remote File Inclusion",2006-04-28,O.U.T.L.A.W,webapps,php,,2006-04-28,2013-08-22,1,CVE-2006-2121;OSVDB-25582,,,,,https://www.securityfocus.com/bid/17731/info +8508,exploits/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - Authentication Bypass",2009-04-21,Hakxer,webapps,php,,2009-04-20,,1,OSVDB-53896;OSVDB-53895,,,,, +12630,exploits/php/webapps/12630.txt,"I-Vision CMS - Cross-Site Scripting / SQL Injection",2010-05-16,Ariko-Security,webapps,php,,2010-05-15,,1,OSVDB-64696,,,,, +6803,exploits/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload",2008-10-22,x0r,webapps,php,,2008-10-21,2017-01-02,1,OSVDB-49260;CVE-2008-6084,,,,http://www.exploit-db.comIamma_Upload_1.0.zip, +4659,exploits/php/webapps/4659.txt,"IAPR COMMENCE 1.3 - Multiple Remote File Inclusions",2007-11-25,ShAy6oOoN,webapps,php,,2007-11-24,2016-10-25,1,OSVDB-42391;CVE-2007-6147;OSVDB-42390;OSVDB-42389;OSVDB-42388;OSVDB-42387;OSVDB-42386;OSVDB-42385;OSVDB-42384;OSVDB-42383;OSVDB-42382;OSVDB-42381;OSVDB-42380;OSVDB-42379,,,,http://www.exploit-db.comCommenceV1_3.zip, +20345,exploits/php/webapps/20345.txt,"iauto mobile Application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,webapps,php,,2012-08-08,2012-08-08,0,OSVDB-85161;OSVDB-85160;OSVDB-85159,,,,,https://www.vulnerability-lab.com/get_content.php?id=658 +42591,exploits/php/webapps/42591.txt,"iBall Baton 150M Wireless Router - Authentication Bypass",2017-03-07,Indrajith.A.N,webapps,php,,2017-08-30,2017-09-14,0,CVE-2017-6558,,,,, +6126,exploits/php/webapps/6126.txt,"ibase 2.03 - Remote File Disclosure",2008-07-24,Dyshoo,webapps,php,,2008-07-23,2016-12-14,1,OSVDB-47185;CVE-2008-6288,,,,, 31781,exploits/php/webapps/31781.txt,"IBD Micro CMS 3.5 - 'microcms-admin-login.php' Multiple SQL Injections",2008-05-12,SkyOut,webapps,php,,2008-05-12,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29159/info 40022,exploits/php/webapps/40022.txt,"iBilling 3.7.0 - Persistent Cross-Site Scripting / Reflected Cross-Site Scripting",2016-06-27,"Bikramaditya Guha",webapps,php,80,2016-06-27,2016-06-27,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5332.php -14237,exploits/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web Application Vulnerabilities",2010-07-06,"Alexey Sintsov",webapps,php,,2010-07-06,2010-07-06,1,2010-2656;2010-2655;2010-2654;66130;66128;66127;66126;66125;66124;66123;66122,,,,, -45392,exploits/php/webapps/45392.txt,"IBM Identity Governance and Intelligence 5.2.3.2 / 5.2.4 - SQL Injection",2018-09-12,"Mohamed Sayed",webapps,php,,2018-09-12,2018-10-04,1,2018-1756,"SQL Injection (SQLi)",,,, -35374,exploits/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting",2011-02-22,andrew,webapps,php,,2011-02-22,2014-11-26,1,2011-1106;71110,,,,,https://www.securityfocus.com/bid/46481/info -36091,exploits/php/webapps/36091.txt,"IBM Open Admin Tool 2.71 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-30,"Sumit Kumar Soni",webapps,php,,2011-08-30,2015-02-16,1,2011-3390;75214,,,,,https://www.securityfocus.com/bid/49364/info +14237,exploits/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web Application Vulnerabilities",2010-07-06,"Alexey Sintsov",webapps,php,,2010-07-06,2010-07-06,1,CVE-2010-2656;CVE-2010-2655;CVE-2010-2654;OSVDB-66130;OSVDB-66128;OSVDB-66127;OSVDB-66126;OSVDB-66125;OSVDB-66124;OSVDB-66123;OSVDB-66122,,,,, +45392,exploits/php/webapps/45392.txt,"IBM Identity Governance and Intelligence 5.2.3.2 / 5.2.4 - SQL Injection",2018-09-12,"Mohamed Sayed",webapps,php,,2018-09-12,2018-10-04,1,CVE-2018-1756,"SQL Injection (SQLi)",,,, +35374,exploits/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting",2011-02-22,andrew,webapps,php,,2011-02-22,2014-11-26,1,CVE-2011-1106;OSVDB-71110,,,,,https://www.securityfocus.com/bid/46481/info +36091,exploits/php/webapps/36091.txt,"IBM Open Admin Tool 2.71 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-30,"Sumit Kumar Soni",webapps,php,,2011-08-30,2015-02-16,1,CVE-2011-3390;OSVDB-75214,,,,,https://www.securityfocus.com/bid/49364/info 30290,exploits/php/webapps/30290.txt,"IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",webapps,php,,2007-07-11,2013-12-15,1,,,,,,https://www.securityfocus.com/bid/24864/info -37643,exploits/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities",2012-08-27,anonymous,webapps,php,,2012-08-27,2016-12-18,1,2012-0744;84917,,,,,https://www.securityfocus.com/bid/55125/info -32546,exploits/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,webapps,php,,2014-03-26,2014-03-26,0,2013-6719;104072;2013-6720,,,,, -13945,exploits/php/webapps/13945.txt,"iBoutique - 'page' SQL Injection / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,76887;2010-5020;2010-0804;62681,,,,, -6444,exploits/php/webapps/6444.txt,"iBoutique 4.0 - 'cat' SQL Injection",2008-09-12,r45c4l,webapps,php,,2008-09-11,2016-12-22,1,48127;2008-4354,,,,, -19985,exploits/php/webapps/19985.txt,"iBoutique 4.0 - 'key' SQL Injection",2012-07-20,"SecPod Research",webapps,php,,2012-07-20,2016-12-22,0,84391,,,,,http://secpod.org/advisories/SecPod_NetArt_Media_iBoutique_SQLi_Vuln.txt -19292,exploits/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities",2012-06-19,Vulnerability-Lab,webapps,php,,2012-06-19,2012-06-19,0,83294;83293,,,,,https://www.vulnerability-lab.com/get_content.php?id=594 -9692,exploits/php/webapps/9692.txt,"iBoutique.MALL 1.2 - 'cat' Blind SQL Injection",2009-09-15,InjEctOr5,webapps,php,,2009-09-14,,1,58162,,,,, -15070,exploits/php/webapps/15070.txt,"ibPhotohost 1.1.2 - SQL Injection",2010-09-21,fred777,webapps,php,,2010-09-21,2010-10-02,1,2010-3601;68212,,,,, +37643,exploits/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities",2012-08-27,anonymous,webapps,php,,2012-08-27,2016-12-18,1,CVE-2012-0744;OSVDB-84917,,,,,https://www.securityfocus.com/bid/55125/info +32546,exploits/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,webapps,php,,2014-03-26,2014-03-26,0,CVE-2013-6719;OSVDB-104072;CVE-2013-6720,,,,, +13945,exploits/php/webapps/13945.txt,"iBoutique - 'page' SQL Injection / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,OSVDB-76887;CVE-2010-5020;CVE-2010-0804;OSVDB-62681,,,,, +6444,exploits/php/webapps/6444.txt,"iBoutique 4.0 - 'cat' SQL Injection",2008-09-12,r45c4l,webapps,php,,2008-09-11,2016-12-22,1,OSVDB-48127;CVE-2008-4354,,,,, +19985,exploits/php/webapps/19985.txt,"iBoutique 4.0 - 'key' SQL Injection",2012-07-20,"SecPod Research",webapps,php,,2012-07-20,2016-12-22,0,OSVDB-84391,,,,,http://secpod.org/advisories/SecPod_NetArt_Media_iBoutique_SQLi_Vuln.txt +19292,exploits/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities",2012-06-19,Vulnerability-Lab,webapps,php,,2012-06-19,2012-06-19,0,OSVDB-83294;OSVDB-83293,,,,,https://www.vulnerability-lab.com/get_content.php?id=594 +9692,exploits/php/webapps/9692.txt,"iBoutique.MALL 1.2 - 'cat' Blind SQL Injection",2009-09-15,InjEctOr5,webapps,php,,2009-09-14,,1,OSVDB-58162,,,,, +15070,exploits/php/webapps/15070.txt,"ibPhotohost 1.1.2 - SQL Injection",2010-09-21,fred777,webapps,php,,2010-09-21,2010-10-02,1,CVE-2010-3601;OSVDB-68212,,,,, 29604,exploits/php/webapps/29604.txt,"ibProArcade 2.5.9+ - 'Arcade.php' SQL Injection",2007-02-15,sp00k,webapps,php,,2007-02-15,2013-11-15,1,,,,,,https://www.securityfocus.com/bid/22575/info -1296,exploits/php/webapps/1296.txt,"ibProArcade 2.x - module 'vBulletin/IPB' SQL Injection",2005-11-06,B~HFH,webapps,php,,2005-11-05,,1,20514;2005-3545;12091,,,,, -5018,exploits/php/webapps/5018.pl,"ibProArcade 3.3.0 - SQL Injection",2008-01-30,RST/GHC,webapps,php,,2008-01-29,,1,41533;2008-0770,,,,, -17850,exploits/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,68247;2010-5281,,,,http://www.exploit-db.comibrowser_V_1.4.1.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5041.php +1296,exploits/php/webapps/1296.txt,"ibProArcade 2.x - module 'vBulletin/IPB' SQL Injection",2005-11-06,B~HFH,webapps,php,,2005-11-05,,1,OSVDB-20514;CVE-2005-3545;OSVDB-12091,,,,, +5018,exploits/php/webapps/5018.pl,"ibProArcade 3.3.0 - SQL Injection",2008-01-30,RST/GHC,webapps,php,,2008-01-29,,1,OSVDB-41533;CVE-2008-0770,,,,, +17850,exploits/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,OSVDB-68247;CVE-2010-5281,,,,http://www.exploit-db.comibrowser_V_1.4.1.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5041.php 32077,exploits/php/webapps/32077.txt,"IBS 0.15 - 'Username' Cross-Site Scripting",2008-07-17,Cyb3r-1sT,webapps,php,,2008-07-17,2014-03-06,1,,,,,,https://www.securityfocus.com/bid/30270/info -36277,exploits/php/webapps/36277.txt,"IBSng B1.34(T96) - 'str' Cross-Site Scripting",2011-11-01,Isfahan,webapps,php,,2011-11-01,2015-03-05,1,98140,,,,,https://www.securityfocus.com/bid/50468/info -27962,exploits/php/webapps/27962.txt,"IBWd Guestbook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php,,2006-06-03,2013-08-30,1,2006-2854;26228,,,,,https://www.securityfocus.com/bid/18256/info +36277,exploits/php/webapps/36277.txt,"IBSng B1.34(T96) - 'str' Cross-Site Scripting",2011-11-01,Isfahan,webapps,php,,2011-11-01,2015-03-05,1,OSVDB-98140,,,,,https://www.securityfocus.com/bid/50468/info +27962,exploits/php/webapps/27962.txt,"IBWd Guestbook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php,,2006-06-03,2013-08-30,1,CVE-2006-2854;OSVDB-26228,,,,,https://www.securityfocus.com/bid/18256/info 42680,exploits/php/webapps/42680.txt,"IC-T-Shirt 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 38246,exploits/php/webapps/38246.txt,"iCart Pro - 'section' SQL Injection",2013-01-25,n3tw0rk,webapps,php,,2013-01-25,2015-09-20,1,,,,,,https://www.securityfocus.com/bid/57564/info 42670,exploits/php/webapps/42670.txt,"ICAuction 2.2 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, @@ -19386,237 +19386,237 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48082,exploits/php/webapps/48082.txt,"Ice HRM 26.2.0 - Cross-Site Request Forgery (Add User)",2020-02-17,J3rryBl4nks,webapps,php,,2020-02-17,2020-02-17,0,,,,,http://www.exploit-db.comicehrm_v23.0.0.OS.zip, 50031,exploits/php/webapps/50031.txt,"ICE Hrm 29.0.0.OS - 'Account Takeover' Cross-Site Request Forgery (CSRF)",2021-06-18,"Piyush Patil",webapps,php,,2021-06-18,2021-06-18,0,,,,,, 50032,exploits/php/webapps/50032.xml,"ICE Hrm 29.0.0.OS - 'xml upload' Stored Cross-Site Scripting (XSS)",2021-06-18,"Piyush Patil",webapps,php,,2021-06-18,2021-06-18,0,,,,,, -15559,exploits/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-16,0,69381;69380,,,,http://www.exploit-db.comicebb-1.0-rc10.tar.gz.gz,http://www.htbridge.ch/advisory/sql_injection_in_icebb.html -3581,exploits/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,webapps,php,,2007-03-25,,1,34498;2007-1726;34497;2007-1725,,,,, -3580,exploits/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin",2007-03-26,Hessam-x,webapps,php,,2007-03-25,,1,34497;2007-1725,,,,, -4634,exploits/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details",2007-11-18,Gu1ll4um3r0m41n,webapps,php,,2007-11-17,,1,38732;2007-6083,,,,,http://www.aeroxteam.fr/advisory-IceBB-1.0rc6.txt -6137,exploits/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking",2008-07-26,girex,webapps,php,,2008-07-25,,1,47146;2008-3416,,,,, +15559,exploits/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php,,2010-11-16,2010-11-16,0,OSVDB-69381;OSVDB-69380,,,,http://www.exploit-db.comicebb-1.0-rc10.tar.gz.gz,http://www.htbridge.ch/advisory/sql_injection_in_icebb.html +3581,exploits/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,webapps,php,,2007-03-25,,1,OSVDB-34498;CVE-2007-1726;OSVDB-34497;CVE-2007-1725,,,,, +3580,exploits/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin",2007-03-26,Hessam-x,webapps,php,,2007-03-25,,1,OSVDB-34497;CVE-2007-1725,,,,, +4634,exploits/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details",2007-11-18,Gu1ll4um3r0m41n,webapps,php,,2007-11-17,,1,OSVDB-38732;CVE-2007-6083,,,,,http://www.aeroxteam.fr/advisory-IceBB-1.0rc6.txt +6137,exploits/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking",2008-07-26,girex,webapps,php,,2008-07-25,,1,OSVDB-47146;CVE-2008-3416,,,,, 50855,exploits/php/webapps/50855.txt,"ICEHRM 31.0.0.0S - Cross-site Request Forgery (CSRF) to Account Deletion",2022-04-07,"Devansh Bordia",webapps,php,,2022-04-07,2022-04-07,0,,,,,, 50831,exploits/php/webapps/50831.txt,"ICEHRM 31.0.0.0S - Cross-site Request Forgery (CSRF) to Account Takeover",2022-03-22,"Devansh Bordia",webapps,php,,2022-03-22,2022-03-22,0,,,,,, -35490,exploits/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,webapps,php,,2014-12-10,2014-12-10,0,115537;115536;115535;115534;115533;115532;115531,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5215.php -46959,exploits/php/webapps/46959.txt,"IceWarp 10.4.4 - Local File Inclusion",2019-06-04,JameelNabbo,webapps,php,,2019-06-04,2019-06-04,0,2019-12593,"File Inclusion (LFI/RFI)",,,, -36165,exploits/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",webapps,php,,2011-09-24,2016-10-10,1,2011-3579;75721,,,,,https://www.securityfocus.com/bid/49753/info +35490,exploits/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,webapps,php,,2014-12-10,2014-12-10,0,OSVDB-115537;OSVDB-115536;OSVDB-115535;OSVDB-115534;OSVDB-115533;OSVDB-115532;OSVDB-115531,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5215.php +46959,exploits/php/webapps/46959.txt,"IceWarp 10.4.4 - Local File Inclusion",2019-06-04,JameelNabbo,webapps,php,,2019-06-04,2019-06-04,0,CVE-2019-12593,"File Inclusion (LFI/RFI)",,,, +36165,exploits/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",webapps,php,,2011-09-24,2016-10-10,1,CVE-2011-3579;OSVDB-75721,,,,,https://www.securityfocus.com/bid/49753/info 45974,exploits/php/webapps/45974.txt,"IceWarp Mail Server 11.0.0.0 - Cross-Site Scripting",2014-02-17,"Usman Saeed",webapps,php,,2018-12-11,2018-12-11,0,,,,,, -31001,exploits/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - '/admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,webapps,php,,2008-01-08,2014-01-17,1,2008-0218;40221,,,,,https://www.securityfocus.com/bid/27189/info -44587,exploits/php/webapps/44587.txt,"IceWarp Mail Server < 11.1.1 - Directory Traversal",2018-05-04,"Trustwave's SpiderLabs",webapps,php,,2018-05-04,2018-05-04,0,2015-1503,,,,,https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614 -32969,exploits/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-22,1,2009-1467;54226,,,,,https://www.securityfocus.com/bid/34823/info -32986,exploits/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-23,1,2009-1469;54229,,,,,https://www.securityfocus.com/bid/34827/info -32985,exploits/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-23,1,2009-1467;54227,,,,,https://www.securityfocus.com/bid/34825/info -32968,exploits/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections",2009-05-05,"RedTeam Pentesting",webapps,php,,2009-05-05,2014-04-22,1,2009-1468;54228,,,,,https://www.securityfocus.com/bid/34820/info -26979,exploits/php/webapps/26979.txt,"IceWarp Universal WebMail - '/accounts/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4556;22077,,,,,https://www.securityfocus.com/bid/16069/info -26980,exploits/php/webapps/26980.txt,"IceWarp Universal WebMail - '/admin/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4556;22078,,,,,https://www.securityfocus.com/bid/16069/info -26981,exploits/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html?lang' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4557;22079,,,,,https://www.securityfocus.com/bid/16069/info -26984,exploits/php/webapps/26984.txt,"IceWarp Universal WebMail - '/mail/include.html' Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4559;22082,,,,,https://www.securityfocus.com/bid/16069/info -26983,exploits/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html?lang_settings' Remote File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4558;22081,,,,,https://www.securityfocus.com/bid/16069/info -26982,exploits/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html?Language' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,2005-4558;22080,,,,,https://www.securityfocus.com/bid/16069/info +31001,exploits/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - '/admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,webapps,php,,2008-01-08,2014-01-17,1,CVE-2008-0218;OSVDB-40221,,,,,https://www.securityfocus.com/bid/27189/info +44587,exploits/php/webapps/44587.txt,"IceWarp Mail Server < 11.1.1 - Directory Traversal",2018-05-04,"Trustwave's SpiderLabs",webapps,php,,2018-05-04,2018-05-04,0,CVE-2015-1503,,,,,https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2015-001/?fid=5614 +32969,exploits/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-22,1,CVE-2009-1467;OSVDB-54226,,,,,https://www.securityfocus.com/bid/34823/info +32986,exploits/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-23,1,CVE-2009-1469;OSVDB-54229,,,,,https://www.securityfocus.com/bid/34827/info +32985,exploits/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php,,2009-05-05,2014-04-23,1,CVE-2009-1467;OSVDB-54227,,,,,https://www.securityfocus.com/bid/34825/info +32968,exploits/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections",2009-05-05,"RedTeam Pentesting",webapps,php,,2009-05-05,2014-04-22,1,CVE-2009-1468;OSVDB-54228,,,,,https://www.securityfocus.com/bid/34820/info +26979,exploits/php/webapps/26979.txt,"IceWarp Universal WebMail - '/accounts/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4556;OSVDB-22077,,,,,https://www.securityfocus.com/bid/16069/info +26980,exploits/php/webapps/26980.txt,"IceWarp Universal WebMail - '/admin/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4556;OSVDB-22078,,,,,https://www.securityfocus.com/bid/16069/info +26981,exploits/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html?lang' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4557;OSVDB-22079,,,,,https://www.securityfocus.com/bid/16069/info +26984,exploits/php/webapps/26984.txt,"IceWarp Universal WebMail - '/mail/include.html' Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4559;OSVDB-22082,,,,,https://www.securityfocus.com/bid/16069/info +26983,exploits/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html?lang_settings' Remote File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4558;OSVDB-22081,,,,,https://www.securityfocus.com/bid/16069/info +26982,exploits/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html?Language' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php,,2005-12-27,2013-07-21,1,CVE-2005-4558;OSVDB-22080,,,,,https://www.securityfocus.com/bid/16069/info 24367,exploits/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,webapps,php,,2004-08-11,2013-01-26,1,,,,,,https://www.securityfocus.com/bid/10920/info -25069,exploits/php/webapps/25069.txt,"IceWarp Web Mail 5.3 - 'accountsettings_add.html?accountid' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php,,2005-01-28,2013-04-29,1,2005-0320;13369,,,,,https://www.securityfocus.com/bid/12396/info -25068,exploits/php/webapps/25068.txt,"IceWarp Web Mail 5.3 - login.html 'Username' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php,,2005-01-28,2013-04-29,1,2005-0320;13368,,,,,https://www.securityfocus.com/bid/12396/info -26308,exploits/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 - 'blank.html?id' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,2005-3131;19825,,,,,https://www.securityfocus.com/bid/14980/info -26309,exploits/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 - 'calendar_d.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,2005-3131;19826,,,,,https://www.securityfocus.com/bid/14980/info -26310,exploits/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 - 'calendar_m.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,2005-3131;19827,,,,,https://www.securityfocus.com/bid/14980/info -26311,exploits/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 - 'calendar_w.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,2005-3131;19828,,,,,https://www.securityfocus.com/bid/14980/info -47988,exploits/php/webapps/47988.txt,"IceWarp WebMail 11.4.4.1 - Reflective Cross-Site Scripting",2020-02-03,"Lutfu Mert Ceylan",webapps,php,,2020-02-03,2020-02-03,0,2020-8512,,,,, +25069,exploits/php/webapps/25069.txt,"IceWarp Web Mail 5.3 - 'accountsettings_add.html?accountid' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php,,2005-01-28,2013-04-29,1,CVE-2005-0320;OSVDB-13369,,,,,https://www.securityfocus.com/bid/12396/info +25068,exploits/php/webapps/25068.txt,"IceWarp Web Mail 5.3 - login.html 'Username' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php,,2005-01-28,2013-04-29,1,CVE-2005-0320;OSVDB-13368,,,,,https://www.securityfocus.com/bid/12396/info +26308,exploits/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 - 'blank.html?id' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,CVE-2005-3131;OSVDB-19825,,,,,https://www.securityfocus.com/bid/14980/info +26309,exploits/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 - 'calendar_d.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,CVE-2005-3131;OSVDB-19826,,,,,https://www.securityfocus.com/bid/14980/info +26310,exploits/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 - 'calendar_m.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,CVE-2005-3131;OSVDB-19827,,,,,https://www.securityfocus.com/bid/14980/info +26311,exploits/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 - 'calendar_w.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php,,2005-09-30,2013-06-19,1,CVE-2005-3131;OSVDB-19828,,,,,https://www.securityfocus.com/bid/14980/info +47988,exploits/php/webapps/47988.txt,"IceWarp WebMail 11.4.4.1 - Reflective Cross-Site Scripting",2020-02-03,"Lutfu Mert Ceylan",webapps,php,,2020-02-03,2020-02-03,0,CVE-2020-8512,,,,, 41132,exploits/php/webapps/41132.txt,"ICGames-Games Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, 42682,exploits/php/webapps/42682.txt,"ICGrocery 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42688,exploits/php/webapps/42688.txt,"ICHelpDesk 1.1 - 'pk' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42669,exploits/php/webapps/42669.txt,"ICHotelReservation 3.3 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42679,exploits/php/webapps/42679.txt,"ICJewelry 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, -35547,exploits/php/webapps/35547.txt,"ICJobSite 1.1 - 'pid' SQL Injection",2011-03-30,RoAd_KiLlEr,webapps,php,,2011-03-30,2014-12-16,1,2011-1557;73408,,,,,https://www.securityfocus.com/bid/47100/info +35547,exploits/php/webapps/35547.txt,"ICJobSite 1.1 - 'pid' SQL Injection",2011-03-30,RoAd_KiLlEr,webapps,php,,2011-03-30,2014-12-16,1,CVE-2011-1557;OSVDB-73408,,,,,https://www.securityfocus.com/bid/47100/info 42667,exploits/php/webapps/42667.txt,"ICLowBidAuction 3.3 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42668,exploits/php/webapps/42668.txt,"ICMLM 2.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 17003,exploits/php/webapps/17003.py,"iCMS 1.1 - Admin SQL Injection / Brute Force",2011-03-18,TecR0c,webapps,php,,2011-03-18,2016-08-30,1,,,,http://www.exploit-db.com/screenshots/idlt17500/download-attachment.png,, 35931,exploits/php/webapps/35931.txt,"ICMusic 1.2 - 'music_id' SQL Injection",2011-07-11,kaMtiEz,webapps,php,,2011-07-11,2015-01-28,1,,,,,,https://www.securityfocus.com/bid/48639/info 42681,exploits/php/webapps/42681.txt,"ICProductConfigurator 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42685,exploits/php/webapps/42685.txt,"ICProjectBidding 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, -21399,exploits/php/webapps/21399.txt,"IcrediBB 1.1 - Script Injection",2002-04-19,"Daniel Nyström",webapps,php,,2002-04-19,2012-09-19,1,2002-0590;9244,,,,,https://www.securityfocus.com/bid/4548/info +21399,exploits/php/webapps/21399.txt,"IcrediBB 1.1 - Script Injection",2002-04-19,"Daniel Nyström",webapps,php,,2002-04-19,2012-09-19,1,CVE-2002-0590;OSVDB-9244,,,,,https://www.securityfocus.com/bid/4548/info 42672,exploits/php/webapps/42672.txt,"ICRestaurant software 1.4 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42689,exploits/php/webapps/42689.txt,"ICSiteBuilder 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42677,exploits/php/webapps/42677.txt,"ICStudents 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42678,exploits/php/webapps/42678.txt,"ICSurvey 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 42675,exploits/php/webapps/42675.txt,"ICTraveling 2.2 - Authentication Bypass",2017-09-13,"Ihsan Sencan",webapps,php,,2017-09-13,2017-09-13,0,,,,,, 41134,exploits/php/webapps/41134.txt,"ICTutors Tutoring Site Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, -16199,exploits/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting",2011-02-20,"Saif El-Sherei",webapps,php,,2011-02-20,2011-02-20,0,70938,,,,, +16199,exploits/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting",2011-02-20,"Saif El-Sherei",webapps,php,,2011-02-20,2011-02-20,0,OSVDB-70938,,,,, 25958,exploits/php/webapps/25958.txt,"ID Team ID Board 1.1.3 - 'SQL.CLS.php' SQL Injection",2005-07-10,Defa,webapps,php,,2005-07-10,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14204/info -31009,exploits/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection",2008-01-10,consultant.securite,webapps,php,,2008-01-10,2014-01-17,1,2008-0281;40339,,,,,https://www.securityfocus.com/bid/27220/info -8357,exploits/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - 'skin' Local File Inclusion",2009-04-06,LOTFREE,webapps,php,,2009-04-05,,1,54199;2009-1498,,,,, -1928,exploits/php/webapps/1928.txt,"IdeaBox 1.1 - 'gorumDir' Remote File Inclusion",2006-06-19,Kacper,webapps,php,,2006-06-18,,1,50128;2008-5199,,,,, -8049,exploits/php/webapps/8049.txt,"ideacart 0.02 - Local File Inclusion / SQL Injection",2009-02-13,nuclear,webapps,php,,2009-02-12,,1,52043;52042;2009-5089;2009-5088,,,,, -9631,exploits/php/webapps/9631.txt,"iDesk - 'download.php?cat_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,57930;2009-4624,,,,, -22735,exploits/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,webapps,php,,2012-11-15,2012-11-16,1,87313,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-16-at-120226-pm.png,,https://www.vulnerability-lab.com/get_content.php?id=760 -39153,exploits/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",webapps,php,,2014-04-22,2016-01-03,1,106183,,,,,https://www.securityfocus.com/bid/67031/info +31009,exploits/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection",2008-01-10,consultant.securite,webapps,php,,2008-01-10,2014-01-17,1,CVE-2008-0281;OSVDB-40339,,,,,https://www.securityfocus.com/bid/27220/info +8357,exploits/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - 'skin' Local File Inclusion",2009-04-06,LOTFREE,webapps,php,,2009-04-05,,1,OSVDB-54199;CVE-2009-1498,,,,, +1928,exploits/php/webapps/1928.txt,"IdeaBox 1.1 - 'gorumDir' Remote File Inclusion",2006-06-19,Kacper,webapps,php,,2006-06-18,,1,OSVDB-50128;CVE-2008-5199,,,,, +8049,exploits/php/webapps/8049.txt,"ideacart 0.02 - Local File Inclusion / SQL Injection",2009-02-13,nuclear,webapps,php,,2009-02-12,,1,OSVDB-52043;OSVDB-52042;CVE-2009-5089;CVE-2009-5088,,,,, +9631,exploits/php/webapps/9631.txt,"iDesk - 'download.php?cat_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,OSVDB-57930;CVE-2009-4624,,,,, +22735,exploits/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,webapps,php,,2012-11-15,2012-11-16,1,OSVDB-87313,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-16-at-120226-pm.png,,https://www.vulnerability-lab.com/get_content.php?id=760 +39153,exploits/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",webapps,php,,2014-04-22,2016-01-03,1,OSVDB-106183,,,,,https://www.securityfocus.com/bid/67031/info 10798,exploits/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup",2009-12-30,indoushka,webapps,php,,2009-12-29,,1,,,,,, 28598,exploits/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,webapps,php,,2006-09-18,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20081/info -32312,exploits/php/webapps/32312.txt,"IDevSpot BizDirectory 2.04 - 'page' Cross-Site Scripting",2008-09-02,Am!r,webapps,php,,2008-09-02,2014-03-17,1,2008-3941;48008,,,,,https://www.securityfocus.com/bid/30980/info +32312,exploits/php/webapps/32312.txt,"IDevSpot BizDirectory 2.04 - 'page' Cross-Site Scripting",2008-09-02,Am!r,webapps,php,,2008-09-02,2014-03-17,1,CVE-2008-3941;OSVDB-48008,,,,,https://www.securityfocus.com/bid/30980/info 15818,exploits/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusions",2010-12-24,v3n0m,webapps,php,,2010-12-24,2010-12-24,0,,,,,, -30918,exploits/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,webapps,php,,2007-12-20,2014-01-14,1,2007-6539;39801,,,,,https://www.securityfocus.com/bid/26961/info +30918,exploits/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,webapps,php,,2007-12-20,2014-01-14,1,CVE-2007-6539;OSVDB-39801,,,,,https://www.securityfocus.com/bid/26961/info 28518,exploits/php/webapps/28518.txt,"IDevSpot iSupport 1.8 - 'index.php' Remote File Inclusion",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,,,,,,https://www.securityfocus.com/bid/19964/info -28517,exploits/php/webapps/28517.txt,"IDevSpot iSupport 1.8 - 'index.php?cons_page_title' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,2006-4884;31033,,,,,https://www.securityfocus.com/bid/19963/info -28516,exploits/php/webapps/28516.txt,"IDevSpot iSupport 1.8 - 'open_tickets.php?ticket_id' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,2006-4884;31032,,,,,https://www.securityfocus.com/bid/19963/info -28515,exploits/php/webapps/28515.txt,"IDevSpot iSupport 1.8 - 'rightbar.php?suser' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,2006-4884;31031,,,,,https://www.securityfocus.com/bid/19963/info -28248,exploits/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php,,2006-07-20,2013-09-12,1,2006-3776;27411,,,,,https://www.securityfocus.com/bid/19084/info -28247,exploits/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php,,2006-07-20,2013-09-12,1,2006-3777;27410,,,,,https://www.securityfocus.com/bid/19083/info -32230,exploits/php/webapps/32230.txt,"IDevSpot PHPLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,webapps,php,,2008-08-12,2014-03-13,1,2008-3679;47450,,,,,https://www.securityfocus.com/bid/30665/info -13749,exploits/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQL Injection",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,,0,2010-2319;65548,,,,, -4954,exploits/php/webapps/4954.txt,"IDM-OS 1.0 - 'Filename' File Disclosure",2008-01-21,MhZ91,webapps,php,,2008-01-20,2016-11-14,1,40472;2008-0431,,,,http://www.exploit-db.comidmos.zip, +28517,exploits/php/webapps/28517.txt,"IDevSpot iSupport 1.8 - 'index.php?cons_page_title' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4884;OSVDB-31033,,,,,https://www.securityfocus.com/bid/19963/info +28516,exploits/php/webapps/28516.txt,"IDevSpot iSupport 1.8 - 'open_tickets.php?ticket_id' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4884;OSVDB-31032,,,,,https://www.securityfocus.com/bid/19963/info +28515,exploits/php/webapps/28515.txt,"IDevSpot iSupport 1.8 - 'rightbar.php?suser' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4884;OSVDB-31031,,,,,https://www.securityfocus.com/bid/19963/info +28248,exploits/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php,,2006-07-20,2013-09-12,1,CVE-2006-3776;OSVDB-27411,,,,,https://www.securityfocus.com/bid/19084/info +28247,exploits/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php,,2006-07-20,2013-09-12,1,CVE-2006-3777;OSVDB-27410,,,,,https://www.securityfocus.com/bid/19083/info +32230,exploits/php/webapps/32230.txt,"IDevSpot PHPLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,webapps,php,,2008-08-12,2014-03-13,1,CVE-2008-3679;OSVDB-47450,,,,,https://www.securityfocus.com/bid/30665/info +13749,exploits/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQL Injection",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,,0,CVE-2010-2319;OSVDB-65548,,,,, +4954,exploits/php/webapps/4954.txt,"IDM-OS 1.0 - 'Filename' File Disclosure",2008-01-21,MhZ91,webapps,php,,2008-01-20,2016-11-14,1,OSVDB-40472;CVE-2008-0431,,,,http://www.exploit-db.comidmos.zip, 31946,exploits/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Multiple Remote File Inclusions",2008-06-23,CraCkEr,webapps,php,,2008-06-23,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29868/info -4495,exploits/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",webapps,php,,2007-10-06,,1,38633;2007-5294;38632;38631;2007-5293,,,,, -28909,exploits/php/webapps/28909.txt,"IF-CMS - 'index.php' Cross-Site Scripting",2006-11-04,"Benjamin Moss",webapps,php,,2006-11-04,2013-10-13,1,2006-5761;30203,,,,,https://www.securityfocus.com/bid/20909/info -8007,exploits/php/webapps/8007.php,"IF-CMS 2.0 - 'id' Blind SQL Injection",2009-02-09,darkjoker,webapps,php,,2009-02-08,2017-02-08,1,51901;2009-0528,,,,, +4495,exploits/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",webapps,php,,2007-10-06,,1,OSVDB-38633;CVE-2007-5294;OSVDB-38632;OSVDB-38631;CVE-2007-5293,,,,, +28909,exploits/php/webapps/28909.txt,"IF-CMS - 'index.php' Cross-Site Scripting",2006-11-04,"Benjamin Moss",webapps,php,,2006-11-04,2013-10-13,1,CVE-2006-5761;OSVDB-30203,,,,,https://www.securityfocus.com/bid/20909/info +8007,exploits/php/webapps/8007.php,"IF-CMS 2.0 - 'id' Blind SQL Injection",2009-02-09,darkjoker,webapps,php,,2009-02-08,2017-02-08,1,OSVDB-51901;CVE-2009-0528,,,,, 16980,exploits/php/webapps/16980.py,"IF-CMS 2.07 - Local File Inclusion (1)",2011-03-15,TecR0c,webapps,php,,2011-03-15,2011-03-15,1,,,,http://www.exploit-db.com/screenshots/idlt17000/tec-if-cms.png,http://www.exploit-db.comIf-CMS-2.07.zip, 17418,exploits/php/webapps/17418.rb,"IF-CMS 2.07 - Local File Inclusion (Metasploit) (2)",2011-06-20,TecR0c,webapps,php,,2011-06-21,2011-06-21,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIf-CMS-2.07.zip, -6315,exploits/php/webapps/6315.txt,"iFdate 2.0.3 - SQL Injection",2008-08-26,~!Dok_tOR!~,webapps,php,,2008-08-25,,1,57577;2008-7114,,,,, +6315,exploits/php/webapps/6315.txt,"iFdate 2.0.3 - SQL Injection",2008-08-26,~!Dok_tOR!~,webapps,php,,2008-08-25,,1,OSVDB-57577;CVE-2008-7114,,,,, 41632,exploits/php/webapps/41632.txt,"iFdate Social Dating Script 2.0 - SQL Injection",2017-03-18,"Ihsan Sencan",webapps,php,,2017-03-19,2017-03-19,0,,,,,, -28011,exploits/php/webapps/28011.txt,"iFoto 0.20 - 'index.php' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,2006-3006;26341,,,,,https://www.securityfocus.com/bid/18391/info -30389,exploits/php/webapps/30389.txt,"iFoto 1.0 - 'index.php' Directory Traversal",2007-07-25,Lostmon,webapps,php,,2007-07-25,2013-12-17,1,2007-4092;38615,,,,,https://www.securityfocus.com/bid/25065/info +28011,exploits/php/webapps/28011.txt,"iFoto 0.20 - 'index.php' Cross-Site Scripting",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,CVE-2006-3006;OSVDB-26341,,,,,https://www.securityfocus.com/bid/18391/info +30389,exploits/php/webapps/30389.txt,"iFoto 1.0 - 'index.php' Directory Traversal",2007-07-25,Lostmon,webapps,php,,2007-07-25,2013-12-17,1,CVE-2007-4092;OSVDB-38615,,,,,https://www.securityfocus.com/bid/25065/info 50391,exploits/php/webapps/50391.txt,"IFSC Code Finder Project 1.0 - SQL injection (Unauthenticated)",2021-10-08,"Yash Mahajan",webapps,php,,2021-10-08,2021-10-08,0,,,,,, 28015,exploits/php/webapps/28015.txt,"iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities",2006-06-12,Luny,webapps,php,,2006-06-12,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18399/info -3082,exploits/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php?id' SQL Injection",2007-01-05,"Michael Brooks",webapps,php,,2007-01-04,,1,31678;2007-0130,,,,, -3083,exploits/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",webapps,php,,2007-01-04,,1,33387;2007-0134;33386;2007-0133;33385;2007-0132,,,,, +3082,exploits/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php?id' SQL Injection",2007-01-05,"Michael Brooks",webapps,php,,2007-01-04,,1,OSVDB-31678;CVE-2007-0130,,,,, +3083,exploits/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",webapps,php,,2007-01-04,,1,OSVDB-33387;CVE-2007-0134;OSVDB-33386;CVE-2007-0133;OSVDB-33385;CVE-2007-0132,,,,, 28866,exploits/php/webapps/28866.txt,"IG Shop 1.4 - 'Change_Pass.php' Cross-Site Scripting",2006-10-30,SnipEr.X,webapps,php,,2006-10-30,2013-10-11,1,,,,,,https://www.securityfocus.com/bid/20768/info -3907,exploits/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,webapps,php,,2007-05-11,,1,37910;2007-2717,,,,, -14820,exploits/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injections",2010-08-27,Sweet,webapps,php,,2010-08-27,2010-10-11,1,51156;2008-5841,,,,http://www.exploit-db.comiGamingCMS1.5.zip, -4886,exploits/php/webapps/4886.pl,"iGaming CMS 1.3.1/1.5 - SQL Injection",2008-01-11,"Eugene Minaev",webapps,php,,2008-01-10,2016-11-08,1,40247;2008-0255,,,,http://www.exploit-db.comiGaming1.3.1.zip, -31747,exploits/php/webapps/31747.pl,"iGaming CMS 1.5 - 'poll_vote.php' SQL Injection",2008-05-05,Cod3rZ,webapps,php,,2008-05-05,2014-02-19,1,2008-2130;45020,,,,,https://www.securityfocus.com/bid/29059/info +3907,exploits/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,webapps,php,,2007-05-11,,1,OSVDB-37910;CVE-2007-2717,,,,, +14820,exploits/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injections",2010-08-27,Sweet,webapps,php,,2010-08-27,2010-10-11,1,OSVDB-51156;CVE-2008-5841,,,,http://www.exploit-db.comiGamingCMS1.5.zip, +4886,exploits/php/webapps/4886.pl,"iGaming CMS 1.3.1/1.5 - SQL Injection",2008-01-11,"Eugene Minaev",webapps,php,,2008-01-10,2016-11-08,1,OSVDB-40247;CVE-2008-0255,,,,http://www.exploit-db.comiGaming1.3.1.zip, +31747,exploits/php/webapps/31747.pl,"iGaming CMS 1.5 - 'poll_vote.php' SQL Injection",2008-05-05,Cod3rZ,webapps,php,,2008-05-05,2014-02-19,1,CVE-2008-2130;OSVDB-45020,,,,,https://www.securityfocus.com/bid/29059/info 15177,exploits/php/webapps/15177.pl,"iGaming CMS 1.5 - Blind SQL Injection",2010-10-01,plucky,webapps,php,,2010-10-01,2010-10-03,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2.png,http://www.exploit-db.comiGamingCMS1.5.zip, -10463,exploits/php/webapps/10463.txt,"iGaming CMS 1.5 - Cross-Site Request Forgery",2009-12-15,Nex,webapps,php,,2009-12-14,,1,61053,,,,, -6540,exploits/php/webapps/6540.pl,"iGaming CMS 1.5 - Multiple SQL Injections",2008-09-23,StAkeR,webapps,php,,2008-09-22,,1,51156;2008-5841;51155;51154,,,,http://www.exploit-db.comiGamingCMS1.5.zip, -6769,exploits/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 - 'search.php' SQL Injection",2008-10-16,StAkeR,webapps,php,,2008-10-15,,1,49199;2008-4603,,,,, +10463,exploits/php/webapps/10463.txt,"iGaming CMS 1.5 - Cross-Site Request Forgery",2009-12-15,Nex,webapps,php,,2009-12-14,,1,OSVDB-61053,,,,, +6540,exploits/php/webapps/6540.pl,"iGaming CMS 1.5 - Multiple SQL Injections",2008-09-23,StAkeR,webapps,php,,2008-09-22,,1,OSVDB-51156;CVE-2008-5841;OSVDB-51155;OSVDB-51154,,,,http://www.exploit-db.comiGamingCMS1.5.zip, +6769,exploits/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 - 'search.php' SQL Injection",2008-10-16,StAkeR,webapps,php,,2008-10-15,,1,OSVDB-49199;CVE-2008-4603,,,,, 23773,exploits/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting",2004-03-01,"David Sopas Ferreira",webapps,php,,2004-03-01,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9773/info 23770,exploits/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection",2004-03-01,"David Sopas Ferreira",webapps,php,,2004-03-01,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9771/info 25149,exploits/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injections",2005-02-22,"John Cobb",webapps,php,,2005-02-22,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12627/info -1527,exploits/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,webapps,php,,2006-02-24,,1,23530;2006-1031,,,,, -6205,exploits/php/webapps/6205.txt,"iges CMS 2.0 - Cross-Site Scripting / SQL Injection",2008-08-05,BugReport.IR,webapps,php,,2008-08-04,2016-12-15,1,53554;53553;53552,,,,, -17426,exploits/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection",2011-06-21,"Brendan Coles",webapps,php,,2011-06-21,2011-06-21,1,73224,,,,,http://itsecuritysolutions.org/2011-06-22-iGiveTest-2.1.0-SQL-Injection-Vulnerability/ -1863,exploits/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,2016-08-16,1,31051;2006-2819,,,,http://www.exploit-db.comigloo_0_1_9.zip, +1527,exploits/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,webapps,php,,2006-02-24,,1,OSVDB-23530;CVE-2006-1031,,,,, +6205,exploits/php/webapps/6205.txt,"iges CMS 2.0 - Cross-Site Scripting / SQL Injection",2008-08-05,BugReport.IR,webapps,php,,2008-08-04,2016-12-15,1,OSVDB-53554;OSVDB-53553;OSVDB-53552,,,,, +17426,exploits/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection",2011-06-21,"Brendan Coles",webapps,php,,2011-06-21,2011-06-21,1,OSVDB-73224,,,,,http://itsecuritysolutions.org/2011-06-22-iGiveTest-2.1.0-SQL-Injection-Vulnerability/ +1863,exploits/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,2016-08-16,1,OSVDB-31051;CVE-2006-2819,,,,http://www.exploit-db.comigloo_0_1_9.zip, 37352,exploits/php/webapps/37352.txt,"Ignite Solutions CMS - 'car-details.php' SQL Injection",2012-06-03,Am!r,webapps,php,,2012-06-03,2015-06-24,1,,,,,,https://www.securityfocus.com/bid/53771/info 9437,exploits/php/webapps/9437.txt,"Ignition 1.2 - 'comment' Remote Code Injection",2009-08-14,"Khashayar Fereidani",webapps,php,,2009-08-13,,1,,,,,, -10569,exploits/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusions",2009-12-20,cOndemned,webapps,php,,2009-12-19,,1,61226;2009-4426;61225,,,,http://www.exploit-db.comignition_1.2.zip, +10569,exploits/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusions",2009-12-20,cOndemned,webapps,php,,2009-12-19,,1,OSVDB-61226;CVE-2009-4426;OSVDB-61225,,,,http://www.exploit-db.comignition_1.2.zip, 15917,exploits/php/webapps/15917.txt,"Ignition 1.3 - 'comment.php' Local File Inclusion",2011-01-06,n0n0x,webapps,php,,2011-01-06,2011-01-08,1,,,,,http://www.exploit-db.comignition-1.3.tar.gz, 15864,exploits/php/webapps/15864.txt,"Ignition 1.3 - 'page.php' Local File Inclusion",2010-12-30,cOndemned,webapps,php,,2010-12-30,2010-12-30,1,,,,,http://www.exploit-db.comignition-1.3.tar.gz, 15865,exploits/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution",2010-12-30,cOndemned,webapps,php,,2010-12-30,2010-12-30,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-30-at-73737-am.png,http://www.exploit-db.comignition-1.3.tar.gz, 42617,exploits/php/webapps/42617.txt,"iGreeting Cards 1.0 - SQL Injection",2017-09-04,"Ihsan Sencan",webapps,php,,2017-09-05,2017-09-05,0,,,,,, -5898,exploits/php/webapps/5898.pl,"IGSuite 3.2.4 - Reverse Shell / Blind SQL Injection",2008-06-22,"Guido Landi",webapps,php,,2008-06-21,2018-12-12,1,46476;2008-2835,,,,, -26856,exploits/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,2005-4331;21808,,,,,https://www.securityfocus.com/bid/15911/info -26855,exploits/php/webapps/26855.txt,"IHTML Merchant Mall - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,2005-4330;21830,,,,,https://www.securityfocus.com/bid/15910/info -36658,exploits/php/webapps/36658.txt,"iknSupport 'search' Module - Cross-Site Scripting",2012-02-02,"Red Security TEAM",webapps,php,,2012-02-02,2015-04-07,1,2012-1069;79335,,,,,https://www.securityfocus.com/bid/51803/info -21304,exploits/php/webapps/21304.txt,"IkonBoard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting",2002-02-26,godminus,webapps,php,,2002-02-26,2012-09-12,1,2002-0328;9002,,,,,https://www.securityfocus.com/bid/4182/info -32779,exploits/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,webapps,php,,2009-02-06,2014-04-10,1,105816,,,,,https://www.securityfocus.com/bid/33665/info -32076,exploits/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent Cross-Site Scripting",2014-03-05,"High-Tech Bridge SA",webapps,php,80,2014-03-05,2014-03-05,0,2014-1944;103355,,,,,https://www.htbridge.com/advisory/HTB23203 +5898,exploits/php/webapps/5898.pl,"IGSuite 3.2.4 - Reverse Shell / Blind SQL Injection",2008-06-22,"Guido Landi",webapps,php,,2008-06-21,2018-12-12,1,OSVDB-46476;CVE-2008-2835,,,,, +26856,exploits/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,CVE-2005-4331;OSVDB-21808,,,,,https://www.securityfocus.com/bid/15911/info +26855,exploits/php/webapps/26855.txt,"IHTML Merchant Mall - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,CVE-2005-4330;OSVDB-21830,,,,,https://www.securityfocus.com/bid/15910/info +36658,exploits/php/webapps/36658.txt,"iknSupport 'search' Module - Cross-Site Scripting",2012-02-02,"Red Security TEAM",webapps,php,,2012-02-02,2015-04-07,1,CVE-2012-1069;OSVDB-79335,,,,,https://www.securityfocus.com/bid/51803/info +21304,exploits/php/webapps/21304.txt,"IkonBoard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting",2002-02-26,godminus,webapps,php,,2002-02-26,2012-09-12,1,CVE-2002-0328;OSVDB-9002,,,,,https://www.securityfocus.com/bid/4182/info +32779,exploits/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,webapps,php,,2009-02-06,2014-04-10,1,OSVDB-105816,,,,,https://www.securityfocus.com/bid/33665/info +32076,exploits/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent Cross-Site Scripting",2014-03-05,"High-Tech Bridge SA",webapps,php,80,2014-03-05,2014-03-05,0,CVE-2014-1944;OSVDB-103355,,,,,https://www.htbridge.com/advisory/HTB23203 12076,exploits/php/webapps/12076.pl,"ilchClan 1.0.5 - 'cid' SQL Injection",2010-04-05,"Easy Laster",webapps,php,,2010-04-04,,1,,,,,, 17101,exploits/php/webapps/17101.txt,"ilchClan 1.0.5 - 'regist.php' SQL Injection",2011-04-02,"Easy Laster",webapps,php,,2011-04-02,2011-04-02,0,,,,,, 12256,exploits/php/webapps/12256.txt,"ilchClan 1.0.5B - SQL Injection",2010-04-16,"Easy Laster",webapps,php,,2010-04-15,,1,,,,,, -1516,exploits/php/webapps/1516.php,"ilchClan 1.05g - 'tid' SQL Injection",2006-02-20,x128,webapps,php,,2006-02-19,,1,23369;2006-0851,,,,, -21723,exploits/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure",2002-08-19,"Ulf Harnhammar",webapps,php,,2002-08-19,2012-10-04,1,2002-1423;11377,,,,,https://www.securityfocus.com/bid/5501/info -21724,exploits/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification",2002-08-19,"Ulf Harnhammar",webapps,php,,2002-08-19,2012-10-04,1,2002-1422;11376,,,,,https://www.securityfocus.com/bid/5502/info -7570,exploits/php/webapps/7570.txt,"ILIAS 3.7.4 - 'ref_id' Blind SQL Injection",2008-12-24,Lidloses_Auge,webapps,php,,2008-12-23,2017-01-06,1,51138;2008-5816,,,,, -31833,exploits/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,webapps,php,80,2014-02-22,2014-02-22,0,2014-2090;2014-2089;2014-2088;103656;103655;103654,,,,http://www.exploit-db.comilias-4.4.1.tar.gz, -43595,exploits/php/webapps/43595.txt,"ILIAS < 5.2.4 - Cross-Site Scripting",2018-01-15,"Florian Kunushevci",webapps,php,,2018-01-15,2018-01-15,1,2018-5688,,,,http://www.exploit-db.comILIAS-5.2.3.zip, -29265,exploits/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 < 4.4 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php,,2013-11-08,2013-11-08,0,99039,,,,,https://www.vulnerability-lab.com/get_content.php?id=1122 -9151,exploits/php/webapps/9151.txt,"ILIAS Lms 3.9.9/3.10.7 - Arbitrary Edition / Information Disclosure",2009-07-15,YEnH4ckEr,webapps,php,,2009-07-14,,1,56149;56148,,,,, +1516,exploits/php/webapps/1516.php,"ilchClan 1.05g - 'tid' SQL Injection",2006-02-20,x128,webapps,php,,2006-02-19,,1,OSVDB-23369;CVE-2006-0851,,,,, +21723,exploits/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure",2002-08-19,"Ulf Harnhammar",webapps,php,,2002-08-19,2012-10-04,1,CVE-2002-1423;OSVDB-11377,,,,,https://www.securityfocus.com/bid/5501/info +21724,exploits/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification",2002-08-19,"Ulf Harnhammar",webapps,php,,2002-08-19,2012-10-04,1,CVE-2002-1422;OSVDB-11376,,,,,https://www.securityfocus.com/bid/5502/info +7570,exploits/php/webapps/7570.txt,"ILIAS 3.7.4 - 'ref_id' Blind SQL Injection",2008-12-24,Lidloses_Auge,webapps,php,,2008-12-23,2017-01-06,1,OSVDB-51138;CVE-2008-5816,,,,, +31833,exploits/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,webapps,php,80,2014-02-22,2014-02-22,0,CVE-2014-2090;CVE-2014-2089;CVE-2014-2088;OSVDB-103656;OSVDB-103655;OSVDB-103654,,,,http://www.exploit-db.comilias-4.4.1.tar.gz, +43595,exploits/php/webapps/43595.txt,"ILIAS < 5.2.4 - Cross-Site Scripting",2018-01-15,"Florian Kunushevci",webapps,php,,2018-01-15,2018-01-15,1,CVE-2018-5688,,,,http://www.exploit-db.comILIAS-5.2.3.zip, +29265,exploits/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 < 4.4 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php,,2013-11-08,2013-11-08,0,OSVDB-99039,,,,,https://www.vulnerability-lab.com/get_content.php?id=1122 +9151,exploits/php/webapps/9151.txt,"ILIAS Lms 3.9.9/3.10.7 - Arbitrary Edition / Information Disclosure",2009-07-15,YEnH4ckEr,webapps,php,,2009-07-14,,1,OSVDB-56149;OSVDB-56148,,,,, 14202,exploits/php/webapps/14202.txt,"iLister Listing Software - Local File Inclusion",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2010-07-04,0,,,,,, 10389,exploits/php/webapps/10389.txt,"Illogator Shop - SQL Injection Bypass",2009-12-11,bi0,webapps,php,,2009-12-10,,0,,,,,, -20627,exploits/php/webapps/20627.py,"IlohaMail Webmail - Persistent Cross-Site Scripting",2012-08-18,"Shai rod",webapps,php,,2012-08-18,2012-08-18,1,85507;85506,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-18-at-95038-am.png,http://www.exploit-db.comIlohaMail-0.8.14-rc3.zip, -39267,exploits/php/webapps/39267.html,"Ilya Birman E2 - '/@actions/comment-process' SQL Injection",2014-07-23,"High-Tech Bridge",webapps,php,,2014-07-23,2016-01-19,1,2014-4736;108690,,,,,https://www.securityfocus.com/bid/68843/info -26316,exploits/php/webapps/26316.php,"imacs CMS 0.3.0 - Unrestricted Arbitrary File Upload",2013-06-19,"CWH Underground",webapps,php,,2013-06-19,2013-06-19,0,94430,,,,http://www.exploit-db.comimacs_V0_3_0_608.cmp.zip, +20627,exploits/php/webapps/20627.py,"IlohaMail Webmail - Persistent Cross-Site Scripting",2012-08-18,"Shai rod",webapps,php,,2012-08-18,2012-08-18,1,OSVDB-85507;OSVDB-85506,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-18-at-95038-am.png,http://www.exploit-db.comIlohaMail-0.8.14-rc3.zip, +39267,exploits/php/webapps/39267.html,"Ilya Birman E2 - '/@actions/comment-process' SQL Injection",2014-07-23,"High-Tech Bridge",webapps,php,,2014-07-23,2016-01-19,1,CVE-2014-4736;OSVDB-108690,,,,,https://www.securityfocus.com/bid/68843/info +26316,exploits/php/webapps/26316.php,"imacs CMS 0.3.0 - Unrestricted Arbitrary File Upload",2013-06-19,"CWH Underground",webapps,php,,2013-06-19,2013-06-19,0,OSVDB-94430,,,,http://www.exploit-db.comimacs_V0_3_0_608.cmp.zip, 41120,exploits/php/webapps/41120.txt,"Image and Video Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, 10700,exploits/php/webapps/10700.txt,"Image File Upload - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 11110,exploits/php/webapps/11110.txt,"Image Hosting Script - Arbitrary File Upload",2010-01-11,R3d-D3V!L,webapps,php,,2010-01-10,,0,,,,,, 41080,exploits/php/webapps/41080.txt,"Image Sharing Script 4.13 - Multiple Vulnerabilities",2017-01-16,"Hasan Emre Ozer",webapps,php,,2017-01-16,2017-01-16,0,,,,,, 13782,exploits/php/webapps/13782.txt,"Image Store - Arbitrary File Upload",2010-06-08,Mr.FireStormm,webapps,php,,2010-06-07,,0,,,,,, -9639,exploits/php/webapps/9639.txt,"Image voting 1.0 - 'index.php?show' SQL Injection",2009-09-11,SkuLL-HackeR,webapps,php,,2009-09-10,,1,79607;2009-3356;79606;79605;58105,,,,, -4895,exploits/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 - 'id' SQL Injection",2008-01-11,"Raw Security",webapps,php,,2008-01-10,2016-11-08,1,40336;2008-0288;40335;40334,,,,http://www.exploit-db.comimagealbum-2.0.0b2.tar.gz, +9639,exploits/php/webapps/9639.txt,"Image voting 1.0 - 'index.php?show' SQL Injection",2009-09-11,SkuLL-HackeR,webapps,php,,2009-09-10,,1,OSVDB-79607;CVE-2009-3356;OSVDB-79606;OSVDB-79605;OSVDB-58105,,,,, +4895,exploits/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 - 'id' SQL Injection",2008-01-11,"Raw Security",webapps,php,,2008-01-10,2016-11-08,1,OSVDB-40336;CVE-2008-0288;OSVDB-40335;OSVDB-40334,,,,http://www.exploit-db.comimagealbum-2.0.0b2.tar.gz, 42441,exploits/php/webapps/42441.txt,"ImageBay 1.0 - SQL Injection",2017-08-10,"Ihsan Sencan",webapps,php,,2017-08-10,2017-08-10,0,,,,,, -24365,exploits/php/webapps/24365.txt,"ImageCMS 4.0.0b - Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",webapps,php,,2013-01-25,2013-01-25,0,2012-6290;89513,,,,,https://www.htbridge.com/advisory/HTB23132 +24365,exploits/php/webapps/24365.txt,"ImageCMS 4.0.0b - Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",webapps,php,,2013-01-25,2013-01-25,0,CVE-2012-6290;OSVDB-89513,,,,,https://www.htbridge.com/advisory/HTB23132 41816,exploits/php/webapps/41816.txt,"ImagePro Lazygirls Clone Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php,,2017-04-05,2017-04-05,0,,,,,, -39058,exploits/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",webapps,php,,2014-01-21,2015-12-19,1,102426,,,,,https://www.securityfocus.com/bid/65059/info -2647,exploits/php/webapps/2647.php,"Imageview 5 - '/Cookie/index.php' Local/Remote File Inclusion",2006-10-25,Kacper,webapps,php,,2006-10-24,,1,30017;2006-5554,,,,, -3817,exploits/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php?album' Local File Inclusion",2007-04-29,DNX,webapps,php,,2007-04-28,,1,35476;2007-2425,,,,, -27197,exploits/php/webapps/27197.txt,"ImageVue 0.16.1 - 'dir.php' Folder Permission Disclosure",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,2006-0700;27983,,,,,https://www.securityfocus.com/bid/16594/info -27199,exploits/php/webapps/27199.txt,"ImageVue 0.16.1 - 'index.php?bgcol' Cross-Site Scripting",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,2006-0703;23168,,,,,https://www.securityfocus.com/bid/16594/info -27198,exploits/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php?path' Arbitrary Directory Listing",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,2006-0701;23167,,,,,https://www.securityfocus.com/bid/16594/info -27200,exploits/php/webapps/27200.txt,"ImageVue 0.16.1 - 'upload.php' Unrestricted Arbitrary File Upload",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,2006-0702;23169,,,,,https://www.securityfocus.com/bid/16594/info -31353,exploits/php/webapps/31353.txt,"ImageVue 1.7 - 'dir2.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,2008-1273;42828,,,,,https://www.securityfocus.com/bid/28138/info -31355,exploits/php/webapps/31355.txt,"ImageVue 1.7 - 'dirxml.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,2008-1273;42830,,,,,https://www.securityfocus.com/bid/28138/info -31352,exploits/php/webapps/31352.txt,"ImageVue 1.7 - 'popup.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,2008-1273;42827,,,,,https://www.securityfocus.com/bid/28138/info -31354,exploits/php/webapps/31354.txt,"ImageVue 1.7 - 'upload.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,2008-1273;42829,,,,,https://www.securityfocus.com/bid/28138/info +39058,exploits/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",webapps,php,,2014-01-21,2015-12-19,1,OSVDB-102426,,,,,https://www.securityfocus.com/bid/65059/info +2647,exploits/php/webapps/2647.php,"Imageview 5 - '/Cookie/index.php' Local/Remote File Inclusion",2006-10-25,Kacper,webapps,php,,2006-10-24,,1,OSVDB-30017;CVE-2006-5554,,,,, +3817,exploits/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php?album' Local File Inclusion",2007-04-29,DNX,webapps,php,,2007-04-28,,1,OSVDB-35476;CVE-2007-2425,,,,, +27197,exploits/php/webapps/27197.txt,"ImageVue 0.16.1 - 'dir.php' Folder Permission Disclosure",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,CVE-2006-0700;OSVDB-27983,,,,,https://www.securityfocus.com/bid/16594/info +27199,exploits/php/webapps/27199.txt,"ImageVue 0.16.1 - 'index.php?bgcol' Cross-Site Scripting",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,CVE-2006-0703;OSVDB-23168,,,,,https://www.securityfocus.com/bid/16594/info +27198,exploits/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php?path' Arbitrary Directory Listing",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,CVE-2006-0701;OSVDB-23167,,,,,https://www.securityfocus.com/bid/16594/info +27200,exploits/php/webapps/27200.txt,"ImageVue 0.16.1 - 'upload.php' Unrestricted Arbitrary File Upload",2006-02-11,zjieb,webapps,php,,2006-02-11,2013-07-30,1,CVE-2006-0702;OSVDB-23169,,,,,https://www.securityfocus.com/bid/16594/info +31353,exploits/php/webapps/31353.txt,"ImageVue 1.7 - 'dir2.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,CVE-2008-1273;OSVDB-42828,,,,,https://www.securityfocus.com/bid/28138/info +31355,exploits/php/webapps/31355.txt,"ImageVue 1.7 - 'dirxml.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,CVE-2008-1273;OSVDB-42830,,,,,https://www.securityfocus.com/bid/28138/info +31352,exploits/php/webapps/31352.txt,"ImageVue 1.7 - 'popup.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,CVE-2008-1273;OSVDB-42827,,,,,https://www.securityfocus.com/bid/28138/info +31354,exploits/php/webapps/31354.txt,"ImageVue 1.7 - 'upload.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,CVE-2008-1273;OSVDB-42829,,,,,https://www.securityfocus.com/bid/28138/info 33452,exploits/php/webapps/33452.txt,"Imagevue r16 - 'amount' Cross-Site Scripting",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37557/info -29775,exploits/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Inclusions",2007-03-26,Crackers_Child,webapps,php,,2007-03-26,2013-11-22,1,105440;105439;105438,,,,,https://www.securityfocus.com/bid/23132/info +29775,exploits/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Inclusions",2007-03-26,Crackers_Child,webapps,php,,2007-03-26,2013-11-22,1,OSVDB-105440;OSVDB-105439;OSVDB-105438,,,,,https://www.securityfocus.com/bid/23132/info 39766,exploits/php/webapps/39766.php,"Imagick 3.3.0 (PHP 5.4) - disable_functions Bypass",2016-05-04,RicterZ,webapps,php,,2016-05-04,2020-02-14,0,,,,,, -14426,exploits/php/webapps/14426.pl,"Imagine-cms 2.50 - SQL Injection",2010-07-21,Metropolis,webapps,php,,2010-07-21,2010-07-27,0,66516,,,,, -11002,exploits/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,webapps,php,,2010-01-03,,1,61482;2010-1070,,,,, -2046,exploits/php/webapps/2046.txt,"iManage CMS 4.0.12 - 'absolute_path' Remote File Inclusion",2006-07-20,Matdhule,webapps,php,,2006-07-19,,1,28671;2006-3771;28670;28669;28668;28667;28666;28665;28664;28663;28662;28661;28660;28659;28658;28657;28656;28655;28654;28653;28652;28651;28650;28649;28648;28647,,,,,http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt -17852,exploits/php/webapps/17852.txt,"iManager Plugin 1.2.8 - 'd' Arbitrary File Deletion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,75602,,,,http://www.exploit-db.comimanager_V_1.2.8.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5043.php -17851,exploits/php/webapps/17851.txt,"iManager Plugin 1.2.8 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,75604,,,,http://www.exploit-db.comimanager_V_1.2.8.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5042.php +14426,exploits/php/webapps/14426.pl,"Imagine-cms 2.50 - SQL Injection",2010-07-21,Metropolis,webapps,php,,2010-07-21,2010-07-27,0,OSVDB-66516,,,,, +11002,exploits/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,webapps,php,,2010-01-03,,1,OSVDB-61482;CVE-2010-1070,,,,, +2046,exploits/php/webapps/2046.txt,"iManage CMS 4.0.12 - 'absolute_path' Remote File Inclusion",2006-07-20,Matdhule,webapps,php,,2006-07-19,,1,OSVDB-28671;CVE-2006-3771;OSVDB-28670;OSVDB-28669;OSVDB-28668;OSVDB-28667;OSVDB-28666;OSVDB-28665;OSVDB-28664;OSVDB-28663;OSVDB-28662;OSVDB-28661;OSVDB-28660;OSVDB-28659;OSVDB-28658;OSVDB-28657;OSVDB-28656;OSVDB-28655;OSVDB-28654;OSVDB-28653;OSVDB-28652;OSVDB-28651;OSVDB-28650;OSVDB-28649;OSVDB-28648;OSVDB-28647,,,,,http://advisories.echo.or.id/adv/adv40-matdhule-2006.txt +17852,exploits/php/webapps/17852.txt,"iManager Plugin 1.2.8 - 'd' Arbitrary File Deletion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,OSVDB-75602,,,,http://www.exploit-db.comimanager_V_1.2.8.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5043.php +17851,exploits/php/webapps/17851.txt,"iManager Plugin 1.2.8 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php,,2011-09-17,2011-09-17,0,OSVDB-75604,,,,http://www.exploit-db.comimanager_V_1.2.8.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5042.php 12665,exploits/php/webapps/12665.pl,"IMEDIA - 'index.php' SQL Injection",2010-05-20,kannibal615,webapps,php,,2010-05-19,,1,,,,,, 10690,exploits/php/webapps/10690.txt,"IMG2ASCII - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comascii_2_0.zip, -3049,exploits/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script",2006-12-30,Kacper,webapps,php,,2006-12-29,,1,37556;2007-0082,,,,, -5631,exploits/php/webapps/5631.txt,"IMGallery 2.5 - Multiple SQL Injections",2008-05-15,cOndemned,webapps,php,,2008-05-14,,1,45472;2008-2337;45471;45470,,,,, -43567,exploits/php/webapps/43567.txt,"ImgHosting 1.5 - Cross-Site Scripting",2018-01-15,"Dennis Veninga",webapps,php,,2018-01-15,2018-01-15,0,2018-5479,,,,, -18544,exploits/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,webapps,php,,2012-02-29,2012-02-29,0,85701;2012-4926;2012-4925;79670,,,,, -15754,exploits/php/webapps/15754.txt,"Immo Makler Script - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,69950;2010-4721,,,,, +3049,exploits/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script",2006-12-30,Kacper,webapps,php,,2006-12-29,,1,OSVDB-37556;CVE-2007-0082,,,,, +5631,exploits/php/webapps/5631.txt,"IMGallery 2.5 - Multiple SQL Injections",2008-05-15,cOndemned,webapps,php,,2008-05-14,,1,OSVDB-45472;CVE-2008-2337;OSVDB-45471;OSVDB-45470,,,,, +43567,exploits/php/webapps/43567.txt,"ImgHosting 1.5 - Cross-Site Scripting",2018-01-15,"Dennis Veninga",webapps,php,,2018-01-15,2018-01-15,0,CVE-2018-5479,,,,, +18544,exploits/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,webapps,php,,2012-02-29,2012-02-29,0,OSVDB-85701;CVE-2012-4926;CVE-2012-4925;OSVDB-79670,,,,, +15754,exploits/php/webapps/15754.txt,"Immo Makler Script - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,OSVDB-69950;CVE-2010-4721,,,,, 35866,exploits/php/webapps/35866.txt,"Immophp 1.1.1 - Cross-Site Scripting / SQL Injection",2011-06-18,KedAns-Dz,webapps,php,,2011-06-18,2015-01-22,1,,,,,,https://www.securityfocus.com/bid/48341/info -34389,exploits/php/webapps/34389.txt,"Impact Software AdPeeps - Cross-Site Scripting / HTML Injection",2010-07-27,Matt,webapps,php,,2010-07-27,2016-10-27,1,2009-4939;54790,,,,,https://www.securityfocus.com/bid/42071/info -8818,exploits/php/webapps/8818.txt,"Impact Software AdPeeps 8.5d1 - Cross-Site Scripting / HTML Injection",2009-05-27,intern0t,webapps,php,,2009-05-26,2016-10-27,1,54790;2009-4939,,,,, -6008,exploits/php/webapps/6008.php,"ImperialBB 2.3.5 - Arbitrary File Upload",2008-07-05,PHPLizardo,webapps,php,,2008-07-04,,1,46758;2008-3093,,,,, -8947,exploits/php/webapps/8947.txt,"impleo music Collection 2.0 - SQL Injection / Cross-Site Scripting",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,55289;2009-2154;55288;2009-2153,,,,, +34389,exploits/php/webapps/34389.txt,"Impact Software AdPeeps - Cross-Site Scripting / HTML Injection",2010-07-27,Matt,webapps,php,,2010-07-27,2016-10-27,1,CVE-2009-4939;OSVDB-54790,,,,,https://www.securityfocus.com/bid/42071/info +8818,exploits/php/webapps/8818.txt,"Impact Software AdPeeps 8.5d1 - Cross-Site Scripting / HTML Injection",2009-05-27,intern0t,webapps,php,,2009-05-26,2016-10-27,1,OSVDB-54790;CVE-2009-4939,,,,, +6008,exploits/php/webapps/6008.php,"ImperialBB 2.3.5 - Arbitrary File Upload",2008-07-05,PHPLizardo,webapps,php,,2008-07-04,,1,OSVDB-46758;CVE-2008-3093,,,,, +8947,exploits/php/webapps/8947.txt,"impleo music Collection 2.0 - SQL Injection / Cross-Site Scripting",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-55289;CVE-2009-2154;OSVDB-55288;CVE-2009-2153,,,,, 35134,exploits/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' HTML Injection",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45541/info 46239,exploits/php/webapps/46239.txt,"ImpressCMS 1.3.11 - 'bid' SQL Injection",2019-01-24,"Mehmet Onder",webapps,php,80,2019-01-24,2019-01-24,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comimpresscms_1.3.11.zip, -31431,exploits/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",webapps,php,80,2014-02-05,2018-01-25,1,2014-1836;102772;102771;102770,,,,http://www.exploit-db.comimpresscms_1.3.5_final.tar.gz,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/impresscms-1.3.5.txt +31431,exploits/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",webapps,php,80,2014-02-05,2018-01-25,1,CVE-2014-1836;OSVDB-102772;OSVDB-102771;OSVDB-102770,,,,http://www.exploit-db.comimpresscms_1.3.5_final.tar.gz,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/impresscms-1.3.5.txt 39737,exploits/php/webapps/39737.txt,"ImpressCMS 1.3.9 - SQL Injection",2016-04-26,"Manuel García Cárdenas",webapps,php,80,2016-04-26,2016-04-26,0,,,,,http://www.exploit-db.comimpresscms-1.3.9.tar.gz, -50839,exploits/php/webapps/50839.php,"ImpressCMS 1.4.2 - Remote Code Execution (RCE)",2022-03-30,"Egidio Romano",webapps,php,,2022-03-30,2022-03-30,0,2021-26599,,,,, +50839,exploits/php/webapps/50839.php,"ImpressCMS 1.4.2 - Remote Code Execution (RCE)",2022-03-30,"Egidio Romano",webapps,php,,2022-03-30,2022-03-30,0,CVE-2021-26599,,,,, 50298,exploits/php/webapps/50298.py,"ImpressCMS 1.4.2 - Remote Code Execution (RCE) (Authenticated)",2021-09-16,"Halit AKAYDIN",webapps,php,,2021-09-16,2021-09-16,0,,,,,, 50890,exploits/php/webapps/50890.txt,"ImpressCMS v1.4.4 - Unrestricted File Upload",2022-05-11,"Ünsal Furkan Harani",webapps,php,,2022-05-11,2022-05-11,0,,,,,, 34053,exploits/php/webapps/34053.txt,"ImpressPages CMS 1.0x - 'admin.php' Multiple SQL Injections",2010-05-28,"High-Tech Bridge SA",webapps,php,,2010-05-28,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40431/info -29331,exploits/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Remote Code Execution",2013-11-01,LiquidWorm,webapps,php,,2013-11-02,2013-11-02,0,99274,,,,,http://zeroscience.mk/en/vulnerabilities/ZSL-2013-5159.php -29328,exploits/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Arbitrary File Deletion",2013-11-01,LiquidWorm,webapps,php,,2013-11-02,2013-11-02,0,99222,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5158.php -29318,exploits/php/webapps/29318.txt,"ImpressPages CMS 3.6 - Multiple Cross-Site Scripting / SQL Injection Vulnerabilities",2013-10-31,LiquidWorm,webapps,php,,2013-11-08,2013-11-08,0,99223;99222;99221;99220,,,,http://www.exploit-db.comImpressPages_3_6.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5157.php -29790,exploits/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Persistent Cross-Site Scripting",2013-11-23,sajith,webapps,php,,2013-11-23,2013-11-23,1,100539,,,http://www.exploit-db.com/screenshots/idlt30000/download-attachment.jpg,http://www.exploit-db.comImpressPages_3_8.tar.gz, -36830,exploits/php/webapps/36830.txt,"Impulsio CMS - 'id' SQL Injection",2012-02-16,sonyy,webapps,php,,2012-02-16,2015-04-27,1,2012-1294;79603,,,,,https://www.securityfocus.com/bid/52063/info +29331,exploits/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Remote Code Execution",2013-11-01,LiquidWorm,webapps,php,,2013-11-02,2013-11-02,0,OSVDB-99274,,,,,http://zeroscience.mk/en/vulnerabilities/ZSL-2013-5159.php +29328,exploits/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Arbitrary File Deletion",2013-11-01,LiquidWorm,webapps,php,,2013-11-02,2013-11-02,0,OSVDB-99222,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5158.php +29318,exploits/php/webapps/29318.txt,"ImpressPages CMS 3.6 - Multiple Cross-Site Scripting / SQL Injection Vulnerabilities",2013-10-31,LiquidWorm,webapps,php,,2013-11-08,2013-11-08,0,OSVDB-99223;OSVDB-99222;OSVDB-99221;OSVDB-99220,,,,http://www.exploit-db.comImpressPages_3_6.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5157.php +29790,exploits/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Persistent Cross-Site Scripting",2013-11-23,sajith,webapps,php,,2013-11-23,2013-11-23,1,OSVDB-100539,,,http://www.exploit-db.com/screenshots/idlt30000/download-attachment.jpg,http://www.exploit-db.comImpressPages_3_8.tar.gz, +36830,exploits/php/webapps/36830.txt,"Impulsio CMS - 'id' SQL Injection",2012-02-16,sonyy,webapps,php,,2012-02-16,2015-04-27,1,CVE-2012-1294;OSVDB-79603,,,,,https://www.securityfocus.com/bid/52063/info 2295,exploits/php/webapps/2295.txt,"In-link 2.3.4 - 'ADODB_DIR' Remote File Inclusion",2006-09-04,"Saudi Hackrz",webapps,php,,2006-09-03,,1,,,,,, 36123,exploits/php/webapps/36123.txt,"In-link 2.3.4/5.1.3 RC1 - 'cat' SQL Injection",2011-09-08,SubhashDasyam,webapps,php,,2011-09-08,2015-02-19,1,,,,,,https://www.securityfocus.com/bid/49508/info -9358,exploits/php/webapps/9358.txt,"In-portal 4.3.1 - 'index.php?env' Local File Inclusion",2009-08-04,"Angela Chang",webapps,php,,2009-08-03,,1,56801;2009-4986,,,,, +9358,exploits/php/webapps/9358.txt,"In-portal 4.3.1 - 'index.php?env' Local File Inclusion",2009-08-04,"Angela Chang",webapps,php,,2009-08-03,,1,OSVDB-56801;CVE-2009-4986,,,,, 9290,exploits/php/webapps/9290.txt,"In-portal 4.3.1 - Arbitrary File Upload",2009-07-28,Mr.tro0oqy,webapps,php,,2009-07-27,,1,,,,,, -12350,exploits/php/webapps/12350.txt,"In-portal 5.0.3 - Arbitrary File Upload",2010-04-23,eidelweiss,webapps,php,,2010-04-22,,1,64021,,,,, +12350,exploits/php/webapps/12350.txt,"In-portal 5.0.3 - Arbitrary File Upload",2010-04-23,eidelweiss,webapps,php,,2010-04-22,,1,OSVDB-64021,,,,, 28486,exploits/php/webapps/28486.txt,"In-portal In-Link 2.3.4 - 'ADODB_DIR.php' Remote File Inclusion",2006-09-04,"Saudi Hackrz",webapps,php,,2006-09-04,2013-09-23,1,,,,,,https://www.securityfocus.com/bid/19824/info -2557,exploits/php/webapps/2557.txt,"IncCMS Core 1.0.0 - 'settings.php' Remote File Inclusion",2006-10-14,Kacper,webapps,php,,2006-10-13,,1,29729;2006-5304,,,,, +2557,exploits/php/webapps/2557.txt,"IncCMS Core 1.0.0 - 'settings.php' Remote File Inclusion",2006-10-14,Kacper,webapps,php,,2006-10-13,,1,OSVDB-29729;CVE-2006-5304,,,,, 42663,exploits/php/webapps/42663.txt,"inClick Cloud Server 5.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php,,2017-09-12,2017-09-12,0,,,,,, 27023,exploits/php/webapps/27023.txt,"INCOGEN Bugport 1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,webapps,php,,2006-01-03,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16123/info 27022,exploits/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injections",2006-01-03,r0t,webapps,php,,2006-01-03,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16121/info -35080,exploits/php/webapps/35080.pl,"Incredible PBX 2.0.6.5.0 - Remote Command Execution",2014-10-27,"Simo Ben Youssef",webapps,php,80,2014-10-27,2014-10-27,0,113591;2014-9001,,,,, -16198,exploits/php/webapps/16198.txt,"Independent Escort CMS - Blind SQL Injection",2011-02-19,NoNameMT,webapps,php,,2011-02-19,2011-02-19,1,71002,,,,, -4225,exploits/php/webapps/4225.txt,"IndexScript 2.8 - 'cat_id' SQL Injection",2007-07-25,xssvgamer,webapps,php,,2007-07-24,2016-12-26,1,36285;2007-4069,,,,, -6746,exploits/php/webapps/6746.txt,"IndexScript 3.0 - 'parent_id' SQL Injection",2008-10-13,d3v1l,webapps,php,,2008-10-12,2016-12-26,1,49105;2008-6179,,,,, -27625,exploits/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Inclusions",2006-04-11,SnIpEr_SA,webapps,php,,2006-04-11,2013-08-16,1,2006-1767;24596,,,,,https://www.securityfocus.com/bid/17470/info -1925,exploits/php/webapps/1925.txt,"Indexu 5.0.1 - 'admin_template_path' Remote File Inclusion",2006-06-18,CrAsh_oVeR_rIdE,webapps,php,,2006-06-17,2016-10-27,1,40795;2006-7017;40794;40793;39355;39354;39353;39352;39351;39350;39349;39348;39347;39346;39345;39344;39343;39342;39341;39340;39339;39338;39337;39336;39335;39334;39333;39332;39331;39330;39329;39328;39327;39326;39325;39324;39323;39322;39321;39320;39319;39318;39317;39316;39315;39314;39313;39312;39311;39310;39309;39308;39307;39306;39305;39304;39303;39302;39301;39300;39299;28403;28402;28401;28400;28399;28398;28397;28396;28394;28393;28392;28391;28390;28389;28388;28387;28386;28385;2006-1767;2006-0688;28384,,,,, +35080,exploits/php/webapps/35080.pl,"Incredible PBX 2.0.6.5.0 - Remote Command Execution",2014-10-27,"Simo Ben Youssef",webapps,php,80,2014-10-27,2014-10-27,0,OSVDB-113591;CVE-2014-9001,,,,, +16198,exploits/php/webapps/16198.txt,"Independent Escort CMS - Blind SQL Injection",2011-02-19,NoNameMT,webapps,php,,2011-02-19,2011-02-19,1,OSVDB-71002,,,,, +4225,exploits/php/webapps/4225.txt,"IndexScript 2.8 - 'cat_id' SQL Injection",2007-07-25,xssvgamer,webapps,php,,2007-07-24,2016-12-26,1,OSVDB-36285;CVE-2007-4069,,,,, +6746,exploits/php/webapps/6746.txt,"IndexScript 3.0 - 'parent_id' SQL Injection",2008-10-13,d3v1l,webapps,php,,2008-10-12,2016-12-26,1,OSVDB-49105;CVE-2008-6179,,,,, +27625,exploits/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Inclusions",2006-04-11,SnIpEr_SA,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1767;OSVDB-24596,,,,,https://www.securityfocus.com/bid/17470/info +1925,exploits/php/webapps/1925.txt,"Indexu 5.0.1 - 'admin_template_path' Remote File Inclusion",2006-06-18,CrAsh_oVeR_rIdE,webapps,php,,2006-06-17,2016-10-27,1,OSVDB-40795;CVE-2006-7017;OSVDB-40794;OSVDB-40793;OSVDB-39355;OSVDB-39354;OSVDB-39353;OSVDB-39352;OSVDB-39351;OSVDB-39350;OSVDB-39349;OSVDB-39348;OSVDB-39347;OSVDB-39346;OSVDB-39345;OSVDB-39344;OSVDB-39343;OSVDB-39342;OSVDB-39341;OSVDB-39340;OSVDB-39339;OSVDB-39338;OSVDB-39337;OSVDB-39336;OSVDB-39335;OSVDB-39334;OSVDB-39333;OSVDB-39332;OSVDB-39331;OSVDB-39330;OSVDB-39329;OSVDB-39328;OSVDB-39327;OSVDB-39326;OSVDB-39325;OSVDB-39324;OSVDB-39323;OSVDB-39322;OSVDB-39321;OSVDB-39320;OSVDB-39319;OSVDB-39318;OSVDB-39317;OSVDB-39316;OSVDB-39315;OSVDB-39314;OSVDB-39313;OSVDB-39312;OSVDB-39311;OSVDB-39310;OSVDB-39309;OSVDB-39308;OSVDB-39307;OSVDB-39306;OSVDB-39305;OSVDB-39304;OSVDB-39303;OSVDB-39302;OSVDB-39301;OSVDB-39300;OSVDB-39299;OSVDB-28403;OSVDB-28402;OSVDB-28401;OSVDB-28400;OSVDB-28399;OSVDB-28398;OSVDB-28397;OSVDB-28396;OSVDB-28394;OSVDB-28393;OSVDB-28392;OSVDB-28391;OSVDB-28390;OSVDB-28389;OSVDB-28388;OSVDB-28387;OSVDB-28386;OSVDB-28385;CVE-2006-1767;CVE-2006-0688;OSVDB-28384,,,,, 1644,exploits/php/webapps/1644.pl,"INDEXU 5.0.1 - 'base_path' Remote File Inclusion",2006-04-04,K-159,webapps,php,,2006-04-03,,1,,,,,,http://echo.or.id/adv/adv26-K-159-2006.txt 28038,exploits/php/webapps/28038.txt,"Indexu 5.0.1 - Multiple Remote File Inclusions",2006-06-16,CrAsh_oVeR_rIdE,webapps,php,,2006-06-16,2013-09-03,1,,,,,,https://www.securityfocus.com/bid/18477/info -29489,exploits/php/webapps/29489.txt,"Indexu 5.0/5.3 - 'login.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32851,,,,,https://www.securityfocus.com/bid/22084/info -29488,exploits/php/webapps/29488.txt,"Indexu 5.0/5.3 - 'mailing_list.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32850,,,,,https://www.securityfocus.com/bid/22084/info -29487,exploits/php/webapps/29487.txt,"Indexu 5.0/5.3 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32848,,,,,https://www.securityfocus.com/bid/22084/info -29486,exploits/php/webapps/29486.txt,"Indexu 5.0/5.3 - 'power_search.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32847,,,,,https://www.securityfocus.com/bid/22084/info -29485,exploits/php/webapps/29485.txt,"Indexu 5.0/5.3 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32846,,,,,https://www.securityfocus.com/bid/22084/info -29484,exploits/php/webapps/29484.txt,"Indexu 5.0/5.3 - 'search.php?keyword' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32845,,,,,https://www.securityfocus.com/bid/22084/info -29481,exploits/php/webapps/29481.txt,"Indexu 5.0/5.3 - 'Sendmail.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32843,,,,,https://www.securityfocus.com/bid/22084/info -29483,exploits/php/webapps/29483.txt,"Indexu 5.0/5.3 - 'send_pwd.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32844,,,,,https://www.securityfocus.com/bid/22084/info -29478,exploits/php/webapps/29478.txt,"Indexu 5.0/5.3 - 'suggest_category.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32840,,,,,https://www.securityfocus.com/bid/22084/info -29480,exploits/php/webapps/29480.txt,"Indexu 5.0/5.3 - 'tell_friend.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32842,,,,,https://www.securityfocus.com/bid/22084/info -29477,exploits/php/webapps/29477.txt,"Indexu 5.0/5.3 - 'upgrade.php?gateway' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32838,,,,,https://www.securityfocus.com/bid/22084/info -29479,exploits/php/webapps/29479.txt,"Indexu 5.0/5.3 - 'user_detail.php?u' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,2007-0364;32841,,,,,https://www.securityfocus.com/bid/22084/info +29489,exploits/php/webapps/29489.txt,"Indexu 5.0/5.3 - 'login.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32851,,,,,https://www.securityfocus.com/bid/22084/info +29488,exploits/php/webapps/29488.txt,"Indexu 5.0/5.3 - 'mailing_list.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32850,,,,,https://www.securityfocus.com/bid/22084/info +29487,exploits/php/webapps/29487.txt,"Indexu 5.0/5.3 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32848,,,,,https://www.securityfocus.com/bid/22084/info +29486,exploits/php/webapps/29486.txt,"Indexu 5.0/5.3 - 'power_search.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32847,,,,,https://www.securityfocus.com/bid/22084/info +29485,exploits/php/webapps/29485.txt,"Indexu 5.0/5.3 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32846,,,,,https://www.securityfocus.com/bid/22084/info +29484,exploits/php/webapps/29484.txt,"Indexu 5.0/5.3 - 'search.php?keyword' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32845,,,,,https://www.securityfocus.com/bid/22084/info +29481,exploits/php/webapps/29481.txt,"Indexu 5.0/5.3 - 'Sendmail.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32843,,,,,https://www.securityfocus.com/bid/22084/info +29483,exploits/php/webapps/29483.txt,"Indexu 5.0/5.3 - 'send_pwd.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32844,,,,,https://www.securityfocus.com/bid/22084/info +29478,exploits/php/webapps/29478.txt,"Indexu 5.0/5.3 - 'suggest_category.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32840,,,,,https://www.securityfocus.com/bid/22084/info +29480,exploits/php/webapps/29480.txt,"Indexu 5.0/5.3 - 'tell_friend.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32842,,,,,https://www.securityfocus.com/bid/22084/info +29477,exploits/php/webapps/29477.txt,"Indexu 5.0/5.3 - 'upgrade.php?gateway' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32838,,,,,https://www.securityfocus.com/bid/22084/info +29479,exploits/php/webapps/29479.txt,"Indexu 5.0/5.3 - 'user_detail.php?u' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php,,2007-01-16,2013-11-07,1,CVE-2007-0364;OSVDB-32841,,,,,https://www.securityfocus.com/bid/22084/info 25756,exploits/php/webapps/25756.txt,"India Software Solution Shopping Cart - SQL Injection",2005-05-28,Rayden,webapps,php,,2005-05-28,2013-05-27,1,,,,,,https://www.securityfocus.com/bid/13812/info -2976,exploits/php/webapps/2976.txt,"inertianews 0.02b - 'inertianews_main.php' Remote File Inclusion",2006-12-21,bd0rk,webapps,php,,2006-12-20,,1,32101;2006-6726,,,,, +2976,exploits/php/webapps/2976.txt,"inertianews 0.02b - 'inertianews_main.php' Remote File Inclusion",2006-12-21,bd0rk,webapps,php,,2006-12-20,,1,OSVDB-32101;CVE-2006-6726,,,,, 14085,exploits/php/webapps/14085.txt,"iNet Online Community - Blind SQL Injection",2010-06-28,JaMbA,webapps,php,,2010-06-28,2010-06-30,0,,,,,, -20576,exploits/php/webapps/20576.txt,"Inferno vBShout 2.5.2 - SQL Injection",2012-08-17,Luit,webapps,php,,2012-08-17,2012-08-17,1,85470,,,,, -9159,exploits/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin",2009-07-15,Qabandi,webapps,php,,2009-07-14,,1,60191;2009-3949,,,,, -9462,exploits/php/webapps/9462.txt,"Infinity 2.x - 'options[style_dir]' Local File Disclosure",2009-08-18,SwEET-DeViL,webapps,php,,2009-08-17,2018-05-03,1,2009-3211;58239,,,,, +20576,exploits/php/webapps/20576.txt,"Inferno vBShout 2.5.2 - SQL Injection",2012-08-17,Luit,webapps,php,,2012-08-17,2012-08-17,1,OSVDB-85470,,,,, +9159,exploits/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin",2009-07-15,Qabandi,webapps,php,,2009-07-14,,1,OSVDB-60191;CVE-2009-3949,,,,, +9462,exploits/php/webapps/9462.txt,"Infinity 2.x - 'options[style_dir]' Local File Disclosure",2009-08-18,SwEET-DeViL,webapps,php,,2009-08-17,2018-05-03,1,CVE-2009-3211;OSVDB-58239,,,,, 44651,exploits/php/webapps/44651.txt,"Infinity Market Classified Ads Script 1.6.2 - Cross-Site Request Forgery",2018-05-18,L0RD,webapps,php,,2018-05-18,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 10671,exploits/php/webapps/10671.txt,"Info Fisier 1.0 - Arbitrary File Upload",2009-12-26,"wlhaan hacker",webapps,php,,2009-12-25,,0,,,,,, 10728,exploits/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,webapps,php,,2009-12-26,,1,,,,,, 10726,exploits/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection",2009-12-27,"AnGrY BoY",webapps,php,,2009-12-26,,1,,,,,, -12415,exploits/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,64116;2010-1654,,,,, -18259,exploits/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,webapps,php,,2011-12-21,2011-12-21,0,2011-5040;2011-5039;78298;78297;78296;78295;78294,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php +12415,exploits/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php,,2010-04-26,,1,OSVDB-64116;CVE-2010-1654,,,,, +18259,exploits/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,webapps,php,,2011-12-21,2011-12-21,0,CVE-2011-5040;CVE-2011-5039;OSVDB-78298;OSVDB-78297;OSVDB-78296;OSVDB-78295;OSVDB-78294,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5064.php 48674,exploits/php/webapps/48674.txt,"Infor Storefront B2B 1.0 - 'usr_name' SQL Injection",2020-07-15,ratboy,webapps,php,,2020-07-15,2020-07-15,0,,,,,, -1865,exploits/php/webapps/1865.txt,"Informium 0.12.0 - 'common-menu.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,,1,25988;2006-2818,,,,, +1865,exploits/php/webapps/1865.txt,"Informium 0.12.0 - 'common-menu.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php,,2006-06-01,,1,OSVDB-25988;CVE-2006-2818,,,,, 12714,exploits/php/webapps/12714.txt,"infoware - SQL Injection",2010-05-24,cyberlog,webapps,php,,2010-05-23,,1,,,,,, 40645,exploits/php/webapps/40645.txt,"InfraPower PPS-02-S Q213V1 - Authentication Bypass",2016-10-28,LiquidWorm,webapps,php,,2016-10-28,2016-10-28,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5374.php 40646,exploits/php/webapps/40646.txt,"InfraPower PPS-02-S Q213V1 - Cross-Site Request Forgery",2016-10-28,LiquidWorm,webapps,php,,2016-10-28,2016-10-28,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5375.php @@ -19624,24 +19624,24 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40642,exploits/php/webapps/40642.txt,"InfraPower PPS-02-S Q213V1 - Local File Disclosure",2016-10-28,LiquidWorm,webapps,php,,2016-10-28,2016-10-28,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5370.php 40641,exploits/php/webapps/40641.txt,"InfraPower PPS-02-S Q213V1 - Multiple Cross-Site Scripting Vulnerabilities",2016-10-28,LiquidWorm,webapps,php,,2016-10-28,2016-10-30,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5369.php 13848,exploits/php/webapps/13848.txt,"Infront - SQL Injection",2010-06-12,TheMaStEr,webapps,php,,2010-06-11,,0,,,,,, -43102,exploits/php/webapps/43102.txt,"Ingenious 2.3.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-12-08,0,2017-15957,,,,, +43102,exploits/php/webapps/43102.txt,"Ingenious 2.3.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-12-08,0,CVE-2017-15957,,,,, 44770,exploits/php/webapps/44770.txt,"Ingenious School Management System - 'id' SQL Injection",2018-05-27,"Meisam Monsef",webapps,php,,2018-05-27,2018-05-27,0,,,,,, 43108,exploits/php/webapps/43108.txt,"Ingenious School Management System 2.3.0 - 'friend_index' SQL injection",2017-11-01,"Giulio Comi",webapps,php,,2017-11-01,2017-11-01,0,,,,,, -32663,exploits/php/webapps/32663.txt,"Injader 2.1.1 - SQL Injection / HTML Injection",2008-12-15,anonymous,webapps,php,,2008-12-15,2014-04-02,1,2008-5891;50718,,,,,https://www.securityfocus.com/bid/32843/info +32663,exploits/php/webapps/32663.txt,"Injader 2.1.1 - SQL Injection / HTML Injection",2008-12-15,anonymous,webapps,php,,2008-12-15,2014-04-02,1,CVE-2008-5891;OSVDB-50718,,,,,https://www.securityfocus.com/bid/32843/info 15798,exploits/php/webapps/15798.txt,"Injader CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php,,2010-12-21,2010-12-21,0,,,,,http://www.exploit-db.comInjader-2.4.4.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_injader_cms_1.html -7517,exploits/php/webapps/7517.txt,"Injader CMS 2.1.1 - 'id' SQL Injection",2008-12-18,fuzion,webapps,php,,2008-12-17,2017-01-05,1,2008-5890;50717,,,,, -30294,exploits/php/webapps/30294.txt,"Inmostore 4.0 - 'index.php' SQL Injection",2007-07-12,Keniobats,webapps,php,,2007-07-12,2013-12-15,1,2007-3789;36245,,,,,https://www.securityfocus.com/bid/24884/info +7517,exploits/php/webapps/7517.txt,"Injader CMS 2.1.1 - 'id' SQL Injection",2008-12-18,fuzion,webapps,php,,2008-12-17,2017-01-05,1,CVE-2008-5890;OSVDB-50717,,,,, +30294,exploits/php/webapps/30294.txt,"Inmostore 4.0 - 'index.php' SQL Injection",2007-07-12,Keniobats,webapps,php,,2007-07-12,2013-12-15,1,CVE-2007-3789;OSVDB-36245,,,,,https://www.securityfocus.com/bid/24884/info 2697,exploits/php/webapps/2697.php,"Innovate Portal 2.0 - 'acp.php' Remote Code Execution",2006-11-01,Kacper,webapps,php,,2006-10-31,,1,,,,,, 36245,exploits/php/webapps/36245.txt,"Innovate Portal 2.0 - 'cat' Cross-Site Scripting",2011-10-20,"Eyup CELIK",webapps,php,,2011-10-20,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50295/info -28603,exploits/php/webapps/28603.txt,"Innovate Portal 2.0 - 'index.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php,,2006-09-19,2013-09-29,1,2006-4915;30829,,,,,https://www.securityfocus.com/bid/20104/info +28603,exploits/php/webapps/28603.txt,"Innovate Portal 2.0 - 'index.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-4915;OSVDB-30829,,,,,https://www.securityfocus.com/bid/20104/info 41749,exploits/php/webapps/41749.txt,"inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation",2017-03-27,"Tim Herres",webapps,php,,2017-03-27,2017-03-27,0,OVE-20170126-0002,"SQL Injection (SQLi)",,,http://www.exploit-db.cominoERP-master.zip, 41749,exploits/php/webapps/41749.txt,"inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation",2017-03-27,"Tim Herres",webapps,php,,2017-03-27,2017-03-27,0,OVE-20170126-0002,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.cominoERP-master.zip, 41749,exploits/php/webapps/41749.txt,"inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation",2017-03-27,"Tim Herres",webapps,php,,2017-03-27,2017-03-27,0,OVE-20170126-0002,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.cominoERP-master.zip, 47428,exploits/php/webapps/47428.txt,"InoERP 0.7.2 - Persistent Cross-Site Scripting",2019-09-27,strider,webapps,php,,2019-09-27,2019-09-27,0,,,,,, 48946,exploits/php/webapps/48946.py,"InoERP 0.7.2 - Remote Code Execution (Unauthenticated)",2020-10-26,"Lyhin\'s Lab",webapps,php,,2020-10-26,2020-11-05,1,,,,,, -47426,exploits/php/webapps/47426.txt,"inoERP 4.15 - 'download' SQL Injection",2019-09-26,"Semen Alexandrovich Lyhin",webapps,php,,2019-09-26,2019-10-01,0,2019-16894,,,,, +47426,exploits/php/webapps/47426.txt,"inoERP 4.15 - 'download' SQL Injection",2019-09-26,"Semen Alexandrovich Lyhin",webapps,php,,2019-09-26,2019-10-01,0,CVE-2019-16894,,,,, 14279,exploits/php/webapps/14279.txt,"Inout Ad server Ultimate - Arbitrary File Upload",2010-07-08,SONIC,webapps,php,,2010-07-08,2010-07-08,0,,,,,, -9271,exploits/php/webapps/9271.txt,"Inout Adserver - 'id' SQL Injection",2009-07-27,boom3rang,webapps,php,,2009-07-26,,1,56560;2009-3223,,,,, +9271,exploits/php/webapps/9271.txt,"Inout Adserver - 'id' SQL Injection",2009-07-27,boom3rang,webapps,php,,2009-07-26,,1,OSVDB-56560;CVE-2009-3223,,,,, 46593,exploits/php/webapps/46593.txt,"Inout Article Base CMS - SQL Injection",2019-03-22,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-22,2019-03-22,0,,"SQL Injection (SQLi)",,,, 14278,exploits/php/webapps/14278.txt,"Inout Article Base Ultimate - Arbitrary File Upload",2010-07-08,SONIC,webapps,php,,2010-07-08,2010-07-08,0,,,,,, 41053,exploits/php/webapps/41053.txt,"Inout CareerLamp 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, @@ -19651,263 +19651,263 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 14277,exploits/php/webapps/14277.txt,"Inout Music 1.0 - Arbitrary File Upload",2010-07-08,SONIC,webapps,php,,2010-07-08,2010-07-08,0,,,,,, 41052,exploits/php/webapps/41052.txt,"Inout QuerySpace 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 46631,exploits/php/webapps/46631.txt,"Inout RealEstate - 'city' SQL Injection",2019-04-02,"Ahmet Ümit BAYRAM",webapps,php,,2019-04-02,2019-04-02,0,,,,,, -4004,exploits/php/webapps/4004.php,"Inout Search Engine - Remote Code Execution",2007-05-29,BlackHawk,webapps,php,,2007-05-28,,1,42034;2007-2988,,,,, +4004,exploits/php/webapps/4004.php,"Inout Search Engine - Remote Code Execution",2007-05-29,BlackHawk,webapps,php,,2007-05-28,,1,OSVDB-42034;CVE-2007-2988,,,,, 41049,exploits/php/webapps/41049.txt,"Inout Search Engine Ultimate Edition 7.0/8.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 41051,exploits/php/webapps/41051.txt,"Inout SmartDeal 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 41054,exploits/php/webapps/41054.txt,"Inout SocialTiles 2.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 41048,exploits/php/webapps/41048.txt,"Inout StickBoard 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 15781,exploits/php/webapps/15781.txt,"Inout Webmail Script - Persistent Cross-Site Scripting",2010-12-20,Sid3^effects,webapps,php,,2010-12-20,2010-12-20,1,,,,,, 41050,exploits/php/webapps/41050.txt,"Inout Webmail Ultimate Edition 4.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, -3702,exploits/php/webapps/3702.php,"InoutMailingListManager 3.1 - Remote Command Execution",2007-04-10,BlackHawk,webapps,php,,2007-04-09,,1,49432;2007-2004;34810;2007-2003;34809;2007-2002;34808;2006-0658;14290;2005-0613,,,,, -30317,exploits/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - 'index.php' SQL Injection",2007-07-17,joseph.giron13,webapps,php,,2007-07-17,2016-12-07,1,2007-3889;38208,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip,https://www.securityfocus.com/bid/24934/info -30318,exploits/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting",2007-07-17,joseph.giron13,webapps,php,,2007-07-17,2016-12-07,1,2007-3888;38210,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip,https://www.securityfocus.com/bid/24934/info -5774,exploits/php/webapps/5774.txt,"Insanely Simple Blog 0.5 - SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,46133;2008-2670,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip, +3702,exploits/php/webapps/3702.php,"InoutMailingListManager 3.1 - Remote Command Execution",2007-04-10,BlackHawk,webapps,php,,2007-04-09,,1,OSVDB-49432;CVE-2007-2004;OSVDB-34810;CVE-2007-2003;OSVDB-34809;CVE-2007-2002;OSVDB-34808;CVE-2006-0658;OSVDB-14290;CVE-2005-0613,,,,, +30317,exploits/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - 'index.php' SQL Injection",2007-07-17,joseph.giron13,webapps,php,,2007-07-17,2016-12-07,1,CVE-2007-3889;OSVDB-38208,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip,https://www.securityfocus.com/bid/24934/info +30318,exploits/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting",2007-07-17,joseph.giron13,webapps,php,,2007-07-17,2016-12-07,1,CVE-2007-3888;OSVDB-38210,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip,https://www.securityfocus.com/bid/24934/info +5774,exploits/php/webapps/5774.txt,"Insanely Simple Blog 0.5 - SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,OSVDB-46133;CVE-2008-2670,,,,http://www.exploit-db.cominsanely_simple_blog0.5.zip, 17533,exploits/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection",2011-07-14,Netrondoank,webapps,php,,2011-07-14,2011-07-14,0,,,,,, 8045,exploits/php/webapps/8045.pl,"InselPhoto 1.1 - 'query' SQL Injection",2009-02-11,Osirys,webapps,php,,2009-02-10,2017-02-13,1,,,,,, 8057,exploits/php/webapps/8057.txt,"InselPhoto 1.1 - Cross-Site Scripting",2009-02-16,rAWjAW,webapps,php,,2009-02-15,2017-02-13,1,,,,,, -29223,exploits/php/webapps/29223.txt,"Inside Systems Mail 2.0 - 'error.php' Cross-Site Scripting",2006-12-04,"Vicente Aguilera Diaz",webapps,php,,2006-12-04,2013-10-27,1,2006-6364;31770,,,,,https://www.securityfocus.com/bid/21424/info -11848,exploits/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Inclusions",2010-03-23,mat,webapps,php,,2010-03-22,,1,63153;2010-1335;63152;63151;63150;63149,,,,, +29223,exploits/php/webapps/29223.txt,"Inside Systems Mail 2.0 - 'error.php' Cross-Site Scripting",2006-12-04,"Vicente Aguilera Diaz",webapps,php,,2006-12-04,2013-10-27,1,CVE-2006-6364;OSVDB-31770,,,,,https://www.securityfocus.com/bid/21424/info +11848,exploits/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Inclusions",2010-03-23,mat,webapps,php,,2010-03-22,,1,OSVDB-63153;CVE-2010-1335;OSVDB-63152;OSVDB-63151;OSVDB-63150;OSVDB-63149,,,,, 46787,exploits/php/webapps/46787.txt,"Instagram Auto Follow - Authentication Bypass",2019-05-03,Veyselxan,webapps,php,,2019-05-03,2019-05-03,0,,,,,, 45754,exploits/php/webapps/45754.txt,"Instagram Clone 1.0 - Arbitrary File Upload",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.cominstagram_3.zip, -45003,exploits/php/webapps/45003.txt,"Instagram-Clone Script 2.0 - Cross-Site Scripting",2018-07-11,L0RD,webapps,php,,2018-07-11,2018-07-11,0,2018-13849,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comInstagram-clone-master.zip, -4558,exploits/php/webapps/4558.txt,"InstaGuide Weather Script 1.0 - 'index.php' Local File Inclusion",2007-10-22,h4ck3r,webapps,php,,2007-10-21,,1,38136;2007-5674,,,,, -26686,exploits/php/webapps/26686.txt,"Instant Photo Gallery 1.0 - 'content.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,2005-3986;21335,,,,,https://www.securityfocus.com/bid/15659/info -27737,exploits/php/webapps/27737.txt,"Instant Photo Gallery 1.0 - 'member.php?member' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,2006-2052;24984,,,,,https://www.securityfocus.com/bid/17696/info -27738,exploits/php/webapps/27738.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,2006-2079;24985,,,,,https://www.securityfocus.com/bid/17696/info -26685,exploits/php/webapps/26685.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,2005-3986;21334,,,,,https://www.securityfocus.com/bid/15659/info -27739,exploits/php/webapps/27739.txt,"Instant Photo Gallery 1.0 - 'portfolio_photo_popup.php?id' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,2006-2052;24986,,,,,https://www.securityfocus.com/bid/17696/info -30398,exploits/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",webapps,php,80,2013-12-17,2013-12-17,0,2013-6839;100025,,,,,https://www.htbridge.com/advisory/HTB23185 -6390,exploits/php/webapps/6390.txt,"Integramod 1.4.x - Insecure Directory Download Database",2008-09-06,TheJT,webapps,php,,2008-09-05,,1,48026;2008-4183,,,,, -4463,exploits/php/webapps/4463.txt,"Integramod Nederland 1.4.2 - Remote File Inclusion",2007-09-27,"Mehmet Ince",webapps,php,,2007-09-26,2016-10-19,1,37370;2007-5140,,,,http://www.exploit-db.comIntegraMOD142_nl.tar.gz, +45003,exploits/php/webapps/45003.txt,"Instagram-Clone Script 2.0 - Cross-Site Scripting",2018-07-11,L0RD,webapps,php,,2018-07-11,2018-07-11,0,CVE-2018-13849,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comInstagram-clone-master.zip, +4558,exploits/php/webapps/4558.txt,"InstaGuide Weather Script 1.0 - 'index.php' Local File Inclusion",2007-10-22,h4ck3r,webapps,php,,2007-10-21,,1,OSVDB-38136;CVE-2007-5674,,,,, +26686,exploits/php/webapps/26686.txt,"Instant Photo Gallery 1.0 - 'content.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,CVE-2005-3986;OSVDB-21335,,,,,https://www.securityfocus.com/bid/15659/info +27737,exploits/php/webapps/27737.txt,"Instant Photo Gallery 1.0 - 'member.php?member' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2052;OSVDB-24984,,,,,https://www.securityfocus.com/bid/17696/info +27738,exploits/php/webapps/27738.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2079;OSVDB-24985,,,,,https://www.securityfocus.com/bid/17696/info +26685,exploits/php/webapps/26685.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,CVE-2005-3986;OSVDB-21334,,,,,https://www.securityfocus.com/bid/15659/info +27739,exploits/php/webapps/27739.txt,"Instant Photo Gallery 1.0 - 'portfolio_photo_popup.php?id' Cross-Site Scripting",2006-04-25,Qex,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2052;OSVDB-24986,,,,,https://www.securityfocus.com/bid/17696/info +30398,exploits/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",webapps,php,80,2013-12-17,2013-12-17,0,CVE-2013-6839;OSVDB-100025,,,,,https://www.htbridge.com/advisory/HTB23185 +6390,exploits/php/webapps/6390.txt,"Integramod 1.4.x - Insecure Directory Download Database",2008-09-06,TheJT,webapps,php,,2008-09-05,,1,OSVDB-48026;CVE-2008-4183,,,,, +4463,exploits/php/webapps/4463.txt,"Integramod Nederland 1.4.2 - Remote File Inclusion",2007-09-27,"Mehmet Ince",webapps,php,,2007-09-26,2016-10-19,1,OSVDB-37370;CVE-2007-5140,,,,http://www.exploit-db.comIntegraMOD142_nl.tar.gz, 2256,exploits/php/webapps/2256.txt,"Integramod Portal 2.0 rc2 - 'phpbb_root_path' Remote File Inclusion",2006-08-25,MATASANOS,webapps,php,,2006-08-24,2016-12-21,1,,,,,, -2250,exploits/php/webapps/2250.pl,"Integramod Portal 2.x - 'functions_portal.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php,,2006-08-22,2016-12-21,1,29569;2006-4369;29568;2006-4368,,,,,http://www.nukedx.com/?viewdoc=47 -27525,exploits/php/webapps/27525.txt,"Integrated CMS 1.0 - SQL Injection",2013-08-12,DSST,webapps,php,80,2013-08-12,2013-08-12,1,96268,,,,, -46012,exploits/php/webapps/46012.txt,"Integria IMS 5.0.83 - 'search_string' Cross-Site Scripting",2018-12-19,"Javier Olmedo",webapps,php,80,2018-12-19,2018-12-19,0,2018-19828,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comintegriaims-master.zip, -46013,exploits/php/webapps/46013.html,"Integria IMS 5.0.83 - Cross-Site Request Forgery",2018-12-19,"Javier Olmedo",webapps,php,80,2018-12-19,2018-12-19,0,2018-19829,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comintegriaims-master.zip, +2250,exploits/php/webapps/2250.pl,"Integramod Portal 2.x - 'functions_portal.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php,,2006-08-22,2016-12-21,1,OSVDB-29569;CVE-2006-4369;OSVDB-29568;CVE-2006-4368,,,,,http://www.nukedx.com/?viewdoc=47 +27525,exploits/php/webapps/27525.txt,"Integrated CMS 1.0 - SQL Injection",2013-08-12,DSST,webapps,php,80,2013-08-12,2013-08-12,1,OSVDB-96268,,,,, +46012,exploits/php/webapps/46012.txt,"Integria IMS 5.0.83 - 'search_string' Cross-Site Scripting",2018-12-19,"Javier Olmedo",webapps,php,80,2018-12-19,2018-12-19,0,CVE-2018-19828,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comintegriaims-master.zip, +46013,exploits/php/webapps/46013.html,"Integria IMS 5.0.83 - Cross-Site Request Forgery",2018-12-19,"Javier Olmedo",webapps,php,80,2018-12-19,2018-12-19,0,CVE-2018-19829,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comintegriaims-master.zip, 47283,exploits/php/webapps/47283.txt,"Integria IMS 5.0.86 - Arbitrary File Upload",2019-08-16,Greg.Priest,webapps,php,,2019-08-16,2019-08-16,0,,,,,, 46541,exploits/php/webapps/46541.html,"Intel Modular Server System 10.18 - Cross-Site Request Forgery (Change Admin Password)",2019-03-14,LiquidWorm,webapps,php,,2019-03-14,2019-03-14,0,,"Cross-Site Request Forgery (CSRF)",,,,https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5514.php 40584,exploits/php/webapps/40584.txt,"Intel(R) PROSet/Wireless WiFi Software 15.01.1000.0927 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",webapps,php,,2016-10-19,2016-10-19,0,,,,,, -2630,exploits/php/webapps/2630.txt,"InteliEditor 1.2.x - 'lib.editor.inc.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php,,2006-10-23,,1,30011;2006-5527,,,,, -2218,exploits/php/webapps/2218.txt,"Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion",2006-08-19,Kacper,webapps,php,,2006-08-18,2016-11-25,1,29849;2006-4448;29848,,,,http://www.exploit-db.cominteract-2-2-0.tar.gz, -6107,exploits/php/webapps/6107.txt,"Interact 2.4.1 - 'help.php' Local File Inclusion",2008-07-21,DSecRG,webapps,php,,2008-07-20,2016-12-02,1,47125;2008-3384,,,,http://www.exploit-db.cominteract-2-4-1.tar.gz, -5526,exploits/php/webapps/5526.txt,"Interact 2.4.1 - Multiple Remote File Inclusions",2008-04-30,RoMaNcYxHaCkEr,webapps,php,,2008-04-29,2016-12-02,1,45389;2008-2220;45388,,,,http://www.exploit-db.cominteract-2-4-1.tar.gz, +2630,exploits/php/webapps/2630.txt,"InteliEditor 1.2.x - 'lib.editor.inc.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php,,2006-10-23,,1,OSVDB-30011;CVE-2006-5527,,,,, +2218,exploits/php/webapps/2218.txt,"Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion",2006-08-19,Kacper,webapps,php,,2006-08-18,2016-11-25,1,OSVDB-29849;CVE-2006-4448;OSVDB-29848,,,,http://www.exploit-db.cominteract-2-2-0.tar.gz, +6107,exploits/php/webapps/6107.txt,"Interact 2.4.1 - 'help.php' Local File Inclusion",2008-07-21,DSecRG,webapps,php,,2008-07-20,2016-12-02,1,OSVDB-47125;CVE-2008-3384,,,,http://www.exploit-db.cominteract-2-4-1.tar.gz, +5526,exploits/php/webapps/5526.txt,"Interact 2.4.1 - Multiple Remote File Inclusions",2008-04-30,RoMaNcYxHaCkEr,webapps,php,,2008-04-29,2016-12-02,1,OSVDB-45389;CVE-2008-2220;OSVDB-45388,,,,http://www.exploit-db.cominteract-2-4-1.tar.gz, 15832,exploits/php/webapps/15832.txt,"Interact 2.4.1 - SQL Injection",2010-12-26,"IR Security",webapps,php,,2010-12-26,2011-01-04,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15832.png,http://www.exploit-db.cominteract-2-4-1.zip, 11873,exploits/php/webapps/11873.txt,"Interactivefx.ie CMS - SQL Injection",2010-03-25,Inj3ct0r,webapps,php,,2010-03-24,,0,,,,,, -25323,exploits/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 - SQL Injection",2005-03-31,Dcrab,webapps,php,,2005-03-31,2013-05-10,1,2005-0955;15168,,,,,https://www.securityfocus.com/bid/12957/info -34941,exploits/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Cross-Site Scripting",2009-05-25,SmOk3,webapps,php,,2009-05-25,2014-10-12,1,2009-2289;54710,,,,,https://www.securityfocus.com/bid/44555/info +25323,exploits/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 - SQL Injection",2005-03-31,Dcrab,webapps,php,,2005-03-31,2013-05-10,1,CVE-2005-0955;OSVDB-15168,,,,,https://www.securityfocus.com/bid/12957/info +34941,exploits/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Cross-Site Scripting",2009-05-25,SmOk3,webapps,php,,2009-05-25,2014-10-12,1,CVE-2009-2289;OSVDB-54710,,,,,https://www.securityfocus.com/bid/44555/info 35416,exploits/php/webapps/35416.txt,"Interleave 5.5.0.2 - 'basicstats.php' Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",webapps,php,,2011-03-03,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46771/info -5617,exploits/php/webapps/5617.txt,"Internet PhotoShow (Special Edition) - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,45502;2008-2282,,,,, -1694,exploits/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Remote File Inclusion",2006-04-18,Hessam-x,webapps,php,,2006-04-17,2016-11-29,1,24743;2006-1919,,,,, +5617,exploits/php/webapps/5617.txt,"Internet PhotoShow (Special Edition) - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php,,2008-05-13,,1,OSVDB-45502;CVE-2008-2282,,,,, +1694,exploits/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Remote File Inclusion",2006-04-18,Hessam-x,webapps,php,,2006-04-17,2016-11-29,1,OSVDB-24743;CVE-2006-1919,,,,, 49823,exploits/php/webapps/49823.py,"Internship Portal Management System 1.0 - Remote Code Execution(Unauthenticated)",2021-05-04,argenestel,webapps,php,,2021-05-04,2021-10-29,0,,,,,, -14915,exploits/php/webapps/14915.txt,"InterPhoto Gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,webapps,php,,2010-09-06,2010-11-06,1,67234,,,,http://www.exploit-db.comInterPhoto_2.4.0_English.zip, -35548,exploits/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' HTML Injection",2011-03-31,"High-Tech Bridge SA",webapps,php,,2011-03-31,2014-12-16,1,2011-1670;75029,,,,http://www.exploit-db.cominterra.zip,https://www.securityfocus.com/bid/47104/info -17098,exploits/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",webapps,php,,2011-04-01,2011-04-01,1,75029;2011-1670;71464,,,,http://www.exploit-db.cominterra.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machin +14915,exploits/php/webapps/14915.txt,"InterPhoto Gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,webapps,php,,2010-09-06,2010-11-06,1,OSVDB-67234,,,,http://www.exploit-db.comInterPhoto_2.4.0_English.zip, +35548,exploits/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' HTML Injection",2011-03-31,"High-Tech Bridge SA",webapps,php,,2011-03-31,2014-12-16,1,CVE-2011-1670;OSVDB-75029,,,,http://www.exploit-db.cominterra.zip,https://www.securityfocus.com/bid/47104/info +17098,exploits/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",webapps,php,,2011-04-01,2011-04-01,1,OSVDB-75029;CVE-2011-1670;OSVDB-71464,,,,http://www.exploit-db.cominterra.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_interra_blog_machin 14160,exploits/php/webapps/14160.txt,"Interscan Web Security 5.0 - Persistent Cross-Site Scripting",2010-07-01,"Ivan Huertas",webapps,php,,2010-07-01,2015-07-12,0,,,,,, 25599,exploits/php/webapps/25599.txt,"Interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,webapps,php,,2005-05-04,2013-05-21,1,,,,,,https://www.securityfocus.com/bid/13493/info -25262,exploits/php/webapps/25262.txt,"Interspire ArticleLive 2005 - NewComment Cross-Site Scripting",2005-03-23,mircia,webapps,php,,2005-03-23,2013-05-06,1,2005-0881;14961,,,,,https://www.securityfocus.com/bid/12879/info +25262,exploits/php/webapps/25262.txt,"Interspire ArticleLive 2005 - NewComment Cross-Site Scripting",2005-03-23,mircia,webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0881;OSVDB-14961,,,,,https://www.securityfocus.com/bid/12879/info 37935,exploits/php/webapps/37935.txt,"Interspire Email Marketer - Cross-Site Scripting / HTML Injection / SQL Injection",2012-10-08,"Ibrahim El-Sayed",webapps,php,,2012-10-08,2015-08-22,1,,,,,,https://www.securityfocus.com/bid/55829/info -44513,exploits/php/webapps/44513.py,"Interspire Email Marketer < 6.1.6 - Remote Admin Authentication Bypass",2018-04-24,devcoinfet,webapps,php,,2018-04-24,2018-04-24,0,2017-14322,,,,, -46864,exploits/php/webapps/46864.txt,"Interspire Email Marketer 6.20 - 'surveys_submit.php' Remote Code Execution",2019-05-17,"numan türle",webapps,php,,2019-05-17,2019-05-17,0,2018-19550,,,,,https://medium.com/@numanturle/interspire-email-marketer-6-20-exp-remote-code-execution-via-uplaod-files-27ef002ad813 +44513,exploits/php/webapps/44513.py,"Interspire Email Marketer < 6.1.6 - Remote Admin Authentication Bypass",2018-04-24,devcoinfet,webapps,php,,2018-04-24,2018-04-24,0,CVE-2017-14322,,,,, +46864,exploits/php/webapps/46864.txt,"Interspire Email Marketer 6.20 - 'surveys_submit.php' Remote Code Execution",2019-05-17,"numan türle",webapps,php,,2019-05-17,2019-05-17,0,CVE-2018-19550,,,,,https://medium.com/@numanturle/interspire-email-marketer-6-20-exp-remote-code-execution-via-uplaod-files-27ef002ad813 28769,exploits/php/webapps/28769.txt,"Interspire FastFind - 'index.php' Cross-Site Scripting",2006-09-27,MizoZ,webapps,php,,2006-09-27,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20380/info 33636,exploits/php/webapps/33636.sh,"Interspire Knowledge Manager 5 - 'callback.snipshot.php' Arbitrary File Creation",2010-02-03,"Cory Marsh",webapps,php,,2010-02-03,2014-06-04,1,,,,,,https://www.securityfocus.com/bid/38186/info -33262,exploits/php/webapps/33262.txt,"Interspire Knowledge Manager 5 - 'p' Directory Traversal",2009-09-29,"Infected Web",webapps,php,,2009-09-29,2014-05-09,1,2009-4192;60630,,,,,https://www.securityfocus.com/bid/36541/info -33595,exploits/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",webapps,php,,2010-02-04,2014-06-01,1,62283,,,,,https://www.securityfocus.com/bid/38090/info +33262,exploits/php/webapps/33262.txt,"Interspire Knowledge Manager 5 - 'p' Directory Traversal",2009-09-29,"Infected Web",webapps,php,,2009-09-29,2014-05-09,1,CVE-2009-4192;OSVDB-60630,,,,,https://www.securityfocus.com/bid/36541/info +33595,exploits/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",webapps,php,,2010-02-04,2014-06-01,1,OSVDB-62283,,,,,https://www.securityfocus.com/bid/38090/info 10404,exploits/php/webapps/10404.txt,"Interspire Shopping Cart - Full Path Disclosure",2009-12-13,Mr.aFiR,webapps,php,,2009-12-12,,1,,,,,, 11748,exploits/php/webapps/11748.txt,"Interspire SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,webapps,php,,2010-03-14,,0,,,,,, -27070,exploits/php/webapps/27070.txt,"Interspire TrackPoint NX - 'index.php' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,php,,2006-01-12,2013-07-24,1,2006-0210;22377,,,,,https://www.securityfocus.com/bid/16214/info +27070,exploits/php/webapps/27070.txt,"Interspire TrackPoint NX - 'index.php' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,php,,2006-01-12,2013-07-24,1,CVE-2006-0210;OSVDB-22377,,,,,https://www.securityfocus.com/bid/16214/info 11440,exploits/php/webapps/11440.txt,"InterTech Co 1.0 - SQL Injection",2010-02-13,Red-D3v1L,webapps,php,,2010-02-12,,1,,,,,, -32413,exploits/php/webapps/32413.txt,"InterTech WCMS - 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",webapps,php,,2008-09-23,2014-03-21,1,48498,,,,,https://www.securityfocus.com/bid/31350/info +32413,exploits/php/webapps/32413.txt,"InterTech WCMS - 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",webapps,php,,2008-09-23,2014-03-21,1,OSVDB-48498,,,,,https://www.securityfocus.com/bid/31350/info 12722,exploits/php/webapps/12722.txt,"interuse Website Builder & design - 'index2.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php,,2010-05-23,,1,,,,,, 49279,exploits/php/webapps/49279.txt,"Interview Management System 1.0 - 'id' SQL Injection",2020-12-17,"Saeed Bala Ahmed",webapps,php,,2020-12-17,2020-12-17,0,,,,,, 49278,exploits/php/webapps/49278.txt,"Interview Management System 1.0 - Stored XSS in Add New Question",2020-12-17,"Saeed Bala Ahmed",webapps,php,,2020-12-17,2020-12-17,0,,,,,, -32516,exploits/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php?i' SQL Injection",2014-03-26,"Eric Flokstra",webapps,php,80,2014-03-26,2014-03-26,1,2014-2531;104944,,,,, -27003,exploits/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,2006-0088;22382,,,,,https://www.securityfocus.com/bid/16110/info +32516,exploits/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php?i' SQL Injection",2014-03-26,"Eric Flokstra",webapps,php,80,2014-03-26,2014-03-26,1,CVE-2014-2531;OSVDB-104944,,,,, +27003,exploits/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,CVE-2006-0088;OSVDB-22382,,,,,https://www.securityfocus.com/bid/16110/info 11481,exploits/php/webapps/11481.txt,"intuitive - 'form.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-16,,1,,,,,, 37974,exploits/php/webapps/37974.txt,"Inventory - Multiple Cross-Site Scripting / SQL Injections",2012-10-26,G13,webapps,php,,2012-10-26,2015-08-26,1,,,,,,https://www.securityfocus.com/bid/56293/info 47356,exploits/php/webapps/47356.txt,"Inventory Webapp - 'itemquery' SQL injection",2019-09-06,"mohammad zaheri",webapps,php,,2019-09-06,2019-09-06,0,,,,,, -18022,exploits/php/webapps/18022.txt,"InverseFlow 2.4 - Cross-Site Request Forgery (Add Admin)",2011-10-23,"EjRaM HaCkEr",webapps,php,,2011-10-23,2011-10-23,0,83422,,,,http://www.exploit-db.cominverseflow.zip, +18022,exploits/php/webapps/18022.txt,"InverseFlow 2.4 - Cross-Site Request Forgery (Add Admin)",2011-10-23,"EjRaM HaCkEr",webapps,php,,2011-10-23,2011-10-23,0,OSVDB-83422,,,,http://www.exploit-db.cominverseflow.zip, 36253,exploits/php/webapps/36253.txt,"InverseFlow 2.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-24,"Amir Expl0its",webapps,php,,2011-10-24,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50344/info -22461,exploits/php/webapps/22461.txt,"Invision Board 1.1.1 - 'functions.php' SQL Injection",2003-04-05,"Gossi The Dog",webapps,php,,2003-04-05,2012-11-03,1,3360,,,,,https://www.securityfocus.com/bid/7290/info -22295,exploits/php/webapps/22295.txt,"Invision Board 1.1.1 - 'ipchat.php' Remote File Inclusion",2003-02-27,frog,webapps,php,,2003-02-27,2012-10-28,1,2003-1385;3357,,,,,https://www.securityfocus.com/bid/6976/info +22461,exploits/php/webapps/22461.txt,"Invision Board 1.1.1 - 'functions.php' SQL Injection",2003-04-05,"Gossi The Dog",webapps,php,,2003-04-05,2012-11-03,1,OSVDB-3360,,,,,https://www.securityfocus.com/bid/7290/info +22295,exploits/php/webapps/22295.txt,"Invision Board 1.1.1 - 'ipchat.php' Remote File Inclusion",2003-02-27,frog,webapps,php,,2003-02-27,2012-10-28,1,CVE-2003-1385;OSVDB-3357,,,,,https://www.securityfocus.com/bid/6976/info 25808,exploits/php/webapps/25808.txt,"Invision Community Blog 1.0/1.1 - Multiple Input Validation Vulnerabilities",2005-06-09,"GulfTech Security",webapps,php,,2005-06-09,2018-01-05,1,"BID: 13910;GTSA-00071",,,,,http://gulftech.org/advisories/Invision%20Blog%20Multiple%20Vulnerabilities/71 -2877,exploits/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,webapps,php,,2006-11-30,2016-09-16,1,2006-6369,,,,, -26438,exploits/php/webapps/26438.txt,"Invision Gallery 2.0.3 - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php,,2005-10-31,2013-06-25,1,2005-3395;20419,,,,,https://www.securityfocus.com/bid/15240/info -24180,exploits/php/webapps/24180.txt,"Invision Gallery 2.0.5 - SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php,,2013-01-17,2013-01-17,1,89337,,,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-01-17-at-113622-am.png,, +2877,exploits/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,webapps,php,,2006-11-30,2016-09-16,1,CVE-2006-6369,,,,, +26438,exploits/php/webapps/26438.txt,"Invision Gallery 2.0.3 - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php,,2005-10-31,2013-06-25,1,CVE-2005-3395;OSVDB-20419,,,,,https://www.securityfocus.com/bid/15240/info +24180,exploits/php/webapps/24180.txt,"Invision Gallery 2.0.5 - SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php,,2013-01-17,2013-01-17,1,OSVDB-89337,,,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-01-17-at-113622-am.png,, 2527,exploits/php/webapps/2527.c,"Invision Gallery 2.0.7 (Linux) - 'readfile()' / SQL Injection",2006-10-12,ShadOS,webapps,php,,2006-10-11,,1,,,,,, 29205,exploits/php/webapps/29205.txt,"Invision Gallery 2.0.7 - 'index.php?IMG' SQL Injection",2006-12-01,infection,webapps,php,,2006-12-01,2013-10-26,1,,,,,,https://www.securityfocus.com/bid/21388/info -2473,exploits/php/webapps/2473.c,"Invision Gallery 2.0.7 - 'readfile()' / SQL Injection",2006-10-03,1nf3ct0r,webapps,php,,2006-10-02,,1,29717;2006-5206;29716;2006-5205,,,,, -4966,exploits/php/webapps/4966.pl,"Invision Gallery 2.0.7 - SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,,1,40961;2008-0421,,,,, -43807,exploits/php/webapps/43807.txt,"Invision Gallery < 1.0.1 - SQL Injection",2004-03-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00033;2004-1835,,,,,http://gulftech.org/advisories/Invision%20Gallery%20SQL%20Injection%20Vulnerabilities/33 -26104,exploits/php/webapps/26104.html,"Invision Power Board (IP.Board) 1.0.3 - Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,webapps,php,,2005-08-08,2018-01-08,1,2005-2542;18709,,,,,https://www.securityfocus.com/bid/14492/info -23001,exploits/php/webapps/23001.txt,"Invision Power Board (IP.Board) 1.0/1.1/1.2 - 'admin.php' Cross-Site Scripting",2003-08-09,"Boy Bear",webapps,php,,2003-08-09,2018-01-08,1,3353,,,,,https://www.securityfocus.com/bid/8381/info +2473,exploits/php/webapps/2473.c,"Invision Gallery 2.0.7 - 'readfile()' / SQL Injection",2006-10-03,1nf3ct0r,webapps,php,,2006-10-02,,1,OSVDB-29717;CVE-2006-5206;OSVDB-29716;CVE-2006-5205,,,,, +4966,exploits/php/webapps/4966.pl,"Invision Gallery 2.0.7 - SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,,1,OSVDB-40961;CVE-2008-0421,,,,, +43807,exploits/php/webapps/43807.txt,"Invision Gallery < 1.0.1 - SQL Injection",2004-03-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00033;CVE-2004-1835,,,,,http://gulftech.org/advisories/Invision%20Gallery%20SQL%20Injection%20Vulnerabilities/33 +26104,exploits/php/webapps/26104.html,"Invision Power Board (IP.Board) 1.0.3 - Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,webapps,php,,2005-08-08,2018-01-08,1,CVE-2005-2542;OSVDB-18709,,,,,https://www.securityfocus.com/bid/14492/info +23001,exploits/php/webapps/23001.txt,"Invision Power Board (IP.Board) 1.0/1.1/1.2 - 'admin.php' Cross-Site Scripting",2003-08-09,"Boy Bear",webapps,php,,2003-08-09,2018-01-08,1,OSVDB-3353,,,,,https://www.securityfocus.com/bid/8381/info 23795,exploits/php/webapps/23795.txt,"Invision Power Board (IP.Board) 1.3 - 'Pop' Cross-Site Scripting",2004-03-09,"Rafel Ivgi The-Insider",webapps,php,,2004-03-09,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/9822/info -24199,exploits/php/webapps/24199.txt,"Invision Power Board (IP.Board) 1.3 - 'SSI.php' Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",webapps,php,,2004-06-14,2018-01-08,1,2004-2413;19795,,,,,https://www.securityfocus.com/bid/10539/info -23767,exploits/php/webapps/23767.txt,"Invision Power Board (IP.Board) 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",webapps,php,,2004-03-01,2018-01-08,1,4154,,,,,https://www.securityfocus.com/bid/9768/info +24199,exploits/php/webapps/24199.txt,"Invision Power Board (IP.Board) 1.3 - 'SSI.php' Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",webapps,php,,2004-06-14,2018-01-08,1,CVE-2004-2413;OSVDB-19795,,,,,https://www.securityfocus.com/bid/10539/info +23767,exploits/php/webapps/23767.txt,"Invision Power Board (IP.Board) 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",webapps,php,,2004-03-01,2018-01-08,1,OSVDB-4154,,,,,https://www.securityfocus.com/bid/9768/info 23129,exploits/php/webapps/23129.txt,"Invision Power Board (IP.Board) 1.x - 'index.php' showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",webapps,php,,2003-09-09,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/8575/info -25143,exploits/php/webapps/25143.txt,"Invision Power Board (IP.Board) 1.x/2.0.3 - SML Code Script Injection",2005-02-21,"Daniel A.",webapps,php,,2005-02-21,2018-01-08,1,2005-0477;14005,,,,,https://www.securityfocus.com/bid/12607/info -28167,exploits/php/webapps/28167.txt,"Invision Power Board (IP.Board) 1.x/2.x - Multiple SQL Injections",2006-07-05,"CrAzY CrAcKeR",webapps,php,,2006-07-05,2018-01-08,1,2006-3543;30084,,,,,https://www.securityfocus.com/bid/18836/info +25143,exploits/php/webapps/25143.txt,"Invision Power Board (IP.Board) 1.x/2.0.3 - SML Code Script Injection",2005-02-21,"Daniel A.",webapps,php,,2005-02-21,2018-01-08,1,CVE-2005-0477;OSVDB-14005,,,,,https://www.securityfocus.com/bid/12607/info +28167,exploits/php/webapps/28167.txt,"Invision Power Board (IP.Board) 1.x/2.x - Multiple SQL Injections",2006-07-05,"CrAzY CrAcKeR",webapps,php,,2006-07-05,2018-01-08,1,CVE-2006-3543;OSVDB-30084,,,,,https://www.securityfocus.com/bid/18836/info 25593,exploits/php/webapps/25593.txt,"Invision Power Board (IP.Board) 2.0.3/2.1 - 'Act' Cross-Site Scripting",2005-05-03,"arron ward",webapps,php,,2005-05-03,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/13483/info -27437,exploits/php/webapps/27437.txt,"Invision Power Board (IP.Board) 2.0.4 - 'index.php?st' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25010,,,,,https://www.securityfocus.com/bid/17144/info -27438,exploits/php/webapps/27438.txt,"Invision Power Board (IP.Board) 2.0.4 - Calendar Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25011,,,,,https://www.securityfocus.com/bid/17144/info -27441,exploits/php/webapps/27441.txt,"Invision Power Board (IP.Board) 2.0.4 - Help Action 'HID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25014,,,,,https://www.securityfocus.com/bid/17144/info -27440,exploits/php/webapps/27440.txt,"Invision Power Board (IP.Board) 2.0.4 - Mail Action 'MID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25013,,,,,https://www.securityfocus.com/bid/17144/info -27439,exploits/php/webapps/27439.txt,"Invision Power Board (IP.Board) 2.0.4 - Print Action 't' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25012,,,,,https://www.securityfocus.com/bid/17144/info -27436,exploits/php/webapps/27436.txt,"Invision Power Board (IP.Board) 2.0.4 - Search Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25009,,,,,https://www.securityfocus.com/bid/17144/info -26478,exploits/php/webapps/26478.txt,"Invision Power Board (IP.Board) 2.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,benjilenoob,webapps,php,,2005-11-07,2018-01-08,1,2005-3547;20516,,,,,https://www.securityfocus.com/bid/15344/info -4841,exploits/php/webapps/4841.txt,"Invision Power Board (IP.Board) 2.1.7 - 'ACTIVE' Cross-Site Scripting / SQL Injection",2008-01-05,"Eugene Minaev",webapps,php,,2008-01-04,2018-01-08,1,51281;51280,,2008-isniff.rar,,, -6325,exploits/php/webapps/6325.php,"Invision Power Board (IP.Board) 2.3.5 - Multiple Vulnerabilities (2)",2008-08-29,DarkFig,webapps,php,,2008-08-28,2018-01-08,1,48354;48352;48351,,,,,http://acid-root.new.fr/?0:18 +27437,exploits/php/webapps/27437.txt,"Invision Power Board (IP.Board) 2.0.4 - 'index.php?st' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25010,,,,,https://www.securityfocus.com/bid/17144/info +27438,exploits/php/webapps/27438.txt,"Invision Power Board (IP.Board) 2.0.4 - Calendar Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25011,,,,,https://www.securityfocus.com/bid/17144/info +27441,exploits/php/webapps/27441.txt,"Invision Power Board (IP.Board) 2.0.4 - Help Action 'HID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25014,,,,,https://www.securityfocus.com/bid/17144/info +27440,exploits/php/webapps/27440.txt,"Invision Power Board (IP.Board) 2.0.4 - Mail Action 'MID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25013,,,,,https://www.securityfocus.com/bid/17144/info +27439,exploits/php/webapps/27439.txt,"Invision Power Board (IP.Board) 2.0.4 - Print Action 't' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25012,,,,,https://www.securityfocus.com/bid/17144/info +27436,exploits/php/webapps/27436.txt,"Invision Power Board (IP.Board) 2.0.4 - Search Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25009,,,,,https://www.securityfocus.com/bid/17144/info +26478,exploits/php/webapps/26478.txt,"Invision Power Board (IP.Board) 2.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,benjilenoob,webapps,php,,2005-11-07,2018-01-08,1,CVE-2005-3547;OSVDB-20516,,,,,https://www.securityfocus.com/bid/15344/info +4841,exploits/php/webapps/4841.txt,"Invision Power Board (IP.Board) 2.1.7 - 'ACTIVE' Cross-Site Scripting / SQL Injection",2008-01-05,"Eugene Minaev",webapps,php,,2008-01-04,2018-01-08,1,OSVDB-51281;OSVDB-51280,,2008-isniff.rar,,, +6325,exploits/php/webapps/6325.php,"Invision Power Board (IP.Board) 2.3.5 - Multiple Vulnerabilities (2)",2008-08-29,DarkFig,webapps,php,,2008-08-28,2018-01-08,1,OSVDB-48354;OSVDB-48352;OSVDB-48351,,,,,http://acid-root.new.fr/?0:18 32960,exploits/php/webapps/32960.txt,"Invision Power Board (IP.Board) 3.0 - Multiple HTML Injection / Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],webapps,php,,2009-04-27,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/34725/info 8538,exploits/php/webapps/8538.txt,"Invision Power Board (IP.Board) 3.0.0b5 - Active Cross-Site Scripting / Full Path Disclosure",2009-04-27,brain[pillow],webapps,php,,2009-04-26,2018-01-08,1,,,,,, 33394,exploits/php/webapps/33394.txt,"Invision Power Board (IP.Board) 3.0.3 - '.txt' MIME-Type Cross-Site Scripting",2009-12-09,Xacker,webapps,php,,2009-12-09,2018-01-08,1,,,,,, -22398,exploits/php/webapps/22398.php,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution",2012-11-01,EgiX,webapps,php,,2012-11-01,2016-10-27,1,86702;2012-5692,,,,, -22547,exploits/php/webapps/22547.php,"Invision Power Board (IP.Board) 3.3.4 - Unserialize Regex Bypass",2012-11-07,webDEViL,webapps,php,,2012-11-07,2016-10-27,0,2012-5692;86702,,,,, -34551,exploits/php/webapps/34551.txt,"Invision Power Board (IP.Board) 3.x - Cross-Site Request Forgery / Token Hjiacking",2014-09-07,"Piotr S.",webapps,php,,2014-09-08,2018-01-08,0,111210,,,,, -38837,exploits/php/webapps/38837.txt,"Invision Power Board (IP.Board) 4.1.4.x - Persistent Cross-Site Scripting",2015-12-01,"Mehdi Alouache",webapps,php,,2015-12-03,2018-01-08,0,131173,,,,, +22398,exploits/php/webapps/22398.php,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution",2012-11-01,EgiX,webapps,php,,2012-11-01,2016-10-27,1,OSVDB-86702;CVE-2012-5692,,,,, +22547,exploits/php/webapps/22547.php,"Invision Power Board (IP.Board) 3.3.4 - Unserialize Regex Bypass",2012-11-07,webDEViL,webapps,php,,2012-11-07,2016-10-27,0,CVE-2012-5692;OSVDB-86702,,,,, +34551,exploits/php/webapps/34551.txt,"Invision Power Board (IP.Board) 3.x - Cross-Site Request Forgery / Token Hjiacking",2014-09-07,"Piotr S.",webapps,php,,2014-09-08,2018-01-08,0,OSVDB-111210,,,,, +38837,exploits/php/webapps/38837.txt,"Invision Power Board (IP.Board) 4.1.4.x - Persistent Cross-Site Scripting",2015-12-01,"Mehdi Alouache",webapps,php,,2015-12-03,2018-01-08,0,OSVDB-131173,,,,, 37017,exploits/php/webapps/37017.txt,"Invision Power Board (IP.Board) 4.2.1 - 'searchText' Cross-Site Scripting",2012-03-28,sonyy,webapps,php,,2012-03-28,2018-01-08,1,,,,,,https://www.securityfocus.com/bid/52740/info -37989,exploits/php/webapps/37989.txt,"Invision Power Board (IP.Board) 4.x - Persistent Cross-Site Scripting",2015-08-27,snop,webapps,php,,2015-08-27,2018-01-08,0,2015-6810;126805,,,,, +37989,exploits/php/webapps/37989.txt,"Invision Power Board (IP.Board) 4.x - Persistent Cross-Site Scripting",2015-08-27,snop,webapps,php,,2015-08-27,2018-01-08,0,CVE-2015-6810;OSVDB-126805,,,,, 43800,exploits/php/webapps/43800.txt,"Invision Power Board (IP.Board) < 1.3 - SQL Injection",2004-03-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00025,,,,,http://gulftech.org/advisories/IP.Board%20SQL%20Injection/25 43813,exploits/php/webapps/43813.txt,"Invision Power Board (IP.Board) < 1.3.1 - Design Error",2004-05-04,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00039,,,,,http://gulftech.org/advisories/IP.Board%20Design%20Error/39 43790,exploits/php/webapps/43790.txt,"Invision Power Board (IP.Board) < 2.0 Alpha 3 - SQL Injection (PoC)",2003-12-16,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00014,,,,,http://gulftech.org/advisories/IP.Board%20SQL%20Injection/14 -43824,exploits/php/webapps/43824.txt,"Invision Power Board (IP.Board) < 2.0.3 - Multiple Vulnerabilities",2015-05-05,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00067;2005-1597;2005-1598,,,,,http://gulftech.org/advisories/IP.Board%20Multiple%20Vulnerabilities/67 +43824,exploits/php/webapps/43824.txt,"Invision Power Board (IP.Board) < 2.0.3 - Multiple Vulnerabilities",2015-05-05,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00067;CVE-2005-1597;CVE-2005-1598,,,,,http://gulftech.org/advisories/IP.Board%20Multiple%20Vulnerabilities/67 10878,exploits/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup",2009-12-31,indoushka,webapps,php,,2009-12-30,,0,,,,,, -24186,exploits/php/webapps/24186.txt,"Invision Power Board 1.3 - 'SSI.php' SQL Injection",2004-06-11,JvdR,webapps,php,,2004-06-11,2013-01-17,1,51279,,,,,https://www.securityfocus.com/bid/10511/info +24186,exploits/php/webapps/24186.txt,"Invision Power Board 1.3 - 'SSI.php' SQL Injection",2004-06-11,JvdR,webapps,php,,2004-06-11,2013-01-17,1,OSVDB-51279,,,,,https://www.securityfocus.com/bid/10511/info 1036,exploits/php/webapps/1036.php,"Invision Power Board 1.3.1 - 'login.php' SQL Injection",2005-06-08,anonymous,webapps,php,,2005-06-07,,1,,,,,, -25380,exploits/php/webapps/25380.txt,"Invision Power Board 1.x - 'ST' SQL Injection",2005-04-11,Dcrab,webapps,php,,2005-04-11,2013-05-12,1,2005-1070;15496,,,,,https://www.securityfocus.com/bid/13097/info -25741,exploits/php/webapps/25741.bat,"Invision Power Board 1.x - Unauthorized Access",2005-05-28,V[i]RuS,webapps,php,,2005-05-28,2013-05-27,1,2005-1817;20495,,,,,https://www.securityfocus.com/bid/13802/info -25267,exploits/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 - HTML Injection",2005-03-23,"Woody Hughes",webapps,php,,2005-03-23,2013-05-06,1,2005-0886;16604,,,,,https://www.securityfocus.com/bid/12888/info -25441,exploits/php/webapps/25441.txt,"Invision Power Board 1.x?/2.x/3.x - Admin Takeover",2013-05-14,"John JEAN",webapps,php,,2013-05-14,2018-07-18,1,93288,,,,, +25380,exploits/php/webapps/25380.txt,"Invision Power Board 1.x - 'ST' SQL Injection",2005-04-11,Dcrab,webapps,php,,2005-04-11,2013-05-12,1,CVE-2005-1070;OSVDB-15496,,,,,https://www.securityfocus.com/bid/13097/info +25741,exploits/php/webapps/25741.bat,"Invision Power Board 1.x - Unauthorized Access",2005-05-28,V[i]RuS,webapps,php,,2005-05-28,2013-05-27,1,CVE-2005-1817;OSVDB-20495,,,,,https://www.securityfocus.com/bid/13802/info +25267,exploits/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 - HTML Injection",2005-03-23,"Woody Hughes",webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0886;OSVDB-16604,,,,,https://www.securityfocus.com/bid/12888/info +25441,exploits/php/webapps/25441.txt,"Invision Power Board 1.x?/2.x/3.x - Admin Takeover",2013-05-14,"John JEAN",webapps,php,,2013-05-14,2018-07-18,1,OSVDB-93288,,,,, 24752,exploits/php/webapps/24752.txt,"Invision Power Board 2.0 - 'index.php' Post Action SQL Injection",2004-11-18,anonymous,webapps,php,,2004-11-18,2013-03-13,1,,,,,,https://www.securityfocus.com/bid/11703/info -648,exploits/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,webapps,php,,2004-11-21,,1,11929;2004-1531,,,,, +648,exploits/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,webapps,php,,2004-11-21,,1,OSVDB-11929;CVE-2004-1531,,,,, 25535,exploits/php/webapps/25535.txt,"Invision Power Board 2.0.1 - 'QPid' SQL Injection",2005-04-26,SVT,webapps,php,,2005-04-26,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13375/info -1013,exploits/php/webapps/1013.pl,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-26,"Petey Beege",webapps,php,,2005-05-25,,1,16297;2005-1598,,,,, -1014,exploits/php/webapps/1014.txt,"Invision Power Board 2.0.3 - 'login.php' SQL Injection (Tutorial)",2005-05-27,"Danica Jones",webapps,php,,2005-05-26,2018-01-18,1,2005-1598;16297,,,,, -27818,exploits/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 - 'index.php' SQL Injection",2006-05-04,almaster,webapps,php,,2006-05-04,2013-08-24,1,2006-2217;31632,,,,,https://www.securityfocus.com/bid/17839/info -27736,exploits/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - 'index.php?CK' SQL Injection",2006-05-25,IceShaman,webapps,php,,2006-05-25,2013-08-21,1,2006-2061;25006,,,,,https://www.securityfocus.com/bid/17690/info -2010,exploits/php/webapps/2010.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)",2006-07-14,RusH,webapps,php,,2006-07-13,,1,27352;2006-7071,,,,,http://rst.void.ru/papers/advisory41.txt -2033,exploits/php/webapps/2033.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (2)",2006-07-18,"w4g.not null",webapps,php,,2006-07-17,2016-09-14,1,2006-7071,,,,, -1733,exploits/php/webapps/1733.pl,"Invision Power Board 2.1.5 - 'from_contact' SQL Injection",2006-05-01,"Ykstortion Security",webapps,php,,2006-04-30,,1,25021;2006-2097,,,,, -1720,exploits/php/webapps/1720.pl,"Invision Power Board 2.1.5 - 'lastdate' Remote Code Execution",2006-04-26,RusH,webapps,php,,2006-04-25,,1,25005;2006-2059,,,,, +1013,exploits/php/webapps/1013.pl,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-26,"Petey Beege",webapps,php,,2005-05-25,,1,OSVDB-16297;CVE-2005-1598,,,,, +1014,exploits/php/webapps/1014.txt,"Invision Power Board 2.0.3 - 'login.php' SQL Injection (Tutorial)",2005-05-27,"Danica Jones",webapps,php,,2005-05-26,2018-01-18,1,CVE-2005-1598;OSVDB-16297,,,,, +27818,exploits/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 - 'index.php' SQL Injection",2006-05-04,almaster,webapps,php,,2006-05-04,2013-08-24,1,CVE-2006-2217;OSVDB-31632,,,,,https://www.securityfocus.com/bid/17839/info +27736,exploits/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - 'index.php?CK' SQL Injection",2006-05-25,IceShaman,webapps,php,,2006-05-25,2013-08-21,1,CVE-2006-2061;OSVDB-25006,,,,,https://www.securityfocus.com/bid/17690/info +2010,exploits/php/webapps/2010.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)",2006-07-14,RusH,webapps,php,,2006-07-13,,1,OSVDB-27352;CVE-2006-7071,,,,,http://rst.void.ru/papers/advisory41.txt +2033,exploits/php/webapps/2033.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (2)",2006-07-18,"w4g.not null",webapps,php,,2006-07-17,2016-09-14,1,CVE-2006-7071,,,,, +1733,exploits/php/webapps/1733.pl,"Invision Power Board 2.1.5 - 'from_contact' SQL Injection",2006-05-01,"Ykstortion Security",webapps,php,,2006-04-30,,1,OSVDB-25021;CVE-2006-2097,,,,, +1720,exploits/php/webapps/1720.pl,"Invision Power Board 2.1.5 - 'lastdate' Remote Code Execution",2006-04-26,RusH,webapps,php,,2006-04-25,,1,OSVDB-25005;CVE-2006-2059,,,,, 1726,exploits/php/webapps/1726.pl,"Invision Power Board 2.1.5 - 'search.php' Remote Code Execution",2006-04-29,"Javier Olascoaga",webapps,php,,2006-04-28,,1,,,,,, -27361,exploits/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,webapps,php,,2006-03-06,2013-08-06,1,2006-1076;25022,,,,,https://www.securityfocus.com/bid/16971/info +27361,exploits/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-1076;OSVDB-25022,,,,,https://www.securityfocus.com/bid/16971/info 2696,exploits/php/webapps/2696.php,"Invision Power Board 2.1.7 - 'Debug' Remote Password Change",2006-11-01,Rapigator,webapps,php,,2006-10-31,,1,,,,,, 6507,exploits/php/webapps/6507.php,"Invision Power Board 2.3.5 - SQL Injection",2008-09-21,waraxe,webapps,php,,2008-09-20,,1,,,,,, 10304,exploits/php/webapps/10304.txt,"Invision Power Board 2.3.6/3.0.4 - Local File Inclusion / SQL Injection",2009-12-04,"Dawid Golunski",webapps,php,,2009-12-03,,0,,,,,http://www.exploit-db.comIPB_Invision_Power_Board_v2.3.3.zip, -31541,exploits/php/webapps/31541.html,"Invision Power Board 2.x - 'Signature' iFrame Security",2008-03-26,SHAHEE_MIRZA,webapps,php,,2008-03-26,2014-02-10,1,2008-6565;53148,,,,,https://www.securityfocus.com/bid/28466/info +31541,exploits/php/webapps/31541.html,"Invision Power Board 2.x - 'Signature' iFrame Security",2008-03-26,SHAHEE_MIRZA,webapps,php,,2008-03-26,2014-02-10,1,CVE-2008-6565;OSVDB-53148,,,,,https://www.securityfocus.com/bid/28466/info 15515,exploits/php/webapps/15515.txt,"Invision Power Board 3 - 'search_app' SQL Injection",2010-11-13,"Lord Tittis3000",webapps,php,,2010-11-13,2017-11-13,0,,,,,, 12586,exploits/php/webapps/12586.php,"Invision Power Board 3.0.1 - SQL Injection",2010-05-13,Cryptovirus,webapps,php,,2010-05-12,2018-01-08,0,,,,,, -18736,exploits/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,webapps,php,,2012-04-13,2012-04-13,0,2012-2226;81148,,,,,http://www.waraxe.us/advisory-86.html -1492,exploits/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,webapps,php,,2006-02-12,,1,23129;2006-0750,,,,, +18736,exploits/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,webapps,php,,2012-04-13,2012-04-13,0,CVE-2012-2226;OSVDB-81148,,,,,http://www.waraxe.us/advisory-86.html +1492,exploits/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,webapps,php,,2006-02-12,,1,OSVDB-23129;CVE-2006-0750,,,,, 11702,exploits/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - 'edit' SQL Injection",2010-03-12,"Yakir Wizman",webapps,php,,2010-03-11,,0,,,,,, -1461,exploits/php/webapps/1461.pl,"Invision Power Board Dragoran Portal Mod 1.3 - SQL Injection",2006-01-31,SkOd,webapps,php,,2006-01-30,,1,22851;2006-0520,,,,, -27442,exploits/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 - Members Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,2006-1326;25015,,,,,https://www.securityfocus.com/bid/17144/info -23867,exploits/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injections",2004-03-23,JeiAr,webapps,php,,2013-01-03,2013-01-03,1,2004-1835;4472,,,,,https://www.securityfocus.com/bid/9944/info -25806,exploits/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection",2005-06-09,"GulfTech Security",webapps,php,,2005-06-09,2018-01-05,1,"2005-1948;17243;BID: 13907;GTSA-00072",,,,,http://gulftech.org/advisories/Invision%20Gallery%20Multiple%20Vulnerabilities/72 -23868,exploits/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 - 'id' SQL Injection",2004-03-22,JeiAr,webapps,php,,2004-03-22,2013-01-03,1,2004-1836;16734,,,,,https://www.securityfocus.com/bid/9945/info +1461,exploits/php/webapps/1461.pl,"Invision Power Board Dragoran Portal Mod 1.3 - SQL Injection",2006-01-31,SkOd,webapps,php,,2006-01-30,,1,OSVDB-22851;CVE-2006-0520,,,,, +27442,exploits/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 - Members Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php,,2006-03-17,2018-01-08,1,CVE-2006-1326;OSVDB-25015,,,,,https://www.securityfocus.com/bid/17144/info +23867,exploits/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injections",2004-03-23,JeiAr,webapps,php,,2013-01-03,2013-01-03,1,CVE-2004-1835;OSVDB-4472,,,,,https://www.securityfocus.com/bid/9944/info +25806,exploits/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection",2005-06-09,"GulfTech Security",webapps,php,,2005-06-09,2018-01-05,1,"CVE-2005-1948;OSVDB-17243;BID: 13907;GTSA-00072",,,,,http://gulftech.org/advisories/Invision%20Gallery%20Multiple%20Vulnerabilities/72 +23868,exploits/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 - 'id' SQL Injection",2004-03-22,JeiAr,webapps,php,,2004-03-22,2013-01-03,1,CVE-2004-1836;OSVDB-16734,,,,,https://www.securityfocus.com/bid/9945/info 43806,exploits/php/webapps/43806.txt,"Invision Power Top Site List < 1.1 RC 2 - SQL Injection",2004-03-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00032,,,,,http://gulftech.org/advisories/Invision%20Power%20Top%20Site%20List%20SQL%20Injection/32 43789,exploits/php/webapps/43789.txt,"Invision Power Top Site List < 2.0 Alpha 3 - SQL Injection (PoC)",2003-12-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00013,,,,,http://gulftech.org/advisories/Invision%20Power%20Top%20Site%20List%20SQL%20Injection/13 17344,exploits/php/webapps/17344.txt,"Invisionix Roaming System Remote metasys 0.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",webapps,php,,2011-05-29,2011-05-29,0,,,,,http://www.exploit-db.comirsr-0.2.ZIP, -11874,exploits/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",webapps,php,,2010-03-24,,1,63158;2010-1336;63157,,,,, +11874,exploits/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",webapps,php,,2010-03-24,,1,OSVDB-63158;CVE-2010-1336;OSVDB-63157,,,,, 42592,exploits/php/webapps/42592.html,"Invoice Manager 3.1 - Cross-Site Request Forgery (Add Admin)",2017-08-30,"Ali BawazeEer",webapps,php,,2017-08-30,2017-08-30,0,,,,,, 50121,exploits/php/webapps/50121.txt,"Invoice System 1.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-07-13,"Subhadip Nag",webapps,php,,2021-07-13,2021-07-13,0,,,,,, 41831,exploits/php/webapps/41831.txt,"Invoice Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, 40752,exploits/php/webapps/40752.py,"InvoicePlane 1.4.8 - Password Reset",2016-11-11,feedersec,webapps,php,,2016-11-11,2016-11-11,1,,,,,http://www.exploit-db.comv1.4.8.zip, 39987,exploits/php/webapps/39987.html,"IonizeCMS 1.0.8 - Cross-Site Request Forgery (Add Admin)",2016-06-21,s0nk3y,webapps,php,80,2016-06-21,2016-06-21,1,,,,,http://www.exploit-db.comionize-1.0.8.1.zip, -4771,exploits/php/webapps/4771.txt,"IP Reg 0.3 - Multiple SQL Injections",2007-12-22,MhZ91,webapps,php,,2007-12-21,2016-12-29,1,39780;2007-6579;39779;39778;39777;39776,,,,http://www.exploit-db.comipreg_v0.3.zip, -6657,exploits/php/webapps/6657.pl,"IP Reg 0.4 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php,,2008-10-02,2016-12-30,1,49026;2008-4523,,,,http://www.exploit-db.comipreg_v0.4.zip, -6765,exploits/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injections",2008-10-16,JosS,webapps,php,,2008-10-15,2016-12-30,1,49232;2008-4606;49231,,,,http://www.exploit-db.comipreg_v0.4.zip, -38229,exploits/php/webapps/38229.txt,"IP.Gallery - 'img' SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php,,2013-01-17,2015-09-18,1,89337,,,,,https://www.securityfocus.com/bid/57444/info -24481,exploits/php/webapps/24481.txt,"IP.Gallery 4.2.x/5.0.x - Persistent Cross-Site Scripting",2013-02-11,"Mohamed Ramadan",webapps,php,,2013-02-11,2013-02-11,1,90086,,,,, -11297,exploits/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection",2010-01-30,fred777,webapps,php,,2010-01-29,,0,62065;2010-0802,,,,, -24759,exploits/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",webapps,php,,2004-11-20,2013-03-13,1,2004-1536;12003,,,,,https://www.securityfocus.com/bid/11719/info -26397,exploits/php/webapps/26397.txt,"IPBProArcade 2.5.2 - 'GameID' SQL Injection",2005-10-26,almaster,webapps,php,,2005-10-26,2013-06-23,1,2005-4702;55358,,,,,https://www.securityfocus.com/bid/15205/info -32528,exploits/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 - 'pg' Cross-Site Scripting",2008-10-24,"Ghost Hacker",webapps,php,,2008-10-24,2014-03-26,1,2008-4751;49389,,,,,https://www.securityfocus.com/bid/31911/info +4771,exploits/php/webapps/4771.txt,"IP Reg 0.3 - Multiple SQL Injections",2007-12-22,MhZ91,webapps,php,,2007-12-21,2016-12-29,1,OSVDB-39780;CVE-2007-6579;OSVDB-39779;OSVDB-39778;OSVDB-39777;OSVDB-39776,,,,http://www.exploit-db.comipreg_v0.3.zip, +6657,exploits/php/webapps/6657.pl,"IP Reg 0.4 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php,,2008-10-02,2016-12-30,1,OSVDB-49026;CVE-2008-4523,,,,http://www.exploit-db.comipreg_v0.4.zip, +6765,exploits/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injections",2008-10-16,JosS,webapps,php,,2008-10-15,2016-12-30,1,OSVDB-49232;CVE-2008-4606;OSVDB-49231,,,,http://www.exploit-db.comipreg_v0.4.zip, +38229,exploits/php/webapps/38229.txt,"IP.Gallery - 'img' SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php,,2013-01-17,2015-09-18,1,OSVDB-89337,,,,,https://www.securityfocus.com/bid/57444/info +24481,exploits/php/webapps/24481.txt,"IP.Gallery 4.2.x/5.0.x - Persistent Cross-Site Scripting",2013-02-11,"Mohamed Ramadan",webapps,php,,2013-02-11,2013-02-11,1,OSVDB-90086,,,,, +11297,exploits/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection",2010-01-30,fred777,webapps,php,,2010-01-29,,0,OSVDB-62065;CVE-2010-0802,,,,, +24759,exploits/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",webapps,php,,2004-11-20,2013-03-13,1,CVE-2004-1536;OSVDB-12003,,,,,https://www.securityfocus.com/bid/11719/info +26397,exploits/php/webapps/26397.txt,"IPBProArcade 2.5.2 - 'GameID' SQL Injection",2005-10-26,almaster,webapps,php,,2005-10-26,2013-06-23,1,CVE-2005-4702;OSVDB-55358,,,,,https://www.securityfocus.com/bid/15205/info +32528,exploits/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 - 'pg' Cross-Site Scripting",2008-10-24,"Ghost Hacker",webapps,php,,2008-10-24,2014-03-26,1,CVE-2008-4751;OSVDB-49389,,,,,https://www.securityfocus.com/bid/31911/info 14171,exploits/php/webapps/14171.txt,"Iphone Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,webapps,php,,2010-07-02,2010-07-02,0,,,,,, -3596,exploits/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,webapps,php,,2007-03-27,2016-09-30,1,17890;2005-2246,,,,http://www.exploit-db.comiphotoalbum-1.1.zip, -28890,exploits/php/webapps/28890.txt,"iPlanet Messaging Server - Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,webapps,php,,2006-10-31,2013-10-12,1,2006-5652;32620,,,,,https://www.securityfocus.com/bid/20838/info -28938,exploits/php/webapps/28938.txt,"IPManager 2.3 - 'index.php' Cross-Site Scripting",2006-11-07,spaceballyopsolo,webapps,php,,2006-11-07,2013-10-14,1,2006-5924;34244,,,,,https://www.securityfocus.com/bid/20952/info +3596,exploits/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,webapps,php,,2007-03-27,2016-09-30,1,OSVDB-17890;CVE-2005-2246,,,,http://www.exploit-db.comiphotoalbum-1.1.zip, +28890,exploits/php/webapps/28890.txt,"iPlanet Messaging Server - Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,webapps,php,,2006-10-31,2013-10-12,1,CVE-2006-5652;OSVDB-32620,,,,,https://www.securityfocus.com/bid/20838/info +28938,exploits/php/webapps/28938.txt,"IPManager 2.3 - 'index.php' Cross-Site Scripting",2006-11-07,spaceballyopsolo,webapps,php,,2006-11-07,2013-10-14,1,CVE-2006-5924;OSVDB-34244,,,,,https://www.securityfocus.com/bid/20952/info 15813,exploits/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php,,2010-12-23,2010-12-23,1,,,,,, -7364,exploits/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,50671;2008-5568,,,,, -2731,exploits/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password",2006-11-06,Bl0od3r,webapps,php,,2006-11-05,2016-09-14,1,30228;30227;2006-5787,,,,, -2739,exploits/php/webapps/2739.txt,"iPrimal Forums - '/admin/index.php' Remote File Inclusion",2006-11-08,Bl0od3r,webapps,php,,2006-11-07,2016-09-14,1,2006-5788,,,,, -43098,exploits/php/webapps/43098.txt,"iProject Management System 1.0 - 'ID' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15961,,,,, -40084,exploits/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",webapps,php,80,2016-07-11,2016-07-11,0,2016-6174,,,,, -4821,exploits/php/webapps/4821.txt,"IPTBB 0.5.4 - 'id' SQL Injection",2007-12-31,MhZ91,webapps,php,,2007-12-30,2016-11-08,1,39881;2007-6639,,,,http://www.exploit-db.comiptbb-0.5.4.zip, +7364,exploits/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing",2008-12-07,G4N0K,webapps,php,,2008-12-06,,1,OSVDB-50671;CVE-2008-5568,,,,, +2731,exploits/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password",2006-11-06,Bl0od3r,webapps,php,,2006-11-05,2016-09-14,1,OSVDB-30228;OSVDB-30227;CVE-2006-5787,,,,, +2739,exploits/php/webapps/2739.txt,"iPrimal Forums - '/admin/index.php' Remote File Inclusion",2006-11-08,Bl0od3r,webapps,php,,2006-11-07,2016-09-14,1,CVE-2006-5788,,,,, +43098,exploits/php/webapps/43098.txt,"iProject Management System 1.0 - 'ID' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15961,,,,, +40084,exploits/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",webapps,php,80,2016-07-11,2016-07-11,0,CVE-2016-6174,,,,, +4821,exploits/php/webapps/4821.txt,"IPTBB 0.5.4 - 'id' SQL Injection",2007-12-31,MhZ91,webapps,php,,2007-12-30,2016-11-08,1,OSVDB-39881;CVE-2007-6639,,,,http://www.exploit-db.comiptbb-0.5.4.zip, 5874,exploits/php/webapps/5874.txt,"IPTBB 0.5.6 - 'act' Local File Inclusion",2008-06-20,storm,webapps,php,,2008-06-19,2016-12-06,1,,,,,, -5786,exploits/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add Admin",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,46094,,,,, +5786,exploits/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add Admin",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,OSVDB-46094,,,,, 10350,exploits/php/webapps/10350.txt,"IRAN N.E.T E-Commerce Group - SQL Injection",2009-12-08,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-07,,1,,,,,, 6712,exploits/php/webapps/6712.txt,"IranMC Arad Center - SQL Injection",2008-10-09,"Hussin X",webapps,php,,2008-10-08,2016-12-26,1,,,,,, -2741,exploits/php/webapps/2741.txt,"IrayoBlog 0.2.4 - '/inc/irayofuncs.php' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php,,2006-11-07,2016-09-14,1,34036;2006-5849,,,,http://www.exploit-db.comirayoblog-alpha-0.2.4.tar.gz, +2741,exploits/php/webapps/2741.txt,"IrayoBlog 0.2.4 - '/inc/irayofuncs.php' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php,,2006-11-07,2016-09-14,1,OSVDB-34036;CVE-2006-5849,,,,http://www.exploit-db.comirayoblog-alpha-0.2.4.tar.gz, 17079,exploits/php/webapps/17079.txt,"IrIran Shoping Script - SQL Injection",2011-03-30,Net.Edit0r,webapps,php,,2011-03-30,2011-03-30,1,,,,,, -24480,exploits/php/webapps/24480.txt,"IRIS Citations Management Tool - (Authenticated) Remote Command Execution",2013-02-11,aeon,webapps,php,,2013-02-11,2017-07-14,0,90087,,,,http://www.exploit-db.comireaditsomewhere.tar.gz, -3007,exploits/php/webapps/3007.txt,"Irokez Blog 0.7.1 - Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php,,2006-12-24,2016-10-27,1,32469;2006-6771;32468;32467;32466;32465;32464;32463;32462;32461;32460;32459;32458;32457,,,,http://www.exploit-db.comirokez-0.7.1.zip, +24480,exploits/php/webapps/24480.txt,"IRIS Citations Management Tool - (Authenticated) Remote Command Execution",2013-02-11,aeon,webapps,php,,2013-02-11,2017-07-14,0,OSVDB-90087,,,,http://www.exploit-db.comireaditsomewhere.tar.gz, +3007,exploits/php/webapps/3007.txt,"Irokez Blog 0.7.1 - Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php,,2006-12-24,2016-10-27,1,OSVDB-32469;CVE-2006-6771;OSVDB-32468;OSVDB-32467;OSVDB-32466;OSVDB-32465;OSVDB-32464;OSVDB-32463;OSVDB-32462;OSVDB-32461;OSVDB-32460;OSVDB-32459;OSVDB-32458;OSVDB-32457,,,,http://www.exploit-db.comirokez-0.7.1.zip, 8123,exploits/php/webapps/8123.txt,"irokez blog 0.7.3.2 - Cross-Site Scripting / Remote File Inclusion / Blind SQL Injection",2009-02-27,Corwin,webapps,php,,2009-02-26,,1,,,,,, -32823,exploits/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,webapps,php,,2009-02-27,2014-04-12,1,2006-6771;32458;26368;106630;106629;106628;106627,,,,,https://www.securityfocus.com/bid/33931/info -9369,exploits/php/webapps/9369.txt,"Irokez CMS 0.7.1 - SQL Injection",2009-08-05,Ins3t,webapps,php,,2009-08-04,,1,2009-4982;67709,,,,, -4649,exploits/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",webapps,php,,2007-11-22,,1,38813;2007-6217,,,,,http://aria-security.net/forum/showthread.php?p=1106 -28778,exploits/php/webapps/28778.txt,"ironwebmail 6.1.1 - Directory Traversal Information Disclosure",2006-10-16,"Derek Callaway",webapps,php,,2006-10-16,2013-10-07,1,2006-5210;29755,,,,,https://www.securityfocus.com/bid/20436/info -2199,exploits/php/webapps/2199.txt,"IRSR 0.2 - '_sysSessionPath' Remote File Inclusion",2006-08-17,Kacper,webapps,php,,2006-08-16,2016-09-09,1,29477;2006-4237,,,,http://www.exploit-db.comirsr-0.2.tar.bz2, -38887,exploits/php/webapps/38887.txt,"iScripts AutoHoster - 'additionalsettings.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,2013-7189;101050,,,,,https://www.securityfocus.com/bid/64377/info -38885,exploits/php/webapps/38885.txt,"iScripts AutoHoster - 'checktransferstatus.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,2013-7189;101053,,,,,https://www.securityfocus.com/bid/64377/info -38886,exploits/php/webapps/38886.txt,"iScripts AutoHoster - 'checktransferstatusbck.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,2013-7189;101051,,,,,https://www.securityfocus.com/bid/64377/info -38891,exploits/php/webapps/38891.txt,"iScripts AutoHoster - 'fname' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,2013-7190;101047,,,,,https://www.securityfocus.com/bid/64377/info -38892,exploits/php/webapps/38892.txt,"iScripts AutoHoster - 'id' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,2013-7190;101046,,,,,https://www.securityfocus.com/bid/64377/info -38888,exploits/php/webapps/38888.txt,"iScripts AutoHoster - 'invno' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,2013-7189;101049,,,,,https://www.securityfocus.com/bid/64377/info -38889,exploits/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,2013-7190;101045,,,,,https://www.securityfocus.com/bid/64377/info -38890,exploits/php/webapps/38890.txt,"iScripts AutoHoster - 'tmpid' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,2013-7190;101048,,,,,https://www.securityfocus.com/bid/64377/info +32823,exploits/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,webapps,php,,2009-02-27,2014-04-12,1,CVE-2006-6771;OSVDB-32458;OSVDB-26368;OSVDB-106630;OSVDB-106629;OSVDB-106628;OSVDB-106627,,,,,https://www.securityfocus.com/bid/33931/info +9369,exploits/php/webapps/9369.txt,"Irokez CMS 0.7.1 - SQL Injection",2009-08-05,Ins3t,webapps,php,,2009-08-04,,1,CVE-2009-4982;OSVDB-67709,,,,, +4649,exploits/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",webapps,php,,2007-11-22,,1,OSVDB-38813;CVE-2007-6217,,,,,http://aria-security.net/forum/showthread.php?p=1106 +28778,exploits/php/webapps/28778.txt,"ironwebmail 6.1.1 - Directory Traversal Information Disclosure",2006-10-16,"Derek Callaway",webapps,php,,2006-10-16,2013-10-07,1,CVE-2006-5210;OSVDB-29755,,,,,https://www.securityfocus.com/bid/20436/info +2199,exploits/php/webapps/2199.txt,"IRSR 0.2 - '_sysSessionPath' Remote File Inclusion",2006-08-17,Kacper,webapps,php,,2006-08-16,2016-09-09,1,OSVDB-29477;CVE-2006-4237,,,,http://www.exploit-db.comirsr-0.2.tar.bz2, +38887,exploits/php/webapps/38887.txt,"iScripts AutoHoster - 'additionalsettings.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,CVE-2013-7189;OSVDB-101050,,,,,https://www.securityfocus.com/bid/64377/info +38885,exploits/php/webapps/38885.txt,"iScripts AutoHoster - 'checktransferstatus.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,CVE-2013-7189;OSVDB-101053,,,,,https://www.securityfocus.com/bid/64377/info +38886,exploits/php/webapps/38886.txt,"iScripts AutoHoster - 'checktransferstatusbck.php' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,CVE-2013-7189;OSVDB-101051,,,,,https://www.securityfocus.com/bid/64377/info +38891,exploits/php/webapps/38891.txt,"iScripts AutoHoster - 'fname' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,CVE-2013-7190;OSVDB-101047,,,,,https://www.securityfocus.com/bid/64377/info +38892,exploits/php/webapps/38892.txt,"iScripts AutoHoster - 'id' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,CVE-2013-7190;OSVDB-101046,,,,,https://www.securityfocus.com/bid/64377/info +38888,exploits/php/webapps/38888.txt,"iScripts AutoHoster - 'invno' SQL Injection",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,CVE-2013-7189;OSVDB-101049,,,,,https://www.securityfocus.com/bid/64377/info +38889,exploits/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2017-02-05,1,CVE-2013-7190;OSVDB-101045,,,,,https://www.securityfocus.com/bid/64377/info +38890,exploits/php/webapps/38890.txt,"iScripts AutoHoster - 'tmpid' Local File Inclusion",2013-12-15,i-Hmx,webapps,php,,2013-12-15,2016-10-24,1,CVE-2013-7190;OSVDB-101048,,,,,https://www.securityfocus.com/bid/64377/info 41251,exploits/php/webapps/41251.txt,"iScripts AutoHoster 3.0 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-05,2017-02-05,0,,,,,, -14164,exploits/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection",2010-07-02,"Salvatore Fresta",webapps,php,,2010-07-02,2010-07-02,1,2010-4983;65951,,,,, +14164,exploits/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection",2010-07-02,"Salvatore Fresta",webapps,php,,2010-07-02,2010-07-02,1,CVE-2010-4983;OSVDB-65951,,,,, 14165,exploits/php/webapps/14165.txt,"iScripts EasyBiller - Cross-Site Scripting",2010-07-02,Sangteamtham,webapps,php,,2010-07-02,2010-07-02,1,,,,,, -13741,exploits/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,,0,65247;2010-5034,,,,, -19189,exploits/php/webapps/19189.txt,"iScripts EasyCreate 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php,,2012-06-16,2017-02-05,1,82977;82976,,,,,https://www.vulnerability-lab.com/get_content.php?id=588 +13741,exploits/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,,0,OSVDB-65247;CVE-2010-5034,,,,, +19189,exploits/php/webapps/19189.txt,"iScripts EasyCreate 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php,,2012-06-16,2017-02-05,1,OSVDB-82977;OSVDB-82976,,,,,https://www.vulnerability-lab.com/get_content.php?id=588 39386,exploits/php/webapps/39386.txt,"iScripts EasyCreate 3.0 - Multiple Vulnerabilities",2016-02-01,"Bikramaditya Guha",webapps,php,80,2016-02-01,2016-02-01,0,,,,,, 39387,exploits/php/webapps/39387.py,"iScripts EasyCreate 3.0 - Remote Code Execution",2016-02-01,"Bikramaditya Guha",webapps,php,80,2016-02-01,2016-02-01,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5297.php 41252,exploits/php/webapps/41252.txt,"iScripts EasyCreate 3.2 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php,,2017-02-05,2017-02-05,0,,,,,, -44436,exploits/php/webapps/44436.txt,"iScripts Easycreate 3.2.1 - Stored Cross-Site Scripting",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-10,0,2018-9237;2018-9236,,,,, -6467,exploits/php/webapps/6467.txt,"iScripts EasyIndex - 'produid' SQL Injection",2008-09-16,SirGod,webapps,php,,2008-09-15,2016-12-22,1,48140;2008-4169,,,,, -14162,exploits/php/webapps/14162.txt,"iScripts EasySnaps 2.0 - Multiple SQL Injections",2010-07-01,"Salvatore Fresta",webapps,php,,2010-07-01,2010-07-03,1,2010-2624;65953;65955;65954,,,,, -13740,exploits/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,2010-07-09,1,76879;2010-5036;2010-5035;65248,,,,, +44436,exploits/php/webapps/44436.txt,"iScripts Easycreate 3.2.1 - Stored Cross-Site Scripting",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-10,0,CVE-2018-9237;CVE-2018-9236,,,,, +6467,exploits/php/webapps/6467.txt,"iScripts EasyIndex - 'produid' SQL Injection",2008-09-16,SirGod,webapps,php,,2008-09-15,2016-12-22,1,OSVDB-48140;CVE-2008-4169,,,,, +14162,exploits/php/webapps/14162.txt,"iScripts EasySnaps 2.0 - Multiple SQL Injections",2010-07-01,"Salvatore Fresta",webapps,php,,2010-07-01,2010-07-03,1,CVE-2010-2624;OSVDB-65953;OSVDB-65955;OSVDB-65954,,,,, +13740,exploits/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,2010-07-09,1,OSVDB-76879;CVE-2010-5036;CVE-2010-5035;OSVDB-65248,,,,, 14197,exploits/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injections",2010-07-03,"Salvatore Fresta",webapps,php,,2010-07-03,2010-07-07,1,,,,,, 30357,exploits/php/webapps/30357.txt,"iScripts MultiCart 2.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Cross-Site Scripting / Cross-Site Request Forgery / Mass Accounts Takeover",2013-12-16,"Saadi Siddiqui",webapps,php,,2014-01-11,2014-01-11,0,,,,,, 46640,exploits/php/webapps/46640.txt,"iScripts ReserveLogic - SQL Injection",2019-04-03,"Ahmet Ümit BAYRAM",webapps,php,80,2019-04-03,2019-04-03,0,,"SQL Injection (SQLi)",,,, -14163,exploits/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection",2010-07-01,"Salvatore Fresta",webapps,php,,2010-07-01,2010-07-03,1,2010-4980;65952,,,,, -5402,exploits/php/webapps/5402.txt,"iScripts Socialware - 'id' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,,1,44327;2008-1859;44326;2008-1790;44325;2008-1772,,,,, +14163,exploits/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection",2010-07-01,"Salvatore Fresta",webapps,php,,2010-07-01,2010-07-03,1,CVE-2010-4980;OSVDB-65952,,,,, +5402,exploits/php/webapps/5402.txt,"iScripts Socialware - 'id' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,,1,OSVDB-44327;CVE-2008-1859;OSVDB-44326;CVE-2008-1790;OSVDB-44325;CVE-2008-1772,,,,, 14176,exploits/php/webapps/14176.c,"iScripts Socialware 2.2.x - Arbitrary File Upload",2010-07-02,"Salvatore Fresta",webapps,php,,2010-07-02,2010-07-03,1,,,,,, 14193,exploits/php/webapps/14193.c,"iscripts Socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",webapps,php,,2010-07-03,2010-07-03,1,,,,,, -44434,exploits/php/webapps/44434.txt,"iScripts SonicBB 1.0 - Reflected Cross-Site Scripting (PoC)",2018-04-09,ManhNho,webapps,php,,2018-04-09,2018-04-11,0,2018-9235,,,,, -12451,exploits/php/webapps/12451.txt,"iScripts VisualCaster - SQL Injection",2010-04-29,Sid3^effects,webapps,php,,2010-04-28,,1,65840;2010-2853,,,,, -28772,exploits/php/webapps/28772.txt,"ISearch 2.16 - 'ISEARCH_PATH' Remote File Inclusion",2006-10-09,MoHaNdKo,webapps,php,,2006-10-09,2013-10-07,1,2006-5232;30861,,,,,https://www.securityfocus.com/bid/20401/info +44434,exploits/php/webapps/44434.txt,"iScripts SonicBB 1.0 - Reflected Cross-Site Scripting (PoC)",2018-04-09,ManhNho,webapps,php,,2018-04-09,2018-04-11,0,CVE-2018-9235,,,,, +12451,exploits/php/webapps/12451.txt,"iScripts VisualCaster - SQL Injection",2010-04-29,Sid3^effects,webapps,php,,2010-04-28,,1,OSVDB-65840;CVE-2010-2853,,,,, +28772,exploits/php/webapps/28772.txt,"ISearch 2.16 - 'ISEARCH_PATH' Remote File Inclusion",2006-10-09,MoHaNdKo,webapps,php,,2006-10-09,2013-10-07,1,CVE-2006-5232;OSVDB-30861,,,,,https://www.securityfocus.com/bid/20401/info 45845,exploits/php/webapps/45845.txt,"iServiceOnline 1.0 - 'r' SQL Injection",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comiService_Eng.zip, -8167,exploits/php/webapps/8167.txt,"isiAJAX 1 - 'praises.php?id' SQL Injection",2009-03-06,dun,webapps,php,,2009-03-05,,1,52501;2009-0881,,,,, +8167,exploits/php/webapps/8167.txt,"isiAJAX 1 - 'praises.php?id' SQL Injection",2009-03-06,dun,webapps,php,,2009-03-05,,1,OSVDB-52501;CVE-2009-0881,,,,, 16102,exploits/php/webapps/16102.txt,"Islam Sound IV2 - 'details.php' SQL Injection",2011-02-03,ZxH-Labs,webapps,php,,2011-02-03,2011-02-03,0,,,,,, -20260,exploits/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection",2012-08-05,s3n4t00r,webapps,php,,2012-08-05,2012-08-05,0,84461,,,,http://www.exploit-db.comscript_inslamnt_v1.2.zip, +20260,exploits/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection",2012-08-05,s3n4t00r,webapps,php,,2012-08-05,2012-08-05,0,OSVDB-84461,,,,http://www.exploit-db.comscript_inslamnt_v1.2.zip, 33921,exploits/php/webapps/33921.txt,"IslamSound - Multiple SQL Injections",2010-05-03,JIKO,webapps,php,,2010-05-03,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39880/info 44692,exploits/php/webapps/44692.txt,"iSocial 1.2.0 - Cross-Site Scripting / Cross-Site Request Forgery",2018-05-22,L0RD,webapps,php,,2018-05-22,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -26595,exploits/php/webapps/26595.txt,"IsolSoft Support Center 2.2 - Multiple SQL Injections",2005-11-25,r0t3d3Vil,webapps,php,,2005-11-25,2013-07-04,1,2005-3838;21102,,,,,https://www.securityfocus.com/bid/15570/info -9397,exploits/php/webapps/9397.txt,"IsolSoft Support Center 2.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-06,,1,61544;2009-4542;56871;56870;56869;2009-4541,,,,, -27845,exploits/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 - 'Session.INC.php' Remote File Inclusion",2006-05-09,ReZEN,webapps,php,,2006-05-09,2013-08-25,1,2006-2315;25355,,,,,https://www.securityfocus.com/bid/17909/info -28027,exploits/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Inclusions",2006-06-14,"Federico Fazzi",webapps,php,,2006-06-14,2013-09-02,1,2006-3042;27474,,,,,https://www.securityfocus.com/bid/18441/info -37259,exploits/php/webapps/37259.txt,"ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,php,443,2015-06-10,2015-06-10,0,2015-4119;2015-4118;122737;122736,,,,,https://www.htbridge.com/advisory/HTB23260 +26595,exploits/php/webapps/26595.txt,"IsolSoft Support Center 2.2 - Multiple SQL Injections",2005-11-25,r0t3d3Vil,webapps,php,,2005-11-25,2013-07-04,1,CVE-2005-3838;OSVDB-21102,,,,,https://www.securityfocus.com/bid/15570/info +9397,exploits/php/webapps/9397.txt,"IsolSoft Support Center 2.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-06,,1,OSVDB-61544;CVE-2009-4542;OSVDB-56871;OSVDB-56870;OSVDB-56869;CVE-2009-4541,,,,, +27845,exploits/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 - 'Session.INC.php' Remote File Inclusion",2006-05-09,ReZEN,webapps,php,,2006-05-09,2013-08-25,1,CVE-2006-2315;OSVDB-25355,,,,,https://www.securityfocus.com/bid/17909/info +28027,exploits/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Inclusions",2006-06-14,"Federico Fazzi",webapps,php,,2006-06-14,2013-09-02,1,CVE-2006-3042;OSVDB-27474,,,,,https://www.securityfocus.com/bid/18441/info +37259,exploits/php/webapps/37259.txt,"ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,php,443,2015-06-10,2015-06-10,0,CVE-2015-4119;CVE-2015-4118;OSVDB-122737;OSVDB-122736,,,,,https://www.htbridge.com/advisory/HTB23260 45534,exploits/php/webapps/45534.py,"ISPConfig < 3.1.13 - Remote Command Execution",2018-10-05,0x09AL,webapps,php,,2018-10-05,2018-10-05,0,,,,,, -11681,exploits/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,cr4wl3r,webapps,php,,2010-03-09,,0,62852,,,,http://www.exploit-db.comispcp-omega-1.0.4.tar.gz, -4592,exploits/php/webapps/4592.txt,"ISPworker 1.21 - 'download.php' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php,,2007-10-30,,1,38358;2007-5813,,,,, -31655,exploits/php/webapps/31655.txt,"Istant-Replay - 'read.php' Remote File Inclusion",2008-04-15,THuGM4N,webapps,php,,2008-04-15,2014-02-14,1,2008-4911;49565,,,,,https://www.securityfocus.com/bid/28797/info +11681,exploits/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,cr4wl3r,webapps,php,,2010-03-09,,0,OSVDB-62852,,,,http://www.exploit-db.comispcp-omega-1.0.4.tar.gz, +4592,exploits/php/webapps/4592.txt,"ISPworker 1.21 - 'download.php' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php,,2007-10-30,,1,OSVDB-38358;CVE-2007-5813,,,,, +31655,exploits/php/webapps/31655.txt,"Istant-Replay - 'read.php' Remote File Inclusion",2008-04-15,THuGM4N,webapps,php,,2008-04-15,2014-02-14,1,CVE-2008-4911;OSVDB-49565,,,,,https://www.securityfocus.com/bid/28797/info 33827,exploits/php/webapps/33827.txt,"Istgah For Centerhost - 'view_ad.php' Cross-Site Scripting",2010-04-07,indoushka,webapps,php,,2010-04-07,2014-06-21,1,,,,,,https://www.securityfocus.com/bid/39330/info 12106,exploits/php/webapps/12106.txt,"Istgah for Centerhost - Multiple Vulnerabilities",2010-04-07,indoushka,webapps,php,,2010-04-06,,0,,,,,, -43097,exploits/php/webapps/43097.txt,"iStock Management System 1.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15962,,,,, -33412,exploits/php/webapps/33412.txt,"iSupport 1.8 - 'index.php?which' Cross-Site Scripting",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-16,2014-05-19,1,2009-4433;61111,,,,,https://www.securityfocus.com/bid/37380/info -33411,exploits/php/webapps/33411.txt,"iSupport 1.8 - 'ticket_function.php' Multiple Cross-Site Scripting Vulnerabilities",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-16,2014-05-19,1,2009-4433;61109,,,,,https://www.securityfocus.com/bid/37380/info -10478,exploits/php/webapps/10478.txt,"iSupport 1.8 - Cross-Site Scripting / Local File Inclusion",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-15,,1,61112;2009-4434;61111;2009-4433;61110;61109,,,,, +43097,exploits/php/webapps/43097.txt,"iStock Management System 1.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15962,,,,, +33412,exploits/php/webapps/33412.txt,"iSupport 1.8 - 'index.php?which' Cross-Site Scripting",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-16,2014-05-19,1,CVE-2009-4433;OSVDB-61111,,,,,https://www.securityfocus.com/bid/37380/info +33411,exploits/php/webapps/33411.txt,"iSupport 1.8 - 'ticket_function.php' Multiple Cross-Site Scripting Vulnerabilities",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-16,2014-05-19,1,CVE-2009-4433;OSVDB-61109,,,,,https://www.securityfocus.com/bid/37380/info +10478,exploits/php/webapps/10478.txt,"iSupport 1.8 - Cross-Site Scripting / Local File Inclusion",2009-12-16,"Stink & Essandre",webapps,php,,2009-12-15,,1,OSVDB-61112;CVE-2009-4434;OSVDB-61111;CVE-2009-4433;OSVDB-61110;OSVDB-61109,,,,, 17436,exploits/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",webapps,php,,2011-06-23,2011-06-23,1,,,,,,http://itsecuritysolutions.org/2011-06-23-iSupport-1.8-SQL-Injection-Vulnerability/ -18404,exploits/php/webapps/18404.pl,"iSupport 1.x - Cross-Site Request Forgery / HTML Code Injection (Add Admin)",2012-01-21,Or4nG.M4N,webapps,php,,2012-01-21,2012-01-21,0,82333;2012-5326,,,,, -7465,exploits/php/webapps/7465.txt,"isweb CMS 3.0 - SQL Injection / Cross-Site Scripting",2008-12-14,XaDoS,webapps,php,,2008-12-13,,1,50742;2008-5934;50741;2008-5933,,,,, -30433,exploits/php/webapps/30433.txt,"IT!CMS 0.2 - 'lang-en.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,2007-4115;37254,,,,,https://www.securityfocus.com/bid/25129/info -30434,exploits/php/webapps/30434.txt,"IT!CMS 0.2 - 'menu-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,2007-4115;37255,,,,,https://www.securityfocus.com/bid/25129/info -30435,exploits/php/webapps/30435.txt,"IT!CMS 0.2 - 'titletext-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,2007-4115;37256,,,,,https://www.securityfocus.com/bid/25129/info -754,exploits/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection",2005-01-13,RusH,webapps,php,,2005-01-12,,1,12967,,,,, +18404,exploits/php/webapps/18404.pl,"iSupport 1.x - Cross-Site Request Forgery / HTML Code Injection (Add Admin)",2012-01-21,Or4nG.M4N,webapps,php,,2012-01-21,2012-01-21,0,OSVDB-82333;CVE-2012-5326,,,,, +7465,exploits/php/webapps/7465.txt,"isweb CMS 3.0 - SQL Injection / Cross-Site Scripting",2008-12-14,XaDoS,webapps,php,,2008-12-13,,1,OSVDB-50742;CVE-2008-5934;OSVDB-50741;CVE-2008-5933,,,,, +30433,exploits/php/webapps/30433.txt,"IT!CMS 0.2 - 'lang-en.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4115;OSVDB-37254,,,,,https://www.securityfocus.com/bid/25129/info +30434,exploits/php/webapps/30434.txt,"IT!CMS 0.2 - 'menu-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4115;OSVDB-37255,,,,,https://www.securityfocus.com/bid/25129/info +30435,exploits/php/webapps/30435.txt,"IT!CMS 0.2 - 'titletext-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php,,2007-07-30,2013-12-23,1,CVE-2007-4115;OSVDB-37256,,,,,https://www.securityfocus.com/bid/25129/info +754,exploits/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection",2005-01-13,RusH,webapps,php,,2005-01-12,,1,OSVDB-12967,,,,, 10284,exploits/php/webapps/10284.txt,"ita-forum 5.1.32 - SQL Injection",2009-11-30,BAYBORA,webapps,php,,2009-11-29,,1,,,,,, 11012,exploits/php/webapps/11012.txt,"ITaco Group ITaco.biz - 'view_news' SQL Injection",2010-01-06,Err0R,webapps,php,,2010-01-05,,1,,,,,, -5532,exploits/php/webapps/5532.txt,"ItCMS 1.9 - 'boxpop.php' Remote Code Execution",2008-05-02,Cod3rZ,webapps,php,,2008-05-01,2016-11-25,1,44793;2008-2192,,,,, -7686,exploits/php/webapps/7686.txt,"ItCMS 2.1a - Authentication Bypass",2009-01-06,certaindeath,webapps,php,,2009-01-05,2016-11-25,1,51845;2009-0493,,,,, +5532,exploits/php/webapps/5532.txt,"ItCMS 1.9 - 'boxpop.php' Remote Code Execution",2008-05-02,Cod3rZ,webapps,php,,2008-05-01,2016-11-25,1,OSVDB-44793;CVE-2008-2192,,,,, +7686,exploits/php/webapps/7686.txt,"ItCMS 2.1a - Authentication Bypass",2009-01-06,certaindeath,webapps,php,,2009-01-05,2016-11-25,1,OSVDB-51845;CVE-2009-0493,,,,, 41187,exploits/php/webapps/41187.txt,"Itech Auction Script 6.49 - 'mcid' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php,,2017-01-30,2017-02-02,0,,,,,, 41229,exploits/php/webapps/41229.txt,"Itech Auction Script 6.49 - 'pid' SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php,,2017-02-02,2017-02-02,0,,,,,, 41188,exploits/php/webapps/41188.txt,"Itech B2B Script 4.28 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php,,2017-01-30,2017-01-30,0,,,,,, @@ -19925,7 +19925,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41191,exploits/php/webapps/41191.txt,"Itech Freelancer Script 5.13 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php,,2017-01-30,2017-01-30,0,,,,,, 42510,exploits/php/webapps/42510.txt,"iTech Freelancer Script 5.27 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-23,0,,,,,, 42752,exploits/php/webapps/42752.txt,"iTech Gigs Script 1.20 - 'cat' SQL Injection",2017-09-15,8bitsec,webapps,php,,2017-09-19,2017-09-19,0,,,,,, -43096,exploits/php/webapps/43096.txt,"iTech Gigs Script 1.21 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15963,,,,, +43096,exploits/php/webapps/43096.txt,"iTech Gigs Script 1.21 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15963,,,,, 42509,exploits/php/webapps/42509.txt,"iTech Image Sharing Script 4.13 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-23,0,,,,,, 41226,exploits/php/webapps/41226.txt,"Itech Inventory Management Software 3.77 - SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php,,2017-02-02,2017-02-02,0,,,,,, 41028,exploits/php/webapps/41028.txt,"Itech Job Portal Script 9.11 - Authentication Bypass",2017-01-12,"Dawid Morawski",webapps,php,,2017-01-12,2017-02-05,0,,,,,, @@ -19948,161 +19948,161 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42511,exploits/php/webapps/42511.txt,"iTech Travel Script 9.49 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-23,0,,,,,, 41199,exploits/php/webapps/41199.txt,"Itech Video Sharing Script 4.94 - 'v' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php,,2017-01-30,2017-02-02,0,,,,,, 41204,exploits/php/webapps/41204.txt,"Itech Video Sharing Script 4.94 - SQL Injection",2017-01-30,"Ihsan Sencan",webapps,php,,2017-01-30,2017-02-02,0,,,,,, -5056,exploits/php/webapps/5056.txt,"ITechBids 5.0 - 'item_id' SQL Injection",2008-02-04,QTRinux,webapps,php,,2008-02-03,2016-11-09,1,41098;2008-0692,,,,, -5096,exploits/php/webapps/5096.txt,"ITechBids 6.0 - 'item_id' SQL Injection",2008-02-10,"SoSo H H",webapps,php,,2008-02-09,2016-11-09,1,41425;2008-0776,,,,, -6069,exploits/php/webapps/6069.txt,"ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection",2008-07-13,Encrypt3d.M!nd,webapps,php,,2008-07-12,2016-11-09,1,47016;2008-3238;47015;2008-3237;47014;47013,,,,, -9497,exploits/php/webapps/9497.pl,"ITechBids 8.0 - 'ProductID' Blind SQL Injection",2009-08-24,Mr.SQL,webapps,php,,2009-08-23,2016-11-09,1,57354;2009-3968;57353;57352;57351,,,,, -31094,exploits/php/webapps/31094.txt,"ITechClassifieds - 'viewcat.php?CatID' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,2008-0684;41070,,,,,https://www.securityfocus.com/bid/27574/info -31093,exploits/php/webapps/31093.txt,"ITechClassifieds - 'viewcat.php?CatID' SQL Injection",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,2008-0685;41071,,,,,https://www.securityfocus.com/bid/27574/info -31140,exploits/php/webapps/31140.txt,"iTechClassifieds 3.03.057 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,2014-100020;41071;102457;2008-0685,,,,, +5056,exploits/php/webapps/5056.txt,"ITechBids 5.0 - 'item_id' SQL Injection",2008-02-04,QTRinux,webapps,php,,2008-02-03,2016-11-09,1,OSVDB-41098;CVE-2008-0692,,,,, +5096,exploits/php/webapps/5096.txt,"ITechBids 6.0 - 'item_id' SQL Injection",2008-02-10,"SoSo H H",webapps,php,,2008-02-09,2016-11-09,1,OSVDB-41425;CVE-2008-0776,,,,, +6069,exploits/php/webapps/6069.txt,"ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection",2008-07-13,Encrypt3d.M!nd,webapps,php,,2008-07-12,2016-11-09,1,OSVDB-47016;CVE-2008-3238;OSVDB-47015;CVE-2008-3237;OSVDB-47014;OSVDB-47013,,,,, +9497,exploits/php/webapps/9497.pl,"ITechBids 8.0 - 'ProductID' Blind SQL Injection",2009-08-24,Mr.SQL,webapps,php,,2009-08-23,2016-11-09,1,OSVDB-57354;CVE-2009-3968;OSVDB-57353;OSVDB-57352;OSVDB-57351,,,,, +31094,exploits/php/webapps/31094.txt,"ITechClassifieds - 'viewcat.php?CatID' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,CVE-2008-0684;OSVDB-41070,,,,,https://www.securityfocus.com/bid/27574/info +31093,exploits/php/webapps/31093.txt,"ITechClassifieds - 'viewcat.php?CatID' SQL Injection",2008-02-02,Crackers_Child,webapps,php,,2008-02-02,2014-01-21,1,CVE-2008-0685;OSVDB-41071,,,,,https://www.securityfocus.com/bid/27574/info +31140,exploits/php/webapps/31140.txt,"iTechClassifieds 3.03.057 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,CVE-2014-100020;OSVDB-41071;OSVDB-102457;CVE-2008-0685,,,,, 41032,exploits/php/webapps/41032.pl,"iTechscripts Freelancer Script 5.11 - 'sk' SQL Injection",2017-01-11,v3n0m,webapps,php,,2017-01-12,2017-01-12,0,,,,,, 11163,exploits/php/webapps/11163.txt,"ITechSctipts Alibaba Clone - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",webapps,php,,2010-01-15,,1,,,,,, -7867,exploits/php/webapps/7867.php,"ITLPoll 2.7 Stable2 - Blind SQL Injection",2009-01-26,fuzion,webapps,php,,2009-01-25,2017-01-23,1,51616;2009-0295,,,,, +7867,exploits/php/webapps/7867.php,"ITLPoll 2.7 Stable2 - Blind SQL Injection",2009-01-26,fuzion,webapps,php,,2009-01-25,2017-01-23,1,OSVDB-51616;CVE-2009-0295,,,,, 32275,exploits/php/webapps/32275.txt,"itMedia - Multiple SQL Injections",2008-08-18,baltazar,webapps,php,,2008-08-18,2014-03-14,1,,,,,,https://www.securityfocus.com/bid/30740/info 39587,exploits/php/webapps/39587.txt,"iTop 2.2.1 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",webapps,php,80,2016-03-21,2016-03-21,1,,,,,http://www.exploit-db.comiTop-2.2.1-2658.zip,https://www.htbridge.com/advisory/HTB23293 34798,exploits/php/webapps/34798.txt,"ITS SCADA - 'Username' SQL Injection",2010-10-04,"Eugene Salov",webapps,php,,2010-10-04,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/43680/info 38635,exploits/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",webapps,php,,2013-07-10,2015-11-05,1,,,,,,https://www.securityfocus.com/bid/61086/info -8305,exploits/php/webapps/8305.txt,"iWare CMS 5.0.4 - Multiple SQL Injections",2009-03-29,boom3rang,webapps,php,,2009-03-28,,1,31790;2006-6446,,,,, -2733,exploits/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,webapps,php,,2006-11-06,,1,30231;2006-5837,,,,, -24842,exploits/php/webapps/24842.txt,"IWebNegar - Multiple SQL Injections",2004-12-15,"Shervin Khaleghjou",webapps,php,,2004-12-15,2013-03-18,1,2004-1402;12417,,,,,https://www.securityfocus.com/bid/11946/info -28441,exploits/php/webapps/28441.txt,"IwebNegar 1.1 - 'comments.php' SQL Injection",2006-08-30,Hessam-x,webapps,php,,2006-08-30,2013-09-22,1,2006-4497;29882,,,,,https://www.securityfocus.com/bid/19757/info -9266,exploits/php/webapps/9266.txt,"iwiccle 1.01 - Local File Inclusion / SQL Injection",2009-07-27,SirGod,webapps,php,,2009-07-26,,1,58218;2009-3217;56563;2009-3216,,,,, -22841,exploits/php/webapps/22841.txt,"iXmail 0.2/0.3 - 'iXmail_NetAttach.php' File Deletion",2003-06-26,leseulfrog,webapps,php,,2003-06-26,2012-11-20,1,53712,,,,,https://www.securityfocus.com/bid/8046/info -2975,exploits/php/webapps/2975.pl,"Ixprim CMS 1.2 - Blind SQL Injection",2006-12-21,DarkFig,webapps,php,,2006-12-20,2016-09-21,1,37391;2006-6756;37390;2006-6755,,,,http://www.exploit-db.comixprim-1.2-200603171800.zip.download.zip, -38927,exploits/php/webapps/38927.txt,"iy10 Dizin Scripti - Multiple Vulnerabilities",2015-12-10,KnocKout,webapps,php,80,2015-12-10,2016-10-10,1,132329;132328,,,,, -7449,exploits/php/webapps/7449.txt,"iyzi Forum 1.0b3 - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,php,,2008-12-13,2017-01-06,1,51374;2008-5901,,,,http://www.exploit-db.comiyziForums1b3.01tr.zip, -4441,exploits/php/webapps/4441.txt,"iziContents rc6 - Local/Remote File Inclusion",2007-09-21,irk4z,webapps,php,,2007-09-20,2016-12-20,1,44920;2007-5055;44919;2007-5054;2007-5053;39586;39585;39584;39583;2005-4600;39582;22116,,,,http://www.exploit-db.comiziContentsRC6.zip, +8305,exploits/php/webapps/8305.txt,"iWare CMS 5.0.4 - Multiple SQL Injections",2009-03-29,boom3rang,webapps,php,,2009-03-28,,1,OSVDB-31790;CVE-2006-6446,,,,, +2733,exploits/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,webapps,php,,2006-11-06,,1,OSVDB-30231;CVE-2006-5837,,,,, +24842,exploits/php/webapps/24842.txt,"IWebNegar - Multiple SQL Injections",2004-12-15,"Shervin Khaleghjou",webapps,php,,2004-12-15,2013-03-18,1,CVE-2004-1402;OSVDB-12417,,,,,https://www.securityfocus.com/bid/11946/info +28441,exploits/php/webapps/28441.txt,"IwebNegar 1.1 - 'comments.php' SQL Injection",2006-08-30,Hessam-x,webapps,php,,2006-08-30,2013-09-22,1,CVE-2006-4497;OSVDB-29882,,,,,https://www.securityfocus.com/bid/19757/info +9266,exploits/php/webapps/9266.txt,"iwiccle 1.01 - Local File Inclusion / SQL Injection",2009-07-27,SirGod,webapps,php,,2009-07-26,,1,OSVDB-58218;CVE-2009-3217;OSVDB-56563;CVE-2009-3216,,,,, +22841,exploits/php/webapps/22841.txt,"iXmail 0.2/0.3 - 'iXmail_NetAttach.php' File Deletion",2003-06-26,leseulfrog,webapps,php,,2003-06-26,2012-11-20,1,OSVDB-53712,,,,,https://www.securityfocus.com/bid/8046/info +2975,exploits/php/webapps/2975.pl,"Ixprim CMS 1.2 - Blind SQL Injection",2006-12-21,DarkFig,webapps,php,,2006-12-20,2016-09-21,1,OSVDB-37391;CVE-2006-6756;OSVDB-37390;CVE-2006-6755,,,,http://www.exploit-db.comixprim-1.2-200603171800.zip.download.zip, +38927,exploits/php/webapps/38927.txt,"iy10 Dizin Scripti - Multiple Vulnerabilities",2015-12-10,KnocKout,webapps,php,80,2015-12-10,2016-10-10,1,OSVDB-132329;OSVDB-132328,,,,, +7449,exploits/php/webapps/7449.txt,"iyzi Forum 1.0b3 - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,php,,2008-12-13,2017-01-06,1,OSVDB-51374;CVE-2008-5901,,,,http://www.exploit-db.comiyziForums1b3.01tr.zip, +4441,exploits/php/webapps/4441.txt,"iziContents rc6 - Local/Remote File Inclusion",2007-09-21,irk4z,webapps,php,,2007-09-20,2016-12-20,1,OSVDB-44920;CVE-2007-5055;OSVDB-44919;CVE-2007-5054;CVE-2007-5053;OSVDB-39586;OSVDB-39585;OSVDB-39584;OSVDB-39583;CVE-2005-4600;OSVDB-39582;OSVDB-22116,,,,http://www.exploit-db.comiziContentsRC6.zip, 2261,exploits/php/webapps/2261.php,"iziContents RC6 - Remote Code Execution",2006-08-27,Kacper,webapps,php,,2006-08-26,2016-12-20,1,,,,,http://www.exploit-db.comiziContentsRC6.zip, 11415,exploits/php/webapps/11415.txt,"Izumi 1.1.0 - Multiple Local File Inclusion / Remote File Inclusions",2010-02-12,cr4wl3r,webapps,php,,2010-02-11,,1,,,,,http://www.exploit-db.comizumi_1.1-0.tar.gz, -30452,exploits/php/webapps/30452.txt,"J! Reactions 1.8.1 - comPath Remote File Inclusion",2007-08-04,Yollubunlar.Org,webapps,php,,2007-08-04,2013-12-24,1,2007-4244;39060,,,,,https://www.securityfocus.com/bid/25198/info -2895,exploits/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b - 'link' Remote File Inclusion",2006-12-07,3l3ctric-Cracker,webapps,php,,2006-12-06,2016-09-16,1,31855;2006-6453,,,,http://www.exploit-db.comJOWAMP_WebInterface_version_2_1.zip, -31564,exploits/php/webapps/31564.txt,"Jack (tR) Jax LinkLists 1.00 - 'jax_linklists.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,2008-6562;18581,,,,,https://www.securityfocus.com/bid/28518/info -6555,exploits/php/webapps/6555.txt,"Jadu CMS for Government - 'recruit_details.php' SQL Injection",2008-09-24,r45c4l,webapps,php,,2008-09-23,,1,51679;2008-5988,,,,, -7144,exploits/php/webapps/7144.txt,"Jadu Galaxies - 'categoryId' Blind SQL Injection",2008-11-17,ZoRLu,webapps,php,,2008-11-16,2017-01-02,1,49908;2008-6254,,,,, -2469,exploits/php/webapps/2469.pl,"JAF CMS 4.0 RC1 - 'forum.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-09-12,1,35717;2008-1609;2006-7128,,,,http://www.exploit-db.comjaf_cms_4.0_RC1.zip, -2474,exploits/php/webapps/2474.txt,"JAF CMS 4.0 RC1 - Multiple Remote File Inclusions",2006-10-04,"ThE TiGeR",webapps,php,,2006-10-03,2016-09-12,1,44234;2008-1609;2006-7127;35718,,,,http://www.exploit-db.comjaf_cms_4.0_RC1.zip, -5317,exploits/php/webapps/5317.txt,"JAF CMS 4.0 RC2 - Multiple Remote File Inclusions",2008-03-26,CraCkEr,webapps,php,,2008-03-25,2016-11-24,1,44234;2008-1609;35718;2006-7128;2006-7127;35717,,,,http://www.exploit-db.comjaf_cms_4_0_RC2.zip, +30452,exploits/php/webapps/30452.txt,"J! Reactions 1.8.1 - comPath Remote File Inclusion",2007-08-04,Yollubunlar.Org,webapps,php,,2007-08-04,2013-12-24,1,CVE-2007-4244;OSVDB-39060,,,,,https://www.securityfocus.com/bid/25198/info +2895,exploits/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b - 'link' Remote File Inclusion",2006-12-07,3l3ctric-Cracker,webapps,php,,2006-12-06,2016-09-16,1,OSVDB-31855;CVE-2006-6453,,,,http://www.exploit-db.comJOWAMP_WebInterface_version_2_1.zip, +31564,exploits/php/webapps/31564.txt,"Jack (tR) Jax LinkLists 1.00 - 'jax_linklists.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,CVE-2008-6562;OSVDB-18581,,,,,https://www.securityfocus.com/bid/28518/info +6555,exploits/php/webapps/6555.txt,"Jadu CMS for Government - 'recruit_details.php' SQL Injection",2008-09-24,r45c4l,webapps,php,,2008-09-23,,1,OSVDB-51679;CVE-2008-5988,,,,, +7144,exploits/php/webapps/7144.txt,"Jadu Galaxies - 'categoryId' Blind SQL Injection",2008-11-17,ZoRLu,webapps,php,,2008-11-16,2017-01-02,1,OSVDB-49908;CVE-2008-6254,,,,, +2469,exploits/php/webapps/2469.pl,"JAF CMS 4.0 RC1 - 'forum.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-09-12,1,OSVDB-35717;CVE-2008-1609;CVE-2006-7128,,,,http://www.exploit-db.comjaf_cms_4.0_RC1.zip, +2474,exploits/php/webapps/2474.txt,"JAF CMS 4.0 RC1 - Multiple Remote File Inclusions",2006-10-04,"ThE TiGeR",webapps,php,,2006-10-03,2016-09-12,1,OSVDB-44234;CVE-2008-1609;CVE-2006-7127;OSVDB-35718,,,,http://www.exploit-db.comjaf_cms_4.0_RC1.zip, +5317,exploits/php/webapps/5317.txt,"JAF CMS 4.0 RC2 - Multiple Remote File Inclusions",2008-03-26,CraCkEr,webapps,php,,2008-03-25,2016-11-24,1,OSVDB-44234;CVE-2008-1609;OSVDB-35718;CVE-2006-7128;CVE-2006-7127;OSVDB-35717,,,,http://www.exploit-db.comjaf_cms_4_0_RC2.zip, 15414,exploits/php/webapps/15414.txt,"JAF CMS 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2010-11-04,0,,,,,http://www.exploit-db.comjaf_cms_4_0_RC2.zip,http://www.htbridge.ch/advisory/rfi_in_jaf_cms.html 31549,exploits/php/webapps/31549.txt,"JAF CMS 4.0.0 RC2 - 'website' / 'main_dir' Multiple Remote File Inclusions",2008-03-27,XxX,webapps,php,,2008-03-27,2016-11-24,1,,,,,http://www.exploit-db.comjaf_cms_4_0_RC2.zip,https://www.securityfocus.com/bid/28476/info -38683,exploits/php/webapps/38683.txt,"Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities",2013-07-31,"High-Tech Bridge",webapps,php,,2013-07-31,2015-11-11,1,2013-4624;95846,,,,,https://www.securityfocus.com/bid/61571/info -38682,exploits/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting",2013-07-31,"High-Tech Bridge",webapps,php,,2013-07-31,2015-11-11,1,2013-4624;95845,,,,,https://www.securityfocus.com/bid/61571/info -16128,exploits/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Persistent Cross-Site Scripting via useragent http header Injection",2011-02-07,"Saif El-Sherei",webapps,php,,2011-02-07,2011-02-07,1,72451,,,,, +38683,exploits/php/webapps/38683.txt,"Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities",2013-07-31,"High-Tech Bridge",webapps,php,,2013-07-31,2015-11-11,1,CVE-2013-4624;OSVDB-95846,,,,,https://www.securityfocus.com/bid/61571/info +38682,exploits/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting",2013-07-31,"High-Tech Bridge",webapps,php,,2013-07-31,2015-11-11,1,CVE-2013-4624;OSVDB-95845,,,,,https://www.securityfocus.com/bid/61571/info +16128,exploits/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Persistent Cross-Site Scripting via useragent http header Injection",2011-02-07,"Saif El-Sherei",webapps,php,,2011-02-07,2011-02-07,1,OSVDB-72451,,,,, 16200,exploits/php/webapps/16200.py,"JAKCMS 2.01 - Code Execution",2011-02-20,mr_me,webapps,php,,2011-02-20,2011-02-27,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16200.png,, 16201,exploits/php/webapps/16201.py,"JAKCMS 2.01 RC1 - Blind SQL Injection",2011-02-20,mr_me,webapps,php,,2011-02-20,2011-02-28,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16201.png,, -17882,exploits/php/webapps/17882.php,"JAKCMS PRO 2.2.5 - Arbitrary File Upload",2011-09-22,EgiX,webapps,php,,2011-09-22,2011-09-22,0,75724;75723,,,,http://www.exploit-db.comJAKCMS_PRO_2_2_5.zip, +17882,exploits/php/webapps/17882.php,"JAKCMS PRO 2.2.5 - Arbitrary File Upload",2011-09-22,EgiX,webapps,php,,2011-09-22,2011-09-22,0,OSVDB-75724;OSVDB-75723,,,,http://www.exploit-db.comJAKCMS_PRO_2_2_5.zip, 37468,exploits/php/webapps/37468.php,"JAKCMS PRO 2.2.6 - 'uploader.php' Arbitrary File Upload",2012-06-29,"Sammy FORGIT",webapps,php,,2012-06-29,2015-07-03,1,,,,,,https://www.securityfocus.com/bid/54238/info -15310,exploits/php/webapps/15310.py,"Jamb - Cross-Site Request Forgery (Add a Post)",2010-10-25,Stoke,webapps,php,,2010-10-25,2010-12-17,1,68878,,,,http://www.exploit-db.comjamb.zip, -33485,exploits/php/webapps/33485.txt,"Jamit Job Board - 'post_id' Cross-Site Scripting",2010-01-11,Crux,webapps,php,,2010-01-11,2014-05-23,1,2010-0321;61762,,,,,https://www.securityfocus.com/bid/37701/info -26813,exploits/php/webapps/26813.txt,"Jamit Job Board 2.4.1 - 'index.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2013-07-14,1,2005-4232;21687,,,,,https://www.securityfocus.com/bid/15848/info -7235,exploits/php/webapps/7235.txt,"Jamit Job Board 3.x - Blind SQL Injection",2008-11-25,XaDoS,webapps,php,,2008-11-24,2017-01-03,1,50175;2008-5295,,,,, -5789,exploits/php/webapps/5789.pl,"JAMM CMS - 'id' Blind SQL Injection",2008-06-11,anonymous,webapps,php,,2008-06-10,2016-12-06,1,46092;2008-2755,,,,, -5876,exploits/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion",2008-06-20,cyberlog,webapps,php,,2008-06-19,,1,46478;2008-2886;46477;2008-2883,,,,, -32121,exploits/php/webapps/32121.php,"Jamroom 3.3.8 - Cookie Authentication Bypass",2008-07-28,"GulfTech Security",webapps,php,,2008-07-28,2018-01-05,1,"2008-3375;47268;GTSA-00109;BID: 30406",,,,,http://gulftech.org/advisories/JamRoom%20Authentication%20Bypass/109 -8423,exploits/php/webapps/8423.txt,"Jamroom 4.0.2 - 't' Local File Inclusion",2009-04-14,zxvf,webapps,php,,2009-04-13,2016-12-08,1,53784;2009-1318,,,,, -34183,exploits/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php,,2010-06-21,2014-07-28,1,2010-2463;65684,,,,,https://www.securityfocus.com/bid/41071/info +15310,exploits/php/webapps/15310.py,"Jamb - Cross-Site Request Forgery (Add a Post)",2010-10-25,Stoke,webapps,php,,2010-10-25,2010-12-17,1,OSVDB-68878,,,,http://www.exploit-db.comjamb.zip, +33485,exploits/php/webapps/33485.txt,"Jamit Job Board - 'post_id' Cross-Site Scripting",2010-01-11,Crux,webapps,php,,2010-01-11,2014-05-23,1,CVE-2010-0321;OSVDB-61762,,,,,https://www.securityfocus.com/bid/37701/info +26813,exploits/php/webapps/26813.txt,"Jamit Job Board 2.4.1 - 'index.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4232;OSVDB-21687,,,,,https://www.securityfocus.com/bid/15848/info +7235,exploits/php/webapps/7235.txt,"Jamit Job Board 3.x - Blind SQL Injection",2008-11-25,XaDoS,webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50175;CVE-2008-5295,,,,, +5789,exploits/php/webapps/5789.pl,"JAMM CMS - 'id' Blind SQL Injection",2008-06-11,anonymous,webapps,php,,2008-06-10,2016-12-06,1,OSVDB-46092;CVE-2008-2755,,,,, +5876,exploits/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion",2008-06-20,cyberlog,webapps,php,,2008-06-19,,1,OSVDB-46478;CVE-2008-2886;OSVDB-46477;CVE-2008-2883,,,,, +32121,exploits/php/webapps/32121.php,"Jamroom 3.3.8 - Cookie Authentication Bypass",2008-07-28,"GulfTech Security",webapps,php,,2008-07-28,2018-01-05,1,"CVE-2008-3375;OSVDB-47268;GTSA-00109;BID: 30406",,,,,http://gulftech.org/advisories/JamRoom%20Authentication%20Bypass/109 +8423,exploits/php/webapps/8423.txt,"Jamroom 4.0.2 - 't' Local File Inclusion",2009-04-14,zxvf,webapps,php,,2009-04-13,2016-12-08,1,OSVDB-53784;CVE-2009-1318,,,,, +34183,exploits/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php,,2010-06-21,2014-07-28,1,CVE-2010-2463;OSVDB-65684,,,,,https://www.securityfocus.com/bid/41071/info 37028,exploits/php/webapps/37028.txt,"JamWiki 1.1.5 - 'num' Cross-Site Scripting",2012-03-30,"Sooraj K.S",webapps,php,,2012-03-30,2015-05-17,1,,,,,,https://www.securityfocus.com/bid/52829/info 24692,exploits/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 - HTML Injection",2004-10-19,PuWu,webapps,php,,2004-10-19,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11463/info -18921,exploits/php/webapps/18921.txt,"Jaow 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,webapps,php,,2012-05-24,2012-05-24,0,82231;2012-2952,,,,http://www.exploit-db.comJaow_V2.4.5.zip, +18921,exploits/php/webapps/18921.txt,"Jaow 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,webapps,php,,2012-05-24,2012-05-24,0,OSVDB-82231;CVE-2012-2952,,,,http://www.exploit-db.comJaow_V2.4.5.zip, 38408,exploits/php/webapps/38408.txt,"Jaow CMS - 'add_ons' Cross-Site Scripting",2013-03-23,Metropolis,webapps,php,,2013-03-23,2015-10-06,1,,,,,,https://www.securityfocus.com/bid/58658/info -20598,exploits/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQL Injection",2012-08-17,loneferret,webapps,php,,2012-08-17,2012-08-17,1,85464,,,,, -20573,exploits/php/webapps/20573.html,"Jaow CMS 2.3 - Cross-Site Request Forgery",2012-08-17,DaOne,webapps,php,,2012-08-17,2012-08-17,1,85465,,,,http://www.exploit-db.comJaow.zip, -30703,exploits/php/webapps/30703.txt,"Japanese PHP Gallery Hosting - Arbitrary File Upload",2007-10-23,"Pete Houston",webapps,php,,2007-10-23,2014-01-05,1,2007-5733;39015,,,,,https://www.securityfocus.com/bid/26179/info +20598,exploits/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQL Injection",2012-08-17,loneferret,webapps,php,,2012-08-17,2012-08-17,1,OSVDB-85464,,,,, +20573,exploits/php/webapps/20573.html,"Jaow CMS 2.3 - Cross-Site Request Forgery",2012-08-17,DaOne,webapps,php,,2012-08-17,2012-08-17,1,OSVDB-85465,,,,http://www.exploit-db.comJaow.zip, +30703,exploits/php/webapps/30703.txt,"Japanese PHP Gallery Hosting - Arbitrary File Upload",2007-10-23,"Pete Houston",webapps,php,,2007-10-23,2014-01-05,1,CVE-2007-5733;OSVDB-39015,,,,,https://www.securityfocus.com/bid/26179/info 37644,exploits/php/webapps/37644.txt,"Jara 1.6 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",webapps,php,,2012-08-22,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55145/info -18069,exploits/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,webapps,php,,2011-11-03,2011-11-17,1,83346;83345;83330;2011-4095,,,,, -18020,exploits/php/webapps/18020.txt,"Jara 1.6 - SQL Injection",2011-10-23,muuratsalo,webapps,php,,2011-10-23,2011-10-23,0,76484;2011-4094,,,,, -17895,exploits/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",webapps,php,,2011-09-27,2011-09-27,0,84557;84556;84555,,,,http://www.exploit-db.comjarida_1.0.tar.gz, -2505,exploits/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,29668;2006-5318,,,,, -4081,exploits/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,webapps,php,,2007-06-18,,1,37069;2007-3313;37068;2007-3312;37067,,,,, +18069,exploits/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,webapps,php,,2011-11-03,2011-11-17,1,OSVDB-83346;OSVDB-83345;OSVDB-83330;CVE-2011-4095,,,,, +18020,exploits/php/webapps/18020.txt,"Jara 1.6 - SQL Injection",2011-10-23,muuratsalo,webapps,php,,2011-10-23,2011-10-23,0,OSVDB-76484;CVE-2011-4094,,,,, +17895,exploits/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",webapps,php,,2011-09-27,2011-09-27,0,OSVDB-84557;OSVDB-84556;OSVDB-84555,,,,http://www.exploit-db.comjarida_1.0.tar.gz, +2505,exploits/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-29668;CVE-2006-5318,,,,, +4081,exploits/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,webapps,php,,2007-06-18,,1,OSVDB-37069;CVE-2007-3313;OSVDB-37068;CVE-2007-3312;OSVDB-37067,,,,, 25193,exploits/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-07,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12747/info -21976,exploits/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Inclusion",2002-11-01,"Karol Wiesek",webapps,php,,2002-11-01,2012-10-14,1,2002-1211;14495,,,,,https://www.securityfocus.com/bid/6087/info +21976,exploits/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Inclusion",2002-11-01,"Karol Wiesek",webapps,php,,2002-11-01,2012-10-14,1,CVE-2002-1211;OSVDB-14495,,,,,https://www.securityfocus.com/bid/6087/info 14931,exploits/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal",2010-09-07,Saxtor,webapps,php,,2010-09-07,2015-07-12,0,,,,,, 32351,exploits/php/webapps/32351.txt,"Jaw Portal 1.2 - 'index.php' Multiple Local File Inclusions",2008-09-10,SirGod,webapps,php,,2008-09-10,2014-03-19,1,,,,,,https://www.securityfocus.com/bid/31099/info -24257,exploits/php/webapps/24257.txt,"Jaws 0.2/0.3 - 'action' Cross-Site Scripting",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,2004-2444;7723,,,,,https://www.securityfocus.com/bid/10670/info -24255,exploits/php/webapps/24255.txt,"Jaws 0.2/0.3 - 'gadget' Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,2004-2445;7722,,,,,https://www.securityfocus.com/bid/10670/info -24256,exploits/php/webapps/24256.php,"Jaws 0.2/0.3 - Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,2004-2443;7724,,,,,https://www.securityfocus.com/bid/10670/info -24334,exploits/php/webapps/24334.txt,"Jaws 0.2/0.3/0.4 - 'ControlPanel.php' SQL Injection",2004-07-29,"Fernando Quintero",webapps,php,,2004-07-29,2017-01-31,1,2004-2067;8320,,,,,https://www.securityfocus.com/bid/10826/info +24257,exploits/php/webapps/24257.txt,"Jaws 0.2/0.3 - 'action' Cross-Site Scripting",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,CVE-2004-2444;OSVDB-7723,,,,,https://www.securityfocus.com/bid/10670/info +24255,exploits/php/webapps/24255.txt,"Jaws 0.2/0.3 - 'gadget' Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,CVE-2004-2445;OSVDB-7722,,,,,https://www.securityfocus.com/bid/10670/info +24256,exploits/php/webapps/24256.php,"Jaws 0.2/0.3 - Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",webapps,php,,2004-07-06,2017-01-31,1,CVE-2004-2443;OSVDB-7724,,,,,https://www.securityfocus.com/bid/10670/info +24334,exploits/php/webapps/24334.txt,"Jaws 0.2/0.3/0.4 - 'ControlPanel.php' SQL Injection",2004-07-29,"Fernando Quintero",webapps,php,,2004-07-29,2017-01-31,1,CVE-2004-2067;OSVDB-8320,,,,,https://www.securityfocus.com/bid/10826/info 2627,exploits/php/webapps/2627.txt,"Jaws 0.5.2 - '/include/JawsDB.php' Remote File Inclusion",2006-10-23,Drago84,webapps,php,,2006-10-22,,1,,,,,, -1946,exploits/php/webapps/1946.php,"Jaws 0.6.2 - Search gadget SQL Injection",2006-06-23,rgod,webapps,php,,2006-06-22,,1,26855;2006-3292,,,,, +1946,exploits/php/webapps/1946.php,"Jaws 0.6.2 - Search gadget SQL Injection",2006-06-23,rgod,webapps,php,,2006-06-22,,1,OSVDB-26855;CVE-2006-3292,,,,, 36216,exploits/php/webapps/36216.txt,"Jaws 0.8.14 - Multiple Remote File Inclusions",2011-10-10,indoushka,webapps,php,,2011-10-10,2015-03-01,1,,,,,,https://www.securityfocus.com/bid/50022/info -7976,exploits/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusions",2009-02-04,fuzion,webapps,php,,2009-02-03,,1,52148;2009-0645,,,,, +7976,exploits/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusions",2009-02-04,fuzion,webapps,php,,2009-02-03,,1,OSVDB-52148;CVE-2009-0645,,,,, 25942,exploits/php/webapps/25942.txt,"Jaws 0.x - Remote File Inclusion",2005-07-06,"Stefan Esser",webapps,php,,2005-07-06,2017-01-31,1,,,,,,https://www.securityfocus.com/bid/14158/info -25740,exploits/php/webapps/25740.txt,"Jaws Glossary 0.4/0.5 - Cross-Site Scripting",2005-05-27,Nah,webapps,php,,2005-05-27,2017-01-31,1,2005-1800;16909,,,,,https://www.securityfocus.com/bid/13796/info +25740,exploits/php/webapps/25740.txt,"Jaws Glossary 0.4/0.5 - Cross-Site Scripting",2005-05-27,Nah,webapps,php,,2005-05-27,2017-01-31,1,CVE-2005-1800;OSVDB-16909,,,,,https://www.securityfocus.com/bid/13796/info 27027,exploits/php/webapps/27027.txt,"Jax Calendar 1.34 - 'jax_calendar.php' SQL Injection",2005-12-26,r0t3d3Vil,webapps,php,,2005-12-26,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16130/info 10835,exploits/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access",2009-12-30,Sora,webapps,php,,2009-12-29,,1,,,,,, -9051,exploits/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion",2009-06-30,ahmadbady,webapps,php,,2009-06-29,,1,55751;2009-2378,,,,, -31580,exploits/php/webapps/31580.txt,"Jax Guestbook 3.31/3.50 - 'jax_Guestbook.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-12,1,2005-4879;18568,,,,,https://www.securityfocus.com/bid/28523/info -27664,exploits/php/webapps/27664.txt,"Jax Guestbook 3.50 - 'Page' Cross-Site Scripting",2006-04-17,ALMOKANN3,webapps,php,,2006-04-17,2013-08-18,1,2006-1913;24991,,,,,https://www.securityfocus.com/bid/17560/info -10626,exploits/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login",2009-12-24,Sora,webapps,php,,2009-12-23,,1,61299;2009-4447,,,,, -29469,exploits/php/webapps/29469.txt,"Jax Petition 3.06 Book - 'smileys.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php,,2007-01-15,2013-11-06,1,2007-0335;32836,,,,,https://www.securityfocus.com/bid/22072/info -29468,exploits/php/webapps/29468.txt,"Jax Petition Book 3.06 - 'jax_petitionbook.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php,,2007-01-15,2013-11-06,1,2007-0335;32835,,,,,https://www.securityfocus.com/bid/22072/info -26084,exploits/php/webapps/26084.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'archive.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18579,,,,,https://www.securityfocus.com/bid/14481/info -26081,exploits/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'dwt_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18586,,,,,https://www.securityfocus.com/bid/14481/info -26087,exploits/php/webapps/26087.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18583,,,,,https://www.securityfocus.com/bid/14481/info -26085,exploits/php/webapps/26085.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18568,,,,,https://www.securityfocus.com/bid/14481/info -26086,exploits/php/webapps/26086.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_linklists.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,2008-6562;18581,,,,,https://www.securityfocus.com/bid/14481/info -26082,exploits/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_newsletter.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18577,,,,,https://www.securityfocus.com/bid/14481/info -26088,exploits/php/webapps/26088.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'shrimp_petition.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18573,,,,,https://www.securityfocus.com/bid/14481/info -26083,exploits/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'sign_in.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18578,,,,,https://www.securityfocus.com/bid/14481/info -26093,exploits/php/webapps/26093.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - formmailer.log User Sent Mail Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18574,,,,,https://www.securityfocus.com/bid/14482/info -26089,exploits/php/webapps/26089.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - Guestbook File Client IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,2005-4880;18569,,,,,https://www.securityfocus.com/bid/14482/info -26090,exploits/php/webapps/26090.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - guestbook_ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,2005-4880;18570,,,,,https://www.securityfocus.com/bid/14482/info -26094,exploits/php/webapps/26094.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18575,,,,,https://www.securityfocus.com/bid/14482/info -26091,exploits/php/webapps/26091.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,2005-4880;18571,,,,,https://www.securityfocus.com/bid/14482/info -26097,exploits/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - jnl_records User Database Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18580,,,,,https://www.securityfocus.com/bid/14482/info -26092,exploits/php/webapps/26092.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - logfile.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,2005-4880;18572,,,,,https://www.securityfocus.com/bid/14482/info -26096,exploits/php/webapps/26096.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - suggestions.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18582,,,,,https://www.securityfocus.com/bid/14482/info -26095,exploits/php/webapps/26095.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script - User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,18576,,,,,https://www.securityfocus.com/bid/14482/info -11359,exploits/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Inclusion",2010-02-08,"Hamza 'MizoZ' N.",webapps,php,,2010-02-07,,1,62161;2010-1043,,,,http://www.exploit-db.comJaxCMS1.0.zip, -2616,exploits/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface",2006-10-22,Kacper,webapps,php,,2006-10-21,2016-12-08,1,32590;2006-5511,,,,http://www.exploit-db.comjubb_2.0.tar.gz, +9051,exploits/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion",2009-06-30,ahmadbady,webapps,php,,2009-06-29,,1,OSVDB-55751;CVE-2009-2378,,,,, +31580,exploits/php/webapps/31580.txt,"Jax Guestbook 3.31/3.50 - 'jax_Guestbook.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-12,1,CVE-2005-4879;OSVDB-18568,,,,,https://www.securityfocus.com/bid/28523/info +27664,exploits/php/webapps/27664.txt,"Jax Guestbook 3.50 - 'Page' Cross-Site Scripting",2006-04-17,ALMOKANN3,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1913;OSVDB-24991,,,,,https://www.securityfocus.com/bid/17560/info +10626,exploits/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login",2009-12-24,Sora,webapps,php,,2009-12-23,,1,OSVDB-61299;CVE-2009-4447,,,,, +29469,exploits/php/webapps/29469.txt,"Jax Petition 3.06 Book - 'smileys.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php,,2007-01-15,2013-11-06,1,CVE-2007-0335;OSVDB-32836,,,,,https://www.securityfocus.com/bid/22072/info +29468,exploits/php/webapps/29468.txt,"Jax Petition Book 3.06 - 'jax_petitionbook.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php,,2007-01-15,2013-11-06,1,CVE-2007-0335;OSVDB-32835,,,,,https://www.securityfocus.com/bid/22072/info +26084,exploits/php/webapps/26084.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'archive.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18579,,,,,https://www.securityfocus.com/bid/14481/info +26081,exploits/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'dwt_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18586,,,,,https://www.securityfocus.com/bid/14481/info +26087,exploits/php/webapps/26087.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18583,,,,,https://www.securityfocus.com/bid/14481/info +26085,exploits/php/webapps/26085.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18568,,,,,https://www.securityfocus.com/bid/14481/info +26086,exploits/php/webapps/26086.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_linklists.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,CVE-2008-6562;OSVDB-18581,,,,,https://www.securityfocus.com/bid/14481/info +26082,exploits/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_newsletter.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18577,,,,,https://www.securityfocus.com/bid/14481/info +26088,exploits/php/webapps/26088.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'shrimp_petition.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18573,,,,,https://www.securityfocus.com/bid/14481/info +26083,exploits/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'sign_in.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18578,,,,,https://www.securityfocus.com/bid/14481/info +26093,exploits/php/webapps/26093.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - formmailer.log User Sent Mail Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18574,,,,,https://www.securityfocus.com/bid/14482/info +26089,exploits/php/webapps/26089.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - Guestbook File Client IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-4880;OSVDB-18569,,,,,https://www.securityfocus.com/bid/14482/info +26090,exploits/php/webapps/26090.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - guestbook_ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-4880;OSVDB-18570,,,,,https://www.securityfocus.com/bid/14482/info +26094,exploits/php/webapps/26094.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18575,,,,,https://www.securityfocus.com/bid/14482/info +26091,exploits/php/webapps/26091.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-4880;OSVDB-18571,,,,,https://www.securityfocus.com/bid/14482/info +26097,exploits/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - jnl_records User Database Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18580,,,,,https://www.securityfocus.com/bid/14482/info +26092,exploits/php/webapps/26092.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - logfile.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,CVE-2005-4880;OSVDB-18572,,,,,https://www.securityfocus.com/bid/14482/info +26096,exploits/php/webapps/26096.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - suggestions.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18582,,,,,https://www.securityfocus.com/bid/14482/info +26095,exploits/php/webapps/26095.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script - User IP Disclosure",2005-08-05,Lostmon,webapps,php,,2005-08-05,2013-06-11,1,OSVDB-18576,,,,,https://www.securityfocus.com/bid/14482/info +11359,exploits/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Inclusion",2010-02-08,"Hamza 'MizoZ' N.",webapps,php,,2010-02-07,,1,OSVDB-62161;CVE-2010-1043,,,,http://www.exploit-db.comJaxCMS1.0.zip, +2616,exploits/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface",2006-10-22,Kacper,webapps,php,,2006-10-21,2016-12-08,1,OSVDB-32590;CVE-2006-5511,,,,http://www.exploit-db.comjubb_2.0.tar.gz, 2643,exploits/php/webapps/2643.php,"JaxUltraBB 2.0 - Command Execution",2006-10-24,BlackHawk,webapps,php,,2006-10-23,2016-12-08,1,,,,,http://www.exploit-db.comjubb_2.0.tar.gz, -5877,exploits/php/webapps/5877.txt,"jaxultrabb 2.0 - Local File Inclusion / Cross-Site Scripting",2008-06-20,"CWH Underground",webapps,php,,2008-06-19,2016-12-09,1,46847;2008-2966;46846;2008-2965,,,,http://www.exploit-db.comjubb_2.0.tar.gz, +5877,exploits/php/webapps/5877.txt,"jaxultrabb 2.0 - Local File Inclusion / Cross-Site Scripting",2008-06-20,"CWH Underground",webapps,php,,2008-06-19,2016-12-09,1,OSVDB-46847;CVE-2008-2966;OSVDB-46846;CVE-2008-2965,,,,http://www.exploit-db.comjubb_2.0.tar.gz, 33422,exploits/php/webapps/33422.txt,"JBC Explorer 7.20 - 'arbre.php' Cross-Site Scripting",2009-12-20,Metropolis,webapps,php,,2009-12-20,2014-05-19,1,,,,,,https://www.securityfocus.com/bid/37423/info -4608,exploits/php/webapps/4608.php,"JBC Explorer 7.20 RC 1 - Remote Code Execution",2007-11-05,DarkFig,webapps,php,,2007-11-04,,1,42070;2007-5914;42069;2007-5913,,,,, +4608,exploits/php/webapps/4608.php,"JBC Explorer 7.20 RC 1 - Remote Code Execution",2007-11-05,DarkFig,webapps,php,,2007-11-04,,1,OSVDB-42070;CVE-2007-5914;OSVDB-42069;CVE-2007-5913,,,,, 39956,exploits/php/webapps/39956.txt,"jbFileManager - Directory Traversal",2016-06-15,HaHwul,webapps,php,80,2016-06-15,2016-06-15,0,,,,,http://www.exploit-db.comjbFileManager-master.zip, 15416,exploits/php/webapps/15416.txt,"JBI CMS - SQL Injection",2010-11-04,Cru3l.b0y,webapps,php,,2010-11-04,2010-11-04,1,,,,,, -22906,exploits/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting",2012-11-25,"Woody Hughes",webapps,php,,2012-11-25,2012-11-25,1,87865,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-25-at-102602-am.png,, -4408,exploits/php/webapps/4408.pl,"JBlog 1.0 - 'index.php?id' SQL Injection",2007-09-14,s4mi,webapps,php,,2007-09-13,,1,38560;2007-4919;38559;2007-3974;2007-3973,,,,, -4211,exploits/php/webapps/4211.html,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,webapps,php,,2007-07-20,,1,38561;2007-4919;38559;2007-3974;38558;2007-3973;38557,,,,, -9430,exploits/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup",2009-08-13,Ams,webapps,php,,2009-08-12,,1,56993,,,,, -34456,exploits/php/webapps/34456.txt,"JBoard - Multiple Cross-Site Scripting / SQL Injections",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,2009-3059,,,,,https://www.securityfocus.com/bid/42425/info -27584,exploits/php/webapps/27584.txt,"JBook 1.3 - 'index.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2013-08-14,1,2006-1765;24500,,,,,https://www.securityfocus.com/bid/17419/info -23618,exploits/php/webapps/23618.txt,"JBrowser 1.0/2.x - 'browser.php' Directory Traversal",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,2004-2750;39840,,,,,https://www.securityfocus.com/bid/9535/info -23628,exploits/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,2007-1156;33141,,,,,https://www.securityfocus.com/bid/9537/info -18056,exploits/php/webapps/18056.txt,"jbShop e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",webapps,php,,2011-10-31,2012-10-28,1,83371;2011-5186,,,,, -3611,exploits/php/webapps/3611.txt,"JC URLShrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,webapps,php,,2007-03-29,2016-09-29,1,34895;2007-1795,,,,, -15171,exploits/php/webapps/15171.txt,"jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities",2010-10-01,p0deje,webapps,php,,2010-10-01,2010-10-31,1,68326;68325;68324,,,,http://www.exploit-db.comjcart-1.1.tar.gz, -29722,exploits/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 - 'CreateURL.php' Remote File Inclusion",2007-03-09,"Hasadya Raed",webapps,php,,2007-03-09,2013-11-20,1,2007-1416;33982,,,,,https://www.securityfocus.com/bid/22894/info -34887,exploits/php/webapps/34887.txt,"JCE-Tech PHP Video Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,2009-3196;57441,,,,,https://www.securityfocus.com/bid/44269/info -34884,exploits/php/webapps/34884.txt,"JCE-Tech SearchFeed Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,2009-3194;57449,,,,,https://www.securityfocus.com/bid/44266/info -3773,exploits/php/webapps/3773.txt,"JChit counter 1.0.0 - 'imgsrv.php?ac' Remote File Disclosure",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,38856;2007-2184,,,,, -37950,exploits/php/webapps/37950.txt,"jCore - '/admin/index.php?path' Cross-Site Scripting",2012-10-17,"High-Tech Bridge",webapps,php,,2012-10-17,2015-08-24,1,2012-4231;86495,,,,,https://www.securityfocus.com/bid/56102/info -10531,exploits/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,webapps,php,,2009-12-16,,1,61146,,,,, -17297,exploits/php/webapps/17297.txt,"Jcow 4.2.1 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2014-01-02,0,72368,,,,, -17722,exploits/php/webapps/17722.rb,"Jcow Social Networking Script 4.2 < 5.2 - Arbitrary Code Execution (Metasploit)",2011-08-26,"Aung Khant",webapps,php,,2011-08-26,2011-08-26,0,75481,"Metasploit Framework (MSF)",,,http://www.exploit-db.comjcow.4.2.1.zip,"http://yehg.net/lab/pr0js/advisories/[jcow_4.2,5.2]_arbitrary_code_execution" -12598,exploits/php/webapps/12598.txt,"JE Ajax Event Calendar - Local File Inclusion",2010-05-14,Valentin,webapps,php,,2010-05-13,,1,64704;2010-2129,,,,, +22906,exploits/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting",2012-11-25,"Woody Hughes",webapps,php,,2012-11-25,2012-11-25,1,OSVDB-87865,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-25-at-102602-am.png,, +4408,exploits/php/webapps/4408.pl,"JBlog 1.0 - 'index.php?id' SQL Injection",2007-09-14,s4mi,webapps,php,,2007-09-13,,1,OSVDB-38560;CVE-2007-4919;OSVDB-38559;CVE-2007-3974;CVE-2007-3973,,,,, +4211,exploits/php/webapps/4211.html,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,webapps,php,,2007-07-20,,1,OSVDB-38561;CVE-2007-4919;OSVDB-38559;CVE-2007-3974;OSVDB-38558;CVE-2007-3973;OSVDB-38557,,,,, +9430,exploits/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup",2009-08-13,Ams,webapps,php,,2009-08-12,,1,OSVDB-56993,,,,, +34456,exploits/php/webapps/34456.txt,"JBoard - Multiple Cross-Site Scripting / SQL Injections",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,CVE-2009-3059,,,,,https://www.securityfocus.com/bid/42425/info +27584,exploits/php/webapps/27584.txt,"JBook 1.3 - 'index.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2013-08-14,1,CVE-2006-1765;OSVDB-24500,,,,,https://www.securityfocus.com/bid/17419/info +23618,exploits/php/webapps/23618.txt,"JBrowser 1.0/2.x - 'browser.php' Directory Traversal",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,CVE-2004-2750;OSVDB-39840,,,,,https://www.securityfocus.com/bid/9535/info +23628,exploits/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,CVE-2007-1156;OSVDB-33141,,,,,https://www.securityfocus.com/bid/9537/info +18056,exploits/php/webapps/18056.txt,"jbShop e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",webapps,php,,2011-10-31,2012-10-28,1,OSVDB-83371;CVE-2011-5186,,,,, +3611,exploits/php/webapps/3611.txt,"JC URLShrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,webapps,php,,2007-03-29,2016-09-29,1,OSVDB-34895;CVE-2007-1795,,,,, +15171,exploits/php/webapps/15171.txt,"jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities",2010-10-01,p0deje,webapps,php,,2010-10-01,2010-10-31,1,OSVDB-68326;OSVDB-68325;OSVDB-68324,,,,http://www.exploit-db.comjcart-1.1.tar.gz, +29722,exploits/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 - 'CreateURL.php' Remote File Inclusion",2007-03-09,"Hasadya Raed",webapps,php,,2007-03-09,2013-11-20,1,CVE-2007-1416;OSVDB-33982,,,,,https://www.securityfocus.com/bid/22894/info +34887,exploits/php/webapps/34887.txt,"JCE-Tech PHP Video Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,CVE-2009-3196;OSVDB-57441,,,,,https://www.securityfocus.com/bid/44269/info +34884,exploits/php/webapps/34884.txt,"JCE-Tech SearchFeed Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-10-05,1,CVE-2009-3194;OSVDB-57449,,,,,https://www.securityfocus.com/bid/44266/info +3773,exploits/php/webapps/3773.txt,"JChit counter 1.0.0 - 'imgsrv.php?ac' Remote File Disclosure",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,OSVDB-38856;CVE-2007-2184,,,,, +37950,exploits/php/webapps/37950.txt,"jCore - '/admin/index.php?path' Cross-Site Scripting",2012-10-17,"High-Tech Bridge",webapps,php,,2012-10-17,2015-08-24,1,CVE-2012-4231;OSVDB-86495,,,,,https://www.securityfocus.com/bid/56102/info +10531,exploits/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,webapps,php,,2009-12-16,,1,OSVDB-61146,,,,, +17297,exploits/php/webapps/17297.txt,"Jcow 4.2.1 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2014-01-02,0,OSVDB-72368,,,,, +17722,exploits/php/webapps/17722.rb,"Jcow Social Networking Script 4.2 < 5.2 - Arbitrary Code Execution (Metasploit)",2011-08-26,"Aung Khant",webapps,php,,2011-08-26,2011-08-26,0,OSVDB-75481,"Metasploit Framework (MSF)",,,http://www.exploit-db.comjcow.4.2.1.zip,"http://yehg.net/lab/pr0js/advisories/[jcow_4.2,5.2]_arbitrary_code_execution" +12598,exploits/php/webapps/12598.txt,"JE Ajax Event Calendar - Local File Inclusion",2010-05-14,Valentin,webapps,php,,2010-05-13,,1,OSVDB-64704;CVE-2010-2129,,,,, 15141,exploits/php/webapps/15141.txt,"JE CMS 1.0.0 - Authentication Bypass",2010-09-28,Abysssec,webapps,php,,2010-09-28,2010-09-28,1,,,,,, -12641,exploits/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection",2010-05-17,AntiSecurity,webapps,php,,2010-05-16,,1,64716;2010-2047,,,,, -31393,exploits/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,2008-1355;43331,,,,,https://www.securityfocus.com/bid/28221/info -30701,exploits/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 - 'download.php' Local File Inclusion",2007-10-22,hack2prison,webapps,php,,2007-10-22,2014-01-05,1,2007-5706;41869,,,,,https://www.securityfocus.com/bid/26171/info +12641,exploits/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection",2010-05-17,AntiSecurity,webapps,php,,2010-05-16,,1,OSVDB-64716;CVE-2010-2047,,,,, +31393,exploits/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-1355;OSVDB-43331,,,,,https://www.securityfocus.com/bid/28221/info +30701,exploits/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 - 'download.php' Local File Inclusion",2007-10-22,hack2prison,webapps,php,,2007-10-22,2014-01-05,1,CVE-2007-5706;OSVDB-41869,,,,,https://www.securityfocus.com/bid/26171/info 45764,exploits/php/webapps/45764.txt,"Jelastic 5.4 - 'host' SQL Injection",2018-11-02,Procode701,webapps,php,80,2018-11-02,2018-11-02,0,,"SQL Injection (SQLi)",,,, -27899,exploits/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 - 'DC.php' SQL Injection",2006-05-19,Luny,webapps,php,,2006-05-19,2013-08-28,1,2006-2552;25716,,,,,https://www.securityfocus.com/bid/18041/info -30408,exploits/php/webapps/30408.txt,"Jenkins 1.523 - Persistent HTML Code",2013-12-18,"Christian Catalano",webapps,php,,2013-12-21,2013-12-21,0,2013-5573;101187,,,,, -32495,exploits/php/webapps/32495.txt,"Jetbox CMS 2.1 - '/admin/cms/images.php?orderby' SQL Injection",2008-10-20,"Omer Singer",webapps,php,,2008-10-20,2014-03-25,1,2008-4651;49255,,,,,https://www.securityfocus.com/bid/31824/info -32496,exploits/php/webapps/32496.txt,"Jetbox CMS 2.1 - '/admin/cms/nav.php?nav_id' SQL Injection",2008-10-20,"Omer Singer",webapps,php,,2008-10-20,2014-03-25,1,2008-4651;49256,,,,,https://www.securityfocus.com/bid/31824/info -30041,exploits/php/webapps/30041.txt,"Jetbox CMS 2.1 - '/view/search/?path' Cross-Site Scripting",2007-05-15,"Mikhail Markin",webapps,php,,2007-05-15,2013-12-05,1,2007-2732;37451,,,,,https://www.securityfocus.com/bid/23999/info -32525,exploits/php/webapps/32525.txt,"Jetbox CMS 2.1 - 'liste' Cross-Site Scripting",2008-10-23,"Omer Singer",webapps,php,,2008-10-23,2014-03-26,1,2008-6174;52125,,,,,https://www.securityfocus.com/bid/31890/info -1761,exploits/php/webapps/1761.pl,"Jetbox CMS 2.1 - 'relative_script_path' Remote File Inclusion",2006-05-07,beford,webapps,php,,2006-05-06,2016-07-20,1,25313;2006-2270,,,,http://www.exploit-db.comjetbox_cms_v2.1.SR1.zip, -28431,exploits/php/webapps/28431.txt,"Jetbox CMS 2.1 - 'Search_function.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php,,2006-08-26,2013-09-22,1,2006-4422;28299,,,,,https://www.securityfocus.com/bid/19722/info -30068,exploits/php/webapps/30068.txt,"Jetbox CMS 2.1 - Login Variable Cross-Site Scripting",2007-05-22,"Jesper Jurcenoks",webapps,php,,2007-05-22,2013-12-06,1,2007-2686;34791,,,,,https://www.securityfocus.com/bid/24095/info -30066,exploits/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injections",2007-05-21,"Jesper Jurcenoks",webapps,php,,2007-05-21,2013-12-06,1,2007-2685;34784,,,,,https://www.securityfocus.com/bid/24077/info -30042,exploits/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities",2007-05-15,"Mikhail Markin",webapps,php,,2007-05-15,2013-12-05,1,2007-2732;37452,,,,,https://www.securityfocus.com/bid/23999/info -30040,exploits/php/webapps/30040.txt,"Jetbox CMS 2.1 Email - 'FormMail.php' Input Validation",2007-05-15,"Jesper Jurcenoks",webapps,php,,2007-05-15,2013-12-05,1,2007-1898;34088,,,,,https://www.securityfocus.com/bid/23989/info -6549,exploits/php/webapps/6549.txt,"Jetik Emlak ESA 2.0 - Multiple SQL Injections",2008-09-24,ZoRLu,webapps,php,,2008-09-23,,1,51677;2008-5992;51676;48554;48553,,,,, -6542,exploits/php/webapps/6542.txt,"JETIK-WEB Software - 'kat' SQL Injection",2008-09-23,d3v1l,webapps,php,,2008-09-22,2016-12-22,1,48518;2008-6401,,,,, -27619,exploits/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 - 'detail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,2006-1760;24494,,,,,https://www.securityfocus.com/bid/17449/info -27617,exploits/php/webapps/27617.txt,"JetPhoto 1.0/2.0/2.1 - 'gallery.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,2006-1760;24492,,,,,https://www.securityfocus.com/bid/17449/info -27618,exploits/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 - 'Slideshow.php?name' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,2006-1760;24493,,,,,https://www.securityfocus.com/bid/17449/info -27616,exploits/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 - 'thumbnail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,2006-1760;24491,,,,,https://www.securityfocus.com/bid/17449/info +27899,exploits/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 - 'DC.php' SQL Injection",2006-05-19,Luny,webapps,php,,2006-05-19,2013-08-28,1,CVE-2006-2552;OSVDB-25716,,,,,https://www.securityfocus.com/bid/18041/info +30408,exploits/php/webapps/30408.txt,"Jenkins 1.523 - Persistent HTML Code",2013-12-18,"Christian Catalano",webapps,php,,2013-12-21,2013-12-21,0,CVE-2013-5573;OSVDB-101187,,,,, +32495,exploits/php/webapps/32495.txt,"Jetbox CMS 2.1 - '/admin/cms/images.php?orderby' SQL Injection",2008-10-20,"Omer Singer",webapps,php,,2008-10-20,2014-03-25,1,CVE-2008-4651;OSVDB-49255,,,,,https://www.securityfocus.com/bid/31824/info +32496,exploits/php/webapps/32496.txt,"Jetbox CMS 2.1 - '/admin/cms/nav.php?nav_id' SQL Injection",2008-10-20,"Omer Singer",webapps,php,,2008-10-20,2014-03-25,1,CVE-2008-4651;OSVDB-49256,,,,,https://www.securityfocus.com/bid/31824/info +30041,exploits/php/webapps/30041.txt,"Jetbox CMS 2.1 - '/view/search/?path' Cross-Site Scripting",2007-05-15,"Mikhail Markin",webapps,php,,2007-05-15,2013-12-05,1,CVE-2007-2732;OSVDB-37451,,,,,https://www.securityfocus.com/bid/23999/info +32525,exploits/php/webapps/32525.txt,"Jetbox CMS 2.1 - 'liste' Cross-Site Scripting",2008-10-23,"Omer Singer",webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-6174;OSVDB-52125,,,,,https://www.securityfocus.com/bid/31890/info +1761,exploits/php/webapps/1761.pl,"Jetbox CMS 2.1 - 'relative_script_path' Remote File Inclusion",2006-05-07,beford,webapps,php,,2006-05-06,2016-07-20,1,OSVDB-25313;CVE-2006-2270,,,,http://www.exploit-db.comjetbox_cms_v2.1.SR1.zip, +28431,exploits/php/webapps/28431.txt,"Jetbox CMS 2.1 - 'Search_function.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php,,2006-08-26,2013-09-22,1,CVE-2006-4422;OSVDB-28299,,,,,https://www.securityfocus.com/bid/19722/info +30068,exploits/php/webapps/30068.txt,"Jetbox CMS 2.1 - Login Variable Cross-Site Scripting",2007-05-22,"Jesper Jurcenoks",webapps,php,,2007-05-22,2013-12-06,1,CVE-2007-2686;OSVDB-34791,,,,,https://www.securityfocus.com/bid/24095/info +30066,exploits/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injections",2007-05-21,"Jesper Jurcenoks",webapps,php,,2007-05-21,2013-12-06,1,CVE-2007-2685;OSVDB-34784,,,,,https://www.securityfocus.com/bid/24077/info +30042,exploits/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities",2007-05-15,"Mikhail Markin",webapps,php,,2007-05-15,2013-12-05,1,CVE-2007-2732;OSVDB-37452,,,,,https://www.securityfocus.com/bid/23999/info +30040,exploits/php/webapps/30040.txt,"Jetbox CMS 2.1 Email - 'FormMail.php' Input Validation",2007-05-15,"Jesper Jurcenoks",webapps,php,,2007-05-15,2013-12-05,1,CVE-2007-1898;OSVDB-34088,,,,,https://www.securityfocus.com/bid/23989/info +6549,exploits/php/webapps/6549.txt,"Jetik Emlak ESA 2.0 - Multiple SQL Injections",2008-09-24,ZoRLu,webapps,php,,2008-09-23,,1,OSVDB-51677;CVE-2008-5992;OSVDB-51676;OSVDB-48554;OSVDB-48553,,,,, +6542,exploits/php/webapps/6542.txt,"JETIK-WEB Software - 'kat' SQL Injection",2008-09-23,d3v1l,webapps,php,,2008-09-22,2016-12-22,1,OSVDB-48518;CVE-2008-6401,,,,, +27619,exploits/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 - 'detail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1760;OSVDB-24494,,,,,https://www.securityfocus.com/bid/17449/info +27617,exploits/php/webapps/27617.txt,"JetPhoto 1.0/2.0/2.1 - 'gallery.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1760;OSVDB-24492,,,,,https://www.securityfocus.com/bid/17449/info +27618,exploits/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 - 'Slideshow.php?name' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1760;OSVDB-24493,,,,,https://www.securityfocus.com/bid/17449/info +27616,exploits/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 - 'thumbnail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1760;OSVDB-24491,,,,,https://www.securityfocus.com/bid/17449/info 46614,exploits/php/webapps/46614.txt,"Jettweb Hazır Rent A Car Scripti V4 - SQL Injection",2019-03-27,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-27,2019-03-27,0,,"SQL Injection (SQLi)",,,, 46597,exploits/php/webapps/46597.txt,"Jettweb PHP Hazır Haber Sitesi Scripti V1 - SQL Injection",2019-03-25,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-25,2019-03-25,0,,"SQL Injection (SQLi)",,,, 46598,exploits/php/webapps/46598.txt,"Jettweb PHP Hazır Haber Sitesi Scripti V2 - SQL Injection (Authentication Bypass)",2019-03-25,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-25,2019-03-25,1,,"SQL Injection (SQLi)",,,, @@ -20111,98 +20111,98 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46606,exploits/php/webapps/46606.txt,"Jettweb Php Hazır İlan Sitesi Scripti V2 - SQL Injection",2019-03-26,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-26,2019-03-26,0,,"SQL Injection (SQLi)",,,, 46624,exploits/php/webapps/46624.txt,"Jettweb PHP Hazır Rent A Car Sitesi Scripti V2 - 'arac_kategori_id' SQL Injection",2019-03-28,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-28,2019-03-28,0,,"SQL Injection (SQLi)",,,, 12071,exploits/php/webapps/12071.txt,"jevoncms - Local/Remote File Inclusion",2010-04-05,eidelweiss,webapps,php,,2010-04-04,,0,,,,,http://www.exploit-db.comjevoncms.zip, -27002,exploits/php/webapps/27002.txt,"Jevontech PHPenpals - PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,2006-0074;22150,,,,,https://www.securityfocus.com/bid/16109/info +27002,exploits/php/webapps/27002.txt,"Jevontech PHPenpals - PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,CVE-2006-0074;OSVDB-22150,,,,,https://www.securityfocus.com/bid/16109/info 10665,exploits/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access",2009-12-25,Sora,webapps,php,,2009-12-24,,1,,,,,, 11826,exploits/php/webapps/11826.txt,"Jewelry Cart Software - 'product.php' SQL Injection",2010-03-21,Asyraf,webapps,php,,2010-03-20,,1,,,,,, -30173,exploits/php/webapps/30173.txt,"JFFNms 0.8.3 - 'admin/adm/test.php' PHP Information Disclosure",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,2007-3191;37167,,,,,https://www.securityfocus.com/bid/24414/info -30174,exploits/php/webapps/30174.txt,"JFFNms 0.8.3 - 'admin/setup.php' Direct Request Authentication Bypass",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,2007-3192;37168,,,,,https://www.securityfocus.com/bid/24414/info -30171,exploits/php/webapps/30171.txt,"JFFNms 0.8.3 - 'auth.php' Multiple SQL Injections",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,2007-3190;37166,,,,,https://www.securityfocus.com/bid/24414/info -30172,exploits/php/webapps/30172.txt,"JFFNms 0.8.3 - 'auth.php?user' Cross-Site Scripting",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,2007-3189;37165,,,,,https://www.securityfocus.com/bid/24414/info -38919,exploits/php/webapps/38919.txt,"JForum 'adminUsers' Module - Cross-Site Request Forgery",2013-12-26,arno,webapps,php,,2013-12-26,2015-12-09,1,2013-7209;101438,,,,,https://www.securityfocus.com/bid/64540/info +30173,exploits/php/webapps/30173.txt,"JFFNms 0.8.3 - 'admin/adm/test.php' PHP Information Disclosure",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3191;OSVDB-37167,,,,,https://www.securityfocus.com/bid/24414/info +30174,exploits/php/webapps/30174.txt,"JFFNms 0.8.3 - 'admin/setup.php' Direct Request Authentication Bypass",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3192;OSVDB-37168,,,,,https://www.securityfocus.com/bid/24414/info +30171,exploits/php/webapps/30171.txt,"JFFNms 0.8.3 - 'auth.php' Multiple SQL Injections",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3190;OSVDB-37166,,,,,https://www.securityfocus.com/bid/24414/info +30172,exploits/php/webapps/30172.txt,"JFFNms 0.8.3 - 'auth.php?user' Cross-Site Scripting",2007-06-11,"Tim Brown",webapps,php,,2007-06-11,2013-12-10,1,CVE-2007-3189;OSVDB-37165,,,,,https://www.securityfocus.com/bid/24414/info +38919,exploits/php/webapps/38919.txt,"JForum 'adminUsers' Module - Cross-Site Request Forgery",2013-12-26,arno,webapps,php,,2013-12-26,2015-12-09,1,CVE-2013-7209;OSVDB-101438,,,,,https://www.securityfocus.com/bid/64540/info 34441,exploits/php/webapps/34441.txt,"JForum 2.08 - BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",webapps,php,,2010-05-13,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42414/info 34147,exploits/php/webapps/34147.txt,"JForum 2.1.8 - 'Username' Cross-Site Scripting",2010-06-06,"Adam Baldwin",webapps,php,,2010-06-06,2014-07-23,1,,,,,,https://www.securityfocus.com/bid/40880/info -3760,exploits/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,35021;2007-2158,,,,, -27307,exploits/php/webapps/27307.txt,"JGS-Gallery 4.0 - 'Board jgs_galerie_scroll.php?userid' Cross-Site Scripting",2006-02-23,nuker,webapps,php,,2006-02-23,2013-08-03,1,2006-0927;23632,,,,,https://www.securityfocus.com/bid/16810/info -27306,exploits/php/webapps/27306.txt,"JGS-Gallery 4.0 - 'jgs_galerie_slideshow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,nuker,webapps,php,,2006-02-23,2013-08-03,1,2006-0927;23631,,,,,https://www.securityfocus.com/bid/16810/info -25570,exploits/php/webapps/25570.txt,"JGS-Portal 3.0.1 - 'ID' SQL Injection",2005-04-30,admin@batznet.com,webapps,php,,2005-04-30,2013-05-20,1,2005-1479;16296,,,,,https://www.securityfocus.com/bid/13451/info -25674,exploits/php/webapps/25674.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal.php?anzahl_beitraege' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16677,,,,,https://www.securityfocus.com/bid/13650/info -25675,exploits/php/webapps/25675.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_beitraggraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16674,,,,,https://www.securityfocus.com/bid/13650/info -25678,exploits/php/webapps/25678.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_mitgraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16678,,,,,https://www.securityfocus.com/bid/13650/info -25679,exploits/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_sponsor.php?id' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16679,,,,,https://www.securityfocus.com/bid/13650/info -25673,exploits/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_statistik.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16673,,,,,https://www.securityfocus.com/bid/13650/info -25677,exploits/php/webapps/25677.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_themengraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16676,,,,,https://www.securityfocus.com/bid/13650/info -25676,exploits/php/webapps/25676.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_viewsgraf.php?tag' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,2005-1633;16675,,,,,https://www.securityfocus.com/bid/13650/info +3760,exploits/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,OSVDB-35021;CVE-2007-2158,,,,, +27307,exploits/php/webapps/27307.txt,"JGS-Gallery 4.0 - 'Board jgs_galerie_scroll.php?userid' Cross-Site Scripting",2006-02-23,nuker,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0927;OSVDB-23632,,,,,https://www.securityfocus.com/bid/16810/info +27306,exploits/php/webapps/27306.txt,"JGS-Gallery 4.0 - 'jgs_galerie_slideshow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,nuker,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0927;OSVDB-23631,,,,,https://www.securityfocus.com/bid/16810/info +25570,exploits/php/webapps/25570.txt,"JGS-Portal 3.0.1 - 'ID' SQL Injection",2005-04-30,admin@batznet.com,webapps,php,,2005-04-30,2013-05-20,1,CVE-2005-1479;OSVDB-16296,,,,,https://www.securityfocus.com/bid/13451/info +25674,exploits/php/webapps/25674.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal.php?anzahl_beitraege' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16677,,,,,https://www.securityfocus.com/bid/13650/info +25675,exploits/php/webapps/25675.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_beitraggraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16674,,,,,https://www.securityfocus.com/bid/13650/info +25678,exploits/php/webapps/25678.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_mitgraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16678,,,,,https://www.securityfocus.com/bid/13650/info +25679,exploits/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_sponsor.php?id' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16679,,,,,https://www.securityfocus.com/bid/13650/info +25673,exploits/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_statistik.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16673,,,,,https://www.securityfocus.com/bid/13650/info +25677,exploits/php/webapps/25677.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_themengraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16676,,,,,https://www.securityfocus.com/bid/13650/info +25676,exploits/php/webapps/25676.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_viewsgraf.php?tag' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php,,2005-05-16,2013-05-24,1,CVE-2005-1633;OSVDB-16675,,,,,https://www.securityfocus.com/bid/13650/info 28034,exploits/php/webapps/28034.txt,"Ji-takz - Remote File Inclusion",2006-06-16,SpC-x,webapps,php,,2006-06-16,2013-09-03,1,,,,,,https://www.securityfocus.com/bid/18474/info 37139,exploits/php/webapps/37139.txt,"JibberBook 2.3 - 'Login_form.php' Authentication Bypass",2012-05-07,L3b-r1'z,webapps,php,,2012-05-07,2015-05-29,1,,,,,,https://www.securityfocus.com/bid/53413/info 8725,exploits/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution",2009-05-18,Securitylab.ir,webapps,php,,2009-05-17,,1,,,,,, 39146,exploits/php/webapps/39146.txt,"Jigowatt PHP Event Calendar - 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",webapps,php,,2014-04-14,2016-01-01,1,,,,,,https://www.securityfocus.com/bid/66923/info -2512,exploits/php/webapps/2512.txt,"Jinzora 2.1 - 'media.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,2016-09-12,1,30855;2006-7130,,,,http://www.exploit-db.comj2.1.tar.gz, -2558,exploits/php/webapps/2558.txt,"Jinzora 2.6 - '/extras/mt.php' Remote File Inclusion",2006-10-14,ddoshomo,webapps,php,,2006-10-13,2016-09-12,1,34633;2006-7131,,,,http://www.exploit-db.comj2.6.tar.gz, -3003,exploits/php/webapps/3003.txt,"Jinzora 2.7 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php,,2006-12-24,2016-09-21,1,31688;2006-6770;31687;31686;31685,,,,http://www.exploit-db.comj2.7.tar.gz, -31236,exploits/php/webapps/31236.txt,"Jinzora 2.7.5 - 'ajax_request.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,2008-0877;42948,,,,,https://www.securityfocus.com/bid/27876/info -31235,exploits/php/webapps/31235.txt,"Jinzora 2.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,2008-0877;42947,,,,,https://www.securityfocus.com/bid/27876/info -31238,exploits/php/webapps/31238.txt,"Jinzora 2.7.5 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,2008-0877;42950,,,,,https://www.securityfocus.com/bid/27876/info -31237,exploits/php/webapps/31237.txt,"Jinzora 2.7.5 - 'slim.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,2008-0877;42949,,,,,https://www.securityfocus.com/bid/27876/info -8278,exploits/php/webapps/8278.txt,"Jinzora Media Jukebox 2.8 - 'name' Local File Inclusion",2009-03-24,dun,webapps,php,,2009-03-23,,1,52858;2009-2313,,,,, -2836,exploits/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - 'index.asp' SQL Injection",2006-11-23,ajann,webapps,php,,2006-11-22,,1,30674;2006-6149,,,,, +2512,exploits/php/webapps/2512.txt,"Jinzora 2.1 - 'media.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,2016-09-12,1,OSVDB-30855;CVE-2006-7130,,,,http://www.exploit-db.comj2.1.tar.gz, +2558,exploits/php/webapps/2558.txt,"Jinzora 2.6 - '/extras/mt.php' Remote File Inclusion",2006-10-14,ddoshomo,webapps,php,,2006-10-13,2016-09-12,1,OSVDB-34633;CVE-2006-7131,,,,http://www.exploit-db.comj2.6.tar.gz, +3003,exploits/php/webapps/3003.txt,"Jinzora 2.7 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php,,2006-12-24,2016-09-21,1,OSVDB-31688;CVE-2006-6770;OSVDB-31687;OSVDB-31686;OSVDB-31685,,,,http://www.exploit-db.comj2.7.tar.gz, +31236,exploits/php/webapps/31236.txt,"Jinzora 2.7.5 - 'ajax_request.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0877;OSVDB-42948,,,,,https://www.securityfocus.com/bid/27876/info +31235,exploits/php/webapps/31235.txt,"Jinzora 2.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0877;OSVDB-42947,,,,,https://www.securityfocus.com/bid/27876/info +31238,exploits/php/webapps/31238.txt,"Jinzora 2.7.5 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0877;OSVDB-42950,,,,,https://www.securityfocus.com/bid/27876/info +31237,exploits/php/webapps/31237.txt,"Jinzora 2.7.5 - 'slim.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0877;OSVDB-42949,,,,,https://www.securityfocus.com/bid/27876/info +8278,exploits/php/webapps/8278.txt,"Jinzora Media Jukebox 2.8 - 'name' Local File Inclusion",2009-03-24,dun,webapps,php,,2009-03-23,,1,OSVDB-52858;CVE-2009-2313,,,,, +2836,exploits/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - 'index.asp' SQL Injection",2006-11-23,ajann,webapps,php,,2006-11-22,,1,OSVDB-30674;CVE-2006-6149,,,,, 48361,exploits/php/webapps/48361.txt,"jizhi CMS 1.6.7 - Arbitrary File Download",2020-04-21,jizhicms,webapps,php,,2020-04-21,2020-04-21,0,,,,,, -30739,exploits/php/webapps/30739.txt,"JLMForo System - 'Buscado.php' Cross-Site Scripting",2007-11-05,"Jose Luis Gongora Fernandez",webapps,php,,2007-11-05,2014-01-06,1,2007-5954;39867,,,,,https://www.securityfocus.com/bid/26331/info -6669,exploits/php/webapps/6669.txt,"JMweb - 'src' Local File Inclusion",2008-10-04,SirGod,webapps,php,,2008-10-03,2016-12-26,1,48805;2008-4522;48804,,,,, -34806,exploits/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php,,2009-07-09,2014-09-28,1,2009-2440;55725,,,,,https://www.securityfocus.com/bid/43697/info +30739,exploits/php/webapps/30739.txt,"JLMForo System - 'Buscado.php' Cross-Site Scripting",2007-11-05,"Jose Luis Gongora Fernandez",webapps,php,,2007-11-05,2014-01-06,1,CVE-2007-5954;OSVDB-39867,,,,,https://www.securityfocus.com/bid/26331/info +6669,exploits/php/webapps/6669.txt,"JMweb - 'src' Local File Inclusion",2008-10-04,SirGod,webapps,php,,2008-10-03,2016-12-26,1,OSVDB-48805;CVE-2008-4522;OSVDB-48804,,,,, +34806,exploits/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php,,2009-07-09,2014-09-28,1,CVE-2009-2440;OSVDB-55725,,,,,https://www.securityfocus.com/bid/43697/info 34807,exploits/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting",2009-07-08,Moudi,webapps,php,,2009-07-08,2014-09-28,1,,,,,,https://www.securityfocus.com/bid/43699/info -43095,exploits/php/webapps/43095.txt,"Job Board Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15964,,,,, +43095,exploits/php/webapps/43095.txt,"Job Board Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15964,,,,, 42637,exploits/php/webapps/42637.txt,"Job Board Software 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -42795,exploits/php/webapps/42795.txt,"Job Links - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14838,,,,, +42795,exploits/php/webapps/42795.txt,"Job Links - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14838,,,,, 47881,exploits/php/webapps/47881.py,"Job Portal 1.0 - Remote Code Execution",2020-01-07,Tib3rius,webapps,php,,2020-01-07,2020-04-13,1,,,,,, 46622,exploits/php/webapps/46622.txt,"Job Portal 3.1 - 'job_submit' SQL Injection",2019-03-28,"Mehmet EMIROGLU",webapps,php,80,2019-03-28,2019-03-28,0,,"SQL Injection (SQLi)",,,, 46152,exploits/php/webapps/46152.txt,"Job Portal Platform 1.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, -8639,exploits/php/webapps/8639.html,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,webapps,php,,2009-05-06,,1,54281;2009-1610,,,,, -13978,exploits/php/webapps/13978.txt,"Job Search Engine Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,65665;2010-2609,,,,, +8639,exploits/php/webapps/8639.html,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,webapps,php,,2009-05-06,,1,OSVDB-54281;CVE-2009-1610,,,,, +13978,exploits/php/webapps/13978.txt,"Job Search Engine Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,OSVDB-65665;CVE-2010-2609,,,,, 13969,exploits/php/webapps/13969.txt,"Job Search Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,,,,,, -31418,exploits/php/webapps/31418.txt,"Job Site 1.0 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,1,102832;102831,,,,http://www.exploit-db.comJobsite.zip, +31418,exploits/php/webapps/31418.txt,"Job Site 1.0 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,1,OSVDB-102832;OSVDB-102831,,,,http://www.exploit-db.comJobsite.zip, 41136,exploits/php/webapps/41136.txt,"Job Site PHP Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, 41124,exploits/php/webapps/41124.txt,"Job Vacancy Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, 8442,exploits/php/webapps/8442.txt,"Job2C - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,,1,,,,,, -8443,exploits/php/webapps/8443.txt,"Job2C 4.2 - 'adtype' Local File Inclusion",2009-04-15,ZoRLu,webapps,php,,2009-04-14,,1,53718;53717;53716,,,,, +8443,exploits/php/webapps/8443.txt,"Job2C 4.2 - 'adtype' Local File Inclusion",2009-04-15,ZoRLu,webapps,php,,2009-04-14,,1,OSVDB-53718;OSVDB-53717;OSVDB-53716,,,,, 8436,exploits/php/webapps/8436.txt,"Job2C 4.2 - 'profile' Arbitrary File Upload",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,,1,,,,,, -15804,exploits/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,webapps,php,,2010-12-21,2010-12-21,0,70154;70153;70152,,,,http://www.exploit-db.comJobAppr-v1.4.zip, +15804,exploits/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,webapps,php,,2010-12-21,2010-12-21,0,OSVDB-70154;OSVDB-70153;OSVDB-70152,,,,http://www.exploit-db.comJobAppr-v1.4.zip, 47314,exploits/php/webapps/47314.sh,"Jobberbase 2.0 - 'subscribe' SQL Injection",2019-08-29,"Damian Ebelties",webapps,php,80,2019-08-29,2019-08-29,0,,,,,http://www.exploit-db.comjobberbase-2.0.tar.gz, 40351,exploits/php/webapps/40351.txt,"Jobberbase 2.0 - Multiple Vulnerabilities",2016-09-08,"Ross Marks",webapps,php,80,2016-09-08,2016-09-08,0,,,,,http://www.exploit-db.comjobberbase-2.0.tar.gz, 47311,exploits/php/webapps/47311.txt,"Jobberbase 2.0 CMS - 'jobs-in' SQL Injection",2019-08-28,"Suvadip Kar",webapps,php,80,2019-08-28,2020-02-03,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comjobberbase-2.0.tar.gz, -9111,exploits/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injections",2009-07-10,Moudi,webapps,php,,2009-07-09,,1,2009-2427;55682,,,,, +9111,exploits/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injections",2009-07-10,Moudi,webapps,php,,2009-07-09,,1,CVE-2009-2427;OSVDB-55682,,,,, 46663,exploits/php/webapps/46663.txt,"Jobgator - 'experience' SQL Injection",2019-04-08,"Ahmet Ümit BAYRAM",webapps,php,80,2019-04-08,2019-04-08,0,,"SQL Injection (SQLi)",,,, -8318,exploits/php/webapps/8318.txt,"JobHut 1.2 - 'pk' SQL Injection",2009-03-30,K-159,webapps,php,,2009-03-29,,1,53001;2009-4797,,,,, +8318,exploits/php/webapps/8318.txt,"JobHut 1.2 - 'pk' SQL Injection",2009-03-30,K-159,webapps,php,,2009-03-29,,1,OSVDB-53001;CVE-2009-4797,,,,, 8329,exploits/php/webapps/8329.txt,"JobHut 1.2 - Remote Password Change/Delete/Activate User",2009-03-31,"ThE g0bL!N",webapps,php,,2009-03-30,,1,,,,,, -12461,exploits/php/webapps/12461.txt,"JobPost - SQL Injection",2010-04-30,Sid3^effects,webapps,php,,2010-04-29,,1,64218;2010-1727,,,,, +12461,exploits/php/webapps/12461.txt,"JobPost - SQL Injection",2010-04-30,Sid3^effects,webapps,php,,2010-04-29,,1,OSVDB-64218;CVE-2010-1727,,,,, 43203,exploits/php/webapps/43203.txt,"Jobs2Careers / Coroflot Clone - SQL Injection",2017-11-30,8bitsec,webapps,php,,2017-12-01,2017-12-01,0,,,,,, 10516,exploits/php/webapps/10516.txt,"Jobscript4Web 3.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-17,bi0,webapps,php,,2009-12-16,,0,,,,,, 41849,exploits/php/webapps/41849.txt,"Jobscript4Web 4.5 - Authentication Bypass",2017-04-08,TurkCyberArmy,webapps,php,,2017-04-10,2017-04-10,0,,,,,, -4576,exploits/php/webapps/4576.txt,"JobSite Professional 2.0 - 'file.php' SQL Injection",2007-10-28,ZynbER,webapps,php,,2007-10-27,,1,38284;2007-5785,,,,, -3455,exploits/php/webapps/3455.html,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,33985;2007-1428,,,,, +4576,exploits/php/webapps/4576.txt,"JobSite Professional 2.0 - 'file.php' SQL Injection",2007-10-28,ZynbER,webapps,php,,2007-10-27,,1,OSVDB-38284;CVE-2007-5785,,,,, +3455,exploits/php/webapps/3455.html,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,OSVDB-33985;CVE-2007-1428,,,,, 42655,exploits/php/webapps/42655.txt,"JobStar Monster Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php,,2017-09-12,2017-09-12,0,,,,,, 12195,exploits/php/webapps/12195.rb,"joelz bulletin board 0.9.9rc3 - Multiple SQL Injections",2010-04-13,"Easy Laster",webapps,php,,2010-04-12,,1,,,,,, -8151,exploits/php/webapps/8151.txt,"Jogjacamp JProfile Gold - 'id_news' SQL Injection",2009-03-03,kecemplungkalen,webapps,php,,2009-03-02,2017-02-20,1,52351,,,,, -23338,exploits/php/webapps/23338.txt,"John Beatty Easy PHP Photo Album 1.0 - 'dir' HTML Injection",2003-11-04,nimber@designer.ru,webapps,php,,2003-11-04,2012-12-12,1,2003-1146;17943,,,,,https://www.securityfocus.com/bid/8977/info -38518,exploits/php/webapps/38518.txt,"Jojo CMS - 'search' Cross-Site Scripting",2013-05-15,"High-Tech Bridge SA",webapps,php,,2013-05-15,2015-10-23,1,2013-3082;93438,,,,,https://www.securityfocus.com/bid/59933/info -38519,exploits/php/webapps/38519.txt,"Jojo CMS - 'x-forwarded-for' HTTP header SQL Injection",2013-05-15,"High-Tech Bridge SA",webapps,php,,2013-05-15,2015-10-23,1,2013-3081;93437,,,,,https://www.securityfocus.com/bid/59934/info -13866,exploits/php/webapps/13866.txt,"Joke Website Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,65547;65546,,,,, -5934,exploits/php/webapps/5934.txt,"Jokes & Funny Pics Script - 'sb_jokeid' SQL Injection",2008-06-25,"Hussin X",webapps,php,,2008-06-24,2016-12-09,1,46516;2008-2874,,,,, -5508,exploits/php/webapps/5508.txt,"Jokes Site Script - 'jokes.php' SQL Injection",2008-04-27,ProgenTR,webapps,php,,2008-04-26,2016-11-24,1,44671;2008-2065,,,,, -15164,exploits/php/webapps/15164.txt,"JomSocial 1.8.8 - Arbitrary File Upload",2010-09-30,"Jeff Channell",webapps,php,,2010-09-30,2015-07-12,0,68600,,,,, +8151,exploits/php/webapps/8151.txt,"Jogjacamp JProfile Gold - 'id_news' SQL Injection",2009-03-03,kecemplungkalen,webapps,php,,2009-03-02,2017-02-20,1,OSVDB-52351,,,,, +23338,exploits/php/webapps/23338.txt,"John Beatty Easy PHP Photo Album 1.0 - 'dir' HTML Injection",2003-11-04,nimber@designer.ru,webapps,php,,2003-11-04,2012-12-12,1,CVE-2003-1146;OSVDB-17943,,,,,https://www.securityfocus.com/bid/8977/info +38518,exploits/php/webapps/38518.txt,"Jojo CMS - 'search' Cross-Site Scripting",2013-05-15,"High-Tech Bridge SA",webapps,php,,2013-05-15,2015-10-23,1,CVE-2013-3082;OSVDB-93438,,,,,https://www.securityfocus.com/bid/59933/info +38519,exploits/php/webapps/38519.txt,"Jojo CMS - 'x-forwarded-for' HTTP header SQL Injection",2013-05-15,"High-Tech Bridge SA",webapps,php,,2013-05-15,2015-10-23,1,CVE-2013-3081;OSVDB-93437,,,,,https://www.securityfocus.com/bid/59934/info +13866,exploits/php/webapps/13866.txt,"Joke Website Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,OSVDB-65547;OSVDB-65546,,,,, +5934,exploits/php/webapps/5934.txt,"Jokes & Funny Pics Script - 'sb_jokeid' SQL Injection",2008-06-25,"Hussin X",webapps,php,,2008-06-24,2016-12-09,1,OSVDB-46516;CVE-2008-2874,,,,, +5508,exploits/php/webapps/5508.txt,"Jokes Site Script - 'jokes.php' SQL Injection",2008-04-27,ProgenTR,webapps,php,,2008-04-26,2016-11-24,1,OSVDB-44671;CVE-2008-2065,,,,, +15164,exploits/php/webapps/15164.txt,"JomSocial 1.8.8 - Arbitrary File Upload",2010-09-30,"Jeff Channell",webapps,php,,2010-09-30,2015-07-12,0,OSVDB-68600,,,,, 40530,exploits/php/webapps/40530.txt,"JonhCMS 4.5.1 - SQL Injection",2016-10-13,Besim,webapps,php,,2016-10-13,2016-10-13,0,,,,,, -49627,exploits/php/webapps/49627.php,"Joomla JCK Editor 6.4.4 - 'parent' SQL Injection (2)",2021-03-08,"Nicholas Ferreira",webapps,php,,2021-03-08,2021-03-08,0,2018-17254,,,,, +49627,exploits/php/webapps/49627.php,"Joomla JCK Editor 6.4.4 - 'parent' SQL Injection (2)",2021-03-08,"Nicholas Ferreira",webapps,php,,2021-03-08,2021-03-08,0,CVE-2018-17254,,,,, 50927,exploits/php/webapps/50927.txt,"Joomla Plugin SexyPolling 2.1.7 - SQLi",2022-05-11,"Wolfgang Hotwagner",webapps,php,,2022-05-11,2022-05-11,0,,,,,, 49064,exploits/php/webapps/49064.txt,"Joomla Plugin Simple Image Gallery Extended (SIGE) 3.5.3 - Multiple Vulnerabilities",2020-11-17,Vulnerability-Lab,webapps,php,,2020-11-17,2020-12-07,0,,,,,, 31857,exploits/php/webapps/31857.txt,"Joomla! / Mambo Component Artists - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,webapps,php,,2008-05-28,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29407/info 31529,exploits/php/webapps/31529.txt,"Joomla! / Mambo Component Cinema 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,webapps,php,,2008-03-23,2014-02-10,1,,,,,,https://www.securityfocus.com/bid/28427/info -28437,exploits/php/webapps/28437.txt,"Joomla! / Mambo Component Comprofiler 1.0 - 'class.php' Remote File Inclusion",2006-08-26,Matdhule,webapps,php,,2006-08-26,2016-12-06,1,2006-4553;28241,,,,,https://www.securityfocus.com/bid/19725/info +28437,exploits/php/webapps/28437.txt,"Joomla! / Mambo Component Comprofiler 1.0 - 'class.php' Remote File Inclusion",2006-08-26,Matdhule,webapps,php,,2006-08-26,2016-12-06,1,CVE-2006-4553;OSVDB-28241,,,,,https://www.securityfocus.com/bid/19725/info 31207,exploits/php/webapps/31207.txt,"Joomla! / Mambo Component com_activities - 'id' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27820/info 31274,exploits/php/webapps/31274.txt,"Joomla! / Mambo Component com_asortyment - 'katid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27923/info -31292,exploits/php/webapps/31292.txt,"Joomla! / Mambo Component com_blog - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php,,2008-02-25,2014-01-30,1,49945,,,,,https://www.securityfocus.com/bid/27971/info +31292,exploits/php/webapps/31292.txt,"Joomla! / Mambo Component com_blog - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php,,2008-02-25,2014-01-30,1,OSVDB-49945,,,,,https://www.securityfocus.com/bid/27971/info 31077,exploits/php/webapps/31077.txt,"Joomla! / Mambo Component com_buslicense - 'aid' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-30,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27508/info 7095,exploits/php/webapps/7095.txt,"Joomla! / Mambo Component com_catalogproduction - 'id' SQL Injection",2008-11-11,boom3rang,webapps,php,,2008-11-10,2017-01-02,1,,,,,, 31137,exploits/php/webapps/31137.txt,"Joomla! / Mambo Component com_comments 0.5.8.5g - 'id' SQL Injection",2008-02-11,CheebaHawk215,webapps,php,,2008-02-11,2014-01-22,1,,,,,,https://www.securityfocus.com/bid/27731/info -31226,exploits/php/webapps/31226.txt,"Joomla! / Mambo Component com_detail - 'id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2016-12-15,1,2008-0853;42660,,,,,https://www.securityfocus.com/bid/27853/info +31226,exploits/php/webapps/31226.txt,"Joomla! / Mambo Component com_detail - 'id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2016-12-15,1,CVE-2008-0853;OSVDB-42660,,,,,https://www.securityfocus.com/bid/27853/info 31245,exploits/php/webapps/31245.txt,"Joomla! / Mambo Component com_formtool - 'catid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27884/info 31246,exploits/php/webapps/31246.txt,"Joomla! / Mambo Component com_genealogy - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27887/info 31410,exploits/php/webapps/31410.txt,"Joomla! / Mambo Component com_guide - 'category' SQL Injection",2008-03-17,The-0utl4w,webapps,php,,2008-03-17,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28271/info @@ -20210,126 +20210,126 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 31244,exploits/php/webapps/31244.txt,"Joomla! / Mambo Component com_iigcatalog - 'cat' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27883/info 31303,exploits/php/webapps/31303.txt,"Joomla! / Mambo Component com_inter - 'id' SQL Injection",2008-02-25,The-0utl4w,webapps,php,,2008-02-25,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27994/info 31155,exploits/php/webapps/31155.txt,"Joomla! / Mambo Component com_iomezun - 'id' SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,,,,,,https://www.securityfocus.com/bid/27748/info -32010,exploits/php/webapps/32010.txt,"Joomla! / Mambo Component com_is 1.0.1 - Multiple SQL Injections",2008-07-02,"H-T Team",webapps,php,,2008-07-02,2014-03-02,1,105396,,,,,https://www.securityfocus.com/bid/30063/info +32010,exploits/php/webapps/32010.txt,"Joomla! / Mambo Component com_is 1.0.1 - Multiple SQL Injections",2008-07-02,"H-T Team",webapps,php,,2008-07-02,2014-03-02,1,OSVDB-105396,,,,,https://www.securityfocus.com/bid/30063/info 31272,exploits/php/webapps/31272.txt,"Joomla! / Mambo Component com_Joomlavvz - 'id' SQL Injection",2008-02-20,S@BUN,webapps,php,,2008-02-20,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27921/info 31214,exploits/php/webapps/31214.txt,"Joomla! / Mambo Component com_lexikon - 'id' SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-16,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27828/info 31192,exploits/php/webapps/31192.txt,"Joomla! / Mambo Component com_model - 'objid' SQL Injection",2008-02-13,S@BUN,webapps,php,,2008-02-13,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27781/info 31273,exploits/php/webapps/31273.txt,"Joomla! / Mambo Component com_most - 'secid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27922/info 31193,exploits/php/webapps/31193.txt,"Joomla! / Mambo Component com_omnirealestate - 'objid' SQL Injection",2008-02-13,S@BUN,webapps,php,,2008-02-13,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27783/info -31224,exploits/php/webapps/31224.txt,"Joomla! / Mambo Component com_profile - 'oid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2016-12-06,1,2008-0846;42231,,,,,https://www.securityfocus.com/bid/27851/info +31224,exploits/php/webapps/31224.txt,"Joomla! / Mambo Component com_profile - 'oid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2016-12-06,1,CVE-2008-0846;OSVDB-42231,,,,,https://www.securityfocus.com/bid/27851/info 31291,exploits/php/webapps/31291.txt,"Joomla! / Mambo Component com_publication - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php,,2008-02-25,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27970/info -31213,exploits/php/webapps/31213.txt,"Joomla! / Mambo Component com_salesrep - 'rid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,2008-0854;42240,,,,,https://www.securityfocus.com/bid/27827/info -31216,exploits/php/webapps/31216.txt,"Joomla! / Mambo Component com_scheduling - 'id' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,2008-0810;42406,,,,,https://www.securityfocus.com/bid/27830/info +31213,exploits/php/webapps/31213.txt,"Joomla! / Mambo Component com_salesrep - 'rid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,CVE-2008-0854;OSVDB-42240,,,,,https://www.securityfocus.com/bid/27827/info +31216,exploits/php/webapps/31216.txt,"Joomla! / Mambo Component com_scheduling - 'id' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,CVE-2008-0810;OSVDB-42406,,,,,https://www.securityfocus.com/bid/27830/info 31121,exploits/php/webapps/31121.txt,"Joomla! / Mambo Component com_sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,webapps,php,,2008-02-07,2014-01-22,1,,,,,,https://www.securityfocus.com/bid/27673/info -31208,exploits/php/webapps/31208.txt,"Joomla! / Mambo Component com_sg - 'pid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,2008-0816;42408,,,,,https://www.securityfocus.com/bid/27821/info +31208,exploits/php/webapps/31208.txt,"Joomla! / Mambo Component com_sg - 'pid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2016-12-06,1,CVE-2008-0816;OSVDB-42408,,,,,https://www.securityfocus.com/bid/27821/info 31206,exploits/php/webapps/31206.txt,"Joomla! / Mambo Component com_smslist - 'listid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27818/info 31243,exploits/php/webapps/31243.txt,"Joomla! / Mambo Component com_team - SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27881/info 34833,exploits/php/webapps/34833.txt,"Joomla! / Mambo Component com_trade - 'PID' Cross-Site Scripting",2010-10-11,FL0RiX,webapps,php,,2010-10-11,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/43915/info 32187,exploits/php/webapps/32187.txt,"Joomla! / Mambo Component com_utchat 0.2 - Multiple Remote File Inclusions",2008-08-06,by_casper41,webapps,php,,2008-08-06,2014-03-12,1,,,,,,https://www.securityfocus.com/bid/30571/info 31295,exploits/php/webapps/31295.txt,"Joomla! / Mambo Component com_wines 1.0 - 'id' SQL Injection",2008-02-25,S@BUN,webapps,php,,2008-02-25,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27975/info -10178,exploits/php/webapps/10178.txt,"Joomla! / Mambo Component D4J eZine 2.1 - Remote File Inclusion",2009-10-20,kaMtiEz,webapps,php,,2009-10-19,2016-12-06,1,2009-4094;60551,,,,, -31448,exploits/php/webapps/31448.txt,"Joomla! / Mambo Component Datsogallery 1.3.1 - 'id' SQL Injection",2008-03-20,Cr@zy_King,webapps,php,,2008-03-20,2016-12-06,1,2008-1540;43951,,,,,https://www.securityfocus.com/bid/28361/info +10178,exploits/php/webapps/10178.txt,"Joomla! / Mambo Component D4J eZine 2.1 - Remote File Inclusion",2009-10-20,kaMtiEz,webapps,php,,2009-10-19,2016-12-06,1,CVE-2009-4094;OSVDB-60551,,,,, +31448,exploits/php/webapps/31448.txt,"Joomla! / Mambo Component Datsogallery 1.3.1 - 'id' SQL Injection",2008-03-20,Cr@zy_King,webapps,php,,2008-03-20,2016-12-06,1,CVE-2008-1540;OSVDB-43951,,,,,https://www.securityfocus.com/bid/28361/info 31530,exploits/php/webapps/31530.txt,"Joomla! / Mambo Component Download3000 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,webapps,php,,2008-03-23,2014-02-10,1,,,,,,https://www.securityfocus.com/bid/28428/info 31382,exploits/php/webapps/31382.txt,"Joomla! / Mambo Component ensenanzas - 'id' SQL Injection",2008-03-11,The-0utl4w,webapps,php,,2008-03-11,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28196/info -8136,exploits/php/webapps/8136.txt,"Joomla! / Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",webapps,php,,2009-03-01,,1,52303,,,,, +8136,exploits/php/webapps/8136.txt,"Joomla! / Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",webapps,php,,2009-03-01,,1,OSVDB-52303,,,,, 31209,exploits/php/webapps/31209.txt,"Joomla! / Mambo Component faq - 'catid' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27822/info -31215,exploits/php/webapps/31215.txt,"Joomla! / Mambo Component Filebase - 'filecatid' SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-16,2016-12-06,1,2008-0817;42409,,,,,https://www.securityfocus.com/bid/27829/info -32807,exploits/php/webapps/32807.txt,"Joomla! / Mambo Component gigCalendar 1.0 - 'banddetails.php' SQL Injection",2009-02-23,"Salvatore Fresta",webapps,php,,2009-02-23,2016-12-06,1,2009-0730;52825,,,,,https://www.securityfocus.com/bid/33859/info +31215,exploits/php/webapps/31215.txt,"Joomla! / Mambo Component Filebase - 'filecatid' SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-16,2016-12-06,1,CVE-2008-0817;OSVDB-42409,,,,,https://www.securityfocus.com/bid/27829/info +32807,exploits/php/webapps/32807.txt,"Joomla! / Mambo Component gigCalendar 1.0 - 'banddetails.php' SQL Injection",2009-02-23,"Salvatore Fresta",webapps,php,,2009-02-23,2016-12-06,1,CVE-2009-0730;OSVDB-52825,,,,,https://www.securityfocus.com/bid/33859/info 31870,exploits/php/webapps/31870.pl,"Joomla! / Mambo Component Joo!BB 0.5.9 - 'forum' SQL Injection",2008-06-02,His0k4,webapps,php,,2008-06-02,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29475/info 30227,exploits/php/webapps/30227.txt,"Joomla! / Mambo Component Mod_Forum - 'PHPBB_Root.php' Remote File Inclusion",2007-06-22,spymeta,webapps,php,,2007-06-22,2013-12-12,1,,,,,,https://www.securityfocus.com/bid/24591/info -3736,exploits/php/webapps/3736.txt,"Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php,,2007-04-13,2016-12-06,1,34802;2007-2089,,,,, +3736,exploits/php/webapps/3736.txt,"Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php,,2007-04-13,2016-12-06,1,OSVDB-34802;CVE-2007-2089,,,,, 31280,exploits/php/webapps/31280.txt,"Joomla! / Mambo Component Referenzen - 'id' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27926/info -4691,exploits/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' SQL Injection",2007-12-05,K-159,webapps,php,,2007-12-04,2016-12-06,1,43705;2007-6362,,,,,http://advisories.echo.or.id/adv/adv86-K-159-2007.txt -31595,exploits/php/webapps/31595.txt,"Joomla! / Mambo Component Showroom Joomlearn LMS - 'cat' SQL Injection",2008-04-03,The-0utl4w,webapps,php,,2008-04-03,2016-12-15,1,2008-4777;49448,,,,,https://www.securityfocus.com/bid/28586/info -3557,exploits/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php,,2007-03-22,2016-12-06,1,38791;2007-1699;38790,,,,, -3703,exploits/php/webapps/3703.txt,"Joomla! / Mambo Component Taskhopper 1.1 - Remote File Inclusion",2007-04-10,"Cold Zero",webapps,php,,2007-04-09,2016-12-06,1,34801;2007-2005;34800;34799;34798;34797;34796;34795,,,,, -9832,exploits/php/webapps/9832.txt,"Joomla! / Mambo Component Tupinambis - SQL Injection",2009-09-22,"Don Tukulesto",webapps,php,,2009-09-21,2016-12-06,1,2009-3434;58327,,,,, +4691,exploits/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' SQL Injection",2007-12-05,K-159,webapps,php,,2007-12-04,2016-12-06,1,OSVDB-43705;CVE-2007-6362,,,,,http://advisories.echo.or.id/adv/adv86-K-159-2007.txt +31595,exploits/php/webapps/31595.txt,"Joomla! / Mambo Component Showroom Joomlearn LMS - 'cat' SQL Injection",2008-04-03,The-0utl4w,webapps,php,,2008-04-03,2016-12-15,1,CVE-2008-4777;OSVDB-49448,,,,,https://www.securityfocus.com/bid/28586/info +3557,exploits/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php,,2007-03-22,2016-12-06,1,OSVDB-38791;CVE-2007-1699;OSVDB-38790,,,,, +3703,exploits/php/webapps/3703.txt,"Joomla! / Mambo Component Taskhopper 1.1 - Remote File Inclusion",2007-04-10,"Cold Zero",webapps,php,,2007-04-09,2016-12-06,1,OSVDB-34801;CVE-2007-2005;OSVDB-34800;OSVDB-34799;OSVDB-34798;OSVDB-34797;OSVDB-34796;OSVDB-34795,,,,, +9832,exploits/php/webapps/9832.txt,"Joomla! / Mambo Component Tupinambis - SQL Injection",2009-09-22,"Don Tukulesto",webapps,php,,2009-09-21,2016-12-06,1,CVE-2009-3434;OSVDB-58327,,,,, 1698,exploits/php/webapps/1698.php,"Joomla! 1.0.7 / Mambo 4.5.3 - 'feed' Full Path Disclosure / Denial of Service",2006-04-19,trueend5,webapps,php,,2006-04-18,2017-09-01,1,,,,,http://www.exploit-db.comJoomla_1.0.7-Stable-Full_Package.zip, -1922,exploits/php/webapps/1922.php,"Joomla! 1.0.9 - 'Weblinks' Blind SQL Injection",2006-06-17,rgod,webapps,php,,2006-06-16,2017-09-01,1,26626;2006-7247,,,,, -35167,exploits/php/webapps/35167.txt,"Joomla! 1.0.x - 'ordering' Cross-Site Scripting",2011-01-06,"Aung Khant",webapps,php,,2011-01-06,2014-11-06,1,2011-0005;70369,,,,,https://www.securityfocus.com/bid/45679/info +1922,exploits/php/webapps/1922.php,"Joomla! 1.0.9 - 'Weblinks' Blind SQL Injection",2006-06-17,rgod,webapps,php,,2006-06-16,2017-09-01,1,OSVDB-26626;CVE-2006-7247,,,,, +35167,exploits/php/webapps/35167.txt,"Joomla! 1.0.x - 'ordering' Cross-Site Scripting",2011-01-06,"Aung Khant",webapps,php,,2011-01-06,2014-11-06,1,CVE-2011-0005;OSVDB-70369,,,,,https://www.securityfocus.com/bid/45679/info 14722,exploits/php/webapps/14722.txt,"Joomla! 1.5 - URL Redirecting",2010-08-24,Mr.MLL,webapps,php,,2010-08-24,2010-08-24,0,,,,,http://www.exploit-db.comJoomla-1.5.0.tar.gz, -38977,exploits/php/webapps/38977.py,"Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution",2015-12-15,Sec-1,webapps,php,,2015-12-15,2015-12-18,1,2015-8562,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.tar.bz2, -39033,exploits/php/webapps/39033.py,"Joomla! 1.5 < 3.4.6 - Object Injection 'x-forwarded-for' Header Remote Code Execution",2015-12-18,"Andrew McNicol",webapps,php,80,2015-12-18,2020-12-07,0,2015-8566;2015-8562;131679,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.tar.bz2, +38977,exploits/php/webapps/38977.py,"Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution",2015-12-15,Sec-1,webapps,php,,2015-12-15,2015-12-18,1,CVE-2015-8562,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.tar.bz2, +39033,exploits/php/webapps/39033.py,"Joomla! 1.5 < 3.4.6 - Object Injection 'x-forwarded-for' Header Remote Code Execution",2015-12-18,"Andrew McNicol",webapps,php,80,2015-12-18,2020-12-07,0,CVE-2015-8566;CVE-2015-8562;OSVDB-131679,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.tar.bz2, 4212,exploits/php/webapps/4212.txt,"Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution",2007-07-22,"Johannes Greil",webapps,php,,2007-07-21,,1,,,,,, -4350,exploits/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection",2007-09-01,Silentz,webapps,php,,2007-08-31,2016-10-12,1,45888;2007-4781,,,,http://www.exploit-db.comJoomla_1.5.0-RC1-Fr-1.5.zip, -3781,exploits/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion",2007-04-23,Omid,webapps,php,,2007-04-22,,1,36009;2007-2199,,,,,http://www.hackers.ir/advisories/joomla.html +4350,exploits/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection",2007-09-01,Silentz,webapps,php,,2007-08-31,2016-10-12,1,OSVDB-45888;CVE-2007-4781,,,,http://www.exploit-db.comJoomla_1.5.0-RC1-Fr-1.5.zip, +3781,exploits/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion",2007-04-23,Omid,webapps,php,,2007-04-22,,1,OSVDB-36009;CVE-2007-2199,,,,,http://www.hackers.ir/advisories/joomla.html 11262,exploits/php/webapps/11262.php,"Joomla! 1.5.12 - Connect Back",2010-01-26,"Nikola Petrov",webapps,php,,2010-01-25,,0,,,,,, 11263,exploits/php/webapps/11263.php,"Joomla! 1.5.12 - read/exec Remote files",2010-01-26,"Nikoal Petrov",webapps,php,,2010-01-25,,0,,,,,, -10183,exploits/php/webapps/10183.php,"Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)",2009-11-19,daath,webapps,php,80,2009-11-18,2016-11-03,1,56276;2011-4906,,,,, +10183,exploits/php/webapps/10183.php,"Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)",2009-11-19,daath,webapps,php,80,2009-11-18,2016-11-03,1,OSVDB-56276;CVE-2011-4906,,,,, 15979,exploits/php/webapps/15979.txt,"Joomla! 1.5.22 / 1.6.0 - 'com_mailto' Spam Mail Relay",2011-01-12,"Jeff Channell",webapps,php,,2011-01-12,2017-09-01,0,,,,,, -6234,exploits/php/webapps/6234.txt,"Joomla! 1.5.x - 'Token' Remote Admin Change Password",2008-08-12,d3m0n,webapps,php,,2008-08-11,2017-09-01,1,47476;2008-3681,,,,, +6234,exploits/php/webapps/6234.txt,"Joomla! 1.5.x - 'Token' Remote Admin Change Password",2008-08-12,d3m0n,webapps,php,,2008-08-11,2017-09-01,1,OSVDB-47476;CVE-2008-3681,,,,, 33378,exploits/php/webapps/33378.txt,"Joomla! 1.5.x - 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,webapps,php,,2009-11-23,2014-05-16,1,,,,,,https://www.securityfocus.com/bid/37148/info -33061,exploits/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure",2009-06-01,"Juan Galiana Lara",webapps,php,,2009-06-01,2014-04-28,1,2011-4909;55589,,,,,https://www.securityfocus.com/bid/35544/info +33061,exploits/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure",2009-06-01,"Juan Galiana Lara",webapps,php,,2009-06-01,2014-04-28,1,CVE-2011-4909;OSVDB-55589,,,,,https://www.securityfocus.com/bid/35544/info 34955,exploits/php/webapps/34955.txt,"Joomla! 1.5.x - SQL Error Information Disclosure",2010-11-05,"YGN Ethical Hacker Group",webapps,php,,2010-11-05,2014-10-14,1,,,,,,https://www.securityfocus.com/bid/44674/info 16091,exploits/php/webapps/16091.txt,"Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass",2011-02-01,"Jeff Channell",webapps,php,,2011-02-01,2011-02-01,1,,,,,http://www.exploit-db.comJoomla_1.6.0-Stable-Full_Package.tar.bz2, 16992,exploits/php/webapps/16992.txt,"Joomla! 1.6 - Multiple SQL Injections",2011-03-17,"Aung Khant",webapps,php,,2011-03-17,2016-11-12,0,,,,,,https://www.securityfocus.com/bid/46846/info 12489,exploits/php/webapps/12489.txt,"Joomla! 1.6.0 Alpha2 - Cross-Site Scripting",2010-05-03,mega-itec.com,webapps,php,,2010-05-02,2017-09-01,0,,,,,http://www.exploit-db.comJoomla_1.6.0-Alpha2-Full-Package.zip, 17496,exploits/php/webapps/17496.txt,"Joomla! 1.6.3 - Cross-Site Request Forgery",2011-07-06,"Luis Santana",webapps,php,,2011-07-06,2011-07-06,0,,,,,, 35894,exploits/php/webapps/35894.txt,"Joomla! 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",webapps,php,,2011-06-28,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48471/info -18618,exploits/php/webapps/18618.pl,"Joomla! 2.5.0 < 2.5.1 - Blind SQL Injection",2012-03-19,"A. Ramos",webapps,php,,2012-03-19,2017-11-06,1,80705,,,,, -36913,exploits/php/webapps/36913.pl,"Joomla! 2.5.1 - 'redirect.php' Blind SQL Injection",2012-03-05,"Colin Wong",webapps,php,,2012-03-05,2017-11-06,1,2012-1116;79837,,,,,https://www.securityfocus.com/bid/52312/info -24551,exploits/php/webapps/24551.txt,"Joomla! 3.0.2 - 'highlight.php' PHP Object Injection",2013-02-27,EgiX,webapps,php,,2013-02-27,2016-11-01,1,2013-1453;89852,,,,, -25087,exploits/php/webapps/25087.txt,"Joomla! 3.0.3 - 'remember.php' PHP Object Injection",2013-04-26,EgiX,webapps,php,,2013-04-29,2016-11-01,1,2013-3242;92755,,,,http://www.exploit-db.comJoomla_3.0.3-Stable-Full_Package.zip, -31459,exploits/php/webapps/31459.txt,"Joomla! 3.2.1 - SQL Injection",2014-02-06,killall-9,webapps,php,80,2014-02-06,2014-02-06,1,103126,,,,http://www.exploit-db.comJoomla_3.2.1-Stable-Full_Package.zip, +18618,exploits/php/webapps/18618.pl,"Joomla! 2.5.0 < 2.5.1 - Blind SQL Injection",2012-03-19,"A. Ramos",webapps,php,,2012-03-19,2017-11-06,1,OSVDB-80705,,,,, +36913,exploits/php/webapps/36913.pl,"Joomla! 2.5.1 - 'redirect.php' Blind SQL Injection",2012-03-05,"Colin Wong",webapps,php,,2012-03-05,2017-11-06,1,CVE-2012-1116;OSVDB-79837,,,,,https://www.securityfocus.com/bid/52312/info +24551,exploits/php/webapps/24551.txt,"Joomla! 3.0.2 - 'highlight.php' PHP Object Injection",2013-02-27,EgiX,webapps,php,,2013-02-27,2016-11-01,1,CVE-2013-1453;OSVDB-89852,,,,, +25087,exploits/php/webapps/25087.txt,"Joomla! 3.0.3 - 'remember.php' PHP Object Injection",2013-04-26,EgiX,webapps,php,,2013-04-29,2016-11-01,1,CVE-2013-3242;OSVDB-92755,,,,http://www.exploit-db.comJoomla_3.0.3-Stable-Full_Package.zip, +31459,exploits/php/webapps/31459.txt,"Joomla! 3.2.1 - SQL Injection",2014-02-06,killall-9,webapps,php,80,2014-02-06,2014-02-06,1,OSVDB-103126,,,,http://www.exploit-db.comJoomla_3.2.1-Stable-Full_Package.zip, 38534,exploits/php/webapps/38534.php,"Joomla! 3.2.x < 3.4.4 - SQL Injection",2015-10-26,"Manish Tanwar",webapps,php,,2015-10-26,2018-03-02,1,,,,,http://www.exploit-db.comjoomla-cms-3.4.4.tar.gz,https://github.com/incredibleindishell/Joomla-3-SQL-injection-exploit/tree/052ec19b995a458e0cb4d695a19e7cbf8eb83ab0 -40637,exploits/php/webapps/40637.txt,"Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation",2016-10-27,"Xiphos Research Ltd",webapps,php,80,2016-10-27,2016-11-16,0,2016-8869;2016-8870,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.zip,https://github.com/XiphosResearch/exploits/tree/master/Joomraa +40637,exploits/php/webapps/40637.txt,"Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation",2016-10-27,"Xiphos Research Ltd",webapps,php,80,2016-10-27,2016-11-16,0,CVE-2016-8869;CVE-2016-8870,,,,http://www.exploit-db.comJoomla_3.4.4-Stable-Full_Package.zip,https://github.com/XiphosResearch/exploits/tree/master/Joomraa 47465,exploits/php/webapps/47465.py,"Joomla! 3.4.6 - 'configuration.php' Remote Code Execution",2019-10-07,"Alessandro Groppo",webapps,php,,2019-10-07,2019-10-07,0,,,,,, 47524,exploits/php/webapps/47524.py,"Joomla! 3.4.6 - Remote Code Execution",2019-10-18,"Alessandro Groppo",webapps,php,,2019-10-18,2019-10-18,0,,,,,, 47539,exploits/php/webapps/47539.rb,"Joomla! 3.4.6 - Remote Code Execution (Metasploit)",2019-10-23,"Alessandro Groppo",webapps,php,,2019-10-23,2019-10-23,0,,,,,, -42033,exploits/php/webapps/42033.txt,"Joomla! 3.7.0 - 'com_fields' SQL Injection",2017-05-19,"Mateus Lino",webapps,php,80,2017-05-19,2017-05-22,0,2017-8917,"SQL Injection (SQLi)",,,, -48198,exploits/php/webapps/48198.py,"Joomla! 3.9.0 < 3.9.7 - CSV Injection",2020-03-11,i4bdullah,webapps,php,,2020-03-11,2020-06-18,0,2019-12765,,,,, -33022,exploits/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",webapps,php,,2009-06-03,2014-04-25,1,2009-1938;54868,,,,,https://www.securityfocus.com/bid/35189/info +42033,exploits/php/webapps/42033.txt,"Joomla! 3.7.0 - 'com_fields' SQL Injection",2017-05-19,"Mateus Lino",webapps,php,80,2017-05-19,2017-05-22,0,CVE-2017-8917,"SQL Injection (SQLi)",,,, +48198,exploits/php/webapps/48198.py,"Joomla! 3.9.0 < 3.9.7 - CSV Injection",2020-03-11,i4bdullah,webapps,php,,2020-03-11,2020-06-18,0,CVE-2019-12765,,,,, +33022,exploits/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",webapps,php,,2009-06-03,2014-04-25,1,CVE-2009-1938;OSVDB-54868,,,,,https://www.securityfocus.com/bid/35189/info 35973,exploits/php/webapps/35973.txt,"Joomla! < 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",webapps,php,,2011-07-20,2015-02-03,1,,,,,,https://www.securityfocus.com/bid/48805/info 36176,exploits/php/webapps/36176.txt,"Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",webapps,php,,2011-09-29,2015-02-25,1,,,,,,https://www.securityfocus.com/bid/49853/info -41156,exploits/php/webapps/41156.py,"Joomla! < 2.5.2 - Admin Creation",2017-01-20,"Charles Fol",webapps,php,,2017-01-25,2017-01-26,0,2012-1563,,,,,https://www.ambionics.io/blog/cve-2016-9838-joomla-account-takeover-and-remote-code-execution -41157,exploits/php/webapps/41157.py,"Joomla! < 3.6.4 - Admin Takeover",2017-01-20,"Charles Fol",webapps,php,,2017-01-25,2018-07-18,0,2016-9838,,,,,https://www.ambionics.io/blog/cve-2016-9838-joomla-account-takeover-and-remote-code-execution -11814,exploits/php/webapps/11814.txt,"Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",webapps,php,,2010-03-18,2017-09-01,1,63120;2010-1217,,,,, +41156,exploits/php/webapps/41156.py,"Joomla! < 2.5.2 - Admin Creation",2017-01-20,"Charles Fol",webapps,php,,2017-01-25,2017-01-26,0,CVE-2012-1563,,,,,https://www.ambionics.io/blog/cve-2016-9838-joomla-account-takeover-and-remote-code-execution +41157,exploits/php/webapps/41157.py,"Joomla! < 3.6.4 - Admin Takeover",2017-01-20,"Charles Fol",webapps,php,,2017-01-25,2018-07-18,0,CVE-2016-9838,,,,,https://www.ambionics.io/blog/cve-2016-9838-joomla-account-takeover-and-remote-code-execution +11814,exploits/php/webapps/11814.txt,"Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",webapps,php,,2010-03-18,2017-09-01,1,OSVDB-63120;CVE-2010-1217,,,,, 33566,exploits/php/webapps/33566.txt,"Joomla! Component 3D Cloud - 'tagcloud.swf' Cross-Site Scripting",2010-01-26,MustLive,webapps,php,,2010-01-26,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37958/info -7575,exploits/php/webapps/7575.pl,"Joomla! Component 5starhotels - SQL Injection",2008-12-24,EcHoLL,webapps,php,,2008-12-23,2017-01-06,1,51548;2008-5875;2008-5874;2008-5865;2008-5864;50947,,,,, +7575,exploits/php/webapps/7575.pl,"Joomla! Component 5starhotels - SQL Injection",2008-12-24,EcHoLL,webapps,php,,2008-12-23,2017-01-06,1,OSVDB-51548;CVE-2008-5875;CVE-2008-5874;CVE-2008-5865;CVE-2008-5864;OSVDB-50947,,,,, 17411,exploits/php/webapps/17411.txt,"Joomla! Component A Cool Debate 1.0.3 - Local File Inclusion",2011-06-18,"Chip d3 bi0s",webapps,php,,2011-06-18,2017-01-06,1,,,,,http://www.exploit-db.comcom_acooldebate.zip, 12592,exploits/php/webapps/12592.txt,"Joomla! Component aardvertiser 2.0 - Local File Inclusion",2010-05-13,eidelweiss,webapps,php,,2010-05-12,2017-01-06,0,,,,,http://www.exploit-db.comcom_aardvertiser.zip, -14922,exploits/php/webapps/14922.txt,"Joomla! Component Aardvertiser 2.1 - Blind SQL Injection",2010-09-06,"Stephan Sattler",webapps,php,,2010-09-06,2016-12-15,1,67837;2010-4904,,,,http://www.exploit-db.comcom_aardvertiserfree.zip, -12429,exploits/php/webapps/12429.pl,"Joomla! Component ABC 1.1.7 - SQL Injection",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-15,1,64100;2010-1656,,,,http://www.exploit-db.comcom_abc_1.1.7.zip, +14922,exploits/php/webapps/14922.txt,"Joomla! Component Aardvertiser 2.1 - Blind SQL Injection",2010-09-06,"Stephan Sattler",webapps,php,,2010-09-06,2016-12-15,1,OSVDB-67837;CVE-2010-4904,,,,http://www.exploit-db.comcom_aardvertiserfree.zip, +12429,exploits/php/webapps/12429.pl,"Joomla! Component ABC 1.1.7 - SQL Injection",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-15,1,OSVDB-64100;CVE-2010-1656,,,,http://www.exploit-db.comcom_abc_1.1.7.zip, 41493,exploits/php/webapps/41493.txt,"Joomla! Component Abstract 2.1 - SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php,,2017-03-02,2017-03-02,0,,,,,, -5273,exploits/php/webapps/5273.txt,"Joomla! Component Acajoom 1.1.5 - SQL Injection",2008-03-18,fataku,webapps,php,,2008-03-17,2016-11-16,1,43347;2008-1427,,,,, -5721,exploits/php/webapps/5721.pl,"Joomla! Component acctexp 0.12.x - Blind SQL Injection",2008-06-02,His0k4,webapps,php,,2008-06-01,,1,46114;2008-2632,,,,, -5337,exploits/php/webapps/5337.txt,"Joomla! Component actualite 1.0 - 'id' SQL Injection",2008-04-01,Stack,webapps,php,,2008-03-31,2016-11-16,1,49218;2008-4617,,,,, +5273,exploits/php/webapps/5273.txt,"Joomla! Component Acajoom 1.1.5 - SQL Injection",2008-03-18,fataku,webapps,php,,2008-03-17,2016-11-16,1,OSVDB-43347;CVE-2008-1427,,,,, +5721,exploits/php/webapps/5721.pl,"Joomla! Component acctexp 0.12.x - Blind SQL Injection",2008-06-02,His0k4,webapps,php,,2008-06-01,,1,OSVDB-46114;CVE-2008-2632,,,,, +5337,exploits/php/webapps/5337.txt,"Joomla! Component actualite 1.0 - 'id' SQL Injection",2008-04-01,Stack,webapps,php,,2008-03-31,2016-11-16,1,OSVDB-49218;CVE-2008-4617,,,,, 48230,exploits/php/webapps/48230.txt,"Joomla! Component ACYMAILING 3.9.0 - Unauthenticated Arbitrary File Upload",2020-03-18,qw3rTyTy,webapps,php,,2020-03-18,2020-06-18,0,,,,,, -44369,exploits/php/webapps/44369.txt,"Joomla! Component Acymailing Starter 5.9.5 - CSV Macro Injection",2018-03-30,"Sureshbabu Narvaneni",webapps,php,80,2018-03-30,2018-03-30,1,2018-9107,,,,, -44370,exploits/php/webapps/44370.txt,"Joomla! Component AcySMS 3.5.0 - CSV Macro Injection",2018-03-30,"Sureshbabu Narvaneni",webapps,php,80,2018-03-30,2018-03-30,1,2018-9106,,,,, -14210,exploits/php/webapps/14210.txt,"Joomla! Component Address Book - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2016-12-15,0,2010-4990;76983,,,,, -12170,exploits/php/webapps/12170.txt,"Joomla! Component Address Book 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,63666;2010-1471,,,,, +44369,exploits/php/webapps/44369.txt,"Joomla! Component Acymailing Starter 5.9.5 - CSV Macro Injection",2018-03-30,"Sureshbabu Narvaneni",webapps,php,80,2018-03-30,2018-03-30,1,CVE-2018-9107,,,,, +44370,exploits/php/webapps/44370.txt,"Joomla! Component AcySMS 3.5.0 - CSV Macro Injection",2018-03-30,"Sureshbabu Narvaneni",webapps,php,80,2018-03-30,2018-03-30,1,CVE-2018-9106,,,,, +14210,exploits/php/webapps/14210.txt,"Joomla! Component Address Book - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2016-12-15,0,CVE-2010-4990;OSVDB-76983,,,,, +12170,exploits/php/webapps/12170.txt,"Joomla! Component Address Book 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,OSVDB-63666;CVE-2010-1471,,,,, 41600,exploits/php/webapps/41600.txt,"Joomla! Component Advertisement Board 3.0.4 - 'id' SQL Injection",2017-03-14,"Ihsan Sencan",webapps,php,,2017-03-14,2017-03-14,0,,,,,, -44105,exploits/php/webapps/44105.txt,"Joomla! Component Advertisement Board 3.1.0 - 'catname' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2019-03-29,1,2018-5982,"SQL Injection (SQLi)",,,, -12171,exploits/php/webapps/12171.txt,"Joomla! Component Advertising 0.25 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,63663;2010-1473,,,,, -12088,exploits/php/webapps/12088.txt,"Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63580;2010-1979,,,,, -12132,exploits/php/webapps/12132.pl,"Joomla! Component Agenda Address Book 1.0.1 - 'id' SQL Injection",2010-04-09,v3n0m,webapps,php,,2010-04-08,2016-12-15,0,63723;2010-1716,,,,, -9564,exploits/php/webapps/9564.txt,"Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion",2009-09-01,ByALBAYX,webapps,php,,2009-08-31,,1,57695;2009-3053,,,,, -8814,exploits/php/webapps/8814.txt,"Joomla! Component AgoraGroup 0.3.5.3 - Blind SQL Injection",2009-05-27,"Chip d3 bi0s",webapps,php,,2009-05-26,,1,54847;2009-1848,,,,, -44106,exploits/php/webapps/44106.txt,"Joomla! Component Aist 2.0 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5993,"SQL Injection (SQLi)",,,, -9888,exploits/php/webapps/9888.txt,"Joomla! Component Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php,,2009-10-18,,1,2009-3822;59056,,,,, +44105,exploits/php/webapps/44105.txt,"Joomla! Component Advertisement Board 3.1.0 - 'catname' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2019-03-29,1,CVE-2018-5982,"SQL Injection (SQLi)",,,, +12171,exploits/php/webapps/12171.txt,"Joomla! Component Advertising 0.25 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,OSVDB-63663;CVE-2010-1473,,,,, +12088,exploits/php/webapps/12088.txt,"Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63580;CVE-2010-1979,,,,, +12132,exploits/php/webapps/12132.pl,"Joomla! Component Agenda Address Book 1.0.1 - 'id' SQL Injection",2010-04-09,v3n0m,webapps,php,,2010-04-08,2016-12-15,0,OSVDB-63723;CVE-2010-1716,,,,, +9564,exploits/php/webapps/9564.txt,"Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion",2009-09-01,ByALBAYX,webapps,php,,2009-08-31,,1,OSVDB-57695;CVE-2009-3053,,,,, +8814,exploits/php/webapps/8814.txt,"Joomla! Component AgoraGroup 0.3.5.3 - Blind SQL Injection",2009-05-27,"Chip d3 bi0s",webapps,php,,2009-05-26,,1,OSVDB-54847;CVE-2009-1848,,,,, +44106,exploits/php/webapps/44106.txt,"Joomla! Component Aist 2.0 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5993,"SQL Injection (SQLi)",,,, +9888,exploits/php/webapps/9888.txt,"Joomla! Component Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php,,2009-10-18,,1,CVE-2009-3822;OSVDB-59056,,,,, 42532,exploits/php/webapps/42532.txt,"Joomla! Component Ajax Quiz 1.8 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, 41446,exploits/php/webapps/41446.txt,"Joomla! Component AJAX Search for K2 2.2 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, -32331,exploits/php/webapps/32331.txt,"Joomla! Component AJAX Shoutbox 1.6 - SQL Injection",2014-03-17,"Ibrahim Raafat",webapps,php,,2014-03-17,2014-03-17,0,104467,,,,, -8911,exploits/php/webapps/8911.txt,"Joomla! Component Akobook 2.3 - 'gbid' SQL Injection",2009-06-09,Ab1i,webapps,php,,2009-06-08,,1,56654;2009-2638,,,,, -18058,exploits/php/webapps/18058.txt,"Joomla! Component Alameda 1.0 - SQL Injection",2011-10-31,kaMtiEz,webapps,php,,2011-10-31,2016-12-15,0,76736;2011-5112,,,,, -5278,exploits/php/webapps/5278.txt,"Joomla! Component Alberghi 2.1.3 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,43358;2008-1459,,,,, -44162,exploits/php/webapps/44162.txt,"Joomla! Component Alexandria Book Library 3.1.2 - 'letter' SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7312,,,,http://www.exploit-db.comcom_abook_3_1_2_beta.tgz, -16010,exploits/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",webapps,php,,2011-01-18,2016-12-15,1,2011-0511;70489,,,,, +32331,exploits/php/webapps/32331.txt,"Joomla! Component AJAX Shoutbox 1.6 - SQL Injection",2014-03-17,"Ibrahim Raafat",webapps,php,,2014-03-17,2014-03-17,0,OSVDB-104467,,,,, +8911,exploits/php/webapps/8911.txt,"Joomla! Component Akobook 2.3 - 'gbid' SQL Injection",2009-06-09,Ab1i,webapps,php,,2009-06-08,,1,OSVDB-56654;CVE-2009-2638,,,,, +18058,exploits/php/webapps/18058.txt,"Joomla! Component Alameda 1.0 - SQL Injection",2011-10-31,kaMtiEz,webapps,php,,2011-10-31,2016-12-15,0,OSVDB-76736;CVE-2011-5112,,,,, +5278,exploits/php/webapps/5278.txt,"Joomla! Component Alberghi 2.1.3 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,OSVDB-43358;CVE-2008-1459,,,,, +44162,exploits/php/webapps/44162.txt,"Joomla! Component Alexandria Book Library 3.1.2 - 'letter' SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7312,,,,http://www.exploit-db.comcom_abook_3_1_2_beta.tgz, +16010,exploits/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",webapps,php,,2011-01-18,2016-12-15,1,CVE-2011-0511;OSVDB-70489,,,,, 12137,exploits/php/webapps/12137.txt,"Joomla! Component allvideos - Blind SQL Injection",2010-04-10,bumble_be,webapps,php,,2010-04-09,2017-01-06,1,,,,,, -44107,exploits/php/webapps/44107.txt,"Joomla! Component AllVideos Reloaded 1.2.x - 'divid' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5990,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_avreloaded-1.2.7.tar.gz, +44107,exploits/php/webapps/44107.txt,"Joomla! Component AllVideos Reloaded 1.2.x - 'divid' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5990,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_avreloaded-1.2.7.tar.gz, 39016,exploits/php/webapps/39016.txt,"Joomla! Component Almond Classifieds - Arbitrary File Upload",2014-01-10,DevilScreaM,webapps,php,,2014-01-10,2017-01-06,1,,,,,,https://www.securityfocus.com/bid/64788/info -8619,exploits/php/webapps/8619.txt,"Joomla! Component Almond Classifieds 5.6.2 - Blind SQL Injection",2009-05-05,InjEctOr5,webapps,php,,2009-05-04,,1,56298;2009-2567,,,,, +8619,exploits/php/webapps/8619.txt,"Joomla! Component Almond Classifieds 5.6.2 - Blind SQL Injection",2009-05-05,InjEctOr5,webapps,php,,2009-05-04,,1,OSVDB-56298;CVE-2009-2567,,,,, 33114,exploits/php/webapps/33114.txt,"Joomla! Component Almond Classifieds 7.5 - Cross-Site Scripting / SQL Injection",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35815/info -9258,exploits/php/webapps/9258.txt,"Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,58030;2009-3155;56561;2009-3154,,,,, -5310,exploits/php/webapps/5310.txt,"Joomla! Component Alphacontent 2.5.8 - 'id' SQL Injection",2008-03-25,cO2,webapps,php,,2008-03-24,2016-11-16,1,43941;2008-1559,,,,, -5512,exploits/php/webapps/5512.pl,"Joomla! Component Alphacontent 2.5.8 - Blind SQL Injection",2008-04-27,cO2,webapps,php,,2008-04-26,2016-11-16,1,43941;2008-1559,,,,, -45476,exploits/php/webapps/45476.txt,"Joomla! Component AlphaIndex Dictionaries 1.0 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,2018-17397,"SQL Injection (SQLi)",,,, -9654,exploits/php/webapps/9654.php,"Joomla! Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,webapps,php,,2009-09-13,,1,58361;2009-3342,,,,, -12150,exploits/php/webapps/12150.txt,"Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-15,1,63712;2010-1476,,,,, +9258,exploits/php/webapps/9258.txt,"Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,OSVDB-58030;CVE-2009-3155;OSVDB-56561;CVE-2009-3154,,,,, +5310,exploits/php/webapps/5310.txt,"Joomla! Component Alphacontent 2.5.8 - 'id' SQL Injection",2008-03-25,cO2,webapps,php,,2008-03-24,2016-11-16,1,OSVDB-43941;CVE-2008-1559,,,,, +5512,exploits/php/webapps/5512.pl,"Joomla! Component Alphacontent 2.5.8 - Blind SQL Injection",2008-04-27,cO2,webapps,php,,2008-04-26,2016-11-16,1,OSVDB-43941;CVE-2008-1559,,,,, +45476,exploits/php/webapps/45476.txt,"Joomla! Component AlphaIndex Dictionaries 1.0 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,CVE-2018-17397,"SQL Injection (SQLi)",,,, +9654,exploits/php/webapps/9654.php,"Joomla! Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,webapps,php,,2009-09-13,,1,OSVDB-58361;CVE-2009-3342,,,,, +12150,exploits/php/webapps/12150.txt,"Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-15,1,OSVDB-63712;CVE-2010-1476,,,,, 6002,exploits/php/webapps/6002.pl,"Joomla! Component altas 1.0 - Multiple SQL Injections",2008-07-04,Houssamix,webapps,php,,2008-07-03,,1,,,,,, 41508,exploits/php/webapps/41508.txt,"Joomla! Component AltaUserPoints 1.1 - 'userid' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php,,2017-03-05,2017-03-05,0,,,,,, -14596,exploits/php/webapps/14596.txt,"Joomla! Component Amblog 1.0 - Multiple SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php,,2010-08-10,2016-12-15,1,66970;2010-4937,,,,http://www.exploit-db.comcom_amblog.zip, +14596,exploits/php/webapps/14596.txt,"Joomla! Component Amblog 1.0 - Multiple SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php,,2010-08-10,2016-12-15,1,OSVDB-66970;CVE-2010-4937,,,,http://www.exploit-db.comcom_amblog.zip, 45451,exploits/php/webapps/45451.pl,"Joomla! Component AMGallery 1.2.3 - 'filter_category_id' SQL Injection",2018-09-24,"Ihsan Sencan",webapps,php,80,2018-09-24,2018-09-24,0,,"SQL Injection (SQLi)",,,, 35036,exploits/php/webapps/35036.txt,"Joomla! Component Annuaire - 'index.php?id' SQL Injection",2010-12-02,"Ashiyane Digital Security Team",webapps,php,,2010-12-02,2017-01-06,1,,,,,,https://www.securityfocus.com/bid/45147/info 13923,exploits/php/webapps/13923.txt,"Joomla! Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php,,2010-06-17,2017-01-06,0,,,,,http://www.exploit-db.comcom_answers-2.4.zip, @@ -20337,93 +20337,93 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 12089,exploits/php/webapps/12089.txt,"Joomla! Component Appointment 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2017-01-06,1,,,,,, 41412,exploits/php/webapps/41412.txt,"Joomla! Component AppointmentBookingPro 4.0.1 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, 41462,exploits/php/webapps/41462.txt,"Joomla! Component Appointments for JomSocial 3.8.1 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, -12168,exploits/php/webapps/12168.txt,"Joomla! Component Arcade Games 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,63660;2010-1714,,,,, -6826,exploits/php/webapps/6826.txt,"Joomla! Component archaic binary Gallery 0.2 - Directory Traversal",2008-10-24,H!tm@N,webapps,php,,2008-10-23,,1,49273,,,,, -12282,exploits/php/webapps/12282.txt,"Joomla! Component Archery Scores 1.0.6 - Local File Inclusion",2010-04-18,"wishnusakti + inc0mp13te",webapps,php,,2010-04-17,2016-12-15,1,63915;2010-1718,,,,, +12168,exploits/php/webapps/12168.txt,"Joomla! Component Arcade Games 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-15,1,OSVDB-63660;CVE-2010-1714,,,,, +6826,exploits/php/webapps/6826.txt,"Joomla! Component archaic binary Gallery 0.2 - Directory Traversal",2008-10-24,H!tm@N,webapps,php,,2008-10-23,,1,OSVDB-49273,,,,, +12282,exploits/php/webapps/12282.txt,"Joomla! Component Archery Scores 1.0.6 - Local File Inclusion",2010-04-18,"wishnusakti + inc0mp13te",webapps,php,,2010-04-17,2016-12-15,1,OSVDB-63915;CVE-2010-1718,,,,, 46769,exploits/php/webapps/46769.txt,"Joomla! Component ARI Quiz 3.7.4 - SQL Injection",2019-04-30,"Mr Winst0n",webapps,php,80,2019-04-30,2019-04-30,0,,"SQL Injection (SQLi)",,,, -8697,exploits/php/webapps/8697.txt,"Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,webapps,php,,2009-05-14,,1,54815;2009-1822;54814;54813,,,,, -14263,exploits/php/webapps/14263.txt,"Joomla! Component ArtForms 2.1b7.2 rc2 - Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",webapps,php,,2010-07-07,2016-12-15,1,2010-2848;2010-2847;2010-2846;66611;66610;66609,,,,, +8697,exploits/php/webapps/8697.txt,"Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,webapps,php,,2009-05-14,,1,OSVDB-54815;CVE-2009-1822;OSVDB-54814;OSVDB-54813,,,,, +14263,exploits/php/webapps/14263.txt,"Joomla! Component ArtForms 2.1b7.2 rc2 - Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",webapps,php,,2010-07-07,2016-12-15,1,CVE-2010-2848;CVE-2010-2847;CVE-2010-2846;OSVDB-66611;OSVDB-66610;OSVDB-66609,,,,, 12539,exploits/php/webapps/12539.txt,"Joomla! Component Article Factory Manager - Arbitrary File Upload",2010-05-08,Sid3^effects,webapps,php,,2010-05-07,2017-01-06,0,,,,,, -45477,exploits/php/webapps/45477.txt,"Joomla! Component Article Factory Manager 4.3.9 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17380,"SQL Injection (SQLi)",,,, +45477,exploits/php/webapps/45477.txt,"Joomla! Component Article Factory Manager 4.3.9 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17380,"SQL Injection (SQLi)",,,, 5684,exploits/php/webapps/5684.txt,"Joomla! Component Artist - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,webapps,php,,2008-05-27,2016-12-01,1,,,,,, -2209,exploits/php/webapps/2209.txt,"Joomla! Component Artlinks 1.0b4 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,28078;2006-3949,,,,, -5138,exploits/php/webapps/5138.txt,"Joomla! Component astatsPRO 1.0 - 'refer.php' SQL Injection",2008-02-18,ka0x,webapps,php,,2008-02-17,,1,42227;2008-0918;41946;2008-0839,,,,, +2209,exploits/php/webapps/2209.txt,"Joomla! Component Artlinks 1.0b4 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,OSVDB-28078;CVE-2006-3949,,,,, +5138,exploits/php/webapps/5138.txt,"Joomla! Component astatsPRO 1.0 - 'refer.php' SQL Injection",2008-02-18,ka0x,webapps,php,,2008-02-17,,1,OSVDB-42227;CVE-2008-0918;OSVDB-41946;CVE-2008-0839,,,,, 45456,exploits/php/webapps/45456.txt,"Joomla! Component Auction Factory 4.5.5 - 'filter_order' SQL Injection",2018-09-24,"Ihsan Sencan",webapps,php,80,2018-09-24,2018-09-24,0,,"SQL Injection (SQLi)",,,, -14249,exploits/php/webapps/14249.txt,"Joomla! Component AutarTimonial 1.0.8 - SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2016-12-15,1,66036;2010-5003,,,,, -33590,exploits/php/webapps/33590.txt,"Joomla! Component AutartiTarot - Directory Traversal",2010-02-01,B-HUNT3|2,webapps,php,,2010-02-01,2014-06-01,1,2010-0801;62041,,,,,https://www.securityfocus.com/bid/38034/info +14249,exploits/php/webapps/14249.txt,"Joomla! Component AutarTimonial 1.0.8 - SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2016-12-15,1,OSVDB-66036;CVE-2010-5003,,,,, +33590,exploits/php/webapps/33590.txt,"Joomla! Component AutartiTarot - Directory Traversal",2010-02-01,B-HUNT3|2,webapps,php,,2010-02-01,2014-06-01,1,CVE-2010-0801;OSVDB-62041,,,,,https://www.securityfocus.com/bid/38034/info 34972,exploits/php/webapps/34972.txt,"Joomla! Component AutoArticles 3000 - SQL Injection",2010-11-05,jos_ali_joe,webapps,php,,2010-11-05,2017-01-06,1,,,,,,https://www.securityfocus.com/bid/44694/info -12113,exploits/php/webapps/12113.txt,"Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection",2010-04-08,AntiSecurity,webapps,php,,2010-04-07,2017-02-19,1,63943;2010-1494;63942;2010-1493,,,,, +12113,exploits/php/webapps/12113.txt,"Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection",2010-04-08,AntiSecurity,webapps,php,,2010-04-07,2017-02-19,1,OSVDB-63943;CVE-2010-1494;OSVDB-63942;CVE-2010-1493,,,,, 40973,exploits/php/webapps/40973.txt,"Joomla! Component aWeb Cart Watching System for Virtuemart 2.6.0 - SQL Injection",2016-12-28,qemm,webapps,php,,2016-12-28,2016-12-29,0,,,,,, 12101,exploits/php/webapps/12101.txt,"Joomla! Component aWiki - Local File Inclusion",2010-04-07,"Angela Zhang",webapps,php,,2010-04-06,2017-01-06,1,,,,,, 41506,exploits/php/webapps/41506.txt,"Joomla! Component AYS Quiz 1.0 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php,,2017-03-05,2017-03-05,0,,,,,, -10971,exploits/php/webapps/10971.txt,"Joomla! Component Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php,,2010-01-02,,0,61566;2010-0158,,,,, +10971,exploits/php/webapps/10971.txt,"Joomla! Component Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php,,2010-01-02,,0,OSVDB-61566;CVE-2010-0158,,,,, 42552,exploits/php/webapps/42552.txt,"Joomla! Component Bargain Product VM3 1.0 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",webapps,php,,2017-08-25,2017-08-25,0,,,,,, -18046,exploits/php/webapps/18046.txt,"Joomla! Component Barter Sites 1.3 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2011-10-29,1,2011-4830;2011-4829;76270;76269,,,,, +18046,exploits/php/webapps/18046.txt,"Joomla! Component Barter Sites 1.3 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2011-10-29,1,CVE-2011-4830;CVE-2011-4829;OSVDB-76270;OSVDB-76269,,,,, 41390,exploits/php/webapps/41390.txt,"Joomla! Component Bazaar Platform 3.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -5965,exploits/php/webapps/5965.txt,"Joomla! Component beamospetition - SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,,1,47051;2008-3132,,,,, -7847,exploits/php/webapps/7847.txt,"Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting",2009-01-21,vds_s,webapps,php,,2009-01-20,2017-01-23,1,51910;2009-0378;51797;2009-0377,,,,http://www.exploit-db.comcom_beamospetition.zip, -12239,exploits/php/webapps/12239.txt,"Joomla! Component BeeHeard 1.0 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-15,1,63974;2010-1952,,,,, -12796,exploits/php/webapps/12796.py,"Joomla! Component BF Quiz 1.0 - SQL Injection (2)",2010-05-29,"Valentin Hoebel",webapps,php,,2010-05-28,2016-12-15,1,65001;2010-5032,,,,http://www.exploit-db.comcom_bfquiztrial_v1.3.0.zip, -12780,exploits/php/webapps/12780.txt,"Joomla! Component BF Quiz 1.3.0 - SQL Injection (1)",2010-05-28,Valentin,webapps,php,,2010-05-27,2016-12-15,1,65001;2010-5032,,,,http://www.exploit-db.comcom_bfquiztrial_v1.3.0.zip, -9601,exploits/php/webapps/9601.php,"Joomla! Component BF Survey Pro Free - SQL Injection",2009-09-09,jdc,webapps,php,,2009-09-08,,1,57883;2009-4625,,,,, -5710,exploits/php/webapps/5710.pl,"Joomla! Component Bible Study 1.5.0 - 'id' SQL Injection",2008-05-31,Stack,webapps,php,,2008-05-30,2016-12-01,1,45910;2008-2643,,,,, +5965,exploits/php/webapps/5965.txt,"Joomla! Component beamospetition - SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,,1,OSVDB-47051;CVE-2008-3132,,,,, +7847,exploits/php/webapps/7847.txt,"Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting",2009-01-21,vds_s,webapps,php,,2009-01-20,2017-01-23,1,OSVDB-51910;CVE-2009-0378;OSVDB-51797;CVE-2009-0377,,,,http://www.exploit-db.comcom_beamospetition.zip, +12239,exploits/php/webapps/12239.txt,"Joomla! Component BeeHeard 1.0 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-15,1,OSVDB-63974;CVE-2010-1952,,,,, +12796,exploits/php/webapps/12796.py,"Joomla! Component BF Quiz 1.0 - SQL Injection (2)",2010-05-29,"Valentin Hoebel",webapps,php,,2010-05-28,2016-12-15,1,OSVDB-65001;CVE-2010-5032,,,,http://www.exploit-db.comcom_bfquiztrial_v1.3.0.zip, +12780,exploits/php/webapps/12780.txt,"Joomla! Component BF Quiz 1.3.0 - SQL Injection (1)",2010-05-28,Valentin,webapps,php,,2010-05-27,2016-12-15,1,OSVDB-65001;CVE-2010-5032,,,,http://www.exploit-db.comcom_bfquiztrial_v1.3.0.zip, +9601,exploits/php/webapps/9601.php,"Joomla! Component BF Survey Pro Free - SQL Injection",2009-09-09,jdc,webapps,php,,2009-09-08,,1,OSVDB-57883;CVE-2009-4625,,,,, +5710,exploits/php/webapps/5710.pl,"Joomla! Component Bible Study 1.5.0 - 'id' SQL Injection",2008-05-31,Stack,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45910;CVE-2008-2643,,,,, 14703,exploits/php/webapps/14703.txt,"Joomla! Component Biblioteca 1.0 Beta - Multiple SQL Injections",2010-08-21,"Salvatore Fresta",webapps,php,,2010-08-21,2017-01-06,0,,,,,, -4310,exploits/php/webapps/4310.txt,"Joomla! Component BibTeX 1.3 - Blind SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,38357;2007-4502,,,,, +4310,exploits/php/webapps/4310.txt,"Joomla! Component BibTeX 1.3 - Blind SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,OSVDB-38357;CVE-2007-4502,,,,, 36171,exploits/php/webapps/36171.txt,"Joomla! Component Biitatemplateshop - 'groups' SQL Injection",2011-09-26,"BHG Security Group",webapps,php,,2011-09-26,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/49786/info 40966,exploits/php/webapps/40966.txt,"Joomla! Component Blog Calendar - SQL Injection",2016-12-26,X-Cisadane,webapps,php,,2016-12-26,2016-12-26,0,,,,,, -9889,exploits/php/webapps/9889.txt,"Joomla! Component Book Library 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php,,2009-10-18,2017-10-07,1,2009-3817;59377,,,,, -8908,exploits/php/webapps/8908.txt,"Joomla! Component BookLibrary 1.5.2.4 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,56653;2009-2637,,,,, +9889,exploits/php/webapps/9889.txt,"Joomla! Component Book Library 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php,,2009-10-18,2017-10-07,1,CVE-2009-3817;OSVDB-59377,,,,, +8908,exploits/php/webapps/8908.txt,"Joomla! Component BookLibrary 1.5.2.4 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,OSVDB-56653;CVE-2009-2637,,,,, 41430,exploits/php/webapps/41430.txt,"Joomla! Component BookLibrary 3.6.1 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php,,2017-02-22,2017-02-22,0,,,,,, -8779,exploits/php/webapps/8779.txt,"Joomla! Component Boy Scout Advancement 0.3 - 'id' SQL Injection",2009-05-26,YEnH4ckEr,webapps,php,,2009-05-25,,1,2009-2290;55542,,,,, -10964,exploits/php/webapps/10964.txt,"Joomla! Component Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php,,2010-01-02,,0,65426;2010-2254,,,,, -5993,exploits/php/webapps/5993.txt,"Joomla! Component Brightcode Weblinks - 'catid' SQL Injection",2008-07-02,His0k4,webapps,php,,2008-07-01,2016-12-13,1,46775;2008-3083,,,,, +8779,exploits/php/webapps/8779.txt,"Joomla! Component Boy Scout Advancement 0.3 - 'id' SQL Injection",2009-05-26,YEnH4ckEr,webapps,php,,2009-05-25,,1,CVE-2009-2290;OSVDB-55542,,,,, +10964,exploits/php/webapps/10964.txt,"Joomla! Component Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php,,2010-01-02,,0,OSVDB-65426;CVE-2010-2254,,,,, +5993,exploits/php/webapps/5993.txt,"Joomla! Component Brightcode Weblinks - 'catid' SQL Injection",2008-07-02,His0k4,webapps,php,,2008-07-01,2016-12-13,1,OSVDB-46775;CVE-2008-3083,,,,, 15468,exploits/php/webapps/15468.txt,"Joomla! Component btg_oglas - HTML / Cross-Site Scripting Injection",2010-11-09,CoBRa_21,webapps,php,,2010-11-09,2017-01-06,1,,,,,, 42501,exploits/php/webapps/42501.txt,"Joomla! Component Calendar Planner 1.0.1 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -14530,exploits/php/webapps/14530.txt,"Joomla! Component CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,webapps,php,,2010-08-02,2016-12-15,0,2010-4945;76246,,,,, +14530,exploits/php/webapps/14530.txt,"Joomla! Component CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,webapps,php,,2010-08-02,2016-12-15,0,CVE-2010-4945;OSVDB-76246,,,,, 7775,exploits/php/webapps/7775.txt,"Joomla! Component Camelcitydb2 2.2 - SQL Injection",2009-01-14,H!tm@N,webapps,php,,2009-01-13,,1,,,,,, 5221,exploits/php/webapps/5221.txt,"Joomla! Component Candle 1.0 - 'cid' SQL Injection",2008-03-08,S@BUN,webapps,php,,2008-03-07,2016-11-15,1,,,,,, -34250,exploits/php/webapps/34250.txt,"Joomla! Component Canteen 1.0 - Local File Inclusion",2010-07-05,Drosophila,webapps,php,,2010-07-05,2016-12-15,1,2010-4977;66031,,,,,https://www.securityfocus.com/bid/41358/info -3564,exploits/php/webapps/3564.pl,"Joomla! Component Car Manager 1.1 - SQL Injection",2007-03-24,ajann,webapps,php,,2007-03-23,,1,37199;2007-1704,,,,, +34250,exploits/php/webapps/34250.txt,"Joomla! Component Canteen 1.0 - Local File Inclusion",2010-07-05,Drosophila,webapps,php,,2010-07-05,2016-12-15,1,CVE-2010-4977;OSVDB-66031,,,,,https://www.securityfocus.com/bid/41358/info +3564,exploits/php/webapps/3564.pl,"Joomla! Component Car Manager 1.1 - SQL Injection",2007-03-24,ajann,webapps,php,,2007-03-23,,1,OSVDB-37199;CVE-2007-1704,,,,, 12474,exploits/php/webapps/12474.txt,"Joomla! Component Card View JX - Cross-Site Scripting",2010-05-01,Valentin,webapps,php,,2010-04-30,2017-01-06,1,,,,,, -4626,exploits/php/webapps/4626.txt,"Joomla! Component Carousel Flash Image Gallery - Remote File Inclusion",2007-11-16,Crackers_Child,webapps,php,,2007-11-15,,1,39496;2007-6027,,,,, -8743,exploits/php/webapps/8743.py,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections s",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,,1,56129;2009-2239;56128;56127,,,,, +4626,exploits/php/webapps/4626.txt,"Joomla! Component Carousel Flash Image Gallery - Remote File Inclusion",2007-11-16,Crackers_Child,webapps,php,,2007-11-15,,1,OSVDB-39496;CVE-2007-6027,,,,, +8743,exploits/php/webapps/8743.py,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections s",2009-05-20,ByALBAYX,webapps,php,,2009-05-19,,1,OSVDB-56129;CVE-2009-2239;OSVDB-56128;OSVDB-56127,,,,, 40851,exploits/php/webapps/40851.txt,"Joomla! Component Catalog 1.0.7 - SQL Injection",2016-09-16,"Larry W. Cashdollar",webapps,php,,2016-11-30,2016-11-30,0,,,,,, 35024,exploits/php/webapps/35024.txt,"Joomla! Component Catalogue - SQL Injection / Local File Inclusion",2010-11-30,XroGuE,webapps,php,,2010-11-30,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/45090/info 33266,exploits/php/webapps/33266.txt,"Joomla! Component CB Resume Builder - 'group_id' SQL Injection",2009-10-05,kaMtiEz,webapps,php,,2009-10-05,2014-05-09,1,,,,,,https://www.securityfocus.com/bid/36598/info -10064,exploits/php/webapps/10064.txt,"Joomla! Component CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,webapps,php,,2009-10-04,,1,2009-3645;58605,,,,, +10064,exploits/php/webapps/10064.txt,"Joomla! Component CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,webapps,php,,2009-10-04,,1,CVE-2009-3645;OSVDB-58605,,,,, 35826,exploits/php/webapps/35826.txt,"Joomla! Component CCBoard - SQL Injection / Arbitrary File Upload",2011-06-06,KedAns-Dz,webapps,php,,2011-06-06,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48108/info 15518,exploits/php/webapps/15518.txt,"Joomla! Component CCBoard 1.2-RC - Multiple Vulnerabilities",2010-11-13,jdc,webapps,php,,2010-11-13,2017-01-09,0,,,,,http://www.exploit-db.comcom_ccboard_1_2-RC.zip, -15430,exploits/php/webapps/15430.txt,"Joomla! Component ccInvoices - SQL Injection",2010-11-05,FL0RiX,webapps,php,,2010-11-05,2016-12-15,1,2010-4853;76013,,,,, -11277,exploits/php/webapps/11277.txt,"Joomla! Component CCNewsLetter - Directory Traversal",2010-01-28,B-HUNT3|2,webapps,php,,2010-01-27,2017-07-28,1,62000;2010-0467,,,,, -11282,exploits/php/webapps/11282.txt,"Joomla! Component CCNewsLetter - Local File Inclusion",2010-01-28,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-27,2017-07-28,1,62000;2010-0467,,,,, -37101,exploits/php/webapps/37101.txt,"Joomla! Component CCNewsLetter 1.0.7 - 'id' SQL Injection",2012-04-23,E1nzte1N,webapps,php,,2012-04-23,2016-12-20,1,2011-5099;81534,,,,,https://www.securityfocus.com/bid/53208/info +15430,exploits/php/webapps/15430.txt,"Joomla! Component ccInvoices - SQL Injection",2010-11-05,FL0RiX,webapps,php,,2010-11-05,2016-12-15,1,CVE-2010-4853;OSVDB-76013,,,,, +11277,exploits/php/webapps/11277.txt,"Joomla! Component CCNewsLetter - Directory Traversal",2010-01-28,B-HUNT3|2,webapps,php,,2010-01-27,2017-07-28,1,OSVDB-62000;CVE-2010-0467,,,,, +11282,exploits/php/webapps/11282.txt,"Joomla! Component CCNewsLetter - Local File Inclusion",2010-01-28,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-27,2017-07-28,1,OSVDB-62000;CVE-2010-0467,,,,, +37101,exploits/php/webapps/37101.txt,"Joomla! Component CCNewsLetter 1.0.7 - 'id' SQL Injection",2012-04-23,E1nzte1N,webapps,php,,2012-04-23,2016-12-20,1,CVE-2011-5099;OSVDB-81534,,,,,https://www.securityfocus.com/bid/53208/info 42387,exploits/php/webapps/42387.txt,"Joomla! Component CCNewsLetter 2.1.9 - 'sbid' SQL Injection",2017-07-27,"Shahab Shamsi",webapps,php,,2017-07-28,2017-07-28,0,,,,,, -44132,exploits/php/webapps/44132.txt,"Joomla! Component ccNewsletter 2.x.x 'id' - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5989,"SQL Injection (SQLi)",,,, +44132,exploits/php/webapps/44132.txt,"Joomla! Component ccNewsletter 2.x.x 'id' - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5989,"SQL Injection (SQLi)",,,, 42607,exploits/php/webapps/42607.txt,"Joomla! Component CheckList 1.1.0 - SQL Injection",2017-09-03,"Ihsan Sencan",webapps,php,,2017-09-04,2017-09-04,0,,,,,, -44163,exploits/php/webapps/44163.txt,"Joomla! Component CheckList 1.1.1 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7318,,,,, +44163,exploits/php/webapps/44163.txt,"Joomla! Component CheckList 1.1.1 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7318,,,,, 12842,exploits/php/webapps/12842.txt,"Joomla! Component ChronoConnectivity - Blind SQL Injection",2010-06-02,_mlk_,webapps,php,,2010-06-01,2017-01-09,0,,,,,http://www.exploit-db.comChronoConnectivity_V2_RC3.zip, 12843,exploits/php/webapps/12843.txt,"Joomla! Component ChronoForms - Blind SQL Injection",2010-06-02,_mlk_,webapps,php,,2010-06-01,2017-01-09,0,,,,,http://www.exploit-db.comChronoForms_V3.1_RC5.5.zip, -5020,exploits/php/webapps/5020.txt,"Joomla! Component ChronoForms 2.3.5 - Remote File Inclusion",2008-01-30,Crackers_Child,webapps,php,,2008-01-29,,1,41210;2008-0567;41209;41208;41207;41206;41205;41204,,,,, +5020,exploits/php/webapps/5020.txt,"Joomla! Component ChronoForms 2.3.5 - Remote File Inclusion",2008-01-30,Crackers_Child,webapps,php,,2008-01-29,,1,OSVDB-41210;CVE-2008-0567;OSVDB-41209;OSVDB-41208;OSVDB-41207;OSVDB-41206;OSVDB-41205;OSVDB-41204,,,,, 13792,exploits/php/webapps/13792.txt,"Joomla! Component cinema - SQL Injection",2010-06-09,Sudden_death,webapps,php,,2010-06-08,2017-01-09,0,,,,,, 5300,exploits/php/webapps/5300.txt,"Joomla! Component Cinema 1.0 - SQL Injection",2008-03-23,S@BUN,webapps,php,,2008-03-22,,1,,,,,, 10550,exploits/php/webapps/10550.txt,"Joomla! Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,,,,,, 37648,exploits/php/webapps/37648.txt,"Joomla! Component CiviCRM - Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,webapps,php,,2012-08-22,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/55166/info -14902,exploits/php/webapps/14902.txt,"Joomla! Component Clantools 1.2.3 - Multiple Blind SQL Injections",2010-09-05,Solidmedia,webapps,php,,2010-09-05,2016-12-15,0,67827;2010-4902,,,,http://www.exploit-db.comcom_clantools_v._1.2.3.zip, -14901,exploits/php/webapps/14901.txt,"Joomla! Component Clantools 1.5 - Blind SQL Injection",2010-09-05,Solidmedia,webapps,php,,2010-09-05,2016-12-15,0,67827;67823;2010-4902,,,,http://www.exploit-db.comcom_clantools_j1.5_v1.5.zip, +14902,exploits/php/webapps/14902.txt,"Joomla! Component Clantools 1.2.3 - Multiple Blind SQL Injections",2010-09-05,Solidmedia,webapps,php,,2010-09-05,2016-12-15,0,OSVDB-67827;CVE-2010-4902,,,,http://www.exploit-db.comcom_clantools_v._1.2.3.zip, +14901,exploits/php/webapps/14901.txt,"Joomla! Component Clantools 1.5 - Blind SQL Injection",2010-09-05,Solidmedia,webapps,php,,2010-09-05,2016-12-15,0,OSVDB-67827;OSVDB-67823;CVE-2010-4902,,,,http://www.exploit-db.comcom_clantools_j1.5_v1.5.zip, 35135,exploits/php/webapps/35135.txt,"Joomla! Component Classified - SQL Injection",2010-12-22,R4dc0re,webapps,php,,2010-12-22,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/45545/info -7038,exploits/php/webapps/7038.txt,"Joomla! Component ClickHeat 1.0.1 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,51093;2008-5793;51092;51091;51090;51089;51088;51087,,,,, -34820,exploits/php/webapps/34820.pl,"Joomla! Component Club Manager - 'cm_id' SQL Injection",2010-10-06,FL0RiX,webapps,php,,2010-10-06,2016-12-19,1,2010-4864;76034,,,,,https://www.securityfocus.com/bid/43821/info -8367,exploits/php/webapps/8367.txt,"Joomla! Component Cmimarketplace - 'viewit' Directory Traversal",2009-04-08,H!tm@N,webapps,php,,2009-04-07,,1,54201;2009-1496,,,,, -45474,exploits/php/webapps/45474.txt,"Joomla! Component Collection Factory 4.1.9 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,2018-17383,"SQL Injection (SQLi)",,,, -7840,exploits/php/webapps/7840.pl,"Joomla! Component Com BazaarBuilder Shopping Cart 5.0 - SQL Injection",2009-01-21,XaDoS,webapps,php,,2009-01-20,,1,51561;2009-0381,,,,, -5491,exploits/php/webapps/5491.txt,"Joomla! Component Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,webapps,php,,2008-04-22,,1,44933;2008-2093,,,,, -15222,exploits/php/webapps/15222.txt,"Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution",2010-10-09,"Delf Tonder",webapps,php,,2010-10-09,2016-12-15,1,68618;2010-5280,,,,, +7038,exploits/php/webapps/7038.txt,"Joomla! Component ClickHeat 1.0.1 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,OSVDB-51093;CVE-2008-5793;OSVDB-51092;OSVDB-51091;OSVDB-51090;OSVDB-51089;OSVDB-51088;OSVDB-51087,,,,, +34820,exploits/php/webapps/34820.pl,"Joomla! Component Club Manager - 'cm_id' SQL Injection",2010-10-06,FL0RiX,webapps,php,,2010-10-06,2016-12-19,1,CVE-2010-4864;OSVDB-76034,,,,,https://www.securityfocus.com/bid/43821/info +8367,exploits/php/webapps/8367.txt,"Joomla! Component Cmimarketplace - 'viewit' Directory Traversal",2009-04-08,H!tm@N,webapps,php,,2009-04-07,,1,OSVDB-54201;CVE-2009-1496,,,,, +45474,exploits/php/webapps/45474.txt,"Joomla! Component Collection Factory 4.1.9 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,CVE-2018-17383,"SQL Injection (SQLi)",,,, +7840,exploits/php/webapps/7840.pl,"Joomla! Component Com BazaarBuilder Shopping Cart 5.0 - SQL Injection",2009-01-21,XaDoS,webapps,php,,2009-01-20,,1,OSVDB-51561;CVE-2009-0381,,,,, +5491,exploits/php/webapps/5491.txt,"Joomla! Component Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,webapps,php,,2008-04-22,,1,OSVDB-44933;CVE-2008-2093,,,,, +15222,exploits/php/webapps/15222.txt,"Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution",2010-10-09,"Delf Tonder",webapps,php,,2010-10-09,2016-12-15,1,OSVDB-68618;CVE-2010-5280,,,,, 41448,exploits/php/webapps/41448.txt,"Joomla! Component Community Polls 4.5.0 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, 41452,exploits/php/webapps/41452.txt,"Joomla! Component Community Quiz 4.3.5 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, 41447,exploits/php/webapps/41447.txt,"Joomla! Component Community Surveys 4.3 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, -10948,exploits/php/webapps/10948.txt,"Joomla! Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,61458;2010-0985,,,,, +10948,exploits/php/webapps/10948.txt,"Joomla! Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,OSVDB-61458;CVE-2010-0985,,,,, 11684,exploits/php/webapps/11684.txt,"Joomla! Component com_about - SQL Injection",2010-03-11,snakespc,webapps,php,,2010-03-10,,1,,,,,, -38943,exploits/php/webapps/38943.txt,"Joomla! Component com_aclsfgpl - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",webapps,php,,2014-01-07,2016-10-31,1,101931,,,,,https://www.securityfocus.com/bid/64705/info +38943,exploits/php/webapps/38943.txt,"Joomla! Component com_aclsfgpl - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",webapps,php,,2014-01-07,2016-10-31,1,OSVDB-101931,,,,,https://www.securityfocus.com/bid/64705/info 10547,exploits/php/webapps/10547.txt,"Joomla! Component com_acmisc - SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,0,,,,,, 11480,exploits/php/webapps/11480.txt,"Joomla! Component com_acprojects - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-16,,1,,,,,, 11479,exploits/php/webapps/11479.txt,"Joomla! Component com_acstartseite - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-16,,1,,,,,, @@ -20435,47 +20435,47 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 11916,exploits/php/webapps/11916.txt,"Joomla! Component com_agency - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, 8811,exploits/php/webapps/8811.txt,"Joomla! Component Com_Agora 3.0.0 RC1 - Arbitrary File Upload",2009-05-26,ByALBAYX,webapps,php,,2009-05-25,,1,,,,,, 10817,exploits/php/webapps/10817.txt,"Joomla! Component com_airmonoblock - Blind SQL Injection",2009-12-30,Pyske,webapps,php,,2009-12-29,,1,,,,,, -9706,exploits/php/webapps/9706.txt,"Joomla! Component com_album 1.14 - Directory Traversal",2009-09-17,DreamTurk,webapps,php,,2009-09-16,,1,58307;2009-3318,,,,, +9706,exploits/php/webapps/9706.txt,"Joomla! Component com_album 1.14 - Directory Traversal",2009-09-17,DreamTurk,webapps,php,,2009-09-16,,1,OSVDB-58307;CVE-2009-3318,,,,, 33771,exploits/php/webapps/33771.txt,"Joomla! Component com_alert - 'q_item' SQL Injection",2010-03-17,N2n-Hacker,webapps,php,,2010-03-17,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38827/info 36298,exploits/php/webapps/36298.txt,"Joomla! Component com_alfcontact 1.9.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-10,"Jose Carlos de Arriba",webapps,php,,2011-11-10,2017-01-06,1,,,,,,https://www.securityfocus.com/bid/50637/info 10952,exploits/php/webapps/10952.txt,"Joomla! Component com_alfresco - SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,0,,,,,, 15549,exploits/php/webapps/15549.txt,"Joomla! Component com_alfurqan15x - SQL Injection",2010-11-15,kaMtiEz,webapps,php,,2010-11-15,2017-01-06,1,,,,,http://www.exploit-db.comcom_alfurqan15x.zip, -7568,exploits/php/webapps/7568.txt,"Joomla! Component com_allhotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php,,2008-12-22,2017-01-06,1,2008-5875;2008-5874;51548,,,,, -37374,exploits/php/webapps/37374.txt,"Joomla! Component com_alphacontent - 'limitstart' SQL Injection",2012-06-10,xDarkSton3x,webapps,php,,2012-06-10,2016-11-02,1,82907,,,,,https://www.securityfocus.com/bid/53942/info +7568,exploits/php/webapps/7568.txt,"Joomla! Component com_allhotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php,,2008-12-22,2017-01-06,1,CVE-2008-5875;CVE-2008-5874;OSVDB-51548,,,,, +37374,exploits/php/webapps/37374.txt,"Joomla! Component com_alphacontent - 'limitstart' SQL Injection",2012-06-10,xDarkSton3x,webapps,php,,2012-06-10,2016-11-02,1,OSVDB-82907,,,,,https://www.securityfocus.com/bid/53942/info 33795,exploits/php/webapps/33795.txt,"Joomla! Component com_aml_2 - 'art' SQL Injection",2010-03-23,Metropolis,webapps,php,,2010-03-23,2014-06-18,1,,,,,,https://www.securityfocus.com/bid/38914/info -9016,exploits/php/webapps/9016.txt,"Joomla! Component com_amocourse - 'catid' SQL Injection",2009-06-24,"Chip d3 bi0s",webapps,php,,2009-06-23,,1,56585;2009-2609,,,,, +9016,exploits/php/webapps/9016.txt,"Joomla! Component com_amocourse - 'catid' SQL Injection",2009-06-24,"Chip d3 bi0s",webapps,php,,2009-06-23,,1,OSVDB-56585;CVE-2009-2609,,,,, 13748,exploits/php/webapps/13748.txt,"Joomla! Component com_annonces - Arbitrary File Upload",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,2017-01-06,0,,,,,, -14488,exploits/php/webapps/14488.txt,"Joomla! Component com_appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",webapps,php,,2010-07-27,2016-11-03,1,66658,,,,, +14488,exploits/php/webapps/14488.txt,"Joomla! Component com_appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",webapps,php,,2010-07-27,2016-11-03,1,OSVDB-66658,,,,, 10941,exploits/php/webapps/10941.php,"Joomla! Component com_aprice - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,0,,,,,, -11140,exploits/php/webapps/11140.txt,"Joomla! Component com_articlemanager - SQL Injection",2010-01-14,FL0RiX,webapps,php,,2010-01-13,,1,61898;2010-0372,,,,http://www.exploit-db.com090327.com_articlemanager.zip, +11140,exploits/php/webapps/11140.txt,"Joomla! Component com_articlemanager - SQL Injection",2010-01-14,FL0RiX,webapps,php,,2010-01-13,,1,OSVDB-61898;CVE-2010-0372,,,,http://www.exploit-db.com090327.com_articlemanager.zip, 12108,exploits/php/webapps/12108.txt,"Joomla! Component com_articles - SQL Injection",2010-04-08,"pratul agrawal",webapps,php,,2010-04-07,2017-01-06,0,,,,,, -9563,exploits/php/webapps/9563.txt,"Joomla! Component com_artportal 1.0 - 'portalid' SQL Injection",2009-09-01,"599eme Man",webapps,php,,2009-08-31,,1,57694;2009-3054,,,,, +9563,exploits/php/webapps/9563.txt,"Joomla! Component com_artportal 1.0 - 'portalid' SQL Injection",2009-09-01,"599eme Man",webapps,php,,2009-08-31,,1,OSVDB-57694;CVE-2009-3054,,,,, 33766,exploits/php/webapps/33766.txt,"Joomla! Component com_as - 'catid' SQL Injection",2010-03-16,N2n-Hacker,webapps,php,,2010-03-16,2014-06-15,1,,,,,,https://www.securityfocus.com/bid/38757/info 10905,exploits/php/webapps/10905.txt,"Joomla! Component com_avosbillets - Blind SQL Injection",2010-01-01,Pyske,webapps,php,,2009-12-31,,0,,,,,, 11223,exploits/php/webapps/11223.txt,"Joomla! Component com_avosbillets - SQL Injection",2010-01-22,snakespc,webapps,php,,2010-01-21,,0,,,,,, -16039,exploits/php/webapps/16039.txt,"Joomla! Component com_b2portfolio 1.0.0 - Multiple SQL Injections",2011-01-24,"Salvatore Fresta",webapps,php,,2011-01-24,2016-11-02,0,70668,,,,, -2090,exploits/php/webapps/2090.txt,"Joomla! Component com_bayesiannaivefilter 1.1 - Remote File Inclusion",2006-07-30,Pablin77,webapps,php,,2006-07-29,,1,29868;2006-3962;28989,,,,, +16039,exploits/php/webapps/16039.txt,"Joomla! Component com_b2portfolio 1.0.0 - Multiple SQL Injections",2011-01-24,"Salvatore Fresta",webapps,php,,2011-01-24,2016-11-02,0,OSVDB-70668,,,,, +2090,exploits/php/webapps/2090.txt,"Joomla! Component com_bayesiannaivefilter 1.1 - Remote File Inclusion",2006-07-30,Pablin77,webapps,php,,2006-07-29,,1,OSVDB-29868;CVE-2006-3962;OSVDB-28989,,,,, 36642,exploits/php/webapps/36642.txt,"Joomla! Component com_bbs - Multiple SQL Injections",2012-01-30,the_cyber_nuxbie,webapps,php,,2012-01-30,2017-01-06,1,,,,,,https://www.securityfocus.com/bid/51730/info 12069,exploits/php/webapps/12069.txt,"Joomla! Component com_bca-rss-syndicator - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2017-01-06,1,,,,,, 14502,exploits/php/webapps/14502.txt,"Joomla! Component com_beamospetition - SQL Injection",2010-07-29,Forza-Dz,webapps,php,,2010-07-29,2017-01-06,1,,,,,, -18729,exploits/php/webapps/18729.txt,"Joomla! Component com_bearleague - SQL Injection",2012-04-10,xDarkSton3x,webapps,php,,2012-04-10,2016-11-02,0,81098,,,,, -10734,exploits/php/webapps/10734.txt,"Joomla! Component com_beeheard - Blind SQL Injection",2009-12-27,FL0RiX,webapps,php,,2009-12-26,,1,61355;2009-4576,,,,, -10946,exploits/php/webapps/10946.txt,"Joomla! Component com_bfsurvey - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,61438;2010-2259,,,,, -10944,exploits/php/webapps/10944.txt,"Joomla! Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,2010-2255;61456,,,,, +18729,exploits/php/webapps/18729.txt,"Joomla! Component com_bearleague - SQL Injection",2012-04-10,xDarkSton3x,webapps,php,,2012-04-10,2016-11-02,0,OSVDB-81098,,,,, +10734,exploits/php/webapps/10734.txt,"Joomla! Component com_beeheard - Blind SQL Injection",2009-12-27,FL0RiX,webapps,php,,2009-12-26,,1,OSVDB-61355;CVE-2009-4576,,,,, +10946,exploits/php/webapps/10946.txt,"Joomla! Component com_bfsurvey - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,OSVDB-61438;CVE-2010-2259,,,,, +10944,exploits/php/webapps/10944.txt,"Joomla! Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,CVE-2010-2255;OSVDB-61456,,,,, 10945,exploits/php/webapps/10945.php,"Joomla! Component com_bfsurvey_pro - 'catid' Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,,,,,, -10943,exploits/php/webapps/10943.txt,"Joomla! Component com_biblestudy - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,61457;2010-0157,,,,, +10943,exploits/php/webapps/10943.txt,"Joomla! Component com_biblestudy - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,OSVDB-61457;CVE-2010-0157,,,,, 11766,exploits/php/webapps/11766.txt,"Joomla! Component com_bidding - SQL Injection",2010-03-15,N2n-Hacker,webapps,php,,2010-03-14,,1,,,,,, -15721,exploits/php/webapps/15721.txt,"Joomla! Component com_billyportfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,webapps,php,,2010-12-10,2016-11-02,0,69766,,,,http://www.exploit-db.comcom_billyportfolio.zip, +15721,exploits/php/webapps/15721.txt,"Joomla! Component com_billyportfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,webapps,php,,2010-12-10,2016-11-02,0,OSVDB-69766,,,,http://www.exploit-db.comcom_billyportfolio.zip, 11226,exploits/php/webapps/11226.txt,"Joomla! Component com_biographies - SQL Injection",2010-01-22,snakespc,webapps,php,,2010-01-21,,1,,,,,, -38135,exploits/php/webapps/38135.txt,"Joomla! Component com_bit - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php,,2012-12-19,2016-11-01,1,88620,,,,,https://www.securityfocus.com/bid/56995/info -11625,exploits/php/webapps/11625.txt,"Joomla! Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",webapps,php,,2010-03-02,,1,62711;2010-1540,,,,, +38135,exploits/php/webapps/38135.txt,"Joomla! Component com_bit - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php,,2012-12-19,2016-11-01,1,OSVDB-88620,,,,,https://www.securityfocus.com/bid/56995/info +11625,exploits/php/webapps/11625.txt,"Joomla! Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",webapps,php,,2010-03-02,,1,OSVDB-62711;CVE-2010-1540,,,,, 11688,exploits/php/webapps/11688.txt,"Joomla! Component com_blog - SQL Injection",2010-03-11,"DevilZ TM",webapps,php,,2010-03-10,,1,,,,,, 36657,exploits/php/webapps/36657.txt,"Joomla! Component com_bnf - 'seccion_id' SQL Injection",2012-02-02,"Daniel Godoy",webapps,php,,2012-02-02,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51802/info 11213,exploits/php/webapps/11213.txt,"Joomla! Component com_book - SQL Injection",2010-01-21,Evil-Cod3r,webapps,php,,2010-01-20,,1,,,,,, -9040,exploits/php/webapps/9040.py,"Joomla! Component com_bookflip - 'book_id' SQL Injection",2009-06-29,boom3rang,webapps,php,,2009-06-28,,1,55473;2009-2390,,,,, -8353,exploits/php/webapps/8353.txt,"Joomla! Component com_bookJoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",webapps,php,,2009-04-05,,1,53421;2009-1263,,,,, -16995,exploits/php/webapps/16995.txt,"Joomla! Component com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",webapps,php,,2011-03-17,2016-11-02,0,71244,,,http://www.exploit-db.com/screenshots/idlt17000/sqlinjection-library-lab.png,, -7092,exploits/php/webapps/7092.txt,"Joomla! Component com_books - 'book_id' SQL Injection",2008-11-11,boom3rang,webapps,php,,2008-11-10,2017-01-02,1,50832;2008-5643,,,,, +9040,exploits/php/webapps/9040.py,"Joomla! Component com_bookflip - 'book_id' SQL Injection",2009-06-29,boom3rang,webapps,php,,2009-06-28,,1,OSVDB-55473;CVE-2009-2390,,,,, +8353,exploits/php/webapps/8353.txt,"Joomla! Component com_bookJoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",webapps,php,,2009-04-05,,1,OSVDB-53421;CVE-2009-1263,,,,, +16995,exploits/php/webapps/16995.txt,"Joomla! Component com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",webapps,php,,2011-03-17,2016-11-02,0,OSVDB-71244,,,http://www.exploit-db.com/screenshots/idlt17000/sqlinjection-library-lab.png,, +7092,exploits/php/webapps/7092.txt,"Joomla! Component com_books - 'book_id' SQL Injection",2008-11-11,boom3rang,webapps,php,,2008-11-10,2017-01-02,1,OSVDB-50832;CVE-2008-5643,,,,, 36594,exploits/php/webapps/36594.txt,"Joomla! Component com_boss - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51619/info 36589,exploits/php/webapps/36589.txt,"Joomla! Component com_br - 'Controller' Local File Inclusion",2012-01-23,the_cyber_nuxbie,webapps,php,,2012-01-23,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51613/info 36221,exploits/php/webapps/36221.txt,"Joomla! Component com_br - 'state_id' SQL Injection",2011-10-11,CoBRa_21,webapps,php,,2011-10-11,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/50042/info @@ -20483,215 +20483,215 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 36597,exploits/php/webapps/36597.txt,"Joomla! Component com_bulkenquery - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51622/info 11928,exploits/php/webapps/11928.txt,"Joomla! Component com_business - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, 12138,exploits/php/webapps/12138.txt,"Joomla! Component com_ca - SQL Injection",2010-04-10,DigitALL,webapps,php,,2010-04-09,2017-01-09,0,,,,,, -17414,exploits/php/webapps/17414.txt,"Joomla! Component com_calcbuilder - 'id' Blind SQL Injection",2011-06-19,"Chip d3 bi0s",webapps,php,,2011-06-19,2016-11-02,1,73204,,,,, +17414,exploits/php/webapps/17414.txt,"Joomla! Component com_calcbuilder - 'id' Blind SQL Injection",2011-06-19,"Chip d3 bi0s",webapps,php,,2011-06-19,2016-11-02,1,OSVDB-73204,,,,, 10760,exploits/php/webapps/10760.txt,"Joomla! Component com_calendario - Blind SQL Injection",2009-12-28,Mr.tro0oqy,webapps,php,,2009-12-27,,1,,,,,, 12615,exploits/php/webapps/12615.txt,"Joomla! Component com_camp - SQL Injection",2010-05-15,"Kernel Security Group",webapps,php,,2010-05-14,2017-01-09,1,,,,,, 36472,exploits/php/webapps/36472.txt,"Joomla! Component com_caproductprices - 'id' SQL Injection",2011-12-20,CoBRa_21,webapps,php,,2011-12-20,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51141/info 36595,exploits/php/webapps/36595.txt,"Joomla! Component com_car - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51620/info -10624,exploits/php/webapps/10624.txt,"Joomla! Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,webapps,php,,2009-12-23,,1,61283,,,,, +10624,exploits/php/webapps/10624.txt,"Joomla! Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,webapps,php,,2009-12-23,,1,OSVDB-61283,,,,, 10984,exploits/php/webapps/10984.txt,"Joomla! Component com_cartikads 1.0 - Arbitrary File Upload",2010-01-04,kaMtiEz,webapps,php,,2010-01-03,,0,,,,,, -10942,exploits/php/webapps/10942.txt,"Joomla! Component com_cartweberp - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,61447;2010-0982,,,,, -11237,exploits/php/webapps/11237.txt,"Joomla! Component com_casino - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,0,62055;2010-0461,,,,, +10942,exploits/php/webapps/10942.txt,"Joomla! Component com_cartweberp - Local File Inclusion",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,OSVDB-61447;CVE-2010-0982,,,,, +11237,exploits/php/webapps/11237.txt,"Joomla! Component com_casino - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,0,OSVDB-62055;CVE-2010-0461,,,,, 9126,exploits/php/webapps/9126.txt,"Joomla! Component com_category - 'catid' SQL Injection",2009-07-11,Prince_Pwn3r,webapps,php,,2009-07-10,,1,,,,,, 33796,exploits/php/webapps/33796.txt,"Joomla! Component com_cb - 'cat' SQL Injection",2010-03-23,"DevilZ TM",webapps,php,,2010-03-23,2014-06-18,1,,,,,,https://www.securityfocus.com/bid/38916/info 35745,exploits/php/webapps/35745.txt,"Joomla! Component com_cbcontact - 'contact_id' SQL Injection",2011-05-16,KedAns-Dz,webapps,php,,2011-05-16,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/47856/info -14569,exploits/php/webapps/14569.txt,"Joomla! Component com_cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",webapps,php,,2010-08-06,2016-11-03,1,66948,,,,, -24969,exploits/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,webapps,php,,2013-04-22,2016-12-15,1,2011-4275;59051;2009-4140,,,,http://www.exploit-db.comcivicrm-4.2.2-joomla.zip, -11785,exploits/php/webapps/11785.txt,"Joomla! Component com_ckforms - Multiple Vulnerabilities",2010-03-17,ALTBTA,webapps,php,,2010-03-16,2010-11-08,1,63032;2010-1345;63031;2010-1344,,,,http://www.exploit-db.comcom_ckforms_b1.zip, +14569,exploits/php/webapps/14569.txt,"Joomla! Component com_cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",webapps,php,,2010-08-06,2016-11-03,1,OSVDB-66948,,,,, +24969,exploits/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,webapps,php,,2013-04-22,2016-12-15,1,CVE-2011-4275;OSVDB-59051;CVE-2009-4140,,,,http://www.exploit-db.comcivicrm-4.2.2-joomla.zip, +11785,exploits/php/webapps/11785.txt,"Joomla! Component com_ckforms - Multiple Vulnerabilities",2010-03-17,ALTBTA,webapps,php,,2010-03-16,2010-11-08,1,OSVDB-63032;CVE-2010-1345;OSVDB-63031;CVE-2010-1344,,,,http://www.exploit-db.comcom_ckforms_b1.zip, 15454,exploits/php/webapps/15454.txt,"Joomla! Component com_clan - SQL Injection",2010-11-08,AtT4CKxT3rR0r1ST,webapps,php,,2010-11-08,2017-01-09,1,,,,,, 15456,exploits/php/webapps/15456.txt,"Joomla! Component com_clanlist - SQL Injection",2010-11-08,CoBRa_21,webapps,php,,2010-11-08,2017-01-09,1,,,,,, 35294,exploits/php/webapps/35294.txt,"Joomla! Component com_clan_members - 'id' SQL Injection",2011-02-01,FL0RiX,webapps,php,,2011-02-01,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/46080/info -5146,exploits/php/webapps/5146.txt,"Joomla! Component com_clasifier - 'cat_id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,42229;2008-0842,,,,, +5146,exploits/php/webapps/5146.txt,"Joomla! Component com_clasifier - 'cat_id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,OSVDB-42229;CVE-2008-0842,,,,, 36646,exploits/php/webapps/36646.txt,"Joomla! Component com_cmotour - 'id' SQL Injection",2012-01-28,the_cyber_nuxbie,webapps,php,,2012-01-28,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51779/info -24228,exploits/php/webapps/24228.txt,"Joomla! Component com_collector - Arbitrary File Upload",2013-01-19,"Red Dragon_al",webapps,php,,2013-01-19,2016-11-01,1,89439,,,,http://www.exploit-db.comcom_collector_0.5.0.zip, +24228,exploits/php/webapps/24228.txt,"Joomla! Component com_collector - Arbitrary File Upload",2013-01-19,"Red Dragon_al",webapps,php,,2013-01-19,2016-11-01,1,OSVDB-89439,,,,http://www.exploit-db.comcom_collector_0.5.0.zip, 11693,exploits/php/webapps/11693.txt,"Joomla! Component com_color - SQL Injection",2010-03-11,"DevilZ TM",webapps,php,,2010-03-10,,1,,,,,, -4524,exploits/php/webapps/4524.txt,"Joomla! Component com_colorlab 1.0 - Remote File Inclusion",2007-10-12,"Mehmet Ince",webapps,php,,2007-10-11,,1,40609;2007-5451,,,,, -22152,exploits/php/webapps/22152.txt,"Joomla! Component com_commedia - 'task' SQL Injection",2012-10-22,D4NB4R,webapps,php,,2012-10-22,2016-11-01,1,86485,,,,, +4524,exploits/php/webapps/4524.txt,"Joomla! Component com_colorlab 1.0 - Remote File Inclusion",2007-10-12,"Mehmet Ince",webapps,php,,2007-10-11,,1,OSVDB-40609;CVE-2007-5451,,,,, +22152,exploits/php/webapps/22152.txt,"Joomla! Component com_commedia - 'task' SQL Injection",2012-10-22,D4NB4R,webapps,php,,2012-10-22,2016-11-01,1,OSVDB-86485,,,,, 36015,exploits/php/webapps/36015.txt,"Joomla! Component com_community - 'userid' SQL Injection",2011-08-03,"Ne0 H4ck3R",webapps,php,,2011-08-03,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48983/info 13955,exploits/php/webapps/13955.txt,"Joomla! Component com_community - Persistent Cross-Site Scripting",2010-06-21,Sid3^effects,webapps,php,,2010-06-20,2017-01-09,0,,,,,, -31435,exploits/php/webapps/31435.py,"Joomla! Component com_community 2.6 - Code Execution",2014-02-05,"Matias Fontanini",webapps,php,80,2014-02-05,2016-10-31,0,102756,,,,, -11511,exploits/php/webapps/11511.txt,"Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion",2010-02-19,kaMtiEz,webapps,php,,2010-02-18,,1,2010-1081;62506,,,,, +31435,exploits/php/webapps/31435.py,"Joomla! Component com_community 2.6 - Code Execution",2014-02-05,"Matias Fontanini",webapps,php,80,2014-02-05,2016-10-31,0,OSVDB-102756,,,,, +11511,exploits/php/webapps/11511.txt,"Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion",2010-02-19,kaMtiEz,webapps,php,,2010-02-18,,1,CVE-2010-1081;OSVDB-62506,,,,, 11709,exploits/php/webapps/11709.txt,"Joomla! Component com_comp - SQL Injection",2010-03-13,"DevilZ TM",webapps,php,,2010-03-12,,1,,,,,, 15439,exploits/php/webapps/15439.txt,"Joomla! Component com_connect - Local File Inclusion",2010-11-06,"Th3 RDX",webapps,php,,2010-11-06,2017-01-09,1,,,,,, -11236,exploits/php/webapps/11236.txt,"Joomla! Component com_ContentBlogList - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,1,61915,,,,, -36549,exploits/php/webapps/36549.txt,"Joomla! Component com_contushdvideoshare 1.3 - 'id' SQL Injection",2012-01-12,Lazmania61,webapps,php,,2012-01-12,2016-11-02,1,78269,,,,,https://www.securityfocus.com/bid/51411/info +11236,exploits/php/webapps/11236.txt,"Joomla! Component com_ContentBlogList - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,1,OSVDB-61915,,,,, +36549,exploits/php/webapps/36549.txt,"Joomla! Component com_contushdvideoshare 1.3 - 'id' SQL Injection",2012-01-12,Lazmania61,webapps,php,,2012-01-12,2016-11-02,1,OSVDB-78269,,,,,https://www.securityfocus.com/bid/51411/info 10949,exploits/php/webapps/10949.txt,"Joomla! Component com_countries - SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,,,,,, 36638,exploits/php/webapps/36638.txt,"Joomla! Component com_crhotels - 'catid' SQL Injection",2012-01-31,the_cyber_nuxbie,webapps,php,,2012-01-31,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51728/info 12632,exploits/php/webapps/12632.txt,"Joomla! Component com_crowdsource - SQL Injection",2010-05-17,ByEge,webapps,php,,2010-05-16,2017-01-09,1,,,,,, 33757,exploits/php/webapps/33757.txt,"Joomla! Component com_d-greinar - 'maintree' Cross-Site Scripting",2010-03-13,"DevilZ TM",webapps,php,,2010-03-13,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38714/info -10928,exploits/php/webapps/10928.txt,"Joomla! Component com_dailymeals - Local File Inclusion",2010-01-02,FL0RiX,webapps,php,,2010-01-01,,1,61448,,,,, +10928,exploits/php/webapps/10928.txt,"Joomla! Component com_dailymeals - Local File Inclusion",2010-01-02,FL0RiX,webapps,php,,2010-01-01,,1,OSVDB-61448,,,,, 11086,exploits/php/webapps/11086.txt,"Joomla! Component com_dashboard - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,,,,,, 14154,exploits/php/webapps/14154.txt,"Joomla! Component com_dateconverter 0.1 - SQL Injection",2010-07-01,RoAd_KiLlEr,webapps,php,,2010-07-01,2017-01-09,0,,,,,, 15440,exploits/php/webapps/15440.txt,"Joomla! Component com_dcnews - Local File Inclusion",2010-11-06,"Th3 RDX",webapps,php,,2010-11-06,2017-01-09,1,,,,,, 11927,exploits/php/webapps/11927.txt,"Joomla! Component com_departments - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, -10742,exploits/php/webapps/10742.txt,"Joomla! Component com_dhforum - SQL Injection",2009-12-27,ViRuSMaN,webapps,php,,2009-12-26,,1,61565;2009-4583,,,,, -9534,exploits/php/webapps/9534.txt,"Joomla! Component com_digifolio 1.52 - 'id' SQL Injection",2009-08-27,v3n0m,webapps,php,,2009-08-26,,1,57447;2009-3193,,,,, -8134,exploits/php/webapps/8134.php,"Joomla! Component com_digistore - 'pid' Blind SQL Injection",2009-03-02,InjEctOr5,webapps,php,,2009-03-01,2017-02-17,1,52338,,,,, -10546,exploits/php/webapps/10546.txt,"Joomla! Component com_digistore - SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,61224,,,,, +10742,exploits/php/webapps/10742.txt,"Joomla! Component com_dhforum - SQL Injection",2009-12-27,ViRuSMaN,webapps,php,,2009-12-26,,1,OSVDB-61565;CVE-2009-4583,,,,, +9534,exploits/php/webapps/9534.txt,"Joomla! Component com_digifolio 1.52 - 'id' SQL Injection",2009-08-27,v3n0m,webapps,php,,2009-08-26,,1,OSVDB-57447;CVE-2009-3193,,,,, +8134,exploits/php/webapps/8134.php,"Joomla! Component com_digistore - 'pid' Blind SQL Injection",2009-03-02,InjEctOr5,webapps,php,,2009-03-01,2017-02-17,1,OSVDB-52338,,,,, +10546,exploits/php/webapps/10546.txt,"Joomla! Component com_digistore - SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,OSVDB-61224,,,,, 34484,exploits/php/webapps/34484.txt,"Joomla! Component com_dirfrm - Multiple SQL Injections",2010-08-18,Hieuneo,webapps,php,,2010-08-18,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/42512/info -18380,exploits/php/webapps/18380.txt,"Joomla! Component com_discussions - SQL Injection",2012-01-17,"Red Security TEAM",webapps,php,,2012-01-17,2016-11-02,1,78337,,,,http://www.exploit-db.comcom_discussions_1_4_j17.zip, -9693,exploits/php/webapps/9693.txt,"Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection",2009-09-15,"Chip d3 bi0s",webapps,php,,2009-09-14,,1,58161;2009-3661,,,,, -12479,exploits/php/webapps/12479.txt,"Joomla! Component com_djClassifieds 0.9.1 - Arbitrary File Upload",2010-05-02,Sid3^effects,webapps,php,,2010-05-01,2017-09-01,0,64261;64260,,,,http://www.exploit-db.comcom_djclassifieds_v.0.9.1.zip, -11289,exploits/php/webapps/11289.txt,"Joomla! Component com_dms 2.5.1 - SQL Injection",2010-01-30,kaMtiEz,webapps,php,,2010-01-29,,1,62040;2010-0800,,,,, -5080,exploits/php/webapps/5080.txt,"Joomla! Component com_doc - SQL Injection",2008-02-07,S@BUN,webapps,php,,2008-02-06,,1,41567;2008-0772,,,,, -37620,exploits/php/webapps/37620.txt,"Joomla! Component com_docman - Multiple Vulnerabilities",2015-07-15,"Hugo Santiago",webapps,php,80,2015-07-15,2016-10-31,0,124758;124757,,,,, +18380,exploits/php/webapps/18380.txt,"Joomla! Component com_discussions - SQL Injection",2012-01-17,"Red Security TEAM",webapps,php,,2012-01-17,2016-11-02,1,OSVDB-78337,,,,http://www.exploit-db.comcom_discussions_1_4_j17.zip, +9693,exploits/php/webapps/9693.txt,"Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection",2009-09-15,"Chip d3 bi0s",webapps,php,,2009-09-14,,1,OSVDB-58161;CVE-2009-3661,,,,, +12479,exploits/php/webapps/12479.txt,"Joomla! Component com_djClassifieds 0.9.1 - Arbitrary File Upload",2010-05-02,Sid3^effects,webapps,php,,2010-05-01,2017-09-01,0,OSVDB-64261;OSVDB-64260,,,,http://www.exploit-db.comcom_djclassifieds_v.0.9.1.zip, +11289,exploits/php/webapps/11289.txt,"Joomla! Component com_dms 2.5.1 - SQL Injection",2010-01-30,kaMtiEz,webapps,php,,2010-01-29,,1,OSVDB-62040;CVE-2010-0800,,,,, +5080,exploits/php/webapps/5080.txt,"Joomla! Component com_doc - SQL Injection",2008-02-07,S@BUN,webapps,php,,2008-02-06,,1,OSVDB-41567;CVE-2008-0772,,,,, +37620,exploits/php/webapps/37620.txt,"Joomla! Component com_docman - Multiple Vulnerabilities",2015-07-15,"Hugo Santiago",webapps,php,80,2015-07-15,2016-10-31,0,OSVDB-124758;OSVDB-124757,,,,, 10965,exploits/php/webapps/10965.txt,"Joomla! Component com_doqment - 'cid' SQL Injection",2010-01-03,Gamoscu,webapps,php,,2010-01-02,,1,,,,,, -18251,exploits/php/webapps/18251.txt,"Joomla! Component com_dshop - SQL Injection",2011-12-19,CoBRa_21,webapps,php,,2011-12-19,2016-11-02,1,83195,,,,, -20343,exploits/php/webapps/20343.pl,"Joomla! Component com_enmasse 1.2.0.4 - SQL Injection",2012-08-08,D4NB4R,webapps,php,,2012-08-08,2016-11-01,1,84490,,,,, +18251,exploits/php/webapps/18251.txt,"Joomla! Component com_dshop - SQL Injection",2011-12-19,CoBRa_21,webapps,php,,2011-12-19,2016-11-02,1,OSVDB-83195,,,,, +20343,exploits/php/webapps/20343.pl,"Joomla! Component com_enmasse 1.2.0.4 - SQL Injection",2012-08-08,D4NB4R,webapps,php,,2012-08-08,2016-11-01,1,OSVDB-84490,,,,, 39953,exploits/php/webapps/39953.txt,"Joomla! Component com_enmasse 5.1 < 6.4 - SQL Injection",2016-06-15,"Hamed Izadi",webapps,php,80,2016-06-15,2017-01-09,1,,,,,, -13951,exploits/php/webapps/13951.txt,"Joomla! Component com_eportfolio - Arbitrary File Upload",2010-06-20,Sid3^effects,webapps,php,,2010-06-19,2016-11-04,0,65743,,,,, +13951,exploits/php/webapps/13951.txt,"Joomla! Component com_eportfolio - Arbitrary File Upload",2010-06-20,Sid3^effects,webapps,php,,2010-06-19,2016-11-04,0,OSVDB-65743,,,,, 14655,exploits/php/webapps/14655.txt,"Joomla! Component com_equipment - SQL Injection",2010-08-16,Forza-Dz,webapps,php,,2010-08-16,2017-01-09,0,,,,,, 12633,exploits/php/webapps/12633.txt,"Joomla! Component com_event - Multiple Vulnerabilities",2010-05-17,ALTBTA,webapps,php,,2010-05-16,2017-01-09,1,,,,,, 12639,exploits/php/webapps/12639.txt,"Joomla! Component com_event - SQL Injection",2010-05-17,anonymous,webapps,php,,2010-05-16,2017-01-09,1,,,,,, -7793,exploits/php/webapps/7793.php,"Joomla! Component com_Eventing 1.6.x - Blind SQL Injection",2009-01-15,InjEctOr5,webapps,php,,2009-01-14,,1,51376;2009-0421,,,,, +7793,exploits/php/webapps/7793.php,"Joomla! Component com_Eventing 1.6.x - Blind SQL Injection",2009-01-15,InjEctOr5,webapps,php,,2009-01-14,,1,OSVDB-51376;CVE-2009-0421,,,,, 36215,exploits/php/webapps/36215.txt,"Joomla! Component com_expedition - 'id' SQL Injection",2011-10-09,"BHG Security Center",webapps,php,,2011-10-09,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/50019/info 14694,exploits/php/webapps/14694.txt,"Joomla! Component com_extcalendar - Blind SQL Injection",2010-08-20,Lagripe-Dz,webapps,php,,2010-08-20,2017-01-09,1,,,,,, -5435,exploits/php/webapps/5435.txt,"Joomla! Component com_extplorer 2.0.0 RC2 - Local Directory Traversal",2008-04-13,Houssamix,webapps,php,,2008-04-12,2016-11-24,1,49400;2008-4764,,,,http://www.exploit-db.comcom_extplorer_2.0.0_RC2.zip, -9833,exploits/php/webapps/9833.txt,"Joomla! Component com_facebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-21,,1,2009-3438;58406,,,,, -34754,exploits/php/webapps/34754.py,"Joomla! Component com_facegallery 1.0 - Multiple Vulnerabilities",2014-09-24,"Claudio Viviani",webapps,php,80,2014-09-24,2016-10-31,0,112011;112010,,,,http://www.exploit-db.compkg_facegallery_1.0_2_1.zip, +5435,exploits/php/webapps/5435.txt,"Joomla! Component com_extplorer 2.0.0 RC2 - Local Directory Traversal",2008-04-13,Houssamix,webapps,php,,2008-04-12,2016-11-24,1,OSVDB-49400;CVE-2008-4764,,,,http://www.exploit-db.comcom_extplorer_2.0.0_RC2.zip, +9833,exploits/php/webapps/9833.txt,"Joomla! Component com_facebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-21,,1,CVE-2009-3438;OSVDB-58406,,,,, +34754,exploits/php/webapps/34754.py,"Joomla! Component com_facegallery 1.0 - Multiple Vulnerabilities",2014-09-24,"Claudio Viviani",webapps,php,80,2014-09-24,2016-10-31,0,OSVDB-112011;OSVDB-112010,,,,http://www.exploit-db.compkg_facegallery_1.0_2_1.zip, 11699,exploits/php/webapps/11699.txt,"Joomla! Component com_family - SQL Injection",2010-03-12,"DevilZ TM",webapps,php,,2010-03-11,,1,,,,,, 34477,exploits/php/webapps/34477.txt,"Joomla! Component com_fireboard - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",webapps,php,,2010-08-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/42460/info -20390,exploits/php/webapps/20390.txt,"Joomla! Component com_fireboard - SQL Injection",2012-08-09,Vulnerability-Lab,webapps,php,,2012-08-09,2016-11-01,0,85153,,,,,https://www.vulnerability-lab.com/get_content.php?id=655 +20390,exploits/php/webapps/20390.txt,"Joomla! Component com_fireboard - SQL Injection",2012-08-09,Vulnerability-Lab,webapps,php,,2012-08-09,2016-11-01,0,OSVDB-85153,,,,,https://www.vulnerability-lab.com/get_content.php?id=655 36635,exploits/php/webapps/36635.txt,"Joomla! Component com_firmy - 'Id' SQL Injection",2012-01-30,the_cyber_nuxbie,webapps,php,,2012-01-30,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51727/info 11844,exploits/php/webapps/11844.txt,"Joomla! Component com_flash - SQL Injection",2010-03-22,"DevilZ TM",webapps,php,,2010-03-21,,1,,,,,, -9697,exploits/php/webapps/9697.txt,"Joomla! Component com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php,,2009-09-15,,1,58175;2009-3669,,,,, +9697,exploits/php/webapps/9697.txt,"Joomla! Component com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php,,2009-09-15,,1,OSVDB-58175;CVE-2009-3669,,,,, 12017,exploits/php/webapps/12017.txt,"Joomla! Component com_football - SQL Injection",2010-04-02,"DevilZ TM",webapps,php,,2010-04-01,,1,,,,,, -15443,exploits/php/webapps/15443.txt,"Joomla! Component com_forme 1.0.5 - Multiple Vulnerabilities",2010-11-06,jdc,webapps,php,,2010-11-06,2016-11-02,1,69069;69068,,,,, -34637,exploits/php/webapps/34637.txt,"Joomla! Component com_formmaker 3.4 - SQL Injection",2014-09-12,"Claudio Viviani",webapps,php,,2014-09-24,2016-10-31,0,111467,,,,, +15443,exploits/php/webapps/15443.txt,"Joomla! Component com_forme 1.0.5 - Multiple Vulnerabilities",2010-11-06,jdc,webapps,php,,2010-11-06,2016-11-02,1,OSVDB-69069;OSVDB-69068,,,,, +34637,exploits/php/webapps/34637.txt,"Joomla! Component com_formmaker 3.4 - SQL Injection",2014-09-12,"Claudio Viviani",webapps,php,,2014-09-24,2016-10-31,0,OSVDB-111467,,,,, 35295,exploits/php/webapps/35295.txt,"Joomla! Component com_frontenduseraccess - Local File Inclusion",2011-02-01,wishnusakti,webapps,php,,2011-02-01,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/46081/info -22097,exploits/php/webapps/22097.txt,"Joomla! Component com_fss 1.9.1.1447 - SQL Injection",2012-10-19,D4NB4R,webapps,php,,2012-10-19,2016-11-01,1,86499,,,,, -12814,exploits/php/webapps/12814.txt,"Joomla! Component com_g2bridge - Local File Inclusion",2010-05-31,akatsuchi,webapps,php,,2010-05-30,2016-11-04,1,94665,,,,, -5134,exploits/php/webapps/5134.txt,"Joomla! Component com_galeria - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,42226;2008-0833,,,,, -36560,exploits/php/webapps/36560.txt,"Joomla! Component com_gallery_wd - SQL Injection",2015-03-30,CrashBandicot,webapps,php,,2015-03-30,2016-10-31,0,120066,,,,, +22097,exploits/php/webapps/22097.txt,"Joomla! Component com_fss 1.9.1.1447 - SQL Injection",2012-10-19,D4NB4R,webapps,php,,2012-10-19,2016-11-01,1,OSVDB-86499,,,,, +12814,exploits/php/webapps/12814.txt,"Joomla! Component com_g2bridge - Local File Inclusion",2010-05-31,akatsuchi,webapps,php,,2010-05-30,2016-11-04,1,OSVDB-94665,,,,, +5134,exploits/php/webapps/5134.txt,"Joomla! Component com_galeria - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,OSVDB-42226;CVE-2008-0833,,,,, +36560,exploits/php/webapps/36560.txt,"Joomla! Component com_gallery_wd - SQL Injection",2015-03-30,CrashBandicot,webapps,php,,2015-03-30,2016-10-31,0,OSVDB-120066,,,,, 33586,exploits/php/webapps/33586.txt,"Joomla! Component com_gambling - 'gamblingEvent' SQL Injection",2010-02-01,md.r00t,webapps,php,,2010-02-01,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/38033/info -11222,exploits/php/webapps/11222.txt,"Joomla! Component com_gameserver - SQL Injection",2010-01-22,B-HUNT3|2,webapps,php,,2010-01-21,,1,62060;2010-0456,,,,, -9571,exploits/php/webapps/9571.txt,"Joomla! Component com_gameserver 1.0 - 'id' SQL Injection",2009-09-01,v3n0m,webapps,php,,2009-08-31,,1,57682;2009-3063,,,,, +11222,exploits/php/webapps/11222.txt,"Joomla! Component com_gameserver - SQL Injection",2010-01-22,B-HUNT3|2,webapps,php,,2010-01-21,,1,OSVDB-62060;CVE-2010-0456,,,,, +9571,exploits/php/webapps/9571.txt,"Joomla! Component com_gameserver 1.0 - 'id' SQL Injection",2009-09-01,v3n0m,webapps,php,,2009-08-31,,1,OSVDB-57682;CVE-2009-3063,,,,, 11758,exploits/php/webapps/11758.txt,"Joomla! Component com_ganalytics - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,,,,,, -10232,exploits/php/webapps/10232.txt,"Joomla! Component com_gcalendar 1.1.2 - 'gcid' SQL Injection",2009-11-25,"Yogyacarderlink Crew",webapps,php,,2009-11-24,,1,2009-4099;60517,,,,http://www.exploit-db.comcom_googlecalendar.zip, -11738,exploits/php/webapps/11738.txt,"Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,62930;2010-0972,,,,http://www.exploit-db.comgcalendar_2_1_5_J15x.zip, +10232,exploits/php/webapps/10232.txt,"Joomla! Component com_gcalendar 1.1.2 - 'gcid' SQL Injection",2009-11-25,"Yogyacarderlink Crew",webapps,php,,2009-11-24,,1,CVE-2009-4099;OSVDB-60517,,,,http://www.exploit-db.comcom_googlecalendar.zip, +11738,exploits/php/webapps/11738.txt,"Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,OSVDB-62930;CVE-2010-0972,,,,http://www.exploit-db.comgcalendar_2_1_5_J15x.zip, 11692,exploits/php/webapps/11692.txt,"Joomla! Component com_gigfe - SQL Injection",2010-03-11,"DevilZ TM",webapps,php,,2010-03-10,,1,,,,,, -4248,exploits/php/webapps/4248.txt,"Joomla! Component com_gmaps 1.00 - 'mapId' SQL Injection",2007-07-31,"Mehmet Ince",webapps,php,,2007-07-30,,1,39192;2007-4128,,,,, -12290,exploits/php/webapps/12290.txt,"Joomla! Component com_google - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-11-07,1,63912,,,,http://www.exploit-db.comcom_google.zip, -8731,exploits/php/webapps/8731.php,"Joomla! Component com_gsticketsystem - 'catid' Blind SQL Injection",2009-05-19,InjEctOr5,webapps,php,,2009-05-18,,1,54659;2009-1736,,,,, +4248,exploits/php/webapps/4248.txt,"Joomla! Component com_gmaps 1.00 - 'mapId' SQL Injection",2007-07-31,"Mehmet Ince",webapps,php,,2007-07-30,,1,OSVDB-39192;CVE-2007-4128,,,,, +12290,exploits/php/webapps/12290.txt,"Joomla! Component com_google - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-11-07,1,OSVDB-63912,,,,http://www.exploit-db.comcom_google.zip, +8731,exploits/php/webapps/8731.php,"Joomla! Component com_gsticketsystem - 'catid' Blind SQL Injection",2009-05-19,InjEctOr5,webapps,php,,2009-05-18,,1,OSVDB-54659;CVE-2009-1736,,,,, 11935,exploits/php/webapps/11935.txt,"Joomla! Component com_guide - SQL Injection",2010-03-30,"DevilZ TM",webapps,php,,2010-03-29,,1,,,,,, 11225,exploits/php/webapps/11225.txt,"Joomla! Component com_gurujibook - SQL Injection",2010-01-22,snakespc,webapps,php,,2010-01-21,,1,,,,,, -7538,exploits/php/webapps/7538.txt,"Joomla! Component com_hbssearch 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php,,2008-12-20,,1,50947;2008-5865;2008-5864,,,,, -35246,exploits/php/webapps/35246.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - Arbitrary File Download",2014-11-15,"Claudio Viviani",webapps,php,,2014-11-17,2016-10-31,1,114696,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-115650.png,http://www.exploit-db.comjoomla-hdflvplayer.zip, +7538,exploits/php/webapps/7538.txt,"Joomla! Component com_hbssearch 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php,,2008-12-20,,1,OSVDB-50947;CVE-2008-5865;CVE-2008-5864,,,,, +35246,exploits/php/webapps/35246.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - Arbitrary File Download",2014-11-15,"Claudio Viviani",webapps,php,,2014-11-17,2016-10-31,1,OSVDB-114696,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-115650.png,http://www.exploit-db.comjoomla-hdflvplayer.zip, 11464,exploits/php/webapps/11464.txt,"Joomla! Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,webapps,php,,2010-02-14,,1,,,,,, 37519,exploits/php/webapps/37519.txt,"Joomla! Component com_hello - 'Controller' Local File Inclusion",2012-07-19,"AJAX Security Team",webapps,php,,2012-07-19,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/54611/info 17265,exploits/php/webapps/17265.txt,"Joomla! Component com_hello - SQL Injection",2011-05-09,the_cyber_nuxbie,webapps,php,,2011-05-09,2017-01-09,1,,,,,, 11667,exploits/php/webapps/11667.txt,"Joomla! Component com_hezacontent 1.0 - 'id' SQL Injection",2010-03-09,kaMtiEz,webapps,php,,2010-03-08,,1,,,,,http://www.exploit-db.comcom_hezacontent.zip, 34021,exploits/php/webapps/34021.txt,"Joomla! Component com_horses - 'id' SQL Injection",2010-05-19,"Kernel Security Group",webapps,php,,2010-05-19,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/40308/info 35959,exploits/php/webapps/35959.txt,"Joomla! Component com_hospital - SQL Injection",2011-07-15,SOLVER,webapps,php,,2011-07-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48689/info -10953,exploits/php/webapps/10953.txt,"Joomla! Component com_hotbrackets - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,0,62825;2010-0945,,,,, +10953,exploits/php/webapps/10953.txt,"Joomla! Component com_hotbrackets - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,0,OSVDB-62825;CVE-2010-0945,,,,, 6692,exploits/php/webapps/6692.txt,"Joomla! Component com_hotspots - SQL Injection",2008-10-07,cOndemned,webapps,php,,2008-10-06,2016-12-26,1,,,,,, -22004,exploits/php/webapps/22004.txt,"Joomla! Component com_icagenda - 'id' Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,webapps,php,,2012-10-16,2016-11-01,1,85148,,,,http://www.exploit-db.comcom_icagenda_v126.zip, +22004,exploits/php/webapps/22004.txt,"Joomla! Component com_icagenda - 'id' Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,webapps,php,,2012-10-16,2016-11-01,1,OSVDB-85148,,,,http://www.exploit-db.comcom_icagenda_v126.zip, 11544,exploits/php/webapps/11544.php,"Joomla! Component com_ice - Blind SQL Injection",2010-02-23,snakespc,webapps,php,,2010-02-22,,1,,,,,, 15827,exploits/php/webapps/15827.txt,"Joomla! Component com_idoblog - SQL Injection",2010-12-25,NOCKAR1111,webapps,php,,2010-12-25,2017-01-09,1,,,,,http://www.exploit-db.comidoblog-gnu-gpl.zip, -8164,exploits/php/webapps/8164.php,"Joomla! Component com_iJoomla_archive - Blind SQL Injection",2009-03-05,Stack,webapps,php,,2009-03-04,,1,52471,,,,, -8959,exploits/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",webapps,php,,2009-06-14,,1,55113;2009-2099,,,,, +8164,exploits/php/webapps/8164.php,"Joomla! Component com_iJoomla_archive - Blind SQL Injection",2009-03-05,Stack,webapps,php,,2009-03-04,,1,OSVDB-52471,,,,, +8959,exploits/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",webapps,php,,2009-06-14,,1,OSVDB-55113;CVE-2009-2099,,,,, 15470,exploits/php/webapps/15470.txt,"Joomla! Component com_img - Local File Inclusion",2010-11-09,CoBRa_21,webapps,php,,2010-11-09,2017-01-09,1,,,,,, -38171,exploits/php/webapps/38171.txt,"Joomla! Component com_incapsula - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",webapps,php,,2013-01-08,2016-11-01,1,89108,,,,,https://www.securityfocus.com/bid/57190/info +38171,exploits/php/webapps/38171.txt,"Joomla! Component com_incapsula - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",webapps,php,,2013-01-08,2016-11-01,1,OSVDB-89108,,,,,https://www.securityfocus.com/bid/57190/info 11782,exploits/php/webapps/11782.txt,"Joomla! Component com_include - SQL Injection",2010-03-17,"DevilZ TM",webapps,php,,2010-03-16,,0,,,,,, -37774,exploits/php/webapps/37774.txt,"Joomla! Component com_informations - SQL Injection",2015-08-15,Omar,webapps,php,,2015-08-15,2016-10-31,0,126351,,,,, +37774,exploits/php/webapps/37774.txt,"Joomla! Component com_informations - SQL Injection",2015-08-15,Omar,webapps,php,,2015-08-15,2016-10-31,0,OSVDB-126351,,,,, 10811,exploits/php/webapps/10811.txt,"Joomla! Component com_intuit - Apache Directory listing Download",2009-12-30,indoushka,webapps,php,,2009-12-29,,0,,,,,, -10730,exploits/php/webapps/10730.txt,"Joomla! Component com_intuit - Local File Inclusion",2009-12-27,FL0RiX,webapps,php,,2009-12-26,,0,63616,,,,http://www.exploit-db.comcom_intuit_v1_1.zip, +10730,exploits/php/webapps/10730.txt,"Joomla! Component com_intuit - Local File Inclusion",2009-12-27,FL0RiX,webapps,php,,2009-12-26,,0,OSVDB-63616,,,,http://www.exploit-db.comcom_intuit_v1_1.zip, 14450,exploits/php/webapps/14450.txt,"Joomla! Component com_iproperty - SQL Injection",2010-07-23,Amine_92,webapps,php,,2010-07-23,2017-01-09,1,,,,,, 14463,exploits/php/webapps/14463.txt,"Joomla! Component com_itarmory - SQL Injection",2010-07-24,Craw,webapps,php,,2010-07-24,2017-01-09,1,,,,,http://www.exploit-db.comcom_itarmory_0.1.4.zip, 11941,exploits/php/webapps/11941.txt,"Joomla! Component com_items - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, -10988,exploits/php/webapps/10988.txt,"Joomla! Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,webapps,php,,2010-01-03,,1,63737;2010-1363,,,,, -12144,exploits/php/webapps/12144.txt,"Joomla! Component com_jajobboard - Multiple Local File Inclusions",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-11-07,1,63724,,,,, -11757,exploits/php/webapps/11757.txt,"Joomla! Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,62970;2010-1219,,,,, -7717,exploits/php/webapps/7717.pl,"Joomla! Component com_jashowcase - 'catid' SQL Injection",2009-01-11,EcHoLL,webapps,php,,2009-01-10,,1,51310,,,,, -11090,exploits/php/webapps/11090.txt,"Joomla! Component com_jashowcase - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,62827;2010-0943,,,,, +10988,exploits/php/webapps/10988.txt,"Joomla! Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,webapps,php,,2010-01-03,,1,OSVDB-63737;CVE-2010-1363,,,,, +12144,exploits/php/webapps/12144.txt,"Joomla! Component com_jajobboard - Multiple Local File Inclusions",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-11-07,1,OSVDB-63724,,,,, +11757,exploits/php/webapps/11757.txt,"Joomla! Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,OSVDB-62970;CVE-2010-1219,,,,, +7717,exploits/php/webapps/7717.pl,"Joomla! Component com_jashowcase - 'catid' SQL Injection",2009-01-11,EcHoLL,webapps,php,,2009-01-10,,1,OSVDB-51310,,,,, +11090,exploits/php/webapps/11090.txt,"Joomla! Component com_jashowcase - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,OSVDB-62827;CVE-2010-0943,,,,, 10545,exploits/php/webapps/10545.txt,"Joomla! Component com_jbook - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,,,,,, 11238,exploits/php/webapps/11238.txt,"Joomla! Component com_jbpublishdownfp - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,1,,,,,, -10587,exploits/php/webapps/10587.txt,"Joomla! Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,webapps,php,,2009-12-12,2015-07-12,0,2009-4431;61409,,,,, -11088,exploits/php/webapps/11088.txt,"Joomla! Component com_jcollection - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,62826;2010-0944,,,,, +10587,exploits/php/webapps/10587.txt,"Joomla! Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,webapps,php,,2009-12-12,2015-07-12,0,CVE-2009-4431;OSVDB-61409,,,,, +11088,exploits/php/webapps/11088.txt,"Joomla! Component com_jcollection - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,OSVDB-62826;CVE-2010-0944,,,,, 13798,exploits/php/webapps/13798.txt,"Joomla! Component com_jcommunity - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, 17603,exploits/php/webapps/17603.txt,"Joomla! Component com_jdirectory - SQL Injection",2011-08-03,"Caddy Dz",webapps,php,,2011-08-03,2017-01-09,1,,,,,, 12183,exploits/php/webapps/12183.txt,"Joomla! Component com_jdrugstopics - SQL Injection",2010-04-12,SadHaCkEr,webapps,php,,2010-04-11,2017-01-09,0,,,,,, 10625,exploits/php/webapps/10625.txt,"Joomla! Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,webapps,php,,2009-12-23,,1,,,,,, -18047,exploits/php/webapps/18047.txt,"Joomla! Component com_jeemasms 3.2 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2016-11-02,1,76916;76915,,,,, +18047,exploits/php/webapps/18047.txt,"Joomla! Component com_jeemasms 3.2 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2016-11-02,1,OSVDB-76916;OSVDB-76915,,,,, 14063,exploits/php/webapps/14063.txt,"Joomla! Component com_jejob - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2017-01-09,1,,,,,, 12432,exploits/php/webapps/12432.txt,"Joomla! Component com_jesectionfinder - Arbitrary File Upload",2010-04-28,Sid3^effects,webapps,php,,2010-04-27,2017-01-09,1,,,,,, 32473,exploits/php/webapps/32473.txt,"Joomla! Component com_jeux - 'id' SQL Injection",2008-10-11,H!tm@N,webapps,php,,2008-10-11,2014-03-24,1,,,,,,https://www.securityfocus.com/bid/31731/info 15353,exploits/php/webapps/15353.txt,"Joomla! Component com_jfuploader < 2.12 - Arbitrary File Upload",2010-10-30,Setr0nix,webapps,php,,2010-10-30,2017-01-09,1,,,,,http://www.exploit-db.comjfu_211_J15.zip, -9324,exploits/php/webapps/9324.txt,"Joomla! Component com_jfusion - 'itemID' Blind SQL Injection",2009-08-01,"Chip d3 bi0s",webapps,php,,2009-07-31,,1,57156;2009-2782,,,,, -14656,exploits/php/webapps/14656.txt,"Joomla! Component com_jgrid 1.0 - Local File Inclusion",2010-08-16,"Salvatore Fresta",webapps,php,,2010-08-16,2016-11-02,1,67282,,,,, +9324,exploits/php/webapps/9324.txt,"Joomla! Component com_jfusion - 'itemID' Blind SQL Injection",2009-08-01,"Chip d3 bi0s",webapps,php,,2009-07-31,,1,OSVDB-57156;CVE-2009-2782,,,,, +14656,exploits/php/webapps/14656.txt,"Joomla! Component com_jgrid 1.0 - Local File Inclusion",2010-08-16,"Salvatore Fresta",webapps,php,,2010-08-16,2016-11-02,1,OSVDB-67282,,,,, 34393,exploits/php/webapps/34393.txt,"Joomla! Component com_jigsaw - 'Controller' Directory Traversal",2010-08-03,FL0RiX,webapps,php,,2010-08-03,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/42144/info -2203,exploits/php/webapps/2203.txt,"Joomla! Component com_jim 1.0.1 - Remote File Inclusion",2006-08-17,"Mehmet Ince",webapps,php,,2006-08-16,,1,27990;2006-4242,,,,, -9698,exploits/php/webapps/9698.pl,"Joomla! Component com_jlord_rss - 'id' Blind SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php,,2009-09-15,,1,58174,,,,, +2203,exploits/php/webapps/2203.txt,"Joomla! Component com_jim 1.0.1 - Remote File Inclusion",2006-08-17,"Mehmet Ince",webapps,php,,2006-08-16,,1,OSVDB-27990;CVE-2006-4242,,,,, +9698,exploits/php/webapps/9698.pl,"Joomla! Component com_jlord_rss - 'id' Blind SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php,,2009-09-15,,1,OSVDB-58174,,,,, 13799,exploits/php/webapps/13799.txt,"Joomla! Component com_jmarket - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, -17338,exploits/php/webapps/17338.txt,"Joomla! Component com_jmsfileseller - Local File Inclusion",2011-05-28,Valentin,webapps,php,,2011-05-28,2016-11-02,0,72982,,,,, -38565,exploits/php/webapps/38565.txt,"Joomla! Component com_jnews 8.5.1 - SQL Injection",2015-10-29,"Omer Ramić",webapps,php,80,2015-10-29,2016-10-31,0,129709,,,,http://www.exploit-db.comjnewscore8.5.1.zip, +17338,exploits/php/webapps/17338.txt,"Joomla! Component com_jmsfileseller - Local File Inclusion",2011-05-28,Valentin,webapps,php,,2011-05-28,2016-11-02,0,OSVDB-72982,,,,, +38565,exploits/php/webapps/38565.txt,"Joomla! Component com_jnews 8.5.1 - SQL Injection",2015-10-29,"Omer Ramić",webapps,php,80,2015-10-29,2016-10-31,0,OSVDB-129709,,,,http://www.exploit-db.comjnewscore8.5.1.zip, 13804,exploits/php/webapps/13804.txt,"Joomla! Component com_jnewsletter - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, 10356,exploits/php/webapps/10356.txt,"Joomla! Component com_job - 'showMoreUse' SQL Injection",2009-12-08,Palyo34,webapps,php,,2009-12-07,,0,,,,,, -18192,exploits/php/webapps/18192.txt,"Joomla! Component com_jobprofile - SQL Injection",2011-12-02,kaMtiEz,webapps,php,,2011-12-02,2016-11-02,1,77652,,,,, +18192,exploits/php/webapps/18192.txt,"Joomla! Component com_jobprofile - SQL Injection",2011-12-02,kaMtiEz,webapps,php,,2011-12-02,2016-11-02,1,OSVDB-77652,,,,, 13956,exploits/php/webapps/13956.txt,"Joomla! Component com_jomestate - Remote File Inclusion",2010-06-21,Sid3^effects,webapps,php,,2010-06-20,2017-01-09,1,,,,,, 14434,exploits/php/webapps/14434.txt,"Joomla! Component com_jomtube - 'user_id' Blind SQL Injection",2010-07-22,SixP4ck3r,webapps,php,,2010-07-22,2017-01-09,1,,,,,, -10192,exploits/php/webapps/10192.txt,"Joomla! Component Com_Joomclip - 'cat' SQL Injection",2009-11-21,"599eme Man",webapps,php,,2009-11-20,,1,2009-4059;60195,,,,, +10192,exploits/php/webapps/10192.txt,"Joomla! Component Com_Joomclip - 'cat' SQL Injection",2009-11-21,"599eme Man",webapps,php,,2009-11-20,,1,CVE-2009-4059;OSVDB-60195,,,,, 13922,exploits/php/webapps/13922.txt,"Joomla! Component com_joomdocs - Cross-Site Scripting",2010-06-18,Sid3^effects,webapps,php,,2010-06-17,2017-01-09,0,,,,,, -20197,exploits/php/webapps/20197.txt,"Joomla! Component com_joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,webapps,php,,2012-08-02,2016-11-01,1,84446;84445,,,,, +20197,exploits/php/webapps/20197.txt,"Joomla! Component com_joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,webapps,php,,2012-08-02,2016-11-01,1,OSVDB-84446;OSVDB-84445,,,,, 10312,exploits/php/webapps/10312.php,"Joomla! Component com_joomgallery 1.5.x - &func Incorrect Flood Filter",2009-12-04,Jbyte,webapps,php,,2009-12-03,,0,,,,,, 11578,exploits/php/webapps/11578.php,"Joomla! Component com_Joomlaconnect_be - Blind Injection",2010-02-25,snakespc,webapps,php,,2010-02-24,,1,,,,,, 9238,exploits/php/webapps/9238.txt,"Joomla! Component com_Joomlaoads - 'packageId' SQL Injection",2009-07-23,Mr.tro0oqy,webapps,php,,2009-07-22,,1,,,,,, -9593,exploits/php/webapps/9593.txt,"Joomla! Component com_Joomlaub - 'aid' SQL Injection",2009-09-04,"599eme Man",webapps,php,,2009-09-03,,1,57800;2009-4475,,,,, -17341,exploits/php/webapps/17341.txt,"Joomla! Component com_joomnik - SQL Injection",2011-05-29,SOLVER,webapps,php,,2011-05-29,2016-11-02,1,72741,,,,http://www.exploit-db.comcom_joomnik_09.zip, -33418,exploits/php/webapps/33418.txt,"Joomla! Component com_joomportfolio - 'secid' SQL Injection",2009-12-17,"Fl0riX & Snakespc",webapps,php,,2009-12-17,2014-05-19,1,2009-4428;61138,,,,,https://www.securityfocus.com/bid/37403/info +9593,exploits/php/webapps/9593.txt,"Joomla! Component com_Joomlaub - 'aid' SQL Injection",2009-09-04,"599eme Man",webapps,php,,2009-09-03,,1,OSVDB-57800;CVE-2009-4475,,,,, +17341,exploits/php/webapps/17341.txt,"Joomla! Component com_joomnik - SQL Injection",2011-05-29,SOLVER,webapps,php,,2011-05-29,2016-11-02,1,OSVDB-72741,,,,http://www.exploit-db.comcom_joomnik_09.zip, +33418,exploits/php/webapps/33418.txt,"Joomla! Component com_joomportfolio - 'secid' SQL Injection",2009-12-17,"Fl0riX & Snakespc",webapps,php,,2009-12-17,2014-05-19,1,CVE-2009-4428;OSVDB-61138,,,,,https://www.securityfocus.com/bid/37403/info 11463,exploits/php/webapps/11463.txt,"Joomla! Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,webapps,php,,2010-02-14,,1,,,,,, -23286,exploits/php/webapps/23286.txt,"Joomla! Component com_jooproperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,webapps,php,,2012-12-11,2016-11-01,1,88349;88348,,,,, -10367,exploits/php/webapps/10367.txt,"Joomla! Component com_jphoto - 'id' SQL Injection",2009-12-10,kaMtiEz,webapps,php,,2009-12-09,,0,60864;2009-4598,,,,, -33797,exploits/php/webapps/33797.txt,"Joomla! Component com_jresearch - 'Controller' Local File Inclusion",2010-03-24,"Chip d3 bi0s",webapps,php,,2010-03-24,2014-06-18,1,2010-1340;63147,,,,,https://www.securityfocus.com/bid/38917/info -9713,exploits/php/webapps/9713.pl,"Joomla! Component com_jreservation 1.5 - 'pid' Blind SQL Injection",2009-09-17,"Chip d3 bi0s",webapps,php,,2009-09-16,,1,58176;2009-3316,,,,, +23286,exploits/php/webapps/23286.txt,"Joomla! Component com_jooproperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,webapps,php,,2012-12-11,2016-11-01,1,OSVDB-88349;OSVDB-88348,,,,, +10367,exploits/php/webapps/10367.txt,"Joomla! Component com_jphoto - 'id' SQL Injection",2009-12-10,kaMtiEz,webapps,php,,2009-12-09,,0,OSVDB-60864;CVE-2009-4598,,,,, +33797,exploits/php/webapps/33797.txt,"Joomla! Component com_jresearch - 'Controller' Local File Inclusion",2010-03-24,"Chip d3 bi0s",webapps,php,,2010-03-24,2014-06-18,1,CVE-2010-1340;OSVDB-63147,,,,,https://www.securityfocus.com/bid/38917/info +9713,exploits/php/webapps/9713.pl,"Joomla! Component com_jreservation 1.5 - 'pid' Blind SQL Injection",2009-09-17,"Chip d3 bi0s",webapps,php,,2009-09-16,,1,OSVDB-58176;CVE-2009-3316,,,,, 35922,exploits/php/webapps/35922.txt,"Joomla! Component com_jr_tfb - 'Controller' Local File Inclusion",2011-07-05,FL0RiX,webapps,php,,2011-07-05,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48558/info -10366,exploits/php/webapps/10366.txt,"Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection",2009-12-10,kaMtiEz,webapps,php,,2009-12-09,,0,61673;2009-4599,,,,http://www.exploit-db.comjsjobs.zip, +10366,exploits/php/webapps/10366.txt,"Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection",2009-12-10,kaMtiEz,webapps,php,,2009-12-09,,0,OSVDB-61673;CVE-2009-4599,,,,http://www.exploit-db.comjsjobs.zip, 47281,exploits/php/webapps/47281.txt,"Joomla! component com_jsjobs 1.2.6 - Arbitrary File Deletion",2019-08-16,qw3rTyTy,webapps,php,,2019-08-16,2019-08-16,0,,,,,, 13796,exploits/php/webapps/13796.txt,"Joomla! Component com_jstore - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, 13800,exploits/php/webapps/13800.txt,"Joomla! Component com_jsubscription - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, 13797,exploits/php/webapps/13797.txt,"Joomla! Component com_jtickets - SQL Injection",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,2017-01-09,0,,,,,, -9504,exploits/php/webapps/9504.txt,"Joomla! Component com_jtips 1.0.x - 'season' Blind SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php,,2009-08-23,,1,60420;2009-3971,,,,, +9504,exploits/php/webapps/9504.txt,"Joomla! Component com_jtips 1.0.x - 'season' Blind SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php,,2009-08-23,,1,OSVDB-60420;CVE-2009-3971,,,,, 11707,exploits/php/webapps/11707.txt,"Joomla! Component com_juliaportfolio - Local File Inclusion",2010-03-12,"DevilZ TM",webapps,php,80,2010-03-11,,1,,,,,, -11089,exploits/php/webapps/11089.txt,"Joomla! Component com_jvideodirect - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,62828;2010-0942,,,,, +11089,exploits/php/webapps/11089.txt,"Joomla! Component com_jvideodirect - Directory Traversal",2010-01-10,FL0RiX,webapps,php,,2010-01-09,,1,OSVDB-62828;CVE-2010-0942,,,,, 11845,exploits/php/webapps/11845.txt,"Joomla! Component com_jwmmxtd - Remote File Inclusion",2010-03-23,eidelweiss,webapps,php,,2010-03-22,,0,,,,,, -9030,exploits/php/webapps/9030.txt,"Joomla! Component com_K2 -q 1.0.1b - 'category' SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php,,2009-06-28,,1,55759;2009-2395,,,,, +9030,exploits/php/webapps/9030.txt,"Joomla! Component com_K2 -q 1.0.1b - 'category' SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php,,2009-06-28,,1,OSVDB-55759;CVE-2009-2395,,,,, 11035,exploits/php/webapps/11035.txt,"Joomla! Component com_king - Blind SQL Injection",2010-01-06,Pyske,webapps,php,,2010-01-05,,1,,,,,, 11033,exploits/php/webapps/11033.txt,"Joomla! Component com_kk - Blind SQL Injection",2010-01-06,Pyske,webapps,php,,2010-01-05,,1,,,,,, 10790,exploits/php/webapps/10790.txt,"Joomla! Component com_kkcontent - Blind SQL Injection",2009-12-29,Pyske,webapps,php,,2009-12-28,,1,,,,,, -36598,exploits/php/webapps/36598.txt,"Joomla! Component com_kp - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2016-12-19,1,2011-4804;77157,,,,,https://www.securityfocus.com/bid/51623/info -19792,exploits/php/webapps/19792.txt,"Joomla! Component com_ksadvertiser - Remote File / Bypass Upload",2012-07-13,D4NB4R,webapps,php,,2012-07-13,2016-11-01,0,83808,,,,http://www.exploit-db.comcom_ksadvertiser.zip, -11068,exploits/php/webapps/11068.txt,"Joomla! Component com_ksadvertiser - SQL Injection",2010-01-08,FL0RiX,webapps,php,,2010-01-07,,1,62824;2010-0946,,,,, -22153,exploits/php/webapps/22153.pl,"Joomla! Component com_kunena - 'search' SQL Injection",2012-10-22,D35m0nd142,webapps,php,,2012-10-22,2016-11-01,1,86718,,,,http://www.exploit-db.comcom_kunena_v2.0.2_2012-09-02.zip, +36598,exploits/php/webapps/36598.txt,"Joomla! Component com_kp - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2016-12-19,1,CVE-2011-4804;OSVDB-77157,,,,,https://www.securityfocus.com/bid/51623/info +19792,exploits/php/webapps/19792.txt,"Joomla! Component com_ksadvertiser - Remote File / Bypass Upload",2012-07-13,D4NB4R,webapps,php,,2012-07-13,2016-11-01,0,OSVDB-83808,,,,http://www.exploit-db.comcom_ksadvertiser.zip, +11068,exploits/php/webapps/11068.txt,"Joomla! Component com_ksadvertiser - SQL Injection",2010-01-08,FL0RiX,webapps,php,,2010-01-07,,1,OSVDB-62824;CVE-2010-0946,,,,, +22153,exploits/php/webapps/22153.pl,"Joomla! Component com_kunena - 'search' SQL Injection",2012-10-22,D35m0nd142,webapps,php,,2012-10-22,2016-11-01,1,OSVDB-86718,,,,http://www.exploit-db.comcom_kunena_v2.0.2_2012-09-02.zip, 11279,exploits/php/webapps/11279.txt,"Joomla! Component com_kunena - Blind SQL Injection",2010-01-28,B-HUNT3|2,webapps,php,,2010-01-27,,1,,,,,, 12868,exploits/php/webapps/12868.txt,"Joomla! Component com_lead - SQL Injection",2010-06-03,ByEge,webapps,php,,2010-06-02,2017-01-09,0,,,,,, 11698,exploits/php/webapps/11698.txt,"Joomla! Component com_leader - SQL Injection",2010-03-12,"DevilZ TM",webapps,php,,2010-03-11,,1,,,,,, -11178,exploits/php/webapps/11178.txt,"Joomla! Component com_libros - SQL Injection",2010-01-17,FL0RiX,webapps,php,,2010-01-16,,1,61899;2010-0373,,,,, +11178,exploits/php/webapps/11178.txt,"Joomla! Component com_libros - SQL Injection",2010-01-17,FL0RiX,webapps,php,,2010-01-16,,1,OSVDB-61899;CVE-2010-0373,,,,, 11756,exploits/php/webapps/11756.txt,"Joomla! Component com_linkr - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,,,,,, -13926,exploits/php/webapps/13926.txt,"Joomla! Component com_listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php,,2010-06-17,2016-11-04,0,65720;65718,,,,, +13926,exploits/php/webapps/13926.txt,"Joomla! Component com_listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php,,2010-06-17,2016-11-04,0,OSVDB-65720;OSVDB-65718,,,,, 11604,exploits/php/webapps/11604.php,"Joomla! Component com_liveticker - Blind SQL Injection",2010-02-28,snakespc,webapps,php,,2010-02-27,,0,,,,,, -7567,exploits/php/webapps/7567.txt,"Joomla! Component com_lowcosthotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php,,2008-12-22,2017-01-06,1,51548;2008-5875;2008-5874;2008-5865;2008-5864;50947,,,,, -10238,exploits/php/webapps/10238.txt,"Joomla! Component com_lyftenbloggie 1.04 - SQL Injection",2009-11-28,kaMtiEz,webapps,php,,2009-11-27,,1,2009-4104;60518,,,,http://www.exploit-db.comcom_lyftenbloggie_v1_0_4_1255816104.tar, -34755,exploits/php/webapps/34755.py,"Joomla! Component com_macgallery 1.5 - Arbitrary File Download",2014-09-24,"Claudio Viviani",webapps,php,80,2014-09-24,2016-10-31,0,112009,,,,http://www.exploit-db.comunzip_first_mac_gallery.zip, +7567,exploits/php/webapps/7567.txt,"Joomla! Component com_lowcosthotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php,,2008-12-22,2017-01-06,1,OSVDB-51548;CVE-2008-5875;CVE-2008-5874;CVE-2008-5865;CVE-2008-5864;OSVDB-50947,,,,, +10238,exploits/php/webapps/10238.txt,"Joomla! Component com_lyftenbloggie 1.04 - SQL Injection",2009-11-28,kaMtiEz,webapps,php,,2009-11-27,,1,CVE-2009-4104;OSVDB-60518,,,,http://www.exploit-db.comcom_lyftenbloggie_v1_0_4_1255816104.tar, +34755,exploits/php/webapps/34755.py,"Joomla! Component com_macgallery 1.5 - Arbitrary File Download",2014-09-24,"Claudio Viviani",webapps,php,80,2014-09-24,2016-10-31,0,OSVDB-112009,,,,http://www.exploit-db.comunzip_first_mac_gallery.zip, 15555,exploits/php/webapps/15555.txt,"Joomla! Component com_maianmedia - SQL Injection",2010-11-16,v3n0m,webapps,php,,2010-11-16,2017-01-09,1,,,,,, 35096,exploits/php/webapps/35096.txt,"Joomla! Component com_mailto - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,webapps,php,,2010-12-10,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/45356/info 12257,exploits/php/webapps/12257.txt,"Joomla! Component com_manager 1.5.3 - 'id' SQL Injection",2010-04-16,"Islam DefenDers Mr.HaMaDa",webapps,php,,2010-04-15,2017-01-09,0,,,,,, -5055,exploits/php/webapps/5055.txt,"Joomla! Component com_Marketplace 1.1.1 - SQL Injection",2008-02-03,"SoSo H H",webapps,php,,2008-02-02,2016-10-27,1,41512;2008-0689,,,,, -33529,exploits/php/webapps/33529.txt,"Joomla! Component com_marketplace 1.2 - 'catid' Cross-Site Scripting",2010-01-14,ViRuSMaN,webapps,php,,2010-01-14,2014-05-27,1,2010-0374;61900,,,,,https://www.securityfocus.com/bid/37819/info -7097,exploits/php/webapps/7097.txt,"Joomla! Component com_marketplace 1.2.1 - 'catid' SQL Injection",2008-11-11,TR-ShaRk,webapps,php,,2008-11-10,,1,41512;2008-0689,,,,, +5055,exploits/php/webapps/5055.txt,"Joomla! Component com_Marketplace 1.1.1 - SQL Injection",2008-02-03,"SoSo H H",webapps,php,,2008-02-02,2016-10-27,1,OSVDB-41512;CVE-2008-0689,,,,, +33529,exploits/php/webapps/33529.txt,"Joomla! Component com_marketplace 1.2 - 'catid' Cross-Site Scripting",2010-01-14,ViRuSMaN,webapps,php,,2010-01-14,2014-05-27,1,CVE-2010-0374;OSVDB-61900,,,,,https://www.securityfocus.com/bid/37819/info +7097,exploits/php/webapps/7097.txt,"Joomla! Component com_marketplace 1.2.1 - 'catid' SQL Injection",2008-11-11,TR-ShaRk,webapps,php,,2008-11-10,,1,OSVDB-41512;CVE-2008-0689,,,,, 15469,exploits/php/webapps/15469.txt,"Joomla! Component com_markt - SQL Injection",2010-11-09,CoBRa_21,webapps,php,,2010-11-09,2017-01-09,1,,,,,, 10847,exploits/php/webapps/10847.txt,"Joomla! Component com_mdigg - SQL Injection",2009-12-31,"wlhaan hacker",webapps,php,,2009-12-30,,1,,,,,, 33218,exploits/php/webapps/33218.txt,"Joomla! Component com_mediaalert - 'id' SQL Injection",2009-09-11,Moudi,webapps,php,,2009-09-11,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36356/info 10591,exploits/php/webapps/10591.txt,"Joomla! Component com_mediaslide - Directory Traversal",2009-12-21,Mr.tro0oqy,webapps,php,,2009-12-20,,0,,,,,, -8912,exploits/php/webapps/8912.txt,"Joomla! Component com_media_library 1.5.3 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,56648;2009-2634,,,,, -12769,exploits/php/webapps/12769.txt,"Joomla! Component com_mediqna 1.1 - Local File Inclusion",2010-05-27,kaMtiEz,webapps,php,,2010-05-26,2016-11-04,1,64969,,,,, -37773,exploits/php/webapps/37773.txt,"Joomla! Component com_memorix - SQL Injection",2015-08-15,Omar,webapps,php,,2015-08-15,2016-10-31,0,126350,,,,, +8912,exploits/php/webapps/8912.txt,"Joomla! Component com_media_library 1.5.3 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,OSVDB-56648;CVE-2009-2634,,,,, +12769,exploits/php/webapps/12769.txt,"Joomla! Component com_mediqna 1.1 - Local File Inclusion",2010-05-27,kaMtiEz,webapps,php,,2010-05-26,2016-11-04,1,OSVDB-64969,,,,, +37773,exploits/php/webapps/37773.txt,"Joomla! Component com_memorix - SQL Injection",2015-08-15,Omar,webapps,php,,2015-08-15,2016-10-31,0,OSVDB-126350,,,,, 12015,exploits/php/webapps/12015.txt,"Joomla! Component com_menu - SQL Injection",2010-04-02,"DevilZ TM",webapps,php,,2010-04-01,2017-01-09,1,,,,,, 35883,exploits/php/webapps/35883.txt,"Joomla! Component com_morfeoshow - 'idm' SQL Injection",2011-06-27,Th3.xin0x,webapps,php,,2011-06-27,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48452/info -8872,exploits/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",webapps,php,,2009-06-02,,1,60794;2009-4199,,,,, +8872,exploits/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",webapps,php,,2009-06-02,,1,OSVDB-60794;CVE-2009-4199,,,,, 36629,exploits/php/webapps/36629.txt,"Joomla! Component com_motor - 'cid' SQL Injection",2012-01-26,the_cyber_nuxbie,webapps,php,,2012-01-26,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51673/info -20170,exploits/php/webapps/20170.txt,"Joomla! Component com_movm - SQL Injection",2012-08-01,D4NB4R,webapps,php,,2012-08-01,2016-11-01,1,84439,,,,, -14995,exploits/php/webapps/14995.txt,"Joomla! Component com_mtree 2.1.5 - Arbitrary File Upload",2010-09-13,jdc,webapps,php,,2010-09-13,2016-11-02,1,68031,,,,, -15570,exploits/php/webapps/15570.php,"Joomla! Component com_mtree 2.1.6 - Overwrite Cross-Site Request Forgery",2010-11-18,jdc,webapps,php,,2010-11-18,2016-11-02,0,69353,,,,, +20170,exploits/php/webapps/20170.txt,"Joomla! Component com_movm - SQL Injection",2012-08-01,D4NB4R,webapps,php,,2012-08-01,2016-11-01,1,OSVDB-84439,,,,, +14995,exploits/php/webapps/14995.txt,"Joomla! Component com_mtree 2.1.5 - Arbitrary File Upload",2010-09-13,jdc,webapps,php,,2010-09-13,2016-11-02,1,OSVDB-68031,,,,, +15570,exploits/php/webapps/15570.php,"Joomla! Component com_mtree 2.1.6 - Overwrite Cross-Site Request Forgery",2010-11-18,jdc,webapps,php,,2010-11-18,2016-11-02,0,OSVDB-69353,,,,, 10227,exploits/php/webapps/10227.txt,"Joomla! Component com_mygallery - 'cid' SQL Injection",2009-11-25,S@BUN,webapps,php,,2009-11-24,,1,,,,,, 7612,exploits/php/webapps/7612.txt,"Joomla! Component com_na_content 1.0 - Blind SQL Injection",2008-12-29,"Mehmet Ince",webapps,php,,2008-12-28,,1,,,,,, 7669,exploits/php/webapps/7669.pl,"Joomla! Component com_na_newsdescription - 'newsid' SQL Injection",2009-01-05,EcHoLL,webapps,php,,2009-01-04,,1,,,,,, @@ -20701,114 +20701,114 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 7718,exploits/php/webapps/7718.txt,"Joomla! Component com_newsflash - 'id' SQL Injection",2009-01-11,EcHoLL,webapps,php,,2009-01-10,,1,,,,,, 35966,exploits/php/webapps/35966.txt,"Joomla! Component com_newssearch - SQL Injection",2011-07-15,"Robert Cooper",webapps,php,,2011-07-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48698/info 11730,exploits/php/webapps/11730.txt,"Joomla! Component com_nfnaddressbook - SQL Injection",2010-03-14,snakespc,webapps,php,,2010-03-13,,1,,,,,, -20166,exploits/php/webapps/20166.txt,"Joomla! Component com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,"Patrick de Brouwer",webapps,php,,2012-08-01,2016-11-01,0,84683,,,,, -9502,exploits/php/webapps/9502.txt,"Joomla! Component com_ninjamonial 1.1 - 'testimID' SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php,,2009-08-23,,1,60417;2009-3964,,,,, +20166,exploits/php/webapps/20166.txt,"Joomla! Component com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,"Patrick de Brouwer",webapps,php,,2012-08-01,2016-11-01,0,OSVDB-84683,,,,, +9502,exploits/php/webapps/9502.txt,"Joomla! Component com_ninjamonial 1.1 - 'testimID' SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php,,2009-08-23,,1,OSVDB-60417;CVE-2009-3964,,,,, 10789,exploits/php/webapps/10789.txt,"Joomla! Component com_noticia - Cross-Site Scripting",2009-12-29,Mr.tro0oqy,webapps,php,,2009-12-28,,1,,,,,, -5081,exploits/php/webapps/5081.txt,"Joomla! Component com_noticias 1.0 - SQL Injection",2008-02-07,xcorpitx,webapps,php,,2008-02-06,,1,41497;2008-0670,,,,, -14659,exploits/php/webapps/14659.txt,"Joomla! Component com_ongallery - SQL Injection",2010-08-16,"al bayraqim",webapps,php,,2010-08-16,2016-11-02,1,67206,,,,, +5081,exploits/php/webapps/5081.txt,"Joomla! Component com_noticias 1.0 - SQL Injection",2008-02-07,xcorpitx,webapps,php,,2008-02-06,,1,OSVDB-41497;CVE-2008-0670,,,,, +14659,exploits/php/webapps/14659.txt,"Joomla! Component com_ongallery - SQL Injection",2010-08-16,"al bayraqim",webapps,php,,2010-08-16,2016-11-02,1,OSVDB-67206,,,,, 10739,exploits/php/webapps/10739.txt,"Joomla! Component com_oprykningspoint_mc - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,0,,,,,, 12016,exploits/php/webapps/12016.txt,"Joomla! Component com_ops - SQL Injection",2010-04-02,"DevilZ TM",webapps,php,,2010-04-01,,1,,,,,, 11752,exploits/php/webapps/11752.txt,"Joomla! Component com_org - 'letter' SQL Injection",2010-03-15,kazuya,webapps,php,,2010-03-14,,1,,,,,, 11725,exploits/php/webapps/11725.txt,"Joomla! Component com_org - SQL Injection",2010-03-14,N2n-Hacker,webapps,php,,2010-03-13,,1,,,,,, -19829,exploits/php/webapps/19829.txt,"Joomla! Component com_osproperty 2.0.2 - Unrestricted Arbitrary File Upload",2012-07-14,D4NB4R,webapps,php,,2012-07-14,2017-02-19,0,83805,,,,, +19829,exploits/php/webapps/19829.txt,"Joomla! Component com_osproperty 2.0.2 - Unrestricted Arbitrary File Upload",2012-07-14,D4NB4R,webapps,php,,2012-07-14,2017-02-19,0,OSVDB-83805,,,,, 10966,exploits/php/webapps/10966.txt,"Joomla! Component com_otzivi - Blind SQL Injection",2010-01-03,Cyber_945,webapps,php,,2010-01-02,,0,,,,,, 11494,exploits/php/webapps/11494.txt,"Joomla! Component com_otzivi - Local File Inclusion",2010-02-18,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-17,,1,,,,,, -10979,exploits/php/webapps/10979.txt,"Joomla! Component com_oziogallery2 / IMAGIN - Arbitrary File Write",2010-01-03,"Ubik & er",webapps,php,,2010-01-02,,0,61455,,,,, +10979,exploits/php/webapps/10979.txt,"Joomla! Component com_oziogallery2 / IMAGIN - Arbitrary File Write",2010-01-03,"Ubik & er",webapps,php,,2010-01-02,,0,OSVDB-61455,,,,, 12648,exploits/php/webapps/12648.txt,"Joomla! Component com_packages - SQL Injection",2010-05-18,"Kernel Security Group",webapps,php,,2010-05-17,2017-01-09,1,,,,,, 12270,exploits/php/webapps/12270.txt,"Joomla! Component com_pandafminigames - SQL Injection",2010-04-16,Valentin,webapps,php,,2010-04-15,2017-01-09,1,,,,,, 11695,exploits/php/webapps/11695.txt,"Joomla! Component com_party - SQL Injection",2010-03-11,"DevilZ TM",webapps,php,,2010-03-10,,1,,,,,, 11595,exploits/php/webapps/11595.php,"Joomla! Component com_paxgallery - Blind Injection",2010-02-27,snakespc,webapps,php,,2010-02-26,,1,,,,,, 39936,exploits/php/webapps/39936.txt,"Joomla! Component com_payplans 3.3.6 - SQL Injection",2016-06-13,"Persian Hack Team",webapps,php,80,2016-06-13,2017-01-09,1,,,,,, -14499,exploits/php/webapps/14499.txt,"Joomla! Component com_pbbooking 1.0.4_3 - Multiple Blind SQL Injections",2010-07-29,"Salvatore Fresta",webapps,php,,2010-07-29,2016-11-03,1,66767,,,,, +14499,exploits/php/webapps/14499.txt,"Joomla! Component com_pbbooking 1.0.4_3 - Multiple Blind SQL Injections",2010-07-29,"Salvatore Fresta",webapps,php,,2010-07-29,2016-11-03,1,OSVDB-66767,,,,, 11168,exploits/php/webapps/11168.txt,"Joomla! Component com_pc - Local File Inclusion",2010-01-17,Pyske,webapps,php,,2010-01-16,,1,,,,,, -7846,exploits/php/webapps/7846.php,"Joomla! Component com_pcchess - Blind SQL Injection",2009-01-21,InjEctOr5,webapps,php,,2009-01-20,2017-01-18,1,51796;2009-0379,,,,, +7846,exploits/php/webapps/7846.php,"Joomla! Component com_pcchess - Blind SQL Injection",2009-01-21,InjEctOr5,webapps,php,,2009-01-20,2017-01-18,1,OSVDB-51796;CVE-2009-0379,,,,, 12123,exploits/php/webapps/12123.txt,"Joomla! Component com_pcchess - Local File Inclusion",2010-04-09,team_elite,webapps,php,,2010-04-08,2017-01-09,1,,,,,, -7824,exploits/php/webapps/7824.pl,"Joomla! Component com_pccookbook - 'recipe_id' Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php,,2009-01-18,2016-11-11,1,51672;2009-0329,,,,, -5145,exploits/php/webapps/5145.txt,"Joomla! Component com_pccookbook - 'user_id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,42230;2008-0844,,,,, +7824,exploits/php/webapps/7824.pl,"Joomla! Component com_pccookbook - 'recipe_id' Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php,,2009-01-18,2016-11-11,1,OSVDB-51672;CVE-2009-0329,,,,, +5145,exploits/php/webapps/5145.txt,"Joomla! Component com_pccookbook - 'user_id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,OSVDB-42230;CVE-2008-0844,,,,, 16001,exploits/php/webapps/16001.txt,"Joomla! Component com_people 1.0.0 - Local File Inclusion",2011-01-16,ALTBTA,webapps,php,,2011-01-16,2017-01-09,1,,,,,, -11024,exploits/php/webapps/11024.txt,"Joomla! Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,webapps,php,,2010-01-05,,0,62574;2010-0694,,,,, +11024,exploits/php/webapps/11024.txt,"Joomla! Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,webapps,php,,2010-01-05,,0,OSVDB-62574;CVE-2010-0694,,,,, 11920,exploits/php/webapps/11920.txt,"Joomla! Component com_personal - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, -7670,exploits/php/webapps/7670.pl,"Joomla! Component com_phocadocumentation - 'id' SQL Injection",2009-01-05,EcHoLL,webapps,php,,2009-01-04,2017-01-12,1,52262;2009-0702,,,,, +7670,exploits/php/webapps/7670.pl,"Joomla! Component com_phocadocumentation - 'id' SQL Injection",2009-01-05,EcHoLL,webapps,php,,2009-01-04,2017-01-12,1,OSVDB-52262;CVE-2009-0702,,,,, 35630,exploits/php/webapps/35630.txt,"Joomla! Component com_phocadownload - Local File Inclusion",2011-04-18,KedAns-Dz,webapps,php,,2011-04-18,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/47399/info 37575,exploits/php/webapps/37575.txt,"Joomla! Component com_photo - Multiple SQL Injections",2012-08-06,"Chokri Ben Achor",webapps,php,,2012-08-06,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/54814/info -11337,exploits/php/webapps/11337.txt,"Joomla! Component com_photoblog - Blind SQL Injection",2010-02-06,ALTBTA,webapps,php,,2010-02-05,,1,62322;2010-0610,,,,, -14495,exploits/php/webapps/14495.txt,"Joomla! Component com_photomapgallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",webapps,php,,2010-07-28,2016-11-03,1,66764,,,,, -9028,exploits/php/webapps/9028.txt,"Joomla! Component com_php - 'id' Blind SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php,,2009-06-28,,1,55757;2009-2400,,,,, +11337,exploits/php/webapps/11337.txt,"Joomla! Component com_photoblog - Blind SQL Injection",2010-02-06,ALTBTA,webapps,php,,2010-02-05,,1,OSVDB-62322;CVE-2010-0610,,,,, +14495,exploits/php/webapps/14495.txt,"Joomla! Component com_photomapgallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",webapps,php,,2010-07-28,2016-11-03,1,OSVDB-66764,,,,, +9028,exploits/php/webapps/9028.txt,"Joomla! Component com_php - 'id' Blind SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php,,2009-06-28,,1,OSVDB-55757;CVE-2009-2400,,,,, 12579,exploits/php/webapps/12579.txt,"Joomla! Component com_PHP 0.1 - Local File Inclusion",2010-05-12,"Chip d3 bi0s",webapps,php,,2010-05-11,2016-11-07,1,,,,,http://www.exploit-db.comcom_php0.1alpha1-J15.tar.gz, -9017,exploits/php/webapps/9017.py,"Joomla! Component com_pinboard - 'task' SQL Injection",2009-06-25,Stack,webapps,php,,2009-06-24,,1,56586;2009-2607,,,,, -9011,exploits/php/webapps/9011.txt,"Joomla! Component com_pinboard - Arbitrary File Upload",2009-06-24,ViRuSMaN,webapps,php,,2009-06-23,,1,55322,,,,, +9017,exploits/php/webapps/9017.py,"Joomla! Component com_pinboard - 'task' SQL Injection",2009-06-25,Stack,webapps,php,,2009-06-24,,1,OSVDB-56586;CVE-2009-2607,,,,, +9011,exploits/php/webapps/9011.txt,"Joomla! Component com_pinboard - Arbitrary File Upload",2009-06-24,ViRuSMaN,webapps,php,,2009-06-23,,1,OSVDB-55322,,,,, 9398,exploits/php/webapps/9398.php,"Joomla! Component com_pms 2.0.4 - 'Ignore-List' SQL Injection",2009-08-07,M4dhead,webapps,php,,2009-08-06,,1,,,,,, -15814,exploits/php/webapps/15814.txt,"Joomla! Component com_ponygallery - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php,,2010-12-23,2016-11-02,0,72299,,,,http://www.exploit-db.comPONYGALLERY_ML_2_5_1_INSTALL_J_1_5_x.zip, -18741,exploits/php/webapps/18741.txt,"Joomla! Component com_ponygallery - SQL Injection",2012-04-15,xDarkSton3x,webapps,php,,2012-04-15,2016-11-02,1,81152,,,,http://www.exploit-db.comPONYGALLERY_ML_2_5_1_INSTALL_J_1_5_x.zip, +15814,exploits/php/webapps/15814.txt,"Joomla! Component com_ponygallery - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php,,2010-12-23,2016-11-02,0,OSVDB-72299,,,,http://www.exploit-db.comPONYGALLERY_ML_2_5_1_INSTALL_J_1_5_x.zip, +18741,exploits/php/webapps/18741.txt,"Joomla! Component com_ponygallery - SQL Injection",2012-04-15,xDarkSton3x,webapps,php,,2012-04-15,2016-11-02,1,OSVDB-81152,,,,http://www.exploit-db.comPONYGALLERY_ML_2_5_1_INSTALL_J_1_5_x.zip, 8905,exploits/php/webapps/8905.txt,"Joomla! Component com_portafolio - 'cid' SQL Injection",2009-06-08,"Chip d3 bi0s",webapps,php,,2009-06-07,,1,,,,,, 10844,exploits/php/webapps/10844.txt,"Joomla! Component com_portfol - SQL Injection",2009-12-31,"wlhaan hacker",webapps,php,,2009-12-30,,1,,,,,, -12325,exploits/php/webapps/12325.txt,"Joomla! Component com_portfolio - Local File Disclosure",2010-04-21,Mr.tro0oqy,webapps,php,,2010-04-20,2016-11-07,0,63977,,,,, +12325,exploits/php/webapps/12325.txt,"Joomla! Component com_portfolio - Local File Disclosure",2010-04-21,Mr.tro0oqy,webapps,php,,2010-04-20,2016-11-07,0,OSVDB-63977,,,,, 39506,exploits/php/webapps/39506.txt,"Joomla! Component com_poweradmin 2.3.0 - Multiple Vulnerabilities",2016-02-26,"RatioSec Research",webapps,php,80,2016-02-26,2016-10-31,0,,,,,, 12057,exploits/php/webapps/12057.txt,"Joomla! Component com_press - SQL Injection",2010-04-04,"DevilZ TM",webapps,php,,2010-04-03,2016-11-07,1,,,,,, 33217,exploits/php/webapps/33217.txt,"Joomla! Component com_pressrelease - 'id' SQL Injection",2009-09-10,Moudi,webapps,php,,2009-09-10,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36351/info 11177,exploits/php/webapps/11177.txt,"Joomla! Component com_prime - Directory Traversal",2010-01-17,FL0RiX,webapps,php,,2010-01-16,,1,,,,,, -11352,exploits/php/webapps/11352.txt,"Joomla! Component com_productbook - SQL Injection",2010-02-07,snakespc,webapps,php,,2010-02-06,,1,62172;2010-1045,,,,, +11352,exploits/php/webapps/11352.txt,"Joomla! Component com_productbook - SQL Injection",2010-02-07,snakespc,webapps,php,,2010-02-06,,1,OSVDB-62172;CVE-2010-1045,,,,, 11691,exploits/php/webapps/11691.txt,"Joomla! Component com_products - 'intCategoryId' SQL Injection",2010-03-11,N2n-Hacker,webapps,php,,2010-03-10,,1,,,,,, 36630,exploits/php/webapps/36630.txt,"Joomla! Component com_products - Multiple SQL Injections",2012-01-26,the_cyber_nuxbie,webapps,php,,2012-01-26,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/51674/info -8946,exploits/php/webapps/8946.txt,"Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion",2009-06-15,ByALBAYX,webapps,php,,2009-06-14,,1,55176;2009-2100,,,,, +8946,exploits/php/webapps/8946.txt,"Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion",2009-06-15,ByALBAYX,webapps,php,,2009-06-14,,1,OSVDB-55176;CVE-2009-2100,,,,, 9112,exploits/php/webapps/9112.txt,"Joomla! Component com_propertylab - 'auction_id' SQL Injection",2009-07-10,"Chip d3 bi0s",webapps,php,,2009-07-09,,1,,,,,, 36639,exploits/php/webapps/36639.txt,"Joomla! Component com_propertylab - 'id' SQL Injection",2012-01-30,the_cyber_nuxbie,webapps,php,,2012-01-30,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/51729/info 39989,exploits/php/webapps/39989.txt,"Joomla! Component com_publisher - SQL Injection",2016-06-21,s0nk3y,webapps,php,80,2016-06-21,2016-10-31,1,,,,,, 14350,exploits/php/webapps/14350.txt,"Joomla! Component com_qcontacts - SQL Injection",2010-07-13,_mlk_,webapps,php,,2010-07-13,2016-11-03,0,,,,,http://www.exploit-db.comJoomla_com_qcontacts.zip, -18218,exploits/php/webapps/18218.txt,"Joomla! Component com_qcontacts 1.0.6 - SQL Injection",2011-12-08,Don,webapps,php,,2011-12-08,2016-11-02,0,77723,,,,http://www.exploit-db.comcom_qcontacts_106.zip, -10738,exploits/php/webapps/10738.txt,"Joomla! Component com_qpersonel - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,1,61354;2009-4575,,,,, +18218,exploits/php/webapps/18218.txt,"Joomla! Component com_qcontacts 1.0.6 - SQL Injection",2011-12-08,Don,webapps,php,,2011-12-08,2016-11-02,0,OSVDB-77723,,,,http://www.exploit-db.comcom_qcontacts_106.zip, +10738,exploits/php/webapps/10738.txt,"Joomla! Component com_qpersonel - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,1,OSVDB-61354;CVE-2009-4575,,,,, 17288,exploits/php/webapps/17288.txt,"Joomla! Component com_question - SQL Injection",2011-05-15,"NeX HaCkEr",webapps,php,,2011-05-15,2016-11-02,1,,,,,http://www.exploit-db.comcom_question.tar.gz, 37993,exploits/php/webapps/37993.txt,"Joomla! Component com_quiz - SQL Injection",2012-10-30,"Daniel Barragan",webapps,php,,2012-10-30,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/56338/info 12812,exploits/php/webapps/12812.txt,"Joomla! Component com_quran - SQL Injection",2010-05-30,r3m1ck,webapps,php,,2010-05-29,2016-11-04,0,,,,,http://www.exploit-db.comQuran_for_Joomla_1_0_x.zip, 11710,exploits/php/webapps/11710.php,"Joomla! Component com_races - Blind SQL Injection",2010-03-13,"DevilZ TM",webapps,php,,2010-03-12,,1,,,,,, 11929,exploits/php/webapps/11929.txt,"Joomla! Component com_radio - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, -36601,exploits/php/webapps/36601.txt,"Joomla! Component com_rand - SQL Injection",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2016-10-31,1,119902,,,,, +36601,exploits/php/webapps/36601.txt,"Joomla! Component com_rand - SQL Injection",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2016-10-31,1,OSVDB-119902,,,,, 12062,exploits/php/webapps/12062.txt,"Joomla! Component com_ranking - SQL Injection",2010-04-04,"DevilZ TM",webapps,php,,2010-04-03,2016-11-07,1,,,,,, 10822,exploits/php/webapps/10822.txt,"Joomla! Component com_rd_download - Local File Disclosure",2009-12-30,FL0RiX,webapps,php,,2009-12-29,,1,,,,,, -8919,exploits/php/webapps/8919.txt,"Joomla! Component com_realestatemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,56652;2009-2635,,,,, -38445,exploits/php/webapps/38445.txt,"Joomla! Component com_realestatemanager 3.7 - SQL Injection",2015-10-11,"Omer Ramić",webapps,php,,2015-10-24,2016-10-31,0,129623,,,,http://www.exploit-db.comcom_realestatemanager_free_2015_10_03.zip, +8919,exploits/php/webapps/8919.txt,"Joomla! Component com_realestatemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,OSVDB-56652;CVE-2009-2635,,,,, +38445,exploits/php/webapps/38445.txt,"Joomla! Component com_realestatemanager 3.7 - SQL Injection",2015-10-11,"Omer Ramić",webapps,php,,2015-10-24,2016-10-31,0,OSVDB-129623,,,,http://www.exploit-db.comcom_realestatemanager_free_2015_10_03.zip, 33659,exploits/php/webapps/33659.txt,"Joomla! Component com_recipe - Multiple SQL Injections",2010-02-20,FL0RiX,webapps,php,,2010-02-20,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38336/info 12181,exploits/php/webapps/12181.txt,"Joomla! Component com_record - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-11-07,1,,,,,, 35097,exploits/php/webapps/35097.txt,"Joomla! Component com_redirect 1.5.19 - Local File Inclusion",2010-12-13,jos_ali_joe,webapps,php,,2010-12-13,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/45364/info -14811,exploits/php/webapps/14811.txt,"Joomla! Component com_remository - Arbitrary File Upload",2010-08-26,J3yk0ob,webapps,php,,2010-08-26,2016-11-02,0,67557,,,,, +14811,exploits/php/webapps/14811.txt,"Joomla! Component com_remository - Arbitrary File Upload",2010-08-26,J3yk0ob,webapps,php,,2010-08-26,2016-11-02,0,OSVDB-67557,,,,, 38592,exploits/php/webapps/38592.php,"Joomla! Component com_rokdownloads - Arbitrary File Upload",2013-06-19,Am!r,webapps,php,,2013-06-19,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/60690/info -11760,exploits/php/webapps/11760.txt,"Joomla! Component com_rokdownloads - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,62972;2010-1056,,,,, +11760,exploits/php/webapps/11760.txt,"Joomla! Component com_rokdownloads - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,OSVDB-62972;CVE-2010-1056,,,,, 11767,exploits/php/webapps/11767.txt,"Joomla! Component com_route - SQL Injection",2010-03-15,N2n-Hacker,webapps,php,,2010-03-14,,1,,,,,, -11743,exploits/php/webapps/11743.txt,"Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,62928,,,,http://www.exploit-db.comulti_rpx.zip, +11743,exploits/php/webapps/11743.txt,"Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,OSVDB-62928,,,,http://www.exploit-db.comulti_rpx.zip, 17553,exploits/php/webapps/17553.txt,"Joomla! Component com_rsappt_pro2 - Local File Inclusion",2011-07-20,"Don Tukulesto",webapps,php,,2011-07-20,2016-11-02,1,,,,,, -24851,exploits/php/webapps/24851.txt,"Joomla! Component com_rsfiles - 'cid' SQL Injection",2013-03-18,ByEge,webapps,php,,2013-03-18,2016-11-01,1,91448,,,,, -8801,exploits/php/webapps/8801.txt,"Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor Access",2009-05-26,"Jan Van Niekerk",webapps,php,,2009-05-25,,1,61570,,,,, +24851,exploits/php/webapps/24851.txt,"Joomla! Component com_rsfiles - 'cid' SQL Injection",2013-03-18,ByEge,webapps,php,,2013-03-18,2016-11-01,1,OSVDB-91448,,,,, +8801,exploits/php/webapps/8801.txt,"Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor Access",2009-05-26,"Jan Van Niekerk",webapps,php,,2009-05-25,,1,OSVDB-61570,,,,, 33582,exploits/php/webapps/33582.txt,"Joomla! Component com_rsgallery2 2.0 - 'catid' SQL Injection",2010-01-31,snakespc,webapps,php,,2010-01-31,2014-05-30,1,,,,,,https://www.securityfocus.com/bid/38009/info 11772,exploits/php/webapps/11772.txt,"Joomla! Component com_rwcards - Local File Inclusion",2010-03-16,ALTBTA,webapps,php,,2010-03-15,,1,,,,,, -25410,exploits/php/webapps/25410.txt,"Joomla! Component com_s5clanroster - 'id' SQL Injection",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php,,2013-05-13,2016-11-01,1,93457,,,,, -12231,exploits/php/webapps/12231.txt,"Joomla! Component com_s5clanroster - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-11-07,1,63805;63804,,,,, +25410,exploits/php/webapps/25410.txt,"Joomla! Component com_s5clanroster - 'id' SQL Injection",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php,,2013-05-13,2016-11-01,1,OSVDB-93457,,,,, +12231,exploits/php/webapps/12231.txt,"Joomla! Component com_s5clanroster - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-11-07,1,OSVDB-63805;OSVDB-63804,,,,, 34071,exploits/php/webapps/34071.txt,"Joomla! Component com_sar_news - 'id' SQL Injection",2010-06-02,LynX,webapps,php,,2010-06-02,2016-11-04,1,,,,,,https://www.securityfocus.com/bid/40501/info 11708,exploits/php/webapps/11708.txt,"Joomla! Component com_sbsfile - Local File Inclusion",2010-03-13,"DevilZ TM",webapps,php,,2010-03-12,,1,,,,,, -8891,exploits/php/webapps/8891.txt,"Joomla! Component com_school 1.4 - 'classid' SQL Injection",2009-06-08,"Chip d3 bi0s",webapps,php,,2009-06-07,,1,55029;2009-2014,,,,, -10640,exploits/php/webapps/10640.txt,"Joomla! Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,webapps,php,,2009-12-23,,1,63655,,,,, +8891,exploits/php/webapps/8891.txt,"Joomla! Component com_school 1.4 - 'classid' SQL Injection",2009-06-08,"Chip d3 bi0s",webapps,php,,2009-06-07,,1,OSVDB-55029;CVE-2009-2014,,,,, +10640,exploits/php/webapps/10640.txt,"Joomla! Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,webapps,php,,2009-12-23,,1,OSVDB-63655,,,,, 11918,exploits/php/webapps/11918.txt,"Joomla! Component com_science - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,0,,,,,, -30849,exploits/php/webapps/30849.txt,"Joomla! Component com_search 1.5 RC3 - 'index.php' Multiple SQL Injections",2007-12-05,beenudel1986,webapps,php,,2007-12-05,2014-01-10,1,2007-6272;43662,,,,,https://www.securityfocus.com/bid/26707/info +30849,exploits/php/webapps/30849.txt,"Joomla! Component com_search 1.5 RC3 - 'index.php' Multiple SQL Injections",2007-12-05,beenudel1986,webapps,php,,2007-12-05,2014-01-10,1,CVE-2007-6272;OSVDB-43662,,,,,https://www.securityfocus.com/bid/26707/info 12594,exploits/php/webapps/12594.txt,"Joomla! Component com_sebercart - 'getPic.php' Local File Disclosure",2010-05-13,AntiSecurity,webapps,php,,2010-05-12,2016-11-07,1,,,,,, -11759,exploits/php/webapps/11759.txt,"Joomla! Component com_sectionex - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,62966,,,,, -27405,exploits/php/webapps/27405.txt,"Joomla! Component com_sectionex 2.5.96 - SQL Injection",2013-08-07,"Matias Fontanini",webapps,php,,2013-08-07,2016-11-01,0,95997,,,,, +11759,exploits/php/webapps/11759.txt,"Joomla! Component com_sectionex - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php,,2010-03-14,,1,OSVDB-62966,,,,, +27405,exploits/php/webapps/27405.txt,"Joomla! Component com_sectionex 2.5.96 - SQL Injection",2013-08-07,"Matias Fontanini",webapps,php,,2013-08-07,2016-11-01,0,OSVDB-95997,,,,, 33756,exploits/php/webapps/33756.txt,"Joomla! Component com_seek - 'id' SQL Injection",2010-03-13,"DevilZ TM",webapps,php,,2010-03-13,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38711/info 14213,exploits/php/webapps/14213.txt,"Joomla! Component com_sef - Local File Inclusion",2010-07-05,_mlk_,webapps,php,,2010-07-05,2016-11-04,1,,,,,, -14055,exploits/php/webapps/14055.txt,"Joomla! Component com_sef - Remote File Inclusion",2010-06-26,Li0n-PaL,webapps,php,,2010-06-26,2016-12-20,1,2010-2681;66262,,,,, +14055,exploits/php/webapps/14055.txt,"Joomla! Component com_sef - Remote File Inclusion",2010-06-26,Li0n-PaL,webapps,php,,2010-06-26,2016-12-20,1,CVE-2010-2681;OSVDB-66262,,,,, 12060,exploits/php/webapps/12060.txt,"Joomla! Component com_serie - SQL Injection",2010-04-04,"DevilZ TM",webapps,php,,2010-04-03,2016-11-07,1,,,,,, 14172,exploits/php/webapps/14172.txt,"Joomla! Component com_seyret - Blind SQL Injection",2010-07-02,RoAd_KiLlEr,webapps,php,,2010-07-02,2016-11-04,0,,,,,http://www.exploit-db.comcom_seyret_0_3_0_1_b190.zip, 14183,exploits/php/webapps/14183.txt,"Joomla! Component com_seyret - Local File Inclusion",2010-07-03,"Cooler_ unix",webapps,php,,2010-07-03,2016-11-04,1,,,,,, 36227,exploits/php/webapps/36227.txt,"Joomla! Component com_sgicatalog 1.0 - 'id' SQL Injection",2011-10-12,"BHG Security Center",webapps,php,,2011-10-12,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/50072/info 36222,exploits/php/webapps/36222.txt,"Joomla! Component com_shop - 'id' SQL Injection",2011-10-11,CoBRa_21,webapps,php,,2011-10-11,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/50043/info -35797,exploits/php/webapps/35797.txt,"Joomla! Component com_shop - SQL Injection",2011-05-25,"ThunDEr HeaD",webapps,php,,2011-05-25,2016-11-02,1,83195,,,,,https://www.securityfocus.com/bid/47971/info -9510,exploits/php/webapps/9510.txt,"Joomla! Component com_siirler 1.2 - 'sid' SQL Injection",2009-08-25,v3n0m,webapps,php,,2009-08-24,,1,60421;2009-3972,,,,, -11294,exploits/php/webapps/11294.txt,"Joomla! Component com_simplefaq - 'catid' Blind SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-29,2017-01-17,1,62341;2010-0632,,,,http://www.exploit-db.comcom_simplefaq.zip, -37364,exploits/php/webapps/37364.txt,"Joomla! Component com_simpleimageupload - Arbitrary File Upload",2015-06-24,CrashBandicot,webapps,php,80,2015-06-24,2016-10-31,0,123726,,,,http://www.exploit-db.compkg_simpleimageuploadplugin.zip, -36373,exploits/php/webapps/36373.txt,"Joomla! Component com_simplephotogallery 1.0 - Arbitrary File Upload",2015-03-10,CrashBandicot,webapps,php,,2015-03-16,2016-10-31,0,119624,,,,, -36385,exploits/php/webapps/36385.txt,"Joomla! Component com_simplephotogallery 1.0 - SQL Injection",2015-03-16,"Moneer Masoud",webapps,php,,2015-03-16,2016-10-31,0,119627,,,,, +35797,exploits/php/webapps/35797.txt,"Joomla! Component com_shop - SQL Injection",2011-05-25,"ThunDEr HeaD",webapps,php,,2011-05-25,2016-11-02,1,OSVDB-83195,,,,,https://www.securityfocus.com/bid/47971/info +9510,exploits/php/webapps/9510.txt,"Joomla! Component com_siirler 1.2 - 'sid' SQL Injection",2009-08-25,v3n0m,webapps,php,,2009-08-24,,1,OSVDB-60421;CVE-2009-3972,,,,, +11294,exploits/php/webapps/11294.txt,"Joomla! Component com_simplefaq - 'catid' Blind SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-29,2017-01-17,1,OSVDB-62341;CVE-2010-0632,,,,http://www.exploit-db.comcom_simplefaq.zip, +37364,exploits/php/webapps/37364.txt,"Joomla! Component com_simpleimageupload - Arbitrary File Upload",2015-06-24,CrashBandicot,webapps,php,80,2015-06-24,2016-10-31,0,OSVDB-123726,,,,http://www.exploit-db.compkg_simpleimageuploadplugin.zip, +36373,exploits/php/webapps/36373.txt,"Joomla! Component com_simplephotogallery 1.0 - Arbitrary File Upload",2015-03-10,CrashBandicot,webapps,php,,2015-03-16,2016-10-31,0,OSVDB-119624,,,,, +36385,exploits/php/webapps/36385.txt,"Joomla! Component com_simplephotogallery 1.0 - SQL Injection",2015-03-16,"Moneer Masoud",webapps,php,,2015-03-16,2016-10-31,0,OSVDB-119627,,,,, 14501,exploits/php/webapps/14501.txt,"Joomla! Component com_SimpleShop - SQL Injection",2010-07-29,"UnD3rGr0unD W4rri0rZ",webapps,php,,2010-07-29,2016-11-03,1,,,,,, 37378,exploits/php/webapps/37378.php,"Joomla! Component com_simpleswfupload - 'uploadhandler.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php,,2012-06-12,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/53968/info -4440,exploits/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,webapps,php,,2007-09-20,2016-10-12,1,38157;2007-5065,,,,http://www.exploit-db.comcom_slideshow.zip, -17530,exploits/php/webapps/17530.txt,"Joomla! Component com_sobi2 2.9.3.2 - Blind SQL Injections",2011-07-14,jdc,webapps,php,,2011-07-14,2016-11-02,1,73828,,,,, +4440,exploits/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,webapps,php,,2007-09-20,2016-10-12,1,OSVDB-38157;CVE-2007-5065,,,,http://www.exploit-db.comcom_slideshow.zip, +17530,exploits/php/webapps/17530.txt,"Joomla! Component com_sobi2 2.9.3.2 - Blind SQL Injections",2011-07-14,jdc,webapps,php,,2011-07-14,2016-11-02,1,OSVDB-73828,,,,, 11868,exploits/php/webapps/11868.txt,"Joomla! Component com_software - SQL Injection",2010-03-24,"DevilZ TM",webapps,php,,2010-03-23,,1,,,,,, 11908,exploits/php/webapps/11908.txt,"Joomla! Component com_solution - SQL Injection",2010-03-27,"DevilZ TM",webapps,php,,2010-03-26,,1,,,,,, 36596,exploits/php/webapps/36596.txt,"Joomla! Component com_some - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/51621/info @@ -20816,24 +20816,24 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 14394,exploits/php/webapps/14394.txt,"Joomla! Component com_spa - SQL Injection (2)",2010-07-17,"Palyo34 & KroNicKq",webapps,php,,2010-07-17,2016-11-03,1,,,,,, 34684,exploits/php/webapps/34684.pl,"Joomla! Component com_spain - 'nv' SQL Injection",2010-09-20,FL0RiX,webapps,php,,2010-09-20,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/43354/info 11939,exploits/php/webapps/11939.txt,"Joomla! Component com_spec - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, -14518,exploits/php/webapps/14518.txt,"Joomla! Component com_spielothek 1.6.9 - Multiple Blind SQL Injections",2010-07-31,"Salvatore Fresta",webapps,php,,2010-07-31,2016-11-03,1,66812,,,,, +14518,exploits/php/webapps/14518.txt,"Joomla! Component com_spielothek 1.6.9 - Multiple Blind SQL Injections",2010-07-31,"Salvatore Fresta",webapps,php,,2010-07-31,2016-11-03,1,OSVDB-66812,,,,, 12149,exploits/php/webapps/12149.txt,"Joomla! Component com_spsnewsletter - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-11-07,1,,,,,, 11696,exploits/php/webapps/11696.txt,"Joomla! Component com_start - SQL Injection",2010-03-12,"DevilZ TM",webapps,php,,2010-03-11,,1,,,,,, 35026,exploits/php/webapps/35026.txt,"Joomla! Component com_storedirectory - 'id' SQL Injection",2010-11-30,XroGuE,webapps,php,,2010-11-30,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/45094/info 37443,exploits/php/webapps/37443.txt,"Joomla! Component com_szallasok - 'id' SQL Injection",2012-06-21,CoBRa_21,webapps,php,,2012-06-21,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/54140/info -22098,exploits/php/webapps/22098.txt,"Joomla! Component com_tag - 'tag' SQL Injection",2012-10-19,D4NB4R,webapps,php,,2012-10-19,2016-11-01,1,86789,,,,http://www.exploit-db.com010_joomlatags-core1.3.3.zip, +22098,exploits/php/webapps/22098.txt,"Joomla! Component com_tag - 'tag' SQL Injection",2012-10-19,D4NB4R,webapps,php,,2012-10-19,2016-11-01,1,OSVDB-86789,,,,http://www.exploit-db.com010_joomlatags-core1.3.3.zip, 11915,exploits/php/webapps/11915.txt,"Joomla! Component com_tariff - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, 34708,exploits/php/webapps/34708.pl,"Joomla! Component com_tax - 'eid' SQL Injection",2010-09-23,FL0RiX,webapps,php,,2010-09-23,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/43461/info 11917,exploits/php/webapps/11917.txt,"Joomla! Component com_teacher - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, -17412,exploits/php/webapps/17412.txt,"Joomla! Component com_team - SQL Injection",2011-06-19,CoBRa_21,webapps,php,,2011-06-19,2016-11-02,1,52139,,,,, +17412,exploits/php/webapps/17412.txt,"Joomla! Component com_team - SQL Injection",2011-06-19,CoBRa_21,webapps,php,,2011-06-19,2016-11-02,1,OSVDB-52139,,,,, 11940,exploits/php/webapps/11940.txt,"Joomla! Component com_television - SQL Injection",2010-03-29,"DevilZ TM",webapps,php,,2010-03-28,,1,,,,,, 12143,exploits/php/webapps/12143.txt,"Joomla! Component com_ticketbook - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-11-07,1,,,,,, 8999,exploits/php/webapps/8999.txt,"Joomla! Component com_tickets 2.1 - 'id' SQL Injection",2009-06-22,"Chip d3 bi0s",webapps,php,,2009-06-21,,1,,,,,, 33509,exploits/php/webapps/33509.txt,"Joomla! Component com_tienda - 'categoria' Cross-Site Scripting",2010-01-13,FL0RiX,webapps,php,,2010-01-13,2014-05-26,1,,,,,,https://www.securityfocus.com/bid/37798/info -7539,exploits/php/webapps/7539.txt,"Joomla! Component com_tophotelmodule 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php,,2008-12-20,,1,50947;2008-5865;2008-5864,,,,, +7539,exploits/php/webapps/7539.txt,"Joomla! Component com_tophotelmodule 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php,,2008-12-20,,1,OSVDB-50947;CVE-2008-5865;CVE-2008-5864,,,,, 11919,exploits/php/webapps/11919.txt,"Joomla! Component com_topmenu - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, 11991,exploits/php/webapps/11991.txt,"Joomla! Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",webapps,php,,2010-03-31,,1,,,,,, -10950,exploits/php/webapps/10950.txt,"Joomla! Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,61477;2010-0981,,,,, +10950,exploits/php/webapps/10950.txt,"Joomla! Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php,,2010-01-02,,1,OSVDB-61477;CVE-2010-0981,,,,, 10740,exploits/php/webapps/10740.txt,"Joomla! Component com_trabalhe_conosco - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,,1,,,,,, 11992,exploits/php/webapps/11992.txt,"Joomla! Component com_trading - Blind SQL Injection",2010-04-01,"DevilZ TM",webapps,php,,2010-03-31,,1,,,,,, 36220,exploits/php/webapps/36220.txt,"Joomla! Component com_tree - 'key' SQL Injection",2011-10-11,CoBRa_21,webapps,php,,2011-10-11,2017-10-11,1,,,,,,https://www.securityfocus.com/bid/50041/info @@ -20841,7 +20841,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 11924,exploits/php/webapps/11924.txt,"Joomla! Component com_units - SQL Injection",2010-03-28,"DevilZ TM",webapps,php,,2010-03-27,,1,,,,,, 11865,exploits/php/webapps/11865.txt,"Joomla! Component com_universal - Remote File Inclusion",2010-03-24,eidelweiss,webapps,php,,2010-03-23,,1,,,,,, 33122,exploits/php/webapps/33122.txt,"Joomla! Component com_user - 'view' Open Redirection",2009-06-27,"599eme Man",webapps,php,,2009-06-27,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35836/info -8920,exploits/php/webapps/8920.txt,"Joomla! Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,56647;2009-2633,,,,, +8920,exploits/php/webapps/8920.txt,"Joomla! Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php,,2009-06-08,,1,OSVDB-56647;CVE-2009-2633,,,,, 17264,exploits/php/webapps/17264.txt,"Joomla! Component com_versioning - SQL Injection",2011-05-09,the_cyber_nuxbie,webapps,php,,2011-05-09,2016-11-02,1,,,,,, 37102,exploits/php/webapps/37102.txt,"Joomla! Component com_videogallery - Local File Inclusion / SQL Injection",2012-04-24,KedAns-Dz,webapps,php,,2012-04-24,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/53237/info 40413,exploits/php/webapps/40413.txt,"Joomla! Component com_videogallerylite 1.0.9 - SQL Injection",2016-09-22,"Larry W. Cashdollar",webapps,php,80,2016-09-22,2016-10-31,0,,,,,,http://www.vapidlabs.com/advisory.php?v=169 @@ -20849,202 +20849,202 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 35984,exploits/php/webapps/35984.txt,"Joomla! Component com_virtualmoney 1.5 - SQL Injection",2011-07-25,FL0RiX,webapps,php,,2011-07-25,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/48883/info 11271,exploits/php/webapps/11271.txt,"Joomla! Component com_virtuemart - order_status_id SQL Injection",2010-01-27,B-HUNT3|2,webapps,php,,2010-01-26,,0,,,,,, 10407,exploits/php/webapps/10407.txt,"Joomla! Component com_virtuemart 1.0 - 'Product_ID' SQL Injection",2009-12-13,"SOA Crew",webapps,php,,2009-12-12,2015-07-12,0,,,,,, -35293,exploits/php/webapps/35293.txt,"Joomla! Component com_virtuemart 1.1.6 - SQL Injection",2011-01-31,"Andrea Fabrizi",webapps,php,,2011-01-31,2016-11-02,1,70739,,,,,https://www.securityfocus.com/bid/46070/info +35293,exploits/php/webapps/35293.txt,"Joomla! Component com_virtuemart 1.1.6 - SQL Injection",2011-01-31,"Andrea Fabrizi",webapps,php,,2011-01-31,2016-11-02,1,OSVDB-70739,,,,,https://www.securityfocus.com/bid/46070/info 17132,exploits/php/webapps/17132.py,"Joomla! Component com_virtuemart 1.1.7 - Blind SQL Injection",2011-04-08,"TecR0c & mr_me",webapps,php,,2011-04-08,2016-11-02,1,,,,,http://www.exploit-db.comVirtueMart_1.1.7-COMPLETE_PACKAGE.j15.zip,http://www.stratsec.net/Research/Advisories/VirtueMart-SQL-Injection-(SS-2011-003) 17579,exploits/php/webapps/17579.rb,"Joomla! Component com_virtuemart 1.1.7/1.5 - Blind SQL Injection (Metasploit)",2011-07-28,TecR0c,webapps,php,,2011-07-28,2017-11-06,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/download-attachment.png,http://www.exploit-db.comVirtueMart_1.1.7-COMPLETE_PACKAGE.j15.zip, -27879,exploits/php/webapps/27879.txt,"Joomla! Component com_virtuemart 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",webapps,php,,2013-08-26,2016-10-31,0,96586,,,,, +27879,exploits/php/webapps/27879.txt,"Joomla! Component com_virtuemart 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",webapps,php,,2013-08-26,2016-10-31,0,OSVDB-96586,,,,, 36634,exploits/php/webapps/36634.txt,"Joomla! Component com_visa - Local File Inclusion / SQL Injection",2012-01-28,the_cyber_nuxbie,webapps,php,,2012-01-28,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/51726/info 35929,exploits/php/webapps/35929.txt,"Joomla! Component com_voj - SQL Injection",2011-07-08,CoBRa_21,webapps,php,,2011-07-08,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/48621/info 11790,exploits/php/webapps/11790.txt,"Joomla! Component com_vxdate - Multiple Vulnerabilities",2010-03-17,MustLive,webapps,php,,2010-03-16,,1,,,,,, 11867,exploits/php/webapps/11867.txt,"Joomla! Component com_wallpapers - SQL Injection",2010-03-24,"DevilZ TM",webapps,php,,2010-03-23,,1,,,,,, -7833,exploits/php/webapps/7833.php,"Joomla! Component com_waticketsystem - Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php,,2009-01-18,,1,51498;2009-0333,,,,, +7833,exploits/php/webapps/7833.php,"Joomla! Component com_waticketsystem - Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php,,2009-01-18,,1,OSVDB-51498;CVE-2009-0333,,,,, 12111,exploits/php/webapps/12111.txt,"Joomla! Component com_webeecomment 2.0 - Local File Inclusion",2010-04-08,AntiSecurity,webapps,php,,2010-04-07,2016-11-07,1,,,,,, -33812,exploits/php/webapps/33812.txt,"Joomla! Component com_weblinks - 'id' SQL Injection",2010-03-29,"Pouya Daneshmand",webapps,php,,2010-03-29,2014-06-19,1,2010-2679;64835,,,,,https://www.securityfocus.com/bid/39032/info -12230,exploits/php/webapps/12230.txt,"Joomla! Component com_wgpicasa - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-11-07,1,63807,,,,, +33812,exploits/php/webapps/33812.txt,"Joomla! Component com_weblinks - 'id' SQL Injection",2010-03-29,"Pouya Daneshmand",webapps,php,,2010-03-29,2014-06-19,1,CVE-2010-2679;OSVDB-64835,,,,,https://www.securityfocus.com/bid/39032/info +12230,exploits/php/webapps/12230.txt,"Joomla! Component com_wgpicasa - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-11-07,1,OSVDB-63807,,,,, 39098,exploits/php/webapps/39098.txt,"Joomla! Component com_wire_immogest - 'index.php' SQL Injection",2014-02-17,MR.XpR,webapps,php,,2014-02-17,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/65606/info 12056,exploits/php/webapps/12056.txt,"Joomla! Component com_wisroyq 1.1 - Local File Inclusion",2010-04-04,NoGe,webapps,php,,2010-04-03,2016-11-07,1,,,,,, -14128,exploits/php/webapps/14128.txt,"Joomla! Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,webapps,php,,2010-06-30,2016-12-20,0,2010-4968;76971,,,,, +14128,exploits/php/webapps/14128.txt,"Joomla! Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,webapps,php,,2010-06-30,2016-12-20,0,CVE-2010-4968;OSVDB-76971,,,,, 12180,exploits/php/webapps/12180.txt,"Joomla! Component com_worldrates - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-11-07,1,,,,,, 36834,exploits/php/webapps/36834.txt,"Joomla! Component com_x-shop - 'idd' SQL Injection",2012-02-18,KedAns-Dz,webapps,php,,2012-02-18,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/52077/info 36593,exploits/php/webapps/36593.txt,"Joomla! Component com_xball - 'team_id' SQL Injection",2012-01-23,CoBRa_21,webapps,php,,2012-01-23,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/51618/info -16246,exploits/php/webapps/16246.py,"Joomla! Component com_xcloner-backupandrestore - Remote Command Execution",2011-02-25,mr_me,webapps,php,,2011-02-25,2016-11-02,1,71241;71240;71239;71238,,,http://www.exploit-db.com/screenshots/idlt16500/16246.png,http://www.exploit-db.comXCloner2.1.zip, +16246,exploits/php/webapps/16246.py,"Joomla! Component com_xcloner-backupandrestore - Remote Command Execution",2011-02-25,mr_me,webapps,php,,2011-02-25,2016-11-02,1,OSVDB-71241;OSVDB-71240;OSVDB-71239;OSVDB-71238,,,http://www.exploit-db.com/screenshots/idlt16500/16246.png,http://www.exploit-db.comXCloner2.1.zip, 36835,exploits/php/webapps/36835.txt,"Joomla! Component com_xcomp - Local File Inclusion",2012-02-18,KedAns-Dz,webapps,php,,2012-02-18,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/52078/info 36012,exploits/php/webapps/36012.txt,"Joomla! Component com_xeslidegalfx - 'id' SQL Injection",2011-08-03,"Ne0 H4ck3R",webapps,php,,2011-08-03,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/48981/info 7716,exploits/php/webapps/7716.pl,"Joomla! Component com_xevidmegahd - SQL Injection",2009-01-11,EcHoLL,webapps,php,,2009-01-10,2017-01-13,1,,,,,, 15801,exploits/php/webapps/15801.txt,"Joomla! Component com_xgallery 1.0 - Local File Inclusion",2010-12-21,KelvinX,webapps,php,,2010-12-21,2016-11-02,1,,,,,, -17525,exploits/php/webapps/17525.txt,"Joomla! Component com_xmap 1.2.11 - Blind SQL Injection",2011-07-12,jdc,webapps,php,,2011-07-12,2016-11-02,1,73831,,,,http://www.exploit-db.comcom_xmap-1.2.11.zip, +17525,exploits/php/webapps/17525.txt,"Joomla! Component com_xmap 1.2.11 - Blind SQL Injection",2011-07-12,jdc,webapps,php,,2011-07-12,2016-11-02,1,OSVDB-73831,,,,http://www.exploit-db.comcom_xmap-1.2.11.zip, 15819,exploits/php/webapps/15819.txt,"Joomla! Component com_xmovie 1.0 - Local File Inclusion",2010-12-24,KelvinX,webapps,php,,2010-12-24,2016-11-02,1,,,,,http://www.exploit-db.comcom_xmovie.zip, 36856,exploits/php/webapps/36856.txt,"Joomla! Component com_xvs - 'Controller' Local File Inclusion",2012-02-18,KedAns-Dz,webapps,php,,2012-02-18,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/52091/info -11603,exploits/php/webapps/11603.txt,"Joomla! Component com_yanc - SQL Injection",2010-02-28,snakespc,webapps,php,,2010-02-27,,1,2007-2792,,,,, +11603,exploits/php/webapps/11603.txt,"Joomla! Component com_yanc - SQL Injection",2010-02-28,snakespc,webapps,php,,2010-02-27,,1,CVE-2007-2792,,,,, 13979,exploits/php/webapps/13979.txt,"Joomla! Component com_ybggal 1.0 - 'catid' SQL Injection",2010-06-22,v3n0m,webapps,php,,2010-06-22,2016-11-04,1,,,,,, 14592,exploits/php/webapps/14592.txt,"Joomla! Component com_yellowpages - SQL Injection",2010-08-09,"al bayraqim",webapps,php,,2010-08-09,2016-11-02,1,,,,,, -18033,exploits/php/webapps/18033.txt,"Joomla! Component com_yjcontactus - Local File Inclusion",2011-10-25,MeGo,webapps,php,,2011-10-25,2016-11-02,0,76633,,,,, +18033,exploits/php/webapps/18033.txt,"Joomla! Component com_yjcontactus - Local File Inclusion",2011-10-25,MeGo,webapps,php,,2011-10-25,2016-11-02,0,OSVDB-76633,,,,, 10548,exploits/php/webapps/10548.txt,"Joomla! Component com_zcalendar - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,0,,,,,, 14702,exploits/php/webapps/14702.txt,"Joomla! Component com_zina - SQL Injection",2010-08-21,"Th3 RDX",webapps,php,,2010-08-21,2016-11-02,1,,,,,http://www.exploit-db.comzina-2.0b22.tar.gz, 14718,exploits/php/webapps/14718.txt,"Joomla! Component com_zoomportfolio - SQL Injection",2010-08-23,"Chip d3 bi0s",webapps,php,,2010-08-23,2016-11-02,1,,,,,, -38134,exploits/php/webapps/38134.txt,"Joomla! Component com_ztautolink - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php,,2012-12-19,2016-11-01,1,88619,,,,,https://www.securityfocus.com/bid/56994/info -36561,exploits/php/webapps/36561.txt,"Joomla! Component Contact Form Maker 1.0.1 - SQL Injection",2015-03-30,"TUNISIAN CYBER",webapps,php,,2015-03-30,2016-12-19,0,2015-2798;120067,,,,, -7093,exploits/php/webapps/7093.txt,"Joomla! Component Contact Info 1.0 - SQL Injection",2008-11-11,boom3rang,webapps,php,,2008-11-10,,1,50702;2008-5494,,,,, +38134,exploits/php/webapps/38134.txt,"Joomla! Component com_ztautolink - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php,,2012-12-19,2016-11-01,1,OSVDB-88619,,,,,https://www.securityfocus.com/bid/56994/info +36561,exploits/php/webapps/36561.txt,"Joomla! Component Contact Form Maker 1.0.1 - SQL Injection",2015-03-30,"TUNISIAN CYBER",webapps,php,,2015-03-30,2016-12-19,0,CVE-2015-2798;OSVDB-120067,,,,, +7093,exploits/php/webapps/7093.txt,"Joomla! Component Contact Info 1.0 - SQL Injection",2008-11-11,boom3rang,webapps,php,,2008-11-10,,1,OSVDB-50702;CVE-2008-5494,,,,, 36302,exploits/php/webapps/36302.txt,"Joomla! Component Content - 'year' SQL Injection",2011-11-14,E.Shahmohamadi,webapps,php,,2011-11-14,2016-12-13,1,,,,,,https://www.securityfocus.com/bid/50656/info -6025,exploits/php/webapps/6025.txt,"Joomla! Component Content 1.0.0 - 'itemID' SQL Injection",2008-07-08,unknown_styler,webapps,php,,2008-07-07,2016-12-13,1,56918;2008-6923,,,,, -30848,exploits/php/webapps/30848.txt,"Joomla! Component Content 1.5 RC3 - 'view' SQL Injection",2007-12-05,beenudel1986,webapps,php,,2007-12-05,2016-12-13,1,2007-6272;43661,,,,,https://www.securityfocus.com/bid/26707/info +6025,exploits/php/webapps/6025.txt,"Joomla! Component Content 1.0.0 - 'itemID' SQL Injection",2008-07-08,unknown_styler,webapps,php,,2008-07-07,2016-12-13,1,OSVDB-56918;CVE-2008-6923,,,,, +30848,exploits/php/webapps/30848.txt,"Joomla! Component Content 1.5 RC3 - 'view' SQL Injection",2007-12-05,beenudel1986,webapps,php,,2007-12-05,2016-12-13,1,CVE-2007-6272;OSVDB-43661,,,,,https://www.securityfocus.com/bid/26707/info 41507,exploits/php/webapps/41507.txt,"Joomla! Component Content ConstructionKit 1.1 - SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php,,2017-03-05,2017-03-05,0,,,,,, 41427,exploits/php/webapps/41427.txt,"Joomla! Component ContentMap 1.3.8 - 'contentid' SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php,,2017-02-22,2017-02-22,0,,,,,, 35960,exploits/php/webapps/35960.txt,"Joomla! Component Controller - 'Itemid' SQL Injection",2011-07-15,SOLVER,webapps,php,,2011-07-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48690/info -15453,exploits/php/webapps/15453.txt,"Joomla! Component Cookex Agency CKForms - Local File Inclusion",2010-11-08,ALTBTA,webapps,php,,2010-11-08,2016-12-15,1,2010-1345;63031,,,,http://www.exploit-db.comcom_ckforms_b1.zip, +15453,exploits/php/webapps/15453.txt,"Joomla! Component Cookex Agency CKForms - Local File Inclusion",2010-11-08,ALTBTA,webapps,php,,2010-11-08,2016-12-15,1,CVE-2010-1345;OSVDB-63031,,,,http://www.exploit-db.comcom_ckforms_b1.zip, 41500,exploits/php/webapps/41500.txt,"Joomla! Component Coupon 3.5 - SQL Injection",2017-03-03,"Ihsan Sencan",webapps,php,,2017-03-03,2017-03-03,0,,,,,, -43932,exploits/php/webapps/43932.txt,"Joomla! Component CP Event Calendar 3.0.1 - 'id' SQL Injection",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,2018-6398,,,,, -36659,exploits/php/webapps/36659.txt,"Joomla! Component Currency Converter 1.0.0 - 'from' Cross-Site Scripting",2012-02-02,"BHG Security Center",webapps,php,,2012-02-02,2016-12-20,1,2012-1018;78998,,,,,https://www.securityfocus.com/bid/51804/info -5294,exploits/php/webapps/5294.txt,"Joomla! Component custompages 1.1 - Remote File Inclusion",2008-03-22,Sniper456,webapps,php,,2008-03-21,,1,43672;2008-1505,,,,, +43932,exploits/php/webapps/43932.txt,"Joomla! Component CP Event Calendar 3.0.1 - 'id' SQL Injection",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,CVE-2018-6398,,,,, +36659,exploits/php/webapps/36659.txt,"Joomla! Component Currency Converter 1.0.0 - 'from' Cross-Site Scripting",2012-02-02,"BHG Security Center",webapps,php,,2012-02-02,2016-12-20,1,CVE-2012-1018;OSVDB-78998,,,,,https://www.securityfocus.com/bid/51804/info +5294,exploits/php/webapps/5294.txt,"Joomla! Component custompages 1.1 - Remote File Inclusion",2008-03-22,Sniper456,webapps,php,,2008-03-21,,1,OSVDB-43672;CVE-2008-1505,,,,, 12172,exploits/php/webapps/12172.txt,"Joomla! Component CV Maker 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, -45447,exploits/php/webapps/45447.txt,"Joomla! Component CW Article Attachments 1.0.6 - 'id' SQL Injection",2018-09-24,"Haboob Team",webapps,php,80,2018-09-24,2018-09-24,0,2018-14592,"SQL Injection (SQLi)",,,, -44158,exploits/php/webapps/44158.txt,"Joomla! Component CW Tags 2.0.6 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7313,,,,, +45447,exploits/php/webapps/45447.txt,"Joomla! Component CW Article Attachments 1.0.6 - 'id' SQL Injection",2018-09-24,"Haboob Team",webapps,php,80,2018-09-24,2018-09-24,0,CVE-2018-14592,"SQL Injection (SQLi)",,,, +44158,exploits/php/webapps/44158.txt,"Joomla! Component CW Tags 2.0.6 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7313,,,,, 5299,exploits/php/webapps/5299.txt,"Joomla! Component d3000 1.0.0 - SQL Injection",2008-03-23,S@BUN,webapps,php,,2008-03-22,,1,,,,,, -3590,exploits/php/webapps/3590.html,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,webapps,php,,2007-03-26,,1,34511;2007-1776,,,,, -7002,exploits/php/webapps/7002.txt,"Joomla! Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,webapps,php,,2008-11-04,2017-01-06,1,49572;2008-6221,,,,http://www.exploit-db.comcom_dadamail_2.6.zip, -6802,exploits/php/webapps/6802.txt,"Joomla! Component Daily Message 1.0.3 - 'id' SQL Injection",2008-10-22,H!tm@N,webapps,php,,2008-10-21,2016-12-29,1,51907;2008-6076,,,,, -5583,exploits/php/webapps/5583.php,"Joomla! Component Datsogallery 1.6 - Blind SQL Injection",2008-05-10,+toxa+,webapps,php,,2008-05-09,2016-11-28,1,44969;2008-5208,,,,, -6003,exploits/php/webapps/6003.txt,"Joomla! Component DBQuery 1.4.1.1 - Remote File Inclusion",2008-07-04,SsEs,webapps,php,,2008-07-03,,1,55546;2008-6841,,,,, -11884,exploits/php/webapps/11884.txt,"Joomla! Component dcsFlashGames 2.0RC1 - 'catid' SQL Injection",2010-03-26,kaMtiEz,webapps,php,,2010-03-25,,1,63279;2010-1265,,,,, +3590,exploits/php/webapps/3590.html,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,webapps,php,,2007-03-26,,1,OSVDB-34511;CVE-2007-1776,,,,, +7002,exploits/php/webapps/7002.txt,"Joomla! Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,webapps,php,,2008-11-04,2017-01-06,1,OSVDB-49572;CVE-2008-6221,,,,http://www.exploit-db.comcom_dadamail_2.6.zip, +6802,exploits/php/webapps/6802.txt,"Joomla! Component Daily Message 1.0.3 - 'id' SQL Injection",2008-10-22,H!tm@N,webapps,php,,2008-10-21,2016-12-29,1,OSVDB-51907;CVE-2008-6076,,,,, +5583,exploits/php/webapps/5583.php,"Joomla! Component Datsogallery 1.6 - Blind SQL Injection",2008-05-10,+toxa+,webapps,php,,2008-05-09,2016-11-28,1,OSVDB-44969;CVE-2008-5208,,,,, +6003,exploits/php/webapps/6003.txt,"Joomla! Component DBQuery 1.4.1.1 - Remote File Inclusion",2008-07-04,SsEs,webapps,php,,2008-07-03,,1,OSVDB-55546;CVE-2008-6841,,,,, +11884,exploits/php/webapps/11884.txt,"Joomla! Component dcsFlashGames 2.0RC1 - 'catid' SQL Injection",2010-03-26,kaMtiEz,webapps,php,,2010-03-25,,1,OSVDB-63279;CVE-2010-1265,,,,, 12237,exploits/php/webapps/12237.txt,"Joomla! Component Delicious Bookmarks 0.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2017-01-09,0,,,,,, -12238,exploits/php/webapps/12238.txt,"Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-15,1,63801;2010-1955,,,,, +12238,exploits/php/webapps/12238.txt,"Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-15,1,OSVDB-63801;CVE-2010-1955,,,,, 37380,exploits/php/webapps/37380.php,"Joomla! Component DentroVideo 1.2 - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php,,2012-06-12,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/53972/info 12178,exploits/php/webapps/12178.txt,"Joomla! Component Digital Diary 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, 41409,exploits/php/webapps/41409.txt,"Joomla! Component Directorix Directory Manager 1.1.1 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, -13737,exploits/php/webapps/13737.txt,"Joomla! Component DJ-ArtGallery 0.9.1 - Multiple Vulnerabilities",2010-06-06,d0lc3,webapps,php,,2010-06-05,2016-12-19,1,2010-5043;2010-5042;65188;65187,,,,, -25248,exploits/php/webapps/25248.txt,"Joomla! Component dj-classifieds 2.0 - Blind SQL Injection",2013-05-06,Napsterakos,webapps,php,,2013-05-08,2016-11-01,1,93090,,,,, +13737,exploits/php/webapps/13737.txt,"Joomla! Component DJ-ArtGallery 0.9.1 - Multiple Vulnerabilities",2010-06-06,d0lc3,webapps,php,,2010-06-05,2016-12-19,1,CVE-2010-5043;CVE-2010-5042;OSVDB-65188;OSVDB-65187,,,,, +25248,exploits/php/webapps/25248.txt,"Joomla! Component dj-classifieds 2.0 - Blind SQL Injection",2013-05-06,Napsterakos,webapps,php,,2013-05-08,2016-11-01,1,OSVDB-93090,,,,, 8197,exploits/php/webapps/8197.txt,"Joomla! Component Djice Shoutbox 1.0 - Persistent Cross-Site Scripting",2009-03-10,XaDoS,webapps,php,,2009-03-09,,1,,,,,, 33474,exploits/php/webapps/33474.txt,"Joomla! Component DM Orders - 'id' SQL Injection",2010-01-07,NoGe,webapps,php,,2010-01-07,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37655/info -6792,exploits/php/webapps/6792.txt,"Joomla! Component ds-syndicate - 'feed_id' SQL Injection",2008-10-20,boom3rang,webapps,php,,2008-10-19,2016-12-29,1,49209;2008-4623,,,,, +6792,exploits/php/webapps/6792.txt,"Joomla! Component ds-syndicate - 'feed_id' SQL Injection",2008-10-20,boom3rang,webapps,php,,2008-10-19,2016-12-29,1,OSVDB-49209;CVE-2008-4623,,,,, 40912,exploits/php/webapps/40912.txt,"Joomla! Component DT Register - 'cat' SQL Injection",2016-12-13,"Elar Lang",webapps,php,80,2016-12-13,2016-12-14,0,,,,,,https://security.elarlang.eu/sql-injection-in-joomla-extension-dt-register.html -6086,exploits/php/webapps/6086.txt,"Joomla! Component DT Register - SQL Injection",2008-07-16,His0k4,webapps,php,,2008-07-15,,1,47061;2008-3265,,,,, -44108,exploits/php/webapps/44108.txt,"Joomla! Component DT Register 3.2.7 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6584,"SQL Injection (SQLi)",,,, +6086,exploits/php/webapps/6086.txt,"Joomla! Component DT Register - SQL Injection",2008-07-16,His0k4,webapps,php,,2008-07-15,,1,OSVDB-47061;CVE-2008-3265,,,,, +44108,exploits/php/webapps/44108.txt,"Joomla! Component DT Register 3.2.7 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6584,"SQL Injection (SQLi)",,,, 45462,exploits/php/webapps/45462.txt,"Joomla! Component Dutch Auction Factory 2.0.2 - 'filter_order_Dir' SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,,2018-09-25,2018-09-25,0,,,,,, -11978,exploits/php/webapps/11978.txt,"Joomla! Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",webapps,php,,2010-03-30,,1,63345;2010-1302,,,,, +11978,exploits/php/webapps/11978.txt,"Joomla! Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",webapps,php,,2010-03-30,,1,OSVDB-63345;CVE-2010-1302,,,,, 37383,exploits/php/webapps/37383.php,"Joomla! Component Easy Flash Uploader - 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php,,2012-06-12,2015-06-26,1,,,,,,https://www.securityfocus.com/bid/53977/info 46219,exploits/php/webapps/46219.txt,"Joomla! Component Easy Shop 1.2.3 - Local File Inclusion",2019-01-22,"Ihsan Sencan",webapps,php,80,2019-01-22,2019-01-22,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comcom_easyshop-v1.2.3.zip, 39590,exploits/php/webapps/39590.txt,"Joomla! Component Easy Youtube Gallery 1.0.2 - SQL Injection",2016-03-22,"Persian Hack Team",webapps,php,80,2016-03-22,2017-01-09,1,,,,,http://www.exploit-db.comcom_easy_youtube_gallery_free.zip, 14336,exploits/php/webapps/14336.txt,"Joomla! Component EasyBlog - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,webapps,php,,2010-07-12,2016-11-03,1,,,,,, -5740,exploits/php/webapps/5740.pl,"Joomla! Component EasyBook 1.1 - 'gbid' SQL Injection",2008-06-04,ZAMUT,webapps,php,,2008-06-03,2016-12-05,1,45977;2008-2569,,,,, +5740,exploits/php/webapps/5740.pl,"Joomla! Component EasyBook 1.1 - 'gbid' SQL Injection",2008-06-04,ZAMUT,webapps,php,,2008-06-03,2016-12-05,1,OSVDB-45977;CVE-2008-2569,,,,, 33639,exploits/php/webapps/33639.txt,"Joomla! Component EasyBook 2.0.0rc4 - Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",webapps,php,,2009-09-17,2014-06-04,1,,,,,,https://www.securityfocus.com/bid/38209/info -43488,exploits/php/webapps/43488.txt,"Joomla! Component Easydiscuss < 4.0.21 - Cross-Site Scripting",2018-01-10,"Mattia Furlani",webapps,php,,2018-01-10,2018-01-10,1,2018-5263,,,,, -36439,exploits/php/webapps/36439.txt,"Joomla! Component ECommerce-WD 1.2.5 - SQL Injection",2015-03-19,"Brandon Perry",webapps,php,80,2015-03-19,2016-12-19,0,119771;2015-2562,,,,, +43488,exploits/php/webapps/43488.txt,"Joomla! Component Easydiscuss < 4.0.21 - Cross-Site Scripting",2018-01-10,"Mattia Furlani",webapps,php,,2018-01-10,2018-01-10,1,CVE-2018-5263,,,,, +36439,exploits/php/webapps/36439.txt,"Joomla! Component ECommerce-WD 1.2.5 - SQL Injection",2015-03-19,"Brandon Perry",webapps,php,80,2015-03-19,2016-12-19,0,OSVDB-119771;CVE-2015-2562,,,,, 11996,exploits/php/webapps/11996.txt,"Joomla! Component EContent - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,1,,,,,http://www.exploit-db.comecontent.zip, 12153,exploits/php/webapps/12153.txt,"Joomla! Component education - SQL Injection",2010-04-11,bumble_be,webapps,php,,2010-04-10,2017-01-09,0,,,,,, -44893,exploits/php/webapps/44893.php,"Joomla! Component Ek Rishta 2.10 - SQL Injection",2018-06-14,"Guilherme Assmann",webapps,php,,2018-06-14,2018-06-19,0,2018-12254,"SQL Injection (SQLi)",,,, -44161,exploits/php/webapps/44161.txt,"Joomla! Component Ek Rishta 2.9 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7315,,,,, +44893,exploits/php/webapps/44893.php,"Joomla! Component Ek Rishta 2.10 - SQL Injection",2018-06-14,"Guilherme Assmann",webapps,php,,2018-06-14,2018-06-19,0,CVE-2018-12254,"SQL Injection (SQLi)",,,, +44161,exploits/php/webapps/44161.txt,"Joomla! Component Ek Rishta 2.9 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7315,,,,, 44869,exploits/php/webapps/44869.txt,"Joomla! Component EkRishta 2.10 - 'cid' SQL Injection",2018-06-11,41!kh4224rDz,webapps,php,,2018-06-11,2018-06-11,0,,,,,"http://www.exploit-db.com1524404375_EkRishta v-2.10(J-3.4.1) 21-03-2018.zip", 44877,exploits/php/webapps/44877.txt,"Joomla! Component EkRishta 2.10 - 'username' SQL Injection",2018-06-12,L0RD,webapps,php,,2018-06-12,2018-06-12,0,,,,,, 44660,exploits/php/webapps/44660.txt,"Joomla! Component EkRishta 2.10 - Cross-Site Scripting / SQL Injection",2018-05-20,"Sina Kheirkhah",webapps,php,,2018-05-20,2018-05-20,0,,,,,"http://www.exploit-db.com1524404375_EkRishta v-2.10(J-3.4.1) 21-03-2018.zip", -7881,exploits/php/webapps/7881.txt,"Joomla! Component ElearningForce Flash Magazine Deluxe - SQL Injection",2009-01-26,TurkGuvenligi,webapps,php,,2009-01-25,2017-01-23,1,51593;2009-0373,,,,, -5723,exploits/php/webapps/5723.txt,"Joomla! Component equotes 0.9.4 - SQL Injection",2008-06-02,His0k4,webapps,php,,2008-06-01,,1,46112;2008-2628,,,,, +7881,exploits/php/webapps/7881.txt,"Joomla! Component ElearningForce Flash Magazine Deluxe - SQL Injection",2009-01-26,TurkGuvenligi,webapps,php,,2009-01-25,2017-01-23,1,OSVDB-51593;CVE-2009-0373,,,,, +5723,exploits/php/webapps/5723.txt,"Joomla! Component equotes 0.9.4 - SQL Injection",2008-06-02,His0k4,webapps,php,,2008-06-01,,1,OSVDB-46112;CVE-2008-2628,,,,, 41387,exploits/php/webapps/41387.txt,"Joomla! Component EShop 2.5.1 - 'id' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -18728,exploits/php/webapps/18728.txt,"Joomla! Component Estate Agent - SQL Injection",2012-04-10,xDarkSton3x,webapps,php,,2012-04-10,2016-12-19,1,77445;2011-4571,,,,, +18728,exploits/php/webapps/18728.txt,"Joomla! Component Estate Agent - SQL Injection",2012-04-10,xDarkSton3x,webapps,php,,2012-04-10,2016-12-19,1,OSVDB-77445;CVE-2011-4571,,,,, 40423,exploits/php/webapps/40423.txt,"Joomla! Component Event Booking 2.10.1 - SQL Injection",2016-09-26,"Persian Hack Team",webapps,php,80,2016-09-26,2016-11-16,0,,,,,, -10549,exploits/php/webapps/10549.txt,"Joomla! Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,61223,,,,, +10549,exploits/php/webapps/10549.txt,"Joomla! Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php,,2009-12-17,,1,OSVDB-61223,,,,, 42416,exploits/php/webapps/42416.txt,"Joomla! Component Event Registration Pro Calendar 4.1.3 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php,,2017-08-02,2017-08-02,0,,,,,, -14187,exploits/php/webapps/14187.txt,"Joomla! Component eventCal 1.6.4 - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,webapps,php,,2010-07-03,2016-12-19,0,2010-4993;76986,,,,http://www.exploit-db.comcom_eventcal_1_6_4.zip, +14187,exploits/php/webapps/14187.txt,"Joomla! Component eventCal 1.6.4 - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,webapps,php,,2010-07-03,2016-12-19,0,CVE-2010-4993;OSVDB-76986,,,,http://www.exploit-db.comcom_eventcal_1_6_4.zip, 41407,exploits/php/webapps/41407.txt,"Joomla! Component Eventix Events Calendar 1.0 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, -4309,exploits/php/webapps/4309.txt,"Joomla! Component EventList 0.8 - 'did' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,38360;2007-4509,,,,, -5893,exploits/php/webapps/5893.txt,"Joomla! Component EXP Shop - 'catid' SQL Injection",2008-06-22,His0k4,webapps,php,,2008-06-21,2016-12-08,1,46475;2008-2892,,,,, +4309,exploits/php/webapps/4309.txt,"Joomla! Component EventList 0.8 - 'did' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,OSVDB-38360;CVE-2007-4509,,,,, +5893,exploits/php/webapps/5893.txt,"Joomla! Component EXP Shop - 'catid' SQL Injection",2008-06-22,His0k4,webapps,php,,2008-06-21,2016-12-08,1,OSVDB-46475;CVE-2008-2892,,,,, 31947,exploits/php/webapps/31947.txt,"Joomla! Component EXP Shop 1.0 - SQL Injection",2008-06-22,His0k4,webapps,php,,2008-06-22,2016-12-08,1,,,,,,https://www.securityfocus.com/bid/29869/info -4194,exploits/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",webapps,php,,2007-07-17,,1,41262;2007-3932,,,,, +4194,exploits/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",webapps,php,,2007-07-17,,1,OSVDB-41262;CVE-2007-3932,,,,, 41663,exploits/php/webapps/41663.txt,"Joomla! Component Extra Search 2.2.8 - 'establename' SQL Injection",2017-03-21,"Ihsan Sencan",webapps,php,,2017-03-21,2017-03-21,0,,,,,, 45472,exploits/php/webapps/45472.txt,"Joomla! Component eXtroForms 2.1.5 - 'filter_type_id' SQL Injection",2018-09-25,AkkuS,webapps,php,,2018-09-25,2018-09-25,0,,,,,, -6199,exploits/php/webapps/6199.pl,"Joomla! Component EZ Store Remote - Blind SQL Injection",2008-08-03,His0k4,webapps,php,,2008-08-02,,1,47390;2008-3586,,,,, +6199,exploits/php/webapps/6199.pl,"Joomla! Component EZ Store Remote - Blind SQL Injection",2008-08-03,His0k4,webapps,php,,2008-08-02,,1,OSVDB-47390;CVE-2008-3586,,,,, 33641,exploits/php/webapps/33641.txt,"Joomla! Component F!BB 1.5.96 RC - SQL Injection / HTML Injection",2009-09-17,"Jeff Channell",webapps,php,,2009-09-17,2014-06-04,1,,,,,,https://www.securityfocus.com/bid/38220/info 14707,exploits/php/webapps/14707.txt,"Joomla! Component Fabrik - SQL Injection",2010-08-21,Mkr0x,webapps,php,,2010-08-21,2017-01-09,1,,,,,http://www.exploit-db.comcom_fabrik_1.0.6.zip, -12087,exploits/php/webapps/12087.txt,"Joomla! Component Fabrik 2.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,64758;2010-1981,,,,, -10737,exploits/php/webapps/10737.txt,"Joomla! Component FacileForms - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,2016-12-09,1,61560;2009-4578,,,,, -5915,exploits/php/webapps/5915.txt,"Joomla! Component FacileForms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,webapps,php,,2008-06-22,2016-12-09,1,46872;2008-2990,,,,, -7777,exploits/php/webapps/7777.txt,"Joomla! Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,webapps,php,,2009-01-13,,1,51430,,,,, -9822,exploits/php/webapps/9822.txt,"Joomla! Component Fastball 1.1.0 < 1.2 - 'league' SQL Injection",2009-09-24,kaMtiEz,webapps,php,,2009-09-23,2018-02-16,1,2009-3443;58331,,,,, -44109,exploits/php/webapps/44109.txt,"Joomla! Component Fastball 2.5 - 'season' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6373,"SQL Injection (SQLi)",,,, -12595,exploits/php/webapps/12595.txt,"Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion",2010-05-13,"Chip d3 bi0s",webapps,php,,2010-05-12,2016-12-19,1,64633;2010-2045,,,,, -7040,exploits/php/webapps/7040.txt,"Joomla! Component Feederator 1.0.5 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,51100;2008-5789;51099;51098;51097,,,,, -44358,exploits/php/webapps/44358.rb,"Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)",2018-03-29,Metasploit,webapps,php,,2018-03-29,2018-03-29,1,2017-8917,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a1fff486bcffc0868b0a26b62d6ca0e390c38d33/modules/exploits/unix/webapp/joomla_comfields_sqli_rce.rb -44358,exploits/php/webapps/44358.rb,"Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)",2018-03-29,Metasploit,webapps,php,,2018-03-29,2018-03-29,1,2017-8917,"SQL Injection (SQLi)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a1fff486bcffc0868b0a26b62d6ca0e390c38d33/modules/exploits/unix/webapp/joomla_comfields_sqli_rce.rb -44110,exploits/php/webapps/44110.txt,"Joomla! Component File Download Tracker 3.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-6004,"SQL Injection (SQLi)",,,, -5488,exploits/php/webapps/5488.txt,"Joomla! Component Filiale 1.0.4 - 'idFiliale' SQL Injection",2008-04-23,str0xo,webapps,php,,2008-04-22,2016-11-24,1,44542;2008-1935,,,,, -4415,exploits/php/webapps/4415.txt,"Joomla! Component flash fun! 1.0 - Remote File Inclusion",2007-09-15,Morgan,webapps,php,,2007-09-14,,1,37139;2007-4955,,,,, -4496,exploits/php/webapps/4496.txt,"Joomla! Component Flash Image Gallery - Remote File Inclusion",2007-10-07,"Mehmet Ince",webapps,php,,2007-10-06,,1,38645;2007-5309,,,,, -6928,exploits/php/webapps/6928.txt,"Joomla! Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,webapps,php,,2008-10-31,,1,49499;2008-6482,,,,, -4521,exploits/php/webapps/4521.txt,"Joomla! Component Flash Uploader 2.5.1 - Remote File Inclusion",2007-10-11,mdx,webapps,php,,2007-10-10,2017-10-11,1,40607;2007-5457;40606,,,,, +12087,exploits/php/webapps/12087.txt,"Joomla! Component Fabrik 2.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-64758;CVE-2010-1981,,,,, +10737,exploits/php/webapps/10737.txt,"Joomla! Component FacileForms - Cross-Site Scripting",2009-12-27,Pyske,webapps,php,,2009-12-26,2016-12-09,1,OSVDB-61560;CVE-2009-4578,,,,, +5915,exploits/php/webapps/5915.txt,"Joomla! Component FacileForms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46872;CVE-2008-2990,,,,, +7777,exploits/php/webapps/7777.txt,"Joomla! Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,webapps,php,,2009-01-13,,1,OSVDB-51430,,,,, +9822,exploits/php/webapps/9822.txt,"Joomla! Component Fastball 1.1.0 < 1.2 - 'league' SQL Injection",2009-09-24,kaMtiEz,webapps,php,,2009-09-23,2018-02-16,1,CVE-2009-3443;OSVDB-58331,,,,, +44109,exploits/php/webapps/44109.txt,"Joomla! Component Fastball 2.5 - 'season' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6373,"SQL Injection (SQLi)",,,, +12595,exploits/php/webapps/12595.txt,"Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion",2010-05-13,"Chip d3 bi0s",webapps,php,,2010-05-12,2016-12-19,1,OSVDB-64633;CVE-2010-2045,,,,, +7040,exploits/php/webapps/7040.txt,"Joomla! Component Feederator 1.0.5 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,OSVDB-51100;CVE-2008-5789;OSVDB-51099;OSVDB-51098;OSVDB-51097,,,,, +44358,exploits/php/webapps/44358.rb,"Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)",2018-03-29,Metasploit,webapps,php,,2018-03-29,2018-03-29,1,CVE-2017-8917,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a1fff486bcffc0868b0a26b62d6ca0e390c38d33/modules/exploits/unix/webapp/joomla_comfields_sqli_rce.rb +44358,exploits/php/webapps/44358.rb,"Joomla! Component Fields - SQLi Remote Code Execution (Metasploit)",2018-03-29,Metasploit,webapps,php,,2018-03-29,2018-03-29,1,CVE-2017-8917,"SQL Injection (SQLi)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a1fff486bcffc0868b0a26b62d6ca0e390c38d33/modules/exploits/unix/webapp/joomla_comfields_sqli_rce.rb +44110,exploits/php/webapps/44110.txt,"Joomla! Component File Download Tracker 3.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-6004,"SQL Injection (SQLi)",,,, +5488,exploits/php/webapps/5488.txt,"Joomla! Component Filiale 1.0.4 - 'idFiliale' SQL Injection",2008-04-23,str0xo,webapps,php,,2008-04-22,2016-11-24,1,OSVDB-44542;CVE-2008-1935,,,,, +4415,exploits/php/webapps/4415.txt,"Joomla! Component flash fun! 1.0 - Remote File Inclusion",2007-09-15,Morgan,webapps,php,,2007-09-14,,1,OSVDB-37139;CVE-2007-4955,,,,, +4496,exploits/php/webapps/4496.txt,"Joomla! Component Flash Image Gallery - Remote File Inclusion",2007-10-07,"Mehmet Ince",webapps,php,,2007-10-06,,1,OSVDB-38645;CVE-2007-5309,,,,, +6928,exploits/php/webapps/6928.txt,"Joomla! Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,webapps,php,,2008-10-31,,1,OSVDB-49499;CVE-2008-6482,,,,, +4521,exploits/php/webapps/4521.txt,"Joomla! Component Flash Uploader 2.5.1 - Remote File Inclusion",2007-10-11,mdx,webapps,php,,2007-10-10,2017-10-11,1,OSVDB-40607;CVE-2007-5457;OSVDB-40606,,,,, 12169,exploits/php/webapps/12169.txt,"Joomla! Component FlashGames 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, 12185,exploits/php/webapps/12185.txt,"Joomla! Component FLEXIcontent 1.5 - Local File Inclusion",2010-04-12,eidelweiss,webapps,php,,2010-04-11,2017-01-09,0,,,,,http://www.exploit-db.comcom_flexicontent_152_stable.tar.gz, 42524,exploits/php/webapps/42524.txt,"Joomla! Component Flip Wall 8.0 - 'wallid' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -5484,exploits/php/webapps/5484.txt,"Joomla! Component FlippingBook 1.0.4 - SQL Injection",2008-04-22,cO2,webapps,php,,2008-04-21,,1,44837;2008-2095,,,,, +5484,exploits/php/webapps/5484.txt,"Joomla! Component FlippingBook 1.0.4 - SQL Injection",2008-04-22,cO2,webapps,php,,2008-04-21,,1,OSVDB-44837;CVE-2008-2095,,,,, 42530,exploits/php/webapps/42530.txt,"Joomla! Component FocalPoint 1.2.3 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -12120,exploits/php/webapps/12120.txt,"Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion",2010-04-09,"Chip d3 bi0s",webapps,php,,2010-04-08,2016-12-19,1,2010-2920;66819,,,,, -44111,exploits/php/webapps/44111.txt,"Joomla! Component Form Maker 3.6.12 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5991,"SQL Injection (SQLi)",,,, +12120,exploits/php/webapps/12120.txt,"Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion",2010-04-09,"Chip d3 bi0s",webapps,php,,2010-04-08,2016-12-19,1,CVE-2010-2920;OSVDB-66819,,,,, +44111,exploits/php/webapps/44111.txt,"Joomla! Component Form Maker 3.6.12 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5991,"SQL Injection (SQLi)",,,, 35956,exploits/php/webapps/35956.txt,"Joomla! Component Foto - 'id_categoria' SQL Injection",2011-07-15,SOLVER,webapps,php,,2011-07-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48685/info -12078,exploits/php/webapps/12078.txt,"Joomla! Component Freestyle FAQ Lite 1.3 - 'faqid' SQL Injection",2010-04-06,"Chip d3 bi0s",webapps,php,,2010-04-05,2016-12-19,1,63713;2010-1529,,,,, -34374,exploits/php/webapps/34374.txt,"Joomla! Component FreiChat 1.0/2.x - HTML Injection",2010-07-26,nag_sunny,webapps,php,,2010-07-26,2016-12-20,1,2010-4949;66628,,,,,https://www.securityfocus.com/bid/41961/info +12078,exploits/php/webapps/12078.txt,"Joomla! Component Freestyle FAQ Lite 1.3 - 'faqid' SQL Injection",2010-04-06,"Chip d3 bi0s",webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63713;CVE-2010-1529,,,,, +34374,exploits/php/webapps/34374.txt,"Joomla! Component FreiChat 1.0/2.x - HTML Injection",2010-07-26,nag_sunny,webapps,php,,2010-07-26,2016-12-20,1,CVE-2010-4949;OSVDB-66628,,,,,https://www.securityfocus.com/bid/41961/info 14209,exploits/php/webapps/14209.txt,"Joomla! Component Front-End Article Manager System - Arbitrary File Upload",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2016-11-04,0,,,,,, 36591,exploits/php/webapps/36591.txt,"Joomla! Component Full - 'id' SQL Injection",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51616/info 44786,exploits/php/webapps/44786.txt,"Joomla! Component Full Social 1.1.0 - 'search_query' SQL Injection",2018-05-28,L0RD,webapps,php,,2018-05-28,2018-05-28,0,,,,,, -12285,exploits/php/webapps/12285.txt,"Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63917;2010-1956,,,,, -44112,exploits/php/webapps/44112.txt,"Joomla! Component Gallery WD 1.3.6 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5981,"SQL Injection (SQLi)",,,, +12285,exploits/php/webapps/12285.txt,"Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63917;CVE-2010-1956,,,,, +44112,exploits/php/webapps/44112.txt,"Joomla! Component Gallery WD 1.3.6 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5981,"SQL Injection (SQLi)",,,, 34159,exploits/php/webapps/34159.txt,"Joomla! Component Gallery XML 1.1 - SQL Injection / Local File Inclusion",2010-06-18,jdc,webapps,php,,2010-06-18,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/40964/info -5752,exploits/php/webapps/5752.pl,"Joomla! Component GameQ 4.0 - SQL Injection",2008-06-07,His0k4,webapps,php,,2008-06-06,,1,46031;2008-2701,,,,, -14126,exploits/php/webapps/14126.txt,"Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection",2010-06-30,v3n0m,webapps,php,,2010-06-30,2016-12-19,0,2010-2690;66269,,,,, -14911,exploits/php/webapps/14911.sh,"Joomla! Component Gantry 3.0.10 - Blind SQL Injection",2010-09-05,jdc,webapps,php,,2010-09-05,2016-12-19,0,67825;2010-4898,,,,http://www.exploit-db.comrt_gantry_j15-3.0.10-bundle.tar.gz, -12299,exploits/php/webapps/12299.txt,"Joomla! Component GBU Facebook 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,webapps,php,,2010-04-18,2016-12-19,1,64003;2010-5056,,,,, +5752,exploits/php/webapps/5752.pl,"Joomla! Component GameQ 4.0 - SQL Injection",2008-06-07,His0k4,webapps,php,,2008-06-06,,1,OSVDB-46031;CVE-2008-2701,,,,, +14126,exploits/php/webapps/14126.txt,"Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection",2010-06-30,v3n0m,webapps,php,,2010-06-30,2016-12-19,0,CVE-2010-2690;OSVDB-66269,,,,, +14911,exploits/php/webapps/14911.sh,"Joomla! Component Gantry 3.0.10 - Blind SQL Injection",2010-09-05,jdc,webapps,php,,2010-09-05,2016-12-19,0,OSVDB-67825;CVE-2010-4898,,,,http://www.exploit-db.comrt_gantry_j15-3.0.10-bundle.tar.gz, +12299,exploits/php/webapps/12299.txt,"Joomla! Component GBU Facebook 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,webapps,php,,2010-04-18,2016-12-19,1,OSVDB-64003;CVE-2010-5056,,,,, 11815,exploits/php/webapps/11815.txt,"Joomla! Component Gift Exchange com_giftexchange 1.0 Beta - 'pkg' SQL Injection",2010-03-20,"Chip d3 bi0s",webapps,php,,2010-03-19,,0,,,,,, -7815,exploits/php/webapps/7815.txt,"Joomla! Component Gigcal 1.x - 'id' SQL Injection",2009-01-18,Lanti-Net,webapps,php,,2009-01-17,2017-01-17,1,2009-0730;52826,,,,, -7746,exploits/php/webapps/7746.txt,"Joomla! Component gigCalendar 1.0 - SQL Injection",2009-01-13,boom3rang,webapps,php,,2009-01-12,2017-01-17,1,52257;2009-0726,,,,, +7815,exploits/php/webapps/7815.txt,"Joomla! Component Gigcal 1.x - 'id' SQL Injection",2009-01-18,Lanti-Net,webapps,php,,2009-01-17,2017-01-17,1,CVE-2009-0730;OSVDB-52826,,,,, +7746,exploits/php/webapps/7746.txt,"Joomla! Component gigCalendar 1.0 - SQL Injection",2009-01-13,boom3rang,webapps,php,,2009-01-12,2017-01-17,1,OSVDB-52257;CVE-2009-0726,,,,, 48248,exploits/php/webapps/48248.txt,"Joomla! Component GMapFP 3.30 - Arbitrary File Upload",2020-03-25,ThelastVvV,webapps,php,,2020-03-25,2020-03-25,0,,,,,, -49129,exploits/php/webapps/49129.txt,"Joomla! Component GMapFP 3.5 - Unauthenticated Arbitrary File Upload",2020-12-01,ThelastVvV,webapps,php,,2020-12-01,2020-12-01,0,2020-23972,,,,, +49129,exploits/php/webapps/49129.txt,"Joomla! Component GMapFP 3.5 - Unauthenticated Arbitrary File Upload",2020-12-01,ThelastVvV,webapps,php,,2020-12-01,2020-12-01,0,CVE-2020-23972,,,,, 41460,exploits/php/webapps/41460.txt,"Joomla! Component Gnosis 1.1.2 - 'id' SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, -14448,exploits/php/webapps/14448.txt,"Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection",2010-07-23,Valentin,webapps,php,,2010-07-23,2016-12-19,1,2010-2921;66818,,,,, -44113,exploits/php/webapps/44113.txt,"Joomla! Component Google Map Landkarten 4.2.3 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6396,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_gmap_4.2.3.zip, +14448,exploits/php/webapps/14448.txt,"Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection",2010-07-23,Valentin,webapps,php,,2010-07-23,2016-12-19,1,CVE-2010-2921;OSVDB-66818,,,,, +44113,exploits/php/webapps/44113.txt,"Joomla! Component Google Map Landkarten 4.2.3 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6396,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_gmap_4.2.3.zip, 41391,exploits/php/webapps/41391.txt,"Joomla! Component Google Map Store Locator 4.4 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, 41450,exploits/php/webapps/41450.txt,"Joomla! Component GPS Tools 4.0.1 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, -12430,exploits/php/webapps/12430.txt,"Joomla! Component Graphics 1.0.6 - Local File Inclusion",2010-04-27,"wishnusakti + inc0mp13te",webapps,php,,2010-04-26,2016-12-19,0,64102;2010-1653,,,,http://www.exploit-db.comcom_graphics.zip, +12430,exploits/php/webapps/12430.txt,"Joomla! Component Graphics 1.0.6 - Local File Inclusion",2010-04-27,"wishnusakti + inc0mp13te",webapps,php,,2010-04-26,2016-12-19,0,OSVDB-64102;CVE-2010-1653,,,,http://www.exploit-db.comcom_graphics.zip, 41380,exploits/php/webapps/41380.txt,"Joomla! Component Groovy Gallery 1.0.0 - SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php,,2017-02-17,2017-02-17,0,,,,,, 9840,exploits/php/webapps/9840.txt,"Joomla! Component GroupJive 1.8 B4 - Remote File Inclusion",2009-09-22,M3NW5,webapps,php,,2009-09-21,,1,,,,,, 41495,exploits/php/webapps/41495.txt,"Joomla! Component Guesser 1.0.4 - 'type' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php,,2017-03-02,2017-03-02,0,,,,,, 40111,exploits/php/webapps/40111.txt,"Joomla! Component Guru Pro - 'Itemid' SQL Injection",2016-07-14,s0nk3y,webapps,php,80,2016-07-14,2017-12-18,1,,,,,, 43351,exploits/php/webapps/43351.txt,"Joomla! Component Guru Pro - 'promocode' SQL Injection",2017-12-18,"Ihsan Sencan",webapps,php,,2017-12-18,2017-12-18,0,,,,,, 41340,exploits/php/webapps/41340.txt,"Joomla! Component Hbooking 1.9.9 - 'h_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -33673,exploits/php/webapps/33673.pl,"Joomla! Component HD FLV Player - 'id' SQL Injection",2010-02-24,kaMtiEz,webapps,php,,2010-02-24,2014-06-08,1,2010-1372;62570,,,,,https://www.securityfocus.com/bid/38401/info +33673,exploits/php/webapps/33673.pl,"Joomla! Component HD FLV Player - 'id' SQL Injection",2010-02-24,kaMtiEz,webapps,php,,2010-02-24,2014-06-08,1,CVE-2010-1372;OSVDB-62570,,,,,https://www.securityfocus.com/bid/38401/info 14335,exploits/php/webapps/14335.txt,"Joomla! Component healthstats - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,webapps,php,,2010-07-12,2016-11-03,1,,,,,, -37666,exploits/php/webapps/37666.txt,"Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",webapps,php,80,2015-07-21,2016-12-19,0,2015-4075;2015-4074;2015-4073;2015-4072;2015-4071;124917;124916;124915;124914;124913,,,,, -12086,exploits/php/webapps/12086.txt,"Joomla! Component Highslide 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63579;2010-1314,,,,, -5160,exploits/php/webapps/5160.txt,"Joomla! Component Highwood Design hwdVideoShare - SQL Injection",2008-02-20,S@BUN,webapps,php,,2008-02-19,2016-11-11,1,41945;2008-0916,,,,, -18050,exploits/php/webapps/18050.txt,"Joomla! Component HM Community - Multiple Vulnerabilities",2011-10-31,"599eme Man",webapps,php,,2011-10-31,2016-12-19,1,76727;76726;2011-4809;2011-4808,,,,, -12167,exploits/php/webapps/12167.txt,"Joomla! Component Horoscope 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-19,1,63674;2010-1472,,,,, -9648,exploits/php/webapps/9648.txt,"Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection",2009-09-11,K-159,webapps,php,,2009-09-10,,1,58377;2009-3368;58376;2009-3357;58352,,,,, -42597,exploits/php/webapps/42597.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,2016-1000124,"SQL Injection (SQLi)",,,, -42598,exploits/php/webapps/42598.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.7 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,2016-1000125,"SQL Injection (SQLi)",,,, -42596,exploits/php/webapps/42596.txt,"Joomla! Component Huge-IT Video Gallery 1.0.9 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,2016-1000123,"SQL Injection (SQLi)",,,, +37666,exploits/php/webapps/37666.txt,"Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",webapps,php,80,2015-07-21,2016-12-19,0,CVE-2015-4075;CVE-2015-4074;CVE-2015-4073;CVE-2015-4072;CVE-2015-4071;OSVDB-124917;OSVDB-124916;OSVDB-124915;OSVDB-124914;OSVDB-124913,,,,, +12086,exploits/php/webapps/12086.txt,"Joomla! Component Highslide 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63579;CVE-2010-1314,,,,, +5160,exploits/php/webapps/5160.txt,"Joomla! Component Highwood Design hwdVideoShare - SQL Injection",2008-02-20,S@BUN,webapps,php,,2008-02-19,2016-11-11,1,OSVDB-41945;CVE-2008-0916,,,,, +18050,exploits/php/webapps/18050.txt,"Joomla! Component HM Community - Multiple Vulnerabilities",2011-10-31,"599eme Man",webapps,php,,2011-10-31,2016-12-19,1,OSVDB-76727;OSVDB-76726;CVE-2011-4809;CVE-2011-4808,,,,, +12167,exploits/php/webapps/12167.txt,"Joomla! Component Horoscope 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-19,1,OSVDB-63674;CVE-2010-1472,,,,, +9648,exploits/php/webapps/9648.txt,"Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection",2009-09-11,K-159,webapps,php,,2009-09-10,,1,OSVDB-58377;CVE-2009-3368;OSVDB-58376;CVE-2009-3357;OSVDB-58352,,,,, +42597,exploits/php/webapps/42597.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,CVE-2016-1000124,"SQL Injection (SQLi)",,,, +42598,exploits/php/webapps/42598.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.7 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,CVE-2016-1000125,"SQL Injection (SQLi)",,,, +42596,exploits/php/webapps/42596.txt,"Joomla! Component Huge-IT Video Gallery 1.0.9 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php,,2017-08-31,2017-09-01,0,CVE-2016-1000123,"SQL Injection (SQLi)",,,, 12124,exploits/php/webapps/12124.txt,"Joomla! Component Huru Helpdesk - SQL Injection (1)",2010-04-09,bumble_be,webapps,php,,2010-04-08,2017-01-09,0,,,,,, -14449,exploits/php/webapps/14449.txt,"Joomla! Component Huru Helpdesk - SQL Injection (2)",2010-07-23,Amine_92,webapps,php,,2010-07-23,2016-12-19,1,2010-2907;66741,,,,, +14449,exploits/php/webapps/14449.txt,"Joomla! Component Huru Helpdesk - SQL Injection (2)",2010-07-23,Amine_92,webapps,php,,2010-07-23,2016-12-19,1,CVE-2010-2907;OSVDB-66741,,,,, 37410,exploits/php/webapps/37410.php,"Joomla! Component hwdVideoShare - 'flash_upload.php' Arbitrary File Upload",2012-06-17,"Sammy FORGIT",webapps,php,,2012-06-17,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/54037/info -7572,exploits/php/webapps/7572.txt,"Joomla! Component Ice Gallery 0.5b2 - 'catid' Blind SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,,1,55709;2008-6852,,,,, -9413,exploits/php/webapps/9413.txt,"Joomla! Component idoblog 1.1b30 (com_idoblog) - SQL Injection",2009-08-11,kkr,webapps,php,,2009-08-10,,1,57013;2009-3417,,,,, -5730,exploits/php/webapps/5730.txt,"Joomla! Component iDoBlog b24 - SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,,1,45962;2008-2627,,,,, +7572,exploits/php/webapps/7572.txt,"Joomla! Component Ice Gallery 0.5b2 - 'catid' Blind SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,,1,OSVDB-55709;CVE-2008-6852,,,,, +9413,exploits/php/webapps/9413.txt,"Joomla! Component idoblog 1.1b30 (com_idoblog) - SQL Injection",2009-08-11,kkr,webapps,php,,2009-08-10,,1,OSVDB-57013;CVE-2009-3417,,,,, +5730,exploits/php/webapps/5730.txt,"Joomla! Component iDoBlog b24 - SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,,1,OSVDB-45962;CVE-2008-2627,,,,, 37381,exploits/php/webapps/37381.html,"Joomla! Component IDoEditor - 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php,,2012-06-13,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/53973/info -33440,exploits/php/webapps/33440.txt,"Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion",2009-12-29,F10riX,webapps,php,,2009-12-29,2014-05-20,1,2009-4679;61382,,,,,https://www.securityfocus.com/bid/37473/info -12291,exploits/php/webapps/12291.txt,"Joomla! Component iF surfALERT 1.2 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63914;2010-1717,,,,http://www.exploit-db.comcom_if_surfalert_v1.2.tar.gz, -6723,exploits/php/webapps/6723.txt,"Joomla! Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,webapps,php,,2008-10-09,,1,49108;2008-6182,,,,, +33440,exploits/php/webapps/33440.txt,"Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion",2009-12-29,F10riX,webapps,php,,2009-12-29,2014-05-20,1,CVE-2009-4679;OSVDB-61382,,,,,https://www.securityfocus.com/bid/37473/info +12291,exploits/php/webapps/12291.txt,"Joomla! Component iF surfALERT 1.2 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63914;CVE-2010-1717,,,,http://www.exploit-db.comcom_if_surfalert_v1.2.tar.gz, +6723,exploits/php/webapps/6723.txt,"Joomla! Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,webapps,php,,2008-10-09,,1,OSVDB-49108;CVE-2008-6182,,,,, 31247,exploits/php/webapps/31247.txt,"Joomla! Component iJoomla! com_magazine - 'pageid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27888/info -14896,exploits/php/webapps/14896.txt,"Joomla! Component iJoomla! Magazine 3.0.1 - Remote File Inclusion",2010-09-05,LoSt.HaCkEr,webapps,php,,2010-09-05,2016-12-19,0,2010-4918;76204,,,,, -5761,exploits/php/webapps/5761.pl,"Joomla! Component iJoomla! News Portal 1.0 - 'itemID' SQL Injection",2008-06-09,"ilker Kandemir",webapps,php,,2008-06-08,2016-12-05,1,46131;2008-2676,,,,, -6618,exploits/php/webapps/6618.txt,"Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal",2008-09-28,Cr@zy_King,webapps,php,,2008-09-27,,1,49238;2008-4668,,,,, -12289,exploits/php/webapps/12289.txt,"Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63916;2010-1723,,,,http://www.exploit-db.comcom_drawroot.zip, -12288,exploits/php/webapps/12288.txt,"Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63976;2010-1953,,,,http://www.exploit-db.commod_google.zip, -12287,exploits/php/webapps/12287.txt,"Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63941;2010-1954,,,,http://www.exploit-db.comcom_drawroot.zip, +14896,exploits/php/webapps/14896.txt,"Joomla! Component iJoomla! Magazine 3.0.1 - Remote File Inclusion",2010-09-05,LoSt.HaCkEr,webapps,php,,2010-09-05,2016-12-19,0,CVE-2010-4918;OSVDB-76204,,,,, +5761,exploits/php/webapps/5761.pl,"Joomla! Component iJoomla! News Portal 1.0 - 'itemID' SQL Injection",2008-06-09,"ilker Kandemir",webapps,php,,2008-06-08,2016-12-05,1,OSVDB-46131;CVE-2008-2676,,,,, +6618,exploits/php/webapps/6618.txt,"Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal",2008-09-28,Cr@zy_King,webapps,php,,2008-09-27,,1,OSVDB-49238;CVE-2008-4668,,,,, +12289,exploits/php/webapps/12289.txt,"Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63916;CVE-2010-1723,,,,http://www.exploit-db.comcom_drawroot.zip, +12288,exploits/php/webapps/12288.txt,"Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63976;CVE-2010-1953,,,,http://www.exploit-db.commod_google.zip, +12287,exploits/php/webapps/12287.txt,"Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63941;CVE-2010-1954,,,,http://www.exploit-db.comcom_drawroot.zip, 39140,exploits/php/webapps/39140.txt,"Joomla! Component Inneradmission - 'index.php' SQL Injection",2014-04-08,Lazmania61,webapps,php,,2014-04-08,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/66708/info -12246,exploits/php/webapps/12246.txt,"Joomla! Component Intellectual Property 1.5.3 - 'id' SQL Injection",2010-04-15,v3n0m,webapps,php,,2010-04-14,2016-12-19,0,63750;2010-1721,,,,, +12246,exploits/php/webapps/12246.txt,"Joomla! Component Intellectual Property 1.5.3 - 'id' SQL Injection",2010-04-15,v3n0m,webapps,php,,2010-04-14,2016-12-19,0,OSVDB-63750;CVE-2010-1721,,,,, 41456,exploits/php/webapps/41456.txt,"Joomla! Component Intranet Attendance Track 2.6.5 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-25,2017-02-25,0,,,,,, -44114,exploits/php/webapps/44114.txt,"Joomla! Component InviteX 3.0.5 - 'invite_type' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6394,"SQL Injection (SQLi)",,,, -6809,exploits/php/webapps/6809.txt,"Joomla! Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,webapps,php,,2008-10-21,,1,49248;2008-6080,,,,, +44114,exploits/php/webapps/44114.txt,"Joomla! Component InviteX 3.0.5 - 'invite_type' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6394,"SQL Injection (SQLi)",,,, +6809,exploits/php/webapps/6809.txt,"Joomla! Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,webapps,php,,2008-10-21,,1,OSVDB-49248;CVE-2008-6080,,,,, 9812,exploits/php/webapps/9812.txt,"Joomla! Component IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,webapps,php,,2009-09-27,,1,,,,,, 5995,exploits/php/webapps/5995.pl,"Joomla! Component is 1.0.1 - Multiple SQL Injections",2008-07-02,Houssamix,webapps,php,,2008-07-01,,1,,,,,, 14291,exploits/php/webapps/14291.txt,"Joomla! Component IXXO Cart - SQL Injection",2010-07-09,Sid3^effects,webapps,php,,2010-07-09,2016-11-03,1,,,,,, -9276,exploits/php/webapps/9276.txt,"Joomla! Component IXXO Cart! Standalone and - SQL Injection",2009-07-27,sm0k3,webapps,php,,2009-07-26,,1,56589;2009-3215;56588,,,,, -12083,exploits/php/webapps/12083.txt,"Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63576;2010-1977,,,,, +9276,exploits/php/webapps/9276.txt,"Joomla! Component IXXO Cart! Standalone and - SQL Injection",2009-07-27,sm0k3,webapps,php,,2009-07-26,,1,OSVDB-56589;CVE-2009-3215;OSVDB-56588,,,,, +12083,exploits/php/webapps/12083.txt,"Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63576;CVE-2010-1977,,,,, 41411,exploits/php/webapps/41411.txt,"Joomla! Component J-BusinessDirectory 4.6.8 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, 46230,exploits/php/webapps/46230.txt,"Joomla! Component J-BusinessDirectory 4.9.7 - 'type' SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 46231,exploits/php/webapps/46231.txt,"Joomla! Component J-ClassifiedsManager 3.0.5 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,,2019-01-23,2019-01-23,0,,,,,, @@ -21052,58 +21052,58 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41406,exploits/php/webapps/41406.txt,"Joomla! Component J-CruiseReservation Standard 3.0 - 'city' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, 41405,exploits/php/webapps/41405.txt,"Joomla! Component J-HotelPortal 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, 41408,exploits/php/webapps/41408.txt,"Joomla! Component J-MultipleHotelReservation Standard 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, -46467,exploits/php/webapps/46467.txt,"Joomla! Component J2Store < 3.3.7 - SQL Injection",2019-02-28,"Andrei Conache",webapps,php,,2019-02-28,2019-02-28,1,2019-9184,,,,, -12236,exploits/php/webapps/12236.txt,"Joomla! Component JA Comment - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,63802;2010-1601,,,,, +46467,exploits/php/webapps/46467.txt,"Joomla! Component J2Store < 3.3.7 - SQL Injection",2019-02-28,"Andrei Conache",webapps,php,,2019-02-28,2019-02-28,1,CVE-2019-9184,,,,, +12236,exploits/php/webapps/12236.txt,"Joomla! Component JA Comment - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,OSVDB-63802;CVE-2010-1601,,,,, 37090,exploits/php/webapps/37090.txt,"Joomla! Component JA T3 Framework - Directory Traversal",2012-04-17,indoushka,webapps,php,,2012-04-17,2015-05-24,1,,,,,,https://www.securityfocus.com/bid/53039/info -12121,exploits/php/webapps/12121.txt,"Joomla! Component JA Voice 2.0 - Local File Inclusion",2010-04-09,kaMtiEz,webapps,php,,2010-04-08,2016-12-19,1,63599;2010-1982,,,,, -5963,exploits/php/webapps/5963.txt,"Joomla! Component jabode - 'id' SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,2016-12-09,1,57818;2008-7169,,,,, -44115,exploits/php/webapps/44115.txt,"Joomla! Component JB Bus 2.3 - 'order_number' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6372,"SQL Injection (SQLi)",,,, +12121,exploits/php/webapps/12121.txt,"Joomla! Component JA Voice 2.0 - Local File Inclusion",2010-04-09,kaMtiEz,webapps,php,,2010-04-08,2016-12-19,1,OSVDB-63599;CVE-2010-1982,,,,, +5963,exploits/php/webapps/5963.txt,"Joomla! Component jabode - 'id' SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,2016-12-09,1,OSVDB-57818;CVE-2008-7169,,,,, +44115,exploits/php/webapps/44115.txt,"Joomla! Component JB Bus 2.3 - 'order_number' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6372,"SQL Injection (SQLi)",,,, 43350,exploits/php/webapps/43350.txt,"Joomla! Component JB Visa 1.0 - 'visatype' SQL Injection",2017-12-18,"Ihsan Sencan",webapps,php,,2017-12-18,2017-12-19,1,,,,,, -11239,exploits/php/webapps/11239.txt,"Joomla! Component JBDiary - Blind SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,1,61940,,,,, -43323,exploits/php/webapps/43323.txt,"Joomla! Component JBuildozer 1.4.1 - 'appid' SQL Injection",2017-12-12,"Ihsan Sencan",webapps,php,80,2017-12-12,2017-12-26,1,2017-17870,"SQL Injection (SQLi)",,,, +11239,exploits/php/webapps/11239.txt,"Joomla! Component JBDiary - Blind SQL Injection",2010-01-23,B-HUNT3|2,webapps,php,,2010-01-22,,1,OSVDB-61940,,,,, +43323,exploits/php/webapps/43323.txt,"Joomla! Component JBuildozer 1.4.1 - 'appid' SQL Injection",2017-12-12,"Ihsan Sencan",webapps,php,80,2017-12-12,2017-12-26,1,CVE-2017-17870,"SQL Injection (SQLi)",,,, 37413,exploits/php/webapps/37413.txt,"Joomla! Component JCal Pro Calendar - SQL Injection",2012-06-15,"Taurus Omar",webapps,php,,2012-06-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/54042/info 41642,exploits/php/webapps/41642.txt,"Joomla! Component jCart for OpenCart 2.0 - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",webapps,php,,2017-03-20,2017-03-20,0,,,,,, 44788,exploits/php/webapps/44788.html,"Joomla! Component jCart for OpenCart 2.3.0.2 - Cross-Site Request Forgery",2018-05-28,L0RD,webapps,php,,2018-05-28,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -45423,exploits/php/webapps/45423.txt,"Joomla! Component JCK Editor 6.4.4 - 'parent' SQL Injection",2018-09-17,"Hamza Megahed",webapps,php,,2018-09-17,2019-05-08,1,2018-17254,"SQL Injection (SQLi)",,,, -33998,exploits/php/webapps/33998.html,"Joomla! Component JComments 2.1 - 'ComntrNam' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2016-12-19,1,2010-5048;64745,,,,,https://www.securityfocus.com/bid/40230/info -4508,exploits/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions",2007-10-10,NoGe,webapps,php,,2007-10-09,,1,43627;2007-5407;43624;43623;43622;43621;43620;43619,,,,, -30157,exploits/php/webapps/30157.txt,"Joomla! Component JD-Wiki 1.0.2 - 'dwpage.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php,,2007-06-06,2013-12-10,1,2007-3130;37472,,,,,https://www.securityfocus.com/bid/24342/info -30158,exploits/php/webapps/30158.txt,"Joomla! Component JD-Wiki 1.0.2 - 'wantedpages.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php,,2007-06-06,2013-12-10,1,2007-3130;37473,,,,,https://www.securityfocus.com/bid/24342/info -2125,exploits/php/webapps/2125.txt,"Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion",2006-08-07,jank0,webapps,php,,2006-08-06,,1,27835;2006-4074,,,,, +45423,exploits/php/webapps/45423.txt,"Joomla! Component JCK Editor 6.4.4 - 'parent' SQL Injection",2018-09-17,"Hamza Megahed",webapps,php,,2018-09-17,2019-05-08,1,CVE-2018-17254,"SQL Injection (SQLi)",,,, +33998,exploits/php/webapps/33998.html,"Joomla! Component JComments 2.1 - 'ComntrNam' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2016-12-19,1,CVE-2010-5048;OSVDB-64745,,,,,https://www.securityfocus.com/bid/40230/info +4508,exploits/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions",2007-10-10,NoGe,webapps,php,,2007-10-09,,1,OSVDB-43627;CVE-2007-5407;OSVDB-43624;OSVDB-43623;OSVDB-43622;OSVDB-43621;OSVDB-43620;OSVDB-43619,,,,, +30157,exploits/php/webapps/30157.txt,"Joomla! Component JD-Wiki 1.0.2 - 'dwpage.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php,,2007-06-06,2013-12-10,1,CVE-2007-3130;OSVDB-37472,,,,,https://www.securityfocus.com/bid/24342/info +30158,exploits/php/webapps/30158.txt,"Joomla! Component JD-Wiki 1.0.2 - 'wantedpages.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php,,2007-06-06,2013-12-10,1,CVE-2007-3130;OSVDB-37473,,,,,https://www.securityfocus.com/bid/24342/info +2125,exploits/php/webapps/2125.txt,"Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion",2006-08-07,jank0,webapps,php,,2006-08-06,,1,OSVDB-27835;CVE-2006-4074,,,,, 17303,exploits/php/webapps/17303.txt,"Joomla! Component jDownloads 1.0 - Arbitrary File Upload",2011-05-18,Al-Ghamdi,webapps,php,,2011-05-18,2017-01-09,0,,,,,http://www.exploit-db.comcom_jdownloads_1.4.2.1_RC_641.zip, -44471,exploits/php/webapps/44471.txt,"Joomla! Component jDownloads 3.2.58 - Cross Site Scripting",2018-04-17,"Sureshbabu Narvaneni",webapps,php,,2018-04-17,2018-04-17,0,2018-10068,,,,, -15610,exploits/php/webapps/15610.txt,"Joomla! Component JE Ajax Event Calendar - SQL Injection",2010-11-25,ALTBTA,webapps,php,,2010-11-25,2016-12-19,0,2010-4365;2010-2513;65828,,,,, -13997,exploits/php/webapps/13997.txt,"Joomla! Component JE Ajax Event Calendar 1.0.5 - SQL Injection",2010-06-23,"L0rd CrusAd3r",webapps,php,,2010-06-23,2016-12-20,0,2010-4365;65828;2010-2513,,,,, +44471,exploits/php/webapps/44471.txt,"Joomla! Component jDownloads 3.2.58 - Cross Site Scripting",2018-04-17,"Sureshbabu Narvaneni",webapps,php,,2018-04-17,2018-04-17,0,CVE-2018-10068,,,,, +15610,exploits/php/webapps/15610.txt,"Joomla! Component JE Ajax Event Calendar - SQL Injection",2010-11-25,ALTBTA,webapps,php,,2010-11-25,2016-12-19,0,CVE-2010-4365;CVE-2010-2513;OSVDB-65828,,,,, +13997,exploits/php/webapps/13997.txt,"Joomla! Component JE Ajax Event Calendar 1.0.5 - SQL Injection",2010-06-23,"L0rd CrusAd3r",webapps,php,,2010-06-23,2016-12-20,0,CVE-2010-4365;OSVDB-65828;CVE-2010-2513,,,,, 41337,exploits/php/webapps/41337.txt,"Joomla! Component JE auction 1.6 - 'eid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -15779,exploits/php/webapps/15779.txt,"Joomla! Component JE Auto - Local File Inclusion",2010-12-19,Sid3^effects,webapps,php,,2010-12-19,2017-02-13,1,69983,,,,, -15714,exploits/php/webapps/15714.txt,"Joomla! Component JE Auto 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",webapps,php,,2010-12-09,2016-12-19,1,2010-4517;69749,,,,, +15779,exploits/php/webapps/15779.txt,"Joomla! Component JE Auto - Local File Inclusion",2010-12-19,Sid3^effects,webapps,php,,2010-12-19,2017-02-13,1,OSVDB-69983,,,,, +15714,exploits/php/webapps/15714.txt,"Joomla! Component JE Auto 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",webapps,php,,2010-12-09,2016-12-19,1,CVE-2010-4517;OSVDB-69749,,,,, 41338,exploits/php/webapps/41338.txt,"Joomla! Component JE Auto 1.5 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -14059,exploits/php/webapps/14059.txt,"Joomla! Component JE Awd Song - Persistent Cross-Site Scripting",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-12-15,1,2010-2613;65966,,,,, +14059,exploits/php/webapps/14059.txt,"Joomla! Component JE Awd Song - Persistent Cross-Site Scripting",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-12-15,1,CVE-2010-2613;OSVDB-65966,,,,, 41339,exploits/php/webapps/41339.txt,"Joomla! Component JE Awd Song 1.8 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, 41330,exploits/php/webapps/41330.txt,"Joomla! Component JE Classify Ads 1.2 - 'pro_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -15163,exploits/php/webapps/15163.rb,"Joomla! Component JE Directory 1.0 - SQL Injection",2010-09-30,"Easy Laster",webapps,php,,2010-09-30,2016-12-19,1,68308;2010-4862,,,,, +15163,exploits/php/webapps/15163.rb,"Joomla! Component JE Directory 1.0 - SQL Injection",2010-09-30,"Easy Laster",webapps,php,,2010-09-30,2016-12-19,1,OSVDB-68308;CVE-2010-4862,,,,, 41332,exploits/php/webapps/41332.txt,"Joomla! Component JE Directory 1.7 - 'ditemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -11292,exploits/php/webapps/11292.txt,"Joomla! Component JE Event Calendar - SQL Injection",2010-01-30,B-HUNT3|2,webapps,php,,2010-01-29,2011-02-17,1,62038;2010-0795,,,,http://www.exploit-db.comcom_jeeventcalendarv1.3.zip, -14846,exploits/php/webapps/14846.txt,"Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injections",2010-08-31,"Chip d3 bi0s",webapps,php,,2010-08-31,2016-12-19,1,2010-3211;67738,,,,, +11292,exploits/php/webapps/11292.txt,"Joomla! Component JE Event Calendar - SQL Injection",2010-01-30,B-HUNT3|2,webapps,php,,2010-01-29,2011-02-17,1,OSVDB-62038;CVE-2010-0795,,,,http://www.exploit-db.comcom_jeeventcalendarv1.3.zip, +14846,exploits/php/webapps/14846.txt,"Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injections",2010-08-31,"Chip d3 bi0s",webapps,php,,2010-08-31,2016-12-19,1,CVE-2010-3211;OSVDB-67738,,,,, 41344,exploits/php/webapps/41344.txt,"Joomla! Component JE Form Creator 1.8 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, 41331,exploits/php/webapps/41331.txt,"Joomla! Component JE Gallery 1.3 - 'photo_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, 41342,exploits/php/webapps/41342.txt,"Joomla! Component JE Grid Folio - 'id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -15157,exploits/php/webapps/15157.txt,"Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",webapps,php,,2010-09-30,2016-12-19,1,68284;68283;2010-4865,,,,http://www.exploit-db.comcom_jeguestbook.zip, +15157,exploits/php/webapps/15157.txt,"Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",webapps,php,,2010-09-30,2016-12-19,1,OSVDB-68284;OSVDB-68283;CVE-2010-4865,,,,http://www.exploit-db.comcom_jeguestbook.zip, 15162,exploits/php/webapps/15162.rb,"Joomla! Component JE Job - SQL Injection",2010-09-30,"Easy Laster",webapps,php,,2010-09-30,2017-01-09,1,,,,,, -12782,exploits/php/webapps/12782.txt,"Joomla! Component JE Job 1.0 - 'catid' SQL Injection",2010-05-28,v3n0m,webapps,php,,2010-05-27,2016-12-19,1,64708;2010-5028,,,,, -12601,exploits/php/webapps/12601.txt,"Joomla! Component JE Job 1.0 - Local File Inclusion",2010-05-14,Valentin,webapps,php,,2010-05-13,2016-12-19,1,64709;64708;2010-5028,,,,, +12782,exploits/php/webapps/12782.txt,"Joomla! Component JE Job 1.0 - 'catid' SQL Injection",2010-05-28,v3n0m,webapps,php,,2010-05-27,2016-12-19,1,OSVDB-64708;CVE-2010-5028,,,,, +12601,exploits/php/webapps/12601.txt,"Joomla! Component JE Job 1.0 - Local File Inclusion",2010-05-14,Valentin,webapps,php,,2010-05-13,2016-12-19,1,OSVDB-64709;OSVDB-64708;CVE-2010-5028,,,,, 41343,exploits/php/webapps/41343.txt,"Joomla! Component JE K2 Multiple Form Story 1.3 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -14060,exploits/php/webapps/14060.txt,"Joomla! Component JE Media Player - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-11-04,1,65814,,,,, +14060,exploits/php/webapps/14060.txt,"Joomla! Component JE Media Player - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-11-04,1,OSVDB-65814,,,,, 41347,exploits/php/webapps/41347.txt,"Joomla! Component JE Messanger - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -15719,exploits/php/webapps/15719.txt,"Joomla! Component JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",webapps,php,,2010-12-09,2017-02-13,0,69704,,,,, -43948,exploits/php/webapps/43948.html,"Joomla! Component JE PayperVideo 3.0.0 - 'usr_plan' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6578,,,,, +15719,exploits/php/webapps/15719.txt,"Joomla! Component JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",webapps,php,,2010-12-09,2017-02-13,0,OSVDB-69704,,,,, +43948,exploits/php/webapps/43948.html,"Joomla! Component JE PayperVideo 3.0.0 - 'usr_plan' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6578,,,,, 45930,exploits/php/webapps/45930.pl,"Joomla! Component JE Photo Gallery 1.1 - 'categoryid' SQL Injection",2018-12-03,"Ihsan Sencan",webapps,php,80,2018-12-03,2018-12-03,0,,"SQL Injection (SQLi)",,,"http://www.exploit-db.com1387375463_JE PhotoGallery.zip", 12781,exploits/php/webapps/12781.txt,"Joomla! Component JE Poll - 'pollid' SQL Injection",2010-05-28,v3n0m,webapps,php,,2010-05-27,2017-01-09,1,,,,,, 41345,exploits/php/webapps/41345.txt,"Joomla! Component JE Portfolio Creator 1.2 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, 41334,exploits/php/webapps/41334.txt,"Joomla! Component JE Property Finder 1.6.3 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -11287,exploits/php/webapps/11287.txt,"Joomla! Component JE Quiz - 'eid' Blind SQL Injection",2010-01-29,B-HUNT3|2,webapps,php,,2010-01-28,2017-02-13,1,62039;2010-0796,,,,, +11287,exploits/php/webapps/11287.txt,"Joomla! Component JE Quiz - 'eid' Blind SQL Injection",2010-01-29,B-HUNT3|2,webapps,php,,2010-01-28,2017-02-13,1,OSVDB-62039;CVE-2010-0796,,,,, 41341,exploits/php/webapps/41341.txt,"Joomla! Component JE Quiz 2.3 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -12607,exploits/php/webapps/12607.txt,"Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion",2010-05-14,ALTBTA,webapps,php,,2010-05-13,2016-12-19,1,64706;2010-2128,,,,http://www.exploit-db.comJEQuoteForm.zip, +12607,exploits/php/webapps/12607.txt,"Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion",2010-05-14,ALTBTA,webapps,php,,2010-05-13,2016-12-19,1,OSVDB-64706;CVE-2010-2128,,,,http://www.exploit-db.comJEQuoteForm.zip, 41333,exploits/php/webapps/41333.txt,"Joomla! Component JE QuoteForm - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, 36624,exploits/php/webapps/36624.txt,"Joomla! Component JE Story Submit - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",webapps,php,,2012-01-24,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/51657/info 17556,exploits/php/webapps/17556.py,"Joomla! Component JE Story Submit - Local File Inclusion",2011-07-21,v3n0m,webapps,php,,2011-07-21,2017-01-09,1,,,,,, @@ -21113,937 +21113,937 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 14062,exploits/php/webapps/14062.txt,"Joomla! Component jeeventcalendar - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-11-04,1,,,,,, 35089,exploits/php/webapps/35089.txt,"Joomla! Component Jeformcr - 'id' SQL Injection",2010-12-09,FL0RiX,webapps,php,,2010-12-09,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/45329/info 41378,exploits/php/webapps/41378.txt,"Joomla! Component JEmbedAll 1.4 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php,,2017-02-16,2017-02-16,0,,,,,, -14064,exploits/php/webapps/14064.txt,"Joomla! Component jesectionfinder - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-12-20,1,2010-2680;66261,,,,, -14054,exploits/php/webapps/14054.txt,"Joomla! Component jesubmit 1.4 - SQL Injection",2010-06-25,"L0rd CrusAd3r",webapps,php,,2010-06-26,2016-12-20,0,2010-5022;76886,,,,, +14064,exploits/php/webapps/14064.txt,"Joomla! Component jesectionfinder - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php,,2010-06-26,2016-12-20,1,CVE-2010-2680;OSVDB-66261,,,,, +14054,exploits/php/webapps/14054.txt,"Joomla! Component jesubmit 1.4 - SQL Injection",2010-06-25,"L0rd CrusAd3r",webapps,php,,2010-06-26,2016-12-20,0,CVE-2010-5022;OSVDB-76886,,,,, 35090,exploits/php/webapps/35090.txt,"Joomla! Component JExtensions Property Finder - 'sf_id' SQL Injection",2010-12-10,FL0RiX,webapps,php,,2010-12-10,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/45333/info -43957,exploits/php/webapps/43957.txt,"Joomla! Component JEXTN Classified 1.0.0 - 'sid' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6575,,,,, -43393,exploits/php/webapps/43393.txt,"Joomla! Component JEXTN FAQ Pro 4.0.0 - 'id' SQL Injection",2017-12-26,"Ihsan Sencan",webapps,php,,2017-12-26,2017-12-26,0,2017-17875,,,,, -43940,exploits/php/webapps/43940.html,"Joomla! Component JEXTN Membership 3.1.0 - 'usr_plan' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6577,,,,, -43329,exploits/php/webapps/43329.txt,"Joomla! Component JEXTN Question And Answer 3.1.0 - SQL Injection",2017-12-13,"Ihsan Sencan",webapps,php,,2017-12-13,2017-12-26,1,2017-17871,,,,, -43950,exploits/php/webapps/43950.txt,"Joomla! Component JEXTN Reverse Auction 3.1.0 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6579,,,,, -43330,exploits/php/webapps/43330.txt,"Joomla! Component JEXTN Video Gallery 3.0.5 - 'id' SQL Injection",2017-12-13,"Ihsan Sencan",webapps,php,,2017-12-13,2017-12-26,1,2017-17872,,,,, -12145,exploits/php/webapps/12145.txt,"Joomla! Component Jfeedback 1.2 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-19,1,63680;2010-1478,,,,, +43957,exploits/php/webapps/43957.txt,"Joomla! Component JEXTN Classified 1.0.0 - 'sid' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6575,,,,, +43393,exploits/php/webapps/43393.txt,"Joomla! Component JEXTN FAQ Pro 4.0.0 - 'id' SQL Injection",2017-12-26,"Ihsan Sencan",webapps,php,,2017-12-26,2017-12-26,0,CVE-2017-17875,,,,, +43940,exploits/php/webapps/43940.html,"Joomla! Component JEXTN Membership 3.1.0 - 'usr_plan' SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6577,,,,, +43329,exploits/php/webapps/43329.txt,"Joomla! Component JEXTN Question And Answer 3.1.0 - SQL Injection",2017-12-13,"Ihsan Sencan",webapps,php,,2017-12-13,2017-12-26,1,CVE-2017-17871,,,,, +43950,exploits/php/webapps/43950.txt,"Joomla! Component JEXTN Reverse Auction 3.1.0 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6579,,,,, +43330,exploits/php/webapps/43330.txt,"Joomla! Component JEXTN Video Gallery 3.0.5 - 'id' SQL Injection",2017-12-13,"Ihsan Sencan",webapps,php,,2017-12-13,2017-12-26,1,CVE-2017-17872,,,,, +12145,exploits/php/webapps/12145.txt,"Joomla! Component Jfeedback 1.2 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-19,1,OSVDB-63680;CVE-2010-1478,,,,, 10016,exploits/php/webapps/10016.pl,"Joomla! Component JForJoomla! Jreservation 1.5 - 'pid' SQL Injection",2009-11-10,"Chip d3 bi0s",webapps,php,,2009-11-09,,1,,,,,, -14998,exploits/php/webapps/14998.txt,"Joomla! Component JGen 0.9.33 - SQL Injection",2010-09-14,**RoAd_KiLlEr**,webapps,php,,2010-09-14,2016-12-19,1,2010-3422;68112,,,,http://www.exploit-db.comJGen_0.9.80.zip, -44116,exploits/php/webapps/44116.txt,"Joomla! Component jGive 2.0.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5970,"SQL Injection (SQLi)",,,, +14998,exploits/php/webapps/14998.txt,"Joomla! Component JGen 0.9.33 - SQL Injection",2010-09-14,**RoAd_KiLlEr**,webapps,php,,2010-09-14,2016-12-19,1,CVE-2010-3422;OSVDB-68112,,,,http://www.exploit-db.comJGen_0.9.80.zip, +44116,exploits/php/webapps/44116.txt,"Joomla! Component jGive 2.0.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5970,"SQL Injection (SQLi)",,,, 46234,exploits/php/webapps/46234.txt,"Joomla! Component JHotelReservation 6.0.7 - SQL Injection",2019-01-24,"Ihsan Sencan",webapps,php,80,2019-01-24,2019-01-24,0,,"SQL Injection (SQLi)",,,, 46774,exploits/php/webapps/46774.txt,"Joomla! Component JiFile 2.3.1 - Arbitrary File Download",2019-04-30,"Mr Winst0n",webapps,php,80,2019-04-30,2019-04-30,0,,,,,, -15585,exploits/php/webapps/15585.txt,"Joomla! Component Jimtawl 1.0.2 - Local File Inclusion",2010-11-20,Mask_magicianz,webapps,php,,2010-11-20,2016-12-19,1,69418;2010-4769,,,,http://www.exploit-db.comjimtawl_1.0.2-1.5.zip, -43958,exploits/php/webapps/43958.txt,"Joomla! Component Jimtawl 2.1.6 - Arbitrary File Upload",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6580,,,,, +15585,exploits/php/webapps/15585.txt,"Joomla! Component Jimtawl 1.0.2 - Local File Inclusion",2010-11-20,Mask_magicianz,webapps,php,,2010-11-20,2016-12-19,1,OSVDB-69418;CVE-2010-4769,,,,http://www.exploit-db.comjimtawl_1.0.2-1.5.zip, +43958,exploits/php/webapps/43958.txt,"Joomla! Component Jimtawl 2.1.6 - Arbitrary File Upload",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6580,,,,, 45524,exploits/php/webapps/45524.txt,"Joomla! Component Jimtawl 2.2.7 - 'id' SQL Injection",2018-10-03,"Ihsan Sencan",webapps,php,80,2018-10-03,2018-10-03,0,,"SQL Injection (SQLi)",,,, -12065,exploits/php/webapps/12065.txt,"Joomla! Component JInventory 1.23.02 - Local File Inclusion",2010-04-05,"Chip d3 bi0s",webapps,php,,2010-04-04,2016-12-19,1,63556;2010-1305,,,,, -43977,exploits/php/webapps/43977.php,"Joomla! Component jLike 1.0 - Information Leak",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,2018-6610,,,,, -7331,exploits/php/webapps/7331.pl,"Joomla! Component JMovies 1.1 - 'id' SQL Injection",2008-12-03,StAkeR,webapps,php,,2008-12-02,2017-01-04,1,50842;2008-5607,,,,, -43959,exploits/php/webapps/43959.txt,"Joomla! Component JMS Music 1.1.1 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,2018-6581,,,,, +12065,exploits/php/webapps/12065.txt,"Joomla! Component JInventory 1.23.02 - Local File Inclusion",2010-04-05,"Chip d3 bi0s",webapps,php,,2010-04-04,2016-12-19,1,OSVDB-63556;CVE-2010-1305,,,,, +43977,exploits/php/webapps/43977.php,"Joomla! Component jLike 1.0 - Information Leak",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6610,,,,, +7331,exploits/php/webapps/7331.pl,"Joomla! Component JMovies 1.1 - 'id' SQL Injection",2008-12-03,StAkeR,webapps,php,,2008-12-02,2017-01-04,1,OSVDB-50842;CVE-2008-5607,,,,, +43959,exploits/php/webapps/43959.txt,"Joomla! Component JMS Music 1.1.1 - SQL Injection",2018-02-02,"Ihsan Sencan",webapps,php,,2018-02-02,2018-02-02,0,CVE-2018-6581,,,,, 46232,exploits/php/webapps/46232.txt,"Joomla! Component JMultipleHotelReservation 6.0.7 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 41445,exploits/php/webapps/41445.txt,"Joomla! Component JO Facebook Gallery 4.5 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, -10272,exploits/php/webapps/10272.txt,"Joomla! Component Joaktree 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",webapps,php,,2009-11-30,,1,2009-4784;60580,,,,http://www.exploit-db.comcom_joaktree.zip, +10272,exploits/php/webapps/10272.txt,"Joomla! Component Joaktree 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",webapps,php,,2009-11-30,,1,CVE-2009-4784;OSVDB-60580,,,,http://www.exploit-db.comcom_joaktree.zip, 11307,exploits/php/webapps/11307.txt,"Joomla! Component Job - SQL Injection",2010-02-01,B-HUNT3|2,webapps,php,,2010-01-31,,1,,,,,, 33478,exploits/php/webapps/33478.txt,"Joomla! Component Jobads - 'type' SQL Injection",2010-01-08,N0KT4,webapps,php,,2010-01-08,2014-05-23,1,,,,,,https://www.securityfocus.com/bid/37686/info -9187,exploits/php/webapps/9187.txt,"Joomla! Component Jobline 1.3.1 - Blind SQL Injection",2009-07-17,ManhLuat93,webapps,php,,2009-07-16,,1,55970;2009-2554,,,,, -45469,exploits/php/webapps/45469.txt,"Joomla! Component Jobs Factory 2.0.4 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17382,"SQL Injection (SQLi)",,,, -12269,exploits/php/webapps/12269.txt,"Joomla! Component JoltCard 1.2.1 - SQL Injection",2010-04-16,Valentin,webapps,php,,2010-04-15,2016-12-19,1,63913;2010-1496,,,,, -44117,exploits/php/webapps/44117.txt,"Joomla! Component JomEstate PRO 3.7 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6368,"SQL Injection (SQLi)",,,, +9187,exploits/php/webapps/9187.txt,"Joomla! Component Jobline 1.3.1 - Blind SQL Injection",2009-07-17,ManhLuat93,webapps,php,,2009-07-16,,1,OSVDB-55970;CVE-2009-2554,,,,, +45469,exploits/php/webapps/45469.txt,"Joomla! Component Jobs Factory 2.0.4 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17382,"SQL Injection (SQLi)",,,, +12269,exploits/php/webapps/12269.txt,"Joomla! Component JoltCard 1.2.1 - SQL Injection",2010-04-16,Valentin,webapps,php,,2010-04-15,2016-12-19,1,OSVDB-63913;CVE-2010-1496,,,,, +44117,exploits/php/webapps/44117.txt,"Joomla! Component JomEstate PRO 3.7 - 'id' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6368,"SQL Injection (SQLi)",,,, 44901,exploits/php/webapps/44901.html,"Joomla! Component Jomres 9.11.2 - Cross-Site Request Forgery (Add User)",2018-06-18,L0RD,webapps,php,,2018-06-18,2018-06-19,0,,,,,http://www.exploit-db.comjomres.zip, 41465,exploits/php/webapps/41465.txt,"Joomla! Component JomSocial - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, -13962,exploits/php/webapps/13962.txt,"Joomla! Component JomSocial 1.6.288 - Multiple Cross-Site Scripting Vulnerabilities",2010-06-21,jdc,webapps,php,,2010-06-20,2016-11-04,0,65786;65785;65784;65783;65782;65781;65780;65779,,,,, +13962,exploits/php/webapps/13962.txt,"Joomla! Component JomSocial 1.6.288 - Multiple Cross-Site Scripting Vulnerabilities",2010-06-21,jdc,webapps,php,,2010-06-20,2016-11-04,0,OSVDB-65786;OSVDB-65785;OSVDB-65784;OSVDB-65783;OSVDB-65782;OSVDB-65781;OSVDB-65780;OSVDB-65779,,,,, 41385,exploits/php/webapps/41385.txt,"Joomla! Component JomWALL 4.0 - 'wuid' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -5719,exploits/php/webapps/5719.pl,"Joomla! Component JooBB 0.5.9 - Blind SQL Injection",2008-06-01,His0k4,webapps,php,,2008-05-31,,1,46135;2008-2651,,,,, -7078,exploits/php/webapps/7078.txt,"Joomla! Component JooBlog 0.1.1 - 'PostID' SQL Injection",2008-11-10,boom3rang,webapps,php,,2008-11-09,2016-12-05,1,45949;2008-5051;2008-2630,,,,, -5734,exploits/php/webapps/5734.pl,"Joomla! Component JooBlog 0.1.1 - Blind SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,,1,45949;2008-5051;2008-2630,,,,, +5719,exploits/php/webapps/5719.pl,"Joomla! Component JooBB 0.5.9 - Blind SQL Injection",2008-06-01,His0k4,webapps,php,,2008-05-31,,1,OSVDB-46135;CVE-2008-2651,,,,, +7078,exploits/php/webapps/7078.txt,"Joomla! Component JooBlog 0.1.1 - 'PostID' SQL Injection",2008-11-10,boom3rang,webapps,php,,2008-11-09,2016-12-05,1,OSVDB-45949;CVE-2008-5051;CVE-2008-2630,,,,, +5734,exploits/php/webapps/5734.pl,"Joomla! Component JooBlog 0.1.1 - Blind SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,,1,OSVDB-45949;CVE-2008-5051;CVE-2008-2630,,,,, 41641,exploits/php/webapps/41641.txt,"Joomla! Component JooCart 2.x - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",webapps,php,,2017-03-20,2017-03-20,0,,,,,, 41444,exploits/php/webapps/41444.txt,"Joomla! Component JooDatabase 3.1.0 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php,,2017-02-24,2017-02-24,0,,,,,, -5132,exploits/php/webapps/5132.txt,"Joomla! Component jooget 2.6.8 - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,41749;2008-0829,,,,, -4416,exploits/php/webapps/4416.txt,"Joomla! Component joom12pic 1.0 - Remote File Inclusion",2007-09-16,Morgan,webapps,php,,2007-09-15,,1,37138;2007-4954,,,,, -14127,exploits/php/webapps/14127.txt,"Joomla! Component Joomanager - SQL Injection",2010-06-30,Sid3^effects,webapps,php,,2010-06-30,2016-12-20,1,2010-2622;66085,,,,, +5132,exploits/php/webapps/5132.txt,"Joomla! Component jooget 2.6.8 - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,OSVDB-41749;CVE-2008-0829,,,,, +4416,exploits/php/webapps/4416.txt,"Joomla! Component joom12pic 1.0 - Remote File Inclusion",2007-09-16,Morgan,webapps,php,,2007-09-15,,1,OSVDB-37138;CVE-2007-4954,,,,, +14127,exploits/php/webapps/14127.txt,"Joomla! Component Joomanager - SQL Injection",2010-06-30,Sid3^effects,webapps,php,,2010-06-30,2016-12-20,1,CVE-2010-2622;OSVDB-66085,,,,, 44252,exploits/php/webapps/44252.py,"Joomla! Component Joomanager 2.0.0 - 'com_Joomanager' Arbitrary File Download",2017-07-01,Luth1er,webapps,php,,2018-03-05,2018-03-06,0,,,,,,https://github.com/Luth1er/COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD/tree/a98880d718fa92aab334d6f938f894de58834ee5 42590,exploits/php/webapps/42590.txt,"Joomla! Component Joomanager 2.0.0 - 'com_Joomanager' Arbitrary File Download (PoC)",2017-08-30,"Ihsan Sencan",webapps,php,,2017-08-30,2018-03-06,0,,,,,, 41362,exploits/php/webapps/41362.txt,"Joomla! Component JoomBlog 1.3.1 - SQL Injection",2017-02-15,"Ihsan Sencan",webapps,php,,2017-02-15,2017-02-15,0,,,,,, 46122,exploits/php/webapps/46122.txt,"Joomla! Component JoomCRM 1.1.1 - SQL Injection",2019-01-11,"Ihsan Sencan",webapps,php,80,2019-01-11,2019-01-11,1,,"SQL Injection (SQLi)",,,, -14466,exploits/php/webapps/14466.txt,"Joomla! Component Joomdle 0.24 - SQL Injection",2010-07-24,kaMtiEz,webapps,php,,2010-07-24,2016-12-19,1,2010-2908;66742,,,,, -12085,exploits/php/webapps/12085.txt,"Joomla! Component Joomla! Flickr 1.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63578;2010-1980,,,,, +14466,exploits/php/webapps/14466.txt,"Joomla! Component Joomdle 0.24 - SQL Injection",2010-07-24,kaMtiEz,webapps,php,,2010-07-24,2016-12-19,1,CVE-2010-2908;OSVDB-66742,,,,, +12085,exploits/php/webapps/12085.txt,"Joomla! Component Joomla! Flickr 1.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63578;CVE-2010-1980,,,,, 5497,exploits/php/webapps/5497.txt,"Joomla! Component Joomla-Visites 1.1 RC2 - Remote File Inclusion",2008-04-25,NoGe,webapps,php,,2008-04-24,,1,,,,,, -3560,exploits/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - 'sbp' Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php,,2007-03-22,2016-09-29,1,34794;2006-5043,,,,, +3560,exploits/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - 'sbp' Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php,,2007-03-22,2016-09-29,1,OSVDB-34794;CVE-2006-5043,,,,, 17136,exploits/php/webapps/17136.txt,"Joomla! Component joomlacontenteditor - Blind SQL Injection",2011-04-09,eidelweiss,webapps,php,,2011-04-09,2017-01-09,0,,,,,http://www.exploit-db.complg_jce_15711.zip,http://eidelweiss-advisories.blogspot.com/2011/04/joomlacontenteditor-comjce-blind-sql.html 17734,exploits/php/webapps/17734.txt,"Joomla! Component joomlacontenteditor 2.0.10 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,webapps,php,,2011-08-28,2017-01-09,0,,,,,http://www.exploit-db.comcom_jce_2010.tar.gz,http://www.bugreport.ir/index_78.htm -5748,exploits/php/webapps/5748.txt,"Joomla! Component JoomlaDate 1.2 - 'user' SQL Injection",2008-06-05,His0k4,webapps,php,,2008-06-04,2016-12-05,1,46045;2008-6068,,,,, -8847,exploits/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",webapps,php,,2009-05-31,,1,56591;2009-2601,,,,, -33238,exploits/php/webapps/33238.txt,"Joomla! Component JoomlaFacebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-22,2014-05-08,1,2009-3438;58406,,,,,https://www.securityfocus.com/bid/36484/info -3753,exploits/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - 'CAltInstaller.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php,,2007-04-16,,1,37573;2007-2144,,,,, -4401,exploits/php/webapps/4401.txt,"Joomla! Component Joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,webapps,php,,2007-09-12,2016-10-12,1,37028;2007-4923,,,,http://www.exploit-db.comjoomlaradiov5[unzip_first]_black.zip, +5748,exploits/php/webapps/5748.txt,"Joomla! Component JoomlaDate 1.2 - 'user' SQL Injection",2008-06-05,His0k4,webapps,php,,2008-06-04,2016-12-05,1,OSVDB-46045;CVE-2008-6068,,,,, +8847,exploits/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",webapps,php,,2009-05-31,,1,OSVDB-56591;CVE-2009-2601,,,,, +33238,exploits/php/webapps/33238.txt,"Joomla! Component JoomlaFacebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-22,2014-05-08,1,CVE-2009-3438;OSVDB-58406,,,,,https://www.securityfocus.com/bid/36484/info +3753,exploits/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - 'CAltInstaller.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php,,2007-04-16,,1,OSVDB-37573;CVE-2007-2144,,,,, +4401,exploits/php/webapps/4401.txt,"Joomla! Component Joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,webapps,php,,2007-09-12,2016-10-12,1,OSVDB-37028;CVE-2007-4923,,,,http://www.exploit-db.comjoomlaradiov5[unzip_first]_black.zip, 17452,exploits/php/webapps/17452.txt,"Joomla! Component JoomlaXi - Persistent Cross-Site Scripting",2011-06-26,"Karthik R",webapps,php,,2011-06-26,2016-11-02,0,,,,,, -5431,exploits/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote s",2008-04-11,Houssamix,webapps,php,,2008-04-10,,1,44431;2008-1849;44430;2008-1848,,,,, -9604,exploits/php/webapps/9604.txt,"Joomla! Component Joomloc 1.0 - 'id' SQL Injection",2009-09-09,"Chip d3 bi0s",webapps,php,,2009-09-08,2017-02-19,1,57885;2009-4620,,,,, +5431,exploits/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote s",2008-04-11,Houssamix,webapps,php,,2008-04-10,,1,OSVDB-44431;CVE-2008-1849;OSVDB-44430;CVE-2008-1848,,,,, +9604,exploits/php/webapps/9604.txt,"Joomla! Component Joomloc 1.0 - 'id' SQL Injection",2009-09-09,"Chip d3 bi0s",webapps,php,,2009-09-08,2017-02-19,1,OSVDB-57885;CVE-2009-4620,,,,, 41383,exploits/php/webapps/41383.txt,"Joomla! Component Joomloc-CAT 4.1.3 - 'ville' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, 41384,exploits/php/webapps/41384.txt,"Joomla! Component Joomloc-Lite 1.3.2 - 'site_id' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, 12175,exploits/php/webapps/12175.txt,"Joomla! Component JoomMail 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, 44789,exploits/php/webapps/44789.html,"Joomla! Component JoomOCShop 1.0 - Cross-Site Request Forgery",2018-05-28,L0RD,webapps,php,,2018-05-28,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 46121,exploits/php/webapps/46121.txt,"Joomla! Component JoomProject 1.1.3.2 - Information Disclosure",2019-01-11,"Ihsan Sencan",webapps,php,80,2019-01-11,2019-01-11,1,,,,,, -5729,exploits/php/webapps/5729.txt,"Joomla! Component JoomRadio 1.0 - 'id' SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,2016-12-05,1,45934;2008-2633,,,,, -12400,exploits/php/webapps/12400.txt,"Joomla! Component JoomRadio 1.0 - SQL Injection",2010-04-26,Mr.tro0oqy,webapps,php,,2010-04-25,2016-12-05,1,2008-2633;45934,,,,, +5729,exploits/php/webapps/5729.txt,"Joomla! Component JoomRadio 1.0 - 'id' SQL Injection",2008-06-03,His0k4,webapps,php,,2008-06-02,2016-12-05,1,OSVDB-45934;CVE-2008-2633,,,,, +12400,exploits/php/webapps/12400.txt,"Joomla! Component JoomRadio 1.0 - SQL Injection",2010-04-26,Mr.tro0oqy,webapps,php,,2010-04-25,2016-12-05,1,CVE-2008-2633;OSVDB-45934,,,,, 42185,exploits/php/webapps/42185.txt,"Joomla! Component JoomRecipe 1.0.3 - SQL Injection",2017-06-15,EziBilisim,webapps,php,,2017-06-16,2017-06-16,0,,,,,, 42347,exploits/php/webapps/42347.txt,"Joomla! Component JoomRecipe 1.0.4 - 'search_author' SQL Injection",2017-07-20,Teng,webapps,php,,2017-07-20,2017-07-20,0,,,,,, 37375,exploits/php/webapps/37375.php,"Joomla! Component Joomsport - SQL Injection / Arbitrary File Upload",2012-06-11,KedAns-Dz,webapps,php,,2012-06-11,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/53944/info 17674,exploits/php/webapps/17674.txt,"Joomla! Component JoomTouch 1.0.2 - Local File Inclusion",2011-08-17,NoGe,webapps,php,,2011-08-17,2017-01-09,1,,,,,, -6709,exploits/php/webapps/6709.txt,"Joomla! Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,webapps,php,,2008-10-08,,1,51856;2008-6088,,,,, +6709,exploits/php/webapps/6709.txt,"Joomla! Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,webapps,php,,2008-10-08,,1,OSVDB-51856;CVE-2008-6088,,,,, 33441,exploits/php/webapps/33441.txt,"Joomla! Component Joomulus 2.0 - 'tagcloud.swf' Cross-Site Scripting",2009-12-28,MustLive,webapps,php,,2009-12-28,2014-05-20,1,,,,,,https://www.securityfocus.com/bid/37479/info -15085,exploits/php/webapps/15085.txt,"Joomla! Component Joostina - SQL Injection",2010-09-22,Gamoscu,webapps,php,,2010-09-22,2016-12-19,1,2010-4929;76217,,,,, -5277,exploits/php/webapps/5277.txt,"Joomla! Component joovideo 1.2.2 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,43355;2008-1460,,,,, -5737,exploits/php/webapps/5737.pl,"Joomla! Component Jotloader 1.2.1.a - Blind SQL Injection",2008-06-04,His0k4,webapps,php,,2008-06-03,,1,45970;2008-2564,,,,, -15791,exploits/php/webapps/15791.txt,"Joomla! Component JotLoader 2.2.1 - Local File Inclusion",2010-12-20,v3n0m,webapps,php,,2010-12-20,2016-12-19,1,2010-4617;70213,,,,http://www.exploit-db.commod_jotloader_latest_1.0_j15.zip, -12191,exploits/php/webapps/12191.txt,"Joomla! Component JP Jobs 1.2.0 - 'id' SQL Injection",2010-04-13,v3n0m,webapps,php,,2010-04-12,2016-12-19,1,2010-1350;63534,,,,, -12037,exploits/php/webapps/12037.txt,"Joomla! Component JP Jobs 1.4.1 - SQL Injection",2010-04-03,Valentin,webapps,php,,2010-04-02,2016-12-19,1,63534;2010-1350,,,,, -5493,exploits/php/webapps/5493.txt,"Joomla! Component JPad 1.0 - (Authenticated) SQL Injection",2008-04-24,His0k4,webapps,php,,2008-04-23,,1,49301;2008-4715,,,,, -14964,exploits/php/webapps/14964.txt,"Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion",2010-09-10,"Chip d3 bi0s",webapps,php,,2010-09-10,2016-12-19,1,2010-3426;68113,,,,http://www.exploit-db.comjphone_archive_a_decompresser.zip, +15085,exploits/php/webapps/15085.txt,"Joomla! Component Joostina - SQL Injection",2010-09-22,Gamoscu,webapps,php,,2010-09-22,2016-12-19,1,CVE-2010-4929;OSVDB-76217,,,,, +5277,exploits/php/webapps/5277.txt,"Joomla! Component joovideo 1.2.2 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,OSVDB-43355;CVE-2008-1460,,,,, +5737,exploits/php/webapps/5737.pl,"Joomla! Component Jotloader 1.2.1.a - Blind SQL Injection",2008-06-04,His0k4,webapps,php,,2008-06-03,,1,OSVDB-45970;CVE-2008-2564,,,,, +15791,exploits/php/webapps/15791.txt,"Joomla! Component JotLoader 2.2.1 - Local File Inclusion",2010-12-20,v3n0m,webapps,php,,2010-12-20,2016-12-19,1,CVE-2010-4617;OSVDB-70213,,,,http://www.exploit-db.commod_jotloader_latest_1.0_j15.zip, +12191,exploits/php/webapps/12191.txt,"Joomla! Component JP Jobs 1.2.0 - 'id' SQL Injection",2010-04-13,v3n0m,webapps,php,,2010-04-12,2016-12-19,1,CVE-2010-1350;OSVDB-63534,,,,, +12037,exploits/php/webapps/12037.txt,"Joomla! Component JP Jobs 1.4.1 - SQL Injection",2010-04-03,Valentin,webapps,php,,2010-04-02,2016-12-19,1,OSVDB-63534;CVE-2010-1350,,,,, +5493,exploits/php/webapps/5493.txt,"Joomla! Component JPad 1.0 - (Authenticated) SQL Injection",2008-04-24,His0k4,webapps,php,,2008-04-23,,1,OSVDB-49301;CVE-2008-4715,,,,, +14964,exploits/php/webapps/14964.txt,"Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion",2010-09-10,"Chip d3 bi0s",webapps,php,,2010-09-10,2016-12-19,1,CVE-2010-3426;OSVDB-68113,,,,http://www.exploit-db.comjphone_archive_a_decompresser.zip, 14232,exploits/php/webapps/14232.txt,"Joomla! Component JPodium 2.7.3 - SQL Injection",2010-07-05,RoAd_KiLlEr,webapps,php,,2010-07-05,2017-01-09,0,,,,,, -12146,exploits/php/webapps/12146.txt,"Joomla! Component JProject Manager 1.0 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-19,1,63679;2010-1469,,,,, -15466,exploits/php/webapps/15466.txt,"Joomla! Component JQuarks4s 1.0.0 - Blind SQL Injection",2010-11-09,"Salvatore Fresta",webapps,php,,2010-11-09,2016-12-19,1,69097;2010-4638,,,,http://www.exploit-db.comcom_jquarks4s_1.0.0_101104_0932.zip, -44118,exploits/php/webapps/44118.txt,"Joomla! Component JquickContact 1.3.2.2.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5983,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_jquickcontact__3_x__1_3_2_3.zip, -15749,exploits/php/webapps/15749.txt,"Joomla! Component JRadio - Local File Inclusion",2010-12-16,Sid3^effects,webapps,php,,2010-12-16,2016-12-19,1,69971;2010-4719,,,,, +12146,exploits/php/webapps/12146.txt,"Joomla! Component JProject Manager 1.0 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-19,1,OSVDB-63679;CVE-2010-1469,,,,, +15466,exploits/php/webapps/15466.txt,"Joomla! Component JQuarks4s 1.0.0 - Blind SQL Injection",2010-11-09,"Salvatore Fresta",webapps,php,,2010-11-09,2016-12-19,1,OSVDB-69097;CVE-2010-4638,,,,http://www.exploit-db.comcom_jquarks4s_1.0.0_101104_0932.zip, +44118,exploits/php/webapps/44118.txt,"Joomla! Component JquickContact 1.3.2.2.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5983,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_jquickcontact__3_x__1_3_2_3.zip, +15749,exploits/php/webapps/15749.txt,"Joomla! Component JRadio - Local File Inclusion",2010-12-16,Sid3^effects,webapps,php,,2010-12-16,2016-12-19,1,OSVDB-69971;CVE-2010-4719,,,,, 11286,exploits/php/webapps/11286.txt,"Joomla! Component Jreservation - Blind SQL Injection",2010-01-29,B-HUNT3|2,webapps,php,,2010-01-28,,1,,,,,, -44119,exploits/php/webapps/44119.txt,"Joomla! Component JS Autoz 1.0.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-6006,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsautoz.zip, -15224,exploits/php/webapps/15224.txt,"Joomla! Component JS Calendar 1.5.1 - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",webapps,php,,2010-10-09,2016-12-19,1,68596;2010-4795;2010-4794;68595,,,,, +44119,exploits/php/webapps/44119.txt,"Joomla! Component JS Autoz 1.0.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-6006,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsautoz.zip, +15224,exploits/php/webapps/15224.txt,"Joomla! Component JS Calendar 1.5.1 - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",webapps,php,,2010-10-09,2016-12-19,1,OSVDB-68596;CVE-2010-4795;CVE-2010-4794;OSVDB-68595,,,,, 47232,exploits/php/webapps/47232.txt,"Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - 'cities.php' SQL Injection",2019-08-12,qw3rTyTy,webapps,php,80,2019-08-12,2019-08-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsjobs.zip, 47249,exploits/php/webapps/47249.txt,"Joomla! Component JS Jobs (com_jsjobs) 1.2.5 - 'customfields.php' SQL Injection",2019-08-14,qw3rTyTy,webapps,php,80,2019-08-14,2019-08-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsjobs.zip, -12822,exploits/php/webapps/12822.txt,"Joomla! Component JS Jobs 1.0.5.8 - SQL Injection",2010-05-31,d0lc3,webapps,php,,2010-05-30,2016-12-19,0,2009-4599;61673,,,,http://www.exploit-db.comjsjobs.zip, -44120,exploits/php/webapps/44120.txt,"Joomla! Component JS Jobs 1.1.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-5994,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsjobs.zip, +12822,exploits/php/webapps/12822.txt,"Joomla! Component JS Jobs 1.0.5.8 - SQL Injection",2010-05-31,d0lc3,webapps,php,,2010-05-30,2016-12-19,0,CVE-2009-4599;OSVDB-61673,,,,http://www.exploit-db.comjsjobs.zip, +44120,exploits/php/webapps/44120.txt,"Joomla! Component JS Jobs 1.1.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-5994,"SQL Injection (SQLi)",,,http://www.exploit-db.comjsjobs.zip, 44492,exploits/php/webapps/44492.txt,"Joomla! Component JS Jobs 1.2.0 - Cross-Site Request Forgery",2018-04-18,"Sureshbabu Narvaneni",webapps,php,80,2018-04-18,2018-04-18,0,,"Cross-Site Request Forgery (CSRF)",,,, -44401,exploits/php/webapps/44401.txt,"Joomla! Component JS Jobs 1.2.0 - Cross-Site Scripting",2018-04-05,"Sureshbabu Narvaneni",webapps,php,,2018-04-05,2018-04-05,0,2018-9183,,,,, +44401,exploits/php/webapps/44401.txt,"Joomla! Component JS Jobs 1.2.0 - Cross-Site Scripting",2018-04-05,"Sureshbabu Narvaneni",webapps,php,,2018-04-05,2018-04-05,0,CVE-2018-9183,,,,, 47216,exploits/php/webapps/47216.txt,"Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - Arbitrary File Download",2019-08-08,qw3rTyTy,webapps,php,80,2019-08-08,2019-08-08,0,,,,,http://www.exploit-db.comjssupportticket_jm.zip, 47218,exploits/php/webapps/47218.txt,"Joomla! Component JS Support Ticket (component com_jssupportticket) 1.1.5 - SQL Injection",2019-08-08,qw3rTyTy,webapps,php,80,2019-08-08,2019-08-08,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comjssupportticket_jm.zip, 47223,exploits/php/webapps/47223.txt,"Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - 'ticket.php' Arbitrary File Deletion",2019-08-12,qw3rTyTy,webapps,php,80,2019-08-12,2019-08-12,0,,,,,http://www.exploit-db.comjssupportticket_jm.zip, 47222,exploits/php/webapps/47222.txt,"Joomla! Component JS Support Ticket (com_jssupportticket) 1.1.6 - 'ticketreply.php' SQL Injection",2019-08-12,qw3rTyTy,webapps,php,80,2019-08-12,2019-08-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comjssupportticket_jm.zip, -43912,exploits/php/webapps/43912.html,"Joomla! Component JS Support Ticket 1.1.0 - Cross-Site Request Forgery",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-28,0,2018-6007,,,,, -9891,exploits/php/webapps/9891.txt,"Joomla! Component Jshop - SQL Injection",2009-10-23,"Don Tukulesto",webapps,php,,2009-10-22,,1,2009-3835;59630,,,,, +43912,exploits/php/webapps/43912.html,"Joomla! Component JS Support Ticket 1.1.0 - Cross-Site Request Forgery",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-28,0,CVE-2018-6007,,,,, +9891,exploits/php/webapps/9891.txt,"Joomla! Component Jshop - SQL Injection",2009-10-23,"Don Tukulesto",webapps,php,,2009-10-22,,1,CVE-2009-3835;OSVDB-59630,,,,, 41368,exploits/php/webapps/41368.txt,"Joomla! Component JSP Store Locator 2.2 - 'id' SQL Injection",2017-02-15,"Ihsan Sencan",webapps,php,,2017-02-15,2017-02-15,0,,,,,, -43978,exploits/php/webapps/43978.txt,"Joomla! Component JSP Tickets 1.1 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,2018-6609,,,,, -34837,exploits/php/webapps/34837.txt,"Joomla! Component Jstore - 'Controller' Local File Inclusion",2010-10-13,jos_ali_joe,webapps,php,,2010-10-13,2016-12-19,1,2010-5286;87941,,,,,https://www.securityfocus.com/bid/44053/info -15501,exploits/php/webapps/15501.txt,"Joomla! Component JSupport 1.5.6 - Cross-Site Scripting",2010-11-12,Valentin,webapps,php,,2010-11-12,2016-12-19,1,69279;2010-4837,,,,, -15502,exploits/php/webapps/15502.txt,"Joomla! Component JSupport 1.5.6 - SQL Injection",2010-11-12,Valentin,webapps,php,,2010-11-12,2016-12-19,1,69278;2010-4838,,,,, +43978,exploits/php/webapps/43978.txt,"Joomla! Component JSP Tickets 1.1 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6609,,,,, +34837,exploits/php/webapps/34837.txt,"Joomla! Component Jstore - 'Controller' Local File Inclusion",2010-10-13,jos_ali_joe,webapps,php,,2010-10-13,2016-12-19,1,CVE-2010-5286;OSVDB-87941,,,,,https://www.securityfocus.com/bid/44053/info +15501,exploits/php/webapps/15501.txt,"Joomla! Component JSupport 1.5.6 - Cross-Site Scripting",2010-11-12,Valentin,webapps,php,,2010-11-12,2016-12-19,1,OSVDB-69279;CVE-2010-4837,,,,, +15502,exploits/php/webapps/15502.txt,"Joomla! Component JSupport 1.5.6 - SQL Injection",2010-11-12,Valentin,webapps,php,,2010-11-12,2016-12-19,1,OSVDB-69278;CVE-2010-4838,,,,, 41209,exploits/php/webapps/41209.txt,"Joomla! Component JTAG Calendar 6.2.4 - 'search' SQL Injection",2017-01-28,"Persian Hack Team",webapps,php,,2017-02-01,2017-02-01,0,,,,,, -43913,exploits/php/webapps/43913.txt,"Joomla! Component Jtag Members Directory 5.3.7 - Arbitrary File Download",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-28,0,2018-6008,,,,, -44121,exploits/php/webapps/44121.txt,"Joomla! Component JTicketing 2.0.16 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6585,"SQL Injection (SQLi)",,,, -12306,exploits/php/webapps/12306.txt,"Joomla! Component JTM Reseller 1.9 Beta - SQL Injection",2010-04-20,kaMtiEz,webapps,php,,2010-04-19,2016-12-19,1,64594;2010-1877,,,,http://www.exploit-db.comcom_jtm_v1.9Beta.zip, +43913,exploits/php/webapps/43913.txt,"Joomla! Component Jtag Members Directory 5.3.7 - Arbitrary File Download",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-28,0,CVE-2018-6008,,,,, +44121,exploits/php/webapps/44121.txt,"Joomla! Component JTicketing 2.0.16 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6585,"SQL Injection (SQLi)",,,, +12306,exploits/php/webapps/12306.txt,"Joomla! Component JTM Reseller 1.9 Beta - SQL Injection",2010-04-20,kaMtiEz,webapps,php,,2010-04-19,2016-12-19,1,OSVDB-64594;CVE-2010-1877,,,,http://www.exploit-db.comcom_jtm_v1.9Beta.zip, 35958,exploits/php/webapps/35958.txt,"Joomla! Component Juicy Gallery - 'picId' SQL Injection",2011-07-15,SOLVER,webapps,php,,2011-07-15,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/48688/info -12084,exploits/php/webapps/12084.txt,"Joomla! Component Juke Box 1.7 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63577;2010-1352,,,,, -8968,exploits/php/webapps/8968.txt,"Joomla! Component Jumi - 'fileid' Blind SQL Injection",2009-06-15,"Chip d3 bi0s",webapps,php,,2009-06-14,2017-03-05,1,55112;2009-2102,,,,, -4636,exploits/php/webapps/4636.txt,"Joomla! Component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,webapps,php,,2007-11-18,,1,39488;2007-6038,,,,, +12084,exploits/php/webapps/12084.txt,"Joomla! Component Juke Box 1.7 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63577;CVE-2010-1352,,,,, +8968,exploits/php/webapps/8968.txt,"Joomla! Component Jumi - 'fileid' Blind SQL Injection",2009-06-15,"Chip d3 bi0s",webapps,php,,2009-06-14,2017-03-05,1,OSVDB-55112;CVE-2009-2102,,,,, +4636,exploits/php/webapps/4636.txt,"Joomla! Component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,webapps,php,,2007-11-18,,1,OSVDB-39488;CVE-2007-6038,,,,, 41504,exploits/php/webapps/41504.txt,"Joomla! Component JUX EventOn 1.0.1 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php,,2017-03-05,2017-03-05,0,,,,,, -31175,exploits/php/webapps/31175.txt,"Joomla! Component JV Comment 3.0.2 - 'id' SQL Injection",2014-01-24,"High-Tech Bridge SA",webapps,php,80,2014-01-24,2016-12-19,0,2014-0794;101960,,,,,https://www.htbridge.com/advisory/HTB23195 -11997,exploits/php/webapps/11997.txt,"Joomla! Component Jvehicles - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,2010-1873;63669,,,,, -12190,exploits/php/webapps/12190.txt,"Joomla! Component Jvehicles 1.0/2.0 - 'aid' SQL Injection",2010-04-13,"Don Tukulesto",webapps,php,,2010-04-12,2016-12-19,1,63669;2010-1873,,,,, +31175,exploits/php/webapps/31175.txt,"Joomla! Component JV Comment 3.0.2 - 'id' SQL Injection",2014-01-24,"High-Tech Bridge SA",webapps,php,80,2014-01-24,2016-12-19,0,CVE-2014-0794;OSVDB-101960,,,,,https://www.htbridge.com/advisory/HTB23195 +11997,exploits/php/webapps/11997.txt,"Joomla! Component Jvehicles - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,CVE-2010-1873;OSVDB-63669,,,,, +12190,exploits/php/webapps/12190.txt,"Joomla! Component Jvehicles 1.0/2.0 - 'aid' SQL Injection",2010-04-13,"Don Tukulesto",webapps,php,,2010-04-12,2016-12-19,1,OSVDB-63669;CVE-2010-1873,,,,, 8821,exploits/php/webapps/8821.txt,"Joomla! Component JVideo 0.3.x - SQL Injection",2009-05-29,"Chip d3 bi0s",webapps,php,,2009-05-28,,1,,,,,, 38777,exploits/php/webapps/38777.txt,"Joomla! Component JVideoClip 1.5.1 - 'uid' SQL Injection",2013-09-21,SixP4ck3r,webapps,php,,2013-09-21,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/62610/info -11280,exploits/php/webapps/11280.txt,"Joomla! Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,webapps,php,,2010-01-27,,1,62042;2010-0803,,,,, -11447,exploits/php/webapps/11447.txt,"Joomla! Component Jw_allVideos - Arbitrary File Download",2010-02-14,"Pouya Daneshmand",webapps,php,,2010-02-13,2016-11-03,0,62331;2010-0696,,,,, -6827,exploits/php/webapps/6827.txt,"Joomla! Component Kbase 1.0 - SQL Injection",2008-10-24,H!tm@N,webapps,php,,2008-10-23,,1,49267;2008-6166,,,,, +11280,exploits/php/webapps/11280.txt,"Joomla! Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,webapps,php,,2010-01-27,,1,OSVDB-62042;CVE-2010-0803,,,,, +11447,exploits/php/webapps/11447.txt,"Joomla! Component Jw_allVideos - Arbitrary File Download",2010-02-14,"Pouya Daneshmand",webapps,php,,2010-02-13,2016-11-03,0,OSVDB-62331;CVE-2010-0696,,,,, +6827,exploits/php/webapps/6827.txt,"Joomla! Component Kbase 1.0 - SQL Injection",2008-10-24,H!tm@N,webapps,php,,2008-10-23,,1,OSVDB-49267;CVE-2008-6166,,,,, 42494,exploits/php/webapps/42494.txt,"Joomla! Component KissGallery 1.0.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -2215,exploits/php/webapps/2215.txt,"Joomla! Component Kochsuite 0.9.4 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,28098;2006-4348,,,,, +2215,exploits/php/webapps/2215.txt,"Joomla! Component Kochsuite 0.9.4 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,OSVDB-28098;CVE-2006-4348,,,,, 37675,exploits/php/webapps/37675.txt,"Joomla! Component Komento - 'cid' SQL Injection",2012-08-27,Crim3R,webapps,php,,2012-08-27,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/55212/info -12590,exploits/php/webapps/12590.txt,"Joomla! Component Komento 1.0.0 - 'sid' SQL Injection",2010-05-13,c4uR,webapps,php,,2010-05-12,2016-12-19,1,64637;2010-2044,,,,, -31174,exploits/php/webapps/31174.txt,"Joomla! Component Komento 1.7.2 - Persistent Cross-Site Scripting",2014-01-24,"High-Tech Bridge SA",webapps,php,80,2014-01-24,2016-12-19,0,2014-0793;101961,,,,,https://www.htbridge.com/advisory/HTB23194 -44104,exploits/php/webapps/44104.txt,"Joomla! Component Kubik-Rubik Simple Image Gallery Extended (SIGE) 3.2.3 - Cross-Site Scripting",2018-02-16,"Alwin Peppels",webapps,php,80,2018-02-16,2018-02-16,0,2017-16356,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.complg_sige_v3.2.3.zip, -32562,exploits/php/webapps/32562.txt,"Joomla! Component Kunena 3.0.4 - Persistent Cross-Site Scripting",2014-03-27,Qoppa,webapps,php,80,2014-03-27,2014-03-29,0,105095,,,,http://www.exploit-db.compkg_kunena_v3.0.4_2013-12-22.zip, -9408,exploits/php/webapps/9408.php,"Joomla! Component Kunena Forums (com_kunena) - Blind SQL Injection",2009-08-10,"ilker Kandemir",webapps,php,,2009-08-09,,1,57014;2009-4550,,,,, -30190,exploits/php/webapps/30190.txt,"Joomla! Component Letterman Subscriber Module 1.2.4 - 'Mod_Lettermansubscribe.php' Cross-Site Scripting",2007-06-14,"Edi Strosar",webapps,php,,2007-06-14,2013-12-10,1,2007-3249;36376,,,,,https://www.securityfocus.com/bid/24479/info +12590,exploits/php/webapps/12590.txt,"Joomla! Component Komento 1.0.0 - 'sid' SQL Injection",2010-05-13,c4uR,webapps,php,,2010-05-12,2016-12-19,1,OSVDB-64637;CVE-2010-2044,,,,, +31174,exploits/php/webapps/31174.txt,"Joomla! Component Komento 1.7.2 - Persistent Cross-Site Scripting",2014-01-24,"High-Tech Bridge SA",webapps,php,80,2014-01-24,2016-12-19,0,CVE-2014-0793;OSVDB-101961,,,,,https://www.htbridge.com/advisory/HTB23194 +44104,exploits/php/webapps/44104.txt,"Joomla! Component Kubik-Rubik Simple Image Gallery Extended (SIGE) 3.2.3 - Cross-Site Scripting",2018-02-16,"Alwin Peppels",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2017-16356,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.complg_sige_v3.2.3.zip, +32562,exploits/php/webapps/32562.txt,"Joomla! Component Kunena 3.0.4 - Persistent Cross-Site Scripting",2014-03-27,Qoppa,webapps,php,80,2014-03-27,2014-03-29,0,OSVDB-105095,,,,http://www.exploit-db.compkg_kunena_v3.0.4_2013-12-22.zip, +9408,exploits/php/webapps/9408.php,"Joomla! Component Kunena Forums (com_kunena) - Blind SQL Injection",2009-08-10,"ilker Kandemir",webapps,php,,2009-08-09,,1,OSVDB-57014;CVE-2009-4550,,,,, +30190,exploits/php/webapps/30190.txt,"Joomla! Component Letterman Subscriber Module 1.2.4 - 'Mod_Lettermansubscribe.php' Cross-Site Scripting",2007-06-14,"Edi Strosar",webapps,php,,2007-06-14,2013-12-10,1,CVE-2007-3249;OSVDB-36376,,,,,https://www.securityfocus.com/bid/24479/info 28302,exploits/php/webapps/28302.txt,"Joomla! Component Liga Manager Online 2.0 - Remote File Inclusion",2006-07-30,vitux.manis,webapps,php,,2006-07-30,2013-09-15,1,,,,,,https://www.securityfocus.com/bid/19234/info 2214,exploits/php/webapps/2214.txt,"Joomla! Component Link Directory 1.0.3 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,,,,,, -7441,exploits/php/webapps/7441.txt,"Joomla! Component live chat - SQL Injection / Open Proxy",2008-12-12,jdc,webapps,php,,2008-12-11,,1,56712;2008-6883;2008-6882;56711;56710;56641;2008-6881,,,,, -7573,exploits/php/webapps/7573.txt,"Joomla! Component Live Ticker 1.0 - Blind SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,2017-01-06,1,51004;2008-6148,,,,, -2092,exploits/php/webapps/2092.txt,"Joomla! Component LMO 1.0b2 - Remote File Inclusion",2006-07-30,vitux,webapps,php,,2006-07-29,,1,28996;2006-3970,,,,, +7441,exploits/php/webapps/7441.txt,"Joomla! Component live chat - SQL Injection / Open Proxy",2008-12-12,jdc,webapps,php,,2008-12-11,,1,OSVDB-56712;CVE-2008-6883;CVE-2008-6882;OSVDB-56711;OSVDB-56710;OSVDB-56641;CVE-2008-6881,,,,, +7573,exploits/php/webapps/7573.txt,"Joomla! Component Live Ticker 1.0 - Blind SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,2017-01-06,1,OSVDB-51004;CVE-2008-6148,,,,, +2092,exploits/php/webapps/2092.txt,"Joomla! Component LMO 1.0b2 - Remote File Inclusion",2006-07-30,vitux,webapps,php,,2006-07-29,,1,OSVDB-28996;CVE-2006-3970,,,,, 42415,exploits/php/webapps/42415.txt,"Joomla! Component LMS King Professional 3.2.4.0 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php,,2017-08-02,2017-08-02,0,,,,,, -12068,exploits/php/webapps/12068.txt,"Joomla! Component LoginBox - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-19,1,63531;2010-1353,,,,, -12235,exploits/php/webapps/12235.txt,"Joomla! Component Love Factory 1.3.4 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,63803;2010-1957,,,,, +12068,exploits/php/webapps/12068.txt,"Joomla! Component LoginBox - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-19,1,OSVDB-63531;CVE-2010-1353,,,,, +12235,exploits/php/webapps/12235.txt,"Joomla! Component Love Factory 1.3.4 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,OSVDB-63803;CVE-2010-1957,,,,, 36863,exploits/php/webapps/36863.txt,"Joomla! Component Machine - Multiple SQL Injections",2012-02-20,the_cyber_nuxbie,webapps,php,,2012-02-20,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/52095/info -6724,exploits/php/webapps/6724.txt,"Joomla! Component mad4Joomla! - SQL Injection",2008-10-10,H!tm@N,webapps,php,,2008-10-09,,1,49110;2008-6181,,,,, +6724,exploits/php/webapps/6724.txt,"Joomla! Component mad4Joomla! - SQL Injection",2008-10-10,H!tm@N,webapps,php,,2008-10-09,,1,OSVDB-49110;CVE-2008-6181,,,,, 41410,exploits/php/webapps/41410.txt,"Joomla! Component Magic Deals Web 1.2.0 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php,,2017-02-21,2017-02-21,0,,,,,, -12070,exploits/php/webapps/12070.txt,"Joomla! Component Magic Updater - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-19,1,63529;2010-1307,,,,, +12070,exploits/php/webapps/12070.txt,"Joomla! Component Magic Updater - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-19,1,OSVDB-63529;CVE-2010-1307,,,,, 37412,exploits/php/webapps/37412.php,"Joomla! Component Maian Media - 'uploadhandler.php' Arbitrary File Upload",2012-06-16,"Sammy FORGIT",webapps,php,,2012-06-16,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/54041/info 8365,exploits/php/webapps/8365.txt,"Joomla! Component Maian Music 1.2.1 - 'category' SQL Injection",2009-04-08,H!tm@N,webapps,php,,2009-04-07,2016-12-13,1,,,,,, 38814,exploits/php/webapps/38814.php,"Joomla! Component Maian15 - 'name' Arbitrary File Upload",2013-10-20,SultanHaikal,webapps,php,,2013-10-20,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/63287/info -8366,exploits/php/webapps/8366.txt,"Joomla! Component MailTo - 'article' SQL Injection",2009-04-08,H!tm@N,webapps,php,,2009-04-07,,1,54198;2009-1499,,,,, -10369,exploits/php/webapps/10369.txt,"Joomla! Component Mamboleto 2.0 RC3 - Remote File Inclusion",2009-12-10,"Don Tukulesto",webapps,php,,2009-12-09,,1,61675;2009-4604,,,,http://www.exploit-db.commamboleto_joomla_15_2-0_RC3.zip, +8366,exploits/php/webapps/8366.txt,"Joomla! Component MailTo - 'article' SQL Injection",2009-04-08,H!tm@N,webapps,php,,2009-04-07,,1,OSVDB-54198;CVE-2009-1499,,,,, +10369,exploits/php/webapps/10369.txt,"Joomla! Component Mamboleto 2.0 RC3 - Remote File Inclusion",2009-12-10,"Don Tukulesto",webapps,php,,2009-12-09,,1,OSVDB-61675;CVE-2009-4604,,,,http://www.exploit-db.commamboleto_joomla_15_2-0_RC3.zip, 35788,exploits/php/webapps/35788.txt,"Joomla! Component Map Locator - 'cid' SQL Injection",2011-05-23,FL0RiX,webapps,php,,2011-05-23,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/47941/info 41399,exploits/php/webapps/41399.txt,"Joomla! Component MaQma Helpdesk 4.2.7 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",webapps,php,,2017-02-20,2017-02-20,0,,,,,, -12286,exploits/php/webapps/12286.txt,"Joomla! Component Matamko 1.01 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,63918;2010-1495,,,,, -5118,exploits/php/webapps/5118.txt,"Joomla! Component MCQuiz 0.9 Final - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,41597;2008-0800,,,,, -7574,exploits/php/webapps/7574.txt,"Joomla! Component mDigg 2.2.8 - 'category' SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,2017-01-06,1,51005;2008-6149,,,,, -17464,exploits/php/webapps/17464.txt,"Joomla! Component mDigg 2.2.8 - SQL Injection",2011-07-01,"Caddy Dz",webapps,php,,2011-07-01,2016-12-20,1,2008-6149;51005,,,,, -12234,exploits/php/webapps/12234.txt,"Joomla! Component Media Mall Factory 1.0.4 - Blind SQL Injection",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,63940;2010-1600,,,,, +12286,exploits/php/webapps/12286.txt,"Joomla! Component Matamko 1.01 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-19,1,OSVDB-63918;CVE-2010-1495,,,,, +5118,exploits/php/webapps/5118.txt,"Joomla! Component MCQuiz 0.9 Final - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,OSVDB-41597;CVE-2008-0800,,,,, +7574,exploits/php/webapps/7574.txt,"Joomla! Component mDigg 2.2.8 - 'category' SQL Injection",2008-12-24,boom3rang,webapps,php,,2008-12-23,2017-01-06,1,OSVDB-51005;CVE-2008-6149,,,,, +17464,exploits/php/webapps/17464.txt,"Joomla! Component mDigg 2.2.8 - SQL Injection",2011-07-01,"Caddy Dz",webapps,php,,2011-07-01,2016-12-20,1,CVE-2008-6149;OSVDB-51005,,,,, +12234,exploits/php/webapps/12234.txt,"Joomla! Component Media Mall Factory 1.0.4 - Blind SQL Injection",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,OSVDB-63940;CVE-2010-1600,,,,, 41431,exploits/php/webapps/41431.txt,"Joomla! Component MediaLibrary Basic 3.5 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php,,2017-02-22,2017-02-22,0,,,,,, -44122,exploits/php/webapps/44122.txt,"Joomla! Component MediaLibrary Free 4.0.12 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-5971,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_medialibrary_free_4_0_2018_01_29.zip, -5120,exploits/php/webapps/5120.pl,"Joomla! Component mediaslide - 'albumnum' Blind SQL Injection",2008-02-14,Inphex,webapps,php,,2008-02-13,2016-11-11,1,41598;2008-0802,,,,, +44122,exploits/php/webapps/44122.txt,"Joomla! Component MediaLibrary Free 4.0.12 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-5971,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_medialibrary_free_4_0_2018_01_29.zip, +5120,exploits/php/webapps/5120.pl,"Joomla! Component mediaslide - 'albumnum' Blind SQL Injection",2008-02-14,Inphex,webapps,php,,2008-02-13,2016-11-11,1,OSVDB-41598;CVE-2008-0802,,,,, 12176,exploits/php/webapps/12176.txt,"Joomla! Component Memory Book 1.2 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, -10731,exploits/php/webapps/10731.txt,"Joomla! Component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,webapps,php,,2009-12-26,,0,61452;61451,,,,, +10731,exploits/php/webapps/10731.txt,"Joomla! Component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,webapps,php,,2009-12-26,,0,OSVDB-61452;OSVDB-61451,,,,, 45452,exploits/php/webapps/45452.txt,"Joomla! Component Micro Deal Factory 2.4.0 - 'id' SQL Injection",2018-09-24,"Ihsan Sencan",webapps,php,80,2018-09-24,2018-09-24,0,,"SQL Injection (SQLi)",,,, 14293,exploits/php/webapps/14293.txt,"Joomla! Component Minify4Joomla! - Arbitrary File Upload / Persistent Cross-Site Scripting",2010-07-09,Sid3^effects,webapps,php,,2010-07-09,2016-11-03,0,,,,,, 35839,exploits/php/webapps/35839.txt,"Joomla! Component Minitek FAQ Book 1.3 - 'id' SQL Injection",2011-06-13,kaMtiEz,webapps,php,,2011-06-13,2015-01-20,1,,,,,,https://www.securityfocus.com/bid/48223/info -9463,exploits/php/webapps/9463.php,"Joomla! Component MisterEstate - Blind SQL Injection",2009-08-18,jdc,webapps,php,,2009-08-17,,1,57179,,,,, -12318,exploits/php/webapps/12318.txt,"Joomla! Component MMS Blog 2.3.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php,,2010-04-20,2016-12-19,1,63989;2010-1491,,,,http://www.exploit-db.comcom_mmsblog_230_final.zip, +9463,exploits/php/webapps/9463.php,"Joomla! Component MisterEstate - Blind SQL Injection",2009-08-18,jdc,webapps,php,,2009-08-17,,1,OSVDB-57179,,,,, +12318,exploits/php/webapps/12318.txt,"Joomla! Component MMS Blog 2.3.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php,,2010-04-20,2016-12-19,1,OSVDB-63989;CVE-2010-1491,,,,http://www.exploit-db.comcom_mmsblog_230_final.zip, 41673,exploits/php/webapps/41673.txt,"Joomla! Component Modern Booking 1.0 - 'coupon' SQL Injection",2017-03-22,"Hamed Izadi",webapps,php,,2017-03-23,2017-03-23,0,,,,,, -3734,exploits/php/webapps/3734.txt,"Joomla! Component module autostand 1.0 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php,,2007-04-13,,1,35753;2007-2319,,,,, -18287,exploits/php/webapps/18287.php,"Joomla! Component Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,webapps,php,,2011-12-28,2011-12-28,0,78122;2011-5148,,,,http://www.exploit-db.commod_simpleFileUpload.1.3.zip, +3734,exploits/php/webapps/3734.txt,"Joomla! Component module autostand 1.0 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php,,2007-04-13,,1,OSVDB-35753;CVE-2007-2319,,,,, +18287,exploits/php/webapps/18287.php,"Joomla! Component Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,webapps,php,,2011-12-28,2011-12-28,0,OSVDB-78122;CVE-2011-5148,,,,http://www.exploit-db.commod_simpleFileUpload.1.3.zip, 37379,exploits/php/webapps/37379.php,"Joomla! Component mod_artuploader - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php,,2012-06-12,2016-11-02,1,,,,,,https://www.securityfocus.com/bid/53969/info 37382,exploits/php/webapps/37382.php,"Joomla! Component mod_jfancy - 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php,,2012-06-13,2016-11-01,1,,,,,,https://www.securityfocus.com/bid/53975/info -17736,exploits/php/webapps/17736.txt,"Joomla! Component mod_simpleFileLister 1.0 - Directory Traversal",2011-08-28,evilsocket,webapps,php,,2011-08-28,2016-11-02,0,74811,,,,http://www.exploit-db.commod_simpleFileLister.1.0.zip, +17736,exploits/php/webapps/17736.txt,"Joomla! Component mod_simpleFileLister 1.0 - Directory Traversal",2011-08-28,evilsocket,webapps,php,,2011-08-28,2016-11-02,0,OSVDB-74811,,,,http://www.exploit-db.commod_simpleFileLister.1.0.zip, 17560,exploits/php/webapps/17560.txt,"Joomla! Component mod_spo - SQL Injection",2011-07-21,SeguridadBlanca,webapps,php,,2011-07-21,2016-11-02,0,,,,,, -12574,exploits/php/webapps/12574.txt,"Joomla! Component mod_VisitorData 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",webapps,php,,2010-05-10,2016-11-07,1,64583,,,,, -10273,exploits/php/webapps/10273.txt,"Joomla! Component MojoBlog 0.15 - Multiple Remote File Inclusions",2009-12-01,kaMtiEz,webapps,php,,2009-11-30,,1,2009-4789;64031;64030,,,,http://www.exploit-db.comcom_mojoRC0.15.zip, +12574,exploits/php/webapps/12574.txt,"Joomla! Component mod_VisitorData 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",webapps,php,,2010-05-10,2016-11-07,1,OSVDB-64583,,,,, +10273,exploits/php/webapps/10273.txt,"Joomla! Component MojoBlog 0.15 - Multiple Remote File Inclusions",2009-12-01,kaMtiEz,webapps,php,,2009-11-30,,1,CVE-2009-4789;OSVDB-64031;OSVDB-64030,,,,http://www.exploit-db.comcom_mojoRC0.15.zip, 41505,exploits/php/webapps/41505.txt,"Joomla! Component Monthly Archive 3.6.4 - 'author_form' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php,,2017-03-05,2017-03-05,0,,,,,, -8898,exploits/php/webapps/8898.txt,"Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion",2009-06-08,"Chip d3 bi0s",webapps,php,,2009-06-07,,1,55000;2009-2015,,,,, -5047,exploits/php/webapps/5047.txt,"Joomla! Component mosDirectory 2.3.2 - 'catid' SQL Injection",2008-02-03,GoLd_M,webapps,php,,2008-02-02,2016-11-09,1,41513;2008-0690,,,,, -4783,exploits/php/webapps/4783.txt,"Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion",2007-12-24,ShockShadow,webapps,php,,2007-12-23,2016-11-08,1,40023;2007-6555,,,,http://www.exploit-db.commosdirectory.v2.3.2.zip, -2205,exploits/php/webapps/2205.txt,"Joomla! Component Mosets Tree 1.0 - Remote File Inclusion",2006-08-17,Crackers_Child,webapps,php,,2006-08-16,,1,28712;2006-3990,,,,, -3714,exploits/php/webapps/3714.txt,"Joomla! Component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,webapps,php,,2007-04-10,,1,37434;2007-2043;37433,,,,, -4499,exploits/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,webapps,php,,2007-10-07,2016-10-12,1,2007-5362,,,,, -2807,exploits/php/webapps/2807.pl,"Joomla! Component MosReporter 0.9.3 - Remote File Inclusion",2006-11-17,Crackers_Child,webapps,php,,2006-11-16,,1,31537;2006-6051,,,,, +8898,exploits/php/webapps/8898.txt,"Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion",2009-06-08,"Chip d3 bi0s",webapps,php,,2009-06-07,,1,OSVDB-55000;CVE-2009-2015,,,,, +5047,exploits/php/webapps/5047.txt,"Joomla! Component mosDirectory 2.3.2 - 'catid' SQL Injection",2008-02-03,GoLd_M,webapps,php,,2008-02-02,2016-11-09,1,OSVDB-41513;CVE-2008-0690,,,,, +4783,exploits/php/webapps/4783.txt,"Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion",2007-12-24,ShockShadow,webapps,php,,2007-12-23,2016-11-08,1,OSVDB-40023;CVE-2007-6555,,,,http://www.exploit-db.commosdirectory.v2.3.2.zip, +2205,exploits/php/webapps/2205.txt,"Joomla! Component Mosets Tree 1.0 - Remote File Inclusion",2006-08-17,Crackers_Child,webapps,php,,2006-08-16,,1,OSVDB-28712;CVE-2006-3990,,,,, +3714,exploits/php/webapps/3714.txt,"Joomla! Component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,webapps,php,,2007-04-10,,1,OSVDB-37434;CVE-2007-2043;OSVDB-37433,,,,, +4499,exploits/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,webapps,php,,2007-10-07,2016-10-12,1,CVE-2007-5362,,,,, +2807,exploits/php/webapps/2807.pl,"Joomla! Component MosReporter 0.9.3 - Remote File Inclusion",2006-11-17,Crackers_Child,webapps,php,,2006-11-16,,1,OSVDB-31537;CVE-2006-6051,,,,, 41393,exploits/php/webapps/41393.txt,"Joomla! Component Most Wanted Real Estate 1.1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -4507,exploits/php/webapps/4507.txt,"Joomla! Component mp3 allopass 1.0 - Remote File Inclusion",2007-10-10,NoGe,webapps,php,,2007-10-09,,1,43631;2007-5412;43630,,,,, -12611,exploits/php/webapps/12611.txt,"Joomla! Component MS Comment 0.8.0b - Local File Inclusion",2010-05-15,Xr0b0t,webapps,php,,2010-05-14,2016-12-19,1,64931;2010-2050,,,,, +4507,exploits/php/webapps/4507.txt,"Joomla! Component mp3 allopass 1.0 - Remote File Inclusion",2007-10-10,NoGe,webapps,php,,2007-10-09,,1,OSVDB-43631;CVE-2007-5412;OSVDB-43630,,,,, +12611,exploits/php/webapps/12611.txt,"Joomla! Component MS Comment 0.8.0b - Local File Inclusion",2010-05-15,Xr0b0t,webapps,php,,2010-05-14,2016-12-19,1,OSVDB-64931;CVE-2010-2050,,,,, 33646,exploits/php/webapps/33646.txt,"Joomla! Component MS Comment 0.8.0b - Security Bypass / Cross-Site Scripting",2009-12-31,"Jeff Channell",webapps,php,,2009-12-31,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38250/info -12233,exploits/php/webapps/12233.txt,"Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,63806;2010-1719,,,,, -12159,exploits/php/webapps/12159.txt,"Joomla! Component Multi-Venue Restaurant Menu Manager 1.5.2 - SQL Injection",2010-04-11,Valentin,webapps,php,,2010-04-10,2016-12-19,1,63649;2010-1468,,,,, +12233,exploits/php/webapps/12233.txt,"Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-19,1,OSVDB-63806;CVE-2010-1719,,,,, +12159,exploits/php/webapps/12159.txt,"Joomla! Component Multi-Venue Restaurant Menu Manager 1.5.2 - SQL Injection",2010-04-11,Valentin,webapps,php,,2010-04-10,2016-12-19,1,OSVDB-63649;CVE-2010-1468,,,,, 41442,exploits/php/webapps/41442.txt,"Joomla! Component MultiTier 3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php,,2017-02-23,2017-02-23,0,,,,,, -45465,exploits/php/webapps/45465.txt,"Joomla! Component Music Collection 3.0.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17375,"SQL Injection (SQLi)",,,, -14274,exploits/php/webapps/14274.txt,"Joomla! Component Music Manager - Local File Inclusion",2010-07-08,Sid3^effects,webapps,php,,2010-07-08,2016-11-03,1,2010-2857;66607,,,,, -10250,exploits/php/webapps/10250.txt,"Joomla! Component MusicGallery - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php,,2009-11-29,,1,2009-4217;60841,,,,, +45465,exploits/php/webapps/45465.txt,"Joomla! Component Music Collection 3.0.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17375,"SQL Injection (SQLi)",,,, +14274,exploits/php/webapps/14274.txt,"Joomla! Component Music Manager - Local File Inclusion",2010-07-08,Sid3^effects,webapps,php,,2010-07-08,2016-11-03,1,CVE-2010-2857;OSVDB-66607,,,,, +10250,exploits/php/webapps/10250.txt,"Joomla! Component MusicGallery - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php,,2009-11-29,,1,CVE-2009-4217;OSVDB-60841,,,,, 12162,exploits/php/webapps/12162.txt,"Joomla! Component mv_restaurantmenumanager - SQL Injection",2010-04-11,Sudden_death,webapps,php,,2010-04-10,2016-11-07,0,,,,,, -12779,exploits/php/webapps/12779.txt,"Joomla! Component My Car 1.0 - Multiple Vulnerabilities",2010-05-28,Valentin,webapps,php,,2010-05-27,2016-12-19,1,65000;2010-2148;64999;2010-2147,,,,, +12779,exploits/php/webapps/12779.txt,"Joomla! Component My Car 1.0 - Multiple Vulnerabilities",2010-05-28,Valentin,webapps,php,,2010-05-27,2016-12-19,1,OSVDB-65000;CVE-2010-2148;OSVDB-64999;CVE-2010-2147,,,,, 12173,exploits/php/webapps/12173.txt,"Joomla! Component My Files 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2017-01-09,1,,,,,, 41463,exploits/php/webapps/41463.txt,"Joomla! Component My MSG 3.2.1 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, 43358,exploits/php/webapps/43358.txt,"Joomla! Component My Projects 2.0 - SQL Injection",2017-12-18,"Ihsan Sencan",webapps,php,,2017-12-18,2017-12-18,0,,,,,, -5318,exploits/php/webapps/5318.txt,"Joomla! Component MyAlbum 1.0 - 'album' SQL Injection",2008-03-28,parad0x,webapps,php,,2008-03-27,2016-11-16,1,52807;2008-6489,,,,, -5714,exploits/php/webapps/5714.pl,"Joomla! Component MyContent 1.1.13 - Blind SQL Injection",2008-06-01,His0k4,webapps,php,,2008-05-31,2016-12-02,1,45852;2008-6430,,,,, -7343,exploits/php/webapps/7343.txt,"Joomla! Component mydyngallery 1.4.2 - SQL Injection",2008-12-04,"Khashayar Fereidani",webapps,php,,2008-12-03,2017-01-04,1,51578;2008-5957,,,,, -5990,exploits/php/webapps/5990.txt,"Joomla! Component mygallery - 'cid' SQL Injection",2008-07-01,Houssamix,webapps,php,,2008-06-30,2016-12-13,1,52101,,,,, +5318,exploits/php/webapps/5318.txt,"Joomla! Component MyAlbum 1.0 - 'album' SQL Injection",2008-03-28,parad0x,webapps,php,,2008-03-27,2016-11-16,1,OSVDB-52807;CVE-2008-6489,,,,, +5714,exploits/php/webapps/5714.pl,"Joomla! Component MyContent 1.1.13 - Blind SQL Injection",2008-06-01,His0k4,webapps,php,,2008-05-31,2016-12-02,1,OSVDB-45852;CVE-2008-6430,,,,, +7343,exploits/php/webapps/7343.txt,"Joomla! Component mydyngallery 1.4.2 - SQL Injection",2008-12-04,"Khashayar Fereidani",webapps,php,,2008-12-03,2017-01-04,1,OSVDB-51578;CVE-2008-5957,,,,, +5990,exploits/php/webapps/5990.txt,"Joomla! Component mygallery - 'cid' SQL Injection",2008-07-01,Houssamix,webapps,php,,2008-06-30,2016-12-13,1,OSVDB-52101,,,,, 10214,exploits/php/webapps/10214.txt,"Joomla! Component mygallery - 'farbinform_krell' SQL Injection",2009-11-23,"Manas58 BAYBORA",webapps,php,,2009-11-22,,1,,,,,, 14313,exploits/php/webapps/14313.txt,"Joomla! Component MyHome - Blind SQL Injection",2010-07-10,Sid3^effects,webapps,php,,2010-07-10,2017-01-09,0,,,,,, 41930,exploits/php/webapps/41930.txt,"Joomla! Component Myportfolio 3.0.2 - 'pid' SQL Injection",2017-04-24,"Persian Hack Team",webapps,php,,2017-04-25,2017-09-01,0,,,,,, 14315,exploits/php/webapps/14315.txt,"Joomla! Component MySMS - Arbitrary File Upload",2010-07-10,Sid3^effects,webapps,php,,2010-07-10,2017-01-09,0,,,,,, 6055,exploits/php/webapps/6055.pl,"Joomla! Component n-forms 1.01 - Blind SQL Injection",2008-07-12,"The Moorish",webapps,php,,2008-07-11,,1,,,,,, -5083,exploits/php/webapps/5083.txt,"Joomla! Component NeoGallery 1.1 - SQL Injection",2008-02-08,S@BUN,webapps,php,,2008-02-07,,1,41572;2008-0752,,,,, -4305,exploits/php/webapps/4305.txt,"Joomla! Component NeoRecruit 1.4 - 'id' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,2017-02-14,1,36852;2007-4506,,,,, +5083,exploits/php/webapps/5083.txt,"Joomla! Component NeoGallery 1.1 - SQL Injection",2008-02-08,S@BUN,webapps,php,,2008-02-07,,1,OSVDB-41572;CVE-2008-0752,,,,, +4305,exploits/php/webapps/4305.txt,"Joomla! Component NeoRecruit 1.4 - 'id' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,2017-02-14,1,OSVDB-36852;CVE-2007-4506,,,,, 14570,exploits/php/webapps/14570.txt,"Joomla! Component NeoRecruit 1.4 - SQL Injection",2010-08-07,v3n0m,webapps,php,,2010-08-07,2017-01-09,0,,,,,, -14250,exploits/php/webapps/14250.txt,"Joomla! Component NeoRecruit 1.6.4 - 'Itemid' Blind SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2016-12-19,0,2010-4995;76998,,,,, -44123,exploits/php/webapps/44123.txt,"Joomla! Component NeoRecruit 4.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6370,"SQL Injection (SQLi)",,,, -5034,exploits/php/webapps/5034.txt,"Joomla! Component NeoReferences 1.3.1 - 'catid' SQL Injection",2008-02-01,S@BUN,webapps,php,,2008-01-31,2016-11-09,1,41072;2008-0686,,,,, -5939,exploits/php/webapps/5939.txt,"Joomla! Component netinvoice 1.2.0 SP1 - SQL Injection",2008-06-25,His0k4,webapps,php,,2008-06-24,,1,46514;2008-3498,,,,, -12077,exploits/php/webapps/12077.txt,"Joomla! Component News Portal 1.5.x - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,63572;2010-1312,,,,, -12465,exploits/php/webapps/12465.txt,"Joomla! Component Newsfeeds - SQL Injection",2010-04-30,Archimonde,webapps,php,,2010-04-29,2016-12-19,1,64443;2010-1739,,,,, +14250,exploits/php/webapps/14250.txt,"Joomla! Component NeoRecruit 1.6.4 - 'Itemid' Blind SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2016-12-19,0,CVE-2010-4995;OSVDB-76998,,,,, +44123,exploits/php/webapps/44123.txt,"Joomla! Component NeoRecruit 4.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6370,"SQL Injection (SQLi)",,,, +5034,exploits/php/webapps/5034.txt,"Joomla! Component NeoReferences 1.3.1 - 'catid' SQL Injection",2008-02-01,S@BUN,webapps,php,,2008-01-31,2016-11-09,1,OSVDB-41072;CVE-2008-0686,,,,, +5939,exploits/php/webapps/5939.txt,"Joomla! Component netinvoice 1.2.0 SP1 - SQL Injection",2008-06-25,His0k4,webapps,php,,2008-06-24,,1,OSVDB-46514;CVE-2008-3498,,,,, +12077,exploits/php/webapps/12077.txt,"Joomla! Component News Portal 1.5.x - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-19,1,OSVDB-63572;CVE-2010-1312,,,,, +12465,exploits/php/webapps/12465.txt,"Joomla! Component Newsfeeds - SQL Injection",2010-04-30,Archimonde,webapps,php,,2010-04-29,2016-12-19,1,OSVDB-64443;CVE-2010-1739,,,,, 43365,exploits/php/webapps/43365.txt,"Joomla! Component NextGen Editor 2.1.0 - 'plname' SQL Injection",2017-12-19,"Ihsan Sencan",webapps,php,,2017-12-19,2017-12-19,1,,,,,http://www.exploit-db.comnextgeneditor_full_2.1.0_free.zip, -4308,exploits/php/webapps/4308.txt,"Joomla! Component Nice Talk 0.9.3 - 'tagid' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,36587;2007-4503,,,,, -14211,exploits/php/webapps/14211.txt,"Joomla! Component NinjaMonials - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2016-12-19,0,2010-4991;76984,,,,, -12427,exploits/php/webapps/12427.txt,"Joomla! Component NoticeBoard 1.3 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-19,1,64099;2010-1658,,,,http://www.exploit-db.comcom_noticeboard_v_1.3.zip, -43094,exploits/php/webapps/43094.txt,"Joomla! Component NS Download Shop 2.2.6 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15965,,,,, +4308,exploits/php/webapps/4308.txt,"Joomla! Component Nice Talk 0.9.3 - 'tagid' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,OSVDB-36587;CVE-2007-4503,,,,, +14211,exploits/php/webapps/14211.txt,"Joomla! Component NinjaMonials - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php,,2010-07-04,2016-12-19,0,CVE-2010-4991;OSVDB-76984,,,,, +12427,exploits/php/webapps/12427.txt,"Joomla! Component NoticeBoard 1.3 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-19,1,OSVDB-64099;CVE-2010-1658,,,,http://www.exploit-db.comcom_noticeboard_v_1.3.zip, +43094,exploits/php/webapps/43094.txt,"Joomla! Component NS Download Shop 2.2.6 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15965,,,,, 17591,exploits/php/webapps/17591.txt,"Joomla! Component obSuggest - Local File Inclusion",2011-07-31,v3n0m,webapps,php,,2011-07-31,2017-01-09,0,,,,,, 37540,exploits/php/webapps/37540.txt,"Joomla! Component Odudeprofile 2.8 - 'profession' SQL Injection",2012-07-25,"Daniel Barragan",webapps,php,,2012-07-25,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/54677/info -8870,exploits/php/webapps/8870.txt,"Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,webapps,php,,2009-06-02,,1,60792;2009-4202,,,,, +8870,exploits/php/webapps/8870.txt,"Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,webapps,php,,2009-06-02,,1,OSVDB-60792;CVE-2009-4202,,,,, 41470,exploits/php/webapps/41470.txt,"Joomla! Component OneVote! 1.0 - SQL Injection",2017-02-27,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, -6976,exploits/php/webapps/6976.txt,"Joomla! Component ongumatimesheet20 4b - Remote File Inclusion",2008-11-04,NoGe,webapps,php,,2008-11-03,2017-01-02,1,52314;2008-6347,,,,http://www.exploit-db.comcom_ongumatimesheet20.zip, +6976,exploits/php/webapps/6976.txt,"Joomla! Component ongumatimesheet20 4b - Remote File Inclusion",2008-11-04,NoGe,webapps,php,,2008-11-03,2017-01-02,1,OSVDB-52314;CVE-2008-6347,,,,http://www.exploit-db.comcom_ongumatimesheet20.zip, 41324,exploits/php/webapps/41324.txt,"Joomla! Component onisMusic 2 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 41322,exploits/php/webapps/41322.txt,"Joomla! Component onisPetitions 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 41323,exploits/php/webapps/41323.txt,"Joomla! Component onisQuotes 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, -12174,exploits/php/webapps/12174.txt,"Joomla! Component Online Exam 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,63659;2010-1715,,,,, -12177,exploits/php/webapps/12177.txt,"Joomla! Component Online Market 2.x - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-19,1,63671;2010-1722,,,,, -12305,exploits/php/webapps/12305.txt,"Joomla! Component Online News Paper Manager 1.0 - 'cid' SQL Injection",2010-04-20,"Don Tukulesto",webapps,php,,2010-04-19,2016-12-19,1,64005;2010-1950;2010-1949,,,,, -5345,exploits/php/webapps/5345.txt,"Joomla! Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion",2008-04-02,NoGe,webapps,php,,2008-04-01,,1,44245;2008-1682,,,,, -12317,exploits/php/webapps/12317.txt,"Joomla! Component OrgChart 1.0.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php,,2010-04-20,2016-12-20,1,64593;2010-1878,,,,, +12174,exploits/php/webapps/12174.txt,"Joomla! Component Online Exam 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,OSVDB-63659;CVE-2010-1715,,,,, +12177,exploits/php/webapps/12177.txt,"Joomla! Component Online Market 2.x - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-19,1,OSVDB-63671;CVE-2010-1722,,,,, +12305,exploits/php/webapps/12305.txt,"Joomla! Component Online News Paper Manager 1.0 - 'cid' SQL Injection",2010-04-20,"Don Tukulesto",webapps,php,,2010-04-19,2016-12-19,1,OSVDB-64005;CVE-2010-1950;CVE-2010-1949,,,,, +5345,exploits/php/webapps/5345.txt,"Joomla! Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion",2008-04-02,NoGe,webapps,php,,2008-04-01,,1,OSVDB-44245;CVE-2008-1682,,,,, +12317,exploits/php/webapps/12317.txt,"Joomla! Component OrgChart 1.0.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php,,2010-04-20,2016-12-20,1,OSVDB-64593;CVE-2010-1878,,,,, 41386,exploits/php/webapps/41386.txt,"Joomla! Component OS Property 3.0.8 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -44165,exploits/php/webapps/44165.txt,"Joomla! Component OS Property Real Estate 3.12.7 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7319,,,,, +44165,exploits/php/webapps/44165.txt,"Joomla! Component OS Property Real Estate 3.12.7 - SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7319,,,,, 41388,exploits/php/webapps/41388.txt,"Joomla! Component OS Services Booking 2.5.1 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, 42561,exploits/php/webapps/42561.txt,"Joomla! Component OSDownloads 1.7.4 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -6730,exploits/php/webapps/6730.txt,"Joomla! Component ownbiblio 1.5.3 - 'catid' SQL Injection",2008-10-11,H!tm@N,webapps,php,,2008-10-10,2016-12-26,1,49109;2008-6184,,,,, -14462,exploits/php/webapps/14462.txt,"Joomla! Component Ozio Gallery - SQL Injection",2010-07-24,"ViRuS Qalaa",webapps,php,,2010-07-24,2016-12-20,0,2010-2910;66743,,,,, +6730,exploits/php/webapps/6730.txt,"Joomla! Component ownbiblio 1.5.3 - 'catid' SQL Injection",2008-10-11,H!tm@N,webapps,php,,2008-10-10,2016-12-26,1,OSVDB-49109;CVE-2008-6184,,,,, +14462,exploits/php/webapps/14462.txt,"Joomla! Component Ozio Gallery - SQL Injection",2010-07-24,"ViRuS Qalaa",webapps,php,,2010-07-24,2016-12-20,0,CVE-2010-2910;OSVDB-66743,,,,, 13925,exploits/php/webapps/13925.txt,"Joomla! Component Ozio Gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php,,2010-06-17,2016-12-20,0,,,,,, -4489,exploits/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,webapps,php,,2007-10-05,2016-10-12,1,2007-5363,,,,, +4489,exploits/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,webapps,php,,2007-10-05,2016-10-12,1,CVE-2007-5363,,,,, 38008,exploits/php/webapps/38008.txt,"Joomla! Component Parcoauto - 'idVeicolo' SQL Injection",2012-11-03,"Andrea Bocchetti",webapps,php,,2012-11-03,2017-01-09,1,,,,,,https://www.securityfocus.com/bid/56384/info -7587,exploits/php/webapps/7587.txt,"Joomla! Component PAX Gallery 0.1 - Blind SQL Injection",2008-12-28,XaDoS,webapps,php,,2008-12-27,,1,51009;2008-5811,,,,, +7587,exploits/php/webapps/7587.txt,"Joomla! Component PAX Gallery 0.1 - Blind SQL Injection",2008-12-28,XaDoS,webapps,php,,2008-12-27,,1,OSVDB-51009;CVE-2008-5811,,,,, 5514,exploits/php/webapps/5514.pl,"Joomla! Component paxxgallery 0.2 - 'gid' Blind SQL Injection",2008-04-27,ZAMUT,webapps,php,,2008-04-26,2016-11-11,1,,,,,, -5117,exploits/php/webapps/5117.txt,"Joomla! Component paxxgallery 0.2 - 'iid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,41790;2008-0801,,,,, +5117,exploits/php/webapps/5117.txt,"Joomla! Component paxxgallery 0.2 - 'iid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,OSVDB-41790;CVE-2008-0801,,,,, 42113,exploits/php/webapps/42113.txt,"Joomla! Component Payage 2.05 - 'aid' SQL Injection",2017-06-03,"Persian Hack Team",webapps,php,,2017-06-05,2017-06-05,0,,,,,http://www.exploit-db.comcom_payage_2.05.zip, -14265,exploits/php/webapps/14265.txt,"Joomla! Component PaymentsPlus 2.1.5 - Blind SQL Injection",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2016-11-03,0,2010-4992;76980,,,,, +14265,exploits/php/webapps/14265.txt,"Joomla! Component PaymentsPlus 2.1.5 - Blind SQL Injection",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2016-11-03,0,CVE-2010-4992;OSVDB-76980,,,,, 41400,exploits/php/webapps/41400.txt,"Joomla! Component PayPal IPN for DOCman 3.1 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",webapps,php,,2017-02-20,2017-02-20,0,,,,,, -5104,exploits/php/webapps/5104.txt,"Joomla! Component pcchess 0.8 - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-11,,1,41571;2008-0761,,,,, -45466,exploits/php/webapps/45466.txt,"Joomla! Component Penny Auction Factory 2.0.4 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17378,"SQL Injection (SQLi)",,,, +5104,exploits/php/webapps/5104.txt,"Joomla! Component pcchess 0.8 - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-11,,1,OSVDB-41571;CVE-2008-0761,,,,, +45466,exploits/php/webapps/45466.txt,"Joomla! Component Penny Auction Factory 2.0.4 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17378,"SQL Injection (SQLi)",,,, 15989,exploits/php/webapps/15989.txt,"Joomla! Component People 1.0.0 - SQL Injection",2011-01-14,"Salvatore Fresta",webapps,php,,2011-01-14,2017-01-09,0,,,,,, -34005,exploits/php/webapps/34005.txt,"Joomla! Component Percha Downloads Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,2010-2037;64923,,,,,https://www.securityfocus.com/bid/40244/info -34004,exploits/php/webapps/34004.txt,"Joomla! Component Percha Fields Attach 1.0 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,2010-2036;64922,,,,,https://www.securityfocus.com/bid/40244/info -34006,exploits/php/webapps/34006.txt,"Joomla! Component Percha Gallery 1.6 Beta - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,2010-2035;64921,,,,,https://www.securityfocus.com/bid/40244/info -34003,exploits/php/webapps/34003.txt,"Joomla! Component Percha Image Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,2010-2034;64920,,,,,https://www.securityfocus.com/bid/40244/info -34008,exploits/php/webapps/34008.txt,"Joomla! Component Percha Multicategory Article 0.6 - 'Controller' Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,2010-2033;64820,,,,,https://www.securityfocus.com/bid/40244/info +34005,exploits/php/webapps/34005.txt,"Joomla! Component Percha Downloads Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,CVE-2010-2037;OSVDB-64923,,,,,https://www.securityfocus.com/bid/40244/info +34004,exploits/php/webapps/34004.txt,"Joomla! Component Percha Fields Attach 1.0 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,CVE-2010-2036;OSVDB-64922,,,,,https://www.securityfocus.com/bid/40244/info +34006,exploits/php/webapps/34006.txt,"Joomla! Component Percha Gallery 1.6 Beta - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,CVE-2010-2035;OSVDB-64921,,,,,https://www.securityfocus.com/bid/40244/info +34003,exploits/php/webapps/34003.txt,"Joomla! Component Percha Image Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,CVE-2010-2034;OSVDB-64920,,,,,https://www.securityfocus.com/bid/40244/info +34008,exploits/php/webapps/34008.txt,"Joomla! Component Percha Multicategory Article 0.6 - 'Controller' Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php,,2010-05-19,2016-12-20,1,CVE-2010-2033;OSVDB-64820,,,,,https://www.securityfocus.com/bid/40244/info 33125,exploits/php/webapps/33125.txt,"Joomla! Component Permis 1.0 (com_groups) - 'id' SQL Injection",2009-06-28,Prince_Pwn3r,webapps,php,,2009-06-28,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35849/info -4003,exploits/php/webapps/4003.sh,"Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection",2007-05-28,CypherXero,webapps,php,,2007-05-27,,1,38150;2007-2933,,,,, +4003,exploits/php/webapps/4003.sh,"Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection",2007-05-28,CypherXero,webapps,php,,2007-05-27,,1,OSVDB-38150;CVE-2007-2933,,,,, 14207,exploits/php/webapps/14207.txt,"Joomla! Component Phoca Gallery 2.7.3 - SQL Injection",2010-07-04,RoAd_KiLlEr,webapps,php,,2010-07-04,2017-01-09,0,,,,,http://www.exploit-db.comcom_phocagallery_v2.7.3.zip, -12232,exploits/php/webapps/12232.txt,"Joomla! Component Photo Battle 1.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-20,1,63800;2010-1461,,,,, +12232,exploits/php/webapps/12232.txt,"Joomla! Component Photo Battle 1.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php,,2010-04-13,2016-12-20,1,OSVDB-63800;CVE-2010-1461,,,,, 9892,exploits/php/webapps/9892.txt,"Joomla! Component Photo Blog alpha 3 < alpha 3a - SQL Injection",2009-10-23,kaMtiEz,webapps,php,,2009-10-22,2017-10-23,1,,,,,, 42563,exploits/php/webapps/42563.txt,"Joomla! Component Photo Contest 1.0.2 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, 42414,exploits/php/webapps/42414.txt,"Joomla! Component PHP-Bridge 1.2.3 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php,,2017-08-02,2017-08-02,0,,,,,, -12058,exploits/php/webapps/12058.txt,"Joomla! Component Picasa 2.0 - Local File Inclusion",2010-04-04,Vrs-hCk,webapps,php,,2010-04-03,2016-12-19,1,63536;2010-1306,,,,, -13981,exploits/php/webapps/13981.txt,"Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion",2010-06-22,kaMtiEz,webapps,php,,2010-06-22,2016-12-20,1,65674;2010-2507,,,,http://www.exploit-db.compicasa2gallery-1.2.8.zip, -14845,exploits/php/webapps/14845.txt,"Joomla! Component PicSell 1.0 - Local File Disclosure",2010-08-30,Craw,webapps,php,,2010-08-30,2016-12-20,1,2010-3203;67740,,,,, -43931,exploits/php/webapps/43931.txt,"Joomla! Component Picture Calendar for Joomla! 3.1.4 - Directory Traversal",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,2018-6397,,,,, -2219,exploits/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes",2006-08-19,trueend5,webapps,php,,2006-08-18,2016-09-09,1,28100,,,,http://www.exploit-db.comJoomla_1.0.10-Stable-Full_Package.zip, -4201,exploits/php/webapps/4201.txt,"Joomla! Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,webapps,php,,2007-07-18,,1,37098;2007-4046,,,,, -7734,exploits/php/webapps/7734.txt,"Joomla! Component Portfol 1.2 - 'vcatid' SQL Injection",2009-01-12,H!tm@N,webapps,php,,2009-01-11,2017-01-16,1,51844;2009-0494,,,,, +12058,exploits/php/webapps/12058.txt,"Joomla! Component Picasa 2.0 - Local File Inclusion",2010-04-04,Vrs-hCk,webapps,php,,2010-04-03,2016-12-19,1,OSVDB-63536;CVE-2010-1306,,,,, +13981,exploits/php/webapps/13981.txt,"Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion",2010-06-22,kaMtiEz,webapps,php,,2010-06-22,2016-12-20,1,OSVDB-65674;CVE-2010-2507,,,,http://www.exploit-db.compicasa2gallery-1.2.8.zip, +14845,exploits/php/webapps/14845.txt,"Joomla! Component PicSell 1.0 - Local File Disclosure",2010-08-30,Craw,webapps,php,,2010-08-30,2016-12-20,1,CVE-2010-3203;OSVDB-67740,,,,, +43931,exploits/php/webapps/43931.txt,"Joomla! Component Picture Calendar for Joomla! 3.1.4 - Directory Traversal",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,CVE-2018-6397,,,,, +2219,exploits/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes",2006-08-19,trueend5,webapps,php,,2006-08-18,2016-09-09,1,OSVDB-28100,,,,http://www.exploit-db.comJoomla_1.0.10-Stable-Full_Package.zip, +4201,exploits/php/webapps/4201.txt,"Joomla! Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,webapps,php,,2007-07-18,,1,OSVDB-37098;CVE-2007-4046,,,,, +7734,exploits/php/webapps/7734.txt,"Joomla! Component Portfol 1.2 - 'vcatid' SQL Injection",2009-01-12,H!tm@N,webapps,php,,2009-01-11,2017-01-16,1,OSVDB-51844;CVE-2009-0494,,,,, 40852,exploits/php/webapps/40852.txt,"Joomla! Component Portfolio Gallery 1.0.6 - SQL Injection",2016-09-16,"Larry W. Cashdollar",webapps,php,,2016-11-30,2016-11-30,0,,,,,, -12118,exploits/php/webapps/12118.txt,"Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion",2010-04-09,AntiSecurity,webapps,php,,2010-04-08,2016-12-20,1,63652;2010-1532,,,,, -5708,exploits/php/webapps/5708.txt,"Joomla! Component prayercenter 1.4.9 - 'id' SQL Injection",2008-05-31,His0k4,webapps,php,,2008-05-30,2016-12-01,1,45856;2008-6429,,,,, -44160,exploits/php/webapps/44160.txt,"Joomla! Component PrayerCenter 3.0.2 - 'sessionid' SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7314,,,,http://www.exploit-db.comcom_prayercenter302.zip, -12147,exploits/php/webapps/12147.txt,"Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,63678;2010-1475,,,,, +12118,exploits/php/webapps/12118.txt,"Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion",2010-04-09,AntiSecurity,webapps,php,,2010-04-08,2016-12-20,1,OSVDB-63652;CVE-2010-1532,,,,, +5708,exploits/php/webapps/5708.txt,"Joomla! Component prayercenter 1.4.9 - 'id' SQL Injection",2008-05-31,His0k4,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45856;CVE-2008-6429,,,,, +44160,exploits/php/webapps/44160.txt,"Joomla! Component PrayerCenter 3.0.2 - 'sessionid' SQL Injection",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7314,,,,http://www.exploit-db.comcom_prayercenter302.zip, +12147,exploits/php/webapps/12147.txt,"Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,OSVDB-63678;CVE-2010-1475,,,,, 42553,exploits/php/webapps/42553.txt,"Joomla! Component Price Alert 3.0.2 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",webapps,php,,2017-08-25,2017-08-25,0,,,,,, -44164,exploits/php/webapps/44164.txt,"Joomla! Component Proclaim 9.1.1 - Arbitrary File Upload",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7316,,,,http://www.exploit-db.compkg_proclaim.zip, -44159,exploits/php/webapps/44159.txt,"Joomla! Component Proclaim 9.1.1 - Backup File Download",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,2018-7317,,,,http://www.exploit-db.compkg_proclaim.zip, -6980,exploits/php/webapps/6980.txt,"Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion",2008-11-04,d3v1l,webapps,php,,2008-11-03,,1,49530;2008-6222,,,,, -15460,exploits/php/webapps/15460.txt,"Joomla! Component ProDesk 1.5 - Local File Inclusion",2010-11-08,d3v1l,webapps,php,,2010-11-08,2016-12-20,1,2008-6222;49530,,,,, +44164,exploits/php/webapps/44164.txt,"Joomla! Component Proclaim 9.1.1 - Arbitrary File Upload",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7316,,,,http://www.exploit-db.compkg_proclaim.zip, +44159,exploits/php/webapps/44159.txt,"Joomla! Component Proclaim 9.1.1 - Backup File Download",2018-02-22,"Ihsan Sencan",webapps,php,,2018-02-22,2018-02-22,0,CVE-2018-7317,,,,http://www.exploit-db.compkg_proclaim.zip, +6980,exploits/php/webapps/6980.txt,"Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion",2008-11-04,d3v1l,webapps,php,,2008-11-03,,1,OSVDB-49530;CVE-2008-6222,,,,, +15460,exploits/php/webapps/15460.txt,"Joomla! Component ProDesk 1.5 - Local File Inclusion",2010-11-08,d3v1l,webapps,php,,2010-11-08,2016-12-20,1,CVE-2008-6222;OSVDB-49530,,,,, 5237,exploits/php/webapps/5237.txt,"Joomla! Component ProductShowcase 1.5 - SQL Injection",2008-03-11,S@BUN,webapps,php,,2008-03-10,,1,,,,,, -44124,exploits/php/webapps/44124.txt,"Joomla! Component Project Log 1.5.3 - 'search' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6024,"SQL Injection (SQLi)",,,, +44124,exploits/php/webapps/44124.txt,"Joomla! Component Project Log 1.5.3 - 'search' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6024,"SQL Injection (SQLi)",,,, 34934,exploits/php/webapps/34934.pl,"Joomla! Component Projects 'com_projects' - SQL Injection / Local File Inclusion",2010-10-27,jos_ali_joe,webapps,php,,2010-10-27,2014-10-10,1,,,,,,https://www.securityfocus.com/bid/44456/info -39088,exploits/php/webapps/39088.txt,"Joomla! Component Projoom NovaSFH 3.0.2 - 'upload.php' Arbitrary File Upload",2013-12-13,"Yuri Kramarz",webapps,php,,2013-12-13,2016-12-20,1,2014-1214;102969,,,,,https://www.securityfocus.com/bid/65438/info -10291,exploits/php/webapps/10291.txt,"Joomla! Component ProofReader 1.0 RC6 - Cross-Site Scripting",2009-12-01,MustLive,webapps,php,,2009-11-30,,0,2009-4157;60620,,,,http://www.exploit-db.comcom_proofreader_1.0_rc6.zip, -33377,exploits/php/webapps/33377.txt,"Joomla! Component ProofReader 1.0 RC9 - Cross-Site Scripting",2009-11-16,MustLive,webapps,php,,2009-11-16,2014-05-16,1,2009-4112;60653,,,,,https://www.securityfocus.com/bid/37145/info -11851,exploits/php/webapps/11851.txt,"Joomla! Component Property - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php,,2010-03-22,,1,63143;2010-1875,,,,, -4827,exploits/php/webapps/4827.txt,"Joomla! Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,webapps,php,,2007-12-30,,1,39886;2007-6663;39787,,,,, -15366,exploits/php/webapps/15366.txt,"Joomla! Component Pulse Infotech Flip Wall - SQL Injection",2010-10-31,FL0RiX,webapps,php,,2010-10-31,2016-12-19,1,68955;2010-4268,,,,, -12723,exploits/php/webapps/12723.py,"Joomla! Component Q-Personel 1.0 - SQL Injection",2010-05-24,"Valentin Hoebel",webapps,php,,2010-05-23,2016-12-20,1,2010-1720;63894,,,,, -12200,exploits/php/webapps/12200.txt,"Joomla! Component QPersonel 1.0.2 - SQL Injection",2010-04-13,Valentin,webapps,php,,2010-04-12,2016-12-20,1,63894;2010-1720,,,,, -45468,exploits/php/webapps/45468.txt,"Joomla! Component Questions 1.4.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,2018-17377,"SQL Injection (SQLi)",,,http://www.exploit-db.compkg_questions.zip, -10252,exploits/php/webapps/10252.txt,"Joomla! Component Quick News - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php,,2009-11-29,,1,2009-4785;64032,,,,, -14296,exploits/php/webapps/14296.txt,"Joomla! Component QuickFAQ 1.0.3 - Blind SQL Injection",2010-07-09,RoAd_KiLlEr,webapps,php,,2010-07-09,2016-12-20,0,2010-2845;66612,,,,, +39088,exploits/php/webapps/39088.txt,"Joomla! Component Projoom NovaSFH 3.0.2 - 'upload.php' Arbitrary File Upload",2013-12-13,"Yuri Kramarz",webapps,php,,2013-12-13,2016-12-20,1,CVE-2014-1214;OSVDB-102969,,,,,https://www.securityfocus.com/bid/65438/info +10291,exploits/php/webapps/10291.txt,"Joomla! Component ProofReader 1.0 RC6 - Cross-Site Scripting",2009-12-01,MustLive,webapps,php,,2009-11-30,,0,CVE-2009-4157;OSVDB-60620,,,,http://www.exploit-db.comcom_proofreader_1.0_rc6.zip, +33377,exploits/php/webapps/33377.txt,"Joomla! Component ProofReader 1.0 RC9 - Cross-Site Scripting",2009-11-16,MustLive,webapps,php,,2009-11-16,2014-05-16,1,CVE-2009-4112;OSVDB-60653,,,,,https://www.securityfocus.com/bid/37145/info +11851,exploits/php/webapps/11851.txt,"Joomla! Component Property - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php,,2010-03-22,,1,OSVDB-63143;CVE-2010-1875,,,,, +4827,exploits/php/webapps/4827.txt,"Joomla! Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,webapps,php,,2007-12-30,,1,OSVDB-39886;CVE-2007-6663;OSVDB-39787,,,,, +15366,exploits/php/webapps/15366.txt,"Joomla! Component Pulse Infotech Flip Wall - SQL Injection",2010-10-31,FL0RiX,webapps,php,,2010-10-31,2016-12-19,1,OSVDB-68955;CVE-2010-4268,,,,, +12723,exploits/php/webapps/12723.py,"Joomla! Component Q-Personel 1.0 - SQL Injection",2010-05-24,"Valentin Hoebel",webapps,php,,2010-05-23,2016-12-20,1,CVE-2010-1720;OSVDB-63894,,,,, +12200,exploits/php/webapps/12200.txt,"Joomla! Component QPersonel 1.0.2 - SQL Injection",2010-04-13,Valentin,webapps,php,,2010-04-12,2016-12-20,1,OSVDB-63894;CVE-2010-1720,,,,, +45468,exploits/php/webapps/45468.txt,"Joomla! Component Questions 1.4.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,CVE-2018-17377,"SQL Injection (SQLi)",,,http://www.exploit-db.compkg_questions.zip, +10252,exploits/php/webapps/10252.txt,"Joomla! Component Quick News - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php,,2009-11-29,,1,CVE-2009-4785;OSVDB-64032,,,,, +14296,exploits/php/webapps/14296.txt,"Joomla! Component QuickFAQ 1.0.3 - Blind SQL Injection",2010-07-09,RoAd_KiLlEr,webapps,php,,2010-07-09,2016-12-20,0,CVE-2010-2845;OSVDB-66612,,,,, 5994,exploits/php/webapps/5994.pl,"Joomla! Component QuickTime VR 0.1 - SQL Injection",2008-07-02,Houssamix,webapps,php,,2008-07-01,,1,,,,,, -5119,exploits/php/webapps/5119.txt,"Joomla! Component Quiz 0.81 - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,41596;2008-0799,,,,, +5119,exploits/php/webapps/5119.txt,"Joomla! Component Quiz 0.81 - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php,,2008-02-13,2016-11-11,1,OSVDB-41596;CVE-2008-0799,,,,, 42589,exploits/php/webapps/42589.txt,"Joomla! Component Quiz Deluxe 3.7.4 - SQL Injection",2017-08-30,"Ihsan Sencan",webapps,php,,2017-08-30,2017-08-30,0,,,,,, -45464,exploits/php/webapps/45464.txt,"Joomla! Component Raffle Factory 3.5.2 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17379,"SQL Injection (SQLi)",,,, -5103,exploits/php/webapps/5103.txt,"Joomla! Component Rapid Recipe 1.6.5 - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-11,2016-12-05,1,41481;2008-0831;2008-0754,,,,, -5759,exploits/php/webapps/5759.txt,"Joomla! Component Rapid Recipe 1.6.6/1.6.7 - SQL Injection",2008-06-08,His0k4,webapps,php,,2008-06-07,2016-12-05,1,46032;2008-2697,,,,, +45464,exploits/php/webapps/45464.txt,"Joomla! Component Raffle Factory 3.5.2 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17379,"SQL Injection (SQLi)",,,, +5103,exploits/php/webapps/5103.txt,"Joomla! Component Rapid Recipe 1.6.5 - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-11,2016-12-05,1,OSVDB-41481;CVE-2008-0831;CVE-2008-0754,,,,, +5759,exploits/php/webapps/5759.txt,"Joomla! Component Rapid Recipe 1.6.6/1.6.7 - SQL Injection",2008-06-08,His0k4,webapps,php,,2008-06-07,2016-12-05,1,OSVDB-46032;CVE-2008-2697,,,,, 34291,exploits/php/webapps/34291.txt,"Joomla! Component Rapid-Recipe - HTML Injection",2010-07-10,Sid3^effects,webapps,php,,2010-07-10,2016-11-03,1,,,,,,https://www.securityfocus.com/bid/41531/info 14327,exploits/php/webapps/14327.txt,"Joomla! Component Rapid-Recipe - Persistent Cross-Site Scripting",2010-07-10,Sid3^effects,webapps,php,,2010-07-10,2016-11-03,0,,,,,, -7795,exploits/php/webapps/7795.txt,"Joomla! Component RD-Autos 1.5.5 - SQL Injection",2009-01-15,H!tm@N,webapps,php,,2009-01-14,2017-01-17,1,51415;2009-0420,,,,, -12136,exploits/php/webapps/12136.txt,"Joomla! Component Real Estate Property 3.1.22-03 - 'aid' SQL Injection",2010-04-10,c4uR,webapps,php,,2010-04-09,2016-12-20,0,64595;2010-1874,,,,, +7795,exploits/php/webapps/7795.txt,"Joomla! Component RD-Autos 1.5.5 - SQL Injection",2009-01-15,H!tm@N,webapps,php,,2009-01-14,2017-01-17,1,OSVDB-51415;CVE-2009-0420,,,,, +12136,exploits/php/webapps/12136.txt,"Joomla! Component Real Estate Property 3.1.22-03 - 'aid' SQL Injection",2010-04-10,c4uR,webapps,php,,2010-04-09,2016-12-20,0,OSVDB-64595;CVE-2010-1874,,,,, 41429,exploits/php/webapps/41429.txt,"Joomla! Component RealEstateManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php,,2017-02-22,2017-02-22,0,,,,,, -44125,exploits/php/webapps/44125.txt,"Joomla! Component Realpin 1.5.04 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-6005,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_realpin_j3.1_1.5.04.zip, -38527,exploits/php/webapps/38527.txt,"Joomla! Component Realtyna RPL 8.9.2 - Multiple SQL Injections",2015-10-23,"Bikramaditya Guha",webapps,php,,2015-10-23,2016-12-20,1,2015-7714;129486,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php -38528,exploits/php/webapps/38528.txt,"Joomla! Component Realtyna RPL 8.9.2 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2015-10-23,"Bikramaditya Guha",webapps,php,,2015-10-23,2016-12-20,1,2015-7715;129488;129487,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5271.php +44125,exploits/php/webapps/44125.txt,"Joomla! Component Realpin 1.5.04 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-6005,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_realpin_j3.1_1.5.04.zip, +38527,exploits/php/webapps/38527.txt,"Joomla! Component Realtyna RPL 8.9.2 - Multiple SQL Injections",2015-10-23,"Bikramaditya Guha",webapps,php,,2015-10-23,2016-12-20,1,CVE-2015-7714;OSVDB-129486,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php +38528,exploits/php/webapps/38528.txt,"Joomla! Component Realtyna RPL 8.9.2 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2015-10-23,"Bikramaditya Guha",webapps,php,,2015-10-23,2016-12-20,1,CVE-2015-7715;OSVDB-129488;OSVDB-129487,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5271.php 12112,exploits/php/webapps/12112.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (1)",2010-04-08,AntiSecurity,webapps,php,,2010-04-07,2016-12-20,1,,,,,, -14017,exploits/php/webapps/14017.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (2)",2010-06-24,MISTERFRIBO,webapps,php,,2010-06-24,2016-12-20,0,2010-2682;66281,,,,, +14017,exploits/php/webapps/14017.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (2)",2010-06-24,MISTERFRIBO,webapps,php,,2010-06-24,2016-12-20,0,CVE-2010-2682;OSVDB-66281,,,,, 10058,exploits/php/webapps/10058.pl,"Joomla! Component Recerca - SQL Injection",2009-10-07,"Don Tukulesto",webapps,php,,2009-10-06,,1,,,,,, 41496,exploits/php/webapps/41496.txt,"Joomla! Component Recipe Manager 2.2 - 'id' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php,,2017-03-02,2017-03-02,0,,,,,, -7039,exploits/php/webapps/7039.txt,"Joomla! Component Recly!Competitions 1.0.0 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,51096;2008-5790;51095;51094,,,,, -14312,exploits/php/webapps/14312.txt,"Joomla! Component redSHOP 1.0 - 'pid' SQL Injection",2010-07-10,v3n0m,webapps,php,,2010-07-10,2016-12-20,0,2010-2694;66246,,,,, -12054,exploits/php/webapps/12054.txt,"Joomla! Component redSHOP 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php,,2010-04-03,2016-12-20,1,63535;2010-1531,,,,, -14368,exploits/php/webapps/14368.txt,"Joomla! Component redSHOP 1.0.23.1 - Blind SQL Injection",2010-07-15,"Salvatore Fresta",webapps,php,,2010-07-15,2016-12-20,1,66392,,,,, -27532,exploits/php/webapps/27532.txt,"Joomla! Component redSHOP 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",webapps,php,,2013-08-12,2016-12-20,0,2010-2694;66246,,,,, -12055,exploits/php/webapps/12055.txt,"Joomla! Component redTWITTER 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php,,2010-04-03,2016-12-20,1,63533;2010-1983,,,,, +7039,exploits/php/webapps/7039.txt,"Joomla! Component Recly!Competitions 1.0.0 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php,,2008-11-06,,1,OSVDB-51096;CVE-2008-5790;OSVDB-51095;OSVDB-51094,,,,, +14312,exploits/php/webapps/14312.txt,"Joomla! Component redSHOP 1.0 - 'pid' SQL Injection",2010-07-10,v3n0m,webapps,php,,2010-07-10,2016-12-20,0,CVE-2010-2694;OSVDB-66246,,,,, +12054,exploits/php/webapps/12054.txt,"Joomla! Component redSHOP 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php,,2010-04-03,2016-12-20,1,OSVDB-63535;CVE-2010-1531,,,,, +14368,exploits/php/webapps/14368.txt,"Joomla! Component redSHOP 1.0.23.1 - Blind SQL Injection",2010-07-15,"Salvatore Fresta",webapps,php,,2010-07-15,2016-12-20,1,OSVDB-66392,,,,, +27532,exploits/php/webapps/27532.txt,"Joomla! Component redSHOP 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",webapps,php,,2013-08-12,2016-12-20,0,CVE-2010-2694;OSVDB-66246,,,,, +12055,exploits/php/webapps/12055.txt,"Joomla! Component redTWITTER 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php,,2010-04-03,2016-12-20,1,OSVDB-63533;CVE-2010-1983,,,,, 11061,exploits/php/webapps/11061.txt,"Joomla! Component Regional Booking - 'id' Blind SQL Injection",2010-01-07,"Hussin X",webapps,php,,2010-01-06,,0,,,,,, -5297,exploits/php/webapps/5297.txt,"Joomla! Component rekry 1.0.0 - 'op_id' SQL Injection",2008-03-23,Sniper456,webapps,php,,2008-03-22,2016-11-16,1,43687;2008-1535,,,,, +5297,exploits/php/webapps/5297.txt,"Joomla! Component rekry 1.0.0 - 'op_id' SQL Injection",2008-03-23,Sniper456,webapps,php,,2008-03-22,2016-11-16,1,OSVDB-43687;CVE-2008-1535,,,,, 45491,exploits/php/webapps/45491.txt,"Joomla! Component Responsive Portfolio 1.6.1 - 'filter_order_Dir' SQL Injection",2018-09-25,AkkuS,webapps,php,,2018-09-25,2018-09-25,0,,,,,, 42564,exploits/php/webapps/42564.txt,"Joomla! Component Responsive Portfolio 1.6.1 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -15040,exploits/php/webapps/15040.txt,"Joomla! Component Restaurant Guide 1.0.0 - Multiple Vulnerabilities",2010-09-18,Valentin,webapps,php,,2010-09-18,2016-12-20,1,2010-4928;2010-4927;76241;76216,,,,http://www.exploit-db.comcom_restaurantguide_1.0.zip, -4383,exploits/php/webapps/4383.txt,"Joomla! Component Restaurante - Arbitrary File Upload",2007-09-08,"Cold Zero",webapps,php,,2007-09-07,,1,37175;2007-4817,,,,, -5280,exploits/php/webapps/5280.txt,"Joomla! Component Restaurante 1.0 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,43354;2008-1465,,,,, -45475,exploits/php/webapps/45475.txt,"Joomla! Component Reverse Auction Factory 4.3.8 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17376,"SQL Injection (SQLi)",,,, -21221,exploits/php/webapps/21221.txt,"Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection",2012-09-10,Yarolinux,webapps,php,,2012-09-10,2016-12-20,0,2010-1480;63710;2010-1479,,,,, -12148,exploits/php/webapps/12148.txt,"Joomla! Component RokModule 1.1 - 'moduleid' Blind SQL Injection",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,63710;2010-1480;2010-1479,,,,, +15040,exploits/php/webapps/15040.txt,"Joomla! Component Restaurant Guide 1.0.0 - Multiple Vulnerabilities",2010-09-18,Valentin,webapps,php,,2010-09-18,2016-12-20,1,CVE-2010-4928;CVE-2010-4927;OSVDB-76241;OSVDB-76216,,,,http://www.exploit-db.comcom_restaurantguide_1.0.zip, +4383,exploits/php/webapps/4383.txt,"Joomla! Component Restaurante - Arbitrary File Upload",2007-09-08,"Cold Zero",webapps,php,,2007-09-07,,1,OSVDB-37175;CVE-2007-4817,,,,, +5280,exploits/php/webapps/5280.txt,"Joomla! Component Restaurante 1.0 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,OSVDB-43354;CVE-2008-1465,,,,, +45475,exploits/php/webapps/45475.txt,"Joomla! Component Reverse Auction Factory 4.3.8 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17376,"SQL Injection (SQLi)",,,, +21221,exploits/php/webapps/21221.txt,"Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection",2012-09-10,Yarolinux,webapps,php,,2012-09-10,2016-12-20,0,CVE-2010-1480;OSVDB-63710;CVE-2010-1479,,,,, +12148,exploits/php/webapps/12148.txt,"Joomla! Component RokModule 1.1 - 'moduleid' Blind SQL Injection",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,OSVDB-63710;CVE-2010-1480;CVE-2010-1479,,,,, 41389,exploits/php/webapps/41389.txt,"Joomla! Component Room Management 1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php,,2017-02-19,2017-02-19,0,,,,,, -13935,exploits/php/webapps/13935.txt,"Joomla! Component RSComments 1.0.0 - Persistent Cross-Site Scripting",2010-06-19,jdc,webapps,php,,2010-06-18,2016-11-04,1,65726;2010-2464,,,,, -4307,exploits/php/webapps/4307.txt,"Joomla! Component RSfiles 1.0.2 - 'path' File Download",2007-08-23,ajann,webapps,php,,2007-08-22,,1,38928;2007-4504,,,,, -8517,exploits/php/webapps/8517.txt,"Joomla! Component rsmonials - Cross-Site Scripting",2009-04-22,jdc,webapps,php,,2009-04-21,,1,53924,,,,, -3565,exploits/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,webapps,php,,2007-03-23,,1,37213;2007-1703,,,,, -6817,exploits/php/webapps/6817.txt,"Joomla! Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,webapps,php,,2008-10-22,,1,49274;2008-6172,,,,, -12082,exploits/php/webapps/12082.txt,"Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-20,1,63575;2010-1313,,,,, -44133,exploits/php/webapps/44133.txt,"Joomla! Component Saxum Astro 4.0.14 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-7180,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumastro_v4.0.14.zip, -44134,exploits/php/webapps/44134.txt,"Joomla! Component Saxum Numerology 3.0.4 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-7177,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumnumerology_v3.0.4.zip, -44136,exploits/php/webapps/44136.txt,"Joomla! Component Saxum Picker 3.2.10 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-7178,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumpicker_v3.2.10.zip, -17394,exploits/php/webapps/17394.txt,"Joomla! Component Scriptegrator 1.5 - Local File Inclusion",2011-06-13,jdc,webapps,php,,2011-06-13,2016-11-02,1,72939;72938,,,,http://www.exploit-db.complg_system_cdscriptegrator_1.5.5.zip, -30655,exploits/php/webapps/30655.txt,"Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting",2007-10-11,MustLive,webapps,php,,2007-10-11,2014-01-02,1,2007-5427;37709,,,,,https://www.securityfocus.com/bid/26031/info +13935,exploits/php/webapps/13935.txt,"Joomla! Component RSComments 1.0.0 - Persistent Cross-Site Scripting",2010-06-19,jdc,webapps,php,,2010-06-18,2016-11-04,1,OSVDB-65726;CVE-2010-2464,,,,, +4307,exploits/php/webapps/4307.txt,"Joomla! Component RSfiles 1.0.2 - 'path' File Download",2007-08-23,ajann,webapps,php,,2007-08-22,,1,OSVDB-38928;CVE-2007-4504,,,,, +8517,exploits/php/webapps/8517.txt,"Joomla! Component rsmonials - Cross-Site Scripting",2009-04-22,jdc,webapps,php,,2009-04-21,,1,OSVDB-53924,,,,, +3565,exploits/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,webapps,php,,2007-03-23,,1,OSVDB-37213;CVE-2007-1703,,,,, +6817,exploits/php/webapps/6817.txt,"Joomla! Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,webapps,php,,2008-10-22,,1,OSVDB-49274;CVE-2008-6172,,,,, +12082,exploits/php/webapps/12082.txt,"Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-20,1,OSVDB-63575;CVE-2010-1313,,,,, +44133,exploits/php/webapps/44133.txt,"Joomla! Component Saxum Astro 4.0.14 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-7180,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumastro_v4.0.14.zip, +44134,exploits/php/webapps/44134.txt,"Joomla! Component Saxum Numerology 3.0.4 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-7177,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumnumerology_v3.0.4.zip, +44136,exploits/php/webapps/44136.txt,"Joomla! Component Saxum Picker 3.2.10 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-7178,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_saxumpicker_v3.2.10.zip, +17394,exploits/php/webapps/17394.txt,"Joomla! Component Scriptegrator 1.5 - Local File Inclusion",2011-06-13,jdc,webapps,php,,2011-06-13,2016-11-02,1,OSVDB-72939;OSVDB-72938,,,,http://www.exploit-db.complg_system_cdscriptegrator_1.5.5.zip, +30655,exploits/php/webapps/30655.txt,"Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting",2007-10-11,MustLive,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5427;OSVDB-37709,,,,,https://www.securityfocus.com/bid/26031/info 17646,exploits/php/webapps/17646.txt,"Joomla! Component Search 3.0.0 - SQL Injection",2011-08-09,NoGe,webapps,php,,2011-08-09,2017-01-09,0,,,,,http://www.exploit-db.comcom_esearch-3.0.0.zip, -13746,exploits/php/webapps/13746.txt,"Joomla! Component Search Log 3.1.0 - SQL Injection",2010-06-06,d0lc3,webapps,php,,2010-06-05,2016-12-20,0,65185;2010-5044,,,,, +13746,exploits/php/webapps/13746.txt,"Joomla! Component Search Log 3.1.0 - SQL Injection",2010-06-06,d0lc3,webapps,php,,2010-06-05,2016-12-20,0,OSVDB-65185;CVE-2010-5044,,,,, 39879,exploits/php/webapps/39879.txt,"Joomla! Component SecurityCheck 2.8.9 - Multiple Vulnerabilities",2016-06-02,"ADEO Security",webapps,php,80,2016-06-02,2016-10-31,1,,,,,http://www.exploit-db.comcom_securitycheck_j3x-2.8.9.zip, -8867,exploits/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php,,2009-06-02,,1,60793;2009-4200,,,,, -12184,exploits/php/webapps/12184.txt,"Joomla! Component SermonSpeaker - SQL Injection",2010-04-12,SadHaCkEr,webapps,php,,2010-04-11,2016-12-20,1,63668;2010-1559;2010-1477,,,,, -39028,exploits/php/webapps/39028.txt,"Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection",2014-01-16,"High-Tech Bridge",webapps,php,,2014-01-16,2016-12-20,1,2013-7219;101428,,,,,https://www.securityfocus.com/bid/64991/info -12067,exploits/php/webapps/12067.txt,"Joomla! Component Shoutbox Pro - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-20,1,63562;2010-1534,,,,, +8867,exploits/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php,,2009-06-02,,1,OSVDB-60793;CVE-2009-4200,,,,, +12184,exploits/php/webapps/12184.txt,"Joomla! Component SermonSpeaker - SQL Injection",2010-04-12,SadHaCkEr,webapps,php,,2010-04-11,2016-12-20,1,OSVDB-63668;CVE-2010-1559;CVE-2010-1477,,,,, +39028,exploits/php/webapps/39028.txt,"Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection",2014-01-16,"High-Tech Bridge",webapps,php,,2014-01-16,2016-12-20,1,CVE-2013-7219;OSVDB-101428,,,,,https://www.securityfocus.com/bid/64991/info +12067,exploits/php/webapps/12067.txt,"Joomla! Component Shoutbox Pro - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-20,1,OSVDB-63562;CVE-2010-1534,,,,, 42413,exploits/php/webapps/42413.txt,"Joomla! Component SIMGenealogy 2.1.5 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php,,2017-08-02,2017-08-02,0,,,,,, 41599,exploits/php/webapps/41599.txt,"Joomla! Component Simple Membership 3.3.3 - 'userId' SQL Injection",2017-03-14,"Ihsan Sencan",webapps,php,,2017-03-14,2017-03-14,0,,,,,, -7096,exploits/php/webapps/7096.txt,"Joomla! Component Simple RSS Reader 1.0 - Remote File Inclusion",2008-11-11,NoGe,webapps,php,,2008-11-10,,1,49859;2008-5053,,,,, +7096,exploits/php/webapps/7096.txt,"Joomla! Component Simple RSS Reader 1.0 - Remote File Inclusion",2008-11-11,NoGe,webapps,php,,2008-11-10,,1,OSVDB-49859;CVE-2008-5053,,,,, 5177,exploits/php/webapps/5177.txt,"Joomla! Component simple shop 2.0 - SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-22,,1,,,,,, -5833,exploits/php/webapps/5833.txt,"Joomla! Component Simple Shop Galore 3.x - 'catid' SQL Injection",2008-06-16,eXeCuTeR,webapps,php,,2008-06-15,2016-12-08,1,45963;2008-2568,,,,, -44126,exploits/php/webapps/44126.txt,"Joomla! Component SimpleCalendar 3.1.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-5974,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_simplecalendar_3.1.9_20170630.zip, -12623,exploits/php/webapps/12623.txt,"Joomla! Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,ALTBTA,webapps,php,,2010-05-15,2016-12-20,1,2010-2122;64743,,,,http://www.exploit-db.comcom_simpledownload_0.9.5.zip, -12618,exploits/php/webapps/12618.txt,"Joomla! Component simpledownload 0.9.5 - Local File Inclusion",2010-05-16,Xr0b0t,webapps,php,,2010-05-15,2016-12-20,1,64743;2010-2122,,,,http://www.exploit-db.comcom_simpledownload_0.9.5.zip, -5743,exploits/php/webapps/5743.txt,"Joomla! Component SimpleShop 3.4 - SQL Injection",2008-06-05,His0k4,webapps,php,,2008-06-04,,1,45963;2008-2568,,,,, +5833,exploits/php/webapps/5833.txt,"Joomla! Component Simple Shop Galore 3.x - 'catid' SQL Injection",2008-06-16,eXeCuTeR,webapps,php,,2008-06-15,2016-12-08,1,OSVDB-45963;CVE-2008-2568,,,,, +44126,exploits/php/webapps/44126.txt,"Joomla! Component SimpleCalendar 3.1.9 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-5974,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_simplecalendar_3.1.9_20170630.zip, +12623,exploits/php/webapps/12623.txt,"Joomla! Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,ALTBTA,webapps,php,,2010-05-15,2016-12-20,1,CVE-2010-2122;OSVDB-64743,,,,http://www.exploit-db.comcom_simpledownload_0.9.5.zip, +12618,exploits/php/webapps/12618.txt,"Joomla! Component simpledownload 0.9.5 - Local File Inclusion",2010-05-16,Xr0b0t,webapps,php,,2010-05-15,2016-12-20,1,OSVDB-64743;CVE-2010-2122,,,,http://www.exploit-db.comcom_simpledownload_0.9.5.zip, +5743,exploits/php/webapps/5743.txt,"Joomla! Component SimpleShop 3.4 - SQL Injection",2008-06-05,His0k4,webapps,php,,2008-06-04,,1,OSVDB-45963;CVE-2008-2568,,,,, 7667,exploits/php/webapps/7667.txt,"Joomla! Component simple_review 1.x - SQL Injection",2009-01-05,EcHoLL,webapps,php,,2009-01-04,,1,,,,,, -44127,exploits/php/webapps/44127.txt,"Joomla! Component Smart Shoutbox 3.0.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5975,"SQL Injection (SQLi)",,,, -12428,exploits/php/webapps/12428.txt,"Joomla! Component SmartSite 1.0.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-20,1,64101;2010-1657,,,,, -11853,exploits/php/webapps/11853.txt,"Joomla! Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php,,2010-03-22,,1,63154;2010-1858,,,,, +44127,exploits/php/webapps/44127.txt,"Joomla! Component Smart Shoutbox 3.0.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5975,"SQL Injection (SQLi)",,,, +12428,exploits/php/webapps/12428.txt,"Joomla! Component SmartSite 1.0.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-20,1,OSVDB-64101;CVE-2010-1657,,,,, +11853,exploits/php/webapps/11853.txt,"Joomla! Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php,,2010-03-22,,1,OSVDB-63154;CVE-2010-1858,,,,, 31008,exploits/php/webapps/31008.txt,"Joomla! Component SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,webapps,php,,2008-01-09,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27218/info 41327,exploits/php/webapps/41327.txt,"Joomla! Component Soccer Bet 4.1.5 - 'cat' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 41328,exploits/php/webapps/41328.txt,"Joomla! Component Soccer Bet 4.1.5 - 'userid' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-13,2017-02-13,0,,,,,, -45470,exploits/php/webapps/45470.txt,"Joomla! Component Social Factory 3.8.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17385,"SQL Injection (SQLi)",,,, -44128,exploits/php/webapps/44128.txt,"Joomla! Component Solidres 2.5.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-5980,"SQL Injection (SQLi)",,,http://www.exploit-db.comSolidres_Full_Package_v2.5.1.zip, -10067,exploits/php/webapps/10067.txt,"Joomla! Component Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,webapps,php,,2009-10-04,,1,2009-3644;58888,,,,, +45470,exploits/php/webapps/45470.txt,"Joomla! Component Social Factory 3.8.3 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17385,"SQL Injection (SQLi)",,,, +44128,exploits/php/webapps/44128.txt,"Joomla! Component Solidres 2.5.1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-5980,"SQL Injection (SQLi)",,,http://www.exploit-db.comSolidres_Full_Package_v2.5.1.zip, +10067,exploits/php/webapps/10067.txt,"Joomla! Component Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,webapps,php,,2009-10-04,,1,CVE-2009-3644;OSVDB-58888,,,,, 42502,exploits/php/webapps/42502.txt,"Joomla! Component SP Movie Database 1.3 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 23782,exploits/php/webapps/23782.txt,"Joomla! Component Spider Calendar - 'date' Blind SQL Injection",2012-12-31,Red-D3v1L,webapps,php,,2012-12-31,2017-02-16,1,,,,,http://www.exploit-db.comspider-calendar.zip, -20983,exploits/php/webapps/20983.pl,"Joomla! Component Spider Calendar - SQL Injection",2012-09-01,D4NB4R,webapps,php,,2012-09-01,2017-02-16,0,85077,,,,http://www.exploit-db.comSpider_Calendar_Lite_UNZIPFIRST.zip, -34571,exploits/php/webapps/34571.py,"Joomla! Component Spider Calendar 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",webapps,php,,2014-09-08,2017-02-16,0,111201,,,,, +20983,exploits/php/webapps/20983.pl,"Joomla! Component Spider Calendar - SQL Injection",2012-09-01,D4NB4R,webapps,php,,2012-09-01,2017-02-16,0,OSVDB-85077,,,,http://www.exploit-db.comSpider_Calendar_Lite_UNZIPFIRST.zip, +34571,exploits/php/webapps/34571.py,"Joomla! Component Spider Calendar 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",webapps,php,,2014-09-08,2017-02-16,0,OSVDB-111201,,,,, 41371,exploits/php/webapps/41371.txt,"Joomla! Component Spider Calendar Lite 3.2.16 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php,,2017-02-16,2017-02-16,0,,,,,, -22403,exploits/php/webapps/22403.txt,"Joomla! Component Spider Catalog 1.1 - 'Product_ID' SQL Injection",2012-11-01,D4NB4R,webapps,php,,2012-11-01,2017-02-16,1,86846,,,,, +22403,exploits/php/webapps/22403.txt,"Joomla! Component Spider Catalog 1.1 - 'Product_ID' SQL Injection",2012-11-01,D4NB4R,webapps,php,,2012-11-01,2017-02-16,1,OSVDB-86846,,,,, 41372,exploits/php/webapps/41372.txt,"Joomla! Component Spider Catalog Lite 1.8.10 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php,,2017-02-16,2017-02-16,0,,,,,, -34625,exploits/php/webapps/34625.py,"Joomla! Component Spider Contacts 1.3.6 - 'contacts_id' SQL Injection",2014-09-11,"Claudio Viviani",webapps,php,80,2014-09-11,2017-02-16,0,111381,,,,http://www.exploit-db.comSpiderContactsLite_UNZIPFIRST.zip, +34625,exploits/php/webapps/34625.py,"Joomla! Component Spider Contacts 1.3.6 - 'contacts_id' SQL Injection",2014-09-11,"Claudio Viviani",webapps,php,80,2014-09-11,2017-02-16,0,OSVDB-111381,,,,http://www.exploit-db.comSpiderContactsLite_UNZIPFIRST.zip, 41373,exploits/php/webapps/41373.txt,"Joomla! Component Spider Facebook 1.6.1 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php,,2017-02-16,2017-02-16,0,,,,,, -36464,exploits/php/webapps/36464.txt,"Joomla! Component Spider FAQ - SQL Injection",2015-03-22,"Manish Tanwar",webapps,php,,2015-03-24,2017-02-16,0,119910,,,,, +36464,exploits/php/webapps/36464.txt,"Joomla! Component Spider FAQ - SQL Injection",2015-03-22,"Manish Tanwar",webapps,php,,2015-03-24,2017-02-16,0,OSVDB-119910,,,,, 41374,exploits/php/webapps/41374.txt,"Joomla! Component Spider FAQ Lite 1.3.1 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php,,2017-02-16,2017-02-16,0,,,,,, -39294,exploits/php/webapps/39294.txt,"Joomla! Component spidervideoplayer - 'theme' SQL Injection",2014-08-26,"Claudio Viviani",webapps,php,,2014-08-26,2016-10-31,1,110552,,,,,https://www.securityfocus.com/bid/69422/info +39294,exploits/php/webapps/39294.txt,"Joomla! Component spidervideoplayer - 'theme' SQL Injection",2014-08-26,"Claudio Viviani",webapps,php,,2014-08-26,2016-10-31,1,OSVDB-110552,,,,,https://www.securityfocus.com/bid/69422/info 41464,exploits/php/webapps/41464.txt,"Joomla! Component Spinner 360 1.3.0 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php,,2017-02-27,2017-02-27,0,,,,,, -15367,exploits/php/webapps/15367.txt,"Joomla! Component Sponsor Wall 1.1 - SQL Injection",2010-10-31,FL0RiX,webapps,php,,2010-10-31,2016-12-20,1,68956;2010-4272,,,,, +15367,exploits/php/webapps/15367.txt,"Joomla! Component Sponsor Wall 1.1 - SQL Injection",2010-10-31,FL0RiX,webapps,php,,2010-10-31,2016-12-20,1,OSVDB-68956;CVE-2010-4272,,,,, 41325,exploits/php/webapps/41325.txt,"Joomla! Component Sponsor Wall 7.0 - 'wallid' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 42525,exploits/php/webapps/42525.txt,"Joomla! Component Sponsor Wall 8.0 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -33237,exploits/php/webapps/33237.txt,"Joomla! Component SportFusion 0.2.x - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-22,2014-05-08,1,2009-3491;58312,,,,,https://www.securityfocus.com/bid/36481/info -44135,exploits/php/webapps/44135.txt,"Joomla! Component SquadManagement 1.0.3 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,2018-7179,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_squadmanagement_1.0.3_joomla3.zip, -44129,exploits/php/webapps/44129.txt,"Joomla! Component Staff Master 1.0 RC 1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5992,"SQL Injection (SQLi)",,,, -14395,exploits/php/webapps/14395.txt,"Joomla! Component StaticXT - SQL Injection",2010-07-17,"Palyo34 & KroNicKq",webapps,php,,2010-07-17,2016-12-20,1,2010-2919;66820,,,,, +33237,exploits/php/webapps/33237.txt,"Joomla! Component SportFusion 0.2.x - SQL Injection",2009-09-22,kaMtiEz,webapps,php,,2009-09-22,2014-05-08,1,CVE-2009-3491;OSVDB-58312,,,,,https://www.securityfocus.com/bid/36481/info +44135,exploits/php/webapps/44135.txt,"Joomla! Component SquadManagement 1.0.3 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,0,CVE-2018-7179,"SQL Injection (SQLi)",,,http://www.exploit-db.comcom_squadmanagement_1.0.3_joomla3.zip, +44129,exploits/php/webapps/44129.txt,"Joomla! Component Staff Master 1.0 RC 1 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5992,"SQL Injection (SQLi)",,,, +14395,exploits/php/webapps/14395.txt,"Joomla! Component StaticXT - SQL Injection",2010-07-17,"Palyo34 & KroNicKq",webapps,php,,2010-07-17,2016-12-20,1,CVE-2010-2919;OSVDB-66820,,,,, 41440,exploits/php/webapps/41440.txt,"Joomla! Component Store for K2 3.8.2 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php,,2017-02-23,2017-02-23,0,,,,,, 41494,exploits/php/webapps/41494.txt,"Joomla! Component StreetGuessr Game 1.0 - SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php,,2017-03-02,2017-03-02,0,,,,,, 42423,exploits/php/webapps/42423.txt,"Joomla! Component StreetGuessr Game 1.1.8 - SQL Injection",2017-08-03,"Ihsan Sencan",webapps,php,,2017-08-03,2017-08-04,0,,,,,, 42606,exploits/php/webapps/42606.txt,"Joomla! Component Survey Force Deluxe 3.2.4 - 'invite' SQL Injection",2017-09-03,"Ihsan Sencan",webapps,php,,2017-09-04,2017-09-04,0,,,,,, -12066,exploits/php/webapps/12066.txt,"Joomla! Component SVMap 1.1.1 - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-20,1,63532;2010-1308,,,,http://www.exploit-db.comcom_svmap_1.1.2.zip, -45473,exploits/php/webapps/45473.txt,"Joomla! Component Swap Factory 2.2.1 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17384,"SQL Injection (SQLi)",,,, -12182,exploits/php/webapps/12182.txt,"Joomla! Component Sweetykeeper 1.5 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,63676;2010-1474,,,,, -12473,exploits/php/webapps/12473.txt,"Joomla! Component Table JX - Cross-Site Scripting",2010-05-01,Valentin,webapps,php,,2010-04-30,2016-11-07,1,64360;2010-1746,,,,, +12066,exploits/php/webapps/12066.txt,"Joomla! Component SVMap 1.1.1 - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php,,2010-04-04,2016-12-20,1,OSVDB-63532;CVE-2010-1308,,,,http://www.exploit-db.comcom_svmap_1.1.2.zip, +45473,exploits/php/webapps/45473.txt,"Joomla! Component Swap Factory 2.2.1 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17384,"SQL Injection (SQLi)",,,, +12182,exploits/php/webapps/12182.txt,"Joomla! Component Sweetykeeper 1.5 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,OSVDB-63676;CVE-2010-1474,,,,, +12473,exploits/php/webapps/12473.txt,"Joomla! Component Table JX - Cross-Site Scripting",2010-05-01,Valentin,webapps,php,,2010-04-30,2016-11-07,1,OSVDB-64360;CVE-2010-1746,,,,, 41379,exploits/php/webapps/41379.txt,"Joomla! Component Team Display 1.2.1 - 'filter_category' SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php,,2017-02-17,2017-02-17,0,,,,,, -14598,exploits/php/webapps/14598.txt,"Joomla! Component Teams - Multiple Blind SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php,,2010-08-10,2016-12-20,1,66972;2010-4941,,,,, -7504,exploits/php/webapps/7504.txt,"Joomla! Component Tech Article 1.x - SQL Injection",2008-12-17,InjEctOr5,webapps,php,,2008-12-16,2017-01-05,1,51781;2008-6050,,,,, -18042,exploits/php/webapps/18042.txt,"Joomla! Component Techfolio 1.0 - SQL Injection",2011-10-28,"Chris Russell",webapps,php,,2011-10-28,2016-12-20,1,83417;2011-5113,,,,http://www.exploit-db.comcom_techfolio.zip, -14196,exploits/php/webapps/14196.txt,"Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting",2010-07-03,Sid3^effects,webapps,php,,2010-07-03,2016-12-20,0,66274;2010-4975,,,,, -3759,exploits/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php,,2007-04-16,,1,37572;2007-2143,,,,, -7182,exploits/php/webapps/7182.txt,"Joomla! Component Thyme 1.0 - SQL Injection",2008-11-21,"Ded MustD!e",webapps,php,,2008-11-20,2017-01-03,1,51995;2008-6116,,,,, -17944,exploits/php/webapps/17944.txt,"Joomla! Component Time Returns 2.0 - SQL Injection",2011-10-08,kaMtiEz,webapps,php,,2011-10-08,2016-12-20,1,76268;2011-4570,,,,, -44130,exploits/php/webapps/44130.txt,"Joomla! Component Timetable Responsive Schedule For Joomla! 1.5 - 'alias' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-6583,"SQL Injection (SQLi)",,,, -45478,exploits/php/webapps/45478.txt,"Joomla! Component Timetable Schedule 3.6.8 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,2018-17394,"SQL Injection (SQLi)",,,, -15084,exploits/php/webapps/15084.txt,"Joomla! Component TimeTrack 1.2.4 - Multiple SQL Injections",2010-09-22,"Salvatore Fresta",webapps,php,,2010-09-22,2016-12-20,1,68179;2010-4926,,,,, -30445,exploits/php/webapps/30445.txt,"Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,webapps,php,,2007-08-02,2013-12-24,1,2007-4186;39059,,,,,https://www.securityfocus.com/bid/25183/info -9602,exploits/php/webapps/9602.pl,"Joomla! Component TPDugg 1.1 - Blind SQL Injection",2009-09-09,NoGe,webapps,php,,2009-09-08,,1,57894;2009-4628,,,,, -12151,exploits/php/webapps/12151.txt,"Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,63715;2010-1535,,,,, -14481,exploits/php/webapps/14481.txt,"Joomla! Component TTVideo 1.0 - SQL Injection",2010-07-27,"Salvatore Fresta",webapps,php,,2010-07-27,2016-12-20,1,2010-2909;66630,,,,, -9653,exploits/php/webapps/9653.txt,"Joomla! Component Turtushout 0.11 - 'Name' SQL Injection",2009-09-14,jdc,webapps,php,,2009-09-13,,1,58362;2009-3335,,,,, -12142,exploits/php/webapps/12142.txt,"Joomla! Component TweetLA 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,63642;2010-1533,,,,, +14598,exploits/php/webapps/14598.txt,"Joomla! Component Teams - Multiple Blind SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php,,2010-08-10,2016-12-20,1,OSVDB-66972;CVE-2010-4941,,,,, +7504,exploits/php/webapps/7504.txt,"Joomla! Component Tech Article 1.x - SQL Injection",2008-12-17,InjEctOr5,webapps,php,,2008-12-16,2017-01-05,1,OSVDB-51781;CVE-2008-6050,,,,, +18042,exploits/php/webapps/18042.txt,"Joomla! Component Techfolio 1.0 - SQL Injection",2011-10-28,"Chris Russell",webapps,php,,2011-10-28,2016-12-20,1,OSVDB-83417;CVE-2011-5113,,,,http://www.exploit-db.comcom_techfolio.zip, +14196,exploits/php/webapps/14196.txt,"Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting",2010-07-03,Sid3^effects,webapps,php,,2010-07-03,2016-12-20,0,OSVDB-66274;CVE-2010-4975,,,,, +3759,exploits/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php,,2007-04-16,,1,OSVDB-37572;CVE-2007-2143,,,,, +7182,exploits/php/webapps/7182.txt,"Joomla! Component Thyme 1.0 - SQL Injection",2008-11-21,"Ded MustD!e",webapps,php,,2008-11-20,2017-01-03,1,OSVDB-51995;CVE-2008-6116,,,,, +17944,exploits/php/webapps/17944.txt,"Joomla! Component Time Returns 2.0 - SQL Injection",2011-10-08,kaMtiEz,webapps,php,,2011-10-08,2016-12-20,1,OSVDB-76268;CVE-2011-4570,,,,, +44130,exploits/php/webapps/44130.txt,"Joomla! Component Timetable Responsive Schedule For Joomla! 1.5 - 'alias' SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-6583,"SQL Injection (SQLi)",,,, +45478,exploits/php/webapps/45478.txt,"Joomla! Component Timetable Schedule 3.6.8 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,0,CVE-2018-17394,"SQL Injection (SQLi)",,,, +15084,exploits/php/webapps/15084.txt,"Joomla! Component TimeTrack 1.2.4 - Multiple SQL Injections",2010-09-22,"Salvatore Fresta",webapps,php,,2010-09-22,2016-12-20,1,OSVDB-68179;CVE-2010-4926,,,,, +30445,exploits/php/webapps/30445.txt,"Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,webapps,php,,2007-08-02,2013-12-24,1,CVE-2007-4186;OSVDB-39059,,,,,https://www.securityfocus.com/bid/25183/info +9602,exploits/php/webapps/9602.pl,"Joomla! Component TPDugg 1.1 - Blind SQL Injection",2009-09-09,NoGe,webapps,php,,2009-09-08,,1,OSVDB-57894;CVE-2009-4628,,,,, +12151,exploits/php/webapps/12151.txt,"Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,OSVDB-63715;CVE-2010-1535,,,,, +14481,exploits/php/webapps/14481.txt,"Joomla! Component TTVideo 1.0 - SQL Injection",2010-07-27,"Salvatore Fresta",webapps,php,,2010-07-27,2016-12-20,1,CVE-2010-2909;OSVDB-66630,,,,, +9653,exploits/php/webapps/9653.txt,"Joomla! Component Turtushout 0.11 - 'Name' SQL Injection",2009-09-14,jdc,webapps,php,,2009-09-13,,1,OSVDB-58362;CVE-2009-3335,,,,, +12142,exploits/php/webapps/12142.txt,"Joomla! Component TweetLA 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php,,2010-04-10,2016-12-20,1,OSVDB-63642;CVE-2010-1533,,,,, 42493,exploits/php/webapps/42493.txt,"Joomla! Component Twitch Tv 1.1 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -12426,exploits/php/webapps/12426.txt,"Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-20,1,64251;2010-1659,,,,, +12426,exploits/php/webapps/12426.txt,"Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php,,2010-04-26,2016-12-20,1,OSVDB-64251;CVE-2010-1659,,,,, 42417,exploits/php/webapps/42417.txt,"Joomla! Component Ultimate Property Listing 1.0.2 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php,,2017-08-02,2017-08-02,0,,,,,, 43357,exploits/php/webapps/43357.txt,"Joomla! Component User Bench 1.0 - 'userid' SQL Injection",2017-12-18,"Ihsan Sencan",webapps,php,,2017-12-18,2017-12-18,0,,,,,, -11998,exploits/php/webapps/11998.txt,"Joomla! Component User Status - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,63587;2010-1304,,,,, +11998,exploits/php/webapps/11998.txt,"Joomla! Component User Status - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,OSVDB-63587;CVE-2010-1304,,,,, 41441,exploits/php/webapps/41441.txt,"Joomla! Component UserExtranet 1.3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php,,2017-02-23,2017-02-23,0,,,,,, -11549,exploits/php/webapps/11549.pl,"Joomla! Component user_id com_sqlreport - Blind SQL Injection",2010-02-23,snakespc,webapps,php,,2010-02-22,,1,62534;2010-0753,,,,, +11549,exploits/php/webapps/11549.pl,"Joomla! Component user_id com_sqlreport - Blind SQL Injection",2010-02-23,snakespc,webapps,php,,2010-02-22,,1,OSVDB-62534;CVE-2010-0753,,,,, 46226,exploits/php/webapps/46226.txt,"Joomla! Component vAccount 2.0.2 - 'vid' SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 46224,exploits/php/webapps/46224.txt,"Joomla! Component vBizz 1.0.7 - Remote Code Execution",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,,,,, 46223,exploits/php/webapps/46223.txt,"Joomla! Component vBizz 1.0.7 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 41428,exploits/php/webapps/41428.txt,"Joomla! Component VehicleManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php,,2017-02-22,2017-02-22,0,,,,,, -5989,exploits/php/webapps/5989.txt,"Joomla! Component versioning 1.0.2 - 'id' SQL Injection",2008-07-01,"DarkMatter Crew",webapps,php,,2008-06-30,2016-12-13,1,52771;2008-6481,,,,, +5989,exploits/php/webapps/5989.txt,"Joomla! Component versioning 1.0.2 - 'id' SQL Injection",2008-07-01,"DarkMatter Crew",webapps,php,,2008-06-30,2016-12-13,1,OSVDB-52771;CVE-2008-6481,,,,, 41602,exploits/php/webapps/41602.txt,"Joomla! Component Vik Appointments 1.5 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php,,2017-03-15,2017-03-15,0,,,,,, 41326,exploits/php/webapps/41326.txt,"Joomla! Component Vik Booking 1.7 - SQL Injection",2017-02-11,"Persian Hack Team",webapps,php,,2017-02-12,2017-02-12,0,,,,,, -36592,exploits/php/webapps/36592.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2016-12-20,1,2011-4823;76708,,,,,https://www.securityfocus.com/bid/51617/info -18048,exploits/php/webapps/18048.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2016-12-20,1,76708;2011-4823,,,,, +36592,exploits/php/webapps/36592.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,webapps,php,,2012-01-21,2016-12-20,1,CVE-2011-4823;OSVDB-76708,,,,,https://www.securityfocus.com/bid/51617/info +18048,exploits/php/webapps/18048.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php,,2011-10-29,2016-12-20,1,OSVDB-76708;CVE-2011-4823,,,,, 41604,exploits/php/webapps/41604.txt,"Joomla! Component Vik Rent Car 1.11 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php,,2017-03-15,2017-03-15,0,,,,,, 41603,exploits/php/webapps/41603.txt,"Joomla! Component Vik Rent Items 1.3 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php,,2017-03-15,2017-03-15,0,,,,,, -6975,exploits/php/webapps/6975.txt,"Joomla! Component VirtueMart Google Base 1.1 - Remote File Inclusion",2008-11-04,NoGe,webapps,php,,2008-11-03,,1,49529;2008-6483,,,,, -28719,exploits/php/webapps/28719.txt,"Joomla! Component VirtueMart Joomla! eCommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",webapps,php,,2006-09-27,2013-10-04,1,2006-5096;29294,,,,,https://www.securityfocus.com/bid/20236/info +6975,exploits/php/webapps/6975.txt,"Joomla! Component VirtueMart Google Base 1.1 - Remote File Inclusion",2008-11-04,NoGe,webapps,php,,2008-11-03,,1,OSVDB-49529;CVE-2008-6483,,,,, +28719,exploits/php/webapps/28719.txt,"Joomla! Component VirtueMart Joomla! eCommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",webapps,php,,2006-09-27,2013-10-04,1,CVE-2006-5096;OSVDB-29294,,,,,https://www.securityfocus.com/bid/20236/info 11270,exploits/php/webapps/11270.txt,"Joomla! Component VirtueMart Module Customers_who_bought - SQL Injection",2010-01-27,B-HUNT3|2,webapps,php,,2010-01-26,,1,,,,,, -31708,exploits/php/webapps/31708.txt,"Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion",2008-04-26,NoGe,webapps,php,,2008-04-26,2014-02-17,1,2010-2918;66821,,,,,https://www.securityfocus.com/bid/28942/info -14476,exploits/php/webapps/14476.txt,"Joomla! Component Visites 1.1 RC2 - Remote File Inclusion",2010-07-26,Li0n-PaL,webapps,php,,2010-07-26,2016-12-19,1,2010-2918;66821,,,,, -43933,exploits/php/webapps/43933.txt,"Joomla! Component Visual Calendar 3.1.3 - 'id' SQL Injection",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,2018-6395,,,,, -12102,exploits/php/webapps/12102.txt,"Joomla! Component VJDEO 1.0 - Local File Inclusion",2010-04-07,"Angela Zhang",webapps,php,,2010-04-06,2016-12-20,1,63581;2010-1354,,,,, +31708,exploits/php/webapps/31708.txt,"Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion",2008-04-26,NoGe,webapps,php,,2008-04-26,2014-02-17,1,CVE-2010-2918;OSVDB-66821,,,,,https://www.securityfocus.com/bid/28942/info +14476,exploits/php/webapps/14476.txt,"Joomla! Component Visites 1.1 RC2 - Remote File Inclusion",2010-07-26,Li0n-PaL,webapps,php,,2010-07-26,2016-12-19,1,CVE-2010-2918;OSVDB-66821,,,,, +43933,exploits/php/webapps/43933.txt,"Joomla! Component Visual Calendar 3.1.3 - 'id' SQL Injection",2018-01-30,"Ihsan Sencan",webapps,php,,2018-01-30,2018-01-30,0,CVE-2018-6395,,,,, +12102,exploits/php/webapps/12102.txt,"Joomla! Component VJDEO 1.0 - Local File Inclusion",2010-04-07,"Angela Zhang",webapps,php,,2010-04-06,2016-12-20,1,OSVDB-63581;CVE-2010-1354,,,,, 46229,exploits/php/webapps/46229.txt,"Joomla! Component VMap 1.9.6 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, -7546,exploits/php/webapps/7546.txt,"Joomla! Component Volunteer 2.0 - SQL Injection",2008-12-22,boom3rang,webapps,php,,2008-12-21,2017-01-05,1,50906;2008-6337,,,,, +7546,exploits/php/webapps/7546.txt,"Joomla! Component Volunteer 2.0 - SQL Injection",2008-12-22,boom3rang,webapps,php,,2008-12-21,2017-01-05,1,OSVDB-50906;CVE-2008-6337,,,,, 46228,exploits/php/webapps/46228.txt,"Joomla! Component vRestaurant 1.9.4 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 46227,exploits/php/webapps/46227.txt,"Joomla! Component vReview 1.9.11 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 46225,exploits/php/webapps/46225.txt,"Joomla! Component vWishlist 1.0.1 - SQL Injection",2019-01-23,"Ihsan Sencan",webapps,php,80,2019-01-23,2019-01-23,0,,"SQL Injection (SQLi)",,,, 12440,exploits/php/webapps/12440.txt,"Joomla! Component Wap4Joomla! - 'wapmain.php' SQL Injection",2010-04-28,Manas58,webapps,php,,2010-04-27,2016-11-07,1,,,,,, -12166,exploits/php/webapps/12166.txt,"Joomla! Component Web TV 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,63675;2010-1470,,,,, -33637,exploits/php/webapps/33637.txt,"Joomla! Component Webee Comments 1.1/1.2 - 'index2.php' articleId SQL Injection",2009-11-15,"Jeff Channell",webapps,php,,2009-11-15,2014-06-04,1,2009-4650;62334,,,,,https://www.securityfocus.com/bid/38204/info -33638,exploits/php/webapps/33638.txt,"Joomla! Component Webee Comments 1.1/1.2 - Multiple BBCode Tags Cross-Site Scripting Vulnerabilities",2009-11-15,"Jeff Channell",webapps,php,,2009-11-15,2014-06-04,1,2009-4651;62525,,,,,https://www.securityfocus.com/bid/38204/info -11999,exploits/php/webapps/11999.txt,"Joomla! Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,63586;2010-1315,,,,, -5527,exploits/php/webapps/5527.pl,"Joomla! Component Webhosting - 'catid' Blind SQL Injection",2008-05-01,cO2,webapps,php,,2008-04-30,2016-11-25,1,50423;2008-6653,,,,, -34475,exploits/php/webapps/34475.txt,"Joomla! Component Weblinks - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",webapps,php,,2010-08-15,2016-12-20,1,2010-4938;76228,,,,,https://www.securityfocus.com/bid/42455/info -30651,exploits/php/webapps/30651.txt,"Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,webapps,php,,2007-10-10,2014-01-02,1,2007-5410;43765,,,,,https://www.securityfocus.com/bid/25999/info -2177,exploits/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",webapps,php,,2006-08-12,,1,27928;2006-4129,,,,, -12316,exploits/php/webapps/12316.txt,"Joomla! Component WMI 1.5.0 - Local File Inclusion",2010-04-21,"wishnusakti + inc0mp13te",webapps,php,,2010-04-20,2016-12-20,1,63979;2010-1607,,,,http://www.exploit-db.comcom_wmi.zip, +12166,exploits/php/webapps/12166.txt,"Joomla! Component Web TV 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php,,2010-04-11,2016-12-20,1,OSVDB-63675;CVE-2010-1470,,,,, +33637,exploits/php/webapps/33637.txt,"Joomla! Component Webee Comments 1.1/1.2 - 'index2.php' articleId SQL Injection",2009-11-15,"Jeff Channell",webapps,php,,2009-11-15,2014-06-04,1,CVE-2009-4650;OSVDB-62334,,,,,https://www.securityfocus.com/bid/38204/info +33638,exploits/php/webapps/33638.txt,"Joomla! Component Webee Comments 1.1/1.2 - Multiple BBCode Tags Cross-Site Scripting Vulnerabilities",2009-11-15,"Jeff Channell",webapps,php,,2009-11-15,2014-06-04,1,CVE-2009-4651;OSVDB-62525,,,,,https://www.securityfocus.com/bid/38204/info +11999,exploits/php/webapps/11999.txt,"Joomla! Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php,,2010-03-31,,0,OSVDB-63586;CVE-2010-1315,,,,, +5527,exploits/php/webapps/5527.pl,"Joomla! Component Webhosting - 'catid' Blind SQL Injection",2008-05-01,cO2,webapps,php,,2008-04-30,2016-11-25,1,OSVDB-50423;CVE-2008-6653,,,,, +34475,exploits/php/webapps/34475.txt,"Joomla! Component Weblinks - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",webapps,php,,2010-08-15,2016-12-20,1,CVE-2010-4938;OSVDB-76228,,,,,https://www.securityfocus.com/bid/42455/info +30651,exploits/php/webapps/30651.txt,"Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,webapps,php,,2007-10-10,2014-01-02,1,CVE-2007-5410;OSVDB-43765,,,,,https://www.securityfocus.com/bid/25999/info +2177,exploits/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",webapps,php,,2006-08-12,,1,OSVDB-27928;CVE-2006-4129,,,,, +12316,exploits/php/webapps/12316.txt,"Joomla! Component WMI 1.5.0 - Local File Inclusion",2010-04-21,"wishnusakti + inc0mp13te",webapps,php,,2010-04-20,2016-12-20,1,OSVDB-63979;CVE-2010-1607,,,,http://www.exploit-db.comcom_wmi.zip, 41382,exploits/php/webapps/41382.txt,"Joomla! Component WMT Content Timeline 1.0 - 'id' SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php,,2017-02-17,2017-02-17,0,,,,,, -4497,exploits/php/webapps/4497.txt,"Joomla! Component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,webapps,php,,2007-10-06,,1,38644;2007-5310,,,,, -5966,exploits/php/webapps/5966.pl,"Joomla! Component Xe webtv - 'id' Blind SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,2016-12-09,1,50106;2008-5200,,,,, -5109,exploits/php/webapps/5109.txt,"Joomla! Component xfaq 1.2 - 'aid' SQL Injection",2008-02-13,S@BUN,webapps,php,,2008-02-12,2016-11-11,1,41788;2008-0795,,,,, -12097,exploits/php/webapps/12097.txt,"Joomla! Component XOBBIX 1.0 - 'prodid' SQL Injection",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-20,1,63573;2010-5053,,,,, -5587,exploits/php/webapps/5587.pl,"Joomla! Component xsstream-dm 0.01b - SQL Injection",2008-05-11,Houssamix,webapps,php,,2008-05-10,,1,45771;2008-2454,,,,, -7691,exploits/php/webapps/7691.php,"Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal",2009-01-07,irk4z,webapps,php,,2009-01-06,,1,51172;2009-0113,,,,, +4497,exploits/php/webapps/4497.txt,"Joomla! Component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,webapps,php,,2007-10-06,,1,OSVDB-38644;CVE-2007-5310,,,,, +5966,exploits/php/webapps/5966.pl,"Joomla! Component Xe webtv - 'id' Blind SQL Injection",2008-06-28,His0k4,webapps,php,,2008-06-27,2016-12-09,1,OSVDB-50106;CVE-2008-5200,,,,, +5109,exploits/php/webapps/5109.txt,"Joomla! Component xfaq 1.2 - 'aid' SQL Injection",2008-02-13,S@BUN,webapps,php,,2008-02-12,2016-11-11,1,OSVDB-41788;CVE-2008-0795,,,,, +12097,exploits/php/webapps/12097.txt,"Joomla! Component XOBBIX 1.0 - 'prodid' SQL Injection",2010-04-06,AntiSecurity,webapps,php,,2010-04-05,2016-12-20,1,OSVDB-63573;CVE-2010-5053,,,,, +5587,exploits/php/webapps/5587.pl,"Joomla! Component xsstream-dm 0.01b - SQL Injection",2008-05-11,Houssamix,webapps,php,,2008-05-10,,1,OSVDB-45771;CVE-2008-2454,,,,, +7691,exploits/php/webapps/7691.php,"Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal",2009-01-07,irk4z,webapps,php,,2009-01-06,,1,OSVDB-51172;CVE-2009-0113,,,,, 11308,exploits/php/webapps/11308.txt,"Joomla! Component Yelp - SQL Injection",2010-02-01,B-HUNT3|2,webapps,php,,2010-01-31,,1,,,,,, -5072,exploits/php/webapps/5072.txt,"Joomla! Component Ynews 1.0.0 - 'id' SQL Injection",2008-02-06,Crackers_Child,webapps,php,,2008-02-05,,1,41444;2008-0653,,,,, +5072,exploits/php/webapps/5072.txt,"Joomla! Component Ynews 1.0.0 - 'id' SQL Injection",2008-02-06,Crackers_Child,webapps,php,,2008-02-05,,1,OSVDB-41444;CVE-2008-0653,,,,, 33392,exploits/php/webapps/33392.txt,"Joomla! Component YOOtheme Warp5 - 'yt_color' Cross-Site Scripting",2009-12-04,andresg888,webapps,php,,2009-12-04,2014-05-16,1,,,,,,https://www.securityfocus.com/bid/37239/info 33393,exploits/php/webapps/33393.txt,"Joomla! Component You!Hostit! 1.0.1 Template - Cross-Site Scripting",2009-12-04,andresg888,webapps,php,,2009-12-04,2014-05-16,1,,,,,,https://www.securityfocus.com/bid/37260/info -14467,exploits/php/webapps/14467.txt,"Joomla! Component YouTube 1.5 - SQL Injection",2010-07-24,Forza-Dz,webapps,php,,2010-07-24,2016-12-20,0,2010-2923;66817,,,,, -34087,exploits/php/webapps/34087.txt,"Joomla! Component Youtube Gallery 4.1.7 - SQL Injection",2014-07-16,"Pham Van Khanh",webapps,php,80,2014-07-16,2016-12-20,1,2014-4960;109195,,,,http://www.exploit-db.compkg_youtubegallery_free.zip, -10318,exploits/php/webapps/10318.txt,"Joomla! Component yt_color YOOOtheme - Cross-Site Scripting / Cookie Stealing",2009-12-04,andresg888,webapps,php,80,2009-12-03,,1,60682,,,,, -5755,exploits/php/webapps/5755.pl,"Joomla! Component yvComment 1.16 - Blind SQL Injection",2008-06-08,His0k4,webapps,php,,2008-06-07,2016-12-05,1,46040;2008-2692,,,,, +14467,exploits/php/webapps/14467.txt,"Joomla! Component YouTube 1.5 - SQL Injection",2010-07-24,Forza-Dz,webapps,php,,2010-07-24,2016-12-20,0,CVE-2010-2923;OSVDB-66817,,,,, +34087,exploits/php/webapps/34087.txt,"Joomla! Component Youtube Gallery 4.1.7 - SQL Injection",2014-07-16,"Pham Van Khanh",webapps,php,80,2014-07-16,2016-12-20,1,CVE-2014-4960;OSVDB-109195,,,,http://www.exploit-db.compkg_youtubegallery_free.zip, +10318,exploits/php/webapps/10318.txt,"Joomla! Component yt_color YOOOtheme - Cross-Site Scripting / Cookie Stealing",2009-12-04,andresg888,webapps,php,80,2009-12-03,,1,OSVDB-60682,,,,, +5755,exploits/php/webapps/5755.pl,"Joomla! Component yvComment 1.16 - Blind SQL Injection",2008-06-08,His0k4,webapps,php,,2008-06-07,2016-12-05,1,OSVDB-46040;CVE-2008-2692,,,,, 42500,exploits/php/webapps/42500.txt,"Joomla! Component Zap Calendar Lite 4.3.4 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -43974,exploits/php/webapps/43974.txt,"Joomla! Component Zh BaiduMap 3.0.0.1 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,2018-6605,,,,http://www.exploit-db.compkg_zhbaidumap-j30-3.0.0.1-final.zip, -43976,exploits/php/webapps/43976.txt,"Joomla! Component Zh GoogleMap 8.4.0.0 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,2018-6582,,,,http://www.exploit-db.compkg_zhgooglemap-j30-8.4.0.0-final.zip, -43093,exploits/php/webapps/43093.txt,"Joomla! Component Zh YandexMap 6.1.1.0 - 'placemarklistid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15966,,,,, -43975,exploits/php/webapps/43975.html,"Joomla! Component Zh YandexMap 6.2.1.0 - 'id' SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,2018-6604,,,,http://www.exploit-db.compkg_zhyandexmap-j30-6.2.1.0-final.zip, -12283,exploits/php/webapps/12283.txt,"Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-20,1,64247;2010-1602,,,,http://www.exploit-db.comcom_zimbComment081b.zip, -12284,exploits/php/webapps/12284.txt,"Joomla! Component ZiMBCore 0.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-20,1,64248;2010-1603,,,,http://www.exploit-db.comzimbcore.zip, +43974,exploits/php/webapps/43974.txt,"Joomla! Component Zh BaiduMap 3.0.0.1 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6605,,,,http://www.exploit-db.compkg_zhbaidumap-j30-3.0.0.1-final.zip, +43976,exploits/php/webapps/43976.txt,"Joomla! Component Zh GoogleMap 8.4.0.0 - SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6582,,,,http://www.exploit-db.compkg_zhgooglemap-j30-8.4.0.0-final.zip, +43093,exploits/php/webapps/43093.txt,"Joomla! Component Zh YandexMap 6.1.1.0 - 'placemarklistid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15966,,,,, +43975,exploits/php/webapps/43975.html,"Joomla! Component Zh YandexMap 6.2.1.0 - 'id' SQL Injection",2018-02-05,"Ihsan Sencan",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6604,,,,http://www.exploit-db.compkg_zhyandexmap-j30-6.2.1.0-final.zip, +12283,exploits/php/webapps/12283.txt,"Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-20,1,OSVDB-64247;CVE-2010-1602,,,,http://www.exploit-db.comcom_zimbComment081b.zip, +12284,exploits/php/webapps/12284.txt,"Joomla! Component ZiMBCore 0.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php,,2010-04-17,2016-12-20,1,OSVDB-64248;CVE-2010-1603,,,,http://www.exploit-db.comzimbcore.zip, 48263,exploits/php/webapps/48263.txt,"Joomla! com_fabrik 3.9.11 - Directory Traversal",2020-03-30,qw3rTyTy,webapps,php,,2020-03-30,2020-03-30,0,,,,,, 48242,exploits/php/webapps/48242.txt,"Joomla! com_hdwplayer 4.2 - 'search.php' SQL Injection",2020-03-23,qw3rTyTy,webapps,php,,2020-03-23,2020-03-23,0,,,,,, -44447,exploits/php/webapps/44447.txt,"Joomla! Convert Forms version 2.0.3 - Formula Injection (CSV Injection)",2018-04-12,"Sairam Jetty",webapps,php,,2018-04-12,2018-04-16,0,2018-10063,,,,, -46710,exploits/php/webapps/46710.py,"Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion",2019-04-16,"Haboob Team",webapps,php,80,2019-04-16,2019-04-16,0,2019-10945,Traversal,,,http://www.exploit-db.comJoomla_3.9.4-Stable-Full_Package.zip, -46200,exploits/php/webapps/46200.txt,"Joomla! Core 3.9.1 - Persistent Cross-Site Scripting in Global Configuration Textfilter Settings",2019-01-18,"Praveen Sutar",webapps,php,80,2019-01-18,2019-01-18,0,2019-6263,"Cross-Site Scripting (XSS)",,,, -10177,exploits/php/webapps/10177.txt,"Joomla! Extension iF Portfolio Nexus - SQL Injection",2009-11-18,"599eme Man",webapps,php,,2009-11-17,,1,2009-4057;60308,,,,, -9244,exploits/php/webapps/9244.txt,"Joomla! Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",webapps,php,,2009-07-23,,1,56713,,,,, +44447,exploits/php/webapps/44447.txt,"Joomla! Convert Forms version 2.0.3 - Formula Injection (CSV Injection)",2018-04-12,"Sairam Jetty",webapps,php,,2018-04-12,2018-04-16,0,CVE-2018-10063,,,,, +46710,exploits/php/webapps/46710.py,"Joomla! Core 1.5.0 - 3.9.4 - Directory Traversal / Authenticated Arbitrary File Deletion",2019-04-16,"Haboob Team",webapps,php,80,2019-04-16,2019-04-16,0,CVE-2019-10945,Traversal,,,http://www.exploit-db.comJoomla_3.9.4-Stable-Full_Package.zip, +46200,exploits/php/webapps/46200.txt,"Joomla! Core 3.9.1 - Persistent Cross-Site Scripting in Global Configuration Textfilter Settings",2019-01-18,"Praveen Sutar",webapps,php,80,2019-01-18,2019-01-18,0,CVE-2019-6263,"Cross-Site Scripting (XSS)",,,, +10177,exploits/php/webapps/10177.txt,"Joomla! Extension iF Portfolio Nexus - SQL Injection",2009-11-18,"599eme Man",webapps,php,,2009-11-17,,1,CVE-2009-4057;OSVDB-60308,,,,, +9244,exploits/php/webapps/9244.txt,"Joomla! Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",webapps,php,,2009-07-23,,1,OSVDB-56713,,,,, 48648,exploits/php/webapps/48648.txt,"Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection",2020-07-07,"Mehmet Kelepçe",webapps,php,,2020-07-07,2020-07-07,0,,,,,, 48670,exploits/php/webapps/48670.txt,"Joomla! J2 JOBS 1.3.0 - 'sortby' Authenticated SQL Injection",2020-07-15,"Mehmet Kelepçe",webapps,php,,2020-07-15,2020-07-15,0,,,,,, 48572,exploits/php/webapps/48572.txt,"Joomla! J2 Store 3.3.11 - 'filter_order_Dir' Authenticated SQL Injection",2020-06-10,"Mehmet Kelepçe",webapps,php,,2020-06-10,2020-06-18,0,,,,,, 48811,exploits/php/webapps/48811.txt,"Joomla! paGO Commerce 2.5.9.0 - SQL Injection (Authenticated)",2020-09-14,"Mehmet Kelepçe",webapps,php,,2020-09-14,2020-09-14,0,,,,,, -44131,exploits/php/webapps/44131.txt,"Joomla! Pinterest Clone Social Pinboard 2.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,2018-5987,"SQL Injection (SQLi)",,,, +44131,exploits/php/webapps/44131.txt,"Joomla! Pinterest Clone Social Pinboard 2.0 - SQL Injection",2018-02-16,"Ihsan Sencan",webapps,php,80,2018-02-16,2018-02-16,1,CVE-2018-5987,"SQL Injection (SQLi)",,,, 37083,exploits/php/webapps/37083.txt,"Joomla! Plugin Beatz 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Aung Khant",webapps,php,,2012-04-16,2015-05-22,1,,,,,,https://www.securityfocus.com/bid/53030/info -15958,exploits/php/webapps/15958.txt,"Joomla! Plugin Captcha 4.5.1 - Local File Disclosure",2011-01-09,dun,webapps,php,,2011-01-09,2016-11-02,1,70401,,,,http://www.exploit-db.comJC45_Inst_JCaptha451.zip, -11498,exploits/php/webapps/11498.txt,"Joomla! Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",webapps,php,,2010-02-17,,1,62485;2010-0760;2010-0759;62406,,,,, +15958,exploits/php/webapps/15958.txt,"Joomla! Plugin Captcha 4.5.1 - Local File Disclosure",2011-01-09,dun,webapps,php,,2011-01-09,2016-11-02,1,OSVDB-70401,,,,http://www.exploit-db.comJC45_Inst_JCaptha451.zip, +11498,exploits/php/webapps/11498.txt,"Joomla! Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",webapps,php,,2010-02-17,,1,OSVDB-62485;CVE-2010-0760;CVE-2010-0759;OSVDB-62406,,,,, 9890,exploits/php/webapps/9890.py,"Joomla! Plugin JD-WordPress 2.0 RC2 - Remote File Inclusion",2009-10-19,"Don Tukulesto",webapps,php,,2009-10-18,,1,,,,,, -28295,exploits/php/webapps/28295.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-comments-post.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,2006-4992;28997,,,,,https://www.securityfocus.com/bid/19209/info -28296,exploits/php/webapps/28296.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-feed.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,2006-4992;28998,,,,,https://www.securityfocus.com/bid/19209/info -28297,exploits/php/webapps/28297.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-trackback.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,2006-4992;28999,,,,,https://www.securityfocus.com/bid/19209/info -17995,exploits/php/webapps/17995.txt,"Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities",2011-10-18,jdc,webapps,php,,2011-10-18,2011-10-18,0,76671;76670,,,,, -16906,exploits/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,webapps,php,,2010-06-15,2016-11-04,1,64578,"Metasploit Framework (MSF)",,,, -9926,exploits/php/webapps/9926.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Execution",2009-07-22,spinbad,webapps,php,,2009-07-21,,1,64578;2011-4908,,,,, +28295,exploits/php/webapps/28295.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-comments-post.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,CVE-2006-4992;OSVDB-28997,,,,,https://www.securityfocus.com/bid/19209/info +28296,exploits/php/webapps/28296.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-feed.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,CVE-2006-4992;OSVDB-28998,,,,,https://www.securityfocus.com/bid/19209/info +28297,exploits/php/webapps/28297.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-trackback.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-28,2017-05-04,1,CVE-2006-4992;OSVDB-28999,,,,,https://www.securityfocus.com/bid/19209/info +17995,exploits/php/webapps/17995.txt,"Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities",2011-10-18,jdc,webapps,php,,2011-10-18,2011-10-18,0,OSVDB-76671;OSVDB-76670,,,,, +16906,exploits/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,webapps,php,,2010-06-15,2016-11-04,1,OSVDB-64578,"Metasploit Framework (MSF)",,,, +9926,exploits/php/webapps/9926.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Execution",2009-07-22,spinbad,webapps,php,,2009-07-21,,1,OSVDB-64578;CVE-2011-4908,,,,, 48518,exploits/php/webapps/48518.txt,"Joomla! Plugin XCloner Backup 3.5.3 - Local File Inclusion (Authenticated)",2020-05-26,"Mehmet Kelepçe",webapps,php,,2020-05-26,2020-05-26,0,,,,,, -37714,exploits/php/webapps/37714.txt,"JoomShopping - Blind SQL Injection",2015-07-29,Mormoroth,webapps,php,80,2015-08-08,2015-08-08,1,126309,,,,, +37714,exploits/php/webapps/37714.txt,"JoomShopping - Blind SQL Injection",2015-07-29,Mormoroth,webapps,php,80,2015-08-08,2015-08-08,1,OSVDB-126309,,,,, 35667,exploits/php/webapps/35667.txt,"Joostina (Multiple Components) - SQL Injection",2011-04-27,KedAns-Dz,webapps,php,,2011-04-27,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47595/info 35187,exploits/php/webapps/35187.txt,"Joostina 1.3 - 'index.php' Cross-Site Scripting",2011-01-08,MustLive,webapps,php,,2011-01-08,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45732/info -31125,exploits/php/webapps/31125.txt,"Joovili 2.1 - 'members_help.php' Remote File Inclusion",2008-02-08,Cr@zy_King,webapps,php,,2008-02-08,2014-01-22,1,2008-0743;41575,,,,,https://www.securityfocus.com/bid/27693/info -6595,exploits/php/webapps/6595.txt,"Joovili 3.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php,,2008-09-26,,1,49294;2008-4711;49293;49292;49291;49290;49289,,,,, -4799,exploits/php/webapps/4799.txt,"Joovili 3.0.6 - 'joovili.images.php' Remote File Disclosure",2007-12-27,EcHoLL,webapps,php,,2007-12-26,2016-11-24,1,40153;2007-6621;39666;2007-6620,,,,, -5520,exploits/php/webapps/5520.txt,"Joovili 3.1 - 'browse.videos.php' SQL Injection",2008-04-28,HaCkeR_EgY,webapps,php,,2008-04-27,2016-11-24,1,44670;2008-2063,,,,, -6955,exploits/php/webapps/6955.txt,"Joovili 3.1.4 - Insecure Cookie Handling",2008-11-02,ZoRLu,webapps,php,,2008-11-01,,1,49511;2008-6269,,,,, -45340,exploits/php/webapps/45340.txt,"Jorani Leave Management 0.6.5 - (Authenticated) 'startdate' SQL Injection",2018-09-06,"Javier Olmedo",webapps,php,80,2018-09-06,2018-09-11,1,2018-15918,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45500/45340.png,, -45338,exploits/php/webapps/45338.txt,"Jorani Leave Management 0.6.5 - Cross-Site Scripting",2018-09-06,"Javier Olmedo",webapps,php,80,2018-09-06,2018-09-06,0,2018-15917,"Cross-Site Scripting (XSS)",,,, -39128,exploits/php/webapps/39128.txt,"Jorjweb - 'id' SQL Injection",2014-02-21,"Vulnerability Laboratory",webapps,php,,2014-02-21,2015-12-29,1,104937,,,,,https://www.securityfocus.com/bid/66377/info -8752,exploits/php/webapps/8752.txt,"Jorp 1.3.05.09 - Arbitrary Remove Projects/Tasks",2009-05-20,YEnH4ckEr,webapps,php,,2009-05-19,,1,61537,,,,, -5091,exploits/php/webapps/5091.pl,"Journalness 4.1 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php,,2008-02-08,2016-11-14,1,40596;2007-5056,,,,http://www.exploit-db.comJournalness_4.1_Full.tar.gz, +31125,exploits/php/webapps/31125.txt,"Joovili 2.1 - 'members_help.php' Remote File Inclusion",2008-02-08,Cr@zy_King,webapps,php,,2008-02-08,2014-01-22,1,CVE-2008-0743;OSVDB-41575,,,,,https://www.securityfocus.com/bid/27693/info +6595,exploits/php/webapps/6595.txt,"Joovili 3.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php,,2008-09-26,,1,OSVDB-49294;CVE-2008-4711;OSVDB-49293;OSVDB-49292;OSVDB-49291;OSVDB-49290;OSVDB-49289,,,,, +4799,exploits/php/webapps/4799.txt,"Joovili 3.0.6 - 'joovili.images.php' Remote File Disclosure",2007-12-27,EcHoLL,webapps,php,,2007-12-26,2016-11-24,1,OSVDB-40153;CVE-2007-6621;OSVDB-39666;CVE-2007-6620,,,,, +5520,exploits/php/webapps/5520.txt,"Joovili 3.1 - 'browse.videos.php' SQL Injection",2008-04-28,HaCkeR_EgY,webapps,php,,2008-04-27,2016-11-24,1,OSVDB-44670;CVE-2008-2063,,,,, +6955,exploits/php/webapps/6955.txt,"Joovili 3.1.4 - Insecure Cookie Handling",2008-11-02,ZoRLu,webapps,php,,2008-11-01,,1,OSVDB-49511;CVE-2008-6269,,,,, +45340,exploits/php/webapps/45340.txt,"Jorani Leave Management 0.6.5 - (Authenticated) 'startdate' SQL Injection",2018-09-06,"Javier Olmedo",webapps,php,80,2018-09-06,2018-09-11,1,CVE-2018-15918,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45500/45340.png,, +45338,exploits/php/webapps/45338.txt,"Jorani Leave Management 0.6.5 - Cross-Site Scripting",2018-09-06,"Javier Olmedo",webapps,php,80,2018-09-06,2018-09-06,0,CVE-2018-15917,"Cross-Site Scripting (XSS)",,,, +39128,exploits/php/webapps/39128.txt,"Jorjweb - 'id' SQL Injection",2014-02-21,"Vulnerability Laboratory",webapps,php,,2014-02-21,2015-12-29,1,OSVDB-104937,,,,,https://www.securityfocus.com/bid/66377/info +8752,exploits/php/webapps/8752.txt,"Jorp 1.3.05.09 - Arbitrary Remove Projects/Tasks",2009-05-20,YEnH4ckEr,webapps,php,,2009-05-19,,1,OSVDB-61537,,,,, +5091,exploits/php/webapps/5091.pl,"Journalness 4.1 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php,,2008-02-08,2016-11-14,1,OSVDB-40596;CVE-2007-5056,,,,http://www.exploit-db.comJournalness_4.1_Full.tar.gz, 42410,exploits/php/webapps/42410.txt,"JoySale 2.2.1 - Arbitrary File Upload",2017-08-01,"Mutlu Benmutlu",webapps,php,,2017-08-02,2017-10-03,0,,,,,, 37641,exploits/php/webapps/37641.txt,"JPM Article Blog Script 6 - 'tid' Cross-Site Scripting",2012-08-21,Mr.0c3aN,webapps,php,,2012-08-21,2015-07-19,1,,,,,,https://www.securityfocus.com/bid/55112/info 36970,exploits/php/webapps/36970.txt,"JPM Article Script 6 - 'page2' SQL Injection",2012-03-16,"Vulnerability Research Laboratory",webapps,php,,2012-03-16,2015-05-08,1,,,,,,https://www.securityfocus.com/bid/52528/info -6505,exploits/php/webapps/6505.txt,"jPORTAL 2 - 'humor.php' SQL Injection",2008-09-20,r45c4l,webapps,php,,2008-09-19,2016-12-22,1,52757;2008-6451,,,,, -4611,exploits/php/webapps/4611.txt,"jPORTAL 2 - 'mailer.php' SQL Injection",2007-11-06,Kacper,webapps,php,,2007-11-05,2016-12-22,1,39723;2007-5974;38749;2007-5912,,,,, -24151,exploits/php/webapps/24151.txt,"jPORTAL 2.2.1 - 'print.php' SQL Injection",2004-05-28,"Maciek Wierciski",webapps,php,,2004-05-28,2016-12-22,1,2004-2036;6503,,,,,https://www.securityfocus.com/bid/10430/info +6505,exploits/php/webapps/6505.txt,"jPORTAL 2 - 'humor.php' SQL Injection",2008-09-20,r45c4l,webapps,php,,2008-09-19,2016-12-22,1,OSVDB-52757;CVE-2008-6451,,,,, +4611,exploits/php/webapps/4611.txt,"jPORTAL 2 - 'mailer.php' SQL Injection",2007-11-06,Kacper,webapps,php,,2007-11-05,2016-12-22,1,OSVDB-39723;CVE-2007-5974;OSVDB-38749;CVE-2007-5912,,,,, +24151,exploits/php/webapps/24151.txt,"jPORTAL 2.2.1 - 'print.php' SQL Injection",2004-05-28,"Maciek Wierciski",webapps,php,,2004-05-28,2016-12-22,1,CVE-2004-2036;OSVDB-6503,,,,,https://www.securityfocus.com/bid/10430/info 26868,exploits/php/webapps/26868.txt,"jPORTAL 2.2.1/2.3 Forum - 'forum.php' SQL Injection",2005-12-19,Zbigniew,webapps,php,,2005-12-19,2016-12-22,1,,,,,,https://www.securityfocus.com/bid/15925/info -26293,exploits/php/webapps/26293.txt,"jPORTAL 2.2.1/2.3.1 - 'download.php' SQL Injection",2005-08-21,krasza,webapps,php,,2005-08-21,2016-12-22,1,2005-3052;19694,,,,,https://www.securityfocus.com/bid/14926/info +26293,exploits/php/webapps/26293.txt,"jPORTAL 2.2.1/2.3.1 - 'download.php' SQL Injection",2005-08-21,krasza,webapps,php,,2005-08-21,2016-12-22,1,CVE-2005-3052;OSVDB-19694,,,,,https://www.securityfocus.com/bid/14926/info 4807,exploits/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch - 'forum.php' Remote Code Execution",2007-12-29,irk4z,webapps,php,,2007-12-28,,1,,,,,, -4614,exploits/php/webapps/4614.txt,"jPORTAL 2.3.1 - 'articles.php' SQL Injection",2007-11-09,Alexsize,webapps,php,,2007-11-08,2016-12-22,1,38750;2007-5973,,,,, -25382,exploits/php/webapps/25382.txt,"jPORTAL 2.3.1 - 'Banner.php' SQL Injection",2005-04-11,CiNU5,webapps,php,,2005-04-11,2016-12-22,1,2005-1071;15476,,,,,https://www.securityfocus.com/bid/13103/info -26469,exploits/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'comment.php' SQL Injection",2005-11-04,Mousehack,webapps,php,,2005-11-04,2016-12-22,1,2005-3509;31157,,,,,https://www.securityfocus.com/bid/15324/info -26470,exploits/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'news.php' SQL Injection",2005-11-04,Mousehack,webapps,php,,2005-11-04,2016-12-22,1,2005-3509;31158,,,,,https://www.securityfocus.com/bid/15324/info -45584,exploits/php/webapps/45584.txt,"jQuery-File-Upload 9.22.0 - Arbitrary File Upload",2018-10-11,"Larry W. Cashdollar",webapps,php,,2018-10-11,2018-11-06,1,2018-9206,,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz, -18167,exploits/php/webapps/18167.txt,"JQuery-Real-Person plugin - Bypass Captcha",2011-11-28,Alberto_García_Illera,webapps,php,,2011-11-28,2017-11-24,1,77644,,,,http://www.exploit-db.comjquery.realperson.package-1.0.1.zip, -3614,exploits/php/webapps/3614.py,"JSBoard 2.0.10 - 'login.php?table' Local File Inclusion",2007-03-30,GoLd_M,webapps,php,,2007-03-29,2016-09-30,1,37365;2007-1842,,,,http://www.exploit-db.com1050-jsboard-2.0.10.tar.gz, -27794,exploits/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 - 'login.php' Cross-Site Scripting",2006-05-02,"Alexander Klink",webapps,php,,2006-05-02,2013-08-23,1,2006-2109;25222,,,,,https://www.securityfocus.com/bid/17778/info +4614,exploits/php/webapps/4614.txt,"jPORTAL 2.3.1 - 'articles.php' SQL Injection",2007-11-09,Alexsize,webapps,php,,2007-11-08,2016-12-22,1,OSVDB-38750;CVE-2007-5973,,,,, +25382,exploits/php/webapps/25382.txt,"jPORTAL 2.3.1 - 'Banner.php' SQL Injection",2005-04-11,CiNU5,webapps,php,,2005-04-11,2016-12-22,1,CVE-2005-1071;OSVDB-15476,,,,,https://www.securityfocus.com/bid/13103/info +26469,exploits/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'comment.php' SQL Injection",2005-11-04,Mousehack,webapps,php,,2005-11-04,2016-12-22,1,CVE-2005-3509;OSVDB-31157,,,,,https://www.securityfocus.com/bid/15324/info +26470,exploits/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'news.php' SQL Injection",2005-11-04,Mousehack,webapps,php,,2005-11-04,2016-12-22,1,CVE-2005-3509;OSVDB-31158,,,,,https://www.securityfocus.com/bid/15324/info +45584,exploits/php/webapps/45584.txt,"jQuery-File-Upload 9.22.0 - Arbitrary File Upload",2018-10-11,"Larry W. Cashdollar",webapps,php,,2018-10-11,2018-11-06,1,CVE-2018-9206,,,,http://www.exploit-db.comjQuery-File-Upload-9.22.0.tar.gz, +18167,exploits/php/webapps/18167.txt,"JQuery-Real-Person plugin - Bypass Captcha",2011-11-28,Alberto_García_Illera,webapps,php,,2011-11-28,2017-11-24,1,OSVDB-77644,,,,http://www.exploit-db.comjquery.realperson.package-1.0.1.zip, +3614,exploits/php/webapps/3614.py,"JSBoard 2.0.10 - 'login.php?table' Local File Inclusion",2007-03-30,GoLd_M,webapps,php,,2007-03-29,2016-09-30,1,OSVDB-37365;CVE-2007-1842,,,,http://www.exploit-db.com1050-jsboard-2.0.10.tar.gz, +27794,exploits/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 - 'login.php' Cross-Site Scripting",2006-05-02,"Alexander Klink",webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2109;OSVDB-25222,,,,,https://www.securityfocus.com/bid/17778/info 24987,exploits/php/webapps/24987.txt,"JSBoard 2.0.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",webapps,php,,2004-12-16,2013-04-25,1,,,,,,https://www.securityfocus.com/bid/11983/info -15595,exploits/php/webapps/15595.txt,"jSchool Advanced - Blind SQL Injection",2010-11-22,"Don Tukulesto",webapps,php,,2010-11-22,2010-11-22,0,69457,,,,, +15595,exploits/php/webapps/15595.txt,"jSchool Advanced - Blind SQL Injection",2010-11-22,"Don Tukulesto",webapps,php,,2010-11-22,2010-11-22,0,OSVDB-69457,,,,, 16167,exploits/php/webapps/16167.txt,"jSchool Advanced - SQL Injection",2011-02-14,eXa.DisC,webapps,php,,2011-02-14,2011-02-14,1,,,,,, -5325,exploits/php/webapps/5325.txt,"JShop 1.x < 2.x - 'xPage' Local File Inclusion",2008-03-30,v0l4arrra,webapps,php,,2008-03-29,2016-11-16,1,44201;2008-1624,,,,, -3113,exploits/php/webapps/3113.txt,"Jshop Server 1.3 - 'fieldValidation.php' Remote File Inclusion",2007-01-10,irvian,webapps,php,,2007-01-09,2016-11-16,1,33459;2007-0232,,,,, -6057,exploits/php/webapps/6057.txt,"jsite 1.0 oe - SQL Injection / Local File Inclusion",2008-07-12,S.W.A.T.,webapps,php,,2008-07-11,2016-12-13,1,47025;2008-7301;47024;2008-3193;47023;2008-3192,,,,, -11445,exploits/php/webapps/11445.txt,"JTL-Shop 2 - 'druckansicht.php' SQL Injection",2010-02-14,Lo$T,webapps,php,,2010-02-13,,1,62329;2010-0691,,,,, -3799,exploits/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,webapps,php,,2007-04-24,2016-09-30,1,35387;2007-2324,,,,http://www.exploit-db.comjulma.zip, -2628,exploits/php/webapps/2628.pl,"JumbaCMS 0.0.1 - '/includes/functions.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php,,2006-10-22,,1,35737;2006-6635,,,,, -29544,exploits/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",webapps,php,,2013-11-25,2013-11-25,0,2013-6618;92227,,,,, -4781,exploits/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,webapps,php,,2007-12-23,,1,52931,,,,,http://www.bugreport.ir/?/23 -28582,exploits/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/blocks.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4874;31529,,,,,https://www.securityfocus.com/bid/20048/info -28584,exploits/php/webapps/28584.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/mass-email.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4874;31531,,,,,https://www.securityfocus.com/bid/20048/info -28583,exploits/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4874;31530,,,,,https://www.securityfocus.com/bid/20048/info -28585,exploits/php/webapps/28585.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4874;31533,,,,,https://www.securityfocus.com/bid/20048/info -28581,exploits/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 - 'galleryuploadfunction.php' Arbitrary File Upload",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4875;31371,,,,,https://www.securityfocus.com/bid/20048/info -28586,exploits/php/webapps/28586.txt,"Jupiter CMS 1.1.4/1.1.5 - modules/register Multiple SQL Injections",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,2006-4876;31435,,,,,https://www.securityfocus.com/bid/20048/info -3309,exploits/php/webapps/3309.txt,"Jupiter CMS 1.1.5 - '/index.php' Local/Remote File Inclusion",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,33731;2007-0987;33730;2007-0986,,,,,http://www.acid-root.new.fr/advisories/12070214.txt -3310,exploits/php/webapps/3310.php,"Jupiter CMS 1.1.5 - 'Client-IP' SQL Injection",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,33727;2007-0971,,,,,http://www.acid-root.new.fr/advisories/12070214.txt -27578,exploits/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - 'index.php' Cross-Site Scripting",2006-04-07,KaDaL-X,webapps,php,,2006-04-07,2013-08-14,1,2006-1679;24497,,,,,https://www.securityfocus.com/bid/17405/info -28430,exploits/php/webapps/28430.txt,"Jupiter CMS 1.1.5 - 'index.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php,,2006-08-26,2013-09-22,1,2006-4428;28298,,,,,https://www.securityfocus.com/bid/19721/info -3311,exploits/php/webapps/3311.php,"Jupiter CMS 1.1.5 - Arbitrary File Upload",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,33728;2007-0972,,,,,http://www.acid-root.new.fr/advisories/12070214.txt -1576,exploits/php/webapps/1576.txt,"Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Nomenumbra,webapps,php,,2006-03-10,2016-09-26,1,2006-1223,,,,, -15621,exploits/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,webapps,php,,2010-11-27,2010-11-27,1,2010-4360;2010-4359;69508,,,,http://www.exploit-db.comjurpopage-0.2.0.zip, +5325,exploits/php/webapps/5325.txt,"JShop 1.x < 2.x - 'xPage' Local File Inclusion",2008-03-30,v0l4arrra,webapps,php,,2008-03-29,2016-11-16,1,OSVDB-44201;CVE-2008-1624,,,,, +3113,exploits/php/webapps/3113.txt,"Jshop Server 1.3 - 'fieldValidation.php' Remote File Inclusion",2007-01-10,irvian,webapps,php,,2007-01-09,2016-11-16,1,OSVDB-33459;CVE-2007-0232,,,,, +6057,exploits/php/webapps/6057.txt,"jsite 1.0 oe - SQL Injection / Local File Inclusion",2008-07-12,S.W.A.T.,webapps,php,,2008-07-11,2016-12-13,1,OSVDB-47025;CVE-2008-7301;OSVDB-47024;CVE-2008-3193;OSVDB-47023;CVE-2008-3192,,,,, +11445,exploits/php/webapps/11445.txt,"JTL-Shop 2 - 'druckansicht.php' SQL Injection",2010-02-14,Lo$T,webapps,php,,2010-02-13,,1,OSVDB-62329;CVE-2010-0691,,,,, +3799,exploits/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,webapps,php,,2007-04-24,2016-09-30,1,OSVDB-35387;CVE-2007-2324,,,,http://www.exploit-db.comjulma.zip, +2628,exploits/php/webapps/2628.pl,"JumbaCMS 0.0.1 - '/includes/functions.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php,,2006-10-22,,1,OSVDB-35737;CVE-2006-6635,,,,, +29544,exploits/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",webapps,php,,2013-11-25,2013-11-25,0,CVE-2013-6618;OSVDB-92227,,,,, +4781,exploits/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,webapps,php,,2007-12-23,,1,OSVDB-52931,,,,,http://www.bugreport.ir/?/23 +28582,exploits/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/blocks.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4874;OSVDB-31529,,,,,https://www.securityfocus.com/bid/20048/info +28584,exploits/php/webapps/28584.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/mass-email.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4874;OSVDB-31531,,,,,https://www.securityfocus.com/bid/20048/info +28583,exploits/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4874;OSVDB-31530,,,,,https://www.securityfocus.com/bid/20048/info +28585,exploits/php/webapps/28585.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4874;OSVDB-31533,,,,,https://www.securityfocus.com/bid/20048/info +28581,exploits/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 - 'galleryuploadfunction.php' Arbitrary File Upload",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4875;OSVDB-31371,,,,,https://www.securityfocus.com/bid/20048/info +28586,exploits/php/webapps/28586.txt,"Jupiter CMS 1.1.4/1.1.5 - modules/register Multiple SQL Injections",2006-09-15,"HACKERS PAL",webapps,php,,2006-09-15,2013-09-28,1,CVE-2006-4876;OSVDB-31435,,,,,https://www.securityfocus.com/bid/20048/info +3309,exploits/php/webapps/3309.txt,"Jupiter CMS 1.1.5 - '/index.php' Local/Remote File Inclusion",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,OSVDB-33731;CVE-2007-0987;OSVDB-33730;CVE-2007-0986,,,,,http://www.acid-root.new.fr/advisories/12070214.txt +3310,exploits/php/webapps/3310.php,"Jupiter CMS 1.1.5 - 'Client-IP' SQL Injection",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,OSVDB-33727;CVE-2007-0971,,,,,http://www.acid-root.new.fr/advisories/12070214.txt +27578,exploits/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - 'index.php' Cross-Site Scripting",2006-04-07,KaDaL-X,webapps,php,,2006-04-07,2013-08-14,1,CVE-2006-1679;OSVDB-24497,,,,,https://www.securityfocus.com/bid/17405/info +28430,exploits/php/webapps/28430.txt,"Jupiter CMS 1.1.5 - 'index.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php,,2006-08-26,2013-09-22,1,CVE-2006-4428;OSVDB-28298,,,,,https://www.securityfocus.com/bid/19721/info +3311,exploits/php/webapps/3311.php,"Jupiter CMS 1.1.5 - Arbitrary File Upload",2007-02-14,DarkFig,webapps,php,,2007-02-13,,1,OSVDB-33728;CVE-2007-0972,,,,,http://www.acid-root.new.fr/advisories/12070214.txt +1576,exploits/php/webapps/1576.txt,"Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Nomenumbra,webapps,php,,2006-03-10,2016-09-26,1,CVE-2006-1223,,,,, +15621,exploits/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,webapps,php,,2010-11-27,2010-11-27,1,CVE-2010-4360;CVE-2010-4359;OSVDB-69508,,,,http://www.exploit-db.comjurpopage-0.2.0.zip, 41724,exploits/php/webapps/41724.txt,"Just Another Video Script 1.4.3 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, 40470,exploits/php/webapps/40470.txt,"Just Dial Clone Script - 'fid' SQL Injection",2016-10-06,OoN_Boy,webapps,php,,2016-10-06,2017-03-29,1,,,,,, 40612,exploits/php/webapps/40612.txt,"Just Dial Clone Script - 'srch' SQL Injection",2016-10-21,"Arbin Godar",webapps,php,,2016-10-21,2017-03-29,0,,,,,, 41045,exploits/php/webapps/41045.txt,"Just Dial Marketplace - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-09-10,0,,,,,, 42639,exploits/php/webapps/42639.txt,"Just Dial Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -25560,exploits/php/webapps/25560.txt,"Just William's Amazon Webstore - 'Closeup.php?Image' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,2005-1403;15893,,,,,https://www.securityfocus.com/bid/13419/info -25564,exploits/php/webapps/25564.txt,"Just William's Amazon Webstore - 'CurrentIsExpanded' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,2005-1403;15894,,,,,https://www.securityfocus.com/bid/13425/info -25566,exploits/php/webapps/25566.txt,"Just William's Amazon Webstore - 'CurrentNumber' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,2005-1403;15892,,,,,https://www.securityfocus.com/bid/13427/info -25565,exploits/php/webapps/25565.txt,"Just William's Amazon Webstore - 'searchFor' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,2005-1403;15894,,,,,https://www.securityfocus.com/bid/13426/info +25560,exploits/php/webapps/25560.txt,"Just William's Amazon Webstore - 'Closeup.php?Image' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,CVE-2005-1403;OSVDB-15893,,,,,https://www.securityfocus.com/bid/13419/info +25564,exploits/php/webapps/25564.txt,"Just William's Amazon Webstore - 'CurrentIsExpanded' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,CVE-2005-1403;OSVDB-15894,,,,,https://www.securityfocus.com/bid/13425/info +25566,exploits/php/webapps/25566.txt,"Just William's Amazon Webstore - 'CurrentNumber' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,CVE-2005-1403;OSVDB-15892,,,,,https://www.securityfocus.com/bid/13427/info +25565,exploits/php/webapps/25565.txt,"Just William's Amazon Webstore - 'searchFor' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,CVE-2005-1403;OSVDB-15894,,,,,https://www.securityfocus.com/bid/13426/info 25567,exploits/php/webapps/25567.txt,"Just William's Amazon Webstore - HTTP Response Splitting",2005-04-28,Lostmon,webapps,php,,2005-04-28,2013-05-20,1,,,,,,https://www.securityfocus.com/bid/13428/info 42717,exploits/php/webapps/42717.txt,"Justdial Clone Script - 'fid' SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php,,2017-09-14,2017-09-14,0,,,,,, 41096,exploits/php/webapps/41096.txt,"Justdial Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -22444,exploits/php/webapps/22444.txt,"Justice Guestbook 1.3 - Full Path Disclosure",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,2003-1535;40589,,,,,https://www.securityfocus.com/bid/7234/info -23386,exploits/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting",2003-11-17,"David Sopas Ferreira",webapps,php,,2003-11-17,2012-12-14,1,2820,,,,,https://www.securityfocus.com/bid/9056/info -9308,exploits/php/webapps/9308.txt,"justVisual 1.2 - 'fs_jVroot' Remote File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,56679;2009-3511;56678;56677;56676,,,,, -11876,exploits/php/webapps/11876.txt,"justVisual 2.0 - 'index.php' Local File Inclusion",2010-03-25,eidelweiss,webapps,php,,2010-03-24,,1,63156;2010-1268,,,,, -3125,exploits/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,webapps,php,,2007-01-13,,1,32811;2007-0329,,,,, -3240,exploits/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",webapps,php,,2007-01-30,,1,33077;2007-0682,,,,, -12688,exploits/php/webapps/12688.txt,"JV2 Folder Gallery 3.1 - 'gallery.php' Remote File Inclusion",2010-05-21,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,,0,65059;2010-2127,,,,, -12732,exploits/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - 'popup_slideshow.php' Multiple Vulnerabilities",2010-05-24,eidelweiss,webapps,php,,2010-05-23,,1,65359,,,,, +22444,exploits/php/webapps/22444.txt,"Justice Guestbook 1.3 - Full Path Disclosure",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,CVE-2003-1535;OSVDB-40589,,,,,https://www.securityfocus.com/bid/7234/info +23386,exploits/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting",2003-11-17,"David Sopas Ferreira",webapps,php,,2003-11-17,2012-12-14,1,OSVDB-2820,,,,,https://www.securityfocus.com/bid/9056/info +9308,exploits/php/webapps/9308.txt,"justVisual 1.2 - 'fs_jVroot' Remote File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-56679;CVE-2009-3511;OSVDB-56678;OSVDB-56677;OSVDB-56676,,,,, +11876,exploits/php/webapps/11876.txt,"justVisual 2.0 - 'index.php' Local File Inclusion",2010-03-25,eidelweiss,webapps,php,,2010-03-24,,1,OSVDB-63156;CVE-2010-1268,,,,, +3125,exploits/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,webapps,php,,2007-01-13,,1,OSVDB-32811;CVE-2007-0329,,,,, +3240,exploits/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",webapps,php,,2007-01-30,,1,OSVDB-33077;CVE-2007-0682,,,,, +12688,exploits/php/webapps/12688.txt,"JV2 Folder Gallery 3.1 - 'gallery.php' Remote File Inclusion",2010-05-21,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,,0,OSVDB-65059;CVE-2010-2127,,,,, +12732,exploits/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - 'popup_slideshow.php' Multiple Vulnerabilities",2010-05-24,eidelweiss,webapps,php,,2010-05-23,,1,OSVDB-65359,,,,, 37672,exploits/php/webapps/37672.txt,"JW Player - 'logo.link' Cross-Site Scripting",2012-08-29,MustLive,webapps,php,,2012-08-29,2015-07-23,1,,,,,,https://www.securityfocus.com/bid/55199/info -37552,exploits/php/webapps/37552.txt,"JW Player - 'playerready' Cross-Site Scripting",2012-07-29,MustLive,webapps,php,,2012-07-29,2015-07-10,1,2012-3351;82815,,,,,https://www.securityfocus.com/bid/54739/info -7500,exploits/php/webapps/7500.txt,"K&S Shopsysteme - Arbitrary File Upload",2008-12-17,mNt,webapps,php,,2008-12-16,,1,51210;2008-6768,,,,, +37552,exploits/php/webapps/37552.txt,"JW Player - 'playerready' Cross-Site Scripting",2012-07-29,MustLive,webapps,php,,2012-07-29,2015-07-10,1,CVE-2012-3351;OSVDB-82815,,,,,https://www.securityfocus.com/bid/54739/info +7500,exploits/php/webapps/7500.txt,"K&S Shopsysteme - Arbitrary File Upload",2008-12-17,mNt,webapps,php,,2008-12-16,,1,OSVDB-51210;CVE-2008-6768,,,,, 25904,exploits/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution",2005-06-24,blahplok,webapps,php,,2005-06-24,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14059/info -45735,exploits/php/webapps/45735.txt,"K-iwi Framework 1775 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18755,"SQL Injection (SQLi)",,,, +45735,exploits/php/webapps/45735.txt,"K-iwi Framework 1775 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18755,"SQL Injection (SQLi)",,,, 17146,exploits/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection",2011-04-11,R3d-D3V!L,webapps,php,,2011-04-11,2013-12-08,0,,,,,, -6192,exploits/php/webapps/6192.txt,"k-links directory - SQL Injection / Cross-Site Scripting",2008-08-02,Corwin,webapps,php,,2008-08-01,2016-11-17,1,47610;2008-3581;47609;2008-3580;47608;47607;47606,,,,, +6192,exploits/php/webapps/6192.txt,"k-links directory - SQL Injection / Cross-Site Scripting",2008-08-02,Corwin,webapps,php,,2008-08-01,2016-11-17,1,OSVDB-47610;CVE-2008-3581;OSVDB-47609;CVE-2008-3580;OSVDB-47608;OSVDB-47607;OSVDB-47606,,,,, 10824,exploits/php/webapps/10824.txt,"K-Rate - SQL Injection",2009-12-30,e.wiZz,webapps,php,,2009-12-29,,1,,,,,, -6312,exploits/php/webapps/6312.txt,"k-rate - SQL Injection / Cross-Site Scripting",2008-08-26,Corwin,webapps,php,,2008-08-25,2016-12-20,1,48342;2008-7099;48341;2008-7098;48340;2008-7097;48339;48338,,,,, -13993,exploits/php/webapps/13993.txt,"K-Search - SQL Injection / Cross-Site Scripting",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2016-10-27,1,2010-2457;65806;2005-3868,,,,, -26619,exploits/php/webapps/26619.txt,"K-Search 1.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3868;21128,,,,,https://www.securityfocus.com/bid/15588/info +6312,exploits/php/webapps/6312.txt,"k-rate - SQL Injection / Cross-Site Scripting",2008-08-26,Corwin,webapps,php,,2008-08-25,2016-12-20,1,OSVDB-48342;CVE-2008-7099;OSVDB-48341;CVE-2008-7098;OSVDB-48340;CVE-2008-7097;OSVDB-48339;OSVDB-48338,,,,, +13993,exploits/php/webapps/13993.txt,"K-Search - SQL Injection / Cross-Site Scripting",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2016-10-27,1,CVE-2010-2457;OSVDB-65806;CVE-2005-3868,,,,, +26619,exploits/php/webapps/26619.txt,"K-Search 1.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3868;OSVDB-21128,,,,,https://www.securityfocus.com/bid/15588/info 28544,exploits/php/webapps/28544.txt,"K2News Management 1.3 - 'Ratings.php' Cross-Site Scripting",2006-09-13,meto5757,webapps,php,,2006-09-13,2013-09-25,1,,,,,,https://www.securityfocus.com/bid/19994/info 12866,exploits/php/webapps/12866.txt,"K9 Kreativity Design - 'pages.php' SQL Injection",2010-06-03,Newbie_Campuz,webapps,php,,2010-06-02,,1,,,,,, -46956,exploits/php/webapps/46956.txt,"KACE System Management Appliance (SMA) < 9.0.270 - Multiple Vulnerabilities",2019-06-03,SlidingWindow,webapps,php,,2019-06-03,2019-06-03,1,2018-5406;2018-5405;2018-5404,,,,, +46956,exploits/php/webapps/46956.txt,"KACE System Management Appliance (SMA) < 9.0.270 - Multiple Vulnerabilities",2019-06-03,SlidingWindow,webapps,php,,2019-06-03,2019-06-03,1,CVE-2018-5406;CVE-2018-5405;CVE-2018-5404,,,,, 45617,exploits/php/webapps/45617.txt,"Kados R10 GreenBee - 'release_id' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comkados_r10-GreenBee.zip, 46505,exploits/php/webapps/46505.txt,"Kados R10 GreenBee - Multiple SQL Injection",2019-03-07,"Mehmet EMIROGLU",webapps,php,80,2019-03-07,2019-03-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comkados_r10-GreenBee.zip, 40019,exploits/php/webapps/40019.txt,"Kagao 3.0 - Multiple Vulnerabilities",2016-06-27,N4TuraL,webapps,php,80,2016-06-27,2016-06-27,1,,,,,, 17661,exploits/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",webapps,php,,2011-08-13,2011-08-13,1,,,,,, -15846,exploits/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",webapps,php,,2010-12-29,2010-12-29,0,70211;70210,,,,http://www.exploit-db.comkaibb1.0.1.zip,http://www.htbridge.ch/advisory/bbcode_xss_in_kaibb.html -17952,exploits/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection",2011-10-10,"Stefan Schurtz",webapps,php,,2011-10-10,2011-10-10,0,80318;76274;76273,,,,http://www.exploit-db.comkaibb2.0.1.zip,http://www.rul3z.de/advisories/SSCHADV2011-027.txt +15846,exploits/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",webapps,php,,2010-12-29,2010-12-29,0,OSVDB-70211;OSVDB-70210,,,,http://www.exploit-db.comkaibb1.0.1.zip,http://www.htbridge.ch/advisory/bbcode_xss_in_kaibb.html +17952,exploits/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection",2011-10-10,"Stefan Schurtz",webapps,php,,2011-10-10,2011-10-10,0,OSVDB-80318;OSVDB-76274;OSVDB-76273,,,,http://www.exploit-db.comkaibb2.0.1.zip,http://www.rul3z.de/advisories/SSCHADV2011-027.txt 36107,exploits/php/webapps/36107.txt,"KaiBB 2.0.1 - SQL Injection / Arbitrary File Upload",2011-09-02,KedAns-Dz,webapps,php,,2011-09-02,2015-02-18,1,,,,,,https://www.securityfocus.com/bid/49421/info -37498,exploits/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",webapps,php,,2012-07-11,2015-07-06,1,2012-3805;83691,,,,,https://www.securityfocus.com/bid/54391/info +37498,exploits/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",webapps,php,,2012-07-11,2015-07-06,1,CVE-2012-3805;OSVDB-83691,,,,,https://www.securityfocus.com/bid/54391/info 40395,exploits/php/webapps/40395.txt,"Kajona 4.7 - Cross-Site Scripting / Directory Traversal",2016-09-19,"Curesec Research Team",webapps,php,80,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.comkajona_v4.7_allinone.zip, 11563,exploits/php/webapps/11563.txt,"kalimat new system 1.0 - 'index.php' SQL Injection",2009-11-16,ProF.Code,webapps,php,,2009-11-15,,1,,,,,, 31787,exploits/php/webapps/31787.txt,"Kalptaru Infotech Automated Link Exchange Portal - 'linking.page.php' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-13,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29205/info -43028,exploits/php/webapps/43028.py,"Kaltura < 13.2.0 - Remote Code Execution",2017-10-23,"Robin Verton",webapps,php,,2017-10-23,2018-01-24,1,2017-14143,,,,, +43028,exploits/php/webapps/43028.py,"Kaltura < 13.2.0 - Remote Code Execution",2017-10-23,"Robin Verton",webapps,php,,2017-10-23,2018-01-24,1,CVE-2017-14143,,,,, 39563,exploits/php/webapps/39563.txt,"Kaltura Community Edition < 11.1.0-2 - Multiple Vulnerabilities",2016-03-15,Security-Assessment.com,webapps,php,80,2016-03-15,2016-09-22,0,,,,,,http://www.security-assessment.com/files/documents/advisory/Kaltura-Multiple-Vulns.pdf -20391,exploits/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,webapps,php,,2012-08-09,2012-08-09,1,85163,,,,, -10672,exploits/php/webapps/10672.txt,"kandalf upper 0.1 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,61370;2009-4451,,,,http://www.exploit-db.comkandalf_upper_0.1.zip, +20391,exploits/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,webapps,php,,2012-08-09,2012-08-09,1,OSVDB-85163,,,,, +10672,exploits/php/webapps/10672.txt,"kandalf upper 0.1 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,OSVDB-61370;CVE-2009-4451,,,,http://www.exploit-db.comkandalf_upper_0.1.zip, 15385,exploits/php/webapps/15385.txt,"Kandidat CMS 1.4.2 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php,,2010-11-02,2010-12-18,1,,,,,,http://www.htbridge.ch/advisory/xss_vulnerability_in_kandidat_cms.html -3607,exploits/php/webapps/3607.txt,"Kaqoo Auction - 'install_root' Multiple Remote File Inclusions",2007-03-29,"ThE dE@Th",webapps,php,,2007-03-28,,1,34584;2007-1790;34583;34582;34581;34580;34579;34578;34577;34576;34575;34574;34573;34572;34571;34570;34569;34568;34567;34566;34565;34564;34563;34562;34561;34560;34559;34558;34557;34556;34555;34554;34553;34552;34551;34550;34549;34548;34547;34546;34545,,,,, +3607,exploits/php/webapps/3607.txt,"Kaqoo Auction - 'install_root' Multiple Remote File Inclusions",2007-03-29,"ThE dE@Th",webapps,php,,2007-03-28,,1,OSVDB-34584;CVE-2007-1790;OSVDB-34583;OSVDB-34582;OSVDB-34581;OSVDB-34580;OSVDB-34579;OSVDB-34578;OSVDB-34577;OSVDB-34576;OSVDB-34575;OSVDB-34574;OSVDB-34573;OSVDB-34572;OSVDB-34571;OSVDB-34570;OSVDB-34569;OSVDB-34568;OSVDB-34567;OSVDB-34566;OSVDB-34565;OSVDB-34564;OSVDB-34563;OSVDB-34562;OSVDB-34561;OSVDB-34560;OSVDB-34559;OSVDB-34558;OSVDB-34557;OSVDB-34556;OSVDB-34555;OSVDB-34554;OSVDB-34553;OSVDB-34552;OSVDB-34551;OSVDB-34550;OSVDB-34549;OSVDB-34548;OSVDB-34547;OSVDB-34546;OSVDB-34545,,,,, 47844,exploits/php/webapps/47844.txt,"Karakuzu ERP Management Web 5.7.0 - 'k_adi_duz' SQL Injection",2020-01-03,"Hakan TAŞKÖPRÜ",webapps,php,,2020-01-03,2020-01-03,0,,,,,, 47075,exploits/php/webapps/47075.txt,"Karenderia Multiple Restaurant System 5.3 - Local File Inclusion",2019-07-05,"Mehmet EMIROGLU",webapps,php,,2019-07-05,2019-07-05,1,,"File Inclusion (LFI/RFI)",,,, 47077,exploits/php/webapps/47077.txt,"Karenderia Multiple Restaurant System 5.3 - SQL Injection",2019-07-08,"Mehmet EMIROGLU",webapps,php,80,2019-07-08,2019-07-08,0,,"SQL Injection (SQLi)",,,, -6837,exploits/php/webapps/6837.txt,"Kasra CMS - 'index.php' Multiple SQL Injections",2008-10-25,G4N0K,webapps,php,,2008-10-24,,1,49435,,,,, -8997,exploits/php/webapps/8997.txt,"Kasseler CMS - File Disclosure / Cross-Site Scripting",2009-06-22,S(r1pt,webapps,php,,2009-06-21,2016-12-13,1,55432;2009-2229;55279;2009-2228,,,,, -6460,exploits/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection",2008-09-14,~!Dok_tOR!~,webapps,php,,2008-09-13,,1,48524;2008-4356,,,,, -6007,exploits/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - Local File Inclusion / Cross-Site Scripting",2008-07-05,Cr@zy_King,webapps,php,,2008-07-04,2016-12-13,1,46756;2008-3088;46755;2008-3087,,,,, -33424,exploits/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,webapps,php,,2009-12-21,2014-05-19,1,2009-4822;64115,,,,,https://www.securityfocus.com/bid/37435/info +6837,exploits/php/webapps/6837.txt,"Kasra CMS - 'index.php' Multiple SQL Injections",2008-10-25,G4N0K,webapps,php,,2008-10-24,,1,OSVDB-49435,,,,, +8997,exploits/php/webapps/8997.txt,"Kasseler CMS - File Disclosure / Cross-Site Scripting",2009-06-22,S(r1pt,webapps,php,,2009-06-21,2016-12-13,1,OSVDB-55432;CVE-2009-2229;OSVDB-55279;CVE-2009-2228,,,,, +6460,exploits/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection",2008-09-14,~!Dok_tOR!~,webapps,php,,2008-09-13,,1,OSVDB-48524;CVE-2008-4356,,,,, +6007,exploits/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - Local File Inclusion / Cross-Site Scripting",2008-07-05,Cr@zy_King,webapps,php,,2008-07-04,2016-12-13,1,OSVDB-46756;CVE-2008-3088;OSVDB-46755;CVE-2008-3087,,,,, +33424,exploits/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,webapps,php,,2009-12-21,2014-05-19,1,CVE-2009-4822;OSVDB-64115,,,,,https://www.securityfocus.com/bid/37435/info 11897,exploits/php/webapps/11897.php,"Kasseler CMS 1.4.x lite Module Jokes - SQL Injection",2010-03-26,Sc0rpi0n,webapps,php,,2010-03-25,2016-12-13,0,,,,,, -26623,exploits/php/webapps/26623.txt,"Kasseler CMS 2 r1223 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php,,2013-07-05,2013-07-05,0,2013-3729;2013-3728;2013-3727;94781;94780;94779,,,,,https://www.htbridge.com/advisory/HTB23158 +26623,exploits/php/webapps/26623.txt,"Kasseler CMS 2 r1223 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php,,2013-07-05,2013-07-05,0,CVE-2013-3729;CVE-2013-3728;CVE-2013-3727;OSVDB-94781;OSVDB-94780;OSVDB-94779,,,,,https://www.htbridge.com/advisory/HTB23158 33883,exploits/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting",2010-04-26,indoushka,webapps,php,,2010-04-26,2014-06-27,1,,,,,,https://www.securityfocus.com/bid/39703/info -12402,exploits/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup",2010-04-26,indoushka,webapps,php,,2010-04-25,,0,64115;2009-4822,,,,, +12402,exploits/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup",2010-04-26,indoushka,webapps,php,,2010-04-25,,0,OSVDB-64115;CVE-2009-4822,,,,, 33793,exploits/php/webapps/33793.txt,"Kasseler CMS News Module - 'id' SQL Injection",2010-03-23,Palyo34,webapps,php,,2010-03-23,2014-06-18,1,,,,,,https://www.securityfocus.com/bid/38909/info -3513,exploits/php/webapps/3513.php,"Katalog Plyt Audio (pl) 1.0 - SQL Injection",2007-03-18,Kacper,webapps,php,,2007-03-17,,1,34269;2007-1612,,,,, -11452,exploits/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Remote File Inclusion / SQL Injection",2010-02-14,kaMtiEz,webapps,php,,2010-02-13,,1,62340;2010-0678;62339;2010-0677,,,,, -2607,exploits/php/webapps/2607.txt,"kawf 1.0 - 'main.php' Remote File Inclusion",2006-10-21,o0xxdark0o,webapps,php,,2006-10-20,,1,33992;2006-5522;33991,,,,, -25257,exploits/php/webapps/25257.txt,"Kayako ESupport 2.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-22,"GulfTech Security",webapps,php,,2005-03-22,2018-01-05,1,"2005-0842;14963;GTSA-00053;BID: 12868",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 -2115,exploits/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - 'subd' Remote File Inclusion",2006-08-02,beford,webapps,php,,2006-08-01,,1,27763;2006-4011,,,,, -25037,exploits/php/webapps/25037.txt,"Kayako eSupport 2.x - 'index.php' Knowledgebase Cross-Site Scripting",2004-12-18,"GulfTech Security",webapps,php,,2004-12-18,2018-01-05,1,"2004-1412;12513;BID: 12037;GTSA-00053",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 -25038,exploits/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injections",2004-12-18,"GulfTech Security",webapps,php,,2004-12-18,2018-01-05,1,"2004-1413;12515;BID: 12037;GTSA-00053",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 +3513,exploits/php/webapps/3513.php,"Katalog Plyt Audio (pl) 1.0 - SQL Injection",2007-03-18,Kacper,webapps,php,,2007-03-17,,1,OSVDB-34269;CVE-2007-1612,,,,, +11452,exploits/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Remote File Inclusion / SQL Injection",2010-02-14,kaMtiEz,webapps,php,,2010-02-13,,1,OSVDB-62340;CVE-2010-0678;OSVDB-62339;CVE-2010-0677,,,,, +2607,exploits/php/webapps/2607.txt,"kawf 1.0 - 'main.php' Remote File Inclusion",2006-10-21,o0xxdark0o,webapps,php,,2006-10-20,,1,OSVDB-33992;CVE-2006-5522;OSVDB-33991,,,,, +25257,exploits/php/webapps/25257.txt,"Kayako ESupport 2.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-22,"GulfTech Security",webapps,php,,2005-03-22,2018-01-05,1,"CVE-2005-0842;OSVDB-14963;GTSA-00053;BID: 12868",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 +2115,exploits/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - 'subd' Remote File Inclusion",2006-08-02,beford,webapps,php,,2006-08-01,,1,OSVDB-27763;CVE-2006-4011,,,,, +25037,exploits/php/webapps/25037.txt,"Kayako eSupport 2.x - 'index.php' Knowledgebase Cross-Site Scripting",2004-12-18,"GulfTech Security",webapps,php,,2004-12-18,2018-01-05,1,"CVE-2004-1412;OSVDB-12513;BID: 12037;GTSA-00053",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 +25038,exploits/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injections",2004-12-18,"GulfTech Security",webapps,php,,2004-12-18,2018-01-05,1,"CVE-2004-1413;OSVDB-12515;BID: 12037;GTSA-00053",,,,,http://gulftech.org/advisories/eSupport%20Multiple%20Vulnerabilities/53 29963,exploits/php/webapps/29963.txt,"Kayako eSupport 3.0.90 - 'index.php' Cross-Site Scripting",2007-05-07,Red_Casper,webapps,php,,2007-05-07,2013-12-02,1,,,,,,https://www.securityfocus.com/bid/23864/info -10882,exploits/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-31,"D3V!L FUCKER",webapps,php,,2009-12-30,,0,61517,,,,, -14404,exploits/php/webapps/14404.txt,"Kayako eSupport 3.70.02 - 'functions.php' SQL Injection",2010-07-18,ScOrPiOn,webapps,php,,2010-07-18,2010-07-20,0,2010-2912;2010-2911;66744,,,,, -14392,exploits/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,1,2010-2912;2010-2911;66744,,,,, -37698,exploits/php/webapps/37698.txt,"Kayako Fusion - 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",webapps,php,,2012-09-05,2015-07-27,1,2012-3233;85189,,,,,https://www.securityfocus.com/bid/55417/info -26052,exploits/php/webapps/26052.txt,"Kayako Live Response 2.0 - 'index.php' Calendar Feature Multiple SQL Injections",2005-07-30,"GulfTech Security",webapps,php,,2005-07-30,2018-01-05,1,"2005-2461;18396;BID: 14425;GTSA-00085",,,,,http://gulftech.org/advisories/Live%20Response%20Multiple%20Vulnerabilities/85 -26051,exploits/php/webapps/26051.txt,"Kayako Live Response 2.0 - 'index.php?Username' Cross-Site Scripting",2005-07-30,"GulfTech Security",webapps,php,,2005-07-30,2018-01-05,1,"2005-2460;18395;BID: 14425;GTSA-00085",,,,,http://gulftech.org/advisories/Live%20Response%20Multiple%20Vulnerabilities/85 -26994,exploits/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,2005-4637;22224,,,,,https://www.securityfocus.com/bid/16094/info -28939,exploits/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 - 'index.php' Cross-Site Scripting",2006-11-07,Dr.HAiL,webapps,php,,2006-11-07,2013-10-14,1,2006-5825;31239,,,,,https://www.securityfocus.com/bid/20954/info +10882,exploits/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-31,"D3V!L FUCKER",webapps,php,,2009-12-30,,0,OSVDB-61517,,,,, +14404,exploits/php/webapps/14404.txt,"Kayako eSupport 3.70.02 - 'functions.php' SQL Injection",2010-07-18,ScOrPiOn,webapps,php,,2010-07-18,2010-07-20,0,CVE-2010-2912;CVE-2010-2911;OSVDB-66744,,,,, +14392,exploits/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,1,CVE-2010-2912;CVE-2010-2911;OSVDB-66744,,,,, +37698,exploits/php/webapps/37698.txt,"Kayako Fusion - 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",webapps,php,,2012-09-05,2015-07-27,1,CVE-2012-3233;OSVDB-85189,,,,,https://www.securityfocus.com/bid/55417/info +26052,exploits/php/webapps/26052.txt,"Kayako Live Response 2.0 - 'index.php' Calendar Feature Multiple SQL Injections",2005-07-30,"GulfTech Security",webapps,php,,2005-07-30,2018-01-05,1,"CVE-2005-2461;OSVDB-18396;BID: 14425;GTSA-00085",,,,,http://gulftech.org/advisories/Live%20Response%20Multiple%20Vulnerabilities/85 +26051,exploits/php/webapps/26051.txt,"Kayako Live Response 2.0 - 'index.php?Username' Cross-Site Scripting",2005-07-30,"GulfTech Security",webapps,php,,2005-07-30,2018-01-05,1,"CVE-2005-2460;OSVDB-18395;BID: 14425;GTSA-00085",,,,,http://gulftech.org/advisories/Live%20Response%20Multiple%20Vulnerabilities/85 +26994,exploits/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,CVE-2005-4637;OSVDB-22224,,,,,https://www.securityfocus.com/bid/16094/info +28939,exploits/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 - 'index.php' Cross-Site Scripting",2006-11-07,Dr.HAiL,webapps,php,,2006-11-07,2013-10-14,1,CVE-2006-5825;OSVDB-31239,,,,,https://www.securityfocus.com/bid/20954/info 30852,exploits/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 - 'PHP_SELF Trigger_Error' Function Cross-Site Scripting",2007-12-06,imei,webapps,php,,2007-12-06,2018-01-05,1,,,,,,https://www.securityfocus.com/bid/26744/info -32221,exploits/php/webapps/32221.txt,"Kayako SupportSuite 3.x - '/staff/index.php?customfieldlinkid' SQL Injection",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"2008-3701;47616;BID: 30642;GTSA-00114",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 -32219,exploits/php/webapps/32219.txt,"Kayako SupportSuite 3.x - '/visitor/index.php?sessionid' Cross-Site Scripting",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"2008-3700;47613;BID: 30642;GTSA-00114",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 -32220,exploits/php/webapps/32220.txt,"Kayako SupportSuite 3.x - 'index.php?filter' Cross-Site Scripting",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"2008-3700;47614;GTSA-00114;BID: 30642",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 +32221,exploits/php/webapps/32221.txt,"Kayako SupportSuite 3.x - '/staff/index.php?customfieldlinkid' SQL Injection",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"CVE-2008-3701;OSVDB-47616;BID: 30642;GTSA-00114",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 +32219,exploits/php/webapps/32219.txt,"Kayako SupportSuite 3.x - '/visitor/index.php?sessionid' Cross-Site Scripting",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"CVE-2008-3700;OSVDB-47613;BID: 30642;GTSA-00114",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 +32220,exploits/php/webapps/32220.txt,"Kayako SupportSuite 3.x - 'index.php?filter' Cross-Site Scripting",2008-08-11,"GulfTech Security",webapps,php,,2008-08-11,2018-01-05,1,"CVE-2008-3700;OSVDB-47614;GTSA-00114;BID: 30642",,,,,http://gulftech.org/advisories/SupportSuite%20Multiple%20Vulnerabilities/114 36544,exploits/php/webapps/36544.txt,"Kayako SupportSuite 3.x - Multiple Vulnerabilities",2012-01-11,"Yuri Goltsev",webapps,php,,2012-01-11,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51377/info 41166,exploits/php/webapps/41166.txt,"KB Affiliate Referral Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php,,2017-01-26,2017-01-26,1,,,,,http://www.exploit-db.comkbaffiliate.rar, 41167,exploits/php/webapps/41167.txt,"KB Login Authentication Script 1.1 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php,,2017-01-26,2017-01-26,0,,,,,http://www.exploit-db.comkblogin.rar, 41168,exploits/php/webapps/41168.txt,"KB Messages PHP Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php,,2017-01-26,2017-01-26,0,,,,,http://www.exploit-db.comkbmessages.rar, 26654,exploits/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,,,,,,https://www.securityfocus.com/bid/15635/info -31324,exploits/php/webapps/31324.txt,"KC Wiki 1.0 - '/minimal/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php,,2008-03-03,2014-01-31,1,2008-1170;42689,,,,,https://www.securityfocus.com/bid/28074/info -31325,exploits/php/webapps/31325.txt,"KC Wiki 1.0 - '/simplest/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php,,2008-03-03,2014-01-31,1,2008-1170;42690,,,,,https://www.securityfocus.com/bid/28074/info +31324,exploits/php/webapps/31324.txt,"KC Wiki 1.0 - '/minimal/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php,,2008-03-03,2014-01-31,1,CVE-2008-1170;OSVDB-42689,,,,,https://www.securityfocus.com/bid/28074/info +31325,exploits/php/webapps/31325.txt,"KC Wiki 1.0 - '/simplest/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php,,2008-03-03,2014-01-31,1,CVE-2008-1170;OSVDB-42690,,,,,https://www.securityfocus.com/bid/28074/info 15254,exploits/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload",2010-10-15,saudi0hacker,webapps,php,,2010-10-15,2010-10-15,0,,,,,http://www.exploit-db.comkcfinder-2.2.tar.gz, -27597,exploits/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,webapps,php,,2013-08-15,2013-08-15,0,96311;2014-1222,,,,http://www.exploit-db.comkcfinder-2.51.tar.gz, -3263,exploits/php/webapps/3263.txt,"KDPics 1.11 - 'exif.php?lib_path' Remote File Inclusion",2007-02-03,AsTrex,webapps,php,,2007-02-02,,1,31870;2006-6517;31869;31868;2006-6516,,,,, -29255,exploits/php/webapps/29255.txt,"KDPics 1.11/1.16 - 'galeries.inc.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6517;31867,,,,,https://www.securityfocus.com/bid/21515/info -29254,exploits/php/webapps/29254.txt,"KDPics 1.11/1.16 - 'index.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6517;31866,,,,,https://www.securityfocus.com/bid/21515/info +27597,exploits/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,webapps,php,,2013-08-15,2013-08-15,0,OSVDB-96311;CVE-2014-1222,,,,http://www.exploit-db.comkcfinder-2.51.tar.gz, +3263,exploits/php/webapps/3263.txt,"KDPics 1.11 - 'exif.php?lib_path' Remote File Inclusion",2007-02-03,AsTrex,webapps,php,,2007-02-02,,1,OSVDB-31870;CVE-2006-6517;OSVDB-31869;OSVDB-31868;CVE-2006-6516,,,,, +29255,exploits/php/webapps/29255.txt,"KDPics 1.11/1.16 - 'galeries.inc.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6517;OSVDB-31867,,,,,https://www.securityfocus.com/bid/21515/info +29254,exploits/php/webapps/29254.txt,"KDPics 1.11/1.16 - 'index.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6517;OSVDB-31866,,,,,https://www.securityfocus.com/bid/21515/info 33723,exploits/php/webapps/33723.html,"KDPics 1.18 - '/admin/index.php' Authentication Bypass",2010-03-08,snakespc,webapps,php,,2010-03-08,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38603/info 31938,exploits/php/webapps/31938.txt,"KEIL Software PhotoKorn 1.542 - 'index.php' SQL Injection",2008-06-18,t@nzo0n,webapps,php,,2008-06-18,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29808/info -32143,exploits/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection",2008-08-04,crimsoN_Loyd9,webapps,php,,2008-08-04,2014-03-10,1,2008-3582;47394,,,,,https://www.securityfocus.com/bid/30529/info -5940,exploits/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (1)",2008-06-26,"CWH Underground",webapps,php,,2008-06-25,2016-12-09,1,53914;2008-6734,,,,http://www.exploit-db.comkwa_0_94_pro.zip, -5956,exploits/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (2)",2008-06-26,StAkeR,webapps,php,,2008-06-25,2016-12-09,1,53914;2008-6734,,,,http://www.exploit-db.comkwa_0_94_pro.zip, -32510,exploits/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2017-10-20,0,105110,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5175.php -32508,exploits/php/webapps/32508.txt,"Kemana Directory 1.5.6 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2016-10-24,0,105108,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5177.php -32509,exploits/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,105109,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5176.php -32506,exploits/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,105046,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5179.php -32507,exploits/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,105048;105047;105045;105044,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5178.php +32143,exploits/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection",2008-08-04,crimsoN_Loyd9,webapps,php,,2008-08-04,2014-03-10,1,CVE-2008-3582;OSVDB-47394,,,,,https://www.securityfocus.com/bid/30529/info +5940,exploits/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (1)",2008-06-26,"CWH Underground",webapps,php,,2008-06-25,2016-12-09,1,OSVDB-53914;CVE-2008-6734,,,,http://www.exploit-db.comkwa_0_94_pro.zip, +5956,exploits/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (2)",2008-06-26,StAkeR,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-53914;CVE-2008-6734,,,,http://www.exploit-db.comkwa_0_94_pro.zip, +32510,exploits/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2017-10-20,0,OSVDB-105110,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5175.php +32508,exploits/php/webapps/32508.txt,"Kemana Directory 1.5.6 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2016-10-24,0,OSVDB-105108,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5177.php +32509,exploits/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,OSVDB-105109,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5176.php +32506,exploits/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,OSVDB-105046,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5179.php +32507,exploits/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php,,2014-03-25,2014-03-25,0,OSVDB-105048;OSVDB-105047;OSVDB-105045;OSVDB-105044,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5178.php 33776,exploits/php/webapps/33776.txt,"Kempt SiteDone 2.0 - '/detail.php' Cross-Site Scripting / SQL Injection",2010-03-18,d3v1l,webapps,php,,2010-03-18,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38856/info -8802,exploits/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,webapps,php,,2009-05-25,,1,54839;2009-1853,,,,, -48864,exploits/php/webapps/48864.txt,"Kentico CMS 9.0-12.0.49 - Persistent Cross Site Scripting",2020-10-09,"Ataberk YAVUZER",webapps,php,,2020-10-09,2020-10-09,0,2019-19493,,,,, +8802,exploits/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,webapps,php,,2009-05-25,,1,OSVDB-54839;CVE-2009-1853,,,,, +48864,exploits/php/webapps/48864.txt,"Kentico CMS 9.0-12.0.49 - Persistent Cross Site Scripting",2020-10-09,"Ataberk YAVUZER",webapps,php,,2020-10-09,2020-10-09,0,CVE-2019-19493,,,,, 46207,exploits/php/webapps/46207.txt,"Kepler Wallpaper Script 1.1 - SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-21,1,,"SQL Injection (SQLi)",,,, -33954,exploits/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",webapps,php,4081,2014-07-02,2014-07-02,0,2014-3857;108584,,,,, -38450,exploits/php/webapps/38450.txt,"Kerio Control 8.6.1 - Multiple Vulnerabilities",2015-10-13,"Raschin Tavakoli",webapps,php,,2015-10-13,2015-10-13,0,128841;128776;128775,,,,, +33954,exploits/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",webapps,php,4081,2014-07-02,2014-07-02,0,CVE-2014-3857;OSVDB-108584,,,,, +38450,exploits/php/webapps/38450.txt,"Kerio Control 8.6.1 - Multiple Vulnerabilities",2015-10-13,"Raschin Tavakoli",webapps,php,,2015-10-13,2015-10-13,0,OSVDB-128841;OSVDB-128776;OSVDB-128775,,,,, 40414,exploits/php/webapps/40414.txt,"Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities",2016-09-22,"SEC Consult",webapps,php,,2016-09-22,2016-09-23,0,,,,,, -18857,exploits/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 - Source Code Disclosure",2012-05-10,"Andrey Komarov",webapps,php,,2012-05-10,2012-05-10,0,81829,,,,, -9068,exploits/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php,,2009-06-30,,1,56236;2009-2329;55753;2009-2328;55695;2009-2327;55694;55693;55676;2009-2326,,,,, +18857,exploits/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 - Source Code Disclosure",2012-05-10,"Andrey Komarov",webapps,php,,2012-05-10,2012-05-10,0,OSVDB-81829,,,,, +9068,exploits/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php,,2009-06-30,,1,OSVDB-56236;CVE-2009-2329;OSVDB-55753;CVE-2009-2328;OSVDB-55695;CVE-2009-2327;OSVDB-55694;OSVDB-55693;OSVDB-55676;CVE-2009-2326,,,,, 45944,exploits/php/webapps/45944.txt,"KeyBase Botnet 1.5 - SQL Injection",2018-12-04,n4pst3r,webapps,php,,2018-12-04,2018-12-04,0,,"SQL Injection (SQLi)",,,, 16954,exploits/php/webapps/16954.txt,"Keynect eCommerce - SQL Injection",2011-03-10,"Arturo Zamora",webapps,php,,2011-03-10,2011-03-10,1,,,,,, -2447,exploits/php/webapps/2447.php,"KGB 1.87 - Local File Inclusion / Remote Code Execution",2006-09-28,Kacper,webapps,php,,2006-09-27,2016-09-12,1,29281;2006-5115,,,,http://www.exploit-db.comkgb192.zip, -3134,exploits/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,webapps,php,,2007-01-14,,1,31585;2007-0337,,,,, +2447,exploits/php/webapps/2447.php,"KGB 1.87 - Local File Inclusion / Remote Code Execution",2006-09-28,Kacper,webapps,php,,2006-09-27,2016-09-12,1,OSVDB-29281;CVE-2006-5115,,,,http://www.exploit-db.comkgb192.zip, +3134,exploits/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,webapps,php,,2007-01-14,,1,OSVDB-31585;CVE-2007-0337,,,,, 12139,exploits/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine - SQL Injection",2010-04-10,indoushka,webapps,php,,2010-04-09,,1,,,,,, -43286,exploits/php/webapps/43286.txt,"Kickstarter Clone Acript 2.0 - 'projid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17618,"SQL Injection (SQLi)",,,, +43286,exploits/php/webapps/43286.txt,"Kickstarter Clone Acript 2.0 - 'projid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17618,"SQL Injection (SQLi)",,,, 10275,exploits/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - Cross-Site Scripting / AXFR",2009-12-02,andresg888,webapps,php,,2009-12-01,,1,,,,,http://www.exploit-db.comkide-unzip.zip, -23607,exploits/php/webapps/23607.txt,"Kietu 2/3 - 'index.php' Remote File Inclusion",2004-01-26,"Himeur Nourredine",webapps,php,,2004-01-26,2012-12-23,1,3763,,,,,https://www.securityfocus.com/bid/9499/info +23607,exploits/php/webapps/23607.txt,"Kietu 2/3 - 'index.php' Remote File Inclusion",2004-01-26,"Himeur Nourredine",webapps,php,,2004-01-26,2012-12-23,1,OSVDB-3763,,,,,https://www.securityfocus.com/bid/9499/info 2438,exploits/php/webapps/2438.txt,"Kietu? < 4.0.0b2 - 'hit.php' Remote File Inclusion",2006-09-26,D_7J,webapps,php,,2006-09-25,2017-01-25,1,,,,,, 30235,exploits/php/webapps/30235.txt,"KikChat - Local File Inclusion / Remote Code Execution",2013-12-12,cr4wl3r,webapps,php,,2013-12-14,2013-12-14,1,,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-14-at-92930-am.png,http://www.exploit-db.comkikchat.zip, -21912,exploits/php/webapps/21912.txt,"Killer Protection 1.0 - Information Disclosure",2002-10-07,frog,webapps,php,,2002-10-07,2012-10-11,1,2002-2335;59508,,,,,https://www.securityfocus.com/bid/5905/info +21912,exploits/php/webapps/21912.txt,"Killer Protection 1.0 - Information Disclosure",2002-10-07,frog,webapps,php,,2002-10-07,2012-10-11,1,CVE-2002-2335;OSVDB-59508,,,,,https://www.securityfocus.com/bid/5905/info 11354,exploits/php/webapps/11354.txt,"Killmonster 2.1 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,0,,,,,http://www.exploit-db.comkm2.zip, 6410,exploits/php/webapps/6410.txt,"Kim Websites 1.0 - 'FCKeditor' Arbitrary File Upload",2008-09-09,Ciph3r,webapps,php,,2008-09-08,2016-12-23,1,,,,,http://www.exploit-db.comKimWebsite.zip, -8209,exploits/php/webapps/8209.txt,"Kim Websites 1.0 - Authentication Bypass",2009-03-13,"Virangar Security",webapps,php,,2009-03-12,2016-12-23,1,52816;2009-1026,,,,http://www.exploit-db.comKimWebsite.zip, -25606,exploits/php/webapps/25606.py,"Kimai 0.9.2.1306-3 - SQL Injection",2013-05-21,drone,webapps,php,,2013-05-21,2013-05-21,0,93547;93546,,,,http://www.exploit-db.comkimai.0.9.2.1306-3.zip, +8209,exploits/php/webapps/8209.txt,"Kim Websites 1.0 - Authentication Bypass",2009-03-13,"Virangar Security",webapps,php,,2009-03-12,2016-12-23,1,OSVDB-52816;CVE-2009-1026,,,,http://www.exploit-db.comKimWebsite.zip, +25606,exploits/php/webapps/25606.py,"Kimai 0.9.2.1306-3 - SQL Injection",2013-05-21,drone,webapps,php,,2013-05-21,2013-05-21,0,OSVDB-93547;OSVDB-93546,,,,http://www.exploit-db.comkimai.0.9.2.1306-3.zip, 49805,exploits/php/webapps/49805.txt,"Kimai 1.14 - CSV Injection",2021-04-27,"Mohammed Aloraimi",webapps,php,,2021-04-27,2021-04-27,0,,,,,, 47286,exploits/php/webapps/47286.txt,"Kimai 2 - Persistent Cross-Site Scripting",2019-08-19,osamaalaa,webapps,php,80,2019-08-19,2019-08-19,1,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comkimai-release-1.0.1.zip, -32589,exploits/php/webapps/32589.html,"Kimson CMS - 'id' Cross-Site Scripting",2008-11-18,md.r00t,webapps,php,,2008-11-18,2014-03-30,1,49919,,,,,https://www.securityfocus.com/bid/32343/info -11960,exploits/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Inclusions",2010-03-30,mat,webapps,php,,2010-03-29,,1,63442;63441;63440;63439;63438;63437;63435;63434;63433;63432;63431,,,,http://www.exploit-db.comkimsq_v040109.zip, +32589,exploits/php/webapps/32589.html,"Kimson CMS - 'id' Cross-Site Scripting",2008-11-18,md.r00t,webapps,php,,2008-11-18,2014-03-30,1,OSVDB-49919,,,,,https://www.securityfocus.com/bid/32343/info +11960,exploits/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Inclusions",2010-03-30,mat,webapps,php,,2010-03-29,,1,OSVDB-63442;OSVDB-63441;OSVDB-63440;OSVDB-63439;OSVDB-63438;OSVDB-63437;OSVDB-63435;OSVDB-63434;OSVDB-63433;OSVDB-63432;OSVDB-63431,,,,http://www.exploit-db.comkimsq_v040109.zip, 37652,exploits/php/webapps/37652.txt,"KindEditor - 'name' Cross-Site Scripting",2012-08-23,LiquidWorm,webapps,php,,2012-08-23,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55172/info 38385,exploits/php/webapps/38385.txt,"KindEditor - Multiple Arbitrary File Upload Vulnerabilities",2013-03-11,KedAns-Dz,webapps,php,,2013-03-11,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58431/info 34561,exploits/php/webapps/34561.txt,"KingCMS 0.6 - 'CONFIG[AdminPath]' Remote File Inclusion",2009-09-07,Securitylab.ir,webapps,php,,2009-09-07,2014-09-08,1,,,,,,https://www.securityfocus.com/bid/42924/info -9566,exploits/php/webapps/9566.txt,"KingCMS 0.6.0 - 'menu.php' Remote File Inclusion",2009-09-01,CoBRa_21,webapps,php,,2009-08-31,,1,57688;2009-3056,,,,, +9566,exploits/php/webapps/9566.txt,"KingCMS 0.6.0 - 'menu.php' Remote File Inclusion",2009-09-01,CoBRa_21,webapps,php,,2009-08-31,,1,OSVDB-57688;CVE-2009-3056,,,,, 45237,exploits/php/webapps/45237.php,"KingMedia 4.1 - File Upload",2018-08-22,"Efrén Díaz",webapps,php,,2018-08-22,2018-11-17,1,,,,,, -33001,exploits/php/webapps/33001.txt,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,webapps,php,,2009-05-20,2017-11-16,1,2009-1786;54617,,,,,https://www.securityfocus.com/bid/35038/info -7993,exploits/php/webapps/7993.txt,"Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure",2009-02-05,RoMaNcYxHaCkEr,webapps,php,,2009-02-04,,1,52549;2009-0767;52548;2009-0766;52547;2009-0765;52546;2009-0764;52545;52544;2009-0763,,,,, -38255,exploits/php/webapps/38255.txt,"Kirby CMS 2.1.0 - Authentication Bypass",2015-09-22,"Dawid Golunski",webapps,php,80,2015-09-22,2015-09-22,0,127417,,,,http://www.exploit-db.comstarterkit-2.1.0.tar.gz,http://legalhackers.com/advisories/KirbyCMS-Path-Traversal-Authentication-Bypass-Vulnerability.txt -38210,exploits/php/webapps/38210.txt,"Kirby CMS 2.1.0 - Cross-Site Request Forgery / Content Upload / PHP Script Execution",2015-09-22,"Dawid Golunski",webapps,php,,2015-09-22,2015-09-22,0,127419;127418,,,,http://www.exploit-db.comstarterkit-2.1.0.tar.gz,http://legalhackers.com/advisories/KirbyCMS-CSRF-PHP-File-Upload-Vulnerability.txt +33001,exploits/php/webapps/33001.txt,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,webapps,php,,2009-05-20,2017-11-16,1,CVE-2009-1786;OSVDB-54617,,,,,https://www.securityfocus.com/bid/35038/info +7993,exploits/php/webapps/7993.txt,"Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure",2009-02-05,RoMaNcYxHaCkEr,webapps,php,,2009-02-04,,1,OSVDB-52549;CVE-2009-0767;OSVDB-52548;CVE-2009-0766;OSVDB-52547;CVE-2009-0765;OSVDB-52546;CVE-2009-0764;OSVDB-52545;OSVDB-52544;CVE-2009-0763,,,,, +38255,exploits/php/webapps/38255.txt,"Kirby CMS 2.1.0 - Authentication Bypass",2015-09-22,"Dawid Golunski",webapps,php,80,2015-09-22,2015-09-22,0,OSVDB-127417,,,,http://www.exploit-db.comstarterkit-2.1.0.tar.gz,http://legalhackers.com/advisories/KirbyCMS-Path-Traversal-Authentication-Bypass-Vulnerability.txt +38210,exploits/php/webapps/38210.txt,"Kirby CMS 2.1.0 - Cross-Site Request Forgery / Content Upload / PHP Script Execution",2015-09-22,"Dawid Golunski",webapps,php,,2015-09-22,2015-09-22,0,OSVDB-127419;OSVDB-127418,,,,http://www.exploit-db.comstarterkit-2.1.0.tar.gz,http://legalhackers.com/advisories/KirbyCMS-CSRF-PHP-File-Upload-Vulnerability.txt 45068,exploits/php/webapps/45068.txt,"Kirby CMS 2.5.12 - Cross-Site Scripting",2018-07-23,"Zaran Shaikh",webapps,php,,2018-07-23,2018-08-08,1,,,,,, -49808,exploits/php/webapps/49808.txt,"Kirby CMS 3.5.3.1 - 'file' Cross-Site Scripting (XSS)",2021-04-28,"Sreenath Raghunathan",webapps,php,,2021-04-28,2021-04-28,0,2021-29460,,,,, -43140,exploits/php/webapps/43140.txt,"Kirby CMS < 2.5.7 - Cross-Site Scripting",2017-11-13,"Ishaq Mohammed",webapps,php,,2017-11-14,2017-11-17,1,2017-16807,,,,, -47498,exploits/php/webapps/47498.txt,"Kirona-DRS 5.5.3.5 - Information Disclosure",2019-10-14,Ramikan,webapps,php,,2019-10-14,2019-10-14,0,2019-17503;2019-17504,,,,, -5324,exploits/php/webapps/5324.txt,"KISGB (tmp_theme) 5.1.1 - Local File Inclusion",2008-03-30,Cr@zy_King,webapps,php,,2008-03-29,2016-11-24,1,44240;2008-1635,,,,http://www.exploit-db.comkisgb-v5.0.0.zip, -2979,exploits/php/webapps/2979.txt,"KISGB 5.1.1 - 'Authenticate.php' Remote File Inclusion",2006-12-22,mdx,webapps,php,,2006-12-21,2016-11-24,1,32444;2008-1635;2006-6764;32443;32442;2006-6763,,,,http://www.exploit-db.comkisgb-v5.0.0.zip, -3278,exploits/php/webapps/3278.txt,"Kisisel Site 2007 - 'tr' SQL Injection",2007-02-06,cl24zy,webapps,php,,2007-02-05,2016-09-27,1,35831;2007-0826,,,,http://www.exploit-db.comKisiselSite2007.zip, -32983,exploits/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph?sorter_value' SQL Injection",2014-04-22,chapp,webapps,php,80,2014-04-22,2014-04-22,0,106179;2014-3757,,,,http://www.exploit-db.comkitForm_0.43.zip, -8885,exploits/php/webapps/8885.pl,"Kjtechforce mailman b1 - 'dest' Blind SQL Injection",2009-06-05,YEnH4ckEr,webapps,php,,2009-06-04,,1,55303;2009-2164;55302,,,,, -8884,exploits/php/webapps/8884.txt,"Kjtechforce mailman b1 - Delete Row 'code' SQL Injection",2009-06-05,YEnH4ckEr,webapps,php,,2009-06-04,,1,55303;2009-2164;55302,,,,, -32543,exploits/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting",2008-10-28,cize0f,webapps,php,,2008-10-28,2014-03-26,1,2008-5067;49441,,,,,https://www.securityfocus.com/bid/31968/info -32544,exploits/php/webapps/32544.txt,"KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,webapps,php,,2008-10-29,2014-03-26,1,2008-5068;49445;49444,,,,,https://www.securityfocus.com/bid/31970/info +49808,exploits/php/webapps/49808.txt,"Kirby CMS 3.5.3.1 - 'file' Cross-Site Scripting (XSS)",2021-04-28,"Sreenath Raghunathan",webapps,php,,2021-04-28,2021-04-28,0,CVE-2021-29460,,,,, +43140,exploits/php/webapps/43140.txt,"Kirby CMS < 2.5.7 - Cross-Site Scripting",2017-11-13,"Ishaq Mohammed",webapps,php,,2017-11-14,2017-11-17,1,CVE-2017-16807,,,,, +47498,exploits/php/webapps/47498.txt,"Kirona-DRS 5.5.3.5 - Information Disclosure",2019-10-14,Ramikan,webapps,php,,2019-10-14,2019-10-14,0,CVE-2019-17503;CVE-2019-17504,,,,, +5324,exploits/php/webapps/5324.txt,"KISGB (tmp_theme) 5.1.1 - Local File Inclusion",2008-03-30,Cr@zy_King,webapps,php,,2008-03-29,2016-11-24,1,OSVDB-44240;CVE-2008-1635,,,,http://www.exploit-db.comkisgb-v5.0.0.zip, +2979,exploits/php/webapps/2979.txt,"KISGB 5.1.1 - 'Authenticate.php' Remote File Inclusion",2006-12-22,mdx,webapps,php,,2006-12-21,2016-11-24,1,OSVDB-32444;CVE-2008-1635;CVE-2006-6764;OSVDB-32443;OSVDB-32442;CVE-2006-6763,,,,http://www.exploit-db.comkisgb-v5.0.0.zip, +3278,exploits/php/webapps/3278.txt,"Kisisel Site 2007 - 'tr' SQL Injection",2007-02-06,cl24zy,webapps,php,,2007-02-05,2016-09-27,1,OSVDB-35831;CVE-2007-0826,,,,http://www.exploit-db.comKisiselSite2007.zip, +32983,exploits/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph?sorter_value' SQL Injection",2014-04-22,chapp,webapps,php,80,2014-04-22,2014-04-22,0,OSVDB-106179;CVE-2014-3757,,,,http://www.exploit-db.comkitForm_0.43.zip, +8885,exploits/php/webapps/8885.pl,"Kjtechforce mailman b1 - 'dest' Blind SQL Injection",2009-06-05,YEnH4ckEr,webapps,php,,2009-06-04,,1,OSVDB-55303;CVE-2009-2164;OSVDB-55302,,,,, +8884,exploits/php/webapps/8884.txt,"Kjtechforce mailman b1 - Delete Row 'code' SQL Injection",2009-06-05,YEnH4ckEr,webapps,php,,2009-06-04,,1,OSVDB-55303;CVE-2009-2164;OSVDB-55302,,,,, +32543,exploits/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting",2008-10-28,cize0f,webapps,php,,2008-10-28,2014-03-26,1,CVE-2008-5067;OSVDB-49441,,,,,https://www.securityfocus.com/bid/31968/info +32544,exploits/php/webapps/32544.txt,"KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,webapps,php,,2008-10-29,2014-03-26,1,CVE-2008-5068;OSVDB-49445;OSVDB-49444,,,,,https://www.securityfocus.com/bid/31970/info 14585,exploits/php/webapps/14585.php,"kleeja 1.0.0RC6 - Database Disclosure",2010-08-09,indoushka,webapps,php,,2010-08-09,2010-08-09,0,,,,,http://www.exploit-db.comkleeja1RC6_.zip, -17005,exploits/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary File Upload",2011-03-19,Xr0b0t,webapps,php,,2011-03-19,2011-03-19,0,71245,,,,http://www.exploit-db.comlatest.tar.gz, +17005,exploits/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary File Upload",2011-03-19,Xr0b0t,webapps,php,,2011-03-19,2011-03-19,0,OSVDB-71245,,,,http://www.exploit-db.comlatest.tar.gz, 33853,exploits/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 - 'module' Cross-Site Scripting",2010-04-19,anT!-Tr0J4n,webapps,php,,2010-04-19,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39593/info 50851,exploits/php/webapps/50851.txt,"KLiK Social Media Website 1.0 - 'Multiple' SQLi",2022-04-07,corpse,webapps,php,,2022-04-07,2022-04-07,0,,,,,, 15886,exploits/php/webapps/15886.txt,"KLINK - SQL Injection",2011-01-01,"Mauro Rossi & Andres Gomez",webapps,php,,2011-01-01,2011-01-01,1,,,,,, -33376,exploits/php/webapps/33376.pl,"klinza Professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,webapps,php,,2009-11-24,2014-05-16,1,2009-4216;60840,,,,,https://www.securityfocus.com/bid/37127/info -2472,exploits/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - 'show_hlp.php' File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-09-12,1,33659;2006-5189,,,,http://www.exploit-db.comklinza_5.0a.zip, -49511,exploits/php/webapps/49511.py,"Klog Server 2.4.1 - Command Injection (Authenticated)",2021-02-01,"Metin Yunus Kandemir",webapps,php,,2021-02-01,2021-02-01,0,2021-3317,,,,, -49366,exploits/php/webapps/49366.py,"Klog Server 2.4.1 - Command Injection (Unauthenticated)",2021-01-05,B3KC4T,webapps,php,,2021-01-05,2021-01-25,1,2020-35729,,,,, -49474,exploits/php/webapps/49474.rb,"Klog Server 2.4.1 - Unauthenticated Command Injection (Metasploit)",2021-01-25,"Metin Yunus Kandemir",webapps,php,,2021-01-25,2021-01-25,1,2020-35729,,,,, +33376,exploits/php/webapps/33376.pl,"klinza Professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,webapps,php,,2009-11-24,2014-05-16,1,CVE-2009-4216;OSVDB-60840,,,,,https://www.securityfocus.com/bid/37127/info +2472,exploits/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - 'show_hlp.php' File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-09-12,1,OSVDB-33659;CVE-2006-5189,,,,http://www.exploit-db.comklinza_5.0a.zip, +49511,exploits/php/webapps/49511.py,"Klog Server 2.4.1 - Command Injection (Authenticated)",2021-02-01,"Metin Yunus Kandemir",webapps,php,,2021-02-01,2021-02-01,0,CVE-2021-3317,,,,, +49366,exploits/php/webapps/49366.py,"Klog Server 2.4.1 - Command Injection (Unauthenticated)",2021-01-05,B3KC4T,webapps,php,,2021-01-05,2021-01-25,1,CVE-2020-35729,,,,, +49474,exploits/php/webapps/49474.rb,"Klog Server 2.4.1 - Unauthenticated Command Injection (Metasploit)",2021-01-25,"Metin Yunus Kandemir",webapps,php,,2021-01-25,2021-01-25,1,CVE-2020-35729,,,,, 9818,exploits/php/webapps/9818.txt,"Klonet E-Commerce - 'products.php' SQL Injection",2009-09-25,S3T4N,webapps,php,,2009-09-24,,1,,,,,, -33957,exploits/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,cr4wl3r,webapps,php,,2010-01-20,2014-07-03,1,2010-1112;61864,,,,,https://www.securityfocus.com/bid/39987/info -32665,exploits/php/webapps/32665.txt,"Kloxo 6.1.18 Stable - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778,2014-04-02,2014-04-03,0,105667,,,,, -32666,exploits/php/webapps/32666.txt,"Kloxo-MR 6.5.0 - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778,2014-04-03,2014-04-03,0,105456,,,,, +33957,exploits/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,cr4wl3r,webapps,php,,2010-01-20,2014-07-03,1,CVE-2010-1112;OSVDB-61864,,,,,https://www.securityfocus.com/bid/39987/info +32665,exploits/php/webapps/32665.txt,"Kloxo 6.1.18 Stable - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778,2014-04-02,2014-04-03,0,OSVDB-105667,,,,, +32666,exploits/php/webapps/32666.txt,"Kloxo-MR 6.5.0 - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778,2014-04-03,2014-04-03,0,OSVDB-105456,,,,, 50499,exploits/php/webapps/50499.txt,"Kmaleon 1.1.0.205 - 'tipocomb' SQL Injection (Authenticated)",2021-11-08,"Amel BOUZIANE-LEBLOND",webapps,php,,2021-11-08,2021-11-08,0,,,,,, -42042,exploits/php/webapps/42042.txt,"KMCIS CaseAware - Cross-Site Scripting",2017-05-20,justpentest,webapps,php,,2017-05-21,2017-05-21,0,2017-5631,,,,, -27978,exploits/php/webapps/27978.txt,"Kmita FAQ 1.0 - 'index.php?catid' SQL Injection",2006-06-05,Luny,webapps,php,,2006-06-05,2013-08-31,1,2006-2884;26184,,,,,https://www.securityfocus.com/bid/18282/info -27977,exploits/php/webapps/27977.txt,"Kmita FAQ 1.0 - 'search.php?q' Cross-Site Scripting",2006-06-05,Luny,webapps,php,,2006-06-05,2013-08-31,1,2006-2883;26183,,,,,https://www.securityfocus.com/bid/18282/info -5545,exploits/php/webapps/5545.txt,"Kmita Mail 3.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,45035;2008-2199,,,,,http://advisories.echo.or.id/adv/adv94-K-159-2008.txt -5544,exploits/php/webapps/5544.txt,"Kmita Tellfriend 2.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,45344;2008-2198,,,,,http://advisories.echo.or.id/adv/adv93-K-159-2008.txt -4679,exploits/php/webapps/4679.txt,"KML share 1.1 - 'region.php?layer' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,2016-10-20,1,39700;2007-6212,,,,http://www.exploit-db.comkmlshare_1_1.zip, -21956,exploits/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",webapps,php,,2002-10-21,2012-10-14,1,2002-1958;59315,,,,,https://www.securityfocus.com/bid/6013/info -1728,exploits/php/webapps/1728.txt,"Knowledge Base Mod 2.0.2 - 'phpBB' Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,,1,25262;2006-2134,,,,, +42042,exploits/php/webapps/42042.txt,"KMCIS CaseAware - Cross-Site Scripting",2017-05-20,justpentest,webapps,php,,2017-05-21,2017-05-21,0,CVE-2017-5631,,,,, +27978,exploits/php/webapps/27978.txt,"Kmita FAQ 1.0 - 'index.php?catid' SQL Injection",2006-06-05,Luny,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2884;OSVDB-26184,,,,,https://www.securityfocus.com/bid/18282/info +27977,exploits/php/webapps/27977.txt,"Kmita FAQ 1.0 - 'search.php?q' Cross-Site Scripting",2006-06-05,Luny,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2883;OSVDB-26183,,,,,https://www.securityfocus.com/bid/18282/info +5545,exploits/php/webapps/5545.txt,"Kmita Mail 3.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-45035;CVE-2008-2199,,,,,http://advisories.echo.or.id/adv/adv94-K-159-2008.txt +5544,exploits/php/webapps/5544.txt,"Kmita Tellfriend 2.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-45344;CVE-2008-2198,,,,,http://advisories.echo.or.id/adv/adv93-K-159-2008.txt +4679,exploits/php/webapps/4679.txt,"KML share 1.1 - 'region.php?layer' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,2016-10-20,1,OSVDB-39700;CVE-2007-6212,,,,http://www.exploit-db.comkmlshare_1_1.zip, +21956,exploits/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",webapps,php,,2002-10-21,2012-10-14,1,CVE-2002-1958;OSVDB-59315,,,,,https://www.securityfocus.com/bid/6013/info +1728,exploits/php/webapps/1728.txt,"Knowledge Base Mod 2.0.2 - 'phpBB' Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,,1,OSVDB-25262;CVE-2006-2134,,,,, 1587,exploits/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 - 'Include' Remote Code Execution",2006-03-15,uid0,webapps,php,,2006-03-14,2016-06-30,1,,,,,http://www.exploit-db.comknowledgebase_1.2.zip, -23476,exploits/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion",2003-12-24,"Zero X",webapps,php,,2003-12-24,2012-12-18,1,2003-1131;3228,,,,,https://www.securityfocus.com/bid/9292/info +23476,exploits/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion",2003-12-24,"Zero X",webapps,php,,2003-12-24,2012-12-18,1,CVE-2003-1131;OSVDB-3228,,,,,https://www.securityfocus.com/bid/9292/info 28893,exploits/php/webapps/28893.pl,"KnowledgeBuilder 2.2 - 'visEdit_Control.Class.php' Remote File Inclusion",2006-11-08,igi,webapps,php,,2006-11-08,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20857/info -2364,exploits/php/webapps/2364.txt,"KnowledgeBuilder 2.2 - 'visEdit_root' Remote File Inclusion",2006-09-13,igi,webapps,php,,2006-09-12,,1,31247;2006-5919,,,,, -5418,exploits/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin",2008-04-09,t0pP8uZz,webapps,php,,2008-04-08,,1,44257;2008-1727,,,,, +2364,exploits/php/webapps/2364.txt,"KnowledgeBuilder 2.2 - 'visEdit_root' Remote File Inclusion",2006-09-13,igi,webapps,php,,2006-09-12,,1,OSVDB-31247;CVE-2006-5919,,,,, +5418,exploits/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin",2008-04-09,t0pP8uZz,webapps,php,,2008-04-08,,1,OSVDB-44257;CVE-2008-1727,,,,, 31719,exploits/php/webapps/31719.pl,"KnowledgeQuest 2.6 - Administration Multiple Authentication Bypass Vulnerabilities",2008-05-02,Cod3rZ,webapps,php,,2008-05-02,2014-02-18,1,,,,,,https://www.securityfocus.com/bid/29012/info -5421,exploits/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",webapps,php,,2008-04-08,,1,44256;2008-1726;44255;44254,,,,, +5421,exploits/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",webapps,php,,2008-04-08,,1,OSVDB-44256;CVE-2008-1726;OSVDB-44255;OSVDB-44254,,,,, 12506,exploits/php/webapps/12506.php,"Knowledgeroot (fckeditor) - Arbitrary File Upload",2010-05-04,eidelweiss,webapps,php,,2010-05-03,,1,,,,,http://www.exploit-db.comknowledgeroot-0.9.9.5.tar.gz, 14622,exploits/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition - Persistent Cross-Site Scripting",2010-08-11,fdiskyou,webapps,php,,2010-08-11,2010-08-11,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14622.png,, -36543,exploits/php/webapps/36543.txt,"KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",webapps,php,,2012-01-11,2015-03-30,1,2012-0988;78235,,,,,https://www.securityfocus.com/bid/51373/info -28319,exploits/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,2006-4008;29076,,,,,https://www.securityfocus.com/bid/19272/info -28320,exploits/php/webapps/28320.txt,"Knusperleicht Guestbook 3.5 - 'GB_PATH' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,2006-4007;29075,,,,,https://www.securityfocus.com/bid/19274/info -28318,exploits/php/webapps/28318.txt,"Knusperleicht Quickie - 'Quick_Path' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,2006-3982;29077,,,,,https://www.securityfocus.com/bid/19271/info -29294,exploits/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 - 'Shout.php' HTML Injection",2006-12-18,IMHOT3B,webapps,php,,2006-12-18,2013-10-30,1,2006-6721;31516,,,,,https://www.securityfocus.com/bid/21637/info +36543,exploits/php/webapps/36543.txt,"KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",webapps,php,,2012-01-11,2015-03-30,1,CVE-2012-0988;OSVDB-78235,,,,,https://www.securityfocus.com/bid/51373/info +28319,exploits/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,CVE-2006-4008;OSVDB-29076,,,,,https://www.securityfocus.com/bid/19272/info +28320,exploits/php/webapps/28320.txt,"Knusperleicht Guestbook 3.5 - 'GB_PATH' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,CVE-2006-4007;OSVDB-29075,,,,,https://www.securityfocus.com/bid/19274/info +28318,exploits/php/webapps/28318.txt,"Knusperleicht Quickie - 'Quick_Path' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-08-01,2013-09-16,1,CVE-2006-3982;OSVDB-29077,,,,,https://www.securityfocus.com/bid/19271/info +29294,exploits/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 - 'Shout.php' HTML Injection",2006-12-18,IMHOT3B,webapps,php,,2006-12-18,2013-10-30,1,CVE-2006-6721;OSVDB-31516,,,,,https://www.securityfocus.com/bid/21637/info 23384,exploits/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 - '$path' Remote File Inclusion",2003-11-17,"RusH security team",webapps,php,,2003-11-17,2012-12-14,1,,,,,,https://www.securityfocus.com/bid/9054/info -37388,exploits/php/webapps/37388.txt,"Koha 3.20.1 - Directory Traversal",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2015-06-26,0,2015-4632;123654;123653,,,,http://www.exploit-db.comKoha-3.20.00.zip, -37389,exploits/php/webapps/37389.txt,"Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2016-08-31,0,2015-4631;2015-4630,,,,http://www.exploit-db.comKoha-3.20.00.zip, -37387,exploits/php/webapps/37387.txt,"Koha 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2015-06-26,0,2015-4633;123650,,,,http://www.exploit-db.comKoha-3.20.00.zip, -24436,exploits/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,webapps,php,,2013-01-29,2013-01-29,0,89607,,,,,https://www.vulnerability-lab.com/get_content.php?id=841 +37388,exploits/php/webapps/37388.txt,"Koha 3.20.1 - Directory Traversal",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2015-06-26,0,CVE-2015-4632;OSVDB-123654;OSVDB-123653,,,,http://www.exploit-db.comKoha-3.20.00.zip, +37389,exploits/php/webapps/37389.txt,"Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2016-08-31,0,CVE-2015-4631;CVE-2015-4630,,,,http://www.exploit-db.comKoha-3.20.00.zip, +37387,exploits/php/webapps/37387.txt,"Koha 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php,,2015-06-26,2015-06-26,0,CVE-2015-4633;OSVDB-123650,,,,http://www.exploit-db.comKoha-3.20.00.zip, +24436,exploits/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,webapps,php,,2013-01-29,2013-01-29,0,OSVDB-89607,,,,,https://www.vulnerability-lab.com/get_content.php?id=841 48706,exploits/php/webapps/48706.txt,"Koken CMS 0.22.24 - Arbitrary File Upload (Authenticated)",2020-07-26,V1n1v131r4,webapps,php,,2020-07-26,2020-07-26,0,,,,,, -11636,exploits/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass",2010-03-05,"Hamid Ebadi",webapps,php,,2010-03-04,,0,2009-4018,,,,, -6310,exploits/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 - 'id' SQL Injection",2008-08-26,Kacak,webapps,php,,2008-08-25,,1,47804;2008-4054,,,,, -26911,exploits/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-17,1,2005-4363;21793,,,,,https://www.securityfocus.com/bid/15966/info +11636,exploits/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass",2010-03-05,"Hamid Ebadi",webapps,php,,2010-03-04,,0,CVE-2009-4018,,,,, +6310,exploits/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 - 'id' SQL Injection",2008-08-26,Kacak,webapps,php,,2008-08-25,,1,OSVDB-47804;CVE-2008-4054,,,,, +26911,exploits/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4363;OSVDB-21793,,,,,https://www.securityfocus.com/bid/15966/info 44753,exploits/php/webapps/44753.txt,"KomSeo Cart 1.3 - 'my_item_search' SQL Injection",2018-05-25,AkkuS,webapps,php,,2018-05-25,2018-05-25,0,,,,,, -14809,exploits/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php,,2010-08-26,2010-10-11,1,67555;2010-4878,,,,http://www.exploit-db.comhinnendahl.com_Kontakt_Formular_V1.1.zip, -4811,exploits/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion",2007-12-30,bd0rk,webapps,php,,2007-12-29,,1,39836;2007-6655,,,,, +14809,exploits/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php,,2010-08-26,2010-10-11,1,OSVDB-67555;CVE-2010-4878,,,,http://www.exploit-db.comhinnendahl.com_Kontakt_Formular_V1.1.zip, +4811,exploits/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion",2007-12-30,bd0rk,webapps,php,,2007-12-29,,1,OSVDB-39836;CVE-2007-6655,,,,, 10703,exploits/php/webapps/10703.txt,"kooora 3.0 - AR Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 11965,exploits/php/webapps/11965.txt,"kora - Reinstall Admin Information",2010-03-30,indoushka,webapps,php,,2010-03-29,,1,,,,,, 45613,exploits/php/webapps/45613.txt,"KORA 2.7.0 - 'cid' SQL Injection",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comkora-2.7.0.tar, 45876,exploits/php/webapps/45876.txt,"Kordil EDMS 2.2.60rc3 - Arbitrary File Upload",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-20,0,,,,,http://www.exploit-db.comkordil_edms_installer.exe, -23180,exploits/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",webapps,php,,2012-12-06,2013-01-16,1,88182,,,,http://www.exploit-db.comkordil_edms_platform_independent.zip, -24771,exploits/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing",2004-11-24,"Jeremy Bae",webapps,php,,2004-11-24,2013-03-14,1,2004-1543;12114,,,,,https://www.securityfocus.com/bid/11744/info -8334,exploits/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusions",2009-04-01,ahmadbady,webapps,php,,2009-03-31,,1,54193;2009-1510;54192,,,,, +23180,exploits/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",webapps,php,,2012-12-06,2013-01-16,1,OSVDB-88182,,,,http://www.exploit-db.comkordil_edms_platform_independent.zip, +24771,exploits/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing",2004-11-24,"Jeremy Bae",webapps,php,,2004-11-24,2013-03-14,1,CVE-2004-1543;OSVDB-12114,,,,,https://www.securityfocus.com/bid/11744/info +8334,exploits/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusions",2009-04-01,ahmadbady,webapps,php,,2009-03-31,,1,OSVDB-54193;CVE-2009-1510;OSVDB-54192,,,,, 11224,exploits/php/webapps/11224.txt,"KosmosBlog 0.9.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2010-01-22,"Milos Zivanovic",webapps,php,,2010-01-21,,0,,,,,http://www.exploit-db.comKosmosBlog_-_0.9.3.zip, -5621,exploits/php/webapps/5621.txt,"Kostenloses Linkmanagementscript - Remote File Inclusion",2008-05-14,HaCkeR_EgY,webapps,php,,2008-05-13,2016-11-29,1,45222;2008-2270,,,,, -5623,exploits/php/webapps/5623.txt,"Kostenloses Linkmanagementscript - SQL Injection",2008-05-15,"Virangar Security",webapps,php,,2008-05-14,,1,45224;2008-2301;45223,,,,, -10216,exploits/php/webapps/10216.txt,"kr-web 1.1b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,60846;2009-4223,,,,http://www.exploit-db.comkr.tar.gz, -4034,exploits/php/webapps/4034.txt,"Kravchuk letter script 1.0 - 'scdir' Remote File Inclusion",2007-06-05,"Mehmet Ince",webapps,php,,2007-06-04,,1,38799;2007-3118;38798;38797,,,,, -24965,exploits/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",webapps,php,,2013-04-18,2013-04-18,0,2013-2713;92567;2013-2712,,,,,https://www.htbridge.com/advisory/HTB23150 +5621,exploits/php/webapps/5621.txt,"Kostenloses Linkmanagementscript - Remote File Inclusion",2008-05-14,HaCkeR_EgY,webapps,php,,2008-05-13,2016-11-29,1,OSVDB-45222;CVE-2008-2270,,,,, +5623,exploits/php/webapps/5623.txt,"Kostenloses Linkmanagementscript - SQL Injection",2008-05-15,"Virangar Security",webapps,php,,2008-05-14,,1,OSVDB-45224;CVE-2008-2301;OSVDB-45223,,,,, +10216,exploits/php/webapps/10216.txt,"kr-web 1.1b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,OSVDB-60846;CVE-2009-4223,,,,http://www.exploit-db.comkr.tar.gz, +4034,exploits/php/webapps/4034.txt,"Kravchuk letter script 1.0 - 'scdir' Remote File Inclusion",2007-06-05,"Mehmet Ince",webapps,php,,2007-06-04,,1,OSVDB-38799;CVE-2007-3118;OSVDB-38798;OSVDB-38797,,,,, +24965,exploits/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",webapps,php,,2013-04-18,2013-04-18,0,CVE-2013-2713;OSVDB-92567;CVE-2013-2712,,,,,https://www.htbridge.com/advisory/HTB23150 35798,exploits/php/webapps/35798.txt,"Kryn.cms 0.9 - '_kurl' Cross-Site Scripting",2011-05-25,"AutoSec Tools",webapps,php,,2011-05-25,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/47973/info -5423,exploits/php/webapps/5423.txt,"Ksemail - Local File Inclusion",2008-04-10,dun,webapps,php,,2008-04-09,2016-11-21,1,44362;2008-1751,,,,, -32190,exploits/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting",2008-08-06,Lostmon,webapps,php,,2008-08-06,2014-03-12,1,2008-3560;47343,,,,,https://www.securityfocus.com/bid/30576/info -5580,exploits/php/webapps/5580.txt,"Ktools Photostore 3.5.1 - 'gid' SQL Injection",2008-05-09,Mr.SQL,webapps,php,,2008-05-08,2016-11-28,1,45142;2008-6649;45141;2008-6648;45140;2008-6647,,,,, -5582,exploits/php/webapps/5582.txt,"Ktools Photostore 3.5.2 - Multiple SQL Injections",2008-05-10,DNX,webapps,php,,2008-05-09,,1,45142;2008-6649;45141;2008-6648;45140;2008-6647,,,,, -40046,exploits/php/webapps/40046.txt,"Ktools Photostore 4.7.5 - Blind SQL Injection",2016-06-30,"Gal Goldshtein & Viktor Minin",webapps,php,80,2016-06-30,2016-06-30,1,2016-4337,,,,, +5423,exploits/php/webapps/5423.txt,"Ksemail - Local File Inclusion",2008-04-10,dun,webapps,php,,2008-04-09,2016-11-21,1,OSVDB-44362;CVE-2008-1751,,,,, +32190,exploits/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting",2008-08-06,Lostmon,webapps,php,,2008-08-06,2014-03-12,1,CVE-2008-3560;OSVDB-47343,,,,,https://www.securityfocus.com/bid/30576/info +5580,exploits/php/webapps/5580.txt,"Ktools Photostore 3.5.1 - 'gid' SQL Injection",2008-05-09,Mr.SQL,webapps,php,,2008-05-08,2016-11-28,1,OSVDB-45142;CVE-2008-6649;OSVDB-45141;CVE-2008-6648;OSVDB-45140;CVE-2008-6647,,,,, +5582,exploits/php/webapps/5582.txt,"Ktools Photostore 3.5.2 - Multiple SQL Injections",2008-05-10,DNX,webapps,php,,2008-05-09,,1,OSVDB-45142;CVE-2008-6649;OSVDB-45141;CVE-2008-6648;OSVDB-45140;CVE-2008-6647,,,,, +40046,exploits/php/webapps/40046.txt,"Ktools Photostore 4.7.5 - Blind SQL Injection",2016-06-30,"Gal Goldshtein & Viktor Minin",webapps,php,80,2016-06-30,2016-06-30,1,CVE-2016-4337,,,,, 40051,exploits/php/webapps/40051.txt,"Ktools Photostore 4.7.5 - Multiple Vulnerabilities",2016-07-04,"Yakir Wizman",webapps,php,80,2016-07-04,2016-07-04,0,,,,,, -7305,exploits/php/webapps/7305.txt,"KTP Computer Customer Database CMS 1.0 - Blind SQL Injection",2008-11-30,"CWH Underground",webapps,php,,2008-11-29,2017-01-06,1,50477;2008-5954;50476;2008-5952,,,,http://www.exploit-db.comktp_build_20081119.zip, -7304,exploits/php/webapps/7304.pl,"KTP Computer Customer Database CMS 1.0 - Local File Inclusion",2008-11-30,"CWH Underground",webapps,php,,2008-11-29,2017-01-06,1,50478;2008-5953,,,,http://www.exploit-db.comktp_build_20081119.zip, -12496,exploits/php/webapps/12496.html,"KubeBlog - Cross-Site Request Forgery",2010-05-03,The.Morpheus,webapps,php,,2010-05-02,,0,64319,,,,http://www.exploit-db.comkubeblog_1.1.2.zip, +7305,exploits/php/webapps/7305.txt,"KTP Computer Customer Database CMS 1.0 - Blind SQL Injection",2008-11-30,"CWH Underground",webapps,php,,2008-11-29,2017-01-06,1,OSVDB-50477;CVE-2008-5954;OSVDB-50476;CVE-2008-5952,,,,http://www.exploit-db.comktp_build_20081119.zip, +7304,exploits/php/webapps/7304.pl,"KTP Computer Customer Database CMS 1.0 - Local File Inclusion",2008-11-30,"CWH Underground",webapps,php,,2008-11-29,2017-01-06,1,OSVDB-50478;CVE-2008-5953,,,,http://www.exploit-db.comktp_build_20081119.zip, +12496,exploits/php/webapps/12496.html,"KubeBlog - Cross-Site Request Forgery",2010-05-03,The.Morpheus,webapps,php,,2010-05-02,,0,OSVDB-64319,,,,http://www.exploit-db.comkubeblog_1.1.2.zip, 12115,exploits/php/webapps/12115.txt,"Kubeit CMS - SQL Injection",2010-04-08,Phenom,webapps,php,,2010-04-07,,0,,,,,, 34081,exploits/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 - 'upcoming.php' Cross-Site Scripting",2010-01-06,indoushka,webapps,php,,2010-01-06,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40554/info -5477,exploits/php/webapps/5477.txt,"KubeLance 1.6.4 - 'ipn.php' Local File Inclusion",2008-04-20,Crackers_Child,webapps,php,,2008-04-19,2016-11-24,1,44839;2008-2091,,,,, +5477,exploits/php/webapps/5477.txt,"KubeLance 1.6.4 - 'ipn.php' Local File Inclusion",2008-04-20,Crackers_Child,webapps,php,,2008-04-19,2016-11-24,1,OSVDB-44839;CVE-2008-2091,,,,, 13931,exploits/php/webapps/13931.txt,"KubeLance 1.7.6 - 'profile.php' SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php,,2010-06-17,2016-11-24,1,,,,,, -11322,exploits/php/webapps/11322.txt,"KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)",2010-02-03,"Milos Zivanovic",webapps,php,,2010-02-02,,0,62094,,,,, +11322,exploits/php/webapps/11322.txt,"KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)",2010-02-03,"Milos Zivanovic",webapps,php,,2010-02-02,,0,OSVDB-62094,,,,, 34166,exploits/php/webapps/34166.txt,"KubeSupport - 'lang' SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php,,2010-06-18,2014-07-25,1,,,,,,https://www.securityfocus.com/bid/40970/info -2863,exploits/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,webapps,php,,2006-11-28,,1,34648;2006-7117;34642;2006-7116;34641,,,,, +2863,exploits/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,webapps,php,,2006-11-28,,1,OSVDB-34648;CVE-2006-7117;OSVDB-34642;CVE-2006-7116;OSVDB-34641,,,,, 48526,exploits/php/webapps/48526.txt,"Kuicms PHP EE 2.0 - Persistent Cross-Site Scripting",2020-05-27,"China Banking and Insurance Information Technology Management Co.",webapps,php,,2020-05-27,2020-05-27,0,,,,,, -16156,exploits/php/webapps/16156.txt,"Kunena < 1.5.13 / < 1.6.3 - SQL Injection",2011-02-11,"Red Matter",webapps,php,,2011-02-11,2011-02-11,1,70896,,,,, -6767,exploits/php/webapps/6767.txt,"Kure 0.6.3 - 'index.php' Local File Inclusion",2008-10-16,JosS,webapps,php,,2008-10-15,2017-01-02,1,49216;2008-4632,,,,http://www.exploit-db.comkure-0.6.3.zip, -6706,exploits/php/webapps/6706.php,"Kusaba 1.0.4 - Remote Code Execution (1)",2008-10-09,Sausage,webapps,php,,2008-10-08,,1,53106;2008-5663;53105,,,,, -6711,exploits/php/webapps/6711.html,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,webapps,php,,2008-10-08,,1,53106;2008-5663;53105,,,,, +16156,exploits/php/webapps/16156.txt,"Kunena < 1.5.13 / < 1.6.3 - SQL Injection",2011-02-11,"Red Matter",webapps,php,,2011-02-11,2011-02-11,1,OSVDB-70896,,,,, +6767,exploits/php/webapps/6767.txt,"Kure 0.6.3 - 'index.php' Local File Inclusion",2008-10-16,JosS,webapps,php,,2008-10-15,2017-01-02,1,OSVDB-49216;CVE-2008-4632,,,,http://www.exploit-db.comkure-0.6.3.zip, +6706,exploits/php/webapps/6706.php,"Kusaba 1.0.4 - Remote Code Execution (1)",2008-10-09,Sausage,webapps,php,,2008-10-08,,1,OSVDB-53106;CVE-2008-5663;OSVDB-53105,,,,, +6711,exploits/php/webapps/6711.html,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,webapps,php,,2008-10-08,,1,OSVDB-53106;CVE-2008-5663;OSVDB-53105,,,,, 35675,exploits/php/webapps/35675.txt,"Kusaba X 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-27,"Emilio Pinna",webapps,php,,2011-04-27,2015-01-02,1,,,,,,https://www.securityfocus.com/bid/47626/info -17221,exploits/php/webapps/17221.txt,"kusaba x 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",webapps,php,,2011-04-28,2011-04-28,0,104531;104530,,,,, -6664,exploits/php/webapps/6664.txt,"Kwalbum 2.0.2 - Arbitrary File Upload",2008-10-03,"CWH Underground",webapps,php,,2008-10-02,2016-12-30,1,49427;2008-5677,,,,http://www.exploit-db.comkwalbum-2.0.2.zip, -5449,exploits/php/webapps/5449.php,"KwsPHP - 'Upload' Remote Code Execution",2008-04-14,Ajax,webapps,php,,2008-04-13,,1,44518;2008-6201,,,,, -4412,exploits/php/webapps/4412.pl,"KwsPHP 1.0 - 'login.php' SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,37180;2007-4956,,,,, -31608,exploits/php/webapps/31608.txt,"KwsPHP 1.0 ConcoursPhoto Module - 'VIEW' Cross-Site Scripting",2008-04-04,"H-T Team",webapps,php,,2008-04-04,2014-02-12,1,2008-1757;44386,,,,,https://www.securityfocus.com/bid/28612/info -4413,exploits/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module - SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,37181;2007-4956,,,,, -4528,exploits/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module - SQL Injection",2007-10-13,"Mehmet Ince",webapps,php,,2007-10-12,,1,40174;2007-5485,,,,, -4523,exploits/php/webapps/4523.pl,"KwsPHP 1.0 Module Newsletter - SQL Injection",2007-10-11,s4mi,webapps,php,,2007-10-10,2016-11-17,1,37697;2007-5458,,,,, -4422,exploits/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module - SQL Injection",2007-09-18,Houssamix,webapps,php,,2007-09-17,,1,38262;2007-4979,,,,, -4414,exploits/php/webapps/4414.pl,"KwsPHP 1.0 stats Module - SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,37182;2007-4956,,,,, +17221,exploits/php/webapps/17221.txt,"kusaba x 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",webapps,php,,2011-04-28,2011-04-28,0,OSVDB-104531;OSVDB-104530,,,,, +6664,exploits/php/webapps/6664.txt,"Kwalbum 2.0.2 - Arbitrary File Upload",2008-10-03,"CWH Underground",webapps,php,,2008-10-02,2016-12-30,1,OSVDB-49427;CVE-2008-5677,,,,http://www.exploit-db.comkwalbum-2.0.2.zip, +5449,exploits/php/webapps/5449.php,"KwsPHP - 'Upload' Remote Code Execution",2008-04-14,Ajax,webapps,php,,2008-04-13,,1,OSVDB-44518;CVE-2008-6201,,,,, +4412,exploits/php/webapps/4412.pl,"KwsPHP 1.0 - 'login.php' SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,OSVDB-37180;CVE-2007-4956,,,,, +31608,exploits/php/webapps/31608.txt,"KwsPHP 1.0 ConcoursPhoto Module - 'VIEW' Cross-Site Scripting",2008-04-04,"H-T Team",webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-1757;OSVDB-44386,,,,,https://www.securityfocus.com/bid/28612/info +4413,exploits/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module - SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,OSVDB-37181;CVE-2007-4956,,,,, +4528,exploits/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module - SQL Injection",2007-10-13,"Mehmet Ince",webapps,php,,2007-10-12,,1,OSVDB-40174;CVE-2007-5485,,,,, +4523,exploits/php/webapps/4523.pl,"KwsPHP 1.0 Module Newsletter - SQL Injection",2007-10-11,s4mi,webapps,php,,2007-10-10,2016-11-17,1,OSVDB-37697;CVE-2007-5458,,,,, +4422,exploits/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module - SQL Injection",2007-09-18,Houssamix,webapps,php,,2007-09-17,,1,OSVDB-38262;CVE-2007-4979,,,,, +4414,exploits/php/webapps/4414.pl,"KwsPHP 1.0 stats Module - SQL Injection",2007-09-15,s4mi,webapps,php,,2007-09-14,,1,OSVDB-37182;CVE-2007-4956,,,,, 5351,exploits/php/webapps/5351.txt,"KwsPHP 1.3.456 Module Archives - 'id' SQL Injection",2008-04-03,S@BUN,webapps,php,,2008-04-02,2016-11-17,1,,,,,, -5350,exploits/php/webapps/5350.txt,"KwsPHP 1.3.456 Module Galerie - 'id_gal' SQL Injection",2008-04-03,S@BUN,webapps,php,,2008-04-02,2016-11-17,1,52118;2008-6197,,,,, -5353,exploits/php/webapps/5353.txt,"KwsPHP Module ConcoursPhoto 2.0 - 'C_ID' SQL Injection",2008-04-03,Stack,webapps,php,,2008-04-02,2016-11-17,1,44336;2008-1758,,,,, -5352,exploits/php/webapps/5352.txt,"KwsPHP Module jeuxflash 1.0 - 'cat' SQL Injection",2008-04-03,Houssamix,webapps,php,,2008-04-02,2016-11-17,1,44357;2008-1759,,,,, -4400,exploits/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - 'id' SQL Injection",2007-09-13,Houssamix,webapps,php,,2007-09-12,2016-11-17,1,38969;2007-4922,,,,, -2104,exploits/php/webapps/2104.txt,"k_fileManager 1.2 - 'dwl_include_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,,1,27707;2006-3987,,,,, -2103,exploits/php/webapps/2103.txt,"k_shoutbox 4.4 - Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-07-31,,1,27709;2006-3989,,,,, -3091,exploits/php/webapps/3091.php,"L2J Statistik Script 0.09 - 'index.php' Local File Inclusion",2007-01-07,Codebreak,webapps,php,,2007-01-06,,1,35914;2007-0173,,,,, +5350,exploits/php/webapps/5350.txt,"KwsPHP 1.3.456 Module Galerie - 'id_gal' SQL Injection",2008-04-03,S@BUN,webapps,php,,2008-04-02,2016-11-17,1,OSVDB-52118;CVE-2008-6197,,,,, +5353,exploits/php/webapps/5353.txt,"KwsPHP Module ConcoursPhoto 2.0 - 'C_ID' SQL Injection",2008-04-03,Stack,webapps,php,,2008-04-02,2016-11-17,1,OSVDB-44336;CVE-2008-1758,,,,, +5352,exploits/php/webapps/5352.txt,"KwsPHP Module jeuxflash 1.0 - 'cat' SQL Injection",2008-04-03,Houssamix,webapps,php,,2008-04-02,2016-11-17,1,OSVDB-44357;CVE-2008-1759,,,,, +4400,exploits/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - 'id' SQL Injection",2007-09-13,Houssamix,webapps,php,,2007-09-12,2016-11-17,1,OSVDB-38969;CVE-2007-4922,,,,, +2104,exploits/php/webapps/2104.txt,"k_fileManager 1.2 - 'dwl_include_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,,1,OSVDB-27707;CVE-2006-3987,,,,, +2103,exploits/php/webapps/2103.txt,"k_shoutbox 4.4 - Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-07-31,,1,OSVDB-27709;CVE-2006-3989,,,,, +3091,exploits/php/webapps/3091.php,"L2J Statistik Script 0.09 - 'index.php' Local File Inclusion",2007-01-07,Codebreak,webapps,php,,2007-01-06,,1,OSVDB-35914;CVE-2007-0173,,,,, 34084,exploits/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",webapps,php,,2010-01-06,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40577/info 47460,exploits/php/webapps/47460.txt,"LabCollector 5.423 - SQL Injection",2019-10-04,"Carlos Avila",webapps,php,,2019-10-04,2019-10-04,0,,,,,, -18090,exploits/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php,,2011-11-07,2011-12-04,1,83324;83323;83322,,,,http://www.exploit-db.comlabstore.zip, -18100,exploits/php/webapps/18100.txt,"labwiki 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,webapps,php,,2011-11-09,2011-11-25,1,2011-4334;2011-4333;76934;76933;76932,,,,http://www.exploit-db.comLabWiki.zip, +18090,exploits/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php,,2011-11-07,2011-12-04,1,OSVDB-83324;OSVDB-83323;OSVDB-83322,,,,http://www.exploit-db.comlabstore.zip, +18100,exploits/php/webapps/18100.txt,"labwiki 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,webapps,php,,2011-11-09,2011-11-25,1,CVE-2011-4334;CVE-2011-4333;OSVDB-76934;OSVDB-76933;OSVDB-76932,,,,http://www.exploit-db.comLabWiki.zip, 41839,exploits/php/webapps/41839.txt,"Ladder System 6.0 - 'faqid' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -4955,exploits/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusions",2008-01-21,QTRinux,webapps,php,,2008-01-20,,1,40448;2008-0423;40447;40446,,,,, -4086,exploits/php/webapps/4086.pl,"LAN Management System (LMS) 1.9.6 - Remote File Inclusion",2007-06-20,Kw3[R]Ln,webapps,php,,2007-06-19,2016-10-05,1,36194;2007-3325,,,,http://www.exploit-db.comlms-1.9.6.tar.gz, -9490,exploits/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure",2009-08-24,"Khashayar Fereidani",webapps,php,,2009-08-23,,1,2009-4961;66684,,,,, -24152,exploits/php/webapps/24152.txt,"Land Down Under - BBCode HTML Injection",2004-05-29,"Tim De Gier",webapps,php,,2004-05-29,2013-01-15,1,2004-2038;6508,,,,,https://www.securityfocus.com/bid/10435/info +4955,exploits/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusions",2008-01-21,QTRinux,webapps,php,,2008-01-20,,1,OSVDB-40448;CVE-2008-0423;OSVDB-40447;OSVDB-40446,,,,, +4086,exploits/php/webapps/4086.pl,"LAN Management System (LMS) 1.9.6 - Remote File Inclusion",2007-06-20,Kw3[R]Ln,webapps,php,,2007-06-19,2016-10-05,1,OSVDB-36194;CVE-2007-3325,,,,http://www.exploit-db.comlms-1.9.6.tar.gz, +9490,exploits/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure",2009-08-24,"Khashayar Fereidani",webapps,php,,2009-08-23,,1,CVE-2009-4961;OSVDB-66684,,,,, +24152,exploits/php/webapps/24152.txt,"Land Down Under - BBCode HTML Injection",2004-05-29,"Tim De Gier",webapps,php,,2004-05-29,2013-01-15,1,CVE-2004-2038;OSVDB-6508,,,,,https://www.securityfocus.com/bid/10435/info 26223,exploits/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 - 'events.php' HTML Injection",2005-09-06,conor.e.buckley,webapps,php,,2005-09-06,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14746/info -26206,exploits/php/webapps/26206.txt,"Land Down Under 700/701/800/801 - 'events.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,2005-2788;19300,,,,,https://www.securityfocus.com/bid/14685/info -26205,exploits/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - 'index.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,2005-2788;19299,,,,,https://www.securityfocus.com/bid/14685/info -26207,exploits/php/webapps/26207.txt,"Land Down Under 700/701/800/801 - 'list.php' Multiple SQL Injections",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,2005-2675;19294,,,,,https://www.securityfocus.com/bid/14685/info -26182,exploits/php/webapps/26182.txt,"Land Down Under 800 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2674;19297,,,,,https://www.securityfocus.com/bid/14619/info -26181,exploits/php/webapps/26181.txt,"Land Down Under 800 - 'journal.php?w' Cross-Site Scripting",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2674;19295,,,,,https://www.securityfocus.com/bid/14619/info -26253,exploits/php/webapps/26253.txt,"Land Down Under 800/801 - 'auth.php?m' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php,,2005-09-13,2013-06-17,1,2005-4821;19504,,,,,https://www.securityfocus.com/bid/14820/info -26180,exploits/php/webapps/26180.txt,"Land Down Under 800/801 - 'forums.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2675;19296,,,,,https://www.securityfocus.com/bid/14618/info -26178,exploits/php/webapps/26178.txt,"Land Down Under 800/801 - 'journal.php?m' SQL Injection",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2675;19293,,,,,https://www.securityfocus.com/bid/14618/info -26177,exploits/php/webapps/26177.txt,"Land Down Under 800/801 - 'links.php?w' SQL Injection",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2675;19292,,,,,https://www.securityfocus.com/bid/14618/info -26179,exploits/php/webapps/26179.txt,"Land Down Under 800/801 - 'list.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,2005-2675;19294,,,,,https://www.securityfocus.com/bid/14618/info -26254,exploits/php/webapps/26254.txt,"Land Down Under 800/801 - 'plug.php?e' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php,,2005-09-13,2013-06-17,1,2005-4821;19505,,,,,https://www.securityfocus.com/bid/14820/info +26206,exploits/php/webapps/26206.txt,"Land Down Under 700/701/800/801 - 'events.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2788;OSVDB-19300,,,,,https://www.securityfocus.com/bid/14685/info +26205,exploits/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - 'index.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2788;OSVDB-19299,,,,,https://www.securityfocus.com/bid/14685/info +26207,exploits/php/webapps/26207.txt,"Land Down Under 700/701/800/801 - 'list.php' Multiple SQL Injections",2005-08-29,matrix_killer,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2675;OSVDB-19294,,,,,https://www.securityfocus.com/bid/14685/info +26182,exploits/php/webapps/26182.txt,"Land Down Under 800 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2674;OSVDB-19297,,,,,https://www.securityfocus.com/bid/14619/info +26181,exploits/php/webapps/26181.txt,"Land Down Under 800 - 'journal.php?w' Cross-Site Scripting",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2674;OSVDB-19295,,,,,https://www.securityfocus.com/bid/14619/info +26253,exploits/php/webapps/26253.txt,"Land Down Under 800/801 - 'auth.php?m' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php,,2005-09-13,2013-06-17,1,CVE-2005-4821;OSVDB-19504,,,,,https://www.securityfocus.com/bid/14820/info +26180,exploits/php/webapps/26180.txt,"Land Down Under 800/801 - 'forums.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2675;OSVDB-19296,,,,,https://www.securityfocus.com/bid/14618/info +26178,exploits/php/webapps/26178.txt,"Land Down Under 800/801 - 'journal.php?m' SQL Injection",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2675;OSVDB-19293,,,,,https://www.securityfocus.com/bid/14618/info +26177,exploits/php/webapps/26177.txt,"Land Down Under 800/801 - 'links.php?w' SQL Injection",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2675;OSVDB-19292,,,,,https://www.securityfocus.com/bid/14618/info +26179,exploits/php/webapps/26179.txt,"Land Down Under 800/801 - 'list.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2675;OSVDB-19294,,,,,https://www.securityfocus.com/bid/14618/info +26254,exploits/php/webapps/26254.txt,"Land Down Under 800/801 - 'plug.php?e' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php,,2005-09-13,2013-06-17,1,CVE-2005-4821;OSVDB-19505,,,,,https://www.securityfocus.com/bid/14820/info 50681,exploits/php/webapps/50681.txt,"Landa Driving School Management System 2.0.1 - Arbitrary File Upload",2022-01-24,"Sohel Yousef",webapps,php,,2022-01-24,2022-01-24,0,,,,,, -15488,exploits/php/webapps/15488.txt,"Landesk - OS command Injection",2010-11-11,"Aureliano Calvo",webapps,php,,2010-11-11,2010-11-11,1,2010-2892;69251,,,,,http://www.coresecurity.com/content/landesk-os-command-injection-vulnerability -33603,exploits/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Vulnerabilities",2010-02-05,"Aureliano Calvo",webapps,php,,2010-02-05,2016-12-18,1,2010-0368;62136,,,,,https://www.securityfocus.com/bid/38119/info -28950,exploits/php/webapps/28950.txt,"LandShop 0.6.3 - 'ls.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,2006-5915;30276,,,,,https://www.securityfocus.com/bid/20989/info -28951,exploits/php/webapps/28951.txt,"LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,2006-5914;30277,,,,,https://www.securityfocus.com/bid/20989/info -18687,exploits/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,webapps,php,,2012-04-06,2012-04-06,1,80800;80799;80798;80797;80796;2012-5900;2012-5899;2012-5898,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-32141-pm.png,http://www.exploit-db.comlandshop-0.9.2.zip, +15488,exploits/php/webapps/15488.txt,"Landesk - OS command Injection",2010-11-11,"Aureliano Calvo",webapps,php,,2010-11-11,2010-11-11,1,CVE-2010-2892;OSVDB-69251,,,,,http://www.coresecurity.com/content/landesk-os-command-injection-vulnerability +33603,exploits/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Vulnerabilities",2010-02-05,"Aureliano Calvo",webapps,php,,2010-02-05,2016-12-18,1,CVE-2010-0368;OSVDB-62136,,,,,https://www.securityfocus.com/bid/38119/info +28950,exploits/php/webapps/28950.txt,"LandShop 0.6.3 - 'ls.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,CVE-2006-5915;OSVDB-30276,,,,,https://www.securityfocus.com/bid/20989/info +28951,exploits/php/webapps/28951.txt,"LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2006-11-09,"laurent gaffie",webapps,php,,2006-11-09,2013-10-14,1,CVE-2006-5914;OSVDB-30277,,,,,https://www.securityfocus.com/bid/20989/info +18687,exploits/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,webapps,php,,2012-04-06,2012-04-06,1,OSVDB-80800;OSVDB-80799;OSVDB-80798;OSVDB-80797;OSVDB-80796;CVE-2012-5900;CVE-2012-5899;CVE-2012-5898,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-32141-pm.png,http://www.exploit-db.comlandshop-0.9.2.zip, 12361,exploits/php/webapps/12361.txt,"lanewsfactory - Multiple Vulnerabilities",2010-04-23,"Salvatore Fresta",webapps,php,,2010-04-22,,1,,,,,, -45672,exploits/php/webapps/45672.txt,"LANGO Codeigniter Multilingual Script 1.0 - Cross-Site Scripting",2018-10-24,"Ismail Tasdelen",webapps,php,,2018-10-24,2018-10-25,0,2018-18416,"Cross-Site Scripting (XSS)",,,, -2280,exploits/php/webapps/2280.pl,"Lanifex DMO 2.3b - '_incMgr' Remote File Inclusion",2006-08-30,Kacper,webapps,php,,2006-08-29,2016-09-14,1,30971;2006-4604,,,,http://www.exploit-db.comdmo-2.3beta.tar.gz, -8362,exploits/php/webapps/8362.php,"Lanius CMS 0.5.2 - Arbitrary File Upload",2009-04-07,EgiX,webapps,php,,2009-04-06,,1,53460,,,,, -4258,exploits/php/webapps/4258.txt,"Lanius CMS 1.2.14 - Multiple SQL Injections",2007-08-06,k1tk4t,webapps,php,,2007-08-05,2016-10-12,1,2007-4210,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz, -30449,exploits/php/webapps/30449.txt,"Lanius CMS 1.2.14 EZSHOPINGCART Module - 'cid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2016-10-27,1,2007-4210;37470,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info -30448,exploits/php/webapps/30448.txt,"Lanius CMS 1.2.14 FAQ Module - 'mid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2016-10-27,1,2007-4210;36438,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info -30450,exploits/php/webapps/30450.txt,"Lanius CMS 1.2.14 GALLERY Module - 'gid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2013-12-24,1,2007-4210;37471,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info -5618,exploits/php/webapps/5618.txt,"Lanius CMS 1.2.16 - 'FCKeditor' Arbitrary File Upload",2008-05-14,EgiX,webapps,php,,2008-05-13,2016-12-02,1,39138;2007-5156,,,,http://www.exploit-db.comlanai-cms_v1.2.16.tar.gz, -1526,exploits/php/webapps/1526.php,"Lansuite 2.1.0 Beta - 'fid' SQL Injection",2006-02-24,x128,webapps,php,,2006-02-23,2016-06-29,1,23533;2006-1001,,,,http://www.exploit-db.comlansuite-2.1.0-beta.zip, -6562,exploits/php/webapps/6562.txt,"LanSuite 3.3.2 - 'design' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,48679;2008-4330,,,,http://www.exploit-db.comlansuite-3.3.2.zip, -6573,exploits/php/webapps/6573.pl,"LanSuite 3.3.2 - 'FCKeditor' Arbitrary File Upload",2008-09-25,Stack,webapps,php,,2008-09-24,2016-12-23,1,48658,,,,http://www.exploit-db.comlansuite-3.3.2.zip, +45672,exploits/php/webapps/45672.txt,"LANGO Codeigniter Multilingual Script 1.0 - Cross-Site Scripting",2018-10-24,"Ismail Tasdelen",webapps,php,,2018-10-24,2018-10-25,0,CVE-2018-18416,"Cross-Site Scripting (XSS)",,,, +2280,exploits/php/webapps/2280.pl,"Lanifex DMO 2.3b - '_incMgr' Remote File Inclusion",2006-08-30,Kacper,webapps,php,,2006-08-29,2016-09-14,1,OSVDB-30971;CVE-2006-4604,,,,http://www.exploit-db.comdmo-2.3beta.tar.gz, +8362,exploits/php/webapps/8362.php,"Lanius CMS 0.5.2 - Arbitrary File Upload",2009-04-07,EgiX,webapps,php,,2009-04-06,,1,OSVDB-53460,,,,, +4258,exploits/php/webapps/4258.txt,"Lanius CMS 1.2.14 - Multiple SQL Injections",2007-08-06,k1tk4t,webapps,php,,2007-08-05,2016-10-12,1,CVE-2007-4210,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz, +30449,exploits/php/webapps/30449.txt,"Lanius CMS 1.2.14 EZSHOPINGCART Module - 'cid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2016-10-27,1,CVE-2007-4210;OSVDB-37470,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info +30448,exploits/php/webapps/30448.txt,"Lanius CMS 1.2.14 FAQ Module - 'mid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2016-10-27,1,CVE-2007-4210;OSVDB-36438,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info +30450,exploits/php/webapps/30450.txt,"Lanius CMS 1.2.14 GALLERY Module - 'gid' SQL Injection",2007-08-03,k1tk4t,webapps,php,,2007-08-03,2013-12-24,1,CVE-2007-4210;OSVDB-37471,,,,http://www.exploit-db.comlanai-cms_v1.2.14.tar.gz,https://www.securityfocus.com/bid/25193/info +5618,exploits/php/webapps/5618.txt,"Lanius CMS 1.2.16 - 'FCKeditor' Arbitrary File Upload",2008-05-14,EgiX,webapps,php,,2008-05-13,2016-12-02,1,OSVDB-39138;CVE-2007-5156,,,,http://www.exploit-db.comlanai-cms_v1.2.16.tar.gz, +1526,exploits/php/webapps/1526.php,"Lansuite 2.1.0 Beta - 'fid' SQL Injection",2006-02-24,x128,webapps,php,,2006-02-23,2016-06-29,1,OSVDB-23533;CVE-2006-1001,,,,http://www.exploit-db.comlansuite-2.1.0-beta.zip, +6562,exploits/php/webapps/6562.txt,"LanSuite 3.3.2 - 'design' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48679;CVE-2008-4330,,,,http://www.exploit-db.comlansuite-3.3.2.zip, +6573,exploits/php/webapps/6573.pl,"LanSuite 3.3.2 - 'FCKeditor' Arbitrary File Upload",2008-09-25,Stack,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48658,,,,http://www.exploit-db.comlansuite-3.3.2.zip, 34824,exploits/php/webapps/34824.txt,"Lantern CMS - '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",webapps,php,,2010-10-08,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43865/info -49424,exploits/php/webapps/49424.py,"Laravel 8.4.2 debug mode - Remote code execution",2021-01-14,"SunCSR Team",webapps,php,,2021-01-14,2021-04-07,0,2021-3129,,,,, -49112,exploits/php/webapps/49112.py,"Laravel Administrator 4 - Unrestricted File Upload (Authenticated)",2020-11-27,"Xavi Beltran",webapps,php,,2020-11-27,2020-11-27,0,2020-10963,,,,, -44343,exploits/php/webapps/44343.py,"Laravel Log Viewer < 0.13.0 - Local File Download",2018-03-26,"Haboob Team",webapps,php,,2018-03-26,2018-03-26,0,2018-8947,,,,, +49424,exploits/php/webapps/49424.py,"Laravel 8.4.2 debug mode - Remote code execution",2021-01-14,"SunCSR Team",webapps,php,,2021-01-14,2021-04-07,0,CVE-2021-3129,,,,, +49112,exploits/php/webapps/49112.py,"Laravel Administrator 4 - Unrestricted File Upload (Authenticated)",2020-11-27,"Xavi Beltran",webapps,php,,2020-11-27,2020-11-27,0,CVE-2020-10963,,,,, +44343,exploits/php/webapps/44343.py,"Laravel Log Viewer < 0.13.0 - Local File Download",2018-03-26,"Haboob Team",webapps,php,,2018-03-26,2018-03-26,0,CVE-2018-8947,,,,, 49198,exploits/php/webapps/49198.txt,"Laravel Nova 3.7.0 - 'range' DoS",2020-12-04,iqzer0,webapps,php,,2020-12-04,2020-12-04,0,,,,,, 5886,exploits/php/webapps/5886.pl,"LaserNet CMS 1.5 - Arbitrary File Upload",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,,1,,,,,, -5454,exploits/php/webapps/5454.txt,"LaserNet CMS 1.5 - SQL Injection",2008-04-15,cO2,webapps,php,,2008-04-14,2017-03-30,1,44401;2008-1913,,,,, +5454,exploits/php/webapps/5454.txt,"LaserNet CMS 1.5 - SQL Injection",2008-04-15,cO2,webapps,php,,2008-04-14,2017-03-30,1,OSVDB-44401;CVE-2008-1913,,,,, 33947,exploits/php/webapps/33947.txt,"Last Wizardz - 'id' SQL Injection",2010-01-31,"Sec Attack Team",webapps,php,,2010-01-31,2014-07-02,1,,,,,,https://www.securityfocus.com/bid/39968/info -36897,exploits/php/webapps/36897.txt,"LastGuru ASP Guestbook - 'View.asp' SQL Injection",2012-03-04,demonalex,webapps,php,,2012-03-04,2015-05-04,1,80023,,,,,https://www.securityfocus.com/bid/52293/info -32804,exploits/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Remote File Inclusion",2009-02-20,Kacper,webapps,php,,2009-02-20,2014-04-11,1,106961,,,,,https://www.securityfocus.com/bid/33843/info +36897,exploits/php/webapps/36897.txt,"LastGuru ASP Guestbook - 'View.asp' SQL Injection",2012-03-04,demonalex,webapps,php,,2012-03-04,2015-05-04,1,OSVDB-80023,,,,,https://www.securityfocus.com/bid/52293/info +32804,exploits/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Remote File Inclusion",2009-02-20,Kacper,webapps,php,,2009-02-20,2014-04-11,1,OSVDB-106961,,,,,https://www.securityfocus.com/bid/33843/info 50219,exploits/php/webapps/50219.txt,"Laundry Booking Management System 1.0 - 'Multiple' SQL Injection",2021-08-20,"Azumah Foresight Xorlali",webapps,php,,2021-08-20,2021-08-20,0,,,,,, 50220,exploits/php/webapps/50220.txt,"Laundry Booking Management System 1.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-08-20,"Azumah Foresight Xorlali",webapps,php,,2021-08-20,2021-08-20,0,,,,,, 50556,exploits/php/webapps/50556.py,"Laundry Booking Management System 1.0 - Remote Code Execution (RCE)",2021-11-30,"Pablo Santiago",webapps,php,,2021-11-30,2021-12-01,0,,,,,, -43288,exploits/php/webapps/43288.txt,"Laundry Booking Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17619,"SQL Injection (SQLi)",,,, +43288,exploits/php/webapps/43288.txt,"Laundry Booking Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17619,"SQL Injection (SQLi)",,,, 46550,exploits/php/webapps/46550.txt,"Laundry CMS - Multiple Vulnerabilities",2019-03-15,"Mehmet EMIROGLU",webapps,php,80,2019-03-15,2019-03-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comlaundry_new.zip, -23621,exploits/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'admin.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,2004-0246;15991,,,,,https://www.securityfocus.com/bid/9536/info -23620,exploits/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'derniers_commentaires.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,2004-0246;15990,,,,,https://www.securityfocus.com/bid/9536/info -23619,exploits/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'fonctions.lib.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,2004-0246;3797,,,,,https://www.securityfocus.com/bid/9536/info -3870,exploits/php/webapps/3870.txt,"LaVague 0.3 - 'printbar.php?views_path' Remote File Inclusion",2007-05-08,kezzap66345,webapps,php,,2007-05-07,,1,37790;2007-2607,,,,, +23621,exploits/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'admin.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,CVE-2004-0246;OSVDB-15991,,,,,https://www.securityfocus.com/bid/9536/info +23620,exploits/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'derniers_commentaires.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,CVE-2004-0246;OSVDB-15990,,,,,https://www.securityfocus.com/bid/9536/info +23619,exploits/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'fonctions.lib.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php,,2004-01-30,2012-12-24,1,CVE-2004-0246;OSVDB-3797,,,,,https://www.securityfocus.com/bid/9536/info +3870,exploits/php/webapps/3870.txt,"LaVague 0.3 - 'printbar.php?views_path' Remote File Inclusion",2007-05-08,kezzap66345,webapps,php,,2007-05-07,,1,OSVDB-37790;CVE-2007-2607,,,,, 42643,exploits/php/webapps/42643.txt,"Law Firm 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -27202,exploits/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",webapps,php,,2006-02-13,2018-01-05,1,"2006-0774;23104;BID: 16598;GTSA-00091",,,,,http://gulftech.org/advisories/DB_eSession%20SQL%20Injection/91 -43289,exploits/php/webapps/43289.txt,"Lawyer Search Script 1.1 - 'lawyer-list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17620,"SQL Injection (SQLi)",,,, -46079,exploits/php/webapps/46079.txt,"LayerBB 1.1.1 - Persistent Cross-Site Scripting",2019-01-07,0xB9,webapps,php,80,2019-01-07,2019-01-07,0,2018-17997,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLayerBB-1.1.1.tar.gz, -46379,exploits/php/webapps/46379.txt,"LayerBB 1.1.2 - Cross-Site Request Forgery (Add Admin)",2019-02-14,0xB9,webapps,php,80,2019-02-14,2019-02-14,0,2018-17996,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comLayerBB-1.1.2.tar.gz, +27202,exploits/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",webapps,php,,2006-02-13,2018-01-05,1,"CVE-2006-0774;OSVDB-23104;BID: 16598;GTSA-00091",,,,,http://gulftech.org/advisories/DB_eSession%20SQL%20Injection/91 +43289,exploits/php/webapps/43289.txt,"Lawyer Search Script 1.1 - 'lawyer-list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17620,"SQL Injection (SQLi)",,,, +46079,exploits/php/webapps/46079.txt,"LayerBB 1.1.1 - Persistent Cross-Site Scripting",2019-01-07,0xB9,webapps,php,80,2019-01-07,2019-01-07,0,CVE-2018-17997,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLayerBB-1.1.1.tar.gz, +46379,exploits/php/webapps/46379.txt,"LayerBB 1.1.2 - Cross-Site Request Forgery (Add Admin)",2019-02-14,0xB9,webapps,php,80,2019-02-14,2019-02-14,0,CVE-2018-17996,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comLayerBB-1.1.2.tar.gz, 46354,exploits/php/webapps/46354.txt,"LayerBB 1.1.2 - Cross-Site Scripting",2019-02-12,0xB9,webapps,php,80,2019-02-12,2019-02-14,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLayerBB-1.1.2.tar.gz, 49593,exploits/php/webapps/49593.txt,"LayerBB 1.1.4 - 'search_query' SQL Injection",2021-02-24,"Görkem Haşin",webapps,php,,2021-02-24,2021-02-24,0,,,,,, -47403,exploits/php/webapps/47403.html,"LayerBB < 1.1.4 - Cross-Site Request Forgery",2019-09-20,0xB9,webapps,php,,2019-09-20,2019-09-20,0,2019-16531,,,,, +47403,exploits/php/webapps/47403.html,"LayerBB < 1.1.4 - Cross-Site Request Forgery",2019-09-20,0xB9,webapps,php,,2019-09-20,2019-09-20,0,CVE-2019-16531,,,,, 45530,exploits/php/webapps/45530.txt,"LayerBB Forum 1.1.1 - 'search_query' SQL Injection",2018-10-04,"Ihsan Sencan",webapps,php,,2018-10-04,2019-01-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comLayerBB-1.1.1.tar.gz, -11120,exploits/php/webapps/11120.txt,"Layout CMS 1.0 - SQL Injection / Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php,,2010-01-11,2016-12-18,1,61656,,,,,https://www.securityfocus.com/bid/40415/info -24303,exploits/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injections",2004-07-21,"Noam Rathaus",webapps,php,,2004-07-21,2013-01-22,1,2004-2551;8170,,,,,https://www.securityfocus.com/bid/10776/info -35605,exploits/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,webapps,php,80,2014-12-24,2014-12-27,0,2014-2239;116458;116457,,,,http://www.exploit-db.comlazarusgb.zip, -28211,exploits/php/webapps/28211.txt,"Lazarus Guestbook 1.6 - 'codes-english.php?show' Cross-Site Scripting",2006-07-12,simo64,webapps,php,,2006-07-12,2013-09-11,1,2006-3616;27089,,,,,https://www.securityfocus.com/bid/18956/info -28212,exploits/php/webapps/28212.txt,"Lazarus Guestbook 1.6 - 'picture.php?img' Cross-Site Scripting",2006-07-12,simo64,webapps,php,,2006-07-12,2013-09-11,1,2006-3616;27090,,,,,https://www.securityfocus.com/bid/18956/info -19771,exploits/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,83811,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-114930-am.png,http://www.exploit-db.comflickrcarousel_v01.rar, -7341,exploits/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion",2008-12-04,NoGe,webapps,php,,2008-12-03,,1,50860;2008-5585;50859,,,,, +11120,exploits/php/webapps/11120.txt,"Layout CMS 1.0 - SQL Injection / Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php,,2010-01-11,2016-12-18,1,OSVDB-61656,,,,,https://www.securityfocus.com/bid/40415/info +24303,exploits/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injections",2004-07-21,"Noam Rathaus",webapps,php,,2004-07-21,2013-01-22,1,CVE-2004-2551;OSVDB-8170,,,,,https://www.securityfocus.com/bid/10776/info +35605,exploits/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,webapps,php,80,2014-12-24,2014-12-27,0,CVE-2014-2239;OSVDB-116458;OSVDB-116457,,,,http://www.exploit-db.comlazarusgb.zip, +28211,exploits/php/webapps/28211.txt,"Lazarus Guestbook 1.6 - 'codes-english.php?show' Cross-Site Scripting",2006-07-12,simo64,webapps,php,,2006-07-12,2013-09-11,1,CVE-2006-3616;OSVDB-27089,,,,,https://www.securityfocus.com/bid/18956/info +28212,exploits/php/webapps/28212.txt,"Lazarus Guestbook 1.6 - 'picture.php?img' Cross-Site Scripting",2006-07-12,simo64,webapps,php,,2006-07-12,2013-09-11,1,CVE-2006-3616;OSVDB-27090,,,,,https://www.securityfocus.com/bid/18956/info +19771,exploits/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php,,2012-07-12,2012-07-12,1,OSVDB-83811,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-12-at-114930-am.png,http://www.exploit-db.comflickrcarousel_v01.rar, +7341,exploits/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion",2008-12-04,NoGe,webapps,php,,2008-12-03,,1,OSVDB-50860;CVE-2008-5585;OSVDB-50859,,,,, 35684,exploits/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 - 'selfserviceSaveOk' Cross-Site Scripting",2011-05-02,"AutoSec Tools",webapps,php,,2011-05-02,2015-01-03,1,,,,,,https://www.securityfocus.com/bid/47674/info -2871,exploits/php/webapps/2871.txt,"LDU 8.x - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php,,2006-11-29,2016-09-16,1,2006-6577,,,,, -2819,exploits/php/webapps/2819.txt,"LDU 8.x - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php,,2006-11-20,2016-09-16,1,2006-6577,,,,,http://www.nukedx.com/?viewdoc=51 +2871,exploits/php/webapps/2871.txt,"LDU 8.x - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php,,2006-11-29,2016-09-16,1,CVE-2006-6577,,,,, +2819,exploits/php/webapps/2819.txt,"LDU 8.x - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php,,2006-11-20,2016-09-16,1,CVE-2006-6577,,,,,http://www.nukedx.com/?viewdoc=51 31528,exploits/php/webapps/31528.txt,"Le Forum - 'Fichier_Acceuil' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-10,1,,,,,,https://www.securityfocus.com/bid/28423/info -5887,exploits/php/webapps/5887.pl,"LE.CMS 1.4 - Arbitrary File Upload",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,,1,46498;2008-2833,,,,, -36647,exploits/php/webapps/36647.txt,"Lead Capture - 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,webapps,php,,2012-01-21,2015-04-06,1,2012-0932;78455,,,,,https://www.securityfocus.com/bid/51785/info -11889,exploits/php/webapps/11889.txt,"leaftec CMS - Multiple Vulnerabilities",2010-03-26,Valentin,webapps,php,,2010-03-25,,1,63417;63416,,,,, -8576,exploits/php/webapps/8576.pl,"Leap CMS 0.1.4 - 'searchterm' Blind SQL Injection",2009-04-30,YEnH4ckEr,webapps,php,,2009-04-29,,1,54405;2009-1613,,,,, -8577,exploits/php/webapps/8577.txt,"Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload",2009-04-30,YEnH4ckEr,webapps,php,,2009-04-29,,1,54405;2009-1615;54404;2009-1614;54403;54402;2009-1613,,,,, -28466,exploits/php/webapps/28466.txt,"Learn.com - 'Learncenter.asp' Cross-Site Scripting",2006-08-30,Crack_MaN,webapps,php,,2006-08-30,2013-09-23,1,2006-4540;28306,,,,,https://www.securityfocus.com/bid/19781/info +5887,exploits/php/webapps/5887.pl,"LE.CMS 1.4 - Arbitrary File Upload",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,,1,OSVDB-46498;CVE-2008-2833,,,,, +36647,exploits/php/webapps/36647.txt,"Lead Capture - 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,webapps,php,,2012-01-21,2015-04-06,1,CVE-2012-0932;OSVDB-78455,,,,,https://www.securityfocus.com/bid/51785/info +11889,exploits/php/webapps/11889.txt,"leaftec CMS - Multiple Vulnerabilities",2010-03-26,Valentin,webapps,php,,2010-03-25,,1,OSVDB-63417;OSVDB-63416,,,,, +8576,exploits/php/webapps/8576.pl,"Leap CMS 0.1.4 - 'searchterm' Blind SQL Injection",2009-04-30,YEnH4ckEr,webapps,php,,2009-04-29,,1,OSVDB-54405;CVE-2009-1613,,,,, +8577,exploits/php/webapps/8577.txt,"Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload",2009-04-30,YEnH4ckEr,webapps,php,,2009-04-29,,1,OSVDB-54405;CVE-2009-1615;OSVDB-54404;CVE-2009-1614;OSVDB-54403;OSVDB-54402;CVE-2009-1613,,,,, +28466,exploits/php/webapps/28466.txt,"Learn.com - 'Learncenter.asp' Cross-Site Scripting",2006-08-30,Crack_MaN,webapps,php,,2006-08-30,2013-09-23,1,CVE-2006-4540;OSVDB-28306,,,,,https://www.securityfocus.com/bid/19781/info 40545,exploits/php/webapps/40545.txt,"Learning Management System 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-19,0,,,,,http://www.exploit-db.comlms.zip, 45635,exploits/php/webapps/45635.txt,"Learning with Texts 1.6.2 - 'start' SQL Injection",2018-10-18,"Ihsan Sencan",webapps,php,,2018-10-18,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comlwt_v_1_6_2.zip, -4680,exploits/php/webapps/4680.txt,"LearnLoop 2.0beta7 - 'sFilePath' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,2016-10-20,1,39698;2007-6214,,,,http://www.exploit-db.comlearnloop2.0beta7.tar.gz, -23313,exploits/php/webapps/23313.txt,"Ledscripts LedForums - Multiple HTML Injections",2003-10-30,ProXy,webapps,php,,2003-10-30,2012-12-12,1,2003-1197;8934,,,,,https://www.securityfocus.com/bid/8934/info -38908,exploits/php/webapps/38908.txt,"Leed - 'id' SQL Injection",2013-12-18,"Alexandre Herzog",webapps,php,,2013-12-18,2015-12-08,1,2013-2627;101156,,,,,https://www.securityfocus.com/bid/64426/info -10930,exploits/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection",2010-01-02,Sora,webapps,php,,2010-01-01,,1,61472;2010-0980,,,,http://www.exploit-db.coml4d_stats_web.zip, +4680,exploits/php/webapps/4680.txt,"LearnLoop 2.0beta7 - 'sFilePath' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,2016-10-20,1,OSVDB-39698;CVE-2007-6214,,,,http://www.exploit-db.comlearnloop2.0beta7.tar.gz, +23313,exploits/php/webapps/23313.txt,"Ledscripts LedForums - Multiple HTML Injections",2003-10-30,ProXy,webapps,php,,2003-10-30,2012-12-12,1,CVE-2003-1197;OSVDB-8934,,,,,https://www.securityfocus.com/bid/8934/info +38908,exploits/php/webapps/38908.txt,"Leed - 'id' SQL Injection",2013-12-18,"Alexandre Herzog",webapps,php,,2013-12-18,2015-12-08,1,CVE-2013-2627;OSVDB-101156,,,,,https://www.securityfocus.com/bid/64426/info +10930,exploits/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection",2010-01-02,Sora,webapps,php,,2010-01-01,,1,OSVDB-61472;CVE-2010-0980,,,,http://www.exploit-db.coml4d_stats_web.zip, 46850,exploits/php/webapps/46850.txt,"Legrand BTicino Driver Manager F454 1.0.51 - Cross-Site Request Forgery / Cross-Site Scripting",2019-05-15,LiquidWorm,webapps,php,,2019-05-15,2019-05-15,0,,"Cross-Site Scripting (XSS)",,,, 46850,exploits/php/webapps/46850.txt,"Legrand BTicino Driver Manager F454 1.0.51 - Cross-Site Request Forgery / Cross-Site Scripting",2019-05-15,LiquidWorm,webapps,php,,2019-05-15,2019-05-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -36926,exploits/php/webapps/36926.txt,"LeKommerce - 'id' SQL Injection",2012-03-08,Mazt0r,webapps,php,,2012-03-08,2015-05-07,1,79858,,,,,https://www.securityfocus.com/bid/52347/info -32081,exploits/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,2008-3312;47179,,,,,https://www.securityfocus.com/bid/30285/info +36926,exploits/php/webapps/36926.txt,"LeKommerce - 'id' SQL Injection",2012-03-08,Mazt0r,webapps,php,,2012-03-08,2015-05-07,1,OSVDB-79858,,,,,https://www.securityfocus.com/bid/52347/info +32081,exploits/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Inclusion",2008-07-18,Ciph3r,webapps,php,,2008-07-18,2014-03-06,1,CVE-2008-3312;OSVDB-47179,,,,,https://www.securityfocus.com/bid/30285/info 42770,exploits/php/webapps/42770.txt,"Lending And Borrowing - 'pid' SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,,,,,, 36787,exploits/php/webapps/36787.txt,"LEPTON 1.1.3 - Cross-Site Scripting",2012-02-15,"High-Tech Bridge SA",webapps,php,,2012-02-15,2015-04-17,1,,,,,,https://www.securityfocus.com/bid/52026/info 40801,exploits/php/webapps/40801.txt,"LEPTON 2.2.2 - Remote Code Execution",2016-11-21,"Curesec Research Team",webapps,php,80,2016-11-21,2016-11-21,1,,,,,http://www.exploit-db.comLEPTON_stable_2.2.0.zip,https://www.curesec.com/blog/article/blog/Lepton-222-Code-Execution-171.html 40800,exploits/php/webapps/40800.txt,"LEPTON 2.2.2 - SQL Injection",2016-11-21,"Curesec Research Team",webapps,php,80,2016-11-21,2016-11-21,1,,,,,http://www.exploit-db.comLEPTON_stable_2.2.0.zip,https://www.curesec.com/blog/article/blog/Lepton-222-SQL-Injection-173.html 40247,exploits/php/webapps/40247.txt,"Lepton CMS 2.2.0/2.2.1 - Directory Traversal",2016-08-16,hyp3rlinx,webapps,php,80,2016-08-16,2016-08-16,0,,,,,http://www.exploit-db.comLEPTON_stable_2.2.0.zip,http://hyp3rlinx.altervista.org/advisories/LEPTON-ARCHIVE-DIRECTORY-TRAVERSAL.txt 40248,exploits/php/webapps/40248.txt,"Lepton CMS 2.2.0/2.2.1 - PHP Code Injection",2016-08-16,hyp3rlinx,webapps,php,80,2016-08-16,2016-08-16,0,,,,,http://www.exploit-db.comLEPTON_stable_2.2.0.zip,http://hyp3rlinx.altervista.org/advisories/LEPTON-PHP-CODE-INJECTION.txt -49137,exploits/php/webapps/49137.txt,"LEPTON CMS 4.7.0 - 'URL' Persistent Cross-Site Scripting",2020-12-01,"Sagar Banwa",webapps,php,,2020-12-01,2020-12-03,0,2020-29240,,,,, -48250,exploits/php/webapps/48250.txt,"LeptonCMS 4.5.0 - Persistent Cross-Site Scripting",2020-03-25,SunCSR,webapps,php,,2020-03-25,2020-05-11,0,2020-12707,,,,, +49137,exploits/php/webapps/49137.txt,"LEPTON CMS 4.7.0 - 'URL' Persistent Cross-Site Scripting",2020-12-01,"Sagar Banwa",webapps,php,,2020-12-01,2020-12-03,0,CVE-2020-29240,,,,, +48250,exploits/php/webapps/48250.txt,"LeptonCMS 4.5.0 - Persistent Cross-Site Scripting",2020-03-25,SunCSR,webapps,php,,2020-03-25,2020-05-11,0,CVE-2020-12707,,,,, 34935,exploits/php/webapps/34935.txt,"LES PACKS - 'ID' SQL Injection",2010-10-27,Cru3l.b0y,webapps,php,,2010-10-27,2014-10-11,1,,,,,,https://www.securityfocus.com/bid/44457/info 2449,exploits/php/webapps/2449.txt,"Les Visiteurs (Visitors) 2.0 - 'config.inc.php' File Inclusion",2006-09-28,D_7J,webapps,php,,2006-09-27,,1,,,,,, 28727,exploits/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Inclusions",2006-09-28,D_7J,webapps,php,,2006-09-28,2013-10-04,1,,,,,,https://www.securityfocus.com/bid/20259/info -23302,exploits/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Inclusion",2003-10-27,"Matthieu Peschaud",webapps,php,,2003-10-27,2012-12-11,1,2003-1148;3586,,,,,https://www.securityfocus.com/bid/8902/info -21708,exploits/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",webapps,php,,2002-08-14,2012-10-03,1,2002-1457;10113,,,,,https://www.securityfocus.com/bid/5468/info -33530,exploits/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Local File Inclusion",2010-01-15,"D. Fabian",webapps,php,,2010-01-15,2014-05-27,1,2010-2006;61834,,,,,https://www.securityfocus.com/bid/37828/info -20759,exploits/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",webapps,php,,2012-08-23,2012-08-23,0,84951;84950;84949;84948;84947;84946;84945;84944;2012-4385;2012-4384,,,,http://www.exploit-db.comLetoDMS-3.3.6.tar.gz, -6179,exploits/php/webapps/6179.txt,"LetterIt 2 - 'Language' Local File Inclusion",2008-07-31,NoGe,webapps,php,,2008-07-30,2016-12-21,1,47249;2008-3446,,,,http://www.exploit-db.comletterit2_050924.tar.gz, -2744,exploits/php/webapps/2744.txt,"LetterIt 2.0 - 'session.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php,,2006-11-08,2016-12-15,1,30275;2006-5863,,,,http://www.exploit-db.comletterit2_050924.tar.gz, -44919,exploits/php/webapps/44919.html,"LFCMS 3.7.0 - Cross-Site Request Forgery (Add Admin)",2018-06-21,bay0net,webapps,php,80,2018-06-21,2018-06-22,0,2018-12603,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comlfdycms.zip, -44918,exploits/php/webapps/44918.html,"LFCMS 3.7.0 - Cross-Site Request Forgery (Add User)",2018-06-21,bay0net,webapps,php,80,2018-06-21,2018-06-22,0,2018-12602,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comlfdycms.zip, -30486,exploits/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - 'My_Statistics.php' Remote File Inclusion",2007-08-11,"ilker Kandemir",webapps,php,,2007-08-11,2013-12-25,1,2007-4341;38716,,,,,https://www.securityfocus.com/bid/25274/info -6416,exploits/php/webapps/6416.py,"Libera CMS 1.12 - 'cookie' SQL Injection",2008-09-10,StAkeR,webapps,php,,2008-09-09,,1,47973;2008-4701;2008-4700,,,,, -26883,exploits/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4399;21819,,,,,https://www.securityfocus.com/bid/15950/info -7493,exploits/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 - SQL Injection / File Disclosure",2008-12-16,"Cold Zero",webapps,php,,2008-12-15,2016-09-05,1,51778;2008-6057,,,,, +23302,exploits/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Inclusion",2003-10-27,"Matthieu Peschaud",webapps,php,,2003-10-27,2012-12-11,1,CVE-2003-1148;OSVDB-3586,,,,,https://www.securityfocus.com/bid/8902/info +21708,exploits/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",webapps,php,,2002-08-14,2012-10-03,1,CVE-2002-1457;OSVDB-10113,,,,,https://www.securityfocus.com/bid/5468/info +33530,exploits/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Local File Inclusion",2010-01-15,"D. Fabian",webapps,php,,2010-01-15,2014-05-27,1,CVE-2010-2006;OSVDB-61834,,,,,https://www.securityfocus.com/bid/37828/info +20759,exploits/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",webapps,php,,2012-08-23,2012-08-23,0,OSVDB-84951;OSVDB-84950;OSVDB-84949;OSVDB-84948;OSVDB-84947;OSVDB-84946;OSVDB-84945;OSVDB-84944;CVE-2012-4385;CVE-2012-4384,,,,http://www.exploit-db.comLetoDMS-3.3.6.tar.gz, +6179,exploits/php/webapps/6179.txt,"LetterIt 2 - 'Language' Local File Inclusion",2008-07-31,NoGe,webapps,php,,2008-07-30,2016-12-21,1,OSVDB-47249;CVE-2008-3446,,,,http://www.exploit-db.comletterit2_050924.tar.gz, +2744,exploits/php/webapps/2744.txt,"LetterIt 2.0 - 'session.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php,,2006-11-08,2016-12-15,1,OSVDB-30275;CVE-2006-5863,,,,http://www.exploit-db.comletterit2_050924.tar.gz, +44919,exploits/php/webapps/44919.html,"LFCMS 3.7.0 - Cross-Site Request Forgery (Add Admin)",2018-06-21,bay0net,webapps,php,80,2018-06-21,2018-06-22,0,CVE-2018-12603,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comlfdycms.zip, +44918,exploits/php/webapps/44918.html,"LFCMS 3.7.0 - Cross-Site Request Forgery (Add User)",2018-06-21,bay0net,webapps,php,80,2018-06-21,2018-06-22,0,CVE-2018-12602,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comlfdycms.zip, +30486,exploits/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - 'My_Statistics.php' Remote File Inclusion",2007-08-11,"ilker Kandemir",webapps,php,,2007-08-11,2013-12-25,1,CVE-2007-4341;OSVDB-38716,,,,,https://www.securityfocus.com/bid/25274/info +6416,exploits/php/webapps/6416.py,"Libera CMS 1.12 - 'cookie' SQL Injection",2008-09-10,StAkeR,webapps,php,,2008-09-09,,1,OSVDB-47973;CVE-2008-4701;CVE-2008-4700,,,,, +26883,exploits/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4399;OSVDB-21819,,,,,https://www.securityfocus.com/bid/15950/info +7493,exploits/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 - SQL Injection / File Disclosure",2008-12-16,"Cold Zero",webapps,php,,2008-12-15,2016-09-05,1,OSVDB-51778;CVE-2008-6057,,,,, 37679,exploits/php/webapps/37679.txt,"LibGuides - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,php,,2012-08-25,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55222/info 32419,exploits/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Inclusion",2008-09-25,Pepelux,webapps,php,,2008-09-25,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31403/info -6579,exploits/php/webapps/6579.txt,"Libra PHP File Manager 1.18 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,57329;2008-7027,,,,http://www.exploit-db.comLibra_PHP_File_Manager_1.18.zip, -6567,exploits/php/webapps/6567.pl,"Libra PHP File Manager 1.18/2.0 - Local File Inclusion",2008-09-25,Pepelux,webapps,php,,2008-09-24,2016-12-23,1,48529;2008-4319,,,,http://www.exploit-db.comLibra_PHP_File_Manager_1.18.zip, +6579,exploits/php/webapps/6579.txt,"Libra PHP File Manager 1.18 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php,,2008-09-25,2016-12-23,1,OSVDB-57329;CVE-2008-7027,,,,http://www.exploit-db.comLibra_PHP_File_Manager_1.18.zip, +6567,exploits/php/webapps/6567.pl,"Libra PHP File Manager 1.18/2.0 - Local File Inclusion",2008-09-25,Pepelux,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48529;CVE-2008-4319,,,,http://www.exploit-db.comLibra_PHP_File_Manager_1.18.zip, 44728,exploits/php/webapps/44728.txt,"Library CMS 1.0 - SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 45616,exploits/php/webapps/45616.txt,"Library CMS 2.1.1 - Cross-Site Scripting",2018-10-16,"Ismail Tasdelen",webapps,php,80,2018-10-16,2018-10-18,0,,"Cross-Site Scripting (XSS)",,,, 48374,exploits/php/webapps/48374.txt,"Library CMS Powerful Book Management System 2.2.0 - Session Fixation",2020-04-23,"Ismail Tasdelen",webapps,php,,2020-04-23,2020-06-18,0,,,,,, @@ -22056,503 +22056,503 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50625,exploits/php/webapps/50625.txt,"Library System in PHP 1.0 - 'publisher name' Stored Cross-Site Scripting (XSS)",2022-01-05,"Akash Patil",webapps,php,,2022-01-05,2022-01-05,0,,,,,, 45802,exploits/php/webapps/45802.txt,"LibreHealth 2.0.0 - (Authenticated) Arbitrary File Actions",2018-11-06,"Carlos Avila",webapps,php,80,2018-11-06,2018-11-17,0,,,,,http://www.exploit-db.comlh-ehr-REL-2_0_0.zip, 48702,exploits/php/webapps/48702.txt,"LibreHealth 2.0.0 - Authenticated Remote Code Execution",2020-07-26,boku,webapps,php,,2020-07-26,2020-07-26,0,,,,,, -47044,exploits/php/webapps/47044.py,"LibreNMS 1.46 - 'addhost' Remote Code Execution",2019-06-28,Askar,webapps,php,80,2019-06-28,2019-06-28,1,2018-20434,,,,http://www.exploit-db.comlibrenms-1.46.tar.gz,https://gist.github.com/mhaskar/516df57aafd8c6e3a1d70765075d372d -26213,exploits/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",webapps,php,,2013-06-14,2014-01-02,1,94391,,,,http://www.exploit-db.comlibrettoCMS_v.2.2.2.zip, -3948,exploits/php/webapps/3948.txt,"Libstats 1.0.3 - 'template_csv.php' Remote File Inclusion",2007-05-18,"Mehmet Ince",webapps,php,,2007-05-17,,1,36233;2007-2779,,,,, +47044,exploits/php/webapps/47044.py,"LibreNMS 1.46 - 'addhost' Remote Code Execution",2019-06-28,Askar,webapps,php,80,2019-06-28,2019-06-28,1,CVE-2018-20434,,,,http://www.exploit-db.comlibrenms-1.46.tar.gz,https://gist.github.com/mhaskar/516df57aafd8c6e3a1d70765075d372d +26213,exploits/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",webapps,php,,2013-06-14,2014-01-02,1,OSVDB-94391,,,,http://www.exploit-db.comlibrettoCMS_v.2.2.2.zip, +3948,exploits/php/webapps/3948.txt,"Libstats 1.0.3 - 'template_csv.php' Remote File Inclusion",2007-05-18,"Mehmet Ince",webapps,php,,2007-05-17,,1,OSVDB-36233;CVE-2007-2779,,,,, 29464,exploits/php/webapps/29464.txt,"Liens_Dynamiques 2.1 - 'AdminLien.php' Security Restriction Bypass",2007-01-15,sn0oPy,webapps,php,,2007-01-15,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22068/info 29466,exploits/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,webapps,php,,2007-01-15,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22070/info -30262,exploits/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,webapps,php,,2007-07-02,2013-12-13,1,2007-3556;45744,,,,,https://www.securityfocus.com/bid/24749/info +30262,exploits/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,webapps,php,,2007-07-02,2013-12-13,1,CVE-2007-3556;OSVDB-45744,,,,,https://www.securityfocus.com/bid/24749/info 49439,exploits/php/webapps/49439.txt,"Life Insurance Management System 1.0 - 'client_id' SQL Injection",2021-01-18,"Aitor Herrero",webapps,php,,2021-01-18,2021-01-18,0,,,,,, 49440,exploits/php/webapps/49440.txt,"Life Insurance Management System 1.0 - File Upload RCE (Authenticated)",2021-01-18,"Aitor Herrero",webapps,php,,2021-01-18,2021-01-18,0,,,,,, 49395,exploits/php/webapps/49395.txt,"Life Insurance Management System 1.0 - Multiple Stored XSS",2021-01-08,"Arnav Tripathy",webapps,php,,2021-01-08,2021-01-08,0,,,,,, 38443,exploits/php/webapps/38443.txt,"Liferay 6.1.0 CE - Privilege Escalation",2015-10-11,"Massimo De Luca",webapps,php,,2015-10-24,2015-10-24,0,,,,,, -31082,exploits/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 - User-Agent HTTP Header Cross-Site Scripting",2008-01-31,"Tomasz Kuczynski",webapps,php,,2008-01-31,2014-01-20,1,2008-0178;41334,,,,,https://www.securityfocus.com/bid/27547/info -30774,exploits/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script - Cross-Site Scripting",2007-11-16,"Adrian Pastor",webapps,php,,2007-11-16,2014-01-07,1,2007-6055;38702,,,,,https://www.securityfocus.com/bid/26470/info -30817,exploits/php/webapps/30817.html,"Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",webapps,php,,2007-11-27,2014-01-10,1,2007-6173;38891,,,,,https://www.securityfocus.com/bid/26606/info -26884,exploits/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4400;21812,,,,,https://www.securityfocus.com/bid/15951/info -17743,exploits/php/webapps/17743.rb,"LifeSize Room - Command Injection (Metasploit)",2011-08-28,"Spencer McIntyre",webapps,php,,2011-08-28,2011-09-01,1,2011-2763;75212,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17743.png,, -32437,exploits/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - (Authenticated) Remote Code Execution",2014-03-22,"Brandon Perry",webapps,php,,2014-03-22,2014-03-22,1,104989;104987;104986,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-22-at-100310.png,, -27646,exploits/php/webapps/27646.txt,"LifeType 1.0.3 - 'index.php' Cross-Site Scripting",2006-04-13,"Rusydi Hasan",webapps,php,,2006-04-13,2013-08-17,1,2006-1808;24643,,,,,https://www.securityfocus.com/bid/17529/info -1874,exploits/php/webapps/1874.php,"LifeType 1.0.4 - SQL Injection",2006-06-03,rgod,webapps,php,,2006-06-02,2016-08-16,1,25954;2006-2857,,,,http://www.exploit-db.comlifetype-1.0.4.tar.gz, -28166,exploits/php/webapps/28166.pl,"LifeType 1.0.5 - 'index.php?Date' SQL Injection",2006-07-05,"Alejandro Ramos",webapps,php,,2006-07-05,2013-09-09,1,2006-3577;28180,,,,,https://www.securityfocus.com/bid/18835/info +31082,exploits/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 - User-Agent HTTP Header Cross-Site Scripting",2008-01-31,"Tomasz Kuczynski",webapps,php,,2008-01-31,2014-01-20,1,CVE-2008-0178;OSVDB-41334,,,,,https://www.securityfocus.com/bid/27547/info +30774,exploits/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script - Cross-Site Scripting",2007-11-16,"Adrian Pastor",webapps,php,,2007-11-16,2014-01-07,1,CVE-2007-6055;OSVDB-38702,,,,,https://www.securityfocus.com/bid/26470/info +30817,exploits/php/webapps/30817.html,"Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",webapps,php,,2007-11-27,2014-01-10,1,CVE-2007-6173;OSVDB-38891,,,,,https://www.securityfocus.com/bid/26606/info +26884,exploits/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4400;OSVDB-21812,,,,,https://www.securityfocus.com/bid/15951/info +17743,exploits/php/webapps/17743.rb,"LifeSize Room - Command Injection (Metasploit)",2011-08-28,"Spencer McIntyre",webapps,php,,2011-08-28,2011-09-01,1,CVE-2011-2763;OSVDB-75212,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17743.png,, +32437,exploits/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - (Authenticated) Remote Code Execution",2014-03-22,"Brandon Perry",webapps,php,,2014-03-22,2014-03-22,1,OSVDB-104989;OSVDB-104987;OSVDB-104986,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-22-at-100310.png,, +27646,exploits/php/webapps/27646.txt,"LifeType 1.0.3 - 'index.php' Cross-Site Scripting",2006-04-13,"Rusydi Hasan",webapps,php,,2006-04-13,2013-08-17,1,CVE-2006-1808;OSVDB-24643,,,,,https://www.securityfocus.com/bid/17529/info +1874,exploits/php/webapps/1874.php,"LifeType 1.0.4 - SQL Injection",2006-06-03,rgod,webapps,php,,2006-06-02,2016-08-16,1,OSVDB-25954;CVE-2006-2857,,,,http://www.exploit-db.comlifetype-1.0.4.tar.gz, +28166,exploits/php/webapps/28166.pl,"LifeType 1.0.5 - 'index.php?Date' SQL Injection",2006-07-05,"Alejandro Ramos",webapps,php,,2006-07-05,2013-09-09,1,CVE-2006-3577;OSVDB-28180,,,,,https://www.securityfocus.com/bid/18835/info 15981,exploits/php/webapps/15981.txt,"LifeType 1.2.10 - HTTP Referer Persistent Cross-Site Scripting",2011-01-12,"Saif El-Sherei",webapps,php,,2011-01-12,2011-01-12,1,,,,http://www.exploit-db.com/screenshots/idlt16000/backtrack4-final-2011-01-12-13-56-10.png,http://www.exploit-db.comlifetype-1.2.10.tar.gz, -31740,exploits/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2014-02-19,1,2008-2196;44792,,,,,https://www.securityfocus.com/bid/29050/info +31740,exploits/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2014-02-19,1,CVE-2008-2196;OSVDB-44792,,,,,https://www.securityfocus.com/bid/29050/info 2658,exploits/php/webapps/2658.php,"Light Blog Remote - Multiple Vulnerabilities",2006-10-27,BlackHawk,webapps,php,,2006-10-26,,1,,,,,, -1570,exploits/php/webapps/1570.pl,"Light Weight Calendar 1.x - 'date' Remote Code Execution",2006-03-09,Hessam-x,webapps,php,,2006-03-08,2016-06-29,1,22376;2006-1252;2006-0206,,,,http://www.exploit-db.comlwc.1.0.20040909.tar.gz, -4505,exploits/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution",2007-10-09,BlackHawk,webapps,php,,2007-10-08,,1,41349;2007-5374,,,,, -5033,exploits/php/webapps/5033.txt,"LightBlog 9.5 - 'cp_upload_image.php' Arbitrary File Upload",2008-02-01,Omni,webapps,php,,2008-01-31,2016-11-09,1,41348;2008-0632,,,,, -5140,exploits/php/webapps/5140.txt,"LightBlog 9.6 - 'Username' Local File Inclusion",2008-02-18,muuratsalo,webapps,php,,2008-02-17,2016-11-09,1,41803;2008-0840,,,,, -6797,exploits/php/webapps/6797.txt,"LightBlog 9.8 - 'GET' / 'POST' / 'COOKIE' Local File Inclusion",2008-10-21,JosS,webapps,php,,2008-10-20,,1,52123;2008-6177;49214;49213,,,,, -8543,exploits/php/webapps/8543.php,"LightBlog 9.9.2 - 'register.php' Remote Code Execution",2009-04-27,EgiX,webapps,php,,2009-04-26,2016-11-09,1,79402,,,,, -26885,exploits/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,2005-4780;21852,,,,,https://www.securityfocus.com/bid/15952/info -25320,exploits/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection",2005-03-29,"Diabolic Crab",webapps,php,,2005-03-29,2013-05-08,1,2005-0962;15124,,,,,https://www.securityfocus.com/bid/12944/info -5425,exploits/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve",2008-04-10,girex,webapps,php,,2008-04-09,,1,44397;2008-6537,,,,, -12322,exploits/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilities",2010-04-21,ITSecTeam,webapps,php,,2010-04-20,,1,63994;63993;63992;60688,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability46.htm +1570,exploits/php/webapps/1570.pl,"Light Weight Calendar 1.x - 'date' Remote Code Execution",2006-03-09,Hessam-x,webapps,php,,2006-03-08,2016-06-29,1,OSVDB-22376;CVE-2006-1252;CVE-2006-0206,,,,http://www.exploit-db.comlwc.1.0.20040909.tar.gz, +4505,exploits/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution",2007-10-09,BlackHawk,webapps,php,,2007-10-08,,1,OSVDB-41349;CVE-2007-5374,,,,, +5033,exploits/php/webapps/5033.txt,"LightBlog 9.5 - 'cp_upload_image.php' Arbitrary File Upload",2008-02-01,Omni,webapps,php,,2008-01-31,2016-11-09,1,OSVDB-41348;CVE-2008-0632,,,,, +5140,exploits/php/webapps/5140.txt,"LightBlog 9.6 - 'Username' Local File Inclusion",2008-02-18,muuratsalo,webapps,php,,2008-02-17,2016-11-09,1,OSVDB-41803;CVE-2008-0840,,,,, +6797,exploits/php/webapps/6797.txt,"LightBlog 9.8 - 'GET' / 'POST' / 'COOKIE' Local File Inclusion",2008-10-21,JosS,webapps,php,,2008-10-20,,1,OSVDB-52123;CVE-2008-6177;OSVDB-49214;OSVDB-49213,,,,, +8543,exploits/php/webapps/8543.php,"LightBlog 9.9.2 - 'register.php' Remote Code Execution",2009-04-27,EgiX,webapps,php,,2009-04-26,2016-11-09,1,OSVDB-79402,,,,, +26885,exploits/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-16,1,CVE-2005-4780;OSVDB-21852,,,,,https://www.securityfocus.com/bid/15952/info +25320,exploits/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection",2005-03-29,"Diabolic Crab",webapps,php,,2005-03-29,2013-05-08,1,CVE-2005-0962;OSVDB-15124,,,,,https://www.securityfocus.com/bid/12944/info +5425,exploits/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve",2008-04-10,girex,webapps,php,,2008-04-09,,1,OSVDB-44397;CVE-2008-6537,,,,, +12322,exploits/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilities",2010-04-21,ITSecTeam,webapps,php,,2010-04-20,,1,OSVDB-63994;OSVDB-63993;OSVDB-63992;OSVDB-60688,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability46.htm 15863,exploits/php/webapps/15863.txt,"LightNEasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",webapps,php,,2010-12-29,2016-11-21,1,,,,,http://www.exploit-db.comLNE_3_2_2.zip,http://www.htbridge.ch/advisory/information_disclosure_in_lightneasy.html 35650,exploits/php/webapps/35650.py,"LightNEasy 3.2.3 - 'userhandle' Cookie SQL Injection",2011-04-21,"AutoSec Tools",webapps,php,,2011-04-21,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47541/info -15060,exploits/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,webapps,php,,2010-09-20,2010-09-20,1,2010-4752;2010-4751;68152;2010-3485;2010-3484,,,,http://www.exploit-db.comLNE_3_2_1.zip, +15060,exploits/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,webapps,php,,2010-09-20,2010-09-20,1,CVE-2010-4752;CVE-2010-4751;OSVDB-68152;CVE-2010-3485;CVE-2010-3484,,,,http://www.exploit-db.comLNE_3_2_1.zip, 8923,exploits/php/webapps/8923.py,"LightNEasy sql/no-db 2.2.x - System Configuration Disclosure",2009-06-10,StAkeR,webapps,php,,2009-06-09,,1,,,,,, -5452,exploits/php/webapps/5452.txt,"LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,webapps,php,,2008-04-14,2016-11-21,1,44680;2008-6593;44675;2008-6592;44674;2008-6590;44673;44672,,,,, -8724,exploits/php/webapps/8724.txt,"LightOpenCMS 0.1 - 'id' SQL Injection",2009-05-18,Mi4night,webapps,php,,2009-05-17,,1,54722;2009-1766,,,,, +5452,exploits/php/webapps/5452.txt,"LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,webapps,php,,2008-04-14,2016-11-21,1,OSVDB-44680;CVE-2008-6593;OSVDB-44675;CVE-2008-6592;OSVDB-44674;CVE-2008-6590;OSVDB-44673;OSVDB-44672,,,,, +8724,exploits/php/webapps/8724.txt,"LightOpenCMS 0.1 - 'id' SQL Injection",2009-05-18,Mi4night,webapps,php,,2009-05-17,,1,OSVDB-54722;CVE-2009-1766,,,,, 11003,exploits/php/webapps/11003.txt,"LightOpenCMS 0.1 - 'smarty.php' Remote File Inclusion",2010-01-04,"Zer0 Thunder",webapps,php,,2010-01-03,,1,,,,,http://www.exploit-db.comlocms-0.1-pa.zip, -9015,exploits/php/webapps/9015.txt,"LightOpenCMS 0.1 - 'smarty.php?cwd' Local File Inclusion",2009-06-24,JosS,webapps,php,,2009-06-23,,1,55434;2009-2223,,,,, -3286,exploits/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php?projectid' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,34598;2007-0904,,,,, -3275,exploits/php/webapps/3275.txt,"LightRO CMS 1.0 - 'inhalt.php' Remote File Inclusion",2007-02-06,ajann,webapps,php,,2007-02-05,,1,34599;2007-0824,,,,, +9015,exploits/php/webapps/9015.txt,"LightOpenCMS 0.1 - 'smarty.php?cwd' Local File Inclusion",2009-06-24,JosS,webapps,php,,2009-06-23,,1,OSVDB-55434;CVE-2009-2223,,,,, +3286,exploits/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php?projectid' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,OSVDB-34598;CVE-2007-0904,,,,, +3275,exploits/php/webapps/3275.txt,"LightRO CMS 1.0 - 'inhalt.php' Remote File Inclusion",2007-02-06,ajann,webapps,php,,2007-02-05,,1,OSVDB-34599;CVE-2007-0824,,,,, 50064,exploits/php/webapps/50064.rb,"Lightweight facebook-styled blog 1.3 - Remote Code Execution (RCE) (Authenticated) (Metasploit)",2021-06-25,"Maide Ilkay Aydogdu",webapps,php,,2021-06-25,2021-06-25,1,,,,,http://www.exploit-db.comblog-1.3.zip, -5873,exploits/php/webapps/5873.txt,"Lightweight news portal (LNP) 1.0b - Multiple Vulnerabilities",2008-06-20,storm,webapps,php,,2008-06-19,2016-12-08,1,57817;2008-7172;57816;2008-7171;57815;57814,,,,, +5873,exploits/php/webapps/5873.txt,"Lightweight news portal (LNP) 1.0b - Multiple Vulnerabilities",2008-06-20,storm,webapps,php,,2008-06-19,2016-12-08,1,OSVDB-57817;CVE-2008-7172;OSVDB-57816;CVE-2008-7171;OSVDB-57815;OSVDB-57814,,,,, 14443,exploits/php/webapps/14443.txt,"LILDBI - Arbitrary File Upload",2010-07-23,EraGoN,webapps,php,,2010-07-23,2010-07-23,0,,,,,, -1373,exploits/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Remote Command Execution",2005-12-14,rgod,webapps,php,,2005-12-13,2017-11-22,1,21753;2005-4318,,,,, -6796,exploits/php/webapps/6796.txt,"Limbo CMS - Private Messaging Component SQL Injection",2008-10-21,StAkeR,webapps,php,,2008-10-20,,1,51863;2008-6078,,,,, -30937,exploits/php/webapps/30937.txt,"Limbo CMS 1.0.4 - 'com_option' Cross-Site Scripting",2007-12-25,"Omer Singer",webapps,php,,2007-12-25,2014-01-15,1,2007-6564;39642,,,,,https://www.securityfocus.com/bid/27027/info -1751,exploits/php/webapps/1751.php,"Limbo CMS 1.0.4.2 - 'catid' SQL Injection",2006-05-05,[Oo],webapps,php,,2006-05-04,2016-11-10,1,25682;2006-2363,,,,, -5088,exploits/php/webapps/5088.py,"Limbo CMS 1.0.4.2 - 'Cuid' cookie Blind SQL Injection",2008-02-09,The:Paradox,webapps,php,,2008-02-08,2016-11-10,1,41576;2008-0734,,,,, -26836,exploits/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - 'index.php?_SERVER[REMOTE_ADDR]' Cross-Site Scripting",2005-12-14,rgod,webapps,php,,2005-12-14,2013-07-15,1,2005-4317;21754,,,,,https://www.securityfocus.com/bid/15871/info -1541,exploits/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution",2006-03-01,str0ke,webapps,php,,2006-02-28,2016-11-10,1,23699;2006-1662,,,,, -1563,exploits/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution (Metasploit)",2006-03-07,sirh0t,webapps,php,,2006-03-06,2016-11-10,1,23699;2006-1662,"Metasploit Framework (MSF)",,,, -26837,exploits/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - 'option' Traversal Arbitrary File Access",2005-12-14,rgod,webapps,php,,2005-12-14,2016-11-10,1,2005-4319;21755,,,,,https://www.securityfocus.com/bid/15871/info -1729,exploits/php/webapps/1729.txt,"Limbo CMS 1.0.4.2 - 'sql.php' Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,2016-11-10,1,25155;2006-2142,,,,, +1373,exploits/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Remote Command Execution",2005-12-14,rgod,webapps,php,,2005-12-13,2017-11-22,1,OSVDB-21753;CVE-2005-4318,,,,, +6796,exploits/php/webapps/6796.txt,"Limbo CMS - Private Messaging Component SQL Injection",2008-10-21,StAkeR,webapps,php,,2008-10-20,,1,OSVDB-51863;CVE-2008-6078,,,,, +30937,exploits/php/webapps/30937.txt,"Limbo CMS 1.0.4 - 'com_option' Cross-Site Scripting",2007-12-25,"Omer Singer",webapps,php,,2007-12-25,2014-01-15,1,CVE-2007-6564;OSVDB-39642,,,,,https://www.securityfocus.com/bid/27027/info +1751,exploits/php/webapps/1751.php,"Limbo CMS 1.0.4.2 - 'catid' SQL Injection",2006-05-05,[Oo],webapps,php,,2006-05-04,2016-11-10,1,OSVDB-25682;CVE-2006-2363,,,,, +5088,exploits/php/webapps/5088.py,"Limbo CMS 1.0.4.2 - 'Cuid' cookie Blind SQL Injection",2008-02-09,The:Paradox,webapps,php,,2008-02-08,2016-11-10,1,OSVDB-41576;CVE-2008-0734,,,,, +26836,exploits/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - 'index.php?_SERVER[REMOTE_ADDR]' Cross-Site Scripting",2005-12-14,rgod,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4317;OSVDB-21754,,,,,https://www.securityfocus.com/bid/15871/info +1541,exploits/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution",2006-03-01,str0ke,webapps,php,,2006-02-28,2016-11-10,1,OSVDB-23699;CVE-2006-1662,,,,, +1563,exploits/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution (Metasploit)",2006-03-07,sirh0t,webapps,php,,2006-03-06,2016-11-10,1,OSVDB-23699;CVE-2006-1662,"Metasploit Framework (MSF)",,,, +26837,exploits/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - 'option' Traversal Arbitrary File Access",2005-12-14,rgod,webapps,php,,2005-12-14,2016-11-10,1,CVE-2005-4319;OSVDB-21755,,,,,https://www.securityfocus.com/bid/15871/info +1729,exploits/php/webapps/1729.txt,"Limbo CMS 1.0.4.2 - 'sql.php' Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,2016-11-10,1,OSVDB-25155;CVE-2006-2142,,,,, 8468,exploits/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - Cross-Site Request Forgery / Privilege Escalation",2009-04-17,"Alfons Luja",webapps,php,,2009-04-16,,1,,,,,, -2370,exploits/php/webapps/2370.php,"Limbo CMS 1.0.4.2L - 'com_contact' Remote Code Execution",2006-09-15,rgod,webapps,php,,2006-09-14,2016-11-10,1,31011;2006-4859;28987;28986;28985;28984;28983;28982;28981;28980;28979;28978;28977;28976,,,,, -3028,exploits/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",webapps,php,,2006-12-26,,1,31010;2006-6800,,,,, +2370,exploits/php/webapps/2370.php,"Limbo CMS 1.0.4.2L - 'com_contact' Remote Code Execution",2006-09-15,rgod,webapps,php,,2006-09-14,2016-11-10,1,OSVDB-31011;CVE-2006-4859;OSVDB-28987;OSVDB-28986;OSVDB-28985;OSVDB-28984;OSVDB-28983;OSVDB-28982;OSVDB-28981;OSVDB-28980;OSVDB-28979;OSVDB-28978;OSVDB-28977;OSVDB-28976,,,,, +3028,exploits/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",webapps,php,,2006-12-26,,1,OSVDB-31010;CVE-2006-6800,,,,, 16272,exploits/php/webapps/16272.txt,"Limelight Software - 'article.php' SQL Injection",2011-03-04,eXeSoul,webapps,php,,2011-03-04,2011-03-04,1,,,,,, -18508,exploits/php/webapps/18508.txt,"LimeSurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,webapps,php,,2012-02-22,2012-02-22,0,80812;2012-4927;79459,,,,, -4156,exploits/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",webapps,php,,2007-07-05,,1,45799;2007-3632;45798;45797;45796;45795;45794;45793;45792;45791,,,,, -4544,exploits/php/webapps/4544.txt,"LimeSurvey 1.52 - 'language.php' Remote File Inclusion",2007-10-17,S.W.A.T.,webapps,php,,2007-10-16,,1,37913;2007-5573,,,,, +18508,exploits/php/webapps/18508.txt,"LimeSurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,webapps,php,,2012-02-22,2012-02-22,0,OSVDB-80812;CVE-2012-4927;OSVDB-79459,,,,, +4156,exploits/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",webapps,php,,2007-07-05,,1,OSVDB-45799;CVE-2007-3632;OSVDB-45798;OSVDB-45797;OSVDB-45796;OSVDB-45795;OSVDB-45794;OSVDB-45793;OSVDB-45792;OSVDB-45791,,,,, +4544,exploits/php/webapps/4544.txt,"LimeSurvey 1.52 - 'language.php' Remote File Inclusion",2007-10-17,S.W.A.T.,webapps,php,,2007-10-16,,1,OSVDB-37913;CVE-2007-5573,,,,, 35787,exploits/php/webapps/35787.txt,"LimeSurvey 1.85+ - 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",webapps,php,,2011-05-19,2015-01-15,1,,,,,,https://www.securityfocus.com/bid/47931/info -19330,exploits/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,webapps,php,,2012-06-22,2012-06-24,1,83277;83273,,,,http://www.exploit-db.comlimesurvey192plus-build120623.tar.gz, -29789,exploits/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,webapps,php,,2013-11-25,2013-11-25,0,100430;100429,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5161.php -47386,exploits/php/webapps/47386.txt,"LimeSurvey 3.17.13 - Cross-Site Scripting",2019-09-13,"SEC Consult",webapps,php,80,2019-09-13,2019-09-13,1,2019-16173;2019-16172,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLimeSurvey-3.17.13-190824.tar.gz, -48297,exploits/php/webapps/48297.txt,"LimeSurvey 4.1.11 - 'File Manager' Path Traversal",2020-04-06,"Matthew Aberegg",webapps,php,,2020-04-06,2021-03-17,1,2020-11455,,,,, +19330,exploits/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,webapps,php,,2012-06-22,2012-06-24,1,OSVDB-83277;OSVDB-83273,,,,http://www.exploit-db.comlimesurvey192plus-build120623.tar.gz, +29789,exploits/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,webapps,php,,2013-11-25,2013-11-25,0,OSVDB-100430;OSVDB-100429,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5161.php +47386,exploits/php/webapps/47386.txt,"LimeSurvey 3.17.13 - Cross-Site Scripting",2019-09-13,"SEC Consult",webapps,php,80,2019-09-13,2019-09-13,1,CVE-2019-16173;CVE-2019-16172,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLimeSurvey-3.17.13-190824.tar.gz, +48297,exploits/php/webapps/48297.txt,"LimeSurvey 4.1.11 - 'File Manager' Path Traversal",2020-04-06,"Matthew Aberegg",webapps,php,,2020-04-06,2021-03-17,1,CVE-2020-11455,,,,, 48523,exploits/php/webapps/48523.txt,"LimeSurvey 4.1.11 - 'Permission Roles' Persistent Cross-Site Scripting",2020-05-27,"Matthew Aberegg",webapps,php,,2020-05-27,2020-05-27,0,,,,,, -48289,exploits/php/webapps/48289.txt,"LimeSurvey 4.1.11 - 'Survey Groups' Persistent Cross-Site Scripting",2020-04-06,"Matthew Aberegg",webapps,php,,2020-04-06,2020-04-06,0,2020-11456,,,,, +48289,exploits/php/webapps/48289.txt,"LimeSurvey 4.1.11 - 'Survey Groups' Persistent Cross-Site Scripting",2020-04-06,"Matthew Aberegg",webapps,php,,2020-04-06,2020-04-06,0,CVE-2020-11456,,,,, 48762,exploits/php/webapps/48762.txt,"LimeSurvey 4.3.10 - 'Survey Menu' Persistent Cross-Site Scripting",2020-08-24,"Matthew Aberegg",webapps,php,,2020-08-24,2020-08-24,0,,,,,, 50573,exploits/php/webapps/50573.py,"LimeSurvey 5.2.4 - Remote Code Execution (RCE) (Authenticated)",2021-12-09,Y1LD1R1M,webapps,php,,2021-12-09,2021-12-09,0,,,,,, -46634,exploits/php/webapps/46634.py,"LimeSurvey < 3.16 - Remote Code Execution",2019-04-02,q3rv0,webapps,php,,2019-04-02,2019-04-02,0,2018-17057,,,,, +46634,exploits/php/webapps/46634.py,"LimeSurvey < 3.16 - Remote Code Execution",2019-04-02,q3rv0,webapps,php,,2019-04-02,2019-04-02,0,CVE-2018-17057,,,,, 37554,exploits/php/webapps/37554.txt,"Limny - 'index.php' Multiple SQL Injections",2012-07-31,L0n3ly-H34rT,webapps,php,,2012-07-31,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54753/info -11377,exploits/php/webapps/11377.txt,"Limny 1.01 - Arbitrary File Upload",2010-02-09,JIKO,webapps,php,,2010-02-08,,1,62262,,,,http://www.exploit-db.comlimny-1.01.zip, -9281,exploits/php/webapps/9281.txt,"Limny 1.01 - Authentication Bypass",2009-07-27,SirGod,webapps,php,,2009-07-26,,1,56592;2009-4722,,,,, -11477,exploits/php/webapps/11477.txt,"Limny 2.0 - Cross-Site Request Forgery (Change Email and Password)",2010-02-16,"Luis Santana",webapps,php,,2010-02-15,,0,62389;2010-0709,,,,, -11478,exploits/php/webapps/11478.txt,"Limny 2.0 - Cross-Site Request Forgery (Create Admin User)",2010-02-16,"Luis Santana",webapps,php,,2010-02-15,,0,62389;2010-0709,,,,, +11377,exploits/php/webapps/11377.txt,"Limny 1.01 - Arbitrary File Upload",2010-02-09,JIKO,webapps,php,,2010-02-08,,1,OSVDB-62262,,,,http://www.exploit-db.comlimny-1.01.zip, +9281,exploits/php/webapps/9281.txt,"Limny 1.01 - Authentication Bypass",2009-07-27,SirGod,webapps,php,,2009-07-26,,1,OSVDB-56592;CVE-2009-4722,,,,, +11477,exploits/php/webapps/11477.txt,"Limny 2.0 - Cross-Site Request Forgery (Change Email and Password)",2010-02-16,"Luis Santana",webapps,php,,2010-02-15,,0,OSVDB-62389;CVE-2010-0709,,,,, +11478,exploits/php/webapps/11478.txt,"Limny 2.0 - Cross-Site Request Forgery (Create Admin User)",2010-02-16,"Luis Santana",webapps,php,,2010-02-15,,0,OSVDB-62389;CVE-2010-0709,,,,, 34198,exploits/php/webapps/34198.txt,"Limny 2.1 - 'q' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2014-07-29,1,,,,,,https://www.securityfocus.com/bid/41152/info -36494,exploits/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",webapps,php,,2012-01-04,2015-03-26,1,2012-5343;78093,,,,,https://www.securityfocus.com/bid/51261/info -38828,exploits/php/webapps/38828.php,"Limonade Framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",webapps,php,,2013-11-17,2015-11-30,1,99993,,,,,https://www.securityfocus.com/bid/63771/info -34811,exploits/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Cross-Site Scripting",2009-07-08,"599eme Man",webapps,php,,2009-07-08,2014-09-29,1,2009-2442;55741,,,,,https://www.securityfocus.com/bid/43711/info +36494,exploits/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",webapps,php,,2012-01-04,2015-03-26,1,CVE-2012-5343;OSVDB-78093,,,,,https://www.securityfocus.com/bid/51261/info +38828,exploits/php/webapps/38828.php,"Limonade Framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",webapps,php,,2013-11-17,2015-11-30,1,OSVDB-99993,,,,,https://www.securityfocus.com/bid/63771/info +34811,exploits/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Cross-Site Scripting",2009-07-08,"599eme Man",webapps,php,,2009-07-08,2014-09-29,1,CVE-2009-2442;OSVDB-55741,,,,,https://www.securityfocus.com/bid/43711/info 10736,exploits/php/webapps/10736.txt,"lineaCMS - Cross-Site Scripting",2009-12-27,Phenom,webapps,php,,2009-12-26,,1,,,,,, 33470,exploits/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",webapps,php,,2010-01-05,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37613/info -32561,exploits/php/webapps/32561.txt,"LinEx - Password Reset",2014-03-27,"N B Sri Harsha",webapps,php,80,2014-03-27,2014-03-27,1,105096,,,,http://www.exploit-db.comlinkex.20120508.tar.gz, -5930,exploits/php/webapps/5930.txt,"Link ADS 1 - 'linkid' SQL Injection",2008-06-24,"Hussin X",webapps,php,,2008-06-23,2016-12-09,1,46497;2008-2869,,,,, -27367,exploits/php/webapps/27367.txt,"Link Bank - 'Iframe.php' Cross-Site Scripting",2006-03-07,Retard,webapps,php,,2006-03-07,2013-08-06,1,2006-1199;23751,,,,,https://www.securityfocus.com/bid/17001/info +32561,exploits/php/webapps/32561.txt,"LinEx - Password Reset",2014-03-27,"N B Sri Harsha",webapps,php,80,2014-03-27,2014-03-27,1,OSVDB-105096,,,,http://www.exploit-db.comlinkex.20120508.tar.gz, +5930,exploits/php/webapps/5930.txt,"Link ADS 1 - 'linkid' SQL Injection",2008-06-24,"Hussin X",webapps,php,,2008-06-23,2016-12-09,1,OSVDB-46497;CVE-2008-2869,,,,, +27367,exploits/php/webapps/27367.txt,"Link Bank - 'Iframe.php' Cross-Site Scripting",2006-03-07,Retard,webapps,php,,2006-03-07,2013-08-06,1,CVE-2006-1199;OSVDB-23751,,,,,https://www.securityfocus.com/bid/17001/info 12596,exploits/php/webapps/12596.txt,"Link Bid Script - 'links.php' SQL Injection",2010-05-14,R3d-D3V!L,webapps,php,,2010-05-13,2016-12-22,0,,,,,, -6466,exploits/php/webapps/6466.txt,"Link Bid Script 1.5 - Multiple SQL Injections",2008-09-15,SirGod,webapps,php,,2008-09-14,,1,48134;2008-4175;48133,,,,, -29232,exploits/php/webapps/29232.txt,"Link CMS - 'navigacija.php?IDMeniGlavni' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php,,2006-11-18,2013-10-27,1,2006-6387;31793,,,,,https://www.securityfocus.com/bid/21464/info -29233,exploits/php/webapps/29233.txt,"Link CMS - 'prikazInformacije.php?IDStranicaPodaci' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php,,2006-11-18,2013-10-27,1,2006-6387;31794,,,,,https://www.securityfocus.com/bid/21464/info +6466,exploits/php/webapps/6466.txt,"Link Bid Script 1.5 - Multiple SQL Injections",2008-09-15,SirGod,webapps,php,,2008-09-14,,1,OSVDB-48134;CVE-2008-4175;OSVDB-48133,,,,, +29232,exploits/php/webapps/29232.txt,"Link CMS - 'navigacija.php?IDMeniGlavni' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php,,2006-11-18,2013-10-27,1,CVE-2006-6387;OSVDB-31793,,,,,https://www.securityfocus.com/bid/21464/info +29233,exploits/php/webapps/29233.txt,"Link CMS - 'prikazInformacije.php?IDStranicaPodaci' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php,,2006-11-18,2013-10-27,1,CVE-2006-6387;OSVDB-31794,,,,,https://www.securityfocus.com/bid/21464/info 14717,exploits/php/webapps/14717.txt,"Link CMS - SQL Injection",2010-08-23,hacker@sr.gov.yu,webapps,php,,2010-08-23,2010-08-23,0,,,,,, 15637,exploits/php/webapps/15637.txt,"Link Protect 1.2 - Persistent Cross-Site Scripting",2010-11-30,"Shichemt Alen",webapps,php,,2010-11-30,2010-11-30,0,,,,,http://www.exploit-db.comlink.zip, -4059,exploits/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,webapps,php,,2007-06-10,,1,37204;2007-3199,,06112007-exploit-LRCF-v3.4.rar,,, +4059,exploits/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,webapps,php,,2007-06-10,,1,OSVDB-37204;CVE-2007-3199,,06112007-exploit-LRCF-v3.4.rar,,, 17587,exploits/php/webapps/17587.txt,"Link Station Pro - Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",webapps,php,,2011-07-30,2011-07-30,1,,,,,, -6650,exploits/php/webapps/6650.txt,"Link Trader - 'lnkid' SQL Injection",2008-10-01,"Hussin X",webapps,php,,2008-09-30,2016-12-23,1,48686;2008-6102,,,,, -10436,exploits/php/webapps/10436.txt,"Link Up Gold - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,61017;2009-4349,,,,, -6455,exploits/php/webapps/6455.txt,"Linkarity - 'link.php' SQL Injection",2008-09-13,"Egypt Coder",webapps,php,,2008-09-12,,1,48667;2008-4353,,,,, -8618,exploits/php/webapps/8618.txt,"LinkBase 2.0 - Remote Cookie Grabber",2009-05-05,SirGod,webapps,php,,2009-05-04,,1,54417;2009-1607,,,,, -30138,exploits/php/webapps/30138.txt,"Linker 2.0.4 - 'index.php' Cross-Site Scripting",2007-06-02,vagrant,webapps,php,,2007-06-02,2013-12-08,1,2007-3055;36413,,,,,https://www.securityfocus.com/bid/24277/info -13964,exploits/php/webapps/13964.txt,"Linker IMG 1.0 - Remote File Inclusion",2010-06-21,"Sn!pEr.S!Te Hacker",webapps,php,,2010-06-20,2010-11-12,0,2010-2456;65880,,,,http://www.exploit-db.comlinker_IMG.zip, -30663,exploits/php/webapps/30663.txt,"Linkliste 1.2 - 'index.php' Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,2007-4486;38330,,,,,https://www.securityfocus.com/bid/26045/info -5377,exploits/php/webapps/5377.txt,"Links Directory 1.1 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,44139;2008-1871,,,,, -3416,exploits/php/webapps/3416.pl,"Links Management Application 1.0 - 'lcnt' SQL Injection",2007-03-05,ajann,webapps,php,,2007-03-04,,1,33862;2007-1339,,,,, +6650,exploits/php/webapps/6650.txt,"Link Trader - 'lnkid' SQL Injection",2008-10-01,"Hussin X",webapps,php,,2008-09-30,2016-12-23,1,OSVDB-48686;CVE-2008-6102,,,,, +10436,exploits/php/webapps/10436.txt,"Link Up Gold - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,OSVDB-61017;CVE-2009-4349,,,,, +6455,exploits/php/webapps/6455.txt,"Linkarity - 'link.php' SQL Injection",2008-09-13,"Egypt Coder",webapps,php,,2008-09-12,,1,OSVDB-48667;CVE-2008-4353,,,,, +8618,exploits/php/webapps/8618.txt,"LinkBase 2.0 - Remote Cookie Grabber",2009-05-05,SirGod,webapps,php,,2009-05-04,,1,OSVDB-54417;CVE-2009-1607,,,,, +30138,exploits/php/webapps/30138.txt,"Linker 2.0.4 - 'index.php' Cross-Site Scripting",2007-06-02,vagrant,webapps,php,,2007-06-02,2013-12-08,1,CVE-2007-3055;OSVDB-36413,,,,,https://www.securityfocus.com/bid/24277/info +13964,exploits/php/webapps/13964.txt,"Linker IMG 1.0 - Remote File Inclusion",2010-06-21,"Sn!pEr.S!Te Hacker",webapps,php,,2010-06-20,2010-11-12,0,CVE-2010-2456;OSVDB-65880,,,,http://www.exploit-db.comlinker_IMG.zip, +30663,exploits/php/webapps/30663.txt,"Linkliste 1.2 - 'index.php' Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-4486;OSVDB-38330,,,,,https://www.securityfocus.com/bid/26045/info +5377,exploits/php/webapps/5377.txt,"Links Directory 1.1 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,OSVDB-44139;CVE-2008-1871,,,,, +3416,exploits/php/webapps/3416.pl,"Links Management Application 1.0 - 'lcnt' SQL Injection",2007-03-05,ajann,webapps,php,,2007-03-04,,1,OSVDB-33862;CVE-2007-1339,,,,, 31795,exploits/php/webapps/31795.txt,"Links Pile - 'link.php' SQL Injection",2008-08-14,HaCkeR_EgY,webapps,php,,2008-08-14,2014-02-21,1,,,,,,https://www.securityfocus.com/bid/29223/info 28442,exploits/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass",2006-07-25,HoangYenXinhDep,webapps,php,,2006-07-25,2013-09-22,1,,,,,,https://www.securityfocus.com/bid/19763/info -28268,exploits/php/webapps/28268.txt,"LinksCaffe 3.0 - 'counter.php?tablewidth' Cross-Site Scripting",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,2006-3883;27519,,,,,https://www.securityfocus.com/bid/19149/info -28267,exploits/php/webapps/28267.txt,"LinksCaffe 3.0 - 'links.php' Multiple SQL Injections",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,2006-3884;27518,,,,,https://www.securityfocus.com/bid/19149/info -28269,exploits/php/webapps/28269.txt,"LinksCaffe 3.0 - 'links.php?newdays' Cross-Site Scripting",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,2006-3883;27520,,,,,https://www.securityfocus.com/bid/19149/info -28270,exploits/php/webapps/28270.txt,"LinksCaffe 3.0 - 'menu.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,2006-3883;27521,,,,,https://www.securityfocus.com/bid/19149/info -3923,exploits/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,,1,36050;2007-2707,,,,, -9316,exploits/php/webapps/9316.txt,"linkSpheric 0.74b6 - 'listID' SQL Injection",2009-07-30,NoGe,webapps,php,,2009-07-29,,1,58485;2009-3510,,,,, +28268,exploits/php/webapps/28268.txt,"LinksCaffe 3.0 - 'counter.php?tablewidth' Cross-Site Scripting",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,CVE-2006-3883;OSVDB-27519,,,,,https://www.securityfocus.com/bid/19149/info +28267,exploits/php/webapps/28267.txt,"LinksCaffe 3.0 - 'links.php' Multiple SQL Injections",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,CVE-2006-3884;OSVDB-27518,,,,,https://www.securityfocus.com/bid/19149/info +28269,exploits/php/webapps/28269.txt,"LinksCaffe 3.0 - 'links.php?newdays' Cross-Site Scripting",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,CVE-2006-3883;OSVDB-27520,,,,,https://www.securityfocus.com/bid/19149/info +28270,exploits/php/webapps/28270.txt,"LinksCaffe 3.0 - 'menu.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-25,simo64,webapps,php,,2006-07-25,2013-09-13,1,CVE-2006-3883;OSVDB-27521,,,,,https://www.securityfocus.com/bid/19149/info +3923,exploits/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,,1,OSVDB-36050;CVE-2007-2707,,,,, +9316,exploits/php/webapps/9316.txt,"linkSpheric 0.74b6 - 'listID' SQL Injection",2009-07-30,NoGe,webapps,php,,2009-07-29,,1,OSVDB-58485;CVE-2009-3510,,,,, 32217,exploits/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Inclusions",2008-08-08,"Rohit Bansal",webapps,php,,2008-08-08,2014-03-13,1,,,,,,https://www.securityfocus.com/bid/30632/info -5611,exploits/php/webapps/5611.txt,"Linkspile - 'cat_id' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,45151;2008-2263,,,,, -10450,exploits/php/webapps/10450.txt,"Linkster - PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",webapps,php,,2009-12-14,,1,61057,,,,, -27195,exploits/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 - 'forth_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,2006-0713;23116,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info -27193,exploits/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 - 'install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,2006-0713;23113,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info -27192,exploits/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 - 'lang' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,2006-0713;23112,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info -27194,exploits/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 - 'sec_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,2006-0713;23114,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info -4242,exploits/php/webapps/4242.php,"LinPHA 1.3.1 - 'new_images.php' Blind SQL Injection",2007-07-29,EgiX,webapps,php,,2007-07-28,2016-11-17,1,36286;2007-4053,,,,http://www.exploit-db.comlinpha-1.3.1.tar.gz, -12624,exploits/php/webapps/12624.txt,"LinPHA 1.3.2 - 'rotate.php' Remote Command Execution",2010-05-16,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-15,2016-11-24,1,64695,,,,http://www.exploit-db.comlinpha-1.3.2.zip, -5392,exploits/php/webapps/5392.php,"LinPHA 1.3.3 Plugin Maps - Remote Command Execution",2008-04-07,EgiX,webapps,php,,2008-04-06,2016-11-24,1,44216;2008-1856,,,,http://www.exploit-db.comlinpha-1.3.3.zip, -31256,exploits/php/webapps/31256.txt,"LinPHA 1.3.4 - Multiple Vulnerabilities",2014-01-29,killall-9,webapps,php,80,2014-01-29,2014-01-30,1,53417;102797,,,,http://www.exploit-db.comlinpha-1.3.4.zip, +5611,exploits/php/webapps/5611.txt,"Linkspile - 'cat_id' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,OSVDB-45151;CVE-2008-2263,,,,, +10450,exploits/php/webapps/10450.txt,"Linkster - PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",webapps,php,,2009-12-14,,1,OSVDB-61057,,,,, +27195,exploits/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 - 'forth_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,CVE-2006-0713;OSVDB-23116,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info +27193,exploits/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 - 'install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,CVE-2006-0713;OSVDB-23113,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info +27192,exploits/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 - 'lang' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,CVE-2006-0713;OSVDB-23112,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info +27194,exploits/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 - 'sec_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php,,2006-02-11,2016-11-24,1,CVE-2006-0713;OSVDB-23114,,,,http://www.exploit-db.comlinpha-0.9.0.tar.gz,https://www.securityfocus.com/bid/16592/info +4242,exploits/php/webapps/4242.php,"LinPHA 1.3.1 - 'new_images.php' Blind SQL Injection",2007-07-29,EgiX,webapps,php,,2007-07-28,2016-11-17,1,OSVDB-36286;CVE-2007-4053,,,,http://www.exploit-db.comlinpha-1.3.1.tar.gz, +12624,exploits/php/webapps/12624.txt,"LinPHA 1.3.2 - 'rotate.php' Remote Command Execution",2010-05-16,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-15,2016-11-24,1,OSVDB-64695,,,,http://www.exploit-db.comlinpha-1.3.2.zip, +5392,exploits/php/webapps/5392.php,"LinPHA 1.3.3 Plugin Maps - Remote Command Execution",2008-04-07,EgiX,webapps,php,,2008-04-06,2016-11-24,1,OSVDB-44216;CVE-2008-1856,,,,http://www.exploit-db.comlinpha-1.3.3.zip, +31256,exploits/php/webapps/31256.txt,"LinPHA 1.3.4 - Multiple Vulnerabilities",2014-01-29,killall-9,webapps,php,80,2014-01-29,2014-01-30,1,OSVDB-53417;OSVDB-102797,,,,http://www.exploit-db.comlinpha-1.3.4.zip, 7837,exploits/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 - Remote Command Execution",2009-01-20,Osirys,webapps,php,,2009-01-19,2017-01-23,1,,,,,http://www.exploit-db.comlinpha2-alpha1.tar.gz, -9119,exploits/php/webapps/9119.txt,"LionWiki - 'index.php' Local File Inclusion",2009-07-10,MoDaMeR,webapps,php,,2009-07-09,,1,55801;2009-3534,,,,, +9119,exploits/php/webapps/9119.txt,"LionWiki - 'index.php' Local File Inclusion",2009-07-10,MoDaMeR,webapps,php,,2009-07-09,,1,OSVDB-55801;CVE-2009-3534,,,,, 12075,exploits/php/webapps/12075.txt,"LionWiki 3.x - 'index.php' Arbitrary File Upload",2010-04-05,ayastar,webapps,php,,2010-04-04,,0,,,,,http://www.exploit-db.comlionwiki-3.2.1.tar.gz, 37469,exploits/php/webapps/37469.txt,"LIOOSYS CMS - SQL Injection / Information Disclosure",2012-06-29,MustLive,webapps,php,,2012-06-29,2015-07-03,1,,,,,,https://www.securityfocus.com/bid/54239/info -4976,exploits/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 - 'update' Local File Inclusion",2008-01-23,Stack,webapps,php,,2008-01-22,2016-10-28,1,40492;2008-0459,,,,, +4976,exploits/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 - 'update' Local File Inclusion",2008-01-23,Stack,webapps,php,,2008-01-22,2016-10-28,1,OSVDB-40492;CVE-2008-0459,,,,, 34023,exploits/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Multiple Cross-Site Scripting / SQL Injections",2010-05-20,"High-Tech Bridge SA",webapps,php,,2010-05-20,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40314/info -12727,exploits/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-23,,0,2010-2015;64778,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_lisk_cms_1.html +12727,exploits/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-23,,0,CVE-2010-2015;OSVDB-64778,,,,,http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_lisk_cms_1.html 10838,exploits/php/webapps/10838.txt,"list Web - 'addlink.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,0,,,,,, 46419,exploits/php/webapps/46419.txt,"Listing Hub CMS 1.0 - 'pages.php id' SQL Injection",2019-02-19,"Deyaa Muhammad",webapps,php,80,2019-02-19,2019-02-19,0,,"SQL Injection (SQLi)",,,, 44774,exploits/php/webapps/44774.txt,"Listing Hub CMS 1.0 - SQL Injection",2018-05-27,AkkuS,webapps,php,,2018-05-27,2018-05-27,0,,,,,, -28231,exploits/php/webapps/28231.txt,"ListMessenger 0.9.3 - 'LM_Path' Remote File Inclusion",2006-07-17,xoron,webapps,php,,2006-07-17,2013-09-12,1,2006-3692;28289,,,,,https://www.securityfocus.com/bid/19014/info +28231,exploits/php/webapps/28231.txt,"ListMessenger 0.9.3 - 'LM_Path' Remote File Inclusion",2006-07-17,xoron,webapps,php,,2006-07-17,2013-09-12,1,CVE-2006-3692;OSVDB-28289,,,,,https://www.securityfocus.com/bid/19014/info 45267,exploits/php/webapps/45267.py,"LiteCart 2.1.2 - Arbitrary File Upload",2018-08-27,"Haboob Team",webapps,php,,2018-08-27,2018-08-27,0,,,,,, -4300,exploits/php/webapps/4300.txt,"litecommerce 2004 - 'category_id' SQL Injection",2007-08-21,k1tk4t,webapps,php,,2007-08-20,,1,15314;2005-1032,,,,, -786,exploits/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,webapps,php,,2005-02-03,,1,13521,,,,, -6207,exploits/php/webapps/6207.txt,"LiteNews 0.1 - 'id' SQL Injection",2008-08-05,Stack,webapps,php,,2008-08-04,2016-12-08,1,47442;2008-3507,,,,, -6206,exploits/php/webapps/6206.txt,"LiteNews 0.1 - Insecure Cookie Handling",2008-08-05,Scary-Boys,webapps,php,,2008-08-04,,1,47552;2008-3508,,,,, +4300,exploits/php/webapps/4300.txt,"litecommerce 2004 - 'category_id' SQL Injection",2007-08-21,k1tk4t,webapps,php,,2007-08-20,,1,OSVDB-15314;CVE-2005-1032,,,,, +786,exploits/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,webapps,php,,2005-02-03,,1,OSVDB-13521,,,,, +6207,exploits/php/webapps/6207.txt,"LiteNews 0.1 - 'id' SQL Injection",2008-08-05,Stack,webapps,php,,2008-08-04,2016-12-08,1,OSVDB-47442;CVE-2008-3507,,,,, +6206,exploits/php/webapps/6206.txt,"LiteNews 0.1 - Insecure Cookie Handling",2008-08-05,Scary-Boys,webapps,php,,2008-08-04,,1,OSVDB-47552;CVE-2008-3508,,,,, 17528,exploits/php/webapps/17528.txt,"LiteRadius 3.2 - Multiple Blind SQL Injections",2011-07-13,"Robert Cooper",webapps,php,,2011-07-13,2012-10-28,1,,,,,, -26535,exploits/php/webapps/26535.txt,"Litespeed 2.1.5 - 'ConfMgr.php' Cross-Site Scripting",2005-11-17,"Gama Sec",webapps,php,,2005-11-17,2013-07-02,1,2005-3695;20908,,,,,https://www.securityfocus.com/bid/15485/info -11503,exploits/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - Cross-Site Request Forgery (Add Admin) / Cross-Site Scripting",2010-02-19,d1dn0t,webapps,php,,2010-02-18,2010-08-31,1,62449,,,,http://www.exploit-db.comlsws-4.0.12-std-i386-linux.tar.gz, +26535,exploits/php/webapps/26535.txt,"Litespeed 2.1.5 - 'ConfMgr.php' Cross-Site Scripting",2005-11-17,"Gama Sec",webapps,php,,2005-11-17,2013-07-02,1,CVE-2005-3695;OSVDB-20908,,,,,https://www.securityfocus.com/bid/15485/info +11503,exploits/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - Cross-Site Request Forgery (Add Admin) / Cross-Site Scripting",2010-02-19,d1dn0t,webapps,php,,2010-02-18,2010-08-31,1,OSVDB-62449,,,,http://www.exploit-db.comlsws-4.0.12-std-i386-linux.tar.gz, 49523,exploits/php/webapps/49523.txt,"LiteSpeed Web Server Enterprise 5.4.11 - Command Injection (Authenticated)",2021-02-05,SunCSR,webapps,php,,2021-02-05,2021-02-05,0,,,,,, 25787,exploits/php/webapps/25787.txt,"LiteWEB Web Server 2.5 - Authentication Bypass",2005-06-03,"Ziv Kamir",webapps,php,,2005-06-03,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13850/info -2702,exploits/php/webapps/2702.php,"Lithium CMS 4.04c - '/classes/index.php' Local File Inclusion",2006-11-02,Kacper,webapps,php,,2006-11-01,2016-09-14,1,30217;2006-5731,,,,http://www.exploit-db.comLithium-4.04c.zip, -7294,exploits/php/webapps/7294.pl,"Lito Lite CMS - 'cid' SQL Injection",2008-11-29,"CWH Underground",webapps,php,,2008-11-28,2017-01-04,1,50319;2008-5636,,,,, -7650,exploits/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Vulnerabilities",2009-01-03,darkjoker,webapps,php,,2009-01-02,,1,51255,,,,, -15656,exploits/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",webapps,php,,2010-12-01,2010-12-02,1,69564;2010-4406,,,,http://www.exploit-db.comlittlePhpGallery_1.0.2.tar.gz.gz, -34747,exploits/php/webapps/34747.txt,"LittleSite 0.1 - 'index.php' Local File Inclusion",2014-09-23,Eolas_Gadai,webapps,php,,2014-09-23,2016-10-24,1,2009-3542;55969,,,,,https://www.securityfocus.com/bid/43495/info +2702,exploits/php/webapps/2702.php,"Lithium CMS 4.04c - '/classes/index.php' Local File Inclusion",2006-11-02,Kacper,webapps,php,,2006-11-01,2016-09-14,1,OSVDB-30217;CVE-2006-5731,,,,http://www.exploit-db.comLithium-4.04c.zip, +7294,exploits/php/webapps/7294.pl,"Lito Lite CMS - 'cid' SQL Injection",2008-11-29,"CWH Underground",webapps,php,,2008-11-28,2017-01-04,1,OSVDB-50319;CVE-2008-5636,,,,, +7650,exploits/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Vulnerabilities",2009-01-03,darkjoker,webapps,php,,2009-01-02,,1,OSVDB-51255,,,,, +15656,exploits/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",webapps,php,,2010-12-01,2010-12-02,1,OSVDB-69564;CVE-2010-4406,,,,http://www.exploit-db.comlittlePhpGallery_1.0.2.tar.gz.gz, +34747,exploits/php/webapps/34747.txt,"LittleSite 0.1 - 'index.php' Local File Inclusion",2014-09-23,Eolas_Gadai,webapps,php,,2014-09-23,2016-10-24,1,CVE-2009-3542;OSVDB-55969,,,,,https://www.securityfocus.com/bid/43495/info 46140,exploits/php/webapps/46140.txt,"Live Call Support Widget 1.5 - Cross-Site Request Forgery (Add Admin)",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,0,,"Cross-Site Request Forgery (CSRF)",,,, 46141,exploits/php/webapps/46141.txt,"Live Call Support Widget 1.5 - Remote Code Execution / SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, 13911,exploits/php/webapps/13911.txt,"Live CMS - SQL Injection",2010-06-17,ahwak2000,webapps,php,,2010-06-16,,1,,,,,, -6128,exploits/php/webapps/6128.txt,"Live Music Plus 1.1.0 - 'id' SQL Injection",2008-07-24,IRAQI,webapps,php,,2008-07-23,2016-12-14,1,47139;2008-3352,,,,, -6404,exploits/php/webapps/6404.txt,"Live TV Script - 'index.php?mid' SQL Injection",2008-09-09,InjEctOr5,webapps,php,,2008-09-08,,1,47981;2008-4376,,,,, +6128,exploits/php/webapps/6128.txt,"Live Music Plus 1.1.0 - 'id' SQL Injection",2008-07-24,IRAQI,webapps,php,,2008-07-23,2016-12-14,1,OSVDB-47139;CVE-2008-3352,,,,, +6404,exploits/php/webapps/6404.txt,"Live TV Script - 'index.php?mid' SQL Injection",2008-09-09,InjEctOr5,webapps,php,,2008-09-08,,1,OSVDB-47981;CVE-2008-4376,,,,, 10962,exploits/php/webapps/10962.txt,"Live TV Script - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php,,2010-01-02,,1,,,,,, -4503,exploits/php/webapps/4503.txt,"LiveAlbum 0.9.0 - 'common.php' Remote File Inclusion",2007-10-08,S.W.A.T.,webapps,php,,2007-10-07,2016-10-12,1,37618;2007-5315,,,,http://www.exploit-db.comlivealbum-0.9.1.tar.bz2, -30967,exploits/php/webapps/30967.txt,"LiveCart 1.0.1 - 'email' Cross-Site Scripting",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,2007-6646;39758,,,,,https://www.securityfocus.com/bid/27087/info -30965,exploits/php/webapps/30965.txt,"LiveCart 1.0.1 - 'q' Cross-Site Scripting",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,2007-6646;39756,,,,,https://www.securityfocus.com/bid/27087/info -30964,exploits/php/webapps/30964.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (1)",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,2007-6646;39756,,,,,https://www.securityfocus.com/bid/27087/info -30966,exploits/php/webapps/30966.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (2)",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,2007-6646;39757,,,,,https://www.securityfocus.com/bid/27087/info -5422,exploits/php/webapps/5422.pl,"LiveCart 1.1.1 - 'id' Blind SQL Injection",2008-04-10,irvian,webapps,php,,2008-04-09,2016-11-21,1,44358;2008-1750,,,,, -4082,exploits/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php?cid' SQL Injection",2007-06-20,g00ns,webapps,php,,2007-06-19,2016-10-05,1,37493;2007-3293;37492;2007-3292;37491;2007-3291;37490;2007-3290,,,,http://www.exploit-db.comlivecms-3.4.tar.gz, +4503,exploits/php/webapps/4503.txt,"LiveAlbum 0.9.0 - 'common.php' Remote File Inclusion",2007-10-08,S.W.A.T.,webapps,php,,2007-10-07,2016-10-12,1,OSVDB-37618;CVE-2007-5315,,,,http://www.exploit-db.comlivealbum-0.9.1.tar.bz2, +30967,exploits/php/webapps/30967.txt,"LiveCart 1.0.1 - 'email' Cross-Site Scripting",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,CVE-2007-6646;OSVDB-39758,,,,,https://www.securityfocus.com/bid/27087/info +30965,exploits/php/webapps/30965.txt,"LiveCart 1.0.1 - 'q' Cross-Site Scripting",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,CVE-2007-6646;OSVDB-39756,,,,,https://www.securityfocus.com/bid/27087/info +30964,exploits/php/webapps/30964.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (1)",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,CVE-2007-6646;OSVDB-39756,,,,,https://www.securityfocus.com/bid/27087/info +30966,exploits/php/webapps/30966.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (2)",2007-12-31,Doz,webapps,php,,2007-12-31,2016-11-21,1,CVE-2007-6646;OSVDB-39757,,,,,https://www.securityfocus.com/bid/27087/info +5422,exploits/php/webapps/5422.pl,"LiveCart 1.1.1 - 'id' Blind SQL Injection",2008-04-10,irvian,webapps,php,,2008-04-09,2016-11-21,1,OSVDB-44358;CVE-2008-1750,,,,, +4082,exploits/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php?cid' SQL Injection",2007-06-20,g00ns,webapps,php,,2007-06-19,2016-10-05,1,OSVDB-37493;CVE-2007-3293;OSVDB-37492;CVE-2007-3292;OSVDB-37491;CVE-2007-3291;OSVDB-37490;CVE-2007-3290,,,,http://www.exploit-db.comlivecms-3.4.tar.gz, 42487,exploits/php/webapps/42487.txt,"LiveCRM 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -43860,exploits/php/webapps/43860.txt,"LiveCRM SaaS Cloud 1.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5985,,,,, -34721,exploits/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Persistent Cross-Site Scripting",2014-09-20,"Brij Kishore Mishra",webapps,php,,2014-09-20,2014-09-20,0,2014-6420;111744,,,,, +43860,exploits/php/webapps/43860.txt,"LiveCRM SaaS Cloud 1.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5985,,,,, +34721,exploits/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Persistent Cross-Site Scripting",2014-09-20,"Brij Kishore Mishra",webapps,php,,2014-09-20,2014-09-20,0,CVE-2014-6420;OSVDB-111744,,,,, 42489,exploits/php/webapps/42489.txt,"LiveInvoices 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 23749,exploits/php/webapps/23749.txt,"LiveJournal 1.1 - CSS HTML Injection",2004-02-23,"Michael Scovetta",webapps,php,,2004-02-23,2012-12-30,1,,,,,,https://www.securityfocus.com/bid/9727/info 42491,exploits/php/webapps/42491.txt,"LiveProjects 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 42490,exploits/php/webapps/42490.txt,"LiveSales 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -34446,exploits/php/webapps/34446.txt,"LiveStreet 0.2 - '/include/ajax/blogInfo.php?asd' Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,2009-3256;58256,,,,,https://www.securityfocus.com/bid/42422/info -34445,exploits/php/webapps/34445.txt,"LiveStreet 0.2 - Comment Topic Header Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,2009-3260;58257,,,,,https://www.securityfocus.com/bid/42422/info +34446,exploits/php/webapps/34446.txt,"LiveStreet 0.2 - '/include/ajax/blogInfo.php?asd' Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,CVE-2009-3256;OSVDB-58256,,,,,https://www.securityfocus.com/bid/42422/info +34445,exploits/php/webapps/34445.txt,"LiveStreet 0.2 - Comment Topic Header Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-08-28,1,CVE-2009-3260;OSVDB-58257,,,,,https://www.securityfocus.com/bid/42422/info 42488,exploits/php/webapps/42488.txt,"LiveSupport 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, -10806,exploits/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - Cross-Site Scripting",2009-12-30,MaXe,webapps,php,,2009-12-29,,1,2009-4450;61348,,,,,http://forum.intern0t.net/intern0t-advisories/1998-intern0t-livezilla-cross-site-scripting-vulnerability.html +10806,exploits/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - Cross-Site Scripting",2009-12-30,MaXe,webapps,php,,2009-12-29,,1,CVE-2009-4450;OSVDB-61348,,,,,http://forum.intern0t.net/intern0t-advisories/1998-intern0t-livezilla-cross-site-scripting-vulnerability.html 34231,exploits/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-30,MaXe,webapps,php,,2009-12-30,2014-08-01,1,,,,,,https://www.securityfocus.com/bid/41271/info -35149,exploits/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting",2010-12-27,"Ulisses Castro",webapps,php,,2010-12-27,2014-11-03,1,2010-4276;70203,,,,,https://www.securityfocus.com/bid/45586/info -29672,exploits/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",webapps,php,80,2013-11-18,2013-11-18,0,2013-6225;99991,,,,,https://www.curesec.com/de/veroeffentlichungen -49669,exploits/php/webapps/49669.txt,"LiveZilla Server 8.0.1.0 - 'Accept-Language' Reflected XSS",2021-03-19,"Clément Cruchet",webapps,php,,2021-03-19,2021-03-19,0,2019-12962,,,,, -7408,exploits/php/webapps/7408.txt,"living Local 1.1 - Cross-Site Scripting / Arbitrary File Upload",2008-12-10,Bgh7,webapps,php,,2008-12-09,,1,53095;2008-6530;53094;2008-6529,,,,, -6361,exploits/php/webapps/6361.txt,"Living Local Website - 'listtest.php' SQL Injection",2008-09-03,"Hussin X",webapps,php,,2008-09-02,2016-12-21,1,47907;2008-3943,,,,, -29821,exploits/php/webapps/29821.txt,"Livor 2.5 - 'index.php' Cross-Site Scripting",2007-04-06,"Arham Muhammad",webapps,php,,2007-04-06,2013-11-26,1,2007-1919;35280,,,,,https://www.securityfocus.com/bid/23353/info -18561,exploits/php/webapps/18561.txt,"lizard cart - 'search.php' SQL Injection",2012-03-05,"Number 7",webapps,php,,2012-03-05,2012-03-16,0,80024,,,,http://www.exploit-db.comlizardcartpp104.zip, +35149,exploits/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting",2010-12-27,"Ulisses Castro",webapps,php,,2010-12-27,2014-11-03,1,CVE-2010-4276;OSVDB-70203,,,,,https://www.securityfocus.com/bid/45586/info +29672,exploits/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",webapps,php,80,2013-11-18,2013-11-18,0,CVE-2013-6225;OSVDB-99991,,,,,https://www.curesec.com/de/veroeffentlichungen +49669,exploits/php/webapps/49669.txt,"LiveZilla Server 8.0.1.0 - 'Accept-Language' Reflected XSS",2021-03-19,"Clément Cruchet",webapps,php,,2021-03-19,2021-03-19,0,CVE-2019-12962,,,,, +7408,exploits/php/webapps/7408.txt,"living Local 1.1 - Cross-Site Scripting / Arbitrary File Upload",2008-12-10,Bgh7,webapps,php,,2008-12-09,,1,OSVDB-53095;CVE-2008-6530;OSVDB-53094;CVE-2008-6529,,,,, +6361,exploits/php/webapps/6361.txt,"Living Local Website - 'listtest.php' SQL Injection",2008-09-03,"Hussin X",webapps,php,,2008-09-02,2016-12-21,1,OSVDB-47907;CVE-2008-3943,,,,, +29821,exploits/php/webapps/29821.txt,"Livor 2.5 - 'index.php' Cross-Site Scripting",2007-04-06,"Arham Muhammad",webapps,php,,2007-04-06,2013-11-26,1,CVE-2007-1919;OSVDB-35280,,,,,https://www.securityfocus.com/bid/23353/info +18561,exploits/php/webapps/18561.txt,"lizard cart - 'search.php' SQL Injection",2012-03-05,"Number 7",webapps,php,,2012-03-05,2012-03-16,0,OSVDB-80024,,,,http://www.exploit-db.comlizardcartpp104.zip, 10695,exploits/php/webapps/10695.txt,"Lizard Cart - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -10560,exploits/php/webapps/10560.txt,"Lizard Cart - Multiple SQL Injections",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2011-06-28,0,2006-0087;22200;22199,,,,http://www.exploit-db.comlizardcartpp104.zip, -7507,exploits/php/webapps/7507.pl,"Lizardware CMS 0.6.0 - Blind SQL Injection",2008-12-17,StAkeR,webapps,php,,2008-12-16,2017-01-06,1,54239;2008-6787,,,,http://www.exploit-db.comliz_060_beta_1.rar, -28390,exploits/php/webapps/28390.txt,"Lizge 20 - 'index.php' Multiple Remote File Inclusions",2006-08-15,Crackers_Child,webapps,php,,2006-08-15,2013-09-19,1,2006-4230;29341,,,,,https://www.securityfocus.com/bid/19533/info -9383,exploits/php/webapps/9383.txt,"LM Starmail 2.0 - SQL Injection / File Inclusion",2009-08-06,int_main();,webapps,php,,2009-08-05,,1,56824;56823;2009-4993;2009-4992,,,,, -29886,exploits/php/webapps/29886.txt,"Lms 1.5.x - 'RTMessageAdd.php' Remote File Inclusion",2007-04-23,InyeXion,webapps,php,,2007-04-23,2013-11-29,1,2007-2205;35480,,,,,https://www.securityfocus.com/bid/23611/info -3545,exploits/php/webapps/3545.txt,"Lms 1.8.9 - Vala Remote File Inclusion",2007-03-22,Kacper,webapps,php,,2007-03-21,,1,34424;2007-1643;34423,,,,, +10560,exploits/php/webapps/10560.txt,"Lizard Cart - Multiple SQL Injections",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2011-06-28,0,CVE-2006-0087;OSVDB-22200;OSVDB-22199,,,,http://www.exploit-db.comlizardcartpp104.zip, +7507,exploits/php/webapps/7507.pl,"Lizardware CMS 0.6.0 - Blind SQL Injection",2008-12-17,StAkeR,webapps,php,,2008-12-16,2017-01-06,1,OSVDB-54239;CVE-2008-6787,,,,http://www.exploit-db.comliz_060_beta_1.rar, +28390,exploits/php/webapps/28390.txt,"Lizge 20 - 'index.php' Multiple Remote File Inclusions",2006-08-15,Crackers_Child,webapps,php,,2006-08-15,2013-09-19,1,CVE-2006-4230;OSVDB-29341,,,,,https://www.securityfocus.com/bid/19533/info +9383,exploits/php/webapps/9383.txt,"LM Starmail 2.0 - SQL Injection / File Inclusion",2009-08-06,int_main();,webapps,php,,2009-08-05,,1,OSVDB-56824;OSVDB-56823;CVE-2009-4993;CVE-2009-4992,,,,, +29886,exploits/php/webapps/29886.txt,"Lms 1.5.x - 'RTMessageAdd.php' Remote File Inclusion",2007-04-23,InyeXion,webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2205;OSVDB-35480,,,,,https://www.securityfocus.com/bid/23611/info +3545,exploits/php/webapps/3545.txt,"Lms 1.8.9 - Vala Remote File Inclusion",2007-03-22,Kacper,webapps,php,,2007-03-21,,1,OSVDB-34424;CVE-2007-1643;OSVDB-34423,,,,, 35444,exploits/php/webapps/35444.txt,"Lms Web Ensino - Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,webapps,php,,2011-03-04,2014-12-03,1,,,,,,https://www.securityfocus.com/bid/46829/info -6601,exploits/php/webapps/6601.txt,"LnBlog 0.9.0 - 'plugin' Local File Inclusion",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,48613;2008-4712,,,,http://www.exploit-db.comLnBlog-0.9.0.zip, +6601,exploits/php/webapps/6601.txt,"LnBlog 0.9.0 - 'plugin' Local File Inclusion",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48613;CVE-2008-4712,,,,http://www.exploit-db.comLnBlog-0.9.0.zip, 45758,exploits/php/webapps/45758.py,"Loadbalancer.org Enterprise VA MAX 8.3.2 - Remote Code Execution",2018-10-31,"Jakub Palaczynski",webapps,php,,2018-10-31,2018-10-31,0,,"Cross-Site Scripting (XSS)",,,, -34552,exploits/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory",2014-09-07,Breaking.Technology,webapps,php,,2014-09-08,2014-09-08,0,2014-5140;111211,,,,,http://breaking.technology/advisories/CVE-2014-5140.txt +34552,exploits/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory",2014-09-07,Breaking.Technology,webapps,php,,2014-09-08,2014-09-08,0,CVE-2014-5140;OSVDB-111211,,,,,http://breaking.technology/advisories/CVE-2014-5140.txt 48909,exploits/php/webapps/48909.txt,"Loan Management System 1.0 - Multiple Cross Site Scripting (Stored)",2020-10-20,"Akıner Kısa",webapps,php,,2020-10-20,2020-10-20,0,,,,,, 50402,exploits/php/webapps/50402.txt,"Loan Management System 1.0 - SQLi Authentication Bypass",2021-10-08,"Merve Oral",webapps,php,,2021-10-08,2021-10-08,0,,,,,, -2595,exploits/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,webapps,php,,2006-10-17,,1,29853;2006-5426,,,,, +2595,exploits/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,webapps,php,,2006-10-17,,1,OSVDB-29853;CVE-2006-5426,,,,, 49609,exploits/php/webapps/49609.txt,"Local Services Search Engine Management System (LSSMES) 1.0 - 'name' Persistent Cross-Site Scripting (XSS)",2021-03-03,"Tushar Vaidya",webapps,php,,2021-03-03,2021-03-03,0,,,,,, 49610,exploits/php/webapps/49610.txt,"Local Services Search Engine Management System (LSSMES) 1.0 - Blind & Error based SQL injection (Authenticated)",2021-03-03,"Tushar Vaidya",webapps,php,,2021-03-03,2021-03-03,0,,,,,, -28819,exploits/php/webapps/28819.txt,"Lodel CMS 0.7.3 - 'Calcul-page.php' Remote File Inclusion",2006-10-17,The_BeKiR,webapps,php,,2006-10-17,2013-10-09,1,2006-5422;29750,,,,,https://www.securityfocus.com/bid/20551/info +28819,exploits/php/webapps/28819.txt,"Lodel CMS 0.7.3 - 'Calcul-page.php' Remote File Inclusion",2006-10-17,The_BeKiR,webapps,php,,2006-10-17,2013-10-09,1,CVE-2006-5422;OSVDB-29750,,,,,https://www.securityfocus.com/bid/20551/info 50372,exploits/php/webapps/50372.txt,"Lodging Reservation Management System 1.0 - Authentication Bypass",2021-10-04,"Nitin Sharma",webapps,php,,2021-10-04,2021-10-28,0,,,,,, -18975,exploits/php/webapps/18975.rb,"Log1 CMS - 'writeInfo()' PHP Code Injection (Metasploit)",2012-06-03,Metasploit,webapps,php,,2012-06-03,2012-06-03,1,2011-4825;76928,"Metasploit Framework (MSF)",,,http://www.exploit-db.comajaxfilemanagerV1.0.Final.zip, -18151,exploits/php/webapps/18151.php,"Log1 CMS 2.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-24,"Adel SBM",webapps,php,,2011-11-24,2016-10-27,0,2011-4825;76928,,,,http://www.exploit-db.comlog1cms2.0.zip, +18975,exploits/php/webapps/18975.rb,"Log1 CMS - 'writeInfo()' PHP Code Injection (Metasploit)",2012-06-03,Metasploit,webapps,php,,2012-06-03,2012-06-03,1,CVE-2011-4825;OSVDB-76928,"Metasploit Framework (MSF)",,,http://www.exploit-db.comajaxfilemanagerV1.0.Final.zip, +18151,exploits/php/webapps/18151.php,"Log1 CMS 2.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-24,"Adel SBM",webapps,php,,2011-11-24,2016-10-27,0,CVE-2011-4825;OSVDB-76928,,,,http://www.exploit-db.comlog1cms2.0.zip, 16969,exploits/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,webapps,php,,2011-03-14,2011-03-14,0,,,,,http://www.exploit-db.comlog1cms2.0.zip, 34109,exploits/php/webapps/34109.html,"log1 CMS 2.0 - Session Handling Remote Security Bypass / Remote File Inclusion",2010-06-03,"High-Tech Bridge SA",webapps,php,,2010-06-03,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40636/info -3014,exploits/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,webapps,php,,2006-12-24,2016-09-20,1,2006-6887,,,,, -30930,exploits/php/webapps/30930.txt,"Logaholic - 'index.php' SQL Injection",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,2007-6559;39791,,,,,https://www.securityfocus.com/bid/27003/info -30931,exploits/php/webapps/30931.txt,"Logaholic - 'index.php?conf' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,2007-6560;39792,,,,,https://www.securityfocus.com/bid/27003/info -30932,exploits/php/webapps/30932.txt,"Logaholic - 'profiles.php?newconfname' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,2007-6560;39793,,,,,https://www.securityfocus.com/bid/27003/info -30929,exploits/php/webapps/30929.txt,"Logaholic - 'update.php?page' SQL Injection",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,2007-6559;39790,,,,,https://www.securityfocus.com/bid/27003/info +3014,exploits/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,webapps,php,,2006-12-24,2016-09-20,1,CVE-2006-6887,,,,, +30930,exploits/php/webapps/30930.txt,"Logaholic - 'index.php' SQL Injection",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,CVE-2007-6559;OSVDB-39791,,,,,https://www.securityfocus.com/bid/27003/info +30931,exploits/php/webapps/30931.txt,"Logaholic - 'index.php?conf' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,CVE-2007-6560;OSVDB-39792,,,,,https://www.securityfocus.com/bid/27003/info +30932,exploits/php/webapps/30932.txt,"Logaholic - 'profiles.php?newconfname' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,CVE-2007-6560;OSVDB-39793,,,,,https://www.securityfocus.com/bid/27003/info +30929,exploits/php/webapps/30929.txt,"Logaholic - 'update.php?page' SQL Injection",2007-12-24,malibu.r,webapps,php,,2007-12-24,2014-01-15,1,CVE-2007-6559;OSVDB-39790,,,,,https://www.securityfocus.com/bid/27003/info 8389,exploits/php/webapps/8389.txt,"Loggix Project 9.4.5 - 'refer_id' Blind SQL Injection",2009-04-10,"Salvatore Fresta",webapps,php,,2009-04-09,,1,,,,,, -27028,exploits/php/webapps/27028.txt,"LogicBill 1.0 - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,2005-4430;21368,,,,,https://www.securityfocus.com/bid/16132/info +27028,exploits/php/webapps/27028.txt,"LogicBill 1.0 - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php,,2005-12-25,2013-07-23,1,CVE-2005-4430;OSVDB-21368,,,,,https://www.securityfocus.com/bid/16132/info 45326,exploits/php/webapps/45326.txt,"Logicspice FAQ Script 2.9.7 - Remote Code Execution",2018-09-04,AkkuS,webapps,php,80,2018-09-04,2018-09-06,0,,,,,, 42575,exploits/php/webapps/42575.txt,"Login-Reg Members Management PHP 1.0 - Arbitrary File Upload",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -27345,exploits/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Inclusion",2006-03-02,botan,webapps,php,,2006-03-02,2013-08-05,1,2006-1099;56523,,,,,https://www.securityfocus.com/bid/16932/info -9389,exploits/php/webapps/9389.txt,"Logoshows BBS 2.0 - 'forumid' SQL Injection",2009-08-07,Ruzgarin_Oglu,webapps,php,,2009-08-06,,1,64559;2009-4871,,,,, -9399,exploits/php/webapps/9399.txt,"Logoshows BBS 2.0 - Authentication Bypass",2009-08-07,Dns-Team,webapps,php,,2009-08-06,,1,64558;2009-4872,,,,, -9400,exploits/php/webapps/9400.txt,"logoshows bbs 2.0 - File Disclosure / Insecure Cookie Handling",2009-08-07,ZoRLu,webapps,php,,2009-08-06,,1,61547;2009-4546;61546;2009-4545,,,,, +27345,exploits/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Inclusion",2006-03-02,botan,webapps,php,,2006-03-02,2013-08-05,1,CVE-2006-1099;OSVDB-56523,,,,,https://www.securityfocus.com/bid/16932/info +9389,exploits/php/webapps/9389.txt,"Logoshows BBS 2.0 - 'forumid' SQL Injection",2009-08-07,Ruzgarin_Oglu,webapps,php,,2009-08-06,,1,OSVDB-64559;CVE-2009-4871,,,,, +9399,exploits/php/webapps/9399.txt,"Logoshows BBS 2.0 - Authentication Bypass",2009-08-07,Dns-Team,webapps,php,,2009-08-06,,1,OSVDB-64558;CVE-2009-4872,,,,, +9400,exploits/php/webapps/9400.txt,"logoshows bbs 2.0 - File Disclosure / Insecure Cookie Handling",2009-08-07,ZoRLu,webapps,php,,2009-08-06,,1,OSVDB-61547;CVE-2009-4546;OSVDB-61546;CVE-2009-4545,,,,, 41210,exploits/php/webapps/41210.txt,"LogoStore - 'query' SQL Injection",2017-02-01,"Kaan KAMIS",webapps,php,,2017-02-01,2017-02-01,0,,,,,, -6896,exploits/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 - 'art' SQL Injection",2008-10-31,ZoRLu,webapps,php,,2008-10-30,2017-01-02,1,49503;2008-4897;49502;2008-4896,,,,http://www.exploit-db.comlogz_1_3_1_2008_Oct_25_12h23.zip, +6896,exploits/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 - 'art' SQL Injection",2008-10-31,ZoRLu,webapps,php,,2008-10-30,2017-01-02,1,OSVDB-49503;CVE-2008-4897;OSVDB-49502;CVE-2008-4896,,,,http://www.exploit-db.comlogz_1_3_1_2008_Oct_25_12h23.zip, 38569,exploits/php/webapps/38569.txt,"Lokboard - 'index_4.php' PHP Code Injection",2013-06-10,"CWH Underground",webapps,php,,2013-06-10,2015-10-30,1,,,,,,https://www.securityfocus.com/bid/60459/info -5522,exploits/php/webapps/5522.txt,"LokiCMS 0.3.3 - Arbitrary File Delete",2008-04-29,cOndemned,webapps,php,,2008-04-28,,1,49535;2008-4913,,,,, -5408,exploits/php/webapps/5408.pl,"LokiCMS 0.3.3 - Remote Command Execution",2008-04-08,girex,webapps,php,,2008-04-07,,1,44246;2008-1860,,,,, -6744,exploits/php/webapps/6744.txt,"LokiCMS 0.3.4 - 'admin.php' Create Local File Inclusion",2008-10-13,JosS,webapps,php,,2008-10-12,,1,49241;2008-4662,,,,, -6737,exploits/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File",2008-10-12,JosS,webapps,php,,2008-10-11,,1,51603;2008-5965,,,,, -6743,exploits/php/webapps/6743.pl,"LokiCMS 0.3.4 - 'writeconfig()' Remote Command Execution",2008-10-13,girex,webapps,php,,2008-10-12,2016-11-21,1,45866;2008-6643,,,,, -12651,exploits/php/webapps/12651.txt,"Lokomedia CMS - 'sukaCMS' Local File Disclosure",2010-05-18,vir0e5,webapps,php,,2010-05-17,,1,64747;2010-2018,,,,, -37205,exploits/php/webapps/37205.txt,"LongTail JW Player - 'debug' Cross-Site Scripting",2012-05-16,gainover,webapps,php,,2012-05-16,2015-06-05,1,2012-2904;81928,,,,,https://www.securityfocus.com/bid/53554/info +5522,exploits/php/webapps/5522.txt,"LokiCMS 0.3.3 - Arbitrary File Delete",2008-04-29,cOndemned,webapps,php,,2008-04-28,,1,OSVDB-49535;CVE-2008-4913,,,,, +5408,exploits/php/webapps/5408.pl,"LokiCMS 0.3.3 - Remote Command Execution",2008-04-08,girex,webapps,php,,2008-04-07,,1,OSVDB-44246;CVE-2008-1860,,,,, +6744,exploits/php/webapps/6744.txt,"LokiCMS 0.3.4 - 'admin.php' Create Local File Inclusion",2008-10-13,JosS,webapps,php,,2008-10-12,,1,OSVDB-49241;CVE-2008-4662,,,,, +6737,exploits/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File",2008-10-12,JosS,webapps,php,,2008-10-11,,1,OSVDB-51603;CVE-2008-5965,,,,, +6743,exploits/php/webapps/6743.pl,"LokiCMS 0.3.4 - 'writeconfig()' Remote Command Execution",2008-10-13,girex,webapps,php,,2008-10-12,2016-11-21,1,OSVDB-45866;CVE-2008-6643,,,,, +12651,exploits/php/webapps/12651.txt,"Lokomedia CMS - 'sukaCMS' Local File Disclosure",2010-05-18,vir0e5,webapps,php,,2010-05-17,,1,OSVDB-64747;CVE-2010-2018,,,,, +37205,exploits/php/webapps/37205.txt,"LongTail JW Player - 'debug' Cross-Site Scripting",2012-05-16,gainover,webapps,php,,2012-05-16,2015-06-05,1,CVE-2012-2904;OSVDB-81928,,,,,https://www.securityfocus.com/bid/53554/info 26202,exploits/php/webapps/26202.txt,"Looking Glass - Cross-Site Scripting",2005-08-27,rgod,webapps,php,,2005-08-27,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14680/info -26203,exploits/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,webapps,php,,2005-08-27,2013-06-14,1,2005-2777;19053,,,,,https://www.securityfocus.com/bid/14682/info -5121,exploits/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 - Local/Remote File Inclusion",2008-02-14,MhZ91,webapps,php,,2008-02-13,2016-11-14,1,41835;2008-0803;41834;41833;41832;41831;41830;41829;41828;41827;41826;41825;41824;41823;41822;41821;41820;41819;41818;41817;41816;41815;41814;41813;41812;41811;41810;41809;41808,,,,http://www.exploit-db.comlookstrike-v0.9.zip, -26688,exploits/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection",2005-12-01,r0t,webapps,php,,2005-12-01,2013-07-08,1,2005-3988;21328,,,,,https://www.securityfocus.com/bid/15665/info +26203,exploits/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,webapps,php,,2005-08-27,2013-06-14,1,CVE-2005-2777;OSVDB-19053,,,,,https://www.securityfocus.com/bid/14682/info +5121,exploits/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 - Local/Remote File Inclusion",2008-02-14,MhZ91,webapps,php,,2008-02-13,2016-11-14,1,OSVDB-41835;CVE-2008-0803;OSVDB-41834;OSVDB-41833;OSVDB-41832;OSVDB-41831;OSVDB-41830;OSVDB-41829;OSVDB-41828;OSVDB-41827;OSVDB-41826;OSVDB-41825;OSVDB-41824;OSVDB-41823;OSVDB-41822;OSVDB-41821;OSVDB-41820;OSVDB-41819;OSVDB-41818;OSVDB-41817;OSVDB-41816;OSVDB-41815;OSVDB-41814;OSVDB-41813;OSVDB-41812;OSVDB-41811;OSVDB-41810;OSVDB-41809;OSVDB-41808,,,,http://www.exploit-db.comlookstrike-v0.9.zip, +26688,exploits/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection",2005-12-01,r0t,webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3988;OSVDB-21328,,,,,https://www.securityfocus.com/bid/15665/info 7896,exploits/php/webapps/7896.php,"Lore 1.5.6 - 'article.php' Blind SQL Injection",2009-01-28,OzX,webapps,php,,2009-01-27,,1,,,,,, 48934,exploits/php/webapps/48934.txt,"Lot Reservation Management System 1.0 - Authentication Bypass",2020-10-23,"Ankita Pal",webapps,php,,2020-10-23,2020-11-05,1,,,,,, 48935,exploits/php/webapps/48935.txt,"Lot Reservation Management System 1.0 - Cross-Site Scripting (Stored)",2020-10-23,"Ankita Pal",webapps,php,,2020-10-23,2020-10-23,0,,,,,, -4710,exploits/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",webapps,php,,2007-12-09,,1,52880;52879;52877,,,,, -15964,exploits/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - Local File Inclusion / Remote Code Execution",2011-01-10,mr_me,webapps,php,,2011-01-10,2011-01-11,1,70409;2011-0518,,,,http://www.exploit-db.comlcms-3.0-series.zip, +4710,exploits/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",webapps,php,,2007-12-09,,1,OSVDB-52880;OSVDB-52879;OSVDB-52877,,,,, +15964,exploits/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - Local File Inclusion / Remote Code Execution",2011-01-10,mr_me,webapps,php,,2011-01-10,2011-01-11,1,OSVDB-70409;CVE-2011-0518,,,,http://www.exploit-db.comlcms-3.0-series.zip, 47985,exploits/php/webapps/47985.txt,"Lotus Core CMS 1.0.1 - Local File Inclusion",2020-01-31,"Daniel Monzón",webapps,php,,2020-01-31,2020-01-31,0,,,,,, 5866,exploits/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 - Remote File Inclusion",2008-06-19,Ciph3r,webapps,php,,2008-06-18,2016-12-09,1,,,,,http://www.exploit-db.comv1.0.1.zip, -35588,exploits/php/webapps/35588.rb,"Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)",2014-12-22,"Patrick Webster",webapps,php,9000,2014-12-22,2017-07-19,0,87556,"Metasploit Framework (MSF)",,,,http://www.osisecurity.com.au/advisories/0day -16982,exploits/php/webapps/16982.txt,"LotusCMS 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",webapps,php,,2011-03-16,2011-03-16,1,71237;71233;71232;71231,,,,http://www.exploit-db.comlcms-3.0.3.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_lotuscms.html -2603,exploits/php/webapps/2603.txt,"Lou Portail 1.4.1 - 'admin_module.php' Remote File Inclusion",2006-10-20,MP,webapps,php,,2006-10-19,,1,29778;2006-5423,,,,, -1467,exploits/php/webapps/1467.php,"LoudBlog 0.4 - Remote File Inclusion",2006-02-03,rgod,webapps,php,,2006-02-02,2016-12-29,1,22921;2006-0565,,,,http://www.exploit-db.comLoudblog_04.tar.gz, -27370,exploits/php/webapps/27370.txt,"LoudBlog 0.41 - 'backend_settings.php' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,2006-1114;23744,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info -27369,exploits/php/webapps/27369.txt,"LoudBlog 0.41 - 'index.php?template' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,2006-1114;23743,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info -27368,exploits/php/webapps/27368.txt,"LoudBlog 0.41 - 'podcast.php' SQL Injection",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,2006-1113;23742,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info -2050,exploits/php/webapps/2050.php,"LoudBlog 0.5 - SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,webapps,php,,2006-07-20,2016-12-29,1,27442;2006-3832,,,,http://www.exploit-db.comLoudblog_05_files.zip, -4849,exploits/php/webapps/4849.txt,"LoudBlog 0.6.1 - 'parsedpage' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-11-08,1,40200;2008-0139,,,,http://www.exploit-db.comLoudblog_0_6_1_files.zip, -6808,exploits/php/webapps/6808.pl,"LoudBlog 0.8.0a - 'ajax.php' SQL Injection",2008-10-22,Xianur0,webapps,php,,2008-10-21,2017-01-02,1,49270;2008-6077,,,,http://www.exploit-db.comLoudBlog_0_8_0a_files.zip, -29639,exploits/php/webapps/29639.txt,"LoveCMS 1.4 - 'id' Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,2007-1151;33520,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info -29638,exploits/php/webapps/29638.txt,"LoveCMS 1.4 - 'load' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,2007-1149;33517,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info -29636,exploits/php/webapps/29636.txt,"LoveCMS 1.4 - 'step' Remote File Inclusion",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,2007-1148;33516,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info -29637,exploits/php/webapps/29637.txt,"LoveCMS 1.4 - 'step' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,2007-1149;33518,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info +35588,exploits/php/webapps/35588.rb,"Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)",2014-12-22,"Patrick Webster",webapps,php,9000,2014-12-22,2017-07-19,0,OSVDB-87556,"Metasploit Framework (MSF)",,,,http://www.osisecurity.com.au/advisories/0day +16982,exploits/php/webapps/16982.txt,"LotusCMS 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",webapps,php,,2011-03-16,2011-03-16,1,OSVDB-71237;OSVDB-71233;OSVDB-71232;OSVDB-71231,,,,http://www.exploit-db.comlcms-3.0.3.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_lotuscms.html +2603,exploits/php/webapps/2603.txt,"Lou Portail 1.4.1 - 'admin_module.php' Remote File Inclusion",2006-10-20,MP,webapps,php,,2006-10-19,,1,OSVDB-29778;CVE-2006-5423,,,,, +1467,exploits/php/webapps/1467.php,"LoudBlog 0.4 - Remote File Inclusion",2006-02-03,rgod,webapps,php,,2006-02-02,2016-12-29,1,OSVDB-22921;CVE-2006-0565,,,,http://www.exploit-db.comLoudblog_04.tar.gz, +27370,exploits/php/webapps/27370.txt,"LoudBlog 0.41 - 'backend_settings.php' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,CVE-2006-1114;OSVDB-23744,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info +27369,exploits/php/webapps/27369.txt,"LoudBlog 0.41 - 'index.php?template' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,CVE-2006-1114;OSVDB-23743,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info +27368,exploits/php/webapps/27368.txt,"LoudBlog 0.41 - 'podcast.php' SQL Injection",2006-03-07,tzitaroth,webapps,php,,2006-03-07,2017-01-02,1,CVE-2006-1113;OSVDB-23742,,,,http://www.exploit-db.comLoudblog_04_1.zip,https://www.securityfocus.com/bid/17023/info +2050,exploits/php/webapps/2050.php,"LoudBlog 0.5 - SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,webapps,php,,2006-07-20,2016-12-29,1,OSVDB-27442;CVE-2006-3832,,,,http://www.exploit-db.comLoudblog_05_files.zip, +4849,exploits/php/webapps/4849.txt,"LoudBlog 0.6.1 - 'parsedpage' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,2016-11-08,1,OSVDB-40200;CVE-2008-0139,,,,http://www.exploit-db.comLoudblog_0_6_1_files.zip, +6808,exploits/php/webapps/6808.pl,"LoudBlog 0.8.0a - 'ajax.php' SQL Injection",2008-10-22,Xianur0,webapps,php,,2008-10-21,2017-01-02,1,OSVDB-49270;CVE-2008-6077,,,,http://www.exploit-db.comLoudBlog_0_8_0a_files.zip, +29639,exploits/php/webapps/29639.txt,"LoveCMS 1.4 - 'id' Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,CVE-2007-1151;OSVDB-33520,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info +29638,exploits/php/webapps/29638.txt,"LoveCMS 1.4 - 'load' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,CVE-2007-1149;OSVDB-33517,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info +29636,exploits/php/webapps/29636.txt,"LoveCMS 1.4 - 'step' Remote File Inclusion",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,CVE-2007-1148;OSVDB-33516,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info +29637,exploits/php/webapps/29637.txt,"LoveCMS 1.4 - 'step' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-01-06,1,CVE-2007-1149;OSVDB-33518,,,,http://www.exploit-db.comlovecms_1.4_final.zip,https://www.securityfocus.com/bid/22675/info 15849,exploits/php/webapps/15849.txt,"LoveCMS 1.6.2 - Cross-Site Request Forgery / Code Injection",2010-12-29,hiphop,webapps,php,,2010-12-29,2010-12-30,1,,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, -7233,exploits/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - Arbitrary File Upload",2008-11-25,cOndemned,webapps,php,,2008-11-24,2010-12-26,1,50276;2008-7062,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, -7191,exploits/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password",2008-11-22,cOndemned,webapps,php,,2008-11-21,2010-12-26,1,50067;2008-5308,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, -7022,exploits/php/webapps/7022.txt,"LoveCMS 1.6.2 Final - Arbitrary File Delete",2008-11-06,cOndemned,webapps,php,,2008-11-05,2010-12-26,1,51059;2008-5794,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, +7233,exploits/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - Arbitrary File Upload",2008-11-25,cOndemned,webapps,php,,2008-11-24,2010-12-26,1,OSVDB-50276;CVE-2008-7062,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, +7191,exploits/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password",2008-11-22,cOndemned,webapps,php,,2008-11-21,2010-12-26,1,OSVDB-50067;CVE-2008-5308,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, +7022,exploits/php/webapps/7022.txt,"LoveCMS 1.6.2 Final - Arbitrary File Delete",2008-11-06,cOndemned,webapps,php,,2008-11-05,2010-12-26,1,OSVDB-51059;CVE-2008-5794,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, 15831,exploits/php/webapps/15831.txt,"LoveCMS 1.6.2 Final - Multiple Local File Inclusions",2010-12-25,cOndemned,webapps,php,,2010-12-25,2010-12-26,1,,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, -6209,exploits/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution",2008-08-06,PoMdaPiMp,webapps,php,,2008-08-05,2010-12-26,1,47649;2008-3509,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, -6210,exploits/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings",2008-08-06,PoMdaPiMp,webapps,php,,2008-08-05,2017-11-22,1,47649;2008-3509,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, +6209,exploits/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution",2008-08-06,PoMdaPiMp,webapps,php,,2008-08-05,2010-12-26,1,OSVDB-47649;CVE-2008-3509,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, +6210,exploits/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings",2008-08-06,PoMdaPiMp,webapps,php,,2008-08-05,2017-11-22,1,OSVDB-47649;CVE-2008-3509,,,,http://www.exploit-db.comlovecms_1.6.2_final.zip, 30364,exploits/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection",2013-12-16,3spi0n,webapps,php,,2013-12-16,2013-12-16,1,,,,,, -3735,exploits/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution",2007-04-14,Gammarays,webapps,php,,2007-04-13,,1,34971;2007-2093;2007-2092,,,,, +3735,exploits/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution",2007-04-14,Gammarays,webapps,php,,2007-04-13,,1,OSVDB-34971;CVE-2007-2093;CVE-2007-2092,,,,, 26655,exploits/php/webapps/26655.txt,"ltwCalendar 4.1.3 - 'calendar.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,,,,,,https://www.securityfocus.com/bid/15636/info -26300,exploits/php/webapps/26300.txt,"LucidCMS 2.0 - 'index.php' Cross-Site Scripting",2005-09-27,X1ngBox,webapps,php,,2005-09-27,2013-06-19,1,2005-3127;19743,,,,,https://www.securityfocus.com/bid/14951/info -27563,exploits/php/webapps/27563.txt,"LucidCMS 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",webapps,php,,2006-04-03,2013-08-13,1,2006-1634;24619,,,,,https://www.securityfocus.com/bid/17360/info -26307,exploits/php/webapps/26307.txt,"LucidCMS 2.0 - Login SQL Injection",2005-09-29,rgod,webapps,php,,2005-09-29,2013-06-19,1,2005-3130;19885,,,,,https://www.securityfocus.com/bid/14976/info -29342,exploits/php/webapps/29342.txt,"Luckybot 3 - 'DIR' Multiple Remote File Inclusions",2006-12-26,Red_Casper,webapps,php,,2006-12-26,2013-11-01,1,2006-6788;33326,,,,,https://www.securityfocus.com/bid/21765/info -4912,exploits/php/webapps/4912.txt,"LulieBlog 1.0.1 - Remote Authentication Bypass",2008-01-15,ka0x,webapps,php,,2008-01-14,2016-11-08,1,42788;2008-0329;42787;42786,,,,http://www.exploit-db.comLulieBlog_1.0.1.rar, -4969,exploits/php/webapps/4969.txt,"LulieBlog 1.02 - SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-11-08,1,42789;2008-0446,,,,http://www.exploit-db.comLulieBlog_1.0.2.rar, +26300,exploits/php/webapps/26300.txt,"LucidCMS 2.0 - 'index.php' Cross-Site Scripting",2005-09-27,X1ngBox,webapps,php,,2005-09-27,2013-06-19,1,CVE-2005-3127;OSVDB-19743,,,,,https://www.securityfocus.com/bid/14951/info +27563,exploits/php/webapps/27563.txt,"LucidCMS 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",webapps,php,,2006-04-03,2013-08-13,1,CVE-2006-1634;OSVDB-24619,,,,,https://www.securityfocus.com/bid/17360/info +26307,exploits/php/webapps/26307.txt,"LucidCMS 2.0 - Login SQL Injection",2005-09-29,rgod,webapps,php,,2005-09-29,2013-06-19,1,CVE-2005-3130;OSVDB-19885,,,,,https://www.securityfocus.com/bid/14976/info +29342,exploits/php/webapps/29342.txt,"Luckybot 3 - 'DIR' Multiple Remote File Inclusions",2006-12-26,Red_Casper,webapps,php,,2006-12-26,2013-11-01,1,CVE-2006-6788;OSVDB-33326,,,,,https://www.securityfocus.com/bid/21765/info +4912,exploits/php/webapps/4912.txt,"LulieBlog 1.0.1 - Remote Authentication Bypass",2008-01-15,ka0x,webapps,php,,2008-01-14,2016-11-08,1,OSVDB-42788;CVE-2008-0329;OSVDB-42787;OSVDB-42786,,,,http://www.exploit-db.comLulieBlog_1.0.1.rar, +4969,exploits/php/webapps/4969.txt,"LulieBlog 1.02 - SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-11-08,1,OSVDB-42789;CVE-2008-0446,,,,http://www.exploit-db.comLulieBlog_1.0.2.rar, 5644,exploits/php/webapps/5644.txt,"Lulieblog 1.2 - Multiple Vulnerabilities",2008-05-18,Cod3rZ,webapps,php,,2008-05-17,2016-11-30,1,,,,,http://www.exploit-db.comLulieBlog_1.0.2.rar, -33830,exploits/php/webapps/33830.txt,"Lunar CMS 3.3 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-06-21,LiquidWorm,webapps,php,,2014-06-24,2014-06-24,1,108351;108350;2014-4718,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-24-at-104554.png,http://www.exploit-db.comLunar_CMS_3.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5188.php -33867,exploits/php/webapps/33867.txt,"Lunar CMS 3.3 - Remote Command Execution",2014-06-25,LiquidWorm,webapps,php,,2014-06-26,2014-06-26,1,108307,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-26-at-104524-am.png,http://www.exploit-db.comLunar_CMS_3.3.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5189.php -3117,exploits/php/webapps/3117.txt,"LunarPoll 1.0 - 'show.php?PollDir' Remote File Inclusion",2007-01-12,"ilker Kandemir",webapps,php,,2007-01-11,,1,31639;2007-0298,,,,, -3287,exploits/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,33134;2007-0865,,,,, -3288,exploits/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,33167;2007-0864,,,,, -28260,exploits/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,webapps,php,,2006-07-24,2013-09-13,1,2006-3850;28287,,,,,https://www.securityfocus.com/bid/19127/info -33781,exploits/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusions",2010-03-23,eidelweiss,webapps,php,,2010-03-23,2014-06-17,1,2010-1337;63654,,,,,https://www.securityfocus.com/bid/38889/info -33013,exploits/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting",2009-05-15,"Gerendi Sandor Attila",webapps,php,,2009-05-15,2014-04-25,1,2009-1845;54774,,,,,https://www.securityfocus.com/bid/35124/info -4461,exploits/php/webapps/4461.txt,"lustig.cms Beta 2.5 - 'forum.php?view' Remote File Inclusion",2007-09-27,GoLd_M,webapps,php,,2007-09-26,2016-10-12,1,39626;2007-5138,,,,http://www.exploit-db.comlustig.cms_beta_2.5_2.zip, -8645,exploits/php/webapps/8645.txt,"Luxbum 0.5.5/stable - Authentication Bypass",2009-05-08,knxone,webapps,php,,2009-05-07,,1,54371;2009-1913,,,,, -21324,exploits/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,webapps,php,,2012-09-18,2012-09-18,1,85558;85557;85556;85555;73664,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-18-at-103159-am.png,http://www.exploit-db.comluxcal270.zip, -32211,exploits/php/webapps/32211.txt,"LuxCal 3.2.2 - Cross-Site Request Forgery / Blind SQL Injection",2014-03-12,"TUNISIAN CYBER",webapps,php,80,2014-03-12,2014-03-13,1,104396;104395,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-13-at-120848.png,http://www.exploit-db.comluxcal322.zip, -17500,exploits/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2/2.5.0 - SQL Injection",2011-07-07,kaMtiEz,webapps,php,,2011-07-07,2011-07-07,1,73664,,,,http://www.exploit-db.comluxcal242.zip, +33830,exploits/php/webapps/33830.txt,"Lunar CMS 3.3 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-06-21,LiquidWorm,webapps,php,,2014-06-24,2014-06-24,1,OSVDB-108351;OSVDB-108350;CVE-2014-4718,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-24-at-104554.png,http://www.exploit-db.comLunar_CMS_3.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5188.php +33867,exploits/php/webapps/33867.txt,"Lunar CMS 3.3 - Remote Command Execution",2014-06-25,LiquidWorm,webapps,php,,2014-06-26,2014-06-26,1,OSVDB-108307,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-26-at-104524-am.png,http://www.exploit-db.comLunar_CMS_3.3.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5189.php +3117,exploits/php/webapps/3117.txt,"LunarPoll 1.0 - 'show.php?PollDir' Remote File Inclusion",2007-01-12,"ilker Kandemir",webapps,php,,2007-01-11,,1,OSVDB-31639;CVE-2007-0298,,,,, +3287,exploits/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,OSVDB-33134;CVE-2007-0865,,,,, +3288,exploits/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,webapps,php,,2007-02-07,,1,OSVDB-33167;CVE-2007-0864,,,,, +28260,exploits/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,webapps,php,,2006-07-24,2013-09-13,1,CVE-2006-3850;OSVDB-28287,,,,,https://www.securityfocus.com/bid/19127/info +33781,exploits/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusions",2010-03-23,eidelweiss,webapps,php,,2010-03-23,2014-06-17,1,CVE-2010-1337;OSVDB-63654,,,,,https://www.securityfocus.com/bid/38889/info +33013,exploits/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting",2009-05-15,"Gerendi Sandor Attila",webapps,php,,2009-05-15,2014-04-25,1,CVE-2009-1845;OSVDB-54774,,,,,https://www.securityfocus.com/bid/35124/info +4461,exploits/php/webapps/4461.txt,"lustig.cms Beta 2.5 - 'forum.php?view' Remote File Inclusion",2007-09-27,GoLd_M,webapps,php,,2007-09-26,2016-10-12,1,OSVDB-39626;CVE-2007-5138,,,,http://www.exploit-db.comlustig.cms_beta_2.5_2.zip, +8645,exploits/php/webapps/8645.txt,"Luxbum 0.5.5/stable - Authentication Bypass",2009-05-08,knxone,webapps,php,,2009-05-07,,1,OSVDB-54371;CVE-2009-1913,,,,, +21324,exploits/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,webapps,php,,2012-09-18,2012-09-18,1,OSVDB-85558;OSVDB-85557;OSVDB-85556;OSVDB-85555;OSVDB-73664,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-18-at-103159-am.png,http://www.exploit-db.comluxcal270.zip, +32211,exploits/php/webapps/32211.txt,"LuxCal 3.2.2 - Cross-Site Request Forgery / Blind SQL Injection",2014-03-12,"TUNISIAN CYBER",webapps,php,80,2014-03-12,2014-03-13,1,OSVDB-104396;OSVDB-104395,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-13-at-120848.png,http://www.exploit-db.comluxcal322.zip, +17500,exploits/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2/2.5.0 - SQL Injection",2011-07-07,kaMtiEz,webapps,php,,2011-07-07,2011-07-07,1,OSVDB-73664,,,,http://www.exploit-db.comluxcal242.zip, 45589,exploits/php/webapps/45589.txt,"LUYA CMS 1.0.12 - Cross-Site Scripting",2018-10-12,"Ismail Tasdelen",webapps,php,80,2018-10-12,2018-10-18,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comluya-1.0.12.tar.gz, 33008,exploits/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injections",2009-05-22,Securitylab.ir,webapps,php,,2009-05-22,2014-04-24,1,,,,,,https://www.securityfocus.com/bid/35071/info -33469,exploits/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",webapps,php,,2010-01-05,2014-05-22,1,2009-4497;61479,,,,,https://www.securityfocus.com/bid/37612/info -14244,exploits/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2010-07-06,1,2010-2721;66033,,,,, -32431,exploits/php/webapps/32431.txt,"Lyrics Script - 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,2008-4672;49234,,,,,https://www.securityfocus.com/bid/31437/info +33469,exploits/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",webapps,php,,2010-01-05,2014-05-22,1,CVE-2009-4497;OSVDB-61479,,,,,https://www.securityfocus.com/bid/37612/info +14244,exploits/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,webapps,php,,2010-07-06,2010-07-06,1,CVE-2010-2721;OSVDB-66033,,,,, +32431,exploits/php/webapps/32431.txt,"Lyrics Script - 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,CVE-2008-4672;OSVDB-49234,,,,,https://www.securityfocus.com/bid/31437/info 13863,exploits/php/webapps/13863.txt,"Lyrics Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,,,,,, 44772,exploits/php/webapps/44772.txt,"Lyrist - 'id' SQL Injection",2018-05-27,"Meisam Monsef",webapps,php,,2018-05-27,2018-05-27,0,,,,,, -30516,exploits/php/webapps/30516.txt,"m-phorum 0.3 - 'index.php' Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,webapps,php,,2007-08-21,2013-12-26,1,2006-1151;23951,,,,,https://www.securityfocus.com/bid/25394/info -34718,exploits/php/webapps/34718.txt,"M/Monit 3.3.2 - Cross-Site Request Forgery",2014-09-20,"Dolev Farhi",webapps,php,,2014-09-24,2014-09-24,0,2014-6409;111766;2014-6607,,,,, -50943,exploits/php/webapps/50943.py,"m1k1o's Blog v.10 - Remote Code Execution (RCE) (Authenticated)",2022-05-23,"Malte V",webapps,php,,2022-05-23,2022-05-23,0,2022-23626,,,,, -35113,exploits/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",webapps,php,80,2014-10-29,2016-10-10,1,113928;2015-1587,,,http://www.exploit-db.com/screenshots/idlt35500/screenshot-from-2014-11-07-164942.png,http://www.exploit-db.comMaarch-1.4.zip,http://asylum.seraum.com/Security-Alert-GED-ECM-Maarch-Critical-Vulnerabilities.html -35114,exploits/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",webapps,php,80,2014-10-29,2016-10-10,1,113929,,,,http://www.exploit-db.comMaarch-1.4.zip,http://asylum.seraum.com/Security-Alert-GED-ECM-Maarch-Critical-Vulnerabilities.html -35271,exploits/php/webapps/35271.txt,"Maarch LetterBox 2.8 - (Authentication Bypass) Insecure Cookies",2014-11-17,"ZoRLu Bugrahan",webapps,php,,2014-11-21,2014-11-21,0,114772;2014-8995,,,,http://www.exploit-db.comMaarchLetterBox2.8.zip, -27598,exploits/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",webapps,php,,2013-08-15,2013-08-15,0,96310;96309;96308,,,,http://www.exploit-db.comMacs-CMS-v1.1.4f-PHP5.zip, -23687,exploits/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",webapps,php,,2004-02-12,2015-04-18,1,2004-2071;3926,,,,http://www.exploit-db.comACal-2.2.6.zip,https://www.securityfocus.com/bid/9646/info -44887,exploits/php/webapps/44887.html,"MACCMS 10 - Cross-Site Request Forgery (Add User)",2018-06-13,bay0net,webapps,php,,2018-06-13,2018-06-15,0,2018-12114,"Cross-Site Request Forgery (CSRF)",,,, -44804,exploits/php/webapps/44804.txt,"MachForm < 4.2.3 - SQL Injection / Path Traversal / Upload Bypass",2018-05-30,"Amine Taouirsa",webapps,php,80,2018-05-30,2018-05-30,1,2018-6411;2018-6410;2018-6409,"SQL Injection (SQLi)",,,, -26553,exploits/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",webapps,php,,2013-07-02,2013-07-10,1,94803;94802;94801;2013-4950;2013-4949;2013-4948,,,,, -22986,exploits/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-04,2012-11-29,1,2124,,,,,https://www.securityfocus.com/bid/8339/info +30516,exploits/php/webapps/30516.txt,"m-phorum 0.3 - 'index.php' Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,webapps,php,,2007-08-21,2013-12-26,1,CVE-2006-1151;OSVDB-23951,,,,,https://www.securityfocus.com/bid/25394/info +34718,exploits/php/webapps/34718.txt,"M/Monit 3.3.2 - Cross-Site Request Forgery",2014-09-20,"Dolev Farhi",webapps,php,,2014-09-24,2014-09-24,0,CVE-2014-6409;OSVDB-111766;CVE-2014-6607,,,,, +50943,exploits/php/webapps/50943.py,"m1k1o's Blog v.10 - Remote Code Execution (RCE) (Authenticated)",2022-05-23,"Malte V",webapps,php,,2022-05-23,2022-05-23,0,CVE-2022-23626,,,,, +35113,exploits/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",webapps,php,80,2014-10-29,2016-10-10,1,OSVDB-113928;CVE-2015-1587,,,http://www.exploit-db.com/screenshots/idlt35500/screenshot-from-2014-11-07-164942.png,http://www.exploit-db.comMaarch-1.4.zip,http://asylum.seraum.com/Security-Alert-GED-ECM-Maarch-Critical-Vulnerabilities.html +35114,exploits/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",webapps,php,80,2014-10-29,2016-10-10,1,OSVDB-113929,,,,http://www.exploit-db.comMaarch-1.4.zip,http://asylum.seraum.com/Security-Alert-GED-ECM-Maarch-Critical-Vulnerabilities.html +35271,exploits/php/webapps/35271.txt,"Maarch LetterBox 2.8 - (Authentication Bypass) Insecure Cookies",2014-11-17,"ZoRLu Bugrahan",webapps,php,,2014-11-21,2014-11-21,0,OSVDB-114772;CVE-2014-8995,,,,http://www.exploit-db.comMaarchLetterBox2.8.zip, +27598,exploits/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",webapps,php,,2013-08-15,2013-08-15,0,OSVDB-96310;OSVDB-96309;OSVDB-96308,,,,http://www.exploit-db.comMacs-CMS-v1.1.4f-PHP5.zip, +23687,exploits/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",webapps,php,,2004-02-12,2015-04-18,1,CVE-2004-2071;OSVDB-3926,,,,http://www.exploit-db.comACal-2.2.6.zip,https://www.securityfocus.com/bid/9646/info +44887,exploits/php/webapps/44887.html,"MACCMS 10 - Cross-Site Request Forgery (Add User)",2018-06-13,bay0net,webapps,php,,2018-06-13,2018-06-15,0,CVE-2018-12114,"Cross-Site Request Forgery (CSRF)",,,, +44804,exploits/php/webapps/44804.txt,"MachForm < 4.2.3 - SQL Injection / Path Traversal / Upload Bypass",2018-05-30,"Amine Taouirsa",webapps,php,80,2018-05-30,2018-05-30,1,CVE-2018-6411;CVE-2018-6410;CVE-2018-6409,"SQL Injection (SQLi)",,,, +26553,exploits/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",webapps,php,,2013-07-02,2013-07-10,1,OSVDB-94803;OSVDB-94802;OSVDB-94801;CVE-2013-4950;CVE-2013-4949;CVE-2013-4948,,,,, +22986,exploits/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-04,2012-11-29,1,OSVDB-2124,,,,,https://www.securityfocus.com/bid/8339/info 14328,exploits/php/webapps/14328.html,"Macs CMS 1.1.4 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-11,1,,,,,http://www.exploit-db.comMacs-CMS-v1.1.4f-PHP5.zip, 48325,exploits/php/webapps/48325.txt,"Macs Framework 1.14f CMS - Persistent Cross-Site Scripting",2020-04-15,Vulnerability-Lab,webapps,php,,2020-04-15,2020-04-15,0,,,,,, -4031,exploits/php/webapps/4031.txt,"Madirish Webmail 2.0 - 'addressbook.php' Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,webapps,php,,2007-06-03,2016-10-05,1,36802;2007-2826,,,,http://www.exploit-db.comMadirish_Webmailv2.zip, -12369,exploits/php/webapps/12369.txt,"Madirish Webmail 2.01 - 'baseDir' Local/Remote File Inclusion",2010-04-24,eidelweiss,webapps,php,,2010-04-23,,0,2007-2826;36802,,,,http://www.exploit-db.comMadirish_Webmailv2.zip, -33654,exploits/php/webapps/33654.py,"Madness Pro 1.14 - Persistent Cross-Site Scripting",2014-06-06,bwall,webapps,php,,2014-06-06,2014-06-06,0,107764,,,,, -33655,exploits/php/webapps/33655.py,"Madness Pro 1.14 - SQL Injection",2014-06-06,bwall,webapps,php,,2014-06-06,2014-06-06,0,107765,,,,, -15775,exploits/php/webapps/15775.txt,"Mafia Game Script - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,2010-4619;69943,,,,, -28370,exploits/php/webapps/28370.txt,"Mafia Moblog 6 - 'Big.php' Remote File Inclusion",2006-08-10,sh3ll,webapps,php,,2006-08-10,2013-09-18,1,2006-4156;29144,,,,,https://www.securityfocus.com/bid/19458/info -3171,exploits/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - 'index.php?gen' Remote File Inclusion",2007-01-21,DeltahackingTEAM,webapps,php,,2007-01-20,2016-09-21,1,36810;2007-0501,,,,http://www.exploit-db.commafia-2-0-0.tar.gz, -35123,exploits/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",webapps,php,,2010-12-20,2014-10-30,1,2010-4619;69943,,,,,https://www.securityfocus.com/bid/45501/info -3901,exploits/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php?src' Remote File Disclosure",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,36016;2007-2643,,,,, -32808,exploits/php/webapps/32808.txt,"Magento 1.2 - '/app/code/core/Mage/Admin/Model/Session.php?login['Username']' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,2009-0541;54081,,,,,https://www.securityfocus.com/bid/33872/info -32809,exploits/php/webapps/32809.txt,"Magento 1.2 - '/app/code/core/Mage/Adminhtml/controllers/IndexController.php?email' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,2009-0541;54082,,,,,https://www.securityfocus.com/bid/33872/info -32810,exploits/php/webapps/32810.txt,"Magento 1.2 - 'downloader/index.php' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,2009-0541;54083,,,,,https://www.securityfocus.com/bid/33872/info -39838,exploits/php/webapps/39838.php,"Magento < 2.0.6 - Arbitrary Unserialize / Arbitrary Write File",2016-05-18,agix,webapps,php,80,2016-05-18,2016-10-10,1,2016-4010,,,http://www.exploit-db.com/screenshots/idlt40000/magento.png,http://www.exploit-db.commagento2-2.0.5.tar.gz, -37811,exploits/php/webapps/37811.py,"Magento CE < 1.9.0.1 - (Authenticated) Remote Code Execution",2015-08-18,Ebrietas0,webapps,php,80,2015-08-18,2015-08-18,0,126445,,,,, -19793,exploits/php/webapps/19793.txt,"Magento eCommerce - Local File Disclosure",2012-07-13,"SEC Consult",webapps,php,,2012-07-13,2012-07-13,1,83814,,,,, +4031,exploits/php/webapps/4031.txt,"Madirish Webmail 2.0 - 'addressbook.php' Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,webapps,php,,2007-06-03,2016-10-05,1,OSVDB-36802;CVE-2007-2826,,,,http://www.exploit-db.comMadirish_Webmailv2.zip, +12369,exploits/php/webapps/12369.txt,"Madirish Webmail 2.01 - 'baseDir' Local/Remote File Inclusion",2010-04-24,eidelweiss,webapps,php,,2010-04-23,,0,CVE-2007-2826;OSVDB-36802,,,,http://www.exploit-db.comMadirish_Webmailv2.zip, +33654,exploits/php/webapps/33654.py,"Madness Pro 1.14 - Persistent Cross-Site Scripting",2014-06-06,bwall,webapps,php,,2014-06-06,2014-06-06,0,OSVDB-107764,,,,, +33655,exploits/php/webapps/33655.py,"Madness Pro 1.14 - SQL Injection",2014-06-06,bwall,webapps,php,,2014-06-06,2014-06-06,0,OSVDB-107765,,,,, +15775,exploits/php/webapps/15775.txt,"Mafia Game Script - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,CVE-2010-4619;OSVDB-69943,,,,, +28370,exploits/php/webapps/28370.txt,"Mafia Moblog 6 - 'Big.php' Remote File Inclusion",2006-08-10,sh3ll,webapps,php,,2006-08-10,2013-09-18,1,CVE-2006-4156;OSVDB-29144,,,,,https://www.securityfocus.com/bid/19458/info +3171,exploits/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - 'index.php?gen' Remote File Inclusion",2007-01-21,DeltahackingTEAM,webapps,php,,2007-01-20,2016-09-21,1,OSVDB-36810;CVE-2007-0501,,,,http://www.exploit-db.commafia-2-0-0.tar.gz, +35123,exploits/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",webapps,php,,2010-12-20,2014-10-30,1,CVE-2010-4619;OSVDB-69943,,,,,https://www.securityfocus.com/bid/45501/info +3901,exploits/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php?src' Remote File Disclosure",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,OSVDB-36016;CVE-2007-2643,,,,, +32808,exploits/php/webapps/32808.txt,"Magento 1.2 - '/app/code/core/Mage/Admin/Model/Session.php?login['Username']' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,CVE-2009-0541;OSVDB-54081,,,,,https://www.securityfocus.com/bid/33872/info +32809,exploits/php/webapps/32809.txt,"Magento 1.2 - '/app/code/core/Mage/Adminhtml/controllers/IndexController.php?email' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,CVE-2009-0541;OSVDB-54082,,,,,https://www.securityfocus.com/bid/33872/info +32810,exploits/php/webapps/32810.txt,"Magento 1.2 - 'downloader/index.php' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php,,2009-02-24,2014-04-11,1,CVE-2009-0541;OSVDB-54083,,,,,https://www.securityfocus.com/bid/33872/info +39838,exploits/php/webapps/39838.php,"Magento < 2.0.6 - Arbitrary Unserialize / Arbitrary Write File",2016-05-18,agix,webapps,php,80,2016-05-18,2016-10-10,1,CVE-2016-4010,,,http://www.exploit-db.com/screenshots/idlt40000/magento.png,http://www.exploit-db.commagento2-2.0.5.tar.gz, +37811,exploits/php/webapps/37811.py,"Magento CE < 1.9.0.1 - (Authenticated) Remote Code Execution",2015-08-18,Ebrietas0,webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126445,,,,, +19793,exploits/php/webapps/19793.txt,"Magento eCommerce - Local File Disclosure",2012-07-13,"SEC Consult",webapps,php,,2012-07-13,2012-07-13,1,OSVDB-83814,,,,, 50896,exploits/php/webapps/50896.txt,"Magento eCommerce CE v2.3.5-p2 - Blind SQLi",2022-05-11,"Aydin Naserifard",webapps,php,,2022-05-11,2022-05-11,0,,,,,, -35996,exploits/php/webapps/35996.txt,"Magento Server MAGMI Plugin - Multiple Vulnerabilities",2015-02-05,SECUPENT,webapps,php,,2015-02-09,2015-02-09,0,2015-2068;2015-2067;118103;118102;118101,,,,http://www.exploit-db.commagmi_full_0.7.21.zip, -35052,exploits/php/webapps/35052.txt,"Magento Server MAGMI Plugin 0.7.17a - Remote File Inclusion",2014-10-25,"Parvinder Bhasin",webapps,php,,2014-10-25,2016-10-24,0,113848;2014-8770,,,,, +35996,exploits/php/webapps/35996.txt,"Magento Server MAGMI Plugin - Multiple Vulnerabilities",2015-02-05,SECUPENT,webapps,php,,2015-02-09,2015-02-09,0,CVE-2015-2068;CVE-2015-2067;OSVDB-118103;OSVDB-118102;OSVDB-118101,,,,http://www.exploit-db.commagmi_full_0.7.21.zip, +35052,exploits/php/webapps/35052.txt,"Magento Server MAGMI Plugin 0.7.17a - Remote File Inclusion",2014-10-25,"Parvinder Bhasin",webapps,php,,2014-10-25,2016-10-24,0,OSVDB-113848;CVE-2014-8770,,,,, 48135,exploits/php/webapps/48135.php,"Magento WooCommerce CardGate Payment Gateway 2.0.30 - Payment Process Bypass",2020-02-25,GeekHack,webapps,php,,2020-02-25,2020-02-25,0,,,,,, -27251,exploits/php/webapps/27251.txt,"Magic Calendar Lite 1.02 - 'index.php' SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-20,2013-08-02,1,2006-0673;23154,,,,,https://www.securityfocus.com/bid/16734/info -3438,exploits/php/webapps/3438.txt,"Magic CMS 4.2.747 - 'mysave.php' Remote File Inclusion",2007-03-08,DNX,webapps,php,,2007-03-07,,1,33893;2007-1393,,,,, -29628,exploits/php/webapps/29628.txt,"Magic News Plus 1.0.2 - 'news.php?&link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,2007-1142;33136,,,,,https://www.securityfocus.com/bid/22661/info -29629,exploits/php/webapps/29629.txt,"Magic News Plus 1.0.2 - 'n_layouts.php?link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,2007-1142;33137,,,,,https://www.securityfocus.com/bid/22661/info -29627,exploits/php/webapps/29627.php,"Magic News Plus 1.0.2 - 'preview.php?PHP_script_path' Remote File Inclusion",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,2007-1141;33135,,,,,https://www.securityfocus.com/bid/22661/info -1410,exploits/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change",2006-01-09,cijfer,webapps,php,,2006-01-08,,1,22416;2006-0157,,,,, -2363,exploits/php/webapps/2363.tt,"Magic News Pro 1.0.3 - 'script_path' Remote File Inclusion",2006-09-13,"Saudi Hackrz",webapps,php,,2006-09-12,,1,28766;2006-4823,,,,, -29410,exploits/php/webapps/29410.txt,"Magic Photo Storage Website - '/admin/add_templates.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,2007-0182;33414,,,,,https://www.securityfocus.com/bid/21965/info -29408,exploits/php/webapps/29408.txt,"Magic Photo Storage Website - '/admin/add_welcome_text.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,2007-0182;33412,,,,,https://www.securityfocus.com/bid/21965/info -29409,exploits/php/webapps/29409.txt,"Magic Photo Storage Website - '/admin/admin_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,2007-0182;33413,,,,,https://www.securityfocus.com/bid/21965/info -29407,exploits/php/webapps/29407.txt,"Magic Photo Storage Website - '/admin/admin_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,2007-0182;33411,,,,,https://www.securityfocus.com/bid/21965/info -29411,exploits/php/webapps/29411.txt,"Magic Photo Storage Website - '/admin/admin_paypal_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,2007-0182;33415,,,,,https://www.securityfocus.com/bid/21965/info -29412,exploits/php/webapps/29412.txt,"Magic Photo Storage Website - '/admin/approve_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33416,,,,,https://www.securityfocus.com/bid/21965/info -29413,exploits/php/webapps/29413.txt,"Magic Photo Storage Website - '/admin/delete_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33417,,,,,https://www.securityfocus.com/bid/21965/info -29414,exploits/php/webapps/29414.txt,"Magic Photo Storage Website - '/admin/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33418,,,,,https://www.securityfocus.com/bid/21965/info -29415,exploits/php/webapps/29415.txt,"Magic Photo Storage Website - '/admin/list_members.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33419,,,,,https://www.securityfocus.com/bid/21965/info -29416,exploits/php/webapps/29416.txt,"Magic Photo Storage Website - '/admin/membership_pricing.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33420,,,,,https://www.securityfocus.com/bid/21965/info -29417,exploits/php/webapps/29417.txt,"Magic Photo Storage Website - '/admin/send_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33421,,,,,https://www.securityfocus.com/bid/21965/info -29418,exploits/php/webapps/29418.txt,"Magic Photo Storage Website - '/include/config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33422,,,,,https://www.securityfocus.com/bid/21965/info -29419,exploits/php/webapps/29419.txt,"Magic Photo Storage Website - '/include/db_config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33423,,,,,https://www.securityfocus.com/bid/21965/info -29420,exploits/php/webapps/29420.txt,"Magic Photo Storage Website - '/user/add_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33425,,,,,https://www.securityfocus.com/bid/21965/info -29421,exploits/php/webapps/29421.txt,"Magic Photo Storage Website - '/user/add_news.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33426,,,,,https://www.securityfocus.com/bid/21965/info -29422,exploits/php/webapps/29422.txt,"Magic Photo Storage Website - '/user/change_catalog_template.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33427,,,,,https://www.securityfocus.com/bid/21965/info -29423,exploits/php/webapps/29423.txt,"Magic Photo Storage Website - '/user/couple_milestone.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33428,,,,,https://www.securityfocus.com/bid/21965/info -29424,exploits/php/webapps/29424.txt,"Magic Photo Storage Website - '/user/couple_profile.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33429,,,,,https://www.securityfocus.com/bid/21965/info -29425,exploits/php/webapps/29425.txt,"Magic Photo Storage Website - '/user/delete_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33430,,,,,https://www.securityfocus.com/bid/21965/info -29426,exploits/php/webapps/29426.txt,"Magic Photo Storage Website - '/user/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33431,,,,,https://www.securityfocus.com/bid/21965/info -29427,exploits/php/webapps/29427.txt,"Magic Photo Storage Website - '/user/login.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33432,,,,,https://www.securityfocus.com/bid/21965/info -29428,exploits/php/webapps/29428.txt,"Magic Photo Storage Website - '/user/logout.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33433,,,,,https://www.securityfocus.com/bid/21965/info -29429,exploits/php/webapps/29429.txt,"Magic Photo Storage Website - '/user/register.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33434,,,,,https://www.securityfocus.com/bid/21965/info -29430,exploits/php/webapps/29430.txt,"Magic Photo Storage Website - '/user/upload_photo.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33435,,,,,https://www.securityfocus.com/bid/21965/info -29431,exploits/php/webapps/29431.txt,"Magic Photo Storage Website - '/user/user_catelog_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33436,,,,,https://www.securityfocus.com/bid/21965/info -29432,exploits/php/webapps/29432.txt,"Magic Photo Storage Website - '/user/user_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33437,,,,,https://www.securityfocus.com/bid/21965/info -29433,exploits/php/webapps/29433.txt,"Magic Photo Storage Website - '/user/user_extend.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33438,,,,,https://www.securityfocus.com/bid/21965/info -29434,exploits/php/webapps/29434.txt,"Magic Photo Storage Website - '/user/user_membership_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,2007-0182;33439,,,,,https://www.securityfocus.com/bid/21965/info -3100,exploits/php/webapps/3100.txt,"Magic Photo Storage Website - '_config[site_path]' File Inclusion",2007-01-08,k1tk4t,webapps,php,,2007-01-07,,1,32668;2007-0181,,,,, +27251,exploits/php/webapps/27251.txt,"Magic Calendar Lite 1.02 - 'index.php' SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-20,2013-08-02,1,CVE-2006-0673;OSVDB-23154,,,,,https://www.securityfocus.com/bid/16734/info +3438,exploits/php/webapps/3438.txt,"Magic CMS 4.2.747 - 'mysave.php' Remote File Inclusion",2007-03-08,DNX,webapps,php,,2007-03-07,,1,OSVDB-33893;CVE-2007-1393,,,,, +29628,exploits/php/webapps/29628.txt,"Magic News Plus 1.0.2 - 'news.php?&link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1142;OSVDB-33136,,,,,https://www.securityfocus.com/bid/22661/info +29629,exploits/php/webapps/29629.txt,"Magic News Plus 1.0.2 - 'n_layouts.php?link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1142;OSVDB-33137,,,,,https://www.securityfocus.com/bid/22661/info +29627,exploits/php/webapps/29627.php,"Magic News Plus 1.0.2 - 'preview.php?PHP_script_path' Remote File Inclusion",2007-02-21,"HACKERS PAL",webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1141;OSVDB-33135,,,,,https://www.securityfocus.com/bid/22661/info +1410,exploits/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change",2006-01-09,cijfer,webapps,php,,2006-01-08,,1,OSVDB-22416;CVE-2006-0157,,,,, +2363,exploits/php/webapps/2363.tt,"Magic News Pro 1.0.3 - 'script_path' Remote File Inclusion",2006-09-13,"Saudi Hackrz",webapps,php,,2006-09-12,,1,OSVDB-28766;CVE-2006-4823,,,,, +29410,exploits/php/webapps/29410.txt,"Magic Photo Storage Website - '/admin/add_templates.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0182;OSVDB-33414,,,,,https://www.securityfocus.com/bid/21965/info +29408,exploits/php/webapps/29408.txt,"Magic Photo Storage Website - '/admin/add_welcome_text.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0182;OSVDB-33412,,,,,https://www.securityfocus.com/bid/21965/info +29409,exploits/php/webapps/29409.txt,"Magic Photo Storage Website - '/admin/admin_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0182;OSVDB-33413,,,,,https://www.securityfocus.com/bid/21965/info +29407,exploits/php/webapps/29407.txt,"Magic Photo Storage Website - '/admin/admin_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0182;OSVDB-33411,,,,,https://www.securityfocus.com/bid/21965/info +29411,exploits/php/webapps/29411.txt,"Magic Photo Storage Website - '/admin/admin_paypal_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0182;OSVDB-33415,,,,,https://www.securityfocus.com/bid/21965/info +29412,exploits/php/webapps/29412.txt,"Magic Photo Storage Website - '/admin/approve_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33416,,,,,https://www.securityfocus.com/bid/21965/info +29413,exploits/php/webapps/29413.txt,"Magic Photo Storage Website - '/admin/delete_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33417,,,,,https://www.securityfocus.com/bid/21965/info +29414,exploits/php/webapps/29414.txt,"Magic Photo Storage Website - '/admin/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33418,,,,,https://www.securityfocus.com/bid/21965/info +29415,exploits/php/webapps/29415.txt,"Magic Photo Storage Website - '/admin/list_members.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33419,,,,,https://www.securityfocus.com/bid/21965/info +29416,exploits/php/webapps/29416.txt,"Magic Photo Storage Website - '/admin/membership_pricing.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33420,,,,,https://www.securityfocus.com/bid/21965/info +29417,exploits/php/webapps/29417.txt,"Magic Photo Storage Website - '/admin/send_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33421,,,,,https://www.securityfocus.com/bid/21965/info +29418,exploits/php/webapps/29418.txt,"Magic Photo Storage Website - '/include/config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33422,,,,,https://www.securityfocus.com/bid/21965/info +29419,exploits/php/webapps/29419.txt,"Magic Photo Storage Website - '/include/db_config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33423,,,,,https://www.securityfocus.com/bid/21965/info +29420,exploits/php/webapps/29420.txt,"Magic Photo Storage Website - '/user/add_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33425,,,,,https://www.securityfocus.com/bid/21965/info +29421,exploits/php/webapps/29421.txt,"Magic Photo Storage Website - '/user/add_news.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33426,,,,,https://www.securityfocus.com/bid/21965/info +29422,exploits/php/webapps/29422.txt,"Magic Photo Storage Website - '/user/change_catalog_template.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33427,,,,,https://www.securityfocus.com/bid/21965/info +29423,exploits/php/webapps/29423.txt,"Magic Photo Storage Website - '/user/couple_milestone.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33428,,,,,https://www.securityfocus.com/bid/21965/info +29424,exploits/php/webapps/29424.txt,"Magic Photo Storage Website - '/user/couple_profile.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33429,,,,,https://www.securityfocus.com/bid/21965/info +29425,exploits/php/webapps/29425.txt,"Magic Photo Storage Website - '/user/delete_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33430,,,,,https://www.securityfocus.com/bid/21965/info +29426,exploits/php/webapps/29426.txt,"Magic Photo Storage Website - '/user/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33431,,,,,https://www.securityfocus.com/bid/21965/info +29427,exploits/php/webapps/29427.txt,"Magic Photo Storage Website - '/user/login.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33432,,,,,https://www.securityfocus.com/bid/21965/info +29428,exploits/php/webapps/29428.txt,"Magic Photo Storage Website - '/user/logout.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33433,,,,,https://www.securityfocus.com/bid/21965/info +29429,exploits/php/webapps/29429.txt,"Magic Photo Storage Website - '/user/register.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33434,,,,,https://www.securityfocus.com/bid/21965/info +29430,exploits/php/webapps/29430.txt,"Magic Photo Storage Website - '/user/upload_photo.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33435,,,,,https://www.securityfocus.com/bid/21965/info +29431,exploits/php/webapps/29431.txt,"Magic Photo Storage Website - '/user/user_catelog_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33436,,,,,https://www.securityfocus.com/bid/21965/info +29432,exploits/php/webapps/29432.txt,"Magic Photo Storage Website - '/user/user_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33437,,,,,https://www.securityfocus.com/bid/21965/info +29433,exploits/php/webapps/29433.txt,"Magic Photo Storage Website - '/user/user_extend.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33438,,,,,https://www.securityfocus.com/bid/21965/info +29434,exploits/php/webapps/29434.txt,"Magic Photo Storage Website - '/user/user_membership_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php,,2007-01-09,2013-11-04,1,CVE-2007-0182;OSVDB-33439,,,,,https://www.securityfocus.com/bid/21965/info +3100,exploits/php/webapps/3100.txt,"Magic Photo Storage Website - '_config[site_path]' File Inclusion",2007-01-08,k1tk4t,webapps,php,,2007-01-07,,1,OSVDB-32668;CVE-2007-0181,,,,, 12226,exploits/php/webapps/12226.txt,"Magic Uploader Mini - Arbitrary File Upload",2010-04-14,indoushka,webapps,php,,2010-04-13,,1,,,,,, -25064,exploits/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) - 'download.php' Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",webapps,php,,2005-01-27,2013-04-28,1,2005-0313;13244,,,,,https://www.securityfocus.com/bid/12388/info -25065,exploits/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) - 'upload.php' Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",webapps,php,,2005-01-27,2013-04-28,1,2005-0313;13245,,,,,https://www.securityfocus.com/bid/12388/info -11235,exploits/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection",2010-01-23,alnjm33,webapps,php,,2010-01-22,,1,62057;2010-0457,,,,, +25064,exploits/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) - 'download.php' Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",webapps,php,,2005-01-27,2013-04-28,1,CVE-2005-0313;OSVDB-13244,,,,,https://www.securityfocus.com/bid/12388/info +25065,exploits/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) - 'upload.php' Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",webapps,php,,2005-01-27,2013-04-28,1,CVE-2005-0313;OSVDB-13245,,,,,https://www.securityfocus.com/bid/12388/info +11235,exploits/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection",2010-01-23,alnjm33,webapps,php,,2010-01-22,,1,OSVDB-62057;CVE-2010-0457,,,,, 9282,exploits/php/webapps/9282.txt,"Magician Blog 1.0 - 'ids' SQL Injection",2009-07-27,Evil-Cod3r,webapps,php,,2009-07-26,,1,,,,,, 9283,exploits/php/webapps/9283.txt,"Magician Blog 1.0 - Authentication Bypass",2009-07-27,Evil-Cod3r,webapps,php,,2009-07-26,,1,,,,,, 25285,exploits/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Cross-Site Scripting",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,,,,,,https://www.securityfocus.com/bid/12909/info 25286,exploits/php/webapps/25286.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Remote File Inclusion",2005-03-26,Dcrab,webapps,php,,2005-03-26,2013-05-07,1,,,,,,https://www.securityfocus.com/bid/12910/info -1951,exploits/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php,,2006-06-24,,1,26824;2006-3266;26823;26822;26821;26820;26819;26818;26817;26816;26815,,,,, -38675,exploits/php/webapps/38675.html,"Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities",2013-07-24,"High-Tech Bridge",webapps,php,,2013-07-24,2015-11-11,1,2013-4759;95628,,,,,https://www.securityfocus.com/bid/61423/info -50976,exploits/php/webapps/50976.txt,"Magnolia CMS 6.2.19 - Stored Cross-Site Scripting (XSS)",2022-07-21,"Giulio Garzia Ozozuz",webapps,php,,2022-07-21,2022-07-21,0,2022-33098,,,,, -26895,exploits/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-17,1,2005-4361;21795,,,,,https://www.securityfocus.com/bid/15954/info +1951,exploits/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php,,2006-06-24,,1,OSVDB-26824;CVE-2006-3266;OSVDB-26823;OSVDB-26822;OSVDB-26821;OSVDB-26820;OSVDB-26819;OSVDB-26818;OSVDB-26817;OSVDB-26816;OSVDB-26815,,,,, +38675,exploits/php/webapps/38675.html,"Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities",2013-07-24,"High-Tech Bridge",webapps,php,,2013-07-24,2015-11-11,1,CVE-2013-4759;OSVDB-95628,,,,,https://www.securityfocus.com/bid/61423/info +50976,exploits/php/webapps/50976.txt,"Magnolia CMS 6.2.19 - Stored Cross-Site Scripting (XSS)",2022-07-21,"Giulio Garzia Ozozuz",webapps,php,,2022-07-21,2022-07-21,0,CVE-2022-33098,,,,, +26895,exploits/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4361;OSVDB-21795,,,,,https://www.securityfocus.com/bid/15954/info 49643,exploits/php/webapps/49643.txt,"MagpieRSS 0.72 - 'url' Command Injection",2021-03-15,bl4ckh4ck5,webapps,php,,2021-03-15,2021-11-01,0,,,,,, 32992,exploits/php/webapps/32992.txt,"MagpieRSS 0.72 - Cross-Site Scripting / HTML Injection",2009-05-08,"Justin Klein Keane",webapps,php,,2009-05-08,2014-04-23,1,,,,,,https://www.securityfocus.com/bid/34891/info -37565,exploits/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-02,anonymous,webapps,php,,2012-08-02,2015-07-11,1,2012-2237,,,,,https://www.securityfocus.com/bid/54776/info -30277,exploits/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - 'login.php' Multiple Local File Inclusions",2007-07-05,"Adriel T. Desautels",webapps,php,,2007-07-05,2013-12-13,1,2007-3619;37884,,,,,https://www.securityfocus.com/bid/24770/info +37565,exploits/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-02,anonymous,webapps,php,,2012-08-02,2015-07-11,1,CVE-2012-2237,,,,,https://www.securityfocus.com/bid/54776/info +30277,exploits/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - 'login.php' Multiple Local File Inclusions",2007-07-05,"Adriel T. Desautels",webapps,php,,2007-07-05,2013-12-13,1,CVE-2007-3619;OSVDB-37884,,,,,https://www.securityfocus.com/bid/24770/info 6047,exploits/php/webapps/6047.txt,"Maian Cart 1.1 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,,,,,, -6048,exploits/php/webapps/6048.txt,"Maian Events 2.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,47011,,,,, +6048,exploits/php/webapps/6048.txt,"Maian Events 2.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,OSVDB-47011,,,,, 15041,exploits/php/webapps/15041.py,"Maian Gallery 2 - Local File Download",2010-09-18,mr_me,webapps,php,,2010-09-18,2010-09-20,1,,,,,http://www.exploit-db.commaian_gallery.zip, 6049,exploits/php/webapps/6049.txt,"Maian Gallery 2.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,,,,,, 41789,exploits/php/webapps/41789.txt,"Maian Greetings 2.1 - 'cat' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php,,2017-04-04,2017-04-04,0,,,,,http://www.exploit-db.commaian_greetings.zip, 11301,exploits/php/webapps/11301.txt,"Maian Greetings 2.1 - Arbitrary File Upload",2010-01-31,indoushka,webapps,php,,2010-01-30,,0,,,,,, -6050,exploits/php/webapps/6050.txt,"Maian Greetings 2.1 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,57442;2008-7086,,,,, -6061,exploits/php/webapps/6061.txt,"Maian Guestbook 3.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47030;2008-3320,,,,, -6062,exploits/php/webapps/6062.txt,"Maian Links 3.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47032;2008-3319,,,,, -6051,exploits/php/webapps/6051.txt,"Maian Music 1.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,47019,,,,, -3284,exploits/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Remote File Inclusion",2007-02-07,Denven,webapps,php,,2007-02-06,2016-12-13,1,33689;2007-0848;33125,,,,, -6063,exploits/php/webapps/6063.txt,"Maian Recipe 1.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47031;2008-3322,,,,, -6066,exploits/php/webapps/6066.txt,"Maian Search 1.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47029;2008-3317,,,,, +6050,exploits/php/webapps/6050.txt,"Maian Greetings 2.1 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,OSVDB-57442;CVE-2008-7086,,,,, +6061,exploits/php/webapps/6061.txt,"Maian Guestbook 3.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47030;CVE-2008-3320,,,,, +6062,exploits/php/webapps/6062.txt,"Maian Links 3.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47032;CVE-2008-3319,,,,, +6051,exploits/php/webapps/6051.txt,"Maian Music 1.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php,,2008-07-11,,1,OSVDB-47019,,,,, +3284,exploits/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Remote File Inclusion",2007-02-07,Denven,webapps,php,,2007-02-06,2016-12-13,1,OSVDB-33689;CVE-2007-0848;OSVDB-33125,,,,, +6063,exploits/php/webapps/6063.txt,"Maian Recipe 1.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47031;CVE-2008-3322,,,,, +6066,exploits/php/webapps/6066.txt,"Maian Search 1.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47029;CVE-2008-3317,,,,, 48386,exploits/php/webapps/48386.txt,"Maian Support Helpdesk 4.3 - Cross-Site Request Forgery (Add Admin)",2020-04-27,Besim,webapps,php,,2020-04-27,2020-04-27,0,,,,,, 37520,exploits/php/webapps/37520.txt,"Maian Survey - '/index.php' URI redirection / Local File Inclusion",2012-07-20,PuN!Sh3r,webapps,php,,2012-07-20,2015-07-08,1,,,,,,https://www.securityfocus.com/bid/54613/info 41788,exploits/php/webapps/41788.txt,"Maian Survey 1.1 - 'survey' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php,,2017-04-04,2017-04-04,0,,,,,http://www.exploit-db.commaian_survey.zip, -31743,exploits/php/webapps/31743.txt,"Maian Uploader 4.0 - 'header.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,2008-2202;44903,,,,,https://www.securityfocus.com/bid/29051/info -31742,exploits/php/webapps/31742.txt,"Maian Uploader 4.0 - 'index.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,2008-2202;44902,,,,,https://www.securityfocus.com/bid/29051/info -31741,exploits/php/webapps/31741.txt,"Maian Uploader 4.0 - 'keywords' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,2008-2202;44901,,,,,https://www.securityfocus.com/bid/29051/info +31743,exploits/php/webapps/31743.txt,"Maian Uploader 4.0 - 'header.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,CVE-2008-2202;OSVDB-44903,,,,,https://www.securityfocus.com/bid/29051/info +31742,exploits/php/webapps/31742.txt,"Maian Uploader 4.0 - 'index.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,CVE-2008-2202;OSVDB-44902,,,,,https://www.securityfocus.com/bid/29051/info +31741,exploits/php/webapps/31741.txt,"Maian Uploader 4.0 - 'keywords' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php,,2008-05-05,2017-04-04,1,CVE-2008-2202;OSVDB-44901,,,,,https://www.securityfocus.com/bid/29051/info 41787,exploits/php/webapps/41787.txt,"Maian Uploader 4.0 - 'user' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php,,2017-04-04,2017-04-04,0,,,,,http://www.exploit-db.commaian_uploader.zip, 11571,exploits/php/webapps/11571.txt,"Maian Uploader 4.0 - Arbitrary File Upload",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,,,,,http://www.exploit-db.commaian_uploader.zip, -6065,exploits/php/webapps/6065.txt,"Maian Uploader 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47033;2008-3321,,,,, +6065,exploits/php/webapps/6065.txt,"Maian Uploader 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47033;CVE-2008-3321,,,,, 39064,exploits/php/webapps/39064.txt,"Maian Uploader 4.0 - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,webapps,php,,2014-01-24,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/65137/info -27478,exploits/php/webapps/27478.txt,"Maian Weblog 2.0 - 'mail.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2016-12-13,1,2006-1334;23946,,,,,https://www.securityfocus.com/bid/17247/info -27477,exploits/php/webapps/27477.txt,"Maian Weblog 2.0 - 'print.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2016-12-13,1,2006-1334;23945,,,,,https://www.securityfocus.com/bid/17247/info -16949,exploits/php/webapps/16949.php,"Maian Weblog 4.0 - Blind SQL Injection",2011-03-09,mr_me,webapps,php,,2011-03-09,2016-12-13,1,71033,,,,http://www.exploit-db.commaian_weblog.zip, +27478,exploits/php/webapps/27478.txt,"Maian Weblog 2.0 - 'mail.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2016-12-13,1,CVE-2006-1334;OSVDB-23946,,,,,https://www.securityfocus.com/bid/17247/info +27477,exploits/php/webapps/27477.txt,"Maian Weblog 2.0 - 'print.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-27,2016-12-13,1,CVE-2006-1334;OSVDB-23945,,,,,https://www.securityfocus.com/bid/17247/info +16949,exploits/php/webapps/16949.php,"Maian Weblog 4.0 - Blind SQL Injection",2011-03-09,mr_me,webapps,php,,2011-03-09,2016-12-13,1,OSVDB-71033,,,,http://www.exploit-db.commaian_weblog.zip, 40492,exploits/php/webapps/40492.html,"Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,webapps,php,,2016-10-10,2016-10-13,0,,,,,http://www.exploit-db.commaian_weblog.zip, -6064,exploits/php/webapps/6064.txt,"Maian Weblog 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,47034;2008-3318,,,,, +6064,exploits/php/webapps/6064.txt,"Maian Weblog 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php,,2008-07-12,,1,OSVDB-47034;CVE-2008-3318,,,,, 41178,exploits/php/webapps/41178.txt,"Maian Weblog 4.0 - SQL Injection",2017-01-27,"Kaan KAMIS",webapps,php,,2017-01-27,2017-01-27,0,,,,,http://www.exploit-db.commaian_weblog.zip, -50394,exploits/php/webapps/50394.py,"Maian-Cart 3.8 - Remote Code Execution (RCE) (Unauthenticated)",2021-10-08,DreyAnd,webapps,php,,2021-10-08,2021-10-08,0,2021-32172,,,,, -4171,exploits/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion",2007-07-10,"H4 / XPK",webapps,php,,2007-07-09,,1,38452;2007-3702;36845,,,,, +50394,exploits/php/webapps/50394.py,"Maian-Cart 3.8 - Remote Code Execution (RCE) (Unauthenticated)",2021-10-08,DreyAnd,webapps,php,,2021-10-08,2021-10-08,0,CVE-2021-32172,,,,, +4171,exploits/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion",2007-07-10,"H4 / XPK",webapps,php,,2007-07-09,,1,OSVDB-38452;CVE-2007-3702;OSVDB-36845,,,,, 24168,exploits/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX - 'Settings' PHP Remote File Inclusion",2004-06-03,"The Warlock [BhQ]",webapps,php,,2004-06-03,2013-01-16,1,,,,,,https://www.securityfocus.com/bid/10457/info -26255,exploits/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload",2005-09-13,rgod,webapps,php,,2005-09-13,2013-06-17,1,19436,,,,,https://www.securityfocus.com/bid/14821/info -2019,exploits/php/webapps/2019.txt,"mail2forum phpBB Mod 1.2 - 'm2f_root_path' Remote File Inclusion",2006-07-17,OLiBekaS,webapps,php,,2006-07-16,2016-08-24,1,27357;2006-3735;27356;27355;27354,,,,http://www.exploit-db.comm2f1.2.tar.gz, -29851,exploits/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - 'Check_login.asp' Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",webapps,php,,2007-04-13,2013-11-27,1,2007-2061;34974,,,,,https://www.securityfocus.com/bid/23481/info -42004,exploits/php/webapps/42004.txt,"Mailcow 0.14 - Cross-Site Request Forgery",2017-05-15,hyp3rlinx,webapps,php,,2017-05-15,2017-05-15,0,2017-8928,,,,, -14639,exploits/php/webapps/14639.txt,"MailForm 1.2 - Remote File Inclusion",2010-08-13,LoSt.HaCkEr,webapps,php,,2010-08-13,2015-07-12,0,2010-4939;76229,,,,, -1227,exploits/php/webapps/1227.php,"MailGust 1.9 - Board Takeover (SQL Injection)",2005-09-24,rgod,webapps,php,,2005-09-23,2018-07-18,1,19679;2005-3063,,,,, -43092,exploits/php/webapps/43092.txt,"Mailing List Manager Pro 3.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15967,,,,, -8001,exploits/php/webapps/8001.txt,"Mailist 3.0 - Insecure Backup / Local File Inclusion",2009-02-06,SirGod,webapps,php,,2009-02-05,,1,51814;2009-0571;51813;2009-0570,,,,, -4788,exploits/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - SQL Injection",2007-12-25,MhZ91,webapps,php,,2007-12-24,,1,39638;2007-6551,,,,, -6552,exploits/php/webapps/6552.txt,"mailwatch 1.0.4 - 'doc' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,48515;2008-5991,,,,http://www.exploit-db.commailwatch-1.0.4.tar.gz, -28821,exploits/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - 'Example6.php' Remote File Inclusion",2006-10-16,ERNE,webapps,php,,2006-10-16,2013-10-09,1,2006-7120;30893,,,,,https://www.securityfocus.com/bid/20560/info +26255,exploits/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload",2005-09-13,rgod,webapps,php,,2005-09-13,2013-06-17,1,OSVDB-19436,,,,,https://www.securityfocus.com/bid/14821/info +2019,exploits/php/webapps/2019.txt,"mail2forum phpBB Mod 1.2 - 'm2f_root_path' Remote File Inclusion",2006-07-17,OLiBekaS,webapps,php,,2006-07-16,2016-08-24,1,OSVDB-27357;CVE-2006-3735;OSVDB-27356;OSVDB-27355;OSVDB-27354,,,,http://www.exploit-db.comm2f1.2.tar.gz, +29851,exploits/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - 'Check_login.asp' Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",webapps,php,,2007-04-13,2013-11-27,1,CVE-2007-2061;OSVDB-34974,,,,,https://www.securityfocus.com/bid/23481/info +42004,exploits/php/webapps/42004.txt,"Mailcow 0.14 - Cross-Site Request Forgery",2017-05-15,hyp3rlinx,webapps,php,,2017-05-15,2017-05-15,0,CVE-2017-8928,,,,, +14639,exploits/php/webapps/14639.txt,"MailForm 1.2 - Remote File Inclusion",2010-08-13,LoSt.HaCkEr,webapps,php,,2010-08-13,2015-07-12,0,CVE-2010-4939;OSVDB-76229,,,,, +1227,exploits/php/webapps/1227.php,"MailGust 1.9 - Board Takeover (SQL Injection)",2005-09-24,rgod,webapps,php,,2005-09-23,2018-07-18,1,OSVDB-19679;CVE-2005-3063,,,,, +43092,exploits/php/webapps/43092.txt,"Mailing List Manager Pro 3.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15967,,,,, +8001,exploits/php/webapps/8001.txt,"Mailist 3.0 - Insecure Backup / Local File Inclusion",2009-02-06,SirGod,webapps,php,,2009-02-05,,1,OSVDB-51814;CVE-2009-0571;OSVDB-51813;CVE-2009-0570,,,,, +4788,exploits/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - SQL Injection",2007-12-25,MhZ91,webapps,php,,2007-12-24,,1,OSVDB-39638;CVE-2007-6551,,,,, +6552,exploits/php/webapps/6552.txt,"mailwatch 1.0.4 - 'doc' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,OSVDB-48515;CVE-2008-5991,,,,http://www.exploit-db.commailwatch-1.0.4.tar.gz, +28821,exploits/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - 'Example6.php' Remote File Inclusion",2006-10-16,ERNE,webapps,php,,2006-10-16,2013-10-09,1,CVE-2006-7120;OSVDB-30893,,,,,https://www.securityfocus.com/bid/20560/info 45841,exploits/php/webapps/45841.txt,"Maitra Mail Tracking System 1.7.2 - SQL Injection / Database File Download",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commaitra-desktop-v1.7.2.zip, -30959,exploits/php/webapps/30959.txt,"Makale Scripti - Cross-Site Scripting",2007-12-29,GeFORC3,webapps,php,,2007-12-29,2014-01-15,1,2007-6673;39831,,,,,https://www.securityfocus.com/bid/27067/info -32928,exploits/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Inclusion",2009-04-17,Drosophila,webapps,php,,2009-04-17,2014-04-18,1,2009-1456;53802,,,,,https://www.securityfocus.com/bid/34588/info -2537,exploits/php/webapps/2537.pl,"maluinfo 206.2.38 - 'bb_usage_stats.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,30903;2006-7148,,,,, -16912,exploits/php/webapps/16912.rb,"Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php,,2010-11-24,2011-04-26,1,2008-2905;46173,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMamboV4.6.2.tar.gz, -23428,exploits/php/webapps/23428.html,"Mambo 4.5 Server - 'user.php' Script Unauthorized Access",2003-12-10,frog,webapps,php,,2003-12-10,2012-12-16,1,7488,,,,,https://www.securityfocus.com/bid/9193/info -1337,exploits/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,webapps,php,,2005-11-21,2016-06-13,1,20915;2005-3738,,,,http://www.exploit-db.comMamboV4.5.1b_mambo-phpShop-Edition.tar.gz, -1049,exploits/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash",2005-06-15,pokleyzz,webapps,php,,2005-06-14,2016-05-20,1,17323;2005-2002,,,,http://www.exploit-db.comMamboV4.5.1b_mambo-phpShop-Edition.tar.gz, +30959,exploits/php/webapps/30959.txt,"Makale Scripti - Cross-Site Scripting",2007-12-29,GeFORC3,webapps,php,,2007-12-29,2014-01-15,1,CVE-2007-6673;OSVDB-39831,,,,,https://www.securityfocus.com/bid/27067/info +32928,exploits/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Inclusion",2009-04-17,Drosophila,webapps,php,,2009-04-17,2014-04-18,1,CVE-2009-1456;OSVDB-53802,,,,,https://www.securityfocus.com/bid/34588/info +2537,exploits/php/webapps/2537.pl,"maluinfo 206.2.38 - 'bb_usage_stats.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-30903;CVE-2006-7148,,,,, +16912,exploits/php/webapps/16912.rb,"Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php,,2010-11-24,2011-04-26,1,CVE-2008-2905;OSVDB-46173,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMamboV4.6.2.tar.gz, +23428,exploits/php/webapps/23428.html,"Mambo 4.5 Server - 'user.php' Script Unauthorized Access",2003-12-10,frog,webapps,php,,2003-12-10,2012-12-16,1,OSVDB-7488,,,,,https://www.securityfocus.com/bid/9193/info +1337,exploits/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,webapps,php,,2005-11-21,2016-06-13,1,OSVDB-20915;CVE-2005-3738,,,,http://www.exploit-db.comMamboV4.5.1b_mambo-phpShop-Edition.tar.gz, +1049,exploits/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash",2005-06-15,pokleyzz,webapps,php,,2005-06-14,2016-05-20,1,OSVDB-17323;CVE-2005-2002,,,,http://www.exploit-db.comMamboV4.5.1b_mambo-phpShop-Edition.tar.gz, 1061,exploits/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,webapps,php,,2005-06-20,2016-05-20,1,,,,,http://www.exploit-db.comMamboV4.5.1b_mambo-phpShop-Edition.tar.gz, -30899,exploits/php/webapps/30899.txt,"Mambo 4.6.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",webapps,php,,2007-12-18,2014-01-14,1,2007-6455;39259,,,,,https://www.securityfocus.com/bid/26922/info -5808,exploits/php/webapps/5808.txt,"Mambo 4.6.4 - 'Output.php' Remote File Inclusion",2008-06-13,irk4z,webapps,php,,2008-06-12,2011-04-26,1,46173;2008-2905,,,,http://www.exploit-db.comMamboV4.6.2.tar.gz, -9906,exploits/php/webapps/9906.rb,"Mambo 4.6.4 - Cache Lite Output Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php,,2008-06-13,,1,2008-2905;46173,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMamboV4.6.2.tar.gz, +30899,exploits/php/webapps/30899.txt,"Mambo 4.6.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",webapps,php,,2007-12-18,2014-01-14,1,CVE-2007-6455;OSVDB-39259,,,,,https://www.securityfocus.com/bid/26922/info +5808,exploits/php/webapps/5808.txt,"Mambo 4.6.4 - 'Output.php' Remote File Inclusion",2008-06-13,irk4z,webapps,php,,2008-06-12,2011-04-26,1,OSVDB-46173;CVE-2008-2905,,,,http://www.exploit-db.comMamboV4.6.2.tar.gz, +9906,exploits/php/webapps/9906.rb,"Mambo 4.6.4 - Cache Lite Output Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php,,2008-06-13,,1,CVE-2008-2905;OSVDB-46173,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMamboV4.6.2.tar.gz, 36084,exploits/php/webapps/36084.html,"Mambo 4.6.5 - 'index.php' Cross-Site Request Forgery",2011-08-26,Caddy-Dz,webapps,php,,2011-08-26,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/49315/info 35884,exploits/php/webapps/35884.txt,"Mambo 4.6.x - Multiple Cross-Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",webapps,php,,2011-06-27,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/48455/info 17662,exploits/php/webapps/17662.txt,"Mambo 4.6.x < 4.6.5 - SQL Injection",2011-08-13,"Aung Khant",webapps,php,,2011-08-13,2016-10-31,0,,,,,http://www.exploit-db.comMamboV4.6.5.zip,http://yehg.net/lab/pr0js/advisories/[mambo4.6_x]_sql_injection -1920,exploits/php/webapps/1920.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)",2006-06-17,rgod,webapps,php,,2006-06-16,,1,26624;2006-3262,,,,, -1941,exploits/php/webapps/1941.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (2)",2006-06-22,rgod,webapps,php,,2006-06-21,2016-09-14,1,2006-3262,,,,, -18110,exploits/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",webapps,php,,2011-11-13,2016-10-31,0,2011-2917;74502,,,,http://www.exploit-db.comMamboV4.5.6.zip, +1920,exploits/php/webapps/1920.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)",2006-06-17,rgod,webapps,php,,2006-06-16,,1,OSVDB-26624;CVE-2006-3262,,,,, +1941,exploits/php/webapps/1941.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (2)",2006-06-22,rgod,webapps,php,,2006-06-21,2016-09-14,1,CVE-2006-3262,,,,, +18110,exploits/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",webapps,php,,2011-11-13,2016-10-31,0,CVE-2011-2917;OSVDB-74502,,,,http://www.exploit-db.comMamboV4.5.6.zip, 43804,exploits/php/webapps/43804.txt,"Mambo < 4.5 - Multiple Vulnerabilities",2004-03-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00030,,,,,http://gulftech.org/advisories/Mambo%20Multiple%20Vulnerabilities/30 -43835,exploits/php/webapps/43835.txt,"Mambo < 4.5.3h - Multiple Vulnerabilities",2016-02-24,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00096;2006-0871;2006-1794,,,,,http://gulftech.org/advisories/Mambo%20Multiple%20Vulnerabilities/96 +43835,exploits/php/webapps/43835.txt,"Mambo < 4.5.3h - Multiple Vulnerabilities",2016-02-24,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00096;CVE-2006-0871;CVE-2006-1794,,,,,http://gulftech.org/advisories/Mambo%20Multiple%20Vulnerabilities/96 43843,exploits/php/webapps/43843.txt,"Mambo < 4.5.4 - SQL Injection",2016-10-04,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00108,,,,,http://gulftech.org/advisories/Mambo%20SQL%20Injection/108 28199,exploits/php/webapps/28199.txt,"Mambo Componen phpBB 1.2.4 - Multiple Remote File Inclusions",2006-07-09,h4ntu,webapps,php,,2006-07-09,2013-09-10,1,,,,,,https://www.securityfocus.com/bid/18914/info -2207,exploits/php/webapps/2207.txt,"Mambo Component 'com_a6mambocredits' 1.0.0 - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php,,2006-08-16,2017-10-07,1,27991;2006-4288,,,,, -2078,exploits/php/webapps/2078.txt,"Mambo Component 'com_a6mambohelpdesk' 18RC1 - Remote File Inclusion",2006-07-27,Dr.Jr7,webapps,php,,2006-07-26,2016-10-31,1,27654;2006-3930,,,,, +2207,exploits/php/webapps/2207.txt,"Mambo Component 'com_a6mambocredits' 1.0.0 - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php,,2006-08-16,2017-10-07,1,OSVDB-27991;CVE-2006-4288,,,,, +2078,exploits/php/webapps/2078.txt,"Mambo Component 'com_a6mambohelpdesk' 18RC1 - Remote File Inclusion",2006-07-27,Dr.Jr7,webapps,php,,2006-07-26,2016-10-31,1,OSVDB-27654;CVE-2006-3930,,,,, 11474,exploits/php/webapps/11474.txt,"Mambo Component 'com_acnews' - 'id' SQL Injection",2010-02-16,"Zero Bits & Xzit3",webapps,php,,2010-02-15,2016-10-31,1,,,,,, -5029,exploits/php/webapps/5029.txt,"Mambo Component 'com_akogallery' 2.5b - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,2016-10-31,1,41214;2008-0561,,,,, -5058,exploits/php/webapps/5058.txt,"Mambo Component 'com_awesom' 0.3.2 - 'listid' SQL Injection",2008-02-04,S@BUN,webapps,php,,2008-02-03,2016-11-09,1,41202;2008-0603,,,,, -5030,exploits/php/webapps/5030.txt,"Mambo Component 'com_catalogshop' 1.0b1 - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,2016-10-31,1,41219;2008-0557,,,,, -2085,exploits/php/webapps/2085.txt,"Mambo Component 'com_colophon' 1.2 - Remote File Inclusion",2006-07-29,Drago84,webapps,php,,2006-07-28,2016-10-31,1,27659;2006-3969,,,,, -5008,exploits/php/webapps/5008.txt,"Mambo Component 'com_fq' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,41269;2008-0512,,,,, -5010,exploits/php/webapps/5010.txt,"Mambo Component 'com_glossary' 2.0 - 'catid' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-10-31,1,41268;2008-0514,,,,, -5009,exploits/php/webapps/5009.txt,"Mambo Component 'com_mamml' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,41270;2008-0511,,,,, -5007,exploits/php/webapps/5007.txt,"Mambo Component 'com_newsletter' 4.5 - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,41271;2008-0510,,,,, -2206,exploits/php/webapps/2206.txt,"Mambo Component 'com_phpshop' 1.2 RC2b - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php,,2006-08-16,2017-10-07,1,28150,,,,, +5029,exploits/php/webapps/5029.txt,"Mambo Component 'com_akogallery' 2.5b - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,2016-10-31,1,OSVDB-41214;CVE-2008-0561,,,,, +5058,exploits/php/webapps/5058.txt,"Mambo Component 'com_awesom' 0.3.2 - 'listid' SQL Injection",2008-02-04,S@BUN,webapps,php,,2008-02-03,2016-11-09,1,OSVDB-41202;CVE-2008-0603,,,,, +5030,exploits/php/webapps/5030.txt,"Mambo Component 'com_catalogshop' 1.0b1 - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,2016-10-31,1,OSVDB-41219;CVE-2008-0557,,,,, +2085,exploits/php/webapps/2085.txt,"Mambo Component 'com_colophon' 1.2 - Remote File Inclusion",2006-07-29,Drago84,webapps,php,,2006-07-28,2016-10-31,1,OSVDB-27659;CVE-2006-3969,,,,, +5008,exploits/php/webapps/5008.txt,"Mambo Component 'com_fq' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,OSVDB-41269;CVE-2008-0512,,,,, +5010,exploits/php/webapps/5010.txt,"Mambo Component 'com_glossary' 2.0 - 'catid' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-10-31,1,OSVDB-41268;CVE-2008-0514,,,,, +5009,exploits/php/webapps/5009.txt,"Mambo Component 'com_mamml' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,OSVDB-41270;CVE-2008-0511,,,,, +5007,exploits/php/webapps/5007.txt,"Mambo Component 'com_newsletter' 4.5 - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php,,2008-01-28,2016-10-28,1,OSVDB-41271;CVE-2008-0510,,,,, +2206,exploits/php/webapps/2206.txt,"Mambo Component 'com_phpshop' 1.2 RC2b - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php,,2006-08-16,2017-10-07,1,OSVDB-28150,,,,, 5279,exploits/php/webapps/5279.txt,"Mambo Component Accombo 1.x - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php,,2008-03-18,2016-11-16,1,,,,,, 36103,exploits/php/webapps/36103.txt,"Mambo Component Ahsshop - SQL Injection",2011-09-02,CoBRa_21,webapps,php,,2011-09-02,2016-11-16,1,,,,,,https://www.securityfocus.com/bid/49419/info 5335,exploits/php/webapps/5335.txt,"Mambo Component Ahsshop 1.51 - 'vara' SQL Injection",2008-04-01,S@BUN,webapps,php,,2008-03-31,2016-11-16,1,,,,,, 11446,exploits/php/webapps/11446.txt,"Mambo Component AkoGallery - SQL Injection",2010-02-14,snakespc,webapps,php,,2010-02-13,2016-12-06,1,,,,,, 5935,exploits/php/webapps/5935.pl,"Mambo Component Articles - 'artid' Blind SQL Injection",2008-06-25,"Ded MustD!e",webapps,php,,2008-06-24,2016-12-06,1,,,,,, -2225,exploits/php/webapps/2225.txt,"Mambo Component bigAPE-Backup 1.1 - Remote File Inclusion",2006-08-19,mdx,webapps,php,,2006-08-18,2017-10-07,1,28032;2006-4296,,,,http://www.exploit-db.comcom_babackup_1.1.zip, -5094,exploits/php/webapps/5094.txt,"Mambo Component Comments 0.5.8.5g - SQL Injection",2008-02-09,CheebaHawk215,webapps,php,,2008-02-08,,1,41565;2008-0773,,,,, -5073,exploits/php/webapps/5073.txt,"Mambo Component com_downloads - SQL Injection",2008-02-06,S@BUN,webapps,php,,2008-02-05,,1,41440;2008-0652,,,,, -2852,exploits/php/webapps/2852.txt,"Mambo Component com_flyspray < 1.0.1 - Remote File Disclosure",2006-11-26,3l3ctric-Cracker,webapps,php,,2006-11-25,2016-10-31,1,30699;2006-6203,,,,, -1995,exploits/php/webapps/1995.txt,"Mambo Component com_forum 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php,,2006-07-07,2016-10-31,1,45364;2006-7208,,,,, -5084,exploits/php/webapps/5084.txt,"Mambo Component com_gallery - SQL Injection",2008-02-08,S@BUN,webapps,php,,2008-02-07,,1,41574;2008-0746,,,,, -2026,exploits/php/webapps/2026.txt,"Mambo Component com_hashcash 1.2.1 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,2016-10-31,1,27424;2006-3750,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt -2023,exploits/php/webapps/2023.txt,"Mambo Component com_loudmouth 4.0j - Remote File Inclusion",2006-07-17,h4ntu,webapps,php,,2006-07-16,2016-10-31,1,27430;2006-3748,,,,, -2222,exploits/php/webapps/2222.txt,"Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion",2006-08-19,mdx,webapps,php,,2006-08-18,,1,28935;2006-4372,,,,, -5207,exploits/php/webapps/5207.txt,"Mambo Component com_Musica - 'id' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php,,2008-02-29,2016-11-15,1,52228;2008-6234,,,,, -2379,exploits/php/webapps/2379.txt,"Mambo Component com_registration_detailed 4.1 - Remote File Inclusion",2006-09-16,k1tk4t,webapps,php,,2006-09-15,,1,36055;2006-5254,,,,, -2367,exploits/php/webapps/2367.txt,"Mambo Component com_serverstat 0.4.4 - Remote File Inclusion",2006-09-14,"Mehmet Ince",webapps,php,,2006-09-13,2017-10-07,1,28831;2006-4858,,,,, +2225,exploits/php/webapps/2225.txt,"Mambo Component bigAPE-Backup 1.1 - Remote File Inclusion",2006-08-19,mdx,webapps,php,,2006-08-18,2017-10-07,1,OSVDB-28032;CVE-2006-4296,,,,http://www.exploit-db.comcom_babackup_1.1.zip, +5094,exploits/php/webapps/5094.txt,"Mambo Component Comments 0.5.8.5g - SQL Injection",2008-02-09,CheebaHawk215,webapps,php,,2008-02-08,,1,OSVDB-41565;CVE-2008-0773,,,,, +5073,exploits/php/webapps/5073.txt,"Mambo Component com_downloads - SQL Injection",2008-02-06,S@BUN,webapps,php,,2008-02-05,,1,OSVDB-41440;CVE-2008-0652,,,,, +2852,exploits/php/webapps/2852.txt,"Mambo Component com_flyspray < 1.0.1 - Remote File Disclosure",2006-11-26,3l3ctric-Cracker,webapps,php,,2006-11-25,2016-10-31,1,OSVDB-30699;CVE-2006-6203,,,,, +1995,exploits/php/webapps/1995.txt,"Mambo Component com_forum 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php,,2006-07-07,2016-10-31,1,OSVDB-45364;CVE-2006-7208,,,,, +5084,exploits/php/webapps/5084.txt,"Mambo Component com_gallery - SQL Injection",2008-02-08,S@BUN,webapps,php,,2008-02-07,,1,OSVDB-41574;CVE-2008-0746,,,,, +2026,exploits/php/webapps/2026.txt,"Mambo Component com_hashcash 1.2.1 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,2016-10-31,1,OSVDB-27424;CVE-2006-3750,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt +2023,exploits/php/webapps/2023.txt,"Mambo Component com_loudmouth 4.0j - Remote File Inclusion",2006-07-17,h4ntu,webapps,php,,2006-07-16,2016-10-31,1,OSVDB-27430;CVE-2006-3748,,,,, +2222,exploits/php/webapps/2222.txt,"Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion",2006-08-19,mdx,webapps,php,,2006-08-18,,1,OSVDB-28935;CVE-2006-4372,,,,, +5207,exploits/php/webapps/5207.txt,"Mambo Component com_Musica - 'id' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php,,2008-02-29,2016-11-15,1,OSVDB-52228;CVE-2008-6234,,,,, +2379,exploits/php/webapps/2379.txt,"Mambo Component com_registration_detailed 4.1 - Remote File Inclusion",2006-09-16,k1tk4t,webapps,php,,2006-09-15,,1,OSVDB-36055;CVE-2006-5254,,,,, +2367,exploits/php/webapps/2367.txt,"Mambo Component com_serverstat 0.4.4 - Remote File Inclusion",2006-09-14,"Mehmet Ince",webapps,php,,2006-09-13,2017-10-07,1,OSVDB-28831;CVE-2006-4858,,,,, 7860,exploits/php/webapps/7860.php,"Mambo Component com_sim 0.8 - Blind SQL Injection",2009-01-25,"Mehmet Ince",webapps,php,,2009-01-24,2017-01-23,1,,,,,, -2020,exploits/php/webapps/2020.txt,"Mambo Component com_videodb 0.3en - Remote File Inclusion",2006-07-17,h4ntu,webapps,php,,2006-07-16,2016-10-31,1,27431;2006-3736,,,,, -3944,exploits/php/webapps/3944.txt,"Mambo Component com_yanc 1.4 Beta - 'id' SQL Injection",2007-05-17,"Mehmet Ince",webapps,php,,2007-05-16,,1,37948;2007-2792,,,,, -9588,exploits/php/webapps/9588.txt,"Mambo Component com_zoom - 'catid' Blind SQL Injection",2009-09-04,boom3rang,webapps,php,,2009-09-03,,1,61464;2009-4474,,,,, -2196,exploits/php/webapps/2196.txt,"Mambo Component CopperminePhotoGalery - Remote File Inclusion",2006-08-16,k1tk4t,webapps,php,,2006-08-15,,1,27970;2006-4321,,,,, -2217,exploits/php/webapps/2217.txt,"Mambo Component cropimage 1.0 - Remote File Inclusion",2006-08-19,"Mehmet Ince",webapps,php,,2006-08-18,,1,28099;2006-4363,,,,, +2020,exploits/php/webapps/2020.txt,"Mambo Component com_videodb 0.3en - Remote File Inclusion",2006-07-17,h4ntu,webapps,php,,2006-07-16,2016-10-31,1,OSVDB-27431;CVE-2006-3736,,,,, +3944,exploits/php/webapps/3944.txt,"Mambo Component com_yanc 1.4 Beta - 'id' SQL Injection",2007-05-17,"Mehmet Ince",webapps,php,,2007-05-16,,1,OSVDB-37948;CVE-2007-2792,,,,, +9588,exploits/php/webapps/9588.txt,"Mambo Component com_zoom - 'catid' Blind SQL Injection",2009-09-04,boom3rang,webapps,php,,2009-09-03,,1,OSVDB-61464;CVE-2009-4474,,,,, +2196,exploits/php/webapps/2196.txt,"Mambo Component CopperminePhotoGalery - Remote File Inclusion",2006-08-16,k1tk4t,webapps,php,,2006-08-15,,1,OSVDB-27970;CVE-2006-4321,,,,, +2217,exploits/php/webapps/2217.txt,"Mambo Component cropimage 1.0 - Remote File Inclusion",2006-08-19,"Mehmet Ince",webapps,php,,2006-08-18,,1,OSVDB-28099;CVE-2006-4363,,,,, 28410,exploits/php/webapps/28410.txt,"Mambo Component Display MOSBot Manager - 'MosConfig_absolute_path' Remote File Inclusion",2006-08-21,O.U.T.L.A.W,webapps,php,,2006-08-21,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/19621/info 35752,exploits/php/webapps/35752.txt,"Mambo Component Docman 1.3.0 - Multiple SQL Injections",2011-05-16,KedAns-Dz,webapps,php,,2011-05-16,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/47857/info -5016,exploits/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,,1,41266;2008-0517,,,,, -28416,exploits/php/webapps/28416.txt,"Mambo Component EstateAgent 1.0.2 - MosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,webapps,php,,2006-08-21,2013-09-21,1,2006-4322;28094,,,,,https://www.securityfocus.com/bid/19625/info -5226,exploits/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 - 'cat' SQL Injection",2008-03-10,Don,webapps,php,,2008-03-09,2016-11-15,1,42727;2008-1297,,,,, +5016,exploits/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,,1,OSVDB-41266;CVE-2008-0517,,,,, +28416,exploits/php/webapps/28416.txt,"Mambo Component EstateAgent 1.0.2 - MosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4322;OSVDB-28094,,,,,https://www.securityfocus.com/bid/19625/info +5226,exploits/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 - 'cat' SQL Injection",2008-03-10,Don,webapps,php,,2008-03-09,2016-11-15,1,OSVDB-42727;CVE-2008-1297,,,,, 2022,exploits/php/webapps/2022.txt,"Mambo Component ExtCalendar 2.0 - Remote File Inclusion",2006-07-17,OLiBekaS,webapps,php,,2006-07-16,2016-12-06,1,,,,,, 5799,exploits/php/webapps/5799.pl,"Mambo Component Galleries 1.0 - 'aid' SQL Injection",2008-06-13,Houssamix,webapps,php,,2008-06-12,2016-12-06,1,,,,,, -5178,exploits/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-22,,1,42133;2008-1137,,,,, +5178,exploits/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-22,,1,OSVDB-42133;CVE-2008-1137,,,,, 9609,exploits/php/webapps/9609.txt,"Mambo Component Hestar - SQL Injection",2009-09-09,M3NW5,webapps,php,,2009-09-08,2016-12-06,1,,,,,, -5015,exploits/php/webapps/5015.txt,"Mambo Component jokes 1.0 - 'cat' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,41258;2008-0519,,,,, +5015,exploits/php/webapps/5015.txt,"Mambo Component jokes 1.0 - 'cat' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-41258;CVE-2008-0519,,,,, 28403,exploits/php/webapps/28403.txt,"Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusions",2006-08-18,O.U.T.L.A.W,webapps,php,,2006-08-18,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/19584/info -2064,exploits/php/webapps/2064.txt,"Mambo Component Mam-Moodle alpha - Remote File Inclusion",2006-07-23,jank0,webapps,php,,2006-07-22,,1,29870;2006-3951,,,,, +2064,exploits/php/webapps/2064.txt,"Mambo Component Mam-Moodle alpha - Remote File Inclusion",2006-07-23,jank0,webapps,php,,2006-07-22,,1,OSVDB-29870;CVE-2006-3951,,,,, 11719,exploits/php/webapps/11719.txt,"Mambo Component MambAds - SQL Injection",2010-03-13,Dreadful,webapps,php,,2010-03-12,2016-12-06,1,,,,,, -5692,exploits/php/webapps/5692.pl,"Mambo Component mambads 1.0 RC1 Beta - SQL Injection",2008-05-29,Houssamix,webapps,php,,2008-05-28,,1,50265;2008-5226,,,,, -4469,exploits/php/webapps/4469.txt,"Mambo Component Mambads 1.5 - SQL Injection",2007-09-29,Sniper456,webapps,php,,2007-09-28,,1,38590;2007-5177,,,,, -2086,exploits/php/webapps/2086.txt,"Mambo Component mambatStaff 3.1b - Remote File Inclusion",2006-07-29,Dr.Jr7,webapps,php,,2006-07-28,,1,27653;2006-3947,,,,, -2202,exploits/php/webapps/2202.txt,"Mambo Component mambelfish 1.1 - Remote File Inclusion",2006-08-17,mdx,webapps,php,,2006-08-16,,1,27989;2006-4270,,,,, -2213,exploits/php/webapps/2213.txt,"Mambo Component MamboWiki 0.9.6 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,28089;2006-4282,,,,, +5692,exploits/php/webapps/5692.pl,"Mambo Component mambads 1.0 RC1 Beta - SQL Injection",2008-05-29,Houssamix,webapps,php,,2008-05-28,,1,OSVDB-50265;CVE-2008-5226,,,,, +4469,exploits/php/webapps/4469.txt,"Mambo Component Mambads 1.5 - SQL Injection",2007-09-29,Sniper456,webapps,php,,2007-09-28,,1,OSVDB-38590;CVE-2007-5177,,,,, +2086,exploits/php/webapps/2086.txt,"Mambo Component mambatStaff 3.1b - Remote File Inclusion",2006-07-29,Dr.Jr7,webapps,php,,2006-07-28,,1,OSVDB-27653;CVE-2006-3947,,,,, +2202,exploits/php/webapps/2202.txt,"Mambo Component mambelfish 1.1 - Remote File Inclusion",2006-08-17,mdx,webapps,php,,2006-08-16,,1,OSVDB-27989;CVE-2006-4270,,,,, +2213,exploits/php/webapps/2213.txt,"Mambo Component MamboWiki 0.9.6 - Remote File Inclusion",2006-08-18,camino,webapps,php,,2006-08-17,,1,OSVDB-28089;CVE-2006-4282,,,,, 10750,exploits/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 - SQL Injection",2009-12-27,Gamoscu,webapps,php,,2009-12-26,2016-12-06,0,,,,,, -2084,exploits/php/webapps/2084.txt,"Mambo Component MGM 0.95r2 - Remote File Inclusion",2006-07-28,"A-S-T TEAM",webapps,php,,2006-07-27,,1,27650;2006-3980,,,,, -2030,exploits/php/webapps/2030.txt,"Mambo Component MiniBB 1.5a - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,28595;2006-3690,,,,,http://advisories.echo.or.id/adv/adv39-matdhule-2006.txt -2182,exploits/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,webapps,php,,2006-08-13,,1,27947;2006-4203,,,,, -2062,exploits/php/webapps/2062.txt,"Mambo Component MoSpray 18RC1 - Remote File Inclusion",2006-07-23,"Kurdish Security",webapps,php,,2006-07-22,,1,27440;2006-3847,,,,,http://kurdishsecurity.blogspot.com/2006/07/kurdish-security-14-mospray-basedir.html -2066,exploits/php/webapps/2066.txt,"Mambo Component multibanners 1.0.1 - Remote File Inclusion",2006-07-23,Blue|Spy,webapps,php,,2006-07-22,,1,27441;2006-3846,,,,,http://solpotcrew.org/adv/BlueSpy-adv-multibanners.txt -5011,exploits/php/webapps/5011.txt,"Mambo Component musepoes - 'aid' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,41267;2008-0579;41203;2008-0515,,,,, +2084,exploits/php/webapps/2084.txt,"Mambo Component MGM 0.95r2 - Remote File Inclusion",2006-07-28,"A-S-T TEAM",webapps,php,,2006-07-27,,1,OSVDB-27650;CVE-2006-3980,,,,, +2030,exploits/php/webapps/2030.txt,"Mambo Component MiniBB 1.5a - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,OSVDB-28595;CVE-2006-3690,,,,,http://advisories.echo.or.id/adv/adv39-matdhule-2006.txt +2182,exploits/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,webapps,php,,2006-08-13,,1,OSVDB-27947;CVE-2006-4203,,,,, +2062,exploits/php/webapps/2062.txt,"Mambo Component MoSpray 18RC1 - Remote File Inclusion",2006-07-23,"Kurdish Security",webapps,php,,2006-07-22,,1,OSVDB-27440;CVE-2006-3847,,,,,http://kurdishsecurity.blogspot.com/2006/07/kurdish-security-14-mospray-basedir.html +2066,exploits/php/webapps/2066.txt,"Mambo Component multibanners 1.0.1 - Remote File Inclusion",2006-07-23,Blue|Spy,webapps,php,,2006-07-22,,1,OSVDB-27441;CVE-2006-3846,,,,,http://solpotcrew.org/adv/BlueSpy-adv-multibanners.txt +5011,exploits/php/webapps/5011.txt,"Mambo Component musepoes - 'aid' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-41267;CVE-2008-0579;OSVDB-41203;CVE-2008-0515,,,,, 7064,exploits/php/webapps/7064.pl,"Mambo Component n-form - 'form_id' Blind SQL Injection",2008-11-08,boom3rang,webapps,php,,2008-11-07,2016-12-06,1,,,,,, 36108,exploits/php/webapps/36108.txt,"Mambo Component N-Frettir - SQL Injection",2011-09-02,CoBRa_21,webapps,php,,2011-09-02,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/49422/info 5980,exploits/php/webapps/5980.txt,"Mambo Component N-Gallery - Multiple SQL Injections",2008-06-30,AlbaniaN-[H],webapps,php,,2008-06-29,2016-12-06,1,,,,,, @@ -22560,140 +22560,140 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 36109,exploits/php/webapps/36109.txt,"Mambo Component N-Myndir - SQL Injection",2011-09-02,CoBRa_21,webapps,php,,2011-09-02,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/49424/info 36106,exploits/php/webapps/36106.txt,"Mambo Component N-Press - SQL Injection",2011-09-02,CoBRa_21,webapps,php,,2011-09-02,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/49420/info 36097,exploits/php/webapps/36097.txt,"Mambo Component N-Skyrslur - Cross-Site Scripting",2011-09-02,CoBRa_21,webapps,php,,2011-09-02,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/49415/info -3539,exploits/php/webapps/3539.txt,"Mambo Component nfnaddressbook 0.4 - Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,,1,43554;2007-1596;43553,,,,, -2024,exploits/php/webapps/2024.txt,"Mambo Component pc_cookbook 0.3 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,27422;2006-3530,,,,, -1956,exploits/php/webapps/1956.txt,"Mambo Component Pearl 1.6 - Multiple Remote File Inclusions",2006-06-27,Kw3[R]Ln,webapps,php,,2006-06-26,,1,27204;2006-3340;27201;27200;27199;27198;27197;27196;27195;27194;27193;27192;27191;27190;27189;27188;27187;27186;27185;27184;27183;27182;27181;27180;27179;27178;27177;27176;27175;27174;27173;27172;27171;27170;27169;27168,,,,, -2184,exploits/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,webapps,php,,2006-08-13,,1,27949;2006-4195,,,,, -2025,exploits/php/webapps/2025.txt,"Mambo Component perForms 1.0 - Remote File Inclusion",2006-07-17,endeneu,webapps,php,,2006-07-16,,1,27428;2006-3774,,,,, -2029,exploits/php/webapps/2029.txt,"Mambo Component pollxt 1.22.07 - Remote File Inclusion",2006-07-17,vitux,webapps,php,,2006-07-16,,1,27429;2006-5045,,,,, +3539,exploits/php/webapps/3539.txt,"Mambo Component nfnaddressbook 0.4 - Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,,1,OSVDB-43554;CVE-2007-1596;OSVDB-43553,,,,, +2024,exploits/php/webapps/2024.txt,"Mambo Component pc_cookbook 0.3 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,OSVDB-27422;CVE-2006-3530,,,,, +1956,exploits/php/webapps/1956.txt,"Mambo Component Pearl 1.6 - Multiple Remote File Inclusions",2006-06-27,Kw3[R]Ln,webapps,php,,2006-06-26,,1,OSVDB-27204;CVE-2006-3340;OSVDB-27201;OSVDB-27200;OSVDB-27199;OSVDB-27198;OSVDB-27197;OSVDB-27196;OSVDB-27195;OSVDB-27194;OSVDB-27193;OSVDB-27192;OSVDB-27191;OSVDB-27190;OSVDB-27189;OSVDB-27188;OSVDB-27187;OSVDB-27186;OSVDB-27185;OSVDB-27184;OSVDB-27183;OSVDB-27182;OSVDB-27181;OSVDB-27180;OSVDB-27179;OSVDB-27178;OSVDB-27177;OSVDB-27176;OSVDB-27175;OSVDB-27174;OSVDB-27173;OSVDB-27172;OSVDB-27171;OSVDB-27170;OSVDB-27169;OSVDB-27168,,,,, +2184,exploits/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,webapps,php,,2006-08-13,,1,OSVDB-27949;CVE-2006-4195,,,,, +2025,exploits/php/webapps/2025.txt,"Mambo Component perForms 1.0 - Remote File Inclusion",2006-07-17,endeneu,webapps,php,,2006-07-16,,1,OSVDB-27428;CVE-2006-3774,,,,, +2029,exploits/php/webapps/2029.txt,"Mambo Component pollxt 1.22.07 - Remote File Inclusion",2006-07-17,vitux,webapps,php,,2006-07-16,,1,OSVDB-27429;CVE-2006-5045,,,,, 5139,exploits/php/webapps/5139.txt,"Mambo Component Portfolio Manager 1.0 - 'categoryId' SQL Injection",2008-02-18,"it's my",webapps,php,,2008-02-17,2016-12-06,1,,,,,, -2069,exploits/php/webapps/2069.txt,"Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion",2006-07-24,OLiBekaS,webapps,php,,2006-07-23,,1,28083;2006-5044,,,,, -5128,exploits/php/webapps/5128.txt,"Mambo Component Quran 1.1 - 'surano' SQL Injection",2008-02-15,Don,webapps,php,,2008-02-14,2016-11-11,1,41746;2008-0832,,,,, -5014,exploits/php/webapps/5014.txt,"Mambo Component Recipes 1.00 - 'id' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,41259;2008-0518,,,,, -4306,exploits/php/webapps/4306.txt,"Mambo Component Remository - 'cat' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,38359;2007-4505,,,,, -2172,exploits/php/webapps/2172.txt,"Mambo Component Remository 3.25 - Remote File Inclusion",2006-08-10,camino,webapps,php,,2006-08-09,,1,27903;2006-4130,,,,, -28396,exploits/php/webapps/28396.txt,"Mambo Component Reporter 1.0 - 'Reporter.sql.php' Remote File Inclusion",2006-08-16,Crackers_Child,webapps,php,,2006-08-16,2013-09-20,1,2006-4241;28085,,,,,https://www.securityfocus.com/bid/19553/info -5031,exploits/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,,1,41213;2008-0562,,,,, -5133,exploits/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,42228;2008-0841,,,,, +2069,exploits/php/webapps/2069.txt,"Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion",2006-07-24,OLiBekaS,webapps,php,,2006-07-23,,1,OSVDB-28083;CVE-2006-5044,,,,, +5128,exploits/php/webapps/5128.txt,"Mambo Component Quran 1.1 - 'surano' SQL Injection",2008-02-15,Don,webapps,php,,2008-02-14,2016-11-11,1,OSVDB-41746;CVE-2008-0832,,,,, +5014,exploits/php/webapps/5014.txt,"Mambo Component Recipes 1.00 - 'id' SQL Injection",2008-01-30,S@BUN,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-41259;CVE-2008-0518,,,,, +4306,exploits/php/webapps/4306.txt,"Mambo Component Remository - 'cat' SQL Injection",2007-08-23,ajann,webapps,php,,2007-08-22,,1,OSVDB-38359;CVE-2007-4505,,,,, +2172,exploits/php/webapps/2172.txt,"Mambo Component Remository 3.25 - Remote File Inclusion",2006-08-10,camino,webapps,php,,2006-08-09,,1,OSVDB-27903;CVE-2006-4130,,,,, +28396,exploits/php/webapps/28396.txt,"Mambo Component Reporter 1.0 - 'Reporter.sql.php' Remote File Inclusion",2006-08-16,Crackers_Child,webapps,php,,2006-08-16,2013-09-20,1,CVE-2006-4241;OSVDB-28085,,,,,https://www.securityfocus.com/bid/19553/info +5031,exploits/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 - SQL Injection",2008-01-31,S@BUN,webapps,php,,2008-01-30,,1,OSVDB-41213;CVE-2008-0562,,,,, +5133,exploits/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,OSVDB-42228;CVE-2008-0841,,,,, 28404,exploits/php/webapps/28404.txt,"Mambo Component Rssxt 1.0 - 'MosConfig_absolute_path' Multiple Remote File Inclusions",2006-08-18,Crackers_Child,webapps,php,,2006-08-18,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/19593/info -2083,exploits/php/webapps/2083.txt,"Mambo Component Security Images 3.0.5 - Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-27,,1,27658;2006-5048;27657;27656;27655,,,,, -5076,exploits/php/webapps/5076.txt,"Mambo Component Sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,webapps,php,,2008-02-06,2016-11-10,1,41529;2008-0721,,,,, -5059,exploits/php/webapps/5059.txt,"Mambo Component Shambo2 - 'itemID' SQL Injection",2008-02-04,S@BUN,webapps,php,,2008-02-03,2016-11-09,1,41201;2008-0606,,,,, -6868,exploits/php/webapps/6868.pl,"Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,54806;2008-6814,,,,, -5195,exploits/php/webapps/5195.txt,"Mambo Component SimpleBoard 1.0.3 - 'catid' SQL Injection",2008-02-27,"it's my",webapps,php,,2008-02-26,2016-11-14,1,42548;2008-1077,,,,, -1994,exploits/php/webapps/1994.txt,"Mambo Component SimpleBoard 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php,,2006-07-07,,1,28531;2006-3528;27421,,,,, -4296,exploits/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,webapps,php,,2007-08-19,,1,37174;2007-4456,,,,, -2028,exploits/php/webapps/2028.txt,"Mambo Component Sitemap 2.0.0 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,27423;2006-3749,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt -2021,exploits/php/webapps/2021.txt,"Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion",2006-07-17,ASIANEAGLE,webapps,php,,2006-07-16,,1,27432;2006-3773,,,,, -7841,exploits/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 - SQL Injection",2009-01-21,"Br1ght D@rk",webapps,php,,2009-01-20,2017-01-18,1,51795;2009-0380,,,,, -2089,exploits/php/webapps/2089.txt,"Mambo Component User Home Pages 0.5 - Remote File Inclusion",2006-07-30,"Kurdish Security",webapps,php,,2006-07-29,,1,28113;2006-3995;28112;28111;27652;27651,,,,, -3706,exploits/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion",2007-04-11,iskorpitx,webapps,php,,2007-04-10,,1,35293;2007-1992;35292,,,,, -3713,exploits/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,,1,37584;2007-2049;37583,,,,, -28233,exploits/php/webapps/28233.txt,"Mambo Module Calendar 1.5.7 - 'Com_Calendar.php' Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-17,2016-10-31,1,2006-3843;28080,,,,,https://www.securityfocus.com/bid/19027/info -1955,exploits/php/webapps/1955.txt,"Mambo Module CBSms 1.0 - Remote File Inclusion",2006-06-26,Kw3[R]Ln,webapps,php,,2006-06-25,2016-10-31,1,26862;2006-3294,,,,, -3567,exploits/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion",2007-03-25,"Cold Zero",webapps,php,,2007-03-24,,1,35164;2007-1702,,,,, -1981,exploits/php/webapps/1981.txt,"Mambo Module galleria 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,webapps,php,,2006-07-03,2016-10-31,1,27010;2006-3396,,,,, -2027,exploits/php/webapps/2027.txt,"Mambo Module HTMLArea3 1.5 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,2016-10-31,1,31839;2006-3751;27425,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt -2613,exploits/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,webapps,php,,2006-10-21,,1,29933;2006-5519,,,,, -31066,exploits/php/webapps/31066.txt,"Mambo Module MOStlyCE 2.4 - 'connector.php' Cross-Site Scripting",2008-01-28,AmnPardaz,webapps,php,,2008-01-28,2014-01-20,1,2008-7213;42530,,,,,https://www.securityfocus.com/bid/27470/info +2083,exploits/php/webapps/2083.txt,"Mambo Component Security Images 3.0.5 - Remote File Inclusion",2006-07-28,Drago84,webapps,php,,2006-07-27,,1,OSVDB-27658;CVE-2006-5048;OSVDB-27657;OSVDB-27656;OSVDB-27655,,,,, +5076,exploits/php/webapps/5076.txt,"Mambo Component Sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,webapps,php,,2008-02-06,2016-11-10,1,OSVDB-41529;CVE-2008-0721,,,,, +5059,exploits/php/webapps/5059.txt,"Mambo Component Shambo2 - 'itemID' SQL Injection",2008-02-04,S@BUN,webapps,php,,2008-02-03,2016-11-09,1,OSVDB-41201;CVE-2008-0606,,,,, +6868,exploits/php/webapps/6868.pl,"Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,OSVDB-54806;CVE-2008-6814,,,,, +5195,exploits/php/webapps/5195.txt,"Mambo Component SimpleBoard 1.0.3 - 'catid' SQL Injection",2008-02-27,"it's my",webapps,php,,2008-02-26,2016-11-14,1,OSVDB-42548;CVE-2008-1077,,,,, +1994,exploits/php/webapps/1994.txt,"Mambo Component SimpleBoard 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php,,2006-07-07,,1,OSVDB-28531;CVE-2006-3528;OSVDB-27421,,,,, +4296,exploits/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,webapps,php,,2007-08-19,,1,OSVDB-37174;CVE-2007-4456,,,,, +2028,exploits/php/webapps/2028.txt,"Mambo Component Sitemap 2.0.0 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,,1,OSVDB-27423;CVE-2006-3749,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt +2021,exploits/php/webapps/2021.txt,"Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion",2006-07-17,ASIANEAGLE,webapps,php,,2006-07-16,,1,OSVDB-27432;CVE-2006-3773,,,,, +7841,exploits/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 - SQL Injection",2009-01-21,"Br1ght D@rk",webapps,php,,2009-01-20,2017-01-18,1,OSVDB-51795;CVE-2009-0380,,,,, +2089,exploits/php/webapps/2089.txt,"Mambo Component User Home Pages 0.5 - Remote File Inclusion",2006-07-30,"Kurdish Security",webapps,php,,2006-07-29,,1,OSVDB-28113;CVE-2006-3995;OSVDB-28112;OSVDB-28111;OSVDB-27652;OSVDB-27651,,,,, +3706,exploits/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion",2007-04-11,iskorpitx,webapps,php,,2007-04-10,,1,OSVDB-35293;CVE-2007-1992;OSVDB-35292,,,,, +3713,exploits/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,,1,OSVDB-37584;CVE-2007-2049;OSVDB-37583,,,,, +28233,exploits/php/webapps/28233.txt,"Mambo Module Calendar 1.5.7 - 'Com_Calendar.php' Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-17,2016-10-31,1,CVE-2006-3843;OSVDB-28080,,,,,https://www.securityfocus.com/bid/19027/info +1955,exploits/php/webapps/1955.txt,"Mambo Module CBSms 1.0 - Remote File Inclusion",2006-06-26,Kw3[R]Ln,webapps,php,,2006-06-25,2016-10-31,1,OSVDB-26862;CVE-2006-3294,,,,, +3567,exploits/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion",2007-03-25,"Cold Zero",webapps,php,,2007-03-24,,1,OSVDB-35164;CVE-2007-1702,,,,, +1981,exploits/php/webapps/1981.txt,"Mambo Module galleria 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,webapps,php,,2006-07-03,2016-10-31,1,OSVDB-27010;CVE-2006-3396,,,,, +2027,exploits/php/webapps/2027.txt,"Mambo Module HTMLArea3 1.5 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php,,2006-07-16,2016-10-31,1,OSVDB-31839;CVE-2006-3751;OSVDB-27425,,,,,http://advisories.echo.or.id/adv/adv38-matdhule-2006.txt +2613,exploits/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,webapps,php,,2006-10-21,,1,OSVDB-29933;CVE-2006-5519,,,,, +31066,exploits/php/webapps/31066.txt,"Mambo Module MOStlyCE 2.4 - 'connector.php' Cross-Site Scripting",2008-01-28,AmnPardaz,webapps,php,,2008-01-28,2014-01-20,1,CVE-2008-7213;OSVDB-42530,,,,,https://www.securityfocus.com/bid/27470/info 31068,exploits/php/webapps/31068.txt,"Mambo Module MOStlyCE 2.4 Image Manager Utility - Arbitrary File Upload",2008-01-28,AmnPardaz,webapps,php,,2008-01-28,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27472/info -28818,exploits/php/webapps/28818.txt,"Mambo Module MOStlyCE 4.5.4 - 'HTMLTemplate.php' Remote File Inclusion",2006-10-16,The_BeKiR,webapps,php,,2006-10-16,2013-10-09,1,2006-7104;30896,,,,,https://www.securityfocus.com/bid/20549/info -3712,exploits/php/webapps/3712.txt,"Mambo Module Weather - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,2016-11-14,1,37435;2007-2044,,,,, -23430,exploits/php/webapps/23430.txt,"Mambo Open Source 4.0.14 - 'PollBooth.php' Multiple SQL Injections",2003-12-10,frog,webapps,php,,2003-12-10,2016-11-21,1,2959,,,,,https://www.securityfocus.com/bid/9197/info -23429,exploits/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server - SQL Injection",2003-12-10,"Chintan Trivedi",webapps,php,,2003-12-10,2012-12-16,1,7483,,,,,https://www.securityfocus.com/bid/9196/info -23824,exploits/php/webapps/23824.txt,"Mambo Open Source 4.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,2004-1825;4308,,,,,https://www.securityfocus.com/bid/9890/info -23834,exploits/php/webapps/23834.txt,"Mambo Open Source 4.5 - 'index.php' SQL Injection",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,2004-1826;4307,,,,,https://www.securityfocus.com/bid/9891/info -23825,exploits/php/webapps/23825.txt,"Mambo Open Source 4.5 - 'index.php?mos_change_template' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,4665,,,,,https://www.securityfocus.com/bid/9890/info -24615,exploits/php/webapps/24615.txt,"Mambo Open Source 4.5.1 (1.0.9) - 'Function.php' Arbitrary Command Execution",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,2004-1693;10180,,,,,https://www.securityfocus.com/bid/11220/info -24614,exploits/php/webapps/24614.txt,"Mambo Open Source 4.5.1 (1.0.9) - Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,2004-1692;10179,,,,,https://www.securityfocus.com/bid/11220/info -23553,exploits/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 - 'mod_mainmenu.php' Remote File Inclusion",2004-01-19,Yo_Soy,webapps,php,,2004-01-19,2012-12-20,1,3616,,,,,http://www.kernelpanik.org/docs/kernelpanik/mamboadv.txt -23657,exploits/php/webapps/23657.txt,"Mambo Open Source 4.6 - 'Itemid' Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",webapps,php,,2004-02-05,2012-12-25,1,2004-2072;3833,,,,,https://www.securityfocus.com/bid/9588/info -32252,exploits/php/webapps/32252.txt,"Mambo Open Source 4.6.2 - '/administrator/popups/index3pop.php?mosConfig_sitename' Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-15,2014-03-14,1,2008-3712;47538,,,,,https://www.securityfocus.com/bid/30708/info -32253,exploits/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - '/mambots/editors/mostlyce/' PHP/connector.php?Query String Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-15,2014-03-14,1,2008-3712;47537,,,,,https://www.securityfocus.com/bid/30708/info -22382,exploits/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - 'index.php' Cross-Site Scripting",2003-03-18,"Ertan Kurt",webapps,php,,2003-03-18,2012-11-01,1,2003-1203;7493,,,,,https://www.securityfocus.com/bid/7135/info -22086,exploits/php/webapps/22086.txt,"Mambo Site Server 4.0.11 - 'PHPInfo.php' Information Disclosure",2002-12-12,euronymous,webapps,php,,2002-12-12,2012-10-19,1,2002-2247;7509,,,,,https://www.securityfocus.com/bid/6376/info -22087,exploits/php/webapps/22087.txt,"Mambo Site Server 4.0.11 - Full Path Disclosure",2002-12-12,euronymous,webapps,php,,2002-12-12,2012-10-19,1,2002-2288;7510,,,,,https://www.securityfocus.com/bid/6387/info -22281,exploits/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 - Cookie Validation",2003-02-24,"Simen Bergo",webapps,php,,2003-02-24,2012-10-28,1,2003-1245;7494,,,,,https://www.securityfocus.com/bid/6926/info -23158,exploits/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - 'banners.php?bid' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,7484,,,,,https://www.securityfocus.com/bid/8647/info -23160,exploits/php/webapps/23160.txt,"Mambo Site Server 4.0.14 - 'contact.php' Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,7487,,,,,https://www.securityfocus.com/bid/8647/info -23159,exploits/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - 'emailarticle.php?id' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,7485,,,,,https://www.securityfocus.com/bid/8647/info -28792,exploits/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'admin_events.php?CONFIG_EXT[LANGUAGES_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php,,2006-10-12,2017-10-12,1,2006-6634;32407,,,,,https://www.securityfocus.com/bid/20487/info -28793,exploits/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'mail.inc.php?CONFIG_EXT[LIB_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php,,2006-10-12,2017-10-12,1,2006-6634;32409,,,,,https://www.securityfocus.com/bid/20487/info -31129,exploits/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure",2008-02-08,"Brook Powers",webapps,php,,2008-02-08,2014-01-22,1,2008-0636;41846,,,,,https://www.securityfocus.com/bid/27702/info -35331,exploits/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 - 'EmployeeSearch.cc' Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"Core Security",webapps,php,,2011-02-10,2014-11-23,1,2010-3274;70872,,,,,https://www.securityfocus.com/bid/46331/info -35330,exploits/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 - POST Manipulation Security Question",2011-02-10,"Core Security",webapps,php,,2011-02-10,2014-11-23,1,2010-3272;70870,,,,,https://www.securityfocus.com/bid/46331/info -20171,exploits/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,webapps,php,,2012-08-01,2012-08-01,0,2008-0474;84573;84572;84571;84570;84569;84568;42039,,,,,https://www.vulnerability-lab.com/get_content.php?id=627 +28818,exploits/php/webapps/28818.txt,"Mambo Module MOStlyCE 4.5.4 - 'HTMLTemplate.php' Remote File Inclusion",2006-10-16,The_BeKiR,webapps,php,,2006-10-16,2013-10-09,1,CVE-2006-7104;OSVDB-30896,,,,,https://www.securityfocus.com/bid/20549/info +3712,exploits/php/webapps/3712.txt,"Mambo Module Weather - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,2016-11-14,1,OSVDB-37435;CVE-2007-2044,,,,, +23430,exploits/php/webapps/23430.txt,"Mambo Open Source 4.0.14 - 'PollBooth.php' Multiple SQL Injections",2003-12-10,frog,webapps,php,,2003-12-10,2016-11-21,1,OSVDB-2959,,,,,https://www.securityfocus.com/bid/9197/info +23429,exploits/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server - SQL Injection",2003-12-10,"Chintan Trivedi",webapps,php,,2003-12-10,2012-12-16,1,OSVDB-7483,,,,,https://www.securityfocus.com/bid/9196/info +23824,exploits/php/webapps/23824.txt,"Mambo Open Source 4.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,CVE-2004-1825;OSVDB-4308,,,,,https://www.securityfocus.com/bid/9890/info +23834,exploits/php/webapps/23834.txt,"Mambo Open Source 4.5 - 'index.php' SQL Injection",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,CVE-2004-1826;OSVDB-4307,,,,,https://www.securityfocus.com/bid/9891/info +23825,exploits/php/webapps/23825.txt,"Mambo Open Source 4.5 - 'index.php?mos_change_template' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,OSVDB-4665,,,,,https://www.securityfocus.com/bid/9890/info +24615,exploits/php/webapps/24615.txt,"Mambo Open Source 4.5.1 (1.0.9) - 'Function.php' Arbitrary Command Execution",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,CVE-2004-1693;OSVDB-10180,,,,,https://www.securityfocus.com/bid/11220/info +24614,exploits/php/webapps/24614.txt,"Mambo Open Source 4.5.1 (1.0.9) - Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,CVE-2004-1692;OSVDB-10179,,,,,https://www.securityfocus.com/bid/11220/info +23553,exploits/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 - 'mod_mainmenu.php' Remote File Inclusion",2004-01-19,Yo_Soy,webapps,php,,2004-01-19,2012-12-20,1,OSVDB-3616,,,,,http://www.kernelpanik.org/docs/kernelpanik/mamboadv.txt +23657,exploits/php/webapps/23657.txt,"Mambo Open Source 4.6 - 'Itemid' Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",webapps,php,,2004-02-05,2012-12-25,1,CVE-2004-2072;OSVDB-3833,,,,,https://www.securityfocus.com/bid/9588/info +32252,exploits/php/webapps/32252.txt,"Mambo Open Source 4.6.2 - '/administrator/popups/index3pop.php?mosConfig_sitename' Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-15,2014-03-14,1,CVE-2008-3712;OSVDB-47538,,,,,https://www.securityfocus.com/bid/30708/info +32253,exploits/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - '/mambots/editors/mostlyce/' PHP/connector.php?Query String Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-15,2014-03-14,1,CVE-2008-3712;OSVDB-47537,,,,,https://www.securityfocus.com/bid/30708/info +22382,exploits/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - 'index.php' Cross-Site Scripting",2003-03-18,"Ertan Kurt",webapps,php,,2003-03-18,2012-11-01,1,CVE-2003-1203;OSVDB-7493,,,,,https://www.securityfocus.com/bid/7135/info +22086,exploits/php/webapps/22086.txt,"Mambo Site Server 4.0.11 - 'PHPInfo.php' Information Disclosure",2002-12-12,euronymous,webapps,php,,2002-12-12,2012-10-19,1,CVE-2002-2247;OSVDB-7509,,,,,https://www.securityfocus.com/bid/6376/info +22087,exploits/php/webapps/22087.txt,"Mambo Site Server 4.0.11 - Full Path Disclosure",2002-12-12,euronymous,webapps,php,,2002-12-12,2012-10-19,1,CVE-2002-2288;OSVDB-7510,,,,,https://www.securityfocus.com/bid/6387/info +22281,exploits/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 - Cookie Validation",2003-02-24,"Simen Bergo",webapps,php,,2003-02-24,2012-10-28,1,CVE-2003-1245;OSVDB-7494,,,,,https://www.securityfocus.com/bid/6926/info +23158,exploits/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - 'banners.php?bid' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,OSVDB-7484,,,,,https://www.securityfocus.com/bid/8647/info +23160,exploits/php/webapps/23160.txt,"Mambo Site Server 4.0.14 - 'contact.php' Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,OSVDB-7487,,,,,https://www.securityfocus.com/bid/8647/info +23159,exploits/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - 'emailarticle.php?id' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php,,2003-09-18,2012-12-05,1,OSVDB-7485,,,,,https://www.securityfocus.com/bid/8647/info +28792,exploits/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'admin_events.php?CONFIG_EXT[LANGUAGES_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php,,2006-10-12,2017-10-12,1,CVE-2006-6634;OSVDB-32407,,,,,https://www.securityfocus.com/bid/20487/info +28793,exploits/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'mail.inc.php?CONFIG_EXT[LIB_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php,,2006-10-12,2017-10-12,1,CVE-2006-6634;OSVDB-32409,,,,,https://www.securityfocus.com/bid/20487/info +31129,exploits/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure",2008-02-08,"Brook Powers",webapps,php,,2008-02-08,2014-01-22,1,CVE-2008-0636;OSVDB-41846,,,,,https://www.securityfocus.com/bid/27702/info +35331,exploits/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 - 'EmployeeSearch.cc' Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"Core Security",webapps,php,,2011-02-10,2014-11-23,1,CVE-2010-3274;OSVDB-70872,,,,,https://www.securityfocus.com/bid/46331/info +35330,exploits/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 - POST Manipulation Security Question",2011-02-10,"Core Security",webapps,php,,2011-02-10,2014-11-23,1,CVE-2010-3272;OSVDB-70870,,,,,https://www.securityfocus.com/bid/46331/info +20171,exploits/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,webapps,php,,2012-08-01,2012-08-01,0,CVE-2008-0474;OSVDB-84573;OSVDB-84572;OSVDB-84571;OSVDB-84570;OSVDB-84569;OSVDB-84568;OSVDB-42039,,,,,https://www.vulnerability-lab.com/get_content.php?id=627 35091,exploits/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",webapps,php,,2010-12-10,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45334/info -20172,exploits/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,webapps,php,,2012-08-01,2012-08-01,0,84567;84566,,,,,https://www.vulnerability-lab.com/get_content.php?id=628 -31262,exploits/php/webapps/31262.txt,"ManageEngine Support Center Plus 7916 - Directory Traversal",2014-01-29,xistence,webapps,php,80,2014-01-29,2014-01-29,0,102656;2014-100002,,,,, +20172,exploits/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,webapps,php,,2012-08-01,2012-08-01,0,OSVDB-84567;OSVDB-84566,,,,,https://www.vulnerability-lab.com/get_content.php?id=628 +31262,exploits/php/webapps/31262.txt,"ManageEngine Support Center Plus 7916 - Directory Traversal",2014-01-29,xistence,webapps,php,80,2014-01-29,2014-01-29,0,OSVDB-102656;CVE-2014-100002,,,,, 35899,exploits/php/webapps/35899.txt,"Mangallam CMS - SQL Injection",2015-01-26,Vulnerability-Lab,webapps,php,,2015-01-26,2015-01-26,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=1421 -3598,exploits/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - 'quotes.php' Remote File Inclusion",2007-03-28,kezzap66345,webapps,php,,2007-03-27,2016-09-30,1,34510;2007-1837;34509,,,,http://www.exploit-db.commangobery-0.5.5.zip, -18335,exploits/php/webapps/18335.txt,"MangosWeb - SQL Injection",2012-01-08,Hood3dRob1n,webapps,php,,2012-01-08,2012-01-08,1,78218;2012-5348,,,,, -21418,exploits/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,webapps,php,,2012-09-20,2012-09-23,1,85681,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-23-at-100505-am.png,http://www.exploit-db.commanhali_1.8.zip, -3398,exploits/php/webapps/3398.txt,"Mani Stats Reader 1.2 - 'ipath' Remote File Inclusion",2007-03-02,mozi,webapps,php,,2007-03-01,,1,33870;2007-1299,,,,, -27713,exploits/php/webapps/27713.txt,"Manic Web MWGuest 2.1 - 'MWguest.php' HTML Injection",2006-04-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-20,2013-08-20,1,2006-1979;24965,,,,,https://www.securityfocus.com/bid/17630/info +3598,exploits/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - 'quotes.php' Remote File Inclusion",2007-03-28,kezzap66345,webapps,php,,2007-03-27,2016-09-30,1,OSVDB-34510;CVE-2007-1837;OSVDB-34509,,,,http://www.exploit-db.commangobery-0.5.5.zip, +18335,exploits/php/webapps/18335.txt,"MangosWeb - SQL Injection",2012-01-08,Hood3dRob1n,webapps,php,,2012-01-08,2012-01-08,1,OSVDB-78218;CVE-2012-5348,,,,, +21418,exploits/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,webapps,php,,2012-09-20,2012-09-23,1,OSVDB-85681,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-23-at-100505-am.png,http://www.exploit-db.commanhali_1.8.zip, +3398,exploits/php/webapps/3398.txt,"Mani Stats Reader 1.2 - 'ipath' Remote File Inclusion",2007-03-02,mozi,webapps,php,,2007-03-01,,1,OSVDB-33870;CVE-2007-1299,,,,, +27713,exploits/php/webapps/27713.txt,"Manic Web MWGuest 2.1 - 'MWguest.php' HTML Injection",2006-04-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-20,2013-08-20,1,CVE-2006-1979;OSVDB-24965,,,,,https://www.securityfocus.com/bid/17630/info 27666,exploits/php/webapps/27666.txt,"Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",webapps,php,,2006-04-17,2013-08-18,1,,,,,,https://www.securityfocus.com/bid/17563/info -21727,exploits/php/webapps/21727.txt,"Mantis Bug Tracker 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",webapps,php,,2002-08-19,2018-06-08,1,2002-1113;4858,,,,,https://www.securityfocus.com/bid/5504/info +21727,exploits/php/webapps/21727.txt,"Mantis Bug Tracker 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",webapps,php,,2002-08-19,2018-06-08,1,CVE-2002-1113;OSVDB-4858,,,,,https://www.securityfocus.com/bid/5504/info 24390,exploits/php/webapps/24390.txt,"Mantis Bug Tracker 0.19 - Remote Server-Side Script Execution",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2018-06-08,1,,,,,,https://www.securityfocus.com/bid/10993/info 26423,exploits/php/webapps/26423.txt,"Mantis Bug Tracker 0.19.2/1.0 - 'Bug_sponsorship_list_view_inc.php' File Inclusion",2005-10-26,"Andreas Sandblad",webapps,php,,2005-10-26,2018-06-08,1,,,,,,https://www.securityfocus.com/bid/15212/info 24391,exploits/php/webapps/24391.txt,"Mantis Bug Tracker 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2018-06-08,1,,,,,,https://www.securityfocus.com/bid/10994/info -24392,exploits/php/webapps/24392.php,"Mantis Bug Tracker 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2018-06-08,1,2004-1731;9090,,,,,https://www.securityfocus.com/bid/10995/info -27229,exploits/php/webapps/27229.txt,"Mantis Bug Tracker 0.x/1.0 - 'manage_user_page.php?sort' Cross-Site Scripting",2006-02-15,"Thomas Waldegger",webapps,php,,2006-02-15,2018-06-08,1,2006-0841;22487,,,,,https://www.securityfocus.com/bid/16657/info -27228,exploits/php/webapps/27228.txt,"Mantis Bug Tracker 0.x/1.0 - 'view_all_set.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-15,"Thomas Waldegger",webapps,php,,2006-02-15,2018-06-08,1,2006-0841;23248,,,,,https://www.securityfocus.com/bid/16657/info -26798,exploits/php/webapps/26798.txt,"Mantis Bug Tracker 0.x/1.0 - 'View_filters_page.php' Cross-Site Scripting",2005-12-13,r0t,webapps,php,,2005-12-13,2018-06-08,1,2005-4238;21686,,,,,https://www.securityfocus.com/bid/15842/info -26172,exploits/php/webapps/26172.txt,"Mantis Bug Tracker 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,webapps,php,,2005-08-19,2018-06-08,1,2005-2557;18901,,,,,https://www.securityfocus.com/bid/14604/info -5657,exploits/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 - Code Execution / Cross-Site Scripting / Cross-Site Request Forgery",2008-05-20,USH,webapps,php,,2008-05-19,2016-12-02,1,47854;2008-3332;47176;2008-3331;45214;2008-2276,,,,http://www.exploit-db.commantisbt-release-1.1.1.tar.gz,http://www.ush.it/team/ush/hack-mantis111/adv.txt -6768,exploits/php/webapps/6768.txt,"Mantis Bug Tracker 1.1.3 - Remote Code Execution",2008-10-16,EgiX,webapps,php,,2008-10-15,2016-12-02,1,49157;2008-4687,,,,http://www.exploit-db.commantisbt-release-1.1.3.tar.gz, -36068,exploits/php/webapps/36068.txt,"Mantis Bug Tracker 1.1.8 - Cross-Site Scripting / SQL Injection",2011-08-18,Net.Edit0r,webapps,php,,2011-08-18,2018-06-08,1,2011-2938;74566,,,,,https://www.securityfocus.com/bid/49235/info -38068,exploits/php/webapps/38068.txt,"Mantis Bug Tracker 1.2.19 - Host Header",2015-09-02,"Pier-Luc Maltais",webapps,php,80,2015-09-02,2018-06-08,0,127479,,,,http://www.exploit-db.commantisbt-1.2.19.zip, -15735,exploits/php/webapps/15735.txt,"Mantis Bug Tracker 1.2.3 - 'db_type' Cross-Site Scripting / Full Path Disclosure",2010-12-15,LiquidWorm,webapps,php,,2010-12-15,2018-06-08,0,2010-4349;2010-4348;70156;70155,,,,http://www.exploit-db.commantisbt-1.2.3.tar.gz,http://www.mantisbt.org/bugs/view.php?id=12607 -15736,exploits/php/webapps/15736.txt,"Mantis Bug Tracker 1.2.3 - 'db_type' Local File Inclusion",2010-12-15,LiquidWorm,webapps,php,,2010-12-15,2018-06-08,0,2010-4350;70157,,,,http://www.exploit-db.commantisbt-1.2.3.tar.gz,http://www.mantisbt.org/bugs/view.php?id=12607 -41890,exploits/php/webapps/41890.txt,"Mantis Bug Tracker 1.3.0/2.3.0 - Password Reset",2017-04-16,hyp3rlinx,webapps,php,,2017-04-17,2017-04-17,1,2017-7615,,,,http://www.exploit-db.commantisbt-2.3.0.zip, -42043,exploits/php/webapps/42043.txt,"Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery",2017-05-20,hyp3rlinx,webapps,php,,2017-05-21,2017-05-21,0,2017-7620,,,,, -49340,exploits/php/webapps/49340.py,"Mantis Bug Tracker 2.24.3 - 'access' SQL Injection",2021-01-04,EthicalHCOP,webapps,php,,2021-01-04,2021-01-04,0,2020-28413,,,,, -48818,exploits/php/webapps/48818.py,"Mantis Bug Tracker 2.3.0 - Remote Code Execution (Unauthenticated)",2020-09-18,"Nikolas Geiselman",webapps,php,,2020-09-18,2020-09-18,0,2019-15715;2017-7615,,,,, +24392,exploits/php/webapps/24392.php,"Mantis Bug Tracker 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2018-06-08,1,CVE-2004-1731;OSVDB-9090,,,,,https://www.securityfocus.com/bid/10995/info +27229,exploits/php/webapps/27229.txt,"Mantis Bug Tracker 0.x/1.0 - 'manage_user_page.php?sort' Cross-Site Scripting",2006-02-15,"Thomas Waldegger",webapps,php,,2006-02-15,2018-06-08,1,CVE-2006-0841;OSVDB-22487,,,,,https://www.securityfocus.com/bid/16657/info +27228,exploits/php/webapps/27228.txt,"Mantis Bug Tracker 0.x/1.0 - 'view_all_set.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-15,"Thomas Waldegger",webapps,php,,2006-02-15,2018-06-08,1,CVE-2006-0841;OSVDB-23248,,,,,https://www.securityfocus.com/bid/16657/info +26798,exploits/php/webapps/26798.txt,"Mantis Bug Tracker 0.x/1.0 - 'View_filters_page.php' Cross-Site Scripting",2005-12-13,r0t,webapps,php,,2005-12-13,2018-06-08,1,CVE-2005-4238;OSVDB-21686,,,,,https://www.securityfocus.com/bid/15842/info +26172,exploits/php/webapps/26172.txt,"Mantis Bug Tracker 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,webapps,php,,2005-08-19,2018-06-08,1,CVE-2005-2557;OSVDB-18901,,,,,https://www.securityfocus.com/bid/14604/info +5657,exploits/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 - Code Execution / Cross-Site Scripting / Cross-Site Request Forgery",2008-05-20,USH,webapps,php,,2008-05-19,2016-12-02,1,OSVDB-47854;CVE-2008-3332;OSVDB-47176;CVE-2008-3331;OSVDB-45214;CVE-2008-2276,,,,http://www.exploit-db.commantisbt-release-1.1.1.tar.gz,http://www.ush.it/team/ush/hack-mantis111/adv.txt +6768,exploits/php/webapps/6768.txt,"Mantis Bug Tracker 1.1.3 - Remote Code Execution",2008-10-16,EgiX,webapps,php,,2008-10-15,2016-12-02,1,OSVDB-49157;CVE-2008-4687,,,,http://www.exploit-db.commantisbt-release-1.1.3.tar.gz, +36068,exploits/php/webapps/36068.txt,"Mantis Bug Tracker 1.1.8 - Cross-Site Scripting / SQL Injection",2011-08-18,Net.Edit0r,webapps,php,,2011-08-18,2018-06-08,1,CVE-2011-2938;OSVDB-74566,,,,,https://www.securityfocus.com/bid/49235/info +38068,exploits/php/webapps/38068.txt,"Mantis Bug Tracker 1.2.19 - Host Header",2015-09-02,"Pier-Luc Maltais",webapps,php,80,2015-09-02,2018-06-08,0,OSVDB-127479,,,,http://www.exploit-db.commantisbt-1.2.19.zip, +15735,exploits/php/webapps/15735.txt,"Mantis Bug Tracker 1.2.3 - 'db_type' Cross-Site Scripting / Full Path Disclosure",2010-12-15,LiquidWorm,webapps,php,,2010-12-15,2018-06-08,0,CVE-2010-4349;CVE-2010-4348;OSVDB-70156;OSVDB-70155,,,,http://www.exploit-db.commantisbt-1.2.3.tar.gz,http://www.mantisbt.org/bugs/view.php?id=12607 +15736,exploits/php/webapps/15736.txt,"Mantis Bug Tracker 1.2.3 - 'db_type' Local File Inclusion",2010-12-15,LiquidWorm,webapps,php,,2010-12-15,2018-06-08,0,CVE-2010-4350;OSVDB-70157,,,,http://www.exploit-db.commantisbt-1.2.3.tar.gz,http://www.mantisbt.org/bugs/view.php?id=12607 +41890,exploits/php/webapps/41890.txt,"Mantis Bug Tracker 1.3.0/2.3.0 - Password Reset",2017-04-16,hyp3rlinx,webapps,php,,2017-04-17,2017-04-17,1,CVE-2017-7615,,,,http://www.exploit-db.commantisbt-2.3.0.zip, +42043,exploits/php/webapps/42043.txt,"Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery",2017-05-20,hyp3rlinx,webapps,php,,2017-05-21,2017-05-21,0,CVE-2017-7620,,,,, +49340,exploits/php/webapps/49340.py,"Mantis Bug Tracker 2.24.3 - 'access' SQL Injection",2021-01-04,EthicalHCOP,webapps,php,,2021-01-04,2021-01-04,0,CVE-2020-28413,,,,, +48818,exploits/php/webapps/48818.py,"Mantis Bug Tracker 2.3.0 - Remote Code Execution (Unauthenticated)",2020-09-18,"Nikolas Geiselman",webapps,php,,2020-09-18,2020-09-18,0,CVE-2019-15715;CVE-2017-7615,,,,, 41100,exploits/php/webapps/41100.txt,"Manufacturer Website Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -36366,exploits/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,77406,,,,,https://www.securityfocus.com/bid/50839/info -36367,exploits/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,77407,,,,,https://www.securityfocus.com/bid/50839/info -36364,exploits/php/webapps/36364.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,77404,,,,,https://www.securityfocus.com/bid/50839/info -36365,exploits/php/webapps/36365.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,77405,,,,,https://www.securityfocus.com/bid/50839/info -5233,exploits/php/webapps/5233.txt,"Mapbender 2.4.4 - 'gaz' SQL Injection",2008-03-11,"RedTeam Pentesting",webapps,php,,2008-03-10,2016-11-15,1,2008-0301,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php -5232,exploits/php/webapps/5232.txt,"Mapbender 2.4.4 - 'mapFiler.php' Remote Code Execution",2008-03-11,"RedTeam Pentesting",webapps,php,,2008-03-10,2016-11-15,1,42847;2008-0300,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2008-001.php -32403,exploits/php/webapps/32403.txt,"MapCal 0.1 - 'id' SQL Injection",2008-09-22,0x90,webapps,php,,2008-09-22,2014-03-21,1,2008-6038;51692,,,,,https://www.securityfocus.com/bid/31304/info -3638,exploits/php/webapps/3638.txt,"MapLab MS4W 2.2.1 - Remote File Inclusion",2007-04-02,ka0x,webapps,php,,2007-04-01,2016-10-03,1,34620;2007-1843,,,,http://www.exploit-db.commaplab_ms4w-2.2.1.zip, -30465,exploits/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,2007-4325;37515,,,,,https://www.securityfocus.com/bid/25252/info -48777,exploits/php/webapps/48777.txt,"Mara CMS 7.5 - Reflective Cross-Site Scripting",2020-08-31,"George Tsimpidas",webapps,php,,2020-08-31,2020-08-31,0,2020-24223,,,,, +36366,exploits/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,OSVDB-77406,,,,,https://www.securityfocus.com/bid/50839/info +36367,exploits/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,OSVDB-77407,,,,,https://www.securityfocus.com/bid/50839/info +36364,exploits/php/webapps/36364.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,OSVDB-77404,,,,,https://www.securityfocus.com/bid/50839/info +36365,exploits/php/webapps/36365.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php,,2011-11-28,2015-03-12,1,OSVDB-77405,,,,,https://www.securityfocus.com/bid/50839/info +5233,exploits/php/webapps/5233.txt,"Mapbender 2.4.4 - 'gaz' SQL Injection",2008-03-11,"RedTeam Pentesting",webapps,php,,2008-03-10,2016-11-15,1,CVE-2008-0301,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2008-002.php +5232,exploits/php/webapps/5232.txt,"Mapbender 2.4.4 - 'mapFiler.php' Remote Code Execution",2008-03-11,"RedTeam Pentesting",webapps,php,,2008-03-10,2016-11-15,1,OSVDB-42847;CVE-2008-0300,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2008-001.php +32403,exploits/php/webapps/32403.txt,"MapCal 0.1 - 'id' SQL Injection",2008-09-22,0x90,webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-6038;OSVDB-51692,,,,,https://www.securityfocus.com/bid/31304/info +3638,exploits/php/webapps/3638.txt,"MapLab MS4W 2.2.1 - Remote File Inclusion",2007-04-02,ka0x,webapps,php,,2007-04-01,2016-10-03,1,OSVDB-34620;CVE-2007-1843,,,,http://www.exploit-db.commaplab_ms4w-2.2.1.zip, +30465,exploits/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-24,1,CVE-2007-4325;OSVDB-37515,,,,,https://www.securityfocus.com/bid/25252/info +48777,exploits/php/webapps/48777.txt,"Mara CMS 7.5 - Reflective Cross-Site Scripting",2020-08-31,"George Tsimpidas",webapps,php,,2020-08-31,2020-08-31,0,CVE-2020-24223,,,,, 48780,exploits/php/webapps/48780.txt,"Mara CMS 7.5 - Remote Code Execution (Authenticated)",2020-09-01,0blio_,webapps,php,,2020-09-01,2020-09-01,0,,,,,, -32090,exploits/php/webapps/32090.txt,"Maran PHP Blog - 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,2007-3198;35374,,,,,https://www.securityfocus.com/bid/30309/info -3775,exploits/php/webapps/3775.txt,"Maran PHP Forum - 'forum_write.php' Remote Code Execution",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,35272;2007-2182,,,,, -6954,exploits/php/webapps/6954.txt,"Maran PHP Shop - 'admin.php' Insecure Cookie Handling",2008-11-02,JosS,webapps,php,,2008-11-01,,1,52337;2008-6296,,,,, -6953,exploits/php/webapps/6953.txt,"Maran PHP Shop - 'prod.php' SQL Injection",2008-11-02,JosS,webapps,php,,2008-11-01,2016-12-30,1,49532;2008-4879,,,,, -6958,exploits/php/webapps/6958.txt,"Maran PHP Shop - 'prodshow.php' SQL Injection",2008-11-02,d3v1l,webapps,php,,2008-11-01,,1,49533;2008-4880,,,,, +32090,exploits/php/webapps/32090.txt,"Maran PHP Blog - 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php,,2008-07-21,2014-03-06,1,CVE-2007-3198;OSVDB-35374,,,,,https://www.securityfocus.com/bid/30309/info +3775,exploits/php/webapps/3775.txt,"Maran PHP Forum - 'forum_write.php' Remote Code Execution",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,OSVDB-35272;CVE-2007-2182,,,,, +6954,exploits/php/webapps/6954.txt,"Maran PHP Shop - 'admin.php' Insecure Cookie Handling",2008-11-02,JosS,webapps,php,,2008-11-01,,1,OSVDB-52337;CVE-2008-6296,,,,, +6953,exploits/php/webapps/6953.txt,"Maran PHP Shop - 'prod.php' SQL Injection",2008-11-02,JosS,webapps,php,,2008-11-01,2016-12-30,1,OSVDB-49532;CVE-2008-4879,,,,, +6958,exploits/php/webapps/6958.txt,"Maran PHP Shop - 'prodshow.php' SQL Injection",2008-11-02,d3v1l,webapps,php,,2008-11-01,,1,OSVDB-49533;CVE-2008-4880,,,,, 10351,exploits/php/webapps/10351.txt,"MarieCMS 0.9 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-12-07,"Amol Naik",webapps,php,,2009-12-06,,1,,,,,http://www.exploit-db.commariecmsv0.9.zip, -36536,exploits/php/webapps/36536.txt,"Marinet CMS - 'gallery.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,2012-6529;89812,,,,,https://www.securityfocus.com/bid/51336/info -36535,exploits/php/webapps/36535.txt,"Marinet CMS - 'galleryphoto.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,2012-6529;89811,,,,,https://www.securityfocus.com/bid/51336/info -17909,exploits/php/webapps/17909.txt,"Marinet CMS - 'room.php' Blind SQL Injection",2011-09-30,"BHG Security Center",webapps,php,,2011-09-30,2011-09-30,0,83881,,,,, -36534,exploits/php/webapps/36534.txt,"Marinet CMS - 'room2.php?roomid' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,2012-6529;89810,,,,,https://www.securityfocus.com/bid/51336/info +36536,exploits/php/webapps/36536.txt,"Marinet CMS - 'gallery.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,CVE-2012-6529;OSVDB-89812,,,,,https://www.securityfocus.com/bid/51336/info +36535,exploits/php/webapps/36535.txt,"Marinet CMS - 'galleryphoto.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,CVE-2012-6529;OSVDB-89811,,,,,https://www.securityfocus.com/bid/51336/info +17909,exploits/php/webapps/17909.txt,"Marinet CMS - 'room.php' Blind SQL Injection",2011-09-30,"BHG Security Center",webapps,php,,2011-09-30,2011-09-30,0,OSVDB-83881,,,,, +36534,exploits/php/webapps/36534.txt,"Marinet CMS - 'room2.php?roomid' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php,,2012-01-09,2015-03-29,1,CVE-2012-6529;OSVDB-89810,,,,,https://www.securityfocus.com/bid/51336/info 12575,exploits/php/webapps/12575.txt,"Marinet CMS - SQL Injection",2010-05-11,XroGuE,webapps,php,,2010-05-10,,1,,,,,, 12577,exploits/php/webapps/12577.txt,"Marinet CMS - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-11,CoBRa_21,webapps,php,,2010-05-10,,0,,,,,, 24737,exploits/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook - Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",webapps,php,,2004-11-13,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11676/info 12788,exploits/php/webapps/12788.txt,"Marketing Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,webapps,php,,2010-05-28,,1,,,,,, 13927,exploits/php/webapps/13927.txt,"MarketSaz - Arbitrary File Upload",2010-06-18,NetQurd,webapps,php,,2010-06-17,,0,,,,,, -26838,exploits/php/webapps/26838.txt,"MarmaraWeb E-Commerce - 'index.php?page' Cross-Site Scripting",2005-12-15,B3g0k,webapps,php,,2005-12-15,2013-07-15,1,2005-4288;21902,,,,,https://www.securityfocus.com/bid/15875/info -26841,exploits/php/webapps/26841.txt,"MarmaraWeb E-Commerce - Remote File Inclusion",2005-12-15,B3g0k,webapps,php,,2005-12-15,2013-07-15,1,2005-4287;21903,,,,,https://www.securityfocus.com/bid/15877/info -26899,exploits/php/webapps/26899.txt,"Marwel 2.7 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4403;21831,,,,,https://www.securityfocus.com/bid/15959/info -11329,exploits/php/webapps/11329.txt,"MASA2EL Music City 1.0 - SQL Injection",2010-02-04,alnjm33,webapps,php,,2010-02-03,,1,62133;2010-1047,,,,, -32732,exploits/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' SQL Injection",2009-01-15,Pouya_Server,webapps,php,,2009-01-15,2014-04-08,1,105743,,,,,https://www.securityfocus.com/bid/33309/info -6395,exploits/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - 'ordercode' SQL Injection",2008-09-07,BugReport.IR,webapps,php,,2008-09-06,2016-12-21,1,48001;2008-3955,,,,,http://bugreport.ir/index_52.htm -12050,exploits/php/webapps/12050.txt,"MassMirror Uploader - Multiple Remote File Inclusions",2010-04-04,cr4wl3r,webapps,php,,2010-04-03,,1,63539;63538,,,,http://www.exploit-db.commassmirror_uploader.zip, -15441,exploits/php/webapps/15441.txt,"MassMirror Uploader - Remote File Inclusion",2010-11-06,ViciOuS,webapps,php,,2010-11-06,2010-11-06,0,63539;63538,,,,http://www.exploit-db.commassmirror_uploader.zip, -32958,exploits/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,webapps,php,,2009-04-27,2014-04-21,1,2009-1620;54135,,,,,https://www.securityfocus.com/bid/34722/info -34600,exploits/php/webapps/34600.txt,"Match Agency BiZ - 'edit_profile.php?important' Cross-Site Scripting",2009-09-11,Moudi,webapps,php,,2009-09-11,2014-09-09,1,2009-3359;57968,,,,,https://www.securityfocus.com/bid/42976/info -34601,exploits/php/webapps/34601.txt,"Match Agency BiZ - 'report.php?pid' Cross-Site Scripting",2009-09-11,Moudi,webapps,php,,2009-09-11,2014-09-09,1,2009-3359;57969,,,,,https://www.securityfocus.com/bid/42976/info -44486,exploits/php/webapps/44486.txt,"Match Clone Script 1.0.4 - Cross-Site Scripting",2018-04-18,ManhNho,webapps,php,80,2018-04-18,2018-04-18,1,2018-9857,"Cross-Site Scripting (XSS)",,,, -4815,exploits/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion",2007-12-30,Crackers_Child,webapps,php,,2007-12-29,,1,39916;2007-6649,,,,, -6971,exploits/php/webapps/6971.txt,"MatPo Link 1.2b - Blind SQL Injection / Cross-Site Scripting",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,53406;2008-6607;53405;2008-6606,,,,, -6967,exploits/php/webapps/6967.txt,"MatPo Link 1.2b - SQL Injection",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,53406;2008-6606,,,,, +26838,exploits/php/webapps/26838.txt,"MarmaraWeb E-Commerce - 'index.php?page' Cross-Site Scripting",2005-12-15,B3g0k,webapps,php,,2005-12-15,2013-07-15,1,CVE-2005-4288;OSVDB-21902,,,,,https://www.securityfocus.com/bid/15875/info +26841,exploits/php/webapps/26841.txt,"MarmaraWeb E-Commerce - Remote File Inclusion",2005-12-15,B3g0k,webapps,php,,2005-12-15,2013-07-15,1,CVE-2005-4287;OSVDB-21903,,,,,https://www.securityfocus.com/bid/15877/info +26899,exploits/php/webapps/26899.txt,"Marwel 2.7 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4403;OSVDB-21831,,,,,https://www.securityfocus.com/bid/15959/info +11329,exploits/php/webapps/11329.txt,"MASA2EL Music City 1.0 - SQL Injection",2010-02-04,alnjm33,webapps,php,,2010-02-03,,1,OSVDB-62133;CVE-2010-1047,,,,, +32732,exploits/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' SQL Injection",2009-01-15,Pouya_Server,webapps,php,,2009-01-15,2014-04-08,1,OSVDB-105743,,,,,https://www.securityfocus.com/bid/33309/info +6395,exploits/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - 'ordercode' SQL Injection",2008-09-07,BugReport.IR,webapps,php,,2008-09-06,2016-12-21,1,OSVDB-48001;CVE-2008-3955,,,,,http://bugreport.ir/index_52.htm +12050,exploits/php/webapps/12050.txt,"MassMirror Uploader - Multiple Remote File Inclusions",2010-04-04,cr4wl3r,webapps,php,,2010-04-03,,1,OSVDB-63539;OSVDB-63538,,,,http://www.exploit-db.commassmirror_uploader.zip, +15441,exploits/php/webapps/15441.txt,"MassMirror Uploader - Remote File Inclusion",2010-11-06,ViciOuS,webapps,php,,2010-11-06,2010-11-06,0,OSVDB-63539;OSVDB-63538,,,,http://www.exploit-db.commassmirror_uploader.zip, +32958,exploits/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,webapps,php,,2009-04-27,2014-04-21,1,CVE-2009-1620;OSVDB-54135,,,,,https://www.securityfocus.com/bid/34722/info +34600,exploits/php/webapps/34600.txt,"Match Agency BiZ - 'edit_profile.php?important' Cross-Site Scripting",2009-09-11,Moudi,webapps,php,,2009-09-11,2014-09-09,1,CVE-2009-3359;OSVDB-57968,,,,,https://www.securityfocus.com/bid/42976/info +34601,exploits/php/webapps/34601.txt,"Match Agency BiZ - 'report.php?pid' Cross-Site Scripting",2009-09-11,Moudi,webapps,php,,2009-09-11,2014-09-09,1,CVE-2009-3359;OSVDB-57969,,,,,https://www.securityfocus.com/bid/42976/info +44486,exploits/php/webapps/44486.txt,"Match Clone Script 1.0.4 - Cross-Site Scripting",2018-04-18,ManhNho,webapps,php,80,2018-04-18,2018-04-18,1,CVE-2018-9857,"Cross-Site Scripting (XSS)",,,, +4815,exploits/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion",2007-12-30,Crackers_Child,webapps,php,,2007-12-29,,1,OSVDB-39916;CVE-2007-6649,,,,, +6971,exploits/php/webapps/6971.txt,"MatPo Link 1.2b - Blind SQL Injection / Cross-Site Scripting",2008-11-03,Hakxer,webapps,php,,2008-11-02,,1,OSVDB-53406;CVE-2008-6607;OSVDB-53405;CVE-2008-6606,,,,, +6967,exploits/php/webapps/6967.txt,"MatPo Link 1.2b - SQL Injection",2008-11-03,ZoRLu,webapps,php,,2008-11-02,2016-12-30,1,OSVDB-53406;CVE-2008-6606,,,,, 30961,exploits/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Inclusion",2007-12-30,bd0rk,webapps,php,,2007-12-30,2014-01-15,1,,,,,,https://www.securityfocus.com/bid/27075/info 46591,exploits/php/webapps/46591.txt,"Matri4Web Matrimony Website Script - Multiple SQL Injection",2019-03-22,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-22,2019-03-22,0,,"SQL Injection (SQLi)",,,, 23036,exploits/php/webapps/23036.txt,"MatrikzGB Guestbook 2.0 - Administrative Privilege Escalation",2003-08-16,"Stephan Sattler",webapps,php,,2003-08-16,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8430/info @@ -22701,44 +22701,44 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42566,exploits/php/webapps/42566.txt,"Matrimonial Script 2.7 - Authentication Bypass",2017-08-27,"Ali BawazeEer",webapps,php,,2017-08-28,2017-08-28,0,,,,,, 40416,exploits/php/webapps/40416.txt,"Matrimonial Website Script 1.0.2 - SQL Injection",2016-09-22,N4TuraL,webapps,php,80,2016-09-22,2016-09-22,1,,,,,, 43965,exploits/php/webapps/43965.txt,"Matrimonial Website Script 2.1.6 - 'uid' SQL Injection",2018-02-05,L0RD,webapps,php,,2018-02-05,2018-02-05,0,,,,,, -10517,exploits/php/webapps/10517.txt,"Matrimony Script - Cross-Site Request Forgery",2009-12-17,bi0,webapps,php,,2009-12-16,,1,61136,,,,, +10517,exploits/php/webapps/10517.txt,"Matrimony Script - Cross-Site Request Forgery",2009-12-17,bi0,webapps,php,,2009-12-16,,1,OSVDB-61136,,,,, 42496,exploits/php/webapps/42496.txt,"Matrimony Script 2.7 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 46110,exploits/php/webapps/46110.txt,"Matrix MLM Script 1.0 - Information Disclosure",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,1,,,,,, 38524,exploits/php/webapps/38524.pl,"Matterdaddy Market - Multiple Vulnerabilities",2013-05-24,KedAns-Dz,webapps,php,,2013-05-24,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/60150/info 37072,exploits/php/webapps/37072.txt,"Matterdaddy Market 1.1 - 'cat_name' Multiple SQL Injections",2012-04-10,"Chokri B.A",webapps,php,,2012-04-10,2017-03-30,1,,,,,,https://www.securityfocus.com/bid/52970/info -6297,exploits/php/webapps/6297.txt,"Matterdaddy Market 1.1 - 'index.php' Multiple SQL Injections",2008-08-25,~!Dok_tOR!~,webapps,php,,2008-08-24,2017-03-30,1,47760;2008-3783,,,,, -32299,exploits/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'login.php' Cross-Site Scripting",2008-08-26,"Sam Georgiou",webapps,php,,2008-08-26,2016-12-20,1,2008-4056;48169,,,,,https://www.securityfocus.com/bid/30848/info +6297,exploits/php/webapps/6297.txt,"Matterdaddy Market 1.1 - 'index.php' Multiple SQL Injections",2008-08-25,~!Dok_tOR!~,webapps,php,,2008-08-24,2017-03-30,1,OSVDB-47760;CVE-2008-3783,,,,, +32299,exploits/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'login.php' Cross-Site Scripting",2008-08-26,"Sam Georgiou",webapps,php,,2008-08-26,2016-12-20,1,CVE-2008-4056;OSVDB-48169,,,,,https://www.securityfocus.com/bid/30848/info 33126,exploits/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting",2009-06-28,Moudi,webapps,php,,2009-06-28,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35856/info -7162,exploits/php/webapps/7162.pl,"MauryCMS 0.53.2 - Arbitrary File Upload",2008-11-19,StAkeR,webapps,php,,2008-11-18,,1,49963;2008-6952,,,,, +7162,exploits/php/webapps/7162.pl,"MauryCMS 0.53.2 - Arbitrary File Upload",2008-11-19,StAkeR,webapps,php,,2008-11-18,,1,OSVDB-49963;CVE-2008-6952,,,,, 38567,exploits/php/webapps/38567.txt,"Max Forum - Multiple Vulnerabilities",2013-06-09,"CWH Underground",webapps,php,,2013-06-09,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/60455/info -18595,exploits/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-15,1,80598;80597;80596,,,,http://www.exploit-db.commaxGuestbook.zip, +18595,exploits/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-15,1,OSVDB-80598;OSVDB-80597;OSVDB-80596,,,,http://www.exploit-db.commaxGuestbook.zip, 11147,exploits/php/webapps/11147.txt,"Max's File Uploader - Arbitrary File Upload",2010-01-15,S2K9,webapps,php,,2010-01-14,,1,,,,,http://www.exploit-db.commaxFileUpload.zip, 14834,exploits/php/webapps/14834.txt,"Max's Guestbook - HTML Injection / Cross-Site Scripting",2010-08-29,"MiND C0re",webapps,php,,2010-08-29,2010-09-04,1,,,,,http://www.exploit-db.commaxGuestbook.zip, 36967,exploits/php/webapps/36967.txt,"Max's Guestbook 1.0 - Multiple Remote Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2015-05-08,1,,,,,,https://www.securityfocus.com/bid/52471/info -11169,exploits/php/webapps/11169.txt,"Max's Image Uploader - Arbitrary File Upload",2010-01-17,indoushka,webapps,php,,2010-01-16,,1,61808;2010-0390,,,,http://www.exploit-db.commaxImageUpload.zip, +11169,exploits/php/webapps/11169.txt,"Max's Image Uploader - Arbitrary File Upload",2010-01-17,indoushka,webapps,php,,2010-01-16,,1,OSVDB-61808;CVE-2010-0390,,,,http://www.exploit-db.commaxImageUpload.zip, 11557,exploits/php/webapps/11557.txt,"Max's Photo Album - Arbitrary File Upload",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,,,,,http://www.exploit-db.commaxPhotoAlbum.zip, 36968,exploits/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 - 'id' Local File Inclusion",2012-03-14,n0tch,webapps,php,,2012-03-14,2015-05-08,1,,,,,,https://www.securityfocus.com/bid/52474/info -7899,exploits/php/webapps/7899.txt,"Max.Blog 1.0.6 - 'offline_auth.php' Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",webapps,php,,2009-01-27,2017-01-17,1,51645;2009-0409,,,,, +7899,exploits/php/webapps/7899.txt,"Max.Blog 1.0.6 - 'offline_auth.php' Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",webapps,php,,2009-01-27,2017-01-17,1,OSVDB-51645;CVE-2009-0409,,,,, 7885,exploits/php/webapps/7885.txt,"Max.Blog 1.0.6 - 'show_post.php' SQL Injection",2009-01-27,"Salvatore Fresta",webapps,php,,2009-01-26,2017-01-17,1,,,,,, 7898,exploits/php/webapps/7898.txt,"Max.Blog 1.0.6 - 'submit_post.php' SQL Injection",2009-01-28,"Salvatore Fresta",webapps,php,,2009-01-27,2017-01-17,1,,,,,, -7835,exploits/php/webapps/7835.html,"Max.Blog 1.0.6 - Arbitrary Delete Post",2009-01-20,SirGod,webapps,php,,2009-01-19,,1,51482;2009-0383,,,,, -8672,exploits/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin",2009-05-13,Securitylab.ir,webapps,php,,2009-05-12,,1,54818;2009-1818,,,,, -9322,exploits/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusions",2009-08-01,NoGe,webapps,php,,2009-07-31,,1,57101;2009-3424;57100;57099;57098;57097;57096;57095;57094;57093;57092;57091;57090;57089;57088;57087;57086;57085;57084;57083;57082;57081;57080;57079;57078;57077;57076;57075;57074;57073;57072;57071;57070;57069;57068,,,,, -9350,exploits/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,webapps,php,,2009-08-02,,1,57103;2009-3426;57102;2009-3425,,,,, -27576,exploits/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 - 'PNuserapi.php' SQL Injection",2006-04-06,king_purba,webapps,php,,2006-04-06,2013-08-14,1,2006-1676;24514,,,,,https://www.securityfocus.com/bid/17399/info -26225,exploits/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary File Upload",2005-09-06,rgod,webapps,php,,2005-09-06,2013-06-16,1,2005-2885;19372,,,,,https://www.securityfocus.com/bid/14750/info +7835,exploits/php/webapps/7835.html,"Max.Blog 1.0.6 - Arbitrary Delete Post",2009-01-20,SirGod,webapps,php,,2009-01-19,,1,OSVDB-51482;CVE-2009-0383,,,,, +8672,exploits/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin",2009-05-13,Securitylab.ir,webapps,php,,2009-05-12,,1,OSVDB-54818;CVE-2009-1818,,,,, +9322,exploits/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusions",2009-08-01,NoGe,webapps,php,,2009-07-31,,1,OSVDB-57101;CVE-2009-3424;OSVDB-57100;OSVDB-57099;OSVDB-57098;OSVDB-57097;OSVDB-57096;OSVDB-57095;OSVDB-57094;OSVDB-57093;OSVDB-57092;OSVDB-57091;OSVDB-57090;OSVDB-57089;OSVDB-57088;OSVDB-57087;OSVDB-57086;OSVDB-57085;OSVDB-57084;OSVDB-57083;OSVDB-57082;OSVDB-57081;OSVDB-57080;OSVDB-57079;OSVDB-57078;OSVDB-57077;OSVDB-57076;OSVDB-57075;OSVDB-57074;OSVDB-57073;OSVDB-57072;OSVDB-57071;OSVDB-57070;OSVDB-57069;OSVDB-57068,,,,, +9350,exploits/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,webapps,php,,2009-08-02,,1,OSVDB-57103;CVE-2009-3426;OSVDB-57102;CVE-2009-3425,,,,, +27576,exploits/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 - 'PNuserapi.php' SQL Injection",2006-04-06,king_purba,webapps,php,,2006-04-06,2013-08-14,1,CVE-2006-1676;OSVDB-24514,,,,,https://www.securityfocus.com/bid/17399/info +26225,exploits/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary File Upload",2005-09-06,rgod,webapps,php,,2005-09-06,2013-06-16,1,CVE-2005-2885;OSVDB-19372,,,,,https://www.securityfocus.com/bid/14750/info 26226,exploits/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,webapps,php,,2005-09-06,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14751/info -28863,exploits/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 - 'user.php' Cross-Site Scripting",2006-10-26,r00t,webapps,php,,2006-10-26,2013-10-11,1,2006-5564;30040,,,,, +28863,exploits/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 - 'user.php' Cross-Site Scripting",2006-10-26,r00t,webapps,php,,2006-10-26,2013-10-11,1,CVE-2006-5564;OSVDB-30040,,,,, 31392,exploits/php/webapps/31392.txt,"MAXdev My eGallery Module 3.04 - For Xoops 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-12,2014-02-04,1,,,,,,https://www.securityfocus.com/bid/28220/info -20541,exploits/php/webapps/20541.txt,"MaxForum 1.0.0 - Local File Inclusion",2012-08-15,ahwak2000,webapps,php,,2012-08-15,2012-08-15,1,85459,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-105234-am.png,http://www.exploit-db.comMax_v1.0.0.zip, +20541,exploits/php/webapps/20541.txt,"MaxForum 1.0.0 - Local File Inclusion",2012-08-15,ahwak2000,webapps,php,,2012-08-15,2012-08-15,1,OSVDB-85459,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-105234-am.png,http://www.exploit-db.comMax_v1.0.0.zip, 15960,exploits/php/webapps/15960.txt,"Maximus CMS 1.1.2 - 'FCKeditor' Arbitrary File Upload",2011-01-10,eidelweiss,webapps,php,,2011-01-10,2011-01-10,0,,,,,,http://eidelweiss-advisories.blogspot.com/2011/01/maximus-cms-fckeditor-arbitrary-file.html 45605,exploits/php/webapps/45605.txt,"MaxOn ERP Software 8.x-9.x - 'nomor' SQL Injection",2018-10-15,"Ihsan Sencan",webapps,php,80,2018-10-15,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commaxon.rar, -27787,exploits/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injections",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,2006-2126;25122,,,,,https://www.securityfocus.com/bid/17765/info -5853,exploits/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 - 'categori' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php,,2008-06-17,2016-12-08,1,46423;2008-2847,,,,, -3994,exploits/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",webapps,php,,2007-05-25,2016-10-05,1,38088;2007-2939;38087;38086,,,,http://www.exploit-db.commazen_phpopenchmt221.tar.gz, -4766,exploits/php/webapps/4766.txt,"mBlog 1.2 - 'page' Remote File Disclosure",2007-12-21,irk4z,webapps,php,,2007-12-20,,1,39620;2007-6582,,,,, +27787,exploits/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injections",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2126;OSVDB-25122,,,,,https://www.securityfocus.com/bid/17765/info +5853,exploits/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 - 'categori' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46423;CVE-2008-2847,,,,, +3994,exploits/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",webapps,php,,2007-05-25,2016-10-05,1,OSVDB-38088;CVE-2007-2939;OSVDB-38087;OSVDB-38086,,,,http://www.exploit-db.commazen_phpopenchmt221.tar.gz, +4766,exploits/php/webapps/4766.txt,"mBlog 1.2 - 'page' Remote File Disclosure",2007-12-21,irk4z,webapps,php,,2007-12-20,,1,OSVDB-39620;CVE-2007-6582,,,,, 14890,exploits/php/webapps/14890.py,"mBlogger 1.0.04 - 'addcomment.php' Persistent Cross-Site Scripting",2010-09-04,"Ptrace Security",webapps,php,,2010-09-04,2010-09-04,1,,,,,, -14849,exploits/php/webapps/14849.py,"mBlogger 1.0.04 - 'viewpost.php' SQL Injection",2010-08-31,"Ptrace Security",webapps,php,,2010-08-31,2010-09-02,1,2010-4876;76077,,,http://www.exploit-db.com/screenshots/idlt15000/screenshot.png,, +14849,exploits/php/webapps/14849.py,"mBlogger 1.0.04 - 'viewpost.php' SQL Injection",2010-08-31,"Ptrace Security",webapps,php,,2010-08-31,2010-09-02,1,CVE-2010-4876;OSVDB-76077,,,http://www.exploit-db.com/screenshots/idlt15000/screenshot.png,, 35989,exploits/php/webapps/35989.txt,"MBoard 1.3 - 'url' Open Redirection",2011-07-27,"High-Tech Bridge SA",webapps,php,,2011-07-27,2015-02-04,1,,,,,,https://www.securityfocus.com/bid/48902/info 41064,exploits/php/webapps/41064.txt,"MC Buy and Sell Cars Script 1.1 - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, 41070,exploits/php/webapps/41070.txt,"MC Coming Soon Script - Arbitrary File Upload / Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, @@ -22751,108 +22751,108 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41063,exploits/php/webapps/41063.txt,"MC Smart Shop Script - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, 41065,exploits/php/webapps/41065.txt,"MC Yellow Pages Script - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php,,2017-01-15,2017-01-15,0,,,,,, 44733,exploits/php/webapps/44733.txt,"Mcard Mobile Card Selling Platform 1 - SQL Injection",2018-05-23,L0RD,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -39246,exploits/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection",2016-01-15,"High-Tech Bridge SA",webapps,php,80,2016-01-15,2016-01-15,0,2015-8356;133004;130823,,,,,https://www.htbridge.com/advisory/HTB23279 -15768,exploits/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload",2010-12-18,"Vladimir Vorontsov",webapps,php,,2010-12-18,2010-12-18,0,72116,,,,, -3494,exploits/php/webapps/3494.txt,"McGallery 0.5b - 'download.php' Arbitrary File Download",2007-03-15,Piker,webapps,php,,2007-03-14,2016-09-27,1,35052;2007-1478,,,,http://www.exploit-db.commcgallery0_5b.zip, -25823,exploits/php/webapps/25823.txt,"McGallery 1.0/1.1 - Lang Argument File Disclosure",2005-06-15,D_BuG,webapps,php,,2005-06-15,2013-05-30,1,2005-1998;17343,,,,,https://www.securityfocus.com/bid/13963/info -26810,exploits/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 - 'index.php?album' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,2005-4251;21720,,,,,https://www.securityfocus.com/bid/15845/info -26808,exploits/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - 'index.php?language' Traversal Local File Inclusion",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,2005-4250;21718,,,,,https://www.securityfocus.com/bid/15845/info -26809,exploits/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 - 'show.php' Multiple SQL Injections",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,2005-4251;21719,,,,,https://www.securityfocus.com/bid/15845/info -31596,exploits/php/webapps/31596.txt,"mcGallery 1.1 - 'admin.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52083,,,,,https://www.securityfocus.com/bid/28587/info -31600,exploits/php/webapps/31600.txt,"mcGallery 1.1 - 'detail.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52087,,,,,https://www.securityfocus.com/bid/28587/info -31597,exploits/php/webapps/31597.txt,"mcGallery 1.1 - 'index.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52084,,,,,https://www.securityfocus.com/bid/28587/info -31601,exploits/php/webapps/31601.txt,"mcGallery 1.1 - 'resize.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52088,,,,,https://www.securityfocus.com/bid/28587/info -31598,exploits/php/webapps/31598.txt,"mcGallery 1.1 - 'sess.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52085,,,,,https://www.securityfocus.com/bid/28587/info -31602,exploits/php/webapps/31602.txt,"mcGallery 1.1 - 'show.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52089,,,,,https://www.securityfocus.com/bid/28587/info -31599,exploits/php/webapps/31599.txt,"mcGallery 1.1 - 'stats.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,2008-6211;52086,,,,,https://www.securityfocus.com/bid/28587/info -2342,exploits/php/webapps/2342.txt,"mcGalleryPRO 2006 - 'path_to_folder' Remote File Inclusion",2006-09-10,Solpot,webapps,php,,2006-09-09,,1,28721;2006-4720,,,,, -28035,exploits/php/webapps/28035.txt,"mcGuestbook 1.3 - 'admin.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,2006-3175;27460,,,,,https://www.securityfocus.com/bid/18476/info -28036,exploits/php/webapps/28036.txt,"mcGuestbook 1.3 - 'ecrire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,2006-3175;27461,,,,,https://www.securityfocus.com/bid/18476/info -28037,exploits/php/webapps/28037.txt,"mcGuestbook 1.3 - 'lire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,2006-3175;27462,,,,,https://www.securityfocus.com/bid/18476/info -38709,exploits/php/webapps/38709.txt,"MCImageManager - Multiple Vulnerabilities",2013-07-16,MustLive,webapps,php,,2013-07-16,2016-12-18,1,94029,,,,,https://www.securityfocus.com/bid/61825/info -4719,exploits/php/webapps/4719.txt,"Mcms Easy Web Make - 'index.php?template' Local File Inclusion",2007-12-11,MhZ91,webapps,php,,2007-12-10,2016-10-20,1,39139;2007-6344,,,,http://www.exploit-db.commcms_v1.1-210407.zip, -25232,exploits/php/webapps/25232.txt,"McNews 1.x - 'install.php' Arbitrary File Inclusion",2005-03-17,"Jonathan Whiteley",webapps,php,,2005-03-17,2013-05-06,1,2005-0800;14887,,,,,https://www.securityfocus.com/bid/12835/info -21463,exploits/php/webapps/21463.txt,"mcNews 1.x - File Disclosure",2002-05-17,frog,webapps,php,,2002-05-17,2012-09-22,1,86920,,,,,https://www.securityfocus.com/bid/4770/info -9205,exploits/php/webapps/9205.txt,"mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell",2009-07-20,SirGod,webapps,php,,2009-07-19,,1,56064;2009-3716;56063;2009-3715;56062;2009-3714,,,,, -27575,exploits/php/webapps/27575.txt,"MD News 1 - 'admin.php' SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-06,2013-08-14,1,2006-1755;24454,,,,,https://www.securityfocus.com/bid/17394/info -30623,exploits/php/webapps/30623.pl,"MD-Pro 1.0.76 - 'index.php' Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",webapps,php,,2007-09-29,2014-01-02,1,2007-5222;38556,,,,,https://www.securityfocus.com/bid/25864/info -4467,exploits/php/webapps/4467.pl,"MD-Pro 1.0.76 - SQL Injection",2007-09-29,undefined1_,webapps,php,,2007-09-28,2016-10-27,1,2007-5222,,,,, -4199,exploits/php/webapps/4199.txt,"Md-Pro 1.0.8x - Topics topicid SQL Injection",2007-07-18,anonymous,webapps,php,,2007-07-17,,1,36336;2007-3938,,,,, -9021,exploits/php/webapps/9021.txt,"MD-Pro 1.083.x - Survey Module 'pollID' Blind SQL Injection",2009-06-25,XaDoS,webapps,php,,2009-06-24,,1,56582;2009-2618,,,,, +39246,exploits/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection",2016-01-15,"High-Tech Bridge SA",webapps,php,80,2016-01-15,2016-01-15,0,CVE-2015-8356;OSVDB-133004;OSVDB-130823,,,,,https://www.htbridge.com/advisory/HTB23279 +15768,exploits/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload",2010-12-18,"Vladimir Vorontsov",webapps,php,,2010-12-18,2010-12-18,0,OSVDB-72116,,,,, +3494,exploits/php/webapps/3494.txt,"McGallery 0.5b - 'download.php' Arbitrary File Download",2007-03-15,Piker,webapps,php,,2007-03-14,2016-09-27,1,OSVDB-35052;CVE-2007-1478,,,,http://www.exploit-db.commcgallery0_5b.zip, +25823,exploits/php/webapps/25823.txt,"McGallery 1.0/1.1 - Lang Argument File Disclosure",2005-06-15,D_BuG,webapps,php,,2005-06-15,2013-05-30,1,CVE-2005-1998;OSVDB-17343,,,,,https://www.securityfocus.com/bid/13963/info +26810,exploits/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 - 'index.php?album' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,CVE-2005-4251;OSVDB-21720,,,,,https://www.securityfocus.com/bid/15845/info +26808,exploits/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - 'index.php?language' Traversal Local File Inclusion",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,CVE-2005-4250;OSVDB-21718,,,,,https://www.securityfocus.com/bid/15845/info +26809,exploits/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 - 'show.php' Multiple SQL Injections",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-14,1,CVE-2005-4251;OSVDB-21719,,,,,https://www.securityfocus.com/bid/15845/info +31596,exploits/php/webapps/31596.txt,"mcGallery 1.1 - 'admin.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52083,,,,,https://www.securityfocus.com/bid/28587/info +31600,exploits/php/webapps/31600.txt,"mcGallery 1.1 - 'detail.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52087,,,,,https://www.securityfocus.com/bid/28587/info +31597,exploits/php/webapps/31597.txt,"mcGallery 1.1 - 'index.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52084,,,,,https://www.securityfocus.com/bid/28587/info +31601,exploits/php/webapps/31601.txt,"mcGallery 1.1 - 'resize.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52088,,,,,https://www.securityfocus.com/bid/28587/info +31598,exploits/php/webapps/31598.txt,"mcGallery 1.1 - 'sess.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52085,,,,,https://www.securityfocus.com/bid/28587/info +31602,exploits/php/webapps/31602.txt,"mcGallery 1.1 - 'show.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52089,,,,,https://www.securityfocus.com/bid/28587/info +31599,exploits/php/webapps/31599.txt,"mcGallery 1.1 - 'stats.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6211;OSVDB-52086,,,,,https://www.securityfocus.com/bid/28587/info +2342,exploits/php/webapps/2342.txt,"mcGalleryPRO 2006 - 'path_to_folder' Remote File Inclusion",2006-09-10,Solpot,webapps,php,,2006-09-09,,1,OSVDB-28721;CVE-2006-4720,,,,, +28035,exploits/php/webapps/28035.txt,"mcGuestbook 1.3 - 'admin.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,CVE-2006-3175;OSVDB-27460,,,,,https://www.securityfocus.com/bid/18476/info +28036,exploits/php/webapps/28036.txt,"mcGuestbook 1.3 - 'ecrire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,CVE-2006-3175;OSVDB-27461,,,,,https://www.securityfocus.com/bid/18476/info +28037,exploits/php/webapps/28037.txt,"mcGuestbook 1.3 - 'lire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php,,2006-06-16,2013-09-03,1,CVE-2006-3175;OSVDB-27462,,,,,https://www.securityfocus.com/bid/18476/info +38709,exploits/php/webapps/38709.txt,"MCImageManager - Multiple Vulnerabilities",2013-07-16,MustLive,webapps,php,,2013-07-16,2016-12-18,1,OSVDB-94029,,,,,https://www.securityfocus.com/bid/61825/info +4719,exploits/php/webapps/4719.txt,"Mcms Easy Web Make - 'index.php?template' Local File Inclusion",2007-12-11,MhZ91,webapps,php,,2007-12-10,2016-10-20,1,OSVDB-39139;CVE-2007-6344,,,,http://www.exploit-db.commcms_v1.1-210407.zip, +25232,exploits/php/webapps/25232.txt,"McNews 1.x - 'install.php' Arbitrary File Inclusion",2005-03-17,"Jonathan Whiteley",webapps,php,,2005-03-17,2013-05-06,1,CVE-2005-0800;OSVDB-14887,,,,,https://www.securityfocus.com/bid/12835/info +21463,exploits/php/webapps/21463.txt,"mcNews 1.x - File Disclosure",2002-05-17,frog,webapps,php,,2002-05-17,2012-09-22,1,OSVDB-86920,,,,,https://www.securityfocus.com/bid/4770/info +9205,exploits/php/webapps/9205.txt,"mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell",2009-07-20,SirGod,webapps,php,,2009-07-19,,1,OSVDB-56064;CVE-2009-3716;OSVDB-56063;CVE-2009-3715;OSVDB-56062;CVE-2009-3714,,,,, +27575,exploits/php/webapps/27575.txt,"MD News 1 - 'admin.php' SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-04-06,2013-08-14,1,CVE-2006-1755;OSVDB-24454,,,,,https://www.securityfocus.com/bid/17394/info +30623,exploits/php/webapps/30623.pl,"MD-Pro 1.0.76 - 'index.php' Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",webapps,php,,2007-09-29,2014-01-02,1,CVE-2007-5222;OSVDB-38556,,,,,https://www.securityfocus.com/bid/25864/info +4467,exploits/php/webapps/4467.pl,"MD-Pro 1.0.76 - SQL Injection",2007-09-29,undefined1_,webapps,php,,2007-09-28,2016-10-27,1,CVE-2007-5222,,,,, +4199,exploits/php/webapps/4199.txt,"Md-Pro 1.0.8x - Topics topicid SQL Injection",2007-07-18,anonymous,webapps,php,,2007-07-17,,1,OSVDB-36336;CVE-2007-3938,,,,, +9021,exploits/php/webapps/9021.txt,"MD-Pro 1.083.x - Survey Module 'pollID' Blind SQL Injection",2009-06-25,XaDoS,webapps,php,,2009-06-24,,1,OSVDB-56582;CVE-2009-2618,,,,, 34044,exploits/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script - 'index.php' Cross-Site Scripting",2010-05-26,indoushka,webapps,php,,2010-05-26,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40381/info -3057,exploits/php/webapps/3057.php,"MDForum 2.0.1 - 'PNSVlang' Remote Code Execution",2006-12-31,Kacper,webapps,php,,2006-12-30,,1,37509;2006-6869,,,,, -2712,exploits/php/webapps/2712.php,"MDPro 1.0.76 - 'Cookie PNSVlang' Local File Inclusion",2006-11-04,Kacper,webapps,php,,2006-11-03,2017-11-04,1,34697;2006-7112,,,,, -29537,exploits/php/webapps/29537.txt,"MDPro 1.0.76 - 'index.php' SQL Injection",2007-01-27,adexior,webapps,php,,2007-01-27,2013-11-11,1,2007-0623;33011,,,,,https://www.securityfocus.com/bid/22293/info -9056,exploits/php/webapps/9056.txt,"MDPro Module CWGuestBook 2.1 - SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,55538;2009-2307,,,,, -8100,exploits/php/webapps/8100.pl,"MDPro Module My_eGallery - 'pid' SQL Injection",2009-02-23,StAkeR,webapps,php,,2009-02-22,,1,52192;2009-0728,,,,, -2626,exploits/php/webapps/2626.txt,"MDweb 1.3 - 'chemin_appli' Remote File Inclusion",2006-10-23,Drago84,webapps,php,,2006-10-22,2016-09-14,1,30062;2006-5587;30061,,,,http://www.exploit-db.commdweb132-postgres-sans-installeur.zip, -2122,exploits/php/webapps/2122.txt,"ME Download System 1.3 - 'header.php' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,27765;2006-4053,,,,,http://www.bb-pcsecurity.de/sicherheit_282.htm -4630,exploits/php/webapps/4630.txt,"meBiblio 0.4.5 - 'action' Remote File Inclusion",2007-11-17,ShAy6oOoN,webapps,php,,2007-11-16,2016-12-05,1,38743;2007-6089,,,,http://www.exploit-db.commeBiblio-0.4.5.tar.gz, -5716,exploits/php/webapps/5716.txt,"mebiblio 0.4.7 - SQL Injection / Arbitrary File Upload / Cross-Site Scripting",2008-06-01,"CWH Underground",webapps,php,,2008-05-31,2016-12-07,1,46320;2008-2648;46122;45915;45914;45913;2008-2647;45912;2008-2646,,,,http://www.exploit-db.commeBiblio-0.4.7.tar.gz, +3057,exploits/php/webapps/3057.php,"MDForum 2.0.1 - 'PNSVlang' Remote Code Execution",2006-12-31,Kacper,webapps,php,,2006-12-30,,1,OSVDB-37509;CVE-2006-6869,,,,, +2712,exploits/php/webapps/2712.php,"MDPro 1.0.76 - 'Cookie PNSVlang' Local File Inclusion",2006-11-04,Kacper,webapps,php,,2006-11-03,2017-11-04,1,OSVDB-34697;CVE-2006-7112,,,,, +29537,exploits/php/webapps/29537.txt,"MDPro 1.0.76 - 'index.php' SQL Injection",2007-01-27,adexior,webapps,php,,2007-01-27,2013-11-11,1,CVE-2007-0623;OSVDB-33011,,,,,https://www.securityfocus.com/bid/22293/info +9056,exploits/php/webapps/9056.txt,"MDPro Module CWGuestBook 2.1 - SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,OSVDB-55538;CVE-2009-2307,,,,, +8100,exploits/php/webapps/8100.pl,"MDPro Module My_eGallery - 'pid' SQL Injection",2009-02-23,StAkeR,webapps,php,,2009-02-22,,1,OSVDB-52192;CVE-2009-0728,,,,, +2626,exploits/php/webapps/2626.txt,"MDweb 1.3 - 'chemin_appli' Remote File Inclusion",2006-10-23,Drago84,webapps,php,,2006-10-22,2016-09-14,1,OSVDB-30062;CVE-2006-5587;OSVDB-30061,,,,http://www.exploit-db.commdweb132-postgres-sans-installeur.zip, +2122,exploits/php/webapps/2122.txt,"ME Download System 1.3 - 'header.php' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,OSVDB-27765;CVE-2006-4053,,,,,http://www.bb-pcsecurity.de/sicherheit_282.htm +4630,exploits/php/webapps/4630.txt,"meBiblio 0.4.5 - 'action' Remote File Inclusion",2007-11-17,ShAy6oOoN,webapps,php,,2007-11-16,2016-12-05,1,OSVDB-38743;CVE-2007-6089,,,,http://www.exploit-db.commeBiblio-0.4.5.tar.gz, +5716,exploits/php/webapps/5716.txt,"mebiblio 0.4.7 - SQL Injection / Arbitrary File Upload / Cross-Site Scripting",2008-06-01,"CWH Underground",webapps,php,,2008-05-31,2016-12-07,1,OSVDB-46320;CVE-2008-2648;OSVDB-46122;OSVDB-45915;OSVDB-45914;OSVDB-45913;CVE-2008-2647;OSVDB-45912;CVE-2008-2646,,,,http://www.exploit-db.commeBiblio-0.4.7.tar.gz, 48853,exploits/php/webapps/48853.py,"MedDream PACS Server 6.8.3.751 - Remote Code Execution (Authenticated)",2020-10-02,bzyo,webapps,php,,2020-10-02,2020-10-02,0,,,,,, 48868,exploits/php/webapps/48868.py,"MedDream PACS Server 6.8.3.751 - Remote Code Execution (Unauthenticated)",2020-10-12,bzyo,webapps,php,,2020-10-12,2020-10-12,0,,,,,, 45344,exploits/php/webapps/45344.txt,"MedDream PACS Server Premium 6.7.1.1 - 'email' SQL Injection",2018-09-07,"Carlos Avila",webapps,php,80,2018-09-07,2018-09-07,0,,"SQL Injection (SQLi)",,,, -3924,exploits/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,,1,36239;2007-2706,,,,, +3924,exploits/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,,1,OSVDB-36239;CVE-2007-2706,,,,, 41557,exploits/php/webapps/41557.txt,"Media Search Engine Script - 'search' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -12141,exploits/php/webapps/12141.txt,"MediaInSpot CMS - Local File Inclusion (1)",2010-04-11,"Amoo Arash",webapps,php,,2010-04-10,,1,63842,,,,, +12141,exploits/php/webapps/12141.txt,"MediaInSpot CMS - Local File Inclusion (1)",2010-04-11,"Amoo Arash",webapps,php,,2010-04-10,,1,OSVDB-63842,,,,, 17292,exploits/php/webapps/17292.txt,"MediaInSpot CMS - Local File Inclusion (2)",2011-05-16,"wlhaan haker",webapps,php,,2011-05-16,2011-05-16,1,,,,,, 17293,exploits/php/webapps/17293.txt,"MediaInSpot CMS - SQL Injection",2011-05-16,"Iolo Morganwg",webapps,php,,2011-05-16,2011-05-16,1,,,,,, -27534,exploits/php/webapps/27534.txt,"MediaSlash Gallery - 'index.php' Remote File Inclusion",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2013-08-12,1,2006-1573;24313,,,,,https://www.securityfocus.com/bid/17323/info +27534,exploits/php/webapps/27534.txt,"MediaSlash Gallery - 'index.php' Remote File Inclusion",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2013-08-12,1,CVE-2006-1573;OSVDB-24313,,,,,https://www.securityfocus.com/bid/17323/info 36804,exploits/php/webapps/36804.pl,"MediaSuite CMS - Artibary File Disclosure",2015-04-21,"KnocKout inj3ct0r",webapps,php,,2015-04-21,2015-04-21,0,,,,,, -7458,exploits/php/webapps/7458.txt,"Mediatheka 4.2 - 'lang' Local File Inclusion",2008-12-14,Osirys,webapps,php,,2008-12-13,2017-01-05,1,50783;2008-5894,,,,, -7476,exploits/php/webapps/7476.py,"Mediatheka 4.2 - Blind SQL Injection",2008-12-15,StAkeR,webapps,php,,2008-12-14,,1,50784;2008-5895,,,,, -24994,exploits/php/webapps/24994.txt,"MediaWiki 1.3.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",webapps,php,,2004-12-16,2013-04-25,1,2004-1405;59519,,,,,https://www.securityfocus.com/bid/11985/info -29404,exploits/php/webapps/29404.txt,"MediaWiki 1.x - 'AJAX index.php' Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",webapps,php,,2007-01-09,2013-11-03,1,2007-0177;31525,,,,,https://www.securityfocus.com/bid/21956/info -37404,exploits/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Cross-Site Scripting",2012-06-17,anonymous,webapps,php,,2012-06-17,2015-06-27,1,2012-2698;82983,,,,,https://www.securityfocus.com/bid/53998/info -18743,exploits/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",webapps,php,,2012-04-15,2012-04-15,0,81154,,,,, +7458,exploits/php/webapps/7458.txt,"Mediatheka 4.2 - 'lang' Local File Inclusion",2008-12-14,Osirys,webapps,php,,2008-12-13,2017-01-05,1,OSVDB-50783;CVE-2008-5894,,,,, +7476,exploits/php/webapps/7476.py,"Mediatheka 4.2 - Blind SQL Injection",2008-12-15,StAkeR,webapps,php,,2008-12-14,,1,OSVDB-50784;CVE-2008-5895,,,,, +24994,exploits/php/webapps/24994.txt,"MediaWiki 1.3.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",webapps,php,,2004-12-16,2013-04-25,1,CVE-2004-1405;OSVDB-59519,,,,,https://www.securityfocus.com/bid/11985/info +29404,exploits/php/webapps/29404.txt,"MediaWiki 1.x - 'AJAX index.php' Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0177;OSVDB-31525,,,,,https://www.securityfocus.com/bid/21956/info +37404,exploits/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Cross-Site Scripting",2012-06-17,anonymous,webapps,php,,2012-06-17,2015-06-27,1,CVE-2012-2698;OSVDB-82983,,,,,https://www.securityfocus.com/bid/53998/info +18743,exploits/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",webapps,php,,2012-04-15,2012-04-15,0,OSVDB-81154,,,,, 49274,exploits/php/webapps/49274.txt,"Medical Center Portal Management System 1.0 - 'id' SQL Injection",2020-12-17,"Saeed Bala Ahmed",webapps,php,,2020-12-17,2020-12-17,0,,,,,, 49138,exploits/php/webapps/49138.txt,"Medical Center Portal Management System 1.0 - 'login' SQL Injection",2020-12-01,"Aydın Baran Ertemir",webapps,php,,2020-12-01,2020-12-01,0,,,,,, 49236,exploits/php/webapps/49236.txt,"Medical Center Portal Management System 1.0 - Multiple Stored XSS",2020-12-11,"Saeed Bala Ahmed",webapps,php,,2020-12-11,2020-12-11,0,,,,,, 41091,exploits/php/webapps/41091.txt,"Medical Clinic Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -18202,exploits/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' - SQL Injection",2011-12-05,"Stefan Schurtz",webapps,php,,2011-12-05,2011-12-05,0,77491,,,,,http://secunia.com/advisories/47010/ +18202,exploits/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' - SQL Injection",2011-12-05,"Stefan Schurtz",webapps,php,,2011-12-05,2011-12-05,0,OSVDB-77491,,,,,http://secunia.com/advisories/47010/ 46592,exploits/php/webapps/46592.txt,"Meeplace Business Review Script - 'id' SQL Injection",2019-03-22,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-22,2019-03-22,0,,"SQL Injection (SQLi)",,,, -32232,exploits/php/webapps/32232.txt,"Meet#Web 0.8 - 'ManagerResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51773,,,,,https://www.securityfocus.com/bid/30673/info -32233,exploits/php/webapps/32233.txt,"Meet#Web 0.8 - 'ManagerRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51774,,,,,https://www.securityfocus.com/bid/30673/info -32231,exploits/php/webapps/32231.txt,"Meet#Web 0.8 - 'modules.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51772,,,,,https://www.securityfocus.com/bid/30673/info -32234,exploits/php/webapps/32234.txt,"Meet#Web 0.8 - 'RegForm.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51775,,,,,https://www.securityfocus.com/bid/30673/info -32235,exploits/php/webapps/32235.txt,"Meet#Web 0.8 - 'RegResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51776,,,,,https://www.securityfocus.com/bid/30673/info -32236,exploits/php/webapps/32236.txt,"Meet#Web 0.8 - 'RegRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,2008-6066;51777,,,,,https://www.securityfocus.com/bid/30673/info -32144,exploits/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'day.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47334,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -32149,exploits/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'help.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47339,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -32146,exploits/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'month.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47336,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -32148,exploits/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'report.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47338,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -32147,exploits/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'search.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47337,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -32145,exploits/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'week.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,2008-3565;47335,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info -6781,exploits/php/webapps/6781.pl,"Meeting Room Booking System (MRBS) < 1.4 - SQL Injection",2008-10-18,Xianur0,webapps,php,,2008-10-17,2017-01-02,1,49223;2008-4620;49222;49221,,,,http://www.exploit-db.commrbs-1.2.6.1.zip, -33226,exploits/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-05-07,1,2009-3647;58889,,,,,https://www.securityfocus.com/bid/36413/info -5598,exploits/php/webapps/5598.txt,"Mega File Hosting Script 1.2 - 'fid' SQL Injection",2008-05-12,TurkishWarriorr,webapps,php,,2008-05-11,2016-11-29,1,45036;2008-2521,,,,, -8230,exploits/php/webapps/8230.txt,"Mega File Hosting Script 1.2 - 'url' Remote File Inclusion",2009-03-17,Garry,webapps,php,,2009-03-16,2016-11-29,1,52789;2009-0966,,,,, -18768,exploits/php/webapps/18768.txt,"Mega File Manager - File Download",2012-04-22,"i2sec-Min Gi Jo",webapps,php,,2012-04-22,2012-08-13,1,81302,,,,, -9025,exploits/php/webapps/9025.txt,"Mega File Manager 1.0 - 'index.php' Local File Inclusion",2009-06-26,SirGod,webapps,php,,2009-06-25,,1,55481;2009-2263,,,,, -29027,exploits/php/webapps/29027.txt,"Mega Mall - 'order-track.php?orderNo' SQL Injection",2006-11-14,"laurent gaffie",webapps,php,,2006-11-14,2013-10-18,1,2006-7170;32664,,,,,https://www.securityfocus.com/bid/21072/info -29026,exploits/php/webapps/29026.txt,"Mega Mall - 'product_review.php' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,php,,2006-11-14,2013-10-18,1,2006-7170;32663,,,,,https://www.securityfocus.com/bid/21072/info +32232,exploits/php/webapps/32232.txt,"Meet#Web 0.8 - 'ManagerResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51773,,,,,https://www.securityfocus.com/bid/30673/info +32233,exploits/php/webapps/32233.txt,"Meet#Web 0.8 - 'ManagerRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51774,,,,,https://www.securityfocus.com/bid/30673/info +32231,exploits/php/webapps/32231.txt,"Meet#Web 0.8 - 'modules.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51772,,,,,https://www.securityfocus.com/bid/30673/info +32234,exploits/php/webapps/32234.txt,"Meet#Web 0.8 - 'RegForm.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51775,,,,,https://www.securityfocus.com/bid/30673/info +32235,exploits/php/webapps/32235.txt,"Meet#Web 0.8 - 'RegResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51776,,,,,https://www.securityfocus.com/bid/30673/info +32236,exploits/php/webapps/32236.txt,"Meet#Web 0.8 - 'RegRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php,,2008-08-13,2014-03-13,1,CVE-2008-6066;OSVDB-51777,,,,,https://www.securityfocus.com/bid/30673/info +32144,exploits/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'day.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47334,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +32149,exploits/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'help.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47339,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +32146,exploits/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'month.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47336,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +32148,exploits/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'report.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47338,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +32147,exploits/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'search.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47337,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +32145,exploits/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'week.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php,,2008-08-04,2017-01-02,1,CVE-2008-3565;OSVDB-47335,,,,http://www.exploit-db.commrbs-1.2.6.1.zip,https://www.securityfocus.com/bid/30531/info +6781,exploits/php/webapps/6781.pl,"Meeting Room Booking System (MRBS) < 1.4 - SQL Injection",2008-10-18,Xianur0,webapps,php,,2008-10-17,2017-01-02,1,OSVDB-49223;CVE-2008-4620;OSVDB-49222;OSVDB-49221,,,,http://www.exploit-db.commrbs-1.2.6.1.zip, +33226,exploits/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-05-07,1,CVE-2009-3647;OSVDB-58889,,,,,https://www.securityfocus.com/bid/36413/info +5598,exploits/php/webapps/5598.txt,"Mega File Hosting Script 1.2 - 'fid' SQL Injection",2008-05-12,TurkishWarriorr,webapps,php,,2008-05-11,2016-11-29,1,OSVDB-45036;CVE-2008-2521,,,,, +8230,exploits/php/webapps/8230.txt,"Mega File Hosting Script 1.2 - 'url' Remote File Inclusion",2009-03-17,Garry,webapps,php,,2009-03-16,2016-11-29,1,OSVDB-52789;CVE-2009-0966,,,,, +18768,exploits/php/webapps/18768.txt,"Mega File Manager - File Download",2012-04-22,"i2sec-Min Gi Jo",webapps,php,,2012-04-22,2012-08-13,1,OSVDB-81302,,,,, +9025,exploits/php/webapps/9025.txt,"Mega File Manager 1.0 - 'index.php' Local File Inclusion",2009-06-26,SirGod,webapps,php,,2009-06-25,,1,OSVDB-55481;CVE-2009-2263,,,,, +29027,exploits/php/webapps/29027.txt,"Mega Mall - 'order-track.php?orderNo' SQL Injection",2006-11-14,"laurent gaffie",webapps,php,,2006-11-14,2013-10-18,1,CVE-2006-7170;OSVDB-32664,,,,,https://www.securityfocus.com/bid/21072/info +29026,exploits/php/webapps/29026.txt,"Mega Mall - 'product_review.php' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,php,,2006-11-14,2013-10-18,1,CVE-2006-7170;OSVDB-32663,,,,,https://www.securityfocus.com/bid/21072/info 10704,exploits/php/webapps/10704.txt,"Mega Upload 1.45 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -4778,exploits/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,webapps,php,,2007-12-23,,1,40026;2007-6557;40025;40024,,,,, -29609,exploits/php/webapps/29609.txt,"Meganoide's News 1.1.1 - 'Include.php' Remote File Inclusion",2007-02-16,KaRTaL,webapps,php,,2007-02-16,2013-11-15,1,2007-1024;33736,,,,,https://www.securityfocus.com/bid/22589/info -39124,exploits/php/webapps/39124.txt,"MeiuPic 2.1.2 - 'ctl' Local File Inclusion",2014-03-10,Dr.3v1l,webapps,php,,2014-03-10,2016-10-24,1,105001,,,,,https://www.securityfocus.com/bid/66317/info -5648,exploits/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-12-02,1,45512;2008-2348,,,,http://www.exploit-db.commeltingice_file_system_v1.0.zip, +4778,exploits/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,webapps,php,,2007-12-23,,1,OSVDB-40026;CVE-2007-6557;OSVDB-40025;OSVDB-40024,,,,, +29609,exploits/php/webapps/29609.txt,"Meganoide's News 1.1.1 - 'Include.php' Remote File Inclusion",2007-02-16,KaRTaL,webapps,php,,2007-02-16,2013-11-15,1,CVE-2007-1024;OSVDB-33736,,,,,https://www.securityfocus.com/bid/22589/info +39124,exploits/php/webapps/39124.txt,"MeiuPic 2.1.2 - 'ctl' Local File Inclusion",2014-03-10,Dr.3v1l,webapps,php,,2014-03-10,2016-10-24,1,OSVDB-105001,,,,,https://www.securityfocus.com/bid/66317/info +5648,exploits/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-12-02,1,OSVDB-45512;CVE-2008-2348,,,,http://www.exploit-db.commeltingice_file_system_v1.0.zip, 12850,exploits/php/webapps/12850.txt,"Member ID The Fish Index PHP - SQL Injection",2010-06-03,v4lc0m87,webapps,php,,2010-06-02,,1,,,,,, -7638,exploits/php/webapps/7638.txt,"Memberkit 1.0 - Arbitrary File Upload",2009-01-01,Lo$er,webapps,php,,2008-12-31,2017-01-11,1,51207,,,,, -31011,exploits/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Inclusion",2008-01-11,ShipNX,webapps,php,,2008-01-11,2014-01-17,1,2008-0289;40326,,,,,https://www.securityfocus.com/bid/27244/info +7638,exploits/php/webapps/7638.txt,"Memberkit 1.0 - Arbitrary File Upload",2009-01-01,Lo$er,webapps,php,,2008-12-31,2017-01-11,1,OSVDB-51207,,,,, +31011,exploits/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Inclusion",2008-01-11,ShipNX,webapps,php,,2008-01-11,2014-01-17,1,CVE-2008-0289;OSVDB-40326,,,,,https://www.securityfocus.com/bid/27244/info 41780,exploits/php/webapps/41780.txt,"Membership Formula - 'order' SQL Injection",2017-03-31,"Ihsan Sencan",webapps,php,,2017-03-31,2017-03-31,0,,,,,, 32433,exploits/php/webapps/32433.txt,"Membership Script - Multiple Cross-Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31441/info -13864,exploits/php/webapps/13864.txt,"Membership Site Script - SQL Injection",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,65604;65603,,,,, -18970,exploits/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,webapps,php,,2012-06-02,2012-06-02,1,82533;82532;82531;82530,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-01-at-104503-pm.png,http://www.exploit-db.commembris_5258.zip, +13864,exploits/php/webapps/13864.txt,"Membership Site Script - SQL Injection",2010-06-14,Valentin,webapps,php,,2010-06-13,,1,OSVDB-65604;OSVDB-65603,,,,, +18970,exploits/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,webapps,php,,2012-06-02,2012-06-02,1,OSVDB-82533;OSVDB-82532;OSVDB-82531;OSVDB-82530,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-01-at-104503-pm.png,http://www.exploit-db.commembris_5258.zip, 41455,exploits/php/webapps/41455.txt,"memcache-viewer - Cross-Site Scripting",2017-02-24,HaHwul,webapps,php,,2017-02-24,2017-02-24,0,,,,,http://www.exploit-db.commemcache-viewer-master.zip, 41491,exploits/php/webapps/41491.txt,"Meme Maker Script 2.1 - 'user' SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php,,2017-03-01,2017-03-01,0,,,,,, -6393,exploits/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell",2008-09-06,Ams,webapps,php,,2008-09-05,,1,48494;2008-4457;47944;2008-4164,,,,, -7057,exploits/php/webapps/7057.pl,"MemHT Portal 4.0 - Remote Code Execution",2008-11-08,Ams,webapps,php,,2008-11-07,,1,49820,,,,, -15623,exploits/php/webapps/15623.pl,"MemHT Portal 4.0.1 - 'User Agent' Persistent Cross-Site Scripting",2010-11-27,ZonTa,webapps,php,,2010-11-27,2017-11-27,1,69506,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, -8064,exploits/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages",2009-02-16,StAkeR,webapps,php,,2009-02-15,2017-01-06,1,51983,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, +6393,exploits/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell",2008-09-06,Ams,webapps,php,,2008-09-05,,1,OSVDB-48494;CVE-2008-4457;OSVDB-47944;CVE-2008-4164,,,,, +7057,exploits/php/webapps/7057.pl,"MemHT Portal 4.0 - Remote Code Execution",2008-11-08,Ams,webapps,php,,2008-11-07,,1,OSVDB-49820,,,,, +15623,exploits/php/webapps/15623.pl,"MemHT Portal 4.0.1 - 'User Agent' Persistent Cross-Site Scripting",2010-11-27,ZonTa,webapps,php,,2010-11-27,2017-11-27,1,OSVDB-69506,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, +8064,exploits/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages",2009-02-16,StAkeR,webapps,php,,2009-02-15,2017-01-06,1,OSVDB-51983,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, 15386,exploits/php/webapps/15386.txt,"MemHT Portal 4.0.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php,,2010-11-02,2010-12-18,1,,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar,http://www.htbridge.ch/advisory/xss_vulnerability_in_memht_portal.html -7859,exploits/php/webapps/7859.pl,"MemHT Portal 4.0.1 - Remote Code Execution",2009-01-25,StAkeR,webapps,php,,2009-01-24,2017-01-06,1,51581;2009-0372,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, -7114,exploits/php/webapps/7114.py,"MemHT Portal 4.0.1 - SQL Injection / Code Execution",2008-11-13,Ams,webapps,php,,2008-11-12,2017-11-13,1,49903;2008-5132,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, -12351,exploits/php/webapps/12351.txt,"memorial Web site script - 'id' SQL Injection",2010-04-23,v3n0m,webapps,php,,2010-04-22,,1,64006,,,,, +7859,exploits/php/webapps/7859.pl,"MemHT Portal 4.0.1 - Remote Code Execution",2009-01-25,StAkeR,webapps,php,,2009-01-24,2017-01-06,1,OSVDB-51581;CVE-2009-0372,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, +7114,exploits/php/webapps/7114.py,"MemHT Portal 4.0.1 - SQL Injection / Code Execution",2008-11-13,Ams,webapps,php,,2008-11-12,2017-11-13,1,OSVDB-49903;CVE-2008-5132,,,,http://www.exploit-db.comMemHT_Portal_4.0.1.rar, +12351,exploits/php/webapps/12351.txt,"memorial Web site script - 'id' SQL Injection",2010-04-23,v3n0m,webapps,php,,2010-04-22,,1,OSVDB-64006,,,,, 12359,exploits/php/webapps/12359.txt,"Memorial Web Site Script - Multiple Arbitrary Delete Vulnerabilities",2010-04-23,"Chip d3 bi0s",webapps,php,,2010-04-22,,1,,,,,, 12358,exploits/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password / Insecure Cookie Handling",2010-04-23,"Chip d3 bi0s",webapps,php,,2010-04-22,,1,,,,,, 50274,exploits/php/webapps/50274.txt,"Men Salon Management System 1.0 - Multiple Vulnerabilities",2021-09-13,"Aryan Chehreghani",webapps,php,,2021-09-13,2021-09-13,0,,,,,, @@ -22860,1478 +22860,1478 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45875,exploits/php/webapps/45875.txt,"Meneame English Pligg 5.8 - 'search' SQL Injection",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comPligg_Beta_5.8.rar, 25909,exploits/php/webapps/25909.txt,"Mensajeitor 1.8.9 - 'IP' HTML Injection",2005-06-27,Megabyte,webapps,php,,2005-06-27,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14071/info 24301,exploits/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass",2004-07-21,"Jordi Corrales",webapps,php,,2004-07-21,2013-01-22,1,,,,,,https://www.securityfocus.com/bid/10774/info -38770,exploits/php/webapps/38770.txt,"MentalJS - Sandbox Security Bypass",2013-09-20,"Rafay Baloch",webapps,php,,2013-09-20,2015-11-20,1,97659,,,,,https://www.securityfocus.com/bid/62581/info -29780,exploits/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],webapps,php,,2007-03-26,2013-11-22,1,2007-1873;34911,,,,,https://www.securityfocus.com/bid/23141/info -24377,exploits/php/webapps/24377.txt,"Merak Mail Server 7.4.5 - 'address.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1719;9037,,,,,https://www.securityfocus.com/bid/10966/info -24379,exploits/php/webapps/24379.txt,"Merak Mail Server 7.4.5 - 'attachment.html?attachmentpage_text_error' Cross-Site Scripting",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1719;9040,,,,,https://www.securityfocus.com/bid/10966/info -24382,exploits/php/webapps/24382.txt,"Merak Mail Server 7.4.5 - 'calendar.html?schedule' SQL Injection",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1722;9044,,,,,https://www.securityfocus.com/bid/10966/info -24378,exploits/php/webapps/24378.txt,"Merak Mail Server 7.4.5 - 'settings.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1719;9038,,,,,https://www.securityfocus.com/bid/10966/info -24381,exploits/php/webapps/24381.txt,"Merak Mail Server 7.4.5 - address.html Full Path Disclosure",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1720;9043,,,,,https://www.securityfocus.com/bid/10966/info -24380,exploits/php/webapps/24380.txt,"Merak Mail Server 7.4.5 - HTML Message Body Cross-Site Scripting",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,2004-1719;9042,,,,,https://www.securityfocus.com/bid/10966/info -26313,exploits/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r - Arbitrary File Deletion",2005-09-30,ShineShadow,webapps,php,,2005-09-30,2013-06-19,1,2005-3133;19830,,,,,https://www.securityfocus.com/bid/14988/info +38770,exploits/php/webapps/38770.txt,"MentalJS - Sandbox Security Bypass",2013-09-20,"Rafay Baloch",webapps,php,,2013-09-20,2015-11-20,1,OSVDB-97659,,,,,https://www.securityfocus.com/bid/62581/info +29780,exploits/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],webapps,php,,2007-03-26,2013-11-22,1,CVE-2007-1873;OSVDB-34911,,,,,https://www.securityfocus.com/bid/23141/info +24377,exploits/php/webapps/24377.txt,"Merak Mail Server 7.4.5 - 'address.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1719;OSVDB-9037,,,,,https://www.securityfocus.com/bid/10966/info +24379,exploits/php/webapps/24379.txt,"Merak Mail Server 7.4.5 - 'attachment.html?attachmentpage_text_error' Cross-Site Scripting",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1719;OSVDB-9040,,,,,https://www.securityfocus.com/bid/10966/info +24382,exploits/php/webapps/24382.txt,"Merak Mail Server 7.4.5 - 'calendar.html?schedule' SQL Injection",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1722;OSVDB-9044,,,,,https://www.securityfocus.com/bid/10966/info +24378,exploits/php/webapps/24378.txt,"Merak Mail Server 7.4.5 - 'settings.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1719;OSVDB-9038,,,,,https://www.securityfocus.com/bid/10966/info +24381,exploits/php/webapps/24381.txt,"Merak Mail Server 7.4.5 - address.html Full Path Disclosure",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1720;OSVDB-9043,,,,,https://www.securityfocus.com/bid/10966/info +24380,exploits/php/webapps/24380.txt,"Merak Mail Server 7.4.5 - HTML Message Body Cross-Site Scripting",2004-07-17,Criolabs,webapps,php,,2004-07-17,2013-01-26,1,CVE-2004-1719;OSVDB-9042,,,,,https://www.securityfocus.com/bid/10966/info +26313,exploits/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r - Arbitrary File Deletion",2005-09-30,ShineShadow,webapps,php,,2005-09-30,2013-06-19,1,CVE-2005-3133;OSVDB-19830,,,,,https://www.securityfocus.com/bid/14988/info 26912,exploits/php/webapps/26912.txt,"Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php,,2005-12-19,2013-07-17,1,,,,,,https://www.securityfocus.com/bid/15967/info 25093,exploits/php/webapps/25093.txt,"MercuryBoard 1.1 - 'index.php' SQL Injection",2005-02-09,Zeelock,webapps,php,,2005-02-09,2016-11-30,1,,,,,,https://www.securityfocus.com/bid/12503/info -25059,exploits/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",webapps,php,,2005-01-25,2013-04-28,1,2005-0307;13263,,,,,https://www.securityfocus.com/bid/12359/info -814,exploits/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,webapps,php,,2005-02-11,2016-04-28,1,13267;2005-0414,,,,http://www.exploit-db.commercuryboard-beta1.tar.gz, +25059,exploits/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",webapps,php,,2005-01-25,2013-04-28,1,CVE-2005-0307;OSVDB-13263,,,,,https://www.securityfocus.com/bid/12359/info +814,exploits/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,webapps,php,,2005-02-11,2016-04-28,1,OSVDB-13267;CVE-2005-0414,,,,http://www.exploit-db.commercuryboard-beta1.tar.gz, 2247,exploits/php/webapps/2247.php,"MercuryBoard 1.1.4 - 'User-Agent' SQL Injection",2006-08-23,rgod,webapps,php,,2006-08-22,2016-11-30,1,,,,,, -1058,exploits/php/webapps/1058.pl,"MercuryBoard 1.1.4 - SQL Injection",2005-06-21,RusH,webapps,php,,2005-06-20,2016-05-20,1,17406;2005-2028,,,,http://www.exploit-db.commercuryboard-beta1.tar.gz, +1058,exploits/php/webapps/1058.pl,"MercuryBoard 1.1.4 - SQL Injection",2005-06-21,RusH,webapps,php,,2005-06-20,2016-05-20,1,OSVDB-17406;CVE-2005-2028,,,,http://www.exploit-db.commercuryboard-beta1.tar.gz, 33468,exploits/php/webapps/33468.txt,"MercuryBoard 1.1.5 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php,,2010-01-04,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37605/info -5653,exploits/php/webapps/5653.php,"MercuryBoard 1.1.5 - 'login.php' Blind SQL Injection",2008-05-19,EgiX,webapps,php,,2008-05-18,,1,53398;2008-6632,,,,, +5653,exploits/php/webapps/5653.php,"MercuryBoard 1.1.5 - 'login.php' Blind SQL Injection",2008-05-19,EgiX,webapps,php,,2008-05-18,,1,OSVDB-53398;CVE-2008-6632,,,,, 25112,exploits/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Cross-Site Scripting",2005-02-16,Lostmon,webapps,php,,2005-02-16,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12578/info -7352,exploits/php/webapps/7352.txt,"Merlix Teamworx Server - File Disclosure/Bypass",2008-12-05,ZoRLu,webapps,php,,2008-12-04,2017-01-04,1,50647;2008-5600;50646;2008-5599,,,,, +7352,exploits/php/webapps/7352.txt,"Merlix Teamworx Server - File Disclosure/Bypass",2008-12-05,ZoRLu,webapps,php,,2008-12-04,2017-01-04,1,OSVDB-50647;CVE-2008-5600;OSVDB-50646;CVE-2008-5599,,,,, 46271,exploits/php/webapps/46271.txt,"Mess Management System 1.0 - SQL Injection",2019-01-28,"Ihsan Sencan",webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comms_0.zip, -2832,exploits/php/webapps/2832.txt,"Messagerie Locale - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php,,2006-11-22,,1,2006-6151;30676,,,,, -29245,exploits/php/webapps/29245.txt,"Messageriescripthp 2.0 - '/Contact/contact.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6520;32146,,,,,https://www.securityfocus.com/bid/21513/info -29244,exploits/php/webapps/29244.txt,"Messageriescripthp 2.0 - 'existeemail.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6520;32145,,,,,https://www.securityfocus.com/bid/21513/info -29243,exploits/php/webapps/29243.txt,"Messageriescripthp 2.0 - 'existepseudo.php?pseudo' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6520;32144,,,,,https://www.securityfocus.com/bid/21513/info -29242,exploits/php/webapps/29242.txt,"Messageriescripthp 2.0 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,2006-6521;32147,,,,,https://www.securityfocus.com/bid/21513/info -9027,exploits/php/webapps/9027.txt,"Messages Library 2.0 - 'cat.php?CatID' SQL Injection",2009-06-29,SecurityRules,webapps,php,,2009-06-28,,1,55760;2009-2394,,,,, +2832,exploits/php/webapps/2832.txt,"Messagerie Locale - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php,,2006-11-22,,1,CVE-2006-6151;OSVDB-30676,,,,, +29245,exploits/php/webapps/29245.txt,"Messageriescripthp 2.0 - '/Contact/contact.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6520;OSVDB-32146,,,,,https://www.securityfocus.com/bid/21513/info +29244,exploits/php/webapps/29244.txt,"Messageriescripthp 2.0 - 'existeemail.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6520;OSVDB-32145,,,,,https://www.securityfocus.com/bid/21513/info +29243,exploits/php/webapps/29243.txt,"Messageriescripthp 2.0 - 'existepseudo.php?pseudo' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6520;OSVDB-32144,,,,,https://www.securityfocus.com/bid/21513/info +29242,exploits/php/webapps/29242.txt,"Messageriescripthp 2.0 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-28,1,CVE-2006-6521;OSVDB-32147,,,,,https://www.securityfocus.com/bid/21513/info +9027,exploits/php/webapps/9027.txt,"Messages Library 2.0 - 'cat.php?CatID' SQL Injection",2009-06-29,SecurityRules,webapps,php,,2009-06-28,,1,OSVDB-55760;CVE-2009-2394,,,,, 9059,exploits/php/webapps/9059.html,"Messages Library 2.0 - Arbitrary Administrator Account",2009-06-30,"ThE g0bL!N",webapps,php,,2009-06-29,,1,,,,,, 9062,exploits/php/webapps/9062.py,"Messages Library 2.0 - Arbitrary Delete Message",2009-07-01,Stack,webapps,php,,2009-06-30,,1,,,,,, 9063,exploits/php/webapps/9063.txt,"Messages Library 2.0 - Insecure Cookie Handling",2009-07-01,Stack,webapps,php,,2009-06-30,,1,,,,,, -9227,exploits/php/webapps/9227.txt,"Meta Search Engine Script - 'url' Local File Disclosure",2009-07-21,Moudi,webapps,php,,2009-07-20,,1,56194,,,,, -32777,exploits/php/webapps/32777.html,"MetaBBS 0.11 - Administration Settings Authentication Bypass",2009-02-04,make0day,webapps,php,,2009-02-04,2014-04-10,1,55762,,,,,https://www.securityfocus.com/bid/33626/info -3516,exploits/php/webapps/3516.php,"MetaForum 0.513 Beta - Arbitrary File Upload",2007-03-19,Gu1ll4um3r0m41n,webapps,php,,2007-03-18,,1,34523;2007-1552,,,,,http://www.aeroxteam.fr/advisory-MetaForum-0.513b.txt -1855,exploits/php/webapps/1855.txt,"metajour 2.1 - 'system_path' Remote File Inclusion",2006-05-31,Kacper,webapps,php,,2006-05-30,2016-07-29,1,39480;2006-2768;39476;39475;39474;39473;39472;39471;39470;39469;39468;39467;39466;39465;39464;39463;39462;39461;39460;39459;39458;39457;39456;39455;39454;39453;39452;39451;39450;39449;39448;39447;39446;39445;39444;39443;39442;39441;39440;39439;39438;39437;39436;39435;39434;39433;39432;39431;39430;39429;39428;39427;39426;39425;39424;39423;39422;39421;39420;39419;39418;39417;39416;39415;39414;39413;39412;39411;39410;39409;39408;39407;39406;39405;39404;39403;39402;39401,,,,http://www.exploit-db.commetajour2_1_0.zip, +9227,exploits/php/webapps/9227.txt,"Meta Search Engine Script - 'url' Local File Disclosure",2009-07-21,Moudi,webapps,php,,2009-07-20,,1,OSVDB-56194,,,,, +32777,exploits/php/webapps/32777.html,"MetaBBS 0.11 - Administration Settings Authentication Bypass",2009-02-04,make0day,webapps,php,,2009-02-04,2014-04-10,1,OSVDB-55762,,,,,https://www.securityfocus.com/bid/33626/info +3516,exploits/php/webapps/3516.php,"MetaForum 0.513 Beta - Arbitrary File Upload",2007-03-19,Gu1ll4um3r0m41n,webapps,php,,2007-03-18,,1,OSVDB-34523;CVE-2007-1552,,,,,http://www.aeroxteam.fr/advisory-MetaForum-0.513b.txt +1855,exploits/php/webapps/1855.txt,"metajour 2.1 - 'system_path' Remote File Inclusion",2006-05-31,Kacper,webapps,php,,2006-05-30,2016-07-29,1,OSVDB-39480;CVE-2006-2768;OSVDB-39476;OSVDB-39475;OSVDB-39474;OSVDB-39473;OSVDB-39472;OSVDB-39471;OSVDB-39470;OSVDB-39469;OSVDB-39468;OSVDB-39467;OSVDB-39466;OSVDB-39465;OSVDB-39464;OSVDB-39463;OSVDB-39462;OSVDB-39461;OSVDB-39460;OSVDB-39459;OSVDB-39458;OSVDB-39457;OSVDB-39456;OSVDB-39455;OSVDB-39454;OSVDB-39453;OSVDB-39452;OSVDB-39451;OSVDB-39450;OSVDB-39449;OSVDB-39448;OSVDB-39447;OSVDB-39446;OSVDB-39445;OSVDB-39444;OSVDB-39443;OSVDB-39442;OSVDB-39441;OSVDB-39440;OSVDB-39439;OSVDB-39438;OSVDB-39437;OSVDB-39436;OSVDB-39435;OSVDB-39434;OSVDB-39433;OSVDB-39432;OSVDB-39431;OSVDB-39430;OSVDB-39429;OSVDB-39428;OSVDB-39427;OSVDB-39426;OSVDB-39425;OSVDB-39424;OSVDB-39423;OSVDB-39422;OSVDB-39421;OSVDB-39420;OSVDB-39419;OSVDB-39418;OSVDB-39417;OSVDB-39416;OSVDB-39415;OSVDB-39414;OSVDB-39413;OSVDB-39412;OSVDB-39411;OSVDB-39410;OSVDB-39409;OSVDB-39408;OSVDB-39407;OSVDB-39406;OSVDB-39405;OSVDB-39404;OSVDB-39403;OSVDB-39402;OSVDB-39401,,,,http://www.exploit-db.commetajour2_1_0.zip, 50596,exploits/php/webapps/50596.txt,"meterN v1.2.3 - Remote Code Execution (RCE) (Authenticated)",2021-12-14,LiquidWorm,webapps,php,,2021-12-14,2021-12-14,0,,,,,, 15360,exploits/php/webapps/15360.pl,"MetInfo 2.0 - PHP Code Injection",2010-10-31,Beach,webapps,php,,2010-10-31,2015-07-12,0,,,,,, 15389,exploits/php/webapps/15389.php,"MetInfo 3.0 - 'FCKeditor' Arbitrary File Upload",2010-11-02,[sh3n],webapps,php,,2010-11-02,2010-11-02,0,,,,,http://www.exploit-db.commetinfo3.0.zip, -15496,exploits/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,webapps,php,,2010-11-12,2010-11-12,1,65839;2010-4976,,,,, +15496,exploits/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,webapps,php,,2010-11-12,2010-11-12,1,OSVDB-65839;CVE-2010-4976,,,,, 15361,exploits/php/webapps/15361.pl,"MetInfo 3.0 - PHP Code Injection",2010-10-31,Beach,webapps,php,,2010-10-31,2010-10-31,0,,,,,, -17554,exploits/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - Cross-Site Request Forgery",2011-07-21,Crazy_Hacker,webapps,php,,2011-07-21,2011-07-21,0,74226,,,,http://www.exploit-db.comBasic-php-events-lister2.03.zip, -28115,exploits/php/webapps/28115.txt,"MF Piadas 1.0 - 'admin.php' Cross-Site Scripting",2006-06-27,botan,webapps,php,,2006-06-27,2013-09-06,1,2006-3323;26868,,,,,https://www.securityfocus.com/bid/18676/info -28117,exploits/php/webapps/28117.txt,"MF Piadas 1.0 - 'admin.php' Remote File Inclusion",2006-06-27,botan,webapps,php,,2006-06-27,2013-09-06,1,2006-3323;26867,,,,,https://www.securityfocus.com/bid/18679/info -6068,exploits/php/webapps/6068.txt,"MFORUM 0.1a - Arbitrary Add Admin",2008-07-13,"CWH Underground",webapps,php,,2008-07-12,2016-12-14,1,47192;2008-3191,,,,http://www.exploit-db.commforum.zip, -2794,exploits/php/webapps/2794.txt,"mg.applanix 1.3.1 - 'apx_root_path' Remote File Inclusion",2006-11-17,v1per-haCker,webapps,php,,2006-11-16,,1,31915;2006-6341;31914;31913,,,,, -31335,exploits/php/webapps/31335.txt,"MG2 - 'list' Cross-Site Scripting",2008-03-04,"Jose Carlos Norte",webapps,php,,2008-03-04,2014-02-02,1,2008-1228;42741,,,,,https://www.securityfocus.com/bid/28098/info +17554,exploits/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - Cross-Site Request Forgery",2011-07-21,Crazy_Hacker,webapps,php,,2011-07-21,2011-07-21,0,OSVDB-74226,,,,http://www.exploit-db.comBasic-php-events-lister2.03.zip, +28115,exploits/php/webapps/28115.txt,"MF Piadas 1.0 - 'admin.php' Cross-Site Scripting",2006-06-27,botan,webapps,php,,2006-06-27,2013-09-06,1,CVE-2006-3323;OSVDB-26868,,,,,https://www.securityfocus.com/bid/18676/info +28117,exploits/php/webapps/28117.txt,"MF Piadas 1.0 - 'admin.php' Remote File Inclusion",2006-06-27,botan,webapps,php,,2006-06-27,2013-09-06,1,CVE-2006-3323;OSVDB-26867,,,,,https://www.securityfocus.com/bid/18679/info +6068,exploits/php/webapps/6068.txt,"MFORUM 0.1a - Arbitrary Add Admin",2008-07-13,"CWH Underground",webapps,php,,2008-07-12,2016-12-14,1,OSVDB-47192;CVE-2008-3191,,,,http://www.exploit-db.commforum.zip, +2794,exploits/php/webapps/2794.txt,"mg.applanix 1.3.1 - 'apx_root_path' Remote File Inclusion",2006-11-17,v1per-haCker,webapps,php,,2006-11-16,,1,OSVDB-31915;CVE-2006-6341;OSVDB-31914;OSVDB-31913,,,,, +31335,exploits/php/webapps/31335.txt,"MG2 - 'list' Cross-Site Scripting",2008-03-04,"Jose Carlos Norte",webapps,php,,2008-03-04,2014-02-02,1,CVE-2008-1228;OSVDB-42741,,,,,https://www.securityfocus.com/bid/28098/info 7379,exploits/php/webapps/7379.txt,"MG2 0.5.1 - 'filename' Remote Code Execution",2008-12-08,"Alfons Luja",webapps,php,,2008-12-07,2017-01-04,1,,,,,, -26436,exploits/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass",2005-10-29,"Preben Nylokken",webapps,php,,2005-10-29,2013-06-25,1,2005-3432;20385,,,,,https://www.securityfocus.com/bid/15235/info +26436,exploits/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass",2005-10-29,"Preben Nylokken",webapps,php,,2005-10-29,2013-06-25,1,CVE-2005-3432;OSVDB-20385,,,,,https://www.securityfocus.com/bid/15235/info 35348,exploits/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,webapps,php,,2011-02-15,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46378/info 37489,exploits/php/webapps/37489.txt,"MGB - Multiple Cross-Site Scripting / SQL Injections",2012-07-09,"Stefan Schurtz",webapps,php,,2012-07-09,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54348/info -3141,exploits/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php?id' SQL Injection",2007-01-17,SlimTim10,webapps,php,,2007-01-16,,1,31612;2007-0354,,,,, -15756,exploits/php/webapps/15756.txt,"MHP Downloadshop - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,69954;2010-4847,,,,, -11671,exploits/php/webapps/11671.txt,"mhproducts Kleinanzeigenmarkt - 'search.php' SQL Injection",2010-03-09,"Easy Laster",webapps,php,,2010-03-08,,1,62841;2010-5062,,,,, -6295,exploits/php/webapps/6295.txt,"MiaCMS 4.6.5 - Multiple SQL Injections",2008-08-24,~!Dok_tOR!~,webapps,php,,2008-08-23,,1,47779;2008-3785,,,,, +3141,exploits/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php?id' SQL Injection",2007-01-17,SlimTim10,webapps,php,,2007-01-16,,1,OSVDB-31612;CVE-2007-0354,,,,, +15756,exploits/php/webapps/15756.txt,"MHP Downloadshop - SQL Injection",2010-12-17,"Easy Laster",webapps,php,,2010-12-17,2010-12-17,1,OSVDB-69954;CVE-2010-4847,,,,, +11671,exploits/php/webapps/11671.txt,"mhproducts Kleinanzeigenmarkt - 'search.php' SQL Injection",2010-03-09,"Easy Laster",webapps,php,,2010-03-08,,1,OSVDB-62841;CVE-2010-5062,,,,, +6295,exploits/php/webapps/6295.txt,"MiaCMS 4.6.5 - Multiple SQL Injections",2008-08-24,~!Dok_tOR!~,webapps,php,,2008-08-23,,1,OSVDB-47779;CVE-2008-3785,,,,, 37582,exploits/php/webapps/37582.py,"Mibew Messenger 1.6.4 - 'threadid' SQL Injection",2012-08-05,"Ucha Gobejishvili",webapps,php,,2012-08-05,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54857/info -21903,exploits/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting",2002-10-03,Pistone,webapps,php,,2002-10-03,2012-10-11,1,5506,,,,,https://www.securityfocus.com/bid/5882/info -3232,exploits/php/webapps/3232.txt,"Michelles L2J Dropcalc 4 - SQL Injection",2007-01-31,Codebreak,webapps,php,,2007-01-30,,1,36038;2007-0687,,,,, +21903,exploits/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting",2002-10-03,Pistone,webapps,php,,2002-10-03,2012-10-11,1,OSVDB-5506,,,,,https://www.securityfocus.com/bid/5882/info +3232,exploits/php/webapps/3232.txt,"Michelles L2J Dropcalc 4 - SQL Injection",2007-01-31,Codebreak,webapps,php,,2007-01-30,,1,OSVDB-36038;CVE-2007-0687,,,,, 41101,exploits/php/webapps/41101.txt,"Micro Blog Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -1929,exploits/php/webapps/1929.txt,"Micro CMS 0.3.5 - 'microcms_path' Remote File Inclusion",2006-06-19,CeNGiZ-HaN,webapps,php,,2006-06-18,,1,26677;2006-3144,,,,, -6933,exploits/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change",2008-11-01,StAkeR,webapps,php,,2008-10-31,,1,53488;2008-6553,,,,, +1929,exploits/php/webapps/1929.txt,"Micro CMS 0.3.5 - 'microcms_path' Remote File Inclusion",2006-06-19,CeNGiZ-HaN,webapps,php,,2006-06-18,,1,OSVDB-26677;CVE-2006-3144,,,,, +6933,exploits/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change",2008-11-01,StAkeR,webapps,php,,2008-10-31,,1,OSVDB-53488;CVE-2008-6553,,,,, 34784,exploits/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' HTML Injection (1)",2010-09-28,"Veerendra G.G",webapps,php,,2010-09-28,2014-09-26,1,,,,,,https://www.securityfocus.com/bid/43556/info 34891,exploits/php/webapps/34891.txt,"Micro CMS 1.0 - 'name' HTML Injection (2)",2010-10-21,"SecPod Research",webapps,php,,2010-10-21,2014-10-06,1,,,,,,https://www.securityfocus.com/bid/44300/info -15147,exploits/php/webapps/15147.txt,"Micro CMS 1.0 b1 - Persistent Cross-Site Scripting",2010-09-28,"SecPod Research",webapps,php,,2010-09-28,2010-09-28,0,71106,,,,http://www.exploit-db.commicro-cms-1.0beta1.tar.gz,http://secpod.org/advisories/SECPOD_MicroCMS.txt -4329,exploits/php/webapps/4329.txt,"Micro CMS 3.5 - 'revert-content.php' SQL Injection",2007-08-28,"not sec group",webapps,php,,2007-08-27,2016-10-12,1,36684;2007-4602,,,,http://www.exploit-db.commicrocms.zip, +15147,exploits/php/webapps/15147.txt,"Micro CMS 1.0 b1 - Persistent Cross-Site Scripting",2010-09-28,"SecPod Research",webapps,php,,2010-09-28,2010-09-28,0,OSVDB-71106,,,,http://www.exploit-db.commicro-cms-1.0beta1.tar.gz,http://secpod.org/advisories/SECPOD_MicroCMS.txt +4329,exploits/php/webapps/4329.txt,"Micro CMS 3.5 - 'revert-content.php' SQL Injection",2007-08-28,"not sec group",webapps,php,,2007-08-27,2016-10-12,1,OSVDB-36684;CVE-2007-4602,,,,http://www.exploit-db.commicrocms.zip, 9699,exploits/php/webapps/9699.txt,"Micro CMS 3.5 - SQL Injection / Local File Inclusion",2009-09-16,"learn3r hacker",webapps,php,,2009-09-15,,1,,,,,, -45083,exploits/php/webapps/45083.rb,"Micro Focus Secure Messaging Gateway (SMG) < 471 - Remote Code Execution (Metasploit)",2018-07-24,"Mehmet Ince",webapps,php,,2018-07-24,2018-07-25,0,2018-12465;2018-12464,"Metasploit Framework (MSF)",,,, -45083,exploits/php/webapps/45083.rb,"Micro Focus Secure Messaging Gateway (SMG) < 471 - Remote Code Execution (Metasploit)",2018-07-24,"Mehmet Ince",webapps,php,,2018-07-24,2018-07-25,0,2018-12465;2018-12464,Remote,,,, -27100,exploits/php/webapps/27100.txt,"microBlog 2.0 - 'index.php' Multiple SQL Injections",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,2006-0234;22512,,,,,https://www.securityfocus.com/bid/16270/info +45083,exploits/php/webapps/45083.rb,"Micro Focus Secure Messaging Gateway (SMG) < 471 - Remote Code Execution (Metasploit)",2018-07-24,"Mehmet Ince",webapps,php,,2018-07-24,2018-07-25,0,CVE-2018-12465;CVE-2018-12464,"Metasploit Framework (MSF)",,,, +45083,exploits/php/webapps/45083.rb,"Micro Focus Secure Messaging Gateway (SMG) < 471 - Remote Code Execution (Metasploit)",2018-07-24,"Mehmet Ince",webapps,php,,2018-07-24,2018-07-25,0,CVE-2018-12465;CVE-2018-12464,Remote,,,, +27100,exploits/php/webapps/27100.txt,"microBlog 2.0 - 'index.php' Multiple SQL Injections",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-17,2013-07-26,1,CVE-2006-0234;OSVDB-22512,,,,,https://www.securityfocus.com/bid/16270/info 50891,exploits/php/webapps/50891.txt,"Microfinance Management System 1.0 - 'customer_number' SQLi",2022-05-11,"Eren Gozaydin",webapps,php,,2022-05-11,2022-05-11,0,,,,,, -32539,exploits/php/webapps/32539.html,"Microsoft Internet Explorer 6 - '&NBSP;' Address Bar URI Spoofing",2008-10-27,"Amit Klein",webapps,php,,2008-10-27,2014-03-26,1,2008-4787;50044,,,,,https://www.securityfocus.com/bid/31960/info -5651,exploits/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,webapps,php,,2008-05-18,,1,45370;2008-2396,,,,, -8655,exploits/php/webapps/8655.pl,"microTopic 1 - 'Rating' Blind SQL Injection",2009-05-11,YEnH4ckEr,webapps,php,,2009-05-10,,1,61497;2009-1661;54397,,,,, +32539,exploits/php/webapps/32539.html,"Microsoft Internet Explorer 6 - '&NBSP;' Address Bar URI Spoofing",2008-10-27,"Amit Klein",webapps,php,,2008-10-27,2014-03-26,1,CVE-2008-4787;OSVDB-50044,,,,,https://www.securityfocus.com/bid/31960/info +5651,exploits/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,webapps,php,,2008-05-18,,1,OSVDB-45370;CVE-2008-2396,,,,, +8655,exploits/php/webapps/8655.pl,"microTopic 1 - 'Rating' Blind SQL Injection",2009-05-11,YEnH4ckEr,webapps,php,,2009-05-10,,1,OSVDB-61497;CVE-2009-1661;OSVDB-54397,,,,, 11466,exploits/php/webapps/11466.txt,"microUpload - Arbitrary File Upload",2010-02-15,Phenom,webapps,php,,2010-02-14,,1,,,,,, -29476,exploits/php/webapps/29476.txt,"Microweber 0.905 - Error-Based SQL Injection",2013-11-07,Zy0d0x,webapps,php,,2013-11-07,2016-09-21,0,99519,,,,http://www.exploit-db.commicroweber-master.zip, -37735,exploits/php/webapps/37735.txt,"Microweber 1.0.3 - Arbitrary File Upload / Filter Bypass / PHP Remote Code Execution",2015-08-07,LiquidWorm,webapps,php,80,2015-08-07,2015-08-07,0,125875,,,,http://www.exploit-db.commicroweber-1.0.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5250.php -37734,exploits/php/webapps/37734.html,"Microweber 1.0.3 - Persistent Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-07,LiquidWorm,webapps,php,80,2015-08-07,2016-08-30,0,125873,,,,http://www.exploit-db.commicroweber-1.0.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5249.php -50768,exploits/php/webapps/50768.txt,"Microweber 1.2.11 - Remote Code Execution (RCE) (Authenticated)",2022-02-21,"Chetanya Sharma",webapps,php,,2022-02-21,2022-02-21,0,2022-0557,,,,, -32831,exploits/php/webapps/32831.txt,"Microweber CMS 0.93 - Cross-Site Request Forgery",2014-04-13,sajith,webapps,php,,2014-04-13,2014-04-13,1,105791,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-13-at-104833.png,http://www.exploit-db.commicroweber-0.9343.zip, -35720,exploits/php/webapps/35720.txt,"Microweber CMS 0.95 - SQL Injection",2015-01-07,"Pham Kien Cuong",webapps,php,80,2015-01-07,2015-01-07,0,2014-9464;116689,,,,http://www.exploit-db.commicroweber-0.934.tar.gz, -49856,exploits/php/webapps/49856.py,"Microweber CMS 1.1.20 - Remote Code Execution (Authenticated)",2021-05-10,sl1nki,webapps,php,,2021-05-10,2021-05-10,0,2020-28337,,,,, +29476,exploits/php/webapps/29476.txt,"Microweber 0.905 - Error-Based SQL Injection",2013-11-07,Zy0d0x,webapps,php,,2013-11-07,2016-09-21,0,OSVDB-99519,,,,http://www.exploit-db.commicroweber-master.zip, +37735,exploits/php/webapps/37735.txt,"Microweber 1.0.3 - Arbitrary File Upload / Filter Bypass / PHP Remote Code Execution",2015-08-07,LiquidWorm,webapps,php,80,2015-08-07,2015-08-07,0,OSVDB-125875,,,,http://www.exploit-db.commicroweber-1.0.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5250.php +37734,exploits/php/webapps/37734.html,"Microweber 1.0.3 - Persistent Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-07,LiquidWorm,webapps,php,80,2015-08-07,2016-08-30,0,OSVDB-125873,,,,http://www.exploit-db.commicroweber-1.0.3.tar.gz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5249.php +50768,exploits/php/webapps/50768.txt,"Microweber 1.2.11 - Remote Code Execution (RCE) (Authenticated)",2022-02-21,"Chetanya Sharma",webapps,php,,2022-02-21,2022-02-21,0,CVE-2022-0557,,,,, +32831,exploits/php/webapps/32831.txt,"Microweber CMS 0.93 - Cross-Site Request Forgery",2014-04-13,sajith,webapps,php,,2014-04-13,2014-04-13,1,OSVDB-105791,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-13-at-104833.png,http://www.exploit-db.commicroweber-0.9343.zip, +35720,exploits/php/webapps/35720.txt,"Microweber CMS 0.95 - SQL Injection",2015-01-07,"Pham Kien Cuong",webapps,php,80,2015-01-07,2015-01-07,0,CVE-2014-9464;OSVDB-116689,,,,http://www.exploit-db.commicroweber-0.934.tar.gz, +49856,exploits/php/webapps/49856.py,"Microweber CMS 1.1.20 - Remote Code Execution (Authenticated)",2021-05-10,sl1nki,webapps,php,,2021-05-10,2021-05-10,0,CVE-2020-28337,,,,, 50786,exploits/php/webapps/50786.rb,"Microweber CMS 1.2.10 - Local File Inclusion (Authenticated) (Metasploit)",2022-02-23,"Talha Karakumru",webapps,php,,2022-02-23,2022-02-23,0,,,,,, -50947,exploits/php/webapps/50947.txt,"Microweber CMS 1.2.15 - Account Takeover",2022-06-03,"Manojkumar J",webapps,php,,2022-06-03,2022-06-03,0,2022-1631,,,,, -6764,exploits/php/webapps/6764.php,"Mic_blog 0.0.3 - SQL Injection / Privilege Escalation",2008-10-16,StAkeR,webapps,php,,2008-10-15,,1,49188;2008-6805;49187;49186,,,,, -30786,exploits/php/webapps/30786.txt,"Middle School Homework Page 1.3 Beta 1 - Multiple Vulnerabilities",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,80,2014-01-07,2014-01-08,1,101924;101923,,,http://www.exploit-db.com/screenshots/idlt31000/screen-shot-2014-01-08-at-35442-pm.png,http://www.exploit-db.commshwpage-1.3-beta3.tar.gz, +50947,exploits/php/webapps/50947.txt,"Microweber CMS 1.2.15 - Account Takeover",2022-06-03,"Manojkumar J",webapps,php,,2022-06-03,2022-06-03,0,CVE-2022-1631,,,,, +6764,exploits/php/webapps/6764.php,"Mic_blog 0.0.3 - SQL Injection / Privilege Escalation",2008-10-16,StAkeR,webapps,php,,2008-10-15,,1,OSVDB-49188;CVE-2008-6805;OSVDB-49187;OSVDB-49186,,,,, +30786,exploits/php/webapps/30786.txt,"Middle School Homework Page 1.3 Beta 1 - Multiple Vulnerabilities",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,80,2014-01-07,2014-01-08,1,OSVDB-101924;OSVDB-101923,,,http://www.exploit-db.com/screenshots/idlt31000/screen-shot-2014-01-08-at-35442-pm.png,http://www.exploit-db.commshwpage-1.3-beta3.tar.gz, 25620,exploits/php/webapps/25620.txt,"MidiCart PHP - 'Item_List.php?MainGroup' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13518/info 25615,exploits/php/webapps/25615.txt,"MidiCart PHP - 'Item_List.php?MainGroup' SQL Injection",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13513/info 25619,exploits/php/webapps/25619.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13517/info 25616,exploits/php/webapps/25616.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' SQL Injection",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13514/info 25617,exploits/php/webapps/25617.txt,"MidiCart PHP - 'Item_Show.php?Code_No' SQL Injection",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13515/info 25618,exploits/php/webapps/25618.txt,"MidiCart PHP - 'Search_List.php?SearchString' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13516/info -25614,exploits/php/webapps/25614.txt,"MidiCart PHP - 'Search_List.php?SearchString' SQL Injection",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,2005-1503;16175,,,,,https://www.securityfocus.com/bid/13512/info -21896,exploits/php/webapps/21896.txt,"Midicart PHP - Arbitrary File Upload",2002-10-02,frog,webapps,php,,2002-10-02,2016-10-27,1,2002-1798;37494,,,,,https://www.securityfocus.com/bid/5855/info -21894,exploits/php/webapps/21894.txt,"Midicart PHP - Information Disclosure",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,2002-1798;37495,,,,,https://www.securityfocus.com/bid/5851/info +25614,exploits/php/webapps/25614.txt,"MidiCart PHP - 'Search_List.php?SearchString' SQL Injection",2005-05-05,Exoduks,webapps,php,,2005-05-05,2013-05-22,1,CVE-2005-1503;OSVDB-16175,,,,,https://www.securityfocus.com/bid/13512/info +21896,exploits/php/webapps/21896.txt,"Midicart PHP - Arbitrary File Upload",2002-10-02,frog,webapps,php,,2002-10-02,2016-10-27,1,CVE-2002-1798;OSVDB-37494,,,,,https://www.securityfocus.com/bid/5855/info +21894,exploits/php/webapps/21894.txt,"Midicart PHP - Information Disclosure",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-1798;OSVDB-37495,,,,,https://www.securityfocus.com/bid/5851/info 12636,exploits/php/webapps/12636.txt,"MidiCart PHP/ASP - Arbitrary File Upload",2010-05-17,DigitALL,webapps,php,,2010-05-16,,1,,,,,, 35796,exploits/php/webapps/35796.txt,"MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload",2011-05-25,KedAns-Dz,webapps,php,,2011-05-25,2015-01-16,1,,,,,,https://www.securityfocus.com/bid/47970/info -20872,exploits/php/webapps/20872.txt,"mieric AddressBook 1.0 - SQL Injection",2012-08-28,"Jean Pascal Pereira",webapps,php,,2012-08-28,2012-08-30,0,85941,,,,http://www.exploit-db.commieric-web.zip, -5901,exploits/php/webapps/5901.txt,"MiGCMS 2.0.5 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,46468;2008-2888;46467,,,,http://www.exploit-db.commigcms_v2.0.5.zip, -4808,exploits/php/webapps/4808.txt,"Mihalism Multi Forum Host 3.0.x - Remote File Inclusion",2007-12-29,GoLd_M,webapps,php,,2007-12-28,,1,39895;2007-6657,,,,, +20872,exploits/php/webapps/20872.txt,"mieric AddressBook 1.0 - SQL Injection",2012-08-28,"Jean Pascal Pereira",webapps,php,,2012-08-28,2012-08-30,0,OSVDB-85941,,,,http://www.exploit-db.commieric-web.zip, +5901,exploits/php/webapps/5901.txt,"MiGCMS 2.0.5 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46468;CVE-2008-2888;OSVDB-46467,,,,http://www.exploit-db.commigcms_v2.0.5.zip, +4808,exploits/php/webapps/4808.txt,"Mihalism Multi Forum Host 3.0.x - Remote File Inclusion",2007-12-29,GoLd_M,webapps,php,,2007-12-28,,1,OSVDB-39895;CVE-2007-6657,,,,, 37680,exploits/php/webapps/37680.txt,"Mihalism Multi Host - 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,webapps,php,,2012-08-25,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55237/info -4812,exploits/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 - 'download.php' Remote File Disclosure",2007-12-30,GoLd_M,webapps,php,,2007-12-29,2016-10-24,1,39884;2007-6653,,,,, +4812,exploits/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 - 'download.php' Remote File Disclosure",2007-12-30,GoLd_M,webapps,php,,2007-12-29,2016-10-24,1,OSVDB-39884;CVE-2007-6653,,,,, 12224,exploits/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Arbitrary File Upload",2010-04-14,indoushka,webapps,php,,2010-04-13,,1,,,,,, -5074,exploits/php/webapps/5074.php,"Mihalism Multi Host Download - 'Username' Blind SQL Injection",2008-02-06,Moubik,webapps,php,,2008-02-05,2016-11-10,1,41135;2008-0714,,,,, -16143,exploits/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection",2011-02-09,WHITE_DEVIL,webapps,php,,2011-02-09,2011-02-09,1,2011-1048;70858,,,,, +5074,exploits/php/webapps/5074.php,"Mihalism Multi Host Download - 'Username' Blind SQL Injection",2008-02-06,Moubik,webapps,php,,2008-02-05,2016-11-10,1,OSVDB-41135;CVE-2008-0714,,,,, +16143,exploits/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection",2011-02-09,WHITE_DEVIL,webapps,php,,2011-02-09,2011-02-09,1,CVE-2011-1048;OSVDB-70858,,,,, 48218,exploits/php/webapps/48218.txt,"MiladWorkShop VIP System 1.0 - 'lang' SQL Injection",2020-03-16,"AYADI Mohamed",webapps,php,,2020-03-16,2020-03-16,0,,,,,, 12792,exploits/php/webapps/12792.txt,"MileHigh Creative - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-29,XroGuE,webapps,php,,2010-05-28,,1,,,,,, 34703,exploits/php/webapps/34703.txt,"Million Dollar Pixel Ads - Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,webapps,php,,2009-07-24,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43443/info -8830,exploits/php/webapps/8830.txt,"Million Dollar Text Links 1.0 - 'id' SQL Injection",2009-05-29,Qabandi,webapps,php,,2009-05-28,,1,60787;2009-4206,,,,, -8605,exploits/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass",2009-05-04,"ThE g0bL!N",webapps,php,,2009-05-03,,1,54204;2009-1582,,,,, -8813,exploits/php/webapps/8813.txt,"Million Dollar Text Links 1.x - Insecure Cookie Handling",2009-05-27,HxH,webapps,php,,2009-05-26,,1,54838;2009-1854,,,,, -33401,exploits/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Cross-Site Scripting",2009-12-14,bi0,webapps,php,,2009-12-14,2014-05-18,1,2009-4381;60961,,,,,https://www.securityfocus.com/bid/37315/info -6044,exploits/php/webapps/6044.txt,"Million Pixels 3 - 'id_cat' SQL Injection",2008-07-11,"Hussin X",webapps,php,,2008-07-10,2016-12-13,1,47021;2008-4055;2008-3204,,,,, +8830,exploits/php/webapps/8830.txt,"Million Dollar Text Links 1.0 - 'id' SQL Injection",2009-05-29,Qabandi,webapps,php,,2009-05-28,,1,OSVDB-60787;CVE-2009-4206,,,,, +8605,exploits/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass",2009-05-04,"ThE g0bL!N",webapps,php,,2009-05-03,,1,OSVDB-54204;CVE-2009-1582,,,,, +8813,exploits/php/webapps/8813.txt,"Million Dollar Text Links 1.x - Insecure Cookie Handling",2009-05-27,HxH,webapps,php,,2009-05-26,,1,OSVDB-54838;CVE-2009-1854,,,,, +33401,exploits/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Cross-Site Scripting",2009-12-14,bi0,webapps,php,,2009-12-14,2014-05-18,1,CVE-2009-4381;OSVDB-60961,,,,,https://www.securityfocus.com/bid/37315/info +6044,exploits/php/webapps/6044.txt,"Million Pixels 3 - 'id_cat' SQL Injection",2008-07-11,"Hussin X",webapps,php,,2008-07-10,2016-12-13,1,OSVDB-47021;CVE-2008-4055;CVE-2008-3204,,,,, 41081,exploits/php/webapps/41081.txt,"Million Pixels 3 - Authentication Bypass",2017-01-16,"Ihsan Sencan",webapps,php,,2017-01-16,2017-01-16,0,,,,,, 9243,exploits/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum - SQL Injection / Cross-Site Scripting",2009-07-24,Moudi,webapps,php,,2009-07-23,,1,,,,,, -30962,exploits/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",webapps,php,,2007-12-31,2014-01-15,1,2007-6641;39882,,,,,https://www.securityfocus.com/bid/27078/info -26770,exploits/php/webapps/26770.txt,"MilliScripts 1.4 - 'register.php' Cross-Site Scripting",2005-12-08,"Security Nation",webapps,php,,2005-12-08,2013-07-12,1,2005-4161;21612,,,,,https://www.securityfocus.com/bid/15792/info +30962,exploits/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",webapps,php,,2007-12-31,2014-01-15,1,CVE-2007-6641;OSVDB-39882,,,,,https://www.securityfocus.com/bid/27078/info +26770,exploits/php/webapps/26770.txt,"MilliScripts 1.4 - 'register.php' Cross-Site Scripting",2005-12-08,"Security Nation",webapps,php,,2005-12-08,2013-07-12,1,CVE-2005-4161;OSVDB-21612,,,,,https://www.securityfocus.com/bid/15792/info 11031,exploits/php/webapps/11031.txt,"Milonic News - 'viewnews' SQL Injection",2010-01-06,Err0R,webapps,php,,2010-01-05,,1,,,,,, -37290,exploits/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - '/admin/login.php' Authentication Bypass",2015-06-15,"walid naceri",webapps,php,,2015-06-15,2017-11-06,1,2015-4658;123338,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-105128.png,http://www.exploit-db.commilw0rm.rar, -37248,exploits/php/webapps/37248.txt,"Milw0rm Clone Script 1.0 - 'related.php?program' Blind SQL Injection",2015-06-09,Pancaker,webapps,php,,2015-06-09,2017-11-06,1,2015-4137;122829,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-105415.png,http://www.exploit-db.commilw0rm.rar, -8558,exploits/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,webapps,php,,2009-04-27,,1,55870;2009-2451;55869,,,,, -6432,exploits/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,51805;2008-7005,,,,http://www.exploit-db.comminb-0.1.0.tar.bz2, -6632,exploits/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusions",2008-09-30,DaRkLiFe,webapps,php,,2008-09-29,2016-12-23,1,51758;2008-6006;51757,,,,http://www.exploit-db.comminba_v0150.zip, +37290,exploits/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - '/admin/login.php' Authentication Bypass",2015-06-15,"walid naceri",webapps,php,,2015-06-15,2017-11-06,1,CVE-2015-4658;OSVDB-123338,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-105128.png,http://www.exploit-db.commilw0rm.rar, +37248,exploits/php/webapps/37248.txt,"Milw0rm Clone Script 1.0 - 'related.php?program' Blind SQL Injection",2015-06-09,Pancaker,webapps,php,,2015-06-09,2017-11-06,1,CVE-2015-4137;OSVDB-122829,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-105415.png,http://www.exploit-db.commilw0rm.rar, +8558,exploits/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,webapps,php,,2009-04-27,,1,OSVDB-55870;CVE-2009-2451;OSVDB-55869,,,,, +6432,exploits/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,OSVDB-51805;CVE-2008-7005,,,,http://www.exploit-db.comminb-0.1.0.tar.bz2, +6632,exploits/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusions",2008-09-30,DaRkLiFe,webapps,php,,2008-09-29,2016-12-23,1,OSVDB-51758;CVE-2008-6006;OSVDB-51757,,,,http://www.exploit-db.comminba_v0150.zip, 11624,exploits/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution",2010-03-03,JosS,webapps,php,,2010-03-02,2016-12-23,1,,,,,http://www.exploit-db.comminba_v0150.zip, -6820,exploits/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 - Arbitrary Add Admin",2008-10-23,"CWH Underground",webapps,php,,2008-10-22,,1,54238;2008-6790;49266;2008-6789;2008-6788,,,,, -6819,exploits/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 - SQL Injection",2008-10-23,"CWH Underground",webapps,php,,2008-10-22,2016-12-29,1,49266;2008-6789;2008-6788,,,,, -5026,exploits/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusions",2008-01-31,"David Wharton",webapps,php,,2008-01-30,2016-11-14,1,41133;2008-0572;41132;41131;41130;41129;41128,,,,http://www.exploit-db.comMindmeld-1.2.0.10.tar.gz, +6820,exploits/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 - Arbitrary Add Admin",2008-10-23,"CWH Underground",webapps,php,,2008-10-22,,1,OSVDB-54238;CVE-2008-6790;OSVDB-49266;CVE-2008-6789;CVE-2008-6788,,,,, +6819,exploits/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 - SQL Injection",2008-10-23,"CWH Underground",webapps,php,,2008-10-22,2016-12-29,1,OSVDB-49266;CVE-2008-6789;CVE-2008-6788,,,,, +5026,exploits/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusions",2008-01-31,"David Wharton",webapps,php,,2008-01-30,2016-11-14,1,OSVDB-41133;CVE-2008-0572;OSVDB-41132;OSVDB-41131;OSVDB-41130;OSVDB-41129;OSVDB-41128,,,,http://www.exploit-db.comMindmeld-1.2.0.10.tar.gz, 9826,exploits/php/webapps/9826.txt,"MindSculpt CMS - SQL Injection",2009-09-24,kaMitEz,webapps,php,,2009-09-23,,1,,,,,, 37634,exploits/php/webapps/37634.txt,"MindTouch DekiWiki - Multiple Local/Remote File Inclusions",2012-08-11,L0n3ly-H34rT,webapps,php,,2012-08-11,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/54991/info -2429,exploits/php/webapps/2429.txt,"Minerva 2.0.21 build 238a - 'phpbb_root_path' File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,29463;2006-5077,,,,http://www.exploit-db.comMinerva-238a.zip, -1908,exploits/php/webapps/1908.txt,"Minerva 2.0.8a Build 237 - 'phpbb_root_path' File Inclusion",2006-06-13,Kacper,webapps,php,,2006-06-12,,1,26428;2006-3028,,,,, -50853,exploits/php/webapps/50853.txt,"minewebcms 1.15.2 - Cross-site Scripting (XSS)",2022-04-07,"Chetanya Sharma",webapps,php,,2022-04-07,2022-04-07,0,2022-1163,,,,, -7374,exploits/php/webapps/7374.txt,"Mini Blog 1.0.1 - 'index.php' Multiple Local File Inclusions",2008-12-07,cOndemned,webapps,php,,2008-12-06,,1,50527;2008-5594,,,,, +2429,exploits/php/webapps/2429.txt,"Minerva 2.0.21 build 238a - 'phpbb_root_path' File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,OSVDB-29463;CVE-2006-5077,,,,http://www.exploit-db.comMinerva-238a.zip, +1908,exploits/php/webapps/1908.txt,"Minerva 2.0.8a Build 237 - 'phpbb_root_path' File Inclusion",2006-06-13,Kacper,webapps,php,,2006-06-12,,1,OSVDB-26428;CVE-2006-3028,,,,, +50853,exploits/php/webapps/50853.txt,"minewebcms 1.15.2 - Cross-site Scripting (XSS)",2022-04-07,"Chetanya Sharma",webapps,php,,2022-04-07,2022-04-07,0,CVE-2022-1163,,,,, +7374,exploits/php/webapps/7374.txt,"Mini Blog 1.0.1 - 'index.php' Multiple Local File Inclusions",2008-12-07,cOndemned,webapps,php,,2008-12-06,,1,OSVDB-50527;CVE-2008-5594,,,,, 41135,exploits/php/webapps/41135.txt,"Mini Blog 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, 41543,exploits/php/webapps/41543.txt,"Mini CMS 1.1 - 'name' SQL Injection",2017-03-07,"Ihsan Sencan",webapps,php,,2017-03-07,2017-03-07,0,,,,,, 41139,exploits/php/webapps/41139.txt,"Mini CMS 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, -4930,exploits/php/webapps/4930.txt,"Mini File Host 1.2 - 'language' Local File Inclusion",2008-01-17,Scary-Boys,webapps,php,,2008-01-16,2016-10-27,1,40356;2008-0357,,,,, -4940,exploits/php/webapps/4940.pl,"Mini File Host 1.2.1 - 'language' Local File Inclusion",2008-01-20,shinmai,webapps,php,,2008-01-19,2016-10-27,1,2008-0357,,,,, -10601,exploits/php/webapps/10601.txt,"Mini File Host 1.5 - Arbitrary File Upload",2009-12-22,MR.Z,webapps,php,,2009-12-21,,1,2008-6785;54242,,,,, -7509,exploits/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary '.PHP' File Upload",2008-12-18,Pouya_Server,webapps,php,,2008-12-17,,1,54242;2008-6785,,,,, -10444,exploits/php/webapps/10444.txt,"mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,2015-07-12,0,61058;2009-4826,,,,, -7049,exploits/php/webapps/7049.txt,"Mini Web Calendar 1.2 - File Disclosure / Cross-Site Scripting",2008-11-07,ahmadbady,webapps,php,,2008-11-06,2016-11-24,1,49680;2008-5062;49679;2008-5061,,,,, -29299,exploits/php/webapps/29299.txt,"Mini Web Shop 2.1.c - 'view.php?Viewcategory.php' Cross-Site Scripting",2006-12-19,Linux_Drox,webapps,php,,2006-12-19,2013-10-30,1,2006-6734;31589,,,,,https://www.securityfocus.com/bid/21677/info +4930,exploits/php/webapps/4930.txt,"Mini File Host 1.2 - 'language' Local File Inclusion",2008-01-17,Scary-Boys,webapps,php,,2008-01-16,2016-10-27,1,OSVDB-40356;CVE-2008-0357,,,,, +4940,exploits/php/webapps/4940.pl,"Mini File Host 1.2.1 - 'language' Local File Inclusion",2008-01-20,shinmai,webapps,php,,2008-01-19,2016-10-27,1,CVE-2008-0357,,,,, +10601,exploits/php/webapps/10601.txt,"Mini File Host 1.5 - Arbitrary File Upload",2009-12-22,MR.Z,webapps,php,,2009-12-21,,1,CVE-2008-6785;OSVDB-54242,,,,, +7509,exploits/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary '.PHP' File Upload",2008-12-18,Pouya_Server,webapps,php,,2008-12-17,,1,OSVDB-54242;CVE-2008-6785,,,,, +10444,exploits/php/webapps/10444.txt,"mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,2015-07-12,0,OSVDB-61058;CVE-2009-4826,,,,, +7049,exploits/php/webapps/7049.txt,"Mini Web Calendar 1.2 - File Disclosure / Cross-Site Scripting",2008-11-07,ahmadbady,webapps,php,,2008-11-06,2016-11-24,1,OSVDB-49680;CVE-2008-5062;OSVDB-49679;CVE-2008-5061,,,,, +29299,exploits/php/webapps/29299.txt,"Mini Web Shop 2.1.c - 'view.php?Viewcategory.php' Cross-Site Scripting",2006-12-19,Linux_Drox,webapps,php,,2006-12-19,2013-10-30,1,CVE-2006-6734;OSVDB-31589,,,,,https://www.securityfocus.com/bid/21677/info 14808,exploits/php/webapps/14808.pl,"Mini-CMS / News Script Light 1.0 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php,,2010-08-26,2010-10-11,1,,,,,http://www.exploit-db.comhinnendahl.com_CMS_News_Script_V1.0.zip, -7375,exploits/php/webapps/7375.txt,"Mini-CMS 1.0.1 - 'index.php' Local File Inclusion",2008-12-07,cOndemned,webapps,php,,2008-12-06,2017-01-04,1,50526;2008-5593,,,,, -9406,exploits/php/webapps/9406.txt,"Mini-CMS 1.0.1 - 'page.php' SQL Injection",2009-08-10,Ins3t,webapps,php,,2009-08-09,2017-01-04,1,61543;2009-4540,,,,, -11835,exploits/php/webapps/11835.txt,"Mini-CMS RibaFS 1.0 - Authentication Bypass",2010-03-22,cr4wl3r,webapps,php,,2010-03-21,2017-01-04,1,63121;2010-1346,,,,, -6733,exploits/php/webapps/6733.txt,"mini-pub 0.3 - File Disclosure / Code Execution",2008-10-12,muuratsalo,webapps,php,,2008-10-11,2017-01-02,1,50786;2008-5581;50785;2008-5580;50782;2008-5579,,,,http://www.exploit-db.commini-pub.php-0.3.tar.gz, -6734,exploits/php/webapps/6734.txt,"mini-pub 0.3 - Local Directory Traversal / File Disclosure",2008-10-12,GoLd_M,webapps,php,,2008-10-11,2017-01-02,1,51610;2008-5936;51375;2008-5883,,,,http://www.exploit-db.commini-pub.php-0.3.tar.gz, -21427,exploits/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting",2002-04-17,frog,webapps,php,,2002-04-17,2012-09-21,1,86911,,,,,https://www.securityfocus.com/bid/4619/info -28251,exploits/php/webapps/28251.txt,"MiniBB 1.5 - 'news.php' Remote File Inclusion",2006-07-20,AG-Spider,webapps,php,,2006-07-20,2016-11-24,1,2006-3955;28674,,,,,https://www.securityfocus.com/bid/19095/info -635,exploits/php/webapps/635.txt,"MiniBB 1.7f - 'user' SQL Injection",2004-11-16,anonymous,webapps,php,,2004-11-15,2016-11-24,1,11711;2004-2456,,,,, -2655,exploits/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,webapps,php,,2006-10-25,2016-11-24,1,29971;2006-5673,,,,, -4076,exploits/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,webapps,php,,2007-06-16,,1,38469;2007-3272,,,,, -4587,exploits/php/webapps/4587.txt,"MiniBB 2.1 - 'table' SQL Injection",2007-10-30,irk4z,webapps,php,,2007-10-29,2016-11-24,1,41943;2007-5719,,,,http://www.exploit-db.comminibb.zip, -5494,exploits/php/webapps/5494.txt,"MiniBB 2.2 - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2008-04-25,girex,webapps,php,,2008-04-24,2016-11-24,1,44752;2008-2029;44620;2008-2028;44619;2008-2024,,,,, +7375,exploits/php/webapps/7375.txt,"Mini-CMS 1.0.1 - 'index.php' Local File Inclusion",2008-12-07,cOndemned,webapps,php,,2008-12-06,2017-01-04,1,OSVDB-50526;CVE-2008-5593,,,,, +9406,exploits/php/webapps/9406.txt,"Mini-CMS 1.0.1 - 'page.php' SQL Injection",2009-08-10,Ins3t,webapps,php,,2009-08-09,2017-01-04,1,OSVDB-61543;CVE-2009-4540,,,,, +11835,exploits/php/webapps/11835.txt,"Mini-CMS RibaFS 1.0 - Authentication Bypass",2010-03-22,cr4wl3r,webapps,php,,2010-03-21,2017-01-04,1,OSVDB-63121;CVE-2010-1346,,,,, +6733,exploits/php/webapps/6733.txt,"mini-pub 0.3 - File Disclosure / Code Execution",2008-10-12,muuratsalo,webapps,php,,2008-10-11,2017-01-02,1,OSVDB-50786;CVE-2008-5581;OSVDB-50785;CVE-2008-5580;OSVDB-50782;CVE-2008-5579,,,,http://www.exploit-db.commini-pub.php-0.3.tar.gz, +6734,exploits/php/webapps/6734.txt,"mini-pub 0.3 - Local Directory Traversal / File Disclosure",2008-10-12,GoLd_M,webapps,php,,2008-10-11,2017-01-02,1,OSVDB-51610;CVE-2008-5936;OSVDB-51375;CVE-2008-5883,,,,http://www.exploit-db.commini-pub.php-0.3.tar.gz, +21427,exploits/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting",2002-04-17,frog,webapps,php,,2002-04-17,2012-09-21,1,OSVDB-86911,,,,,https://www.securityfocus.com/bid/4619/info +28251,exploits/php/webapps/28251.txt,"MiniBB 1.5 - 'news.php' Remote File Inclusion",2006-07-20,AG-Spider,webapps,php,,2006-07-20,2016-11-24,1,CVE-2006-3955;OSVDB-28674,,,,,https://www.securityfocus.com/bid/19095/info +635,exploits/php/webapps/635.txt,"MiniBB 1.7f - 'user' SQL Injection",2004-11-16,anonymous,webapps,php,,2004-11-15,2016-11-24,1,OSVDB-11711;CVE-2004-2456,,,,, +2655,exploits/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,webapps,php,,2006-10-25,2016-11-24,1,OSVDB-29971;CVE-2006-5673,,,,, +4076,exploits/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,webapps,php,,2007-06-16,,1,OSVDB-38469;CVE-2007-3272,,,,, +4587,exploits/php/webapps/4587.txt,"MiniBB 2.1 - 'table' SQL Injection",2007-10-30,irk4z,webapps,php,,2007-10-29,2016-11-24,1,OSVDB-41943;CVE-2007-5719,,,,http://www.exploit-db.comminibb.zip, +5494,exploits/php/webapps/5494.txt,"MiniBB 2.2 - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2008-04-25,girex,webapps,php,,2008-04-24,2016-11-24,1,OSVDB-44752;CVE-2008-2029;OSVDB-44620;CVE-2008-2028;OSVDB-44619;CVE-2008-2024,,,,, 15415,exploits/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2010-11-04,0,,,,,http://www.exploit-db.comminibb.zip,http://www.htbridge.ch/advisory/sql_injection_in_minibb.html -35579,exploits/php/webapps/35579.txt,"MiniBB 3.1 - Blind SQL Injection",2014-12-19,"Kacper Szurek",webapps,php,80,2014-12-19,2016-11-24,0,2014-9254;116141,,,,http://www.exploit-db.comminibb.zip, -2528,exploits/php/webapps/2528.txt,"MiniBB keyword_replacer 1.0 - 'pathToFiles' File Inclusion",2006-10-12,Kw3[R]Ln,webapps,php,,2006-10-11,2016-11-24,1,29709;2006-7156,,,,http://www.exploit-db.comminibb_plugin_keyword_replacer.zip, +35579,exploits/php/webapps/35579.txt,"MiniBB 3.1 - Blind SQL Injection",2014-12-19,"Kacper Szurek",webapps,php,80,2014-12-19,2016-11-24,0,CVE-2014-9254;OSVDB-116141,,,,http://www.exploit-db.comminibb.zip, +2528,exploits/php/webapps/2528.txt,"MiniBB keyword_replacer 1.0 - 'pathToFiles' File Inclusion",2006-10-12,Kw3[R]Ln,webapps,php,,2006-10-11,2016-11-24,1,OSVDB-29709;CVE-2006-7156,,,,http://www.exploit-db.comminibb_plugin_keyword_replacer.zip, 32123,exploits/php/webapps/32123.txt,"MiniBB RSS 2.0 Plugin - Multiple Remote File Inclusions",2008-07-29,"Ghost Hacker",webapps,php,,2008-07-29,2016-11-24,1,,,,,,https://www.securityfocus.com/bid/30421/info -4079,exploits/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,webapps,php,,2007-06-17,,1,38465;2007-3306,,,,, -2272,exploits/php/webapps/2272.txt,"MiniBill 1.22b - config[plugin_dir] Remote File Inclusion",2006-08-29,"the master",webapps,php,,2006-08-28,,1,28259;2006-4489;28258,,,,, -2656,exploits/php/webapps/2656.txt,"MiniBill 20061010 - 'menu_builder.php' File Inclusion",2006-10-26,"Mehmet Ince",webapps,php,,2006-10-25,,1,30098;2006-5620,,,,, +4079,exploits/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,webapps,php,,2007-06-17,,1,OSVDB-38465;CVE-2007-3306,,,,, +2272,exploits/php/webapps/2272.txt,"MiniBill 1.22b - config[plugin_dir] Remote File Inclusion",2006-08-29,"the master",webapps,php,,2006-08-28,,1,OSVDB-28259;CVE-2006-4489;OSVDB-28258,,,,, +2656,exploits/php/webapps/2656.txt,"MiniBill 20061010 - 'menu_builder.php' File Inclusion",2006-10-26,"Mehmet Ince",webapps,php,,2006-10-25,,1,OSVDB-30098;CVE-2006-5620,,,,, 35862,exploits/php/webapps/35862.txt,"miniblog 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-15,"High-Tech Bridge SA",webapps,php,,2011-06-15,2015-01-22,1,,,,,,https://www.securityfocus.com/bid/48281/info 40480,exploits/php/webapps/40480.txt,"miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post)",2016-10-09,Besim,webapps,php,,2016-10-09,2016-10-13,1,,,,,http://www.exploit-db.comminiblog-1-0-1.zip, -5568,exploits/php/webapps/5568.txt,"miniBloggie 1.0 - 'del.php' Arbitrary Delete Post",2008-05-08,Cod3rZ,webapps,php,,2008-05-07,2016-11-28,1,53388;2008-6650,,,,, -6782,exploits/php/webapps/6782.php,"miniBloggie 1.0 - 'del.php' Blind SQL Injection",2008-10-18,StAkeR,webapps,php,,2008-10-17,2016-11-28,1,49217;2008-4628,,,,, -28378,exploits/php/webapps/28378.txt,"miniBloggie 1.0 - 'Fname' Remote File Inclusion",2006-08-10,sh3ll,webapps,php,,2006-08-10,2016-11-28,1,2006-4163;29190,,,,,https://www.securityfocus.com/bid/19476/info -27125,exploits/php/webapps/27125.txt,"miniBloggie 1.0 - 'login.php' SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-24,2013-07-27,1,2006-0417;22729,,,,,https://www.securityfocus.com/bid/16367/info -2519,exploits/php/webapps/2519.txt,"Minichat 6.0 - 'ftag.php' Remote File Inclusion",2006-10-11,Zickox,webapps,php,,2006-10-10,,1,29693;2006-5283,,,,, -18410,exploits/php/webapps/18410.txt,"MiniCMS 1.0/2.0 - PHP Code Injection",2012-01-22,Or4nG.M4N,webapps,php,,2012-01-22,2012-01-22,0,82331;82330;2012-5231,,,,, +5568,exploits/php/webapps/5568.txt,"miniBloggie 1.0 - 'del.php' Arbitrary Delete Post",2008-05-08,Cod3rZ,webapps,php,,2008-05-07,2016-11-28,1,OSVDB-53388;CVE-2008-6650,,,,, +6782,exploits/php/webapps/6782.php,"miniBloggie 1.0 - 'del.php' Blind SQL Injection",2008-10-18,StAkeR,webapps,php,,2008-10-17,2016-11-28,1,OSVDB-49217;CVE-2008-4628,,,,, +28378,exploits/php/webapps/28378.txt,"miniBloggie 1.0 - 'Fname' Remote File Inclusion",2006-08-10,sh3ll,webapps,php,,2006-08-10,2016-11-28,1,CVE-2006-4163;OSVDB-29190,,,,,https://www.securityfocus.com/bid/19476/info +27125,exploits/php/webapps/27125.txt,"miniBloggie 1.0 - 'login.php' SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-24,2013-07-27,1,CVE-2006-0417;OSVDB-22729,,,,,https://www.securityfocus.com/bid/16367/info +2519,exploits/php/webapps/2519.txt,"Minichat 6.0 - 'ftag.php' Remote File Inclusion",2006-10-11,Zickox,webapps,php,,2006-10-10,,1,OSVDB-29693;CVE-2006-5283,,,,, +18410,exploits/php/webapps/18410.txt,"MiniCMS 1.0/2.0 - PHP Code Injection",2012-01-22,Or4nG.M4N,webapps,php,,2012-01-22,2012-01-22,0,OSVDB-82331;OSVDB-82330;CVE-2012-5231,,,,, 49193,exploits/php/webapps/49193.txt,"MiniCMS 1.10 - 'content box' Stored XSS",2020-12-04,yudp,webapps,php,,2020-12-04,2020-12-04,0,,,,,, -44362,exploits/php/webapps/44362.html,"MiniCMS 1.10 - Cross-Site Request Forgery",2018-03-30,zixian,webapps,php,80,2018-03-30,2018-03-30,0,2018-9092,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comMiniCMS-1.10.tar.gz, +44362,exploits/php/webapps/44362.html,"MiniCMS 1.10 - Cross-Site Request Forgery",2018-03-30,zixian,webapps,php,80,2018-03-30,2018-03-30,0,CVE-2018-9092,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comMiniCMS-1.10.tar.gz, 2796,exploits/php/webapps/2796.php,"miniCWB 1.0.0 - 'contact.php' Local File Inclusion",2006-11-17,Kacper,webapps,php,,2006-11-16,,1,,,,,, -31841,exploits/php/webapps/31841.txt,"miniCWB 2.1.1 - 'connector.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-26,"CWH Underground",webapps,php,,2008-05-26,2014-02-23,1,2008-6620;45647,,,,,https://www.securityfocus.com/bid/29368/info -9204,exploits/php/webapps/9204.txt,"MiniCWB 2.3.0 - 'lang' Remote File Inclusion",2009-07-20,NoGe,webapps,php,,2009-07-19,,1,62889;2009-4693;62888;62887;62886;62885,,,,, -3754,exploits/php/webapps/3754.pl,"MiniGal b13 - Remote Code Execution",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2017-01-02,1,42405;2007-2146;2007-2145,,,,, -7130,exploits/php/webapps/7130.php,"Minigal b13 - Remote File Disclosure",2008-11-15,"Alfons Luja",webapps,php,,2008-11-14,2017-01-02,1,56976;2008-6933,,,,, -7306,exploits/php/webapps/7306.txt,"minimal ablog 0.4 - SQL Injection / Arbitrary File Upload / Authentication Bypass",2008-11-30,NoGe,webapps,php,,2008-11-29,2017-01-06,1,53402;2008-6613;50350;2008-6612;50349;2008-6611,,,,http://www.exploit-db.comablog.v0.4.zip, -37804,exploits/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,webapps,php,,2012-09-17,2015-08-17,1,126485,,,,,https://www.securityfocus.com/bid/55577/info -4902,exploits/php/webapps/4902.txt,"minimal Gallery 0.8 - Remote File Disclosure",2008-01-13,Houssamix,webapps,php,,2008-01-12,2016-11-08,1,41315;2008-0260;40322;2008-0259,,,,http://www.exploit-db.commGallery_0.8.1.zip, +31841,exploits/php/webapps/31841.txt,"miniCWB 2.1.1 - 'connector.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-26,"CWH Underground",webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-6620;OSVDB-45647,,,,,https://www.securityfocus.com/bid/29368/info +9204,exploits/php/webapps/9204.txt,"MiniCWB 2.3.0 - 'lang' Remote File Inclusion",2009-07-20,NoGe,webapps,php,,2009-07-19,,1,OSVDB-62889;CVE-2009-4693;OSVDB-62888;OSVDB-62887;OSVDB-62886;OSVDB-62885,,,,, +3754,exploits/php/webapps/3754.pl,"MiniGal b13 - Remote Code Execution",2007-04-17,Dj7xpl,webapps,php,,2007-04-16,2017-01-02,1,OSVDB-42405;CVE-2007-2146;CVE-2007-2145,,,,, +7130,exploits/php/webapps/7130.php,"Minigal b13 - Remote File Disclosure",2008-11-15,"Alfons Luja",webapps,php,,2008-11-14,2017-01-02,1,OSVDB-56976;CVE-2008-6933,,,,, +7306,exploits/php/webapps/7306.txt,"minimal ablog 0.4 - SQL Injection / Arbitrary File Upload / Authentication Bypass",2008-11-30,NoGe,webapps,php,,2008-11-29,2017-01-06,1,OSVDB-53402;CVE-2008-6613;OSVDB-50350;CVE-2008-6612;OSVDB-50349;CVE-2008-6611,,,,http://www.exploit-db.comablog.v0.4.zip, +37804,exploits/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,webapps,php,,2012-09-17,2015-08-17,1,OSVDB-126485,,,,,https://www.securityfocus.com/bid/55577/info +4902,exploits/php/webapps/4902.txt,"minimal Gallery 0.8 - Remote File Disclosure",2008-01-13,Houssamix,webapps,php,,2008-01-12,2016-11-08,1,OSVDB-41315;CVE-2008-0260;OSVDB-40322;CVE-2008-0259,,,,http://www.exploit-db.commGallery_0.8.1.zip, 39912,exploits/php/webapps/39912.html,"miniMySQLAdmin 1.1.3 - Cross-Site Request Forgery (SQL Execution)",2016-06-10,HaHwul,webapps,php,80,2016-06-10,2016-09-10,0,,,,,http://www.exploit-db.comminiMySQLAdmin-master.zip, -2343,exploits/php/webapps/2343.py,"MiniPort@l 0.1.5 Beta - 'skiny' Remote File Inclusion",2006-09-11,Kacper,webapps,php,,2006-09-10,,1,57528;2006-4770,,,,, -6821,exploits/php/webapps/6821.txt,"miniPortail 2.2 - Cross-Site Scripting / Local File Inclusion",2008-10-23,StAkeR,webapps,php,,2008-10-22,,1,52147;2008-6168;52146;2008-6167,,,,, -6156,exploits/php/webapps/6156.txt,"Minishowcase 09b136 - 'lang' Local File Inclusion",2008-07-29,DSecRG,webapps,php,,2008-07-28,2016-12-14,1,47244;2008-3390,,,,, -8586,exploits/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,webapps,php,,2009-04-30,,1,56295;2009-2573;56294,,,,, -8587,exploits/php/webapps/8587.html,"MiniTwitter 0.2b - Remote User Options Changer",2009-05-01,YEnH4ckEr,webapps,php,,2009-04-30,,1,56328;2009-2574,,,,, +2343,exploits/php/webapps/2343.py,"MiniPort@l 0.1.5 Beta - 'skiny' Remote File Inclusion",2006-09-11,Kacper,webapps,php,,2006-09-10,,1,OSVDB-57528;CVE-2006-4770,,,,, +6821,exploits/php/webapps/6821.txt,"miniPortail 2.2 - Cross-Site Scripting / Local File Inclusion",2008-10-23,StAkeR,webapps,php,,2008-10-22,,1,OSVDB-52147;CVE-2008-6168;OSVDB-52146;CVE-2008-6167,,,,, +6156,exploits/php/webapps/6156.txt,"Minishowcase 09b136 - 'lang' Local File Inclusion",2008-07-29,DSecRG,webapps,php,,2008-07-28,2016-12-14,1,OSVDB-47244;CVE-2008-3390,,,,, +8586,exploits/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,webapps,php,,2009-04-30,,1,OSVDB-56295;CVE-2009-2573;OSVDB-56294,,,,, +8587,exploits/php/webapps/8587.html,"MiniTwitter 0.2b - Remote User Options Changer",2009-05-01,YEnH4ckEr,webapps,php,,2009-04-30,,1,OSVDB-56328;CVE-2009-2574,,,,, 8778,exploits/php/webapps/8778.txt,"minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting",2009-05-26,YEnH4ckEr,webapps,php,,2009-05-25,,1,,,,,, -5548,exploits/php/webapps/5548.txt,"Miniweb 2.0 - 'historymonth' SQL Injection",2008-05-05,HaCkeR_EgY,webapps,php,,2008-05-04,2016-10-26,1,44795;2008-6582;2008-2197,,,,, -7586,exploits/php/webapps/7586.txt,"Miniweb 2.0 - Authentication Bypass",2008-12-28,bizzit,webapps,php,,2008-12-27,2017-01-10,1,44795;2008-6582;2008-2197,,,,, -10395,exploits/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",webapps,php,,2009-12-11,,1,63297,,,,, -13816,exploits/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",webapps,php,,2010-06-09,,1,65416,,,,, -9338,exploits/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php,,2009-08-02,2016-10-26,1,56634;2009-3420;56620;2009-3419,,,,, -9339,exploits/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php,,2009-08-02,2016-10-26,1,61550;2009-4552;61549;2009-4551,,,,, +5548,exploits/php/webapps/5548.txt,"Miniweb 2.0 - 'historymonth' SQL Injection",2008-05-05,HaCkeR_EgY,webapps,php,,2008-05-04,2016-10-26,1,OSVDB-44795;CVE-2008-6582;CVE-2008-2197,,,,, +7586,exploits/php/webapps/7586.txt,"Miniweb 2.0 - Authentication Bypass",2008-12-28,bizzit,webapps,php,,2008-12-27,2017-01-10,1,OSVDB-44795;CVE-2008-6582;CVE-2008-2197,,,,, +10395,exploits/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",webapps,php,,2009-12-11,,1,OSVDB-63297,,,,, +13816,exploits/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",webapps,php,,2010-06-09,,1,OSVDB-65416,,,,, +9338,exploits/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php,,2009-08-02,2016-10-26,1,OSVDB-56634;CVE-2009-3420;OSVDB-56620;CVE-2009-3419,,,,, +9339,exploits/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php,,2009-08-02,2016-10-26,1,OSVDB-61550;CVE-2009-4552;OSVDB-61549;CVE-2009-4551,,,,, 33127,exploits/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,webapps,php,,2009-06-29,2014-04-30,1,,,,,,https://www.securityfocus.com/bid/35871/info -3120,exploits/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp?id' SQL Injection",2007-01-12,chernobiLe,webapps,php,,2007-01-11,2016-09-21,1,32820;2007-0304,,,,http://www.exploit-db.commint_haber_sistemiv2.7.zip, -38638,exploits/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",webapps,php,,2013-07-10,2015-11-05,1,2013-4951;95120,,,,,https://www.securityfocus.com/bid/61114/info -3878,exploits/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",webapps,php,,2007-05-07,,1,37789;2007-2608,,,,, +3120,exploits/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp?id' SQL Injection",2007-01-12,chernobiLe,webapps,php,,2007-01-11,2016-09-21,1,OSVDB-32820;CVE-2007-0304,,,,http://www.exploit-db.commint_haber_sistemiv2.7.zip, +38638,exploits/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",webapps,php,,2013-07-10,2015-11-05,1,CVE-2013-4951;OSVDB-95120,,,,,https://www.securityfocus.com/bid/61114/info +3878,exploits/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",webapps,php,,2007-05-07,,1,OSVDB-37789;CVE-2007-2608,,,,, 41593,exploits/php/webapps/41593.txt,"Mirage - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, -27988,exploits/php/webapps/27988.py,"MiraksGalerie 2.62 - 'galimage.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php,,2006-06-07,2013-08-31,1,2006-2922;26195,,,,,https://www.securityfocus.com/bid/18313/info -27989,exploits/php/webapps/27989.txt,"MiraksGalerie 2.62 - 'galsecurity.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php,,2006-06-07,2013-08-31,1,2006-2922;26196,,,,,https://www.securityfocus.com/bid/18313/info +27988,exploits/php/webapps/27988.py,"MiraksGalerie 2.62 - 'galimage.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php,,2006-06-07,2013-08-31,1,CVE-2006-2922;OSVDB-26195,,,,,https://www.securityfocus.com/bid/18313/info +27989,exploits/php/webapps/27989.txt,"MiraksGalerie 2.62 - 'galsecurity.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php,,2006-06-07,2013-08-31,1,CVE-2006-2922;OSVDB-26196,,,,,https://www.securityfocus.com/bid/18313/info 2668,exploits/php/webapps/2668.html,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,webapps,php,,2006-10-27,,1,,,,,, -28891,exploits/php/webapps/28891.txt,"Mirapoint Web Mail - 'Expression()' HTML Injection",2006-10-31,LegendaryZion,webapps,php,,2006-10-31,2013-10-12,1,2006-5712;33820,,,,,https://www.securityfocus.com/bid/20840/info -26902,exploits/php/webapps/26902.txt,"Miraserver 1.0 RC4 - 'article.php?cat' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4408;21838,,,,,https://www.securityfocus.com/bid/15960/info -26900,exploits/php/webapps/26900.txt,"Miraserver 1.0 RC4 - 'index.php?page' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4408;21836,,,,,https://www.securityfocus.com/bid/15960/info -26901,exploits/php/webapps/26901.txt,"Miraserver 1.0 RC4 - 'newsitem.php?id' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,2005-4408;21837,,,,,https://www.securityfocus.com/bid/15960/info +28891,exploits/php/webapps/28891.txt,"Mirapoint Web Mail - 'Expression()' HTML Injection",2006-10-31,LegendaryZion,webapps,php,,2006-10-31,2013-10-12,1,CVE-2006-5712;OSVDB-33820,,,,,https://www.securityfocus.com/bid/20840/info +26902,exploits/php/webapps/26902.txt,"Miraserver 1.0 RC4 - 'article.php?cat' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4408;OSVDB-21838,,,,,https://www.securityfocus.com/bid/15960/info +26900,exploits/php/webapps/26900.txt,"Miraserver 1.0 RC4 - 'index.php?page' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4408;OSVDB-21836,,,,,https://www.securityfocus.com/bid/15960/info +26901,exploits/php/webapps/26901.txt,"Miraserver 1.0 RC4 - 'newsitem.php?id' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2013-07-17,1,CVE-2005-4408;OSVDB-21837,,,,,https://www.securityfocus.com/bid/15960/info 37633,exploits/php/webapps/37633.txt,"mIRC - 'projects.php' Cross-Site Scripting",2012-08-10,TayfunBasoglu,webapps,php,,2012-08-10,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/54989/info -30751,exploits/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 - 'login.php' Cross-Site Scripting",2007-11-12,"Hanno Boeck",webapps,php,,2007-11-12,2014-01-06,1,2007-3694;39735,,,,,https://www.securityfocus.com/bid/26407/info -46401,exploits/php/webapps/46401.py,"MISP 2.4.97 - SQL Command Execution via Command Injection in STIX Module",2019-02-18,Tm9jdGlz,webapps,php,80,2019-02-18,2019-02-18,0,2018-19908,"Code Injection",,,http://www.exploit-db.comMISP-2.4.97.tar.gz, +30751,exploits/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 - 'login.php' Cross-Site Scripting",2007-11-12,"Hanno Boeck",webapps,php,,2007-11-12,2014-01-06,1,CVE-2007-3694;OSVDB-39735,,,,,https://www.securityfocus.com/bid/26407/info +46401,exploits/php/webapps/46401.py,"MISP 2.4.97 - SQL Command Execution via Command Injection in STIX Module",2019-02-18,Tm9jdGlz,webapps,php,80,2019-02-18,2019-02-18,0,CVE-2018-19908,"Code Injection",,,http://www.exploit-db.comMISP-2.4.97.tar.gz, 5214,exploits/php/webapps/5214.txt,"Mitra Informatika Solusindo cart - SQL Injection",2008-03-04,bius,webapps,php,,2008-03-03,,1,,,,,, -47234,exploits/php/webapps/47234.py,"Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated Configuration Download",2019-08-12,xerubus,webapps,php,80,2019-08-12,2019-08-14,0,2019-14927,,,,, -47235,exploits/php/webapps/47235.py,"Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated OS Command Injection Bind Shell",2019-08-12,xerubus,webapps,php,,2019-08-12,2019-08-14,0,2019-14931,,,,, +47234,exploits/php/webapps/47234.py,"Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated Configuration Download",2019-08-12,xerubus,webapps,php,80,2019-08-12,2019-08-14,0,CVE-2019-14927,,,,, +47235,exploits/php/webapps/47235.py,"Mitsubishi Electric smartRTU / INEA ME-RTU - Unauthenticated OS Command Injection Bind Shell",2019-08-12,xerubus,webapps,php,,2019-08-12,2019-08-14,0,CVE-2019-14931,,,,, 5099,exploits/php/webapps/5099.php,"Mix Systems CMS - 'parent/id' SQL Injection",2008-02-10,halkfild,webapps,php,,2008-02-09,2016-11-10,1,,,,,, -8510,exploits/php/webapps/8510.txt,"mixedcms 1.0b - Local File Inclusion / Arbitrary File Upload / Authentication Bypass / File Disclosure",2009-04-21,YEnH4ckEr,webapps,php,,2009-04-20,,1,56029;56028;56027;56026,,,,, -31717,exploits/php/webapps/31717.txt,"MJGUEST 6.7 - 'QT 'mjguest.php' Cross-Site Scripting",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-05-01,2014-02-18,1,2008-2187;44817,,,,,https://www.securityfocus.com/bid/29002/info -32128,exploits/php/webapps/32128.txt,"MJGUEST 6.8 - 'Guestbook.js.php' Cross-Site Scripting",2008-07-30,DSecRG,webapps,php,,2008-07-30,2014-03-08,1,2008-3404;47246,,,,,https://www.securityfocus.com/bid/30438/info +8510,exploits/php/webapps/8510.txt,"mixedcms 1.0b - Local File Inclusion / Arbitrary File Upload / Authentication Bypass / File Disclosure",2009-04-21,YEnH4ckEr,webapps,php,,2009-04-20,,1,OSVDB-56029;OSVDB-56028;OSVDB-56027;OSVDB-56026,,,,, +31717,exploits/php/webapps/31717.txt,"MJGUEST 6.7 - 'QT 'mjguest.php' Cross-Site Scripting",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-05-01,2014-02-18,1,CVE-2008-2187;OSVDB-44817,,,,,https://www.securityfocus.com/bid/29002/info +32128,exploits/php/webapps/32128.txt,"MJGUEST 6.8 - 'Guestbook.js.php' Cross-Site Scripting",2008-07-30,DSecRG,webapps,php,,2008-07-30,2014-03-08,1,CVE-2008-3404;OSVDB-47246,,,,,https://www.securityfocus.com/bid/30438/info 38571,exploits/php/webapps/38571.txt,"mkCMS - 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",webapps,php,,2013-06-11,2015-10-30,1,,,,,,https://www.securityfocus.com/bid/60488/info 28124,exploits/php/webapps/28124.pl,"MKPortal 1.0.1 - 'index.php' Directory Traversal",2006-06-28,rUnViRuS,webapps,php,,2006-06-28,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18707/info 30555,exploits/php/webapps/30555.txt,"MKPortal 1.0/1.1 - 'admin.php' Authentication Bypass",2007-09-03,Demential,webapps,php,,2007-09-03,2013-12-28,1,,,,,,https://www.securityfocus.com/bid/25515/info -28716,exploits/php/webapps/28716.txt,"MKPortal 1.0/1.1 - 'PMPopup.php' Cross-Site Scripting",2006-09-27,HanowarS,webapps,php,,2006-09-27,2013-10-04,1,2006-2066;24901,,,,,https://www.securityfocus.com/bid/20232/info -27725,exploits/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",webapps,php,,2006-04-22,2013-08-20,1,2006-2067;37033,,,,,https://www.securityfocus.com/bid/17651/info -30886,exploits/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module - SQL Injection",2007-12-13,"Sw33t h4cK3r",webapps,php,,2007-12-13,2014-01-13,1,2007-6467;41289,,,,,https://www.securityfocus.com/bid/26860/info -4179,exploits/php/webapps/4179.php,"MKPortal 1.1.1 reviews / Gallery modules - SQL Injection",2007-07-12,Coloss,webapps,php,,2007-07-11,2017-01-17,1,41723;2007-3814;41722;41721;41720;41719,,,,, -32727,exploits/php/webapps/32727.txt,"MKPortal 1.2.1 - '/modules/blog/index.php' Home Template Textarea SQL Injection",2009-01-15,waraxe,webapps,php,,2009-01-15,2014-04-07,1,53502,,,,,https://www.securityfocus.com/bid/33300/info -32728,exploits/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php?i' Cross-Site Scripting",2009-01-15,waraxe,webapps,php,,2009-01-15,2014-04-07,1,53503,,,,,https://www.securityfocus.com/bid/33300/info +28716,exploits/php/webapps/28716.txt,"MKPortal 1.0/1.1 - 'PMPopup.php' Cross-Site Scripting",2006-09-27,HanowarS,webapps,php,,2006-09-27,2013-10-04,1,CVE-2006-2066;OSVDB-24901,,,,,https://www.securityfocus.com/bid/20232/info +27725,exploits/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",webapps,php,,2006-04-22,2013-08-20,1,CVE-2006-2067;OSVDB-37033,,,,,https://www.securityfocus.com/bid/17651/info +30886,exploits/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module - SQL Injection",2007-12-13,"Sw33t h4cK3r",webapps,php,,2007-12-13,2014-01-13,1,CVE-2007-6467;OSVDB-41289,,,,,https://www.securityfocus.com/bid/26860/info +4179,exploits/php/webapps/4179.php,"MKPortal 1.1.1 reviews / Gallery modules - SQL Injection",2007-07-12,Coloss,webapps,php,,2007-07-11,2017-01-17,1,OSVDB-41723;CVE-2007-3814;OSVDB-41722;OSVDB-41721;OSVDB-41720;OSVDB-41719,,,,, +32727,exploits/php/webapps/32727.txt,"MKPortal 1.2.1 - '/modules/blog/index.php' Home Template Textarea SQL Injection",2009-01-15,waraxe,webapps,php,,2009-01-15,2014-04-07,1,OSVDB-53502,,,,,https://www.securityfocus.com/bid/33300/info +32728,exploits/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php?i' Cross-Site Scripting",2009-01-15,waraxe,webapps,php,,2009-01-15,2014-04-07,1,OSVDB-53503,,,,,https://www.securityfocus.com/bid/33300/info 7796,exploits/php/webapps/7796.txt,"MKPortal 1.2.1 - Multiple Vulnerabilities",2009-01-15,waraxe,webapps,php,,2009-01-14,2017-01-17,1,,,,,,http://www.waraxe.us/advisory-70.html 33206,exploits/php/webapps/33206.txt,"MKPortal 1.x (Multiple Modules) - Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-05-06,1,,,,,,https://www.securityfocus.com/bid/36216/info 33208,exploits/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,webapps,php,,2009-08-31,2014-05-06,1,,,,,,https://www.securityfocus.com/bid/36218/info -2977,exploits/php/webapps/2977.txt,"MKPortal M1.1.1 - 'Urlobox' Cross-Site Request Forgery",2006-12-21,Demential,webapps,php,,2006-12-20,2016-09-20,1,2006-6741,,,,, -4180,exploits/php/webapps/4180.txt,"MKPortal NoBoard Module (Beta) - Remote File Inclusion",2007-07-14,g00ns,webapps,php,,2007-07-13,,1,36265;2007-3813,,,,, +2977,exploits/php/webapps/2977.txt,"MKPortal M1.1.1 - 'Urlobox' Cross-Site Request Forgery",2006-12-21,Demential,webapps,php,,2006-12-20,2016-09-20,1,CVE-2006-6741,,,,, +4180,exploits/php/webapps/4180.txt,"MKPortal NoBoard Module (Beta) - Remote File Inclusion",2007-07-14,g00ns,webapps,php,,2007-07-13,,1,OSVDB-36265;CVE-2007-3813,,,,, 8674,exploits/php/webapps/8674.txt,"Mlffat 2.1 - Cookie Authentication Bypass",2009-05-13,Qabandi,webapps,php,,2009-05-12,,1,,,,,, -9091,exploits/php/webapps/9091.php,"Mlffat 2.2 - Blind SQL Injection",2009-07-09,Qabandi,webapps,php,,2009-07-08,,1,55826;2009-2585,,,,, -27009,exploits/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,webapps,php,,2013-07-22,2013-07-22,0,95533;95532,,,,, +9091,exploits/php/webapps/9091.php,"Mlffat 2.2 - Blind SQL Injection",2009-07-09,Qabandi,webapps,php,,2009-07-08,,1,OSVDB-55826;CVE-2009-2585,,,,, +27009,exploits/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,webapps,php,,2013-07-22,2013-07-22,0,OSVDB-95533;OSVDB-95532,,,,, 41526,exploits/php/webapps/41526.txt,"MLM Binary Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 41527,exploits/php/webapps/41527.txt,"MLM Forced Matrix 2.0.7 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43307,exploits/php/webapps/43307.txt,"MLM Forced Matrix 2.0.9 - 'newid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17636,,,,, +43307,exploits/php/webapps/43307.txt,"MLM Forced Matrix 2.0.9 - 'newid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17636,,,,, 41528,exploits/php/webapps/41528.txt,"MLM Forex Market Plan Script 2.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43306,exploits/php/webapps/43306.txt,"MLM Forex Market Plan Script 2.0.4 - 'newid' / 'eventid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,2017-17635,,,,, +43306,exploits/php/webapps/43306.txt,"MLM Forex Market Plan Script 2.0.4 - 'newid' / 'eventid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,0,CVE-2017-17635,,,,, 41529,exploits/php/webapps/41529.txt,"MLM Membership Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 40469,exploits/php/webapps/40469.txt,"MLM Unilevel Plan Script 1.0.2 - SQL Injection",2016-10-06,N4TuraL,webapps,php,,2016-10-06,2016-10-07,1,,,,,, -27518,exploits/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php?id' SQL Injection",2013-08-12,3spi0n,webapps,php,,2013-08-12,2013-08-12,1,96106,,,,, +27518,exploits/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php?id' SQL Injection",2013-08-12,3spi0n,webapps,php,,2013-08-12,2013-08-12,1,OSVDB-96106,,,,, 46114,exploits/php/webapps/46114.txt,"MLMPro 1.0 - SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,0,,"SQL Injection (SQLi)",,,, -5919,exploits/php/webapps/5919.txt,"mm chat 1.5 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,46852;2008-2974;46851;2008-2973,,,,http://www.exploit-db.comMM-CHAT.zip, +5919,exploits/php/webapps/5919.txt,"mm chat 1.5 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46852;CVE-2008-2974;OSVDB-46851;CVE-2008-2973,,,,http://www.exploit-db.comMM-CHAT.zip, 12706,exploits/php/webapps/12706.txt,"MMA Creative Design - SQL Injection",2010-05-23,XroGuE,webapps,php,,2010-05-22,,1,,,,,, -29177,exploits/php/webapps/29177.txt,"MMGallery 1.55 - 'Thumbs.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php,,2006-11-24,2013-10-25,1,2006-6118;30698,,,,,https://www.securityfocus.com/bid/21281/info +29177,exploits/php/webapps/29177.txt,"MMGallery 1.55 - 'Thumbs.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php,,2006-11-24,2013-10-25,1,CVE-2006-6118;OSVDB-30698,,,,,https://www.securityfocus.com/bid/21281/info 12134,exploits/php/webapps/12134.txt,"MMHAQ CMS - SQL Injection",2010-04-10,s1ayer,webapps,php,,2010-04-09,,0,,,,,, 36573,exploits/php/webapps/36573.txt,"MMORPG Zone - 'view_news.php' SQL Injection",2012-01-18,Lazmania61,webapps,php,,2012-01-18,2015-03-31,1,,,,,,https://www.securityfocus.com/bid/51532/info -4728,exploits/php/webapps/4728.txt,"Mms Gallery PHP 1.0 - 'id' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php,,2007-12-12,,1,39149;2007-6323;39148,,,,, -4776,exploits/php/webapps/4776.txt,"MMSLamp - 'idpro' SQL Injection",2007-12-23,x0kster,webapps,php,,2007-12-22,,1,39761;2007-6575,,,,, -18983,exploits/php/webapps/18983.php,"Mnews 1.1 - 'view.php' SQL Injection",2012-06-04,WhiteCollarGroup,webapps,php,,2012-06-04,2012-06-05,1,82622,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-84250-am.png,http://www.exploit-db.commnews.rar, -9481,exploits/php/webapps/9481.txt,"Moa Gallery 1.1.0 - 'gallery_id' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,57344;2009-3975,,,,, +4728,exploits/php/webapps/4728.txt,"Mms Gallery PHP 1.0 - 'id' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php,,2007-12-12,,1,OSVDB-39149;CVE-2007-6323;OSVDB-39148,,,,, +4776,exploits/php/webapps/4776.txt,"MMSLamp - 'idpro' SQL Injection",2007-12-23,x0kster,webapps,php,,2007-12-22,,1,OSVDB-39761;CVE-2007-6575,,,,, +18983,exploits/php/webapps/18983.php,"Mnews 1.1 - 'view.php' SQL Injection",2012-06-04,WhiteCollarGroup,webapps,php,,2012-06-04,2012-06-05,1,OSVDB-82622,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-84250-am.png,http://www.exploit-db.commnews.rar, +9481,exploits/php/webapps/9481.txt,"Moa Gallery 1.1.0 - 'gallery_id' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,OSVDB-57344;CVE-2009-3975,,,,, 9523,exploits/php/webapps/9523.txt,"Moa Gallery 1.2.0 - 'index.php?action' SQL Injection",2009-08-26,Mr.SQL,webapps,php,,2009-08-25,,1,,,,,, -9525,exploits/php/webapps/9525.txt,"Moa Gallery 1.2.0 - 'p_filename' Remote File Disclosure",2009-08-26,GoLd_M,webapps,php,,2009-08-25,,1,61858;2009-4627,,,,, -9522,exploits/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusions",2009-08-26,cr4wl3r,webapps,php,,2009-08-25,,1,58443;2009-4614;58442;58441;58440;58439;58438;58437;58436;58435;58434;58433;58432;58431;58430;58429;58428;58427;58426,,,,, +9525,exploits/php/webapps/9525.txt,"Moa Gallery 1.2.0 - 'p_filename' Remote File Disclosure",2009-08-26,GoLd_M,webapps,php,,2009-08-25,,1,OSVDB-61858;CVE-2009-4627,,,,, +9522,exploits/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusions",2009-08-26,cr4wl3r,webapps,php,,2009-08-25,,1,OSVDB-58443;CVE-2009-4614;OSVDB-58442;OSVDB-58441;OSVDB-58440;OSVDB-58439;OSVDB-58438;OSVDB-58437;OSVDB-58436;OSVDB-58435;OSVDB-58434;OSVDB-58433;OSVDB-58432;OSVDB-58431;OSVDB-58430;OSVDB-58429;OSVDB-58428;OSVDB-58427;OSVDB-58426,,,,, 39911,exploits/php/webapps/39911.html,"Mobiketa 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-10,"Murat Yilmazlar",webapps,php,80,2016-06-10,2016-09-10,1,,,,,, 41283,exploits/php/webapps/41283.txt,"Mobiketa 3.5 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-02-09,0,,,,,, 44716,exploits/php/webapps/44716.txt,"Mobile Card Selling Platform 1 - Cross-Site Request Forgery",2018-05-23,L0RD,webapps,php,,2018-05-23,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 33999,exploits/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-07-08,1,,,,,,https://www.securityfocus.com/bid/40232/info -36878,exploits/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",webapps,php,,2012-02-23,2015-05-01,1,79616,,,,,https://www.securityfocus.com/bid/52136/info +36878,exploits/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",webapps,php,,2012-02-23,2015-05-01,1,OSVDB-79616,,,,,https://www.securityfocus.com/bid/52136/info 48916,exploits/php/webapps/48916.txt,"Mobile Shop System v1.0 - SQL Injection Authentication Bypass",2020-10-20,"Moaaz Taha",webapps,php,,2020-10-20,2020-10-20,0,,,,,, -21079,exploits/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation (Metasploit)",2012-09-05,Metasploit,webapps,php,,2012-09-05,2012-09-05,1,85509,"Metasploit Framework (MSF)",,,, -20398,exploits/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,webapps,php,,2012-08-10,2012-08-15,1,85137,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-15-at-111202-am.png,http://www.exploit-db.commobilecartly.zip, -20539,exploits/php/webapps/20539.txt,"MobileCartly 1.0 - Arbitrary File Upload",2012-08-15,ICheer_No0M,webapps,php,,2012-08-15,2012-08-15,1,85460,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-110548-am.png,http://www.exploit-db.commobilecartly.zip, -20422,exploits/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",webapps,php,,2012-08-11,2012-08-15,1,85509,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-15-at-111503-am.png,http://www.exploit-db.commobilecartly.zip, -29372,exploits/php/webapps/29372.txt,"Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",webapps,php,,2006-12-29,2013-11-02,1,2006-6851;34805,,,,,https://www.securityfocus.com/bid/21817/info -9327,exploits/php/webapps/9327.txt,"Mobilelib Gold 3.0 - Authentication Bypass / SQL Injection",2009-08-01,SwEET-DeViL,webapps,php,,2009-07-31,,1,57166;2009-2788;57165;57164,,,,, -9144,exploits/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure",2009-07-14,Qabandi,webapps,php,,2009-07-13,,1,59373;2009-3823,,,,, -2383,exploits/php/webapps/2383.txt,"MobilePublisherPHP 1.5 RC2 - Remote File Inclusion",2006-09-17,Timq,webapps,php,,2006-09-16,,1,28920;2006-4849,,,,, -6138,exploits/php/webapps/6138.txt,"Mobius 1.4.4.1 - SQL Injection",2008-07-26,dun,webapps,php,,2008-07-25,2016-12-14,1,47221;2008-3420;47220,,,,, +21079,exploits/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation (Metasploit)",2012-09-05,Metasploit,webapps,php,,2012-09-05,2012-09-05,1,OSVDB-85509,"Metasploit Framework (MSF)",,,, +20398,exploits/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,webapps,php,,2012-08-10,2012-08-15,1,OSVDB-85137,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-15-at-111202-am.png,http://www.exploit-db.commobilecartly.zip, +20539,exploits/php/webapps/20539.txt,"MobileCartly 1.0 - Arbitrary File Upload",2012-08-15,ICheer_No0M,webapps,php,,2012-08-15,2012-08-15,1,OSVDB-85460,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-110548-am.png,http://www.exploit-db.commobilecartly.zip, +20422,exploits/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",webapps,php,,2012-08-11,2012-08-15,1,OSVDB-85509,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-15-at-111503-am.png,http://www.exploit-db.commobilecartly.zip, +29372,exploits/php/webapps/29372.txt,"Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",webapps,php,,2006-12-29,2013-11-02,1,CVE-2006-6851;OSVDB-34805,,,,,https://www.securityfocus.com/bid/21817/info +9327,exploits/php/webapps/9327.txt,"Mobilelib Gold 3.0 - Authentication Bypass / SQL Injection",2009-08-01,SwEET-DeViL,webapps,php,,2009-07-31,,1,OSVDB-57166;CVE-2009-2788;OSVDB-57165;OSVDB-57164,,,,, +9144,exploits/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure",2009-07-14,Qabandi,webapps,php,,2009-07-13,,1,OSVDB-59373;CVE-2009-3823,,,,, +2383,exploits/php/webapps/2383.txt,"MobilePublisherPHP 1.5 RC2 - Remote File Inclusion",2006-09-17,Timq,webapps,php,,2006-09-16,,1,OSVDB-28920;CVE-2006-4849,,,,, +6138,exploits/php/webapps/6138.txt,"Mobius 1.4.4.1 - SQL Injection",2008-07-26,dun,webapps,php,,2008-07-25,2016-12-14,1,OSVDB-47221;CVE-2008-3420;OSVDB-47220,,,,, 11321,exploits/php/webapps/11321.txt,"MobPartner Chat - Multiple SQL Injections",2010-02-02,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-01,,1,,,,,, 11019,exploits/php/webapps/11019.txt,"MobPartner Counter - Arbitrary File Upload",2010-01-06,"wlhaan hacker",webapps,php,,2010-01-05,,0,,,,,, -9353,exploits/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - Authentication Bypass",2009-08-04,SirGod,webapps,php,,2009-08-03,,1,57249;2009-2921,,,,, +9353,exploits/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - Authentication Bypass",2009-08-04,SirGod,webapps,php,,2009-08-03,,1,OSVDB-57249;CVE-2009-2921,,,,, 22977,exploits/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board - SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,webapps,php,,2003-07-31,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8321/info 34283,exploits/php/webapps/34283.txt,"Model Agency Manager - 'search_process.php' Cross-Site Scripting",2009-12-13,bi0,webapps,php,,2009-12-13,2014-08-07,1,,,,,,https://www.securityfocus.com/bid/41509/info -9603,exploits/php/webapps/9603.txt,"Model Agency Manager Pro - 'user_id' SQL Injection",2009-09-09,R3d-D3V!L,webapps,php,,2009-09-08,,1,58122;2009-3175;58121;58120;58119,,,,, +9603,exploits/php/webapps/9603.txt,"Model Agency Manager Pro - 'user_id' SQL Injection",2009-09-09,R3d-D3V!L,webapps,php,,2009-09-08,,1,OSVDB-58122;CVE-2009-3175;OSVDB-58121;OSVDB-58120;OSVDB-58119,,,,, 44682,exploits/php/webapps/44682.txt,"Model Agency Media House & Model Gallery 1.0 - Multiple Vulnerabilities",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-05-22,0,,,,,, -16134,exploits/php/webapps/16134.txt,"Model Agentur Script - SQL Injection",2011-02-08,NoNameMT,webapps,php,,2011-02-08,2011-02-08,0,70843,,,,, -12443,exploits/php/webapps/12443.txt,"Modelbook - 'casting_view.php' SQL Injection",2010-04-28,v3n0m,webapps,php,,2010-04-27,,1,64128;2010-1705,,,,, +16134,exploits/php/webapps/16134.txt,"Model Agentur Script - SQL Injection",2011-02-08,NoNameMT,webapps,php,,2011-02-08,2011-02-08,0,OSVDB-70843,,,,, +12443,exploits/php/webapps/12443.txt,"Modelbook - 'casting_view.php' SQL Injection",2010-04-28,v3n0m,webapps,php,,2010-04-27,,1,OSVDB-64128;CVE-2010-1705,,,,, 46137,exploits/php/webapps/46137.txt,"Modern POS 1.3 - Arbitrary File Download",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,,,,, 46138,exploits/php/webapps/46138.txt,"Modern POS 1.3 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, 9544,exploits/php/webapps/9544.txt,"Modern Script 5.0 - 'index.php?s' SQL Injection",2009-08-31,Red-D3v1L,webapps,php,,2009-08-30,,1,,,,,, -2127,exploits/php/webapps/2127.txt,"ModernBill 1.6 - 'config.php' Remote File Inclusion",2006-08-07,Solpot,webapps,php,,2006-08-06,,1,29079;2006-4034,,,,, -27678,exploits/php/webapps/27678.txt,"ModernBill 4.3 - 'user.php' SQL Injection",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-19,1,2006-1853;24749,,,,,https://www.securityfocus.com/bid/17596/info -6916,exploits/php/webapps/6916.txt,"ModernBill 4.4.x - Cross-Site Scripting / Remote File Inclusion",2008-10-31,nigh7f411,webapps,php,,2008-10-30,,1,49816;2008-5060;49815;2008-5059;49814;49813;49812;49811,,,,, -25378,exploits/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 - 'Aid' Cross-Site Scripting",2005-04-11,"GulfTech Security",webapps,php,,2005-04-11,2018-01-05,1,"2005-1053;15426;BID: 13089;GTSA-00063",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 -25377,exploits/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 - 'C_CODE' Cross-Site Scripting",2005-04-11,"GulfTech Security",webapps,php,,2005-04-11,2018-01-05,1,"2005-1053;15426;GTSA-00063;BID: 13087",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 -25376,exploits/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 - 'news.php' File Inclusion",2005-04-10,"GulfTech Security",webapps,php,,2005-04-10,2018-01-05,1,"2005-1054;15427;BID: 13086;GTSA-00063",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 -39710,exploits/php/webapps/39710.txt,"modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection",2016-04-19,"Felix Maduakor",webapps,php,80,2016-04-19,2016-04-19,0,2016-3694,,,,http://www.exploit-db.commodified-shop_2.0.0.0-r9678_install_untouched.zip, +2127,exploits/php/webapps/2127.txt,"ModernBill 1.6 - 'config.php' Remote File Inclusion",2006-08-07,Solpot,webapps,php,,2006-08-06,,1,OSVDB-29079;CVE-2006-4034,,,,, +27678,exploits/php/webapps/27678.txt,"ModernBill 4.3 - 'user.php' SQL Injection",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-19,1,CVE-2006-1853;OSVDB-24749,,,,,https://www.securityfocus.com/bid/17596/info +6916,exploits/php/webapps/6916.txt,"ModernBill 4.4.x - Cross-Site Scripting / Remote File Inclusion",2008-10-31,nigh7f411,webapps,php,,2008-10-30,,1,OSVDB-49816;CVE-2008-5060;OSVDB-49815;CVE-2008-5059;OSVDB-49814;OSVDB-49813;OSVDB-49812;OSVDB-49811,,,,, +25378,exploits/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 - 'Aid' Cross-Site Scripting",2005-04-11,"GulfTech Security",webapps,php,,2005-04-11,2018-01-05,1,"CVE-2005-1053;OSVDB-15426;BID: 13089;GTSA-00063",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 +25377,exploits/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 - 'C_CODE' Cross-Site Scripting",2005-04-11,"GulfTech Security",webapps,php,,2005-04-11,2018-01-05,1,"CVE-2005-1053;OSVDB-15426;GTSA-00063;BID: 13087",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 +25376,exploits/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 - 'news.php' File Inclusion",2005-04-10,"GulfTech Security",webapps,php,,2005-04-10,2018-01-05,1,"CVE-2005-1054;OSVDB-15427;BID: 13086;GTSA-00063",,,,,http://gulftech.org/advisories/ModernBill%20Multiple%20Vulnerabilities/63 +39710,exploits/php/webapps/39710.txt,"modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection",2016-04-19,"Felix Maduakor",webapps,php,80,2016-04-19,2016-04-19,0,CVE-2016-3694,,,,http://www.exploit-db.commodified-shop_2.0.0.0-r9678_install_untouched.zip, 4423,exploits/php/webapps/4423.txt,"modifyform - 'modifyform.html' Remote File Inclusion",2007-09-18,mozi,webapps,php,,2007-09-17,,1,,,,,, -28440,exploits/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Inclusions",2006-08-29,sCORPINo,webapps,php,,2006-08-29,2013-09-22,1,2006-4545;29872,,,,,https://www.securityfocus.com/bid/19754/info -4591,exploits/php/webapps/4591.txt,"ModuleBuilder 1.0 - 'file' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php,,2007-10-30,,1,39068;2007-5812;38414,,,,, -31120,exploits/php/webapps/31120.txt,"MODx 0.9.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-07,"Alexandr Polyakov",webapps,php,,2008-02-07,2014-01-22,1,2008-7242;58517,,,,,https://www.securityfocus.com/bid/27672/info -30969,exploits/php/webapps/30969.txt,"MODx 0.9.6.1 - 'AjaxSearch.php' Local File Inclusion",2008-01-02,"AmnPardaz Security Research Team",webapps,php,,2008-01-02,2014-01-16,1,2008-0094;39956,,,,,https://www.securityfocus.com/bid/27097/info -30968,exploits/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",webapps,php,,2008-01-02,2014-01-16,1,2008-0094;39957,,,,,https://www.securityfocus.com/bid/27096/info +28440,exploits/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Inclusions",2006-08-29,sCORPINo,webapps,php,,2006-08-29,2013-09-22,1,CVE-2006-4545;OSVDB-29872,,,,,https://www.securityfocus.com/bid/19754/info +4591,exploits/php/webapps/4591.txt,"ModuleBuilder 1.0 - 'file' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php,,2007-10-30,,1,OSVDB-39068;CVE-2007-5812;OSVDB-38414,,,,, +31120,exploits/php/webapps/31120.txt,"MODx 0.9.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-07,"Alexandr Polyakov",webapps,php,,2008-02-07,2014-01-22,1,CVE-2008-7242;OSVDB-58517,,,,,https://www.securityfocus.com/bid/27672/info +30969,exploits/php/webapps/30969.txt,"MODx 0.9.6.1 - 'AjaxSearch.php' Local File Inclusion",2008-01-02,"AmnPardaz Security Research Team",webapps,php,,2008-01-02,2014-01-16,1,CVE-2008-0094;OSVDB-39956,,,,,https://www.securityfocus.com/bid/27097/info +30968,exploits/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",webapps,php,,2008-01-02,2014-01-16,1,CVE-2008-0094;OSVDB-39957,,,,,https://www.securityfocus.com/bid/27096/info 34142,exploits/php/webapps/34142.txt,"MODx 1.0.3 - 'index.php' Multiple SQL Injections",2010-06-14,"High-Tech Bridge SA",webapps,php,,2010-06-14,2014-07-23,1,,,,,,https://www.securityfocus.com/bid/40841/info -34787,exploits/php/webapps/34787.txt,"MODx 2.0.2-pl - '/manager/index.php?modahsh' Cross-Site Scripting",2010-09-29,"John Leitch",webapps,php,,2010-09-29,2014-09-26,1,2010-4883;68264,,,,,https://www.securityfocus.com/bid/43577/info -18593,exploits/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-14,0,80603;80602,,,,, -27648,exploits/php/webapps/27648.txt,"MODx CMS 0.9.1 - 'index.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,2006-1820;24697,,,,,https://www.securityfocus.com/bid/17532/info -27649,exploits/php/webapps/27649.txt,"MODx CMS 0.9.1 - 'index.php' Directory Traversal",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,2006-1821;24698,,,,,https://www.securityfocus.com/bid/17533/info -2706,exploits/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - 'FCKeditor' Remote File Inclusion",2006-11-03,nuffsaid,webapps,php,,2006-11-02,,1,30186;2006-5730,,,,, +34787,exploits/php/webapps/34787.txt,"MODx 2.0.2-pl - '/manager/index.php?modahsh' Cross-Site Scripting",2010-09-29,"John Leitch",webapps,php,,2010-09-29,2014-09-26,1,CVE-2010-4883;OSVDB-68264,,,,,https://www.securityfocus.com/bid/43577/info +18593,exploits/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-14,0,OSVDB-80603;OSVDB-80602,,,,, +27648,exploits/php/webapps/27648.txt,"MODx CMS 0.9.1 - 'index.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,CVE-2006-1820;OSVDB-24697,,,,,https://www.securityfocus.com/bid/17532/info +27649,exploits/php/webapps/27649.txt,"MODx CMS 0.9.1 - 'index.php' Directory Traversal",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,CVE-2006-1821;OSVDB-24698,,,,,https://www.securityfocus.com/bid/17533/info +2706,exploits/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - 'FCKeditor' Remote File Inclusion",2006-11-03,nuffsaid,webapps,php,,2006-11-02,,1,OSVDB-30186;CVE-2006-5730,,,,, 4843,exploits/php/webapps/4843.txt,"MODx CMS 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,webapps,php,,2008-01-04,,1,,,,,,http://www.bugreport.ir/?/25 -7204,exploits/php/webapps/7204.txt,"MODx CMS 0.9.6.2 - Remote File Inclusion / Cross-Site Scripting",2008-11-23,RoMaNcYxHaCkEr,webapps,php,,2008-11-22,,1,50394;2008-5939;41233;2008-5938,,,,, -35159,exploits/php/webapps/35159.txt,"MODx CMS 2.2.14 - Cross-Site Request Forgery Bypass / Reflected Cross-Site Scripting / Persistent Cross-Site Scripting",2014-11-05,"Narendra Bhati",webapps,php,,2014-11-17,2014-11-17,0,114231;114230;114229;114228;2014-8775;2014-8774;2014-8773,,,,,http://forums.modx.com/thread/92152/critical-login-xss-csrf-revolution-2-2-1-4-and-prior +7204,exploits/php/webapps/7204.txt,"MODx CMS 0.9.6.2 - Remote File Inclusion / Cross-Site Scripting",2008-11-23,RoMaNcYxHaCkEr,webapps,php,,2008-11-22,,1,OSVDB-50394;CVE-2008-5939;OSVDB-41233;CVE-2008-5938,,,,, +35159,exploits/php/webapps/35159.txt,"MODx CMS 2.2.14 - Cross-Site Request Forgery Bypass / Reflected Cross-Site Scripting / Persistent Cross-Site Scripting",2014-11-05,"Narendra Bhati",webapps,php,,2014-11-17,2014-11-17,0,OSVDB-114231;OSVDB-114230;OSVDB-114229;OSVDB-114228;CVE-2014-8775;CVE-2014-8774;CVE-2014-8773,,,,,http://forums.modx.com/thread/92152/critical-login-xss-csrf-revolution-2-2-1-4-and-prior 39101,exploits/php/webapps/39101.php,"MODx Evogallery Module - 'Uploadify.php' Arbitrary File Upload",2014-02-18,"TUNISIAN CYBER",webapps,php,,2014-02-18,2015-12-24,1,,,,,,https://www.securityfocus.com/bid/65646/info -34788,exploits/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php?class_key' Traversal Local File Inclusion",2010-09-29,"John Leitch",webapps,php,,2010-09-29,2014-09-26,1,2010-5278;68265,,,,,https://www.securityfocus.com/bid/43577/info +34788,exploits/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php?class_key' Traversal Local File Inclusion",2010-09-29,"John Leitch",webapps,php,,2010-09-29,2014-09-26,1,CVE-2010-5278;OSVDB-68265,,,,,https://www.securityfocus.com/bid/43577/info 45055,exploits/php/webapps/45055.py,"Modx Revolution < 2.6.4 - Remote Code Execution",2018-07-18,"Vitalii Rudnykh",webapps,php,,2018-07-18,2018-07-18,0,,,,,, -15701,exploits/php/webapps/15701.txt,"MODx REvolution CMS 2.0.4-pl2 - POST injection Cross-Site Scripting",2010-12-06,LiquidWorm,webapps,php,,2010-12-06,2010-12-06,0,69643,,,,,http://bugs.modx.com/issues/2918 -4739,exploits/php/webapps/4739.pl,"MOG-WebShop - 'index.php?group' SQL Injection",2007-12-18,k1tk4t,webapps,php,,2007-12-17,,1,40272;2007-6466,,,,, -25304,exploits/php/webapps/25304.py,"MoinMoin - Arbitrary Command Execution",2013-05-08,HTP,webapps,php,,2013-05-08,2013-06-24,1,93234;2012-6495;88825;2012-6081,,,,http://www.exploit-db.commoin-1.9.5.tar.gz, -29915,exploits/php/webapps/29915.txt,"MoinMoin 1.5.x - 'index.php' Cross-Site Scripting",2007-04-26,"En Douli",webapps,php,,2007-04-26,2013-11-30,1,2007-2423;36567,,,,,https://www.securityfocus.com/bid/23676/info -4957,exploits/php/webapps/4957.py,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Login Bypass",2008-01-21,nonroot,webapps,php,,2008-01-20,2017-11-22,1,41780;2008-0782,,,,, -5394,exploits/php/webapps/5394.txt,"Mole 2.1.0 - 'viewsource.php' Remote File Disclosure",2008-04-07,GoLd_M,webapps,php,,2008-04-06,2016-11-24,1,44274;2008-1857,,,,http://www.exploit-db.commole_2_1_0.zip, -8788,exploits/php/webapps/8788.txt,"Mole Adult Portal Script - 'profile.php?user_id' SQL Injection",2009-05-26,Qabandi,webapps,php,,2009-05-25,,1,62911;2009-4673;54730;2009-3358,,,,, +15701,exploits/php/webapps/15701.txt,"MODx REvolution CMS 2.0.4-pl2 - POST injection Cross-Site Scripting",2010-12-06,LiquidWorm,webapps,php,,2010-12-06,2010-12-06,0,OSVDB-69643,,,,,http://bugs.modx.com/issues/2918 +4739,exploits/php/webapps/4739.pl,"MOG-WebShop - 'index.php?group' SQL Injection",2007-12-18,k1tk4t,webapps,php,,2007-12-17,,1,OSVDB-40272;CVE-2007-6466,,,,, +25304,exploits/php/webapps/25304.py,"MoinMoin - Arbitrary Command Execution",2013-05-08,HTP,webapps,php,,2013-05-08,2013-06-24,1,OSVDB-93234;CVE-2012-6495;OSVDB-88825;CVE-2012-6081,,,,http://www.exploit-db.commoin-1.9.5.tar.gz, +29915,exploits/php/webapps/29915.txt,"MoinMoin 1.5.x - 'index.php' Cross-Site Scripting",2007-04-26,"En Douli",webapps,php,,2007-04-26,2013-11-30,1,CVE-2007-2423;OSVDB-36567,,,,,https://www.securityfocus.com/bid/23676/info +4957,exploits/php/webapps/4957.py,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Login Bypass",2008-01-21,nonroot,webapps,php,,2008-01-20,2017-11-22,1,OSVDB-41780;CVE-2008-0782,,,,, +5394,exploits/php/webapps/5394.txt,"Mole 2.1.0 - 'viewsource.php' Remote File Disclosure",2008-04-07,GoLd_M,webapps,php,,2008-04-06,2016-11-24,1,OSVDB-44274;CVE-2008-1857,,,,http://www.exploit-db.commole_2_1_0.zip, +8788,exploits/php/webapps/8788.txt,"Mole Adult Portal Script - 'profile.php?user_id' SQL Injection",2009-05-26,Qabandi,webapps,php,,2009-05-25,,1,OSVDB-62911;CVE-2009-4673;OSVDB-54730;CVE-2009-3358,,,,, 7068,exploits/php/webapps/7068.txt,"Mole Group Airline Ticket Script - Authentication Bypass",2008-11-08,Cyber-Zone,webapps,php,,2008-11-07,2017-01-02,1,,,,,, -7009,exploits/php/webapps/7009.txt,"Mole Group Airline Ticket Script - SQL Injection",2008-11-05,InjEctOr5,webapps,php,,2008-11-04,,1,49694;2008-6225,,,,, -6021,exploits/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,46860;2008-3124,,,,, -6027,exploits/php/webapps/6027.txt,"Mole Group Last Minute Script 4.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,46858;2008-3125,,,,, -7030,exploits/php/webapps/7030.txt,"Mole Group Pizza - 'manufacturers_id' SQL Injection",2008-11-07,InjEctOr5,webapps,php,,2008-11-06,2017-01-02,1,49804;2008-5046,,,,, -6022,exploits/php/webapps/6022.txt,"Mole Group Real Estate Script 1.1 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,46850;2008-3123,,,,, -7043,exploits/php/webapps/7043.txt,"Mole Group Rental Script - Authentication Bypass",2008-11-07,Cyber-Zone,webapps,php,,2008-11-06,2017-01-02,1,49693;2008-5047,,,,, -8775,exploits/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Password",2009-05-22,G4N0K,webapps,php,,2009-05-21,,1,62792;2009-4675,,,,, -8774,exploits/php/webapps/8774.html,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,webapps,php,,2009-05-21,,1,62912;2009-4674,,,,, -7010,exploits/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script - Authentication Bypass",2008-11-05,InjEctOr5,webapps,php,,2008-11-04,2017-01-02,1,49695;2008-6484,,,,, -7626,exploits/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script - Blind SQL Injection",2008-12-30,x0r,webapps,php,,2008-12-29,2017-01-10,1,51160,,,,, -34640,exploits/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting",2010-09-15,"John Leitch",webapps,php,,2010-09-15,2014-09-13,1,2010-3462;68065,,,,,https://www.securityfocus.com/bid/43262/info -3949,exploits/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php?lang' Local File Inclusion",2007-05-18,MurderSkillz,webapps,php,,2007-05-17,,1,36508;2007-2778,,,,, +7009,exploits/php/webapps/7009.txt,"Mole Group Airline Ticket Script - SQL Injection",2008-11-05,InjEctOr5,webapps,php,,2008-11-04,,1,OSVDB-49694;CVE-2008-6225,,,,, +6021,exploits/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,OSVDB-46860;CVE-2008-3124,,,,, +6027,exploits/php/webapps/6027.txt,"Mole Group Last Minute Script 4.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,OSVDB-46858;CVE-2008-3125,,,,, +7030,exploits/php/webapps/7030.txt,"Mole Group Pizza - 'manufacturers_id' SQL Injection",2008-11-07,InjEctOr5,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49804;CVE-2008-5046,,,,, +6022,exploits/php/webapps/6022.txt,"Mole Group Real Estate Script 1.1 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php,,2008-07-07,,1,OSVDB-46850;CVE-2008-3123,,,,, +7043,exploits/php/webapps/7043.txt,"Mole Group Rental Script - Authentication Bypass",2008-11-07,Cyber-Zone,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49693;CVE-2008-5047,,,,, +8775,exploits/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Password",2009-05-22,G4N0K,webapps,php,,2009-05-21,,1,OSVDB-62792;CVE-2009-4675,,,,, +8774,exploits/php/webapps/8774.html,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,webapps,php,,2009-05-21,,1,OSVDB-62912;CVE-2009-4674,,,,, +7010,exploits/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script - Authentication Bypass",2008-11-05,InjEctOr5,webapps,php,,2008-11-04,2017-01-02,1,OSVDB-49695;CVE-2008-6484,,,,, +7626,exploits/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script - Blind SQL Injection",2008-12-30,x0r,webapps,php,,2008-12-29,2017-01-10,1,OSVDB-51160,,,,, +34640,exploits/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting",2010-09-15,"John Leitch",webapps,php,,2010-09-15,2014-09-13,1,CVE-2010-3462;OSVDB-68065,,,,,https://www.securityfocus.com/bid/43262/info +3949,exploits/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php?lang' Local File Inclusion",2007-05-18,MurderSkillz,webapps,php,,2007-05-17,,1,OSVDB-36508;CVE-2007-2778,,,,, 11157,exploits/php/webapps/11157.txt,"MoME CMS 0.8.5 - Remote Authentication Bypass",2010-01-16,cr4wl3r,webapps,php,,2010-01-15,,1,,,,,, -3903,exploits/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,2016-10-05,1,36013;2007-2647,,,,"http://www.exploit-db.commonalbum - 0.8.7.zip", +3903,exploits/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,2016-10-05,1,OSVDB-36013;CVE-2007-2647,,,,"http://www.exploit-db.commonalbum - 0.8.7.zip", 4714,exploits/php/webapps/4714.pl,"MonAlbum 0.87 - Arbitrary File Upload / Password Grabber",2007-12-10,v0l4arrra,webapps,php,,2007-12-09,2016-10-20,1,,,,,"http://www.exploit-db.commonalbum - 0.8.7.zip", 50501,exploits/php/webapps/50501.txt,"Money Transfer Management System 1.0 - Authentication Bypass",2021-11-08,"Aryan Chehreghani",webapps,php,,2021-11-08,2021-11-08,0,,,,,, 46211,exploits/php/webapps/46211.txt,"MoneyFlux 1.0 - 'id' SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-21,1,,"SQL Injection (SQLi)",,,, 45779,exploits/php/webapps/45779.txt,"Mongo Web Admin 6.0 - Information Disclosure",2018-11-05,"Ihsan Sencan",webapps,php,,2018-11-05,2018-11-05,0,,,,,http://www.exploit-db.commongoDesktopAdminSetup-beta-6.exe, -9897,exploits/php/webapps/9897.txt,"Mongoose Web Server 2.8 - Source Disclosure",2009-10-23,Dr_IDE,webapps,php,,2009-10-22,2016-09-12,1,2009-4535;61490,,,,http://www.exploit-db.commongoose-2.8.exe, +9897,exploits/php/webapps/9897.txt,"Mongoose Web Server 2.8 - Source Disclosure",2009-10-23,Dr_IDE,webapps,php,,2009-10-22,2016-09-12,1,CVE-2009-4535;OSVDB-61490,,,,http://www.exploit-db.commongoose-2.8.exe, 49639,exploits/php/webapps/49639.txt,"Monitoring System (Dashboard) 1.0 - 'uname' SQL Injection",2021-03-12,"Richard Jones",webapps,php,,2021-03-12,2021-03-12,0,,,,,, 49640,exploits/php/webapps/49640.py,"Monitoring System (Dashboard) 1.0 - File Upload RCE (Authenticated)",2021-03-12,"Richard Jones",webapps,php,,2021-03-12,2021-03-12,0,,,,,, 48981,exploits/php/webapps/48981.py,"Monitorr 1.7.6m - Authorization Bypass",2020-11-02,"Lyhin\'s Lab",webapps,php,,2020-11-02,2020-11-02,1,,,,,, 48980,exploits/php/webapps/48980.py,"Monitorr 1.7.6m - Remote Code Execution (Unauthenticated)",2020-11-02,"Lyhin\'s Lab",webapps,php,,2020-11-02,2020-11-02,1,,,,,, 24702,exploits/php/webapps/24702.txt,"MoniWiki 1.0/1.1 - 'Wiki.php' Cross-Site Scripting",2004-10-25,"Jeremy Bae",webapps,php,,2004-10-25,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11516/info -26319,exploits/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh_ Mormoroth",webapps,php,,2013-06-21,2013-06-23,1,94539;94538;94537;94536;94535,,,http://www.exploit-db.com/screenshots/idlt26500/monkeycms.png,, +26319,exploits/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh_ Mormoroth",webapps,php,,2013-06-21,2013-06-23,1,OSVDB-94539;OSVDB-94538;OSVDB-94537;OSVDB-94536;OSVDB-94535,,,http://www.exploit-db.com/screenshots/idlt26500/monkeycms.png,, 27883,exploits/php/webapps/27883.txt,"MonoChat 1.0 - HTML Injection",2005-05-15,X-BOY,webapps,php,,2005-05-15,2013-08-26,1,,,,,,https://www.securityfocus.com/bid/17983/info 48848,exploits/php/webapps/48848.txt,"MonoCMS Blog 1.0 - Arbitrary File Deletion (Authenticated)",2020-10-01,"Shahrukh Iqbal Mirza",webapps,php,,2020-10-01,2020-10-01,0,,,,,, -38148,exploits/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,webapps,php,80,2015-09-11,2015-09-11,0,127474;127473,,,,http://www.exploit-db.comMonsta-FTP-master.zip, -27660,exploits/php/webapps/27660.txt,"Monster Top List 1.4 - 'functions.php' Remote File Inclusion",2006-04-17,r0t,webapps,php,,2006-04-17,2013-08-18,1,2006-1781;24650,,,,,https://www.securityfocus.com/bid/17546/info -3530,exploits/php/webapps/3530.pl,"Monster Top List 1.4.2 - 'functions.php?root_path' Remote File Inclusion",2007-03-20,fluffy_bunny,webapps,php,,2007-03-19,2016-09-29,1,2006-1781,,,,, -38769,exploits/php/webapps/38769.txt,"Monstra CMS 1.2.0 - 'login' SQL Injection",2013-09-20,linc0ln.dll,webapps,php,,2013-09-20,2018-03-01,1,97526,,,,,https://www.securityfocus.com/bid/62572/info -37651,exploits/php/webapps/37651.html,"Monstra CMS 1.2.1 - Multiple HTML Injection Vulnerabilities",2012-08-23,LiquidWorm,webapps,php,,2012-08-23,2018-03-01,1,84839,,,,,https://www.securityfocus.com/bid/55171/info +38148,exploits/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,webapps,php,80,2015-09-11,2015-09-11,0,OSVDB-127474;OSVDB-127473,,,,http://www.exploit-db.comMonsta-FTP-master.zip, +27660,exploits/php/webapps/27660.txt,"Monster Top List 1.4 - 'functions.php' Remote File Inclusion",2006-04-17,r0t,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1781;OSVDB-24650,,,,,https://www.securityfocus.com/bid/17546/info +3530,exploits/php/webapps/3530.pl,"Monster Top List 1.4.2 - 'functions.php?root_path' Remote File Inclusion",2007-03-20,fluffy_bunny,webapps,php,,2007-03-19,2016-09-29,1,CVE-2006-1781,,,,, +38769,exploits/php/webapps/38769.txt,"Monstra CMS 1.2.0 - 'login' SQL Injection",2013-09-20,linc0ln.dll,webapps,php,,2013-09-20,2018-03-01,1,OSVDB-97526,,,,,https://www.securityfocus.com/bid/62572/info +37651,exploits/php/webapps/37651.html,"Monstra CMS 1.2.1 - Multiple HTML Injection Vulnerabilities",2012-08-23,LiquidWorm,webapps,php,,2012-08-23,2018-03-01,1,OSVDB-84839,,,,,https://www.securityfocus.com/bid/55171/info 39567,exploits/php/webapps/39567.txt,"Monstra CMS 3.0.3 - Multiple Vulnerabilities",2016-03-16,"Sarim Kiani",webapps,php,80,2016-03-28,2016-03-28,0,,,,,http://www.exploit-db.commonstra-3.0.3.zip, 43348,exploits/php/webapps/43348.txt,"Monstra CMS 3.0.4 - (Authenticated) Arbitrary File Upload / Remote Code Execution",2017-12-18,"Ishaq Mohammed",webapps,php,,2017-12-18,2018-09-11,1,,,,http://www.exploit-db.com/screenshots/idlt43500/43348.png,http://www.exploit-db.commonstra-3.0.4.zip,https://blogs.securiteam.com/index.php/archives/3559 -44512,exploits/php/webapps/44512.txt,"Monstra CMS 3.0.4 - Arbitrary Folder Deletion",2018-04-24,"Wenming Jiang",webapps,php,,2018-04-24,2018-04-24,0,2018-9038,,,,http://www.exploit-db.commonstra-3.0.4.tar.gz, +44512,exploits/php/webapps/44512.txt,"Monstra CMS 3.0.4 - Arbitrary Folder Deletion",2018-04-24,"Wenming Jiang",webapps,php,,2018-04-24,2018-04-24,0,CVE-2018-9038,,,,http://www.exploit-db.commonstra-3.0.4.tar.gz, 48479,exploits/php/webapps/48479.txt,"Monstra CMS 3.0.4 - Authenticated Arbitrary File Upload",2020-05-18,"Kishan Lal Choudhary",webapps,php,,2020-05-18,2020-05-18,0,,,,,, -44502,exploits/php/webapps/44502.txt,"Monstra cms 3.0.4 - Persitent Cross-Site Scripting",2018-04-23,"Wenming Jiang",webapps,php,,2018-04-23,2018-04-23,0,2018-10109,,,,http://www.exploit-db.commonstra-dev.zip, -49949,exploits/php/webapps/49949.py,"Monstra CMS 3.0.4 - Remote Code Execution (Authenticated)",2021-06-04,"Ron Jost",webapps,php,,2021-06-04,2021-06-04,0,2018-6383,,,,http://www.exploit-db.commonstra-3.0.4.zip, -44855,exploits/php/webapps/44855.py,"Monstra CMS < 3.0.4 - Cross-Site Scripting (1)",2018-06-07,DEEPIN2,webapps,php,,2018-06-07,2018-09-24,0,2018-10118,,,,, +44502,exploits/php/webapps/44502.txt,"Monstra cms 3.0.4 - Persitent Cross-Site Scripting",2018-04-23,"Wenming Jiang",webapps,php,,2018-04-23,2018-04-23,0,CVE-2018-10109,,,,http://www.exploit-db.commonstra-dev.zip, +49949,exploits/php/webapps/49949.py,"Monstra CMS 3.0.4 - Remote Code Execution (Authenticated)",2021-06-04,"Ron Jost",webapps,php,,2021-06-04,2021-06-04,0,CVE-2018-6383,,,,http://www.exploit-db.commonstra-3.0.4.zip, +44855,exploits/php/webapps/44855.py,"Monstra CMS < 3.0.4 - Cross-Site Scripting (1)",2018-06-07,DEEPIN2,webapps,php,,2018-06-07,2018-09-24,0,CVE-2018-10118,,,,, 44646,exploits/php/webapps/44646.txt,"Monstra CMS < 3.0.4 - Cross-Site Scripting (2)",2018-05-18,"Berk Dusunur",webapps,php,,2018-05-18,2018-09-24,0,,,,,, 45164,exploits/php/webapps/45164.txt,"Monstra-Dev 3.0.4 - Cross-Site Request Forgery (Account Hijacking)",2018-08-07,"Nainsi Gupta",webapps,php,,2018-08-07,2018-08-13,0,,,,,, 49806,exploits/php/webapps/49806.txt,"Montiorr 1.7.6m - Persistent Cross-Site Scripting",2021-04-27,"Ahmad Shakla",webapps,php,,2021-04-27,2021-11-01,0,,,,,, -24071,exploits/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",webapps,php,,2004-04-30,2013-01-13,1,2004-1978;5747,,,,,https://www.securityfocus.com/bid/10251/info -3508,exploits/php/webapps/3508.txt,"Moodle 1.5.2 - 'moodledata' Remote Session Disclosure",2007-03-18,xSh,webapps,php,,2007-03-17,,1,43558;2007-1647,,,,, -29284,exploits/php/webapps/29284.txt,"Moodle 1.5/1.6 - '/mod/forum/discuss.php?navtail' Cross-Site Scripting",2006-12-14,"Jose Miguel Yanez Venegas",webapps,php,,2006-12-14,2013-10-29,1,2006-6625;35949,,,,,https://www.securityfocus.com/bid/21596/info -1312,exploits/php/webapps/1312.php,"Moodle 1.6dev - SQL Injection / Command Execution",2005-11-10,rgod,webapps,php,,2005-11-09,,1,20749;2005-3649,,,,, -30261,exploits/php/webapps/30261.txt,"Moodle 1.7.1 - 'index.php' Cross-Site Scripting",2007-07-02,MustLive,webapps,php,,2007-07-02,2013-12-13,1,2007-3555;36366,,,,,https://www.securityfocus.com/bid/24748/info -31020,exploits/php/webapps/31020.txt,"Moodle 1.8.3 - 'install.php' Cross-Site Scripting",2008-01-12,"Hanno Bock",webapps,php,,2008-01-12,2014-01-17,1,2008-0123;42675,,,,,https://www.securityfocus.com/bid/27259/info -6356,exploits/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution",2008-09-03,zurlich.lpt,webapps,php,,2008-09-02,,1,47977,,,,, -7437,exploits/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,webapps,php,,2008-12-11,,1,50810,,,,,http://www.ush.it/team/ush/hack-moodle193/moodle193.txt +24071,exploits/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",webapps,php,,2004-04-30,2013-01-13,1,CVE-2004-1978;OSVDB-5747,,,,,https://www.securityfocus.com/bid/10251/info +3508,exploits/php/webapps/3508.txt,"Moodle 1.5.2 - 'moodledata' Remote Session Disclosure",2007-03-18,xSh,webapps,php,,2007-03-17,,1,OSVDB-43558;CVE-2007-1647,,,,, +29284,exploits/php/webapps/29284.txt,"Moodle 1.5/1.6 - '/mod/forum/discuss.php?navtail' Cross-Site Scripting",2006-12-14,"Jose Miguel Yanez Venegas",webapps,php,,2006-12-14,2013-10-29,1,CVE-2006-6625;OSVDB-35949,,,,,https://www.securityfocus.com/bid/21596/info +1312,exploits/php/webapps/1312.php,"Moodle 1.6dev - SQL Injection / Command Execution",2005-11-10,rgod,webapps,php,,2005-11-09,,1,OSVDB-20749;CVE-2005-3649,,,,, +30261,exploits/php/webapps/30261.txt,"Moodle 1.7.1 - 'index.php' Cross-Site Scripting",2007-07-02,MustLive,webapps,php,,2007-07-02,2013-12-13,1,CVE-2007-3555;OSVDB-36366,,,,,https://www.securityfocus.com/bid/24748/info +31020,exploits/php/webapps/31020.txt,"Moodle 1.8.3 - 'install.php' Cross-Site Scripting",2008-01-12,"Hanno Bock",webapps,php,,2008-01-12,2014-01-17,1,CVE-2008-0123;OSVDB-42675,,,,,https://www.securityfocus.com/bid/27259/info +6356,exploits/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution",2008-09-03,zurlich.lpt,webapps,php,,2008-09-02,,1,OSVDB-47977,,,,, +7437,exploits/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,webapps,php,,2008-12-11,,1,OSVDB-50810,,,,,http://www.ush.it/team/ush/hack-moodle193/moodle193.txt 24356,exploits/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting",2004-08-16,"Javier Ubilla",webapps,php,,2004-08-16,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10884/info -35297,exploits/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",webapps,php,,2011-02-01,2014-11-19,1,2011-4280;70735,,,,,https://www.securityfocus.com/bid/46085/info -28174,exploits/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",webapps,php,,2013-09-09,2013-09-13,0,2013-4341;97355,,,,http://www.exploit-db.commoodle-2.4.5.tgz, -36418,exploits/php/webapps/36418.txt,"Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting",2015-03-17,LiquidWorm,webapps,php,,2015-03-17,2015-03-17,0,2015-2269;119617,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php -34169,exploits/php/webapps/34169.txt,"Moodle 2.7 - Persistent Cross-Site Scripting",2014-07-27,"Osanda Malith Jayathissa",webapps,php,,2014-07-27,2014-07-27,0,2014-3544;109337,,,,,https://moodle.org/mod/forum/discuss.php?d=264265 -41828,exploits/php/webapps/41828.php,"Moodle 2.x/3.x - SQL Injection",2017-04-06,"Marko Belzetski",webapps,php,,2017-04-06,2017-04-06,0,2017-2641,,,,, +35297,exploits/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",webapps,php,,2011-02-01,2014-11-19,1,CVE-2011-4280;OSVDB-70735,,,,,https://www.securityfocus.com/bid/46085/info +28174,exploits/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",webapps,php,,2013-09-09,2013-09-13,0,CVE-2013-4341;OSVDB-97355,,,,http://www.exploit-db.commoodle-2.4.5.tgz, +36418,exploits/php/webapps/36418.txt,"Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting",2015-03-17,LiquidWorm,webapps,php,,2015-03-17,2015-03-17,0,CVE-2015-2269;OSVDB-119617,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php +34169,exploits/php/webapps/34169.txt,"Moodle 2.7 - Persistent Cross-Site Scripting",2014-07-27,"Osanda Malith Jayathissa",webapps,php,,2014-07-27,2014-07-27,0,CVE-2014-3544;OSVDB-109337,,,,,https://moodle.org/mod/forum/discuss.php?d=264265 +41828,exploits/php/webapps/41828.php,"Moodle 2.x/3.x - SQL Injection",2017-04-06,"Marko Belzetski",webapps,php,,2017-04-06,2017-04-06,0,CVE-2017-2641,,,,, 49714,exploits/php/webapps/49714.txt,"Moodle 3.10.3 - 'label' Persistent Cross Site Scripting",2021-03-26,Vincent666,webapps,php,,2021-03-26,2021-03-26,0,,,,,, 49797,exploits/php/webapps/49797.txt,"Moodle 3.10.3 - 'url' Persistent Cross Site Scripting",2021-04-23,UVision,webapps,php,,2021-04-23,2021-04-23,0,,,,,, -50700,exploits/php/webapps/50700.txt,"Moodle 3.11.4 - SQL Injection",2022-02-02,lavclash75,webapps,php,,2022-02-02,2022-02-02,0,2022-0332,,,,, +50700,exploits/php/webapps/50700.txt,"Moodle 3.11.4 - SQL Injection",2022-02-02,lavclash75,webapps,php,,2022-02-02,2022-02-02,0,CVE-2022-0332,,,,, 50825,exploits/php/webapps/50825.py,"Moodle 3.11.5 - SQLi (Authenticated)",2022-03-16,"Chris Anastasio",webapps,php,,2022-03-16,2022-03-16,0,,,,,, -46551,exploits/php/webapps/46551.php,"Moodle 3.4.1 - Remote Code Execution",2019-03-15,"Darryn Ten",webapps,php,80,2019-03-15,2019-03-15,0,2018-1133,,,,http://www.exploit-db.commoodle-3.4.1.zip, -49814,exploits/php/webapps/49814.txt,"Moodle 3.6.1 - Persistent Cross-Site Scripting (XSS)",2021-04-30,"Fariskhi Vidyan",webapps,php,,2021-04-30,2021-04-30,0,2019-3810,,,,, +46551,exploits/php/webapps/46551.php,"Moodle 3.4.1 - Remote Code Execution",2019-03-15,"Darryn Ten",webapps,php,80,2019-03-15,2019-03-15,0,CVE-2018-1133,,,,http://www.exploit-db.commoodle-3.4.1.zip, +49814,exploits/php/webapps/49814.txt,"Moodle 3.6.1 - Persistent Cross-Site Scripting (XSS)",2021-04-30,"Fariskhi Vidyan",webapps,php,,2021-04-30,2021-04-30,0,CVE-2019-3810,,,,, 49114,exploits/php/webapps/49114.txt,"Moodle 3.8 - Unrestricted File Upload",2020-11-27,"Sirwan Veisi",webapps,php,,2020-11-27,2020-11-27,0,,,,,, 50180,exploits/php/webapps/50180.py,"Moodle 3.9 - Remote Code Execution (RCE) (Authenticated)",2021-08-05,lanz,webapps,php,,2021-08-05,2021-08-05,0,,,,,, -8297,exploits/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure",2009-03-27,"Christian J. Eibl",webapps,php,,2009-03-26,,1,52998;2009-1171,,,,, -28770,exploits/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection",2006-10-08,disfigure,webapps,php,,2006-10-08,2013-10-07,1,2006-5219;29573,,,,,https://www.securityfocus.com/bid/20395/info -47177,exploits/php/webapps/47177.txt,"Moodle Filepicker 3.5.2 - Server Side Request Forgery",2019-07-26,"Fabian Mosch_ Nick Theisinger",webapps,php,80,2019-07-26,2019-07-26,0,2018-1042,"Server-Side Request Forgery (SSRF)",,,http://www.exploit-db.commoodle-3.5.2.tar.gz, -24279,exploits/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting",2004-07-13,morpheus[bd],webapps,php,,2004-07-13,2013-01-21,1,2004-0725;7865,,,,,https://www.securityfocus.com/bid/10718/info +8297,exploits/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure",2009-03-27,"Christian J. Eibl",webapps,php,,2009-03-26,,1,OSVDB-52998;CVE-2009-1171,,,,, +28770,exploits/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection",2006-10-08,disfigure,webapps,php,,2006-10-08,2013-10-07,1,CVE-2006-5219;OSVDB-29573,,,,,https://www.securityfocus.com/bid/20395/info +47177,exploits/php/webapps/47177.txt,"Moodle Filepicker 3.5.2 - Server Side Request Forgery",2019-07-26,"Fabian Mosch_ Nick Theisinger",webapps,php,80,2019-07-26,2019-07-26,0,CVE-2018-1042,"Server-Side Request Forgery (SSRF)",,,http://www.exploit-db.commoodle-3.5.2.tar.gz, +24279,exploits/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting",2004-07-13,morpheus[bd],webapps,php,,2004-07-13,2013-01-21,1,CVE-2004-0725;OSVDB-7865,,,,,https://www.securityfocus.com/bid/10718/info 46881,exploits/php/webapps/46881.txt,"Moodle Jmol Filter 6.1 - Directory Traversal / Cross-Site Scripting",2019-05-21,"Dionach Ltd",webapps,php,,2019-05-21,2019-05-21,0,,"Cross-Site Scripting (XSS)",,,, 46881,exploits/php/webapps/46881.txt,"Moodle Jmol Filter 6.1 - Directory Traversal / Cross-Site Scripting",2019-05-21,"Dionach Ltd",webapps,php,,2019-05-21,2019-05-21,0,,Traversal,,,, -4951,exploits/php/webapps/4951.txt,"Mooseguy Blog System 1.0 - 'month' SQL Injection",2008-01-21,The_HuliGun,webapps,php,,2008-01-20,2016-11-14,1,40959;2008-0424,,,,http://www.exploit-db.commgbs_1.0.zip, -27871,exploits/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php,,2013-08-26,2013-08-26,0,96633;96632;96631;96630;96629;96628;96627;96626;96625;96624,,,,, +4951,exploits/php/webapps/4951.txt,"Mooseguy Blog System 1.0 - 'month' SQL Injection",2008-01-21,The_HuliGun,webapps,php,,2008-01-20,2016-11-14,1,OSVDB-40959;CVE-2008-0424,,,,http://www.exploit-db.commgbs_1.0.zip, +27871,exploits/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php,,2013-08-26,2013-08-26,0,OSVDB-96633;OSVDB-96632;OSVDB-96631;OSVDB-96630;OSVDB-96629;OSVDB-96628;OSVDB-96627;OSVDB-96626;OSVDB-96625;OSVDB-96624,,,,, 45330,exploits/php/webapps/45330.txt,"mooSocial Store Plugin 2.6 - SQL Injection",2018-09-04,"Andrea Bocchetti",webapps,php,,2018-09-04,2018-09-06,0,,"SQL Injection (SQLi)",,,, -9121,exploits/php/webapps/9121.php,"Morcego CMS 1.7.6 - Blind SQL Injection",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,55796;2009-3713,,,,, -2394,exploits/php/webapps/2394.php,"more.groupware 0.74 - 'new_calendarid' SQL Injection",2006-09-19,x128,webapps,php,,2006-09-18,2016-09-09,1,29017;2006-4906,,,,http://www.exploit-db.commoregroupware-core-0.7.4.tar.gz, +9121,exploits/php/webapps/9121.php,"Morcego CMS 1.7.6 - Blind SQL Injection",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,OSVDB-55796;CVE-2009-3713,,,,, +2394,exploits/php/webapps/2394.php,"more.groupware 0.74 - 'new_calendarid' SQL Injection",2006-09-19,x128,webapps,php,,2006-09-18,2016-09-09,1,OSVDB-29017;CVE-2006-4906,,,,http://www.exploit-db.commoregroupware-core-0.7.4.tar.gz, 22948,exploits/php/webapps/22948.txt,"MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion",2003-07-21,"phil dunn",webapps,php,,2003-07-21,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8249/info -6763,exploits/php/webapps/6763.txt,"Mosaic Commerce - 'cid' SQL Injection",2008-10-16,"Ali Abbasi",webapps,php,,2008-10-15,2016-12-29,1,49197;2008-4599,,,,, -28310,exploits/php/webapps/28310.txt,"Moskool 1.5 Component - 'Admin.Moskool.php' Remote File Inclusion",2006-07-31,saudi.unix,webapps,php,,2006-07-31,2013-09-15,1,2006-3967;29073,,,,,https://www.securityfocus.com/bid/19245/info +6763,exploits/php/webapps/6763.txt,"Mosaic Commerce - 'cid' SQL Injection",2008-10-16,"Ali Abbasi",webapps,php,,2008-10-15,2016-12-29,1,OSVDB-49197;CVE-2008-4599,,,,, +28310,exploits/php/webapps/28310.txt,"Moskool 1.5 Component - 'Admin.Moskool.php' Remote File Inclusion",2006-07-31,saudi.unix,webapps,php,,2006-07-31,2013-09-15,1,CVE-2006-3967;OSVDB-29073,,,,,https://www.securityfocus.com/bid/19245/info 38152,exploits/php/webapps/38152.txt,"MotoCMS - 'admin/data/users.xml' Access Restriction / Information Disclosure",2013-01-08,AkaStep,webapps,php,,2013-01-08,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/57055/info -27454,exploits/php/webapps/27454.txt,"Motorola - BlueTooth Interface Dialog Spoofing",2006-03-22,kspecial,webapps,php,,2006-03-22,2014-01-02,1,2006-1367;24038,,,,,https://www.securityfocus.com/bid/17190/info -35160,exploits/php/webapps/35160.txt,"Mouse Media Script 1.6 - Persistent Cross-Site Scripting",2014-11-05,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,1,114656,,,,, -22151,exploits/php/webapps/22151.txt,"Movable Type Pro 5.13en - Persistent Cross-Site Scripting",2012-10-22,sqlhacker,webapps,php,,2012-10-22,2012-10-22,0,2012-1503;86729,,,,, -48316,exploits/php/webapps/48316.txt,"MOVEit Transfer 11.1.1 - 'token' Unauthenticated SQL Injection",2020-04-13,"Aviv Beniash",webapps,php,,2020-04-13,2020-11-23,0,2019-16383,,,,, +27454,exploits/php/webapps/27454.txt,"Motorola - BlueTooth Interface Dialog Spoofing",2006-03-22,kspecial,webapps,php,,2006-03-22,2014-01-02,1,CVE-2006-1367;OSVDB-24038,,,,,https://www.securityfocus.com/bid/17190/info +35160,exploits/php/webapps/35160.txt,"Mouse Media Script 1.6 - Persistent Cross-Site Scripting",2014-11-05,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,1,OSVDB-114656,,,,, +22151,exploits/php/webapps/22151.txt,"Movable Type Pro 5.13en - Persistent Cross-Site Scripting",2012-10-22,sqlhacker,webapps,php,,2012-10-22,2012-10-22,0,CVE-2012-1503;OSVDB-86729,,,,, +48316,exploits/php/webapps/48316.txt,"MOVEit Transfer 11.1.1 - 'token' Unauthenticated SQL Injection",2020-04-13,"Aviv Beniash",webapps,php,,2020-04-13,2020-11-23,0,CVE-2019-16383,,,,, 43346,exploits/php/webapps/43346.txt,"Movie Guide 2.0 - SQL Injection",2017-12-15,"Ihsan Sencan",webapps,php,80,2017-12-15,2017-12-15,1,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAM_Movie_Guide.tar.gz, -8871,exploits/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php?anticode' Code Execution",2009-06-03,SirGod,webapps,php,,2009-06-02,,1,54883;2009-4836,,,,, +8871,exploits/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php?anticode' Code Execution",2009-06-03,SirGod,webapps,php,,2009-06-02,,1,OSVDB-54883;CVE-2009-4836,,,,, 41155,exploits/php/webapps/41155.txt,"Movie Portal Script 7.36 - Multiple Vulnerabilities",2017-01-25,"Marc Castejon",webapps,php,,2017-01-25,2017-01-25,0,,,,,, 50621,exploits/php/webapps/50621.py,"Movie Rating System 1.0 - Broken Access Control (Admin Account Creation) (Unauthenticated)",2022-01-05,Tagoletta,webapps,php,,2022-01-05,2022-01-05,0,,,,,, 50622,exploits/php/webapps/50622.py,"Movie Rating System 1.0 - SQLi to RCE (Unauthenticated)",2022-01-05,Tagoletta,webapps,php,,2022-01-05,2022-01-05,0,,,,,, -27337,exploits/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,webapps,php,,2006-02-28,2013-08-05,1,2006-1045;24681,,,,,https://www.securityfocus.com/bid/16881/info -6194,exploits/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File",2008-08-02,Ams,webapps,php,,2008-08-01,,1,47327;2008-3589,,,,, -8394,exploits/php/webapps/8394.txt,"moziloCMS 1.11 - Local File Inclusion / Full Path Disclosure / Cross-Site Scripting",2009-04-10,SirGod,webapps,php,,2009-04-09,2016-12-15,1,54907;2009-4209;54906;54905;54891;2009-1369;48644;2009-1368;2009-1367;2008-6126,,,,, +27337,exploits/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,webapps,php,,2006-02-28,2013-08-05,1,CVE-2006-1045;OSVDB-24681,,,,,https://www.securityfocus.com/bid/16881/info +6194,exploits/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File",2008-08-02,Ams,webapps,php,,2008-08-01,,1,OSVDB-47327;CVE-2008-3589,,,,, +8394,exploits/php/webapps/8394.txt,"moziloCMS 1.11 - Local File Inclusion / Full Path Disclosure / Cross-Site Scripting",2009-04-10,SirGod,webapps,php,,2009-04-09,2016-12-15,1,OSVDB-54907;CVE-2009-4209;OSVDB-54906;OSVDB-54905;OSVDB-54891;CVE-2009-1369;OSVDB-48644;CVE-2009-1368;CVE-2009-1367;CVE-2008-6126,,,,, 48781,exploits/php/webapps/48781.txt,"moziloCMS 2.0 - Persistent Cross-Site Scripting (Authenticated)",2020-09-01,"Abdulkadir Kaya",webapps,php,,2020-09-01,2020-09-01,0,,,,,, -3761,exploits/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,2016-09-30,1,42404;2007-2169,,,,http://www.exploit-db.comSubSystem-final1-ns.zip, +3761,exploits/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,2016-09-30,1,OSVDB-42404;CVE-2007-2169,,,,http://www.exploit-db.comSubSystem-final1-ns.zip, 12219,exploits/php/webapps/12219.txt,"Mp3 Online Id Tag Editor - Remote File Inclusion",2010-04-14,indoushka,webapps,php,,2010-04-13,,0,,,,,, -4650,exploits/php/webapps/4650.txt,"Mp3 ToolBox 1.0 Beta 5 - 'skin_file' Remote File Inclusion",2007-11-23,Crackers_Child,webapps,php,,2007-11-22,2016-10-20,1,39681;2007-6139,,,,http://www.exploit-db.commp3_toolbox_beta-5.zip, -2666,exploits/php/webapps/2666.txt,"mp3SDS 3.0 - '/Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,,1,30110;2006-5613,,,,, -34586,exploits/php/webapps/34586.txt,"Mpay24 PrestaShop Payment Module 1.5 - Multiple Vulnerabilities",2014-09-08,Wireghoul,webapps,php,80,2014-09-08,2019-03-04,0,2014-2009;110737;2014-2008,,,,, +4650,exploits/php/webapps/4650.txt,"Mp3 ToolBox 1.0 Beta 5 - 'skin_file' Remote File Inclusion",2007-11-23,Crackers_Child,webapps,php,,2007-11-22,2016-10-20,1,OSVDB-39681;CVE-2007-6139,,,,http://www.exploit-db.commp3_toolbox_beta-5.zip, +2666,exploits/php/webapps/2666.txt,"mp3SDS 3.0 - '/Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php,,2006-10-27,,1,OSVDB-30110;CVE-2006-5613,,,,, +34586,exploits/php/webapps/34586.txt,"Mpay24 PrestaShop Payment Module 1.5 - Multiple Vulnerabilities",2014-09-08,Wireghoul,webapps,php,80,2014-09-08,2019-03-04,0,CVE-2014-2009;OSVDB-110737;CVE-2014-2008,,,,, 48433,exploits/php/webapps/48433.txt,"MPC Sharj 3.11.1 - Arbitrary File Download",2020-05-06,SajjadBnd,webapps,php,,2020-05-06,2020-05-06,0,,,,,, -28032,exploits/php/webapps/28032.txt,"MPCS 0.2 - 'comment.php' Cross-Site Scripting",2006-03-06,Luny,webapps,php,,2006-03-06,2013-09-03,1,2006-3191;27506,,,,,https://www.securityfocus.com/bid/18470/info -2653,exploits/php/webapps/2653.txt,"MPCS 1.0 - 'path' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php,,2006-10-25,,1,30075;2006-5624;30074,,,,, -18248,exploits/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,webapps,php,,2011-12-16,2011-12-16,0,77939;2011-5219,,,,, +28032,exploits/php/webapps/28032.txt,"MPCS 0.2 - 'comment.php' Cross-Site Scripting",2006-03-06,Luny,webapps,php,,2006-03-06,2013-09-03,1,CVE-2006-3191;OSVDB-27506,,,,,https://www.securityfocus.com/bid/18470/info +2653,exploits/php/webapps/2653.txt,"MPCS 1.0 - 'path' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php,,2006-10-25,,1,OSVDB-30075;CVE-2006-5624;OSVDB-30074,,,,, +18248,exploits/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,webapps,php,,2011-12-16,2011-12-16,0,OSVDB-77939;CVE-2011-5219,,,,, 50995,exploits/php/webapps/50995.py,"mPDF 7.0 - Local File Inclusion",2022-08-01,"Musyoka Ian",webapps,php,,2022-08-01,2022-08-01,0,,,,,, -3503,exploits/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php?logi' Local File Inclusion",2007-03-17,GoLd_M,webapps,php,,2007-03-16,2016-09-27,1,34278;2007-1613,,,,http://www.exploit-db.commpm_chat_25.zip, -23208,exploits/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure",2003-10-01,"Gama Sec",webapps,php,,2003-10-01,2012-12-08,1,2633,,,,,https://www.securityfocus.com/bid/8744/info +3503,exploits/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php?logi' Local File Inclusion",2007-03-17,GoLd_M,webapps,php,,2007-03-16,2016-09-27,1,OSVDB-34278;CVE-2007-1613,,,,http://www.exploit-db.commpm_chat_25.zip, +23208,exploits/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure",2003-10-01,"Gama Sec",webapps,php,,2003-10-01,2012-12-08,1,OSVDB-2633,,,,,https://www.securityfocus.com/bid/8744/info 45692,exploits/php/webapps/45692.txt,"MPS Box 0.1.8.0 - 'uuid' SQL Injection",2018-10-25,"Ihsan Sencan",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commpsbox_beta_0.1.8.0.tar.gz, 45699,exploits/php/webapps/45699.txt,"MPS Box 0.1.8.0 - Arbitrary File Upload",2018-10-26,"Ihsan Sencan",webapps,php,,2018-10-26,2018-10-26,0,,,,,, -30921,exploits/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,webapps,php,,2007-12-21,2014-01-14,1,2007-6538;39619,,,,,https://www.securityfocus.com/bid/26977/info -8685,exploits/php/webapps/8685.txt,"MRCGIGUY Amazon Directory 1.0/2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54519,,,,, -8682,exploits/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54521,,,,, +30921,exploits/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,webapps,php,,2007-12-21,2014-01-14,1,CVE-2007-6538;OSVDB-39619,,,,,https://www.securityfocus.com/bid/26977/info +8685,exploits/php/webapps/8685.txt,"MRCGIGUY Amazon Directory 1.0/2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54519,,,,, +8682,exploits/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54521,,,,, 8926,exploits/php/webapps/8926.txt,"mrcgiguy freeticket - Cookie Handling / SQL Injection",2009-06-10,"ThE g0bL!N",webapps,php,,2009-06-09,,1,,,,,, 8918,exploits/php/webapps/8918.txt,"MRCGIGUY Hot Links - 'report.php?id' SQL Injection",2009-06-09,"ThE g0bL!N",webapps,php,,2009-06-08,,1,,,,,, -8684,exploits/php/webapps/8684.txt,"MRCGIGUY Hot Links SQL 3.2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54520,,,,, -8686,exploits/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54518,,,,, +8684,exploits/php/webapps/8684.txt,"MRCGIGUY Hot Links SQL 3.2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54520,,,,, +8686,exploits/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54518,,,,, 8692,exploits/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,,,,,, -8687,exploits/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54517,,,,, -8917,exploits/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 PHP - Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",webapps,php,,2009-06-08,,1,56649;2009-2639;55018;2009-2080,,,,, +8687,exploits/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54517,,,,, +8917,exploits/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 PHP - Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",webapps,php,,2009-06-08,,1,OSVDB-56649;CVE-2009-2639;OSVDB-55018;CVE-2009-2080,,,,, 9086,exploits/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b - Arbitrary File Upload",2009-07-09,"ThE g0bL!N",webapps,php,,2009-07-08,,1,,,,,, 8694,exploits/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,,,,,, -8688,exploits/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,54516,,,,, +8688,exploits/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php,,2009-05-13,,1,OSVDB-54516,,,,, 11431,exploits/php/webapps/11431.txt,"MRW PHP Upload - Arbitrary File Upload",2010-02-13,Phenom,webapps,php,,2010-02-12,,1,,,,,http://www.exploit-db.comphp_luke_mrw_upload.zip, -45062,exploits/php/webapps/45062.txt,"MSVOD 10 - 'cid' SQL Injection",2018-07-20,Hzllaga,webapps,php,,2018-07-20,2018-07-23,0,2018-14418,"SQL Injection (SQLi)",,,, -46739,exploits/php/webapps/46739.html,"Msvod 10 - Cross-Site Request Forgery (Change User Information)",2019-04-22,ax8,webapps,php,80,2019-04-22,2019-04-22,0,2019-11375,"Cross-Site Request Forgery (CSRF)",,,, +45062,exploits/php/webapps/45062.txt,"MSVOD 10 - 'cid' SQL Injection",2018-07-20,Hzllaga,webapps,php,,2018-07-20,2018-07-23,0,CVE-2018-14418,"SQL Injection (SQLi)",,,, +46739,exploits/php/webapps/46739.html,"Msvod 10 - Cross-Site Request Forgery (Change User Information)",2019-04-22,ax8,webapps,php,80,2019-04-22,2019-04-22,0,CVE-2019-11375,"Cross-Site Request Forgery (CSRF)",,,, 36009,exploits/php/webapps/36009.txt,"mt LinkDatenbank - 'b' Cross-Site Scripting",2011-08-03,Err0R,webapps,php,,2011-08-03,2015-02-07,1,,,,,,https://www.securityfocus.com/bid/48967/info -3005,exploits/php/webapps/3005.pl,"MTCMS 2.0 - '/admin/admin_settings.php' Remote File Inclusion",2006-12-25,nuffsaid,webapps,php,,2006-12-24,,1,32485;2006-6796,,,,, -4882,exploits/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",webapps,php,,2008-01-09,,1,40340;2008-0280,,,,, +3005,exploits/php/webapps/3005.pl,"MTCMS 2.0 - '/admin/admin_settings.php' Remote File Inclusion",2006-12-25,nuffsaid,webapps,php,,2006-12-24,,1,OSVDB-32485;CVE-2006-6796,,,,, +4882,exploits/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",webapps,php,,2008-01-09,,1,OSVDB-40340;CVE-2008-0280,,,,, 45717,exploits/php/webapps/45717.txt,"MTGAS MOGG Web Simulator Script - SQL Injection",2018-10-29,"Meisam Monsef",webapps,php,80,2018-10-29,2018-10-29,1,,"SQL Injection (SQLi)",,,http://www.exploit-db.commtgas-master.zip, 24545,exploits/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,webapps,php,,2013-02-26,2013-02-27,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5131.php -24544,exploits/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php?title' Cross-Site Scripting",2013-02-26,LiquidWorm,webapps,php,,2013-02-26,2013-02-27,1,90640,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5130.php -24546,exploits/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,webapps,php,,2013-02-26,2013-02-28,1,90641;90637;90636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5132.php -9314,exploits/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 - Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,58484;2009-3508;58483;56637,,,,, -34511,exploits/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php?img' Arbitrary File Download",2014-09-01,"Hugo Santiago",webapps,php,80,2014-09-01,2014-09-01,1,109645;2015-1579;2014-9734,,,,, +24544,exploits/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php?title' Cross-Site Scripting",2013-02-26,LiquidWorm,webapps,php,,2013-02-26,2013-02-27,1,OSVDB-90640,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5130.php +24546,exploits/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,webapps,php,,2013-02-26,2013-02-28,1,OSVDB-90641;OSVDB-90637;OSVDB-90636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5132.php +9314,exploits/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 - Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-58484;CVE-2009-3508;OSVDB-58483;OSVDB-56637,,,,, +34511,exploits/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php?img' Arbitrary File Download",2014-09-01,"Hugo Santiago",webapps,php,80,2014-09-01,2014-09-01,1,OSVDB-109645;CVE-2015-1579;CVE-2014-9734,,,,, 50489,exploits/php/webapps/50489.txt,"Mult-e-Cart Ultimate 2.4 - 'id' SQL Injection",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, -11912,exploits/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection",2010-03-28,"Easy Laster",webapps,php,,2010-03-27,,1,2010-1270;2010-1269;63048,,,,, +11912,exploits/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection",2010-03-28,"Easy Laster",webapps,php,,2010-03-27,,1,CVE-2010-1270;CVE-2010-1269;OSVDB-63048,,,,, 49316,exploits/php/webapps/49316.txt,"Multi Branch School Management System 3.5 - _Create Branch_ Stored XSS",2020-12-22,"Kislay Kumar",webapps,php,,2020-12-22,2020-12-22,0,,,,,, -44016,exploits/php/webapps/44016.txt,"Multi Language Olx Clone Script - Cross-Site Scripting",2018-02-10,"Varun Bagaria",webapps,php,,2018-02-10,2018-02-10,0,2018-6845,,,,, +44016,exploits/php/webapps/44016.txt,"Multi Language Olx Clone Script - Cross-Site Scripting",2018-02-10,"Varun Bagaria",webapps,php,,2018-02-10,2018-02-10,0,CVE-2018-6845,,,,, 42771,exploits/php/webapps/42771.txt,"Multi Level Marketing - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-24,2017-09-24,0,,,,,, 41280,exploits/php/webapps/41280.txt,"Multi Outlets POS 3.1 - 'id' SQL Injection",2017-02-08,"Ihsan Sencan",webapps,php,,2017-02-08,2017-02-08,0,,,,,, 48984,exploits/php/webapps/48984.txt,"Multi Restaurant Table Reservation System 1.0 - 'table_id' Unauthenticated SQL Injection",2020-11-03,yunaranyancat,webapps,php,,2020-11-03,2020-11-03,0,,,,,, 49135,exploits/php/webapps/49135.txt,"Multi Restaurant Table Reservation System 1.0 - Multiple Persistent XSS",2020-12-01,yunaranyancat,webapps,php,,2020-12-01,2020-12-01,0,,,,,, -7335,exploits/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 - Remote File Inclusion",2008-12-03,NoGe,webapps,php,,2008-12-02,2017-01-04,1,50410;2008-6377,,,,, +7335,exploits/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 - Remote File Inclusion",2008-12-03,NoGe,webapps,php,,2008-12-02,2017-01-04,1,OSVDB-50410;CVE-2008-6377,,,,, 12755,exploits/php/webapps/12755.txt,"Multi Vendor Mall - 'itemdetail.php?& shop.php' SQL Injection",2010-05-26,CoBRa_21,webapps,php,,2010-05-25,,1,,,,,, 12748,exploits/php/webapps/12748.txt,"Multi Vendor Mall - 'pages.php' SQL Injection",2010-05-26,Newbie_Campuz,webapps,php,,2010-05-25,,1,,,,,, -34632,exploits/php/webapps/34632.txt,"Multi Website 1.5 - 'search' HTML Injection",2009-08-06,"599eme Man",webapps,php,,2009-08-06,2014-09-12,1,2009-3162;58032,,,,,https://www.securityfocus.com/bid/43245/info -9344,exploits/php/webapps/9344.txt,"Multi Website 1.5 - index PHP action SQL Injection",2009-08-03,SarBoT511,webapps,php,,2009-08-02,,1,56748;2009-3150,,,,, -30712,exploits/php/webapps/30712.txt,"Multi-Forums - 'Directory.php' Multiple SQL Injections",2007-10-25,KiNgOfThEwOrLd,webapps,php,,2007-10-25,2014-01-06,1,2007-5688;38206,,,,,https://www.securityfocus.com/bid/26213/info -14835,exploits/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusions",2010-08-29,JosS,webapps,php,,2010-08-29,2010-08-29,0,2010-3210;67819;67818;67817;67816;67815;67814;67813;67812;67811;67810;67809;67808,,,,http://www.exploit-db.comgeneric-shop-0.2.tar.gz, -8480,exploits/php/webapps/8480.txt,"multi-lingual E-Commerce system 0.2 - Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",webapps,php,,2009-04-19,,1,56025;56024;56023,,,,, +34632,exploits/php/webapps/34632.txt,"Multi Website 1.5 - 'search' HTML Injection",2009-08-06,"599eme Man",webapps,php,,2009-08-06,2014-09-12,1,CVE-2009-3162;OSVDB-58032,,,,,https://www.securityfocus.com/bid/43245/info +9344,exploits/php/webapps/9344.txt,"Multi Website 1.5 - index PHP action SQL Injection",2009-08-03,SarBoT511,webapps,php,,2009-08-02,,1,OSVDB-56748;CVE-2009-3150,,,,, +30712,exploits/php/webapps/30712.txt,"Multi-Forums - 'Directory.php' Multiple SQL Injections",2007-10-25,KiNgOfThEwOrLd,webapps,php,,2007-10-25,2014-01-06,1,CVE-2007-5688;OSVDB-38206,,,,,https://www.securityfocus.com/bid/26213/info +14835,exploits/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusions",2010-08-29,JosS,webapps,php,,2010-08-29,2010-08-29,0,CVE-2010-3210;OSVDB-67819;OSVDB-67818;OSVDB-67817;OSVDB-67816;OSVDB-67815;OSVDB-67814;OSVDB-67813;OSVDB-67812;OSVDB-67811;OSVDB-67810;OSVDB-67809;OSVDB-67808,,,,http://www.exploit-db.comgeneric-shop-0.2.tar.gz, +8480,exploits/php/webapps/8480.txt,"multi-lingual E-Commerce system 0.2 - Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",webapps,php,,2009-04-19,,1,OSVDB-56025;OSVDB-56024;OSVDB-56023,,,,, 12223,exploits/php/webapps/12223.txt,"Multi-Mirror - Arbitrary File Upload",2010-04-14,indoushka,webapps,php,,2010-04-13,,1,,,,,, -5630,exploits/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 - Insecure Cookie Handling",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,,1,45336;2008-2293,,,,, +5630,exploits/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 - Insecure Cookie Handling",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,,1,OSVDB-45336;CVE-2008-2293,,,,, 50739,exploits/php/webapps/50739.txt,"Multi-Vendor Online Groceries Management System 1.0 - 'id' Blind SQL Injection",2022-02-16,"Saud Alenazi",webapps,php,,2022-02-16,2022-02-16,0,,,,,, -4480,exploits/php/webapps/4480.pl,"MultiCart 1.0 - Blind SQL Injection",2007-10-02,k1tk4t,webapps,php,,2007-10-01,,1,39897;2007-5261;39896,,,,, -5166,exploits/php/webapps/5166.html,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,webapps,php,,2008-02-19,2016-11-14,1,41942;2008-0911,,,,, +4480,exploits/php/webapps/4480.pl,"MultiCart 1.0 - Blind SQL Injection",2007-10-02,k1tk4t,webapps,php,,2007-10-01,,1,OSVDB-39897;CVE-2007-5261;OSVDB-39896,,,,, +5166,exploits/php/webapps/5166.html,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,webapps,php,,2008-02-19,2016-11-14,1,OSVDB-41942;CVE-2008-0911,,,,, 16074,exploits/php/webapps/16074.txt,"MultiCMS - Local File Inclusion",2011-01-29,R3VAN_BASTARD,webapps,php,,2011-01-29,2011-01-29,1,,,,,,http://packetstormsecurity.org/files/view/97987/multicms-lfi.txt 41300,exploits/php/webapps/41300.txt,"Multilanguage Estate Agency Pro 1.2 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -43917,exploits/php/webapps/43917.txt,"Multilanguage Real Estate MLM Script 3.0 - 'srch' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,2018-6364,,,,, +43917,exploits/php/webapps/43917.txt,"Multilanguage Real Estate MLM Script 3.0 - 'srch' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,CVE-2018-6364,,,,, 44627,exploits/php/webapps/44627.txt,"Multiplayer BlackJack Online Casino Game 2.5 - Cross-Site Scripting",2018-05-16,L0RD,webapps,php,,2018-05-16,2018-05-22,0,,,,,, -11485,exploits/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - Arbitrary File Upload",2010-02-17,EgoPL,webapps,php,,2010-02-16,,0,62397,,,,, -7346,exploits/php/webapps/7346.txt,"Multiple Membership Script 2.5 - 'id' SQL Injection",2008-12-05,ViRuS_HaCkErS,webapps,php,,2008-12-04,,1,50575;2008-6362,,,,, +11485,exploits/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - Arbitrary File Upload",2010-02-17,EgoPL,webapps,php,,2010-02-16,,0,OSVDB-62397,,,,, +7346,exploits/php/webapps/7346.txt,"Multiple Membership Script 2.5 - 'id' SQL Injection",2008-12-05,ViRuS_HaCkErS,webapps,php,,2008-12-04,,1,OSVDB-50575;CVE-2008-6362,,,,, 29946,exploits/php/webapps/29946.txt,"Multiple WordPress Orange Themes - Cross-Site Request Forgery (Arbitrary File Upload)",2013-12-01,"Jje Incovers",webapps,php,,2013-12-01,2013-12-01,0,,,,,, -33851,exploits/php/webapps/33851.txt,"Multiple WordPress Plugins (TimThumb 2.8.13 / WordThumb 1.07) - 'WebShot' Remote Code Execution",2014-06-24,@u0x,webapps,php,,2014-06-25,2016-09-22,1,2014-4663;108398,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-25-at-105529.png,, -17872,exploits/php/webapps/17872.txt,"Multiple WordPress Plugins - 'timthumb.php' File Upload",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2016-11-08,0,2011-4106;84642;84641;84640;84577;84576;84575;76107;75645;75644;75643;75642;75641;75640;75639;75638;75637;75636;74325,"WordPress Plugin",,,, -41540,exploits/php/webapps/41540.py,"Multiple WordPress Plugins - Arbitrary File Upload",2017-03-03,"The Martian",webapps,php,,2017-03-06,2017-03-06,0,2017-1002003;2017-1002002;2017-1002001;2017-1002000;2017-6104,,,,, +33851,exploits/php/webapps/33851.txt,"Multiple WordPress Plugins (TimThumb 2.8.13 / WordThumb 1.07) - 'WebShot' Remote Code Execution",2014-06-24,@u0x,webapps,php,,2014-06-25,2016-09-22,1,CVE-2014-4663;OSVDB-108398,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-25-at-105529.png,, +17872,exploits/php/webapps/17872.txt,"Multiple WordPress Plugins - 'timthumb.php' File Upload",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2016-11-08,0,CVE-2011-4106;OSVDB-84642;OSVDB-84641;OSVDB-84640;OSVDB-84577;OSVDB-84576;OSVDB-84575;OSVDB-76107;OSVDB-75645;OSVDB-75644;OSVDB-75643;OSVDB-75642;OSVDB-75641;OSVDB-75640;OSVDB-75639;OSVDB-75638;OSVDB-75637;OSVDB-75636;OSVDB-74325,"WordPress Plugin",,,, +41540,exploits/php/webapps/41540.py,"Multiple WordPress Plugins - Arbitrary File Upload",2017-03-03,"The Martian",webapps,php,,2017-03-06,2017-03-06,0,CVE-2017-1002003;CVE-2017-1002002;CVE-2017-1002001;CVE-2017-1002000;CVE-2017-6104,,,,, 37417,exploits/php/webapps/37417.php,"Multiple WordPress Themes - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",webapps,php,,2012-06-18,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54052/info -36611,exploits/php/webapps/36611.txt,"Multiple WordPress UpThemes Themes - Arbitrary File Upload",2015-04-02,Divya,webapps,php,80,2015-04-02,2015-04-13,0,121441,,,,, +36611,exploits/php/webapps/36611.txt,"Multiple WordPress UpThemes Themes - Arbitrary File Upload",2015-04-02,Divya,webapps,php,80,2015-04-02,2015-04-13,0,OSVDB-121441,,,,, 35830,exploits/php/webapps/35830.txt,"Multiple WordPress WooThemes Themes - 'test.php' Cross-Site Scripting",2011-06-06,MustLive,webapps,php,,2011-06-06,2015-01-19,1,,,,,,https://www.securityfocus.com/bid/48110/info 38167,exploits/php/webapps/38167.php,"Multiple WordPress WPScientist Themes - Arbitrary File Upload",2013-01-04,JingoBD,webapps,php,,2013-01-04,2015-09-13,1,,,,,,https://www.securityfocus.com/bid/57152/info -43301,exploits/php/webapps/43301.txt,"Multiplex Movie Theater Booking Script 3.1.5 - 'moid' / 'eid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17633,,,,, +43301,exploits/php/webapps/43301.txt,"Multiplex Movie Theater Booking Script 3.1.5 - 'moid' / 'eid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17633,,,,, 16058,exploits/php/webapps/16058.txt,"MultiPowUpload 2.1 - Arbitrary File Upload",2011-01-26,DIES3L,webapps,php,,2011-01-26,2011-01-27,1,,,,,http://www.exploit-db.comElementIT.MultiPowUpload3.zip, -43299,exploits/php/webapps/43299.txt,"Multireligion Responsive Matrimonial 4.7.2 - 'succid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17631,,,,, +43299,exploits/php/webapps/43299.txt,"Multireligion Responsive Matrimonial 4.7.2 - 'succid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17631,,,,, 41530,exploits/php/webapps/41530.txt,"Multireligion Responsive Matrimonial Script 4.7.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43290,exploits/php/webapps/43290.txt,"Multivendor Penny Auction Clone Script 1.0 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17621,"SQL Injection (SQLi)",,,, -34634,exploits/php/webapps/34634.txt,"Multple I-Escorts Products - 'escorts_search.php' Cross-Site Scripting",2010-09-15,"599eme Man",webapps,php,,2010-09-15,2014-09-12,1,2009-4864;64561,,,,,https://www.securityfocus.com/bid/43249/info -5440,exploits/php/webapps/5440.php,"Mumbo Jumbo Media OP4 - Blind SQL Injection",2008-04-13,Lidloses_Auge,webapps,php,,2008-04-12,,1,52759;2008-6477,,,,, -8948,exploits/php/webapps/8948.txt,"Mundi Mail 0.8.2 - 'top' Remote File Inclusion",2009-06-15,Br0ly,webapps,php,,2009-06-14,,1,55178;2009-2095,,,,, +43290,exploits/php/webapps/43290.txt,"Multivendor Penny Auction Clone Script 1.0 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17621,"SQL Injection (SQLi)",,,, +34634,exploits/php/webapps/34634.txt,"Multple I-Escorts Products - 'escorts_search.php' Cross-Site Scripting",2010-09-15,"599eme Man",webapps,php,,2010-09-15,2014-09-12,1,CVE-2009-4864;OSVDB-64561,,,,,https://www.securityfocus.com/bid/43249/info +5440,exploits/php/webapps/5440.php,"Mumbo Jumbo Media OP4 - Blind SQL Injection",2008-04-13,Lidloses_Auge,webapps,php,,2008-04-12,,1,OSVDB-52759;CVE-2008-6477,,,,, +8948,exploits/php/webapps/8948.txt,"Mundi Mail 0.8.2 - 'top' Remote File Inclusion",2009-06-15,Br0ly,webapps,php,,2009-06-14,,1,OSVDB-55178;CVE-2009-2095,,,,, 10287,exploits/php/webapps/10287.txt,"MundiMail 0.8.2 - Remote Code Execution",2009-09-07,Dedalo,webapps,php,,2009-09-06,2010-07-09,1,,,,,http://www.exploit-db.commundimail-0.8.2.tar.gz,http://www.ccat.edu.mx/advisors/advisor5/advisor5.html -5933,exploits/php/webapps/5933.txt,"mUnky 0.0.1 - 'zone' Local File Inclusion",2008-06-25,StAkeR,webapps,php,,2008-06-24,2016-12-09,1,46799;2008-2876,,,,http://www.exploit-db.communky-bliki-0.01a.tar.gz, +5933,exploits/php/webapps/5933.txt,"mUnky 0.0.1 - 'zone' Local File Inclusion",2008-06-25,StAkeR,webapps,php,,2008-06-24,2016-12-09,1,OSVDB-46799;CVE-2008-2876,,,,http://www.exploit-db.communky-bliki-0.01a.tar.gz, 32250,exploits/php/webapps/32250.py,"mUnky 0.01 - 'index.php' Remote Code Execution",2008-08-15,"Khashayar Fereidani",webapps,php,,2008-08-15,2016-12-09,1,,,,,http://www.exploit-db.communky-bliki-0.01a.tar.gz,https://www.securityfocus.com/bid/30705/info -12045,exploits/php/webapps/12045.html,"MunkyScripts Simple Gallery - SQL Injection",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,0,63537,,,,http://www.exploit-db.comSimpleGallery.zip, +12045,exploits/php/webapps/12045.html,"MunkyScripts Simple Gallery - SQL Injection",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,0,OSVDB-63537,,,,http://www.exploit-db.comSimpleGallery.zip, 34416,exploits/php/webapps/34416.txt,"Muraus Open Blog - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42255/info 41137,exploits/php/webapps/41137.txt,"Music Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php,,2017-01-20,2017-01-20,0,,,,,, 12823,exploits/php/webapps/12823.txt,"MusicBox - SQL Injection",2010-05-31,titanichacker,webapps,php,,2010-05-30,,1,,,,,, -27447,exploits/php/webapps/27447.txt,"MusicBox 2.3 - 'cart.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,2006-1349;23968,,,,,https://www.securityfocus.com/bid/17149/info -27446,exploits/php/webapps/27446.txt,"MusicBox 2.3 - 'index.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,2006-1349;23967,,,,,https://www.securityfocus.com/bid/17149/info -27445,exploits/php/webapps/27445.txt,"MusicBox 2.3 - 'index.php' SQL Injection",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,2005-4500;22272,,,,,https://www.securityfocus.com/bid/17149/info -26965,exploits/php/webapps/26965.txt,"MusicBox 2.3 - 'type' SQL Injection",2005-12-22,"Medo HaCKer",webapps,php,,2005-12-22,2016-11-28,1,2005-4500;22272,,,,,https://www.securityfocus.com/bid/16030/info -28262,exploits/php/webapps/28262.txt,"MusicBox 2.3.4 - 'page' SQL Injection",2006-07-24,"EllipSiS Security",webapps,php,,2006-07-24,2016-11-28,1,2006-3886;29059,,,,,https://www.securityfocus.com/bid/19129/info -5560,exploits/php/webapps/5560.txt,"MusicBox 2.3.7 - 'artistId' SQL Injection",2008-05-07,HaCkeR_EgY,webapps,php,,2008-05-06,2016-11-28,1,44833;2008-2125,,,,, -7152,exploits/php/webapps/7152.txt,"MusicBox 2.3.8 - 'viewalbums.php' SQL Injection",2008-11-18,snakespc,webapps,php,,2008-11-17,2016-11-28,1,44833;2008-2125,,,,, -27876,exploits/php/webapps/27876.txt,"MusicBox 2.3.8 - Multiple Vulnerabilities",2013-08-26,DevilScreaM,webapps,php,,2013-08-26,2013-08-26,0,96659;96658;96657;96656,,,,, +27447,exploits/php/webapps/27447.txt,"MusicBox 2.3 - 'cart.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,CVE-2006-1349;OSVDB-23968,,,,,https://www.securityfocus.com/bid/17149/info +27446,exploits/php/webapps/27446.txt,"MusicBox 2.3 - 'index.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,CVE-2006-1349;OSVDB-23967,,,,,https://www.securityfocus.com/bid/17149/info +27445,exploits/php/webapps/27445.txt,"MusicBox 2.3 - 'index.php' SQL Injection",2006-03-18,Linux_Drox,webapps,php,,2006-03-18,2016-11-28,1,CVE-2005-4500;OSVDB-22272,,,,,https://www.securityfocus.com/bid/17149/info +26965,exploits/php/webapps/26965.txt,"MusicBox 2.3 - 'type' SQL Injection",2005-12-22,"Medo HaCKer",webapps,php,,2005-12-22,2016-11-28,1,CVE-2005-4500;OSVDB-22272,,,,,https://www.securityfocus.com/bid/16030/info +28262,exploits/php/webapps/28262.txt,"MusicBox 2.3.4 - 'page' SQL Injection",2006-07-24,"EllipSiS Security",webapps,php,,2006-07-24,2016-11-28,1,CVE-2006-3886;OSVDB-29059,,,,,https://www.securityfocus.com/bid/19129/info +5560,exploits/php/webapps/5560.txt,"MusicBox 2.3.7 - 'artistId' SQL Injection",2008-05-07,HaCkeR_EgY,webapps,php,,2008-05-06,2016-11-28,1,OSVDB-44833;CVE-2008-2125,,,,, +7152,exploits/php/webapps/7152.txt,"MusicBox 2.3.8 - 'viewalbums.php' SQL Injection",2008-11-18,snakespc,webapps,php,,2008-11-17,2016-11-28,1,OSVDB-44833;CVE-2008-2125,,,,, +27876,exploits/php/webapps/27876.txt,"MusicBox 2.3.8 - Multiple Vulnerabilities",2013-08-26,DevilScreaM,webapps,php,,2013-08-26,2013-08-26,0,OSVDB-96659;OSVDB-96658;OSVDB-96657;OSVDB-96656,,,,, 12002,exploits/php/webapps/12002.txt,"MusicBox 3.3 - Arbitrary File Upload",2010-04-01,indoushka,webapps,php,,2010-03-31,,1,,,,,, -12303,exploits/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection",2010-04-20,Ctacok,webapps,php,,2010-04-19,,0,63927;2010-1499,,,,, +12303,exploits/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection",2010-04-20,Ctacok,webapps,php,,2010-04-19,,0,OSVDB-63927;CVE-2010-1499,,,,, 17570,exploits/php/webapps/17570.txt,"MusicBox 3.7 - Multiple Vulnerabilities",2011-07-25,R@1D3N,webapps,php,,2011-07-25,2011-07-25,1,,,,,, 45830,exploits/php/webapps/45830.txt,"Musicco 2.0.0 - Arbitrary Directory Download",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,,,,http://www.exploit-db.commusicco-2.0.0.zip, -43310,exploits/php/webapps/43310.txt,"Muslim Matrimonial Script 3.02 - 'succid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17639,,,,, -4085,exploits/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php,,2007-06-19,,1,37519;2007-3297;37518;37517,,,,, -18185,exploits/php/webapps/18185.txt,"Muster Render Farm Management System - Arbitrary File Download",2011-12-01,"Nick Freeman",webapps,php,,2011-12-01,2011-12-01,0,2011-4714;77375,,,,, -3665,exploits/php/webapps/3665.html,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,webapps,php,,2007-04-03,2016-09-30,1,37396;2007-1961,,,,http://www.exploit-db.commutant-0_9_2.tar.gz, -5262,exploits/php/webapps/5262.txt,"mutiple timesheets 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,webapps,php,,2008-03-15,,1,43821;2008-1415;43820;43819;43818;43817;43247;2008-1414,,,,, +43310,exploits/php/webapps/43310.txt,"Muslim Matrimonial Script 3.02 - 'succid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17639,,,,, +4085,exploits/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php,,2007-06-19,,1,OSVDB-37519;CVE-2007-3297;OSVDB-37518;OSVDB-37517,,,,, +18185,exploits/php/webapps/18185.txt,"Muster Render Farm Management System - Arbitrary File Download",2011-12-01,"Nick Freeman",webapps,php,,2011-12-01,2011-12-01,0,CVE-2011-4714;OSVDB-77375,,,,, +3665,exploits/php/webapps/3665.html,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,webapps,php,,2007-04-03,2016-09-30,1,OSVDB-37396;CVE-2007-1961,,,,http://www.exploit-db.commutant-0_9_2.tar.gz, +5262,exploits/php/webapps/5262.txt,"mutiple timesheets 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,webapps,php,,2008-03-15,,1,OSVDB-43821;CVE-2008-1415;OSVDB-43820;OSVDB-43819;OSVDB-43818;OSVDB-43817;OSVDB-43247;CVE-2008-1414,,,,, 42421,exploits/php/webapps/42421.txt,"Muviko 1.0 - 'q' SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php,,2017-08-03,2017-08-03,0,,,,,, -43477,exploits/php/webapps/43477.txt,"Muviko 1.1 - SQL Injection",2018-01-10,"Ahmad Mahfouz",webapps,php,,2018-01-10,2018-01-10,0,2017-17970,,,,, +43477,exploits/php/webapps/43477.txt,"Muviko 1.1 - SQL Injection",2018-01-10,"Ahmad Mahfouz",webapps,php,,2018-01-10,2018-01-10,0,CVE-2017-17970,,,,, 41279,exploits/php/webapps/41279.txt,"Muviko Video CMS - SQL Injection",2017-02-08,"Ihsan Sencan",webapps,php,,2017-02-08,2017-02-08,0,,,,,, 45621,exploits/php/webapps/45621.txt,"MV Video Sharing Software 1.2 - 'searchname' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comversion1.2.zip, -2173,exploits/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,webapps,php,,2006-08-09,,1,27896;2006-4160;27895;27894,,,,, -25438,exploits/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",webapps,php,,2005-04-18,2013-05-14,1,2005-1183;16962,,,,,https://www.securityfocus.com/bid/13213/info -28110,exploits/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,webapps,php,,2006-06-26,2013-09-06,1,2006-3245;26833,,,,,https://www.securityfocus.com/bid/18663/info +2173,exploits/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,webapps,php,,2006-08-09,,1,OSVDB-27896;CVE-2006-4160;OSVDB-27895;OSVDB-27894,,,,, +25438,exploits/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",webapps,php,,2005-04-18,2013-05-14,1,CVE-2005-1183;OSVDB-16962,,,,,https://www.securityfocus.com/bid/13213/info +28110,exploits/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,webapps,php,,2006-06-26,2013-09-06,1,CVE-2006-3245;OSVDB-26833,,,,,https://www.securityfocus.com/bid/18663/info 25786,exploits/php/webapps/25786.txt,"MWChat 6.7 - 'Start_Lobby.php' Remote File Inclusion",2005-06-03,Status-x,webapps,php,,2005-06-03,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13849/info -26394,exploits/php/webapps/26394.txt,"MWChat 6.8 - 'chat.php' SQL Injection",2005-05-21,rgod,webapps,php,,2005-05-21,2013-06-23,1,2005-3324;20266,,,,,https://www.securityfocus.com/bid/15198/info -3766,exploits/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,webapps,php,,2007-04-18,,1,37575;2007-2189,,,,, -26284,exploits/php/webapps/26284.txt,"MX Shop 3.2 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",webapps,php,,2005-09-19,2013-06-18,1,2005-3004;19611,,,,,https://www.securityfocus.com/bid/14876/info -5659,exploits/php/webapps/5659.txt,"MX-System 2.7.3 - 'index.php' SQL Injection",2008-05-20,cOndemned,webapps,php,,2008-05-19,,1,45606;2008-2477,,,,, -2919,exploits/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Inclusion",2006-12-11,3l3ctric-Cracker,webapps,php,,2006-12-10,,1,32073;2006-6615,,,,, -2799,exploits/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - 'mx_common.php' File Inclusion",2006-11-17,bd0rk,webapps,php,,2006-11-16,,1,30536;2006-6065,,,,, -2940,exploits/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,31233;2006-6650,,,,, -2917,exploits/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 - 'common.php' Remote File Inclusion",2006-12-11,bd0rk,webapps,php,,2006-12-10,2016-09-16,1,31237;2006-6545,,,,http://www.exploit-db.commx_errordocs_v1_0_0.zip, -3833,exploits/php/webapps/3833.php,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion",2007-05-02,bd0rk,webapps,php,,2007-05-01,,1,37613;2007-2493,,,,, -2924,exploits/php/webapps/2924.txt,"mxBB Module kb_mods 2.0.2 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php,,2006-12-11,,1,35760;2006-6568;31235;2006-6567,,,,, -2941,exploits/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,31232;2006-6644,,,,, -3716,exploits/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 - 'getinfo1.php' Remote File Inclusion",2007-04-12,bd0rk,webapps,php,,2007-04-11,2016-11-14,1,35752;2007-2313,,,,, -5323,exploits/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion",2008-03-30,bd0rk,webapps,php,,2008-03-29,,1,44396;2008-1712,,,,, -4470,exploits/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Inclusion",2007-09-29,bd0rk,webapps,php,,2007-09-28,,1,37400;2007-5178,,,,, -2921,exploits/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Inclusion",2006-12-12,Lu7k,webapps,php,,2006-12-11,2016-09-16,1,31236;2006-6560,,,,http://www.exploit-db.commx_modsdb_v1_0_0.zip, -2885,exploits/php/webapps/2885.txt,"mxBB Module mx_tinies 1.3.0 - Remote File Inclusion",2006-12-02,bd0rk,webapps,php,,2006-12-01,,1,31238;2006-6295,,,,, -2925,exploits/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php,,2006-12-11,,1,31234;2006-6553,,,,, +26394,exploits/php/webapps/26394.txt,"MWChat 6.8 - 'chat.php' SQL Injection",2005-05-21,rgod,webapps,php,,2005-05-21,2013-06-23,1,CVE-2005-3324;OSVDB-20266,,,,,https://www.securityfocus.com/bid/15198/info +3766,exploits/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,webapps,php,,2007-04-18,,1,OSVDB-37575;CVE-2007-2189,,,,, +26284,exploits/php/webapps/26284.txt,"MX Shop 3.2 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3004;OSVDB-19611,,,,,https://www.securityfocus.com/bid/14876/info +5659,exploits/php/webapps/5659.txt,"MX-System 2.7.3 - 'index.php' SQL Injection",2008-05-20,cOndemned,webapps,php,,2008-05-19,,1,OSVDB-45606;CVE-2008-2477,,,,, +2919,exploits/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Inclusion",2006-12-11,3l3ctric-Cracker,webapps,php,,2006-12-10,,1,OSVDB-32073;CVE-2006-6615,,,,, +2799,exploits/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - 'mx_common.php' File Inclusion",2006-11-17,bd0rk,webapps,php,,2006-11-16,,1,OSVDB-30536;CVE-2006-6065,,,,, +2940,exploits/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,OSVDB-31233;CVE-2006-6650,,,,, +2917,exploits/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 - 'common.php' Remote File Inclusion",2006-12-11,bd0rk,webapps,php,,2006-12-10,2016-09-16,1,OSVDB-31237;CVE-2006-6545,,,,http://www.exploit-db.commx_errordocs_v1_0_0.zip, +3833,exploits/php/webapps/3833.php,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion",2007-05-02,bd0rk,webapps,php,,2007-05-01,,1,OSVDB-37613;CVE-2007-2493,,,,, +2924,exploits/php/webapps/2924.txt,"mxBB Module kb_mods 2.0.2 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php,,2006-12-11,,1,OSVDB-35760;CVE-2006-6568;OSVDB-31235;CVE-2006-6567,,,,, +2941,exploits/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,OSVDB-31232;CVE-2006-6644,,,,, +3716,exploits/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 - 'getinfo1.php' Remote File Inclusion",2007-04-12,bd0rk,webapps,php,,2007-04-11,2016-11-14,1,OSVDB-35752;CVE-2007-2313,,,,, +5323,exploits/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion",2008-03-30,bd0rk,webapps,php,,2008-03-29,,1,OSVDB-44396;CVE-2008-1712,,,,, +4470,exploits/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Inclusion",2007-09-29,bd0rk,webapps,php,,2007-09-28,,1,OSVDB-37400;CVE-2007-5178,,,,, +2921,exploits/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Inclusion",2006-12-12,Lu7k,webapps,php,,2006-12-11,2016-09-16,1,OSVDB-31236;CVE-2006-6560,,,,http://www.exploit-db.commx_modsdb_v1_0_0.zip, +2885,exploits/php/webapps/2885.txt,"mxBB Module mx_tinies 1.3.0 - Remote File Inclusion",2006-12-02,bd0rk,webapps,php,,2006-12-01,,1,OSVDB-31238;CVE-2006-6295,,,,, +2925,exploits/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php,,2006-12-11,,1,OSVDB-31234;CVE-2006-6553,,,,, 3018,exploits/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,webapps,php,,2006-12-25,,1,,,,,, -2904,exploits/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c - Remote File Inclusion",2006-12-09,bd0rk,webapps,php,,2006-12-08,,1,33263;2006-6566,,,,, -2939,exploits/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,35719;2006-6645,,,,, +2904,exploits/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c - Remote File Inclusion",2006-12-09,bd0rk,webapps,php,,2006-12-08,,1,OSVDB-33263;CVE-2006-6566,,,,, +2939,exploits/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,webapps,php,,2006-12-15,,1,OSVDB-35719;CVE-2006-6645,,,,, 29270,exploits/php/webapps/29270.txt,"MXBB Profile Control Panel 0.91c - Module Remote File Inclusion",2006-12-09,bd0rk,webapps,php,,2006-12-09,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21520/info -7136,exploits/php/webapps/7136.txt,"mxCamArchive 2.2 - Bypass Configuration Download",2008-11-17,ahmadbady,webapps,php,,2008-11-16,,1,49887;2008-6956;49886;2008-6955,,,,, -27230,exploits/php/webapps/27230.txt,"My Blog 1.63 - BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-15,2013-07-31,1,2006-0735;23179,,,,,https://www.securityfocus.com/bid/16659/info +7136,exploits/php/webapps/7136.txt,"mxCamArchive 2.2 - Bypass Configuration Download",2008-11-17,ahmadbady,webapps,php,,2008-11-16,,1,OSVDB-49887;CVE-2008-6956;OSVDB-49886;CVE-2008-6955,,,,, +27230,exploits/php/webapps/27230.txt,"My Blog 1.63 - BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-15,2013-07-31,1,CVE-2006-0735;OSVDB-23179,,,,,https://www.securityfocus.com/bid/16659/info 42645,exploits/php/webapps/42645.txt,"My Builder Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, 40987,exploits/php/webapps/40987.txt,"My Click Counter 1.0 - Authentication Bypass",2017-01-03,Adam,webapps,php,,2017-01-03,2017-01-03,1,,,,,http://www.exploit-db.commy_click_counter_v1.0.zip, -30152,exploits/php/webapps/30152.txt,"My Databook - 'diary.php?delete' SQL Injection",2007-06-04,Serapis.net,webapps,php,,2007-06-04,2013-12-09,1,2007-3063;38384,,,,,https://www.securityfocus.com/bid/24311/info -30153,exploits/php/webapps/30153.txt,"My Databook - 'diary.php?year' Cross-Site Scripting",2007-06-04,Serapis.net,webapps,php,,2007-06-04,2013-12-09,1,2007-3064;38385,,,,,https://www.securityfocus.com/bid/24311/info -8385,exploits/php/webapps/8385.txt,"My Dealer CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php,,2009-04-08,,1,53605,,,,, +30152,exploits/php/webapps/30152.txt,"My Databook - 'diary.php?delete' SQL Injection",2007-06-04,Serapis.net,webapps,php,,2007-06-04,2013-12-09,1,CVE-2007-3063;OSVDB-38384,,,,,https://www.securityfocus.com/bid/24311/info +30153,exploits/php/webapps/30153.txt,"My Databook - 'diary.php?year' Cross-Site Scripting",2007-06-04,Serapis.net,webapps,php,,2007-06-04,2013-12-09,1,CVE-2007-3064;OSVDB-38385,,,,,https://www.securityfocus.com/bid/24311/info +8385,exploits/php/webapps/8385.txt,"My Dealer CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php,,2009-04-08,,1,OSVDB-53605,,,,, 44777,exploits/php/webapps/44777.txt,"My Directory 2.0 - SQL Injection / Cross-Site Scripting",2018-05-27,AkkuS,webapps,php,,2018-05-27,2018-05-27,0,,,,,, -8676,exploits/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,54459;2009-1816,,,,, -5401,exploits/php/webapps/5401.txt,"My Gaming Ladder 7.5 - 'ladderid' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,2016-11-21,1,44411;2008-1791,,,,, -1707,exploits/php/webapps/1707.pl,"My Gaming Ladder Combo System 7.0 - Remote Code Execution",2006-04-22,nukedx,webapps,php,,2006-04-21,,1,24892;2006-2002,,,,,http://www.nukedx.com/?viewdoc=28 +8676,exploits/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,OSVDB-54459;CVE-2009-1816,,,,, +5401,exploits/php/webapps/5401.txt,"My Gaming Ladder 7.5 - 'ladderid' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,2016-11-21,1,OSVDB-44411;CVE-2008-1791,,,,, +1707,exploits/php/webapps/1707.pl,"My Gaming Ladder Combo System 7.0 - Remote Code Execution",2006-04-22,nukedx,webapps,php,,2006-04-21,,1,OSVDB-24892;CVE-2006-2002,,,,,http://www.nukedx.com/?viewdoc=28 41838,exploits/php/webapps/41838.txt,"My Gaming Ladder Combo System 7.5 - SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -26153,exploits/php/webapps/26153.txt,"My Image Gallery 1.4.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-16,anonymous,webapps,php,,2005-08-16,2013-06-13,1,2005-2603;18741,,,,,https://www.securityfocus.com/bid/14570/info -14326,exploits/php/webapps/14326.txt,"My Kazaam Address & Contact ORGanizer - SQL Injection",2010-07-10,v3n0m,webapps,php,,2010-07-10,2010-07-10,0,2010-4982;76977,,,,http://www.exploit-db.comaben101703.zip, -14325,exploits/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php,,2010-07-10,2010-07-10,1,2010-4985;2010-4984;76978,,,,http://www.exploit-db.comsqln120203.zip, +26153,exploits/php/webapps/26153.txt,"My Image Gallery 1.4.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-16,anonymous,webapps,php,,2005-08-16,2013-06-13,1,CVE-2005-2603;OSVDB-18741,,,,,https://www.securityfocus.com/bid/14570/info +14326,exploits/php/webapps/14326.txt,"My Kazaam Address & Contact ORGanizer - SQL Injection",2010-07-10,v3n0m,webapps,php,,2010-07-10,2010-07-10,0,CVE-2010-4982;OSVDB-76977,,,,http://www.exploit-db.comaben101703.zip, +14325,exploits/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php,,2010-07-10,2010-07-10,1,CVE-2010-4985;CVE-2010-4984;OSVDB-76978,,,,http://www.exploit-db.comsqln120203.zip, 41010,exploits/php/webapps/41010.txt,"My Link Trader 1.1 - 'id' SQL Injection",2017-01-11,"Dawid Morawski",webapps,php,,2017-01-11,2017-01-12,1,,,,,"http://www.exploit-db.comMy Link Trader v1.1.zip", 40998,exploits/php/webapps/40998.txt,"My Link Trader 1.1 - Authentication Bypass",2017-01-07,"Ihsan Sencan",webapps,php,,2017-01-09,2017-01-09,1,,,,,"http://www.exploit-db.comMy Link Trader v1.1.zip", -11616,exploits/php/webapps/11616.txt,"My Little Forum - 'contact.php' SQL Injection",2010-03-02,"Easy Laster",webapps,php,,2010-03-01,2012-05-10,1,65131;2010-2133,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2012-05-10-at-81527-pm.png,http://www.exploit-db.commy_little_forum_1.7.6.zip, +11616,exploits/php/webapps/11616.txt,"My Little Forum - 'contact.php' SQL Injection",2010-03-02,"Easy Laster",webapps,php,,2010-03-01,2012-05-10,1,OSVDB-65131;CVE-2010-2133,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2012-05-10-at-81527-pm.png,http://www.exploit-db.commy_little_forum_1.7.6.zip, 23473,exploits/php/webapps/23473.txt,"My Little Forum 1.3 - 'email.php' Cross-Site Scripting",2003-12-23,"David S. Ferreira",webapps,php,,2003-12-23,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/9286/info -1225,exploits/php/webapps/1225.php,"My Little Forum 1.5 - 'SearchString' SQL Injection",2005-09-22,rgod,webapps,php,,2005-09-21,,1,19650;2005-3045,,,,, -3989,exploits/php/webapps/3989.pl,"My Little Forum 1.7 - 'user.php?id' SQL Injection",2007-05-25,Silentz,webapps,php,,2007-05-24,2016-10-05,1,36273;2007-2942,,,,http://www.exploit-db.commy_little_forum_1.7.zip, +1225,exploits/php/webapps/1225.php,"My Little Forum 1.5 - 'SearchString' SQL Injection",2005-09-22,rgod,webapps,php,,2005-09-21,,1,OSVDB-19650;CVE-2005-3045,,,,, +3989,exploits/php/webapps/3989.pl,"My Little Forum 1.7 - 'user.php?id' SQL Injection",2007-05-25,Silentz,webapps,php,,2007-05-24,2016-10-05,1,OSVDB-36273;CVE-2007-2942,,,,http://www.exploit-db.commy_little_forum_1.7.zip, 40021,exploits/php/webapps/40021.php,"My Little Forum 2.3.5 - PHP Command Injection",2016-06-27,hyp3rlinx,webapps,php,80,2016-06-27,2016-11-01,0,,,,,http://www.exploit-db.commylittleforum-2.3.5.tar.gz,http://hyp3rlinx.altervista.org/advisories/MYLITTLEFORUM-PHP-CMD-EXECUTION.txt 40676,exploits/php/webapps/40676.txt,"My Little Forum 2.3.7 - Multiple Vulnerabilities",2016-11-01,"Ashiyane Digital Security Team",webapps,php,,2016-11-01,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-211903.png,http://www.exploit-db.commylittleforum-2.3.7.zip, -27139,exploits/php/webapps/27139.txt,"My Little Homepage Products - BBCode Link Tag Script Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-26,2013-07-28,1,2006-0473;22753,,,,,https://www.securityfocus.com/bid/16395/info -29162,exploits/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - 'Weblog.php' Cross-Site Scripting",2006-11-21,the_Edit0r,webapps,php,,2006-11-21,2013-10-24,1,2006-6087;30570,,,,,https://www.securityfocus.com/bid/21238/info -8864,exploits/php/webapps/8864.txt,"My Mini Bill - 'orderid' SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php,,2009-06-02,,1,54882;2009-4198,,,,, +27139,exploits/php/webapps/27139.txt,"My Little Homepage Products - BBCode Link Tag Script Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-26,2013-07-28,1,CVE-2006-0473;OSVDB-22753,,,,,https://www.securityfocus.com/bid/16395/info +29162,exploits/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - 'Weblog.php' Cross-Site Scripting",2006-11-21,the_Edit0r,webapps,php,,2006-11-21,2013-10-24,1,CVE-2006-6087;OSVDB-30570,,,,,https://www.securityfocus.com/bid/21238/info +8864,exploits/php/webapps/8864.txt,"My Mini Bill - 'orderid' SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php,,2009-06-02,,1,OSVDB-54882;CVE-2009-4198,,,,, 41177,exploits/php/webapps/41177.txt,"My Photo Gallery 1.0 - SQL Injection",2017-01-27,"Kaan KAMIS",webapps,php,,2017-01-27,2017-01-27,0,,,,,"http://www.exploit-db.comMy Photo Gallery 1.0.zip", -6754,exploits/php/webapps/6754.txt,"My PHP Dating - 'id' SQL Injection",2008-10-14,Hakxer,webapps,php,,2008-10-13,2016-12-28,1,49137;2008-4705,,,,, +6754,exploits/php/webapps/6754.txt,"My PHP Dating - 'id' SQL Injection",2008-10-14,Hakxer,webapps,php,,2008-10-13,2016-12-28,1,OSVDB-49137;CVE-2008-4705,,,,, 41001,exploits/php/webapps/41001.txt,"My PHP Dating 2.0 - 'id' SQL Injection",2017-01-09,"Sniper Pex",webapps,php,,2017-01-09,2017-01-10,0,,,,,, 40999,exploits/php/webapps/40999.txt,"My PHP Dating 2.0 - 'path' SQL Injection",2017-01-09,"Ihsan Sencan",webapps,php,,2017-01-09,2017-01-11,0,,,,,, -6740,exploits/php/webapps/6740.txt,"My PHP Indexer 1.0 - 'index.php' Local File Download",2008-10-12,JosS,webapps,php,,2008-10-11,,1,49040;2008-6183,,,,, +6740,exploits/php/webapps/6740.txt,"My PHP Indexer 1.0 - 'index.php' Local File Download",2008-10-12,JosS,webapps,php,,2008-10-11,,1,OSVDB-49040;CVE-2008-6183,,,,, 41102,exploits/php/webapps/41102.txt,"My Private Tutor Website Builder Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 41043,exploits/php/webapps/41043.txt,"My Private Tutor Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, -7342,exploits/php/webapps/7342.txt,"My Simple Forum 3.0 - Local File Inclusion",2008-12-04,cOndemned,webapps,php,,2008-12-03,2017-01-04,1,50433;2008-5604,,,,, -8298,exploits/php/webapps/8298.pl,"My Simple Forum 7.1 - Remote Command Execution",2009-03-27,Osirys,webapps,php,,2009-03-26,2017-01-04,1,52995;52994;52993,,,,, +7342,exploits/php/webapps/7342.txt,"My Simple Forum 3.0 - Local File Inclusion",2008-12-04,cOndemned,webapps,php,,2008-12-03,2017-01-04,1,OSVDB-50433;CVE-2008-5604,,,,, +8298,exploits/php/webapps/8298.pl,"My Simple Forum 7.1 - Remote Command Execution",2009-03-27,Osirys,webapps,php,,2009-03-26,2017-01-04,1,OSVDB-52995;OSVDB-52994;OSVDB-52993,,,,, 31468,exploits/php/webapps/31468.txt,"My Web Doc 2000 Administration Pages - Multiple Authentication Bypass Vulnerabilities",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,,,,,,https://www.securityfocus.com/bid/28400/info -28686,exploits/php/webapps/28686.txt,"My-BIC 0.6.5 - 'Mybic_Server.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,2006-5089;38062,,,,,https://www.securityfocus.com/bid/20208/info -8707,exploits/php/webapps/8707.txt,"my-colex 1.4.2 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php,,2009-05-14,,1,54904;2009-1825;54550;54549;54548;54547;2009-1810;54543;54542;54541;54540;54539;2009-1809,,,,, -8708,exploits/php/webapps/8708.txt,"my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php,,2009-05-14,,1,54903;2009-1826;54820;54606;54605;54604;54603;2009-1812;54602;54596;54595;54594;2009-1811,,,,, -22378,exploits/php/webapps/22378.txt,"MyABraCaDaWeb 1.0 - Full Path Disclosure",2003-03-17,"gregory Le Bras",webapps,php,,2003-03-17,2012-10-31,1,2003-1548;54590,,,,,https://www.securityfocus.com/bid/7126/info -2335,exploits/php/webapps/2335.txt,"MyABraCaDaWeb 1.0.3 - 'base' Remote File Inclusion",2006-09-08,ddoshomo,webapps,php,,2006-09-07,,1,28749;2006-4719;28748,,,,, -2747,exploits/php/webapps/2747.txt,"MyAlbum 3.02 - 'language.inc.php' Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",webapps,php,,2006-11-08,,1,30280;2006-5865,,,,, -21787,exploits/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",webapps,php,,2012-10-07,2012-10-07,0,86997,,,,, -39290,exploits/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,webapps,php,,2014-08-22,2016-01-22,1,110438,,,,,https://www.securityfocus.com/bid/69386/info -2285,exploits/php/webapps/2285.txt,"MyBace Light - 'login_check.php' Remote File",2006-09-01,"Philipp Niedziela",webapps,php,,2006-08-31,,1,28440;2006-4596;28439,,,,, -9365,exploits/php/webapps/9365.txt,"mybackup 1.4.0 - File Download / Remote File Inclusion",2009-08-05,SirGod,webapps,php,,2009-08-04,,1,56808;56807;2009-4978;2009-4977,,,,, +28686,exploits/php/webapps/28686.txt,"My-BIC 0.6.5 - 'Mybic_Server.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,CVE-2006-5089;OSVDB-38062,,,,,https://www.securityfocus.com/bid/20208/info +8707,exploits/php/webapps/8707.txt,"my-colex 1.4.2 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php,,2009-05-14,,1,OSVDB-54904;CVE-2009-1825;OSVDB-54550;OSVDB-54549;OSVDB-54548;OSVDB-54547;CVE-2009-1810;OSVDB-54543;OSVDB-54542;OSVDB-54541;OSVDB-54540;OSVDB-54539;CVE-2009-1809,,,,, +8708,exploits/php/webapps/8708.txt,"my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php,,2009-05-14,,1,OSVDB-54903;CVE-2009-1826;OSVDB-54820;OSVDB-54606;OSVDB-54605;OSVDB-54604;OSVDB-54603;CVE-2009-1812;OSVDB-54602;OSVDB-54596;OSVDB-54595;OSVDB-54594;CVE-2009-1811,,,,, +22378,exploits/php/webapps/22378.txt,"MyABraCaDaWeb 1.0 - Full Path Disclosure",2003-03-17,"gregory Le Bras",webapps,php,,2003-03-17,2012-10-31,1,CVE-2003-1548;OSVDB-54590,,,,,https://www.securityfocus.com/bid/7126/info +2335,exploits/php/webapps/2335.txt,"MyABraCaDaWeb 1.0.3 - 'base' Remote File Inclusion",2006-09-08,ddoshomo,webapps,php,,2006-09-07,,1,OSVDB-28749;CVE-2006-4719;OSVDB-28748,,,,, +2747,exploits/php/webapps/2747.txt,"MyAlbum 3.02 - 'language.inc.php' Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",webapps,php,,2006-11-08,,1,OSVDB-30280;CVE-2006-5865,,,,, +21787,exploits/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",webapps,php,,2012-10-07,2012-10-07,0,OSVDB-86997,,,,, +39290,exploits/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,webapps,php,,2014-08-22,2016-01-22,1,OSVDB-110438,,,,,https://www.securityfocus.com/bid/69386/info +2285,exploits/php/webapps/2285.txt,"MyBace Light - 'login_check.php' Remote File",2006-09-01,"Philipp Niedziela",webapps,php,,2006-08-31,,1,OSVDB-28440;CVE-2006-4596;OSVDB-28439,,,,, +9365,exploits/php/webapps/9365.txt,"mybackup 1.4.0 - File Download / Remote File Inclusion",2009-08-05,SirGod,webapps,php,,2009-08-04,,1,OSVDB-56808;OSVDB-56807;CVE-2009-4978;CVE-2009-4977,,,,, 26204,exploits/php/webapps/26204.pl,"MyBB - 'member.php' SQL Injection",2005-08-29,W7ED,webapps,php,,2005-08-29,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14684/info 26990,exploits/php/webapps/26990.txt,"MyBB 1.0 - 'Globa.php' Cookie Data SQL Injection",2005-12-29,imei,webapps,php,,2005-12-29,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16082/info -27122,exploits/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad - 'usercp.php' HTML Injection",2006-01-24,"Roozbeh Afrasiabi",webapps,php,,2006-01-24,2013-07-27,1,2006-0442;22737,,,,,https://www.securityfocus.com/bid/16361/info -27137,exploits/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,webapps,php,,2005-12-26,2013-07-28,1,2006-0470;22750,,,,,https://www.securityfocus.com/bid/16387/info -27240,exploits/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 - 'Managegroup.php' SQL Injection",2006-02-16,imei,webapps,php,,2006-02-16,2013-07-31,1,23239,,,,,https://www.securityfocus.com/bid/16689/info -27242,exploits/php/webapps/27242.txt,"MyBB 1.0.3 - 'Managegroup.php' Cross-Site Scripting",2006-02-16,imei,webapps,php,,2006-02-16,2013-07-31,1,23240,,,,,https://www.securityfocus.com/bid/16692/info +27122,exploits/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad - 'usercp.php' HTML Injection",2006-01-24,"Roozbeh Afrasiabi",webapps,php,,2006-01-24,2013-07-27,1,CVE-2006-0442;OSVDB-22737,,,,,https://www.securityfocus.com/bid/16361/info +27137,exploits/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,webapps,php,,2005-12-26,2013-07-28,1,CVE-2006-0470;OSVDB-22750,,,,,https://www.securityfocus.com/bid/16387/info +27240,exploits/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 - 'Managegroup.php' SQL Injection",2006-02-16,imei,webapps,php,,2006-02-16,2013-07-31,1,OSVDB-23239,,,,,https://www.securityfocus.com/bid/16689/info +27242,exploits/php/webapps/27242.txt,"MyBB 1.0.3 - 'Managegroup.php' Cross-Site Scripting",2006-02-16,imei,webapps,php,,2006-02-16,2013-07-31,1,OSVDB-23240,,,,,https://www.securityfocus.com/bid/16692/info 27167,exploits/php/webapps/27167.txt,"MyBB 1.0.3 - 'moderation.php' SQL Injection",2006-02-07,imei,webapps,php,,2006-02-07,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16538/info 27236,exploits/php/webapps/27236.txt,"MyBB 1.0.3 - 'private.php' Multiple SQL Injections",2006-02-15,imei,webapps,php,,2006-02-15,2013-07-31,1,,,,,,https://www.securityfocus.com/bid/16678/info -27155,exploits/php/webapps/27155.txt,"MyBB 1.0/1.1 - 'index.php' Referrer Cookie SQL Injection",2006-01-31,Devil-00,webapps,php,,2006-01-31,2013-07-28,1,2006-1974;25672,,,,,https://www.securityfocus.com/bid/16443/info -27667,exploits/php/webapps/27667.txt,"MyBB 1.1 - Global Variable Overwrite",2006-04-17,imei,webapps,php,,2006-04-17,2013-08-18,1,2006-1912;24710,,,,,https://www.securityfocus.com/bid/17564/info -27843,exploits/php/webapps/27843.txt,"MyBB 1.1.1 - 'showthread.php' SQL Injection",2006-05-09,Breeeeh,webapps,php,,2006-05-09,2013-08-25,1,2006-2336;25674,,,,,https://www.securityfocus.com/bid/17904/info -28429,exploits/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,webapps,php,,2006-08-26,2013-09-22,1,2006-4449;28309,,,,,https://www.securityfocus.com/bid/19718/info +27155,exploits/php/webapps/27155.txt,"MyBB 1.0/1.1 - 'index.php' Referrer Cookie SQL Injection",2006-01-31,Devil-00,webapps,php,,2006-01-31,2013-07-28,1,CVE-2006-1974;OSVDB-25672,,,,,https://www.securityfocus.com/bid/16443/info +27667,exploits/php/webapps/27667.txt,"MyBB 1.1 - Global Variable Overwrite",2006-04-17,imei,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1912;OSVDB-24710,,,,,https://www.securityfocus.com/bid/17564/info +27843,exploits/php/webapps/27843.txt,"MyBB 1.1.1 - 'showthread.php' SQL Injection",2006-05-09,Breeeeh,webapps,php,,2006-05-09,2013-08-25,1,CVE-2006-2336;OSVDB-25674,,,,,https://www.securityfocus.com/bid/17904/info +28429,exploits/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,webapps,php,,2006-08-26,2013-09-22,1,CVE-2006-4449;OSVDB-28309,,,,,https://www.securityfocus.com/bid/19718/info 27633,exploits/php/webapps/27633.txt,"MyBB 1.10 - 'member.php' Cross-Site Scripting",2006-04-12,o.y.6,webapps,php,,2006-04-12,2013-08-17,1,,,,,,https://www.securityfocus.com/bid/17492/info -31034,exploits/php/webapps/31034.txt,"MyBB 1.2.10 - 'moderation.php' Multiple SQL Injections",2008-01-16,waraxe,webapps,php,,2008-01-16,2014-01-20,1,2008-0383;42802,,,,,https://www.securityfocus.com/bid/27323/info -33439,exploits/php/webapps/33439.txt,"MyBB 1.4.10 - 'myps.php' Cross-Site Scripting",2009-12-24,"Steven Abbagnaro",webapps,php,,2009-12-24,2014-05-20,1,2009-4813;61298,,,,,https://www.securityfocus.com/bid/37464/info +31034,exploits/php/webapps/31034.txt,"MyBB 1.2.10 - 'moderation.php' Multiple SQL Injections",2008-01-16,waraxe,webapps,php,,2008-01-16,2014-01-20,1,CVE-2008-0383;OSVDB-42802,,,,,https://www.securityfocus.com/bid/27323/info +33439,exploits/php/webapps/33439.txt,"MyBB 1.4.10 - 'myps.php' Cross-Site Scripting",2009-12-24,"Steven Abbagnaro",webapps,php,,2009-12-24,2014-05-20,1,CVE-2009-4813;OSVDB-61298,,,,,https://www.securityfocus.com/bid/37464/info 35108,exploits/php/webapps/35108.txt,"MyBB 1.4.10 - 'tags.php' Cross-Site Scripting",2010-12-12,TEAMELITE,webapps,php,,2010-12-12,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45388/info -32535,exploits/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting",2008-10-27,Kellanved,webapps,php,,2008-10-27,2014-03-26,1,106998,,,,,https://www.securityfocus.com/bid/31935/info +32535,exploits/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting",2008-10-27,Kellanved,webapps,php,,2008-10-27,2014-03-26,1,OSVDB-106998,,,,,https://www.securityfocus.com/bid/31935/info 32966,exploits/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Vulnerabilities",2009-05-03,"Jacques Copeau",webapps,php,,2009-05-03,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/34798/info -9001,exploits/php/webapps/9001.php,"MyBB 1.4.6 - Remote Code Execution",2009-06-22,The:Paradox,webapps,php,,2009-06-21,,1,55283;2009-2230,,,,, +9001,exploits/php/webapps/9001.php,"MyBB 1.4.6 - Remote Code Execution",2009-06-22,The:Paradox,webapps,php,,2009-06-21,,1,OSVDB-55283;CVE-2009-2230,,,,, 33232,exploits/php/webapps/33232.txt,"MyBB 1.4.8 - 'search.php' SQL Injection",2009-09-19,$qL_DoCt0r,webapps,php,,2009-09-19,2014-05-08,1,,,,,,https://www.securityfocus.com/bid/36460/info 35559,exploits/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Vulnerabilities",2011-04-04,MustLive,webapps,php,,2011-04-04,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/47131/info -35141,exploits/php/webapps/35141.txt,"MyBB 1.6 - 'private.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php,,2010-12-23,2014-11-03,1,2010-5096;70014,,,,,https://www.securityfocus.com/bid/45565/info -35140,exploits/php/webapps/35140.txt,"MyBB 1.6 - 'search.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php,,2010-12-23,2014-11-03,1,2010-5096;70013,,,,,https://www.securityfocus.com/bid/45565/info +35141,exploits/php/webapps/35141.txt,"MyBB 1.6 - 'private.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php,,2010-12-23,2014-11-03,1,CVE-2010-5096;OSVDB-70014,,,,,https://www.securityfocus.com/bid/45565/info +35140,exploits/php/webapps/35140.txt,"MyBB 1.6 - 'search.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php,,2010-12-23,2014-11-03,1,CVE-2010-5096;OSVDB-70013,,,,,https://www.securityfocus.com/bid/45565/info 15325,exploits/php/webapps/15325.txt,"MyBB 1.6 - Full Path Disclosure",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-27,0,,,,,http://www.exploit-db.commybb_1600.zip,http://www.htbridge.ch/advisory/path_disclosure_in_mybb.html 29935,exploits/php/webapps/29935.php,"MyBB 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,webapps,php,,2013-12-02,2013-12-03,1,,,,,http://www.exploit-db.commybb_1611.zip, -17949,exploits/php/webapps/17949.rb,"MyBB 1.6.4 - Backdoor Access (Metasploit)",2011-10-09,Metasploit,webapps,php,,2011-10-10,2011-10-10,1,76111,"Metasploit Framework (MSF)",,,, -37019,exploits/php/webapps/37019.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' Cross-Site Scripting",2013-03-27,"Aditya Modha",webapps,php,,2013-03-27,2015-05-14,1,80633;2012-5908,,,,,https://www.securityfocus.com/bid/52743/info -37018,exploits/php/webapps/37018.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' SQL Injection",2013-03-27,"Aditya Modha",webapps,php,,2013-03-27,2015-05-14,1,80634;2012-5909,,,,,https://www.securityfocus.com/bid/52743/info +17949,exploits/php/webapps/17949.rb,"MyBB 1.6.4 - Backdoor Access (Metasploit)",2011-10-09,Metasploit,webapps,php,,2011-10-10,2011-10-10,1,OSVDB-76111,"Metasploit Framework (MSF)",,,, +37019,exploits/php/webapps/37019.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' Cross-Site Scripting",2013-03-27,"Aditya Modha",webapps,php,,2013-03-27,2015-05-14,1,OSVDB-80633;CVE-2012-5908,,,,,https://www.securityfocus.com/bid/52743/info +37018,exploits/php/webapps/37018.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' SQL Injection",2013-03-27,"Aditya Modha",webapps,php,,2013-03-27,2015-05-14,1,OSVDB-80634;CVE-2012-5909,,,,,https://www.securityfocus.com/bid/52743/info 37355,exploits/php/webapps/37355.txt,"MyBB 1.6.8 - 'member.php' SQL Injection",2012-06-06,MR.XpR,webapps,php,,2012-06-06,2015-06-24,1,,,,,,https://www.securityfocus.com/bid/53814/info 23781,exploits/php/webapps/23781.txt,"MyBB 1.6.9 - 'editpost.php?posthash' Blind SQL Injection",2012-12-31,"Joshua Rogers",webapps,php,,2012-12-31,2017-11-06,1,,,,,http://www.exploit-db.commybb_1608.zip, -34381,exploits/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",webapps,php,,2014-08-21,2014-08-21,1,110227;110226;110225;110224;110223;110222,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-21-at-094431.png,http://www.exploit-db.comMyBB1.8Beta3.zip, -43137,exploits/php/webapps/43137.txt,"MyBB 1.8.13 - Cross-Site Scripting",2017-11-11,Pabstersac,webapps,php,,2017-11-13,2017-11-19,1,2017-16781,,,,, -43136,exploits/php/webapps/43136.txt,"MyBB 1.8.13 - Remote Code Execution",2017-11-11,Pabstersac,webapps,php,,2017-11-13,2017-11-19,1,2017-16780,,,,, -45393,exploits/php/webapps/45393.txt,"MyBB 1.8.17 - Cross-Site Scripting",2018-09-12,0xB9,webapps,php,80,2018-09-12,2018-09-13,0,2018-15596,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.commybb_1817.zip, -35323,exploits/php/webapps/35323.md,"MyBB 1.8.2 - 'unset_globals()' Function Bypass / Remote Code Execution",2014-11-22,"Taoguang Chen",webapps,php,,2014-11-22,2014-11-22,0,114978,,,,,https://gist.github.com/chtg/e9824db42a8edf302b0e -49696,exploits/php/webapps/49696.js,"MyBB 1.8.25 - Chained Remote Command Execution",2021-03-22,SivertPL,webapps,php,,2021-03-22,2021-03-23,0,2021-27890;2021-27889,,,,, -49699,exploits/php/webapps/49699.txt,"MyBB 1.8.25 - Poll Vote Count SQL Injection",2021-03-23,SivertPL,webapps,php,,2021-03-23,2021-03-23,0,2021-27946,,,,, -50924,exploits/php/webapps/50924.py,"MyBB 1.8.29 - MyBB 1.8.29 - Remote Code Execution (RCE) (Authenticated)",2022-05-11,Altelus,webapps,php,,2022-05-11,2022-05-11,0,2022-24734,,,,, +34381,exploits/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",webapps,php,,2014-08-21,2014-08-21,1,OSVDB-110227;OSVDB-110226;OSVDB-110225;OSVDB-110224;OSVDB-110223;OSVDB-110222,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-21-at-094431.png,http://www.exploit-db.comMyBB1.8Beta3.zip, +43137,exploits/php/webapps/43137.txt,"MyBB 1.8.13 - Cross-Site Scripting",2017-11-11,Pabstersac,webapps,php,,2017-11-13,2017-11-19,1,CVE-2017-16781,,,,, +43136,exploits/php/webapps/43136.txt,"MyBB 1.8.13 - Remote Code Execution",2017-11-11,Pabstersac,webapps,php,,2017-11-13,2017-11-19,1,CVE-2017-16780,,,,, +45393,exploits/php/webapps/45393.txt,"MyBB 1.8.17 - Cross-Site Scripting",2018-09-12,0xB9,webapps,php,80,2018-09-12,2018-09-13,0,CVE-2018-15596,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.commybb_1817.zip, +35323,exploits/php/webapps/35323.md,"MyBB 1.8.2 - 'unset_globals()' Function Bypass / Remote Code Execution",2014-11-22,"Taoguang Chen",webapps,php,,2014-11-22,2014-11-22,0,OSVDB-114978,,,,,https://gist.github.com/chtg/e9824db42a8edf302b0e +49696,exploits/php/webapps/49696.js,"MyBB 1.8.25 - Chained Remote Command Execution",2021-03-22,SivertPL,webapps,php,,2021-03-22,2021-03-23,0,CVE-2021-27890;CVE-2021-27889,,,,, +49699,exploits/php/webapps/49699.txt,"MyBB 1.8.25 - Poll Vote Count SQL Injection",2021-03-23,SivertPL,webapps,php,,2021-03-23,2021-03-23,0,CVE-2021-27946,,,,, +50924,exploits/php/webapps/50924.py,"MyBB 1.8.29 - MyBB 1.8.29 - Remote Code Execution (RCE) (Authenticated)",2022-05-11,Altelus,webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-24734,,,,, 40749,exploits/php/webapps/40749.txt,"MyBB 1.8.6 - Cross-Site Scripting",2016-11-10,"Curesec Research Team",webapps,php,80,2016-11-10,2016-11-14,0,,,,,http://www.exploit-db.commybb_1806.zip, 40396,exploits/php/webapps/40396.txt,"MyBB 1.8.6 - SQL Injection",2016-09-19,"Curesec Research Team",webapps,php,80,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.commybb_1806.zip, -35224,exploits/php/webapps/35224.txt,"MyBB 1.8.x - Multiple Vulnerabilities",2014-11-13,smash,webapps,php,80,2014-11-13,2014-11-13,0,114675;114610;114609;114608;114607;2014-9241;2014-9240,,,,http://www.exploit-db.commybb_1801.zip, +35224,exploits/php/webapps/35224.txt,"MyBB 1.8.x - Multiple Vulnerabilities",2014-11-13,smash,webapps,php,80,2014-11-13,2014-11-13,0,OSVDB-114675;OSVDB-114610;OSVDB-114609;OSVDB-114608;OSVDB-114607;CVE-2014-9241;CVE-2014-9240,,,,http://www.exploit-db.commybb_1801.zip, 41860,exploits/php/webapps/41860.txt,"MyBB < 1.8.11 - 'email' MyCode Cross-Site Scripting",2017-04-11,"Zhiyang Zeng",webapps,php,80,2017-04-11,2017-04-11,1,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.commybb_1801.zip, 47161,exploits/php/webapps/47161.php,"MyBB < 1.8.21 - Remote Code Execution",2019-07-25,"Giovanni Chhatta",webapps,php,,2019-07-25,2020-06-18,0,,,,,, 41150,exploits/php/webapps/41150.md,"MyBB < 1.8.3 (with PHP 5.6 < 5.6.11) - Remote Code Execution",2017-01-20,"Taoguang Chen",webapps,php,80,2017-01-24,2017-01-24,0,,,,,,https://gist.github.com/chtg/4849e0c2cfc1f08eb6532f347594c66c/5915d7c047ef0e69c091b085cfdf5e0fc8890885 44624,exploits/php/webapps/44624.txt,"MyBB Admin Notes Plugin 1.1 - Cross-Site Request Forgery",2018-05-16,0xB9,webapps,php,,2018-05-16,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -17961,exploits/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - 'afsignatures-2.0.4' SQL Injection",2011-10-10,Mario_Vs,webapps,php,,2011-10-10,2011-10-13,1,76295;2011-5278;2011-5277,,,,, -23354,exploits/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent Cross-Site Scripting",2012-12-13,"Mr. P-teo",webapps,php,,2012-12-13,2012-12-14,1,88466,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-14-at-103821-am.png,http://www.exploit-db.comAJAXChat.zip, -29797,exploits/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection",2013-11-24,"IeDb ir",webapps,php,,2013-11-24,2015-07-12,1,2013-6936;100030,,,http://www.exploit-db.com/screenshots/idlt30000/1.png,http://www.exploit-db.com3364-1329479632-ajaxfsv2.0.zip, -23625,exploits/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php?id' SQL Injection",2012-12-24,Red_Hat,webapps,php,,2012-12-24,2013-02-21,1,88734,,,,http://www.exploit-db.comAwayList_1.6.8.zip, -23284,exploits/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,webapps,php,,2012-12-11,2012-12-11,1,88352,,,,http://www.exploit-db.combank-v3.zip, +17961,exploits/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - 'afsignatures-2.0.4' SQL Injection",2011-10-10,Mario_Vs,webapps,php,,2011-10-10,2011-10-13,1,OSVDB-76295;CVE-2011-5278;CVE-2011-5277,,,,, +23354,exploits/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent Cross-Site Scripting",2012-12-13,"Mr. P-teo",webapps,php,,2012-12-13,2012-12-14,1,OSVDB-88466,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-14-at-103821-am.png,http://www.exploit-db.comAJAXChat.zip, +29797,exploits/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection",2013-11-24,"IeDb ir",webapps,php,,2013-11-24,2015-07-12,1,CVE-2013-6936;OSVDB-100030,,,http://www.exploit-db.com/screenshots/idlt30000/1.png,http://www.exploit-db.com3364-1329479632-ajaxfsv2.0.zip, +23625,exploits/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php?id' SQL Injection",2012-12-24,Red_Hat,webapps,php,,2012-12-24,2013-02-21,1,OSVDB-88734,,,,http://www.exploit-db.comAwayList_1.6.8.zip, +23284,exploits/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,webapps,php,,2012-12-11,2012-12-11,1,OSVDB-88352,,,,http://www.exploit-db.combank-v3.zip, 46347,exploits/php/webapps/46347.txt,"MyBB Bans List 1.0 - Cross-Site Scripting",2019-02-11,0xB9,webapps,php,80,2019-02-11,2019-02-12,0,,"Cross-Site Scripting (XSS)",,,, -44795,exploits/php/webapps/44795.txt,"MyBB ChangUonDyU Plugin 1.0.2 - Cross-Site Scripting",2018-05-29,0xB9,webapps,php,,2018-05-29,2018-05-29,0,2018-11532,,,,, +44795,exploits/php/webapps/44795.txt,"MyBB ChangUonDyU Plugin 1.0.2 - Cross-Site Scripting",2018-05-29,0xB9,webapps,php,,2018-05-29,2018-05-29,0,CVE-2018-11532,,,,, 49500,exploits/php/webapps/49500.txt,"MyBB Delete Account Plugin 1.4 - Cross-Site Scripting",2021-02-01,0xB9,webapps,php,,2021-02-01,2021-02-01,0,,,,,, 45747,exploits/php/webapps/45747.txt,"MyBB Downloads 2.0.3 - SQL Injection",2018-10-30,"Lucian Ioan Nitescu",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comMyBB_Plugin-Downloads-master.zip, -23359,exploits/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin - 'newreply.php' SQL Injection",2012-12-13,JoinSe7en,webapps,php,,2012-12-13,2012-12-13,0,88439,,,,http://www.exploit-db.comDyMy_User_Agents_0.1.3.zip, -31525,exploits/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting",2014-02-09,"Fikri Fadzil",webapps,php,80,2014-02-09,2014-02-16,1,103244,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-16-at-94813-am.png,http://www.exploit-db.com4199-1390944146-Extended_Useradmininfosv1.2.1.zip, -22405,exploits/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,webapps,php,,2012-11-01,2012-11-01,0,86841,,,,http://www.exploit-db.comSuscriberUsers.zip, -17962,exploits/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,webapps,php,,2011-10-10,2011-10-13,1,2011-4569;77448,,,,, +23359,exploits/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin - 'newreply.php' SQL Injection",2012-12-13,JoinSe7en,webapps,php,,2012-12-13,2012-12-13,0,OSVDB-88439,,,,http://www.exploit-db.comDyMy_User_Agents_0.1.3.zip, +31525,exploits/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting",2014-02-09,"Fikri Fadzil",webapps,php,80,2014-02-09,2014-02-16,1,OSVDB-103244,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-16-at-94813-am.png,http://www.exploit-db.com4199-1390944146-Extended_Useradmininfosv1.2.1.zip, +22405,exploits/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,webapps,php,,2012-11-01,2012-11-01,0,OSVDB-86841,,,,http://www.exploit-db.comSuscriberUsers.zip, +17962,exploits/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,webapps,php,,2011-10-10,2011-10-13,1,CVE-2011-4569;OSVDB-77448,,,,, 35266,exploits/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Persistent Cross-Site Scripting",2014-11-17,"Avinash Thapa",webapps,php,,2014-11-17,2014-11-22,1,,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-092854.png,, 38508,exploits/php/webapps/38508.txt,"MyBB Game Section Plugin - 'games.php' Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,anonymous,webapps,php,,2013-05-07,2015-10-22,1,,,,,,https://www.securityfocus.com/bid/59690/info -49496,exploits/php/webapps/49496.txt,"MyBB Hide Thread Content Plugin 1.0 - Information Disclosure",2021-01-29,0xB9,webapps,php,,2021-01-29,2021-01-29,0,2021-3337,,,,, -23624,exploits/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,webapps,php,,2012-12-24,2012-12-26,1,88757,,,,http://www.exploit-db.comhmflags_1.1.zip, -46273,exploits/php/webapps/46273.txt,"MyBB IP History Logs Plugin 1.0.2 - Cross-Site Scripting",2019-01-28,0xB9,webapps,php,80,2019-01-28,2019-01-28,0,2019-6979,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUserIPHistoryLogs_1.0.2_stable.zip, -23249,exploits/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent Cross-Site Scripting",2012-12-09,VipVince,webapps,php,,2012-12-09,2012-12-09,0,88309,,,,http://www.exploit-db.comkingchat.zip, -23105,exploits/php/webapps/23105.txt,"MyBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,webapps,php,,2012-12-03,2012-12-03,1,88119,,,,http://www.exploit-db.comkingchat.zip, -44608,exploits/php/webapps/44608.txt,"MyBB Latest Posts on Profile Plugin 1.1 - Cross-Site Scripting",2018-05-10,0xB9,webapps,php,,2018-05-10,2018-05-10,0,2018-10580,,,,"http://www.exploit-db.comLatest Posts on Profile_#2_stable.zip", +49496,exploits/php/webapps/49496.txt,"MyBB Hide Thread Content Plugin 1.0 - Information Disclosure",2021-01-29,0xB9,webapps,php,,2021-01-29,2021-01-29,0,CVE-2021-3337,,,,, +23624,exploits/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,webapps,php,,2012-12-24,2012-12-26,1,OSVDB-88757,,,,http://www.exploit-db.comhmflags_1.1.zip, +46273,exploits/php/webapps/46273.txt,"MyBB IP History Logs Plugin 1.0.2 - Cross-Site Scripting",2019-01-28,0xB9,webapps,php,80,2019-01-28,2019-01-28,0,CVE-2019-6979,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUserIPHistoryLogs_1.0.2_stable.zip, +23249,exploits/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent Cross-Site Scripting",2012-12-09,VipVince,webapps,php,,2012-12-09,2012-12-09,0,OSVDB-88309,,,,http://www.exploit-db.comkingchat.zip, +23105,exploits/php/webapps/23105.txt,"MyBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,webapps,php,,2012-12-03,2012-12-03,1,OSVDB-88119,,,,http://www.exploit-db.comkingchat.zip, +44608,exploits/php/webapps/44608.txt,"MyBB Latest Posts on Profile Plugin 1.1 - Cross-Site Scripting",2018-05-10,0xB9,webapps,php,,2018-05-10,2018-05-10,0,CVE-2018-10580,,,,"http://www.exploit-db.comLatest Posts on Profile_#2_stable.zip", 45179,exploits/php/webapps/45179.txt,"MyBB Like Plugin 3.0.0 - Cross-Site Scripting",2018-08-10,0xB9,webapps,php,,2018-08-10,2018-08-10,0,,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comThank You_Like System+MyAlerts & Tapatalk support_#22_stable.zip", -45224,exploits/php/webapps/45224.txt,"MyBB Moderator Log Notes Plugin 1.1 - Cross-Site Request Forgery",2018-08-20,0xB9,webapps,php,80,2018-08-20,2018-08-27,0,2018-11502,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comModeratorLogNotes_1.1.zip, +45224,exploits/php/webapps/45224.txt,"MyBB Moderator Log Notes Plugin 1.1 - Cross-Site Request Forgery",2018-08-20,0xB9,webapps,php,80,2018-08-20,2018-08-27,0,CVE-2018-11502,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comModeratorLogNotes_1.1.zip, 44754,exploits/php/webapps/44754.txt,"MyBB Moderator Log Notes Plugin 1.1 - Cross-Site Scripting",2018-05-25,0xB9,webapps,php,,2018-05-25,2018-05-25,0,,,,,, 44186,exploits/php/webapps/44186.txt,"MyBB My Arcade Plugin 1.3 - Cross-Site Scripting",2018-02-27,0xB9,webapps,php,,2018-02-27,2018-02-27,1,,,,,"http://www.exploit-db.comMy Arcade_#4_stable.zip", -17972,exploits/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection",2011-10-12,Mario_Vs,webapps,php,,2011-10-12,2011-10-12,0,76294,,,,http://www.exploit-db.com2428-1298623763-MyStatus.zip, +17972,exploits/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection",2011-10-12,Mario_Vs,webapps,php,,2011-10-12,2011-10-12,0,OSVDB-76294,,,,http://www.exploit-db.com2428-1298623763-MyStatus.zip, 36005,exploits/php/webapps/36005.txt,"MyBB MyTabs Plugin - 'tab' SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php,,2011-08-02,2015-02-06,1,,,,,,https://www.securityfocus.com/bid/48952/info -17595,exploits/php/webapps/17595.txt,"MyBB MyTabs Plugin - SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php,,2011-08-02,2011-08-02,1,74214,,,,, -45057,exploits/php/webapps/45057.txt,"MyBB New Threads Plugin 1.1 - Cross-Site Scripting",2018-07-19,0xB9,webapps,php,80,2018-07-19,2018-07-19,0,2018-14392,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comNew Threads_1.1_dev.zip", -46080,exploits/php/webapps/46080.txt,"MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting",2019-01-07,0xB9,webapps,php,80,2019-01-07,2019-01-07,0,2019-3501,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comOUGC-Awards-1.8.3.tar.gz, +17595,exploits/php/webapps/17595.txt,"MyBB MyTabs Plugin - SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php,,2011-08-02,2011-08-02,1,OSVDB-74214,,,,, +45057,exploits/php/webapps/45057.txt,"MyBB New Threads Plugin 1.1 - Cross-Site Scripting",2018-07-19,0xB9,webapps,php,80,2018-07-19,2018-07-19,0,CVE-2018-14392,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comNew Threads_1.1_dev.zip", +46080,exploits/php/webapps/46080.txt,"MyBB OUGC Awards Plugin 1.8.3 - Persistent Cross-Site Scripting",2019-01-07,0xB9,webapps,php,80,2019-01-07,2019-01-07,0,CVE-2019-3501,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comOUGC-Awards-1.8.3.tar.gz, 49635,exploits/php/webapps/49635.txt,"MyBB OUGC Feedback Plugin 1.8.22 - Cross-Site Scripting",2021-03-11,0xB9,webapps,php,,2021-03-11,2021-03-11,0,,,,,, -5379,exploits/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 - SQL Injection",2008-04-06,Lidloses_Auge,webapps,php,,2008-04-05,,1,52117;2008-6198,,,,, +5379,exploits/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 - SQL Injection",2008-04-06,Lidloses_Auge,webapps,php,,2008-04-05,,1,OSVDB-52117;CVE-2008-6198,,,,, 44400,exploits/php/webapps/44400.txt,"MyBB Plugin Downloads 2.0.3 - Cross-Site Scripting",2018-04-05,0xB9,webapps,php,,2018-04-05,2018-04-05,0,,,,,, 44339,exploits/php/webapps/44339.txt,"MyBB Plugin Last User's Threads in Profile Plugin 1.2 - Persistent Cross-Site Scripting",2018-03-23,0xB9,webapps,php,,2018-03-23,2018-03-23,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comLastUsersThreadsinProfile_dev.zip, 44420,exploits/php/webapps/44420.txt,"MyBB Plugin Recent Threads On Index - Cross-Site Scripting",2018-04-09,Perileos,webapps,php,,2018-04-09,2018-04-09,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comRecentThreadsOnIndex_dev.zip, -22003,exploits/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php?album' SQL Injection",2012-10-16,Zixem,webapps,php,,2012-10-16,2012-10-16,1,86498,,,,, -23287,exploits/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,webapps,php,,2012-12-11,2012-12-11,1,88351;88350,,,,http://www.exploit-db.comprofileblogs-12.zip, -23888,exploits/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,webapps,php,,2013-01-04,2014-01-02,1,88912;88911,,,,, -44833,exploits/php/webapps/44833.txt,"MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting",2018-06-05,0xB9,webapps,php,,2018-06-05,2018-06-05,1,2018-11715,,,,, +22003,exploits/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php?album' SQL Injection",2012-10-16,Zixem,webapps,php,,2012-10-16,2012-10-16,1,OSVDB-86498,,,,, +23287,exploits/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,webapps,php,,2012-12-11,2012-12-11,1,OSVDB-88351;OSVDB-88350,,,,http://www.exploit-db.comprofileblogs-12.zip, +23888,exploits/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,webapps,php,,2013-01-04,2014-01-02,1,OSVDB-88912;OSVDB-88911,,,,, +44833,exploits/php/webapps/44833.txt,"MyBB Recent Threads Plugin 1.0 - Cross-Site Scripting",2018-06-05,0xB9,webapps,php,,2018-06-05,2018-06-05,1,CVE-2018-11715,,,,, 41862,exploits/php/webapps/41862.txt,"MyBB smilie Module < 1.8.11 - 'pathfolder' Directory Traversal",2017-04-11,"Zhiyang Zeng",webapps,php,80,2017-04-11,2017-04-11,1,,,,,http://www.exploit-db.commybb_1801.zip, -45178,exploits/php/webapps/45178.txt,"MyBB Thank You/Like Plugin 3.0.0 - Cross-Site Scripting",2018-08-10,0xB9,webapps,php,,2018-08-10,2018-08-10,0,2018-14888,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comThank You_Like System+MyAlerts & Tapatalk support_#22_stable.zip", +45178,exploits/php/webapps/45178.txt,"MyBB Thank You/Like Plugin 3.0.0 - Cross-Site Scripting",2018-08-10,0xB9,webapps,php,,2018-08-10,2018-08-10,0,CVE-2018-14888,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comThank You_Like System+MyAlerts & Tapatalk support_#22_stable.zip", 49505,exploits/php/webapps/49505.txt,"MyBB Thread Redirect Plugin 0.2.1 - Cross-Site Scripting",2021-02-01,0xB9,webapps,php,,2021-02-01,2021-02-01,0,,,,,, -44547,exploits/php/webapps/44547.txt,"MyBB Threads to Link Plugin 1.3 - Cross-Site Scripting",2018-04-26,0xB9,webapps,php,80,2018-04-26,2018-04-26,0,2018-10365,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comThreadstoLink_stable.zip, +44547,exploits/php/webapps/44547.txt,"MyBB Threads to Link Plugin 1.3 - Cross-Site Scripting",2018-04-26,0xB9,webapps,php,80,2018-04-26,2018-04-26,0,CVE-2018-10365,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comThreadstoLink_stable.zip, 49467,exploits/php/webapps/49467.txt,"MyBB Timeline Plugin 1.0 - Persistent Cross-Site Scripting",2021-01-25,0xB9,webapps,php,,2021-01-25,2021-11-01,0,,,,,, -38139,exploits/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' SQL Injection",2012-12-18,limb0,webapps,php,,2012-12-18,2015-09-10,1,88550,,,,,https://www.securityfocus.com/bid/57009/info -46384,exploits/php/webapps/46384.txt,"MyBB Trash Bin Plugin 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2019-02-15,0xB9,webapps,php,80,2019-02-15,2019-02-15,0,2018-14575,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comTrash Bin_stable.zip", -46384,exploits/php/webapps/46384.txt,"MyBB Trash Bin Plugin 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2019-02-15,0xB9,webapps,php,80,2019-02-15,2019-02-15,0,2018-14575,"Cross-Site Request Forgery (CSRF)",,,"http://www.exploit-db.comTrash Bin_stable.zip", +38139,exploits/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' SQL Injection",2012-12-18,limb0,webapps,php,,2012-12-18,2015-09-10,1,OSVDB-88550,,,,,https://www.securityfocus.com/bid/57009/info +46384,exploits/php/webapps/46384.txt,"MyBB Trash Bin Plugin 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2019-02-15,0xB9,webapps,php,80,2019-02-15,2019-02-15,0,CVE-2018-14575,"Cross-Site Scripting (XSS)",,,"http://www.exploit-db.comTrash Bin_stable.zip", +46384,exploits/php/webapps/46384.txt,"MyBB Trash Bin Plugin 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2019-02-15,0xB9,webapps,php,80,2019-02-15,2019-02-15,0,CVE-2018-14575,"Cross-Site Request Forgery (CSRF)",,,"http://www.exploit-db.comTrash Bin_stable.zip", 49504,exploits/php/webapps/49504.txt,"MyBB Trending Widget Plugin 1.2 - Cross-Site Scripting",2021-02-01,0xB9,webapps,php,,2021-02-01,2021-02-01,0,,,,,, -46558,exploits/php/webapps/46558.txt,"MyBB Upcoming Events Plugin 1.32 - Cross-Site Scripting",2019-03-19,0xB9,webapps,php,80,2019-03-19,2019-03-21,0,2019-9650,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUpcomingEventsstable.zip, -23425,exploits/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Persistent Cross-Site Scripting",2012-12-16,limb0,webapps,php,,2012-12-16,2012-12-17,1,88488,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-17-at-85608-am.png,http://www.exploit-db.comProfile_Skype.zip, -34539,exploits/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Persistent Cross-Site Scripting",2014-09-05,"Fikri Fadzil",webapps,php,80,2014-09-05,2014-09-05,0,111161,,,,, -45449,exploits/php/webapps/45449.txt,"MyBB Visual Editor 1.8.18 - Cross-Site Scripting",2018-09-24,"Numan OZDEMIR",webapps,php,80,2018-09-24,2018-09-24,0,2018-17128,"Cross-Site Scripting (XSS)",,,, +46558,exploits/php/webapps/46558.txt,"MyBB Upcoming Events Plugin 1.32 - Cross-Site Scripting",2019-03-19,0xB9,webapps,php,80,2019-03-19,2019-03-21,0,CVE-2019-9650,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUpcomingEventsstable.zip, +23425,exploits/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Persistent Cross-Site Scripting",2012-12-16,limb0,webapps,php,,2012-12-16,2012-12-17,1,OSVDB-88488,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-17-at-85608-am.png,http://www.exploit-db.comProfile_Skype.zip, +34539,exploits/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Persistent Cross-Site Scripting",2014-09-05,"Fikri Fadzil",webapps,php,80,2014-09-05,2014-09-05,0,OSVDB-111161,,,,, +45449,exploits/php/webapps/45449.txt,"MyBB Visual Editor 1.8.18 - Cross-Site Scripting",2018-09-24,"Numan OZDEMIR",webapps,php,80,2018-09-24,2018-09-24,0,CVE-2018-17128,"Cross-Site Scripting (XSS)",,,, 34438,exploits/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' HTML Injection",2010-08-11,3ethicalhackers.com,webapps,php,,2010-08-11,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42406/info -5854,exploits/php/webapps/5854.txt,"Mybizz-Classifieds - 'cat' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php,,2008-06-17,2016-12-08,1,46429;2008-2845,,,,, -29864,exploits/php/webapps/29864.php,"MyBlog 0.9.8 - 'Settings.php' Authentication Bypass",2007-04-16,BlackHawk,webapps,php,,2007-04-16,2013-11-28,1,2007-2081;41593,,,,,https://www.securityfocus.com/bid/23521/info -6531,exploits/php/webapps/6531.txt,"MyBlog 0.9.8 - Insecure Cookie Handling",2008-09-22,Pepelux,webapps,php,,2008-09-21,,1,48914;2008-4341,,,,, -32091,exploits/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",webapps,php,,2008-07-21,2014-03-06,1,53527;53526;53525,,,,,https://www.securityfocus.com/bid/30310/info +5854,exploits/php/webapps/5854.txt,"Mybizz-Classifieds - 'cat' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46429;CVE-2008-2845,,,,, +29864,exploits/php/webapps/29864.php,"MyBlog 0.9.8 - 'Settings.php' Authentication Bypass",2007-04-16,BlackHawk,webapps,php,,2007-04-16,2013-11-28,1,CVE-2007-2081;OSVDB-41593,,,,,https://www.securityfocus.com/bid/23521/info +6531,exploits/php/webapps/6531.txt,"MyBlog 0.9.8 - Insecure Cookie Handling",2008-09-22,Pepelux,webapps,php,,2008-09-21,,1,OSVDB-48914;CVE-2008-4341,,,,, +32091,exploits/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",webapps,php,,2008-07-21,2014-03-06,1,OSVDB-53527;OSVDB-53526;OSVDB-53525,,,,,https://www.securityfocus.com/bid/30310/info 30923,exploits/php/webapps/30923.txt,"MyBlog 1.x - 'Games.php?ID' Remote File Inclusion",2007-12-22,"Beenu Arora",webapps,php,,2007-12-22,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26987/info 31441,exploits/php/webapps/31441.txt,"MyBlog 1.x - SQL Injection / Remote File Inclusion",2008-03-19,Cod3rZ,webapps,php,,2008-03-19,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28313/info -3685,exploits/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion",2007-04-08,the_Edit0r,webapps,php,,2007-04-07,2016-09-30,1,35263;2007-1968,,,,http://www.exploit-db.comos.zip, -5913,exploits/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software - SQL Injection / Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-22,2016-12-09,1,52185;2008-6193;46841;46840;2008-2963;46839;46830;46829;2008-2962,,,,http://www.exploit-db.comos.zip, -25612,exploits/php/webapps/25612.txt,"MyBloggie 2.1 - 'index.php' Cross-Site Scripting",2005-05-05,"Alberto Trivero",webapps,php,,2005-05-05,2016-12-09,1,2005-1498;16360,,,,,https://www.securityfocus.com/bid/13507/info -1023,exploits/php/webapps/1023.pl,"MyBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",webapps,php,,2005-05-30,2016-05-13,1,16362;2005-1500,,,,http://www.exploit-db.commybloggie2.1.1.zip,http://www.codebug.org/index.php?subaction=showfull&id=1115310052&archive=&start_from=&ucat=6& -27383,exploits/php/webapps/27383.txt,"MyBloggie 2.1.2/2.1.3 - 'addcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23986,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27385,exploits/php/webapps/27385.txt,"MyBloggie 2.1.2/2.1.3 - 'adduser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23988,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27389,exploits/php/webapps/27389.txt,"MyBloggie 2.1.2/2.1.3 - 'del.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23992,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27388,exploits/php/webapps/27388.txt,"MyBloggie 2.1.2/2.1.3 - 'delcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23991,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27381,exploits/php/webapps/27381.txt,"MyBloggie 2.1.2/2.1.3 - 'delcomment.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23974,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27382,exploits/php/webapps/27382.txt,"MyBloggie 2.1.2/2.1.3 - 'deluser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23975,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27386,exploits/php/webapps/27386.txt,"MyBloggie 2.1.2/2.1.3 - 'editcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23989,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27384,exploits/php/webapps/27384.txt,"MyBloggie 2.1.2/2.1.3 - 'edituser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23987,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27387,exploits/php/webapps/27387.txt,"MyBloggie 2.1.2/2.1.3 - 'trackback_url' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23990,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27380,exploits/php/webapps/27380.txt,"MyBloggie 2.1.2/2.1.3 - 'upload.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,2006-1205;23973,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info -27822,exploits/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,webapps,php,,2006-05-06,2016-12-14,1,2006-2269;25675,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17865/info -2118,exploits/php/webapps/2118.php,"MyBloggie 2.1.4 - 'trackback.php' Multiple SQL Injections",2006-08-07,rgod,webapps,php,,2006-08-06,2016-12-12,1,27791;2006-4042,,,,http://www.exploit-db.commybloggie214.zip, -29491,exploits/php/webapps/29491.txt,"MyBloggie 2.1.5 - 'index.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php,,2007-01-17,2016-12-12,1,2007-0353;32929,,,,,https://www.securityfocus.com/bid/22097/info -29492,exploits/php/webapps/29492.txt,"MyBloggie 2.1.5 - 'login.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php,,2007-01-17,2016-12-12,1,2007-0353;32930,,,,,https://www.securityfocus.com/bid/22097/info +3685,exploits/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion",2007-04-08,the_Edit0r,webapps,php,,2007-04-07,2016-09-30,1,OSVDB-35263;CVE-2007-1968,,,,http://www.exploit-db.comos.zip, +5913,exploits/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software - SQL Injection / Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php,,2008-06-22,2016-12-09,1,OSVDB-52185;CVE-2008-6193;OSVDB-46841;OSVDB-46840;CVE-2008-2963;OSVDB-46839;OSVDB-46830;OSVDB-46829;CVE-2008-2962,,,,http://www.exploit-db.comos.zip, +25612,exploits/php/webapps/25612.txt,"MyBloggie 2.1 - 'index.php' Cross-Site Scripting",2005-05-05,"Alberto Trivero",webapps,php,,2005-05-05,2016-12-09,1,CVE-2005-1498;OSVDB-16360,,,,,https://www.securityfocus.com/bid/13507/info +1023,exploits/php/webapps/1023.pl,"MyBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",webapps,php,,2005-05-30,2016-05-13,1,OSVDB-16362;CVE-2005-1500,,,,http://www.exploit-db.commybloggie2.1.1.zip,http://www.codebug.org/index.php?subaction=showfull&id=1115310052&archive=&start_from=&ucat=6& +27383,exploits/php/webapps/27383.txt,"MyBloggie 2.1.2/2.1.3 - 'addcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23986,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27385,exploits/php/webapps/27385.txt,"MyBloggie 2.1.2/2.1.3 - 'adduser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23988,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27389,exploits/php/webapps/27389.txt,"MyBloggie 2.1.2/2.1.3 - 'del.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23992,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27388,exploits/php/webapps/27388.txt,"MyBloggie 2.1.2/2.1.3 - 'delcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23991,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27381,exploits/php/webapps/27381.txt,"MyBloggie 2.1.2/2.1.3 - 'delcomment.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23974,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27382,exploits/php/webapps/27382.txt,"MyBloggie 2.1.2/2.1.3 - 'deluser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23975,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27386,exploits/php/webapps/27386.txt,"MyBloggie 2.1.2/2.1.3 - 'editcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23989,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27384,exploits/php/webapps/27384.txt,"MyBloggie 2.1.2/2.1.3 - 'edituser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23987,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27387,exploits/php/webapps/27387.txt,"MyBloggie 2.1.2/2.1.3 - 'trackback_url' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23990,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27380,exploits/php/webapps/27380.txt,"MyBloggie 2.1.2/2.1.3 - 'upload.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2016-12-14,1,CVE-2006-1205;OSVDB-23973,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17048/info +27822,exploits/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,webapps,php,,2006-05-06,2016-12-14,1,CVE-2006-2269;OSVDB-25675,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/17865/info +2118,exploits/php/webapps/2118.php,"MyBloggie 2.1.4 - 'trackback.php' Multiple SQL Injections",2006-08-07,rgod,webapps,php,,2006-08-06,2016-12-12,1,OSVDB-27791;CVE-2006-4042,,,,http://www.exploit-db.commybloggie214.zip, +29491,exploits/php/webapps/29491.txt,"MyBloggie 2.1.5 - 'index.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php,,2007-01-17,2016-12-12,1,CVE-2007-0353;OSVDB-32929,,,,,https://www.securityfocus.com/bid/22097/info +29492,exploits/php/webapps/29492.txt,"MyBloggie 2.1.5 - 'login.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php,,2007-01-17,2016-12-12,1,CVE-2007-0353;OSVDB-32930,,,,,https://www.securityfocus.com/bid/22097/info 35863,exploits/php/webapps/35863.php,"MyBloggie 2.1.6 - HTML Injection / SQL Injection",2011-06-15,"Robin Verton",webapps,php,,2011-06-15,2016-12-14,1,,,,,http://www.exploit-db.commybloggie216.zip,https://www.securityfocus.com/bid/48317/info -5975,exploits/php/webapps/5975.txt,"MyBloggie 2.1.6 - Multiple SQL Injections",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-29,2016-12-14,1,46881;2008-3080;46635;46634;2007-1899,,,,http://www.exploit-db.commybloggie216.zip,http://www.netvigilance.com/advisory0040 -30111,exploits/php/webapps/30111.txt,"MyBloggie 2.1.x - 'index.php' Multiple SQL Injections",2007-05-31,ls@calima.serapis.net,webapps,php,,2007-05-31,2013-12-08,1,2007-3003;38345,,,,,https://www.securityfocus.com/bid/24249/info +5975,exploits/php/webapps/5975.txt,"MyBloggie 2.1.6 - Multiple SQL Injections",2008-06-30,"Jesper Jurcenoks",webapps,php,,2008-06-29,2016-12-14,1,OSVDB-46881;CVE-2008-3080;OSVDB-46635;OSVDB-46634;CVE-2007-1899,,,,http://www.exploit-db.commybloggie216.zip,http://www.netvigilance.com/advisory0040 +30111,exploits/php/webapps/30111.txt,"MyBloggie 2.1.x - 'index.php' Multiple SQL Injections",2007-05-31,ls@calima.serapis.net,webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3003;OSVDB-38345,,,,,https://www.securityfocus.com/bid/24249/info 28366,exploits/php/webapps/28366.txt,"MyBloggie 2.1.x - 'MyBloggie_Root_Path' Remote File Inclusion",2006-06-02,sh3ll,webapps,php,,2006-06-02,2016-12-14,1,,,,,http://www.exploit-db.commybloggie2.1.3_beta.zip,https://www.securityfocus.com/bid/19449/info -31658,exploits/php/webapps/31658.txt,"MyBoard 1.0.12 - 'rep.php' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-1955;44537,,,,,https://www.securityfocus.com/bid/28823/info -43091,exploits/php/webapps/43091.txt,"MyBuilder Clone 1.0 - 'subcategory' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15968,,,,, +31658,exploits/php/webapps/31658.txt,"MyBoard 1.0.12 - 'rep.php' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-1955;OSVDB-44537,,,,,https://www.securityfocus.com/bid/28823/info +43091,exploits/php/webapps/43091.txt,"MyBuilder Clone 1.0 - 'subcategory' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15968,,,,, 26247,exploits/php/webapps/26247.txt,"MyBulletinBoard (MyBB) 1.0 - 'RateThread.php' SQL Injection",2005-09-09,stranger-killer,webapps,php,,2005-09-09,2016-12-20,1,,,,,,https://www.securityfocus.com/bid/14786/info -26396,exploits/php/webapps/26396.pl,"MyBulletinBoard (MyBB) 1.0 - 'usercp.php' SQL Injection",2005-10-26,Animal,webapps,php,,2005-10-26,2016-12-20,1,2005-3326;20700,,,,,https://www.securityfocus.com/bid/15204/info +26396,exploits/php/webapps/26396.pl,"MyBulletinBoard (MyBB) 1.0 - 'usercp.php' SQL Injection",2005-10-26,Animal,webapps,php,,2005-10-26,2016-12-20,1,CVE-2005-3326;OSVDB-20700,,,,,https://www.securityfocus.com/bid/15204/info 26228,exploits/php/webapps/26228.txt,"MyBulletinBoard (MyBB) 1.0 - Multiple SQL Injections",2005-09-06,stranger-killer,webapps,php,,2005-09-06,2016-12-20,1,,,,,,https://www.securityfocus.com/bid/14762/info 28092,exploits/php/webapps/28092.txt,"MyBulletinBoard (MyBB) 1.0.x/1.1.x - 'usercp.php' SQL Injection",2006-06-22,imei,webapps,php,,2006-06-22,2016-12-20,1,,,,,,https://www.securityfocus.com/bid/18602/info -1022,exploits/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'calendar.php' SQL Injection",2005-05-31,"Alberto Trivero",webapps,php,,2005-05-30,,1,17014;2005-1833,,,,, -1172,exploits/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'search.php' SQL Injection",2005-08-22,Alpha_Programmer,webapps,php,,2005-08-21,,1,19139;2005-2697,,,,, -1539,exploits/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - 'misc.php' SQL Injection",2006-02-28,Devil-00,webapps,php,,2006-02-27,2016-11-09,1,23554;2006-0959,,,,, +1022,exploits/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'calendar.php' SQL Injection",2005-05-31,"Alberto Trivero",webapps,php,,2005-05-30,,1,OSVDB-17014;CVE-2005-1833,,,,, +1172,exploits/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'search.php' SQL Injection",2005-08-22,Alpha_Programmer,webapps,php,,2005-08-21,,1,OSVDB-19139;CVE-2005-2697,,,,, +1539,exploits/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - 'misc.php' SQL Injection",2006-02-28,Devil-00,webapps,php,,2006-02-27,2016-11-09,1,OSVDB-23554;CVE-2006-0959,,,,, 1499,exploits/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections",2006-02-15,"HACKERS PAL",webapps,php,,2006-02-14,,1,,,,,, -1548,exploits/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,webapps,php,,2006-03-02,2016-11-09,1,23554;2006-0959,,,,, +1548,exploits/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,webapps,php,,2006-03-02,2016-11-09,1,OSVDB-23554;CVE-2006-0959,,,,, 1950,exploits/php/webapps/1950.pl,"MyBulletinBoard (MyBB) 1.1.3 - 'usercp.php' Create Admin",2006-06-25,Hessam-x,webapps,php,,2006-06-24,2016-11-09,1,,,,,, -2012,exploits/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,webapps,php,,2006-07-14,2016-11-09,1,84803;2011-5035;2011-5034;2011-4885;2011-4858;2011-4084;2006-3775;84802;78115;78114;78113;78112;27335,,,,, -4928,exploits/php/webapps/4928.txt,"MyBulletinBoard (MyBB) 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,webapps,php,,2008-01-15,2016-10-27,1,42801;2008-0382;42800,,,,,http://www.waraxe.us/advisory-61.html -4927,exploits/php/webapps/4927.php,"MyBulletinBoard (MyBB) 1.2.10 - Remote Code Execution",2008-01-16,Silentz,webapps,php,,2008-01-15,,1,42801;2008-0382;42800,,,,, -5070,exploits/php/webapps/5070.pl,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (1)",2008-02-06,F,webapps,php,,2008-02-05,2016-11-09,1,40855;2008-0787,,,,,http://www.waraxe.us/advisory-64.html +2012,exploits/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,webapps,php,,2006-07-14,2016-11-09,1,OSVDB-84803;CVE-2011-5035;CVE-2011-5034;CVE-2011-4885;CVE-2011-4858;CVE-2011-4084;CVE-2006-3775;OSVDB-84802;OSVDB-78115;OSVDB-78114;OSVDB-78113;OSVDB-78112;OSVDB-27335,,,,, +4928,exploits/php/webapps/4928.txt,"MyBulletinBoard (MyBB) 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,webapps,php,,2008-01-15,2016-10-27,1,OSVDB-42801;CVE-2008-0382;OSVDB-42800,,,,,http://www.waraxe.us/advisory-61.html +4927,exploits/php/webapps/4927.php,"MyBulletinBoard (MyBB) 1.2.10 - Remote Code Execution",2008-01-16,Silentz,webapps,php,,2008-01-15,,1,OSVDB-42801;CVE-2008-0382;OSVDB-42800,,,,, +5070,exploits/php/webapps/5070.pl,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (1)",2008-02-06,F,webapps,php,,2008-02-05,2016-11-09,1,OSVDB-40855;CVE-2008-0787,,,,,http://www.waraxe.us/advisory-64.html 6316,exploits/php/webapps/6316.php,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (2)",2008-08-26,c411k,webapps,php,,2008-08-25,2016-11-09,1,,,,,,http://www.waraxe.us/advisory-64.html 3719,exploits/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - 'CLIENT-IP' SQL Injection",2007-04-12,Elekt,webapps,php,,2007-04-11,2016-11-09,1,,,,,, -3653,exploits/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,webapps,php,,2007-04-02,,1,34657;2007-1963,,,,, -3780,exploits/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 - 'calendar.php' Blind SQL Injection",2007-04-23,0x86,webapps,php,,2007-04-22,2016-11-09,1,34659;2007-2212;2007-2211,,,,, +3653,exploits/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,webapps,php,,2007-04-02,,1,OSVDB-34657;CVE-2007-1963,,,,, +3780,exploits/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 - 'calendar.php' Blind SQL Injection",2007-04-23,0x86,webapps,php,,2007-04-22,2016-11-09,1,OSVDB-34659;CVE-2007-2212;CVE-2007-2211,,,,, 28291,exploits/php/webapps/28291.txt,"MyBulletinBoard (MyBB) 1.x - 'usercp.php' Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",webapps,php,,2006-07-27,2016-12-20,1,,,,,,https://www.securityfocus.com/bid/19195/info -1909,exploits/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution",2006-06-13,"Javier Olascoaga",webapps,php,,2006-06-12,,1,26216;2006-2908,,,,, -26150,exploits/php/webapps/26150.txt,"MyBulletinBoard (MyBB) RC4 - 'action' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,2005-2580;19033,,,,,https://www.securityfocus.com/bid/14553/info -26148,exploits/php/webapps/26148.txt,"MyBulletinBoard (MyBB) RC4 - 'member.php' Multiple SQL Injections",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,2005-2580;19031,,,,,https://www.securityfocus.com/bid/14553/info -26149,exploits/php/webapps/26149.txt,"MyBulletinBoard (MyBB) RC4 - 'polloptions' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,2005-2580;19032,,,,,https://www.securityfocus.com/bid/14553/info -26147,exploits/php/webapps/26147.txt,"MyBulletinBoard (MyBB) RC4 - 'Username' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,2005-2580;19030,,,,,https://www.securityfocus.com/bid/14553/info +1909,exploits/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution",2006-06-13,"Javier Olascoaga",webapps,php,,2006-06-12,,1,OSVDB-26216;CVE-2006-2908,,,,, +26150,exploits/php/webapps/26150.txt,"MyBulletinBoard (MyBB) RC4 - 'action' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,CVE-2005-2580;OSVDB-19033,,,,,https://www.securityfocus.com/bid/14553/info +26148,exploits/php/webapps/26148.txt,"MyBulletinBoard (MyBB) RC4 - 'member.php' Multiple SQL Injections",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,CVE-2005-2580;OSVDB-19031,,,,,https://www.securityfocus.com/bid/14553/info +26149,exploits/php/webapps/26149.txt,"MyBulletinBoard (MyBB) RC4 - 'polloptions' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,CVE-2005-2580;OSVDB-19032,,,,,https://www.securityfocus.com/bid/14553/info +26147,exploits/php/webapps/26147.txt,"MyBulletinBoard (MyBB) RC4 - 'Username' SQL Injection",2005-08-12,phuket,webapps,php,,2005-08-12,2016-12-20,1,CVE-2005-2580;OSVDB-19030,,,,,https://www.securityfocus.com/bid/14553/info 25779,exploits/php/webapps/25779.txt,"MyBulletinBoard (MyBB) RC4 - Multiple Cross-Site Scripting / SQL Injections",2005-05-31,"Alberto Trivero",webapps,php,,2005-05-31,2017-01-25,1,,,,,,https://www.securityfocus.com/bid/13827/info 11327,exploits/php/webapps/11327.txt,"myBusinessAdmin - 'content.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-02,,1,,,,,, -9555,exploits/php/webapps/9555.txt,"Mybuxscript PTC-BUX - 'spnews.php' SQL Injection",2009-08-31,HxH,webapps,php,,2009-08-30,,1,57676;2009-3246,,,,, -6603,exploits/php/webapps/6603.txt,"MyCard 1.0.2 - 'id' SQL Injection",2008-09-27,r45c4l,webapps,php,,2008-09-26,2016-12-23,1,48617;2008-4738,,,,, -18844,exploits/php/webapps/18844.txt,"myCare2x CMS - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,1,84720;81690;81689;81688;81687;81686;81685;2012-4262;2012-4261;2012-4260;81684,,,,,https://www.vulnerability-lab.com/get_content.php?id=524 -8886,exploits/php/webapps/8886.txt,"MyCars Automotive - Authentication Bypass",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,54930;2009-2018,,,,, +9555,exploits/php/webapps/9555.txt,"Mybuxscript PTC-BUX - 'spnews.php' SQL Injection",2009-08-31,HxH,webapps,php,,2009-08-30,,1,OSVDB-57676;CVE-2009-3246,,,,, +6603,exploits/php/webapps/6603.txt,"MyCard 1.0.2 - 'id' SQL Injection",2008-09-27,r45c4l,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48617;CVE-2008-4738,,,,, +18844,exploits/php/webapps/18844.txt,"myCare2x CMS - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,1,OSVDB-84720;OSVDB-81690;OSVDB-81689;OSVDB-81688;OSVDB-81687;OSVDB-81686;OSVDB-81685;CVE-2012-4262;CVE-2012-4261;CVE-2012-4260;OSVDB-81684,,,,,https://www.vulnerability-lab.com/get_content.php?id=524 +8886,exploits/php/webapps/8886.txt,"MyCars Automotive - Authentication Bypass",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,OSVDB-54930;CVE-2009-2018,,,,, 15340,exploits/php/webapps/15340.txt,"mycart 2.0 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",webapps,php,,2010-10-27,2010-12-18,1,,,,,http://www.exploit-db.comMyCart.ZIP, 10706,exploits/php/webapps/10706.txt,"MyCart shopping cart - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 41856,exploits/php/webapps/41856.txt,"MyClassifiedScript 5.1 - SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php,,2017-04-11,2017-04-11,0,,,,,, -18814,exploits/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,webapps,php,,2012-05-01,2012-08-13,1,81659;81658;2012-3840;2012-3839,,,,http://www.exploit-db.comMyClientBase_0.12-install.zip,https://www.vulnerability-lab.com/get_content.php?id=511 -4145,exploits/php/webapps/4145.php,"MyCMS 0.9.8 - Remote Command Execution (1)",2007-07-03,BlackHawk,webapps,php,,2007-07-02,2016-10-05,1,45779;2007-3587,,,,http://www.exploit-db.commycms098.zip, -4144,exploits/php/webapps/4144.php,"MyCMS 0.9.8 - Remote Command Execution (2)",2007-07-03,BlackHawk,webapps,php,,2007-07-02,2016-10-05,1,45778;2007-3586;43962;2007-3585,,,,http://www.exploit-db.commycms098.zip, -5787,exploits/php/webapps/5787.txt,"MycroCMS 0.5 - Blind SQL Injection",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,46453;2008-2770,,,,, +18814,exploits/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,webapps,php,,2012-05-01,2012-08-13,1,OSVDB-81659;OSVDB-81658;CVE-2012-3840;CVE-2012-3839,,,,http://www.exploit-db.comMyClientBase_0.12-install.zip,https://www.vulnerability-lab.com/get_content.php?id=511 +4145,exploits/php/webapps/4145.php,"MyCMS 0.9.8 - Remote Command Execution (1)",2007-07-03,BlackHawk,webapps,php,,2007-07-02,2016-10-05,1,OSVDB-45779;CVE-2007-3587,,,,http://www.exploit-db.commycms098.zip, +4144,exploits/php/webapps/4144.php,"MyCMS 0.9.8 - Remote Command Execution (2)",2007-07-03,BlackHawk,webapps,php,,2007-07-02,2016-10-05,1,OSVDB-45778;CVE-2007-3586;OSVDB-43962;CVE-2007-3585,,,,http://www.exploit-db.commycms098.zip, +5787,exploits/php/webapps/5787.txt,"MycroCMS 0.5 - Blind SQL Injection",2008-06-11,"CWH Underground",webapps,php,,2008-06-10,,1,OSVDB-46453;CVE-2008-2770,,,,, 38830,exploits/php/webapps/38830.txt,"MyCustomers CMS 1.3.873 - SQL Injection",2015-11-30,"Persian Hack Team",webapps,php,80,2015-11-30,2015-12-04,1,,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-30-at-224114.png,http://www.exploit-db.comMC1.3.873.zip, 34706,exploits/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Remote File Inclusion",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43455/info 34704,exploits/php/webapps/34704.txt,"MyDLstore Pixel Ad Script - 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43448/info 24393,exploits/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/10996/info -28311,exploits/php/webapps/28311.txt,"myEvent 1.2/1.3 - 'myevent.php' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php,,2006-07-31,2016-12-29,1,2006-4040;24725,,,,,https://www.securityfocus.com/bid/19246/info +28311,exploits/php/webapps/28311.txt,"myEvent 1.2/1.3 - 'myevent.php' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php,,2006-07-31,2016-12-29,1,CVE-2006-4040;OSVDB-24725,,,,,https://www.securityfocus.com/bid/19246/info 1687,exploits/php/webapps/1687.txt,"MyEvent 1.3 - 'event.php' Remote File Inclusion",2006-04-17,botan,webapps,php,,2006-04-16,2016-12-29,1,,,,,, -6760,exploits/php/webapps/6760.txt,"myEvent 1.6 - 'eventdate' SQL Injection",2008-10-15,JosS,webapps,php,,2008-10-14,2017-01-02,1,49257;2008-4650,,,,http://www.exploit-db.commyevent1.6.zip, +6760,exploits/php/webapps/6760.txt,"myEvent 1.6 - 'eventdate' SQL Injection",2008-10-15,JosS,webapps,php,,2008-10-14,2017-01-02,1,OSVDB-49257;CVE-2008-4650,,,,http://www.exploit-db.commyevent1.6.zip, 8787,exploits/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Arbitrary File Delete",2009-05-26,darkjoker,webapps,php,,2009-05-25,,1,,,,,, -6844,exploits/php/webapps/6844.pl,"MyForum 1.3 - 'lecture.php' SQL Injection",2008-10-26,Vrs-hCk,webapps,php,,2008-10-25,2016-12-30,1,49398;2008-4760,,,,, -6846,exploits/php/webapps/6846.txt,"MyForum 1.3 - 'padmin' Local File Inclusion",2008-10-27,Vrs-hCk,webapps,php,,2008-10-26,2016-12-30,1,49449;2008-4780,,,,, -8803,exploits/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",webapps,php,,2009-05-25,2016-12-30,1,54853;2009-1852,,,,, -6857,exploits/php/webapps/6857.txt,"MyForum 1.3 - Insecure Cookie Handling",2008-10-28,Stack,webapps,php,,2008-10-27,,1,49864;2008-5040,,,,, -9018,exploits/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,webapps,php,,2009-06-24,,1,56583;2009-2611,,,,, -6501,exploits/php/webapps/6501.txt,"MyFWB 1.0 - 'index.php' SQL Injection",2008-09-20,0x90,webapps,php,,2008-09-19,,1,48396;2008-5097,,,,, +6844,exploits/php/webapps/6844.pl,"MyForum 1.3 - 'lecture.php' SQL Injection",2008-10-26,Vrs-hCk,webapps,php,,2008-10-25,2016-12-30,1,OSVDB-49398;CVE-2008-4760,,,,, +6846,exploits/php/webapps/6846.txt,"MyForum 1.3 - 'padmin' Local File Inclusion",2008-10-27,Vrs-hCk,webapps,php,,2008-10-26,2016-12-30,1,OSVDB-49449;CVE-2008-4780,,,,, +8803,exploits/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",webapps,php,,2009-05-25,2016-12-30,1,OSVDB-54853;CVE-2009-1852,,,,, +6857,exploits/php/webapps/6857.txt,"MyForum 1.3 - Insecure Cookie Handling",2008-10-28,Stack,webapps,php,,2008-10-27,,1,OSVDB-49864;CVE-2008-5040,,,,, +9018,exploits/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,webapps,php,,2009-06-24,,1,OSVDB-56583;CVE-2009-2611,,,,, +6501,exploits/php/webapps/6501.txt,"MyFWB 1.0 - 'index.php' SQL Injection",2008-09-20,0x90,webapps,php,,2008-09-19,,1,OSVDB-48396;CVE-2008-5097,,,,, 15351,exploits/php/webapps/15351.rb,"mygamingladder MGL Combo System 7.5 - 'game.php' SQL Injection",2010-10-29,"Easy Laster",webapps,php,,2010-10-29,2010-10-29,1,,,,,, 12135,exploits/php/webapps/12135.txt,"mygamingladder MGL Combo System 7.5 - SQL Injection",2010-04-10,"Easy Laster",webapps,php,,2010-04-09,,1,,,,,, -25941,exploits/php/webapps/25941.txt,"MyGuestbook 0.6.1 - 'Form.Inc.php3' Remote File Inclusion",2005-07-05,"SoulBlack Group",webapps,php,,2005-07-05,2013-06-04,1,2005-2162;17750,,,,,https://www.securityfocus.com/bid/14155/info -21526,exploits/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,2002-0931;9238,,,,,https://www.securityfocus.com/bid/4970/info -21519,exploits/php/webapps/21519.txt,"MyHelpDesk 20020509 - HTML Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-24,1,2002-0931;9237,,,,,https://www.securityfocus.com/bid/4967/info -21527,exploits/php/webapps/21527.txt,"MyHelpDesk 20020509 - SQL Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,2002-0932;10120,,,,,https://www.securityfocus.com/bid/4971/info -14977,exploits/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection / Authentication Bypass",2010-09-12,"YuGj VN",webapps,php,,2010-09-12,2010-09-12,1,68020,,,,, -8341,exploits/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - 'page' SQL Injection",2009-04-01,cOndemned,webapps,php,,2009-03-31,2017-01-02,1,53122;2009-1509,,,,, -7044,exploits/php/webapps/7044.txt,"MyioSoft Ajax Portal 3.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,49700;2008-5653,,,,, -7053,exploits/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - 'Parent' SQL Injection",2008-11-07,G4N0K,webapps,php,,2008-11-06,2017-01-02,1,49690;2008-5655;2008-5651,,,,, -7045,exploits/php/webapps/7045.txt,"MyioSoft EasyBookMarker 4.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,49701;2008-5655;2008-5652,,,,, -7046,exploits/php/webapps/7046.txt,"MyioSoft EasyCalendar - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,49702;2008-5654,,,,, +25941,exploits/php/webapps/25941.txt,"MyGuestbook 0.6.1 - 'Form.Inc.php3' Remote File Inclusion",2005-07-05,"SoulBlack Group",webapps,php,,2005-07-05,2013-06-04,1,CVE-2005-2162;OSVDB-17750,,,,,https://www.securityfocus.com/bid/14155/info +21526,exploits/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,CVE-2002-0931;OSVDB-9238,,,,,https://www.securityfocus.com/bid/4970/info +21519,exploits/php/webapps/21519.txt,"MyHelpDesk 20020509 - HTML Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-24,1,CVE-2002-0931;OSVDB-9237,,,,,https://www.securityfocus.com/bid/4967/info +21527,exploits/php/webapps/21527.txt,"MyHelpDesk 20020509 - SQL Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php,,2002-06-10,2012-09-26,1,CVE-2002-0932;OSVDB-10120,,,,,https://www.securityfocus.com/bid/4971/info +14977,exploits/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection / Authentication Bypass",2010-09-12,"YuGj VN",webapps,php,,2010-09-12,2010-09-12,1,OSVDB-68020,,,,, +8341,exploits/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - 'page' SQL Injection",2009-04-01,cOndemned,webapps,php,,2009-03-31,2017-01-02,1,OSVDB-53122;CVE-2009-1509,,,,, +7044,exploits/php/webapps/7044.txt,"MyioSoft Ajax Portal 3.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49700;CVE-2008-5653,,,,, +7053,exploits/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - 'Parent' SQL Injection",2008-11-07,G4N0K,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49690;CVE-2008-5655;CVE-2008-5651,,,,, +7045,exploits/php/webapps/7045.txt,"MyioSoft EasyBookMarker 4.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49701;CVE-2008-5655;CVE-2008-5652,,,,, +7046,exploits/php/webapps/7046.txt,"MyioSoft EasyCalendar - Authentication Bypass",2008-11-07,ZoRLu,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49702;CVE-2008-5654,,,,, 34392,exploits/php/webapps/34392.txt,"MyIT CRM - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",webapps,php,,2010-08-02,2014-08-22,1,,,,,,https://www.securityfocus.com/bid/42140/info 14531,exploits/php/webapps/14531.txt,"MyIT CRM - Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",webapps,php,,2010-08-02,2017-11-24,1,,,,,, -36882,exploits/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' SQL Injection",2012-02-26,"Red Security TEAM",webapps,php,,2012-02-26,2015-05-01,1,2012-1784;79637,,,,,https://www.securityfocus.com/bid/52168/info -6850,exploits/php/webapps/6850.txt,"MyKtools 2.4 - 'langage' Local File Inclusion",2008-10-27,x0r,webapps,php,,2008-10-26,2016-12-30,1,49370;2008-4781,,,,, -6855,exploits/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup",2008-10-27,Stack,webapps,php,,2008-10-26,,1,54794;2008-6815,,,,, -43076,exploits/php/webapps/43076.txt,"MyMagazine 1.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15983,,,,, +36882,exploits/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' SQL Injection",2012-02-26,"Red Security TEAM",webapps,php,,2012-02-26,2015-05-01,1,CVE-2012-1784;OSVDB-79637,,,,,https://www.securityfocus.com/bid/52168/info +6850,exploits/php/webapps/6850.txt,"MyKtools 2.4 - 'langage' Local File Inclusion",2008-10-27,x0r,webapps,php,,2008-10-26,2016-12-30,1,OSVDB-49370;CVE-2008-4781,,,,, +6855,exploits/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup",2008-10-27,Stack,webapps,php,,2008-10-26,,1,OSVDB-54794;CVE-2008-6815,,,,, +43076,exploits/php/webapps/43076.txt,"MyMagazine 1.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15983,,,,, 28108,exploits/php/webapps/28108.txt,"MyMail 1.0 - 'login.php' Cross-Site Scripting",2006-06-26,botan,webapps,php,,2006-06-26,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18656/info -21961,exploits/php/webapps/21961.txt,"MyMarket 1.71 - 'Form_Header.php' Cross-Site Scripting",2002-10-23,qber66,webapps,php,,2002-10-23,2016-12-09,1,2002-2362;41361,,,,http://www.exploit-db.commymarket-1.71.tar.gz,https://www.securityfocus.com/bid/6035/info +21961,exploits/php/webapps/21961.txt,"MyMarket 1.71 - 'Form_Header.php' Cross-Site Scripting",2002-10-23,qber66,webapps,php,,2002-10-23,2016-12-09,1,CVE-2002-2362;OSVDB-41361,,,,http://www.exploit-db.commymarket-1.71.tar.gz,https://www.securityfocus.com/bid/6035/info 16130,exploits/php/webapps/16130.txt,"MyMarket 1.71 - 'index.php' SQL Injection",2011-02-07,ahmadso,webapps,php,,2011-02-07,2011-02-07,0,,,,,http://www.exploit-db.commymarket-1.71.tar.gz, -5832,exploits/php/webapps/5832.pl,"MyMarket 1.72 - Blind SQL Injection",2008-06-16,anonymous,webapps,php,,2008-06-15,2016-12-09,1,46197;2008-2815,,,,http://www.exploit-db.commymarket-1.72.zip, -9105,exploits/php/webapps/9105.txt,"MyMsg 1.0.3 - 'uid' SQL Injection",2009-07-10,Monster-Dz,webapps,php,,2009-07-09,,1,55792;2009-3528,,,,, -30230,exploits/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,webapps,php,,2007-06-25,2013-12-12,1,2007-2520;34274,,,,,https://www.securityfocus.com/bid/24621/info -8034,exploits/php/webapps/8034.txt,"Mynews 0.10 - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,2017-02-08,1,52255;2009-0739,,,,, -27809,exploits/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,webapps,php,,2006-05-03,2013-08-24,1,2006-2208;25223,,,,,https://www.securityfocus.com/bid/17823/info -31115,exploits/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Cross-Site Scripting",2008-02-06,SkyOut,webapps,php,,2008-02-06,2014-01-21,1,2008-0723;41847,,,,,https://www.securityfocus.com/bid/27652/info -3228,exploits/php/webapps/3228.txt,"MyNews 4.2.2 - 'themefunc.php' Remote File Inclusion",2007-01-30,GoLd_M,webapps,php,,2007-01-29,,1,33019;2007-0633,,,,, -29830,exploits/php/webapps/29830.txt,"MyNews 4.2.2 - 'Week_Events.php' Remote File Inclusion",2007-04-10,hackberry,webapps,php,,2007-04-10,2013-11-26,1,2007-2014;37425,,,,,https://www.securityfocus.com/bid/23398/info -12637,exploits/php/webapps/12637.txt,"MyNews CMS 1.0 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2010-05-17,mr_me,webapps,php,,2010-05-16,,1,64720;64719,,,,,http://www.corelan.be:8800/advisories.php?id=10-040 -29899,exploits/php/webapps/29899.txt,"MyNewsGroups 0.6 - 'Include.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",webapps,php,,2007-04-25,2013-11-29,1,2007-2325;34157,,,,,https://www.securityfocus.com/bid/23646/info -2096,exploits/php/webapps/2096.txt,"MyNewsGroups 0.6b - 'myng_root' Remote Inclusion",2006-07-31,"Philipp Niedziela",webapps,php,,2006-07-30,2016-08-31,1,27666;2006-3966,,,,http://www.exploit-db.comMyNewsGroups-0.6b.zip, -27979,exploits/php/webapps/27979.html,"myNewsletter 1.1.2 - 'Username' SQL Injection",2006-06-05,FarhadKey,webapps,php,,2006-06-05,2013-08-31,1,2006-2887;26274,,,,,https://www.securityfocus.com/bid/18287/info +5832,exploits/php/webapps/5832.pl,"MyMarket 1.72 - Blind SQL Injection",2008-06-16,anonymous,webapps,php,,2008-06-15,2016-12-09,1,OSVDB-46197;CVE-2008-2815,,,,http://www.exploit-db.commymarket-1.72.zip, +9105,exploits/php/webapps/9105.txt,"MyMsg 1.0.3 - 'uid' SQL Injection",2009-07-10,Monster-Dz,webapps,php,,2009-07-09,,1,OSVDB-55792;CVE-2009-3528,,,,, +30230,exploits/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,webapps,php,,2007-06-25,2013-12-12,1,CVE-2007-2520;OSVDB-34274,,,,,https://www.securityfocus.com/bid/24621/info +8034,exploits/php/webapps/8034.txt,"Mynews 0.10 - Authentication Bypass",2009-02-10,x0r,webapps,php,,2009-02-09,2017-02-08,1,OSVDB-52255;CVE-2009-0739,,,,, +27809,exploits/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,webapps,php,,2006-05-03,2013-08-24,1,CVE-2006-2208;OSVDB-25223,,,,,https://www.securityfocus.com/bid/17823/info +31115,exploits/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Cross-Site Scripting",2008-02-06,SkyOut,webapps,php,,2008-02-06,2014-01-21,1,CVE-2008-0723;OSVDB-41847,,,,,https://www.securityfocus.com/bid/27652/info +3228,exploits/php/webapps/3228.txt,"MyNews 4.2.2 - 'themefunc.php' Remote File Inclusion",2007-01-30,GoLd_M,webapps,php,,2007-01-29,,1,OSVDB-33019;CVE-2007-0633,,,,, +29830,exploits/php/webapps/29830.txt,"MyNews 4.2.2 - 'Week_Events.php' Remote File Inclusion",2007-04-10,hackberry,webapps,php,,2007-04-10,2013-11-26,1,CVE-2007-2014;OSVDB-37425,,,,,https://www.securityfocus.com/bid/23398/info +12637,exploits/php/webapps/12637.txt,"MyNews CMS 1.0 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2010-05-17,mr_me,webapps,php,,2010-05-16,,1,OSVDB-64720;OSVDB-64719,,,,,http://www.corelan.be:8800/advisories.php?id=10-040 +29899,exploits/php/webapps/29899.txt,"MyNewsGroups 0.6 - 'Include.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",webapps,php,,2007-04-25,2013-11-29,1,CVE-2007-2325;OSVDB-34157,,,,,https://www.securityfocus.com/bid/23646/info +2096,exploits/php/webapps/2096.txt,"MyNewsGroups 0.6b - 'myng_root' Remote Inclusion",2006-07-31,"Philipp Niedziela",webapps,php,,2006-07-30,2016-08-31,1,OSVDB-27666;CVE-2006-3966,,,,http://www.exploit-db.comMyNewsGroups-0.6b.zip, +27979,exploits/php/webapps/27979.html,"myNewsletter 1.1.2 - 'Username' SQL Injection",2006-06-05,FarhadKey,webapps,php,,2006-06-05,2013-08-31,1,CVE-2006-2887;OSVDB-26274,,,,,https://www.securityfocus.com/bid/18287/info 11902,exploits/php/webapps/11902.txt,"MyOWNspace 8.2 - Multiple Local File Inclusions",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,,1,,,,,, 10600,exploits/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion",2009-12-22,BAYBORA,webapps,php,,2009-12-21,,1,,,,,, -7522,exploits/php/webapps/7522.pl,"MyPBS - 'seasonID' SQL Injection",2008-12-19,Piker,webapps,php,,2008-12-18,2017-01-05,1,51233;2008-5851,,,,, +7522,exploits/php/webapps/7522.pl,"MyPBS - 'seasonID' SQL Injection",2008-12-19,Piker,webapps,php,,2008-12-18,2017-01-05,1,OSVDB-51233;CVE-2008-5851,,,,, 28658,exploits/php/webapps/28658.txt,"MyPhotos 0.1.3b - 'index.php' Remote File Inclusion",2006-09-23,Root3r_H3ll,webapps,php,,2006-09-23,2013-10-01,1,,,,,,https://www.securityfocus.com/bid/20160/info -1983,exploits/php/webapps/1983.txt,"MyPHP CMS 0.3 - 'domain' Remote File Inclusion",2006-07-05,Kw3[R]Ln,webapps,php,,2006-07-04,2016-12-09,1,30929;2006-3478,,,,http://www.exploit-db.comMyPHPCMSBETA.zip, -5937,exploits/php/webapps/5937.txt,"MyPHP CMS 0.3.1 - 'pid' SQL Injection",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,47445;2008-3497,,,,http://www.exploit-db.comMyPHPCMS_0.3.1.rar, -807,exploits/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,13679;2005-0413,,,,, -4822,exploits/php/webapps/4822.txt,"MyPHP Forum 3.0 (Final) - Multiple SQL Injections",2007-12-31,x0kster,webapps,php,,2007-12-30,,1,39782;2007-6667;39781,,,,, -4831,exploits/php/webapps/4831.txt,"MyPHP Forum 3.0 - 'Final' SQL Injection",2008-01-03,The:Paradox,webapps,php,,2008-01-02,,1,39783;2008-0099,,,,, +1983,exploits/php/webapps/1983.txt,"MyPHP CMS 0.3 - 'domain' Remote File Inclusion",2006-07-05,Kw3[R]Ln,webapps,php,,2006-07-04,2016-12-09,1,OSVDB-30929;CVE-2006-3478,,,,http://www.exploit-db.comMyPHPCMSBETA.zip, +5937,exploits/php/webapps/5937.txt,"MyPHP CMS 0.3.1 - 'pid' SQL Injection",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,OSVDB-47445;CVE-2008-3497,,,,http://www.exploit-db.comMyPHPCMS_0.3.1.rar, +807,exploits/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection",2005-02-10,GHC,webapps,php,,2005-02-09,,1,OSVDB-13679;CVE-2005-0413,,,,, +4822,exploits/php/webapps/4822.txt,"MyPHP Forum 3.0 (Final) - Multiple SQL Injections",2007-12-31,x0kster,webapps,php,,2007-12-30,,1,OSVDB-39782;CVE-2007-6667;OSVDB-39781,,,,, +4831,exploits/php/webapps/4831.txt,"MyPHP Forum 3.0 - 'Final' SQL Injection",2008-01-03,The:Paradox,webapps,php,,2008-01-02,,1,OSVDB-39783;CVE-2008-0099,,,,, 30976,exploits/php/webapps/30976.txt,"MyPHP Forum 3.0 - 'search.php' Multiple SQL Injections",2008-01-03,The:Paradox,webapps,php,,2008-01-03,2014-01-16,1,,,,,,https://www.securityfocus.com/bid/27118/info -6879,exploits/php/webapps/6879.txt,"MyPHP Forum 3.0 - Edit Topics / Blind SQL Injection",2008-10-30,StAkeR,webapps,php,,2008-10-29,2017-10-30,1,54241;2008-6777,,,,, -11399,exploits/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 - Database Backup Dump",2010-02-11,ViRuSMaN,webapps,php,,2010-02-10,,1,62274,,,,, -15154,exploits/php/webapps/15154.txt,"MyPhpAuction 2010 - 'id' SQL Injection",2010-09-29,h4ck3r,webapps,php,,2010-09-29,2016-12-08,1,2010-4860;76028,,,,, -3019,exploits/php/webapps/3019.txt,"myPHPCalendar 10192000b - 'cal_dir' Remote File Inclusion",2006-12-26,Cr@zy_King,webapps,php,,2006-12-25,2016-09-21,1,53791;2006-6812;53790;35714,,,,http://www.exploit-db.commyPHPCalendar-10192000-1.tar.gz, -3201,exploits/php/webapps/3201.txt,"MyPHPcommander 2.0 - 'package.php' Remote File Inclusion",2007-01-26,"Cold Zero",webapps,php,,2007-01-25,2016-09-21,1,32055;2007-0568,,,,http://www.exploit-db.comMyPHPCommander_v2.0_07-01-25_full.zip, -18300,exploits/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,webapps,php,,2012-01-02,2012-01-02,1,55854;2009-2436,,,,, -27067,exploits/php/webapps/27067.txt,"MyPHPim - 'calendar.php3?cal_id' SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-11,2013-07-24,1,2006-0167;22324,,,,,https://www.securityfocus.com/bid/16210/info -27068,exploits/php/webapps/27068.txt,"MyPHPim - Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-11,2013-07-24,1,2006-0167;22325,,,,,https://www.securityfocus.com/bid/16210/info -23164,exploits/php/webapps/23164.txt,"myPHPNuke 1.8.8 - 'auth.inc.php' SQL Injection",2003-09-20,"Lifo Fifo",webapps,php,,2003-09-20,2016-12-23,1,2584,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/8663/info +6879,exploits/php/webapps/6879.txt,"MyPHP Forum 3.0 - Edit Topics / Blind SQL Injection",2008-10-30,StAkeR,webapps,php,,2008-10-29,2017-10-30,1,OSVDB-54241;CVE-2008-6777,,,,, +11399,exploits/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 - Database Backup Dump",2010-02-11,ViRuSMaN,webapps,php,,2010-02-10,,1,OSVDB-62274,,,,, +15154,exploits/php/webapps/15154.txt,"MyPhpAuction 2010 - 'id' SQL Injection",2010-09-29,h4ck3r,webapps,php,,2010-09-29,2016-12-08,1,CVE-2010-4860;OSVDB-76028,,,,, +3019,exploits/php/webapps/3019.txt,"myPHPCalendar 10192000b - 'cal_dir' Remote File Inclusion",2006-12-26,Cr@zy_King,webapps,php,,2006-12-25,2016-09-21,1,OSVDB-53791;CVE-2006-6812;OSVDB-53790;OSVDB-35714,,,,http://www.exploit-db.commyPHPCalendar-10192000-1.tar.gz, +3201,exploits/php/webapps/3201.txt,"MyPHPcommander 2.0 - 'package.php' Remote File Inclusion",2007-01-26,"Cold Zero",webapps,php,,2007-01-25,2016-09-21,1,OSVDB-32055;CVE-2007-0568,,,,http://www.exploit-db.comMyPHPCommander_v2.0_07-01-25_full.zip, +18300,exploits/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,webapps,php,,2012-01-02,2012-01-02,1,OSVDB-55854;CVE-2009-2436,,,,, +27067,exploits/php/webapps/27067.txt,"MyPHPim - 'calendar.php3?cal_id' SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-11,2013-07-24,1,CVE-2006-0167;OSVDB-22324,,,,,https://www.securityfocus.com/bid/16210/info +27068,exploits/php/webapps/27068.txt,"MyPHPim - Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-11,2013-07-24,1,CVE-2006-0167;OSVDB-22325,,,,,https://www.securityfocus.com/bid/16210/info +23164,exploits/php/webapps/23164.txt,"myPHPNuke 1.8.8 - 'auth.inc.php' SQL Injection",2003-09-20,"Lifo Fifo",webapps,php,,2003-09-20,2016-12-23,1,OSVDB-2584,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/8663/info 22133,exploits/php/webapps/22133.txt,"myPHPNuke 1.8.8 - 'Default_Theme' Cross-Site Scripting",2003-01-06,Mindwarper,webapps,php,,2003-01-06,2016-12-23,1,,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/6544/info -27309,exploits/php/webapps/27309.txt,"myPHPNuke 1.8.8 - 'download.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php,,2006-02-22,2016-12-23,1,2006-0923;23532,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/16815/info -22268,exploits/php/webapps/22268.txt,"myPHPNuke 1.8.8 - 'links.php' Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",webapps,php,,2003-02-20,2016-12-23,1,2003-1372;3931,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/6892/info -27308,exploits/php/webapps/27308.txt,"myPHPNuke 1.8.8 - 'reviews.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php,,2006-02-22,2016-12-23,1,2006-0923;23531,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/16815/info -6347,exploits/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 - 'artid' SQL Injection",2008-09-02,MustLive,webapps,php,,2008-09-01,2016-12-23,1,48165;2008-4092,,,,http://www.exploit-db.commpn188_final_7.zip, -6338,exploits/php/webapps/6338.txt,"myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection",2008-08-31,MustLive,webapps,php,,2008-08-30,2016-12-23,1,54077;2008-4089;48167;2008-4088,,,,http://www.exploit-db.commpn188_final_7.zip, -3010,exploits/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,2016-12-21,1,36894;2006-6795,,,,, +27309,exploits/php/webapps/27309.txt,"myPHPNuke 1.8.8 - 'download.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php,,2006-02-22,2016-12-23,1,CVE-2006-0923;OSVDB-23532,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/16815/info +22268,exploits/php/webapps/22268.txt,"myPHPNuke 1.8.8 - 'links.php' Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",webapps,php,,2003-02-20,2016-12-23,1,CVE-2003-1372;OSVDB-3931,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/6892/info +27308,exploits/php/webapps/27308.txt,"myPHPNuke 1.8.8 - 'reviews.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php,,2006-02-22,2016-12-23,1,CVE-2006-0923;OSVDB-23531,,,,http://www.exploit-db.commpn188_final_7.zip,https://www.securityfocus.com/bid/16815/info +6347,exploits/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 - 'artid' SQL Injection",2008-09-02,MustLive,webapps,php,,2008-09-01,2016-12-23,1,OSVDB-48165;CVE-2008-4092,,,,http://www.exploit-db.commpn188_final_7.zip, +6338,exploits/php/webapps/6338.txt,"myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection",2008-08-31,MustLive,webapps,php,,2008-08-30,2016-12-23,1,OSVDB-54077;CVE-2008-4089;OSVDB-48167;CVE-2008-4088,,,,http://www.exploit-db.commpn188_final_7.zip, +3010,exploits/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,2016-12-21,1,OSVDB-36894;CVE-2006-6795,,,,, 22208,exploits/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Inclusion",2003-02-03,frog,webapps,php,,2003-02-03,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6744/info -7526,exploits/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - Cross-Site Scripting / Database Disclosure",2008-12-19,Osirys,webapps,php,,2008-12-18,,1,50887;2008-5855;50886;2008-5854,,,,, -7519,exploits/php/webapps/7519.txt,"MyPHPsite - Local File Inclusion",2008-12-18,Piker,webapps,php,,2008-12-17,2017-01-05,1,50839;2008-6018,,,,, -22088,exploits/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,webapps,php,,2002-12-14,2012-10-19,1,2002-2304;41009,,,,,https://www.securityfocus.com/bid/6395/info -5650,exploits/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,,1,45511;2008-2347,,,,, +7526,exploits/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - Cross-Site Scripting / Database Disclosure",2008-12-19,Osirys,webapps,php,,2008-12-18,,1,OSVDB-50887;CVE-2008-5855;OSVDB-50886;CVE-2008-5854,,,,, +7519,exploits/php/webapps/7519.txt,"MyPHPsite - Local File Inclusion",2008-12-18,Piker,webapps,php,,2008-12-17,2017-01-05,1,OSVDB-50839;CVE-2008-6018,,,,, +22088,exploits/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,webapps,php,,2002-12-14,2012-10-19,1,CVE-2002-2304;OSVDB-41009,,,,,https://www.securityfocus.com/bid/6395/info +5650,exploits/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,,1,OSVDB-45511;CVE-2008-2347,,,,, 11319,exploits/php/webapps/11319.txt,"MYRE Classified - 'cat' SQL Injection",2010-02-02,kaMtiEz,webapps,php,,2010-02-01,,1,,,,,, -9630,exploits/php/webapps/9630.txt,"MYRE Holiday Rental Manager - 'action' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,57982;2009-4616;57981;2009-4615,,,,, -19132,exploits/php/webapps/19132.txt,"Myre Real Estate Mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,81825;81824;81823;2012-4258,,,,,https://www.vulnerability-lab.com/get_content.php?id=516 -18843,exploits/php/webapps/18843.txt,"Myre Real Estate Mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,1,81825;81824;81823;2012-4258,,,,,https://www.vulnerability-lab.com/get_content.php?id=516 -17811,exploits/php/webapps/17811.txt,"MYRE Real Estate Software - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php,,2011-09-09,2011-09-09,1,2011-3394;2011-3393;75452;75451,,,,,http://secpod.org/advisories/SECPOD_MRS_SQL_XSS_Vuln.txt -22713,exploits/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,87412;87411;2012-6585;2012-6584,,,,, -22711,exploits/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,87343;87342;2012-6589;2012-6588,,,,, -22712,exploits/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,87415;87414;87413;2012-6587;2012-6586,,,,, -2397,exploits/php/webapps/2397.py,"MyReview 1.9.4 - 'email' SQL Injection / Code Execution",2006-09-19,STILPU,webapps,php,,2006-09-18,,1,29028;2006-4957,,,,, +9630,exploits/php/webapps/9630.txt,"MYRE Holiday Rental Manager - 'action' SQL Injection",2009-09-10,Mr.SQL,webapps,php,,2009-09-09,,1,OSVDB-57982;CVE-2009-4616;OSVDB-57981;CVE-2009-4615,,,,, +19132,exploits/php/webapps/19132.txt,"Myre Real Estate Mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,OSVDB-81825;OSVDB-81824;OSVDB-81823;CVE-2012-4258,,,,,https://www.vulnerability-lab.com/get_content.php?id=516 +18843,exploits/php/webapps/18843.txt,"Myre Real Estate Mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php,,2012-05-07,2012-05-07,1,OSVDB-81825;OSVDB-81824;OSVDB-81823;CVE-2012-4258,,,,,https://www.vulnerability-lab.com/get_content.php?id=516 +17811,exploits/php/webapps/17811.txt,"MYRE Real Estate Software - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php,,2011-09-09,2011-09-09,1,CVE-2011-3394;CVE-2011-3393;OSVDB-75452;OSVDB-75451,,,,,http://secpod.org/advisories/SECPOD_MRS_SQL_XSS_Vuln.txt +22713,exploits/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-87412;OSVDB-87411;CVE-2012-6585;CVE-2012-6584,,,,, +22711,exploits/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-87343;OSVDB-87342;CVE-2012-6589;CVE-2012-6588,,,,, +22712,exploits/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-87415;OSVDB-87414;OSVDB-87413;CVE-2012-6587;CVE-2012-6586,,,,, +2397,exploits/php/webapps/2397.py,"MyReview 1.9.4 - 'email' SQL Injection / Code Execution",2006-09-19,STILPU,webapps,php,,2006-09-18,,1,OSVDB-29028;CVE-2006-4957,,,,, 22186,exploits/php/webapps/22186.txt,"MyRoom 3.5 GOLD - 'save_item.php' Arbitrary File Upload",2003-01-20,frog,webapps,php,,2003-01-20,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6644/info 35376,exploits/php/webapps/35376.txt,"mySeatXT 0.164 - 'lang' Local File Inclusion",2011-02-16,"AutoSec Tools",webapps,php,,2011-02-16,2014-11-26,1,,,,,,https://www.securityfocus.com/bid/46507/info 17211,exploits/php/webapps/17211.txt,"mySeatXT 0.1781 - SQL Injection",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2011-04-25,0,,,,,http://www.exploit-db.commySeatXT_0.1781.zip, -31144,exploits/php/webapps/31144.txt,"mySeatXT 0.2134 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102459,,,,, -5845,exploits/php/webapps/5845.txt,"MyShoutPro 1.2 - Final Insecure Cookie Handling",2008-06-17,Stack,webapps,php,,2008-06-16,,1,53912;2008-6738,,,,, +31144,exploits/php/webapps/31144.txt,"mySeatXT 0.2134 - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102459,,,,, +5845,exploits/php/webapps/5845.txt,"MyShoutPro 1.2 - Final Insecure Cookie Handling",2008-06-17,Stack,webapps,php,,2008-06-16,,1,OSVDB-53912;CVE-2008-6738,,,,, 10708,exploits/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,2015-03-18,1,,,,,http://www.exploit-db.commyshoutpro1.2.zip, -21900,exploits/php/webapps/21900.txt,"MySimpleNews 1.0 - PHP Injection",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,2002-2319;59033,,,,,https://www.securityfocus.com/bid/5865/info -21901,exploits/php/webapps/21901.txt,"MySimpleNews 1.0 - Remote Readable Administrator Password",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,2002-2143;59092,,,,,https://www.securityfocus.com/bid/5866/info +21900,exploits/php/webapps/21900.txt,"MySimpleNews 1.0 - PHP Injection",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-2319;OSVDB-59033,,,,,https://www.securityfocus.com/bid/5865/info +21901,exploits/php/webapps/21901.txt,"MySimpleNews 1.0 - Remote Readable Administrator Password",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-2143;OSVDB-59092,,,,,https://www.securityfocus.com/bid/5866/info 34769,exploits/php/webapps/34769.txt,"MySITE - SQL Injection / Cross-Site Scripting",2010-09-27,MustLive,webapps,php,,2010-09-27,2014-09-25,1,,,,,,https://www.securityfocus.com/bid/43510/info 11558,exploits/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross-Site Scripting",2010-02-24,indoushka,webapps,php,,2010-02-23,,0,,,,,, -27743,exploits/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,webapps,php,,2006-04-04,2013-08-21,1,2006-2089;25268,,,,,https://www.securityfocus.com/bid/17707/info +27743,exploits/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,webapps,php,,2006-04-04,2013-08-21,1,CVE-2006-2089;OSVDB-25268,,,,,https://www.securityfocus.com/bid/17707/info 33671,exploits/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-24,2014-06-08,1,,,,,,https://www.securityfocus.com/bid/38385/info 16279,exploits/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,webapps,php,,2011-03-05,2011-03-05,1,,,,,, -26370,exploits/php/webapps/26370.txt,"MySource 2.14 - 'Date.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,2005-3519;20040,,,,,https://www.securityfocus.com/bid/15133/info -26357,exploits/php/webapps/26357.txt,"MySource 2.14 - 'edit_table_cell_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20046,,,,,https://www.securityfocus.com/bid/15132/info -26361,exploits/php/webapps/26361.txt,"MySource 2.14 - 'edit_table_cell_type_wysiwyg.php?Stylesheet' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20050,,,,,https://www.securityfocus.com/bid/15132/info -26360,exploits/php/webapps/26360.txt,"MySource 2.14 - 'edit_table_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20049,,,,,https://www.securityfocus.com/bid/15132/info -26359,exploits/php/webapps/26359.txt,"MySource 2.14 - 'edit_table_row_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20048,,,,,https://www.securityfocus.com/bid/15132/info -26358,exploits/php/webapps/26358.txt,"MySource 2.14 - 'header.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20047,,,,,https://www.securityfocus.com/bid/15132/info -26363,exploits/php/webapps/26363.txt,"MySource 2.14 - 'init_mysource.php?INCLUDE_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3519;20036,,,,,https://www.securityfocus.com/bid/15133/info -26356,exploits/php/webapps/26356.txt,"MySource 2.14 - 'insert_table.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20045,,,,,https://www.securityfocus.com/bid/15132/info -26369,exploits/php/webapps/26369.txt,"MySource 2.14 - 'mail.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,2005-3519;20039,,,,,https://www.securityfocus.com/bid/15133/info -26373,exploits/php/webapps/26373.txt,"MySource 2.14 - 'mime.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,2005-3519;20043,,,,,https://www.securityfocus.com/bid/15133/info -26372,exploits/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,2005-3519;20042,,,,,https://www.securityfocus.com/bid/15133/info -26362,exploits/php/webapps/26362.txt,"MySource 2.14 - 'new_upgrade_functions.php' Multiple Remote File Inclusions",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3519;20035,,,,,https://www.securityfocus.com/bid/15133/info -26365,exploits/php/webapps/26365.txt,"MySource 2.14 - 'Request.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3519;20038,,,,,https://www.securityfocus.com/bid/15133/info -26364,exploits/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3519;20037,,,,,https://www.securityfocus.com/bid/15133/info -26371,exploits/php/webapps/26371.txt,"MySource 2.14 - 'Span.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,2005-3519;20041,,,,,https://www.securityfocus.com/bid/15133/info -26355,exploits/php/webapps/26355.txt,"MySource 2.14 - 'upgrade_in_progress_backend.php?target_url' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,2005-3520;20044,,,,,https://www.securityfocus.com/bid/15132/info +26370,exploits/php/webapps/26370.txt,"MySource 2.14 - 'Date.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,CVE-2005-3519;OSVDB-20040,,,,,https://www.securityfocus.com/bid/15133/info +26357,exploits/php/webapps/26357.txt,"MySource 2.14 - 'edit_table_cell_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20046,,,,,https://www.securityfocus.com/bid/15132/info +26361,exploits/php/webapps/26361.txt,"MySource 2.14 - 'edit_table_cell_type_wysiwyg.php?Stylesheet' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20050,,,,,https://www.securityfocus.com/bid/15132/info +26360,exploits/php/webapps/26360.txt,"MySource 2.14 - 'edit_table_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20049,,,,,https://www.securityfocus.com/bid/15132/info +26359,exploits/php/webapps/26359.txt,"MySource 2.14 - 'edit_table_row_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20048,,,,,https://www.securityfocus.com/bid/15132/info +26358,exploits/php/webapps/26358.txt,"MySource 2.14 - 'header.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20047,,,,,https://www.securityfocus.com/bid/15132/info +26363,exploits/php/webapps/26363.txt,"MySource 2.14 - 'init_mysource.php?INCLUDE_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3519;OSVDB-20036,,,,,https://www.securityfocus.com/bid/15133/info +26356,exploits/php/webapps/26356.txt,"MySource 2.14 - 'insert_table.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20045,,,,,https://www.securityfocus.com/bid/15132/info +26369,exploits/php/webapps/26369.txt,"MySource 2.14 - 'mail.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,CVE-2005-3519;OSVDB-20039,,,,,https://www.securityfocus.com/bid/15133/info +26373,exploits/php/webapps/26373.txt,"MySource 2.14 - 'mime.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,CVE-2005-3519;OSVDB-20043,,,,,https://www.securityfocus.com/bid/15133/info +26372,exploits/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,CVE-2005-3519;OSVDB-20042,,,,,https://www.securityfocus.com/bid/15133/info +26362,exploits/php/webapps/26362.txt,"MySource 2.14 - 'new_upgrade_functions.php' Multiple Remote File Inclusions",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3519;OSVDB-20035,,,,,https://www.securityfocus.com/bid/15133/info +26365,exploits/php/webapps/26365.txt,"MySource 2.14 - 'Request.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3519;OSVDB-20038,,,,,https://www.securityfocus.com/bid/15133/info +26364,exploits/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3519;OSVDB-20037,,,,,https://www.securityfocus.com/bid/15133/info +26371,exploits/php/webapps/26371.txt,"MySource 2.14 - 'Span.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-22,1,CVE-2005-3519;OSVDB-20041,,,,,https://www.securityfocus.com/bid/15133/info +26355,exploits/php/webapps/26355.txt,"MySource 2.14 - 'upgrade_in_progress_backend.php?target_url' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php,,2005-10-18,2013-06-21,1,CVE-2005-3520;OSVDB-20044,,,,,https://www.securityfocus.com/bid/15132/info 28646,exploits/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",webapps,php,,2006-09-22,2013-09-30,1,,,,,,https://www.securityfocus.com/bid/20153/info -2674,exploits/php/webapps/2674.php,"MySource CMS 2.16.2 - 'init_mysource.php' Remote File Inclusion",2006-10-29,Kacper,webapps,php,,2006-10-28,2016-11-14,1,33923;2006-5672,,,,,https://gist.github.com/Raz0r/7b7501cb53db70e7d60819f8eb9fcef5 -34609,exploits/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",webapps,php,,2010-09-06,2014-09-10,1,2010-4901;67838,,,,,https://www.securityfocus.com/bid/43020/info +2674,exploits/php/webapps/2674.php,"MySource CMS 2.16.2 - 'init_mysource.php' Remote File Inclusion",2006-10-29,Kacper,webapps,php,,2006-10-28,2016-11-14,1,OSVDB-33923;CVE-2006-5672,,,,,https://gist.github.com/Raz0r/7b7501cb53db70e7d60819f8eb9fcef5 +34609,exploits/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",webapps,php,,2010-09-06,2014-09-10,1,CVE-2010-4901;OSVDB-67838,,,,,https://www.securityfocus.com/bid/43020/info 34215,exploits/php/webapps/34215.txt,"MySpace Clone 2010 - SQL Injection / Cross-Site Scripting",2010-06-28,"L0rd CrusAd3r",webapps,php,,2010-06-28,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41199/info -4628,exploits/php/webapps/4628.txt,"Myspace Clone Script - 'index.php' Remote File Inclusion",2007-11-16,VerY-SecReT,webapps,php,,2007-11-15,,1,38733;2007-6057,,,,, -4622,exploits/php/webapps/4622.txt,"Myspace Clone Script - SQL Injection",2007-11-13,t0pP8uZz,webapps,php,,2007-11-12,,1,39728;2007-5992,,,,, -4741,exploits/php/webapps/4741.txt,"MySpace Content Zone 3.x - Arbitrary File Upload",2007-12-18,Don,webapps,php,,2007-12-17,,1,40211;2007-6668,,,,, -4585,exploits/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion",2007-10-29,r00t@zapak.com,webapps,php,,2007-10-28,,1,38838;2007-5721,,,,, -30799,exploits/php/webapps/30799.txt,"MySpace Scripts Poll Creator - 'index.php' HTML Injection",2007-11-22,Doz,webapps,php,,2007-11-22,2014-01-09,1,2007-6136;38800,,,,,https://www.securityfocus.com/bid/26544/info -3165,exploits/php/webapps/3165.txt,"MySpeach 2.1b - 'up.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,36809;2007-0498;31603;2007-0491,,,,, -2301,exploits/php/webapps/2301.txt,"MySpeach 3.0.2 - 'my_ms[root]' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,28564;2006-4630,,,,, -3657,exploits/php/webapps/3657.txt,"MySpeach 3.0.7 - Local/Remote File Inclusion",2007-04-03,Xst3nZ,webapps,php,,2007-04-02,,1,34146;2007-1896;34145;2007-1895,,,,, -26058,exploits/php/webapps/26058.txt,"MySQL AB Eventum 1.x - 'get_jsrs_data.php?F' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"2005-2467;18402;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 -26057,exploits/php/webapps/26057.txt,"MySQL AB Eventum 1.x - 'list.php?release' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"2005-2467;18401;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 -26056,exploits/php/webapps/26056.txt,"MySQL AB Eventum 1.x - 'view.php?id' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"2005-2467;18400;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 +4628,exploits/php/webapps/4628.txt,"Myspace Clone Script - 'index.php' Remote File Inclusion",2007-11-16,VerY-SecReT,webapps,php,,2007-11-15,,1,OSVDB-38733;CVE-2007-6057,,,,, +4622,exploits/php/webapps/4622.txt,"Myspace Clone Script - SQL Injection",2007-11-13,t0pP8uZz,webapps,php,,2007-11-12,,1,OSVDB-39728;CVE-2007-5992,,,,, +4741,exploits/php/webapps/4741.txt,"MySpace Content Zone 3.x - Arbitrary File Upload",2007-12-18,Don,webapps,php,,2007-12-17,,1,OSVDB-40211;CVE-2007-6668,,,,, +4585,exploits/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion",2007-10-29,r00t@zapak.com,webapps,php,,2007-10-28,,1,OSVDB-38838;CVE-2007-5721,,,,, +30799,exploits/php/webapps/30799.txt,"MySpace Scripts Poll Creator - 'index.php' HTML Injection",2007-11-22,Doz,webapps,php,,2007-11-22,2014-01-09,1,CVE-2007-6136;OSVDB-38800,,,,,https://www.securityfocus.com/bid/26544/info +3165,exploits/php/webapps/3165.txt,"MySpeach 2.1b - 'up.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,OSVDB-36809;CVE-2007-0498;OSVDB-31603;CVE-2007-0491,,,,, +2301,exploits/php/webapps/2301.txt,"MySpeach 3.0.2 - 'my_ms[root]' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,OSVDB-28564;CVE-2006-4630,,,,, +3657,exploits/php/webapps/3657.txt,"MySpeach 3.0.7 - Local/Remote File Inclusion",2007-04-03,Xst3nZ,webapps,php,,2007-04-02,,1,OSVDB-34146;CVE-2007-1896;OSVDB-34145;CVE-2007-1895,,,,, +26058,exploits/php/webapps/26058.txt,"MySQL AB Eventum 1.x - 'get_jsrs_data.php?F' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"CVE-2005-2467;OSVDB-18402;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 +26057,exploits/php/webapps/26057.txt,"MySQL AB Eventum 1.x - 'list.php?release' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"CVE-2005-2467;OSVDB-18401;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 +26056,exploits/php/webapps/26056.txt,"MySQL AB Eventum 1.x - 'view.php?id' Cross-Site Scripting",2005-08-01,"GulfTech Security",webapps,php,,2005-08-01,2018-01-05,1,"CVE-2005-2467;OSVDB-18400;BID: 14436;GTSA-00086",,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 44709,exploits/php/webapps/44709.txt,"MySQL Blob Uploader 1.7 - 'download.php' SQL Injection / Cross-Site Scripting",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44710,exploits/php/webapps/44710.txt,"MySQL Blob Uploader 1.7 - 'home-file-edit.php' SQL Injection / Cross-Site Scripting",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44712,exploits/php/webapps/44712.txt,"MySQL Blob Uploader 1.7 - 'home-filet-edit.php' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44711,exploits/php/webapps/44711.txt,"MySQL Blob Uploader 1.7 - 'home-filet-edit.php' SQL Injection / Cross-Site Scripting",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -3468,exploits/php/webapps/3468.txt,"MySQL Commander 2.7 - 'home' Remote File Inclusion",2007-03-13,K-159,webapps,php,,2007-03-12,,1,34038;2007-1439,,,,,http://advisories.echo.or.id/adv/adv73-K-159-2007.txt +3468,exploits/php/webapps/3468.txt,"MySQL Commander 2.7 - 'home' Remote File Inclusion",2007-03-13,K-159,webapps,php,,2007-03-12,,1,OSVDB-34038;CVE-2007-1439,,,,,http://advisories.echo.or.id/adv/adv73-K-159-2007.txt 45639,exploits/php/webapps/45639.txt,"MySQL Edit Table 1.0 - 'id' SQL Injection",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-23,0,,"SQL Injection (SQLi)",,,, -1134,exploits/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - 'login.php' SQL Injection",2005-08-05,"GulfTech Security",webapps,php,,2005-08-04,2018-01-05,1,18403;2005-2468;GTSA-00086,,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 +1134,exploits/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - 'login.php' SQL Injection",2005-08-05,"GulfTech Security",webapps,php,,2005-08-04,2018-01-05,1,OSVDB-18403;CVE-2005-2468;GTSA-00086,,,,,http://gulftech.org/advisories/Eventum%20Multiple%20Vulnerabilities/86 41267,exploits/php/webapps/41267.txt,"MySQL File Uploader 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php,,2017-02-07,2017-02-07,0,,,,,, -6641,exploits/php/webapps/6641.txt,"MySQL Quick Admin 1.5.5 - 'cookie' Local File Inclusion",2008-10-01,JosS,webapps,php,,2008-09-30,,1,48709;2008-4455;48708;2008-4454,,,,, -7020,exploits/php/webapps/7020.txt,"MySQL Quick Admin 1.5.5 - Local File Inclusion",2008-11-06,"Vinod Sharma",webapps,php,,2008-11-05,,1,48709;2008-4454,,,,,http://secunia.com/advisories/31820 +6641,exploits/php/webapps/6641.txt,"MySQL Quick Admin 1.5.5 - 'cookie' Local File Inclusion",2008-10-01,JosS,webapps,php,,2008-09-30,,1,OSVDB-48709;CVE-2008-4455;OSVDB-48708;CVE-2008-4454,,,,, +7020,exploits/php/webapps/7020.txt,"MySQL Quick Admin 1.5.5 - Local File Inclusion",2008-11-06,"Vinod Sharma",webapps,php,,2008-11-05,,1,OSVDB-48709;CVE-2008-4454,,,,,http://secunia.com/advisories/31820 44708,exploits/php/webapps/44708.txt,"MySQL Smart Reports 1.0 - 'id' SQL Injection / Cross-Site Scripting",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -20055,exploits/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",webapps,php,,2012-07-23,2012-07-23,0,84680,,,,http://www.exploit-db.commysar-2.1.4.tar.gz, +20055,exploits/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",webapps,php,,2012-07-23,2012-07-23,0,OSVDB-84680,,,,http://www.exploit-db.commysar-2.1.4.tar.gz, 44483,exploits/php/webapps/44483.txt,"MySQL Squid Access Report 2.1.4 - SQL Injection / Cross-Site Scripting",2018-04-18,"Keerati T.",webapps,php,80,2018-04-18,2018-09-18,1,,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt44500/44483.png,http://www.exploit-db.commysar-2.1.4.tar.gz, 44483,exploits/php/webapps/44483.txt,"MySQL Squid Access Report 2.1.4 - SQL Injection / Cross-Site Scripting",2018-04-18,"Keerati T.",webapps,php,80,2018-04-18,2018-09-18,1,,"Cross-Site Scripting (XSS)",,http://www.exploit-db.com/screenshots/idlt44500/44483.png,http://www.exploit-db.commysar-2.1.4.tar.gz, 28783,exploits/php/webapps/28783.txt,"MySQLDumper 1.21 - 'sql.php' Cross-Site Scripting",2006-10-10,Crackers_Child,webapps,php,,2006-10-10,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20460/info -37129,exploits/php/webapps/37129.txt,"MySQLDumper 1.24.4 - 'filemanagement.php?f' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4253;81615,,,,,https://www.securityfocus.com/bid/53306/info -37133,exploits/php/webapps/37133.txt,"MySQLDumper 1.24.4 - 'index.php?page' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4251;84719,,,,,https://www.securityfocus.com/bid/53306/info -37127,exploits/php/webapps/37127.txt,"MySQLDumper 1.24.4 - 'install.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4251;81610,,,,,https://www.securityfocus.com/bid/53306/info -37131,exploits/php/webapps/37131.txt,"MySQLDumper 1.24.4 - 'main.php' Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4252;81613,,,,,https://www.securityfocus.com/bid/53306/info +37129,exploits/php/webapps/37129.txt,"MySQLDumper 1.24.4 - 'filemanagement.php?f' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4253;OSVDB-81615,,,,,https://www.securityfocus.com/bid/53306/info +37133,exploits/php/webapps/37133.txt,"MySQLDumper 1.24.4 - 'index.php?page' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4251;OSVDB-84719,,,,,https://www.securityfocus.com/bid/53306/info +37127,exploits/php/webapps/37127.txt,"MySQLDumper 1.24.4 - 'install.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4251;OSVDB-81610,,,,,https://www.securityfocus.com/bid/53306/info +37131,exploits/php/webapps/37131.txt,"MySQLDumper 1.24.4 - 'main.php' Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4252;OSVDB-81613,,,,,https://www.securityfocus.com/bid/53306/info 37134,exploits/php/webapps/37134.php,"MySQLDumper 1.24.4 - 'menu.php' PHP Remote Code Execution",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-28,1,,,,,,https://www.securityfocus.com/bid/53310/info -37125,exploits/php/webapps/37125.txt,"MySQLDumper 1.24.4 - 'restore.php?Filename' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4251;81612,,,,,https://www.securityfocus.com/bid/53306/info -37128,exploits/php/webapps/37128.txt,"MySQLDumper 1.24.4 - 'sql.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4251;81611,,,,,https://www.securityfocus.com/bid/53306/info -37130,exploits/php/webapps/37130.txt,"MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosures",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,2012-4254;81616,,,,,https://www.securityfocus.com/bid/53306/info -29569,exploits/php/webapps/29569.txt,"MySQLNewsEngine - 'Affichearticles.php3' Remote File Inclusion",2007-02-06,Blaster,webapps,php,,2007-02-06,2013-11-13,1,2007-0828;33678,,,,,https://www.securityfocus.com/bid/22431/info -6759,exploits/php/webapps/6759.txt,"mystats - 'hits.php' Multiple Vulnerabilities",2008-10-15,JosS,webapps,php,,2008-10-14,,1,49141;2008-4644;49140;2008-4643,,,,, +37125,exploits/php/webapps/37125.txt,"MySQLDumper 1.24.4 - 'restore.php?Filename' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4251;OSVDB-81612,,,,,https://www.securityfocus.com/bid/53306/info +37128,exploits/php/webapps/37128.txt,"MySQLDumper 1.24.4 - 'sql.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4251;OSVDB-81611,,,,,https://www.securityfocus.com/bid/53306/info +37130,exploits/php/webapps/37130.txt,"MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosures",2012-04-27,AkaStep,webapps,php,,2012-04-27,2015-05-27,1,CVE-2012-4254;OSVDB-81616,,,,,https://www.securityfocus.com/bid/53306/info +29569,exploits/php/webapps/29569.txt,"MySQLNewsEngine - 'Affichearticles.php3' Remote File Inclusion",2007-02-06,Blaster,webapps,php,,2007-02-06,2013-11-13,1,CVE-2007-0828;OSVDB-33678,,,,,https://www.securityfocus.com/bid/22431/info +6759,exploits/php/webapps/6759.txt,"mystats - 'hits.php' Multiple Vulnerabilities",2008-10-15,JosS,webapps,php,,2008-10-14,,1,OSVDB-49141;CVE-2008-4644;OSVDB-49140;CVE-2008-4643,,,,, 34468,exploits/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",webapps,php,,2010-08-10,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42445/info 44766,exploits/php/webapps/44766.txt,"mySurvey 1.0 - 'id' SQL Injection",2018-05-26,AkkuS,webapps,php,,2018-05-26,2018-05-26,0,,,,,, 46084,exploits/php/webapps/46084.txt,"MyT Project Management 1.5.1 - 'Charge[group_total]' SQL Injection",2019-01-07,"Mehmet Onder",webapps,php,80,2019-01-07,2019-01-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commyt-1.5.1.zip, -47109,exploits/php/webapps/47109.txt,"MyT Project Management 1.5.1 - User[username] Persistent Cross-Site Scripting",2019-07-12,"Metin Yunus Kandemir",webapps,php,80,2019-07-12,2019-07-12,0,2019-13346,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.commyt-1.5.1.zip, -19264,exploits/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,webapps,php,,2012-06-18,2012-06-18,1,83231,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-24246-pm.png,http://www.exploit-db.commytickets.zip, -7160,exploits/php/webapps/7160.php,"MyTopix 1.3.0 - SQL Injection",2008-11-19,cOndemned,webapps,php,,2008-11-18,2017-01-03,1,49973;2008-6330,,,,, +47109,exploits/php/webapps/47109.txt,"MyT Project Management 1.5.1 - User[username] Persistent Cross-Site Scripting",2019-07-12,"Metin Yunus Kandemir",webapps,php,80,2019-07-12,2019-07-12,0,CVE-2019-13346,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.commyt-1.5.1.zip, +19264,exploits/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,webapps,php,,2012-06-18,2012-06-18,1,OSVDB-83231,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-24246-pm.png,http://www.exploit-db.commytickets.zip, +7160,exploits/php/webapps/7160.php,"MyTopix 1.3.0 - SQL Injection",2008-11-19,cOndemned,webapps,php,,2008-11-18,2017-01-03,1,OSVDB-49973;CVE-2008-6330,,,,, 13957,exploits/php/webapps/13957.txt,"myUPB 2.2.6 - Multiple Vulnerabilities",2010-06-21,ALTBTA,webapps,php,,2010-06-20,2010-06-29,1,,,,,http://www.exploit-db.comupb2.2.6.zip, 11014,exploits/php/webapps/11014.txt,"Myuploader - Arbitrary File Upload",2010-01-06,S2K9,webapps,php,,2010-01-05,,0,,,,,, -34740,exploits/php/webapps/34740.txt,"MyWeight 1.0 - 'user_addfood.php?date' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,2009-3512;55997,,,,,https://www.securityfocus.com/bid/43488/info -34741,exploits/php/webapps/34741.txt,"MyWeight 1.0 - 'user_forgot_pwd_form.php?info' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,2009-3512;55998,,,,,https://www.securityfocus.com/bid/43488/info -34742,exploits/php/webapps/34742.txt,"MyWeight 1.0 - 'user_login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,2009-3512;55999,,,,,https://www.securityfocus.com/bid/43488/info -9441,exploits/php/webapps/9441.txt,"MyWeight 1.0 - Arbitrary File Upload",2009-08-14,Mr.tro0oqy,webapps,php,,2009-08-13,,1,70182,,,,, -23353,exploits/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,webapps,php,,2012-12-13,2012-12-13,0,88392,,,,http://www.exploit-db.comMyYoutube.zip, -23403,exploits/php/webapps/23403.pl,"My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",webapps,php,,2003-11-26,2012-12-15,1,2867,,,,,https://www.securityfocus.com/bid/9113/info -26662,exploits/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection",2005-11-29,KingOfSka,webapps,php,,2005-11-29,2013-07-07,1,2005-3930;21247,,,,,https://www.securityfocus.com/bid/15643/info -16013,exploits/php/webapps/16013.html,"N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)",2011-01-18,anT!-Tr0J4n,webapps,php,,2011-01-18,2011-01-18,0,2011-0642;70593,,,,http://www.exploit-db.comn13news34.zip, +34740,exploits/php/webapps/34740.txt,"MyWeight 1.0 - 'user_addfood.php?date' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,CVE-2009-3512;OSVDB-55997,,,,,https://www.securityfocus.com/bid/43488/info +34741,exploits/php/webapps/34741.txt,"MyWeight 1.0 - 'user_forgot_pwd_form.php?info' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,CVE-2009-3512;OSVDB-55998,,,,,https://www.securityfocus.com/bid/43488/info +34742,exploits/php/webapps/34742.txt,"MyWeight 1.0 - 'user_login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,CVE-2009-3512;OSVDB-55999,,,,,https://www.securityfocus.com/bid/43488/info +9441,exploits/php/webapps/9441.txt,"MyWeight 1.0 - Arbitrary File Upload",2009-08-14,Mr.tro0oqy,webapps,php,,2009-08-13,,1,OSVDB-70182,,,,, +23353,exploits/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,webapps,php,,2012-12-13,2012-12-13,0,OSVDB-88392,,,,http://www.exploit-db.comMyYoutube.zip, +23403,exploits/php/webapps/23403.pl,"My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",webapps,php,,2003-11-26,2012-12-15,1,OSVDB-2867,,,,,https://www.securityfocus.com/bid/9113/info +26662,exploits/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection",2005-11-29,KingOfSka,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3930;OSVDB-21247,,,,,https://www.securityfocus.com/bid/15643/info +16013,exploits/php/webapps/16013.html,"N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)",2011-01-18,anT!-Tr0J4n,webapps,php,,2011-01-18,2011-01-18,0,CVE-2011-0642;OSVDB-70593,,,,http://www.exploit-db.comn13news34.zip, 16931,exploits/php/webapps/16931.html,"N-13 News 4.0 - Cross-Site Request Forgery (Add Admin)",2011-03-06,AtT4CKxT3rR0r1ST,webapps,php,,2011-03-06,2011-05-08,0,,,,,http://www.exploit-db.comn13news4.0.1.zip, 33821,exploits/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug - Multiple Local File Inclusions",2010-02-24,ITSecTeam,webapps,php,,2010-02-24,2014-06-20,1,,,,,,https://www.securityfocus.com/bid/39298/info -2659,exploits/php/webapps/2659.php,"N/X WCMS 4.1 - 'nxheader.inc.php' Remote File Inclusion",2006-10-27,Kacper,webapps,php,,2006-10-26,2016-12-22,1,30099;2006-5625,,,,, +2659,exploits/php/webapps/2659.php,"N/X WCMS 4.1 - 'nxheader.inc.php' Remote File Inclusion",2006-10-27,Kacper,webapps,php,,2006-10-26,2016-12-22,1,OSVDB-30099;CVE-2006-5625,,,,, 12295,exploits/php/webapps/12295.txt,"N/X Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities",2010-04-19,eidelweiss,webapps,php,,2010-04-18,,0,,,,,,http://eidelweiss-advisories.blogspot.com/2010/04/nx-web-cms-nx-wcms-45-multiple.html -22116,exploits/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'datasets.php?c_path' Local File Inclusion",2003-01-02,frog,webapps,php,,2003-01-02,2012-10-20,1,2003-1251;56395,,,,,https://www.securityfocus.com/bid/6500/info -22115,exploits/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'menu.inc.php?c_path' Remote File Inclusion",2003-01-02,frog,webapps,php,,2003-01-02,2012-10-20,1,2003-1251;56394,,,,,https://www.securityfocus.com/bid/6500/info -27331,exploits/php/webapps/27331.txt,"n8cms 1.1/1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,2006-1008;23552,,,,,https://www.securityfocus.com/bid/16858/info -27330,exploits/php/webapps/27330.txt,"n8cms 1.1/1.2 - 'index.php' Multiple SQL Injections",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,2006-1007;23551,,,,,https://www.securityfocus.com/bid/16858/info -27332,exploits/php/webapps/27332.txt,"n8cms 1.1/1.2 - 'mailto.php?userid' Cross-Site Scripting",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,2006-1008;23553,,,,,https://www.securityfocus.com/bid/16858/info -2514,exploits/php/webapps/2514.txt,"n@board 3.1.9e - 'naboard_pnr.php' Remote File Inclusion",2006-10-11,mdx,webapps,php,,2006-10-10,,1,29692;2006-5281,,,,, +22116,exploits/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'datasets.php?c_path' Local File Inclusion",2003-01-02,frog,webapps,php,,2003-01-02,2012-10-20,1,CVE-2003-1251;OSVDB-56395,,,,,https://www.securityfocus.com/bid/6500/info +22115,exploits/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'menu.inc.php?c_path' Remote File Inclusion",2003-01-02,frog,webapps,php,,2003-01-02,2012-10-20,1,CVE-2003-1251;OSVDB-56394,,,,,https://www.securityfocus.com/bid/6500/info +27331,exploits/php/webapps/27331.txt,"n8cms 1.1/1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-1008;OSVDB-23552,,,,,https://www.securityfocus.com/bid/16858/info +27330,exploits/php/webapps/27330.txt,"n8cms 1.1/1.2 - 'index.php' Multiple SQL Injections",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-1007;OSVDB-23551,,,,,https://www.securityfocus.com/bid/16858/info +27332,exploits/php/webapps/27332.txt,"n8cms 1.1/1.2 - 'mailto.php?userid' Cross-Site Scripting",2006-02-27,Liz0ziM,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-1008;OSVDB-23553,,,,,https://www.securityfocus.com/bid/16858/info +2514,exploits/php/webapps/2514.txt,"n@board 3.1.9e - 'naboard_pnr.php' Remote File Inclusion",2006-10-11,mdx,webapps,php,,2006-10-10,,1,OSVDB-29692;CVE-2006-5281,,,,, 11482,exploits/php/webapps/11482.txt,"Nabernet - 'articles.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-16,,1,,,,,, -3355,exploits/php/webapps/3355.php,"Nabopoll 1.2 - 'result.php?surv' Blind SQL Injection",2007-02-21,s0cratex,webapps,php,,2007-02-20,,1,33753;2007-1166,,,,, -3315,exploits/php/webapps/3315.txt,"nabopoll 1.2 - 'survey.inc.php?path' Remote File Inclusion",2007-02-15,Cr@zy_King,webapps,php,,2007-02-14,,1,17706;2005-2157,,,,, -3305,exploits/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,webapps,php,,2007-02-12,2016-09-27,1,33692;2007-0873,,,,http://www.exploit-db.comnabopoll-12.zip, +3355,exploits/php/webapps/3355.php,"Nabopoll 1.2 - 'result.php?surv' Blind SQL Injection",2007-02-21,s0cratex,webapps,php,,2007-02-20,,1,OSVDB-33753;CVE-2007-1166,,,,, +3315,exploits/php/webapps/3315.txt,"nabopoll 1.2 - 'survey.inc.php?path' Remote File Inclusion",2007-02-15,Cr@zy_King,webapps,php,,2007-02-14,,1,OSVDB-17706;CVE-2005-2157,,,,, +3305,exploits/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,webapps,php,,2007-02-12,2016-09-27,1,OSVDB-33692;CVE-2007-0873,,,,http://www.exploit-db.comnabopoll-12.zip, 40252,exploits/php/webapps/40252.txt,"Nagios Incident Manager 2.0.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php,,2016-08-16,2016-08-16,0,,,,,,http://www.security-assessment.com/files/documents/advisory/NagiosIncidentManager.pdf 40250,exploits/php/webapps/40250.txt,"Nagios Log Server 1.4.1 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php,,2016-08-16,2016-08-16,0,,,,,,http://www.security-assessment.com/files/documents/advisory/NagiosLogServerAdvisory.pdf 40251,exploits/php/webapps/40251.txt,"Nagios Network Analyzer 2.2.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php,,2016-08-16,2016-08-16,0,,,,,,http://www.security-assessment.com/files/documents/advisory/NagiosNetworkAnalyzerAdvisory.pdf 40221,exploits/php/webapps/40221.txt,"Nagios Network Analyzer 2.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-08-10,hyp3rlinx,webapps,php,80,2016-08-10,2016-08-10,0,,,,,http://www.exploit-db.comnagiosna-2.2.1.tar.gz,http://hyp3rlinx.altervista.org/advisories/NAGIOS-NA-v2.2.1-MULTIPLE-CSRF.txt -44560,exploits/php/webapps/44560.py,"Nagios XI 5.2.6 < 5.2.9 / 5.3 / 5.4 - Chained Remote Root",2018-04-30,"Jared Arave",webapps,php,,2018-04-30,2018-07-02,1,2018-8736;2018-8735;2018-8734;2018-8733,"SQL Injection (SQLi)",,,,http://blog.redactedsec.net/exploits/2018/04/26/nagios.html -44560,exploits/php/webapps/44560.py,"Nagios XI 5.2.6 < 5.2.9 / 5.3 / 5.4 - Chained Remote Root",2018-04-30,"Jared Arave",webapps,php,,2018-04-30,2018-07-02,1,2018-8736;2018-8735;2018-8734;2018-8733,Remote,,,,http://blog.redactedsec.net/exploits/2018/04/26/nagios.html +44560,exploits/php/webapps/44560.py,"Nagios XI 5.2.6 < 5.2.9 / 5.3 / 5.4 - Chained Remote Root",2018-04-30,"Jared Arave",webapps,php,,2018-04-30,2018-07-02,1,CVE-2018-8736;CVE-2018-8735;CVE-2018-8734;CVE-2018-8733,"SQL Injection (SQLi)",,,,http://blog.redactedsec.net/exploits/2018/04/26/nagios.html +44560,exploits/php/webapps/44560.py,"Nagios XI 5.2.6 < 5.2.9 / 5.3 / 5.4 - Chained Remote Root",2018-04-30,"Jared Arave",webapps,php,,2018-04-30,2018-07-02,1,CVE-2018-8736;CVE-2018-8735;CVE-2018-8734;CVE-2018-8733,Remote,,,,http://blog.redactedsec.net/exploits/2018/04/26/nagios.html 39899,exploits/php/webapps/39899.txt,"Nagios XI 5.2.7 - Multiple Vulnerabilities",2016-06-06,Security-Assessment.com,webapps,php,80,2016-06-06,2016-07-06,1,,,,,,http://www.security-assessment.com/files/documents/advisory/NagiosXI-Advisory.pdf -46910,exploits/php/webapps/46910.txt,"Nagios XI 5.6.1 - SQL injection",2019-05-23,JameelNabbo,webapps,php,,2019-05-23,2019-05-23,0,2019-12279,,,,, +46910,exploits/php/webapps/46910.txt,"Nagios XI 5.6.1 - SQL injection",2019-05-23,JameelNabbo,webapps,php,,2019-05-23,2019-05-23,0,CVE-2019-12279,,,,, 48640,exploits/php/webapps/48640.txt,"Nagios XI 5.6.12 - 'export-rrd.php' Remote Code Execution",2020-07-06,"Basim Alabdullah",webapps,php,,2020-07-06,2020-07-06,0,,,,,, 47299,exploits/php/webapps/47299.php,"Nagios XI 5.6.5 - Remote Code Execution / Root Privilege Escalation",2019-08-21,"Jak Gibb",webapps,php,,2019-08-21,2020-06-18,0,,,,,, 48893,exploits/php/webapps/48893.txt,"Nagios XI 5.7.3 - 'Contact Templates' Persistent Cross-Site Scripting",2020-10-19,"Matthew Aberegg",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 48894,exploits/php/webapps/48894.txt,"Nagios XI 5.7.3 - 'Manage Users' Authenticated SQL Injection",2020-10-19,"Matthew Aberegg",webapps,php,,2020-10-19,2020-10-19,0,,,,,, -48959,exploits/php/webapps/48959.py,"Nagios XI 5.7.3 - 'mibs.php' Remote Command Injection (Authenticated)",2020-10-28,"Matthew Aberegg",webapps,php,,2020-10-28,2020-10-28,0,2020-5791,,,,, +48959,exploits/php/webapps/48959.py,"Nagios XI 5.7.3 - 'mibs.php' Remote Command Injection (Authenticated)",2020-10-28,"Matthew Aberegg",webapps,php,,2020-10-28,2020-10-28,0,CVE-2020-5791,,,,, 48895,exploits/php/webapps/48895.txt,"Nagios XI 5.7.3 - 'SNMP Trap Interface' Authenticated SQL Injection",2020-10-19,"Matthew Aberegg",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 49449,exploits/php/webapps/49449.txt,"Nagios XI 5.7.5 - Multiple Persistent Cross-Site Scripting",2021-01-21,"Matthew Aberegg",webapps,php,,2021-01-21,2021-01-21,0,,,,,, -49422,exploits/php/webapps/49422.py,"Nagios XI 5.7.X - Remote Code Execution RCE (Authenticated)",2021-01-14,"Haboob Team",webapps,php,,2021-01-14,2021-01-18,0,2020-35578,,,,, -3919,exploits/php/webapps/3919.txt,"NagiosQL 2005 2.00 - 'prepend_adm.php' Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,2016-10-05,1,36054;2007-2710;2007-2709,,,,http://www.exploit-db.comnagiosql-2.00-P00.tar.gz, -24415,exploits/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-28,CyruxNET,webapps,php,,2004-08-28,2013-01-27,1,2004-1640;9394,,,,,https://www.securityfocus.com/bid/11064/info -37270,exploits/php/webapps/37270.txt,"Nakid CMS - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,php,80,2015-06-12,2015-06-12,0,123303;123302;123301;123300;123299;123298;123297,,,,http://www.exploit-db.comkilrizzy-Nakid-CMS-f274624.tar.gz, +49422,exploits/php/webapps/49422.py,"Nagios XI 5.7.X - Remote Code Execution RCE (Authenticated)",2021-01-14,"Haboob Team",webapps,php,,2021-01-14,2021-01-18,0,CVE-2020-35578,,,,, +3919,exploits/php/webapps/3919.txt,"NagiosQL 2005 2.00 - 'prepend_adm.php' Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php,,2007-05-13,2016-10-05,1,OSVDB-36054;CVE-2007-2710;CVE-2007-2709,,,,http://www.exploit-db.comnagiosql-2.00-P00.tar.gz, +24415,exploits/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-28,CyruxNET,webapps,php,,2004-08-28,2013-01-27,1,CVE-2004-1640;OSVDB-9394,,,,,https://www.securityfocus.com/bid/11064/info +37270,exploits/php/webapps/37270.txt,"Nakid CMS - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,php,80,2015-06-12,2015-06-12,0,OSVDB-123303;OSVDB-123302;OSVDB-123301;OSVDB-123300;OSVDB-123299;OSVDB-123298;OSVDB-123297,,,,http://www.exploit-db.comkilrizzy-Nakid-CMS-f274624.tar.gz, 13893,exploits/php/webapps/13893.txt,"Nakid CMS 0.5.2 - 'FCKeditor' Arbitrary File Upload",2010-06-16,eidelweiss,webapps,php,,2010-06-15,2010-08-31,0,,,,,http://www.exploit-db.comNakidCMSv_0_5_2.rar, -13889,exploits/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php,,2010-06-15,,0,2010-2358;65543,,,,http://www.exploit-db.comNakidCMSv_0_5_2.rar, +13889,exploits/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php,,2010-06-15,,0,CVE-2010-2358;OSVDB-65543,,,,http://www.exploit-db.comNakidCMSv_0_5_2.rar, 35829,exploits/php/webapps/35829.txt,"Nakid CMS 1.0.2 - 'CKEditorFuncNum' Cross-Site Scripting",2011-06-06,"AutoSec Tools",webapps,php,,2011-06-06,2015-01-19,1,,,,,,https://www.securityfocus.com/bid/48109/info 38605,exploits/php/webapps/38605.txt,"Nameko - 'nameko.php' Cross-Site Scripting",2013-06-29,"Andrea Menin",webapps,php,,2013-06-29,2015-11-03,1,,,,,,https://www.securityfocus.com/bid/60853/info -26126,exploits/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",webapps,php,,2013-06-11,2013-06-12,1,94206;94205;94204,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-12-at-13455-pm.png,http://www.exploit-db.comv0.7.zip, +26126,exploits/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",webapps,php,,2013-06-11,2013-06-12,1,OSVDB-94206;OSVDB-94205;OSVDB-94204,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-12-at-13455-pm.png,http://www.exploit-db.comv0.7.zip, 50997,exploits/php/webapps/50997.py,"NanoCMS v0.4 - Remote Code Execution (RCE) (Authenticated)",2022-08-01,p1ckzi,webapps,php,,2022-08-01,2022-08-01,0,,,,,, -22709,exploits/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,webapps,php,,2012-11-14,2012-11-14,1,87410,,,,http://www.exploit-db.comnarcissus-master.zip, -34483,exploits/php/webapps/34483.txt,"Nasim Guest Book - 'page' Cross-Site Scripting",2010-08-10,Moudi,webapps,php,,2010-08-10,2014-08-30,1,2009-4869;56874,,,,,https://www.securityfocus.com/bid/42503/info -20208,exploits/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal",2000-09-07,pestilence,webapps,php,,2000-09-07,2012-08-03,1,2000-0872;13249,,,,,https://www.securityfocus.com/bid/1650/info -7172,exploits/php/webapps/7172.txt,"Natterchat 1.1 - Authentication Bypass",2008-11-20,Bl@ckbe@rD,webapps,php,,2008-11-19,2017-01-03,1,57349;2008-7049,,,,, -7179,exploits/php/webapps/7179.txt,"Natterchat 1.1 - Remote Authentication Bypass",2008-11-20,Stack,webapps,php,,2008-11-19,,1,57347;2008-7047,,,,, -7175,exploits/php/webapps/7175.txt,"Natterchat 1.12 - Authentication Bypass",2008-11-20,Stack,webapps,php,,2008-11-19,2017-01-03,1,57349;2008-7049,,,,, +22709,exploits/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,webapps,php,,2012-11-14,2012-11-14,1,OSVDB-87410,,,,http://www.exploit-db.comnarcissus-master.zip, +34483,exploits/php/webapps/34483.txt,"Nasim Guest Book - 'page' Cross-Site Scripting",2010-08-10,Moudi,webapps,php,,2010-08-10,2014-08-30,1,CVE-2009-4869;OSVDB-56874,,,,,https://www.securityfocus.com/bid/42503/info +20208,exploits/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal",2000-09-07,pestilence,webapps,php,,2000-09-07,2012-08-03,1,CVE-2000-0872;OSVDB-13249,,,,,https://www.securityfocus.com/bid/1650/info +7172,exploits/php/webapps/7172.txt,"Natterchat 1.1 - Authentication Bypass",2008-11-20,Bl@ckbe@rD,webapps,php,,2008-11-19,2017-01-03,1,OSVDB-57349;CVE-2008-7049,,,,, +7179,exploits/php/webapps/7179.txt,"Natterchat 1.1 - Remote Authentication Bypass",2008-11-20,Stack,webapps,php,,2008-11-19,,1,OSVDB-57347;CVE-2008-7047,,,,, +7175,exploits/php/webapps/7175.txt,"Natterchat 1.12 - Authentication Bypass",2008-11-20,Stack,webapps,php,,2008-11-19,2017-01-03,1,OSVDB-57349;CVE-2008-7049,,,,, 33709,exploits/php/webapps/33709.txt,"Natychmiast CMS - Multiple Cross-Site Scripting / SQL Injections",2010-03-05,"Maciej Gojny",webapps,php,,2010-03-05,2014-06-11,1,,,,,,https://www.securityfocus.com/bid/38561/info 44008,exploits/php/webapps/44008.txt,"Naukri Clone Script 3.0.3 - 'indus' SQL Injection",2018-02-10,L0RD,webapps,php,,2018-02-10,2018-02-10,0,,,,,, 41519,exploits/php/webapps/41519.txt,"Naukri Clone Script 3.02 - 'type' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -3971,exploits/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution",2007-05-23,Dj7xpl,webapps,php,,2007-05-22,2016-10-05,1,42118;2007-2899,,,,http://www.exploit-db.comnavboard_v16.tar.gz, -45445,exploits/php/webapps/45445.txt,"Navigate CMS 2.8 - Cross-Site Scripting",2018-09-24,Renzi,webapps,php,80,2018-09-24,2018-09-24,0,2018-17255,"Cross-Site Scripting (XSS)",,,, +3971,exploits/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution",2007-05-23,Dj7xpl,webapps,php,,2007-05-22,2016-10-05,1,OSVDB-42118;CVE-2007-2899,,,,http://www.exploit-db.comnavboard_v16.tar.gz, +45445,exploits/php/webapps/45445.txt,"Navigate CMS 2.8 - Cross-Site Scripting",2018-09-24,Renzi,webapps,php,80,2018-09-24,2018-09-24,0,CVE-2018-17255,"Cross-Site Scripting (XSS)",,,, 45615,exploits/php/webapps/45615.txt,"Navigate CMS 2.8.5 - Arbitrary File Download",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,,,,http://www.exploit-db.comnavigate-2.8.5r1355.zip, 48545,exploits/php/webapps/48545.py,"Navigate CMS 2.8.7 - ''sidx' SQL Injection (Authenticated)",2020-06-04,"Gus Ralph",webapps,php,,2020-06-04,2020-06-04,0,,,,,, 48550,exploits/php/webapps/48550.txt,"Navigate CMS 2.8.7 - Authenticated Directory Traversal",2020-06-04,"Gus Ralph",webapps,php,,2020-06-04,2020-06-04,0,,,,,, 48548,exploits/php/webapps/48548.txt,"Navigate CMS 2.8.7 - Cross-Site Request Forgery (Add Admin)",2020-06-04,"Gus Ralph",webapps,php,,2020-06-04,2020-06-04,0,,,,,, -50921,exploits/php/webapps/50921.py,"Navigate CMS 2.9.4 - Server-Side Request Forgery (SSRF) (Authenticated)",2022-05-11,cheshireca7,webapps,php,,2022-05-11,2022-05-11,0,2022-28117,,,,, -26063,exploits/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 - 'Lost_password.php' Cross-Site Scripting",2005-08-02,"John Cobb",webapps,php,,2005-08-02,2013-06-10,1,2005-2476;18498,,,,,https://www.securityfocus.com/bid/14454/info +50921,exploits/php/webapps/50921.py,"Navigate CMS 2.9.4 - Server-Side Request Forgery (SSRF) (Authenticated)",2022-05-11,cheshireca7,webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-28117,,,,, +26063,exploits/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 - 'Lost_password.php' Cross-Site Scripting",2005-08-02,"John Cobb",webapps,php,,2005-08-02,2013-06-10,1,CVE-2005-2476;OSVDB-18498,,,,,https://www.securityfocus.com/bid/14454/info 26064,exploits/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 - 'Shop_Display_Products.php' SQL Injection",2005-08-02,"John Cobb",webapps,php,,2005-08-02,2013-06-10,1,,,,,,https://www.securityfocus.com/bid/14456/info -8746,exploits/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,54621,,,,, -8747,exploits/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,54683,,,,, -4273,exploits/php/webapps/4273.txt,"Ncaster 1.7.2 - 'archive.php' Remote File Inclusion",2007-08-09,k1n9k0ng,webapps,php,,2007-08-08,,1,36426;2007-4320,,,,, -24269,exploits/php/webapps/24269.txt,"NConf 1.3 - '/detail.php/detail_admin_items.php?id' SQL Injection",2013-01-21,haidao,webapps,php,,2013-01-21,2013-01-22,1,89500;89499,,,,http://www.exploit-db.comnconf-1.3.0-0.tgz, -24270,exploits/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,webapps,php,,2013-01-21,2013-01-24,1,89528;89527,,,http://www.exploit-db.com/screenshots/idlt24500/nconf.png,http://www.exploit-db.comnconf-1.3.0-0.tgz, -24564,exploits/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",webapps,php,,2013-03-04,2013-03-10,1,90888;90887;90886;90885;90884,,,,http://www.exploit-db.comnconf-1.3.0-0.tgz, -12370,exploits/php/webapps/12370.txt,"NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass",2010-04-24,Sid3^effects,webapps,php,,2010-04-23,,1,64311;2010-1606;64087;2010-1604,,,,, -43268,exploits/php/webapps/43268.txt,"Nearbuy Clone Script 3.2 - 'search' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,2017-17597,,,,, -5331,exploits/php/webapps/5331.pl,"Neat weblog 0.2 - 'articleId' SQL Injection",2008-03-31,"Khashayar Fereidani",webapps,php,,2008-03-30,2016-11-16,1,44207;2008-1639,,,,, +8746,exploits/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,OSVDB-54621,,,,, +8747,exploits/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,OSVDB-54683,,,,, +4273,exploits/php/webapps/4273.txt,"Ncaster 1.7.2 - 'archive.php' Remote File Inclusion",2007-08-09,k1n9k0ng,webapps,php,,2007-08-08,,1,OSVDB-36426;CVE-2007-4320,,,,, +24269,exploits/php/webapps/24269.txt,"NConf 1.3 - '/detail.php/detail_admin_items.php?id' SQL Injection",2013-01-21,haidao,webapps,php,,2013-01-21,2013-01-22,1,OSVDB-89500;OSVDB-89499,,,,http://www.exploit-db.comnconf-1.3.0-0.tgz, +24270,exploits/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,webapps,php,,2013-01-21,2013-01-24,1,OSVDB-89528;OSVDB-89527,,,http://www.exploit-db.com/screenshots/idlt24500/nconf.png,http://www.exploit-db.comnconf-1.3.0-0.tgz, +24564,exploits/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",webapps,php,,2013-03-04,2013-03-10,1,OSVDB-90888;OSVDB-90887;OSVDB-90886;OSVDB-90885;OSVDB-90884,,,,http://www.exploit-db.comnconf-1.3.0-0.tgz, +12370,exploits/php/webapps/12370.txt,"NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass",2010-04-24,Sid3^effects,webapps,php,,2010-04-23,,1,OSVDB-64311;CVE-2010-1606;OSVDB-64087;CVE-2010-1604,,,,, +43268,exploits/php/webapps/43268.txt,"Nearbuy Clone Script 3.2 - 'search' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-10,2017-12-13,0,CVE-2017-17597,,,,, +5331,exploits/php/webapps/5331.pl,"Neat weblog 0.2 - 'articleId' SQL Injection",2008-03-31,"Khashayar Fereidani",webapps,php,,2008-03-30,2016-11-16,1,OSVDB-44207;CVE-2008-1639,,,,, 42353,exploits/php/webapps/42353.txt,"NEC UNIVERGE UM4730 < 11.8 - SQL Injection",2017-07-21,b0x41s,webapps,php,,2017-07-21,2017-07-21,0,,"SQL Injection (SQLi)",,,, 26612,exploits/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,,,,,,https://www.securityfocus.com/bid/15584/info 32846,exploits/php/webapps/32846.txt,"Nenriki CMS 0.5 - 'ID' Cookie SQL Injection",2009-03-10,x0r,webapps,php,,2009-03-10,2014-04-14,1,,,,,,https://www.securityfocus.com/bid/34067/info -11806,exploits/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,cr4wl3r,webapps,php,,2010-03-17,,1,63061;63060;63059,,,,http://www.exploit-db.comnensor-cms-2.01.zip, -47289,exploits/php/webapps/47289.txt,"Neo Billing 3.5 - Persistent Cross-Site Scripting",2019-08-19,n1x_,webapps,php,80,2019-08-19,2021-03-04,0,2020-23518,"Cross-Site Scripting (XSS)",,,, -38864,exploits/php/webapps/38864.php,"NeoBill - '/install/include/solidstate.php' Multiple SQL Injections",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2015-12-04,1,100667,,,,,https://www.securityfocus.com/bid/64112/info -38863,exploits/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php?query' Remote Code Execution",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2015-12-04,1,100668,,,,,https://www.securityfocus.com/bid/64112/info -38865,exploits/php/webapps/38865.txt,"NeoBill 0.9-alpha - 'language' Local File Inclusion",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2016-10-24,1,100670,,,,,https://www.securityfocus.com/bid/64112/info -21317,exploits/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php,,2012-09-14,2012-09-14,0,86204,,,,http://www.exploit-db.comNeoBill0.8-alpha.zip,https://www.vulnerability-lab.com/get_content.php?id=685 -3163,exploits/php/webapps/3163.txt,"Neon Labs Website 3.2 - 'nl.php?g_strRootDir' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,36797;2007-0496,,,,, +11806,exploits/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,cr4wl3r,webapps,php,,2010-03-17,,1,OSVDB-63061;OSVDB-63060;OSVDB-63059,,,,http://www.exploit-db.comnensor-cms-2.01.zip, +47289,exploits/php/webapps/47289.txt,"Neo Billing 3.5 - Persistent Cross-Site Scripting",2019-08-19,n1x_,webapps,php,80,2019-08-19,2021-03-04,0,CVE-2020-23518,"Cross-Site Scripting (XSS)",,,, +38864,exploits/php/webapps/38864.php,"NeoBill - '/install/include/solidstate.php' Multiple SQL Injections",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2015-12-04,1,OSVDB-100667,,,,,https://www.securityfocus.com/bid/64112/info +38863,exploits/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php?query' Remote Code Execution",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2015-12-04,1,OSVDB-100668,,,,,https://www.securityfocus.com/bid/64112/info +38865,exploits/php/webapps/38865.txt,"NeoBill 0.9-alpha - 'language' Local File Inclusion",2013-12-06,KedAns-Dz,webapps,php,,2013-12-06,2016-10-24,1,OSVDB-100670,,,,,https://www.securityfocus.com/bid/64112/info +21317,exploits/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php,,2012-09-14,2012-09-14,0,OSVDB-86204,,,,http://www.exploit-db.comNeoBill0.8-alpha.zip,https://www.vulnerability-lab.com/get_content.php?id=685 +3163,exploits/php/webapps/3163.txt,"Neon Labs Website 3.2 - 'nl.php?g_strRootDir' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,OSVDB-36797;CVE-2007-0496,,,,, 26183,exploits/php/webapps/26183.txt,"NEPHP 3.0.4 - 'browse.php' Cross-Site Scripting",2005-08-22,bl2k,webapps,php,,2005-08-22,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14626/info -9712,exploits/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - Authentication Bypass",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,,1,58311;2009-3315,,,,, -6830,exploits/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary File Upload",2008-10-24,Dentrasi,webapps,php,,2008-10-23,,1,49428;2008-6822,,,,, -2226,exploits/php/webapps/2226.txt,"NES Game and NES System c108122 - Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2017-10-07,1,28054;2006-4287;28053;28052;28051;28050;28049;28048;28047;28046;28045;28044,,,,http://www.exploit-db.comNES_c108122.tar.gz, -3505,exploits/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,webapps,php,,2007-03-17,,1,34303;2007-1635;34302;2007-1634,,,,, -3855,exploits/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,webapps,php,,2007-05-03,,1,36195;2007-2537,,,,,http://www.aeroxteam.fr/advisory-NPDS-5.10.txt +9712,exploits/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - Authentication Bypass",2009-09-17,"learn3r hacker",webapps,php,,2009-09-16,,1,OSVDB-58311;CVE-2009-3315,,,,, +6830,exploits/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary File Upload",2008-10-24,Dentrasi,webapps,php,,2008-10-23,,1,OSVDB-49428;CVE-2008-6822,,,,, +2226,exploits/php/webapps/2226.txt,"NES Game and NES System c108122 - Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2017-10-07,1,OSVDB-28054;CVE-2006-4287;OSVDB-28053;OSVDB-28052;OSVDB-28051;OSVDB-28050;OSVDB-28049;OSVDB-28048;OSVDB-28047;OSVDB-28046;OSVDB-28045;OSVDB-28044,,,,http://www.exploit-db.comNES_c108122.tar.gz, +3505,exploits/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,webapps,php,,2007-03-17,,1,OSVDB-34303;CVE-2007-1635;OSVDB-34302;CVE-2007-1634,,,,, +3855,exploits/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,webapps,php,,2007-05-03,,1,OSVDB-36195;CVE-2007-2537,,,,,http://www.aeroxteam.fr/advisory-NPDS-5.10.txt 45863,exploits/php/webapps/45863.txt,"Net-Billetterie 2.9 - 'login' SQL Injection",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comNetbilletterie2.9.zip, 4629,exploits/php/webapps/4629.txt,"net-finity - 'links.php' SQL Injection",2007-11-16,VerY-SecReT,webapps,php,,2007-11-15,,1,,,,,, -3562,exploits/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php?cms' Remote File Inclusion",2007-03-24,Sharingan,webapps,php,,2007-03-23,,1,37194;2007-1707,,,,, +3562,exploits/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php?cms' Remote File Inclusion",2007-03-24,Sharingan,webapps,php,,2007-03-23,,1,OSVDB-37194;CVE-2007-1707,,,,, 35087,exploits/php/webapps/35087.txt,"net2ftp 0.98 (stable) - '/admin1.template.php' Local/Remote File Inclusion",2010-12-09,"Marcin Ressel",webapps,php,,2010-12-09,2017-01-24,1,,,,,,https://www.securityfocus.com/bid/45312/info 36142,exploits/php/webapps/36142.txt,"net4visions (Multiple Products) - 'dir' Multiple Cross-Site Scripting Vulnerabilities",2011-09-19,"Gjoko Krstic",webapps,php,,2011-09-19,2015-02-21,1,,,,,,https://www.securityfocus.com/bid/49675/info -38506,exploits/php/webapps/38506.txt,"NetApp OnCommand System Manager - '/zapiServlet' CIFS Configuration Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php,,2013-05-07,2015-10-22,1,2013-3320;93098,,,,,https://www.securityfocus.com/bid/59688/info -38507,exploits/php/webapps/38507.txt,"NetApp OnCommand System Manager - '/zapiServlet' User Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php,,2013-05-07,2015-10-22,1,2013-3320;93101,,,,,https://www.securityfocus.com/bid/59688/info +38506,exploits/php/webapps/38506.txt,"NetApp OnCommand System Manager - '/zapiServlet' CIFS Configuration Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php,,2013-05-07,2015-10-22,1,CVE-2013-3320;OSVDB-93098,,,,,https://www.securityfocus.com/bid/59688/info +38507,exploits/php/webapps/38507.txt,"NetApp OnCommand System Manager - '/zapiServlet' User Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php,,2013-05-07,2015-10-22,1,CVE-2013-3320;OSVDB-93101,,,,,https://www.securityfocus.com/bid/59688/info 34782,exploits/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' SQL Injection",2010-09-27,RoAd_KiLlEr,webapps,php,,2010-09-27,2014-09-26,1,,,,,,https://www.securityfocus.com/bid/43536/info 37409,exploits/php/webapps/37409.txt,"NetArt Media Jobs Portal - SQL Injection",2012-06-14,"Ibrahim El-Sayed",webapps,php,,2012-06-14,2015-06-28,1,,,,,,https://www.securityfocus.com/bid/54026/info -7199,exploits/php/webapps/7199.txt,"Netartmedia Blog System - SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2017-01-03,1,50377;2008-5311,,,,, -7916,exploits/php/webapps/7916.txt,"Netartmedia Car Portal 1.0 - Authentication Bypass",2009-01-29,"Mehmet Ince",webapps,php,,2009-01-28,,1,51790;2009-0395,,,,, -7198,exploits/php/webapps/7198.txt,"Netartmedia Cars Portal 2.0 - SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2017-01-03,1,50310;2008-5310,,,,, +7199,exploits/php/webapps/7199.txt,"Netartmedia Blog System - SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2017-01-03,1,OSVDB-50377;CVE-2008-5311,,,,, +7916,exploits/php/webapps/7916.txt,"Netartmedia Car Portal 1.0 - Authentication Bypass",2009-01-29,"Mehmet Ince",webapps,php,,2009-01-28,,1,OSVDB-51790;CVE-2009-0395,,,,, +7198,exploits/php/webapps/7198.txt,"Netartmedia Cars Portal 2.0 - SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2017-01-03,1,OSVDB-50310;CVE-2008-5310,,,,, 46582,exploits/php/webapps/46582.txt,"Netartmedia Deals Portal - 'Email' SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, 46560,exploits/php/webapps/46560.txt,"Netartmedia Event Portal 2.0 - 'Email' SQL Injection",2019-03-19,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-19,2019-03-19,1,,"SQL Injection (SQLi)",,,, 14094,exploits/php/webapps/14094.txt,"Netartmedia iBoutique.MALL - SQL Injection",2010-06-28,Sid3^effects,webapps,php,,2010-06-28,2010-06-29,1,,,,,, -6517,exploits/php/webapps/6517.txt,"Netartmedia Jobs Portal 1.3 - Multiple SQL Injections",2008-09-21,Encrypt3d.M!nd,webapps,php,,2008-09-20,,1,48413;2008-6030,,,,, +6517,exploits/php/webapps/6517.txt,"Netartmedia Jobs Portal 1.3 - Multiple SQL Injections",2008-09-21,Encrypt3d.M!nd,webapps,php,,2008-09-20,,1,OSVDB-48413;CVE-2008-6030,,,,, 46575,exploits/php/webapps/46575.txt,"Netartmedia Jobs Portal 6.1 - SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, 46577,exploits/php/webapps/46577.txt,"Netartmedia PHP Business Directory 4.2 - SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, 46573,exploits/php/webapps/46573.txt,"Netartmedia PHP Car Dealer - SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, 46576,exploits/php/webapps/46576.txt,"Netartmedia PHP Dating Site - SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, 46562,exploits/php/webapps/46562.txt,"Netartmedia PHP Mall 4.1 - SQL Injection",2019-03-19,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-19,2019-03-19,1,,"SQL Injection (SQLi)",,,, 46574,exploits/php/webapps/46574.txt,"Netartmedia PHP Real Estate Agency 4.0 - SQL Injection",2019-03-20,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-20,2019-03-20,0,,"SQL Injection (SQLi)",,,, -7208,exploits/php/webapps/7208.txt,"Netartmedia Real Estate Portal 1.2 - 'ad_id' SQL Injection",2008-11-24,"Hussin X",webapps,php,,2008-11-23,2016-12-22,1,50376;2008-5309,,,,, -6518,exploits/php/webapps/6518.txt,"Netartmedia Real Estate Portal 1.2 - SQL Injection",2008-09-21,Encrypt3d.M!nd,webapps,php,,2008-09-20,,1,48412;2008-6042,,,,, +7208,exploits/php/webapps/7208.txt,"Netartmedia Real Estate Portal 1.2 - 'ad_id' SQL Injection",2008-11-24,"Hussin X",webapps,php,,2008-11-23,2016-12-22,1,OSVDB-50376;CVE-2008-5309,,,,, +6518,exploits/php/webapps/6518.txt,"Netartmedia Real Estate Portal 1.2 - SQL Injection",2008-09-21,Encrypt3d.M!nd,webapps,php,,2008-09-20,,1,OSVDB-48412;CVE-2008-6042,,,,, 46563,exploits/php/webapps/46563.txt,"Netartmedia Real Estate Portal 5.0 - SQL Injection",2019-03-19,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-19,2019-03-19,1,,"SQL Injection (SQLi)",,,, 46583,exploits/php/webapps/46583.txt,"Netartmedia Vlog System - 'email' SQL Injection",2019-03-21,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-21,2019-03-21,0,,"SQL Injection (SQLi)",,,, -34649,exploits/php/webapps/34649.txt,"Netautor Professional 5.5 - 'login2.php' Cross-Site Scripting",2010-09-17,"Gjoko Krstic",webapps,php,,2010-09-17,2014-09-15,1,2010-3489;68128,,,,,https://www.securityfocus.com/bid/43290/info +34649,exploits/php/webapps/34649.txt,"Netautor Professional 5.5 - 'login2.php' Cross-Site Scripting",2010-09-17,"Gjoko Krstic",webapps,php,,2010-09-17,2014-09-15,1,CVE-2010-3489;OSVDB-68128,,,,,https://www.securityfocus.com/bid/43290/info 40512,exploits/php/webapps/40512.txt,"NetBilletterie 2.8 - Multiple Vulnerabilities",2016-10-12,Wadeek,webapps,php,,2016-10-12,2016-10-12,0,,,,,, 5852,exploits/php/webapps/5852.txt,"netBIOS - 'newsid' SQL Injection",2008-06-18,"security fears team",webapps,php,,2008-06-17,2016-12-08,1,,,,,, -30945,exploits/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,2007-6633;39664,,,,,https://www.securityfocus.com/bid/27051/info -30947,exploits/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,2007-6634;39665,,,,,https://www.securityfocus.com/bid/27052/info -5665,exploits/php/webapps/5665.txt,"Netbutikker 4 - SQL Injection",2008-05-21,Mr.SQL,webapps,php,,2008-05-20,,1,45943;2008-2504;45942,,,,, +30945,exploits/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,CVE-2007-6633;OSVDB-39664,,,,,https://www.securityfocus.com/bid/27051/info +30947,exploits/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,CVE-2007-6634;OSVDB-39665,,,,,https://www.securityfocus.com/bid/27052/info +5665,exploits/php/webapps/5665.txt,"Netbutikker 4 - SQL Injection",2008-05-21,Mr.SQL,webapps,php,,2008-05-20,,1,OSVDB-45943;CVE-2008-2504;OSVDB-45942,,,,, 37994,exploits/php/webapps/37994.txt,"NetCat CMS - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Security Effect Team",webapps,php,,2012-10-31,2015-08-28,1,,,,,,https://www.securityfocus.com/bid/56340/info -17823,exploits/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,75455,,,,, -4092,exploits/php/webapps/4092.txt,"NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path",2007-06-22,"laurent gaffié",webapps,php,,2007-06-21,,1,21378;2005-3978,,,,, -30223,exploits/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",webapps,php,,2007-06-21,2013-12-12,1,2007-3354;36330,,,,,https://www.securityfocus.com/bid/24584/info -26698,exploits/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'gallery.php?CatID' SQL Injection",2005-12-02,r0t,webapps,php,,2005-12-02,2013-07-08,1,2005-3978;21379,,,,,https://www.securityfocus.com/bid/15683/info -26699,exploits/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'ViewItem.php?ItemNum' SQL Injection",2005-12-02,r0t,webapps,php,,2005-12-02,2013-07-08,1,2005-3978;21380,,,,,https://www.securityfocus.com/bid/15683/info -3435,exploits/php/webapps/3435.txt,"netForo! 0.1 - 'down.php?file_to_download' Remote File Disclosure",2007-03-08,GoLd_M,webapps,php,,2007-03-07,2016-09-27,1,33891;2007-1392,,,,http://www.exploit-db.comnetForo_0.1g.zip, +17823,exploits/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,OSVDB-75455,,,,, +4092,exploits/php/webapps/4092.txt,"NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path",2007-06-22,"laurent gaffié",webapps,php,,2007-06-21,,1,OSVDB-21378;CVE-2005-3978,,,,, +30223,exploits/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",webapps,php,,2007-06-21,2013-12-12,1,CVE-2007-3354;OSVDB-36330,,,,,https://www.securityfocus.com/bid/24584/info +26698,exploits/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'gallery.php?CatID' SQL Injection",2005-12-02,r0t,webapps,php,,2005-12-02,2013-07-08,1,CVE-2005-3978;OSVDB-21379,,,,,https://www.securityfocus.com/bid/15683/info +26699,exploits/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'ViewItem.php?ItemNum' SQL Injection",2005-12-02,r0t,webapps,php,,2005-12-02,2013-07-08,1,CVE-2005-3978;OSVDB-21380,,,,,https://www.securityfocus.com/bid/15683/info +3435,exploits/php/webapps/3435.txt,"netForo! 0.1 - 'down.php?file_to_download' Remote File Disclosure",2007-03-08,GoLd_M,webapps,php,,2007-03-07,2016-09-27,1,OSVDB-33891;CVE-2007-1392,,,,http://www.exploit-db.comnetForo_0.1g.zip, 8449,exploits/php/webapps/8449.txt,"NetHoteles 2.0/3.0 - Authentication Bypass",2009-04-16,Dns-Team,webapps,php,,2009-04-15,,1,,,,,, -8457,exploits/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,webapps,php,,2009-04-15,,1,53814;2009-1346,,,,, -5661,exploits/php/webapps/5661.txt,"Netious CMS 0.4 - 'pageid' SQL Injection",2008-05-21,InjEctOr5,webapps,php,,2008-05-20,2016-11-30,1,45735;2008-2461,,,,, +8457,exploits/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,webapps,php,,2009-04-15,,1,OSVDB-53814;CVE-2009-1346,,,,, +5661,exploits/php/webapps/5661.txt,"Netious CMS 0.4 - 'pageid' SQL Injection",2008-05-21,InjEctOr5,webapps,php,,2008-05-20,2016-11-30,1,OSVDB-45735;CVE-2008-2461,,,,, 35499,exploits/php/webapps/35499.txt,"netjukebox 4.01B/5.25 - 'skin' Cross-Site Scripting",2011-03-24,"AutoSec Tools",webapps,php,,2011-03-24,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47027/info 16088,exploits/php/webapps/16088.php,"NetLink - Arbitrary File Upload",2011-02-01,lumut--,webapps,php,,2011-02-01,2011-02-01,0,,,,,http://www.exploit-db.comnetlink_os.zip, -31317,exploits/php/webapps/31317.txt,"NetOffice Dwins 1.3 - Authentication Bypass / Arbitrary File Upload",2008-02-29,RawSecurity.org,webapps,php,,2008-02-29,2014-01-31,1,2008-2044;42483,,,,,https://www.securityfocus.com/bid/28051/info -22590,exploits/php/webapps/22590.txt,"NetOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,webapps,php,,2012-11-09,2012-11-09,1,87111;87110;87109;87108;87107;87105;87104,,,,http://www.exploit-db.comnetOfficeDwins.1.4p3.tar.gz, -26034,exploits/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 - 'Guestbook.php' Cross-Site Scripting",2005-07-26,rgod,webapps,php,,2005-07-26,2013-06-09,1,2005-2397;18295,,,,,https://www.securityfocus.com/bid/14390/info -9333,exploits/php/webapps/9333.txt,"Netpet CMS 1.9 - 'confirm.php?language' Local File Inclusion",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,63096;2009-4723,,,,, -26027,exploits/php/webapps/26027.txt,"Netquery 3.1 - 'nqgeoip.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18280,,,,,https://www.securityfocus.com/bid/14373/info -26026,exploits/php/webapps/26026.txt,"Netquery 3.1 - 'nqgeoip2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18279,,,,,https://www.securityfocus.com/bid/14373/info -26028,exploits/php/webapps/26028.txt,"Netquery 3.1 - 'nqports.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18281,,,,,https://www.securityfocus.com/bid/14373/info -26029,exploits/php/webapps/26029.txt,"Netquery 3.1 - 'nqports2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18282,,,,,https://www.securityfocus.com/bid/14373/info -26030,exploits/php/webapps/26030.txt,"Netquery 3.1 - 'portlist.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18283,,,,,https://www.securityfocus.com/bid/14373/info -26025,exploits/php/webapps/26025.txt,"Netquery 3.1 - 'submit.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,18278,,,,,https://www.securityfocus.com/bid/14373/info -28889,exploits/php/webapps/28889.txt,"Netquery 4.0 - 'NQUser.php' Cross-Site Scripting",2006-10-31,"Tal Argoni",webapps,php,,2006-10-31,2013-10-12,1,2006-5661;30362,,,,,https://www.securityfocus.com/bid/20837/info -26826,exploits/php/webapps/26826.txt,"Netref 3.0 - 'index.php' SQL Injection",2005-12-14,syst3m_f4ult,webapps,php,,2005-12-14,2013-07-14,1,2005-4198;21623,,,,,https://www.securityfocus.com/bid/15862/info -2677,exploits/php/webapps/2677.asp,"Netref 4 - 'cat_for_aff.php' Source Code Disclosure",2006-10-29,ajann,webapps,php,,2006-10-28,,1,30126;2006-5618,,,,, -7396,exploits/php/webapps/7396.txt,"Netref 4.0 - Multiple SQL Injections",2008-12-09,SuB-ZeRo,webapps,php,,2008-12-08,,1,50737;2008-5561;50736,,,,, -25467,exploits/php/webapps/25467.txt,"Netref 4.2 - 'Cat_for_gen.php' Remote PHP Script Injection",2005-04-20,jaguar,webapps,php,,2005-04-20,2013-05-15,1,2005-1222;15717,,,,,https://www.securityfocus.com/bid/13275/info +31317,exploits/php/webapps/31317.txt,"NetOffice Dwins 1.3 - Authentication Bypass / Arbitrary File Upload",2008-02-29,RawSecurity.org,webapps,php,,2008-02-29,2014-01-31,1,CVE-2008-2044;OSVDB-42483,,,,,https://www.securityfocus.com/bid/28051/info +22590,exploits/php/webapps/22590.txt,"NetOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,webapps,php,,2012-11-09,2012-11-09,1,OSVDB-87111;OSVDB-87110;OSVDB-87109;OSVDB-87108;OSVDB-87107;OSVDB-87105;OSVDB-87104,,,,http://www.exploit-db.comnetOfficeDwins.1.4p3.tar.gz, +26034,exploits/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 - 'Guestbook.php' Cross-Site Scripting",2005-07-26,rgod,webapps,php,,2005-07-26,2013-06-09,1,CVE-2005-2397;OSVDB-18295,,,,,https://www.securityfocus.com/bid/14390/info +9333,exploits/php/webapps/9333.txt,"Netpet CMS 1.9 - 'confirm.php?language' Local File Inclusion",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,OSVDB-63096;CVE-2009-4723,,,,, +26027,exploits/php/webapps/26027.txt,"Netquery 3.1 - 'nqgeoip.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18280,,,,,https://www.securityfocus.com/bid/14373/info +26026,exploits/php/webapps/26026.txt,"Netquery 3.1 - 'nqgeoip2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18279,,,,,https://www.securityfocus.com/bid/14373/info +26028,exploits/php/webapps/26028.txt,"Netquery 3.1 - 'nqports.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18281,,,,,https://www.securityfocus.com/bid/14373/info +26029,exploits/php/webapps/26029.txt,"Netquery 3.1 - 'nqports2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18282,,,,,https://www.securityfocus.com/bid/14373/info +26030,exploits/php/webapps/26030.txt,"Netquery 3.1 - 'portlist.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18283,,,,,https://www.securityfocus.com/bid/14373/info +26025,exploits/php/webapps/26025.txt,"Netquery 3.1 - 'submit.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php,,2005-07-25,2013-06-08,1,OSVDB-18278,,,,,https://www.securityfocus.com/bid/14373/info +28889,exploits/php/webapps/28889.txt,"Netquery 4.0 - 'NQUser.php' Cross-Site Scripting",2006-10-31,"Tal Argoni",webapps,php,,2006-10-31,2013-10-12,1,CVE-2006-5661;OSVDB-30362,,,,,https://www.securityfocus.com/bid/20837/info +26826,exploits/php/webapps/26826.txt,"Netref 3.0 - 'index.php' SQL Injection",2005-12-14,syst3m_f4ult,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4198;OSVDB-21623,,,,,https://www.securityfocus.com/bid/15862/info +2677,exploits/php/webapps/2677.asp,"Netref 4 - 'cat_for_aff.php' Source Code Disclosure",2006-10-29,ajann,webapps,php,,2006-10-28,,1,OSVDB-30126;CVE-2006-5618,,,,, +7396,exploits/php/webapps/7396.txt,"Netref 4.0 - Multiple SQL Injections",2008-12-09,SuB-ZeRo,webapps,php,,2008-12-08,,1,OSVDB-50737;CVE-2008-5561;OSVDB-50736,,,,, +25467,exploits/php/webapps/25467.txt,"Netref 4.2 - 'Cat_for_gen.php' Remote PHP Script Injection",2005-04-20,jaguar,webapps,php,,2005-04-20,2013-05-15,1,CVE-2005-1222;OSVDB-15717,,,,,https://www.securityfocus.com/bid/13275/info 30987,exploits/php/webapps/30987.txt,"NetRisk 1.9.7 - 'index.php' Remote File Inclusion",2008-01-04,S.W.A.T.,webapps,php,,2008-01-04,2016-12-30,1,,,,,,https://www.securityfocus.com/bid/27136/info -4852,exploits/php/webapps/4852.txt,"NetRisk 1.9.7 - Cross-Site Scripting / SQL Injection",2008-01-06,"Virangar Security",webapps,php,,2008-01-05,2016-12-30,1,40227;2008-0186;39982;2008-0185,,,,, -4833,exploits/php/webapps/4833.txt,"NetRisk 1.9.7 - Local/Remote File Inclusion",2008-01-04,S.W.A.T.,webapps,php,,2008-01-03,,1,40203;2008-0144,,,,, -4842,exploits/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change",2008-01-05,Cod3rZ,webapps,php,,2008-01-04,2016-12-30,1,2008-7155,,,,, -6957,exploits/php/webapps/6957.txt,"NetRisk 2.0 - Cross-Site Scripting / SQL Injection",2008-11-02,StAkeR,webapps,php,,2008-11-01,2017-01-02,1,49498;2008-4888;49497;2008-4887,,,,http://www.exploit-db.comNetrisk_2.0.zip, -9203,exploits/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass",2009-07-20,Mr.tro0oqy,webapps,php,,2009-07-19,,1,56008;2009-4876,,,,, -37926,exploits/php/webapps/37926.txt,"Netsweeper 2.6.29.8 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,2014-9613;126144;126143,,,,, -37931,exploits/php/webapps/37931.txt,"Netsweeper 3.0.6 - Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,2014-9611;126170,,,,, -37927,exploits/php/webapps/37927.txt,"Netsweeper 4.0.4 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,2014-9612,,,,, -37932,exploits/php/webapps/37932.txt,"Netsweeper 4.0.8 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,2014-9619;126150,,,,, -37929,exploits/php/webapps/37929.txt,"Netsweeper 4.0.8 - Authentication Bypass (via Disabling of IP Quarantine)",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2018-01-18,0,2014-9610;126169,,,,, -37933,exploits/php/webapps/37933.txt,"Netsweeper 4.0.8 - Authentication Bypass (via New Profile Creation)",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-24,2018-01-18,0,2014-9618;126149,,,,, -37928,exploits/php/webapps/37928.txt,"Netsweeper 4.0.8 - SQL Injection / Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,2014-9605;126165,,,,, -37930,exploits/php/webapps/37930.txt,"Netsweeper 4.0.9 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,126151,,,,, -21330,exploits/php/webapps/21330.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",webapps,php,,2012-09-17,2012-09-17,0,2012-3859;83744,,,,, -50627,exploits/php/webapps/50627.txt,"Nettmp NNT 5.1 - SQLi Authentication Bypass",2022-01-05,"Momen Eldawakhly",webapps,php,,2022-01-05,2022-01-05,0,2021-45814,,,,, +4852,exploits/php/webapps/4852.txt,"NetRisk 1.9.7 - Cross-Site Scripting / SQL Injection",2008-01-06,"Virangar Security",webapps,php,,2008-01-05,2016-12-30,1,OSVDB-40227;CVE-2008-0186;OSVDB-39982;CVE-2008-0185,,,,, +4833,exploits/php/webapps/4833.txt,"NetRisk 1.9.7 - Local/Remote File Inclusion",2008-01-04,S.W.A.T.,webapps,php,,2008-01-03,,1,OSVDB-40203;CVE-2008-0144,,,,, +4842,exploits/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change",2008-01-05,Cod3rZ,webapps,php,,2008-01-04,2016-12-30,1,CVE-2008-7155,,,,, +6957,exploits/php/webapps/6957.txt,"NetRisk 2.0 - Cross-Site Scripting / SQL Injection",2008-11-02,StAkeR,webapps,php,,2008-11-01,2017-01-02,1,OSVDB-49498;CVE-2008-4888;OSVDB-49497;CVE-2008-4887,,,,http://www.exploit-db.comNetrisk_2.0.zip, +9203,exploits/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass",2009-07-20,Mr.tro0oqy,webapps,php,,2009-07-19,,1,OSVDB-56008;CVE-2009-4876,,,,, +37926,exploits/php/webapps/37926.txt,"Netsweeper 2.6.29.8 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,CVE-2014-9613;OSVDB-126144;OSVDB-126143,,,,, +37931,exploits/php/webapps/37931.txt,"Netsweeper 3.0.6 - Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,CVE-2014-9611;OSVDB-126170,,,,, +37927,exploits/php/webapps/37927.txt,"Netsweeper 4.0.4 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,CVE-2014-9612,,,,, +37932,exploits/php/webapps/37932.txt,"Netsweeper 4.0.8 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,CVE-2014-9619;OSVDB-126150,,,,, +37929,exploits/php/webapps/37929.txt,"Netsweeper 4.0.8 - Authentication Bypass (via Disabling of IP Quarantine)",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2018-01-18,0,CVE-2014-9610;OSVDB-126169,,,,, +37933,exploits/php/webapps/37933.txt,"Netsweeper 4.0.8 - Authentication Bypass (via New Profile Creation)",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-24,2018-01-18,0,CVE-2014-9618;OSVDB-126149,,,,, +37928,exploits/php/webapps/37928.txt,"Netsweeper 4.0.8 - SQL Injection / Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,CVE-2014-9605;OSVDB-126165,,,,, +37930,exploits/php/webapps/37930.txt,"Netsweeper 4.0.9 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php,,2015-08-21,2015-08-21,0,OSVDB-126151,,,,, +21330,exploits/php/webapps/21330.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",webapps,php,,2012-09-17,2012-09-17,0,CVE-2012-3859;OSVDB-83744,,,,, +50627,exploits/php/webapps/50627.txt,"Nettmp NNT 5.1 - SQLi Authentication Bypass",2022-01-05,"Momen Eldawakhly",webapps,php,,2022-01-05,2022-01-05,0,CVE-2021-45814,,,,, 37838,exploits/php/webapps/37838.txt,"Neturf eCommerce Shopping Cart - 'searchFor' Cross-Site Scripting",2011-12-30,farbodmahini,webapps,php,,2011-12-30,2015-08-19,1,,,,,,https://www.securityfocus.com/bid/55667/info 12550,exploits/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,webapps,php,,2010-05-09,,1,,,,,, -36200,exploits/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",webapps,php,,2011-10-03,2015-02-27,1,2011-3340;76126,,,,,https://www.securityfocus.com/bid/49918/info -24176,exploits/php/webapps/24176.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Error Message Full Path Disclosure",2004-06-07,"Donnie Werner",webapps,php,,2004-06-07,2013-01-16,1,2004-2547;6745,,,,,https://www.securityfocus.com/bid/10483/info -24177,exploits/php/webapps/24177.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Login Form Cross-Site Scripting",2004-06-07,"Donnie Werner",webapps,php,,2004-06-07,2013-01-16,1,2004-2548;6746,,,,,https://www.securityfocus.com/bid/10483/info +36200,exploits/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",webapps,php,,2011-10-03,2015-02-27,1,CVE-2011-3340;OSVDB-76126,,,,,https://www.securityfocus.com/bid/49918/info +24176,exploits/php/webapps/24176.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Error Message Full Path Disclosure",2004-06-07,"Donnie Werner",webapps,php,,2004-06-07,2013-01-16,1,CVE-2004-2547;OSVDB-6745,,,,,https://www.securityfocus.com/bid/10483/info +24177,exploits/php/webapps/24177.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Login Form Cross-Site Scripting",2004-06-07,"Donnie Werner",webapps,php,,2004-06-07,2013-01-16,1,CVE-2004-2548;OSVDB-6746,,,,,https://www.securityfocus.com/bid/10483/info 41531,exploits/php/webapps/41531.txt,"Network Community Script 3.0.2 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 17694,exploits/php/webapps/17694.txt,"network tracker .95 - Persistent Cross-Site Scripting",2011-08-19,G13,webapps,php,,2011-08-19,2011-08-19,0,,,,,http://www.exploit-db.comnetworktracker.zip, -24913,exploits/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",webapps,php,,2013-04-02,2016-10-24,0,2013-2618;91869,,,,http://www.exploit-db.comphp-weathermap-0.97a.zip, -18742,exploits/php/webapps/18742.php,"NetworX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-15,N3t.Crack3r,webapps,php,,2012-04-15,2012-04-15,1,81153,,,,, -11517,exploits/php/webapps/11517.txt,"Netzbrett - Database Disclosure",2010-02-20,ViRuSMaN,webapps,php,,2010-02-19,,1,62354,,,,, -26629,exploits/php/webapps/26629.txt,"Netzbrett 1.5.1 - 'P_Entry' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3874;21139,,,,,https://www.securityfocus.com/bid/15593/info -2614,exploits/php/webapps/2614.txt,"Net_DNS 0.3 - '/DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,webapps,php,,2006-10-21,,1,30014;2006-5521,,,,, -4439,exploits/php/webapps/4439.txt,"neuron news 1.0 - 'index.php?q' Local File Inclusion",2007-09-21,Dj7xpl,webapps,php,,2007-09-20,,1,38728;2007-5050,,,,, +24913,exploits/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",webapps,php,,2013-04-02,2016-10-24,0,CVE-2013-2618;OSVDB-91869,,,,http://www.exploit-db.comphp-weathermap-0.97a.zip, +18742,exploits/php/webapps/18742.php,"NetworX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-15,N3t.Crack3r,webapps,php,,2012-04-15,2012-04-15,1,OSVDB-81153,,,,, +11517,exploits/php/webapps/11517.txt,"Netzbrett - Database Disclosure",2010-02-20,ViRuSMaN,webapps,php,,2010-02-19,,1,OSVDB-62354,,,,, +26629,exploits/php/webapps/26629.txt,"Netzbrett 1.5.1 - 'P_Entry' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3874;OSVDB-21139,,,,,https://www.securityfocus.com/bid/15593/info +2614,exploits/php/webapps/2614.txt,"Net_DNS 0.3 - '/DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,webapps,php,,2006-10-21,,1,OSVDB-30014;CVE-2006-5521,,,,, +4439,exploits/php/webapps/4439.txt,"neuron news 1.0 - 'index.php?q' Local File Inclusion",2007-09-21,Dj7xpl,webapps,php,,2007-09-20,,1,OSVDB-38728;CVE-2007-5050,,,,, 30892,exploits/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",webapps,php,,2007-12-17,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26896/info 11841,exploits/php/webapps/11841.txt,"New Advisore Stack 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,webapps,php,,2010-03-21,,1,,,,,, 44813,exploits/php/webapps/44813.txt,"New STAR 2.1 - SQL Injection / Cross-Site Scripting",2018-05-31,"Kağan Çapar",webapps,php,,2018-05-31,2018-05-31,0,,,,,, 11866,exploits/php/webapps/11866.txt,"New-CMS - Local File Inclusion",2010-03-24,Xash,webapps,php,,2010-03-23,,1,,,,,, -12463,exploits/php/webapps/12463.txt,"New-CMS - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,php,,2010-04-29,,0,62411,,,,, +12463,exploits/php/webapps/12463.txt,"New-CMS - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,php,,2010-04-29,,0,OSVDB-62411,,,,, 33652,exploits/php/webapps/33652.txt,"New-CMS 1.08 - Multiple Local File Inclusion / HTML Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",webapps,php,,2010-02-18,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38307/info 32948,exploits/php/webapps/32948.txt,"New5starRating 1.0 - '/admin/control_panel_sample.php' SQL Injection",2009-04-22,zer0day,webapps,php,,2009-04-22,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34680/info -9499,exploits/php/webapps/9499.txt,"New5starRating 1.0 - 'rating.php' SQL Injection",2009-08-24,Bgh7,webapps,php,,2009-08-23,,1,60418;2009-3965,,,,, +9499,exploits/php/webapps/9499.txt,"New5starRating 1.0 - 'rating.php' SQL Injection",2009-08-24,Bgh7,webapps,php,,2009-08-23,,1,OSVDB-60418;CVE-2009-3965,,,,, 11768,exploits/php/webapps/11768.txt,"Newbie CMS - File Disclosure",2010-03-15,JIKO,webapps,php,,2010-03-14,,1,,,,,http://www.exploit-db.comnewbiev003.zip, 33676,exploits/php/webapps/33676.txt,"Newbie CMS 0.0.2 - Insecure Cookie Authentication Bypass",2010-02-25,JIKO,webapps,php,,2010-02-25,2014-06-08,1,,,,,,https://www.securityfocus.com/bid/38421/info -6739,exploits/php/webapps/6739.txt,"NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection",2008-10-12,Pepelux,webapps,php,,2008-10-11,2017-01-02,1,49163;2008-6180,,,,http://www.exploit-db.comNLB3.zip, -28899,exploits/php/webapps/28899.txt,"NewP News Publishing System 1.0 - 'Class.Database.php' Remote File Inclusion",2006-11-07,navairum,webapps,php,,2006-11-07,2013-10-13,1,2006-5838;31242,,,,,https://www.securityfocus.com/bid/20893/info -43077,exploits/php/webapps/43077.txt,"News 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15982,,,,, -22048,exploits/php/webapps/22048.txt,"News Evolution 1.0/2.0 - Include Undefined Variable Command Execution",2002-11-26,frog,webapps,php,,2002-11-26,2012-10-17,1,2002-2249;58966,,,,,https://www.securityfocus.com/bid/6260/info -2325,exploits/php/webapps/2325.txt,"News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,30790;2006-4678;30789,,,,, -26818,exploits/php/webapps/26818.txt,"News Module for Envolution - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,X1ngBox,webapps,php,,2005-12-14,2013-07-14,1,2005-4262;21751,,,,,https://www.securityfocus.com/bid/15857/info -26819,exploits/php/webapps/26819.txt,"News Module for Envolution - 'modules.php' Multiple SQL Injections",2005-12-14,X1ngBox,webapps,php,,2005-12-14,2013-07-14,1,2005-4263;21752,,,,,https://www.securityfocus.com/bid/15857/info -19180,exploits/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php,,2012-06-16,2012-06-17,1,82995;82994;82993;82992,,,,,https://www.vulnerability-lab.com/get_content.php?id=600 +6739,exploits/php/webapps/6739.txt,"NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection",2008-10-12,Pepelux,webapps,php,,2008-10-11,2017-01-02,1,OSVDB-49163;CVE-2008-6180,,,,http://www.exploit-db.comNLB3.zip, +28899,exploits/php/webapps/28899.txt,"NewP News Publishing System 1.0 - 'Class.Database.php' Remote File Inclusion",2006-11-07,navairum,webapps,php,,2006-11-07,2013-10-13,1,CVE-2006-5838;OSVDB-31242,,,,,https://www.securityfocus.com/bid/20893/info +43077,exploits/php/webapps/43077.txt,"News 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15982,,,,, +22048,exploits/php/webapps/22048.txt,"News Evolution 1.0/2.0 - Include Undefined Variable Command Execution",2002-11-26,frog,webapps,php,,2002-11-26,2012-10-17,1,CVE-2002-2249;OSVDB-58966,,,,,https://www.securityfocus.com/bid/6260/info +2325,exploits/php/webapps/2325.txt,"News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,OSVDB-30790;CVE-2006-4678;OSVDB-30789,,,,, +26818,exploits/php/webapps/26818.txt,"News Module for Envolution - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,X1ngBox,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4262;OSVDB-21751,,,,,https://www.securityfocus.com/bid/15857/info +26819,exploits/php/webapps/26819.txt,"News Module for Envolution - 'modules.php' Multiple SQL Injections",2005-12-14,X1ngBox,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4263;OSVDB-21752,,,,,https://www.securityfocus.com/bid/15857/info +19180,exploits/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php,,2012-06-16,2012-06-17,1,OSVDB-82995;OSVDB-82994;OSVDB-82993;OSVDB-82992,,,,,https://www.vulnerability-lab.com/get_content.php?id=600 15843,exploits/php/webapps/15843.txt,"News Script PHP Pro - 'FCKeditor' Arbitrary File Upload",2010-12-29,Net.Edit0r,webapps,php,,2010-12-29,2010-12-29,0,,,,,, 44030,exploits/php/webapps/44030.txt,"News Website Script 2.0.4 - 'search' SQL Injection",2018-02-13,"Varun Bagaria",webapps,php,,2018-02-13,2018-02-13,0,,,,,, 46456,exploits/php/webapps/46456.txt,"News Website Script 2.0.5 - SQL Injection",2019-02-25,"Mr Winst0n",webapps,php,,2019-02-25,2019-02-25,0,,,,,, 23012,exploits/php/webapps/23012.txt,"News Wizard 2.0 - Full Path Disclosure",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8389/info -3406,exploits/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php?sqllog' Remote File Inclusion",2007-03-04,bd0rk,webapps,php,,2007-03-03,2016-09-27,1,35355;2007-1340,,,,http://www.exploit-db.comletterman1.1.zip, +3406,exploits/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php?sqllog' Remote File Inclusion",2007-03-04,bd0rk,webapps,php,,2007-03-03,2016-09-27,1,OSVDB-35355;CVE-2007-1340,,,,http://www.exploit-db.comletterman1.1.zip, 31447,exploits/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28353/info -26458,exploits/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,webapps,php,,2005-11-02,2013-06-26,1,2005-3469;20450,,,,,https://www.securityfocus.com/bid/15274/info -18960,exploits/php/webapps/18960.txt,"NewsAdd 1.0 - 'lerNoticia.php?id' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php,,2012-05-31,2012-05-31,1,82415,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-31-at-74036-am.png,http://www.exploit-db.comnewsadd.zip, -18950,exploits/php/webapps/18950.txt,"NewsAdd 1.0 - Multiple SQL Injections",2012-05-30,WhiteCollarGroup,webapps,php,,2012-05-30,2012-05-30,1,82357;82355;82354;82353;82352,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-30-at-91943-am.png,http://www.exploit-db.comnewsadd.zip, +26458,exploits/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,webapps,php,,2005-11-02,2013-06-26,1,CVE-2005-3469;OSVDB-20450,,,,,https://www.securityfocus.com/bid/15274/info +18960,exploits/php/webapps/18960.txt,"NewsAdd 1.0 - 'lerNoticia.php?id' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php,,2012-05-31,2012-05-31,1,OSVDB-82415,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-31-at-74036-am.png,http://www.exploit-db.comnewsadd.zip, +18950,exploits/php/webapps/18950.txt,"NewsAdd 1.0 - Multiple SQL Injections",2012-05-30,WhiteCollarGroup,webapps,php,,2012-05-30,2012-05-30,1,OSVDB-82357;OSVDB-82355;OSVDB-82354;OSVDB-82353;OSVDB-82352,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-30-at-91943-am.png,http://www.exploit-db.comnewsadd.zip, 41261,exploits/php/webapps/41261.txt,"NewsBee CMS - SQL Injection",2017-02-06,"Kaan KAMIS",webapps,php,,2017-02-06,2017-02-06,0,,,,,, 44702,exploits/php/webapps/44702.txt,"NewsBee CMS 1.4 - 'download.php' SQL Injection",2018-05-22,AkkuS,webapps,php,,2018-05-22,2018-05-22,0,,,,,, 44700,exploits/php/webapps/44700.txt,"NewsBee CMS 1.4 - 'home-text-edit.php' SQL Injection",2018-05-22,AkkuS,webapps,php,,2018-05-22,2018-05-22,0,,,,,, 46266,exploits/php/webapps/46266.txt,"Newsbull Haber Script 1.0.0 - 'search' SQL Injection",2019-01-28,"Mehmet EMIROGLU",webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comnewsbull-1.0.0.tar.gz, -32760,exploits/php/webapps/32760.txt,"NewsCMSLite - Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,webapps,php,,2009-01-24,2014-04-09,1,2009-0300;2006-2636;25824,,,,,https://www.securityfocus.com/bid/33467/info -18752,exploits/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php,,2012-04-19,2012-04-19,1,2012-4679;81220;81219;81218;81217;81216;81215;81214;2012-1935;2012-1934;2012-1933,,,,http://www.exploit-db.comnewscoop-3.5.3.tar.gz,https://www.htbridge.ch/advisory/HTB23084 -32271,exploits/php/webapps/32271.txt,"NewsHOWLER 1.03 - Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",webapps,php,,2008-08-18,2014-03-14,1,2008-6517;52236,,,,,https://www.securityfocus.com/bid/30732/info -2097,exploits/php/webapps/2097.txt,"NewsLetter 3.5 - 'NL_PATH' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,,1,27708;2006-3986,,,,, +32760,exploits/php/webapps/32760.txt,"NewsCMSLite - Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,webapps,php,,2009-01-24,2014-04-09,1,CVE-2009-0300;CVE-2006-2636;OSVDB-25824,,,,,https://www.securityfocus.com/bid/33467/info +18752,exploits/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php,,2012-04-19,2012-04-19,1,CVE-2012-4679;OSVDB-81220;OSVDB-81219;OSVDB-81218;OSVDB-81217;OSVDB-81216;OSVDB-81215;OSVDB-81214;CVE-2012-1935;CVE-2012-1934;CVE-2012-1933,,,,http://www.exploit-db.comnewscoop-3.5.3.tar.gz,https://www.htbridge.ch/advisory/HTB23084 +32271,exploits/php/webapps/32271.txt,"NewsHOWLER 1.03 - Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-6517;OSVDB-52236,,,,,https://www.securityfocus.com/bid/30732/info +2097,exploits/php/webapps/2097.txt,"NewsLetter 3.5 - 'NL_PATH' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,,1,OSVDB-27708;CVE-2006-3986,,,,, 11367,exploits/php/webapps/11367.txt,"NewsLetter Tailor - Authentication Bypass",2010-02-09,ViRuSMaN,webapps,php,,2010-02-08,,1,,,,,http://www.exploit-db.comnewsletterTailor-0.2.0.zip, 11366,exploits/php/webapps/11366.txt,"NewsLetter Tailor - Database Backup Dump",2010-02-09,ViRuSMaN,webapps,php,,2010-02-08,,1,,,,,http://www.exploit-db.comnewsletterTailor-0.2.0.zip, 11378,exploits/php/webapps/11378.txt,"NewsLetter Tailor 0.2.0 - Remote File Inclusion",2010-02-09,snakespc,webapps,php,,2010-02-08,,1,,,,,http://www.exploit-db.comnewsletterTailor-0.2.0.zip, -5624,exploits/php/webapps/5624.txt,"newsmanager 2.0 - Remote File Inclusion / File Disclosure / SQL Injection",2008-05-15,GoLd_M,webapps,php,,2008-05-14,2016-12-02,1,45483;2008-2343;45482;2008-2342;45476;2008-2341;45475;45474;2008-2340;45473;45463;45461,,,,http://www.exploit-db.comnewsmanager2.0.zip, -5429,exploits/php/webapps/5429.txt,"NewsOffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,webapps,php,,2008-04-10,,1,44346;2008-1903,,,,, -34258,exploits/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-04,1,2010-2844;66613,,,,,https://www.securityfocus.com/bid/41419/info -9042,exploits/php/webapps/9042.pl,"NEWSolved 1.1.6 - 'login grabber' Multiple SQL Injections",2009-06-29,jmp-esp,webapps,php,,2009-06-28,,1,55483;2009-2389,,,,, -2135,exploits/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - 'abs_path' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,27840;2006-4059;27839;27838;27837;27836,,,,,http://www.bb-pcsecurity.de/sicherheit_286.htm +5624,exploits/php/webapps/5624.txt,"newsmanager 2.0 - Remote File Inclusion / File Disclosure / SQL Injection",2008-05-15,GoLd_M,webapps,php,,2008-05-14,2016-12-02,1,OSVDB-45483;CVE-2008-2343;OSVDB-45482;CVE-2008-2342;OSVDB-45476;CVE-2008-2341;OSVDB-45475;OSVDB-45474;CVE-2008-2340;OSVDB-45473;OSVDB-45463;OSVDB-45461,,,,http://www.exploit-db.comnewsmanager2.0.zip, +5429,exploits/php/webapps/5429.txt,"NewsOffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,webapps,php,,2008-04-10,,1,OSVDB-44346;CVE-2008-1903,,,,, +34258,exploits/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-04,1,CVE-2010-2844;OSVDB-66613,,,,,https://www.securityfocus.com/bid/41419/info +9042,exploits/php/webapps/9042.pl,"NEWSolved 1.1.6 - 'login grabber' Multiple SQL Injections",2009-06-29,jmp-esp,webapps,php,,2009-06-28,,1,OSVDB-55483;CVE-2009-2389,,,,, +2135,exploits/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - 'abs_path' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,OSVDB-27840;CVE-2006-4059;OSVDB-27839;OSVDB-27838;OSVDB-27837;OSVDB-27836,,,,,http://www.bb-pcsecurity.de/sicherheit_286.htm 40126,exploits/php/webapps/40126.txt,"NewsP Free News Script 1.4.7 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",webapps,php,80,2016-07-19,2016-07-19,0,,,,,http://www.exploit-db.comnewsp.zip, 40127,exploits/php/webapps/40127.txt,"newsp.eu PHP Calendar Script 1.0 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",webapps,php,80,2016-07-19,2016-07-19,0,,,,,http://www.exploit-db.comcalendar.zip, -43078,exploits/php/webapps/43078.txt,"Newspaper 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15981,,,,, -27116,exploits/php/webapps/27116.txt,"NewsPHP - 'index.php' Multiple SQL Injections",2006-01-23,SAUDI,webapps,php,,2006-01-23,2013-07-27,1,2006-0413;22717,,,,,https://www.securityfocus.com/bid/16339/info -28134,exploits/php/webapps/28134.txt,"newsPHP 2006 PRO - '/inc/rss_feed.php?category' SQL Injection",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3359;26978,,,,,https://www.securityfocus.com/bid/18726/info -28132,exploits/php/webapps/28132.txt,"newsPHP 2006 PRO - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3358;26976,,,,,https://www.securityfocus.com/bid/18726/info -28133,exploits/php/webapps/28133.txt,"newsPHP 2006 PRO - 'index.php' Multiple SQL Injections",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3358;26977,,,,,https://www.securityfocus.com/bid/18726/info +43078,exploits/php/webapps/43078.txt,"Newspaper 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15981,,,,, +27116,exploits/php/webapps/27116.txt,"NewsPHP - 'index.php' Multiple SQL Injections",2006-01-23,SAUDI,webapps,php,,2006-01-23,2013-07-27,1,CVE-2006-0413;OSVDB-22717,,,,,https://www.securityfocus.com/bid/16339/info +28134,exploits/php/webapps/28134.txt,"newsPHP 2006 PRO - '/inc/rss_feed.php?category' SQL Injection",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3359;OSVDB-26978,,,,,https://www.securityfocus.com/bid/18726/info +28132,exploits/php/webapps/28132.txt,"newsPHP 2006 PRO - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3358;OSVDB-26976,,,,,https://www.securityfocus.com/bid/18726/info +28133,exploits/php/webapps/28133.txt,"newsPHP 2006 PRO - 'index.php' Multiple SQL Injections",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3358;OSVDB-26977,,,,,https://www.securityfocus.com/bid/18726/info 23058,exploits/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass",2003-08-25,Officerrr,webapps,php,,2003-08-25,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8489/info 23057,exploits/php/webapps/23057.txt,"newsPHP 216 - Remote File Inclusion",2003-08-25,Officerrr,webapps,php,,2003-08-25,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8488/info 35481,exploits/php/webapps/35481.txt,"Newsportal 0.37 - 'post.php' Cross-Site Scripting",2011-03-21,"kurdish hackers team",webapps,php,,2011-03-21,2014-12-07,1,,,,,,https://www.securityfocus.com/bid/46961/info -2101,exploits/php/webapps/2101.txt,"newsReporter 1.1 - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-07-31,,1,27705;2006-3988,,,,, -2365,exploits/php/webapps/2365.txt,"Newsscript 0.5 - Local/Remote File Inclusion",2006-09-13,"Daftrix Security",webapps,php,,2006-09-12,,1,28811;2006-4766,,,,, +2101,exploits/php/webapps/2101.txt,"newsReporter 1.1 - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php,,2006-07-31,,1,OSVDB-27705;CVE-2006-3988,,,,, +2365,exploits/php/webapps/2365.txt,"Newsscript 0.5 - Local/Remote File Inclusion",2006-09-13,"Daftrix Security",webapps,php,,2006-09-12,,1,OSVDB-28811;CVE-2006-4766,,,,, 22663,exploits/php/webapps/22663.txt,"Newsscript 1.0 - Administrative Privilege Escalation",2003-05-27,"Peter Winter-Smith",webapps,php,,2003-05-27,2012-11-13,1,,,,,,https://www.securityfocus.com/bid/7705/info -4041,exploits/php/webapps/4041.html,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,webapps,php,,2007-06-06,,1,37456;2007-3136,,,,, -2443,exploits/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",webapps,php,,2006-09-26,,1,29233;2006-5180,,,,, -2439,exploits/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",webapps,php,,2006-09-26,,1,37965;2006-5102,,,,, -24424,exploits/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",webapps,php,,2004-09-01,2013-01-27,1,2004-1657;9453,,,,,https://www.securityfocus.com/bid/11086/info -2970,exploits/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - 'mapage.php' Remote File Inclusion",2006-12-21,3l3ctric-Cracker,webapps,php,,2006-12-20,,1,32400;2006-6711,,,,, +4041,exploits/php/webapps/4041.html,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,webapps,php,,2007-06-06,,1,OSVDB-37456;CVE-2007-3136,,,,, +2443,exploits/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",webapps,php,,2006-09-26,,1,OSVDB-29233;CVE-2006-5180,,,,, +2439,exploits/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",webapps,php,,2006-09-26,,1,OSVDB-37965;CVE-2006-5102,,,,, +24424,exploits/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",webapps,php,,2004-09-01,2013-01-27,1,CVE-2004-1657;OSVDB-9453,,,,,https://www.securityfocus.com/bid/11086/info +2970,exploits/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - 'mapage.php' Remote File Inclusion",2006-12-21,3l3ctric-Cracker,webapps,php,,2006-12-20,,1,OSVDB-32400;CVE-2006-6711,,,,, 28580,exploits/php/webapps/28580.txt,"NextAge Cart - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,webapps,php,,2006-09-13,2013-09-28,1,,,,,,https://www.securityfocus.com/bid/20040/info -27734,exploits/php/webapps/27734.txt,"NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,webapps,php,,2006-04-25,2013-08-21,1,2006-2051;25265,,,,,https://www.securityfocus.com/bid/17685/info -37012,exploits/php/webapps/37012.txt,"NextBBS 0.6 - 'ajaxserver.php' Multiple SQL Injections",2012-03-27,waraxe,webapps,php,,2012-03-27,2015-05-14,1,80637;2012-1603,,,,,https://www.securityfocus.com/bid/52728/info -37013,exploits/php/webapps/37013.txt,"NextBBS 0.6 - 'index.php?do' Cross-Site Scripting",2012-03-27,waraxe,webapps,php,,2012-03-27,2015-05-14,1,2012-1604;80627,,,,,https://www.securityfocus.com/bid/52728/info +27734,exploits/php/webapps/27734.txt,"NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2051;OSVDB-25265,,,,,https://www.securityfocus.com/bid/17685/info +37012,exploits/php/webapps/37012.txt,"NextBBS 0.6 - 'ajaxserver.php' Multiple SQL Injections",2012-03-27,waraxe,webapps,php,,2012-03-27,2015-05-14,1,OSVDB-80637;CVE-2012-1603,,,,,https://www.securityfocus.com/bid/52728/info +37013,exploits/php/webapps/37013.txt,"NextBBS 0.6 - 'index.php?do' Cross-Site Scripting",2012-03-27,waraxe,webapps,php,,2012-03-27,2015-05-14,1,CVE-2012-1604;OSVDB-80627,,,,,https://www.securityfocus.com/bid/52728/info 47603,exploits/php/webapps/47603.txt,"Nextcloud 17 - Cross-Site Request Forgery",2019-11-08,"Ozer Goker",webapps,php,,2019-11-08,2019-11-08,0,,,,,, -17946,exploits/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,webapps,php,,2011-10-08,2011-10-08,0,2011-4026;76486,,,,http://www.exploit-db.comnexusphp.v1.5.beta4.20100919.tar.gz, -8170,exploits/php/webapps/8170.txt,"nForum 1.5 - Multiple SQL Injections",2009-03-09,"Salvatore Fresta",webapps,php,,2009-03-08,,1,52716;2009-0882;52715,,,,, +17946,exploits/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,webapps,php,,2011-10-08,2011-10-08,0,CVE-2011-4026;OSVDB-76486,,,,http://www.exploit-db.comnexusphp.v1.5.beta4.20100919.tar.gz, +8170,exploits/php/webapps/8170.txt,"nForum 1.5 - Multiple SQL Injections",2009-03-09,"Salvatore Fresta",webapps,php,,2009-03-08,,1,OSVDB-52716;CVE-2009-0882;OSVDB-52715,,,,, 41103,exploits/php/webapps/41103.txt,"NGO Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 41105,exploits/php/webapps/41105.txt,"NGO Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 35865,exploits/php/webapps/35865.txt,"Nibbleblog 3 - Multiple SQL Injections",2011-06-19,KedAns-Dz,webapps,php,,2011-06-19,2018-07-11,1,,,,,,https://www.securityfocus.com/bid/48339/info -7018,exploits/php/webapps/7018.txt,"NICE FAQ Script - Authentication Bypass",2008-11-06,r45c4l,webapps,php,,2008-11-05,2017-01-02,1,53224;2008-6525,,,,, -43071,exploits/php/webapps/43071.txt,"Nice PHP FAQ Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15988,,,,, -4762,exploits/php/webapps/4762.txt,"nicLOR CMS - 'sezione_news.php' SQL Injection",2007-12-21,x0kster,webapps,php,,2007-12-20,,1,39789;2007-6586,,,,, -6979,exploits/php/webapps/6979.txt,"nicLOR Puglia Landscape - Local File Inclusion",2008-11-04,StAkeR,webapps,php,,2008-11-03,2016-12-30,1,39789;2007-6586,,,,, -6990,exploits/php/webapps/6990.txt,"nicLOR Sito - includefile Local File Inclusion",2008-11-04,StAkeR,webapps,php,,2008-11-03,,1,49567;2008-6290,,,,, -7351,exploits/php/webapps/7351.txt,"nightfall personal diary 1.0 - Cross-Site Scripting / File Disclosure",2008-12-05,AlpHaNiX,webapps,php,,2008-12-04,,1,50523;2008-5592;50522;2008-5591,,,,, +7018,exploits/php/webapps/7018.txt,"NICE FAQ Script - Authentication Bypass",2008-11-06,r45c4l,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-53224;CVE-2008-6525,,,,, +43071,exploits/php/webapps/43071.txt,"Nice PHP FAQ Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15988,,,,, +4762,exploits/php/webapps/4762.txt,"nicLOR CMS - 'sezione_news.php' SQL Injection",2007-12-21,x0kster,webapps,php,,2007-12-20,,1,OSVDB-39789;CVE-2007-6586,,,,, +6979,exploits/php/webapps/6979.txt,"nicLOR Puglia Landscape - Local File Inclusion",2008-11-04,StAkeR,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-39789;CVE-2007-6586,,,,, +6990,exploits/php/webapps/6990.txt,"nicLOR Sito - includefile Local File Inclusion",2008-11-04,StAkeR,webapps,php,,2008-11-03,,1,OSVDB-49567;CVE-2008-6290,,,,, +7351,exploits/php/webapps/7351.txt,"nightfall personal diary 1.0 - Cross-Site Scripting / File Disclosure",2008-12-05,AlpHaNiX,webapps,php,,2008-12-04,,1,OSVDB-50523;CVE-2008-5592;OSVDB-50522;CVE-2008-5591,,,,, 37329,exploits/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injections / Local File Inclusion",2012-05-27,n4ss1m,webapps,php,,2012-05-27,2015-06-19,1,,,,,,https://www.securityfocus.com/bid/53708/info -31083,exploits/php/webapps/31083.txt,"Nilson's Blogger 0.11 - 'comments.php' Local File Inclusion",2008-01-31,muuratsalo,webapps,php,,2008-01-31,2014-01-20,1,2008-0559;40888,,,,,https://www.securityfocus.com/bid/27559/info +31083,exploits/php/webapps/31083.txt,"Nilson's Blogger 0.11 - 'comments.php' Local File Inclusion",2008-01-31,muuratsalo,webapps,php,,2008-01-31,2014-01-20,1,CVE-2008-0559;OSVDB-40888,,,,,https://www.securityfocus.com/bid/27559/info 42648,exploits/php/webapps/42648.html,"Nimble Professional 1.0 - Cross-Site Request Forgery (Update Admin)",2017-09-11,"Ihsan Sencan",webapps,php,,2017-09-11,2017-09-11,0,,,,,, 7834,exploits/php/webapps/7834.txt,"Ninja Blog 4.8 - Cross-Site Request Forgery/HTML Injection",2009-01-19,"Danny Moules",webapps,php,,2009-01-18,,1,,,,,,https://www.push55.co.uk/index.php?s=ad&id=7 10991,exploits/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,webapps,php,,2010-01-03,,1,,,,,, -7831,exploits/php/webapps/7831.txt,"Ninja Blog 4.8 - Remote Information Disclosure",2009-01-19,"Danny Moules",webapps,php,,2009-01-18,,1,51470;2009-0325,,,,,http://www.push55.co.uk/index.php?s=ad&id=6 -11740,exploits/php/webapps/11740.txt,"Ninja RSS Syndicator 1.0.8 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,62929,,,,http://www.exploit-db.comninjarss_unzipme.1.0.8.zip, +7831,exploits/php/webapps/7831.txt,"Ninja Blog 4.8 - Remote Information Disclosure",2009-01-19,"Danny Moules",webapps,php,,2009-01-18,,1,OSVDB-51470;CVE-2009-0325,,,,,http://www.push55.co.uk/index.php?s=ad&id=6 +11740,exploits/php/webapps/11740.txt,"Ninja RSS Syndicator 1.0.8 - Local File Inclusion",2010-03-15,jdc,webapps,php,,2010-03-14,,1,OSVDB-62929,,,,http://www.exploit-db.comninjarss_unzipme.1.0.8.zip, 14147,exploits/php/webapps/14147.txt,"NinkoBB - Cross-Site Request Forgery",2010-07-01,"ADEO Security",webapps,php,,2010-07-01,2010-07-06,1,,,,,http://www.exploit-db.comNinkoBB-1.3RC5.zip, -15330,exploits/php/webapps/15330.txt,"NinkoBB 1.3RC5 - Cross-Site Scripting",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,68897;2010-4874,,,,http://www.exploit-db.comNinkoBB-1.3RC5.zip,http://www.htbridge.ch/advisory/xss_in_ninkobb.html -12735,exploits/php/webapps/12735.txt,"Nitro Web Gallery - SQL Injection",2010-05-25,cyberlog,webapps,php,,2010-05-24,,1,65120;2010-2141,,,,, -5830,exploits/php/webapps/5830.txt,"Nitro Web Gallery 1.4.3 - 'section' SQL Injection",2008-06-16,Mr.SQL,webapps,php,,2008-06-15,,1,46494;2008-2817,,,,, -2685,exploits/php/webapps/2685.php,"Nitrotech 0.0.3a - Remote Code Execution",2006-10-30,Kacper,webapps,php,,2006-10-29,2017-01-03,1,38455;2006-6938,,,,http://www.exploit-db.comnitrotech_003a.zip, -7218,exploits/php/webapps/7218.txt,"Nitrotech 0.0.3a - Remote File Inclusion / SQL Injection",2008-11-24,Osirys,webapps,php,,2008-11-23,2017-01-06,1,50465;2008-5334;50464;2008-5333,,,,http://www.exploit-db.comnitrotech_003a.zip, +15330,exploits/php/webapps/15330.txt,"NinkoBB 1.3RC5 - Cross-Site Scripting",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,OSVDB-68897;CVE-2010-4874,,,,http://www.exploit-db.comNinkoBB-1.3RC5.zip,http://www.htbridge.ch/advisory/xss_in_ninkobb.html +12735,exploits/php/webapps/12735.txt,"Nitro Web Gallery - SQL Injection",2010-05-25,cyberlog,webapps,php,,2010-05-24,,1,OSVDB-65120;CVE-2010-2141,,,,, +5830,exploits/php/webapps/5830.txt,"Nitro Web Gallery 1.4.3 - 'section' SQL Injection",2008-06-16,Mr.SQL,webapps,php,,2008-06-15,,1,OSVDB-46494;CVE-2008-2817,,,,, +2685,exploits/php/webapps/2685.php,"Nitrotech 0.0.3a - Remote Code Execution",2006-10-30,Kacper,webapps,php,,2006-10-29,2017-01-03,1,OSVDB-38455;CVE-2006-6938,,,,http://www.exploit-db.comnitrotech_003a.zip, +7218,exploits/php/webapps/7218.txt,"Nitrotech 0.0.3a - Remote File Inclusion / SQL Injection",2008-11-24,Osirys,webapps,php,,2008-11-23,2017-01-06,1,OSVDB-50465;CVE-2008-5334;OSVDB-50464;CVE-2008-5333,,,,http://www.exploit-db.comnitrotech_003a.zip, 43966,exploits/php/webapps/43966.txt,"NixCMS 1.0 - 'category_id' SQL Injection",2018-02-05,"Bora Bozdogan",webapps,php,,2018-02-05,2018-02-05,0,,,,,, -28599,exploits/php/webapps/28599.txt,"NixieAffiliate 1.9 - 'lostpassword.php' Cross-Site Scripting",2006-09-18,s3rv3r_hack3r,webapps,php,,2006-09-18,2013-09-28,1,2006-4894;29066,,,,,https://www.securityfocus.com/bid/20084/info -12354,exploits/php/webapps/12354.pl,"NKINFOWEB - SQL Injection",2010-04-23,d4rk-h4ck3r,webapps,php,,2010-04-22,,0,64084;2010-1599,,,,http://www.exploit-db.comFunctionNkinfoweb_v.species.rar, +28599,exploits/php/webapps/28599.txt,"NixieAffiliate 1.9 - 'lostpassword.php' Cross-Site Scripting",2006-09-18,s3rv3r_hack3r,webapps,php,,2006-09-18,2013-09-28,1,CVE-2006-4894;OSVDB-29066,,,,,https://www.securityfocus.com/bid/20084/info +12354,exploits/php/webapps/12354.pl,"NKINFOWEB - SQL Injection",2010-04-23,d4rk-h4ck3r,webapps,php,,2010-04-22,,0,OSVDB-64084;CVE-2010-1599,,,,http://www.exploit-db.comFunctionNkinfoweb_v.species.rar, 41560,exploits/php/webapps/41560.txt,"Nlance 2.2 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -3742,exploits/php/webapps/3742.pl,"NMDeluxe 1.0.1 - 'footer.php?template' Local File Inclusion",2007-04-15,BeyazKurt,webapps,php,,2007-04-14,,1,34997;2007-2303,,,,, -4342,exploits/php/webapps/4342.txt,"NMDeluxe 2.0.0 - 'id' SQL Injection",2007-08-30,"not sec group",webapps,php,,2007-08-29,2016-10-12,1,36688;2007-4645,,,,http://www.exploit-db.comnmdeluxe2.0.0.zip, -4763,exploits/php/webapps/4763.txt,"NmnNewsletter 1.0.7 - 'output' Remote File Inclusion",2007-12-21,CraCkEr,webapps,php,,2007-12-20,2016-11-08,1,39641;2007-6585,,,,http://www.exploit-db.comNmnNewsletter1.0.7.zip, -32976,exploits/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",webapps,php,,2014-04-22,2014-04-22,1,106168,,,,http://www.exploit-db.comNo-CMS-f92af1e5bf7292c196705cb2b37ec22f3cc61a95.zip, +3742,exploits/php/webapps/3742.pl,"NMDeluxe 1.0.1 - 'footer.php?template' Local File Inclusion",2007-04-15,BeyazKurt,webapps,php,,2007-04-14,,1,OSVDB-34997;CVE-2007-2303,,,,, +4342,exploits/php/webapps/4342.txt,"NMDeluxe 2.0.0 - 'id' SQL Injection",2007-08-30,"not sec group",webapps,php,,2007-08-29,2016-10-12,1,OSVDB-36688;CVE-2007-4645,,,,http://www.exploit-db.comnmdeluxe2.0.0.zip, +4763,exploits/php/webapps/4763.txt,"NmnNewsletter 1.0.7 - 'output' Remote File Inclusion",2007-12-21,CraCkEr,webapps,php,,2007-12-20,2016-11-08,1,OSVDB-39641;CVE-2007-6585,,,,http://www.exploit-db.comNmnNewsletter1.0.7.zip, +32976,exploits/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",webapps,php,,2014-04-22,2014-04-22,1,OSVDB-106168,,,,http://www.exploit-db.comNo-CMS-f92af1e5bf7292c196705cb2b37ec22f3cc61a95.zip, 45903,exploits/php/webapps/45903.txt,"No-Cms 1.0 - 'order_by' SQL Injection",2018-11-26,"Loading Kura Kura",webapps,php,80,2018-11-26,2018-11-26,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comNo-CMS-master.zip, -4675,exploits/php/webapps/4675.txt,"NoAh 0.9 pre 1.2 - 'filepath' Remote File Disclosure",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-20,1,39684;2007-6187;39683;39682,,,,http://www.exploit-db.comnoah0.9_pre1.2.tar.gz, -3861,exploits/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - 'mfa_theme.php' Remote File Inclusion",2007-05-06,kezzap66345,webapps,php,,2007-05-05,2016-09-30,1,37656;2007-2572,,,,http://www.exploit-db.comnoah0.9_pre1.2.tar.gz, -27259,exploits/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,2006-0880;23563,,,,,https://www.securityfocus.com/bid/16772/info -27262,exploits/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Remote File Inclusion",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,2006-0881;23565,,,,,https://www.securityfocus.com/bid/16780/info -27261,exploits/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Inclusion",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,2006-0882;23564,,,,,https://www.securityfocus.com/bid/16778/info -27260,exploits/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,2006-0879;23562,,,,,https://www.securityfocus.com/bid/16773/info -26259,exploits/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - 'index.php' SQL Injection",2005-09-14,trueend5,webapps,php,,2005-09-14,2013-06-18,1,2005-2979;19420,,,,,https://www.securityfocus.com/bid/14833/info -26261,exploits/php/webapps/26261.txt,"Noah's Classifieds 1.3 - 'index.php' Cross-Site Scripting",2005-09-14,trueend5,webapps,php,,2005-09-14,2013-06-18,1,2005-2980;19421,,,,,https://www.securityfocus.com/bid/14835/info +4675,exploits/php/webapps/4675.txt,"NoAh 0.9 pre 1.2 - 'filepath' Remote File Disclosure",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-20,1,OSVDB-39684;CVE-2007-6187;OSVDB-39683;OSVDB-39682,,,,http://www.exploit-db.comnoah0.9_pre1.2.tar.gz, +3861,exploits/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - 'mfa_theme.php' Remote File Inclusion",2007-05-06,kezzap66345,webapps,php,,2007-05-05,2016-09-30,1,OSVDB-37656;CVE-2007-2572,,,,http://www.exploit-db.comnoah0.9_pre1.2.tar.gz, +27259,exploits/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-0880;OSVDB-23563,,,,,https://www.securityfocus.com/bid/16772/info +27262,exploits/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Remote File Inclusion",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-0881;OSVDB-23565,,,,,https://www.securityfocus.com/bid/16780/info +27261,exploits/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Inclusion",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-0882;OSVDB-23564,,,,,https://www.securityfocus.com/bid/16778/info +27260,exploits/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection",2006-02-22,trueend5,webapps,php,,2006-02-22,2013-08-02,1,CVE-2006-0879;OSVDB-23562,,,,,https://www.securityfocus.com/bid/16773/info +26259,exploits/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - 'index.php' SQL Injection",2005-09-14,trueend5,webapps,php,,2005-09-14,2013-06-18,1,CVE-2005-2979;OSVDB-19420,,,,,https://www.securityfocus.com/bid/14833/info +26261,exploits/php/webapps/26261.txt,"Noah's Classifieds 1.3 - 'index.php' Cross-Site Scripting",2005-09-14,trueend5,webapps,php,,2005-09-14,2013-06-18,1,CVE-2005-2980;OSVDB-19421,,,,,https://www.securityfocus.com/bid/14835/info 35662,exploits/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",webapps,php,,2011-04-26,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47578/info 1521,exploits/php/webapps/1521.php,"Noahs Classifieds 1.3 - 'lowerTemplate' Remote Code Execution",2006-02-22,trueend5,webapps,php,,2006-02-21,,1,,,,,, -21449,exploits/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,webapps,php,,2002-05-14,2012-09-22,1,2002-2343;58969,,,,,https://www.securityfocus.com/bid/4740/info -27299,exploits/php/webapps/27299.txt,"NOCC 1.0 - 'error.php?html_error_occurred' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,2006-0894;23424,,,,,https://www.securityfocus.com/bid/16793/info -27300,exploits/php/webapps/27300.txt,"NOCC 1.0 - 'filter_prefs.php?html_filter_select' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,2006-0894;23425,,,,,https://www.securityfocus.com/bid/16793/info -27302,exploits/php/webapps/27302.txt,"NOCC 1.0 - 'html_bottom_table.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,2006-0894;23427,,,,,https://www.securityfocus.com/bid/16793/info -27301,exploits/php/webapps/27301.txt,"NOCC 1.0 - 'no_mail.php?html_no_mail' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,2006-0894;23426,,,,,https://www.securityfocus.com/bid/16793/info -1522,exploits/php/webapps/1522.php,"NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution",2006-02-23,rgod,webapps,php,,2006-02-22,2016-06-29,1,23418;2006-0891,,,,http://www.exploit-db.comnocc-1.0.zip,http://retrogod.altervista.org/noccw_10_incl_xpl.html +21449,exploits/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,webapps,php,,2002-05-14,2012-09-22,1,CVE-2002-2343;OSVDB-58969,,,,,https://www.securityfocus.com/bid/4740/info +27299,exploits/php/webapps/27299.txt,"NOCC 1.0 - 'error.php?html_error_occurred' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0894;OSVDB-23424,,,,,https://www.securityfocus.com/bid/16793/info +27300,exploits/php/webapps/27300.txt,"NOCC 1.0 - 'filter_prefs.php?html_filter_select' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0894;OSVDB-23425,,,,,https://www.securityfocus.com/bid/16793/info +27302,exploits/php/webapps/27302.txt,"NOCC 1.0 - 'html_bottom_table.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0894;OSVDB-23427,,,,,https://www.securityfocus.com/bid/16793/info +27301,exploits/php/webapps/27301.txt,"NOCC 1.0 - 'no_mail.php?html_no_mail' Cross-Site Scripting",2006-02-23,rgod,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0894;OSVDB-23426,,,,,https://www.securityfocus.com/bid/16793/info +1522,exploits/php/webapps/1522.php,"NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution",2006-02-23,rgod,webapps,php,,2006-02-22,2016-06-29,1,OSVDB-23418;CVE-2006-0891,,,,http://www.exploit-db.comnocc-1.0.zip,http://retrogod.altervista.org/noccw_10_incl_xpl.html 44636,exploits/php/webapps/44636.txt,"NodAPS 4.0 - SQL injection / Cross-Site Request Forgery",2018-05-17,L0RD,webapps,php,,2018-05-17,2018-06-15,0,,"SQL Injection (SQLi)",,,, 44636,exploits/php/webapps/44636.txt,"NodAPS 4.0 - SQL injection / Cross-Site Request Forgery",2018-05-17,L0RD,webapps,php,,2018-05-17,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 40707,exploits/php/webapps/40707.html,"nodCMS - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php,,2016-11-03,2016-11-03,0,,,,,http://www.exploit-db.comnodcms-master.zip, 40723,exploits/php/webapps/40723.txt,"NodCMS - PHP Code Execution",2016-11-07,"Ashiyane Digital Security Team",webapps,php,,2016-11-07,2016-11-07,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-07-at-200045.png,http://www.exploit-db.comnodcms-master.zip, 35882,exploits/php/webapps/35882.txt,"Nodesforum - '_nodesforum_node' SQL Injection",2011-06-23,"Andrea Bocchetti",webapps,php,,2011-06-23,2015-01-25,1,,,,,,https://www.securityfocus.com/bid/48451/info -12047,exploits/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,1,63555;2010-1351;63554,,,,http://www.exploit-db.comnodesforum_1.033.zip, +12047,exploits/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,1,OSVDB-63555;CVE-2010-1351;OSVDB-63554,,,,http://www.exploit-db.comnodesforum_1.033.zip, 17446,exploits/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion",2011-06-23,bd0rk,webapps,php,,2011-06-23,2011-06-23,0,,,,,http://www.exploit-db.comnodesforum_1.059_with_bbcode_1.004.zip, -1588,exploits/php/webapps/1588.php,"nodez 4.6.1.1 mercury - Multiple Vulnerabilities",2006-03-18,rgod,webapps,php,,2006-03-17,,1,23775;2006-1164;23774;2006-1162,,,,, +1588,exploits/php/webapps/1588.php,"nodez 4.6.1.1 mercury - Multiple Vulnerabilities",2006-03-18,rgod,webapps,php,,2006-03-17,,1,OSVDB-23775;CVE-2006-1164;OSVDB-23774;CVE-2006-1162,,,,, 33919,exploits/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 - Cross-Site Scripting / SQL Injection",2010-05-01,ekse,webapps,php,,2010-05-01,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39875/info 45820,exploits/php/webapps/45820.txt,"Nominas 0.27 - 'username' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comNominas-v0.27.tar.gz, -6644,exploits/php/webapps/6644.txt,"Noname CMS 1.0 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,,1,48985;2008-6093,,,,, +6644,exploits/php/webapps/6644.txt,"Noname CMS 1.0 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php,,2008-09-30,,1,OSVDB-48985;CVE-2008-6093,,,,, 6291,exploits/php/webapps/6291.txt,"noname script 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,webapps,php,,2008-08-22,,1,,,,,, -32361,exploits/php/webapps/32361.txt,"Nooms 1.1 - 'search.php?q' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php,,2008-09-11,2014-03-19,1,2008-4179;48137,,,,,https://www.securityfocus.com/bid/31131/info -32360,exploits/php/webapps/32360.txt,"Nooms 1.1 - 'smileys.php?page_id' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php,,2008-09-11,2014-03-19,1,2008-4179;48136,,,,,https://www.securityfocus.com/bid/31131/info +32361,exploits/php/webapps/32361.txt,"Nooms 1.1 - 'search.php?q' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php,,2008-09-11,2014-03-19,1,CVE-2008-4179;OSVDB-48137,,,,,https://www.securityfocus.com/bid/31131/info +32360,exploits/php/webapps/32360.txt,"Nooms 1.1 - 'smileys.php?page_id' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php,,2008-09-11,2014-03-19,1,CVE-2008-4179;OSVDB-48136,,,,,https://www.securityfocus.com/bid/31131/info 17137,exploits/php/webapps/17137.txt,"Nooms CMS 1.1.1 - Cross-Site Request Forgery",2011-04-09,loneferret,webapps,php,,2011-04-09,2011-04-09,1,,,,,http://www.exploit-db.com2381_nooms_1.1.1.tar.bz2, 26277,exploits/php/webapps/26277.txt,"NooToplist 1.0 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",webapps,php,,2005-09-19,2013-06-18,1,,,,,,https://www.securityfocus.com/bid/14873/info -32246,exploits/php/webapps/32246.txt,"Nortel Networks SRG V16 - 'admin_modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,2008-5943;47451,,,,,https://www.securityfocus.com/bid/30687/info -32245,exploits/php/webapps/32245.txt,"Nortel Networks SRG V16 - 'modules.php?module' Cross-Site Scripting",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,2008-5944;47453,,,,,https://www.securityfocus.com/bid/30687/info -32247,exploits/php/webapps/32247.txt,"Nortel Networks SRG V16 - 'modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,2008-5943;47452,,,,,https://www.securityfocus.com/bid/30687/info -4805,exploits/php/webapps/4805.txt,"NoseRub 0.5.2 - Login SQL Injection",2007-12-28,"Felix Groebert",webapps,php,,2007-12-27,,1,39832;2007-6602,,,,,http://seclog.de/pub/seclog-2007-001.txt +32246,exploits/php/webapps/32246.txt,"Nortel Networks SRG V16 - 'admin_modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5943;OSVDB-47451,,,,,https://www.securityfocus.com/bid/30687/info +32245,exploits/php/webapps/32245.txt,"Nortel Networks SRG V16 - 'modules.php?module' Cross-Site Scripting",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5944;OSVDB-47453,,,,,https://www.securityfocus.com/bid/30687/info +32247,exploits/php/webapps/32247.txt,"Nortel Networks SRG V16 - 'modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5943;OSVDB-47452,,,,,https://www.securityfocus.com/bid/30687/info +4805,exploits/php/webapps/4805.txt,"NoseRub 0.5.2 - Login SQL Injection",2007-12-28,"Felix Groebert",webapps,php,,2007-12-27,,1,OSVDB-39832;CVE-2007-6602,,,,,http://seclog.de/pub/seclog-2007-001.txt 45753,exploits/php/webapps/45753.txt,"Notes Manager 1.0 - Arbitrary File Upload",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.comnotes_management.zip, -8504,exploits/php/webapps/8504.txt,"NotFTP 1.3.1 - 'newlang' Local File Inclusion",2009-04-21,Kacper,webapps,php,,2009-04-20,,1,54124;2009-1407,,,,, -17296,exploits/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2011-05-21,1,72366;72365,,,,http://www.exploit-db.comNoticeBoardPro.zip, +8504,exploits/php/webapps/8504.txt,"NotFTP 1.3.1 - 'newlang' Local File Inclusion",2009-04-21,Kacper,webapps,php,,2009-04-20,,1,OSVDB-54124;CVE-2009-1407,,,,, +17296,exploits/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2011-05-21,1,OSVDB-72366;OSVDB-72365,,,,http://www.exploit-db.comNoticeBoardPro.zip, 31902,exploits/php/webapps/31902.txt,"Noticia Portal - 'detalle_noticia.php' SQL Injection",2008-06-10,t@nzo0n,webapps,php,,2008-06-10,2014-02-26,1,,,,,,https://www.securityfocus.com/bid/29655/info -11832,exploits/php/webapps/11832.txt,"NotSopureEdit 1.4.1 - Remote File Inclusion",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,63122;2010-1216,,,,, -36696,exploits/php/webapps/36696.txt,"Nova CMS - '/administrator/modules/moduleslist.php?id' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1200;79555,,,,,https://www.securityfocus.com/bid/51976/info -36698,exploits/php/webapps/36698.txt,"Nova CMS - '/includes/function/gets.php?Filename' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1200;79556,,,,,https://www.securityfocus.com/bid/51976/info -36699,exploits/php/webapps/36699.txt,"Nova CMS - '/includes/function/usertpl.php?conf[blockfile]' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1200;79557,,,,,https://www.securityfocus.com/bid/51976/info -36697,exploits/php/webapps/36697.txt,"Nova CMS - '/optimizer/index.php?fileType' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,2012-1200;79554,,,,,https://www.securityfocus.com/bid/51976/info -18403,exploits/php/webapps/18403.txt,"Nova CMS - Directory Traversal",2012-01-21,"Red Security TEAM",webapps,php,,2012-01-21,2012-01-21,1,82346,,,,http://www.exploit-db.comnovacms.zip, +11832,exploits/php/webapps/11832.txt,"NotSopureEdit 1.4.1 - Remote File Inclusion",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,OSVDB-63122;CVE-2010-1216,,,,, +36696,exploits/php/webapps/36696.txt,"Nova CMS - '/administrator/modules/moduleslist.php?id' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1200;OSVDB-79555,,,,,https://www.securityfocus.com/bid/51976/info +36698,exploits/php/webapps/36698.txt,"Nova CMS - '/includes/function/gets.php?Filename' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1200;OSVDB-79556,,,,,https://www.securityfocus.com/bid/51976/info +36699,exploits/php/webapps/36699.txt,"Nova CMS - '/includes/function/usertpl.php?conf[blockfile]' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1200;OSVDB-79557,,,,,https://www.securityfocus.com/bid/51976/info +36697,exploits/php/webapps/36697.txt,"Nova CMS - '/optimizer/index.php?fileType' Remote File Inclusion",2012-02-11,indoushka,webapps,php,,2012-02-11,2015-04-10,1,CVE-2012-1200;OSVDB-79554,,,,,https://www.securityfocus.com/bid/51976/info +18403,exploits/php/webapps/18403.txt,"Nova CMS - Directory Traversal",2012-01-21,"Red Security TEAM",webapps,php,,2012-01-21,2012-01-21,1,OSVDB-82346,,,,http://www.exploit-db.comnovacms.zip, 32835,exploits/php/webapps/32835.txt,"Novaboard 1.0 - HTML Injection / Cross-Site Scripting",2009-03-03,"Jose Luis Zayas",webapps,php,,2009-03-03,2014-04-13,1,,,,,,https://www.securityfocus.com/bid/33968/info -8063,exploits/php/webapps/8063.txt,"Novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],webapps,php,,2009-02-15,,1,54061;54060;54059;54058,,,,, +8063,exploits/php/webapps/8063.txt,"Novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],webapps,php,,2009-02-15,,1,OSVDB-54061;OSVDB-54060;OSVDB-54059;OSVDB-54058,,,,, 8150,exploits/php/webapps/8150.txt,"Novaboard 1.0.1 - Cross-Site Scripting",2009-03-03,Pepelux,webapps,php,,2009-03-02,2017-02-13,1,,,,,, -11278,exploits/php/webapps/11278.txt,"Novaboard 1.1.2 - SQL Injection",2010-01-28,Delibey,webapps,php,,2010-01-27,,1,62002;2010-0608,,,,, -15324,exploits/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-18,1,54060,,,,,http://www.htbridge.ch/advisory/lfi_in_novaboard.html +11278,exploits/php/webapps/11278.txt,"Novaboard 1.1.2 - SQL Injection",2010-01-28,Delibey,webapps,php,,2010-01-27,,1,OSVDB-62002;CVE-2010-0608,,,,, +15324,exploits/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-12-18,1,OSVDB-54060,,,,,http://www.htbridge.ch/advisory/lfi_in_novaboard.html 47152,exploits/php/webapps/47152.txt,"NoviSmart CMS - SQL injection",2019-07-24,n1x_,webapps,php,,2019-07-24,2019-07-24,0,,"SQL Injection (SQLi)",,,, -37439,exploits/php/webapps/37439.txt,"Novius 5.0.1 - Multiple Vulnerabilities",2015-06-30,hyp3rlinx,webapps,php,80,2015-06-30,2015-06-30,0,2015-5354;2015-5353;123890;123889;123888,,,,http://www.exploit-db.comnovius-os-5.0.1-elche.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-NOVIUSOS0629.txt -21860,exploits/php/webapps/21860.txt,"NPDS 4.8 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,2002-1804;59247,,,,,https://www.securityfocus.com/bid/5797/info -25745,exploits/php/webapps/25745.txt,"NPDS 4.8 /5.0 - 'modules.php?Lettre' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2013-05-27,1,16922,,,,,https://www.securityfocus.com/bid/13803/info -25742,exploits/php/webapps/25742.txt,"NPDS 4.8 < 5.0 - 'admin.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16919,,,,,https://www.securityfocus.com/bid/13803/info -25750,exploits/php/webapps/25750.txt,"NPDS 4.8 < 5.0 - 'faq.php?categories' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16464,,,,,https://www.securityfocus.com/bid/13803/info -25749,exploits/php/webapps/25749.txt,"NPDS 4.8 < 5.0 - 'links.php?Query' SQL Injection",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1804;16926,,,,,https://www.securityfocus.com/bid/13803/info -25743,exploits/php/webapps/25743.txt,"NPDS 4.8 < 5.0 - 'powerpack_f.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16920,,,,,https://www.securityfocus.com/bid/13803/info -25747,exploits/php/webapps/25747.txt,"NPDS 4.8 < 5.0 - 'reply.php?image_subject' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16924,,,,,https://www.securityfocus.com/bid/13803/info -25746,exploits/php/webapps/25746.txt,"NPDS 4.8 < 5.0 - 'reviews.php?title' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16923,,,,,https://www.securityfocus.com/bid/13803/info -25744,exploits/php/webapps/25744.txt,"NPDS 4.8 < 5.0 - 'sdv_infos.php?sitename' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1803;16921,,,,,https://www.securityfocus.com/bid/13803/info -25748,exploits/php/webapps/25748.txt,"NPDS 4.8 < 5.0 Glossaire Module - 'terme' SQL Injection",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,2005-1804;16925,,,,,https://www.securityfocus.com/bid/13803/info -25671,exploits/php/webapps/25671.txt,"NPDS 4.8/5.0 - 'comments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php,,2005-05-16,2013-05-23,1,2005-1637;16648,,,,,https://www.securityfocus.com/bid/13649/info -25672,exploits/php/webapps/25672.txt,"NPDS 4.8/5.0 - 'pollcomments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php,,2005-05-16,2013-05-23,1,2005-1637;16649,,,,,https://www.securityfocus.com/bid/13649/info +37439,exploits/php/webapps/37439.txt,"Novius 5.0.1 - Multiple Vulnerabilities",2015-06-30,hyp3rlinx,webapps,php,80,2015-06-30,2015-06-30,0,CVE-2015-5354;CVE-2015-5353;OSVDB-123890;OSVDB-123889;OSVDB-123888,,,,http://www.exploit-db.comnovius-os-5.0.1-elche.tar.gz,http://hyp3rlinx.altervista.org/advisories/AS-NOVIUSOS0629.txt +21860,exploits/php/webapps/21860.txt,"NPDS 4.8 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,CVE-2002-1804;OSVDB-59247,,,,,https://www.securityfocus.com/bid/5797/info +25745,exploits/php/webapps/25745.txt,"NPDS 4.8 /5.0 - 'modules.php?Lettre' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2013-05-27,1,OSVDB-16922,,,,,https://www.securityfocus.com/bid/13803/info +25742,exploits/php/webapps/25742.txt,"NPDS 4.8 < 5.0 - 'admin.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16919,,,,,https://www.securityfocus.com/bid/13803/info +25750,exploits/php/webapps/25750.txt,"NPDS 4.8 < 5.0 - 'faq.php?categories' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16464,,,,,https://www.securityfocus.com/bid/13803/info +25749,exploits/php/webapps/25749.txt,"NPDS 4.8 < 5.0 - 'links.php?Query' SQL Injection",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1804;OSVDB-16926,,,,,https://www.securityfocus.com/bid/13803/info +25743,exploits/php/webapps/25743.txt,"NPDS 4.8 < 5.0 - 'powerpack_f.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16920,,,,,https://www.securityfocus.com/bid/13803/info +25747,exploits/php/webapps/25747.txt,"NPDS 4.8 < 5.0 - 'reply.php?image_subject' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16924,,,,,https://www.securityfocus.com/bid/13803/info +25746,exploits/php/webapps/25746.txt,"NPDS 4.8 < 5.0 - 'reviews.php?title' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16923,,,,,https://www.securityfocus.com/bid/13803/info +25744,exploits/php/webapps/25744.txt,"NPDS 4.8 < 5.0 - 'sdv_infos.php?sitename' Cross-Site Scripting",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1803;OSVDB-16921,,,,,https://www.securityfocus.com/bid/13803/info +25748,exploits/php/webapps/25748.txt,"NPDS 4.8 < 5.0 Glossaire Module - 'terme' SQL Injection",2005-05-28,NoSP,webapps,php,,2005-05-28,2016-10-27,1,CVE-2005-1804;OSVDB-16925,,,,,https://www.securityfocus.com/bid/13803/info +25671,exploits/php/webapps/25671.txt,"NPDS 4.8/5.0 - 'comments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php,,2005-05-16,2013-05-23,1,CVE-2005-1637;OSVDB-16648,,,,,https://www.securityfocus.com/bid/13649/info +25672,exploits/php/webapps/25672.txt,"NPDS 4.8/5.0 - 'pollcomments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php,,2005-05-16,2013-05-23,1,CVE-2005-1637;OSVDB-16649,,,,,https://www.securityfocus.com/bid/13649/info 28006,exploits/php/webapps/28006.txt,"NPDS 5.10 - Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,webapps,php,,2006-06-12,2013-09-01,1,,,,,,https://www.securityfocus.com/bid/18383/info -32689,exploits/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",webapps,php,,2008-12-04,2014-04-04,1,110370;110348;110347;110346;110345;110344;110343;110342;110341;110340;110339;110338;110337;110336;110335;110334;110333;110332;110331;110330;110329;110328;110327;110326;110325;110324;110323;110322;110321;110320;110319;110318;110317;110316;110315;110314;110313;110312;110311;110310;110309;110308;110307;110306;110305;110304;110303;110302;110301;110300;110299;110298;110297;110296;110295;110294;110293,,,,,https://www.securityfocus.com/bid/33051/info -35950,exploits/php/webapps/35950.txt,"NPDS CMS REvolution-13 - SQL Injection",2015-01-24,"Narendra Bhati",webapps,php,80,2015-02-03,2015-02-03,0,2015-1400;117782,,,,http://www.exploit-db.comNPDS-Revolution-13-Full.zip,http://www.npds.org/viewtopic.php?topic=26233&forum=12 +32689,exploits/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",webapps,php,,2008-12-04,2014-04-04,1,OSVDB-110370;OSVDB-110348;OSVDB-110347;OSVDB-110346;OSVDB-110345;OSVDB-110344;OSVDB-110343;OSVDB-110342;OSVDB-110341;OSVDB-110340;OSVDB-110339;OSVDB-110338;OSVDB-110337;OSVDB-110336;OSVDB-110335;OSVDB-110334;OSVDB-110333;OSVDB-110332;OSVDB-110331;OSVDB-110330;OSVDB-110329;OSVDB-110328;OSVDB-110327;OSVDB-110326;OSVDB-110325;OSVDB-110324;OSVDB-110323;OSVDB-110322;OSVDB-110321;OSVDB-110320;OSVDB-110319;OSVDB-110318;OSVDB-110317;OSVDB-110316;OSVDB-110315;OSVDB-110314;OSVDB-110313;OSVDB-110312;OSVDB-110311;OSVDB-110310;OSVDB-110309;OSVDB-110308;OSVDB-110307;OSVDB-110306;OSVDB-110305;OSVDB-110304;OSVDB-110303;OSVDB-110302;OSVDB-110301;OSVDB-110300;OSVDB-110299;OSVDB-110298;OSVDB-110297;OSVDB-110296;OSVDB-110295;OSVDB-110294;OSVDB-110293,,,,,https://www.securityfocus.com/bid/33051/info +35950,exploits/php/webapps/35950.txt,"NPDS CMS REvolution-13 - SQL Injection",2015-01-24,"Narendra Bhati",webapps,php,80,2015-02-03,2015-02-03,0,CVE-2015-1400;OSVDB-117782,,,,http://www.exploit-db.comNPDS-Revolution-13-Full.zip,http://www.npds.org/viewtopic.php?topic=26233&forum=12 34032,exploits/php/webapps/34032.txt,"NPDS REvolution 10.02 - 'admin.php' Cross-Site Request Forgery",2010-05-20,"High-Tech Bridge SA",webapps,php,,2010-05-20,2014-07-11,1,,,,,,https://www.securityfocus.com/bid/40331/info 33997,exploits/php/webapps/33997.txt,"NPDS REvolution 10.02 - 'download.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php,,2010-05-18,2014-07-08,1,,,,,,https://www.securityfocus.com/bid/40227/info 33982,exploits/php/webapps/33982.txt,"NPDS REvolution 10.02 - 'download.php' SQL Injection",2010-05-13,"High-Tech Bridge SA",webapps,php,,2010-05-13,2014-07-06,1,,,,,,https://www.securityfocus.com/bid/40156/info 33985,exploits/php/webapps/33985.txt,"NPDS REvolution 10.02 - 'topic' Cross-Site Scripting",2010-05-13,"High-Tech Bridge SA",webapps,php,,2010-05-13,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40157/info -3205,exploits/php/webapps/3205.txt,"nsGalPHP - '/includes/config.inc.php?racineTBS' Remote File Inclusion",2007-01-27,S.W.A.T.,webapps,php,,2007-01-26,,1,32994;2007-0573,,,,, -33130,exploits/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)",2009-06-30,"Ivan Sanchez",webapps,php,,2009-06-30,2014-04-30,1,2009-3152;58024,,,,,https://www.securityfocus.com/bid/35893/info +3205,exploits/php/webapps/3205.txt,"nsGalPHP - '/includes/config.inc.php?racineTBS' Remote File Inclusion",2007-01-27,S.W.A.T.,webapps,php,,2007-01-26,,1,OSVDB-32994;CVE-2007-0573,,,,, +33130,exploits/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)",2009-06-30,"Ivan Sanchez",webapps,php,,2009-06-30,2014-04-30,1,CVE-2009-3152;OSVDB-58024,,,,,https://www.securityfocus.com/bid/35893/info 34257,exploits/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (2)",2010-07-06,"Ivan Sanchez",webapps,php,,2010-07-06,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41401/info -4606,exploits/php/webapps/4606.txt,"nuBoard 0.5 - 'site' Remote File Inclusion",2007-11-04,GoLd_M,webapps,php,,2007-11-03,2016-11-11,1,38481;2007-5841,,,,http://www.exploit-db.comnuboard_v0.5.tar.gz, -5115,exploits/php/webapps/5115.txt,"nuBoard 0.5 - 'ssid' SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php,,2008-02-13,2016-11-14,1,41789;2008-0796,,,,http://www.exploit-db.comnuboard_v0.5.tar.gz, +4606,exploits/php/webapps/4606.txt,"nuBoard 0.5 - 'site' Remote File Inclusion",2007-11-04,GoLd_M,webapps,php,,2007-11-03,2016-11-11,1,OSVDB-38481;CVE-2007-5841,,,,http://www.exploit-db.comnuboard_v0.5.tar.gz, +5115,exploits/php/webapps/5115.txt,"nuBoard 0.5 - 'ssid' SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php,,2008-02-13,2016-11-14,1,OSVDB-41789;CVE-2008-0796,,,,http://www.exploit-db.comnuboard_v0.5.tar.gz, 14490,exploits/php/webapps/14490.txt,"nuBuilder - Remote File Inclusion",2010-07-28,Ahlspiess,webapps,php,,2010-07-28,2010-07-28,0,,,,,, -14485,exploits/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion",2010-07-27,"John Leitch",webapps,php,,2010-07-27,2010-08-04,1,2010-2850,,,,http://www.exploit-db.comnubuilder-10.04.20.tar.gz, +14485,exploits/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion",2010-07-27,"John Leitch",webapps,php,,2010-07-27,2010-08-04,1,CVE-2010-2850,,,,http://www.exploit-db.comnubuilder-10.04.20.tar.gz, 29868,exploits/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injections",2007-04-18,"John Martinelli",webapps,php,,2007-04-18,2013-11-28,1,,,,,,https://www.securityfocus.com/bid/23555/info -4395,exploits/php/webapps/4395.txt,"NuclearBB Alpha 2 - 'ROOT_PATH' Remote File Inclusion",2007-09-11,"Rootshell Security",webapps,php,,2007-09-10,2016-10-12,1,38978;2007-4906,,,,http://www.exploit-db.comNuclearBB_Alpha_2.zip, +4395,exploits/php/webapps/4395.txt,"NuclearBB Alpha 2 - 'ROOT_PATH' Remote File Inclusion",2007-09-11,"Rootshell Security",webapps,php,,2007-09-10,2016-10-12,1,OSVDB-38978;CVE-2007-4906,,,,http://www.exploit-db.comNuclearBB_Alpha_2.zip, 15907,exploits/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Inclusions",2011-01-05,n0n0x,webapps,php,,2011-01-05,2011-01-05,0,,,,,http://www.exploit-db.comnucleus3.61.zip, 24296,exploits/php/webapps/24296.txt,"Nucleus CMS 3.0 / Blog:CMS 3 / PunBB 1.x - 'Common.php' Remote File Inclusion",2004-07-20,"Radek Hulan",webapps,php,,2004-07-20,2013-01-22,1,,,,,,https://www.securityfocus.com/bid/10760/info -30659,exploits/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - 'index.php' Cross-Site Scripting",2007-10-11,MustLive,webapps,php,,2007-10-11,2014-01-02,1,2007-5429;40611,,,,,https://www.securityfocus.com/bid/26035/info +30659,exploits/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - 'index.php' Cross-Site Scripting",2007-10-11,MustLive,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5429;OSVDB-40611,,,,,https://www.securityfocus.com/bid/26035/info 30982,exploits/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' SQL Injection",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27127/info -31074,exploits/php/webapps/31074.txt,"Nucleus CMS 3.22 - 'action.php' Cross-Site Scripting",2008-01-20,"Alexandr Polyakov",webapps,php,,2008-01-20,2014-01-20,1,2008-0497;40778,,,,,https://www.securityfocus.com/bid/27492/info -1816,exploits/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,webapps,php,,2006-05-22,2016-07-29,1,25749;2006-2583,,,,http://www.exploit-db.comnucleus3.22.zip, -12241,exploits/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities",2010-04-14,eidelweiss,webapps,php,,2010-04-13,,1,65195;65194;65193,,,,, -12787,exploits/php/webapps/12787.txt,"Nucleus Plugin Gallery - Remote File Inclusion / SQL Injection",2010-05-29,AntiSecurity,webapps,php,,2010-05-28,,1,65005;65004;2010-5041;2010-5040,,,,http://www.exploit-db.comnp_gallery_0941.zip, -12790,exploits/php/webapps/12790.txt,"Nucleus Plugin Twitter - Remote File Inclusion",2010-05-29,AntiSecurity,webapps,php,,2010-05-28,,0,2010-2314;65007,,,,, -42193,exploits/php/webapps/42193.txt,"nuevoMailer 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",webapps,php,,2017-06-19,2017-06-19,0,2017-9730,,,,, +31074,exploits/php/webapps/31074.txt,"Nucleus CMS 3.22 - 'action.php' Cross-Site Scripting",2008-01-20,"Alexandr Polyakov",webapps,php,,2008-01-20,2014-01-20,1,CVE-2008-0497;OSVDB-40778,,,,,https://www.securityfocus.com/bid/27492/info +1816,exploits/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,webapps,php,,2006-05-22,2016-07-29,1,OSVDB-25749;CVE-2006-2583,,,,http://www.exploit-db.comnucleus3.22.zip, +12241,exploits/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities",2010-04-14,eidelweiss,webapps,php,,2010-04-13,,1,OSVDB-65195;OSVDB-65194;OSVDB-65193,,,,, +12787,exploits/php/webapps/12787.txt,"Nucleus Plugin Gallery - Remote File Inclusion / SQL Injection",2010-05-29,AntiSecurity,webapps,php,,2010-05-28,,1,OSVDB-65005;OSVDB-65004;CVE-2010-5041;CVE-2010-5040,,,,http://www.exploit-db.comnp_gallery_0941.zip, +12790,exploits/php/webapps/12790.txt,"Nucleus Plugin Twitter - Remote File Inclusion",2010-05-29,AntiSecurity,webapps,php,,2010-05-28,,0,CVE-2010-2314;OSVDB-65007,,,,, +42193,exploits/php/webapps/42193.txt,"nuevoMailer 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",webapps,php,,2017-06-19,2017-06-19,0,CVE-2017-9730,,,,, 42164,exploits/php/webapps/42164.txt,"Nuevomailer < 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",webapps,php,,2017-06-13,2017-10-03,0,,,,,, -10378,exploits/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",webapps,php,,2009-12-09,,1,2009-4315;60902,,,,, +10378,exploits/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",webapps,php,,2009-12-09,,1,CVE-2009-4315;OSVDB-60902,,,,, 10725,exploits/php/webapps/10725.txt,"Nuke - SQL Injection",2009-12-27,FormatXformat,webapps,php,,2009-12-26,,1,,,,,, 25282,exploits/php/webapps/25282.txt,"Nuke BookMarks 0.6 - 'Marks.php' Full Path Disclosure",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php,,2005-03-26,2013-05-07,1,,,,,,https://www.securityfocus.com/bid/12906/info 25284,exploits/php/webapps/25284.txt,"Nuke BookMarks 0.6 - 'Marks.php' SQL Injection",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php,,2005-03-26,2013-05-07,1,,,,,,https://www.securityfocus.com/bid/12908/info 25283,exploits/php/webapps/25283.txt,"Nuke BookMarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php,,2005-03-26,2013-05-07,1,,,,,,https://www.securityfocus.com/bid/12907/info -6783,exploits/php/webapps/6783.php,"Nuke ET 3.4 - 'FCKeditor' Arbitrary File Upload",2008-10-18,EgiX,webapps,php,,2008-10-17,,1,49431;2008-6178;14290;2005-0613,,,,, -31609,exploits/php/webapps/31609.txt,"Nuke ET 3.4 - 'mensaje' HTML Injection",2008-04-04,"Jose Luis Zayas",webapps,php,,2008-04-04,2014-02-12,1,2008-1873;44016,,,,,https://www.securityfocus.com/bid/28614/info +6783,exploits/php/webapps/6783.php,"Nuke ET 3.4 - 'FCKeditor' Arbitrary File Upload",2008-10-18,EgiX,webapps,php,,2008-10-17,,1,OSVDB-49431;CVE-2008-6178;OSVDB-14290;CVE-2005-0613,,,,, +31609,exploits/php/webapps/31609.txt,"Nuke ET 3.4 - 'mensaje' HTML Injection",2008-04-04,"Jose Luis Zayas",webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-1873;OSVDB-44016,,,,,https://www.securityfocus.com/bid/28614/info 35653,exploits/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 - Local File Inclusion / SQL Injection",2011-04-22,KedAns-Dz,webapps,php,,2011-04-22,2014-12-31,1,,,,,,https://www.securityfocus.com/bid/47552/info -22206,exploits/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Inclusion",2003-01-30,Havenard,webapps,php,,2003-01-30,2012-10-24,1,2003-1436;40806,,,,,https://www.securityfocus.com/bid/6731/info -23929,exploits/php/webapps/23929.txt,"NukeCalendar 1.1.a - 'block-calendar.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1912;17990,,,,,https://www.securityfocus.com/bid/10082/info -23930,exploits/php/webapps/23930.txt,"NukeCalendar 1.1.a - 'block-Calendar1.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1912;17991,,,,,https://www.securityfocus.com/bid/10082/info -23931,exploits/php/webapps/23931.txt,"NukeCalendar 1.1.a - 'block-Calendar_center.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1912;17992,,,,,https://www.securityfocus.com/bid/10082/info -23932,exploits/php/webapps/23932.txt,"NukeCalendar 1.1.a - 'eid' Cross-Site Scripting",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1913;5266,,,,,https://www.securityfocus.com/bid/10082/info -23933,exploits/php/webapps/23933.txt,"NukeCalendar 1.1.a - 'eid' SQL Injection",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1914;16636,,,,,https://www.securityfocus.com/bid/10082/info -23928,exploits/php/webapps/23928.txt,"NukeCalendar 1.1.a - 'modules.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,2004-1912;17989,,,,,https://www.securityfocus.com/bid/10082/info +22206,exploits/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Inclusion",2003-01-30,Havenard,webapps,php,,2003-01-30,2012-10-24,1,CVE-2003-1436;OSVDB-40806,,,,,https://www.securityfocus.com/bid/6731/info +23929,exploits/php/webapps/23929.txt,"NukeCalendar 1.1.a - 'block-calendar.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1912;OSVDB-17990,,,,,https://www.securityfocus.com/bid/10082/info +23930,exploits/php/webapps/23930.txt,"NukeCalendar 1.1.a - 'block-Calendar1.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1912;OSVDB-17991,,,,,https://www.securityfocus.com/bid/10082/info +23931,exploits/php/webapps/23931.txt,"NukeCalendar 1.1.a - 'block-Calendar_center.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1912;OSVDB-17992,,,,,https://www.securityfocus.com/bid/10082/info +23932,exploits/php/webapps/23932.txt,"NukeCalendar 1.1.a - 'eid' Cross-Site Scripting",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1913;OSVDB-5266,,,,,https://www.securityfocus.com/bid/10082/info +23933,exploits/php/webapps/23933.txt,"NukeCalendar 1.1.a - 'eid' SQL Injection",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1914;OSVDB-16636,,,,,https://www.securityfocus.com/bid/10082/info +23928,exploits/php/webapps/23928.txt,"NukeCalendar 1.1.a - 'modules.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php,,2004-04-08,2013-01-06,1,CVE-2004-1912;OSVDB-17989,,,,,https://www.securityfocus.com/bid/10082/info 19188,exploits/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection",2012-06-16,Vulnerability-Lab,webapps,php,,2012-06-16,2012-06-18,1,,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-23408-pm.png,http://www.exploit-db.comnuked_klan_sp45.zip,https://www.vulnerability-lab.com/get_content.php?id=610 -22277,exploits/php/webapps/22277.txt,"Nuked-klaN 1.3 - Remote Information Disclosure",2003-02-23,"gregory Le Bras",webapps,php,,2003-02-23,2012-10-27,1,2003-1371;52891,,,,,https://www.securityfocus.com/bid/6917/info -26388,exploits/php/webapps/26388.txt,"Nuked-klaN 1.7 Download Module - 'dl_id' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,2005-3305;20340,,,,,https://www.securityfocus.com/bid/15181/info -26386,exploits/php/webapps/26386.txt,"Nuked-klaN 1.7 Forum Module - Multiple SQL Injections",2005-10-24,papipsycho,webapps,php,,2005-10-24,2013-06-23,1,2005-3305;20338,,,,,https://www.securityfocus.com/bid/15181/info -26389,exploits/php/webapps/26389.pl,"Nuked-klaN 1.7 Links Module - 'link_id' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,2005-3305;20337,,,,,https://www.securityfocus.com/bid/15181/info -26387,exploits/php/webapps/26387.txt,"Nuked-klaN 1.7 Sections Module - 'artid' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,2005-3305;20339,,,,,https://www.securityfocus.com/bid/15181/info +22277,exploits/php/webapps/22277.txt,"Nuked-klaN 1.3 - Remote Information Disclosure",2003-02-23,"gregory Le Bras",webapps,php,,2003-02-23,2012-10-27,1,CVE-2003-1371;OSVDB-52891,,,,,https://www.securityfocus.com/bid/6917/info +26388,exploits/php/webapps/26388.txt,"Nuked-klaN 1.7 Download Module - 'dl_id' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,CVE-2005-3305;OSVDB-20340,,,,,https://www.securityfocus.com/bid/15181/info +26386,exploits/php/webapps/26386.txt,"Nuked-klaN 1.7 Forum Module - Multiple SQL Injections",2005-10-24,papipsycho,webapps,php,,2005-10-24,2013-06-23,1,CVE-2005-3305;OSVDB-20338,,,,,https://www.securityfocus.com/bid/15181/info +26389,exploits/php/webapps/26389.pl,"Nuked-klaN 1.7 Links Module - 'link_id' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,CVE-2005-3305;OSVDB-20337,,,,,https://www.securityfocus.com/bid/15181/info +26387,exploits/php/webapps/26387.txt,"Nuked-klaN 1.7 Sections Module - 'artid' SQL Injection",2005-10-24,papipsycho,webapps,php,,2005-10-24,2016-11-16,1,CVE-2005-3305;OSVDB-20339,,,,,https://www.securityfocus.com/bid/15181/info 5339,exploits/php/webapps/5339.php,"Nuked-klaN 1.7.6 - Multiple Vulnerabilities",2008-04-01,"Charles Fol",webapps,php,,2008-03-31,,1,,,,,, -3858,exploits/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution",2007-05-05,DarkFig,webapps,php,,2007-05-04,,1,36931;2007-2556,,,,, +3858,exploits/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution",2007-05-05,DarkFig,webapps,php,,2007-05-04,,1,OSVDB-36931;CVE-2007-2556,,,,, 10721,exploits/php/webapps/10721.txt,"Nuked-klaN 1.7.7 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -6749,exploits/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",webapps,php,,2008-10-13,,1,49164;2007-2556;36931,,,,, -27468,exploits/php/webapps/27468.txt,"Nuked-klaN 1.x - 'index.php' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-10,1,2006-1419;24204,,,,,https://www.securityfocus.com/bid/17233/info -23988,exploits/php/webapps/23988.txt,"Nuked-klaN 1.x - Multiple Vulnerabilities",2004-04-12,frog,webapps,php,,2004-04-12,2013-01-09,1,2004-1937;52890,,,,,https://www.securityfocus.com/bid/10104/info +6749,exploits/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",webapps,php,,2008-10-13,,1,OSVDB-49164;CVE-2007-2556;OSVDB-36931,,,,, +27468,exploits/php/webapps/27468.txt,"Nuked-klaN 1.x - 'index.php' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-10,1,CVE-2006-1419;OSVDB-24204,,,,,https://www.securityfocus.com/bid/17233/info +23988,exploits/php/webapps/23988.txt,"Nuked-klaN 1.x - Multiple Vulnerabilities",2004-04-12,frog,webapps,php,,2004-04-12,2013-01-09,1,CVE-2004-1937;OSVDB-52890,,,,,https://www.securityfocus.com/bid/10104/info 24766,exploits/php/webapps/24766.txt,"Nuked-klaN 1.x - Submit Link Function HTML Injection",2004-11-23,XioNoX,webapps,php,,2004-11-23,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11733/info -15545,exploits/php/webapps/15545.txt,"Nuked-klaN Module Boutique - Blind SQL Injection",2010-11-15,[AR51]Kevinos,webapps,php,,2010-11-15,2010-11-15,1,69272,,,,http://www.exploit-db.comnuked_klan_173.zip, -14556,exploits/php/webapps/14556.txt,"Nuked-klaN Module Partenaires NK 1.5 - Blind SQL Injection",2010-08-05,Metropolis,webapps,php,,2010-08-05,2010-08-05,1,66927;2010-4925,,,,http://www.exploit-db.comPartenaire_15.zip, +15545,exploits/php/webapps/15545.txt,"Nuked-klaN Module Boutique - Blind SQL Injection",2010-11-15,[AR51]Kevinos,webapps,php,,2010-11-15,2010-11-15,1,OSVDB-69272,,,,http://www.exploit-db.comnuked_klan_173.zip, +14556,exploits/php/webapps/14556.txt,"Nuked-klaN Module Partenaires NK 1.5 - Blind SQL Injection",2010-08-05,Metropolis,webapps,php,,2010-08-05,2010-08-05,1,OSVDB-66927;CVE-2010-4925,,,,http://www.exploit-db.comPartenaire_15.zip, 10712,exploits/php/webapps/10712.txt,"Nuked-klaN SP4 - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,http://www.exploit-db.comnuked_klan_sp44.zip, -5192,exploits/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin",2008-02-26,r3dm0v3,webapps,php,,2008-02-25,2016-11-14,1,50063;2008-5582,,,,, -25642,exploits/php/webapps/25642.txt,"NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko & Lostmon",webapps,php,,2005-05-10,2013-05-23,1,2005-1610;16214,,,,,https://www.securityfocus.com/bid/13570/info -10217,exploits/php/webapps/10217.txt,"NukeHall 0.3 - Multiple Remote File Inclusions",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,64035;2009-4779;64034;64033,,,,, -3337,exploits/php/webapps/3337.php,"NukeSentinel 2.5.05 - 'nsbypass.php' Blind SQL Injection",2007-02-20,DarkFig,webapps,php,,2007-02-19,,1,34179;2007-5125;2007-1171,,,,, -3338,exploits/php/webapps/3338.php,"NukeSentinel 2.5.05 - 'nukesentinel.php' File Disclosure",2007-02-20,DarkFig,webapps,php,,2007-02-19,,1,33765;2007-1493;2007-1172,,,,, -3450,exploits/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,webapps,php,,2007-03-09,,1,2007-1493,,,,, -32243,exploits/php/webapps/32243.txt,"Nukeviet 2.0 - '/admin/login.php' Cookie Authentication Bypass",2008-08-13,Ciph3r,webapps,php,,2008-08-13,2014-03-14,1,2008-5945;51511,,,,,https://www.securityfocus.com/bid/30681/info +5192,exploits/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin",2008-02-26,r3dm0v3,webapps,php,,2008-02-25,2016-11-14,1,OSVDB-50063;CVE-2008-5582,,,,, +25642,exploits/php/webapps/25642.txt,"NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko & Lostmon",webapps,php,,2005-05-10,2013-05-23,1,CVE-2005-1610;OSVDB-16214,,,,,https://www.securityfocus.com/bid/13570/info +10217,exploits/php/webapps/10217.txt,"NukeHall 0.3 - Multiple Remote File Inclusions",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,OSVDB-64035;CVE-2009-4779;OSVDB-64034;OSVDB-64033,,,,, +3337,exploits/php/webapps/3337.php,"NukeSentinel 2.5.05 - 'nsbypass.php' Blind SQL Injection",2007-02-20,DarkFig,webapps,php,,2007-02-19,,1,OSVDB-34179;CVE-2007-5125;CVE-2007-1171,,,,, +3338,exploits/php/webapps/3338.php,"NukeSentinel 2.5.05 - 'nukesentinel.php' File Disclosure",2007-02-20,DarkFig,webapps,php,,2007-02-19,,1,OSVDB-33765;CVE-2007-1493;CVE-2007-1172,,,,, +3450,exploits/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,webapps,php,,2007-03-09,,1,CVE-2007-1493,,,,, +32243,exploits/php/webapps/32243.txt,"Nukeviet 2.0 - '/admin/login.php' Cookie Authentication Bypass",2008-08-13,Ciph3r,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5945;OSVDB-51511,,,,,https://www.securityfocus.com/bid/30681/info 48489,exploits/php/webapps/48489.txt,"NukeViet VMS 4.4.00 - Cross-Site Request Forgery (Change Admin Password)",2020-05-19,JEBARAJ,webapps,php,,2020-05-19,2020-05-19,0,,,,,, -33091,exploits/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,webapps,php,80,2014-04-29,2014-04-29,0,106436;106435;106434;106433;106432;106431;106430,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5185.php -9625,exploits/php/webapps/9625.txt,"nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting",2009-09-10,"Salvatore Fresta",webapps,php,,2009-09-09,,1,57921;2009-3666;57920;2009-3665;57919;2009-3664,,,,, -3090,exploits/php/webapps/3090.txt,"NUNE News Script 2.0pre2 - Multiple Remote File Inclusions",2007-01-06,"Mehmet Ince",webapps,php,,2007-01-05,2016-09-21,1,31209;2007-0143;31208,,,,http://www.exploit-db.comnune-2.0pre2.tar.gz, -2561,exploits/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - 'process.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,29731;2006-5386,,,,http://www.exploit-db.comwebmail098b.zip, -11674,exploits/php/webapps/11674.txt,"nus newssystem 1.02 - 'id' SQL Injection",2010-03-09,n3w7u,webapps,php,,2010-03-08,,1,62840;2010-5060,,,,, -4512,exploits/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,webapps,php,,2007-10-09,,1,37679;2007-5409,,,,, -34565,exploits/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting",2010-09-03,"Bogdan Calin",webapps,php,,2010-09-03,2014-09-08,1,2010-3070;67785,,,,,https://www.securityfocus.com/bid/42959/info -37809,exploits/php/webapps/37809.php,"Nuts CMS - PHP Remote Code Injection / Execution",2015-08-17,"Yakir Wizman",webapps,php,80,2015-08-18,2015-08-18,0,126452,,,,, +33091,exploits/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,webapps,php,80,2014-04-29,2014-04-29,0,OSVDB-106436;OSVDB-106435;OSVDB-106434;OSVDB-106433;OSVDB-106432;OSVDB-106431;OSVDB-106430,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5185.php +9625,exploits/php/webapps/9625.txt,"nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting",2009-09-10,"Salvatore Fresta",webapps,php,,2009-09-09,,1,OSVDB-57921;CVE-2009-3666;OSVDB-57920;CVE-2009-3665;OSVDB-57919;CVE-2009-3664,,,,, +3090,exploits/php/webapps/3090.txt,"NUNE News Script 2.0pre2 - Multiple Remote File Inclusions",2007-01-06,"Mehmet Ince",webapps,php,,2007-01-05,2016-09-21,1,OSVDB-31209;CVE-2007-0143;OSVDB-31208,,,,http://www.exploit-db.comnune-2.0pre2.tar.gz, +2561,exploits/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - 'process.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php,,2006-10-14,2016-09-12,1,OSVDB-29731;CVE-2006-5386,,,,http://www.exploit-db.comwebmail098b.zip, +11674,exploits/php/webapps/11674.txt,"nus newssystem 1.02 - 'id' SQL Injection",2010-03-09,n3w7u,webapps,php,,2010-03-08,,1,OSVDB-62840;CVE-2010-5060,,,,, +4512,exploits/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,webapps,php,,2007-10-09,,1,OSVDB-37679;CVE-2007-5409,,,,, +34565,exploits/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting",2010-09-03,"Bogdan Calin",webapps,php,,2010-09-03,2014-09-08,1,CVE-2010-3070;OSVDB-67785,,,,,https://www.securityfocus.com/bid/42959/info +37809,exploits/php/webapps/37809.php,"Nuts CMS - PHP Remote Code Injection / Execution",2015-08-17,"Yakir Wizman",webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126452,,,,, 40215,exploits/php/webapps/40215.txt,"NUUO NVRmini 2 3.0.8 - 'strong_user.php' Backdoor Remote Shell Access",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-09-15,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5354.php 40214,exploits/php/webapps/40214.txt,"NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-08-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5353.php 40210,exploits/php/webapps/40210.html,"NUUO NVRmini 2 3.0.8 - Cross-Site Request Forgery (Add Admin)",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-08-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5349.php 40211,exploits/php/webapps/40211.txt,"NUUO NVRmini 2 3.0.8 - Local File Disclosure",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-08-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5350.php 40212,exploits/php/webapps/40212.txt,"NUUO NVRmini 2 3.0.8 - Multiple OS Command Injections",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-08-06,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5351.php 40209,exploits/php/webapps/40209.py,"NUUO NVRmini 2 3.0.8 - Remote Code Execution",2016-08-06,LiquidWorm,webapps,php,80,2016-08-06,2016-12-04,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5348.php -45948,exploits/php/webapps/45948.py,"NUUO NVRMini2 3.9.1 - (Authenticated) Command Injection",2018-12-04,"Artem Metla",webapps,php,443,2018-12-04,2019-03-17,0,2018-15716,"Command Injection",,,, -19927,exploits/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,webapps,php,,2012-07-18,2012-07-21,1,84233,,,http://www.exploit-db.com/screenshots/idlt20000/article-v22.png,http://www.exploit-db.comarticle-v2.2.rar, -9087,exploits/php/webapps/9087.php,"Nwahy Dir 2.1 - Arbitrary Change Admin Password",2009-07-09,rEcruit,webapps,php,,2009-07-08,,1,55749;55748,,,,, -5856,exploits/php/webapps/5856.txt,"nweb2fax 0.2.7 - Multiple Vulnerabilities",2008-06-18,dun,webapps,php,,2008-06-17,2016-12-09,1,53465;2008-6669;53464;2008-6668;53463,,,,http://www.exploit-db.comnweb2fax-0.2.7.tgz, +45948,exploits/php/webapps/45948.py,"NUUO NVRMini2 3.9.1 - (Authenticated) Command Injection",2018-12-04,"Artem Metla",webapps,php,443,2018-12-04,2019-03-17,0,CVE-2018-15716,"Command Injection",,,, +19927,exploits/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,webapps,php,,2012-07-18,2012-07-21,1,OSVDB-84233,,,http://www.exploit-db.com/screenshots/idlt20000/article-v22.png,http://www.exploit-db.comarticle-v2.2.rar, +9087,exploits/php/webapps/9087.php,"Nwahy Dir 2.1 - Arbitrary Change Admin Password",2009-07-09,rEcruit,webapps,php,,2009-07-08,,1,OSVDB-55749;OSVDB-55748,,,,, +5856,exploits/php/webapps/5856.txt,"nweb2fax 0.2.7 - Multiple Vulnerabilities",2008-06-18,dun,webapps,php,,2008-06-17,2016-12-09,1,OSVDB-53465;CVE-2008-6669;OSVDB-53464;CVE-2008-6668;OSVDB-53463,,,,http://www.exploit-db.comnweb2fax-0.2.7.tgz, 34636,exploits/php/webapps/34636.txt,"NWS-Classifieds - 'cmd' Local File Inclusion",2010-09-15,"John Leitch",webapps,php,,2010-09-15,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43259/info -28568,exploits/php/webapps/28568.txt,"NX5Linkx 1.0 - 'links.php' HTTP Response Splitting",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-09-13,2013-09-27,1,2006-4505;28840,,,,,https://www.securityfocus.com/bid/20011/info -28567,exploits/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injections",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-09-13,2013-09-27,1,2006-4504;28839,,,,,https://www.securityfocus.com/bid/20010/info -27344,exploits/php/webapps/27344.txt,"NZ eCommerce System - 'index.php' Multiple SQL Injections",2006-03-02,r0t,webapps,php,,2006-03-02,2013-08-05,1,2006-1098;23601,,,,,https://www.securityfocus.com/bid/16931/info -6164,exploits/php/webapps/6164.txt,"nzFotolog 0.4.1 - 'action_file' Local File Inclusion",2008-07-30,"Khashayar Fereidani",webapps,php,,2008-07-29,2016-12-14,1,47223;2008-3405,,,,, +28568,exploits/php/webapps/28568.txt,"NX5Linkx 1.0 - 'links.php' HTTP Response Splitting",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-09-13,2013-09-27,1,CVE-2006-4505;OSVDB-28840,,,,,https://www.securityfocus.com/bid/20011/info +28567,exploits/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injections",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-09-13,2013-09-27,1,CVE-2006-4504;OSVDB-28839,,,,,https://www.securityfocus.com/bid/20010/info +27344,exploits/php/webapps/27344.txt,"NZ eCommerce System - 'index.php' Multiple SQL Injections",2006-03-02,r0t,webapps,php,,2006-03-02,2013-08-05,1,CVE-2006-1098;OSVDB-23601,,,,,https://www.securityfocus.com/bid/16931/info +6164,exploits/php/webapps/6164.txt,"nzFotolog 0.4.1 - 'action_file' Local File Inclusion",2008-07-30,"Khashayar Fereidani",webapps,php,,2008-07-29,2016-12-14,1,OSVDB-47223;CVE-2008-3405,,,,, 16961,exploits/php/webapps/16961.py,"N_CMS 1.1E - Local File Inclusion / Remote Code",2011-03-11,TecR0c,webapps,php,,2011-03-11,2011-03-12,1,,,,http://www.exploit-db.com/screenshots/idlt17000/tecr0c-ncms.png,http://www.exploit-db.comn-cms-equipe-v-1.1E-urlwrite.zip, -26683,exploits/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 - 'Nikki.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,2005-3932;21268,,,,,https://www.securityfocus.com/bid/15657/info -27535,exploits/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 - 'post.php' SQL Injection",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2016-12-08,1,2006-1572;24287,,,,,https://www.securityfocus.com/bid/17324/info -26441,exploits/php/webapps/26441.txt,"OaBoard 1.0 - 'forum.php' Multiple SQL Injections",2005-10-31,abducter_minds@yahoo.com,webapps,php,,2005-10-31,2013-06-25,1,2005-3394;20420,,,,,https://www.securityfocus.com/bid/15245/info -26998,exploits/php/webapps/26998.txt,"OABoard 1.0 Forum - Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,2006-0076;22219,,,,,https://www.securityfocus.com/bid/16105/info -29956,exploits/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 - 'order_form.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php,,2007-05-02,2013-12-01,1,2007-2532;36248,,,,,https://www.securityfocus.com/bid/23847/info -29957,exploits/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 - 'Sendmail.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php,,2007-05-02,2013-12-01,1,2007-2532;36249,,,,,https://www.securityfocus.com/bid/23847/info -10379,exploits/php/webapps/10379.txt,"oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force",2009-12-11,"Milos Zivanovic",webapps,php,,2009-12-10,,1,60907;60906;2009-4908;2009-4907,,,,, -9600,exploits/php/webapps/9600.txt,"OBOphiX 2.7.0 - 'fonctions_racine.php' Remote File Inclusion",2009-09-09,"EA Ngel",webapps,php,,2009-09-08,,1,57869;2009-3174,,,,, -6559,exploits/php/webapps/6559.txt,"Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,webapps,php,,2008-09-23,,1,48913;2008-4318;48912,,,,, +26683,exploits/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 - 'Nikki.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-08,1,CVE-2005-3932;OSVDB-21268,,,,,https://www.securityfocus.com/bid/15657/info +27535,exploits/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 - 'post.php' SQL Injection",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2016-12-08,1,CVE-2006-1572;OSVDB-24287,,,,,https://www.securityfocus.com/bid/17324/info +26441,exploits/php/webapps/26441.txt,"OaBoard 1.0 - 'forum.php' Multiple SQL Injections",2005-10-31,abducter_minds@yahoo.com,webapps,php,,2005-10-31,2013-06-25,1,CVE-2005-3394;OSVDB-20420,,,,,https://www.securityfocus.com/bid/15245/info +26998,exploits/php/webapps/26998.txt,"OABoard 1.0 Forum - Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,CVE-2006-0076;OSVDB-22219,,,,,https://www.securityfocus.com/bid/16105/info +29956,exploits/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 - 'order_form.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php,,2007-05-02,2013-12-01,1,CVE-2007-2532;OSVDB-36248,,,,,https://www.securityfocus.com/bid/23847/info +29957,exploits/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 - 'Sendmail.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php,,2007-05-02,2013-12-01,1,CVE-2007-2532;OSVDB-36249,,,,,https://www.securityfocus.com/bid/23847/info +10379,exploits/php/webapps/10379.txt,"oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force",2009-12-11,"Milos Zivanovic",webapps,php,,2009-12-10,,1,OSVDB-60907;OSVDB-60906;CVE-2009-4908;CVE-2009-4907,,,,, +9600,exploits/php/webapps/9600.txt,"OBOphiX 2.7.0 - 'fonctions_racine.php' Remote File Inclusion",2009-09-09,"EA Ngel",webapps,php,,2009-09-08,,1,OSVDB-57869;CVE-2009-3174,,,,, +6559,exploits/php/webapps/6559.txt,"Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,webapps,php,,2008-09-23,,1,OSVDB-48913;CVE-2008-4318;OSVDB-48912,,,,, 39745,exploits/php/webapps/39745.txt,"Observium 0.16.7533 - (Authenticated) Arbitrary Command Execution",2016-04-29,"Dolev Farhi",webapps,php,80,2016-04-29,2016-04-29,0,,,,,http://www.exploit-db.comobservium-community-latest.tar.gz, 39744,exploits/php/webapps/39744.html,"Observium 0.16.7533 - Cross-Site Request Forgery",2016-04-29,"Dolev Farhi",webapps,php,80,2016-04-29,2016-04-29,0,,,,,http://www.exploit-db.comobservium-community-latest.tar.gz, 34082,exploits/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 - 'display.php' Cross-Site Scripting",2010-01-02,kaMtiEz,webapps,php,,2010-01-02,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40557/info -25469,exploits/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection",2005-04-20,Zinho,webapps,php,,2005-04-20,2013-05-15,1,2005-1223;15696,,,,,https://www.securityfocus.com/bid/13279/info +25469,exploits/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection",2005-04-20,Zinho,webapps,php,,2005-04-20,2013-05-15,1,CVE-2005-1223;OSVDB-15696,,,,,https://www.securityfocus.com/bid/13279/info 7247,exploits/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold - Database Disclosure",2008-11-27,Pouya_Server,webapps,php,,2008-11-26,,1,,,,,, -7244,exploits/php/webapps/7244.txt,"Ocean12 Contact Manager Pro - SQL Injection / Cross-Site Scripting / File Disclosure",2008-11-27,Pouya_Server,webapps,php,,2008-11-26,,1,50317;2008-6370;50316;2008-6369,,,,, -7271,exploits/php/webapps/7271.txt,"Ocean12 FAQ Manager Pro - 'ID' Blind SQL Injection",2008-11-28,Stack,webapps,php,,2008-11-27,2017-01-04,1,50387;2008-6372,,,,, -7258,exploits/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro - Database Disclosure",2008-11-27,Stack,webapps,php,,2008-11-26,,1,57360;2008-7063,,,,, -7319,exploits/php/webapps/7319.txt,"Ocean12 Mailing List Manager Gold - File Disclosure / SQL Injection / Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php,,2008-12-01,2016-09-05,1,50398;2008-5980;50397;2008-5979;50396;50395;2008-5978,,,,, -7254,exploits/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - Authentication Bypass",2008-11-27,Cyber-Zone,webapps,php,,2008-11-26,2017-01-03,1,50318;2008-6390;2008-6371,,,,, -25354,exploits/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,webapps,php,,2005-04-06,2013-05-11,1,2005-1095;15306,,,,,https://www.securityfocus.com/bid/13046/info +7244,exploits/php/webapps/7244.txt,"Ocean12 Contact Manager Pro - SQL Injection / Cross-Site Scripting / File Disclosure",2008-11-27,Pouya_Server,webapps,php,,2008-11-26,,1,OSVDB-50317;CVE-2008-6370;OSVDB-50316;CVE-2008-6369,,,,, +7271,exploits/php/webapps/7271.txt,"Ocean12 FAQ Manager Pro - 'ID' Blind SQL Injection",2008-11-28,Stack,webapps,php,,2008-11-27,2017-01-04,1,OSVDB-50387;CVE-2008-6372,,,,, +7258,exploits/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro - Database Disclosure",2008-11-27,Stack,webapps,php,,2008-11-26,,1,OSVDB-57360;CVE-2008-7063,,,,, +7319,exploits/php/webapps/7319.txt,"Ocean12 Mailing List Manager Gold - File Disclosure / SQL Injection / Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php,,2008-12-01,2016-09-05,1,OSVDB-50398;CVE-2008-5980;OSVDB-50397;CVE-2008-5979;OSVDB-50396;OSVDB-50395;CVE-2008-5978,,,,, +7254,exploits/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - Authentication Bypass",2008-11-27,Cyber-Zone,webapps,php,,2008-11-26,2017-01-03,1,OSVDB-50318;CVE-2008-6390;CVE-2008-6371,,,,, +25354,exploits/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,webapps,php,,2005-04-06,2013-05-11,1,CVE-2005-1095;OSVDB-15306,,,,,https://www.securityfocus.com/bid/13046/info 7245,exploits/php/webapps/7245.txt,"Ocean12 Membership Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,webapps,php,,2008-11-26,,1,,,,,, 7246,exploits/php/webapps/7246.txt,"Ocean12 Poll Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,webapps,php,,2008-11-26,,1,,,,,, -6504,exploits/php/webapps/6504.txt,"Oceandir 2.9 - 'show_vote.php' SQL Injection",2008-09-20,"JEEN HACKER TEAM",webapps,php,,2008-09-19,2016-12-22,1,52725;2008-6452,,,,, -40285,exploits/php/webapps/40285.txt,"Ocomon 2.0 - SQL Injection",2016-08-22,"Jonatas Fil",webapps,php,80,2016-08-22,2016-09-26,1,2005-4664,,,,http://www.exploit-db.comocomon_2.0-RC6.tar.gz, -574,exploits/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,webapps,php,,2004-10-12,,1,10712;2004-1592,,,,, -37022,exploits/php/webapps/37022.txt,"ocPortal 7.1.5 - 'code_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-28,"High-Tech Bridge",webapps,php,,2012-03-28,2015-05-16,1,80651;2012-1470,,,,,https://www.securityfocus.com/bid/52768/info +6504,exploits/php/webapps/6504.txt,"Oceandir 2.9 - 'show_vote.php' SQL Injection",2008-09-20,"JEEN HACKER TEAM",webapps,php,,2008-09-19,2016-12-22,1,OSVDB-52725;CVE-2008-6452,,,,, +40285,exploits/php/webapps/40285.txt,"Ocomon 2.0 - SQL Injection",2016-08-22,"Jonatas Fil",webapps,php,80,2016-08-22,2016-09-26,1,CVE-2005-4664,,,,http://www.exploit-db.comocomon_2.0-RC6.tar.gz, +574,exploits/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,webapps,php,,2004-10-12,,1,OSVDB-10712;CVE-2004-1592,,,,, +37022,exploits/php/webapps/37022.txt,"ocPortal 7.1.5 - 'code_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-28,"High-Tech Bridge",webapps,php,,2012-03-28,2015-05-16,1,OSVDB-80651;CVE-2012-1470,,,,,https://www.securityfocus.com/bid/52768/info 37544,exploits/php/webapps/37544.txt,"ocPortal 7.1.5 - 'redirect' Open Redirection",2012-07-29,"Aung Khant",webapps,php,,2012-07-29,2015-07-09,1,,,,,,https://www.securityfocus.com/bid/54715/info -8836,exploits/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injections",2009-06-01,"Nico Leidecker",webapps,php,,2009-05-31,,1,2009-3040;54829,,,,, -8868,exploits/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",webapps,php,,2009-06-02,,1,55287;2009-2166,,,,, -9416,exploits/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 - 'systemid' SQL Injection",2009-08-11,"Guilherme Marinheiro",webapps,php,,2009-08-10,,1,57620;2009-3042,,,,, +8836,exploits/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injections",2009-06-01,"Nico Leidecker",webapps,php,,2009-05-31,,1,CVE-2009-3040;OSVDB-54829,,,,, +8868,exploits/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",webapps,php,,2009-06-02,,1,OSVDB-55287;CVE-2009-2166,,,,, +9416,exploits/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 - 'systemid' SQL Injection",2009-08-11,"Guilherme Marinheiro",webapps,php,,2009-08-10,,1,OSVDB-57620;CVE-2009-3042,,,,, 39458,exploits/php/webapps/39458.txt,"OCS Inventory NG 2.2 - SQL Injection",2016-02-17,Ephreet,webapps,php,,2016-02-26,2016-02-26,1,,,,http://www.exploit-db.com/screenshots/idlt39500/captura-de-pantalla-de-2016-02-26-202653.png,, -12520,exploits/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - 'LOGIN' Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",webapps,php,,2010-05-05,,0,2009-1443;53938,,,,, -32656,exploits/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injections",2008-12-01,"security curmudgeon",webapps,php,,2008-12-01,2014-04-02,1,2008-3058;50322,,,,,https://www.securityfocus.com/bid/32784/info +12520,exploits/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - 'LOGIN' Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",webapps,php,,2010-05-05,,0,CVE-2009-1443;OSVDB-53938,,,,, +32656,exploits/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injections",2008-12-01,"security curmudgeon",webapps,php,,2008-12-01,2014-04-02,1,CVE-2008-3058;OSVDB-50322,,,,,https://www.securityfocus.com/bid/32784/info 35311,exploits/php/webapps/35311.txt,"Octeth Oempro 3.6.4 - SQL Injection / Information Disclosure",2011-02-03,"Ignacio Garrido",webapps,php,,2011-02-03,2014-11-21,1,,,,,,https://www.securityfocus.com/bid/46135/info -47967,exploits/php/webapps/47967.txt,"Octeth Oempro 4.8 - 'CampaignID' SQL Injection",2020-01-28,"Bruno de Barros Bulle",webapps,php,80,2020-01-28,2020-01-28,0,2019-19740,"SQL Injection (SQLi)",,,, +47967,exploits/php/webapps/47967.txt,"Octeth Oempro 4.8 - 'CampaignID' SQL Injection",2020-01-28,"Bruno de Barros Bulle",webapps,php,80,2020-01-28,2020-01-28,0,CVE-2019-19740,"SQL Injection (SQLi)",,,, 41936,exploits/php/webapps/41936.txt,"October CMS 1.0.412 - Multiple Vulnerabilities",2017-04-25,"Anti Räis",webapps,php,80,2017-04-25,2017-04-25,1,,,,,http://www.exploit-db.comoctober-1.0.412.tar.gz,https://bitflipper.eu/finding/2017/04/october-cms-v10412-several-issues.html -44144,exploits/php/webapps/44144.txt,"October CMS < 1.0.431 - Cross-Site Scripting",2018-02-19,"Samrat Das",webapps,php,,2018-02-19,2018-02-19,0,2018-7198,,,,, -49045,exploits/php/webapps/49045.sh,"October CMS Build 465 - Arbitrary File Read Exploit (Authenticated)",2020-11-13,"Sivanesh Ashok",webapps,php,,2020-11-13,2020-11-13,0,2020-5295,,,,, -44546,exploits/php/webapps/44546.txt,"October CMS User Plugin 1.4.5 - Persistent Cross-Site Scripting",2018-04-26,0xB9,webapps,php,,2018-04-26,2018-04-26,0,2018-10366,,,,, -42978,exploits/php/webapps/42978.txt,"OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting",2017-10-12,"Ishaq Mohammed",webapps,php,,2017-10-13,2017-11-17,0,2017-15284,,,,, -43106,exploits/php/webapps/43106.txt,"OctoberCMS 1.0.426 (Build 426) - Cross-Site Request Forgery",2017-11-01,"Zain Sabahat",webapps,php,,2017-11-01,2017-11-01,0,2017-16244,,,,, -38129,exploits/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",webapps,php,,2015-09-10,2015-09-10,0,127456,,,,, -5906,exploits/php/webapps/5906.txt,"odars CMS 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,46486;2008-2885,,,,http://www.exploit-db.comodars-1.0.2.zip, +44144,exploits/php/webapps/44144.txt,"October CMS < 1.0.431 - Cross-Site Scripting",2018-02-19,"Samrat Das",webapps,php,,2018-02-19,2018-02-19,0,CVE-2018-7198,,,,, +49045,exploits/php/webapps/49045.sh,"October CMS Build 465 - Arbitrary File Read Exploit (Authenticated)",2020-11-13,"Sivanesh Ashok",webapps,php,,2020-11-13,2020-11-13,0,CVE-2020-5295,,,,, +44546,exploits/php/webapps/44546.txt,"October CMS User Plugin 1.4.5 - Persistent Cross-Site Scripting",2018-04-26,0xB9,webapps,php,,2018-04-26,2018-04-26,0,CVE-2018-10366,,,,, +42978,exploits/php/webapps/42978.txt,"OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting",2017-10-12,"Ishaq Mohammed",webapps,php,,2017-10-13,2017-11-17,0,CVE-2017-15284,,,,, +43106,exploits/php/webapps/43106.txt,"OctoberCMS 1.0.426 (Build 426) - Cross-Site Request Forgery",2017-11-01,"Zain Sabahat",webapps,php,,2017-11-01,2017-11-01,0,CVE-2017-16244,,,,, +38129,exploits/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",webapps,php,,2015-09-10,2015-09-10,0,OSVDB-127456,,,,, +5906,exploits/php/webapps/5906.txt,"odars CMS 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46486;CVE-2008-2885,,,,http://www.exploit-db.comodars-1.0.2.zip, 34260,exploits/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41422/info 26898,exploits/php/webapps/26898.txt,"ODFaq 2.1 - 'faq.php' SQL Injection",2005-12-19,r0t,webapps,php,,2005-12-19,2016-11-24,1,,,,,,https://www.securityfocus.com/bid/15958/info 5513,exploits/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection",2008-04-27,cO2,webapps,php,,2008-04-26,,1,,,,,, -11340,exploits/php/webapps/11340.txt,"odlican.net CMS 1.5 - Arbitrary File Upload",2010-02-06,anonymous,webapps,php,,2012-03-13,2012-03-13,0,62167,,,,http://www.exploit-db.comcmsv1-5.zip, -29050,exploits/php/webapps/29050.txt,"Odysseus Blog 1.0 - 'blog.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php,,2006-11-16,2013-10-19,1,2006-6951;31510,,,,,https://www.securityfocus.com/bid/21128/info -44895,exploits/php/webapps/44895.txt,"OEcms 3.1 - Cross-Site Scripting",2018-06-15,Renzi,webapps,php,,2018-06-15,2018-06-19,0,2018-12095,"Cross-Site Scripting (XSS)",,,, +11340,exploits/php/webapps/11340.txt,"odlican.net CMS 1.5 - Arbitrary File Upload",2010-02-06,anonymous,webapps,php,,2012-03-13,2012-03-13,0,OSVDB-62167,,,,http://www.exploit-db.comcmsv1-5.zip, +29050,exploits/php/webapps/29050.txt,"Odysseus Blog 1.0 - 'blog.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php,,2006-11-16,2013-10-19,1,CVE-2006-6951;OSVDB-31510,,,,,https://www.securityfocus.com/bid/21128/info +44895,exploits/php/webapps/44895.txt,"OEcms 3.1 - Cross-Site Scripting",2018-06-15,Renzi,webapps,php,,2018-06-15,2018-06-19,0,CVE-2018-12095,"Cross-Site Scripting (XSS)",,,, 16106,exploits/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",webapps,php,,2011-02-03,2011-02-03,0,,,,,, -3465,exploits/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta - Remote File Inclusion",2007-03-12,K-159,webapps,php,,2007-03-11,2016-09-27,1,35029;2007-1446;35028;35027;35026;35025;35024;35023,,,,http://www.exploit-db.comoes-0.1b.src.tar.gz,http://advisories.echo.or.id/adv/adv69-K-159-2007.txt -27303,exploits/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - 'index.php' SQL Injection",2006-02-23,h4cky0u,webapps,php,,2006-02-23,2013-08-03,1,2006-0920;28056,,,,,https://www.securityfocus.com/bid/16794/info -3012,exploits/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,webapps,php,,2006-12-24,2016-09-20,1,2006-6793,,,,, -4539,exploits/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - SQL Injection",2007-10-16,dumenci,webapps,php,,2007-10-15,,1,37863;2007-5490,,,,, -31162,exploits/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,2008-0815;42407,,,,,https://www.securityfocus.com/bid/27755/info +3465,exploits/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta - Remote File Inclusion",2007-03-12,K-159,webapps,php,,2007-03-11,2016-09-27,1,OSVDB-35029;CVE-2007-1446;OSVDB-35028;OSVDB-35027;OSVDB-35026;OSVDB-35025;OSVDB-35024;OSVDB-35023,,,,http://www.exploit-db.comoes-0.1b.src.tar.gz,http://advisories.echo.or.id/adv/adv69-K-159-2007.txt +27303,exploits/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - 'index.php' SQL Injection",2006-02-23,h4cky0u,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0920;OSVDB-28056,,,,,https://www.securityfocus.com/bid/16794/info +3012,exploits/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,webapps,php,,2006-12-24,2016-09-20,1,CVE-2006-6793,,,,, +4539,exploits/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - SQL Injection",2007-10-16,dumenci,webapps,php,,2007-10-15,,1,OSVDB-37863;CVE-2007-5490,,,,, +31162,exploits/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component - SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,CVE-2008-0815;OSVDB-42407,,,,,https://www.securityfocus.com/bid/27755/info 30140,exploits/php/webapps/30140.txt,"Okyanusmedya - 'index.php' Cross-Site Scripting",2007-06-04,vagrant,webapps,php,,2007-06-04,2013-12-08,1,,,,,,https://www.securityfocus.com/bid/24285/info -3962,exploits/php/webapps/3962.txt,"Ol BookMarks Manager 0.7.4 - 'root' Remote File Inclusion",2007-05-21,"ThE TiGeR",webapps,php,,2007-05-20,2016-12-22,1,39497;2008-6409;36504;36503;36502;36501;36500;36499;36498;36497;36496;36495;36494;2007-6518;2007-2817;2007-2816;36493;36492,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, -3964,exploits/php/webapps/3964.txt,"Ol BookMarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",webapps,php,,2007-05-20,2016-10-05,1,36492;2008-6409;2007-2817;2007-2816,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, -6543,exploits/php/webapps/6543.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-23,1,52394;2008-6410;48505,,,,http://www.exploit-db.comolbookmarks-0.7.5.tar.gz, -6547,exploits/php/webapps/6547.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion / Remote File Inclusion / SQL Injection",2008-09-24,GoLd_M,webapps,php,,2008-09-23,,1,52397;2008-6409;52396;2008-6408;52395;2008-6407;48504;48503,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, -39346,exploits/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php?entry_country_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,2014-5104;109289,,,,,https://www.securityfocus.com/bid/68719/info -39344,exploits/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php?affiliate_banner_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,2014-5104;109287,,,,,https://www.securityfocus.com/bid/68719/info -39343,exploits/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php?a_country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,2014-5104;109286,,,,,https://www.securityfocus.com/bid/68719/info -39345,exploits/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php?country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,2014-5104;109288,,,,,https://www.securityfocus.com/bid/68719/info -29279,exploits/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php,,2013-10-31,2013-10-31,1,99075;2013-6794;2013-6793,,,,,https://www.vulnerability-lab.com/get_content.php?id=1125 -30504,exploits/php/webapps/30504.txt,"Olate Download 3.4.1 - 'admin.php' Remote Authentication Bypass",2007-07-16,imei,webapps,php,,2007-07-16,2013-12-26,1,2007-4419;39714,,,,,https://www.securityfocus.com/bid/25343/info -28730,exploits/php/webapps/28730.txt,"OlateDownload 3.4 - 'details.php?page' SQL Injection",2006-09-29,Hessam-x,webapps,php,,2006-09-29,2013-10-05,1,2006-5145;29436,,,,,https://www.securityfocus.com/bid/20278/info -28731,exploits/php/webapps/28731.txt,"OlateDownload 3.4 - 'search.php?query' SQL Injection",2006-09-29,Hessam-x,webapps,php,,2006-09-29,2013-10-05,1,2006-5145;29437,,,,,https://www.securityfocus.com/bid/20278/info +3962,exploits/php/webapps/3962.txt,"Ol BookMarks Manager 0.7.4 - 'root' Remote File Inclusion",2007-05-21,"ThE TiGeR",webapps,php,,2007-05-20,2016-12-22,1,OSVDB-39497;CVE-2008-6409;OSVDB-36504;OSVDB-36503;OSVDB-36502;OSVDB-36501;OSVDB-36500;OSVDB-36499;OSVDB-36498;OSVDB-36497;OSVDB-36496;OSVDB-36495;OSVDB-36494;CVE-2007-6518;CVE-2007-2817;CVE-2007-2816;OSVDB-36493;OSVDB-36492,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, +3964,exploits/php/webapps/3964.txt,"Ol BookMarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",webapps,php,,2007-05-20,2016-10-05,1,OSVDB-36492;CVE-2008-6409;CVE-2007-2817;CVE-2007-2816,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, +6543,exploits/php/webapps/6543.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-23,1,OSVDB-52394;CVE-2008-6410;OSVDB-48505,,,,http://www.exploit-db.comolbookmarks-0.7.5.tar.gz, +6547,exploits/php/webapps/6547.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion / Remote File Inclusion / SQL Injection",2008-09-24,GoLd_M,webapps,php,,2008-09-23,,1,OSVDB-52397;CVE-2008-6409;OSVDB-52396;CVE-2008-6408;OSVDB-52395;CVE-2008-6407;OSVDB-48504;OSVDB-48503,,,,http://www.exploit-db.comolbookmarks-0.7.4.tar.gz, +39346,exploits/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php?entry_country_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,CVE-2014-5104;OSVDB-109289,,,,,https://www.securityfocus.com/bid/68719/info +39344,exploits/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php?affiliate_banner_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,CVE-2014-5104;OSVDB-109287,,,,,https://www.securityfocus.com/bid/68719/info +39343,exploits/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php?a_country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,CVE-2014-5104;OSVDB-109286,,,,,https://www.securityfocus.com/bid/68719/info +39345,exploits/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php?country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php,,2014-07-17,2016-01-28,1,CVE-2014-5104;OSVDB-109288,,,,,https://www.securityfocus.com/bid/68719/info +29279,exploits/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php,,2013-10-31,2013-10-31,1,OSVDB-99075;CVE-2013-6794;CVE-2013-6793,,,,,https://www.vulnerability-lab.com/get_content.php?id=1125 +30504,exploits/php/webapps/30504.txt,"Olate Download 3.4.1 - 'admin.php' Remote Authentication Bypass",2007-07-16,imei,webapps,php,,2007-07-16,2013-12-26,1,CVE-2007-4419;OSVDB-39714,,,,,https://www.securityfocus.com/bid/25343/info +28730,exploits/php/webapps/28730.txt,"OlateDownload 3.4 - 'details.php?page' SQL Injection",2006-09-29,Hessam-x,webapps,php,,2006-09-29,2013-10-05,1,CVE-2006-5145;OSVDB-29436,,,,,https://www.securityfocus.com/bid/20278/info +28731,exploits/php/webapps/28731.txt,"OlateDownload 3.4 - 'search.php?query' SQL Injection",2006-09-29,Hessam-x,webapps,php,,2006-09-29,2013-10-05,1,CVE-2006-5145;OSVDB-29437,,,,,https://www.securityfocus.com/bid/20278/info 50966,exploits/php/webapps/50966.txt,"Old Age Home Management System 1.0 - SQLi Authentication Bypass",2022-06-14,twseptian,webapps,php,,2022-06-14,2022-06-14,0,,,,,, -6653,exploits/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - 'infile' Local File Inclusion",2008-10-02,ZeN,webapps,php,,2008-10-01,2016-12-23,1,51492;2008-5678,,,,, -17466,exploits/php/webapps/17466.txt,"Ollance Member Login Script - Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",webapps,php,,2011-07-01,2011-07-01,1,73643;73642,,,,, +6653,exploits/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - 'infile' Local File Inclusion",2008-10-02,ZeN,webapps,php,,2008-10-01,2016-12-23,1,OSVDB-51492;CVE-2008-5678,,,,, +17466,exploits/php/webapps/17466.txt,"Ollance Member Login Script - Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",webapps,php,,2011-07-01,2011-07-01,1,OSVDB-73643;OSVDB-73642,,,,, 16172,exploits/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",webapps,php,,2011-02-15,2011-02-15,0,,,,,http://www.exploit-db.comOmegaBill_v1.0_Build6.zip,http://packetstormsecurity.org/files/view/98480/OmegaBillv1.0Build6-php.txt -3242,exploits/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,33604;2007-0683,,,,http://www.exploit-db.comomegaboard-1.0b4.zip, -31003,exploits/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass / User Enumeration",2008-01-09,MC.Iglo,webapps,php,,2008-01-09,2014-01-17,1,2008-1134;42817,,,,,https://www.securityfocus.com/bid/27210/info +3242,exploits/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,OSVDB-33604;CVE-2007-0683,,,,http://www.exploit-db.comomegaboard-1.0b4.zip, +31003,exploits/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass / User Enumeration",2008-01-09,MC.Iglo,webapps,php,,2008-01-09,2014-01-17,1,CVE-2008-1134;OSVDB-42817,,,,,https://www.securityfocus.com/bid/27210/info 41634,exploits/php/webapps/41634.txt,"Omegle Clone - SQL Injection",2017-03-18,"Ihsan Sencan",webapps,php,,2017-03-19,2017-03-19,0,,,,,, -34100,exploits/php/webapps/34100.txt,"Omeka 2.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-07-17,LiquidWorm,webapps,php,80,2014-07-17,2014-07-17,1,109264;109263;2014-5100,,,,http://www.exploit-db.comomeka-2.2.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5193.php +34100,exploits/php/webapps/34100.txt,"Omeka 2.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-07-17,LiquidWorm,webapps,php,80,2014-07-17,2014-07-17,1,OSVDB-109264;OSVDB-109263;CVE-2014-5100,,,,http://www.exploit-db.comomeka-2.2.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5193.php 38025,exploits/php/webapps/38025.txt,"Omni-Secure - 'dir' Multiple File Disclosure Vulnerabilities",2012-11-19,HaCkeR_EgY,webapps,php,,2012-11-19,2015-08-31,1,,,,,,https://www.securityfocus.com/bid/56575/info 10500,exploits/php/webapps/10500.txt,"Omnistar Affiliate - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,,,,,, 28952,exploits/php/webapps/28952.txt,"Omnistar Article Manager - Multiple SQL Injections",2006-11-09,"Benjamin Moss",webapps,php,,2006-11-09,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20990/info -4418,exploits/php/webapps/4418.sh,"Omnistar Article Manager Software - 'article.php' SQL Injection",2007-09-16,"Cold Zero",webapps,php,,2007-09-15,,1,43138;2007-4952,,,,, -21890,exploits/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php,,2012-10-11,2012-10-11,0,86161;86160;86159,,,,,https://www.vulnerability-lab.com/get_content.php?id=712 -30717,exploits/php/webapps/30717.txt,"Omnistar Live - 'KB.php' Cross-Site Scripting",2007-10-29,Doz,webapps,php,,2007-10-29,2014-01-06,1,2007-5724;38300,,,,,https://www.securityfocus.com/bid/26234/info +4418,exploits/php/webapps/4418.sh,"Omnistar Article Manager Software - 'article.php' SQL Injection",2007-09-16,"Cold Zero",webapps,php,,2007-09-15,,1,OSVDB-43138;CVE-2007-4952,,,,, +21890,exploits/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php,,2012-10-11,2012-10-11,0,OSVDB-86161;OSVDB-86160;OSVDB-86159,,,,,https://www.vulnerability-lab.com/get_content.php?id=712 +30717,exploits/php/webapps/30717.txt,"Omnistar Live - 'KB.php' Cross-Site Scripting",2007-10-29,Doz,webapps,php,,2007-10-29,2014-01-06,1,CVE-2007-5724;OSVDB-38300,,,,,https://www.securityfocus.com/bid/26234/info 36965,exploits/php/webapps/36965.txt,"Omnistar Live - Cross-Site Scripting / SQL Injection",2012-03-13,sonyy,webapps,php,,2012-03-13,2015-05-08,1,,,,,,https://www.securityfocus.com/bid/52438/info 37904,exploits/php/webapps/37904.txt,"Omnistar Mailer - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-10-01,"Vulnerability Laboratory",webapps,php,,2012-10-01,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55760/info 17741,exploits/php/webapps/17741.txt,"Omnistar Mailer - Multiple Vulnerabilities",2011-08-28,Sid3^effects,webapps,php,,2011-08-28,2011-08-28,0,,,,,, -21716,exploits/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,webapps,php,,2012-10-03,2012-10-03,0,85909;85908;85907;85906;85905;85904;85903;85902;85901,,,,,https://www.vulnerability-lab.com/get_content.php?id=711 -34618,exploits/php/webapps/34618.txt,"Omnistar Recruiting - 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,webapps,php,,2009-09-06,2014-09-11,1,2009-4991;56814,,,,,https://www.securityfocus.com/bid/43163/info +21716,exploits/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,webapps,php,,2012-10-03,2012-10-03,0,OSVDB-85909;OSVDB-85908;OSVDB-85907;OSVDB-85906;OSVDB-85905;OSVDB-85904;OSVDB-85903;OSVDB-85902;OSVDB-85901,,,,,https://www.vulnerability-lab.com/get_content.php?id=711 +34618,exploits/php/webapps/34618.txt,"Omnistar Recruiting - 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,webapps,php,,2009-09-06,2014-09-11,1,CVE-2009-4991;OSVDB-56814,,,,,https://www.securityfocus.com/bid/43163/info 26568,exploits/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injections",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,,,,,,https://www.securityfocus.com/bid/15550/info 45154,exploits/php/webapps/45154.html,"onArcade 2.4.2 - Cross-Site Request Forgery (Add Admin)",2018-08-06,r3m0t3nu11,webapps,php,443,2018-08-06,2018-08-08,0,,"Cross-Site Request Forgery (CSRF)",,,, -32293,exploits/php/webapps/32293.txt,"One-News - Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,webapps,php,,2008-08-23,2014-03-16,1,2008-7059;53567,,,,,https://www.securityfocus.com/bid/30804/info +32293,exploits/php/webapps/32293.txt,"One-News - Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,webapps,php,,2008-08-23,2014-03-16,1,CVE-2008-7059;OSVDB-53567,,,,,https://www.securityfocus.com/bid/30804/info 22543,exploits/php/webapps/22543.txt,"Onecenter Forum 4.0 - IMG Tag Script Injection",2003-04-25,"David F. Madrid",webapps,php,,2003-04-25,2012-11-07,1,,,,,,https://www.securityfocus.com/bid/7441/info -4433,exploits/php/webapps/4433.pl,"OneCMS 2.4 - 'abc' SQL Injection",2007-09-19,str0ke,webapps,php,,2007-09-18,2016-11-28,1,37163;2007-5016,,,,, -4857,exploits/php/webapps/4857.txt,"OneCMS 2.4 - SQL Injection / Upload",2008-01-07,BugReport.IR,webapps,php,,2008-01-06,,1,51117;2008-7209;51058;2008-7208;51057,,,,,http://www.bugreport.ir/?/26 -5669,exploits/php/webapps/5669.txt,"OneCMS 2.5 - 'install_mod.php' Local File Inclusion",2008-05-23,DSecRG,webapps,php,,2008-05-22,2016-11-28,1,45609;2008-2482,,,,, -5557,exploits/php/webapps/5557.pl,"OneCMS 2.5 - Blind SQL Injection",2008-05-07,Cod3rZ,webapps,php,,2008-05-06,,1,53367;2008-6652,,,,, -11635,exploits/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok & .:[melkiy]:",webapps,php,,2010-03-04,,0,62896;2010-0952,,,,http://www.exploit-db.comOneCMS_v2.5.zip, -34210,exploits/php/webapps/34210.txt,"OneCMS 2.6.1 - 'cat' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,66198,,,,,https://www.securityfocus.com/bid/41194/info -34563,exploits/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting",2010-09-02,anT!-Tr0J4n,webapps,php,,2010-09-02,2014-09-08,1,2010-4877;76078,,,,,https://www.securityfocus.com/bid/42949/info -34211,exploits/php/webapps/34211.html,"OneCMS 2.6.1 - 'search' SQL Injection",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,66203,,,,,https://www.securityfocus.com/bid/41194/info -34212,exploits/php/webapps/34212.html,"OneCMS 2.6.1 - 'short1' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,66205,,,,,https://www.securityfocus.com/bid/41194/info +4433,exploits/php/webapps/4433.pl,"OneCMS 2.4 - 'abc' SQL Injection",2007-09-19,str0ke,webapps,php,,2007-09-18,2016-11-28,1,OSVDB-37163;CVE-2007-5016,,,,, +4857,exploits/php/webapps/4857.txt,"OneCMS 2.4 - SQL Injection / Upload",2008-01-07,BugReport.IR,webapps,php,,2008-01-06,,1,OSVDB-51117;CVE-2008-7209;OSVDB-51058;CVE-2008-7208;OSVDB-51057,,,,,http://www.bugreport.ir/?/26 +5669,exploits/php/webapps/5669.txt,"OneCMS 2.5 - 'install_mod.php' Local File Inclusion",2008-05-23,DSecRG,webapps,php,,2008-05-22,2016-11-28,1,OSVDB-45609;CVE-2008-2482,,,,, +5557,exploits/php/webapps/5557.pl,"OneCMS 2.5 - Blind SQL Injection",2008-05-07,Cod3rZ,webapps,php,,2008-05-06,,1,OSVDB-53367;CVE-2008-6652,,,,, +11635,exploits/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok & .:[melkiy]:",webapps,php,,2010-03-04,,0,OSVDB-62896;CVE-2010-0952,,,,http://www.exploit-db.comOneCMS_v2.5.zip, +34210,exploits/php/webapps/34210.txt,"OneCMS 2.6.1 - 'cat' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,OSVDB-66198,,,,,https://www.securityfocus.com/bid/41194/info +34563,exploits/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting",2010-09-02,anT!-Tr0J4n,webapps,php,,2010-09-02,2014-09-08,1,CVE-2010-4877;OSVDB-76078,,,,,https://www.securityfocus.com/bid/42949/info +34211,exploits/php/webapps/34211.html,"OneCMS 2.6.1 - 'search' SQL Injection",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,OSVDB-66203,,,,,https://www.securityfocus.com/bid/41194/info +34212,exploits/php/webapps/34212.html,"OneCMS 2.6.1 - 'short1' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php,,2010-06-24,2016-11-28,1,OSVDB-66205,,,,,https://www.securityfocus.com/bid/41194/info 36149,exploits/php/webapps/36149.txt,"OneCMS 2.6.4 - Multiple SQL Injections",2011-09-21,"kurdish hackers team",webapps,php,,2011-09-21,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49733/info -18632,exploits/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",webapps,php,,2012-03-20,2012-05-25,1,80553,,,,, +18632,exploits/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",webapps,php,,2012-03-20,2012-05-25,1,OSVDB-80553,,,,, 36072,exploits/php/webapps/36072.txt,"OneFileCMS 1.1.1 - 'onefilecms.php' Cross-Site Scripting",2011-08-21,mr.pr0n,webapps,php,,2011-08-21,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49257/info 17706,exploits/php/webapps/17706.pl,"OneFileCMS 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,webapps,php,,2011-08-21,2011-08-21,0,,,,,http://www.exploit-db.comonefilecms_site_v1.1.1.zip, -18607,exploits/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion",2012-03-16,mr.pr0n,webapps,php,,2012-03-16,2012-03-16,1,80099,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-16-at-83101-am.png,http://www.exploit-db.comrocktronica-OneFileCMS-4808a7d.zip, -18631,exploits/php/webapps/18631.txt,"OneForum - 'topic.php' SQL Injection",2012-03-20,"Red Security TEAM",webapps,php,,2012-03-20,2012-05-04,1,79468,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-04-at-34647-pm.png,http://www.exploit-db.comoneforum.zip, -6292,exploits/php/webapps/6292.txt,"onenews Beta 2 - Cross-Site Scripting / HTML Injection / SQL Injection",2008-08-23,suN8Hclf,webapps,php,,2008-08-22,2016-12-21,1,2008-7059,,,,http://www.exploit-db.comonenews_beta2.zip, -27509,exploits/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk - 'index.php' SQL Injection",2006-03-28,Preddy,webapps,php,,2006-03-28,2013-08-11,1,2006-1501;24228,,,,,https://www.securityfocus.com/bid/17298/info -36582,exploits/php/webapps/36582.txt,"OneOrZero AIMS - 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",webapps,php,,2012-01-18,2015-04-01,1,2012-0989;82709,,,,,https://www.securityfocus.com/bid/51549/info -15519,exploits/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,webapps,php,,2010-11-13,2010-12-19,1,75424;2010-4835;2010-4834;69239,,,,, -22606,exploits/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 - 'install.php' Administrative Access",2003-05-15,frog,webapps,php,,2003-05-15,2017-01-05,1,2003-0304;11644,,,,,https://www.securityfocus.com/bid/7611/info -22605,exploits/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 - 'TUpdate.php' SQL Injection",2003-05-15,frog,webapps,php,,2003-05-15,2017-01-05,1,2003-0303;10102,,,,,https://www.securityfocus.com/bid/7609/info -8168,exploits/php/webapps/8168.txt,"OneOrZero Helpdesk 1.6.5.7 - Local File Inclusion",2009-03-06,dun,webapps,php,,2009-03-05,,1,52709;2009-0886,,,,, -7528,exploits/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Arbitrary File Upload",2008-12-19,Ams,webapps,php,,2008-12-18,,1,51182,,,,, +18607,exploits/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion",2012-03-16,mr.pr0n,webapps,php,,2012-03-16,2012-03-16,1,OSVDB-80099,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-16-at-83101-am.png,http://www.exploit-db.comrocktronica-OneFileCMS-4808a7d.zip, +18631,exploits/php/webapps/18631.txt,"OneForum - 'topic.php' SQL Injection",2012-03-20,"Red Security TEAM",webapps,php,,2012-03-20,2012-05-04,1,OSVDB-79468,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-04-at-34647-pm.png,http://www.exploit-db.comoneforum.zip, +6292,exploits/php/webapps/6292.txt,"onenews Beta 2 - Cross-Site Scripting / HTML Injection / SQL Injection",2008-08-23,suN8Hclf,webapps,php,,2008-08-22,2016-12-21,1,CVE-2008-7059,,,,http://www.exploit-db.comonenews_beta2.zip, +27509,exploits/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk - 'index.php' SQL Injection",2006-03-28,Preddy,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1501;OSVDB-24228,,,,,https://www.securityfocus.com/bid/17298/info +36582,exploits/php/webapps/36582.txt,"OneOrZero AIMS - 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",webapps,php,,2012-01-18,2015-04-01,1,CVE-2012-0989;OSVDB-82709,,,,,https://www.securityfocus.com/bid/51549/info +15519,exploits/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,webapps,php,,2010-11-13,2010-12-19,1,OSVDB-75424;CVE-2010-4835;CVE-2010-4834;OSVDB-69239,,,,, +22606,exploits/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 - 'install.php' Administrative Access",2003-05-15,frog,webapps,php,,2003-05-15,2017-01-05,1,CVE-2003-0304;OSVDB-11644,,,,,https://www.securityfocus.com/bid/7611/info +22605,exploits/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 - 'TUpdate.php' SQL Injection",2003-05-15,frog,webapps,php,,2003-05-15,2017-01-05,1,CVE-2003-0303;OSVDB-10102,,,,,https://www.securityfocus.com/bid/7609/info +8168,exploits/php/webapps/8168.txt,"OneOrZero Helpdesk 1.6.5.7 - Local File Inclusion",2009-03-06,dun,webapps,php,,2009-03-05,,1,OSVDB-52709;CVE-2009-0886,,,,, +7528,exploits/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Arbitrary File Upload",2008-12-19,Ams,webapps,php,,2008-12-18,,1,OSVDB-51182,,,,, 12157,exploits/php/webapps/12157.txt,"OnePC mySite Management Software - SQL Injection",2010-04-11,Valentin,webapps,php,,2010-04-10,,1,,,,,, -12003,exploits/php/webapps/12003.txt,"onepound Shop / CMS - Cross-Site Scripting / SQL Injection",2010-04-01,Valentin,webapps,php,,2010-03-31,,1,55823,,,,, -9138,exploits/php/webapps/9138.txt,"onepound shop 1.x - 'products.php' SQL Injection",2009-07-13,Affix,webapps,php,,2009-07-12,,1,55823,,,,, +12003,exploits/php/webapps/12003.txt,"onepound Shop / CMS - Cross-Site Scripting / SQL Injection",2010-04-01,Valentin,webapps,php,,2010-03-31,,1,OSVDB-55823,,,,, +9138,exploits/php/webapps/9138.txt,"onepound shop 1.x - 'products.php' SQL Injection",2009-07-13,Affix,webapps,php,,2009-07-12,,1,OSVDB-55823,,,,, 50623,exploits/php/webapps/50623.py,"Online Admission System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2022-01-05,"Jeremiasz Pluta",webapps,php,,2022-01-05,2022-01-05,0,,,,,, 48440,exploits/php/webapps/48440.txt,"Online AgroCulture Farm Management System 1.0 - 'pid' SQL Injection",2020-05-07,BKpatron,webapps,php,,2020-05-07,2020-05-07,0,,,,,, 48444,exploits/php/webapps/48444.txt,"Online AgroCulture Farm Management System 1.0 - 'uname' SQL Injection",2020-05-11,"Tarun Sehgal",webapps,php,,2020-05-11,2020-05-11,0,,,,,, -39167,exploits/php/webapps/39167.txt,"Online Airline Booking System - Multiple Vulnerabilities",2016-01-05,"Manish Tanwar",webapps,php,80,2016-01-05,2016-01-05,0,132611;132610,,,,http://www.exploit-db.comOABSv1.7.zip, +39167,exploits/php/webapps/39167.txt,"Online Airline Booking System - Multiple Vulnerabilities",2016-01-05,"Manish Tanwar",webapps,php,80,2016-01-05,2016-01-05,0,OSVDB-132611;OSVDB-132610,,,,http://www.exploit-db.comOABSv1.7.zip, 47366,exploits/php/webapps/47366.txt,"Online Appointment - SQL Injection",2019-09-09,"mohammad zaheri",webapps,php,80,2019-09-09,2019-09-10,0,,"SQL Injection (SQLi)",,,, 50089,exploits/php/webapps/50089.txt,"Online Birth Certificate System 1.1 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-07-05,"Subhadip Nag",webapps,php,,2021-07-05,2021-07-05,0,,,,,, 47922,exploits/php/webapps/47922.txt,"Online Book Store 1.0 - 'bookisbn' SQL Injection",2020-01-15,"Ertebat Gostar Co",webapps,php,,2020-01-15,2020-01-15,0,,,,,, 48775,exploits/php/webapps/48775.txt,"Online Book Store 1.0 - 'id' SQL Injection",2020-08-31,"Moaaz Taha",webapps,php,,2020-08-31,2020-08-31,0,,,,,, 47928,exploits/php/webapps/47928.txt,"Online Book Store 1.0 - Arbitrary File Upload",2020-01-16,Or4nG.M4N,webapps,php,,2020-01-16,2020-01-16,0,,,,,, 47887,exploits/php/webapps/47887.py,"Online Book Store 1.0 - Unauthenticated Remote Code Execution",2020-01-08,Tib3rius,webapps,php,,2020-01-08,2020-04-13,1,,,,,, -5964,exploits/php/webapps/5964.txt,"Online Booking Manager 2.2 - 'id' SQL Injection",2008-06-28,"Hussin X",webapps,php,,2008-06-27,2016-12-09,1,46573;2008-5194,,,,, +5964,exploits/php/webapps/5964.txt,"Online Booking Manager 2.2 - 'id' SQL Injection",2008-06-28,"Hussin X",webapps,php,,2008-06-27,2016-12-09,1,OSVDB-46573;CVE-2008-5194,,,,, 49212,exploits/php/webapps/49212.txt,"Online Bus Ticket Reservation 1.0 - SQL Injection",2020-12-08,"Sakshi Sharma",webapps,php,,2020-12-08,2020-12-08,0,,,,,, 49546,exploits/php/webapps/49546.txt,"Online Car Rental System 1.0 - Stored Cross Site Scripting",2021-02-09,"Naved Shaikh",webapps,php,,2021-02-09,2021-02-09,0,,,,,, 49603,exploits/php/webapps/49603.py,"Online Catering Reservation System 1.0 - Remote Code Execution (Unauthenticated)",2021-03-01,"Christian Vierschilling",webapps,php,,2021-03-01,2021-03-01,0,,,,,, @@ -24343,11 +24343,11 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48438,exploits/php/webapps/48438.txt,"Online Clothing Store 1.0 - Arbitrary File Upload",2020-05-07,"Sushant Kamble",webapps,php,,2020-05-07,2020-05-07,0,,,,,, 48426,exploits/php/webapps/48426.txt,"Online Clothing Store 1.0 - Persistent Cross-Site Scripting",2020-05-06,"Sushant Kamble",webapps,php,,2020-05-06,2020-05-06,0,,,,,, 11774,exploits/php/webapps/11774.txt,"Online Community CMS by I-net - SQL Injection",2010-03-16,"Th3 RDX",webapps,php,,2010-03-15,,1,,,,,, -32937,exploits/php/webapps/32937.txt,"Online Contact Manager 3.0 - 'delete.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4926;53820,,,,,https://www.securityfocus.com/bid/34626/info -32936,exploits/php/webapps/32936.txt,"Online Contact Manager 3.0 - 'edit.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4926;53819,,,,,https://www.securityfocus.com/bid/34626/info -32935,exploits/php/webapps/32935.txt,"Online Contact Manager 3.0 - 'email.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4926;53818,,,,,https://www.securityfocus.com/bid/34626/info -32933,exploits/php/webapps/32933.txt,"Online Contact Manager 3.0 - 'index.php?showGroup' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4926;53816,,,,,https://www.securityfocus.com/bid/34626/info -32934,exploits/php/webapps/32934.txt,"Online Contact Manager 3.0 - 'view.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4926;53817,,,,,https://www.securityfocus.com/bid/34626/info +32937,exploits/php/webapps/32937.txt,"Online Contact Manager 3.0 - 'delete.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4926;OSVDB-53820,,,,,https://www.securityfocus.com/bid/34626/info +32936,exploits/php/webapps/32936.txt,"Online Contact Manager 3.0 - 'edit.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4926;OSVDB-53819,,,,,https://www.securityfocus.com/bid/34626/info +32935,exploits/php/webapps/32935.txt,"Online Contact Manager 3.0 - 'email.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4926;OSVDB-53818,,,,,https://www.securityfocus.com/bid/34626/info +32933,exploits/php/webapps/32933.txt,"Online Contact Manager 3.0 - 'index.php?showGroup' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4926;OSVDB-53816,,,,,https://www.securityfocus.com/bid/34626/info +32934,exploits/php/webapps/32934.txt,"Online Contact Manager 3.0 - 'view.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4926;OSVDB-53817,,,,,https://www.securityfocus.com/bid/34626/info 48559,exploits/php/webapps/48559.txt,"Online Course Registration 1.0 - Authentication Bypass",2020-06-05,BKpatron,webapps,php,,2020-06-05,2020-06-05,0,,,,,, 50440,exploits/php/webapps/50440.txt,"Online Course Registration 1.0 - Blind Boolean-Based SQL Injection (Authenticated)",2021-10-22,"Sam Ferguson",webapps,php,,2021-10-22,2021-10-22,0,,,,,, 48704,exploits/php/webapps/48704.py,"Online Course Registration 1.0 - Unauthenticated Remote Code Execution",2020-07-26,boku,webapps,php,,2020-07-26,2020-07-26,0,,,,,, @@ -24362,32 +24362,32 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48897,exploits/php/webapps/48897.txt,"Online Discussion Forum Site 1.0 - XSS in Messaging System",2020-10-19,j5oh,webapps,php,,2020-10-19,2020-10-19,0,,,,,, 50386,exploits/php/webapps/50386.txt,"Online DJ Booking Management System 1.0 - 'Multiple' Blind Cross-Site Scripting",2021-10-07,"Yash Mahajan",webapps,php,,2021-10-07,2021-10-07,0,,,,,, 49059,exploits/php/webapps/49059.txt,"Online Doctor Appointment Booking System PHP and Mysql 1.0 - 'q' SQL Injection",2020-11-17,"Ramil Mustafayev",webapps,php,,2020-11-17,2020-11-17,0,,,,,, -49396,exploits/php/webapps/49396.txt,"Online Doctor Appointment System 1.0 - 'Multiple' Stored XSS",2021-01-08,"Mohamed habib Smidi",webapps,php,,2021-01-08,2021-08-05,0,2021-25791,,,,, +49396,exploits/php/webapps/49396.txt,"Online Doctor Appointment System 1.0 - 'Multiple' Stored XSS",2021-01-08,"Mohamed habib Smidi",webapps,php,,2021-01-08,2021-08-05,0,CVE-2021-25791,,,,, 49447,exploits/php/webapps/49447.txt,"Online Documents Sharing Platform 1.0 - 'user' SQL Injection",2021-01-21,"CANKAT ÇAKMAK",webapps,php,,2021-01-21,2021-01-21,0,,,,,, -8476,exploits/php/webapps/8476.txt,"Online Email Manager - Insecure Cookie Handling",2009-04-17,"Hussin X",webapps,php,,2009-04-16,,1,53806,,,,, +8476,exploits/php/webapps/8476.txt,"Online Email Manager - Insecure Cookie Handling",2009-04-17,"Hussin X",webapps,php,,2009-04-16,,1,OSVDB-53806,,,,, 50400,exploits/php/webapps/50400.txt,"Online Employees Work From Home Attendance System 1.0 - SQLi Authentication Bypass",2021-10-08,"Merve Oral",webapps,php,,2021-10-08,2021-10-08,0,,,,,, 50399,exploits/php/webapps/50399.txt,"Online Enrollment Management System 1.0 - Authentication Bypass",2021-10-08,"Amine ismail",webapps,php,,2021-10-08,2021-10-08,0,,,,,, -50557,exploits/php/webapps/50557.txt,"Online Enrollment Management System in PHP and PayPal 1.0 - 'U_NAME' Stored Cross-Site Scripting",2021-12-01,"Tushar Jadhav",webapps,php,,2021-12-01,2021-12-01,0,2021-40577,,,,, +50557,exploits/php/webapps/50557.txt,"Online Enrollment Management System in PHP and PayPal 1.0 - 'U_NAME' Stored Cross-Site Scripting",2021-12-01,"Tushar Jadhav",webapps,php,,2021-12-01,2021-12-01,0,CVE-2021-40577,,,,, 50450,exploits/php/webapps/50450.txt,"Online Event Booking and Reservation System 1.0 - 'reason' Stored Cross-Site Scripting (XSS)",2021-10-25,"Alon Leviev",webapps,php,,2021-10-25,2021-10-25,0,,,,,, 49576,exploits/php/webapps/49576.txt,"Online Exam System With Timer 1.0 - 'email' SQL injection Auth Bypass",2021-02-19,"Suresh Kumar",webapps,php,,2021-02-19,2021-02-19,0,,,,,, -43070,exploits/php/webapps/43070.txt,"Online Exam Test Application - 'sort' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15989,,,,, -43291,exploits/php/webapps/43291.txt,"Online Exam Test Application Script 1.6 - 'exams.php?sort' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17622,"SQL Injection (SQLi)",,,, +43070,exploits/php/webapps/43070.txt,"Online Exam Test Application - 'sort' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15989,,,,, +43291,exploits/php/webapps/43291.txt,"Online Exam Test Application Script 1.6 - 'exams.php?sort' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17622,"SQL Injection (SQLi)",,,, 48476,exploits/php/webapps/48476.txt,"Online Examination System 1.0 - 'eid' SQL Injection",2020-05-18,BKpatron,webapps,php,,2020-05-18,2020-05-18,0,,,,,, 48969,exploits/php/webapps/48969.txt,"Online Examination System 1.0 - 'name' Stored Cross Site Scripting",2020-10-29,"Nikhil Kumar",webapps,php,,2020-10-29,2020-10-29,0,,,,,, -5889,exploits/php/webapps/5889.txt,"Online Fantasy Football League (OFFL) 0.2.6 - 'teams.php' SQL Injection",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,2016-12-09,1,46485;2008-2890;46484;46483,,,,http://www.exploit-db.comoffl-0.2.6.zip, -4374,exploits/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,webapps,php,,2007-09-06,2016-10-12,1,36944;2007-4809;36943,,,,http://www.exploit-db.comoffl-0.2.6.zip, +5889,exploits/php/webapps/5889.txt,"Online Fantasy Football League (OFFL) 0.2.6 - 'teams.php' SQL Injection",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,2016-12-09,1,OSVDB-46485;CVE-2008-2890;OSVDB-46484;OSVDB-46483,,,,http://www.exploit-db.comoffl-0.2.6.zip, +4374,exploits/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,webapps,php,,2007-09-06,2016-10-12,1,OSVDB-36944;CVE-2007-4809;OSVDB-36943,,,,http://www.exploit-db.comoffl-0.2.6.zip, 48673,exploits/php/webapps/48673.txt,"Online Farm Management System 0.1.0 - Persistent Cross-Site Scripting",2020-07-15,KeopssGroup0day_Inc,webapps,php,,2020-07-15,2020-07-15,0,,,,,, 41029,exploits/php/webapps/41029.txt,"Online Food Delivery 2.04 - Authentication Bypass",2017-01-12,"Dawid Morawski",webapps,php,,2017-01-12,2017-01-12,0,,,,,, 48827,exploits/php/webapps/48827.txt,"Online Food Ordering System 1.0 - Remote Code Execution",2020-09-23,"Eren Şimşek",webapps,php,,2020-09-23,2020-09-23,0,,,,,, 50305,exploits/php/webapps/50305.py,"Online Food Ordering System 2.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-20,"Abdullah Khawaja",webapps,php,,2021-09-20,2021-09-20,0,,,,,, -8854,exploits/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection",2009-06-02,YEnH4ckEr,webapps,php,,2009-06-01,,1,54843;2009-2598,,,,, +8854,exploits/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection",2009-06-02,YEnH4ckEr,webapps,php,,2009-06-01,,1,OSVDB-54843;CVE-2009-2598,,,,, 8843,exploits/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL",2009-06-01,YEnH4ckEr,webapps,php,,2009-05-31,,1,,,,,, -8853,exploits/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 - Multiple Local File Inclusions",2009-06-02,YEnH4ckEr,webapps,php,,2009-06-01,,1,54846;2009-2037;54845,,,,, -8844,exploits/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,webapps,php,,2009-05-31,,1,54844;2009-2598;54843,,,,, -7956,exploits/php/webapps/7956.txt,"Online Grades 3.2.4 - Authentication Bypass",2009-02-03,x0r,webapps,php,,2009-02-02,,1,51713;2009-0479;51712;2009-0453;51711;2009-0452,,,,, +8853,exploits/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 - Multiple Local File Inclusions",2009-06-02,YEnH4ckEr,webapps,php,,2009-06-01,,1,OSVDB-54846;CVE-2009-2037;OSVDB-54845,,,,, +8844,exploits/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,webapps,php,,2009-05-31,,1,OSVDB-54844;CVE-2009-2598;OSVDB-54843,,,,, +7956,exploits/php/webapps/7956.txt,"Online Grades 3.2.4 - Authentication Bypass",2009-02-03,x0r,webapps,php,,2009-02-02,,1,OSVDB-51713;CVE-2009-0479;OSVDB-51712;CVE-2009-0453;OSVDB-51711;CVE-2009-0452,,,,, 35978,exploits/php/webapps/35978.txt,"Online Grades 3.2.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-25,"Gjoko Krstic",webapps,php,,2011-07-25,2015-02-03,1,,,,,,https://www.securityfocus.com/bid/48875/info 49493,exploits/php/webapps/49493.txt,"Online Grading System 1.0 - 'uname' SQL Injection",2021-01-29,"Ruchi Tiwari",webapps,php,,2021-01-29,2021-01-29,0,,,,,, -34803,exploits/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php,,2009-07-09,2014-09-28,1,2009-2441;55834,,,,,https://www.securityfocus.com/bid/43689/info +34803,exploits/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php,,2009-07-09,2014-09-28,1,CVE-2009-2441;OSVDB-55834,,,,,https://www.securityfocus.com/bid/43689/info 48945,exploits/php/webapps/48945.txt,"Online Health Care System 1.0 - Multiple Cross Site Scripting (Stored)",2020-10-26,"Akıner Kısa",webapps,php,,2020-10-26,2020-10-26,0,,,,,, 48482,exploits/php/webapps/48482.txt,"Online Healthcare management system 1.0 - Authentication Bypass",2020-05-18,BKpatron,webapps,php,,2020-05-18,2020-05-18,0,,,,,, 48481,exploits/php/webapps/48481.txt,"Online Healthcare Patient Record Management System 1.0 - Authentication Bypass",2020-05-18,"Daniel Monzón",webapps,php,,2020-05-18,2020-05-18,0,,,,,, @@ -24408,21 +24408,21 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48016,exploits/php/webapps/48016.txt,"Online Job Portal 1.0 - Cross Site Request Forgery (Add User)",2020-02-06,"Ihsan Sencan",webapps,php,,2020-02-06,2020-02-06,0,,,,,, 48898,exploits/php/webapps/48898.txt,"Online Job Portal 1.0 - Cross Site Scripting (Stored)",2020-10-19,"Akıner Kısa",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 48012,exploits/php/webapps/48012.txt,"Online Job Portal 1.0 - Remote Code Execution",2020-02-06,"Ihsan Sencan",webapps,php,,2020-02-06,2020-02-06,0,,,,,, -7524,exploits/php/webapps/7524.txt,"Online Keyword Research Tool - 'download.php' File Disclosure",2008-12-19,"Cold Zero",webapps,php,,2008-12-18,,1,50916;2008-6335,,,,, +7524,exploits/php/webapps/7524.txt,"Online Keyword Research Tool - 'download.php' File Disclosure",2008-12-19,"Cold Zero",webapps,php,,2008-12-18,,1,OSVDB-50916;CVE-2008-6335,,,,, 49326,exploits/php/webapps/49326.txt,"Online Learning Management System 1.0 - 'id' SQL Injection",2020-12-23,"Aakash Madaan",webapps,php,,2020-12-23,2020-12-23,0,,,,,, 49324,exploits/php/webapps/49324.txt,"Online Learning Management System 1.0 - Authentication Bypass",2020-12-23,"Aakash Madaan",webapps,php,,2020-12-23,2020-12-23,0,,,,,, 49325,exploits/php/webapps/49325.txt,"Online Learning Management System 1.0 - Multiple Stored XSS",2020-12-23,"Aakash Madaan",webapps,php,,2020-12-23,2020-12-23,0,,,,,, 49365,exploits/php/webapps/49365.py,"Online Learning Management System 1.0 - RCE (Authenticated)",2021-01-05,"Bedri Sertkaya",webapps,php,,2021-01-05,2021-01-05,0,,,,,, 50410,exploits/php/webapps/50410.txt,"Online Learning System 2.0 - 'Multiple' SQLi Authentication Bypass",2021-10-13,Blackhan,webapps,php,,2021-10-13,2021-10-13,0,,,,,, -50526,exploits/php/webapps/50526.py,"Online Learning System 2.0 - Remote Code Execution (RCE)",2021-11-16,djebbaranon,webapps,php,,2021-11-16,2021-12-06,0,2021-42580,,,,, +50526,exploits/php/webapps/50526.py,"Online Learning System 2.0 - Remote Code Execution (RCE)",2021-11-16,djebbaranon,webapps,php,,2021-11-16,2021-12-06,0,CVE-2021-42580,,,,, 50228,exploits/php/webapps/50228.py,"Online Leave Management System 1.0 - Arbitrary File Upload to Shell (Unauthenticated)",2021-08-25,"Justin White",webapps,php,,2021-08-25,2021-08-25,0,,,,,, 50053,exploits/php/webapps/50053.txt,"Online Library Management System 1.0 - 'Search' SQL Injection",2021-06-23,"Berk Can Geyikci",webapps,php,,2021-06-23,2021-06-23,0,,,,,, 48928,exploits/php/webapps/48928.txt,"Online Library Management System 1.0 - Arbitrary File Upload",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 50054,exploits/php/webapps/50054.py,"Online Library Management System 1.0 - Arbitrary File Upload Remote Code Execution (Unauthenticated)",2021-06-23,"Berk Can Geyikci",webapps,php,,2021-06-23,2021-06-23,0,,,,,, -50561,exploits/php/webapps/50561.txt,"Online Magazine Management System 1.0 - SQLi Authentication Bypass",2021-12-03,"Mohamed habib Smidi",webapps,php,,2021-12-03,2021-12-16,0,2021-44653,,,,, +50561,exploits/php/webapps/50561.txt,"Online Magazine Management System 1.0 - SQLi Authentication Bypass",2021-12-03,"Mohamed habib Smidi",webapps,php,,2021-12-03,2021-12-16,0,CVE-2021-44653,,,,, 49260,exploits/php/webapps/49260.py,"Online Marriage Registration System (OMRS) 1.0 - Remote Code Execution (2)",2020-12-15,"Andrea Bruschi",webapps,php,,2020-12-15,2021-02-11,0,,,,,, 49557,exploits/php/webapps/49557.py,"Online Marriage Registration System (OMRS) 1.0 - Remote code execution (3)",2021-02-11,"Ricardo Ruiz",webapps,php,,2021-02-11,2021-02-11,0,,,,,, -49307,exploits/php/webapps/49307.txt,"Online Marriage Registration System 1.0 - 'searchdata' SQL Injection",2020-12-21,"Raffaele Sabato",webapps,php,,2020-12-21,2020-12-22,0,2020-35151,,,,, +49307,exploits/php/webapps/49307.txt,"Online Marriage Registration System 1.0 - 'searchdata' SQL Injection",2020-12-21,"Raffaele Sabato",webapps,php,,2020-12-21,2020-12-22,0,CVE-2020-35151,,,,, 48522,exploits/php/webapps/48522.txt,"Online Marriage Registration System 1.0 - Persistent Cross-Site Scripting",2020-05-27,"that faceless coder",webapps,php,,2020-05-27,2020-05-27,0,,,,,, 48552,exploits/php/webapps/48552.sh,"Online Marriage Registration System 1.0 - Remote Code Execution (1)",2020-06-04,Enesdex,webapps,php,,2020-06-04,2021-02-11,0,,,,,, 49183,exploits/php/webapps/49183.py,"Online Matrimonial Project 1.0 - Authenticated Remote Code Execution",2020-12-03,"Valerio Alessandroni",webapps,php,,2020-12-03,2021-06-16,1,,,,,, @@ -24434,10 +24434,10 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49687,exploits/php/webapps/49687.txt,"Online News Portal 1.0 - 'name' SQL Injection",2021-03-19,"Richard Jones",webapps,php,,2021-03-19,2021-03-19,0,,,,,, 49615,exploits/php/webapps/49615.txt,"Online Ordering System 1.0 - Arbitrary File Upload",2021-03-04,"Suraj Bhosale",webapps,php,,2021-03-04,2021-11-01,0,,,,,, 49618,exploits/php/webapps/49618.txt,"Online Ordering System 1.0 - Blind SQL Injection (Unauthenticated)",2021-03-04,"Suraj Bhosale",webapps,php,,2021-03-04,2021-03-04,0,,,,,, -8450,exploits/php/webapps/8450.txt,"Online Password Manager 4.1 - Insecure Cookie Handling",2009-04-16,ZoRLu,webapps,php,,2009-04-15,,1,53775,,,,, -32932,exploits/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,2009-4934;53807,,,,,https://www.securityfocus.com/bid/34625/info +8450,exploits/php/webapps/8450.txt,"Online Password Manager 4.1 - Insecure Cookie Handling",2009-04-16,ZoRLu,webapps,php,,2009-04-15,,1,OSVDB-53775,,,,, +32932,exploits/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php,,2009-04-20,2014-04-18,1,CVE-2009-4934;OSVDB-53807,,,,,https://www.securityfocus.com/bid/34625/info 48671,exploits/php/webapps/48671.txt,"Online Polling System 1.0 - Authentication Bypass",2020-07-15,AppleBois,webapps,php,,2020-07-15,2020-07-15,0,,,,,, -50560,exploits/php/webapps/50560.txt,"Online Pre-owned/Used Car Showroom Management System 1.0 - SQLi Authentication Bypass",2021-12-03,"Mohamed habib Smidi",webapps,php,,2021-12-03,2021-12-16,0,2021-44655,,,,, +50560,exploits/php/webapps/50560.txt,"Online Pre-owned/Used Car Showroom Management System 1.0 - SQLi Authentication Bypass",2021-12-03,"Mohamed habib Smidi",webapps,php,,2021-12-03,2021-12-16,0,CVE-2021-44655,,,,, 42640,exploits/php/webapps/42640.txt,"Online Print Business 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, 41109,exploits/php/webapps/41109.txt,"Online Printing Business Clone Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 50683,exploits/php/webapps/50683.txt,"Online Project Time Management System 1.0 - Multiple Stored Cross Site Scripting (XSS) (Authenticated)",2022-01-25,"Felipe Alcantara",webapps,php,,2022-01-25,2022-01-25,0,,,,,, @@ -24448,8 +24448,8 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50649,exploits/php/webapps/50649.txt,"Online Railway Reservation System 1.0 - 'Multiple' Stored Cross Site Scripting (XSS) (Unauthenticated)",2022-01-10,"Zachary Asher",webapps,php,,2022-01-10,2022-01-10,0,,,,,, 50648,exploits/php/webapps/50648.txt,"Online Railway Reservation System 1.0 - Admin Account Creation (Unauthenticated)",2022-01-10,"Zachary Asher",webapps,php,,2022-01-10,2022-01-10,0,,,,,, 50647,exploits/php/webapps/50647.txt,"Online Railway Reservation System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2022-01-10,"Zachary Asher",webapps,php,,2022-01-10,2022-01-10,0,,,,,, -5542,exploits/php/webapps/5542.txt,"Online Rental Property Script 4.5 - 'pid' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,44794;2008-2190,,,,,http://advisories.echo.or.id/adv/adv91-K-159-2008.txt -8711,exploits/php/webapps/8711.txt,"Online Rental Property Script 5.0 - 'pid' SQL Injection",2009-05-18,"UnderTaker HaCkEr",webapps,php,,2009-05-17,2016-11-25,1,54699,,,,, +5542,exploits/php/webapps/5542.txt,"Online Rental Property Script 4.5 - 'pid' SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-11-25,1,OSVDB-44794;CVE-2008-2190,,,,,http://advisories.echo.or.id/adv/adv91-K-159-2008.txt +8711,exploits/php/webapps/8711.txt,"Online Rental Property Script 5.0 - 'pid' SQL Injection",2009-05-18,"UnderTaker HaCkEr",webapps,php,,2009-05-17,2016-11-25,1,OSVDB-54699,,,,, 50666,exploits/php/webapps/50666.txt,"Online Resort Management System 1.0 - SQLi (Authenticated)",2022-01-18,"Gaurav Grover",webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50319,exploits/php/webapps/50319.py,"Online Reviewer System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-22,"Abdullah Khawaja",webapps,php,,2021-09-22,2021-09-22,0,,,,,, 48419,exploits/php/webapps/48419.txt,"Online Scheduling System 1.0 - 'username' SQL Injection",2020-05-05,"Saurav Shukla",webapps,php,,2020-05-05,2020-05-05,0,,,,,, @@ -24470,11 +24470,11 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48610,exploits/php/webapps/48610.txt,"Online Student Enrollment System 1.0 - Unauthenticated Arbitrary File Upload",2020-06-22,BKpatron,webapps,php,,2020-06-22,2020-06-22,0,,,,,, 48896,exploits/php/webapps/48896.txt,"Online Student's Management System 1.0 - Remote Code Execution (Authenticated)",2020-10-19,"Akıner Kısa",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 48870,exploits/php/webapps/48870.txt,"Online Students Management System 1.0 - 'username' SQL Injections",2020-10-12,"George Tsimpidas",webapps,php,,2020-10-12,2020-10-12,0,,,,,, -18035,exploits/php/webapps/18035.txt,"Online Subtitles Workshop - Cross-Site Scripting",2011-10-26,M.Jock3R,webapps,php,,2011-10-26,2011-12-21,0,76573;2011-5185,,,,, +18035,exploits/php/webapps/18035.txt,"Online Subtitles Workshop - Cross-Site Scripting",2011-10-26,M.Jock3R,webapps,php,,2011-10-26,2011-12-21,0,OSVDB-76573;CVE-2011-5185,,,,, 43994,exploits/php/webapps/43994.txt,"Online Test Script 2.0.7 - 'cid' SQL Injection",2018-02-07,L0RD,webapps,php,80,2018-02-07,2018-02-07,1,,"SQL Injection (SQLi)",,,, 50597,exploits/php/webapps/50597.txt,"Online Thesis Archiving System 1.0 - SQLi Authentication Bypass",2021-12-14,"Yehia Elghaly",webapps,php,,2021-12-14,2021-12-14,0,,,,,, 49277,exploits/php/webapps/49277.txt,"Online Tours & Travels Management System 1.0 - _id_ SQL Injection",2020-12-17,"Saeed Bala Ahmed",webapps,php,,2020-12-17,2020-12-17,0,,,,,, -44977,exploits/php/webapps/44977.txt,"Online Trade - Information Disclosure",2018-07-04,L0RD,webapps,php,,2018-07-04,2018-07-04,0,2018-12908,,,,, +44977,exploits/php/webapps/44977.txt,"Online Trade - Information Disclosure",2018-07-04,L0RD,webapps,php,,2018-07-04,2018-07-04,0,CVE-2018-12908,,,,, 50218,exploits/php/webapps/50218.txt,"Online Traffic Offense Management System 1.0 - 'id' SQL Injection (Authenticated)",2021-08-20,"Justin White",webapps,php,,2021-08-20,2021-08-20,0,,,,,, 50389,exploits/php/webapps/50389.txt,"Online Traffic Offense Management System 1.0 - Multiple RCE (Unauthenticated)",2021-10-07,snup,webapps,php,,2021-10-07,2021-10-07,0,,,,,, 50387,exploits/php/webapps/50387.txt,"Online Traffic Offense Management System 1.0 - Multiple SQL Injection (Unauthenticated)",2021-10-07,snup,webapps,php,,2021-10-07,2021-10-07,0,,,,,, @@ -24484,410 +24484,410 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41110,exploits/php/webapps/41110.txt,"Online Tshirt Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 12686,exploits/php/webapps/12686.txt,"Online University - Authentication Bypass",2010-05-21,cr4wl3r,webapps,php,,2010-05-20,,1,,,,,, 50644,exploits/php/webapps/50644.txt,"Online Veterinary Appointment System 1.0 - 'Multiple' SQL Injection",2022-01-07,twseptian,webapps,php,,2022-01-07,2022-01-07,0,,,,,, -43967,exploits/php/webapps/43967.py,"Online Voting System - Authentication Bypass",2018-02-05,"Giulio Comi",webapps,php,,2018-02-05,2018-02-05,0,2018-6180,,,,, +43967,exploits/php/webapps/43967.py,"Online Voting System - Authentication Bypass",2018-02-05,"Giulio Comi",webapps,php,,2018-02-05,2018-02-05,0,CVE-2018-6180,,,,, 50075,exploits/php/webapps/50075.txt,"Online Voting System 1.0 - Authentication Bypass (SQLi)",2021-07-01,"Salman Asad",webapps,php,,2021-07-01,2022-08-01,0,,,,,, 50076,exploits/php/webapps/50076.txt,"Online Voting System 1.0 - Remote Code Execution (Authenticated)",2021-07-01,"Salman Asad",webapps,php,,2021-07-01,2022-08-01,0,,,,,, 50088,exploits/php/webapps/50088.py,"Online Voting System 1.0 - SQLi (Authentication Bypass) + Remote Code Execution (RCE)",2021-07-05,Geiseric,webapps,php,,2021-07-05,2021-07-05,0,,,,,, -34951,exploits/php/webapps/34951.txt,"Online Work Order Suite - Login SQL Injection",2010-11-02,VSN,webapps,php,,2010-11-02,2014-10-13,1,2010-4186;68972,,,,,https://www.securityfocus.com/bid/44608/info +34951,exploits/php/webapps/34951.txt,"Online Work Order Suite - Login SQL Injection",2010-11-02,VSN,webapps,php,,2010-11-02,2014-10-13,1,CVE-2010-4186;OSVDB-68972,,,,,https://www.securityfocus.com/bid/44608/info 48560,exploits/php/webapps/48560.py,"Online-Exam-System 2015 - 'feedback' SQL Injection",2020-06-05,"Gus Ralph",webapps,php,,2020-06-05,2020-06-05,0,,,,,, 48529,exploits/php/webapps/48529.txt,"Online-Exam-System 2015 - 'fid' SQL Injection",2020-05-28,"Berk Dusunur",webapps,php,,2020-05-28,2020-05-28,0,,,,,, -29264,exploits/php/webapps/29264.txt,"Onpub CMS 1.4/1.5 - Multiple SQL Injections",2013-10-28,Vulnerability-Lab,webapps,php,,2013-10-29,2013-10-29,0,99014;99013,,,,,https://www.vulnerability-lab.com/get_content.php?id=1120 +29264,exploits/php/webapps/29264.txt,"Onpub CMS 1.4/1.5 - Multiple SQL Injections",2013-10-28,Vulnerability-Lab,webapps,php,,2013-10-29,2013-10-29,0,OSVDB-99014;OSVDB-99013,,,,,https://www.vulnerability-lab.com/get_content.php?id=1120 34469,exploits/php/webapps/34469.html,"Onyx - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",webapps,php,,2010-08-10,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42446/info 25158,exploits/php/webapps/25158.txt,"OOApp Guestbook - Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,webapps,php,,2005-02-24,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12647/info -26993,exploits/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,2005-4598;22112,,,,,https://www.securityfocus.com/bid/16091/info -31469,exploits/php/webapps/31469.txt,"ooComments 1.0 - '/classes/class_admin.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,2008-1511;43802,,,,,https://www.securityfocus.com/bid/28401/info -31470,exploits/php/webapps/31470.txt,"ooComments 1.0 - '/classes/class_comments.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,2008-1511;43803,,,,,https://www.securityfocus.com/bid/28401/info +26993,exploits/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php,,2005-12-30,2013-07-22,1,CVE-2005-4598;OSVDB-22112,,,,,https://www.securityfocus.com/bid/16091/info +31469,exploits/php/webapps/31469.txt,"ooComments 1.0 - '/classes/class_admin.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,CVE-2008-1511;OSVDB-43802,,,,,https://www.securityfocus.com/bid/28401/info +31470,exploits/php/webapps/31470.txt,"ooComments 1.0 - '/classes/class_comments.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,CVE-2008-1511;OSVDB-43803,,,,,https://www.securityfocus.com/bid/28401/info 45799,exploits/php/webapps/45799.txt,"OOP CMS BLOG 1.0 - 'search' SQL Injection",2018-11-06,"Ihsan Sencan",webapps,php,80,2018-11-06,2019-03-04,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comblog_fo_rup.zip, 45794,exploits/php/webapps/45794.txt,"OOP CMS BLOG 1.0 - Cross-Site Request Forgery (Add Admin)",2018-11-06,"Ihsan Sencan",webapps,php,,2018-11-06,2018-11-08,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comblog_fo_rup.zip, 46483,exploits/php/webapps/46483.txt,"OOP CMS BLOG 1.0 - Multiple Cross-Site Request Forgery",2019-03-04,"Mr Winst0n",webapps,php,80,2019-03-04,2019-03-04,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comblog_fo_rup.zip, 46482,exploits/php/webapps/46482.txt,"OOP CMS BLOG 1.0 - Multiple SQL Injection",2019-03-04,"Mr Winst0n",webapps,php,80,2019-03-04,2019-03-04,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comblog_fo_rup.zip, 39676,exploits/php/webapps/39676.txt,"op5 7.1.9 - Remote Command Execution",2016-04-08,hyp3rlinx,webapps,php,443,2016-04-08,2016-06-17,1,,,,,,http://hyp3rlinx.altervista.org/advisories/OP5-REMOTE-CMD-EXECUTION.txt -20760,exploits/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities",2012-08-23,loneferret,webapps,php,,2012-08-23,2012-08-23,1,85018;85017;85016;85015,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-23-at-114752-am.png,, -45518,exploits/php/webapps/45518.txt,"OPAC EasyWeb Five 5.7 - 'biblio' SQL Injection",2018-10-02,"Dino Barlattani",webapps,php,,2018-10-02,2018-10-04,0,2018-17428,"SQL Injection (SQLi)",,,, +20760,exploits/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities",2012-08-23,loneferret,webapps,php,,2012-08-23,2012-08-23,1,OSVDB-85018;OSVDB-85017;OSVDB-85016;OSVDB-85015,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-23-at-114752-am.png,, +45518,exploits/php/webapps/45518.txt,"OPAC EasyWeb Five 5.7 - 'biblio' SQL Injection",2018-10-02,"Dino Barlattani",webapps,php,,2018-10-02,2018-10-04,0,CVE-2018-17428,"SQL Injection (SQLi)",,,, 45521,exploits/php/webapps/45521.txt,"OPAC EasyWeb Five 5.7 - 'nome' SQL Injection",2018-10-02,"Ihsan Sencan",webapps,php,80,2018-10-02,2018-10-03,0,,"SQL Injection (SQLi)",,,, 40068,exploits/php/webapps/40068.txt,"OPAC KpwinSQL - Multiple Vulnerabilities",2016-07-07,"Yakir Wizman",webapps,php,80,2016-07-07,2016-07-07,0,,,,,http://www.exploit-db.comdemo.exe, 40013,exploits/php/webapps/40013.txt,"OPAC KpwinSQL - SQL Injection",2016-06-27,bRpsd,webapps,php,80,2016-06-27,2016-06-27,1,,,,,http://www.exploit-db.comdemo.exe, -39150,exploits/php/webapps/39150.txt,"Open Audit - SQL Injection",2016-01-02,"Rahul Pratap Singh",webapps,php,,2016-01-06,2016-01-06,1,132562;132561;132560;132559,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-06-at-93852-am.png,, -5531,exploits/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b - SQL Injection",2008-05-02,InjEctOr5,webapps,php,,2008-05-01,2016-12-02,1,50256;2008-6656;50255,,,,http://www.exploit-db.comopenauto_v1.4.3b.zip, -9530,exploits/php/webapps/9530.txt,"Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities",2009-08-26,"Andrew Horton",webapps,php,,2009-08-25,2016-12-02,1,87931;57498;57497;57496;57495;57494;57489,,,,http://www.exploit-db.comopenauto_full_v1.5.9.zip, -5831,exploits/php/webapps/5831.txt,"Open Azimyt CMS 0.22 - 'lang' Local File Inclusion",2008-06-16,DSecRG,webapps,php,,2008-06-15,2016-12-08,1,46251;2008-2820,,,,, -8927,exploits/php/webapps/8927.pl,"Open Biller 0.1 - 'Username' Blind SQL Injection",2009-06-10,YEnH4ckEr,webapps,php,,2009-06-09,,1,55103;2009-2036,,,,, -14562,exploits/php/webapps/14562.html,"Open Blog 1.2.1 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-05,0,2010-3030;66925;2010-3026,,,,http://www.exploit-db.comOpenBlog_1.2.1.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_open_blog.html +39150,exploits/php/webapps/39150.txt,"Open Audit - SQL Injection",2016-01-02,"Rahul Pratap Singh",webapps,php,,2016-01-06,2016-01-06,1,OSVDB-132562;OSVDB-132561;OSVDB-132560;OSVDB-132559,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-06-at-93852-am.png,, +5531,exploits/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b - SQL Injection",2008-05-02,InjEctOr5,webapps,php,,2008-05-01,2016-12-02,1,OSVDB-50256;CVE-2008-6656;OSVDB-50255,,,,http://www.exploit-db.comopenauto_v1.4.3b.zip, +9530,exploits/php/webapps/9530.txt,"Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities",2009-08-26,"Andrew Horton",webapps,php,,2009-08-25,2016-12-02,1,OSVDB-87931;OSVDB-57498;OSVDB-57497;OSVDB-57496;OSVDB-57495;OSVDB-57494;OSVDB-57489,,,,http://www.exploit-db.comopenauto_full_v1.5.9.zip, +5831,exploits/php/webapps/5831.txt,"Open Azimyt CMS 0.22 - 'lang' Local File Inclusion",2008-06-16,DSecRG,webapps,php,,2008-06-15,2016-12-08,1,OSVDB-46251;CVE-2008-2820,,,,, +8927,exploits/php/webapps/8927.pl,"Open Biller 0.1 - 'Username' Blind SQL Injection",2009-06-10,YEnH4ckEr,webapps,php,,2009-06-09,,1,OSVDB-55103;CVE-2009-2036,,,,, +14562,exploits/php/webapps/14562.html,"Open Blog 1.2.1 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php,,2010-08-05,2010-08-05,0,CVE-2010-3030;OSVDB-66925;CVE-2010-3026,,,,http://www.exploit-db.comOpenBlog_1.2.1.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_open_blog.html 11336,exploits/php/webapps/11336.txt,"Open Bulletin Board - Multiple Blind SQL Injections",2010-02-06,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-05,,1,,,,,, 1111,exploits/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection",2005-07-18,RusH,webapps,php,,2005-07-17,,1,,,,,, -2341,exploits/php/webapps/2341.txt,"Open Bulletin Board 1.0.8 - 'ROOT_PATH' File Inclusion",2006-09-10,Eddy_BAck0o,webapps,php,,2006-09-09,,1,30938;2006-4722;30937,,,,, -27998,exploits/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 - 'company_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,2006-3009;26202,,,,,https://www.securityfocus.com/bid/18348/info -27995,exploits/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 - 'group_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,2006-3009;26199,,,,,https://www.securityfocus.com/bid/18348/info -27997,exploits/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 - 'list_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,2006-3009;26201,,,,,https://www.securityfocus.com/bid/18348/info -27994,exploits/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 - 'publication_index.php?tf_lang' Cross-Site Scripting",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,2006-3009;26198,,,,,https://www.securityfocus.com/bid/18348/info -27996,exploits/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 - 'user_index.php?tf_lastname' Cross-Site Scripting",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,2006-3009;26200,,,,,https://www.securityfocus.com/bid/18348/info +2341,exploits/php/webapps/2341.txt,"Open Bulletin Board 1.0.8 - 'ROOT_PATH' File Inclusion",2006-09-10,Eddy_BAck0o,webapps,php,,2006-09-09,,1,OSVDB-30938;CVE-2006-4722;OSVDB-30937,,,,, +27998,exploits/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 - 'company_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-3009;OSVDB-26202,,,,,https://www.securityfocus.com/bid/18348/info +27995,exploits/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 - 'group_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-3009;OSVDB-26199,,,,,https://www.securityfocus.com/bid/18348/info +27997,exploits/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 - 'list_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-3009;OSVDB-26201,,,,,https://www.securityfocus.com/bid/18348/info +27994,exploits/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 - 'publication_index.php?tf_lang' Cross-Site Scripting",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-3009;OSVDB-26198,,,,,https://www.securityfocus.com/bid/18348/info +27996,exploits/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 - 'user_index.php?tf_lastname' Cross-Site Scripting",2006-06-07,r0t,webapps,php,,2006-06-07,2013-09-01,1,CVE-2006-3009;OSVDB-26200,,,,,https://www.securityfocus.com/bid/18348/info 34655,exploits/php/webapps/34655.txt,"Open Classifieds - Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,webapps,php,,2009-08-28,2014-09-15,1,,,,,,https://www.securityfocus.com/bid/43335/info 36077,exploits/php/webapps/36077.txt,"Open Classifieds 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-23,"Yassin Aboukir",webapps,php,,2011-08-23,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49292/info -2536,exploits/php/webapps/2536.txt,"Open Conference Systems 1.1.4 - 'fullpath' File Inclusion",2006-10-13,k1tk4t,webapps,php,,2006-10-12,2016-09-12,1,29740;2006-5308;29739,,,,http://www.exploit-db.comocs-1.1.3.tar.gz, -18266,exploits/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities",2011-12-23,mr_me,webapps,php,,2011-12-23,2015-07-12,1,77995;2011-5197;2011-5196;2011-5195,,,http://www.exploit-db.com/screenshots/idlt18500/download-attachment.png,http://www.exploit-db.comojs-2.3.6.tar.gz, -37579,exploits/php/webapps/37579.txt,"Open Constructor - '/data/file/edit.php?result' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,2012-3872;88832,,,,,https://www.securityfocus.com/bid/54822/info -37578,exploits/php/webapps/37578.txt,"Open Constructor - '/users/users.php?keyword' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,2012-3872;88835,,,,,https://www.securityfocus.com/bid/54822/info -37580,exploits/php/webapps/37580.txt,"Open Constructor - 'confirm.php?q' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,2012-3872;88831,,,,,https://www.securityfocus.com/bid/54822/info +2536,exploits/php/webapps/2536.txt,"Open Conference Systems 1.1.4 - 'fullpath' File Inclusion",2006-10-13,k1tk4t,webapps,php,,2006-10-12,2016-09-12,1,OSVDB-29740;CVE-2006-5308;OSVDB-29739,,,,http://www.exploit-db.comocs-1.1.3.tar.gz, +18266,exploits/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities",2011-12-23,mr_me,webapps,php,,2011-12-23,2015-07-12,1,OSVDB-77995;CVE-2011-5197;CVE-2011-5196;CVE-2011-5195,,,http://www.exploit-db.com/screenshots/idlt18500/download-attachment.png,http://www.exploit-db.comojs-2.3.6.tar.gz, +37579,exploits/php/webapps/37579.txt,"Open Constructor - '/data/file/edit.php?result' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,CVE-2012-3872;OSVDB-88832,,,,,https://www.securityfocus.com/bid/54822/info +37578,exploits/php/webapps/37578.txt,"Open Constructor - '/users/users.php?keyword' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,CVE-2012-3872;OSVDB-88835,,,,,https://www.securityfocus.com/bid/54822/info +37580,exploits/php/webapps/37580.txt,"Open Constructor - 'confirm.php?q' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php,,2012-08-04,2015-07-13,1,CVE-2012-3872;OSVDB-88831,,,,,https://www.securityfocus.com/bid/54822/info 31948,exploits/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,webapps,php,,2008-06-22,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29881/info 33680,exploits/php/webapps/33680.txt,"Open Educational System 0.1 Beta - 'CONF_INCLUDE_PATH' Multiple Remote File Inclusions",2010-02-28,cr4wl3r,webapps,php,,2010-02-28,2014-06-08,1,,,,,,https://www.securityfocus.com/bid/38449/info 45703,exploits/php/webapps/45703.txt,"Open Faculty Evaluation System 5.6 - 'batch_name' SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comfeedback_php5_6.zip, 45707,exploits/php/webapps/45707.txt,"Open Faculty Evaluation System 7 - 'batch_name' SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comfeedback_php7.zip, 38516,exploits/php/webapps/38516.txt,"Open Flash Chart - 'get-data' Cross-Site Scripting",2013-05-14,"Deepankar Arora",webapps,php,,2013-05-14,2015-10-23,1,,,,,,https://www.securityfocus.com/bid/59928/info -34826,exploits/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",webapps,php,,2010-10-08,2014-09-30,1,2010-4792;68609,,,,,https://www.securityfocus.com/bid/43872/info -37000,exploits/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php?String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,2012-1469;80257,,,,,https://www.securityfocus.com/bid/52666/info -36999,exploits/php/webapps/36999.txt,"Open Journal Systems (OJS) 2.3.6 - 'index.php?authors[][url]' Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,2012-1469;80256,,,,,https://www.securityfocus.com/bid/52666/info -37002,exploits/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2017-01-05,1,2012-1467;80253,,,,,https://www.securityfocus.com/bid/52666/info -37001,exploits/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,2012-1468;80254,,,,,https://www.securityfocus.com/bid/52666/info -2609,exploits/php/webapps/2609.txt,"Open Meetings Filing Application - Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php,,2006-10-20,,1,29978;2006-5517;29977;29976;29975,,,,, -2981,exploits/php/webapps/2981.php,"open NewsLetter 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,webapps,php,,2006-12-22,,1,32489;2006-6786;2006-6785,,,,, -27515,exploits/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",webapps,php,,2013-08-12,2013-08-12,0,96114;96113;96112,,,,, -37936,exploits/php/webapps/37936.txt,"Open Realty - 'select_users_lang' Local File Inclusion",2012-10-06,L0n3ly-H34rT,webapps,php,,2012-10-06,2015-08-22,1,67284,,,,,https://www.securityfocus.com/bid/55834/info -36910,exploits/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Local File Inclusion",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-05,1,2012-1112;80081,,,,,https://www.securityfocus.com/bid/52296/info +34826,exploits/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",webapps,php,,2010-10-08,2014-09-30,1,CVE-2010-4792;OSVDB-68609,,,,,https://www.securityfocus.com/bid/43872/info +37000,exploits/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php?String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,CVE-2012-1469;OSVDB-80257,,,,,https://www.securityfocus.com/bid/52666/info +36999,exploits/php/webapps/36999.txt,"Open Journal Systems (OJS) 2.3.6 - 'index.php?authors[][url]' Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,CVE-2012-1469;OSVDB-80256,,,,,https://www.securityfocus.com/bid/52666/info +37002,exploits/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2017-01-05,1,CVE-2012-1467;OSVDB-80253,,,,,https://www.securityfocus.com/bid/52666/info +37001,exploits/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",webapps,php,,2012-03-21,2015-05-13,1,CVE-2012-1468;OSVDB-80254,,,,,https://www.securityfocus.com/bid/52666/info +2609,exploits/php/webapps/2609.txt,"Open Meetings Filing Application - Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php,,2006-10-20,,1,OSVDB-29978;CVE-2006-5517;OSVDB-29977;OSVDB-29976;OSVDB-29975,,,,, +2981,exploits/php/webapps/2981.php,"open NewsLetter 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,webapps,php,,2006-12-22,,1,OSVDB-32489;CVE-2006-6786;CVE-2006-6785,,,,, +27515,exploits/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",webapps,php,,2013-08-12,2013-08-12,0,OSVDB-96114;OSVDB-96113;OSVDB-96112,,,,, +37936,exploits/php/webapps/37936.txt,"Open Realty - 'select_users_lang' Local File Inclusion",2012-10-06,L0n3ly-H34rT,webapps,php,,2012-10-06,2015-08-22,1,OSVDB-67284,,,,,https://www.securityfocus.com/bid/55834/info +36910,exploits/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Local File Inclusion",2012-03-05,"Aung Khant",webapps,php,,2012-03-05,2015-05-05,1,CVE-2012-1112;OSVDB-80081,,,,,https://www.securityfocus.com/bid/52296/info 14459,exploits/php/webapps/14459.txt,"Open Realty 2.x/3.x - Persistent Cross-Site Scripting",2010-07-24,K053,webapps,php,,2010-07-24,2010-07-24,1,,,,,, -25650,exploits/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - 'index.php' Cross-Site Scripting",2005-05-11,Lostmon,webapps,php,,2005-05-11,2013-05-23,1,2005-1587;16330,,,,,https://www.securityfocus.com/bid/13599/info +25650,exploits/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - 'index.php' Cross-Site Scripting",2005-05-11,Lostmon,webapps,php,,2005-05-11,2013-05-23,1,CVE-2005-1587;OSVDB-16330,,,,,https://www.securityfocus.com/bid/13599/info 11496,exploits/php/webapps/11496.txt,"Open Source Classifieds 1.1.0 Alpha (OSClassi) - SQL Injection / Cross-Site Scripting / Arbitrary Admin Change",2010-02-18,"Sioma Labs",webapps,php,,2010-02-17,,1,,,,,, 39868,exploits/php/webapps/39868.txt,"Open Source Real Estate Script 3.6.0 - SQL Injection",2016-05-30,"Meisam Monsef",webapps,php,80,2016-05-30,2016-05-30,1,,,,,, 41047,exploits/php/webapps/41047.txt,"Open Source Real-Estate Script - SQL Injection",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, 45693,exploits/php/webapps/45693.txt,"Open STA Manager 2.3 - Arbitrary File Download",2018-10-25,"Ihsan Sencan",webapps,php,,2018-10-25,2018-10-25,0,,,,,, -3838,exploits/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - 'header.php?ote_home' Remote File Inclusion",2007-05-03,GoLd_M,webapps,php,,2007-05-02,2016-09-30,1,35591;2007-2676,,,,http://www.exploit-db.comote.0.7.8.zip, +3838,exploits/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - 'header.php?ote_home' Remote File Inclusion",2007-05-03,GoLd_M,webapps,php,,2007-05-02,2016-09-30,1,OSVDB-35591;CVE-2007-2676,,,,http://www.exploit-db.comote.0.7.8.zip, 40193,exploits/php/webapps/40193.txt,"Open Upload 0.4.2 - Cross-Site Request Forgery (Add Admin)",2016-08-02,"Vinesh Redkar",webapps,php,80,2016-08-02,2016-08-02,0,,,,,http://www.exploit-db.comopenupload-0.4.2.tar.gz, -11903,exploits/php/webapps/11903.txt,"Open Web Analytics 1.2.3 - Multiple File Inclusions",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,,1,66260;2010-2677;2010-2676;63288,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability26.htm -31738,exploits/php/webapps/31738.py,"Open Web Analytics 1.5.4 - 'owa_email_address' SQL Injection",2014-02-18,"Dana James Traversie",webapps,php,,2014-02-18,2014-02-18,0,2014-1206;101925,,,,,http://www.secureworks.com/contact/terms_of_use/ -12676,exploits/php/webapps/12676.txt,"Open-AudIT - Multiple Vulnerabilities",2010-05-21,"Sébastien Duquette",webapps,php,,2010-05-20,,1,65175,,,,, -48516,exploits/php/webapps/48516.txt,"Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)",2020-05-26,"Kamaljeet Kumar",webapps,php,,2020-05-26,2020-05-26,0,2020-12261,,,,, -50651,exploits/php/webapps/50651.txt,"Open-AudIT Community 4.2.0 - Cross-Site Scripting (XSS) (Authenticated)",2022-01-10,"Dominic Clark",webapps,php,,2022-01-10,2022-01-10,0,2021-44916,,,,, +11903,exploits/php/webapps/11903.txt,"Open Web Analytics 1.2.3 - Multiple File Inclusions",2010-03-27,ITSecTeam,webapps,php,,2010-03-26,,1,OSVDB-66260;CVE-2010-2677;CVE-2010-2676;OSVDB-63288,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability26.htm +31738,exploits/php/webapps/31738.py,"Open Web Analytics 1.5.4 - 'owa_email_address' SQL Injection",2014-02-18,"Dana James Traversie",webapps,php,,2014-02-18,2014-02-18,0,CVE-2014-1206;OSVDB-101925,,,,,http://www.secureworks.com/contact/terms_of_use/ +12676,exploits/php/webapps/12676.txt,"Open-AudIT - Multiple Vulnerabilities",2010-05-21,"Sébastien Duquette",webapps,php,,2010-05-20,,1,OSVDB-65175,,,,, +48516,exploits/php/webapps/48516.txt,"Open-AudIT 3.3.0 - Reflective Cross-Site Scripting (Authenticated)",2020-05-26,"Kamaljeet Kumar",webapps,php,,2020-05-26,2020-05-26,0,CVE-2020-12261,,,,, +50651,exploits/php/webapps/50651.txt,"Open-AudIT Community 4.2.0 - Cross-Site Scripting (XSS) (Authenticated)",2022-01-10,"Dominic Clark",webapps,php,,2022-01-10,2022-01-10,0,CVE-2021-44916,,,,, 48393,exploits/php/webapps/48393.py,"Open-AudIT Professional 3.3.1 - Remote Code Execution",2020-04-29,Askar,webapps,php,,2020-04-29,2021-03-24,1,,,,,, -44354,exploits/php/webapps/44354.txt,"Open-AuditIT Professional 2.1 - Cross-Site Scripting",2018-03-28,"Nilesh Sapariya",webapps,php,,2018-03-28,2018-03-28,0,2018-8903,,,,, -36816,exploits/php/webapps/36816.php,"Open-Letters - Remote PHP Code Injection",2015-04-22,"TUNISIAN CYBER",webapps,php,80,2015-04-22,2015-04-22,0,92857,,,,, -1824,exploits/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,,1,25832;2006-2683,,,,, -5090,exploits/php/webapps/5090.pl,"Open-Realty 2.4.3 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php,,2008-02-08,2016-11-10,1,40596;2007-5056,,,,, -14684,exploits/php/webapps/14684.php,"Open-Realty 2.5.7 - Local File Disclosure",2010-08-18,"Nikola Petrov",webapps,php,,2010-08-18,2010-08-18,0,67284,,,,, -38037,exploits/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",webapps,php,,2012-11-16,2015-09-01,1,87798,,,,,https://www.securityfocus.com/bid/56580/info -8839,exploits/php/webapps/8839.txt,"Open-school 1.0 - 'id' SQL Injection",2009-06-01,OzX,webapps,php,,2009-05-31,,1,60786;2009-4208,,,,, -47212,exploits/php/webapps/47212.txt,"Open-School 3.0 / Community Edition 2.3 - Cross-Site Scripting",2019-08-08,Greg.Priest,webapps,php,80,2019-08-08,2019-08-08,0,2019-14696,"Cross-Site Scripting (XSS)",,,, -30489,exploits/php/webapps/30489.txt,"Openads (PHPAdsNew) < 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,webapps,php,,2007-08-11,2013-12-25,1,46763,,,,,https://www.securityfocus.com/bid/25277/info +44354,exploits/php/webapps/44354.txt,"Open-AuditIT Professional 2.1 - Cross-Site Scripting",2018-03-28,"Nilesh Sapariya",webapps,php,,2018-03-28,2018-03-28,0,CVE-2018-8903,,,,, +36816,exploits/php/webapps/36816.php,"Open-Letters - Remote PHP Code Injection",2015-04-22,"TUNISIAN CYBER",webapps,php,80,2015-04-22,2015-04-22,0,OSVDB-92857,,,,, +1824,exploits/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php,,2006-05-24,,1,OSVDB-25832;CVE-2006-2683,,,,, +5090,exploits/php/webapps/5090.pl,"Open-Realty 2.4.3 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php,,2008-02-08,2016-11-10,1,OSVDB-40596;CVE-2007-5056,,,,, +14684,exploits/php/webapps/14684.php,"Open-Realty 2.5.7 - Local File Disclosure",2010-08-18,"Nikola Petrov",webapps,php,,2010-08-18,2010-08-18,0,OSVDB-67284,,,,, +38037,exploits/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",webapps,php,,2012-11-16,2015-09-01,1,OSVDB-87798,,,,,https://www.securityfocus.com/bid/56580/info +8839,exploits/php/webapps/8839.txt,"Open-school 1.0 - 'id' SQL Injection",2009-06-01,OzX,webapps,php,,2009-05-31,,1,OSVDB-60786;CVE-2009-4208,,,,, +47212,exploits/php/webapps/47212.txt,"Open-School 3.0 / Community Edition 2.3 - Cross-Site Scripting",2019-08-08,Greg.Priest,webapps,php,80,2019-08-08,2019-08-08,0,CVE-2019-14696,"Cross-Site Scripting (XSS)",,,, +30489,exploits/php/webapps/30489.txt,"Openads (PHPAdsNew) < 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,webapps,php,,2007-08-11,2013-12-25,1,OSVDB-46763,,,,,https://www.securityfocus.com/bid/25277/info 17774,exploits/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion",2011-09-03,"HaCkErS eV!L",webapps,php,,2011-09-03,2011-09-03,0,,,,,http://www.exploit-db.comOpenads-2.0.11-pr1.zip, -12486,exploits/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion",2010-05-02,cr4wl3r,webapps,php,,2010-05-01,,1,64184;2010-1921;64182;2010-1920;64181;64180;64179;64178;64177;64176;64175,,,,http://www.exploit-db.comopenmairie_annuaire_2.00.zip, +12486,exploits/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion",2010-05-02,cr4wl3r,webapps,php,,2010-05-01,,1,OSVDB-64184;CVE-2010-1921;OSVDB-64182;CVE-2010-1920;OSVDB-64181;OSVDB-64180;OSVDB-64179;OSVDB-64178;OSVDB-64177;OSVDB-64176;OSVDB-64175,,,,http://www.exploit-db.comopenmairie_annuaire_2.00.zip, 15825,exploits/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",webapps,php,,2010-12-25,2010-12-26,0,,,,,http://www.exploit-db.comopenauto_full_v1.6.3.tar.gz, -23336,exploits/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 - 'Listing' Cross-Site Scripting",2003-11-04,"David Sopas Ferreira",webapps,php,,2003-11-04,2012-12-12,1,2003-1145;2767,,,,,https://www.securityfocus.com/bid/8972/info +23336,exploits/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 - 'Listing' Cross-Site Scripting",2003-11-04,"David Sopas Ferreira",webapps,php,,2003-11-04,2012-12-12,1,CVE-2003-1145;OSVDB-2767,,,,,https://www.securityfocus.com/bid/8972/info 33190,exploits/php/webapps/33190.txt,"OpenAutoClassifieds 1.5.9 - SQL Injection",2009-08-25,"Andrew Horton",webapps,php,,2009-08-25,2014-05-05,1,,,,,,https://www.securityfocus.com/bid/36173/info -3991,exploits/php/webapps/3991.txt,"OpenBASE 0.6a - 'root_prefix' Remote File Inclusion",2007-05-25,DeltahackingTEAM,webapps,php,,2007-05-24,2016-10-05,1,38048;2007-2947;38047;38046;38045,,,,http://www.exploit-db.comopenbase_alpha_0_6.zip, -23483,exploits/php/webapps/23483.txt,"OpenBB 1.0 - 'board.php' Cross-Site Scripting",2003-12-27,gr00vy,webapps,php,,2003-12-27,2012-12-18,1,3220,,,,,https://www.securityfocus.com/bid/9303/info -21478,exploits/php/webapps/21478.txt,"OpenBB 1.0 - Unauthorized Moderator Access",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,2002-1830;5662,,,,,https://www.securityfocus.com/bid/4823/info -21474,exploits/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,2002-1829;5320;2002-0330,,,,,https://www.securityfocus.com/bid/4819/info -21479,exploits/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,86922,,,,,https://www.securityfocus.com/bid/4824/info -23908,exploits/php/webapps/23908.txt,"OpenBB 1.0.6 - 'myhome.php' SQL Injection",2004-04-05,"Mark Tesn",webapps,php,,2004-04-05,2013-01-06,1,5664,,,,,https://www.securityfocus.com/bid/10044/info -25657,exploits/php/webapps/25657.txt,"OpenBB 1.0.8 - 'member.php' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,2005-1613;16624,,,,,https://www.securityfocus.com/bid/13625/info -25656,exploits/php/webapps/25656.txt,"OpenBB 1.0.8 - 'Read.php' SQL Injection",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,2005-1612;16623,,,,,https://www.securityfocus.com/bid/13624/info -24056,exploits/php/webapps/24056.txt,"OpenBB 1.0.x - 'board.php?FID' SQL Injection",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1966;5653,,,,,https://www.securityfocus.com/bid/10214/info -24055,exploits/php/webapps/24055.txt,"OpenBB 1.0.x - 'index.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1965;5652,,,,,https://www.securityfocus.com/bid/10214/info -24057,exploits/php/webapps/24057.txt,"OpenBB 1.0.x - 'member.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1966;5654,,,,,https://www.securityfocus.com/bid/10214/info -24052,exploits/php/webapps/24052.txt,"OpenBB 1.0.x - 'member.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1965;5649,,,,,https://www.securityfocus.com/bid/10214/info -24053,exploits/php/webapps/24053.txt,"OpenBB 1.0.x - 'myhome.php?to' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1965;5650,,,,,https://www.securityfocus.com/bid/10214/info -24059,exploits/php/webapps/24059.txt,"OpenBB 1.0.x - 'post.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1966;5656,,,,,https://www.securityfocus.com/bid/10214/info -24054,exploits/php/webapps/24054.txt,"OpenBB 1.0.x - 'post.php?TID' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1965;5651,,,,,https://www.securityfocus.com/bid/10214/info -24058,exploits/php/webapps/24058.txt,"OpenBB 1.0.x - 'search.php?q' SQL Injection",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,2004-1966;5655,,,,,https://www.securityfocus.com/bid/10214/info -21301,exploits/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,webapps,php,,2002-02-25,2012-09-12,1,2002-0330;5658,,,,,https://www.securityfocus.com/bid/4171/info -24061,exploits/php/webapps/24061.txt,"OpenBB 1.0.x - Private Message Disclosure",2004-04-26,"Manuel Lopez",webapps,php,,2004-04-26,2013-01-12,1,2004-1968;5660,,,,,https://www.securityfocus.com/bid/10217/info -22519,exploits/php/webapps/22519.txt,"OpenBB 1.0/1.1 - 'board.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,5659,,,,,https://www.securityfocus.com/bid/7404/info -22517,exploits/php/webapps/22517.txt,"OpenBB 1.0/1.1 - 'index.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,3342,,,,,https://www.securityfocus.com/bid/7401/info -22520,exploits/php/webapps/22520.txt,"OpenBB 1.0/1.1 - 'member.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,5661,,,,,https://www.securityfocus.com/bid/7405/info -43811,exploits/php/webapps/43811.txt,"OpenBB < 1.0.6 - Multiple Vulnerabilities",2004-04-24,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00037;2004-1965,,,,,http://gulftech.org/advisories/OpenBB%20Multiple%20Vulnerabilities/37 -30948,exploits/php/webapps/30948.txt,"OpenBiblio 0.x - 'staff_del_confirm.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,2007-6608;39869,,,,,https://www.securityfocus.com/bid/27053/info -30949,exploits/php/webapps/30949.txt,"OpenBiblio 0.x - 'theme_del_confirm.php?name' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,2007-6608;39870,,,,,https://www.securityfocus.com/bid/27053/info -30951,exploits/php/webapps/30951.html,"OpenBiblio 0.x - 'theme_preview.php?themeName' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,2007-6608;39871,,,,,https://www.securityfocus.com/bid/27053/info +3991,exploits/php/webapps/3991.txt,"OpenBASE 0.6a - 'root_prefix' Remote File Inclusion",2007-05-25,DeltahackingTEAM,webapps,php,,2007-05-24,2016-10-05,1,OSVDB-38048;CVE-2007-2947;OSVDB-38047;OSVDB-38046;OSVDB-38045,,,,http://www.exploit-db.comopenbase_alpha_0_6.zip, +23483,exploits/php/webapps/23483.txt,"OpenBB 1.0 - 'board.php' Cross-Site Scripting",2003-12-27,gr00vy,webapps,php,,2003-12-27,2012-12-18,1,OSVDB-3220,,,,,https://www.securityfocus.com/bid/9303/info +21478,exploits/php/webapps/21478.txt,"OpenBB 1.0 - Unauthorized Moderator Access",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,CVE-2002-1830;OSVDB-5662,,,,,https://www.securityfocus.com/bid/4823/info +21474,exploits/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,CVE-2002-1829;OSVDB-5320;CVE-2002-0330,,,,,https://www.securityfocus.com/bid/4819/info +21479,exploits/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting",2002-05-24,frog,webapps,php,,2002-05-24,2012-09-23,1,OSVDB-86922,,,,,https://www.securityfocus.com/bid/4824/info +23908,exploits/php/webapps/23908.txt,"OpenBB 1.0.6 - 'myhome.php' SQL Injection",2004-04-05,"Mark Tesn",webapps,php,,2004-04-05,2013-01-06,1,OSVDB-5664,,,,,https://www.securityfocus.com/bid/10044/info +25657,exploits/php/webapps/25657.txt,"OpenBB 1.0.8 - 'member.php' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1613;OSVDB-16624,,,,,https://www.securityfocus.com/bid/13625/info +25656,exploits/php/webapps/25656.txt,"OpenBB 1.0.8 - 'Read.php' SQL Injection",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1612;OSVDB-16623,,,,,https://www.securityfocus.com/bid/13624/info +24056,exploits/php/webapps/24056.txt,"OpenBB 1.0.x - 'board.php?FID' SQL Injection",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1966;OSVDB-5653,,,,,https://www.securityfocus.com/bid/10214/info +24055,exploits/php/webapps/24055.txt,"OpenBB 1.0.x - 'index.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1965;OSVDB-5652,,,,,https://www.securityfocus.com/bid/10214/info +24057,exploits/php/webapps/24057.txt,"OpenBB 1.0.x - 'member.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1966;OSVDB-5654,,,,,https://www.securityfocus.com/bid/10214/info +24052,exploits/php/webapps/24052.txt,"OpenBB 1.0.x - 'member.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1965;OSVDB-5649,,,,,https://www.securityfocus.com/bid/10214/info +24053,exploits/php/webapps/24053.txt,"OpenBB 1.0.x - 'myhome.php?to' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1965;OSVDB-5650,,,,,https://www.securityfocus.com/bid/10214/info +24059,exploits/php/webapps/24059.txt,"OpenBB 1.0.x - 'post.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1966;OSVDB-5656,,,,,https://www.securityfocus.com/bid/10214/info +24054,exploits/php/webapps/24054.txt,"OpenBB 1.0.x - 'post.php?TID' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1965;OSVDB-5651,,,,,https://www.securityfocus.com/bid/10214/info +24058,exploits/php/webapps/24058.txt,"OpenBB 1.0.x - 'search.php?q' SQL Injection",2004-04-26,JeiAr,webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1966;OSVDB-5655,,,,,https://www.securityfocus.com/bid/10214/info +21301,exploits/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,webapps,php,,2002-02-25,2012-09-12,1,CVE-2002-0330;OSVDB-5658,,,,,https://www.securityfocus.com/bid/4171/info +24061,exploits/php/webapps/24061.txt,"OpenBB 1.0.x - Private Message Disclosure",2004-04-26,"Manuel Lopez",webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1968;OSVDB-5660,,,,,https://www.securityfocus.com/bid/10217/info +22519,exploits/php/webapps/22519.txt,"OpenBB 1.0/1.1 - 'board.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,OSVDB-5659,,,,,https://www.securityfocus.com/bid/7404/info +22517,exploits/php/webapps/22517.txt,"OpenBB 1.0/1.1 - 'index.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,OSVDB-3342,,,,,https://www.securityfocus.com/bid/7401/info +22520,exploits/php/webapps/22520.txt,"OpenBB 1.0/1.1 - 'member.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php,,2003-04-22,2012-11-06,1,OSVDB-5661,,,,,https://www.securityfocus.com/bid/7405/info +43811,exploits/php/webapps/43811.txt,"OpenBB < 1.0.6 - Multiple Vulnerabilities",2004-04-24,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00037;CVE-2004-1965,,,,,http://gulftech.org/advisories/OpenBB%20Multiple%20Vulnerabilities/37 +30948,exploits/php/webapps/30948.txt,"OpenBiblio 0.x - 'staff_del_confirm.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,CVE-2007-6608;OSVDB-39869,,,,,https://www.securityfocus.com/bid/27053/info +30949,exploits/php/webapps/30949.txt,"OpenBiblio 0.x - 'theme_del_confirm.php?name' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,CVE-2007-6608;OSVDB-39870,,,,,https://www.securityfocus.com/bid/27053/info +30951,exploits/php/webapps/30951.html,"OpenBiblio 0.x - 'theme_preview.php?themeName' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php,,2007-12-28,2014-01-15,1,CVE-2007-6608;OSVDB-39871,,,,,https://www.securityfocus.com/bid/27053/info 45801,exploits/php/webapps/45801.txt,"OpenBiz Cubi Lite 3.0.8 - 'username' SQL Injection",2018-11-06,AkkuS,webapps,php,80,2018-11-06,2018-11-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comOpenbiz-Cubi-Lite-3.0.8.zip, 50669,exploits/php/webapps/50669.txt,"OpenBMCS 2.4 - Create Admin / Remote Privilege Escalation",2022-01-18,LiquidWorm,webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50667,exploits/php/webapps/50667.txt,"OpenBMCS 2.4 - Cross Site Request Forgery (CSRF)",2022-01-18,LiquidWorm,webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50671,exploits/php/webapps/50671.txt,"OpenBMCS 2.4 - Information Disclosure",2022-01-18,LiquidWorm,webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50670,exploits/php/webapps/50670.txt,"OpenBMCS 2.4 - Server Side Request Forgery (SSRF) (Unauthenticated)",2022-01-18,LiquidWorm,webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50668,exploits/php/webapps/50668.txt,"OpenBMCS 2.4 - SQLi (Authenticated)",2022-01-18,LiquidWorm,webapps,php,,2022-01-18,2022-01-18,0,,,,,, -26062,exploits/php/webapps/26062.txt,"OpenBook 1.2.2 - 'admin.php' SQL Injection",2005-08-01,SVT,webapps,php,,2005-08-01,2013-06-10,1,2005-2466;18475,,,,,https://www.securityfocus.com/bid/14444/info -24921,exploits/php/webapps/24921.txt,"OpenCart - Cross-Site Request Forgery (Change User Password)",2013-04-08,"Saadi Siddiqui",webapps,php,,2013-04-08,2013-04-14,1,92311,,,http://www.exploit-db.com/screenshots/idlt25000/opencart.png,http://www.exploit-db.comopencart-1.5.5.1.zip, -8539,exploits/php/webapps/8539.txt,"Opencart 1.1.8 - 'route' Local File Inclusion",2009-04-27,OoN_Boy,webapps,php,,2009-04-26,2016-11-22,1,54424;2009-1621,,,,, +26062,exploits/php/webapps/26062.txt,"OpenBook 1.2.2 - 'admin.php' SQL Injection",2005-08-01,SVT,webapps,php,,2005-08-01,2013-06-10,1,CVE-2005-2466;OSVDB-18475,,,,,https://www.securityfocus.com/bid/14444/info +24921,exploits/php/webapps/24921.txt,"OpenCart - Cross-Site Request Forgery (Change User Password)",2013-04-08,"Saadi Siddiqui",webapps,php,,2013-04-08,2013-04-14,1,OSVDB-92311,,,http://www.exploit-db.com/screenshots/idlt25000/opencart.png,http://www.exploit-db.comopencart-1.5.5.1.zip, +8539,exploits/php/webapps/8539.txt,"Opencart 1.1.8 - 'route' Local File Inclusion",2009-04-27,OoN_Boy,webapps,php,,2009-04-26,2016-11-22,1,OSVDB-54424;CVE-2009-1621,,,,, 33724,exploits/php/webapps/33724.txt,"OpenCart 1.3.2 - 'page' SQL Injection",2010-03-07,"Andrés Gómez",webapps,php,,2010-03-07,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38605/info 17108,exploits/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusions",2011-04-03,KedAns-Dz,webapps,php,,2011-04-05,2011-04-05,0,,,,,http://www.exploit-db.comopencart_v1.4.9.1.zip, 15050,exploits/php/webapps/15050.txt,"Opencart 1.4.9.1 - Arbitrary File Upload",2010-09-19,Net.Edit0r,webapps,php,,2010-09-19,2010-09-19,1,,,,,http://www.exploit-db.comopencart_v1.4.9.1.zip, -17807,exploits/php/webapps/17807.txt,"OpenCart 1.5.1.2 - Blind SQL Injection",2011-09-08,"RiRes Walid",webapps,php,,2011-09-08,2011-09-08,0,86068,,,,http://www.exploit-db.comopencart_v1.5.1.2.zip, -18813,exploits/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,webapps,php,,2012-05-01,2012-05-02,1,81243;81242;81241;81240;81239;81238,,,,http://www.exploit-db.comopencart_v1.5.2.1.zip,http://www.waraxe.us/advisory-84.html -24877,exploits/php/webapps/24877.txt,"OpenCart 1.5.5.1 - 'FileManager.php' Directory Traversal Arbitrary File Access",2013-03-22,waraxe,webapps,php,,2013-03-22,2016-11-22,1,91500;2013-1891,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-24-at-95556-am.png,http://www.exploit-db.comopencart-1.5.5.1.zip,http://www.waraxe.us/advisory-98.html -32520,exploits/php/webapps/32520.txt,"OpenCart 1.5.6.1 - 'openbay' Multiple SQL Injections",2014-03-26,"Saadi Siddiqui",webapps,php,,2014-03-26,2016-11-22,0,104980,,,http://www.exploit-db.com/screenshots/idlt33000/x7mukfn.png,http://www.exploit-db.comopencart-1.5.6.1.zip, +17807,exploits/php/webapps/17807.txt,"OpenCart 1.5.1.2 - Blind SQL Injection",2011-09-08,"RiRes Walid",webapps,php,,2011-09-08,2011-09-08,0,OSVDB-86068,,,,http://www.exploit-db.comopencart_v1.5.1.2.zip, +18813,exploits/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,webapps,php,,2012-05-01,2012-05-02,1,OSVDB-81243;OSVDB-81242;OSVDB-81241;OSVDB-81240;OSVDB-81239;OSVDB-81238,,,,http://www.exploit-db.comopencart_v1.5.2.1.zip,http://www.waraxe.us/advisory-84.html +24877,exploits/php/webapps/24877.txt,"OpenCart 1.5.5.1 - 'FileManager.php' Directory Traversal Arbitrary File Access",2013-03-22,waraxe,webapps,php,,2013-03-22,2016-11-22,1,OSVDB-91500;CVE-2013-1891,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-24-at-95556-am.png,http://www.exploit-db.comopencart-1.5.5.1.zip,http://www.waraxe.us/advisory-98.html +32520,exploits/php/webapps/32520.txt,"OpenCart 1.5.6.1 - 'openbay' Multiple SQL Injections",2014-03-26,"Saadi Siddiqui",webapps,php,,2014-03-26,2016-11-22,0,OSVDB-104980,,,http://www.exploit-db.com/screenshots/idlt33000/x7mukfn.png,http://www.exploit-db.comopencart-1.5.6.1.zip, 39679,exploits/php/webapps/39679.txt,"OpenCart 2.1.0.2 < 2.2.0.0 - json_decode Function Remote Code Execution",2016-04-11,"Naser Farhadi",webapps,php,80,2016-04-11,2016-10-04,0,,,,,http://www.exploit-db.com2.2.0.0-compiled.zip, 50493,exploits/php/webapps/50493.py,"Opencart 3 Extension TMD Vendor System - Blind SQL Injection",2021-11-04,"Muhammad Zaki Sulistya",webapps,php,,2021-11-04,2021-11-04,0,,,,,, -48539,exploits/php/webapps/48539.txt,"OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated)",2020-06-02,"Kailash Bohara",webapps,php,,2020-06-02,2020-06-02,0,2020-10596,,,,, -49098,exploits/php/webapps/49098.txt,"OpenCart 3.0.3.6 - 'Profile Image' Stored Cross-Site Scripting (Authenticated)",2020-11-24,"Hemant Patidar",webapps,php,,2020-11-24,2021-01-06,0,2020-29471,,,,, -49099,exploits/php/webapps/49099.txt,"OpenCart 3.0.3.6 - 'subject' Stored Cross-Site Scripting",2020-11-24,"Hemant Patidar",webapps,php,,2020-11-24,2021-01-06,0,2020-29470,,,,, +48539,exploits/php/webapps/48539.txt,"OpenCart 3.0.3.2 - Stored Cross Site Scripting (Authenticated)",2020-06-02,"Kailash Bohara",webapps,php,,2020-06-02,2020-06-02,0,CVE-2020-10596,,,,, +49098,exploits/php/webapps/49098.txt,"OpenCart 3.0.3.6 - 'Profile Image' Stored Cross-Site Scripting (Authenticated)",2020-11-24,"Hemant Patidar",webapps,php,,2020-11-24,2021-01-06,0,CVE-2020-29471,,,,, +49099,exploits/php/webapps/49099.txt,"OpenCart 3.0.3.6 - 'subject' Stored Cross-Site Scripting",2020-11-24,"Hemant Patidar",webapps,php,,2020-11-24,2021-01-06,0,CVE-2020-29470,,,,, 49971,exploits/php/webapps/49971.txt,"OpenCart 3.0.3.6 - 'subject' Stored Cross-Site Scripting",2021-06-09,"Mert Daş",webapps,php,,2021-06-09,2021-06-09,0,,,,,http://www.exploit-db.comopencart-3.0.3.6.zip, 49228,exploits/php/webapps/49228.txt,"OpenCart 3.0.3.6 - Cross Site Request Forgery",2020-12-10,"Mahendra Purbia",webapps,php,,2020-12-10,2020-12-10,0,,,,,, 49970,exploits/php/webapps/49970.html,"OpenCart 3.0.3.7 - 'Change Password' Cross-Site Request Forgery (CSRF)",2021-06-09,"Mert Daş",webapps,php,,2021-06-09,2021-06-09,0,,,,,http://www.exploit-db.comopencart-3.0.3.7.zip, 50555,exploits/php/webapps/50555.txt,"opencart 3.0.3.8 - Sessjion Injection",2021-11-29,"Hubert Wojciechowski",webapps,php,,2021-11-29,2021-11-30,0,,,,,http://www.exploit-db.comopencart-3.0.3.8.zip, 49407,exploits/php/webapps/49407.txt,"OpenCart 3.0.36 - ATO via Cross Site Request Forgery",2021-01-11,"Mahendra Purbia",webapps,php,,2021-01-11,2021-01-11,0,,,,,, -47331,exploits/php/webapps/47331.txt,"Opencart 3.x - Cross-Site Scripting",2019-09-02,"Nipun Somani",webapps,php,,2019-09-02,2019-09-02,0,2019-15081,,,,, -49044,exploits/php/webapps/49044.txt,"OpenCart Theme Journal 3.1.0 - Sensitive Data Exposure",2020-11-13,"Jinson Varghese Behanan",webapps,php,,2020-11-13,2020-11-13,0,2020-15478,,,,, +47331,exploits/php/webapps/47331.txt,"Opencart 3.x - Cross-Site Scripting",2019-09-02,"Nipun Somani",webapps,php,,2019-09-02,2019-09-02,0,CVE-2019-15081,,,,, +49044,exploits/php/webapps/49044.txt,"OpenCart Theme Journal 3.1.0 - Sensitive Data Exposure",2020-11-13,"Jinson Varghese Behanan",webapps,php,,2020-11-13,2020-11-13,0,CVE-2020-15478,,,,, 50942,exploits/php/webapps/50942.txt,"OpenCart v3.x Newsletter Module - Blind SQLi",2022-05-23,"Saud Alenazi",webapps,php,,2022-05-23,2022-05-23,0,,,,,, -12475,exploits/php/webapps/12475.txt,"Opencatalogue 1.024 - Local File Inclusion",2010-05-01,cr4wl3r,webapps,php,,2010-04-30,,1,64183;2010-1999,,,,http://www.exploit-db.comopenmairie_catalogue_1.024.zip, +12475,exploits/php/webapps/12475.txt,"Opencatalogue 1.024 - Local File Inclusion",2010-05-01,cr4wl3r,webapps,php,,2010-04-30,,1,OSVDB-64183;CVE-2010-1999,,,,http://www.exploit-db.comopenmairie_catalogue_1.024.zip, 50585,exploits/php/webapps/50585.sh,"OpenCATS 0.9.4 - Remote Code Execution (RCE)",2021-12-10,"Nicholas Ferreira",webapps,php,,2021-12-10,2021-12-10,0,,,,,, -50316,exploits/php/webapps/50316.py,"OpenCats 0.9.4-2 - 'docx ' XML External Entity Injection (XXE)",2021-09-22,"Jake Ruston",webapps,php,,2021-09-22,2021-09-27,0,2019-13358,,,,, -12476,exploits/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusions",2010-05-01,cr4wl3r,webapps,php,,2010-04-30,,1,64245;2010-1944;64244;64243;64242;64241;64240;64239;64238;64237;64236;64235;64234;64233;64232;64231;64230;64229;64228;64227;64226;64225;64224;64223,,,,http://www.exploit-db.comopenmairie_cimetiere_2.01.zip, +50316,exploits/php/webapps/50316.py,"OpenCats 0.9.4-2 - 'docx ' XML External Entity Injection (XXE)",2021-09-22,"Jake Ruston",webapps,php,,2021-09-22,2021-09-27,0,CVE-2019-13358,,,,, +12476,exploits/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusions",2010-05-01,cr4wl3r,webapps,php,,2010-04-30,,1,OSVDB-64245;CVE-2010-1944;OSVDB-64244;OSVDB-64243;OSVDB-64242;OSVDB-64241;OSVDB-64240;OSVDB-64239;OSVDB-64238;OSVDB-64237;OSVDB-64236;OSVDB-64235;OSVDB-64234;OSVDB-64233;OSVDB-64232;OSVDB-64231;OSVDB-64230;OSVDB-64229;OSVDB-64228;OSVDB-64227;OSVDB-64226;OSVDB-64225;OSVDB-64224;OSVDB-64223,,,,http://www.exploit-db.comopenmairie_cimetiere_2.01.zip, 40513,exploits/php/webapps/40513.txt,"OpenCimetiere 3.0.0-a5 - Blind SQL Injection",2016-10-12,Wadeek,webapps,php,,2016-10-12,2016-10-19,0,,,,,http://www.exploit-db.comopencimetiere_3.0.0-a5.zip, 15838,exploits/php/webapps/15838.php,"OpenClassifieds 1.7.0.3 - Chained: Captcha Bypass / SQL Injection / Persistent Cross-Site Scripting on FrontPage",2010-12-28,"Michael Brooks",webapps,php,,2010-12-28,2010-12-28,1,,,,,, -44391,exploits/php/webapps/44391.html,"OpenCMS 10.5.3 - Cross-Site Request Forgery",2018-04-02,"Sureshbabu Narvaneni",webapps,php,,2018-04-02,2018-04-02,0,2018-8811,,,,, -44392,exploits/php/webapps/44392.txt,"OpenCMS 10.5.3 - Cross-Site Scripting",2018-04-02,"Sureshbabu Narvaneni",webapps,php,,2018-04-02,2018-04-02,0,2018-8815,,,,, -12396,exploits/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Inclusion",2010-04-26,cr4wl3r,webapps,php,,2010-04-25,,1,64211;2010-1936,,,,http://www.exploit-db.comopenmairie_cominterne_1.01.zip, -18820,exploits/php/webapps/18820.php,"OpenConf 4.11 - '/author/edit.php' Blind SQL Injection",2012-05-02,EgiX,webapps,php,,2012-05-02,2012-05-02,1,2012-1002;78996,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-100834-am.png,http://www.exploit-db.comopenconf-4.11.zip, -20347,exploits/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 - 'id' Multiple SQL Injections",2012-08-08,"Lorenzo Cantoni",webapps,php,,2012-08-08,2012-08-08,0,2012-3873;85131,,,,http://www.exploit-db.comopenconstructor-3.12.0.zip, -12398,exploits/php/webapps/12398.txt,"Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion",2010-04-26,cr4wl3r,webapps,php,,2010-04-25,,0,64600;2010-1927;64210;64209;64208;64207;64206;64205;64204;64203;64202;2010-1926;64201,,,,, +44391,exploits/php/webapps/44391.html,"OpenCMS 10.5.3 - Cross-Site Request Forgery",2018-04-02,"Sureshbabu Narvaneni",webapps,php,,2018-04-02,2018-04-02,0,CVE-2018-8811,,,,, +44392,exploits/php/webapps/44392.txt,"OpenCMS 10.5.3 - Cross-Site Scripting",2018-04-02,"Sureshbabu Narvaneni",webapps,php,,2018-04-02,2018-04-02,0,CVE-2018-8815,,,,, +12396,exploits/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Inclusion",2010-04-26,cr4wl3r,webapps,php,,2010-04-25,,1,OSVDB-64211;CVE-2010-1936,,,,http://www.exploit-db.comopenmairie_cominterne_1.01.zip, +18820,exploits/php/webapps/18820.php,"OpenConf 4.11 - '/author/edit.php' Blind SQL Injection",2012-05-02,EgiX,webapps,php,,2012-05-02,2012-05-02,1,CVE-2012-1002;OSVDB-78996,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-100834-am.png,http://www.exploit-db.comopenconf-4.11.zip, +20347,exploits/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 - 'id' Multiple SQL Injections",2012-08-08,"Lorenzo Cantoni",webapps,php,,2012-08-08,2012-08-08,0,CVE-2012-3873;OSVDB-85131,,,,http://www.exploit-db.comopenconstructor-3.12.0.zip, +12398,exploits/php/webapps/12398.txt,"Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion",2010-04-26,cr4wl3r,webapps,php,,2010-04-25,,0,OSVDB-64600;CVE-2010-1927;OSVDB-64210;OSVDB-64209;OSVDB-64208;OSVDB-64207;OSVDB-64206;OSVDB-64205;OSVDB-64204;OSVDB-64203;OSVDB-64202;CVE-2010-1926;OSVDB-64201,,,,, 10286,exploits/php/webapps/10286.txt,"OpenCSP - Multiple Remote File Inclusions",2009-11-25,EANgel,webapps,php,,2009-11-24,,1,,,,,, -32314,exploits/php/webapps/32314.txt,"OpenDB 1.0.6 - 'listings.php?title' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,2008-3937;47890,,,,,https://www.securityfocus.com/bid/30989/info -32313,exploits/php/webapps/32313.txt,"OpenDB 1.0.6 - 'user_admin.php?user_id' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,2008-3937;47889,,,,,https://www.securityfocus.com/bid/30989/info -32315,exploits/php/webapps/32315.txt,"OpenDB 1.0.6 - 'user_profile.php?redirect_url' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,2008-3937;47891,,,,,https://www.securityfocus.com/bid/30989/info +32314,exploits/php/webapps/32314.txt,"OpenDB 1.0.6 - 'listings.php?title' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,CVE-2008-3937;OSVDB-47890,,,,,https://www.securityfocus.com/bid/30989/info +32313,exploits/php/webapps/32313.txt,"OpenDB 1.0.6 - 'user_admin.php?user_id' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,CVE-2008-3937;OSVDB-47889,,,,,https://www.securityfocus.com/bid/30989/info +32315,exploits/php/webapps/32315.txt,"OpenDB 1.0.6 - 'user_profile.php?redirect_url' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php,,2008-08-28,2014-03-17,1,CVE-2008-3937;OSVDB-47891,,,,,https://www.securityfocus.com/bid/30989/info 11240,exploits/php/webapps/11240.txt,"OpenDb 1.5.0.4 - Multiple Local File Inclusions",2010-01-23,ViRuSMaN,webapps,php,,2010-01-22,,0,,,,,http://www.exploit-db.comOpenDb-1.5.0.4.zip, -2495,exploits/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,29642;2006-5244;29641;29640;29639;29638;29637;29636;29635;29634,,,,,http://advisories.echo.or.id/adv/adv50-theday-2006.txt -2494,exploits/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,29634;2006-5244;29626;2006-5243,,,,,http://advisories.echo.or.id/adv/adv49-theday-2006.txt -2497,exploits/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,29597;2006-5241;29596;29595;29594;29593;29592;29591;29590;29589,,,,,http://advisories.echo.or.id/adv/adv52-theday-2006.txt -2570,exploits/php/webapps/2570.txt,"OpenDock FullCore 4.4 - Remote File Inclusion",2006-10-16,Matdhule,webapps,php,,2006-10-15,,1,29915;2006-5392;29914;29913;29912;29911;29910;29909;29908;29907;29906,,,,, -33295,exploits/php/webapps/33295.txt,"OpenDocMan 1.2.5 - 'add.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59302,,,,,https://www.securityfocus.com/bid/36777/info -33298,exploits/php/webapps/33298.txt,"OpenDocMan 1.2.5 - 'admin.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59305,,,,,https://www.securityfocus.com/bid/36777/info -33299,exploits/php/webapps/33299.txt,"OpenDocMan 1.2.5 - 'category.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59306,,,,,https://www.securityfocus.com/bid/36777/info -33300,exploits/php/webapps/33300.txt,"OpenDocMan 1.2.5 - 'department.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59307,,,,,https://www.securityfocus.com/bid/36777/info -33297,exploits/php/webapps/33297.txt,"OpenDocMan 1.2.5 - 'index.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59304,,,,,https://www.securityfocus.com/bid/36777/info -33301,exploits/php/webapps/33301.txt,"OpenDocMan 1.2.5 - 'profile.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59308,,,,,https://www.securityfocus.com/bid/36777/info -33302,exploits/php/webapps/33302.txt,"OpenDocMan 1.2.5 - 'rejects.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59309,,,,,https://www.securityfocus.com/bid/36777/info -33303,exploits/php/webapps/33303.txt,"OpenDocMan 1.2.5 - 'search.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59310,,,,,https://www.securityfocus.com/bid/36777/info -33296,exploits/php/webapps/33296.txt,"OpenDocMan 1.2.5 - 'toBePublished.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59303,,,,,https://www.securityfocus.com/bid/36777/info -33304,exploits/php/webapps/33304.txt,"OpenDocMan 1.2.5 - 'user.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59311,,,,,https://www.securityfocus.com/bid/36777/info -33305,exploits/php/webapps/33305.txt,"OpenDocMan 1.2.5 - 'view_file.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,2009-3789;59312,,,,,https://www.securityfocus.com/bid/36777/info -9903,exploits/php/webapps/9903.txt,"OpenDocMan 1.2.5 - Cross-Site Scripting / SQL Injection",2009-10-20,"Amol Naik",webapps,php,,2009-10-19,,1,2009-3789;59305,,,,, -20709,exploits/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)",2012-08-22,"Shai rod",webapps,php,,2012-08-22,2012-08-22,0,84858,,,,, -25250,exploits/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent Cross-Site Scripting",2013-05-06,drone,webapps,php,,2013-05-06,2013-05-07,1,93053;93052,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-07-at-82007-am.png,http://www.exploit-db.comopendocman-1.2.6.5.zip, -32075,exploits/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",webapps,php,80,2014-03-05,2014-03-05,0,2014-2317;2014-1945;103333,,,,http://www.exploit-db.comopendocman-1.2.7.tar.gz,https://www.htbridge.com/advisory/HTB23202 +2495,exploits/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,OSVDB-29642;CVE-2006-5244;OSVDB-29641;OSVDB-29640;OSVDB-29639;OSVDB-29638;OSVDB-29637;OSVDB-29636;OSVDB-29635;OSVDB-29634,,,,,http://advisories.echo.or.id/adv/adv50-theday-2006.txt +2494,exploits/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,OSVDB-29634;CVE-2006-5244;OSVDB-29626;CVE-2006-5243,,,,,http://advisories.echo.or.id/adv/adv49-theday-2006.txt +2497,exploits/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,OSVDB-29597;CVE-2006-5241;OSVDB-29596;OSVDB-29595;OSVDB-29594;OSVDB-29593;OSVDB-29592;OSVDB-29591;OSVDB-29590;OSVDB-29589,,,,,http://advisories.echo.or.id/adv/adv52-theday-2006.txt +2570,exploits/php/webapps/2570.txt,"OpenDock FullCore 4.4 - Remote File Inclusion",2006-10-16,Matdhule,webapps,php,,2006-10-15,,1,OSVDB-29915;CVE-2006-5392;OSVDB-29914;OSVDB-29913;OSVDB-29912;OSVDB-29911;OSVDB-29910;OSVDB-29909;OSVDB-29908;OSVDB-29907;OSVDB-29906,,,,, +33295,exploits/php/webapps/33295.txt,"OpenDocMan 1.2.5 - 'add.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59302,,,,,https://www.securityfocus.com/bid/36777/info +33298,exploits/php/webapps/33298.txt,"OpenDocMan 1.2.5 - 'admin.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59305,,,,,https://www.securityfocus.com/bid/36777/info +33299,exploits/php/webapps/33299.txt,"OpenDocMan 1.2.5 - 'category.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59306,,,,,https://www.securityfocus.com/bid/36777/info +33300,exploits/php/webapps/33300.txt,"OpenDocMan 1.2.5 - 'department.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59307,,,,,https://www.securityfocus.com/bid/36777/info +33297,exploits/php/webapps/33297.txt,"OpenDocMan 1.2.5 - 'index.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59304,,,,,https://www.securityfocus.com/bid/36777/info +33301,exploits/php/webapps/33301.txt,"OpenDocMan 1.2.5 - 'profile.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59308,,,,,https://www.securityfocus.com/bid/36777/info +33302,exploits/php/webapps/33302.txt,"OpenDocMan 1.2.5 - 'rejects.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59309,,,,,https://www.securityfocus.com/bid/36777/info +33303,exploits/php/webapps/33303.txt,"OpenDocMan 1.2.5 - 'search.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59310,,,,,https://www.securityfocus.com/bid/36777/info +33296,exploits/php/webapps/33296.txt,"OpenDocMan 1.2.5 - 'toBePublished.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59303,,,,,https://www.securityfocus.com/bid/36777/info +33304,exploits/php/webapps/33304.txt,"OpenDocMan 1.2.5 - 'user.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59311,,,,,https://www.securityfocus.com/bid/36777/info +33305,exploits/php/webapps/33305.txt,"OpenDocMan 1.2.5 - 'view_file.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php,,2009-10-21,2014-05-11,1,CVE-2009-3789;OSVDB-59312,,,,,https://www.securityfocus.com/bid/36777/info +9903,exploits/php/webapps/9903.txt,"OpenDocMan 1.2.5 - Cross-Site Scripting / SQL Injection",2009-10-20,"Amol Naik",webapps,php,,2009-10-19,,1,CVE-2009-3789;OSVDB-59305,,,,, +20709,exploits/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)",2012-08-22,"Shai rod",webapps,php,,2012-08-22,2012-08-22,0,OSVDB-84858,,,,, +25250,exploits/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent Cross-Site Scripting",2013-05-06,drone,webapps,php,,2013-05-06,2013-05-07,1,OSVDB-93053;OSVDB-93052,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-07-at-82007-am.png,http://www.exploit-db.comopendocman-1.2.6.5.zip, +32075,exploits/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",webapps,php,80,2014-03-05,2014-03-05,0,CVE-2014-2317;CVE-2014-1945;OSVDB-103333,,,,http://www.exploit-db.comopendocman-1.2.7.tar.gz,https://www.htbridge.com/advisory/HTB23202 46500,exploits/php/webapps/46500.txt,"OpenDocMan 1.3.4 - 'search.php where' SQL Injection",2019-03-05,"Mehmet EMIROGLU",webapps,php,80,2019-03-05,2019-03-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comopendocman-1.3.4.tar.gz, 39414,exploits/php/webapps/39414.txt,"OpenDocMan 1.3.4 - Cross-Site Request Forgery",2016-02-04,"Curesec Research Team",webapps,php,80,2016-02-04,2016-02-04,0,,,,,http://www.exploit-db.comopendocman-1.3.4.tar.gz, -31933,exploits/php/webapps/31933.txt,"OpenDocMan 1.x - 'out.php' Cross-Site Scripting",2008-06-17,"Sergi Rosello",webapps,php,,2008-06-17,2014-02-27,1,2008-2787;46291,,,,,https://www.securityfocus.com/bid/29765/info -6530,exploits/php/webapps/6530.txt,"OpenElec 3.01 - 'obj' Local File Inclusion",2008-09-22,dun,webapps,php,,2008-09-21,2016-12-22,1,48519;2008-6025,,,,, -38328,exploits/php/webapps/38328.txt,"OpenEMR - 'site' Cross-Site Scripting",2013-02-21,"Gjoko Krstic",webapps,php,,2013-02-21,2015-09-28,1,90549,,,,,https://www.securityfocus.com/bid/58085/info -1886,exploits/php/webapps/1886.txt,"OpenEMR 2.8.1 - 'fileroot' Remote File Inclusion",2006-06-07,Kacper,webapps,php,,2006-06-06,2016-08-16,1,26231;2006-2929,,,,http://www.exploit-db.comopenemr-2.8.1.tar.gz, -2727,exploits/php/webapps/2727.txt,"OpenEMR 2.8.1 - 'srcdir' Multiple Remote File Inclusions",2006-11-06,the_day,webapps,php,,2006-11-05,2016-09-14,1,30613;2006-5811;30612;2006-5795;30611;30610;30609;30608;30607;30606;30605;30604;30603;30602;30601;30600;30599;30598;30597;30596;30595;30594;30593,,,,http://www.exploit-db.comopenemr-2.8.1.tar.gz,http://advisories.echo.or.id/adv/adv60-theday-2006.txt -29556,exploits/php/webapps/29556.txt,"OpenEMR 2.8.2 - 'Import_XML.php' Remote File Inclusion",2007-01-31,trzindan,webapps,php,,2007-01-31,2013-11-13,1,2007-0649;33603,,,,,https://www.securityfocus.com/bid/22346/info -29557,exploits/php/webapps/29557.txt,"OpenEMR 2.8.2 - 'Login_Frame.php' Cross-Site Scripting",2007-01-31,"Michael Melewski",webapps,php,,2007-01-31,2013-11-13,1,2007-0649;33609,,,,,https://www.securityfocus.com/bid/22348/info -15836,exploits/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection / Cross-Site Scripting",2010-12-27,blake,webapps,php,,2010-12-27,2015-07-12,0,70135;70134;70133;70132;70131;70130;70129,,,,, -18274,exploits/php/webapps/18274.txt,"OpenEMR 4 - Multiple Vulnerabilities",2011-12-25,Level,webapps,php,,2011-12-25,2016-10-27,0,82592;78132;2012-2115;71459;2011-5161;2011-5160,,,,, +31933,exploits/php/webapps/31933.txt,"OpenDocMan 1.x - 'out.php' Cross-Site Scripting",2008-06-17,"Sergi Rosello",webapps,php,,2008-06-17,2014-02-27,1,CVE-2008-2787;OSVDB-46291,,,,,https://www.securityfocus.com/bid/29765/info +6530,exploits/php/webapps/6530.txt,"OpenElec 3.01 - 'obj' Local File Inclusion",2008-09-22,dun,webapps,php,,2008-09-21,2016-12-22,1,OSVDB-48519;CVE-2008-6025,,,,, +38328,exploits/php/webapps/38328.txt,"OpenEMR - 'site' Cross-Site Scripting",2013-02-21,"Gjoko Krstic",webapps,php,,2013-02-21,2015-09-28,1,OSVDB-90549,,,,,https://www.securityfocus.com/bid/58085/info +1886,exploits/php/webapps/1886.txt,"OpenEMR 2.8.1 - 'fileroot' Remote File Inclusion",2006-06-07,Kacper,webapps,php,,2006-06-06,2016-08-16,1,OSVDB-26231;CVE-2006-2929,,,,http://www.exploit-db.comopenemr-2.8.1.tar.gz, +2727,exploits/php/webapps/2727.txt,"OpenEMR 2.8.1 - 'srcdir' Multiple Remote File Inclusions",2006-11-06,the_day,webapps,php,,2006-11-05,2016-09-14,1,OSVDB-30613;CVE-2006-5811;OSVDB-30612;CVE-2006-5795;OSVDB-30611;OSVDB-30610;OSVDB-30609;OSVDB-30608;OSVDB-30607;OSVDB-30606;OSVDB-30605;OSVDB-30604;OSVDB-30603;OSVDB-30602;OSVDB-30601;OSVDB-30600;OSVDB-30599;OSVDB-30598;OSVDB-30597;OSVDB-30596;OSVDB-30595;OSVDB-30594;OSVDB-30593,,,,http://www.exploit-db.comopenemr-2.8.1.tar.gz,http://advisories.echo.or.id/adv/adv60-theday-2006.txt +29556,exploits/php/webapps/29556.txt,"OpenEMR 2.8.2 - 'Import_XML.php' Remote File Inclusion",2007-01-31,trzindan,webapps,php,,2007-01-31,2013-11-13,1,CVE-2007-0649;OSVDB-33603,,,,,https://www.securityfocus.com/bid/22346/info +29557,exploits/php/webapps/29557.txt,"OpenEMR 2.8.2 - 'Login_Frame.php' Cross-Site Scripting",2007-01-31,"Michael Melewski",webapps,php,,2007-01-31,2013-11-13,1,CVE-2007-0649;OSVDB-33609,,,,,https://www.securityfocus.com/bid/22348/info +15836,exploits/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection / Cross-Site Scripting",2010-12-27,blake,webapps,php,,2010-12-27,2015-07-12,0,OSVDB-70135;OSVDB-70134;OSVDB-70133;OSVDB-70132;OSVDB-70131;OSVDB-70130;OSVDB-70129,,,,, +18274,exploits/php/webapps/18274.txt,"OpenEMR 4 - Multiple Vulnerabilities",2011-12-25,Level,webapps,php,,2011-12-25,2016-10-27,0,OSVDB-82592;OSVDB-78132;CVE-2012-2115;OSVDB-71459;CVE-2011-5161;CVE-2011-5160,,,,, 36034,exploits/php/webapps/36034.txt,"OpenEMR 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Houssam Sahli",webapps,php,,2011-08-09,2015-02-09,1,,,,,,https://www.securityfocus.com/bid/49090/info -17118,exploits/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",webapps,php,,2011-04-05,2013-12-09,0,71459;71458;71457;2011-5160,,,,, -36650,exploits/php/webapps/36650.txt,"OpenEMR 4.1 - '/contrib/acog/print_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,2012-0991;78730,,,,,https://www.securityfocus.com/bid/51788/info -36651,exploits/php/webapps/36651.txt,"OpenEMR 4.1 - '/Interface/fax/fax_dispatch.php?File' 'exec()' Call Arbitrary Shell Command Execution",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,2012-0992;78731,,,,,https://www.securityfocus.com/bid/51788/info -36649,exploits/php/webapps/36649.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/load_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,2012-0991;78727,,,,,https://www.securityfocus.com/bid/51788/info -36648,exploits/php/webapps/36648.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/trend_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,2012-0991;78728,,,,,https://www.securityfocus.com/bid/51788/info -38654,exploits/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' HTML Injection",2013-07-12,"Nate Drier",webapps,php,,2013-07-12,2015-11-09,1,2013-4620;95175,,,,,https://www.securityfocus.com/bid/61154/info +17118,exploits/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",webapps,php,,2011-04-05,2013-12-09,0,OSVDB-71459;OSVDB-71458;OSVDB-71457;CVE-2011-5160,,,,, +36650,exploits/php/webapps/36650.txt,"OpenEMR 4.1 - '/contrib/acog/print_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,CVE-2012-0991;OSVDB-78730,,,,,https://www.securityfocus.com/bid/51788/info +36651,exploits/php/webapps/36651.txt,"OpenEMR 4.1 - '/Interface/fax/fax_dispatch.php?File' 'exec()' Call Arbitrary Shell Command Execution",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,CVE-2012-0992;OSVDB-78731,,,,,https://www.securityfocus.com/bid/51788/info +36649,exploits/php/webapps/36649.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/load_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,CVE-2012-0991;OSVDB-78727,,,,,https://www.securityfocus.com/bid/51788/info +36648,exploits/php/webapps/36648.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/trend_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2015-04-06,1,CVE-2012-0991;OSVDB-78728,,,,,https://www.securityfocus.com/bid/51788/info +38654,exploits/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' HTML Injection",2013-07-12,"Nate Drier",webapps,php,,2013-07-12,2015-11-09,1,CVE-2013-4620;OSVDB-95175,,,,,https://www.securityfocus.com/bid/61154/info 49742,exploits/php/webapps/49742.py,"OpenEMR 4.1.0 - 'u' SQL Injection",2021-04-05,"Michael Ikua",webapps,php,,2021-04-05,2021-04-05,0,,,,,, -24492,exploits/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,webapps,php,,2013-02-15,2013-02-15,1,90222;2011-4275;2009-4140;59051,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5126.php -28329,exploits/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php,,2013-09-17,2013-09-22,1,97484;97483;97482;70132,,,,, -35518,exploits/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injections",2014-12-10,Portcullis,webapps,php,80,2014-12-10,2016-10-10,1,2014-5462;115282;115281;115280;115279;115278;115277;115276;115275;115274;115273;115272;115271;115270;115269;115268;115267;115266;115265,,,,http://www.exploit-db.comopenemr-4.1.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5462/ +24492,exploits/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,webapps,php,,2013-02-15,2013-02-15,1,OSVDB-90222;CVE-2011-4275;CVE-2009-4140;OSVDB-59051,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5126.php +28329,exploits/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php,,2013-09-17,2013-09-22,1,OSVDB-97484;OSVDB-97483;OSVDB-97482;OSVDB-70132,,,,, +35518,exploits/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injections",2014-12-10,Portcullis,webapps,php,80,2014-12-10,2016-10-10,1,CVE-2014-5462;OSVDB-115282;OSVDB-115281;OSVDB-115280;OSVDB-115279;OSVDB-115278;OSVDB-115277;OSVDB-115276;OSVDB-115275;OSVDB-115274;OSVDB-115273;OSVDB-115272;OSVDB-115271;OSVDB-115270;OSVDB-115269;OSVDB-115268;OSVDB-115267;OSVDB-115266;OSVDB-115265,,,,http://www.exploit-db.comopenemr-4.1.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5462/ 43232,exploits/php/webapps/43232.txt,"OpenEMR 5.0.0 - OS Command Injection / Cross-Site Scripting",2017-12-07,"SEC Consult",webapps,php,80,2017-12-07,2017-12-07,0,,"Cross-Site Scripting (XSS)",,,, 43232,exploits/php/webapps/43232.txt,"OpenEMR 5.0.0 - OS Command Injection / Cross-Site Scripting",2017-12-07,"SEC Consult",webapps,php,80,2017-12-07,2017-12-07,0,,"Command Injection",,,, -49983,exploits/php/webapps/49983.py,"OpenEMR 5.0.0 - Remote Code Execution (Authenticated)",2021-06-11,"Ron Jost",webapps,php,,2021-06-11,2021-06-11,0,2017-9380,,,,, +49983,exploits/php/webapps/49983.py,"OpenEMR 5.0.0 - Remote Code Execution (Authenticated)",2021-06-11,"Ron Jost",webapps,php,,2021-06-11,2021-06-11,0,CVE-2017-9380,,,,, 48623,exploits/php/webapps/48623.txt,"OpenEMR 5.0.1 - 'controller' Remote Code Execution",2020-06-26,"Emre ÖVÜNÇ",webapps,php,,2020-06-26,2020-06-26,0,,,,,, 48515,exploits/php/webapps/48515.py,"OpenEMR 5.0.1 - Remote Code Execution (1)",2020-05-26,"Musyoka Ian",webapps,php,,2020-05-26,2021-01-28,0,,,,,, 49486,exploits/php/webapps/49486.rb,"OpenEMR 5.0.1 - Remote Code Execution (Authenticated) (2)",2021-01-28,"Alexandre ZANNI",webapps,php,,2021-01-28,2021-01-28,0,,,,,, -49998,exploits/php/webapps/49998.py,"OpenEMR 5.0.1.3 - 'manage_site_files' Remote Code Execution (Authenticated)",2021-06-14,"Ron Jost",webapps,php,,2021-06-14,2021-06-14,0,2018-15139,,,,, -50122,exploits/php/webapps/50122.rb,"OpenEMR 5.0.1.3 - 'manage_site_files' Remote Code Execution (Authenticated) (2)",2021-07-13,"Alexandre ZANNI",webapps,php,,2021-07-13,2021-07-13,0,2018-15139,,,,, -50017,exploits/php/webapps/50017.py,"OpenEMR 5.0.1.3 - Authentication Bypass",2021-06-16,"Ron Jost",webapps,php,,2021-06-16,2021-10-28,0,2018-15152,,,,, +49998,exploits/php/webapps/49998.py,"OpenEMR 5.0.1.3 - 'manage_site_files' Remote Code Execution (Authenticated)",2021-06-14,"Ron Jost",webapps,php,,2021-06-14,2021-06-14,0,CVE-2018-15139,,,,, +50122,exploits/php/webapps/50122.rb,"OpenEMR 5.0.1.3 - 'manage_site_files' Remote Code Execution (Authenticated) (2)",2021-07-13,"Alexandre ZANNI",webapps,php,,2021-07-13,2021-07-13,0,CVE-2018-15139,,,,, +50017,exploits/php/webapps/50017.py,"OpenEMR 5.0.1.3 - Authentication Bypass",2021-06-16,"Ron Jost",webapps,php,,2021-06-16,2021-10-28,0,CVE-2018-15152,,,,, 45161,exploits/php/webapps/45161.py,"OpenEMR 5.0.1.3 - Remote Code Execution (Authenticated)",2018-08-07,"Cody Zacharias",webapps,php,80,2018-08-07,2021-05-17,1,,Remote,,http://www.exploit-db.com/screenshots/idlt45500/45161.png,http://www.exploit-db.comopenemr-5_0_1_3.tar.gz, -50037,exploits/php/webapps/50037.py,"OpenEMR 5.0.1.7 - 'fileName' Path Traversal (Authenticated)",2021-06-21,"Ron Jost",webapps,php,,2021-06-21,2021-06-21,0,2019-14530,,,,, +50037,exploits/php/webapps/50037.py,"OpenEMR 5.0.1.7 - 'fileName' Path Traversal (Authenticated)",2021-06-21,"Ron Jost",webapps,php,,2021-06-21,2021-06-21,0,CVE-2019-14530,,,,, 50087,exploits/php/webapps/50087.rb,"OpenEMR 5.0.1.7 - 'fileName' Path Traversal (Authenticated) (2)",2021-07-05,"Alexandre ZANNI",webapps,php,,2021-07-05,2021-07-05,1,,,,,, 49784,exploits/php/webapps/49784.py,"OpenEMR 5.0.2.1 - Remote Code Execution",2021-04-21,Hato0,webapps,php,,2021-04-21,2021-04-21,0,,,,,, -50260,exploits/php/webapps/50260.txt,"OpenEMR 6.0.0 - 'noteid' Insecure Direct Object Reference (IDOR)",2021-09-06,"Allen Enosh Upputori",webapps,php,,2021-09-06,2021-09-06,0,2021-40352,,,,, -14011,exploits/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",webapps,php,,2010-06-24,2010-06-24,1,65745,,,,, -17998,exploits/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",webapps,php,,2011-10-19,2011-12-01,1,70134,,,,, -27823,exploits/php/webapps/27823.txt,"openEngine 1.7/1.8 - Template Unauthorized Access",2006-05-08,ck@caroli.info,webapps,php,,2006-05-08,2016-12-23,1,2006-2280;25359,,,,http://www.exploit-db.comopenengine17.zip,https://www.securityfocus.com/bid/17871/info -17951,exploits/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities",2011-10-10,"Stefan Schurtz",webapps,php,,2011-10-10,2011-12-04,0,76155,,,,http://www.exploit-db.comopenengine20_beta4.zip,http://www.rul3z.de/advisories/SSCHADV2011-019.txt -15557,exploits/php/webapps/15557.txt,"openEngine 2.0 100226 - Local File Inclusion / Cross-Site Scripting",2010-11-16,"SecPod Research",webapps,php,,2010-11-16,2010-11-16,0,69274;69273,,,,http://www.exploit-db.comopenengine20_100226.zip,http://secpod.org/advisories/SECPOD_Openengine_LFI_XSS_Vuln.txt -6585,exploits/php/webapps/6585.txt,"openEngine 2.0 beta2 - Remote File Inclusion",2008-09-26,Crackers_Child,webapps,php,,2008-09-25,2016-12-23,1,49303;2008-4719,,,,http://www.exploit-db.comopenengine20_beta2.zip, -6571,exploits/php/webapps/6571.txt,"openEngine 2.0 beta4 - Remote File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,48681;2008-4329,,,,http://www.exploit-db.comopenengine20_beta2.zip, +50260,exploits/php/webapps/50260.txt,"OpenEMR 6.0.0 - 'noteid' Insecure Direct Object Reference (IDOR)",2021-09-06,"Allen Enosh Upputori",webapps,php,,2021-09-06,2021-09-06,0,CVE-2021-40352,,,,, +14011,exploits/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",webapps,php,,2010-06-24,2010-06-24,1,OSVDB-65745,,,,, +17998,exploits/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",webapps,php,,2011-10-19,2011-12-01,1,OSVDB-70134,,,,, +27823,exploits/php/webapps/27823.txt,"openEngine 1.7/1.8 - Template Unauthorized Access",2006-05-08,ck@caroli.info,webapps,php,,2006-05-08,2016-12-23,1,CVE-2006-2280;OSVDB-25359,,,,http://www.exploit-db.comopenengine17.zip,https://www.securityfocus.com/bid/17871/info +17951,exploits/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities",2011-10-10,"Stefan Schurtz",webapps,php,,2011-10-10,2011-12-04,0,OSVDB-76155,,,,http://www.exploit-db.comopenengine20_beta4.zip,http://www.rul3z.de/advisories/SSCHADV2011-019.txt +15557,exploits/php/webapps/15557.txt,"openEngine 2.0 100226 - Local File Inclusion / Cross-Site Scripting",2010-11-16,"SecPod Research",webapps,php,,2010-11-16,2010-11-16,0,OSVDB-69274;OSVDB-69273,,,,http://www.exploit-db.comopenengine20_100226.zip,http://secpod.org/advisories/SECPOD_Openengine_LFI_XSS_Vuln.txt +6585,exploits/php/webapps/6585.txt,"openEngine 2.0 beta2 - Remote File Inclusion",2008-09-26,Crackers_Child,webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49303;CVE-2008-4719,,,,http://www.exploit-db.comopenengine20_beta2.zip, +6571,exploits/php/webapps/6571.txt,"openEngine 2.0 beta4 - Remote File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48681;CVE-2008-4329,,,,http://www.exploit-db.comopenengine20_beta2.zip, 41087,exploits/php/webapps/41087.txt,"Openexpert 0.5.17 - 'area_id' SQL Injection",2017-01-17,"Nassim Asrir",webapps,php,,2017-01-17,2017-04-17,1,,,,,http://www.exploit-db.comopenexpert-0.5.17.tgz, -27821,exploits/php/webapps/27821.html,"OpenFAQ 0.4 - 'Validate.php' HTML Injection",2006-05-06,"Kamil Sienicki",webapps,php,,2006-05-06,2013-08-24,1,2006-2252;25350,,,,,https://www.securityfocus.com/bid/17860/info +27821,exploits/php/webapps/27821.html,"OpenFAQ 0.4 - 'Validate.php' HTML Injection",2006-05-06,"Kamil Sienicki",webapps,php,,2006-05-06,2013-08-24,1,CVE-2006-2252;OSVDB-25350,,,,,https://www.securityfocus.com/bid/17860/info 35125,exploits/php/webapps/35125.txt,"OpenFiler - 'device' Cross-Site Scripting",2010-12-21,db.pub.mail,webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45523/info 7972,exploits/php/webapps/7972.py,"OpenFiler 2.3 - (Authentication Bypass) Remote Password Change",2009-02-03,nonroot,webapps,php,,2009-02-02,,1,,,,,, -37789,exploits/php/webapps/37789.txt,"OpenFiler 2.3 - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",webapps,php,,2012-09-06,2015-08-16,1,93882;69984;108019,,,,,https://www.securityfocus.com/bid/55500/info -34818,exploits/php/webapps/34818.html,"OpenFiler 2.99.1 - Cross-Site Request Forgery",2014-09-29,"Dolev Farhi",webapps,php,446,2014-09-29,2014-09-29,0,112164;2014-7190,,,,, -12366,exploits/php/webapps/12366.txt,"Openfoncier 2.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,64200;2010-1948;64199;2010-1945;64198;64197;64196;64195,,,,http://www.exploit-db.comopenmairie_foncier_2.00.zip, -7291,exploits/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password",2008-11-29,"CWH Underground",webapps,php,,2008-11-28,,1,57471;2008-7066,,,,, +37789,exploits/php/webapps/37789.txt,"OpenFiler 2.3 - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",webapps,php,,2012-09-06,2015-08-16,1,OSVDB-93882;OSVDB-69984;OSVDB-108019,,,,,https://www.securityfocus.com/bid/55500/info +34818,exploits/php/webapps/34818.html,"OpenFiler 2.99.1 - Cross-Site Request Forgery",2014-09-29,"Dolev Farhi",webapps,php,446,2014-09-29,2014-09-29,0,OSVDB-112164;CVE-2014-7190,,,,, +12366,exploits/php/webapps/12366.txt,"Openfoncier 2.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,OSVDB-64200;CVE-2010-1948;OSVDB-64199;CVE-2010-1945;OSVDB-64198;OSVDB-64197;OSVDB-64196;OSVDB-64195,,,,http://www.exploit-db.comopenmairie_foncier_2.00.zip, +7291,exploits/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password",2008-11-29,"CWH Underground",webapps,php,,2008-11-28,,1,OSVDB-57471;CVE-2008-7066,,,,, 34035,exploits/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation",2010-05-23,"John Leitch",webapps,php,,2010-05-23,2017-10-16,1,,,,,, -7863,exploits/php/webapps/7863.txt,"OpenGoo 1.1 - Local File Inclusion",2009-01-25,fuzion,webapps,php,,2009-01-24,2017-01-23,1,51635;2009-0286,,,,, -28111,exploits/php/webapps/28111.txt,"OpenGuestbook 0.5 - 'header.php?title' Cross-Site Scripting",2006-06-26,simo64,webapps,php,,2006-06-26,2013-09-06,1,2006-3295;26856,,,,,https://www.securityfocus.com/bid/18666/info -28112,exploits/php/webapps/28112.txt,"OpenGuestbook 0.5 - 'view.php?offset' SQL Injection",2006-06-26,simo64,webapps,php,,2006-06-26,2013-09-06,1,2006-3296;26857,,,,,https://www.securityfocus.com/bid/18666/info +7863,exploits/php/webapps/7863.txt,"OpenGoo 1.1 - Local File Inclusion",2009-01-25,fuzion,webapps,php,,2009-01-24,2017-01-23,1,OSVDB-51635;CVE-2009-0286,,,,, +28111,exploits/php/webapps/28111.txt,"OpenGuestbook 0.5 - 'header.php?title' Cross-Site Scripting",2006-06-26,simo64,webapps,php,,2006-06-26,2013-09-06,1,CVE-2006-3295;OSVDB-26856,,,,,https://www.securityfocus.com/bid/18666/info +28112,exploits/php/webapps/28112.txt,"OpenGuestbook 0.5 - 'view.php?offset' SQL Injection",2006-06-26,simo64,webapps,php,,2006-06-26,2013-09-06,1,CVE-2006-3296;OSVDB-26857,,,,,https://www.securityfocus.com/bid/18666/info 7949,exploits/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 - 'eval()' Code Execution (Metasploit)",2009-02-02,LSO,webapps,php,,2009-02-01,,1,,"Metasploit Framework (MSF)",,,, -2344,exploits/php/webapps/2344.txt,"OPENi-CMS 1.0.1beta - 'config' Remote File Inclusion",2006-09-11,basher13,webapps,php,,2006-09-10,,1,28740;2006-4750,,,,, -3292,exploits/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,webapps,php,,2007-02-10,,1,33175;2007-0881,,,,, -6228,exploits/php/webapps/6228.txt,"OpenImpro 1.1 - 'image.php' SQL Injection",2008-08-10,nuclear,webapps,php,,2008-08-09,2016-12-21,1,47363;2008-3599,,,,http://www.exploit-db.comopenimpro-1.1.zip, +2344,exploits/php/webapps/2344.txt,"OPENi-CMS 1.0.1beta - 'config' Remote File Inclusion",2006-09-11,basher13,webapps,php,,2006-09-10,,1,OSVDB-28740;CVE-2006-4750,,,,, +3292,exploits/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,webapps,php,,2007-02-10,,1,OSVDB-33175;CVE-2007-0881,,,,, +6228,exploits/php/webapps/6228.txt,"OpenImpro 1.1 - 'image.php' SQL Injection",2008-08-10,nuclear,webapps,php,,2008-08-09,2016-12-21,1,OSVDB-47363;CVE-2008-3599,,,,http://www.exploit-db.comopenimpro-1.1.zip, 33674,exploits/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 - Multiple Local File Inclusions",2010-02-24,JIKO,webapps,php,,2010-02-24,2014-06-08,1,,,,,,https://www.securityfocus.com/bid/38402/info -5466,exploits/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,,1,53223;2008-6524;53123;2008-6523,,,,, -47305,exploits/php/webapps/47305.py,"openITCOCKPIT 3.6.1-2 - Cross-Site Request Forgery",2019-08-26,"Julian Rittweger",webapps,php,80,2019-08-26,2019-08-26,0,2019-10227,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comopenITCOCKPIT-openITCOCKPIT-3.6.1-2.tar.gz, -4167,exploits/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php?id' SQL Injection",2007-07-10,CypherXero,webapps,php,,2007-07-09,,1,35966;2007-3682,,,,, -3747,exploits/php/webapps/3747.txt,"openMairie 1.10 - '/scr/soustab.php' Local File Inclusion",2007-04-16,GoLd_M,webapps,php,,2007-04-15,2016-09-30,1,37416;2007-2069,,,,http://www.exploit-db.comopenmairie_exemple_1.11.zip, -26682,exploits/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,webapps,php,,2013-07-07,2013-08-03,1,94928;94927,,,,http://www.exploit-db.comona-ona-current.tar.gz, +5466,exploits/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,,1,OSVDB-53223;CVE-2008-6524;OSVDB-53123;CVE-2008-6523,,,,, +47305,exploits/php/webapps/47305.py,"openITCOCKPIT 3.6.1-2 - Cross-Site Request Forgery",2019-08-26,"Julian Rittweger",webapps,php,80,2019-08-26,2019-08-26,0,CVE-2019-10227,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comopenITCOCKPIT-openITCOCKPIT-3.6.1-2.tar.gz, +4167,exploits/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php?id' SQL Injection",2007-07-10,CypherXero,webapps,php,,2007-07-09,,1,OSVDB-35966;CVE-2007-3682,,,,, +3747,exploits/php/webapps/3747.txt,"openMairie 1.10 - '/scr/soustab.php' Local File Inclusion",2007-04-16,GoLd_M,webapps,php,,2007-04-15,2016-09-30,1,OSVDB-37416;CVE-2007-2069,,,,http://www.exploit-db.comopenmairie_exemple_1.11.zip, +26682,exploits/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,webapps,php,,2013-07-07,2013-08-03,1,OSVDB-94928;OSVDB-94927,,,,http://www.exploit-db.comona-ona-current.tar.gz, 47772,exploits/php/webapps/47772.rb,"OpenNetAdmin 18.1.1 - Command Injection Exploit (Metasploit)",2019-12-12,"Onur ER",webapps,php,,2019-12-12,2019-12-12,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comona-18.1.1.tar.gz, 47691,exploits/php/webapps/47691.sh,"OpenNetAdmin 18.1.1 - Remote Code Execution",2019-11-20,mattpascoe,webapps,php,,2019-11-20,2019-12-12,0,,,,,http://www.exploit-db.comona-18.1.1.tar.gz, -9371,exploits/php/webapps/9371.txt,"opennews 1.0 - SQL Injection / Remote Code Execution",2009-08-05,SirGod,webapps,php,,2009-08-04,,1,56813;2009-2736;56812;2009-2735,,,,, -30853,exploits/php/webapps/30853.txt,"OpenNewsletter 2.5 - 'Compose.php' Cross-Site Scripting",2007-12-06,Manu,webapps,php,,2007-12-06,2014-01-10,1,2007-6301;39051,,,,,https://www.securityfocus.com/bid/26745/info -6676,exploits/php/webapps/6676.txt,"OpenNMS < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",webapps,php,,2008-10-04,,1,54311,,,,, -1727,exploits/php/webapps/1727.txt,"openPHPNuke 2.3.3 - Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,,1,25140;2006-2137,,,,, -12365,exploits/php/webapps/12365.txt,"Openplanning 1.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,64192;2010-1934;64191;64190;64189;64188;64187;64186;64185;2010-1928,,,,http://www.exploit-db.comopenmairie_planning_1.00.zip, -12364,exploits/php/webapps/12364.txt,"Openpresse 1.01 - Local File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,64194;2010-1935,,,,http://www.exploit-db.comopenmairie_presse_1.01.zip, -32058,exploits/php/webapps/32058.txt,"OpenPro 1.3.1 - 'search_wA.php' Remote File Inclusion",2008-07-16,"Ghost Hacker",webapps,php,,2008-07-16,2014-03-05,1,2008-7087;51466,,,,,https://www.securityfocus.com/bid/30264/info -46838,exploits/php/webapps/46838.txt,"OpenProject 5.0.0 - 8.3.1 - SQL Injection",2019-05-13,"SEC Consult",webapps,php,,2019-05-13,2019-05-13,1,2019-11600,"SQL Injection (SQLi)",,,, +9371,exploits/php/webapps/9371.txt,"opennews 1.0 - SQL Injection / Remote Code Execution",2009-08-05,SirGod,webapps,php,,2009-08-04,,1,OSVDB-56813;CVE-2009-2736;OSVDB-56812;CVE-2009-2735,,,,, +30853,exploits/php/webapps/30853.txt,"OpenNewsletter 2.5 - 'Compose.php' Cross-Site Scripting",2007-12-06,Manu,webapps,php,,2007-12-06,2014-01-10,1,CVE-2007-6301;OSVDB-39051,,,,,https://www.securityfocus.com/bid/26745/info +6676,exploits/php/webapps/6676.txt,"OpenNMS < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",webapps,php,,2008-10-04,,1,OSVDB-54311,,,,, +1727,exploits/php/webapps/1727.txt,"openPHPNuke 2.3.3 - Remote File Inclusion",2006-04-29,[Oo],webapps,php,,2006-04-28,,1,OSVDB-25140;CVE-2006-2137,,,,, +12365,exploits/php/webapps/12365.txt,"Openplanning 1.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,OSVDB-64192;CVE-2010-1934;OSVDB-64191;OSVDB-64190;OSVDB-64189;OSVDB-64188;OSVDB-64187;OSVDB-64186;OSVDB-64185;CVE-2010-1928,,,,http://www.exploit-db.comopenmairie_planning_1.00.zip, +12364,exploits/php/webapps/12364.txt,"Openpresse 1.01 - Local File Inclusion",2010-04-24,cr4wl3r,webapps,php,,2010-04-23,,1,OSVDB-64194;CVE-2010-1935,,,,http://www.exploit-db.comopenmairie_presse_1.01.zip, +32058,exploits/php/webapps/32058.txt,"OpenPro 1.3.1 - 'search_wA.php' Remote File Inclusion",2008-07-16,"Ghost Hacker",webapps,php,,2008-07-16,2014-03-05,1,CVE-2008-7087;OSVDB-51466,,,,,https://www.securityfocus.com/bid/30264/info +46838,exploits/php/webapps/46838.txt,"OpenProject 5.0.0 - 8.3.1 - SQL Injection",2019-05-13,"SEC Consult",webapps,php,,2019-05-13,2019-05-13,1,CVE-2019-11600,"SQL Injection (SQLi)",,,, 35756,exploits/php/webapps/35756.txt,"openQRM 4.8 - 'source_tab' Cross-Site Scripting",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47865/info -6538,exploits/php/webapps/6538.txt,"OpenRat 0.8-beta4 - 'tpl_dir' Remote File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-22,1,52400;2008-6403,,,,, -12313,exploits/php/webapps/12313.txt,"Openregistrecil 1.02 - Local File Inclusion / Remote File Inclusion",2010-04-20,cr4wl3r,webapps,php,,2010-04-19,,1,63964;2010-1947;63963;63962;63961;63960;63959;63958;2010-1946;63957;63956;63955;63954;63953;63952;63951;63950;63949;63948;63947;63946;63945,,,,, -12296,exploits/php/webapps/12296.txt,"Openreglement 1.04 - Local File Inclusion / Remote File Inclusion",2010-04-19,cr4wl3r,webapps,php,,2010-04-18,,0,64018;64017;64016;64015;64014;64013;64012;64011;64010;64009;64008,,,,, -12277,exploits/php/webapps/12277.txt,"Openscrutin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-18,cr4wl3r,webapps,php,,2010-04-17,,1,64064;64063;64062;64061;64060;64059,,,,, +6538,exploits/php/webapps/6538.txt,"OpenRat 0.8-beta4 - 'tpl_dir' Remote File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-22,1,OSVDB-52400;CVE-2008-6403,,,,, +12313,exploits/php/webapps/12313.txt,"Openregistrecil 1.02 - Local File Inclusion / Remote File Inclusion",2010-04-20,cr4wl3r,webapps,php,,2010-04-19,,1,OSVDB-63964;CVE-2010-1947;OSVDB-63963;OSVDB-63962;OSVDB-63961;OSVDB-63960;OSVDB-63959;OSVDB-63958;CVE-2010-1946;OSVDB-63957;OSVDB-63956;OSVDB-63955;OSVDB-63954;OSVDB-63953;OSVDB-63952;OSVDB-63951;OSVDB-63950;OSVDB-63949;OSVDB-63948;OSVDB-63947;OSVDB-63946;OSVDB-63945,,,,, +12296,exploits/php/webapps/12296.txt,"Openreglement 1.04 - Local File Inclusion / Remote File Inclusion",2010-04-19,cr4wl3r,webapps,php,,2010-04-18,,0,OSVDB-64018;OSVDB-64017;OSVDB-64016;OSVDB-64015;OSVDB-64014;OSVDB-64013;OSVDB-64012;OSVDB-64011;OSVDB-64010;OSVDB-64009;OSVDB-64008,,,,, +12277,exploits/php/webapps/12277.txt,"Openscrutin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-18,cr4wl3r,webapps,php,,2010-04-17,,1,OSVDB-64064;OSVDB-64063;OSVDB-64062;OSVDB-64061;OSVDB-64060;OSVDB-64059,,,,, 38039,exploits/php/webapps/38039.txt,"openSIS 5.1 - 'ajax.php' Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",webapps,php,,2012-11-20,2016-10-24,1,,,,,,https://www.securityfocus.com/bid/56598/info -50259,exploits/php/webapps/50259.txt,"OpenSIS 8.0 'modname' - Directory Traversal",2021-09-03,"Eric Salario",webapps,php,,2021-09-03,2021-10-22,0,2021-40651,,,,, +50259,exploits/php/webapps/50259.txt,"OpenSIS 8.0 'modname' - Directory Traversal",2021-09-03,"Eric Salario",webapps,php,,2021-09-03,2021-10-22,0,CVE-2021-40651,,,,, 50352,exploits/php/webapps/50352.txt,"OpenSIS 8.0 - 'cp_id_miss_attn' Reflected Cross-Site Scripting (XSS)",2021-09-29,"Eric Salario",webapps,php,,2021-09-29,2021-09-29,0,,,,,, 50249,exploits/php/webapps/50249.txt,"OpenSIS Community 8.0 - 'cp_id_miss_attn' SQL Injection",2021-09-02,"Eric Salario",webapps,php,,2021-09-02,2021-09-03,0,,,,,, 50637,exploits/php/webapps/50637.txt,"openSIS Student Information System 8.0 - 'multiple' SQL Injection",2022-01-05,securityforeveryone.com,webapps,php,,2022-01-05,2022-01-05,0,,,,,, 15924,exploits/php/webapps/15924.txt,"openSite 0.2.2 Beta - Local File Inclusion",2011-01-07,n0n0x,webapps,php,,2011-01-07,2011-01-07,0,,,,,http://www.exploit-db.comopensite-v0.2.2-beta.zip, -5068,exploits/php/webapps/5068.txt,"OpenSiteAdmin 0.9.1.1 - Multiple File Inclusions",2008-02-06,Trancek,webapps,php,,2008-02-05,2016-11-14,1,41455;2008-0648;41454;41453;41452;41451;41450;41449;41448,,,,http://www.exploit-db.comopensiteadmin-0.9.1.1-BETA.tar.gz, -9708,exploits/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - 'pageHeader.php?path' Remote File Inclusion",2009-09-17,"EA Ngel",webapps,php,,2009-09-16,,1,58309;2009-3317,,,,, +5068,exploits/php/webapps/5068.txt,"OpenSiteAdmin 0.9.1.1 - Multiple File Inclusions",2008-02-06,Trancek,webapps,php,,2008-02-05,2016-11-14,1,OSVDB-41455;CVE-2008-0648;OSVDB-41454;OSVDB-41453;OSVDB-41452;OSVDB-41451;OSVDB-41450;OSVDB-41449;OSVDB-41448,,,,http://www.exploit-db.comopensiteadmin-0.9.1.1-BETA.tar.gz, +9708,exploits/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - 'pageHeader.php?path' Remote File Inclusion",2009-09-17,"EA Ngel",webapps,php,,2009-09-16,,1,OSVDB-58309;CVE-2009-3317,,,,, 34402,exploits/php/webapps/34402.txt,"OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting",2009-10-08,kl3ryk,webapps,php,,2009-10-08,2014-08-24,1,,,,,,https://www.securityfocus.com/bid/42182/info 41758,exploits/php/webapps/41758.txt,"Opensource Classified Ads Script - 'keyword' SQL Injection",2017-03-29,"Ihsan Sencan",webapps,php,,2017-03-29,2017-03-29,0,,,,,, -43292,exploits/php/webapps/43292.html,"Opensource Classified Ads Script 3.2 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17623,"SQL Injection (SQLi)",,,, -32330,exploits/php/webapps/32330.txt,"OpenSupports 2.0 - Blind SQL Injection",2014-03-17,indoushka,webapps,php,,2014-03-17,2014-03-17,1,104112;104104;104103,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-17-at-113118.png,http://www.exploit-db.comOpensupports_v2_EN.rar, -32319,exploits/php/webapps/32319.txt,"OpenSupports 2.x - Authentication Bypass / Cross-Site Request Forgery",2014-03-17,"TN CYB3R",webapps,php,,2014-03-17,2014-03-17,1,104548;104547,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-17-at-095235.png,http://www.exploit-db.comOpensupports_v2_EN.rar, -3765,exploits/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",webapps,php,,2007-04-17,2016-09-30,1,35022;2007-2166,,,,http://www.exploit-db.comopensurveypilot-1.2.1.tar.gz, -12212,exploits/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 - Local File Inclusion",2010-04-14,cr4wl3r,webapps,php,,2010-04-13,,1,63944;63703;63702;63701,,,,http://www.exploit-db.comopenmairie_tel_1.02.zip, +43292,exploits/php/webapps/43292.html,"Opensource Classified Ads Script 3.2 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17623,"SQL Injection (SQLi)",,,, +32330,exploits/php/webapps/32330.txt,"OpenSupports 2.0 - Blind SQL Injection",2014-03-17,indoushka,webapps,php,,2014-03-17,2014-03-17,1,OSVDB-104112;OSVDB-104104;OSVDB-104103,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-17-at-113118.png,http://www.exploit-db.comOpensupports_v2_EN.rar, +32319,exploits/php/webapps/32319.txt,"OpenSupports 2.x - Authentication Bypass / Cross-Site Request Forgery",2014-03-17,"TN CYB3R",webapps,php,,2014-03-17,2014-03-17,1,OSVDB-104548;OSVDB-104547,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-17-at-095235.png,http://www.exploit-db.comOpensupports_v2_EN.rar, +3765,exploits/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",webapps,php,,2007-04-17,2016-09-30,1,OSVDB-35022;CVE-2007-2166,,,,http://www.exploit-db.comopensurveypilot-1.2.1.tar.gz, +12212,exploits/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 - Local File Inclusion",2010-04-14,cr4wl3r,webapps,php,,2010-04-13,,1,OSVDB-63944;OSVDB-63703;OSVDB-63702;OSVDB-63701,,,,http://www.exploit-db.comopenmairie_tel_1.02.zip, 34699,exploits/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",webapps,php,,2010-09-23,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43420/info -22125,exploits/php/webapps/22125.txt,"OpenTopic 2.3.1 - Private Message HTML Injection",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,2003-1278;37039,,,,,https://www.securityfocus.com/bid/6523/info -12193,exploits/php/webapps/12193.txt,"Openurgence vaccin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,webapps,php,,2010-04-12,,1,63854;2010-1467;63853;63852;63851;63850;63849;63848;63847;63846;63845;63844;2010-1466,,,,, -8654,exploits/php/webapps/8654.txt,"openWYSIWYG 1.4.7 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php,,2009-05-10,,1,54682,,,,, +22125,exploits/php/webapps/22125.txt,"OpenTopic 2.3.1 - Private Message HTML Injection",2003-01-06,frog,webapps,php,,2003-01-06,2012-10-21,1,CVE-2003-1278;OSVDB-37039,,,,,https://www.securityfocus.com/bid/6523/info +12193,exploits/php/webapps/12193.txt,"Openurgence vaccin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,webapps,php,,2010-04-12,,1,OSVDB-63854;CVE-2010-1467;OSVDB-63853;OSVDB-63852;OSVDB-63851;OSVDB-63850;OSVDB-63849;OSVDB-63848;OSVDB-63847;OSVDB-63846;OSVDB-63845;OSVDB-63844;CVE-2010-1466,,,,, +8654,exploits/php/webapps/8654.txt,"openWYSIWYG 1.4.7 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php,,2009-05-10,,1,OSVDB-54682,,,,, 14432,exploits/php/webapps/14432.txt,"OpenX - 'phpAdsNew' Remote File Inclusion",2010-07-21,"ViRuS Qalaa",webapps,php,,2010-07-21,2010-07-21,0,,,,,, -6655,exploits/php/webapps/6655.php,"OpenX 2.6 - 'bannerid' Blind SQL Injection",2008-10-02,d00m3r4ng,webapps,php,,2008-10-01,2016-12-23,1,48756;2008-6163,,,,, +6655,exploits/php/webapps/6655.php,"OpenX 2.6 - 'bannerid' Blind SQL Injection",2008-10-02,d00m3r4ng,webapps,php,,2008-10-01,2016-12-23,1,OSVDB-48756;CVE-2008-6163,,,,, 33561,exploits/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,webapps,php,,2010-01-22,2014-05-29,1,,,,,,https://www.securityfocus.com/bid/37913/info -32759,exploits/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Local File Inclusion",2009-01-26,"Sarid Harper",webapps,php,,2009-01-26,2014-04-09,1,2009-0291;53823,,,,,https://www.securityfocus.com/bid/33458/info -7883,exploits/php/webapps/7883.txt,"OpenX 2.6.3 - 'MAX_type' Local File Inclusion",2009-01-26,"Charlie Briggs",webapps,php,,2009-01-25,2017-01-23,1,52167;2009-0291,,,,, -37938,exploits/php/webapps/37938.txt,"OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting",2012-10-10,"High-Tech Bridge",webapps,php,,2012-10-10,2016-12-23,1,2012-4989;86092,,,,,https://www.securityfocus.com/bid/55860/info -26624,exploits/php/webapps/26624.txt,"OpenX 2.8.10 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php,,2013-07-05,2013-07-05,0,2013-7376;2013-3515;94778;94777;94776;94775;94774;2013-3514,,,,,https://www.htbridge.com/advisory/HTB23155 -39117,exploits/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",webapps,php,,2014-03-15,2015-12-29,1,2013-5954,,,,,https://www.securityfocus.com/bid/66251/info +32759,exploits/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Local File Inclusion",2009-01-26,"Sarid Harper",webapps,php,,2009-01-26,2014-04-09,1,CVE-2009-0291;OSVDB-53823,,,,,https://www.securityfocus.com/bid/33458/info +7883,exploits/php/webapps/7883.txt,"OpenX 2.6.3 - 'MAX_type' Local File Inclusion",2009-01-26,"Charlie Briggs",webapps,php,,2009-01-25,2017-01-23,1,OSVDB-52167;CVE-2009-0291,,,,, +37938,exploits/php/webapps/37938.txt,"OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting",2012-10-10,"High-Tech Bridge",webapps,php,,2012-10-10,2016-12-23,1,CVE-2012-4989;OSVDB-86092,,,,,https://www.securityfocus.com/bid/55860/info +26624,exploits/php/webapps/26624.txt,"OpenX 2.8.10 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php,,2013-07-05,2013-07-05,0,CVE-2013-7376;CVE-2013-3515;OSVDB-94778;OSVDB-94777;OSVDB-94776;OSVDB-94775;OSVDB-94774;CVE-2013-3514,,,,,https://www.htbridge.com/advisory/HTB23155 +39117,exploits/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",webapps,php,,2014-03-15,2015-12-29,1,CVE-2013-5954,,,,,https://www.securityfocus.com/bid/66251/info 17571,exploits/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 - Cross-Site Request Forgery",2011-07-26,"Narendra Shinde",webapps,php,,2011-07-26,2011-07-26,0,,,,,, 48450,exploits/php/webapps/48450.txt,"OpenZ ERP 3.6.60 - Persistent Cross-Site Scripting",2020-05-11,Vulnerability-Lab,webapps,php,,2020-05-11,2020-05-11,0,,,,,, -32467,exploits/php/webapps/32467.txt,"Opera Web Browser 8.51 - URI redirection Remote Code Execution",2008-10-08,MATASANOS,webapps,php,,2008-10-08,2014-03-24,1,49093;2008-4694,,,,,https://www.securityfocus.com/bid/31631/info -9080,exploits/php/webapps/9080.txt,"Opial 1.0 - 'albumID' SQL Injection",2009-07-02,"ThE g0bL!N",webapps,php,,2009-07-01,,1,55561;2009-2341,,,,, -9122,exploits/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload / Cross-Site Scripting / SQL Injection",2009-07-11,LMaster,webapps,php,,2009-07-10,,1,59193;2009-3753;59192;2009-3752;59191;2009-3751,,,,, -9079,exploits/php/webapps/9079.txt,"Opial 1.0 - Authentication Bypass",2009-07-02,Moudi,webapps,php,,2009-07-01,,1,55560;2009-2388;2009-2340,,,,, -28664,exploits/php/webapps/28664.txt,"Opial AV Download Management 1.0 - 'index.php' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,2006-5056;29175,,,,,https://www.securityfocus.com/bid/20174/info -18803,exploits/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-04-30,0,81642,,,,,https://www.vulnerability-lab.com/get_content.php?id=522 +32467,exploits/php/webapps/32467.txt,"Opera Web Browser 8.51 - URI redirection Remote Code Execution",2008-10-08,MATASANOS,webapps,php,,2008-10-08,2014-03-24,1,OSVDB-49093;CVE-2008-4694,,,,,https://www.securityfocus.com/bid/31631/info +9080,exploits/php/webapps/9080.txt,"Opial 1.0 - 'albumID' SQL Injection",2009-07-02,"ThE g0bL!N",webapps,php,,2009-07-01,,1,OSVDB-55561;CVE-2009-2341,,,,, +9122,exploits/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload / Cross-Site Scripting / SQL Injection",2009-07-11,LMaster,webapps,php,,2009-07-10,,1,OSVDB-59193;CVE-2009-3753;OSVDB-59192;CVE-2009-3752;OSVDB-59191;CVE-2009-3751,,,,, +9079,exploits/php/webapps/9079.txt,"Opial 1.0 - Authentication Bypass",2009-07-02,Moudi,webapps,php,,2009-07-01,,1,OSVDB-55560;CVE-2009-2388;CVE-2009-2340,,,,, +28664,exploits/php/webapps/28664.txt,"Opial AV Download Management 1.0 - 'index.php' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5056;OSVDB-29175,,,,,https://www.securityfocus.com/bid/20174/info +18803,exploits/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php,,2012-04-30,2012-04-30,0,OSVDB-81642,,,,,https://www.vulnerability-lab.com/get_content.php?id=522 46351,exploits/php/webapps/46351.txt,"OPNsense < 19.1.1 - Cross-Site Scripting",2019-02-12,"Ozer Goker",webapps,php,80,2019-02-12,2019-02-12,0,,"Cross-Site Scripting (XSS)",,,, -29326,exploits/php/webapps/29326.txt,"Opsview pre 4.4.1 - Blind SQL Injection",2013-10-31,"J. Oquendo",webapps,php,80,2013-10-31,2013-10-31,0,2013-5694;99038,,,,, -2192,exploits/php/webapps/2192.txt,"OPT Max 1.2.0 - 'CRM_inc' Remote File Inclusion",2006-08-16,Kacper,webapps,php,,2006-08-15,2016-09-09,1,27972;2006-4239,,,,http://www.exploit-db.comOPT_1-2-0_MAX.tar.gz, -32670,exploits/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",webapps,php,,2014-04-03,2014-04-03,0,105384;2014-2880,,,,, -29308,exploits/php/webapps/29308.txt,"Oracle Portal 9i/10g - Container_Tabs.jsp Cross-Site Scripting",2006-12-22,"putosoft softputo",webapps,php,,2006-12-22,2013-10-30,1,2006-6703;31380,,,,,https://www.securityfocus.com/bid/21717/info -17698,exploits/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)",2011-08-19,Metasploit,webapps,php,,2011-08-20,2011-08-20,1,2010-0904,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-118 -7286,exploits/php/webapps/7286.txt,"OraMon 2.0.1 - Remote Configuration File Disclosure",2008-11-29,ahmadbady,webapps,php,,2008-11-28,,1,56419;2008-6869,,,,, -38011,exploits/php/webapps/38011.txt,"OrangeHRM - 'sortField' SQL Injection",2012-11-07,"High-Tech Bridge",webapps,php,,2012-11-07,2015-08-29,1,2012-5367;86858,,,,,https://www.securityfocus.com/bid/56417/info -15232,exploits/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion",2010-10-11,ZonTa,webapps,php,,2010-10-11,2010-10-11,1,2010-4798;72985,,,,http://www.exploit-db.comorangehrm-2.6.0.1.zip, -36381,exploits/php/webapps/36381.txt,"OrangeHRM 2.6.11 - '/lib/controllers/CentralController.php?id' SQL Injection",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,2011-5259;77418,,,,,https://www.securityfocus.com/bid/50857/info -36379,exploits/php/webapps/36379.txt,"OrangeHRM 2.6.11 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,2011-5258;77416,,,,,https://www.securityfocus.com/bid/50857/info -36380,exploits/php/webapps/36380.txt,"OrangeHRM 2.6.11 - 'lib/controllers/CentralController.php' URI Cross-Site Scripting",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,2011-5258;77417,,,,,https://www.securityfocus.com/bid/50857/info +29326,exploits/php/webapps/29326.txt,"Opsview pre 4.4.1 - Blind SQL Injection",2013-10-31,"J. Oquendo",webapps,php,80,2013-10-31,2013-10-31,0,CVE-2013-5694;OSVDB-99038,,,,, +2192,exploits/php/webapps/2192.txt,"OPT Max 1.2.0 - 'CRM_inc' Remote File Inclusion",2006-08-16,Kacper,webapps,php,,2006-08-15,2016-09-09,1,OSVDB-27972;CVE-2006-4239,,,,http://www.exploit-db.comOPT_1-2-0_MAX.tar.gz, +32670,exploits/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",webapps,php,,2014-04-03,2014-04-03,0,OSVDB-105384;CVE-2014-2880,,,,, +29308,exploits/php/webapps/29308.txt,"Oracle Portal 9i/10g - Container_Tabs.jsp Cross-Site Scripting",2006-12-22,"putosoft softputo",webapps,php,,2006-12-22,2013-10-30,1,CVE-2006-6703;OSVDB-31380,,,,,https://www.securityfocus.com/bid/21717/info +17698,exploits/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)",2011-08-19,Metasploit,webapps,php,,2011-08-20,2011-08-20,1,CVE-2010-0904,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-118 +7286,exploits/php/webapps/7286.txt,"OraMon 2.0.1 - Remote Configuration File Disclosure",2008-11-29,ahmadbady,webapps,php,,2008-11-28,,1,OSVDB-56419;CVE-2008-6869,,,,, +38011,exploits/php/webapps/38011.txt,"OrangeHRM - 'sortField' SQL Injection",2012-11-07,"High-Tech Bridge",webapps,php,,2012-11-07,2015-08-29,1,CVE-2012-5367;OSVDB-86858,,,,,https://www.securityfocus.com/bid/56417/info +15232,exploits/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion",2010-10-11,ZonTa,webapps,php,,2010-10-11,2010-10-11,1,CVE-2010-4798;OSVDB-72985,,,,http://www.exploit-db.comorangehrm-2.6.0.1.zip, +36381,exploits/php/webapps/36381.txt,"OrangeHRM 2.6.11 - '/lib/controllers/CentralController.php?id' SQL Injection",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,CVE-2011-5259;OSVDB-77418,,,,,https://www.securityfocus.com/bid/50857/info +36379,exploits/php/webapps/36379.txt,"OrangeHRM 2.6.11 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,CVE-2011-5258;OSVDB-77416,,,,,https://www.securityfocus.com/bid/50857/info +36380,exploits/php/webapps/36380.txt,"OrangeHRM 2.6.11 - 'lib/controllers/CentralController.php' URI Cross-Site Scripting",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,CVE-2011-5258;OSVDB-77417,,,,,https://www.securityfocus.com/bid/50857/info 35514,exploits/php/webapps/35514.txt,"OrangeHRM 2.6.2 - 'jobVacancy.php' Cross-Site Scripting",2011-03-27,"AutoSec Tools",webapps,php,,2011-03-27,2014-12-10,1,,,,,,https://www.securityfocus.com/bid/47046/info -17212,exploits/php/webapps/17212.txt,"OrangeHRM 2.6.3 - 'PluginController.php' Local File Inclusion",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2015-07-12,0,72006,,,,http://www.exploit-db.comorangehrm-2.6.0.1.zip, -37142,exploits/php/webapps/37142.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?hspSummaryId' SQL Injection",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,2012-1506;81743,,,,,https://www.securityfocus.com/bid/53433/info -37143,exploits/php/webapps/37143.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?newHspStatus' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,2012-1507;81744,,,,,https://www.securityfocus.com/bid/53433/info -37144,exploits/php/webapps/37144.txt,"OrangeHRM 2.7 RC - '/templates/hrfunct/emppop.php?sortOrder1' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,2012-1507;81745,,,,,https://www.securityfocus.com/bid/53433/info -37145,exploits/php/webapps/37145.txt,"OrangeHRM 2.7 RC - 'index.php?URI' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,2012-1507;81746,,,,,https://www.securityfocus.com/bid/53433/info +17212,exploits/php/webapps/17212.txt,"OrangeHRM 2.6.3 - 'PluginController.php' Local File Inclusion",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2015-07-12,0,OSVDB-72006,,,,http://www.exploit-db.comorangehrm-2.6.0.1.zip, +37142,exploits/php/webapps/37142.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?hspSummaryId' SQL Injection",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,CVE-2012-1506;OSVDB-81743,,,,,https://www.securityfocus.com/bid/53433/info +37143,exploits/php/webapps/37143.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?newHspStatus' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,CVE-2012-1507;OSVDB-81744,,,,,https://www.securityfocus.com/bid/53433/info +37144,exploits/php/webapps/37144.txt,"OrangeHRM 2.7 RC - '/templates/hrfunct/emppop.php?sortOrder1' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,CVE-2012-1507;OSVDB-81745,,,,,https://www.securityfocus.com/bid/53433/info +37145,exploits/php/webapps/37145.txt,"OrangeHRM 2.7 RC - 'index.php?URI' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,CVE-2012-1507;OSVDB-81746,,,,,https://www.securityfocus.com/bid/53433/info 42330,exploits/php/webapps/42330.txt,"Orangescrum 1.6.1 - Multiple Vulnerabilities",2017-07-16,tomplixsee,webapps,php,,2017-07-16,2017-07-16,0,,,,,,https://cupuzone.wordpress.com/2017/07/12/orangescrum-1-6-1-multiple-vulnerabilities-1-arbitraty-file-upload/ -9309,exploits/php/webapps/9309.txt,"Orbis CMS 1.0 - File Delete / Download File / Arbitrary File Upload / SQL Injection",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,56643;56642,,,,, -34253,exploits/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-03,1,2010-2669;66021,,,,,https://www.securityfocus.com/bid/41390/info -15636,exploits/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload",2010-11-30,"Mark Stanislav",webapps,php,,2010-11-30,2010-11-30,0,2010-4313;69599,,,,http://www.exploit-db.comorbis-1.0.2.zip, +9309,exploits/php/webapps/9309.txt,"Orbis CMS 1.0 - File Delete / Download File / Arbitrary File Upload / SQL Injection",2009-07-30,SirGod,webapps,php,,2009-07-29,,1,OSVDB-56643;OSVDB-56642,,,,, +34253,exploits/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-03,1,CVE-2010-2669;OSVDB-66021,,,,,https://www.securityfocus.com/bid/41390/info +15636,exploits/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload",2010-11-30,"Mark Stanislav",webapps,php,,2010-11-30,2010-11-30,0,CVE-2010-4313;OSVDB-69599,,,,http://www.exploit-db.comorbis-1.0.2.zip, 14333,exploits/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-11,1,,,,,http://www.exploit-db.comorbis-1.0.2.zip, -32792,exploits/php/webapps/32792.txt,"Orbit Open Ad Server 1.1.0 - SQL Injection",2014-04-10,"High-Tech Bridge SA",webapps,php,80,2014-04-10,2014-04-10,0,2014-2540;104775,,,,,https://www.htbridge.com/advisory/HTB23208 -27789,exploits/php/webapps/27789.txt,"OrbitHYIP 2.0 - 'members.php?id' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,2006-2140;25142,,,,,https://www.securityfocus.com/bid/17766/info -27788,exploits/php/webapps/27788.txt,"OrbitHYIP 2.0 - 'signup.php?referral' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,2006-2140;25141,,,,,https://www.securityfocus.com/bid/17766/info +32792,exploits/php/webapps/32792.txt,"Orbit Open Ad Server 1.1.0 - SQL Injection",2014-04-10,"High-Tech Bridge SA",webapps,php,80,2014-04-10,2014-04-10,0,CVE-2014-2540;OSVDB-104775,,,,,https://www.htbridge.com/advisory/HTB23208 +27789,exploits/php/webapps/27789.txt,"OrbitHYIP 2.0 - 'members.php?id' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2140;OSVDB-25142,,,,,https://www.securityfocus.com/bid/17766/info +27788,exploits/php/webapps/27788.txt,"OrbitHYIP 2.0 - 'signup.php?referral' Cross-Site Scripting",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2140;OSVDB-25141,,,,,https://www.securityfocus.com/bid/17766/info 7931,exploits/php/webapps/7931.txt,"Orca 2.0.2 - 'topic ' Cross-Site Scripting",2009-01-30,J-Hacker,webapps,php,,2009-01-29,2016-12-14,1,,,,,http://www.exploit-db.comOrca-2.0.zip, -5955,exploits/php/webapps/5955.txt,"Orca 2.0/2.0.2 - 'params.php?gConf[dir][layouts]' Remote File Inclusion",2008-06-26,Ciph3r,webapps,php,,2008-06-25,2016-12-14,1,46525;2008-5167,,,,http://www.exploit-db.comOrca-2.0.zip, -26657,exploits/php/webapps/26657.txt,"Orca Blog 1.3 - 'blog.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3941;21199,,,,,https://www.securityfocus.com/bid/15638/info -26588,exploits/php/webapps/26588.txt,"Orca Forum 4.3 - 'forum.php' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,2005-3815;21085,,,,,https://www.securityfocus.com/bid/15565/info -26656,exploits/php/webapps/26656.txt,"Orca KnowledgeBase 2.1 - 'KnowledgeBase.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3942;21198,,,,,https://www.securityfocus.com/bid/15637/info -26658,exploits/php/webapps/26658.txt,"Orca Ringmaker 2.3 - 'Ringmaker.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3940;21194,,,,,https://www.securityfocus.com/bid/15639/info -36493,exploits/php/webapps/36493.txt,"Orchard 1.3.9 - 'ReturnUrl' Open Redirection",2012-01-04,"Mesut Timur",webapps,php,,2012-01-04,2017-08-17,1,2011-5252;78183,,,,,https://www.securityfocus.com/bid/51260/info +5955,exploits/php/webapps/5955.txt,"Orca 2.0/2.0.2 - 'params.php?gConf[dir][layouts]' Remote File Inclusion",2008-06-26,Ciph3r,webapps,php,,2008-06-25,2016-12-14,1,OSVDB-46525;CVE-2008-5167,,,,http://www.exploit-db.comOrca-2.0.zip, +26657,exploits/php/webapps/26657.txt,"Orca Blog 1.3 - 'blog.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3941;OSVDB-21199,,,,,https://www.securityfocus.com/bid/15638/info +26588,exploits/php/webapps/26588.txt,"Orca Forum 4.3 - 'forum.php' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3815;OSVDB-21085,,,,,https://www.securityfocus.com/bid/15565/info +26656,exploits/php/webapps/26656.txt,"Orca KnowledgeBase 2.1 - 'KnowledgeBase.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3942;OSVDB-21198,,,,,https://www.securityfocus.com/bid/15637/info +26658,exploits/php/webapps/26658.txt,"Orca Ringmaker 2.3 - 'Ringmaker.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3940;OSVDB-21194,,,,,https://www.securityfocus.com/bid/15639/info +36493,exploits/php/webapps/36493.txt,"Orchard 1.3.9 - 'ReturnUrl' Open Redirection",2012-01-04,"Mesut Timur",webapps,php,,2012-01-04,2017-08-17,1,CVE-2011-5252;OSVDB-78183,,,,,https://www.securityfocus.com/bid/51260/info 37645,exploits/php/webapps/37645.txt,"OrderSys 1.6.4 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",webapps,php,,2012-08-22,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55147/info -18091,exploits/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php,,2011-11-07,2011-11-25,1,83327;83326;83325;2011-5183,,,,http://www.exploit-db.comordersys.zip, -3150,exploits/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - '/lang/index.php' Remote File Inclusion",2007-01-17,3l3ctric-Cracker,webapps,php,,2007-01-16,,1,33711;2007-0360,,,,, -4735,exploits/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilities",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,,1,39227;2007-6485;39226,,,,, -3894,exploits/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php?x[1]' Remote File Inclusion",2007-05-10,GoLd_M,webapps,php,,2007-05-09,,1,35974;2007-2620,,,,, +18091,exploits/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php,,2011-11-07,2011-11-25,1,OSVDB-83327;OSVDB-83326;OSVDB-83325;CVE-2011-5183,,,,http://www.exploit-db.comordersys.zip, +3150,exploits/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - '/lang/index.php' Remote File Inclusion",2007-01-17,3l3ctric-Cracker,webapps,php,,2007-01-16,,1,OSVDB-33711;CVE-2007-0360,,,,, +4735,exploits/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilities",2007-12-14,"Michael Brooks",webapps,php,,2007-12-13,,1,OSVDB-39227;CVE-2007-6485;OSVDB-39226,,,,, +3894,exploits/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php?x[1]' Remote File Inclusion",2007-05-10,GoLd_M,webapps,php,,2007-05-09,,1,OSVDB-35974;CVE-2007-2620,,,,, 48546,exploits/php/webapps/48546.txt,"Oriol Espinal CMS 1.0 - 'id' SQL Injection",2020-06-04,TSAR,webapps,php,,2020-06-04,2020-06-04,0,,,,,, 38413,exploits/php/webapps/38413.txt,"OrionDB Web Directory - Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,webapps,php,,2013-03-27,2015-10-07,1,,,,,,https://www.securityfocus.com/bid/58720/info -27064,exploits/php/webapps/27064.txt,"Orjinweb - 'index.php' Remote File Inclusion",2006-01-10,serxwebun,webapps,php,,2006-01-10,2013-07-24,1,2006-0171;22387,,,,,https://www.securityfocus.com/bid/16199/info -32637,exploits/php/webapps/32637.txt,"Orkut Clone - 'profile_social.php?id' Cross-Site Scripting",2008-12-02,d3b4g,webapps,php,,2008-12-02,2014-04-01,1,2008-5971;50393,,,,,https://www.securityfocus.com/bid/32600/info -32636,exploits/php/webapps/32636.txt,"Orkut Clone - 'profile_social.php?id' SQL Injection",2008-12-02,d3b4g,webapps,php,,2008-12-02,2014-04-01,1,2008-5970;50392,,,,,https://www.securityfocus.com/bid/32600/info -5864,exploits/php/webapps/5864.txt,"Orlando CMS 0.6 - Remote File Inclusion",2008-06-19,Ciph3r,webapps,php,,2008-06-18,2016-12-09,1,46788;2008-2854;46787,,,,http://www.exploit-db.comOrlando.rar, +27064,exploits/php/webapps/27064.txt,"Orjinweb - 'index.php' Remote File Inclusion",2006-01-10,serxwebun,webapps,php,,2006-01-10,2013-07-24,1,CVE-2006-0171;OSVDB-22387,,,,,https://www.securityfocus.com/bid/16199/info +32637,exploits/php/webapps/32637.txt,"Orkut Clone - 'profile_social.php?id' Cross-Site Scripting",2008-12-02,d3b4g,webapps,php,,2008-12-02,2014-04-01,1,CVE-2008-5971;OSVDB-50393,,,,,https://www.securityfocus.com/bid/32600/info +32636,exploits/php/webapps/32636.txt,"Orkut Clone - 'profile_social.php?id' SQL Injection",2008-12-02,d3b4g,webapps,php,,2008-12-02,2014-04-01,1,CVE-2008-5970;OSVDB-50392,,,,,https://www.securityfocus.com/bid/32600/info +5864,exploits/php/webapps/5864.txt,"Orlando CMS 0.6 - Remote File Inclusion",2008-06-19,Ciph3r,webapps,php,,2008-06-18,2016-12-09,1,OSVDB-46788;CVE-2008-2854;OSVDB-46787,,,,http://www.exploit-db.comOrlando.rar, 34624,exploits/php/webapps/34624.txt,"OroCRM - Persistent Cross-Site Scripting",2014-09-11,Provensec,webapps,php,80,2014-09-11,2014-09-11,0,,,,,http://www.exploit-db.comcrm-application.tar.gz, -13948,exploits/php/webapps/13948.txt,"OroHYIP - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,2010-2462;65817,,,,, -32816,exploits/php/webapps/32816.txt,"Orooj CMS - 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,webapps,php,,2009-02-25,2014-04-11,1,106960,,,,,https://www.securityfocus.com/bid/33908/info +13948,exploits/php/webapps/13948.txt,"OroHYIP - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,CVE-2010-2462;OSVDB-65817,,,,, +32816,exploits/php/webapps/32816.txt,"Orooj CMS - 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,webapps,php,,2009-02-25,2014-04-11,1,OSVDB-106960,,,,,https://www.securityfocus.com/bid/33908/info 10096,exploits/php/webapps/10096.txt,"OS Commerce 2.2r2 - Authentication Bypass",2009-11-13,"Stuart Udall",webapps,php,,2009-11-12,,1,,,,,http://www.exploit-db.comoscommerce-2.2rc2.zip, -36862,exploits/php/webapps/36862.txt,"OS Solution OSProperty 2.8.0 - SQL Injection",2015-04-29,"Brandon Perry",webapps,php,80,2015-04-29,2015-04-29,0,121506,,,,, -9922,exploits/php/webapps/9922.txt,"Oscailt CMS 3.3 - Local File Inclusion",2009-10-28,s4r4d0,webapps,php,,2009-10-27,,1,2009-4512;59586,,,,, +36862,exploits/php/webapps/36862.txt,"OS Solution OSProperty 2.8.0 - SQL Injection",2015-04-29,"Brandon Perry",webapps,php,80,2015-04-29,2015-04-29,0,OSVDB-121506,,,,, +9922,exploits/php/webapps/9922.txt,"Oscailt CMS 3.3 - Local File Inclusion",2009-10-28,s4r4d0,webapps,php,,2009-10-27,,1,CVE-2009-4512;OSVDB-59586,,,,, 38907,exploits/php/webapps/38907.txt,"Osclass - Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,webapps,php,,2013-12-14,2015-12-08,1,,,,,,https://www.securityfocus.com/bid/64386/info -36626,exploits/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php?getParam()' Multiple Cross-Site Scripting Vulnerabilities",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,2012-0974;78503,,,,,https://www.securityfocus.com/bid/51662/info -36625,exploits/php/webapps/36625.txt,"OSClass 2.3.3 - 'index.php?sCategory' SQL Injection",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,2012-0973;78504,,,,,https://www.securityfocus.com/bid/51662/info -36917,exploits/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",webapps,php,,2012-03-07,2015-05-06,1,2012-1617;79984,,,,,https://www.securityfocus.com/bid/52336/info -34763,exploits/php/webapps/34763.txt,"OSClass 3.4.1 - 'index.php' Local File Inclusion",2014-09-25,Netsparker,webapps,php,80,2014-09-25,2016-10-24,1,2014-6308;111609,,,,http://www.exploit-db.comOsclass-3.4.1.tar.gz, +36626,exploits/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php?getParam()' Multiple Cross-Site Scripting Vulnerabilities",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,CVE-2012-0974;OSVDB-78503,,,,,https://www.securityfocus.com/bid/51662/info +36625,exploits/php/webapps/36625.txt,"OSClass 2.3.3 - 'index.php?sCategory' SQL Injection",2012-01-25,"High-Tech Bridge SA",webapps,php,,2012-01-25,2015-04-03,1,CVE-2012-0973;OSVDB-78504,,,,,https://www.securityfocus.com/bid/51662/info +36917,exploits/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",webapps,php,,2012-03-07,2015-05-06,1,CVE-2012-1617;OSVDB-79984,,,,,https://www.securityfocus.com/bid/52336/info +34763,exploits/php/webapps/34763.txt,"OSClass 3.4.1 - 'index.php' Local File Inclusion",2014-09-25,Netsparker,webapps,php,80,2014-09-25,2016-10-24,1,CVE-2014-6308;OSVDB-111609,,,,http://www.exploit-db.comOsclass-3.4.1.tar.gz, 38875,exploits/php/webapps/38875.php,"osCMax - Arbitrary File Upload / Full Path Information Disclosure",2013-12-09,KedAns-Dz,webapps,php,,2013-12-09,2015-12-06,1,,,,,,https://www.securityfocus.com/bid/64307/info 34176,exploits/php/webapps/34176.html,"osCMax 2.0 - 'articles.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php,,2010-06-21,2014-07-27,1,,,,,,https://www.securityfocus.com/bid/40998/info 11771,exploits/php/webapps/11771.txt,"osCMax 2.0 - 'FCKeditor' Arbitrary File Upload",2010-03-16,ITSecTeam,webapps,php,,2010-03-15,,0,,,,,http://www.exploit-db.comoscmax2_RC3.tar.gz,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability20.htm -37045,exploits/php/webapps/37045.txt,"osCMax 2.5 - '/admin/geo_zones.php?zID' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80912,,,,,https://www.securityfocus.com/bid/52886/info -37039,exploits/php/webapps/37039.txt,"osCMax 2.5 - '/admin/htaccess.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80905,,,,,https://www.securityfocus.com/bid/52886/info -37044,exploits/php/webapps/37044.txt,"osCMax 2.5 - '/admin/information_manager.php?information_id' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80911,,,,,https://www.securityfocus.com/bid/52886/info -37038,exploits/php/webapps/37038.txt,"osCMax 2.5 - '/admin/login.php?Username' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80904,,,,,https://www.securityfocus.com/bid/52886/info -37047,exploits/php/webapps/37047.html,"osCMax 2.5 - '/admin/login.php?Username' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1665;80902,,,,,https://www.securityfocus.com/bid/52886/info -37046,exploits/php/webapps/37046.txt,"osCMax 2.5 - '/admin/new_attributes_include.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80903,,,,,https://www.securityfocus.com/bid/52886/info -37043,exploits/php/webapps/37043.txt,"osCMax 2.5 - '/admin/stats_customers.php?sorted' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80910,,,,,https://www.securityfocus.com/bid/52886/info -37042,exploits/php/webapps/37042.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80909,,,,,https://www.securityfocus.com/bid/52886/info -37048,exploits/php/webapps/37048.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1665;80900,,,,,https://www.securityfocus.com/bid/52886/info -37041,exploits/php/webapps/37041.txt,"osCMax 2.5 - '/admin/stats_products_purchased.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80908,,,,,https://www.securityfocus.com/bid/52886/info -37040,exploits/php/webapps/37040.txt,"osCMax 2.5 - '/admin/xsell.php?search' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,2012-1664;80907,,,,,https://www.securityfocus.com/bid/52886/info -39118,exploits/php/webapps/39118.html,"osCMax 2.5 - Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",webapps,php,,2014-03-17,2015-12-29,1,104662,,,,,https://www.securityfocus.com/bid/66272/info +37045,exploits/php/webapps/37045.txt,"osCMax 2.5 - '/admin/geo_zones.php?zID' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80912,,,,,https://www.securityfocus.com/bid/52886/info +37039,exploits/php/webapps/37039.txt,"osCMax 2.5 - '/admin/htaccess.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80905,,,,,https://www.securityfocus.com/bid/52886/info +37044,exploits/php/webapps/37044.txt,"osCMax 2.5 - '/admin/information_manager.php?information_id' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80911,,,,,https://www.securityfocus.com/bid/52886/info +37038,exploits/php/webapps/37038.txt,"osCMax 2.5 - '/admin/login.php?Username' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80904,,,,,https://www.securityfocus.com/bid/52886/info +37047,exploits/php/webapps/37047.html,"osCMax 2.5 - '/admin/login.php?Username' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1665;OSVDB-80902,,,,,https://www.securityfocus.com/bid/52886/info +37046,exploits/php/webapps/37046.txt,"osCMax 2.5 - '/admin/new_attributes_include.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80903,,,,,https://www.securityfocus.com/bid/52886/info +37043,exploits/php/webapps/37043.txt,"osCMax 2.5 - '/admin/stats_customers.php?sorted' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80910,,,,,https://www.securityfocus.com/bid/52886/info +37042,exploits/php/webapps/37042.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80909,,,,,https://www.securityfocus.com/bid/52886/info +37048,exploits/php/webapps/37048.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1665;OSVDB-80900,,,,,https://www.securityfocus.com/bid/52886/info +37041,exploits/php/webapps/37041.txt,"osCMax 2.5 - '/admin/stats_products_purchased.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80908,,,,,https://www.securityfocus.com/bid/52886/info +37040,exploits/php/webapps/37040.txt,"osCMax 2.5 - '/admin/xsell.php?search' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php,,2012-04-04,2015-05-18,1,CVE-2012-1664;OSVDB-80907,,,,,https://www.securityfocus.com/bid/52886/info +39118,exploits/php/webapps/39118.html,"osCMax 2.5 - Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",webapps,php,,2014-03-17,2015-12-29,1,OSVDB-104662,,,,,https://www.securityfocus.com/bid/66272/info 36248,exploits/php/webapps/36248.txt,"osCommerce - Arbitrary File Upload / File Disclosure",2011-10-20,indoushka,webapps,php,,2011-10-20,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50301/info 16113,exploits/php/webapps/16113.txt,"osCommerce - Authentication Bypass",2011-02-04,"Nicolas Krassas",webapps,php,,2011-02-04,2011-02-04,0,,,,,, 38309,exploits/php/webapps/38309.txt,"osCommerce - Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",webapps,php,,2013-02-12,2015-09-24,1,,,,,,https://www.securityfocus.com/bid/57892/info -21563,exploits/php/webapps/21563.txt,"osCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",webapps,php,,2002-06-16,2012-09-27,1,2002-2019;7377;2002-1991,,,,,https://www.securityfocus.com/bid/5037/info -22393,exploits/php/webapps/22393.txt,"osCommerce 2.1/2.2 - 'Checkout_Payment.php' Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php,,2003-03-20,2012-11-01,1,7376,,,,,https://www.securityfocus.com/bid/7155/info +21563,exploits/php/webapps/21563.txt,"osCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",webapps,php,,2002-06-16,2012-09-27,1,CVE-2002-2019;OSVDB-7377;CVE-2002-1991,,,,,https://www.securityfocus.com/bid/5037/info +22393,exploits/php/webapps/22393.txt,"osCommerce 2.1/2.2 - 'Checkout_Payment.php' Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php,,2003-03-20,2012-11-01,1,OSVDB-7376,,,,,https://www.securityfocus.com/bid/7155/info 28447,exploits/php/webapps/28447.php,"osCommerce 2.1/2.2 - 'product_info.php' SQL Injection",2006-08-30,"GulfTech Security",webapps,php,,2006-08-30,2018-01-05,1,"BID: 19774;GTSA-00102",,,,,http://gulftech.org/advisories/osCommerce%20Multiple%20Vulnerabilities/102 -22391,exploits/php/webapps/22391.txt,"osCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php,,2003-03-20,2012-11-01,1,7151,,,,,https://www.securityfocus.com/bid/7151/info +22391,exploits/php/webapps/22391.txt,"osCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php,,2003-03-20,2012-11-01,1,OSVDB-7151,,,,,https://www.securityfocus.com/bid/7151/info 22392,exploits/php/webapps/22392.txt,"osCommerce 2.1/2.2 - Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php,,2003-03-20,2012-11-01,1,,,,,,https://www.securityfocus.com/bid/7153/info 31744,exploits/php/webapps/31744.txt,"osCommerce 2.1/2.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,"David Sopas Ferreira",webapps,php,,2008-05-05,2014-02-19,1,,,,,,https://www.securityfocus.com/bid/29055/info -25840,exploits/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"GulfTech Security",webapps,php,,2005-06-17,2018-01-05,1,"2005-1951;17284;BID: 13979;GTSA-00073",,,,,http://gulftech.org/advisories/osCommerce%20HTTP%20Response%20Splitting/73 -28743,exploits/php/webapps/28743.txt,"osCommerce 2.2 - '/admin/banner_manager.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29795,,,,,https://www.securityfocus.com/bid/20343/info -28744,exploits/php/webapps/28744.txt,"osCommerce 2.2 - '/admin/banner_statistics.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29796,,,,,https://www.securityfocus.com/bid/20343/info -28745,exploits/php/webapps/28745.txt,"osCommerce 2.2 - '/admin/countries.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29797,,,,,https://www.securityfocus.com/bid/20343/info -28746,exploits/php/webapps/28746.txt,"osCommerce 2.2 - '/admin/currencies.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29798,,,,,https://www.securityfocus.com/bid/20343/info -28747,exploits/php/webapps/28747.txt,"osCommerce 2.2 - '/admin/languages.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29799,,,,,https://www.securityfocus.com/bid/20343/info -28748,exploits/php/webapps/28748.txt,"osCommerce 2.2 - '/admin/manufacturers.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29800,,,,,https://www.securityfocus.com/bid/20343/info -28749,exploits/php/webapps/28749.txt,"osCommerce 2.2 - '/admin/newsletters.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29801,,,,,https://www.securityfocus.com/bid/20343/info -28750,exploits/php/webapps/28750.txt,"osCommerce 2.2 - '/admin/orders_status.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29802,,,,,https://www.securityfocus.com/bid/20343/info -28751,exploits/php/webapps/28751.txt,"osCommerce 2.2 - '/admin/products_attributes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29803,,,,,https://www.securityfocus.com/bid/20343/info -28752,exploits/php/webapps/28752.txt,"osCommerce 2.2 - '/admin/products_expected.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29804,,,,,https://www.securityfocus.com/bid/20343/info -28753,exploits/php/webapps/28753.txt,"osCommerce 2.2 - '/admin/reviews.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29805,,,,,https://www.securityfocus.com/bid/20343/info -28754,exploits/php/webapps/28754.txt,"osCommerce 2.2 - '/admin/specials.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29806,,,,,https://www.securityfocus.com/bid/20343/info -28755,exploits/php/webapps/28755.txt,"osCommerce 2.2 - '/admin/stats_products_purchased.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29807,,,,,https://www.securityfocus.com/bid/20343/info -28756,exploits/php/webapps/28756.txt,"osCommerce 2.2 - '/admin/stats_products_viewed.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29808,,,,,https://www.securityfocus.com/bid/20343/info -28757,exploits/php/webapps/28757.txt,"osCommerce 2.2 - '/admin/tax_classes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29809,,,,,https://www.securityfocus.com/bid/20343/info -28758,exploits/php/webapps/28758.txt,"osCommerce 2.2 - '/admin/tax_rates.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29810,,,,,https://www.securityfocus.com/bid/20343/info -28759,exploits/php/webapps/28759.txt,"osCommerce 2.2 - '/admin/zones.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,2006-5190;29811,,,,,https://www.securityfocus.com/bid/20343/info +25840,exploits/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"GulfTech Security",webapps,php,,2005-06-17,2018-01-05,1,"CVE-2005-1951;OSVDB-17284;BID: 13979;GTSA-00073",,,,,http://gulftech.org/advisories/osCommerce%20HTTP%20Response%20Splitting/73 +28743,exploits/php/webapps/28743.txt,"osCommerce 2.2 - '/admin/banner_manager.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29795,,,,,https://www.securityfocus.com/bid/20343/info +28744,exploits/php/webapps/28744.txt,"osCommerce 2.2 - '/admin/banner_statistics.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29796,,,,,https://www.securityfocus.com/bid/20343/info +28745,exploits/php/webapps/28745.txt,"osCommerce 2.2 - '/admin/countries.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29797,,,,,https://www.securityfocus.com/bid/20343/info +28746,exploits/php/webapps/28746.txt,"osCommerce 2.2 - '/admin/currencies.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29798,,,,,https://www.securityfocus.com/bid/20343/info +28747,exploits/php/webapps/28747.txt,"osCommerce 2.2 - '/admin/languages.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29799,,,,,https://www.securityfocus.com/bid/20343/info +28748,exploits/php/webapps/28748.txt,"osCommerce 2.2 - '/admin/manufacturers.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29800,,,,,https://www.securityfocus.com/bid/20343/info +28749,exploits/php/webapps/28749.txt,"osCommerce 2.2 - '/admin/newsletters.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29801,,,,,https://www.securityfocus.com/bid/20343/info +28750,exploits/php/webapps/28750.txt,"osCommerce 2.2 - '/admin/orders_status.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29802,,,,,https://www.securityfocus.com/bid/20343/info +28751,exploits/php/webapps/28751.txt,"osCommerce 2.2 - '/admin/products_attributes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29803,,,,,https://www.securityfocus.com/bid/20343/info +28752,exploits/php/webapps/28752.txt,"osCommerce 2.2 - '/admin/products_expected.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29804,,,,,https://www.securityfocus.com/bid/20343/info +28753,exploits/php/webapps/28753.txt,"osCommerce 2.2 - '/admin/reviews.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29805,,,,,https://www.securityfocus.com/bid/20343/info +28754,exploits/php/webapps/28754.txt,"osCommerce 2.2 - '/admin/specials.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29806,,,,,https://www.securityfocus.com/bid/20343/info +28755,exploits/php/webapps/28755.txt,"osCommerce 2.2 - '/admin/stats_products_purchased.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29807,,,,,https://www.securityfocus.com/bid/20343/info +28756,exploits/php/webapps/28756.txt,"osCommerce 2.2 - '/admin/stats_products_viewed.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29808,,,,,https://www.securityfocus.com/bid/20343/info +28757,exploits/php/webapps/28757.txt,"osCommerce 2.2 - '/admin/tax_classes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29809,,,,,https://www.securityfocus.com/bid/20343/info +28758,exploits/php/webapps/28758.txt,"osCommerce 2.2 - '/admin/tax_rates.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29810,,,,,https://www.securityfocus.com/bid/20343/info +28759,exploits/php/webapps/28759.txt,"osCommerce 2.2 - '/admin/zones.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php,,2006-10-04,2017-10-04,1,CVE-2006-5190;OSVDB-29811,,,,,https://www.securityfocus.com/bid/20343/info 25105,exploits/php/webapps/25105.txt,"osCommerce 2.2 - 'Contact_us.php' Cross-Site Scripting",2005-02-15,"John Cobb",webapps,php,,2005-02-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12568/info 1674,exploits/php/webapps/1674.txt,"osCommerce 2.2 - 'extras' Source Code Disclosure",2006-04-14,rgod,webapps,php,,2006-04-13,,1,,,,,,http://retrogod.altervista.org/oscommerce_22_adv.html -23463,exploits/php/webapps/23463.txt,"osCommerce 2.2 - 'manufacturers_id' Cross-Site Scripting",2003-12-22,JeiAr,webapps,php,,2003-12-22,2012-12-17,1,7368,,,,,https://www.securityfocus.com/bid/9277/info -23445,exploits/php/webapps/23445.txt,"osCommerce 2.2 - 'osCsid' Cross-Site Scripting",2003-12-17,JeiAr,webapps,php,,2003-12-17,2012-12-16,1,2003-1219;3074,,,,,https://www.securityfocus.com/bid/9238/info -23462,exploits/php/webapps/23462.txt,"osCommerce 2.2 - 'products_id' SQL Injection",2003-12-22,JeiAr,webapps,php,,2003-12-22,2012-12-17,1,7369,,,,,https://www.securityfocus.com/bid/9275/info -25994,exploits/php/webapps/25994.txt,"osCommerce 2.2 - 'update.php' Information Disclosure",2005-07-18,"Andrew Hunter",webapps,php,,2005-07-18,2013-06-07,1,2005-2330;18249,,,,,https://www.securityfocus.com/bid/14294/info -16899,exploits/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,60018,"Metasploit Framework (MSF)",,,, -22498,exploits/php/webapps/22498.txt,"osCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-04-15,2012-11-05,1,7371,,,,,https://www.securityfocus.com/bid/7357/info +23463,exploits/php/webapps/23463.txt,"osCommerce 2.2 - 'manufacturers_id' Cross-Site Scripting",2003-12-22,JeiAr,webapps,php,,2003-12-22,2012-12-17,1,OSVDB-7368,,,,,https://www.securityfocus.com/bid/9277/info +23445,exploits/php/webapps/23445.txt,"osCommerce 2.2 - 'osCsid' Cross-Site Scripting",2003-12-17,JeiAr,webapps,php,,2003-12-17,2012-12-16,1,CVE-2003-1219;OSVDB-3074,,,,,https://www.securityfocus.com/bid/9238/info +23462,exploits/php/webapps/23462.txt,"osCommerce 2.2 - 'products_id' SQL Injection",2003-12-22,JeiAr,webapps,php,,2003-12-22,2012-12-17,1,OSVDB-7369,,,,,https://www.securityfocus.com/bid/9275/info +25994,exploits/php/webapps/25994.txt,"osCommerce 2.2 - 'update.php' Information Disclosure",2005-07-18,"Andrew Hunter",webapps,php,,2005-07-18,2013-06-07,1,CVE-2005-2330;OSVDB-18249,,,,,https://www.securityfocus.com/bid/14294/info +16899,exploits/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,OSVDB-60018,"Metasploit Framework (MSF)",,,, +22498,exploits/php/webapps/22498.txt,"osCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-04-15,2012-11-05,1,OSVDB-7371,,,,,https://www.securityfocus.com/bid/7357/info 15472,exploits/php/webapps/15472.txt,"osCommerce 2.2 - Cross-Site Request Forgery",2010-11-09,daandeveloper33,webapps,php,,2010-11-09,2010-11-09,1,,,,,http://www.exploit-db.comoscommerce-2.2rc2a.zip, -23434,exploits/php/webapps/23434.pl,"osCommerce 2.2 - SQL Injection",2003-12-13,"GulfTech Security",webapps,php,,2003-12-13,2018-01-09,1,"3045;BID: 9211;GTSA-00011",,,,,http://gulftech.org/advisories/osCommerce%20SQL%20Injection/11 -32887,exploits/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation",2009-04-02,laurent.desaulniers,webapps,php,,2009-04-02,2014-04-16,1,55933,,,,,https://www.securityfocus.com/bid/34348/info +23434,exploits/php/webapps/23434.pl,"osCommerce 2.2 - SQL Injection",2003-12-13,"GulfTech Security",webapps,php,,2003-12-13,2018-01-09,1,"OSVDB-3045;BID: 9211;GTSA-00011",,,,,http://gulftech.org/advisories/osCommerce%20SQL%20Injection/11 +32887,exploits/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation",2009-04-02,laurent.desaulniers,webapps,php,,2009-04-02,2014-04-16,1,OSVDB-55933,,,,,https://www.securityfocus.com/bid/34348/info 10707,exploits/php/webapps/10707.txt,"osCommerce 2.2rc2a - Bypass/Create and Download Backup",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 17285,exploits/php/webapps/17285.php,"osCommerce 2.3.1 - 'banner_manager.php' Arbitrary File Upload",2011-05-14,"Number 7",webapps,php,,2011-05-14,2011-05-14,0,,,,,http://www.exploit-db.comoscommerce-2.3.1.zip, -31515,exploits/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php?zID' SQL Injection",2014-02-07,"Ahmed Aboul-Ela",webapps,php,80,2014-02-07,2014-02-16,1,103365;2014-10033,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-16-at-84031-am.png,http://www.exploit-db.comoscommerce-2.3.3.4.zip, -34582,exploits/php/webapps/34582.txt,"osCommerce 2.3.4 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,1,112360;112353;112349;112348,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-09-at-140227.png,http://www.exploit-db.comoscommerce2-2.3.4.tar.gz, +31515,exploits/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php?zID' SQL Injection",2014-02-07,"Ahmed Aboul-Ela",webapps,php,80,2014-02-07,2014-02-16,1,OSVDB-103365;CVE-2014-10033,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-16-at-84031-am.png,http://www.exploit-db.comoscommerce-2.3.3.4.zip, +34582,exploits/php/webapps/34582.txt,"osCommerce 2.3.4 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,1,OSVDB-112360;OSVDB-112353;OSVDB-112349;OSVDB-112348,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-09-at-140227.png,http://www.exploit-db.comoscommerce2-2.3.4.tar.gz, 46328,exploits/php/webapps/46328.txt,"osCommerce 2.3.4.1 - 'currency' SQL Injection",2019-02-06,"Mehmet EMIROGLU",webapps,php,80,2019-02-06,2019-02-06,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comoscommerce-2.3.4.zip, 46329,exploits/php/webapps/46329.txt,"osCommerce 2.3.4.1 - 'products_id' SQL Injection",2019-02-06,"Mehmet EMIROGLU",webapps,php,80,2019-02-06,2019-02-06,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comoscommerce-2.3.4.zip, 46330,exploits/php/webapps/46330.txt,"osCommerce 2.3.4.1 - 'reviews_id' SQL Injection",2019-02-06,"Mehmet EMIROGLU",webapps,php,80,2019-02-06,2019-02-06,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comoscommerce-2.3.4.zip, @@ -24895,664 +24895,664 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 43191,exploits/php/webapps/43191.py,"osCommerce 2.3.4.1 - Arbitrary File Upload",2017-11-11,"Simon Scannell",webapps,php,,2017-11-29,2017-11-29,0,,,,,http://www.exploit-db.comoscommerce-2.3.4.zip, 44374,exploits/php/webapps/44374.py,"osCommerce 2.3.4.1 - Remote Code Execution",2018-03-30,"Simon Scannell",webapps,php,,2018-03-30,2018-09-11,1,,,,http://www.exploit-db.com/screenshots/idlt44500/44374.png,http://www.exploit-db.comoscommerce-2.3.4.zip, 50128,exploits/php/webapps/50128.py,"osCommerce 2.3.4.1 - Remote Code Execution (2)",2021-07-15,"Bryan Leong",webapps,php,,2021-07-15,2021-07-15,0,,,,,http://www.exploit-db.comoscommerce-2.3.4.1.zip, -24126,exploits/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,webapps,php,,2004-05-17,2013-01-15,1,2004-2021;6308,,,,,https://www.securityfocus.com/bid/10364/info -18455,exploits/php/webapps/18455.txt,"osCommerce 3.0.2 - Persistent Cross-Site Scripting",2012-02-02,Vulnerability-Lab,webapps,php,,2012-02-02,2012-03-16,1,79330;2012-1059,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-02-at-20421-pm.png,http://www.exploit-db.comoscommerce-3.0.2.zip, +24126,exploits/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,webapps,php,,2004-05-17,2013-01-15,1,CVE-2004-2021;OSVDB-6308,,,,,https://www.securityfocus.com/bid/10364/info +18455,exploits/php/webapps/18455.txt,"osCommerce 3.0.2 - Persistent Cross-Site Scripting",2012-02-02,Vulnerability-Lab,webapps,php,,2012-02-02,2012-03-16,1,OSVDB-79330;CVE-2012-1059,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-02-at-20421-pm.png,http://www.exploit-db.comoscommerce-3.0.2.zip, 33913,exploits/php/webapps/33913.html,"osCommerce 3.0a5 - Local File Inclusion / HTML Injection",2010-04-30,"Jordi Chancel",webapps,php,,2010-04-30,2014-06-29,1,,,,,,https://www.securityfocus.com/bid/39820/info 43794,exploits/php/webapps/43794.txt,"osCommerce < 2.2-MS2 - Multiple Vulnerabilities",2003-12-22,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00019;GTSA-00015,,,,,http://gulftech.org/advisories/osCommerce%20Multiple%20Vulnerabilities/19 -5075,exploits/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 - SQL Injection",2008-02-07,"it's my",webapps,php,,2008-02-06,,1,41116;2008-0719,,,,, +5075,exploits/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 - SQL Injection",2008-02-07,"it's my",webapps,php,,2008-02-06,,1,OSVDB-41116;CVE-2008-0719,,,,, 14799,exploits/php/webapps/14799.txt,"osCommerce Online Merchant - Remote File Inclusion",2010-08-26,LoSt.HaCkEr,webapps,php,,2010-08-26,2010-08-26,0,,,,,http://www.exploit-db.comoscommerce-3.0a5.zip, 12811,exploits/php/webapps/12811.txt,"osCommerce Online Merchant 2.2 - Arbitrary File Upload",2010-05-30,MasterGipy,webapps,php,,2010-05-29,,0,,,,,, 12801,exploits/php/webapps/12801.txt,"osCommerce Online Merchant 2.2 - File Disclosure / Authentication Bypass",2010-05-30,Flyff666,webapps,php,,2010-05-29,,1,,,,,, -9556,exploits/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a - Code Execution",2009-08-31,flyh4t,webapps,php,,2009-08-30,,1,60018,,,,, -31640,exploits/php/webapps/31640.txt,"osCommerce Poll Booth 2.0 AddOn - 'pollbooth.php' SQL Injection",2008-04-13,S@BUN,webapps,php,,2008-04-13,2014-02-13,1,2008-4765;49401,,,,,https://www.securityfocus.com/bid/28752/info +9556,exploits/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a - Code Execution",2009-08-31,flyh4t,webapps,php,,2009-08-30,,1,OSVDB-60018,,,,, +31640,exploits/php/webapps/31640.txt,"osCommerce Poll Booth 2.0 AddOn - 'pollbooth.php' SQL Injection",2008-04-13,S@BUN,webapps,php,,2008-04-13,2014-02-13,1,CVE-2008-4765;OSVDB-49401,,,,,https://www.securityfocus.com/bid/28752/info 34052,exploits/php/webapps/34052.py,"osCommerce Visitor Web Stats AddOn - 'Accept-Language' Header SQL Injection",2010-05-28,"Christopher Schramm",webapps,php,,2010-05-28,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40425/info 15651,exploits/php/webapps/15651.txt,"OsCSS 1.2 - Arbitrary File Upload",2010-12-01,"Shichemt Alen",webapps,php,,2010-12-01,2010-12-01,0,,,,,http://www.exploit-db.comosCSS_1.2.2_RC.zip, 12856,exploits/php/webapps/12856.txt,"osCSS 1.2.1 - Arbitrary File Upload",2010-06-03,indoushka,webapps,php,,2010-06-02,,0,,,,,, 11612,exploits/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,webapps,php,,2010-03-01,,1,,,,,http://www.exploit-db.comosCSS_1.2.2_RC.zip, -34284,exploits/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Cross-Site Scripting",2010-07-08,"High-Tech Bridge SA",webapps,php,,2010-07-08,2014-08-07,1,2010-2856;66138,,,,,https://www.securityfocus.com/bid/41510/info +34284,exploits/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Cross-Site Scripting",2010-07-08,"High-Tech Bridge SA",webapps,php,,2010-07-08,2014-08-07,1,CVE-2010-2856;OSVDB-66138,,,,,https://www.securityfocus.com/bid/41510/info 35521,exploits/php/webapps/35521.txt,"osCSS 2.1 - Multiple Cross-Site Scripting / Local File Inclusions",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47074/info -18099,exploits/php/webapps/18099.txt,"osCSS2 - '_ID' Local file Inclusion",2011-11-09,"Stefan Schurtz",webapps,php,,2011-11-09,2011-11-13,1,2011-4713;77008;77007,,,,http://www.exploit-db.comosCSS2_2.1.0.tar.gz,http://www.rul3z.de/advisories/SSCHADV2011-034.txt -17069,exploits/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2011-03-29,1,71295;71294;71293,,,,http://www.exploit-db.comosCSS2_2.1.0_preRC12.zip, -4870,exploits/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",webapps,php,,2008-01-08,,1,40129;2008-0230,,,,, +18099,exploits/php/webapps/18099.txt,"osCSS2 - '_ID' Local file Inclusion",2011-11-09,"Stefan Schurtz",webapps,php,,2011-11-09,2011-11-13,1,CVE-2011-4713;OSVDB-77008;OSVDB-77007,,,,http://www.exploit-db.comosCSS2_2.1.0.tar.gz,http://www.rul3z.de/advisories/SSCHADV2011-034.txt +17069,exploits/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",webapps,php,,2011-03-29,2011-03-29,1,OSVDB-71295;OSVDB-71294;OSVDB-71293,,,,http://www.exploit-db.comosCSS2_2.1.0_preRC12.zip, +4870,exploits/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",webapps,php,,2008-01-08,,1,OSVDB-40129;CVE-2008-0230,,,,, 14989,exploits/php/webapps/14989.txt,"osDate - 'uploadvideos.php' Arbitrary File Upload",2010-09-13,Xa7m3d,webapps,php,,2010-09-13,2010-09-13,0,,,,,, -11755,exploits/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion",2010-03-15,NoGe,webapps,php,,2010-03-14,,1,63006;2010-1055;63005,,,,, +11755,exploits/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion",2010-03-15,NoGe,webapps,php,,2010-03-14,,1,OSVDB-63006;CVE-2010-1055;OSVDB-63005,,,,, 10294,exploits/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion",2009-11-24,"Don Tukulesto",webapps,php,,2009-11-23,,1,,,,,, 8088,exploits/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - 'admin.txt' File Disclosure",2009-02-20,Pouya_Server,webapps,php,,2009-02-19,,1,,,,,, 17183,exploits/php/webapps/17183.txt,"osPHPSite - SQL Injection",2011-04-17,vir0e5,webapps,php,,2011-04-17,2011-04-17,0,,,,,http://www.exploit-db.comosphpsite.zip, -2572,exploits/php/webapps/2572.txt,"Osprey 1.0 - 'GetRecord.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php,,2006-10-15,,1,30899;2006-6631,,,,, -32521,exploits/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusions",2008-10-23,BoZKuRTSeRDaR,webapps,php,,2008-10-23,2014-03-26,1,2008-6807;54425,,,,,https://www.securityfocus.com/bid/31883/info -36886,exploits/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",webapps,php,,2012-02-27,2015-05-02,1,2012-1782;79668,,,,,https://www.securityfocus.com/bid/52184/info -4483,exploits/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - 'footer.php' Remote File Inclusion",2007-10-04,"Nice Name Crew",webapps,php,,2007-10-03,2016-10-12,1,39899;2007-5234,,,,http://www.exploit-db.comossigeno-suite-2.2_alpha3.tar.gz, -30831,exploits/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 - '/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2014-01-10,1,2007-6218;44317,,,,,https://www.securityfocus.com/bid/26654/info -30826,exploits/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,2007-6218;44312,,,,,https://www.securityfocus.com/bid/26654/info -30827,exploits/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,2007-6218;44313,,,,,https://www.securityfocus.com/bid/26654/info -30828,exploits/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/patch/index.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,2007-6218;44314,,,,,https://www.securityfocus.com/bid/26654/info -30829,exploits/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,2007-6218;44315,,,,,https://www.securityfocus.com/bid/26654/info -30830,exploits/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,2007-6218;44316,,,,,https://www.securityfocus.com/bid/26654/info -5171,exploits/php/webapps/5171.txt,"OSSIM 0.9.9rc5 - Cross-Site Scripting / SQL Injection",2008-02-21,"Marcin Kopec",webapps,php,,2008-02-20,2016-11-14,1,42269;2008-0920;42007;2008-0919;42006,,,,, -9828,exploits/php/webapps/9828.txt,"OSSIM 2.1 - SQL Injection / Cross-Site Scripting",2009-09-23,"Alexey Sintsov",webapps,php,,2009-09-22,,1,2009-3440;2009-3439;58372;58371;58370;58369;58368;58367,,,,, -10481,exploits/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2015-07-12,1,63052,,,,, -10480,exploits/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2015-07-12,1,61155;2009-4372;61154;61153;61152;61151,,,,, -10479,exploits/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2010-07-09,1,2009-4375;61149,,,,, -11778,exploits/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php,,2010-03-15,,1,63053,,,,, +2572,exploits/php/webapps/2572.txt,"Osprey 1.0 - 'GetRecord.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php,,2006-10-15,,1,OSVDB-30899;CVE-2006-6631,,,,, +32521,exploits/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusions",2008-10-23,BoZKuRTSeRDaR,webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-6807;OSVDB-54425,,,,,https://www.securityfocus.com/bid/31883/info +36886,exploits/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",webapps,php,,2012-02-27,2015-05-02,1,CVE-2012-1782;OSVDB-79668,,,,,https://www.securityfocus.com/bid/52184/info +4483,exploits/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - 'footer.php' Remote File Inclusion",2007-10-04,"Nice Name Crew",webapps,php,,2007-10-03,2016-10-12,1,OSVDB-39899;CVE-2007-5234,,,,http://www.exploit-db.comossigeno-suite-2.2_alpha3.tar.gz, +30831,exploits/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 - '/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2014-01-10,1,CVE-2007-6218;OSVDB-44317,,,,,https://www.securityfocus.com/bid/26654/info +30826,exploits/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,CVE-2007-6218;OSVDB-44312,,,,,https://www.securityfocus.com/bid/26654/info +30827,exploits/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,CVE-2007-6218;OSVDB-44313,,,,,https://www.securityfocus.com/bid/26654/info +30828,exploits/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/patch/index.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,CVE-2007-6218;OSVDB-44314,,,,,https://www.securityfocus.com/bid/26654/info +30829,exploits/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,CVE-2007-6218;OSVDB-44315,,,,,https://www.securityfocus.com/bid/26654/info +30830,exploits/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php,,2007-11-30,2017-10-04,1,CVE-2007-6218;OSVDB-44316,,,,,https://www.securityfocus.com/bid/26654/info +5171,exploits/php/webapps/5171.txt,"OSSIM 0.9.9rc5 - Cross-Site Scripting / SQL Injection",2008-02-21,"Marcin Kopec",webapps,php,,2008-02-20,2016-11-14,1,OSVDB-42269;CVE-2008-0920;OSVDB-42007;CVE-2008-0919;OSVDB-42006,,,,, +9828,exploits/php/webapps/9828.txt,"OSSIM 2.1 - SQL Injection / Cross-Site Scripting",2009-09-23,"Alexey Sintsov",webapps,php,,2009-09-22,,1,CVE-2009-3440;CVE-2009-3439;OSVDB-58372;OSVDB-58371;OSVDB-58370;OSVDB-58369;OSVDB-58368;OSVDB-58367,,,,, +10481,exploits/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2015-07-12,1,OSVDB-63052,,,,, +10480,exploits/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2015-07-12,1,OSVDB-61155;CVE-2009-4372;OSVDB-61154;OSVDB-61153;OSVDB-61152;OSVDB-61151,,,,, +10479,exploits/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection",2009-12-16,"Nahuel Grisolia",webapps,php,,2009-12-15,2010-07-09,1,CVE-2009-4375;OSVDB-61149,,,,, +11778,exploits/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php,,2010-03-15,,1,OSVDB-63053,,,,, 33815,exploits/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Cross-Site Scripting",2010-03-31,"CONIX Security",webapps,php,,2010-03-31,2014-06-19,1,,,,,,https://www.securityfocus.com/bid/39145/info -26476,exploits/php/webapps/26476.txt,"OSTE 1.0 - Remote File Inclusion",2005-11-07,khc@bsdmail.org,webapps,php,,2005-11-07,2013-06-29,1,2005-3558;20578,,,,,https://www.securityfocus.com/bid/15340/info -38161,exploits/php/webapps/38161.txt,"osTicket - 'l.php?url' Arbitrary Site Redirect",2013-01-02,AkaStep,webapps,php,,2013-01-02,2015-09-12,1,88951,,,,,https://www.securityfocus.com/bid/57111/info -38162,exploits/php/webapps/38162.txt,"osTicket - 'tickets.php?status' Cross-Site Scripting",2013-01-02,AkaStep,webapps,php,,2013-01-02,2015-09-12,1,88950,,,,,https://www.securityfocus.com/bid/57111/info -42660,exploits/php/webapps/42660.txt,"osTicket 1.10 - SQL Injection (PoC)",2017-09-12,"Mehmet Ince",webapps,php,,2017-09-12,2018-03-30,0,2017-14396,,,,,https://pentest.blog/advisory-osticket-v1-10-unauthenticated-sql-injection/ -46753,exploits/php/webapps/46753.txt,"osTicket 1.11 - Cross-Site Scripting / Local File Inclusion",2019-04-25,AkkuS,webapps,php,80,2019-04-25,2019-05-02,1,2019-11537,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.11.zip, -46753,exploits/php/webapps/46753.txt,"osTicket 1.11 - Cross-Site Scripting / Local File Inclusion",2019-04-25,AkkuS,webapps,php,80,2019-04-25,2019-05-02,1,2019-11537,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comosTicket-v1.11.zip, -47225,exploits/php/webapps/47225.txt,"osTicket 1.12 - Formula Injection",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,2019-14749,,,,http://www.exploit-db.comosTicket-v1.12.zip, -47226,exploits/php/webapps/47226.txt,"osTicket 1.12 - Persistent Cross-Site Scripting",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,2019-14750,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.12.zip, -47224,exploits/php/webapps/47224.txt,"osTicket 1.12 - Persistent Cross-Site Scripting via File Upload",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,2019-14748,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.12.zip, +26476,exploits/php/webapps/26476.txt,"OSTE 1.0 - Remote File Inclusion",2005-11-07,khc@bsdmail.org,webapps,php,,2005-11-07,2013-06-29,1,CVE-2005-3558;OSVDB-20578,,,,,https://www.securityfocus.com/bid/15340/info +38161,exploits/php/webapps/38161.txt,"osTicket - 'l.php?url' Arbitrary Site Redirect",2013-01-02,AkaStep,webapps,php,,2013-01-02,2015-09-12,1,OSVDB-88951,,,,,https://www.securityfocus.com/bid/57111/info +38162,exploits/php/webapps/38162.txt,"osTicket - 'tickets.php?status' Cross-Site Scripting",2013-01-02,AkaStep,webapps,php,,2013-01-02,2015-09-12,1,OSVDB-88950,,,,,https://www.securityfocus.com/bid/57111/info +42660,exploits/php/webapps/42660.txt,"osTicket 1.10 - SQL Injection (PoC)",2017-09-12,"Mehmet Ince",webapps,php,,2017-09-12,2018-03-30,0,CVE-2017-14396,,,,,https://pentest.blog/advisory-osticket-v1-10-unauthenticated-sql-injection/ +46753,exploits/php/webapps/46753.txt,"osTicket 1.11 - Cross-Site Scripting / Local File Inclusion",2019-04-25,AkkuS,webapps,php,80,2019-04-25,2019-05-02,1,CVE-2019-11537,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.11.zip, +46753,exploits/php/webapps/46753.txt,"osTicket 1.11 - Cross-Site Scripting / Local File Inclusion",2019-04-25,AkkuS,webapps,php,80,2019-04-25,2019-05-02,1,CVE-2019-11537,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comosTicket-v1.11.zip, +47225,exploits/php/webapps/47225.txt,"osTicket 1.12 - Formula Injection",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,CVE-2019-14749,,,,http://www.exploit-db.comosTicket-v1.12.zip, +47226,exploits/php/webapps/47226.txt,"osTicket 1.12 - Persistent Cross-Site Scripting",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,CVE-2019-14750,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.12.zip, +47224,exploits/php/webapps/47224.txt,"osTicket 1.12 - Persistent Cross-Site Scripting via File Upload",2019-08-12,"Aishwarya Iyer",webapps,php,80,2019-08-12,2019-08-12,1,CVE-2019-14748,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comosTicket-v1.12.zip, 48525,exploits/php/webapps/48525.txt,"osTicket 1.14.1 - 'Saved Search' Persistent Cross-Site Scripting",2020-05-27,"Matthew Aberegg",webapps,php,,2020-05-27,2020-05-27,0,,,,,, 48524,exploits/php/webapps/48524.txt,"osTicket 1.14.1 - 'Ticket Queue' Persistent Cross-Site Scripting",2020-05-27,"Matthew Aberegg",webapps,php,,2020-05-27,2020-05-27,0,,,,,, 48413,exploits/php/webapps/48413.txt,"osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting",2020-05-04,"Mehmet Kelepçe",webapps,php,,2020-05-04,2020-05-05,0,,,,,, -49441,exploits/php/webapps/49441.txt,"osTicket 1.14.2 - SSRF",2021-01-19,"Talat Mehmood",webapps,php,,2021-01-19,2021-01-19,0,2020-24881,,,,, -25926,exploits/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php?inc' Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",webapps,php,,2005-06-30,2013-06-03,1,2005-2154;17715,,,,,https://www.securityfocus.com/bid/14127/info +49441,exploits/php/webapps/49441.txt,"osTicket 1.14.2 - SSRF",2021-01-19,"Talat Mehmood",webapps,php,,2021-01-19,2021-01-19,0,CVE-2020-24881,,,,, +25926,exploits/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php?inc' Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",webapps,php,,2005-06-30,2013-06-03,1,CVE-2005-2154;OSVDB-17715,,,,,https://www.securityfocus.com/bid/14127/info 25590,exploits/php/webapps/25590.txt,"osTicket 1.2/1.3 - Multiple Input Validation / Remote Code Injection Vulnerabilities",2005-05-03,"GulfTech Security",webapps,php,,2005-05-03,2018-01-05,1,"BID: 13478;GTSA-00066",,,,,http://gulftech.org/advisories/osTicket%20Multiple%20Vulnerabilities/66 -29298,exploits/php/webapps/29298.txt,"osTicket 1.2/1.3 Support Cards - 'view.php' Cross-Site Scripting",2006-12-19,"Hacker CooL",webapps,php,,2006-12-19,2013-10-30,1,2006-6733;32077,,,,,https://www.securityfocus.com/bid/21669/info -9032,exploits/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",webapps,php,,2009-06-28,,1,55472;2009-2361,,,,, -11380,exploits/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",webapps,php,,2010-02-08,,1,62263;2010-0605,,,,, +29298,exploits/php/webapps/29298.txt,"osTicket 1.2/1.3 Support Cards - 'view.php' Cross-Site Scripting",2006-12-19,"Hacker CooL",webapps,php,,2006-12-19,2013-10-30,1,CVE-2006-6733;OSVDB-32077,,,,,https://www.securityfocus.com/bid/21669/info +9032,exploits/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",webapps,php,,2009-06-28,,1,OSVDB-55472;CVE-2009-2361,,,,, +11380,exploits/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",webapps,php,,2010-02-08,,1,OSVDB-62263;CVE-2010-0605,,,,, 40826,exploits/php/webapps/40826.py,"osTicket 1.9.14 - 'X-Forwarded-For' Cross-Site Scripting",2016-11-24,"Joaquin Ramirez Martinez",webapps,php,,2016-11-24,2017-09-12,1,,,,,http://www.exploit-db.comosTicket-v1.9.14.zip, 27928,exploits/php/webapps/27928.txt,"osTicket 1.x - 'Open_form.php' Remote File Inclusion",2006-05-31,Sweet,webapps,php,,2006-05-31,2013-08-29,1,,,,,,https://www.securityfocus.com/bid/18190/info -24225,exploits/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",webapps,php,,2004-06-21,2013-01-19,1,2004-0613;15692,,,,,https://www.securityfocus.com/bid/10586/info -27693,exploits/php/webapps/27693.txt,"otalCalendar - 'about.php?inc_dir' Remote File Inclusion",2006-04-19,VietMafia,webapps,php,,2006-04-19,2013-08-19,1,2006-1922;24748,,,,,https://www.securityfocus.com/bid/17618/info +24225,exploits/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",webapps,php,,2004-06-21,2013-01-19,1,CVE-2004-0613;OSVDB-15692,,,,,https://www.securityfocus.com/bid/10586/info +27693,exploits/php/webapps/27693.txt,"otalCalendar - 'about.php?inc_dir' Remote File Inclusion",2006-04-19,VietMafia,webapps,php,,2006-04-19,2013-08-19,1,CVE-2006-1922;OSVDB-24748,,,,,https://www.securityfocus.com/bid/17618/info 31775,exploits/php/webapps/31775.txt,"OtherLogic - 'vocourse.php' SQL Injection",2008-05-10,Breeeeh,webapps,php,,2008-05-10,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29139/info -7077,exploits/php/webapps/7077.txt,"OTManager CMS 2.4 - 'Tipo' Remote File Inclusion",2008-11-10,Colt7r,webapps,php,,2008-11-09,2016-12-14,1,49850;2008-5063,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, -5959,exploits/php/webapps/5959.txt,"OTManager CMS 2.4 - Insecure Cookie Handling",2008-06-27,"Virangar Security",webapps,php,,2008-06-26,2016-12-14,1,57809;2008-7179,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, -5957,exploits/php/webapps/5957.txt,"OTManager CMS 24a - Local File Inclusion / Cross-Site Scripting",2008-06-27,"CWH Underground",webapps,php,,2008-06-26,2016-12-14,1,50105;2008-5202;50104;2008-5201,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, -5680,exploits/php/webapps/5680.txt,"OtomiGen.x 2.2 - 'lang' Local File Inclusion",2008-05-27,Saime,webapps,php,,2008-05-26,,1,46457;2008-2782;46456,,,,, +7077,exploits/php/webapps/7077.txt,"OTManager CMS 2.4 - 'Tipo' Remote File Inclusion",2008-11-10,Colt7r,webapps,php,,2008-11-09,2016-12-14,1,OSVDB-49850;CVE-2008-5063,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, +5959,exploits/php/webapps/5959.txt,"OTManager CMS 2.4 - Insecure Cookie Handling",2008-06-27,"Virangar Security",webapps,php,,2008-06-26,2016-12-14,1,OSVDB-57809;CVE-2008-7179,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, +5957,exploits/php/webapps/5957.txt,"OTManager CMS 24a - Local File Inclusion / Cross-Site Scripting",2008-06-27,"CWH Underground",webapps,php,,2008-06-26,2016-12-14,1,OSVDB-50105;CVE-2008-5202;OSVDB-50104;CVE-2008-5201,,,,http://www.exploit-db.comOTManager_v24a_Completo.zip, +5680,exploits/php/webapps/5680.txt,"OtomiGen.x 2.2 - 'lang' Local File Inclusion",2008-05-27,Saime,webapps,php,,2008-05-26,,1,OSVDB-46457;CVE-2008-2782;OSVDB-46456,,,,, 31868,exploits/php/webapps/31868.txt,"OtomiGenX 2.2 - 'userAccount' SQL Injection",2008-06-02,hadihadi,webapps,php,,2008-06-02,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29470/info -36842,exploits/php/webapps/36842.pl,"OTRS < 3.1.x / < 3.2.x / < 3.3.x - Persistent Cross-Site Scripting",2015-04-27,"Adam Ziaja",webapps,php,,2015-04-27,2015-04-27,0,2014-1695;103781,,,,, -2622,exploits/php/webapps/2622.txt,"OTSCMS 2.1.3 - Multiple Remote File Inclusions",2006-10-23,GregStar,webapps,php,,2006-10-22,2016-09-14,1,30008;2006-5548;2006-5547;2006-5546,,,,http://www.exploit-db.comotscms-2.1.3-easy.tar.gz, -3283,exploits/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,webapps,php,,2007-02-06,2016-09-27,1,33170;2007-0847;33169;2007-0846,,,,http://www.exploit-db.comotscms-2.1.5-easy.tar.gz, -1854,exploits/php/webapps/1854.txt,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (1)",2006-05-31,Kacper,webapps,php,,2006-05-30,2016-07-29,1,25921;2006-2767;25920;25919;25918;25917;25916,,,,http://www.exploit-db.comottoman_v1.1.3.tar.gz, +36842,exploits/php/webapps/36842.pl,"OTRS < 3.1.x / < 3.2.x / < 3.3.x - Persistent Cross-Site Scripting",2015-04-27,"Adam Ziaja",webapps,php,,2015-04-27,2015-04-27,0,CVE-2014-1695;OSVDB-103781,,,,, +2622,exploits/php/webapps/2622.txt,"OTSCMS 2.1.3 - Multiple Remote File Inclusions",2006-10-23,GregStar,webapps,php,,2006-10-22,2016-09-14,1,OSVDB-30008;CVE-2006-5548;CVE-2006-5547;CVE-2006-5546,,,,http://www.exploit-db.comotscms-2.1.3-easy.tar.gz, +3283,exploits/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,webapps,php,,2007-02-06,2016-09-27,1,OSVDB-33170;CVE-2007-0847;OSVDB-33169;CVE-2007-0846,,,,http://www.exploit-db.comotscms-2.1.5-easy.tar.gz, +1854,exploits/php/webapps/1854.txt,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (1)",2006-05-31,Kacper,webapps,php,,2006-05-30,2016-07-29,1,OSVDB-25921;CVE-2006-2767;OSVDB-25920;OSVDB-25919;OSVDB-25918;OSVDB-25917;OSVDB-25916,,,,http://www.exploit-db.comottoman_v1.1.3.tar.gz, 1998,exploits/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (2)",2006-07-09,"Jacek Wlodarczyk",webapps,php,,2006-07-08,2016-08-24,1,,,,,http://www.exploit-db.comottoman_v1.1.3.tar.gz, -5920,exploits/php/webapps/5920.txt,"ourvideo CMS 9.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,46857;2008-2979;46856;46855;2008-2978;46854;2008-2977,,,,http://www.exploit-db.comourvid_cms_9.5_blank.tar.gz, -24291,exploits/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection",2004-07-19,DarkBicho,webapps,php,,2004-07-19,2013-01-21,1,2004-2625;8104,,,,,https://www.securityfocus.com/bid/10756/info -10218,exploits/php/webapps/10218.txt,"outreach project tool 1.2.6 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,60464;2009-4082,,,,, +5920,exploits/php/webapps/5920.txt,"ourvideo CMS 9.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46857;CVE-2008-2979;OSVDB-46856;OSVDB-46855;CVE-2008-2978;OSVDB-46854;CVE-2008-2977,,,,http://www.exploit-db.comourvid_cms_9.5_blank.tar.gz, +24291,exploits/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection",2004-07-19,DarkBicho,webapps,php,,2004-07-19,2013-01-21,1,CVE-2004-2625;OSVDB-8104,,,,,https://www.securityfocus.com/bid/10756/info +10218,exploits/php/webapps/10218.txt,"outreach project tool 1.2.6 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,OSVDB-60464;CVE-2009-4082,,,,, 42095,exploits/php/webapps/42095.txt,"OV3 Online Administration 3.0 - Directory Traversal",2017-05-31,LiquidWorm,webapps,php,,2017-05-31,2017-05-31,0,,,,,, 42096,exploits/php/webapps/42096.txt,"OV3 Online Administration 3.0 - Remote Code Execution",2017-05-31,LiquidWorm,webapps,php,,2017-05-31,2017-05-31,0,,,,,, 42097,exploits/php/webapps/42097.txt,"OV3 Online Administration 3.0 - SQL Injection",2017-05-31,LiquidWorm,webapps,php,,2017-05-31,2017-05-31,0,,,,,, -15092,exploits/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusions",2010-09-23,cOndemned,webapps,php,,2010-09-23,2010-09-24,1,68505;68504;68503;68502;68501;68500;68499;68498;68497;68496;68495;68494;68493;68492;68491;68490;68489;68488;68487;68486;68485;68484;68483;68482;68481;68480;68479;68478;68477;68476;68475;68474;68473;68472;68471;68470;68469;68468;68467;68466;68465;68464;68463;68462;68461;68460;68459;68458;68457;68456;68455;68454;68453;68452;68451;68450;68449;68448;68447;68446;68445;68444;68443;68442;68441;68440,,,,http://www.exploit-db.comovbb-0.16a.rar, -26590,exploits/php/webapps/26590.txt,"OvBB 0.x - 'profile.php?userid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,2005-3918;21308,,,,,https://www.securityfocus.com/bid/15566/info -26589,exploits/php/webapps/26589.txt,"OvBB 0.x - 'thread.php?threadid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,2005-3918;21307,,,,,https://www.securityfocus.com/bid/15566/info -13946,exploits/php/webapps/13946.txt,"Overstock Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,2010-2461;65816,,,,http://www.exploit-db.comoverstock.zip, -27949,exploits/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - 'approb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27228,,,,,https://www.securityfocus.com/bid/18232/info -27956,exploits/php/webapps/27956.txt,"Ovidentia 5.6.x/5.8 - 'options.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27217,,,,,https://www.securityfocus.com/bid/18232/info -27955,exploits/php/webapps/27955.txt,"Ovidentia 5.6.x/5.8 - 'posts.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27216,,,,,https://www.securityfocus.com/bid/18232/info -27954,exploits/php/webapps/27954.txt,"Ovidentia 5.6.x/5.8 - 'search.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27215,,,,,https://www.securityfocus.com/bid/18232/info -27953,exploits/php/webapps/27953.txt,"Ovidentia 5.6.x/5.8 - 'statart.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27214,,,,,https://www.securityfocus.com/bid/18232/info -27952,exploits/php/webapps/27952.txt,"Ovidentia 5.6.x/5.8 - 'vacadm.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27213,,,,,https://www.securityfocus.com/bid/18232/info -27951,exploits/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - 'vacadma.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27212,,,,,https://www.securityfocus.com/bid/18232/info -27950,exploits/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - 'vacadmb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,2006-2811;27211,,,,,https://www.securityfocus.com/bid/18232/info +15092,exploits/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusions",2010-09-23,cOndemned,webapps,php,,2010-09-23,2010-09-24,1,OSVDB-68505;OSVDB-68504;OSVDB-68503;OSVDB-68502;OSVDB-68501;OSVDB-68500;OSVDB-68499;OSVDB-68498;OSVDB-68497;OSVDB-68496;OSVDB-68495;OSVDB-68494;OSVDB-68493;OSVDB-68492;OSVDB-68491;OSVDB-68490;OSVDB-68489;OSVDB-68488;OSVDB-68487;OSVDB-68486;OSVDB-68485;OSVDB-68484;OSVDB-68483;OSVDB-68482;OSVDB-68481;OSVDB-68480;OSVDB-68479;OSVDB-68478;OSVDB-68477;OSVDB-68476;OSVDB-68475;OSVDB-68474;OSVDB-68473;OSVDB-68472;OSVDB-68471;OSVDB-68470;OSVDB-68469;OSVDB-68468;OSVDB-68467;OSVDB-68466;OSVDB-68465;OSVDB-68464;OSVDB-68463;OSVDB-68462;OSVDB-68461;OSVDB-68460;OSVDB-68459;OSVDB-68458;OSVDB-68457;OSVDB-68456;OSVDB-68455;OSVDB-68454;OSVDB-68453;OSVDB-68452;OSVDB-68451;OSVDB-68450;OSVDB-68449;OSVDB-68448;OSVDB-68447;OSVDB-68446;OSVDB-68445;OSVDB-68444;OSVDB-68443;OSVDB-68442;OSVDB-68441;OSVDB-68440,,,,http://www.exploit-db.comovbb-0.16a.rar, +26590,exploits/php/webapps/26590.txt,"OvBB 0.x - 'profile.php?userid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3918;OSVDB-21308,,,,,https://www.securityfocus.com/bid/15566/info +26589,exploits/php/webapps/26589.txt,"OvBB 0.x - 'thread.php?threadid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3918;OSVDB-21307,,,,,https://www.securityfocus.com/bid/15566/info +13946,exploits/php/webapps/13946.txt,"Overstock Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,CVE-2010-2461;OSVDB-65816,,,,http://www.exploit-db.comoverstock.zip, +27949,exploits/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - 'approb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27228,,,,,https://www.securityfocus.com/bid/18232/info +27956,exploits/php/webapps/27956.txt,"Ovidentia 5.6.x/5.8 - 'options.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27217,,,,,https://www.securityfocus.com/bid/18232/info +27955,exploits/php/webapps/27955.txt,"Ovidentia 5.6.x/5.8 - 'posts.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27216,,,,,https://www.securityfocus.com/bid/18232/info +27954,exploits/php/webapps/27954.txt,"Ovidentia 5.6.x/5.8 - 'search.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27215,,,,,https://www.securityfocus.com/bid/18232/info +27953,exploits/php/webapps/27953.txt,"Ovidentia 5.6.x/5.8 - 'statart.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27214,,,,,https://www.securityfocus.com/bid/18232/info +27952,exploits/php/webapps/27952.txt,"Ovidentia 5.6.x/5.8 - 'vacadm.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27213,,,,,https://www.securityfocus.com/bid/18232/info +27951,exploits/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - 'vacadma.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27212,,,,,https://www.securityfocus.com/bid/18232/info +27950,exploits/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - 'vacadmb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2811;OSVDB-27211,,,,,https://www.securityfocus.com/bid/18232/info 49707,exploits/php/webapps/49707.txt,"Ovidentia 6 - 'id' SQL injection (Authenticated)",2021-03-25,"Felipe Prates Donato",webapps,php,,2021-03-25,2021-03-25,0,,,,,, -32272,exploits/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting",2008-08-18,"ThE dE@Th",webapps,php,,2008-08-18,2014-03-14,1,2008-3917;47978,,,,,https://www.securityfocus.com/bid/30735/info -6232,exploits/php/webapps/6232.txt,"Ovidentia 6.6.5 - 'item' SQL Injection",2008-08-11,"Khashayar Fereidani",webapps,php,,2008-08-10,2016-12-15,1,47373;2008-4423;2008-3918,,,,, -32718,exploits/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",webapps,php,,2009-01-12,2014-04-07,1,106632;106631,,,,,https://www.securityfocus.com/bid/33230/info -27771,exploits/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,webapps,php,80,2013-08-22,2013-08-22,1,2008-4423;2008-3918;96516;47373,,,,http://www.exploit-db.comovidentia-7-9-4.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5154.php +32272,exploits/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting",2008-08-18,"ThE dE@Th",webapps,php,,2008-08-18,2014-03-14,1,CVE-2008-3917;OSVDB-47978,,,,,https://www.securityfocus.com/bid/30735/info +6232,exploits/php/webapps/6232.txt,"Ovidentia 6.6.5 - 'item' SQL Injection",2008-08-11,"Khashayar Fereidani",webapps,php,,2008-08-10,2016-12-15,1,OSVDB-47373;CVE-2008-4423;CVE-2008-3918,,,,, +32718,exploits/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",webapps,php,,2009-01-12,2014-04-07,1,OSVDB-106632;OSVDB-106631,,,,,https://www.securityfocus.com/bid/33230/info +27771,exploits/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,webapps,php,80,2013-08-22,2013-08-22,1,CVE-2008-4423;CVE-2008-3918;OSVDB-96516;OSVDB-47373,,,,http://www.exploit-db.comovidentia-7-9-4.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5154.php 30107,exploits/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,webapps,php,,2013-12-08,2013-12-08,1,,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-08-at-090025.png,http://www.exploit-db.comovidentia-7-9-6.zip, -47159,exploits/php/webapps/47159.txt,"Ovidentia 8.4.3 - Cross-Site Scripting",2019-07-25,n3k00n3,webapps,php,80,2019-07-25,2019-07-25,0,2019-13977,"Cross-Site Scripting (XSS)",,,, +47159,exploits/php/webapps/47159.txt,"Ovidentia 8.4.3 - Cross-Site Scripting",2019-07-25,n3k00n3,webapps,php,80,2019-07-25,2019-07-25,0,CVE-2019-13977,"Cross-Site Scripting (XSS)",,,, 47160,exploits/php/webapps/47160.txt,"Ovidentia 8.4.3 - SQL Injection",2019-07-25,UserX,webapps,php,80,2019-07-25,2019-07-26,0,,"SQL Injection (SQLi)",,,, -38981,exploits/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,webapps,php,80,2015-12-15,2015-12-15,0,132301,,,,http://www.exploit-db.comabsences-2-64.zip, -38989,exploits/php/webapps/38989.txt,"Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusions",2015-12-15,bd0rk,webapps,php,80,2015-12-15,2015-12-15,0,132303;132302,,,,http://www.exploit-db.combulletindoc-2-9.zip, +38981,exploits/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,webapps,php,80,2015-12-15,2015-12-15,0,OSVDB-132301,,,,http://www.exploit-db.comabsences-2-64.zip, +38989,exploits/php/webapps/38989.txt,"Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusions",2015-12-15,bd0rk,webapps,php,80,2015-12-15,2015-12-15,0,OSVDB-132303;OSVDB-132302,,,,http://www.exploit-db.combulletindoc-2-9.zip, 25816,exploits/php/webapps/25816.txt,"Ovidentia FX - Remote File Inclusion",2005-06-10,Status-x,webapps,php,,2005-06-10,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13927/info -39034,exploits/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion",2015-12-18,bd0rk,webapps,php,80,2015-12-18,2015-12-18,0,132297,,,,http://www.exploit-db.commaillist-4-0.zip, -38991,exploits/php/webapps/38991.pl,"Ovidentia NewsLetter Module 2.2 - 'admin.php' Remote File Inclusion",2015-12-16,bd0rk,webapps,php,80,2015-12-16,2015-12-16,0,132300,,,,http://www.exploit-db.comnewsletter-2-2.zip, -39068,exploits/php/webapps/39068.txt,"Ovidentia online Module 2.8 - 'GLOBALS[babAddonPhpPath]' Remote File Inclusion",2015-12-21,bd0rk,webapps,php,,2015-12-21,2015-12-21,0,132299,,,,http://www.exploit-db.comonline-2-8.zip, +39034,exploits/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion",2015-12-18,bd0rk,webapps,php,80,2015-12-18,2015-12-18,0,OSVDB-132297,,,,http://www.exploit-db.commaillist-4-0.zip, +38991,exploits/php/webapps/38991.pl,"Ovidentia NewsLetter Module 2.2 - 'admin.php' Remote File Inclusion",2015-12-16,bd0rk,webapps,php,80,2015-12-16,2015-12-16,0,OSVDB-132300,,,,http://www.exploit-db.comnewsletter-2-2.zip, +39068,exploits/php/webapps/39068.txt,"Ovidentia online Module 2.8 - 'GLOBALS[babAddonPhpPath]' Remote File Inclusion",2015-12-21,bd0rk,webapps,php,,2015-12-21,2015-12-21,0,OSVDB-132299,,,,http://www.exploit-db.comonline-2-8.zip, 39688,exploits/php/webapps/39688.txt,"Ovidentia troubleticketsModule 7.6 - Remote File Inclusion",2016-04-12,bd0rk,webapps,php,80,2016-04-12,2016-04-12,0,,,,,http://www.exploit-db.comtroubletickets-7-6.zip, -39069,exploits/php/webapps/39069.pl,"Ovidentia Widgets 1.0.61 - Remote Command Execution",2015-12-21,bd0rk,webapps,php,80,2015-12-21,2015-12-21,0,132298,,,,http://www.exploit-db.comwidgets-1-0-61.zip, -7597,exploits/php/webapps/7597.txt,"OwenPoll 1.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php,,2008-12-27,,1,51991;2008-6143,,,,, +39069,exploits/php/webapps/39069.pl,"Ovidentia Widgets 1.0.61 - Remote Command Execution",2015-12-21,bd0rk,webapps,php,80,2015-12-21,2015-12-21,0,OSVDB-132298,,,,http://www.exploit-db.comwidgets-1-0-61.zip, +7597,exploits/php/webapps/7597.txt,"OwenPoll 1.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php,,2008-12-27,,1,OSVDB-51991;CVE-2008-6143,,,,, 22600,exploits/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass",2003-05-14,cdowns,webapps,php,,2003-05-14,2012-11-10,1,,,,,,https://www.securityfocus.com/bid/7595/info -1561,exploits/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - 'xrms_file_root' Code Execution",2006-03-07,rgod,webapps,php,,2006-03-06,2016-06-29,1,23734;2006-1149,,,,http://www.exploit-db.comOwl-0.82.tar.gz, -32122,exploits/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting",2008-07-28,"Fabian Fingerle",webapps,php,,2008-07-28,2014-03-08,1,2008-3100;47171,,,,,https://www.securityfocus.com/bid/30410/info +1561,exploits/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - 'xrms_file_root' Code Execution",2006-03-07,rgod,webapps,php,,2006-03-06,2016-06-29,1,OSVDB-23734;CVE-2006-1149,,,,http://www.exploit-db.comOwl-0.82.tar.gz, +32122,exploits/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting",2008-07-28,"Fabian Fingerle",webapps,php,,2008-07-28,2014-03-08,1,CVE-2008-3100;OSVDB-47171,,,,,https://www.securityfocus.com/bid/30410/info 36456,exploits/php/webapps/36456.txt,"Owl Intranet Engine 1.00 - 'userid' Authentication Bypass",2011-12-15,"RedTeam Pentesting GmbH",webapps,php,,2011-12-15,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51076/info -2839,exploits/php/webapps/2839.txt,"OWLLib 1.0 - 'OWLMemoryProperty.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php,,2006-11-22,2016-09-16,1,30675;2006-6150,,,,http://www.exploit-db.comowllib-src-1.0.zip, -37094,exploits/php/webapps/37094.txt,"ownCloud 3.0.0 - 'index.php?redirect_url' Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",webapps,php,,2012-04-18,2015-05-24,1,2012-2270;81211,,,,,https://www.securityfocus.com/bid/53145/info -31427,exploits/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,webapps,php,80,2014-02-05,2014-02-05,0,2014-1665;102978,,,,http://www.exploit-db.comcore-6.0.0a.tar.gz, +2839,exploits/php/webapps/2839.txt,"OWLLib 1.0 - 'OWLMemoryProperty.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php,,2006-11-22,2016-09-16,1,OSVDB-30675;CVE-2006-6150,,,,http://www.exploit-db.comowllib-src-1.0.zip, +37094,exploits/php/webapps/37094.txt,"ownCloud 3.0.0 - 'index.php?redirect_url' Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",webapps,php,,2012-04-18,2015-05-24,1,CVE-2012-2270;OSVDB-81211,,,,,https://www.securityfocus.com/bid/53145/info +31427,exploits/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,webapps,php,80,2014-02-05,2014-02-05,0,CVE-2014-1665;OSVDB-102978,,,,http://www.exploit-db.comcore-6.0.0a.tar.gz, 47745,exploits/php/webapps/47745.txt,"OwnCloud 8.1.8 - Username Disclosure",2019-12-04,"Daniel Moreno",webapps,php,,2019-12-04,2019-12-04,0,,,,,http://www.exploit-db.comowncloud-8.1.8.tar.bz2, 46168,exploits/php/webapps/46168.txt,"ownDMS 4.7 - SQL Injection",2019-01-15,"Ihsan Sencan",webapps,php,80,2019-01-15,2019-01-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comowndms_47.zip, -7849,exploits/php/webapps/7849.txt,"OwnRS Blog 1.2 - 'autor.php' SQL Injection",2009-01-22,nuclear,webapps,php,,2009-01-21,2017-01-23,1,51794;2009-0384,,,,, -5860,exploits/php/webapps/5860.txt,"OwnRS blog beta3 - SQL Injection / Cross-Site Scripting",2008-06-19,"CWH Underground",webapps,php,,2008-06-18,2017-01-18,1,46790;2008-2856;46789;2008-2855,,,,http://www.exploit-db.comOwnRS_beta_3.rar, +7849,exploits/php/webapps/7849.txt,"OwnRS Blog 1.2 - 'autor.php' SQL Injection",2009-01-22,nuclear,webapps,php,,2009-01-21,2017-01-23,1,OSVDB-51794;CVE-2009-0384,,,,, +5860,exploits/php/webapps/5860.txt,"OwnRS blog beta3 - SQL Injection / Cross-Site Scripting",2008-06-19,"CWH Underground",webapps,php,,2008-06-18,2017-01-18,1,OSVDB-46790;CVE-2008-2856;OSVDB-46789;CVE-2008-2855,,,,http://www.exploit-db.comOwnRS_beta_3.rar, 45637,exploits/php/webapps/45637.txt,"OwnTicket 1.0 - 'TicketID' SQL Injection",2018-10-18,"Ihsan Sencan",webapps,php,,2018-10-18,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comot.tar.gz, 48527,exploits/php/webapps/48527.txt,"OXID eShop 6.3.4 - 'sorting' SQL Injection",2020-05-27,VulnSpy,webapps,php,,2020-05-27,2020-05-27,0,,,,,, -32375,exploits/php/webapps/32375.txt,"OXID eShop < 4.7.11/5.0.11 / < 4.8.4/5.1.4 - Multiple Vulnerabilities",2014-03-20,//sToRm,webapps,php,,2014-03-20,2014-03-20,0,2014-2017;2014-2016;104351;104333,,,,, -36876,exploits/php/webapps/36876.txt,"Oxwall 1.1.1 - 'plugin' Cross-Site Scripting",2012-02-22,Ariko-Security,webapps,php,,2012-02-22,2015-05-01,1,2012-4928;79632,,,,,https://www.securityfocus.com/bid/52125/info -34190,exploits/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple Cross-Site Request Forgery / HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,webapps,php,80,2014-07-28,2014-07-28,0,109625;109624;109623;109622;2014-9101,,,,http://www.exploit-db.comoxwall-1.7.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5195.php -38581,exploits/php/webapps/38581.txt,"Oxwall 1.7.4 - Cross-Site Request Forgery",2015-10-30,"High-Tech Bridge SA",webapps,php,,2015-10-30,2015-10-30,0,2015-5534;124135,,,,,https://www.htbridge.com/advisory/HTB23266 -2810,exploits/php/webapps/2810.php,"Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection",2006-11-18,DarkFig,webapps,php,,2006-11-17,2016-12-08,1,2006-6280,,,,, -5828,exploits/php/webapps/5828.txt,"Oxygen 2.0 - 'repquote' SQL Injection",2008-06-15,anonymous,webapps,php,,2008-06-14,2016-12-08,1,46493;2008-2816,,,,, +32375,exploits/php/webapps/32375.txt,"OXID eShop < 4.7.11/5.0.11 / < 4.8.4/5.1.4 - Multiple Vulnerabilities",2014-03-20,//sToRm,webapps,php,,2014-03-20,2014-03-20,0,CVE-2014-2017;CVE-2014-2016;OSVDB-104351;OSVDB-104333,,,,, +36876,exploits/php/webapps/36876.txt,"Oxwall 1.1.1 - 'plugin' Cross-Site Scripting",2012-02-22,Ariko-Security,webapps,php,,2012-02-22,2015-05-01,1,CVE-2012-4928;OSVDB-79632,,,,,https://www.securityfocus.com/bid/52125/info +34190,exploits/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple Cross-Site Request Forgery / HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,webapps,php,80,2014-07-28,2014-07-28,0,OSVDB-109625;OSVDB-109624;OSVDB-109623;OSVDB-109622;CVE-2014-9101,,,,http://www.exploit-db.comoxwall-1.7.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5195.php +38581,exploits/php/webapps/38581.txt,"Oxwall 1.7.4 - Cross-Site Request Forgery",2015-10-30,"High-Tech Bridge SA",webapps,php,,2015-10-30,2015-10-30,0,CVE-2015-5534;OSVDB-124135,,,,,https://www.htbridge.com/advisory/HTB23266 +2810,exploits/php/webapps/2810.php,"Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection",2006-11-18,DarkFig,webapps,php,,2006-11-17,2016-12-08,1,CVE-2006-6280,,,,, +5828,exploits/php/webapps/5828.txt,"Oxygen 2.0 - 'repquote' SQL Injection",2008-06-15,anonymous,webapps,php,,2008-06-14,2016-12-08,1,OSVDB-46493;CVE-2008-2816,,,,, 14152,exploits/php/webapps/14152.pl,"Oxygen2PHP 1.1.3 - 'forumdisplay.php' Blind SQL Injection",2010-07-01,Dante90,webapps,php,,2010-07-01,2016-12-08,0,,,,,, 14141,exploits/php/webapps/14141.pl,"Oxygen2PHP 1.1.3 - 'member.php' SQL Injection",2010-06-30,Dante90,webapps,php,,2010-06-30,2016-12-08,0,,,,,, 14151,exploits/php/webapps/14151.pl,"Oxygen2PHP 1.1.3 - 'post.php' Blind SQL Injection",2010-07-01,Dante90,webapps,php,,2010-07-01,2016-12-08,0,,,,,, -27434,exploits/php/webapps/27434.txt,"Oxynews - 'index.php' SQL Injection",2006-03-16,R00T3RR0R,webapps,php,,2006-03-16,2013-08-09,1,2006-1271;23940,,,,,https://www.securityfocus.com/bid/17132/info -5524,exploits/php/webapps/5524.txt,"OxYProject 0.85 - 'edithistory.php' Remote Code Execution",2008-04-30,GoLd_M,webapps,php,,2008-04-29,2016-11-25,1,53368;2008-6651,,,,, -27859,exploits/php/webapps/27859.txt,"OZJournals 1.2 - 'Vname' Cross-Site Scripting",2006-05-12,Kiki,webapps,php,,2006-05-12,2016-10-27,1,2006-2390;25462,,,,,https://www.securityfocus.com/bid/17954/info -4953,exploits/php/webapps/4953.txt,"OZJournals 2.1.1 - 'id' File Disclosure",2008-01-21,shinmai,webapps,php,,2008-01-20,,1,40474;2008-0435,,,,, -2691,exploits/php/webapps/2691.txt,"P-Book 1.17 - 'pb_lang' Remote File Inclusion",2006-10-31,Matdhule,webapps,php,,2006-10-30,,1,30168;2006-5667;30167,,,,,http://advisories.echo.or.id/adv/adv56-matdhule-2006.txt -2577,exploits/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,webapps,php,,2006-10-15,,1,33791;2006-5434,,,,, -3054,exploits/php/webapps/3054.txt,"P-News 1.16/1.17 - 'user.dat' Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php,,2006-12-30,,1,37550;2006-6888,,,,, -2862,exploits/php/webapps/2862.txt,"P-News 2.0 - 'user.txt' Remote Password Disclosure",2006-11-28,Lu7k,webapps,php,,2006-11-27,,1,30776;2006-7114,,,,, -30820,exploits/php/webapps/30820.txt,"p.mapper 3.2 beta3 - '/incPHP/globals.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php,,2007-11-27,2014-01-10,1,2007-6191;38984,,,,,https://www.securityfocus.com/bid/26614/info -30821,exploits/php/webapps/30821.txt,"p.mapper 3.2 beta3 - '/plugins/export/mc_table.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php,,2007-11-27,2014-01-10,1,2007-6191;38985,,,,,https://www.securityfocus.com/bid/26614/info -2350,exploits/php/webapps/2350.txt,"p4CMS 1.05 - 'abs_pfad' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-11,,1,28762;2006-4769,,,,, +27434,exploits/php/webapps/27434.txt,"Oxynews - 'index.php' SQL Injection",2006-03-16,R00T3RR0R,webapps,php,,2006-03-16,2013-08-09,1,CVE-2006-1271;OSVDB-23940,,,,,https://www.securityfocus.com/bid/17132/info +5524,exploits/php/webapps/5524.txt,"OxYProject 0.85 - 'edithistory.php' Remote Code Execution",2008-04-30,GoLd_M,webapps,php,,2008-04-29,2016-11-25,1,OSVDB-53368;CVE-2008-6651,,,,, +27859,exploits/php/webapps/27859.txt,"OZJournals 1.2 - 'Vname' Cross-Site Scripting",2006-05-12,Kiki,webapps,php,,2006-05-12,2016-10-27,1,CVE-2006-2390;OSVDB-25462,,,,,https://www.securityfocus.com/bid/17954/info +4953,exploits/php/webapps/4953.txt,"OZJournals 2.1.1 - 'id' File Disclosure",2008-01-21,shinmai,webapps,php,,2008-01-20,,1,OSVDB-40474;CVE-2008-0435,,,,, +2691,exploits/php/webapps/2691.txt,"P-Book 1.17 - 'pb_lang' Remote File Inclusion",2006-10-31,Matdhule,webapps,php,,2006-10-30,,1,OSVDB-30168;CVE-2006-5667;OSVDB-30167,,,,,http://advisories.echo.or.id/adv/adv56-matdhule-2006.txt +2577,exploits/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,webapps,php,,2006-10-15,,1,OSVDB-33791;CVE-2006-5434,,,,, +3054,exploits/php/webapps/3054.txt,"P-News 1.16/1.17 - 'user.dat' Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php,,2006-12-30,,1,OSVDB-37550;CVE-2006-6888,,,,, +2862,exploits/php/webapps/2862.txt,"P-News 2.0 - 'user.txt' Remote Password Disclosure",2006-11-28,Lu7k,webapps,php,,2006-11-27,,1,OSVDB-30776;CVE-2006-7114,,,,, +30820,exploits/php/webapps/30820.txt,"p.mapper 3.2 beta3 - '/incPHP/globals.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php,,2007-11-27,2014-01-10,1,CVE-2007-6191;OSVDB-38984,,,,,https://www.securityfocus.com/bid/26614/info +30821,exploits/php/webapps/30821.txt,"p.mapper 3.2 beta3 - '/plugins/export/mc_table.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php,,2007-11-27,2014-01-10,1,CVE-2007-6191;OSVDB-38985,,,,,https://www.securityfocus.com/bid/26614/info +2350,exploits/php/webapps/2350.txt,"p4CMS 1.05 - 'abs_pfad' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-11,,1,OSVDB-28762;CVE-2006-4769,,,,, 22845,exploits/php/webapps/22845.txt,"PABox 1.6 - Password Reset",2003-06-30,silentscripter,webapps,php,,2003-06-30,2012-11-20,1,,,,,,https://www.securityfocus.com/bid/8067/info 25220,exploits/php/webapps/25220.txt,"PABox 2.0 - Post Icon HTML Injection",2005-03-14,Rift_XT,webapps,php,,2005-03-14,2013-05-05,1,,,,,,https://www.securityfocus.com/bid/12796/info -2437,exploits/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,webapps,php,,2006-09-25,,1,37015;2006-5079,,,,, -4253,exploits/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - 'main.php?cid' SQL Injection",2007-08-02,uimp,webapps,php,,2007-08-01,,1,40112;2007-4183,,,,, +2437,exploits/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,webapps,php,,2006-09-25,,1,OSVDB-37015;CVE-2006-5079,,,,, +4253,exploits/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - 'main.php?cid' SQL Injection",2007-08-02,uimp,webapps,php,,2007-08-01,,1,OSVDB-40112;CVE-2007-4183,,,,, 17379,exploits/php/webapps/17379.txt,"Pacer Edition CMS 2.1 - 'l' Local File Inclusion",2011-06-10,LiquidWorm,webapps,php,,2011-06-10,2011-06-10,0,,,,,http://www.exploit-db.comPacer_RC2.1-Nov242010.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5019.php 17378,exploits/php/webapps/17378.py,"Pacer Edition CMS 2.1 - 'rm' Arbitrary File Deletion",2011-06-10,LiquidWorm,webapps,php,,2011-06-10,2011-06-10,0,,,,,http://www.exploit-db.comPacer_RC2.1-Nov242010.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5017.php -31048,exploits/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Multiple SQL Injections",2008-01-22,RawSecurity.org,webapps,php,,2008-01-22,2014-01-20,1,2008-0451;40996,,,,,https://www.securityfocus.com/bid/27397/info -5098,exploits/php/webapps/5098.txt,"PacerCMS 0.6 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php,,2008-02-09,2016-11-10,1,40596;2007-5056,,,,, -27808,exploits/php/webapps/27808.txt,"Pacheckbook 1.1 - 'index.php' Multiple SQL Injections",2006-05-03,almaster,webapps,php,,2006-05-03,2013-08-24,1,2006-2209;25349,,,,,https://www.securityfocus.com/bid/17821/info -10571,exploits/php/webapps/10571.txt,"PacketFence Network Access Controller - Cross-Site Scripting",2009-12-20,K053,webapps,php,,2009-12-19,,1,61221,,,,http://www.exploit-db.compacketfence-1.8.6.tar.gz, +31048,exploits/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Multiple SQL Injections",2008-01-22,RawSecurity.org,webapps,php,,2008-01-22,2014-01-20,1,CVE-2008-0451;OSVDB-40996,,,,,https://www.securityfocus.com/bid/27397/info +5098,exploits/php/webapps/5098.txt,"PacerCMS 0.6 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php,,2008-02-09,2016-11-10,1,OSVDB-40596;CVE-2007-5056,,,,, +27808,exploits/php/webapps/27808.txt,"Pacheckbook 1.1 - 'index.php' Multiple SQL Injections",2006-05-03,almaster,webapps,php,,2006-05-03,2013-08-24,1,CVE-2006-2209;OSVDB-25349,,,,,https://www.securityfocus.com/bid/17821/info +10571,exploits/php/webapps/10571.txt,"PacketFence Network Access Controller - Cross-Site Scripting",2009-12-20,K053,webapps,php,,2009-12-19,,1,OSVDB-61221,,,,http://www.exploit-db.compacketfence-1.8.6.tar.gz, 48024,exploits/php/webapps/48024.txt,"PackWeb Formap E-learning 1.0 - 'NumCours' SQL Injection",2020-02-07,"Amel BOUZIANE-LEBLOND",webapps,php,,2020-02-07,2020-02-07,0,,,,,, -7318,exploits/php/webapps/7318.txt,"PacPoll 4.0 - Database Disclosure",2008-12-01,AlpHaNiX,webapps,php,,2008-11-30,2017-01-04,1,52945;2008-5981,,,,, +7318,exploits/php/webapps/7318.txt,"PacPoll 4.0 - Database Disclosure",2008-12-01,AlpHaNiX,webapps,php,,2008-11-30,2017-01-04,1,OSVDB-52945;CVE-2008-5981,,,,, 43907,exploits/php/webapps/43907.txt,"PACSOne Server 6.6.2 DICOM Web Viewer - Directory Trasversal",2018-01-28,"Carlos Avila",webapps,php,,2018-01-28,2018-01-28,0,,,,,, 43908,exploits/php/webapps/43908.txt,"PACSOne Server 6.6.2 DICOM Web Viewer - SQL Injection",2018-01-28,"Carlos Avila",webapps,php,,2018-01-28,2018-01-28,0,,,,,, -9531,exploits/php/webapps/9531.txt,"PAD Site Scripts 3.6 - 'list.php?string' SQL Injection",2009-08-26,Mr.SQL,webapps,php,,2009-08-25,,1,58246;2009-3191;58245;2009-3190;58244;58243,,,,, -8850,exploits/php/webapps/8850.txt,"PAD Site Scripts 3.6 - Arbitrary Database Backup",2009-06-01,TiGeR-Dz,webapps,php,,2009-05-31,,1,54919;2009-1941,,,,, -8735,exploits/php/webapps/8735.txt,"PAD Site Scripts 3.6 - Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,webapps,php,,2009-05-18,,1,54593;2009-1739,,,,, -18340,exploits/php/webapps/18340.txt,"Paddelberg Topsite Script - Authentication Bypass",2012-01-09,"Christian Inci",webapps,php,,2012-01-09,2012-01-09,0,83313,,,,, -25856,exploits/php/webapps/25856.txt,"PAFaq - Administrator 'Username' SQL Injection",2005-06-20,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,"2005-2012;17564;BID: 14003;GTSA-00076",,,,,http://gulftech.org/advisories/paFAQ%20Multiple%20Vulnerabilities/76 -25854,exploits/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,"2005-2011;17563;BID: 14001;GTSA-00076",,,,,http://gulftech.org/advisories/paFAQ%20Multiple%20Vulnerabilities/76 -25115,exploits/php/webapps/25115.txt,"paFaq beta4 - 'answer.php?offset' SQL Injection",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,2005-0475;13935,,,,,https://www.securityfocus.com/bid/12582/info -25117,exploits/php/webapps/25117.txt,"paFaq beta4 - 'comment.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,2005-0475;13937,,,,,https://www.securityfocus.com/bid/12582/info -25114,exploits/php/webapps/25114.txt,"paFaq beta4 - 'question.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,2005-0475;13934,,,,,https://www.securityfocus.com/bid/12582/info -25116,exploits/php/webapps/25116.txt,"paFaq beta4 - 'search.php?search_item' SQL Injection",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,2005-0475;13936,,,,,https://www.securityfocus.com/bid/12582/info +9531,exploits/php/webapps/9531.txt,"PAD Site Scripts 3.6 - 'list.php?string' SQL Injection",2009-08-26,Mr.SQL,webapps,php,,2009-08-25,,1,OSVDB-58246;CVE-2009-3191;OSVDB-58245;CVE-2009-3190;OSVDB-58244;OSVDB-58243,,,,, +8850,exploits/php/webapps/8850.txt,"PAD Site Scripts 3.6 - Arbitrary Database Backup",2009-06-01,TiGeR-Dz,webapps,php,,2009-05-31,,1,OSVDB-54919;CVE-2009-1941,,,,, +8735,exploits/php/webapps/8735.txt,"PAD Site Scripts 3.6 - Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,webapps,php,,2009-05-18,,1,OSVDB-54593;CVE-2009-1739,,,,, +18340,exploits/php/webapps/18340.txt,"Paddelberg Topsite Script - Authentication Bypass",2012-01-09,"Christian Inci",webapps,php,,2012-01-09,2012-01-09,0,OSVDB-83313,,,,, +25856,exploits/php/webapps/25856.txt,"PAFaq - Administrator 'Username' SQL Injection",2005-06-20,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,"CVE-2005-2012;OSVDB-17564;BID: 14003;GTSA-00076",,,,,http://gulftech.org/advisories/paFAQ%20Multiple%20Vulnerabilities/76 +25854,exploits/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,"CVE-2005-2011;OSVDB-17563;BID: 14001;GTSA-00076",,,,,http://gulftech.org/advisories/paFAQ%20Multiple%20Vulnerabilities/76 +25115,exploits/php/webapps/25115.txt,"paFaq beta4 - 'answer.php?offset' SQL Injection",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0475;OSVDB-13935,,,,,https://www.securityfocus.com/bid/12582/info +25117,exploits/php/webapps/25117.txt,"paFaq beta4 - 'comment.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0475;OSVDB-13937,,,,,https://www.securityfocus.com/bid/12582/info +25114,exploits/php/webapps/25114.txt,"paFaq beta4 - 'question.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0475;OSVDB-13934,,,,,https://www.securityfocus.com/bid/12582/info +25116,exploits/php/webapps/25116.txt,"paFaq beta4 - 'search.php?search_item' SQL Injection",2005-02-17,pi3ch,webapps,php,,2005-02-17,2013-05-01,1,CVE-2005-0475;OSVDB-13936,,,,,https://www.securityfocus.com/bid/12582/info 25848,exploits/php/webapps/25848.pl,"PAFaq beta4 - Database Unauthorized Access",2005-06-20,james,webapps,php,,2005-06-20,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13999/info -25216,exploits/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,2005-0782;14842,,,,,https://www.securityfocus.com/bid/12788/info -25214,exploits/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,2005-0781;14840,,,,,https://www.securityfocus.com/bid/12788/info -25215,exploits/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,2005-0782;14841,,,,,https://www.securityfocus.com/bid/12788/info -25213,exploits/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,2005-0781;14839,,,,,https://www.securityfocus.com/bid/12788/info +25216,exploits/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,CVE-2005-0782;OSVDB-14842,,,,,https://www.securityfocus.com/bid/12788/info +25214,exploits/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,CVE-2005-0781;OSVDB-14840,,,,,https://www.securityfocus.com/bid/12788/info +25215,exploits/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,CVE-2005-0782;OSVDB-14841,,,,,https://www.securityfocus.com/bid/12788/info +25213,exploits/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php,,2005-03-12,2013-05-05,1,CVE-2005-0781;OSVDB-14839,,,,,https://www.securityfocus.com/bid/12788/info 25824,exploits/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",webapps,php,,2005-06-15,2018-01-05,1,"BID: 13967;GTSA-00075",,,,,http://gulftech.org/advisories/paFileDB%20Multiple%20Vulnerabilities/75 -1774,exploits/php/webapps/1774.txt,"pafileDB 2.0.1 - 'mxBB'/'phpBB' Remote File Inclusion",2006-05-09,Darkfire,webapps,php,,2006-05-08,,1,25507;2006-2361,,,,, -10667,exploits/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,2005-0952;2004-1975;5695;121113;2004-1551,,,,, -24798,exploits/php/webapps/24798.txt,"PAFileDB 3.1 - Error Message Full Path Disclosure",2004-12-04,y3dips,webapps,php,,2004-12-04,2013-03-15,1,2005-0780;12264,,,,,https://www.securityfocus.com/bid/11817/info +1774,exploits/php/webapps/1774.txt,"pafileDB 2.0.1 - 'mxBB'/'phpBB' Remote File Inclusion",2006-05-09,Darkfire,webapps,php,,2006-05-08,,1,OSVDB-25507;CVE-2006-2361,,,,, +10667,exploits/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,CVE-2005-0952;CVE-2004-1975;OSVDB-5695;OSVDB-121113;CVE-2004-1551,,,,, +24798,exploits/php/webapps/24798.txt,"PAFileDB 3.1 - Error Message Full Path Disclosure",2004-12-04,y3dips,webapps,php,,2004-12-04,2013-03-15,1,CVE-2005-0780;OSVDB-12264,,,,,https://www.securityfocus.com/bid/11817/info 2899,exploits/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 - Remote Authentication Bypass / SQL Injection",2006-12-08,koray,webapps,php,,2006-12-07,2017-11-01,1,,,,,, -4186,exploits/php/webapps/4186.txt,"paFileDB 3.6 - 'search.php' SQL Injection",2007-07-14,pUm,webapps,php,,2007-07-13,2016-10-05,1,36247;2007-3808,,,,http://www.exploit-db.compaFileDB-3.6-master.zip, -5936,exploits/php/webapps/5936.txt,"Page Manager CMS 2006-02-04 - Arbitrary File Upload",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,57820;2008-7167,,,,http://www.exploit-db.comPageManager-2006-02-04.zip, -14112,exploits/php/webapps/14112.txt,"PageDirector CMS - 'result.php' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,65832;2010-2683,,,,, -14089,exploits/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,webapps,php,,2010-06-28,2010-06-28,1,65831;65830;2010-2685;2010-2684,,,,, -32020,exploits/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,2008-3201;46911,,,,,https://www.securityfocus.com/bid/30155/info -41143,exploits/php/webapps/41143.rb,"PageKit 1.0.10 - Password Reset",2017-01-21,"Saurabh Banawar",webapps,php,,2017-01-22,2017-01-22,1,2017-5594,,,,http://www.exploit-db.compagekit-1.0.10.zip, -44837,exploits/php/webapps/44837.py,"Pagekit < 1.0.13 - Cross-Site Scripting Code Generator",2018-06-05,DEEPIN2,webapps,php,,2018-06-05,2018-06-05,0,2018-11564,,,,, +4186,exploits/php/webapps/4186.txt,"paFileDB 3.6 - 'search.php' SQL Injection",2007-07-14,pUm,webapps,php,,2007-07-13,2016-10-05,1,OSVDB-36247;CVE-2007-3808,,,,http://www.exploit-db.compaFileDB-3.6-master.zip, +5936,exploits/php/webapps/5936.txt,"Page Manager CMS 2006-02-04 - Arbitrary File Upload",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,OSVDB-57820;CVE-2008-7167,,,,http://www.exploit-db.comPageManager-2006-02-04.zip, +14112,exploits/php/webapps/14112.txt,"PageDirector CMS - 'result.php' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,OSVDB-65832;CVE-2010-2683,,,,, +14089,exploits/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,webapps,php,,2010-06-28,2010-06-28,1,OSVDB-65831;OSVDB-65830;CVE-2010-2685;CVE-2010-2684,,,,, +32020,exploits/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,CVE-2008-3201;OSVDB-46911,,,,,https://www.securityfocus.com/bid/30155/info +41143,exploits/php/webapps/41143.rb,"PageKit 1.0.10 - Password Reset",2017-01-21,"Saurabh Banawar",webapps,php,,2017-01-22,2017-01-22,1,CVE-2017-5594,,,,http://www.exploit-db.compagekit-1.0.10.zip, +44837,exploits/php/webapps/44837.py,"Pagekit < 1.0.13 - Cross-Site Scripting Code Generator",2018-06-05,DEEPIN2,webapps,php,,2018-06-05,2018-06-05,0,CVE-2018-11564,,,,, 45129,exploits/php/webapps/45129.txt,"PageResponse FB Inboxer Add-on 1.2 - 'search_field' SQL Injection",2018-08-02,AkkuS,webapps,php,80,2018-08-02,2018-08-02,0,,"SQL Injection (SQLi)",,,, -29681,exploits/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 - 'index.php' Local File Inclusion",2007-02-26,"D. Matscheko",webapps,php,,2007-02-26,2013-11-18,1,2007-1158;33781,,,,,https://www.securityfocus.com/bid/22733/info -5899,exploits/php/webapps/5899.txt,"PageSquid CMS 0.3 Beta - 'index.php' SQL Injection",2008-06-22,"CWH Underground",webapps,php,,2008-06-21,2016-12-09,1,46819;2008-2897,,,,http://www.exploit-db.comPageSquid_0.3_beta.zip, -4107,exploits/php/webapps/4107.txt,"Pagetool 1.07 - 'news_id' SQL Injection",2007-06-25,Katatafish,webapps,php,,2007-06-24,2016-10-05,1,38225;2007-3402,,,,http://www.exploit-db.compagetool-1.07.tar.gz, -31116,exploits/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Cross-Site Scripting",2008-02-06,Phanter-Root,webapps,php,,2008-02-06,2014-01-21,1,2008-0722;41530,,,,,https://www.securityfocus.com/bid/27653/info -3000,exploits/php/webapps/3000.pl,"Pagetool CMS 1.07 - 'pt_upload.php' Remote File Inclusion",2006-12-24,g00ns,webapps,php,,2006-12-23,2016-09-21,1,31587;2006-6765,,,,http://www.exploit-db.compagetool-1.07.tar.gz, -7255,exploits/php/webapps/7255.txt,"pagetree CMS 0.0.2 Beta 0001 - Remote File Inclusion",2008-11-27,NoGe,webapps,php,,2008-11-26,,1,57359;2008-7067,,,,, -3783,exploits/php/webapps/3783.txt,"Pagode 0.5.8 - 'navigator_ok.php?asolute' Remote File Disclosure",2007-04-23,GoLd_M,webapps,php,,2007-04-22,2016-09-30,1,35312;2007-2200;35311,,,,http://www.exploit-db.compagode-0.5.8.tar.gz, -43334,exploits/php/webapps/43334.txt,"Paid To Read Script 2.0.5 - 'uid' / 'fnum' / 'fn' SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,2017-17651,,,,, -16901,exploits/php/webapps/16901.rb,"PAJAX - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,php,,2010-04-30,2011-03-06,1,2006-1551;24618,"Metasploit Framework (MSF)",,,,http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php +29681,exploits/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 - 'index.php' Local File Inclusion",2007-02-26,"D. Matscheko",webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1158;OSVDB-33781,,,,,https://www.securityfocus.com/bid/22733/info +5899,exploits/php/webapps/5899.txt,"PageSquid CMS 0.3 Beta - 'index.php' SQL Injection",2008-06-22,"CWH Underground",webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46819;CVE-2008-2897,,,,http://www.exploit-db.comPageSquid_0.3_beta.zip, +4107,exploits/php/webapps/4107.txt,"Pagetool 1.07 - 'news_id' SQL Injection",2007-06-25,Katatafish,webapps,php,,2007-06-24,2016-10-05,1,OSVDB-38225;CVE-2007-3402,,,,http://www.exploit-db.compagetool-1.07.tar.gz, +31116,exploits/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Cross-Site Scripting",2008-02-06,Phanter-Root,webapps,php,,2008-02-06,2014-01-21,1,CVE-2008-0722;OSVDB-41530,,,,,https://www.securityfocus.com/bid/27653/info +3000,exploits/php/webapps/3000.pl,"Pagetool CMS 1.07 - 'pt_upload.php' Remote File Inclusion",2006-12-24,g00ns,webapps,php,,2006-12-23,2016-09-21,1,OSVDB-31587;CVE-2006-6765,,,,http://www.exploit-db.compagetool-1.07.tar.gz, +7255,exploits/php/webapps/7255.txt,"pagetree CMS 0.0.2 Beta 0001 - Remote File Inclusion",2008-11-27,NoGe,webapps,php,,2008-11-26,,1,OSVDB-57359;CVE-2008-7067,,,,, +3783,exploits/php/webapps/3783.txt,"Pagode 0.5.8 - 'navigator_ok.php?asolute' Remote File Disclosure",2007-04-23,GoLd_M,webapps,php,,2007-04-22,2016-09-30,1,OSVDB-35312;CVE-2007-2200;OSVDB-35311,,,,http://www.exploit-db.compagode-0.5.8.tar.gz, +43334,exploits/php/webapps/43334.txt,"Paid To Read Script 2.0.5 - 'uid' / 'fnum' / 'fn' SQL Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,1,CVE-2017-17651,,,,, +16901,exploits/php/webapps/16901.rb,"PAJAX - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,php,,2010-04-30,2011-03-06,1,CVE-2006-1551;OSVDB-24618,"Metasploit Framework (MSF)",,,,http://www.redteam-pentesting.de/advisories/rt-sa-2006-001.php 1672,exploits/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution",2006-04-13,Stoney,webapps,php,,2006-04-12,,1,,,,,, -4341,exploits/php/webapps/4341.py,"Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion",2007-08-29,GoLd_M,webapps,php,,2007-08-28,2016-10-12,1,38671;2007-4641;38670;2007-4640,,,,http://www.exploit-db.compakupaku-0.4.tar.gz, -29861,exploits/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",webapps,php,,2013-11-27,2013-11-27,0,100382;100381,,,,, -2599,exploits/php/webapps/2599.txt,"pandaBB - 'displayCategory' Remote File Inclusion",2006-10-19,nukedclx,webapps,php,,2006-10-18,2017-10-19,1,29892;2006-5494,,,,, +4341,exploits/php/webapps/4341.py,"Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion",2007-08-29,GoLd_M,webapps,php,,2007-08-28,2016-10-12,1,OSVDB-38671;CVE-2007-4641;OSVDB-38670;CVE-2007-4640,,,,http://www.exploit-db.compakupaku-0.4.tar.gz, +29861,exploits/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",webapps,php,,2013-11-27,2013-11-27,0,OSVDB-100382;OSVDB-100381,,,,, +2599,exploits/php/webapps/2599.txt,"pandaBB - 'displayCategory' Remote File Inclusion",2006-10-19,nukedclx,webapps,php,,2006-10-18,2017-10-19,1,OSVDB-29892;CVE-2006-5494,,,,, 47898,exploits/php/webapps/47898.py,"Pandora 7.0NG - Remote Code Execution",2020-01-10,Askar,webapps,php,,2020-01-10,2020-04-23,1,,,,,, -15639,exploits/php/webapps/15639.txt,"Pandora FMS 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2016-10-27,1,2010-4279;69549,,,,, -15642,exploits/php/webapps/15642.txt,"Pandora Fms 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,0,2010-4280;69548;69547,,,,, -15643,exploits/php/webapps/15643.txt,"Pandora Fms 3.1 - Directory Traversal / Local File Inclusion",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,0,2010-4283;2010-4282;2010-4281;69546;69545;69544;69543;69542,,,,, -15640,exploits/php/webapps/15640.txt,"Pandora Fms 3.1 - OS Command Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,1,2010-4278;69550,,,,, -15641,exploits/php/webapps/15641.txt,"Pandora Fms 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2011-01-18,0,2010-4280;69548;69547,,,,, -17524,exploits/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",webapps,php,,2011-07-12,2011-07-24,1,73867,,,,, +15639,exploits/php/webapps/15639.txt,"Pandora FMS 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2016-10-27,1,CVE-2010-4279;OSVDB-69549,,,,, +15642,exploits/php/webapps/15642.txt,"Pandora Fms 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,0,CVE-2010-4280;OSVDB-69548;OSVDB-69547,,,,, +15643,exploits/php/webapps/15643.txt,"Pandora Fms 3.1 - Directory Traversal / Local File Inclusion",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,0,CVE-2010-4283;CVE-2010-4282;CVE-2010-4281;OSVDB-69546;OSVDB-69545;OSVDB-69544;OSVDB-69543;OSVDB-69542,,,,, +15640,exploits/php/webapps/15640.txt,"Pandora Fms 3.1 - OS Command Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2015-07-12,1,CVE-2010-4278;OSVDB-69550,,,,, +15641,exploits/php/webapps/15641.txt,"Pandora Fms 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php,,2010-11-30,2011-01-18,0,CVE-2010-4280;OSVDB-69548;OSVDB-69547,,,,, +17524,exploits/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",webapps,php,,2011-07-12,2011-07-24,1,OSVDB-73867,,,,, 36073,exploits/php/webapps/36073.txt,"Pandora FMS 3.x - 'index.php' Cross-Site Scripting",2011-08-22,"mehdi boukazoula",webapps,php,,2011-08-22,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49261/info 36792,exploits/php/webapps/36792.txt,"Pandora FMS 4.0.1 - 'sec2' Local File Inclusion",2012-02-17,"Ucha Gobejishvili",webapps,php,,2012-02-17,2015-04-17,1,,,,,,https://www.securityfocus.com/bid/52058/info -18494,exploits/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Inclusion",2012-02-17,Vulnerability-Lab,webapps,php,,2012-02-17,2012-02-17,0,79762,,,,,https://www.vulnerability-lab.com/get_content.php?id=435 -37255,exploits/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",webapps,php,,2015-06-10,2015-06-10,0,123179,,,,, -31436,exploits/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,webapps,php,80,2014-02-05,2014-02-05,0,102732,,,,, -36055,exploits/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection",2015-02-11,Vulnerability-Lab,webapps,php,8080,2015-02-11,2015-02-11,0,118219,,,,, +18494,exploits/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Inclusion",2012-02-17,Vulnerability-Lab,webapps,php,,2012-02-17,2012-02-17,0,OSVDB-79762,,,,,https://www.vulnerability-lab.com/get_content.php?id=435 +37255,exploits/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",webapps,php,,2015-06-10,2015-06-10,0,OSVDB-123179,,,,, +31436,exploits/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,webapps,php,80,2014-02-05,2014-02-05,0,OSVDB-102732,,,,, +36055,exploits/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection",2015-02-11,Vulnerability-Lab,webapps,php,8080,2015-02-11,2015-02-11,0,OSVDB-118219,,,,, 49046,exploits/php/webapps/49046.txt,"Pandora FMS 7.0 NG 749 - 'CG Items' SQL Injection (Authenticated)",2020-11-16,"Matthew Aberegg",webapps,php,,2020-11-16,2020-11-16,0,,,,,, 49139,exploits/php/webapps/49139.txt,"Pandora FMS 7.0 NG 749 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2020-12-01,"Matthew Aberegg",webapps,php,,2020-12-01,2020-12-03,0,,,,,, 49312,exploits/php/webapps/49312.txt,"Pandora FMS 7.0 NG 750 - 'Network Scan' SQL Injection (Authenticated)",2020-12-22,"Matthew Aberegg",webapps,php,,2020-12-22,2020-12-22,0,,,,,, 48280,exploits/php/webapps/48280.py,"Pandora FMS 7.0NG - 'net_tools.php' Remote Code Execution",2020-04-03,"Basim Alabdullah",webapps,php,,2020-04-03,2020-04-03,0,,,,,, -10570,exploits/php/webapps/10570.txt,"Pandora FMS Monitoring Application 2.1.x /3.x - SQL Injection",2009-12-20,Global-Evolution,webapps,php,,2009-12-19,,1,61222,,,,, -50961,exploits/php/webapps/50961.py,"Pandora FMS v7.0NG.742 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,UNICORD,webapps,php,,2022-06-14,2022-06-14,0,2020-5844,,,,, -48064,exploits/php/webapps/48064.py,"PANDORAFMS 7.0 - Authenticated Remote Code Execution",2020-02-13,"Engin Demirbilek",webapps,php,,2020-02-13,2020-02-13,0,2020-8947,,,,, -48707,exploits/php/webapps/48707.txt,"PandoraFMS 7.0 NG 746 - Persistent Cross-Site Scripting",2020-07-26,AppleBois,webapps,php,,2020-07-26,2020-07-26,0,2020-11749,,,,, +10570,exploits/php/webapps/10570.txt,"Pandora FMS Monitoring Application 2.1.x /3.x - SQL Injection",2009-12-20,Global-Evolution,webapps,php,,2009-12-19,,1,OSVDB-61222,,,,, +50961,exploits/php/webapps/50961.py,"Pandora FMS v7.0NG.742 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,UNICORD,webapps,php,,2022-06-14,2022-06-14,0,CVE-2020-5844,,,,, +48064,exploits/php/webapps/48064.py,"PANDORAFMS 7.0 - Authenticated Remote Code Execution",2020-02-13,"Engin Demirbilek",webapps,php,,2020-02-13,2020-02-13,0,CVE-2020-8947,,,,, +48707,exploits/php/webapps/48707.txt,"PandoraFMS 7.0 NG 746 - Persistent Cross-Site Scripting",2020-07-26,AppleBois,webapps,php,,2020-07-26,2020-07-26,0,CVE-2020-11749,,,,, 48700,exploits/php/webapps/48700.txt,"PandoraFMS NG747 7.0 - 'filename' Persistent Cross-Site Scripting",2020-07-26,"Emre ÖVÜNÇ",webapps,php,,2020-07-26,2020-12-07,0,,,,,, 25111,exploits/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting",2005-02-16,pi3ch,webapps,php,,2005-02-16,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12576/info 25145,exploits/php/webapps/25145.txt,"PANews 2.0 - PHP Remote Code Execution",2005-02-21,tjomka,webapps,php,,2005-02-21,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12611/info -866,exploits/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection",2005-03-08,Silentium,webapps,php,,2005-03-07,,1,15452;2005-0647,,,,, -34453,exploits/php/webapps/34453.txt,"PaoBacheca 2.1 - 'index.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,2009-3493;58164,,,,,https://www.securityfocus.com/bid/42423/info -34454,exploits/php/webapps/34454.txt,"PaoBacheca 2.1 - 'scrivi.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,2009-3493;58163,,,,,https://www.securityfocus.com/bid/42423/info -9293,exploits/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,56757;2009-3421,,,,, -9294,exploits/php/webapps/9294.txt,"PaoLiber 1.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,56758;2009-3422,,,,, -9292,exploits/php/webapps/9292.txt,"PaoLink 1.0 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,56756;2009-3423,,,,, -34443,exploits/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,2009-3320;58166,,,,,https://www.securityfocus.com/bid/42420/info -26925,exploits/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,2005-4477;21872,,,,,https://www.securityfocus.com/bid/16005/info +866,exploits/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection",2005-03-08,Silentium,webapps,php,,2005-03-07,,1,OSVDB-15452;CVE-2005-0647,,,,, +34453,exploits/php/webapps/34453.txt,"PaoBacheca 2.1 - 'index.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,CVE-2009-3493;OSVDB-58164,,,,,https://www.securityfocus.com/bid/42423/info +34454,exploits/php/webapps/34454.txt,"PaoBacheca 2.1 - 'scrivi.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,CVE-2009-3493;OSVDB-58163,,,,,https://www.securityfocus.com/bid/42423/info +9293,exploits/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,OSVDB-56757;CVE-2009-3421,,,,, +9294,exploits/php/webapps/9294.txt,"PaoLiber 1.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,OSVDB-56758;CVE-2009-3422,,,,, +9292,exploits/php/webapps/9292.txt,"PaoLink 1.0 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php,,2009-07-27,,1,OSVDB-56756;CVE-2009-3423,,,,, +34443,exploits/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,CVE-2009-3320;OSVDB-58166,,,,,https://www.securityfocus.com/bid/42420/info +26925,exploits/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,CVE-2005-4477;OSVDB-21872,,,,,https://www.securityfocus.com/bid/16005/info 30249,exploits/php/webapps/30249.txt,"Papoo 1.0.3 - 'Plugin.php' Authentication Bypass",2007-06-27,"Nico Leidecker",webapps,php,,2007-06-27,2013-12-13,1,,,,,,https://www.securityfocus.com/bid/24634/info -26960,exploits/php/webapps/26960.txt,"Papoo 2.1.2 - 'Guestbook.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,2005-4478;21870,,,,,https://www.securityfocus.com/bid/16020/info -26959,exploits/php/webapps/26959.txt,"Papoo 2.1.2 - 'index.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,2005-4478;21869,,,,,https://www.securityfocus.com/bid/16020/info -26961,exploits/php/webapps/26961.txt,"Papoo 2.1.2 - 'print.php' Multiple SQL Injections",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,2005-4478;21871,,,,,https://www.securityfocus.com/bid/16020/info -27647,exploits/php/webapps/27647.txt,"Papoo 2.1.x - 'print.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,2006-1918;24695,,,,,https://www.securityfocus.com/bid/17530/info +26960,exploits/php/webapps/26960.txt,"Papoo 2.1.2 - 'Guestbook.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,CVE-2005-4478;OSVDB-21870,,,,,https://www.securityfocus.com/bid/16020/info +26959,exploits/php/webapps/26959.txt,"Papoo 2.1.2 - 'index.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,CVE-2005-4478;OSVDB-21869,,,,,https://www.securityfocus.com/bid/16020/info +26961,exploits/php/webapps/26961.txt,"Papoo 2.1.2 - 'print.php' Multiple SQL Injections",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-19,1,CVE-2005-4478;OSVDB-21871,,,,,https://www.securityfocus.com/bid/16020/info +27647,exploits/php/webapps/27647.txt,"Papoo 2.1.x - 'print.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php,,2006-04-14,2013-08-17,1,CVE-2006-1918;OSVDB-24695,,,,,https://www.securityfocus.com/bid/17530/info 27176,exploits/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",webapps,php,,2006-02-09,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16573/info -3739,exploits/php/webapps/3739.php,"Papoo 3.02 - kontakt menuid SQL Injection",2007-04-15,Kacper,webapps,php,,2007-04-14,,1,35834;2007-2320;35477,,,,, +3739,exploits/php/webapps/3739.php,"Papoo 3.02 - kontakt menuid SQL Injection",2007-04-15,Kacper,webapps,php,,2007-04-14,,1,OSVDB-35834;CVE-2007-2320;OSVDB-35477,,,,, 33160,exploits/php/webapps/33160.txt,"Papoo 3.x - Upload Images Arbitrary File Upload",2009-08-10,"RedTeam Pentesting GmbH",webapps,php,,2009-08-10,2014-05-03,1,,,,,,https://www.securityfocus.com/bid/36006/info -1993,exploits/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection / Admin Credentials Disclosure",2006-07-07,rgod,webapps,php,,2006-07-06,,1,27118;2006-3572;27117;2006-3571,,,,, +1993,exploits/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection / Admin Credentials Disclosure",2006-07-07,rgod,webapps,php,,2006-07-06,,1,OSVDB-27118;CVE-2006-3572;OSVDB-27117;CVE-2006-3571,,,,, 28472,exploits/php/webapps/28472.txt,"Papoo CMS 3.2 - IBrowser Remote File Inclusion",2006-09-01,Ironfist,webapps,php,,2006-09-01,2013-09-23,1,,,,,,https://www.securityfocus.com/bid/19807/info -9405,exploits/php/webapps/9405.txt,"Papoo CMS 3.7.3 - (Authenticated) Arbitrary Code Execution",2009-08-10,"RedTeam Pentesting",webapps,php,,2009-08-09,,1,56868,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2009-005 -8030,exploits/php/webapps/8030.txt,"Papoo CMS 3.x - 'pfadhier' Local File Inclusion",2009-02-10,SirGod,webapps,php,,2009-02-09,2017-02-08,1,51858;2009-0735,,,,, +9405,exploits/php/webapps/9405.txt,"Papoo CMS 3.7.3 - (Authenticated) Arbitrary Code Execution",2009-08-10,"RedTeam Pentesting",webapps,php,,2009-08-09,,1,OSVDB-56868,,,,,http://www.redteam-pentesting.de/advisories/rt-sa-2009-005 +8030,exploits/php/webapps/8030.txt,"Papoo CMS 3.x - 'pfadhier' Local File Inclusion",2009-02-10,SirGod,webapps,php,,2009-02-09,2017-02-08,1,OSVDB-51858;CVE-2009-0735,,,,, 36131,exploits/php/webapps/36131.txt,"Papoo CMS Light 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",webapps,php,,2011-09-12,2015-02-20,1,,,,,,https://www.securityfocus.com/bid/49587/info 24647,exploits/php/webapps/24647.txt,"Parachat 5.5 - Directory Traversal",2004-09-28,"Donato Ferrante",webapps,php,,2004-09-28,2013-03-07,1,,,,,,https://www.securityfocus.com/bid/11272/info 32396,exploits/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,webapps,php,,2008-09-19,2014-03-20,1,,,,,,https://www.securityfocus.com/bid/31256/info 34593,exploits/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,webapps,php,,2014-10-27,2014-10-27,0,,,,,, 13833,exploits/php/webapps/13833.txt,"Parallels System Automation (PSA) - Local File Inclusion",2010-06-11,"Pouya Daneshmand",webapps,php,,2010-06-10,,1,,,,,, -31604,exploits/php/webapps/31604.html,"Parallels Virtuozzo Containers 3.0.0-25.4.swsoft VZPP Interface Change Pass - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php,,2008-04-03,2014-02-12,1,2008-6479;44394,,,,,https://www.securityfocus.com/bid/28593/info -31603,exploits/php/webapps/31603.html,"Parallels Virtuozzo Containers 3.0.0-25.4/4.0.0-365.6 VZPP Interface File Manger - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php,,2008-04-03,2014-02-12,1,2008-6478;44395,,,,,https://www.securityfocus.com/bid/28589/info -32365,exploits/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php,,2008-09-12,2014-03-19,1,2008-4349;48113,,,,,https://www.securityfocus.com/bid/31152/info +31604,exploits/php/webapps/31604.html,"Parallels Virtuozzo Containers 3.0.0-25.4.swsoft VZPP Interface Change Pass - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6479;OSVDB-44394,,,,,https://www.securityfocus.com/bid/28593/info +31603,exploits/php/webapps/31603.html,"Parallels Virtuozzo Containers 3.0.0-25.4/4.0.0-365.6 VZPP Interface File Manger - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php,,2008-04-03,2014-02-12,1,CVE-2008-6478;OSVDB-44395,,,,,https://www.securityfocus.com/bid/28589/info +32365,exploits/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php,,2008-09-12,2014-03-19,1,CVE-2008-4349;OSVDB-48113,,,,,https://www.securityfocus.com/bid/31152/info 41730,exploits/php/webapps/41730.txt,"Parcel Delivery Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, -7851,exploits/php/webapps/7851.php,"Pardal CMS 0.2.0 - Blind SQL Injection",2009-01-22,darkjoker,webapps,php,,2009-01-21,2017-01-23,1,51642;2009-0279,,,,http://www.exploit-db.compardalcms-0.2.0.tar.bz2, -2955,exploits/php/webapps/2955.txt,"Paristemi 0.8.3b - 'buycd.php' Remote File Inclusion",2006-12-19,nuffsaid,webapps,php,,2006-12-18,2016-09-21,1,35709;2006-6739,,,,http://www.exploit-db.comparistemi-0_8_3.zip, +7851,exploits/php/webapps/7851.php,"Pardal CMS 0.2.0 - Blind SQL Injection",2009-01-22,darkjoker,webapps,php,,2009-01-21,2017-01-23,1,OSVDB-51642;CVE-2009-0279,,,,http://www.exploit-db.compardalcms-0.2.0.tar.bz2, +2955,exploits/php/webapps/2955.txt,"Paristemi 0.8.3b - 'buycd.php' Remote File Inclusion",2006-12-19,nuffsaid,webapps,php,,2006-12-18,2016-09-21,1,OSVDB-35709;CVE-2006-6739,,,,http://www.exploit-db.comparistemi-0_8_3.zip, 48662,exploits/php/webapps/48662.txt,"Park Ticketing Management System 1.0 - 'viewid' SQL Injection",2020-07-13,gh1mau,webapps,php,,2020-07-13,2020-07-13,0,,,,,, 48663,exploits/php/webapps/48663.txt,"Park Ticketing Management System 1.0 - Authentication Bypass",2020-07-13,gh1mau,webapps,php,,2020-07-13,2020-07-13,0,,,,,, 49503,exploits/php/webapps/49503.txt,"Park Ticketing Management System 1.0 - 'viewid' SQL Injection",2021-02-01,"Zeyad Azima",webapps,php,,2021-02-01,2021-02-01,0,,,,,, 12767,exploits/php/webapps/12767.txt,"parlic Design - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-27,XroGuE,webapps,php,,2010-05-26,,1,,,,,, 17231,exploits/php/webapps/17231.txt,"Parnian Opendata CMS - SQL Injection",2011-05-02,Alexander,webapps,php,,2011-05-02,2011-05-02,1,,,,,, 45810,exploits/php/webapps/45810.txt,"Paroiciel 11.20 - 'tRecIdListe' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.compar6lus_11_20160225.exe, -6279,exploits/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - Cross-Site Scripting / Blind SQL Injection",2008-08-20,Mr.SQL,webapps,php,,2008-08-19,,1,47815;2008-3772;47598;2008-3771,,,,, -7239,exploits/php/webapps/7239.txt,"ParsBlogger - 'blog.asp' SQL Injection",2008-11-26,h4ck3r,webapps,php,,2008-11-25,2017-01-03,1,50835;2008-5637,,,,, +6279,exploits/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - Cross-Site Scripting / Blind SQL Injection",2008-08-20,Mr.SQL,webapps,php,,2008-08-19,,1,OSVDB-47815;CVE-2008-3772;OSVDB-47598;CVE-2008-3771,,,,, +7239,exploits/php/webapps/7239.txt,"ParsBlogger - 'blog.asp' SQL Injection",2008-11-26,h4ck3r,webapps,php,,2008-11-25,2017-01-03,1,OSVDB-50835;CVE-2008-5637,,,,, 6745,exploits/php/webapps/6745.txt,"ParsBlogger - 'links.asp' SQL Injection",2008-10-13,"Hussin X",webapps,php,,2008-10-12,2016-12-26,1,,,,,, -32819,exploits/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,webapps,php,,2009-02-26,2014-04-11,1,106959,,,,,https://www.securityfocus.com/bid/33914/info +32819,exploits/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,webapps,php,,2009-02-26,2014-04-11,1,OSVDB-106959,,,,,https://www.securityfocus.com/bid/33914/info 47547,exploits/php/webapps/47547.txt,"Part-DB 0.4 - Authentication Bypass",2019-10-28,Marvoloo,webapps,php,,2019-10-28,2019-10-28,0,,,,,, -50800,exploits/php/webapps/50800.sh,"part-db 0.5.11 - Remote Code Execution (RCE)",2022-03-07,"Chetanya Sharma",webapps,php,,2022-03-07,2022-03-07,0,2022-0848,,,,, -3500,exploits/php/webapps/3500.html,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,webapps,php,,2007-03-15,,1,34305;2007-1510,,,,, +50800,exploits/php/webapps/50800.sh,"part-db 0.5.11 - Remote Code Execution (RCE)",2022-03-07,"Chetanya Sharma",webapps,php,,2022-03-07,2022-03-07,0,CVE-2022-0848,,,,, +3500,exploits/php/webapps/3500.html,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,webapps,php,,2007-03-15,,1,OSVDB-34305;CVE-2007-1510,,,,, 30103,exploits/php/webapps/30103.txt,"Particle Blogger 1.2.1 - 'Archives.php' SQL Injection",2007-03-16,Serapis.net,webapps,php,,2007-03-16,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/24232/info -30109,exploits/php/webapps/30109.txt,"Particle Gallery 1.0 - 'search.php' Cross-Site Scripting",2007-05-30,Serapis.net,webapps,php,,2007-05-30,2013-12-08,1,2007-2962;36414,,,,,https://www.securityfocus.com/bid/24236/info -4019,exploits/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection",2007-06-01,Silentz,webapps,php,,2007-05-31,,1,36309;2007-3065,,,,, -1878,exploits/php/webapps/1878.txt,"Particle Wiki 1.0.2 - SQL Injection",2006-06-05,FarhadKey,webapps,php,,2006-06-04,,1,25976;2006-2861,,,,, -5704,exploits/php/webapps/5704.txt,"PassWiki 0.9.16 RC3 - 'site_id' Local File Inclusion",2008-05-31,mozi,webapps,php,,2008-05-30,2016-12-01,1,45853;2008-6423,,,,, -8668,exploits/php/webapps/8668.txt,"Password Protector SD 1.3.1 - Insecure Cookie Handling",2009-05-13,Mr.tro0oqy,webapps,php,,2009-05-12,,1,54569;2009-2003,,,,, -8502,exploits/php/webapps/8502.txt,"pastelcms 0.8.0 - Local File Inclusion / SQL Injection",2009-04-21,SirGod,webapps,php,,2009-04-20,,1,53887;2009-1405;53886;2009-1404,,,,, +30109,exploits/php/webapps/30109.txt,"Particle Gallery 1.0 - 'search.php' Cross-Site Scripting",2007-05-30,Serapis.net,webapps,php,,2007-05-30,2013-12-08,1,CVE-2007-2962;OSVDB-36414,,,,,https://www.securityfocus.com/bid/24236/info +4019,exploits/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection",2007-06-01,Silentz,webapps,php,,2007-05-31,,1,OSVDB-36309;CVE-2007-3065,,,,, +1878,exploits/php/webapps/1878.txt,"Particle Wiki 1.0.2 - SQL Injection",2006-06-05,FarhadKey,webapps,php,,2006-06-04,,1,OSVDB-25976;CVE-2006-2861,,,,, +5704,exploits/php/webapps/5704.txt,"PassWiki 0.9.16 RC3 - 'site_id' Local File Inclusion",2008-05-31,mozi,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45853;CVE-2008-6423,,,,, +8668,exploits/php/webapps/8668.txt,"Password Protector SD 1.3.1 - Insecure Cookie Handling",2009-05-13,Mr.tro0oqy,webapps,php,,2009-05-12,,1,OSVDB-54569;CVE-2009-2003,,,,, +8502,exploits/php/webapps/8502.txt,"pastelcms 0.8.0 - Local File Inclusion / SQL Injection",2009-04-21,SirGod,webapps,php,,2009-04-20,,1,OSVDB-53887;CVE-2009-1405;OSVDB-53886;CVE-2009-1404,,,,, 46847,exploits/php/webapps/46847.txt,"PasteShr 1.6 - Multiple SQL Injection",2019-05-14,"Mehmet EMIROGLU",webapps,php,80,2019-05-14,2019-05-14,0,,"SQL Injection (SQLi)",,,, 37245,exploits/php/webapps/37245.txt,"Pasworld - 'detail.php' Blind SQL Injection",2015-06-08,"Sebastian khan",webapps,php,,2015-06-09,2015-10-30,1,,,,,, -4621,exploits/php/webapps/4621.txt,"patBBcode 1.0 - 'bbcodeSource.php' Remote File Inclusion",2007-11-12,p4sswd,webapps,php,,2007-11-11,,1,39729;2007-5995,,,,, -3696,exploits/php/webapps/3696.txt,"Pathos CMS 0.92-2 - 'warn.php' Remote File Inclusion",2007-04-09,kezzap66345,webapps,php,,2007-04-08,2016-09-30,1,37394;2007-1907,,,,http://www.exploit-db.compathos-0.92-2.tar.gz, +4621,exploits/php/webapps/4621.txt,"patBBcode 1.0 - 'bbcodeSource.php' Remote File Inclusion",2007-11-12,p4sswd,webapps,php,,2007-11-11,,1,OSVDB-39729;CVE-2007-5995,,,,, +3696,exploits/php/webapps/3696.txt,"Pathos CMS 0.92-2 - 'warn.php' Remote File Inclusion",2007-04-09,kezzap66345,webapps,php,,2007-04-08,2016-09-30,1,OSVDB-37394;CVE-2007-1907,,,,http://www.exploit-db.compathos-0.92-2.tar.gz, 50265,exploits/php/webapps/50265.py,"Patient Appointment Scheduler System 1.0 - Persistent Cross-Site Scripting",2021-09-06,a-rey,webapps,php,,2021-09-06,2021-10-28,0,,,,,, 50264,exploits/php/webapps/50264.py,"Patient Appointment Scheduler System 1.0 - Unauthenticated File Upload",2021-09-06,a-rey,webapps,php,,2021-09-06,2021-10-22,0,,,,,, -27634,exploits/php/webapps/27634.txt,"PatroNet CMS - 'index.php' Cross-Site Scripting",2006-04-12,Soothackers,webapps,php,,2006-04-12,2013-08-17,1,2006-1783;31440,,,,,https://www.securityfocus.com/bid/17495/info +27634,exploits/php/webapps/27634.txt,"PatroNet CMS - 'index.php' Cross-Site Scripting",2006-04-12,Soothackers,webapps,php,,2006-04-12,2013-08-17,1,CVE-2006-1783;OSVDB-31440,,,,,https://www.securityfocus.com/bid/17495/info 44746,exploits/php/webapps/44746.txt,"PaulNews 1.0 - 'keyword' SQL Injection / Cross-Site Scripting",2018-05-24,AkkuS,webapps,php,,2018-05-24,2018-05-24,0,,,,,, 44689,exploits/php/webapps/44689.txt,"PaulPrinting CMS Printing 1.0 - SQL Injection",2018-05-22,"Mehmet Onder",webapps,php,,2018-05-22,2018-05-22,0,,,,,, 42156,exploits/php/webapps/42156.txt,"PaulShop - SQL Injection",2017-06-10,Se0pHpHack3r,webapps,php,,2017-06-11,2017-06-11,0,,,,,, 42359,exploits/php/webapps/42359.txt,"PaulShop - SQL Injection / Cross-Site Scripting",2017-07-24,"BTIS Team",webapps,php,,2017-07-24,2017-07-24,0,,,,,, 42622,exploits/php/webapps/42622.html,"Pay Banner Text Link Ad 1.0.6.1 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",webapps,php,,2017-09-06,2017-09-06,0,,,,,, 42623,exploits/php/webapps/42623.txt,"Pay Banner Text Link Ad 1.0.6.1 - SQL Injection",2017-09-06,"Ihsan Sencan",webapps,php,,2017-09-06,2017-09-06,0,,,,,, -10983,exploits/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0/2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,webapps,php,,2010-01-03,,1,65425;2010-2257;61470;61469;2010-2256,,,,, +10983,exploits/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0/2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,webapps,php,,2010-01-03,,1,OSVDB-65425;CVE-2010-2257;OSVDB-61470;OSVDB-61469;CVE-2010-2256,,,,, 34091,exploits/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,webapps,php,,2010-01-04,2014-07-17,1,,,,,,https://www.securityfocus.com/bid/40585/info -11816,exploits/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System - 'auktion.php?id_auk' Blind SQL Injection",2010-03-20,"Easy Laster",webapps,php,,2010-03-19,,1,63131;2010-1855,,,,, -9351,exploits/php/webapps/9351.txt,"Payment Processor Script (PPScript) - 'shop.htm cid' SQL Injection",2009-08-03,ZoRLu,webapps,php,,2009-08-02,2016-10-27,1,56728;2009-4724,,,,, -34493,exploits/php/webapps/34493.txt,"Payment Processor Script (PPScript) - 'shop.htm' SQL Injection",2009-08-03,MizoZ,webapps,php,,2009-08-03,2016-10-27,1,2009-4724;56728,,,,,https://www.securityfocus.com/bid/42539/info +11816,exploits/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System - 'auktion.php?id_auk' Blind SQL Injection",2010-03-20,"Easy Laster",webapps,php,,2010-03-19,,1,OSVDB-63131;CVE-2010-1855,,,,, +9351,exploits/php/webapps/9351.txt,"Payment Processor Script (PPScript) - 'shop.htm cid' SQL Injection",2009-08-03,ZoRLu,webapps,php,,2009-08-02,2016-10-27,1,OSVDB-56728;CVE-2009-4724,,,,, +34493,exploits/php/webapps/34493.txt,"Payment Processor Script (PPScript) - 'shop.htm' SQL Injection",2009-08-03,MizoZ,webapps,php,,2009-08-03,2016-10-27,1,CVE-2009-4724;OSVDB-56728,,,,,https://www.securityfocus.com/bid/42539/info 50495,exploits/php/webapps/50495.txt,"Payment Terminal 3.1 - 'Multiple' Cross-Site Scripting (XSS)",2021-11-05,Vulnerability-Lab,webapps,php,,2021-11-05,2021-11-05,0,,,,,, 44017,exploits/php/webapps/44017.txt,"Paypal Clone Script 1.0.9 - 'id' / 'acctype' SQL Injection",2018-02-11,L0RD,webapps,php,,2018-02-11,2018-02-11,0,,,,,, -7367,exploits/php/webapps/7367.php,"PayPal eStore - Admin Password Change",2008-12-07,G4N0K,webapps,php,,2008-12-06,2017-01-04,1,50682;2008-6535,,,,, -15772,exploits/php/webapps/15772.txt,"PayPal Shop Digital - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,69945;2010-4846,,,,, -34710,exploits/php/webapps/34710.txt,"Paypal Shopping Cart Script - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-21,"599eme Man",webapps,php,,2009-08-21,2014-09-20,1,2009-4688;56138,,,,,https://www.securityfocus.com/bid/43471/info -34711,exploits/php/webapps/34711.txt,"Paypal Shopping Cart Script - 'index.php?cid' SQL Injection",2009-08-21,"599eme Man",webapps,php,,2009-08-21,2014-09-20,1,2009-4689;56139,,,,,https://www.securityfocus.com/bid/43471/info -23232,exploits/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Inclusion",2003-10-08,"Zone-h Security Team",webapps,php,,2003-10-08,2012-12-09,1,2652,,,,,https://www.securityfocus.com/bid/8791/info -45728,exploits/php/webapps/45728.txt,"PayPal-Credit Card-Debit Card Payment 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18800,"SQL Injection (SQLi)",,,http://www.exploit-db.comtubigangarden.zip, -2316,exploits/php/webapps/2316.txt,"PayProCart 1146078425 - Multiple Remote File Inclusions",2006-09-07,momo26,webapps,php,,2006-09-06,,1,32220;2006-4672;32219,,,,, -34620,exploits/php/webapps/34620.txt,"PaysiteReviewCMS - 'image.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php,,2010-09-14,2016-12-22,1,2010-4909;68023,,,,,https://www.securityfocus.com/bid/43213/info -34619,exploits/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - 'search.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php,,2010-09-14,2016-12-22,1,2010-4909;68022,,,,,https://www.securityfocus.com/bid/43213/info -37616,exploits/php/webapps/37616.txt,"PBBoard - 'admin.php?xml_name' Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,2012-4036;84479,,,,,https://www.securityfocus.com/bid/54916/info -37614,exploits/php/webapps/37614.txt,"PBBoard - 'index.php' Multiple SQL Injections",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,2012-4034;84480,,,,,https://www.securityfocus.com/bid/54916/info -37615,exploits/php/webapps/37615.txt,"PBBoard - 'member_id' Validation Password Manipulation",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,2012-4035;84481,,,,,https://www.securityfocus.com/bid/54916/info +7367,exploits/php/webapps/7367.php,"PayPal eStore - Admin Password Change",2008-12-07,G4N0K,webapps,php,,2008-12-06,2017-01-04,1,OSVDB-50682;CVE-2008-6535,,,,, +15772,exploits/php/webapps/15772.txt,"PayPal Shop Digital - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,OSVDB-69945;CVE-2010-4846,,,,, +34710,exploits/php/webapps/34710.txt,"Paypal Shopping Cart Script - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-21,"599eme Man",webapps,php,,2009-08-21,2014-09-20,1,CVE-2009-4688;OSVDB-56138,,,,,https://www.securityfocus.com/bid/43471/info +34711,exploits/php/webapps/34711.txt,"Paypal Shopping Cart Script - 'index.php?cid' SQL Injection",2009-08-21,"599eme Man",webapps,php,,2009-08-21,2014-09-20,1,CVE-2009-4689;OSVDB-56139,,,,,https://www.securityfocus.com/bid/43471/info +23232,exploits/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Inclusion",2003-10-08,"Zone-h Security Team",webapps,php,,2003-10-08,2012-12-09,1,OSVDB-2652,,,,,https://www.securityfocus.com/bid/8791/info +45728,exploits/php/webapps/45728.txt,"PayPal-Credit Card-Debit Card Payment 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18800,"SQL Injection (SQLi)",,,http://www.exploit-db.comtubigangarden.zip, +2316,exploits/php/webapps/2316.txt,"PayProCart 1146078425 - Multiple Remote File Inclusions",2006-09-07,momo26,webapps,php,,2006-09-06,,1,OSVDB-32220;CVE-2006-4672;OSVDB-32219,,,,, +34620,exploits/php/webapps/34620.txt,"PaysiteReviewCMS - 'image.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php,,2010-09-14,2016-12-22,1,CVE-2010-4909;OSVDB-68023,,,,,https://www.securityfocus.com/bid/43213/info +34619,exploits/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - 'search.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php,,2010-09-14,2016-12-22,1,CVE-2010-4909;OSVDB-68022,,,,,https://www.securityfocus.com/bid/43213/info +37616,exploits/php/webapps/37616.txt,"PBBoard - 'admin.php?xml_name' Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,CVE-2012-4036;OSVDB-84479,,,,,https://www.securityfocus.com/bid/54916/info +37614,exploits/php/webapps/37614.txt,"PBBoard - 'index.php' Multiple SQL Injections",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,CVE-2012-4034;OSVDB-84480,,,,,https://www.securityfocus.com/bid/54916/info +37615,exploits/php/webapps/37615.txt,"PBBoard - 'member_id' Validation Password Manipulation",2012-08-08,"High-Tech Bridge",webapps,php,,2012-08-08,2015-07-14,1,CVE-2012-4035;OSVDB-84481,,,,,https://www.securityfocus.com/bid/54916/info 37586,exploits/php/webapps/37586.php,"PBBoard - Authentication Bypass",2012-08-07,i-Hmx,webapps,php,,2012-08-07,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54862/info -10082,exploits/php/webapps/10082.txt,"PBBoard 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,webapps,php,,2009-10-05,,1,62608;62607,,,,, +10082,exploits/php/webapps/10082.txt,"PBBoard 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,webapps,php,,2009-10-05,,1,OSVDB-62608;OSVDB-62607,,,,, 11570,exploits/php/webapps/11570.txt,"PBBoard 2.0.5 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-23,,0,,,,,, -15121,exploits/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,webapps,php,,2010-09-27,2010-10-11,1,68251,,,,http://www.exploit-db.comPBBoard_v2.1.1.zip, -18937,exploits/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,webapps,php,,2012-05-29,2012-05-29,1,82390,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-29-at-61758-am.png,http://www.exploit-db.comPBBoard_v2.1.4.zip, -18948,exploits/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injections",2012-05-29,loneferret,webapps,php,,2012-05-29,2012-05-29,1,82381;82380,,,,http://www.exploit-db.comPBBoard_v2.1.4.zip, -35491,exploits/php/webapps/35491.txt,"PBBoard CMS - Persistent Cross-Site Scripting",2014-12-08,"Manish Tanwar",webapps,php,,2014-12-10,2014-12-10,0,116309,,,,http://www.exploit-db.comPBBoard_v3.0.1.zip, -19865,exploits/php/webapps/19865.txt,"PBBoard CMS 2.1.4 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php,,2012-07-16,2012-07-16,0,84679,,,,,https://www.vulnerability-lab.com/get_content.php?id=623 -35473,exploits/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",webapps,php,80,2014-12-05,2014-12-05,0,2014-9215;115338,,,,http://www.exploit-db.comPBBoard_v3.0.1.zip, +15121,exploits/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,webapps,php,,2010-09-27,2010-10-11,1,OSVDB-68251,,,,http://www.exploit-db.comPBBoard_v2.1.1.zip, +18937,exploits/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,webapps,php,,2012-05-29,2012-05-29,1,OSVDB-82390,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-29-at-61758-am.png,http://www.exploit-db.comPBBoard_v2.1.4.zip, +18948,exploits/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injections",2012-05-29,loneferret,webapps,php,,2012-05-29,2012-05-29,1,OSVDB-82381;OSVDB-82380,,,,http://www.exploit-db.comPBBoard_v2.1.4.zip, +35491,exploits/php/webapps/35491.txt,"PBBoard CMS - Persistent Cross-Site Scripting",2014-12-08,"Manish Tanwar",webapps,php,,2014-12-10,2014-12-10,0,OSVDB-116309,,,,http://www.exploit-db.comPBBoard_v3.0.1.zip, +19865,exploits/php/webapps/19865.txt,"PBBoard CMS 2.1.4 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php,,2012-07-16,2012-07-16,0,OSVDB-84679,,,,,https://www.vulnerability-lab.com/get_content.php?id=623 +35473,exploits/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",webapps,php,80,2014-12-05,2014-12-05,0,CVE-2014-9215;OSVDB-115338,,,,http://www.exploit-db.comPBBoard_v3.0.1.zip, 36295,exploits/php/webapps/36295.txt,"PBCS Technology - 'articlenav.php' SQL Injection",2011-11-08,Kalashinkov3,webapps,php,,2011-11-08,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50577/info -22960,exploits/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",webapps,php,,2003-07-28,2012-11-28,1,2300,,,,,https://www.securityfocus.com/bid/8286/info +22960,exploits/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",webapps,php,,2003-07-28,2012-11-28,1,OSVDB-2300,,,,,https://www.securityfocus.com/bid/8286/info 26434,exploits/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,webapps,php,,2005-10-27,2013-06-25,1,,,,,,https://www.securityfocus.com/bid/15223/info 1200,exploits/php/webapps/1200.php,"PBLang 4.65 - Remote Command Execution (1)",2005-09-07,rgod,webapps,php,,2005-09-06,2016-05-25,1,,,,,http://www.exploit-db.comPBL465.zip, -1202,exploits/php/webapps/1202.php,"PBLang 4.65 - Remote Command Execution (2)",2005-09-07,RusH,webapps,php,,2005-09-06,2016-05-25,1,19170,,,,http://www.exploit-db.comPBL465.zip, -26231,exploits/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System - 'SetCookie.php' Directory Traversal",2005-09-07,rgod,webapps,php,,2005-09-07,2013-06-16,1,2005-2892;19269,,,,,https://www.securityfocus.com/bid/14765/info -2428,exploits/php/webapps/2428.txt,"PBLang 4.66z - 'temppath' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,29156;2006-5062,,,,http://www.exploit-db.comPBLang460.zip, -3574,exploits/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution",2007-03-25,Hessam-x,webapps,php,,2007-03-24,,1,34496,,,,, +1202,exploits/php/webapps/1202.php,"PBLang 4.65 - Remote Command Execution (2)",2005-09-07,RusH,webapps,php,,2005-09-06,2016-05-25,1,OSVDB-19170,,,,http://www.exploit-db.comPBL465.zip, +26231,exploits/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System - 'SetCookie.php' Directory Traversal",2005-09-07,rgod,webapps,php,,2005-09-07,2013-06-16,1,CVE-2005-2892;OSVDB-19269,,,,,https://www.securityfocus.com/bid/14765/info +2428,exploits/php/webapps/2428.txt,"PBLang 4.66z - 'temppath' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php,,2006-09-24,2016-09-12,1,OSVDB-29156;CVE-2006-5062,,,,http://www.exploit-db.comPBLang460.zip, +3574,exploits/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution",2007-03-25,Hessam-x,webapps,php,,2007-03-24,,1,OSVDB-34496,,,,, 3569,exploits/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin",2007-03-25,Hessam-x,webapps,php,,2007-03-24,2016-09-30,1,,,,,http://www.exploit-db.comPBL465_nographics.zip, -4036,exploits/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution",2007-06-06,Silentz,webapps,php,,2007-06-05,2016-10-05,1,36985;2007-3096,,,,http://www.exploit-db.comPBLang-4.67.16.a-nographics.zip, +4036,exploits/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution",2007-06-06,Silentz,webapps,php,,2007-06-05,2016-10-05,1,OSVDB-36985;CVE-2007-3096,,,,http://www.exploit-db.comPBLang-4.67.16.a-nographics.zip, 4654,exploits/php/webapps/4654.txt,"PBLang 4.99.17.q - Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,webapps,php,,2007-11-23,,1,,,,,, -18590,exploits/php/webapps/18590.txt,"PBLang Bulletin Board System - Local File Inclusion",2012-03-13,"Number 7",webapps,php,,2012-03-13,2016-10-27,0,2005-2892;19269,,,,, +18590,exploits/php/webapps/18590.txt,"PBLang Bulletin Board System - Local File Inclusion",2012-03-13,"Number 7",webapps,php,,2012-03-13,2016-10-27,0,CVE-2005-2892;OSVDB-19269,,,,, 25151,exploits/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - 'search.php' Cross-Site Scripting",2005-02-23,"Hackerlounge Research Group",webapps,php,,2005-02-23,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12631/info -26597,exploits/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,webapps,php,,2005-11-26,2013-07-04,1,2005-3919;21535,,,,,https://www.securityfocus.com/bid/15573/info +26597,exploits/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,webapps,php,,2005-11-26,2013-07-04,1,CVE-2005-3919;OSVDB-21535,,,,,https://www.securityfocus.com/bid/15573/info 25179,exploits/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x - 'DelPM.php' Arbitrary Personal Message Deletion",2005-03-01,Raven,webapps,php,,2005-03-01,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12694/info 25176,exploits/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x - 'SendPM.php' Directory Traversal",2005-03-01,Raven,webapps,php,,2005-03-01,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12690/info -10645,exploits/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,webapps,php,,2009-12-23,,1,61358;2009-4458;61357,,,,, -8988,exploits/php/webapps/8988.txt,"pc4 Uploader 10.0 - Remote File Disclosure",2009-06-22,Qabandi,webapps,php,,2009-06-21,,1,55314;2009-2180,,,,, -8709,exploits/php/webapps/8709.txt,"Pc4Uploader 9.0 - Blind SQL Injection",2009-05-18,Qabandi,webapps,php,,2009-05-17,,1,54572;2009-1742,,,,, +10645,exploits/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,webapps,php,,2009-12-23,,1,OSVDB-61358;CVE-2009-4458;OSVDB-61357,,,,, +8988,exploits/php/webapps/8988.txt,"pc4 Uploader 10.0 - Remote File Disclosure",2009-06-22,Qabandi,webapps,php,,2009-06-21,,1,OSVDB-55314;CVE-2009-2180,,,,, +8709,exploits/php/webapps/8709.txt,"Pc4Uploader 9.0 - Blind SQL Injection",2009-05-18,Qabandi,webapps,php,,2009-05-17,,1,OSVDB-54572;CVE-2009-1742,,,,, 14819,exploits/php/webapps/14819.html,"Pc4Uploader 9.0 - Cross-Site Request Forgery",2010-08-27,RENO,webapps,php,,2010-08-27,2010-08-27,0,,,,,, -31173,exploits/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",webapps,php,80,2014-01-24,2014-03-16,1,102596;102595,,,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-03-16-at-73828-pm.png,http://www.exploit-db.compChart2.1.3.tar.gz, -3689,exploits/php/webapps/3689.txt,"PcP-Guestbook 3.0 - 'lang' Local File Inclusion",2007-04-08,Dj7xpl,webapps,php,,2007-04-07,,1,38461;2007-1933;38460;38459,,,,, +31173,exploits/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",webapps,php,80,2014-01-24,2014-03-16,1,OSVDB-102596;OSVDB-102595,,,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-03-16-at-73828-pm.png,http://www.exploit-db.compChart2.1.3.tar.gz, +3689,exploits/php/webapps/3689.txt,"PcP-Guestbook 3.0 - 'lang' Local File Inclusion",2007-04-08,Dj7xpl,webapps,php,,2007-04-07,,1,OSVDB-38461;CVE-2007-1933;OSVDB-38460;OSVDB-38459,,,,, 1697,exploits/php/webapps/1697.php,"PCPIN Chat 5.0.4 - 'login/language' Remote Code Execution",2006-04-19,rgod,webapps,php,,2006-04-18,,1,,,,,, 46276,exploits/php/webapps/46276.txt,"PDF Signer 3.0 - Server-Side Template Injection leading to Remote Command Execution (via Cross-Site Request Forgery Cookie)",2019-01-29,dd_,webapps,php,80,2019-01-29,2019-01-30,0,,,,,, -29354,exploits/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting",2013-11-01,Vulnerability-Lab,webapps,php,,2013-11-02,2013-11-02,1,99255;99254;99252;99251,,,,http://www.exploit-db.compdirl-1.0.4.zip,https://www.vulnerability-lab.com/get_content.php?id=1130 +29354,exploits/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting",2013-11-01,Vulnerability-Lab,webapps,php,,2013-11-02,2013-11-02,1,OSVDB-99255;OSVDB-99254;OSVDB-99252;OSVDB-99251,,,,http://www.exploit-db.compdirl-1.0.4.zip,https://www.vulnerability-lab.com/get_content.php?id=1130 26633,exploits/php/webapps/26633.txt,"PDJK-support Suite 1.1 - Multiple SQL Injections",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,,,,,,https://www.securityfocus.com/bid/15598/info 10588,exploits/php/webapps/10588.txt,"PDQ Script 1.0 - 'listingid' SQL Injection",2009-12-21,SecurityRules,webapps,php,,2009-12-20,,1,,,,,, 48947,exploits/php/webapps/48947.txt,"PDW File Browser 1.3 - 'new_filename' Cross-Site Scripting (XSS)",2020-10-26,"David Bimmel",webapps,php,,2020-10-26,2020-10-26,0,,,,,, 48987,exploits/php/webapps/48987.txt,"PDW File Browser 1.3 - Remote Code Execution",2020-11-04,"David Bimmel",webapps,php,,2020-11-04,2020-11-04,0,,,,,, -46108,exploits/php/webapps/46108.txt,"PEAR Archive_Tar < 1.4.4 - PHP Object Injection",2019-01-10,"Fariskhi Vidyan",webapps,php,,2019-01-10,2019-01-10,0,2018-1000888,,,,http://www.exploit-db.comArchive_Tar-1.4.3.tgz, -43834,exploits/php/webapps/43834.txt,"PEAR LiveUser < 0.16.8 - Arbitrary File Access",2016-02-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00095;2006-0869,,,,,http://gulftech.org/advisories/PEAR%20LiveUser%20Arbitrary%20File%20Access/95 +46108,exploits/php/webapps/46108.txt,"PEAR Archive_Tar < 1.4.4 - PHP Object Injection",2019-01-10,"Fariskhi Vidyan",webapps,php,,2019-01-10,2019-01-10,0,CVE-2018-1000888,,,,http://www.exploit-db.comArchive_Tar-1.4.3.tgz, +43834,exploits/php/webapps/43834.txt,"PEAR LiveUser < 0.16.8 - Arbitrary File Access",2016-02-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00095;CVE-2006-0869,,,,,http://gulftech.org/advisories/PEAR%20LiveUser%20Arbitrary%20File%20Access/95 43828,exploits/php/webapps/43828.txt,"PEAR XML_RPC < 1.3.0 - Remote Code Execution",2015-07-01,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00080,,,,,http://gulftech.org/advisories/PEAR%20XML_RPC%20Remote%20Code%20Execution/80 -26511,exploits/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,webapps,php,,2005-11-15,2016-09-16,1,2005-4646,,,,http://www.exploit-db.compearlforums2.0.tar.gz,https://www.securityfocus.com/bid/15433/info -26510,exploits/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,webapps,php,,2005-11-15,2016-09-16,1,2005-4647,,,,http://www.exploit-db.compearlforums2.0.tar.gz,https://www.securityfocus.com/bid/15425/info +26511,exploits/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,webapps,php,,2005-11-15,2016-09-16,1,CVE-2005-4646,,,,http://www.exploit-db.compearlforums2.0.tar.gz,https://www.securityfocus.com/bid/15433/info +26510,exploits/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,webapps,php,,2005-11-15,2016-09-16,1,CVE-2005-4647,,,,http://www.exploit-db.compearlforums2.0.tar.gz,https://www.securityfocus.com/bid/15425/info 2826,exploits/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Inclusions",2006-11-21,3l3ctric-Cracker,webapps,php,,2006-11-20,2016-09-16,1,,,,,http://www.exploit-db.compearlforums2.4.zip, -8593,exploits/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php?language' Local File Inclusion",2009-05-01,SirGod,webapps,php,,2009-04-30,,1,54211;2009-1519,,,,, +8593,exploits/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php?language' Local File Inclusion",2009-05-01,SirGod,webapps,php,,2009-04-30,,1,OSVDB-54211;CVE-2009-1519,,,,, 34892,exploits/php/webapps/34892.txt,"pecio CMS 2.0.5 - 'target' Cross-Site Scripting",2010-10-21,"Antu Sanadi",webapps,php,,2010-10-21,2014-10-06,1,,,,,,https://www.securityfocus.com/bid/44304/info 15835,exploits/php/webapps/15835.html,"pecio CMS 2.0.5 - Cross-Site Request Forgery (Add Admin)",2010-12-27,"P0C T34M",webapps,php,,2010-12-27,2011-01-02,0,,,,,http://www.exploit-db.compecio-2.0.5.zip, -14815,exploits/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusions",2010-08-27,eidelweiss,webapps,php,,2010-08-27,2010-08-27,0,2010-3204;67799;67798;67797;67796,,,,http://www.exploit-db.compecio-2.0.5.zip,http://eidelweiss-advisories.blogspot.com/2010/08/pecio-cms-v205-template-multiple-remote.html -32676,exploits/php/webapps/32676.txt,"PECL Alternative PHP Cache Local 3 - HTML Injection",2008-12-19,"Moritz Naumann",webapps,php,,2008-12-19,2014-04-03,1,52040,,,,,https://www.securityfocus.com/bid/32934/info +14815,exploits/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusions",2010-08-27,eidelweiss,webapps,php,,2010-08-27,2010-08-27,0,CVE-2010-3204;OSVDB-67799;OSVDB-67798;OSVDB-67797;OSVDB-67796,,,,http://www.exploit-db.compecio-2.0.5.zip,http://eidelweiss-advisories.blogspot.com/2010/08/pecio-cms-v205-template-multiple-remote.html +32676,exploits/php/webapps/32676.txt,"PECL Alternative PHP Cache Local 3 - HTML Injection",2008-12-19,"Moritz Naumann",webapps,php,,2008-12-19,2014-04-03,1,OSVDB-52040,,,,,https://www.securityfocus.com/bid/32934/info 45856,exploits/php/webapps/45856.txt,"Pedidos 1.0 - SQL Injection",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.compedidos.zip, -22114,exploits/php/webapps/22114.txt,"PEEL 1.0b - Remote File Inclusion",2002-12-31,frog,webapps,php,,2002-12-31,2012-10-20,1,2002-2134;60056,,,,,https://www.securityfocus.com/bid/6496/info -5281,exploits/php/webapps/5281.php,"PEEL CMS 3.x - Admin Hash Extraction / Arbitrary File Upload",2008-03-19,"Charles Fol",webapps,php,,2008-03-18,2016-11-16,1,44105;2008-1507;43895;43496;43495;2008-1506;43493;2008-1496;43490;2008-1495,,,,, +22114,exploits/php/webapps/22114.txt,"PEEL 1.0b - Remote File Inclusion",2002-12-31,frog,webapps,php,,2002-12-31,2012-10-20,1,CVE-2002-2134;OSVDB-60056,,,,,https://www.securityfocus.com/bid/6496/info +5281,exploits/php/webapps/5281.php,"PEEL CMS 3.x - Admin Hash Extraction / Arbitrary File Upload",2008-03-19,"Charles Fol",webapps,php,,2008-03-18,2016-11-16,1,OSVDB-44105;CVE-2008-1507;OSVDB-43895;OSVDB-43496;OSVDB-43495;CVE-2008-1506;OSVDB-43493;CVE-2008-1496;OSVDB-43490;CVE-2008-1495,,,,, 15119,exploits/php/webapps/15119.txt,"PEEL Premium 5.71 - SQL Injection",2010-09-26,KnocKout,webapps,php,,2010-09-26,2010-09-26,1,,,,,, -18422,exploits/php/webapps/18422.txt,"Peel Shopping 2.8/ 2.9 - Cross-Site Scripting / SQL Injections",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2017-01-04,0,82328;82327;82325;2012-5227;2012-5226,,,,, -7395,exploits/php/webapps/7395.txt,"Peel Shopping 3.1 - 'rubid' SQL Injection",2008-12-09,SuB-ZeRo,webapps,php,,2008-12-08,2017-01-04,1,50604;2008-6892,,,,, +18422,exploits/php/webapps/18422.txt,"Peel Shopping 2.8/ 2.9 - Cross-Site Scripting / SQL Injections",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2017-01-04,0,OSVDB-82328;OSVDB-82327;OSVDB-82325;CVE-2012-5227;CVE-2012-5226,,,,, +7395,exploits/php/webapps/7395.txt,"Peel Shopping 3.1 - 'rubid' SQL Injection",2008-12-09,SuB-ZeRo,webapps,php,,2008-12-08,2017-01-04,1,OSVDB-50604;CVE-2008-6892,,,,, 49553,exploits/php/webapps/49553.txt,"PEEL Shopping 9.3.0 - 'address' Stored Cross-Site Scripting",2021-02-11,"Anmol K Sachan",webapps,php,,2021-02-11,2021-02-11,0,,,,,, 49574,exploits/php/webapps/49574.txt,"PEEL Shopping 9.3.0 - 'Comments' Persistent Cross-Site Scripting",2021-02-19,"Anmol K Sachan",webapps,php,,2021-02-19,2021-10-29,0,,,,,, -50142,exploits/php/webapps/50142.txt,"PEEL Shopping 9.3.0 - 'id' Time-based SQL Injection",2021-07-19,faisalfs10x,webapps,php,,2021-07-19,2021-08-02,0,2021-37593,,,,, -2840,exploits/php/webapps/2840.txt,"PEGames - 'index.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php,,2006-11-22,2016-09-16,1,33246;2006-6213,,,,http://www.exploit-db.comPEGames.zip, -31945,exploits/php/webapps/31945.txt,"PEGames - Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,webapps,php,,2008-06-23,2014-02-27,1,2008-2871;46796,,,,,https://www.securityfocus.com/bid/29865/info +50142,exploits/php/webapps/50142.txt,"PEEL Shopping 9.3.0 - 'id' Time-based SQL Injection",2021-07-19,faisalfs10x,webapps,php,,2021-07-19,2021-08-02,0,CVE-2021-37593,,,,, +2840,exploits/php/webapps/2840.txt,"PEGames - 'index.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php,,2006-11-22,2016-09-16,1,OSVDB-33246;CVE-2006-6213,,,,http://www.exploit-db.comPEGames.zip, +31945,exploits/php/webapps/31945.txt,"PEGames - Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,webapps,php,,2008-06-23,2014-02-27,1,CVE-2008-2871;OSVDB-46796,,,,,https://www.securityfocus.com/bid/29865/info 46542,exploits/php/webapps/46542.py,"Pegasus CMS 1.0 - 'extra_fields.php' Plugin Remote Code Execution",2019-03-14,R3zk0n,webapps,php,80,2019-03-14,2019-03-14,0,,,,,, -27338,exploits/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - 'Sol_menu.php' Cross-Site Scripting",2006-02-26,"Yunus Emre Yilmaz",webapps,php,,2006-02-26,2013-08-05,1,2006-1021;23566,,,,,https://www.securityfocus.com/bid/16885/info -27339,exploits/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection",2006-02-28,"Yunus Emre Yilmaz",webapps,php,,2006-02-28,2013-08-05,1,2006-1022;23567,,,,,https://www.securityfocus.com/bid/16887/info +27338,exploits/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - 'Sol_menu.php' Cross-Site Scripting",2006-02-26,"Yunus Emre Yilmaz",webapps,php,,2006-02-26,2013-08-05,1,CVE-2006-1021;OSVDB-23566,,,,,https://www.securityfocus.com/bid/16885/info +27339,exploits/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection",2006-02-28,"Yunus Emre Yilmaz",webapps,php,,2006-02-28,2013-08-05,1,CVE-2006-1022;OSVDB-23567,,,,,https://www.securityfocus.com/bid/16887/info 37095,exploits/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 - 'Username' Cross-Site Scripting",2012-04-20,sonyy,webapps,php,,2012-04-20,2015-05-24,1,,,,,,https://www.securityfocus.com/bid/53168/info 30365,exploits/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection",2013-12-16,3spi0n,webapps,php,,2013-12-16,2013-12-16,1,,,,,, 41036,exploits/php/webapps/41036.txt,"Penny Auction Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php,,2017-01-12,2017-01-12,0,,,,,, -13901,exploits/php/webapps/13901.txt,"PenPals - Authentication Bypass",2010-06-17,"L0rd CrusAd3r",webapps,php,,2010-06-16,,0,52214,,,,, -4551,exploits/php/webapps/4551.txt,"PeopleAggregator 1.2pre6-release-53 - Multiple Remote File Inclusions",2007-10-21,GoLd_M,webapps,php,,2007-10-20,,1,45501;2007-5631;45500;45499;45498;45497;45496;45495,,,,, -11938,exploits/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File",2010-03-30,eidelweiss,webapps,php,,2010-03-29,,1,63348;2010-1309;2008-7254,,,,http://www.exploit-db.compepsi-0.6-BETA2.tar.bz2, -43590,exploits/php/webapps/43590.txt,"PerfexCRM 1.9.7 - Arbitrary File Upload",2018-01-15,"Ahmad Mahfouz",webapps,php,,2018-01-15,2018-01-15,0,2017-17976,,,,, -6847,exploits/php/webapps/6847.txt,"Persia BME E-Catalogue - SQL Injection",2008-10-27,BugReport.IR,webapps,php,,2008-10-26,,1,49440,,,,,http://www.bugreport.ir/index_55.htm +13901,exploits/php/webapps/13901.txt,"PenPals - Authentication Bypass",2010-06-17,"L0rd CrusAd3r",webapps,php,,2010-06-16,,0,OSVDB-52214,,,,, +4551,exploits/php/webapps/4551.txt,"PeopleAggregator 1.2pre6-release-53 - Multiple Remote File Inclusions",2007-10-21,GoLd_M,webapps,php,,2007-10-20,,1,OSVDB-45501;CVE-2007-5631;OSVDB-45500;OSVDB-45499;OSVDB-45498;OSVDB-45497;OSVDB-45496;OSVDB-45495,,,,, +11938,exploits/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File",2010-03-30,eidelweiss,webapps,php,,2010-03-29,,1,OSVDB-63348;CVE-2010-1309;CVE-2008-7254,,,,http://www.exploit-db.compepsi-0.6-BETA2.tar.bz2, +43590,exploits/php/webapps/43590.txt,"PerfexCRM 1.9.7 - Arbitrary File Upload",2018-01-15,"Ahmad Mahfouz",webapps,php,,2018-01-15,2018-01-15,0,CVE-2017-17976,,,,, +6847,exploits/php/webapps/6847.txt,"Persia BME E-Catalogue - SQL Injection",2008-10-27,BugReport.IR,webapps,php,,2008-10-26,,1,OSVDB-49440,,,,,http://www.bugreport.ir/index_55.htm 12819,exploits/php/webapps/12819.txt,"Persian E107 - Cross-Site Scripting",2010-05-31,indoushka,webapps,php,,2010-05-30,,1,,,,,, -48190,exploits/php/webapps/48190.txt,"Persian VIP Download Script 1.0 - 'active' SQL Injection",2020-03-10,"Amir Hossein Vafifar",webapps,php,,2020-03-10,2022-07-21,0,2020-15468,,,,http://www.exploit-db.comPersian-VIP.zip, +48190,exploits/php/webapps/48190.txt,"Persian VIP Download Script 1.0 - 'active' SQL Injection",2020-03-10,"Amir Hossein Vafifar",webapps,php,,2020-03-10,2022-07-21,0,CVE-2020-15468,,,,http://www.exploit-db.comPersian-VIP.zip, 6858,exploits/php/webapps/6858.txt,"PersianBB - 'id' SQL Injection",2008-10-28,"Hussin X",webapps,php,,2008-10-27,2016-12-30,1,,,,,, -3853,exploits/php/webapps/3853.txt,"Persism CMS 0.9.2 - system[path] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php,,2007-05-03,,1,37776;2007-2545;37775;37774;37773;37772;37771;37770;37769;37768;37767,,,,, +3853,exploits/php/webapps/3853.txt,"Persism CMS 0.9.2 - system[path] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php,,2007-05-03,,1,OSVDB-37776;CVE-2007-2545;OSVDB-37775;OSVDB-37774;OSVDB-37773;OSVDB-37772;OSVDB-37771;OSVDB-37770;OSVDB-37769;OSVDB-37768;OSVDB-37767,,,,, 7905,exploits/php/webapps/7905.pl,"Personal Site Manager 0.3 - Remote Command Execution",2009-01-29,darkjoker,webapps,php,,2009-01-28,,1,,,,,, -5627,exploits/php/webapps/5627.pl,"Pet Grooming Management System 2.0 - Arbitrary Add Admin",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,,1,45234;2008-2294,,,,, +5627,exploits/php/webapps/5627.pl,"Pet Grooming Management System 2.0 - Arbitrary Add Admin",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,,1,OSVDB-45234;CVE-2008-2294,,,,, 36432,exploits/php/webapps/36432.txt,"Pet Listing - 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,webapps,php,,2011-12-09,2015-03-19,1,,,,,,https://www.securityfocus.com/bid/50996/info 41586,exploits/php/webapps/41586.txt,"Pet Listing Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 50353,exploits/php/webapps/50353.php,"Pet Shop Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-29,Mr.Gedik,webapps,php,,2021-09-29,2021-09-29,0,,,,,, 38391,exploits/php/webapps/38391.txt,"Petite Annonce - Cross-Site Scripting",2013-03-14,Metropolis,webapps,php,,2013-03-14,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58508/info -6442,exploits/php/webapps/6442.txt,"pForum 1.30 - 'showprofil.php' SQL Injection",2008-09-12,tmh,webapps,php,,2008-09-11,2016-12-22,1,48109;2008-4355,,,,, -23901,exploits/php/webapps/23901.txt,"pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Command Execution",2013-01-05,"Yann CAM",webapps,php,,2013-01-05,2013-04-15,1,88930;88929;88928,,,http://www.exploit-db.com/screenshots/idlt24000/screenshot.png,, -31263,exploits/php/webapps/31263.txt,"pfSense 2.1 build 20130911-1816 - Directory Traversal",2014-01-29,@u0x,webapps,php,,2014-01-29,2014-01-29,0,102608,,,,, -36506,exploits/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",webapps,php,,2015-03-26,2015-03-26,0,2015-2295;119219,,,,,https://www.htbridge.com/advisory/HTB23251 -39038,exploits/php/webapps/39038.txt,"pfSense 2.2.5 - Directory Traversal",2015-12-18,R-73eN,webapps,php,,2015-12-18,2015-12-18,0,132055,,,,http://www.exploit-db.compfsense-RELENG_2_2_5.tar.gz, +6442,exploits/php/webapps/6442.txt,"pForum 1.30 - 'showprofil.php' SQL Injection",2008-09-12,tmh,webapps,php,,2008-09-11,2016-12-22,1,OSVDB-48109;CVE-2008-4355,,,,, +23901,exploits/php/webapps/23901.txt,"pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Command Execution",2013-01-05,"Yann CAM",webapps,php,,2013-01-05,2013-04-15,1,OSVDB-88930;OSVDB-88929;OSVDB-88928,,,http://www.exploit-db.com/screenshots/idlt24000/screenshot.png,, +31263,exploits/php/webapps/31263.txt,"pfSense 2.1 build 20130911-1816 - Directory Traversal",2014-01-29,@u0x,webapps,php,,2014-01-29,2014-01-29,0,OSVDB-102608,,,,, +36506,exploits/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",webapps,php,,2015-03-26,2015-03-26,0,CVE-2015-2295;OSVDB-119219,,,,,https://www.htbridge.com/advisory/HTB23251 +39038,exploits/php/webapps/39038.txt,"pfSense 2.2.5 - Directory Traversal",2015-12-18,R-73eN,webapps,php,,2015-12-18,2015-12-18,0,OSVDB-132055,,,,http://www.exploit-db.compfsense-RELENG_2_2_5.tar.gz, 43128,exploits/php/webapps/43128.txt,"pfSense 2.3.1_1 - Command Execution",2017-11-07,s4squatch,webapps,php,,2017-11-07,2017-11-07,1,,,,,, 41501,exploits/php/webapps/41501.txt,"pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery",2017-03-03,"Yann CAM",webapps,php,,2017-03-03,2017-03-03,1,,"Cross-Site Scripting (XSS)",,,, 41501,exploits/php/webapps/41501.txt,"pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery",2017-03-03,"Yann CAM",webapps,php,,2017-03-03,2017-03-03,1,,"Cross-Site Request Forgery (CSRF)",,,, -47413,exploits/php/webapps/47413.py,"Pfsense 2.3.4 / 2.4.4-p3 - Remote Code Injection",2019-09-24,"Nassim Asrir",webapps,php,,2019-09-24,2020-06-18,0,2019-16701,,,,, -46538,exploits/php/webapps/46538.txt,"pfSense 2.4.4-p1 (HAProxy Package 0.59_14) - Persistent Cross-Site Scripting",2019-03-13,"Gionathan Reale",webapps,php,443,2019-03-13,2019-03-13,0,2019-8953,"Cross-Site Scripting (XSS)",,,, -46936,exploits/php/webapps/46936.txt,"pfSense 2.4.4-p3 (ACME Package 0.59_14) - Persistent Cross-Site Scripting",2019-05-29,"Chi Tran",webapps,php,,2019-05-29,2019-05-29,0,2019-12347,,,,, -48714,exploits/php/webapps/48714.txt,"pfSense 2.4.4-p3 - Cross-Site Request Forgery",2020-07-26,ghost_fh,webapps,php,,2020-07-26,2020-07-26,0,2019-16667,,,,, -43560,exploits/php/webapps/43560.py,"pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection",2018-01-15,absolomb,webapps,php,,2018-01-15,2018-01-15,0,2014-4688,,,,, +47413,exploits/php/webapps/47413.py,"Pfsense 2.3.4 / 2.4.4-p3 - Remote Code Injection",2019-09-24,"Nassim Asrir",webapps,php,,2019-09-24,2020-06-18,0,CVE-2019-16701,,,,, +46538,exploits/php/webapps/46538.txt,"pfSense 2.4.4-p1 (HAProxy Package 0.59_14) - Persistent Cross-Site Scripting",2019-03-13,"Gionathan Reale",webapps,php,443,2019-03-13,2019-03-13,0,CVE-2019-8953,"Cross-Site Scripting (XSS)",,,, +46936,exploits/php/webapps/46936.txt,"pfSense 2.4.4-p3 (ACME Package 0.59_14) - Persistent Cross-Site Scripting",2019-05-29,"Chi Tran",webapps,php,,2019-05-29,2019-05-29,0,CVE-2019-12347,,,,, +48714,exploits/php/webapps/48714.txt,"pfSense 2.4.4-p3 - Cross-Site Request Forgery",2020-07-26,ghost_fh,webapps,php,,2020-07-26,2020-07-26,0,CVE-2019-16667,,,,, +43560,exploits/php/webapps/43560.py,"pfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection",2018-01-15,absolomb,webapps,php,,2018-01-15,2018-01-15,0,CVE-2014-4688,,,,, 39709,exploits/php/webapps/39709.txt,"pfSense Community Edition 2.2.6 - Multiple Vulnerabilities",2016-04-18,Security-Assessment.com,webapps,php,443,2016-04-18,2016-04-18,0,,,,,http://www.exploit-db.compfSense-LiveCD-2.2.6-RELEASE-i386.iso.gz,http://www.security-assessment.com/files/documents/advisory/pfsenseAdvisory.pdf -39306,exploits/php/webapps/39306.html,"pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery",2016-01-25,"Aatif Shahdad",webapps,php,443,2016-01-25,2016-04-14,0,132268,,,,http://www.exploit-db.compfsense-RELENG_2_2_5.tar.gz, +39306,exploits/php/webapps/39306.html,"pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery",2016-01-25,"Aatif Shahdad",webapps,php,443,2016-01-25,2016-04-14,0,OSVDB-132268,,,,http://www.exploit-db.compfsense-RELENG_2_2_5.tar.gz, 39695,exploits/php/webapps/39695.txt,"pfSense Firewall 2.2.6 - Services Cross-Site Request Forgery",2016-04-14,"Aatif Shahdad",webapps,php,443,2016-04-14,2016-04-14,0,,,,,http://www.exploit-db.compfSense-LiveCD-2.2.5-RELEASE-i386.iso.gz, -43090,exploits/php/webapps/43090.txt,"PG All Share Video 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15969,,,,, -22373,exploits/php/webapps/22373.txt,"PG Dating Pro CMS 1.0 - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,webapps,php,,2012-10-31,2012-10-31,0,86857;86856;86855,,,,,https://www.vulnerability-lab.com/get_content.php?id=736 +43090,exploits/php/webapps/43090.txt,"PG All Share Video 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15969,,,,, +22373,exploits/php/webapps/22373.txt,"PG Dating Pro CMS 1.0 - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,webapps,php,,2012-10-31,2012-10-31,0,OSVDB-86857;OSVDB-86856;OSVDB-86855,,,,,https://www.vulnerability-lab.com/get_content.php?id=736 17531,exploits/php/webapps/17531.txt,"PG eLms Pro vDEC_2007_01 - 'contact_us.php' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-14,LiquidWorm,webapps,php,,2011-07-14,2011-07-14,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5027.php 17532,exploits/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injections",2011-07-14,LiquidWorm,webapps,php,,2011-07-14,2011-07-14,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5028.php -7202,exploits/php/webapps/7202.txt,"PG Job Site - Blind SQL Injection",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,50107;2008-6117,,,,, -33106,exploits/php/webapps/33106.txt,"PG Matchmaking - 'browse_ladies.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,2009-2882;56556,,,,,https://www.securityfocus.com/bid/35808/info -33107,exploits/php/webapps/33107.txt,"PG Matchmaking - 'browse_men.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,2009-2882;56557,,,,,https://www.securityfocus.com/bid/35808/info -33108,exploits/php/webapps/33108.txt,"PG Matchmaking - 'search.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,2009-2882;56558,,,,,https://www.securityfocus.com/bid/35808/info -33109,exploits/php/webapps/33109.txt,"PG Matchmaking - 'services.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,2009-2882;56559,,,,,https://www.securityfocus.com/bid/35808/info -6626,exploits/php/webapps/6626.txt,"PG Matchmaking Script - Multiple SQL Injections",2008-09-29,"Super Cristal",webapps,php,,2008-09-28,,1,48633;2008-4665;48632,,,,, -20671,exploits/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,webapps,php,,2012-08-20,2012-08-20,1,84828,,,,, -7200,exploits/php/webapps/7200.txt,"PG Real Estate - Authentication Bypass",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,50110;2008-5306,,,,, -33112,exploits/php/webapps/33112.txt,"PG Roommate Finder Solution - 'quick_search.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,2009-2772;56537,,,,,https://www.securityfocus.com/bid/35814/info -33113,exploits/php/webapps/33113.txt,"PG Roommate Finder Solution - 'viewprofile.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,2009-2772;56538,,,,,https://www.securityfocus.com/bid/35814/info +7202,exploits/php/webapps/7202.txt,"PG Job Site - Blind SQL Injection",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,OSVDB-50107;CVE-2008-6117,,,,, +33106,exploits/php/webapps/33106.txt,"PG Matchmaking - 'browse_ladies.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,CVE-2009-2882;OSVDB-56556,,,,,https://www.securityfocus.com/bid/35808/info +33107,exploits/php/webapps/33107.txt,"PG Matchmaking - 'browse_men.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,CVE-2009-2882;OSVDB-56557,,,,,https://www.securityfocus.com/bid/35808/info +33108,exploits/php/webapps/33108.txt,"PG Matchmaking - 'search.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,CVE-2009-2882;OSVDB-56558,,,,,https://www.securityfocus.com/bid/35808/info +33109,exploits/php/webapps/33109.txt,"PG Matchmaking - 'services.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,CVE-2009-2882;OSVDB-56559,,,,,https://www.securityfocus.com/bid/35808/info +6626,exploits/php/webapps/6626.txt,"PG Matchmaking Script - Multiple SQL Injections",2008-09-29,"Super Cristal",webapps,php,,2008-09-28,,1,OSVDB-48633;CVE-2008-4665;OSVDB-48632,,,,, +20671,exploits/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,webapps,php,,2012-08-20,2012-08-20,1,OSVDB-84828,,,,, +7200,exploits/php/webapps/7200.txt,"PG Real Estate - Authentication Bypass",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,OSVDB-50110;CVE-2008-5306,,,,, +33112,exploits/php/webapps/33112.txt,"PG Roommate Finder Solution - 'quick_search.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-2772;OSVDB-56537,,,,,https://www.securityfocus.com/bid/35814/info +33113,exploits/php/webapps/33113.txt,"PG Roommate Finder Solution - 'viewprofile.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php,,2009-06-27,2014-04-30,1,CVE-2009-2772;OSVDB-56538,,,,,https://www.securityfocus.com/bid/35814/info 14280,exploits/php/webapps/14280.txt,"PG Social Networking - Arbitrary File Upload",2010-07-08,SONIC,webapps,php,,2010-07-08,2010-07-08,0,,,,,, 13786,exploits/php/webapps/13786.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (1)",2010-06-09,Sid3^effects,webapps,php,,2010-06-08,,1,,,,,, 34110,exploits/php/webapps/34110.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (2)",2010-06-09,Sid3^effects,webapps,php,,2010-06-09,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40664/info -18383,exploits/php/webapps/18383.txt,"pGB 2.12 - 'kommentar.php' SQL Injection",2012-01-18,3spi0n,webapps,php,,2012-01-18,2012-01-18,1,78342;2012-6524,,,,, -2154,exploits/php/webapps/2154.txt,"PgMarket 2.2.3 - 'CFG[libdir]' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php,80,2006-08-08,2016-09-01,1,29353;2006-4115,,,,http://www.exploit-db.compgmarket-2.2.3.tar.gz, -2971,exploits/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusions",2006-12-21,nuffsaid,webapps,php,,2006-12-20,,1,30990;2006-6710;30989;30988,,,,, -2612,exploits/php/webapps/2612.txt,"PGOSD - '/misc/function.php3' Remote File Inclusion",2006-10-22,"Mehmet Ince",webapps,php,,2006-10-21,2016-09-12,1,31095;2006-5543,,,,http://www.exploit-db.compgosd.tgz, -2598,exploits/php/webapps/2598.php,"PH Pexplorer 0.24 - 'explorer_load_lang.php' Local File Inclusion",2006-10-19,Kacper,webapps,php,,2006-10-18,,1,29899;2006-5510,,,,, -2253,exploits/php/webapps/2253.php,"Phaos 0.9.2 - 'basename()' Remote Command Execution",2006-08-24,Kacper,webapps,php,,2006-08-23,2016-09-09,1,30313;2006-4420,,,,http://www.exploit-db.comphaos-0.9.2.zip, -5420,exploits/php/webapps/5420.txt,"Phaos R4000 Version - 'file' Remote File Disclosure",2008-04-09,HaCkeR_EgY,webapps,php,,2008-04-08,2016-11-24,1,2008-1755,,,,http://www.exploit-db.comphaos.tar.gz, +18383,exploits/php/webapps/18383.txt,"pGB 2.12 - 'kommentar.php' SQL Injection",2012-01-18,3spi0n,webapps,php,,2012-01-18,2012-01-18,1,OSVDB-78342;CVE-2012-6524,,,,, +2154,exploits/php/webapps/2154.txt,"PgMarket 2.2.3 - 'CFG[libdir]' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php,80,2006-08-08,2016-09-01,1,OSVDB-29353;CVE-2006-4115,,,,http://www.exploit-db.compgmarket-2.2.3.tar.gz, +2971,exploits/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusions",2006-12-21,nuffsaid,webapps,php,,2006-12-20,,1,OSVDB-30990;CVE-2006-6710;OSVDB-30989;OSVDB-30988,,,,, +2612,exploits/php/webapps/2612.txt,"PGOSD - '/misc/function.php3' Remote File Inclusion",2006-10-22,"Mehmet Ince",webapps,php,,2006-10-21,2016-09-12,1,OSVDB-31095;CVE-2006-5543,,,,http://www.exploit-db.compgosd.tgz, +2598,exploits/php/webapps/2598.php,"PH Pexplorer 0.24 - 'explorer_load_lang.php' Local File Inclusion",2006-10-19,Kacper,webapps,php,,2006-10-18,,1,OSVDB-29899;CVE-2006-5510,,,,, +2253,exploits/php/webapps/2253.php,"Phaos 0.9.2 - 'basename()' Remote Command Execution",2006-08-24,Kacper,webapps,php,,2006-08-23,2016-09-09,1,OSVDB-30313;CVE-2006-4420,,,,http://www.exploit-db.comphaos-0.9.2.zip, +5420,exploits/php/webapps/5420.txt,"Phaos R4000 Version - 'file' Remote File Disclosure",2008-04-09,HaCkeR_EgY,webapps,php,,2008-04-08,2016-11-24,1,CVE-2008-1755,,,,http://www.exploit-db.comphaos.tar.gz, 48752,exploits/php/webapps/48752.txt,"Pharmacy Medical Store and Sale Point 1.0 - 'catid' SQL Injection",2020-08-18,"Moaaz Taha",webapps,php,,2020-08-18,2020-08-18,0,,,,,, 50409,exploits/php/webapps/50409.html,"Pharmacy Point of Sale System 1.0 - 'Add New User' Cross-Site Request Forgery (CSRF)",2021-10-13,"Murat DEMİRCİ",webapps,php,,2021-10-13,2021-10-13,0,,,,,, 50357,exploits/php/webapps/50357.txt,"Pharmacy Point of Sale System 1.0 - 'Multiple' SQL Injection (SQLi)",2021-09-30,Murat,webapps,php,,2021-09-30,2021-09-30,0,,,,,, 50329,exploits/php/webapps/50329.txt,"Pharmacy Point of Sale System 1.0 - SQLi Authentication BYpass",2021-09-24,"Janik Wehrli",webapps,php,,2021-09-24,2021-09-24,0,,,,,, 49149,exploits/php/webapps/49149.txt,"Pharmacy Store Management System 1.0 - 'id' SQL Injection",2020-12-02,"Aydın Baran Ertemir",webapps,php,,2020-12-02,2020-12-02,0,,,,,, -4095,exploits/php/webapps/4095.txt,"Pharmacy System 2.0 - 'index.php?ID' SQL Injection",2007-06-24,t0pP8uZz,webapps,php,,2007-06-23,,1,38224;2007-3434;37578;2007-3433,,,,, +4095,exploits/php/webapps/4095.txt,"Pharmacy System 2.0 - 'index.php?ID' SQL Injection",2007-06-24,t0pP8uZz,webapps,php,,2007-06-23,,1,OSVDB-38224;CVE-2007-3434;OSVDB-37578;CVE-2007-3433,,,,, 49132,exploits/php/webapps/49132.py,"Pharmacy/Medical Store & Sale Point 1.0 - 'email' SQL Injection",2020-12-01,naivenom,webapps,php,,2020-12-01,2020-12-01,0,,,,,, -31704,exploits/php/webapps/31704.txt,"PHCDownload 1.1 - '/admin/index.php?hash' SQL Injection",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,2008-6596;53322,,,,,https://www.securityfocus.com/bid/28922/info -31705,exploits/php/webapps/31705.txt,"PHCDownload 1.1 - '/upload/install/index.php?step' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,2008-6597;53321,,,,,https://www.securityfocus.com/bid/28922/info -30958,exploits/php/webapps/30958.txt,"PHCDownload 1.1 - 'search.php?string' Cross-Site Scripting",2007-12-29,Lostmon,webapps,php,,2007-12-29,2014-01-15,1,2007-6669;40190,,,,,https://www.securityfocus.com/bid/27066/info -30957,exploits/php/webapps/30957.txt,"PHCDownload 1.1 - 'search.php?string' SQL Injection",2007-12-29,Lostmon,webapps,php,,2007-12-29,2014-01-15,1,2007-6670;40191,,,,,https://www.securityfocus.com/bid/27066/info -33354,exploits/php/webapps/33354.txt,"PHD Help Desk 1.43 - 'area.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60085,,,,,https://www.securityfocus.com/bid/37029/info -33356,exploits/php/webapps/33356.txt,"PHD Help Desk 1.43 - 'area_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60087,,,,,https://www.securityfocus.com/bid/37029/info -33357,exploits/php/webapps/33357.txt,"PHD Help Desk 1.43 - 'atributo.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60088,,,,,https://www.securityfocus.com/bid/37029/info -33358,exploits/php/webapps/33358.txt,"PHD Help Desk 1.43 - 'atributo_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60089,,,,,https://www.securityfocus.com/bid/37029/info -33359,exploits/php/webapps/33359.txt,"PHD Help Desk 1.43 - 'caso_insert.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60090,,,,,https://www.securityfocus.com/bid/37029/info -33355,exploits/php/webapps/33355.txt,"PHD Help Desk 1.43 - 'solic_display.php?q_registros' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,2009-4047;60086,,,,,https://www.securityfocus.com/bid/37029/info -25915,exploits/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,webapps,php,,2013-06-03,2013-06-03,1,93878,,,,, -29635,exploits/php/webapps/29635.txt,"Pheap 1.x/2.0 - 'edit.php' Directory Traversal",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2013-11-16,1,2007-1140;33140,,,,,https://www.securityfocus.com/bid/22670/info +31704,exploits/php/webapps/31704.txt,"PHCDownload 1.1 - '/admin/index.php?hash' SQL Injection",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,CVE-2008-6596;OSVDB-53322,,,,,https://www.securityfocus.com/bid/28922/info +31705,exploits/php/webapps/31705.txt,"PHCDownload 1.1 - '/upload/install/index.php?step' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,CVE-2008-6597;OSVDB-53321,,,,,https://www.securityfocus.com/bid/28922/info +30958,exploits/php/webapps/30958.txt,"PHCDownload 1.1 - 'search.php?string' Cross-Site Scripting",2007-12-29,Lostmon,webapps,php,,2007-12-29,2014-01-15,1,CVE-2007-6669;OSVDB-40190,,,,,https://www.securityfocus.com/bid/27066/info +30957,exploits/php/webapps/30957.txt,"PHCDownload 1.1 - 'search.php?string' SQL Injection",2007-12-29,Lostmon,webapps,php,,2007-12-29,2014-01-15,1,CVE-2007-6670;OSVDB-40191,,,,,https://www.securityfocus.com/bid/27066/info +33354,exploits/php/webapps/33354.txt,"PHD Help Desk 1.43 - 'area.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60085,,,,,https://www.securityfocus.com/bid/37029/info +33356,exploits/php/webapps/33356.txt,"PHD Help Desk 1.43 - 'area_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60087,,,,,https://www.securityfocus.com/bid/37029/info +33357,exploits/php/webapps/33357.txt,"PHD Help Desk 1.43 - 'atributo.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60088,,,,,https://www.securityfocus.com/bid/37029/info +33358,exploits/php/webapps/33358.txt,"PHD Help Desk 1.43 - 'atributo_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60089,,,,,https://www.securityfocus.com/bid/37029/info +33359,exploits/php/webapps/33359.txt,"PHD Help Desk 1.43 - 'caso_insert.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60090,,,,,https://www.securityfocus.com/bid/37029/info +33355,exploits/php/webapps/33355.txt,"PHD Help Desk 1.43 - 'solic_display.php?q_registros' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php,,2009-11-16,2014-05-15,1,CVE-2009-4047;OSVDB-60086,,,,,https://www.securityfocus.com/bid/37029/info +25915,exploits/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,webapps,php,,2013-06-03,2013-06-03,1,OSVDB-93878,,,,, +29635,exploits/php/webapps/29635.txt,"Pheap 1.x/2.0 - 'edit.php' Directory Traversal",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2013-11-16,1,CVE-2007-1140;OSVDB-33140,,,,,https://www.securityfocus.com/bid/22670/info 30102,exploits/php/webapps/30102.php,"Pheap 2.0 - 'config.php' Pheap_Login Authentication Bypass",2007-05-30,Silentz,webapps,php,,2007-05-30,2013-12-07,1,,,,,,https://www.securityfocus.com/bid/24227/info -4006,exploits/php/webapps/4006.php,"Pheap 2.0 - Authentication Bypass / Remote Code Execution",2007-05-29,Silentz,webapps,php,,2007-05-28,,1,36737;2007-2985,,,,, -2281,exploits/php/webapps/2281.pl,"Pheap CMS 1.1 - 'lpref' Remote File Inclusion",2006-08-31,Kacper,webapps,php,,2006-08-30,,1,28302;2006-4531,,,,, +4006,exploits/php/webapps/4006.php,"Pheap 2.0 - Authentication Bypass / Remote Code Execution",2007-05-29,Silentz,webapps,php,,2007-05-28,,1,OSVDB-36737;CVE-2007-2985,,,,, +2281,exploits/php/webapps/2281.pl,"Pheap CMS 1.1 - 'lpref' Remote File Inclusion",2006-08-31,Kacper,webapps,php,,2006-08-30,,1,OSVDB-28302;CVE-2006-4531,,,,, 11741,exploits/php/webapps/11741.txt,"Phenix 3.5b - SQL Injection",2010-03-15,ITSecTeam,webapps,php,,2010-03-14,,0,,,,,http://www.exploit-db.comphenix_35b.zip, -9107,exploits/php/webapps/9107.txt,"Phenotype CMS 2.8 - 'login.php?user' Blind SQL Injection",2009-07-10,"Khashayar Fereidani",webapps,php,,2009-07-09,,1,55799;2009-3543,,,,, -15922,exploits/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-06,0,2011-0407;70308,,,,http://www.exploit-db.comphenotype_3.0.zip,http://www.htbridge.ch/advisory/sql_injection_in_phenotype_cms.html -4464,exploits/php/webapps/4464.txt,"PhFiTo 1.3.0 - 'SRC_PATH' Remote File Inclusion",2007-09-28,w0cker,webapps,php,,2007-09-27,2016-10-12,1,39643;2007-5157,,,,http://www.exploit-db.comphfito-1.3.0.tar.gz, -27829,exploits/php/webapps/27829.txt,"Phil's Bookmark Script - 'admin.php' Authentication Bypass",2006-05-08,alp_eren@ayyildiz.org,webapps,php,,2006-05-08,2013-08-25,1,25681,,,,,https://www.securityfocus.com/bid/17878/info -31798,exploits/php/webapps/31798.txt,"philboard 0.5 - 'W1L3D4_konuoku.asp?id' SQL Injection",2008-05-14,U238,webapps,php,,2008-05-14,2014-02-21,1,2008-2334;45253,,,,,https://www.securityfocus.com/bid/29229/info -31799,exploits/php/webapps/31799.txt,"philboard 0.5 - 'W1L3D4_konuya_mesaj_yaz.asp' Multiple SQL Injections",2008-05-14,U238,webapps,php,,2008-05-14,2014-02-21,1,2008-2334;45254,,,,,https://www.securityfocus.com/bid/29229/info +9107,exploits/php/webapps/9107.txt,"Phenotype CMS 2.8 - 'login.php?user' Blind SQL Injection",2009-07-10,"Khashayar Fereidani",webapps,php,,2009-07-09,,1,OSVDB-55799;CVE-2009-3543,,,,, +15922,exploits/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-06,0,CVE-2011-0407;OSVDB-70308,,,,http://www.exploit-db.comphenotype_3.0.zip,http://www.htbridge.ch/advisory/sql_injection_in_phenotype_cms.html +4464,exploits/php/webapps/4464.txt,"PhFiTo 1.3.0 - 'SRC_PATH' Remote File Inclusion",2007-09-28,w0cker,webapps,php,,2007-09-27,2016-10-12,1,OSVDB-39643;CVE-2007-5157,,,,http://www.exploit-db.comphfito-1.3.0.tar.gz, +27829,exploits/php/webapps/27829.txt,"Phil's Bookmark Script - 'admin.php' Authentication Bypass",2006-05-08,alp_eren@ayyildiz.org,webapps,php,,2006-05-08,2013-08-25,1,OSVDB-25681,,,,,https://www.securityfocus.com/bid/17878/info +31798,exploits/php/webapps/31798.txt,"philboard 0.5 - 'W1L3D4_konuoku.asp?id' SQL Injection",2008-05-14,U238,webapps,php,,2008-05-14,2014-02-21,1,CVE-2008-2334;OSVDB-45253,,,,,https://www.securityfocus.com/bid/29229/info +31799,exploits/php/webapps/31799.txt,"philboard 0.5 - 'W1L3D4_konuya_mesaj_yaz.asp' Multiple SQL Injections",2008-05-14,U238,webapps,php,,2008-05-14,2014-02-21,1,CVE-2008-2334;OSVDB-45254,,,,,https://www.securityfocus.com/bid/29229/info 11802,exploits/php/webapps/11802.txt,"philboard 1.02 - SQL Injection",2010-03-18,ViRuS_HiMa,webapps,php,,2010-03-17,,1,,,,,, -3552,exploits/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure",2007-03-23,GoLd_M,webapps,php,,2007-03-22,2016-09-30,1,40270;2007-1698;37220;2007-1697,,,,http://www.exploit-db.comphilex_0.2.3.tgz, +3552,exploits/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure",2007-03-23,GoLd_M,webapps,php,,2007-03-22,2016-09-30,1,OSVDB-40270;CVE-2007-1698;OSVDB-37220;CVE-2007-1697,,,,http://www.exploit-db.comphilex_0.2.3.tgz, 44138,exploits/php/webapps/44138.txt,"PHIMS - Hospital Management Information System - 'Password' SQL Injection",2018-02-16,L0RD,webapps,php,,2018-02-16,2018-02-16,1,,"SQL Injection (SQLi)",,,, -24086,exploits/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - 'go' Open Redirect",2013-01-13,LiquidWorm,webapps,php,,2013-01-13,2013-01-14,1,89169;2013-5123;2013-4266,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5123.php -24087,exploits/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 - Full Path Disclosure / Persistent Cross-Site Scripting",2013-01-13,LiquidWorm,webapps,php,,2013-01-13,2013-01-14,1,89168;89167,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5122.php +24086,exploits/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - 'go' Open Redirect",2013-01-13,LiquidWorm,webapps,php,,2013-01-13,2013-01-14,1,OSVDB-89169;CVE-2013-5123;CVE-2013-4266,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5123.php +24087,exploits/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 - Full Path Disclosure / Persistent Cross-Site Scripting",2013-01-13,LiquidWorm,webapps,php,,2013-01-13,2013-01-14,1,OSVDB-89168;OSVDB-89167,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5122.php 2236,exploits/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - 'folderprops.php' Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,webapps,php,,2006-08-20,,1,,,,,, -2211,exploits/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - 'mod.listmail.php' Remote File Inclusion",2006-08-18,Kacper,webapps,php,,2006-08-17,,1,28037;2006-4291,,,,, +2211,exploits/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - 'mod.listmail.php' Remote File Inclusion",2006-08-18,Kacper,webapps,php,,2006-08-17,,1,OSVDB-28037;CVE-2006-4291,,,,, 30333,exploits/php/webapps/30333.txt,"PHMe 0.0.2 - 'Function_List.php' Local File Inclusion",2007-07-23,You_You,webapps,php,,2007-07-23,2013-12-16,1,,,,,,https://www.securityfocus.com/bid/25011/info -8073,exploits/php/webapps/8073.txt,"pHNews Alpha 1 - 'genbackup.php' Database Disclosure",2009-02-17,x0r,webapps,php,,2009-02-16,,1,52569;2009-0866,,,,, +8073,exploits/php/webapps/8073.txt,"pHNews Alpha 1 - 'genbackup.php' Database Disclosure",2009-02-17,x0r,webapps,php,,2009-02-16,,1,OSVDB-52569;CVE-2009-0866,,,,, 8072,exploits/php/webapps/8072.txt,"pHNews Alpha 1 - 'mod' SQL Injection",2009-02-17,x0r,webapps,php,,2009-02-16,2017-02-13,1,,,,,, 2298,exploits/php/webapps/2298.php,"pHNews alpha 1 - 'templates_dir' Remote Code Execution",2006-09-04,Kacper,webapps,php,,2006-09-03,2017-02-13,1,,,,,http://www.exploit-db.compHNews-alpha1-normal.tar.gz, 6000,exploits/php/webapps/6000.txt,"pHNews CMS Alpha 1 - Local File Inclusion",2008-07-03,CraCkEr,webapps,php,,2008-07-02,2016-12-14,1,,,,,http://www.exploit-db.compHNews-alpha1-normal.tar.gz, -2148,exploits/php/webapps/2148.txt,"phNNTP 1.3 - 'article-raw.php' Remote File Inclusion",2006-08-08,Drago84,webapps,php,80,2006-08-07,2016-12-01,1,27856;2006-4103,,,,http://www.exploit-db.comphNNTP-v1.3.tar.gz, -28693,exploits/php/webapps/28693.txt,"Phoenix Evolution CMS - '/modules/pageedit/index.php?pageid' Cross-Site Scripting",2006-09-26,Root3r_H3ll,webapps,php,,2006-09-26,2013-10-02,1,2006-5090;33677,,,,,https://www.securityfocus.com/bid/20212/info -28692,exploits/php/webapps/28692.txt,"Phoenix Evolution CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,Root3r_H3ll,webapps,php,,2006-09-26,2013-10-02,1,2006-5090;33676,,,,,https://www.securityfocus.com/bid/20212/info +2148,exploits/php/webapps/2148.txt,"phNNTP 1.3 - 'article-raw.php' Remote File Inclusion",2006-08-08,Drago84,webapps,php,80,2006-08-07,2016-12-01,1,OSVDB-27856;CVE-2006-4103,,,,http://www.exploit-db.comphNNTP-v1.3.tar.gz, +28693,exploits/php/webapps/28693.txt,"Phoenix Evolution CMS - '/modules/pageedit/index.php?pageid' Cross-Site Scripting",2006-09-26,Root3r_H3ll,webapps,php,,2006-09-26,2013-10-02,1,CVE-2006-5090;OSVDB-33677,,,,,https://www.securityfocus.com/bid/20212/info +28692,exploits/php/webapps/28692.txt,"Phoenix Evolution CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,Root3r_H3ll,webapps,php,,2006-09-26,2013-10-02,1,CVE-2006-5090;OSVDB-33676,,,,,https://www.securityfocus.com/bid/20212/info 40047,exploits/php/webapps/40047.txt,"Phoenix Exploit Kit - Remote Code Execution",2016-07-01,CrashBandicot,webapps,php,80,2016-07-01,2017-11-16,1,,Malware,,,, -5578,exploits/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2008-05-09,tw8,webapps,php,,2008-05-08,2016-12-02,1,45995;2008-2535;45994;45993;45992;45991;45990;2008-2534;45989;2008-2533;45988;45987;45986;45985;45984,,,,http://www.exploit-db.comphoenixview_pre_alpha2.zip, +5578,exploits/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2008-05-09,tw8,webapps,php,,2008-05-08,2016-12-02,1,OSVDB-45995;CVE-2008-2535;OSVDB-45994;OSVDB-45993;OSVDB-45992;OSVDB-45991;OSVDB-45990;CVE-2008-2534;OSVDB-45989;CVE-2008-2533;OSVDB-45988;OSVDB-45987;OSVDB-45986;OSVDB-45985;OSVDB-45984,,,,http://www.exploit-db.comphoenixview_pre_alpha2.zip, 35619,exploits/php/webapps/35619.txt,"PhoenixCMS 1.7 - Local File Inclusion / SQL Injection",2011-04-15,KedAns-Dz,webapps,php,,2011-04-15,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47389/info 37499,exploits/php/webapps/37499.txt,"Phonalisa - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-07-12,"Benjamin Kunz Mejri",webapps,php,,2012-07-12,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54401/info 50106,exploits/php/webapps/50106.txt,"Phone Shop Sales Managements System 1.0 - Arbitrary File Upload",2021-07-06,faisalfs10x,webapps,php,,2021-07-06,2021-10-29,0,,,,,, 50105,exploits/php/webapps/50105.txt,"Phone Shop Sales Managements System 1.0 - Authentication Bypass (SQLi)",2021-07-06,faisalfs10x,webapps,php,,2021-07-06,2021-07-06,0,,,,,, 50050,exploits/php/webapps/50050.txt,"Phone Shop Sales Managements System 1.0 - Insecure Direct Object Reference (IDOR)",2021-06-22,"Pratik Khalane",webapps,php,,2021-06-22,2021-06-22,0,,,,,, -32844,exploits/php/webapps/32844.txt,"PHORTAIL 1.2.1 - 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",webapps,php,,2009-03-09,2014-04-14,1,2009-4888;52502,,,,,https://www.securityfocus.com/bid/34038/info -20586,exploits/php/webapps/20586.txt,"Phorum 3.0.7 - 'admin.php3' Unverified Administrative Password Change",2000-01-06,"Max Vision",webapps,php,,2000-01-06,2012-08-17,1,2000-1228;20180,,,,,https://www.securityfocus.com/bid/2271/info -20588,exploits/php/webapps/20588.txt,"Phorum 3.0.7 - 'auth.php3' Backdoor Access",2000-01-06,"Max Vision",webapps,php,,2000-01-06,2012-08-17,1,2000-1230;20185,,,,,https://www.securityfocus.com/bid/2274/info -20587,exploits/php/webapps/20587.txt,"Phorum 3.0.7 - 'violation.php3' Arbitrary Email Relay",2000-01-01,"Max Vision",webapps,php,,2000-01-01,2012-08-17,1,2000-1234;20181,,,,,https://www.securityfocus.com/bid/2272/info -2894,exploits/php/webapps/2894.txt,"Phorum 3.2.11 - 'common.php' Remote File Inclusion",2006-12-06,Mr-m07,webapps,php,,2006-12-05,2016-09-16,1,35754;2006-6550,,,,http://www.exploit-db.comphorum-3.2.11.zip, -21461,exploits/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",webapps,php,,2002-05-18,2012-09-22,1,11145;11144,,,,,https://www.securityfocus.com/bid/4767/info -21459,exploits/php/webapps/21459.txt,"Phorum 3.3.2a - Remote Command Execution",2002-05-17,"markus arndt",webapps,php,,2002-05-17,2012-09-22,1,2002-0764;11141,,,,,https://www.securityfocus.com/bid/4763/info +32844,exploits/php/webapps/32844.txt,"PHORTAIL 1.2.1 - 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",webapps,php,,2009-03-09,2014-04-14,1,CVE-2009-4888;OSVDB-52502,,,,,https://www.securityfocus.com/bid/34038/info +20586,exploits/php/webapps/20586.txt,"Phorum 3.0.7 - 'admin.php3' Unverified Administrative Password Change",2000-01-06,"Max Vision",webapps,php,,2000-01-06,2012-08-17,1,CVE-2000-1228;OSVDB-20180,,,,,https://www.securityfocus.com/bid/2271/info +20588,exploits/php/webapps/20588.txt,"Phorum 3.0.7 - 'auth.php3' Backdoor Access",2000-01-06,"Max Vision",webapps,php,,2000-01-06,2012-08-17,1,CVE-2000-1230;OSVDB-20185,,,,,https://www.securityfocus.com/bid/2274/info +20587,exploits/php/webapps/20587.txt,"Phorum 3.0.7 - 'violation.php3' Arbitrary Email Relay",2000-01-01,"Max Vision",webapps,php,,2000-01-01,2012-08-17,1,CVE-2000-1234;OSVDB-20181,,,,,https://www.securityfocus.com/bid/2272/info +2894,exploits/php/webapps/2894.txt,"Phorum 3.2.11 - 'common.php' Remote File Inclusion",2006-12-06,Mr-m07,webapps,php,,2006-12-05,2016-09-16,1,OSVDB-35754;CVE-2006-6550,,,,http://www.exploit-db.comphorum-3.2.11.zip, +21461,exploits/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",webapps,php,,2002-05-18,2012-09-22,1,OSVDB-11145;OSVDB-11144,,,,,https://www.securityfocus.com/bid/4767/info +21459,exploits/php/webapps/21459.txt,"Phorum 3.3.2a - Remote Command Execution",2002-05-17,"markus arndt",webapps,php,,2002-05-17,2012-09-22,1,CVE-2002-0764;OSVDB-11141,,,,,https://www.securityfocus.com/bid/4763/info 22451,exploits/php/webapps/22451.txt,"Phorum 3.4 - Email Subject Line Script Injection",2003-04-02,peter,webapps,php,,2003-04-02,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7262/info -22579,exploits/php/webapps/22579.txt,"Phorum 3.4.x - 'Message Form' HTML Injection",2003-05-09,WiciU,webapps,php,,2003-05-09,2012-11-09,1,2003-0283;9194,,,,,https://www.securityfocus.com/bid/7545/info -24016,exploits/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",webapps,php,,2004-04-19,2013-01-10,1,2004-1938;16904,,,,,https://www.securityfocus.com/bid/10173/info -23819,exploits/php/webapps/23819.txt,"Phorum 3.x - 'login.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,2004-1822;4334,,,,,https://www.securityfocus.com/bid/9882/info -23820,exploits/php/webapps/23820.txt,"Phorum 3.x - 'profile.php?target' Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,2004-1822;4335,,,,,https://www.securityfocus.com/bid/9882/info -23818,exploits/php/webapps/23818.txt,"Phorum 3.x - 'register.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,2004-1822;4333,,,,,https://www.securityfocus.com/bid/9882/info -20431,exploits/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",webapps,php,,2000-11-24,2012-08-11,1,53866,,,,,https://www.securityfocus.com/bid/1997/info -20428,exploits/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",webapps,php,,2000-11-23,2012-08-11,1,85831,,,,,https://www.securityfocus.com/bid/1985/info -25258,exploits/php/webapps/25258.txt,"Phorum 3.x/5.0.x - HTTP Response Splitting",2005-03-22,"Alexander Anisimov",webapps,php,,2005-03-22,2013-05-06,1,2005-0843;14956,,,,,https://www.securityfocus.com/bid/12869/info -27363,exploits/php/webapps/27363.txt,"PHORUM 3.x/5.x - 'Common.php' Remote File Inclusion",2006-03-06,ERNE,webapps,php,,2006-03-06,2013-08-06,1,2006-3053;30930,,,,,https://www.securityfocus.com/bid/16977/info -2008,exploits/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion",2006-07-13,rgod,webapps,php,,2006-07-12,,1,27164;2006-3611,,,,, +22579,exploits/php/webapps/22579.txt,"Phorum 3.4.x - 'Message Form' HTML Injection",2003-05-09,WiciU,webapps,php,,2003-05-09,2012-11-09,1,CVE-2003-0283;OSVDB-9194,,,,,https://www.securityfocus.com/bid/7545/info +24016,exploits/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",webapps,php,,2004-04-19,2013-01-10,1,CVE-2004-1938;OSVDB-16904,,,,,https://www.securityfocus.com/bid/10173/info +23819,exploits/php/webapps/23819.txt,"Phorum 3.x - 'login.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1822;OSVDB-4334,,,,,https://www.securityfocus.com/bid/9882/info +23820,exploits/php/webapps/23820.txt,"Phorum 3.x - 'profile.php?target' Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1822;OSVDB-4335,,,,,https://www.securityfocus.com/bid/9882/info +23818,exploits/php/webapps/23818.txt,"Phorum 3.x - 'register.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1822;OSVDB-4333,,,,,https://www.securityfocus.com/bid/9882/info +20431,exploits/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",webapps,php,,2000-11-24,2012-08-11,1,OSVDB-53866,,,,,https://www.securityfocus.com/bid/1997/info +20428,exploits/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",webapps,php,,2000-11-23,2012-08-11,1,OSVDB-85831,,,,,https://www.securityfocus.com/bid/1985/info +25258,exploits/php/webapps/25258.txt,"Phorum 3.x/5.0.x - HTTP Response Splitting",2005-03-22,"Alexander Anisimov",webapps,php,,2005-03-22,2013-05-06,1,CVE-2005-0843;OSVDB-14956,,,,,https://www.securityfocus.com/bid/12869/info +27363,exploits/php/webapps/27363.txt,"PHORUM 3.x/5.x - 'Common.php' Remote File Inclusion",2006-03-06,ERNE,webapps,php,,2006-03-06,2013-08-06,1,CVE-2006-3053;OSVDB-30930,,,,,https://www.securityfocus.com/bid/16977/info +2008,exploits/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion",2006-07-13,rgod,webapps,php,,2006-07-12,,1,OSVDB-27164;CVE-2006-3611,,,,, 25919,exploits/php/webapps/25919.txt,"Phorum 5.0.11 - 'Read.php' SQL Injection",2004-10-24,"Positive Technologies",webapps,php,,2004-10-24,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14095/info -25223,exploits/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",webapps,php,,2005-03-14,2013-05-05,1,2005-0783;14660,,,,,https://www.securityfocus.com/bid/12800/info -24331,exploits/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting",2004-07-28,vampz,webapps,php,,2004-07-28,2013-01-24,1,2004-2242;38022,,,,,https://www.securityfocus.com/bid/10822/info +25223,exploits/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",webapps,php,,2005-03-14,2013-05-05,1,CVE-2005-0783;OSVDB-14660,,,,,https://www.securityfocus.com/bid/12800/info +24331,exploits/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting",2004-07-28,vampz,webapps,php,,2004-07-28,2013-01-24,1,CVE-2004-2242;OSVDB-38022,,,,,https://www.securityfocus.com/bid/10822/info 24732,exploits/php/webapps/24732.txt,"Phorum 5.0.x - 'FOLLOW.php' SQL Injection",2004-11-11,"Janek Vind",webapps,php,,2004-11-11,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11660/info -29891,exploits/php/webapps/29891.txt,"Phorum 5.1.20 - '/include/admin/banlist.php?delete' Cross-Site Request Forgery Banlist Deletion",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2338;35061,,,,,https://www.securityfocus.com/bid/23616/info -29889,exploits/php/webapps/29889.txt,"Phorum 5.1.20 - '/include/controlcenter/users.php' Multiple Method Privilege Escalations",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2249;35059,,,,,https://www.securityfocus.com/bid/23616/info -29893,exploits/php/webapps/29893.txt,"Phorum 5.1.20 - 'admin.php' badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2339;35063,,,,,https://www.securityfocus.com/bid/23616/info -29894,exploits/php/webapps/29894.txt,"Phorum 5.1.20 - 'admin.php' Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2339;35064,,,,,https://www.securityfocus.com/bid/23616/info -29887,exploits/php/webapps/29887.txt,"Phorum 5.1.20 - 'admin.php?Groups Module group_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2248;35057,,,,,https://www.securityfocus.com/bid/23616/info -29888,exploits/php/webapps/29888.txt,"Phorum 5.1.20 - 'admin.php?modsettings Module smiley_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2248;35058,,,,,https://www.securityfocus.com/bid/23616/info -29890,exploits/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php?module[]' Full Path Disclosure",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2250;35060,,,,,https://www.securityfocus.com/bid/23616/info -29892,exploits/php/webapps/29892.html,"Phorum 5.1.20 - 'pm.php' Recipient Name SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,2007-2339;35062,,,,,https://www.securityfocus.com/bid/23616/info -32910,exploits/php/webapps/32910.txt,"Phorum 5.2 - '/admin/badwords.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,54064,,,,,https://www.securityfocus.com/bid/34551/info -32911,exploits/php/webapps/32911.txt,"Phorum 5.2 - '/admin/banlist.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,54065,,,,,https://www.securityfocus.com/bid/34551/info -32912,exploits/php/webapps/32912.txt,"Phorum 5.2 - '/admin/users.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,54066,,,,,https://www.securityfocus.com/bid/34551/info -32913,exploits/php/webapps/32913.txt,"Phorum 5.2 - 'versioncheck.php?upgrade_available' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,54067,,,,,https://www.securityfocus.com/bid/34551/info -9231,exploits/php/webapps/9231.txt,"Phorum 5.2.11 - Persistent Cross-Site Scripting",2009-07-22,Crashfr,webapps,php,,2009-07-21,,1,56246,,,,, -36201,exploits/php/webapps/36201.txt,"Phorum 5.2.18 - '/admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",webapps,php,,2011-10-03,2015-02-27,1,2011-4561;76026,,,,,https://www.securityfocus.com/bid/49920/info -37683,exploits/php/webapps/37683.txt,"Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php,,2012-08-29,2015-07-24,1,2012-4234;85022,,,,,https://www.securityfocus.com/bid/55275/info +29891,exploits/php/webapps/29891.txt,"Phorum 5.1.20 - '/include/admin/banlist.php?delete' Cross-Site Request Forgery Banlist Deletion",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2338;OSVDB-35061,,,,,https://www.securityfocus.com/bid/23616/info +29889,exploits/php/webapps/29889.txt,"Phorum 5.1.20 - '/include/controlcenter/users.php' Multiple Method Privilege Escalations",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2249;OSVDB-35059,,,,,https://www.securityfocus.com/bid/23616/info +29893,exploits/php/webapps/29893.txt,"Phorum 5.1.20 - 'admin.php' badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2339;OSVDB-35063,,,,,https://www.securityfocus.com/bid/23616/info +29894,exploits/php/webapps/29894.txt,"Phorum 5.1.20 - 'admin.php' Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2339;OSVDB-35064,,,,,https://www.securityfocus.com/bid/23616/info +29887,exploits/php/webapps/29887.txt,"Phorum 5.1.20 - 'admin.php?Groups Module group_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2248;OSVDB-35057,,,,,https://www.securityfocus.com/bid/23616/info +29888,exploits/php/webapps/29888.txt,"Phorum 5.1.20 - 'admin.php?modsettings Module smiley_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2248;OSVDB-35058,,,,,https://www.securityfocus.com/bid/23616/info +29890,exploits/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php?module[]' Full Path Disclosure",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2250;OSVDB-35060,,,,,https://www.securityfocus.com/bid/23616/info +29892,exploits/php/webapps/29892.html,"Phorum 5.1.20 - 'pm.php' Recipient Name SQL Injection",2007-04-23,"Janek Vind",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2339;OSVDB-35062,,,,,https://www.securityfocus.com/bid/23616/info +32910,exploits/php/webapps/32910.txt,"Phorum 5.2 - '/admin/badwords.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,OSVDB-54064,,,,,https://www.securityfocus.com/bid/34551/info +32911,exploits/php/webapps/32911.txt,"Phorum 5.2 - '/admin/banlist.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,OSVDB-54065,,,,,https://www.securityfocus.com/bid/34551/info +32912,exploits/php/webapps/32912.txt,"Phorum 5.2 - '/admin/users.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,OSVDB-54066,,,,,https://www.securityfocus.com/bid/34551/info +32913,exploits/php/webapps/32913.txt,"Phorum 5.2 - 'versioncheck.php?upgrade_available' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php,,2009-04-16,2014-04-17,1,OSVDB-54067,,,,,https://www.securityfocus.com/bid/34551/info +9231,exploits/php/webapps/9231.txt,"Phorum 5.2.11 - Persistent Cross-Site Scripting",2009-07-22,Crashfr,webapps,php,,2009-07-21,,1,OSVDB-56246,,,,, +36201,exploits/php/webapps/36201.txt,"Phorum 5.2.18 - '/admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",webapps,php,,2011-10-03,2015-02-27,1,CVE-2011-4561;OSVDB-76026,,,,,https://www.securityfocus.com/bid/49920/info +37683,exploits/php/webapps/37683.txt,"Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php,,2012-08-29,2015-07-24,1,CVE-2012-4234;OSVDB-85022,,,,,https://www.securityfocus.com/bid/55275/info 43802,exploits/php/webapps/43802.txt,"Phorum < 5.0.3 Beta - Cross Site Scripting",2004-03-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00028,,,,,http://gulftech.org/advisories/Phorum%20Cross%20Site%20Scripting/28 -7780,exploits/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution",2009-01-14,Osirys,webapps,php,,2009-01-13,,1,51412;2009-0275;51411;2009-0251;2009-0250,,,,, -2817,exploits/php/webapps/2817.txt,"Photo Cart 3.9 - 'adminprint.php' Remote File Inclusion",2006-11-21,irvian,webapps,php,,2006-11-20,,1,30650;2006-6093,,,,, -42797,exploits/php/webapps/42797.txt,"Photo Fusion - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14839,,,,, -3261,exploits/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - 'view.php' SQL Injection",2007-02-03,ajann,webapps,php,,2007-02-02,,1,33089;2007-0786,,,,, -8372,exploits/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,webapps,php,,2009-04-07,,1,53470;53469,,,,, +7780,exploits/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution",2009-01-14,Osirys,webapps,php,,2009-01-13,,1,OSVDB-51412;CVE-2009-0275;OSVDB-51411;CVE-2009-0251;CVE-2009-0250,,,,, +2817,exploits/php/webapps/2817.txt,"Photo Cart 3.9 - 'adminprint.php' Remote File Inclusion",2006-11-21,irvian,webapps,php,,2006-11-20,,1,OSVDB-30650;CVE-2006-6093,,,,, +42797,exploits/php/webapps/42797.txt,"Photo Fusion - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14839,,,,, +3261,exploits/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - 'view.php' SQL Injection",2007-02-03,ajann,webapps,php,,2007-02-02,,1,OSVDB-33089;CVE-2007-0786,,,,, +8372,exploits/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,webapps,php,,2009-04-07,,1,OSVDB-53470;OSVDB-53469,,,,, 48854,exploits/php/webapps/48854.txt,"Photo Share Website 1.0 - Persistent Cross-Site Scripting",2020-10-02,Augkim,webapps,php,,2020-10-02,2020-10-02,0,,,,,, -8532,exploits/php/webapps/8532.txt,"photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting",2009-04-24,YEnH4ckEr,webapps,php,,2009-04-23,,1,56045;56044;56043,,,,, -24399,exploits/php/webapps/24399.txt,"PhotoADay - 'Pad_selected' Cross-Site Scripting",2004-08-23,"King Of Love",webapps,php,,2004-08-23,2013-01-27,1,9161,,,,,https://www.securityfocus.com/bid/11009/info -27916,exploits/php/webapps/27916.txt,"Photoalbum B&W 1.3 - 'index.php' Cross-Site Scripting",2006-05-29,black-code,webapps,php,,2006-05-29,2013-08-29,1,2006-2728;25810,,,,,https://www.securityfocus.com/bid/18142/info -7733,exploits/php/webapps/7733.txt,"Photobase 1.2 - 'Language' Local File Inclusion",2009-01-11,Osirys,webapps,php,,2009-01-10,2017-01-16,1,51308,,,,, -6285,exploits/php/webapps/6285.txt,"Photocart 3.9 - Multiple SQL Injections",2008-08-21,~!Dok_tOR!~,webapps,php,,2008-08-20,,1,47820;2008-3788;47819,,,,, -28214,exploits/php/webapps/28214.txt,"PhotoCycle 1.0 - 'PhotoCycle.php' Cross-Site Scripting",2006-07-13,Luny,webapps,php,,2006-07-13,2013-09-11,1,2006-3680;27093,,,,,https://www.securityfocus.com/bid/18964/info +8532,exploits/php/webapps/8532.txt,"photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting",2009-04-24,YEnH4ckEr,webapps,php,,2009-04-23,,1,OSVDB-56045;OSVDB-56044;OSVDB-56043,,,,, +24399,exploits/php/webapps/24399.txt,"PhotoADay - 'Pad_selected' Cross-Site Scripting",2004-08-23,"King Of Love",webapps,php,,2004-08-23,2013-01-27,1,OSVDB-9161,,,,,https://www.securityfocus.com/bid/11009/info +27916,exploits/php/webapps/27916.txt,"Photoalbum B&W 1.3 - 'index.php' Cross-Site Scripting",2006-05-29,black-code,webapps,php,,2006-05-29,2013-08-29,1,CVE-2006-2728;OSVDB-25810,,,,,https://www.securityfocus.com/bid/18142/info +7733,exploits/php/webapps/7733.txt,"Photobase 1.2 - 'Language' Local File Inclusion",2009-01-11,Osirys,webapps,php,,2009-01-10,2017-01-16,1,OSVDB-51308,,,,, +6285,exploits/php/webapps/6285.txt,"Photocart 3.9 - Multiple SQL Injections",2008-08-21,~!Dok_tOR!~,webapps,php,,2008-08-20,,1,OSVDB-47820;CVE-2008-3788;OSVDB-47819,,,,, +28214,exploits/php/webapps/28214.txt,"PhotoCycle 1.0 - 'PhotoCycle.php' Cross-Site Scripting",2006-07-13,Luny,webapps,php,,2006-07-13,2013-09-11,1,CVE-2006-3680;OSVDB-27093,,,,,https://www.securityfocus.com/bid/18964/info 10869,exploits/php/webapps/10869.txt,"PhotoDiary 1.3 - 'lng' Local File Inclusion",2009-12-31,cOndemned,webapps,php,,2009-12-30,,1,,,,,http://www.exploit-db.comphotodiary_v13.zip, 25955,exploits/php/webapps/25955.txt,"PhotoGal 1.0/1.5 - News_File Remote File Inclusion",2005-07-07,"skdaemon porra",webapps,php,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14190/info 42462,exploits/php/webapps/42462.txt,"Photogallery Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php,,2017-08-17,2017-08-17,0,,,,,, -43867,exploits/php/webapps/43867.html,"Photography CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5969,,,,, -27732,exploits/php/webapps/27732.txt,"PhotoKorn 1.53/1.54 - 'id' SQL Injection",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2016-11-21,1,2006-2040;24982,,,,,https://www.securityfocus.com/bid/17683/info -27731,exploits/php/webapps/27731.txt,"PhotoKorn 1.53/1.54 - 'index.php' Multiple SQL Injections",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2013-08-21,1,2006-2040;24981,,,,,https://www.securityfocus.com/bid/17683/info -27733,exploits/php/webapps/27733.txt,"PhotoKorn 1.53/1.54 - 'print.php?cat' SQL Injection",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2013-08-21,1,2006-2040;24983,,,,,https://www.securityfocus.com/bid/17683/info +43867,exploits/php/webapps/43867.html,"Photography CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5969,,,,, +27732,exploits/php/webapps/27732.txt,"PhotoKorn 1.53/1.54 - 'id' SQL Injection",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2016-11-21,1,CVE-2006-2040;OSVDB-24982,,,,,https://www.securityfocus.com/bid/17683/info +27731,exploits/php/webapps/27731.txt,"PhotoKorn 1.53/1.54 - 'index.php' Multiple SQL Injections",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2040;OSVDB-24981,,,,,https://www.securityfocus.com/bid/17683/info +27733,exploits/php/webapps/27733.txt,"PhotoKorn 1.53/1.54 - 'print.php?cat' SQL Injection",2006-04-25,Dr.Jr7,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2040;OSVDB-24983,,,,,https://www.securityfocus.com/bid/17683/info 33457,exploits/php/webapps/33457.txt,"PhotoKorn 1.542 - Cross-Site Scripting / Remote File Inclusion",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37559/info -2327,exploits/php/webapps/2327.txt,"PhotoKorn Gallery 1.52 - 'dir_path' Remote File Inclusion",2006-09-07,"Saudi Hackrz",webapps,php,,2006-09-06,,1,28602;2006-4670;28601,,,,, -5065,exploits/php/webapps/5065.txt,"PhotoKorn Gallery 1.543 - 'pic' SQL Injection",2008-02-05,you_kn0w,webapps,php,,2008-02-04,2016-11-09,1,41119;2008-0614,,,,, -4897,exploits/php/webapps/4897.pl,"photokron 1.7 - Remote Database Disclosure",2008-01-11,Pr0metheuS,webapps,php,,2008-01-10,2016-10-26,1,41690;2008-0297,,,,, +2327,exploits/php/webapps/2327.txt,"PhotoKorn Gallery 1.52 - 'dir_path' Remote File Inclusion",2006-09-07,"Saudi Hackrz",webapps,php,,2006-09-06,,1,OSVDB-28602;CVE-2006-4670;OSVDB-28601,,,,, +5065,exploits/php/webapps/5065.txt,"PhotoKorn Gallery 1.543 - 'pic' SQL Injection",2008-02-05,you_kn0w,webapps,php,,2008-02-04,2016-11-09,1,OSVDB-41119;CVE-2008-0614,,,,, +4897,exploits/php/webapps/4897.pl,"photokron 1.7 - Remote Database Disclosure",2008-01-11,Pr0metheuS,webapps,php,,2008-01-10,2016-10-26,1,OSVDB-41690;CVE-2008-0297,,,,, 9385,exploits/php/webapps/9385.txt,"PHotoLa Gallery 1.0 - Authentication Bypass",2009-08-07,Red-D3v1L,webapps,php,,2009-08-06,,1,,,,,, 35351,exploits/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",webapps,php,,2011-02-15,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46385/info -989,exploits/php/webapps/989.pl,"PhotoPost - Arbitrary Data Hash",2005-05-13,basher13,webapps,php,,2005-05-12,2017-11-22,1,16731;2005-1629,,,,, -14446,exploits/php/webapps/14446.txt,"PhotoPost - PHP SQL Injection",2010-07-23,Cyber-sec,webapps,php,,2010-07-23,2010-07-23,0,12735,,,,, -2369,exploits/php/webapps/2369.txt,"PhotoPost 4.6 - 'PP_PATH' Remote File Inclusion",2006-09-15,"Saudi Hackrz",webapps,php,,2006-09-14,,1,30839;2006-4828,,,,, -43808,exploits/php/webapps/43808.txt,"PhotoPost < 4.6 - Multiple Vulnerabilities",2004-03-28,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00034;2004-1870;2004-1871,,,,,http://gulftech.org/advisories/PhotoPost%20Multiple%20Vulnerabilities/34 -43822,exploits/php/webapps/43822.txt,"PhotoPost < 4.85 - Multiple Vulnerabilities",2015-01-03,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00061;2005-0273;2005-0274,,,,,http://gulftech.org/advisories/PhotoPost%20Multiple%20Vulnerabilities/61 +989,exploits/php/webapps/989.pl,"PhotoPost - Arbitrary Data Hash",2005-05-13,basher13,webapps,php,,2005-05-12,2017-11-22,1,OSVDB-16731;CVE-2005-1629,,,,, +14446,exploits/php/webapps/14446.txt,"PhotoPost - PHP SQL Injection",2010-07-23,Cyber-sec,webapps,php,,2010-07-23,2010-07-23,0,OSVDB-12735,,,,, +2369,exploits/php/webapps/2369.txt,"PhotoPost 4.6 - 'PP_PATH' Remote File Inclusion",2006-09-15,"Saudi Hackrz",webapps,php,,2006-09-14,,1,OSVDB-30839;CVE-2006-4828,,,,, +43808,exploits/php/webapps/43808.txt,"PhotoPost < 4.6 - Multiple Vulnerabilities",2004-03-28,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00034;CVE-2004-1870;CVE-2004-1871,,,,,http://gulftech.org/advisories/PhotoPost%20Multiple%20Vulnerabilities/34 +43822,exploits/php/webapps/43822.txt,"PhotoPost < 4.85 - Multiple Vulnerabilities",2015-01-03,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00061;CVE-2005-0273;CVE-2005-0274,,,,,http://gulftech.org/advisories/PhotoPost%20Multiple%20Vulnerabilities/61 43820,exploits/php/webapps/43820.txt,"PhotoPost Classifieds < 2.01 - Multiple Vulnerabilities",2015-01-01,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00059,,,,,http://gulftech.org/advisories/PhotoPost%20Classifieds%20Multiple%20Vulnerabilities/59 33152,exploits/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 - 'cat' Cross-Site Scripting / SQL Injection",2009-08-07,"599eme Man",webapps,php,,2009-08-07,2014-05-03,1,,,,,,https://www.securityfocus.com/bid/35996/info -14453,exploits/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - 'ecard.php' SQL Injection",2010-07-23,CoBRa_21,webapps,php,,2010-07-23,2010-07-23,1,2005-0929;2004-0239;15100,,,,, -23885,exploits/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - 'showgallery.php' Multiple SQL Injections",2004-03-29,JeiAr,webapps,php,,2004-03-29,2013-01-04,1,2004-1870;10263,,,,,https://www.securityfocus.com/bid/9994/info +14453,exploits/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - 'ecard.php' SQL Injection",2010-07-23,CoBRa_21,webapps,php,,2010-07-23,2010-07-23,1,CVE-2005-0929;CVE-2004-0239;OSVDB-15100,,,,, +23885,exploits/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - 'showgallery.php' Multiple SQL Injections",2004-03-29,JeiAr,webapps,php,,2004-03-29,2013-01-04,1,CVE-2004-1870;OSVDB-10263,,,,,https://www.securityfocus.com/bid/9994/info 28575,exploits/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Inclusions",2006-09-14,"Saudi Hackrz",webapps,php,,2006-09-14,2013-09-27,1,,,,,,https://www.securityfocus.com/bid/20028/info -25308,exploits/php/webapps/25308.txt,"PhotoPost Pro 5.1 - 'showgallery.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,2005-0928;15096,,,,,https://www.securityfocus.com/bid/12920/info -25309,exploits/php/webapps/25309.txt,"PhotoPost Pro 5.1 - 'showmembers.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,2005-0928;15097,,,,,https://www.securityfocus.com/bid/12920/info -25311,exploits/php/webapps/25311.txt,"PhotoPost Pro 5.1 - 'showmembers.php?sl' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,2005-0929;15099,,,,,https://www.securityfocus.com/bid/12920/info -25312,exploits/php/webapps/25312.txt,"PhotoPost Pro 5.1 - 'showphoto.php?photo' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,2005-0929;15100,,,,,https://www.securityfocus.com/bid/12920/info -25310,exploits/php/webapps/25310.txt,"PhotoPost Pro 5.1 - 'Slideshow.php?photo' Cross-Site Scripting",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,2005-0928;15098,,,,,https://www.securityfocus.com/bid/12920/info -6082,exploits/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload",2008-07-15,"Cold Zero",webapps,php,,2008-07-14,,1,40193;2008-7088;2008-0251,,,,, -29658,exploits/php/webapps/29658.txt,"PhotoStand 1.2 - 'index.php' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-18,1,2007-1101;33773,,,,,https://www.securityfocus.com/bid/22707/info +25308,exploits/php/webapps/25308.txt,"PhotoPost Pro 5.1 - 'showgallery.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,CVE-2005-0928;OSVDB-15096,,,,,https://www.securityfocus.com/bid/12920/info +25309,exploits/php/webapps/25309.txt,"PhotoPost Pro 5.1 - 'showmembers.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,CVE-2005-0928;OSVDB-15097,,,,,https://www.securityfocus.com/bid/12920/info +25311,exploits/php/webapps/25311.txt,"PhotoPost Pro 5.1 - 'showmembers.php?sl' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,CVE-2005-0929;OSVDB-15099,,,,,https://www.securityfocus.com/bid/12920/info +25312,exploits/php/webapps/25312.txt,"PhotoPost Pro 5.1 - 'showphoto.php?photo' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,CVE-2005-0929;OSVDB-15100,,,,,https://www.securityfocus.com/bid/12920/info +25310,exploits/php/webapps/25310.txt,"PhotoPost Pro 5.1 - 'Slideshow.php?photo' Cross-Site Scripting",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,CVE-2005-0928;OSVDB-15098,,,,,https://www.securityfocus.com/bid/12920/info +6082,exploits/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload",2008-07-15,"Cold Zero",webapps,php,,2008-07-14,,1,OSVDB-40193;CVE-2008-7088;CVE-2008-0251,,,,, +29658,exploits/php/webapps/29658.txt,"PhotoStand 1.2 - 'index.php' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php,,2007-02-24,2013-11-18,1,CVE-2007-1101;OSVDB-33773,,,,,https://www.securityfocus.com/bid/22707/info 8289,exploits/php/webapps/8289.pl,"PhotoStand 1.2.0 - Remote Command Execution",2009-03-26,Osirys,webapps,php,,2009-03-25,,1,,,,,, -28662,exploits/php/webapps/28662.txt,"Photostore - 'details.php?gid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,2006-5057;29161,,,,,https://www.securityfocus.com/bid/20172/info -28663,exploits/php/webapps/28663.txt,"Photostore - 'view_photog.php?photogid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,2006-5057;29162,,,,,https://www.securityfocus.com/bid/20172/info -8776,exploits/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,webapps,php,,2009-05-21,,1,56264;56263;56262,,,,, -22725,exploits/php/webapps/22725.txt,"PHP 4 - 'PHPInfo()' Cross-Site Scripting",2002-10-12,"Matthew Murphy",webapps,php,,2002-10-12,2017-10-12,1,2002-1954;4619,,,,http://www.exploit-db.comphp-4.2.3.tar.gz,https://www.securityfocus.com/bid/7805/info +28662,exploits/php/webapps/28662.txt,"Photostore - 'details.php?gid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5057;OSVDB-29161,,,,,https://www.securityfocus.com/bid/20172/info +28663,exploits/php/webapps/28663.txt,"Photostore - 'view_photog.php?photogid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php,,2006-09-25,2013-10-01,1,CVE-2006-5057;OSVDB-29162,,,,,https://www.securityfocus.com/bid/20172/info +8776,exploits/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,webapps,php,,2009-05-21,,1,OSVDB-56264;OSVDB-56263;OSVDB-56262,,,,, +22725,exploits/php/webapps/22725.txt,"PHP 4 - 'PHPInfo()' Cross-Site Scripting",2002-10-12,"Matthew Murphy",webapps,php,,2002-10-12,2017-10-12,1,CVE-2002-1954;OSVDB-4619,,,,http://www.exploit-db.comphp-4.2.3.tar.gz,https://www.securityfocus.com/bid/7805/info 21776,exploits/php/webapps/21776.txt,"PHP 4.2.3 - Header Function Script Injection",2002-09-07,"Matthew Murphy",webapps,php,,2002-09-07,2016-12-02,1,,,,,http://www.exploit-db.comphp-4.2.3.tar.gz,https://www.securityfocus.com/bid/5669/info -384,exploits/php/webapps/384.txt,"PHP 4.3.7 - 'php-exec-dir' Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,webapps,php,,2004-08-07,2016-12-02,1,7243;2004-2692,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, +384,exploits/php/webapps/384.txt,"PHP 4.3.7 - 'php-exec-dir' Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,webapps,php,,2004-08-07,2016-12-02,1,OSVDB-7243;CVE-2004-2692,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, 697,exploits/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - 'Unserialize()' Remote Information Leak",2004-12-17,overdose,webapps,php,,2004-12-16,2017-11-22,1,,,phpbbmemorydump.rar,,http://www.exploit-db.comphp-4.3.9.tar.gz, -26442,exploits/php/webapps/26442.txt,"PHP 4.x - PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",webapps,php,,2005-10-31,2013-06-25,1,2005-3388;20406,,,,,https://www.securityfocus.com/bid/15248/info +26442,exploits/php/webapps/26442.txt,"PHP 4.x - PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",webapps,php,,2005-10-31,2013-06-25,1,CVE-2005-3388;OSVDB-20406,,,,,https://www.securityfocus.com/bid/15248/info 38127,exploits/php/webapps/38127.php,"PHP 5.5.9 - 'zend_executor_globals' 'CGIMode FPM WriteProcMemFile' disable_functions Bypass / Load Dynamic Library",2015-09-10,ylbhz,webapps,php,,2015-09-10,2020-02-14,0,,,,,, 47462,exploits/php/webapps/47462.php,"PHP 7.0 < 7.3 (Unix) - 'gc' disable_functions Bypass",2019-10-03,mm0r1,webapps,php,,2019-10-04,2020-02-14,0,,,,,,https://github.com/mm0r1/exploits/blob/c010d26b9fca7db4a9d242a50dd18e566a0a514b/php7-gc-bypass/exploit.php 50156,exploits/php/webapps/50156.py,"PHP 7.3.15-3 - 'PHP_SESSION_UPLOAD_PROGRESS' Session Data Injection",2021-07-27,S1lv3r,webapps,php,,2021-07-27,2021-07-27,0,,,,,, 48655,exploits/php/webapps/48655.php,"PHP 7.4 FFI - 'disable_functions' Bypass",2020-07-07,"hunter gregal",webapps,php,,2020-07-09,2020-07-09,0,,,,,,http://blog.huntergregal.com/2020/07/from-web-to-pwn-ffi-arbitrary-readwrite.html 49933,exploits/php/webapps/49933.py,"PHP 8.1.0-dev - 'User-Agentt' Remote Code Execution",2021-06-03,flast101,webapps,php,,2021-06-03,2021-06-03,1,,,,,, -35146,exploits/php/webapps/35146.txt,"PHP < 5.6.2 - 'Shellshock' Safe Mode / disable_functions Bypass / Command Injection",2014-11-03,"Ryan King (Starfall)",webapps,php,,2014-11-17,2020-02-14,0,2014-7910;2014-7227;2014-7196;2014-7169;2014-62771;112004;2014-6271;2014-3671;2014-3659,,,http://www.exploit-db.com/screenshots/misc/auxxrjf.png,, -38435,exploits/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php?q' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92096,,,,,https://www.securityfocus.com/bid/58911/info -38434,exploits/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php?Username' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92097,,,,,https://www.securityfocus.com/bid/58911/info -38425,exploits/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92106,,,,,https://www.securityfocus.com/bid/58911/info -38426,exploits/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92105,,,,,https://www.securityfocus.com/bid/58911/info -38427,exploits/php/webapps/38427.txt,"PHP Address Book - '/addressbook/register/edit_user_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92104,,,,,https://www.securityfocus.com/bid/58911/info -38428,exploits/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php?site' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92103,,,,,https://www.securityfocus.com/bid/58911/info -38429,exploits/php/webapps/38429.txt,"PHP Address Book - '/addressbook/register/reset_password.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92102,,,,,https://www.securityfocus.com/bid/58911/info -38430,exploits/php/webapps/38430.txt,"PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92101,,,,,https://www.securityfocus.com/bid/58911/info -38431,exploits/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92100,,,,,https://www.securityfocus.com/bid/58911/info -38432,exploits/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php?var' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92099,,,,,https://www.securityfocus.com/bid/58911/info -38433,exploits/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php?email' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,2013-0135;92098,,,,,https://www.securityfocus.com/bid/58911/info +35146,exploits/php/webapps/35146.txt,"PHP < 5.6.2 - 'Shellshock' Safe Mode / disable_functions Bypass / Command Injection",2014-11-03,"Ryan King (Starfall)",webapps,php,,2014-11-17,2020-02-14,0,CVE-2014-7910;CVE-2014-7227;CVE-2014-7196;CVE-2014-7169;CVE-2014-62771;OSVDB-112004;CVE-2014-6271;CVE-2014-3671;CVE-2014-3659,,,http://www.exploit-db.com/screenshots/misc/auxxrjf.png,, +38435,exploits/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php?q' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92096,,,,,https://www.securityfocus.com/bid/58911/info +38434,exploits/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php?Username' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92097,,,,,https://www.securityfocus.com/bid/58911/info +38425,exploits/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92106,,,,,https://www.securityfocus.com/bid/58911/info +38426,exploits/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92105,,,,,https://www.securityfocus.com/bid/58911/info +38427,exploits/php/webapps/38427.txt,"PHP Address Book - '/addressbook/register/edit_user_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92104,,,,,https://www.securityfocus.com/bid/58911/info +38428,exploits/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php?site' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92103,,,,,https://www.securityfocus.com/bid/58911/info +38429,exploits/php/webapps/38429.txt,"PHP Address Book - '/addressbook/register/reset_password.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92102,,,,,https://www.securityfocus.com/bid/58911/info +38430,exploits/php/webapps/38430.txt,"PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92101,,,,,https://www.securityfocus.com/bid/58911/info +38431,exploits/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92100,,,,,https://www.securityfocus.com/bid/58911/info +38432,exploits/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php?var' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92099,,,,,https://www.securityfocus.com/bid/58911/info +38433,exploits/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php?email' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php,,2013-04-05,2015-10-09,1,CVE-2013-0135;OSVDB-92098,,,,,https://www.securityfocus.com/bid/58911/info 38131,exploits/php/webapps/38131.txt,"PHP Address Book - 'group' Cross-Site Scripting",2012-12-13,"Kenneth F. Belva",webapps,php,,2012-12-13,2015-09-10,1,,,,,,https://www.securityfocus.com/bid/56937/info 31881,exploits/php/webapps/31881.txt,"PHP Address Book 3.1.5 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-06-04,"CWH Underground",webapps,php,,2008-06-04,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29560/info -18578,exploits/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple Vulnerabilities",2012-03-10,"Stefan Schurtz",webapps,php,,2012-03-10,2016-12-18,0,80834;80833;80832;2012-2903;2012-1912;2012-1911;46091;45966;2008-2566;2008-2565,,,,http://www.exploit-db.comaddressbookv6.2.12.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt +18578,exploits/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple Vulnerabilities",2012-03-10,"Stefan Schurtz",webapps,php,,2012-03-10,2016-12-18,0,OSVDB-80834;OSVDB-80833;OSVDB-80832;CVE-2012-2903;CVE-2012-1912;CVE-2012-1911;OSVDB-46091;OSVDB-45966;CVE-2008-2566;CVE-2008-2565,,,,http://www.exploit-db.comaddressbookv6.2.12.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt 37219,exploits/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",webapps,php,,2012-05-17,2015-06-06,1,,,,,,https://www.securityfocus.com/bid/53598/info -18899,exploits/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",webapps,php,,2012-05-19,2012-05-21,1,81987;81986;81985;81984,,,,http://www.exploit-db.comaddressbookv7.0.0.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-013.txt -9130,exploits/php/webapps/9130.txt,"PHP AdminPanel Free 1.0.5 - Remote File Disclosure",2009-07-12,"Khashayar Fereidani",webapps,php,,2009-07-11,,1,55803,,,,, +18899,exploits/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",webapps,php,,2012-05-19,2012-05-21,1,OSVDB-81987;OSVDB-81986;OSVDB-81985;OSVDB-81984,,,,http://www.exploit-db.comaddressbookv7.0.0.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-013.txt +9130,exploits/php/webapps/9130.txt,"PHP AdminPanel Free 1.0.5 - Remote File Disclosure",2009-07-12,"Khashayar Fereidani",webapps,php,,2009-07-11,,1,OSVDB-55803,,,,, 11613,exploits/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Arbitrary File Upload",2010-03-02,indoushka,webapps,php,,2010-03-01,,1,,,,,, -25686,exploits/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Inclusion",2005-05-19,"Ingvar Gilbert",webapps,php,,2005-05-19,2013-05-24,1,2005-1681;16692,,,,,https://www.securityfocus.com/bid/13691/info +25686,exploits/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Inclusion",2005-05-19,"Ingvar Gilbert",webapps,php,,2005-05-19,2013-05-24,1,CVE-2005-1681;OSVDB-16692,,,,,https://www.securityfocus.com/bid/13691/info 26287,exploits/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,webapps,php,,2005-09-20,2013-06-18,1,,,,,,https://www.securityfocus.com/bid/14887/info 26286,exploits/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,webapps,php,,2005-09-20,2013-06-18,1,,,,,,https://www.securityfocus.com/bid/14883/info 26437,exploits/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access",2005-10-29,Zeelock,webapps,php,,2005-10-29,2013-06-25,1,,,,,,https://www.securityfocus.com/bid/15237/info -2968,exploits/php/webapps/2968.php,"PHP Advanced Transfer Manager 1.30 - Source Code Disclosure",2006-12-20,Kacper,webapps,php,,2006-12-19,2016-09-20,1,2006-1209,,,,, -18845,exploits/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection",2012-05-07,loneferret,webapps,php,,2012-05-09,2012-05-09,1,2012-2925;81826,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-09-at-31103-pm.png,, +2968,exploits/php/webapps/2968.php,"PHP Advanced Transfer Manager 1.30 - Source Code Disclosure",2006-12-20,Kacper,webapps,php,,2006-12-19,2016-09-20,1,CVE-2006-1209,,,,, +18845,exploits/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection",2012-05-07,loneferret,webapps,php,,2012-05-09,2012-05-09,1,CVE-2012-2925;OSVDB-81826,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-09-at-31103-pm.png,, 1678,exploits/php/webapps/1678.php,"PHP Album 0.3.2.3 - Remote Command Execution",2006-04-15,rgod,webapps,php,,2006-04-14,,1,,,,,, -2591,exploits/php/webapps/2591.txt,"PHP AMX 0.90 - '/plugins/main.php' Remote File Inclusion",2006-10-18,MP,webapps,php,,2006-10-17,2016-09-12,1,29758;2006-5427,,,,http://www.exploit-db.comphpamx-0.9.0.zip, +2591,exploits/php/webapps/2591.txt,"PHP AMX 0.90 - '/plugins/main.php' Remote File Inclusion",2006-10-18,MP,webapps,php,,2006-10-17,2016-09-12,1,OSVDB-29758;CVE-2006-5427,,,,http://www.exploit-db.comphpamx-0.9.0.zip, 42583,exploits/php/webapps/42583.txt,"PHP Appointment Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php,,2017-08-29,2017-08-29,0,,,,,, -1050,exploits/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password",2005-06-15,Alpha_Programmer,webapps,php,,2005-06-14,,1,17474;2005-2000,,,,,https://www.securityfocus.com/bid/13967 -21957,exploits/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - 'Email To Friend' Cross-Site Scripting",2002-10-21,ersatz,webapps,php,,2002-10-21,2012-10-14,1,2002-1929;59095,,,,,https://www.securityfocus.com/bid/6018/info +1050,exploits/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password",2005-06-15,Alpha_Programmer,webapps,php,,2005-06-14,,1,OSVDB-17474;CVE-2005-2000,,,,,https://www.securityfocus.com/bid/13967 +21957,exploits/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - 'Email To Friend' Cross-Site Scripting",2002-10-21,ersatz,webapps,php,,2002-10-21,2012-10-14,1,CVE-2002-1929;OSVDB-59095,,,,,https://www.securityfocus.com/bid/6018/info 22955,exploits/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload / Execution",2003-07-24,"Martin Eiszner",webapps,php,,2003-07-24,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8271/info 25200,exploits/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,webapps,php,,2005-03-08,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12758/info -26857,exploits/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,2005-4329;21822,,,,,https://www.securityfocus.com/bid/15912/info +26857,exploits/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php,,2005-12-16,2013-07-16,1,CVE-2005-4329;OSVDB-21822,,,,,https://www.securityfocus.com/bid/15912/info 8750,exploits/php/webapps/8750.txt,"PHP Article Publisher - Arbitrary Authentication Bypass",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,,,,,, 8728,exploits/php/webapps/8728.html,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,webapps,php,,2009-05-17,,1,,,,,, 42775,exploits/php/webapps/42775.txt,"PHP Auction Ecommerce Script 1.6 - SQL Injection",2017-09-22,8bitsec,webapps,php,,2017-09-24,2017-09-24,0,,,,,, 16018,exploits/php/webapps/16018.txt,"PHP auctions - 'viewfaqs.php' Blind SQL Injection",2011-01-19,h4ck3r,webapps,php,,2011-01-20,2011-01-20,1,,,,,, -11547,exploits/php/webapps/11547.txt,"PHP Auktion Pro SQL - 'news.php' SQL Injection",2010-02-23,"Easy Laster",webapps,php,,2010-02-22,,1,62508;2010-0722,,,,, -6695,exploits/php/webapps/6695.txt,"PHP Auto Dealer 2.7 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,48984;2008-4495,,,,, -7003,exploits/php/webapps/7003.txt,"PHP Auto Listings - 'pg' SQL Injection",2008-11-05,G4N0K,webapps,php,,2008-11-04,2017-01-02,1,49579;2008-6226,,,,, +11547,exploits/php/webapps/11547.txt,"PHP Auktion Pro SQL - 'news.php' SQL Injection",2010-02-23,"Easy Laster",webapps,php,,2010-02-22,,1,OSVDB-62508;CVE-2010-0722,,,,, +6695,exploits/php/webapps/6695.txt,"PHP Auto Dealer 2.7 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,OSVDB-48984;CVE-2008-4495,,,,, +7003,exploits/php/webapps/7003.txt,"PHP Auto Listings - 'pg' SQL Injection",2008-11-05,G4N0K,webapps,php,,2008-11-04,2017-01-02,1,OSVDB-49579;CVE-2008-6226,,,,, 7042,exploits/php/webapps/7042.txt,"PHP Auto Listings Script - Authentication Bypass",2008-11-07,r45c4l,webapps,php,,2008-11-06,2017-01-02,1,,,,,, -6696,exploits/php/webapps/6696.txt,"PHP Autos 2.9.1 - 'catid' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,48979;2008-4498,,,,, +6696,exploits/php/webapps/6696.txt,"PHP Autos 2.9.1 - 'catid' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,OSVDB-48979;CVE-2008-4498,,,,, 41532,exploits/php/webapps/41532.txt,"PHP B2B Script 3.05 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 33987,exploits/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting",2010-01-03,indoushka,webapps,php,,2010-01-03,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40165/info -36306,exploits/php/webapps/36306.txt,"PHP Betoffice (Betster) 1.0.4 - Authentication Bypass / SQL Injection",2015-03-06,ZeQ3uL,webapps,php,,2015-03-12,2015-03-12,0,2015-2237;119468;119467;119466,,,,, -34214,exploits/php/webapps/34214.txt,"PHP Bible Search - 'bible.php?chapter' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-30,1,2010-2617;65964,,,,,https://www.securityfocus.com/bid/41197/info -34213,exploits/php/webapps/34213.txt,"PHP Bible Search - 'bible.php?chapter' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-30,1,2010-2616;65965,,,,,https://www.securityfocus.com/bid/41197/info -1779,exploits/php/webapps/1779.txt,"PHP Blue Dragon CMS 2.9 - Remote File Inclusion",2006-05-12,Kacper,webapps,php,,2006-05-11,,1,25533;2006-2392,,,,, -1913,exploits/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",webapps,php,,2006-06-13,,1,27473;2006-3076,,,,, -2402,exploits/php/webapps/2402.php,"PHP Blue Dragon CMS 2.9.1 - Cross-Site Scripting / SQL Injection Code Execution",2006-09-20,Kacper,webapps,php,,2006-09-19,,1,29040;2006-4962;29039;2006-4961;29038;2006-4960,,,,, -28098,exploits/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusions",2006-06-22,Shm,webapps,php,,2006-06-22,2013-09-05,1,2006-6958;27679,,,,,https://www.securityfocus.com/bid/18609/info -4277,exploits/php/webapps/4277.php,"PHP Blue Dragon CMS 3.0.0 - Remote Code Execution",2007-08-10,Kacper,webapps,php,,2007-08-09,2016-10-12,1,2006-4962,,,,, -4276,exploits/php/webapps/4276.txt,"PHP blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,webapps,php,,2007-08-09,,1,36442;2007-4313,,,,, -4275,exploits/php/webapps/4275.php,"PHP Blue Dragon CMS 3.0.0 - SQL Injection",2007-08-10,Kacper,webapps,php,,2007-08-09,,1,38717;2007-4312,,,,, +36306,exploits/php/webapps/36306.txt,"PHP Betoffice (Betster) 1.0.4 - Authentication Bypass / SQL Injection",2015-03-06,ZeQ3uL,webapps,php,,2015-03-12,2015-03-12,0,CVE-2015-2237;OSVDB-119468;OSVDB-119467;OSVDB-119466,,,,, +34214,exploits/php/webapps/34214.txt,"PHP Bible Search - 'bible.php?chapter' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-30,1,CVE-2010-2617;OSVDB-65964,,,,,https://www.securityfocus.com/bid/41197/info +34213,exploits/php/webapps/34213.txt,"PHP Bible Search - 'bible.php?chapter' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php,,2010-06-29,2014-07-30,1,CVE-2010-2616;OSVDB-65965,,,,,https://www.securityfocus.com/bid/41197/info +1779,exploits/php/webapps/1779.txt,"PHP Blue Dragon CMS 2.9 - Remote File Inclusion",2006-05-12,Kacper,webapps,php,,2006-05-11,,1,OSVDB-25533;CVE-2006-2392,,,,, +1913,exploits/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",webapps,php,,2006-06-13,,1,OSVDB-27473;CVE-2006-3076,,,,, +2402,exploits/php/webapps/2402.php,"PHP Blue Dragon CMS 2.9.1 - Cross-Site Scripting / SQL Injection Code Execution",2006-09-20,Kacper,webapps,php,,2006-09-19,,1,OSVDB-29040;CVE-2006-4962;OSVDB-29039;CVE-2006-4961;OSVDB-29038;CVE-2006-4960,,,,, +28098,exploits/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusions",2006-06-22,Shm,webapps,php,,2006-06-22,2013-09-05,1,CVE-2006-6958;OSVDB-27679,,,,,https://www.securityfocus.com/bid/18609/info +4277,exploits/php/webapps/4277.php,"PHP Blue Dragon CMS 3.0.0 - Remote Code Execution",2007-08-10,Kacper,webapps,php,,2007-08-09,2016-10-12,1,CVE-2006-4962,,,,, +4276,exploits/php/webapps/4276.txt,"PHP blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,webapps,php,,2007-08-09,,1,OSVDB-36442;CVE-2007-4313,,,,, +4275,exploits/php/webapps/4275.php,"PHP Blue Dragon CMS 3.0.0 - SQL Injection",2007-08-10,Kacper,webapps,php,,2007-08-09,,1,OSVDB-38717;CVE-2007-4312,,,,, 5697,exploits/php/webapps/5697.php,"PHP Booking Calendar 10 d - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,webapps,php,,2008-05-28,,1,,,,,, -36468,exploits/php/webapps/36468.txt,"PHP Booking Calendar 10e - 'page_info_message' Cross-Site Scripting",2011-12-19,G13,webapps,php,,2011-12-19,2015-03-23,1,2011-5045;78131,,,,,https://www.securityfocus.com/bid/51119/info +36468,exploits/php/webapps/36468.txt,"PHP Booking Calendar 10e - 'page_info_message' Cross-Site Scripting",2011-12-19,G13,webapps,php,,2011-12-19,2015-03-23,1,CVE-2011-5045;OSVDB-78131,,,,,https://www.securityfocus.com/bid/51119/info 40559,exploits/php/webapps/40559.txt,"PHP Business Directory - Multiple Vulnerabilities",2016-10-17,larrycompress,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comphpbusinessdirectory.zip, 35760,exploits/php/webapps/35760.txt,"PHP Calendar Basic 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-17,"High-Tech Bridge SA",webapps,php,,2011-05-17,2015-01-11,1,,,,,,https://www.securityfocus.com/bid/47887/info 13947,exploits/php/webapps/13947.txt,"PHP Calendars Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,,,,,http://www.exploit-db.comphpcalendars.zip, 17309,exploits/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",webapps,php,,2011-05-20,2011-05-20,0,,,SOS-11-007.zip,,,http://www.senseofsecurity.com.au/advisories/SOS-11-007.pdf 13747,exploits/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,,1,,,,,, -11323,exploits/php/webapps/11323.txt,"PHP Car Rental-Script - Authentication Bypass",2010-02-03,"Hamza 'MizoZ' N.",webapps,php,,2010-02-02,,1,62088;2010-0631,,,,, +11323,exploits/php/webapps/11323.txt,"PHP Car Rental-Script - Authentication Bypass",2010-02-03,"Hamza 'MizoZ' N.",webapps,php,,2010-02-02,,1,OSVDB-62088;CVE-2010-0631,,,,, 14425,exploits/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat - Remote File Inclusion",2010-07-20,"HaCkEr arar",webapps,php,,2010-07-20,2010-07-27,1,,,,,http://www.exploit-db.comphp_chat_for_123flashchat.zip, 34078,exploits/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting",2010-06-02,Red-D3v1L,webapps,php,,2010-06-02,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40532/info -18210,exploits/php/webapps/18210.txt,"PHP City Portal Script Software - SQL Injection",2011-12-07,Don,webapps,php,,2011-12-07,2011-12-07,1,78091,,,,, -43089,exploits/php/webapps/43089.txt,"PHP CityPortal 2.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15970,,,,, +18210,exploits/php/webapps/18210.txt,"PHP City Portal Script Software - SQL Injection",2011-12-07,Don,webapps,php,,2011-12-07,2011-12-07,1,OSVDB-78091,,,,, +43089,exploits/php/webapps/43089.txt,"PHP CityPortal 2.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15970,,,,, 16062,exploits/php/webapps/16062.txt,"PHP Classified ads software - 'cid' Blind SQL Injection",2011-01-28,h4ck3r,webapps,php,,2011-01-28,2011-01-28,0,,,,,, 41492,exploits/php/webapps/41492.txt,"Php Classified OLX Clone Script - 'category' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php,,2017-03-02,2017-03-02,0,,,,,, -21552,exploits/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,php,,2002-06-14,2012-09-27,1,2002-1702;21555,,,,,https://www.securityfocus.com/bid/5022/info +21552,exploits/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,php,,2002-06-14,2012-09-27,1,CVE-2002-1702;OSVDB-21555,,,,,https://www.securityfocus.com/bid/5022/info 12386,exploits/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump",2010-04-25,indoushka,webapps,php,,2010-04-24,,1,,,,,, 31568,exploits/php/webapps/31568.txt,"PHP Classifieds 6.20 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-11,1,,,,,,https://www.securityfocus.com/bid/28521/info -2720,exploits/php/webapps/2720.pl,"PHP Classifieds 7.1 - 'detail.php' SQL Injection",2006-11-05,ajann,webapps,php,,2006-11-04,,1,30233;2006-5828,,,,, -2479,exploits/php/webapps/2479.txt,"PHP Classifieds 7.1 - 'index.php' SQL Injection",2006-10-05,Kzar,webapps,php,,2006-10-04,,1,29563;2006-5208;29562,,,,, -14893,exploits/php/webapps/14893.txt,"PHP Classifieds 7.3 - Remote File Inclusion",2010-09-04,alsa7r,webapps,php,,2010-09-04,2010-09-04,0,2010-4914;76202,,,,http://www.exploit-db.comphpclassifieds7_3.zip, -11739,exploits/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection",2010-03-15,ITSecTeam,webapps,php,,2010-03-14,,0,62921,,,,, -14891,exploits/php/webapps/14891.txt,"PHP Classifieds ADS - 'sid' Blind SQL Injection",2010-09-04,h4ck3r,webapps,php,,2010-09-04,2010-09-04,1,2010-4911;76200,,,,, +2720,exploits/php/webapps/2720.pl,"PHP Classifieds 7.1 - 'detail.php' SQL Injection",2006-11-05,ajann,webapps,php,,2006-11-04,,1,OSVDB-30233;CVE-2006-5828,,,,, +2479,exploits/php/webapps/2479.txt,"PHP Classifieds 7.1 - 'index.php' SQL Injection",2006-10-05,Kzar,webapps,php,,2006-10-04,,1,OSVDB-29563;CVE-2006-5208;OSVDB-29562,,,,, +14893,exploits/php/webapps/14893.txt,"PHP Classifieds 7.3 - Remote File Inclusion",2010-09-04,alsa7r,webapps,php,,2010-09-04,2010-09-04,0,CVE-2010-4914;OSVDB-76202,,,,http://www.exploit-db.comphpclassifieds7_3.zip, +11739,exploits/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection",2010-03-15,ITSecTeam,webapps,php,,2010-03-14,,0,OSVDB-62921,,,,, +14891,exploits/php/webapps/14891.txt,"PHP Classifieds ADS - 'sid' Blind SQL Injection",2010-09-04,h4ck3r,webapps,php,,2010-09-04,2010-09-04,1,CVE-2010-4911;OSVDB-76200,,,,, 40467,exploits/php/webapps/40467.txt,"PHP Classifieds Rental Script - Blind SQL Injection",2016-10-06,OoN_Boy,webapps,php,,2016-10-06,2016-10-06,1,,,,,, 41523,exploits/php/webapps/41523.txt,"PHP Classifieds Rental Script 3.6.0 - 'scatid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -7206,exploits/php/webapps/7206.txt,"PHP Classifieds Script - Remote Database Disclosure",2008-11-23,InjEctOr5,webapps,php,,2008-11-22,,1,50153;2008-7080,,,,, -5599,exploits/php/webapps/5599.txt,"PHP Classifieds Script 05122008 - SQL Injection",2008-05-12,InjEctOr5,webapps,php,,2008-05-11,,1,45194;2008-2453;45193,,,,, +7206,exploits/php/webapps/7206.txt,"PHP Classifieds Script - Remote Database Disclosure",2008-11-23,InjEctOr5,webapps,php,,2008-11-22,,1,OSVDB-50153;CVE-2008-7080,,,,, +5599,exploits/php/webapps/5599.txt,"PHP Classifieds Script 05122008 - SQL Injection",2008-05-12,InjEctOr5,webapps,php,,2008-05-11,,1,OSVDB-45194;CVE-2008-2453;OSVDB-45193,,,,, 42526,exploits/php/webapps/42526.txt,"PHP Classifieds Script 5.6.2 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -24410,exploits/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",webapps,php,,2004-08-24,2013-01-27,1,2004-1746;9168,,,,,https://www.securityfocus.com/bid/11038/info -9438,exploits/php/webapps/9438.txt,"PHP Competition System 0.84 - 'competition' SQL Injection",2009-08-14,Mr.SQL,webapps,php,,2009-08-13,,1,57338;2009-2926;57337,,,,, +24410,exploits/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",webapps,php,,2004-08-24,2013-01-27,1,CVE-2004-1746;OSVDB-9168,,,,,https://www.securityfocus.com/bid/11038/info +9438,exploits/php/webapps/9438.txt,"PHP Competition System 0.84 - 'competition' SQL Injection",2009-08-14,Mr.SQL,webapps,php,,2009-08-13,,1,OSVDB-57338;CVE-2009-2926;OSVDB-57337,,,,, 29953,exploits/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 - 'MFA_Theme.php' Remote File Inclusion",2007-05-07,kezzap66345,webapps,php,,2007-05-07,2013-12-01,1,,,,,,https://www.securityfocus.com/bid/23843/info -3839,exploits/php/webapps/3839.txt,"PHP Coupon Script 3.0 - 'bus' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,2016-12-21,1,35590;2007-2672,,,,, -16034,exploits/php/webapps/16034.txt,"PHP Coupon Script 6.0 - 'bus' Blind SQL Injection",2011-01-23,h4ck3r,webapps,php,,2011-01-23,2016-12-21,1,70626,,,,, +3839,exploits/php/webapps/3839.txt,"PHP Coupon Script 3.0 - 'bus' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,2016-12-21,1,OSVDB-35590;CVE-2007-2672,,,,, +16034,exploits/php/webapps/16034.txt,"PHP Coupon Script 6.0 - 'bus' Blind SQL Injection",2011-01-23,h4ck3r,webapps,php,,2011-01-23,2016-12-21,1,OSVDB-70626,,,,, 42528,exploits/php/webapps/42528.txt,"PHP Coupon Script 6.0 - 'cid' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -6475,exploits/php/webapps/6475.txt,"PHP Crawler 0.8 - Remote File Inclusion",2008-09-17,Piker,webapps,php,,2008-09-16,2016-12-23,1,2008-4137;48501,,,,http://www.exploit-db.comphpcrawler-0.8.tar.bz2, +6475,exploits/php/webapps/6475.txt,"PHP Crawler 0.8 - Remote File Inclusion",2008-09-17,Piker,webapps,php,,2008-09-16,2016-12-23,1,CVE-2008-4137;OSVDB-48501,,,,http://www.exploit-db.comphpcrawler-0.8.tar.bz2, 44714,exploits/php/webapps/44714.txt,"PHP Dashboards 4.5 - 'email' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44715,exploits/php/webapps/44715.txt,"PHP Dashboards 4.5 - SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 42653,exploits/php/webapps/42653.txt,"PHP Dashboards NEW 4.4 - Arbitrary File Read",2017-09-11,"Ihsan Sencan",webapps,php,,2017-09-12,2017-09-12,0,,,,,, @@ -25560,667 +25560,667 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44814,exploits/php/webapps/44814.txt,"PHP Dashboards NEW 5.5 - 'email' SQL Injection",2018-05-31,"Kağan Çapar",webapps,php,,2018-05-31,2018-05-31,0,,,,,, 46212,exploits/php/webapps/46212.txt,"PHP Dashboards NEW 5.8 - 'dashID' SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-21,1,,"SQL Injection (SQLi)",,,, 46213,exploits/php/webapps/46213.txt,"PHP Dashboards NEW 5.8 - Local File Inclusion",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-22,0,,"File Inclusion (LFI/RFI)",,,, -3501,exploits/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,webapps,php,,2007-03-15,2016-09-27,1,37212;2007-1620;37211;37210,,,,http://www.exploit-db.comphpdbdesigner_1.02.zip, +3501,exploits/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,webapps,php,,2007-03-15,2016-09-27,1,OSVDB-37212;CVE-2007-1620;OSVDB-37211;OSVDB-37210,,,,http://www.exploit-db.comphpdbdesigner_1.02.zip, 19179,exploits/php/webapps/19179.txt,"PHP Decoda 3.3.1 - Local File Inclusion",2012-06-16,"Number 7",webapps,php,,2012-06-16,2012-06-18,1,,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-22308-pm.png,http://www.exploit-db.commilesj-php-decoda-3.3.1-0-g508c6ee.zip, 37025,exploits/php/webapps/37025.txt,"PHP Designer 2007 Personal - Multiple SQL Injections",2012-03-30,MR.XpR,webapps,php,,2012-03-30,2015-05-16,1,,,,,, -9484,exploits/php/webapps/9484.txt,"PHP Dir Submit - 'aid' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,60419;2009-3970,,,,, -8710,exploits/php/webapps/8710.txt,"PHP Dir Submit - Authentication Bypass",2009-05-18,snakespc,webapps,php,,2009-05-17,,1,54691;2009-1787,,,,, +9484,exploits/php/webapps/9484.txt,"PHP Dir Submit - 'aid' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php,,2009-08-23,,1,OSVDB-60419;CVE-2009-3970,,,,, +8710,exploits/php/webapps/8710.txt,"PHP Dir Submit - Authentication Bypass",2009-05-18,snakespc,webapps,php,,2009-05-17,,1,OSVDB-54691;CVE-2009-1787,,,,, 13738,exploits/php/webapps/13738.txt,"PHP Director 0.2 - SQL Injection",2010-06-06,Mr.Rat,webapps,php,,2010-06-05,,1,,,,,, -8014,exploits/php/webapps/8014.pl,"PHP Director 0.21 - Remote Command Execution",2009-02-09,darkjoker,webapps,php,,2009-02-08,,1,51986;2009-0604,,,,, +8014,exploits/php/webapps/8014.pl,"PHP Director 0.21 - Remote Command Execution",2009-02-09,darkjoker,webapps,php,,2009-02-08,,1,OSVDB-51986;CVE-2009-0604,,,,, 8181,exploits/php/webapps/8181.c,"PHP Director 0.21 - SQL Into Outfile 'eval()' Injection",2009-03-09,StAkeR,webapps,php,,2009-03-08,,1,,,,,, 35705,exploits/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 - 'index.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",webapps,php,,2011-05-05,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47727/info -26643,exploits/php/webapps/26643.txt,"PHP Doc System 1.5.1 - Local File Inclusion",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3878;21140,,,,,https://www.securityfocus.com/bid/15611/info -2373,exploits/php/webapps/2373.py,"PHP DocWriter 0.3 - 'script' Remote File Inclusion",2006-09-15,Kacper,webapps,php,,2006-09-14,2016-09-09,1,57314;2006-4912,,,,http://www.exploit-db.comphpdocwriter_03.tar.gz, -5183,exploits/php/webapps/5183.txt,"PHP Download Manager 1.1 - Local File Inclusion",2008-02-24,BeyazKurt,webapps,php,,2008-02-23,2016-11-14,1,42146;2008-1042,,,,http://www.exploit-db.comphpdlmgr_1_1.zip, -26544,exploits/php/webapps/26544.txt,"PHP Download Manager 1.1.x - 'files.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php,,2005-11-21,2016-11-14,1,2005-3769;22827,,,,http://www.exploit-db.comphpdlmgr_1_1.zip,https://www.securityfocus.com/bid/15517/info +26643,exploits/php/webapps/26643.txt,"PHP Doc System 1.5.1 - Local File Inclusion",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3878;OSVDB-21140,,,,,https://www.securityfocus.com/bid/15611/info +2373,exploits/php/webapps/2373.py,"PHP DocWriter 0.3 - 'script' Remote File Inclusion",2006-09-15,Kacper,webapps,php,,2006-09-14,2016-09-09,1,OSVDB-57314;CVE-2006-4912,,,,http://www.exploit-db.comphpdocwriter_03.tar.gz, +5183,exploits/php/webapps/5183.txt,"PHP Download Manager 1.1 - Local File Inclusion",2008-02-24,BeyazKurt,webapps,php,,2008-02-23,2016-11-14,1,OSVDB-42146;CVE-2008-1042,,,,http://www.exploit-db.comphpdlmgr_1_1.zip, +26544,exploits/php/webapps/26544.txt,"PHP Download Manager 1.1.x - 'files.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php,,2005-11-21,2016-11-14,1,CVE-2005-3769;OSVDB-22827,,,,http://www.exploit-db.comphpdlmgr_1_1.zip,https://www.securityfocus.com/bid/15517/info 6770,exploits/php/webapps/6770.txt,"PHP Easy Downloader 1.5 - 'file' File Disclosure",2008-10-16,LMaster,webapps,php,,2008-10-15,2017-01-02,1,,,,,http://www.exploit-db.comPHP_Easy_Download.zip, -2812,exploits/php/webapps/2812.pl,"PHP Easy Downloader 1.5 - 'save.php' Remote Code Execution",2006-11-18,nuffsaid,webapps,php,,2006-11-17,2016-12-29,1,30525,,,,http://www.exploit-db.comPHP_Easy_Download.zip, +2812,exploits/php/webapps/2812.pl,"PHP Easy Downloader 1.5 - 'save.php' Remote Code Execution",2006-11-18,nuffsaid,webapps,php,,2006-11-17,2016-12-29,1,OSVDB-30525,,,,http://www.exploit-db.comPHP_Easy_Download.zip, 6784,exploits/php/webapps/6784.pl,"PHP Easy Downloader 1.5 - Remote File Creation",2008-10-18,StAkeR,webapps,php,,2008-10-17,2017-01-02,1,,,,,http://www.exploit-db.comPHP_Easy_Download.zip, -34847,exploits/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-10-02,1,2009-4856;56835,,,,, +34847,exploits/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-10-02,1,CVE-2009-4856;OSVDB-56835,,,,, 46455,exploits/php/webapps/46455.txt,"PHP Ecommerce Script 2.0.6 - Cross-Site Scripting / SQL Injection",2019-02-25,"Mr Winst0n",webapps,php,,2019-02-25,2019-02-25,0,,,,,, -9470,exploits/php/webapps/9470.txt,"PHP Email Manager - 'remove.php?ID' SQL Injection",2009-08-18,MuShTaQ,webapps,php,,2009-08-17,,1,2009-3209;57171,,,,, -37140,exploits/php/webapps/37140.html,"PHP Enter 4.1.2 - 'banners.php' PHP Code Injection",2012-05-08,L3b-r1'z,webapps,php,,2012-05-08,2015-05-29,1,2012-6046;87906,,,,,https://www.securityfocus.com/bid/53426/info +9470,exploits/php/webapps/9470.txt,"PHP Email Manager - 'remove.php?ID' SQL Injection",2009-08-18,MuShTaQ,webapps,php,,2009-08-17,,1,CVE-2009-3209;OSVDB-57171,,,,, +37140,exploits/php/webapps/37140.html,"PHP Enter 4.1.2 - 'banners.php' PHP Code Injection",2012-05-08,L3b-r1'z,webapps,php,,2012-05-08,2015-05-29,1,CVE-2012-6046;OSVDB-87906,,,,,https://www.securityfocus.com/bid/53426/info 28215,exploits/php/webapps/28215.txt,"PHP Event Calendar 1.4 - 'calendar.php' Remote File Inclusion",2006-07-13,Solpot,webapps,php,,2006-07-13,2013-09-11,1,,,,,,https://www.securityfocus.com/bid/18965/info -28565,exploits/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",webapps,php,,2006-09-13,2013-09-27,1,2006-4825;28802,,,,,https://www.securityfocus.com/bid/20001/info +28565,exploits/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",webapps,php,,2006-09-13,2013-09-27,1,CVE-2006-4825;OSVDB-28802,,,,,https://www.securityfocus.com/bid/20001/info 13988,exploits/php/webapps/13988.txt,"PHP Event Calendar 1.5 - Multiple Vulnerabilities",2010-06-22,cp77fk4r,webapps,php,,2010-06-22,2010-06-22,0,,,,,http://www.exploit-db.comphp_event_calendar.zip, -28088,exploits/php/webapps/28088.txt,"PHP Event Calendar 4.2 - SQL Injection",2006-06-22,Silitix,webapps,php,,2006-06-22,2013-09-05,1,2005-4011;27539,,,,,https://www.securityfocus.com/bid/18593/info +28088,exploits/php/webapps/28088.txt,"PHP Event Calendar 4.2 - SQL Injection",2006-06-22,Silitix,webapps,php,,2006-06-22,2013-09-05,1,CVE-2005-4011;OSVDB-27539,,,,,https://www.securityfocus.com/bid/18593/info 35665,exploits/php/webapps/35665.txt,"PHP F1 Max's Photo Album - 'showimage.php' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php,,2011-04-26,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47582/info -10511,exploits/php/webapps/10511.txt,"PHP F1 Upload - Arbitrary File Upload",2009-12-17,"wlhaan hacker",webapps,php,,2009-12-16,,1,61156,,,,http://www.exploit-db.commaxImageUpload.zip, +10511,exploits/php/webapps/10511.txt,"PHP F1 Upload - Arbitrary File Upload",2009-12-17,"wlhaan hacker",webapps,php,,2009-12-16,,1,OSVDB-61156,,,,http://www.exploit-db.commaxImageUpload.zip, 45327,exploits/php/webapps/45327.txt,"PHP File Browser Script 1 - Directory Traversal",2018-09-04,AkkuS,webapps,php,443,2018-09-04,2018-09-06,0,,Traversal,,,, 11660,exploits/php/webapps/11660.txt,"PHP File Sharing System 1.5.1 - Multiple Vulnerabilities",2010-03-09,blake,webapps,php,,2010-03-08,,1,,,,,http://www.exploit-db.comFSS_Release_1_5_1.zip, 33986,exploits/php/webapps/33986.txt,"PHP File Uploader - Arbitrary File Upload",2010-01-03,indoushka,webapps,php,,2010-01-03,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40159/info 40163,exploits/php/webapps/40163.txt,"PHP File Vault 0.9 - Directory Traversal",2016-07-26,N_A,webapps,php,80,2016-07-26,2016-07-26,0,,,,,http://www.exploit-db.comphp-file-vault-0.9.tar.bz2, -3906,exploits/php/webapps/3906.html,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,webapps,php,,2007-05-11,2016-10-05,1,38257;2007-2665;18394;2005-2412,,,,http://www.exploit-db.comfirstpost-0.1.tar.gz, +3906,exploits/php/webapps/3906.html,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,webapps,php,,2007-05-11,2016-10-05,1,OSVDB-38257;CVE-2007-2665;OSVDB-18394;CVE-2005-2412,,,,http://www.exploit-db.comfirstpost-0.1.tar.gz, 36044,exploits/php/webapps/36044.txt,"PHP Flat File Guestbook 1.0 - 'ffgb_admin.php' Remote File Inclusion",2011-08-11,"RiRes Walid",webapps,php,,2011-08-11,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49138/info 10720,exploits/php/webapps/10720.txt,"PHP Football 1.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -2058,exploits/php/webapps/2058.txt,"PHP Forge 3 Beta 2 - 'cfg_racine' Remote File Inclusion",2006-07-22,"Virangar Security",webapps,php,,2006-07-21,2016-11-24,1,29864;2006-3917,,,,, -5504,exploits/php/webapps/5504.txt,"PHP Forge 3 Beta 2 - 'id' SQL Injection",2008-04-26,JIKO,webapps,php,,2008-04-25,2016-11-24,1,44840;2008-2088,,,,, -857,exploits/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",webapps,php,,2005-03-04,,1,14572;2005-0678,,,,, +2058,exploits/php/webapps/2058.txt,"PHP Forge 3 Beta 2 - 'cfg_racine' Remote File Inclusion",2006-07-22,"Virangar Security",webapps,php,,2006-07-21,2016-11-24,1,OSVDB-29864;CVE-2006-3917,,,,, +5504,exploits/php/webapps/5504.txt,"PHP Forge 3 Beta 2 - 'id' SQL Injection",2008-04-26,JIKO,webapps,php,,2008-04-25,2016-11-24,1,OSVDB-44840;CVE-2008-2088,,,,, +857,exploits/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",webapps,php,,2005-03-04,,1,OSVDB-14572;CVE-2005-0678,,,,, 41591,exploits/php/webapps/41591.txt,"PHP Forum Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 26867,exploits/php/webapps/26867.txt,"PHP Fusebox 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,"bogel & lukman",webapps,php,,2005-12-19,2013-07-16,1,,,,,,https://www.securityfocus.com/bid/15924/info 12634,exploits/php/webapps/12634.txt,"PHP Gamepage - SQL Injection",2010-05-17,v4lc0m87,webapps,php,,2010-05-16,,1,,,,,, -3217,exploits/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,2016-09-27,1,36632;2007-0584,,,,http://www.exploit-db.comg-neric.zip, -40154,exploits/php/webapps/40154.txt,"PHP gettext 1.0.12 - 'gettext.php' Code Execution",2016-07-25,kmkz,webapps,php,,2016-07-25,2016-07-25,1,2016-6175,,,,http://www.exploit-db.comphp-gettext-1.0.12.tar.gz, -18519,exploits/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 - SQL Injection",2012-02-24,G13,webapps,php,,2012-02-25,2012-03-16,0,79612;2012-2236,,,,http://www.exploit-db.comphpgiftreg-1.5.5.tar.gz, -18647,exploits/php/webapps/18647.txt,"PHP Grade Book 1.9.4 - SQL Database Export",2012-03-22,"Mark Stanislav",webapps,php,,2012-03-22,2012-03-22,1,2012-1670;80311,,,,http://www.exploit-db.comphpGradeBook1.9.4.zip, +3217,exploits/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php,,2007-01-27,2016-09-27,1,OSVDB-36632;CVE-2007-0584,,,,http://www.exploit-db.comg-neric.zip, +40154,exploits/php/webapps/40154.txt,"PHP gettext 1.0.12 - 'gettext.php' Code Execution",2016-07-25,kmkz,webapps,php,,2016-07-25,2016-07-25,1,CVE-2016-6175,,,,http://www.exploit-db.comphp-gettext-1.0.12.tar.gz, +18519,exploits/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 - SQL Injection",2012-02-24,G13,webapps,php,,2012-02-25,2012-03-16,0,OSVDB-79612;CVE-2012-2236,,,,http://www.exploit-db.comphpgiftreg-1.5.5.tar.gz, +18647,exploits/php/webapps/18647.txt,"PHP Grade Book 1.9.4 - SQL Database Export",2012-03-22,"Mark Stanislav",webapps,php,,2012-03-22,2012-03-22,1,CVE-2012-1670;OSVDB-80311,,,,http://www.exploit-db.comphpGradeBook1.9.4.zip, 12719,exploits/php/webapps/12719.txt,"PHP Graphy 0.9.7 - 'index.php' Remote Command Execution",2010-05-24,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-23,,0,,,,,, 26467,exploits/php/webapps/26467.txt,"PHP Handicapper (2005) - 'Process_signup.php' HTTP Response Splitting",2005-11-03,BiPi_HaCk,webapps,php,,2005-11-03,2021-01-08,1,,,,,,https://www.securityfocus.com/bid/15301/info -6080,exploits/php/webapps/6080.txt,"PHP Help Agent 1.1 - 'content' Local File Inclusion",2008-07-15,BeyazKurt,webapps,php,,2008-07-14,2016-12-21,1,47042;2008-3385,,,,http://www.exploit-db.comphp_help_agent_1_1.zip, -30735,exploits/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 - 'index.php' Local File Inclusion",2007-11-03,joseph.giron13,webapps,php,,2007-11-03,2014-01-06,1,2007-5915;39722,,,,,https://www.securityfocus.com/bid/26318/info -4501,exploits/php/webapps/4501.php,"PHP Homepage M 1.0 - 'galerie.php' SQL Injection",2007-10-08,"[PHCN] Mahjong",webapps,php,,2007-10-07,,1,37617;2007-5308,,,,, -30200,exploits/php/webapps/30200.txt,"PHP Hosting Biller 1.0 - 'index.php' Cross-Site Scripting",2007-08-18,Serapis.net,webapps,php,,2007-08-18,2013-12-11,1,2007-3281;36374,,,,,https://www.securityfocus.com/bid/24517/info -6163,exploits/php/webapps/6163.txt,"PHP Hosting Directory 2.0 - Insecure Cookie Handling",2008-07-30,Stack,webapps,php,,2008-07-29,2010-10-17,1,47251;2008-3454,,,,http://www.exploit-db.comphphost_directory.zip, -6160,exploits/php/webapps/6160.txt,"PHP Hosting Directory 2.0 - Remote File Inclusion",2008-07-29,RoMaNcYxHaCkEr,webapps,php,,2008-07-28,2016-12-21,1,47354;2008-3455,,,,http://www.exploit-db.comphphost_directory.zip, -29363,exploits/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x - 'day.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32493,,,,,https://www.securityfocus.com/bid/21792/info -29368,exploits/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - 'getdate' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32498,,,,,https://www.securityfocus.com/bid/21792/info -29364,exploits/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x - 'month.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32494,,,,,https://www.securityfocus.com/bid/21792/info -29370,exploits/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - 'preferences.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32500,,,,,https://www.securityfocus.com/bid/21792/info -29369,exploits/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - 'print.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32499,,,,,https://www.securityfocus.com/bid/21792/info -29367,exploits/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x - 'search.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32497,,,,,https://www.securityfocus.com/bid/21792/info -29366,exploits/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x - 'week.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32496,,,,,https://www.securityfocus.com/bid/21792/info -29365,exploits/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x - 'year.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,2006-6824;32495,,,,,https://www.securityfocus.com/bid/21792/info -1585,exploits/php/webapps/1585.php,"PHP iCalendar 2.21 - 'cookie' Remote Code Execution",2006-03-15,rgod,webapps,php,,2006-03-14,2016-06-30,1,24030;2006-1292,,,,http://www.exploit-db.comphpicalendar-2.21.tgz, -1586,exploits/php/webapps/1586.php,"PHP iCalendar 2.21 - 'publish.ical.php' Remote Code Execution",2006-03-15,rgod,webapps,php,,2006-03-14,2016-12-22,1,24031;2006-1291,,,,http://www.exploit-db.comphpicalendar-2.21.tgz, -6519,exploits/php/webapps/6519.php,"PHP iCalendar 2.24 - 'cookie_language' Local File Inclusion / Arbitrary File Upload",2008-09-21,EgiX,webapps,php,,2008-09-20,,1,51602;2008-5968;48654;2008-5967,,,,, -6526,exploits/php/webapps/6526.txt,"PHP iCalendar 2.24 - Insecure Cookie Handling",2008-09-22,Stack,webapps,php,,2008-09-21,,1,51157;2008-5840,,,,, +6080,exploits/php/webapps/6080.txt,"PHP Help Agent 1.1 - 'content' Local File Inclusion",2008-07-15,BeyazKurt,webapps,php,,2008-07-14,2016-12-21,1,OSVDB-47042;CVE-2008-3385,,,,http://www.exploit-db.comphp_help_agent_1_1.zip, +30735,exploits/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 - 'index.php' Local File Inclusion",2007-11-03,joseph.giron13,webapps,php,,2007-11-03,2014-01-06,1,CVE-2007-5915;OSVDB-39722,,,,,https://www.securityfocus.com/bid/26318/info +4501,exploits/php/webapps/4501.php,"PHP Homepage M 1.0 - 'galerie.php' SQL Injection",2007-10-08,"[PHCN] Mahjong",webapps,php,,2007-10-07,,1,OSVDB-37617;CVE-2007-5308,,,,, +30200,exploits/php/webapps/30200.txt,"PHP Hosting Biller 1.0 - 'index.php' Cross-Site Scripting",2007-08-18,Serapis.net,webapps,php,,2007-08-18,2013-12-11,1,CVE-2007-3281;OSVDB-36374,,,,,https://www.securityfocus.com/bid/24517/info +6163,exploits/php/webapps/6163.txt,"PHP Hosting Directory 2.0 - Insecure Cookie Handling",2008-07-30,Stack,webapps,php,,2008-07-29,2010-10-17,1,OSVDB-47251;CVE-2008-3454,,,,http://www.exploit-db.comphphost_directory.zip, +6160,exploits/php/webapps/6160.txt,"PHP Hosting Directory 2.0 - Remote File Inclusion",2008-07-29,RoMaNcYxHaCkEr,webapps,php,,2008-07-28,2016-12-21,1,OSVDB-47354;CVE-2008-3455,,,,http://www.exploit-db.comphphost_directory.zip, +29363,exploits/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x - 'day.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32493,,,,,https://www.securityfocus.com/bid/21792/info +29368,exploits/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - 'getdate' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32498,,,,,https://www.securityfocus.com/bid/21792/info +29364,exploits/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x - 'month.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32494,,,,,https://www.securityfocus.com/bid/21792/info +29370,exploits/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - 'preferences.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32500,,,,,https://www.securityfocus.com/bid/21792/info +29369,exploits/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - 'print.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32499,,,,,https://www.securityfocus.com/bid/21792/info +29367,exploits/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x - 'search.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32497,,,,,https://www.securityfocus.com/bid/21792/info +29366,exploits/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x - 'week.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32496,,,,,https://www.securityfocus.com/bid/21792/info +29365,exploits/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x - 'year.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php,,2006-12-27,2016-12-22,1,CVE-2006-6824;OSVDB-32495,,,,,https://www.securityfocus.com/bid/21792/info +1585,exploits/php/webapps/1585.php,"PHP iCalendar 2.21 - 'cookie' Remote Code Execution",2006-03-15,rgod,webapps,php,,2006-03-14,2016-06-30,1,OSVDB-24030;CVE-2006-1292,,,,http://www.exploit-db.comphpicalendar-2.21.tgz, +1586,exploits/php/webapps/1586.php,"PHP iCalendar 2.21 - 'publish.ical.php' Remote Code Execution",2006-03-15,rgod,webapps,php,,2006-03-14,2016-12-22,1,OSVDB-24031;CVE-2006-1291,,,,http://www.exploit-db.comphpicalendar-2.21.tgz, +6519,exploits/php/webapps/6519.php,"PHP iCalendar 2.24 - 'cookie_language' Local File Inclusion / Arbitrary File Upload",2008-09-21,EgiX,webapps,php,,2008-09-20,,1,OSVDB-51602;CVE-2008-5968;OSVDB-48654;CVE-2008-5967,,,,, +6526,exploits/php/webapps/6526.txt,"PHP iCalendar 2.24 - Insecure Cookie Handling",2008-09-22,Stack,webapps,php,,2008-09-21,,1,OSVDB-51157;CVE-2008-5840,,,,, 28131,exploits/php/webapps/28131.txt,"PHP ICalender 2.22 - 'index.php' Cross-Site Scripting",2006-06-29,"Kurdish Security",webapps,php,,2006-06-29,2013-09-06,1,,,,,,https://www.securityfocus.com/bid/18721/info -4565,exploits/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusions",2007-10-23,Civi,webapps,php,,2007-10-22,,1,40744;2007-5697;40743;40742,,,,, +4565,exploits/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusions",2007-10-23,Civi,webapps,php,,2007-10-22,,1,OSVDB-40744;CVE-2007-5697;OSVDB-40743;OSVDB-40742,,,,, 40554,exploits/php/webapps/40554.txt,"PHP Image Database - Multiple Vulnerabilities",2016-10-16,larrycompress,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comphpimagedatabase.zip, -6568,exploits/php/webapps/6568.txt,"PHP infoBoard 7 - Plus Insecure Cookie Handling",2008-09-25,Stack,webapps,php,,2008-09-24,,1,48676;2008-4334,,,,, -6566,exploits/php/webapps/6566.txt,"PHP infoboard 7 plus - Multiple Vulnerabilities",2008-09-25,"CWH Underground",webapps,php,,2008-09-24,,1,48732;2008-4333;48677;2008-4332,,,,, -43069,exploits/php/webapps/43069.txt,"Php Inventory - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15990,,,,, -10370,exploits/php/webapps/10370.txt,"PHP Inventory 1.2 - Authentication Bypass",2009-12-10,mr_me,webapps,php,,2009-12-09,,1,61672;2009-4597;2009-4596;60901;2009-4595,,,,, -28711,exploits/php/webapps/28711.txt,"PHP Invoice 2.2 - 'home.php' Cross-Site Scripting",2006-09-26,meto5757,webapps,php,,2006-09-26,2013-10-04,1,2006-5074;29197,,,,,https://www.securityfocus.com/bid/20221/info -18402,exploits/php/webapps/18402.pl,"PHP iReport 1.0 - Remote Html Code Injection",2012-01-21,Or4nG.M4N,webapps,php,,2012-01-21,2012-03-16,1,82345;82335;82334;2012-5315,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-31-at-110910-am.png,http://www.exploit-db.comphpireport_v1.0_alpha_revision_25.rar, -30116,exploits/php/webapps/30116.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,2007-3001;38879,,,,,https://www.securityfocus.com/bid/24253/info -30112,exploits/php/webapps/30112.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php?iCategoryUnq' SQL Injection",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,2007-3000;36318,,,,,https://www.securityfocus.com/bid/24253/info -30113,exploits/php/webapps/30113.txt,"PHP JackKnife 2.21 - '/(PHPJK) Search/DisplayResults.php?iSearchID' SQL Injection",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,2007-3000;36319,,,,,https://www.securityfocus.com/bid/24253/info -30114,exploits/php/webapps/30114.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/Authenticate.php?sUName' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,2007-3001;38877,,,,,https://www.securityfocus.com/bid/24253/info -30115,exploits/php/webapps/30115.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/NewAccounts/index.php?sAccountUnq' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,2007-3001;38878,,,,,https://www.securityfocus.com/bid/24253/info -26797,exploits/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,2005-4239;21692,,,,,https://www.securityfocus.com/bid/15841/info -32624,exploits/php/webapps/32624.txt,"PHP JOBWEBSITE PRO - 'adname' SQL Injection",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2016-12-06,1,2008-5977;51600,,,,,https://www.securityfocus.com/bid/32570/info -32625,exploits/php/webapps/32625.txt,"PHP JOBWEBSITE PRO - 'forgot.php' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2016-12-06,1,2008-5976;51601,,,,,https://www.securityfocus.com/bid/32570/info -5807,exploits/php/webapps/5807.txt,"PHP JOBWEBSITE PRO - 'JobSearch3.php' SQL Injection",2008-06-13,JosS,webapps,php,,2008-06-12,,1,46144;2008-2914,,,,, +6568,exploits/php/webapps/6568.txt,"PHP infoBoard 7 - Plus Insecure Cookie Handling",2008-09-25,Stack,webapps,php,,2008-09-24,,1,OSVDB-48676;CVE-2008-4334,,,,, +6566,exploits/php/webapps/6566.txt,"PHP infoboard 7 plus - Multiple Vulnerabilities",2008-09-25,"CWH Underground",webapps,php,,2008-09-24,,1,OSVDB-48732;CVE-2008-4333;OSVDB-48677;CVE-2008-4332,,,,, +43069,exploits/php/webapps/43069.txt,"Php Inventory - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15990,,,,, +10370,exploits/php/webapps/10370.txt,"PHP Inventory 1.2 - Authentication Bypass",2009-12-10,mr_me,webapps,php,,2009-12-09,,1,OSVDB-61672;CVE-2009-4597;CVE-2009-4596;OSVDB-60901;CVE-2009-4595,,,,, +28711,exploits/php/webapps/28711.txt,"PHP Invoice 2.2 - 'home.php' Cross-Site Scripting",2006-09-26,meto5757,webapps,php,,2006-09-26,2013-10-04,1,CVE-2006-5074;OSVDB-29197,,,,,https://www.securityfocus.com/bid/20221/info +18402,exploits/php/webapps/18402.pl,"PHP iReport 1.0 - Remote Html Code Injection",2012-01-21,Or4nG.M4N,webapps,php,,2012-01-21,2012-03-16,1,OSVDB-82345;OSVDB-82335;OSVDB-82334;CVE-2012-5315,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-31-at-110910-am.png,http://www.exploit-db.comphpireport_v1.0_alpha_revision_25.rar, +30116,exploits/php/webapps/30116.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3001;OSVDB-38879,,,,,https://www.securityfocus.com/bid/24253/info +30112,exploits/php/webapps/30112.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php?iCategoryUnq' SQL Injection",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3000;OSVDB-36318,,,,,https://www.securityfocus.com/bid/24253/info +30113,exploits/php/webapps/30113.txt,"PHP JackKnife 2.21 - '/(PHPJK) Search/DisplayResults.php?iSearchID' SQL Injection",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3000;OSVDB-36319,,,,,https://www.securityfocus.com/bid/24253/info +30114,exploits/php/webapps/30114.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/Authenticate.php?sUName' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3001;OSVDB-38877,,,,,https://www.securityfocus.com/bid/24253/info +30115,exploits/php/webapps/30115.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/NewAccounts/index.php?sAccountUnq' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php,,2007-05-31,2013-12-08,1,CVE-2007-3001;OSVDB-38878,,,,,https://www.securityfocus.com/bid/24253/info +26797,exploits/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4239;OSVDB-21692,,,,,https://www.securityfocus.com/bid/15841/info +32624,exploits/php/webapps/32624.txt,"PHP JOBWEBSITE PRO - 'adname' SQL Injection",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2016-12-06,1,CVE-2008-5977;OSVDB-51600,,,,,https://www.securityfocus.com/bid/32570/info +32625,exploits/php/webapps/32625.txt,"PHP JOBWEBSITE PRO - 'forgot.php' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2016-12-06,1,CVE-2008-5976;OSVDB-51601,,,,,https://www.securityfocus.com/bid/32570/info +5807,exploits/php/webapps/5807.txt,"PHP JOBWEBSITE PRO - 'JobSearch3.php' SQL Injection",2008-06-13,JosS,webapps,php,,2008-06-12,,1,OSVDB-46144;CVE-2008-2914,,,,, 7005,exploits/php/webapps/7005.txt,"PHP JOBWEBSITE PRO - Authentication Bypass",2008-11-05,Cyber-Zone,webapps,php,,2008-11-04,2016-12-06,1,,,,,, 14860,exploits/php/webapps/14860.txt,"PHP Joke Site Software - 'sbjoke_id' SQL Injection",2010-09-01,h4ck3r,webapps,php,,2010-09-01,2010-09-04,1,,,,,, -5660,exploits/php/webapps/5660.txt,"PHP Jokesite 2.0 - 'cat_id' SQL Injection",2008-05-20,InjEctOr5,webapps,php,,2008-05-19,2016-11-30,1,45407;2008-2457,,,,, +5660,exploits/php/webapps/5660.txt,"PHP Jokesite 2.0 - 'cat_id' SQL Injection",2008-05-20,InjEctOr5,webapps,php,,2008-05-19,2016-11-30,1,OSVDB-45407;CVE-2008-2457,,,,, 42534,exploits/php/webapps/42534.txt,"PHP Jokesite 2.0 - 'joke_id' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, 12004,exploits/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command",2010-04-01,indoushka,webapps,php,,2010-03-31,,0,,,,,, -5883,exploits/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 - 'cat_id' SQL Injection",2008-06-21,"S.L TEAM",webapps,php,,2008-06-20,2016-12-08,1,46849;2008-2972,,,,, -8046,exploits/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - 'id' SQL Injection",2009-02-12,x0r,webapps,php,,2009-02-11,2017-02-13,1,51917,,,,, -2456,exploits/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - 'display.php' SQL Injection",2006-09-29,Trex,webapps,php,,2006-09-28,2016-09-12,1,37968;2006-5140,,,,http://www.exploit-db.comimagehost0.7.zip, -25468,exploits/php/webapps/25468.txt,"PHP Labs - '.proFile' Dir URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-15,1,2005-1233;15697,,,,,https://www.securityfocus.com/bid/13276/info -25473,exploits/php/webapps/25473.txt,"PHP Labs - '.proFile' File URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-16,1,2005-1233;15697,,,,,https://www.securityfocus.com/bid/13282/info +5883,exploits/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 - 'cat_id' SQL Injection",2008-06-21,"S.L TEAM",webapps,php,,2008-06-20,2016-12-08,1,OSVDB-46849;CVE-2008-2972,,,,, +8046,exploits/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - 'id' SQL Injection",2009-02-12,x0r,webapps,php,,2009-02-11,2017-02-13,1,OSVDB-51917,,,,, +2456,exploits/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - 'display.php' SQL Injection",2006-09-29,Trex,webapps,php,,2006-09-28,2016-09-12,1,OSVDB-37968;CVE-2006-5140,,,,http://www.exploit-db.comimagehost0.7.zip, +25468,exploits/php/webapps/25468.txt,"PHP Labs - '.proFile' Dir URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-15,1,CVE-2005-1233;OSVDB-15697,,,,,https://www.securityfocus.com/bid/13276/info +25473,exploits/php/webapps/25473.txt,"PHP Labs - '.proFile' File URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-16,1,CVE-2005-1233;OSVDB-15697,,,,,https://www.securityfocus.com/bid/13282/info 26569,exploits/php/webapps/26569.txt,"PHP Labs Survey Wizard - SQL Injection",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,,,,,,https://www.securityfocus.com/bid/15551/info -50525,exploits/php/webapps/50525.txt,"PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF)",2021-11-15,"Hosein Vita",webapps,php,,2021-11-15,2021-11-16,0,2021-43617,,,,http://www.exploit-db.comframework-8.70.1.zip, +50525,exploits/php/webapps/50525.txt,"PHP Laravel 8.70.1 - Cross Site Scripting (XSS) to Cross Site Request Forgery (CSRF)",2021-11-15,"Hosein Vita",webapps,php,,2021-11-15,2021-11-16,0,CVE-2021-43617,,,,http://www.exploit-db.comframework-8.70.1.zip, 2652,exploits/php/webapps/2652.html,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,webapps,php,,2006-10-24,,1,,,,,, -16037,exploits/php/webapps/16037.html,"PHP Link Directory 4.1.0 - Cross-Site Request Forgery (Add Admin)",2011-01-23,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-23,2011-01-23,0,2011-0643;70627,,,,, -16061,exploits/php/webapps/16061.txt,"PHP Link Directory Software - 'sbcat_id' SQL Injection",2011-01-28,h4ck3r,webapps,php,,2011-01-28,2011-01-28,1,62563,,,,, +16037,exploits/php/webapps/16037.html,"PHP Link Directory 4.1.0 - Cross-Site Request Forgery (Add Admin)",2011-01-23,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-23,2011-01-23,0,CVE-2011-0643;OSVDB-70627,,,,, +16061,exploits/php/webapps/16061.txt,"PHP Link Directory Software - 'sbcat_id' SQL Injection",2011-01-28,h4ck3r,webapps,php,,2011-01-28,2011-01-28,1,OSVDB-62563,,,,, 12534,exploits/php/webapps/12534.txt,"PHP Link Manager 1.7 - URL Redirection",2010-05-08,ITSecTeam,webapps,php,,2010-05-07,2010-11-12,1,,,,,http://www.exploit-db.comlinkman17.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability51.htm -27812,exploits/php/webapps/27812.txt,"PHP Linkliste 1.0 - 'Linkliste.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-24,1,2006-2176;25200,,,,,https://www.securityfocus.com/bid/17828/info -5021,exploits/php/webapps/5021.txt,"PHP Links 1.3 - 'id' SQL Injection",2008-01-30,Houssamix,webapps,php,,2008-01-29,2016-11-09,1,41145;2008-0565;40840,,,,, -5022,exploits/php/webapps/5022.txt,"PHP Links 1.3 - 'smarty.php' Remote File Inclusion",2008-01-30,Houssamix,webapps,php,,2008-01-29,,1,41144;2008-0566,,,,, -26113,exploits/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - 'auth.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,2007-3627;38942,,,,,https://www.securityfocus.com/bid/14504/info -26112,exploits/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - 'login.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,2007-3627;38941,,,,,https://www.securityfocus.com/bid/14504/info -26114,exploits/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 - 'Subscribe.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,2007-3627;38943,,,,,https://www.securityfocus.com/bid/14504/info +27812,exploits/php/webapps/27812.txt,"PHP Linkliste 1.0 - 'Linkliste.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,webapps,php,,2006-05-03,2013-08-24,1,CVE-2006-2176;OSVDB-25200,,,,,https://www.securityfocus.com/bid/17828/info +5021,exploits/php/webapps/5021.txt,"PHP Links 1.3 - 'id' SQL Injection",2008-01-30,Houssamix,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-41145;CVE-2008-0565;OSVDB-40840,,,,, +5022,exploits/php/webapps/5022.txt,"PHP Links 1.3 - 'smarty.php' Remote File Inclusion",2008-01-30,Houssamix,webapps,php,,2008-01-29,,1,OSVDB-41144;CVE-2008-0566,,,,, +26113,exploits/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - 'auth.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,CVE-2007-3627;OSVDB-38942,,,,,https://www.securityfocus.com/bid/14504/info +26112,exploits/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - 'login.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,CVE-2007-3627;OSVDB-38941,,,,,https://www.securityfocus.com/bid/14504/info +26114,exploits/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 - 'Subscribe.php?cid' SQL Injection",2005-08-08,almaster,webapps,php,,2005-08-08,2013-06-11,1,CVE-2007-3627;OSVDB-38943,,,,,https://www.securityfocus.com/bid/14504/info 28827,exploits/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Inclusions",2006-10-18,Matdhule,webapps,php,,2006-10-18,2013-10-09,1,,,,,,https://www.securityfocus.com/bid/20603/info 1926,exploits/php/webapps/1926.txt,"PHP Live Helper 1.x - 'abs_path' Remote File Inclusion",2006-06-18,SnIpEr_SA,webapps,php,,2006-06-17,2016-11-11,1,,,,,, -2120,exploits/php/webapps/2120.txt,"PHP Live Helper 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php,,2006-08-06,2016-11-11,1,29078;2006-4051,,,,,http://advisories.echo.or.id/adv/adv4333-matdhule-2006.txt -6261,exploits/php/webapps/6261.txt,"PHP Live Helper 2.0.1 - Multiple Vulnerabilities",2008-08-18,"GulfTech Security",webapps,php,,2008-08-17,2018-01-05,1,47634;2008-3764;47633;2008-3763;47632;2008-3762;GTSA-00116,,,,,http://gulftech.org/advisories/PHP%20Live%20Helper%20Multiple%20Vulnerabilities/116 -2060,exploits/php/webapps/2060.txt,"PHP Live! 3.2.1 - 'help.php' Remote File Inclusion",2006-07-23,magnific,webapps,php,,2006-07-22,2016-11-11,1,27449;2006-3911;27448,,,,, -9174,exploits/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - 'x' Blind SQL Injection",2009-07-16,boom3rang,webapps,php,,2009-07-15,2016-11-11,1,63310;2009-4749;63309,,,,, -5125,exploits/php/webapps/5125.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (1)",2008-02-14,Xar,webapps,php,,2008-02-13,2016-11-11,1,42186;2008-0821,,,,, -9254,exploits/php/webapps/9254.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (2)",2009-07-24,skys,webapps,php,,2009-07-23,2016-11-11,1,2008-0821,,,,, -9578,exploits/php/webapps/9578.txt,"PHP Live! 3.3 - 'deptid' SQL Injection",2009-09-02,v3n0m,webapps,php,,2009-09-01,2016-11-11,1,57675;2009-3062,,,,, +2120,exploits/php/webapps/2120.txt,"PHP Live Helper 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php,,2006-08-06,2016-11-11,1,OSVDB-29078;CVE-2006-4051,,,,,http://advisories.echo.or.id/adv/adv4333-matdhule-2006.txt +6261,exploits/php/webapps/6261.txt,"PHP Live Helper 2.0.1 - Multiple Vulnerabilities",2008-08-18,"GulfTech Security",webapps,php,,2008-08-17,2018-01-05,1,OSVDB-47634;CVE-2008-3764;OSVDB-47633;CVE-2008-3763;OSVDB-47632;CVE-2008-3762;GTSA-00116,,,,,http://gulftech.org/advisories/PHP%20Live%20Helper%20Multiple%20Vulnerabilities/116 +2060,exploits/php/webapps/2060.txt,"PHP Live! 3.2.1 - 'help.php' Remote File Inclusion",2006-07-23,magnific,webapps,php,,2006-07-22,2016-11-11,1,OSVDB-27449;CVE-2006-3911;OSVDB-27448,,,,, +9174,exploits/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - 'x' Blind SQL Injection",2009-07-16,boom3rang,webapps,php,,2009-07-15,2016-11-11,1,OSVDB-63310;CVE-2009-4749;OSVDB-63309,,,,, +5125,exploits/php/webapps/5125.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (1)",2008-02-14,Xar,webapps,php,,2008-02-13,2016-11-11,1,OSVDB-42186;CVE-2008-0821,,,,, +9254,exploits/php/webapps/9254.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (2)",2009-07-24,skys,webapps,php,,2009-07-23,2016-11-11,1,CVE-2008-0821,,,,, +9578,exploits/php/webapps/9578.txt,"PHP Live! 3.3 - 'deptid' SQL Injection",2009-09-02,v3n0m,webapps,php,,2009-09-01,2016-11-11,1,OSVDB-57675;CVE-2009-3062,,,,, 41198,exploits/php/webapps/41198.txt,"PHP Logo Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",webapps,php,,2017-01-30,2017-01-30,0,,,,,, -16020,exploits/php/webapps/16020.txt,"PHP Lowbids - 'viewfaqs.php' Blind SQL Injection",2011-01-20,h4ck3r,webapps,php,,2011-01-21,2011-01-21,1,2011-0646;70594,,,,, -27959,exploits/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,webapps,php,,2006-06-02,2013-08-30,1,2006-2803;25965,,,,,https://www.securityfocus.com/bid/18244/info +16020,exploits/php/webapps/16020.txt,"PHP Lowbids - 'viewfaqs.php' Blind SQL Injection",2011-01-20,h4ck3r,webapps,php,,2011-01-21,2011-01-21,1,CVE-2011-0646;OSVDB-70594,,,,, +27959,exploits/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2803;OSVDB-25965,,,,,https://www.securityfocus.com/bid/18244/info 41329,exploits/php/webapps/41329.txt,"PHP Marketplace Script - SQL Injection",2017-02-13,Th3GundY,webapps,php,,2017-02-13,2017-02-13,0,,,,,, 45879,exploits/php/webapps/45879.txt,"PHP Mass Mail 1.0 - Arbitrary File Upload",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-20,0,,,,,http://www.exploit-db.comphpmassmail.zip, 41525,exploits/php/webapps/41525.txt,"PHP Matrimonial Script 3.0 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 37476,exploits/php/webapps/37476.txt,"PHP MBB - Cross-Site Scripting / SQL Injection",2012-07-03,TheCyberNuxbie,webapps,php,,2012-07-03,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54271/info -30478,exploits/php/webapps/30478.txt,"PHP MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,cr4wl3r,webapps,php,80,2013-12-24,2013-12-24,0,101490;101489;101488,,,,http://www.exploit-db.comphp_MBB_v004.zip, -865,exploits/php/webapps/865.txt,"PHP mcNews 1.3 - 'skinfile' Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-06,,1,14601;2005-0720,,,,, -9239,exploits/php/webapps/9239.txt,"PHP Melody 1.5.3 - Arbitrary File Upload Injection",2009-07-23,"Chip d3 bi0s",webapps,php,,2009-07-22,,1,56581,,,,, -43062,exploits/php/webapps/43062.txt,"PHP Melody 2.6.1 - SQL Injection",2017-10-28,"Venkat Rajgor",webapps,php,,2017-10-30,2017-10-30,0,2017-15081,,,,, -43409,exploits/php/webapps/43409.txt,"PHP Melody 2.7.1 - 'playlist' SQL Injection",2017-12-31,"Ahmad Mahfouz",webapps,php,,2017-12-31,2018-01-05,0,2018-5211,,,,, -44056,exploits/php/webapps/44056.md,"PHP Melody 2.7.3 - Multiple Vulnerabilities",2017-10-09,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,2017-15579;2017-15578,,,,,https://blogs.securiteam.com/index.php/archives/3464 +30478,exploits/php/webapps/30478.txt,"PHP MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,cr4wl3r,webapps,php,80,2013-12-24,2013-12-24,0,OSVDB-101490;OSVDB-101489;OSVDB-101488,,,,http://www.exploit-db.comphp_MBB_v004.zip, +865,exploits/php/webapps/865.txt,"PHP mcNews 1.3 - 'skinfile' Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-06,,1,OSVDB-14601;CVE-2005-0720,,,,, +9239,exploits/php/webapps/9239.txt,"PHP Melody 1.5.3 - Arbitrary File Upload Injection",2009-07-23,"Chip d3 bi0s",webapps,php,,2009-07-22,,1,OSVDB-56581,,,,, +43062,exploits/php/webapps/43062.txt,"PHP Melody 2.6.1 - SQL Injection",2017-10-28,"Venkat Rajgor",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15081,,,,, +43409,exploits/php/webapps/43409.txt,"PHP Melody 2.7.1 - 'playlist' SQL Injection",2017-12-31,"Ahmad Mahfouz",webapps,php,,2017-12-31,2018-01-05,0,CVE-2018-5211,,,,, +44056,exploits/php/webapps/44056.md,"PHP Melody 2.7.3 - Multiple Vulnerabilities",2017-10-09,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,CVE-2017-15579;CVE-2017-15578,,,,,https://blogs.securiteam.com/index.php/archives/3464 50486,exploits/php/webapps/50486.txt,"PHP Melody 3.0 - 'Multiple' Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, 50487,exploits/php/webapps/50487.txt,"PHP Melody 3.0 - 'vid' SQL Injection",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, 50488,exploits/php/webapps/50488.txt,"PHP Melody 3.0 - Persistent Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, -29529,exploits/php/webapps/29529.txt,"PHP Membership Manager 1.5 - 'admin.php' Cross-Site Scripting",2007-01-26,Doz,webapps,php,,2007-01-26,2013-11-11,1,2007-0567;33601,,,,,https://www.securityfocus.com/bid/22263/info +29529,exploits/php/webapps/29529.txt,"PHP Membership Manager 1.5 - 'admin.php' Cross-Site Scripting",2007-01-26,Doz,webapps,php,,2007-01-26,2013-11-11,1,CVE-2007-0567;OSVDB-33601,,,,,https://www.securityfocus.com/bid/22263/info 36550,exploits/php/webapps/36550.txt,"PHP Membership Site Manager Script 2.1 - 'index.php' Cross-Site Scripting",2012-01-16,Atmon3r,webapps,php,,2012-01-16,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51416/info 35172,exploits/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 - 'page_text' Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45702/info -15923,exploits/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - Cross-Site Request Forgery / Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-09,0,70304,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_php_microcms.html -15011,exploits/php/webapps/15011.txt,"PHP microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,webapps,php,,2010-09-15,2010-09-15,1,2010-3481;2010-3480;68074;68073,,,,, -30022,exploits/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 - 'Configure_Plugin.TPL.php' Cross-Site Scripting",2007-05-10,the_Edit0r,webapps,php,,2007-05-10,2013-12-04,1,2007-2632;36212,,,,,https://www.securityfocus.com/bid/23917/info +15923,exploits/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - Cross-Site Request Forgery / Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-09,0,OSVDB-70304,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_php_microcms.html +15011,exploits/php/webapps/15011.txt,"PHP microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,webapps,php,,2010-09-15,2010-09-15,1,CVE-2010-3481;CVE-2010-3480;OSVDB-68074;OSVDB-68073,,,,, +30022,exploits/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 - 'Configure_Plugin.TPL.php' Cross-Site Scripting",2007-05-10,the_Edit0r,webapps,php,,2007-05-10,2013-12-04,1,CVE-2007-2632;OSVDB-36212,,,,,https://www.securityfocus.com/bid/23917/info 42925,exploits/php/webapps/42925.txt,"PHP Multi Vendor Script 1.02 - 'sid' SQL Injection",2017-09-28,8bitsec,webapps,php,,2017-10-01,2017-10-01,0,,,,,, -7400,exploits/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - Local File Inclusion / Cross-Site Scripting",2008-12-09,ahmadbady,webapps,php,,2008-12-08,,1,50660;2008-5570;50659;2008-5566,,,,, -43293,exploits/php/webapps/43293.txt,"PHP Multivendor Ecommerce 1.0 - 'sid' / 'searchcat' / 'chid1' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17624,"SQL Injection (SQLi)",,,, -1695,exploits/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,webapps,php,,2006-04-17,,1,24783;2006-1921,,,,, +7400,exploits/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - Local File Inclusion / Cross-Site Scripting",2008-12-09,ahmadbady,webapps,php,,2008-12-08,,1,OSVDB-50660;CVE-2008-5570;OSVDB-50659;CVE-2008-5566,,,,, +43293,exploits/php/webapps/43293.txt,"PHP Multivendor Ecommerce 1.0 - 'sid' / 'searchcat' / 'chid1' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17624,"SQL Injection (SQLi)",,,, +1695,exploits/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,webapps,php,,2006-04-17,,1,OSVDB-24783;CVE-2006-1921,,,,, 40557,exploits/php/webapps/40557.html,"PHP NEWS 1.3.0 - Cross-Site Request Forgery (Add Admin)",2016-10-16,"Meryem AKDOĞAN",webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comphpnews_1-3-0.zip, -2517,exploits/php/webapps/2517.pl,"PHP News Reader 2.6.4 - 'phpBB.inc.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-10,2016-09-12,1,29694;2006-5284,,,,http://www.exploit-db.compnews264.tgz, -37726,exploits/php/webapps/37726.txt,"PHP News Script 4.0.0 - SQL Injection",2015-08-07,"Meisam Monsef",webapps,php,80,2015-08-07,2015-08-07,1,125872,,,,, -9269,exploits/php/webapps/9269.txt,"PHP Paid 4 Mail Script - 'home.php' Remote File Inclusion",2009-07-27,int_main();,webapps,php,,2009-07-26,,1,56573;2009-2773,,,,, -9287,exploits/php/webapps/9287.txt,"PHP Paid 4 Mail Script - 'paidbanner.php?ID' SQL Injection",2009-07-28,"ThE g0bL!N",webapps,php,,2009-07-27,,1,57131;2009-2774,,,,, -41185,exploits/php/webapps/41185.txt,"PHP PEAR 1.10.1 - Arbitrary File Download",2017-01-30,hyp3rlinx,webapps,php,,2017-01-30,2017-01-30,0,2017-5630,,,,http://www.exploit-db.comPEAR-1.10.1.tgz,http://hyp3rlinx.altervista.org/advisories/PEAR-ARBITRARY-FILE-DOWNLOAD.txt +2517,exploits/php/webapps/2517.pl,"PHP News Reader 2.6.4 - 'phpBB.inc.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php,,2006-10-10,2016-09-12,1,OSVDB-29694;CVE-2006-5284,,,,http://www.exploit-db.compnews264.tgz, +37726,exploits/php/webapps/37726.txt,"PHP News Script 4.0.0 - SQL Injection",2015-08-07,"Meisam Monsef",webapps,php,80,2015-08-07,2015-08-07,1,OSVDB-125872,,,,, +9269,exploits/php/webapps/9269.txt,"PHP Paid 4 Mail Script - 'home.php' Remote File Inclusion",2009-07-27,int_main();,webapps,php,,2009-07-26,,1,OSVDB-56573;CVE-2009-2773,,,,, +9287,exploits/php/webapps/9287.txt,"PHP Paid 4 Mail Script - 'paidbanner.php?ID' SQL Injection",2009-07-28,"ThE g0bL!N",webapps,php,,2009-07-27,,1,OSVDB-57131;CVE-2009-2774,,,,, +41185,exploits/php/webapps/41185.txt,"PHP PEAR 1.10.1 - Arbitrary File Download",2017-01-30,hyp3rlinx,webapps,php,,2017-01-30,2017-01-30,0,CVE-2017-5630,,,,http://www.exploit-db.comPEAR-1.10.1.tgz,http://hyp3rlinx.altervista.org/advisories/PEAR-ARBITRARY-FILE-DOWNLOAD.txt 11442,exploits/php/webapps/11442.txt,"PHP PEAR 1.9.0 - Multiple Remote File Inclusions",2010-02-14,eidelweiss,webapps,php,,2010-02-13,2017-01-30,0,,,,,, 41159,exploits/php/webapps/41159.txt,"PHP PEAR HTTP_Upload 1.0.0b3 - Arbitrary File Upload",2017-01-26,hyp3rlinx,webapps,php,,2017-01-26,2017-01-30,0,,,,,http://www.exploit-db.comHTTP_Upload-1.0.0b3.tgz,http://hyp3rlinx.altervista.org/advisories/PEAR-HTTP_UPLOAD-ARBITRARY-FILE-UPLOAD.txt -26668,exploits/php/webapps/26668.txt,"PHP Photo Album 0.2.3/4.1 - Local File Inclusion",2005-11-30,r0t3d3Vil,webapps,php,,2005-11-30,2016-10-27,1,2005-3948;21410,,,,,https://www.securityfocus.com/bid/15651/info -18045,exploits/php/webapps/18045.txt,"PHP Photo Album 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",webapps,php,,2011-10-29,2011-10-29,1,2011-4807;2011-4806;2005-3948;77753;74980;21410,,,,, -7786,exploits/php/webapps/7786.txt,"PHP Photo Album 0.8b - 'preview' Local File Inclusion",2009-01-14,Osirys,webapps,php,,2009-01-13,2017-01-23,1,51770;2009-0423,,,,http://www.exploit-db.comPHPPA_.9_BETA.zip, -5364,exploits/php/webapps/5364.txt,"PHP Photo Gallery 1.0 - 'photo_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,44400;2008-1875;44164;2008-1711,,,,, -34845,exploits/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-10-02,1,2009-4857;56828,,,,,https://www.securityfocus.com/bid/44136/info +26668,exploits/php/webapps/26668.txt,"PHP Photo Album 0.2.3/4.1 - Local File Inclusion",2005-11-30,r0t3d3Vil,webapps,php,,2005-11-30,2016-10-27,1,CVE-2005-3948;OSVDB-21410,,,,,https://www.securityfocus.com/bid/15651/info +18045,exploits/php/webapps/18045.txt,"PHP Photo Album 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",webapps,php,,2011-10-29,2011-10-29,1,CVE-2011-4807;CVE-2011-4806;CVE-2005-3948;OSVDB-77753;OSVDB-74980;OSVDB-21410,,,,, +7786,exploits/php/webapps/7786.txt,"PHP Photo Album 0.8b - 'preview' Local File Inclusion",2009-01-14,Osirys,webapps,php,,2009-01-13,2017-01-23,1,OSVDB-51770;CVE-2009-0423,,,,http://www.exploit-db.comPHPPA_.9_BETA.zip, +5364,exploits/php/webapps/5364.txt,"PHP Photo Gallery 1.0 - 'photo_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44400;CVE-2008-1875;OSVDB-44164;CVE-2008-1711,,,,, +34845,exploits/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Cross-Site Scripting",2009-08-07,Moudi,webapps,php,,2009-08-07,2014-10-02,1,CVE-2009-4857;OSVDB-56828,,,,,https://www.securityfocus.com/bid/44136/info 25704,exploits/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - 'Poll_Vote.php' Remote File Inclusion",2005-05-25,"rash ilusion",webapps,php,,2005-05-25,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13760/info 28771,exploits/php/webapps/28771.pl,"PHP Polling Creator 1.03 - 'functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,webapps,php,,2006-10-08,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20398/info 40204,exploits/php/webapps/40204.txt,"PHP Power Browse 1.2 - Directory Traversal",2016-08-05,"Manuel Mancera",webapps,php,80,2016-08-05,2016-08-05,0,,,,,http://www.exploit-db.comPHPPowerBrowse-master.zip, 40486,exploits/php/webapps/40486.txt,"PHP Press Release - Cross-Site Request Forgery (Add Admin)",2016-10-09,Besim,webapps,php,,2016-10-09,2016-10-13,1,,,,,http://www.exploit-db.comphppressrelease.zip, 40487,exploits/php/webapps/40487.txt,"PHP Press Release - Persistent Cross-Site Scripting",2016-10-09,Besim,webapps,php,,2016-10-09,2016-10-14,1,,,,,http://www.exploit-db.comphppressrelease.zip, -9665,exploits/php/webapps/9665.pl,"PHP Pro Bid - Blind SQL Injection",2009-09-14,NoGe,webapps,php,,2009-09-13,,1,58252;2009-3336,,,,, -28274,exploits/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 - 'auctionsearch.php?advsrc' Cross-Site Scripting",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,2006-3927;27544,,,,,https://www.securityfocus.com/bid/19158/info -28276,exploits/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 - 'categories.php?orderType' SQL Injection",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,2006-3926;27546,,,,,https://www.securityfocus.com/bid/19158/info -28275,exploits/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 - 'viewfeedback.php' Multiple SQL Injections",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,2006-3926;27545,,,,,https://www.securityfocus.com/bid/19158/info -32397,exploits/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injections",2008-09-19,"Jan Van Niekerk",webapps,php,,2008-09-19,2014-03-20,1,2008-6043;48484,,,,,https://www.securityfocus.com/bid/31263/info +9665,exploits/php/webapps/9665.pl,"PHP Pro Bid - Blind SQL Injection",2009-09-14,NoGe,webapps,php,,2009-09-13,,1,OSVDB-58252;CVE-2009-3336,,,,, +28274,exploits/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 - 'auctionsearch.php?advsrc' Cross-Site Scripting",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,CVE-2006-3927;OSVDB-27544,,,,,https://www.securityfocus.com/bid/19158/info +28276,exploits/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 - 'categories.php?orderType' SQL Injection",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,CVE-2006-3926;OSVDB-27546,,,,,https://www.securityfocus.com/bid/19158/info +28275,exploits/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 - 'viewfeedback.php' Multiple SQL Injections",2006-07-25,"EllipSiS Security",webapps,php,,2006-07-25,2013-09-14,1,CVE-2006-3926;OSVDB-27545,,,,,https://www.securityfocus.com/bid/19158/info +32397,exploits/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injections",2008-09-19,"Jan Van Niekerk",webapps,php,,2008-09-19,2014-03-20,1,CVE-2008-6043;OSVDB-48484,,,,,https://www.securityfocus.com/bid/31263/info 11284,exploits/php/webapps/11284.txt,"PHP Product Catalog - Cross-Site Request Forgery (Change Administrator Password)",2010-01-29,bi0,webapps,php,,2010-01-28,,0,,,,,, 41197,exploits/php/webapps/41197.txt,"PHP Product Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",webapps,php,,2017-01-30,2017-01-30,0,,,,,, -4549,exploits/php/webapps/4549.txt,"PHP Project Management 0.8.10 - Multiple Local/Remote File Inclusions",2007-10-21,GoLd_M,webapps,php,,2007-10-20,2016-10-20,1,41975;2007-5642;41974;41973;41972;41971;2007-5641;41970;41969;41968;41967;41966;41965;41964;41963;41962;41961;41960;41959;41958;41957;41956;41955;41954;41953;41952;41951;41934;41933;41932;41931;41930;41929;41928;41927;41926;41925;41924;41923;41922;41921;41920;41919;41918;41917;41916;41915;41914;41913;41912;41911;41910;41909;41908;41907;41906;41905,,,,http://www.exploit-db.comrelease-0.8.tar.gz, +4549,exploits/php/webapps/4549.txt,"PHP Project Management 0.8.10 - Multiple Local/Remote File Inclusions",2007-10-21,GoLd_M,webapps,php,,2007-10-20,2016-10-20,1,OSVDB-41975;CVE-2007-5642;OSVDB-41974;OSVDB-41973;OSVDB-41972;OSVDB-41971;CVE-2007-5641;OSVDB-41970;OSVDB-41969;OSVDB-41968;OSVDB-41967;OSVDB-41966;OSVDB-41965;OSVDB-41964;OSVDB-41963;OSVDB-41962;OSVDB-41961;OSVDB-41960;OSVDB-41959;OSVDB-41958;OSVDB-41957;OSVDB-41956;OSVDB-41955;OSVDB-41954;OSVDB-41953;OSVDB-41952;OSVDB-41951;OSVDB-41934;OSVDB-41933;OSVDB-41932;OSVDB-41931;OSVDB-41930;OSVDB-41929;OSVDB-41928;OSVDB-41927;OSVDB-41926;OSVDB-41925;OSVDB-41924;OSVDB-41923;OSVDB-41922;OSVDB-41921;OSVDB-41920;OSVDB-41919;OSVDB-41918;OSVDB-41917;OSVDB-41916;OSVDB-41915;OSVDB-41914;OSVDB-41913;OSVDB-41912;OSVDB-41911;OSVDB-41910;OSVDB-41909;OSVDB-41908;OSVDB-41907;OSVDB-41906;OSVDB-41905,,,,http://www.exploit-db.comrelease-0.8.tar.gz, 13805,exploits/php/webapps/13805.txt,"PHP Property Rental Script - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,,,,,, 2299,exploits/php/webapps/2299.php,"PHP Proxima 6 - completepack Remote Code Execution",2006-09-04,Kacper,webapps,php,,2006-09-03,2016-09-09,1,,,,,http://www.exploit-db.comProxima6_completepack.zip, -45780,exploits/php/webapps/45780.py,"PHP Proxy 3.0.3 - Local File Inclusion",2018-11-05,AkkuS,webapps,php,80,2018-11-05,2018-11-26,0,2018-19458,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comphp-proxy-app-master.zip, -12416,exploits/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities",2010-04-27,ITSecTeam,webapps,php,,2010-04-26,,0,64310;2010-1662;64253;64252;2010-1661,,,,http://www.exploit-db.comphp_quick_arcade.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability47.htm -12272,exploits/php/webapps/12272.txt,"PHP RapidKill Pro 5.x - Arbitrary File Upload",2010-04-17,DigitALL,webapps,php,,2010-04-16,,1,2006-5918;32641,,,,, -4737,exploits/php/webapps/4737.txt,"PHP Real Estate - 'fullnews.php?id' SQL Injection",2007-12-14,t0pP8uZz,webapps,php,,2007-12-13,,1,39229;2007-6462,,,,, -4055,exploits/php/webapps/4055.html,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",webapps,php,,2007-06-08,,1,36890;2007-3160,,,,, +45780,exploits/php/webapps/45780.py,"PHP Proxy 3.0.3 - Local File Inclusion",2018-11-05,AkkuS,webapps,php,80,2018-11-05,2018-11-26,0,CVE-2018-19458,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comphp-proxy-app-master.zip, +12416,exploits/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities",2010-04-27,ITSecTeam,webapps,php,,2010-04-26,,0,OSVDB-64310;CVE-2010-1662;OSVDB-64253;OSVDB-64252;CVE-2010-1661,,,,http://www.exploit-db.comphp_quick_arcade.zip,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability47.htm +12272,exploits/php/webapps/12272.txt,"PHP RapidKill Pro 5.x - Arbitrary File Upload",2010-04-17,DigitALL,webapps,php,,2010-04-16,,1,CVE-2006-5918;OSVDB-32641,,,,, +4737,exploits/php/webapps/4737.txt,"PHP Real Estate - 'fullnews.php?id' SQL Injection",2007-12-14,t0pP8uZz,webapps,php,,2007-12-13,,1,OSVDB-39229;CVE-2007-6462,,,,, +4055,exploits/php/webapps/4055.html,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",webapps,php,,2007-06-08,,1,OSVDB-36890;CVE-2007-3160,,,,, 41728,exploits/php/webapps/41728.txt,"Php Real Estate Property Script - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, -13802,exploits/php/webapps/13802.txt,"PHP Real Estate Script - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,2010-2357;65412,,,,, +13802,exploits/php/webapps/13802.txt,"PHP Real Estate Script - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,CVE-2010-2357;OSVDB-65412,,,,, 40076,exploits/php/webapps/40076.php,"PHP Real Estate Script 3 - Arbitrary File Disclosure",2016-07-08,"Meisam Monsef",webapps,php,80,2016-07-08,2016-07-08,0,,,,,http://www.exploit-db.comrealestatescript-v3.zip, 39864,exploits/php/webapps/39864.txt,"PHP Realestate Script Script 4.9.0 - SQL Injection",2016-05-27,"Meisam Monsef",webapps,php,80,2016-05-27,2016-05-27,0,,,,,, -6694,exploits/php/webapps/6694.txt,"PHP Realtor 1.5 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,48982;2008-4496,,,,, -32241,exploits/php/webapps/32241.txt,"PHP Realty - 'dpage.php' SQL Injection",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,2008-3682;47382,,,,,https://www.securityfocus.com/bid/30678/info -8658,exploits/php/webapps/8658.txt,"PHP recommend 1.3 - Authentication Bypass / Remote File Inclusion / Code Injection",2009-05-11,scriptjunkie,webapps,php,,2009-05-10,,1,54720;2009-1781;54719;2009-1780;54718;2009-1779,,,,, +6694,exploits/php/webapps/6694.txt,"PHP Realtor 1.5 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php,,2008-10-06,2016-12-26,1,OSVDB-48982;CVE-2008-4496,,,,, +32241,exploits/php/webapps/32241.txt,"PHP Realty - 'dpage.php' SQL Injection",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-3682;OSVDB-47382,,,,,https://www.securityfocus.com/bid/30678/info +8658,exploits/php/webapps/8658.txt,"PHP recommend 1.3 - Authentication Bypass / Remote File Inclusion / Code Injection",2009-05-11,scriptjunkie,webapps,php,,2009-05-10,,1,OSVDB-54720;CVE-2009-1781;OSVDB-54719;CVE-2009-1780;OSVDB-54718;CVE-2009-1779,,,,, 50699,exploits/php/webapps/50699.txt,"PHP Restaurants 1.0 - SQLi (Unauthenticated)",2022-02-02,"Nefrit ID",webapps,php,,2022-02-02,2022-02-02,0,,,,,, 36551,exploits/php/webapps/36551.txt,"PHP Ringtone Website - 'ringtones.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-15,Atmon3r,webapps,php,,2012-01-15,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51418/info -29258,exploits/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",webapps,php,,2013-10-31,2013-10-31,1,99594,,,,, -31022,exploits/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting",2008-01-13,"Christophe VG",webapps,php,,2008-01-13,2014-01-17,1,2008-0258;40261,,,,,https://www.securityfocus.com/bid/27268/info +29258,exploits/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",webapps,php,,2013-10-31,2013-10-31,1,OSVDB-99594,,,,, +31022,exploits/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting",2008-01-13,"Christophe VG",webapps,php,,2008-01-13,2014-01-17,1,CVE-2008-0258;OSVDB-40261,,,,,https://www.securityfocus.com/bid/27268/info 16069,exploits/php/webapps/16069.txt,"PHP Script Directory Software - 'sbcat_id' SQL Injection",2011-01-28,h4ck3r,webapps,php,,2011-01-28,2011-01-28,1,,,,,, -9378,exploits/php/webapps/9378.txt,"PHP Script Forum Hoster - Topic Delete / Cross-Site Scripting",2009-08-06,int_main();,webapps,php,,2009-08-05,,1,56849;56848,,,,, -27870,exploits/php/webapps/27870.txt,"PHP Script Tools PSY Auction - 'email_request.php?user_id' Cross-Site Scripting",2006-05-15,Luny,webapps,php,,2006-05-15,2013-08-25,1,2006-7004;36360,,,,,https://www.securityfocus.com/bid/17974/info -27869,exploits/php/webapps/27869.txt,"PHP Script Tools PSY Auction - 'item.php?id' SQL Injection",2006-05-15,Luny,webapps,php,,2006-05-15,2013-08-25,1,2006-7005;36000,,,,,https://www.securityfocus.com/bid/17974/info -34893,exploits/php/webapps/34893.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' Cross-Site Scripting",2009-07-20,"599eme Man",webapps,php,,2009-07-20,2014-10-06,1,2009-2884;56122,,,,,https://www.securityfocus.com/bid/44306/info -34894,exploits/php/webapps/34894.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' SQL Injection",2009-07-20,"599eme Man",webapps,php,,2009-07-20,2014-10-06,1,2009-2885;56121,,,,,https://www.securityfocus.com/bid/44306/info -34771,exploits/php/webapps/34771.txt,"PHP Scripts Now Hangman - 'index.php?letters' Cross-Site Scripting",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-25,1,2009-2889;56074,,,,,https://www.securityfocus.com/bid/43513/info -34770,exploits/php/webapps/34770.txt,"PHP Scripts Now Hangman - 'index.php?n' SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-25,1,2009-2888;56075,,,,,https://www.securityfocus.com/bid/43513/info -34903,exploits/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php?catid' SQL Injection",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-10-06,1,2009-2891;56123,,,,,https://www.securityfocus.com/bid/44309/info -34902,exploits/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php?searchQuery' Cross-Site Scripting",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-10-06,1,2009-2890;56124,,,,,https://www.securityfocus.com/bid/44309/info +9378,exploits/php/webapps/9378.txt,"PHP Script Forum Hoster - Topic Delete / Cross-Site Scripting",2009-08-06,int_main();,webapps,php,,2009-08-05,,1,OSVDB-56849;OSVDB-56848,,,,, +27870,exploits/php/webapps/27870.txt,"PHP Script Tools PSY Auction - 'email_request.php?user_id' Cross-Site Scripting",2006-05-15,Luny,webapps,php,,2006-05-15,2013-08-25,1,CVE-2006-7004;OSVDB-36360,,,,,https://www.securityfocus.com/bid/17974/info +27869,exploits/php/webapps/27869.txt,"PHP Script Tools PSY Auction - 'item.php?id' SQL Injection",2006-05-15,Luny,webapps,php,,2006-05-15,2013-08-25,1,CVE-2006-7005;OSVDB-36000,,,,,https://www.securityfocus.com/bid/17974/info +34893,exploits/php/webapps/34893.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' Cross-Site Scripting",2009-07-20,"599eme Man",webapps,php,,2009-07-20,2014-10-06,1,CVE-2009-2884;OSVDB-56122,,,,,https://www.securityfocus.com/bid/44306/info +34894,exploits/php/webapps/34894.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' SQL Injection",2009-07-20,"599eme Man",webapps,php,,2009-07-20,2014-10-06,1,CVE-2009-2885;OSVDB-56121,,,,,https://www.securityfocus.com/bid/44306/info +34771,exploits/php/webapps/34771.txt,"PHP Scripts Now Hangman - 'index.php?letters' Cross-Site Scripting",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-25,1,CVE-2009-2889;OSVDB-56074,,,,,https://www.securityfocus.com/bid/43513/info +34770,exploits/php/webapps/34770.txt,"PHP Scripts Now Hangman - 'index.php?n' SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-21,2014-09-25,1,CVE-2009-2888;OSVDB-56075,,,,,https://www.securityfocus.com/bid/43513/info +34903,exploits/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php?catid' SQL Injection",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-10-06,1,CVE-2009-2891;OSVDB-56123,,,,,https://www.securityfocus.com/bid/44309/info +34902,exploits/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php?searchQuery' Cross-Site Scripting",2009-08-20,Moudi,webapps,php,,2009-08-20,2014-10-06,1,CVE-2009-2890;OSVDB-56124,,,,,https://www.securityfocus.com/bid/44309/info 42573,exploits/php/webapps/42573.txt,"PHP Search Engine 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, 30893,exploits/php/webapps/30893.txt,"PHP Security Framework - Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,webapps,php,,2007-12-17,2014-01-14,1,,,,,,https://www.securityfocus.com/bid/26898/info -22881,exploits/php/webapps/22881.txt,"PHP Server Monitor - Persistent Cross-Site Scripting",2012-11-21,loneferret,webapps,php,,2012-11-21,2012-11-21,1,87830,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-21-at-82249-am.png,, -38574,exploits/php/webapps/38574.html,"PHP Server Monitor 3.1.1 - Cross-Site Request Forgery / Privilege Escalation",2015-10-30,hyp3rlinx,webapps,php,,2015-10-30,2015-10-30,0,129704,,,,http://www.exploit-db.comphpservermon-3.1.1.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPSRVMONITOR-PRIV-ESCALATE.txt +22881,exploits/php/webapps/22881.txt,"PHP Server Monitor - Persistent Cross-Site Scripting",2012-11-21,loneferret,webapps,php,,2012-11-21,2012-11-21,1,OSVDB-87830,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-21-at-82249-am.png,, +38574,exploits/php/webapps/38574.html,"PHP Server Monitor 3.1.1 - Cross-Site Request Forgery / Privilege Escalation",2015-10-30,hyp3rlinx,webapps,php,,2015-10-30,2015-10-30,0,OSVDB-129704,,,,http://www.exploit-db.comphpservermon-3.1.1.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPSRVMONITOR-PRIV-ESCALATE.txt 38572,exploits/php/webapps/38572.txt,"PHP Server Monitor 3.1.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-10-30,hyp3rlinx,webapps,php,,2015-10-30,2015-10-30,0,,,,,http://www.exploit-db.comphpservermon-3.1.1.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPSRVMONITOR-CSRF.txt 45932,exploits/php/webapps/45932.txt,"PHP Server Monitor 3.3.1 - Cross-Site Request Forgery",2018-12-03,"Javier Olmedo",webapps,php,80,2018-12-03,2018-12-03,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpservermon-3.3.1.tar.gz, 12861,exploits/php/webapps/12861.txt,"PHP SETI@home Web monitor - 'PHPsetimon' Local/Remote File Inclusion",2010-06-03,eidelweiss,webapps,php,,2010-06-02,,0,,,,,, -2119,exploits/php/webapps/2119.txt,"PHP Simple Shop 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php,,2006-08-06,,1,27805;2006-4052;27804;27803;27802;27801;27800,,,,,http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt -5842,exploits/php/webapps/5842.txt,"PHP Site Lock 2.0 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,46792;2008-2865,,,,, -8604,exploits/php/webapps/8604.txt,"PHP Site Lock 2.0 - Insecure Cookie Handling",2009-05-04,"ThE g0bL!N",webapps,php,,2009-05-03,,1,54203;2009-1587,,,,, +2119,exploits/php/webapps/2119.txt,"PHP Simple Shop 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php,,2006-08-06,,1,OSVDB-27805;CVE-2006-4052;OSVDB-27804;OSVDB-27803;OSVDB-27802;OSVDB-27801;OSVDB-27800,,,,,http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt +5842,exploits/php/webapps/5842.txt,"PHP Site Lock 2.0 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php,,2008-06-16,,1,OSVDB-46792;CVE-2008-2865,,,,, +8604,exploits/php/webapps/8604.txt,"PHP Site Lock 2.0 - Insecure Cookie Handling",2009-05-04,"ThE g0bL!N",webapps,php,,2009-05-03,,1,OSVDB-54203;CVE-2009-1587,,,,, 35088,exploits/php/webapps/35088.txt,"PHP State - 'id' SQL Injection",2010-12-09,jos_ali_joe,webapps,php,,2010-12-09,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45328/info -34405,exploits/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",webapps,php,,2014-09-08,2014-09-08,1,111555;111554,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-09-08-at-102138.png,, +34405,exploits/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",webapps,php,,2014-09-08,2014-09-08,1,OSVDB-111555;OSVDB-111554,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-09-08-at-102138.png,, 7426,exploits/php/webapps/7426.txt,"PHP Support Tickets 2.2 - Arbitrary File Upload",2008-12-11,ahmadbady,webapps,php,,2008-12-10,,1,,,,,, -17822,exploits/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,86075,,,,, +17822,exploits/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,OSVDB-86075,,,,, 40552,exploits/php/webapps/40552.txt,"PHP Telephone Directory - Multiple Vulnerabilities",2016-10-16,larrycompress,webapps,php,,2016-10-17,2016-10-17,1,,,,,http://www.exploit-db.comphptelephonedirectory.zip, -45143,exploits/php/webapps/45143.txt,"PHP Template Store Script 3.0.6 - Cross-Site Scripting",2018-08-03,"Sarafraz Khan",webapps,php,80,2018-08-03,2018-08-03,0,2018-14869,"Cross-Site Scripting (XSS)",,,, -1609,exploits/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,24163;2006-1481,,,,http://www.exploit-db.comphpticket-0.71.tar.gz, -31971,exploits/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php?id' SQL Injection",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-03-03,1,103893,,,,http://www.exploit-db.comBETA_1.zip, -18778,exploits/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php?p' SQL Injection",2012-04-24,G13,webapps,php,,2012-04-24,2012-08-13,1,81486;2012-6516,,,,http://www.exploit-db.comBETA_1.zip, -26007,exploits/php/webapps/26007.txt,"PHP Ticket System Beta 1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",webapps,php,,2013-06-07,2013-06-11,1,94157,,,,http://www.exploit-db.comBETA_1.zip, +45143,exploits/php/webapps/45143.txt,"PHP Template Store Script 3.0.6 - Cross-Site Scripting",2018-08-03,"Sarafraz Khan",webapps,php,80,2018-08-03,2018-08-03,0,CVE-2018-14869,"Cross-Site Scripting (XSS)",,,, +1609,exploits/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,OSVDB-24163;CVE-2006-1481,,,,http://www.exploit-db.comphpticket-0.71.tar.gz, +31971,exploits/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php?id' SQL Injection",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-03-03,1,OSVDB-103893,,,,http://www.exploit-db.comBETA_1.zip, +18778,exploits/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php?p' SQL Injection",2012-04-24,G13,webapps,php,,2012-04-24,2012-08-13,1,OSVDB-81486;CVE-2012-6516,,,,http://www.exploit-db.comBETA_1.zip, +26007,exploits/php/webapps/26007.txt,"PHP Ticket System Beta 1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",webapps,php,,2013-06-07,2013-06-11,1,OSVDB-94157,,,,http://www.exploit-db.comBETA_1.zip, 49853,exploits/php/webapps/49853.txt,"PHP Timeclock 1.04 - 'Multiple' Cross Site Scripting (XSS)",2021-05-10,"Tyler Butler",webapps,php,,2021-05-10,2021-05-10,0,,,,,, 49849,exploits/php/webapps/49849.txt,"PHP Timeclock 1.04 - Time and Boolean Based Blind SQL Injection",2021-05-07,"Tyler Butler",webapps,php,,2021-05-07,2021-05-10,0,,,,,, 22177,exploits/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 - 'edit.php' SQL Injection",2003-01-15,"Cyberarmy Application",webapps,php,,2003-01-15,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6625/info 22176,exploits/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 - 'help.php' Cross-Site Scripting",2003-01-15,"Cyberarmy Application",webapps,php,,2003-01-15,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6622/info 22175,exploits/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 - HTML Injection",2003-01-15,"Cyberarmy Application",webapps,php,,2003-01-15,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6621/info 35109,exploits/php/webapps/35109.txt,"PHP TopSites 2.1 - '/rate.php' Cross-Site Scripting / SQL Injection",2010-12-13,"c0de Hunters",webapps,php,,2010-12-13,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45389/info -28791,exploits/php/webapps/28791.txt,"PHP TopSites FREE 1.022b - 'config.php' Remote File Inclusion",2006-10-12,"Le CoPrA",webapps,php,,2006-10-12,2013-10-08,1,2006-7091;36849,,,,,https://www.securityfocus.com/bid/20486/info -3854,exploits/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a - 'right_file' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,35787;2007-2544,,,,http://www.exploit-db.combbsNewV2.0.1a.zip, -29874,exploits/php/webapps/29874.txt,"PHP Turbulence 0.0.1 - 'Turbulence.php' Remote File Inclusion",2007-04-20,Omni,webapps,php,,2007-04-20,2013-11-28,1,2007-2503;35587,,,,,https://www.securityfocus.com/bid/23580/info -7284,exploits/php/webapps/7284.txt,"PHP TV Portal 2.0 - 'mid' SQL Injection",2008-11-29,Cyber-Zone,webapps,php,,2008-11-28,2017-01-04,1,50385;2008-6285,,,,, +28791,exploits/php/webapps/28791.txt,"PHP TopSites FREE 1.022b - 'config.php' Remote File Inclusion",2006-10-12,"Le CoPrA",webapps,php,,2006-10-12,2013-10-08,1,CVE-2006-7091;OSVDB-36849,,,,,https://www.securityfocus.com/bid/20486/info +3854,exploits/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a - 'right_file' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,OSVDB-35787;CVE-2007-2544,,,,http://www.exploit-db.combbsNewV2.0.1a.zip, +29874,exploits/php/webapps/29874.txt,"PHP Turbulence 0.0.1 - 'Turbulence.php' Remote File Inclusion",2007-04-20,Omni,webapps,php,,2007-04-20,2013-11-28,1,CVE-2007-2503;OSVDB-35587,,,,,https://www.securityfocus.com/bid/23580/info +7284,exploits/php/webapps/7284.txt,"PHP TV Portal 2.0 - 'mid' SQL Injection",2008-11-29,Cyber-Zone,webapps,php,,2008-11-28,2017-01-04,1,OSVDB-50385;CVE-2008-6285,,,,, 46214,exploits/php/webapps/46214.txt,"PHP Uber-style GeoTracking 1.1 - SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-22,0,,"SQL Injection (SQLi)",,,, -50702,exploits/php/webapps/50702.py,"PHP Unit 4.8.28 - Remote Code Execution (RCE) (Unauthenticated)",2022-02-02,souzo,webapps,php,,2022-02-02,2022-02-02,0,2017-9841,,,,, +50702,exploits/php/webapps/50702.py,"PHP Unit 4.8.28 - Remote Code Execution (RCE) (Unauthenticated)",2022-02-02,souzo,webapps,php,,2022-02-02,2022-02-02,0,CVE-2017-9841,,,,, 10732,exploits/php/webapps/10732.txt,"PHP upload - 'unijimpe' Arbitrary File Upload",2009-12-27,"wlhaan hacker",webapps,php,,2009-12-26,,1,,,,,, -26646,exploits/php/webapps/26646.txt,"PHP Upload Center - 'index.php' Directory Traversal",2005-11-29,liz0,webapps,php,,2005-11-29,2013-07-07,1,2005-3947;22182,,,,,https://www.securityfocus.com/bid/15621/info -2886,exploits/php/webapps/2886.txt,"PHP Upload Center 2.0 - 'activate.php' File Inclusion",2006-12-03,GregStar,webapps,php,,2006-12-02,2016-09-16,1,41255;2006-6360,,,,http://www.exploit-db.comdown.zip, -29072,exploits/php/webapps/29072.txt,"PHP Upload Tool 1.0 - Arbitrary File Upload / Directory Traversal",2006-11-17,"Craig Heffner",webapps,php,,2006-11-17,2013-10-20,1,2006-7133;30475,,,,,https://www.securityfocus.com/bid/21150/info +26646,exploits/php/webapps/26646.txt,"PHP Upload Center - 'index.php' Directory Traversal",2005-11-29,liz0,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3947;OSVDB-22182,,,,,https://www.securityfocus.com/bid/15621/info +2886,exploits/php/webapps/2886.txt,"PHP Upload Center 2.0 - 'activate.php' File Inclusion",2006-12-03,GregStar,webapps,php,,2006-12-02,2016-09-16,1,OSVDB-41255;CVE-2006-6360,,,,http://www.exploit-db.comdown.zip, +29072,exploits/php/webapps/29072.txt,"PHP Upload Tool 1.0 - Arbitrary File Upload / Directory Traversal",2006-11-17,"Craig Heffner",webapps,php,,2006-11-17,2013-10-20,1,CVE-2006-7133;OSVDB-30475,,,,,https://www.securityfocus.com/bid/21150/info 10719,exploits/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comwinupdown.zip, 10722,exploits/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comwinupdown.zip, 38901,exploits/php/webapps/38901.txt,"PHP Utility Belt - Remote Code Execution",2015-12-08,WICS,webapps,php,80,2015-12-08,2016-03-11,1,,,,,http://www.exploit-db.comphp-utility-belt-master.zip, -12444,exploits/php/webapps/12444.txt,"PHP Video Battle - SQL Injection",2010-04-28,v3n0m,webapps,php,,2010-04-27,,1,64129;2010-1701,,,,, +12444,exploits/php/webapps/12444.txt,"PHP Video Battle - SQL Injection",2010-04-28,v3n0m,webapps,php,,2010-04-27,,1,OSVDB-64129;CVE-2010-1701,,,,, 42585,exploits/php/webapps/42585.txt,"PHP Video Battle Script 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-29,2017-08-29,0,,,,,, -18156,exploits/php/webapps/18156.txt,"PHP video script - SQL Injection",2011-11-25,longrifle0x,webapps,php,,2011-11-25,2011-11-25,0,77627;2011-5103,,,,, -5703,exploits/php/webapps/5703.txt,"PHP Visit Counter 0.4 - 'datespan' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php,,2008-05-30,2016-12-01,1,45978;2008-2556,,,,, -18788,exploits/php/webapps/18788.txt,"PHP Volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,webapps,php,,2012-04-26,2012-04-27,1,81495;81494;2012-6505;2012-6504,,,,http://www.exploit-db.com1.0.2.zip, -18957,exploits/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)",2012-05-31,Metasploit,webapps,php,,2012-05-31,2012-06-01,1,82391,"Metasploit Framework (MSF)",,,http://www.exploit-db.com1.0.2.zip, -18944,exploits/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injections",2012-05-28,loneferret,webapps,php,,2012-05-28,2012-05-28,1,82367,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-95612-am.png,http://www.exploit-db.com1.0.2.zip, -18941,exploits/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,webapps,php,,2012-05-28,2012-05-28,1,82392;82391,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-91005-am.png,http://www.exploit-db.com1.0.2.zip, -4477,exploits/php/webapps/4477.txt,"PHP wcms XT 0.0.7 - Multiple Remote File Inclusions",2007-10-01,kezzap66345,webapps,php,,2007-09-30,2016-10-12,1,38592;2007-5185;38591,,,,http://www.exploit-db.comphpwcms-XT_v.0.0.7_base.zip, -7451,exploits/php/webapps/7451.txt,"PHP weather 2.2.2 - Local File Inclusion / Cross-Site Scripting",2008-12-14,ahmadbady,webapps,php,,2008-12-13,2017-01-06,1,51068;2008-5771;51067;2008-5770,,,,http://www.exploit-db.comphpweather-2.2.2.zip, -32464,exploits/php/webapps/32464.txt,"PHP Web Explorer 0.99b - 'edit.php?File' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-06,2014-03-24,1,2008-4499;48954,,,,,https://www.securityfocus.com/bid/31595/info -32463,exploits/php/webapps/32463.txt,"PHP Web Explorer 0.99b - 'main.php?refer' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-06,2014-03-24,1,2008-4499;48953,,,,,https://www.securityfocus.com/bid/31595/info +18156,exploits/php/webapps/18156.txt,"PHP video script - SQL Injection",2011-11-25,longrifle0x,webapps,php,,2011-11-25,2011-11-25,0,OSVDB-77627;CVE-2011-5103,,,,, +5703,exploits/php/webapps/5703.txt,"PHP Visit Counter 0.4 - 'datespan' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45978;CVE-2008-2556,,,,, +18788,exploits/php/webapps/18788.txt,"PHP Volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,webapps,php,,2012-04-26,2012-04-27,1,OSVDB-81495;OSVDB-81494;CVE-2012-6505;CVE-2012-6504,,,,http://www.exploit-db.com1.0.2.zip, +18957,exploits/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)",2012-05-31,Metasploit,webapps,php,,2012-05-31,2012-06-01,1,OSVDB-82391,"Metasploit Framework (MSF)",,,http://www.exploit-db.com1.0.2.zip, +18944,exploits/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injections",2012-05-28,loneferret,webapps,php,,2012-05-28,2012-05-28,1,OSVDB-82367,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-95612-am.png,http://www.exploit-db.com1.0.2.zip, +18941,exploits/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,webapps,php,,2012-05-28,2012-05-28,1,OSVDB-82392;OSVDB-82391,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-91005-am.png,http://www.exploit-db.com1.0.2.zip, +4477,exploits/php/webapps/4477.txt,"PHP wcms XT 0.0.7 - Multiple Remote File Inclusions",2007-10-01,kezzap66345,webapps,php,,2007-09-30,2016-10-12,1,OSVDB-38592;CVE-2007-5185;OSVDB-38591,,,,http://www.exploit-db.comphpwcms-XT_v.0.0.7_base.zip, +7451,exploits/php/webapps/7451.txt,"PHP weather 2.2.2 - Local File Inclusion / Cross-Site Scripting",2008-12-14,ahmadbady,webapps,php,,2008-12-13,2017-01-06,1,OSVDB-51068;CVE-2008-5771;OSVDB-51067;CVE-2008-5770,,,,http://www.exploit-db.comphpweather-2.2.2.zip, +32464,exploits/php/webapps/32464.txt,"PHP Web Explorer 0.99b - 'edit.php?File' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-06,2014-03-24,1,CVE-2008-4499;OSVDB-48954,,,,,https://www.securityfocus.com/bid/31595/info +32463,exploits/php/webapps/32463.txt,"PHP Web Explorer 0.99b - 'main.php?refer' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-06,2014-03-24,1,CVE-2008-4499;OSVDB-48953,,,,,https://www.securityfocus.com/bid/31595/info 37656,exploits/php/webapps/37656.txt,"PHP Web Scripts Ad Manager Pro - 'page' Local File Inclusion",2012-08-23,"Corrado Liotta",webapps,php,,2012-08-23,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55189/info -26812,exploits/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 - 'Advertiser_statistic.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2013-07-14,1,2005-4233;21709,,,,,https://www.securityfocus.com/bid/15847/info -15790,exploits/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,webapps,php,,2010-12-20,2010-12-20,0,2010-4843;75932,,,,, -28737,exploits/php/webapps/28737.txt,"PHP Web Scripts Easy Banner - 'functions.php' Remote File Inclusion",2006-10-02,"abu ahmed",webapps,php,,2006-10-02,2013-10-05,1,2006-5166;30909,,,,,https://www.securityfocus.com/bid/20295/info +26812,exploits/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 - 'Advertiser_statistic.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4233;OSVDB-21709,,,,,https://www.securityfocus.com/bid/15847/info +15790,exploits/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,webapps,php,,2010-12-20,2010-12-20,0,CVE-2010-4843;OSVDB-75932,,,,, +28737,exploits/php/webapps/28737.txt,"PHP Web Scripts Easy Banner - 'functions.php' Remote File Inclusion",2006-10-02,"abu ahmed",webapps,php,,2006-10-02,2013-10-05,1,CVE-2006-5166;OSVDB-30909,,,,,https://www.securityfocus.com/bid/20295/info 37674,exploits/php/webapps/37674.txt,"PHP Web Scripts Text Exchange Pro - 'page' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2015-07-23,1,,,,,,https://www.securityfocus.com/bid/55205/info 26636,exploits/php/webapps/26636.txt,"PHP Web Statistik 1.4 - Content Injection",2005-11-28,"Francesco Ongaro",webapps,php,,2005-11-28,2013-07-06,1,,,,,,https://www.securityfocus.com/bid/15603/info -31458,exploits/php/webapps/31458.txt,"PHP Webcam Video Conference - Multiple Vulnerabilities",2014-02-06,vinicius777,webapps,php,80,2014-02-06,2014-02-06,1,103017;103016,,,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-06-at-55339-pm.png,http://www.exploit-db.comvc_php.zip, -4407,exploits/php/webapps/4407.java,"PHP Webquest 2.5 - 'id_actividad' SQL Injection",2007-09-14,D4real_TeaM,webapps,php,,2007-09-13,,1,37084;2007-4920,,,,, -4867,exploits/php/webapps/4867.pl,"PHP Webquest 2.6 - 'id_actividad' SQL Injection",2008-01-08,ka0x,webapps,php,,2008-01-07,2016-11-08,1,40383;2008-0219,,,,http://www.exploit-db.comphpwebquest-2.6-international.zip, -4872,exploits/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,webapps,php,,2008-01-08,2016-11-08,1,42674;2008-0249,,,,http://www.exploit-db.comphpwebquest-2.6-international.zip, -35906,exploits/php/webapps/35906.txt,"PHP Webquest 2.6 - SQL Injection",2015-01-26,"jordan root",webapps,php,,2015-01-26,2015-01-26,0,117563,,,,, -23013,exploits/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,2003-0735;2410,,,,,https://www.securityfocus.com/bid/8390/info -24433,exploits/php/webapps/24433.txt,"PHP weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,webapps,php,,2013-01-28,2013-01-28,1,89629;89609,,,,http://www.exploit-db.comphpwebydirectory.zip, -4774,exploits/php/webapps/4774.pl,"PHP ZLink 0.3 - 'go.php' SQL Injection",2007-12-23,DNX,webapps,php,,2007-12-22,,1,39762;2007-6578,,,,, -21564,exploits/php/webapps/21564.txt,"PHP-Address 0.2 e - Remote File Inclusion",2002-06-17,"Tim Vandermeerch",webapps,php,,2002-06-17,2012-09-27,1,2002-0953;4661,,,,,https://www.securityfocus.com/bid/5039/info -5739,exploits/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - SQL Injection / Cross-Site Scripting",2008-06-04,"CWH Underground",webapps,php,,2008-06-03,2016-12-07,1,55475;2013-1748;55474;2008-2566;46091;45966;45965;2008-2565,,,,http://www.exploit-db.comaddressbookv3.1.5.zip, -9023,exploits/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injections",2009-06-26,YEnH4ckEr,webapps,php,,2009-06-25,2016-12-07,1,55477;2009-2608;55476;55475;2009-2259;55474;2008-2565,,,,http://www.exploit-db.comaddressbookv4.0.zip, +31458,exploits/php/webapps/31458.txt,"PHP Webcam Video Conference - Multiple Vulnerabilities",2014-02-06,vinicius777,webapps,php,80,2014-02-06,2014-02-06,1,OSVDB-103017;OSVDB-103016,,,http://www.exploit-db.com/screenshots/idlt31500/screen-shot-2014-02-06-at-55339-pm.png,http://www.exploit-db.comvc_php.zip, +4407,exploits/php/webapps/4407.java,"PHP Webquest 2.5 - 'id_actividad' SQL Injection",2007-09-14,D4real_TeaM,webapps,php,,2007-09-13,,1,OSVDB-37084;CVE-2007-4920,,,,, +4867,exploits/php/webapps/4867.pl,"PHP Webquest 2.6 - 'id_actividad' SQL Injection",2008-01-08,ka0x,webapps,php,,2008-01-07,2016-11-08,1,OSVDB-40383;CVE-2008-0219,,,,http://www.exploit-db.comphpwebquest-2.6-international.zip, +4872,exploits/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,webapps,php,,2008-01-08,2016-11-08,1,OSVDB-42674;CVE-2008-0249,,,,http://www.exploit-db.comphpwebquest-2.6-international.zip, +35906,exploits/php/webapps/35906.txt,"PHP Webquest 2.6 - SQL Injection",2015-01-26,"jordan root",webapps,php,,2015-01-26,2015-01-26,0,OSVDB-117563,,,,, +23013,exploits/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,CVE-2003-0735;OSVDB-2410,,,,,https://www.securityfocus.com/bid/8390/info +24433,exploits/php/webapps/24433.txt,"PHP weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,webapps,php,,2013-01-28,2013-01-28,1,OSVDB-89629;OSVDB-89609,,,,http://www.exploit-db.comphpwebydirectory.zip, +4774,exploits/php/webapps/4774.pl,"PHP ZLink 0.3 - 'go.php' SQL Injection",2007-12-23,DNX,webapps,php,,2007-12-22,,1,OSVDB-39762;CVE-2007-6578,,,,, +21564,exploits/php/webapps/21564.txt,"PHP-Address 0.2 e - Remote File Inclusion",2002-06-17,"Tim Vandermeerch",webapps,php,,2002-06-17,2012-09-27,1,CVE-2002-0953;OSVDB-4661,,,,,https://www.securityfocus.com/bid/5039/info +5739,exploits/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - SQL Injection / Cross-Site Scripting",2008-06-04,"CWH Underground",webapps,php,,2008-06-03,2016-12-07,1,OSVDB-55475;CVE-2013-1748;OSVDB-55474;CVE-2008-2566;OSVDB-46091;OSVDB-45966;OSVDB-45965;CVE-2008-2565,,,,http://www.exploit-db.comaddressbookv3.1.5.zip, +9023,exploits/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injections",2009-06-26,YEnH4ckEr,webapps,php,,2009-06-25,2016-12-07,1,OSVDB-55477;CVE-2009-2608;OSVDB-55476;OSVDB-55475;CVE-2009-2259;OSVDB-55474;CVE-2008-2565,,,,http://www.exploit-db.comaddressbookv4.0.zip, 10877,exploits/php/webapps/10877.txt,"PHP-AddressBook 3.1.5 - 'edit.php' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,1,,,,,http://www.exploit-db.comaddressbookv3.1.5.zip, -15848,exploits/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - 'group.php' SQL Injection",2010-12-29,hiphop,webapps,php,,2010-12-29,2010-12-29,1,70219,,,,http://www.exploit-db.comaddressbookv6.2.4.zip, -5982,exploits/php/webapps/5982.txt,"PHP-Agenda 2.2.4 - 'index.php' Local File Inclusion",2008-07-01,StAkeR,webapps,php,,2008-06-30,2016-12-14,1,46657;2008-3031,,,,http://www.exploit-db.comphp-agenda-2.2.4.zip, -8388,exploits/php/webapps/8388.txt,"PHP-Agenda 2.2.5 - Remote File Overwriting",2009-04-10,"Salvatore Fresta",webapps,php,,2009-04-09,2016-12-14,1,55977,,,,http://www.exploit-db.comphp-agenda-2.2.5.zip, -5649,exploits/php/webapps/5649.pl,"PHP-AGTC Membership System 1.1a - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-10-27,1,40648;2007-5752,,,,, -4589,exploits/php/webapps/4589.html,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,webapps,php,,2007-10-29,2016-10-27,1,2007-5752,,,,, +15848,exploits/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - 'group.php' SQL Injection",2010-12-29,hiphop,webapps,php,,2010-12-29,2010-12-29,1,OSVDB-70219,,,,http://www.exploit-db.comaddressbookv6.2.4.zip, +5982,exploits/php/webapps/5982.txt,"PHP-Agenda 2.2.4 - 'index.php' Local File Inclusion",2008-07-01,StAkeR,webapps,php,,2008-06-30,2016-12-14,1,OSVDB-46657;CVE-2008-3031,,,,http://www.exploit-db.comphp-agenda-2.2.4.zip, +8388,exploits/php/webapps/8388.txt,"PHP-Agenda 2.2.5 - Remote File Overwriting",2009-04-10,"Salvatore Fresta",webapps,php,,2009-04-09,2016-12-14,1,OSVDB-55977,,,,http://www.exploit-db.comphp-agenda-2.2.5.zip, +5649,exploits/php/webapps/5649.pl,"PHP-AGTC Membership System 1.1a - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php,,2008-05-17,2016-10-27,1,OSVDB-40648;CVE-2007-5752,,,,, +4589,exploits/php/webapps/4589.html,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,webapps,php,,2007-10-29,2016-10-27,1,CVE-2007-5752,,,,, 17573,exploits/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,webapps,php,,2011-07-26,2011-07-26,0,,,,,http://www.exploit-db.comphp-barcode-0.3pl1.tar.gz, -22252,exploits/php/webapps/22252.txt,"PHP-Board 1.0 - User Password Disclosure",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,2003-1401;58899,,,,,https://www.securityfocus.com/bid/6862/info -33436,exploits/php/webapps/33436.txt,"PHP-Calendar 1.1 - 'update08.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php,,2009-12-21,2014-05-20,1,2009-3702;61323,,,,,https://www.securityfocus.com/bid/37450/info -33437,exploits/php/webapps/33437.txt,"PHP-Calendar 1.1 - 'update10.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php,,2009-12-21,2014-05-20,1,2009-3702;61324,,,,,https://www.securityfocus.com/bid/37450/info -43819,exploits/php/webapps/43819.txt,"PHP-Calendar < 0.10.1 - Arbitrary File Inclusion",2014-12-29,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00058;2004-1423,,,,,http://gulftech.org/advisories/PHP-Calendar%20Arbitrary%20File%20Inclusion/58 -24201,exploits/php/webapps/24201.txt,"PHP-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,webapps,php,,2013-01-18,2013-01-18,1,89334,,,,http://www.exploit-db.comphp-chart_v1.0.zip, -26453,exploits/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php?type' Remote Code Execution",2013-06-26,infodox,webapps,php,,2013-06-26,2016-09-26,1,93563,,,,http://www.exploit-db.comphp-chart_v1.0.zip, -25496,exploits/php/webapps/25496.txt,"PHP-Charts 1.0 - Code Execution",2013-05-17,"fizzle stick",webapps,php,,2013-05-17,2013-05-19,1,93563,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-19-at-105400-am.png,http://www.exploit-db.comphp-chart_v1.0.zip, -31970,exploits/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-02-28,0,103801;103800;103799;103798;103797;103796;103795,,,,, -7876,exploits/php/webapps/7876.php,"PHP-CMS 1 - 'Username' Blind SQL Injection",2009-01-26,darkjoker,webapps,php,,2009-01-25,,1,51784;2009-0407,,,,, -4670,exploits/php/webapps/4670.txt,"PHP-CON 1.3 - 'include.php' Remote File Inclusion",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-25,1,38915;2007-6177,,,,http://www.exploit-db.comPHP_CONv1_3.zip, -23372,exploits/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,webapps,php,,2003-11-11,2012-12-13,1,2809,,,,,https://www.securityfocus.com/bid/9018/info -18822,exploits/php/webapps/18822.txt,"PHP-decoda - 'Video Tag' Cross-Site Scripting",2012-05-02,"RedTeam Pentesting",webapps,php,,2012-05-02,2012-05-02,0,81637;2012-3831;2012-3830,,,,http://www.exploit-db.commilesj-php-decoda-3.3.1-0-g508c6ee.zip,http://www.redteam-pentesting.de/advisories/rt-sa-2012-002 -47553,exploits/php/webapps/47553.md,"PHP-FPM + Nginx - Remote Code Execution",2019-10-28,"Emil Lerner",webapps,php,,2019-10-28,2019-10-28,0,2019-11043,,,,,https://github.com/neex/phuip-fpizdam/tree/8d12169a8c47be30677d1b97a402c42a9cf6b77f +22252,exploits/php/webapps/22252.txt,"PHP-Board 1.0 - User Password Disclosure",2003-02-15,frog,webapps,php,,2003-02-15,2012-10-25,1,CVE-2003-1401;OSVDB-58899,,,,,https://www.securityfocus.com/bid/6862/info +33436,exploits/php/webapps/33436.txt,"PHP-Calendar 1.1 - 'update08.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php,,2009-12-21,2014-05-20,1,CVE-2009-3702;OSVDB-61323,,,,,https://www.securityfocus.com/bid/37450/info +33437,exploits/php/webapps/33437.txt,"PHP-Calendar 1.1 - 'update10.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php,,2009-12-21,2014-05-20,1,CVE-2009-3702;OSVDB-61324,,,,,https://www.securityfocus.com/bid/37450/info +43819,exploits/php/webapps/43819.txt,"PHP-Calendar < 0.10.1 - Arbitrary File Inclusion",2014-12-29,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00058;CVE-2004-1423,,,,,http://gulftech.org/advisories/PHP-Calendar%20Arbitrary%20File%20Inclusion/58 +24201,exploits/php/webapps/24201.txt,"PHP-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,webapps,php,,2013-01-18,2013-01-18,1,OSVDB-89334,,,,http://www.exploit-db.comphp-chart_v1.0.zip, +26453,exploits/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php?type' Remote Code Execution",2013-06-26,infodox,webapps,php,,2013-06-26,2016-09-26,1,OSVDB-93563,,,,http://www.exploit-db.comphp-chart_v1.0.zip, +25496,exploits/php/webapps/25496.txt,"PHP-Charts 1.0 - Code Execution",2013-05-17,"fizzle stick",webapps,php,,2013-05-17,2013-05-19,1,OSVDB-93563,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-19-at-105400-am.png,http://www.exploit-db.comphp-chart_v1.0.zip, +31970,exploits/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-02-28,0,OSVDB-103801;OSVDB-103800;OSVDB-103799;OSVDB-103798;OSVDB-103797;OSVDB-103796;OSVDB-103795,,,,, +7876,exploits/php/webapps/7876.php,"PHP-CMS 1 - 'Username' Blind SQL Injection",2009-01-26,darkjoker,webapps,php,,2009-01-25,,1,OSVDB-51784;CVE-2009-0407,,,,, +4670,exploits/php/webapps/4670.txt,"PHP-CON 1.3 - 'include.php' Remote File Inclusion",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-25,1,OSVDB-38915;CVE-2007-6177,,,,http://www.exploit-db.comPHP_CONv1_3.zip, +23372,exploits/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,webapps,php,,2003-11-11,2012-12-13,1,OSVDB-2809,,,,,https://www.securityfocus.com/bid/9018/info +18822,exploits/php/webapps/18822.txt,"PHP-decoda - 'Video Tag' Cross-Site Scripting",2012-05-02,"RedTeam Pentesting",webapps,php,,2012-05-02,2012-05-02,0,OSVDB-81637;CVE-2012-3831;CVE-2012-3830,,,,http://www.exploit-db.commilesj-php-decoda-3.3.1-0-g508c6ee.zip,http://www.redteam-pentesting.de/advisories/rt-sa-2012-002 +47553,exploits/php/webapps/47553.md,"PHP-FPM + Nginx - Remote Code Execution",2019-10-28,"Emil Lerner",webapps,php,,2019-10-28,2019-10-28,0,CVE-2019-11043,,,,,https://github.com/neex/phuip-fpizdam/tree/8d12169a8c47be30677d1b97a402c42a9cf6b77f 35557,exploits/php/webapps/35557.txt,"PHP-Fusion - 'article_id' SQL Injection",2011-04-04,KedAns-Dz,webapps,php,,2011-04-04,2014-12-17,1,,,,,,https://www.securityfocus.com/bid/47128/info -14647,exploits/php/webapps/14647.php,"PHP-Fusion - Local File Inclusion",2010-08-15,MoDaMeR,webapps,php,,2010-08-15,2010-09-08,0,68437;2010-4931,,,,http://www.exploit-db.comPHP-Fusion-V7-Arabic-2812.zip, -14405,exploits/php/webapps/14405.txt,"PHP-Fusion - Remote Command Execution",2010-07-18,"ViRuS Qalaa",webapps,php,,2010-07-18,2010-07-18,0,68761,,,,, -25089,exploits/php/webapps/25089.txt,"PHP-Fusion 4.0 - 'Viewthread.php' Information Disclosure",2005-02-08,TheGreatOne2176,webapps,php,,2005-02-08,2016-11-22,1,2005-0345;13920,,,,,https://www.securityfocus.com/bid/12482/info -26102,exploits/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 - 'messages.php' SQL Injection",2005-08-06,almaster,webapps,php,,2005-08-06,2016-11-22,1,2005-3159;18708,,,,,https://www.securityfocus.com/bid/14489/info +14647,exploits/php/webapps/14647.php,"PHP-Fusion - Local File Inclusion",2010-08-15,MoDaMeR,webapps,php,,2010-08-15,2010-09-08,0,OSVDB-68437;CVE-2010-4931,,,,http://www.exploit-db.comPHP-Fusion-V7-Arabic-2812.zip, +14405,exploits/php/webapps/14405.txt,"PHP-Fusion - Remote Command Execution",2010-07-18,"ViRuS Qalaa",webapps,php,,2010-07-18,2010-07-18,0,OSVDB-68761,,,,, +25089,exploits/php/webapps/25089.txt,"PHP-Fusion 4.0 - 'Viewthread.php' Information Disclosure",2005-02-08,TheGreatOne2176,webapps,php,,2005-02-08,2016-11-22,1,CVE-2005-0345;OSVDB-13920,,,,,https://www.securityfocus.com/bid/12482/info +26102,exploits/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 - 'messages.php' SQL Injection",2005-08-06,almaster,webapps,php,,2005-08-06,2016-11-22,1,CVE-2005-3159;OSVDB-18708,,,,,https://www.securityfocus.com/bid/14489/info 26538,exploits/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 - 'options.php?/ viewforum.php' SQL Injection",2005-11-19,"Robin Verton",webapps,php,,2005-11-19,2013-07-02,1,,,,,,https://www.securityfocus.com/bid/15502/info -26209,exploits/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 - BBCode URL Tag Script Injection",2005-08-29,slacker4ever_1,webapps,php,,2005-08-29,2013-06-14,1,2005-2783;19072,,,,,https://www.securityfocus.com/bid/14688/info -32242,exploits/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection",2008-08-13,Rake,webapps,php,,2008-08-13,2014-03-14,1,2008-5946;51509,,,,,https://www.securityfocus.com/bid/30680/info +26209,exploits/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 - BBCode URL Tag Script Injection",2005-08-29,slacker4ever_1,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2783;OSVDB-19072,,,,,https://www.securityfocus.com/bid/14688/info +32242,exploits/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection",2008-08-13,Rake,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5946;OSVDB-51509,,,,,https://www.securityfocus.com/bid/30680/info 12635,exploits/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,webapps,php,,2010-05-16,,1,,,,,, -25241,exploits/php/webapps/25241.html,"PHP-Fusion 4/5 - 'Setuser.php' HTML Injection",2005-03-19,"PersianHacker Team",webapps,php,,2005-03-19,2016-11-22,1,2005-0829;14957,,,,,https://www.securityfocus.com/bid/12853/info +25241,exploits/php/webapps/25241.html,"PHP-Fusion 4/5 - 'Setuser.php' HTML Injection",2005-03-19,"PersianHacker Team",webapps,php,,2005-03-19,2016-11-22,1,CVE-2005-0829;OSVDB-14957,,,,,https://www.securityfocus.com/bid/12853/info 25197,exploits/php/webapps/25197.txt,"PHP-Fusion 5.0 - BBCode IMG Tag Script Injection",2005-03-08,FireSt0rm,webapps,php,,2005-03-08,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12751/info -26872,exploits/php/webapps/26872.txt,"PHP-Fusion 6.0 - 'members.php' Cross-Site Scripting",2005-12-19,krasza,webapps,php,,2005-12-19,2016-11-22,1,2005-4516;22048,,,,,https://www.securityfocus.com/bid/15931/info +26872,exploits/php/webapps/26872.txt,"PHP-Fusion 6.0 - 'members.php' Cross-Site Scripting",2005-12-19,krasza,webapps,php,,2005-12-19,2016-11-22,1,CVE-2005-4516;OSVDB-22048,,,,,https://www.securityfocus.com/bid/15931/info 1135,exploits/php/webapps/1135.c,"PHP-Fusion 6.0.106 - BBCode IMG Tag Script Injection",2005-08-05,Easyex,webapps,php,,2005-08-04,,1,,,,,, -26706,exploits/php/webapps/26706.txt,"PHP-Fusion 6.0.109 - 'messages.php' SQL Injection",2005-12-03,"Nolan West",webapps,php,,2005-12-03,2016-11-22,1,2005-4005;21415,,,,,https://www.securityfocus.com/bid/15698/info -28496,exploits/php/webapps/28496.php,"PHP-Fusion 6.0.x - 'news.php' SQL Injection",2006-09-07,rgod,webapps,php,,2006-09-07,2016-11-22,1,2006-4673;28613,,,,,https://www.securityfocus.com/bid/19908/info -1068,exploits/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download",2005-06-25,Easyex,webapps,php,,2005-06-24,,1,17610;2005-2075,,,,, -1237,exploits/php/webapps/1237.php,"PHP-Fusion 6.00.109 - 'msg_send' SQL Injection",2005-09-28,rgod,webapps,php,,2005-09-27,2016-11-22,1,19718;2005-3157,,,,, -1385,exploits/php/webapps/1385.pl,"PHP-Fusion 6.00.3 - 'rating' SQL Injection",2005-12-23,krasza,webapps,php,,2005-12-22,2016-11-22,1,22049;2005-4517,,,,, -1796,exploits/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' SQL Injection",2006-05-16,rgod,webapps,php,,2006-05-15,2016-11-22,1,25542;2006-2459,,,,http://www.exploit-db.comPHP-Fusion_6.00.306.zip, -1760,exploits/php/webapps/1760.php,"PHP-Fusion 6.00.306 - Multiple Vulnerabilities",2006-05-07,rgod,webapps,php,,2006-05-06,2016-07-20,1,25539;2006-2331;25538;25537;2006-2330,,,,http://www.exploit-db.comPHP-Fusion_6.00.306.zip, -5470,exploits/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Blind SQL Injection",2008-04-19,The:Paradox,webapps,php,,2008-04-18,2016-11-24,1,44532;2008-1918,,,,"http://www.exploit-db.comPHP-Fusion 6.01.14.zip", +26706,exploits/php/webapps/26706.txt,"PHP-Fusion 6.0.109 - 'messages.php' SQL Injection",2005-12-03,"Nolan West",webapps,php,,2005-12-03,2016-11-22,1,CVE-2005-4005;OSVDB-21415,,,,,https://www.securityfocus.com/bid/15698/info +28496,exploits/php/webapps/28496.php,"PHP-Fusion 6.0.x - 'news.php' SQL Injection",2006-09-07,rgod,webapps,php,,2006-09-07,2016-11-22,1,CVE-2006-4673;OSVDB-28613,,,,,https://www.securityfocus.com/bid/19908/info +1068,exploits/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download",2005-06-25,Easyex,webapps,php,,2005-06-24,,1,OSVDB-17610;CVE-2005-2075,,,,, +1237,exploits/php/webapps/1237.php,"PHP-Fusion 6.00.109 - 'msg_send' SQL Injection",2005-09-28,rgod,webapps,php,,2005-09-27,2016-11-22,1,OSVDB-19718;CVE-2005-3157,,,,, +1385,exploits/php/webapps/1385.pl,"PHP-Fusion 6.00.3 - 'rating' SQL Injection",2005-12-23,krasza,webapps,php,,2005-12-22,2016-11-22,1,OSVDB-22049;CVE-2005-4517,,,,, +1796,exploits/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' SQL Injection",2006-05-16,rgod,webapps,php,,2006-05-15,2016-11-22,1,OSVDB-25542;CVE-2006-2459,,,,http://www.exploit-db.comPHP-Fusion_6.00.306.zip, +1760,exploits/php/webapps/1760.php,"PHP-Fusion 6.00.306 - Multiple Vulnerabilities",2006-05-07,rgod,webapps,php,,2006-05-06,2016-07-20,1,OSVDB-25539;CVE-2006-2331;OSVDB-25538;OSVDB-25537;CVE-2006-2330,,,,http://www.exploit-db.comPHP-Fusion_6.00.306.zip, +5470,exploits/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Blind SQL Injection",2008-04-19,The:Paradox,webapps,php,,2008-04-18,2016-11-24,1,OSVDB-44532;CVE-2008-1918,,,,"http://www.exploit-db.comPHP-Fusion 6.01.14.zip", 11726,exploits/php/webapps/11726.txt,"PHP-Fusion 6.01.15.4 - 'downloads.php' SQL Injection",2010-03-14,Inj3ct0r,webapps,php,,2010-03-13,2016-11-22,0,,,,,, 33189,exploits/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,webapps,php,,2009-08-26,2014-05-05,1,,,,,,https://www.securityfocus.com/bid/36171/info -29806,exploits/php/webapps/29806.pl,"PHP-Fusion 6.1.5 Mod Calendar_Panel - 'Show_Event.php' SQL Injection",2007-03-31,UNIQUE-KEY,webapps,php,,2007-03-31,2016-11-22,1,2007-1845;36310,,,,,https://www.securityfocus.com/bid/23225/info -7576,exploits/php/webapps/7576.pl,"PHP-Fusion 7.0.2 - Blind SQL Injection",2008-12-24,StAkeR,webapps,php,,2008-12-23,,1,2008-1918;51052;44532,,,,, -7173,exploits/php/webapps/7173.php,"PHP-Fusion 7.00.1 - 'messages.php' SQL Injection",2008-11-20,irk4z,webapps,php,,2008-11-19,2016-11-22,1,50065;2008-5335,,,,, -24562,exploits/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,webapps,php,,2013-03-01,2013-03-01,0,90714;90713;90712;90711;90710;90709;90708;90707;90706;90705;90704;90703;90702;90701;90700;90699;90698;90697;90696;90695;90694;90693;90692;90691;90359;2013-7375;2013-1807;2013-1806;2013-1805;2013-1804;2013-1803,,,,,http://www.waraxe.us/advisory-97.html -38406,exploits/php/webapps/38406.txt,"PHP-Fusion 7.02.07 - Blind SQL Injection",2015-10-06,"Manuel García Cárdenas",webapps,php,,2015-10-06,2017-10-06,0,114413,,,,http://www.exploit-db.comPHP-Fusion-7.02.07.zip, -35206,exploits/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",webapps,php,,2014-11-10,2014-11-10,0,2014-8596;114413;112419,,,,http://www.exploit-db.comPHP-Fusion-7.02.07.zip, -36541,exploits/php/webapps/36541.txt,"PHP-Fusion 7.2.4 - 'downloads.php' Cross-Site Scripting",2012-01-10,Am!r,webapps,php,,2012-01-10,2015-03-29,1,2012-6043;87961,,,,,https://www.securityfocus.com/bid/51365/info +29806,exploits/php/webapps/29806.pl,"PHP-Fusion 6.1.5 Mod Calendar_Panel - 'Show_Event.php' SQL Injection",2007-03-31,UNIQUE-KEY,webapps,php,,2007-03-31,2016-11-22,1,CVE-2007-1845;OSVDB-36310,,,,,https://www.securityfocus.com/bid/23225/info +7576,exploits/php/webapps/7576.pl,"PHP-Fusion 7.0.2 - Blind SQL Injection",2008-12-24,StAkeR,webapps,php,,2008-12-23,,1,CVE-2008-1918;OSVDB-51052;OSVDB-44532,,,,, +7173,exploits/php/webapps/7173.php,"PHP-Fusion 7.00.1 - 'messages.php' SQL Injection",2008-11-20,irk4z,webapps,php,,2008-11-19,2016-11-22,1,OSVDB-50065;CVE-2008-5335,,,,, +24562,exploits/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,webapps,php,,2013-03-01,2013-03-01,0,OSVDB-90714;OSVDB-90713;OSVDB-90712;OSVDB-90711;OSVDB-90710;OSVDB-90709;OSVDB-90708;OSVDB-90707;OSVDB-90706;OSVDB-90705;OSVDB-90704;OSVDB-90703;OSVDB-90702;OSVDB-90701;OSVDB-90700;OSVDB-90699;OSVDB-90698;OSVDB-90697;OSVDB-90696;OSVDB-90695;OSVDB-90694;OSVDB-90693;OSVDB-90692;OSVDB-90691;OSVDB-90359;CVE-2013-7375;CVE-2013-1807;CVE-2013-1806;CVE-2013-1805;CVE-2013-1804;CVE-2013-1803,,,,,http://www.waraxe.us/advisory-97.html +38406,exploits/php/webapps/38406.txt,"PHP-Fusion 7.02.07 - Blind SQL Injection",2015-10-06,"Manuel García Cárdenas",webapps,php,,2015-10-06,2017-10-06,0,OSVDB-114413,,,,http://www.exploit-db.comPHP-Fusion-7.02.07.zip, +35206,exploits/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",webapps,php,,2014-11-10,2014-11-10,0,CVE-2014-8596;OSVDB-114413;OSVDB-112419,,,,http://www.exploit-db.comPHP-Fusion-7.02.07.zip, +36541,exploits/php/webapps/36541.txt,"PHP-Fusion 7.2.4 - 'downloads.php' Cross-Site Scripting",2012-01-10,Am!r,webapps,php,,2012-01-10,2015-03-29,1,CVE-2012-6043;OSVDB-87961,,,,,https://www.securityfocus.com/bid/51365/info 36661,exploits/php/webapps/36661.txt,"PHP-Fusion 7.2.4 - 'weblink_id' SQL Injection",2012-02-03,Am!r,webapps,php,,2012-02-03,2015-04-07,1,,,,,,https://www.securityfocus.com/bid/51865/info 48487,exploits/php/webapps/48487.txt,"php-fusion 9.03.50 - 'ctype' SQL Injection",2020-05-19,SunCSR,webapps,php,,2020-05-19,2020-05-19,0,,,,,, 48381,exploits/php/webapps/48381.txt,"PHP-Fusion 9.03.50 - 'Edit Profile' Arbitrary File Upload",2020-04-27,Besim,webapps,php,,2020-04-27,2020-04-27,0,,,,,, 48278,exploits/php/webapps/48278.txt,"PHP-Fusion 9.03.50 - 'panels.php' Remote Code Execution",2020-04-02,Unkn0wn,webapps,php,,2020-04-02,2020-06-18,0,,,,,, -48404,exploits/php/webapps/48404.txt,"php-fusion 9.03.50 - Persistent Cross-Site Scripting",2020-05-01,SunCSR,webapps,php,,2020-05-01,2020-05-11,0,2020-12706,,,,, +48404,exploits/php/webapps/48404.txt,"php-fusion 9.03.50 - Persistent Cross-Site Scripting",2020-05-01,SunCSR,webapps,php,,2020-05-01,2020-05-11,0,CVE-2020-12706,,,,, 48630,exploits/php/webapps/48630.txt,"PHP-Fusion 9.03.60 - PHP Object Injection",2020-07-01,coiffeur,webapps,php,,2020-07-01,2020-07-01,0,,,,,, 37466,exploits/php/webapps/37466.php,"PHP-Fusion Advanced MP3 Player Infusion - 'upload.php' Arbitrary File Upload",2012-06-28,"Sammy FORGIT",webapps,php,,2012-06-28,2015-07-03,1,,,,,,https://www.securityfocus.com/bid/54228/info -49426,exploits/php/webapps/49426.html,"PHP-Fusion CMS 9.03.90 - Cross-Site Request Forgery (Delete admin shoutbox message)",2021-01-15,"Mohamed Oosman",webapps,php,,2021-01-15,2021-01-21,0,2020-35687,,,,, -24384,exploits/php/webapps/24384.txt,"PHP-Fusion Database Backup - Information Disclosure",2004-07-18,"Ahmad Muammar",webapps,php,,2004-07-18,2013-01-26,1,2004-1724;9032,,,,,https://www.securityfocus.com/bid/10974/info -12028,exploits/php/webapps/12028.txt,"PHP-fusion dsmsf Mod Downloads - SQL Injection",2010-04-03,Inj3ct0r,webapps,php,,2010-04-02,2016-11-22,0,2009-3119;57913,,,,, -10808,exploits/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio - Local File Inclusion",2009-12-30,bonobug,webapps,php,,2009-12-29,,0,61391,,,,, -8186,exploits/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel - 'bookid' SQL Injection",2009-03-09,elusiven,webapps,php,,2009-03-08,2016-11-22,1,2009-4889;52542,,,,, +49426,exploits/php/webapps/49426.html,"PHP-Fusion CMS 9.03.90 - Cross-Site Request Forgery (Delete admin shoutbox message)",2021-01-15,"Mohamed Oosman",webapps,php,,2021-01-15,2021-01-21,0,CVE-2020-35687,,,,, +24384,exploits/php/webapps/24384.txt,"PHP-Fusion Database Backup - Information Disclosure",2004-07-18,"Ahmad Muammar",webapps,php,,2004-07-18,2013-01-26,1,CVE-2004-1724;OSVDB-9032,,,,,https://www.securityfocus.com/bid/10974/info +12028,exploits/php/webapps/12028.txt,"PHP-fusion dsmsf Mod Downloads - SQL Injection",2010-04-03,Inj3ct0r,webapps,php,,2010-04-02,2016-11-22,0,CVE-2009-3119;OSVDB-57913,,,,, +10808,exploits/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio - Local File Inclusion",2009-12-30,bonobug,webapps,php,,2009-12-29,,0,OSVDB-61391,,,,, +8186,exploits/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel - 'bookid' SQL Injection",2009-03-09,elusiven,webapps,php,,2009-03-08,2016-11-22,1,CVE-2009-4889;OSVDB-52542,,,,, 8194,exploits/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel - 'course_id' SQL Injection",2009-03-10,SuB-ZeRo,webapps,php,,2009-03-09,2016-11-22,1,,,,,, -5961,exploits/php/webapps/5961.txt,"PHP-Fusion Mod Classifieds - 'lid' SQL Injection",2008-06-27,boom3rang,webapps,php,,2008-06-26,2016-11-22,1,50130;2008-5197,,,,, -7698,exploits/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - 'items.php' SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php,,2009-01-06,2016-11-22,1,51998;2009-0832,,,,, -6620,exploits/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks - 'linkid' SQL Injection",2008-09-28,boom3rang,webapps,php,,2008-09-27,2016-11-22,1,49878;2008-5074,,,,, -5942,exploits/php/webapps/5942.txt,"PHP-Fusion Mod Kroax 4.42 - 'category' SQL Injection",2008-06-26,boom3rang,webapps,php,,2008-06-25,2016-12-09,1,50131;2008-5196,,,,, +5961,exploits/php/webapps/5961.txt,"PHP-Fusion Mod Classifieds - 'lid' SQL Injection",2008-06-27,boom3rang,webapps,php,,2008-06-26,2016-11-22,1,OSVDB-50130;CVE-2008-5197,,,,, +7698,exploits/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - 'items.php' SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php,,2009-01-06,2016-11-22,1,OSVDB-51998;CVE-2009-0832,,,,, +6620,exploits/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks - 'linkid' SQL Injection",2008-09-28,boom3rang,webapps,php,,2008-09-27,2016-11-22,1,OSVDB-49878;CVE-2008-5074,,,,, +5942,exploits/php/webapps/5942.txt,"PHP-Fusion Mod Kroax 4.42 - 'category' SQL Injection",2008-06-26,boom3rang,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-50131;CVE-2008-5196,,,,, 6681,exploits/php/webapps/6681.txt,"PHP-Fusion Mod manuals - 'manual' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-11-22,1,,,,,, -7697,exploits/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php,,2009-01-06,,1,51440;2009-0831,,,,, -15227,exploits/php/webapps/15227.txt,"PHP-Fusion Mod Mg User Fotoalbum 1.0.1 - SQL Injection",2010-10-10,"Easy Laster",webapps,php,,2010-10-10,2016-11-22,1,68621;2010-4791,,,,, -6682,exploits/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel - 'INFO_RAID_ID' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-12-26,1,49041;2008-4521,,,,, -6683,exploits/php/webapps/6683.txt,"PHP-Fusion Mod recept - 'kat_id' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-12-26,1,48822;2008-4527,,,,, +7697,exploits/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php,,2009-01-06,,1,OSVDB-51440;CVE-2009-0831,,,,, +15227,exploits/php/webapps/15227.txt,"PHP-Fusion Mod Mg User Fotoalbum 1.0.1 - SQL Injection",2010-10-10,"Easy Laster",webapps,php,,2010-10-10,2016-11-22,1,OSVDB-68621;CVE-2010-4791,,,,, +6682,exploits/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel - 'INFO_RAID_ID' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-12-26,1,OSVDB-49041;CVE-2008-4521,,,,, +6683,exploits/php/webapps/6683.txt,"PHP-Fusion Mod recept - 'kat_id' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-12-26,1,OSVDB-48822;CVE-2008-4527,,,,, 7729,exploits/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax - SQL Injection",2009-01-11,FasTWORM,webapps,php,,2009-01-10,2017-01-13,1,,,,,, -7598,exploits/php/webapps/7598.txt,"PHP-Fusion Mod TI - 'id' SQL Injection",2008-12-28,"Khashayar Fereidani",webapps,php,,2008-12-27,,1,2008-5733;51017;50992,,,,, +7598,exploits/php/webapps/7598.txt,"PHP-Fusion Mod TI - 'id' SQL Injection",2008-12-28,"Khashayar Fereidani",webapps,php,,2008-12-27,,1,CVE-2008-5733;OSVDB-51017;OSVDB-50992,,,,, 6684,exploits/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system - 'raceid' SQL Injection",2008-10-05,boom3rang,webapps,php,,2008-10-04,2016-11-22,1,,,,,, -7703,exploits/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - 'comment_id' SQL Injection",2009-01-08,"Khashayar Fereidani",webapps,php,,2009-01-07,2017-01-13,1,51997,,,,, -3640,exploits/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php,,2007-04-01,,1,37410;2007-1978,,,,, -4475,exploits/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection",2007-10-01,Matrix86,webapps,php,,2007-09-30,,1,38593;2007-5187,,,,, -3639,exploits/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php,,2007-04-01,,1,37411;2007-1980,,,,, -16004,exploits/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,webapps,php,,2011-01-17,2011-01-17,1,2011-0512;70839;70451,,,,http://www.exploit-db.comsubmitted_addon_527.zip, +7703,exploits/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - 'comment_id' SQL Injection",2009-01-08,"Khashayar Fereidani",webapps,php,,2009-01-07,2017-01-13,1,OSVDB-51997,,,,, +3640,exploits/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php,,2007-04-01,,1,OSVDB-37410;CVE-2007-1978,,,,, +4475,exploits/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection",2007-10-01,Matrix86,webapps,php,,2007-09-30,,1,OSVDB-38593;CVE-2007-5187,,,,, +3639,exploits/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php,,2007-04-01,,1,OSVDB-37411;CVE-2007-1980,,,,, +16004,exploits/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,webapps,php,,2011-01-17,2011-01-17,1,CVE-2011-0512;OSVDB-70839;OSVDB-70451,,,,http://www.exploit-db.comsubmitted_addon_527.zip, 22953,exploits/php/webapps/22953.txt,"PHP-Gastebuch 1.60 - Information Disclosure",2003-07-24,"Jim Pangalos",webapps,php,,2003-07-24,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8270/info -3669,exploits/php/webapps/3669.txt,"PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusions",2007-04-05,bd0rk,webapps,php,,2007-04-04,2016-09-30,1,35605;2007-2346;35604;35603,,,,http://www.exploit-db.comphp-generics-1.0.0-beta.zip, -9647,exploits/php/webapps/9647.txt,"PHP-IPNMonitor - 'maincat_id' SQL Injection",2009-09-11,noname,webapps,php,,2009-09-10,,1,58353;2009-3361,,,,, -6605,exploits/php/webapps/6605.txt,"PHP-Lance 1.52 - 'catid' SQL Injection",2008-09-27,InjEctOr5,webapps,php,,2008-09-26,2016-12-23,1,48615;2008-4716,,,,, +3669,exploits/php/webapps/3669.txt,"PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusions",2007-04-05,bd0rk,webapps,php,,2007-04-04,2016-09-30,1,OSVDB-35605;CVE-2007-2346;OSVDB-35604;OSVDB-35603,,,,http://www.exploit-db.comphp-generics-1.0.0-beta.zip, +9647,exploits/php/webapps/9647.txt,"PHP-IPNMonitor - 'maincat_id' SQL Injection",2009-09-11,noname,webapps,php,,2009-09-10,,1,OSVDB-58353;CVE-2009-3361,,,,, +6605,exploits/php/webapps/6605.txt,"PHP-Lance 1.52 - 'catid' SQL Injection",2008-09-27,InjEctOr5,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48615;CVE-2008-4716,,,,, 42533,exploits/php/webapps/42533.txt,"PHP-Lance 1.52 - 'subcat' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php,,2017-08-21,2017-08-21,0,,,,,, -9444,exploits/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusions",2009-08-18,jetli007,webapps,php,,2009-08-17,,1,57247;2009-2923;57246,,,,, -3374,exploits/php/webapps/3374.txt,"PHP-MIP 0.1 - 'top.php?laypath' Remote File Inclusion",2007-02-25,GoLd_M,webapps,php,,2007-02-24,2016-09-27,1,36881;2007-1104,,,,http://www.exploit-db.comphpmip-base-0.00.01.tar.gz, +9444,exploits/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusions",2009-08-18,jetli007,webapps,php,,2009-08-17,,1,OSVDB-57247;CVE-2009-2923;OSVDB-57246,,,,, +3374,exploits/php/webapps/3374.txt,"PHP-MIP 0.1 - 'top.php?laypath' Remote File Inclusion",2007-02-25,GoLd_M,webapps,php,,2007-02-24,2016-09-27,1,OSVDB-36881;CVE-2007-1104,,,,http://www.exploit-db.comphpmip-base-0.00.01.tar.gz, 10876,exploits/php/webapps/10876.txt,"PHP-MySQL-Quiz - SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,0,,,,,, 31805,exploits/php/webapps/31805.txt,"PHP-Nuke 'KuiraniKerim' Module - 'sid' SQL Injection",2008-05-17,Lovebug,webapps,php,,2008-05-17,2014-02-21,1,,,,,,https://www.securityfocus.com/bid/29261/info 31332,exploits/php/webapps/31332.txt,"PHP-Nuke 'Seminars' Module - 'Filename' Local File Inclusion",2008-03-04,The-0utl4w,webapps,php,,2008-03-04,2014-02-02,1,,,,,,https://www.securityfocus.com/bid/28089/info -39200,exploits/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component - SQL Injection",2014-05-24,"ali ahmady",webapps,php,,2014-05-24,2016-01-08,1,2014-3934;107461,,,,,https://www.securityfocus.com/bid/67656/info +39200,exploits/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component - SQL Injection",2014-05-24,"ali ahmady",webapps,php,,2014-05-24,2016-01-08,1,CVE-2014-3934;OSVDB-107461,,,,,https://www.securityfocus.com/bid/67656/info 12525,exploits/php/webapps/12525.txt,"PHP-Nuke - 'friend.php' Module SQL Injection",2010-05-07,CMD,webapps,php,,2010-05-06,,1,,,,,, -3512,exploits/php/webapps/3512.txt,"PHP-Nuke - 'iframe.php' Remote File Inclusion",2007-03-18,"Cold Zero",webapps,php,,2007-03-17,,1,37222;2007-1626,,,,, -28294,exploits/php/webapps/28294.txt,"PHP-Nuke - 'INP modules.php' Cross-Site Scripting",2006-07-28,l2odon,webapps,php,,2006-07-28,2013-09-15,1,2006-3948;29070,,,,,https://www.securityfocus.com/bid/19208/info +3512,exploits/php/webapps/3512.txt,"PHP-Nuke - 'iframe.php' Remote File Inclusion",2007-03-18,"Cold Zero",webapps,php,,2007-03-17,,1,OSVDB-37222;CVE-2007-1626,,,,, +28294,exploits/php/webapps/28294.txt,"PHP-Nuke - 'INP modules.php' Cross-Site Scripting",2006-07-28,l2odon,webapps,php,,2006-07-28,2013-09-15,1,CVE-2006-3948;OSVDB-29070,,,,,https://www.securityfocus.com/bid/19208/info 11631,exploits/php/webapps/11631.txt,"PHP-Nuke - 'user.php' SQL Injection",2010-03-04,"Easy Laster",webapps,php,,2010-03-03,,1,,,,,, 11732,exploits/php/webapps/11732.txt,"PHP-Nuke - Local File Inclusion",2010-03-14,ITSecTeam,webapps,php,,2010-03-13,,0,,,,,, 11788,exploits/php/webapps/11788.txt,"PHP-Nuke - ratedownload SQL Injection",2010-03-17,ITSecTeam,webapps,php,,2010-03-16,,0,,,,,,http://itsecteam.com/fa/vulnerabilities/vulnerability21.htm -465,exploits/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Messages",2004-09-16,iko94,webapps,php,,2004-09-15,,1,5262;2004-1932,,,,, -24349,exploits/php/webapps/24349.txt,"PHP-Nuke 0-7 - Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",webapps,php,,2004-08-04,2013-01-24,1,8352,,,,,https://www.securityfocus.com/bid/10861/info +465,exploits/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Messages",2004-09-16,iko94,webapps,php,,2004-09-15,,1,OSVDB-5262;CVE-2004-1932,,,,, +24349,exploits/php/webapps/24349.txt,"PHP-Nuke 0-7 - Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",webapps,php,,2004-08-04,2013-01-24,1,OSVDB-8352,,,,,https://www.securityfocus.com/bid/10861/info 25635,exploits/php/webapps/25635.txt,"PHP-Nuke 0-7 - Double Hex Encoded Input Validation",2005-05-09,fistfuxxer@gmx.de,webapps,php,,2005-05-09,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13557/info -20158,exploits/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,webapps,php,,2000-08-21,2012-08-01,1,2000-0745;1521,,,,,https://www.securityfocus.com/bid/1592/info -20729,exploits/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",webapps,php,,2001-04-02,2012-08-22,1,2001-0383;1781,,,,,https://www.securityfocus.com/bid/2544/info -21166,exploits/php/webapps/21166.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2001-12-03,"Cabezon Aurélien",webapps,php,,2001-12-03,2012-09-08,1,2001-1524;20231,,,,,https://www.securityfocus.com/bid/3609/info -21165,exploits/php/webapps/21165.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'user.php?uname' Cross-Site Scripting",2001-12-03,"Cabezon Aurélien",webapps,php,,2001-12-03,2012-09-08,1,2001-1524;20230,,,,,https://www.securityfocus.com/bid/3609/info +20158,exploits/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,webapps,php,,2000-08-21,2012-08-01,1,CVE-2000-0745;OSVDB-1521,,,,,https://www.securityfocus.com/bid/1592/info +20729,exploits/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",webapps,php,,2001-04-02,2012-08-22,1,CVE-2001-0383;OSVDB-1781,,,,,https://www.securityfocus.com/bid/2544/info +21166,exploits/php/webapps/21166.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2001-12-03,"Cabezon Aurélien",webapps,php,,2001-12-03,2012-09-08,1,CVE-2001-1524;OSVDB-20231,,,,,https://www.securityfocus.com/bid/3609/info +21165,exploits/php/webapps/21165.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'user.php?uname' Cross-Site Scripting",2001-12-03,"Cabezon Aurélien",webapps,php,,2001-12-03,2012-09-08,1,CVE-2001-1524;OSVDB-20230,,,,,https://www.securityfocus.com/bid/3609/info 24232,exploits/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",webapps,php,,2004-06-23,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10595/info -28388,exploits/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion",2006-08-15,MosT3mR,webapps,php,,2006-08-15,2013-09-19,1,2006-4190;29342,,,,,https://www.securityfocus.com/bid/19525/info -21230,exploits/php/webapps/21230.txt,"PHP-Nuke 4.x/5.x - Arbitrary File Inclusion",2002-01-16,"Handle Nopman",webapps,php,,2002-01-16,2012-09-10,1,2002-0206;6242,,,,,https://www.securityfocus.com/bid/3889/info -21233,exploits/php/webapps/21233.txt,"PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure",2002-01-18,zataz.com,webapps,php,,2002-01-18,2012-09-10,1,2002-2032;713,,,,,https://www.securityfocus.com/bid/3906/info +28388,exploits/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion",2006-08-15,MosT3mR,webapps,php,,2006-08-15,2013-09-19,1,CVE-2006-4190;OSVDB-29342,,,,,https://www.securityfocus.com/bid/19525/info +21230,exploits/php/webapps/21230.txt,"PHP-Nuke 4.x/5.x - Arbitrary File Inclusion",2002-01-16,"Handle Nopman",webapps,php,,2002-01-16,2012-09-10,1,CVE-2002-0206;OSVDB-6242,,,,,https://www.securityfocus.com/bid/3889/info +21233,exploits/php/webapps/21233.txt,"PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure",2002-01-18,zataz.com,webapps,php,,2002-01-18,2012-09-10,1,CVE-2002-2032;OSVDB-713,,,,,https://www.securityfocus.com/bid/3906/info 31368,exploits/php/webapps/31368.txt,"PHP-Nuke 4nAlbum Module 0.92 - 'pid' SQL Injection",2008-03-10,meloulisi,webapps,php,,2008-03-10,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28162/info -31351,exploits/php/webapps/31351.txt,"PHP-Nuke 4nChat Module 0.91 - 'roomid' SQL Injection",2008-03-06,meloulisi,webapps,php,,2008-03-06,2014-02-03,1,2008-1220;42811,,,,,https://www.securityfocus.com/bid/28128/info -32015,exploits/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module - 'id' SQL Injection",2008-07-07,Lovebug,webapps,php,,2008-07-07,2014-03-03,1,2008-3151;46767,,,,,https://www.securityfocus.com/bid/30120/info -21038,exploits/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,webapps,php,,2001-07-27,2012-09-03,1,88198,,,,,https://www.securityfocus.com/bid/3107/info +31351,exploits/php/webapps/31351.txt,"PHP-Nuke 4nChat Module 0.91 - 'roomid' SQL Injection",2008-03-06,meloulisi,webapps,php,,2008-03-06,2014-02-03,1,CVE-2008-1220;OSVDB-42811,,,,,https://www.securityfocus.com/bid/28128/info +32015,exploits/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module - 'id' SQL Injection",2008-07-07,Lovebug,webapps,php,,2008-07-07,2014-03-03,1,CVE-2008-3151;OSVDB-46767,,,,,https://www.securityfocus.com/bid/30120/info +21038,exploits/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,webapps,php,,2001-07-27,2012-09-03,1,OSVDB-88198,,,,,https://www.securityfocus.com/bid/3107/info 12514,exploits/php/webapps/12514.txt,"PHP-Nuke 5.0 - Viewslink SQL Injection",2010-05-05,CMD,webapps,php,,2010-05-04,,0,,,,,, 22347,exploits/php/webapps/22347.txt,"PHP-Nuke 5.5/6.0 AvantGo Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php,,2003-03-12,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7078/info 22348,exploits/php/webapps/22348.txt,"PHP-Nuke 5.5/6.0 News Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php,,2003-03-12,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7079/info -21977,exploits/php/webapps/21977.txt,"PHP-Nuke 5.6 - 'modules.php' SQL Injection",2002-11-01,kill9,webapps,php,,2002-11-01,2012-10-14,1,2002-1242;6244,,,,,https://www.securityfocus.com/bid/6088/info -22266,exploits/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",webapps,php,,2003-02-19,2012-10-27,1,2003-1435;53994,,,,,https://www.securityfocus.com/bid/6887/info +21977,exploits/php/webapps/21977.txt,"PHP-Nuke 5.6 - 'modules.php' SQL Injection",2002-11-01,kill9,webapps,php,,2002-11-01,2012-10-14,1,CVE-2002-1242;OSVDB-6244,,,,,https://www.securityfocus.com/bid/6088/info +22266,exploits/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",webapps,php,,2003-02-19,2012-10-27,1,CVE-2003-1435;OSVDB-53994,,,,,https://www.securityfocus.com/bid/6887/info 22411,exploits/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x - 'banners.php' Banner Manager Password Disclosure",2003-03-22,frog,webapps,php,,2003-03-22,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7170/info 22413,exploits/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - 'article.php' SQL Injection",2003-03-22,frog,webapps,php,,2003-03-22,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7172/info 22414,exploits/php/webapps/22414.php,"PHP-Nuke 5.6/6.x News Module - 'index.php' SQL Injection",2003-03-23,frog,webapps,php,,2003-03-23,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7173/info -21349,exploits/php/webapps/21349.txt,"PHP-Nuke 5.x - Error Message Web Root Disclosure",2002-03-21,godminus,webapps,php,,2002-03-21,2012-09-17,1,2002-0483;6243,,,,,https://www.securityfocus.com/bid/4333/info -22211,exploits/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 - Avatar HTML Injection",2003-02-03,delusion,webapps,php,,2003-02-03,2012-10-24,1,2003-1400;53993,,,,,https://www.securityfocus.com/bid/6750/info +21349,exploits/php/webapps/21349.txt,"PHP-Nuke 5.x - Error Message Web Root Disclosure",2002-03-21,godminus,webapps,php,,2002-03-21,2012-09-17,1,CVE-2002-0483;OSVDB-6243,,,,,https://www.securityfocus.com/bid/4333/info +22211,exploits/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 - Avatar HTML Injection",2003-02-03,delusion,webapps,php,,2003-02-03,2012-10-24,1,CVE-2003-1400;OSVDB-53993,,,,,https://www.securityfocus.com/bid/6750/info 22037,exploits/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",webapps,php,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6244/info -22589,exploits/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",webapps,php,,2003-05-12,2012-11-09,1,2004-0269;3929,,,,,https://www.securityfocus.com/bid/7558/info -24166,exploits/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass",2004-06-01,Squid,webapps,php,,2004-06-01,2013-01-16,1,2004-2044;6593,,,,,https://www.securityfocus.com/bid/10447/info +22589,exploits/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",webapps,php,,2003-05-12,2012-11-09,1,CVE-2004-0269;OSVDB-3929,,,,,https://www.securityfocus.com/bid/7558/info +24166,exploits/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass",2004-06-01,Squid,webapps,php,,2004-06-01,2013-01-16,1,CVE-2004-2044;OSVDB-6593,,,,,https://www.securityfocus.com/bid/10447/info 21862,exploits/php/webapps/21862.txt,"PHP-Nuke 6.0 - 'modules.php' SQL Injection",2002-09-25,"Pedro Inacio",webapps,php,,2002-09-25,2012-10-09,1,,,,,,https://www.securityfocus.com/bid/5799/info 22103,exploits/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,webapps,php,,2002-12-16,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6409/info 22102,exploits/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Full Path Disclosure Vulnerabilities",2002-12-16,frog,webapps,php,,2002-12-16,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6406/info -21859,exploits/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,2002-1803;59313,,,,,https://www.securityfocus.com/bid/5796/info +21859,exploits/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,CVE-2002-1803;OSVDB-59313,,,,,https://www.securityfocus.com/bid/5796/info 22089,exploits/php/webapps/22089.txt,"PHP-Nuke 6.0 - Web Mail Remote PHP Script Execution",2002-12-16,"Ulf Harnhammar",webapps,php,,2002-12-16,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6399/info 22090,exploits/php/webapps/22090.txt,"PHP-Nuke 6.0 - Web Mail Script Injection",2002-12-16,"Ulf Harnhammar",webapps,php,,2002-12-16,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6400/info -21855,exploits/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",webapps,php,,2002-09-24,2012-10-09,1,3932,,,,,https://www.securityfocus.com/bid/5788/info +21855,exploits/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",webapps,php,,2002-09-24,2012-10-09,1,OSVDB-3932,,,,,https://www.securityfocus.com/bid/5788/info 22424,exploits/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewforum.php' SQL Injection",2003-03-25,frog,webapps,php,,2003-03-25,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7194/info 22423,exploits/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewtopic.php' SQL Injection",2003-03-25,frog,webapps,php,,2003-03-25,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7193/info -22598,exploits/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure",2003-05-13,"Rynho Zeros Web",webapps,php,,2003-05-13,2012-11-10,1,2003-1468;59366,,,,,https://www.securityfocus.com/bid/7589/info -22597,exploits/php/webapps/22597.txt,"PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection",2003-05-13,"Albert Puigsech Galicia",webapps,php,,2003-05-13,2012-11-10,1,2003-1210;20206,,,,,https://www.securityfocus.com/bid/7588/info +22598,exploits/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure",2003-05-13,"Rynho Zeros Web",webapps,php,,2003-05-13,2012-11-10,1,CVE-2003-1468;OSVDB-59366,,,,,https://www.securityfocus.com/bid/7589/info +22597,exploits/php/webapps/22597.txt,"PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection",2003-05-13,"Albert Puigsech Galicia",webapps,php,,2003-05-13,2012-11-10,1,CVE-2003-1210;OSVDB-20206,,,,,https://www.securityfocus.com/bid/7588/info 22595,exploits/php/webapps/22595.txt,"PHP-Nuke 6.5 - 'modules.php?Username' Cross-Site Scripting",2003-05-13,"Ferruh Mavituna",webapps,php,,2003-05-13,2012-11-10,1,,,,,,https://www.securityfocus.com/bid/7570/info -22422,exploits/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon - 'Viewpage.php' File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",webapps,php,,2003-03-25,2012-11-02,1,2003-1545;43006,,,,,https://www.securityfocus.com/bid/7191/info +22422,exploits/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon - 'Viewpage.php' File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",webapps,php,,2003-03-25,2012-11-02,1,CVE-2003-1545;OSVDB-43006,,,,,https://www.securityfocus.com/bid/7191/info 23237,exploits/php/webapps/23237.pl,"PHP-Nuke 6.6 - 'admin.php' SQL Injection",2003-10-08,1dt.w0lf,webapps,php,,2003-10-08,2012-12-09,1,,,,,,http://rst.void.ru/texts/advisory10.htm -138,exploits/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection",2003-12-21,RusH,webapps,php,,2003-12-20,2016-03-07,1,2661,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz,http://rst.void.ru/texts/advisory10.htm +138,exploits/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection",2003-12-21,RusH,webapps,php,,2003-12-20,2016-03-07,1,OSVDB-2661,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz,http://rst.void.ru/texts/advisory10.htm 23631,exploits/php/webapps/23631.txt,"PHP-Nuke 6.x (Multiple Modules) - SQL Injection",2004-02-02,"Security Corporation",webapps,php,,2004-02-02,2012-12-24,1,,,,,,http://www.security-corporation.com/advisories-026.html -23680,exploits/php/webapps/23680.php,"PHP-Nuke 6.x - 'Category' SQL Injection",2003-12-23,pokleyzz,webapps,php,,2003-12-23,2012-12-26,1,2004-0269;3930,,,,,https://www.securityfocus.com/bid/9630/info -921,exploits/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection",2005-04-07,"Fabrizi Andrea",webapps,php,,2005-04-06,2016-05-06,1,15324;2005-0999,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz, +23680,exploits/php/webapps/23680.php,"PHP-Nuke 6.x - 'Category' SQL Injection",2003-12-23,pokleyzz,webapps,php,,2003-12-23,2012-12-26,1,CVE-2004-0269;OSVDB-3930,,,,,https://www.securityfocus.com/bid/9630/info +921,exploits/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection",2005-04-07,"Fabrizi Andrea",webapps,php,,2005-04-06,2016-05-06,1,OSVDB-15324;CVE-2005-0999,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz, 23663,exploits/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 'News' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",webapps,php,,2004-02-09,2012-12-25,1,,,,,,https://www.securityfocus.com/bid/9605/info 23484,exploits/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module - SQL Injection",2003-12-27,idtwolf@pisem.net,webapps,php,,2003-12-27,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/9305/info -23835,exploits/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",webapps,php,,2004-03-16,2013-01-02,1,2004-1842;4517,,,,,https://www.securityfocus.com/bid/9895/info -25341,exploits/php/webapps/25341.html,"PHP-Nuke 6.x/7.x 'Downloads' Module - 'Lid' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,2005-1027;15403,,,,,https://www.securityfocus.com/bid/13011/info -23669,exploits/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",webapps,php,,2004-02-09,2012-12-25,1,2004-0265;3899,,,,,https://www.securityfocus.com/bid/9613/info -27208,exploits/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - 'header.php?Pagetitle' Cross-Site Scripting",2006-02-13,"Janek Vind",webapps,php,,2006-02-13,2013-07-31,1,2006-0676;23140,,,,,https://www.securityfocus.com/bid/16608/info -24127,exploits/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - 'Modpath' File Inclusion",2004-05-17,waraxe,webapps,php,,2004-05-17,2013-01-15,1,2004-2018;6222,,,,,https://www.securityfocus.com/bid/10365/info -23990,exploits/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,webapps,php,,2004-04-13,2013-01-09,1,2004-1930;59297,,,,,https://www.securityfocus.com/bid/10128/info +23835,exploits/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",webapps,php,,2004-03-16,2013-01-02,1,CVE-2004-1842;OSVDB-4517,,,,,https://www.securityfocus.com/bid/9895/info +25341,exploits/php/webapps/25341.html,"PHP-Nuke 6.x/7.x 'Downloads' Module - 'Lid' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,CVE-2005-1027;OSVDB-15403,,,,,https://www.securityfocus.com/bid/13011/info +23669,exploits/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",webapps,php,,2004-02-09,2012-12-25,1,CVE-2004-0265;OSVDB-3899,,,,,https://www.securityfocus.com/bid/9613/info +27208,exploits/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - 'header.php?Pagetitle' Cross-Site Scripting",2006-02-13,"Janek Vind",webapps,php,,2006-02-13,2013-07-31,1,CVE-2006-0676;OSVDB-23140,,,,,https://www.securityfocus.com/bid/16608/info +24127,exploits/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - 'Modpath' File Inclusion",2004-05-17,waraxe,webapps,php,,2004-05-17,2013-01-15,1,CVE-2004-2018;OSVDB-6222,,,,,https://www.securityfocus.com/bid/10365/info +23990,exploits/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,webapps,php,,2004-04-13,2013-01-09,1,CVE-2004-1930;OSVDB-59297,,,,,https://www.securityfocus.com/bid/10128/info 25103,exploits/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,webapps,php,,2005-02-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12561/info -24193,exploits/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,2004-2297;7003,,,,,https://www.securityfocus.com/bid/10524/info -23998,exploits/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injections",2004-04-13,waraxe,webapps,php,,2004-04-13,2013-01-09,1,2004-1929;59296,,,,,https://www.securityfocus.com/bid/10135/info -23670,exploits/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x - Public Message SQL Injection",2004-02-09,"Janek Vind",webapps,php,,2004-02-09,2012-12-25,1,2004-0266;3901,,,,,https://www.securityfocus.com/bid/9615/info -24191,exploits/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module - Multiple Function Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,2004-2293;6998,,,,,https://www.securityfocus.com/bid/10524/info -24192,exploits/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module - 'order' SQL Injection",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,2004-2295;7000,,,,,https://www.securityfocus.com/bid/10524/info -24194,exploits/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module - Multiple Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,2004-2294;6999,,,,,https://www.securityfocus.com/bid/10524/info -25339,exploits/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module - 'Username' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,2005-1000;15400,,,,,https://www.securityfocus.com/bid/13007/info -25340,exploits/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module - Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,2005-1000;15400,,,,,https://www.securityfocus.com/bid/13010/info -12510,exploits/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",webapps,php,,2010-05-04,,0,2004-1315,,,,,http://blog.sitewat.ch/2010/05/vulnerabilities-in-php-nuke.html -23814,exploits/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - 'fname' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,2004-1817;4286,,,,,https://www.securityfocus.com/bid/9879/info -24060,exploits/php/webapps/24060.txt,"PHP-Nuke 7.2 Multiple Video Gallery Module - SQL Injection",2004-04-26,"k1LL3r B0y",webapps,php,,2004-04-26,2013-01-12,1,2004-1972;16638,,,,,https://www.securityfocus.com/bid/10215/info -801,exploits/php/webapps/801.c,"PHP-Nuke 7.4 - Admin",2005-02-09,Silentium,webapps,php,,2005-02-08,2016-04-28,1,9563,,,,http://www.exploit-db.comPHP-Nuke-7.4.zip, -436,exploits/php/webapps/436.txt,"PHP-Nuke 7.4 - Privilege Escalation",2004-09-08,mantra,webapps,php,,2004-09-07,2016-03-30,1,9563,,,,http://www.exploit-db.comPHP-Nuke-7.4.zip, +24193,exploits/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,CVE-2004-2297;OSVDB-7003,,,,,https://www.securityfocus.com/bid/10524/info +23998,exploits/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injections",2004-04-13,waraxe,webapps,php,,2004-04-13,2013-01-09,1,CVE-2004-1929;OSVDB-59296,,,,,https://www.securityfocus.com/bid/10135/info +23670,exploits/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x - Public Message SQL Injection",2004-02-09,"Janek Vind",webapps,php,,2004-02-09,2012-12-25,1,CVE-2004-0266;OSVDB-3901,,,,,https://www.securityfocus.com/bid/9615/info +24191,exploits/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module - Multiple Function Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,CVE-2004-2293;OSVDB-6998,,,,,https://www.securityfocus.com/bid/10524/info +24192,exploits/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module - 'order' SQL Injection",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,CVE-2004-2295;OSVDB-7000,,,,,https://www.securityfocus.com/bid/10524/info +24194,exploits/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module - Multiple Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php,,2004-06-11,2013-01-17,1,CVE-2004-2294;OSVDB-6999,,,,,https://www.securityfocus.com/bid/10524/info +25339,exploits/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module - 'Username' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,CVE-2005-1000;OSVDB-15400,,,,,https://www.securityfocus.com/bid/13007/info +25340,exploits/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module - Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php,,2005-04-05,2013-05-10,1,CVE-2005-1000;OSVDB-15400,,,,,https://www.securityfocus.com/bid/13010/info +12510,exploits/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",webapps,php,,2010-05-04,,0,CVE-2004-1315,,,,,http://blog.sitewat.ch/2010/05/vulnerabilities-in-php-nuke.html +23814,exploits/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - 'fname' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1817;OSVDB-4286,,,,,https://www.securityfocus.com/bid/9879/info +24060,exploits/php/webapps/24060.txt,"PHP-Nuke 7.2 Multiple Video Gallery Module - SQL Injection",2004-04-26,"k1LL3r B0y",webapps,php,,2004-04-26,2013-01-12,1,CVE-2004-1972;OSVDB-16638,,,,,https://www.securityfocus.com/bid/10215/info +801,exploits/php/webapps/801.c,"PHP-Nuke 7.4 - Admin",2005-02-09,Silentium,webapps,php,,2005-02-08,2016-04-28,1,OSVDB-9563,,,,http://www.exploit-db.comPHP-Nuke-7.4.zip, +436,exploits/php/webapps/436.txt,"PHP-Nuke 7.4 - Privilege Escalation",2004-09-08,mantra,webapps,php,,2004-09-07,2016-03-30,1,OSVDB-9563,,,,http://www.exploit-db.comPHP-Nuke-7.4.zip, 1523,exploits/php/webapps/1523.cpp,"PHP-Nuke 7.5 < 7.8 - 'Search' SQL Injection",2006-02-23,unitedbr,webapps,php,,2006-02-22,,1,,,,,,http://www.waraxe.us/advisory-46.html -25343,exploits/php/webapps/25343.txt,"PHP-Nuke 7.6 - 'banners.php' Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",webapps,php,,2005-04-06,2013-05-10,1,2005-1000;15399,,,,,https://www.securityfocus.com/bid/13026/info +25343,exploits/php/webapps/25343.txt,"PHP-Nuke 7.6 - 'banners.php' Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",webapps,php,,2005-04-06,2013-05-10,1,CVE-2005-1000;OSVDB-15399,,,,,https://www.securityfocus.com/bid/13026/info 25430,exploits/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting",2005-04-15,Dcrab,webapps,php,,2005-04-15,2013-05-14,1,,,,,,https://www.securityfocus.com/bid/13201/info -25342,exploits/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",webapps,php,,2005-04-06,2013-05-10,1,2005-1000;15398,,,,,https://www.securityfocus.com/bid/13025/info -25360,exploits/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections",2005-04-07,"Maksymilian Arciemowicz",webapps,php,,2005-04-07,2013-05-11,1,2005-0997;15408,,,,,https://www.securityfocus.com/bid/13055/info -27058,exploits/php/webapps/27058.txt,"PHP-Nuke 7.7 EV Search Module - SQL Injection",2006-01-09,Lostmon,webapps,php,,2006-01-09,2013-07-24,1,2006-0163;22316,,,,,https://www.securityfocus.com/bid/16186/info +25342,exploits/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",webapps,php,,2005-04-06,2013-05-10,1,CVE-2005-1000;OSVDB-15398,,,,,https://www.securityfocus.com/bid/13025/info +25360,exploits/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections",2005-04-07,"Maksymilian Arciemowicz",webapps,php,,2005-04-07,2013-05-11,1,CVE-2005-0997;OSVDB-15408,,,,,https://www.securityfocus.com/bid/13055/info +27058,exploits/php/webapps/27058.txt,"PHP-Nuke 7.7 EV Search Module - SQL Injection",2006-01-09,Lostmon,webapps,php,,2006-01-09,2013-07-24,1,CVE-2006-0163;OSVDB-22316,,,,,https://www.securityfocus.com/bid/16186/info 27318,exploits/php/webapps/27318.txt,"PHP-Nuke 7.8 - 'Mainfile.php' SQL Injection",2006-02-25,waraxe,webapps,php,,2006-02-25,2013-08-04,1,,,,,,https://www.securityfocus.com/bid/16831/info 1219,exploits/php/webapps/1219.c,"PHP-Nuke 7.8 - 'modules.php' SQL Injection",2005-09-16,RusH,webapps,php,,2005-09-15,2016-05-25,1,,,,,http://www.exploit-db.comPHP-Nuke-7.7.0.3.0c.tar.gz, 1270,exploits/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution",2005-10-23,rgod,webapps,php,,2005-10-22,,1,,,,,, -1326,exploits/php/webapps/1326.pl,"PHP-Nuke 7.8 Search Module - SQL Injection",2005-11-16,anonymous,webapps,php,,2005-11-15,,1,20866;2005-3792,,,,, -2617,exploits/php/webapps/2617.php,"PHP-Nuke 7.9 - 'Encyclopedia' SQL Injection",2006-10-22,Paisterist,webapps,php,,2006-10-21,2016-09-12,1,29981;2006-5525,,,,http://www.exploit-db.comPHP-Nuke-7.9-Thai-Edition.zip,http://www.neosecurityteam.net/index.php?action=advisories&id=27 -1866,exploits/php/webapps/1866.txt,"PHP-Nuke 7.9 Final - 'phpbb_root_path' Remote File Inclusions",2006-06-02,ddoshomo,webapps,php,,2006-06-01,,1,31776;2006-2828,,,,, -29453,exploits/php/webapps/29453.php,"PHP-Nuke 7.x - 'Block-Old_Articles.php' SQL Injection",2007-01-13,Paisterist,webapps,php,,2007-01-13,2013-11-06,1,2007-0309;32863,,,,,https://www.securityfocus.com/bid/22037/info -27249,exploits/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass",2006-02-18,waraxe,webapps,php,,2006-02-18,2013-08-02,1,2006-0805;23368,,,,,https://www.securityfocus.com/bid/16722/info -26817,exploits/php/webapps/26817.txt,"PHP-Nuke 7.x - Content Filtering Bypass",2005-12-14,"Maksymilian Arciemowicz",webapps,php,,2005-12-14,2017-11-14,1,2005-4260;22122,,,,,https://www.securityfocus.com/bid/15855/info +1326,exploits/php/webapps/1326.pl,"PHP-Nuke 7.8 Search Module - SQL Injection",2005-11-16,anonymous,webapps,php,,2005-11-15,,1,OSVDB-20866;CVE-2005-3792,,,,, +2617,exploits/php/webapps/2617.php,"PHP-Nuke 7.9 - 'Encyclopedia' SQL Injection",2006-10-22,Paisterist,webapps,php,,2006-10-21,2016-09-12,1,OSVDB-29981;CVE-2006-5525,,,,http://www.exploit-db.comPHP-Nuke-7.9-Thai-Edition.zip,http://www.neosecurityteam.net/index.php?action=advisories&id=27 +1866,exploits/php/webapps/1866.txt,"PHP-Nuke 7.9 Final - 'phpbb_root_path' Remote File Inclusions",2006-06-02,ddoshomo,webapps,php,,2006-06-01,,1,OSVDB-31776;CVE-2006-2828,,,,, +29453,exploits/php/webapps/29453.php,"PHP-Nuke 7.x - 'Block-Old_Articles.php' SQL Injection",2007-01-13,Paisterist,webapps,php,,2007-01-13,2013-11-06,1,CVE-2007-0309;OSVDB-32863,,,,,https://www.securityfocus.com/bid/22037/info +27249,exploits/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass",2006-02-18,waraxe,webapps,php,,2006-02-18,2013-08-02,1,CVE-2006-0805;OSVDB-23368,,,,,https://www.securityfocus.com/bid/16722/info +26817,exploits/php/webapps/26817.txt,"PHP-Nuke 7.x - Content Filtering Bypass",2005-12-14,"Maksymilian Arciemowicz",webapps,php,,2005-12-14,2017-11-14,1,CVE-2005-4260;OSVDB-22122,,,,,https://www.securityfocus.com/bid/15855/info 27927,exploits/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Inclusions",2005-05-31,ERNE,webapps,php,,2005-05-31,2013-08-29,1,,,,,,https://www.securityfocus.com/bid/18186/info -28885,exploits/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module - 'search.php' SQL Injection",2006-10-31,Paisterist,webapps,php,,2006-10-31,2013-10-12,1,2006-5720;30165,,,,,https://www.securityfocus.com/bid/20829/info -33011,exploits/php/webapps/33011.txt,"PHP-Nuke 8.0 - '/main/tracking/userLog.php' SQL Injection",2009-05-27,"Gerendi Sandor Attila",webapps,php,,2009-05-27,2014-04-25,1,2009-1842;54848,,,,,https://www.securityfocus.com/bid/35117/info -30881,exploits/php/webapps/30881.txt,"PHP-Nuke 8.0 - 'autohtml.php' Local File Inclusion",2007-11-10,d3v1l,webapps,php,,2007-11-10,2014-01-13,1,2007-6376;39507,,,,,https://www.securityfocus.com/bid/26807/info +28885,exploits/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module - 'search.php' SQL Injection",2006-10-31,Paisterist,webapps,php,,2006-10-31,2013-10-12,1,CVE-2006-5720;OSVDB-30165,,,,,https://www.securityfocus.com/bid/20829/info +33011,exploits/php/webapps/33011.txt,"PHP-Nuke 8.0 - '/main/tracking/userLog.php' SQL Injection",2009-05-27,"Gerendi Sandor Attila",webapps,php,,2009-05-27,2014-04-25,1,CVE-2009-1842;OSVDB-54848,,,,,https://www.securityfocus.com/bid/35117/info +30881,exploits/php/webapps/30881.txt,"PHP-Nuke 8.0 - 'autohtml.php' Local File Inclusion",2007-11-10,d3v1l,webapps,php,,2007-11-10,2014-01-13,1,CVE-2007-6376;OSVDB-39507,,,,,https://www.securityfocus.com/bid/26807/info 10293,exploits/php/webapps/10293.txt,"PHP-Nuke 8.0 - News Module Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,webapps,php,,2009-11-26,,1,,,,,, 14124,exploits/php/webapps/14124.pl,"PHP-Nuke 8.0 - SQL Injection",2010-06-30,Dante90,webapps,php,,2010-06-30,2010-06-30,0,,,,,, 14316,exploits/php/webapps/14316.pl,"PHP-Nuke 8.0 -Web_Links Module - Blind SQL Injection",2010-07-10,yawn,webapps,php,,2010-07-10,2010-07-10,0,,,,,, 33021,exploits/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module - 'query' Cross-Site Scripting",2009-06-02,"Schap Security",webapps,php,,2009-06-02,2014-04-25,1,,,,,,https://www.securityfocus.com/bid/35180/info -3344,exploits/php/webapps/3344.pl,"PHP-Nuke 8.0 Final - 'INSERT' Blind SQL Injection (MySQL)",2007-02-20,krasza,webapps,php,,2007-02-19,2016-09-26,1,42541;2007-1061,,,,, -3345,exploits/php/webapps/3345.pl,"PHP-Nuke 8.0 Final - 'INSERT' SQL Injection",2007-02-20,krasza,webapps,php,,2007-02-19,2016-09-26,1,2007-1061,,,,, -4965,exploits/php/webapps/4965.php,"PHP-Nuke 8.0 Final - 'sid' SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-10-28,1,40831;2008-0461,,,,, -3346,exploits/php/webapps/3346.pl,"PHP-Nuke 8.0 Final - HTTP Referers SQL Injection",2007-02-20,krasza,webapps,php,,2007-02-19,,1,33316;2007-1061,,,,, +3344,exploits/php/webapps/3344.pl,"PHP-Nuke 8.0 Final - 'INSERT' Blind SQL Injection (MySQL)",2007-02-20,krasza,webapps,php,,2007-02-19,2016-09-26,1,OSVDB-42541;CVE-2007-1061,,,,, +3345,exploits/php/webapps/3345.pl,"PHP-Nuke 8.0 Final - 'INSERT' SQL Injection",2007-02-20,krasza,webapps,php,,2007-02-19,2016-09-26,1,CVE-2007-1061,,,,, +4965,exploits/php/webapps/4965.php,"PHP-Nuke 8.0 Final - 'sid' SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-10-28,1,OSVDB-40831;CVE-2008-0461,,,,, +3346,exploits/php/webapps/3346.pl,"PHP-Nuke 8.0 Final - HTTP Referers SQL Injection",2007-02-20,krasza,webapps,php,,2007-02-19,,1,OSVDB-33316;CVE-2007-1061,,,,, 29866,exploits/php/webapps/29866.txt,"PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass / Multiple SQL Injections",2007-04-17,Aleksandar,webapps,php,,2007-04-17,2013-11-28,1,,,,,,https://www.securityfocus.com/bid/23528/info 14320,exploits/php/webapps/14320.pl,"PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,webapps,php,,2010-07-10,2010-07-10,0,,,,,, -18148,exploits/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b - 'Downloads' Blind SQL Injection",2011-11-23,Dante90,webapps,php,,2011-11-23,2011-11-23,0,77349;2009-0302,,,,, +18148,exploits/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b - 'Downloads' Blind SQL Injection",2011-11-23,Dante90,webapps,php,,2011-11-23,2011-11-23,0,OSVDB-77349;CVE-2009-0302,,,,, 14319,exploits/php/webapps/14319.pl,"PHP-Nuke 8.1.0.3.5b - Remote Command Execution",2010-07-10,yawn,webapps,php,,2010-07-10,2010-07-10,0,,,,,, 23289,exploits/php/webapps/23289.txt,"PHP-Nuke 8.2.4 - Cross-Site Request Forgery",2012-12-11,sajith,webapps,php,,2012-12-11,2012-12-13,1,,,,http://www.exploit-db.com/screenshots/idlt23500/phpnuke.png,http://www.exploit-db.comphpnuke-release-8.2.4.tar.gz, -29733,exploits/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",webapps,php,80,2013-11-20,2013-11-20,0,99995;99994,,,,http://www.exploit-db.comphpnuke-release-8.2.4.tar.gz, +29733,exploits/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",webapps,php,80,2013-11-20,2013-11-20,0,OSVDB-99995;OSVDB-99994,,,,http://www.exploit-db.comphpnuke-release-8.2.4.tar.gz, 35853,exploits/php/webapps/35853.php,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (1)",2011-06-13,pentesters.ir,webapps,php,,2011-06-13,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48257/info 35854,exploits/php/webapps/35854.pl,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (2)",2011-06-13,pentesters.ir,webapps,php,,2011-06-13,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48257/info -14589,exploits/php/webapps/14589.txt,"PHP-Nuke 8.x - Blind SQL Injection",2010-08-09,ITSecTeam,webapps,php,,2010-08-09,2018-05-03,0,79331;2010-5083,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability58.htm +14589,exploits/php/webapps/14589.txt,"PHP-Nuke 8.x - Blind SQL Injection",2010-08-09,ITSecTeam,webapps,php,,2010-08-09,2018-05-03,0,OSVDB-79331;CVE-2010-5083,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability58.htm 4964,exploits/php/webapps/4964.php,"PHP-Nuke < 8.0 - 'sid' SQL Injection",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-10-28,1,,,,,, -4447,exploits/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion",2007-09-23,h4ck3r,webapps,php,,2007-09-22,,1,37224;2007-5069,,,,, -21206,exploits/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting",2002-01-06,frog,webapps,php,,2002-01-06,2012-09-09,1,59093;2002-1995,,,,,https://www.securityfocus.com/bid/3807/info +4447,exploits/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion",2007-09-23,h4ck3r,webapps,php,,2007-09-22,,1,OSVDB-37224;CVE-2007-5069,,,,, +21206,exploits/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting",2002-01-06,frog,webapps,php,,2002-01-06,2012-09-09,1,OSVDB-59093;CVE-2002-1995,,,,,https://www.securityfocus.com/bid/3807/info 30750,exploits/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 - 'modules.php' SQL Injection",2007-11-12,0x90,webapps,php,,2007-11-12,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26406/info -32140,exploits/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' SQL Injection",2008-08-01,"H4ckCity Security Team",webapps,php,,2008-08-01,2014-03-10,1,2008-3513;47440,,,,,https://www.securityfocus.com/bid/30511/info -28493,exploits/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,webapps,php,,2006-09-07,2014-01-02,1,2006-4666;28813,,,,,https://www.securityfocus.com/bid/19890/info +32140,exploits/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' SQL Injection",2008-08-01,"H4ckCity Security Team",webapps,php,,2008-08-01,2014-03-10,1,CVE-2008-3513;OSVDB-47440,,,,,https://www.securityfocus.com/bid/30511/info +28493,exploits/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,webapps,php,,2006-09-07,2014-01-02,1,CVE-2006-4666;OSVDB-28813,,,,,https://www.securityfocus.com/bid/19890/info 31281,exploits/php/webapps/31281.txt,"PHP-Nuke Classifieds Module - 'Details' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27930/info 11627,exploits/php/webapps/11627.txt,"PHP-Nuke CMS (Survey and Poll) - SQL Injection",2010-03-04,SENOT,webapps,php,,2010-03-03,,1,,,,,, -30614,exploits/php/webapps/30614.txt,"PHP-Nuke Dance Music Module - 'index.php' Local File Inclusion",2007-09-25,waraxe,webapps,php,,2007-09-25,2013-12-31,1,2007-5092;37335,,,,,https://www.securityfocus.com/bid/25806/info -31283,exploits/php/webapps/31283.txt,"PHP-Nuke Downloads Module - 'sid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,2004-2000;5915,,,,,https://www.securityfocus.com/bid/27932/info -32747,exploits/php/webapps/32747.txt,"PHP-Nuke Downloads Module - 'url' SQL Injection",2009-01-23,"Sina Yazdanmehr",webapps,php,,2009-01-23,2014-04-08,1,2009-0302;20292;2005-3304,,,,,https://www.securityfocus.com/bid/33410/info -31702,exploits/php/webapps/31702.txt,"PHP-Nuke DownloadsPlus Module - Arbitrary File Upload",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,2008-4767;49409,,,,,https://www.securityfocus.com/bid/28919/info +30614,exploits/php/webapps/30614.txt,"PHP-Nuke Dance Music Module - 'index.php' Local File Inclusion",2007-09-25,waraxe,webapps,php,,2007-09-25,2013-12-31,1,CVE-2007-5092;OSVDB-37335,,,,,https://www.securityfocus.com/bid/25806/info +31283,exploits/php/webapps/31283.txt,"PHP-Nuke Downloads Module - 'sid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,CVE-2004-2000;OSVDB-5915,,,,,https://www.securityfocus.com/bid/27932/info +32747,exploits/php/webapps/32747.txt,"PHP-Nuke Downloads Module - 'url' SQL Injection",2009-01-23,"Sina Yazdanmehr",webapps,php,,2009-01-23,2014-04-08,1,CVE-2009-0302;OSVDB-20292;CVE-2005-3304,,,,,https://www.securityfocus.com/bid/33410/info +31702,exploits/php/webapps/31702.txt,"PHP-Nuke DownloadsPlus Module - Arbitrary File Upload",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,CVE-2008-4767;OSVDB-49409,,,,,https://www.securityfocus.com/bid/28919/info 31331,exploits/php/webapps/31331.txt,"PHP-Nuke eGallery 3.0 Module - 'pid' SQL Injection",2008-03-04,"Aria-Security Team",webapps,php,,2008-03-04,2014-02-02,1,,,,,,https://www.securityfocus.com/bid/28088/info -23845,exploits/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-18,"Janek Vind",webapps,php,,2004-03-18,2013-01-03,1,2004-1829;4384,,,,,https://www.securityfocus.com/bid/9911/info -23844,exploits/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php?language' Full Path Disclosure",2004-03-18,"Janek Vind",webapps,php,,2004-03-18,2013-01-03,1,2004-1830;4386,,,,,https://www.securityfocus.com/bid/9911/info +23845,exploits/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-18,"Janek Vind",webapps,php,,2004-03-18,2013-01-03,1,CVE-2004-1829;OSVDB-4384,,,,,https://www.securityfocus.com/bid/9911/info +23844,exploits/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php?language' Full Path Disclosure",2004-03-18,"Janek Vind",webapps,php,,2004-03-18,2013-01-03,1,CVE-2004-1830;OSVDB-4386,,,,,https://www.securityfocus.com/bid/9911/info 31289,exploits/php/webapps/31289.txt,"PHP-Nuke Gallery 1.3 Module - 'artid' SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-23,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27957/info -31377,exploits/php/webapps/31377.txt,"PHP-Nuke Hadith Module - 'cat' SQL Injection",2008-03-10,Lovebug,webapps,php,,2008-03-10,2014-02-03,1,2008-1298;42728,,,,,https://www.securityfocus.com/bid/28171/info -31322,exploits/php/webapps/31322.txt,"PHP-Nuke Johannes Hass 'Gaestebuch 2.2 Module - 'id' SQL Injection",2008-03-01,TurkishWarriorr,webapps,php,,2008-03-01,2014-01-31,1,2008-1314;43352,,,,,https://www.securityfocus.com/bid/28063/info -32191,exploits/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module - 'lid' SQL Injection",2008-08-06,Lovebug,webapps,php,,2008-08-06,2014-03-12,1,2008-3512;47441,,,,,https://www.securityfocus.com/bid/30577/info -31344,exploits/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' SQL Injection",2008-03-06,r080cy90r,webapps,php,,2008-03-06,2014-02-02,1,2008-1219;42726,,,,,https://www.securityfocus.com/bid/28126/info +31377,exploits/php/webapps/31377.txt,"PHP-Nuke Hadith Module - 'cat' SQL Injection",2008-03-10,Lovebug,webapps,php,,2008-03-10,2014-02-03,1,CVE-2008-1298;OSVDB-42728,,,,,https://www.securityfocus.com/bid/28171/info +31322,exploits/php/webapps/31322.txt,"PHP-Nuke Johannes Hass 'Gaestebuch 2.2 Module - 'id' SQL Injection",2008-03-01,TurkishWarriorr,webapps,php,,2008-03-01,2014-01-31,1,CVE-2008-1314;OSVDB-43352,,,,,https://www.securityfocus.com/bid/28063/info +32191,exploits/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module - 'lid' SQL Injection",2008-08-06,Lovebug,webapps,php,,2008-08-06,2014-03-12,1,CVE-2008-3512;OSVDB-47441,,,,,https://www.securityfocus.com/bid/30577/info +31344,exploits/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' SQL Injection",2008-03-06,r080cy90r,webapps,php,,2008-03-06,2014-02-02,1,CVE-2008-1219;OSVDB-42726,,,,,https://www.securityfocus.com/bid/28126/info 15783,exploits/php/webapps/15783.txt,"PHP-Nuke MaticMarket 2.02 - Local File Inclusion",2010-12-20,xer0x,webapps,php,,2010-12-20,2010-12-20,0,,,,,http://www.exploit-db.comNUKE-MATICMARKET.zip, -19964,exploits/php/webapps/19964.txt,"PHP-Nuke module (SPChat) - SQL Injection",2012-07-20,"Yakir Wizman",webapps,php,,2012-07-20,2012-07-20,0,84394,,,,, -3582,exploits/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,webapps,php,,2007-03-25,,1,36572;2007-1720,,,,, -5147,exploits/php/webapps/5147.txt,"PHP-Nuke Module books SQL - 'cid' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,42410;2008-0827,,,,, -5161,exploits/php/webapps/5161.txt,"PHP-Nuke Module Docum - 'artid' SQL Injection",2008-02-20,DamaR,webapps,php,,2008-02-19,2016-11-11,1,42411;2008-0906,,,,, -5155,exploits/php/webapps/5155.txt,"PHP-Nuke Module EasyContent - 'page_id' SQL Injection",2008-02-19,"Mehmet Ince",webapps,php,,2008-02-18,2016-11-11,1,42265;2008-0880,,,,, -3683,exploits/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion",2007-04-08,bd0rk,webapps,php,,2007-04-07,2016-09-30,1,34806;2007-1934,,,,http://www.exploit-db.comeBoard-1.0.zip, -10615,exploits/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 - 'id_catg' SQL Injection",2009-12-23,"Hussin X",webapps,php,,2009-12-22,,0,2007-1034;35981,,,,, -3334,exploits/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,webapps,php,,2007-02-18,,1,35981;2007-1034,,,,, -3591,exploits/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",webapps,php,,2007-03-26,2016-09-30,1,37195;2007-1778,,,,http://www.exploit-db.comen-forums-beta.zip, -3524,exploits/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - 'htmltonuke.php' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php,,2007-03-19,2016-09-26,1,2006-0308,,,,, -5163,exploits/php/webapps/5163.txt,"PHP-Nuke Module Inhalt - 'cid' SQL Injection",2008-02-20,Crackers_Child,webapps,php,,2008-02-19,2016-11-11,1,42412;2008-0907,,,,, -5186,exploits/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari - 'artid' SQL Injection",2008-02-25,xcorpitx,webapps,php,,2008-02-24,2016-11-14,1,42413;2008-1053,,,,, -5203,exploits/php/webapps/5203.txt,"PHP-Nuke Module My_eGallery 2.7.9 - SQL Injection",2008-02-28,"Aria-Security Team",webapps,php,,2008-02-27,2016-11-14,1,51021;2008-7038,,,,, -5172,exploits/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 - 'id_catg' SQL Injection",2008-02-21,DamaR,webapps,php,,2008-02-20,2016-11-14,1,42272;2008-0934,,,,, -3423,exploits/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 - 'tpl_pgb_moddir' Remote File Inclusion",2007-03-07,GoLd_M,webapps,php,,2007-03-06,2016-09-27,1,36320;2007-1372,,,,http://www.exploit-db.compostguestbook_061.zip, +19964,exploits/php/webapps/19964.txt,"PHP-Nuke module (SPChat) - SQL Injection",2012-07-20,"Yakir Wizman",webapps,php,,2012-07-20,2012-07-20,0,OSVDB-84394,,,,, +3582,exploits/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,webapps,php,,2007-03-25,,1,OSVDB-36572;CVE-2007-1720,,,,, +5147,exploits/php/webapps/5147.txt,"PHP-Nuke Module books SQL - 'cid' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,OSVDB-42410;CVE-2008-0827,,,,, +5161,exploits/php/webapps/5161.txt,"PHP-Nuke Module Docum - 'artid' SQL Injection",2008-02-20,DamaR,webapps,php,,2008-02-19,2016-11-11,1,OSVDB-42411;CVE-2008-0906,,,,, +5155,exploits/php/webapps/5155.txt,"PHP-Nuke Module EasyContent - 'page_id' SQL Injection",2008-02-19,"Mehmet Ince",webapps,php,,2008-02-18,2016-11-11,1,OSVDB-42265;CVE-2008-0880,,,,, +3683,exploits/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion",2007-04-08,bd0rk,webapps,php,,2007-04-07,2016-09-30,1,OSVDB-34806;CVE-2007-1934,,,,http://www.exploit-db.comeBoard-1.0.zip, +10615,exploits/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 - 'id_catg' SQL Injection",2009-12-23,"Hussin X",webapps,php,,2009-12-22,,0,CVE-2007-1034;OSVDB-35981,,,,, +3334,exploits/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,webapps,php,,2007-02-18,,1,OSVDB-35981;CVE-2007-1034,,,,, +3591,exploits/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",webapps,php,,2007-03-26,2016-09-30,1,OSVDB-37195;CVE-2007-1778,,,,http://www.exploit-db.comen-forums-beta.zip, +3524,exploits/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - 'htmltonuke.php' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php,,2007-03-19,2016-09-26,1,CVE-2006-0308,,,,, +5163,exploits/php/webapps/5163.txt,"PHP-Nuke Module Inhalt - 'cid' SQL Injection",2008-02-20,Crackers_Child,webapps,php,,2008-02-19,2016-11-11,1,OSVDB-42412;CVE-2008-0907,,,,, +5186,exploits/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari - 'artid' SQL Injection",2008-02-25,xcorpitx,webapps,php,,2008-02-24,2016-11-14,1,OSVDB-42413;CVE-2008-1053,,,,, +5203,exploits/php/webapps/5203.txt,"PHP-Nuke Module My_eGallery 2.7.9 - SQL Injection",2008-02-28,"Aria-Security Team",webapps,php,,2008-02-27,2016-11-14,1,OSVDB-51021;CVE-2008-7038,,,,, +5172,exploits/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 - 'id_catg' SQL Injection",2008-02-21,DamaR,webapps,php,,2008-02-20,2016-11-14,1,OSVDB-42272;CVE-2008-0934,,,,, +3423,exploits/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 - 'tpl_pgb_moddir' Remote File Inclusion",2007-03-07,GoLd_M,webapps,php,,2007-03-06,2016-09-27,1,OSVDB-36320;CVE-2007-1372,,,,http://www.exploit-db.compostguestbook_061.zip, 13916,exploits/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 - 'print&sid' SQL Injection",2010-06-17,Gamoscu,webapps,php,,2010-06-16,,0,,,,,, 5154,exploits/php/webapps/5154.txt,"PHP-Nuke Module Sections - 'artid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,,,,,, 5169,exploits/php/webapps/5169.txt,"PHP-Nuke Module Siir - 'id' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-20,2016-11-14,1,,,,,, -3518,exploits/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion",2007-03-19,GoLd_M,webapps,php,,2007-03-18,2016-09-27,1,38599;2007-1633,,,,http://www.exploit-db.comSplatt-Forum_4.0.RC1.zip, -5168,exploits/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 - 'cid' SQL Injection",2008-02-21,"Mehmet Ince",webapps,php,,2008-02-20,2016-11-14,1,42271;2008-0922,,,,, -5159,exploits/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 - 'okulid' SQL Injection",2008-02-20,"Mehmet Ince",webapps,php,,2008-02-19,2016-11-11,1,42266;2008-0881,,,,, +3518,exploits/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion",2007-03-19,GoLd_M,webapps,php,,2007-03-18,2016-09-27,1,OSVDB-38599;CVE-2007-1633,,,,http://www.exploit-db.comSplatt-Forum_4.0.RC1.zip, +5168,exploits/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 - 'cid' SQL Injection",2008-02-21,"Mehmet Ince",webapps,php,,2008-02-20,2016-11-14,1,OSVDB-42271;CVE-2008-0922,,,,, +5159,exploits/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 - 'okulid' SQL Injection",2008-02-20,"Mehmet Ince",webapps,php,,2008-02-19,2016-11-11,1,OSVDB-42266;CVE-2008-0881,,,,, 23870,exploits/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",webapps,php,,2004-03-22,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9948/info 23869,exploits/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module - Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",webapps,php,,2004-03-22,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9947/info -28487,exploits/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module - Cross-Site Scripting",2006-09-04,"Thomas Pollet",webapps,php,,2006-09-04,2013-09-23,1,2006-4563;28463,,,,,https://www.securityfocus.com/bid/19825/info -27060,exploits/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field Cross-Site Scripting",2006-01-09,night_warrior771,webapps,php,,2006-01-09,2013-07-24,1,2006-0185;22317,,,,,https://www.securityfocus.com/bid/16192/info +28487,exploits/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module - Cross-Site Scripting",2006-09-04,"Thomas Pollet",webapps,php,,2006-09-04,2013-09-23,1,CVE-2006-4563;OSVDB-28463,,,,,https://www.securityfocus.com/bid/19825/info +27060,exploits/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field Cross-Site Scripting",2006-01-09,night_warrior771,webapps,php,,2006-01-09,2013-07-24,1,CVE-2006-0185;OSVDB-22317,,,,,https://www.securityfocus.com/bid/16192/info 4667,exploits/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure",2007-11-27,KiNgOfThEwOrLd,webapps,php,,2007-11-26,,1,,,,,, -32538,exploits/php/webapps/32538.txt,"PHP-Nuke Nuke League Module - 'tid' Cross-Site Scripting",2008-10-28,Ehsan_Hp200,webapps,php,,2008-10-28,2014-03-26,1,2008-5039;49860,,,,,https://www.securityfocus.com/bid/31952/info -2843,exploits/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - 'util.php' Remote File Inclusion",2006-11-24,DeltahackingTEAM,webapps,php,,2006-11-23,2016-09-16,1,36577;2006-6255;35711;2006-6202,,,,http://www.exploit-db.comnukeai_beta3.zip, -31383,exploits/php/webapps/31383.txt,"PHP-Nuke NukeC30 3.0 Module - 'id_catg' SQL Injection",2008-03-11,Houssamix,webapps,php,,2008-03-11,2014-02-03,1,2008-1308;43357,,,,,https://www.securityfocus.com/bid/28197/info +32538,exploits/php/webapps/32538.txt,"PHP-Nuke Nuke League Module - 'tid' Cross-Site Scripting",2008-10-28,Ehsan_Hp200,webapps,php,,2008-10-28,2014-03-26,1,CVE-2008-5039;OSVDB-49860,,,,,https://www.securityfocus.com/bid/31952/info +2843,exploits/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - 'util.php' Remote File Inclusion",2006-11-24,DeltahackingTEAM,webapps,php,,2006-11-23,2016-09-16,1,OSVDB-36577;CVE-2006-6255;OSVDB-35711;CVE-2006-6202,,,,http://www.exploit-db.comnukeai_beta3.zip, +31383,exploits/php/webapps/31383.txt,"PHP-Nuke NukeC30 3.0 Module - 'id_catg' SQL Injection",2008-03-11,Houssamix,webapps,php,,2008-03-11,2014-02-03,1,CVE-2008-1308;OSVDB-43357,,,,,https://www.securityfocus.com/bid/28197/info 5986,exploits/php/webapps/5986.php,"PHP-Nuke Platinium 7.6.b.5 - Remote Code Execution",2008-07-01,"Charles Fol",webapps,php,,2008-06-30,,1,,,,,, -5295,exploits/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 - 'dynamic_titles.php' SQL Injection",2008-03-22,Inphex,webapps,php,,2008-03-21,2016-11-16,1,44242;2008-1680;43952;2008-1539,,,,, -4563,exploits/php/webapps/4563.txt,"PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion",2007-10-23,BiNgZa,webapps,php,,2007-10-22,,1,42468;2007-5676,,,,, -31287,exploits/php/webapps/31287.txt,"PHP-Nuke Recipe Module 1.3 - 'recipeid' SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-23,2014-01-30,1,2008-7226;52224,,,,,https://www.securityfocus.com/bid/27955/info -32497,exploits/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module - 'id' SQL Injection",2008-10-20,r45c4l,webapps,php,,2008-10-20,2014-03-25,1,2008-6779;54202,,,,,https://www.securityfocus.com/bid/31830/info -26428,exploits/php/webapps/26428.html,"PHP-Nuke Search Enhanced Module 1.1/2.0 - HTML Injection",2005-10-26,bhfh01,webapps,php,,2005-10-26,2013-06-25,1,2005-3368;20350,,,,,https://www.securityfocus.com/bid/15218/info +5295,exploits/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 - 'dynamic_titles.php' SQL Injection",2008-03-22,Inphex,webapps,php,,2008-03-21,2016-11-16,1,OSVDB-44242;CVE-2008-1680;OSVDB-43952;CVE-2008-1539,,,,, +4563,exploits/php/webapps/4563.txt,"PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion",2007-10-23,BiNgZa,webapps,php,,2007-10-22,,1,OSVDB-42468;CVE-2007-5676,,,,, +31287,exploits/php/webapps/31287.txt,"PHP-Nuke Recipe Module 1.3 - 'recipeid' SQL Injection",2008-02-23,S@BUN,webapps,php,,2008-02-23,2014-01-30,1,CVE-2008-7226;OSVDB-52224,,,,,https://www.securityfocus.com/bid/27955/info +32497,exploits/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module - 'id' SQL Injection",2008-10-20,r45c4l,webapps,php,,2008-10-20,2014-03-25,1,CVE-2008-6779;OSVDB-54202,,,,,https://www.securityfocus.com/bid/31830/info +26428,exploits/php/webapps/26428.html,"PHP-Nuke Search Enhanced Module 1.1/2.0 - HTML Injection",2005-10-26,bhfh01,webapps,php,,2005-10-26,2013-06-25,1,CVE-2005-3368;OSVDB-20350,,,,,https://www.securityfocus.com/bid/15218/info 26377,exploits/php/webapps/26377.txt,"PHP-Nuke Search Module - 'modules.php' Directory Traversal",2005-10-19,sp3x@securityreason.com,webapps,php,,2005-10-19,2013-06-23,1,,,,,,https://www.securityfocus.com/bid/15137/info 31241,exploits/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27879/info 31297,exploits/php/webapps/31297.txt,"PHP-Nuke Sell Module - 'cid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php,,2008-02-25,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27980/info 22349,exploits/php/webapps/22349.txt,"PHP-Nuke Splatt Forum 3.2 Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php,,2003-03-12,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7080/info 22557,exploits/php/webapps/22557.txt,"PHP-Nuke Splatt Forum 4.0 Module - Cross-Site Scripting",2003-05-01,"Morning Wood",webapps,php,,2003-05-01,2012-11-08,1,,,,,,https://www.securityfocus.com/bid/7483/info 22558,exploits/php/webapps/22558.txt,"PHP-Nuke Splatt Forum 4.0 Module - HTML Injection",2003-05-01,"Morning Wood",webapps,php,,2003-05-01,2012-11-08,1,,,,,,https://www.securityfocus.com/bid/7484/info -31252,exploits/php/webapps/31252.txt,"PHP-Nuke Web_Links Module - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,2008-0879;42249,,,,,https://www.securityfocus.com/bid/27894/info +31252,exploits/php/webapps/31252.txt,"PHP-Nuke Web_Links Module - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0879;OSVDB-42249,,,,,https://www.securityfocus.com/bid/27894/info 31339,exploits/php/webapps/31339.txt,"PHP-Nuke Yellow_Pages Module - 'cid' SQL Injection",2008-03-05,ZoRLu,webapps,php,,2008-03-05,2014-02-02,1,,,,,,https://www.securityfocus.com/bid/28109/info -31384,exploits/php/webapps/31384.txt,"PHP-Nuke zClassifieds Module - 'cat' SQL Injection",2008-03-11,Lovebug,webapps,php,,2008-03-11,2014-02-03,1,2008-1315;43351,,,,,https://www.securityfocus.com/bid/28211/info -23487,exploits/php/webapps/23487.txt,"PHP-ping - 'Count' Command Execution",2003-12-29,ppp-design,webapps,php,,2003-12-29,2012-12-18,1,3254,,,,,https://www.securityfocus.com/bid/9309/info -2036,exploits/php/webapps/2036.txt,"PHP-Post 1.0 - Cookie Modification Privilege Escalation",2006-07-18,FarhadKey,webapps,php,,2006-07-17,,1,27409;2006-3772,,,,, +31384,exploits/php/webapps/31384.txt,"PHP-Nuke zClassifieds Module - 'cat' SQL Injection",2008-03-11,Lovebug,webapps,php,,2008-03-11,2014-02-03,1,CVE-2008-1315;OSVDB-43351,,,,,https://www.securityfocus.com/bid/28211/info +23487,exploits/php/webapps/23487.txt,"PHP-ping - 'Count' Command Execution",2003-12-29,ppp-design,webapps,php,,2003-12-29,2012-12-18,1,OSVDB-3254,,,,,https://www.securityfocus.com/bid/9309/info +2036,exploits/php/webapps/2036.txt,"PHP-Post 1.0 - Cookie Modification Privilege Escalation",2006-07-18,FarhadKey,webapps,php,,2006-07-17,,1,OSVDB-27409;CVE-2006-3772,,,,, 2593,exploits/php/webapps/2593.php,"PHP-Post 1.01 - 'template' Remote Code Execution",2006-10-18,Kacper,webapps,php,,2006-10-17,,1,,,,,, -28592,exploits/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 - 'pm.php?replyuser' Cross-Site Scripting",2006-09-16,"HACKERS PAL",webapps,php,,2006-09-16,2013-09-28,1,2006-4881;28968,,,,,https://www.securityfocus.com/bid/20061/info -28591,exploits/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 - 'profile.php' Multiple SQL Injections",2006-09-16,"HACKERS PAL",webapps,php,,2006-09-16,2013-09-28,1,2006-4877;28967,,,,,https://www.securityfocus.com/bid/20061/info +28592,exploits/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 - 'pm.php?replyuser' Cross-Site Scripting",2006-09-16,"HACKERS PAL",webapps,php,,2006-09-16,2013-09-28,1,CVE-2006-4881;OSVDB-28968,,,,,https://www.securityfocus.com/bid/20061/info +28591,exploits/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 - 'profile.php' Multiple SQL Injections",2006-09-16,"HACKERS PAL",webapps,php,,2006-09-16,2013-09-28,1,CVE-2006-4877;OSVDB-28967,,,,,https://www.securityfocus.com/bid/20061/info 22603,exploits/php/webapps/22603.txt,"PHP-Proxima - 'autohtml.php' Information Disclosure",2003-05-14,"Mind Warper",webapps,php,,2003-05-14,2012-11-10,1,,,,,,https://www.securityfocus.com/bid/7598/info -28488,exploits/php/webapps/28488.php,"PHP-Proxima 6.0 - 'BB_Smilies.php' Local File Inclusion",2006-09-04,Kacper,webapps,php,,2006-09-04,2013-09-23,1,2006-4631;28579,,,,,https://www.securityfocus.com/bid/19840/info -45861,exploits/php/webapps/45861.txt,"PHP-Proxy 5.1.0 - Local File Inclusion",2018-11-15,"Ameer Pornillos",webapps,php,80,2018-11-15,2018-11-15,0,2018-19246,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comphp-proxy.zip, -4925,exploits/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 - 'Search' SQL Injection",2008-01-16,"Khashayar Fereidani",webapps,php,,2008-01-15,2016-11-09,1,40292;2008-0353,,,,http://www.exploit-db.comphp-residence_0.7.2.zip, +28488,exploits/php/webapps/28488.php,"PHP-Proxima 6.0 - 'BB_Smilies.php' Local File Inclusion",2006-09-04,Kacper,webapps,php,,2006-09-04,2013-09-23,1,CVE-2006-4631;OSVDB-28579,,,,,https://www.securityfocus.com/bid/19840/info +45861,exploits/php/webapps/45861.txt,"PHP-Proxy 5.1.0 - Local File Inclusion",2018-11-15,"Ameer Pornillos",webapps,php,80,2018-11-15,2018-11-15,0,CVE-2018-19246,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comphp-proxy.zip, +4925,exploits/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 - 'Search' SQL Injection",2008-01-16,"Khashayar Fereidani",webapps,php,,2008-01-15,2016-11-09,1,OSVDB-40292;CVE-2008-0353,,,,http://www.exploit-db.comphp-residence_0.7.2.zip, 11156,exploits/php/webapps/11156.txt,"PHP-RESIDENCE 0.7.2 - Multiple Local File Inclusions",2010-01-16,cr4wl3r,webapps,php,,2010-01-15,,1,,,,,http://www.exploit-db.comphp-residence_0.7.2.zip, -2890,exploits/php/webapps/2890.txt,"PHP-revista 1.1.2 - 'adodb' Multiple Remote File Inclusions",2006-12-03,"Cold Zero",webapps,php,,2006-12-02,2016-09-16,1,2006-4605,,,,http://www.exploit-db.comrevista-1.1.2.tgz, -3538,exploits/php/webapps/3538.txt,"PHP-revista 1.1.2 - Multiple SQL Injections",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,2016-09-30,1,2006-4606,,,,http://www.exploit-db.comrevista-1.1.2.tgz, -8425,exploits/php/webapps/8425.txt,"PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting",2009-04-14,SirDarckCat,webapps,php,,2009-04-13,,1,28452;2006-4608;28451;2006-4607;28450;2006-4606;28449;28448;28447;28446;28445;28443;2006-4605,,,,http://www.exploit-db.comrevista-1.1.2.tgz, -3774,exploits/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,37558;2007-2183,,,,, -6225,exploits/php/webapps/6225.txt,"PHP-Ring Webring System 0.9.1 - Insecure Cookie Handling",2008-08-10,"Virangar Security",webapps,php,,2008-08-09,,1,47383;2008-3602,,,,, +2890,exploits/php/webapps/2890.txt,"PHP-revista 1.1.2 - 'adodb' Multiple Remote File Inclusions",2006-12-03,"Cold Zero",webapps,php,,2006-12-02,2016-09-16,1,CVE-2006-4605,,,,http://www.exploit-db.comrevista-1.1.2.tgz, +3538,exploits/php/webapps/3538.txt,"PHP-revista 1.1.2 - Multiple SQL Injections",2007-03-21,"Cold Zero",webapps,php,,2007-03-20,2016-09-30,1,CVE-2006-4606,,,,http://www.exploit-db.comrevista-1.1.2.tgz, +8425,exploits/php/webapps/8425.txt,"PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting",2009-04-14,SirDarckCat,webapps,php,,2009-04-13,,1,OSVDB-28452;CVE-2006-4608;OSVDB-28451;CVE-2006-4607;OSVDB-28450;CVE-2006-4606;OSVDB-28449;OSVDB-28448;OSVDB-28447;OSVDB-28446;OSVDB-28445;OSVDB-28443;CVE-2006-4605,,,,http://www.exploit-db.comrevista-1.1.2.tgz, +3774,exploits/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,webapps,php,,2007-04-21,,1,OSVDB-37558;CVE-2007-2183,,,,, +6225,exploits/php/webapps/6225.txt,"PHP-Ring Webring System 0.9.1 - Insecure Cookie Handling",2008-08-10,"Virangar Security",webapps,php,,2008-08-09,,1,OSVDB-47383;CVE-2008-3602,,,,, 42595,exploits/php/webapps/42595.txt,"PHP-SecureArea < 2.7 - Multiple Vulnerabilities",2017-08-30,Cryo,webapps,php,,2017-08-31,2017-10-03,0,,,,,, 45636,exploits/php/webapps/45636.txt,"PHP-SHOP master 1.0 - Cross-Site Request Forgery (Add Admin)",2018-10-18,"Alireza Norkazemi",webapps,php,80,2018-10-18,2018-10-19,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comPHP-SHOP-master.zip, -31659,exploits/php/webapps/31659.txt,"PHP-Stats 0.1.9.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,2008-6212;52082,,,,,https://www.securityfocus.com/bid/28824/info +31659,exploits/php/webapps/31659.txt,"PHP-Stats 0.1.9.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-17,ZoRLu,webapps,php,,2008-04-17,2014-02-14,1,CVE-2008-6212;OSVDB-52082,,,,,https://www.securityfocus.com/bid/28824/info 1549,exploits/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commans Execution",2006-03-04,rgod,webapps,php,,2006-03-03,,1,,,,,, -3497,exploits/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - 'ip' SQL Injection",2007-03-16,rgod,webapps,php,,2007-03-15,,1,34280;2006-7172,,,,, -3496,exploits/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - 'PC-REMOTE-ADDR' SQL Injection",2007-03-16,rgod,webapps,php,,2007-03-15,,1,34280;2006-7172,,,,, -3502,exploits/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Command Execution",2007-03-17,rgod,webapps,php,,2007-03-16,2017-11-22,1,34281;2006-7173,,,,, -30583,exploits/php/webapps/30583.txt,"PHP-Stats 0.1.9.2 - 'Tracking.php' Cross-Site Scripting",2007-09-14,root@hanicker.it,webapps,php,,2007-09-14,2013-12-30,1,2007-4917;38971,,,,,https://www.securityfocus.com/bid/25674/info -30487,exploits/php/webapps/30487.txt,"PHP-Stats 0.1.9.2 - 'WhoIs.php' Cross-Site Scripting",2007-08-11,vasodipandora,webapps,php,,2007-08-11,2013-12-25,1,2007-4334;36421,,,,,https://www.securityfocus.com/bid/25275/info -4513,exploits/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,webapps,php,,2007-10-09,,1,43480;2007-5453;40608;2007-5452,,,,, -9036,exploits/php/webapps/9036.txt,"PHP-Sugar 0.80 - 'index.php?t' Local File Inclusion",2009-06-29,ahmadbady,webapps,php,,2009-06-28,,1,55758;2009-2398,,,,, +3497,exploits/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - 'ip' SQL Injection",2007-03-16,rgod,webapps,php,,2007-03-15,,1,OSVDB-34280;CVE-2006-7172,,,,, +3496,exploits/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - 'PC-REMOTE-ADDR' SQL Injection",2007-03-16,rgod,webapps,php,,2007-03-15,,1,OSVDB-34280;CVE-2006-7172,,,,, +3502,exploits/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Command Execution",2007-03-17,rgod,webapps,php,,2007-03-16,2017-11-22,1,OSVDB-34281;CVE-2006-7173,,,,, +30583,exploits/php/webapps/30583.txt,"PHP-Stats 0.1.9.2 - 'Tracking.php' Cross-Site Scripting",2007-09-14,root@hanicker.it,webapps,php,,2007-09-14,2013-12-30,1,CVE-2007-4917;OSVDB-38971,,,,,https://www.securityfocus.com/bid/25674/info +30487,exploits/php/webapps/30487.txt,"PHP-Stats 0.1.9.2 - 'WhoIs.php' Cross-Site Scripting",2007-08-11,vasodipandora,webapps,php,,2007-08-11,2013-12-25,1,CVE-2007-4334;OSVDB-36421,,,,,https://www.securityfocus.com/bid/25275/info +4513,exploits/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,webapps,php,,2007-10-09,,1,OSVDB-43480;CVE-2007-5453;OSVDB-40608;CVE-2007-5452,,,,, +9036,exploits/php/webapps/9036.txt,"PHP-Sugar 0.80 - 'index.php?t' Local File Inclusion",2009-06-29,ahmadbady,webapps,php,,2009-06-28,,1,OSVDB-55758;CVE-2009-2398,,,,, 32295,exploits/php/webapps/32295.txt,"PHP-Ultimate WebBoard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,webapps,php,,2008-08-25,2014-03-16,1,,,,,,https://www.securityfocus.com/bid/30822/info -3020,exploits/php/webapps/3020.pl,"PHP-Update 2.7 - '/admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,webapps,php,,2006-12-25,,1,32504;2006-6879;32503;2006-6878,,,,, -2953,exploits/php/webapps/2953.php,"PHP-Update 2.7 - 'extract()' Authentication Bypass / Shell Injection",2006-12-19,rgod,webapps,php,,2006-12-18,,1,32361;2006-6661;32360,,,,, -3017,exploits/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,webapps,php,,2006-12-25,2016-10-27,1,32505;2006-6880;32504;2006-6879,,,,, -21622,exploits/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,webapps,php,,2002-07-17,2012-09-30,1,2002-1070;5498,,,,,https://www.securityfocus.com/bid/5254/info -18298,exploits/php/webapps/18298.txt,"PHP-X-Links Script - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php,,2012-01-02,2012-01-02,1,82539;82538;82537;2012-5098,,,,, +3020,exploits/php/webapps/3020.pl,"PHP-Update 2.7 - '/admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,webapps,php,,2006-12-25,,1,OSVDB-32504;CVE-2006-6879;OSVDB-32503;CVE-2006-6878,,,,, +2953,exploits/php/webapps/2953.php,"PHP-Update 2.7 - 'extract()' Authentication Bypass / Shell Injection",2006-12-19,rgod,webapps,php,,2006-12-18,,1,OSVDB-32361;CVE-2006-6661;OSVDB-32360,,,,, +3017,exploits/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,webapps,php,,2006-12-25,2016-10-27,1,OSVDB-32505;CVE-2006-6880;OSVDB-32504;CVE-2006-6879,,,,, +21622,exploits/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,webapps,php,,2002-07-17,2012-09-30,1,CVE-2002-1070;OSVDB-5498,,,,,https://www.securityfocus.com/bid/5254/info +18298,exploits/php/webapps/18298.txt,"PHP-X-Links Script - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php,,2012-01-02,2012-01-02,1,OSVDB-82539;OSVDB-82538;OSVDB-82537;CVE-2012-5098,,,,, 2969,exploits/php/webapps/2969.txt,"PHP/Mysql Site Builder 0.0.2 - 'htm2PHP.php' File Disclosure",2006-12-21,"the master",webapps,php,,2006-12-20,2016-09-21,1,,,,,http://www.exploit-db.comphpbuilder-0.0.2.tgz, -1666,exploits/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,webapps,php,,2006-04-11,2016-07-07,1,24580;2006-1828,,,,http://www.exploit-db.comphp121-standalone-1.4.tar.gz, -3694,exploits/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion",2007-04-09,Dj7xpl,webapps,php,,2007-04-08,,1,34720;2007-1908,,,,, -4241,exploits/php/webapps/4241.txt,"PHP123 Top Sites - 'category.php?cat' SQL Injection",2007-07-28,t0pP8uZz,webapps,php,,2007-07-27,,1,37130;2007-4054,,,,, -9933,exploits/php/webapps/9933.txt,"PHP168 6.0 - Command Execution",2009-10-28,"Securitylab Security Research",webapps,php,,2009-10-27,,1,63222,,,,, +1666,exploits/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,webapps,php,,2006-04-11,2016-07-07,1,OSVDB-24580;CVE-2006-1828,,,,http://www.exploit-db.comphp121-standalone-1.4.tar.gz, +3694,exploits/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion",2007-04-09,Dj7xpl,webapps,php,,2007-04-08,,1,OSVDB-34720;CVE-2007-1908,,,,, +4241,exploits/php/webapps/4241.txt,"PHP123 Top Sites - 'category.php?cat' SQL Injection",2007-07-28,t0pP8uZz,webapps,php,,2007-07-27,,1,OSVDB-37130;CVE-2007-4054,,,,, +9933,exploits/php/webapps/9933.txt,"PHP168 6.0 - Command Execution",2009-10-28,"Securitylab Security Research",webapps,php,,2009-10-27,,1,OSVDB-63222,,,,, 34401,exploits/php/webapps/34401.txt,"PHP168 Template Editor - 'Filename' Directory Traversal",2009-10-04,esnra,webapps,php,,2009-10-04,2014-08-24,1,,,,,,https://www.securityfocus.com/bid/42174/info 38543,exploits/php/webapps/38543.txt,"PHP4dvd - 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",webapps,php,,2012-05-31,2015-10-27,1,,,,,,https://www.securityfocus.com/bid/60257/info -4072,exploits/php/webapps/4072.txt,"PHP::HTML 0.6.4 - 'PHPhtml.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php,,2007-06-13,2016-10-05,1,36304;2007-3230,,,,http://www.exploit-db.comphphtml-0.6.4.tar.gz, -14201,exploits/php/webapps/14201.txt,"PHPaaCMS - 'list.php?id' SQL Injection",2010-07-04,CoBRa_21,webapps,php,,2010-07-04,2010-07-04,0,2010-2720;65995,,,,, -14199,exploits/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - 'show.php?id' SQL Injection",2010-07-04,Shafiq-Ur-Rehman,webapps,php,,2010-07-04,2010-07-04,0,2010-2719;65994,,,,, -6679,exploits/php/webapps/6679.txt,"phpAbook 0.8.8b - 'cookie' Local File Inclusion",2008-10-05,JosS,webapps,php,,2008-10-04,,1,48951;2008-4490,,,,, +4072,exploits/php/webapps/4072.txt,"PHP::HTML 0.6.4 - 'PHPhtml.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php,,2007-06-13,2016-10-05,1,OSVDB-36304;CVE-2007-3230,,,,http://www.exploit-db.comphphtml-0.6.4.tar.gz, +14201,exploits/php/webapps/14201.txt,"PHPaaCMS - 'list.php?id' SQL Injection",2010-07-04,CoBRa_21,webapps,php,,2010-07-04,2010-07-04,0,CVE-2010-2720;OSVDB-65995,,,,, +14199,exploits/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - 'show.php?id' SQL Injection",2010-07-04,Shafiq-Ur-Rehman,webapps,php,,2010-07-04,2010-07-04,0,CVE-2010-2719;OSVDB-65994,,,,, +6679,exploits/php/webapps/6679.txt,"phpAbook 0.8.8b - 'cookie' Local File Inclusion",2008-10-05,JosS,webapps,php,,2008-10-04,,1,OSVDB-48951;CVE-2008-4490,,,,, 50071,exploits/php/webapps/50071.py,"phpAbook 0.9i - SQL Injection",2021-06-30,"Alejandro Perez",webapps,php,,2021-06-30,2021-06-30,0,,,,,http://www.exploit-db.comphpabook-v0.9i.zip, 13803,exploits/php/webapps/13803.txt,"PHPAccess - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,0,,,,,, -30220,exploits/php/webapps/30220.txt,"PHPAccounts 0.5 - 'index.php' Local File Inclusion",2007-06-21,r0t,webapps,php,,2007-06-21,2013-12-12,1,2007-3346;37683,,,,,https://www.securityfocus.com/bid/24572/info +30220,exploits/php/webapps/30220.txt,"PHPAccounts 0.5 - 'index.php' Local File Inclusion",2007-06-21,r0t,webapps,php,,2007-06-21,2013-12-12,1,CVE-2007-3346;OSVDB-37683,,,,,https://www.securityfocus.com/bid/24572/info 30221,exploits/php/webapps/30221.txt,"PHPAccounts 0.5 - 'index.php' Multiple SQL Injections",2007-06-21,r0t,webapps,php,,2007-06-21,2013-12-12,1,,,,,,https://www.securityfocus.com/bid/24574/info -19029,exploits/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,webapps,php,,2012-06-08,2012-06-08,1,82707,,,http://www.exploit-db.com/screenshots/idlt19500/phpaccountsrce.png,http://www.exploit-db.comphpaccounts-0.5.3.zip, +19029,exploits/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82707,,,http://www.exploit-db.com/screenshots/idlt19500/phpaccountsrce.png,http://www.exploit-db.comphpaccounts-0.5.3.zip, 8437,exploits/php/webapps/8437.txt,"phpAdBoard - 'conf.inc' Remote Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,2017-01-23,1,,,,,http://www.exploit-db.comphpAdBoard.zip, -7562,exploits/php/webapps/7562.txt,"PHPAdBoard - PHP uploads Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,50996;2008-6921,,,,http://www.exploit-db.comphpAdBoard.zip, +7562,exploits/php/webapps/7562.txt,"PHPAdBoard - PHP uploads Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,OSVDB-50996;CVE-2008-6921,,,,http://www.exploit-db.comphpAdBoard.zip, 8440,exploits/php/webapps/8440.txt,"phpAdBoardPro - 'config.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,,1,,,,,, -7418,exploits/php/webapps/7418.txt,"PhpAddEdit 1.3 - 'cookie' Authentication Bypass",2008-12-11,x0r,webapps,php,,2008-12-10,2017-01-06,1,50674;2008-6581,,,,http://www.exploit-db.comphpaddedit-1.3.zip, -7417,exploits/php/webapps/7417.txt,"phpAddEdit 1.3 - 'editform' Local File Inclusion",2008-12-10,nuclear,webapps,php,,2008-12-09,2017-01-06,1,50653;2008-6313,,,,http://www.exploit-db.comphpaddedit-1.3.zip, -31539,exploits/php/webapps/31539.txt,"PHPAddressBook 2.0 - 'index.php' SQL Injection",2008-03-26,"Virangar Security",webapps,php,,2008-03-26,2014-02-10,1,2008-7145;51050,,,,,https://www.securityfocus.com/bid/28456/info -5432,exploits/php/webapps/5432.txt,"PHPAddressBook 2.11 - 'view.php' SQL Injection",2008-04-11,Cr@zy_King,webapps,php,,2008-04-10,2016-11-16,1,44425;2008-1847,,,,, -5288,exploits/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusions",2008-03-21,0x90,webapps,php,,2008-03-20,,1,43667;2008-1492;43666,,,,,http://0x90.com.ar/Advisory/20080321.txt +7418,exploits/php/webapps/7418.txt,"PhpAddEdit 1.3 - 'cookie' Authentication Bypass",2008-12-11,x0r,webapps,php,,2008-12-10,2017-01-06,1,OSVDB-50674;CVE-2008-6581,,,,http://www.exploit-db.comphpaddedit-1.3.zip, +7417,exploits/php/webapps/7417.txt,"phpAddEdit 1.3 - 'editform' Local File Inclusion",2008-12-10,nuclear,webapps,php,,2008-12-09,2017-01-06,1,OSVDB-50653;CVE-2008-6313,,,,http://www.exploit-db.comphpaddedit-1.3.zip, +31539,exploits/php/webapps/31539.txt,"PHPAddressBook 2.0 - 'index.php' SQL Injection",2008-03-26,"Virangar Security",webapps,php,,2008-03-26,2014-02-10,1,CVE-2008-7145;OSVDB-51050,,,,,https://www.securityfocus.com/bid/28456/info +5432,exploits/php/webapps/5432.txt,"PHPAddressBook 2.11 - 'view.php' SQL Injection",2008-04-11,Cr@zy_King,webapps,php,,2008-04-10,2016-11-16,1,OSVDB-44425;CVE-2008-1847,,,,, +5288,exploits/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusions",2008-03-21,0x90,webapps,php,,2008-03-20,,1,OSVDB-43667;CVE-2008-1492;OSVDB-43666,,,,,http://0x90.com.ar/Advisory/20080321.txt 46798,exploits/php/webapps/46798.txt,"PHPads 2.0 - 'click.php3?bannerID' SQL Injection",2019-05-06,"felipe andrian",webapps,php,80,2019-05-06,2019-05-06,1,,"SQL Injection (SQLi)",,,http://www.exploit-db.comPHPads-master.zip, 7832,exploits/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",webapps,php,,2009-01-18,,1,,,,,,http://www.push55.co.uk/advisories.php?id=8 35535,exploits/php/webapps/35535.php,"PHPads 213607 - Authentication Bypass / Password Change",2014-12-15,"Shaker msallm",webapps,php,,2015-01-02,2015-01-02,1,,,,http://www.exploit-db.com/screenshots/idlt36000/screen-shot-2015-01-02-at-091141.png,http://www.exploit-db.comphpads.zip, -25225,exploits/php/webapps/25225.txt,"PHPAdsNew 2.0.4 - 'AdFrame.php' Cross-Site Scripting",2005-03-14,"Maksymilian Arciemowicz",webapps,php,,2005-03-14,2013-05-06,1,2005-0791;14787,,,,,https://www.securityfocus.com/bid/12803/info -32338,exploits/php/webapps/32338.txt,"phpAdultSite CMS - 'results_per_page' Cross-Site Scripting",2008-09-07,"David Sopas",webapps,php,,2008-09-07,2014-03-18,1,2008-6979;47943,,,,,https://www.securityfocus.com/bid/31057/info -2736,exploits/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,webapps,php,,2006-11-06,2016-09-14,1,34037;2006-5839,,,,http://www.exploit-db.comphpadv11.tar.gz, -27643,exploits/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 - 'Language.php' File Inclusion",2006-04-15,rgod,webapps,php,,2006-04-15,2013-08-17,1,2006-1839;24741,,,,,https://www.securityfocus.com/bid/17526/info -2913,exploits/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - 'language.php' Local File Inclusion",2006-12-10,Kacper,webapps,php,,2006-12-09,,1,35931;2006-6613,,,,, +25225,exploits/php/webapps/25225.txt,"PHPAdsNew 2.0.4 - 'AdFrame.php' Cross-Site Scripting",2005-03-14,"Maksymilian Arciemowicz",webapps,php,,2005-03-14,2013-05-06,1,CVE-2005-0791;OSVDB-14787,,,,,https://www.securityfocus.com/bid/12803/info +32338,exploits/php/webapps/32338.txt,"phpAdultSite CMS - 'results_per_page' Cross-Site Scripting",2008-09-07,"David Sopas",webapps,php,,2008-09-07,2014-03-18,1,CVE-2008-6979;OSVDB-47943,,,,,https://www.securityfocus.com/bid/31057/info +2736,exploits/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,webapps,php,,2006-11-06,2016-09-14,1,OSVDB-34037;CVE-2006-5839,,,,http://www.exploit-db.comphpadv11.tar.gz, +27643,exploits/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 - 'Language.php' File Inclusion",2006-04-15,rgod,webapps,php,,2006-04-15,2013-08-17,1,CVE-2006-1839;OSVDB-24741,,,,,https://www.securityfocus.com/bid/17526/info +2913,exploits/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - 'language.php' Local File Inclusion",2006-12-10,Kacper,webapps,php,,2006-12-09,,1,OSVDB-35931;CVE-2006-6613,,,,, 35615,exploits/php/webapps/35615.txt,"PhpAlbum.net 0.4.1-14_fix06 - 'var3' Remote Command Execution",2011-04-14,"High-Tech Bridge SA",webapps,php,,2011-04-14,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47369/info -7621,exploits/php/webapps/7621.txt,"PHPAlumni - SQL Injection",2008-12-29,Mr.SQL,webapps,php,,2008-12-28,2017-01-10,1,51139;2008-5815,,,,, -5208,exploits/php/webapps/5208.txt,"phpArcadeScript 3.0RC2 - 'userid' SQL Injection",2008-03-01,"SoSo H H",webapps,php,,2008-02-29,2016-11-15,1,42688;2008-1163,,,,, -6255,exploits/php/webapps/6255.txt,"phpArcadeScript 4 - 'cat' SQL Injection",2008-08-17,"Hussin X",webapps,php,,2008-08-16,2016-11-15,1,47612;2008-3711,,,,, -9288,exploits/php/webapps/9288.txt,"phpArcadeScript 4.0 - 'id' SQL Injection",2009-07-28,MizoZ,webapps,php,,2009-07-27,2016-11-15,1,57130;2009-2775,,,,, -2409,exploits/php/webapps/2409.txt,"PHPartenaire 1.0 - 'dix.php3' Remote File Inclusion",2006-09-21,DaDIsS,webapps,php,,2006-09-20,,1,29050;2006-5032,,,,, -2279,exploits/php/webapps/2279.txt,"phpAtm 1.21 - 'include_location' Remote File Inclusion",2006-08-30,KinSize,webapps,php,,2006-08-29,,1,32005;2006-4749;32004;32003;2006-4594;32002;32001;32000;31999;31998;31997;31996;31995;31994;31976;31975,,,,, -3918,exploits/php/webapps/3918.txt,"phpAtm 1.30 - 'downloadfile' Remote File Disclosure",2007-05-13,Ali.Mohajem,webapps,php,,2007-05-12,2016-10-05,1,41990;2007-2659,,,,http://www.exploit-db.comphpATM_130.zip, +7621,exploits/php/webapps/7621.txt,"PHPAlumni - SQL Injection",2008-12-29,Mr.SQL,webapps,php,,2008-12-28,2017-01-10,1,OSVDB-51139;CVE-2008-5815,,,,, +5208,exploits/php/webapps/5208.txt,"phpArcadeScript 3.0RC2 - 'userid' SQL Injection",2008-03-01,"SoSo H H",webapps,php,,2008-02-29,2016-11-15,1,OSVDB-42688;CVE-2008-1163,,,,, +6255,exploits/php/webapps/6255.txt,"phpArcadeScript 4 - 'cat' SQL Injection",2008-08-17,"Hussin X",webapps,php,,2008-08-16,2016-11-15,1,OSVDB-47612;CVE-2008-3711,,,,, +9288,exploits/php/webapps/9288.txt,"phpArcadeScript 4.0 - 'id' SQL Injection",2009-07-28,MizoZ,webapps,php,,2009-07-27,2016-11-15,1,OSVDB-57130;CVE-2009-2775,,,,, +2409,exploits/php/webapps/2409.txt,"PHPartenaire 1.0 - 'dix.php3' Remote File Inclusion",2006-09-21,DaDIsS,webapps,php,,2006-09-20,,1,OSVDB-29050;CVE-2006-5032,,,,, +2279,exploits/php/webapps/2279.txt,"phpAtm 1.21 - 'include_location' Remote File Inclusion",2006-08-30,KinSize,webapps,php,,2006-08-29,,1,OSVDB-32005;CVE-2006-4749;OSVDB-32004;OSVDB-32003;CVE-2006-4594;OSVDB-32002;OSVDB-32001;OSVDB-32000;OSVDB-31999;OSVDB-31998;OSVDB-31997;OSVDB-31996;OSVDB-31995;OSVDB-31994;OSVDB-31976;OSVDB-31975,,,,, +3918,exploits/php/webapps/3918.txt,"phpAtm 1.30 - 'downloadfile' Remote File Disclosure",2007-05-13,Ali.Mohajem,webapps,php,,2007-05-12,2016-10-05,1,OSVDB-41990;CVE-2007-2659,,,,http://www.exploit-db.comphpATM_130.zip, 39971,exploits/php/webapps/39971.php,"phpATM 1.32 (Windows) - Arbitrary File Upload / Remote Command Execution",2016-06-17,"Paolo Massenio",webapps,php,80,2016-06-17,2016-06-17,0,,,,,http://www.exploit-db.comphpATM_132.zip, 39972,exploits/php/webapps/39972.txt,"phpATM 1.32 - Multiple Vulnerabilities",2016-06-17,"Paolo Massenio",webapps,php,80,2016-06-17,2016-06-17,0,,,,,http://www.exploit-db.comphpATM_132.zip, -5879,exploits/php/webapps/5879.txt,"phpAuction - 'profile.php' SQL Injection (1)",2008-06-20,Mr.SQL,webapps,php,,2008-06-19,2016-12-08,1,53468;2008-6663,,,,, +5879,exploits/php/webapps/5879.txt,"phpAuction - 'profile.php' SQL Injection (1)",2008-06-20,Mr.SQL,webapps,php,,2008-06-19,2016-12-08,1,OSVDB-53468;CVE-2008-6663,,,,, 31944,exploits/php/webapps/31944.txt,"phpAuction - 'profile.php' SQL Injection (2)",2008-06-21,Mr.SQL,webapps,php,,2008-06-21,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29856/info -10711,exploits/php/webapps/10711.txt,"phpAuction - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,61389,,,,, -21590,exploits/php/webapps/21590.txt,"phpAuction 1/2 - Unauthorized Administrative Access",2002-07-02,ethx,webapps,php,,2002-07-02,2012-09-29,1,2002-0995;5034,,,,,https://www.securityfocus.com/bid/5141/info -2100,exploits/php/webapps/2100.txt,"phpAuction 2.1 - 'phpAds_path' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php,,2006-07-31,2016-12-08,1,29074;2006-3984,,,,http://www.exploit-db.comphpauction.zip, +10711,exploits/php/webapps/10711.txt,"phpAuction - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,OSVDB-61389,,,,, +21590,exploits/php/webapps/21590.txt,"phpAuction 1/2 - Unauthorized Administrative Access",2002-07-02,ethx,webapps,php,,2002-07-02,2012-09-29,1,CVE-2002-0995;OSVDB-5034,,,,,https://www.securityfocus.com/bid/5141/info +2100,exploits/php/webapps/2100.txt,"phpAuction 2.1 - 'phpAds_path' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php,,2006-07-31,2016-12-08,1,OSVDB-29074;CVE-2006-3984,,,,http://www.exploit-db.comphpauction.zip, 25954,exploits/php/webapps/25954.txt,"phpAuction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,webapps,php,,2005-07-07,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14184/info -33204,exploits/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Remote File Inclusion",2009-09-09,"Beenu Arora",webapps,php,,2009-09-09,2014-05-06,1,2008-7000;57216,,,,,https://www.securityfocus.com/bid/36211/info -5892,exploits/php/webapps/5892.txt,"phpAuction 3.2.1 - 'item.php' SQL Injection",2008-06-21,"Hussin X",webapps,php,,2008-06-20,2016-12-08,1,46821;2008-2900,,,,, -6182,exploits/php/webapps/6182.txt,"phpAuction GPL Enhanced 2.51 - 'profile.php' SQL Injection",2008-08-01,"Hussin X",webapps,php,,2008-07-31,,1,47377;2008-3487,,,,, -5266,exploits/php/webapps/5266.txt,"phpAuction GPL Enhanced 2.51 - Multiple Remote File Inclusions",2008-03-17,RoMaNcYxHaCkEr,webapps,php,,2008-03-16,,1,43287;2008-1416;43286;43285,,,,, +33204,exploits/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Remote File Inclusion",2009-09-09,"Beenu Arora",webapps,php,,2009-09-09,2014-05-06,1,CVE-2008-7000;OSVDB-57216,,,,,https://www.securityfocus.com/bid/36211/info +5892,exploits/php/webapps/5892.txt,"phpAuction 3.2.1 - 'item.php' SQL Injection",2008-06-21,"Hussin X",webapps,php,,2008-06-20,2016-12-08,1,OSVDB-46821;CVE-2008-2900,,,,, +6182,exploits/php/webapps/6182.txt,"phpAuction GPL Enhanced 2.51 - 'profile.php' SQL Injection",2008-08-01,"Hussin X",webapps,php,,2008-07-31,,1,OSVDB-47377;CVE-2008-3487,,,,, +5266,exploits/php/webapps/5266.txt,"phpAuction GPL Enhanced 2.51 - Multiple Remote File Inclusions",2008-03-17,RoMaNcYxHaCkEr,webapps,php,,2008-03-16,,1,OSVDB-43287;CVE-2008-1416;OSVDB-43286;OSVDB-43285,,,,, 35245,exploits/php/webapps/35245.txt,"PHPAuctions - 'viewfaqs.php' SQL Injection",2011-01-19,h4ck3r,webapps,php,,2011-01-19,2014-11-15,1,,,,,,https://www.securityfocus.com/bid/45928/info 13892,exploits/php/webapps/13892.txt,"PHPAuctionSystem - Arbitrary File Upload",2010-06-16,Sid3^effects,webapps,php,,2010-06-15,,0,,,,,, -7672,exploits/php/webapps/7672.txt,"PHPAuctionSystem - Cross-Site Scripting / SQL Injection",2009-01-05,x0r,webapps,php,,2009-01-04,2017-01-12,1,51145;2009-0107;51144;2009-0106,,,,, -7674,exploits/php/webapps/7674.txt,"PHPAuctionSystem - Insecure Cookie Handling",2009-01-05,ZoRLu,webapps,php,,2009-01-04,,1,51146;2009-0108,,,,, +7672,exploits/php/webapps/7672.txt,"PHPAuctionSystem - Cross-Site Scripting / SQL Injection",2009-01-05,x0r,webapps,php,,2009-01-04,2017-01-12,1,OSVDB-51145;CVE-2009-0107;OSVDB-51144;CVE-2009-0106,,,,, +7674,exploits/php/webapps/7674.txt,"PHPAuctionSystem - Insecure Cookie Handling",2009-01-05,ZoRLu,webapps,php,,2009-01-04,,1,OSVDB-51146;CVE-2009-0108,,,,, 7678,exploits/php/webapps/7678.txt,"PHPAuctionSystem - Multiple Remote File Inclusions",2009-01-06,darkmasking,webapps,php,,2009-01-05,,1,,,,,, 33788,exploits/php/webapps/33788.pl,"PHPAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,webapps,php,,2010-03-23,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38908/info 11801,exploits/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection",2010-03-18,Gamoscu,webapps,php,,2010-03-17,,1,,,,,http://www.exploit-db.comphpAuthent-0.2.1-20050828-116.zip, -2132,exploits/php/webapps/2132.txt,"phpAutoMembersArea 3.2.5 - 'installed_config_file' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,27806;2006-4050,,,,,http://www.bb-pcsecurity.de/sicherheit_83.htm -11502,exploits/php/webapps/11502.txt,"phpAutoVideo - Cross-Site Request Forgery",2010-02-19,GoLdeN-z3r0,webapps,php,,2010-02-18,,0,62450,,,,, -31038,exploits/php/webapps/31038.txt,"phpAutoVideo 2.21 - 'index.php?cat' Cross-Site Scripting",2008-01-18,"H-T Team",webapps,php,,2008-01-18,2014-01-20,1,2008-0432;40388,,,,,https://www.securityfocus.com/bid/27346/info -31037,exploits/php/webapps/31037.txt,"phpAutoVideo 2.21 - 'sidebar.php?loadpage' Remote File Inclusion",2008-01-18,"H-T Team",webapps,php,,2008-01-18,2014-01-20,1,2008-0433;40387,,,,,https://www.securityfocus.com/bid/27346/info -2181,exploits/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php?mail()' Remote Injection",2006-08-14,beford,webapps,php,80,2006-08-13,2016-09-01,1,27954;2006-4210,,,,http://www.exploit-db.comphpayv2.02.tar.gz, -22478,exploits/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",webapps,php,,2003-04-09,2012-11-04,1,4174,,,,,https://www.securityfocus.com/bid/7310/info -22477,exploits/php/webapps/22477.txt,"PHPay 2.2 - Multiple Full Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",webapps,php,,2003-04-09,2012-11-04,1,4179,,,,,https://www.securityfocus.com/bid/7309/info -30887,exploits/php/webapps/30887.txt,"phPay 2.2.1 - Windows Installations Local File Inclusion",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2014-01-13,1,2007-6471;40271,,,,,https://www.securityfocus.com/bid/26881/info +2132,exploits/php/webapps/2132.txt,"phpAutoMembersArea 3.2.5 - 'installed_config_file' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php,,2006-08-06,,1,OSVDB-27806;CVE-2006-4050,,,,,http://www.bb-pcsecurity.de/sicherheit_83.htm +11502,exploits/php/webapps/11502.txt,"phpAutoVideo - Cross-Site Request Forgery",2010-02-19,GoLdeN-z3r0,webapps,php,,2010-02-18,,0,OSVDB-62450,,,,, +31038,exploits/php/webapps/31038.txt,"phpAutoVideo 2.21 - 'index.php?cat' Cross-Site Scripting",2008-01-18,"H-T Team",webapps,php,,2008-01-18,2014-01-20,1,CVE-2008-0432;OSVDB-40388,,,,,https://www.securityfocus.com/bid/27346/info +31037,exploits/php/webapps/31037.txt,"phpAutoVideo 2.21 - 'sidebar.php?loadpage' Remote File Inclusion",2008-01-18,"H-T Team",webapps,php,,2008-01-18,2014-01-20,1,CVE-2008-0433;OSVDB-40387,,,,,https://www.securityfocus.com/bid/27346/info +2181,exploits/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php?mail()' Remote Injection",2006-08-14,beford,webapps,php,80,2006-08-13,2016-09-01,1,OSVDB-27954;CVE-2006-4210,,,,http://www.exploit-db.comphpayv2.02.tar.gz, +22478,exploits/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",webapps,php,,2003-04-09,2012-11-04,1,OSVDB-4174,,,,,https://www.securityfocus.com/bid/7310/info +22477,exploits/php/webapps/22477.txt,"PHPay 2.2 - Multiple Full Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",webapps,php,,2003-04-09,2012-11-04,1,OSVDB-4179,,,,,https://www.securityfocus.com/bid/7309/info +30887,exploits/php/webapps/30887.txt,"phPay 2.2.1 - Windows Installations Local File Inclusion",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2014-01-13,1,CVE-2007-6471;OSVDB-40271,,,,,https://www.securityfocus.com/bid/26881/info 10743,exploits/php/webapps/10743.txt,"phPay 2.2a - Backup",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,http://www.exploit-db.comphpayV202a.zip, -36484,exploits/php/webapps/36484.txt,"PHPB2B 4.1 - 'q' Cross-Site Scripting",2011-01-01,"H4ckCity Security Team",webapps,php,,2011-01-01,2015-03-25,1,2012-5099;85858,,,,,https://www.securityfocus.com/bid/51221/info +36484,exploits/php/webapps/36484.txt,"PHPB2B 4.1 - 'q' Cross-Site Scripting",2011-01-01,"H4ckCity Security Team",webapps,php,,2011-01-01,2015-03-25,1,CVE-2012-5099;OSVDB-85858,,,,,https://www.securityfocus.com/bid/51221/info 39711,exploits/php/webapps/39711.php,"PHPBack 1.3.0 - SQL Injection",2016-04-20,hyp3rlinx,webapps,php,80,2016-04-20,2016-04-20,1,,,,,http://www.exploit-db.comphpback-1.3.0.tar.gz,http://hyp3rlinx.altervista.org/advisories/PHPBACK-v1.3.0-SQL-INJECTION.txt 41172,exploits/php/webapps/41172.txt,"PHPBack < 1.3.1 - SQL Injection / Cross-Site Scripting",2017-01-26,"Manish Tanwar",webapps,php,,2017-01-26,2017-01-26,0,,,,,http://www.exploit-db.comphpback-1.3.0.tar.gz, -3802,exploits/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php?pg' Remote File Inclusion",2007-04-26,koray,webapps,php,,2007-04-25,2016-09-30,1,35606;2007-2341,,,,http://www.exploit-db.comphpBandManager-0.8.zip, +3802,exploits/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php?pg' Remote File Inclusion",2007-04-26,koray,webapps,php,,2007-04-25,2016-09-30,1,OSVDB-35606;CVE-2007-2341,,,,http://www.exploit-db.comphpBandManager-0.8.zip, 30707,exploits/php/webapps/30707.txt,"PHPbasic basicFramework 1.0 - 'Includes.php' Remote File Inclusion",2007-10-24,Alucar,webapps,php,,2007-10-24,2014-01-05,1,,,,,,https://www.securityfocus.com/bid/26194/info -6258,exploits/php/webapps/6258.txt,"PHPBasket - 'pro_id' SQL Injection",2008-08-17,r45c4l,webapps,php,,2008-08-16,2016-12-20,1,47611;2008-3713,,,,, -6280,exploits/php/webapps/6280.txt,"phpBazar 2.0.2 - 'adid' SQL Injection",2008-08-20,e.wiZz!,webapps,php,,2008-08-19,2016-12-20,1,47597;2008-3767,,,,, -1804,exploits/php/webapps/1804.txt,"phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass",2006-05-19,[Oo],webapps,php,,2006-05-18,,1,25701;2006-2528;25700;2006-2527,,,,, -12855,exploits/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,webapps,php,,2010-06-02,,0,2010-2315;65550,,,,, -10245,exploits/php/webapps/10245.txt,"phpBazar 2.1.1fix - 'cid' SQL Injection",2009-11-28,MizoZ,webapps,php,,2009-11-27,,1,60844;2009-4221,,,,, +6258,exploits/php/webapps/6258.txt,"PHPBasket - 'pro_id' SQL Injection",2008-08-17,r45c4l,webapps,php,,2008-08-16,2016-12-20,1,OSVDB-47611;CVE-2008-3713,,,,, +6280,exploits/php/webapps/6280.txt,"phpBazar 2.0.2 - 'adid' SQL Injection",2008-08-20,e.wiZz!,webapps,php,,2008-08-19,2016-12-20,1,OSVDB-47597;CVE-2008-3767,,,,, +1804,exploits/php/webapps/1804.txt,"phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass",2006-05-19,[Oo],webapps,php,,2006-05-18,,1,OSVDB-25701;CVE-2006-2528;OSVDB-25700;CVE-2006-2527,,,,, +12855,exploits/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,webapps,php,,2010-06-02,,0,CVE-2010-2315;OSVDB-65550,,,,, +10245,exploits/php/webapps/10245.txt,"phpBazar 2.1.1fix - 'cid' SQL Injection",2009-11-28,MizoZ,webapps,php,,2009-11-27,,1,OSVDB-60844;CVE-2009-4221,,,,, 14439,exploits/php/webapps/14439.txt,"phpBazar Admin - Information Disclosure",2010-07-22,Net_Spy,webapps,php,,2010-07-22,2010-07-22,1,,,,,, -10233,exploits/php/webapps/10233.txt,"phpBazar-2.1.1fix - Remote Administration-Panel",2009-11-25,"kurdish hackers team",webapps,php,,2009-11-24,,1,2009-4222;60845,,,,, -28024,exploits/php/webapps/28024.txt,"phpBB - 'BBRSS.php' Remote File Inclusion",2006-06-14,SpC-x,webapps,php,,2006-06-14,2013-09-02,1,27472,,,,,https://www.securityfocus.com/bid/18432/info -16890,exploits/php/webapps/16890.rb,"phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,2005-2086;2004-1315;17613;11719,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpBB-2.0.15-files.zip, +10233,exploits/php/webapps/10233.txt,"phpBazar-2.1.1fix - Remote Administration-Panel",2009-11-25,"kurdish hackers team",webapps,php,,2009-11-24,,1,CVE-2009-4222;OSVDB-60845,,,,, +28024,exploits/php/webapps/28024.txt,"phpBB - 'BBRSS.php' Remote File Inclusion",2006-06-14,SpC-x,webapps,php,,2006-06-14,2013-09-02,1,OSVDB-27472,,,,,https://www.securityfocus.com/bid/18432/info +16890,exploits/php/webapps/16890.rb,"phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,CVE-2005-2086;CVE-2004-1315;OSVDB-17613;OSVDB-11719,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpBB-2.0.15-files.zip, 37551,exploits/php/webapps/37551.txt,"phpBB - Multiple SQL Injections",2012-07-28,HauntIT,webapps,php,,2012-07-28,2015-07-10,1,,,,,,https://www.securityfocus.com/bid/54734/info 676,exploits/php/webapps/676.c,"phpBB 1.0.0/2.0.10 - 'admin_cash.php' Remote Code Execution",2004-12-05,evilrabbi,webapps,php,,2004-12-04,2017-11-16,1,,,b4b0-phpbb.c,,http://www.exploit-db.comphpBB-2.0.10.zip, -21046,exploits/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,webapps,php,,2001-08-03,2012-09-03,1,2001-1472;4273,,,,,https://www.securityfocus.com/bid/3142/info -21065,exploits/php/webapps/21065.pl,"phpBB 1.x - Page Header Arbitrary Command Execution",2001-07-31,UnderSpell,webapps,php,,2001-07-31,2012-09-04,1,2001-1471;4274,,,,,https://www.securityfocus.com/bid/3167/info -23821,exploits/php/webapps/23821.php,"phpBB 1.x/2.0.x - 'search.php?search_results' SQL Injection",2004-01-04,pokleyzz,webapps,php,,2004-01-04,2013-01-02,1,2004-2350;4258,,,,,https://www.securityfocus.com/bid/9883/info -25451,exploits/php/webapps/25451.txt,"phpBB 1.x/2.0.x - Knowledge Base Module 'KB.php' SQL Injection",2005-04-13,deluxe@security-project.org,webapps,php,,2005-04-13,2013-05-14,1,2005-1196;15745,,,,,https://www.securityfocus.com/bid/13219/info +21046,exploits/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,webapps,php,,2001-08-03,2012-09-03,1,CVE-2001-1472;OSVDB-4273,,,,,https://www.securityfocus.com/bid/3142/info +21065,exploits/php/webapps/21065.pl,"phpBB 1.x - Page Header Arbitrary Command Execution",2001-07-31,UnderSpell,webapps,php,,2001-07-31,2012-09-04,1,CVE-2001-1471;OSVDB-4274,,,,,https://www.securityfocus.com/bid/3167/info +23821,exploits/php/webapps/23821.php,"phpBB 1.x/2.0.x - 'search.php?search_results' SQL Injection",2004-01-04,pokleyzz,webapps,php,,2004-01-04,2013-01-02,1,CVE-2004-2350;OSVDB-4258,,,,,https://www.securityfocus.com/bid/9883/info +25451,exploits/php/webapps/25451.txt,"phpBB 1.x/2.0.x - Knowledge Base Module 'KB.php' SQL Injection",2005-04-13,deluxe@security-project.org,webapps,php,,2005-04-13,2013-05-14,1,CVE-2005-1196;OSVDB-15745,,,,,https://www.securityfocus.com/bid/13219/info 23866,exploits/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,webapps,php,,2004-03-22,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9942/info 740,exploits/php/webapps/740.pl,"phpBB 2.0.10 - 'ssh.D.Worm' Bot Install Altavista",2005-01-04,"Severino Honorato",webapps,php,,2005-01-03,2017-11-22,1,,,ssh.D.Worm,,http://www.exploit-db.comphpBB-2.0.10.zip, -647,exploits/php/webapps/647.pl,"phpBB 2.0.10 - Remote Command Execution",2004-11-22,RusH,webapps,php,,2004-11-21,2016-04-19,1,11719;2004-1315,,,,http://www.exploit-db.comphpBB-2.0.10.zip, +647,exploits/php/webapps/647.pl,"phpBB 2.0.10 - Remote Command Execution",2004-11-22,RusH,webapps,php,,2004-11-21,2016-04-19,1,OSVDB-11719;CVE-2004-1315,,,,http://www.exploit-db.comphpBB-2.0.10.zip, 673,exploits/php/webapps/673.pl,"phpBB 2.0.10 - Remote Command Execution (CGI)",2004-12-03,ZzagorR,webapps,php,,2004-12-02,2016-10-06,1,,,,,http://www.exploit-db.comphpBB-2.0.10.zip, -889,exploits/php/webapps/889.pl,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-21,Kutas,webapps,php,,2005-03-20,2016-05-06,1,14242;2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10.zip, -897,exploits/php/webapps/897.cpp,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-24,str0ke,webapps,php,,2005-03-23,2016-05-06,1,14242;2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10-files.tar.gz, -871,exploits/php/webapps/871.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass",2005-03-11,Ali7,webapps,php,,2005-03-10,2016-10-27,1,14242;2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10.zip, +889,exploits/php/webapps/889.pl,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-21,Kutas,webapps,php,,2005-03-20,2016-05-06,1,OSVDB-14242;CVE-2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10.zip, +897,exploits/php/webapps/897.cpp,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-24,str0ke,webapps,php,,2005-03-23,2016-05-06,1,OSVDB-14242;CVE-2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10-files.tar.gz, +871,exploits/php/webapps/871.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass",2005-03-11,Ali7,webapps,php,,2005-03-10,2016-10-27,1,OSVDB-14242;CVE-2005-0614,,,,http://www.exploit-db.comphpBB-2.0.10.zip, 858,exploits/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,webapps,php,,2005-03-04,2016-04-28,1,,,,,http://www.exploit-db.comphpBB-2.0.10.zip, 910,exploits/php/webapps/910.pl,"phpBB 2.0.13 - 'Calendar Pro' mod Get Hash",2005-04-04,CereBrums,webapps,php,,2005-04-03,2016-05-06,1,,,,,http://www.exploit-db.comphpBB-2.0.13-files.tar.gz, 907,exploits/php/webapps/907.pl,"phpBB 2.0.13 - 'downloads.php' mod Get Hash",2005-04-02,CereBrums,webapps,php,,2005-04-01,2016-05-06,1,,,,,http://www.exploit-db.comphpBB-2.0.13-files.tar.gz, -25344,exploits/php/webapps/25344.txt,"phpBB 2.0.13 DLMan Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php,,2005-04-06,2013-05-10,1,2005-1026;15484,,,,,https://www.securityfocus.com/bid/13028/info -25345,exploits/php/webapps/25345.txt,"phpBB 2.0.13 Linkz Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php,,2005-04-06,2013-05-10,1,2005-1026;15483,,,,,https://www.securityfocus.com/bid/13030/info +25344,exploits/php/webapps/25344.txt,"phpBB 2.0.13 DLMan Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php,,2005-04-06,2013-05-10,1,CVE-2005-1026;OSVDB-15484,,,,,https://www.securityfocus.com/bid/13028/info +25345,exploits/php/webapps/25345.txt,"phpBB 2.0.13 Linkz Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php,,2005-04-06,2013-05-10,1,CVE-2005-1026;OSVDB-15483,,,,,https://www.securityfocus.com/bid/13030/info 1080,exploits/php/webapps/1080.pl,"phpBB 2.0.15 - 'highlight' Database Authentication Details",2005-07-03,SecureD,webapps,php,,2005-07-02,2016-05-20,1,,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip, 1076,exploits/php/webapps/1076.py,"phpBB 2.0.15 - 'highlight' PHP Remote Code Execution",2005-06-29,rattle,webapps,php,,2005-06-28,2016-05-20,1,,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip, -1113,exploits/php/webapps/1113.pm,"phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)",2005-07-19,str0ke,webapps,php,,2005-07-18,2016-05-25,1,17613;2005-2086,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpBB-2.0.15-files.zip, +1113,exploits/php/webapps/1113.pm,"phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)",2005-07-19,str0ke,webapps,php,,2005-07-18,2016-05-25,1,OSVDB-17613;CVE-2005-2086,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpBB-2.0.15-files.zip, 1095,exploits/php/webapps/1095.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-08,D|ablo,webapps,php,,2005-07-07,2016-05-25,1,,,,,http://www.exploit-db.comphpBB-2.0.16-files.zip, 1103,exploits/php/webapps/1103.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure (Cookie Grabber)",2005-07-13,"Sjaak Rake",webapps,php,,2005-07-12,2016-05-25,1,,,,,http://www.exploit-db.comphpBB-2.0.16-files.zip, 1388,exploits/php/webapps/1388.pl,"phpBB 2.0.17 - 'signature_bbcode_uid' Remot Command",2005-12-24,RusH,webapps,php,,2005-12-23,2016-06-13,1,,,,,http://www.exploit-db.comphpBB-2.0.17-files.tar.gz, @@ -26230,2376 +26230,2376 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 1457,exploits/php/webapps/1457.txt,"phpBB 2.0.19 - Cross-Site Scripting Remote Cookie Disclosure",2006-01-29,threesixthousan,webapps,php,,2006-01-28,2018-01-18,1,,,,,http://www.exploit-db.comphpBB-2.0.19-files.tar.gz, 1469,exploits/php/webapps/1469.pl,"phpBB 2.0.19 - Style Changer/Demo Mod SQL Injection",2006-02-05,SkOd,webapps,php,,2006-02-04,2016-06-21,1,,,,,http://www.exploit-db.comphpBB-2.0.19-files.tar.gz, 1780,exploits/php/webapps/1780.php,"phpBB 2.0.20 - Admin/Restore DB/default_lang Remote Command Execution",2006-05-13,rgod,webapps,php,,2006-05-12,2017-11-22,1,,,,,http://www.exploit-db.comphpBB-2.0.20-files.tar.gz, -27863,exploits/php/webapps/27863.txt,"phpBB 2.0.20 - Unauthorized HTTP Proxy",2006-05-12,rgod,webapps,php,,2006-05-12,2013-08-25,1,2006-4450;25565,,,,,https://www.securityfocus.com/bid/17965/info -29442,exploits/php/webapps/29442.html,"phpBB 2.0.21 - 'privmsg.php' HTML Injection",2007-01-11,Demential,webapps,php,,2007-01-11,2013-11-05,1,2006-6421;31859,,,,,https://www.securityfocus.com/bid/22001/info +27863,exploits/php/webapps/27863.txt,"phpBB 2.0.20 - Unauthorized HTTP Proxy",2006-05-12,rgod,webapps,php,,2006-05-12,2013-08-25,1,CVE-2006-4450;OSVDB-25565,,,,,https://www.securityfocus.com/bid/17965/info +29442,exploits/php/webapps/29442.html,"phpBB 2.0.21 - 'privmsg.php' HTML Injection",2007-01-11,Demential,webapps,php,,2007-01-11,2013-11-05,1,CVE-2006-6421;OSVDB-31859,,,,,https://www.securityfocus.com/bid/22001/info 2348,exploits/php/webapps/2348.pl,"phpBB 2.0.21 - Poison Null Byte Remote File Upload",2006-09-11,ShAnKaR,webapps,php,,2006-09-10,2017-11-22,1,,,,,http://www.exploit-db.comphpBB-2.0.21-files.tar.gz,http://www.security.nnov.ru/Odocument221.html -22182,exploits/php/webapps/22182.pl,"phpBB 2.0.3 - 'privmsg.php' SQL Injection",2003-01-17,"Ulf Harnhammar",webapps,php,,2003-01-17,2012-10-23,1,2003-1530;4277,,,,,https://www.securityfocus.com/bid/6634/info -22065,exploits/php/webapps/22065.html,"phpBB 2.0.3 - 'search.php' Cross-Site Scripting",2002-12-03,f_a_a,webapps,php,,2002-12-03,2012-10-18,1,2002-2255;59036,,,,,https://www.securityfocus.com/bid/6311/info -22043,exploits/php/webapps/22043.txt,"phpBB 2.0.3 - Script Injection",2002-11-25,"Pete Foster",webapps,php,,2002-11-25,2012-10-17,1,2145,,,,,https://www.securityfocus.com/bid/6248/info -47,exploits/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,webapps,php,,2003-06-29,2016-02-10,1,4278,,,,http://www.exploit-db.comphpBB-2.0.4.zip, -44,exploits/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",webapps,php,,2003-06-19,2016-02-10,1,2186;2003-0486,,,,http://www.exploit-db.comphpBB-2.0.5.zip, -23475,exploits/php/webapps/23475.txt,"phpBB 2.0.6 - 'privmsg.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",webapps,php,,2003-12-23,2012-12-18,1,2004-2130;8165,,,,,https://www.securityfocus.com/bid/9290/info -137,exploits/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection / MD5 Hash",2003-12-21,RusH,webapps,php,,2003-12-20,2016-03-07,1,2875;2003-1216,,,,http://www.exploit-db.comphpBB-2.0.6.tar.gz, -23125,exploits/php/webapps/23125.txt,"phpBB 2.0.6 - URL BBCode HTML Injection",2003-09-08,keupon_ps2,webapps,php,,2003-09-08,2012-12-03,1,2532,,,,,https://www.securityfocus.com/bid/8570/info -24751,exploits/php/webapps/24751.pl,"phpBB 2.0.x - 'admin_cash.php' PHP Remote File Inclusion",2004-11-17,"Jerome Athias",webapps,php,,2004-11-17,2013-03-13,1,2004-1535;11928,,,,,https://www.securityfocus.com/bid/11701/info -24026,exploits/php/webapps/24026.txt,"phpBB 2.0.x - 'album_portal.php' Remote File Inclusion",2004-04-19,Officerrr,webapps,php,,2004-04-19,2013-01-10,1,2004-1943;16979,,,,,https://www.securityfocus.com/bid/10177/info +22182,exploits/php/webapps/22182.pl,"phpBB 2.0.3 - 'privmsg.php' SQL Injection",2003-01-17,"Ulf Harnhammar",webapps,php,,2003-01-17,2012-10-23,1,CVE-2003-1530;OSVDB-4277,,,,,https://www.securityfocus.com/bid/6634/info +22065,exploits/php/webapps/22065.html,"phpBB 2.0.3 - 'search.php' Cross-Site Scripting",2002-12-03,f_a_a,webapps,php,,2002-12-03,2012-10-18,1,CVE-2002-2255;OSVDB-59036,,,,,https://www.securityfocus.com/bid/6311/info +22043,exploits/php/webapps/22043.txt,"phpBB 2.0.3 - Script Injection",2002-11-25,"Pete Foster",webapps,php,,2002-11-25,2012-10-17,1,OSVDB-2145,,,,,https://www.securityfocus.com/bid/6248/info +47,exploits/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,webapps,php,,2003-06-29,2016-02-10,1,OSVDB-4278,,,,http://www.exploit-db.comphpBB-2.0.4.zip, +44,exploits/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",webapps,php,,2003-06-19,2016-02-10,1,OSVDB-2186;CVE-2003-0486,,,,http://www.exploit-db.comphpBB-2.0.5.zip, +23475,exploits/php/webapps/23475.txt,"phpBB 2.0.6 - 'privmsg.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",webapps,php,,2003-12-23,2012-12-18,1,CVE-2004-2130;OSVDB-8165,,,,,https://www.securityfocus.com/bid/9290/info +137,exploits/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection / MD5 Hash",2003-12-21,RusH,webapps,php,,2003-12-20,2016-03-07,1,OSVDB-2875;CVE-2003-1216,,,,http://www.exploit-db.comphpBB-2.0.6.tar.gz, +23125,exploits/php/webapps/23125.txt,"phpBB 2.0.6 - URL BBCode HTML Injection",2003-09-08,keupon_ps2,webapps,php,,2003-09-08,2012-12-03,1,OSVDB-2532,,,,,https://www.securityfocus.com/bid/8570/info +24751,exploits/php/webapps/24751.pl,"phpBB 2.0.x - 'admin_cash.php' PHP Remote File Inclusion",2004-11-17,"Jerome Athias",webapps,php,,2004-11-17,2013-03-13,1,CVE-2004-1535;OSVDB-11928,,,,,https://www.securityfocus.com/bid/11701/info +24026,exploits/php/webapps/24026.txt,"phpBB 2.0.x - 'album_portal.php' Remote File Inclusion",2004-04-19,Officerrr,webapps,php,,2004-04-19,2013-01-10,1,CVE-2004-1943;OSVDB-16979,,,,,https://www.securityfocus.com/bid/10177/info 25523,exploits/php/webapps/25523.txt,"phpBB 2.0.x - 'profile.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,webapps,php,,2005-04-23,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13344/info -23363,exploits/php/webapps/23363.txt,"phpBB 2.0.x - 'profile.php' SQL Injection",2003-11-08,JOCANOR,webapps,php,,2003-11-08,2012-12-13,1,4270,,,,,https://www.securityfocus.com/bid/8994/info -27961,exploits/php/webapps/27961.txt,"phpBB 2.0.x - 'template.php' Remote File Inclusion",2006-06-02,Canberx,webapps,php,,2006-06-02,2013-08-30,1,2006-2865;31775,,,,,https://www.securityfocus.com/bid/18255/info +23363,exploits/php/webapps/23363.txt,"phpBB 2.0.x - 'profile.php' SQL Injection",2003-11-08,JOCANOR,webapps,php,,2003-11-08,2012-12-13,1,OSVDB-4270,,,,,https://www.securityfocus.com/bid/8994/info +27961,exploits/php/webapps/27961.txt,"phpBB 2.0.x - 'template.php' Remote File Inclusion",2006-06-02,Canberx,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2865;OSVDB-31775,,,,,https://www.securityfocus.com/bid/18255/info 25524,exploits/php/webapps/25524.txt,"phpBB 2.0.x - 'viewtopic.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,webapps,php,,2005-04-23,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13345/info -24274,exploits/php/webapps/24274.pl,"phpBB 2.0.x - 'viewtopic.php' PHP Script Injection",2004-07-12,"sasan hezarkhani",webapps,php,,2004-07-12,2013-01-21,1,2004-1315;11719,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip,https://www.securityfocus.com/bid/10701/info +24274,exploits/php/webapps/24274.pl,"phpBB 2.0.x - 'viewtopic.php' PHP Script Injection",2004-07-12,"sasan hezarkhani",webapps,php,,2004-07-12,2013-01-21,1,CVE-2004-1315;OSVDB-11719,,,,http://www.exploit-db.comphpBB-2.0.15-files.zip,https://www.securityfocus.com/bid/10701/info 25168,exploits/php/webapps/25168.c,"phpBB 2.0.x - Authentication Bypass (1)",2005-02-28,Paisterist,webapps,php,,2005-02-28,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12678/info 25169,exploits/php/webapps/25169.pl,"phpBB 2.0.x - Authentication Bypass (2)",2005-02-28,phuket,webapps,php,,2005-02-28,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12678/info 25170,exploits/php/webapps/25170.cpp,"phpBB 2.0.x - Authentication Bypass (3)",2005-02-28,overdose,webapps,php,,2005-02-28,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12678/info 8083,exploits/php/webapps/8083.txt,"phpBB 3 - 'autopost bot mod 0.1.3' Remote File Inclusion",2009-02-20,Kacper,webapps,php,,2009-02-19,,1,,,,,, -2007,exploits/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,webapps,php,,2006-07-12,2016-08-24,1,28591,,,,http://www.exploit-db.comphpBB-3.0.0-files.tar.bz2, -7386,exploits/php/webapps/7386.pl,"phpBB 3 - Mod Tag Board 4 Blind SQL Injection",2008-12-08,StAkeR,webapps,php,,2008-12-07,,1,50600;2008-6314,,,,, +2007,exploits/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,webapps,php,,2006-07-12,2016-08-24,1,OSVDB-28591,,,,http://www.exploit-db.comphpBB-3.0.0-files.tar.bz2, +7386,exploits/php/webapps/7386.pl,"phpBB 3 - Mod Tag Board 4 Blind SQL Injection",2008-12-08,StAkeR,webapps,php,,2008-12-07,,1,OSVDB-50600;CVE-2008-6314,,,,, 46512,exploits/php/webapps/46512.js,"phpBB 3.2.3 - Remote Code Execution",2018-12-12,allyshka,webapps,php,,2019-03-07,2019-03-08,0,,,,,,https://gist.github.com/allyshka/2bed2223578858e2d77e90972c7dc6da 702,exploits/php/webapps/702.pl,"phpBB < 2.0.10 - 'Santy.A Worm' 'highlight' Arbitrary File Upload",2004-12-22,anonymous,webapps,php,,2004-12-21,2017-11-22,1,,,Santy.A,,http://www.exploit-db.comphpBB-2.0.10.zip, 43801,exploits/php/webapps/43801.txt,"phpBB < 2.0.6d - Cross Site Scripting",2004-03-12,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00027,,,,,http://gulftech.org/advisories/phpBB%20Cross%20Site%20Scripting/27 43805,exploits/php/webapps/43805.txt,"phpBB < 2.0.7a - Multiple Vulnerabilities",2004-03-20,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00031,,,,,http://gulftech.org/advisories/phpBB%20Multiple%20Vulnerabilities/31 -2551,exploits/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - Remote File Inclusion",2006-10-13,bd0rk,webapps,php,,2006-10-12,2017-10-07,1,29734;2006-5390,,,,, -28804,exploits/php/webapps/28804.pl,"phpBB Add Name Module - 'Not_Mem.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-13,2013-10-08,1,2006-7168;30907,,,,,https://www.securityfocus.com/bid/20516/info +2551,exploits/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - Remote File Inclusion",2006-10-13,bd0rk,webapps,php,,2006-10-12,2017-10-07,1,OSVDB-29734;CVE-2006-5390,,,,, +28804,exploits/php/webapps/28804.pl,"phpBB Add Name Module - 'Not_Mem.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-13,2013-10-08,1,CVE-2006-7168;OSVDB-30907,,,,,https://www.securityfocus.com/bid/20516/info 5417,exploits/php/webapps/5417.html,"phpBB Addon Fishing Cat Portal - Remote File Inclusion",2008-04-09,bd0rk,webapps,php,,2008-04-08,,1,,,,,, -2475,exploits/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod 0.94b - Remote File Inclusion",2006-10-04,SpiderZ,webapps,php,,2006-10-03,2017-10-07,1,33790;2006-5209,,,,, -22017,exploits/php/webapps/22017.txt,"phpBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",webapps,php,,2002-11-13,2012-10-16,1,2002-2287;41074,,,,,https://www.securityfocus.com/bid/6173/info -2532,exploits/php/webapps/2532.txt,"phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion",2006-10-12,boecke,webapps,php,,2006-10-11,,1,36056;2006-5312,,,,, -2248,exploits/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - 'start' SQL Injection",2006-08-23,SpiderZ,webapps,php,,2006-08-22,,1,30312;2006-4367,,,,, -2544,exploits/php/webapps/2544.pl,"phpBB Amazonia Mod - 'zufallscodepart.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,30902;2006-6593,,,,, -27858,exploits/php/webapps/27858.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' Cross-Site Scripting",2006-05-11,sn4k3.23,webapps,php,,2006-05-11,2013-08-25,1,2006-2359;26035,,,,,https://www.securityfocus.com/bid/17952/info -27857,exploits/php/webapps/27857.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' SQL Injection",2006-05-11,sn4k3.23,webapps,php,,2006-05-11,2013-08-25,1,2006-2360;26034,,,,,https://www.securityfocus.com/bid/17952/info -3258,exploits/php/webapps/3258.txt,"phpBB ezBoard Converter 0.2 - 'ezconvert_dir' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,33645;2007-0761,,,,http://www.exploit-db.comezconvert-0.2.tar.gz, +2475,exploits/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod 0.94b - Remote File Inclusion",2006-10-04,SpiderZ,webapps,php,,2006-10-03,2017-10-07,1,OSVDB-33790;CVE-2006-5209,,,,, +22017,exploits/php/webapps/22017.txt,"phpBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",webapps,php,,2002-11-13,2012-10-16,1,CVE-2002-2287;OSVDB-41074,,,,,https://www.securityfocus.com/bid/6173/info +2532,exploits/php/webapps/2532.txt,"phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion",2006-10-12,boecke,webapps,php,,2006-10-11,,1,OSVDB-36056;CVE-2006-5312,,,,, +2248,exploits/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - 'start' SQL Injection",2006-08-23,SpiderZ,webapps,php,,2006-08-22,,1,OSVDB-30312;CVE-2006-4367,,,,, +2544,exploits/php/webapps/2544.pl,"phpBB Amazonia Mod - 'zufallscodepart.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-30902;CVE-2006-6593,,,,, +27858,exploits/php/webapps/27858.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' Cross-Site Scripting",2006-05-11,sn4k3.23,webapps,php,,2006-05-11,2013-08-25,1,CVE-2006-2359;OSVDB-26035,,,,,https://www.securityfocus.com/bid/17952/info +27857,exploits/php/webapps/27857.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' SQL Injection",2006-05-11,sn4k3.23,webapps,php,,2006-05-11,2013-08-25,1,CVE-2006-2360;OSVDB-26034,,,,,https://www.securityfocus.com/bid/17952/info +3258,exploits/php/webapps/3258.txt,"phpBB ezBoard Converter 0.2 - 'ezconvert_dir' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,OSVDB-33645;CVE-2007-0761,,,,http://www.exploit-db.comezconvert-0.2.tar.gz, 31633,exploits/php/webapps/31633.html,"phpBB Fishing Cat Portal Addon - 'functions_portal.php' Remote File Inclusion",2008-04-09,bd0rk,webapps,php,,2008-04-09,2014-02-13,1,,,,,,https://www.securityfocus.com/bid/28708/info -4686,exploits/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - SQL Injection",2007-12-03,maku234,webapps,php,,2007-12-02,,1,39696;2007-6223,,,,, -2531,exploits/php/webapps/2531.txt,"phpBB Import Tools Mod 0.1.4 - Remote File Inclusion",2006-10-12,boecke,webapps,php,,2006-10-11,,1,35450;2006-7147,,,,, -2525,exploits/php/webapps/2525.pl,"phpBB Insert User Mod 0.1.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,35449;2006-7100,,,,, -2522,exploits/php/webapps/2522.py,"phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,29714;2006-5306;29713;29712,,,,, +4686,exploits/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - SQL Injection",2007-12-03,maku234,webapps,php,,2007-12-02,,1,OSVDB-39696;CVE-2007-6223,,,,, +2531,exploits/php/webapps/2531.txt,"phpBB Import Tools Mod 0.1.4 - Remote File Inclusion",2006-10-12,boecke,webapps,php,,2006-10-11,,1,OSVDB-35450;CVE-2006-7147,,,,, +2525,exploits/php/webapps/2525.pl,"phpBB Insert User Mod 0.1.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,OSVDB-35449;CVE-2006-7100,,,,, +2522,exploits/php/webapps/2522.py,"phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,OSVDB-29714;CVE-2006-5306;OSVDB-29713;OSVDB-29712,,,,, 27786,exploits/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 - 'Mod KB_constants.php' Remote File Inclusion",2006-05-01,[Oo],webapps,php,,2006-05-01,2013-08-23,1,,,,,,https://www.securityfocus.com/bid/17763/info -2546,exploits/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - 'lat2cyr.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,2016-09-12,1,29736;2006-5305,,,,http://www.exploit-db.com2691.zip, -4346,exploits/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,webapps,php,,2007-08-30,,1,38427;2007-4653,,,,, -3519,exploits/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a - SQL Injection",2007-03-19,"Mehmet Ince",webapps,php,,2007-03-18,,1,33748;2007-1555,,,,, +2546,exploits/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - 'lat2cyr.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,2016-09-12,1,OSVDB-29736;CVE-2006-5305,,,,http://www.exploit-db.com2691.zip, +4346,exploits/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,webapps,php,,2007-08-30,,1,OSVDB-38427;CVE-2007-4653,,,,, +3519,exploits/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a - SQL Injection",2007-03-19,"Mehmet Ince",webapps,php,,2007-03-18,,1,OSVDB-33748;CVE-2007-1555,,,,, 14440,exploits/php/webapps/14440.txt,"phpBB MOD 2.0.19 - Invitation Only (PassCode Bypass)",2010-07-22,Silic0n,webapps,php,,2010-07-22,2010-07-22,1,,,,,, -5236,exploits/php/webapps/5236.txt,"phpBB Mod FileBase 2.0 - 'id' SQL Injection",2008-03-11,t0pP8uZz,webapps,php,,2008-03-10,2016-11-15,1,43401;2008-1305,,,,, -3613,exploits/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,webapps,php,,2007-03-29,,1,35445;2007-1818,,,,, -4425,exploits/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection",2007-09-18,nexen,webapps,php,,2007-09-17,2016-10-12,1,38264;2007-4984;37146;37145,,,,http://www.exploit-db.comphpBB-2.0.10.zip, -4471,exploits/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 - 'BBStore.php' Remote File Inclusion",2007-09-30,"Mehmet Ince",webapps,php,,2007-09-29,2016-10-12,1,37419;2007-5173,,,,http://www.exploit-db.comphpbb-openid-0.2.0.zip, -6995,exploits/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,webapps,php,,2008-11-04,,1,49840;2008-6301,,,,, -3373,exploits/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion",2007-02-24,bd0rk,webapps,php,,2007-02-23,,1,37000;2007-1106,,,,, -4197,exploits/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - 'link_main.php' Remote File Inclusion",2007-07-18,bd0rk,webapps,php,,2007-07-17,,1,36275;2007-3935,,,,, -5301,exploits/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,webapps,php,,2008-03-23,,1,43665;2008-1512,,,,, -18212,exploits/php/webapps/18212.txt,"phpBB MyPage Plugin - SQL Injection",2011-12-07,CrazyMouse,webapps,php,,2011-12-07,2011-12-07,0,78092,,,,, -2545,exploits/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,29752;2006-5415,,,,, -25558,exploits/php/webapps/25558.txt,"phpBB Notes Module - SQL Injection",2005-04-28,"GulfTech Security",webapps,php,,2005-04-28,2018-01-05,1,"2005-1378;15899;BID: 13417;GTSA-00026",,,,,http://gulftech.org/advisories/Personal%20Notes%20SQL%20Injection/26 +5236,exploits/php/webapps/5236.txt,"phpBB Mod FileBase 2.0 - 'id' SQL Injection",2008-03-11,t0pP8uZz,webapps,php,,2008-03-10,2016-11-15,1,OSVDB-43401;CVE-2008-1305,,,,, +3613,exploits/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,webapps,php,,2007-03-29,,1,OSVDB-35445;CVE-2007-1818,,,,, +4425,exploits/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection",2007-09-18,nexen,webapps,php,,2007-09-17,2016-10-12,1,OSVDB-38264;CVE-2007-4984;OSVDB-37146;OSVDB-37145,,,,http://www.exploit-db.comphpBB-2.0.10.zip, +4471,exploits/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 - 'BBStore.php' Remote File Inclusion",2007-09-30,"Mehmet Ince",webapps,php,,2007-09-29,2016-10-12,1,OSVDB-37419;CVE-2007-5173,,,,http://www.exploit-db.comphpbb-openid-0.2.0.zip, +6995,exploits/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,webapps,php,,2008-11-04,,1,OSVDB-49840;CVE-2008-6301,,,,, +3373,exploits/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion",2007-02-24,bd0rk,webapps,php,,2007-02-23,,1,OSVDB-37000;CVE-2007-1106,,,,, +4197,exploits/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - 'link_main.php' Remote File Inclusion",2007-07-18,bd0rk,webapps,php,,2007-07-17,,1,OSVDB-36275;CVE-2007-3935,,,,, +5301,exploits/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,webapps,php,,2008-03-23,,1,OSVDB-43665;CVE-2008-1512,,,,, +18212,exploits/php/webapps/18212.txt,"phpBB MyPage Plugin - SQL Injection",2011-12-07,CrazyMouse,webapps,php,,2011-12-07,2011-12-07,0,OSVDB-78092,,,,, +2545,exploits/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-29752;CVE-2006-5415,,,,, +25558,exploits/php/webapps/25558.txt,"phpBB Notes Module - SQL Injection",2005-04-28,"GulfTech Security",webapps,php,,2005-04-28,2018-01-05,1,"CVE-2005-1378;OSVDB-15899;BID: 13417;GTSA-00026",,,,,http://gulftech.org/advisories/Personal%20Notes%20SQL%20Injection/26 25403,exploits/php/webapps/25403.txt,"phpBB Photo Album 2.0.53 Module - 'Album_Cat.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13157/info 25404,exploits/php/webapps/25404.txt,"phpBB Photo Album Module 2.0.53 - 'Album_Comment.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13158/info -31535,exploits/php/webapps/31535.txt,"phpBB PJIRC Module 0.5 - 'irc.php' Local File Inclusion",2008-03-25,0in,webapps,php,,2008-03-25,2014-02-10,1,2008-1565;43940,,,,,https://www.securityfocus.com/bid/28446/info -4434,exploits/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,webapps,php,,2007-09-19,,1,38265;2007-5009,,,,, -2538,exploits/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - 'constants.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,29745;2006-5387,,,,, -2550,exploits/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,29749;2006-5309,,,,, +31535,exploits/php/webapps/31535.txt,"phpBB PJIRC Module 0.5 - 'irc.php' Local File Inclusion",2008-03-25,0in,webapps,php,,2008-03-25,2014-02-10,1,CVE-2008-1565;OSVDB-43940,,,,,https://www.securityfocus.com/bid/28446/info +4434,exploits/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,webapps,php,,2007-09-19,,1,OSVDB-38265;CVE-2007-5009,,,,, +2538,exploits/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - 'constants.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-29745;CVE-2006-5387,,,,, +2550,exploits/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-29749;CVE-2006-5309,,,,, 2486,exploits/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod - Remote File Inclusion",2006-10-07,bd0rk,webapps,php,,2006-10-06,2017-10-07,1,,,,,, -25432,exploits/php/webapps/25432.txt,"phpBB Remote - 'mod.php' SQL Injection",2005-04-16,"tom cruise",webapps,php,,2005-04-16,2013-05-14,1,2005-1170;15811,,,,,https://www.securityfocus.com/bid/13209/info -2548,exploits/php/webapps/2548.pl,"phpBB RPG Events 1.0 - 'functions_rpg_events' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,2017-10-13,1,30877,,,,, -2549,exploits/php/webapps/2549.pl,"phpBB SearchIndexer Mod - 'archive_topic.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,29751;2006-5418,,,,, +25432,exploits/php/webapps/25432.txt,"phpBB Remote - 'mod.php' SQL Injection",2005-04-16,"tom cruise",webapps,php,,2005-04-16,2013-05-14,1,CVE-2005-1170;OSVDB-15811,,,,,https://www.securityfocus.com/bid/13209/info +2548,exploits/php/webapps/2548.pl,"phpBB RPG Events 1.0 - 'functions_rpg_events' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,2017-10-13,1,OSVDB-30877,,,,, +2549,exploits/php/webapps/2549.pl,"phpBB SearchIndexer Mod - 'archive_topic.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-29751;CVE-2006-5418,,,,, 2552,exploits/php/webapps/2552.pl,"phpBB Security 1.0.1 - 'PHP_security.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,,,,,, -2480,exploits/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - 'logger_engine.php' Remote File Inclusion",2006-10-05,SpiderZ,webapps,php,,2006-10-04,,1,29550;2006-5224,,,,, -2311,exploits/php/webapps/2311.txt,"phpBB Shadow Premod 2.7.1 - Remote File Inclusion",2006-09-06,Kw3[R]Ln,webapps,php,,2006-09-05,,1,28565;2006-4664,,,,, -2533,exploits/php/webapps/2533.py,"phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,29711;2006-5301,,,,, -2547,exploits/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,29742;2006-5385,,,,, -2686,exploits/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion",2006-10-30,Kacper,webapps,php,,2006-10-29,,1,30160;2006-5665,,,,, -2477,exploits/php/webapps/2477.txt,"phpBB Static Topics 1.0 - 'phpbb_root_path' File Inclusion",2006-10-04,Kw3[R]Ln,webapps,php,,2006-10-03,,1,29506;2006-5191,,,,, -3235,exploits/php/webapps/3235.txt,"phpBB Tweaked 3 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,33079;2007-0680,,,,http://www.exploit-db.comtweak3.zip, -2483,exploits/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - Remote File Inclusion",2006-10-06,"Mehmet Ince",webapps,php,,2006-10-05,,1,29574;2006-5223,,,,, -2349,exploits/php/webapps/2349.txt,"phpBB XS 0.58 - 'functions.php' Remote File Inclusion",2006-09-12,AzzCoder,webapps,php,,2006-09-11,,1,28781;2006-4780,,,,, +2480,exploits/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - 'logger_engine.php' Remote File Inclusion",2006-10-05,SpiderZ,webapps,php,,2006-10-04,,1,OSVDB-29550;CVE-2006-5224,,,,, +2311,exploits/php/webapps/2311.txt,"phpBB Shadow Premod 2.7.1 - Remote File Inclusion",2006-09-06,Kw3[R]Ln,webapps,php,,2006-09-05,,1,OSVDB-28565;CVE-2006-4664,,,,, +2533,exploits/php/webapps/2533.py,"phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php,,2006-10-11,,1,OSVDB-29711;CVE-2006-5301,,,,, +2547,exploits/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php,,2006-10-12,,1,OSVDB-29742;CVE-2006-5385,,,,, +2686,exploits/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion",2006-10-30,Kacper,webapps,php,,2006-10-29,,1,OSVDB-30160;CVE-2006-5665,,,,, +2477,exploits/php/webapps/2477.txt,"phpBB Static Topics 1.0 - 'phpbb_root_path' File Inclusion",2006-10-04,Kw3[R]Ln,webapps,php,,2006-10-03,,1,OSVDB-29506;CVE-2006-5191,,,,, +3235,exploits/php/webapps/3235.txt,"phpBB Tweaked 3 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php,,2007-01-30,2016-09-27,1,OSVDB-33079;CVE-2007-0680,,,,http://www.exploit-db.comtweak3.zip, +2483,exploits/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - Remote File Inclusion",2006-10-06,"Mehmet Ince",webapps,php,,2006-10-05,,1,OSVDB-29574;CVE-2006-5223,,,,, +2349,exploits/php/webapps/2349.txt,"phpBB XS 0.58 - 'functions.php' Remote File Inclusion",2006-09-12,AzzCoder,webapps,php,,2006-09-11,,1,OSVDB-28781;CVE-2006-4780,,,,, 28729,exploits/php/webapps/28729.txt,"phpBB XS 0.58 - Multiple Remote File Inclusions",2006-09-30,xoron,webapps,php,,2006-09-30,2013-10-05,1,,,,,,https://www.securityfocus.com/bid/20277/info -2453,exploits/php/webapps/2453.txt,"phpBB XS 0.58a - 'phpbb_root_path' Remote File Inclusion",2006-09-28,"Mehmet Ince",webapps,php,,2006-09-27,,1,30908;2006-5094;29283,,,,, -3259,exploits/php/webapps/3259.pl,"phpBB++ Build 100 - 'phpbb_root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,33092;2007-0762,,,,http://www.exploit-db.comphpbb++.zip, -28281,exploits/php/webapps/28281.txt,"phpBB-Auction 1.x - 'auction_room.php?ar' SQL Injection",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,2006-3940;29109,,,,,https://www.securityfocus.com/bid/19179/info -28282,exploits/php/webapps/28282.txt,"phpBB-Auction 1.x - 'auction_store.php?u' SQL Injection",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,2006-3940;29110,,,,,https://www.securityfocus.com/bid/19179/info +2453,exploits/php/webapps/2453.txt,"phpBB XS 0.58a - 'phpbb_root_path' Remote File Inclusion",2006-09-28,"Mehmet Ince",webapps,php,,2006-09-27,,1,OSVDB-30908;CVE-2006-5094;OSVDB-29283,,,,, +3259,exploits/php/webapps/3259.pl,"phpBB++ Build 100 - 'phpbb_root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php,,2007-02-01,2016-09-27,1,OSVDB-33092;CVE-2007-0762,,,,http://www.exploit-db.comphpbb++.zip, +28281,exploits/php/webapps/28281.txt,"phpBB-Auction 1.x - 'auction_room.php?ar' SQL Injection",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,CVE-2006-3940;OSVDB-29109,,,,,https://www.securityfocus.com/bid/19179/info +28282,exploits/php/webapps/28282.txt,"phpBB-Auction 1.x - 'auction_store.php?u' SQL Injection",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,CVE-2006-3940;OSVDB-29110,,,,,https://www.securityfocus.com/bid/19179/info 25475,exploits/php/webapps/25475.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Offer.php' SQL Injection",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13284/info 25474,exploits/php/webapps/25474.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Rating.php' SQL Injection",2005-04-20,sNKenjoi,webapps,php,,2005-04-20,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13283/info 29679,exploits/php/webapps/29679.html,"PHPBB2 - 'Admin_Ug_Auth.php' Administrative Bypass",2007-02-26,"Hasadya Raed",webapps,php,,2007-02-26,2013-11-18,1,,,,,,https://www.securityfocus.com/bid/22730/info -22267,exploits/php/webapps/22267.php,"PHPBB2 - 'Page_Header.php' SQL Injection",2003-02-19,"David Zentner",webapps,php,,2003-02-19,2012-10-27,1,2003-1244;37035,,,,,https://www.securityfocus.com/bid/6888/info -21486,exploits/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",webapps,php,,2002-05-26,2012-09-23,1,2002-0902;4296,,,,,https://www.securityfocus.com/bid/4858/info -21660,exploits/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",webapps,php,,2002-07-29,2012-10-01,1,2002-2176;4279,,,,,https://www.securityfocus.com/bid/5342/info -3231,exploits/php/webapps/3231.txt,"PHPBB2 MODificat 0.2.0 - 'functions.php' Remote File Inclusion",2007-01-30,"Mehmet Ince",webapps,php,,2007-01-29,2016-09-27,1,36018;2007-0656,,,,http://www.exploit-db.comphpBB2-MODificat-0.2.0.zip, +22267,exploits/php/webapps/22267.php,"PHPBB2 - 'Page_Header.php' SQL Injection",2003-02-19,"David Zentner",webapps,php,,2003-02-19,2012-10-27,1,CVE-2003-1244;OSVDB-37035,,,,,https://www.securityfocus.com/bid/6888/info +21486,exploits/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",webapps,php,,2002-05-26,2012-09-23,1,CVE-2002-0902;OSVDB-4296,,,,,https://www.securityfocus.com/bid/4858/info +21660,exploits/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",webapps,php,,2002-07-29,2012-10-01,1,CVE-2002-2176;OSVDB-4279,,,,,https://www.securityfocus.com/bid/5342/info +3231,exploits/php/webapps/3231.txt,"PHPBB2 MODificat 0.2.0 - 'functions.php' Remote File Inclusion",2007-01-30,"Mehmet Ince",webapps,php,,2007-01-29,2016-09-27,1,OSVDB-36018;CVE-2007-0656,,,,http://www.exploit-db.comphpBB2-MODificat-0.2.0.zip, 25398,exploits/php/webapps/25398.txt,"PHPBB2 Plus 1.5 - 'GroupCP.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13149/info 25399,exploits/php/webapps/25399.txt,"PHPBB2 Plus 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13150/info 25400,exploits/php/webapps/25400.txt,"PHPBB2 Plus 1.5 - 'Portal.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13151/info 25401,exploits/php/webapps/25401.txt,"PHPBB2 Plus 1.5 - 'viewtopic.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php,,2005-04-13,2013-05-13,1,,,,,,https://www.securityfocus.com/bid/13153/info 33772,exploits/php/webapps/33772.txt,"PHPBB2 Plus 1.53 - 'kb.php' SQL Injection",2010-03-17,Gamoscu,webapps,php,,2010-03-17,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38828/info -3033,exploits/php/webapps/3033.txt,"phpBB2 Plus 1.53 - Acronym Mod SQL Injection",2006-12-28,"the master",webapps,php,,2006-12-27,,1,35444;2006-6842,,,,, -9569,exploits/php/webapps/9569.txt,"phpBB3 - addon prime_quick_style GetAdmin",2009-09-01,-SmoG-,webapps,php,,2009-08-31,,1,57596;2009-3052,,,,, -7980,exploits/php/webapps/7980.pl,"PHPbbBook 1.3 - 'bbcode.php?l' Local File Inclusion",2009-02-04,Osirys,webapps,php,,2009-02-03,,1,51737;2009-0442,,,,, +3033,exploits/php/webapps/3033.txt,"phpBB2 Plus 1.53 - Acronym Mod SQL Injection",2006-12-28,"the master",webapps,php,,2006-12-27,,1,OSVDB-35444;CVE-2006-6842,,,,, +9569,exploits/php/webapps/9569.txt,"phpBB3 - addon prime_quick_style GetAdmin",2009-09-01,-SmoG-,webapps,php,,2009-08-31,,1,OSVDB-57596;CVE-2009-3052,,,,, +7980,exploits/php/webapps/7980.pl,"PHPbbBook 1.3 - 'bbcode.php?l' Local File Inclusion",2009-02-04,Osirys,webapps,php,,2009-02-03,,1,OSVDB-51737;CVE-2009-0442,,,,, 2564,exploits/php/webapps/2564.pl,"phpBBFM 206-3-3 - 'phpbb_root_path' Remote File Inclusion",2006-10-15,Kamalian,webapps,php,,2006-10-14,2016-09-12,1,,,,,http://www.exploit-db.comFM206-3-3_release_new_install.zip, -21931,exploits/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",webapps,php,,2002-10-10,2012-10-13,1,2002-2349;59473,,,,,https://www.securityfocus.com/bid/5942/info -4631,exploits/php/webapps/4631.txt,"phpBBViet 02.03.2007 - 'phpbb_root_path' Remote File Inclusion",2007-11-17,"Mehmet Ince",webapps,php,,2007-11-16,2016-10-20,1,38734;2007-6088,,,,http://www.exploit-db.comphpBB2022-php5-02.03.07.tar.gz, -3006,exploits/php/webapps/3006.txt,"PhpbbXtra 2.0 - 'phpbb_root_path' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,2016-09-21,1,32486;2006-6789,,,,http://www.exploit-db.comPhpbbXtra_V_2.0.zip, -4340,exploits/php/webapps/4340.txt,"phpBG 0.9.1 - 'rootdir' Remote File Inclusion",2007-08-29,GoLd_M,webapps,php,,2007-08-28,,1,38433;2007-4636;38432;38431;38430;38429,,,,, +21931,exploits/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",webapps,php,,2002-10-10,2012-10-13,1,CVE-2002-2349;OSVDB-59473,,,,,https://www.securityfocus.com/bid/5942/info +4631,exploits/php/webapps/4631.txt,"phpBBViet 02.03.2007 - 'phpbb_root_path' Remote File Inclusion",2007-11-17,"Mehmet Ince",webapps,php,,2007-11-16,2016-10-20,1,OSVDB-38734;CVE-2007-6088,,,,http://www.exploit-db.comphpBB2022-php5-02.03.07.tar.gz, +3006,exploits/php/webapps/3006.txt,"PhpbbXtra 2.0 - 'phpbb_root_path' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,2016-09-21,1,OSVDB-32486;CVE-2006-6789,,,,http://www.exploit-db.comPhpbbXtra_V_2.0.zip, +4340,exploits/php/webapps/4340.txt,"phpBG 0.9.1 - 'rootdir' Remote File Inclusion",2007-08-29,GoLd_M,webapps,php,,2007-08-28,,1,OSVDB-38433;CVE-2007-4636;OSVDB-38432;OSVDB-38431;OSVDB-38430;OSVDB-38429,,,,, 7944,exploits/php/webapps/7944.php,"phpBLASTER 1.0 RC1 - Blind SQL Injection",2009-02-02,darkjoker,webapps,php,,2009-02-01,2017-01-24,1,,,,,, -5952,exploits/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusions",2008-06-26,CraCkEr,webapps,php,,2008-06-25,2016-12-14,1,50003;2008-5171,,,,http://www.exploit-db.comphpblaster_rc1.zip, -5348,exploits/php/webapps/5348.txt,"PhpBlock a8.4 - 'PATH_TO_CODE' Remote File Inclusion",2008-04-02,w0cker,webapps,php,,2008-04-01,2016-11-17,1,44382;2008-1776,,,,http://www.exploit-db.coma8.4.zip, -5586,exploits/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusions",2008-05-11,CraCkEr,webapps,php,,2008-05-10,2016-11-24,1,50150;2008-5210;50149;50148;50147,,,,http://www.exploit-db.coma8.5.zip, -9101,exploits/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php,,2009-07-09,,1,59215;2009-3756;59214;59213;59212;2009-3755;59201;59200;59199;59198;59197;2009-3754;59196;59195;59194,,,,, -26999,exploits/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,2006-0075;22154,,,,,https://www.securityfocus.com/bid/16106/info -1610,exploits/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,31624;2006-1422,,,,http://www.exploit-db.comphpBookingCalendar_1.0c.zip, -5696,exploits/php/webapps/5696.pl,"phpBookingCalendar 10 d - SQL Injection",2008-05-29,Stack,webapps,php,,2008-05-28,2016-10-27,1,31624;2006-1422,,,,http://www.exploit-db.comphpBookingCalendar_10d.zip, +5952,exploits/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusions",2008-06-26,CraCkEr,webapps,php,,2008-06-25,2016-12-14,1,OSVDB-50003;CVE-2008-5171,,,,http://www.exploit-db.comphpblaster_rc1.zip, +5348,exploits/php/webapps/5348.txt,"PhpBlock a8.4 - 'PATH_TO_CODE' Remote File Inclusion",2008-04-02,w0cker,webapps,php,,2008-04-01,2016-11-17,1,OSVDB-44382;CVE-2008-1776,,,,http://www.exploit-db.coma8.4.zip, +5586,exploits/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusions",2008-05-11,CraCkEr,webapps,php,,2008-05-10,2016-11-24,1,OSVDB-50150;CVE-2008-5210;OSVDB-50149;OSVDB-50148;OSVDB-50147,,,,http://www.exploit-db.coma8.5.zip, +9101,exploits/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php,,2009-07-09,,1,OSVDB-59215;CVE-2009-3756;OSVDB-59214;OSVDB-59213;OSVDB-59212;CVE-2009-3755;OSVDB-59201;OSVDB-59200;OSVDB-59199;OSVDB-59198;OSVDB-59197;CVE-2009-3754;OSVDB-59196;OSVDB-59195;OSVDB-59194,,,,, +26999,exploits/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,CVE-2006-0075;OSVDB-22154,,,,,https://www.securityfocus.com/bid/16106/info +1610,exploits/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,OSVDB-31624;CVE-2006-1422,,,,http://www.exploit-db.comphpBookingCalendar_1.0c.zip, +5696,exploits/php/webapps/5696.pl,"phpBookingCalendar 10 d - SQL Injection",2008-05-29,Stack,webapps,php,,2008-05-28,2016-10-27,1,OSVDB-31624;CVE-2006-1422,,,,http://www.exploit-db.comphpBookingCalendar_10d.zip, 38386,exploits/php/webapps/38386.txt,"PHPBoost - Arbitrary File Upload / Information Disclosure",2013-03-11,KedAns-Dz,webapps,php,,2013-03-11,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58432/info -17085,exploits/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,webapps,php,,2011-03-31,2011-03-31,0,2011-1665;71706,,,,http://www.exploit-db.comphpboost-community.zip, -3153,exploits/php/webapps/3153.php,"phpBP RC3 (2.204) - SQL Injection / Remote Code Execution",2007-01-18,Kacper,webapps,php,,2007-01-17,2016-11-16,1,34763;2007-0370;34762;2007-0369,,,,, -5263,exploits/php/webapps/5263.txt,"phpBP RC3 (2.204) FIX4 - SQL Injection",2008-03-16,irk4z,webapps,php,,2008-03-15,,1,43236;2008-1408,,,,, -18384,exploits/php/webapps/18384.txt,"PHPBridges Blog System - 'members.php' SQL Injection",2012-01-18,3spi0n,webapps,php,,2012-01-18,2012-01-18,1,82526;2012-6525,,,,, -33626,exploits/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",webapps,php,80,2014-06-03,2014-06-03,1,107663,,,,http://www.exploit-db.comphpbttrkplus-2.2.tar.gz, +17085,exploits/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,webapps,php,,2011-03-31,2011-03-31,0,CVE-2011-1665;OSVDB-71706,,,,http://www.exploit-db.comphpboost-community.zip, +3153,exploits/php/webapps/3153.php,"phpBP RC3 (2.204) - SQL Injection / Remote Code Execution",2007-01-18,Kacper,webapps,php,,2007-01-17,2016-11-16,1,OSVDB-34763;CVE-2007-0370;OSVDB-34762;CVE-2007-0369,,,,, +5263,exploits/php/webapps/5263.txt,"phpBP RC3 (2.204) FIX4 - SQL Injection",2008-03-16,irk4z,webapps,php,,2008-03-15,,1,OSVDB-43236;CVE-2008-1408,,,,, +18384,exploits/php/webapps/18384.txt,"PHPBridges Blog System - 'members.php' SQL Injection",2012-01-18,3spi0n,webapps,php,,2012-01-18,2012-01-18,1,OSVDB-82526;CVE-2012-6525,,,,, +33626,exploits/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",webapps,php,80,2014-06-03,2014-06-03,1,OSVDB-107663,,,,http://www.exploit-db.comphpbttrkplus-2.2.tar.gz, 17007,exploits/php/webapps/17007.txt,"Phpbuddies - Arbitrary File Upload",2011-03-19,Xr0b0t,webapps,php,,2011-03-19,2011-03-19,0,,,,,, -24005,exploits/php/webapps/24005.txt,"phpBugTracker 0.9 - 'bug.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,5386,,,,,https://www.securityfocus.com/bid/10153/info -24004,exploits/php/webapps/24004.txt,"phpBugTracker 0.9 - 'bug.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,5384,,,,,https://www.securityfocus.com/bid/10153/info -24006,exploits/php/webapps/24006.txt,"phpBugTracker 0.9 - 'query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,5387,,,,,https://www.securityfocus.com/bid/10153/info -24003,exploits/php/webapps/24003.txt,"phpBugTracker 0.9 - 'query.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,5383,,,,,https://www.securityfocus.com/bid/10153/info -24007,exploits/php/webapps/24007.txt,"phpBugTracker 0.9 - 'user.php?bugid' Cross-Site Scripting",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,5388,,,,,https://www.securityfocus.com/bid/10153/info +24005,exploits/php/webapps/24005.txt,"phpBugTracker 0.9 - 'bug.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,OSVDB-5386,,,,,https://www.securityfocus.com/bid/10153/info +24004,exploits/php/webapps/24004.txt,"phpBugTracker 0.9 - 'bug.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,OSVDB-5384,,,,,https://www.securityfocus.com/bid/10153/info +24006,exploits/php/webapps/24006.txt,"phpBugTracker 0.9 - 'query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,OSVDB-5387,,,,,https://www.securityfocus.com/bid/10153/info +24003,exploits/php/webapps/24003.txt,"phpBugTracker 0.9 - 'query.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,OSVDB-5383,,,,,https://www.securityfocus.com/bid/10153/info +24007,exploits/php/webapps/24007.txt,"phpBugTracker 0.9 - 'user.php?bugid' Cross-Site Scripting",2004-04-15,JeiAr,webapps,php,,2004-04-15,2013-01-10,1,OSVDB-5388,,,,,https://www.securityfocus.com/bid/10153/info 11528,exploits/php/webapps/11528.txt,"phpBugTracker 1.0.1 - File Disclosure",2010-02-22,ViRuSMaN,webapps,php,,2010-02-21,,0,,,,,, -8808,exploits/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,webapps,php,,2009-05-25,,1,54842;2009-1850,,,,, -36160,exploits/php/webapps/36160.txt,"phpBugTracker 1.6.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80,2015-02-23,2015-02-23,0,2015-2147;118879;118878;118877;118876;118875;118874;118873;118872;118871;118870;118869;118868;118867;118866;118865;118864;118863;118862;118861;118860;118859;118858;11718;2015-2145;2015-2143;2015-2142;2004-1519,,,,http://www.exploit-db.comphpBugTracker-phpbt-1_6_0.tar.gz, +8808,exploits/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,webapps,php,,2009-05-25,,1,OSVDB-54842;CVE-2009-1850,,,,, +36160,exploits/php/webapps/36160.txt,"phpBugTracker 1.6.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80,2015-02-23,2015-02-23,0,CVE-2015-2147;OSVDB-118879;OSVDB-118878;OSVDB-118877;OSVDB-118876;OSVDB-118875;OSVDB-118874;OSVDB-118873;OSVDB-118872;OSVDB-118871;OSVDB-118870;OSVDB-118869;OSVDB-118868;OSVDB-118867;OSVDB-118866;OSVDB-118865;OSVDB-118864;OSVDB-118863;OSVDB-118862;OSVDB-118861;OSVDB-118860;OSVDB-118859;OSVDB-118858;OSVDB-11718;CVE-2015-2145;CVE-2015-2143;CVE-2015-2142;CVE-2004-1519,,,,http://www.exploit-db.comphpBugTracker-phpbt-1_6_0.tar.gz, 43810,exploits/php/webapps/43810.txt,"phpBugTracker < 0.9.1 - Multiple Vulnerabilities",2004-04-14,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00036,,,,,http://gulftech.org/advisories/phpBugTracke%20Multiple%20Vulnerabilities/36 29303,exploits/php/webapps/29303.txt,"PHPBuilder 0.0.2 - 'HTM2PHP.php' Directory Traversal",2006-11-08,"the master",webapps,php,,2006-11-08,2013-10-30,1,,,,,,https://www.securityfocus.com/bid/21703/info -2563,exploits/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - 'lang_path' Remote File Inclusion",2006-10-15,r0ut3r,webapps,php,,2006-10-14,2016-09-12,1,34684;2006-7102;34683;34682,,,,http://www.exploit-db.comQuiz-1.0.1.zip, -26440,exploits/php/webapps/26440.txt,"PHPCafe Tutorial Manager - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php,,2005-10-31,2013-06-25,1,2005-3478;22795,,,,,https://www.securityfocus.com/bid/15244/info -11082,exploits/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,webapps,php,,2010-01-09,,0,61982;2010-0380;61894;2010-0376;61617;2010-0375,,,,, -25548,exploits/php/webapps/25548.txt,"PHPCart - Input Validation",2005-04-27,Lostmon,webapps,php,,2005-04-27,2013-05-19,1,2005-1398;15859,,,,,https://www.securityfocus.com/bid/13406/info +2563,exploits/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - 'lang_path' Remote File Inclusion",2006-10-15,r0ut3r,webapps,php,,2006-10-14,2016-09-12,1,OSVDB-34684;CVE-2006-7102;OSVDB-34683;OSVDB-34682,,,,http://www.exploit-db.comQuiz-1.0.1.zip, +26440,exploits/php/webapps/26440.txt,"PHPCafe Tutorial Manager - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php,,2005-10-31,2013-06-25,1,CVE-2005-3478;OSVDB-22795,,,,,https://www.securityfocus.com/bid/15244/info +11082,exploits/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,webapps,php,,2010-01-09,,0,OSVDB-61982;CVE-2010-0380;OSVDB-61894;CVE-2010-0376;OSVDB-61617;CVE-2010-0375,,,,, +25548,exploits/php/webapps/25548.txt,"PHPCart - Input Validation",2005-04-27,Lostmon,webapps,php,,2005-04-27,2013-05-19,1,CVE-2005-1398;OSVDB-15859,,,,,https://www.securityfocus.com/bid/13406/info 33461,exploits/php/webapps/33461.txt,"PHPCart 3.1.2 - 'search.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php,,2010-01-01,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37567/info -2134,exploits/php/webapps/2134.txt,"phpCC 4.2 Beta - 'base_dir' Remote File Inclusion",2006-08-07,Solpot,webapps,php,,2006-08-06,,1,29102;2006-4073;29101;29100,,,,, -3299,exploits/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php?npid' SQL Injection",2007-02-13,ajann,webapps,php,,2007-02-12,,1,35129;2007-0985,,,,, -11585,exploits/php/webapps/11585.txt,"phpCDB 1.0 - Local File Inclusion",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,64111;2010-1537;64110;64109;64108;64107;64106;64105,,,,http://www.exploit-db.comphpcdb-1.0.tar.gz, -15284,exploits/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",webapps,php,,2010-10-19,2010-10-19,0,68740;2010-4143,,,,http://www.exploit-db.comphpcheckz1.1.0.zip, -3837,exploits/php/webapps/3837.txt,"phpChess Community Edition 2.0 - Multiple Remote File Inclusions",2007-05-03,GoLd_M,webapps,php,,2007-05-02,,1,35595;2007-2677;35594;35593;35592,,,,, -9395,exploits/php/webapps/9395.txt,"PHPCityPortal - Authentication Bypass",2009-08-07,CoBRa_21,webapps,php,,2009-08-06,,1,56865;2009-4870,,,,, -11678,exploits/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,webapps,php,,2010-03-09,,1,63044;2010-0975;63043;2010-0974;63042;63041;63040,,,,, -32669,exploits/php/webapps/32669.txt,"PHPcksec 0.2 - 'PHPcksec.php' Cross-Site Scripting",2008-12-17,ahmadbady,webapps,php,,2008-12-17,2014-04-03,1,2008-6609;53404,,,,,https://www.securityfocus.com/bid/32890/info -27109,exploits/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php,,2005-12-28,2013-07-26,1,2006-0366;22627,,,,,https://www.securityfocus.com/bid/16300/info -1453,exploits/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - SQL Injection",2006-01-25,matrix_killer,webapps,php,,2006-01-24,2017-01-05,1,22720;2006-0444,,,,, -7515,exploits/php/webapps/7515.txt,"phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,webapps,php,,2008-12-17,,1,50871;2008-5879;50870;50869;2008-5878;50868;2008-5877;50867;50866;50865,,,,, -28125,exploits/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,webapps,php,,2006-06-28,2013-09-06,1,2006-3329;26923,,,,,https://www.securityfocus.com/bid/18713/info -29349,exploits/php/webapps/29349.txt,"phpCMS 1.1.7 - 'class.cache_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26394,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29347,exploits/php/webapps/29347.txt,"phpCMS 1.1.7 - 'class.edit_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26392,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29348,exploits/php/webapps/29348.txt,"phpCMS 1.1.7 - 'class.http_indexer_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26393,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29352,exploits/php/webapps/29352.txt,"phpCMS 1.1.7 - 'class.layout_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26397,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29351,exploits/php/webapps/29351.txt,"phpCMS 1.1.7 - 'class.lib_indexer_universal_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26396,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29345,exploits/php/webapps/29345.txt,"phpCMS 1.1.7 - 'class.parser_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26390,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29350,exploits/php/webapps/29350.txt,"phpCMS 1.1.7 - 'class.search_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26395,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29346,exploits/php/webapps/29346.txt,"phpCMS 1.1.7 - 'class.session_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26391,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29343,exploits/php/webapps/29343.txt,"phpCMS 1.1.7 - 'counter.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26388,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info -29344,exploits/php/webapps/29344.txt,"phpCMS 1.1.7 - 'parser.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,2006-3019;26389,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +2134,exploits/php/webapps/2134.txt,"phpCC 4.2 Beta - 'base_dir' Remote File Inclusion",2006-08-07,Solpot,webapps,php,,2006-08-06,,1,OSVDB-29102;CVE-2006-4073;OSVDB-29101;OSVDB-29100,,,,, +3299,exploits/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php?npid' SQL Injection",2007-02-13,ajann,webapps,php,,2007-02-12,,1,OSVDB-35129;CVE-2007-0985,,,,, +11585,exploits/php/webapps/11585.txt,"phpCDB 1.0 - Local File Inclusion",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,OSVDB-64111;CVE-2010-1537;OSVDB-64110;OSVDB-64109;OSVDB-64108;OSVDB-64107;OSVDB-64106;OSVDB-64105,,,,http://www.exploit-db.comphpcdb-1.0.tar.gz, +15284,exploits/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",webapps,php,,2010-10-19,2010-10-19,0,OSVDB-68740;CVE-2010-4143,,,,http://www.exploit-db.comphpcheckz1.1.0.zip, +3837,exploits/php/webapps/3837.txt,"phpChess Community Edition 2.0 - Multiple Remote File Inclusions",2007-05-03,GoLd_M,webapps,php,,2007-05-02,,1,OSVDB-35595;CVE-2007-2677;OSVDB-35594;OSVDB-35593;OSVDB-35592,,,,, +9395,exploits/php/webapps/9395.txt,"PHPCityPortal - Authentication Bypass",2009-08-07,CoBRa_21,webapps,php,,2009-08-06,,1,OSVDB-56865;CVE-2009-4870,,,,, +11678,exploits/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,webapps,php,,2010-03-09,,1,OSVDB-63044;CVE-2010-0975;OSVDB-63043;CVE-2010-0974;OSVDB-63042;OSVDB-63041;OSVDB-63040,,,,, +32669,exploits/php/webapps/32669.txt,"PHPcksec 0.2 - 'PHPcksec.php' Cross-Site Scripting",2008-12-17,ahmadbady,webapps,php,,2008-12-17,2014-04-03,1,CVE-2008-6609;OSVDB-53404,,,,,https://www.securityfocus.com/bid/32890/info +27109,exploits/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php,,2005-12-28,2013-07-26,1,CVE-2006-0366;OSVDB-22627,,,,,https://www.securityfocus.com/bid/16300/info +1453,exploits/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - SQL Injection",2006-01-25,matrix_killer,webapps,php,,2006-01-24,2017-01-05,1,OSVDB-22720;CVE-2006-0444,,,,, +7515,exploits/php/webapps/7515.txt,"phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,webapps,php,,2008-12-17,,1,OSVDB-50871;CVE-2008-5879;OSVDB-50870;OSVDB-50869;CVE-2008-5878;OSVDB-50868;CVE-2008-5877;OSVDB-50867;OSVDB-50866;OSVDB-50865,,,,, +28125,exploits/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,webapps,php,,2006-06-28,2013-09-06,1,CVE-2006-3329;OSVDB-26923,,,,,https://www.securityfocus.com/bid/18713/info +29349,exploits/php/webapps/29349.txt,"phpCMS 1.1.7 - 'class.cache_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26394,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29347,exploits/php/webapps/29347.txt,"phpCMS 1.1.7 - 'class.edit_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26392,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29348,exploits/php/webapps/29348.txt,"phpCMS 1.1.7 - 'class.http_indexer_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26393,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29352,exploits/php/webapps/29352.txt,"phpCMS 1.1.7 - 'class.layout_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26397,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29351,exploits/php/webapps/29351.txt,"phpCMS 1.1.7 - 'class.lib_indexer_universal_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26396,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29345,exploits/php/webapps/29345.txt,"phpCMS 1.1.7 - 'class.parser_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26390,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29350,exploits/php/webapps/29350.txt,"phpCMS 1.1.7 - 'class.search_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26395,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29346,exploits/php/webapps/29346.txt,"phpCMS 1.1.7 - 'class.session_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26391,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29343,exploits/php/webapps/29343.txt,"phpCMS 1.1.7 - 'counter.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26388,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info +29344,exploits/php/webapps/29344.txt,"phpCMS 1.1.7 - 'parser.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php,,2006-12-26,2016-11-14,1,CVE-2006-3019;OSVDB-26389,,,,http://www.exploit-db.comphpcms_1_1_7.zip,https://www.securityfocus.com/bid/21768/info 24782,exploits/php/webapps/24782.txt,"phpCMS 1.1/1.2 - Cross-Site Scripting",2004-11-26,"Cyrille Barthelemy",webapps,php,,2004-11-26,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11765/info -5006,exploits/php/webapps/5006.txt,"phpCMS 1.2.2 - 'file' Remote File Disclosure",2008-01-29,DSecRG,webapps,php,,2008-01-28,2016-11-14,1,41194;2008-0513,,,,http://www.exploit-db.comphpcms-1.2.2.tar.gz, +5006,exploits/php/webapps/5006.txt,"phpCMS 1.2.2 - 'file' Remote File Disclosure",2008-01-29,DSecRG,webapps,php,,2008-01-28,2016-11-14,1,OSVDB-41194;CVE-2008-0513,,,,http://www.exploit-db.comphpcms-1.2.2.tar.gz, 34486,exploits/php/webapps/34486.txt,"phpCMS 2008 - 'download.php' Information Disclosure",2009-10-19,Securitylab.ir,webapps,php,,2009-10-19,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42514/info 32873,exploits/php/webapps/32873.txt,"phpCMS 2008 - 'search_ajax.php' SQL Injection",2009-03-17,anonymous,webapps,php,,2009-03-17,2016-10-28,1,,,,,,https://www.securityfocus.com/bid/34225/info -9961,exploits/php/webapps/9961.txt,"phpCMS 2008 - File Disclosure",2009-10-19,"Securitylab Security Research",webapps,php,,2009-10-18,2017-10-19,1,63223,,,,, -16019,exploits/php/webapps/16019.txt,"phpCMS 2008 - SQL Injection",2011-01-20,R3d-D3V!L,webapps,php,,2011-01-20,2011-01-20,1,2011-0645;2011-0644;70655;70598,,,,, -35239,exploits/php/webapps/35239.txt,"phpCMS 2008 V2 - 'data.php' SQL Injection",2011-01-17,R3d-D3V!L,webapps,php,,2011-01-17,2014-11-15,1,2011-0645;70655,,,,,https://www.securityfocus.com/bid/45913/info +9961,exploits/php/webapps/9961.txt,"phpCMS 2008 - File Disclosure",2009-10-19,"Securitylab Security Research",webapps,php,,2009-10-18,2017-10-19,1,OSVDB-63223,,,,, +16019,exploits/php/webapps/16019.txt,"phpCMS 2008 - SQL Injection",2011-01-20,R3d-D3V!L,webapps,php,,2011-01-20,2011-01-20,1,CVE-2011-0645;CVE-2011-0644;OSVDB-70655;OSVDB-70598,,,,, +35239,exploits/php/webapps/35239.txt,"phpCMS 2008 V2 - 'data.php' SQL Injection",2011-01-17,R3d-D3V!L,webapps,php,,2011-01-17,2014-11-15,1,CVE-2011-0645;OSVDB-70655,,,,,https://www.securityfocus.com/bid/45913/info 16027,exploits/php/webapps/16027.txt,"phpCMS 9.0 - Blind SQL Injection",2011-01-22,eidelweiss,webapps,php,,2011-01-22,2011-01-22,1,,,,,http://www.exploit-db.comphpcms_v9_UTF8.zip,http://eidelweiss-advisories.blogspot.com/2011/01/phpcms-v9-blind-sql-injection.html -2139,exploits/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - 'Core.php' Remote File Inclusion",2006-08-07,Minion,webapps,php,80,2006-08-06,2016-09-01,1,27795;2006-4044,,,,http://www.exploit-db.comphpcc-0.5.tar.gz, -2212,exploits/php/webapps/2212.txt,"phpCodeGenie 3.0.2 - 'BEAUT_PATH' Remote File Inclusion",2006-08-18,Kacper,webapps,php,,2006-08-17,2016-09-09,1,28035,,,,http://www.exploit-db.comphpCodeGenie3.0.2.tar.gz, +2139,exploits/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - 'Core.php' Remote File Inclusion",2006-08-07,Minion,webapps,php,80,2006-08-06,2016-09-01,1,OSVDB-27795;CVE-2006-4044,,,,http://www.exploit-db.comphpcc-0.5.tar.gz, +2212,exploits/php/webapps/2212.txt,"phpCodeGenie 3.0.2 - 'BEAUT_PATH' Remote File Inclusion",2006-08-18,Kacper,webapps,php,,2006-08-17,2016-09-09,1,OSVDB-28035,,,,http://www.exploit-db.comphpCodeGenie3.0.2.tar.gz, 25302,exploits/php/webapps/25302.txt,"phpCoin 1.2 - 'auxpage.php?page' Traversal Arbitrary File Access",2005-03-29,"GulfTech Security",webapps,php,,2005-03-29,2018-01-05,1,"BID: 12917;GTSA-00056",,,,,http://gulftech.org/advisories/phpCoin%20Multiple%20Vulnerabilities/56 -25175,exploits/php/webapps/25175.txt,"PHPCOIN 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php,,2005-03-01,2013-05-03,1,2005-0670;14281,,,,,https://www.securityfocus.com/bid/12686/info -25568,exploits/php/webapps/25568.txt,"phpCOIN 1.2 - 'login.php?PHPcoinsessid' SQL Injection",2005-04-28,Dcrab,webapps,php,,2005-04-28,2016-10-27,1,2005-1384;16353,,,,,https://www.securityfocus.com/bid/13433/info -25174,exploits/php/webapps/25174.txt,"PHPCOIN 1.2 - 'mod.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php,,2005-03-01,2013-05-03,1,2005-0670;14280,,,,,https://www.securityfocus.com/bid/12686/info -27496,exploits/php/webapps/27496.txt,"PHPCOIN 1.2 - 'mod.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1428;24189,,,,,https://www.securityfocus.com/bid/17279/info -27495,exploits/php/webapps/27495.txt,"PHPCOIN 1.2 - 'mod_print.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,2006-1428;24188,,,,,https://www.securityfocus.com/bid/17279/info -25569,exploits/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module - Multiple SQL Injections",2005-04-28,Dcrab,webapps,php,,2005-04-28,2013-05-20,1,2005-1384;16354,,,,,https://www.securityfocus.com/bid/13433/info +25175,exploits/php/webapps/25175.txt,"PHPCOIN 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php,,2005-03-01,2013-05-03,1,CVE-2005-0670;OSVDB-14281,,,,,https://www.securityfocus.com/bid/12686/info +25568,exploits/php/webapps/25568.txt,"phpCOIN 1.2 - 'login.php?PHPcoinsessid' SQL Injection",2005-04-28,Dcrab,webapps,php,,2005-04-28,2016-10-27,1,CVE-2005-1384;OSVDB-16353,,,,,https://www.securityfocus.com/bid/13433/info +25174,exploits/php/webapps/25174.txt,"PHPCOIN 1.2 - 'mod.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php,,2005-03-01,2013-05-03,1,CVE-2005-0670;OSVDB-14280,,,,,https://www.securityfocus.com/bid/12686/info +27496,exploits/php/webapps/27496.txt,"PHPCOIN 1.2 - 'mod.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1428;OSVDB-24189,,,,,https://www.securityfocus.com/bid/17279/info +27495,exploits/php/webapps/27495.txt,"PHPCOIN 1.2 - 'mod_print.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1428;OSVDB-24188,,,,,https://www.securityfocus.com/bid/17279/info +25569,exploits/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module - Multiple SQL Injections",2005-04-28,Dcrab,webapps,php,,2005-04-28,2013-05-20,1,CVE-2005-1384;OSVDB-16354,,,,,https://www.securityfocus.com/bid/13433/info 33718,exploits/php/webapps/33718.txt,"phpCOIN 1.2.1 - 'mod' Local File Inclusion",2010-03-06,_mlk_,webapps,php,,2010-03-06,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38576/info -11641,exploits/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,webapps,php,,2010-03-05,,1,62897;2010-0953,,,,, +11641,exploits/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,webapps,php,,2010-03-05,,1,OSVDB-62897;CVE-2010-0953,,,,, 11565,exploits/php/webapps/11565.txt,"PHPCOIN 1.2.1 - 'mod.php' SQL Injection",2010-02-24,BAYBORA,webapps,php,,2010-02-23,,1,,,,,, -26788,exploits/php/webapps/26788.txt,"PHPCOIN 1.2.2 - '/includes/db.php?$_CCFG[_PKG_PATH_DBSE]' Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,webapps,php,,2005-12-13,2013-07-13,1,2005-4212;57538,,,,,https://www.securityfocus.com/bid/15831/info -1370,exploits/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,webapps,php,,2005-12-11,,1,21725;2005-4213,,,,, -26787,exploits/php/webapps/26787.txt,"phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,webapps,php,,2005-12-13,2013-07-13,1,2005-4211;21724,,,,,https://www.securityfocus.com/bid/15831/info -2254,exploits/php/webapps/2254.txt,"PHPCOIN 1.2.3 - 'session_set.php' Remote File Inclusion",2006-08-24,Timq,webapps,php,,2006-08-23,,1,28225;2006-4425;28224;2006-4424;28223;28222;28221;28220;28219;28218,,,,, -37004,exploits/php/webapps/37004.txt,"PHPCollab 2.5 - 'deletetopics.php' SQL Injection",2015-05-13,Wadeek,webapps,php,,2015-05-13,2015-05-13,1,122102,,,,http://www.exploit-db.comphpcollab-2.5.zip, -37315,exploits/php/webapps/37315.txt,"PHPCollab 2.5 - 'uploadfile.php' Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' & 1=1--",webapps,php,,2012-05-24,2016-08-08,1,82523,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53675/info -37309,exploits/php/webapps/37309.txt,"phpCollab 2.5 - Database Backup Information Disclosure",2012-05-23,"team ' & 1=1--",webapps,php,,2012-05-23,2016-08-08,1,82524,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53656/info -37316,exploits/php/webapps/37316.txt,"phpCollab 2.5 - Direct Request Multiple Protected Page Access",2012-05-24,"team ' & 1=1--",webapps,php,,2012-05-24,2016-08-08,1,82522,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53675/info -17134,exploits/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php,,2011-04-08,2011-04-08,1,71701;71690;71689;71688;71687,,,,http://www.exploit-db.comphpcollab-2.5.zip,http://www.htbridge.ch/advisory/path_disclosure_in_phpcollab.html -42934,exploits/php/webapps/42934.md,"phpCollab 2.5.1 - Arbitrary File Upload",2017-10-02,Sysdream,webapps,php,,2017-10-02,2018-01-11,1,2017-6090,,,,http://www.exploit-db.comphpCollab-v2.5.1.zip, -42935,exploits/php/webapps/42935.md,"phpCollab 2.5.1 - SQL Injection",2017-10-02,Sysdream,webapps,php,,2017-10-02,2017-10-02,0,2017-6089,,,,http://www.exploit-db.comphpCollab-v2.5.1.zip, -1617,exploits/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,webapps,php,,2006-03-27,2016-06-30,1,24231;2006-1495;24230;24227;24226,,,,http://www.exploit-db.comphpcollab-2.2.zip, +26788,exploits/php/webapps/26788.txt,"PHPCOIN 1.2.2 - '/includes/db.php?$_CCFG[_PKG_PATH_DBSE]' Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4212;OSVDB-57538,,,,,https://www.securityfocus.com/bid/15831/info +1370,exploits/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,webapps,php,,2005-12-11,,1,OSVDB-21725;CVE-2005-4213,,,,, +26787,exploits/php/webapps/26787.txt,"phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4211;OSVDB-21724,,,,,https://www.securityfocus.com/bid/15831/info +2254,exploits/php/webapps/2254.txt,"PHPCOIN 1.2.3 - 'session_set.php' Remote File Inclusion",2006-08-24,Timq,webapps,php,,2006-08-23,,1,OSVDB-28225;CVE-2006-4425;OSVDB-28224;CVE-2006-4424;OSVDB-28223;OSVDB-28222;OSVDB-28221;OSVDB-28220;OSVDB-28219;OSVDB-28218,,,,, +37004,exploits/php/webapps/37004.txt,"PHPCollab 2.5 - 'deletetopics.php' SQL Injection",2015-05-13,Wadeek,webapps,php,,2015-05-13,2015-05-13,1,OSVDB-122102,,,,http://www.exploit-db.comphpcollab-2.5.zip, +37315,exploits/php/webapps/37315.txt,"PHPCollab 2.5 - 'uploadfile.php' Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' & 1=1--",webapps,php,,2012-05-24,2016-08-08,1,OSVDB-82523,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53675/info +37309,exploits/php/webapps/37309.txt,"phpCollab 2.5 - Database Backup Information Disclosure",2012-05-23,"team ' & 1=1--",webapps,php,,2012-05-23,2016-08-08,1,OSVDB-82524,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53656/info +37316,exploits/php/webapps/37316.txt,"phpCollab 2.5 - Direct Request Multiple Protected Page Access",2012-05-24,"team ' & 1=1--",webapps,php,,2012-05-24,2016-08-08,1,OSVDB-82522,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.securityfocus.com/bid/53675/info +17134,exploits/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php,,2011-04-08,2011-04-08,1,OSVDB-71701;OSVDB-71690;OSVDB-71689;OSVDB-71688;OSVDB-71687,,,,http://www.exploit-db.comphpcollab-2.5.zip,http://www.htbridge.ch/advisory/path_disclosure_in_phpcollab.html +42934,exploits/php/webapps/42934.md,"phpCollab 2.5.1 - Arbitrary File Upload",2017-10-02,Sysdream,webapps,php,,2017-10-02,2018-01-11,1,CVE-2017-6090,,,,http://www.exploit-db.comphpCollab-v2.5.1.zip, +42935,exploits/php/webapps/42935.md,"phpCollab 2.5.1 - SQL Injection",2017-10-02,Sysdream,webapps,php,,2017-10-02,2017-10-02,0,CVE-2017-6089,,,,http://www.exploit-db.comphpCollab-v2.5.1.zip, +1617,exploits/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,webapps,php,,2006-03-27,2016-06-30,1,OSVDB-24231;CVE-2006-1495;OSVDB-24230;OSVDB-24227;OSVDB-24226,,,,http://www.exploit-db.comphpcollab-2.2.zip, 40218,exploits/php/webapps/40218.txt,"PHPCollab CMS 2.5 - 'emailusers.php' SQL Injection",2016-08-08,Vulnerability-Lab,webapps,php,80,2016-08-08,2017-01-12,0,,,,,http://www.exploit-db.comphpcollab-2.5.zip,https://www.vulnerability-lab.com/get_content.php?id=1898 -8962,exploits/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - 'listing_view.php?itemnr' SQL Injection",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,55124;2009-2096,,,,, -9008,exploits/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-06-23,CraCkEr,webapps,php,,2009-06-22,,1,55466;2009-2219;55465;55464;55463;55462;55461;55460;55459;55458;2009-2218;55457;55456;55455;55454;55453;55452,,,,, -10390,exploits/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,63318,,,,, -5209,exploits/php/webapps/5209.txt,"phpComasy 0.8 - 'mod_project_id' SQL Injection",2008-03-01,Cr@zy_King,webapps,php,,2008-02-29,2016-11-15,1,43072;2008-1164,,,,, -8220,exploits/php/webapps/8220.txt,"phpComasy 0.9.1 - 'entry_id' SQL Injection",2009-03-16,boom3rang,webapps,php,,2009-03-15,2016-11-15,1,52817;2009-1023,,,,, -2310,exploits/php/webapps/2310.php,"PhpCommander 3.0 - 'upload' Remote Code Execution",2006-09-05,Kacper,webapps,php,,2006-09-04,,1,28571;2006-4636,,,,, -8185,exploits/php/webapps/8185.txt,"phpCommunity 2.1.8 - SQL Injection / Directory Traversal / Cross-Site Scripting",2009-03-09,"Salvatore Fresta",webapps,php,,2009-03-08,,1,2009-4886;54006;54005,,,,, +8962,exploits/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - 'listing_view.php?itemnr' SQL Injection",2009-06-15,SirGod,webapps,php,,2009-06-14,,1,OSVDB-55124;CVE-2009-2096,,,,, +9008,exploits/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-06-23,CraCkEr,webapps,php,,2009-06-22,,1,OSVDB-55466;CVE-2009-2219;OSVDB-55465;OSVDB-55464;OSVDB-55463;OSVDB-55462;OSVDB-55461;OSVDB-55460;OSVDB-55459;OSVDB-55458;CVE-2009-2218;OSVDB-55457;OSVDB-55456;OSVDB-55455;OSVDB-55454;OSVDB-55453;OSVDB-55452,,,,, +10390,exploits/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php,,2009-12-10,,1,OSVDB-63318,,,,, +5209,exploits/php/webapps/5209.txt,"phpComasy 0.8 - 'mod_project_id' SQL Injection",2008-03-01,Cr@zy_King,webapps,php,,2008-02-29,2016-11-15,1,OSVDB-43072;CVE-2008-1164,,,,, +8220,exploits/php/webapps/8220.txt,"phpComasy 0.9.1 - 'entry_id' SQL Injection",2009-03-16,boom3rang,webapps,php,,2009-03-15,2016-11-15,1,OSVDB-52817;CVE-2009-1023,,,,, +2310,exploits/php/webapps/2310.php,"PhpCommander 3.0 - 'upload' Remote Code Execution",2006-09-05,Kacper,webapps,php,,2006-09-04,,1,OSVDB-28571;CVE-2006-4636,,,,, +8185,exploits/php/webapps/8185.txt,"phpCommunity 2.1.8 - SQL Injection / Directory Traversal / Cross-Site Scripting",2009-03-09,"Salvatore Fresta",webapps,php,,2009-03-08,,1,CVE-2009-4886;OSVDB-54006;OSVDB-54005,,,,, 26232,exploits/php/webapps/26232.txt,"phpCommunityCalendar 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,webapps,php,,2005-09-07,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14767/info 26229,exploits/php/webapps/26229.txt,"phpCommunityCalendar 4.0 - Multiple SQL Injections",2005-09-07,rgod,webapps,php,,2005-09-07,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14763/info -1818,exploits/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection",2006-05-23,X0r_1,webapps,php,,2006-05-22,,1,31693;2006-2798;31692;31691;31066;31065;31064;31063;31062;2006-2797;31061;31060,,,,, -34861,exploits/php/webapps/34861.txt,"PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution",2014-10-02,Portcullis,webapps,php,80,2014-10-02,2016-10-10,1,2014-6389;112323,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6389/ -6553,exploits/php/webapps/6553.txt,"PHPcounter 1.3.2 - 'defs.php' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,48513;2008-5989,,,,http://www.exploit-db.comphpcounter.1.3.2.zip, -6611,exploits/php/webapps/6611.php,"PHPcounter 1.3.2 - 'index.php' SQL Injection",2008-09-28,StAkeR,webapps,php,,2008-09-27,2016-12-23,1,49233;2008-4675,,,,http://www.exploit-db.comphpcounter.1.3.2.zip, -30429,exploits/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,webapps,php,,2007-07-28,2013-12-23,1,2007-4143;39027,,,,,https://www.securityfocus.com/bid/25116/info +1818,exploits/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection",2006-05-23,X0r_1,webapps,php,,2006-05-22,,1,OSVDB-31693;CVE-2006-2798;OSVDB-31692;OSVDB-31691;OSVDB-31066;OSVDB-31065;OSVDB-31064;OSVDB-31063;OSVDB-31062;CVE-2006-2797;OSVDB-31061;OSVDB-31060,,,,, +34861,exploits/php/webapps/34861.txt,"PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution",2014-10-02,Portcullis,webapps,php,80,2014-10-02,2016-10-10,1,CVE-2014-6389;OSVDB-112323,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6389/ +6553,exploits/php/webapps/6553.txt,"PHPcounter 1.3.2 - 'defs.php' Local File Inclusion",2008-09-24,dun,webapps,php,,2008-09-23,2016-12-23,1,OSVDB-48513;CVE-2008-5989,,,,http://www.exploit-db.comphpcounter.1.3.2.zip, +6611,exploits/php/webapps/6611.php,"PHPcounter 1.3.2 - 'index.php' SQL Injection",2008-09-28,StAkeR,webapps,php,,2008-09-27,2016-12-23,1,OSVDB-49233;CVE-2008-4675,,,,http://www.exploit-db.comphpcounter.1.3.2.zip, +30429,exploits/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,webapps,php,,2007-07-28,2013-12-23,1,CVE-2007-4143;OSVDB-39027,,,,,https://www.securityfocus.com/bid/25116/info 15447,exploits/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion",2010-11-06,ViRuS_HiMa,webapps,php,,2010-11-06,2010-11-06,0,,,,,, -6806,exploits/php/webapps/6806.txt,"phpcrs 2.06 - 'importFunction' Local File Inclusion",2008-10-22,Pepelux,webapps,php,,2008-10-21,2017-01-02,1,49269;2008-6074,,,,http://www.exploit-db.comphpcrs-2.06.tar.gz, -6833,exploits/php/webapps/6833.txt,"phpdaily - SQL Injection / Cross-Site Scripting / Local File Download",2008-10-24,0xFFFFFF,webapps,php,,2008-10-23,,1,49396;2008-4758;49395;2008-4757;49394;2008-4756;49393;49392;49391,,,,, +6806,exploits/php/webapps/6806.txt,"phpcrs 2.06 - 'importFunction' Local File Inclusion",2008-10-22,Pepelux,webapps,php,,2008-10-21,2017-01-02,1,OSVDB-49269;CVE-2008-6074,,,,http://www.exploit-db.comphpcrs-2.06.tar.gz, +6833,exploits/php/webapps/6833.txt,"phpdaily - SQL Injection / Cross-Site Scripting / Local File Download",2008-10-24,0xFFFFFF,webapps,php,,2008-10-23,,1,OSVDB-49396;CVE-2008-4758;OSVDB-49395;CVE-2008-4757;OSVDB-49394;CVE-2008-4756;OSVDB-49393;OSVDB-49392;OSVDB-49391,,,,, 8441,exploits/php/webapps/8441.txt,"phpDatingClub - 'conf.inc' File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,2016-12-14,1,,,,,http://www.exploit-db.comphpDatingClub.zip, -6037,exploits/php/webapps/6037.txt,"phpDatingClub 3.7 - 'website.php' Local File Inclusion",2008-07-10,S.W.A.T.,webapps,php,,2008-07-09,2016-12-14,1,46909;2008-3179,,,,http://www.exploit-db.comphpDatingClub.zip, -8990,exploits/php/webapps/8990.txt,"phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection",2009-06-22,"ThE g0bL!N",webapps,php,,2009-06-21,2016-12-14,1,55316;2009-2179;55315;2009-2178,,,,http://www.exploit-db.comphpDatingClub.zip, +6037,exploits/php/webapps/6037.txt,"phpDatingClub 3.7 - 'website.php' Local File Inclusion",2008-07-10,S.W.A.T.,webapps,php,,2008-07-09,2016-12-14,1,OSVDB-46909;CVE-2008-3179,,,,http://www.exploit-db.comphpDatingClub.zip, +8990,exploits/php/webapps/8990.txt,"phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection",2009-06-22,"ThE g0bL!N",webapps,php,,2009-06-21,2016-12-14,1,OSVDB-55316;CVE-2009-2179;OSVDB-55315;CVE-2009-2178,,,,http://www.exploit-db.comphpDatingClub.zip, 17477,exploits/php/webapps/17477.txt,"phpDealerLocator - Multiple SQL Injections",2011-07-03,"Robert Cooper",webapps,php,,2011-07-03,2012-10-28,1,,,,,, -28998,exploits/php/webapps/28998.txt,"PHPdebug 1.1 - 'Debug_test.php' Remote File Inclusion",2006-11-12,Firewall,webapps,php,,2006-11-12,2013-10-17,1,2006-6581;31272,,,,,https://www.securityfocus.com/bid/21047/info -18516,exploits/php/webapps/18516.txt,"phpDenora 1.4.6 - Multiple SQL Injections",2012-02-23,"Patrick de Brouwer",webapps,php,,2012-02-23,2012-03-16,0,79497,,,,http://www.exploit-db.comphpdenora-1.4.6.424.zip, +28998,exploits/php/webapps/28998.txt,"PHPdebug 1.1 - 'Debug_test.php' Remote File Inclusion",2006-11-12,Firewall,webapps,php,,2006-11-12,2013-10-17,1,CVE-2006-6581;OSVDB-31272,,,,,https://www.securityfocus.com/bid/21047/info +18516,exploits/php/webapps/18516.txt,"phpDenora 1.4.6 - Multiple SQL Injections",2012-02-23,"Patrick de Brouwer",webapps,php,,2012-02-23,2012-03-16,0,OSVDB-79497,,,,http://www.exploit-db.comphpdenora-1.4.6.424.zip, 873,exploits/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users",2005-03-11,Ali7,webapps,php,,2005-03-10,2016-04-28,1,,,,,http://www.exploit-db.comphpdev423_mod_perl.exe, -4139,exploits/php/webapps/4139.txt,"PHPDirector 0.21 - 'videos.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php,,2007-07-01,2016-10-05,1,39719;2007-3562;39718;2007-3530;39717;2007-3529;36353,,,,http://www.exploit-db.comPHPDirector-Install-0.21-.zip, +4139,exploits/php/webapps/4139.txt,"PHPDirector 0.21 - 'videos.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php,,2007-07-01,2016-10-05,1,OSVDB-39719;CVE-2007-3562;OSVDB-39718;CVE-2007-3530;OSVDB-39717;CVE-2007-3529;OSVDB-36353,,,,http://www.exploit-db.comPHPDirector-Install-0.21-.zip, 14106,exploits/php/webapps/14106.txt,"PHPDirector 0.30 - 'videos.php' SQL Injection",2010-06-29,Mr-AbdoX,webapps,php,,2010-06-29,2010-06-29,1,,,,,, 16047,exploits/php/webapps/16047.txt,"PHPDirector Game Edition - 'game.php' SQL Injection",2011-01-26,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-26,2011-01-26,1,,,,,http://www.exploit-db.comphpdirectorgameedition.zip, -11013,exploits/php/webapps/11013.txt,"PHPDirector Game Edition 0.1 - Local File Inclusion / SQL Injection / Cross-Site Scripting",2010-01-06,"Zer0 Thunder",webapps,php,,2010-01-05,,1,61593;61592;61591,,,,http://www.exploit-db.comphpdirectorgameedition.zip, -9226,exploits/php/webapps/9226.txt,"phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-20,2016-11-25,1,56185;2009-4681;56182;2009-4680,,,,, -5537,exploits/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple SQL Injections",2008-05-03,InjEctOr5,webapps,php,,2008-05-02,,1,44819;2008-2177;44818,,,,, -4543,exploits/php/webapps/4543.txt,"PHPDJ 0.5 - 'djpage.php' Remote File Inclusion",2007-10-17,GoLd_M,webapps,php,,2007-10-16,2016-10-20,1,39387;2007-5574,,,,http://www.exploit-db.comPHPDJ_v05.zip, -5897,exploits/php/webapps/5897.txt,"phpDMCA 1.0.0 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php,,2008-06-21,,1,46870;2008-2986;46869,,,,, +11013,exploits/php/webapps/11013.txt,"PHPDirector Game Edition 0.1 - Local File Inclusion / SQL Injection / Cross-Site Scripting",2010-01-06,"Zer0 Thunder",webapps,php,,2010-01-05,,1,OSVDB-61593;OSVDB-61592;OSVDB-61591,,,,http://www.exploit-db.comphpdirectorgameedition.zip, +9226,exploits/php/webapps/9226.txt,"phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection",2009-07-21,Moudi,webapps,php,,2009-07-20,2016-11-25,1,OSVDB-56185;CVE-2009-4681;OSVDB-56182;CVE-2009-4680,,,,, +5537,exploits/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple SQL Injections",2008-05-03,InjEctOr5,webapps,php,,2008-05-02,,1,OSVDB-44819;CVE-2008-2177;OSVDB-44818,,,,, +4543,exploits/php/webapps/4543.txt,"PHPDJ 0.5 - 'djpage.php' Remote File Inclusion",2007-10-17,GoLd_M,webapps,php,,2007-10-16,2016-10-20,1,OSVDB-39387;CVE-2007-5574,,,,http://www.exploit-db.comPHPDJ_v05.zip, +5897,exploits/php/webapps/5897.txt,"phpDMCA 1.0.0 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php,,2008-06-21,,1,OSVDB-46870;CVE-2008-2986;OSVDB-46869,,,,, 26995,exploits/php/webapps/26995.txt,"phpDocumentor 1.2/1.3 - Forum Lib Variable Cross-Site Scripting",2005-12-30,"zeus olimpusklan",webapps,php,,2005-12-30,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16101/info -1395,exploits/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Command Execution",2005-12-29,rgod,webapps,php,,2005-12-28,2016-06-13,1,22115;2005-4593;22114,,,,http://www.exploit-db.comPhpDocumentor-1.3.0RC4.tar.gz, -39243,exploits/php/webapps/39243.md,"phpDolphin 2.0.5 - Multiple Vulnerabilities",2016-01-15,WhiteCollarGroup,webapps,php,80,2016-01-15,2016-01-15,0,133032;133031;133030;133029;133028,,,,, -18374,exploits/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,webapps,php,,2012-01-16,2012-01-16,0,82547;82546;82545;82544,,,,, +1395,exploits/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Command Execution",2005-12-29,rgod,webapps,php,,2005-12-28,2016-06-13,1,OSVDB-22115;CVE-2005-4593;OSVDB-22114,,,,http://www.exploit-db.comPhpDocumentor-1.3.0RC4.tar.gz, +39243,exploits/php/webapps/39243.md,"phpDolphin 2.0.5 - Multiple Vulnerabilities",2016-01-15,WhiteCollarGroup,webapps,php,80,2016-01-15,2016-01-15,0,OSVDB-133032;OSVDB-133031;OSVDB-133030;OSVDB-133029;OSVDB-133028,,,,, +18374,exploits/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,webapps,php,,2012-01-16,2012-01-16,0,OSVDB-82547;OSVDB-82546;OSVDB-82545;OSVDB-82544,,,,, 35708,exploits/php/webapps/35708.txt,"PHPDug 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"High-Tech Bridge SA",webapps,php,,2011-05-05,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47733/info -11017,exploits/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross-Site Scripting",2010-01-06,indoushka,webapps,php,,2010-01-05,,1,61594,,,,http://www.exploit-db.comphpdug_2.0.0.zip, +11017,exploits/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross-Site Scripting",2010-01-06,indoushka,webapps,php,,2010-01-05,,1,OSVDB-61594,,,,http://www.exploit-db.comphpdug_2.0.0.zip, 17248,exploits/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",webapps,php,,2011-05-06,2011-05-06,1,,,,,,http://www.htbridge.ch/advisory/multiple_xss_vulnerabilities_in_phpdug.h -2717,exploits/php/webapps/2717.txt,"phpDynaSite 3.2.2 - 'racine' Remote File Inclusion",2006-11-04,DeltahackingTEAM,webapps,php,,2006-11-03,2016-09-14,1,30185;2006-5760;30184;30183,,,,http://www.exploit-db.comdynasite3.2.2.tar.gz, -31905,exploits/php/webapps/31905.txt,"PHPEasyData 1.5.4 - '/admin/login.php?Username' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,2008-2995;47010,,,,,https://www.securityfocus.com/bid/29659/info -31907,exploits/php/webapps/31907.txt,"PHPEasyData 1.5.4 - 'annuaire.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,2008-2994;46874,,,,,https://www.securityfocus.com/bid/29659/info -31904,exploits/php/webapps/31904.txt,"PHPEasyData 1.5.4 - 'annuaire.php?annuaire' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,2008-2995;47009,,,,,https://www.securityfocus.com/bid/29659/info -5552,exploits/php/webapps/5552.txt,"PHPEasyData 1.5.4 - 'cat_id' SQL Injection",2008-05-06,InjEctOr5,webapps,php,,2008-05-05,2016-11-28,1,44802;2008-2113,,,,, -31906,exploits/php/webapps/31906.txt,"PHPEasyData 1.5.4 - 'last_records.php?annuaire' Cross-Site Scripting",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,2008-2994;46873,,,,,https://www.securityfocus.com/bid/29659/info -2675,exploits/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - 'index.php' SQL Injection",2006-10-29,ajann,webapps,php,,2006-10-28,,1,30130;2006-5707,,,,, -5820,exploits/php/webapps/5820.txt,"PHPEasyNews 1.13 RC2 - 'POST' SQL Injection",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-06,1,46496;2008-2823,,,,, -2275,exploits/php/webapps/2275.txt,"PHPECard 2.1.4 - 'functions.php' Remote File Inclusion",2006-08-29,LeAk,webapps,php,,2006-08-28,,1,28291;2006-4456,,,,, -4929,exploits/php/webapps/4929.txt,"PHPEcho CMS 2.0 - 'id' SQL Injection",2008-01-17,Stack,webapps,php,,2008-01-16,2016-11-09,1,40541;2008-0355,,,,http://www.exploit-db.comphpechocms2.0rc-1.zip, -9014,exploits/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - 'forum' Cross-Site Scripting Cookie Stealing / Blind SQL Injection",2009-06-24,JosS,webapps,php,,2009-06-23,2017-10-20,1,55756;2009-2402;55755;2009-2401,,,,, -12381,exploits/php/webapps/12381.php,"phpegasus 0.1.2 - 'FCKeditor' Arbitrary File Upload",2010-04-25,eidelweiss,webapps,php,,2010-04-24,,1,65180,,,,http://www.exploit-db.comphpegasus0-1-2b.zip, +2717,exploits/php/webapps/2717.txt,"phpDynaSite 3.2.2 - 'racine' Remote File Inclusion",2006-11-04,DeltahackingTEAM,webapps,php,,2006-11-03,2016-09-14,1,OSVDB-30185;CVE-2006-5760;OSVDB-30184;OSVDB-30183,,,,http://www.exploit-db.comdynasite3.2.2.tar.gz, +31905,exploits/php/webapps/31905.txt,"PHPEasyData 1.5.4 - '/admin/login.php?Username' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,CVE-2008-2995;OSVDB-47010,,,,,https://www.securityfocus.com/bid/29659/info +31907,exploits/php/webapps/31907.txt,"PHPEasyData 1.5.4 - 'annuaire.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,CVE-2008-2994;OSVDB-46874,,,,,https://www.securityfocus.com/bid/29659/info +31904,exploits/php/webapps/31904.txt,"PHPEasyData 1.5.4 - 'annuaire.php?annuaire' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,CVE-2008-2995;OSVDB-47009,,,,,https://www.securityfocus.com/bid/29659/info +5552,exploits/php/webapps/5552.txt,"PHPEasyData 1.5.4 - 'cat_id' SQL Injection",2008-05-06,InjEctOr5,webapps,php,,2008-05-05,2016-11-28,1,OSVDB-44802;CVE-2008-2113,,,,, +31906,exploits/php/webapps/31906.txt,"PHPEasyData 1.5.4 - 'last_records.php?annuaire' Cross-Site Scripting",2008-06-11,"Sylvain THUAL",webapps,php,,2008-06-11,2014-02-26,1,CVE-2008-2994;OSVDB-46873,,,,,https://www.securityfocus.com/bid/29659/info +2675,exploits/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - 'index.php' SQL Injection",2006-10-29,ajann,webapps,php,,2006-10-28,,1,OSVDB-30130;CVE-2006-5707,,,,, +5820,exploits/php/webapps/5820.txt,"PHPEasyNews 1.13 RC2 - 'POST' SQL Injection",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-06,1,OSVDB-46496;CVE-2008-2823,,,,, +2275,exploits/php/webapps/2275.txt,"PHPECard 2.1.4 - 'functions.php' Remote File Inclusion",2006-08-29,LeAk,webapps,php,,2006-08-28,,1,OSVDB-28291;CVE-2006-4456,,,,, +4929,exploits/php/webapps/4929.txt,"PHPEcho CMS 2.0 - 'id' SQL Injection",2008-01-17,Stack,webapps,php,,2008-01-16,2016-11-09,1,OSVDB-40541;CVE-2008-0355,,,,http://www.exploit-db.comphpechocms2.0rc-1.zip, +9014,exploits/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - 'forum' Cross-Site Scripting Cookie Stealing / Blind SQL Injection",2009-06-24,JosS,webapps,php,,2009-06-23,2017-10-20,1,OSVDB-55756;CVE-2009-2402;OSVDB-55755;CVE-2009-2401,,,,, +12381,exploits/php/webapps/12381.php,"phpegasus 0.1.2 - 'FCKeditor' Arbitrary File Upload",2010-04-25,eidelweiss,webapps,php,,2010-04-24,,1,OSVDB-65180,,,,http://www.exploit-db.comphpegasus0-1-2b.zip, 8435,exploits/php/webapps/8435.txt,"phpEmployment - 'conf.inc' File Disclosure",2009-04-14,InjEctOr5,webapps,php,,2009-04-13,2017-01-23,1,,,,,http://www.exploit-db.comphpEmployment.zip, -7563,exploits/php/webapps/7563.txt,"phpEmployment - 'PHP Upload' Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,50981;2008-6920,,,,http://www.exploit-db.comphpEmployment.zip, -8706,exploits/php/webapps/8706.pl,"PHPenpals 1.1 - 'mail.php?ID' SQL Injection",2009-05-15,Br0ly,webapps,php,,2009-05-14,,1,54821;2009-1814,,,,, +7563,exploits/php/webapps/7563.txt,"phpEmployment - 'PHP Upload' Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,OSVDB-50981;CVE-2008-6920,,,,http://www.exploit-db.comphpEmployment.zip, +8706,exploits/php/webapps/8706.pl,"PHPenpals 1.1 - 'mail.php?ID' SQL Injection",2009-05-15,Br0ly,webapps,php,,2009-05-14,,1,OSVDB-54821;CVE-2009-1814,,,,, 40496,exploits/php/webapps/40496.html,"phpEnter 4.2.7 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,webapps,php,80,2016-10-11,2016-10-13,0,,,,,http://www.exploit-db.comwww427.zip, -32649,exploits/php/webapps/32649.txt,"PHPepperShop 1.4 - 'index.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-5569;50568,,,,,https://www.securityfocus.com/bid/32690/info -32652,exploits/php/webapps/32652.txt,"PHPepperShop 1.4 - 'shop/Admin/SHOP_KONFIGURATION.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-5569;50571,,,,,https://www.securityfocus.com/bid/32690/info -32651,exploits/php/webapps/32651.txt,"PHPepperShop 1.4 - 'shop/Admin/shop_kunden_mgmt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-5569;50570,,,,,https://www.securityfocus.com/bid/32690/info -32650,exploits/php/webapps/32650.txt,"PHPepperShop 1.4 - 'shop/kontakt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-5569;50569,,,,,https://www.securityfocus.com/bid/32690/info -33487,exploits/php/webapps/33487.txt,"PHPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,webapps,php,,2010-01-12,2014-05-23,1,2010-1361;61807,,,,,https://www.securityfocus.com/bid/37707/info -4135,exploits/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - 'eventdisplay.php' SQL Injection",2007-07-01,Iron,webapps,php,,2007-06-30,2016-10-27,1,36338;2007-3519,,,,http://www.exploit-db.compec-0.2.3.tar.gz, -26408,exploits/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php,,2013-06-24,2013-07-21,1,2007-3519;95554;95553;95552;95551;36338,,,,http://www.exploit-db.compec-0.2.3.tar.gz, -3246,exploits/php/webapps/3246.txt,"phpEventMan 1.0.2 - 'level' Remote File Inclusion",2007-02-01,"Mehmet Ince",webapps,php,,2007-01-31,2016-09-27,1,31937;2007-0702;31936,,,,http://www.exploit-db.comphpEventMan-1.0.2.zip, -28882,exploits/php/webapps/28882.txt,"phpFaber CMS 1.3.36 - 'Htmlarea.php' Cross-Site Scripting",2005-10-30,Vigilon,webapps,php,,2005-10-30,2013-10-12,1,2006-5626;30116,,,,,https://www.securityfocus.com/bid/20821/info -33404,exploits/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting",2009-12-14,bi0,webapps,php,,2009-12-14,2014-05-18,1,2009-4382;60986,,,,,https://www.securityfocus.com/bid/37329/info +32649,exploits/php/webapps/32649.txt,"PHPepperShop 1.4 - 'index.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-5569;OSVDB-50568,,,,,https://www.securityfocus.com/bid/32690/info +32652,exploits/php/webapps/32652.txt,"PHPepperShop 1.4 - 'shop/Admin/SHOP_KONFIGURATION.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-5569;OSVDB-50571,,,,,https://www.securityfocus.com/bid/32690/info +32651,exploits/php/webapps/32651.txt,"PHPepperShop 1.4 - 'shop/Admin/shop_kunden_mgmt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-5569;OSVDB-50570,,,,,https://www.securityfocus.com/bid/32690/info +32650,exploits/php/webapps/32650.txt,"PHPepperShop 1.4 - 'shop/kontakt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-5569;OSVDB-50569,,,,,https://www.securityfocus.com/bid/32690/info +33487,exploits/php/webapps/33487.txt,"PHPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,webapps,php,,2010-01-12,2014-05-23,1,CVE-2010-1361;OSVDB-61807,,,,,https://www.securityfocus.com/bid/37707/info +4135,exploits/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - 'eventdisplay.php' SQL Injection",2007-07-01,Iron,webapps,php,,2007-06-30,2016-10-27,1,OSVDB-36338;CVE-2007-3519,,,,http://www.exploit-db.compec-0.2.3.tar.gz, +26408,exploits/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php,,2013-06-24,2013-07-21,1,CVE-2007-3519;OSVDB-95554;OSVDB-95553;OSVDB-95552;OSVDB-95551;OSVDB-36338,,,,http://www.exploit-db.compec-0.2.3.tar.gz, +3246,exploits/php/webapps/3246.txt,"phpEventMan 1.0.2 - 'level' Remote File Inclusion",2007-02-01,"Mehmet Ince",webapps,php,,2007-01-31,2016-09-27,1,OSVDB-31937;CVE-2007-0702;OSVDB-31936,,,,http://www.exploit-db.comphpEventMan-1.0.2.zip, +28882,exploits/php/webapps/28882.txt,"phpFaber CMS 1.3.36 - 'Htmlarea.php' Cross-Site Scripting",2005-10-30,Vigilon,webapps,php,,2005-10-30,2013-10-12,1,CVE-2006-5626;OSVDB-30116,,,,,https://www.securityfocus.com/bid/20821/info +33404,exploits/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting",2009-12-14,bi0,webapps,php,,2009-12-14,2014-05-18,1,CVE-2009-4382;OSVDB-60986,,,,,https://www.securityfocus.com/bid/37329/info 34280,exploits/php/webapps/34280.txt,"phpFaber CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,webapps,php,,2010-07-04,2014-08-07,1,,,,,,https://www.securityfocus.com/bid/41498/info -27659,exploits/php/webapps/27659.txt,"PHPFaber TopSites - 'index.php' Cross-Site Scripting",2006-04-17,botan,webapps,php,,2006-04-17,2013-08-18,1,2006-1878;24769,,,,,https://www.securityfocus.com/bid/17542/info -29841,exploits/php/webapps/29841.txt,"PHPFaber TopSites 3 - 'admin/index.php' Directory Traversal",2007-04-11,Dr.RoVeR,webapps,php,,2007-04-11,2013-11-27,1,2007-2155;35294,,,,,https://www.securityfocus.com/bid/23419/info -4588,exploits/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 - 'dir_ws' Remote File Inclusion",2007-10-30,BiNgZa,webapps,php,,2007-10-29,,1,40647;2007-5754,,,,, -7143,exploits/php/webapps/7143.txt,"PHPfan 3.3.4 - 'init.php' Remote File Inclusion",2008-11-17,ahmadbady,webapps,php,,2008-11-16,2017-01-02,1,49935;2008-6251,,,,, +27659,exploits/php/webapps/27659.txt,"PHPFaber TopSites - 'index.php' Cross-Site Scripting",2006-04-17,botan,webapps,php,,2006-04-17,2013-08-18,1,CVE-2006-1878;OSVDB-24769,,,,,https://www.securityfocus.com/bid/17542/info +29841,exploits/php/webapps/29841.txt,"PHPFaber TopSites 3 - 'admin/index.php' Directory Traversal",2007-04-11,Dr.RoVeR,webapps,php,,2007-04-11,2013-11-27,1,CVE-2007-2155;OSVDB-35294,,,,,https://www.securityfocus.com/bid/23419/info +4588,exploits/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 - 'dir_ws' Remote File Inclusion",2007-10-30,BiNgZa,webapps,php,,2007-10-29,,1,OSVDB-40647;CVE-2007-5754,,,,, +7143,exploits/php/webapps/7143.txt,"PHPfan 3.3.4 - 'init.php' Remote File Inclusion",2008-11-17,ahmadbady,webapps,php,,2008-11-16,2017-01-02,1,OSVDB-49935;CVE-2008-6251,,,,, 2957,exploits/php/webapps/2957.txt,"PHPFanBase 2.x - 'protection.php' Remote File Inclusion",2006-12-19,"Cold Zero",webapps,php,,2006-12-18,2017-01-02,1,,,,,, -6779,exploits/php/webapps/6779.txt,"phpFastNews 1.0.0 - Insecure Cookie Handling",2008-10-18,Qabandi,webapps,php,,2008-10-17,,1,49175;2008-4622,,,,, -4406,exploits/php/webapps/4406.txt,"phpFFL 1.24 - 'PHPFFL_FILE_ROOT' Remote File Inclusion",2007-09-14,Dj7xpl,webapps,php,,2007-09-13,2016-10-12,1,37086;2007-4934;37085,,,,http://www.exploit-db.comphpffl_1_24.tar.gz, -37712,exploits/php/webapps/37712.txt,"phpFileManager 0.9.8 - Cross-Site Request Forgery",2015-07-29,hyp3rlinx,webapps,php,80,2015-07-29,2015-07-29,0,125528,,,,http://www.exploit-db.comphpFileManager-0.9.8.zip, +6779,exploits/php/webapps/6779.txt,"phpFastNews 1.0.0 - Insecure Cookie Handling",2008-10-18,Qabandi,webapps,php,,2008-10-17,,1,OSVDB-49175;CVE-2008-4622,,,,, +4406,exploits/php/webapps/4406.txt,"phpFFL 1.24 - 'PHPFFL_FILE_ROOT' Remote File Inclusion",2007-09-14,Dj7xpl,webapps,php,,2007-09-13,2016-10-12,1,OSVDB-37086;CVE-2007-4934;OSVDB-37085,,,,http://www.exploit-db.comphpffl_1_24.tar.gz, +37712,exploits/php/webapps/37712.txt,"phpFileManager 0.9.8 - Cross-Site Request Forgery",2015-07-29,hyp3rlinx,webapps,php,80,2015-07-29,2015-07-29,0,OSVDB-125528,,,,http://www.exploit-db.comphpFileManager-0.9.8.zip, 37709,exploits/php/webapps/37709.txt,"phpFileManager 0.9.8 - Remote Command Execution",2015-07-28,hyp3rlinx,webapps,php,,2015-07-28,2015-07-28,1,,,,http://www.exploit-db.com/screenshots/idlt38000/37709.jpg,http://www.exploit-db.comphpFileManager-0.9.8.zip, 46638,exploits/php/webapps/46638.py,"phpFileManager 1.7.8 - Local File Inclusion",2019-04-02,"Murat Kalafatoglu",webapps,php,,2019-04-02,2019-04-02,0,,,,,, -37818,exploits/php/webapps/37818.txt,"PHPfileNavigator 2.3.3 - Cross-Site Request Forgery",2015-08-18,hyp3rlinx,webapps,php,80,2015-08-18,2015-08-18,0,126446,,,,http://www.exploit-db.comPHPfileNavigator.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPFILENAVIGATOR0812a.txt -37817,exploits/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - Cross-Site Scripting",2015-08-18,hyp3rlinx,webapps,php,80,2015-08-18,2015-08-18,0,126070;126069;126068;126067,,,,http://www.exploit-db.comPHPfileNavigator.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPFILENAVIGATOR0812c.txt +37818,exploits/php/webapps/37818.txt,"PHPfileNavigator 2.3.3 - Cross-Site Request Forgery",2015-08-18,hyp3rlinx,webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126446,,,,http://www.exploit-db.comPHPfileNavigator.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPFILENAVIGATOR0812a.txt +37817,exploits/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - Cross-Site Scripting",2015-08-18,hyp3rlinx,webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126070;OSVDB-126069;OSVDB-126068;OSVDB-126067,,,,http://www.exploit-db.comPHPfileNavigator.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPFILENAVIGATOR0812c.txt 37819,exploits/php/webapps/37819.txt,"PHPfileNavigator 2.3.3 - Privilege Escalation",2015-08-18,hyp3rlinx,webapps,php,80,2015-08-18,2015-08-18,0,,,,,http://www.exploit-db.comPHPfileNavigator.zip,http://hyp3rlinx.altervista.org/advisories/AS-PHPFILENAVIGATOR0812b.txt 34410,exploits/php/webapps/34410.txt,"PHPFinance 0.6 - '/group.php' SQL Injection / HTML Injection",2010-08-05,skskilL,webapps,php,,2010-08-05,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42230/info -31845,exploits/php/webapps/31845.txt,"PHPFix 2.0 - '/auth/00_pass.php?account' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-2479;45644,,,,,https://www.securityfocus.com/bid/29371/info -31844,exploits/php/webapps/31844.txt,"PHPFix 2.0 - '/fix/browse.php?kind' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,2008-2479;45643,,,,,https://www.securityfocus.com/bid/29371/info -8975,exploits/php/webapps/8975.txt,"PHPFK 7.03 - 'page_bottom.php' Local File Inclusion",2009-06-17,ahmadbady,webapps,php,,2009-06-16,,1,55195;2009-2112,,,,, -26474,exploits/php/webapps/26474.txt,"PHPFM - Arbitrary File Upload",2005-11-07,rUnViRuS,webapps,php,,2005-11-07,2013-06-29,1,2005-4423;22799,,,,,https://www.securityfocus.com/bid/15335/info +31845,exploits/php/webapps/31845.txt,"PHPFix 2.0 - '/auth/00_pass.php?account' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-2479;OSVDB-45644,,,,,https://www.securityfocus.com/bid/29371/info +31844,exploits/php/webapps/31844.txt,"PHPFix 2.0 - '/fix/browse.php?kind' SQL Injection",2008-05-26,Unohope,webapps,php,,2008-05-26,2014-02-23,1,CVE-2008-2479;OSVDB-45643,,,,,https://www.securityfocus.com/bid/29371/info +8975,exploits/php/webapps/8975.txt,"PHPFK 7.03 - 'page_bottom.php' Local File Inclusion",2009-06-17,ahmadbady,webapps,php,,2009-06-16,,1,OSVDB-55195;CVE-2009-2112,,,,, +26474,exploits/php/webapps/26474.txt,"PHPFM - Arbitrary File Upload",2005-11-07,rUnViRuS,webapps,php,,2005-11-07,2013-06-29,1,CVE-2005-4423;OSVDB-22799,,,,,https://www.securityfocus.com/bid/15335/info 17485,exploits/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection",2011-07-04,kaMtiEz,webapps,php,,2011-07-04,2011-07-04,1,,,,,, -3226,exploits/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,webapps,php,,2007-01-29,2016-12-14,1,33070;2007-0638,,,,http://www.exploit-db.comPHPfootball1.6.zip, -7636,exploits/php/webapps/7636.pl,"PHPFootball 1.6 - Remote Hash Disclosure",2009-01-01,KinG-LioN,webapps,php,,2008-12-31,2016-12-21,1,51105;2009-0711;51104;2009-0710;51103;51102;2009-0709,,,,http://www.exploit-db.comPHPfootball1.6.zip, -6102,exploits/php/webapps/6102.txt,"PHPFootball 1.6 - SQL Injection",2008-07-20,Mr.SQL,webapps,php,,2008-07-19,2016-12-21,1,47243;2008-3387,,,,http://www.exploit-db.comPHPfootball1.6.zip, +3226,exploits/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,webapps,php,,2007-01-29,2016-12-14,1,OSVDB-33070;CVE-2007-0638,,,,http://www.exploit-db.comPHPfootball1.6.zip, +7636,exploits/php/webapps/7636.pl,"PHPFootball 1.6 - Remote Hash Disclosure",2009-01-01,KinG-LioN,webapps,php,,2008-12-31,2016-12-21,1,OSVDB-51105;CVE-2009-0711;OSVDB-51104;CVE-2009-0710;OSVDB-51103;OSVDB-51102;CVE-2009-0709,,,,http://www.exploit-db.comPHPfootball1.6.zip, +6102,exploits/php/webapps/6102.txt,"PHPFootball 1.6 - SQL Injection",2008-07-20,Mr.SQL,webapps,php,,2008-07-19,2016-12-21,1,OSVDB-47243;CVE-2008-3387,,,,http://www.exploit-db.comPHPfootball1.6.zip, 22887,exploits/php/webapps/22887.txt,"PHPForum 2.0 RC1 - 'Mainfile.php' Remote File Inclusion",2003-07-10,theblacksheep,webapps,php,,2003-07-10,2016-12-22,1,,,,,,https://www.securityfocus.com/bid/8158/info -39139,exploits/php/webapps/39139.txt,"PHPFox - Access Control Security Bypass",2014-04-05,"Wesley Henrique",webapps,php,,2014-04-05,2015-12-31,1,2013-7196;105481,,,,,https://www.securityfocus.com/bid/66677/info -35274,exploits/php/webapps/35274.txt,"PHPFox - Persistent Cross-Site Scripting",2014-11-17,spyk2r,webapps,php,80,2014-11-17,2014-11-17,0,2014-8469;114841,,,,, +39139,exploits/php/webapps/39139.txt,"PHPFox - Access Control Security Bypass",2014-04-05,"Wesley Henrique",webapps,php,,2014-04-05,2015-12-31,1,CVE-2013-7196;OSVDB-105481,,,,,https://www.securityfocus.com/bid/66677/info +35274,exploits/php/webapps/35274.txt,"PHPFox - Persistent Cross-Site Scripting",2014-11-17,spyk2r,webapps,php,80,2014-11-17,2014-11-17,0,CVE-2014-8469;OSVDB-114841,,,,, 37697,exploits/php/webapps/37697.txt,"PHPFox 3.0.1 - 'ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-04,Crim3R,webapps,php,,2012-09-04,2015-07-27,1,,,,,,https://www.securityfocus.com/bid/55405/info -18655,exploits/php/webapps/18655.php,"PHPFox 3.0.1 - 'ajax.php' Remote Command Execution",2012-03-23,EgiX,webapps,php,,2012-03-23,2012-03-23,0,80534;2012-1300,,,,, -27430,exploits/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) - Multiple SQL Injections",2013-08-08,"Matias Fontanini",webapps,php,,2013-08-08,2013-08-08,0,96028;2013-5121;2013-5120,,,,, -9465,exploits/php/webapps/9465.txt,"phpfreeBB 1.0 - Blind SQL Injection",2009-08-18,Moudi,webapps,php,,2009-08-17,,1,2009-3208;58191;58190,,,,, +18655,exploits/php/webapps/18655.php,"PHPFox 3.0.1 - 'ajax.php' Remote Command Execution",2012-03-23,EgiX,webapps,php,,2012-03-23,2012-03-23,0,OSVDB-80534;CVE-2012-1300,,,,, +27430,exploits/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) - Multiple SQL Injections",2013-08-08,"Matias Fontanini",webapps,php,,2013-08-08,2013-08-08,0,OSVDB-96028;CVE-2013-5121;CVE-2013-5120,,,,, +9465,exploits/php/webapps/9465.txt,"phpfreeBB 1.0 - Blind SQL Injection",2009-08-18,Moudi,webapps,php,,2009-08-17,,1,CVE-2009-3208;OSVDB-58191;OSVDB-58190,,,,, 32085,exploits/php/webapps/32085.txt,"PHPFreeChat 1.1 - 'demo21_with_hardocded_urls.php' Cross-Site Scripting",2008-07-18,ahmadbady,webapps,php,,2008-07-18,2014-03-06,1,,,,,,https://www.securityfocus.com/bid/30292/info -31822,exploits/php/webapps/31822.txt,"PHPFreeForum 1.0 rc2 - '/part/menu.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,tan_prathan,webapps,php,,2008-05-22,2014-02-22,1,2008-6437;45608,,,,,https://www.securityfocus.com/bid/29337/info -31821,exploits/php/webapps/31821.txt,"PHPFreeForum 1.0 rc2 - 'error.php?message' Cross-Site Scripting",2008-05-22,tan_prathan,webapps,php,,2008-05-22,2014-04-17,1,2008-6437;45607,,,,,https://www.securityfocus.com/bid/29337/info -26160,exploits/php/webapps/26160.txt,"PHPFreeNews 1.40 - 'NewsCategoryForm.php?NewsMode' Cross-Site Scripting",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,2005-2638;18851,,,,,https://www.securityfocus.com/bid/14590/info -26161,exploits/php/webapps/26161.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,2005-2638;18852,,,,,https://www.securityfocus.com/bid/14590/info -26159,exploits/php/webapps/26159.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple SQL Injections",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,2005-2637;18849,,,,,https://www.securityfocus.com/bid/14589/info +31822,exploits/php/webapps/31822.txt,"PHPFreeForum 1.0 rc2 - '/part/menu.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,tan_prathan,webapps,php,,2008-05-22,2014-02-22,1,CVE-2008-6437;OSVDB-45608,,,,,https://www.securityfocus.com/bid/29337/info +31821,exploits/php/webapps/31821.txt,"PHPFreeForum 1.0 rc2 - 'error.php?message' Cross-Site Scripting",2008-05-22,tan_prathan,webapps,php,,2008-05-22,2014-04-17,1,CVE-2008-6437;OSVDB-45607,,,,,https://www.securityfocus.com/bid/29337/info +26160,exploits/php/webapps/26160.txt,"PHPFreeNews 1.40 - 'NewsCategoryForm.php?NewsMode' Cross-Site Scripting",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2638;OSVDB-18851,,,,,https://www.securityfocus.com/bid/14590/info +26161,exploits/php/webapps/26161.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2638;OSVDB-18852,,,,,https://www.securityfocus.com/bid/14590/info +26159,exploits/php/webapps/26159.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple SQL Injections",2005-08-17,h4cky,webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2637;OSVDB-18849,,,,,https://www.securityfocus.com/bid/14589/info 26061,exploits/php/webapps/26061.txt,"PHPFreeNews 1.x - Admin Login SQL Injection",2005-08-01,rgod,webapps,php,,2005-08-01,2013-06-10,1,,,,,,https://www.securityfocus.com/bid/14442/info 26059,exploits/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,webapps,php,,2005-08-01,2013-06-10,1,,,,,,https://www.securityfocus.com/bid/14439/info -4449,exploits/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - SQL Injection",2007-09-23,IHTeam,webapps,php,,2007-09-22,2016-10-12,1,38164;2007-5068,,,,http://www.exploit-db.compfa-v6.tgz, -2313,exploits/php/webapps/2313.txt,"phpFullAnnu 5.1 - 'repmod' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php,,2006-09-05,2016-09-09,1,28574;2006-4644,,,,http://www.exploit-db.comphpfullannu-v5.1.zip, +4449,exploits/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - SQL Injection",2007-09-23,IHTeam,webapps,php,,2007-09-22,2016-10-12,1,OSVDB-38164;CVE-2007-5068,,,,http://www.exploit-db.compfa-v6.tgz, +2313,exploits/php/webapps/2313.txt,"phpFullAnnu 5.1 - 'repmod' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php,,2006-09-05,2016-09-09,1,OSVDB-28574;CVE-2006-4644,,,,http://www.exploit-db.comphpfullannu-v5.1.zip, 48497,exploits/php/webapps/48497.txt,"PHPFusion 9.03.50 - Persistent Cross-Site Scripting",2020-05-21,coiffeur,webapps,php,,2020-05-21,2020-05-21,0,,,,,, -49911,exploits/php/webapps/49911.py,"PHPFusion 9.03.50 - Remote Code Execution",2021-05-28,g0ldm45k,webapps,php,,2021-05-28,2021-06-28,1,2020-24949,,,,"http://www.exploit-db.comPHP-Fusion 9.03.50.zip", +49911,exploits/php/webapps/49911.py,"PHPFusion 9.03.50 - Remote Code Execution",2021-05-28,g0ldm45k,webapps,php,,2021-05-28,2021-06-28,1,CVE-2020-24949,,,,"http://www.exploit-db.comPHP-Fusion 9.03.50.zip", 7540,exploits/php/webapps/7540.txt,"phpg 1.6 - Cross-Site Scripting / Full Path Disclosure / Denial of Service",2008-12-21,"Anarchy Angel",webapps,php,,2008-12-20,,1,,,,,, 15573,exploits/php/webapps/15573.html,"PHPGallery 1.1.0 - Cross-Site Request Forgery",2010-11-19,Or4nG.M4N,webapps,php,,2010-11-19,2015-07-12,0,,,,,, -3699,exploits/php/webapps/3699.txt,"PHPGalleryScript 1.0 - 'init.gallery.php?include_class' Remote File Inclusion",2007-04-10,anonymous,webapps,php,,2007-04-09,,1,34811;2007-2019,,,,, -21780,exploits/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,2002-1480;9215,,,,,https://www.securityfocus.com/bid/5676/info -21783,exploits/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,2002-1481;10465,,,,,https://www.securityfocus.com/bid/5679/info -21778,exploits/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,2002-1482;10111,,,,,https://www.securityfocus.com/bid/5673/info -24834,exploits/php/webapps/24834.txt,"PHPGedView 2.5/2.6 - 'calendar.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,2004-0067;3481,,,,,https://www.securityfocus.com/bid/11907/info -24822,exploits/php/webapps/24822.txt,"PHPGedView 2.5/2.6 - 'Gdbi_interface.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3473,,,,,https://www.securityfocus.com/bid/11894/info -24821,exploits/php/webapps/24821.txt,"PHPGedView 2.5/2.6 - 'Gedrecord.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3482,,,,,https://www.securityfocus.com/bid/11891/info -24820,exploits/php/webapps/24820.txt,"PHPGedView 2.5/2.6 - 'Imageview.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3480,,,,,https://www.securityfocus.com/bid/11890/info -24814,exploits/php/webapps/24814.txt,"PHPGedView 2.5/2.6 - 'index.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3475,,,,,https://www.securityfocus.com/bid/11880/info -24816,exploits/php/webapps/24816.txt,"PHPGedView 2.5/2.6 - 'Individual.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3476,,,,,https://www.securityfocus.com/bid/11882/info -24831,exploits/php/webapps/24831.txt,"PHPGedView 2.5/2.6 - 'login.php' Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3477,,,,,https://www.securityfocus.com/bid/11905/info -24829,exploits/php/webapps/24829.txt,"PHPGedView 2.5/2.6 - 'login.php?URL' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3477,,,,,https://www.securityfocus.com/bid/11903/info -24830,exploits/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php?Username' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3477,,,,,https://www.securityfocus.com/bid/11904/info -24835,exploits/php/webapps/24835.txt,"PHPGedView 2.5/2.6 - 'Placelist.php' SQL Injection",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,2004-0067,,,,,https://www.securityfocus.com/bid/11910/info -24832,exploits/php/webapps/24832.txt,"PHPGedView 2.5/2.6 - 'Relationship.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3478,,,,,https://www.securityfocus.com/bid/11906/info -24819,exploits/php/webapps/24819.txt,"PHPGedView 2.5/2.6 - 'Source.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,2004-0067;3479,,,,,https://www.securityfocus.com/bid/11888/info -24837,exploits/php/webapps/24837.txt,"PHPGedView 2.5/2.6 - 'Timeline.php' SQL Injection",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,2004-0067,,,,,https://www.securityfocus.com/bid/11925/info -23520,exploits/php/webapps/23520.txt,"PHPGedView 2.61 - Multiple Remote File Inclusions",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,2004-0030;3343,,,,,https://www.securityfocus.com/bid/9368/info -23526,exploits/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,2004-0033;3404,,,,,https://www.securityfocus.com/bid/9371/info -23525,exploits/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,2004-0032;3402,,,,,https://www.securityfocus.com/bid/9369/info -24810,exploits/php/webapps/24810.txt,"PHPGedView 2.x - 'Descendancy.php' Cross-Site Scripting",2004-01-19,JeiAr,webapps,php,,2004-01-19,2013-03-15,1,2004-0067;3474,,,,,https://www.securityfocus.com/bid/11868/info +3699,exploits/php/webapps/3699.txt,"PHPGalleryScript 1.0 - 'init.gallery.php?include_class' Remote File Inclusion",2007-04-10,anonymous,webapps,php,,2007-04-09,,1,OSVDB-34811;CVE-2007-2019,,,,, +21780,exploits/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,CVE-2002-1480;OSVDB-9215,,,,,https://www.securityfocus.com/bid/5676/info +21783,exploits/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,CVE-2002-1481;OSVDB-10465,,,,,https://www.securityfocus.com/bid/5679/info +21778,exploits/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,webapps,php,,2002-09-09,2012-10-07,1,CVE-2002-1482;OSVDB-10111,,,,,https://www.securityfocus.com/bid/5673/info +24834,exploits/php/webapps/24834.txt,"PHPGedView 2.5/2.6 - 'calendar.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,CVE-2004-0067;OSVDB-3481,,,,,https://www.securityfocus.com/bid/11907/info +24822,exploits/php/webapps/24822.txt,"PHPGedView 2.5/2.6 - 'Gdbi_interface.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3473,,,,,https://www.securityfocus.com/bid/11894/info +24821,exploits/php/webapps/24821.txt,"PHPGedView 2.5/2.6 - 'Gedrecord.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3482,,,,,https://www.securityfocus.com/bid/11891/info +24820,exploits/php/webapps/24820.txt,"PHPGedView 2.5/2.6 - 'Imageview.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3480,,,,,https://www.securityfocus.com/bid/11890/info +24814,exploits/php/webapps/24814.txt,"PHPGedView 2.5/2.6 - 'index.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3475,,,,,https://www.securityfocus.com/bid/11880/info +24816,exploits/php/webapps/24816.txt,"PHPGedView 2.5/2.6 - 'Individual.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3476,,,,,https://www.securityfocus.com/bid/11882/info +24831,exploits/php/webapps/24831.txt,"PHPGedView 2.5/2.6 - 'login.php' Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3477,,,,,https://www.securityfocus.com/bid/11905/info +24829,exploits/php/webapps/24829.txt,"PHPGedView 2.5/2.6 - 'login.php?URL' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3477,,,,,https://www.securityfocus.com/bid/11903/info +24830,exploits/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php?Username' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3477,,,,,https://www.securityfocus.com/bid/11904/info +24835,exploits/php/webapps/24835.txt,"PHPGedView 2.5/2.6 - 'Placelist.php' SQL Injection",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,CVE-2004-0067,,,,,https://www.securityfocus.com/bid/11910/info +24832,exploits/php/webapps/24832.txt,"PHPGedView 2.5/2.6 - 'Relationship.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3478,,,,,https://www.securityfocus.com/bid/11906/info +24819,exploits/php/webapps/24819.txt,"PHPGedView 2.5/2.6 - 'Source.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-17,1,CVE-2004-0067;OSVDB-3479,,,,,https://www.securityfocus.com/bid/11888/info +24837,exploits/php/webapps/24837.txt,"PHPGedView 2.5/2.6 - 'Timeline.php' SQL Injection",2004-01-12,JeiAr,webapps,php,,2004-01-12,2013-03-18,1,CVE-2004-0067,,,,,https://www.securityfocus.com/bid/11925/info +23520,exploits/php/webapps/23520.txt,"PHPGedView 2.61 - Multiple Remote File Inclusions",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,CVE-2004-0030;OSVDB-3343,,,,,https://www.securityfocus.com/bid/9368/info +23526,exploits/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,CVE-2004-0033;OSVDB-3404,,,,,https://www.securityfocus.com/bid/9371/info +23525,exploits/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,webapps,php,,2004-01-06,2012-12-20,1,CVE-2004-0032;OSVDB-3402,,,,,https://www.securityfocus.com/bid/9369/info +24810,exploits/php/webapps/24810.txt,"PHPGedView 2.x - 'Descendancy.php' Cross-Site Scripting",2004-01-19,JeiAr,webapps,php,,2004-01-19,2013-03-15,1,CVE-2004-0067;OSVDB-3474,,,,,https://www.securityfocus.com/bid/11868/info 23616,exploits/php/webapps/23616.txt,"PHPGedView 2.x - 'Editconfig_gedcom.php' Directory Traversal",2004-01-30,"Cedric Cochin",webapps,php,,2004-01-30,2012-12-24,1,,,,,,https://www.securityfocus.com/bid/9529/info -23617,exploits/php/webapps/23617.txt,"PHPGedView 2.x - '[GED_File]_conf.php' Remote File Inclusion",2004-01-30,"Cedric Cochin",webapps,php,,2004-01-30,2012-12-24,1,2004-0128;3769,,,,,https://www.securityfocus.com/bid/9531/info -1379,exploits/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,webapps,php,,2005-12-19,2016-06-13,1,22009;2005-4468;2005-4467,,,,http://www.exploit-db.comphpGedView-3.3.7.tar.gz, +23617,exploits/php/webapps/23617.txt,"PHPGedView 2.x - '[GED_File]_conf.php' Remote File Inclusion",2004-01-30,"Cedric Cochin",webapps,php,,2004-01-30,2012-12-24,1,CVE-2004-0128;OSVDB-3769,,,,,https://www.securityfocus.com/bid/9531/info +1379,exploits/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,webapps,php,,2005-12-19,2016-06-13,1,OSVDB-22009;CVE-2005-4468;CVE-2005-4467,,,,http://www.exploit-db.comphpGedView-3.3.7.tar.gz, 30534,exploits/php/webapps/30534.txt,"PHPGedView 4.1 - 'login.php' Cross-Site Scripting",2007-08-27,"Joshua Morin",webapps,php,,2007-08-27,2013-12-27,1,,,,,,https://www.securityfocus.com/bid/25458/info -15913,exploits/php/webapps/15913.pl,"PhpGedView 4.2.3 - Local File Inclusion",2011-01-05,dun,webapps,php,,2011-01-05,2011-01-05,1,2011-0405;70295,,,,, +15913,exploits/php/webapps/15913.pl,"PhpGedView 4.2.3 - Local File Inclusion",2011-01-05,dun,webapps,php,,2011-01-05,2011-01-05,1,CVE-2011-0405;OSVDB-70295,,,,, 43797,exploits/php/webapps/43797.txt,"phpGedView < 2.65 beta 5 - Multiple Vulnerabilities",2004-01-13,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00022,,,,,http://gulftech.org/advisories/phpGedView%20Multiple%20Vulnerabilities/22 -9155,exploits/php/webapps/9155.txt,"PHPGenealogy 2.0 - 'DataDirectory' Remote File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php,,2009-07-14,,1,58642;2009-3541,,,,, -2732,exploits/php/webapps/2732.txt,"PHPGiggle 12.08 - 'CFG_PHPGIGGLE_ROOT' File Inclusion",2006-11-06,ajann,webapps,php,,2006-11-05,,1,34632;2006-7119,,,,, -31581,exploits/php/webapps/31581.txt,"PHPGKit 0.9 - 'connexion.php' Remote File Inclusion",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-12,1,2008-6491;52805,,,,,https://www.securityfocus.com/bid/28526/info -3941,exploits/php/webapps/3941.txt,"PHPGlossar 0.8 - 'format_menue' Remote File Inclusion",2007-05-16,kezzap66345,webapps,php,,2007-05-15,,1,37926;2007-2751;37925,,,,, -2867,exploits/php/webapps/2867.php,"phpGraphy 0.9.12 - Privilege Escalation / Commands Execution",2006-11-30,rgod,webapps,php,,2006-11-29,2017-01-30,1,2006-6966,,,,http://www.exploit-db.comphpgraphy-0.9.12.tar.gz, +9155,exploits/php/webapps/9155.txt,"PHPGenealogy 2.0 - 'DataDirectory' Remote File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php,,2009-07-14,,1,OSVDB-58642;CVE-2009-3541,,,,, +2732,exploits/php/webapps/2732.txt,"PHPGiggle 12.08 - 'CFG_PHPGIGGLE_ROOT' File Inclusion",2006-11-06,ajann,webapps,php,,2006-11-05,,1,OSVDB-34632;CVE-2006-7119,,,,, +31581,exploits/php/webapps/31581.txt,"PHPGKit 0.9 - 'connexion.php' Remote File Inclusion",2008-03-31,ZoRLu,webapps,php,,2008-03-31,2014-02-12,1,CVE-2008-6491;OSVDB-52805,,,,,https://www.securityfocus.com/bid/28526/info +3941,exploits/php/webapps/3941.txt,"PHPGlossar 0.8 - 'format_menue' Remote File Inclusion",2007-05-16,kezzap66345,webapps,php,,2007-05-15,,1,OSVDB-37926;CVE-2007-2751;OSVDB-37925,,,,, +2867,exploits/php/webapps/2867.php,"phpGraphy 0.9.12 - Privilege Escalation / Commands Execution",2006-11-30,rgod,webapps,php,,2006-11-29,2017-01-30,1,CVE-2006-6966,,,,http://www.exploit-db.comphpgraphy-0.9.12.tar.gz, 35678,exploits/php/webapps/35678.txt,"phpGraphy 0.9.13b - 'theme_dir' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",webapps,php,,2011-04-28,2015-01-02,1,,,,,,https://www.securityfocus.com/bid/47634/info -17226,exploits/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",webapps,php,,2011-04-29,2011-04-29,1,72052;72051,,,,http://www.exploit-db.comphpgraphy-0.9.13b.tar.gz,http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_phpgraphy.html +17226,exploits/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",webapps,php,,2011-04-29,2011-04-29,1,OSVDB-72052;OSVDB-72051,,,,http://www.exploit-db.comphpgraphy-0.9.13b.tar.gz,http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_phpgraphy.html 8438,exploits/php/webapps/8438.txt,"phpGreetCards - Config File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,2017-01-23,1,,,,,http://www.exploit-db.comphpGreetCards.zip, -7561,exploits/php/webapps/7561.txt,"phpGreetCards - Cross-Site Scripting / Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,50989;2008-6849;50988;2008-6848,,,,http://www.exploit-db.comphpGreetCards.zip, -12345,exploits/php/webapps/12345.txt,"phpGreetCards 3.7 - Cross-Site Scripting",2010-04-22,Valentin,webapps,php,,2010-04-21,,1,2008-6848;50989,,,,, -2476,exploits/php/webapps/2476.txt,"PHPGreetz 0.99 - 'footer.php' Remote File Inclusion",2006-10-04,mozi,webapps,php,,2006-10-03,2016-09-12,1,33658;2006-5192,,,,http://www.exploit-db.comphpgreetz-v0.99.tar.gz, -26599,exploits/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-04,1,2005-3861;21357,,,,,https://www.securityfocus.com/bid/15575/info -25043,exploits/php/webapps/25043.txt,"phpGroupWare 0.9.14 - 'Tables_Update.Inc.php' Remote File Inclusion",2004-01-27,"Cedric Cochin",webapps,php,,2004-01-27,2013-04-27,1,2004-2573;7599,,,,,https://www.securityfocus.com/bid/12074/info -2270,exploits/php/webapps/2270.php,"phpGroupWare 0.9.16.010 - 'GLOBALS[]' Remote Code Execution",2006-08-29,Kacper,webapps,php,,2006-08-28,2016-09-14,1,28305;2006-4458,,,,http://www.exploit-db.comphpgroupware-0.9.16.010.tar.gz, -25044,exploits/php/webapps/25044.txt,"phpGroupWare 0.9.x - 'index.php' HTML Injection",2004-01-27,"Cedric Cochin",webapps,php,,2004-01-27,2013-04-27,1,2004-2574;7600,,,,,https://www.securityfocus.com/bid/12082/info -24844,exploits/php/webapps/24844.txt,"phpGroupWare 0.9.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"2004-1384;12393;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 -24847,exploits/php/webapps/24847.txt,"phpGroupWare 0.9.x - 'index.php' Multiple SQL Injections",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"2004-1385;12396;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 -24845,exploits/php/webapps/24845.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' Cross-Site Scripting",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"2004-1384;12394;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 -24846,exploits/php/webapps/24846.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' SQL Injection",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"2004-1383;12395;GTSA-00052;BID: 11952",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 +7561,exploits/php/webapps/7561.txt,"phpGreetCards - Cross-Site Scripting / Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php,,2008-12-22,2017-01-23,1,OSVDB-50989;CVE-2008-6849;OSVDB-50988;CVE-2008-6848,,,,http://www.exploit-db.comphpGreetCards.zip, +12345,exploits/php/webapps/12345.txt,"phpGreetCards 3.7 - Cross-Site Scripting",2010-04-22,Valentin,webapps,php,,2010-04-21,,1,CVE-2008-6848;OSVDB-50989,,,,, +2476,exploits/php/webapps/2476.txt,"PHPGreetz 0.99 - 'footer.php' Remote File Inclusion",2006-10-04,mozi,webapps,php,,2006-10-03,2016-09-12,1,OSVDB-33658;CVE-2006-5192,,,,http://www.exploit-db.comphpgreetz-v0.99.tar.gz, +26599,exploits/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-04,1,CVE-2005-3861;OSVDB-21357,,,,,https://www.securityfocus.com/bid/15575/info +25043,exploits/php/webapps/25043.txt,"phpGroupWare 0.9.14 - 'Tables_Update.Inc.php' Remote File Inclusion",2004-01-27,"Cedric Cochin",webapps,php,,2004-01-27,2013-04-27,1,CVE-2004-2573;OSVDB-7599,,,,,https://www.securityfocus.com/bid/12074/info +2270,exploits/php/webapps/2270.php,"phpGroupWare 0.9.16.010 - 'GLOBALS[]' Remote Code Execution",2006-08-29,Kacper,webapps,php,,2006-08-28,2016-09-14,1,OSVDB-28305;CVE-2006-4458,,,,http://www.exploit-db.comphpgroupware-0.9.16.010.tar.gz, +25044,exploits/php/webapps/25044.txt,"phpGroupWare 0.9.x - 'index.php' HTML Injection",2004-01-27,"Cedric Cochin",webapps,php,,2004-01-27,2013-04-27,1,CVE-2004-2574;OSVDB-7600,,,,,https://www.securityfocus.com/bid/12082/info +24844,exploits/php/webapps/24844.txt,"phpGroupWare 0.9.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"CVE-2004-1384;OSVDB-12393;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 +24847,exploits/php/webapps/24847.txt,"phpGroupWare 0.9.x - 'index.php' Multiple SQL Injections",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"CVE-2004-1385;OSVDB-12396;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 +24845,exploits/php/webapps/24845.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' Cross-Site Scripting",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"CVE-2004-1384;OSVDB-12394;BID: 11952;GTSA-00052",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 +24846,exploits/php/webapps/24846.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' SQL Injection",2004-12-15,"GulfTech Security",webapps,php,,2004-12-15,2018-01-05,1,"CVE-2004-1383;OSVDB-12395;GTSA-00052;BID: 11952",,,,,http://gulftech.org/advisories/phpGroupWare%20Multiple%20Vulnerabilities/52 27658,exploits/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 - HTML Injection",2006-04-15,Qex,webapps,php,,2006-04-15,2013-08-18,1,,,,,,https://www.securityfocus.com/bid/17537/info 50461,exploits/php/webapps/50461.html,"PHPGurukul Hostel Management System 2.1 - Cross-site request forgery (CSRF) to Cross-site Scripting (XSS)",2021-10-28,"Anubhav Singh",webapps,php,,2021-10-28,2021-10-28,0,,,,,, -24217,exploits/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - 'admin.php3' Arbitrary File Access",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,2004-2717;7150,,,,,https://www.securityfocus.com/bid/10556/info -24216,exploits/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3?do_not_login' Authentication Bypass",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,2004-2715;7149,,,,,https://www.securityfocus.com/bid/10556/info -25659,exploits/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Start-Page.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,2005-1619;16769,,,,,https://www.securityfocus.com/bid/13627/info -25660,exploits/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Style.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,2005-1619;16770,,,,,https://www.securityfocus.com/bid/13628/info -24215,exploits/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - 'usersL.php3' Multiple SQL Injections",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,2004-2716;7152,,,,,https://www.securityfocus.com/bid/10556/info -6091,exploits/php/webapps/6091.txt,"PHPHoo3 < 5.2.6 - 'viewCat' SQL Injection",2008-07-17,Mr.SQL,webapps,php,,2008-07-16,2016-12-14,1,47075;2008-3245,,,,, +24217,exploits/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - 'admin.php3' Arbitrary File Access",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,CVE-2004-2717;OSVDB-7150,,,,,https://www.securityfocus.com/bid/10556/info +24216,exploits/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3?do_not_login' Authentication Bypass",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,CVE-2004-2715;OSVDB-7149,,,,,https://www.securityfocus.com/bid/10556/info +25659,exploits/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Start-Page.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1619;OSVDB-16769,,,,,https://www.securityfocus.com/bid/13627/info +25660,exploits/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Style.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1619;OSVDB-16770,,,,,https://www.securityfocus.com/bid/13628/info +24215,exploits/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - 'usersL.php3' Multiple SQL Injections",2004-06-15,HEX,webapps,php,,2004-06-15,2013-01-19,1,CVE-2004-2716;OSVDB-7152,,,,,https://www.securityfocus.com/bid/10556/info +6091,exploits/php/webapps/6091.txt,"PHPHoo3 < 5.2.6 - 'viewCat' SQL Injection",2008-07-17,Mr.SQL,webapps,php,,2008-07-16,2016-12-14,1,OSVDB-47075;CVE-2008-3245,,,,, 30391,exploits/php/webapps/30391.txt,"PHPHostBot 1.05 - 'Authorize.php' Remote File Inclusion",2007-07-26,S4M3K,webapps,php,,2007-07-26,2013-12-17,1,,,,,,https://www.securityfocus.com/bid/25073/info -4267,exploits/php/webapps/4267.txt,"PhpHostBot 1.06 - 'svr_rootscript' Remote File Inclusion",2007-08-07,K-159,webapps,php,,2007-08-06,,1,36296;2007-4231,,,,,http://advisories.echo.or.id/adv/adv83-K-159-2007.txt -10584,exploits/php/webapps/10584.txt,"PHPhotoalbum - Arbitrary File Upload",2009-12-21,"wlhaan hacker",webapps,php,,2009-12-20,,1,64124;2009-4819,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, -5683,exploits/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple SQL Injections",2008-05-28,cOndemned,webapps,php,,2008-05-27,,1,45678;2008-2501;45677,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, -10590,exploits/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection",2009-12-21,Stack,webapps,php,,2009-12-20,,1,2008-2501;45677,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, -32499,exploits/php/webapps/32499.txt,"PHPhotoGallery 0.92 - 'index.php' SQL Injection",2008-10-21,KnocKout,webapps,php,,2008-10-21,2014-03-25,1,2008-6802;54275,,,,,https://www.securityfocus.com/bid/31850/info -37307,exploits/php/webapps/37307.txt,"PHPhq.Net phAlbum 1.5.1 - 'index.php' Cross-Site Scripting",2012-05-21,"Eyup CELIK",webapps,php,,2012-05-21,2015-06-19,1,82443,,,,,https://www.securityfocus.com/bid/53648/info -2526,exploits/php/webapps/2526.txt,"PHPht Topsites - 'common.php' Remote File Inclusion",2006-10-12,"Mehmet Ince",webapps,php,,2006-10-11,,1,29706;2006-5458,,,,, +4267,exploits/php/webapps/4267.txt,"PhpHostBot 1.06 - 'svr_rootscript' Remote File Inclusion",2007-08-07,K-159,webapps,php,,2007-08-06,,1,OSVDB-36296;CVE-2007-4231,,,,,http://advisories.echo.or.id/adv/adv83-K-159-2007.txt +10584,exploits/php/webapps/10584.txt,"PHPhotoalbum - Arbitrary File Upload",2009-12-21,"wlhaan hacker",webapps,php,,2009-12-20,,1,OSVDB-64124;CVE-2009-4819,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, +5683,exploits/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple SQL Injections",2008-05-28,cOndemned,webapps,php,,2008-05-27,,1,OSVDB-45678;CVE-2008-2501;OSVDB-45677,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, +10590,exploits/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection",2009-12-21,Stack,webapps,php,,2009-12-20,,1,CVE-2008-2501;OSVDB-45677,,,,http://www.exploit-db.comPHPhotoalbum-0.5.zip, +32499,exploits/php/webapps/32499.txt,"PHPhotoGallery 0.92 - 'index.php' SQL Injection",2008-10-21,KnocKout,webapps,php,,2008-10-21,2014-03-25,1,CVE-2008-6802;OSVDB-54275,,,,,https://www.securityfocus.com/bid/31850/info +37307,exploits/php/webapps/37307.txt,"PHPhq.Net phAlbum 1.5.1 - 'index.php' Cross-Site Scripting",2012-05-21,"Eyup CELIK",webapps,php,,2012-05-21,2015-06-19,1,OSVDB-82443,,,,,https://www.securityfocus.com/bid/53648/info +2526,exploits/php/webapps/2526.txt,"PHPht Topsites - 'common.php' Remote File Inclusion",2006-10-12,"Mehmet Ince",webapps,php,,2006-10-11,,1,OSVDB-29706;CVE-2006-5458,,,,, 11486,exploits/php/webapps/11486.txt,"PHPIDS 0.4 - Remote File Inclusion",2010-02-17,eidelweiss,webapps,php,,2010-02-16,,0,,,,,, 725,exploits/php/webapps/725.pl,"PHPInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,anonymous,webapps,php,,2004-12-24,,1,,,,,, -3164,exploits/php/webapps/3164.pl,"PHPIndexPage 1.0.1 - 'config.php' Remote File Inclusion",2007-01-20,DeltahackingTEAM,webapps,php,,2007-01-19,,1,33014;2007-0499,,,,, -33445,exploits/php/webapps/33445.txt,"PHPInstantGallery 1.1 - 'admin.php' Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-26,2014-05-20,1,2009-4446;61418,,,,,https://www.securityfocus.com/bid/37502/info -31779,exploits/php/webapps/31779.txt,"PHPInstantGallery 2.0 - 'image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,2008-2449;45775,,,,,https://www.securityfocus.com/bid/29152/info -31778,exploits/php/webapps/31778.txt,"PHPInstantGallery 2.0 - 'index.php?Gallery' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,2008-2449;45774,,,,,https://www.securityfocus.com/bid/29152/info -5754,exploits/php/webapps/5754.txt,"phpinv 0.8.0 - Local File Inclusion / Cross-Site Scripting",2008-06-08,"CWH Underground",webapps,php,,2008-06-07,2016-12-07,1,46439;2008-2695;46438;2008-2694,,,,http://www.exploit-db.comphpInv-0.8.0.zip, -4990,exploits/php/webapps/4990.txt,"phpIP 4.3.2 - Multiple SQL Injections",2008-01-26,"Charles Hooper",webapps,php,,2008-01-25,2016-11-14,1,40716;2008-0538;40715,,,,http://www.exploit-db.comphpip-4.3.2-build-200611081420.tar.gz, -39171,exploits/php/webapps/39171.txt,"PHPIPAM 1.1.010 - Multiple Vulnerabilities",2016-01-05,"Mickael Dorigny",webapps,php,,2016-01-05,2016-01-05,0,132540;132539;132538;132537,,,,http://www.exploit-db.comphpipam-1.1.010.tar, +3164,exploits/php/webapps/3164.pl,"PHPIndexPage 1.0.1 - 'config.php' Remote File Inclusion",2007-01-20,DeltahackingTEAM,webapps,php,,2007-01-19,,1,OSVDB-33014;CVE-2007-0499,,,,, +33445,exploits/php/webapps/33445.txt,"PHPInstantGallery 1.1 - 'admin.php' Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-26,2014-05-20,1,CVE-2009-4446;OSVDB-61418,,,,,https://www.securityfocus.com/bid/37502/info +31779,exploits/php/webapps/31779.txt,"PHPInstantGallery 2.0 - 'image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,CVE-2008-2449;OSVDB-45775,,,,,https://www.securityfocus.com/bid/29152/info +31778,exploits/php/webapps/31778.txt,"PHPInstantGallery 2.0 - 'index.php?Gallery' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php,,2008-05-12,2014-02-20,1,CVE-2008-2449;OSVDB-45774,,,,,https://www.securityfocus.com/bid/29152/info +5754,exploits/php/webapps/5754.txt,"phpinv 0.8.0 - Local File Inclusion / Cross-Site Scripting",2008-06-08,"CWH Underground",webapps,php,,2008-06-07,2016-12-07,1,OSVDB-46439;CVE-2008-2695;OSVDB-46438;CVE-2008-2694,,,,http://www.exploit-db.comphpInv-0.8.0.zip, +4990,exploits/php/webapps/4990.txt,"phpIP 4.3.2 - Multiple SQL Injections",2008-01-26,"Charles Hooper",webapps,php,,2008-01-25,2016-11-14,1,OSVDB-40716;CVE-2008-0538;OSVDB-40715,,,,http://www.exploit-db.comphpip-4.3.2-build-200611081420.tar.gz, +39171,exploits/php/webapps/39171.txt,"PHPIPAM 1.1.010 - Multiple Vulnerabilities",2016-01-05,"Mickael Dorigny",webapps,php,,2016-01-05,2016-01-05,0,OSVDB-132540;OSVDB-132539;OSVDB-132538;OSVDB-132537,,,,http://www.exploit-db.comphpipam-1.1.010.tar, 40338,exploits/php/webapps/40338.txt,"PHPIPAM 1.2.1 - Multiple Vulnerabilities",2016-09-06,"Saeed reza Zamanian",webapps,php,80,2016-09-06,2016-09-06,0,,,,,http://www.exploit-db.comphpipam-1.2.1.tar, -47438,exploits/php/webapps/47438.py,"phpIPAM 1.4 - SQL Injection",2019-09-30,"Kevin Kirsche",webapps,php,80,2019-09-30,2019-09-30,0,2019-16692,"SQL Injection (SQLi)",,,http://www.exploit-db.comphpipam-1.4.tar.gz, -50684,exploits/php/webapps/50684.py,"PHPIPAM 1.4.4 - SQLi (Authenticated)",2022-01-25,"Rodolfo Tavares",webapps,php,,2022-01-25,2022-01-25,0,2022-23046,,,,, +47438,exploits/php/webapps/47438.py,"phpIPAM 1.4 - SQL Injection",2019-09-30,"Kevin Kirsche",webapps,php,80,2019-09-30,2019-09-30,0,CVE-2019-16692,"SQL Injection (SQLi)",,,http://www.exploit-db.comphpipam-1.4.tar.gz, +50684,exploits/php/webapps/50684.py,"PHPIPAM 1.4.4 - SQLi (Authenticated)",2022-01-25,"Rodolfo Tavares",webapps,php,,2022-01-25,2022-01-25,0,CVE-2022-23046,,,,, 50963,exploits/php/webapps/50963.py,"phpIPAM 1.4.5 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Guilherme Alves",webapps,php,,2022-06-14,2022-06-14,0,,,,,, -20278,exploits/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,webapps,php,,2000-10-07,2012-08-06,1,2000-0919;472,,,,,https://www.securityfocus.com/bid/1773/info -23558,exploits/php/webapps/23558.txt,"PHPix 2.0.3 - Arbitrary Command Execution",2004-01-20,"Max Stepanov",webapps,php,,2004-01-20,2012-12-20,1,3745,,,,,https://www.securityfocus.com/bid/9458/info +20278,exploits/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,webapps,php,,2000-10-07,2012-08-06,1,CVE-2000-0919;OSVDB-472,,,,,https://www.securityfocus.com/bid/1773/info +23558,exploits/php/webapps/23558.txt,"PHPix 2.0.3 - Arbitrary Command Execution",2004-01-20,"Max Stepanov",webapps,php,,2004-01-20,2012-12-20,1,OSVDB-3745,,,,,https://www.securityfocus.com/bid/9458/info 48138,exploits/php/webapps/48138.txt,"PhpIX 2012 Professional - 'id' SQL Injection",2020-02-26,indoushka,webapps,php,,2020-02-26,2020-02-26,0,,,,,, 32872,exploits/php/webapps/32872.txt,"PHPizabi 0.8 - 'notepad_body' SQL Injection",2009-03-24,Nine:Situations:Group::bookoo,webapps,php,,2009-03-24,2014-04-17,1,,,,,,https://www.securityfocus.com/bid/34223/info -5136,exploits/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Arbitrary File Upload",2008-02-17,ZoRLu,webapps,php,,2008-02-16,,1,43181;2008-0805,,,,, -8279,exploits/php/webapps/8279.txt,"PHPizabi 0.848b C1 HFP1 - Privilege Escalation",2009-03-24,Nine:Situations:Group,webapps,php,,2009-03-23,,1,53490,,,,, -6085,exploits/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution",2008-07-16,Inphex,webapps,php,,2008-07-15,,1,47060;2008-3239,,,,, -8287,exploits/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload",2009-03-25,EgiX,webapps,php,,2009-03-24,,1,53491,,,,, -8268,exploits/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution",2009-03-23,YOUCODE,webapps,php,,2009-03-22,,1,53489,,,,, -5506,exploits/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure",2008-04-26,YOUCODE,webapps,php,,2008-04-25,,1,44778;2008-2018,,,,, -32251,exploits/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Local File Inclusion",2008-08-15,Lostmon,webapps,php,,2008-08-15,2014-03-14,1,2008-3723;47560,,,,,https://www.securityfocus.com/bid/30707/info -30911,exploits/php/webapps/30911.txt,"PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,102246;102163;102147;2014-10010;2014-10001,,,,, -49281,exploits/php/webapps/49281.txt,"PHPJabbers Appointment Scheduler 2.3 - Reflected XSS (Cross-Site Scripting)",2020-12-17,"Andrea Intilangelo",webapps,php,,2020-12-17,2021-02-15,0,2020-35416,,,,, -30912,exploits/php/webapps/30912.txt,"PHPJabbers Car Rental Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,102162;102146,,,,, -30913,exploits/php/webapps/30913.txt,"PHPJabbers Event Booking Calendar 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,102161;102160;102145;2014-10015;2014-10014,,,,, -30954,exploits/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,102223;102222;102219,,,,, -30910,exploits/php/webapps/30910.txt,"PHPJabbers Job Listing Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,102157;102148,,,,, -30950,exploits/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,102241;102131,,,,, +5136,exploits/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Arbitrary File Upload",2008-02-17,ZoRLu,webapps,php,,2008-02-16,,1,OSVDB-43181;CVE-2008-0805,,,,, +8279,exploits/php/webapps/8279.txt,"PHPizabi 0.848b C1 HFP1 - Privilege Escalation",2009-03-24,Nine:Situations:Group,webapps,php,,2009-03-23,,1,OSVDB-53490,,,,, +6085,exploits/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution",2008-07-16,Inphex,webapps,php,,2008-07-15,,1,OSVDB-47060;CVE-2008-3239,,,,, +8287,exploits/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload",2009-03-25,EgiX,webapps,php,,2009-03-24,,1,OSVDB-53491,,,,, +8268,exploits/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution",2009-03-23,YOUCODE,webapps,php,,2009-03-22,,1,OSVDB-53489,,,,, +5506,exploits/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure",2008-04-26,YOUCODE,webapps,php,,2008-04-25,,1,OSVDB-44778;CVE-2008-2018,,,,, +32251,exploits/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Local File Inclusion",2008-08-15,Lostmon,webapps,php,,2008-08-15,2014-03-14,1,CVE-2008-3723;OSVDB-47560,,,,,https://www.securityfocus.com/bid/30707/info +30911,exploits/php/webapps/30911.txt,"PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,OSVDB-102246;OSVDB-102163;OSVDB-102147;CVE-2014-10010;CVE-2014-10001,,,,, +49281,exploits/php/webapps/49281.txt,"PHPJabbers Appointment Scheduler 2.3 - Reflected XSS (Cross-Site Scripting)",2020-12-17,"Andrea Intilangelo",webapps,php,,2020-12-17,2021-02-15,0,CVE-2020-35416,,,,, +30912,exploits/php/webapps/30912.txt,"PHPJabbers Car Rental Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,OSVDB-102162;OSVDB-102146,,,,, +30913,exploits/php/webapps/30913.txt,"PHPJabbers Event Booking Calendar 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,OSVDB-102161;OSVDB-102160;OSVDB-102145;CVE-2014-10015;CVE-2014-10014,,,,, +30954,exploits/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,OSVDB-102223;OSVDB-102222;OSVDB-102219,,,,, +30910,exploits/php/webapps/30910.txt,"PHPJabbers Job Listing Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80,2014-01-14,2014-01-14,0,OSVDB-102157;OSVDB-102148,,,,, +30950,exploits/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,OSVDB-102241;OSVDB-102131,,,,, 32441,exploits/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 - Cookie Authentication Bypass",2008-09-29,Crackers_Child,webapps,php,,2008-09-29,2014-03-23,1,,,,,,https://www.securityfocus.com/bid/31467/info -30952,exploits/php/webapps/30952.html,"PHPJabbers Property Listing Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,102221,,,,, +30952,exploits/php/webapps/30952.html,"PHPJabbers Property Listing Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,OSVDB-102221,,,,, 50475,exploits/php/webapps/50475.txt,"PHPJabbers Simple CMS 5 - 'name' Persistent Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, -30953,exploits/php/webapps/30953.txt,"PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,102178;102177;102176,,,,, -30955,exploits/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,102225;102224;102220,,,,, -2775,exploits/php/webapps/2775.txt,"Phpjobscheduler 3.0 - 'installed_config_file' File Inclusion",2006-11-13,Firewall,webapps,php,,2006-11-12,,1,30367;2006-5928;30366;30365;30364,,,,, -27004,exploits/php/webapps/27004.txt,"PHPJournaler 1.0 - 'Readold' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,2006-0066;22149,,,,,https://www.securityfocus.com/bid/16111/info +30953,exploits/php/webapps/30953.txt,"PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,OSVDB-102178;OSVDB-102177;OSVDB-102176,,,,, +30955,exploits/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80,2014-01-15,2014-01-15,0,OSVDB-102225;OSVDB-102224;OSVDB-102220,,,,, +2775,exploits/php/webapps/2775.txt,"Phpjobscheduler 3.0 - 'installed_config_file' File Inclusion",2006-11-13,Firewall,webapps,php,,2006-11-12,,1,OSVDB-30367;CVE-2006-5928;OSVDB-30366;OSVDB-30365;OSVDB-30364,,,,, +27004,exploits/php/webapps/27004.txt,"PHPJournaler 1.0 - 'Readold' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-01,2013-07-22,1,CVE-2006-0066;OSVDB-22149,,,,,https://www.securityfocus.com/bid/16111/info 35990,exploits/php/webapps/35990.txt,"PHPJunkYard GBook 1.6/1.7 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-27,"High-Tech Bridge SA",webapps,php,,2011-07-27,2015-02-04,1,,,,,,https://www.securityfocus.com/bid/48905/info -6510,exploits/php/webapps/6510.txt,"PHPKB 1.5 Professional - Multiple SQL Injections",2008-09-21,d3v1l,webapps,php,,2008-09-20,,1,49877;2008-5088;49876,,,,, -5428,exploits/php/webapps/5428.txt,"PHPKB Knowledge Base Software 1.5 - 'ID' SQL Injection",2008-04-11,parad0x,webapps,php,,2008-04-10,2016-11-21,1,44344;2008-1909,,,,, -12561,exploits/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multiple SQL Injections",2010-05-10,R3d-D3V!L,webapps,php,,2010-05-09,2016-10-27,0,2008-5088;2008-1909;49876;44344,,,,, -48221,exploits/php/webapps/48221.py,"PHPKB Multi-Language 9 - 'image-upload.php' Authenticated Remote Code Execution",2020-03-16,"Antonio Cannito",webapps,php,,2020-03-16,2020-03-16,0,2020-10386,,,,, -48220,exploits/php/webapps/48220.py,"PHPKB Multi-Language 9 - Authenticated Directory Traversal",2020-03-16,"Antonio Cannito",webapps,php,,2020-03-16,2020-03-16,0,2020-10387,,,,, +6510,exploits/php/webapps/6510.txt,"PHPKB 1.5 Professional - Multiple SQL Injections",2008-09-21,d3v1l,webapps,php,,2008-09-20,,1,OSVDB-49877;CVE-2008-5088;OSVDB-49876,,,,, +5428,exploits/php/webapps/5428.txt,"PHPKB Knowledge Base Software 1.5 - 'ID' SQL Injection",2008-04-11,parad0x,webapps,php,,2008-04-10,2016-11-21,1,OSVDB-44344;CVE-2008-1909,,,,, +12561,exploits/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multiple SQL Injections",2010-05-10,R3d-D3V!L,webapps,php,,2010-05-09,2016-10-27,0,CVE-2008-5088;CVE-2008-1909;OSVDB-49876;OSVDB-44344,,,,, +48221,exploits/php/webapps/48221.py,"PHPKB Multi-Language 9 - 'image-upload.php' Authenticated Remote Code Execution",2020-03-16,"Antonio Cannito",webapps,php,,2020-03-16,2020-03-16,0,CVE-2020-10386,,,,, +48220,exploits/php/webapps/48220.py,"PHPKB Multi-Language 9 - Authenticated Directory Traversal",2020-03-16,"Antonio Cannito",webapps,php,,2020-03-16,2020-03-16,0,CVE-2020-10387,,,,, 48219,exploits/php/webapps/48219.py,"PHPKB Multi-Language 9 - Authenticated Remote Code Execution",2020-03-16,"Antonio Cannito",webapps,php,,2020-03-16,2020-03-16,0,,,,,, -32093,exploits/php/webapps/32093.txt,"PHPKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,webapps,php,,2008-07-21,2014-03-06,1,2008-6443;52613,,,,,https://www.securityfocus.com/bid/30318/info +32093,exploits/php/webapps/32093.txt,"PHPKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,webapps,php,,2008-07-21,2014-03-06,1,CVE-2008-6443;OSVDB-52613,,,,,https://www.securityfocus.com/bid/30318/info 50610,exploits/php/webapps/50610.py,"phpKF CMS 3.00 Beta y6 - Remote Code Execution (RCE) (Unauthenticated)",2021-12-20,"Halit AKAYDIN",webapps,php,,2021-12-20,2021-12-20,0,,,,,, -15685,exploits/php/webapps/15685.html,"PHPKF Forum 1.80 - 'profil_degistir.php' Cross-Site Request Forgery",2010-12-05,FreWaL,webapps,php,,2010-12-05,2010-12-05,0,69640,,,,, -32183,exploits/php/webapps/32183.txt,"PHPKF-Portal 1.10 - 'anket_yonetim.php?portal_ayarlarportal_dili' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php,,2008-08-06,2014-03-11,1,2008-6516;53060,,,,,https://www.securityfocus.com/bid/30566/info -32182,exploits/php/webapps/32182.txt,"PHPKF-Portal 1.10 - 'baslik.php?tema_dizin' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php,,2008-08-06,2014-03-11,1,2008-6516;53059,,,,,https://www.securityfocus.com/bid/30566/info -14578,exploits/php/webapps/14578.php,"PHPKick 0.8 - 'Statistics.php' SQL Injection",2010-08-08,garwga,webapps,php,,2010-08-08,2010-08-08,1,2010-3029;67200,,,,, -23333,exploits/php/webapps/23333.txt,"PHPKit 1.6 - 'Include.php' Cross-Site Scripting",2003-11-02,ben.moeckel@badwebmasters.net,webapps,php,,2003-11-02,2012-12-12,1,2003-1187;17160,,,,,https://www.securityfocus.com/bid/8960/info -24762,exploits/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,webapps,php,,2004-11-22,2013-03-13,1,2004-1537;12109,,,,,https://www.securityfocus.com/bid/11725/info -29405,exploits/php/webapps/29405.txt,"PHPKit 1.6.1 - 'comment.php' SQL Injection",2007-01-09,yorn,webapps,php,,2007-01-09,2013-11-03,1,2007-0179;31266,,,,,https://www.securityfocus.com/bid/21962/info +15685,exploits/php/webapps/15685.html,"PHPKF Forum 1.80 - 'profil_degistir.php' Cross-Site Request Forgery",2010-12-05,FreWaL,webapps,php,,2010-12-05,2010-12-05,0,OSVDB-69640,,,,, +32183,exploits/php/webapps/32183.txt,"PHPKF-Portal 1.10 - 'anket_yonetim.php?portal_ayarlarportal_dili' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php,,2008-08-06,2014-03-11,1,CVE-2008-6516;OSVDB-53060,,,,,https://www.securityfocus.com/bid/30566/info +32182,exploits/php/webapps/32182.txt,"PHPKF-Portal 1.10 - 'baslik.php?tema_dizin' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php,,2008-08-06,2014-03-11,1,CVE-2008-6516;OSVDB-53059,,,,,https://www.securityfocus.com/bid/30566/info +14578,exploits/php/webapps/14578.php,"PHPKick 0.8 - 'Statistics.php' SQL Injection",2010-08-08,garwga,webapps,php,,2010-08-08,2010-08-08,1,CVE-2010-3029;OSVDB-67200,,,,, +23333,exploits/php/webapps/23333.txt,"PHPKit 1.6 - 'Include.php' Cross-Site Scripting",2003-11-02,ben.moeckel@badwebmasters.net,webapps,php,,2003-11-02,2012-12-12,1,CVE-2003-1187;OSVDB-17160,,,,,https://www.securityfocus.com/bid/8960/info +24762,exploits/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,webapps,php,,2004-11-22,2013-03-13,1,CVE-2004-1537;OSVDB-12109,,,,,https://www.securityfocus.com/bid/11725/info +29405,exploits/php/webapps/29405.txt,"PHPKit 1.6.1 - 'comment.php' SQL Injection",2007-01-09,yorn,webapps,php,,2007-01-09,2013-11-03,1,CVE-2007-0179;OSVDB-31266,,,,,https://www.securityfocus.com/bid/21962/info 11509,exploits/php/webapps/11509.txt,"PHPKit 1.6.1 - 'mailer.php' SQL Injection",2010-02-19,"Easy Laster",webapps,php,,2010-02-18,,0,,,,,, -26184,exploits/php/webapps/26184.txt,"PHPKit 1.6.1 - 'member.php' SQL Injection",2005-08-22,phuket,webapps,php,,2005-08-22,2013-06-14,1,2005-2683;18951,,,,,https://www.securityfocus.com/bid/14629/info +26184,exploits/php/webapps/26184.txt,"PHPKit 1.6.1 - 'member.php' SQL Injection",2005-08-22,phuket,webapps,php,,2005-08-22,2013-06-14,1,CVE-2005-2683;OSVDB-18951,,,,,https://www.securityfocus.com/bid/14629/info 28910,exploits/php/webapps/28910.pl,"PHPKit 1.6.1 - 'popup.php' SQL Injection",2006-11-04,x23,webapps,php,,2006-11-04,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20911/info -27624,exploits/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 - 'Include.php' SQL Injection",2006-04-11,"Hamid Ebadi",webapps,php,,2006-04-11,2013-08-16,1,2006-1773;24574,,,,,https://www.securityfocus.com/bid/17467/info +27624,exploits/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 - 'Include.php' SQL Injection",2006-04-11,"Hamid Ebadi",webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1773;OSVDB-24574,,,,,https://www.securityfocus.com/bid/17467/info 15350,exploits/php/webapps/15350.rb,"PHPKit 1.6.1 R2 - 'overview.php' SQL Injection",2010-10-29,"Easy Laster",webapps,php,,2010-10-29,2010-10-29,0,,,,,, -1501,exploits/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Command Execution",2006-02-16,rgod,webapps,php,,2006-02-15,,1,28010;2006-0786,,,,, +1501,exploits/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Command Execution",2006-02-16,rgod,webapps,php,,2006-02-15,,1,OSVDB-28010;CVE-2006-0786,,,,, 2714,exploits/php/webapps/2714.pl,"PHPKIT 1.6.1R2 - 'search_user' SQL Injection",2006-11-04,x23,webapps,php,,2006-11-03,,1,,,,,, -4646,exploits/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 - 'article.php' SQL Injection",2007-11-22,Shadowleet,webapps,php,,2007-11-21,,1,38804;2007-6134,,,,, +4646,exploits/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 - 'article.php' SQL Injection",2007-11-22,Shadowleet,webapps,php,,2007-11-21,,1,OSVDB-38804;CVE-2007-6134,,,,, 33782,exploits/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection",2010-03-22,n3w7u,webapps,php,,2010-03-22,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38891/info -7558,exploits/php/webapps/7558.txt,"PHPLD 3.3 - Blind SQL Injection",2008-12-23,fuzion,webapps,php,,2008-12-22,2017-01-05,1,55710;2008-6851,,,,, -10410,exploits/php/webapps/10410.txt,"phpLDAPadmin - Local File Inclusion",2009-12-10,ipsecs,webapps,php,,2009-12-09,,1,61139;2009-4427,,,,, -26211,exploits/php/webapps/26211.txt,"phpLDAPadmin 0.9.6/0.9.7 - 'welcome.php' Arbitrary File Inclusion",2005-08-30,rgod,webapps,php,,2005-08-30,2017-01-06,1,2005-2792;19068,,,,http://www.exploit-db.comphpldapadmin-0.9.6.zip,https://www.securityfocus.com/bid/14695/info -27717,exploits/php/webapps/27717.txt,"phpLDAPadmin 0.9.8 - 'compare_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,2006-2016;24788,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info -27718,exploits/php/webapps/27718.txt,"phpLDAPadmin 0.9.8 - 'copy_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,2006-2016;24789,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info -27719,exploits/php/webapps/27719.txt,"phpLDAPadmin 0.9.8 - 'rename_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,2006-2016;24790,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info -27721,exploits/php/webapps/27721.txt,"phpLDAPadmin 0.9.8 - 'search.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,2006-2016;24793,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info -27722,exploits/php/webapps/27722.txt,"phpLDAPadmin 0.9.8 - 'template_engine.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,2006-2016;24794,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info +7558,exploits/php/webapps/7558.txt,"PHPLD 3.3 - Blind SQL Injection",2008-12-23,fuzion,webapps,php,,2008-12-22,2017-01-05,1,OSVDB-55710;CVE-2008-6851,,,,, +10410,exploits/php/webapps/10410.txt,"phpLDAPadmin - Local File Inclusion",2009-12-10,ipsecs,webapps,php,,2009-12-09,,1,OSVDB-61139;CVE-2009-4427,,,,, +26211,exploits/php/webapps/26211.txt,"phpLDAPadmin 0.9.6/0.9.7 - 'welcome.php' Arbitrary File Inclusion",2005-08-30,rgod,webapps,php,,2005-08-30,2017-01-06,1,CVE-2005-2792;OSVDB-19068,,,,http://www.exploit-db.comphpldapadmin-0.9.6.zip,https://www.securityfocus.com/bid/14695/info +27717,exploits/php/webapps/27717.txt,"phpLDAPadmin 0.9.8 - 'compare_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,CVE-2006-2016;OSVDB-24788,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info +27718,exploits/php/webapps/27718.txt,"phpLDAPadmin 0.9.8 - 'copy_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,CVE-2006-2016;OSVDB-24789,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info +27719,exploits/php/webapps/27719.txt,"phpLDAPadmin 0.9.8 - 'rename_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,CVE-2006-2016;OSVDB-24790,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info +27721,exploits/php/webapps/27721.txt,"phpLDAPadmin 0.9.8 - 'search.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,CVE-2006-2016;OSVDB-24793,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info +27722,exploits/php/webapps/27722.txt,"phpLDAPadmin 0.9.8 - 'template_engine.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php,,2006-04-21,2017-01-06,1,CVE-2006-2016;OSVDB-24794,,,,http://www.exploit-db.comphpldapadmin-0.9.8.zip,https://www.securityfocus.com/bid/17643/info 36655,exploits/php/webapps/36655.txt,"phpLDAPadmin 1.2.0.5-2 - 'server_id' Cross-Site Scripting",2012-02-01,andsarmiento,webapps,php,,2012-02-01,2017-01-06,1,,,,,http://www.exploit-db.comphpldapadmin-1.2.0.5.zip,https://www.securityfocus.com/bid/51794/info -18021,exploits/php/webapps/18021.php,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (1)",2011-10-23,EgiX,webapps,php,,2011-10-23,2017-01-06,1,2011-4075;76594;2011-4074;76593,,,http://www.exploit-db.com/screenshots/idlt18500/bingo.png,http://www.exploit-db.comphpldapadmin-1.2.1.1.zip, -18031,exploits/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (Metasploit) (2)",2011-10-25,Metasploit,webapps,php,,2011-10-25,2017-01-06,1,2011-4075;76594,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpldapadmin-1.2.1.1.zip, -36654,exploits/php/webapps/36654.txt,"phpLDAPadmin 1.2.2 - 'base' Cross-Site Scripting",2012-02-01,andsarmiento,webapps,php,,2012-02-01,2017-01-06,1,2012-0834;78743,,,,http://www.exploit-db.comphpldapadmin-1.2.2.zip,https://www.securityfocus.com/bid/51793/info +18021,exploits/php/webapps/18021.php,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (1)",2011-10-23,EgiX,webapps,php,,2011-10-23,2017-01-06,1,CVE-2011-4075;OSVDB-76594;CVE-2011-4074;OSVDB-76593,,,http://www.exploit-db.com/screenshots/idlt18500/bingo.png,http://www.exploit-db.comphpldapadmin-1.2.1.1.zip, +18031,exploits/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (Metasploit) (2)",2011-10-25,Metasploit,webapps,php,,2011-10-25,2017-01-06,1,CVE-2011-4075;OSVDB-76594,"Metasploit Framework (MSF)",,,http://www.exploit-db.comphpldapadmin-1.2.1.1.zip, +36654,exploits/php/webapps/36654.txt,"phpLDAPadmin 1.2.2 - 'base' Cross-Site Scripting",2012-02-01,andsarmiento,webapps,php,,2012-02-01,2017-01-06,1,CVE-2012-0834;OSVDB-78743,,,,http://www.exploit-db.comphpldapadmin-1.2.2.zip,https://www.securityfocus.com/bid/51793/info 44926,exploits/php/webapps/44926.txt,"phpLDAPadmin 1.2.2 - 'server_id' LDAP Injection (Username)",2018-06-22,"Berk Dusunur",webapps,php,80,2018-06-22,2018-06-22,0,,,,,http://www.exploit-db.comphpldapadmin-1.2.2.zip, -28864,exploits/php/webapps/28864.txt,"PHPLeague 0.81 - '/consult/miniseul.php?cheminmini' Remote File Inclusion",2006-10-26,ajaan,webapps,php,,2006-10-26,2013-10-11,1,2006-6416;32148,,,,,https://www.securityfocus.com/bid/20756/info -43838,exploits/php/webapps/43838.txt,"PHPLib < 7.4 - SQL Injection",2016-03-05,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00099;2006-0887;2006-2826,,,,,http://gulftech.org/advisories/PHPLib%20SQL%20Injection/99 -21022,exploits/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",webapps,php,,2001-07-21,2012-09-03,1,2001-1370;5411,,,,,https://www.securityfocus.com/bid/3079/info -2511,exploits/php/webapps/2511.txt,"PHPLibrary 1.5.3 - 'grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,2016-09-12,1,34268;2006-5471,,,,http://www.exploit-db.comPHPLibrary-1.5.3.zip, -6140,exploits/php/webapps/6140.txt,"phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection",2008-07-26,Encrypt3d.M!nd,webapps,php,,2008-07-25,,1,48284;2008-3407;47247;2008-3406,,,,, -21906,exploits/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,webapps,php,,2002-10-04,2012-10-11,1,2002-2321;59014,,,,,https://www.securityfocus.com/bid/5890/info -2347,exploits/php/webapps/2347.txt,"PhpLinkExchange 1.0 - Include / Cross-Site Scripting",2006-09-11,s3rv3r_hack3r,webapps,php,,2006-09-10,,1,32157;2006-4742;32156;2006-4741,,,,, -10495,exploits/php/webapps/10495.txt,"PhpLinkExchange 1.02 - Cross-Site Scripting / Upload",2009-12-16,Stink',webapps,php,,2009-12-15,,1,2008-3679;47450,,,,, +28864,exploits/php/webapps/28864.txt,"PHPLeague 0.81 - '/consult/miniseul.php?cheminmini' Remote File Inclusion",2006-10-26,ajaan,webapps,php,,2006-10-26,2013-10-11,1,CVE-2006-6416;OSVDB-32148,,,,,https://www.securityfocus.com/bid/20756/info +43838,exploits/php/webapps/43838.txt,"PHPLib < 7.4 - SQL Injection",2016-03-05,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00099;CVE-2006-0887;CVE-2006-2826,,,,,http://gulftech.org/advisories/PHPLib%20SQL%20Injection/99 +21022,exploits/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",webapps,php,,2001-07-21,2012-09-03,1,CVE-2001-1370;OSVDB-5411,,,,,https://www.securityfocus.com/bid/3079/info +2511,exploits/php/webapps/2511.txt,"PHPLibrary 1.5.3 - 'grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-09,2016-09-12,1,OSVDB-34268;CVE-2006-5471,,,,http://www.exploit-db.comPHPLibrary-1.5.3.zip, +6140,exploits/php/webapps/6140.txt,"phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection",2008-07-26,Encrypt3d.M!nd,webapps,php,,2008-07-25,,1,OSVDB-48284;CVE-2008-3407;OSVDB-47247;CVE-2008-3406,,,,, +21906,exploits/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,webapps,php,,2002-10-04,2012-10-11,1,CVE-2002-2321;OSVDB-59014,,,,,https://www.securityfocus.com/bid/5890/info +2347,exploits/php/webapps/2347.txt,"PhpLinkExchange 1.0 - Include / Cross-Site Scripting",2006-09-11,s3rv3r_hack3r,webapps,php,,2006-09-10,,1,OSVDB-32157;CVE-2006-4742;OSVDB-32156;CVE-2006-4741,,,,, +10495,exploits/php/webapps/10495.txt,"PhpLinkExchange 1.02 - Cross-Site Scripting / Upload",2009-12-16,Stink',webapps,php,,2009-12-15,,1,CVE-2008-3679;OSVDB-47450,,,,, 22180,exploits/php/webapps/22180.txt,"PHPLinks 2.1.2 - Add Site HTML Injection",2003-01-16,JeiAr,webapps,php,,2003-01-16,2012-10-23,1,,,,,,https://www.securityfocus.com/bid/6632/info -27673,exploits/php/webapps/27673.txt,"PHPLinks 2.1.2/2.1.3 - 'index.php' Cross-Site Scripting",2006-04-18,r0t,webapps,php,,2006-04-18,2013-08-18,1,2006-1825;24870,,,,,https://www.securityfocus.com/bid/17586/info +27673,exploits/php/webapps/27673.txt,"PHPLinks 2.1.2/2.1.3 - 'index.php' Cross-Site Scripting",2006-04-18,r0t,webapps,php,,2006-04-18,2013-08-18,1,CVE-2006-1825;OSVDB-24870,,,,,https://www.securityfocus.com/bid/17586/info 24655,exploits/php/webapps/24655.txt,"PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",webapps,php,,2004-10-05,2013-03-08,1,,,,,,https://www.securityfocus.com/bid/11329/info -18639,exploits/php/webapps/18639.txt,"phpList 2.10.17 - SQL Injection / Cross-Site Scripting",2012-03-21,LiquidWorm,webapps,php,,2012-03-21,2012-11-16,1,80284;80283;2012-2741;2012-2740,,,,http://www.exploit-db.comphplist-2.10.17.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5081.php -37613,exploits/php/webapps/37613.txt,"phpList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",webapps,php,,2012-08-08,2017-01-24,1,2012-3953;84483,,,,,https://www.securityfocus.com/bid/54912/info -37590,exploits/php/webapps/37590.txt,"phpList 2.10.18 - 'unconfirmed' Cross-Site Scripting",2012-08-08,"High-Tech Bridge SA",webapps,php,,2012-08-08,2015-07-13,1,2012-3952;84482,,,,,https://www.securityfocus.com/bid/54887/info +18639,exploits/php/webapps/18639.txt,"phpList 2.10.17 - SQL Injection / Cross-Site Scripting",2012-03-21,LiquidWorm,webapps,php,,2012-03-21,2012-11-16,1,OSVDB-80284;OSVDB-80283;CVE-2012-2741;CVE-2012-2740,,,,http://www.exploit-db.comphplist-2.10.17.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5081.php +37613,exploits/php/webapps/37613.txt,"phpList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",webapps,php,,2012-08-08,2017-01-24,1,CVE-2012-3953;OSVDB-84483,,,,,https://www.securityfocus.com/bid/54912/info +37590,exploits/php/webapps/37590.txt,"phpList 2.10.18 - 'unconfirmed' Cross-Site Scripting",2012-08-08,"High-Tech Bridge SA",webapps,php,,2012-08-08,2015-07-13,1,CVE-2012-3952;OSVDB-84482,,,,,https://www.securityfocus.com/bid/54887/info 1659,exploits/php/webapps/1659.php,"phpList 2.10.2 - 'GLOBALS[]' Remote Code Execution",2006-04-10,rgod,webapps,php,,2006-04-09,2016-07-07,1,,,,,http://www.exploit-db.comphplist-2.10.2.tgz, -28824,exploits/php/webapps/28824.txt,"phpList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,webapps,php,,2006-10-17,2017-01-24,1,2006-5524;29732,,,,,https://www.securityfocus.com/bid/20577/info -7778,exploits/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,webapps,php,,2009-01-13,,1,51372;2009-0422,,,,,http://www.bugreport.ir/index_60.htm -37318,exploits/php/webapps/37318.txt,"phpList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php,,2012-05-26,2017-01-24,1,82516,,,,,https://www.securityfocus.com/bid/53693/info -18419,exploits/php/webapps/18419.html,"phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2012-03-16,1,78549;78548;2012-5228;2012-4247;2012-4246;2011-1682;2011-0748;71683,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-31-at-101951-am.png,http://www.exploit-db.comphplist-2.10.9.tgz, +28824,exploits/php/webapps/28824.txt,"phpList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,webapps,php,,2006-10-17,2017-01-24,1,CVE-2006-5524;OSVDB-29732,,,,,https://www.securityfocus.com/bid/20577/info +7778,exploits/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,webapps,php,,2009-01-13,,1,OSVDB-51372;CVE-2009-0422,,,,,http://www.bugreport.ir/index_60.htm +37318,exploits/php/webapps/37318.txt,"phpList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php,,2012-05-26,2017-01-24,1,OSVDB-82516,,,,,https://www.securityfocus.com/bid/53693/info +18419,exploits/php/webapps/18419.html,"phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2012-03-16,1,OSVDB-78549;OSVDB-78548;CVE-2012-5228;CVE-2012-4247;CVE-2012-4246;CVE-2011-1682;CVE-2011-0748;OSVDB-71683,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-01-31-at-101951-am.png,http://www.exploit-db.comphplist-2.10.9.tgz, 35664,exploits/php/webapps/35664.txt,"phpList 2.10.x - 'email' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php,,2011-04-26,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47580/info 7897,exploits/php/webapps/7897.php,"phpList 2.10.x - Remote Code Execution / Local File Inclusion",2009-01-28,mozi,webapps,php,,2009-01-27,,1,,,,,, 36048,exploits/php/webapps/36048.txt,"phpList 2.10.x - Security Bypass / Information Disclosure",2011-08-15,"Davide Canali",webapps,php,,2011-08-15,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49188/info 13781,exploits/php/webapps/13781.txt,"phpList 2.8.11 - SQL Injection",2010-06-08,d3v1l,webapps,php,,2010-06-07,,1,,,,,, -26045,exploits/php/webapps/26045.txt,"phpList 2.8.12 - Admin Page SQL Injection",2005-07-28,tgo,webapps,php,,2005-07-28,2013-06-09,1,2005-2432;18316,,,,,https://www.securityfocus.com/bid/14403/info -28790,exploits/php/webapps/28790.txt,"phpList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",webapps,php,,2006-10-12,2013-10-08,1,2006-5294;29705,,,,,https://www.securityfocus.com/bid/20483/info -35624,exploits/php/webapps/35624.txt,"phpList 3.0.6/3.0.10 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,php,,2014-12-27,2014-12-27,0,116461,,,,,https://www.vulnerability-lab.com/get_content.php?id=1358 +26045,exploits/php/webapps/26045.txt,"phpList 2.8.12 - Admin Page SQL Injection",2005-07-28,tgo,webapps,php,,2005-07-28,2013-06-09,1,CVE-2005-2432;OSVDB-18316,,,,,https://www.securityfocus.com/bid/14403/info +28790,exploits/php/webapps/28790.txt,"phpList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",webapps,php,,2006-10-12,2013-10-08,1,CVE-2006-5294;OSVDB-29705,,,,,https://www.securityfocus.com/bid/20483/info +35624,exploits/php/webapps/35624.txt,"phpList 3.0.6/3.0.10 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,php,,2014-12-27,2014-12-27,0,OSVDB-116461,,,,,https://www.vulnerability-lab.com/get_content.php?id=1358 41644,exploits/php/webapps/41644.txt,"phplist 3.2.6 - SQL Injection",2017-03-20,"Curesec Research Team",webapps,php,80,2017-03-20,2017-03-20,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comphplist-3.2.6.tgz,https://www.curesec.com/blog/article/blog/phplist-326-SQL-Injection-193.html -47989,exploits/php/webapps/47989.php,"phpList 3.5.0 - Authentication Bypass",2020-02-03,"Suvadip Kar",webapps,php,,2020-02-03,2020-02-04,0,2020-8547,,,,http://www.exploit-db.comphplist-3.5.0.zip, -26481,exploits/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,2005-3555;20567,,,,,https://www.securityfocus.com/bid/15350/info -26484,exploits/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php?id' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,2005-3556;20574,,,,,https://www.securityfocus.com/bid/15350/info -26482,exploits/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,2005-3555;20568,,,,,https://www.securityfocus.com/bid/15350/info -26483,exploits/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x - '/admin/eventlog.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,2005-3556;20573,,,,,https://www.securityfocus.com/bid/15350/info -26485,exploits/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php?find' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,2005-3556;20575,,,,,https://www.securityfocus.com/bid/15350/info -27675,exploits/php/webapps/27675.txt,"PHPLister 0.4.1 - 'index.php' Cross-Site Scripting",2006-04-18,botan,webapps,php,,2006-04-18,2013-08-18,1,2006-1906;25017,,,,,https://www.securityfocus.com/bid/17591/info -1805,exploits/php/webapps/1805.pl,"phpListPro 2.0.1 - 'Language' Remote Code Execution",2006-05-19,[Oo],webapps,php,,2006-05-18,,1,25694;2006-2523,,,,, -1769,exploits/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusions",2006-05-08,Aesthetico,webapps,php,,2006-05-07,,1,25906;2006-2323;25905;2006-1749;25904;24540,,,,, -38228,exploits/php/webapps/38228.txt,"phpLiteAdmin - 'table' SQL Injection",2013-01-15,KedAns-Dz,webapps,php,,2013-01-15,2015-09-18,1,89434,,,,,https://www.securityfocus.com/bid/57431/info -37515,exploits/php/webapps/37515.txt,"phpLiteAdmin 1.1 - Multiple Vulnerabilities",2015-07-07,hyp3rlinx,webapps,php,80,2015-07-07,2015-07-07,0,2015-6518;2015-6517;124206;124205,,,,http://www.exploit-db.comphpliteadmin-public-08760c9f2a91.tar.gz, -24044,exploits/php/webapps/24044.txt,"PHPLiteAdmin 1.9.3 - Remote PHP Code Injection",2013-01-11,L@usch,webapps,php,,2013-01-11,2013-01-11,1,89126,,,,http://www.exploit-db.comphpliteadmin_v1-9-3.zip, +47989,exploits/php/webapps/47989.php,"phpList 3.5.0 - Authentication Bypass",2020-02-03,"Suvadip Kar",webapps,php,,2020-02-03,2020-02-04,0,CVE-2020-8547,,,,http://www.exploit-db.comphplist-3.5.0.zip, +26481,exploits/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3555;OSVDB-20567,,,,,https://www.securityfocus.com/bid/15350/info +26484,exploits/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php?id' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3556;OSVDB-20574,,,,,https://www.securityfocus.com/bid/15350/info +26482,exploits/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3555;OSVDB-20568,,,,,https://www.securityfocus.com/bid/15350/info +26483,exploits/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x - '/admin/eventlog.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3556;OSVDB-20573,,,,,https://www.securityfocus.com/bid/15350/info +26485,exploits/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php?find' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3556;OSVDB-20575,,,,,https://www.securityfocus.com/bid/15350/info +27675,exploits/php/webapps/27675.txt,"PHPLister 0.4.1 - 'index.php' Cross-Site Scripting",2006-04-18,botan,webapps,php,,2006-04-18,2013-08-18,1,CVE-2006-1906;OSVDB-25017,,,,,https://www.securityfocus.com/bid/17591/info +1805,exploits/php/webapps/1805.pl,"phpListPro 2.0.1 - 'Language' Remote Code Execution",2006-05-19,[Oo],webapps,php,,2006-05-18,,1,OSVDB-25694;CVE-2006-2523,,,,, +1769,exploits/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusions",2006-05-08,Aesthetico,webapps,php,,2006-05-07,,1,OSVDB-25906;CVE-2006-2323;OSVDB-25905;CVE-2006-1749;OSVDB-25904;OSVDB-24540,,,,, +38228,exploits/php/webapps/38228.txt,"phpLiteAdmin - 'table' SQL Injection",2013-01-15,KedAns-Dz,webapps,php,,2013-01-15,2015-09-18,1,OSVDB-89434,,,,,https://www.securityfocus.com/bid/57431/info +37515,exploits/php/webapps/37515.txt,"phpLiteAdmin 1.1 - Multiple Vulnerabilities",2015-07-07,hyp3rlinx,webapps,php,80,2015-07-07,2015-07-07,0,CVE-2015-6518;CVE-2015-6517;OSVDB-124206;OSVDB-124205,,,,http://www.exploit-db.comphpliteadmin-public-08760c9f2a91.tar.gz, +24044,exploits/php/webapps/24044.txt,"PHPLiteAdmin 1.9.3 - Remote PHP Code Injection",2013-01-11,L@usch,webapps,php,,2013-01-11,2013-01-11,1,OSVDB-89126,,,,http://www.exploit-db.comphpliteadmin_v1-9-3.zip, 39714,exploits/php/webapps/39714.txt,"phpLiteAdmin 1.9.6 - Multiple Vulnerabilities",2016-04-21,"Ozer Goker",webapps,php,80,2016-04-21,2016-04-21,0,,,,,http://www.exploit-db.comphpLiteAdmin_v1-9-6.zip, 15322,exploits/php/webapps/15322.txt,"phpLiterAdmin 1.0 RC1 - Authentication Bypass",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-27,1,,,,,http://www.exploit-db.comphpliteradminv1-rc1.zip,http://www.htbridge.ch/advisory/authentication_bypass_in_phpliteradmin.html 39957,exploits/php/webapps/39957.py,"PHPLive 4.4.8 < 4.5.4 - Password Recovery SQL Injection",2016-06-15,"Tiago Carvalho",webapps,php,80,2016-06-15,2016-06-15,0,,,,,, -30135,exploits/php/webapps/30135.txt,"PHPLive! 3.2.2 - '/admin/header.php?admin[name]' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,2007-3060;36988,,,,,https://www.securityfocus.com/bid/24276/info -30137,exploits/php/webapps/30137.txt,"PHPLive! 3.2.2 - '/setup/footer.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,2007-3060;36990,,,,,https://www.securityfocus.com/bid/24276/info -30136,exploits/php/webapps/30136.txt,"PHPLive! 3.2.2 - '/super/info.php?BASE_URL' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,2007-3060;36989,,,,,https://www.securityfocus.com/bid/24276/info -30133,exploits/php/webapps/30133.txt,"PHPLive! 3.2.2 - 'chat.php?sid' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,2007-3060;36986,,,,,https://www.securityfocus.com/bid/24276/info -30134,exploits/php/webapps/30134.txt,"PHPLive! 3.2.2 - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,2007-3060;36987,,,,,https://www.securityfocus.com/bid/24276/info +30135,exploits/php/webapps/30135.txt,"PHPLive! 3.2.2 - '/admin/header.php?admin[name]' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3060;OSVDB-36988,,,,,https://www.securityfocus.com/bid/24276/info +30137,exploits/php/webapps/30137.txt,"PHPLive! 3.2.2 - '/setup/footer.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3060;OSVDB-36990,,,,,https://www.securityfocus.com/bid/24276/info +30136,exploits/php/webapps/30136.txt,"PHPLive! 3.2.2 - '/super/info.php?BASE_URL' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3060;OSVDB-36989,,,,,https://www.securityfocus.com/bid/24276/info +30133,exploits/php/webapps/30133.txt,"PHPLive! 3.2.2 - 'chat.php?sid' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3060;OSVDB-36986,,,,,https://www.securityfocus.com/bid/24276/info +30134,exploits/php/webapps/30134.txt,"PHPLive! 3.2.2 - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3060;OSVDB-36987,,,,,https://www.securityfocus.com/bid/24276/info 33087,exploits/php/webapps/33087.txt,"PHPLive! 3.2.2 - 'request.php' SQL Injection",2009-06-16,boom3rang,webapps,php,,2009-06-16,2014-04-29,1,,,,,,https://www.securityfocus.com/bid/35718/info -3875,exploits/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - 'path_local' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,37798;2007-2615;37797;37796,,,,, -40968,exploits/php/webapps/40968.sh,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-26,"Dawid Golunski",webapps,php,,2016-12-26,2020-03-23,1,2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://github.com/opsxcq/exploit-CVE-2016-10033/commit/1f6642cf116ecb6b6b96b5ec966915d5100adfe3 -40970,exploits/php/webapps/40970.php,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-25,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html -40974,exploits/php/webapps/40974.py,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-29,anarc0der,webapps,php,,2016-12-29,2016-12-29,0,2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip, -40969,exploits/php/webapps/40969.py,"PHPMailer < 5.2.20 - Remote Code Execution",2016-12-27,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,2016-10045;2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10045-Vuln-Patch-Bypass.html -40986,exploits/php/webapps/40986.py,"PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution",2017-01-02,"Dawid Golunski",webapps,php,,2017-01-02,2017-01-02,0,2016-10074;2016-10045;2016-10034;2016-10033,,PwnScriptum,,,https://legalhackers.com/videos/PHPMailer-Exploit-Remote-Code-Exec-Vuln-CVE-2016-10033-PoC.html -42221,exploits/php/webapps/42221.py,"PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution",2017-06-21,phackt_ul,webapps,php,,2017-06-21,2017-08-03,0,2016-10074;2016-10045;2016-10034;2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip, -43056,exploits/php/webapps/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",webapps,php,,2017-10-26,2017-12-22,0,2017-5223,,,,, -2748,exploits/php/webapps/2748.pl,"PHPManta 1.0.2 - 'view-sourcecode.php' Local File Inclusion",2006-11-09,ajann,webapps,php,,2006-11-08,2016-09-14,1,30279;2006-5866,,,,http://www.exploit-db.comphpManta-1.0.2.tgz, +3875,exploits/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - 'path_local' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php,,2007-05-07,,1,OSVDB-37798;CVE-2007-2615;OSVDB-37797;OSVDB-37796,,,,, +40968,exploits/php/webapps/40968.sh,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-26,"Dawid Golunski",webapps,php,,2016-12-26,2020-03-23,1,CVE-2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://github.com/opsxcq/exploit-CVE-2016-10033/commit/1f6642cf116ecb6b6b96b5ec966915d5100adfe3 +40970,exploits/php/webapps/40970.php,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-25,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,CVE-2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html +40974,exploits/php/webapps/40974.py,"PHPMailer < 5.2.18 - Remote Code Execution",2016-12-29,anarc0der,webapps,php,,2016-12-29,2016-12-29,0,CVE-2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip, +40969,exploits/php/webapps/40969.py,"PHPMailer < 5.2.20 - Remote Code Execution",2016-12-27,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,CVE-2016-10045;CVE-2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip,https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10045-Vuln-Patch-Bypass.html +40986,exploits/php/webapps/40986.py,"PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution",2017-01-02,"Dawid Golunski",webapps,php,,2017-01-02,2017-01-02,0,CVE-2016-10074;CVE-2016-10045;CVE-2016-10034;CVE-2016-10033,,PwnScriptum,,,https://legalhackers.com/videos/PHPMailer-Exploit-Remote-Code-Exec-Vuln-CVE-2016-10033-PoC.html +42221,exploits/php/webapps/42221.py,"PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution",2017-06-21,phackt_ul,webapps,php,,2017-06-21,2017-08-03,0,CVE-2016-10074;CVE-2016-10045;CVE-2016-10034;CVE-2016-10033,,,,http://www.exploit-db.comPHPMailer-5.2.17.zip, +43056,exploits/php/webapps/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",webapps,php,,2017-10-26,2017-12-22,0,CVE-2017-5223,,,,, +2748,exploits/php/webapps/2748.pl,"PHPManta 1.0.2 - 'view-sourcecode.php' Local File Inclusion",2006-11-09,ajann,webapps,php,,2006-11-08,2016-09-14,1,OSVDB-30279;CVE-2006-5866,,,,http://www.exploit-db.comphpManta-1.0.2.tgz, 34472,exploits/php/webapps/34472.txt,"PHPMass Real Estate - 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42452/info -7724,exploits/php/webapps/7724.php,"phpMDJ 1.0.3 - 'id_animateur' Blind SQL Injection",2009-01-11,darkjoker,webapps,php,,2009-01-10,2017-01-23,1,51306,,,,http://www.exploit-db.comphpmdj1.0.3.zip, -11083,exploits/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r & Ablus",webapps,php,,2010-01-09,,0,63205;2010-1071,,,,http://www.exploit-db.comphpmdj1.0.3.zip, -7660,exploits/php/webapps/7660.txt,"PHPMesFilms 1.0 - 'index.php?id' SQL Injection",2009-01-04,SuB-ZeRo,webapps,php,,2009-01-03,,1,51136;2009-0598,,,,, +7724,exploits/php/webapps/7724.php,"phpMDJ 1.0.3 - 'id_animateur' Blind SQL Injection",2009-01-11,darkjoker,webapps,php,,2009-01-10,2017-01-23,1,OSVDB-51306,,,,http://www.exploit-db.comphpmdj1.0.3.zip, +11083,exploits/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r & Ablus",webapps,php,,2010-01-09,,0,OSVDB-63205;CVE-2010-1071,,,,http://www.exploit-db.comphpmdj1.0.3.zip, +7660,exploits/php/webapps/7660.txt,"PHPMesFilms 1.0 - 'index.php?id' SQL Injection",2009-01-04,SuB-ZeRo,webapps,php,,2009-01-03,,1,OSVDB-51136;CVE-2009-0598,,,,, 12222,exploits/php/webapps/12222.txt,"PhpMesFilms 1.8 - SQL Injection",2010-04-14,indoushka,webapps,php,,2010-04-13,,1,,,,,, -36251,exploits/php/webapps/36251.txt,"PHPMoAdmin - Unauthorized Remote Code Execution",2015-03-03,@u0x,webapps,php,80,2015-03-03,2015-03-03,0,2015-2208;118994,,,,http://www.exploit-db.comphpmoadmin.zip, +36251,exploits/php/webapps/36251.txt,"PHPMoAdmin - Unauthorized Remote Code Execution",2015-03-03,@u0x,webapps,php,80,2015-03-03,2015-03-03,0,CVE-2015-2208;OSVDB-118994,,,,http://www.exploit-db.comphpmoadmin.zip, 46082,exploits/php/webapps/46082.txt,"phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting",2019-01-07,"Ozer Goker",webapps,php,80,2019-01-07,2019-01-07,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comphpmoadmin.zip, 46082,exploits/php/webapps/46082.txt,"phpMoAdmin MongoDB GUI 1.1.5 - Cross-Site Request Forgery / Cross-Site Scripting",2019-01-07,"Ozer Goker",webapps,php,80,2019-01-07,2019-01-07,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpmoadmin.zip, -18648,exploits/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 - Local File Inclusion",2012-03-22,"Mark Stanislav",webapps,php,,2012-03-22,2012-03-22,1,2012-6665;80101;2012-1669,,,,http://www.exploit-db.comphpMoneyBooks102.zip, -19452,exploits/php/webapps/19452.txt,"phpmoneybooks 1.03 - Persistent Cross-Site Scripting",2012-06-29,chap0,webapps,php,,2012-06-29,2012-06-29,1,83393;83392,,,,http://www.exploit-db.comphpMoneyBooks103.zip, +18648,exploits/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 - Local File Inclusion",2012-03-22,"Mark Stanislav",webapps,php,,2012-03-22,2012-03-22,1,CVE-2012-6665;OSVDB-80101;CVE-2012-1669,,,,http://www.exploit-db.comphpMoneyBooks102.zip, +19452,exploits/php/webapps/19452.txt,"phpmoneybooks 1.03 - Persistent Cross-Site Scripting",2012-06-29,chap0,webapps,php,,2012-06-29,2012-06-29,1,OSVDB-83393;OSVDB-83392,,,,http://www.exploit-db.comphpMoneyBooks103.zip, 39697,exploits/php/webapps/39697.txt,"PHPmongoDB 1.0.0 - Multiple Vulnerabilities",2016-04-14,"Ozer Goker",webapps,php,80,2016-04-14,2016-04-14,0,,,,,http://www.exploit-db.comphpmongodb-master.zip, 15602,exploits/php/webapps/15602.txt,"PHPmotion 1.62 - 'FCKeditor' Arbitrary File Upload",2010-11-23,trycyber,webapps,php,,2010-11-23,2016-12-09,0,,,,,, -5938,exploits/php/webapps/5938.php,"PHPmotion 2.0 - 'update_profile.php' Arbitrary File Upload",2008-06-25,EgiX,webapps,php,,2008-06-24,2016-12-09,1,47848;2008-3118;47053;2008-3117,,,,, -7557,exploits/php/webapps/7557.txt,"PHPmotion 2.1 - Cross-Site Request Forgery",2008-12-23,Ausome1,webapps,php,,2008-12-22,,1,50999;2008-6729,,,,, -14615,exploits/php/webapps/14615.txt,"phpMUR - Remote File Disclosure",2010-08-11,Offensive,webapps,php,,2010-08-11,2010-08-12,0,68763,,,,http://www.exploit-db.comphpMUR.2007.10.16.zip, -8921,exploits/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection",2009-06-09,"Adrian _pagvac_ Pastor",webapps,php,,2009-06-08,,1,53076;2009-1151,,,,, -8992,exploits/php/webapps/8992.php,"phpMyAdmin - 'pmaPWN!' Code Injection / Remote Code Execution",2009-06-22,"Hacking Expose!",webapps,php,,2009-06-21,2017-11-16,1,2009-1151;53076,,pmaPWN.php,,, -38440,exploits/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-09,waraxe,webapps,php,,2013-04-09,2015-10-10,1,2013-1937;92201,,,,,https://www.securityfocus.com/bid/58962/info -15699,exploits/php/webapps/15699.txt,"phpMyAdmin - Client-Side Code Injection / Redirect Link Falsification",2010-12-06,"emgent white_sheep & scox",webapps,php,80,2010-12-06,2016-12-19,1,2010-4480;69706;69684,,,http://www.exploit-db.com/screenshots/idlt16000/schermata-2010-12-02-a-222257.png,http://www.exploit-db.comphpMyAdmin-3.3.8.1-english.tar.gz, -16913,exploits/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,2009-1151;53076,"Metasploit Framework (MSF)",,,, -30733,exploits/php/webapps/30733.txt,"phpMyAdmin 2.11.1 - 'Server_Status.php' Cross-Site Scripting",2007-10-17,"Omer Singer",webapps,php,,2007-10-17,2014-01-06,1,2007-5589;37939,,,,,https://www.securityfocus.com/bid/26301/info -30653,exploits/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - 'setup.php' Cross-Site Scripting",2007-10-09,"Omer Singer",webapps,php,,2007-10-09,2014-01-02,1,2007-5386;37678,,,,,https://www.securityfocus.com/bid/26020/info -309,exploits/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection",2004-07-04,"Nasir Simbolon",webapps,php,,2004-07-03,2016-03-28,1,7314;2004-2631,,,,http://www.exploit-db.comphpMyAdmin-2.5.7-pl1.zip, -25153,exploits/php/webapps/25153.txt,"phpMyAdmin 2.6 - 'display_tbl_links.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,2005-0543;14097,,,,,https://www.securityfocus.com/bid/12644/info -25152,exploits/php/webapps/25152.txt,"phpMyAdmin 2.6 - 'select_server.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,2005-0543;14096,,,,,https://www.securityfocus.com/bid/12644/info -25154,exploits/php/webapps/25154.txt,"phpMyAdmin 2.6 - 'theme_left.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,2005-0543;14098,,,,,https://www.securityfocus.com/bid/12644/info -25155,exploits/php/webapps/25155.txt,"phpMyAdmin 2.6 - 'theme_right.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,2005-0543;14099,,,,,https://www.securityfocus.com/bid/12644/info +5938,exploits/php/webapps/5938.php,"PHPmotion 2.0 - 'update_profile.php' Arbitrary File Upload",2008-06-25,EgiX,webapps,php,,2008-06-24,2016-12-09,1,OSVDB-47848;CVE-2008-3118;OSVDB-47053;CVE-2008-3117,,,,, +7557,exploits/php/webapps/7557.txt,"PHPmotion 2.1 - Cross-Site Request Forgery",2008-12-23,Ausome1,webapps,php,,2008-12-22,,1,OSVDB-50999;CVE-2008-6729,,,,, +14615,exploits/php/webapps/14615.txt,"phpMUR - Remote File Disclosure",2010-08-11,Offensive,webapps,php,,2010-08-11,2010-08-12,0,OSVDB-68763,,,,http://www.exploit-db.comphpMUR.2007.10.16.zip, +8921,exploits/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection",2009-06-09,"Adrian _pagvac_ Pastor",webapps,php,,2009-06-08,,1,OSVDB-53076;CVE-2009-1151,,,,, +8992,exploits/php/webapps/8992.php,"phpMyAdmin - 'pmaPWN!' Code Injection / Remote Code Execution",2009-06-22,"Hacking Expose!",webapps,php,,2009-06-21,2017-11-16,1,CVE-2009-1151;OSVDB-53076,,pmaPWN.php,,, +38440,exploits/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-09,waraxe,webapps,php,,2013-04-09,2015-10-10,1,CVE-2013-1937;OSVDB-92201,,,,,https://www.securityfocus.com/bid/58962/info +15699,exploits/php/webapps/15699.txt,"phpMyAdmin - Client-Side Code Injection / Redirect Link Falsification",2010-12-06,"emgent white_sheep & scox",webapps,php,80,2010-12-06,2016-12-19,1,CVE-2010-4480;OSVDB-69706;OSVDB-69684,,,http://www.exploit-db.com/screenshots/idlt16000/schermata-2010-12-02-a-222257.png,http://www.exploit-db.comphpMyAdmin-3.3.8.1-english.tar.gz, +16913,exploits/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,CVE-2009-1151;OSVDB-53076,"Metasploit Framework (MSF)",,,, +30733,exploits/php/webapps/30733.txt,"phpMyAdmin 2.11.1 - 'Server_Status.php' Cross-Site Scripting",2007-10-17,"Omer Singer",webapps,php,,2007-10-17,2014-01-06,1,CVE-2007-5589;OSVDB-37939,,,,,https://www.securityfocus.com/bid/26301/info +30653,exploits/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - 'setup.php' Cross-Site Scripting",2007-10-09,"Omer Singer",webapps,php,,2007-10-09,2014-01-02,1,CVE-2007-5386;OSVDB-37678,,,,,https://www.securityfocus.com/bid/26020/info +309,exploits/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection",2004-07-04,"Nasir Simbolon",webapps,php,,2004-07-03,2016-03-28,1,OSVDB-7314;CVE-2004-2631,,,,http://www.exploit-db.comphpMyAdmin-2.5.7-pl1.zip, +25153,exploits/php/webapps/25153.txt,"phpMyAdmin 2.6 - 'display_tbl_links.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,CVE-2005-0543;OSVDB-14097,,,,,https://www.securityfocus.com/bid/12644/info +25152,exploits/php/webapps/25152.txt,"phpMyAdmin 2.6 - 'select_server.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,CVE-2005-0543;OSVDB-14096,,,,,https://www.securityfocus.com/bid/12644/info +25154,exploits/php/webapps/25154.txt,"phpMyAdmin 2.6 - 'theme_left.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,CVE-2005-0543;OSVDB-14098,,,,,https://www.securityfocus.com/bid/12644/info +25155,exploits/php/webapps/25155.txt,"phpMyAdmin 2.6 - 'theme_right.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,CVE-2005-0543;OSVDB-14099,,,,,https://www.securityfocus.com/bid/12644/info 25156,exploits/php/webapps/25156.txt,"phpMyAdmin 2.6 - Multiple Local File Inclusions",2005-02-24,"Maksymilian Arciemowicz",webapps,php,,2005-02-24,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12645/info 12642,exploits/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting / Full Path",2010-05-18,cp77fk4r,webapps,php,,2010-05-17,2011-01-03,1,,,,http://www.exploit-db.com/screenshots/idlt13000/screenshot.png,, -1244,exploits/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,webapps,php,,2005-10-09,2016-06-07,1,19911;2005-3299,,,,http://www.exploit-db.comphpmyadmin_2.6.4-pl1.orig.tar.gz, -27632,exploits/php/webapps/27632.txt,"phpMyAdmin 2.7 - 'sql.php' Cross-Site Scripting",2005-10-31,p0w3r,webapps,php,,2005-10-31,2013-08-16,1,2006-1803;24641,,,,,https://www.securityfocus.com/bid/17487/info -27435,exploits/php/webapps/27435.txt,"phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting",2006-03-16,"Ali Asad",webapps,php,,2006-03-16,2013-08-09,1,2006-1258;23943,,,,,https://www.securityfocus.com/bid/17142/info +1244,exploits/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,webapps,php,,2005-10-09,2016-06-07,1,OSVDB-19911;CVE-2005-3299,,,,http://www.exploit-db.comphpmyadmin_2.6.4-pl1.orig.tar.gz, +27632,exploits/php/webapps/27632.txt,"phpMyAdmin 2.7 - 'sql.php' Cross-Site Scripting",2005-10-31,p0w3r,webapps,php,,2005-10-31,2013-08-16,1,CVE-2006-1803;OSVDB-24641,,,,,https://www.securityfocus.com/bid/17487/info +27435,exploits/php/webapps/27435.txt,"phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting",2006-03-16,"Ali Asad",webapps,php,,2006-03-16,2013-08-09,1,CVE-2006-1258;OSVDB-23943,,,,,https://www.securityfocus.com/bid/17142/info 29895,exploits/php/webapps/29895.txt,"phpMyAdmin 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,webapps,php,,2007-04-24,2013-11-29,1,,,,,,https://www.securityfocus.com/bid/23624/info -29058,exploits/php/webapps/29058.txt,"phpMyAdmin 2.x - 'db_create.php?db' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,2006-6942;58821,,,,,https://www.securityfocus.com/bid/21137/info -29059,exploits/php/webapps/29059.txt,"phpMyAdmin 2.x - 'db_operations.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,2006-6942;58822,,,,,https://www.securityfocus.com/bid/21137/info -26199,exploits/php/webapps/26199.txt,"phpMyAdmin 2.x - 'error.php' Cross-Site Scripting",2005-08-28,"Michal Cihar",webapps,php,,2005-08-28,2013-06-14,1,2005-2869;19048,,,,,https://www.securityfocus.com/bid/14675/info -23640,exploits/php/webapps/23640.txt,"phpMyAdmin 2.x - 'Export.php' File Disclosure",2004-02-03,"Cedric Cochin",webapps,php,,2004-02-03,2012-12-24,1,2004-0129;3800,,,,,https://www.securityfocus.com/bid/9564/info -26392,exploits/php/webapps/26392.txt,"phpMyAdmin 2.x - 'queryframe.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php,,2005-05-20,2013-06-23,1,2005-3301;20261,,,,,https://www.securityfocus.com/bid/15196/info -29060,exploits/php/webapps/29060.txt,"phpMyAdmin 2.x - 'querywindow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,2006-6942;58823,,,,,https://www.securityfocus.com/bid/21137/info -26393,exploits/php/webapps/26393.txt,"phpMyAdmin 2.x - 'server_databases.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php,,2005-05-20,2013-06-23,1,2005-3301;20262,,,,,https://www.securityfocus.com/bid/15196/info -29061,exploits/php/webapps/29061.txt,"phpMyAdmin 2.x - 'sql.php?pos' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,2006-6942;58824,,,,,https://www.securityfocus.com/bid/21137/info -25330,exploits/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting",2005-04-03,"Oriol Torrent Santiago",webapps,php,,2005-04-03,2013-05-10,1,2005-0992;15226,,,,,https://www.securityfocus.com/bid/12982/info -24817,exploits/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",webapps,php,,2004-12-13,2013-03-17,1,2004-1147;12330,,,,,https://www.securityfocus.com/bid/11886/info -22798,exploits/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php,,2003-06-18,2012-11-18,1,8450,,,,,https://www.securityfocus.com/bid/7963/info -29062,exploits/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosures",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,2006-6943;59227,,,,,https://www.securityfocus.com/bid/21137/info -32531,exploits/php/webapps/32531.txt,"phpMyAdmin 3.0.1 - 'pmd_pdf.php' Cross-Site Scripting",2008-10-27,"Hadi Kiamarsi",webapps,php,,2008-10-27,2014-03-26,1,2008-4775;49692,,,,,https://www.securityfocus.com/bid/31928/info -7382,exploits/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - Cross-Site Request Forgery / SQL Injection",2008-12-08,"Michael Brooks",webapps,php,,2008-12-07,,1,50634;2008-5621,,,,http://www.exploit-db.comphpMyAdmin-3.0.1.1-english.tar.bz2, -32383,exploits/php/webapps/32383.txt,"phpMyAdmin 3.2 - 'server_databases.php' Remote Command Execution",2008-09-15,"Norman Hippert",webapps,php,,2008-09-15,2014-03-20,1,2008-4096;48154,,,,,https://www.securityfocus.com/bid/31188/info +29058,exploits/php/webapps/29058.txt,"phpMyAdmin 2.x - 'db_create.php?db' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,CVE-2006-6942;OSVDB-58821,,,,,https://www.securityfocus.com/bid/21137/info +29059,exploits/php/webapps/29059.txt,"phpMyAdmin 2.x - 'db_operations.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,CVE-2006-6942;OSVDB-58822,,,,,https://www.securityfocus.com/bid/21137/info +26199,exploits/php/webapps/26199.txt,"phpMyAdmin 2.x - 'error.php' Cross-Site Scripting",2005-08-28,"Michal Cihar",webapps,php,,2005-08-28,2013-06-14,1,CVE-2005-2869;OSVDB-19048,,,,,https://www.securityfocus.com/bid/14675/info +23640,exploits/php/webapps/23640.txt,"phpMyAdmin 2.x - 'Export.php' File Disclosure",2004-02-03,"Cedric Cochin",webapps,php,,2004-02-03,2012-12-24,1,CVE-2004-0129;OSVDB-3800,,,,,https://www.securityfocus.com/bid/9564/info +26392,exploits/php/webapps/26392.txt,"phpMyAdmin 2.x - 'queryframe.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php,,2005-05-20,2013-06-23,1,CVE-2005-3301;OSVDB-20261,,,,,https://www.securityfocus.com/bid/15196/info +29060,exploits/php/webapps/29060.txt,"phpMyAdmin 2.x - 'querywindow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,CVE-2006-6942;OSVDB-58823,,,,,https://www.securityfocus.com/bid/21137/info +26393,exploits/php/webapps/26393.txt,"phpMyAdmin 2.x - 'server_databases.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php,,2005-05-20,2013-06-23,1,CVE-2005-3301;OSVDB-20262,,,,,https://www.securityfocus.com/bid/15196/info +29061,exploits/php/webapps/29061.txt,"phpMyAdmin 2.x - 'sql.php?pos' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,CVE-2006-6942;OSVDB-58824,,,,,https://www.securityfocus.com/bid/21137/info +25330,exploits/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting",2005-04-03,"Oriol Torrent Santiago",webapps,php,,2005-04-03,2013-05-10,1,CVE-2005-0992;OSVDB-15226,,,,,https://www.securityfocus.com/bid/12982/info +24817,exploits/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",webapps,php,,2004-12-13,2013-03-17,1,CVE-2004-1147;OSVDB-12330,,,,,https://www.securityfocus.com/bid/11886/info +22798,exploits/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php,,2003-06-18,2012-11-18,1,OSVDB-8450,,,,,https://www.securityfocus.com/bid/7963/info +29062,exploits/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosures",2006-09-15,"laurent gaffie",webapps,php,,2006-09-15,2013-10-19,1,CVE-2006-6943;OSVDB-59227,,,,,https://www.securityfocus.com/bid/21137/info +32531,exploits/php/webapps/32531.txt,"phpMyAdmin 3.0.1 - 'pmd_pdf.php' Cross-Site Scripting",2008-10-27,"Hadi Kiamarsi",webapps,php,,2008-10-27,2014-03-26,1,CVE-2008-4775;OSVDB-49692,,,,,https://www.securityfocus.com/bid/31928/info +7382,exploits/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - Cross-Site Request Forgery / SQL Injection",2008-12-08,"Michael Brooks",webapps,php,,2008-12-07,,1,OSVDB-50634;CVE-2008-5621,,,,http://www.exploit-db.comphpMyAdmin-3.0.1.1-english.tar.bz2, +32383,exploits/php/webapps/32383.txt,"phpMyAdmin 3.2 - 'server_databases.php' Remote Command Execution",2008-09-15,"Norman Hippert",webapps,php,,2008-09-15,2014-03-20,1,CVE-2008-4096;OSVDB-48154,,,,,https://www.securityfocus.com/bid/31188/info 33060,exploits/php/webapps/33060.txt,"phpMyAdmin 3.3.0 - 'db' Cross-Site Scripting",2009-05-30,r0t,webapps,php,,2009-05-30,2014-04-28,1,,,,,,https://www.securityfocus.com/bid/35531/info -18371,exploits/php/webapps/18371.rb,"phpMyAdmin 3.3.x/3.4.x - Local File Inclusion via XML External Entity Injection (Metasploit)",2012-01-14,"Marco Batista",webapps,php,,2012-01-14,2017-11-02,0,2011-4107;76798,"Metasploit Framework (MSF)",,,, -21834,exploits/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - 'server_sync.php' Backdoor (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,2012-5159;85739,"Metasploit Framework (MSF)",,,, -25003,exploits/php/webapps/25003.txt,"phpMyAdmin 3.5.8/4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,webapps,php,,2013-04-25,2013-05-01,1,2013-3241;2013-3240;2013-3239;2013-3238;92795;92794;92793;92792,,,,http://www.exploit-db.comphpMyAdmin-3.5.8-english.zip,http://www.waraxe.us/advisory-103.html -17514,exploits/php/webapps/17514.php,"phpMyAdmin 3.x - Swekey Remote Code Injection",2011-07-09,Mango,webapps,php,,2011-07-09,2011-07-24,1,2011-2506;2011-2505;73612;73611,,,,,http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt -40185,exploits/php/webapps/40185.py,"phpMyAdmin 4.6.2 - (Authenticated) Remote Code Execution",2016-07-29,@iamsecurity,webapps,php,80,2016-07-29,2016-07-29,0,2016-5734,,,,http://www.exploit-db.comphpMyAdmin-4.6.2-all-languages.7z, -45284,exploits/php/webapps/45284.txt,"phpMyAdmin 4.7.x - Cross-Site Request Forgery",2018-08-29,VulnSpy,webapps,php,80,2018-08-29,2018-11-03,1,2017-1000499,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpMyAdmin-4.7.6-all-languages.tar.gz, -46982,exploits/php/webapps/46982.txt,"phpMyAdmin 4.8 - Cross-Site Request Forgery",2019-06-11,Riemann,webapps,php,,2019-06-11,2019-06-11,0,2019-12616,"Cross-Site Request Forgery (CSRF)",,,, -44496,exploits/php/webapps/44496.html,"phpMyAdmin 4.8.0 < 4.8.0-1 - Cross-Site Request Forgery",2018-04-23,revengsh,webapps,php,,2018-04-23,2018-04-23,0,2018-10188,,,,, -44924,exploits/php/webapps/44924.txt,"phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (1)",2018-06-21,ChaMd5,webapps,php,80,2018-06-22,2018-07-17,1,2018-12613,,,http://www.exploit-db.com/screenshots/idlt45000/44924.png,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247485036&idx=1&sn=8e9647906c5d94f72564dec5bc51a2ab&chksm=e89e2eb4dfe9a7a28bff2efebb5b2723782dab660acff074c3f18c9e7dca924abdf3da618fb4&mpshare=1&scene=1&srcid=0621gAv1FMtrgoahD01psMZr&pass_ticket=LqhR -44928,exploits/php/webapps/44928.txt,"phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (2)",2018-06-22,VulnSpy,webapps,php,80,2018-06-22,2018-07-17,1,2018-12613,"File Inclusion (LFI/RFI)",,http://www.exploit-db.com/screenshots/idlt45000/44928.png,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz, -50457,exploits/php/webapps/50457.py,"phpMyAdmin 4.8.1 - Remote Code Execution (RCE)",2021-10-25,samguy,webapps,php,,2021-10-25,2021-10-25,1,2018-12613,,,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz, +18371,exploits/php/webapps/18371.rb,"phpMyAdmin 3.3.x/3.4.x - Local File Inclusion via XML External Entity Injection (Metasploit)",2012-01-14,"Marco Batista",webapps,php,,2012-01-14,2017-11-02,0,CVE-2011-4107;OSVDB-76798,"Metasploit Framework (MSF)",,,, +21834,exploits/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - 'server_sync.php' Backdoor (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,CVE-2012-5159;OSVDB-85739,"Metasploit Framework (MSF)",,,, +25003,exploits/php/webapps/25003.txt,"phpMyAdmin 3.5.8/4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,webapps,php,,2013-04-25,2013-05-01,1,CVE-2013-3241;CVE-2013-3240;CVE-2013-3239;CVE-2013-3238;OSVDB-92795;OSVDB-92794;OSVDB-92793;OSVDB-92792,,,,http://www.exploit-db.comphpMyAdmin-3.5.8-english.zip,http://www.waraxe.us/advisory-103.html +17514,exploits/php/webapps/17514.php,"phpMyAdmin 3.x - Swekey Remote Code Injection",2011-07-09,Mango,webapps,php,,2011-07-09,2011-07-24,1,CVE-2011-2506;CVE-2011-2505;OSVDB-73612;OSVDB-73611,,,,,http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt +40185,exploits/php/webapps/40185.py,"phpMyAdmin 4.6.2 - (Authenticated) Remote Code Execution",2016-07-29,@iamsecurity,webapps,php,80,2016-07-29,2016-07-29,0,CVE-2016-5734,,,,http://www.exploit-db.comphpMyAdmin-4.6.2-all-languages.7z, +45284,exploits/php/webapps/45284.txt,"phpMyAdmin 4.7.x - Cross-Site Request Forgery",2018-08-29,VulnSpy,webapps,php,80,2018-08-29,2018-11-03,1,CVE-2017-1000499,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpMyAdmin-4.7.6-all-languages.tar.gz, +46982,exploits/php/webapps/46982.txt,"phpMyAdmin 4.8 - Cross-Site Request Forgery",2019-06-11,Riemann,webapps,php,,2019-06-11,2019-06-11,0,CVE-2019-12616,"Cross-Site Request Forgery (CSRF)",,,, +44496,exploits/php/webapps/44496.html,"phpMyAdmin 4.8.0 < 4.8.0-1 - Cross-Site Request Forgery",2018-04-23,revengsh,webapps,php,,2018-04-23,2018-04-23,0,CVE-2018-10188,,,,, +44924,exploits/php/webapps/44924.txt,"phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (1)",2018-06-21,ChaMd5,webapps,php,80,2018-06-22,2018-07-17,1,CVE-2018-12613,,,http://www.exploit-db.com/screenshots/idlt45000/44924.png,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz,https://mp.weixin.qq.com/s?__biz=MzIzMTc1MjExOQ==&mid=2247485036&idx=1&sn=8e9647906c5d94f72564dec5bc51a2ab&chksm=e89e2eb4dfe9a7a28bff2efebb5b2723782dab660acff074c3f18c9e7dca924abdf3da618fb4&mpshare=1&scene=1&srcid=0621gAv1FMtrgoahD01psMZr&pass_ticket=LqhR +44928,exploits/php/webapps/44928.txt,"phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (2)",2018-06-22,VulnSpy,webapps,php,80,2018-06-22,2018-07-17,1,CVE-2018-12613,"File Inclusion (LFI/RFI)",,http://www.exploit-db.com/screenshots/idlt45000/44928.png,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz, +50457,exploits/php/webapps/50457.py,"phpMyAdmin 4.8.1 - Remote Code Execution (RCE)",2021-10-25,samguy,webapps,php,,2021-10-25,2021-10-25,1,CVE-2018-12613,,,,http://www.exploit-db.comphpmyadmin-RELEASE_4_8_1.tar.gz, 46041,exploits/php/webapps/46041.py,"phpMyAdmin 4.8.4 - 'AllowArbitraryServer' Arbitrary File Read",2018-12-15,VulnSpy,webapps,php,,2018-12-24,2018-12-24,0,,,,,,https://github.com/Gifts/Rogue-MySql-Server/blob/78ebbfcdb6ea986d60fe6dc930c4776f79acaf9a/rogue_mysql_server.py -47385,exploits/php/webapps/47385.txt,"phpMyAdmin 4.9.0.1 - Cross-Site Request Forgery",2019-09-13,"Manuel García Cárdenas",webapps,php,80,2019-09-13,2019-09-13,0,2019-12922,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpMyAdmin-4.9.0.1-all-languages.zip, -17510,exploits/php/webapps/17510.py,"phpMyAdmin3 (pma3) - Remote Code Execution",2011-07-08,wofeiwo,webapps,php,,2011-07-08,2011-07-24,1,2011-2506;2011-2505;73612;73611,,,,, +47385,exploits/php/webapps/47385.txt,"phpMyAdmin 4.9.0.1 - Cross-Site Request Forgery",2019-09-13,"Manuel García Cárdenas",webapps,php,80,2019-09-13,2019-09-13,0,CVE-2019-12922,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comphpMyAdmin-4.9.0.1-all-languages.zip, +17510,exploits/php/webapps/17510.py,"phpMyAdmin3 (pma3) - Remote Code Execution",2011-07-08,wofeiwo,webapps,php,,2011-07-08,2011-07-24,1,CVE-2011-2506;CVE-2011-2505;OSVDB-73612;OSVDB-73611,,,,, 31784,exploits/php/webapps/31784.txt,"phpMyAgenda 2.1 - 'infoevent.php3' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,webapps,php,,2008-05-12,2014-02-20,1,,,,,,https://www.securityfocus.com/bid/29164/info 1731,exploits/php/webapps/1731.txt,"phpMyAgenda 3.0 Final - 'rootagenda' Remote File Inclusion",2006-04-30,Aesthetico,webapps,php,,2006-04-29,2016-07-20,1,,,,,http://www.exploit-db.comphpMyAgenda_3.0.tar.gz, -2500,exploits/php/webapps/2500.pl,"phpMyAgenda 3.1 - '/templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",webapps,php,,2006-10-09,2016-09-12,1,29612;2006-5263,,,,http://www.exploit-db.comphpMyAgenda_3.1.tar.gz, -10169,exploits/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",webapps,php,,2009-11-15,,1,2015-4181;60194;2009-4050,,,,, -19550,exploits/php/webapps/19550.txt,"phpMyBackupPro 2.2 - Local File Inclusion",2012-07-03,dun,webapps,php,,2012-07-03,2012-07-03,1,83700,,,,http://www.exploit-db.comphpMyBackupPro-2.2.zip, +2500,exploits/php/webapps/2500.pl,"phpMyAgenda 3.1 - '/templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",webapps,php,,2006-10-09,2016-09-12,1,OSVDB-29612;CVE-2006-5263,,,,http://www.exploit-db.comphpMyAgenda_3.1.tar.gz, +10169,exploits/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",webapps,php,,2009-11-15,,1,CVE-2015-4181;OSVDB-60194;CVE-2009-4050,,,,, +19550,exploits/php/webapps/19550.txt,"phpMyBackupPro 2.2 - Local File Inclusion",2012-07-03,dun,webapps,php,,2012-07-03,2012-07-03,1,OSVDB-83700,,,,http://www.exploit-db.comphpMyBackupPro-2.2.zip, 39453,exploits/php/webapps/39453.txt,"phpMyBackupPro 2.5 - Remote Command Execution / Cross-Site Request Forgery",2016-02-16,hyp3rlinx,webapps,php,,2016-02-16,2016-02-16,0,,,,,http://www.exploit-db.comphpMyBackupPro-2.5.zip,http://hyp3rlinx.altervista.org/advisories/PHPMYBACKUPPRO-v2.5-RCE.txt -29879,exploits/php/webapps/29879.txt,"PHPMyBibli 1.32 - 'Init.Inc.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-28,1,2007-2258;35611,,,,,https://www.securityfocus.com/bid/23599/info -2585,exploits/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusions",2006-10-17,the_day,webapps,php,,2006-10-16,,1,29766;2006-5402,,,,,http://advisories.echo.or.id/adv/adv55-theday-2006.txt -16170,exploits/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 - SQL Injection",2011-02-15,#forkbombers,webapps,php,,2011-02-15,2011-04-09,1,70894,,,,, -21743,exploits/php/webapps/21743.txt,"phpMyBitTorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,webapps,php,,2012-10-04,2017-10-04,1,86668;86667;86666;86665;86664;86663;86662;86661;86660;86659;86658;86657;86656;86655;86654;86653;86652;86651;86650;86649;86648;86647;86646;86645;86644;86643;86642;86641;86640;86639;86638;86637;86636;86635;86634;86633;86632;86631;86630;86629;86628;86627,,,,http://www.exploit-db.comphpMyBitTorrent2.0.4-repack.rar,http://www.waraxe.us/advisory-91.html -9053,exploits/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 - Insecure Cookie Handling",2009-06-30,SirGod,webapps,php,,2009-06-29,,1,55505;2009-2382,,,,, -5812,exploits/php/webapps/5812.txt,"PHPMyCart 1.3 - 'cat' SQL Injection",2008-06-14,anonymous,webapps,php,,2008-06-13,2016-12-06,1,46165;2008-2904,,,,, +29879,exploits/php/webapps/29879.txt,"PHPMyBibli 1.32 - 'Init.Inc.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php,,2007-04-23,2013-11-28,1,CVE-2007-2258;OSVDB-35611,,,,,https://www.securityfocus.com/bid/23599/info +2585,exploits/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusions",2006-10-17,the_day,webapps,php,,2006-10-16,,1,OSVDB-29766;CVE-2006-5402,,,,,http://advisories.echo.or.id/adv/adv55-theday-2006.txt +16170,exploits/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 - SQL Injection",2011-02-15,#forkbombers,webapps,php,,2011-02-15,2011-04-09,1,OSVDB-70894,,,,, +21743,exploits/php/webapps/21743.txt,"phpMyBitTorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,webapps,php,,2012-10-04,2017-10-04,1,OSVDB-86668;OSVDB-86667;OSVDB-86666;OSVDB-86665;OSVDB-86664;OSVDB-86663;OSVDB-86662;OSVDB-86661;OSVDB-86660;OSVDB-86659;OSVDB-86658;OSVDB-86657;OSVDB-86656;OSVDB-86655;OSVDB-86654;OSVDB-86653;OSVDB-86652;OSVDB-86651;OSVDB-86650;OSVDB-86649;OSVDB-86648;OSVDB-86647;OSVDB-86646;OSVDB-86645;OSVDB-86644;OSVDB-86643;OSVDB-86642;OSVDB-86641;OSVDB-86640;OSVDB-86639;OSVDB-86638;OSVDB-86637;OSVDB-86636;OSVDB-86635;OSVDB-86634;OSVDB-86633;OSVDB-86632;OSVDB-86631;OSVDB-86630;OSVDB-86629;OSVDB-86628;OSVDB-86627,,,,http://www.exploit-db.comphpMyBitTorrent2.0.4-repack.rar,http://www.waraxe.us/advisory-91.html +9053,exploits/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 - Insecure Cookie Handling",2009-06-30,SirGod,webapps,php,,2009-06-29,,1,OSVDB-55505;CVE-2009-2382,,,,, +5812,exploits/php/webapps/5812.txt,"PHPMyCart 1.3 - 'cat' SQL Injection",2008-06-14,anonymous,webapps,php,,2008-06-13,2016-12-06,1,OSVDB-46165;CVE-2008-2904,,,,, 33449,exploits/php/webapps/33449.txt,"PHPMyCart 1.3 - Cross-Site Scripting / Authentication Bypass",2009-12-31,indoushka,webapps,php,,2009-12-31,2016-12-06,1,,,,,,https://www.securityfocus.com/bid/37553/info -30847,exploits/php/webapps/30847.txt,"phpMyChat 0.14.5 - '/chat/users_popupL.php3' Multiple Cross-Site Scripting Vulnerabilities",2007-12-04,beenudel1986,webapps,php,,2007-12-04,2014-01-10,1,2007-6297;39224,,,,,https://www.securityfocus.com/bid/26698/info -30846,exploits/php/webapps/30846.txt,"phpMyChat 0.14.5 - 'chat/deluser.php3?LIMIT' Cross-Site Scripting",2007-12-04,beenudel1986,webapps,php,,2007-12-04,2014-01-10,1,2007-6297;39222,,,,,https://www.securityfocus.com/bid/26698/info -31467,exploits/php/webapps/31467.txt,"phpMyChat 0.14.5 - 'setup.php3' Cross-Site Scripting",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,2008-1504;43799,,,,,https://www.securityfocus.com/bid/28399/info -703,exploits/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions",2004-12-22,sysbug,webapps,php,,2004-12-21,2016-04-19,1,44922;2004-2718,,,,http://www.exploit-db.comphpMyChat-0.14.5.zip, +30847,exploits/php/webapps/30847.txt,"phpMyChat 0.14.5 - '/chat/users_popupL.php3' Multiple Cross-Site Scripting Vulnerabilities",2007-12-04,beenudel1986,webapps,php,,2007-12-04,2014-01-10,1,CVE-2007-6297;OSVDB-39224,,,,,https://www.securityfocus.com/bid/26698/info +30846,exploits/php/webapps/30846.txt,"phpMyChat 0.14.5 - 'chat/deluser.php3?LIMIT' Cross-Site Scripting",2007-12-04,beenudel1986,webapps,php,,2007-12-04,2014-01-10,1,CVE-2007-6297;OSVDB-39222,,,,,https://www.securityfocus.com/bid/26698/info +31467,exploits/php/webapps/31467.txt,"phpMyChat 0.14.5 - 'setup.php3' Cross-Site Scripting",2008-03-22,ZoRLu,webapps,php,,2008-03-22,2014-02-07,1,CVE-2008-1504;OSVDB-43799,,,,,https://www.securityfocus.com/bid/28399/info +703,exploits/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions",2004-12-22,sysbug,webapps,php,,2004-12-21,2016-04-19,1,OSVDB-44922;CVE-2004-2718,,,,http://www.exploit-db.comphpMyChat-0.14.5.zip, 1646,exploits/php/webapps/1646.php,"phpMyChat 0.14.5 - SYS enter Remote Code Execution",2006-04-05,rgod,webapps,php,,2006-04-04,2016-07-07,1,,,,,http://www.exploit-db.comphpMyChat-0.14.5.zip, -26694,exploits/php/webapps/26694.txt,"PHPMyChat 0.14.6 - 'start_page.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,2005-3991;21544,,,,,https://www.securityfocus.com/bid/15679/info -26695,exploits/php/webapps/26695.txt,"PHPMyChat 0.14.6 - 'style.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,2005-3991;21545,,,,,https://www.securityfocus.com/bid/15679/info -26696,exploits/php/webapps/26696.txt,"PHPMyChat 0.14.6 - 'users_popupL.php?From' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,2005-3991;21546,,,,,https://www.securityfocus.com/bid/15679/info +26694,exploits/php/webapps/26694.txt,"PHPMyChat 0.14.6 - 'start_page.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3991;OSVDB-21544,,,,,https://www.securityfocus.com/bid/15679/info +26695,exploits/php/webapps/26695.txt,"PHPMyChat 0.14.6 - 'style.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3991;OSVDB-21545,,,,,https://www.securityfocus.com/bid/15679/info +26696,exploits/php/webapps/26696.txt,"PHPMyChat 0.14.6 - 'users_popupL.php?From' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php,,2005-12-01,2013-07-08,1,CVE-2005-3991;OSVDB-21546,,,,,https://www.securityfocus.com/bid/15679/info 28940,exploits/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 - 'Languages.Lib.php' Local File Inclusion",2006-11-08,ajann,webapps,php,,2006-11-08,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20962/info 1647,exploits/php/webapps/1647.php,"phpMyChat 0.15.0dev - SYS enter Remote Code Execution",2006-04-06,rgod,webapps,php,,2006-04-05,,1,,,,,, 28945,exploits/php/webapps/28945.txt,"PHPMyChat Plus 1.9 - Multiple Local File Inclusions",2006-11-08,ajann,webapps,php,,2006-11-08,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20972/info -17213,exploits/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2011-04-25,0,86985;71999;71998,,,,http://www.exploit-db.comphpMyChat-Plus_1.93_full.zip, -21740,exploits/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,webapps,php,,2012-10-04,2017-10-04,1,86996;86995;86994;86993;86985,,,,http://www.exploit-db.comphpMyChat-Plus_1.94-RC1.zip, +17213,exploits/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2011-04-25,0,OSVDB-86985;OSVDB-71999;OSVDB-71998,,,,http://www.exploit-db.comphpMyChat-Plus_1.93_full.zip, +21740,exploits/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,webapps,php,,2012-10-04,2017-10-04,1,OSVDB-86996;OSVDB-86995;OSVDB-86994;OSVDB-86993;OSVDB-86985,,,,http://www.exploit-db.comphpMyChat-Plus_1.94-RC1.zip, 48066,exploits/php/webapps/48066.txt,"phpMyChat Plus 1.98 - 'pmc_username' SQL Injection",2020-02-14,J3rryBl4nks,webapps,php,,2020-02-14,2020-02-14,0,,,,,, 47798,exploits/php/webapps/47798.txt,"phpMyChat-Plus 1.98 - 'pmc_username' Reflected Cross-Site Scripting",2019-12-20,"Chris Inzinga",webapps,php,,2019-12-20,2019-12-20,0,,,,,, -5000,exploits/php/webapps/5000.txt,"phpMyClub 0.0.1 - 'page_courante' Local File Inclusion",2008-01-28,S.W.A.T.,webapps,php,,2008-01-27,2016-11-14,1,40908;2008-0501,,,,http://www.exploit-db.comphpMyClub-0.0.1.zip, -2927,exploits/php/webapps/2927.txt,"PHPMyCMS 0.3 - 'basic.inc.php' Remote File Inclusion",2006-12-13,v1per-haCker,webapps,php,,2006-12-12,,1,32074;2006-6612,,,,, +5000,exploits/php/webapps/5000.txt,"phpMyClub 0.0.1 - 'page_courante' Local File Inclusion",2008-01-28,S.W.A.T.,webapps,php,,2008-01-27,2016-11-14,1,OSVDB-40908;CVE-2008-0501,,,,http://www.exploit-db.comphpMyClub-0.0.1.zip, +2927,exploits/php/webapps/2927.txt,"PHPMyCMS 0.3 - 'basic.inc.php' Remote File Inclusion",2006-12-13,v1per-haCker,webapps,php,,2006-12-12,,1,OSVDB-32074;CVE-2006-6612,,,,, 28862,exploits/php/webapps/28862.txt,"PHPMyConferences 8.0.2 - 'Init.php' Remote File Inclusion",2006-10-25,The-0utl4w,webapps,php,,2006-10-25,2013-10-11,1,,,,,,https://www.securityfocus.com/bid/20741/info -2535,exploits/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - 'menu.inc.php' File Inclusion",2006-10-13,k1tk4t,webapps,php,,2006-10-12,,1,29730;2006-5310,,,,, -2664,exploits/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - 'viewticket.php' Local File Inclusion",2006-10-28,Kw3[R]Ln,webapps,php,,2006-10-27,,1,35726;2006-7132,,,,, -27926,exploits/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - 'index.php' Local File Inclusion",2006-05-31,darkgod,webapps,php,,2006-05-31,2013-08-29,1,2006-2747;25934,,,,,https://www.securityfocus.com/bid/18185/info +2535,exploits/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - 'menu.inc.php' File Inclusion",2006-10-13,k1tk4t,webapps,php,,2006-10-12,,1,OSVDB-29730;CVE-2006-5310,,,,, +2664,exploits/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - 'viewticket.php' Local File Inclusion",2006-10-28,Kw3[R]Ln,webapps,php,,2006-10-27,,1,OSVDB-35726;CVE-2006-7132,,,,, +27926,exploits/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - 'index.php' Local File Inclusion",2006-05-31,darkgod,webapps,php,,2006-05-31,2013-08-29,1,CVE-2006-2747;OSVDB-25934,,,,,https://www.securityfocus.com/bid/18185/info 4755,exploits/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - 'phpdns_basedir' Remote File Inclusion",2007-12-18,RoMaNcYxHaCkEr,webapps,php,,2007-12-17,,1,,,,,, -25276,exploits/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 - 'review.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-25,mircia,webapps,php,,2005-03-25,2013-05-07,1,2005-0896;15067,,,,,https://www.securityfocus.com/bid/12900/info -1808,exploits/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,webapps,php,,2006-05-18,,1,25698;2006-2521,,,,, -18338,exploits/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,webapps,php,,2012-01-08,2012-01-08,1,78335;2012-5288,,,,, -15029,exploits/php/webapps/15029.txt,"phpMyFamily - Multiple Vulnerabilities",2010-09-17,Abysssec,webapps,php,,2010-09-17,2010-09-17,1,68058;68057;68056;68055;68054;68053;68052;68051,,,,http://www.exploit-db.comphpmyfamily-1.4.2.zip, -892,exploits/php/webapps/892.txt,"phpMyFamily 1.4.0 - Authentication Bypass",2005-03-21,kre0n,webapps,php,,2005-03-20,2016-05-06,1,14913;2005-0841,,,,http://www.exploit-db.comphpmyfamily-1.4.0.tar.gz, -1208,exploits/php/webapps/1208.pl,"phpMyFamily 1.4.0 - SQL Injection",2005-03-27,basher13,webapps,php,,2005-03-26,2016-05-25,1,17923;2005-2323,,,,http://www.exploit-db.comphpmyfamily-1.4.0.tar.gz, -27494,exploits/php/webapps/27494.txt,"phpMyFamily 1.4.1 - 'Track.php' Cross-Site Scripting",2006-03-28,matrix_killer,webapps,php,,2006-03-28,2013-08-11,1,2006-1425;24166,,,,,https://www.securityfocus.com/bid/17278/info +25276,exploits/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 - 'review.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-25,mircia,webapps,php,,2005-03-25,2013-05-07,1,CVE-2005-0896;OSVDB-15067,,,,,https://www.securityfocus.com/bid/12900/info +1808,exploits/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,webapps,php,,2006-05-18,,1,OSVDB-25698;CVE-2006-2521,,,,, +18338,exploits/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,webapps,php,,2012-01-08,2012-01-08,1,OSVDB-78335;CVE-2012-5288,,,,, +15029,exploits/php/webapps/15029.txt,"phpMyFamily - Multiple Vulnerabilities",2010-09-17,Abysssec,webapps,php,,2010-09-17,2010-09-17,1,OSVDB-68058;OSVDB-68057;OSVDB-68056;OSVDB-68055;OSVDB-68054;OSVDB-68053;OSVDB-68052;OSVDB-68051,,,,http://www.exploit-db.comphpmyfamily-1.4.2.zip, +892,exploits/php/webapps/892.txt,"phpMyFamily 1.4.0 - Authentication Bypass",2005-03-21,kre0n,webapps,php,,2005-03-20,2016-05-06,1,OSVDB-14913;CVE-2005-0841,,,,http://www.exploit-db.comphpmyfamily-1.4.0.tar.gz, +1208,exploits/php/webapps/1208.pl,"phpMyFamily 1.4.0 - SQL Injection",2005-03-27,basher13,webapps,php,,2005-03-26,2016-05-25,1,OSVDB-17923;CVE-2005-2323,,,,http://www.exploit-db.comphpmyfamily-1.4.0.tar.gz, +27494,exploits/php/webapps/27494.txt,"phpMyFamily 1.4.1 - 'Track.php' Cross-Site Scripting",2006-03-28,matrix_killer,webapps,php,,2006-03-28,2013-08-11,1,CVE-2006-1425;OSVDB-24166,,,,,https://www.securityfocus.com/bid/17278/info 26294,exploits/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 - 'Password.php' SQL Injection",2005-08-23,retrogod@aliceposta.it,webapps,php,,2005-08-23,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14927/info -1226,exploits/php/webapps/1226.php,"phpMyFAQ 1.5.1 - 'User-Agent' Remote Shell Injection",2005-09-23,rgod,webapps,php,,2005-09-22,,1,19673;2005-3048;19669,,,,, +1226,exploits/php/webapps/1226.php,"phpMyFAQ 1.5.1 - 'User-Agent' Remote Shell Injection",2005-09-23,rgod,webapps,php,,2005-09-22,,1,OSVDB-19673;CVE-2005-3048;OSVDB-19669,,,,, 26296,exploits/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 - Local File Inclusion",2005-08-23,rgod,webapps,php,,2005-08-23,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14929/info 26297,exploits/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 - Logs Unauthorized Access",2005-08-23,rgod,webapps,php,,2005-08-23,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14930/info 26295,exploits/php/webapps/26295.txt,"PHPMyFAQ 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-23,rgod,webapps,php,,2005-09-23,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14928/info -3393,exploits/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution",2007-03-01,elgCrew,webapps,php,,2007-02-28,2016-09-27,1,2006-6912,,,,http://www.exploit-db.comphpmyfaq-1.6.7.full.zip, -34785,exploits/php/webapps/34785.txt,"PHPMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",webapps,php,,2010-09-28,2016-09-27,1,2010-4821;68268,,,,http://www.exploit-db.comphpmyfaq-2.6.8.zip,https://www.securityfocus.com/bid/43560/info -18084,exploits/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,76928;2011-4825;76642,,,,http://www.exploit-db.comphpmyfaq-2.7.0.zip,http://www.phpmyfaq.de/advisory_2011-10-25.php -34580,exploits/php/webapps/34580.txt,"phpMyFAQ 2.8.x - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,0,2014-6050;2014-6049;2014-6048;2014-6047;2014-6046;2014-6045;111762;111760;111618;111617;111616;111615;111614;111612,,,,http://www.exploit-db.comphpMyFAQ-2.8.12.tar.gz, +3393,exploits/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution",2007-03-01,elgCrew,webapps,php,,2007-02-28,2016-09-27,1,CVE-2006-6912,,,,http://www.exploit-db.comphpmyfaq-1.6.7.full.zip, +34785,exploits/php/webapps/34785.txt,"PHPMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",webapps,php,,2010-09-28,2016-09-27,1,CVE-2010-4821;OSVDB-68268,,,,http://www.exploit-db.comphpmyfaq-2.6.8.zip,https://www.securityfocus.com/bid/43560/info +18084,exploits/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,OSVDB-76928;CVE-2011-4825;OSVDB-76642,,,,http://www.exploit-db.comphpmyfaq-2.7.0.zip,http://www.phpmyfaq.de/advisory_2011-10-25.php +34580,exploits/php/webapps/34580.txt,"phpMyFAQ 2.8.x - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,0,CVE-2014-6050;CVE-2014-6049;CVE-2014-6048;CVE-2014-6047;CVE-2014-6046;CVE-2014-6045;OSVDB-111762;OSVDB-111760;OSVDB-111618;OSVDB-111617;OSVDB-111616;OSVDB-111615;OSVDB-111614;OSVDB-111612,,,,http://www.exploit-db.comphpMyFAQ-2.8.12.tar.gz, 39913,exploits/php/webapps/39913.txt,"phpMyFAQ 2.9.0 - Persistent Cross-Site Scripting",2016-06-10,"Kacper Szurek",webapps,php,80,2016-06-10,2016-06-10,0,,,,,http://www.exploit-db.comphpMyFAQ-2.9.0.tar.gz, -43064,exploits/php/webapps/43064.txt,"phpMyFAQ 2.9.8 - Cross-Site Request Forgery",2017-10-27,"Nikhil Mittal",webapps,php,,2017-10-30,2017-10-30,0,2017-15730,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, -42761,exploits/php/webapps/42761.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)",2017-09-21,"Ishaq Mohammed",webapps,php,,2017-09-21,2017-11-17,0,2017-14618,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, -42987,exploits/php/webapps/42987.txt,"phpMyFAQ 2.9.8 - Cross-Site Scripting (2)",2017-10-13,"Ishaq Mohammed",webapps,php,,2017-10-13,2017-11-17,0,2017-14619,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, -43063,exploits/php/webapps/43063.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (3)",2017-10-28,"Nikhil Mittal",webapps,php,,2017-10-30,2017-10-30,0,2017-15727,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, -33385,exploits/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",webapps,php,,2009-12-01,2016-09-27,1,2009-4780;60586,,,,http://www.exploit-db.comphpmyfaq-2.5.3.zip,https://www.securityfocus.com/bid/37180/info -27586,exploits/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php?type' CRLF Injection",2006-04-10,Psych0,webapps,php,,2006-04-10,2013-08-14,1,2006-1714;24705,,,,,https://www.securityfocus.com/bid/17420/info -27585,exploits/php/webapps/27585.txt,"PHPMyForum 4.0 - 'page' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-30,1,2006-1713;24704,,,,,https://www.securityfocus.com/bid/17420/info -7392,exploits/php/webapps/7392.txt,"PHPmyGallery 1.0beta2 - Local/Remote File Inclusion",2008-12-09,ZoRLu,webapps,php,,2008-12-08,2016-10-27,1,52751;2008-6317;18331;2008-6316;2008-6315,,,,, +43064,exploits/php/webapps/43064.txt,"phpMyFAQ 2.9.8 - Cross-Site Request Forgery",2017-10-27,"Nikhil Mittal",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15730,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, +42761,exploits/php/webapps/42761.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)",2017-09-21,"Ishaq Mohammed",webapps,php,,2017-09-21,2017-11-17,0,CVE-2017-14618,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, +42987,exploits/php/webapps/42987.txt,"phpMyFAQ 2.9.8 - Cross-Site Scripting (2)",2017-10-13,"Ishaq Mohammed",webapps,php,,2017-10-13,2017-11-17,0,CVE-2017-14619,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, +43063,exploits/php/webapps/43063.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (3)",2017-10-28,"Nikhil Mittal",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15727,,,,http://www.exploit-db.comphpmyfaq-2.9.8.zip, +33385,exploits/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",webapps,php,,2009-12-01,2016-09-27,1,CVE-2009-4780;OSVDB-60586,,,,http://www.exploit-db.comphpmyfaq-2.5.3.zip,https://www.securityfocus.com/bid/37180/info +27586,exploits/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php?type' CRLF Injection",2006-04-10,Psych0,webapps,php,,2006-04-10,2013-08-14,1,CVE-2006-1714;OSVDB-24705,,,,,https://www.securityfocus.com/bid/17420/info +27585,exploits/php/webapps/27585.txt,"PHPMyForum 4.0 - 'page' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-30,1,CVE-2006-1713;OSVDB-24704,,,,,https://www.securityfocus.com/bid/17420/info +7392,exploits/php/webapps/7392.txt,"PHPmyGallery 1.0beta2 - Local/Remote File Inclusion",2008-12-09,ZoRLu,webapps,php,,2008-12-08,2016-10-27,1,OSVDB-52751;CVE-2008-6317;OSVDB-18331;CVE-2008-6316;CVE-2008-6315,,,,, 38327,exploits/php/webapps/38327.txt,"PHPmyGallery 1.5 - Local File Disclosure / Cross-Site Scripting",2013-02-21,TheMirkin,webapps,php,,2013-02-21,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58081/info -7399,exploits/php/webapps/7399.txt,"PHPmyGallery 1.5beta - '/common-tpl-vars.php' Local/Remote File Inclusion",2008-12-09,CoBRa_21,webapps,php,,2008-12-08,2017-01-04,1,52751;2008-6318;52333;2008-6317;2008-6316,,,,, -7377,exploits/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 - 'index.php' Directory Traversal",2008-12-07,zAx,webapps,php,,2008-12-06,,1,50848;2008-5598,,,,, -4074,exploits/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,webapps,php,,2007-06-15,2016-10-05,1,38464;2007-3270,,,,http://www.exploit-db.compmi_v28.zip, -11737,exploits/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection",2010-03-14,blake,webapps,php,,2010-03-13,,1,63045;2010-0970,,,,http://www.exploit-db.comphpmylogon2.zip, -2578,exploits/php/webapps/2578.txt,"PHPMyManga 0.8.1 - 'template.php' Multiple File Inclusions",2006-10-16,nuffsaid,webapps,php,,2006-10-15,2016-09-12,1,35710;2006-6760,,,,http://www.exploit-db.comphpmymanga-0.8.1.zip, -2488,exploits/php/webapps/2488.txt,"PHPMyNews 1.4 - 'cfg_include_dir' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php,,2006-10-07,,1,30876;2006-5261;30875;30874;30873,,,,, -3658,exploits/php/webapps/3658.html,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,webapps,php,,2007-04-03,2016-11-15,1,2002-1887,,,,http://www.exploit-db.comphpMyNewsletter_v0.6.10.zip, -21905,exploits/php/webapps/21905.txt,"phpMyNewsletter 0.6.10 - Remote File Inclusion",2002-10-03,frog,webapps,php,,2002-10-03,2012-10-11,1,2002-1887;39189,,,,http://www.exploit-db.comphpMyNewsletter_v0.6.10.zip,https://www.securityfocus.com/bid/5886/info -3671,exploits/php/webapps/3671.php,"phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities",2007-04-05,BlackHawk,webapps,php,,2007-04-04,2016-11-23,1,58677;2007-2372;58676;2007-2371,,,,http://www.exploit-db.comphpMyNewsletter_0.8beta5.tar.gz, -5231,exploits/php/webapps/5231.php,"phpMyNewsletter 0.8b5 - 'msg_id' SQL Injection",2008-03-10,"Charles Fol",webapps,php,,2008-03-09,2016-11-23,1,43404;2008-1295,,,,http://www.exploit-db.comphpMyNewsletter_0.8beta5.tar.gz, -3145,exploits/php/webapps/3145.txt,"PHPMyphorum 1.5a - '/mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,webapps,php,,2007-01-16,,1,45532;2007-0361,,,,, -3879,exploits/php/webapps/3879.html,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,webapps,php,,2007-05-08,,1,35908;2007-2594,,,,, -2470,exploits/php/webapps/2470.txt,"phpMyProfiler 0.9.6 - Remote File Inclusion",2006-10-03,mozi,webapps,php,,2006-10-02,2016-09-12,1,29492;2006-5186,,,,http://www.exploit-db.comphpMyProfiler-0.9.6.tar.gz, +7399,exploits/php/webapps/7399.txt,"PHPmyGallery 1.5beta - '/common-tpl-vars.php' Local/Remote File Inclusion",2008-12-09,CoBRa_21,webapps,php,,2008-12-08,2017-01-04,1,OSVDB-52751;CVE-2008-6318;OSVDB-52333;CVE-2008-6317;CVE-2008-6316,,,,, +7377,exploits/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 - 'index.php' Directory Traversal",2008-12-07,zAx,webapps,php,,2008-12-06,,1,OSVDB-50848;CVE-2008-5598,,,,, +4074,exploits/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,webapps,php,,2007-06-15,2016-10-05,1,OSVDB-38464;CVE-2007-3270,,,,http://www.exploit-db.compmi_v28.zip, +11737,exploits/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection",2010-03-14,blake,webapps,php,,2010-03-13,,1,OSVDB-63045;CVE-2010-0970,,,,http://www.exploit-db.comphpmylogon2.zip, +2578,exploits/php/webapps/2578.txt,"PHPMyManga 0.8.1 - 'template.php' Multiple File Inclusions",2006-10-16,nuffsaid,webapps,php,,2006-10-15,2016-09-12,1,OSVDB-35710;CVE-2006-6760,,,,http://www.exploit-db.comphpmymanga-0.8.1.zip, +2488,exploits/php/webapps/2488.txt,"PHPMyNews 1.4 - 'cfg_include_dir' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php,,2006-10-07,,1,OSVDB-30876;CVE-2006-5261;OSVDB-30875;OSVDB-30874;OSVDB-30873,,,,, +3658,exploits/php/webapps/3658.html,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,webapps,php,,2007-04-03,2016-11-15,1,CVE-2002-1887,,,,http://www.exploit-db.comphpMyNewsletter_v0.6.10.zip, +21905,exploits/php/webapps/21905.txt,"phpMyNewsletter 0.6.10 - Remote File Inclusion",2002-10-03,frog,webapps,php,,2002-10-03,2012-10-11,1,CVE-2002-1887;OSVDB-39189,,,,http://www.exploit-db.comphpMyNewsletter_v0.6.10.zip,https://www.securityfocus.com/bid/5886/info +3671,exploits/php/webapps/3671.php,"phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities",2007-04-05,BlackHawk,webapps,php,,2007-04-04,2016-11-23,1,OSVDB-58677;CVE-2007-2372;OSVDB-58676;CVE-2007-2371,,,,http://www.exploit-db.comphpMyNewsletter_0.8beta5.tar.gz, +5231,exploits/php/webapps/5231.php,"phpMyNewsletter 0.8b5 - 'msg_id' SQL Injection",2008-03-10,"Charles Fol",webapps,php,,2008-03-09,2016-11-23,1,OSVDB-43404;CVE-2008-1295,,,,http://www.exploit-db.comphpMyNewsletter_0.8beta5.tar.gz, +3145,exploits/php/webapps/3145.txt,"PHPMyphorum 1.5a - '/mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,webapps,php,,2007-01-16,,1,OSVDB-45532;CVE-2007-0361,,,,, +3879,exploits/php/webapps/3879.html,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,webapps,php,,2007-05-08,,1,OSVDB-35908;CVE-2007-2594,,,,, +2470,exploits/php/webapps/2470.txt,"phpMyProfiler 0.9.6 - Remote File Inclusion",2006-10-03,mozi,webapps,php,,2006-10-02,2016-09-12,1,OSVDB-29492;CVE-2006-5186,,,,http://www.exploit-db.comphpMyProfiler-0.9.6.tar.gz, 30572,exploits/php/webapps/30572.txt,"PHPMyQuote 0.20 - '/index.php' SQL Injection / Cross-Site Scripting",2007-09-10,Yollubunlar.Org,webapps,php,,2007-09-10,2013-12-29,1,,,,,,https://www.securityfocus.com/bid/25615/info -17695,exploits/php/webapps/17695.txt,"PHPMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,webapps,php,,2011-08-19,2016-12-20,1,74579,,,,, -6320,exploits/php/webapps/6320.txt,"PHPMyRealty 1.0.9 - Multiple SQL Injections",2008-08-27,~!Dok_tOR!~,webapps,php,,2008-08-26,2016-12-20,1,47875;2008-3861;47840,,,,, -4750,exploits/php/webapps/4750.txt,"PHPMyRealty 1.0.x - 'search.php' SQL Injection",2007-12-18,Koller,webapps,php,,2007-12-17,2016-12-15,1,39268;2007-6472;39267,,,,, -6180,exploits/php/webapps/6180.txt,"phpMyRealty 2.0.0 - 'location' SQL Injection",2008-08-01,CraCkEr,webapps,php,,2008-07-31,2016-12-15,1,47248;2008-3445,,,,, +17695,exploits/php/webapps/17695.txt,"PHPMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,webapps,php,,2011-08-19,2016-12-20,1,OSVDB-74579,,,,, +6320,exploits/php/webapps/6320.txt,"PHPMyRealty 1.0.9 - Multiple SQL Injections",2008-08-27,~!Dok_tOR!~,webapps,php,,2008-08-26,2016-12-20,1,OSVDB-47875;CVE-2008-3861;OSVDB-47840,,,,, +4750,exploits/php/webapps/4750.txt,"PHPMyRealty 1.0.x - 'search.php' SQL Injection",2007-12-18,Koller,webapps,php,,2007-12-17,2016-12-15,1,OSVDB-39268;CVE-2007-6472;OSVDB-39267,,,,, +6180,exploits/php/webapps/6180.txt,"phpMyRealty 2.0.0 - 'location' SQL Injection",2008-08-01,CraCkEr,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47248;CVE-2008-3445,,,,, 38333,exploits/php/webapps/38333.txt,"phpMyRecipes - Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,webapps,php,,2013-02-25,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58160/info -35591,exploits/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php?category' SQL Injection",2014-12-23,"Manish Tanwar",webapps,php,80,2014-12-23,2014-12-30,0,2014-9440;116686,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, -35365,exploits/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php?words_exact' SQL Injection",2014-11-25,bard,webapps,php,80,2014-11-25,2014-11-25,0,115038;2014-9347,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, -24537,exploits/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-21,1,90519,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, -3212,exploits/php/webapps/3212.txt,"PHPMyReports 3.0.11 - 'lib_head.php' Remote File Inclusion",2007-01-27,GoLd_M,webapps,php,,2007-01-26,,1,33003;2007-0571,,,,, -3238,exploits/php/webapps/3238.txt,"PHPMyRing 4.1.3b - 'fichier' Remote File Inclusion",2007-01-31,ajann,webapps,php,,2007-01-30,2016-09-27,1,36039;2007-0679,,,,http://www.exploit-db.comphpmyring4.1.3b.tar.gz, -2159,exploits/php/webapps/2159.pl,"PHPMyRing 4.2.0 - 'view_com.php' SQL Injection",2006-08-09,simo64,webapps,php,80,2006-08-08,2016-09-01,1,27881;2006-4114,,,,http://www.exploit-db.comphpmyring4.2.0.tar.gz, -2679,exploits/php/webapps/2679.txt,"PHPMyRing 4.2.1 - 'cherche.php' SQL Injection",2006-10-29,ajann,webapps,php,,2006-10-28,2016-11-14,1,30128;2006-5638,,,,http://www.exploit-db.comphpmyring4.2.0.tar.gz,http://blog.ptsecurity.com/2013/03/stars-aligners-how-to-kernel-pool.html -22209,exploits/php/webapps/22209.txt,"PHPMyShop 1.0 - 'compte.php' SQL Injection",2003-02-03,frog,webapps,php,,2003-02-03,2012-10-24,1,2003-1532;40592,,,,,https://www.securityfocus.com/bid/6746/info -15173,exploits/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,webapps,php,,2010-10-01,2010-10-01,1,68333;68332,,,,http://www.exploit-db.comPhpMyShopping_mono_boutique_v1.0.1505.tar.gz, -11588,exploits/php/webapps/11588.txt,"phpMySite - Cross-Site Scripting / SQL Injection",2010-02-27,Crux,webapps,php,,2010-02-26,,0,63200;2010-1091;63199;2010-1090,,,,, -1948,exploits/php/webapps/1948.txt,"phpMySms 2.0 - 'ROOT_PATH' Remote File Inclusion",2006-06-24,Persian-Defacer,webapps,php,,2006-06-23,,1,26885;2006-3300,,,,, +35591,exploits/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php?category' SQL Injection",2014-12-23,"Manish Tanwar",webapps,php,80,2014-12-23,2014-12-30,0,CVE-2014-9440;OSVDB-116686,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, +35365,exploits/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php?words_exact' SQL Injection",2014-11-25,bard,webapps,php,80,2014-11-25,2014-11-25,0,OSVDB-115038;CVE-2014-9347,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, +24537,exploits/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-21,1,OSVDB-90519,,,,http://www.exploit-db.comphpMyRecipes-1.2.2.tar.gz, +3212,exploits/php/webapps/3212.txt,"PHPMyReports 3.0.11 - 'lib_head.php' Remote File Inclusion",2007-01-27,GoLd_M,webapps,php,,2007-01-26,,1,OSVDB-33003;CVE-2007-0571,,,,, +3238,exploits/php/webapps/3238.txt,"PHPMyRing 4.1.3b - 'fichier' Remote File Inclusion",2007-01-31,ajann,webapps,php,,2007-01-30,2016-09-27,1,OSVDB-36039;CVE-2007-0679,,,,http://www.exploit-db.comphpmyring4.1.3b.tar.gz, +2159,exploits/php/webapps/2159.pl,"PHPMyRing 4.2.0 - 'view_com.php' SQL Injection",2006-08-09,simo64,webapps,php,80,2006-08-08,2016-09-01,1,OSVDB-27881;CVE-2006-4114,,,,http://www.exploit-db.comphpmyring4.2.0.tar.gz, +2679,exploits/php/webapps/2679.txt,"PHPMyRing 4.2.1 - 'cherche.php' SQL Injection",2006-10-29,ajann,webapps,php,,2006-10-28,2016-11-14,1,OSVDB-30128;CVE-2006-5638,,,,http://www.exploit-db.comphpmyring4.2.0.tar.gz,http://blog.ptsecurity.com/2013/03/stars-aligners-how-to-kernel-pool.html +22209,exploits/php/webapps/22209.txt,"PHPMyShop 1.0 - 'compte.php' SQL Injection",2003-02-03,frog,webapps,php,,2003-02-03,2012-10-24,1,CVE-2003-1532;OSVDB-40592,,,,,https://www.securityfocus.com/bid/6746/info +15173,exploits/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,webapps,php,,2010-10-01,2010-10-01,1,OSVDB-68333;OSVDB-68332,,,,http://www.exploit-db.comPhpMyShopping_mono_boutique_v1.0.1505.tar.gz, +11588,exploits/php/webapps/11588.txt,"phpMySite - Cross-Site Scripting / SQL Injection",2010-02-27,Crux,webapps,php,,2010-02-26,,0,OSVDB-63200;CVE-2010-1091;OSVDB-63199;CVE-2010-1090,,,,, +1948,exploits/php/webapps/1948.txt,"phpMySms 2.0 - 'ROOT_PATH' Remote File Inclusion",2006-06-24,Persian-Defacer,webapps,php,,2006-06-23,,1,OSVDB-26885;CVE-2006-3300,,,,, 33551,exploits/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' SQL Injection",2010-01-20,Ctacok,webapps,php,,2010-01-20,2014-05-28,1,,,,,,https://www.securityfocus.com/bid/37881/info -29882,exploits/php/webapps/29882.html,"PHPMySpace Gold 8.10 - 'article.php' SQL Injection",2007-04-23,"John Martinelli",webapps,php,,2007-04-23,2013-11-29,1,2007-2247;35639,,,,,https://www.securityfocus.com/bid/23602/info -8204,exploits/php/webapps/8204.txt,"phpmysport 1.4 - Cross-Site Scripting / SQL Injection",2009-03-12,XaDoS,webapps,php,,2009-03-11,,1,52567;2010-1109;52566,,,,, +29882,exploits/php/webapps/29882.html,"PHPMySpace Gold 8.10 - 'article.php' SQL Injection",2007-04-23,"John Martinelli",webapps,php,,2007-04-23,2013-11-29,1,CVE-2007-2247;OSVDB-35639,,,,,https://www.securityfocus.com/bid/23602/info +8204,exploits/php/webapps/8204.txt,"phpmysport 1.4 - Cross-Site Scripting / SQL Injection",2009-03-12,XaDoS,webapps,php,,2009-03-11,,1,OSVDB-52567;CVE-2010-1109;OSVDB-52566,,,,, 15921,exploits/php/webapps/15921.txt,"phpMySport 1.4 - SQL Injection / Authentication Bypass / Full Path Disclosure",2011-01-06,"High-Tech Bridge SA",webapps,php,,2011-01-06,2011-01-08,1,,,,,http://www.exploit-db.comphpmysport_v1.4.zip,http://www.htbridge.ch/advisory/authentication_bypass_in_phpmysport.html -2478,exploits/php/webapps/2478.txt,"phpMyTeam 2.0 - 'smileys_dir' Remote File Inclusion",2006-10-05,"Mehmet Ince",webapps,php,,2006-10-04,2017-10-05,1,29530;2006-5207,,,,, +2478,exploits/php/webapps/2478.txt,"phpMyTeam 2.0 - 'smileys_dir' Remote File Inclusion",2006-10-05,"Mehmet Ince",webapps,php,,2006-10-04,2017-10-05,1,OSVDB-29530;CVE-2006-5207,,,,, 29902,exploits/php/webapps/29902.txt,"PHPMyTGP 1.4 - 'AddVIP.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php,,2007-04-25,2013-11-29,1,,,,,,https://www.securityfocus.com/bid/23657/info -4368,exploits/php/webapps/4368.txt,"PHPMytourney - 'menu.php' Remote File Inclusion",2007-09-06,S.W.A.T.,webapps,php,,2007-09-05,2016-10-12,1,38331;2007-4757,,,,http://www.exploit-db.comphpMytourney.zip, -31320,exploits/php/webapps/31320.txt,"PHPMyTourney 2 - '/tourney/index.php' Remote File Inclusion",2008-02-29,"HACKERS PAL",webapps,php,,2008-02-29,2014-01-31,1,2008-1128;42551,,,,,https://www.securityfocus.com/bid/28057/info -25531,exploits/php/webapps/25531.html,"PHPMyVisites 1.3 - 'Set_Lang' File Inclusion",2005-04-26,"Max Cerny",webapps,php,,2005-04-26,2013-05-18,1,2005-1325;15857,,,,,https://www.securityfocus.com/bid/13370/info +4368,exploits/php/webapps/4368.txt,"PHPMytourney - 'menu.php' Remote File Inclusion",2007-09-06,S.W.A.T.,webapps,php,,2007-09-05,2016-10-12,1,OSVDB-38331;CVE-2007-4757,,,,http://www.exploit-db.comphpMytourney.zip, +31320,exploits/php/webapps/31320.txt,"PHPMyTourney 2 - '/tourney/index.php' Remote File Inclusion",2008-02-29,"HACKERS PAL",webapps,php,,2008-02-29,2014-01-31,1,CVE-2008-1128;OSVDB-42551,,,,,https://www.securityfocus.com/bid/28057/info +25531,exploits/php/webapps/25531.html,"PHPMyVisites 1.3 - 'Set_Lang' File Inclusion",2005-04-26,"Max Cerny",webapps,php,,2005-04-26,2013-05-18,1,CVE-2005-1325;OSVDB-15857,,,,,https://www.securityfocus.com/bid/13370/info 36937,exploits/php/webapps/36937.html,"PHPMyVisites 2.4 - 'PHPmv2/index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-09,AkaStep,webapps,php,,2012-03-09,2015-05-07,1,,,,,,https://www.securityfocus.com/bid/52377/info -406,exploits/php/webapps/406.pl,"phpMyWebhosting - SQL Injection",2004-08-20,"Noam Rathaus",webapps,php,,2004-08-19,2016-03-30,1,8976;2004-2218,,,,http://www.exploit-db.compmwh-0.3.4.tar.gz, -2462,exploits/php/webapps/2462.txt,"phpMyWebmin 1.0 - 'target' Remote File Inclusion",2006-09-30,"Mehmet Ince",webapps,php,,2006-09-29,,1,32332;2006-5181;32331;32330;32329;2006-5125;2006-5124,,,,, -2451,exploits/php/webapps/2451.txt,"phpMyWebmin 1.0 - 'window.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php,,2006-09-27,2016-10-27,1,29279;2006-5125;29278;2006-5124;29277,,,,, -42535,exploits/php/webapps/42535.txt,"PHPMyWind 5.3 - Cross-Site Scripting",2017-08-21,小雨,webapps,php,,2017-08-21,2017-08-21,0,2017-12984,,,,http://www.exploit-db.comPHPMyWind_5.3.zip, -9611,exploits/php/webapps/9611.txt,"PHPNagios 1.2.0 - 'menu.php' Local File Inclusion",2009-09-09,CoBRa_21,webapps,php,,2009-09-08,,1,61857;2009-4626,,,,, -19007,exploits/php/webapps/19007.php,"PHPNet 1.8 - 'ler.php' SQL Injection",2012-06-07,WhiteCollarGroup,webapps,php,,2012-06-07,2012-06-07,1,82700;82699;82698;82697,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-07-at-93214-am.png,http://www.exploit-db.comphpArtigos-1.8.0.zip, -4268,exploits/php/webapps/4268.txt,"PHPNews 0.93 - 'format_menue' Remote File Inclusion",2007-08-07,kezzap66345,webapps,php,,2007-08-06,2016-12-05,1,40111;2007-4232,,,,, -2323,exploits/php/webapps/2323.txt,"PhpNews 1.0 - 'Include' Remote File Inclusion",2006-09-07,"the master",webapps,php,,2006-09-06,,1,36840;2006-7081;36839,,,,, -25180,exploits/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - 'auth.php' Remote File Inclusion",2005-03-01,mozako,webapps,php,,2005-03-01,2016-12-05,1,2005-0632;14313,,,,,https://www.securityfocus.com/bid/12696/info -26016,exploits/php/webapps/26016.txt,"PHPNews 1.2.x - 'auth.php' SQL Injection",2005-07-20,GHC,webapps,php,,2005-07-20,2016-12-05,1,2005-2383;18129,,,,,https://www.securityfocus.com/bid/14333/info -29218,exploits/php/webapps/29218.txt,"PHPNews 1.3 - 'Link_Temp.php' Cross-Site Scripting",2006-12-02,Detefix,webapps,php,,2006-12-02,2016-12-05,1,2006-6356;31725,,,,,https://www.securityfocus.com/bid/21404/info -23742,exploits/php/webapps/23742.txt,"phpNewsManager 1.36 - functions Script File Disclosure",2004-02-23,G00db0y,webapps,php,,2004-02-23,2012-12-30,1,2004-0327;4026,,,,,https://www.securityfocus.com/bid/9720/info -4339,exploits/php/webapps/4339.txt,"PHPNS 1.1 - 'shownews.php?id' SQL Injection",2007-08-29,SmOk3,webapps,php,,2007-08-28,,1,38352;2007-4628,,,,,http://14house.blogspot.com/2007/08/phpns-sql-injection.html +406,exploits/php/webapps/406.pl,"phpMyWebhosting - SQL Injection",2004-08-20,"Noam Rathaus",webapps,php,,2004-08-19,2016-03-30,1,OSVDB-8976;CVE-2004-2218,,,,http://www.exploit-db.compmwh-0.3.4.tar.gz, +2462,exploits/php/webapps/2462.txt,"phpMyWebmin 1.0 - 'target' Remote File Inclusion",2006-09-30,"Mehmet Ince",webapps,php,,2006-09-29,,1,OSVDB-32332;CVE-2006-5181;OSVDB-32331;OSVDB-32330;OSVDB-32329;CVE-2006-5125;CVE-2006-5124,,,,, +2451,exploits/php/webapps/2451.txt,"phpMyWebmin 1.0 - 'window.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php,,2006-09-27,2016-10-27,1,OSVDB-29279;CVE-2006-5125;OSVDB-29278;CVE-2006-5124;OSVDB-29277,,,,, +42535,exploits/php/webapps/42535.txt,"PHPMyWind 5.3 - Cross-Site Scripting",2017-08-21,小雨,webapps,php,,2017-08-21,2017-08-21,0,CVE-2017-12984,,,,http://www.exploit-db.comPHPMyWind_5.3.zip, +9611,exploits/php/webapps/9611.txt,"PHPNagios 1.2.0 - 'menu.php' Local File Inclusion",2009-09-09,CoBRa_21,webapps,php,,2009-09-08,,1,OSVDB-61857;CVE-2009-4626,,,,, +19007,exploits/php/webapps/19007.php,"PHPNet 1.8 - 'ler.php' SQL Injection",2012-06-07,WhiteCollarGroup,webapps,php,,2012-06-07,2012-06-07,1,OSVDB-82700;OSVDB-82699;OSVDB-82698;OSVDB-82697,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-07-at-93214-am.png,http://www.exploit-db.comphpArtigos-1.8.0.zip, +4268,exploits/php/webapps/4268.txt,"PHPNews 0.93 - 'format_menue' Remote File Inclusion",2007-08-07,kezzap66345,webapps,php,,2007-08-06,2016-12-05,1,OSVDB-40111;CVE-2007-4232,,,,, +2323,exploits/php/webapps/2323.txt,"PhpNews 1.0 - 'Include' Remote File Inclusion",2006-09-07,"the master",webapps,php,,2006-09-06,,1,OSVDB-36840;CVE-2006-7081;OSVDB-36839,,,,, +25180,exploits/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - 'auth.php' Remote File Inclusion",2005-03-01,mozako,webapps,php,,2005-03-01,2016-12-05,1,CVE-2005-0632;OSVDB-14313,,,,,https://www.securityfocus.com/bid/12696/info +26016,exploits/php/webapps/26016.txt,"PHPNews 1.2.x - 'auth.php' SQL Injection",2005-07-20,GHC,webapps,php,,2005-07-20,2016-12-05,1,CVE-2005-2383;OSVDB-18129,,,,,https://www.securityfocus.com/bid/14333/info +29218,exploits/php/webapps/29218.txt,"PHPNews 1.3 - 'Link_Temp.php' Cross-Site Scripting",2006-12-02,Detefix,webapps,php,,2006-12-02,2016-12-05,1,CVE-2006-6356;OSVDB-31725,,,,,https://www.securityfocus.com/bid/21404/info +23742,exploits/php/webapps/23742.txt,"phpNewsManager 1.36 - functions Script File Disclosure",2004-02-23,G00db0y,webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0327;OSVDB-4026,,,,,https://www.securityfocus.com/bid/9720/info +4339,exploits/php/webapps/4339.txt,"PHPNS 1.1 - 'shownews.php?id' SQL Injection",2007-08-29,SmOk3,webapps,php,,2007-08-28,,1,OSVDB-38352;CVE-2007-4628,,,,,http://14house.blogspot.com/2007/08/phpns-sql-injection.html 1630,exploits/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 - 'vwar_root2' Remote File Inclusion",2006-04-01,uid0,webapps,php,,2006-03-31,2016-12-18,1,,,,,, -4333,exploits/php/webapps/4333.txt,"PHPNuke-Clan 4.2.0 - 'mvcw_conver.php' Remote File Inclusion",2007-08-28,DNX,webapps,php,,2007-08-27,2016-12-18,1,41032;2007-4606,,,,, -6563,exploits/php/webapps/6563.txt,"PHPOCS 0.1-beta3 - 'act' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,48678;2008-4331,,,,http://www.exploit-db.comphpocs-0.1-beta3.tar.gz, -27881,exploits/php/webapps/27881.txt,"PHPODP 1.5 - 'ODP.php' Cross-Site Scripting",2006-05-15,Kiki,webapps,php,,2006-05-15,2013-08-26,1,2006-2396;25496,,,,,https://www.securityfocus.com/bid/17976/info -4363,exploits/php/webapps/4363.txt,"PHPOF 20040226 - 'DB_adodb.class.php' Remote File Inclusion",2007-09-04,"ThE TiGeR",webapps,php,,2007-09-03,,1,38418;2007-4763,,,,, +4333,exploits/php/webapps/4333.txt,"PHPNuke-Clan 4.2.0 - 'mvcw_conver.php' Remote File Inclusion",2007-08-28,DNX,webapps,php,,2007-08-27,2016-12-18,1,OSVDB-41032;CVE-2007-4606,,,,, +6563,exploits/php/webapps/6563.txt,"PHPOCS 0.1-beta3 - 'act' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48678;CVE-2008-4331,,,,http://www.exploit-db.comphpocs-0.1-beta3.tar.gz, +27881,exploits/php/webapps/27881.txt,"PHPODP 1.5 - 'ODP.php' Cross-Site Scripting",2006-05-15,Kiki,webapps,php,,2006-05-15,2013-08-26,1,CVE-2006-2396;OSVDB-25496,,,,,https://www.securityfocus.com/bid/17976/info +4363,exploits/php/webapps/4363.txt,"PHPOF 20040226 - 'DB_adodb.class.php' Remote File Inclusion",2007-09-04,"ThE TiGeR",webapps,php,,2007-09-03,,1,OSVDB-38418;CVE-2007-4763,,,,, 1897,exploits/php/webapps/1897.txt,"phpOnDirectory 1.0 - Remote File Inclusion",2006-06-10,Kacper,webapps,php,,2006-06-09,,1,,,,,, -34555,exploits/php/webapps/34555.txt,"PhpOnlineChat 3.0 - Cross-Site Scripting",2014-09-07,"N0 Feel",webapps,php,,2014-09-08,2014-09-08,0,111162;2014-100017,,,,http://www.exploit-db.comchat.zip, -9583,exploits/php/webapps/9583.txt,"PHPope 1.0.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php,,2009-09-02,,1,61463;2009-4472;61462;61461,,,,, -25229,exploits/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 - 'ENGLISH_poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,2005-0862;14809,,,,,https://www.securityfocus.com/bid/12817/info -25228,exploits/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,2005-0862;14809,,,,,https://www.securityfocus.com/bid/12817/info -25227,exploits/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc_loginform.php?phpbb_root_path' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,2005-0862;14807,,,,,https://www.securityfocus.com/bid/12817/info -25236,exploits/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",webapps,php,,2005-03-18,2013-05-06,1,2005-0863;14906,,,,,https://www.securityfocus.com/bid/12841/info +34555,exploits/php/webapps/34555.txt,"PhpOnlineChat 3.0 - Cross-Site Scripting",2014-09-07,"N0 Feel",webapps,php,,2014-09-08,2014-09-08,0,OSVDB-111162;CVE-2014-100017,,,,http://www.exploit-db.comchat.zip, +9583,exploits/php/webapps/9583.txt,"PHPope 1.0.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php,,2009-09-02,,1,OSVDB-61463;CVE-2009-4472;OSVDB-61462;OSVDB-61461,,,,, +25229,exploits/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 - 'ENGLISH_poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,CVE-2005-0862;OSVDB-14809,,,,,https://www.securityfocus.com/bid/12817/info +25228,exploits/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,CVE-2005-0862;OSVDB-14809,,,,,https://www.securityfocus.com/bid/12817/info +25227,exploits/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc_loginform.php?phpbb_root_path' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php,,2005-03-15,2013-05-06,1,CVE-2005-0862;OSVDB-14807,,,,,https://www.securityfocus.com/bid/12817/info +25236,exploits/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",webapps,php,,2005-03-18,2013-05-06,1,CVE-2005-0863;OSVDB-14906,,,,,https://www.securityfocus.com/bid/12841/info 10592,exploits/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD",2009-12-21,Dedalo,webapps,php,,2009-12-20,,1,,,,,http://www.exploit-db.comphpopenchat-3.0.2.tar.gz, -3803,exploits/php/webapps/3803.txt,"PHPOracleView - 'include_all.inc.php?page_dir' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php,,2007-04-25,,1,34300;2007-2340,,,,, -8966,exploits/php/webapps/8966.txt,"PHPortal 1 - 'topicler.php?id' SQL Injection",2009-06-15,"Mehmet Ince",webapps,php,,2009-06-14,,1,55177;2009-2098,,,,, -8981,exploits/php/webapps/8981.txt,"PHPortal 1.0 - Insecure Cookie Handling",2009-06-17,KnocKout,webapps,php,,2009-06-16,2016-12-13,1,55192;2009-2117,,,,, -5996,exploits/php/webapps/5996.py,"PHPortal 1.2 - Multiple Remote File Inclusions",2008-07-02,Ciph3r,webapps,php,,2008-07-01,2016-12-14,1,46876;2008-3022,,,,http://www.exploit-db.comphportal_1.2_Beta.zip, +3803,exploits/php/webapps/3803.txt,"PHPOracleView - 'include_all.inc.php?page_dir' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php,,2007-04-25,,1,OSVDB-34300;CVE-2007-2340,,,,, +8966,exploits/php/webapps/8966.txt,"PHPortal 1 - 'topicler.php?id' SQL Injection",2009-06-15,"Mehmet Ince",webapps,php,,2009-06-14,,1,OSVDB-55177;CVE-2009-2098,,,,, +8981,exploits/php/webapps/8981.txt,"PHPortal 1.0 - Insecure Cookie Handling",2009-06-17,KnocKout,webapps,php,,2009-06-16,2016-12-13,1,OSVDB-55192;CVE-2009-2117,,,,, +5996,exploits/php/webapps/5996.py,"PHPortal 1.2 - Multiple Remote File Inclusions",2008-07-02,Ciph3r,webapps,php,,2008-07-01,2016-12-14,1,OSVDB-46876;CVE-2008-3022,,,,http://www.exploit-db.comphportal_1.2_Beta.zip, 17316,exploits/php/webapps/17316.txt,"PHPortfolio - SQL Injection",2011-05-23,lionaneesh,webapps,php,,2011-05-23,2011-05-23,0,,,,,http://www.exploit-db.comphportfolio.zip, -23018,exploits/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 - Full Path Disclosure",2003-08-11,"Zone-h Security Team",webapps,php,,2003-08-11,2012-11-30,1,2003-1089;3609,,,,,https://www.securityfocus.com/bid/8396/info -26171,exploits/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 - 'Prod.php' Arbitrary Command Execution",2005-08-18,rgod,webapps,php,,2005-08-18,2013-06-13,1,2005-2651;18832,,,,,https://www.securityfocus.com/bid/14601/info +23018,exploits/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 - Full Path Disclosure",2003-08-11,"Zone-h Security Team",webapps,php,,2003-08-11,2012-11-30,1,CVE-2003-1089;OSVDB-3609,,,,,https://www.securityfocus.com/bid/8396/info +26171,exploits/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 - 'Prod.php' Arbitrary Command Execution",2005-08-18,rgod,webapps,php,,2005-08-18,2013-06-13,1,CVE-2005-2651;OSVDB-18832,,,,,https://www.securityfocus.com/bid/14601/info 25206,exploits/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 - Multiple Vulnerabilities",2005-03-10,benjilenoob,webapps,php,,2005-03-10,2013-05-05,1,,,,,,https://www.securityfocus.com/bid/12777/info -23011,exploits/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,2003-1088;2390,,,,,https://www.securityfocus.com/bid/8388/info +23011,exploits/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,CVE-2003-1088;OSVDB-2390,,,,,https://www.securityfocus.com/bid/8388/info 22195,exploits/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution",2003-01-22,MGhz,webapps,php,,2003-01-22,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6669/info -18701,exploits/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,2012-5386;80100;2012-1671,,,,, -22148,exploits/php/webapps/22148.txt,"PHPPass 2 - 'AccessControl.php' SQL Injection",2003-01-13,frog,webapps,php,,2003-01-13,2012-10-21,1,2003-1533;40591,,,,,https://www.securityfocus.com/bid/6594/info -2491,exploits/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,webapps,php,,2006-10-07,,1,35375;2006-7135,,,,, -2827,exploits/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusions",2006-11-21,iss4m,webapps,php,,2006-11-20,,1,36314;2006-7136;36313;36312,,,,, -2778,exploits/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - 'Inspect.php' Remote File Inclusion",2006-11-14,"Hidayat Sagita",webapps,php,,2006-11-13,,1,30397;2006-5948,,,,, -25938,exploits/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,webapps,php,,2005-07-05,2017-01-06,1,2005-2256;17758,,,,http://www.exploit-db.comphpPgAdmin-3.1.zip,https://www.securityfocus.com/bid/14142/info -30090,exploits/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",webapps,php,,2007-05-25,2017-01-06,1,2007-5728;36699,,,,http://www.exploit-db.comphpPgAdmin-4.1.1.zip,https://www.securityfocus.com/bid/24182/info -30075,exploits/php/webapps/30075.txt,"phpPgAdmin 4.1.1 - 'SQLEDIT.php' Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",webapps,php,,2007-05-23,2017-01-06,1,2007-2865;38138,,,,http://www.exploit-db.comphpPgAdmin-4.1.1.zip,https://www.securityfocus.com/bid/24115/info -7363,exploits/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - '_language' Local File Inclusion",2008-12-06,dun,webapps,php,,2008-12-05,2017-01-06,1,50545;2008-5587,,,,http://www.exploit-db.comphpPgAdmin-4.2.1.zip, +18701,exploits/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",webapps,php,,2012-04-04,2012-04-04,1,CVE-2012-5386;OSVDB-80100;CVE-2012-1671,,,,, +22148,exploits/php/webapps/22148.txt,"PHPPass 2 - 'AccessControl.php' SQL Injection",2003-01-13,frog,webapps,php,,2003-01-13,2012-10-21,1,CVE-2003-1533;OSVDB-40591,,,,,https://www.securityfocus.com/bid/6594/info +2491,exploits/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,webapps,php,,2006-10-07,,1,OSVDB-35375;CVE-2006-7135,,,,, +2827,exploits/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusions",2006-11-21,iss4m,webapps,php,,2006-11-20,,1,OSVDB-36314;CVE-2006-7136;OSVDB-36313;OSVDB-36312,,,,, +2778,exploits/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - 'Inspect.php' Remote File Inclusion",2006-11-14,"Hidayat Sagita",webapps,php,,2006-11-13,,1,OSVDB-30397;CVE-2006-5948,,,,, +25938,exploits/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,webapps,php,,2005-07-05,2017-01-06,1,CVE-2005-2256;OSVDB-17758,,,,http://www.exploit-db.comphpPgAdmin-3.1.zip,https://www.securityfocus.com/bid/14142/info +30090,exploits/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",webapps,php,,2007-05-25,2017-01-06,1,CVE-2007-5728;OSVDB-36699,,,,http://www.exploit-db.comphpPgAdmin-4.1.1.zip,https://www.securityfocus.com/bid/24182/info +30075,exploits/php/webapps/30075.txt,"phpPgAdmin 4.1.1 - 'SQLEDIT.php' Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",webapps,php,,2007-05-23,2017-01-06,1,CVE-2007-2865;OSVDB-38138,,,,http://www.exploit-db.comphpPgAdmin-4.1.1.zip,https://www.securityfocus.com/bid/24115/info +7363,exploits/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - '_language' Local File Inclusion",2008-12-06,dun,webapps,php,,2008-12-05,2017-01-06,1,OSVDB-50545;CVE-2008-5587,,,,http://www.exploit-db.comphpPgAdmin-4.2.1.zip, 22336,exploits/php/webapps/22336.txt,"PHPPing 0.1 - Remote Command Execution",2003-03-06,"gregory Le Bras",webapps,php,,2003-03-06,2012-10-30,1,,,,,,https://www.securityfocus.com/bid/7030/info 13847,exploits/php/webapps/13847.txt,"phpplanner - Cross-Site Scripting / SQL Injection",2010-06-12,anT!-Tr0J4n,webapps,php,,2010-06-11,,1,,,,,http://www.exploit-db.comphpplanner-20030304.tar.gz, 13852,exploits/php/webapps/13852.txt,"PHPplanner PHP Planner 0.4 - Multiple Vulnerabilities",2010-06-13,cp77fk4r,webapps,php,,2010-06-12,2010-09-05,0,,,,,http://www.exploit-db.comphpplanner-20030304.tar.gz, -9703,exploits/php/webapps/9703.txt,"phpPollScript 1.3 - 'include_class' Remote File Inclusion",2009-09-16,cr4wl3r,webapps,php,,2009-09-15,,1,58181;2009-3312,,,,, -11733,exploits/php/webapps/11733.txt,"PHPpool media Domain Verkaufs und Auktions Portal - 'index.php' SQL Injection",2010-03-14,"Easy Laster",webapps,php,,2010-03-13,,1,62923;2010-0973,,,,, -26547,exploits/php/webapps/26547.txt,"PHPPost 1.0 - 'mail.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php,,2005-11-21,2013-07-02,1,2005-3770;21059,,,,,https://www.securityfocus.com/bid/15524/info -26546,exploits/php/webapps/26546.txt,"PHPPost 1.0 - 'profile.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php,,2005-11-21,2013-07-02,1,2005-3770;21058,,,,,https://www.securityfocus.com/bid/15524/info -10668,exploits/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,61495;2009-4469,,,,, -2590,exploits/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,webapps,php,,2006-10-17,2016-11-14,1,29840;2006-5432,,,,,https://www.securityfocus.com/bid/33219/info -28359,exploits/php/webapps/28359.txt,"phpPrintAnalyzer 1.1 - 'index.php' Remote File Inclusion",2006-08-07,sh3ll,webapps,php,,2006-08-07,2013-09-18,1,2006-4061;29133,,,,,https://www.securityfocus.com/bid/19397/info -2168,exploits/php/webapps/2168.txt,"phpPrintAnalyzer 1.2 - Remote File Inclusion",2006-08-10,Cmaster4,webapps,php,80,2006-08-09,2016-09-01,1,29746;2006-4164,,,,http://www.exploit-db.comphpPrintAnalyzer-1.2.tar.gz, -29560,exploits/php/webapps/29560.txt,"PHPProbid 5.24 - 'Lang.php' Remote File Inclusion",2007-02-02,"Hasadya Raed",webapps,php,,2007-02-02,2013-11-13,1,2007-0758;34667,,,,,https://www.securityfocus.com/bid/22374/info +9703,exploits/php/webapps/9703.txt,"phpPollScript 1.3 - 'include_class' Remote File Inclusion",2009-09-16,cr4wl3r,webapps,php,,2009-09-15,,1,OSVDB-58181;CVE-2009-3312,,,,, +11733,exploits/php/webapps/11733.txt,"PHPpool media Domain Verkaufs und Auktions Portal - 'index.php' SQL Injection",2010-03-14,"Easy Laster",webapps,php,,2010-03-13,,1,OSVDB-62923;CVE-2010-0973,,,,, +26547,exploits/php/webapps/26547.txt,"PHPPost 1.0 - 'mail.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3770;OSVDB-21059,,,,,https://www.securityfocus.com/bid/15524/info +26546,exploits/php/webapps/26546.txt,"PHPPost 1.0 - 'profile.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3770;OSVDB-21058,,,,,https://www.securityfocus.com/bid/15524/info +10668,exploits/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,OSVDB-61495;CVE-2009-4469,,,,, +2590,exploits/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,webapps,php,,2006-10-17,2016-11-14,1,OSVDB-29840;CVE-2006-5432,,,,,https://www.securityfocus.com/bid/33219/info +28359,exploits/php/webapps/28359.txt,"phpPrintAnalyzer 1.1 - 'index.php' Remote File Inclusion",2006-08-07,sh3ll,webapps,php,,2006-08-07,2013-09-18,1,CVE-2006-4061;OSVDB-29133,,,,,https://www.securityfocus.com/bid/19397/info +2168,exploits/php/webapps/2168.txt,"phpPrintAnalyzer 1.2 - Remote File Inclusion",2006-08-10,Cmaster4,webapps,php,80,2006-08-09,2016-09-01,1,OSVDB-29746;CVE-2006-4164,,,,http://www.exploit-db.comphpPrintAnalyzer-1.2.tar.gz, +29560,exploits/php/webapps/29560.txt,"PHPProbid 5.24 - 'Lang.php' Remote File Inclusion",2007-02-02,"Hasadya Raed",webapps,php,,2007-02-02,2013-11-13,1,CVE-2007-0758;OSVDB-34667,,,,,https://www.securityfocus.com/bid/22374/info 37537,exploits/php/webapps/37537.txt,"phpProfiles - Multiple Vulnerabilities",2012-07-24,L0n3ly-H34rT,webapps,php,,2012-07-24,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/54660/info -2688,exploits/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusions",2006-10-30,v1per-haCker,webapps,php,,2006-10-29,2016-09-14,1,30138;2006-5634;30137;30136,,,,http://www.exploit-db.comphpProfiles_2_1.zip, -2956,exploits/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusions",2006-12-19,nuffsaid,webapps,php,,2006-12-18,2016-09-21,1,32376;2006-6740;32375;32374;32373;32372;32371;32370;32369;32368;32367;32366;32365;32364;32363,,,,http://www.exploit-db.comphpProfiles_3_1_2.zip, -5175,exploits/php/webapps/5175.txt,"PHPProfiles 4.5.2 Beta - 'body_comm.inc.php' Remote File Inclusion",2008-02-23,CraCkEr,webapps,php,,2008-02-22,2016-11-14,1,42370;2008-1051,,,,http://www.exploit-db.comphpProfiles_Lite_4_5_2_Beta.zip, -5173,exploits/php/webapps/5173.txt,"phpQLAdmin 2.2.7 - Multiple Remote File Inclusions",2008-02-22,RoMaNcYxHaCkEr,webapps,php,,2008-02-21,2016-11-14,1,42136;2008-1067;42135;2008-0167,,,,http://www.exploit-db.comphpQLAdmin-2.2.7.zip, -2410,exploits/php/webapps/2410.txt,"phpQuestionnaire 3.12 - 'phpQRootDir' Remote File Inclusion",2006-09-21,Solpot,webapps,php,,2006-09-20,,1,29051;2006-4966,,,,, -2814,exploits/php/webapps/2814.txt,"PHPQuickGallery 1.9 - 'textFile' Remote File Inclusion",2006-11-19,"Al7ejaz Hacker",webapps,php,,2006-11-18,,1,30501;2006-6044,,,,, -2366,exploits/php/webapps/2366.txt,"phpQuiz 0.1 - 'pagename' Remote File Inclusion",2006-09-14,Solpot,webapps,php,,2006-09-13,2016-09-09,1,30807;2006-4834,,,,http://www.exploit-db.comphpQuiz.tar.gz, -2376,exploits/php/webapps/2376.pl,"phpQuiz 0.1.2 - SQL Injection / Code Execution",2006-09-16,simo64,webapps,php,,2006-09-15,2016-09-09,1,28963;2006-4979;28962;28961;2006-4978;28960;2006-4977;2006-4865,,,,http://www.exploit-db.comphpQuiz.tar.gz, +2688,exploits/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusions",2006-10-30,v1per-haCker,webapps,php,,2006-10-29,2016-09-14,1,OSVDB-30138;CVE-2006-5634;OSVDB-30137;OSVDB-30136,,,,http://www.exploit-db.comphpProfiles_2_1.zip, +2956,exploits/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusions",2006-12-19,nuffsaid,webapps,php,,2006-12-18,2016-09-21,1,OSVDB-32376;CVE-2006-6740;OSVDB-32375;OSVDB-32374;OSVDB-32373;OSVDB-32372;OSVDB-32371;OSVDB-32370;OSVDB-32369;OSVDB-32368;OSVDB-32367;OSVDB-32366;OSVDB-32365;OSVDB-32364;OSVDB-32363,,,,http://www.exploit-db.comphpProfiles_3_1_2.zip, +5175,exploits/php/webapps/5175.txt,"PHPProfiles 4.5.2 Beta - 'body_comm.inc.php' Remote File Inclusion",2008-02-23,CraCkEr,webapps,php,,2008-02-22,2016-11-14,1,OSVDB-42370;CVE-2008-1051,,,,http://www.exploit-db.comphpProfiles_Lite_4_5_2_Beta.zip, +5173,exploits/php/webapps/5173.txt,"phpQLAdmin 2.2.7 - Multiple Remote File Inclusions",2008-02-22,RoMaNcYxHaCkEr,webapps,php,,2008-02-21,2016-11-14,1,OSVDB-42136;CVE-2008-1067;OSVDB-42135;CVE-2008-0167,,,,http://www.exploit-db.comphpQLAdmin-2.2.7.zip, +2410,exploits/php/webapps/2410.txt,"phpQuestionnaire 3.12 - 'phpQRootDir' Remote File Inclusion",2006-09-21,Solpot,webapps,php,,2006-09-20,,1,OSVDB-29051;CVE-2006-4966,,,,, +2814,exploits/php/webapps/2814.txt,"PHPQuickGallery 1.9 - 'textFile' Remote File Inclusion",2006-11-19,"Al7ejaz Hacker",webapps,php,,2006-11-18,,1,OSVDB-30501;CVE-2006-6044,,,,, +2366,exploits/php/webapps/2366.txt,"phpQuiz 0.1 - 'pagename' Remote File Inclusion",2006-09-14,Solpot,webapps,php,,2006-09-13,2016-09-09,1,OSVDB-30807;CVE-2006-4834,,,,http://www.exploit-db.comphpQuiz.tar.gz, +2376,exploits/php/webapps/2376.pl,"phpQuiz 0.1.2 - SQL Injection / Code Execution",2006-09-16,simo64,webapps,php,,2006-09-15,2016-09-09,1,OSVDB-28963;CVE-2006-4979;OSVDB-28962;OSVDB-28961;CVE-2006-4978;OSVDB-28960;CVE-2006-4977;CVE-2006-4865,,,,http://www.exploit-db.comphpQuiz.tar.gz, 1773,exploits/php/webapps/1773.txt,"phpRaid 3.0.b3 - 'phpBB'/'SMF' Remote File Inclusion",2006-05-09,"Kurdish Security",webapps,php,,2006-05-08,,1,,,,,, -3528,exploits/php/webapps/3528.pl,"PHPRaid < 3.0.7 - 'rss.php?PHPraid_dir' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php,,2007-03-19,2016-09-29,1,2006-3317,,,,, -5671,exploits/php/webapps/5671.txt,"PHPRaider 1.0.7 - 'PHPbb3.functions.php' Remote File Inclusion",2008-05-24,Kacak,webapps,php,,2008-05-23,2016-11-30,1,45602;2008-2481,,,,, -11586,exploits/php/webapps/11586.txt,"phpRAINCHECK 1.0.1 - SQL Injection",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,0,64112;2010-1538,,,,http://www.exploit-db.comphpraincheck-010.tar.gz, -21933,exploits/php/webapps/21933.txt,"PHPRank 1.8 - 'add.php' Cross-Site Scripting",2002-10-10,"Jedi/Sector One",webapps,php,,2002-10-10,2017-10-10,1,2002-1799;37511,,,,,https://www.securityfocus.com/bid/5945/info -21755,exploits/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",webapps,php,,2002-08-24,2012-10-06,1,2002-2424;44311,,,,,https://www.securityfocus.com/bid/5569/info +3528,exploits/php/webapps/3528.pl,"PHPRaid < 3.0.7 - 'rss.php?PHPraid_dir' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php,,2007-03-19,2016-09-29,1,CVE-2006-3317,,,,, +5671,exploits/php/webapps/5671.txt,"PHPRaider 1.0.7 - 'PHPbb3.functions.php' Remote File Inclusion",2008-05-24,Kacak,webapps,php,,2008-05-23,2016-11-30,1,OSVDB-45602;CVE-2008-2481,,,,, +11586,exploits/php/webapps/11586.txt,"phpRAINCHECK 1.0.1 - SQL Injection",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,0,OSVDB-64112;CVE-2010-1538,,,,http://www.exploit-db.comphpraincheck-010.tar.gz, +21933,exploits/php/webapps/21933.txt,"PHPRank 1.8 - 'add.php' Cross-Site Scripting",2002-10-10,"Jedi/Sector One",webapps,php,,2002-10-10,2017-10-10,1,CVE-2002-1799;OSVDB-37511,,,,,https://www.securityfocus.com/bid/5945/info +21755,exploits/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",webapps,php,,2002-08-24,2012-10-06,1,CVE-2002-2424;OSVDB-44311,,,,,https://www.securityfocus.com/bid/5569/info 21930,exploits/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - 'browse.php' Cross-Site Scripting",2002-10-10,"Arab VieruZ",webapps,php,,2002-10-10,2017-10-10,1,,,,,,https://www.securityfocus.com/bid/5939/info -2095,exploits/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - 'pathtohomedir' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php,,2006-07-30,2016-08-31,1,30198;2006-3983,,,,http://www.exploit-db.comphpreactor-1.2.7pl1.tar.gz, -4387,exploits/php/webapps/4387.txt,"phpRealty 0.02 - 'MGR' Multiple Remote File Inclusions",2007-09-10,QTRinux,webapps,php,,2007-09-09,2016-12-22,1,37076;2007-4834;37075;37074,,,,http://www.exploit-db.comphprealtyv0021.tar, -6473,exploits/php/webapps/6473.txt,"phpRealty 0.3 - 'INC' Remote File Inclusion",2008-09-17,ka0x,webapps,php,,2008-09-16,2016-12-23,1,48141;2008-4134,,,,http://www.exploit-db.comphprealtyv03.zip, -8182,exploits/php/webapps/8182.txt,"PHPRecipeBook 2.24 - 'base_id' SQL Injection",2009-03-09,d3b4g,webapps,php,,2009-03-08,,1,2009-4883;52515,,,,, -2584,exploits/php/webapps/2584.pl,"PHPRecipeBook 2.35 - 'g_rb_basedir' Remote File Inclusion",2006-10-17,r0ut3r,webapps,php,,2006-10-16,2017-10-17,1,29743;2006-5399,,,,http://www.exploit-db.comphprecipebook-2.35.tar.gz, -8330,exploits/php/webapps/8330.txt,"PHPRecipeBook 2.39 - 'course_id' SQL Injection",2009-03-31,DarKdewiL,webapps,php,,2009-03-30,,1,2009-4883;52515,,,,, -27885,exploits/php/webapps/27885.txt,"PHPRemoteView - 'PRV.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,webapps,php,,2006-05-16,2013-08-27,1,2006-2425;25572,,,,, -4382,exploits/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php?lang' Local File Inclusion",2007-09-08,"Nice Name Crew",webapps,php,,2007-09-07,2016-10-12,1,2007-4524,,,,http://www.exploit-db.comphpress-0.2.0.tar.gz, -24036,exploits/php/webapps/24036.txt,"PHProfession 2.5 - 'modules.php?jcode' Cross-Site Scripting",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,2004-1954;5624,,,,,https://www.securityfocus.com/bid/10190/info -24034,exploits/php/webapps/24034.txt,"PHProfession 2.5 - 'modules.php?offset' SQL Injection",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,2004-1955;5625,,,,,https://www.securityfocus.com/bid/10190/info -24035,exploits/php/webapps/24035.txt,"PHProfession 2.5 - 'upload.php' Direct Request Full Path Disclosure",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,2004-1953;5623,,,,,https://www.securityfocus.com/bid/10190/info -28510,exploits/php/webapps/28510.txt,"PHProg 1.0 - 'index.php?album' Cross-Site Scripting",2006-09-11,cdg393,webapps,php,,2006-09-11,2013-09-25,1,2006-4754;28821,,,,,https://www.securityfocus.com/bid/19957/info -28511,exploits/php/webapps/28511.txt,"PHProg 1.0 - 'index.php?lang' Traversal Arbitrary File Access",2006-09-11,cdg393,webapps,php,,2006-09-11,2013-09-25,1,2006-4753;28822,,,,,https://www.securityfocus.com/bid/19957/info +2095,exploits/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - 'pathtohomedir' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php,,2006-07-30,2016-08-31,1,OSVDB-30198;CVE-2006-3983,,,,http://www.exploit-db.comphpreactor-1.2.7pl1.tar.gz, +4387,exploits/php/webapps/4387.txt,"phpRealty 0.02 - 'MGR' Multiple Remote File Inclusions",2007-09-10,QTRinux,webapps,php,,2007-09-09,2016-12-22,1,OSVDB-37076;CVE-2007-4834;OSVDB-37075;OSVDB-37074,,,,http://www.exploit-db.comphprealtyv0021.tar, +6473,exploits/php/webapps/6473.txt,"phpRealty 0.3 - 'INC' Remote File Inclusion",2008-09-17,ka0x,webapps,php,,2008-09-16,2016-12-23,1,OSVDB-48141;CVE-2008-4134,,,,http://www.exploit-db.comphprealtyv03.zip, +8182,exploits/php/webapps/8182.txt,"PHPRecipeBook 2.24 - 'base_id' SQL Injection",2009-03-09,d3b4g,webapps,php,,2009-03-08,,1,CVE-2009-4883;OSVDB-52515,,,,, +2584,exploits/php/webapps/2584.pl,"PHPRecipeBook 2.35 - 'g_rb_basedir' Remote File Inclusion",2006-10-17,r0ut3r,webapps,php,,2006-10-16,2017-10-17,1,OSVDB-29743;CVE-2006-5399,,,,http://www.exploit-db.comphprecipebook-2.35.tar.gz, +8330,exploits/php/webapps/8330.txt,"PHPRecipeBook 2.39 - 'course_id' SQL Injection",2009-03-31,DarKdewiL,webapps,php,,2009-03-30,,1,CVE-2009-4883;OSVDB-52515,,,,, +27885,exploits/php/webapps/27885.txt,"PHPRemoteView - 'PRV.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,webapps,php,,2006-05-16,2013-08-27,1,CVE-2006-2425;OSVDB-25572,,,,, +4382,exploits/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php?lang' Local File Inclusion",2007-09-08,"Nice Name Crew",webapps,php,,2007-09-07,2016-10-12,1,CVE-2007-4524,,,,http://www.exploit-db.comphpress-0.2.0.tar.gz, +24036,exploits/php/webapps/24036.txt,"PHProfession 2.5 - 'modules.php?jcode' Cross-Site Scripting",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,CVE-2004-1954;OSVDB-5624,,,,,https://www.securityfocus.com/bid/10190/info +24034,exploits/php/webapps/24034.txt,"PHProfession 2.5 - 'modules.php?offset' SQL Injection",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,CVE-2004-1955;OSVDB-5625,,,,,https://www.securityfocus.com/bid/10190/info +24035,exploits/php/webapps/24035.txt,"PHProfession 2.5 - 'upload.php' Direct Request Full Path Disclosure",2004-04-23,"Janek Vind",webapps,php,,2004-04-23,2013-01-11,1,CVE-2004-1953;OSVDB-5623,,,,,https://www.securityfocus.com/bid/10190/info +28510,exploits/php/webapps/28510.txt,"PHProg 1.0 - 'index.php?album' Cross-Site Scripting",2006-09-11,cdg393,webapps,php,,2006-09-11,2013-09-25,1,CVE-2006-4754;OSVDB-28821,,,,,https://www.securityfocus.com/bid/19957/info +28511,exploits/php/webapps/28511.txt,"PHProg 1.0 - 'index.php?lang' Traversal Arbitrary File Access",2006-09-11,cdg393,webapps,php,,2006-09-11,2013-09-25,1,CVE-2006-4753;OSVDB-28822,,,,,https://www.securityfocus.com/bid/19957/info 28505,exploits/php/webapps/28505.txt,"PHProg 1.0 - Multiple Input Validation Vulnerabilities",2006-09-11,cdg393,webapps,php,,2006-09-11,2013-09-24,1,,,,,,https://www.securityfocus.com/bid/19942/info -21421,exploits/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Authentication Bypass",2002-04-25,"Ulf Harnhammar",webapps,php,,2002-04-25,2012-09-21,1,2002-1757;59531,,,,,https://www.securityfocus.com/bid/4596/info -21343,exploits/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Inclusion",2002-03-13,b0iler,webapps,php,,2002-03-13,2012-09-17,1,5292;2002-0451,,,,,https://www.securityfocus.com/bid/4284/info -2190,exploits/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusions",2006-08-15,Kacper,webapps,php,,2006-08-14,2016-09-09,1,27953;2006-4204;27952,,,,http://www.exploit-db.comcm4p_0.5.1.tar.gz, +21421,exploits/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Authentication Bypass",2002-04-25,"Ulf Harnhammar",webapps,php,,2002-04-25,2012-09-21,1,CVE-2002-1757;OSVDB-59531,,,,,https://www.securityfocus.com/bid/4596/info +21343,exploits/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Inclusion",2002-03-13,b0iler,webapps,php,,2002-03-13,2012-09-17,1,OSVDB-5292;CVE-2002-0451,,,,,https://www.securityfocus.com/bid/4284/info +2190,exploits/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusions",2006-08-15,Kacper,webapps,php,,2006-08-14,2016-09-09,1,OSVDB-27953;CVE-2006-4204;OSVDB-27952,,,,http://www.exploit-db.comcm4p_0.5.1.tar.gz, 2235,exploits/php/webapps/2235.txt,"PHProjekt 6.1 - 'path_pre' Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php,,2006-08-20,2016-09-09,1,,,,,http://www.exploit-db.comcm4p_0.6.1.tar.gz, -28418,exploits/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php,,2006-08-21,2013-09-21,1,2006-4609;28217,,,,,https://www.securityfocus.com/bid/19628/info -50922,exploits/php/webapps/50922.txt,"PHProjekt PhpSimplyGest v1.3. - Stored Cross-Site Scripting (XSS)",2022-05-11,"Andrea Intilangelo",webapps,php,,2022-05-11,2022-05-11,0,2022-27308,,,,, -43836,exploits/php/webapps/43836.txt,"phpRPC < 0.7 - Remote Code Execution",2016-02-26,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00097;2006-1032,,,,,http://gulftech.org/advisories/phpRPC%20Remote%20Code%20Execution/97 -1542,exploits/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)",2006-03-01,LorD,webapps,php,,2006-02-28,,1,23514;2006-1032,,,,,http://www.gulftech.org/?node=research&article_id=00105-02262006 +28418,exploits/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4609;OSVDB-28217,,,,,https://www.securityfocus.com/bid/19628/info +50922,exploits/php/webapps/50922.txt,"PHProjekt PhpSimplyGest v1.3. - Stored Cross-Site Scripting (XSS)",2022-05-11,"Andrea Intilangelo",webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-27308,,,,, +43836,exploits/php/webapps/43836.txt,"phpRPC < 0.7 - Remote Code Execution",2016-02-26,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00097;CVE-2006-1032,,,,,http://gulftech.org/advisories/phpRPC%20Remote%20Code%20Execution/97 +1542,exploits/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)",2006-03-01,LorD,webapps,php,,2006-02-28,,1,OSVDB-23514;CVE-2006-1032,,,,,http://www.gulftech.org/?node=research&article_id=00105-02262006 1546,exploits/php/webapps/1546.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,webapps,php,,2006-03-01,,1,,,,,, -30888,exploits/php/webapps/30888.txt,"phpRPG 0.8 - '/tmp' Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2014-01-13,1,2007-6470;39262,,,,,https://www.securityfocus.com/bid/26884/info +30888,exploits/php/webapps/30888.txt,"phpRPG 0.8 - '/tmp' Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2014-01-13,1,CVE-2007-6470;OSVDB-39262,,,,,https://www.securityfocus.com/bid/26884/info 35118,exploits/php/webapps/35118.txt,"PHPRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,webapps,php,,2010-12-16,2014-10-30,1,,,,,,https://www.securityfocus.com/bid/45467/info 36148,exploits/php/webapps/36148.txt,"phpRS 2.8.1 - Multiple SQL Injections / Cross-Site Scripting",2011-09-18,iM4n,webapps,php,,2011-09-18,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49729/info -8226,exploits/php/webapps/8226.txt,"PHPRunner 4.2 - 'SearchOption' Blind SQL Injection",2009-03-17,BugReport.IR,webapps,php,,2009-03-16,,1,52804;2009-0964;52801;2009-0963;52800;52799;52798,,,,,http://www.bugreport.ir/index_63.htm -9533,exploits/php/webapps/9533.txt,"PHPSANE 0.5.0 - 'save.php' Remote File Inclusion",2009-08-26,CoBRa_21,webapps,php,,2009-08-25,,1,57434;2009-3188,,,,, -28273,exploits/php/webapps/28273.txt,"PHPSavant Savant2 - 'Stylesheet.php?MosConfig_absolute_path' Remote File Inclusion",2006-07-25,botan,webapps,php,,2006-07-25,2013-09-14,1,2006-3990;28711,,,,,https://www.securityfocus.com/bid/19151/info -18037,exploits/php/webapps/18037.rb,"phpScheduleIt 1.2.10 - 'reserve.php' Arbitrary Code Injection (Metasploit)",2011-10-26,Metasploit,webapps,php,,2011-10-27,2016-12-23,1,2008-6132;48797,"Metasploit Framework (MSF)",,,, -6646,exploits/php/webapps/6646.php,"phpScheduleIt 1.2.10 - 'reserve.php' Remote Code Execution",2008-10-01,EgiX,webapps,php,,2008-09-30,2016-12-23,1,52292;2009-0820;48797;2008-6132,,,,, +8226,exploits/php/webapps/8226.txt,"PHPRunner 4.2 - 'SearchOption' Blind SQL Injection",2009-03-17,BugReport.IR,webapps,php,,2009-03-16,,1,OSVDB-52804;CVE-2009-0964;OSVDB-52801;CVE-2009-0963;OSVDB-52800;OSVDB-52799;OSVDB-52798,,,,,http://www.bugreport.ir/index_63.htm +9533,exploits/php/webapps/9533.txt,"PHPSANE 0.5.0 - 'save.php' Remote File Inclusion",2009-08-26,CoBRa_21,webapps,php,,2009-08-25,,1,OSVDB-57434;CVE-2009-3188,,,,, +28273,exploits/php/webapps/28273.txt,"PHPSavant Savant2 - 'Stylesheet.php?MosConfig_absolute_path' Remote File Inclusion",2006-07-25,botan,webapps,php,,2006-07-25,2013-09-14,1,CVE-2006-3990;OSVDB-28711,,,,,https://www.securityfocus.com/bid/19151/info +18037,exploits/php/webapps/18037.rb,"phpScheduleIt 1.2.10 - 'reserve.php' Arbitrary Code Injection (Metasploit)",2011-10-26,Metasploit,webapps,php,,2011-10-27,2016-12-23,1,CVE-2008-6132;OSVDB-48797,"Metasploit Framework (MSF)",,,, +6646,exploits/php/webapps/6646.php,"phpScheduleIt 1.2.10 - 'reserve.php' Remote Code Execution",2008-10-01,EgiX,webapps,php,,2008-09-30,2016-12-23,1,OSVDB-52292;CVE-2009-0820;OSVDB-48797;CVE-2008-6132,,,,, 35789,exploits/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",webapps,php,,2011-05-24,2016-12-23,1,,,,,http://www.exploit-db.comphpScheduleIt_1.2.12.zip, 7639,exploits/php/webapps/7639.txt,"phpScribe 0.9 - 'user.cfg' Remote Configuration Disclosure",2009-01-01,ahmadbady,webapps,php,,2008-12-31,2017-01-23,1,,,,,http://www.exploit-db.comphpscribe-0.9.zip, -11776,exploits/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection",2010-03-16,"Easy Laster",webapps,php,,2010-03-15,,1,63048;2010-1270;2010-1269,,,,, +11776,exploits/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection",2010-03-16,"Easy Laster",webapps,php,,2010-03-15,,1,OSVDB-63048;CVE-2010-1270;CVE-2010-1269,,,,, 12535,exploits/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System - SQL Injection",2010-05-08,"Easy Laster",webapps,php,,2010-05-07,,1,,,,,, -12545,exploits/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,64512;2010-1924,,,,, -11805,exploits/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection",2010-03-18,"Easy Laster",webapps,php,,2010-03-17,,1,63048;2010-1270;2010-1269,,,,, +12545,exploits/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,OSVDB-64512;CVE-2010-1924,,,,, +11805,exploits/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection",2010-03-18,"Easy Laster",webapps,php,,2010-03-17,,1,OSVDB-63048;CVE-2010-1270;CVE-2010-1269,,,,, 11811,exploits/php/webapps/11811.txt,"PHPscripte24 Preisschlacht Liveshop System - 'index.php?aid' SQL Injection",2010-03-19,"Easy Laster",webapps,php,,2010-03-18,,1,,,,,, 12542,exploits/php/webapps/12542.rb,"phpscripte24 Shop System - SQL Injection",2010-05-09,"Easy Laster",webapps,php,,2010-05-08,,1,,,,,, -12026,exploits/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System - Blind SQL Injection",2010-04-03,"Easy Laster",webapps,php,,2010-04-02,,1,63862,,,,, -6649,exploits/php/webapps/6649.txt,"phpscripts Ranking Script - Insecure Cookie Handling",2008-10-01,Crackers_Child,webapps,php,,2008-09-30,,1,48785;2008-6092,,,,, +12026,exploits/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System - Blind SQL Injection",2010-04-03,"Easy Laster",webapps,php,,2010-04-02,,1,OSVDB-63862,,,,, +6649,exploits/php/webapps/6649.txt,"phpscripts Ranking Script - Insecure Cookie Handling",2008-10-01,Crackers_Child,webapps,php,,2008-09-30,,1,OSVDB-48785;CVE-2008-6092,,,,, 2452,exploits/php/webapps/2452.txt,"PHPSecurePages 0.28b - 'secure.php' Remote File Inclusion",2006-09-28,D_7J,webapps,php,,2006-09-27,,1,,,,,, -29944,exploits/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 - 'Logout.php' Remote File Inclusion",2007-05-03,"ilker Kandemir",webapps,php,,2007-05-03,2013-12-01,1,2007-2628;36155,,,,,https://www.securityfocus.com/bid/23801/info +29944,exploits/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 - 'Logout.php' Remote File Inclusion",2007-05-03,"ilker Kandemir",webapps,php,,2007-05-03,2013-12-01,1,CVE-2007-2628;OSVDB-36155,,,,,https://www.securityfocus.com/bid/23801/info 27557,exploits/php/webapps/27557.pl,"PHPSelect Submit-A-Link - HTML Injection",2006-04-01,s3rv3r_hack3r,webapps,php,,2006-04-01,2013-08-13,1,,,,,,https://www.securityfocus.com/bid/17348/info -28714,exploits/php/webapps/28714.txt,"PHPSelect Web Development - 'index.php3' Remote File Inclusion",2006-09-27,rUnViRuS,webapps,php,,2006-09-27,2013-10-04,1,2006-5118;32301,,,,,https://www.securityfocus.com/bid/20231/info -36616,exploits/php/webapps/36616.txt,"phpSFP Schedule Facebook Posts 1.5.6 - SQL Injection",2015-04-02,@u0x,webapps,php,80,2015-04-02,2017-06-26,0,120236;120234,,,,, +28714,exploits/php/webapps/28714.txt,"PHPSelect Web Development - 'index.php3' Remote File Inclusion",2006-09-27,rUnViRuS,webapps,php,,2006-09-27,2013-10-04,1,CVE-2006-5118;OSVDB-32301,,,,,https://www.securityfocus.com/bid/20231/info +36616,exploits/php/webapps/36616.txt,"phpSFP Schedule Facebook Posts 1.5.6 - SQL Injection",2015-04-02,@u0x,webapps,php,80,2015-04-02,2017-06-26,0,OSVDB-120236;OSVDB-120234,,,,, 25964,exploits/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - 'Inc.login.php' Privilege Escalation",2005-07-11,"Stefan Lochbihler",webapps,php,,2005-07-11,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14222/info 41396,exploits/php/webapps/41396.txt,"PHPShell 2.4 - Session Fixation",2017-02-19,hyp3rlinx,webapps,php,,2017-02-19,2017-02-19,0,,,,,http://www.exploit-db.comphpshell-2.4.zip, -3161,exploits/php/webapps/3161.txt,"PHPSherpa - '/include/config.inc.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,31599;2007-0495,,,,, +3161,exploits/php/webapps/3161.txt,"PHPSherpa - '/include/config.inc.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php,,2007-01-19,,1,OSVDB-31599;CVE-2007-0495,,,,, 10677,exploits/php/webapps/10677.txt,"PHPShop 0.6 - Bypass",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 35387,exploits/php/webapps/35387.txt,"phpShop 0.8.1 - 'page' Cross-Site Scripting",2011-02-25,"Aung Khant",webapps,php,,2011-02-25,2014-11-27,1,,,,,,https://www.securityfocus.com/bid/46561/info -10324,exploits/php/webapps/10324.txt,"phpShop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",webapps,php,,2009-12-04,2016-10-27,1,2009-4571;89274;89273;89272;89271;89270;89269;89268;61558,,,,http://www.exploit-db.comphpshop-0.8.1.tar.gz, -5041,exploits/php/webapps/5041.txt,"phpShop 0.8.1 - SQL Injection / Filter Bypass",2008-02-02,"the redc0ders",webapps,php,,2008-02-01,,1,41509;2008-0681,,,,, -24108,exploits/php/webapps/24108.txt,"phpShop 2.0 - SQL Injection",2013-01-14,"By onestree",webapps,php,,2013-01-14,2016-10-27,1,89153;2009-4571;2008-0681;41509,,,,http://www.exploit-db.comphpshop-0.8.1.tar.gz, -34988,exploits/php/webapps/34988.txt,"PHPShop 2.1 EE - 'name_new' Cross-Site Scripting",2010-11-10,MustLive,webapps,php,,2010-11-10,2014-10-17,1,2010-4836;69101,,,,,https://www.securityfocus.com/bid/44763/info +10324,exploits/php/webapps/10324.txt,"phpShop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",webapps,php,,2009-12-04,2016-10-27,1,CVE-2009-4571;OSVDB-89274;OSVDB-89273;OSVDB-89272;OSVDB-89271;OSVDB-89270;OSVDB-89269;OSVDB-89268;OSVDB-61558,,,,http://www.exploit-db.comphpshop-0.8.1.tar.gz, +5041,exploits/php/webapps/5041.txt,"phpShop 0.8.1 - SQL Injection / Filter Bypass",2008-02-02,"the redc0ders",webapps,php,,2008-02-01,,1,OSVDB-41509;CVE-2008-0681,,,,, +24108,exploits/php/webapps/24108.txt,"phpShop 2.0 - SQL Injection",2013-01-14,"By onestree",webapps,php,,2013-01-14,2016-10-27,1,OSVDB-89153;CVE-2009-4571;CVE-2008-0681;OSVDB-41509,,,,http://www.exploit-db.comphpshop-0.8.1.tar.gz, +34988,exploits/php/webapps/34988.txt,"PHPShop 2.1 EE - 'name_new' Cross-Site Scripting",2010-11-10,MustLive,webapps,php,,2010-11-10,2014-10-17,1,CVE-2010-4836;OSVDB-69101,,,,,https://www.securityfocus.com/bid/44763/info 43798,exploits/php/webapps/43798.txt,"phpShop < 0.6.1-b - Multiple Vulnerabilities",2004-01-13,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00023,,,,,http://gulftech.org/advisories/%20Multiple%20Vulnerabilities/23 36471,exploits/php/webapps/36471.txt,"PHPShop CMS 3.4 - Multiple Cross-Site Scripting / SQL Injections",2011-12-20,"High-Tech Bridge SA",webapps,php,,2011-12-20,2015-03-23,1,,,,,,https://www.securityfocus.com/bid/51130/info 2663,exploits/php/webapps/2663.txt,"PhpShop Core 0.9.0 RC1 - 'PS_BASE' File Inclusion",2006-10-28,"Cold Zero",webapps,php,,2006-10-27,,1,,,,,, -23546,exploits/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,php,,2004-01-16,2012-12-20,1,3621,,,,,https://www.securityfocus.com/bid/9437/info -18435,exploits/php/webapps/18435.txt,"phpShowtime - Directory Traversal",2012-01-31,"Red Security TEAM",webapps,php,,2012-01-31,2012-01-31,1,78726;2012-0981,,,,http://www.exploit-db.comphpshowtime.zip, -4111,exploits/php/webapps/4111.txt,"PHPSiteBackup 0.1 - 'pcltar.lib.php' Remote File Inclusion",2007-06-26,GoLd_M,webapps,php,,2007-06-25,2016-10-05,1,36009;2007-2199,,,,http://www.exploit-db.comphpSiteBackup-0.1.tgz, -7648,exploits/php/webapps/7648.txt,"phpskelsite 1.4 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-01-02,ahmadbady,webapps,php,,2009-01-01,2017-01-23,1,51215;2009-0596;51214;2009-0595;51213;2009-0594,,,,http://www.exploit-db.comphpSkelSite_v1.4.zip, -20848,exploits/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",webapps,php,,2001-04-15,2012-08-26,1,2001-1334;5430,,,,,https://www.securityfocus.com/bid/2724/info -26962,exploits/php/webapps/26962.txt,"PHPSlash 0.8.1 - 'article.php' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2017-01-24,1,2005-4479;21873,,,,,https://www.securityfocus.com/bid/16021/info -7948,exploits/php/webapps/7948.php,"PHPSlash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,webapps,php,,2009-02-01,2017-01-24,1,51727;2009-0517,,,,, -30806,exploits/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - 'Directory' Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",webapps,php,,2007-11-26,2014-01-10,1,2007-6135;38826,,,,,https://www.securityfocus.com/bid/26575/info -6452,exploits/php/webapps/6452.txt,"phpsmartcom 0.2 - Local File Inclusion / SQL Injection",2008-09-13,r3dm0v3,webapps,php,,2008-09-12,2016-12-23,1,48669;2008-4352;48668;2008-4351,,,,http://www.exploit-db.comphpSmartCom0.2.zip, -39086,exploits/php/webapps/39086.txt,"PhpSocial 2.0.0304_20222226 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,132247,,,,, -35198,exploits/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,1,114653;114652;2014-8954,,,,, -5328,exploits/php/webapps/5328.txt,"PHPSpamManager 0.53b - 'body.php' Remote File Disclosure",2008-03-31,GoLd_M,webapps,php,,2008-03-30,2016-11-24,1,44209;2008-1645,,,,http://www.exploit-db.comphpspammanager.0.53.dev.zip, -46050,exploits/php/webapps/46050.txt,"PhpSpreadsheet < 1.5.0 - XML External Entity (XXE)",2018-11-30,"Alex Leahu",webapps,php,,2018-12-24,2018-12-24,0,2018-19277,,,,,https://www.bishopfox.com/news/2018/11/phpspreadsheet/ -37588,exploits/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,webapps,php,80,2015-07-13,2015-07-13,0,124775;124768,,,,http://www.exploit-db.comilosuna-phpsqlitecms-d9b8219.tar.gz, -31823,exploits/php/webapps/31823.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2014-02-22,1,2008-6435;52628,,,,,https://www.securityfocus.com/bid/29338/info -31824,exploits/php/webapps/31824.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/login.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2014-02-22,1,2008-6435;52629,,,,,https://www.securityfocus.com/bid/29338/info -1016,exploits/php/webapps/1016.pl,"phpStat 1.5 - 'setup.php' Authentication Bypass",2005-05-30,Alpha_Programmer,webapps,php,,2005-05-29,2016-05-13,1,16868;2005-1787,,,,http://www.exploit-db.comphpstat-1.5.zip, -1017,exploits/php/webapps/1017.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (1)",2005-05-30,mh_p0rtal,webapps,php,,2005-05-29,2016-09-14,1,2005-1787;16868,,,,http://www.exploit-db.comphpstat-1.5.zip, -1018,exploits/php/webapps/1018.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (2)",2005-05-30,Nikyt0x,webapps,php,,2005-05-29,2016-09-14,1,2005-1787;16868,,,,http://www.exploit-db.comphpstat-1.5.zip,http://www.soulblack.com.ar/repo/papers/phpstat_advisory.txt +23546,exploits/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,php,,2004-01-16,2012-12-20,1,OSVDB-3621,,,,,https://www.securityfocus.com/bid/9437/info +18435,exploits/php/webapps/18435.txt,"phpShowtime - Directory Traversal",2012-01-31,"Red Security TEAM",webapps,php,,2012-01-31,2012-01-31,1,OSVDB-78726;CVE-2012-0981,,,,http://www.exploit-db.comphpshowtime.zip, +4111,exploits/php/webapps/4111.txt,"PHPSiteBackup 0.1 - 'pcltar.lib.php' Remote File Inclusion",2007-06-26,GoLd_M,webapps,php,,2007-06-25,2016-10-05,1,OSVDB-36009;CVE-2007-2199,,,,http://www.exploit-db.comphpSiteBackup-0.1.tgz, +7648,exploits/php/webapps/7648.txt,"phpskelsite 1.4 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-01-02,ahmadbady,webapps,php,,2009-01-01,2017-01-23,1,OSVDB-51215;CVE-2009-0596;OSVDB-51214;CVE-2009-0595;OSVDB-51213;CVE-2009-0594,,,,http://www.exploit-db.comphpSkelSite_v1.4.zip, +20848,exploits/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",webapps,php,,2001-04-15,2012-08-26,1,CVE-2001-1334;OSVDB-5430,,,,,https://www.securityfocus.com/bid/2724/info +26962,exploits/php/webapps/26962.txt,"PHPSlash 0.8.1 - 'article.php' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2017-01-24,1,CVE-2005-4479;OSVDB-21873,,,,,https://www.securityfocus.com/bid/16021/info +7948,exploits/php/webapps/7948.php,"PHPSlash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,webapps,php,,2009-02-01,2017-01-24,1,OSVDB-51727;CVE-2009-0517,,,,, +30806,exploits/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - 'Directory' Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",webapps,php,,2007-11-26,2014-01-10,1,CVE-2007-6135;OSVDB-38826,,,,,https://www.securityfocus.com/bid/26575/info +6452,exploits/php/webapps/6452.txt,"phpsmartcom 0.2 - Local File Inclusion / SQL Injection",2008-09-13,r3dm0v3,webapps,php,,2008-09-12,2016-12-23,1,OSVDB-48669;CVE-2008-4352;OSVDB-48668;CVE-2008-4351,,,,http://www.exploit-db.comphpSmartCom0.2.zip, +39086,exploits/php/webapps/39086.txt,"PhpSocial 2.0.0304_20222226 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80,2015-12-23,2015-12-23,0,OSVDB-132247,,,,, +35198,exploits/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,1,OSVDB-114653;OSVDB-114652;CVE-2014-8954,,,,, +5328,exploits/php/webapps/5328.txt,"PHPSpamManager 0.53b - 'body.php' Remote File Disclosure",2008-03-31,GoLd_M,webapps,php,,2008-03-30,2016-11-24,1,OSVDB-44209;CVE-2008-1645,,,,http://www.exploit-db.comphpspammanager.0.53.dev.zip, +46050,exploits/php/webapps/46050.txt,"PhpSpreadsheet < 1.5.0 - XML External Entity (XXE)",2018-11-30,"Alex Leahu",webapps,php,,2018-12-24,2018-12-24,0,CVE-2018-19277,,,,,https://www.bishopfox.com/news/2018/11/phpspreadsheet/ +37588,exploits/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,webapps,php,80,2015-07-13,2015-07-13,0,OSVDB-124775;OSVDB-124768,,,,http://www.exploit-db.comilosuna-phpsqlitecms-d9b8219.tar.gz, +31823,exploits/php/webapps/31823.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2014-02-22,1,CVE-2008-6435;OSVDB-52628,,,,,https://www.securityfocus.com/bid/29338/info +31824,exploits/php/webapps/31824.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/login.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php,,2008-05-22,2014-02-22,1,CVE-2008-6435;OSVDB-52629,,,,,https://www.securityfocus.com/bid/29338/info +1016,exploits/php/webapps/1016.pl,"phpStat 1.5 - 'setup.php' Authentication Bypass",2005-05-30,Alpha_Programmer,webapps,php,,2005-05-29,2016-05-13,1,OSVDB-16868;CVE-2005-1787,,,,http://www.exploit-db.comphpstat-1.5.zip, +1017,exploits/php/webapps/1017.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (1)",2005-05-30,mh_p0rtal,webapps,php,,2005-05-29,2016-09-14,1,CVE-2005-1787;OSVDB-16868,,,,http://www.exploit-db.comphpstat-1.5.zip, +1018,exploits/php/webapps/1018.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (2)",2005-05-30,Nikyt0x,webapps,php,,2005-05-29,2016-09-14,1,CVE-2005-1787;OSVDB-16868,,,,http://www.exploit-db.comphpstat-1.5.zip,http://www.soulblack.com.ar/repo/papers/phpstat_advisory.txt 29751,exploits/php/webapps/29751.php,"phpStats 0.1.9 - 'PHP-Stats-options.php' Remote Code Execution",2007-03-17,rgod,webapps,php,,2007-03-17,2013-11-21,1,,,,,,https://www.securityfocus.com/bid/23008/info 29750,exploits/php/webapps/29750.php,"phpStats 0.1.9 - Multiple SQL Injections",2007-03-16,rgod,webapps,php,,2007-03-16,2013-11-21,1,,,,,,https://www.securityfocus.com/bid/23003/info -31414,exploits/php/webapps/31414.txt,"phpStats 0.1_alpha - 'phpStats.php' Cross-Site Scripting",2008-03-18,"Hanno Boeck",webapps,php,,2008-03-18,2014-02-05,1,2008-0125;43805,,,,,https://www.securityfocus.com/bid/28291/info -7082,exploits/php/webapps/7082.txt,"PHPStore Car Dealers - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,50292;2008-6929,,,,, -7084,exploits/php/webapps/7084.txt,"PHPStore Complete Classifieds Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,50294;2008-6928,,,,, -7083,exploits/php/webapps/7083.txt,"PHPStore PHP Job Search Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,50295;2008-6931,,,,, -7085,exploits/php/webapps/7085.txt,"PHPStore Real Estate - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,50293;2008-6930,,,,, -7134,exploits/php/webapps/7134.txt,"PHPstore Wholesale - 'id' SQL Injection",2008-11-16,"Hussin X",webapps,php,,2008-11-15,2017-01-02,1,49867;2008-5493,,,,, -32642,exploits/php/webapps/32642.txt,"PHPSTREET WebBoard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",webapps,php,,2008-12-04,2014-04-01,1,2008-5955;51575,,,,,https://www.securityfocus.com/bid/32635/info -1701,exploits/php/webapps/1701.php,"PHPSurveyor 0.995 - 'surveyid' Remote Command Execution",2006-04-20,rgod,webapps,php,,2006-04-19,,1,24787;2006-2065,,,,, -4421,exploits/php/webapps/4421.txt,"phpsyncml 0.1.2 - Remote File Inclusion",2007-09-18,S.W.A.T.,webapps,php,,2007-09-17,2016-10-12,1,38261;2007-4978;38260,,,,http://www.exploit-db.comphpsyncml-0.1.2.tar.bz2, +31414,exploits/php/webapps/31414.txt,"phpStats 0.1_alpha - 'phpStats.php' Cross-Site Scripting",2008-03-18,"Hanno Boeck",webapps,php,,2008-03-18,2014-02-05,1,CVE-2008-0125;OSVDB-43805,,,,,https://www.securityfocus.com/bid/28291/info +7082,exploits/php/webapps/7082.txt,"PHPStore Car Dealers - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,OSVDB-50292;CVE-2008-6929,,,,, +7084,exploits/php/webapps/7084.txt,"PHPStore Complete Classifieds Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,OSVDB-50294;CVE-2008-6928,,,,, +7083,exploits/php/webapps/7083.txt,"PHPStore PHP Job Search Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,OSVDB-50295;CVE-2008-6931,,,,, +7085,exploits/php/webapps/7085.txt,"PHPStore Real Estate - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php,,2008-11-09,,1,OSVDB-50293;CVE-2008-6930,,,,, +7134,exploits/php/webapps/7134.txt,"PHPstore Wholesale - 'id' SQL Injection",2008-11-16,"Hussin X",webapps,php,,2008-11-15,2017-01-02,1,OSVDB-49867;CVE-2008-5493,,,,, +32642,exploits/php/webapps/32642.txt,"PHPSTREET WebBoard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",webapps,php,,2008-12-04,2014-04-01,1,CVE-2008-5955;OSVDB-51575,,,,,https://www.securityfocus.com/bid/32635/info +1701,exploits/php/webapps/1701.php,"PHPSurveyor 0.995 - 'surveyid' Remote Command Execution",2006-04-20,rgod,webapps,php,,2006-04-19,,1,OSVDB-24787;CVE-2006-2065,,,,, +4421,exploits/php/webapps/4421.txt,"phpsyncml 0.1.2 - Remote File Inclusion",2007-09-18,S.W.A.T.,webapps,php,,2007-09-17,2016-10-12,1,OSVDB-38261;CVE-2007-4978;OSVDB-38260,,,,http://www.exploit-db.comphpsyncml-0.1.2.tar.bz2, 22457,exploits/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 - 'index.php' File Disclosure",2003-04-03,"Albert Puigsech Galicia",webapps,php,,2003-04-03,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7275/info -22459,exploits/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - 'index.php' LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",webapps,php,,2003-04-04,2012-11-03,1,2003-0536;8928,,,,,https://www.securityfocus.com/bid/7286/info -25265,exploits/php/webapps/25265.txt,"PHPSysInfo 2.0/2.3 - 'sensor_program' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php,,2005-03-23,2016-12-05,1,2005-0870;14949,,,,,https://www.securityfocus.com/bid/12887/info -25266,exploits/php/webapps/25266.txt,"PHPSysInfo 2.0/2.3 - 'system_footer.php' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php,,2005-03-23,2016-12-05,1,2005-0870;14950,,,,,https://www.securityfocus.com/bid/12887/info +22459,exploits/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - 'index.php' LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",webapps,php,,2003-04-04,2012-11-03,1,CVE-2003-0536;OSVDB-8928,,,,,https://www.securityfocus.com/bid/7286/info +25265,exploits/php/webapps/25265.txt,"PHPSysInfo 2.0/2.3 - 'sensor_program' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php,,2005-03-23,2016-12-05,1,CVE-2005-0870;OSVDB-14949,,,,,https://www.securityfocus.com/bid/12887/info +25266,exploits/php/webapps/25266.txt,"PHPSysInfo 2.0/2.3 - 'system_footer.php' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php,,2005-03-23,2016-12-05,1,CVE-2005-0870;OSVDB-14950,,,,,https://www.securityfocus.com/bid/12887/info 26499,exploits/php/webapps/26499.txt,"PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,webapps,php,,2005-11-11,2013-07-01,1,,,,,,https://www.securityfocus.com/bid/15396/info -1211,exploits/php/webapps/1211.pl,"PhpTagCool 1.0.3 - SQL Injection",2005-09-11,Megabyte,webapps,php,,2005-09-10,,1,19437;2005-4724,,,,, -21833,exploits/php/webapps/21833.rb,"PhpTax - 'pfilez' Execution Remote Code Injection (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,86992,"Metasploit Framework (MSF)",,,, -25849,exploits/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation 'newvalue' / Remote Code Execution",2013-05-31,"CWH Underground",webapps,php,,2013-05-31,2013-06-02,1,94098,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-02-at-110355-am.png,http://www.exploit-db.comphptax-2002.0.8.tar.gz, -21665,exploits/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution",2012-10-02,"Jean Pascal Pereira",webapps,php,,2012-10-02,2012-10-02,1,86992,,,,http://www.exploit-db.comphptax-2002.0.8.tar.gz, -26162,exploits/php/webapps/26162.txt,"PHPTB Topic Board 2.0 - 'admin_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,2005-2633;18814,,,,,https://www.securityfocus.com/bid/14592/info -26163,exploits/php/webapps/26163.txt,"PHPTB Topic Board 2.0 - 'board_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,2005-2633;18815,,,,,https://www.securityfocus.com/bid/14592/info -26164,exploits/php/webapps/26164.txt,"PHPTB Topic Board 2.0 - 'dev_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,2005-2633;18816,,,,,https://www.securityfocus.com/bid/14592/info -26165,exploits/php/webapps/26165.txt,"PHPTB Topic Board 2.0 - 'file_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,2005-2633;18817,,,,,https://www.securityfocus.com/bid/14592/info -26144,exploits/php/webapps/26144.txt,"PHPTB Topic Board 2.0 - 'index.php?mid' SQL Injection",2005-08-10,abducter_minds@yahoo.com,webapps,php,,2005-08-10,2013-06-13,1,2005-2587;18736,,,,,https://www.securityfocus.com/bid/14535/info -26166,exploits/php/webapps/26166.txt,"PHPTB Topic Board 2.0 - 'tech_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,2005-2633;18818,,,,,https://www.securityfocus.com/bid/14592/info -6134,exploits/php/webapps/6134.txt,"PHPTest 0.6.3 - SQL Injection",2008-07-25,cOndemned,webapps,php,,2008-07-24,2016-12-14,1,47241;2008-3377,,,,, +1211,exploits/php/webapps/1211.pl,"PhpTagCool 1.0.3 - SQL Injection",2005-09-11,Megabyte,webapps,php,,2005-09-10,,1,OSVDB-19437;CVE-2005-4724,,,,, +21833,exploits/php/webapps/21833.rb,"PhpTax - 'pfilez' Execution Remote Code Injection (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,OSVDB-86992,"Metasploit Framework (MSF)",,,, +25849,exploits/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation 'newvalue' / Remote Code Execution",2013-05-31,"CWH Underground",webapps,php,,2013-05-31,2013-06-02,1,OSVDB-94098,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-02-at-110355-am.png,http://www.exploit-db.comphptax-2002.0.8.tar.gz, +21665,exploits/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution",2012-10-02,"Jean Pascal Pereira",webapps,php,,2012-10-02,2012-10-02,1,OSVDB-86992,,,,http://www.exploit-db.comphptax-2002.0.8.tar.gz, +26162,exploits/php/webapps/26162.txt,"PHPTB Topic Board 2.0 - 'admin_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2633;OSVDB-18814,,,,,https://www.securityfocus.com/bid/14592/info +26163,exploits/php/webapps/26163.txt,"PHPTB Topic Board 2.0 - 'board_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2633;OSVDB-18815,,,,,https://www.securityfocus.com/bid/14592/info +26164,exploits/php/webapps/26164.txt,"PHPTB Topic Board 2.0 - 'dev_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2633;OSVDB-18816,,,,,https://www.securityfocus.com/bid/14592/info +26165,exploits/php/webapps/26165.txt,"PHPTB Topic Board 2.0 - 'file_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2633;OSVDB-18817,,,,,https://www.securityfocus.com/bid/14592/info +26144,exploits/php/webapps/26144.txt,"PHPTB Topic Board 2.0 - 'index.php?mid' SQL Injection",2005-08-10,abducter_minds@yahoo.com,webapps,php,,2005-08-10,2013-06-13,1,CVE-2005-2587;OSVDB-18736,,,,,https://www.securityfocus.com/bid/14535/info +26166,exploits/php/webapps/26166.txt,"PHPTB Topic Board 2.0 - 'tech_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php,,2005-08-17,2013-06-13,1,CVE-2005-2633;OSVDB-18818,,,,,https://www.securityfocus.com/bid/14592/info +6134,exploits/php/webapps/6134.txt,"PHPTest 0.6.3 - SQL Injection",2008-07-25,cOndemned,webapps,php,,2008-07-24,2016-12-14,1,OSVDB-47241;CVE-2008-3377,,,,, 38852,exploits/php/webapps/38852.pl,"PHPThumb - 'PHPThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,webapps,php,,2013-12-01,2015-12-03,1,,,,,,https://www.securityfocus.com/bid/64041/info 17250,exploits/php/webapps/17250.txt,"phpThumb - 'phpThumbDebug' Information Disclosure",2011-05-06,mook,webapps,php,,2011-05-06,2011-05-06,1,,,,,http://www.exploit-db.comphpThumb_1.7.9.zip, 5404,exploits/php/webapps/5404.php,"phpTournois G4 - Arbitrary File Upload / Code Execution",2008-04-08,"Charles Fol",webapps,php,,2008-04-07,,1,,,,,, 45683,exploits/php/webapps/45683.txt,"phptpoint Hospital Management System 1.0 - 'user' SQL injection",2018-10-25,"Boumediene KADDOUR",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,, 45682,exploits/php/webapps/45682.txt,"phptpoint Pharmacy Management System 1.0 - 'username' SQL injection",2018-10-25,"Boumediene KADDOUR",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,, 45739,exploits/php/webapps/45739.txt,"phptpoint Pharmacy Management System 1.0 - 'username' SQL Injection",2018-10-30,"Boumediene KADDOUR",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,, -29626,exploits/php/webapps/29626.txt,"phpTrafficA 1.4.1 - 'banref.php?lang' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php,,2007-02-21,2013-11-16,1,2007-1076;33374,,,,,https://www.securityfocus.com/bid/22655/info -29625,exploits/php/webapps/29625.txt,"phpTrafficA 1.4.1 - 'plotStat.php?File' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php,,2007-02-21,2013-11-16,1,2007-1076;33373,,,,,https://www.securityfocus.com/bid/22655/info -4100,exploits/php/webapps/4100.txt,"phpTrafficA 1.4.2 - 'pageid' SQL Injection",2007-06-24,"laurent gaffié",webapps,php,,2007-06-23,,1,37476;2007-3427;37475;2007-3426;37474;2007-3425,,,,, +29626,exploits/php/webapps/29626.txt,"phpTrafficA 1.4.1 - 'banref.php?lang' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1076;OSVDB-33374,,,,,https://www.securityfocus.com/bid/22655/info +29625,exploits/php/webapps/29625.txt,"phpTrafficA 1.4.1 - 'plotStat.php?File' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php,,2007-02-21,2013-11-16,1,CVE-2007-1076;OSVDB-33373,,,,,https://www.securityfocus.com/bid/22655/info +4100,exploits/php/webapps/4100.txt,"phpTrafficA 1.4.2 - 'pageid' SQL Injection",2007-06-24,"laurent gaffié",webapps,php,,2007-06-23,,1,OSVDB-37476;CVE-2007-3427;OSVDB-37475;CVE-2007-3426;OSVDB-37474;CVE-2007-3425,,,,, 46192,exploits/php/webapps/46192.txt,"phpTransformer 2016.9 - Directory Traversal",2019-01-18,"Ihsan Sencan",webapps,php,80,2019-01-18,2019-01-18,0,,Traversal,,,http://www.exploit-db.comrelease_2016.9.zip, 46191,exploits/php/webapps/46191.txt,"phpTransformer 2016.9 - SQL Injection",2019-01-18,"Ihsan Sencan",webapps,php,80,2019-01-18,2019-01-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comrelease_2016.9.zip, -10219,exploits/php/webapps/10219.txt,"phptraverse 0.8.0 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,60466;2009-4085,,,,http://www.exploit-db.comphptraverse-0.8.0.tar.gz, -3860,exploits/php/webapps/3860.txt,"PHPtree 1.3 - 'cms2.php?s_dir' Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php,,2007-05-04,,1,35819;2007-2573,,,,, +10219,exploits/php/webapps/10219.txt,"phptraverse 0.8.0 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,OSVDB-60466;CVE-2009-4085,,,,http://www.exploit-db.comphptraverse-0.8.0.tar.gz, +3860,exploits/php/webapps/3860.txt,"PHPtree 1.3 - 'cms2.php?s_dir' Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php,,2007-05-04,,1,OSVDB-35819;CVE-2007-2573,,,,, 28865,exploits/php/webapps/28865.txt,"PHPTreeView 1.0 - 'TreeViewClass.php' Remote File Inclusion",2006-10-27,"Prince Islam",webapps,php,,2006-10-27,2013-10-11,1,,,,,,https://www.securityfocus.com/bid/20764/info -11609,exploits/php/webapps/11609.txt,"phptroubleticket 2.0 - 'id' SQL Injection",2010-03-01,kaMtiEz,webapps,php,,2010-02-28,,1,2010-1089;62658,,,,, -11290,exploits/php/webapps/11290.txt,"phpunity.newsmanager - Local File Inclusion",2010-01-30,kaMtiEz,webapps,php,,2010-01-29,,1,62036;2010-0799,,,,, -2357,exploits/php/webapps/2357.txt,"phpunity.postcard - 'gallery_path' Remote File Inclusion",2006-09-13,Rivertam,webapps,php,,2006-09-12,2016-11-21,1,28763;2006-4869,,,,, -5179,exploits/php/webapps/5179.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Local File Inclusion",2008-02-23,BeyazKurt,webapps,php,,2008-02-22,2016-11-14,1,58165;2008-7240,,,,http://www.exploit-db.comphpUserBase_1_3_BETA.zip, -5180,exploits/php/webapps/5180.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Remote File Inclusion",2008-02-24,CraCkEr,webapps,php,,2008-02-23,2016-11-14,1,42373;2008-1043,,,,http://www.exploit-db.comphpUserBase_1_3_BETA.zip, +11609,exploits/php/webapps/11609.txt,"phptroubleticket 2.0 - 'id' SQL Injection",2010-03-01,kaMtiEz,webapps,php,,2010-02-28,,1,CVE-2010-1089;OSVDB-62658,,,,, +11290,exploits/php/webapps/11290.txt,"phpunity.newsmanager - Local File Inclusion",2010-01-30,kaMtiEz,webapps,php,,2010-01-29,,1,OSVDB-62036;CVE-2010-0799,,,,, +2357,exploits/php/webapps/2357.txt,"phpunity.postcard - 'gallery_path' Remote File Inclusion",2006-09-13,Rivertam,webapps,php,,2006-09-12,2016-11-21,1,OSVDB-28763;CVE-2006-4869,,,,, +5179,exploits/php/webapps/5179.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Local File Inclusion",2008-02-23,BeyazKurt,webapps,php,,2008-02-22,2016-11-14,1,OSVDB-58165;CVE-2008-7240,,,,http://www.exploit-db.comphpUserBase_1_3_BETA.zip, +5180,exploits/php/webapps/5180.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Remote File Inclusion",2008-02-24,CraCkEr,webapps,php,,2008-02-23,2016-11-14,1,OSVDB-42373;CVE-2008-1043,,,,http://www.exploit-db.comphpUserBase_1_3_BETA.zip, 38499,exploits/php/webapps/38499.html,"PHPValley Micro Jobs Site Script - Spoofing",2013-04-27,"Jason Whelan",webapps,php,,2013-04-27,2015-10-20,1,,,,,,https://www.securityfocus.com/bid/59536/info -37595,exploits/php/webapps/37595.txt,"phpVibe - Arbitrary File Disclosure",2015-07-13,"ali ahmady",webapps,php,80,2015-07-13,2015-07-13,0,124782,,,,, +37595,exploits/php/webapps/37595.txt,"phpVibe - Arbitrary File Disclosure",2015-07-13,"ali ahmady",webapps,php,80,2015-07-13,2015-07-13,0,OSVDB-124782,,,,, 38630,exploits/php/webapps/38630.html,"phpVibe 3.1 - Information Disclosure / Remote File Inclusion",2013-07-06,indoushka,webapps,php,,2013-07-06,2016-10-24,1,,,,,,https://www.securityfocus.com/bid/61026/info -27872,exploits/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php,,2013-08-26,2013-08-26,0,98062;96352;96351;96350;96349;96348,,,,, -37659,exploits/php/webapps/37659.txt,"phpVibe < 4.20 - Persistent Cross-Site Scripting",2015-07-20,"Filippos Mastrogiannis",webapps,php,,2015-07-24,2016-09-01,0,2015-5399;126312,,,,, -4153,exploits/php/webapps/4153.txt,"PHPVID 0.9.9 - 'categories_type.php' SQL Injection",2007-07-06,t0pP8uZz,webapps,php,,2007-07-05,2016-12-21,1,35963;2007-3610,,,,, -6422,exploits/php/webapps/6422.txt,"PHPVID 1.1 - Cross-Site Scripting / SQL Injection",2008-09-10,r45c4l,webapps,php,,2008-09-09,2016-12-21,1,48018;2008-4157,,,,, -27519,exploits/php/webapps/27519.txt,"PHPVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,webapps,php,,2013-08-12,2016-12-21,1,96226;2013-5312;2013-5311;2008-4157;2008-2335;96225;96224;96223;96222;48018;45171,,,,, +27872,exploits/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php,,2013-08-26,2013-08-26,0,OSVDB-98062;OSVDB-96352;OSVDB-96351;OSVDB-96350;OSVDB-96349;OSVDB-96348,,,,, +37659,exploits/php/webapps/37659.txt,"phpVibe < 4.20 - Persistent Cross-Site Scripting",2015-07-20,"Filippos Mastrogiannis",webapps,php,,2015-07-24,2016-09-01,0,CVE-2015-5399;OSVDB-126312,,,,, +4153,exploits/php/webapps/4153.txt,"PHPVID 0.9.9 - 'categories_type.php' SQL Injection",2007-07-06,t0pP8uZz,webapps,php,,2007-07-05,2016-12-21,1,OSVDB-35963;CVE-2007-3610,,,,, +6422,exploits/php/webapps/6422.txt,"PHPVID 1.1 - Cross-Site Scripting / SQL Injection",2008-09-10,r45c4l,webapps,php,,2008-09-09,2016-12-21,1,OSVDB-48018;CVE-2008-4157,,,,, +27519,exploits/php/webapps/27519.txt,"PHPVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,webapps,php,,2013-08-12,2016-12-21,1,OSVDB-96226;CVE-2013-5312;CVE-2013-5311;CVE-2008-4157;CVE-2008-2335;OSVDB-96225;OSVDB-96224;OSVDB-96223;OSVDB-96222;OSVDB-48018;OSVDB-45171,,,,, 36567,exploits/php/webapps/36567.txt,"phpVideoPro 0.8.x/0.9.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php,,2012-01-16,2015-03-31,1,,,,,,https://www.securityfocus.com/bid/51428/info -15606,exploits/php/webapps/15606.txt,"phpvidz 0.9.5 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",webapps,php,,2010-11-24,2010-11-24,1,65016,,,,http://www.exploit-db.comphpvidz_0.9.5.zip, -24960,exploits/php/webapps/24960.txt,"phpVms Virtual Airline Administration 2.1.934/2.1.935 - SQL Injection",2013-04-15,NoGe,webapps,php,,2013-04-15,2013-04-16,1,92328;2013-3524,,,,http://www.exploit-db.comphpvms.full.zip, +15606,exploits/php/webapps/15606.txt,"phpvidz 0.9.5 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",webapps,php,,2010-11-24,2010-11-24,1,OSVDB-65016,,,,http://www.exploit-db.comphpvidz_0.9.5.zip, +24960,exploits/php/webapps/24960.txt,"phpVms Virtual Airline Administration 2.1.934/2.1.935 - SQL Injection",2013-04-15,NoGe,webapps,php,,2013-04-15,2013-04-16,1,OSVDB-92328;CVE-2013-3524,,,,http://www.exploit-db.comphpvms.full.zip, 2163,exploits/php/webapps/2163.txt,"PHPWCMS 1.1-RC4 - 'spaw' Remote File Inclusion",2006-08-10,Morgan,webapps,php,80,2006-08-09,2016-09-01,1,,,,,http://www.exploit-db.comphpwcms_1.1-RC4_2004-05-01.tar.gz, -26513,exploits/php/webapps/26513.txt,"PHPWCMS 1.2.5 -DEV - 'imgdir' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2016-12-22,1,2005-3789;20863,,,,,https://www.securityfocus.com/bid/15436/info -26512,exploits/php/webapps/26512.txt,"PHPWCMS 1.2.5 -DEV - 'login.php?form_lang' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2013-07-01,1,2005-3789;20862,,,,,https://www.securityfocus.com/bid/15436/info -26514,exploits/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2013-07-01,1,2005-3790;20864,,,,,https://www.securityfocus.com/bid/15440/info +26513,exploits/php/webapps/26513.txt,"PHPWCMS 1.2.5 -DEV - 'imgdir' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2016-12-22,1,CVE-2005-3789;OSVDB-20863,,,,,https://www.securityfocus.com/bid/15436/info +26512,exploits/php/webapps/26512.txt,"PHPWCMS 1.2.5 -DEV - 'login.php?form_lang' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2013-07-01,1,CVE-2005-3789;OSVDB-20862,,,,,https://www.securityfocus.com/bid/15436/info +26514,exploits/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",webapps,php,,2005-11-15,2013-07-01,1,CVE-2005-3790;OSVDB-20864,,,,,https://www.securityfocus.com/bid/15440/info 2758,exploits/php/webapps/2758.php,"PHPWCMS 1.2.6 - Cookie: wcs_user_lang Local File Inclusion",2006-11-11,Kacper,webapps,php,,2006-11-10,2016-09-14,1,,,,,http://www.exploit-db.com20060427_phpwcms_1.2.6.tgz, 34322,exploits/php/webapps/34322.txt,"PHPWCMS 1.4.5 - 'PHPwcms.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41720/info -13960,exploits/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery",2010-06-21,"Jeremiah Talamantes",webapps,php,,2010-06-20,2010-07-01,1,65667,,,,http://www.exploit-db.comphpwcms_r398.zip, -23448,exploits/php/webapps/23448.php,"PHPWCMS 1.5.4.6 - 'preg_replace' Multiple Vulnerabilities",2012-12-17,aeon,webapps,php,,2012-12-17,2012-12-17,1,88494;88493;2013-1744,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-17-at-112346-am.png,http://www.exploit-db.comphpwcms-master.zip, +13960,exploits/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery",2010-06-21,"Jeremiah Talamantes",webapps,php,,2010-06-20,2010-07-01,1,OSVDB-65667,,,,http://www.exploit-db.comphpwcms_r398.zip, +23448,exploits/php/webapps/23448.php,"PHPWCMS 1.5.4.6 - 'preg_replace' Multiple Vulnerabilities",2012-12-17,aeon,webapps,php,,2012-12-17,2012-12-17,1,OSVDB-88494;OSVDB-88493;CVE-2013-1744,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-17-at-112346-am.png,http://www.exploit-db.comphpwcms-master.zip, 50363,exploits/php/webapps/50363.txt,"Phpwcms 1.9.30 - Arbitrary File Upload",2021-10-01,"Okan Kurtulus",webapps,php,,2021-10-01,2021-10-29,0,,,,,http://www.exploit-db.comphpwcms-1.9.30.zip, -23381,exploits/php/webapps/23381.txt,"PHPWebFileManager 2.0 - 'index.php' Directory Traversal",2003-11-17,"RusH security team",webapps,php,,2003-11-17,2012-12-13,1,2829,,,,,https://www.securityfocus.com/bid/9053/info -27735,exploits/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,webapps,php,,2006-04-25,2013-08-21,1,2006-2048;24975,,,,,https://www.securityfocus.com/bid/17688/info +23381,exploits/php/webapps/23381.txt,"PHPWebFileManager 2.0 - 'index.php' Directory Traversal",2003-11-17,"RusH security team",webapps,php,,2003-11-17,2012-12-13,1,OSVDB-2829,,,,,https://www.securityfocus.com/bid/9053/info +27735,exploits/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,webapps,php,,2006-04-25,2013-08-21,1,CVE-2006-2048;OSVDB-24975,,,,,https://www.securityfocus.com/bid/17688/info 6436,exploits/php/webapps/6436.txt,"PHPWebGallery 1.3.4 - Blind SQL Injection (1)",2008-09-11,Stack,webapps,php,,2008-09-10,2016-12-23,1,,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip, 6440,exploits/php/webapps/6440.pl,"PHPWebGallery 1.3.4 - Blind SQL Injection (2)",2008-09-12,ka0x,webapps,php,,2008-09-11,2016-12-23,1,,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip, -6425,exploits/php/webapps/6425.txt,"PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,49263;2008-4702;49262;2008-4591;49185,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip, -26791,exploits/php/webapps/26791.txt,"PHPWebGallery 1.3.4/1.5.1 - 'category.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,2005-4228;21690,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info -26790,exploits/php/webapps/26790.txt,"PHPWebGallery 1.3.4/1.5.1 - 'comments.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,2005-4228;21689,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info -26792,exploits/php/webapps/26792.txt,"PHPWebGallery 1.3.4/1.5.1 - 'picture.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,2005-4228;21691,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info -27587,exploits/php/webapps/27587.txt,"PHPWebGallery 1.4.1 - 'category.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-21,1,2006-1675;24503,,,,,https://www.securityfocus.com/bid/17421/info -27588,exploits/php/webapps/27588.txt,"PHPWebGallery 1.4.1 - 'picture.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-21,1,2006-1675;24504,,,,,https://www.securityfocus.com/bid/17421/info -6755,exploits/php/webapps/6755.php,"PHPWebGallery 1.7.2 - Session Hijacking / Code Execution",2008-10-14,EgiX,webapps,php,,2008-10-13,2016-12-22,1,49162;2008-4645;49161,,,,, -28161,exploits/php/webapps/28161.txt,"PHPWebGallery 1.x - 'comments.php' Cross-Site Scripting",2006-07-04,iss4m,webapps,php,,2006-07-04,2016-12-21,1,2006-3476;27009,,,,,https://www.securityfocus.com/bid/18798/info -864,exploits/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-06,2016-04-28,1,14630;2005-0698,,,,http://www.exploit-db.comphpweblog-0.5.3.tar.gz, -29847,exploits/php/webapps/29847.txt,"PHPwebnews 0.1 - 'bukutamu.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,2007-2300;35367,,,,,https://www.securityfocus.com/bid/23448/info -29845,exploits/php/webapps/29845.txt,"PHPwebnews 0.1 - 'iklan.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,2007-2300;35365,,,,,https://www.securityfocus.com/bid/23448/info -29846,exploits/php/webapps/29846.txt,"PHPwebnews 0.1 - 'index.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,2007-2300;35366,,,,,https://www.securityfocus.com/bid/23448/info -5999,exploits/php/webapps/5999.txt,"PHPwebnews 0.2 MySQL Edition - 'det' SQL Injection",2008-07-03,"Virangar Security",webapps,php,,2008-07-02,2016-12-14,1,54662;2008-6812,,,,http://www.exploit-db.com476_phpwebnews-mysql.zip, -5998,exploits/php/webapps/5998.txt,"PHPwebnews 0.2 MySQL Edition - 'id_kat' SQL Injection",2008-07-03,storm,webapps,php,,2008-07-02,2016-12-14,1,54661;2008-6813,,,,http://www.exploit-db.com476_phpwebnews-mysql.zip, +6425,exploits/php/webapps/6425.txt,"PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,2016-12-23,1,OSVDB-49263;CVE-2008-4702;OSVDB-49262;CVE-2008-4591;OSVDB-49185,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip, +26791,exploits/php/webapps/26791.txt,"PHPWebGallery 1.3.4/1.5.1 - 'category.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,CVE-2005-4228;OSVDB-21690,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info +26790,exploits/php/webapps/26790.txt,"PHPWebGallery 1.3.4/1.5.1 - 'comments.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,CVE-2005-4228;OSVDB-21689,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info +26792,exploits/php/webapps/26792.txt,"PHPWebGallery 1.3.4/1.5.1 - 'picture.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2016-12-23,1,CVE-2005-4228;OSVDB-21691,,,,http://www.exploit-db.comphpwebgallery-1.3.4.zip,https://www.securityfocus.com/bid/15837/info +27587,exploits/php/webapps/27587.txt,"PHPWebGallery 1.4.1 - 'category.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-21,1,CVE-2006-1675;OSVDB-24503,,,,,https://www.securityfocus.com/bid/17421/info +27588,exploits/php/webapps/27588.txt,"PHPWebGallery 1.4.1 - 'picture.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php,,2006-04-10,2016-12-21,1,CVE-2006-1675;OSVDB-24504,,,,,https://www.securityfocus.com/bid/17421/info +6755,exploits/php/webapps/6755.php,"PHPWebGallery 1.7.2 - Session Hijacking / Code Execution",2008-10-14,EgiX,webapps,php,,2008-10-13,2016-12-22,1,OSVDB-49162;CVE-2008-4645;OSVDB-49161,,,,, +28161,exploits/php/webapps/28161.txt,"PHPWebGallery 1.x - 'comments.php' Cross-Site Scripting",2006-07-04,iss4m,webapps,php,,2006-07-04,2016-12-21,1,CVE-2006-3476;OSVDB-27009,,,,,https://www.securityfocus.com/bid/18798/info +864,exploits/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-06,2016-04-28,1,OSVDB-14630;CVE-2005-0698,,,,http://www.exploit-db.comphpweblog-0.5.3.tar.gz, +29847,exploits/php/webapps/29847.txt,"PHPwebnews 0.1 - 'bukutamu.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,CVE-2007-2300;OSVDB-35367,,,,,https://www.securityfocus.com/bid/23448/info +29845,exploits/php/webapps/29845.txt,"PHPwebnews 0.1 - 'iklan.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,CVE-2007-2300;OSVDB-35365,,,,,https://www.securityfocus.com/bid/23448/info +29846,exploits/php/webapps/29846.txt,"PHPwebnews 0.1 - 'index.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php,,2007-04-07,2016-12-13,1,CVE-2007-2300;OSVDB-35366,,,,,https://www.securityfocus.com/bid/23448/info +5999,exploits/php/webapps/5999.txt,"PHPwebnews 0.2 MySQL Edition - 'det' SQL Injection",2008-07-03,"Virangar Security",webapps,php,,2008-07-02,2016-12-14,1,OSVDB-54662;CVE-2008-6812,,,,http://www.exploit-db.com476_phpwebnews-mysql.zip, +5998,exploits/php/webapps/5998.txt,"PHPwebnews 0.2 MySQL Edition - 'id_kat' SQL Injection",2008-07-03,storm,webapps,php,,2008-07-02,2016-12-14,1,OSVDB-54661;CVE-2008-6813,,,,http://www.exploit-db.com476_phpwebnews-mysql.zip, 6136,exploits/php/webapps/6136.txt,"PHPwebnews 0.2 MySQL Edition - 'SQL' Insecure Cookie Handling",2008-07-26,"Virangar Security",webapps,php,,2008-07-25,2016-12-14,1,,,,,http://www.exploit-db.com476_phpwebnews-mysql.zip, -26201,exploits/php/webapps/26201.txt,"PHPWebNotes 2.0 - 'Api.php' Remote File Inclusion",2005-08-29,nf2@scheinwelt.at,webapps,php,,2005-08-29,2013-06-14,1,2005-2775;19091,,,,,https://www.securityfocus.com/bid/14679/info +26201,exploits/php/webapps/26201.txt,"PHPWebNotes 2.0 - 'Api.php' Remote File Inclusion",2005-08-29,nf2@scheinwelt.at,webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2775;OSVDB-19091,,,,,https://www.securityfocus.com/bid/14679/info 36046,exploits/php/webapps/36046.txt,"phpWebSite - 'page_id' Cross-Site Scripting",2011-08-17,Ehsan_Hp200,webapps,php,,2011-08-17,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49176/info -1217,exploits/php/webapps/1217.pl,"phpWebSite 0.10.0 - 'module' SQL Injection",2005-09-15,RusH,webapps,php,,2005-09-14,2016-05-25,1,39797;2008-0092;3960;2005-4792;18799;17788,,,,http://www.exploit-db.comphpwebsite-0.10.2-full.tar.gz, -1525,exploits/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,webapps,php,,2006-02-23,2016-06-29,1,24688;2006-0973,,,,http://www.exploit-db.comphpwebsite-0.10.0-full.tar.gz, +1217,exploits/php/webapps/1217.pl,"phpWebSite 0.10.0 - 'module' SQL Injection",2005-09-15,RusH,webapps,php,,2005-09-14,2016-05-25,1,OSVDB-39797;CVE-2008-0092;OSVDB-3960;CVE-2005-4792;OSVDB-18799;OSVDB-17788,,,,http://www.exploit-db.comphpwebsite-0.10.2-full.tar.gz, +1525,exploits/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,webapps,php,,2006-02-23,2016-06-29,1,OSVDB-24688;CVE-2006-0973,,,,http://www.exploit-db.comphpwebsite-0.10.0-full.tar.gz, 1673,exploits/php/webapps/1673.php,"phpWebSite 0.10.2 - 'hub_dir' Remote Command Execution",2006-04-14,rgod,webapps,php,,2006-04-13,2016-07-07,1,,,,,http://www.exploit-db.comphpwebsite-0.10.2-full.tar.gz, -28774,exploits/php/webapps/28774.txt,"phpWebSite 0.10.2 - 'PHPWS_SOURCE_DIR' Multiple Remote File Inclusions",2006-10-09,Crackers_Child,webapps,php,,2006-10-09,2016-09-22,1,2006-5234;30862,,,,,https://www.securityfocus.com/bid/20412/info -23014,exploits/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - 'day' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,2003-0736;3842,,,,,https://www.securityfocus.com/bid/8393/info -23017,exploits/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - 'PDA_limit' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,2003-0736;3847,,,,,https://www.securityfocus.com/bid/8393/info -23015,exploits/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - 'fatcat_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,2003-0736;3845,,,,,https://www.securityfocus.com/bid/8393/info -23016,exploits/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - 'PAGE_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2016-10-27,1,2003-0736;3846,,,,,https://www.securityfocus.com/bid/8393/info +28774,exploits/php/webapps/28774.txt,"phpWebSite 0.10.2 - 'PHPWS_SOURCE_DIR' Multiple Remote File Inclusions",2006-10-09,Crackers_Child,webapps,php,,2006-10-09,2016-09-22,1,CVE-2006-5234;OSVDB-30862,,,,,https://www.securityfocus.com/bid/20412/info +23014,exploits/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - 'day' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,CVE-2003-0736;OSVDB-3842,,,,,https://www.securityfocus.com/bid/8393/info +23017,exploits/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - 'PDA_limit' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,CVE-2003-0736;OSVDB-3847,,,,,https://www.securityfocus.com/bid/8393/info +23015,exploits/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - 'fatcat_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2012-11-29,1,CVE-2003-0736;OSVDB-3845,,,,,https://www.securityfocus.com/bid/8393/info +23016,exploits/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - 'PAGE_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-11,2016-10-27,1,CVE-2003-0736;OSVDB-3846,,,,,https://www.securityfocus.com/bid/8393/info 24736,exploits/php/webapps/24736.txt,"phpWebSite 0.7.3/0.8.x/0.9.3 - User Module HTTP Response Splitting",2004-11-04,"Maestro De-Seguridad",webapps,php,,2004-11-04,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11673/info -25945,exploits/php/webapps/25945.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - 'index.php' Directory Traversal",2005-07-06,"Diabolic Crab",webapps,php,,2005-07-06,2013-06-04,1,17789,,,,,https://www.securityfocus.com/bid/14166/info -24425,exploits/php/webapps/24425.txt,"phpWebSite 0.7.3/0.8.x/0.9.x Comment Module - 'CM_pid' Cross-Site Scripting",2004-09-01,"GulfTech Security",webapps,php,,2004-09-01,2018-01-05,1,"2004-1655;9445;GTSA-00046;BID: 11088",,,,,http://gulftech.org/advisories/phpWebSite%20Multiple%20Vulnerabilities/46 -21825,exploits/php/webapps/21825.txt,"phpWebSite 0.8.2 - PHP File Inclusion",2002-09-23,"Tim Vandermeersch",webapps,php,,2002-09-23,2012-10-09,1,2002-1135;3848,,,,,https://www.securityfocus.com/bid/5779/info -27449,exploits/php/webapps/27449.txt,"phpWebSite 0.8.2/0.8.3 - 'article.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php,,2006-03-20,2013-08-09,1,2006-1330;24045,,,,,https://www.securityfocus.com/bid/17150/info -27448,exploits/php/webapps/27448.txt,"phpWebSite 0.8.2/0.8.3 - 'friend.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php,,2006-03-20,2013-08-09,1,2006-1330;24044,,,,,https://www.securityfocus.com/bid/17150/info -21899,exploits/php/webapps/21899.txt,"phpWebSite 0.8.3 - 'article.php' Cross-Site Scripting",2002-10-02,Sp.IC,webapps,php,,2002-10-02,2012-10-11,1,2002-2178;3850,,,,,https://www.securityfocus.com/bid/5864/info -21864,exploits/php/webapps/21864.txt,"phpWebSite 0.8.3 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,2002-2178;3850,,,,,https://www.securityfocus.com/bid/5802/info -32553,exploits/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php,,2008-10-31,2014-03-27,1,2008-6266;51924,,,,,https://www.securityfocus.com/bid/32011/info +25945,exploits/php/webapps/25945.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - 'index.php' Directory Traversal",2005-07-06,"Diabolic Crab",webapps,php,,2005-07-06,2013-06-04,1,OSVDB-17789,,,,,https://www.securityfocus.com/bid/14166/info +24425,exploits/php/webapps/24425.txt,"phpWebSite 0.7.3/0.8.x/0.9.x Comment Module - 'CM_pid' Cross-Site Scripting",2004-09-01,"GulfTech Security",webapps,php,,2004-09-01,2018-01-05,1,"CVE-2004-1655;OSVDB-9445;GTSA-00046;BID: 11088",,,,,http://gulftech.org/advisories/phpWebSite%20Multiple%20Vulnerabilities/46 +21825,exploits/php/webapps/21825.txt,"phpWebSite 0.8.2 - PHP File Inclusion",2002-09-23,"Tim Vandermeersch",webapps,php,,2002-09-23,2012-10-09,1,CVE-2002-1135;OSVDB-3848,,,,,https://www.securityfocus.com/bid/5779/info +27449,exploits/php/webapps/27449.txt,"phpWebSite 0.8.2/0.8.3 - 'article.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php,,2006-03-20,2013-08-09,1,CVE-2006-1330;OSVDB-24045,,,,,https://www.securityfocus.com/bid/17150/info +27448,exploits/php/webapps/27448.txt,"phpWebSite 0.8.2/0.8.3 - 'friend.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php,,2006-03-20,2013-08-09,1,CVE-2006-1330;OSVDB-24044,,,,,https://www.securityfocus.com/bid/17150/info +21899,exploits/php/webapps/21899.txt,"phpWebSite 0.8.3 - 'article.php' Cross-Site Scripting",2002-10-02,Sp.IC,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-2178;OSVDB-3850,,,,,https://www.securityfocus.com/bid/5864/info +21864,exploits/php/webapps/21864.txt,"phpWebSite 0.8.3 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php,,2002-09-25,2012-10-09,1,CVE-2002-2178;OSVDB-3850,,,,,https://www.securityfocus.com/bid/5802/info +32553,exploits/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php,,2008-10-31,2014-03-27,1,CVE-2008-6266;OSVDB-51924,,,,,https://www.securityfocus.com/bid/32011/info 25161,exploits/php/webapps/25161.txt,"phpWebSite 0.x - Image File Processing Arbitrary '.PHP' File Upload",2005-02-24,tjomka,webapps,php,,2005-02-24,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12653/info 35407,exploits/php/webapps/35407.txt,"phpWebSite 1.7.1 - 'local' Cross-Site Scripting",2011-03-03,"AutoSec Tools",webapps,php,,2011-03-03,2014-12-01,1,,,,,,https://www.securityfocus.com/bid/46673/info 36085,exploits/php/webapps/36085.txt,"phpWebSite 1.7.1 - 'mod.php' SQL Injection",2011-08-27,Ehsan_Hp200,webapps,php,,2011-08-27,2015-02-15,1,,,,,,https://www.securityfocus.com/bid/49354/info 35719,exploits/php/webapps/35719.py,"phpWebSite 1.7.1 - 'upload.php' Arbitrary File Upload",2011-05-09,"AutoSec Tools",webapps,php,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47759/info -26459,exploits/php/webapps/26459.txt,"PHPWebThings 0.4.4 - 'forum.php' Cross-Site Scripting",2005-11-02,Linux_Drox,webapps,php,,2005-11-02,2013-06-26,1,2005-3584;20721,,,,,https://www.securityfocus.com/bid/15276/info -26500,exploits/php/webapps/26500.txt,"PHPWebThings 1.4 - 'download.php?File' SQL Injection",2005-11-12,A.1.M,webapps,php,,2005-11-12,2013-07-01,1,2005-3676;20945,,,,,https://www.securityfocus.com/bid/15399/info -1325,exploits/php/webapps/1325.pl,"PHPWebThings 1.4 - 'forum' SQL Injection",2005-11-16,AhLam,webapps,php,,2005-11-15,2016-09-14,1,2005-4218;2005-4226;21650;21651;21652;21653;21654;21655;21656,,,,http://www.exploit-db.comphpwebthings-1.4.zip, -1324,exploits/php/webapps/1324.php,"PHPWebThings 1.4 - 'msg'/'forum' SQL Injection",2005-11-16,rgod,webapps,php,,2005-11-15,2016-06-13,1,21656;2005-4226;21655;21654;21653;21652;21651;21650;2005-4218,,,,http://www.exploit-db.comphpwebthings-1.4.zip,http://secunia.com/advisories/17410/ -2811,exploits/php/webapps/2811.txt,"PHPWebThings 1.5.2 - 'editor.php' Remote File Inclusion",2006-11-18,nuffsaid,webapps,php,,2006-11-17,2016-09-16,1,30503;2007-3141;2006-6042,,,,http://www.exploit-db.comphpwebthings_1_5_2.zip, -8928,exploits/php/webapps/8928.txt,"PHPWebThings 1.5.2 - 'help.php?module' Local File Inclusion",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,55007;2009-2081,,,,, -8939,exploits/php/webapps/8939.pl,"phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure",2009-06-12,StAkeR,webapps,php,,2009-06-11,,1,55292;2009-2147,,,,, +26459,exploits/php/webapps/26459.txt,"PHPWebThings 0.4.4 - 'forum.php' Cross-Site Scripting",2005-11-02,Linux_Drox,webapps,php,,2005-11-02,2013-06-26,1,CVE-2005-3584;OSVDB-20721,,,,,https://www.securityfocus.com/bid/15276/info +26500,exploits/php/webapps/26500.txt,"PHPWebThings 1.4 - 'download.php?File' SQL Injection",2005-11-12,A.1.M,webapps,php,,2005-11-12,2013-07-01,1,CVE-2005-3676;OSVDB-20945,,,,,https://www.securityfocus.com/bid/15399/info +1325,exploits/php/webapps/1325.pl,"PHPWebThings 1.4 - 'forum' SQL Injection",2005-11-16,AhLam,webapps,php,,2005-11-15,2016-09-14,1,CVE-2005-4218;CVE-2005-4226;OSVDB-21650;OSVDB-21651;OSVDB-21652;OSVDB-21653;OSVDB-21654;OSVDB-21655;OSVDB-21656,,,,http://www.exploit-db.comphpwebthings-1.4.zip, +1324,exploits/php/webapps/1324.php,"PHPWebThings 1.4 - 'msg'/'forum' SQL Injection",2005-11-16,rgod,webapps,php,,2005-11-15,2016-06-13,1,OSVDB-21656;CVE-2005-4226;OSVDB-21655;OSVDB-21654;OSVDB-21653;OSVDB-21652;OSVDB-21651;OSVDB-21650;CVE-2005-4218,,,,http://www.exploit-db.comphpwebthings-1.4.zip,http://secunia.com/advisories/17410/ +2811,exploits/php/webapps/2811.txt,"PHPWebThings 1.5.2 - 'editor.php' Remote File Inclusion",2006-11-18,nuffsaid,webapps,php,,2006-11-17,2016-09-16,1,OSVDB-30503;CVE-2007-3141;CVE-2006-6042,,,,http://www.exploit-db.comphpwebthings_1_5_2.zip, +8928,exploits/php/webapps/8928.txt,"PHPWebThings 1.5.2 - 'help.php?module' Local File Inclusion",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,OSVDB-55007;CVE-2009-2081,,,,, +8939,exploits/php/webapps/8939.pl,"phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure",2009-06-12,StAkeR,webapps,php,,2009-06-11,,1,OSVDB-55292;CVE-2009-2147,,,,, 38238,exploits/php/webapps/38238.txt,"PHPWeby Free Directory Script - 'contact.php' Multiple SQL Injections",2013-01-25,AkaStep,webapps,php,,2013-01-25,2015-09-18,1,,,,,,https://www.securityfocus.com/bid/57561/info -34451,exploits/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,110576;2014-5519,,,,http://www.exploit-db.comphpwiki-1.5.0.zip, -38027,exploits/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,webapps,php,80,2015-08-31,2015-08-31,0,126892;126891;126890,,,,http://www.exploit-db.comphpwiki-1.5.4.zip, -2759,exploits/php/webapps/2759.php,"PHPWind 5.0.1 - 'AdminUser' Blind SQL Injection",2006-11-12,rgod,webapps,php,,2006-11-11,,1,30333;2006-7101,,,,, +34451,exploits/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,OSVDB-110576;CVE-2014-5519,,,,http://www.exploit-db.comphpwiki-1.5.0.zip, +38027,exploits/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,webapps,php,80,2015-08-31,2015-08-31,0,OSVDB-126892;OSVDB-126891;OSVDB-126890,,,,http://www.exploit-db.comphpwiki-1.5.4.zip, +2759,exploits/php/webapps/2759.php,"PHPWind 5.0.1 - 'AdminUser' Blind SQL Injection",2006-11-12,rgod,webapps,php,,2006-11-11,,1,OSVDB-30333;CVE-2006-7101,,,,, 33777,exploits/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,webapps,php,,2010-03-19,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38867/info -26608,exploits/php/webapps/26608.txt,"phpWordPress 3.0 - Multiple SQL Injections",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3844;21110,,,,,https://www.securityfocus.com/bid/15582/info -23644,exploits/php/webapps/23644.php,"PHPX 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",webapps,php,,2004-02-03,2016-12-14,1,2004-0249;15661,,,,,https://www.securityfocus.com/bid/9569/info -29757,exploits/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 - 'forums.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,2007-1550;34415,,,,,https://www.securityfocus.com/bid/23033/info -29760,exploits/php/webapps/29760.txt,"PHPX 3.5.15/3.5.16 - 'gallery.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,2007-1550;34418,,,,,https://www.securityfocus.com/bid/23033/info -29759,exploits/php/webapps/29759.php,"PHPX 3.5.15/3.5.16 - 'news.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,2007-1550;34417,,,,,https://www.securityfocus.com/bid/23033/info -29756,exploits/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 - 'print.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,2007-1550;34414,,,,,https://www.securityfocus.com/bid/23033/info -29758,exploits/php/webapps/29758.txt,"PHPX 3.5.15/3.5.16 - 'users.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,2007-1550;34416,,,,,https://www.securityfocus.com/bid/23033/info -6996,exploits/php/webapps/6996.php,"PHPX 3.5.16 - 'news_id' SQL Injection",2008-11-05,StAkeR,webapps,php,,2008-11-04,2016-12-30,1,49570;2008-5000,,,,, -6176,exploits/php/webapps/6176.txt,"PHPX 3.5.16 - Cookie Poisoning / Authentication Bypass",2008-07-31,gnix,webapps,php,,2008-07-30,,1,47378;2008-3489,,,,, -27305,exploits/php/webapps/27305.txt,"PHPX 3.5.9 - XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",webapps,php,,2006-02-23,2013-08-03,1,2006-0933;23467,,,,,https://www.securityfocus.com/bid/16799/info -26697,exploits/php/webapps/26697.php,"PHPX 3.5.x - 'Admin 'login.php' SQL Injection",2005-11-30,rgod,webapps,php,,2005-11-30,2013-07-08,1,2005-3968;21384,,,,,https://www.securityfocus.com/bid/15680/info -24092,exploits/php/webapps/24092.txt,"PHPX 3.x - '/forums.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,2004-2364;5911,,,,,https://www.securityfocus.com/bid/10284/info -24091,exploits/php/webapps/24091.txt,"PHPX 3.x - '/images.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,2004-2364;5910,,,,,https://www.securityfocus.com/bid/10284/info -24089,exploits/php/webapps/24089.txt,"PHPX 3.x - '/news.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,2004-2364;5908,,,,,https://www.securityfocus.com/bid/10284/info -24088,exploits/php/webapps/24088.txt,"PHPX 3.x - '/page.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,2004-2364;5907,,,,,https://www.securityfocus.com/bid/10284/info -24090,exploits/php/webapps/24090.txt,"PHPX 3.x - '/user.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,2004-2364;5909,,,,,https://www.securityfocus.com/bid/10284/info -24083,exploits/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,webapps,php,,2004-05-05,2013-01-13,1,2004-2363;5903,,,,,https://www.securityfocus.com/bid/10283/info -43812,exploits/php/webapps/43812.txt,"PHPX < 3.26 - Multiple Vulnerabilities",2004-05-04,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00038;2004-2364,,,,,http://gulftech.org/advisories/PHPX%20Multiple%20Vulnerabilities/38 -3184,exploits/php/webapps/3184.txt,"phpXD 0.3 - 'path' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php,,2007-01-22,2016-09-21,1,32955;2007-0511;32954;32953,,,,http://www.exploit-db.comphpxd_0.3.tar.gz, -43829,exploits/php/webapps/43829.txt,"PHPXMLRPC < 1.1 - Remote Code Execution",2015-07-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00081;2005-1921,,,,,http://gulftech.org/advisories/PHPXMLRPC%20Remote%20Code%20Execution/81 +26608,exploits/php/webapps/26608.txt,"phpWordPress 3.0 - Multiple SQL Injections",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3844;OSVDB-21110,,,,,https://www.securityfocus.com/bid/15582/info +23644,exploits/php/webapps/23644.php,"PHPX 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",webapps,php,,2004-02-03,2016-12-14,1,CVE-2004-0249;OSVDB-15661,,,,,https://www.securityfocus.com/bid/9569/info +29757,exploits/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 - 'forums.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,CVE-2007-1550;OSVDB-34415,,,,,https://www.securityfocus.com/bid/23033/info +29760,exploits/php/webapps/29760.txt,"PHPX 3.5.15/3.5.16 - 'gallery.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,CVE-2007-1550;OSVDB-34418,,,,,https://www.securityfocus.com/bid/23033/info +29759,exploits/php/webapps/29759.php,"PHPX 3.5.15/3.5.16 - 'news.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,CVE-2007-1550;OSVDB-34417,,,,,https://www.securityfocus.com/bid/23033/info +29756,exploits/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 - 'print.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,CVE-2007-1550;OSVDB-34414,,,,,https://www.securityfocus.com/bid/23033/info +29758,exploits/php/webapps/29758.txt,"PHPX 3.5.15/3.5.16 - 'users.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php,,2007-03-19,2016-12-14,1,CVE-2007-1550;OSVDB-34416,,,,,https://www.securityfocus.com/bid/23033/info +6996,exploits/php/webapps/6996.php,"PHPX 3.5.16 - 'news_id' SQL Injection",2008-11-05,StAkeR,webapps,php,,2008-11-04,2016-12-30,1,OSVDB-49570;CVE-2008-5000,,,,, +6176,exploits/php/webapps/6176.txt,"PHPX 3.5.16 - Cookie Poisoning / Authentication Bypass",2008-07-31,gnix,webapps,php,,2008-07-30,,1,OSVDB-47378;CVE-2008-3489,,,,, +27305,exploits/php/webapps/27305.txt,"PHPX 3.5.9 - XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0933;OSVDB-23467,,,,,https://www.securityfocus.com/bid/16799/info +26697,exploits/php/webapps/26697.php,"PHPX 3.5.x - 'Admin 'login.php' SQL Injection",2005-11-30,rgod,webapps,php,,2005-11-30,2013-07-08,1,CVE-2005-3968;OSVDB-21384,,,,,https://www.securityfocus.com/bid/15680/info +24092,exploits/php/webapps/24092.txt,"PHPX 3.x - '/forums.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,CVE-2004-2364;OSVDB-5911,,,,,https://www.securityfocus.com/bid/10284/info +24091,exploits/php/webapps/24091.txt,"PHPX 3.x - '/images.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,CVE-2004-2364;OSVDB-5910,,,,,https://www.securityfocus.com/bid/10284/info +24089,exploits/php/webapps/24089.txt,"PHPX 3.x - '/news.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,CVE-2004-2364;OSVDB-5908,,,,,https://www.securityfocus.com/bid/10284/info +24088,exploits/php/webapps/24088.txt,"PHPX 3.x - '/page.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,CVE-2004-2364;OSVDB-5907,,,,,https://www.securityfocus.com/bid/10284/info +24090,exploits/php/webapps/24090.txt,"PHPX 3.x - '/user.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php,,2004-05-05,2016-12-14,1,CVE-2004-2364;OSVDB-5909,,,,,https://www.securityfocus.com/bid/10284/info +24083,exploits/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,webapps,php,,2004-05-05,2013-01-13,1,CVE-2004-2363;OSVDB-5903,,,,,https://www.securityfocus.com/bid/10283/info +43812,exploits/php/webapps/43812.txt,"PHPX < 3.26 - Multiple Vulnerabilities",2004-05-04,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00038;CVE-2004-2364,,,,,http://gulftech.org/advisories/PHPX%20Multiple%20Vulnerabilities/38 +3184,exploits/php/webapps/3184.txt,"phpXD 0.3 - 'path' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php,,2007-01-22,2016-09-21,1,OSVDB-32955;CVE-2007-0511;OSVDB-32954;OSVDB-32953,,,,http://www.exploit-db.comphpxd_0.3.tar.gz, +43829,exploits/php/webapps/43829.txt,"PHPXMLRPC < 1.1 - Remote Code Execution",2015-07-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00081;CVE-2005-1921,,,,,http://gulftech.org/advisories/PHPXMLRPC%20Remote%20Code%20Execution/81 27107,exploits/php/webapps/27107.txt,"PHPXplorer 0.9.33 - 'action.php' Directory Traversal",2006-01-16,liz0,webapps,php,,2006-01-16,2013-07-26,1,,,,,,https://www.securityfocus.com/bid/16292/info -27097,exploits/php/webapps/27097.txt,"PHPXplorer 0.9.33 - 'Workspaces.php' Directory Traversal",2006-01-16,"Oriol Torrent Santiago",webapps,php,,2006-01-16,2013-07-26,1,2006-0244;22470,,,,,https://www.securityfocus.com/bid/16263/info +27097,exploits/php/webapps/27097.txt,"PHPXplorer 0.9.33 - 'Workspaces.php' Directory Traversal",2006-01-16,"Oriol Torrent Santiago",webapps,php,,2006-01-16,2013-07-26,1,CVE-2006-0244;OSVDB-22470,,,,,https://www.securityfocus.com/bid/16263/info 35329,exploits/php/webapps/35329.txt,"PHPXref 0.7 - 'nav.html' Cross-Site Scripting",2011-02-09,MustLive,webapps,php,,2011-02-09,2014-11-23,1,,,,,,https://www.securityfocus.com/bid/46302/info -8005,exploits/php/webapps/8005.txt,"phpYabs 0.1.2 - 'Azione' Remote File Inclusion",2009-02-06,Arka69,webapps,php,,2009-02-05,2017-02-08,1,52149;2009-0639,,,,, -26714,exploits/php/webapps/26714.txt,"PHPYellowTM 5.33 - 'print_me.php?ckey' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php,,2005-12-03,2013-07-09,1,2005-4001;21429,,,,,https://www.securityfocus.com/bid/15700/info -26713,exploits/php/webapps/26713.txt,"PHPYellowTM 5.33 - 'search_result.php?haystack' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php,,2005-12-03,2013-07-09,1,2005-4001;21428,,,,,https://www.securityfocus.com/bid/15700/info -28689,exploits/php/webapps/28689.txt,"PHP_news 2.0 - '/admin/catagory.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,32317,,,,,https://www.securityfocus.com/bid/20209/info -28688,exploits/php/webapps/28688.txt,"PHP_news 2.0 - '/admin/news.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,32316,,,,,https://www.securityfocus.com/bid/20209/info -28690,exploits/php/webapps/28690.txt,"PHP_news 2.0 - 'creat_news_all.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,32318,,,,,https://www.securityfocus.com/bid/20209/info -28687,exploits/php/webapps/28687.txt,"PHP_news 2.0 - 'user_user.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,32315,,,,,https://www.securityfocus.com/bid/20209/info +8005,exploits/php/webapps/8005.txt,"phpYabs 0.1.2 - 'Azione' Remote File Inclusion",2009-02-06,Arka69,webapps,php,,2009-02-05,2017-02-08,1,OSVDB-52149;CVE-2009-0639,,,,, +26714,exploits/php/webapps/26714.txt,"PHPYellowTM 5.33 - 'print_me.php?ckey' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php,,2005-12-03,2013-07-09,1,CVE-2005-4001;OSVDB-21429,,,,,https://www.securityfocus.com/bid/15700/info +26713,exploits/php/webapps/26713.txt,"PHPYellowTM 5.33 - 'search_result.php?haystack' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php,,2005-12-03,2013-07-09,1,CVE-2005-4001;OSVDB-21428,,,,,https://www.securityfocus.com/bid/15700/info +28689,exploits/php/webapps/28689.txt,"PHP_news 2.0 - '/admin/catagory.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,OSVDB-32317,,,,,https://www.securityfocus.com/bid/20209/info +28688,exploits/php/webapps/28688.txt,"PHP_news 2.0 - '/admin/news.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,OSVDB-32316,,,,,https://www.securityfocus.com/bid/20209/info +28690,exploits/php/webapps/28690.txt,"PHP_news 2.0 - 'creat_news_all.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,OSVDB-32318,,,,,https://www.securityfocus.com/bid/20209/info +28687,exploits/php/webapps/28687.txt,"PHP_news 2.0 - 'user_user.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-02,1,OSVDB-32315,,,,,https://www.securityfocus.com/bid/20209/info 13778,exploits/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",webapps,php,,2010-06-07,,1,,,cybsec_advisory_2010_0601_Phreebooks_v2_0_Directory_Traversal.pdf,,, -13777,exploits/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",webapps,php,,2010-06-07,2010-06-23,1,65253,,cybsec_advisory_2010_0602_Phreebooks_v2_0_Local_File_Inclusion.pdf,,http://www.exploit-db.comPhreeBooksR2.0.zip, -13776,exploits/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-06-08,"Gustavo Sorondo",webapps,php,,2010-06-07,,1,65251,,cybsec_advisory_2010_0603_Phreebooks_v2_0_Multiple_Permanent_Cross_site_Scripting.pdf,,, +13777,exploits/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",webapps,php,,2010-06-07,2010-06-23,1,OSVDB-65253,,cybsec_advisory_2010_0602_Phreebooks_v2_0_Local_File_Inclusion.pdf,,http://www.exploit-db.comPhreeBooksR2.0.zip, +13776,exploits/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-06-08,"Gustavo Sorondo",webapps,php,,2010-06-07,,1,OSVDB-65251,,cybsec_advisory_2010_0603_Phreebooks_v2_0_Multiple_Permanent_Cross_site_Scripting.pdf,,, 49524,exploits/php/webapps/49524.py,"PhreeBooks 5.2.3 ERP - Remote Code Execution (2)",2021-02-05,Kr0ff,webapps,php,,2021-02-05,2021-02-05,0,,,,,, 46644,exploits/php/webapps/46644.txt,"PhreeBooks ERP 5.2.3 - Arbitrary File Upload",2019-04-03,"Abdullah Çelebi",webapps,php,80,2019-04-03,2019-04-03,0,,,,,http://www.exploit-db.comRelease5.2.3BizunoLib3.1.7.tar.gz, 48423,exploits/php/webapps/48423.txt,"PhreeBooks ERP 5.2.5 - Remote Command Execution",2020-05-05,Besim,webapps,php,,2020-05-05,2020-05-05,0,,,,,, 16249,exploits/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",webapps,php,,2011-02-26,2011-02-26,1,,,,,http://www.exploit-db.comphreebooksR30RC4.zip, -6190,exploits/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple SQL Injections",2008-08-01,cOndemned,webapps,php,,2008-07-31,,1,47388;2008-3588;47387;47386,,,,, -6431,exploits/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,,1,48112;2008-4072,,,,, -5467,exploits/php/webapps/5467.txt,"PhShoutBox 1.5 - Insecure Cookie Handling",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,2016-11-22,1,44604;2008-1971,,,,, -10574,exploits/php/webapps/10574.txt,"phUploader 2 - Arbitrary File Upload",2009-12-20,wlhaan-hacker,webapps,php,,2009-12-19,,1,2007-4527;45829,,,,http://www.exploit-db.comphUploader.zip, -18432,exploits/php/webapps/18432.txt,"phux Download Manager - Blind SQL Injection",2012-01-30,"Red Security TEAM",webapps,php,,2012-01-30,2012-05-06,1,78957;2012-0980,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-05-06-at-71222-am.png,http://www.exploit-db.comphux-download_manager_v0.1.zip, -27510,exploits/php/webapps/27510.txt,"PhxContacts 0.93 - 'carnet.php' Multiple SQL Injections",2006-03-29,"Morocco Security Team",webapps,php,,2006-03-29,2013-08-11,1,2006-1536;26555,,,,,https://www.securityfocus.com/bid/17306/info -27511,exploits/php/webapps/27511.txt,"PhxContacts 0.93 - 'contact_view.php?id_contact' SQL Injection",2006-03-29,"Morocco Security Team",webapps,php,,2006-03-29,2013-08-11,1,2006-1536;26556,,,,,https://www.securityfocus.com/bid/17306/info -27512,exploits/php/webapps/27512.txt,"PhxContacts 0.93 - 'login.php' Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,webapps,php,,2006-03-29,2013-08-11,1,2006-1535;26554,,,,,https://www.securityfocus.com/bid/17307/info -18549,exploits/php/webapps/18549.txt,"phxEventManager 2.0 Beta 5 - 'search.php' search_terms SQL Injection",2012-03-02,skysbsb,webapps,php,,2012-03-02,2012-03-16,0,79738;2012-1124,,,,http://www.exploit-db.compem2.5b5.zip, -29644,exploits/php/webapps/29644.txt,"Pickle 0.3 - 'download.php' Local File Inclusion",2007-02-24,"laurent gaffie",webapps,php,,2007-02-24,2013-11-17,1,2007-1100;33763,,,,,https://www.securityfocus.com/bid/22703/info +6190,exploits/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple SQL Injections",2008-08-01,cOndemned,webapps,php,,2008-07-31,,1,OSVDB-47388;CVE-2008-3588;OSVDB-47387;OSVDB-47386,,,,, +6431,exploits/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering",2008-09-11,"Khashayar Fereidani",webapps,php,,2008-09-10,,1,OSVDB-48112;CVE-2008-4072,,,,, +5467,exploits/php/webapps/5467.txt,"PhShoutBox 1.5 - Insecure Cookie Handling",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,2016-11-22,1,OSVDB-44604;CVE-2008-1971,,,,, +10574,exploits/php/webapps/10574.txt,"phUploader 2 - Arbitrary File Upload",2009-12-20,wlhaan-hacker,webapps,php,,2009-12-19,,1,CVE-2007-4527;OSVDB-45829,,,,http://www.exploit-db.comphUploader.zip, +18432,exploits/php/webapps/18432.txt,"phux Download Manager - Blind SQL Injection",2012-01-30,"Red Security TEAM",webapps,php,,2012-01-30,2012-05-06,1,OSVDB-78957;CVE-2012-0980,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-05-06-at-71222-am.png,http://www.exploit-db.comphux-download_manager_v0.1.zip, +27510,exploits/php/webapps/27510.txt,"PhxContacts 0.93 - 'carnet.php' Multiple SQL Injections",2006-03-29,"Morocco Security Team",webapps,php,,2006-03-29,2013-08-11,1,CVE-2006-1536;OSVDB-26555,,,,,https://www.securityfocus.com/bid/17306/info +27511,exploits/php/webapps/27511.txt,"PhxContacts 0.93 - 'contact_view.php?id_contact' SQL Injection",2006-03-29,"Morocco Security Team",webapps,php,,2006-03-29,2013-08-11,1,CVE-2006-1536;OSVDB-26556,,,,,https://www.securityfocus.com/bid/17306/info +27512,exploits/php/webapps/27512.txt,"PhxContacts 0.93 - 'login.php' Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,webapps,php,,2006-03-29,2013-08-11,1,CVE-2006-1535;OSVDB-26554,,,,,https://www.securityfocus.com/bid/17307/info +18549,exploits/php/webapps/18549.txt,"phxEventManager 2.0 Beta 5 - 'search.php' search_terms SQL Injection",2012-03-02,skysbsb,webapps,php,,2012-03-02,2012-03-16,0,OSVDB-79738;CVE-2012-1124,,,,http://www.exploit-db.compem2.5b5.zip, +29644,exploits/php/webapps/29644.txt,"Pickle 0.3 - 'download.php' Local File Inclusion",2007-02-24,"laurent gaffie",webapps,php,,2007-02-24,2013-11-17,1,CVE-2007-1100;OSVDB-33763,,,,,https://www.securityfocus.com/bid/22703/info 10802,exploits/php/webapps/10802.txt,"PicMe 2.1.0 - Arbitrary File Upload",2009-12-30,indoushka,webapps,php,,2009-12-29,,0,,,,,, -4520,exploits/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 - 'index.php' Remote File Inclusion",2007-10-11,0in,webapps,php,,2007-10-10,2016-10-20,1,37686;2007-5390,,,,http://www.exploit-db.comPicoFlatCMS_18082007.0.4.5.tar.gz, -5690,exploits/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 (Windows) - Local File Inclusion",2008-05-29,gmda,webapps,php,,2008-05-28,2016-12-02,1,53320;2008-6604,,,,http://www.exploit-db.comPicoFlatCMS_27012008.0.5.9.zip, -18670,exploits/php/webapps/18670.txt,"PicoPublisher 2.0 - SQL Injection",2012-03-28,ZeTH,webapps,php,,2012-03-28,2012-03-28,1,80668;80667;2012-5912,,,,, +4520,exploits/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 - 'index.php' Remote File Inclusion",2007-10-11,0in,webapps,php,,2007-10-10,2016-10-20,1,OSVDB-37686;CVE-2007-5390,,,,http://www.exploit-db.comPicoFlatCMS_18082007.0.4.5.tar.gz, +5690,exploits/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 (Windows) - Local File Inclusion",2008-05-29,gmda,webapps,php,,2008-05-28,2016-12-02,1,OSVDB-53320;CVE-2008-6604,,,,http://www.exploit-db.comPicoFlatCMS_27012008.0.5.9.zip, +18670,exploits/php/webapps/18670.txt,"PicoPublisher 2.0 - SQL Injection",2012-03-28,ZeTH,webapps,php,,2012-03-28,2012-03-28,1,OSVDB-80668;OSVDB-80667;CVE-2012-5912,,,,, 40454,exploits/php/webapps/40454.txt,"Picosafe Web GUI - Multiple Vulnerabilities",2016-10-05,"Shahab Shamsi",webapps,php,,2016-10-05,2017-10-05,0,,,,,http://www.exploit-db.compicosafe_webgui-master.zip, 31794,exploits/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross-Site Scripting",2008-05-14,ZoRLu,webapps,php,,2008-05-14,2014-02-21,1,,,,,,https://www.securityfocus.com/bid/29214/info 5376,exploits/php/webapps/5376.pl,"Picture Rating 1.0 - Blind SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,,1,,,,,, -3605,exploits/php/webapps/3605.php,"Picture-Engine 1.2.0 - 'wall.php?cat' SQL Injection",2007-03-29,Kacper,webapps,php,,2007-03-28,,1,34936;2007-1791,,,,, -4191,exploits/php/webapps/4191.txt,"Pictures Rating - 'index.php?msgid' SQL Injection",2007-07-18,t0pP8uZz,webapps,php,,2007-07-17,,1,39144;2007-3881,,,,, -4492,exploits/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php?path' Remote File Inclusion",2007-10-06,Mogatil,webapps,php,,2007-10-05,2017-10-06,1,38643;2007-5313,,,,, -32291,exploits/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting",2008-08-22,"Tyler Trioxide",webapps,php,,2008-08-22,2014-03-16,1,2008-3786;47762,,,,,https://www.securityfocus.com/bid/30798/info -2392,exploits/php/webapps/2392.txt,"Pie Cart Pro - 'Home_Path' Remote File Inclusion",2006-09-19,"Saudi Hackrz",webapps,php,,2006-09-18,,1,30844;2006-4970,,,,, -2393,exploits/php/webapps/2393.txt,"Pie Cart Pro - 'Inc_Dir' Remote File Inclusion",2006-09-19,SnIpEr_SA,webapps,php,,2006-09-18,,1,29214;2006-4969;29213;29212;29211;29210;29209;29208;29207;29206;29205;29204;29203;29202;29201;29200;29199;29198,,,,, -7221,exploits/php/webapps/7221.txt,"Pie Web M{a_e}sher 0.5.3 - Multiple Remote File Inclusions",2008-11-24,NoGe,webapps,php,,2008-11-23,,1,66680;2008-5332;66679;66678;66677;66676;66675;66657;66656;66655;66654;66653;66565;66564;66563;66562;66561;66560;66559;66558;66557;66556;66555;66554;66553;66552;66551;66550;66549;66548;66547;66546;66545;66544;66543;66542;66541;66540;66539;66538;66537;66536;66535;66534;66533;66532;66531;66530;66529;66528;66527;66526;66525;66524;66523;66522;66521;66520;66519;66518;56392;56391;56390;56389,,,,, -7225,exploits/php/webapps/7225.txt,"Pie Web m{a_e}sher mod rss 0.1 - Remote File Inclusion",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,57357;2008-7073,,,,, -5367,exploits/php/webapps/5367.pl,"PIGMy-SQL 1.4.1 - 'getdata.php' Blind SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,44148;2008-1870,,,,, -5181,exploits/php/webapps/5181.txt,"pigyard art Gallery - Multiple Vulnerabilities",2008-02-24,ZoRLu,webapps,php,,2008-02-23,,1,51163,,,,, +3605,exploits/php/webapps/3605.php,"Picture-Engine 1.2.0 - 'wall.php?cat' SQL Injection",2007-03-29,Kacper,webapps,php,,2007-03-28,,1,OSVDB-34936;CVE-2007-1791,,,,, +4191,exploits/php/webapps/4191.txt,"Pictures Rating - 'index.php?msgid' SQL Injection",2007-07-18,t0pP8uZz,webapps,php,,2007-07-17,,1,OSVDB-39144;CVE-2007-3881,,,,, +4492,exploits/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php?path' Remote File Inclusion",2007-10-06,Mogatil,webapps,php,,2007-10-05,2017-10-06,1,OSVDB-38643;CVE-2007-5313,,,,, +32291,exploits/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting",2008-08-22,"Tyler Trioxide",webapps,php,,2008-08-22,2014-03-16,1,CVE-2008-3786;OSVDB-47762,,,,,https://www.securityfocus.com/bid/30798/info +2392,exploits/php/webapps/2392.txt,"Pie Cart Pro - 'Home_Path' Remote File Inclusion",2006-09-19,"Saudi Hackrz",webapps,php,,2006-09-18,,1,OSVDB-30844;CVE-2006-4970,,,,, +2393,exploits/php/webapps/2393.txt,"Pie Cart Pro - 'Inc_Dir' Remote File Inclusion",2006-09-19,SnIpEr_SA,webapps,php,,2006-09-18,,1,OSVDB-29214;CVE-2006-4969;OSVDB-29213;OSVDB-29212;OSVDB-29211;OSVDB-29210;OSVDB-29209;OSVDB-29208;OSVDB-29207;OSVDB-29206;OSVDB-29205;OSVDB-29204;OSVDB-29203;OSVDB-29202;OSVDB-29201;OSVDB-29200;OSVDB-29199;OSVDB-29198,,,,, +7221,exploits/php/webapps/7221.txt,"Pie Web M{a_e}sher 0.5.3 - Multiple Remote File Inclusions",2008-11-24,NoGe,webapps,php,,2008-11-23,,1,OSVDB-66680;CVE-2008-5332;OSVDB-66679;OSVDB-66678;OSVDB-66677;OSVDB-66676;OSVDB-66675;OSVDB-66657;OSVDB-66656;OSVDB-66655;OSVDB-66654;OSVDB-66653;OSVDB-66565;OSVDB-66564;OSVDB-66563;OSVDB-66562;OSVDB-66561;OSVDB-66560;OSVDB-66559;OSVDB-66558;OSVDB-66557;OSVDB-66556;OSVDB-66555;OSVDB-66554;OSVDB-66553;OSVDB-66552;OSVDB-66551;OSVDB-66550;OSVDB-66549;OSVDB-66548;OSVDB-66547;OSVDB-66546;OSVDB-66545;OSVDB-66544;OSVDB-66543;OSVDB-66542;OSVDB-66541;OSVDB-66540;OSVDB-66539;OSVDB-66538;OSVDB-66537;OSVDB-66536;OSVDB-66535;OSVDB-66534;OSVDB-66533;OSVDB-66532;OSVDB-66531;OSVDB-66530;OSVDB-66529;OSVDB-66528;OSVDB-66527;OSVDB-66526;OSVDB-66525;OSVDB-66524;OSVDB-66523;OSVDB-66522;OSVDB-66521;OSVDB-66520;OSVDB-66519;OSVDB-66518;OSVDB-56392;OSVDB-56391;OSVDB-56390;OSVDB-56389,,,,, +7225,exploits/php/webapps/7225.txt,"Pie Web m{a_e}sher mod rss 0.1 - Remote File Inclusion",2008-11-25,ZoRLu,webapps,php,,2008-11-24,,1,OSVDB-57357;CVE-2008-7073,,,,, +5367,exploits/php/webapps/5367.pl,"PIGMy-SQL 1.4.1 - 'getdata.php' Blind SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44148;CVE-2008-1870,,,,, +5181,exploits/php/webapps/5181.txt,"pigyard art Gallery - Multiple Vulnerabilities",2008-02-24,ZoRLu,webapps,php,,2008-02-23,,1,OSVDB-51163,,,,, 35815,exploits/php/webapps/35815.pl,"PikaCMS - Multiple Local File Disclosure Vulnerabilities",2011-06-01,KnocKout,webapps,php,,2011-06-01,2015-01-18,1,,,,,,https://www.securityfocus.com/bid/48068/info -33119,exploits/php/webapps/33119.txt,"Pilot Group eTraining - 'courses_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,2009-3513;58486,,,,,https://www.securityfocus.com/bid/35834/info -33121,exploits/php/webapps/33121.txt,"Pilot Group eTraining - 'lessons_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,2009-3513;58488,,,,,https://www.securityfocus.com/bid/35834/info -33120,exploits/php/webapps/33120.txt,"Pilot Group eTraining - 'news_read.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,2009-3513;58487,,,,,https://www.securityfocus.com/bid/35834/info -6613,exploits/php/webapps/6613.txt,"Pilot Group eTraining - 'news_read.php' SQL Injection",2008-09-28,S.W.A.T.,webapps,php,,2008-09-27,2016-12-23,1,48629;2008-4709,,,,, -7201,exploits/php/webapps/7201.txt,"Pilot Group PG Roommate Finder Solution - Authentication Bypass",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,50109;2008-5307,,,,, -32597,exploits/php/webapps/32597.txt,"Pilot Group PG Roommate Finder Solution - SQL Injection",2008-11-23,ZoRLu,webapps,php,,2008-11-23,2016-10-27,1,2008-5307;50109,,,,,https://www.securityfocus.com/bid/32430/info +33119,exploits/php/webapps/33119.txt,"Pilot Group eTraining - 'courses_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,CVE-2009-3513;OSVDB-58486,,,,,https://www.securityfocus.com/bid/35834/info +33121,exploits/php/webapps/33121.txt,"Pilot Group eTraining - 'lessons_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,CVE-2009-3513;OSVDB-58488,,,,,https://www.securityfocus.com/bid/35834/info +33120,exploits/php/webapps/33120.txt,"Pilot Group eTraining - 'news_read.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php,,2009-06-24,2016-12-23,1,CVE-2009-3513;OSVDB-58487,,,,,https://www.securityfocus.com/bid/35834/info +6613,exploits/php/webapps/6613.txt,"Pilot Group eTraining - 'news_read.php' SQL Injection",2008-09-28,S.W.A.T.,webapps,php,,2008-09-27,2016-12-23,1,OSVDB-48629;CVE-2008-4709,,,,, +7201,exploits/php/webapps/7201.txt,"Pilot Group PG Roommate Finder Solution - Authentication Bypass",2008-11-23,ZoRLu,webapps,php,,2008-11-22,2017-01-03,1,OSVDB-50109;CVE-2008-5307,,,,, +32597,exploits/php/webapps/32597.txt,"Pilot Group PG Roommate Finder Solution - SQL Injection",2008-11-23,ZoRLu,webapps,php,,2008-11-23,2016-10-27,1,CVE-2008-5307;OSVDB-50109,,,,,https://www.securityfocus.com/bid/32430/info 46368,exploits/php/webapps/46368.txt,"PilusCart 1.4.1 - 'send' SQL Injection",2019-02-13,"Mehmet EMIROGLU",webapps,php,80,2019-02-13,2019-02-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comPiLUS-1.4.1-Ubiungu-stable.zip, -46531,exploits/php/webapps/46531.html,"PilusCart 1.4.1 - Cross-Site Request Forgery (Add Admin)",2019-03-12,"Gionathan Reale",webapps,php,80,2019-03-12,2019-03-14,0,2019-9769,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comPiLUS-1.4.1-Ubiungu-stable.zip, +46531,exploits/php/webapps/46531.html,"PilusCart 1.4.1 - Cross-Site Request Forgery (Add Admin)",2019-03-12,"Gionathan Reale",webapps,php,80,2019-03-12,2019-03-14,0,CVE-2019-9769,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comPiLUS-1.4.1-Ubiungu-stable.zip, 47315,exploits/php/webapps/47315.txt,"PilusCart 1.4.1 - Local File Disclosure",2019-08-29,"Damian Ebelties",webapps,php,80,2019-08-29,2019-08-29,0,,,,,http://www.exploit-db.comPiLUS-1.4.1-Ubiungu-stable.zip, -45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,2018-14059;2018-14058;2018-14057,"SQL Injection (SQLi)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, -45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,2018-14059;2018-14058;2018-14057,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, -45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,2018-14059;2018-14058;2018-14057,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, -31734,exploits/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",webapps,php,80,2014-02-18,2014-03-15,0,103445;103444,,,,http://www.exploit-db.compinacms-master.zip, -4519,exploits/php/webapps/4519.txt,"Pindorama 0.1 - 'client.php' Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php,,2007-10-10,2016-10-20,1,37879;2007-5387,,,,http://www.exploit-db.compindorama-0.1.zip, +45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,CVE-2018-14059;CVE-2018-14058;CVE-2018-14057,"SQL Injection (SQLi)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, +45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,CVE-2018-14059;CVE-2018-14058;CVE-2018-14057,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, +45208,exploits/php/webapps/45208.txt,"Pimcore 5.2.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2018-08-16,"SEC Consult",webapps,php,80,2018-08-16,2018-08-16,0,CVE-2018-14059;CVE-2018-14058;CVE-2018-14057,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.compimcore-5.2.3.tar.gz, +31734,exploits/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",webapps,php,80,2014-02-18,2014-03-15,0,OSVDB-103445;OSVDB-103444,,,,http://www.exploit-db.compinacms-master.zip, +4519,exploits/php/webapps/4519.txt,"Pindorama 0.1 - 'client.php' Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php,,2007-10-10,2016-10-20,1,OSVDB-37879;CVE-2007-5387,,,,http://www.exploit-db.compindorama-0.1.zip, 48323,exploits/php/webapps/48323.txt,"Pinger 1.0 - Remote Code Execution",2020-04-15,"Milad karimi",webapps,php,,2020-04-15,2020-04-15,0,,,,,, -25394,exploits/php/webapps/25394.txt,"Pinnacle Cart - 'index.php' Cross-Site Scripting",2005-04-12,SmOk3,webapps,php,,2005-04-12,2013-05-13,1,2005-1130;15485,,,,,https://www.securityfocus.com/bid/13138/info -27800,exploits/php/webapps/27800.txt,"Pinnacle Cart 3.3 - 'index.php' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-23,1,2006-2163;25150,,,,,https://www.securityfocus.com/bid/17794/info +25394,exploits/php/webapps/25394.txt,"Pinnacle Cart - 'index.php' Cross-Site Scripting",2005-04-12,SmOk3,webapps,php,,2005-04-12,2013-05-13,1,CVE-2005-1130;OSVDB-15485,,,,,https://www.securityfocus.com/bid/13138/info +27800,exploits/php/webapps/27800.txt,"Pinnacle Cart 3.3 - 'index.php' Cross-Site Scripting",2006-05-02,r0t,webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2163;OSVDB-25150,,,,,https://www.securityfocus.com/bid/17794/info 24683,exploits/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 - 'SettingsBase.php' Cross-Site Scripting",2004-10-14,"Secunia Research",webapps,php,,2004-10-14,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11415/info -21148,exploits/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,webapps,php,,2012-09-08,2012-09-08,0,85358;85357,,,,, -37784,exploits/php/webapps/37784.txt,"Pinterestclones - Security Bypass / HTML Injection",2012-09-08,DaOne,webapps,php,,2012-09-08,2015-08-16,1,133801,,,,,https://www.securityfocus.com/bid/55469/info +21148,exploits/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,webapps,php,,2012-09-08,2012-09-08,0,OSVDB-85358;OSVDB-85357,,,,, +37784,exploits/php/webapps/37784.txt,"Pinterestclones - Security Bypass / HTML Injection",2012-09-08,DaOne,webapps,php,,2012-09-08,2015-08-16,1,OSVDB-133801,,,,,https://www.securityfocus.com/bid/55469/info 48439,exploits/php/webapps/48439.txt,"Pisay Online E-Learning System 1.0 - Remote Code Execution",2020-05-07,boku,webapps,php,,2020-05-07,2020-05-07,0,,,,,, 14000,exploits/php/webapps/14000.txt,"PishBini Footbal - Cross-Site Scripting / SQL Injection",2010-06-23,indoushka,webapps,php,,2010-06-24,2010-06-24,0,,,,,, 14271,exploits/php/webapps/14271.txt,"Pithcms - 'theme' Local/Remote File Inclusion",2010-07-08,eidelweiss,webapps,php,,2010-07-08,2010-07-17,0,,,,,http://www.exploit-db.compithcms_0.9.5.1.zip, 13899,exploits/php/webapps/13899.txt,"Pithcms 0.9.5 - Local File Inclusion",2010-06-17,sh00t0ut,webapps,php,,2010-06-16,,0,,,,,http://www.exploit-db.compithcms_0.9.5.zip, 24212,exploits/php/webapps/24212.txt,"Pivot 1.0 - 'module_db.php' Remote File Inclusion",2004-06-15,loofus,webapps,php,,2004-06-15,2016-12-09,1,,,,,,https://www.securityfocus.com/bid/10553/info -1991,exploits/php/webapps/1991.php,"Pivot 1.30 RC2 - Privilege Escalation / Remote Code Execution",2006-07-07,rgod,webapps,php,,2006-07-06,,1,27512;2006-3533;27129;2006-3532;27128;27127;27126;2006-3531,,,,, -8941,exploits/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,,1,55270;2009-2134;55086;2009-2133;55085,,,,,http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html -5973,exploits/php/webapps/5973.php,"Pivot 1.40.5 - Dreamwind 'load_template()' Credentials Disclosure",2008-06-30,Nine:Situations:Group,webapps,php,,2008-06-29,,1,46637;2008-3128,,,,, -8239,exploits/php/webapps/8239.txt,"Pivot 1.40.6 - Arbitrary File Deletion",2009-03-18,"Alfons Luja",webapps,php,,2009-03-17,,1,52772,,,,, -35259,exploits/php/webapps/35259.txt,"PivotX 2.2 - '/pivotx/includes/blogroll.php?color' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php,,2011-01-25,2014-11-17,1,2011-0772;70673,,,,,https://www.securityfocus.com/bid/45996/info -35260,exploits/php/webapps/35260.txt,"PivotX 2.2 - '/pivotx/includes/timwrapper.php?src' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php,,2011-01-25,2014-11-17,1,2011-0772;70674,,,,,https://www.securityfocus.com/bid/45996/info -35254,exploits/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-16,1,2011-0773;70672,,,,,https://www.securityfocus.com/bid/45983/info +1991,exploits/php/webapps/1991.php,"Pivot 1.30 RC2 - Privilege Escalation / Remote Code Execution",2006-07-07,rgod,webapps,php,,2006-07-06,,1,OSVDB-27512;CVE-2006-3533;OSVDB-27129;CVE-2006-3532;OSVDB-27128;OSVDB-27127;OSVDB-27126;CVE-2006-3531,,,,, +8941,exploits/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,,1,OSVDB-55270;CVE-2009-2134;OSVDB-55086;CVE-2009-2133;OSVDB-55085,,,,,http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html +5973,exploits/php/webapps/5973.php,"Pivot 1.40.5 - Dreamwind 'load_template()' Credentials Disclosure",2008-06-30,Nine:Situations:Group,webapps,php,,2008-06-29,,1,OSVDB-46637;CVE-2008-3128,,,,, +8239,exploits/php/webapps/8239.txt,"Pivot 1.40.6 - Arbitrary File Deletion",2009-03-18,"Alfons Luja",webapps,php,,2009-03-17,,1,OSVDB-52772,,,,, +35259,exploits/php/webapps/35259.txt,"PivotX 2.2 - '/pivotx/includes/blogroll.php?color' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php,,2011-01-25,2014-11-17,1,CVE-2011-0772;OSVDB-70673,,,,,https://www.securityfocus.com/bid/45996/info +35260,exploits/php/webapps/35260.txt,"PivotX 2.2 - '/pivotx/includes/timwrapper.php?src' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php,,2011-01-25,2014-11-17,1,CVE-2011-0772;OSVDB-70674,,,,,https://www.securityfocus.com/bid/45996/info +35254,exploits/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-16,1,CVE-2011-0773;OSVDB-70672,,,,,https://www.securityfocus.com/bid/45983/info 39572,exploits/php/webapps/39572.txt,"PivotX 2.3.11 - Directory Traversal",2016-03-17,"Curesec Research Team",webapps,php,80,2016-03-17,2016-03-17,0,,,,,http://www.exploit-db.compivotx_latest.zip, -37146,exploits/php/webapps/37146.txt,"PivotX 2.3.2 - 'ajaxhelper.php' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,2012-2274;81747,,,,,https://www.securityfocus.com/bid/53434/info -38881,exploits/php/webapps/38881.html,"Piwigo - 'admin.php' Cross-Site Request Forgery (User Creation)",2013-12-17,sajith,webapps,php,,2013-12-17,2015-12-06,1,101409,,,,,https://www.securityfocus.com/bid/64357/info -49818,exploits/php/webapps/49818.py,"Piwigo 11.3.0 - 'language' SQL",2021-05-03,nu11secur1ty,webapps,php,,2021-05-03,2021-05-03,0,2021-27973,,,,http://www.exploit-db.comPiwigo-11.3.0.zip, -34367,exploits/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",webapps,php,,2009-10-28,2014-08-19,1,2009-4039;59955,,,,,https://www.securityfocus.com/bid/41897/info -10417,exploits/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,webapps,php,,2009-12-12,,1,60977,,,,http://www.exploit-db.compiwigo-2.0.6.zip, -48814,exploits/php/webapps/48814.txt,"Piwigo 2.10.1 - Cross Site Scripting",2020-09-16,Iridium,webapps,php,,2020-09-16,2020-09-16,0,2020-9467,,,,, -18782,exploits/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",webapps,php,,2012-04-25,2012-04-25,0,2012-2209;81489;81488;2012-2208,,,,,https://www.htbridge.com/advisory/HTB23085 -24520,exploits/php/webapps/24520.txt,"Piwigo 2.4.6 - '/install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,webapps,php,,2013-02-19,2013-02-19,1,90357;2013-1469,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-19-at-83923-pm.png,http://www.exploit-db.compiwigo-2.4.6.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5127.php -24561,exploits/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",webapps,php,,2013-03-01,2013-03-01,1,2013-1469;90504;2013-1468;90357,,,,http://www.exploit-db.compiwigo-2.4.6.zip,https://www.htbridge.com/advisory/HTB23144 -28560,exploits/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,webapps,php,,2013-09-29,2013-09-29,1,97988,,,http://www.exploit-db.com/screenshots/idlt29000/piwigo.png,, -35221,exploits/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php?rate' SQL Injection",2014-11-13,"Manuel García Cárdenas",webapps,php,80,2014-11-13,2014-11-13,0,114581;2014-9115,,,,http://www.exploit-db.compiwigo-2.6.0.zip, -31916,exploits/php/webapps/31916.txt,"Piwigo 2.6.1 - Cross-Site Request Forgery",2014-02-26,killall-9,webapps,php,80,2014-02-26,2014-02-26,0,103774;2014-4613,,,,http://www.exploit-db.compiwigo-2.6.1.zip, -35583,exploits/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,2014-1470,,,,http://www.exploit-db.compiwigo-2.7.2.zip, -36127,exploits/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",webapps,php,80,2015-02-19,2015-02-19,0,118495,,,,http://www.exploit-db.compiwigo-2.7.3.zip, -36125,exploits/php/webapps/36125.txt,"Piwigo 2.7.3 - SQL Injection",2015-02-19,"Sven Schleier",webapps,php,80,2015-02-19,2015-02-19,0,2015-1517;118494,,,,http://www.exploit-db.compiwigo-2.7.3.zip, -43337,exploits/php/webapps/43337.txt,"Piwigo 2.9.1 - 'cat_true' / 'cat_false' SQL Injection",2017-12-14,Akityo,webapps,php,,2017-12-14,2017-12-14,0,2017-10682,,,,, -30310,exploits/php/webapps/30310.txt,"Piwigo CMS 2.5.3 - Multiple Web Vulnerabilities",2013-12-15,sajith,webapps,php,,2013-12-16,2013-12-16,1,101409;101408,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-16-at-42927-pm.png,http://www.exploit-db.compiwigo-2.5.3.zip, +37146,exploits/php/webapps/37146.txt,"PivotX 2.3.2 - 'ajaxhelper.php' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php,,2012-05-09,2015-05-29,1,CVE-2012-2274;OSVDB-81747,,,,,https://www.securityfocus.com/bid/53434/info +38881,exploits/php/webapps/38881.html,"Piwigo - 'admin.php' Cross-Site Request Forgery (User Creation)",2013-12-17,sajith,webapps,php,,2013-12-17,2015-12-06,1,OSVDB-101409,,,,,https://www.securityfocus.com/bid/64357/info +49818,exploits/php/webapps/49818.py,"Piwigo 11.3.0 - 'language' SQL",2021-05-03,nu11secur1ty,webapps,php,,2021-05-03,2021-05-03,0,CVE-2021-27973,,,,http://www.exploit-db.comPiwigo-11.3.0.zip, +34367,exploits/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",webapps,php,,2009-10-28,2014-08-19,1,CVE-2009-4039;OSVDB-59955,,,,,https://www.securityfocus.com/bid/41897/info +10417,exploits/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,webapps,php,,2009-12-12,,1,OSVDB-60977,,,,http://www.exploit-db.compiwigo-2.0.6.zip, +48814,exploits/php/webapps/48814.txt,"Piwigo 2.10.1 - Cross Site Scripting",2020-09-16,Iridium,webapps,php,,2020-09-16,2020-09-16,0,CVE-2020-9467,,,,, +18782,exploits/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",webapps,php,,2012-04-25,2012-04-25,0,CVE-2012-2209;OSVDB-81489;OSVDB-81488;CVE-2012-2208,,,,,https://www.htbridge.com/advisory/HTB23085 +24520,exploits/php/webapps/24520.txt,"Piwigo 2.4.6 - '/install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,webapps,php,,2013-02-19,2013-02-19,1,OSVDB-90357;CVE-2013-1469,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-19-at-83923-pm.png,http://www.exploit-db.compiwigo-2.4.6.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5127.php +24561,exploits/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",webapps,php,,2013-03-01,2013-03-01,1,CVE-2013-1469;OSVDB-90504;CVE-2013-1468;OSVDB-90357,,,,http://www.exploit-db.compiwigo-2.4.6.zip,https://www.htbridge.com/advisory/HTB23144 +28560,exploits/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,webapps,php,,2013-09-29,2013-09-29,1,OSVDB-97988,,,http://www.exploit-db.com/screenshots/idlt29000/piwigo.png,, +35221,exploits/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php?rate' SQL Injection",2014-11-13,"Manuel García Cárdenas",webapps,php,80,2014-11-13,2014-11-13,0,OSVDB-114581;CVE-2014-9115,,,,http://www.exploit-db.compiwigo-2.6.0.zip, +31916,exploits/php/webapps/31916.txt,"Piwigo 2.6.1 - Cross-Site Request Forgery",2014-02-26,killall-9,webapps,php,80,2014-02-26,2014-02-26,0,OSVDB-103774;CVE-2014-4613,,,,http://www.exploit-db.compiwigo-2.6.1.zip, +35583,exploits/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,CVE-2014-1470,,,,http://www.exploit-db.compiwigo-2.7.2.zip, +36127,exploits/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",webapps,php,80,2015-02-19,2015-02-19,0,OSVDB-118495,,,,http://www.exploit-db.compiwigo-2.7.3.zip, +36125,exploits/php/webapps/36125.txt,"Piwigo 2.7.3 - SQL Injection",2015-02-19,"Sven Schleier",webapps,php,80,2015-02-19,2015-02-19,0,CVE-2015-1517;OSVDB-118494,,,,http://www.exploit-db.compiwigo-2.7.3.zip, +43337,exploits/php/webapps/43337.txt,"Piwigo 2.9.1 - 'cat_true' / 'cat_false' SQL Injection",2017-12-14,Akityo,webapps,php,,2017-12-14,2017-12-14,0,CVE-2017-10682,,,,, +30310,exploits/php/webapps/30310.txt,"Piwigo CMS 2.5.3 - Multiple Web Vulnerabilities",2013-12-15,sajith,webapps,php,,2013-12-16,2013-12-16,1,OSVDB-101409;OSVDB-101408,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-16-at-42927-pm.png,http://www.exploit-db.compiwigo-2.5.3.zip, 42098,exploits/php/webapps/42098.txt,"Piwigo Plugin Facetag 0.0.3 - Cross-Site Scripting",2017-05-31,"Touhid M.Shaikh",webapps,php,,2017-05-31,2017-05-31,0,,,,,http://www.exploit-db.compiwigo-facetag_0.0.3.zip, 42094,exploits/php/webapps/42094.txt,"Piwigo Plugin Facetag 0.0.3 - SQL Injection",2017-05-30,"Touhid M.Shaikh",webapps,php,,2017-05-31,2017-05-31,0,,,,,http://www.exploit-db.compiwigo-facetag_0.0.3.zip, 42443,exploits/php/webapps/42443.txt,"Piwigo Plugin User Tag 0.9.0 - Cross-Site Scripting",2017-08-10,"Touhid M.Shaikh",webapps,php,,2017-08-10,2017-08-10,0,,,,,http://www.exploit-db.comuser_tags-0.9.0.zip, -14973,exploits/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,webapps,php,,2010-09-11,2010-09-12,1,67968,,,,http://www.exploit-db.compiwigo-2.1.2.zip, -33814,exploits/php/webapps/33814.txt,"Piwik 0.5.5 - 'form_url' Cross-Site Scripting",2010-03-31,garwga,webapps,php,,2010-03-31,2014-06-19,1,2010-1453;64359,,,,,https://www.securityfocus.com/bid/39144/info +14973,exploits/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,webapps,php,,2010-09-11,2010-09-12,1,OSVDB-67968,,,,http://www.exploit-db.compiwigo-2.1.2.zip, +33814,exploits/php/webapps/33814.txt,"Piwik 0.5.5 - 'form_url' Cross-Site Scripting",2010-03-31,garwga,webapps,php,,2010-03-31,2014-06-19,1,CVE-2010-1453;OSVDB-64359,,,,,https://www.securityfocus.com/bid/39144/info 9962,exploits/php/webapps/9962.txt,"Piwik 1357 2009-08-02 - Arbitrary File Upload / Code Execution",2009-10-19,boecke,webapps,php,,2009-10-18,,1,,,,,, 40724,exploits/php/webapps/40724.txt,"Piwik 2.16.0 - 'layout' PHP Object Injection",2016-11-07,"Egidio Romano",webapps,php,80,2016-11-07,2016-11-07,0,,,,,, -10532,exploits/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",webapps,php,,2009-12-16,,0,2011-4275;59051;2009-4140,,,,http://www.exploit-db.compiwik-0.4.3.tar.gz, -3733,exploits/php/webapps/3733.txt,"Pixaria Gallery 1.x - 'class.Smarty.php' Remote File Inclusion",2007-04-14,irvian,webapps,php,,2007-04-13,,1,34977;2007-2458;2007-2457;34976,,,,, -9257,exploits/php/webapps/9257.php,"Pixaria Gallery 2.3.5 - 'file' Remote File Disclosure",2009-07-24,Qabandi,webapps,php,,2009-07-23,,1,57248;2009-2922,,,,, -27868,exploits/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - 'CFG[popphoto_base_path]' Remote File Inclusion",2006-05-15,VietMafia,webapps,php,,2006-05-15,2013-08-25,1,2006-2395;25524,,,,,https://www.securityfocus.com/bid/17970/info -27483,exploits/php/webapps/27483.txt,"Pixel Motion - '/admin/index.php' Multiple SQL Injections",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-11,1,2006-1426;24168,,,,,https://www.securityfocus.com/bid/17260/info -27484,exploits/php/webapps/27484.txt,"Pixel Motion - 'index.php?date' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-11,1,2006-1426;24169,,,,,https://www.securityfocus.com/bid/17260/info -31703,exploits/php/webapps/31703.txt,"Pixel Motion Blog - 'list_article.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,2008-1986;44758,,,,,https://www.securityfocus.com/bid/28920/info +10532,exploits/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",webapps,php,,2009-12-16,,0,CVE-2011-4275;OSVDB-59051;CVE-2009-4140,,,,http://www.exploit-db.compiwik-0.4.3.tar.gz, +3733,exploits/php/webapps/3733.txt,"Pixaria Gallery 1.x - 'class.Smarty.php' Remote File Inclusion",2007-04-14,irvian,webapps,php,,2007-04-13,,1,OSVDB-34977;CVE-2007-2458;CVE-2007-2457;OSVDB-34976,,,,, +9257,exploits/php/webapps/9257.php,"Pixaria Gallery 2.3.5 - 'file' Remote File Disclosure",2009-07-24,Qabandi,webapps,php,,2009-07-23,,1,OSVDB-57248;CVE-2009-2922,,,,, +27868,exploits/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - 'CFG[popphoto_base_path]' Remote File Inclusion",2006-05-15,VietMafia,webapps,php,,2006-05-15,2013-08-25,1,CVE-2006-2395;OSVDB-25524,,,,,https://www.securityfocus.com/bid/17970/info +27483,exploits/php/webapps/27483.txt,"Pixel Motion - '/admin/index.php' Multiple SQL Injections",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-11,1,CVE-2006-1426;OSVDB-24168,,,,,https://www.securityfocus.com/bid/17260/info +27484,exploits/php/webapps/27484.txt,"Pixel Motion - 'index.php?date' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php,,2006-03-27,2013-08-11,1,CVE-2006-1426;OSVDB-24169,,,,,https://www.securityfocus.com/bid/17260/info +31703,exploits/php/webapps/31703.txt,"Pixel Motion Blog - 'list_article.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php,,2008-04-24,2014-02-17,1,CVE-2008-1986;OSVDB-44758,,,,,https://www.securityfocus.com/bid/28920/info 8882,exploits/php/webapps/8882.txt,"Pixelactivo 3.0 - 'idx' SQL Injection",2009-06-05,snakespc,webapps,php,,2009-06-04,,1,,,,,, 8883,exploits/php/webapps/8883.txt,"Pixelactivo 3.0 - Authentication Bypass",2009-06-05,"ThE g0bL!N",webapps,php,,2009-06-04,,1,,,,,, -1868,exploits/php/webapps/1868.php,"PixelPost 1-5rc1-2 - Privilege Escalation",2006-06-03,rgod,webapps,php,,2006-06-02,,1,26604;2006-2889,,,,, -27123,exploits/php/webapps/27123.txt,"PixelPost 1.4.3 - User Comment HTML Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-24,2013-07-27,1,2006-0409;22742,,,,,https://www.securityfocus.com/bid/16362/info -4924,exploits/php/webapps/4924.php,"PixelPost 1.7 - Blind SQL Injection",2008-01-16,Silentz,webapps,php,,2008-01-15,,1,40299;2008-0358,,,,, -6150,exploits/php/webapps/6150.txt,"PixelPost 1.7.1 - 'language_full' Local File Inclusion",2008-07-28,DSecRG,webapps,php,,2008-07-27,2016-12-14,1,47188;2008-3365,,,,, -16160,exploits/php/webapps/16160.txt,"PixelPost 1.7.3 - Multiple POST SQL Injections",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2011-02-12,0,2011-1100;73131,,,,http://www.exploit-db.compixelpost_v1.7.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4992.php -15014,exploits/php/webapps/15014.txt,"PixelPost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,webapps,php,,2010-09-15,2010-09-20,1,68088,,,,http://www.exploit-db.compixelpost_v1.7.3.zip, -47899,exploits/php/webapps/47899.py,"PixelStor 5000 K:4.0.1580-20150629 - Remote Code Execution",2020-01-10,.:UND3R:.,webapps,php,,2020-01-10,2020-01-10,0,2020-6756,,,,, -41784,exploits/php/webapps/41784.txt,"Pixie 1.0.4 - Arbitrary File Upload",2017-04-02,rungga_reksya,webapps,php,,2017-04-04,2017-04-04,0,2017-7402,,,,, +1868,exploits/php/webapps/1868.php,"PixelPost 1-5rc1-2 - Privilege Escalation",2006-06-03,rgod,webapps,php,,2006-06-02,,1,OSVDB-26604;CVE-2006-2889,,,,, +27123,exploits/php/webapps/27123.txt,"PixelPost 1.4.3 - User Comment HTML Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-24,2013-07-27,1,CVE-2006-0409;OSVDB-22742,,,,,https://www.securityfocus.com/bid/16362/info +4924,exploits/php/webapps/4924.php,"PixelPost 1.7 - Blind SQL Injection",2008-01-16,Silentz,webapps,php,,2008-01-15,,1,OSVDB-40299;CVE-2008-0358,,,,, +6150,exploits/php/webapps/6150.txt,"PixelPost 1.7.1 - 'language_full' Local File Inclusion",2008-07-28,DSecRG,webapps,php,,2008-07-27,2016-12-14,1,OSVDB-47188;CVE-2008-3365,,,,, +16160,exploits/php/webapps/16160.txt,"PixelPost 1.7.3 - Multiple POST SQL Injections",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2011-02-12,0,CVE-2011-1100;OSVDB-73131,,,,http://www.exploit-db.compixelpost_v1.7.3.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4992.php +15014,exploits/php/webapps/15014.txt,"PixelPost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,webapps,php,,2010-09-15,2010-09-20,1,OSVDB-68088,,,,http://www.exploit-db.compixelpost_v1.7.3.zip, +47899,exploits/php/webapps/47899.py,"PixelStor 5000 K:4.0.1580-20150629 - Remote Code Execution",2020-01-10,.:UND3R:.,webapps,php,,2020-01-10,2020-01-10,0,CVE-2020-6756,,,,, +41784,exploits/php/webapps/41784.txt,"Pixie 1.0.4 - Arbitrary File Upload",2017-04-02,rungga_reksya,webapps,php,,2017-04-04,2017-04-04,0,CVE-2017-7402,,,,, 34338,exploits/php/webapps/34338.html,"Pixie 1.0.4 - HTML Injection / Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2014-08-16,1,,,,,,https://www.securityfocus.com/bid/41727/info -18236,exploits/php/webapps/18236.txt,"Pixie 1.04 - Blog Post Cross-Site Request Forgery",2011-12-11,hackme,webapps,php,,2011-12-11,2011-12-12,1,83188,,,,http://www.exploit-db.compixie_v1.04.zip, -8252,exploits/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",webapps,php,,2009-03-19,,1,52833;2009-1067;52832;2009-1066,,,,, -7886,exploits/php/webapps/7886.txt,"Pixie CMS 1.0 - Multiple Local File Inclusions",2009-01-27,DSecRG,webapps,php,,2009-01-26,,1,51599;51598,,,,, +18236,exploits/php/webapps/18236.txt,"Pixie 1.04 - Blog Post Cross-Site Request Forgery",2011-12-11,hackme,webapps,php,,2011-12-11,2011-12-12,1,OSVDB-83188,,,,http://www.exploit-db.compixie_v1.04.zip, +8252,exploits/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",webapps,php,,2009-03-19,,1,OSVDB-52833;CVE-2009-1067;OSVDB-52832;CVE-2009-1066,,,,, +7886,exploits/php/webapps/7886.txt,"Pixie CMS 1.0 - Multiple Local File Inclusions",2009-01-27,DSecRG,webapps,php,,2009-01-26,,1,OSVDB-51599;OSVDB-51598,,,,, 35251,exploits/php/webapps/35251.txt,"Pixie CMS 1.0.4 - '/admin/index.php' SQL Injection",2011-01-20,"High-Tech Bridge SA",webapps,php,,2011-01-20,2014-11-16,1,,,,,,https://www.securityfocus.com/bid/45937/info -18115,exploits/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,webapps,php,,2011-11-14,2011-11-25,0,2011-4710;77681;72226,,,,http://www.exploit-db.compixie_v1.04.zip, +18115,exploits/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,webapps,php,,2011-11-14,2011-11-25,0,CVE-2011-4710;OSVDB-77681;OSVDB-72226,,,,http://www.exploit-db.compixie_v1.04.zip, 15850,exploits/php/webapps/15850.html,"PiXie CMS 1.04 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-12-29,"Ali Raheem",webapps,php,,2010-12-29,2010-12-30,1,,,,,http://www.exploit-db.compixie_v1.04.zip, -4278,exploits/php/webapps/4278.txt,"Pixlie 1.7 - 'pixlie.php?root' Remote File Disclosure",2007-08-10,Rizgar,webapps,php,,2007-08-09,,1,40274;2007-4314,,,,, -31143,exploits/php/webapps/31143.txt,"PizzaInn_Project - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102413,,,,, -7704,exploits/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - Blind SQL Injection",2009-01-08,darkjoker,webapps,php,,2009-01-07,2017-01-13,1,51307,,,,, +4278,exploits/php/webapps/4278.txt,"Pixlie 1.7 - 'pixlie.php?root' Remote File Disclosure",2007-08-10,Rizgar,webapps,php,,2007-08-09,,1,OSVDB-40274;CVE-2007-4314,,,,, +31143,exploits/php/webapps/31143.txt,"PizzaInn_Project - SQL Injection",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102413,,,,, +7704,exploits/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - Blind SQL Injection",2009-01-08,darkjoker,webapps,php,,2009-01-07,2017-01-13,1,OSVDB-51307,,,,, 31131,exploits/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - '/index.php' SQL Injection / Cross-Site Scripting",2008-02-09,Houssamix,webapps,php,,2008-02-09,2014-01-22,1,,,,,,https://www.securityfocus.com/bid/27713/info 5095,exploits/php/webapps/5095.txt,"PK-Designs PKs Movie Database 3.0.3 - Cross-Site Scripting / SQL Injection",2008-02-10,Houssamix,webapps,php,,2008-02-09,2016-11-10,1,,,,,,https://www.securityfocus.com/bid/27713/ -50881,exploits/php/webapps/50881.txt,"PKP Open Journals System 3.3 - Cross-Site Scripting (XSS)",2022-04-19,"Hemant Kashyap",webapps,php,,2022-04-19,2022-04-19,0,2022-24181,,,,, +50881,exploits/php/webapps/50881.txt,"PKP Open Journals System 3.3 - Cross-Site Scripting (XSS)",2022-04-19,"Hemant Kashyap",webapps,php,,2022-04-19,2022-04-19,0,CVE-2022-24181,,,,, 33466,exploits/php/webapps/33466.txt,"pL-PHP 0.9 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php,,2010-01-04,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37593/info 10841,exploits/php/webapps/10841.pl,"pL-PHP Beta 0.9 - Local File Inclusion",2009-12-31,cr4wl3r,webapps,php,,2009-12-30,,1,,,,,http://www.exploit-db.compl-php_b09.zip, -3704,exploits/php/webapps/3704.txt,"pl-PHP Beta 0.9 - Multiple Vulnerabilities",2007-04-10,Omni,webapps,php,,2007-04-09,2016-09-30,1,35297;2007-2008;35296;2007-2007;35295;2007-2006,,,,http://www.exploit-db.compl-php_b09.zip, +3704,exploits/php/webapps/3704.txt,"pl-PHP Beta 0.9 - Multiple Vulnerabilities",2007-04-10,Omni,webapps,php,,2007-04-09,2016-09-30,1,OSVDB-35297;CVE-2007-2008;OSVDB-35296;CVE-2007-2007;OSVDB-35295;CVE-2007-2006,,,,http://www.exploit-db.compl-php_b09.zip, 46588,exploits/php/webapps/46588.txt,"Placeto CMS Alpha v4 - 'page' SQL Injection",2019-03-21,"Abdullah Çelebi",webapps,php,80,2019-03-21,2019-03-21,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.complaceto.zip, 25935,exploits/php/webapps/25935.txt,"Plague News System 0.7 - 'CID' Cross-Site Scripting",2005-07-04,Easyex,webapps,php,,2005-07-04,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14137/info 25934,exploits/php/webapps/25934.txt,"Plague News System 0.7 - 'CID' SQL Injection",2005-07-04,Easyex,webapps,php,,2005-07-04,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14136/info 25937,exploits/php/webapps/25937.txt,"Plague News System 0.7 - 'delete.php' Access Restriction Bypass",2005-07-04,Easyex,webapps,php,,2005-07-04,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14139/info -6503,exploits/php/webapps/6503.txt,"Plaincart 1.1.2 - 'p' SQL Injection",2008-09-20,r45c4l,webapps,php,,2008-09-19,2016-12-22,1,52721;2008-6469;48436,,,,, +6503,exploits/php/webapps/6503.txt,"Plaincart 1.1.2 - 'p' SQL Injection",2008-09-20,r45c4l,webapps,php,,2008-09-19,2016-12-22,1,OSVDB-52721;CVE-2008-6469;OSVDB-48436,,,,, 13904,exploits/php/webapps/13904.txt,"Planet 1.1 - Cross-Site Request Forgery (Add Admin)",2010-06-17,G0D-F4Th3r,webapps,php,,2010-06-16,,0,,,,,, -33219,exploits/php/webapps/33219.txt,"Planet 2.0 - HTML Injection",2009-09-11,"Steve Kemp",webapps,php,,2009-09-11,2014-05-07,1,2009-2937;58151,,,,,https://www.securityfocus.com/bid/36392/info +33219,exploits/php/webapps/33219.txt,"Planet 2.0 - HTML Injection",2009-09-11,"Steve Kemp",webapps,php,,2009-09-11,2014-05-07,1,CVE-2009-2937;OSVDB-58151,,,,,https://www.securityfocus.com/bid/36392/info 33993,exploits/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting",2010-05-14,Mr.ThieF,webapps,php,,2010-05-14,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40203/info -27784,exploits/php/webapps/27784.txt,"PlanetGallery - 'Gallery_admin.php' Authentication Bypass",2006-04-29,tugr@,webapps,php,,2006-04-29,2013-08-22,1,2006-2116;25603,,,,,https://www.securityfocus.com/bid/17753/info -27644,exploits/php/webapps/27644.txt,"PlanetSearch + - 'Planetsearchplus.php' Cross-Site Scripting",2006-04-13,d4igoro,webapps,php,,2006-04-13,2013-08-17,1,2006-1801;24647,,,,,https://www.securityfocus.com/bid/17527/info -29634,exploits/php/webapps/29634.txt,"Plantilla - 'list_main_pages.php?nfolder' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2013-11-16,1,2007-1138;33138,,,,,https://www.securityfocus.com/bid/22669/info +27784,exploits/php/webapps/27784.txt,"PlanetGallery - 'Gallery_admin.php' Authentication Bypass",2006-04-29,tugr@,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2116;OSVDB-25603,,,,,https://www.securityfocus.com/bid/17753/info +27644,exploits/php/webapps/27644.txt,"PlanetSearch + - 'Planetsearchplus.php' Cross-Site Scripting",2006-04-13,d4igoro,webapps,php,,2006-04-13,2013-08-17,1,CVE-2006-1801;OSVDB-24647,,,,,https://www.securityfocus.com/bid/17527/info +29634,exploits/php/webapps/29634.txt,"Plantilla - 'list_main_pages.php?nfolder' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2013-11-16,1,CVE-2007-1138;OSVDB-33138,,,,,https://www.securityfocus.com/bid/22669/info 45803,exploits/php/webapps/45803.txt,"PlayJoom 0.10.1 - 'catid' SQL Injection",2018-11-07,"Ihsan Sencan",webapps,php,80,2018-11-07,2018-11-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.complayjoom-0.10.1-install_package.zip, -26871,exploits/php/webapps/26871.txt,"PlaySms 0.8 - 'index.php' Cross-Site Scripting",2005-12-19,mohajali2k4,webapps,php,,2005-12-19,2017-01-23,1,2005-4432;21835,,,,http://www.exploit-db.complaysms-0.8.tar.gz,https://www.securityfocus.com/bid/15928/info -7687,exploits/php/webapps/7687.txt,"PlaySms 0.9.3 - Multiple Local/Remote File Inclusions",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-23,1,51251;2009-0103;51250;51249;2008-5881;51248;51247,,,,http://www.exploit-db.complaysms-0.9.3.tar.gz, +26871,exploits/php/webapps/26871.txt,"PlaySms 0.8 - 'index.php' Cross-Site Scripting",2005-12-19,mohajali2k4,webapps,php,,2005-12-19,2017-01-23,1,CVE-2005-4432;OSVDB-21835,,,,http://www.exploit-db.complaysms-0.8.tar.gz,https://www.securityfocus.com/bid/15928/info +7687,exploits/php/webapps/7687.txt,"PlaySms 0.9.3 - Multiple Local/Remote File Inclusions",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-23,1,OSVDB-51251;CVE-2009-0103;OSVDB-51250;OSVDB-51249;CVE-2008-5881;OSVDB-51248;OSVDB-51247,,,,http://www.exploit-db.complaysms-0.9.3.tar.gz, 17792,exploits/php/webapps/17792.txt,"PlaySms 0.9.5.2 - Remote File Inclusion",2011-09-06,NoGe,webapps,php,,2011-09-06,2011-09-06,0,,,,,http://www.exploit-db.complaysms-0.9.5.2.tar.gz, -30177,exploits/php/webapps/30177.txt,"PlaySms 0.9.9.2 - Cross-Site Request Forgery",2013-12-10,"Saadi Siddiqui",webapps,php,,2013-12-10,2013-12-10,1,100846,,,,http://www.exploit-db.complaysms-0.9.9.2.tar.gz, +30177,exploits/php/webapps/30177.txt,"PlaySms 0.9.9.2 - Cross-Site Request Forgery",2013-12-10,"Saadi Siddiqui",webapps,php,,2013-12-10,2013-12-10,1,OSVDB-100846,,,,http://www.exploit-db.complaysms-0.9.9.2.tar.gz, 42003,exploits/php/webapps/42003.txt,"PlaySMS 1.4 - '/sendfromfile.php' Remote Code Execution / Unrestricted File Upload",2017-05-14,"Touhid M.Shaikh",webapps,php,80,2017-05-15,2017-09-08,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-15-at-114325.png,http://www.exploit-db.complaysms-1.4.tar.gz, -42044,exploits/php/webapps/42044.txt,"PlaySMS 1.4 - 'import.php' Remote Code Execution",2017-05-21,"Touhid M.Shaikh",webapps,php,,2017-05-21,2018-05-08,1,2017-9101,,,,http://www.exploit-db.complaysms-1.4.tar.gz, +42044,exploits/php/webapps/42044.txt,"PlaySMS 1.4 - 'import.php' Remote Code Execution",2017-05-21,"Touhid M.Shaikh",webapps,php,,2017-05-21,2018-05-08,1,CVE-2017-9101,,,,http://www.exploit-db.complaysms-1.4.tar.gz, 42038,exploits/php/webapps/42038.txt,"PlaySMS 1.4 - Remote Code Execution",2017-05-19,"Touhid M.Shaikh",webapps,php,80,2017-05-19,2017-09-08,0,,,,,http://www.exploit-db.complaysms-1.4.tar.gz, 48199,exploits/php/webapps/48199.txt,"PlaySMS 1.4.3 - Template Injection / Remote Code Execution",2020-03-11,"Touhid M.Shaikh",webapps,php,,2020-03-11,2020-06-18,0,,,,,, -7917,exploits/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - Blind SQL Injection",2009-01-29,darkjoker,webapps,php,,2009-01-28,2017-01-24,1,51791;2009-0394,,,,, -28647,exploits/php/webapps/28647.txt,"PLESK 7.5/7.6 - 'FileManager.php' Directory Traversal",2006-09-22,GuanYu,webapps,php,,2006-09-22,2013-09-30,1,2006-5028;29126,,,,,https://www.securityfocus.com/bid/20155/info -29017,exploits/php/webapps/29017.txt,"Plesk 7.5/8.0 - 'get_password.php' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php,,2006-11-14,2013-10-17,1,2006-6451;32116,,,,,https://www.securityfocus.com/bid/21067/info -29018,exploits/php/webapps/29018.txt,"Plesk 7.5/8.0 - 'login_up.php3' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php,,2006-11-14,2013-10-17,1,2006-6451;32117,,,,,https://www.securityfocus.com/bid/21067/info -29898,exploits/php/webapps/29898.txt,"plesk 8.1.1 - 'login.php3' Directory Traversal",2007-04-25,anonymous,webapps,php,,2007-04-25,2016-09-05,1,2007-2268;34081,,,,,https://www.securityfocus.com/bid/23639/info -15313,exploits/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities",2010-10-25,"David Hoyt",webapps,php,,2010-10-25,2010-10-25,0,69011,,,,,http://www.cloudscan.me/2010/09/xss-sql-injection-in-plesk-small.html -27692,exploits/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injections",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-19,1,2006-1947;24729,,,,,https://www.securityfocus.com/bid/17617/info +7917,exploits/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - Blind SQL Injection",2009-01-29,darkjoker,webapps,php,,2009-01-28,2017-01-24,1,OSVDB-51791;CVE-2009-0394,,,,, +28647,exploits/php/webapps/28647.txt,"PLESK 7.5/7.6 - 'FileManager.php' Directory Traversal",2006-09-22,GuanYu,webapps,php,,2006-09-22,2013-09-30,1,CVE-2006-5028;OSVDB-29126,,,,,https://www.securityfocus.com/bid/20155/info +29017,exploits/php/webapps/29017.txt,"Plesk 7.5/8.0 - 'get_password.php' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php,,2006-11-14,2013-10-17,1,CVE-2006-6451;OSVDB-32116,,,,,https://www.securityfocus.com/bid/21067/info +29018,exploits/php/webapps/29018.txt,"Plesk 7.5/8.0 - 'login_up.php3' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php,,2006-11-14,2013-10-17,1,CVE-2006-6451;OSVDB-32117,,,,,https://www.securityfocus.com/bid/21067/info +29898,exploits/php/webapps/29898.txt,"plesk 8.1.1 - 'login.php3' Directory Traversal",2007-04-25,anonymous,webapps,php,,2007-04-25,2016-09-05,1,CVE-2007-2268;OSVDB-34081,,,,,https://www.securityfocus.com/bid/23639/info +15313,exploits/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities",2010-10-25,"David Hoyt",webapps,php,,2010-10-25,2010-10-25,0,OSVDB-69011,,,,,http://www.cloudscan.me/2010/09/xss-sql-injection-in-plesk-small.html +27692,exploits/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injections",2006-04-19,r0t,webapps,php,,2006-04-19,2013-08-19,1,CVE-2006-1947;OSVDB-24729,,,,,https://www.securityfocus.com/bid/17617/info 36270,exploits/php/webapps/36270.txt,"Plici Search 2.0.0.Stable.r.1878 - 'p48-search.html' Cross-Site Scripting",2011-10-28,"599eme Man",webapps,php,,2011-10-28,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50428/info -7544,exploits/php/webapps/7544.py,"Pligg 9.9.5b - Arbitrary File Upload / SQL Injection",2008-12-22,Ams,webapps,php,,2008-12-21,2017-01-05,1,50913;2008-5739,,,,, -34339,exploits/php/webapps/34339.txt,"Pligg CMS 1.0.4 - 'search.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2017-01-05,1,66389,,,,,https://www.securityfocus.com/bid/41729/info +7544,exploits/php/webapps/7544.py,"Pligg 9.9.5b - Arbitrary File Upload / SQL Injection",2008-12-22,Ams,webapps,php,,2008-12-21,2017-01-05,1,OSVDB-50913;CVE-2008-5739,,,,, +34339,exploits/php/webapps/34339.txt,"Pligg CMS 1.0.4 - 'search.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php,,2010-07-15,2017-01-05,1,OSVDB-66389,,,,,https://www.securityfocus.com/bid/41729/info 12436,exploits/php/webapps/12436.txt,"Pligg CMS 1.0.4 - 'story.php' SQL Injection",2010-04-28,"Don Tukulesto",webapps,php,,2010-04-27,2016-11-24,1,,,,,"http://www.exploit-db.comPligg CMS 1.0.4.zip", 34596,exploits/php/webapps/34596.txt,"Pligg CMS 1.0.4 - SQL Injection / Cross-Site Scripting",2010-09-03,"Bogdan Calin",webapps,php,,2010-09-03,2016-11-24,1,,,,,"http://www.exploit-db.comPligg CMS 1.0.4.zip",https://www.securityfocus.com/bid/42967/info -36495,exploits/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' SQL Injection",2011-12-29,SiteWatch,webapps,php,,2011-12-29,2016-11-24,1,2011-5022;78075,,,,"http://www.exploit-db.comPligg CMS 1.1.2.zip",https://www.securityfocus.com/bid/51273/info +36495,exploits/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' SQL Injection",2011-12-29,SiteWatch,webapps,php,,2011-12-29,2016-11-24,1,CVE-2011-5022;OSVDB-78075,,,,"http://www.exploit-db.comPligg CMS 1.1.2.zip",https://www.securityfocus.com/bid/51273/info 15824,exploits/php/webapps/15824.txt,"Pligg CMS 1.1.2 - Blind SQL Injection / Cross-Site Scripting",2010-12-25,"Michael Brooks",webapps,php,,2010-12-25,2017-01-05,0,,,,,http://www.exploit-db.comPligg_CMS_1.1.2.zip, 35145,exploits/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' SQL Injection",2010-12-27,Dr.NeT,webapps,php,,2010-12-27,2016-11-24,1,,,,,http://www.exploit-db.com2911d1293126720-pligg-content-management-system-1-1-3-pligg-cms-1.1.3.zip,https://www.securityfocus.com/bid/45578/info 17077,exploits/php/webapps/17077.txt,"Pligg CMS 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",webapps,php,,2011-03-30,2011-03-30,0,,,,,http://www.exploit-db.com2911d1293126720-pligg-content-management-system-1-1-3-pligg-cms-1.1.3.zip, -36496,exploits/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,webapps,php,,2011-12-29,2015-03-26,1,2011-5023;78074,,,,,https://www.securityfocus.com/bid/51274/info -17301,exploits/php/webapps/17301.txt,"Pligg CMS 1.1.4 - SQL Injection",2011-05-17,Null-0x00,webapps,php,,2011-05-17,2017-01-05,0,72386;72385,,,,http://www.exploit-db.comPliggCMS1.1.4.zip, -37311,exploits/php/webapps/37311.txt,"Pligg CMS 1.x - 'module.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2016-11-24,1,2012-2436;82056,,,,"http://www.exploit-db.comPligg CMS 1.2.2.zip",https://www.securityfocus.com/bid/53662/info -27600,exploits/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - Cross-Site Request Forgery (File Creation)",2013-08-15,DaOne,webapps,php,,2013-08-15,2013-08-16,1,96307,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-16-at-100441-am.png,http://www.exploit-db.compligg-cms-2.0.0rc2.zip, -34168,exploits/php/webapps/34168.py,"Pligg CMS 2.0.1 - Multiple Vulnerabilities",2014-07-25,BlackHawk,webapps,php,80,2014-07-25,2017-01-05,0,109549;2014-9096,,,,http://www.exploit-db.com2.0.1.zip, -38241,exploits/php/webapps/38241.txt,"Pligg CMS 2.0.2 - 'load_data_for_search.php' SQL Injection",2015-09-18,jsass,webapps,php,80,2015-09-18,2016-11-24,0,127780,,,,http://www.exploit-db.com2.0.2.zip, -37894,exploits/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",webapps,php,80,2015-08-20,2015-08-20,0,126603,,,,http://www.exploit-db.com2.0.2.zip, -37955,exploits/php/webapps/37955.html,"Pligg CMS 2.0.2 - Cross-Site Request Forgery (Add Admin)",2015-08-24,"Arash Khazaei",webapps,php,80,2015-08-24,2015-08-24,0,2015-6655;126628,,,,http://www.exploit-db.com2.0.2.zip, -38579,exploits/php/webapps/38579.txt,"Pligg CMS 2.0.2 - Cross-Site Request Forgery / Code Execution",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,129635,,,,http://www.exploit-db.com2.0.2.zip, -38578,exploits/php/webapps/38578.txt,"Pligg CMS 2.0.2 - Directory Traversal",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,129636,,,,http://www.exploit-db.com2.0.2.zip, -38577,exploits/php/webapps/38577.txt,"Pligg CMS 2.0.2 - Multiple SQL Injections",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,129638;129637,,,,http://www.exploit-db.com2.0.2.zip, -30088,exploits/php/webapps/30088.txt,"Pligg CMS 9.5 - Reset Forgotten Password Security Bypass",2007-05-25,"242th section",webapps,php,,2007-05-25,2017-01-05,1,2007-5579;42031,,,,,https://www.securityfocus.com/bid/24158/info +36496,exploits/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,webapps,php,,2011-12-29,2015-03-26,1,CVE-2011-5023;OSVDB-78074,,,,,https://www.securityfocus.com/bid/51274/info +17301,exploits/php/webapps/17301.txt,"Pligg CMS 1.1.4 - SQL Injection",2011-05-17,Null-0x00,webapps,php,,2011-05-17,2017-01-05,0,OSVDB-72386;OSVDB-72385,,,,http://www.exploit-db.comPliggCMS1.1.4.zip, +37311,exploits/php/webapps/37311.txt,"Pligg CMS 1.x - 'module.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2016-11-24,1,CVE-2012-2436;OSVDB-82056,,,,"http://www.exploit-db.comPligg CMS 1.2.2.zip",https://www.securityfocus.com/bid/53662/info +27600,exploits/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - Cross-Site Request Forgery (File Creation)",2013-08-15,DaOne,webapps,php,,2013-08-15,2013-08-16,1,OSVDB-96307,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-16-at-100441-am.png,http://www.exploit-db.compligg-cms-2.0.0rc2.zip, +34168,exploits/php/webapps/34168.py,"Pligg CMS 2.0.1 - Multiple Vulnerabilities",2014-07-25,BlackHawk,webapps,php,80,2014-07-25,2017-01-05,0,OSVDB-109549;CVE-2014-9096,,,,http://www.exploit-db.com2.0.1.zip, +38241,exploits/php/webapps/38241.txt,"Pligg CMS 2.0.2 - 'load_data_for_search.php' SQL Injection",2015-09-18,jsass,webapps,php,80,2015-09-18,2016-11-24,0,OSVDB-127780,,,,http://www.exploit-db.com2.0.2.zip, +37894,exploits/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",webapps,php,80,2015-08-20,2015-08-20,0,OSVDB-126603,,,,http://www.exploit-db.com2.0.2.zip, +37955,exploits/php/webapps/37955.html,"Pligg CMS 2.0.2 - Cross-Site Request Forgery (Add Admin)",2015-08-24,"Arash Khazaei",webapps,php,80,2015-08-24,2015-08-24,0,CVE-2015-6655;OSVDB-126628,,,,http://www.exploit-db.com2.0.2.zip, +38579,exploits/php/webapps/38579.txt,"Pligg CMS 2.0.2 - Cross-Site Request Forgery / Code Execution",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,OSVDB-129635,,,,http://www.exploit-db.com2.0.2.zip, +38578,exploits/php/webapps/38578.txt,"Pligg CMS 2.0.2 - Directory Traversal",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,OSVDB-129636,,,,http://www.exploit-db.com2.0.2.zip, +38577,exploits/php/webapps/38577.txt,"Pligg CMS 2.0.2 - Multiple SQL Injections",2015-10-30,"Curesec Research Team",webapps,php,,2015-10-30,2015-10-30,0,OSVDB-129638;OSVDB-129637,,,,http://www.exploit-db.com2.0.2.zip, +30088,exploits/php/webapps/30088.txt,"Pligg CMS 9.5 - Reset Forgotten Password Security Bypass",2007-05-25,"242th section",webapps,php,,2007-05-25,2017-01-05,1,CVE-2007-5579;OSVDB-42031,,,,,https://www.securityfocus.com/bid/24158/info 8488,exploits/php/webapps/8488.pl,"Pligg CMS 9.9.0 - 'editlink.php' Blind SQL Injection",2009-04-20,"Rohit Bansal",webapps,php,,2009-04-19,2017-01-05,1,,,,,, -5406,exploits/php/webapps/5406.txt,"Pligg CMS 9.9.0 - 'editlink.php' SQL Injection",2008-04-08,"Guido Landi",webapps,php,,2008-04-07,2016-11-21,1,44383;2008-1774,,,,, -6146,exploits/php/webapps/6146.txt,"Pligg CMS 9.9.0 - 'story.php' SQL Injection",2008-07-28,"Hussin X",webapps,php,,2008-07-27,2016-11-21,1,47238;2008-3366,,,,, -6173,exploits/php/webapps/6173.txt,"Pligg CMS 9.9.0 - Cross-Site Scripting / Local File Inclusion / SQL Injection",2008-07-30,"GulfTech Security",webapps,php,,2008-07-29,2018-01-05,1,50198;2008-7091;50197;2008-7090;50196;50195;2008-7089;50194;2008-6968;50193;50192;50191;50190;50189;50188;50187;50186;GTSA-00112,,,,,http://gulftech.org/advisories/Pligg%20Multiple%20Vulnerabilities/112 -6172,exploits/php/webapps/6172.pl,"Pligg CMS 9.9.0 - Remote Code Execution",2008-07-30,"GulfTech Security",webapps,php,,2008-07-29,2018-01-05,1,50189;2008-7091;GTSA-00112,,,,,http://gulftech.org/advisories/Pligg%20Multiple%20Vulnerabilities/112 -32142,exploits/php/webapps/32142.php,"Pligg CMS 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass",2008-08-02,"Micheal Brooks",webapps,php,,2008-08-02,2017-01-05,1,2008-3573;49377,,,,,https://www.securityfocus.com/bid/30518/info +5406,exploits/php/webapps/5406.txt,"Pligg CMS 9.9.0 - 'editlink.php' SQL Injection",2008-04-08,"Guido Landi",webapps,php,,2008-04-07,2016-11-21,1,OSVDB-44383;CVE-2008-1774,,,,, +6146,exploits/php/webapps/6146.txt,"Pligg CMS 9.9.0 - 'story.php' SQL Injection",2008-07-28,"Hussin X",webapps,php,,2008-07-27,2016-11-21,1,OSVDB-47238;CVE-2008-3366,,,,, +6173,exploits/php/webapps/6173.txt,"Pligg CMS 9.9.0 - Cross-Site Scripting / Local File Inclusion / SQL Injection",2008-07-30,"GulfTech Security",webapps,php,,2008-07-29,2018-01-05,1,OSVDB-50198;CVE-2008-7091;OSVDB-50197;CVE-2008-7090;OSVDB-50196;OSVDB-50195;CVE-2008-7089;OSVDB-50194;CVE-2008-6968;OSVDB-50193;OSVDB-50192;OSVDB-50191;OSVDB-50190;OSVDB-50189;OSVDB-50188;OSVDB-50187;OSVDB-50186;GTSA-00112,,,,,http://gulftech.org/advisories/Pligg%20Multiple%20Vulnerabilities/112 +6172,exploits/php/webapps/6172.pl,"Pligg CMS 9.9.0 - Remote Code Execution",2008-07-30,"GulfTech Security",webapps,php,,2008-07-29,2018-01-05,1,OSVDB-50189;CVE-2008-7091;GTSA-00112,,,,,http://gulftech.org/advisories/Pligg%20Multiple%20Vulnerabilities/112 +32142,exploits/php/webapps/32142.php,"Pligg CMS 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass",2008-08-02,"Micheal Brooks",webapps,php,,2008-08-02,2017-01-05,1,CVE-2008-3573;OSVDB-49377,,,,,https://www.securityfocus.com/bid/30518/info 7922,exploits/php/webapps/7922.txt,"Pligg CMS 9.9.5 - Cross-Site Request Forgery / Protection Bypass / Captcha Bypass",2009-01-29,"Michael Brooks",webapps,php,,2009-01-28,2017-01-05,1,,,,,, -6449,exploits/php/webapps/6449.php,"pLink 2.07 - 'linkto.php' Blind SQL Injection",2008-09-13,Stack,webapps,php,,2008-09-12,2016-12-22,1,48666;2008-4357,,,,, -5724,exploits/php/webapps/5724.txt,"PLog 1.0.6 - 'albumID' SQL Injection",2008-06-02,DreamTurk,webapps,php,,2008-06-01,2016-12-07,1,46113;2008-2629,,,,http://www.exploit-db.comlifetype-1.0.6.zip, +6449,exploits/php/webapps/6449.php,"pLink 2.07 - 'linkto.php' Blind SQL Injection",2008-09-13,Stack,webapps,php,,2008-09-12,2016-12-22,1,OSVDB-48666;CVE-2008-4357,,,,, +5724,exploits/php/webapps/5724.txt,"PLog 1.0.6 - 'albumID' SQL Injection",2008-06-02,DreamTurk,webapps,php,,2008-06-01,2016-12-07,1,OSVDB-46113;CVE-2008-2629,,,,http://www.exploit-db.comlifetype-1.0.6.zip, 38354,exploits/php/webapps/38354.txt,"Plogger - Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",webapps,php,,2013-03-02,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58271/info 14636,exploits/php/webapps/14636.txt,"Plogger - Remote File Disclosure",2010-08-13,Mr.tro0oqy,webapps,php,,2010-08-13,2010-09-08,0,,,,,http://www.exploit-db.complogger-1.0RC1.zip, -31426,exploits/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,webapps,php,80,2014-02-05,2014-02-05,0,90826;90825;102977;102976,,,,http://www.exploit-db.complogger-1.0RC1.zip, +31426,exploits/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,webapps,php,80,2014-02-05,2014-02-05,0,OSVDB-90826;OSVDB-90825;OSVDB-102977;OSVDB-102976,,,,http://www.exploit-db.complogger-1.0RC1.zip, 35610,exploits/php/webapps/35610.txt,"Plogger 1.0 RC1 - 'gallery_name' Cross-Site Scripting",2011-04-12,"High-Tech Bridge SA",webapps,php,,2011-04-12,2014-12-25,1,,,,,,https://www.securityfocus.com/bid/47329/info -34447,exploits/php/webapps/34447.py,"Plogger 1.0-RC1 - (Authenticated) Arbitrary File Upload",2014-08-28,b0z,webapps,php,80,2014-08-28,2014-08-28,0,2014-2223;103853,,,,, -6204,exploits/php/webapps/6204.txt,"Plogger 3.0 - SQL Injection",2008-08-05,"GulfTech Security",webapps,php,,2008-08-04,2018-01-05,1,49125;2008-3563;49124;49123;GTSA-00113,,,,,http://gulftech.org/advisories/Plogger%20SQL%20Injection/113 -26794,exploits/php/webapps/26794.txt,"Plogger Beta 2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,2005-4247;21711,,,,,https://www.securityfocus.com/bid/15839/info -26793,exploits/php/webapps/26793.txt,"Plogger Beta 2 - 'index.php?id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,2005-4246;21710,,,,,https://www.securityfocus.com/bid/15839/info -26918,exploits/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Inclusion",2005-12-20,"Security .Net Information",webapps,php,,2005-12-20,2013-07-18,1,2005-4573;22395,,,,,https://www.securityfocus.com/bid/15992/info +34447,exploits/php/webapps/34447.py,"Plogger 1.0-RC1 - (Authenticated) Arbitrary File Upload",2014-08-28,b0z,webapps,php,80,2014-08-28,2014-08-28,0,CVE-2014-2223;OSVDB-103853,,,,, +6204,exploits/php/webapps/6204.txt,"Plogger 3.0 - SQL Injection",2008-08-05,"GulfTech Security",webapps,php,,2008-08-04,2018-01-05,1,OSVDB-49125;CVE-2008-3563;OSVDB-49124;OSVDB-49123;GTSA-00113,,,,,http://gulftech.org/advisories/Plogger%20SQL%20Injection/113 +26794,exploits/php/webapps/26794.txt,"Plogger Beta 2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4247;OSVDB-21711,,,,,https://www.securityfocus.com/bid/15839/info +26793,exploits/php/webapps/26793.txt,"Plogger Beta 2 - 'index.php?id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4246;OSVDB-21710,,,,,https://www.securityfocus.com/bid/15839/info +26918,exploits/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Inclusion",2005-12-20,"Security .Net Information",webapps,php,,2005-12-20,2013-07-18,1,CVE-2005-4573;OSVDB-22395,,,,,https://www.securityfocus.com/bid/15992/info 1621,exploits/php/webapps/1621.php,"Plogger Beta 2.1 - Administrative Credentials Disclosure",2006-03-28,rgod,webapps,php,,2006-03-27,,1,,,,,, -15577,exploits/php/webapps/15577.html,"Plogger Gallery 1.0 - Cross-Site Request Forgery (Change Admin Password)",2010-11-19,Or4nG.M4N,webapps,php,,2010-11-19,2010-11-19,0,69455,,,,, -37305,exploits/php/webapps/37305.txt,"Plogger Photo Gallery - SQL Injection",2012-05-22,"Eyup CELIK",webapps,php,,2012-05-22,2015-06-19,1,39764;2007-6587,,,,,https://www.securityfocus.com/bid/53644/info +15577,exploits/php/webapps/15577.html,"Plogger Gallery 1.0 - Cross-Site Request Forgery (Change Admin Password)",2010-11-19,Or4nG.M4N,webapps,php,,2010-11-19,2010-11-19,0,OSVDB-69455,,,,, +37305,exploits/php/webapps/37305.txt,"Plogger Photo Gallery - SQL Injection",2012-05-22,"Eyup CELIK",webapps,php,,2012-05-22,2015-06-19,1,OSVDB-39764;CVE-2007-6587,,,,,https://www.securityfocus.com/bid/53644/info 28868,exploits/php/webapps/28868.txt,"PLS-Bannieres 1.21 - 'Bannieres.php' Remote File Inclusion",2006-10-27,Mahmood_ali,webapps,php,,2006-10-27,2013-10-11,1,,,,,,https://www.securityfocus.com/bid/20772/info -6074,exploits/php/webapps/6074.txt,"Pluck CMS 4.5.1 (Windows) - 'blogpost' Local File Inclusion",2008-07-14,BugReport.IR,webapps,php,,2008-07-13,2016-12-13,1,47012;2008-3194,,,,, -32168,exploits/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",webapps,php,,2008-08-05,2016-12-13,1,2008-3574;47433;47432;47431;47430,,,,,https://www.securityfocus.com/bid/30542/info -6300,exploits/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php,,2008-08-24,,1,47874;2008-3851;47778,,,,, -7153,exploits/php/webapps/7153.txt,"Pluck CMS 4.5.3 - 'g_pcltar_lib_dir' Local File Inclusion",2008-11-18,DSecRG,webapps,php,,2008-11-17,2016-12-13,1,49909;2008-6253,,,,, -6492,exploits/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption",2008-09-19,Nine:Situations:Group,webapps,php,,2008-09-18,2016-12-13,1,50374,,,,, -8271,exploits/php/webapps/8271.php,"Pluck CMS 4.6.1 - 'module_pages_site.php' Local File Inclusion",2009-03-23,"Alfons Luja",webapps,php,,2009-03-22,2016-12-13,1,52851;2008-6842,,,,, -8715,exploits/php/webapps/8715.txt,"Pluck CMS 4.6.2 - 'langpref' Local File Inclusion",2009-05-18,ahmadbady,webapps,php,,2009-05-17,2016-12-13,1,54579;2009-1765;54578;54577,,,,, +6074,exploits/php/webapps/6074.txt,"Pluck CMS 4.5.1 (Windows) - 'blogpost' Local File Inclusion",2008-07-14,BugReport.IR,webapps,php,,2008-07-13,2016-12-13,1,OSVDB-47012;CVE-2008-3194,,,,, +32168,exploits/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",webapps,php,,2008-08-05,2016-12-13,1,CVE-2008-3574;OSVDB-47433;OSVDB-47432;OSVDB-47431;OSVDB-47430,,,,,https://www.securityfocus.com/bid/30542/info +6300,exploits/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php,,2008-08-24,,1,OSVDB-47874;CVE-2008-3851;OSVDB-47778,,,,, +7153,exploits/php/webapps/7153.txt,"Pluck CMS 4.5.3 - 'g_pcltar_lib_dir' Local File Inclusion",2008-11-18,DSecRG,webapps,php,,2008-11-17,2016-12-13,1,OSVDB-49909;CVE-2008-6253,,,,, +6492,exploits/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption",2008-09-19,Nine:Situations:Group,webapps,php,,2008-09-18,2016-12-13,1,OSVDB-50374,,,,, +8271,exploits/php/webapps/8271.php,"Pluck CMS 4.6.1 - 'module_pages_site.php' Local File Inclusion",2009-03-23,"Alfons Luja",webapps,php,,2009-03-22,2016-12-13,1,OSVDB-52851;CVE-2008-6842,,,,, +8715,exploits/php/webapps/8715.txt,"Pluck CMS 4.6.2 - 'langpref' Local File Inclusion",2009-05-18,ahmadbady,webapps,php,,2009-05-17,2016-12-13,1,OSVDB-54579;CVE-2009-1765;OSVDB-54578;OSVDB-54577,,,,, 34790,exploits/php/webapps/34790.txt,"Pluck CMS 4.6.3 - 'cont1' HTML Injection",2010-09-29,"High-Tech Bridge SA",webapps,php,,2010-09-29,2016-12-13,1,,,,,,https://www.securityfocus.com/bid/43597/info -36986,exploits/php/webapps/36986.txt,"Pluck CMS 4.7 - Directory Traversal",2015-05-11,Wadeek,webapps,php,,2015-05-12,2016-12-13,1,122404,,,http://www.exploit-db.com/screenshots/idlt37000/dirtrav.png,, -27398,exploits/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",webapps,php,,2013-08-07,2013-08-08,1,96142,,,,http://www.exploit-db.compluck-4_7.tar.gz, +36986,exploits/php/webapps/36986.txt,"Pluck CMS 4.7 - Directory Traversal",2015-05-11,Wadeek,webapps,php,,2015-05-12,2016-12-13,1,OSVDB-122404,,,http://www.exploit-db.com/screenshots/idlt37000/dirtrav.png,, +27398,exploits/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",webapps,php,,2013-08-07,2013-08-08,1,OSVDB-96142,,,,http://www.exploit-db.compluck-4_7.tar.gz, 36129,exploits/php/webapps/36129.txt,"Pluck CMS 4.7 - Multiple Local File Inclusion / File Disclosure Vulnerabilities",2011-09-08,Bl4k3,webapps,php,,2011-09-08,2016-12-13,1,,,,,,https://www.securityfocus.com/bid/49525/info -49909,exploits/php/webapps/49909.py,"Pluck CMS 4.7.13 - File Upload Remote Code Execution (Authenticated)",2021-05-26,"Ron Jost",webapps,php,,2021-05-26,2021-06-29,1,2020-29607,,,,http://www.exploit-db.compluck-4.7.13.zip, -50826,exploits/php/webapps/50826.py,"Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated)",2022-03-16,"Ashish Koli",webapps,php,,2022-03-16,2022-03-16,0,2022-26965,,,,, +49909,exploits/php/webapps/49909.py,"Pluck CMS 4.7.13 - File Upload Remote Code Execution (Authenticated)",2021-05-26,"Ron Jost",webapps,php,,2021-05-26,2021-06-29,1,CVE-2020-29607,,,,http://www.exploit-db.compluck-4.7.13.zip, +50826,exploits/php/webapps/50826.py,"Pluck CMS 4.7.16 - Remote Code Execution (RCE) (Authenticated)",2022-03-16,"Ashish Koli",webapps,php,,2022-03-16,2022-03-16,0,CVE-2022-26965,,,,, 40566,exploits/php/webapps/40566.py,"Pluck CMS 4.7.3 - Cross-Site Request Forgery (Add Page)",2016-10-18,"Ahsan Tahir",webapps,php,,2016-10-18,2016-10-18,0,,,,,http://www.exploit-db.compluck-4.7.3.zip, -38002,exploits/php/webapps/38002.txt,"Pluck CMS 4.7.3 - Multiple Vulnerabilities",2015-08-28,smash,webapps,php,80,2015-08-28,2015-08-28,0,126897;126896;126895;126894;126893,,,,http://www.exploit-db.compluck-4.7.3.tar.gz, -24357,exploits/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - 'Blog_Exec.php' Cross-Site Scripting",2004-08-07,"befcake beefy",webapps,php,,2004-08-07,2013-01-24,1,8349,,,,,https://www.securityfocus.com/bid/10885/info +38002,exploits/php/webapps/38002.txt,"Pluck CMS 4.7.3 - Multiple Vulnerabilities",2015-08-28,smash,webapps,php,80,2015-08-28,2015-08-28,0,OSVDB-126897;OSVDB-126896;OSVDB-126895;OSVDB-126894;OSVDB-126893,,,,http://www.exploit-db.compluck-4.7.3.tar.gz, +24357,exploits/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - 'Blog_Exec.php' Cross-Site Scripting",2004-08-07,"befcake beefy",webapps,php,,2004-08-07,2013-01-24,1,OSVDB-8349,,,,,https://www.securityfocus.com/bid/10885/info 35482,exploits/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 - 'year' Cross-Site Scripting",2011-03-21,"kurdish hackers team",webapps,php,,2011-03-21,2014-12-07,1,,,,,,https://www.securityfocus.com/bid/46962/info -26750,exploits/php/webapps/26750.txt,"PluggedOut Blog 1.9.x - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php,,2005-12-06,2013-07-11,1,2005-4054;21480,,,,,https://www.securityfocus.com/bid/15746/info -26054,exploits/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - 'admin.php' Cross-Site Scripting",2005-09-30,FalconDeOro,webapps,php,,2005-09-30,2013-06-09,1,19592,,,,,https://www.securityfocus.com/bid/14426/info -26053,exploits/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - 'contenttypeid' SQL Injection",2005-09-30,FalconDeOro,webapps,php,,2005-09-30,2017-01-04,1,19590,,,,,https://www.securityfocus.com/bid/14426/info -27342,exploits/php/webapps/27342.txt,"PluggedOut Nexus 0.1 - 'forgotten_password.php' SQL Injection",2006-03-02,"Hamid Ebadi",webapps,php,,2006-03-02,2013-08-05,1,2006-1081;23604,,,,,https://www.securityfocus.com/bid/16915/info -6602,exploits/php/webapps/6602.txt,"PlugSpace 0.1 - 'navi' Local File Inclusion",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,48628;2008-4739,,,,http://www.exploit-db.complugspace_v0.1.zip, -1832,exploits/php/webapps/1832.txt,"Plume CMS 1.0.3 - 'manager_path' Remote File Inclusion",2006-05-26,beford,webapps,php,,2006-05-25,2016-07-29,1,23204;2006-2645;2006-0725,,,,http://www.exploit-db.complume-1.0.3.zip, -28147,exploits/php/webapps/28147.txt,"Plume CMS 1.0.4 - 'index.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php,,2007-07-03,2013-09-07,1,2006-3562;28075,,,,,https://www.securityfocus.com/bid/18780/info -28148,exploits/php/webapps/28148.txt,"Plume CMS 1.0.4 - 'rss.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php,,2007-07-03,2013-09-07,1,2006-3562;28076,,,,,https://www.securityfocus.com/bid/18780/info -28149,exploits/php/webapps/28149.txt,"Plume CMS 1.0.4 - 'search.php?_PX_config[manager_path]' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-07,1,2006-3562;28077,,,,,https://www.securityfocus.com/bid/18780/info -1970,exploits/php/webapps/1970.txt,"Plume CMS 1.1.3 - 'dbinstall.php' Remote File Inclusion",2006-07-01,"Hamid Ebadi",webapps,php,,2006-06-30,2016-08-24,1,35751;2006-7021,,,,http://www.exploit-db.complume-1.1.3.zip, +26750,exploits/php/webapps/26750.txt,"PluggedOut Blog 1.9.x - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php,,2005-12-06,2013-07-11,1,CVE-2005-4054;OSVDB-21480,,,,,https://www.securityfocus.com/bid/15746/info +26054,exploits/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - 'admin.php' Cross-Site Scripting",2005-09-30,FalconDeOro,webapps,php,,2005-09-30,2013-06-09,1,OSVDB-19592,,,,,https://www.securityfocus.com/bid/14426/info +26053,exploits/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - 'contenttypeid' SQL Injection",2005-09-30,FalconDeOro,webapps,php,,2005-09-30,2017-01-04,1,OSVDB-19590,,,,,https://www.securityfocus.com/bid/14426/info +27342,exploits/php/webapps/27342.txt,"PluggedOut Nexus 0.1 - 'forgotten_password.php' SQL Injection",2006-03-02,"Hamid Ebadi",webapps,php,,2006-03-02,2013-08-05,1,CVE-2006-1081;OSVDB-23604,,,,,https://www.securityfocus.com/bid/16915/info +6602,exploits/php/webapps/6602.txt,"PlugSpace 0.1 - 'navi' Local File Inclusion",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48628;CVE-2008-4739,,,,http://www.exploit-db.complugspace_v0.1.zip, +1832,exploits/php/webapps/1832.txt,"Plume CMS 1.0.3 - 'manager_path' Remote File Inclusion",2006-05-26,beford,webapps,php,,2006-05-25,2016-07-29,1,OSVDB-23204;CVE-2006-2645;CVE-2006-0725,,,,http://www.exploit-db.complume-1.0.3.zip, +28147,exploits/php/webapps/28147.txt,"Plume CMS 1.0.4 - 'index.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php,,2007-07-03,2013-09-07,1,CVE-2006-3562;OSVDB-28075,,,,,https://www.securityfocus.com/bid/18780/info +28148,exploits/php/webapps/28148.txt,"Plume CMS 1.0.4 - 'rss.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php,,2007-07-03,2013-09-07,1,CVE-2006-3562;OSVDB-28076,,,,,https://www.securityfocus.com/bid/18780/info +28149,exploits/php/webapps/28149.txt,"Plume CMS 1.0.4 - 'search.php?_PX_config[manager_path]' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php,,2006-07-03,2013-09-07,1,CVE-2006-3562;OSVDB-28077,,,,,https://www.securityfocus.com/bid/18780/info +1970,exploits/php/webapps/1970.txt,"Plume CMS 1.1.3 - 'dbinstall.php' Remote File Inclusion",2006-07-01,"Hamid Ebadi",webapps,php,,2006-06-30,2016-08-24,1,OSVDB-35751;CVE-2006-7021,,,,http://www.exploit-db.complume-1.1.3.zip, 31304,exploits/php/webapps/31304.txt,"Plume CMS 1.2.2 - '/manager/xmedia.php' Cross-Site Scripting",2008-02-21,"Omer Singer",webapps,php,,2008-02-21,2014-01-30,1,,,,,,https://www.securityfocus.com/bid/27999/info -9424,exploits/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injections",2009-08-12,"Sense of Security",webapps,php,,2009-08-11,,1,2009-3418;57008;57007,,,,,http://www.senseofsecurity.com.au/advisories/SOS-09-006.pdf -18502,exploits/php/webapps/18502.html,"Plume CMS 1.2.4 - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,php,,2012-02-20,2012-03-16,0,80807;2012-1414,,,,http://www.exploit-db.complume-1.2.4.zip, +9424,exploits/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injections",2009-08-12,"Sense of Security",webapps,php,,2009-08-11,,1,CVE-2009-3418;OSVDB-57008;OSVDB-57007,,,,,http://www.senseofsecurity.com.au/advisories/SOS-09-006.pdf +18502,exploits/php/webapps/18502.html,"Plume CMS 1.2.4 - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,php,,2012-02-20,2012-03-16,0,OSVDB-80807;CVE-2012-1414,,,,http://www.exploit-db.complume-1.2.4.zip, 12107,exploits/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusions",2010-04-07,eidelweiss,webapps,php,,2010-04-06,,1,,,,,http://www.exploit-db.complume-1.2.4.zip, -18699,exploits/php/webapps/18699.txt,"Plume CMS 1.2.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-04-04,"Ivano Binetti",webapps,php,,2012-04-04,2012-04-04,0,2012-2156;80961;80960,,,,http://www.exploit-db.complume-1.2.4.zip,http://www.webapp-security.com/2012/04/plumecms/ -5672,exploits/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion",2008-05-25,DR.TOXIC,webapps,php,,2008-05-24,,1,45603;2008-2480,,,,, -31202,exploits/php/webapps/31202.txt,"PlutoStatus Locator 1.0pre alpha - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php,,2008-02-14,2014-01-26,1,2008-0819;42185,,,,,https://www.securityfocus.com/bid/27802/info -4096,exploits/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution",2007-06-24,DarkFig,webapps,php,,2007-06-23,,1,42420;2007-3542;38890;2007-3432,,,,, +18699,exploits/php/webapps/18699.txt,"Plume CMS 1.2.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-04-04,"Ivano Binetti",webapps,php,,2012-04-04,2012-04-04,0,CVE-2012-2156;OSVDB-80961;OSVDB-80960,,,,http://www.exploit-db.complume-1.2.4.zip,http://www.webapp-security.com/2012/04/plumecms/ +5672,exploits/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion",2008-05-25,DR.TOXIC,webapps,php,,2008-05-24,,1,OSVDB-45603;CVE-2008-2480,,,,, +31202,exploits/php/webapps/31202.txt,"PlutoStatus Locator 1.0pre alpha - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php,,2008-02-14,2014-01-26,1,CVE-2008-0819;OSVDB-42185,,,,,https://www.securityfocus.com/bid/27802/info +4096,exploits/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution",2007-06-24,DarkFig,webapps,php,,2007-06-23,,1,OSVDB-42420;CVE-2007-3542;OSVDB-38890;CVE-2007-3432,,,,, 34841,exploits/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",webapps,php,,2010-10-13,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44069/info -18828,exploits/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",webapps,php,,2012-05-03,2012-05-03,0,81638;2012-2227,,,,,https://www.htbridge.com/advisory/HTB23086 +18828,exploits/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",webapps,php,,2012-05-03,2012-05-03,0,OSVDB-81638;CVE-2012-2227,,,,,https://www.htbridge.com/advisory/HTB23086 33413,exploits/php/webapps/33413.txt,"Pluxml-Blog 4.2 - '/core/admin/auth.php' Cross-Site Scripting",2009-12-17,Metropolis,webapps,php,,2009-12-17,2014-05-19,1,,,,,,https://www.securityfocus.com/bid/37384/info -5988,exploits/php/webapps/5988.txt,"plx Ad Trader 3.2 - 'adid' SQL Injection",2008-07-01,"Hussin X",webapps,php,,2008-06-30,2016-12-13,1,46654;2008-3025,,,,, +5988,exploits/php/webapps/5988.txt,"plx Ad Trader 3.2 - 'adid' SQL Injection",2008-07-01,"Hussin X",webapps,php,,2008-06-30,2016-12-13,1,OSVDB-46654;CVE-2008-3025,,,,, 15789,exploits/php/webapps/15789.txt,"plx Ad Trader 3.2 - Authentication Bypass",2010-12-20,R4dc0re,webapps,php,,2010-12-20,2010-12-20,1,,,,,, -7663,exploits/php/webapps/7663.txt,"plxAutoReminder 3.7 - 'id' SQL Injection",2009-01-04,ZoRLu,webapps,php,,2009-01-03,,1,51150;2009-0593,,,,, -22808,exploits/php/webapps/22808.txt,"pMachine 1.0/2.x - '/lib/' Multiple Script Direct Request Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,54725,,,,,https://www.securityfocus.com/bid/7980/info -22809,exploits/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script 'sfx' Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,54726,,,,,https://www.securityfocus.com/bid/7980/info -22810,exploits/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,54724,,,,,https://www.securityfocus.com/bid/7981/info -22776,exploits/php/webapps/22776.txt,"PMachine 2.2.1 - '/Lib.Inc.php' Remote File Inclusion / Command Execution",2003-06-15,frog,webapps,php,,2003-06-15,2012-11-17,1,2003-1086;2156,,,,,https://www.securityfocus.com/bid/7919/info -27127,exploits/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 - HTTP Referrer HTML Injection",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-25,2013-07-27,1,2006-0461;22724,,,,,https://www.securityfocus.com/bid/16377/info -25127,exploits/php/webapps/25127.txt,"PMachine Pro 2.4 - Remote File Inclusion",2005-02-19,kc,webapps,php,,2005-02-19,2013-05-01,1,2005-0513;14028,,,,,https://www.securityfocus.com/bid/12597/info -31027,exploits/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,webapps,php,,2008-01-14,2014-01-19,1,2008-0334;40443,,,,,https://www.securityfocus.com/bid/27282/info -35625,exploits/php/webapps/35625.txt,"PMB 4.1.3 - (Authenticated) SQL Injection",2014-12-27,"xd4rker dark",webapps,php,,2014-12-27,2014-12-27,0,116480;2014-9457,,,,, +7663,exploits/php/webapps/7663.txt,"plxAutoReminder 3.7 - 'id' SQL Injection",2009-01-04,ZoRLu,webapps,php,,2009-01-03,,1,OSVDB-51150;CVE-2009-0593,,,,, +22808,exploits/php/webapps/22808.txt,"pMachine 1.0/2.x - '/lib/' Multiple Script Direct Request Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,OSVDB-54725,,,,,https://www.securityfocus.com/bid/7980/info +22809,exploits/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script 'sfx' Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,OSVDB-54726,,,,,https://www.securityfocus.com/bid/7980/info +22810,exploits/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-19,2012-11-18,1,OSVDB-54724,,,,,https://www.securityfocus.com/bid/7981/info +22776,exploits/php/webapps/22776.txt,"PMachine 2.2.1 - '/Lib.Inc.php' Remote File Inclusion / Command Execution",2003-06-15,frog,webapps,php,,2003-06-15,2012-11-17,1,CVE-2003-1086;OSVDB-2156,,,,,https://www.securityfocus.com/bid/7919/info +27127,exploits/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 - HTTP Referrer HTML Injection",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-25,2013-07-27,1,CVE-2006-0461;OSVDB-22724,,,,,https://www.securityfocus.com/bid/16377/info +25127,exploits/php/webapps/25127.txt,"PMachine Pro 2.4 - Remote File Inclusion",2005-02-19,kc,webapps,php,,2005-02-19,2013-05-01,1,CVE-2005-0513;OSVDB-14028,,,,,https://www.securityfocus.com/bid/12597/info +31027,exploits/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,webapps,php,,2008-01-14,2014-01-19,1,CVE-2008-0334;OSVDB-40443,,,,,https://www.securityfocus.com/bid/27282/info +35625,exploits/php/webapps/35625.txt,"PMB 4.1.3 - (Authenticated) SQL Injection",2014-12-27,"xd4rker dark",webapps,php,,2014-12-27,2014-12-27,0,OSVDB-116480;CVE-2014-9457,,,,, 49054,exploits/php/webapps/49054.txt,"PMB 5.6 - 'chemin' Local File Disclosure",2020-11-16,41-trk,webapps,php,,2020-11-16,2020-11-16,0,,,,,, 48356,exploits/php/webapps/48356.txt,"PMB 5.6 - 'logid' SQL Injection",2020-04-21,41-trk,webapps,php,,2020-04-21,2020-04-21,0,,,,,, -3443,exploits/php/webapps/3443.txt,"PMB Services 3.0.13 - Multiple Remote File Inclusions",2007-03-09,K-159,webapps,php,,2007-03-08,,1,35125;2007-1415;35124;35123;35122;35121;35120;35119;35118;35117;35116;35115;35114;35113;35112;35111;35110;35109;35108;35107;35106;35105;35104;35103;35102;35101,,,,,http://advisories.echo.or.id/adv/adv68-K-159-2007.txt -16087,exploits/php/webapps/16087.txt,"PMB Services 3.4.3 - SQL Injection",2011-02-01,Luchador,webapps,php,,2011-02-01,2011-02-01,1,70752,,,,, -3852,exploits/php/webapps/3852.txt,"PMECMS 1.0 - config[pathMod] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php,,2007-05-03,,1,35781;2007-2540;35780;35779;35778;35777,,,,, -29166,exploits/php/webapps/29166.txt,"PMOS Help Desk 2.3 - 'ticket.php?email' Cross-Site Scripting",2006-11-22,SwEET-DeViL,webapps,php,,2006-11-22,2013-10-25,1,2006-6158;34034,,,,,https://www.securityfocus.com/bid/21250/info -29165,exploits/php/webapps/29165.txt,"PMOS Help Desk 2.3 - 'ticketview.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-22,SwEET-DeViL,webapps,php,,2006-11-22,2013-10-25,1,2006-6158;30663,,,,,https://www.securityfocus.com/bid/21250/info -4789,exploits/php/webapps/4789.php,"PMOS Help Desk 2.4 - Remote Command Execution",2007-12-25,EgiX,webapps,php,,2007-12-24,,1,42662;2007-6550,,,,, -26560,exploits/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php,,2005-11-22,2013-07-03,1,2005-3849;21056,,,,,https://www.securityfocus.com/bid/15539/info -27147,exploits/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,webapps,php,,2006-01-30,2013-07-28,1,2006-0479;22792,,,,,https://www.securityfocus.com/bid/16421/info +3443,exploits/php/webapps/3443.txt,"PMB Services 3.0.13 - Multiple Remote File Inclusions",2007-03-09,K-159,webapps,php,,2007-03-08,,1,OSVDB-35125;CVE-2007-1415;OSVDB-35124;OSVDB-35123;OSVDB-35122;OSVDB-35121;OSVDB-35120;OSVDB-35119;OSVDB-35118;OSVDB-35117;OSVDB-35116;OSVDB-35115;OSVDB-35114;OSVDB-35113;OSVDB-35112;OSVDB-35111;OSVDB-35110;OSVDB-35109;OSVDB-35108;OSVDB-35107;OSVDB-35106;OSVDB-35105;OSVDB-35104;OSVDB-35103;OSVDB-35102;OSVDB-35101,,,,,http://advisories.echo.or.id/adv/adv68-K-159-2007.txt +16087,exploits/php/webapps/16087.txt,"PMB Services 3.4.3 - SQL Injection",2011-02-01,Luchador,webapps,php,,2011-02-01,2011-02-01,1,OSVDB-70752,,,,, +3852,exploits/php/webapps/3852.txt,"PMECMS 1.0 - config[pathMod] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php,,2007-05-03,,1,OSVDB-35781;CVE-2007-2540;OSVDB-35780;OSVDB-35779;OSVDB-35778;OSVDB-35777,,,,, +29166,exploits/php/webapps/29166.txt,"PMOS Help Desk 2.3 - 'ticket.php?email' Cross-Site Scripting",2006-11-22,SwEET-DeViL,webapps,php,,2006-11-22,2013-10-25,1,CVE-2006-6158;OSVDB-34034,,,,,https://www.securityfocus.com/bid/21250/info +29165,exploits/php/webapps/29165.txt,"PMOS Help Desk 2.3 - 'ticketview.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-22,SwEET-DeViL,webapps,php,,2006-11-22,2013-10-25,1,CVE-2006-6158;OSVDB-30663,,,,,https://www.securityfocus.com/bid/21250/info +4789,exploits/php/webapps/4789.php,"PMOS Help Desk 2.4 - Remote Command Execution",2007-12-25,EgiX,webapps,php,,2007-12-24,,1,OSVDB-42662;CVE-2007-6550,,,,, +26560,exploits/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php,,2005-11-22,2013-07-03,1,CVE-2005-3849;OSVDB-21056,,,,,https://www.securityfocus.com/bid/15539/info +27147,exploits/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,webapps,php,,2006-01-30,2013-07-28,1,CVE-2006-0479;OSVDB-22792,,,,,https://www.securityfocus.com/bid/16421/info 2291,exploits/php/webapps/2291.php,"PmWiki 2.1.19 - 'Zend_Hash_Del_Key_Or_Index' Remote Command Execution",2006-09-03,rgod,webapps,php,,2006-09-02,2017-11-22,1,,,,,http://www.exploit-db.compmwiki-2.1.19.tgz, -18149,exploits/php/webapps/18149.php,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (1)",2011-11-23,EgiX,webapps,php,,2011-11-23,2011-11-23,1,77261;2011-4453,,,,http://www.exploit-db.compmwiki-2.2.34.zip, -18243,exploits/php/webapps/18243.rb,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,webapps,php,,2011-12-14,2011-12-14,1,2011-4453;77261,"Metasploit Framework (MSF)",,,http://www.exploit-db.compmwiki-2.2.34.zip, +18149,exploits/php/webapps/18149.php,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (1)",2011-11-23,EgiX,webapps,php,,2011-11-23,2011-11-23,1,OSVDB-77261;CVE-2011-4453,,,,http://www.exploit-db.compmwiki-2.2.34.zip, +18243,exploits/php/webapps/18243.rb,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,webapps,php,,2011-12-14,2011-12-14,1,CVE-2011-4453;OSVDB-77261,"Metasploit Framework (MSF)",,,http://www.exploit-db.compmwiki-2.2.34.zip, 33754,exploits/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting",2010-03-12,Liscker,webapps,php,,2010-03-12,2014-06-14,1,,,,,,https://www.securityfocus.com/bid/38707/info -2407,exploits/php/webapps/2407.txt,"pNews 1.1.0 - 'nbs' Remote File Inclusion",2006-09-21,CvIr.System,webapps,php,,2006-09-20,2016-12-05,1,30921;2006-5022,,,,http://www.exploit-db.compnews110.tar.gz, -6447,exploits/php/webapps/6447.txt,"pNews 2.03 - 'newsid' SQL Injection",2008-09-12,r45c4l,webapps,php,,2008-09-11,2016-12-05,1,48672;2008-4347,,,,, -5768,exploits/php/webapps/5768.txt,"pNews 2.08 - 'shownews' SQL Injection",2008-06-09,Cr@zy_King,webapps,php,,2008-06-08,2016-12-05,1,46051;2008-2673,,,,, -26036,exploits/php/webapps/26036.txt,"PNG Counter 1.0 - 'Demo.php' Cross-Site Scripting",2005-07-26,ArCaX-ATH,webapps,php,,2005-07-26,2013-06-09,1,18346,,,,,https://www.securityfocus.com/bid/14392/info -4026,exploits/php/webapps/4026.php,"PNPHPBB2 < 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,webapps,php,,2007-06-02,2017-01-12,1,35424;2007-3052,,,,http://www.exploit-db.comPNphpBB2_12.tar.gz, -2390,exploits/php/webapps/2390.txt,"PNPHPBB2 < 1.2g - 'phpbb_root_path' Remote File Inclusion",2006-09-18,AzzCoder,webapps,php,,2006-09-17,2017-01-12,1,30830;2006-4968,,,,http://www.exploit-db.comPNphpBB2_12g.tar.gz, -7658,exploits/php/webapps/7658.pl,"PNPHPBB2 < 1.2i - 'ModName' Multiple Local File Inclusions",2009-01-04,StAkeR,webapps,php,,2009-01-03,2017-01-23,1,51129;2009-0592;51128;51127;51126;51125;51124,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, -4796,exploits/php/webapps/4796.txt,"PNPHPBB2 < 1.2i - 'PHPEx' Local File Inclusion",2007-12-26,irk4z,webapps,php,,2007-12-25,2017-01-12,1,39879;2007-6624,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, -4147,exploits/php/webapps/4147.php,"PNPHPBB2 < 1.2i - 'viewforum.php' SQL Injection",2007-07-03,Coloss,webapps,php,,2007-07-02,2017-01-12,1,45777;2007-3584,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, -24783,exploits/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",webapps,php,,2004-11-26,2013-03-14,1,2004-1206;12161,,,,,https://www.securityfocus.com/bid/11767/info -5200,exploits/php/webapps/5200.txt,"Podcast Generator 1.0 Beta 2 - Remote File Inclusion / File Disclosure",2008-02-28,GoLd_M,webapps,php,,2008-02-27,2016-11-23,1,42573;2008-1125;42572;42571;2008-1124;42570;42569;42568;42567;42566;42565;42564;42563;42562;42561;42560;42559;42558;42557,,,,http://www.exploit-db.compodcastgen1.0beta2.zip, -8324,exploits/php/webapps/8324.php,"Podcast Generator 1.1 - Remote Code Execution",2009-03-31,BlackHawk,webapps,php,,2009-03-30,2016-11-23,1,53199;2009-1230;53194;2009-1226,,,,http://www.exploit-db.compodcastgen1.1.zip, -8860,exploits/php/webapps/8860.txt,"Podcast Generator 1.2 - 'GLOBALS[]' Multiple Vulnerabilities",2009-06-02,StAkeR,webapps,php,,2009-06-01,2016-11-23,1,67403;67402;67401;67400;67399;67398;67397;67396;67395;67393;67392;67391;67390;67389;67388;67387;67386;55258;55257;55256,,,,http://www.exploit-db.compodcastgen1.2.zip, -8866,exploits/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation",2009-06-03,StAkeR,webapps,php,,2009-06-02,2016-11-23,1,67403;67402;67401;67400;67399;67398;67397;67396;67395;67393;67392;67391;67390;67389;67388;67387;67386;55258;55257;55256,,,,http://www.exploit-db.compodcastgen1.2.zip, +2407,exploits/php/webapps/2407.txt,"pNews 1.1.0 - 'nbs' Remote File Inclusion",2006-09-21,CvIr.System,webapps,php,,2006-09-20,2016-12-05,1,OSVDB-30921;CVE-2006-5022,,,,http://www.exploit-db.compnews110.tar.gz, +6447,exploits/php/webapps/6447.txt,"pNews 2.03 - 'newsid' SQL Injection",2008-09-12,r45c4l,webapps,php,,2008-09-11,2016-12-05,1,OSVDB-48672;CVE-2008-4347,,,,, +5768,exploits/php/webapps/5768.txt,"pNews 2.08 - 'shownews' SQL Injection",2008-06-09,Cr@zy_King,webapps,php,,2008-06-08,2016-12-05,1,OSVDB-46051;CVE-2008-2673,,,,, +26036,exploits/php/webapps/26036.txt,"PNG Counter 1.0 - 'Demo.php' Cross-Site Scripting",2005-07-26,ArCaX-ATH,webapps,php,,2005-07-26,2013-06-09,1,OSVDB-18346,,,,,https://www.securityfocus.com/bid/14392/info +4026,exploits/php/webapps/4026.php,"PNPHPBB2 < 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,webapps,php,,2007-06-02,2017-01-12,1,OSVDB-35424;CVE-2007-3052,,,,http://www.exploit-db.comPNphpBB2_12.tar.gz, +2390,exploits/php/webapps/2390.txt,"PNPHPBB2 < 1.2g - 'phpbb_root_path' Remote File Inclusion",2006-09-18,AzzCoder,webapps,php,,2006-09-17,2017-01-12,1,OSVDB-30830;CVE-2006-4968,,,,http://www.exploit-db.comPNphpBB2_12g.tar.gz, +7658,exploits/php/webapps/7658.pl,"PNPHPBB2 < 1.2i - 'ModName' Multiple Local File Inclusions",2009-01-04,StAkeR,webapps,php,,2009-01-03,2017-01-23,1,OSVDB-51129;CVE-2009-0592;OSVDB-51128;OSVDB-51127;OSVDB-51126;OSVDB-51125;OSVDB-51124,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, +4796,exploits/php/webapps/4796.txt,"PNPHPBB2 < 1.2i - 'PHPEx' Local File Inclusion",2007-12-26,irk4z,webapps,php,,2007-12-25,2017-01-12,1,OSVDB-39879;CVE-2007-6624,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, +4147,exploits/php/webapps/4147.php,"PNPHPBB2 < 1.2i - 'viewforum.php' SQL Injection",2007-07-03,Coloss,webapps,php,,2007-07-02,2017-01-12,1,OSVDB-45777;CVE-2007-3584,,,,http://www.exploit-db.comPNphpBB2_1.2i.zip, +24783,exploits/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",webapps,php,,2004-11-26,2013-03-14,1,CVE-2004-1206;OSVDB-12161,,,,,https://www.securityfocus.com/bid/11767/info +5200,exploits/php/webapps/5200.txt,"Podcast Generator 1.0 Beta 2 - Remote File Inclusion / File Disclosure",2008-02-28,GoLd_M,webapps,php,,2008-02-27,2016-11-23,1,OSVDB-42573;CVE-2008-1125;OSVDB-42572;OSVDB-42571;CVE-2008-1124;OSVDB-42570;OSVDB-42569;OSVDB-42568;OSVDB-42567;OSVDB-42566;OSVDB-42565;OSVDB-42564;OSVDB-42563;OSVDB-42562;OSVDB-42561;OSVDB-42560;OSVDB-42559;OSVDB-42558;OSVDB-42557,,,,http://www.exploit-db.compodcastgen1.0beta2.zip, +8324,exploits/php/webapps/8324.php,"Podcast Generator 1.1 - Remote Code Execution",2009-03-31,BlackHawk,webapps,php,,2009-03-30,2016-11-23,1,OSVDB-53199;CVE-2009-1230;OSVDB-53194;CVE-2009-1226,,,,http://www.exploit-db.compodcastgen1.1.zip, +8860,exploits/php/webapps/8860.txt,"Podcast Generator 1.2 - 'GLOBALS[]' Multiple Vulnerabilities",2009-06-02,StAkeR,webapps,php,,2009-06-01,2016-11-23,1,OSVDB-67403;OSVDB-67402;OSVDB-67401;OSVDB-67400;OSVDB-67399;OSVDB-67398;OSVDB-67397;OSVDB-67396;OSVDB-67395;OSVDB-67393;OSVDB-67392;OSVDB-67391;OSVDB-67390;OSVDB-67389;OSVDB-67388;OSVDB-67387;OSVDB-67386;OSVDB-55258;OSVDB-55257;OSVDB-55256,,,,http://www.exploit-db.compodcastgen1.2.zip, +8866,exploits/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation",2009-06-03,StAkeR,webapps,php,,2009-06-02,2016-11-23,1,OSVDB-67403;OSVDB-67402;OSVDB-67401;OSVDB-67400;OSVDB-67399;OSVDB-67398;OSVDB-67397;OSVDB-67396;OSVDB-67395;OSVDB-67393;OSVDB-67392;OSVDB-67391;OSVDB-67390;OSVDB-67389;OSVDB-67388;OSVDB-67387;OSVDB-67386;OSVDB-55258;OSVDB-55257;OSVDB-55256,,,,http://www.exploit-db.compodcastgen1.2.zip, 16109,exploits/php/webapps/16109.txt,"Podcast Generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",webapps,php,,2011-02-04,2016-11-14,1,,,,,http://www.exploit-db.compodcastgen1.3.zip,http://www.htbridge.ch/advisory/local_file_inclusion_in_podcast_generator.html 49866,exploits/php/webapps/49866.txt,"Podcast Generator 3.1 - 'Long Description' Persistent Cross-Site Scripting (XSS)",2021-05-14,"Ayşenur KARAASLAN",webapps,php,,2021-05-14,2021-05-14,0,,,,,http://www.exploit-db.comPodcastGenerator-3.1.zip, -26414,exploits/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",webapps,php,,2013-06-24,2013-06-24,0,94549,,,,, -11473,exploits/php/webapps/11473.txt,"Pogodny CMS - SQL Injection",2010-02-16,Ariko-Security,webapps,php,,2010-02-15,,1,62343;2010-0671,,,,, +26414,exploits/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",webapps,php,,2013-06-24,2013-06-24,0,OSVDB-94549,,,,, +11473,exploits/php/webapps/11473.txt,"Pogodny CMS - SQL Injection",2010-02-16,Ariko-Security,webapps,php,,2010-02-15,,1,OSVDB-62343;CVE-2010-0671,,,,, 17141,exploits/php/webapps/17141.txt,"Point Market System 3.1x vBulletin plugin - SQL Injection",2011-04-10,Net.Edit0r,webapps,php,,2011-04-10,2011-04-10,0,,,,,http://www.exploit-db.comPointMarket3.1.0Alpha1.rar, 49284,exploits/php/webapps/49284.txt,"Point of Sale System 1.0 - Authentication Bypass",2020-12-18,"Saeed Bala Ahmed",webapps,php,,2020-12-18,2020-12-18,0,,,,,, 49306,exploits/php/webapps/49306.txt,"Point of Sale System 1.0 - Multiple Stored XSS",2020-12-21,"Saeed Bala Ahmed",webapps,php,,2020-12-21,2020-12-21,0,,,,,, -45721,exploits/php/webapps/45721.txt,"Point of Sales (POS) in VB.Net MySQL Database 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18805,"SQL Injection (SQLi)",,,http://www.exploit-db.compoinofsales_0.zip, +45721,exploits/php/webapps/45721.txt,"Point of Sales (POS) in VB.Net MySQL Database 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18805,"SQL Injection (SQLi)",,,http://www.exploit-db.compoinofsales_0.zip, 48933,exploits/php/webapps/48933.txt,"Point of Sales 1.0 - 'id' SQL Injection",2020-10-23,"Ankita Pal",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48937,exploits/php/webapps/48937.txt,"Point of Sales 1.0 - 'username' SQL Injection",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, -10220,exploits/php/webapps/10220.txt,"pointcomma 3.8b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,60843;2009-4220,,,,http://www.exploit-db.compointcomma-v3.8b2.zip, -15740,exploits/php/webapps/15740.txt,"Pointter PHP Content Management System - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php,,2010-12-15,2010-12-15,0,2010-4332;70201,,,,http://www.exploit-db.compointtercms_package.rar, -16987,exploits/php/webapps/16987.txt,"pointter PHP content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,webapps,php,,2011-03-16,2011-03-16,0,71198;71197;71196;71195;71194,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5002.php -15741,exploits/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php,,2010-12-15,2010-12-15,0,2010-4333;70202,,,,http://www.exploit-db.compointter_package_trial.rar, +10220,exploits/php/webapps/10220.txt,"pointcomma 3.8b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php,,2009-11-23,,1,OSVDB-60843;CVE-2009-4220,,,,http://www.exploit-db.compointcomma-v3.8b2.zip, +15740,exploits/php/webapps/15740.txt,"Pointter PHP Content Management System - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php,,2010-12-15,2010-12-15,0,CVE-2010-4332;OSVDB-70201,,,,http://www.exploit-db.compointtercms_package.rar, +16987,exploits/php/webapps/16987.txt,"pointter PHP content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,webapps,php,,2011-03-16,2011-03-16,0,OSVDB-71198;OSVDB-71197;OSVDB-71196;OSVDB-71195;OSVDB-71194,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5002.php +15741,exploits/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php,,2010-12-15,2010-12-15,0,CVE-2010-4333;OSVDB-70202,,,,http://www.exploit-db.compointter_package_trial.rar, 14170,exploits/php/webapps/14170.txt,"Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,webapps,php,,2010-07-02,2010-07-02,0,,,,,, -6766,exploits/php/webapps/6766.txt,"PokerMax Poker League 0.13 - Insecure Cookie Handling",2008-10-16,DaRkLiFe,webapps,php,,2008-10-15,2016-12-29,1,49153;2008-4600,,,,, -2427,exploits/php/webapps/2427.txt,"Polaring 0.04.03 - 'general.php' Remote File Inclusion",2006-09-25,Drago84,webapps,php,,2006-09-24,2016-09-12,1,30872;2006-5078,,,,http://www.exploit-db.compolaring-00_04_03.tar.gz, -4704,exploits/php/webapps/4704.txt,"PolDoc CMS 0.96 - 'download_file.php' File Disclosure",2007-12-08,GoLd_M,webapps,php,,2007-12-07,,1,39503;2007-6400,,,,, +6766,exploits/php/webapps/6766.txt,"PokerMax Poker League 0.13 - Insecure Cookie Handling",2008-10-16,DaRkLiFe,webapps,php,,2008-10-15,2016-12-29,1,OSVDB-49153;CVE-2008-4600,,,,, +2427,exploits/php/webapps/2427.txt,"Polaring 0.04.03 - 'general.php' Remote File Inclusion",2006-09-25,Drago84,webapps,php,,2006-09-24,2016-09-12,1,OSVDB-30872;CVE-2006-5078,,,,http://www.exploit-db.compolaring-00_04_03.tar.gz, +4704,exploits/php/webapps/4704.txt,"PolDoc CMS 0.96 - 'download_file.php' File Disclosure",2007-12-08,GoLd_M,webapps,php,,2007-12-07,,1,OSVDB-39503;CVE-2007-6400,,,,, 50327,exploits/php/webapps/50327.txt,"Police Crime Record Management Project 1.0 - Time Based SQLi",2021-09-23,"()t/\\/\\1",webapps,php,,2021-09-23,2021-09-23,0,,,,,, 50196,exploits/php/webapps/50196.txt,"Police Crime Record Management System 1.0 - 'casedetails' SQL Injection",2021-08-13,"Ömer Hasan Durmuş",webapps,php,,2021-08-13,2021-08-13,0,,,,,, 50195,exploits/php/webapps/50195.txt,"Police Crime Record Management System 1.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-08-13,"Ömer Hasan Durmuş",webapps,php,,2021-08-13,2021-08-13,0,,,,,, 12194,exploits/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,webapps,php,,2010-04-12,,1,,,,,, -5436,exploits/php/webapps/5436.txt,"Pollbooth 2.0 - 'pollID' SQL Injection",2008-04-13,S@BUN,webapps,php,,2008-04-12,2016-11-21,1,2008-4765,,,,, -24911,exploits/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php?p' Paramete' Local File Disclosure",2013-04-02,MizoZ,webapps,php,,2013-04-02,2013-04-04,1,91977,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-04-at-83230-am.png,http://www.exploit-db.compollencms-0.6.tar.gz, -7690,exploits/php/webapps/7690.txt,"PollHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-12,1,51185;2009-0827,,,,, -12584,exploits/php/webapps/12584.txt,"PolyPager 1.0rc10 - 'FCKeditor' Arbitrary File Upload",2010-05-12,eidelweiss,webapps,php,,2010-05-11,,0,65045,,,,http://www.exploit-db.comPolyPager_1_0rc10.zip, -5941,exploits/php/webapps/5941.txt,"polypager 1.0rc2 - SQL Injection / Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php,,2008-06-25,2016-12-09,1,47444;2008-3506;47443;2008-3505,,,,http://www.exploit-db.comPolyPager_1_0rc2.zip, +5436,exploits/php/webapps/5436.txt,"Pollbooth 2.0 - 'pollID' SQL Injection",2008-04-13,S@BUN,webapps,php,,2008-04-12,2016-11-21,1,CVE-2008-4765,,,,, +24911,exploits/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php?p' Paramete' Local File Disclosure",2013-04-02,MizoZ,webapps,php,,2013-04-02,2013-04-04,1,OSVDB-91977,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-04-at-83230-am.png,http://www.exploit-db.compollencms-0.6.tar.gz, +7690,exploits/php/webapps/7690.txt,"PollHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php,,2009-01-05,2017-01-12,1,OSVDB-51185;CVE-2009-0827,,,,, +12584,exploits/php/webapps/12584.txt,"PolyPager 1.0rc10 - 'FCKeditor' Arbitrary File Upload",2010-05-12,eidelweiss,webapps,php,,2010-05-11,,0,OSVDB-65045,,,,http://www.exploit-db.comPolyPager_1_0rc10.zip, +5941,exploits/php/webapps/5941.txt,"polypager 1.0rc2 - SQL Injection / Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php,,2008-06-25,2016-12-09,1,OSVDB-47444;CVE-2008-3506;OSVDB-47443;CVE-2008-3505,,,,http://www.exploit-db.comPolyPager_1_0rc2.zip, 35736,exploits/php/webapps/35736.txt,"poMMo Aardvark PR16.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-10,"High-Tech Bridge SA",webapps,php,,2011-05-10,2015-01-09,1,,,,,,https://www.securityfocus.com/bid/47786/info 34095,exploits/php/webapps/34095.txt,"PonVFTP - 'login.php' SQL Injection",2010-01-15,S2K9,webapps,php,,2010-01-15,2014-07-17,1,,,,,,https://www.securityfocus.com/bid/40608/info 11148,exploits/php/webapps/11148.txt,"PonVFTP - Bypass / Arbitrary File Upload",2010-01-15,S2K9,webapps,php,,2010-01-14,,1,,,,,http://www.exploit-db.comPonVFTP_07.zip, 33994,exploits/php/webapps/33994.txt,"PonVFTP - Insecure Cookie Authentication Bypass",2010-05-17,SkuLL-HackeR,webapps,php,,2010-05-17,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40207/info -5788,exploits/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injections",2008-06-11,BugReport.IR,webapps,php,,2008-06-10,,1,46100;2008-2753;46099;46098,,,,,http://www.bugreport.ir/?/42 -3121,exploits/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php,,2007-01-11,,1,32807;2007-0307,,,,, -31605,exploits/php/webapps/31605.txt,"Poplar Gedcom Viewer 2.0 - Search Page Multiple Cross-Site Scripting Vulnerabilities",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,2008-1787;44403,,,,,https://www.securityfocus.com/bid/28608/info -4481,exploits/php/webapps/4481.txt,"Poppawid 2.7 - 'form' Remote File Inclusion",2007-10-02,0in,webapps,php,,2007-10-01,2016-10-12,1,37422;2007-5221,,,,http://www.exploit-db.compoppawid.2.7.tar.gz, +5788,exploits/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injections",2008-06-11,BugReport.IR,webapps,php,,2008-06-10,,1,OSVDB-46100;CVE-2008-2753;OSVDB-46099;OSVDB-46098,,,,,http://www.bugreport.ir/?/42 +3121,exploits/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php,,2007-01-11,,1,OSVDB-32807;CVE-2007-0307,,,,, +31605,exploits/php/webapps/31605.txt,"Poplar Gedcom Viewer 2.0 - Search Page Multiple Cross-Site Scripting Vulnerabilities",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-1787;OSVDB-44403,,,,,https://www.securityfocus.com/bid/28608/info +4481,exploits/php/webapps/4481.txt,"Poppawid 2.7 - 'form' Remote File Inclusion",2007-10-02,0in,webapps,php,,2007-10-01,2016-10-12,1,OSVDB-37422;CVE-2007-5221,,,,http://www.exploit-db.compoppawid.2.7.tar.gz, 2351,exploits/php/webapps/2351.txt,"Popper 1.41-r2 - 'form' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-11,2016-09-09,1,,,,,http://www.exploit-db.compopper-1.41-r2.tar.gz, -25788,exploits/php/webapps/25788.txt,"Popper Webmail 1.41 - 'ChildWindow.Inc.php' Remote File Inclusion",2005-06-03,"Leon Juranic",webapps,php,,2005-06-03,2013-05-28,1,2005-1870;17085,,,,,https://www.securityfocus.com/bid/13851/info +25788,exploits/php/webapps/25788.txt,"Popper Webmail 1.41 - 'ChildWindow.Inc.php' Remote File Inclusion",2005-06-03,"Leon Juranic",webapps,php,,2005-06-03,2013-05-28,1,CVE-2005-1870;OSVDB-17085,,,,,https://www.securityfocus.com/bid/13851/info 45777,exploits/php/webapps/45777.txt,"Poppy Web Interface Generator 0.8 - Arbitrary File Upload",2018-11-05,"Ihsan Sencan",webapps,php,,2018-11-05,2018-11-05,0,,,,,http://www.exploit-db.compoppy_0.8_beta_rc.zip, 35831,exploits/php/webapps/35831.txt,"PopScript - 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,webapps,php,,2011-06-06,2015-01-19,1,,,,,,https://www.securityfocus.com/bid/48113/info 11126,exploits/php/webapps/11126.txt,"Populum 2.3 - SQL Injection",2010-01-13,SiLeNtp0is0n,webapps,php,80,2010-01-12,,1,,,,,, -2081,exploits/php/webapps/2081.txt,"Portail PHP 1.7 - 'chemin' Remote File Inclusion",2006-07-27,"Mehmet Ince",webapps,php,,2006-07-26,,1,27591;2006-3922,,,,, -1031,exploits/php/webapps/1031.pl,"Portail PHP < 1.3 - SQL Injection",2005-06-06,"Alberto Trivero",webapps,php,,2005-06-05,,1,16777;2005-1701,,,,,https://www.securityfocus.com/archive/1/398728/2005-05-21/2005-05-27/0 -31107,exploits/php/webapps/31107.txt,"Portail Web PHP 2.5.1 - 'conf-activation.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,2008-0645;41469,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info -31109,exploits/php/webapps/31109.txt,"Portail Web PHP 2.5.1 - 'conf_modules.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,2008-0645;41471,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info -3250,exploits/php/webapps/3250.txt,"Portail Web PHP 2.5.1 - 'includes.php' Remote File Inclusion",2007-02-01,"laurent gaffié",webapps,php,,2007-01-31,2016-11-14,1,33633;2007-0699,,,,http://www.exploit-db.comPwP2.5.1.rar, -31108,exploits/php/webapps/31108.txt,"Portail Web PHP 2.5.1 - 'item.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,2008-0645;41470,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info -31110,exploits/php/webapps/31110.txt,"Portail Web PHP 2.5.1 - 'login.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,2008-0645;41472,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info -5182,exploits/php/webapps/5182.txt,"Portail Web PHP 2.5.1.1 - Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,webapps,php,,2008-02-23,2016-11-14,1,42547;2008-1068;42546;42545,,,,http://www.exploit-db.comPwP2.5.1.rar, +2081,exploits/php/webapps/2081.txt,"Portail PHP 1.7 - 'chemin' Remote File Inclusion",2006-07-27,"Mehmet Ince",webapps,php,,2006-07-26,,1,OSVDB-27591;CVE-2006-3922,,,,, +1031,exploits/php/webapps/1031.pl,"Portail PHP < 1.3 - SQL Injection",2005-06-06,"Alberto Trivero",webapps,php,,2005-06-05,,1,OSVDB-16777;CVE-2005-1701,,,,,https://www.securityfocus.com/archive/1/398728/2005-05-21/2005-05-27/0 +31107,exploits/php/webapps/31107.txt,"Portail Web PHP 2.5.1 - 'conf-activation.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,CVE-2008-0645;OSVDB-41469,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info +31109,exploits/php/webapps/31109.txt,"Portail Web PHP 2.5.1 - 'conf_modules.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,CVE-2008-0645;OSVDB-41471,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info +3250,exploits/php/webapps/3250.txt,"Portail Web PHP 2.5.1 - 'includes.php' Remote File Inclusion",2007-02-01,"laurent gaffié",webapps,php,,2007-01-31,2016-11-14,1,OSVDB-33633;CVE-2007-0699,,,,http://www.exploit-db.comPwP2.5.1.rar, +31108,exploits/php/webapps/31108.txt,"Portail Web PHP 2.5.1 - 'item.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,CVE-2008-0645;OSVDB-41470,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info +31110,exploits/php/webapps/31110.txt,"Portail Web PHP 2.5.1 - 'login.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php,,2008-02-04,2016-11-14,1,CVE-2008-0645;OSVDB-41472,,,,http://www.exploit-db.comPwP2.5.1.rar,https://www.securityfocus.com/bid/27616/info +5182,exploits/php/webapps/5182.txt,"Portail Web PHP 2.5.1.1 - Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,webapps,php,,2008-02-23,2016-11-14,1,OSVDB-42547;CVE-2008-1068;OSVDB-42546;OSVDB-42545,,,,http://www.exploit-db.comPwP2.5.1.rar, 25690,exploits/php/webapps/25690.pl,"PortailPHP 1.3 - 'ID' SQL Injection",2005-05-23,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-23,2013-05-24,1,,,,,,https://www.securityfocus.com/archive/1/398728/2005-05-21/2005-05-27/0 -29565,exploits/php/webapps/29565.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,2007-0820;35757,,,,,https://www.securityfocus.com/bid/22381/info -29563,exploits/php/webapps/29563.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,2007-0821;35851,,,,,https://www.securityfocus.com/bid/22381/info -29564,exploits/php/webapps/29564.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,2007-0820;35756,,,,,https://www.securityfocus.com/bid/22381/info -29562,exploits/php/webapps/29562.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,2007-0821;35850,,,,,https://www.securityfocus.com/bid/22381/info -29566,exploits/php/webapps/29566.txt,"PortailPHP 2 - '/mod_search/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,2007-0820;35758,,,,,https://www.securityfocus.com/bid/22381/info -3543,exploits/php/webapps/3543.pl,"PortailPhp 2.0 - 'idnews' SQL Injection",2007-03-22,"Mehmet Ince",webapps,php,,2007-03-21,2012-06-07,1,34410;2007-1641,,,http://www.exploit-db.com/screenshots/idlt4000/screen-shot-2012-06-07-at-12956-pm.png,http://www.exploit-db.comPortailPHP-v2.0.zip, -31679,exploits/php/webapps/31679.txt,"PortailPHP 2.0 - 'mod_search' Remote File Inclusion",2008-04-21,ZoRLu,webapps,php,,2008-04-21,2014-02-16,1,2007-0820;35758,,,,,https://www.securityfocus.com/bid/28867/info -26072,exploits/php/webapps/26072.txt,"PortailPHP 2.4 - 'index.php' SQL Injection",2005-08-04,abducter_minds@yahoo.com,webapps,php,,2005-08-04,2013-06-10,1,2005-2486;18685,,,,,https://www.securityfocus.com/bid/14474/info -2271,exploits/php/webapps/2271.txt,"PortailPHP mod_phpalbum 2.1.5 - 'chemin' Remote File Inclusion",2006-08-29,"Mehmet Ince",webapps,php,,2006-08-28,,1,29847;2006-4498,,,,, +29565,exploits/php/webapps/29565.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,CVE-2007-0820;OSVDB-35757,,,,,https://www.securityfocus.com/bid/22381/info +29563,exploits/php/webapps/29563.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,CVE-2007-0821;OSVDB-35851,,,,,https://www.securityfocus.com/bid/22381/info +29564,exploits/php/webapps/29564.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,CVE-2007-0820;OSVDB-35756,,,,,https://www.securityfocus.com/bid/22381/info +29562,exploits/php/webapps/29562.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,CVE-2007-0821;OSVDB-35850,,,,,https://www.securityfocus.com/bid/22381/info +29566,exploits/php/webapps/29566.txt,"PortailPHP 2 - '/mod_search/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php,,2007-02-03,2013-11-13,1,CVE-2007-0820;OSVDB-35758,,,,,https://www.securityfocus.com/bid/22381/info +3543,exploits/php/webapps/3543.pl,"PortailPhp 2.0 - 'idnews' SQL Injection",2007-03-22,"Mehmet Ince",webapps,php,,2007-03-21,2012-06-07,1,OSVDB-34410;CVE-2007-1641,,,http://www.exploit-db.com/screenshots/idlt4000/screen-shot-2012-06-07-at-12956-pm.png,http://www.exploit-db.comPortailPHP-v2.0.zip, +31679,exploits/php/webapps/31679.txt,"PortailPHP 2.0 - 'mod_search' Remote File Inclusion",2008-04-21,ZoRLu,webapps,php,,2008-04-21,2014-02-16,1,CVE-2007-0820;OSVDB-35758,,,,,https://www.securityfocus.com/bid/28867/info +26072,exploits/php/webapps/26072.txt,"PortailPHP 2.4 - 'index.php' SQL Injection",2005-08-04,abducter_minds@yahoo.com,webapps,php,,2005-08-04,2013-06-10,1,CVE-2005-2486;OSVDB-18685,,,,,https://www.securityfocus.com/bid/14474/info +2271,exploits/php/webapps/2271.txt,"PortailPHP mod_phpalbum 2.1.5 - 'chemin' Remote File Inclusion",2006-08-29,"Mehmet Ince",webapps,php,,2006-08-28,,1,OSVDB-29847;CVE-2006-4498,,,,, 10968,exploits/php/webapps/10968.txt,"portal modulnet 1.0 - 'id' SQL Injection",2010-01-03,Red-D3v1L,webapps,php,,2010-01-02,,1,,,,,, -9325,exploits/php/webapps/9325.txt,"PortalXP Teacher Edition 1.2 - Multiple SQL Injections",2009-08-01,SirGod,webapps,php,,2009-07-31,,1,58022;2009-3148;58021;58020;58019,,,,, -12420,exploits/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Arbitrary File Upload",2010-04-27,eidelweiss,webapps,php,,2010-04-26,,1,64142,,,,http://www.exploit-db.composh_2.2.3.tar.gz, +9325,exploits/php/webapps/9325.txt,"PortalXP Teacher Edition 1.2 - Multiple SQL Injections",2009-08-01,SirGod,webapps,php,,2009-07-31,,1,OSVDB-58022;CVE-2009-3148;OSVDB-58021;OSVDB-58020;OSVDB-58019,,,,, +12420,exploits/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Arbitrary File Upload",2010-04-27,eidelweiss,webapps,php,,2010-04-26,,1,OSVDB-64142,,,,http://www.exploit-db.composh_2.2.3.tar.gz, 9372,exploits/php/webapps/9372.txt,"Portel 2008 - 'decide.php?patron' Blind SQL Injection",2009-08-05,"Chip d3 bi0s",webapps,php,,2009-08-04,,1,,,,,, -9847,exploits/php/webapps/9847.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (1)",2009-11-04,Abysssec,webapps,php,,2009-11-03,,1,59767;59766;59765,,,,, +9847,exploits/php/webapps/9847.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (1)",2009-11-04,Abysssec,webapps,php,,2009-11-03,,1,OSVDB-59767;OSVDB-59766;OSVDB-59765,,,,, 34377,exploits/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (2)",2010-10-04,Abysssec,webapps,php,,2010-10-04,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/41973/info 17515,exploits/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion",2011-07-09,Or4nG.M4N,webapps,php,,2011-07-09,2011-07-09,1,,,,,http://www.exploit-db.comportix_1.5.0_rc5.zip, -21277,exploits/php/webapps/21277.txt,"Portix-PHP 0.4 - 'index.php' Directory Traversal",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,2002-2084;59085,,,,,https://www.securityfocus.com/bid/4038/info -21278,exploits/php/webapps/21278.txt,"Portix-PHP 0.4 - 'view.php' Directory Traversal",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,2002-2084;59085,,,,,https://www.securityfocus.com/bid/4039/info -21279,exploits/php/webapps/21279.txt,"Portix-PHP 0.4 - Cookie Manipulation",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,87416,,,,,https://www.securityfocus.com/bid/4041/info +21277,exploits/php/webapps/21277.txt,"Portix-PHP 0.4 - 'index.php' Directory Traversal",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,CVE-2002-2084;OSVDB-59085,,,,,https://www.securityfocus.com/bid/4038/info +21278,exploits/php/webapps/21278.txt,"Portix-PHP 0.4 - 'view.php' Directory Traversal",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,CVE-2002-2084;OSVDB-59085,,,,,https://www.securityfocus.com/bid/4039/info +21279,exploits/php/webapps/21279.txt,"Portix-PHP 0.4 - Cookie Manipulation",2002-02-04,frog,webapps,php,,2002-02-04,2012-09-12,1,OSVDB-87416,,,,,https://www.securityfocus.com/bid/4041/info 28946,exploits/php/webapps/28946.txt,"Portix-PHP 0.4.2 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",webapps,php,,2006-11-08,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20974/info 27946,exploits/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,webapps,php,,2006-06-02,2013-08-30,1,,,,,,https://www.securityfocus.com/bid/18227/info -17959,exploits/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,webapps,php,,2011-10-10,2011-10-10,0,76292;76288;76287,,,,, -39108,exploits/php/webapps/39108.txt,"POSH 3.1.x - 'addtoapplication.php' SQL Injection",2014-02-26,"Anthony BAUBE",webapps,php,,2014-02-26,2015-12-26,1,2014-2211;103769,,,,,https://www.securityfocus.com/bid/65817/info -18320,exploits/php/webapps/18320.txt,"Posse Softball Director CMS - 'team.php' Blind SQL Injection",2012-01-04,"Easy Laster",webapps,php,,2012-01-04,2012-01-04,1,82483;2012-5291,,,,, -18314,exploits/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",webapps,php,,2012-01-04,2012-01-04,1,82556;82555;82554;82553;82552;82551;82550,,,,, -6772,exploits/php/webapps/6772.txt,"Post Affiliate Pro 2.0 - 'md' Local File Inclusion",2008-10-16,ZeN,webapps,php,,2008-10-15,2016-12-29,1,49200;2008-4602,,,,, -26652,exploits/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 - 'index.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3909;21172,,,,,https://www.securityfocus.com/bid/15633/info -7238,exploits/php/webapps/7238.txt,"Post Affiliate Pro 3 - 'umprof_status' Blind SQL Injection",2008-11-26,XaDoS,webapps,php,,2008-11-25,2016-12-29,1,50311;2008-5630,,,,, -11892,exploits/php/webapps/11892.txt,"post Card - 'catid' SQL Injection",2010-03-26,"Hussin X",webapps,php,,2010-03-25,,1,63280,,,,, -6625,exploits/php/webapps/6625.txt,"Post Comments 3.0 - Insecure Cookie Handling",2008-09-29,Crackers_Child,webapps,php,,2008-09-28,,1,49309;2008-4721,,,,, -3785,exploits/php/webapps/3785.txt,"Post REvolution 0.7.0 RC 2 - 'dir' Remote File Inclusion",2007-04-23,InyeXion,webapps,php,,2007-04-22,,1,35318;2007-2201;35317,,,,, -21401,exploits/php/webapps/21401.txt,"PostBoard 2.0 - BBCode IMG Tag Script Injection",2002-04-19,gcsb,webapps,php,,2002-04-19,2012-09-19,1,2002-0535;9247,,,,,https://www.securityfocus.com/bid/4559/info -21403,exploits/php/webapps/21403.txt,"PostBoard 2.0 - Topic Title Script Execution",2002-04-19,gcsb,webapps,php,,2002-04-19,2012-09-20,1,2002-0535;9248,,,,,https://www.securityfocus.com/bid/4561/info +17959,exploits/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,webapps,php,,2011-10-10,2011-10-10,0,OSVDB-76292;OSVDB-76288;OSVDB-76287,,,,, +39108,exploits/php/webapps/39108.txt,"POSH 3.1.x - 'addtoapplication.php' SQL Injection",2014-02-26,"Anthony BAUBE",webapps,php,,2014-02-26,2015-12-26,1,CVE-2014-2211;OSVDB-103769,,,,,https://www.securityfocus.com/bid/65817/info +18320,exploits/php/webapps/18320.txt,"Posse Softball Director CMS - 'team.php' Blind SQL Injection",2012-01-04,"Easy Laster",webapps,php,,2012-01-04,2012-01-04,1,OSVDB-82483;CVE-2012-5291,,,,, +18314,exploits/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",webapps,php,,2012-01-04,2012-01-04,1,OSVDB-82556;OSVDB-82555;OSVDB-82554;OSVDB-82553;OSVDB-82552;OSVDB-82551;OSVDB-82550,,,,, +6772,exploits/php/webapps/6772.txt,"Post Affiliate Pro 2.0 - 'md' Local File Inclusion",2008-10-16,ZeN,webapps,php,,2008-10-15,2016-12-29,1,OSVDB-49200;CVE-2008-4602,,,,, +26652,exploits/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 - 'index.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3909;OSVDB-21172,,,,,https://www.securityfocus.com/bid/15633/info +7238,exploits/php/webapps/7238.txt,"Post Affiliate Pro 3 - 'umprof_status' Blind SQL Injection",2008-11-26,XaDoS,webapps,php,,2008-11-25,2016-12-29,1,OSVDB-50311;CVE-2008-5630,,,,, +11892,exploits/php/webapps/11892.txt,"post Card - 'catid' SQL Injection",2010-03-26,"Hussin X",webapps,php,,2010-03-25,,1,OSVDB-63280,,,,, +6625,exploits/php/webapps/6625.txt,"Post Comments 3.0 - Insecure Cookie Handling",2008-09-29,Crackers_Child,webapps,php,,2008-09-28,,1,OSVDB-49309;CVE-2008-4721,,,,, +3785,exploits/php/webapps/3785.txt,"Post REvolution 0.7.0 RC 2 - 'dir' Remote File Inclusion",2007-04-23,InyeXion,webapps,php,,2007-04-22,,1,OSVDB-35318;CVE-2007-2201;OSVDB-35317,,,,, +21401,exploits/php/webapps/21401.txt,"PostBoard 2.0 - BBCode IMG Tag Script Injection",2002-04-19,gcsb,webapps,php,,2002-04-19,2012-09-19,1,CVE-2002-0535;OSVDB-9247,,,,,https://www.securityfocus.com/bid/4559/info +21403,exploits/php/webapps/21403.txt,"PostBoard 2.0 - Topic Title Script Execution",2002-04-19,gcsb,webapps,php,,2002-04-19,2012-09-20,1,CVE-2002-0535;OSVDB-9248,,,,,https://www.securityfocus.com/bid/4561/info 5439,exploits/php/webapps/5439.txt,"PostCard 1.0 - Remote Insecure Cookie Handling",2008-04-13,t0pP8uZz,webapps,php,,2008-04-12,,1,,,,,, -21119,exploits/php/webapps/21119.txt,"PostNuke 0.6 - User Login",2001-10-13,anonymous,webapps,php,,2001-10-13,2012-09-06,1,2001-1460;5501,,,,,https://www.securityfocus.com/bid/3435/info -22997,exploits/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-08,2012-11-29,1,2004-1957;5628,,,,,https://www.securityfocus.com/bid/8374/info -22998,exploits/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-08,2012-11-29,1,5507,,,,,https://www.securityfocus.com/bid/8374/info +21119,exploits/php/webapps/21119.txt,"PostNuke 0.6 - User Login",2001-10-13,anonymous,webapps,php,,2001-10-13,2012-09-06,1,CVE-2001-1460;OSVDB-5501,,,,,https://www.securityfocus.com/bid/3435/info +22997,exploits/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-08,2012-11-29,1,CVE-2004-1957;OSVDB-5628,,,,,https://www.securityfocus.com/bid/8374/info +22998,exploits/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-08-08,2012-11-29,1,OSVDB-5507,,,,,https://www.securityfocus.com/bid/8374/info 28163,exploits/php/webapps/28163.txt,"PostNuke 0.6x/0.7x - Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,webapps,php,,2006-07-04,2013-09-09,1,,,,,,https://www.securityfocus.com/bid/18819/info -27254,exploits/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' Cross-Site Scripting",2006-02-21,"Maksymilian Arciemowicz",webapps,php,,2006-02-21,2013-08-02,1,2006-0800;23436,,,,,https://www.securityfocus.com/bid/16752/info -27255,exploits/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' SQL Injection",2006-02-21,"Maksymilian Arciemowicz",webapps,php,,2006-02-21,2013-08-02,1,2006-0801;23435,,,,,https://www.securityfocus.com/bid/16752/info -21357,exploits/php/webapps/21357.txt,"PostNuke 0.703 - caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",webapps,php,,2002-03-28,2012-09-18,1,2002-2015;5511,,,,,https://www.securityfocus.com/bid/4381/info -21873,exploits/php/webapps/21873.txt,"PostNuke 0.72 - 'modules.php' Cross-Site Scripting",2002-09-26,"Mark Grimes",webapps,php,,2002-09-26,2012-10-10,1,5499,,,,,https://www.securityfocus.com/bid/5809/info +27254,exploits/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' Cross-Site Scripting",2006-02-21,"Maksymilian Arciemowicz",webapps,php,,2006-02-21,2013-08-02,1,CVE-2006-0800;OSVDB-23436,,,,,https://www.securityfocus.com/bid/16752/info +27255,exploits/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' SQL Injection",2006-02-21,"Maksymilian Arciemowicz",webapps,php,,2006-02-21,2013-08-02,1,CVE-2006-0801;OSVDB-23435,,,,,https://www.securityfocus.com/bid/16752/info +21357,exploits/php/webapps/21357.txt,"PostNuke 0.703 - caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",webapps,php,,2002-03-28,2012-09-18,1,CVE-2002-2015;OSVDB-5511,,,,,https://www.securityfocus.com/bid/4381/info +21873,exploits/php/webapps/21873.txt,"PostNuke 0.72 - 'modules.php' Cross-Site Scripting",2002-09-26,"Mark Grimes",webapps,php,,2002-09-26,2012-10-10,1,OSVDB-5499,,,,,https://www.securityfocus.com/bid/5809/info 24324,exploits/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module - Cross-Site Scripting",2004-07-26,DarkBicho,webapps,php,,2004-07-26,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10802/info -22767,exploits/php/webapps/22767.txt,"PostNuke 0.723 - 'user.php' UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",webapps,php,,2003-06-13,2012-11-17,1,2137,,,,,https://www.securityfocus.com/bid/7901/info -22761,exploits/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",webapps,php,,2003-06-13,2012-11-16,1,3194,,,,,https://www.securityfocus.com/bid/7898/info -22439,exploits/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Full Path Disclosure",2003-03-28,rkc,webapps,php,,2003-03-28,2012-11-03,1,5522,,,,,https://www.securityfocus.com/bid/7218/info -22651,exploits/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module - SQL Injection",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php,,2003-05-26,2012-11-12,1,5496,,,,,https://www.securityfocus.com/bid/7697/info -22438,exploits/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Full Path Disclosure",2003-03-28,rkc,webapps,php,,2003-03-28,2012-11-03,1,5520,,,,,https://www.securityfocus.com/bid/7218/info +22767,exploits/php/webapps/22767.txt,"PostNuke 0.723 - 'user.php' UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",webapps,php,,2003-06-13,2012-11-17,1,OSVDB-2137,,,,,https://www.securityfocus.com/bid/7901/info +22761,exploits/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",webapps,php,,2003-06-13,2012-11-16,1,OSVDB-3194,,,,,https://www.securityfocus.com/bid/7898/info +22439,exploits/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Full Path Disclosure",2003-03-28,rkc,webapps,php,,2003-03-28,2012-11-03,1,OSVDB-5522,,,,,https://www.securityfocus.com/bid/7218/info +22651,exploits/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module - SQL Injection",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php,,2003-05-26,2012-11-12,1,OSVDB-5496,,,,,https://www.securityfocus.com/bid/7697/info +22438,exploits/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Full Path Disclosure",2003-03-28,rkc,webapps,php,,2003-03-28,2012-11-03,1,OSVDB-5520,,,,,https://www.securityfocus.com/bid/7218/info 25665,exploits/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module - Directory Traversal",2005-05-16,pokley,webapps,php,,2005-05-16,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13636/info -26189,exploits/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL - 'viewdownload.php' SQL Injection",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,2005-2690;18970,,,,,https://www.securityfocus.com/bid/14636/info -1030,exploits/php/webapps/1030.pl,"PostNuke 0.750 - 'readpmsg.php' SQL Injection",2005-06-05,K-C0d3r,webapps,php,,2005-06-04,2016-05-13,1,16781;2005-1777,,,,http://www.exploit-db.comPostNuke-0.750b.tar.gz, +26189,exploits/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL - 'viewdownload.php' SQL Injection",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,CVE-2005-2690;OSVDB-18970,,,,,https://www.securityfocus.com/bid/14636/info +1030,exploits/php/webapps/1030.pl,"PostNuke 0.750 - 'readpmsg.php' SQL Injection",2005-06-05,K-C0d3r,webapps,php,,2005-06-04,2016-05-13,1,OSVDB-16781;CVE-2005-1777,,,,http://www.exploit-db.comPostNuke-0.750b.tar.gz, 27991,exploits/php/webapps/27991.txt,"PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,webapps,php,,2006-06-07,2013-09-01,1,,,,,,https://www.securityfocus.com/bid/18319/info -26188,exploits/php/webapps/26188.txt,"PostNuke 0.76 RC4b - 'user.php?htmltext' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,2005-2689;18972,,,,,https://www.securityfocus.com/bid/14635/info -26187,exploits/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module - 'moderate' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,2005-2689;18971,,,,,https://www.securityfocus.com/bid/14635/info -2707,exploits/php/webapps/2707.php,"PostNuke 0.763 - 'PNSV lang' Remote Code Execution",2006-11-03,Kacper,webapps,php,,2006-11-02,2017-11-03,1,30569;2006-5733,,,,, -5292,exploits/php/webapps/5292.py,"PostNuke 0.764 - Blind SQL Injection",2008-03-21,The:Paradox,webapps,php,,2008-03-20,,1,43968;2008-1591,,,,, -12410,exploits/php/webapps/12410.txt,"PostNuke 0.764 Module modload - SQL Injection",2010-04-26,BILGE_KAGAN,webapps,php,,2010-04-25,,1,64352;2010-1713,,,,, -24307,exploits/php/webapps/24307.txt,"PostNuke 0.7x - Install Script Administrator Password Disclosure",2004-07-24,hellsink,webapps,php,,2004-07-24,2013-01-22,1,53010,,,,,https://www.securityfocus.com/bid/10793/info +26188,exploits/php/webapps/26188.txt,"PostNuke 0.76 RC4b - 'user.php?htmltext' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,CVE-2005-2689;OSVDB-18972,,,,,https://www.securityfocus.com/bid/14635/info +26187,exploits/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module - 'moderate' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php,,2005-08-22,2013-06-14,1,CVE-2005-2689;OSVDB-18971,,,,,https://www.securityfocus.com/bid/14635/info +2707,exploits/php/webapps/2707.php,"PostNuke 0.763 - 'PNSV lang' Remote Code Execution",2006-11-03,Kacper,webapps,php,,2006-11-02,2017-11-03,1,OSVDB-30569;CVE-2006-5733,,,,, +5292,exploits/php/webapps/5292.py,"PostNuke 0.764 - Blind SQL Injection",2008-03-21,The:Paradox,webapps,php,,2008-03-20,,1,OSVDB-43968;CVE-2008-1591,,,,, +12410,exploits/php/webapps/12410.txt,"PostNuke 0.764 Module modload - SQL Injection",2010-04-26,BILGE_KAGAN,webapps,php,,2010-04-25,,1,OSVDB-64352;CVE-2010-1713,,,,, +24307,exploits/php/webapps/24307.txt,"PostNuke 0.7x - Install Script Administrator Password Disclosure",2004-07-24,hellsink,webapps,php,,2004-07-24,2013-01-22,1,OSVDB-53010,,,,,https://www.securityfocus.com/bid/10793/info 43795,exploits/php/webapps/43795.txt,"PostNuke < 0.726 Phoenix - Multiple Vulnerabilities",2004-01-03,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00020,,,,,http://gulftech.org/advisories/PostNuke%20Multiple%20Vulnerabilities/20 11784,exploits/php/webapps/11784.txt,"PostNuke FormExpress Module - Blind SQL Injection",2010-03-17,"Ali Abbasi",webapps,php,,2010-03-16,,0,,,,,http://www.exploit-db.comFormExpress-0.3.2.tar.gz, -3454,exploits/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - 'phgdir' Remote File Inclusion",2007-03-11,bd0rk,webapps,php,,2007-03-10,2016-09-27,1,2006-0164,,,,http://www.exploit-db.comphgstats_0.5.zip, -5541,exploits/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia 0.2.0 - SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-12-02,1,45346;2008-2191,,,,http://www.exploit-db.compnEncyclopedia-0.2.0.zip,http://advisories.echo.or.id/adv/adv90-K-159-2008.txt -5500,exploits/php/webapps/5500.txt,"PostNuke Module pnFlashGames 2.5 - SQL Injection",2008-04-26,Kacper,webapps,php,,2008-04-25,,1,44755;2008-2013,,,,, -5495,exploits/php/webapps/5495.txt,"PostNuke Module PostSchedule 1.0 - 'eid' SQL Injection",2008-04-25,Kacper,webapps,php,,2008-04-24,2016-11-24,1,44756;2008-2012,,,,, -3835,exploits/php/webapps/3835.txt,"PostNuke Module v4bJournal - SQL Injection",2007-05-02,"Ali Abbasi",webapps,php,,2007-05-01,,1,35703;2007-2492,,,,, +3454,exploits/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - 'phgdir' Remote File Inclusion",2007-03-11,bd0rk,webapps,php,,2007-03-10,2016-09-27,1,CVE-2006-0164,,,,http://www.exploit-db.comphgstats_0.5.zip, +5541,exploits/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia 0.2.0 - SQL Injection",2008-05-05,K-159,webapps,php,,2008-05-04,2016-12-02,1,OSVDB-45346;CVE-2008-2191,,,,http://www.exploit-db.compnEncyclopedia-0.2.0.zip,http://advisories.echo.or.id/adv/adv90-K-159-2008.txt +5500,exploits/php/webapps/5500.txt,"PostNuke Module pnFlashGames 2.5 - SQL Injection",2008-04-26,Kacper,webapps,php,,2008-04-25,,1,OSVDB-44755;CVE-2008-2013,,,,, +5495,exploits/php/webapps/5495.txt,"PostNuke Module PostSchedule 1.0 - 'eid' SQL Injection",2008-04-25,Kacper,webapps,php,,2008-04-24,2016-11-24,1,OSVDB-44756;CVE-2008-2012,,,,, +3835,exploits/php/webapps/3835.txt,"PostNuke Module v4bJournal - SQL Injection",2007-05-02,"Ali Abbasi",webapps,php,,2007-05-01,,1,OSVDB-35703;CVE-2007-2492,,,,, 24587,exploits/php/webapps/24587.txt,"PostNuke Modules Factory Subjects Module 2.0 - SQL Injection",2004-09-10,Criolabs,webapps,php,,2004-09-10,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11148/info -24037,exploits/php/webapps/24037.txt,"PostNuke Phoenix 0.726 - 'openwindow.php?hlpfile' Cross-Site Scripting",2004-04-21,"Janek Vind",webapps,php,,2004-04-21,2013-01-11,1,2004-1957;5630,,,,,https://www.securityfocus.com/bid/10191/info -25367,exploits/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - 'Module' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php,,2005-04-08,2013-05-12,1,2005-1049;15369,,,,,https://www.securityfocus.com/bid/13076/info -25366,exploits/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - 'OP' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php,,2005-04-08,2013-05-12,1,2005-1049;15370,,,,,https://www.securityfocus.com/bid/13075/info +24037,exploits/php/webapps/24037.txt,"PostNuke Phoenix 0.726 - 'openwindow.php?hlpfile' Cross-Site Scripting",2004-04-21,"Janek Vind",webapps,php,,2004-04-21,2013-01-11,1,CVE-2004-1957;OSVDB-5630,,,,,https://www.securityfocus.com/bid/10191/info +25367,exploits/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - 'Module' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php,,2005-04-08,2013-05-12,1,CVE-2005-1049;OSVDB-15369,,,,,https://www.securityfocus.com/bid/13076/info +25366,exploits/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - 'OP' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php,,2005-04-08,2013-05-12,1,CVE-2005-1049;OSVDB-15370,,,,,https://www.securityfocus.com/bid/13075/info 25368,exploits/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 - 'SID' SQL Injection",2005-04-08,Dcrab,webapps,php,,2005-04-08,2013-05-12,1,,,,,,https://www.securityfocus.com/bid/13077/info 25172,exploits/php/webapps/25172.txt,"PostNuke Phoenix 0.7x - 'CATID' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",webapps,php,,2005-02-28,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12683/info 25173,exploits/php/webapps/25173.txt,"PostNuke Phoenix 0.7x - 'SHOW' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",webapps,php,,2005-02-28,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12684/info 36583,exploits/php/webapps/36583.txt,"PostNuke pnAddressbook Module - 'id' SQL Injection",2012-01-19,"Robert Cooper",webapps,php,,2012-01-19,2015-04-01,1,,,,,,https://www.securityfocus.com/bid/51566/info -3813,exploits/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",webapps,php,,2007-04-27,,1,35474;2007-2427,,,,, +3813,exploits/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",webapps,php,,2007-04-27,,1,OSVDB-35474;CVE-2007-2427,,,,, 800,exploits/php/webapps/800.txt,"PostNuke PostWrap Module - Remote File Inclusion / Code Execution",2005-02-08,"ALBANIA SECURITY",webapps,php,,2005-02-07,2017-11-22,1,,,,,, -8032,exploits/php/webapps/8032.txt,"Potato News 1.0.0 - Local File Inclusion",2009-02-10,x0r,webapps,php,,2009-02-09,2017-02-08,1,52258;2009-0722,,,,, +8032,exploits/php/webapps/8032.txt,"Potato News 1.0.0 - Local File Inclusion",2009-02-10,x0r,webapps,php,,2009-02-09,2017-02-08,1,OSVDB-52258;CVE-2009-0722,,,,, 33820,exploits/php/webapps/33820.txt,"PotatoNews 1.0.2 - 'nid' Multiple Local File Inclusions",2010-04-07,mat,webapps,php,,2010-04-07,2014-06-20,1,,,,,,https://www.securityfocus.com/bid/39276/info 12671,exploits/php/webapps/12671.txt,"Powder Blue Design - SQL Injection",2010-05-20,cyberlog,webapps,php,,2010-05-19,,1,,,,,, 10289,exploits/php/webapps/10289.txt,"Power BB 1.8.3 - Remote File Inclusions",2009-11-25,DigitALL,webapps,php,,2009-11-24,,1,,,,,, -5549,exploits/php/webapps/5549.txt,"Power Editor 2.0 - Remote File Disclosure / Edit",2008-05-05,"Virangar Security",webapps,php,,2008-05-04,2016-12-02,1,45025;2008-2116;45024;2008-2115,,,,http://www.exploit-db.comeditor_20.zip, -2602,exploits/php/webapps/2602.txt,"Power Phlogger 2.0.9 - 'config.inc.php3' File Inclusion",2006-10-19,x_w0x,webapps,php,,2006-10-18,2016-12-05,1,6439;2006-7106;34681;2002-1885,,,,, -5744,exploits/php/webapps/5744.txt,"Power Phlogger 2.2.5 - 'css_str' SQL Injection",2008-06-05,MustLive,webapps,php,,2008-06-04,2016-12-05,1,45976;2008-2562,,,,, -33380,exploits/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,webapps,php,,2008-02-16,2014-05-16,1,2009-4253;60911,,,,,https://www.securityfocus.com/bid/37150/info -37828,exploits/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,webapps,php,,2012-09-20,2015-08-19,1,90058,,,,,https://www.securityfocus.com/bid/55619/info -5962,exploits/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - Local File Inclusion / Cross-Site Scripting",2008-06-28,CraCkEr,webapps,php,,2008-06-27,2016-12-09,1,50168;2008-5204;50167;2008-5203;50166;50165;50164;50163;50162;50161;50160;50159;50158;50157;50156;50155;50154;50151,,,,, -5302,exploits/php/webapps/5302.txt,"PowerBook 1.21 - 'index.php' Local File Inclusion",2008-03-24,DSecRG,webapps,php,,2008-03-23,2016-11-23,1,43722;2008-1537,,,,http://www.exploit-db.comPowerBook1-21.zip, -27645,exploits/php/webapps/27645.txt,"PowerClan 1.14 - 'member.php' SQL Injection",2006-04-13,d4igoro,webapps,php,,2006-04-13,2017-01-23,1,2006-1805;24645,,,,http://www.exploit-db.compowerclan114.zip,https://www.securityfocus.com/bid/17528/info -2973,exploits/php/webapps/2973.txt,"PowerClan 1.14a - 'footer.inc.php' Remote File Inclusion",2006-12-21,nuffsaid,webapps,php,,2006-12-20,2017-01-11,1,32405;2006-6715,,,,http://www.exploit-db.compowerclan114a.zip, -7642,exploits/php/webapps/7642.txt,"PowerClan 1.14a - Authentication Bypass",2009-01-01,"Virangar Security",webapps,php,,2008-12-31,2017-01-23,1,51112;2009-0707,,,,http://www.exploit-db.compowerclan114a.zip, -25777,exploits/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",webapps,php,,2005-05-31,2013-05-28,1,2005-1821;16952,,,,,https://www.securityfocus.com/bid/13822/info +5549,exploits/php/webapps/5549.txt,"Power Editor 2.0 - Remote File Disclosure / Edit",2008-05-05,"Virangar Security",webapps,php,,2008-05-04,2016-12-02,1,OSVDB-45025;CVE-2008-2116;OSVDB-45024;CVE-2008-2115,,,,http://www.exploit-db.comeditor_20.zip, +2602,exploits/php/webapps/2602.txt,"Power Phlogger 2.0.9 - 'config.inc.php3' File Inclusion",2006-10-19,x_w0x,webapps,php,,2006-10-18,2016-12-05,1,OSVDB-6439;CVE-2006-7106;OSVDB-34681;CVE-2002-1885,,,,, +5744,exploits/php/webapps/5744.txt,"Power Phlogger 2.2.5 - 'css_str' SQL Injection",2008-06-05,MustLive,webapps,php,,2008-06-04,2016-12-05,1,OSVDB-45976;CVE-2008-2562,,,,, +33380,exploits/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,webapps,php,,2008-02-16,2014-05-16,1,CVE-2009-4253;OSVDB-60911,,,,,https://www.securityfocus.com/bid/37150/info +37828,exploits/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,webapps,php,,2012-09-20,2015-08-19,1,OSVDB-90058,,,,,https://www.securityfocus.com/bid/55619/info +5962,exploits/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - Local File Inclusion / Cross-Site Scripting",2008-06-28,CraCkEr,webapps,php,,2008-06-27,2016-12-09,1,OSVDB-50168;CVE-2008-5204;OSVDB-50167;CVE-2008-5203;OSVDB-50166;OSVDB-50165;OSVDB-50164;OSVDB-50163;OSVDB-50162;OSVDB-50161;OSVDB-50160;OSVDB-50159;OSVDB-50158;OSVDB-50157;OSVDB-50156;OSVDB-50155;OSVDB-50154;OSVDB-50151,,,,, +5302,exploits/php/webapps/5302.txt,"PowerBook 1.21 - 'index.php' Local File Inclusion",2008-03-24,DSecRG,webapps,php,,2008-03-23,2016-11-23,1,OSVDB-43722;CVE-2008-1537,,,,http://www.exploit-db.comPowerBook1-21.zip, +27645,exploits/php/webapps/27645.txt,"PowerClan 1.14 - 'member.php' SQL Injection",2006-04-13,d4igoro,webapps,php,,2006-04-13,2017-01-23,1,CVE-2006-1805;OSVDB-24645,,,,http://www.exploit-db.compowerclan114.zip,https://www.securityfocus.com/bid/17528/info +2973,exploits/php/webapps/2973.txt,"PowerClan 1.14a - 'footer.inc.php' Remote File Inclusion",2006-12-21,nuffsaid,webapps,php,,2006-12-20,2017-01-11,1,OSVDB-32405;CVE-2006-6715,,,,http://www.exploit-db.compowerclan114a.zip, +7642,exploits/php/webapps/7642.txt,"PowerClan 1.14a - Authentication Bypass",2009-01-01,"Virangar Security",webapps,php,,2008-12-31,2017-01-23,1,OSVDB-51112;CVE-2009-0707,,,,http://www.exploit-db.compowerclan114a.zip, +25777,exploits/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",webapps,php,,2005-05-31,2013-05-28,1,CVE-2005-1821;OSVDB-16952,,,,,https://www.securityfocus.com/bid/13822/info 33881,exploits/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Cross-Site Scripting",2010-04-24,Liscker,webapps,php,,2010-04-24,2014-06-26,1,,,,,,https://www.securityfocus.com/bid/39696/info -12384,exploits/php/webapps/12384.txt,"Powered by iNetScripts - Arbitrary File Upload",2010-04-25,Sec-q8,webapps,php,,2010-04-24,,0,64151,,,,, -2201,exploits/php/webapps/2201.txt,"POWERGAP 2003 - 's0x.php' Remote File Inclusion",2006-08-17,"Saudi Hackrz",webapps,php,,2006-08-16,,1,29500;2006-4236;29499;29498;29497;29496,,,,, -32179,exploits/php/webapps/32179.txt,"POWERGAP ShopSystem - 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",webapps,php,,2008-08-05,2014-03-11,1,2008-3561;47350,,,,,https://www.securityfocus.com/bid/30558/info -28823,exploits/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,webapps,php,,2006-10-16,2013-10-09,1,30889,,,,,https://www.securityfocus.com/bid/20564/info +12384,exploits/php/webapps/12384.txt,"Powered by iNetScripts - Arbitrary File Upload",2010-04-25,Sec-q8,webapps,php,,2010-04-24,,0,OSVDB-64151,,,,, +2201,exploits/php/webapps/2201.txt,"POWERGAP 2003 - 's0x.php' Remote File Inclusion",2006-08-17,"Saudi Hackrz",webapps,php,,2006-08-16,,1,OSVDB-29500;CVE-2006-4236;OSVDB-29499;OSVDB-29498;OSVDB-29497;OSVDB-29496,,,,, +32179,exploits/php/webapps/32179.txt,"POWERGAP ShopSystem - 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3561;OSVDB-47350,,,,,https://www.securityfocus.com/bid/30558/info +28823,exploits/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,webapps,php,,2006-10-16,2013-10-09,1,OSVDB-30889,,,,,https://www.securityfocus.com/bid/20564/info 8062,exploits/php/webapps/8062.txt,"powermovielist 0.14b - SQL Injection / Cross-Site Scripting",2009-02-16,brain[pillow],webapps,php,,2009-02-15,,1,,,,,, -7641,exploits/php/webapps/7641.txt,"PowerNews 2.5.4 - 'newsid' SQL Injection",2009-01-01,"Virangar Security",webapps,php,,2008-12-31,2016-11-14,1,51110;2009-0705,,,,http://www.exploit-db.compowernews254.zip, -5082,exploits/php/webapps/5082.txt,"PowerNews 2.5.6 - Local File Inclusion",2008-02-08,DSecRG,webapps,php,,2008-02-07,2016-11-14,1,41738;2008-0742;41737;41736;41735;41734;41733;41732,,,,http://www.exploit-db.compowernews256.zip, -5303,exploits/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusions",2008-03-24,DSecRG,webapps,php,,2008-03-23,2016-11-23,1,43919;2008-1534;43918,,,,http://www.exploit-db.comppb10b.zip, -27102,exploits/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - 'index.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php,,2006-01-17,2016-12-23,1,2006-0358;27957,,,,,https://www.securityfocus.com/bid/16279/info -24241,exploits/php/webapps/24241.txt,"PowerPortal 1.1/1.3 - 'modules.php' Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-23,1,2004-0664;15987,,,,,https://www.securityfocus.com/bid/10622/info -27103,exploits/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - 'search.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php,,2006-01-17,2016-12-23,1,2006-0358;27958,,,,,https://www.securityfocus.com/bid/16279/info -24340,exploits/php/webapps/24340.txt,"PowerPortal 1.1/1.3 - Private Message HTML Injection",2004-07-30,vampz,webapps,php,,2004-07-30,2013-01-24,1,2004-2514;8319,,,,,https://www.securityfocus.com/bid/10835/info -24739,exploits/php/webapps/24739.txt,"PowerPortal 1.3 - SQL Injection",2004-11-14,ruggine,webapps,php,,2004-11-14,2013-03-12,1,11876,,,,,https://www.securityfocus.com/bid/11681/info -2454,exploits/php/webapps/2454.txt,"PowerPortal 1.3a - 'index.php' Remote File Inclusion",2006-09-29,v1per-haCker,webapps,php,,2006-09-28,,1,29372;2006-5126,,,,, -6604,exploits/php/webapps/6604.txt,"PowerPortal 2.0.13 - 'path' Local Directory Traversal",2008-09-27,r45c4l,webapps,php,,2008-09-26,2016-12-23,1,48665;2008-4361,,,,, -29615,exploits/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 - JavaScript File Request Information Disclosure",2007-02-19,gheetotank,webapps,php,,2007-02-19,2013-11-16,1,2007-1044;33741,,,,,https://www.securityfocus.com/bid/22611/info -9219,exploits/php/webapps/9219.txt,"powerUpload 2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-07-20,InjEctOr5,webapps,php,,2009-07-19,,1,57132;2009-2770,,,,, -36766,exploits/php/webapps/36766.txt,"Powie pFile 1.02 - '/pfile/file.php?id' SQL Injection",2012-02-13,indoushka,webapps,php,,2012-02-13,2015-04-15,1,2012-1210;79594,,,,,https://www.securityfocus.com/bid/51982/info -36765,exploits/php/webapps/36765.txt,"Powie pFile 1.02 - '/pfile/kommentar.php?filecat' Cross-Site Scripting",2012-02-13,indoushka,webapps,php,,2012-02-13,2015-04-15,1,2012-1211;79595,,,,,https://www.securityfocus.com/bid/51982/info -21299,exploits/php/webapps/21299.txt,"Powie PForum 1.1x - 'Username' Cross-Site Scripting",2002-02-22,"Jens Liebchen",webapps,php,,2002-02-22,2012-09-12,1,2002-0319;9285,,,,,https://www.securityfocus.com/bid/4165/info +7641,exploits/php/webapps/7641.txt,"PowerNews 2.5.4 - 'newsid' SQL Injection",2009-01-01,"Virangar Security",webapps,php,,2008-12-31,2016-11-14,1,OSVDB-51110;CVE-2009-0705,,,,http://www.exploit-db.compowernews254.zip, +5082,exploits/php/webapps/5082.txt,"PowerNews 2.5.6 - Local File Inclusion",2008-02-08,DSecRG,webapps,php,,2008-02-07,2016-11-14,1,OSVDB-41738;CVE-2008-0742;OSVDB-41737;OSVDB-41736;OSVDB-41735;OSVDB-41734;OSVDB-41733;OSVDB-41732,,,,http://www.exploit-db.compowernews256.zip, +5303,exploits/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusions",2008-03-24,DSecRG,webapps,php,,2008-03-23,2016-11-23,1,OSVDB-43919;CVE-2008-1534;OSVDB-43918,,,,http://www.exploit-db.comppb10b.zip, +27102,exploits/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - 'index.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php,,2006-01-17,2016-12-23,1,CVE-2006-0358;OSVDB-27957,,,,,https://www.securityfocus.com/bid/16279/info +24241,exploits/php/webapps/24241.txt,"PowerPortal 1.1/1.3 - 'modules.php' Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,webapps,php,,2004-06-28,2016-12-23,1,CVE-2004-0664;OSVDB-15987,,,,,https://www.securityfocus.com/bid/10622/info +27103,exploits/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - 'search.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php,,2006-01-17,2016-12-23,1,CVE-2006-0358;OSVDB-27958,,,,,https://www.securityfocus.com/bid/16279/info +24340,exploits/php/webapps/24340.txt,"PowerPortal 1.1/1.3 - Private Message HTML Injection",2004-07-30,vampz,webapps,php,,2004-07-30,2013-01-24,1,CVE-2004-2514;OSVDB-8319,,,,,https://www.securityfocus.com/bid/10835/info +24739,exploits/php/webapps/24739.txt,"PowerPortal 1.3 - SQL Injection",2004-11-14,ruggine,webapps,php,,2004-11-14,2013-03-12,1,OSVDB-11876,,,,,https://www.securityfocus.com/bid/11681/info +2454,exploits/php/webapps/2454.txt,"PowerPortal 1.3a - 'index.php' Remote File Inclusion",2006-09-29,v1per-haCker,webapps,php,,2006-09-28,,1,OSVDB-29372;CVE-2006-5126,,,,, +6604,exploits/php/webapps/6604.txt,"PowerPortal 2.0.13 - 'path' Local Directory Traversal",2008-09-27,r45c4l,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48665;CVE-2008-4361,,,,, +29615,exploits/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 - JavaScript File Request Information Disclosure",2007-02-19,gheetotank,webapps,php,,2007-02-19,2013-11-16,1,CVE-2007-1044;OSVDB-33741,,,,,https://www.securityfocus.com/bid/22611/info +9219,exploits/php/webapps/9219.txt,"powerUpload 2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-07-20,InjEctOr5,webapps,php,,2009-07-19,,1,OSVDB-57132;CVE-2009-2770,,,,, +36766,exploits/php/webapps/36766.txt,"Powie pFile 1.02 - '/pfile/file.php?id' SQL Injection",2012-02-13,indoushka,webapps,php,,2012-02-13,2015-04-15,1,CVE-2012-1210;OSVDB-79594,,,,,https://www.securityfocus.com/bid/51982/info +36765,exploits/php/webapps/36765.txt,"Powie pFile 1.02 - '/pfile/kommentar.php?filecat' Cross-Site Scripting",2012-02-13,indoushka,webapps,php,,2012-02-13,2015-04-15,1,CVE-2012-1211;OSVDB-79595,,,,,https://www.securityfocus.com/bid/51982/info +21299,exploits/php/webapps/21299.txt,"Powie PForum 1.1x - 'Username' Cross-Site Scripting",2002-02-22,"Jens Liebchen",webapps,php,,2002-02-22,2012-09-12,1,CVE-2002-0319;OSVDB-9285,,,,,https://www.securityfocus.com/bid/4165/info 11934,exploits/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch 2.09 - SQL Injection",2010-03-29,"Easy Laster",webapps,php,,2010-03-28,,1,,,,,, -2798,exploits/php/webapps/2798.txt,"Powies MatchMaker 4.05 - 'matchdetail.php' SQL Injection",2006-11-17,SHiKaA,webapps,php,,2006-11-16,,1,30531;2006-6039,,,,, -2797,exploits/php/webapps/2797.txt,"Powies pForum 1.29a - 'editpoll.php' SQL Injection",2006-11-17,SHiKaA,webapps,php,,2006-11-16,2016-12-22,1,30526;2006-6038,,,,, +2798,exploits/php/webapps/2798.txt,"Powies MatchMaker 4.05 - 'matchdetail.php' SQL Injection",2006-11-17,SHiKaA,webapps,php,,2006-11-16,,1,OSVDB-30531;CVE-2006-6039,,,,, +2797,exploits/php/webapps/2797.txt,"Powies pForum 1.29a - 'editpoll.php' SQL Injection",2006-11-17,SHiKaA,webapps,php,,2006-11-16,2016-12-22,1,OSVDB-30526;CVE-2006-6038,,,,, 11840,exploits/php/webapps/11840.txt,"PowieSys 0.7.7 alpha - 'index.php' shownews SQL Injection",2010-03-22,"Easy Laster",webapps,php,,2010-03-21,,0,,,,,, -4090,exploits/php/webapps/4090.pl,"Powl 0.94 - 'htmledit.php' Remote File Inclusion",2007-06-22,Kw3[R]Ln,webapps,php,,2007-06-21,2016-10-05,1,36368;2007-3371,,,,http://www.exploit-db.compowl_ontowiki-0.94.tar.gz, -7098,exploits/php/webapps/7098.txt,"PozScripts Business Directory Script - 'cid' SQL Injection",2008-11-11,"Hussin X",webapps,php,,2008-11-10,2017-01-02,1,49822;2008-5496,,,,, -6169,exploits/php/webapps/6169.txt,"PozScripts Classified Ads Script - 'cid' SQL Injection",2008-07-30,"Hussin X",webapps,php,,2008-07-29,2016-12-14,1,47226;2008-3673;47225;2008-3672,,,,, -6839,exploits/php/webapps/6839.txt,"PozScripts Classified Auctions - 'gotourl.php?id' SQL Injection",2008-10-26,"Hussin X",webapps,php,,2008-10-25,,1,49436;2008-4755,,,,, -25960,exploits/php/webapps/25960.txt,"PPA 0.5.6 - 'ppa_root_path' File Inclusion",2005-07-10,"skdaemon porra",webapps,php,,2005-07-10,2013-06-05,1,2005-2199;17836,,,,,https://www.securityfocus.com/bid/14209/info -2446,exploits/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,webapps,php,,2006-09-27,2016-09-12,1,29282;2006-5165,,,,http://www.exploit-db.comppa.zip, -3104,exploits/php/webapps/3104.txt,"PPC Search Engine 1.61 - 'INC' Multiple Remote File Inclusions",2007-01-09,IbnuSina,webapps,php,,2007-01-08,,1,33454;2007-0167;33453;33452;33451;33450;33449;33448;33447;33446;33445;33444,,,,, +4090,exploits/php/webapps/4090.pl,"Powl 0.94 - 'htmledit.php' Remote File Inclusion",2007-06-22,Kw3[R]Ln,webapps,php,,2007-06-21,2016-10-05,1,OSVDB-36368;CVE-2007-3371,,,,http://www.exploit-db.compowl_ontowiki-0.94.tar.gz, +7098,exploits/php/webapps/7098.txt,"PozScripts Business Directory Script - 'cid' SQL Injection",2008-11-11,"Hussin X",webapps,php,,2008-11-10,2017-01-02,1,OSVDB-49822;CVE-2008-5496,,,,, +6169,exploits/php/webapps/6169.txt,"PozScripts Classified Ads Script - 'cid' SQL Injection",2008-07-30,"Hussin X",webapps,php,,2008-07-29,2016-12-14,1,OSVDB-47226;CVE-2008-3673;OSVDB-47225;CVE-2008-3672,,,,, +6839,exploits/php/webapps/6839.txt,"PozScripts Classified Auctions - 'gotourl.php?id' SQL Injection",2008-10-26,"Hussin X",webapps,php,,2008-10-25,,1,OSVDB-49436;CVE-2008-4755,,,,, +25960,exploits/php/webapps/25960.txt,"PPA 0.5.6 - 'ppa_root_path' File Inclusion",2005-07-10,"skdaemon porra",webapps,php,,2005-07-10,2013-06-05,1,CVE-2005-2199;OSVDB-17836,,,,,https://www.securityfocus.com/bid/14209/info +2446,exploits/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,webapps,php,,2006-09-27,2016-09-12,1,OSVDB-29282;CVE-2006-5165,,,,http://www.exploit-db.comppa.zip, +3104,exploits/php/webapps/3104.txt,"PPC Search Engine 1.61 - 'INC' Multiple Remote File Inclusions",2007-01-09,IbnuSina,webapps,php,,2007-01-08,,1,OSVDB-33454;CVE-2007-0167;OSVDB-33453;OSVDB-33452;OSVDB-33451;OSVDB-33450;OSVDB-33449;OSVDB-33448;OSVDB-33447;OSVDB-33446;OSVDB-33445;OSVDB-33444,,,,, 12766,exploits/php/webapps/12766.txt,"PPhlogger 2.2.5 - 'trace.php' Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-26,2011-04-27,1,,,,,http://www.exploit-db.compphlogger-2.2.5.zip, -6215,exploits/php/webapps/6215.txt,"pPIM 1.0 - Arbitrary File Delete / Cross-Site Scripting",2008-08-10,BeyazKurt,webapps,php,,2008-08-09,2016-12-30,1,56378;2008-4528;56375;2008-4428;2008-4427;2008-4426;2008-4425;56373;56372;56371;47628;47627,,,,http://www.exploit-db.comppim.zip, -8105,exploits/php/webapps/8105.txt,"pPIM 1.0 - Multiple Vulnerabilities",2009-02-25,"Justin Keane",webapps,php,,2009-02-24,2016-12-30,1,56376;56375;56374;56373;56372;56371;2008-4528;2008-4428;2008-4427;2008-4426;2008-4425,,,,http://www.exploit-db.comppim.zip, -6231,exploits/php/webapps/6231.txt,"pPIM 1.0 - Upload/Change Password",2008-08-11,Stack,webapps,php,,2008-08-10,2016-12-30,1,47630;2008-4528;47629;2008-4428;2008-4427;2008-4426;2008-4425,,,,http://www.exploit-db.comppim.zip, -6667,exploits/php/webapps/6667.txt,"pPIM 1.01 - 'notes.php' Local File Inclusion",2008-10-04,JosS,webapps,php,,2008-10-03,2016-12-30,1,49025;2008-4528,,,,http://www.exploit-db.comppim.zip, +6215,exploits/php/webapps/6215.txt,"pPIM 1.0 - Arbitrary File Delete / Cross-Site Scripting",2008-08-10,BeyazKurt,webapps,php,,2008-08-09,2016-12-30,1,OSVDB-56378;CVE-2008-4528;OSVDB-56375;CVE-2008-4428;CVE-2008-4427;CVE-2008-4426;CVE-2008-4425;OSVDB-56373;OSVDB-56372;OSVDB-56371;OSVDB-47628;OSVDB-47627,,,,http://www.exploit-db.comppim.zip, +8105,exploits/php/webapps/8105.txt,"pPIM 1.0 - Multiple Vulnerabilities",2009-02-25,"Justin Keane",webapps,php,,2009-02-24,2016-12-30,1,OSVDB-56376;OSVDB-56375;OSVDB-56374;OSVDB-56373;OSVDB-56372;OSVDB-56371;CVE-2008-4528;CVE-2008-4428;CVE-2008-4427;CVE-2008-4426;CVE-2008-4425,,,,http://www.exploit-db.comppim.zip, +6231,exploits/php/webapps/6231.txt,"pPIM 1.0 - Upload/Change Password",2008-08-11,Stack,webapps,php,,2008-08-10,2016-12-30,1,OSVDB-47630;CVE-2008-4528;OSVDB-47629;CVE-2008-4428;CVE-2008-4427;CVE-2008-4426;CVE-2008-4425,,,,http://www.exploit-db.comppim.zip, +6667,exploits/php/webapps/6667.txt,"pPIM 1.01 - 'notes.php' Local File Inclusion",2008-10-04,JosS,webapps,php,,2008-10-03,2016-12-30,1,OSVDB-49025;CVE-2008-4528,,,,http://www.exploit-db.comppim.zip, 8093,exploits/php/webapps/8093.pl,"pPIM 1.01 - 'notes.php' Remote Command Execution",2009-02-23,JosS,webapps,php,,2009-02-22,2016-12-30,1,,,,,http://www.exploit-db.comppim.zip, -6972,exploits/php/webapps/6972.txt,"pppBlog 0.3.11 - File Disclosure",2008-11-03,JosS,webapps,php,,2008-11-02,2017-01-02,1,25924;2006-2770,,,,http://www.exploit-db.comppp-blog-0.3.11.zip, -1853,exploits/php/webapps/1853.php,"pppBlog 0.3.8 - System Disclosure",2006-05-31,rgod,webapps,php,,2006-05-30,2016-12-30,1,25924;2006-2770,,,,http://www.exploit-db.comppp-blog-0.3.8.zip, -11076,exploits/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,webapps,php,,2010-01-08,,1,61609;61608,,,,, -28129,exploits/php/webapps/28129.txt,"Practico CMS 13.7 - Authentication Bypass",2013-09-06,shiZheni,webapps,php,,2013-09-06,2013-09-13,1,97370,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-13-at-73800-pm.png,http://www.exploit-db.comPractico-13.7_Act001.zip, -22937,exploits/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,webapps,php,,2012-11-26,2012-11-26,1,87874;87873,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-115551-am.png,http://www.exploit-db.comprado-3.2.0.r3169.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5113.php +6972,exploits/php/webapps/6972.txt,"pppBlog 0.3.11 - File Disclosure",2008-11-03,JosS,webapps,php,,2008-11-02,2017-01-02,1,OSVDB-25924;CVE-2006-2770,,,,http://www.exploit-db.comppp-blog-0.3.11.zip, +1853,exploits/php/webapps/1853.php,"pppBlog 0.3.8 - System Disclosure",2006-05-31,rgod,webapps,php,,2006-05-30,2016-12-30,1,OSVDB-25924;CVE-2006-2770,,,,http://www.exploit-db.comppp-blog-0.3.8.zip, +11076,exploits/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,webapps,php,,2010-01-08,,1,OSVDB-61609;OSVDB-61608,,,,, +28129,exploits/php/webapps/28129.txt,"Practico CMS 13.7 - Authentication Bypass",2013-09-06,shiZheni,webapps,php,,2013-09-06,2013-09-13,1,OSVDB-97370,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-13-at-73800-pm.png,http://www.exploit-db.comPractico-13.7_Act001.zip, +22937,exploits/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,webapps,php,,2012-11-26,2012-11-26,1,OSVDB-87874;OSVDB-87873,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-115551-am.png,http://www.exploit-db.comprado-3.2.0.r3169.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5113.php 34417,exploits/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Cross-Site Scripting",2010-08-06,"High-Tech Bridge SA",webapps,php,,2010-08-06,2014-08-26,1,,,,,,https://www.securityfocus.com/bid/42276/info 34288,exploits/php/webapps/34288.txt,"pragmaMX 0.1.11 - 'modules.php' Multiple SQL Injections",2009-12-22,"Hadi Kiamarsi",webapps,php,,2009-12-22,2014-08-08,1,,,,,,https://www.securityfocus.com/bid/41523/info -37313,exploits/php/webapps/37313.txt,"pragmaMx 1.12.1 - '/includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php?img_url' Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2015-06-19,1,2012-2452;82059,,,,,https://www.securityfocus.com/bid/53669/info -37312,exploits/php/webapps/37312.txt,"pragmaMx 1.12.1 - 'modules.php' URI Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2015-06-19,1,2012-2452;82058,,,,,https://www.securityfocus.com/bid/53669/info -18439,exploits/php/webapps/18439.txt,"PragmaMX 1.2.10 - Persistent Cross-Site Scripting",2012-01-31,HauntIT,webapps,php,,2012-01-31,2012-01-31,0,78751,,,,, -3521,exploits/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion",2007-03-19,bd0rk,webapps,php,,2007-03-18,,1,34306;2007-1539,,,,, -31631,exploits/php/webapps/31631.txt,"Pragmatic Utopia PU Arcade 2.2 - 'gid' SQL Injection",2008-04-09,MantiS,webapps,php,,2008-04-09,2014-02-13,1,2008-1733;44391,,,,,https://www.securityfocus.com/bid/28701/info -18357,exploits/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,webapps,php,,2012-01-13,2012-01-13,0,82583,,,,http://www.exploit-db.compragyan-2.6.1.tar.gz, -6078,exploits/php/webapps/6078.txt,"Pragyan CMS 2.6.2 - 'sourceFolder' Remote File Inclusion",2008-07-15,N3TR00T3R,webapps,php,,2008-07-14,2016-12-14,1,47045;2008-3207,,,,http://www.exploit-db.compragyan-2.6.2.tar.gz, +37313,exploits/php/webapps/37313.txt,"pragmaMx 1.12.1 - '/includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php?img_url' Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2015-06-19,1,CVE-2012-2452;OSVDB-82059,,,,,https://www.securityfocus.com/bid/53669/info +37312,exploits/php/webapps/37312.txt,"pragmaMx 1.12.1 - 'modules.php' URI Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php,,2012-05-23,2015-06-19,1,CVE-2012-2452;OSVDB-82058,,,,,https://www.securityfocus.com/bid/53669/info +18439,exploits/php/webapps/18439.txt,"PragmaMX 1.2.10 - Persistent Cross-Site Scripting",2012-01-31,HauntIT,webapps,php,,2012-01-31,2012-01-31,0,OSVDB-78751,,,,, +3521,exploits/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion",2007-03-19,bd0rk,webapps,php,,2007-03-18,,1,OSVDB-34306;CVE-2007-1539,,,,, +31631,exploits/php/webapps/31631.txt,"Pragmatic Utopia PU Arcade 2.2 - 'gid' SQL Injection",2008-04-09,MantiS,webapps,php,,2008-04-09,2014-02-13,1,CVE-2008-1733;OSVDB-44391,,,,,https://www.securityfocus.com/bid/28701/info +18357,exploits/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,webapps,php,,2012-01-13,2012-01-13,0,OSVDB-82583,,,,http://www.exploit-db.compragyan-2.6.1.tar.gz, +6078,exploits/php/webapps/6078.txt,"Pragyan CMS 2.6.2 - 'sourceFolder' Remote File Inclusion",2008-07-15,N3TR00T3R,webapps,php,,2008-07-14,2016-12-14,1,OSVDB-47045;CVE-2008-3207,,,,http://www.exploit-db.compragyan-2.6.2.tar.gz, 10633,exploits/php/webapps/10633.txt,"Pragyan CMS 2.6.4 - 'search.php' Remote File Inclusion",2009-12-24,Mr.SeCreT,webapps,php,,2009-12-23,,0,,,,,http://www.exploit-db.compragyan-2.6.4.tar.gz, -8533,exploits/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injections",2009-04-24,"Salvatore Fresta",webapps,php,,2009-04-23,2016-12-14,1,54162;2009-1480,,,,http://www.exploit-db.compragyan-2.6.4.tar.gz, +8533,exploits/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injections",2009-04-24,"Salvatore Fresta",webapps,php,,2009-04-23,2016-12-14,1,OSVDB-54162;CVE-2009-1480,,,,http://www.exploit-db.compragyan-2.6.4.tar.gz, 16247,exploits/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy & Abhishek Lyall",webapps,php,,2011-02-25,2016-12-14,1,,,,,http://www.exploit-db.compragyan-3.0-pre-alpha.tar.bz2, -18347,exploits/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,webapps,php,,2012-01-10,2012-01-10,0,82585;2012-6500,,,,http://www.exploit-db.comPragyanCMS-v3.0-beta.tar.bz2, -35991,exploits/php/webapps/35991.txt,"Pragyan CMS 3.0 - SQL Injection",2015-02-04,"Steffen Rösemann",webapps,php,80,2015-02-04,2015-02-04,0,117893;2015-1471,,,,http://www.exploit-db.compragyan-master.zip, +18347,exploits/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,webapps,php,,2012-01-10,2012-01-10,0,OSVDB-82585;CVE-2012-6500,,,,http://www.exploit-db.comPragyanCMS-v3.0-beta.tar.bz2, +35991,exploits/php/webapps/35991.txt,"Pragyan CMS 3.0 - SQL Injection",2015-02-04,"Steffen Rösemann",webapps,php,80,2015-02-04,2015-02-04,0,OSVDB-117893;CVE-2015-1471,,,,http://www.exploit-db.compragyan-master.zip, 35409,exploits/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",webapps,php,,2011-03-03,2016-12-14,1,,,,,http://www.exploit-db.comPragyanCMS-v3.0-beta.tar.bz2,https://www.securityfocus.com/bid/46683/info 10872,exploits/php/webapps/10872.txt,"Pre ADS Portal - 'cid' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,2016-12-06,1,,,,,, 15524,exploits/php/webapps/15524.txt,"Pre ADS Portal - Authentication Bypass",2010-11-13,Cru3l.b0y,webapps,php,,2010-11-13,2016-12-06,1,,,,,, -7017,exploits/php/webapps/7017.txt,"Pre ADS Portal 2.0 - Authentication Bypass / Cross-Site Scripting",2008-11-06,G4N0K,webapps,php,,2008-11-05,2016-12-06,1,53709;2008-6716;53701;53700;2008-6715,,,,, -5804,exploits/php/webapps/5804.txt,"Pre ADS Portal 2.0 - SQL Injection",2008-06-13,K-159,webapps,php,,2008-06-12,2016-12-06,1,46157;2008-2916;46156,,,,, +7017,exploits/php/webapps/7017.txt,"Pre ADS Portal 2.0 - Authentication Bypass / Cross-Site Scripting",2008-11-06,G4N0K,webapps,php,,2008-11-05,2016-12-06,1,OSVDB-53709;CVE-2008-6716;OSVDB-53701;OSVDB-53700;CVE-2008-6715,,,,, +5804,exploits/php/webapps/5804.txt,"Pre ADS Portal 2.0 - SQL Injection",2008-06-13,K-159,webapps,php,,2008-06-12,2016-12-06,1,OSVDB-46157;CVE-2008-2916;OSVDB-46156,,,,, 13862,exploits/php/webapps/13862.txt,"Pre Classified Listing - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,php,,2010-06-12,,0,,,,,, -7000,exploits/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,49573;2008-6232;2008-6231,,,,, -3840,exploits/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,35597;2007-2675,,,,, +7000,exploits/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,OSVDB-49573;CVE-2008-6232;CVE-2008-6231,,,,, +3840,exploits/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,OSVDB-35597;CVE-2007-2675,,,,, 14375,exploits/php/webapps/14375.txt,"Pre Dynamic Institution - Web Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,,,,,, 14376,exploits/php/webapps/14376.txt,"Pre E-Smart Cart - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,,,,,, -10498,exploits/php/webapps/10498.txt,"Pre Hospital Management System - 'department.php?id' SQL Injection",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,61086,,,,, -10492,exploits/php/webapps/10492.txt,"Pre Hospital Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,61087,,,,, -5809,exploits/php/webapps/5809.txt,"Pre Job Board - 'JobSearch.php' SQL Injection",2008-06-14,JosS,webapps,php,,2008-06-13,,1,46159;2008-2915,,,,, -7164,exploits/php/webapps/7164.txt,"Pre Job Board - Authentication Bypass",2008-11-19,R3d-D3V!L,webapps,php,,2008-11-18,2016-12-06,1,49983;2008-6329,,,,, +10498,exploits/php/webapps/10498.txt,"Pre Hospital Management System - 'department.php?id' SQL Injection",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,OSVDB-61086,,,,, +10492,exploits/php/webapps/10492.txt,"Pre Hospital Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,php,,2009-12-15,,1,OSVDB-61087,,,,, +5809,exploits/php/webapps/5809.txt,"Pre Job Board - 'JobSearch.php' SQL Injection",2008-06-14,JosS,webapps,php,,2008-06-13,,1,OSVDB-46159;CVE-2008-2915,,,,, +7164,exploits/php/webapps/7164.txt,"Pre Job Board - Authentication Bypass",2008-11-19,R3d-D3V!L,webapps,php,,2008-11-18,2016-12-06,1,OSVDB-49983;CVE-2008-6329,,,,, 10522,exploits/php/webapps/10522.txt,"Pre Job Board 1.0 - Authentication Bypass",2009-12-17,bi0,webapps,php,,2009-12-16,2017-11-01,1,,,,,, 13881,exploits/php/webapps/13881.txt,"Pre Job Board Pro - Authentication Bypass",2010-06-15,"L0rd CrusAd3r",webapps,php,,2010-06-14,2016-12-06,1,,,,,, 10874,exploits/php/webapps/10874.txt,"Pre News Manager - 'nid' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,2016-12-06,1,,,,,, -5803,exploits/php/webapps/5803.txt,"Pre News Manager 1.0 - 'id' SQL Injection",2008-06-13,K-159,webapps,php,,2008-06-12,2016-12-06,1,26073;2006-2763,,,,, -3841,exploits/php/webapps/3841.txt,"Pre News Manager 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,26074;2006-2763,,,,, -15526,exploits/php/webapps/15526.txt,"Pre Online Tests Generator Pro - SQL Injection",2010-11-13,Cru3l.b0y,webapps,php,,2010-11-13,2010-11-13,1,2010-4776;73221,,,,, +5803,exploits/php/webapps/5803.txt,"Pre News Manager 1.0 - 'id' SQL Injection",2008-06-13,K-159,webapps,php,,2008-06-12,2016-12-06,1,OSVDB-26073;CVE-2006-2763,,,,, +3841,exploits/php/webapps/3841.txt,"Pre News Manager 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,OSVDB-26074;CVE-2006-2763,,,,, +15526,exploits/php/webapps/15526.txt,"Pre Online Tests Generator Pro - SQL Injection",2010-11-13,Cru3l.b0y,webapps,php,,2010-11-13,2010-11-13,1,CVE-2010-4776;OSVDB-73221,,,,, 13992,exploits/php/webapps/13992.txt,"Pre PHP Classifieds - SQL Injection",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2010-06-22,1,,,,,, -14378,exploits/php/webapps/14378.txt,"Pre Podcast Portal - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,66511;2010-4959,,,,, -6997,exploits/php/webapps/6997.txt,"Pre Podcast Portal - SQL Injection",2008-11-05,G4N0K,webapps,php,,2008-11-04,2016-12-30,1,49588;2008-6230,,,,, -18616,exploits/php/webapps/18616.txt,"Pre Printing Press - 'product_desc.php?pid' SQL Injection",2012-03-18,"Easy Laster",webapps,php,,2012-03-18,2012-08-13,1,80191;2012-5334,,,,, -18614,exploits/php/webapps/18614.txt,"PRE PRINTING STUDIO - SQL Injection",2012-03-17,r45c4l,webapps,php,,2012-03-17,2012-08-13,1,80190;2012-5333,,,,, -6465,exploits/php/webapps/6465.txt,"Pre Real Estate Listings - 'search.php' SQL Injection",2008-09-15,JosS,webapps,php,,2008-09-14,2016-12-22,1,48129;2008-4177,,,,, -7094,exploits/php/webapps/7094.txt,"Pre Real Estate Listings - Arbitrary File Upload",2008-11-11,BackDoor,webapps,php,,2008-11-10,,1,57341;2008-7052;54276;2008-6798,,,,, -7008,exploits/php/webapps/7008.txt,"Pre Real Estate Listings - Authentication Bypass",2008-11-05,Cyber-Zone,webapps,php,,2008-11-04,2016-12-22,1,54289;2008-6796,,,,, -6998,exploits/php/webapps/6998.txt,"Pre Shopping Mall - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,49573;2008-6232;2008-6231,,,,, -3842,exploits/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,37814;2007-2674,,,,, -5551,exploits/php/webapps/5551.txt,"Pre Shopping Mall 1.1 - 'search.php' SQL Injection",2008-05-06,t0pP8uZz,webapps,php,,2008-05-05,2016-11-25,1,45026;2008-2114,,,,, -7004,exploits/php/webapps/7004.txt,"Pre Simple CMS - Authentication Bypass",2008-11-05,"Hussin X",webapps,php,,2008-11-04,2017-01-02,1,49662;2008-5058,,,,, -14377,exploits/php/webapps/14377.txt,"Pre SoftClones Marketing Management System - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,66446,,,,, +14378,exploits/php/webapps/14378.txt,"Pre Podcast Portal - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,OSVDB-66511;CVE-2010-4959,,,,, +6997,exploits/php/webapps/6997.txt,"Pre Podcast Portal - SQL Injection",2008-11-05,G4N0K,webapps,php,,2008-11-04,2016-12-30,1,OSVDB-49588;CVE-2008-6230,,,,, +18616,exploits/php/webapps/18616.txt,"Pre Printing Press - 'product_desc.php?pid' SQL Injection",2012-03-18,"Easy Laster",webapps,php,,2012-03-18,2012-08-13,1,OSVDB-80191;CVE-2012-5334,,,,, +18614,exploits/php/webapps/18614.txt,"PRE PRINTING STUDIO - SQL Injection",2012-03-17,r45c4l,webapps,php,,2012-03-17,2012-08-13,1,OSVDB-80190;CVE-2012-5333,,,,, +6465,exploits/php/webapps/6465.txt,"Pre Real Estate Listings - 'search.php' SQL Injection",2008-09-15,JosS,webapps,php,,2008-09-14,2016-12-22,1,OSVDB-48129;CVE-2008-4177,,,,, +7094,exploits/php/webapps/7094.txt,"Pre Real Estate Listings - Arbitrary File Upload",2008-11-11,BackDoor,webapps,php,,2008-11-10,,1,OSVDB-57341;CVE-2008-7052;OSVDB-54276;CVE-2008-6798,,,,, +7008,exploits/php/webapps/7008.txt,"Pre Real Estate Listings - Authentication Bypass",2008-11-05,Cyber-Zone,webapps,php,,2008-11-04,2016-12-22,1,OSVDB-54289;CVE-2008-6796,,,,, +6998,exploits/php/webapps/6998.txt,"Pre Shopping Mall - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,OSVDB-49573;CVE-2008-6232;CVE-2008-6231,,,,, +3842,exploits/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php,,2007-05-02,,1,OSVDB-37814;CVE-2007-2674,,,,, +5551,exploits/php/webapps/5551.txt,"Pre Shopping Mall 1.1 - 'search.php' SQL Injection",2008-05-06,t0pP8uZz,webapps,php,,2008-05-05,2016-11-25,1,OSVDB-45026;CVE-2008-2114,,,,, +7004,exploits/php/webapps/7004.txt,"Pre Simple CMS - Authentication Bypass",2008-11-05,"Hussin X",webapps,php,,2008-11-04,2017-01-02,1,OSVDB-49662;CVE-2008-5058,,,,, +14377,exploits/php/webapps/14377.txt,"Pre SoftClones Marketing Management System - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,OSVDB-66446,,,,, 13779,exploits/php/webapps/13779.txt,"Pre Web Host - SQL Injection",2010-06-08,Mr.Benladen,webapps,php,,2010-06-07,,1,,,,,, -14374,exploits/php/webapps/14374.txt,"Pre Web Host System - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,66512,,,,, +14374,exploits/php/webapps/14374.txt,"Pre Web Host System - Authentication Bypass",2010-07-16,D4rk357,webapps,php,,2010-07-16,2010-07-16,1,OSVDB-66512,,,,, 34430,exploits/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",webapps,php,,2010-08-09,2014-08-27,1,,,,,,https://www.securityfocus.com/bid/42321/info -6096,exploits/php/webapps/6096.txt,"preCMS 1 - 'index.php' SQL Injection",2008-07-17,Mr.SQL,webapps,php,,2008-07-16,,1,47077;2008-3254,,,,, +6096,exploits/php/webapps/6096.txt,"preCMS 1 - 'index.php' SQL Injection",2008-07-17,Mr.SQL,webapps,php,,2008-07-16,,1,OSVDB-47077;CVE-2008-3254,,,,, 45860,exploits/php/webapps/45860.txt,"Precurio Intranet Portal 2.0 - Cross-Site Request Forgery (Add Admin)",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-15,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comprecurio.zip, -5410,exploits/php/webapps/5410.txt,"Prediction Football 1.x - 'matchid' SQL Injection",2008-04-08,0in,webapps,php,,2008-04-07,2016-11-21,1,44392;2008-1732,,,,, -17666,exploits/php/webapps/17666.txt,"Prediction Football 2.51 - Cross-Site Request Forgery",2011-08-14,"Smith Falcon",webapps,php,,2011-08-14,2011-08-14,0,74536,,,,, +5410,exploits/php/webapps/5410.txt,"Prediction Football 1.x - 'matchid' SQL Injection",2008-04-08,0in,webapps,php,,2008-04-07,2016-11-21,1,OSVDB-44392;CVE-2008-1732,,,,, +17666,exploits/php/webapps/17666.txt,"Prediction Football 2.51 - Cross-Site Request Forgery",2011-08-14,"Smith Falcon",webapps,php,,2011-08-14,2011-08-14,0,OSVDB-74536,,,,, 12043,exploits/php/webapps/12043.html,"Prediction League 0.3.8 - Cross-Site Request Forgery (Add Admin)",2010-04-04,indoushka,webapps,php,,2010-04-03,,0,,,,,, -11761,exploits/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - 'index.php?aid' SQL Injection",2010-03-15,"Easy Laster",webapps,php,,2010-03-14,2017-10-20,1,62967,,,,, +11761,exploits/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - 'index.php?aid' SQL Injection",2010-03-15,"Easy Laster",webapps,php,,2010-03-14,2017-10-20,1,OSVDB-62967,,,,, 11783,exploits/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System - 'index.php?aid' SQL Injection",2010-03-17,"Easy Laster",webapps,php,,2010-03-16,2017-10-20,0,,,,,, 41818,exploits/php/webapps/41818.txt,"Premium Penny Auction Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php,,2017-04-05,2017-04-05,0,,,,,, 42419,exploits/php/webapps/42419.txt,"Premium Servers List Tracker 1.0 - SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php,,2017-08-03,2017-08-03,0,,,,,, -29727,exploits/php/webapps/29727.txt,"Premod SubDog 2 - '/includes/functions_kb.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,2007-1421;35079,,,,,https://www.securityfocus.com/bid/22912/info -29729,exploits/php/webapps/29729.txt,"Premod SubDog 2 - '/includes/logger_engine.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,2007-1421;35081,,,,,https://www.securityfocus.com/bid/22912/info -29728,exploits/php/webapps/29728.txt,"Premod SubDog 2 - '/includes/themen_portal_mitte.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,2007-1421;35080,,,,,https://www.securityfocus.com/bid/22912/info +29727,exploits/php/webapps/29727.txt,"Premod SubDog 2 - '/includes/functions_kb.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,CVE-2007-1421;OSVDB-35079,,,,,https://www.securityfocus.com/bid/22912/info +29729,exploits/php/webapps/29729.txt,"Premod SubDog 2 - '/includes/logger_engine.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,CVE-2007-1421;OSVDB-35081,,,,,https://www.securityfocus.com/bid/22912/info +29728,exploits/php/webapps/29728.txt,"Premod SubDog 2 - '/includes/themen_portal_mitte.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,CVE-2007-1421;OSVDB-35080,,,,,https://www.securityfocus.com/bid/22912/info 34185,exploits/php/webapps/34185.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php' SQL Injection",2010-06-23,CoBRa_21,webapps,php,,2010-06-23,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41074/info 13996,exploits/php/webapps/13996.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php?sid' SQL Injection",2010-06-23,CoBRa_21,webapps,php,,2010-06-23,2010-06-23,1,,,,,, -6999,exploits/php/webapps/6999.txt,"PreProject Multi-Vendor Shopping Malls - Multiple Vulnerabilities",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,52281;2008-6228;52280;2008-6227,,,,, +6999,exploits/php/webapps/6999.txt,"PreProject Multi-Vendor Shopping Malls - Multiple Vulnerabilities",2008-11-05,G4N0K,webapps,php,,2008-11-04,,1,OSVDB-52281;CVE-2008-6228;OSVDB-52280;CVE-2008-6227,,,,, 13987,exploits/php/webapps/13987.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2010-06-22,1,,,,,, 14245,exploits/php/webapps/14245.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection / Authentication Bypass",2010-07-06,**RoAd_KiLlEr**,webapps,php,,2010-07-06,2010-07-06,1,,,,,, -12597,exploits/php/webapps/12597.txt,"Press Release Script - 'page.php?id' SQL Injection",2010-05-14,R3d-D3V!L,webapps,php,,2010-05-13,,0,64636;2010-5047,,,,, -39172,exploits/php/webapps/39172.txt,"PrestaShop - 'getSimilarManufacturer.php?id_manufacturer' SQL Injection",2014-05-05,indoushka,webapps,php,,2014-05-05,2016-01-05,1,106753,,,,,https://www.securityfocus.com/bid/67249/info +12597,exploits/php/webapps/12597.txt,"Press Release Script - 'page.php?id' SQL Injection",2010-05-14,R3d-D3V!L,webapps,php,,2010-05-13,,0,OSVDB-64636;CVE-2010-5047,,,,, +39172,exploits/php/webapps/39172.txt,"PrestaShop - 'getSimilarManufacturer.php?id_manufacturer' SQL Injection",2014-05-05,indoushka,webapps,php,,2014-05-05,2016-01-05,1,OSVDB-106753,,,,,https://www.securityfocus.com/bid/67249/info 38656,exploits/php/webapps/38656.html,"PrestaShop - Multiple Cross-Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",webapps,php,,2013-07-11,2015-11-09,1,,,,,,https://www.securityfocus.com/bid/61158/info -32647,exploits/php/webapps/32647.txt,"PrestaShop 1.1 - '/admin/login.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-6503;52811,,,,,https://www.securityfocus.com/bid/32689/info -32648,exploits/php/webapps/32648.txt,"PrestaShop 1.1 - 'order.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,2008-6503;52810,,,,,https://www.securityfocus.com/bid/32689/info +32647,exploits/php/webapps/32647.txt,"PrestaShop 1.1 - '/admin/login.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-6503;OSVDB-52811,,,,,https://www.securityfocus.com/bid/32689/info +32648,exploits/php/webapps/32648.txt,"PrestaShop 1.1 - 'order.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php,,2008-12-08,2014-04-02,1,CVE-2008-6503;OSVDB-52810,,,,,https://www.securityfocus.com/bid/32689/info 35575,exploits/php/webapps/35575.txt,"PrestaShop 1.3.6 - 'cms.php' Remote File Inclusion",2011-04-08,KedAns-Dz,webapps,php,,2011-04-08,2014-12-19,1,,,,,,https://www.securityfocus.com/bid/47264/info -36344,exploits/php/webapps/36344.txt,"PrestaShop 1.4.4.1 - '/admin/ajaxfilemanager/ajax_save_text.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,2011-4544;77336,,,,,https://www.securityfocus.com/bid/50784/info -36342,exploits/php/webapps/36342.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/googlemap.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,2011-4544;77312,,,,,https://www.securityfocus.com/bid/50784/info -36343,exploits/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php?Expedition' Cross-Site Scripting",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,2011-4544;77335,,,,,https://www.securityfocus.com/bid/50784/info -36345,exploits/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,webapps,php,,2011-11-23,2015-03-12,1,2011-4545;77334,,,,,https://www.securityfocus.com/bid/50785/info -36341,exploits/php/webapps/36341.txt,"PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,2011-4544;77311,,,,,https://www.securityfocus.com/bid/50784/info -37684,exploits/php/webapps/37684.html,"PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php,,2012-08-29,2015-07-24,1,2012-2517;85011,,,,,https://www.securityfocus.com/bid/55280/info -22430,exploits/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent Cross-Site Scripting",2012-11-02,"David Sopas",webapps,php,,2012-11-02,2012-11-02,0,87011,,,,, -45964,exploits/php/webapps/45964.php,"PrestaShop 1.6.x/1.7.x - Remote Code Execution",2018-12-11,"Fariskhi Vidyan",webapps,php,80,2018-12-11,2018-12-12,0,2018-19126;2018-19125,Deserialization,,,http://www.exploit-db.comprestashop_1.7.4.3.zip, +36344,exploits/php/webapps/36344.txt,"PrestaShop 1.4.4.1 - '/admin/ajaxfilemanager/ajax_save_text.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4544;OSVDB-77336,,,,,https://www.securityfocus.com/bid/50784/info +36342,exploits/php/webapps/36342.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/googlemap.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4544;OSVDB-77312,,,,,https://www.securityfocus.com/bid/50784/info +36343,exploits/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php?Expedition' Cross-Site Scripting",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4544;OSVDB-77335,,,,,https://www.securityfocus.com/bid/50784/info +36345,exploits/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4545;OSVDB-77334,,,,,https://www.securityfocus.com/bid/50785/info +36341,exploits/php/webapps/36341.txt,"PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4544;OSVDB-77311,,,,,https://www.securityfocus.com/bid/50784/info +37684,exploits/php/webapps/37684.html,"PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php,,2012-08-29,2015-07-24,1,CVE-2012-2517;OSVDB-85011,,,,,https://www.securityfocus.com/bid/55280/info +22430,exploits/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent Cross-Site Scripting",2012-11-02,"David Sopas",webapps,php,,2012-11-02,2012-11-02,0,OSVDB-87011,,,,, +45964,exploits/php/webapps/45964.php,"PrestaShop 1.6.x/1.7.x - Remote Code Execution",2018-12-11,"Fariskhi Vidyan",webapps,php,80,2018-12-11,2018-12-12,0,CVE-2018-19126;CVE-2018-19125,Deserialization,,,http://www.exploit-db.comprestashop_1.7.4.3.zip, 48347,exploits/php/webapps/48347.txt,"Prestashop 1.7.6.4 - Cross-Site Request Forgery",2020-04-20,"Sivanesh Ashok",webapps,php,,2020-04-20,2020-06-18,0,,,,,, -49755,exploits/php/webapps/49755.py,"PrestaShop 1.7.6.7 - 'location' Blind Sql Injection",2021-04-09,"Vanshal Gaur",webapps,php,,2021-04-09,2021-04-09,0,2020-15160,,,,, +49755,exploits/php/webapps/49755.py,"PrestaShop 1.7.6.7 - 'location' Blind Sql Injection",2021-04-09,"Vanshal Gaur",webapps,php,,2021-04-09,2021-04-09,0,CVE-2020-15160,,,,, 49410,exploits/php/webapps/49410.txt,"Prestashop 1.7.7.0 - 'id_product' Time Based Blind SQL Injection",2021-01-11,"Jaimin Gondaliya",webapps,php,,2021-01-11,2021-01-11,0,,,,,, -45046,exploits/php/webapps/45046.py,"PrestaShop < 1.6.1.19 - 'AES CBC' Privilege Escalation",2018-07-16,"Charles Fol",webapps,php,,2018-07-18,2018-07-18,0,2018-13784,,,,,https://github.com/ambionics/prestashop-exploits/blob/3bcb6af9954c03f269623c4752788f8de80602b9/prestashop_aes_cbc/prestashop_cbc_read.py -45047,exploits/php/webapps/45047.txt,"PrestaShop < 1.6.1.19 - 'BlowFish ECD' Privilege Escalation",2018-07-16,"Charles Fol",webapps,php,,2018-07-18,2018-07-18,0,2018-13784,,,,,https://ambionics.io/blog/prestashop-privilege-escalation -51001,exploits/php/webapps/51001.py,"Prestashop blockwishlist module 2.1.0 - SQLi",2022-08-09,"Karthik UJ",webapps,php,,2022-08-09,2022-08-09,0,2022-31101,,,,, +45046,exploits/php/webapps/45046.py,"PrestaShop < 1.6.1.19 - 'AES CBC' Privilege Escalation",2018-07-16,"Charles Fol",webapps,php,,2018-07-18,2018-07-18,0,CVE-2018-13784,,,,,https://github.com/ambionics/prestashop-exploits/blob/3bcb6af9954c03f269623c4752788f8de80602b9/prestashop_aes_cbc/prestashop_cbc_read.py +45047,exploits/php/webapps/45047.txt,"PrestaShop < 1.6.1.19 - 'BlowFish ECD' Privilege Escalation",2018-07-16,"Charles Fol",webapps,php,,2018-07-18,2018-07-18,0,CVE-2018-13784,,,,,https://ambionics.io/blog/prestashop-privilege-escalation +51001,exploits/php/webapps/51001.py,"Prestashop blockwishlist module 2.1.0 - SQLi",2022-08-09,"Karthik UJ",webapps,php,,2022-08-09,2022-08-09,0,CVE-2022-31101,,,,, 49267,exploits/php/webapps/49267.txt,"PrestaShop ProductComments 4.2.0 - 'id_products' Time Based Blind SQL Injection",2020-12-16,"Frederic ADAM",webapps,php,,2020-12-16,2020-12-16,0,,,,,, -15064,exploits/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",webapps,php,,2010-09-20,2010-09-20,0,2010-3483;2010-3482;68194;68154,,,,http://www.exploit-db.comprimitivecms.rar, +15064,exploits/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",webapps,php,,2010-09-20,2010-09-20,0,CVE-2010-3483;CVE-2010-3482;OSVDB-68194;OSVDB-68154,,,,http://www.exploit-db.comprimitivecms.rar, 27025,exploits/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injections",2006-01-03,r0t,webapps,php,,2006-01-03,2013-07-23,1,,,,,,https://www.securityfocus.com/bid/16125/info 28264,exploits/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 - 'Include.PCchess.php' Remote File Inclusion",2006-07-24,OLiBekaS,webapps,php,,2006-07-24,2013-09-13,1,,,,,,https://www.securityfocus.com/bid/19138/info 31164,exploits/php/webapps/31164.txt,"Prince Clan Chess Club 0.8 com_pcchess Component - 'user_id' SQL Injection",2008-02-12,S@BUN,webapps,php,,2008-02-12,2014-01-23,1,,,,,,https://www.securityfocus.com/bid/27761/info 49877,exploits/php/webapps/49877.txt,"Printable Staff ID Card Creator System 1.0 - 'email' SQL Injection",2021-05-17,bwnz,webapps,php,,2021-05-17,2021-10-29,0,,,,,, -6639,exploits/php/webapps/6639.txt,"Pritlog 0.4 - 'Filename' Remote File Disclosure",2008-09-30,Pepelux,webapps,php,,2008-09-29,,1,48655;2008-6012,,,,, +6639,exploits/php/webapps/6639.txt,"Pritlog 0.4 - 'Filename' Remote File Disclosure",2008-09-30,Pepelux,webapps,php,,2008-09-29,,1,OSVDB-48655;CVE-2008-6012,,,,, 44662,exploits/php/webapps/44662.txt,"Private Message PHP Script 2.0 - Cross-Site Scripting",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-05-22,0,,,,,, 23486,exploits/php/webapps/23486.txt,"Private Message System 2.x - 'index.php?Page' Cross-Site Scripting",2003-12-27,"David S. Ferreira",webapps,php,,2003-12-27,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/9308/info -38377,exploits/php/webapps/38377.txt,"Privoxy Proxy - Authentication Information Disclosure",2013-03-11,"Chris John Riley",webapps,php,,2013-03-11,2015-10-01,1,2013-2503;91126,,,,,https://www.securityfocus.com/bid/58425/info -38204,exploits/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",webapps,php,,2013-01-09,2015-09-15,1,2012-5190;89114,,,,,https://www.securityfocus.com/bid/57242/info -7409,exploits/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2008-12-10,ZynbER,webapps,php,,2008-12-09,,1,50697;2008-6502;50696;2008-6501,,,,, -6612,exploits/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - SQL Injection",2008-09-28,~!Dok_tOR!~,webapps,php,,2008-09-27,2016-12-23,1,48609;2008-5070;48608,,,,, -34275,exploits/php/webapps/34275.txt,"Pro Chat Rooms 8.2.0 - Multiple Vulnerabilities",2014-08-06,"Mike Manzotti",webapps,php,80,2014-08-09,2014-08-09,0,109831;109830;109829;109828;109827;2014-5276;2014-5275,,,,, +38377,exploits/php/webapps/38377.txt,"Privoxy Proxy - Authentication Information Disclosure",2013-03-11,"Chris John Riley",webapps,php,,2013-03-11,2015-10-01,1,CVE-2013-2503;OSVDB-91126,,,,,https://www.securityfocus.com/bid/58425/info +38204,exploits/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",webapps,php,,2013-01-09,2015-09-15,1,CVE-2012-5190;OSVDB-89114,,,,,https://www.securityfocus.com/bid/57242/info +7409,exploits/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2008-12-10,ZynbER,webapps,php,,2008-12-09,,1,OSVDB-50697;CVE-2008-6502;OSVDB-50696;CVE-2008-6501,,,,, +6612,exploits/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - SQL Injection",2008-09-28,~!Dok_tOR!~,webapps,php,,2008-09-27,2016-12-23,1,OSVDB-48609;CVE-2008-5070;OSVDB-48608,,,,, +34275,exploits/php/webapps/34275.txt,"Pro Chat Rooms 8.2.0 - Multiple Vulnerabilities",2014-08-06,"Mike Manzotti",webapps,php,80,2014-08-09,2014-08-09,0,OSVDB-109831;OSVDB-109830;OSVDB-109829;OSVDB-109828;OSVDB-109827;CVE-2014-5276;CVE-2014-5275,,,,, 36348,exploits/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 - SQL Injection",2011-11-23,anonymous,webapps,php,,2011-11-23,2015-03-12,1,,,,,,https://www.securityfocus.com/bid/50794/info -6877,exploits/php/webapps/6877.txt,"Pro Traffic One - 'poll_results.php' SQL Injection",2008-10-29,"Hussin X",webapps,php,,2008-10-28,2016-12-30,1,49482;2008-6214,,,,, +6877,exploits/php/webapps/6877.txt,"Pro Traffic One - 'poll_results.php' SQL Injection",2008-10-29,"Hussin X",webapps,php,,2008-10-28,2016-12-30,1,OSVDB-49482;CVE-2008-6214,,,,, 47758,exploits/php/webapps/47758.txt,"PRO-7070 Hazır Profesyonel Web Sitesi 1.0 - Authentication Bypass",2019-12-09,"Ahmet Ümit BAYRAM",webapps,php,,2019-12-09,2019-12-09,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -30981,exploits/php/webapps/30981.txt,"PRO-Search 0.17 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-17,1,2008-0207;39859,,,,,https://www.securityfocus.com/bid/27126/info -6489,exploits/php/webapps/6489.txt,"ProActive CMS - 'template' Local File Inclusion",2008-09-18,r45c4l,webapps,php,,2008-09-17,2016-12-22,1,48486;2008-4187,,,,, +30981,exploits/php/webapps/30981.txt,"PRO-Search 0.17 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-17,1,CVE-2008-0207;OSVDB-39859,,,,,https://www.securityfocus.com/bid/27126/info +6489,exploits/php/webapps/6489.txt,"ProActive CMS - 'template' Local File Inclusion",2008-09-18,r45c4l,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48486;CVE-2008-4187,,,,, 33888,exploits/php/webapps/33888.txt,"ProArcadeScript - 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,webapps,php,,2010-04-27,2014-06-27,1,,,,,,https://www.securityfocus.com/bid/39749/info -6486,exploits/php/webapps/6486.txt,"ProArcadeScript 1.3 - 'random' SQL Injection",2008-09-18,SuNHouSe2,webapps,php,,2008-09-17,2016-12-22,1,48234;2008-4173,,,,, -11080,exploits/php/webapps/11080.txt,"ProArcadeScript to Game - SQL Injection",2010-01-10,Err0R,webapps,php,,2010-01-09,2016-12-22,0,61616;2010-1069,,,,, +6486,exploits/php/webapps/6486.txt,"ProArcadeScript 1.3 - 'random' SQL Injection",2008-09-18,SuNHouSe2,webapps,php,,2008-09-17,2016-12-22,1,OSVDB-48234;CVE-2008-4173,,,,, +11080,exploits/php/webapps/11080.txt,"ProArcadeScript to Game - SQL Injection",2010-01-10,Err0R,webapps,php,,2010-01-09,2016-12-22,0,OSVDB-61616;CVE-2010-1069,,,,, 44399,exploits/php/webapps/44399.rb,"ProcessMaker - Plugin Upload (Metasploit)",2018-04-04,Metasploit,webapps,php,,2018-04-04,2018-04-04,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1fa40bfe3b7d701bf4a03a9848efad08d860cce8/modules/exploits/multi/http/processmaker_plugin_upload.rb 39872,exploits/php/webapps/39872.txt,"ProcessMaker 3.0.1.7 - Multiple Vulnerabilities",2016-05-31,"Mickael Dorigny",webapps,php,80,2016-05-31,2016-05-31,0,,,,,, 48986,exploits/php/webapps/48986.txt,"Processwire CMS 2.4.0 - 'download' Local File Inclusion",2020-11-04,Y1LD1R1M,webapps,php,,2020-11-04,2020-11-04,0,,,,,, -7368,exploits/php/webapps/7368.txt,"Product Sale Framework 0.1b - SQL Injection",2008-12-07,b3hz4d,webapps,php,,2008-12-06,2017-01-04,1,50851;2008-5590,,,,, -33002,exploits/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,webapps,php,,2009-05-20,2014-04-24,1,2009-1593;54678,,,,,https://www.securityfocus.com/bid/35053/info +7368,exploits/php/webapps/7368.txt,"Product Sale Framework 0.1b - SQL Injection",2008-12-07,b3hz4d,webapps,php,,2008-12-06,2017-01-04,1,OSVDB-50851;CVE-2008-5590,,,,, +33002,exploits/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,webapps,php,,2009-05-20,2014-04-24,1,CVE-2009-1593;OSVDB-54678,,,,,https://www.securityfocus.com/bid/35053/info 41735,exploits/php/webapps/41735.txt,"Professional Bus Booking Script - 'hid_Busid' SQL Injection",2017-03-27,"Ihsan Sencan",webapps,php,,2017-03-27,2017-03-27,0,,,,,, 39113,exploits/php/webapps/39113.txt,"Professional Designer E-Store - 'id' Multiple SQL Injections",2014-03-08,"Nawaf Alkeraithe",webapps,php,,2014-03-08,2015-12-28,1,,,,,,https://www.securityfocus.com/bid/66100/info -43870,exploits/php/webapps/43870.txt,"Professional Local Directory Script 1.0 - SQL Injection",2018-01-24,"Ihsan Sencan",webapps,php,,2018-01-24,2018-01-24,0,2018-5973,,,,, +43870,exploits/php/webapps/43870.txt,"Professional Local Directory Script 1.0 - SQL Injection",2018-01-24,"Ihsan Sencan",webapps,php,,2018-01-24,2018-01-24,0,CVE-2018-5973,,,,, 42641,exploits/php/webapps/42641.txt,"Professional Service Booking 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, 41058,exploits/php/webapps/41058.txt,"Professional Service Booking Script - SQL Injection",2017-01-13,"Ihsan Sencan",webapps,php,,2017-01-14,2017-01-14,0,,,,,, -43294,exploits/php/webapps/43294.txt,"Professional Service Script 1.0 - 'service-list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17625,"SQL Injection (SQLi)",,,, -12005,exploits/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",webapps,php,,2010-03-31,,1,63550,,,,, -4627,exploits/php/webapps/4627.txt,"ProfileCMS 1.0 - 'id' SQL Injection",2007-11-16,K-159,webapps,php,,2007-11-15,,1,38808;2007-6058,,,,,http://advisories.echo.or.id/adv/adv84-K-159-2007.txt -4586,exploits/php/webapps/4586.txt,"ProfileCMS 1.0 - Arbitrary File Upload",2007-10-29,r00t@zapak.com,webapps,php,,2007-10-28,,1,45297;2007-5720,,,,, +43294,exploits/php/webapps/43294.txt,"Professional Service Script 1.0 - 'service-list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17625,"SQL Injection (SQLi)",,,, +12005,exploits/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",webapps,php,,2010-03-31,,1,OSVDB-63550,,,,, +4627,exploits/php/webapps/4627.txt,"ProfileCMS 1.0 - 'id' SQL Injection",2007-11-16,K-159,webapps,php,,2007-11-15,,1,OSVDB-38808;CVE-2007-6058,,,,,http://advisories.echo.or.id/adv/adv84-K-159-2007.txt +4586,exploits/php/webapps/4586.txt,"ProfileCMS 1.0 - Arbitrary File Upload",2007-10-29,r00t@zapak.com,webapps,php,,2007-10-28,,1,OSVDB-45297;CVE-2007-5720,,,,, 49672,exploits/php/webapps/49672.py,"Profiling System for Human Resource Management 1.0 - Remote Code Execution (Unauthenticated)",2021-03-19,"Christian Vierschilling",webapps,php,,2021-03-19,2021-03-19,0,,,,,, 11075,exploits/php/webapps/11075.txt,"ProfitCode Shopping Cart - Multiple Local/Remote File Inclusion Vulnerabilities",2010-01-09,"Zer0 Thunder",webapps,php,,2010-01-08,,1,,,,,http://www.exploit-db.compsc001.zip, 25488,exploits/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 - 'Username' Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13299/info -25337,exploits/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 - 'Usrdetails.php' Cross-Site Scripting",2005-04-05,"Diabolic Crab",webapps,php,,2005-04-05,2013-05-10,1,2005-1004;15271,,,,,https://www.securityfocus.com/bid/13002/info +25337,exploits/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 - 'Usrdetails.php' Cross-Site Scripting",2005-04-05,"Diabolic Crab",webapps,php,,2005-04-05,2013-05-10,1,CVE-2005-1004;OSVDB-15271,,,,,https://www.securityfocus.com/bid/13002/info 25490,exploits/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 - AdminShop HDoc Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13305/info 25495,exploits/php/webapps/25495.txt,"ProfitCode Software PayProCart 3.0 - AdminShop MMActionComm Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13309/info 25491,exploits/php/webapps/25491.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ModID Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13306/info 25494,exploits/php/webapps/25494.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ProMod Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-17,1,,,,,,https://www.securityfocus.com/bid/13308/info 25492,exploits/php/webapps/25492.txt,"ProfitCode Software PayProCart 3.0 - AdminShop TaskID Cross-Site Scripting",2004-04-21,Lostmon,webapps,php,,2004-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13307/info 25489,exploits/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 - Ckprvd Cross-Site Scripting",2005-04-21,Lostmon,webapps,php,,2005-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13303/info -25338,exploits/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",webapps,php,,2005-04-05,2013-05-10,1,2005-1005;15272,,,,,https://www.securityfocus.com/bid/13006/info -33098,exploits/php/webapps/33098.txt,"Programs Rating - 'postcomments.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php,,2009-06-20,2014-04-30,1,2009-4690;56077,,,,,https://www.securityfocus.com/bid/35746/info -33097,exploits/php/webapps/33097.txt,"Programs Rating - 'rate.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php,,2009-06-20,2014-04-30,1,2009-4690;56076,,,,,https://www.securityfocus.com/bid/35746/info -2411,exploits/php/webapps/2411.pl,"ProgSys 0.156 - 'RR.php' Remote File Inclusion",2006-09-21,Kacper,webapps,php,,2006-09-20,,1,30970;2006-4944,,,,, -4669,exploits/php/webapps/4669.txt,"project alumni 1.0.9 - 'index.php?act' Local File Inclusion",2007-11-27,tomplixsee,webapps,php,,2007-11-26,2016-10-20,1,39673;2007-6184,,,,http://www.exploit-db.comproject-alumni-v1.0.9.zip, -4655,exploits/php/webapps/4655.txt,"project alumni 1.0.9 - Cross-Site Scripting / SQL Injection",2007-11-24,tomplixsee,webapps,php,,2007-11-23,2016-10-20,1,38819;2007-6127;38818;2007-6126;38817,,,,http://www.exploit-db.comproject-alumni-v1.0.9.zip, -5523,exploits/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,webapps,php,,2008-04-29,,1,45391;2008-2216;44887;44886;2008-2215,,,,, -11584,exploits/php/webapps/11584.txt,"Project Man 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,65130;2010-2134,,,,http://www.exploit-db.comprojectman.zip, -21929,exploits/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload (Metasploit)",2012-10-16,Metasploit,webapps,php,,2012-10-16,2012-10-16,1,85881,"Metasploit Framework (MSF)",,,, -29517,exploits/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php?objectId' SQL Injection",2013-11-08,"Vicente Aguilera Diaz",webapps,php,80,2013-11-08,2013-11-08,0,2013-6164;99367,,,,http://www.exploit-db.comprojectorriaV3.4.0.zip, -36660,exploits/php/webapps/36660.txt,"project-open 3.4.x - 'account-closed.tcl' Cross-Site Scripting",2012-02-03,"Michail Poultsakis",webapps,php,,2012-02-03,2015-04-07,1,2012-1027;78823,,,,,https://www.securityfocus.com/bid/51842/info -25183,exploits/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",webapps,php,,2005-03-02,2013-05-04,1,2005-0650;14318,,,,,https://www.securityfocus.com/bid/12709/info +25338,exploits/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",webapps,php,,2005-04-05,2013-05-10,1,CVE-2005-1005;OSVDB-15272,,,,,https://www.securityfocus.com/bid/13006/info +33098,exploits/php/webapps/33098.txt,"Programs Rating - 'postcomments.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php,,2009-06-20,2014-04-30,1,CVE-2009-4690;OSVDB-56077,,,,,https://www.securityfocus.com/bid/35746/info +33097,exploits/php/webapps/33097.txt,"Programs Rating - 'rate.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php,,2009-06-20,2014-04-30,1,CVE-2009-4690;OSVDB-56076,,,,,https://www.securityfocus.com/bid/35746/info +2411,exploits/php/webapps/2411.pl,"ProgSys 0.156 - 'RR.php' Remote File Inclusion",2006-09-21,Kacper,webapps,php,,2006-09-20,,1,OSVDB-30970;CVE-2006-4944,,,,, +4669,exploits/php/webapps/4669.txt,"project alumni 1.0.9 - 'index.php?act' Local File Inclusion",2007-11-27,tomplixsee,webapps,php,,2007-11-26,2016-10-20,1,OSVDB-39673;CVE-2007-6184,,,,http://www.exploit-db.comproject-alumni-v1.0.9.zip, +4655,exploits/php/webapps/4655.txt,"project alumni 1.0.9 - Cross-Site Scripting / SQL Injection",2007-11-24,tomplixsee,webapps,php,,2007-11-23,2016-10-20,1,OSVDB-38819;CVE-2007-6127;OSVDB-38818;CVE-2007-6126;OSVDB-38817,,,,http://www.exploit-db.comproject-alumni-v1.0.9.zip, +5523,exploits/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,webapps,php,,2008-04-29,,1,OSVDB-45391;CVE-2008-2216;OSVDB-44887;OSVDB-44886;CVE-2008-2215,,,,, +11584,exploits/php/webapps/11584.txt,"Project Man 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,OSVDB-65130;CVE-2010-2134,,,,http://www.exploit-db.comprojectman.zip, +21929,exploits/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload (Metasploit)",2012-10-16,Metasploit,webapps,php,,2012-10-16,2012-10-16,1,OSVDB-85881,"Metasploit Framework (MSF)",,,, +29517,exploits/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php?objectId' SQL Injection",2013-11-08,"Vicente Aguilera Diaz",webapps,php,80,2013-11-08,2013-11-08,0,CVE-2013-6164;OSVDB-99367,,,,http://www.exploit-db.comprojectorriaV3.4.0.zip, +36660,exploits/php/webapps/36660.txt,"project-open 3.4.x - 'account-closed.tcl' Cross-Site Scripting",2012-02-03,"Michail Poultsakis",webapps,php,,2012-02-03,2015-04-07,1,CVE-2012-1027;OSVDB-78823,,,,,https://www.securityfocus.com/bid/51842/info +25183,exploits/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",webapps,php,,2005-03-02,2013-05-04,1,CVE-2005-0650;OSVDB-14318,,,,,https://www.securityfocus.com/bid/12709/info 25184,exploits/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injections",2005-03-02,"benji lemien",webapps,php,,2005-03-02,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12710/info -2183,exploits/php/webapps/2183.txt,"ProjectButler 0.8.4 - 'rootdir' Remote File Inclusion",2006-08-14,"the master",webapps,php,,2006-08-13,2016-09-09,1,29475;2006-4205;29474;29473;29472;29471;29470;29469,,,,http://www.exploit-db.comprojectbutler-0.8.4.tar.gz, -9331,exploits/php/webapps/9331.txt,"ProjectButler 1.5.0 - 'pda_projects.php?offset' Remote File Inclusion",2009-08-03,cr4wl3r,webapps,php,,2009-08-02,,1,57154;2009-2791,,,,, -8565,exploits/php/webapps/8565.txt,"ProjectCMS 1.0b - 'index.php?sn' SQL Injection",2009-04-29,YEnH4ckEr,webapps,php,,2009-04-28,,1,54197;2009-1500,,,,, -8608,exploits/php/webapps/8608.txt,"projectCMS 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,webapps,php,,2009-05-03,,1,57562;57561;57560,,,,, +2183,exploits/php/webapps/2183.txt,"ProjectButler 0.8.4 - 'rootdir' Remote File Inclusion",2006-08-14,"the master",webapps,php,,2006-08-13,2016-09-09,1,OSVDB-29475;CVE-2006-4205;OSVDB-29474;OSVDB-29473;OSVDB-29472;OSVDB-29471;OSVDB-29470;OSVDB-29469,,,,http://www.exploit-db.comprojectbutler-0.8.4.tar.gz, +9331,exploits/php/webapps/9331.txt,"ProjectButler 1.5.0 - 'pda_projects.php?offset' Remote File Inclusion",2009-08-03,cr4wl3r,webapps,php,,2009-08-02,,1,OSVDB-57154;CVE-2009-2791,,,,, +8565,exploits/php/webapps/8565.txt,"ProjectCMS 1.0b - 'index.php?sn' SQL Injection",2009-04-29,YEnH4ckEr,webapps,php,,2009-04-28,,1,OSVDB-54197;CVE-2009-1500,,,,, +8608,exploits/php/webapps/8608.txt,"projectCMS 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,webapps,php,,2009-05-03,,1,OSVDB-57562;OSVDB-57561;OSVDB-57560,,,,, 36194,exploits/php/webapps/36194.txt,"ProjectForum 7.0.1 3038 - 'more' Object HTML Injection",2011-09-30,"Paul Davis",webapps,php,,2011-09-30,2015-02-27,1,,,,,,https://www.securityfocus.com/bid/49895/info -31229,exploits/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,webapps,php,,2008-02-18,2014-01-28,1,2008-5584;42376,,,,,https://www.securityfocus.com/bid/27857/info -35424,exploits/php/webapps/35424.py,"ProjectSend r-561 - Arbitrary File Upload",2014-12-02,"Fady Mohammed Osman",webapps,php,,2014-12-16,2014-12-16,0,116469;2014-9567,,,,http://www.exploit-db.comProjectSend-r561.zip, +31229,exploits/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,webapps,php,,2008-02-18,2014-01-28,1,CVE-2008-5584;OSVDB-42376,,,,,https://www.securityfocus.com/bid/27857/info +35424,exploits/php/webapps/35424.py,"ProjectSend r-561 - Arbitrary File Upload",2014-12-02,"Fady Mohammed Osman",webapps,php,,2014-12-16,2014-12-16,0,OSVDB-116469;CVE-2014-9567,,,,http://www.exploit-db.comProjectSend-r561.zip, 50240,exploits/php/webapps/50240.txt,"Projectsend r1295 - 'name' Stored XSS",2021-08-30,"Abdullah Kala",webapps,php,,2021-08-30,2021-08-30,0,,,,,, -35582,exploits/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,2014-1155;2011-3713;2014-9580,,,,http://www.exploit-db.comProjectSend-r561.zip, -36303,exploits/php/webapps/36303.txt,"ProjectSend r561 - SQL Injection",2015-03-06,"ITAS Team",webapps,php,80,2015-03-06,2015-03-06,0,119169;2015-2564,,,,http://www.exploit-db.comProjectSend-r561.zip, +35582,exploits/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80,2014-12-19,2014-12-27,0,CVE-2014-1155;CVE-2011-3713;CVE-2014-9580,,,,http://www.exploit-db.comProjectSend-r561.zip, +36303,exploits/php/webapps/36303.txt,"ProjectSend r561 - SQL Injection",2015-03-06,"ITAS Team",webapps,php,80,2015-03-06,2015-03-06,0,OSVDB-119169;CVE-2015-2564,,,,http://www.exploit-db.comProjectSend-r561.zip, 39588,exploits/php/webapps/39588.txt,"ProjectSend r582 - Multiple Cross-Site Scripting Vulnerabilities",2016-03-21,"Michael Helwig",webapps,php,80,2016-03-21,2016-03-21,0,,,,,http://www.exploit-db.comProjectSend-r582.zip, 39385,exploits/php/webapps/39385.txt,"ProjectSend r582 - Multiple Vulnerabilities",2016-01-29,"Filippo Cavallarin",webapps,php,80,2016-01-29,2016-01-29,0,,,,,http://www.exploit-db.comProjectSend-r582.zip, 41433,exploits/php/webapps/41433.txt,"ProjectSend r754 - Insecure Direct Object Reference",2017-02-21,Vulnerability-Lab,webapps,php,,2017-02-22,2017-02-22,0,,,,,http://www.exploit-db.comProjectSend-r754.zip,https://www.vulnerability-lab.com/get_content.php?id=2031 -15773,exploits/php/webapps/15773.txt,"Projekt Shop - 'details.php' Multiple SQL Injections",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,75934;2010-4845;69953,,,,, +15773,exploits/php/webapps/15773.txt,"Projekt Shop - 'details.php' Multiple SQL Injections",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,OSVDB-75934;CVE-2010-4845;OSVDB-69953,,,,, 49919,exploits/php/webapps/49919.txt,"ProjeQtOr Project Management 9.1.4 - Remote Code Execution",2021-06-01,"Temel Demir",webapps,php,,2021-06-01,2021-06-01,0,,,,,, -45680,exploits/php/webapps/45680.txt,"ProjeQtOr Project Management Tool 7.2.5 - Remote Code Execution",2018-10-25,AkkuS,webapps,php,,2018-10-25,2018-11-06,0,2018-18924,,,,http://www.exploit-db.comprojeqtorV7.2.5.zip, +45680,exploits/php/webapps/45680.txt,"ProjeQtOr Project Management Tool 7.2.5 - Remote Code Execution",2018-10-25,AkkuS,webapps,php,,2018-10-25,2018-11-06,0,CVE-2018-18924,,,,http://www.exploit-db.comprojeqtorV7.2.5.zip, 50641,exploits/php/webapps/50641.txt,"Projeqtor v9.3.1 - Stored Cross Site Scripting (XSS)",2022-01-05,"Oscar Gil Gutierrez",webapps,php,,2022-01-05,2022-01-05,0,,,,,, -11587,exploits/php/webapps/11587.txt,"ProMan 0.1.1 - Multiple File Inclusions",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,65128;2010-2138;65127;65126;65125;65124;65123;65122;65121;2010-2137,,,,http://www.exploit-db.comProMan_v.0.1.1.zip, -18872,exploits/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,0,81896;81877;2012-4266;2012-4265,,,,,https://www.vulnerability-lab.com/get_content.php?id=513 -5762,exploits/php/webapps/5762.txt,"ProManager 0.73 - 'config.php' Local File Inclusion",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,46435;2008-2687,,,,http://www.exploit-db.comproManager-0.73.tar.gz, -2259,exploits/php/webapps/2259.txt,"ProManager 0.73 - 'note.php' SQL Injection",2006-08-26,Kacper,webapps,php,,2006-08-25,2016-12-05,1,30304;2006-4419,,,,http://www.exploit-db.comproManager-0.73.tar.gz, -14806,exploits/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",webapps,php,,2010-08-26,2010-08-26,1,67556,,,,, -18571,exploits/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,webapps,php,,2012-03-07,2012-03-07,0,80563;80562;80561;80560;21000;2006-2758;2005-3747,,,,,http://secunia.com/advisories/17659 +11587,exploits/php/webapps/11587.txt,"ProMan 0.1.1 - Multiple File Inclusions",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,OSVDB-65128;CVE-2010-2138;OSVDB-65127;OSVDB-65126;OSVDB-65125;OSVDB-65124;OSVDB-65123;OSVDB-65122;OSVDB-65121;CVE-2010-2137,,,,http://www.exploit-db.comProMan_v.0.1.1.zip, +18872,exploits/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,0,OSVDB-81896;OSVDB-81877;CVE-2012-4266;CVE-2012-4265,,,,,https://www.vulnerability-lab.com/get_content.php?id=513 +5762,exploits/php/webapps/5762.txt,"ProManager 0.73 - 'config.php' Local File Inclusion",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,OSVDB-46435;CVE-2008-2687,,,,http://www.exploit-db.comproManager-0.73.tar.gz, +2259,exploits/php/webapps/2259.txt,"ProManager 0.73 - 'note.php' SQL Injection",2006-08-26,Kacper,webapps,php,,2006-08-25,2016-12-05,1,OSVDB-30304;CVE-2006-4419,,,,http://www.exploit-db.comproManager-0.73.tar.gz, +14806,exploits/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",webapps,php,,2010-08-26,2010-08-26,1,OSVDB-67556,,,,, +18571,exploits/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,webapps,php,,2012-03-07,2012-03-07,0,OSVDB-80563;OSVDB-80562;OSVDB-80561;OSVDB-80560;OSVDB-21000;CVE-2006-2758;CVE-2005-3747,,,,,http://secunia.com/advisories/17659 32257,exploits/php/webapps/32257.txt,"PromoProducts - 'view_product.php' Multiple SQL Injections",2008-08-15,baltazar,webapps,php,,2008-08-15,2014-03-14,1,,,,,,https://www.securityfocus.com/bid/30725/info -6577,exploits/php/webapps/6577.txt,"PromoteWeb MySQL - 'id' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,49875;2008-5069,,,,, -29267,exploits/php/webapps/29267.txt,"ProNews 1.5 - '/admin/change.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,2006-6518;32189,,,,,https://www.securityfocus.com/bid/21516/info -29269,exploits/php/webapps/29269.txt,"ProNews 1.5 - 'lire-avis.php?aa' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,2006-6518;32190,,,,,https://www.securityfocus.com/bid/21516/info -29268,exploits/php/webapps/29268.txt,"ProNews 1.5 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,2006-6519;32188,,,,,https://www.securityfocus.com/bid/21516/info +6577,exploits/php/webapps/6577.txt,"PromoteWeb MySQL - 'id' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49875;CVE-2008-5069,,,,, +29267,exploits/php/webapps/29267.txt,"ProNews 1.5 - '/admin/change.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,CVE-2006-6518;OSVDB-32189,,,,,https://www.securityfocus.com/bid/21516/info +29269,exploits/php/webapps/29269.txt,"ProNews 1.5 - 'lire-avis.php?aa' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,CVE-2006-6518;OSVDB-32190,,,,,https://www.securityfocus.com/bid/21516/info +29268,exploits/php/webapps/29268.txt,"ProNews 1.5 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php,,2006-12-09,2013-10-29,1,CVE-2006-6519;OSVDB-32188,,,,,https://www.securityfocus.com/bid/21516/info 35930,exploits/php/webapps/35930.txt,"Prontus CMS - 'page' Cross-Site Scripting",2011-07-11,Zerial,webapps,php,,2011-07-11,2015-01-28,1,,,,,,https://www.securityfocus.com/bid/48637/info 41225,exploits/php/webapps/41225.txt,"Property Listing Script - 'propid' Blind SQL Injection",2017-02-02,"Kaan KAMIS",webapps,php,,2017-02-02,2017-02-02,0,,,,,, 41587,exploits/php/webapps/41587.txt,"Property Listing Script 3.1 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, -34473,exploits/php/webapps/34473.txt,"Property Watch - 'email.php?videoid' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,2009-3066;57610,,,,,https://www.securityfocus.com/bid/42453/info -34474,exploits/php/webapps/34474.txt,"Property Watch - 'login.php?redirect' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,2009-3066;57611,,,,,https://www.securityfocus.com/bid/42453/info -8858,exploits/php/webapps/8858.txt,"propertymax pro free - SQL Injection / Cross-Site Scripting",2009-06-02,SirGod,webapps,php,,2009-06-01,,1,54864;2009-1952;54863;2009-1951,,,,, -7397,exploits/php/webapps/7397.txt,"ProQuiz 1.0 - Authentication Bypass",2008-12-09,Osirys,webapps,php,,2008-12-08,2017-01-06,1,52325;2008-6327;2008-6312,,,,http://www.exploit-db.comProQuiz.zip, -16220,exploits/php/webapps/16220.py,"ProQuiz 2.0.0b - Arbitrary File Upload",2011-02-23,"AutoSec Tools",webapps,php,,2011-02-23,2011-02-23,0,71419,,,,http://www.exploit-db.comProQuizv2b.zip,http://packetstormsecurity.org/files/view/98669/ProQuiz-Shell.py.txt -20550,exploits/php/webapps/20550.txt,"ProQuiz 2.0.2 - Cross-Site Request Forgery",2012-08-16,DaOne,webapps,php,,2012-08-16,2012-08-16,1,85463,,,,http://www.exploit-db.comproquiz_v_2_0_2.zip, -20421,exploits/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,webapps,php,,2012-08-11,2012-08-12,1,84657;84656;84655,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-12-at-80626-am.png,http://www.exploit-db.comproquiz_v_2_0_2.zip, -43082,exploits/php/webapps/43082.txt,"Protected Links - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15977,,,,, -24048,exploits/php/webapps/24048.txt,"Protector System 1.15 - 'blocker_query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-23,waraxe,webapps,php,,2004-04-23,2013-01-12,1,2004-1960;5674,,,,,https://www.securityfocus.com/bid/10206/info -24047,exploits/php/webapps/24047.txt,"Protector System 1.15 b1 - 'index.php' SQL Injection",2004-04-23,waraxe,webapps,php,,2004-04-23,2013-01-12,1,2004-1962;5673,,,,,https://www.securityfocus.com/bid/10206/info -30118,exploits/php/webapps/30118.txt,"Prototype of an PHP Application 0.1 - '/gestion/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37149,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30120,exploits/php/webapps/30120.txt,"Prototype of an PHP Application 0.1 - '/ident/disconnect.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37151,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30124,exploits/php/webapps/30124.txt,"Prototype of an PHP Application 0.1 - '/ident/ident.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37155,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30119,exploits/php/webapps/30119.txt,"Prototype of an PHP Application 0.1 - '/ident/identification.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37150,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30123,exploits/php/webapps/30123.txt,"Prototype of an PHP Application 0.1 - '/ident/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37154,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30121,exploits/php/webapps/30121.txt,"Prototype of an PHP Application 0.1 - '/ident/loginliste.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37152,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30122,exploits/php/webapps/30122.txt,"Prototype of an PHP Application 0.1 - '/ident/loginmodif.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37153,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30125,exploits/php/webapps/30125.txt,"Prototype of an PHP Application 0.1 - '/menu/menuprincipal.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37157,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30127,exploits/php/webapps/30127.txt,"Prototype of an PHP Application 0.1 - '/plugins/PHPgacl/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37159,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30129,exploits/php/webapps/30129.txt,"Prototype of an PHP Application 0.1 - 'common.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37161,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30128,exploits/php/webapps/30128.txt,"Prototype of an PHP Application 0.1 - 'index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37160,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30126,exploits/php/webapps/30126.txt,"Prototype of an PHP Application 0.1 - 'param.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,2007-3217;37158,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info -30810,exploits/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 - 'Password' SQL Injection",2007-11-26,JosS,webapps,php,,2007-11-26,2016-11-24,1,2007-6158;41066,,,,,https://www.securityfocus.com/bid/26584/info +34473,exploits/php/webapps/34473.txt,"Property Watch - 'email.php?videoid' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,CVE-2009-3066;OSVDB-57610,,,,,https://www.securityfocus.com/bid/42453/info +34474,exploits/php/webapps/34474.txt,"Property Watch - 'login.php?redirect' Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-09-01,2014-08-30,1,CVE-2009-3066;OSVDB-57611,,,,,https://www.securityfocus.com/bid/42453/info +8858,exploits/php/webapps/8858.txt,"propertymax pro free - SQL Injection / Cross-Site Scripting",2009-06-02,SirGod,webapps,php,,2009-06-01,,1,OSVDB-54864;CVE-2009-1952;OSVDB-54863;CVE-2009-1951,,,,, +7397,exploits/php/webapps/7397.txt,"ProQuiz 1.0 - Authentication Bypass",2008-12-09,Osirys,webapps,php,,2008-12-08,2017-01-06,1,OSVDB-52325;CVE-2008-6327;CVE-2008-6312,,,,http://www.exploit-db.comProQuiz.zip, +16220,exploits/php/webapps/16220.py,"ProQuiz 2.0.0b - Arbitrary File Upload",2011-02-23,"AutoSec Tools",webapps,php,,2011-02-23,2011-02-23,0,OSVDB-71419,,,,http://www.exploit-db.comProQuizv2b.zip,http://packetstormsecurity.org/files/view/98669/ProQuiz-Shell.py.txt +20550,exploits/php/webapps/20550.txt,"ProQuiz 2.0.2 - Cross-Site Request Forgery",2012-08-16,DaOne,webapps,php,,2012-08-16,2012-08-16,1,OSVDB-85463,,,,http://www.exploit-db.comproquiz_v_2_0_2.zip, +20421,exploits/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,webapps,php,,2012-08-11,2012-08-12,1,OSVDB-84657;OSVDB-84656;OSVDB-84655,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-12-at-80626-am.png,http://www.exploit-db.comproquiz_v_2_0_2.zip, +43082,exploits/php/webapps/43082.txt,"Protected Links - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15977,,,,, +24048,exploits/php/webapps/24048.txt,"Protector System 1.15 - 'blocker_query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-23,waraxe,webapps,php,,2004-04-23,2013-01-12,1,CVE-2004-1960;OSVDB-5674,,,,,https://www.securityfocus.com/bid/10206/info +24047,exploits/php/webapps/24047.txt,"Protector System 1.15 b1 - 'index.php' SQL Injection",2004-04-23,waraxe,webapps,php,,2004-04-23,2013-01-12,1,CVE-2004-1962;OSVDB-5673,,,,,https://www.securityfocus.com/bid/10206/info +30118,exploits/php/webapps/30118.txt,"Prototype of an PHP Application 0.1 - '/gestion/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37149,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30120,exploits/php/webapps/30120.txt,"Prototype of an PHP Application 0.1 - '/ident/disconnect.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37151,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30124,exploits/php/webapps/30124.txt,"Prototype of an PHP Application 0.1 - '/ident/ident.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37155,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30119,exploits/php/webapps/30119.txt,"Prototype of an PHP Application 0.1 - '/ident/identification.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37150,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30123,exploits/php/webapps/30123.txt,"Prototype of an PHP Application 0.1 - '/ident/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37154,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30121,exploits/php/webapps/30121.txt,"Prototype of an PHP Application 0.1 - '/ident/loginliste.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37152,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30122,exploits/php/webapps/30122.txt,"Prototype of an PHP Application 0.1 - '/ident/loginmodif.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37153,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30125,exploits/php/webapps/30125.txt,"Prototype of an PHP Application 0.1 - '/menu/menuprincipal.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37157,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30127,exploits/php/webapps/30127.txt,"Prototype of an PHP Application 0.1 - '/plugins/PHPgacl/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37159,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30129,exploits/php/webapps/30129.txt,"Prototype of an PHP Application 0.1 - 'common.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37161,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30128,exploits/php/webapps/30128.txt,"Prototype of an PHP Application 0.1 - 'index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37160,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30126,exploits/php/webapps/30126.txt,"Prototype of an PHP Application 0.1 - 'param.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php,,2007-06-01,2013-12-08,1,CVE-2007-3217;OSVDB-37158,,,,http://www.exploit-db.comprototypephp-0.1.tar.gz,https://www.securityfocus.com/bid/24266/info +30810,exploits/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 - 'Password' SQL Injection",2007-11-26,JosS,webapps,php,,2007-11-26,2016-11-24,1,CVE-2007-6158;OSVDB-41066,,,,,https://www.securityfocus.com/bid/26584/info 36768,exploits/php/webapps/36768.txt,"ProWiki - 'id' Cross-Site Scripting",2012-02-10,sonyy,webapps,php,,2012-02-10,2015-04-15,1,,,,,,https://www.securityfocus.com/bid/51987/info 34743,exploits/php/webapps/34743.txt,"Proxy List Script - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,,,,,,https://www.securityfocus.com/bid/43489/info 10912,exploits/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script - Insecure Cookie Handling",2010-01-02,DigitALL,webapps,php,,2010-01-01,,0,,,,,, -5389,exploits/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 - 'id' SQL Injection",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,44237;2008-1863,,,,, -4185,exploits/php/webapps/4185.txt,"Prozilla Directory Script - 'Directory.php?cat_id' SQL Injection",2007-07-14,t0pP8uZz,webapps,php,,2007-07-13,,1,36512;2007-3809,,,,, -5385,exploits/php/webapps/5385.txt,"Prozilla Forum Service - 'forum' SQL Injection",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,2016-11-17,1,44409;2008-1789,,,,, -5390,exploits/php/webapps/5390.txt,"Prozilla Freelancers - 'project' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,2016-11-17,1,44238;2008-1864,,,,, +5389,exploits/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 - 'id' SQL Injection",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,OSVDB-44237;CVE-2008-1863,,,,, +4185,exploits/php/webapps/4185.txt,"Prozilla Directory Script - 'Directory.php?cat_id' SQL Injection",2007-07-14,t0pP8uZz,webapps,php,,2007-07-13,,1,OSVDB-36512;CVE-2007-3809,,,,, +5385,exploits/php/webapps/5385.txt,"Prozilla Forum Service - 'forum' SQL Injection",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,2016-11-17,1,OSVDB-44409;CVE-2008-1789,,,,, +5390,exploits/php/webapps/5390.txt,"Prozilla Freelancers - 'project' SQL Injection",2008-04-07,t0pP8uZz,webapps,php,,2008-04-06,2016-11-17,1,OSVDB-44238;CVE-2008-1864,,,,, 31625,exploits/php/webapps/31625.txt,"Prozilla Gaming Directory 1.0 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-05,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28676/info -5516,exploits/php/webapps/5516.txt,"Prozilla Hosting Index - 'cat_id' SQL Injection",2008-04-28,K-159,webapps,php,,2008-04-27,2016-11-24,1,44655;2008-2083,,,,,http://advisories.echo.or.id/adv/adv88-K-159-2008.txt -7195,exploits/php/webapps/7195.txt,"Prozilla Hosting Index - 'id' SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2016-11-24,1,50087;2008-6115,,,,, -4265,exploits/php/webapps/4265.txt,"Prozilla Pub Site Directory - 'Directory.php?cat' SQL Injection",2007-08-06,t0pP8uZz,webapps,php,,2007-08-05,,1,39197;2007-4258,,,,, -5387,exploits/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,44239;2008-1783,,,,, -7027,exploits/php/webapps/7027.txt,"Prozilla Software Directory - Cross-Site Scripting / SQL Injection",2008-11-06,G4N0K,webapps,php,,2008-11-05,,1,49751;49750,,,,, +5516,exploits/php/webapps/5516.txt,"Prozilla Hosting Index - 'cat_id' SQL Injection",2008-04-28,K-159,webapps,php,,2008-04-27,2016-11-24,1,OSVDB-44655;CVE-2008-2083,,,,,http://advisories.echo.or.id/adv/adv88-K-159-2008.txt +7195,exploits/php/webapps/7195.txt,"Prozilla Hosting Index - 'id' SQL Injection",2008-11-23,snakespc,webapps,php,,2008-11-22,2016-11-24,1,OSVDB-50087;CVE-2008-6115,,,,, +4265,exploits/php/webapps/4265.txt,"Prozilla Pub Site Directory - 'Directory.php?cat' SQL Injection",2007-08-06,t0pP8uZz,webapps,php,,2007-08-05,,1,OSVDB-39197;CVE-2007-4258,,,,, +5387,exploits/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,OSVDB-44239;CVE-2008-1783,,,,, +7027,exploits/php/webapps/7027.txt,"Prozilla Software Directory - Cross-Site Scripting / SQL Injection",2008-11-06,G4N0K,webapps,php,,2008-11-05,,1,OSVDB-49751;OSVDB-49750,,,,, 31626,exploits/php/webapps/31626.txt,"Prozilla Software Index 1.1 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-05,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28677/info -5384,exploits/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,44436;2008-1785,,,,, -5388,exploits/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,44277;2008-1784,,,,, -4284,exploits/php/webapps/4284.txt,"Prozilla Webring Website Script - 'category.php?cat' SQL Injection",2007-08-13,t0pP8uZz,webapps,php,,2007-08-12,,1,36420;2007-4362,,,,, +5384,exploits/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,OSVDB-44436;CVE-2008-1785,,,,, +5388,exploits/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users",2008-04-06,t0pP8uZz,webapps,php,,2008-04-05,,1,OSVDB-44277;CVE-2008-1784,,,,, +4284,exploits/php/webapps/4284.txt,"Prozilla Webring Website Script - 'category.php?cat' SQL Injection",2007-08-13,t0pP8uZz,webapps,php,,2007-08-12,,1,OSVDB-36420;CVE-2007-4362,,,,, 24373,exploits/php/webapps/24373.txt,"PScript PForum 1.24/1.25 - User Profile HTML Injection",2004-07-16,"Christoph Jeschke",webapps,php,,2004-07-16,2013-01-26,1,,,,,,https://www.securityfocus.com/bid/10954/info 11135,exploits/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",webapps,php,,2010-01-12,,0,,,,,, 3820,exploits/php/webapps/3820.php,"psipuss 1.0 - 'editusers.php' Remote Change Admin Password",2007-04-30,Dj7xpl,webapps,php,,2007-04-29,,1,,,,,, -6226,exploits/php/webapps/6226.txt,"psipuss 1.0 - Multiple SQL Injections",2008-08-10,"Virangar Security",webapps,php,,2008-08-09,,1,48095;2008-3598;35500,,,,, -2249,exploits/php/webapps/2249.txt,"pSlash 0.7 - 'lvc_include_dir' Remote File Inclusion",2006-08-23,"Mehmet Ince",webapps,php,,2006-08-22,,1,28297;2006-4373,,,,, -24575,exploits/php/webapps/24575.txt,"PSNews 1.1 - 'No' Cross-Site Scripting",2004-09-05,"Michal Blaszczak",webapps,php,,2004-09-05,2013-03-04,1,2004-1665;9786,,,,,https://www.securityfocus.com/bid/11124/info -4174,exploits/php/webapps/4174.txt,"PsNews 1.1 - 'show.php?newspath' Local File Inclusion",2007-07-12,irk4z,webapps,php,,2007-07-11,,1,37684;2007-3772,,,,, -14251,exploits/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection",2010-07-06,S.W.T,webapps,php,,2010-07-06,2010-07-06,0,2010-2716;66312;66311,,,,, +6226,exploits/php/webapps/6226.txt,"psipuss 1.0 - Multiple SQL Injections",2008-08-10,"Virangar Security",webapps,php,,2008-08-09,,1,OSVDB-48095;CVE-2008-3598;OSVDB-35500,,,,, +2249,exploits/php/webapps/2249.txt,"pSlash 0.7 - 'lvc_include_dir' Remote File Inclusion",2006-08-23,"Mehmet Ince",webapps,php,,2006-08-22,,1,OSVDB-28297;CVE-2006-4373,,,,, +24575,exploits/php/webapps/24575.txt,"PSNews 1.1 - 'No' Cross-Site Scripting",2004-09-05,"Michal Blaszczak",webapps,php,,2004-09-05,2013-03-04,1,CVE-2004-1665;OSVDB-9786,,,,,https://www.securityfocus.com/bid/11124/info +4174,exploits/php/webapps/4174.txt,"PsNews 1.1 - 'show.php?newspath' Local File Inclusion",2007-07-12,irk4z,webapps,php,,2007-07-11,,1,OSVDB-37684;CVE-2007-3772,,,,, +14251,exploits/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection",2010-07-06,S.W.T,webapps,php,,2010-07-06,2010-07-06,0,CVE-2010-2716;OSVDB-66312;OSVDB-66311,,,,, 44140,exploits/php/webapps/44140.txt,"PSNews Website 1.0.0 - 'Keywords' SQL Injection",2018-02-16,L0RD,webapps,php,80,2018-02-16,2018-02-16,1,,"SQL Injection (SQLi)",,,, -23477,exploits/php/webapps/23477.txt,"Psychoblogger PB-beta1 - 'desc' Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php,,2003-12-24,2012-12-18,1,3221,,,,,https://www.securityfocus.com/bid/9293/info -23478,exploits/php/webapps/23478.txt,"Psychoblogger PB-beta1 - errormessage Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php,,2003-12-24,2012-12-18,1,3261,,,,,https://www.securityfocus.com/bid/9293/info -30051,exploits/php/webapps/30051.txt,"PsychoStats 2.3 - 'Server.php' Full Path Disclosure",2007-05-17,kefka,webapps,php,,2007-05-17,2016-12-01,1,2007-2780;36582,,,,,https://www.securityfocus.com/bid/24039/info -5699,exploits/php/webapps/5699.txt,"PsychoStats 2.3.3 - Multiple SQL Injections",2008-05-31,Mr.SQL,webapps,php,,2008-05-30,,1,45869;2008-6422;45868,,,,, -24893,exploits/php/webapps/24893.txt,"PsychoStats 3.2.2b - 'awards.php' Blind SQL Injection",2013-03-27,"Mohamed from ALG",webapps,php,,2013-03-27,2016-12-01,1,91721;2013-3721,,,,, -5977,exploits/php/webapps/5977.txt,"pSys 0.7.0 Alpha - 'chatbox.php' SQL Injection",2008-06-30,DNX,webapps,php,,2008-06-29,2016-12-05,1,47052;2008-3131,,,,, +23477,exploits/php/webapps/23477.txt,"Psychoblogger PB-beta1 - 'desc' Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php,,2003-12-24,2012-12-18,1,OSVDB-3221,,,,,https://www.securityfocus.com/bid/9293/info +23478,exploits/php/webapps/23478.txt,"Psychoblogger PB-beta1 - errormessage Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php,,2003-12-24,2012-12-18,1,OSVDB-3261,,,,,https://www.securityfocus.com/bid/9293/info +30051,exploits/php/webapps/30051.txt,"PsychoStats 2.3 - 'Server.php' Full Path Disclosure",2007-05-17,kefka,webapps,php,,2007-05-17,2016-12-01,1,CVE-2007-2780;OSVDB-36582,,,,,https://www.securityfocus.com/bid/24039/info +5699,exploits/php/webapps/5699.txt,"PsychoStats 2.3.3 - Multiple SQL Injections",2008-05-31,Mr.SQL,webapps,php,,2008-05-30,,1,OSVDB-45869;CVE-2008-6422;OSVDB-45868,,,,, +24893,exploits/php/webapps/24893.txt,"PsychoStats 3.2.2b - 'awards.php' Blind SQL Injection",2013-03-27,"Mohamed from ALG",webapps,php,,2013-03-27,2016-12-01,1,OSVDB-91721;CVE-2013-3721,,,,, +5977,exploits/php/webapps/5977.txt,"pSys 0.7.0 Alpha - 'chatbox.php' SQL Injection",2008-06-30,DNX,webapps,php,,2008-06-29,2016-12-05,1,OSVDB-47052;CVE-2008-3131,,,,, 6076,exploits/php/webapps/6076.txt,"pSys 0.7.0 Alpha - Multiple Remote File Inclusions",2008-07-15,RoMaNcYxHaCkEr,webapps,php,,2008-07-14,,1,,,,,, -5745,exploits/php/webapps/5745.txt,"pSys 0.7.0.a - 'shownews' SQL Injection",2008-06-05,anonymous,webapps,php,,2008-06-04,2016-12-05,1,50364;2008-5269,,,,, -28601,exploits/php/webapps/28601.txt,"PT News 1.7.8 - 'search.php' Cross-Site Scripting",2006-09-18,Snake,webapps,php,,2006-09-18,2013-09-29,1,2006-4917;29021,,,,,https://www.securityfocus.com/bid/20090/info -10562,exploits/php/webapps/10562.txt,"Ptag 4.0.0 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2015-07-12,0,65516,,,,, +5745,exploits/php/webapps/5745.txt,"pSys 0.7.0.a - 'shownews' SQL Injection",2008-06-05,anonymous,webapps,php,,2008-06-04,2016-12-05,1,OSVDB-50364;CVE-2008-5269,,,,, +28601,exploits/php/webapps/28601.txt,"PT News 1.7.8 - 'search.php' Cross-Site Scripting",2006-09-18,Snake,webapps,php,,2006-09-18,2013-09-29,1,CVE-2006-4917;OSVDB-29021,,,,,https://www.securityfocus.com/bid/20090/info +10562,exploits/php/webapps/10562.txt,"Ptag 4.0.0 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2015-07-12,0,OSVDB-65516,,,,, 42715,exploits/php/webapps/42715.txt,"PTC KSV1 Script 1.7 - 'type' SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php,,2017-09-14,2017-09-14,0,,,,,, 12808,exploits/php/webapps/12808.txt,"PTC Site's - Remote Code Execution / Cross-Site Scripting",2010-05-30,CrazyMember,webapps,php,,2010-05-29,,1,,,,,, -32941,exploits/php/webapps/32941.txt,"PTCeffect 4.6 - Local File Inclusion / SQL Injection",2014-04-19,"walid naceri",webapps,php,,2014-04-19,2014-04-19,1,106124;106115,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-19-at-105852.png,, +32941,exploits/php/webapps/32941.txt,"PTCeffect 4.6 - Local File Inclusion / SQL Injection",2014-04-19,"walid naceri",webapps,php,,2014-04-19,2014-04-19,1,OSVDB-106124;OSVDB-106115,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-19-at-105852.png,, 42733,exploits/php/webapps/42733.txt,"PTCEvolution 5.50 - SQL Injection",2017-09-15,"Ihsan Sencan",webapps,php,,2017-09-17,2017-09-17,0,,,,,, -14086,exploits/php/webapps/14086.txt,"PTCPay GEN4 - 'buyupg.php' SQL Injection",2010-06-28,Dark.Man,webapps,php,,2010-06-28,2010-06-28,1,65811,,,,, +14086,exploits/php/webapps/14086.txt,"PTCPay GEN4 - 'buyupg.php' SQL Injection",2010-06-28,Dark.Man,webapps,php,,2010-06-28,2010-06-28,1,OSVDB-65811,,,,, 15348,exploits/php/webapps/15348.txt,"Pub-Me CMS - Blind SQL Injection",2010-10-28,H4f,webapps,php,,2010-10-28,2010-10-28,0,,,,,, 10285,exploits/php/webapps/10285.txt,"Public Media Manager - Remote File Inclusion",2009-12-01,cr4wl3r,webapps,php,,2009-11-30,2017-11-15,0,,,,,http://www.exploit-db.compmm-cms_1.3.zip, 11136,exploits/php/webapps/11136.txt,"Public Media Manager - SQL Injection",2010-01-13,"learn3r hacker",webapps,php,,2010-01-12,,0,,,,,, -4465,exploits/php/webapps/4465.txt,"public media manager 1.3 - Remote File Inclusion",2007-09-28,0in,webapps,php,,2007-09-27,2016-10-12,1,37399;2007-5149,,,,http://www.exploit-db.compmm-cms_1.3.tar.gz, +4465,exploits/php/webapps/4465.txt,"public media manager 1.3 - Remote File Inclusion",2007-09-28,0in,webapps,php,,2007-09-27,2016-10-12,1,OSVDB-37399;CVE-2007-5149,,,,http://www.exploit-db.compmm-cms_1.3.tar.gz, 47359,exploits/php/webapps/47359.txt,"Publisure Hybrid - Multiple Vulnerabilities",2019-09-06,"Jean-Marie Bourbon",webapps,php,,2019-09-06,2020-06-18,0,,,,,, -32051,exploits/php/webapps/32051.php,"Pubs Black Cat [The Fun] - 'browse.groups.php' SQL Injection",2008-07-14,RMx,webapps,php,,2008-07-14,2014-03-05,1,2008-3206;47026,,,,,https://www.securityfocus.com/bid/30221/info -15691,exploits/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion",2010-12-05,"Mark Stanislav",webapps,php,,2010-12-05,2010-12-05,0,2010-4330;69622,,,,, +32051,exploits/php/webapps/32051.php,"Pubs Black Cat [The Fun] - 'browse.groups.php' SQL Injection",2008-07-14,RMx,webapps,php,,2008-07-14,2014-03-05,1,CVE-2008-3206;OSVDB-47026,,,,,https://www.securityfocus.com/bid/30221/info +15691,exploits/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion",2010-12-05,"Mark Stanislav",webapps,php,,2010-12-05,2010-12-05,0,CVE-2010-4330;OSVDB-69622,,,,, 15308,exploits/php/webapps/15308.txt,"Pulse Pro 1.4.3 - Persistent Cross-Site Scripting",2010-10-24,"Th3 RDX",webapps,php,,2010-10-24,2010-10-24,1,,,,,, -36447,exploits/php/webapps/36447.txt,"Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-14,"Avram Marius",webapps,php,,2011-12-14,2015-03-20,1,2011-5041;77693,,,,,https://www.securityfocus.com/bid/51056/info +36447,exploits/php/webapps/36447.txt,"Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-14,"Avram Marius",webapps,php,,2011-12-14,2015-03-20,1,CVE-2011-5041;OSVDB-77693,,,,,https://www.securityfocus.com/bid/51056/info 30568,exploits/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 - 'index.php' Local File Inclusion",2007-09-06,mafialbano,webapps,php,,2007-09-06,2013-12-29,1,,,,,,https://www.securityfocus.com/bid/25575/info -2340,exploits/php/webapps/2340.txt,"PUMA 1.0 RC 2 - 'config.php' Remote File Inclusion",2006-09-10,"Philipp Niedziela",webapps,php,,2006-09-09,,1,30810;2006-4713,,,,, -7159,exploits/php/webapps/7159.php,"PunBB (Private Messaging System 1.2.x) - Multiple Local File Inclusions",2008-11-19,StAkeR,webapps,php,,2008-11-18,2017-01-06,1,56450;2008-6308;56449;56448;56447,,,,http://www.exploit-db.compunbb-1.2.2.tar.gz, +2340,exploits/php/webapps/2340.txt,"PUMA 1.0 RC 2 - 'config.php' Remote File Inclusion",2006-09-10,"Philipp Niedziela",webapps,php,,2006-09-09,,1,OSVDB-30810;CVE-2006-4713,,,,, +7159,exploits/php/webapps/7159.php,"PunBB (Private Messaging System 1.2.x) - Multiple Local File Inclusions",2008-11-19,StAkeR,webapps,php,,2008-11-18,2017-01-06,1,OSVDB-56450;CVE-2008-6308;OSVDB-56449;OSVDB-56448;OSVDB-56447,,,,http://www.exploit-db.compunbb-1.2.2.tar.gz, 3710,exploits/php/webapps/3710.php,"PunBB 1.2.14 - Remote Code Execution",2007-04-11,DarkFig,webapps,php,,2007-04-10,2016-11-14,1,,,,,http://www.exploit-db.compunbb-1.2.14.tar.gz,http://www.acid-root.new.fr/advisories/13070411.txt -5165,exploits/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery",2008-02-21,EpiBite,webapps,php,,2008-02-20,2016-11-14,1,41999;2008-1484,,,,http://www.exploit-db.compunbb-1.2.16.tar.gz,http://sektioneins.de/advisories/SE-2008-01.txt +5165,exploits/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery",2008-02-21,EpiBite,webapps,php,,2008-02-20,2016-11-14,1,OSVDB-41999;CVE-2008-1484,,,,http://www.exploit-db.compunbb-1.2.16.tar.gz,http://sektioneins.de/advisories/SE-2008-01.txt 901,exploits/php/webapps/901.pl,"PunBB 1.2.2 - Authentication Bypass",2005-03-29,RusH,webapps,php,,2005-03-28,2016-05-06,1,,,,,http://www.exploit-db.compunbb-1.2.2.tar.gz, -25230,exploits/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",webapps,php,,2005-03-16,2016-11-14,1,2005-0818;15373,,,,http://www.exploit-db.compunbb-1.2.3.tar.gz,https://www.securityfocus.com/bid/12828/info -928,exploits/php/webapps/928.py,"PunBB 1.2.4 - 'id' SQL Injection",2005-04-11,"Stefan Esser",webapps,php,,2005-04-10,2016-11-11,1,15372;2005-1051,,,,http://www.exploit-db.compunbb-1.2.4.tar.gz, -26350,exploits/php/webapps/26350.txt,"PunBB 1.2.x - 'search.php' SQL Injection",2005-10-15,Devil_box,webapps,php,,2005-10-15,2016-11-14,1,2005-3518;20018,,,,http://www.exploit-db.compunbb-1.2.2.tar.gz,https://www.securityfocus.com/bid/15114/info +25230,exploits/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",webapps,php,,2005-03-16,2016-11-14,1,CVE-2005-0818;OSVDB-15373,,,,http://www.exploit-db.compunbb-1.2.3.tar.gz,https://www.securityfocus.com/bid/12828/info +928,exploits/php/webapps/928.py,"PunBB 1.2.4 - 'id' SQL Injection",2005-04-11,"Stefan Esser",webapps,php,,2005-04-10,2016-11-11,1,OSVDB-15372;CVE-2005-1051,,,,http://www.exploit-db.compunbb-1.2.4.tar.gz, +26350,exploits/php/webapps/26350.txt,"PunBB 1.2.x - 'search.php' SQL Injection",2005-10-15,Devil_box,webapps,php,,2005-10-15,2016-11-14,1,CVE-2005-3518;OSVDB-20018,,,,http://www.exploit-db.compunbb-1.2.2.tar.gz,https://www.securityfocus.com/bid/15114/info 15452,exploits/php/webapps/15452.txt,"Punbb 1.3.4 - Multiple Full Path Disclosures",2010-11-07,SYSTEM_OVERIDE,webapps,php,,2010-11-07,2016-11-14,0,,,,,http://www.exploit-db.compunbb-1.3.4.tar.gz, -14483,exploits/php/webapps/14483.pl,"PunBB 1.3.4 / Pun_PM 1.2.6 - Blind SQL Injection",2010-07-27,Dante90,webapps,php,,2010-07-27,2016-11-14,1,66629,,,,http://www.exploit-db.compunbb-1.3.4.tar.gz, +14483,exploits/php/webapps/14483.pl,"PunBB 1.3.4 / Pun_PM 1.2.6 - Blind SQL Injection",2010-07-27,Dante90,webapps,php,,2010-07-27,2016-11-14,1,OSVDB-66629,,,,http://www.exploit-db.compunbb-1.3.4.tar.gz, 36137,exploits/php/webapps/36137.txt,"PunBB 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-16,"Piotr Duszynski",webapps,php,,2011-09-16,2016-11-14,1,,,,,http://www.exploit-db.compunbb-1.3.5.tar.gz,https://www.securityfocus.com/bid/49660/info 25957,exploits/php/webapps/25957.txt,"PunBB 1.x - 'profile.php' User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",webapps,php,,2005-07-08,2016-11-14,1,,,,,http://www.exploit-db.compunbb-1.0.zip,https://www.securityfocus.com/bid/14195/info 28870,exploits/php/webapps/28870.txt,"PunBB 1.x - SQL Injection",2006-10-30,nmsh_sa,webapps,php,,2006-10-30,2016-11-14,1,,,,,http://www.exploit-db.compunbb-1.0.zip,https://www.securityfocus.com/bid/20786/info -25160,exploits/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",webapps,php,,2005-02-24,2016-11-14,1,2005-0569;14131,,,,http://www.exploit-db.compunbb-1.2.1.tar.gz,https://www.securityfocus.com/bid/12652/info -9055,exploits/php/webapps/9055.pl,"PunBB Affiliates Mod 1.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,55478;2009-2308,,,,, +25160,exploits/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",webapps,php,,2005-02-24,2016-11-14,1,CVE-2005-0569;OSVDB-14131,,,,http://www.exploit-db.compunbb-1.2.1.tar.gz,https://www.securityfocus.com/bid/12652/info +9055,exploits/php/webapps/9055.pl,"PunBB Affiliates Mod 1.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,OSVDB-55478;CVE-2009-2308,,,,, 9280,exploits/php/webapps/9280.pl,"PunBB Automatic Image Upload 1.3.5 - Arbitrary File Delete",2009-07-27,Dante90,webapps,php,,2009-07-26,2016-11-11,1,,,,,, -9279,exploits/php/webapps/9279.pl,"PunBB Automatic Image Upload 1.3.5 - SQL Injection",2009-07-27,Dante90,webapps,php,,2009-07-26,,1,56587,,,,, -9849,exploits/php/webapps/9849.php,"PunBB Extension Attachment 1.0.2 - SQL Injection",2009-11-03,puret_t,webapps,php,,2009-11-02,,1,59582,,,,, -9058,exploits/php/webapps/9058.pl,"PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,55479;2009-2276,,,,, -7168,exploits/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion",2008-11-20,StAkeR,webapps,php,,2008-11-19,,1,50632;2008-5418,,,,, -9289,exploits/php/webapps/9289.pl,"PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection",2009-07-28,Dante90,webapps,php,,2009-07-27,,1,56612;2009-2786,,,,, -9315,exploits/php/webapps/9315.pl,"PunBB Reputation.php Mod 2.0.4 - Local File Inclusion",2009-07-30,Dante90,webapps,php,,2009-07-29,,1,56613;2009-2787,,,,, +9279,exploits/php/webapps/9279.pl,"PunBB Automatic Image Upload 1.3.5 - SQL Injection",2009-07-27,Dante90,webapps,php,,2009-07-26,,1,OSVDB-56587,,,,, +9849,exploits/php/webapps/9849.php,"PunBB Extension Attachment 1.0.2 - SQL Injection",2009-11-03,puret_t,webapps,php,,2009-11-02,,1,OSVDB-59582,,,,, +9058,exploits/php/webapps/9058.pl,"PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php,,2009-06-29,,1,OSVDB-55479;CVE-2009-2276,,,,, +7168,exploits/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion",2008-11-20,StAkeR,webapps,php,,2008-11-19,,1,OSVDB-50632;CVE-2008-5418,,,,, +9289,exploits/php/webapps/9289.pl,"PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection",2009-07-28,Dante90,webapps,php,,2009-07-27,,1,OSVDB-56612;CVE-2009-2786,,,,, +9315,exploits/php/webapps/9315.pl,"PunBB Reputation.php Mod 2.0.4 - Local File Inclusion",2009-07-30,Dante90,webapps,php,,2009-07-29,,1,OSVDB-56613;CVE-2009-2787,,,,, 11490,exploits/php/webapps/11490.txt,"PunBBAnnuaire 0.4 - Blind SQL Injection",2010-02-17,Metropolis,webapps,php,,2010-02-16,,1,,,,,, -12466,exploits/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion",2010-04-30,eidelweiss,webapps,php,,2010-04-29,,1,65023,,,,http://www.exploit-db.compuntal-2.1.0.zip, +12466,exploits/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion",2010-04-30,eidelweiss,webapps,php,,2010-04-29,,1,OSVDB-65023,,,,http://www.exploit-db.compuntal-2.1.0.zip, 39157,exploits/php/webapps/39157.txt,"Puntopy - 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",webapps,php,,2014-04-06,2016-01-03,1,,,,,,https://www.securityfocus.com/bid/67241/info 50292,exploits/php/webapps/50292.py,"Purchase Order Management System 1.0 - Remote File Upload",2021-09-14,"Aryan Chehreghani",webapps,php,,2021-09-14,2021-09-14,0,,,,,, 17343,exploits/php/webapps/17343.txt,"Puzzle Apps CMS 3.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",webapps,php,,2011-05-29,2011-05-29,0,,,,,http://www.exploit-db.compuzzle-3.2.tar.gz, -21391,exploits/php/webapps/21391.txt,"PVote 1.0/1.5 - Poll Content Manipulation",2002-04-18,"Daniel Nyström",webapps,php,,2002-04-18,2012-09-19,1,2002-0588;14423,,,,,https://www.securityfocus.com/bid/4540/info -21397,exploits/php/webapps/21397.txt,"PVote 1.0/1.5 - Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",webapps,php,,2002-04-18,2012-09-19,1,2002-0589;14425,,,,,https://www.securityfocus.com/bid/4541/info +21391,exploits/php/webapps/21391.txt,"PVote 1.0/1.5 - Poll Content Manipulation",2002-04-18,"Daniel Nyström",webapps,php,,2002-04-18,2012-09-19,1,CVE-2002-0588;OSVDB-14423,,,,,https://www.securityfocus.com/bid/4540/info +21397,exploits/php/webapps/21397.txt,"PVote 1.0/1.5 - Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",webapps,php,,2002-04-18,2012-09-19,1,CVE-2002-0589;OSVDB-14425,,,,,https://www.securityfocus.com/bid/4541/info 7740,exploits/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Arbitrary File Upload",2009-01-12,ahmadbady,webapps,php,,2009-01-11,,1,,,,,, 2693,exploits/php/webapps/2693.txt,"PwsPHP 1.1 - '/themes/fin.php' Remote File Inclusion",2006-10-31,3l3ctric-Cracker,webapps,php,,2006-10-30,,1,,,,,, 25640,exploits/php/webapps/25640.txt,"PWSPHP 1.1/1.2 - 'Profil.php' SQL Injection",2005-05-09,"SecuBox fRoGGz",webapps,php,,2005-05-09,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13563/info 25639,exploits/php/webapps/25639.txt,"PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",webapps,php,,2005-05-09,2013-05-22,1,,,,,,https://www.securityfocus.com/bid/13561/info -1532,exploits/php/webapps/1532.pl,"PwsPHP 1.2.3 - 'index.php' SQL Injection",2006-02-25,papipsycho,webapps,php,,2006-02-24,,1,23508;2006-0943;2006-0668,,,,, -27175,exploits/php/webapps/27175.php,"PwsPHP 1.2.3 - SQL Injection",2006-02-09,papipsycho,webapps,php,,2006-02-09,2013-07-28,1,2006-0942;28444,,,,,https://www.securityfocus.com/bid/16567/info -21886,exploits/php/webapps/21886.txt,"Py-Membres 3.1 - 'index.php' Unauthorized Access",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,2002-1884;59606,,,,,https://www.securityfocus.com/bid/5849/info +1532,exploits/php/webapps/1532.pl,"PwsPHP 1.2.3 - 'index.php' SQL Injection",2006-02-25,papipsycho,webapps,php,,2006-02-24,,1,OSVDB-23508;CVE-2006-0943;CVE-2006-0668,,,,, +27175,exploits/php/webapps/27175.php,"PwsPHP 1.2.3 - SQL Injection",2006-02-09,papipsycho,webapps,php,,2006-02-09,2013-07-28,1,CVE-2006-0942;OSVDB-28444,,,,,https://www.securityfocus.com/bid/16567/info +21886,exploits/php/webapps/21886.txt,"Py-Membres 3.1 - 'index.php' Unauthorized Access",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-1884;OSVDB-59606,,,,,https://www.securityfocus.com/bid/5849/info 22474,exploits/php/webapps/22474.txt,"Py-Membres 4.0 - SQL Injection",2003-04-07,frog,webapps,php,,2003-04-07,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/7301/info 23061,exploits/php/webapps/23061.txt,"Py-Membres 4.x - 'Pass_done.php' SQL Injection",2003-08-26,frog,webapps,php,,2003-08-26,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8500/info 23060,exploits/php/webapps/23060.txt,"Py-Membres 4.x - 'Secure.php' Unauthorized Access",2003-08-26,frog,webapps,php,,2003-08-26,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8499/info -46206,exploits/php/webapps/46206.txt,"Pydio / AjaXplorer < 5.0.4 - (Unauthenticated) Arbitrary File Upload",2019-01-18,_jazz______,webapps,php,80,2019-01-18,2019-03-17,0,2013-6227,,,,http://www.exploit-db.comajaxplorer-core-4.2.3.tar.gz, -18985,exploits/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,webapps,php,,2012-06-05,2012-06-05,0,82636;82626,,,,http://www.exploit-db.compyrocms-pyrocms-v2.1.1-0-ge5f0c6b.tar.gz,http://www.pyrocms.com/store/details/pyrocms_professional -29631,exploits/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 - Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-02-14,1,2007-1159;36879,,,,,https://www.securityfocus.com/bid/22667/info +46206,exploits/php/webapps/46206.txt,"Pydio / AjaXplorer < 5.0.4 - (Unauthenticated) Arbitrary File Upload",2019-01-18,_jazz______,webapps,php,80,2019-01-18,2019-03-17,0,CVE-2013-6227,,,,http://www.exploit-db.comajaxplorer-core-4.2.3.tar.gz, +18985,exploits/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,webapps,php,,2012-06-05,2012-06-05,0,OSVDB-82636;OSVDB-82626,,,,http://www.exploit-db.compyrocms-pyrocms-v2.1.1-0-ge5f0c6b.tar.gz,http://www.pyrocms.com/store/details/pyrocms_professional +29631,exploits/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 - Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-02-14,1,CVE-2007-1159;OSVDB-36879,,,,,https://www.securityfocus.com/bid/22667/info 8095,exploits/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 - Local File Inclusion Command Execution",2009-02-23,Osirys,webapps,php,,2009-02-22,,1,,,,,, -29632,exploits/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-02-14,1,2007-1152;37398,,,,,https://www.securityfocus.com/bid/22667/info +29632,exploits/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php,,2007-02-22,2017-02-14,1,CVE-2007-1152;OSVDB-37398,,,,,https://www.securityfocus.com/bid/22667/info 26018,exploits/php/webapps/26018.txt,"Pyrox Search 1.0.5 - 'Newsearch.php' Whatdoreplace Cross-Site Scripting",2005-07-21,rgod,webapps,php,,2005-07-21,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14343/info 8031,exploits/php/webapps/8031.pph,"Q-News 2.0 - Remote Command Execution",2009-02-10,Fireshot,webapps,php,,2009-02-09,2017-02-08,1,,,,,, -26600,exploits/php/webapps/26600.txt,"Q-News 2.0 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-05,1,2005-3859;21137,,,,,https://www.securityfocus.com/bid/15576/info +26600,exploits/php/webapps/26600.txt,"Q-News 2.0 - Remote File Inclusion",2005-11-26,[GB],webapps,php,,2005-11-26,2013-07-05,1,CVE-2005-3859;OSVDB-21137,,,,,https://www.securityfocus.com/bid/15576/info 16116,exploits/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 - Full Information Disclosure",2011-02-05,"Daniel Godoy",webapps,php,,2011-02-05,2011-02-05,1,,,,,, -19154,exploits/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,webapps,php,,2012-06-14,2012-08-13,1,82978,,,http://www.exploit-db.com/screenshots/idlt19500/qdpm-rce.png,http://www.exploit-db.comqdPM_7.0.zip, -21835,exploits/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary '.PHP' File Upload (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,82978,"Metasploit Framework (MSF)",,,, +19154,exploits/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,webapps,php,,2012-06-14,2012-08-13,1,OSVDB-82978,,,http://www.exploit-db.com/screenshots/idlt19500/qdpm-rce.png,http://www.exploit-db.comqdPM_7.0.zip, +21835,exploits/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary '.PHP' File Upload (Metasploit)",2012-10-10,Metasploit,webapps,php,,2012-10-10,2012-10-10,1,OSVDB-82978,"Metasploit Framework (MSF)",,,, 48486,exploits/php/webapps/48486.txt,"qdPM 9.1 - 'cfg[app_app_name]' Persistent Cross-Site Scripting",2020-05-19,"Kishan Lal Choudhary",webapps,php,,2020-05-19,2020-05-19,0,,,,,, 45767,exploits/php/webapps/45767.txt,"qdPM 9.1 - 'filter_by' SQL Injection",2018-11-02,AkkuS,webapps,php,80,2018-11-02,2018-11-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comqdPM_9.1.zip, -46399,exploits/php/webapps/46399.txt,"qdPM 9.1 - 'search[keywords]' Cross-Site Scripting",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,2019-8390,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comqdPM_9.1.zip, +46399,exploits/php/webapps/46399.txt,"qdPM 9.1 - 'search[keywords]' Cross-Site Scripting",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,CVE-2019-8390,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comqdPM_9.1.zip, 46387,exploits/php/webapps/46387.txt,"qdPM 9.1 - 'search_by_extrafields[]' SQL Injection",2019-02-15,"Mehmet EMIROGLU",webapps,php,80,2019-02-15,2019-02-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comqdPM_9.1.zip, -46398,exploits/php/webapps/46398.txt,"qdPM 9.1 - 'type' Cross-Site Scripting",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,2019-8391,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comqdPM_9.1.zip, +46398,exploits/php/webapps/46398.txt,"qdPM 9.1 - 'type' Cross-Site Scripting",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,CVE-2019-8391,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comqdPM_9.1.zip, 48460,exploits/php/webapps/48460.txt,"qdPM 9.1 - Arbitrary File Upload",2020-05-12,Besim,webapps,php,,2020-05-12,2020-05-12,0,,,,,, -47954,exploits/php/webapps/47954.py,"qdPM 9.1 - Remote Code Execution",2020-01-23,"Rishal Dwivedi",webapps,php,,2020-01-23,2020-01-28,0,2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, -50175,exploits/php/webapps/50175.py,"qdPM 9.1 - Remote Code Execution (RCE) (Authenticated)",2021-08-04,"Leon Trappett",webapps,php,,2021-08-04,2021-11-02,1,2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, -50944,exploits/php/webapps/50944.py,"qdPM 9.1 - Remote Code Execution (RCE) (Authenticated) (v2)",2022-05-25,RedHatAugust,webapps,php,,2022-05-25,2022-05-26,1,2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, -50854,exploits/php/webapps/50854.txt,"qdPM 9.2 - Cross-site Request Forgery (CSRF)",2022-04-07,"Chetanya Sharma",webapps,php,,2022-04-07,2022-04-07,0,2022-26180,,,,, +47954,exploits/php/webapps/47954.py,"qdPM 9.1 - Remote Code Execution",2020-01-23,"Rishal Dwivedi",webapps,php,,2020-01-23,2020-01-28,0,CVE-2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, +50175,exploits/php/webapps/50175.py,"qdPM 9.1 - Remote Code Execution (RCE) (Authenticated)",2021-08-04,"Leon Trappett",webapps,php,,2021-08-04,2021-11-02,1,CVE-2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, +50944,exploits/php/webapps/50944.py,"qdPM 9.1 - Remote Code Execution (RCE) (Authenticated) (v2)",2022-05-25,RedHatAugust,webapps,php,,2022-05-25,2022-05-26,1,CVE-2020-7246,,,,http://www.exploit-db.comqdPM_9.1.zip, +50854,exploits/php/webapps/50854.txt,"qdPM 9.2 - Cross-site Request Forgery (CSRF)",2022-04-07,"Chetanya Sharma",webapps,php,,2022-04-07,2022-04-07,0,CVE-2022-26180,,,,, 50176,exploits/php/webapps/50176.txt,"qdPM 9.2 - Password Exposure (Unauthenticated)",2021-08-04,"Leon Trappett",webapps,php,,2021-08-04,2021-10-29,0,,,,,http://www.exploit-db.comqdPM_9.2.zip, -39129,exploits/php/webapps/39129.txt,"qEngine 4.1.6/6.0.0 - 'task.php' Local File Inclusion",2014-03-25,"Gjoko Krstic",webapps,php,,2014-03-25,2016-10-24,1,104918,,,,,https://www.securityfocus.com/bid/66401/info -32511,exploits/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,webapps,php,80,2014-03-25,2014-03-25,0,104919,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5172.php +39129,exploits/php/webapps/39129.txt,"qEngine 4.1.6/6.0.0 - 'task.php' Local File Inclusion",2014-03-25,"Gjoko Krstic",webapps,php,,2014-03-25,2016-10-24,1,OSVDB-104918,,,,,https://www.securityfocus.com/bid/66401/info +32511,exploits/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,webapps,php,80,2014-03-25,2014-03-25,0,OSVDB-104919,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5172.php 35617,exploits/php/webapps/35617.txt,"Qianbo Enterprise Web Site Management System - 'Keyword' Cross-Site Scripting",2011-04-14,d3c0der,webapps,php,,2011-04-14,2014-12-26,1,,,,,,https://www.securityfocus.com/bid/47375/info -44060,exploits/php/webapps/44060.md,"QNAP HelpDesk < 1.1.12 - SQL Injection",2017-10-09,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,2017-13068,,,,,https://blogs.securiteam.com/index.php/archives/3469 +44060,exploits/php/webapps/44060.md,"QNAP HelpDesk < 1.1.12 - SQL Injection",2017-10-09,SecuriTeam,webapps,php,,2018-02-15,2018-02-15,0,CVE-2017-13068,,,,,https://blogs.securiteam.com/index.php/archives/3469 41988,exploits/php/webapps/41988.txt,"QNAP PhotoStation 5.2.4 / MusicStation 4.8.4 - Authentication Bypass",2017-05-10,"Kacper Szurek",webapps,php,8080,2017-05-10,2017-05-10,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 48531,exploits/php/webapps/48531.py,"QNAP QTS and Photo Station 6.0.3 - Remote Command Execution",2020-05-28,Th3GundY,webapps,php,,2020-05-28,2020-05-28,0,,,,,, -2681,exploits/php/webapps/2681.py,"QnECMS 2.5.6 - 'adminfolderpath' Remote File Inclusion",2006-10-30,K-159,webapps,php,,2006-10-29,2016-11-14,1,30125;2006-5627;30124;30123;30122;30121;30120;30119;30118;30117,,,,,http://blog.cmpxchg8b.com/2013/08/security-debianisms.html -6018,exploits/php/webapps/6018.pl,"QNX Neutrino 0.8.4 Atomic Edition - Remote Code Execution",2008-07-07,Ams,webapps,php,,2008-07-06,2016-12-13,1,46785;2008-3150,,,,, -24627,exploits/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,webapps,php,,2013-03-07,2013-03-13,1,90973,,,,http://www.exploit-db.comQoolrc2.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5133.php -8602,exploits/php/webapps/8602.txt,"Qt QuickTeam - Multiple Remote File Inclusions",2009-05-04,ahmadbady,webapps,php,,2009-05-03,,1,54218;2009-1551;54217,,,,, +2681,exploits/php/webapps/2681.py,"QnECMS 2.5.6 - 'adminfolderpath' Remote File Inclusion",2006-10-30,K-159,webapps,php,,2006-10-29,2016-11-14,1,OSVDB-30125;CVE-2006-5627;OSVDB-30124;OSVDB-30123;OSVDB-30122;OSVDB-30121;OSVDB-30120;OSVDB-30119;OSVDB-30118;OSVDB-30117,,,,,http://blog.cmpxchg8b.com/2013/08/security-debianisms.html +6018,exploits/php/webapps/6018.pl,"QNX Neutrino 0.8.4 Atomic Edition - Remote Code Execution",2008-07-07,Ams,webapps,php,,2008-07-06,2016-12-13,1,OSVDB-46785;CVE-2008-3150,,,,, +24627,exploits/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,webapps,php,,2013-03-07,2013-03-13,1,OSVDB-90973,,,,http://www.exploit-db.comQoolrc2.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5133.php +8602,exploits/php/webapps/8602.txt,"Qt QuickTeam - Multiple Remote File Inclusions",2009-05-04,ahmadbady,webapps,php,,2009-05-03,,1,OSVDB-54218;CVE-2009-1551;OSVDB-54217,,,,, 31720,exploits/php/webapps/31720.txt,"QT-cute QuickTalk Guestbook 1.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,ZoRLu,webapps,php,,2008-05-02,2014-02-18,1,,,,,,https://www.securityfocus.com/bid/29013/info 28064,exploits/php/webapps/28064.txt,"Qto File Manager 1.0 - 'index.php' Cross-Site Scripting",2006-03-06,alijsb,webapps,php,,2006-03-06,2013-09-04,1,,,,,,https://www.securityfocus.com/bid/18510/info -31750,exploits/php/webapps/31750.txt,"QTO File Manager 1.0 - 'qtofm.php' Arbitrary File Upload",2008-05-06,"CrAzY CrAcKeR",webapps,php,,2008-05-06,2014-02-19,1,2008-2110;44853,,,,,https://www.securityfocus.com/bid/29072/info -28158,exploits/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",webapps,php,,2006-07-03,2013-09-09,1,2006-3405;28057,,,,,https://www.securityfocus.com/bid/18791/info -27652,exploits/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",webapps,php,80,2013-08-17,2013-08-18,1,96335;96334;96333;96332,,,,, +31750,exploits/php/webapps/31750.txt,"QTO File Manager 1.0 - 'qtofm.php' Arbitrary File Upload",2008-05-06,"CrAzY CrAcKeR",webapps,php,,2008-05-06,2014-02-19,1,CVE-2008-2110;OSVDB-44853,,,,,https://www.securityfocus.com/bid/29072/info +28158,exploits/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3405;OSVDB-28057,,,,,https://www.securityfocus.com/bid/18791/info +27652,exploits/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",webapps,php,80,2013-08-17,2013-08-18,1,OSVDB-96335;OSVDB-96334;OSVDB-96333;OSVDB-96332,,,,, 41318,exploits/php/webapps/41318.txt,"Quadz School Management System 3.1 - 'uisd' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 15748,exploits/php/webapps/15748.txt,"QualDev eCommerce script - SQL Injection",2010-12-16,ErrNick,webapps,php,,2010-12-16,2010-12-16,1,,,,,, -23636,exploits/php/webapps/23636.txt,"Qualiteam X-Cart 3.x - 'general.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,2004-0241;3808,,,,,https://www.securityfocus.com/bid/9560/info -23637,exploits/php/webapps/23637.txt,"Qualiteam X-Cart 3.x - 'upgrade.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,2004-0241;3809,,,,,https://www.securityfocus.com/bid/9560/info -23639,exploits/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,2004-0242;3811,,,,,https://www.securityfocus.com/bid/9563/info -25761,exploits/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16938,,,,,https://www.securityfocus.com/bid/13817/info -25769,exploits/php/webapps/25769.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16946,,,,,https://www.securityfocus.com/bid/13817/info -25766,exploits/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16943,,,,,https://www.securityfocus.com/bid/13817/info -25774,exploits/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16951,,,,,https://www.securityfocus.com/bid/13817/info -25762,exploits/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16939,,,,,https://www.securityfocus.com/bid/13817/info -25770,exploits/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16947,,,,,https://www.securityfocus.com/bid/13817/info -25759,exploits/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16936,,,,,https://www.securityfocus.com/bid/13817/info -25767,exploits/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16944,,,,,https://www.securityfocus.com/bid/13817/info -25763,exploits/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16940,,,,,https://www.securityfocus.com/bid/13817/info -25771,exploits/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16948,,,,,https://www.securityfocus.com/bid/13817/info -25760,exploits/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16937,,,,,https://www.securityfocus.com/bid/13817/info -25768,exploits/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16945,,,,,https://www.securityfocus.com/bid/13817/info -25764,exploits/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16941,,,,,https://www.securityfocus.com/bid/13817/info -25772,exploits/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16949,,,,,https://www.securityfocus.com/bid/13817/info -25765,exploits/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1823;16942,,,,,https://www.securityfocus.com/bid/13817/info -25773,exploits/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,2005-1822;16950,,,,,https://www.securityfocus.com/bid/13817/info +23636,exploits/php/webapps/23636.txt,"Qualiteam X-Cart 3.x - 'general.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,CVE-2004-0241;OSVDB-3808,,,,,https://www.securityfocus.com/bid/9560/info +23637,exploits/php/webapps/23637.txt,"Qualiteam X-Cart 3.x - 'upgrade.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,CVE-2004-0241;OSVDB-3809,,,,,https://www.securityfocus.com/bid/9560/info +23639,exploits/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,webapps,php,,2004-02-03,2012-12-24,1,CVE-2004-0242;OSVDB-3811,,,,,https://www.securityfocus.com/bid/9563/info +25761,exploits/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16938,,,,,https://www.securityfocus.com/bid/13817/info +25769,exploits/php/webapps/25769.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16946,,,,,https://www.securityfocus.com/bid/13817/info +25766,exploits/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16943,,,,,https://www.securityfocus.com/bid/13817/info +25774,exploits/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16951,,,,,https://www.securityfocus.com/bid/13817/info +25762,exploits/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16939,,,,,https://www.securityfocus.com/bid/13817/info +25770,exploits/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16947,,,,,https://www.securityfocus.com/bid/13817/info +25759,exploits/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16936,,,,,https://www.securityfocus.com/bid/13817/info +25767,exploits/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16944,,,,,https://www.securityfocus.com/bid/13817/info +25763,exploits/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16940,,,,,https://www.securityfocus.com/bid/13817/info +25771,exploits/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16948,,,,,https://www.securityfocus.com/bid/13817/info +25760,exploits/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16937,,,,,https://www.securityfocus.com/bid/13817/info +25768,exploits/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16945,,,,,https://www.securityfocus.com/bid/13817/info +25764,exploits/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16941,,,,,https://www.securityfocus.com/bid/13817/info +25772,exploits/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16949,,,,,https://www.securityfocus.com/bid/13817/info +25765,exploits/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1823;OSVDB-16942,,,,,https://www.securityfocus.com/bid/13817/info +25773,exploits/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-30,2013-05-27,1,CVE-2005-1822;OSVDB-16950,,,,,https://www.securityfocus.com/bid/13817/info 11808,exploits/php/webapps/11808.txt,"quality point 1.0 newsfeed - SQL Injection / Cross-Site Scripting",2010-03-19,Red-D3v1L,webapps,php,,2010-03-18,,1,,,,,, -5174,exploits/php/webapps/5174.txt,"Quantum Game Library 0.7.2c - Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,webapps,php,,2008-02-21,2016-11-14,1,42148;2008-1069;42147,,,,http://www.exploit-db.comqsgen_0.7.2c.tar.gz, -34875,exploits/php/webapps/34875.txt,"QuarkMail - 'tf' Directory Traversal",2009-08-28,Securitylab.ir,webapps,php,,2009-08-28,2014-10-03,1,2009-3124;57911,,,,,https://www.securityfocus.com/bid/44226/info -6211,exploits/php/webapps/6211.txt,"Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting",2008-08-06,CraCkEr,webapps,php,,2008-08-05,2016-11-30,1,45662,,,,, +5174,exploits/php/webapps/5174.txt,"Quantum Game Library 0.7.2c - Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,webapps,php,,2008-02-21,2016-11-14,1,OSVDB-42148;CVE-2008-1069;OSVDB-42147,,,,http://www.exploit-db.comqsgen_0.7.2c.tar.gz, +34875,exploits/php/webapps/34875.txt,"QuarkMail - 'tf' Directory Traversal",2009-08-28,Securitylab.ir,webapps,php,,2009-08-28,2014-10-03,1,CVE-2009-3124;OSVDB-57911,,,,,https://www.securityfocus.com/bid/44226/info +6211,exploits/php/webapps/6211.txt,"Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting",2008-08-06,CraCkEr,webapps,php,,2008-08-05,2016-11-30,1,OSVDB-45662,,,,, 32186,exploits/php/webapps/32186.txt,"Quate CMS 0.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-06,CraCkEr,webapps,php,,2008-08-06,2014-03-12,1,,,,,,https://www.securityfocus.com/bid/30570/info -5668,exploits/php/webapps/5668.txt,"Quate CMS 0.3.4 - Multiple Vulnerabilities",2008-05-23,DSecRG,webapps,php,,2008-05-22,2016-11-30,1,45669;2008-2496;45668;45667;45665;45664;45663;45662,,,,, +5668,exploits/php/webapps/5668.txt,"Quate CMS 0.3.4 - Multiple Vulnerabilities",2008-05-23,DSecRG,webapps,php,,2008-05-22,2016-11-30,1,OSVDB-45669;CVE-2008-2496;OSVDB-45668;OSVDB-45667;OSVDB-45665;OSVDB-45664;OSVDB-45663;OSVDB-45662,,,,, 2137,exploits/php/webapps/2137.txt,"QuestCMS - 'main.php' Remote File Inclusion",2006-08-07,Crackers_Child,webapps,php,,2006-08-06,,1,,,,,, -6853,exploits/php/webapps/6853.txt,"QuestCMS - Cross-Site Scripting / Directory Traversal / SQL Injection",2008-10-27,d3b4g,webapps,php,,2008-10-26,2016-12-30,1,49414;2008-4774;49413;2008-4773;49412;2008-4772,,,,, -38372,exploits/php/webapps/38372.html,"Question2Answer - Cross-Site Request Forgery",2013-03-01,MustLive,webapps,php,,2013-03-01,2015-10-01,1,90818,,,,,https://www.securityfocus.com/bid/58414/info +6853,exploits/php/webapps/6853.txt,"QuestCMS - Cross-Site Scripting / Directory Traversal / SQL Injection",2008-10-27,d3b4g,webapps,php,,2008-10-26,2016-12-30,1,OSVDB-49414;CVE-2008-4774;OSVDB-49413;CVE-2008-4773;OSVDB-49412;CVE-2008-4772,,,,, +38372,exploits/php/webapps/38372.html,"Question2Answer - Cross-Site Request Forgery",2013-03-01,MustLive,webapps,php,,2013-03-01,2015-10-01,1,OSVDB-90818,,,,,https://www.securityfocus.com/bid/58414/info 41106,exploits/php/webapps/41106.txt,"Questions and Answers Script 1.1.3 - 'id' SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-02-06,0,,,,,, 41264,exploits/php/webapps/41264.txt,"Questions and Answers Script 2.0.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -9341,exploits/php/webapps/9341.txt,"Questions Answered 1.3 - Authentication Bypass",2009-08-03,snakespc,webapps,php,,2009-08-02,,1,56833;2009-4728,,,,, +9341,exploits/php/webapps/9341.txt,"Questions Answered 1.3 - Authentication Bypass",2009-08-03,snakespc,webapps,php,,2009-08-02,,1,OSVDB-56833;CVE-2009-4728,,,,, 49296,exploits/php/webapps/49296.txt,"Queue Management System 4.0.0 - _Add User_ Stored XSS",2020-12-21,"Kislay Kumar",webapps,php,,2020-12-21,2020-12-21,0,,,,,, -1798,exploits/php/webapps/1798.txt,"Quezza BB 1.0 - 'quezza_root_path' File Inclusion",2006-05-17,nukedx,webapps,php,,2006-05-16,,1,25562;2006-2485,,,,,http://www.nukedx.com/?viewdoc=30 -4603,exploits/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - 'categories.php' Local File Inclusion",2007-11-03,GoLd_M,webapps,php,,2007-11-02,2016-10-27,1,2007-2304,,,,http://www.exploit-db.comqdblog-0.4.tar.bz2, -3729,exploits/php/webapps/3729.txt,"Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion",2007-04-13,Omni,webapps,php,,2007-04-12,2016-10-27,1,35746;2007-2305;35745;2007-2304,,,,http://www.exploit-db.comqdblog-0.4.tar.bz2, -32389,exploits/php/webapps/32389.txt,"Quick Cart 3.1 - 'admin.php' Cross-Site Scripting",2008-09-17,"John Cobb",webapps,php,,2008-09-17,2014-03-20,1,2008-4140;48179,,,,,https://www.securityfocus.com/bid/31216/info -31495,exploits/php/webapps/31495.txt,"Quick Classifieds 1.0 - '/controlpannel/alterNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53039,,,,,https://www.securityfocus.com/bid/28417/info -31503,exploits/php/webapps/31503.txt,"Quick Classifieds 1.0 - '/controlpannel/createNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53047,,,,,https://www.securityfocus.com/bid/28417/info -31482,exploits/php/webapps/31482.txt,"Quick Classifieds 1.0 - 'Classifieds/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53026,,,,,https://www.securityfocus.com/bid/28417/info -31483,exploits/php/webapps/31483.txt,"Quick Classifieds 1.0 - 'Classifieds/view.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53027,,,,,https://www.securityfocus.com/bid/28417/info -31484,exploits/php/webapps/31484.txt,"Quick Classifieds 1.0 - 'controlcenter/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53028,,,,,https://www.securityfocus.com/bid/28417/info -31485,exploits/php/webapps/31485.txt,"Quick Classifieds 1.0 - 'controlcenter/manager.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53029,,,,,https://www.securityfocus.com/bid/28417/info -31486,exploits/php/webapps/31486.txt,"Quick Classifieds 1.0 - 'controlcenter/pass.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53030,,,,,https://www.securityfocus.com/bid/28417/info -31487,exploits/php/webapps/31487.txt,"Quick Classifieds 1.0 - 'controlcenter/remember.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53031,,,,,https://www.securityfocus.com/bid/28417/info -31488,exploits/php/webapps/31488.txt,"Quick Classifieds 1.0 - 'controlcenter/sign-up.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53032,,,,,https://www.securityfocus.com/bid/28417/info -31489,exploits/php/webapps/31489.txt,"Quick Classifieds 1.0 - 'controlcenter/update.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53033,,,,,https://www.securityfocus.com/bid/28417/info -31490,exploits/php/webapps/31490.txt,"Quick Classifieds 1.0 - 'controlcenter/userSet.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53034,,,,,https://www.securityfocus.com/bid/28417/info -31491,exploits/php/webapps/31491.txt,"Quick Classifieds 1.0 - 'controlcenter/verify.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53035,,,,,https://www.securityfocus.com/bid/28417/info -31492,exploits/php/webapps/31492.txt,"Quick Classifieds 1.0 - 'controlpannel/alterCats.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53036,,,,,https://www.securityfocus.com/bid/28417/info -31493,exploits/php/webapps/31493.txt,"Quick Classifieds 1.0 - 'controlpannel/alterFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53037,,,,,https://www.securityfocus.com/bid/28417/info -31494,exploits/php/webapps/31494.txt,"Quick Classifieds 1.0 - 'controlpannel/alterHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53038,,,,,https://www.securityfocus.com/bid/28417/info -31496,exploits/php/webapps/31496.txt,"Quick Classifieds 1.0 - 'controlpannel/alterTheme.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53040,,,,,https://www.securityfocus.com/bid/28417/info -31497,exploits/php/webapps/31497.txt,"Quick Classifieds 1.0 - 'controlpannel/color_help.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53041,,,,,https://www.securityfocus.com/bid/28417/info -31498,exploits/php/webapps/31498.txt,"Quick Classifieds 1.0 - 'controlpannel/createdb.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53042,,,,,https://www.securityfocus.com/bid/28417/info -31499,exploits/php/webapps/31499.txt,"Quick Classifieds 1.0 - 'controlpannel/createFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53043,,,,,https://www.securityfocus.com/bid/28417/info -31500,exploits/php/webapps/31500.txt,"Quick Classifieds 1.0 - 'controlpannel/createHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53044,,,,,https://www.securityfocus.com/bid/28417/info -31501,exploits/php/webapps/31501.txt,"Quick Classifieds 1.0 - 'controlpannel/createL.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53045,,,,,https://www.securityfocus.com/bid/28417/info -31502,exploits/php/webapps/31502.txt,"Quick Classifieds 1.0 - 'controlpannel/createM.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53046,,,,,https://www.securityfocus.com/bid/28417/info -31504,exploits/php/webapps/31504.txt,"Quick Classifieds 1.0 - 'controlpannel/createP.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53048,,,,,https://www.securityfocus.com/bid/28417/info -31505,exploits/php/webapps/31505.txt,"Quick Classifieds 1.0 - 'controlpannel/createS.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53049,,,,,https://www.securityfocus.com/bid/28417/info -31506,exploits/php/webapps/31506.txt,"Quick Classifieds 1.0 - 'controlpannel/createT.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53050,,,,,https://www.securityfocus.com/bid/28417/info -31507,exploits/php/webapps/31507.txt,"Quick Classifieds 1.0 - 'controlpannel/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53051,,,,,https://www.securityfocus.com/bid/28417/info -31508,exploits/php/webapps/31508.txt,"Quick Classifieds 1.0 - 'controlpannel/mailadmin.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53052,,,,,https://www.securityfocus.com/bid/28417/info -31509,exploits/php/webapps/31509.txt,"Quick Classifieds 1.0 - 'controlpannel/setUp.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53053,,,,,https://www.securityfocus.com/bid/28417/info -31512,exploits/php/webapps/31512.txt,"Quick Classifieds 1.0 - 'include/adminHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53056,,,,,https://www.securityfocus.com/bid/28417/info -31510,exploits/php/webapps/31510.txt,"Quick Classifieds 1.0 - 'include/sendit.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53054,,,,,https://www.securityfocus.com/bid/28417/info -31511,exploits/php/webapps/31511.txt,"Quick Classifieds 1.0 - 'include/sendit2.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53055,,,,,https://www.securityfocus.com/bid/28417/info -31513,exploits/php/webapps/31513.txt,"Quick Classifieds 1.0 - 'include/usersHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53057,,,,,https://www.securityfocus.com/bid/28417/info -31480,exploits/php/webapps/31480.txt,"Quick Classifieds 1.0 - 'locate.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53024,,,,,https://www.securityfocus.com/bid/28417/info -31481,exploits/php/webapps/31481.txt,"Quick Classifieds 1.0 - 'search_results.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53025,,,,,https://www.securityfocus.com/bid/28417/info -31514,exploits/php/webapps/31514.txt,"Quick Classifieds 1.0 - 'style/default.scheme.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,2008-6543;53058,,,,,https://www.securityfocus.com/bid/28417/info -32387,exploits/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting",2008-09-16,"John Cobb",webapps,php,,2008-09-16,2014-03-20,1,2008-4139;48135,,,,,https://www.securityfocus.com/bid/31210/info +1798,exploits/php/webapps/1798.txt,"Quezza BB 1.0 - 'quezza_root_path' File Inclusion",2006-05-17,nukedx,webapps,php,,2006-05-16,,1,OSVDB-25562;CVE-2006-2485,,,,,http://www.nukedx.com/?viewdoc=30 +4603,exploits/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - 'categories.php' Local File Inclusion",2007-11-03,GoLd_M,webapps,php,,2007-11-02,2016-10-27,1,CVE-2007-2304,,,,http://www.exploit-db.comqdblog-0.4.tar.bz2, +3729,exploits/php/webapps/3729.txt,"Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion",2007-04-13,Omni,webapps,php,,2007-04-12,2016-10-27,1,OSVDB-35746;CVE-2007-2305;OSVDB-35745;CVE-2007-2304,,,,http://www.exploit-db.comqdblog-0.4.tar.bz2, +32389,exploits/php/webapps/32389.txt,"Quick Cart 3.1 - 'admin.php' Cross-Site Scripting",2008-09-17,"John Cobb",webapps,php,,2008-09-17,2014-03-20,1,CVE-2008-4140;OSVDB-48179,,,,,https://www.securityfocus.com/bid/31216/info +31495,exploits/php/webapps/31495.txt,"Quick Classifieds 1.0 - '/controlpannel/alterNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53039,,,,,https://www.securityfocus.com/bid/28417/info +31503,exploits/php/webapps/31503.txt,"Quick Classifieds 1.0 - '/controlpannel/createNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53047,,,,,https://www.securityfocus.com/bid/28417/info +31482,exploits/php/webapps/31482.txt,"Quick Classifieds 1.0 - 'Classifieds/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53026,,,,,https://www.securityfocus.com/bid/28417/info +31483,exploits/php/webapps/31483.txt,"Quick Classifieds 1.0 - 'Classifieds/view.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53027,,,,,https://www.securityfocus.com/bid/28417/info +31484,exploits/php/webapps/31484.txt,"Quick Classifieds 1.0 - 'controlcenter/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53028,,,,,https://www.securityfocus.com/bid/28417/info +31485,exploits/php/webapps/31485.txt,"Quick Classifieds 1.0 - 'controlcenter/manager.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53029,,,,,https://www.securityfocus.com/bid/28417/info +31486,exploits/php/webapps/31486.txt,"Quick Classifieds 1.0 - 'controlcenter/pass.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53030,,,,,https://www.securityfocus.com/bid/28417/info +31487,exploits/php/webapps/31487.txt,"Quick Classifieds 1.0 - 'controlcenter/remember.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53031,,,,,https://www.securityfocus.com/bid/28417/info +31488,exploits/php/webapps/31488.txt,"Quick Classifieds 1.0 - 'controlcenter/sign-up.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53032,,,,,https://www.securityfocus.com/bid/28417/info +31489,exploits/php/webapps/31489.txt,"Quick Classifieds 1.0 - 'controlcenter/update.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53033,,,,,https://www.securityfocus.com/bid/28417/info +31490,exploits/php/webapps/31490.txt,"Quick Classifieds 1.0 - 'controlcenter/userSet.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53034,,,,,https://www.securityfocus.com/bid/28417/info +31491,exploits/php/webapps/31491.txt,"Quick Classifieds 1.0 - 'controlcenter/verify.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53035,,,,,https://www.securityfocus.com/bid/28417/info +31492,exploits/php/webapps/31492.txt,"Quick Classifieds 1.0 - 'controlpannel/alterCats.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53036,,,,,https://www.securityfocus.com/bid/28417/info +31493,exploits/php/webapps/31493.txt,"Quick Classifieds 1.0 - 'controlpannel/alterFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53037,,,,,https://www.securityfocus.com/bid/28417/info +31494,exploits/php/webapps/31494.txt,"Quick Classifieds 1.0 - 'controlpannel/alterHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53038,,,,,https://www.securityfocus.com/bid/28417/info +31496,exploits/php/webapps/31496.txt,"Quick Classifieds 1.0 - 'controlpannel/alterTheme.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53040,,,,,https://www.securityfocus.com/bid/28417/info +31497,exploits/php/webapps/31497.txt,"Quick Classifieds 1.0 - 'controlpannel/color_help.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53041,,,,,https://www.securityfocus.com/bid/28417/info +31498,exploits/php/webapps/31498.txt,"Quick Classifieds 1.0 - 'controlpannel/createdb.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53042,,,,,https://www.securityfocus.com/bid/28417/info +31499,exploits/php/webapps/31499.txt,"Quick Classifieds 1.0 - 'controlpannel/createFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53043,,,,,https://www.securityfocus.com/bid/28417/info +31500,exploits/php/webapps/31500.txt,"Quick Classifieds 1.0 - 'controlpannel/createHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53044,,,,,https://www.securityfocus.com/bid/28417/info +31501,exploits/php/webapps/31501.txt,"Quick Classifieds 1.0 - 'controlpannel/createL.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53045,,,,,https://www.securityfocus.com/bid/28417/info +31502,exploits/php/webapps/31502.txt,"Quick Classifieds 1.0 - 'controlpannel/createM.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53046,,,,,https://www.securityfocus.com/bid/28417/info +31504,exploits/php/webapps/31504.txt,"Quick Classifieds 1.0 - 'controlpannel/createP.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53048,,,,,https://www.securityfocus.com/bid/28417/info +31505,exploits/php/webapps/31505.txt,"Quick Classifieds 1.0 - 'controlpannel/createS.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53049,,,,,https://www.securityfocus.com/bid/28417/info +31506,exploits/php/webapps/31506.txt,"Quick Classifieds 1.0 - 'controlpannel/createT.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53050,,,,,https://www.securityfocus.com/bid/28417/info +31507,exploits/php/webapps/31507.txt,"Quick Classifieds 1.0 - 'controlpannel/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53051,,,,,https://www.securityfocus.com/bid/28417/info +31508,exploits/php/webapps/31508.txt,"Quick Classifieds 1.0 - 'controlpannel/mailadmin.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53052,,,,,https://www.securityfocus.com/bid/28417/info +31509,exploits/php/webapps/31509.txt,"Quick Classifieds 1.0 - 'controlpannel/setUp.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53053,,,,,https://www.securityfocus.com/bid/28417/info +31512,exploits/php/webapps/31512.txt,"Quick Classifieds 1.0 - 'include/adminHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53056,,,,,https://www.securityfocus.com/bid/28417/info +31510,exploits/php/webapps/31510.txt,"Quick Classifieds 1.0 - 'include/sendit.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53054,,,,,https://www.securityfocus.com/bid/28417/info +31511,exploits/php/webapps/31511.txt,"Quick Classifieds 1.0 - 'include/sendit2.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53055,,,,,https://www.securityfocus.com/bid/28417/info +31513,exploits/php/webapps/31513.txt,"Quick Classifieds 1.0 - 'include/usersHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53057,,,,,https://www.securityfocus.com/bid/28417/info +31480,exploits/php/webapps/31480.txt,"Quick Classifieds 1.0 - 'locate.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53024,,,,,https://www.securityfocus.com/bid/28417/info +31481,exploits/php/webapps/31481.txt,"Quick Classifieds 1.0 - 'search_results.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53025,,,,,https://www.securityfocus.com/bid/28417/info +31514,exploits/php/webapps/31514.txt,"Quick Classifieds 1.0 - 'style/default.scheme.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php,,2008-03-24,2014-02-07,1,CVE-2008-6543;OSVDB-53058,,,,,https://www.securityfocus.com/bid/28417/info +32387,exploits/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting",2008-09-16,"John Cobb",webapps,php,,2008-09-16,2014-03-20,1,CVE-2008-4139;OSVDB-48135,,,,,https://www.securityfocus.com/bid/31210/info 45698,exploits/php/webapps/45698.txt,"Quick Count 2.0 - 'txtInstID' SQL Injection",2018-10-26,"Ihsan Sencan",webapps,php,,2018-10-26,2018-10-26,0,,,,,http://www.exploit-db.comQCLxDwn_200.zip, 10837,exploits/php/webapps/10837.txt,"Quick Poll - 'code.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php,,2009-12-30,,1,,,,,, -7105,exploits/php/webapps/7105.txt,"Quick Poll Script - 'id' SQL Injection",2008-11-12,"Hussin X",webapps,php,,2008-11-11,2017-01-02,1,47814;2008-3765,,,,, -16933,exploits/php/webapps/16933.txt,"Quick Polls - Local File Inclusion / Deletion",2011-03-06,"Mark Stanislav",webapps,php,,2011-03-06,2011-03-06,0,2011-1099;71028,,,,, -7303,exploits/php/webapps/7303.txt,"Quick Tree View .NET 3.1 - Database Disclosure",2008-11-30,Cyber-Zone,webapps,php,,2008-11-29,2017-01-04,1,52307;2008-6387,,,,, -2769,exploits/php/webapps/2769.php,"Quick.Cart 2.0 - '/actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,webapps,php,,2006-11-12,2016-09-14,1,2006-6391,,,,, -4025,exploits/php/webapps/4025.php,"Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution",2007-06-02,Kacper,webapps,php,,2007-06-01,,1,36961;2007-3139;36960;2007-3138,,,,, -10224,exploits/php/webapps/10224.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php,,2009-11-23,2016-10-27,1,2009-4120;60659,,,,, -33375,exploits/php/webapps/33375.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php,,2009-11-24,2014-05-16,1,2009-4120;60659,,,,,https://www.securityfocus.com/bid/37115/info -38207,exploits/php/webapps/38207.txt,"Quick.CMS / Quick.Cart - Cross-Site Scripting",2013-01-09,"High-Tech Bridge",webapps,php,,2013-01-09,2015-09-15,1,2012-6430;89120,,,,,https://www.securityfocus.com/bid/57254/info +7105,exploits/php/webapps/7105.txt,"Quick Poll Script - 'id' SQL Injection",2008-11-12,"Hussin X",webapps,php,,2008-11-11,2017-01-02,1,OSVDB-47814;CVE-2008-3765,,,,, +16933,exploits/php/webapps/16933.txt,"Quick Polls - Local File Inclusion / Deletion",2011-03-06,"Mark Stanislav",webapps,php,,2011-03-06,2011-03-06,0,CVE-2011-1099;OSVDB-71028,,,,, +7303,exploits/php/webapps/7303.txt,"Quick Tree View .NET 3.1 - Database Disclosure",2008-11-30,Cyber-Zone,webapps,php,,2008-11-29,2017-01-04,1,OSVDB-52307;CVE-2008-6387,,,,, +2769,exploits/php/webapps/2769.php,"Quick.Cart 2.0 - '/actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,webapps,php,,2006-11-12,2016-09-14,1,CVE-2006-6391,,,,, +4025,exploits/php/webapps/4025.php,"Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution",2007-06-02,Kacper,webapps,php,,2007-06-01,,1,OSVDB-36961;CVE-2007-3139;OSVDB-36960;CVE-2007-3138,,,,, +10224,exploits/php/webapps/10224.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php,,2009-11-23,2016-10-27,1,CVE-2009-4120;OSVDB-60659,,,,, +33375,exploits/php/webapps/33375.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php,,2009-11-24,2014-05-16,1,CVE-2009-4120;OSVDB-60659,,,,,https://www.securityfocus.com/bid/37115/info +38207,exploits/php/webapps/38207.txt,"Quick.CMS / Quick.Cart - Cross-Site Scripting",2013-01-09,"High-Tech Bridge",webapps,php,,2013-01-09,2015-09-15,1,CVE-2012-6430;OSVDB-89120,,,,,https://www.securityfocus.com/bid/57254/info 17216,exploits/php/webapps/17216.txt,"Quick.CMS 3.0 - Cross-Site Request Forgery",2011-04-26,^Xecuti0N3r,webapps,php,,2011-04-26,2011-04-26,1,,,,,http://www.exploit-db.comQuick.Cms_v3.0.zip, 37105,exploits/php/webapps/37105.txt,"Quick.CMS 4.0 - 'p' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php,,2012-04-26,2015-05-25,1,,,,,,https://www.securityfocus.com/bid/53273/info -32767,exploits/php/webapps/32767.txt,"Quick.CMS 5.4 - Multiple Vulnerabilities",2014-04-09,"Shpend Kurtishaj",webapps,php,,2014-04-09,2014-04-09,1,105678;105677,,,,, +32767,exploits/php/webapps/32767.txt,"Quick.CMS 5.4 - Multiple Vulnerabilities",2014-04-09,"Shpend Kurtishaj",webapps,php,,2014-04-09,2014-04-09,1,OSVDB-105678;OSVDB-105677,,,,, 50530,exploits/php/webapps/50530.txt,"Quick.CMS 6.7 - Cross Site Request Forgery (CSRF) to Cross Site Scripting (XSS) (Authenticated)",2021-11-17,"Rahad Chowdhury",webapps,php,,2021-11-17,2021-11-17,0,,,,,http://www.exploit-db.comQuick.Cms_v6.7-en.zip, -49494,exploits/php/webapps/49494.py,"Quick.CMS 6.7 - Remote Code Execution (Authenticated)",2021-01-29,mari0x00,webapps,php,,2021-01-29,2021-01-29,0,2020-35754,,,,, -2719,exploits/php/webapps/2719.php,"Quick.CMS.Lite 0.3 - Cookie sLanguage Local File Inclusion",2006-11-05,Kacper,webapps,php,,2006-11-04,,1,30243;2006-5834,,,,, -8505,exploits/php/webapps/8505.txt,"Quick.CMS.Lite 0.5 - 'id' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,54123;2009-1410,,,,, -43868,exploits/php/webapps/43868.txt,"Quickad 4.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5972,,,,, +49494,exploits/php/webapps/49494.py,"Quick.CMS 6.7 - Remote Code Execution (Authenticated)",2021-01-29,mari0x00,webapps,php,,2021-01-29,2021-01-29,0,CVE-2020-35754,,,,, +2719,exploits/php/webapps/2719.php,"Quick.CMS.Lite 0.3 - Cookie sLanguage Local File Inclusion",2006-11-05,Kacper,webapps,php,,2006-11-04,,1,OSVDB-30243;CVE-2006-5834,,,,, +8505,exploits/php/webapps/8505.txt,"Quick.CMS.Lite 0.5 - 'id' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,OSVDB-54123;CVE-2009-1410,,,,, +43868,exploits/php/webapps/43868.txt,"Quickad 4.0 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5972,,,,, 28691,exploits/php/webapps/28691.txt,"Quickblogger 1.4 - Remote File Inclusion",2006-09-25,You_You,webapps,php,,2006-09-25,2013-10-02,1,,,,,,https://www.securityfocus.com/bid/20210/info -48536,exploits/php/webapps/48536.py,"QuickBox Pro 2.1.8 - Authenticated Remote Code Execution",2020-06-01,s1gh,webapps,php,,2020-06-01,2020-06-01,0,2020-13448,,,,, -2889,exploits/php/webapps/2889.pl,"QuickCart 2.0 - 'categories.php' Local File Inclusion",2006-12-03,r0ut3r,webapps,php,,2006-12-02,,1,31750;2006-6390;31749;31748;31747;31746;31745,,,,, -10051,exploits/php/webapps/10051.txt,"QuickCart 3.x - Cross-Site Scripting / Cross-Site Request Forgery / Local File Inclusion / Directory Traversal",2009-10-08,kl3ryk,webapps,php,,2009-10-07,,1,62786;62785;58831,,,,, +48536,exploits/php/webapps/48536.py,"QuickBox Pro 2.1.8 - Authenticated Remote Code Execution",2020-06-01,s1gh,webapps,php,,2020-06-01,2020-06-01,0,CVE-2020-13448,,,,, +2889,exploits/php/webapps/2889.pl,"QuickCart 2.0 - 'categories.php' Local File Inclusion",2006-12-03,r0ut3r,webapps,php,,2006-12-02,,1,OSVDB-31750;CVE-2006-6390;OSVDB-31749;OSVDB-31748;OSVDB-31747;OSVDB-31746;OSVDB-31745,,,,, +10051,exploits/php/webapps/10051.txt,"QuickCart 3.x - Cross-Site Scripting / Cross-Site Request Forgery / Local File Inclusion / Directory Traversal",2009-10-08,kl3ryk,webapps,php,,2009-10-07,,1,OSVDB-62786;OSVDB-62785;OSVDB-58831,,,,, 48022,exploits/php/webapps/48022.txt,"QuickDate 1.3.2 - SQL Injection",2020-02-07,"Ihsan Sencan",webapps,php,,2020-02-07,2020-02-07,0,,,,,, -9334,exploits/php/webapps/9334.txt,"QuickDev 4 - 'download.php' File Disclosure",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,56730;2009-4726,,,,, +9334,exploits/php/webapps/9334.txt,"QuickDev 4 - 'download.php' File Disclosure",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,OSVDB-56730;CVE-2009-4726,,,,, 11554,exploits/php/webapps/11554.txt,"QuickDev 4 PHP - Database Disclosure",2010-02-23,ViRuSMaN,webapps,php,,2010-02-22,,1,,,,,, -5733,exploits/php/webapps/5733.txt,"QuickerSite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,webapps,php,,2008-06-02,,1,46738;2008-6678;46736;2008-6677;46228;2008-6676;46227;2008-6675;46226;46225;46224;46223;2008-6674;46222;2008-6673;46221;46220;46219,,,,,http://bugreport.ir/index.php?/39 -4193,exploits/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,webapps,php,,2007-07-17,,1,36358;2007-3933,,,,, -26828,exploits/php/webapps/26828.txt,"QuickPayPro 3.1 - 'customer.tickets.view.php' Multiple SQL Injections",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21677,,,,,https://www.securityfocus.com/bid/15863/info -26830,exploits/php/webapps/26830.txt,"QuickPayPro 3.1 - 'design.php?delete' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21679,,,,,https://www.securityfocus.com/bid/15863/info -26827,exploits/php/webapps/26827.txt,"QuickPayPro 3.1 - 'popups.edit.php?popupid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21676,,,,,https://www.securityfocus.com/bid/15863/info -26832,exploits/php/webapps/26832.txt,"QuickPayPro 3.1 - 'sales.view.php?customerid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21681,,,,,https://www.securityfocus.com/bid/15863/info -26829,exploits/php/webapps/26829.txt,"QuickPayPro 3.1 - 'subscribers.tracking.edit.php?subtrackingid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21678,,,,,https://www.securityfocus.com/bid/15863/info -26831,exploits/php/webapps/26831.txt,"QuickPayPro 3.1 - 'tracking.details.php?trackingid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,2005-4243;21680,,,,,https://www.securityfocus.com/bid/15863/info -2356,exploits/php/webapps/2356.txt,"Quicksilver Forums 1.2.1 - Remote File Inclusion",2006-09-13,mdx,webapps,php,,2006-09-12,2016-12-15,1,28785;2006-4824,,,,, -6223,exploits/php/webapps/6223.php,"Quicksilver Forums 1.4.1 - SQL Injection",2008-08-10,irk4z,webapps,php,,2008-08-09,2016-12-15,1,47359;2008-3601,,,,, -7217,exploits/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 (Windows) - Remote Code Execution",2008-11-24,girex,webapps,php,,2008-11-23,,1,50143;2008-7064,,,,, +5733,exploits/php/webapps/5733.txt,"QuickerSite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,webapps,php,,2008-06-02,,1,OSVDB-46738;CVE-2008-6678;OSVDB-46736;CVE-2008-6677;OSVDB-46228;CVE-2008-6676;OSVDB-46227;CVE-2008-6675;OSVDB-46226;OSVDB-46225;OSVDB-46224;OSVDB-46223;CVE-2008-6674;OSVDB-46222;CVE-2008-6673;OSVDB-46221;OSVDB-46220;OSVDB-46219,,,,,http://bugreport.ir/index.php?/39 +4193,exploits/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,webapps,php,,2007-07-17,,1,OSVDB-36358;CVE-2007-3933,,,,, +26828,exploits/php/webapps/26828.txt,"QuickPayPro 3.1 - 'customer.tickets.view.php' Multiple SQL Injections",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21677,,,,,https://www.securityfocus.com/bid/15863/info +26830,exploits/php/webapps/26830.txt,"QuickPayPro 3.1 - 'design.php?delete' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21679,,,,,https://www.securityfocus.com/bid/15863/info +26827,exploits/php/webapps/26827.txt,"QuickPayPro 3.1 - 'popups.edit.php?popupid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21676,,,,,https://www.securityfocus.com/bid/15863/info +26832,exploits/php/webapps/26832.txt,"QuickPayPro 3.1 - 'sales.view.php?customerid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21681,,,,,https://www.securityfocus.com/bid/15863/info +26829,exploits/php/webapps/26829.txt,"QuickPayPro 3.1 - 'subscribers.tracking.edit.php?subtrackingid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21678,,,,,https://www.securityfocus.com/bid/15863/info +26831,exploits/php/webapps/26831.txt,"QuickPayPro 3.1 - 'tracking.details.php?trackingid' SQL Injection",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-15,1,CVE-2005-4243;OSVDB-21680,,,,,https://www.securityfocus.com/bid/15863/info +2356,exploits/php/webapps/2356.txt,"Quicksilver Forums 1.2.1 - Remote File Inclusion",2006-09-13,mdx,webapps,php,,2006-09-12,2016-12-15,1,OSVDB-28785;CVE-2006-4824,,,,, +6223,exploits/php/webapps/6223.php,"Quicksilver Forums 1.4.1 - SQL Injection",2008-08-10,irk4z,webapps,php,,2008-08-09,2016-12-15,1,OSVDB-47359;CVE-2008-3601,,,,, +7217,exploits/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 (Windows) - Remote Code Execution",2008-11-24,girex,webapps,php,,2008-11-23,,1,OSVDB-50143;CVE-2008-7064,,,,, 12817,exploits/php/webapps/12817.txt,"QuickTalk 1.2 - Source Code Disclosure",2010-05-31,indoushka,webapps,php,,2010-05-30,,0,,,,,, -4115,exploits/php/webapps/4115.txt,"QuickTalk forum 1.3 - 'lang' Local File Inclusion",2007-06-27,Katatafish,webapps,php,,2007-06-26,2016-11-15,1,36487;2007-3505;36486;36485,,,,, -5240,exploits/php/webapps/5240.html,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,webapps,php,,2008-03-11,,1,42824;2008-1316,,,,, +4115,exploits/php/webapps/4115.txt,"QuickTalk forum 1.3 - 'lang' Local File Inclusion",2007-06-27,Katatafish,webapps,php,,2007-06-26,2016-11-15,1,OSVDB-36487;CVE-2007-3505;OSVDB-36486;OSVDB-36485,,,,, +5240,exploits/php/webapps/5240.html,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,webapps,php,,2008-03-11,,1,OSVDB-42824;CVE-2008-1316,,,,, 16266,exploits/php/webapps/16266.txt,"Quicktech - SQL Injection",2011-03-02,eXeSoul,webapps,php,,2011-03-02,2011-03-02,1,,,,,, -4116,exploits/php/webapps/4116.txt,"QuickTicket 1.2 - 'qti_checkname.php' Local File Inclusion",2007-06-27,Katatafish,webapps,php,,2007-06-26,2016-11-15,1,37605;2007-3547,,,,, -5222,exploits/php/webapps/5222.txt,"QuickTicket 1.5 - 'qti_usr.php' SQL Injection",2008-03-09,croconile,webapps,php,,2008-03-08,2016-11-15,1,42684;2007-3539,,,,, -5588,exploits/php/webapps/5588.php,"QuickUpCMS - Multiple SQL Injections Vulnerabilities",2008-05-11,Lidloses_Auge,webapps,php,,2008-05-10,,1,46001;2008-2530;46000;45999;45998;45997,,,,, +4116,exploits/php/webapps/4116.txt,"QuickTicket 1.2 - 'qti_checkname.php' Local File Inclusion",2007-06-27,Katatafish,webapps,php,,2007-06-26,2016-11-15,1,OSVDB-37605;CVE-2007-3547,,,,, +5222,exploits/php/webapps/5222.txt,"QuickTicket 1.5 - 'qti_usr.php' SQL Injection",2008-03-09,croconile,webapps,php,,2008-03-08,2016-11-15,1,OSVDB-42684;CVE-2007-3539,,,,, +5588,exploits/php/webapps/5588.php,"QuickUpCMS - Multiple SQL Injections Vulnerabilities",2008-05-11,Lidloses_Auge,webapps,php,,2008-05-10,,1,OSVDB-46001;CVE-2008-2530;OSVDB-46000;OSVDB-45999;OSVDB-45998;OSVDB-45997,,,,, 32366,exploits/php/webapps/32366.txt,"QuicO - 'photo.php' SQL Injection",2008-09-12,"Beenu Arora",webapps,php,,2008-09-12,2014-03-19,1,,,,,,https://www.securityfocus.com/bid/31154/info -5176,exploits/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - 'footer.php' Remote File Inclusion",2008-02-23,GoLd_M,webapps,php,,2008-02-22,2016-11-14,1,42372;2008-1046,,,,http://www.exploit-db.comquinsonnas-1.55.tar.bz2, -18118,exploits/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq Arbitrary File Upload",2011-11-15,PCA,webapps,php,,2011-11-15,2011-11-17,1,2011-5005;78077,,,http://www.exploit-db.com/screenshots/idlt18500/edb-18118.png,http://www.exploit-db.comquixplorer_2_3_1.zip, +5176,exploits/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - 'footer.php' Remote File Inclusion",2008-02-23,GoLd_M,webapps,php,,2008-02-22,2016-11-14,1,OSVDB-42372;CVE-2008-1046,,,,http://www.exploit-db.comquinsonnas-1.55.tar.bz2, +18118,exploits/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq Arbitrary File Upload",2011-11-15,PCA,webapps,php,,2011-11-15,2011-11-17,1,CVE-2011-5005;OSVDB-78077,,,http://www.exploit-db.com/screenshots/idlt18500/edb-18118.png,http://www.exploit-db.comquixplorer_2_3_1.zip, 33416,exploits/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Local File Inclusion",2009-12-17,"Juan Galiana Lara",webapps,php,,2009-12-17,2014-05-19,1,,,,,,https://www.securityfocus.com/bid/37393/info 10679,exploits/php/webapps/10679.txt,"Quiz - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 41836,exploits/php/webapps/41836.txt,"Quiz Template 1.0 - 'testid' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -29824,exploits/php/webapps/29824.txt,"QuizShock 1.6.1 - 'auth.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,2007-1905;34777,,,,,https://www.securityfocus.com/bid/23368/info -7699,exploits/php/webapps/7699.txt,"QuoteBook - Remote Configuration File Disclosure",2009-01-07,Moudi,webapps,php,,2009-01-06,2017-01-13,1,51389;2009-0829;2009-0828;51388;51387,,,,, +29824,exploits/php/webapps/29824.txt,"QuizShock 1.6.1 - 'auth.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,CVE-2007-1905;OSVDB-34777,,,,,https://www.securityfocus.com/bid/23368/info +7699,exploits/php/webapps/7699.txt,"QuoteBook - Remote Configuration File Disclosure",2009-01-07,Moudi,webapps,php,,2009-01-06,2017-01-13,1,OSVDB-51389;CVE-2009-0829;CVE-2009-0828;OSVDB-51388;OSVDB-51387,,,,, 8104,exploits/php/webapps/8104.txt,"Qwerty CMS - 'id' SQL Injection",2009-02-24,b3,webapps,php,,2009-02-23,2017-02-17,1,,,,,, 6363,exploits/php/webapps/6363.txt,"qwicsite pro - SQL Injection / Cross-Site Scripting",2008-09-04,Cr@zy_King,webapps,php,,2008-09-03,,1,,,,,, 41301,exploits/php/webapps/41301.txt,"QWIKIA 1.1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -737,exploits/php/webapps/737.txt,"QwikiWiki - Directory Traversal",2005-01-04,Madelman,webapps,php,,2005-01-03,2016-04-21,1,12712;2005-0283,,,,http://www.exploit-db.comqwikiwiki_v1p4p1.zip, -27333,exploits/php/webapps/27333.txt,"QwikiWiki 1.4 - 'index.php' Cross-Site Scripting",2006-02-28,Dr^Death,webapps,php,,2006-02-28,2013-08-04,1,2006-0983;23700,,,,,https://www.securityfocus.com/bid/16874/info -27409,exploits/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,2006-1196;23786,,,,,https://www.securityfocus.com/bid/17064/info -27410,exploits/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,2006-1196;23787,,,,,https://www.securityfocus.com/bid/17064/info -27411,exploits/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 - 'pageindex.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,2006-1196;23788,,,,,https://www.securityfocus.com/bid/17064/info -27412,exploits/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 - 'recentchanges.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,2006-1196;23789,,,,,https://www.securityfocus.com/bid/17064/info -27213,exploits/php/webapps/27213.txt,"QwikiWiki 1.5 - 'search.php' Cross-Site Scripting",2006-02-14,Citynova,webapps,php,,2006-02-14,2013-07-31,1,2006-0699;23125,,,,,https://www.securityfocus.com/bid/16638/info -38684,exploits/php/webapps/38684.txt,"R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities",2015-11-12,LiquidWorm,webapps,php,,2015-11-12,2015-11-12,0,130150;130149;130148;130146;130145,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5274.php -7502,exploits/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injections",2008-12-17,Lidloses_Auge,webapps,php,,2008-12-16,,1,50814;50813;50812,,,,, -3902,exploits/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php?lang2' Local File Inclusion",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,36015;2007-2642,,,,, -24883,exploits/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)",2013-03-25,bwall,webapps,php,,2013-03-25,2013-03-25,0,91663,"Metasploit Framework (MSF)",,,, +737,exploits/php/webapps/737.txt,"QwikiWiki - Directory Traversal",2005-01-04,Madelman,webapps,php,,2005-01-03,2016-04-21,1,OSVDB-12712;CVE-2005-0283,,,,http://www.exploit-db.comqwikiwiki_v1p4p1.zip, +27333,exploits/php/webapps/27333.txt,"QwikiWiki 1.4 - 'index.php' Cross-Site Scripting",2006-02-28,Dr^Death,webapps,php,,2006-02-28,2013-08-04,1,CVE-2006-0983;OSVDB-23700,,,,,https://www.securityfocus.com/bid/16874/info +27409,exploits/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1196;OSVDB-23786,,,,,https://www.securityfocus.com/bid/17064/info +27410,exploits/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1196;OSVDB-23787,,,,,https://www.securityfocus.com/bid/17064/info +27411,exploits/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 - 'pageindex.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1196;OSVDB-23788,,,,,https://www.securityfocus.com/bid/17064/info +27412,exploits/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 - 'recentchanges.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1196;OSVDB-23789,,,,,https://www.securityfocus.com/bid/17064/info +27213,exploits/php/webapps/27213.txt,"QwikiWiki 1.5 - 'search.php' Cross-Site Scripting",2006-02-14,Citynova,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0699;OSVDB-23125,,,,,https://www.securityfocus.com/bid/16638/info +38684,exploits/php/webapps/38684.txt,"R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities",2015-11-12,LiquidWorm,webapps,php,,2015-11-12,2015-11-12,0,OSVDB-130150;OSVDB-130149;OSVDB-130148;OSVDB-130146;OSVDB-130145,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5274.php +7502,exploits/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injections",2008-12-17,Lidloses_Auge,webapps,php,,2008-12-16,,1,OSVDB-50814;OSVDB-50813;OSVDB-50812,,,,, +3902,exploits/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php?lang2' Local File Inclusion",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,OSVDB-36015;CVE-2007-2642,,,,, +24883,exploits/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)",2013-03-25,bwall,webapps,php,,2013-03-25,2013-03-25,0,OSVDB-91663,"Metasploit Framework (MSF)",,,, 36693,exploits/php/webapps/36693.txt,"RabbitWiki - 'title' Cross-Site Scripting",2012-02-10,sonyy,webapps,php,,2012-02-10,2015-04-10,1,,,,,,https://www.securityfocus.com/bid/51971/info 28520,exploits/php/webapps/28520.txt,"Ractive Popper 1.41 - 'Childwindow.Inc.php' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-12,2013-09-25,1,,,,,,https://www.securityfocus.com/bid/19972/info 34707,exploits/php/webapps/34707.txt,"RadAFFILIATE Links - 'index.php' Cross-Site Scripting",2009-08-17,Moudi,webapps,php,,2009-08-17,2014-09-20,1,,,,,,https://www.securityfocus.com/bid/43459/info -9194,exploits/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,56001;2009-3530;56000;2009-3529,,,,, -8834,exploits/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - 'seller' SQL Injection",2009-06-01,Br0ly,webapps,php,,2009-05-31,,1,54834;2009-2599,,,,, -10231,exploits/php/webapps/10231.txt,"Radio istek scripti 2.5 - Remote Configuration Disclosure",2009-11-25,"kurdish hackers team",webapps,php,,2009-11-24,,1,60516;2009-4096,,,,http://www.exploit-db.comradyoistek.zip, -25726,exploits/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php?playlist_id' SQL Injection",2013-05-26,Rooster(XEKA),webapps,php,,2013-05-26,2013-05-26,0,2013-3531;92088,,,,http://www.exploit-db.comRadioCMS.v.2.2.rar, -35120,exploits/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php,,2010-12-17,2014-10-30,1,2010-4275;69956,,,,,https://www.securityfocus.com/bid/45481/info -15766,exploits/php/webapps/15766.txt,"Radius Manager 3.8.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php,,2010-12-17,2015-04-22,0,2010-4275;69956,,,,, -9195,exploits/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,55949;2009-4695;2009-4694;55948;2009-4692,,,,, -9196,exploits/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,55951;2009-4697;55950;2009-4696,,,,, -28261,exploits/php/webapps/28261.txt,"RadScripts - 'a_editpage.php?Filename' Arbitrary File Overwrite",2006-07-24,INVENT,webapps,php,,2006-07-24,2013-09-13,1,29406,,,,,https://www.securityfocus.com/bid/19128/info -25371,exploits/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - 'faq.php?farea' Cross-Site Scripting",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,2005-1075;15430,,,,,https://www.securityfocus.com/bid/13080/info -25372,exploits/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,2005-1075;15431,,,,,https://www.securityfocus.com/bid/13080/info -25370,exploits/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - 'index.php?mode' SQL Injection",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,2005-1074;15429,,,,,https://www.securityfocus.com/bid/13080/info -25369,exploits/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - 'index.php?read' Traversal Arbitrary File Access",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,2005-1073;15428,,,,,https://www.securityfocus.com/bid/13080/info -27880,exploits/php/webapps/27880.pl,"RadScripts RadLance 7.0 - 'popup.php' Local File Inclusion",2006-05-15,Mr.CrackerZ,webapps,php,,2006-05-15,2013-08-26,1,2006-2404;25522,,,,,https://www.securityfocus.com/bid/17975/info -34904,exploits/php/webapps/34904.txt,"Radvision Scopia - '/entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",webapps,php,,2009-08-24,2014-10-06,1,2009-2965;57369,,,,,https://www.securityfocus.com/bid/44316/info -7333,exploits/php/webapps/7333.txt,"Rae Media Contact MS - Authentication Bypass",2008-12-03,b3hz4d,webapps,php,,2008-12-02,2017-01-04,1,50411;2008-6389,,,,, +9194,exploits/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,OSVDB-56001;CVE-2009-3530;OSVDB-56000;CVE-2009-3529,,,,, +8834,exploits/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - 'seller' SQL Injection",2009-06-01,Br0ly,webapps,php,,2009-05-31,,1,OSVDB-54834;CVE-2009-2599,,,,, +10231,exploits/php/webapps/10231.txt,"Radio istek scripti 2.5 - Remote Configuration Disclosure",2009-11-25,"kurdish hackers team",webapps,php,,2009-11-24,,1,OSVDB-60516;CVE-2009-4096,,,,http://www.exploit-db.comradyoistek.zip, +25726,exploits/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php?playlist_id' SQL Injection",2013-05-26,Rooster(XEKA),webapps,php,,2013-05-26,2013-05-26,0,CVE-2013-3531;OSVDB-92088,,,,http://www.exploit-db.comRadioCMS.v.2.2.rar, +35120,exploits/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php,,2010-12-17,2014-10-30,1,CVE-2010-4275;OSVDB-69956,,,,,https://www.securityfocus.com/bid/45481/info +15766,exploits/php/webapps/15766.txt,"Radius Manager 3.8.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php,,2010-12-17,2015-04-22,0,CVE-2010-4275;OSVDB-69956,,,,, +9195,exploits/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,OSVDB-55949;CVE-2009-4695;CVE-2009-4694;OSVDB-55948;CVE-2009-4692,,,,, +9196,exploits/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php,,2009-07-16,,1,OSVDB-55951;CVE-2009-4697;OSVDB-55950;CVE-2009-4696,,,,, +28261,exploits/php/webapps/28261.txt,"RadScripts - 'a_editpage.php?Filename' Arbitrary File Overwrite",2006-07-24,INVENT,webapps,php,,2006-07-24,2013-09-13,1,OSVDB-29406,,,,,https://www.securityfocus.com/bid/19128/info +25371,exploits/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - 'faq.php?farea' Cross-Site Scripting",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1075;OSVDB-15430,,,,,https://www.securityfocus.com/bid/13080/info +25372,exploits/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1075;OSVDB-15431,,,,,https://www.securityfocus.com/bid/13080/info +25370,exploits/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - 'index.php?mode' SQL Injection",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1074;OSVDB-15429,,,,,https://www.securityfocus.com/bid/13080/info +25369,exploits/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - 'index.php?read' Traversal Arbitrary File Access",2005-04-09,Dcrab,webapps,php,,2005-04-09,2013-05-12,1,CVE-2005-1073;OSVDB-15428,,,,,https://www.securityfocus.com/bid/13080/info +27880,exploits/php/webapps/27880.pl,"RadScripts RadLance 7.0 - 'popup.php' Local File Inclusion",2006-05-15,Mr.CrackerZ,webapps,php,,2006-05-15,2013-08-26,1,CVE-2006-2404;OSVDB-25522,,,,,https://www.securityfocus.com/bid/17975/info +34904,exploits/php/webapps/34904.txt,"Radvision Scopia - '/entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",webapps,php,,2009-08-24,2014-10-06,1,CVE-2009-2965;OSVDB-57369,,,,,https://www.securityfocus.com/bid/44316/info +7333,exploits/php/webapps/7333.txt,"Rae Media Contact MS - Authentication Bypass",2008-12-03,b3hz4d,webapps,php,,2008-12-02,2017-01-04,1,OSVDB-50411;CVE-2008-6389,,,,, 41490,exploits/php/webapps/41490.txt,"Rage Faces Script 1.3 - SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php,,2017-03-01,2017-03-01,0,,,,,, 26055,exploits/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a - Authentication Bypass",2005-07-30,VaLiuS,webapps,php,,2005-07-30,2013-06-09,1,,,,,,https://www.securityfocus.com/bid/14429/info -28048,exploits/php/webapps/28048.txt,"RahnemaCo - 'page.php' PageID Remote File Inclusion",2006-06-17,CrAzY.CrAcKeR,webapps,php,,2006-06-17,2013-09-03,1,2006-3314;27509,,,,,https://www.securityfocus.com/bid/18490/info -28025,exploits/php/webapps/28025.txt,"RahnemaCo - 'page.php' Remote File Inclusion",2006-06-14,Breeeeh,webapps,php,,2006-06-14,2013-09-02,1,2006-3315;27503,,,,,https://www.securityfocus.com/bid/18435/info +28048,exploits/php/webapps/28048.txt,"RahnemaCo - 'page.php' PageID Remote File Inclusion",2006-06-17,CrAzY.CrAcKeR,webapps,php,,2006-06-17,2013-09-03,1,CVE-2006-3314;OSVDB-27509,,,,,https://www.securityfocus.com/bid/18490/info +28025,exploits/php/webapps/28025.txt,"RahnemaCo - 'page.php' Remote File Inclusion",2006-06-14,Breeeeh,webapps,php,,2006-06-14,2013-09-02,1,CVE-2006-3315;OSVDB-27503,,,,,https://www.securityfocus.com/bid/18435/info 34400,exploits/php/webapps/34400.txt,"RaidenTunes - 'music_out.php' Cross-Site Scripting",2014-08-03,LiquidWorm,webapps,php,,2014-08-03,2014-08-24,1,,,,,,https://www.securityfocus.com/bid/42167/info 34996,exploits/php/webapps/34996.txt,"Raised Eyebrow CMS - 'venue.php' SQL Injection",2010-11-16,Cru3l.b0y,webapps,php,,2010-11-16,2014-10-17,1,,,,,,https://www.securityfocus.com/bid/44880/info 16094,exploits/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 - Local File Inclusion",2011-02-02,h0rd,webapps,php,,2011-02-02,2011-02-03,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16094.png,http://www.exploit-db.comguestbook_1.0.zip, -32607,exploits/php/webapps/32607.txt,"RakhiSoftware Shopping Cart - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2008-11-28,"Charalambous Glafkos",webapps,php,,2008-11-28,2014-03-31,1,2008-6278;50326,,,,,https://www.securityfocus.com/bid/32563/info -32608,exploits/php/webapps/32608.txt,"RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Full Path Disclosure",2008-11-28,"Charalambous Glafkos",webapps,php,,2008-11-28,2014-03-31,1,2008-6279;50325,,,,,https://www.securityfocus.com/bid/32563/info -7250,exploits/php/webapps/7250.txt,"RakhiSoftware Shopping Cart - SQL Injection",2008-11-27,XaDoS,webapps,php,,2008-11-26,2017-01-03,1,50313;2008-6277,,,,, -1942,exploits/php/webapps/1942.txt,"ralf image Gallery 0.7.4 - Multiple Vulnerabilities",2006-06-22,Aesthetico,webapps,php,,2006-06-21,,1,46973;2007-4127;26756;26755;2006-3210;26753,,,,, -2760,exploits/php/webapps/2760.php,"Rama CMS 0.68 - Cookie: lang Local File Inclusion",2006-11-12,Kacper,webapps,php,,2006-11-11,,1,30315;2006-5894,,,,, -8700,exploits/php/webapps/8700.txt,"Rama CMS 0.9.8 - 'download.php' File Disclosure",2009-05-15,Br0ly,webapps,php,,2009-05-14,,1,54546;2009-1768,,,,, +32607,exploits/php/webapps/32607.txt,"RakhiSoftware Shopping Cart - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2008-11-28,"Charalambous Glafkos",webapps,php,,2008-11-28,2014-03-31,1,CVE-2008-6278;OSVDB-50326,,,,,https://www.securityfocus.com/bid/32563/info +32608,exploits/php/webapps/32608.txt,"RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Full Path Disclosure",2008-11-28,"Charalambous Glafkos",webapps,php,,2008-11-28,2014-03-31,1,CVE-2008-6279;OSVDB-50325,,,,,https://www.securityfocus.com/bid/32563/info +7250,exploits/php/webapps/7250.txt,"RakhiSoftware Shopping Cart - SQL Injection",2008-11-27,XaDoS,webapps,php,,2008-11-26,2017-01-03,1,OSVDB-50313;CVE-2008-6277,,,,, +1942,exploits/php/webapps/1942.txt,"ralf image Gallery 0.7.4 - Multiple Vulnerabilities",2006-06-22,Aesthetico,webapps,php,,2006-06-21,,1,OSVDB-46973;CVE-2007-4127;OSVDB-26756;OSVDB-26755;CVE-2006-3210;OSVDB-26753,,,,, +2760,exploits/php/webapps/2760.php,"Rama CMS 0.68 - Cookie: lang Local File Inclusion",2006-11-12,Kacper,webapps,php,,2006-11-11,,1,OSVDB-30315;CVE-2006-5894,,,,, +8700,exploits/php/webapps/8700.txt,"Rama CMS 0.9.8 - 'download.php' File Disclosure",2009-05-15,Br0ly,webapps,php,,2009-05-14,,1,OSVDB-54546;CVE-2009-1768,,,,, 37508,exploits/php/webapps/37508.txt,"Rama Zeiten CMS - 'download.php' Remote File Disclosure",2012-07-16,"Sammy FORGIT",webapps,php,,2012-07-16,2015-07-07,1,,,,,,https://www.securityfocus.com/bid/54467/info 12412,exploits/php/webapps/12412.txt,"Ramaas Software CMS - SQL Injection",2010-04-27,41.w4r10r,webapps,php,,2010-04-26,,1,,,,,, 28814,exploits/php/webapps/28814.txt,"RamaCMS - 'ADODB.Inc.php' Remote File Inclusion",2006-10-13,"Le CoPrA",webapps,php,,2006-10-13,2013-10-09,1,,,,,,https://www.securityfocus.com/bid/20523/info -37138,exploits/php/webapps/37138.txt,"Ramui Forum Script - 'query' Cross-Site Scripting",2012-05-07,3spi0n,webapps,php,,2012-05-07,2015-05-29,1,2012-6045;87899,,,,,https://www.securityfocus.com/bid/53411/info +37138,exploits/php/webapps/37138.txt,"Ramui Forum Script - 'query' Cross-Site Scripting",2012-05-07,3spi0n,webapps,php,,2012-05-07,2015-05-29,1,CVE-2012-6045;OSVDB-87899,,,,,https://www.securityfocus.com/bid/53411/info 39354,exploits/php/webapps/39354.pl,"Ramui Forum Script 9.0 - SQL Injection",2016-01-28,bd0rk,webapps,php,80,2016-01-28,2016-01-28,0,,,,,http://www.exploit-db.comramui-forum-script-v9.tar.gz, 39355,exploits/php/webapps/39355.txt,"Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion",2016-01-28,bd0rk,webapps,php,80,2016-01-28,2016-01-28,0,,,,,http://www.exploit-db.comramui-web-hosting-directory-script-v4.tar.gz, -26634,exploits/php/webapps/26634.txt,"Randshop - Multiple SQL Injections",2005-11-28,liz0,webapps,php,,2005-11-28,2013-07-06,1,2005-3924;21213,,,,,https://www.securityfocus.com/bid/15599/info -28162,exploits/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - 'index.php' Remote File Inclusion",2006-07-04,black-code,webapps,php,,2006-07-04,2013-09-09,1,2006-3374;28183,,,,,https://www.securityfocus.com/bid/18809/info -1971,exploits/php/webapps/1971.txt,"Randshop 1.1.1 - 'header.inc.php' Remote File Inclusion",2006-07-01,OLiBekaS,webapps,php,,2006-06-30,,1,28182;2006-3375,,,,, -7805,exploits/php/webapps/7805.txt,"Rankem - File Disclosure / Cross-Site Scripting / Cookie",2009-01-16,Pouya_Server,webapps,php,,2009-01-15,2017-01-04,1,51534;2009-0249;51533;2009-0248,,,,, -5628,exploits/php/webapps/5628.txt,"RantX 1.0 - Insecure Admin Authentication",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,2016-12-02,1,45233;2008-2297,,,,http://www.exploit-db.comrantx.zip, -7324,exploits/php/webapps/7324.txt,"Rapid Classified 3.1 - Database Disclosure",2008-12-02,CoBRa_21,webapps,php,,2008-12-01,2017-01-04,1,52306;2008-6388,,,,, +26634,exploits/php/webapps/26634.txt,"Randshop - Multiple SQL Injections",2005-11-28,liz0,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3924;OSVDB-21213,,,,,https://www.securityfocus.com/bid/15599/info +28162,exploits/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - 'index.php' Remote File Inclusion",2006-07-04,black-code,webapps,php,,2006-07-04,2013-09-09,1,CVE-2006-3374;OSVDB-28183,,,,,https://www.securityfocus.com/bid/18809/info +1971,exploits/php/webapps/1971.txt,"Randshop 1.1.1 - 'header.inc.php' Remote File Inclusion",2006-07-01,OLiBekaS,webapps,php,,2006-06-30,,1,OSVDB-28182;CVE-2006-3375,,,,, +7805,exploits/php/webapps/7805.txt,"Rankem - File Disclosure / Cross-Site Scripting / Cookie",2009-01-16,Pouya_Server,webapps,php,,2009-01-15,2017-01-04,1,OSVDB-51534;CVE-2009-0249;OSVDB-51533;CVE-2009-0248,,,,, +5628,exploits/php/webapps/5628.txt,"RantX 1.0 - Insecure Admin Authentication",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,2016-12-02,1,OSVDB-45233;CVE-2008-2297,,,,http://www.exploit-db.comrantx.zip, +7324,exploits/php/webapps/7324.txt,"Rapid Classified 3.1 - Database Disclosure",2008-12-02,CoBRa_21,webapps,php,,2008-12-01,2017-01-04,1,OSVDB-52306;CVE-2008-6388,,,,, 31135,exploits/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component - Multiple SQL Injections",2008-02-11,breaker_unit,webapps,php,,2008-02-11,2014-01-22,1,,,,,,https://www.securityfocus.com/bid/27724/info 14410,exploits/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,webapps,php,,2010-07-18,2010-07-18,1,,,,,, 14430,exploits/php/webapps/14430.txt,"RapidLeech Scripts - Arbitrary File Upload",2010-07-21,H-SK33PY,webapps,php,,2010-07-21,2013-12-08,1,,,,,, 34808,exploits/php/webapps/34808.txt,"Rapidsendit Clone Script - 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,webapps,php,,2009-07-08,2014-09-28,1,,,,,,https://www.securityfocus.com/bid/43702/info -17106,exploits/php/webapps/17106.txt,"Rash CMS - SQL Injection",2011-04-03,keracker,webapps,php,,2011-04-03,2011-04-03,0,71453,,,,http://www.exploit-db.comrashcms.zip, +17106,exploits/php/webapps/17106.txt,"Rash CMS - SQL Injection",2011-04-03,keracker,webapps,php,,2011-04-03,2011-04-03,0,OSVDB-71453,,,,http://www.exploit-db.comrashcms.zip, 50224,exploits/php/webapps/50224.py,"RaspAP 2.6.6 - Remote Code Execution (RCE) (Authenticated)",2021-08-23,"Moritz Gruber",webapps,php,,2021-08-23,2021-08-23,0,,,,,http://www.exploit-db.comraspap-webgui-2.6.6.zip, -2948,exploits/php/webapps/2948.txt,"RateMe 1.3.2 - 'main.inc.php' Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",webapps,php,,2006-12-17,2016-09-20,1,2006-6648,,,,, +2948,exploits/php/webapps/2948.txt,"RateMe 1.3.2 - 'main.inc.php' Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",webapps,php,,2006-12-17,2016-09-20,1,CVE-2006-6648,,,,, 50192,exploits/php/webapps/50192.txt,"RATES SYSTEM 1.0 - 'Multiple' SQL Injections",2021-08-12,"Halit AKAYDIN",webapps,php,,2021-08-12,2021-08-12,0,,,,,, 50199,exploits/php/webapps/50199.txt,"RATES SYSTEM 1.0 - Authentication Bypass",2021-08-13,"Azumah Foresight Xorlali",webapps,php,,2021-08-13,2021-08-13,0,,,,,, -8068,exploits/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,webapps,php,,2009-02-15,,1,56451;2009-0678;52632;2009-0677;52298;2009-0674;2009-0673;52007;2009-0672,,,,,http://www.waraxe.us/advisory-72.html -25927,exploits/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - 'Graph_Image.php' Remote Command Execution Variant",2005-07-01,"Alberto Trivero",webapps,php,,2005-07-01,2013-06-03,1,2005-1524;17426,,,,,https://www.securityfocus.com/bid/14129/info -25857,exploits/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Config_Settings.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php,,2005-06-20,2013-06-01,1,2005-1526;17425,,,,,https://www.securityfocus.com/bid/14028/info -25859,exploits/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Top_Graph_Header.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php,,2005-06-20,2013-06-01,1,2005-1524;17426,,,,,https://www.securityfocus.com/bid/14030/info -24375,exploits/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - 'Auth_Login.php' SQL Injection",2004-07-16,"Fernando Quintero",webapps,php,,2004-07-16,2013-01-26,1,2004-1737;8989,,,,,https://www.securityfocus.com/bid/10960/info +8068,exploits/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,webapps,php,,2009-02-15,,1,OSVDB-56451;CVE-2009-0678;OSVDB-52632;CVE-2009-0677;OSVDB-52298;CVE-2009-0674;CVE-2009-0673;OSVDB-52007;CVE-2009-0672,,,,,http://www.waraxe.us/advisory-72.html +25927,exploits/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - 'Graph_Image.php' Remote Command Execution Variant",2005-07-01,"Alberto Trivero",webapps,php,,2005-07-01,2013-06-03,1,CVE-2005-1524;OSVDB-17426,,,,,https://www.securityfocus.com/bid/14129/info +25857,exploits/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Config_Settings.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php,,2005-06-20,2013-06-01,1,CVE-2005-1526;OSVDB-17425,,,,,https://www.securityfocus.com/bid/14028/info +25859,exploits/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Top_Graph_Header.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php,,2005-06-20,2013-06-01,1,CVE-2005-1524;OSVDB-17426,,,,,https://www.securityfocus.com/bid/14030/info +24375,exploits/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - 'Auth_Login.php' SQL Injection",2004-07-16,"Fernando Quintero",webapps,php,,2004-07-16,2013-01-26,1,CVE-2004-1737;OSVDB-8989,,,,,https://www.securityfocus.com/bid/10960/info 13772,exploits/php/webapps/13772.txt,"Rayzz Photoz - Arbitrary File Upload",2010-06-08,Sid3^effects,webapps,php,,2010-06-07,,0,,,,,, -4685,exploits/php/webapps/4685.txt,"Rayzz Script 2.0 - Local/Remote File Inclusion",2007-12-01,Crackers_Child,webapps,php,,2007-11-30,,1,39695;2007-6230;39694;2007-6229,,,,, -32924,exploits/php/webapps/32924.txt,"RazorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",webapps,php,,2009-04-16,2014-04-18,1,2009-1458;53776,,,,,https://www.securityfocus.com/bid/34566/info -34040,exploits/php/webapps/34040.txt,"RazorCMS 1.0 - '/admin/index.php' HTML Injection",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-12,1,2010-5051;64919,,,,,https://www.securityfocus.com/bid/40373/info -18344,exploits/php/webapps/18344.txt,"RazorCMS 1.2 - Directory Traversal",2012-01-10,chap0,webapps,php,,2012-01-10,2012-01-10,1,78230;2012-6038;2012-5918,,,,http://www.exploit-db.comrazorCMS_core_v1_2_STABLE.zip, -18574,exploits/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE - Arbitrary File Upload",2012-03-08,"i2sec_Hyo jun Oh",webapps,php,,2012-03-08,2012-03-08,0,80619,,,,http://www.exploit-db.comrazorCMS_core_v1_2_1_STABLE.zip, -18575,exploits/php/webapps/18575.txt,"RazorCMS 1.2.1 Stable - Cross-Site Request Forgery (Delete Web Pages)",2012-03-08,"Ivano Binetti",webapps,php,,2012-03-08,2012-03-10,0,80618;2012-1900,,,,http://www.exploit-db.comrazorCMS_core_v1_2_1_STABLE.zip, -34858,exploits/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",webapps,php,80,2014-10-02,2014-10-02,0,112649,,,,http://www.exploit-db.comcmsecomos-3.6.8.zip, +4685,exploits/php/webapps/4685.txt,"Rayzz Script 2.0 - Local/Remote File Inclusion",2007-12-01,Crackers_Child,webapps,php,,2007-11-30,,1,OSVDB-39695;CVE-2007-6230;OSVDB-39694;CVE-2007-6229,,,,, +32924,exploits/php/webapps/32924.txt,"RazorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",webapps,php,,2009-04-16,2014-04-18,1,CVE-2009-1458;OSVDB-53776,,,,,https://www.securityfocus.com/bid/34566/info +34040,exploits/php/webapps/34040.txt,"RazorCMS 1.0 - '/admin/index.php' HTML Injection",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-12,1,CVE-2010-5051;OSVDB-64919,,,,,https://www.securityfocus.com/bid/40373/info +18344,exploits/php/webapps/18344.txt,"RazorCMS 1.2 - Directory Traversal",2012-01-10,chap0,webapps,php,,2012-01-10,2012-01-10,1,OSVDB-78230;CVE-2012-6038;CVE-2012-5918,,,,http://www.exploit-db.comrazorCMS_core_v1_2_STABLE.zip, +18574,exploits/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE - Arbitrary File Upload",2012-03-08,"i2sec_Hyo jun Oh",webapps,php,,2012-03-08,2012-03-08,0,OSVDB-80619,,,,http://www.exploit-db.comrazorCMS_core_v1_2_1_STABLE.zip, +18575,exploits/php/webapps/18575.txt,"RazorCMS 1.2.1 Stable - Cross-Site Request Forgery (Delete Web Pages)",2012-03-08,"Ivano Binetti",webapps,php,,2012-03-08,2012-03-10,0,OSVDB-80618;CVE-2012-1900,,,,http://www.exploit-db.comrazorCMS_core_v1_2_1_STABLE.zip, +34858,exploits/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",webapps,php,80,2014-10-02,2014-10-02,0,OSVDB-112649,,,,http://www.exploit-db.comcmsecomos-3.6.8.zip, 27118,exploits/php/webapps/27118.pl,"RCBlog 1.0.3 - 'index.php' Directory Traversal",2006-01-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-20,2013-07-27,1,,,,,,https://www.securityfocus.com/bid/16342/info 1901,exploits/php/webapps/1901.pl,"RCblog 1.03 - 'POST' Remote Command Execution",2006-06-11,Hessam-x,webapps,php,,2006-06-10,,1,,,,,, 7830,exploits/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass",2009-01-19,"Danny Moules",webapps,php,,2009-01-18,,1,,,,,,https://www.push55.co.uk/index.php?s=ad&id=4 5972,exploits/php/webapps/5972.txt,"RCM Revision Web Development - 'products.php' SQL Injection",2008-06-30,Niiub,webapps,php,,2008-06-29,,1,,,,,, 39898,exploits/php/webapps/39898.txt,"rConfig 3.1.1 - Local File Inclusion",2016-06-06,"Gregory Pickett",webapps,php,80,2016-06-06,2016-06-06,0,,,,,, -48208,exploits/php/webapps/48208.py,"rConfig 3.9 - 'searchColumn' SQL Injection",2020-03-12,vikingfr,webapps,php,,2020-03-12,2020-03-12,0,2020-10220,,,,http://www.exploit-db.comrconfig-3.9.4.zip, -47555,exploits/php/webapps/47555.py,"rConfig 3.9.2 - Remote Code Execution",2019-10-29,Askar,webapps,php,,2019-10-29,2019-10-29,0,2019-16662,,,,, -47982,exploits/php/webapps/47982.py,"rConfig 3.9.3 - Authenticated Remote Code Execution",2020-01-30,vikingfr,webapps,php,,2020-01-30,2020-01-31,1,2019-19509,,,,http://www.exploit-db.comrconfig-master.zip, -48241,exploits/php/webapps/48241.py,"rConfig 3.9.4 - 'search.crud.php' Remote Command Injection",2020-03-23,"Matthew Aberegg",webapps,php,,2020-03-23,2020-03-26,0,2020-10879,,,,, +48208,exploits/php/webapps/48208.py,"rConfig 3.9 - 'searchColumn' SQL Injection",2020-03-12,vikingfr,webapps,php,,2020-03-12,2020-03-12,0,CVE-2020-10220,,,,http://www.exploit-db.comrconfig-3.9.4.zip, +47555,exploits/php/webapps/47555.py,"rConfig 3.9.2 - Remote Code Execution",2019-10-29,Askar,webapps,php,,2019-10-29,2019-10-29,0,CVE-2019-16662,,,,, +47982,exploits/php/webapps/47982.py,"rConfig 3.9.3 - Authenticated Remote Code Execution",2020-01-30,vikingfr,webapps,php,,2020-01-30,2020-01-31,1,CVE-2019-19509,,,,http://www.exploit-db.comrconfig-master.zip, +48241,exploits/php/webapps/48241.py,"rConfig 3.9.4 - 'search.crud.php' Remote Command Injection",2020-03-23,"Matthew Aberegg",webapps,php,,2020-03-23,2020-03-26,0,CVE-2020-10879,,,,, 48261,exploits/php/webapps/48261.py,"rConfig 3.9.4 - 'searchField' Unauthenticated Root Remote Code Execution",2020-03-27,vikingfr,webapps,php,,2020-03-27,2020-03-27,0,,,,,, 48878,exploits/php/webapps/48878.py,"rConfig 3.9.5 - Remote Code Execution (Unauthenticated)",2020-10-15,"Daniel Monzón",webapps,php,,2020-10-15,2020-10-15,0,,,,,, 49644,exploits/php/webapps/49644.txt,"rConfig 3.9.6 - 'path' Local File Inclusion (Authenticated)",2021-03-15,"Murat ŞEKER",webapps,php,,2021-03-15,2021-03-15,0,,,,,, 49783,exploits/php/webapps/49783.py,"rconfig 3.9.6 - Arbitrary File Upload",2021-04-21,"Vishwaraj Bhattrai",webapps,php,,2021-04-21,2021-10-28,0,,,,,, 49665,exploits/php/webapps/49665.txt,"rConfig 3.9.6 - Arbitrary File Upload to Remote Code Execution (Authenticated) (1)",2021-03-18,"Murat ŞEKER",webapps,php,,2021-03-18,2021-10-28,0,,,,,, -48207,exploits/php/webapps/48207.py,"rConfig 3.93 - 'ajaxAddTemplate.php' Authenticated Remote Code Execution",2020-03-12,"Engin Demirbilek",webapps,php,,2020-03-12,2020-03-12,0,2020-10221,,,,, +48207,exploits/php/webapps/48207.py,"rConfig 3.93 - 'ajaxAddTemplate.php' Authenticated Remote Code Execution",2020-03-12,"Engin Demirbilek",webapps,php,,2020-03-12,2020-03-12,0,CVE-2020-10221,,,,, 9552,exploits/php/webapps/9552.txt,"Re-Script 0.99 Beta - 'listings.php?op' SQL Injection",2009-08-31,Mr.SQL,webapps,php,,2009-08-30,,1,,,,,, 11943,exploits/php/webapps/11943.txt,"React software - Local File Inclusion",2010-03-29,SNK,webapps,php,,2010-03-28,,1,,,,,, -11057,exploits/php/webapps/11057.txt,"Read Excel Script 1.1 - Arbitrary File Upload",2010-01-07,Yozgat.Us,webapps,php,,2010-01-06,,1,61579;2010-0279,,,,, +11057,exploits/php/webapps/11057.txt,"Read Excel Script 1.1 - Arbitrary File Upload",2010-01-07,Yozgat.Us,webapps,php,,2010-01-06,,1,OSVDB-61579;CVE-2010-0279,,,,, 16265,exploits/php/webapps/16265.txt,"Readmore Systems Script - SQL Injection",2011-03-02,"vBzone & Zooka & El3arby",webapps,php,,2011-03-02,2011-03-02,1,,,,,, 5910,exploits/php/webapps/5910.txt,"Ready2Edit - 'menuid' SQL Injection",2008-06-23,Mr.SQL,webapps,php,,2008-06-22,2016-12-09,1,,,,,, -43212,exploits/php/webapps/43212.txt,"Readymade Classifieds Script 1.0 - SQL Injection",2017-12-05,"Ihsan Sencan",webapps,php,,2017-12-05,2017-12-06,1,2017-17111,"SQL Injection (SQLi)",,,, -43295,exploits/php/webapps/43295.txt,"Readymade PHP Classified Script 3.3 - 'subctid' / 'mctid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17626,"SQL Injection (SQLi)",,,, +43212,exploits/php/webapps/43212.txt,"Readymade Classifieds Script 1.0 - SQL Injection",2017-12-05,"Ihsan Sencan",webapps,php,,2017-12-05,2017-12-06,1,CVE-2017-17111,"SQL Injection (SQLi)",,,, +43295,exploits/php/webapps/43295.txt,"Readymade PHP Classified Script 3.3 - 'subctid' / 'mctid' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17626,"SQL Injection (SQLi)",,,, 44018,exploits/php/webapps/44018.txt,"Readymade Video Sharing Script 3.2 - 'search' SQL Injection",2018-02-11,"Varun Bagaria",webapps,php,,2018-02-11,2018-02-11,0,,,,,, -43333,exploits/php/webapps/43333.txt,"Readymade Video Sharing Script 3.2 - HTML Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,0,2017-17649,,,,, -43296,exploits/php/webapps/43296.txt,"Readymade Video Sharing Script 3.2 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17627,"SQL Injection (SQLi)",,,, +43333,exploits/php/webapps/43333.txt,"Readymade Video Sharing Script 3.2 - HTML Injection",2017-12-14,"Ihsan Sencan",webapps,php,,2017-12-14,2017-12-14,0,CVE-2017-17649,,,,, +43296,exploits/php/webapps/43296.txt,"Readymade Video Sharing Script 3.2 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17627,"SQL Injection (SQLi)",,,, 13897,exploits/php/webapps/13897.txt,"Real Estate - SQL Injection",2010-06-16,"L0rd CrusAd3r",webapps,php,,2010-06-15,,1,,,,,, 42167,exploits/php/webapps/42167.txt,"Real Estate Classifieds Script - SQL Injection",2017-06-12,EziBilisim,webapps,php,,2017-06-13,2017-06-13,0,,,,,, 43942,exploits/php/webapps/43942.txt,"Real Estate Custom Script - 'route' SQL Injection",2018-02-02,8bitsec,webapps,php,,2018-02-02,2018-02-02,0,,,,,, 46151,exploits/php/webapps/46151.txt,"Real Estate Custom Script 2.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,1,,"SQL Injection (SQLi)",,,, 34282,exploits/php/webapps/34282.txt,"Real Estate Manager 1.0.1 - 'index.php' Cross-Site Scripting",2010-07-09,bi0,webapps,php,,2010-07-09,2014-08-07,1,,,,,,https://www.securityfocus.com/bid/41507/info -6599,exploits/php/webapps/6599.txt,"Real Estate Manager 1.01 - 'cat_id' SQL Injection",2008-09-27,CraCkEr,webapps,php,,2008-09-26,2016-12-23,1,48631;2008-4674,,,,, +6599,exploits/php/webapps/6599.txt,"Real Estate Manager 1.01 - 'cat_id' SQL Injection",2008-09-27,CraCkEr,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-48631;CVE-2008-4674,,,,, 42926,exploits/php/webapps/42926.txt,"Real Estate MLM plan script 1.0 - 'srch' SQL Injection",2017-09-28,8bitsec,webapps,php,,2017-10-01,2017-10-01,0,,,,,, 39855,exploits/php/webapps/39855.txt,"Real Estate Portal 4.1 - Multiple Vulnerabilities",2016-05-26,"Bikramaditya Guha",webapps,php,80,2016-05-26,2016-05-26,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5325.php -10361,exploits/php/webapps/10361.txt,"Real Estate Portal X.0 - Authentication Bypass",2009-12-09,"AnTi SeCuRe",webapps,php,,2009-12-08,,0,60866;2009-4613;2009-4600,,,,, -6736,exploits/php/webapps/6736.txt,"Real Estate Scripts 2008 - 'cat' SQL Injection",2008-10-12,Hakxer,webapps,php,,2008-10-11,2016-12-26,1,49107;2008-4570,,,,, +10361,exploits/php/webapps/10361.txt,"Real Estate Portal X.0 - Authentication Bypass",2009-12-09,"AnTi SeCuRe",webapps,php,,2009-12-08,,0,OSVDB-60866;CVE-2009-4613;CVE-2009-4600,,,,, +6736,exploits/php/webapps/6736.txt,"Real Estate Scripts 2008 - 'cat' SQL Injection",2008-10-12,Hakxer,webapps,php,,2008-10-11,2016-12-26,1,OSVDB-49107;CVE-2008-4570,,,,, 11325,exploits/php/webapps/11325.txt,"RealAdmin - 'detail.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-02,,1,,,,,, -43239,exploits/php/webapps/43239.txt,"Realestate Crowdfunding Script 2.7.2 - 'pid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-08,2017-12-13,1,2017-17591,"SQL Injection (SQLi)",,,, -9313,exploits/php/webapps/9313.txt,"Really Simple CMS 0.3a - 'PT' Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,2016-11-14,1,57153;2009-2792,,,,http://www.exploit-db.comRSCMS.zip, -3641,exploits/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",webapps,php,,2007-04-01,,1,34656;2007-1982;34655;2007-1851;34654;34653,,,,,http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6 -5766,exploits/php/webapps/5766.txt,"realm CMS 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,webapps,php,,2008-06-08,,1,46056;2008-2682;46055;2008-2681;46054;2008-2680;46053;2008-2679,,,,,http://bugreport.ir/index.php?/40 +43239,exploits/php/webapps/43239.txt,"Realestate Crowdfunding Script 2.7.2 - 'pid' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,,2017-12-08,2017-12-13,1,CVE-2017-17591,"SQL Injection (SQLi)",,,, +9313,exploits/php/webapps/9313.txt,"Really Simple CMS 0.3a - 'PT' Local File Inclusion",2009-07-30,SirGod,webapps,php,,2009-07-29,2016-11-14,1,OSVDB-57153;CVE-2009-2792,,,,http://www.exploit-db.comRSCMS.zip, +3641,exploits/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",webapps,php,,2007-04-01,,1,OSVDB-34656;CVE-2007-1982;OSVDB-34655;CVE-2007-1851;OSVDB-34654;OSVDB-34653,,,,,http://www.bugtraq.ir/articles/advisory/RSPA_File_Inclusion/6 +5766,exploits/php/webapps/5766.txt,"realm CMS 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,webapps,php,,2008-06-08,,1,OSVDB-46056;CVE-2008-2682;OSVDB-46055;CVE-2008-2681;OSVDB-46054;CVE-2008-2680;OSVDB-46053;CVE-2008-2679,,,,,http://bugreport.ir/index.php?/40 17206,exploits/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injections",2011-04-22,^Xecuti0N3r,webapps,php,,2011-04-22,2011-04-22,1,,,,,, -7743,exploits/php/webapps/7743.txt,"Realtor 747 - 'define.php?INC_DIR' Remote File Inclusion",2009-01-12,ahmadbady,webapps,php,,2009-01-11,,1,51315;2009-0495,,,,, -4184,exploits/php/webapps/4184.txt,"Realtor 747 - 'index.php?categoryId' SQL Injection",2007-07-14,t0pP8uZz,webapps,php,,2007-07-13,,1,36244;2007-3810,,,,, +7743,exploits/php/webapps/7743.txt,"Realtor 747 - 'define.php?INC_DIR' Remote File Inclusion",2009-01-12,ahmadbady,webapps,php,,2009-01-11,,1,OSVDB-51315;CVE-2009-0495,,,,, +4184,exploits/php/webapps/4184.txt,"Realtor 747 - 'index.php?categoryId' SQL Injection",2007-07-14,t0pP8uZz,webapps,php,,2007-07-13,,1,OSVDB-36244;CVE-2007-3810,,,,, 12773,exploits/php/webapps/12773.txt,"Realtor Real Estate Agent - 'idproperty' SQL Injection",2010-05-28,v3n0m,webapps,php,,2010-05-27,,1,,,,,, 12777,exploits/php/webapps/12777.txt,"Realtor Real Estate Agent - 'news.php' SQL Injection",2010-05-28,v3n0m,webapps,php,,2010-05-27,2010-07-06,1,,,,,, 12776,exploits/php/webapps/12776.txt,"Realtor WebSite System E-Commerce - idfestival SQL Injection",2010-05-28,CoBRa_21,webapps,php,,2010-05-27,,1,,,,,, 12772,exploits/php/webapps/12772.txt,"Realtor WebSite System E-Commerce - SQL Injection",2010-05-27,cyberlog,webapps,php,,2010-05-26,,1,,,,,, -8748,exploits/php/webapps/8748.txt,"Realty Web-Base 1.0 - 'list_list.php?id' SQL Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,54655;2009-1751,,,,, -8643,exploits/php/webapps/8643.txt,"Realty Web-Base 1.0 - Authentication Bypass",2009-05-08,"ThE g0bL!N",webapps,php,,2009-05-07,,1,54372;2009-1658,,,,, -38497,exploits/php/webapps/38497.txt,"RealtyScript 4.0.2 - Multiple Blind SQL Injections",2015-10-19,LiquidWorm,webapps,php,,2015-10-19,2017-11-06,0,129213;129212,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5270.php -38496,exploits/php/webapps/38496.txt,"RealtyScript 4.0.2 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2015-10-19,LiquidWorm,webapps,php,,2015-10-19,2015-10-19,0,129211;129210;129209;129208;129207;129206,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5269.php +8748,exploits/php/webapps/8748.txt,"Realty Web-Base 1.0 - 'list_list.php?id' SQL Injection",2009-05-20,"ThE g0bL!N",webapps,php,,2009-05-19,,1,OSVDB-54655;CVE-2009-1751,,,,, +8643,exploits/php/webapps/8643.txt,"Realty Web-Base 1.0 - Authentication Bypass",2009-05-08,"ThE g0bL!N",webapps,php,,2009-05-07,,1,OSVDB-54372;CVE-2009-1658,,,,, +38497,exploits/php/webapps/38497.txt,"RealtyScript 4.0.2 - Multiple Blind SQL Injections",2015-10-19,LiquidWorm,webapps,php,,2015-10-19,2017-11-06,0,OSVDB-129213;OSVDB-129212,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5270.php +38496,exploits/php/webapps/38496.txt,"RealtyScript 4.0.2 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2015-10-19,LiquidWorm,webapps,php,,2015-10-19,2015-10-19,0,OSVDB-129211;OSVDB-129210;OSVDB-129209;OSVDB-129208;OSVDB-129207;OSVDB-129206,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5269.php 33460,exploits/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 - Cross-Site Scripting",2010-01-01,indoushka,webapps,php,,2010-01-01,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37566/info -21312,exploits/php/webapps/21312.txt,"ReBB 1.0 - Image Tag Cross-Agent Scripting",2002-03-04,skizzik,webapps,php,,2002-03-04,2012-09-12,1,2002-0413;9280,,,,,https://www.securityfocus.com/bid/4220/info -24861,exploits/php/webapps/24861.txt,"Rebus:list - 'list.php?list_id' SQL Injection",2013-03-19,"Robert Cooper",webapps,php,,2013-03-19,2013-03-19,1,91501,,,,, -27674,exploits/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - 'Authent.php4' SQL Injection",2006-04-18,"GroundZero Security",webapps,php,,2006-04-18,2017-10-20,1,2006-1954;24752,,,,,https://www.securityfocus.com/bid/17588/info +21312,exploits/php/webapps/21312.txt,"ReBB 1.0 - Image Tag Cross-Agent Scripting",2002-03-04,skizzik,webapps,php,,2002-03-04,2012-09-12,1,CVE-2002-0413;OSVDB-9280,,,,,https://www.securityfocus.com/bid/4220/info +24861,exploits/php/webapps/24861.txt,"Rebus:list - 'list.php?list_id' SQL Injection",2013-03-19,"Robert Cooper",webapps,php,,2013-03-19,2013-03-19,1,OSVDB-91501,,,,, +27674,exploits/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - 'Authent.php4' SQL Injection",2006-04-18,"GroundZero Security",webapps,php,,2006-04-18,2017-10-20,1,CVE-2006-1954;OSVDB-24752,,,,,https://www.securityfocus.com/bid/17588/info 1699,exploits/php/webapps/1699.txt,"RechnungsZentrale V2 < 1.1.3 - Remote File Inclusion",2006-04-19,"GroundZero Security",webapps,php,,2006-04-18,,1,,,,,, -32434,exploits/php/webapps/32434.txt,"Recipe Script - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,2008-4669;49236,,,,,https://www.securityfocus.com/bid/31442/info +32434,exploits/php/webapps/32434.txt,"Recipe Script - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php,,2008-09-27,2014-03-21,1,CVE-2008-4669;OSVDB-49236,,,,,https://www.securityfocus.com/bid/31442/info 34827,exploits/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",webapps,php,,2009-06-15,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43888/info -10472,exploits/php/webapps/10472.txt,"Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-15,,1,61080;61079;61078;61077;61076;61075;61074;61073;61072;61071,,,,, -2834,exploits/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,webapps,php,,2006-11-22,,1,30679;2006-6220;30678,,,,, -12703,exploits/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,webapps,php,,2010-05-21,,1,64841;2010-5039,,,,, -22742,exploits/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,cr4wl3r,webapps,php,,2012-11-15,2012-11-15,1,87350,,,,http://www.exploit-db.comreciphp1.1.zip, -6349,exploits/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 - 'site' SQL Injection",2008-09-02,"Hussin X",webapps,php,,2008-09-01,2016-12-21,1,47863;2008-4086,,,,, +10472,exploits/php/webapps/10472.txt,"Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php,,2009-12-15,,1,OSVDB-61080;OSVDB-61079;OSVDB-61078;OSVDB-61077;OSVDB-61076;OSVDB-61075;OSVDB-61074;OSVDB-61073;OSVDB-61072;OSVDB-61071,,,,, +2834,exploits/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,webapps,php,,2006-11-22,,1,OSVDB-30679;CVE-2006-6220;OSVDB-30678,,,,, +12703,exploits/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,webapps,php,,2010-05-21,,1,OSVDB-64841;CVE-2010-5039,,,,, +22742,exploits/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,cr4wl3r,webapps,php,,2012-11-15,2012-11-15,1,OSVDB-87350,,,,http://www.exploit-db.comreciphp1.1.zip, +6349,exploits/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 - 'site' SQL Injection",2008-09-02,"Hussin X",webapps,php,,2008-09-01,2016-12-21,1,OSVDB-47863;CVE-2008-4086,,,,, 34236,exploits/php/webapps/34236.txt,"ReCMS - 'users_lang' Directory Traversal",2010-07-01,Locu,webapps,php,,2010-07-01,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41310/info 16950,exploits/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,"Khashayar Fereidani",webapps,php,,2011-03-09,2011-04-09,1,,,,,http://www.exploit-db.comrp_v0_3_1_hd.zip, -28721,exploits/php/webapps/28721.txt,"Red Mombin 0.7 - 'index.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php,,2006-09-22,2013-10-04,1,2006-5120;29296,,,,,https://www.securityfocus.com/bid/20243/info -28722,exploits/php/webapps/28722.txt,"Red Mombin 0.7 - 'process_login.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php,,2006-09-22,2013-10-04,1,2006-5120;29297,,,,,https://www.securityfocus.com/bid/20243/info -2534,exploits/php/webapps/2534.pl,"Redaction System 1.0 - 'lang_prefix' Remote File Inclusion",2006-10-12,r0ut3r,webapps,php,,2006-10-11,2017-10-12,1,29704;2006-5302;29703;29702;29701;29700,,,,http://www.exploit-db.comrs_1-0000.zip, -1861,exploits/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,webapps,php,,2006-06-01,2016-11-03,1,25960;2006-2845;25959;25958;2006-2844;25957;2006-2843;25956;25955,,,,, -12276,exploits/php/webapps/12276.txt,"Redaxo 4.2.1 - Remote File Inclusion",2010-04-18,eidelweiss,webapps,php,,2010-04-17,2016-11-03,1,63900,,,,http://www.exploit-db.comredaxo4_2_1.zip,http://eidelweiss-advisories.blogspot.com/2010/04/redaxo-cms-421-remote-file-inclusion.html +28721,exploits/php/webapps/28721.txt,"Red Mombin 0.7 - 'index.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php,,2006-09-22,2013-10-04,1,CVE-2006-5120;OSVDB-29296,,,,,https://www.securityfocus.com/bid/20243/info +28722,exploits/php/webapps/28722.txt,"Red Mombin 0.7 - 'process_login.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php,,2006-09-22,2013-10-04,1,CVE-2006-5120;OSVDB-29297,,,,,https://www.securityfocus.com/bid/20243/info +2534,exploits/php/webapps/2534.pl,"Redaction System 1.0 - 'lang_prefix' Remote File Inclusion",2006-10-12,r0ut3r,webapps,php,,2006-10-11,2017-10-12,1,OSVDB-29704;CVE-2006-5302;OSVDB-29703;OSVDB-29702;OSVDB-29701;OSVDB-29700,,,,http://www.exploit-db.comrs_1-0000.zip, +1861,exploits/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,webapps,php,,2006-06-01,2016-11-03,1,OSVDB-25960;CVE-2006-2845;OSVDB-25959;OSVDB-25958;CVE-2006-2844;OSVDB-25957;CVE-2006-2843;OSVDB-25956;OSVDB-25955,,,,, +12276,exploits/php/webapps/12276.txt,"Redaxo 4.2.1 - Remote File Inclusion",2010-04-18,eidelweiss,webapps,php,,2010-04-17,2016-11-03,1,OSVDB-63900,,,,http://www.exploit-db.comredaxo4_2_1.zip,http://eidelweiss-advisories.blogspot.com/2010/04/redaxo-cms-421-remote-file-inclusion.html 39459,exploits/php/webapps/39459.txt,"Redaxo 5.0.0 - Multiple Vulnerabilities",2016-02-17,"LSE Leading Security Experts GmbH",webapps,php,80,2016-02-17,2016-11-03,0,,,,,http://www.exploit-db.comredaxo_5.0.0.zip,https://www.lsexperts.de/advisories/lse-2016-01-18.txt 40708,exploits/php/webapps/40708.html,"Redaxo 5.2.0 - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php,,2016-11-03,2016-11-03,0,,,,,http://www.exploit-db.comredaxo_5.2.0.zip, 44261,exploits/php/webapps/44261.txt,"Redaxo CMS Addon MyEvents 2.2.1 - SQL Injection",2018-03-07,h0n1gsp3cht,webapps,php,80,2018-03-07,2018-03-07,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commyevents-12b9eacfa423bcc0a5dc1a3445e641460c79203a.zip, 44891,exploits/php/webapps/44891.txt,"Redaxo CMS Mediapool Addon < 5.5.1 - Arbitrary File Upload",2018-06-13,h0n1gsp3cht,webapps,php,,2018-06-13,2018-06-13,0,,,,,, -8395,exploits/php/webapps/8395.txt,"RedaxScript 0.2.0 - 'Language' Local File Inclusion",2009-04-10,SirGod,webapps,php,,2009-04-09,,1,53587,,,,, -16096,exploits/php/webapps/16096.txt,"RedaxScript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",webapps,php,,2011-02-02,2011-02-02,1,70742;2011-5313,,,,,http://www.htbridge.ch/advisory/path_disclosure_in_redaxscript.html -35840,exploits/php/webapps/35840.txt,"RedaxScript 2.1.0 - Privilege Escalation",2015-01-20,"shyamkumar somana",webapps,php,80,2015-01-20,2015-01-20,0,117223,,,,http://www.exploit-db.comredaxscript-2.1.0.tar.gz, -36023,exploits/php/webapps/36023.txt,"RedaxScript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",webapps,php,,2015-02-09,2015-02-09,0,100685;2015-1518,,,,, -28612,exploits/php/webapps/28612.txt,"RedBLoG 0.5 - '/admin/config.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,2006-5021;31313,,,,,https://www.securityfocus.com/bid/20115/info -28614,exploits/php/webapps/28614.txt,"RedBLoG 0.5 - '/admin/index.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,2006-5021;31312,,,,,https://www.securityfocus.com/bid/20115/info -1567,exploits/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,webapps,php,,2006-03-07,2016-06-29,1,23773;2006-1140,,,,http://www.exploit-db.comredblog-0.5.zip, -28613,exploits/php/webapps/28613.txt,"RedBLoG 0.5 - 'common.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,2006-5021;31314,,,,,https://www.securityfocus.com/bid/20115/info -28611,exploits/php/webapps/28611.txt,"RedBLoG 0.5 - 'imgen.php?Root' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,2006-5021;31315,,,,,https://www.securityfocus.com/bid/20115/info -28423,exploits/php/webapps/28423.txt,"RedBlog 0.5 - 'index.php' Remote File Inclusion",2006-08-22,Root3r_H3ll,webapps,php,,2006-08-22,2013-09-21,1,2006-4366;30311,,,,,https://www.securityfocus.com/bid/19658/info +8395,exploits/php/webapps/8395.txt,"RedaxScript 0.2.0 - 'Language' Local File Inclusion",2009-04-10,SirGod,webapps,php,,2009-04-09,,1,OSVDB-53587,,,,, +16096,exploits/php/webapps/16096.txt,"RedaxScript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",webapps,php,,2011-02-02,2011-02-02,1,OSVDB-70742;CVE-2011-5313,,,,,http://www.htbridge.ch/advisory/path_disclosure_in_redaxscript.html +35840,exploits/php/webapps/35840.txt,"RedaxScript 2.1.0 - Privilege Escalation",2015-01-20,"shyamkumar somana",webapps,php,80,2015-01-20,2015-01-20,0,OSVDB-117223,,,,http://www.exploit-db.comredaxscript-2.1.0.tar.gz, +36023,exploits/php/webapps/36023.txt,"RedaxScript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",webapps,php,,2015-02-09,2015-02-09,0,OSVDB-100685;CVE-2015-1518,,,,, +28612,exploits/php/webapps/28612.txt,"RedBLoG 0.5 - '/admin/config.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-5021;OSVDB-31313,,,,,https://www.securityfocus.com/bid/20115/info +28614,exploits/php/webapps/28614.txt,"RedBLoG 0.5 - '/admin/index.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-5021;OSVDB-31312,,,,,https://www.securityfocus.com/bid/20115/info +1567,exploits/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,webapps,php,,2006-03-07,2016-06-29,1,OSVDB-23773;CVE-2006-1140,,,,http://www.exploit-db.comredblog-0.5.zip, +28613,exploits/php/webapps/28613.txt,"RedBLoG 0.5 - 'common.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-5021;OSVDB-31314,,,,,https://www.securityfocus.com/bid/20115/info +28611,exploits/php/webapps/28611.txt,"RedBLoG 0.5 - 'imgen.php?Root' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php,,2006-09-19,2013-09-29,1,CVE-2006-5021;OSVDB-31315,,,,,https://www.securityfocus.com/bid/20115/info +28423,exploits/php/webapps/28423.txt,"RedBlog 0.5 - 'index.php' Remote File Inclusion",2006-08-22,Root3r_H3ll,webapps,php,,2006-08-22,2013-09-21,1,CVE-2006-4366;OSVDB-30311,,,,,https://www.securityfocus.com/bid/19658/info 41517,exploits/php/webapps/41517.txt,"Redbus Clone Script 3.05 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -50877,exploits/php/webapps/50877.txt,"REDCap 11.3.9 - Stored Cross Site Scripting",2022-04-19,"Kendrick Lam",webapps,php,,2022-04-19,2022-04-19,0,2021-42136,,,,, -47146,exploits/php/webapps/47146.txt,"REDCap < 9.1.2 - Cross-Site Scripting",2019-07-19,"Alexandre ZANNI",webapps,php,,2019-07-19,2019-07-19,0,2019-13029,,,,, +50877,exploits/php/webapps/50877.txt,"REDCap 11.3.9 - Stored Cross Site Scripting",2022-04-19,"Kendrick Lam",webapps,php,,2022-04-19,2022-04-19,0,CVE-2021-42136,,,,, +47146,exploits/php/webapps/47146.txt,"REDCap < 9.1.2 - Cross-Site Scripting",2019-07-19,"Alexandre ZANNI",webapps,php,,2019-07-19,2019-07-19,0,CVE-2019-13029,,,,, 10043,exploits/php/webapps/10043.txt,"redcat media - SQL Injection",2009-10-02,s4va,webapps,php,,2009-10-01,,1,,,,,, -27539,exploits/php/webapps/27539.txt,"RedCMS 0.1 - 'login.php' Multiple SQL Injections",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,2006-1569;24297,,,,,https://www.securityfocus.com/bid/17336/info -27538,exploits/php/webapps/27538.txt,"RedCMS 0.1 - 'profile.php?u' SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,2006-1569;24298,,,,,https://www.securityfocus.com/bid/17336/info -27540,exploits/php/webapps/27540.txt,"RedCMS 0.1 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,2006-1568;24296,,,,,https://www.securityfocus.com/bid/17336/info -16858,exploits/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package - 'passwd.php3' Arbitrary Command Execution (Metasploit)",2010-10-18,Metasploit,webapps,php,,2010-10-18,2017-10-20,1,2000-0322;2000-0248;289;1300,"Metasploit Framework (MSF)",,,, -27098,exploits/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - 'Rkrt_stats.php' Cross-Site Scripting",2006-01-16,Preddy,webapps,php,,2006-01-16,2013-07-26,1,2006-0317;22452,,,,,https://www.securityfocus.com/bid/16266/info -17898,exploits/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",webapps,php,,2011-09-27,2011-09-27,0,84086,,,,, -35572,exploits/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting",2011-04-06,"Mesut Timur",webapps,php,,2011-04-06,2014-12-19,1,2011-1723;71564,,,,,https://www.securityfocus.com/bid/47193/info -7552,exploits/php/webapps/7552.txt,"REDPEACH CMS - SQL Injection",2008-12-22,Lidloses_Auge,webapps,php,,2008-12-21,2017-01-05,1,50945;50944,,,,, -38292,exploits/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",webapps,php,,2015-09-23,2015-09-23,0,2015-7382;2015-7381;2015-6009;2015-6008;128136;127864;127862;127861;127860,,,,http://www.exploit-db.comrefbase-0.9.6.tar.gz, +27539,exploits/php/webapps/27539.txt,"RedCMS 0.1 - 'login.php' Multiple SQL Injections",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,CVE-2006-1569;OSVDB-24297,,,,,https://www.securityfocus.com/bid/17336/info +27538,exploits/php/webapps/27538.txt,"RedCMS 0.1 - 'profile.php?u' SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,CVE-2006-1569;OSVDB-24298,,,,,https://www.securityfocus.com/bid/17336/info +27540,exploits/php/webapps/27540.txt,"RedCMS 0.1 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-31,2013-08-12,1,CVE-2006-1568;OSVDB-24296,,,,,https://www.securityfocus.com/bid/17336/info +16858,exploits/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package - 'passwd.php3' Arbitrary Command Execution (Metasploit)",2010-10-18,Metasploit,webapps,php,,2010-10-18,2017-10-20,1,CVE-2000-0322;CVE-2000-0248;OSVDB-289;OSVDB-1300,"Metasploit Framework (MSF)",,,, +27098,exploits/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - 'Rkrt_stats.php' Cross-Site Scripting",2006-01-16,Preddy,webapps,php,,2006-01-16,2013-07-26,1,CVE-2006-0317;OSVDB-22452,,,,,https://www.securityfocus.com/bid/16266/info +17898,exploits/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",webapps,php,,2011-09-27,2011-09-27,0,OSVDB-84086,,,,, +35572,exploits/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting",2011-04-06,"Mesut Timur",webapps,php,,2011-04-06,2014-12-19,1,CVE-2011-1723;OSVDB-71564,,,,,https://www.securityfocus.com/bid/47193/info +7552,exploits/php/webapps/7552.txt,"REDPEACH CMS - SQL Injection",2008-12-22,Lidloses_Auge,webapps,php,,2008-12-21,2017-01-05,1,OSVDB-50945;OSVDB-50944,,,,, +38292,exploits/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",webapps,php,,2015-09-23,2015-09-23,0,CVE-2015-7382;CVE-2015-7381;CVE-2015-6009;CVE-2015-6008;OSVDB-128136;OSVDB-127864;OSVDB-127862;OSVDB-127861;OSVDB-127860,,,,http://www.exploit-db.comrefbase-0.9.6.tar.gz, 9820,exploits/php/webapps/9820.txt,"Regental Medien - Blind SQL Injection",2009-09-24,NoGe,webapps,php,,2009-09-23,,1,,,,,, 49713,exploits/php/webapps/49713.txt,"Regis Inventory And Monitoring System 1.0 - 'Item List' Persistent Cross-Site Scripting",2021-03-26,"George Tsimpidas",webapps,php,,2021-03-26,2021-10-28,0,,,,,, -2502,exploits/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,30865;2006-5316;30864;2006-5315,,,,, -26723,exploits/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4019;21432,,,,,https://www.securityfocus.com/bid/15714/info -5924,exploits/php/webapps/5924.txt,"Relative Real Estate Systems 3.0 - 'listing_id' SQL Injection",2008-06-24,K-159,webapps,php,,2008-06-23,2016-12-09,1,47087;2008-3185;47043;2008-2881,,,,, +2502,exploits/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-30865;CVE-2006-5316;OSVDB-30864;CVE-2006-5315,,,,, +26723,exploits/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4019;OSVDB-21432,,,,,https://www.securityfocus.com/bid/15714/info +5924,exploits/php/webapps/5924.txt,"Relative Real Estate Systems 3.0 - 'listing_id' SQL Injection",2008-06-24,K-159,webapps,php,,2008-06-23,2016-12-09,1,OSVDB-47087;CVE-2008-3185;OSVDB-47043;CVE-2008-2881,,,,, 39881,exploits/php/webapps/39881.txt,"Relay Ajax Directory Manager relayb01-071706/1.5.1/1.5.3 - Arbitrary File Upload",2016-06-02,"RedTeam Pentesting GmbH",webapps,php,80,2016-06-02,2016-06-02,0,,,,,http://www.exploit-db.comRelay-Ajax-Directory-Manager-master.zip,https://www.redteam-pentesting.de/advisories/rt-sa-2016-005 -30697,exploits/php/webapps/30697.txt,"ReloadCMS 1.2.5 - 'index.php' Local File Inclusion",2007-10-20,sekuru,webapps,php,,2007-10-20,2014-01-05,1,2007-5650;42469,,,,,https://www.securityfocus.com/bid/26143/info -1631,exploits/php/webapps/1631.php,"ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution",2006-04-02,rgod,webapps,php,,2006-04-01,2016-07-07,1,24327;2006-1645,,,,http://www.exploit-db.comreloadcms-1.2.5.zip, -24613,exploits/php/webapps/24613.txt,"Remository - SQL Injection",2004-09-18,khoaimi,webapps,php,,2004-09-18,2013-03-06,1,2004-2143;10040,,,,,https://www.securityfocus.com/bid/11219/info -49781,exploits/php/webapps/49781.py,"RemoteClinic 2 - 'Multiple' Cross-Site Scripting (XSS)",2021-04-21,nu11secur1ty,webapps,php,,2021-04-21,2021-04-22,0,2021-30044,,,,, -49795,exploits/php/webapps/49795.txt,"RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-04-22,"Saud Ahmad",webapps,php,,2021-04-22,2021-04-23,0,2021-31327;2021-30042;2021-30039;2021-30034;2021-30030;2021-31329,,,,, -34804,exploits/php/webapps/34804.txt,"Rentventory - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",webapps,php,,2009-07-07,2014-09-28,1,2009-2437;55722,,,,,https://www.securityfocus.com/bid/43692/info -9081,exploits/php/webapps/9081.txt,"Rentventory - Multiple SQL Injections",2009-07-02,Moudi,webapps,php,,2009-07-01,,1,55555;2009-2339,,,,, -16110,exploits/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",webapps,php,,2011-02-04,2011-02-04,1,70785;70784,,,,http://www.exploit-db.comReOS_v2_0_5_elazos.zip,http://www.htbridge.ch/advisory/local_file_inclusion_in_reos.html -33787,exploits/php/webapps/33787.txt,"RepairShop2 - 'index.php?Prod' Cross-Site Scripting",2010-03-23,kaMtiEz,webapps,php,,2010-03-23,2014-06-17,1,2010-1856;63141,,,,,https://www.securityfocus.com/bid/38907/info -3723,exploits/php/webapps/3723.txt,"Request It 1.0b - 'index.php?id' Remote File Inclusion",2007-04-12,hackberry,webapps,php,,2007-04-11,,1,34722;2007-2015,,,,, -38459,exploits/php/webapps/38459.txt,"Request Tracker - 'ShowPending' SQL Injection",2013-04-11,cheki,webapps,php,,2013-04-11,2015-10-15,1,2013-3525;92265,,,,,https://www.securityfocus.com/bid/59022/info -5911,exploits/php/webapps/5911.txt,"ResearchGuide 0.5 - 'id' SQL Injection",2008-06-23,dun,webapps,php,,2008-06-22,2016-12-09,1,46843;2008-2964,,,,, -19775,exploits/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,php,,2012-07-12,2012-07-12,0,2010-4980;83844;83842;83841;83840;83839;83838;83837;83836;83835;83834;83833;83832;83831;83830;83829;83828;83827;65952,,,,,https://www.vulnerability-lab.com/get_content.php?id=617 +30697,exploits/php/webapps/30697.txt,"ReloadCMS 1.2.5 - 'index.php' Local File Inclusion",2007-10-20,sekuru,webapps,php,,2007-10-20,2014-01-05,1,CVE-2007-5650;OSVDB-42469,,,,,https://www.securityfocus.com/bid/26143/info +1631,exploits/php/webapps/1631.php,"ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution",2006-04-02,rgod,webapps,php,,2006-04-01,2016-07-07,1,OSVDB-24327;CVE-2006-1645,,,,http://www.exploit-db.comreloadcms-1.2.5.zip, +24613,exploits/php/webapps/24613.txt,"Remository - SQL Injection",2004-09-18,khoaimi,webapps,php,,2004-09-18,2013-03-06,1,CVE-2004-2143;OSVDB-10040,,,,,https://www.securityfocus.com/bid/11219/info +49781,exploits/php/webapps/49781.py,"RemoteClinic 2 - 'Multiple' Cross-Site Scripting (XSS)",2021-04-21,nu11secur1ty,webapps,php,,2021-04-21,2021-04-22,0,CVE-2021-30044,,,,, +49795,exploits/php/webapps/49795.txt,"RemoteClinic 2.0 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-04-22,"Saud Ahmad",webapps,php,,2021-04-22,2021-04-23,0,CVE-2021-31327;CVE-2021-30042;CVE-2021-30039;CVE-2021-30034;CVE-2021-30030;CVE-2021-31329,,,,, +34804,exploits/php/webapps/34804.txt,"Rentventory - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",webapps,php,,2009-07-07,2014-09-28,1,CVE-2009-2437;OSVDB-55722,,,,,https://www.securityfocus.com/bid/43692/info +9081,exploits/php/webapps/9081.txt,"Rentventory - Multiple SQL Injections",2009-07-02,Moudi,webapps,php,,2009-07-01,,1,OSVDB-55555;CVE-2009-2339,,,,, +16110,exploits/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",webapps,php,,2011-02-04,2011-02-04,1,OSVDB-70785;OSVDB-70784,,,,http://www.exploit-db.comReOS_v2_0_5_elazos.zip,http://www.htbridge.ch/advisory/local_file_inclusion_in_reos.html +33787,exploits/php/webapps/33787.txt,"RepairShop2 - 'index.php?Prod' Cross-Site Scripting",2010-03-23,kaMtiEz,webapps,php,,2010-03-23,2014-06-17,1,CVE-2010-1856;OSVDB-63141,,,,,https://www.securityfocus.com/bid/38907/info +3723,exploits/php/webapps/3723.txt,"Request It 1.0b - 'index.php?id' Remote File Inclusion",2007-04-12,hackberry,webapps,php,,2007-04-11,,1,OSVDB-34722;CVE-2007-2015,,,,, +38459,exploits/php/webapps/38459.txt,"Request Tracker - 'ShowPending' SQL Injection",2013-04-11,cheki,webapps,php,,2013-04-11,2015-10-15,1,CVE-2013-3525;OSVDB-92265,,,,,https://www.securityfocus.com/bid/59022/info +5911,exploits/php/webapps/5911.txt,"ResearchGuide 0.5 - 'id' SQL Injection",2008-06-23,dun,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46843;CVE-2008-2964,,,,, +19775,exploits/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,php,,2012-07-12,2012-07-12,0,CVE-2010-4980;OSVDB-83844;OSVDB-83842;OSVDB-83841;OSVDB-83840;OSVDB-83839;OSVDB-83838;OSVDB-83837;OSVDB-83836;OSVDB-83835;OSVDB-83834;OSVDB-83833;OSVDB-83832;OSVDB-83831;OSVDB-83830;OSVDB-83829;OSVDB-83828;OSVDB-83827;OSVDB-65952,,,,,https://www.vulnerability-lab.com/get_content.php?id=617 46210,exploits/php/webapps/46210.txt,"Reservic 1.0 - 'id' SQL Injection",2019-01-21,"Ihsan Sencan",webapps,php,80,2019-01-21,2019-01-21,1,,"SQL Injection (SQLi)",,,, -43676,exploits/php/webapps/43676.txt,"Reservo Image Hosting Script 1.5 - Cross-Site Scripting",2018-01-17,"Dennis Veninga",webapps,php,,2018-01-17,2018-01-17,0,2018-5705,,,,, +43676,exploits/php/webapps/43676.txt,"Reservo Image Hosting Script 1.5 - Cross-Site Scripting",2018-01-17,"Dennis Veninga",webapps,php,,2018-01-17,2018-01-17,0,CVE-2018-5705,,,,, 48627,exploits/php/webapps/48627.txt,"Reside Property Management 3.0 - 'profile' SQL Injection",2020-06-30,"Behzad Khalifeh",webapps,php,,2020-06-30,2020-06-30,0,,,,,, -35541,exploits/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",webapps,php,,2014-12-15,2014-12-15,0,115821;115820;115819;115818,,,,, +35541,exploits/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",webapps,php,,2014-12-15,2014-12-15,0,OSVDB-115821;OSVDB-115820;OSVDB-115819;OSVDB-115818,,,,, 46274,exploits/php/webapps/46274.txt,"ResourceSpace 8.6 - 'collection_edit.php' SQL Injection",2019-01-28,dd_,webapps,php,80,2019-01-28,2019-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comResourceSpace_8_6_12117.zip, 46308,exploits/php/webapps/46308.txt,"ResourceSpace 8.6 - 'watched_searches.php' SQL Injection",2019-02-04,dd_,webapps,php,80,2019-02-04,2019-02-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comResourceSpace_8_6_12117.zip, 49357,exploits/php/webapps/49357.txt,"Responsive E-Learning System 1.0 - 'id' Sql Injection",2021-01-05,"Kshitiz Raj",webapps,php,,2021-01-05,2021-01-06,0,,,,,, 49376,exploits/php/webapps/49376.txt,"Responsive E-Learning System 1.0 - Stored Cross Site Scripting",2021-01-06,"Kshitiz Raj",webapps,php,,2021-01-06,2021-01-06,0,,,,,, 49375,exploits/php/webapps/49375.txt,"Responsive E-Learning System 1.0 - Unrestricted File Upload to RCE",2021-01-06,"Kshitiz Raj",webapps,php,,2021-01-06,2021-01-06,0,,,,,, 41515,exploits/php/webapps/41515.txt,"Responsive Events & Movie Ticket Booking Script - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43300,exploits/php/webapps/43300.txt,"Responsive Events & Movie Ticket Booking Script 3.2.1 - 'findcity.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17632,,,,, +43300,exploits/php/webapps/43300.txt,"Responsive Events & Movie Ticket Booking Script 3.2.1 - 'findcity.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17632,,,,, 49359,exploits/php/webapps/49359.py,"Responsive FileManager 9.13.4 - 'path' Path Traversal",2021-01-05,"Sun* Cyber Security Research Team",webapps,php,,2021-01-05,2021-04-08,0,,,,,, 45987,exploits/php/webapps/45987.txt,"Responsive FileManager 9.13.4 - Multiple Vulnerabilities",2018-12-14,"Fariskhi Vidyan",webapps,php,,2018-12-14,2018-12-14,0,,,,,http://www.exploit-db.comresponsive_filemanager.zip, -45271,exploits/php/webapps/45271.txt,"Responsive FileManager < 9.13.4 - Directory Traversal",2018-08-27,"Simon Uvarov",webapps,php,80,2018-08-27,2018-08-27,1,2018-15536;2018-15535,Traversal,,,http://www.exploit-db.comResponsiveFilemanager-9.13.3.tar.gz, +45271,exploits/php/webapps/45271.txt,"Responsive FileManager < 9.13.4 - Directory Traversal",2018-08-27,"Simon Uvarov",webapps,php,80,2018-08-27,2018-08-27,1,CVE-2018-15536;CVE-2018-15535,Traversal,,,http://www.exploit-db.comResponsiveFilemanager-9.13.3.tar.gz, 41272,exploits/php/webapps/41272.txt,"Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure",2017-02-07,"Wiswat Aswamenakul",webapps,php,,2017-02-07,2017-02-07,1,,,,,http://www.exploit-db.comResponsiveFilemanager-9.11.0.zip, 41533,exploits/php/webapps/41533.txt,"Responsive Matrimonial Script 4.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 48615,exploits/php/webapps/48615.txt,"Responsive Online Blog 1.0 - 'id' SQL Injection",2020-06-23,"Eren Şimşek",webapps,php,,2020-06-23,2020-06-23,0,,,,,, -43297,exploits/php/webapps/43297.txt,"Responsive Realestate Script 3.2 - 'property-list?tbud' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2018-11-20,1,2017-17628,"SQL Injection (SQLi)",,,, +43297,exploits/php/webapps/43297.txt,"Responsive Realestate Script 3.2 - 'property-list?tbud' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2018-11-20,1,CVE-2017-17628,"SQL Injection (SQLi)",,,, 50049,exploits/php/webapps/50049.py,"Responsive Tourism Website 3.1 - Remote Code Execution (RCE) (Unauthenticated)",2021-06-22,Tagoletta,webapps,php,,2021-06-22,2021-06-22,0,,,,,, 47205,exploits/php/webapps/47205.txt,"Rest - Cafe and Restaurant Website CMS - 'slug' SQL Injection",2019-08-02,n1x_,webapps,php,80,2019-08-02,2019-08-02,0,,"SQL Injection (SQLi)",,,, 47520,exploits/php/webapps/47520.py,"Restaurant Management System 1.0 - Remote Code Execution",2019-10-17,"Ibad Shah",webapps,php,,2019-10-17,2019-10-17,0,,,,,, 48885,exploits/php/webapps/48885.txt,"Restaurant Reservation System 1.0 - 'date' SQL Injection (Authenticated)",2020-10-16,b1nary,webapps,php,,2020-10-16,2020-10-16,0,,,,,, -34760,exploits/php/webapps/34760.txt,"Restaurant Script (PizzaInn Project) - Persistent Cross-Site Scripting",2014-09-24,"Kenneth F. Belva",webapps,php,80,2014-09-24,2014-09-24,0,2014-6619;112019,,,,http://www.exploit-db.comRSv1.0.0.zip, +34760,exploits/php/webapps/34760.txt,"Restaurant Script (PizzaInn Project) - Persistent Cross-Site Scripting",2014-09-24,"Kenneth F. Belva",webapps,php,80,2014-09-24,2014-09-24,0,CVE-2014-6619;OSVDB-112019,,,,http://www.exploit-db.comRSv1.0.0.zip, 42642,exploits/php/webapps/42642.txt,"Restaurant Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -43312,exploits/php/webapps/43312.txt,"Resume Clone Script 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17641,,,,, +43312,exploits/php/webapps/43312.txt,"Resume Clone Script 2.0.5 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17641,,,,, 49353,exploits/php/webapps/49353.txt,"Resumes Management and Job Application Website 1.0 - Authentication Bypass",2021-01-05,"Kshitiz Raj",webapps,php,,2021-01-05,2021-10-28,0,,,,,, 49380,exploits/php/webapps/49380.txt,"Resumes Management and Job Application Website 1.0 - RCE (Unauthenticated)",2021-01-06,"Arnav Tripathy",webapps,php,,2021-01-06,2021-10-11,0,,,,,, -43821,exploits/php/webapps/43821.txt,"ReviewPost < 2.84 - Multiple Vulnerabilities",2015-01-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00060;2005-0270;2005-0271;2005-0272,,,,,http://gulftech.org/advisories/ReviewPost%20Multiple%20Vulnerabilities/60 +43821,exploits/php/webapps/43821.txt,"ReviewPost < 2.84 - Multiple Vulnerabilities",2015-01-02,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00060;CVE-2005-0270;CVE-2005-0271;CVE-2005-0272,,,,,http://gulftech.org/advisories/ReviewPost%20Multiple%20Vulnerabilities/60 41939,exploits/php/webapps/41939.txt,"Revive Ad Server 4.0.1 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-26,"Cyril Vallicari",webapps,php,,2017-04-26,2017-04-26,0,,,,,http://www.exploit-db.comrevive-adserver-4.0.1.zip, -47739,exploits/php/webapps/47739.php,"Revive Adserver 4.2 - Remote Code Execution",2019-12-03,crlf,webapps,php,,2019-12-03,2019-12-03,0,2019-5434,,,,http://www.exploit-db.comrevive-adserver-4.2.0.tar.gz, -5677,exploits/php/webapps/5677.py,"RevokeBB 1.0 RC11 - 'Search' SQL Injection",2008-05-27,The:Paradox,webapps,php,,2008-05-26,2016-12-02,1,46454;2008-2778,,,,http://www.exploit-db.comRevokeBB_RC11_webinstall.zip, -4020,exploits/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve",2007-06-01,BlackHawk,webapps,php,,2007-05-31,2016-10-05,1,38366;2007-3051,,,,http://www.exploit-db.comRevokeBB_1_0_RC3.zip, -12726,exploits/php/webapps/12726.txt,"REvolution 10.02 - Cross-Site Request Forgery",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-23,,0,64679,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_npds_revolution.html +47739,exploits/php/webapps/47739.php,"Revive Adserver 4.2 - Remote Code Execution",2019-12-03,crlf,webapps,php,,2019-12-03,2019-12-03,0,CVE-2019-5434,,,,http://www.exploit-db.comrevive-adserver-4.2.0.tar.gz, +5677,exploits/php/webapps/5677.py,"RevokeBB 1.0 RC11 - 'Search' SQL Injection",2008-05-27,The:Paradox,webapps,php,,2008-05-26,2016-12-02,1,OSVDB-46454;CVE-2008-2778,,,,http://www.exploit-db.comRevokeBB_RC11_webinstall.zip, +4020,exploits/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve",2007-06-01,BlackHawk,webapps,php,,2007-05-31,2016-10-05,1,OSVDB-38366;CVE-2007-3051,,,,http://www.exploit-db.comRevokeBB_1_0_RC3.zip, +12726,exploits/php/webapps/12726.txt,"REvolution 10.02 - Cross-Site Request Forgery",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-23,,0,OSVDB-64679,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_npds_revolution.html 10527,exploits/php/webapps/10527.txt,"ReVou Software - SQL Injection",2009-12-17,R3d-D3V!L,webapps,php,,2009-12-16,,1,,,,,, -7523,exploits/php/webapps/7523.php,"ReVou Twitter Clone - Admin Password Change",2008-12-19,G4N0K,webapps,php,,2008-12-18,2017-01-04,1,51705;2008-6752,,,,, -7531,exploits/php/webapps/7531.txt,"ReVou Twitter Clone - Arbitrary File Upload",2008-12-21,S.W.A.T.,webapps,php,,2008-12-20,,1,51706;2008-6751,,,,, -7270,exploits/php/webapps/7270.txt,"ReVou Twitter Clone - Authentication Bypass",2008-11-28,R3d-D3V!L,webapps,php,,2008-11-27,2017-01-04,1,57465;2008-7083,,,,, -7925,exploits/php/webapps/7925.txt,"Revou Twitter Clone - Cross-Site Scripting / SQL Injection",2009-01-30,nuclear,webapps,php,,2009-01-29,2017-01-04,1,51699;51698,,,,, +7523,exploits/php/webapps/7523.php,"ReVou Twitter Clone - Admin Password Change",2008-12-19,G4N0K,webapps,php,,2008-12-18,2017-01-04,1,OSVDB-51705;CVE-2008-6752,,,,, +7531,exploits/php/webapps/7531.txt,"ReVou Twitter Clone - Arbitrary File Upload",2008-12-21,S.W.A.T.,webapps,php,,2008-12-20,,1,OSVDB-51706;CVE-2008-6751,,,,, +7270,exploits/php/webapps/7270.txt,"ReVou Twitter Clone - Authentication Bypass",2008-11-28,R3d-D3V!L,webapps,php,,2008-11-27,2017-01-04,1,OSVDB-57465;CVE-2008-7083,,,,, +7925,exploits/php/webapps/7925.txt,"Revou Twitter Clone - Cross-Site Scripting / SQL Injection",2009-01-30,nuclear,webapps,php,,2009-01-29,2017-01-04,1,OSVDB-51699;OSVDB-51698,,,,, 13752,exploits/php/webapps/13752.txt,"ReVou Twitter Clone 2.0 Beta - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,webapps,php,,2010-06-05,2017-01-04,1,,,,,, -7163,exploits/php/webapps/7163.txt,"RevSense 1.0 - Authentication Bypass",2008-11-19,d3b4g,webapps,php,,2008-11-18,2017-01-03,1,49986;2008-6310;2008-6309,,,,, -32641,exploits/php/webapps/32641.txt,"RevSense 1.0 - SQL Injection / Cross-Site Scripting",2008-12-04,Pouya_Server,webapps,php,,2008-12-04,2014-04-01,1,2008-6385;50432,,,,,https://www.securityfocus.com/bid/32624/info -3763,exploits/php/webapps/3763.txt,"Rezervi 0.9 - 'root' Remote File Inclusion",2007-04-18,GoLd_M,webapps,php,,2007-04-17,,1,35013;2007-2156;35012;35011;35010;35009;35008;35007;35006,,,,, -10967,exploits/php/webapps/10967.txt,"Rezervi 3.0.2 - 'mail.inc.php' Remote File Inclusion",2010-01-03,r00t.h4x0r,webapps,php,,2010-01-02,,1,61450;2010-0983,,,,, -12523,exploits/php/webapps/12523.py,"REZERVI 3.0.2 - Remote Command Execution",2010-05-06,"JosS & eidelweiss",webapps,php,,2010-05-05,,0,65031,,,,, -4210,exploits/php/webapps/4210.txt,"RGameScript Pro - 'page.php?id' Remote File Inclusion",2007-07-21,Warpboy,webapps,php,,2007-07-20,,1,39108;2007-3980,,,,, -5620,exploits/php/webapps/5620.txt,"rgboard 3.0.12 - Remote File Inclusioni / Cross-Site Scripting",2008-05-14,e.wiZz!,webapps,php,,2008-05-13,2016-11-29,1,45468;2008-2296;45467;2008-2295,,,,, +7163,exploits/php/webapps/7163.txt,"RevSense 1.0 - Authentication Bypass",2008-11-19,d3b4g,webapps,php,,2008-11-18,2017-01-03,1,OSVDB-49986;CVE-2008-6310;CVE-2008-6309,,,,, +32641,exploits/php/webapps/32641.txt,"RevSense 1.0 - SQL Injection / Cross-Site Scripting",2008-12-04,Pouya_Server,webapps,php,,2008-12-04,2014-04-01,1,CVE-2008-6385;OSVDB-50432,,,,,https://www.securityfocus.com/bid/32624/info +3763,exploits/php/webapps/3763.txt,"Rezervi 0.9 - 'root' Remote File Inclusion",2007-04-18,GoLd_M,webapps,php,,2007-04-17,,1,OSVDB-35013;CVE-2007-2156;OSVDB-35012;OSVDB-35011;OSVDB-35010;OSVDB-35009;OSVDB-35008;OSVDB-35007;OSVDB-35006,,,,, +10967,exploits/php/webapps/10967.txt,"Rezervi 3.0.2 - 'mail.inc.php' Remote File Inclusion",2010-01-03,r00t.h4x0r,webapps,php,,2010-01-02,,1,OSVDB-61450;CVE-2010-0983,,,,, +12523,exploits/php/webapps/12523.py,"REZERVI 3.0.2 - Remote Command Execution",2010-05-06,"JosS & eidelweiss",webapps,php,,2010-05-05,,0,OSVDB-65031,,,,, +4210,exploits/php/webapps/4210.txt,"RGameScript Pro - 'page.php?id' Remote File Inclusion",2007-07-21,Warpboy,webapps,php,,2007-07-20,,1,OSVDB-39108;CVE-2007-3980,,,,, +5620,exploits/php/webapps/5620.txt,"rgboard 3.0.12 - Remote File Inclusioni / Cross-Site Scripting",2008-05-14,e.wiZz!,webapps,php,,2008-05-13,2016-11-29,1,OSVDB-45468;CVE-2008-2296;OSVDB-45467;CVE-2008-2295,,,,, 7978,exploits/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,webapps,php,,2009-02-03,,1,,,,,, 17457,exploits/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection",2011-06-28,hamt0ry,webapps,php,,2011-06-28,2015-07-12,0,,,,,, 39099,exploits/php/webapps/39099.txt,"Rhino - Cross-Site Scripting / Password Reset",2014-02-12,Slotleet,webapps,php,,2014-02-12,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/65628/info -45729,exploits/php/webapps/45729.txt,"RhinOS CMS 3.x - Arbitrary File Download",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18760,,,,http://www.exploit-db.comRhinOS-en-3.0-1190.win32.exe, -29384,exploits/php/webapps/29384.txt,"RI Blog 1.3 - 'search.asp' Cross-Site Scripting",2007-01-05,ShaFuck31,webapps,php,,2007-01-05,2013-11-03,1,2007-0121;31637,,,,,https://www.securityfocus.com/bid/21880/info -6513,exploits/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add Admin",2008-09-21,"CWH Underground",webapps,php,,2008-09-20,2016-12-23,1,49097;2008-4245,,,,http://www.exploit-db.comrsccms.tar.gz, -6636,exploits/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Blind SQL Injection",2008-09-30,ka0x,webapps,php,,2008-09-29,2016-12-23,1,51760;2008-6014,,,,http://www.exploit-db.comrsccms.tar.gz, -6521,exploits/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 - Insecure Cookie Handling",2008-09-21,Stack,webapps,php,,2008-09-20,2016-12-23,1,48911;2008-4244,,,,http://www.exploit-db.comrsccms.tar.gz, -6546,exploits/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 - Remote Add Admin",2008-09-24,ka0x,webapps,php,,2008-09-23,2016-12-23,1,2008-4244;48911,,,,http://www.exploit-db.comrsccms.tar.gz, -3718,exploits/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Local File Inclusion",2007-04-12,Dj7xpl,webapps,php,,2007-04-11,2016-11-14,1,34909;2007-2050,,,,http://www.exploit-db.comricargbook_1_2_1.zip, +45729,exploits/php/webapps/45729.txt,"RhinOS CMS 3.x - Arbitrary File Download",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18760,,,,http://www.exploit-db.comRhinOS-en-3.0-1190.win32.exe, +29384,exploits/php/webapps/29384.txt,"RI Blog 1.3 - 'search.asp' Cross-Site Scripting",2007-01-05,ShaFuck31,webapps,php,,2007-01-05,2013-11-03,1,CVE-2007-0121;OSVDB-31637,,,,,https://www.securityfocus.com/bid/21880/info +6513,exploits/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add Admin",2008-09-21,"CWH Underground",webapps,php,,2008-09-20,2016-12-23,1,OSVDB-49097;CVE-2008-4245,,,,http://www.exploit-db.comrsccms.tar.gz, +6636,exploits/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Blind SQL Injection",2008-09-30,ka0x,webapps,php,,2008-09-29,2016-12-23,1,OSVDB-51760;CVE-2008-6014,,,,http://www.exploit-db.comrsccms.tar.gz, +6521,exploits/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 - Insecure Cookie Handling",2008-09-21,Stack,webapps,php,,2008-09-20,2016-12-23,1,OSVDB-48911;CVE-2008-4244,,,,http://www.exploit-db.comrsccms.tar.gz, +6546,exploits/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 - Remote Add Admin",2008-09-24,ka0x,webapps,php,,2008-09-23,2016-12-23,1,CVE-2008-4244;OSVDB-48911,,,,http://www.exploit-db.comrsccms.tar.gz, +3718,exploits/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Local File Inclusion",2007-04-12,Dj7xpl,webapps,php,,2007-04-11,2016-11-14,1,OSVDB-34909;CVE-2007-2050,,,,http://www.exploit-db.comricargbook_1_2_1.zip, 34990,exploits/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 - Cross-Site Scripting",2010-11-09,thelightcosine,webapps,php,,2010-11-09,2014-10-17,1,,,,,,https://www.securityfocus.com/bid/44772/info -5946,exploits/php/webapps/5946.txt,"Riddles Complete Website 1.2.1 - 'riddleid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,46527;2008-5166,,,,, -3403,exploits/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,webapps,php,,2007-03-03,2016-09-27,1,33831;2007-1293,,,,http://www.exploit-db.comrps62.rar, +5946,exploits/php/webapps/5946.txt,"Riddles Complete Website 1.2.1 - 'riddleid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-46527;CVE-2008-5166,,,,, +3403,exploits/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,webapps,php,,2007-03-03,2016-09-27,1,OSVDB-33831;CVE-2007-1293,,,,http://www.exploit-db.comrps62.rar, 47585,exploits/php/webapps/47585.txt,"rimbalinux AhadPOS 1.11 - 'alamatCustomer' SQL Injection",2019-11-05,cakes,webapps,php,80,2019-11-05,2019-11-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comAhadPOS-master.zip, -7679,exploits/php/webapps/7679.php,"RiotPix 0.61 - 'forumid' Blind SQL Injection",2009-01-06,cOndemned,webapps,php,,2009-01-05,2017-01-12,1,51245;2009-0110,,,,, -7682,exploits/php/webapps/7682.txt,"RiotPix 0.61 - Authentication Bypass",2009-01-06,ZoRLu,webapps,php,,2009-01-05,,1,51246;2009-0109,,,,, -4129,exploits/php/webapps/4129.txt,"Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion",2007-06-30,BlackNDoor,webapps,php,,2007-06-29,2016-10-05,1,37800;2007-3524;37799,,,,http://www.exploit-db.comRipe_v0.8.9.zip, -29877,exploits/php/webapps/29877.html,"Ripe Website Manager 0.8.4 - '/contact/index.php?ripeformpost' SQL Injection",2007-04-23,"John Martinelli",webapps,php,,2007-04-23,2013-11-28,1,2007-2207;35363,,,,,https://www.securityfocus.com/bid/23597/info -30518,exploits/php/webapps/30518.txt,"Ripe Website Manager 0.8.x - '/pages/delete_page.php?id' SQL Injection",2007-08-22,"Nagendra Kumar G",webapps,php,,2007-08-22,2013-12-26,1,2007-4522;42523,,,,,https://www.securityfocus.com/bid/25406/info +7679,exploits/php/webapps/7679.php,"RiotPix 0.61 - 'forumid' Blind SQL Injection",2009-01-06,cOndemned,webapps,php,,2009-01-05,2017-01-12,1,OSVDB-51245;CVE-2009-0110,,,,, +7682,exploits/php/webapps/7682.txt,"RiotPix 0.61 - Authentication Bypass",2009-01-06,ZoRLu,webapps,php,,2009-01-05,,1,OSVDB-51246;CVE-2009-0109,,,,, +4129,exploits/php/webapps/4129.txt,"Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion",2007-06-30,BlackNDoor,webapps,php,,2007-06-29,2016-10-05,1,OSVDB-37800;CVE-2007-3524;OSVDB-37799,,,,http://www.exploit-db.comRipe_v0.8.9.zip, +29877,exploits/php/webapps/29877.html,"Ripe Website Manager 0.8.4 - '/contact/index.php?ripeformpost' SQL Injection",2007-04-23,"John Martinelli",webapps,php,,2007-04-23,2013-11-28,1,CVE-2007-2207;OSVDB-35363,,,,,https://www.securityfocus.com/bid/23597/info +30518,exploits/php/webapps/30518.txt,"Ripe Website Manager 0.8.x - '/pages/delete_page.php?id' SQL Injection",2007-08-22,"Nagendra Kumar G",webapps,php,,2007-08-22,2013-12-26,1,CVE-2007-4522;OSVDB-42523,,,,,https://www.securityfocus.com/bid/25406/info 35498,exploits/php/webapps/35498.txt,"Ripe Website Manager 1.1 - Cross-Site Scripting / Multiple SQL Injections",2011-03-24,"High-Tech Bridge SA",webapps,php,,2011-03-24,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47017/info -18660,exploits/php/webapps/18660.txt,"RIPS 0.53 - Multiple Local File Inclusions",2012-03-24,localh0t,webapps,php,,2012-03-24,2012-04-06,1,80531;80530,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-123953-pm.png,http://www.exploit-db.comrips-0.53.zip, -39094,exploits/php/webapps/39094.txt,"Rips Scanner 0.5 - 'code.php' Local File Inclusion",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80,2015-12-24,2016-10-24,1,132373;132372,,,,http://www.exploit-db.comrips-scanner-master.zip,http://ehsansec.ir/advisories/rips-code-lfi.txt -43591,exploits/php/webapps/43591.txt,"RISE 1.9 - 'search' SQL Injection",2018-01-15,"Ahmad Mahfouz",webapps,php,,2018-01-15,2018-01-15,0,2017-17999,,,,, -27315,exploits/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",webapps,php,,2013-08-03,2013-08-03,0,96140;96139;2013-5317;2013-5316,,,,, -48636,exploits/php/webapps/48636.txt,"RiteCMS 2.2.1 - Authenticated Remote Code Execution",2020-07-06,"Enes Özeser",webapps,php,,2020-07-06,2020-10-26,1,2020-23934,,,,, +18660,exploits/php/webapps/18660.txt,"RIPS 0.53 - Multiple Local File Inclusions",2012-03-24,localh0t,webapps,php,,2012-03-24,2012-04-06,1,OSVDB-80531;OSVDB-80530,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-123953-pm.png,http://www.exploit-db.comrips-0.53.zip, +39094,exploits/php/webapps/39094.txt,"Rips Scanner 0.5 - 'code.php' Local File Inclusion",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80,2015-12-24,2016-10-24,1,OSVDB-132373;OSVDB-132372,,,,http://www.exploit-db.comrips-scanner-master.zip,http://ehsansec.ir/advisories/rips-code-lfi.txt +43591,exploits/php/webapps/43591.txt,"RISE 1.9 - 'search' SQL Injection",2018-01-15,"Ahmad Mahfouz",webapps,php,,2018-01-15,2018-01-15,0,CVE-2017-17999,,,,, +27315,exploits/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",webapps,php,,2013-08-03,2013-08-03,0,OSVDB-96140;OSVDB-96139;CVE-2013-5317;CVE-2013-5316,,,,, +48636,exploits/php/webapps/48636.txt,"RiteCMS 2.2.1 - Authenticated Remote Code Execution",2020-07-06,"Enes Özeser",webapps,php,,2020-07-06,2020-10-26,1,CVE-2020-23934,,,,, 48915,exploits/php/webapps/48915.py,"RiteCMS 2.2.1 - Remote Code Execution (Authenticated)",2020-10-20,H0j3n,webapps,php,,2020-10-20,2020-10-26,1,,,,,, 50615,exploits/php/webapps/50615.txt,"RiteCMS 3.1.0 - Arbitrary File Deletion (Authenticated)",2022-01-05,faisalfs10x,webapps,php,,2022-01-05,2022-01-05,0,,,,,http://www.exploit-db.comritecms.v3.1.0.zip, 50614,exploits/php/webapps/50614.txt,"RiteCMS 3.1.0 - Arbitrary File Overwrite (Authenticated)",2022-01-05,faisalfs10x,webapps,php,,2022-01-05,2022-01-05,0,,,,,http://www.exploit-db.comritecms.v3.1.0.zip, 50616,exploits/php/webapps/50616.txt,"RiteCMS 3.1.0 - Remote Code Execution (RCE) (Authenticated)",2022-01-05,faisalfs10x,webapps,php,,2022-01-05,2022-01-05,0,,,,,http://www.exploit-db.comritecms.v3.1.0.zip, -8139,exploits/php/webapps/8139.txt,"ritsblog 0.4.2 - Authentication Bypass / Cross-Site Scripting",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,,1,54038;54037,,,,, +8139,exploits/php/webapps/8139.txt,"ritsblog 0.4.2 - Authentication Bypass / Cross-Site Scripting",2009-03-02,"Salvatore Fresta",webapps,php,,2009-03-01,,1,OSVDB-54038;OSVDB-54037,,,,, 40028,exploits/php/webapps/40028.txt,"Riverbed SteelCentral NetProfiler & NetExpress 10.8.7 - Multiple Vulnerabilities",2016-06-27,Security-Assessment.com,webapps,php,443,2016-06-27,2016-07-13,1,,,,,,http://www.security-assessment.com/files/documents/advisory/Riverbed-SteelCentral-NetProfilerNetExpress-Advisory.pdf -24542,exploits/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,webapps,php,,2013-02-26,2013-02-26,0,90628,,,,, +24542,exploits/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,webapps,php,,2013-02-26,2013-02-26,0,OSVDB-90628,,,,, 45855,exploits/php/webapps/45855.txt,"Rmedia SMS 1.0 - SQL Injection",2018-11-14,"Ihsan Sencan",webapps,php,80,2018-11-14,2018-11-14,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comrmedia_sms.rar, -32216,exploits/php/webapps/32216.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS down.php?id' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-13,1,2008-4435;48842,,,,,https://www.securityfocus.com/bid/30620/info -32215,exploits/php/webapps/32215.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS search.php?key' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-13,1,2008-4435;48841,,,,,https://www.securityfocus.com/bid/30620/info -5062,exploits/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 - 'id' SQL Injection",2008-02-05,you_kn0w,webapps,php,,2008-02-04,2016-11-09,1,41121;2008-0611,,,,, -32196,exploits/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-4432;48849,,,,,https://www.securityfocus.com/bid/30616/info -30695,exploits/php/webapps/30695.txt,"rNote 0.9.7 - 'rnote.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,webapps,php,,2007-10-19,2017-10-19,1,2007-5648;38204,,,,,https://www.securityfocus.com/bid/26140/info +32216,exploits/php/webapps/32216.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS down.php?id' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-13,1,CVE-2008-4435;OSVDB-48842,,,,,https://www.securityfocus.com/bid/30620/info +32215,exploits/php/webapps/32215.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS search.php?key' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-13,1,CVE-2008-4435;OSVDB-48841,,,,,https://www.securityfocus.com/bid/30620/info +5062,exploits/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 - 'id' SQL Injection",2008-02-05,you_kn0w,webapps,php,,2008-02-04,2016-11-09,1,OSVDB-41121;CVE-2008-0611,,,,, +32196,exploits/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-4432;OSVDB-48849,,,,,https://www.securityfocus.com/bid/30616/info +30695,exploits/php/webapps/30695.txt,"rNote 0.9.7 - 'rnote.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,webapps,php,,2007-10-19,2017-10-19,1,CVE-2007-5648;OSVDB-38204,,,,,https://www.securityfocus.com/bid/26140/info 42133,exploits/php/webapps/42133.txt,"Robert 0.5 - Multiple Vulnerabilities",2017-06-07,"Cyril Vallicari",webapps,php,,2017-06-07,2017-06-07,0,,,,,http://www.exploit-db.comrobert-master.zip, 10260,exploits/php/webapps/10260.txt,"Robert Zimmerman PHP / MySQL Scripts - Authentication Bypass",2009-12-01,DUNDEE,webapps,php,,2009-11-30,,1,,,,,, -31610,exploits/php/webapps/31610.txt,"RobotStats 0.1 - 'graph.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,2008-6206;52105,,,,,https://www.securityfocus.com/bid/28615/info -31611,exploits/php/webapps/31611.txt,"RobotStats 0.1 - 'robotstats.inc.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,2008-6206;52106,,,,,https://www.securityfocus.com/bid/28615/info -35344,exploits/php/webapps/35344.txt,"RobotStats 1.0 - 'robot' SQL Injection",2014-11-24,"ZoRLu Bugrahan",webapps,php,,2014-11-27,2014-12-17,0,2014-9348;115020,,,,, -9553,exploits/php/webapps/9553.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (1)",2009-08-31,Affix,webapps,php,,2009-08-30,2016-10-27,1,57588;2009-3252,,,,, -34455,exploits/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (2)",2010-08-12,Affix,webapps,php,,2010-08-12,2014-08-28,1,2009-3252;57588,,,,,https://www.securityfocus.com/bid/42424/info +31610,exploits/php/webapps/31610.txt,"RobotStats 0.1 - 'graph.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-6206;OSVDB-52105,,,,,https://www.securityfocus.com/bid/28615/info +31611,exploits/php/webapps/31611.txt,"RobotStats 0.1 - 'robotstats.inc.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-6206;OSVDB-52106,,,,,https://www.securityfocus.com/bid/28615/info +35344,exploits/php/webapps/35344.txt,"RobotStats 1.0 - 'robot' SQL Injection",2014-11-24,"ZoRLu Bugrahan",webapps,php,,2014-11-27,2014-12-17,0,CVE-2014-9348;OSVDB-115020,,,,, +9553,exploits/php/webapps/9553.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (1)",2009-08-31,Affix,webapps,php,,2009-08-30,2016-10-27,1,OSVDB-57588;CVE-2009-3252,,,,, +34455,exploits/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (2)",2010-08-12,Affix,webapps,php,,2010-08-12,2014-08-28,1,CVE-2009-3252;OSVDB-57588,,,,,https://www.securityfocus.com/bid/42424/info 50677,exploits/php/webapps/50677.txt,"Rocket LMS 1.1 - Persistent Cross Site Scripting (XSS)",2022-01-19,Vulnerability-Lab,webapps,php,,2022-01-19,2022-01-19,0,,,,,, 39682,exploits/php/webapps/39682.txt,"RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities",2016-04-11,"Ozer Goker",webapps,php,80,2016-04-11,2016-04-14,0,,,,,http://www.exploit-db.comrockmongo-1.1.7.tar.gz, 11731,exploits/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Admin Bypass",2010-03-14,ITSecTeam,webapps,php,,2010-03-13,,0,,,,,http://www.exploit-db.comRogioBiz_PHP_file_manager_V1.2.zip, 34840,exploits/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",webapps,php,,2010-10-13,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44066/info 35782,exploits/php/webapps/35782.txt,"Room Juice 0.3.3 - 'display.php' Cross-Site Scripting",2011-05-19,"AutoSec Tools",webapps,php,,2011-05-19,2015-01-14,1,,,,,,https://www.securityfocus.com/bid/47914/info -5670,exploits/php/webapps/5670.txt,"RoomPHPlanning 1.5 - 'idresa' SQL Injection",2008-05-24,His0k4,webapps,php,,2008-05-23,2016-11-30,1,45604;2008-6633,,,,, -5674,exploits/php/webapps/5674.txt,"RoomPHPlanning 1.5 - Arbitrary Add Admin",2008-05-26,Stack,webapps,php,,2008-05-25,,1,45815;2008-2488,,,,, -5675,exploits/php/webapps/5675.txt,"RoomPHPlanning 1.5 - Multiple SQL Injections",2008-05-26,"Virangar Security",webapps,php,,2008-05-25,,1,53397;2008-6634,,,,, +5670,exploits/php/webapps/5670.txt,"RoomPHPlanning 1.5 - 'idresa' SQL Injection",2008-05-24,His0k4,webapps,php,,2008-05-23,2016-11-30,1,OSVDB-45604;CVE-2008-6633,,,,, +5674,exploits/php/webapps/5674.txt,"RoomPHPlanning 1.5 - Arbitrary Add Admin",2008-05-26,Stack,webapps,php,,2008-05-25,,1,OSVDB-45815;CVE-2008-2488,,,,, +5675,exploits/php/webapps/5675.txt,"RoomPHPlanning 1.5 - Multiple SQL Injections",2008-05-26,"Virangar Security",webapps,php,,2008-05-25,,1,OSVDB-53397;CVE-2008-6634,,,,, 8198,exploits/php/webapps/8198.pl,"RoomPHPlanning 1.6 - 'userform.php' Create Admin User",2009-03-10,"Jonathan Salwan",webapps,php,,2009-03-09,2016-12-02,1,,,,,http://www.exploit-db.comrp_1.6.zip, -8797,exploits/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",webapps,php,,2009-05-25,2016-12-02,1,62791;2009-4671;54772;2009-4670;54771;2009-4669;54770;54769,,,,http://www.exploit-db.comrp_1.6.zip, -10793,exploits/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - 'admin' Local File Inclusion",2009-12-30,cr4wl3r,webapps,php,,2009-12-29,,1,61563;2009-4581,,,,, +8797,exploits/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",webapps,php,,2009-05-25,2016-12-02,1,OSVDB-62791;CVE-2009-4671;OSVDB-54772;CVE-2009-4670;OSVDB-54771;CVE-2009-4669;OSVDB-54770;OSVDB-54769,,,,http://www.exploit-db.comrp_1.6.zip, +10793,exploits/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - 'admin' Local File Inclusion",2009-12-30,cr4wl3r,webapps,php,,2009-12-29,,1,OSVDB-61563;CVE-2009-4581,,,,, 11158,exploits/php/webapps/11158.txt,"RoseOnlineCMS 3 B1 - Remote Authentication Bypass",2010-01-16,cr4wl3r,webapps,php,,2010-01-15,,1,,,,,http://www.exploit-db.comRoseOnlineCMS_v3_b1.rar, -3548,exploits/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 - 'op' Local File Inclusion",2007-03-23,GoLd_M,webapps,php,,2007-03-22,2016-09-30,1,38601;2007-1636,,,,http://www.exploit-db.comRoseOnlineCMS_v3_B1.rar, -15343,exploits/php/webapps/15343.php,"RoSPORA 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,webapps,php,,2010-10-29,2010-10-29,0,79403,,,,http://www.exploit-db.comrospora-1.4.2.tar, -11356,exploits/php/webapps/11356.txt,"Rostermain 1.1 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,62162;2010-1046,,,,, +3548,exploits/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 - 'op' Local File Inclusion",2007-03-23,GoLd_M,webapps,php,,2007-03-22,2016-09-30,1,OSVDB-38601;CVE-2007-1636,,,,http://www.exploit-db.comRoseOnlineCMS_v3_B1.rar, +15343,exploits/php/webapps/15343.php,"RoSPORA 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,webapps,php,,2010-10-29,2010-10-29,0,OSVDB-79403,,,,http://www.exploit-db.comrospora-1.4.2.tar, +11356,exploits/php/webapps/11356.txt,"Rostermain 1.1 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,OSVDB-62162;CVE-2010-1046,,,,, 30988,exploits/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php,,2008-01-03,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27138/info 26866,exploits/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Full Path Disclosure",2005-12-17,king_purba,webapps,php,,2005-12-17,2013-07-16,1,,,,,,https://www.securityfocus.com/bid/15920/info 40892,exploits/php/webapps/40892.txt,"Roundcube 1.2.2 - Remote Code Execution",2016-12-09,"Robin Peraglie",webapps,php,80,2016-12-09,2016-12-09,1,,,,,,https://blog.ripstech.com/2016/roundcube-command-execution-via-email/ 11036,exploits/php/webapps/11036.txt,"Roundcube Webmail - Multiple Vulnerabilities",2010-01-06,"j4ck & Globus",webapps,php,,2010-01-05,,0,,,,,, 28988,exploits/php/webapps/28988.txt,"Roundcube Webmail 0.1 - 'index.php' Cross-Site Scripting",2006-11-13,RSnake,webapps,php,,2006-11-13,2017-01-06,1,,,,,http://www.exploit-db.comroundcubemail-0.1-beta2.zip,https://www.securityfocus.com/bid/21042/info -30877,exploits/php/webapps/30877.txt,"Roundcube Webmail 0.1 - CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",webapps,php,,2007-11-10,2017-01-06,1,2007-6321;44117,,,,http://www.exploit-db.comroundcubemail-0.1-beta2.zip,https://www.securityfocus.com/bid/26800/info +30877,exploits/php/webapps/30877.txt,"Roundcube Webmail 0.1 - CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",webapps,php,,2007-11-10,2017-01-06,1,CVE-2007-6321;OSVDB-44117,,,,http://www.exploit-db.comroundcubemail-0.1-beta2.zip,https://www.securityfocus.com/bid/26800/info 33473,exploits/php/webapps/33473.txt,"Roundcube Webmail 0.2 - Cross-Site Scripting",2010-01-06,"j4ck & Globus",webapps,php,,2010-01-06,2017-01-06,1,,,,,http://www.exploit-db.comroundcubemail-0.2-beta2.tar.gz,https://www.securityfocus.com/bid/37654/info -7549,exploits/php/webapps/7549.txt,"Roundcube Webmail 0.2-3 Beta - Code Execution",2008-12-22,"Jacobo Avariento",webapps,php,,2008-12-21,2017-01-06,1,2008-5619,,,,http://www.exploit-db.comroundcubemail-0.2-beta2.tar.gz, -7553,exploits/php/webapps/7553.sh,"Roundcube Webmail 0.2b - Remote Code Execution",2008-12-22,Hunger,webapps,php,,2008-12-21,2011-04-27,1,2008-5619,,,,http://www.exploit-db.comroundcubemail-0.2-beta2.tar.gz, -17957,exploits/php/webapps/17957.txt,"Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection",2011-10-10,"Smith Falcon",webapps,php,,2011-10-10,2017-01-06,0,83476;83475,,,,http://www.exploit-db.comroundcubemail-0.3.1.zip, -20549,exploits/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Persistent Cross-Site Scripting",2012-08-16,"Shai rod",webapps,php,,2012-08-16,2012-08-16,1,2012-4668;2012-3508;85142;84741,,,,http://www.exploit-db.comroundcubemail-0.8.0.tar.gz, -39245,exploits/php/webapps/39245.txt,"Roundcube Webmail 1.1.3 - Directory Traversal",2016-01-15,"High-Tech Bridge SA",webapps,php,80,2016-01-15,2016-12-28,0,2015-8770;132194,,,,http://www.exploit-db.comroundcubemail-1.1.3-complete.tar.gz,https://www.htbridge.com/advisory/HTB23283 +7549,exploits/php/webapps/7549.txt,"Roundcube Webmail 0.2-3 Beta - Code Execution",2008-12-22,"Jacobo Avariento",webapps,php,,2008-12-21,2017-01-06,1,CVE-2008-5619,,,,http://www.exploit-db.comroundcubemail-0.2-beta2.tar.gz, +7553,exploits/php/webapps/7553.sh,"Roundcube Webmail 0.2b - Remote Code Execution",2008-12-22,Hunger,webapps,php,,2008-12-21,2011-04-27,1,CVE-2008-5619,,,,http://www.exploit-db.comroundcubemail-0.2-beta2.tar.gz, +17957,exploits/php/webapps/17957.txt,"Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection",2011-10-10,"Smith Falcon",webapps,php,,2011-10-10,2017-01-06,0,OSVDB-83476;OSVDB-83475,,,,http://www.exploit-db.comroundcubemail-0.3.1.zip, +20549,exploits/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Persistent Cross-Site Scripting",2012-08-16,"Shai rod",webapps,php,,2012-08-16,2012-08-16,1,CVE-2012-4668;CVE-2012-3508;OSVDB-85142;OSVDB-84741,,,,http://www.exploit-db.comroundcubemail-0.8.0.tar.gz, +39245,exploits/php/webapps/39245.txt,"Roundcube Webmail 1.1.3 - Directory Traversal",2016-01-15,"High-Tech Bridge SA",webapps,php,80,2016-01-15,2016-12-28,0,CVE-2015-8770;OSVDB-132194,,,,http://www.exploit-db.comroundcubemail-1.1.3-complete.tar.gz,https://www.htbridge.com/advisory/HTB23283 49510,exploits/php/webapps/49510.py,"Roundcube Webmail 1.2 - File Disclosure",2021-02-01,stonepresto,webapps,php,,2021-02-01,2021-02-01,0,,,,,, 39963,exploits/php/webapps/39963.txt,"Roxy Fileman 1.4.4 - Arbitrary File Upload",2016-06-16,"Tyrell Sassen",webapps,php,80,2016-06-16,2016-06-16,0,,,,,http://www.exploit-db.comRoxyFileman-1.4.4-php.zip, 46172,exploits/php/webapps/46172.txt,"Roxy Fileman 1.4.5 - Arbitrary File Download",2019-01-16,"Ihsan Sencan",webapps,php,80,2019-01-16,2019-01-16,0,,,,,http://www.exploit-db.comRoxyFileman-1.4.5-php.zip, -46085,exploits/php/webapps/46085.txt,"Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal",2019-01-07,"Pongtorn Angsuchotmetee_ Vittawat Masaree",webapps,php,80,2019-01-07,2019-01-07,0,2018-20526;2018-20525,Traversal,,,http://www.exploit-db.comRoxyFileman-1.4.5-php.zip, -50934,exploits/php/webapps/50934.txt,"Royal Event Management System 1.0 - 'todate' SQL Injection (Authenticated)",2022-05-12,"Eren Gozaydin",webapps,php,,2022-05-12,2022-05-12,0,2022-28080,,,,, -6589,exploits/php/webapps/6589.txt,"RPG.Board 0.0.8Beta2 - 'showtopic' SQL Injection",2008-09-26,0x90,webapps,php,,2008-09-25,2016-12-23,1,49317;2008-4736,,,,, -6591,exploits/php/webapps/6591.txt,"RPG.Board 0.0.8Beta2 - Insecure Cookie Handling",2008-09-27,Stack,webapps,php,,2008-09-26,,1,57330;2008-7028,,,,, +46085,exploits/php/webapps/46085.txt,"Roxy Fileman 1.4.5 - Unrestricted File Upload / Directory Traversal",2019-01-07,"Pongtorn Angsuchotmetee_ Vittawat Masaree",webapps,php,80,2019-01-07,2019-01-07,0,CVE-2018-20526;CVE-2018-20525,Traversal,,,http://www.exploit-db.comRoxyFileman-1.4.5-php.zip, +50934,exploits/php/webapps/50934.txt,"Royal Event Management System 1.0 - 'todate' SQL Injection (Authenticated)",2022-05-12,"Eren Gozaydin",webapps,php,,2022-05-12,2022-05-12,0,CVE-2022-28080,,,,, +6589,exploits/php/webapps/6589.txt,"RPG.Board 0.0.8Beta2 - 'showtopic' SQL Injection",2008-09-26,0x90,webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49317;CVE-2008-4736,,,,, +6591,exploits/php/webapps/6591.txt,"RPG.Board 0.0.8Beta2 - Insecure Cookie Handling",2008-09-27,Stack,webapps,php,,2008-09-26,,1,OSVDB-57330;CVE-2008-7028,,,,, 42638,exploits/php/webapps/42638.py,"RPi Cam Control < 6.3.14 - Multiple Vulnerabilities",2017-08-16,"Alexander Korznikov",webapps,php,,2017-09-10,2018-09-10,0,,,,,http://www.exploit-db.comRPi_Cam_Web_Interface-master.zip, 42452,exploits/php/webapps/42452.py,"RPi Cam Control < 6.3.14 - Remote Command Execution",2017-08-14,"Alexander Korznikov",webapps,php,,2017-08-14,2017-10-03,0,,,,,http://www.exploit-db.comRPi_Cam_Web_Interface-master.zip, -6648,exploits/php/webapps/6648.txt,"RPortal 1.1 - 'file_op' Remote File Inclusion",2008-10-01,Kad,webapps,php,,2008-09-30,2016-12-23,1,48808;2008-6099,,,,, -3185,exploits/php/webapps/3185.txt,"RPW 1.0.2 - 'config.php?sql_language' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php,,2007-01-23,,1,36626;2007-0559,,,,, +6648,exploits/php/webapps/6648.txt,"RPortal 1.1 - 'file_op' Remote File Inclusion",2008-10-01,Kad,webapps,php,,2008-09-30,2016-12-23,1,OSVDB-48808;CVE-2008-6099,,,,, +3185,exploits/php/webapps/3185.txt,"RPW 1.0.2 - 'config.php?sql_language' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php,,2007-01-23,,1,OSVDB-36626;CVE-2007-0559,,,,, 8433,exploits/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injections",2009-04-14,Dimi4,webapps,php,,2009-04-13,,1,,,,,, -9000,exploits/php/webapps/9000.txt,"RS-CMS 2.1 - 'key' SQL Injection",2009-06-22,Mr.tro0oqy,webapps,php,,2009-06-21,,1,55325;2009-2209,,,,, -1959,exploits/php/webapps/1959.txt,"RsGallery2 < 1.11.2 - 'rsgallery.html.php' File Inclusion",2006-06-28,marriottvn,webapps,php,,2006-06-27,,1,36808;2006-6962,,,,, -7497,exploits/php/webapps/7497.txt,"RSMScript 1.21 - Cross-Site Scripting / Insecure Cookie Handling",2008-12-17,Osirys,webapps,php,,2008-12-16,,1,50802;2008-6743,,,,, +9000,exploits/php/webapps/9000.txt,"RS-CMS 2.1 - 'key' SQL Injection",2009-06-22,Mr.tro0oqy,webapps,php,,2009-06-21,,1,OSVDB-55325;CVE-2009-2209,,,,, +1959,exploits/php/webapps/1959.txt,"RsGallery2 < 1.11.2 - 'rsgallery.html.php' File Inclusion",2006-06-28,marriottvn,webapps,php,,2006-06-27,,1,OSVDB-36808;CVE-2006-6962,,,,, +7497,exploits/php/webapps/7497.txt,"RSMScript 1.21 - Cross-Site Scripting / Insecure Cookie Handling",2008-12-17,Osirys,webapps,php,,2008-12-16,,1,OSVDB-50802;CVE-2008-6743,,,,, 41392,exploits/php/webapps/41392.html,"RSS News AutoPilot Script 1.0.1/3.0.3 - Cross-Site Request Forgery",2016-08-30,"Arbin Godar",webapps,php,,2017-02-19,2017-02-20,0,,,,,, 40529,exploits/php/webapps/40529.txt,"RSS News AutoPilot Script 1.0.1/3.1.0 - Admin Panel Authentication Bypass",2016-10-13,"Arbin Godar",webapps,php,,2016-10-13,2016-10-13,0,,,,,, -7541,exploits/php/webapps/7541.pl,"RSS Simple News - SQL Injection",2008-12-22,Piker,webapps,php,,2008-12-21,2017-01-06,1,52324;2008-6333,,,,http://www.exploit-db.comRSS_Simple_News_v0.4a.zip, -5900,exploits/php/webapps/5900.txt,"RSS-aggregator - 'path' Remote File Inclusion",2008-06-22,"Ghost Hacker",webapps,php,,2008-06-21,2016-12-09,1,46482;2008-2884,,,,, -32001,exploits/php/webapps/32001.txt,"RSS-aggregator 1.0 - 'IdFlux' SQL Injection",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,2008-3034;46888,,,,,https://www.securityfocus.com/bid/30016/info -32002,exploits/php/webapps/32002.txt,"RSS-aggregator 1.0 - 'IdTag' SQL Injection",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,2008-3034;46889,,,,,https://www.securityfocus.com/bid/30016/info -32003,exploits/php/webapps/32003.txt,"RSS-aggregator 1.0 - Authentication Bypass",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,2008-3033;47006,,,,,https://www.securityfocus.com/bid/30016/info -34444,exploits/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,2009-3311;58169,,,,,https://www.securityfocus.com/bid/42421/info +7541,exploits/php/webapps/7541.pl,"RSS Simple News - SQL Injection",2008-12-22,Piker,webapps,php,,2008-12-21,2017-01-06,1,OSVDB-52324;CVE-2008-6333,,,,http://www.exploit-db.comRSS_Simple_News_v0.4a.zip, +5900,exploits/php/webapps/5900.txt,"RSS-aggregator - 'path' Remote File Inclusion",2008-06-22,"Ghost Hacker",webapps,php,,2008-06-21,2016-12-09,1,OSVDB-46482;CVE-2008-2884,,,,, +32001,exploits/php/webapps/32001.txt,"RSS-aggregator 1.0 - 'IdFlux' SQL Injection",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,CVE-2008-3034;OSVDB-46888,,,,,https://www.securityfocus.com/bid/30016/info +32002,exploits/php/webapps/32002.txt,"RSS-aggregator 1.0 - 'IdTag' SQL Injection",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,CVE-2008-3034;OSVDB-46889,,,,,https://www.securityfocus.com/bid/30016/info +32003,exploits/php/webapps/32003.txt,"RSS-aggregator 1.0 - Authentication Bypass",2008-06-30,"CWH Underground",webapps,php,,2008-06-30,2016-12-09,1,CVE-2008-3033;OSVDB-47006,,,,,https://www.securityfocus.com/bid/30016/info +34444,exploits/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-08-28,1,CVE-2009-3311;OSVDB-58169,,,,,https://www.securityfocus.com/bid/42421/info 28892,exploits/php/webapps/28892.txt,"RSSonate - 'Project_Root' Remote File Inclusion",2006-11-01,Arab4services,webapps,php,,2006-11-01,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20849/info -2605,exploits/php/webapps/2605.py,"RSSonate - 'xml2rss.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php,,2006-10-20,,1,29938;2006-5518;29937;29936;29935,,,,, -43862,exploits/php/webapps/43862.html,"RSVP Invitation Online 1.0 - Cross-Site Request Forgery (Update Admin)",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5976,,,,, +2605,exploits/php/webapps/2605.py,"RSSonate - 'xml2rss.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php,,2006-10-20,,1,OSVDB-29938;CVE-2006-5518;OSVDB-29937;OSVDB-29936;OSVDB-29935,,,,, +43862,exploits/php/webapps/43862.html,"RSVP Invitation Online 1.0 - Cross-Site Request Forgery (Update Admin)",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5976,,,,, 13744,exploits/php/webapps/13744.txt,"RTRandomImage - Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",webapps,php,,2010-06-05,,0,,,,,, -24522,exploits/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,webapps,php,,2013-02-20,2013-02-20,1,90500;90499;90498,,,,, -24533,exploits/php/webapps/24533.txt,"RTTucson Quotations Database Script - Authentication Bypass",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-27,1,90548,,,http://www.exploit-db.com/screenshots/idlt25000/quotations.png,http://www.exploit-db.comquotations.zip, -8648,exploits/php/webapps/8648.pl,"RTWebalbum 1.0.462 - 'albumID' Blind SQL Injection",2009-05-08,YEnH4ckEr,webapps,php,,2009-05-07,,1,54367;2009-1910,,,,, -21817,exploits/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 - Script Injection",2002-09-23,"Ulf Harnhammar",webapps,php,,2002-09-23,2012-10-09,1,2002-1495;10331,,,,,https://www.securityfocus.com/bid/5771/info +24522,exploits/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,webapps,php,,2013-02-20,2013-02-20,1,OSVDB-90500;OSVDB-90499;OSVDB-90498,,,,, +24533,exploits/php/webapps/24533.txt,"RTTucson Quotations Database Script - Authentication Bypass",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-27,1,OSVDB-90548,,,http://www.exploit-db.com/screenshots/idlt25000/quotations.png,http://www.exploit-db.comquotations.zip, +8648,exploits/php/webapps/8648.pl,"RTWebalbum 1.0.462 - 'albumID' Blind SQL Injection",2009-05-08,YEnH4ckEr,webapps,php,,2009-05-07,,1,OSVDB-54367;CVE-2009-1910,,,,, +21817,exploits/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 - Script Injection",2002-09-23,"Ulf Harnhammar",webapps,php,,2002-09-23,2012-10-09,1,CVE-2002-1495;OSVDB-10331,,,,,https://www.securityfocus.com/bid/5771/info 49245,exploits/php/webapps/49245.txt,"Rukovoditel 2.6.1 - Cross-Site Request Forgery (Change password)",2020-12-14,KeopssGroup0day_Inc,webapps,php,,2020-12-14,2020-12-14,0,,,,,, -49238,exploits/php/webapps/49238.sh,"Rukovoditel 2.6.1 - RCE (1)",2020-12-11,coiffeur,webapps,php,,2020-12-11,2021-02-18,0,2020-11819,,,,, -48784,exploits/php/webapps/48784.py,"Rukovoditel 2.7.1 - Remote Code Execution (2) (Authenticated)",2020-09-02,danyx07,webapps,php,,2020-09-02,2021-02-18,0,2020-11819,,,,, -46608,exploits/php/webapps/46608.txt,"Rukovoditel ERP & CRM 2.4.1 - 'path' Cross-Site Scripting",2019-03-26,"Javier Olmedo",webapps,php,80,2019-03-26,2019-03-26,0,2019-7400,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrukovoditel_2.4.zip,https://hackpuntes.com/cve-2019-7400-rukovoditel-erp-crm-2-4-1-cross-site-scripting-reflejado/ +49238,exploits/php/webapps/49238.sh,"Rukovoditel 2.6.1 - RCE (1)",2020-12-11,coiffeur,webapps,php,,2020-12-11,2021-02-18,0,CVE-2020-11819,,,,, +48784,exploits/php/webapps/48784.py,"Rukovoditel 2.7.1 - Remote Code Execution (2) (Authenticated)",2020-09-02,danyx07,webapps,php,,2020-09-02,2021-02-18,0,CVE-2020-11819,,,,, +46608,exploits/php/webapps/46608.txt,"Rukovoditel ERP & CRM 2.4.1 - 'path' Cross-Site Scripting",2019-03-26,"Javier Olmedo",webapps,php,80,2019-03-26,2019-03-26,0,CVE-2019-7400,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrukovoditel_2.4.zip,https://hackpuntes.com/cve-2019-7400-rukovoditel-erp-crm-2-4-1-cross-site-scripting-reflejado/ 45620,exploits/php/webapps/45620.txt,"Rukovoditel Project Management CRM 2.3 - 'path' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comrukovoditel_2.3.zip, -46011,exploits/php/webapps/46011.rb,"Rukovoditel Project Management CRM 2.3.1 - Remote Code Execution (Metasploit)",2018-12-19,AkkuS,webapps,php,,2018-12-19,2019-03-06,0,2018-20166,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrukovoditel_2.3.1.zip, +46011,exploits/php/webapps/46011.rb,"Rukovoditel Project Management CRM 2.3.1 - Remote Code Execution (Metasploit)",2018-12-19,AkkuS,webapps,php,,2018-12-19,2019-03-06,0,CVE-2018-20166,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrukovoditel_2.3.1.zip, 46282,exploits/php/webapps/46282.txt,"Rukovoditel Project Management CRM 2.4.1 - 'lists_id' SQL Injection",2019-01-30,"Mehmet EMIROGLU",webapps,php,80,2019-01-30,2019-01-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comrukovoditel_2.4.1.zip, -46366,exploits/php/webapps/46366.txt,"Rukovoditel Project Management CRM 2.4.1 - Cross-Site Scripting",2019-02-13,"Mehmet EMIROGLU",webapps,php,80,2019-02-13,2019-02-13,0,2019-7541,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrukovoditel_2.4.1.zip, +46366,exploits/php/webapps/46366.txt,"Rukovoditel Project Management CRM 2.4.1 - Cross-Site Scripting",2019-02-13,"Mehmet EMIROGLU",webapps,php,80,2019-02-13,2019-02-13,0,CVE-2019-7541,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrukovoditel_2.4.1.zip, 47931,exploits/php/webapps/47931.txt,"Rukovoditel Project Management CRM 2.5.2 - 'entities_id' SQL Injection",2020-01-16,"Fatih Çelik",webapps,php,,2020-01-16,2020-01-16,0,,,,,, 47934,exploits/php/webapps/47934.txt,"Rukovoditel Project Management CRM 2.5.2 - 'filters' SQL Injection",2020-01-16,"Fatih Çelik",webapps,php,,2020-01-16,2020-01-16,0,,,,,, 47926,exploits/php/webapps/47926.txt,"Rukovoditel Project Management CRM 2.5.2 - 'reports_id' SQL Injection",2020-01-16,"Fatih Çelik",webapps,php,,2020-01-16,2020-01-16,0,,,,,, -10534,exploits/php/webapps/10534.txt,"Rumba XM - Cross-Site Scripting",2009-12-17,"Hadi Kiamarsi",webapps,php,,2009-12-16,,1,61137;2009-4403,,,,, +10534,exploits/php/webapps/10534.txt,"Rumba XM - Cross-Site Scripting",2009-12-17,"Hadi Kiamarsi",webapps,php,,2009-12-16,,1,OSVDB-61137;CVE-2009-4403,,,,, 34559,exploits/php/webapps/34559.txt,"Rumba XML 2.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",webapps,php,,2010-09-01,2014-09-08,1,,,,,,https://www.securityfocus.com/bid/42914/info -33307,exploits/php/webapps/33307.php,"RunCMS - 'forum' SQL Injection",2009-10-26,Nine:Situations:Group::bookoo,webapps,php,,2009-10-26,2014-05-12,1,2009-3804;59257,,,,,https://www.securityfocus.com/bid/36816/info -25237,exploits/php/webapps/25237.txt,"RunCMS 1.1 - Database Configuration Information Disclosure",2005-03-18,"Majid NT",webapps,php,,2005-03-18,2013-05-06,1,2005-0828;14890,,,,,https://www.securityfocus.com/bid/12848/info +33307,exploits/php/webapps/33307.php,"RunCMS - 'forum' SQL Injection",2009-10-26,Nine:Situations:Group::bookoo,webapps,php,,2009-10-26,2014-05-12,1,CVE-2009-3804;OSVDB-59257,,,,,https://www.securityfocus.com/bid/36816/info +25237,exploits/php/webapps/25237.txt,"RunCMS 1.1 - Database Configuration Information Disclosure",2005-03-18,"Majid NT",webapps,php,,2005-03-18,2013-05-06,1,CVE-2005-0828;OSVDB-14890,,,,,https://www.securityfocus.com/bid/12848/info 26186,exploits/php/webapps/26186.txt,"RunCMS 1.1/1.2 Module Newbb_plus/Messages - SQL Injection",2005-08-22,"GulfTech Security",webapps,php,,2005-08-22,2018-01-05,1,"BID: 14631;GTSA-00087",,,,,http://gulftech.org/advisories/RunCMS%20Multiple%20Vulnerabilities/87 -1485,exploits/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Remote File Inclusion",2006-02-09,rgod,webapps,php,,2006-02-08,2016-11-28,1,23023;2006-1793;2006-0659,,,,, -27226,exploits/php/webapps/27226.txt,"RunCMS 1.2/1.3 - 'PMLite.php' SQL Injection",2006-02-14,"Hamid Ebadi",webapps,php,,2006-02-14,2016-11-28,1,2006-0721;23161,,,,,https://www.securityfocus.com/bid/16652/info -3850,exploits/php/webapps/3850.php,"RunCMS 1.5.2 - 'debug_show.php' SQL Injection",2007-05-04,rgod,webapps,php,,2007-05-03,2016-11-28,1,35783;2007-2539;35782;2007-2538,,,,, -4658,exploits/php/webapps/4658.php,"RunCMS 1.6 - 'disclaimer.php' Remote File Overwrite",2007-11-25,BugReport.IR,webapps,php,,2007-11-24,2016-11-28,1,41231,,,,, -4792,exploits/php/webapps/4792.pl,"RunCMS 1.6 - Blind SQL Injection (IDS Evasion)",2007-12-26,sh2kerr,webapps,php,,2007-12-25,2016-11-14,1,2007-6544,,,,,https://www.securityfocus.com/archive/1/485512 -4787,exploits/php/webapps/4787.pl,"RunCMS 1.6 - Get Admin Cookie Blind SQL Injection",2007-12-25,sh2kerr,webapps,php,,2007-12-24,,1,41240;2007-6544;41239;41238;41237;41236;41235,,,,, -4656,exploits/php/webapps/4656.txt,"RunCMS 1.6 - Local File Inclusion",2007-11-24,BugReport.IR,webapps,php,,2007-11-23,,1,41230,,,,, -4790,exploits/php/webapps/4790.txt,"RunCMS 1.6 - Multiple Vulnerabilities",2007-12-25,DSecRG,webapps,php,,2007-12-24,,1,41251;2007-6548;2007-6547;2007-6546;2007-6545;41250;41249;41248;41246;41245;41243;41242;41241;41231,,,,, -31225,exploits/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting",2008-02-18,NBBN,webapps,php,,2008-02-18,2014-01-28,1,2008-7222;58134,,,,,https://www.securityfocus.com/bid/27852/info -32099,exploits/php/webapps/32099.txt,"RunCMS 1.6.1 - 'bbPath[path]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2016-11-28,1,2008-3354;47172,,,,,https://www.securityfocus.com/bid/30331/info -32100,exploits/php/webapps/32100.txt,"RunCMS 1.6.1 - 'bbPath[root_theme]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2016-11-28,1,2008-3354;47173,,,,,https://www.securityfocus.com/bid/30331/info +1485,exploits/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Remote File Inclusion",2006-02-09,rgod,webapps,php,,2006-02-08,2016-11-28,1,OSVDB-23023;CVE-2006-1793;CVE-2006-0659,,,,, +27226,exploits/php/webapps/27226.txt,"RunCMS 1.2/1.3 - 'PMLite.php' SQL Injection",2006-02-14,"Hamid Ebadi",webapps,php,,2006-02-14,2016-11-28,1,CVE-2006-0721;OSVDB-23161,,,,,https://www.securityfocus.com/bid/16652/info +3850,exploits/php/webapps/3850.php,"RunCMS 1.5.2 - 'debug_show.php' SQL Injection",2007-05-04,rgod,webapps,php,,2007-05-03,2016-11-28,1,OSVDB-35783;CVE-2007-2539;OSVDB-35782;CVE-2007-2538,,,,, +4658,exploits/php/webapps/4658.php,"RunCMS 1.6 - 'disclaimer.php' Remote File Overwrite",2007-11-25,BugReport.IR,webapps,php,,2007-11-24,2016-11-28,1,OSVDB-41231,,,,, +4792,exploits/php/webapps/4792.pl,"RunCMS 1.6 - Blind SQL Injection (IDS Evasion)",2007-12-26,sh2kerr,webapps,php,,2007-12-25,2016-11-14,1,CVE-2007-6544,,,,,https://www.securityfocus.com/archive/1/485512 +4787,exploits/php/webapps/4787.pl,"RunCMS 1.6 - Get Admin Cookie Blind SQL Injection",2007-12-25,sh2kerr,webapps,php,,2007-12-24,,1,OSVDB-41240;CVE-2007-6544;OSVDB-41239;OSVDB-41238;OSVDB-41237;OSVDB-41236;OSVDB-41235,,,,, +4656,exploits/php/webapps/4656.txt,"RunCMS 1.6 - Local File Inclusion",2007-11-24,BugReport.IR,webapps,php,,2007-11-23,,1,OSVDB-41230,,,,, +4790,exploits/php/webapps/4790.txt,"RunCMS 1.6 - Multiple Vulnerabilities",2007-12-25,DSecRG,webapps,php,,2007-12-24,,1,OSVDB-41251;CVE-2007-6548;CVE-2007-6547;CVE-2007-6546;CVE-2007-6545;OSVDB-41250;OSVDB-41249;OSVDB-41248;OSVDB-41246;OSVDB-41245;OSVDB-41243;OSVDB-41242;OSVDB-41241;OSVDB-41231,,,,, +31225,exploits/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting",2008-02-18,NBBN,webapps,php,,2008-02-18,2014-01-28,1,CVE-2008-7222;OSVDB-58134,,,,,https://www.securityfocus.com/bid/27852/info +32099,exploits/php/webapps/32099.txt,"RunCMS 1.6.1 - 'bbPath[path]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2016-11-28,1,CVE-2008-3354;OSVDB-47172,,,,,https://www.securityfocus.com/bid/30331/info +32100,exploits/php/webapps/32100.txt,"RunCMS 1.6.1 - 'bbPath[root_theme]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2016-11-28,1,CVE-2008-3354;OSVDB-47173,,,,,https://www.securityfocus.com/bid/30331/info 5562,exploits/php/webapps/5562.py,"RunCMS 1.6.1 - 'msg_image' SQL Injection",2008-05-08,The:Paradox,webapps,php,,2008-05-07,2016-11-28,1,,,,,, 31749,exploits/php/webapps/31749.py,"RunCMS 1.6.1 - 'pm.class.php' Multiple SQL Injections",2008-05-06,The:Paradox,webapps,php,,2014-04-09,2014-04-09,0,,,,,,https://www.securityfocus.com/bid/29069/info 9132,exploits/php/webapps/9132.py,"RunCMS 1.6.3 - Remote Shell Injection",2009-07-13,StAkeR,webapps,php,,2009-07-12,2016-11-28,1,,,,,, -27360,exploits/php/webapps/27360.txt,"RunCMS 1.x - 'Bigshow.php' Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",webapps,php,,2006-03-06,2016-11-28,1,2006-1216;23823,,,,,https://www.securityfocus.com/bid/16970/info -27256,exploits/php/webapps/27256.txt,"RunCMS 1.x - 'Ratefile.php' Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",webapps,php,,2006-02-22,2016-11-28,1,2006-0875;23388,,,,,https://www.securityfocus.com/bid/16769/info +27360,exploits/php/webapps/27360.txt,"RunCMS 1.x - 'Bigshow.php' Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",webapps,php,,2006-03-06,2016-11-28,1,CVE-2006-1216;OSVDB-23823,,,,,https://www.securityfocus.com/bid/16970/info +27256,exploits/php/webapps/27256.txt,"RunCMS 1.x - 'Ratefile.php' Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",webapps,php,,2006-02-22,2016-11-28,1,CVE-2006-0875;OSVDB-23388,,,,,https://www.securityfocus.com/bid/16769/info 28896,exploits/php/webapps/28896.txt,"RunCMS 1.x - Avatar Arbitrary File Upload",2006-11-02,securfrog,webapps,php,,2006-11-02,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20874/info 34266,exploits/php/webapps/34266.txt,"RunCMS 2.1 - 'check.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",webapps,php,,2010-07-07,2014-08-05,1,,,,,,https://www.securityfocus.com/bid/41448/info 34295,exploits/php/webapps/34295.txt,"RunCMS 2.1 - 'magpie_debug.php' Cross-Site Scripting",2010-07-11,"John Leitch",webapps,php,,2010-07-11,2014-08-09,1,,,,,,https://www.securityfocus.com/bid/41551/info 35334,exploits/php/webapps/35334.txt,"RunCMS 2.2.2 - 'register.php' SQL Injection",2011-02-10,"High-Tech Bridge SA",webapps,php,,2011-02-10,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46342/info -16168,exploits/php/webapps/16168.txt,"RunCMS 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",webapps,php,,2011-02-14,2011-02-14,0,70856,,,,http://www.exploit-db.comruncms2.2.2.zip,http://www.htbridge.ch/advisory/path_disclosure_in_runcms.html -9964,exploits/php/webapps/9964.txt,"RunCMS 2m1 - 'store()' SQL Injection",2009-10-26,bookoo,webapps,php,,2009-10-25,2016-11-28,1,2009-3804;59257,,,,, +16168,exploits/php/webapps/16168.txt,"RunCMS 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",webapps,php,,2011-02-14,2011-02-14,0,OSVDB-70856,,,,http://www.exploit-db.comruncms2.2.2.zip,http://www.htbridge.ch/advisory/path_disclosure_in_runcms.html +9964,exploits/php/webapps/9964.txt,"RunCMS 2m1 - 'store()' SQL Injection",2009-10-26,bookoo,webapps,php,,2009-10-25,2016-11-28,1,CVE-2009-3804;OSVDB-59257,,,,, 9965,exploits/php/webapps/9965.txt,"RunCMS 2ma - 'post.php' SQL Injection",2009-10-26,bookoo,webapps,php,,2009-10-25,2016-11-28,1,,,,,, 5340,exploits/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - SQL Injection",2008-04-01,DreamTurk,webapps,php,,2008-03-31,,1,,,,,, -5156,exploits/php/webapps/5156.txt,"RunCMS Module MyAnnonces - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,42202;2008-0878,,,,, -5505,exploits/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection",2008-04-26,Cr@zy_King,webapps,php,,2008-04-25,2016-12-02,1,44841;2008-2084,,,,http://www.exploit-db.comm_runcms-b1.5_myarticles-v0.6beta-1.zip, +5156,exploits/php/webapps/5156.txt,"RunCMS Module MyAnnonces - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,OSVDB-42202;CVE-2008-0878,,,,, +5505,exploits/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection",2008-04-26,Cr@zy_King,webapps,php,,2008-04-25,2016-12-02,1,OSVDB-44841;CVE-2008-2084,,,,http://www.exploit-db.comm_runcms-b1.5_myarticles-v0.6beta-1.zip, 35618,exploits/php/webapps/35618.txt,"RunCMS Module Partners - 'id' SQL Injection",2011-04-15,KedAns-Dz,webapps,php,,2011-04-15,2016-11-28,1,,,,,,https://www.securityfocus.com/bid/47388/info -5290,exploits/php/webapps/5290.txt,"RunCMS Module Photo 3.02 - 'cid' SQL Injection",2008-03-21,S@BUN,webapps,php,,2008-03-20,2016-11-16,1,43717;2008-1551,,,,, -5285,exploits/php/webapps/5285.txt,"RunCMS Module section - 'artid' SQL Injection",2008-03-20,Cr@zy_King,webapps,php,,2008-03-19,2016-11-16,1,43957;2008-1462,,,,, -4845,exploits/php/webapps/4845.pl,"RunCMS Newbb_plus 0.92 - Client IP SQL Injection",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,40101;2008-0224,,,,, +5290,exploits/php/webapps/5290.txt,"RunCMS Module Photo 3.02 - 'cid' SQL Injection",2008-03-21,S@BUN,webapps,php,,2008-03-20,2016-11-16,1,OSVDB-43717;CVE-2008-1551,,,,, +5285,exploits/php/webapps/5285.txt,"RunCMS Module section - 'artid' SQL Injection",2008-03-20,Cr@zy_King,webapps,php,,2008-03-19,2016-11-16,1,OSVDB-43957;CVE-2008-1462,,,,, +4845,exploits/php/webapps/4845.pl,"RunCMS Newbb_plus 0.92 - Client IP SQL Injection",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,OSVDB-40101;CVE-2008-0224,,,,, 12716,exploits/php/webapps/12716.txt,"runt-communications Design - 'property_more.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php,,2010-05-23,,1,,,,,, 12707,exploits/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,webapps,php,,2010-05-22,,1,,,,,, 35431,exploits/php/webapps/35431.txt,"Ruubikcms 1.0.3 - 'head.php' Cross-Site Scripting",2011-03-08,"Khashayar Fereidani",webapps,php,,2011-03-08,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46794/info 34042,exploits/php/webapps/34042.txt,"Ruubikcms 1.0.3 - 'index.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",webapps,php,,2010-05-24,2014-07-12,1,,,,,,https://www.securityfocus.com/bid/40375/info 16946,exploits/php/webapps/16946.txt,"Ruubikcms 1.0.3 - Multiple Vulnerabilities",2011-03-08,"Khashayar Fereidani",webapps,php,,2011-03-08,2011-03-08,0,,,,,http://www.exploit-db.comruubikcms103.zip, -17984,exploits/php/webapps/17984.txt,"Ruubikcms 1.1.0 - '/extra/image.php' Local File Inclusion",2011-10-16,"Sangyun YOO",webapps,php,,2011-10-16,2011-10-16,0,82093,,,,http://www.exploit-db.comruubikcms110.zip, -25973,exploits/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php?folder' Directory Traversal",2013-06-05,expl0i13r,webapps,php,,2013-06-05,2013-06-05,1,94155,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-21450-pm.png,http://www.exploit-db.comruubikcms111.zip, -25996,exploits/php/webapps/25996.txt,"Ruubikcms 1.1.1 - Persistent Cross-Site Scripting",2013-06-07,expl0i13r,webapps,php,,2013-06-07,2013-06-11,1,94145;94144;94143;94142,,,http://www.exploit-db.com/screenshots/idlt26000/ruubikcms.png,http://www.exploit-db.comruubikcms111.zip, +17984,exploits/php/webapps/17984.txt,"Ruubikcms 1.1.0 - '/extra/image.php' Local File Inclusion",2011-10-16,"Sangyun YOO",webapps,php,,2011-10-16,2011-10-16,0,OSVDB-82093,,,,http://www.exploit-db.comruubikcms110.zip, +25973,exploits/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php?folder' Directory Traversal",2013-06-05,expl0i13r,webapps,php,,2013-06-05,2013-06-05,1,OSVDB-94155,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-21450-pm.png,http://www.exploit-db.comruubikcms111.zip, +25996,exploits/php/webapps/25996.txt,"Ruubikcms 1.1.1 - Persistent Cross-Site Scripting",2013-06-07,expl0i13r,webapps,php,,2013-06-07,2013-06-11,1,OSVDB-94145;OSVDB-94144;OSVDB-94143;OSVDB-94142,,,http://www.exploit-db.com/screenshots/idlt26000/ruubikcms.png,http://www.exploit-db.comruubikcms111.zip, 37308,exploits/php/webapps/37308.txt,"Ruubikcms 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal",2012-05-23,AkaStep,webapps,php,,2012-05-23,2015-06-19,1,,,,,,https://www.securityfocus.com/bid/53655/info -20873,exploits/php/webapps/20873.html,"RV Article Publisher - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php,,2012-08-28,2012-08-28,0,85937,,,,, -20874,exploits/php/webapps/20874.html,"RV Shopping Cart - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php,,2012-08-28,2012-08-28,0,85940,,,,, +20873,exploits/php/webapps/20873.html,"RV Article Publisher - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php,,2012-08-28,2012-08-28,0,OSVDB-85937,,,,, +20874,exploits/php/webapps/20874.html,"RV Shopping Cart - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php,,2012-08-28,2012-08-28,0,OSVDB-85940,,,,, 44484,exploits/php/webapps/44484.txt,"Rvsitebuilder CMS - Database Backup Download",2018-04-18,"Hesam Bazvand",webapps,php,,2018-04-18,2018-04-18,1,,,,,, 16080,exploits/php/webapps/16080.txt,"RW-Download 4.0.6 - 'index.php' SQL Injection",2011-01-30,Dr.NeT,webapps,php,,2011-01-30,2011-01-30,1,,,,,, -28195,exploits/php/webapps/28195.txt,"RW::Download - 'stats.php' Remote File Inclusion",2006-07-08,StorMBoY,webapps,php,,2006-07-08,2013-09-10,1,2006-3517;28185,,,,,https://www.securityfocus.com/bid/18901/info -4371,exploits/php/webapps/4371.txt,"RW::Download 2.0.3 lite - 'index.php?dlid' SQL Injection",2007-09-07,k1tk4t,webapps,php,,2007-09-06,,1,37077;2007-4845,,,,, -5426,exploits/php/webapps/5426.txt,"RX Maxsoft - 'fotoID' SQL Injection",2008-04-10,S@BUN,webapps,php,,2008-04-09,2016-11-21,1,49538;2008-4912,,,,, -8566,exploits/php/webapps/8566.txt,"S-CMS 1.1 Stable - 'page' Local File Inclusion",2009-04-29,ZoRLu,webapps,php,,2009-04-28,,1,54155;2009-1502,,,,, -8071,exploits/php/webapps/8071.txt,"S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete",2009-02-17,x0r,webapps,php,,2009-02-16,,1,52571;2009-0864;52570;2009-0863,,,,, +28195,exploits/php/webapps/28195.txt,"RW::Download - 'stats.php' Remote File Inclusion",2006-07-08,StorMBoY,webapps,php,,2006-07-08,2013-09-10,1,CVE-2006-3517;OSVDB-28185,,,,,https://www.securityfocus.com/bid/18901/info +4371,exploits/php/webapps/4371.txt,"RW::Download 2.0.3 lite - 'index.php?dlid' SQL Injection",2007-09-07,k1tk4t,webapps,php,,2007-09-06,,1,OSVDB-37077;CVE-2007-4845,,,,, +5426,exploits/php/webapps/5426.txt,"RX Maxsoft - 'fotoID' SQL Injection",2008-04-10,S@BUN,webapps,php,,2008-04-09,2016-11-21,1,OSVDB-49538;CVE-2008-4912,,,,, +8566,exploits/php/webapps/8566.txt,"S-CMS 1.1 Stable - 'page' Local File Inclusion",2009-04-29,ZoRLu,webapps,php,,2009-04-28,,1,OSVDB-54155;CVE-2009-1502,,,,, +8071,exploits/php/webapps/8071.txt,"S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete",2009-02-17,x0r,webapps,php,,2009-02-16,,1,OSVDB-52571;CVE-2009-0864;OSVDB-52570;CVE-2009-0863,,,,, 8915,exploits/php/webapps/8915.pl,"S-CMS 2.0b3 - 'Username' Blind SQL Injection",2009-06-09,YEnH4ckEr,webapps,php,,2009-06-08,,1,,,,,, -8913,exploits/php/webapps/8913.txt,"S-CMS 2.0b3 - Multiple Local File Inclusions",2009-06-09,YEnH4ckEr,webapps,php,,2009-06-08,,1,61663;61661,,,,, -8914,exploits/php/webapps/8914.txt,"S-CMS 2.0b3 - Multiple SQL Injections",2009-06-09,YEnH4ckEr,webapps,php,,2009-06-08,,1,61664,,,,, -3328,exploits/php/webapps/3328.html,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,webapps,php,,2007-02-17,,1,33223;2007-1011,,,,, +8913,exploits/php/webapps/8913.txt,"S-CMS 2.0b3 - Multiple Local File Inclusions",2009-06-09,YEnH4ckEr,webapps,php,,2009-06-08,,1,OSVDB-61663;OSVDB-61661,,,,, +8914,exploits/php/webapps/8914.txt,"S-CMS 2.0b3 - Multiple SQL Injections",2009-06-09,YEnH4ckEr,webapps,php,,2009-06-08,,1,OSVDB-61664,,,,, +3328,exploits/php/webapps/3328.html,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,webapps,php,,2007-02-17,,1,OSVDB-33223;CVE-2007-1011,,,,, 15902,exploits/php/webapps/15902.html,"S40 CMS 0.4.1 - Cross-Site Request Forgery (Change Admin Password)",2011-01-04,pentesters.ir,webapps,php,,2011-01-04,2011-01-04,0,,,,,http://www.exploit-db.comS40CMS_041_beta.zip, -17129,exploits/php/webapps/17129.txt,"S40 CMS 0.4.2b - Local File Inclusion",2011-04-07,Osirys,webapps,php,,2011-04-07,2011-04-09,1,82469,,,http://www.exploit-db.com/screenshots/idlt17500/17129.png,http://www.exploit-db.comS40CMS_042_beta.zip, -22134,exploits/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,webapps,php,,2003-01-06,2012-10-21,1,2003-1252;10858,,,,,https://www.securityfocus.com/bid/6547/info -561,exploits/php/webapps/561.sh,"S9Y Serendipity 0.7-beta1 - SQL Injection",2004-09-28,aCiDBiTS,webapps,php,,2004-09-27,2016-10-31,1,10371;2004-2158;10370,,,,http://www.exploit-db.comserendipity-0.7-rc1.tar.gz, -939,exploits/php/webapps/939.pl,"S9Y Serendipity 0.8beta4 - 'exit.php' SQL Injection",2005-04-13,kre0n,webapps,php,,2005-04-12,2016-10-31,1,15542;2005-1134,,,,http://www.exploit-db.comserendipity-0.8-beta4.zip, -24697,exploits/php/webapps/24697.txt,"S9Y Serendipity 0.x - 'exit.php' HTTP Response Splitting",2004-10-21,ChaoticEvil,webapps,php,,2004-10-21,2016-10-31,1,2004-1620;11039,,,,,https://www.securityfocus.com/bid/11497/info -2869,exploits/php/webapps/2869.php,"S9Y Serendipity 1.0.3 - 'comment.php' Local File Inclusion",2006-11-30,Kacper,webapps,php,,2006-11-29,2016-10-31,1,36565;2006-6242;36564;36563;36562;36561;36560;36559;36558;36557;36556;36555;36554;36553;36552;36551;36550;36549;36548;36547;36546;36545;36544;36543;36542;36541;36540;36539;36538;36537;36536;36535,,,,http://www.exploit-db.comserendipity-1.0.3.tar.gz, +17129,exploits/php/webapps/17129.txt,"S40 CMS 0.4.2b - Local File Inclusion",2011-04-07,Osirys,webapps,php,,2011-04-07,2011-04-09,1,OSVDB-82469,,,http://www.exploit-db.com/screenshots/idlt17500/17129.png,http://www.exploit-db.comS40CMS_042_beta.zip, +22134,exploits/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,webapps,php,,2003-01-06,2012-10-21,1,CVE-2003-1252;OSVDB-10858,,,,,https://www.securityfocus.com/bid/6547/info +561,exploits/php/webapps/561.sh,"S9Y Serendipity 0.7-beta1 - SQL Injection",2004-09-28,aCiDBiTS,webapps,php,,2004-09-27,2016-10-31,1,OSVDB-10371;CVE-2004-2158;OSVDB-10370,,,,http://www.exploit-db.comserendipity-0.7-rc1.tar.gz, +939,exploits/php/webapps/939.pl,"S9Y Serendipity 0.8beta4 - 'exit.php' SQL Injection",2005-04-13,kre0n,webapps,php,,2005-04-12,2016-10-31,1,OSVDB-15542;CVE-2005-1134,,,,http://www.exploit-db.comserendipity-0.8-beta4.zip, +24697,exploits/php/webapps/24697.txt,"S9Y Serendipity 0.x - 'exit.php' HTTP Response Splitting",2004-10-21,ChaoticEvil,webapps,php,,2004-10-21,2016-10-31,1,CVE-2004-1620;OSVDB-11039,,,,,https://www.securityfocus.com/bid/11497/info +2869,exploits/php/webapps/2869.php,"S9Y Serendipity 1.0.3 - 'comment.php' Local File Inclusion",2006-11-30,Kacper,webapps,php,,2006-11-29,2016-10-31,1,OSVDB-36565;CVE-2006-6242;OSVDB-36564;OSVDB-36563;OSVDB-36562;OSVDB-36561;OSVDB-36560;OSVDB-36559;OSVDB-36558;OSVDB-36557;OSVDB-36556;OSVDB-36555;OSVDB-36554;OSVDB-36553;OSVDB-36552;OSVDB-36551;OSVDB-36550;OSVDB-36549;OSVDB-36548;OSVDB-36547;OSVDB-36546;OSVDB-36545;OSVDB-36544;OSVDB-36543;OSVDB-36542;OSVDB-36541;OSVDB-36540;OSVDB-36539;OSVDB-36538;OSVDB-36537;OSVDB-36536;OSVDB-36535,,,,http://www.exploit-db.comserendipity-1.0.3.tar.gz, 29694,exploits/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 - 'index.php' SQL Injection",2007-03-01,Samenspender,webapps,php,,2007-03-01,2013-11-19,1,,,,,,https://www.securityfocus.com/bid/22774/info -31682,exploits/php/webapps/31682.txt,"S9Y Serendipity 1.3 - Referer HTTP Header Cross-Site Scripting",2008-04-22,"Hanno Boeck",webapps,php,,2008-04-22,2014-02-16,1,2008-1385;44530,,,,,https://www.securityfocus.com/bid/28885/info +31682,exploits/php/webapps/31682.txt,"S9Y Serendipity 1.3 - Referer HTTP Header Cross-Site Scripting",2008-04-22,"Hanno Boeck",webapps,php,,2008-04-22,2014-02-16,1,CVE-2008-1385;OSVDB-44530,,,,,https://www.securityfocus.com/bid/28885/info 36095,exploits/php/webapps/36095.txt,"S9Y Serendipity 1.5.1 - 'research_display.php' SQL Injection",2011-08-31,The_Exploited,webapps,php,,2011-08-31,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/49395/info 15795,exploits/php/webapps/15795.txt,"S9Y Serendipity 1.5.4 - Arbitrary File Upload",2010-12-21,pentesters.ir,webapps,php,,2010-12-21,2016-10-31,1,,,,,http://www.exploit-db.comserendipity-1.5.4.tar.gz, -36283,exploits/php/webapps/36283.txt,"S9Y Serendipity 1.5.5 - 'serendipity[filter][bp.ALT]' Cross-Site Scripting",2011-11-03,"Stefan Schurtz",webapps,php,,2011-11-03,2016-10-31,1,2011-4090;76836,,,,,https://www.securityfocus.com/bid/50502/info -18884,exploits/php/webapps/18884.txt,"S9Y Serendipity 1.6 - 'Backend' Cross-Site Scripting / SQL Injection",2012-05-08,"Stefan Schurtz",webapps,php,,2012-05-15,2016-10-31,1,81773;81713;2012-2332;2012-2331,,,,http://www.exploit-db.comserendipity-1.6.tar.gz,http://www.koramis.com/advisories/2012/KORAMIS-ADV2012-001.txt -38642,exploits/php/webapps/38642.txt,"S9Y Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",webapps,php,,2013-07-12,2016-10-31,1,2013-5314;95176,,,,,https://www.securityfocus.com/bid/61138/info -31516,exploits/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - 'Backend' Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",webapps,php,80,2014-02-07,2016-10-31,1,102974;102973,,,,http://www.exploit-db.comserendipity-1.7.5.tar.gz,http://www.darksecurity.de/advisories/2014/SSCHADV2014-003.txt +36283,exploits/php/webapps/36283.txt,"S9Y Serendipity 1.5.5 - 'serendipity[filter][bp.ALT]' Cross-Site Scripting",2011-11-03,"Stefan Schurtz",webapps,php,,2011-11-03,2016-10-31,1,CVE-2011-4090;OSVDB-76836,,,,,https://www.securityfocus.com/bid/50502/info +18884,exploits/php/webapps/18884.txt,"S9Y Serendipity 1.6 - 'Backend' Cross-Site Scripting / SQL Injection",2012-05-08,"Stefan Schurtz",webapps,php,,2012-05-15,2016-10-31,1,OSVDB-81773;OSVDB-81713;CVE-2012-2332;CVE-2012-2331,,,,http://www.exploit-db.comserendipity-1.6.tar.gz,http://www.koramis.com/advisories/2012/KORAMIS-ADV2012-001.txt +38642,exploits/php/webapps/38642.txt,"S9Y Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",webapps,php,,2013-07-12,2016-10-31,1,CVE-2013-5314;OSVDB-95176,,,,,https://www.securityfocus.com/bid/61138/info +31516,exploits/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - 'Backend' Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",webapps,php,80,2014-02-07,2016-10-31,1,OSVDB-102974;OSVDB-102973,,,,http://www.exploit-db.comserendipity-1.7.5.tar.gz,http://www.darksecurity.de/advisories/2014/SSCHADV2014-003.txt 40650,exploits/php/webapps/40650.txt,"S9Y Serendipity 2.0.4 - Cross-Site Scripting",2016-10-31,Besim,webapps,php,,2016-10-31,2016-10-31,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-31-at-114810.png,http://www.exploit-db.comserendipity-2.0.4.zip, -31126,exploits/php/webapps/31126.txt,"S9Y Serendipity Freetag-plugin 2.95 - 'style' Cross-Site Scripting",2008-02-08,"Alexander Brachmann",webapps,php,,2008-02-08,2016-10-31,1,2008-0751;41416,,,,,https://www.securityfocus.com/bid/27697/info +31126,exploits/php/webapps/31126.txt,"S9Y Serendipity Freetag-plugin 2.95 - 'style' Cross-Site Scripting",2008-02-08,"Alexander Brachmann",webapps,php,,2008-02-08,2016-10-31,1,CVE-2008-0751;OSVDB-41416,,,,,https://www.securityfocus.com/bid/27697/info 35808,exploits/php/webapps/35808.txt,"S9Y Serendipity Freetag-plugin 3.21 - 'index.php' Cross-Site Scripting",2011-05-31,"Stefan Schurtz",webapps,php,,2011-05-31,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/48054/info 36168,exploits/php/webapps/36168.txt,"S9Y Serendipity Freetag-plugin 3.23 - 'serendipity[tagview]' Cross-Site Scripting",2011-09-26,"Stefan Schurtz",webapps,php,,2011-09-26,2016-10-31,1,,,,,,https://www.securityfocus.com/bid/49771/info -1996,exploits/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - 'pluginpath' Remote File Inclusion",2006-07-09,A.nosrati,webapps,php,,2006-07-08,,1,30932;2006-3520,,,,, -5360,exploits/php/webapps/5360.txt,"Sabros.us 1.75 - 'thumbnails.php' Remote File Disclosure",2008-04-04,HaCkeR_EgY,webapps,php,,2008-04-03,2016-11-24,1,44415;2008-1799,,,,http://www.exploit-db.comsabrosus1-75.zip, +1996,exploits/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - 'pluginpath' Remote File Inclusion",2006-07-09,A.nosrati,webapps,php,,2006-07-08,,1,OSVDB-30932;CVE-2006-3520,,,,, +5360,exploits/php/webapps/5360.txt,"Sabros.us 1.75 - 'thumbnails.php' Remote File Disclosure",2008-04-04,HaCkeR_EgY,webapps,php,,2008-04-03,2016-11-24,1,OSVDB-44415;CVE-2008-1799,,,,http://www.exploit-db.comsabrosus1-75.zip, 7844,exploits/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 - 'passwd.dat' File Disclosure",2009-01-21,Pouya_Server,webapps,php,,2009-01-20,,1,,,,,, -50626,exploits/php/webapps/50626.txt,"SAFARI Montage 8.5 - Reflected Cross Site Scripting (XSS)",2022-01-05,"Momen Eldawakhly",webapps,php,,2022-01-05,2022-01-05,0,2021-45425,,,,, -24582,exploits/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 - 'Custchoice.php' Update Your Password Action Information Disclosure",2004-09-07,masud_libra,webapps,php,,2004-09-07,2013-03-05,1,9821,,,,,https://www.securityfocus.com/bid/11133/info +50626,exploits/php/webapps/50626.txt,"SAFARI Montage 8.5 - Reflected Cross Site Scripting (XSS)",2022-01-05,"Momen Eldawakhly",webapps,php,,2022-01-05,2022-01-05,0,CVE-2021-45425,,,,, +24582,exploits/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 - 'Custchoice.php' Update Your Password Action Information Disclosure",2004-09-07,masud_libra,webapps,php,,2004-09-07,2013-03-05,1,OSVDB-9821,,,,,https://www.securityfocus.com/bid/11133/info 24583,exploits/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 - Customer Statistics Information Disclosure",2004-09-07,masud_libra,webapps,php,,2004-09-07,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11134/info 13952,exploits/php/webapps/13952.txt,"Saffa Tunes CMS - 'news.php' SQL Injection",2010-06-21,"Th3 RDX",webapps,php,,2010-06-20,,1,,,,,, 34175,exploits/php/webapps/34175.txt,"SaffaTunes CMS - 'news.php' Multiple SQL Injections",2010-06-21,"Th3 RDX",webapps,php,,2010-06-21,2014-07-27,1,,,,,,https://www.securityfocus.com/bid/40995/info 12052,exploits/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Inclusions",2010-04-04,mat,webapps,php,,2010-04-03,,0,,,,,, -33308,exploits/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Local File Disclosure",2009-10-27,"Greg Miernicki",webapps,php,,2009-10-27,2014-05-12,1,2009-3625;59137,,,,,https://www.securityfocus.com/bid/36826/info +33308,exploits/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Local File Disclosure",2009-10-27,"Greg Miernicki",webapps,php,,2009-10-27,2014-05-12,1,CVE-2009-3625;OSVDB-59137,,,,,https://www.securityfocus.com/bid/36826/info 15896,exploits/php/webapps/15896.txt,"Sahana Agasti 0.6.4 - Multiple Remote File Inclusions",2011-01-03,n0n0x,webapps,php,,2011-01-03,2011-01-03,0,,,,,http://www.exploit-db.comsahana-0.6.3.zip, -15889,exploits/php/webapps/15889.txt,"Sahana Agasti 0.6.4 - SQL Injection",2011-01-01,dun,webapps,php,,2011-01-01,2011-01-01,1,70243,,,,http://www.exploit-db.comsahana-0.6.3.zip, -15942,exploits/php/webapps/15942.txt,"sahana agasti 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,webapps,php,,2011-01-08,2011-01-08,1,70449;70448,,,,, +15889,exploits/php/webapps/15889.txt,"Sahana Agasti 0.6.4 - SQL Injection",2011-01-01,dun,webapps,php,,2011-01-01,2011-01-01,1,OSVDB-70243,,,,http://www.exploit-db.comsahana-0.6.3.zip, +15942,exploits/php/webapps/15942.txt,"sahana agasti 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,webapps,php,,2011-01-08,2011-01-08,1,OSVDB-70449;OSVDB-70448,,,,, 15592,exploits/php/webapps/15592.txt,"sahitya graphics CMS - Multiple Vulnerabilities",2010-11-21,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-11-21,2010-11-21,0,,,,,, 10681,exploits/php/webapps/10681.txt,"Saibal Download Area 2.0 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,http://www.exploit-db.comsaibal_download_2.0.1.zip, -7267,exploits/php/webapps/7267.txt,"SailPlanner 0.3a - Authentication Bypass",2008-11-28,JIKO,webapps,php,,2008-11-27,2017-01-04,1,57400;2008-7077,,,,, +7267,exploits/php/webapps/7267.txt,"SailPlanner 0.3a - Authentication Bypass",2008-11-28,JIKO,webapps,php,,2008-11-27,2017-01-04,1,OSVDB-57400;CVE-2008-7077,,,,, 49329,exploits/php/webapps/49329.txt,"Sales and Inventory System for Grocery Store 1.0 - Multiple Stored XSS",2020-12-23,"Vijay Sachdeva",webapps,php,,2020-12-23,2020-12-23,0,,,,,, 46840,exploits/php/webapps/46840.txt,"Sales ERP 8.1 - Multiple SQL Injection",2019-05-14,"Mehmet EMIROGLU",webapps,php,80,2019-05-14,2019-06-10,0,,"SQL Injection (SQLi)",,,, 50659,exploits/php/webapps/50659.txt,"SalonERP 3.0.1 - 'sql' SQL Injection (Authenticated)",2022-01-13,"Betul Denizler",webapps,php,,2022-01-13,2022-01-13,0,,,,,, 37642,exploits/php/webapps/37642.txt,"SaltOS - 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",webapps,php,,2012-08-18,2015-07-19,1,,,,,,https://www.securityfocus.com/bid/55117/info -45734,exploits/php/webapps/45734.txt,"SaltOS Erp Crm 3.1 r8126 - Database File Download",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18762,,,,, -45731,exploits/php/webapps/45731.txt,"SaltOS Erp Crm 3.1 r8126 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18761,"SQL Injection (SQLi)",,,, -45733,exploits/php/webapps/45733.txt,"SaltOS Erp Crm 3.1 r8126 - SQL Injection (2)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18763,"SQL Injection (SQLi)",,,, -18583,exploits/php/webapps/18583.txt,"Saman Portal - Local File Inclusion",2012-03-12,TMT,webapps,php,,2012-03-12,2012-03-12,1,80609,,,,, +45734,exploits/php/webapps/45734.txt,"SaltOS Erp Crm 3.1 r8126 - Database File Download",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18762,,,,, +45731,exploits/php/webapps/45731.txt,"SaltOS Erp Crm 3.1 r8126 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18761,"SQL Injection (SQLi)",,,, +45733,exploits/php/webapps/45733.txt,"SaltOS Erp Crm 3.1 r8126 - SQL Injection (2)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18763,"SQL Injection (SQLi)",,,, +18583,exploits/php/webapps/18583.txt,"Saman Portal - Local File Inclusion",2012-03-12,TMT,webapps,php,,2012-03-12,2012-03-12,1,OSVDB-80609,,,,, 11303,exploits/php/webapps/11303.txt,"Saman Portal - SQL Injection",2010-01-31,"Pouya Daneshmand",webapps,php,,2010-01-30,,0,,,,,, -5862,exploits/php/webapps/5862.txt,"samart-cms 2.0 - 'contentsid' SQL Injection",2008-06-19,dun,webapps,php,,2008-06-18,2016-12-08,1,46436,,,,, -43088,exploits/php/webapps/43088.txt,"Same Sex Dating Software Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15971,,,,, +5862,exploits/php/webapps/5862.txt,"samart-cms 2.0 - 'contentsid' SQL Injection",2008-06-19,dun,webapps,php,,2008-06-18,2016-12-08,1,OSVDB-46436,,,,, +43088,exploits/php/webapps/43088.txt,"Same Sex Dating Software Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15971,,,,, 17431,exploits/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection",2011-06-22,"Number 7",webapps,php,,2011-06-22,2011-06-22,1,,,,,, -26720,exploits/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4018;21433,,,,,https://www.securityfocus.com/bid/15709/info -4834,exploits/php/webapps/4834.txt,"samPHPweb 4.2.2 - 'db.php' Remote File Inclusion",2008-01-04,Crackers_Child,webapps,php,,2008-01-03,2016-10-24,1,39917;2008-0143,,,,, -4836,exploits/php/webapps/4836.txt,"samPHPweb 4.2.2 - 'songinfo.php' SQL Injection",2008-01-05,BackDoor,webapps,php,,2008-01-04,2016-10-24,1,40226;2008-0187,,,,, +26720,exploits/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4018;OSVDB-21433,,,,,https://www.securityfocus.com/bid/15709/info +4834,exploits/php/webapps/4834.txt,"samPHPweb 4.2.2 - 'db.php' Remote File Inclusion",2008-01-04,Crackers_Child,webapps,php,,2008-01-03,2016-10-24,1,OSVDB-39917;CVE-2008-0143,,,,, +4836,exploits/php/webapps/4836.txt,"samPHPweb 4.2.2 - 'songinfo.php' SQL Injection",2008-01-05,BackDoor,webapps,php,,2008-01-04,2016-10-24,1,OSVDB-40226;CVE-2008-0187,,,,, 31883,exploits/php/webapps/31883.txt,"SamTodo 1.1 - 'completed' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",webapps,php,,2008-06-05,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29569/info 31882,exploits/php/webapps/31882.txt,"SamTodo 1.1 - 'tid' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",webapps,php,,2008-06-05,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29568/info -14208,exploits/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion",2010-07-04,saudi0hacker,webapps,php,,2010-07-04,2010-07-15,1,65985,,,,http://www.exploit-db.comSandbox-2.0.2.tgz, -14255,exploits/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",webapps,php,,2010-07-06,2010-07-07,1,66131,,,,http://www.exploit-db.comSandbox-2.0.3.tgz, +14208,exploits/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion",2010-07-04,saudi0hacker,webapps,php,,2010-07-04,2010-07-15,1,OSVDB-65985,,,,http://www.exploit-db.comSandbox-2.0.2.tgz, +14255,exploits/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",webapps,php,,2010-07-06,2010-07-07,1,OSVDB-66131,,,,http://www.exploit-db.comSandbox-2.0.3.tgz, 720,exploits/php/webapps/720.pl,"Sanity.b - phpBB 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,anonymous,webapps,php,,2004-12-24,2016-04-21,1,,,,,http://www.exploit-db.comphpBB-2.0.10.zip, 34628,exploits/php/webapps/34628.txt,"Santafox 2.0.2 - 'search' Cross-Site Scripting",2010-09-06,"High-Tech Bridge SA",webapps,php,,2010-09-06,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43237/info -18217,exploits/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,webapps,php,,2011-12-08,2011-12-08,1,83191,,,,, -4816,exploits/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 - 'p' Local File Inclusion",2007-12-30,jackal,webapps,php,,2007-12-29,,1,39784;2007-6648,,,,, -26487,exploits/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - 'frameset.htm?sap-syscmd' Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,2005-3635;20716,,,,,https://www.securityfocus.com/bid/15361/info -26486,exploits/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,2005-3636;20715,,,,,https://www.securityfocus.com/bid/15361/info -26488,exploits/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - Open Redirection",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,2005-3634;35866,,,,,https://www.securityfocus.com/bid/15362/info -26390,exploits/php/webapps/26390.txt,"saPHP Lesson - 'add.php?forumid' SQL Injection",2005-10-26,almaster,webapps,php,,2005-10-26,2013-06-23,1,2005-3363;20290,,,,,https://www.securityfocus.com/bid/15185/info -1530,exploits/php/webapps/1530.pl,"saPHP Lesson 2.0 - 'forumid' SQL Injection",2006-02-25,SnIpEr_SA,webapps,php,,2006-02-24,2016-10-27,1,20289;2005-3363,,,,, -28059,exploits/php/webapps/28059.txt,"SaphpLesson 1.1/2.0/3.0 - Multiple SQL Injections",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-04,1,2006-3161;27504,,,,,https://www.securityfocus.com/bid/18501/info -28204,exploits/php/webapps/28204.txt,"SaPHPLesson 2.0 - 'add.php' SQL Injection",2006-07-11,C.B.B.L,webapps,php,,2006-07-11,2013-09-11,1,2006-2835;31042,,,,,https://www.securityfocus.com/bid/18934/info -27475,exploits/php/webapps/27475.txt,"SaPHPLesson 2.0 - 'print.php' SQL Injection",2006-03-27,Linux_Drox,webapps,php,,2006-03-27,2013-08-11,1,2006-1420;24254,,,,,https://www.securityfocus.com/bid/17239/info +18217,exploits/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,webapps,php,,2011-12-08,2011-12-08,1,OSVDB-83191,,,,, +4816,exploits/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 - 'p' Local File Inclusion",2007-12-30,jackal,webapps,php,,2007-12-29,,1,OSVDB-39784;CVE-2007-6648,,,,, +26487,exploits/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - 'frameset.htm?sap-syscmd' Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,CVE-2005-3635;OSVDB-20716,,,,,https://www.securityfocus.com/bid/15361/info +26486,exploits/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,CVE-2005-3636;OSVDB-20715,,,,,https://www.securityfocus.com/bid/15361/info +26488,exploits/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - Open Redirection",2005-11-09,"Leandro Meiners",webapps,php,,2005-11-09,2013-06-30,1,CVE-2005-3634;OSVDB-35866,,,,,https://www.securityfocus.com/bid/15362/info +26390,exploits/php/webapps/26390.txt,"saPHP Lesson - 'add.php?forumid' SQL Injection",2005-10-26,almaster,webapps,php,,2005-10-26,2013-06-23,1,CVE-2005-3363;OSVDB-20290,,,,,https://www.securityfocus.com/bid/15185/info +1530,exploits/php/webapps/1530.pl,"saPHP Lesson 2.0 - 'forumid' SQL Injection",2006-02-25,SnIpEr_SA,webapps,php,,2006-02-24,2016-10-27,1,OSVDB-20289;CVE-2005-3363,,,,, +28059,exploits/php/webapps/28059.txt,"SaphpLesson 1.1/2.0/3.0 - Multiple SQL Injections",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-04,1,CVE-2006-3161;OSVDB-27504,,,,,https://www.securityfocus.com/bid/18501/info +28204,exploits/php/webapps/28204.txt,"SaPHPLesson 2.0 - 'add.php' SQL Injection",2006-07-11,C.B.B.L,webapps,php,,2006-07-11,2013-09-11,1,CVE-2006-2835;OSVDB-31042,,,,,https://www.securityfocus.com/bid/18934/info +27475,exploits/php/webapps/27475.txt,"SaPHPLesson 2.0 - 'print.php' SQL Injection",2006-03-27,Linux_Drox,webapps,php,,2006-03-27,2013-08-11,1,CVE-2006-1420;OSVDB-24254,,,,,https://www.securityfocus.com/bid/17239/info 27907,exploits/php/webapps/27907.txt,"SaPHPLesson 2.0 - 'show.php' SQL Injection",2006-05-27,SwEET-DeViL,webapps,php,,2006-05-27,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18117/info -9248,exploits/php/webapps/9248.txt,"SaphpLesson 4.0 - Authentication Bypass",2009-07-24,SwEET-DeViL,webapps,php,,2009-07-23,,1,56542;2009-2883,,,,, +9248,exploits/php/webapps/9248.txt,"SaphpLesson 4.0 - Authentication Bypass",2009-07-24,SwEET-DeViL,webapps,php,,2009-07-23,,1,OSVDB-56542;CVE-2009-2883,,,,, 10687,exploits/php/webapps/10687.txt,"SaphpLesson 4.0 food - Remote File Inclusion",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -9700,exploits/php/webapps/9700.rb,"SaphpLesson 4.3 - Blind SQL Injection",2009-09-16,"Jafer Al Zidjali",webapps,php,,2009-09-15,,1,58173;2009-3321,,,,, -18342,exploits/php/webapps/18342.txt,"SAPID 1.2.3 Stable - Remote File Inclusion",2012-01-09,"Opa Yong",webapps,php,,2012-01-09,2012-03-16,1,82476;82475;2012-5293,,,,http://www.exploit-db.comsapid123.tar.gz, -2128,exploits/php/webapps/2128.txt,"SAPID 1.2.3.05 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,,2006-08-06,2016-10-27,1,27829;2006-4063;27828;2006-4026,,,,http://www.exploit-db.comsapid123.05beta2.zip, -2129,exploits/php/webapps/2129.txt,"SAPID Blog Beta 2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-14,1,2006-4063,,,,http://www.exploit-db.comsapidblog_b2.zip, -5097,exploits/php/webapps/5097.txt,"SAPID CMF Build 87 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php,,2008-02-09,2016-11-14,1,40596;2007-5056,,,,http://www.exploit-db.comsapidcmf.r84.zip, +9700,exploits/php/webapps/9700.rb,"SaphpLesson 4.3 - Blind SQL Injection",2009-09-16,"Jafer Al Zidjali",webapps,php,,2009-09-15,,1,OSVDB-58173;CVE-2009-3321,,,,, +18342,exploits/php/webapps/18342.txt,"SAPID 1.2.3 Stable - Remote File Inclusion",2012-01-09,"Opa Yong",webapps,php,,2012-01-09,2012-03-16,1,OSVDB-82476;OSVDB-82475;CVE-2012-5293,,,,http://www.exploit-db.comsapid123.tar.gz, +2128,exploits/php/webapps/2128.txt,"SAPID 1.2.3.05 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,,2006-08-06,2016-10-27,1,OSVDB-27829;CVE-2006-4063;OSVDB-27828;CVE-2006-4026,,,,http://www.exploit-db.comsapid123.05beta2.zip, +2129,exploits/php/webapps/2129.txt,"SAPID Blog Beta 2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-14,1,CVE-2006-4063,,,,http://www.exploit-db.comsapidblog_b2.zip, +5097,exploits/php/webapps/5097.txt,"SAPID CMF Build 87 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php,,2008-02-09,2016-11-14,1,OSVDB-40596;CVE-2007-5056,,,,http://www.exploit-db.comsapidcmf.r84.zip, 2161,exploits/php/webapps/2161.pl,"SAPID CMS 1.2.3_rc3 - 'rootpath' Remote Code Execution",2006-08-10,simo64,webapps,php,80,2006-08-09,2017-04-19,1,,,,,http://www.exploit-db.comsapid_v123_rc3.zip, -2130,exploits/php/webapps/2130.txt,"SAPID Gallery 1.0 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-01,1,27832;2006-4065;27831;2006-4063,,,,http://www.exploit-db.comgallery.zip, -2131,exploits/php/webapps/2131.txt,"SAPID Shop 1.2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-01,1,27830;2006-4063;2006-4062,,,,http://www.exploit-db.comsapidshop_v12.zip, +2130,exploits/php/webapps/2130.txt,"SAPID Gallery 1.0 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-01,1,OSVDB-27832;CVE-2006-4065;OSVDB-27831;CVE-2006-4063,,,,http://www.exploit-db.comgallery.zip, +2131,exploits/php/webapps/2131.txt,"SAPID Shop 1.2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80,2006-08-06,2016-09-01,1,OSVDB-27830;CVE-2006-4063;CVE-2006-4062,,,,http://www.exploit-db.comsapidshop_v12.zip, 10288,exploits/php/webapps/10288.txt,"SAPID SHOP 1.3 - Remote File Inclusion",2009-12-03,cr4wl3r,webapps,php,,2009-12-02,2010-07-09,1,,,,,http://www.exploit-db.comsapidshop.1.3.zip, 49344,exploits/php/webapps/49344.py,"sar2html 3.2.1 - 'plot' Remote Code Execution",2021-01-04,"Musyoka Ian",webapps,php,,2021-01-04,2021-01-05,1,,,,,, 47204,exploits/php/webapps/47204.txt,"Sar2HTML 3.2.1 - Remote Command Execution",2019-08-02,"Cemal Cihad ÇİFTÇİ",webapps,php,80,2019-08-02,2019-08-20,0,,,,,http://www.exploit-db.comsar2html-3.2.1.tar.gz, -27112,exploits/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-18,2013-07-26,1,2006-0345;22740,,,,,https://www.securityfocus.com/bid/16306/info +27112,exploits/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-18,2013-07-26,1,CVE-2006-0345;OSVDB-22740,,,,,https://www.securityfocus.com/bid/16306/info 33716,exploits/php/webapps/33716.txt,"Saskia's ShopSystem - 'id' Local File Inclusion",2010-03-05,cr4wl3r,webapps,php,,2010-03-05,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38574/info -8364,exploits/php/webapps/8364.txt,"saspcms 0.9 - Multiple Vulnerabilities",2009-04-08,BugReport.IR,webapps,php,,2009-04-07,,1,55989;55988;55987,,,,,http://www.bugreport.ir/index_64.htm +8364,exploits/php/webapps/8364.txt,"saspcms 0.9 - Multiple Vulnerabilities",2009-04-08,BugReport.IR,webapps,php,,2009-04-07,,1,OSVDB-55989;OSVDB-55988;OSVDB-55987,,,,,http://www.bugreport.ir/index_64.htm 44726,exploits/php/webapps/44726.txt,"SAT CFDI 3.3 - SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -29782,exploits/php/webapps/29782.txt,"Satel Lite - 'Satellite.php' Local File Inclusion",2007-11-26,rUnViRuS,webapps,php,,2007-11-26,2013-11-22,1,2007-3332;35183,,,,,https://www.securityfocus.com/bid/23143/info +29782,exploits/php/webapps/29782.txt,"Satel Lite - 'Satellite.php' Local File Inclusion",2007-11-26,rUnViRuS,webapps,php,,2007-11-26,2013-11-22,1,CVE-2007-3332;OSVDB-35183,,,,,https://www.securityfocus.com/bid/23143/info 11962,exploits/php/webapps/11962.txt,"Satellite-X 4.0 - Authentication Bypass",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, -7147,exploits/php/webapps/7147.txt,"SaturnCMS - Blind SQL Injection",2008-11-17,"Hussin X",webapps,php,,2008-11-16,2017-01-03,1,49913;2008-6263;49912;2008-6262,,,,, -10564,exploits/php/webapps/10564.txt,"Saurus CMS 4.6.4 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2015-07-12,0,61230;61229,,,,, -33976,exploits/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting",2010-05-11,"High-Tech Bridge SA",webapps,php,,2010-05-11,2014-07-06,1,2010-1997;64570,,,,,https://www.securityfocus.com/bid/40059/info -14618,exploits/php/webapps/14618.txt,"Saurus CMS 4.7.0 - Remote File Inclusion",2010-08-11,LoSt.HaCkEr,webapps,php,,2010-08-11,2010-08-11,0,2010-4943;76244;76243,,,,http://www.exploit-db.comSaurusCMSupdate4.7.0.zip, -26894,exploits/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,webapps,php,,2013-07-16,2013-07-16,0,95244;95243;95242;95241;95240;95239;95238;95237;95236;95235;95234;95233;95232;95231;95230;95229;95228;95227;95226;95225;95224;95223;95222;95221;95220;95219;95218;95217;95216;95215;95214;95213;95212;95211;95210;95209;95208;95207;95206;95205;95204;95203;95202,,,,,http://www.waraxe.us/advisory-106.html +7147,exploits/php/webapps/7147.txt,"SaturnCMS - Blind SQL Injection",2008-11-17,"Hussin X",webapps,php,,2008-11-16,2017-01-03,1,OSVDB-49913;CVE-2008-6263;OSVDB-49912;CVE-2008-6262,,,,, +10564,exploits/php/webapps/10564.txt,"Saurus CMS 4.6.4 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php,,2009-12-18,2015-07-12,0,OSVDB-61230;OSVDB-61229,,,,, +33976,exploits/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting",2010-05-11,"High-Tech Bridge SA",webapps,php,,2010-05-11,2014-07-06,1,CVE-2010-1997;OSVDB-64570,,,,,https://www.securityfocus.com/bid/40059/info +14618,exploits/php/webapps/14618.txt,"Saurus CMS 4.7.0 - Remote File Inclusion",2010-08-11,LoSt.HaCkEr,webapps,php,,2010-08-11,2010-08-11,0,CVE-2010-4943;OSVDB-76244;OSVDB-76243,,,,http://www.exploit-db.comSaurusCMSupdate4.7.0.zip, +26894,exploits/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,webapps,php,,2013-07-16,2013-07-16,0,OSVDB-95244;OSVDB-95243;OSVDB-95242;OSVDB-95241;OSVDB-95240;OSVDB-95239;OSVDB-95238;OSVDB-95237;OSVDB-95236;OSVDB-95235;OSVDB-95234;OSVDB-95233;OSVDB-95232;OSVDB-95231;OSVDB-95230;OSVDB-95229;OSVDB-95228;OSVDB-95227;OSVDB-95226;OSVDB-95225;OSVDB-95224;OSVDB-95223;OSVDB-95222;OSVDB-95221;OSVDB-95220;OSVDB-95219;OSVDB-95218;OSVDB-95217;OSVDB-95216;OSVDB-95215;OSVDB-95214;OSVDB-95213;OSVDB-95212;OSVDB-95211;OSVDB-95210;OSVDB-95209;OSVDB-95208;OSVDB-95207;OSVDB-95206;OSVDB-95205;OSVDB-95204;OSVDB-95203;OSVDB-95202,,,,,http://www.waraxe.us/advisory-106.html 14644,exploits/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-14,"Fady Mohammed Osman",webapps,php,,2010-08-14,2010-08-14,0,,,,,, -2113,exploits/php/webapps/2113.txt,"SaveWeb Portal 3.4 - 'SITE_Path' Remote File Inclusion",2006-08-02,"Mehmet Ince",webapps,php,,2006-08-01,,1,29086;2006-4012;29085,,,,, +2113,exploits/php/webapps/2113.txt,"SaveWeb Portal 3.4 - 'SITE_Path' Remote File Inclusion",2006-08-02,"Mehmet Ince",webapps,php,,2006-08-01,,1,OSVDB-29086;CVE-2006-4012;OSVDB-29085,,,,, 2167,exploits/php/webapps/2167.txt,"SaveWebPortal 3.4 - 'page' Remote File Inclusion",2006-08-10,Bl0od3r,webapps,php,,2006-08-09,,1,,,,,, 26192,exploits/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2005-08-23,rgod,webapps,php,,2005-08-23,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14642/info 26193,exploits/php/webapps/26193.txt,"SaveWebPortal 3.4 - Multiple Directory Traversal Vulnerabilities",2005-08-23,rgod,webapps,php,,2005-08-23,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14643/info @@ -28609,38 +28609,38 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49208,exploits/php/webapps/49208.txt,"Savsoft Quiz 5 - 'Skype ID' Stored XSS",2020-12-07,"Dipak Panchal",webapps,php,,2020-12-07,2020-12-07,0,,,,,, 49825,exploits/php/webapps/49825.txt,"Savsoft Quiz 5 - 'User Account Settings' Persistent Cross-Site Scripting",2021-05-05,strider,webapps,php,,2021-05-05,2021-05-05,0,,,,,http://www.exploit-db.comsavsoftquiz_v5-master.zip, 48658,exploits/php/webapps/48658.txt,"Savsoft Quiz 5 - Persistent Cross-Site Scripting",2020-07-09,th3d1gger,webapps,php,,2020-07-09,2020-07-09,0,,,,,, -48753,exploits/php/webapps/48753.txt,"Savsoft Quiz 5 - Stored Cross-Site Scripting",2020-08-18,"Mayur Parmar",webapps,php,,2020-08-18,2020-08-26,0,2020-24609,,,,, -48785,exploits/php/webapps/48785.txt,"Savsoft Quiz Enterprise Version 5.5 - Persistent Cross-Site Scripting",2020-09-03,"Hemant Patidar",webapps,php,,2020-09-03,2020-12-03,0,2020-24609,,,,, -30719,exploits/php/webapps/30719.txt,"Saxon 5.4 - 'Example.php' SQL Injection",2007-10-29,netVigilance,webapps,php,,2007-10-29,2014-01-06,1,2007-4863;38839,,,,,https://www.securityfocus.com/bid/26238/info -30718,exploits/php/webapps/30718.txt,"Saxon 5.4 - 'Menu.php' Cross-Site Scripting",2007-10-29,netVigilance,webapps,php,,2007-10-29,2014-01-06,1,2007-4862;38287,,,,,https://www.securityfocus.com/bid/26237/info -2718,exploits/php/webapps/2718.txt,"SazCart 1.5 - 'cart.php' Remote File Inclusion",2006-11-04,IbnuSina,webapps,php,,2006-11-03,2016-11-28,1,30194;2006-5727,,,,, -5576,exploits/php/webapps/5576.pl,"SazCart 1.5.1 - 'prodid' SQL Injection",2008-05-09,JosS,webapps,php,,2008-05-08,2016-11-28,1,45763;2008-2411,,,,, -5566,exploits/php/webapps/5566.txt,"SazCart 1.5.1 - Multiple Remote File Inclusions",2008-05-08,RoMaNcYxHaCkEr,webapps,php,,2008-05-07,,1,44890;2008-2224;44889,,,,, -27375,exploits/php/webapps/27375.txt,"sBlog 0.7.2 - 'comments_do.php' Multiple POST Cross-Site Scripting Vulnerabilities",2006-03-09,Kiki,webapps,php,,2006-03-09,2013-08-06,1,2006-1135;23760,,,,,https://www.securityfocus.com/bid/17044/info -27374,exploits/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php?keyword' POST Method Cross-Site Scripting",2006-03-09,Kiki,webapps,php,,2006-03-09,2013-08-06,1,2006-1135;23759,,,,,https://www.securityfocus.com/bid/17044/info -3601,exploits/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - '/inc/lang.php' Local File Inclusion",2007-03-29,GoLd_M,webapps,php,,2007-03-28,2016-09-30,1,35458;2007-1801,,,,http://www.exploit-db.comsblog-073-beta-20060309.tar.gz, -3972,exploits/php/webapps/3972.txt,"Scallywag - 'template.php?path' Remote File Inclusion",2007-05-23,"Mehmet Ince",webapps,php,,2007-05-22,2016-10-05,1,38144;2007-2900;38143;38142,,,,http://www.exploit-db.com3791_3791.rar, -3687,exploits/php/webapps/3687.txt,"ScarNews 1.2.1 - 'sn_admin_dir' Local File Inclusion",2007-04-08,BeyazKurt,webapps,php,,2007-04-07,,1,34746;2007-1932,,,,, -1876,exploits/php/webapps/1876.pl,"SCart 2.0 - 'page' Remote Code Execution",2006-06-04,K-159,webapps,php,,2006-06-03,,1,26594;2006-7012,,,,,http://advisories.echo.or.id/adv/adv32-K-159-2006.txt +48753,exploits/php/webapps/48753.txt,"Savsoft Quiz 5 - Stored Cross-Site Scripting",2020-08-18,"Mayur Parmar",webapps,php,,2020-08-18,2020-08-26,0,CVE-2020-24609,,,,, +48785,exploits/php/webapps/48785.txt,"Savsoft Quiz Enterprise Version 5.5 - Persistent Cross-Site Scripting",2020-09-03,"Hemant Patidar",webapps,php,,2020-09-03,2020-12-03,0,CVE-2020-24609,,,,, +30719,exploits/php/webapps/30719.txt,"Saxon 5.4 - 'Example.php' SQL Injection",2007-10-29,netVigilance,webapps,php,,2007-10-29,2014-01-06,1,CVE-2007-4863;OSVDB-38839,,,,,https://www.securityfocus.com/bid/26238/info +30718,exploits/php/webapps/30718.txt,"Saxon 5.4 - 'Menu.php' Cross-Site Scripting",2007-10-29,netVigilance,webapps,php,,2007-10-29,2014-01-06,1,CVE-2007-4862;OSVDB-38287,,,,,https://www.securityfocus.com/bid/26237/info +2718,exploits/php/webapps/2718.txt,"SazCart 1.5 - 'cart.php' Remote File Inclusion",2006-11-04,IbnuSina,webapps,php,,2006-11-03,2016-11-28,1,OSVDB-30194;CVE-2006-5727,,,,, +5576,exploits/php/webapps/5576.pl,"SazCart 1.5.1 - 'prodid' SQL Injection",2008-05-09,JosS,webapps,php,,2008-05-08,2016-11-28,1,OSVDB-45763;CVE-2008-2411,,,,, +5566,exploits/php/webapps/5566.txt,"SazCart 1.5.1 - Multiple Remote File Inclusions",2008-05-08,RoMaNcYxHaCkEr,webapps,php,,2008-05-07,,1,OSVDB-44890;CVE-2008-2224;OSVDB-44889,,,,, +27375,exploits/php/webapps/27375.txt,"sBlog 0.7.2 - 'comments_do.php' Multiple POST Cross-Site Scripting Vulnerabilities",2006-03-09,Kiki,webapps,php,,2006-03-09,2013-08-06,1,CVE-2006-1135;OSVDB-23760,,,,,https://www.securityfocus.com/bid/17044/info +27374,exploits/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php?keyword' POST Method Cross-Site Scripting",2006-03-09,Kiki,webapps,php,,2006-03-09,2013-08-06,1,CVE-2006-1135;OSVDB-23759,,,,,https://www.securityfocus.com/bid/17044/info +3601,exploits/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - '/inc/lang.php' Local File Inclusion",2007-03-29,GoLd_M,webapps,php,,2007-03-28,2016-09-30,1,OSVDB-35458;CVE-2007-1801,,,,http://www.exploit-db.comsblog-073-beta-20060309.tar.gz, +3972,exploits/php/webapps/3972.txt,"Scallywag - 'template.php?path' Remote File Inclusion",2007-05-23,"Mehmet Ince",webapps,php,,2007-05-22,2016-10-05,1,OSVDB-38144;CVE-2007-2900;OSVDB-38143;OSVDB-38142,,,,http://www.exploit-db.com3791_3791.rar, +3687,exploits/php/webapps/3687.txt,"ScarNews 1.2.1 - 'sn_admin_dir' Local File Inclusion",2007-04-08,BeyazKurt,webapps,php,,2007-04-07,,1,OSVDB-34746;CVE-2007-1932,,,,, +1876,exploits/php/webapps/1876.pl,"SCart 2.0 - 'page' Remote Code Execution",2006-06-04,K-159,webapps,php,,2006-06-03,,1,OSVDB-26594;CVE-2006-7012,,,,,http://advisories.echo.or.id/adv/adv32-K-159-2006.txt 12720,exploits/php/webapps/12720.txt,"Schaf-CMS 1.0 - SQL Injection",2010-05-24,Manas58,webapps,php,,2010-05-23,,1,,,,,, -37137,exploits/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - 'kw.dll' HTML Injection",2012-05-06,phocean,webapps,php,,2012-05-06,2015-05-29,1,2012-1990;81788,,,,,https://www.securityfocus.com/bid/53409/info -46846,exploits/php/webapps/46846.txt,"Schneider Electric U.Motion Builder 1.3.4 - 'track_import_export.php object_id' Unauthenticated Command Injection",2019-05-14,"Julien Ahrens",webapps,php,80,2019-05-14,2019-05-14,0,2018-7841,"Command Injection",,,,https://www.rcesecurity.com/2019/05/cve-2018-7841-schneider-electric-umotion-builder-remote-code-execution-0-day -45726,exploits/php/webapps/45726.txt,"School Attendance Monitoring System 1.0 - Arbitrary File Upload",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18799,,,,http://www.exploit-db.comattendancemonitoring.zip, -45725,exploits/php/webapps/45725.txt,"School Attendance Monitoring System 1.0 - Cross-Site Request Forgery (Update Admin)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18797,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comattendancemonitoring.zip, -45727,exploits/php/webapps/45727.txt,"School Attendance Monitoring System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18798,"SQL Injection (SQLi)",,,http://www.exploit-db.comattendancemonitoring.zip, -8924,exploits/php/webapps/8924.txt,"School Data Navigator - 'page' Local/Remote File Inclusion",2009-06-10,Br0ly,webapps,php,,2009-06-09,,1,56656;2009-2641,,,,, +37137,exploits/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - 'kw.dll' HTML Injection",2012-05-06,phocean,webapps,php,,2012-05-06,2015-05-29,1,CVE-2012-1990;OSVDB-81788,,,,,https://www.securityfocus.com/bid/53409/info +46846,exploits/php/webapps/46846.txt,"Schneider Electric U.Motion Builder 1.3.4 - 'track_import_export.php object_id' Unauthenticated Command Injection",2019-05-14,"Julien Ahrens",webapps,php,80,2019-05-14,2019-05-14,0,CVE-2018-7841,"Command Injection",,,,https://www.rcesecurity.com/2019/05/cve-2018-7841-schneider-electric-umotion-builder-remote-code-execution-0-day +45726,exploits/php/webapps/45726.txt,"School Attendance Monitoring System 1.0 - Arbitrary File Upload",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18799,,,,http://www.exploit-db.comattendancemonitoring.zip, +45725,exploits/php/webapps/45725.txt,"School Attendance Monitoring System 1.0 - Cross-Site Request Forgery (Update Admin)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18797,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comattendancemonitoring.zip, +45727,exploits/php/webapps/45727.txt,"School Attendance Monitoring System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18798,"SQL Injection (SQLi)",,,http://www.exploit-db.comattendancemonitoring.zip, +8924,exploits/php/webapps/8924.txt,"School Data Navigator - 'page' Local/Remote File Inclusion",2009-06-10,Br0ly,webapps,php,,2009-06-09,,1,OSVDB-56656;CVE-2009-2641,,,,, 48390,exploits/php/webapps/48390.txt,"School ERP Pro 1.0 - 'es_messagesid' SQL Injection",2020-04-28,Besim,webapps,php,,2020-04-28,2020-04-28,0,,,,,, 48394,exploits/php/webapps/48394.txt,"School ERP Pro 1.0 - Arbitrary File Read",2020-04-29,Besim,webapps,php,,2020-04-29,2020-04-29,0,,,,,, 48392,exploits/php/webapps/48392.txt,"School ERP Pro 1.0 - Remote Code Execution",2020-04-28,Besim,webapps,php,,2020-04-28,2020-04-28,0,,,,,, 45663,exploits/php/webapps/45663.txt,"School ERP Pro+Responsive 1.0 - 'fid' SQL Injection",2018-10-23,"Ihsan Sencan",webapps,php,80,2018-10-23,2018-10-24,0,,"SQL Injection (SQLi)",,,, 45662,exploits/php/webapps/45662.txt,"School ERP Pro+Responsive 1.0 - Arbitrary File Download",2018-10-23,"Ihsan Sencan",webapps,php,,2018-10-23,2018-10-23,0,,,,,http://www.exploit-db.comSchool-ERP-Trial.zip, -47992,exploits/php/webapps/47992.txt,"School ERP System 1.0 - Cross Site Request Forgery (Add Admin)",2020-02-03,J3rryBl4nks,webapps,php,,2020-02-03,2020-02-10,0,2020-8504;2020-8505,,,,, +47992,exploits/php/webapps/47992.txt,"School ERP System 1.0 - Cross Site Request Forgery (Add Admin)",2020-02-03,J3rryBl4nks,webapps,php,,2020-02-03,2020-02-10,0,CVE-2020-8504;CVE-2020-8505,,,,, 45646,exploits/php/webapps/45646.txt,"School ERP Ultimate 2018 - 'fid' SQL Injection",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-23,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comschoolerp_30Nov2017_free.zip, 45642,exploits/php/webapps/45642.txt,"School ERP Ultimate 2018 - Arbitrary File Download",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-22,0,,,,,, 49560,exploits/php/webapps/49560.txt,"School Event Attendance Monitoring System 1.0 - 'Item Name' Stored Cross-Site Scripting",2021-02-12,"Suresh Kumar",webapps,php,,2021-02-12,2021-02-12,0,,,,,, -45723,exploits/php/webapps/45723.txt,"School Event Management System 1.0 - Arbitrary File Upload",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18793,,,,http://www.exploit-db.comsems_1.zip, -45724,exploits/php/webapps/45724.txt,"School Event Management System 1.0 - Cross-Site Request Forgery (Update Admin)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18794,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comsems_1.zip, -45722,exploits/php/webapps/45722.txt,"School Event Management System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,2018-18795,"SQL Injection (SQLi)",,,http://www.exploit-db.comsems_1.zip, +45723,exploits/php/webapps/45723.txt,"School Event Management System 1.0 - Arbitrary File Upload",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18793,,,,http://www.exploit-db.comsems_1.zip, +45724,exploits/php/webapps/45724.txt,"School Event Management System 1.0 - Cross-Site Request Forgery (Update Admin)",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18794,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comsems_1.zip, +45722,exploits/php/webapps/45722.txt,"School Event Management System 1.0 - SQL Injection",2018-10-29,"Ihsan Sencan",webapps,php,80,2018-10-29,2018-10-29,0,CVE-2018-18795,"SQL Injection (SQLi)",,,http://www.exploit-db.comsems_1.zip, 48938,exploits/php/webapps/48938.txt,"School Faculty Scheduling System 1.0 - 'id' SQL Injection",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48939,exploits/php/webapps/48939.txt,"School Faculty Scheduling System 1.0 - 'username' SQL Injection",2020-10-23,"Jyotsna Adhana",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48922,exploits/php/webapps/48922.txt,"School Faculty Scheduling System 1.0 - Authentication Bypass POC",2020-10-21,"Jyotsna Adhana",webapps,php,,2020-10-21,2020-10-21,0,,,,,, @@ -28649,319 +28649,319 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48437,exploits/php/webapps/48437.txt,"School File Management System 1.0 - 'username' SQL Injection",2020-05-07,"Tarun Sehgal",webapps,php,,2020-05-07,2020-05-07,0,,,,,, 40558,exploits/php/webapps/40558.txt,"School Full CBT 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-19,0,,,,,http://www.exploit-db.comcbt_by_ajijola_femi.zip, 48988,exploits/php/webapps/48988.py,"School Log Management System 1.0 - 'username' SQL Injection / Remote Code Execution",2020-11-04,Mosaaed,webapps,php,,2020-11-04,2020-11-04,0,,,,,, -44191,exploits/php/webapps/44191.txt,"School Management Script 3.0.4 - Authentication Bypass",2018-02-27,"Samiran Santra",webapps,php,,2018-02-27,2018-02-27,0,2018-7477,,,,, +44191,exploits/php/webapps/44191.txt,"School Management Script 3.0.4 - Authentication Bypass",2018-02-27,"Samiran Santra",webapps,php,,2018-02-27,2018-02-27,0,CVE-2018-7477,,,,, 41034,exploits/php/webapps/41034.txt,"School Management Software 2.75 - SQL Injection",2017-01-11,"Ihsan Sencan",webapps,php,,2017-01-12,2017-01-12,0,,,,,, 44727,exploits/php/webapps/44727.txt,"School Management System CMS 1.0 - 'username' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 40671,exploits/php/webapps/40671.txt,"School Registration and Fee System - Authentication Bypass",2016-11-01,opt1lc,webapps,php,,2016-11-01,2016-11-01,1,,,,,http://www.exploit-db.combilal_final.zip, -28839,exploits/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 - '/smumdadotcom_ascyb_alumni/mod.php?katalog Module query' Cross-Site Scripting",2006-10-23,MP,webapps,php,,2006-10-23,2013-10-10,1,2006-5529;34025,,,,,https://www.securityfocus.com/bid/20673/info -28840,exploits/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 - 'mod.php?mod' Traversal Local File Inclusion",2006-10-23,MP,webapps,php,,2006-10-23,2013-10-10,1,2006-5528;34016,,,,,https://www.securityfocus.com/bid/20673/info +28839,exploits/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 - '/smumdadotcom_ascyb_alumni/mod.php?katalog Module query' Cross-Site Scripting",2006-10-23,MP,webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5529;OSVDB-34025,,,,,https://www.securityfocus.com/bid/20673/info +28840,exploits/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 - 'mod.php?mod' Traversal Local File Inclusion",2006-10-23,MP,webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5528;OSVDB-34016,,,,,https://www.securityfocus.com/bid/20673/info 31888,exploits/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-06-06,Doz,webapps,php,,2008-06-06,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29591/info -23106,exploits/php/webapps/23106.txt,"SchoolCMS - Persistent Cross-Site Scripting",2012-12-03,VipVince,webapps,php,,2012-12-03,2012-12-03,1,88171,,,,, +23106,exploits/php/webapps/23106.txt,"SchoolCMS - Persistent Cross-Site Scripting",2012-12-03,VipVince,webapps,php,,2012-12-03,2012-12-03,1,OSVDB-88171,,,,, 41489,exploits/php/webapps/41489.txt,"SchoolDir - SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php,,2017-03-01,2017-03-01,0,,,,,, 37460,exploits/php/webapps/37460.txt,"Schoolhos CMS - HTML Injection",2012-06-27,the_cyber_nuxbie,webapps,php,,2012-06-27,2015-07-02,1,,,,,,https://www.securityfocus.com/bid/54204/info 40719,exploits/php/webapps/40719.txt,"Schoolhos CMS 2.29 - 'kelas' SQL Injection",2016-11-07,Vulnerability-Lab,webapps,php,,2016-11-07,2016-11-07,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-07-at-165100.png,http://www.exploit-db.comversi_2.29.zip,https://www.vulnerability-lab.com/get_content.php?id=1931 40753,exploits/php/webapps/40753.php,"Schoolhos CMS 2.29 - Remote Code Execution / SQL Injection",2016-11-13,0x4148,webapps,php,,2016-11-13,2016-11-13,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-13-at-162120.png,http://www.exploit-db.comversi_2.29.zip, -22157,exploits/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 - 'id' SQL Injection",2012-10-22,Cumi,webapps,php,,2012-10-22,2016-11-07,1,86719,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-25-at-103829-am.png,http://www.exploit-db.comversi_2.29.zip, -13812,exploits/php/webapps/13812.txt,"SchoolMation 2.3 - SQL Injection / Cross-Site Scripting",2010-06-10,Sid3^effects,webapps,php,,2010-06-09,,1,2010-5011;2010-5010;76893;65417,,,,, -44873,exploits/php/webapps/44873.txt,"Schools Alert Management Script - 'get_sec.php' SQL Injection",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,2018-12052,,,,, -44870,exploits/php/webapps/44870.txt,"Schools Alert Management Script - Arbitrary File Deletion",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,2018-12053,,,,, -44874,exploits/php/webapps/44874.txt,"Schools Alert Management Script - Arbitrary File Read",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,2018-12054,,,,, +22157,exploits/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 - 'id' SQL Injection",2012-10-22,Cumi,webapps,php,,2012-10-22,2016-11-07,1,OSVDB-86719,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-25-at-103829-am.png,http://www.exploit-db.comversi_2.29.zip, +13812,exploits/php/webapps/13812.txt,"SchoolMation 2.3 - SQL Injection / Cross-Site Scripting",2010-06-10,Sid3^effects,webapps,php,,2010-06-09,,1,CVE-2010-5011;CVE-2010-5010;OSVDB-76893;OSVDB-65417,,,,, +44873,exploits/php/webapps/44873.txt,"Schools Alert Management Script - 'get_sec.php' SQL Injection",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,CVE-2018-12052,,,,, +44870,exploits/php/webapps/44870.txt,"Schools Alert Management Script - Arbitrary File Deletion",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,CVE-2018-12053,,,,, +44874,exploits/php/webapps/44874.txt,"Schools Alert Management Script - Arbitrary File Read",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,CVE-2018-12054,,,,, 42578,exploits/php/webapps/42578.txt,"Schools Alert Management Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -44866,exploits/php/webapps/44866.txt,"Schools Alert Management Script - SQL Injection",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,2018-12055,,,,, +44866,exploits/php/webapps/44866.txt,"Schools Alert Management Script - SQL Injection",2018-06-11,M3@Pandas,webapps,php,,2018-06-11,2018-06-11,0,CVE-2018-12055,,,,, 41534,exploits/php/webapps/41534.txt,"Schools Alert Management Script 2.01 - 'list_id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 15771,exploits/php/webapps/15771.txt,"SchuldnerBeratung - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php,,2010-12-18,2010-12-18,1,,,,,, 10543,exploits/php/webapps/10543.txt,"Schweizer NISADA Communication CMS - SQL Injection",2009-12-18,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-17,,1,,,,,, -13801,exploits/php/webapps/13801.txt,"Science Fair In A Box - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,65420;65419;2010-5027;2010-5026,,,,, -5885,exploits/php/webapps/5885.pl,"Scientific Image DataBase 0.41 - Blind SQL Injection",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,2016-12-09,1,46499;2008-2834,,,,http://www.exploit-db.comsidbv041.tar.gz, +13801,exploits/php/webapps/13801.txt,"Science Fair In A Box - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",webapps,php,,2010-06-08,,1,OSVDB-65420;OSVDB-65419;CVE-2010-5027;CVE-2010-5026,,,,, +5885,exploits/php/webapps/5885.pl,"Scientific Image DataBase 0.41 - Blind SQL Injection",2008-06-21,t0pP8uZz,webapps,php,,2008-06-20,2016-12-09,1,OSVDB-46499;CVE-2008-2834,,,,http://www.exploit-db.comsidbv041.tar.gz, 37695,exploits/php/webapps/37695.txt,"Sciretech (Multiple Products) - Multiple SQL Injections",2012-09-04,AkaStep,webapps,php,,2012-09-04,2015-07-27,1,,,,,,https://www.securityfocus.com/bid/55390/info -4635,exploits/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection",2007-11-18,Liz0ziM,webapps,php,,2007-11-17,,1,42336;2007-6082;42335,,,,, -7818,exploits/php/webapps/7818.txt,"SCMS 1 - Local File Inclusion",2009-01-18,ahmadbady,webapps,php,,2009-01-17,2017-01-23,1,51499;2009-0330,,,,http://www.exploit-db.comSCMSv1.zip, -26939,exploits/php/webapps/26939.txt,"Scoop 1.1 RC1 - Missing Story Error Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,2005-4489;21945,,,,,https://www.securityfocus.com/bid/16014/info -26938,exploits/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,2005-4489;21944,,,,,https://www.securityfocus.com/bid/16014/info -3681,exploits/php/webapps/3681.py,"Scorp Book 1.0 - 'smilies.php?config' Remote File Inclusion",2007-04-08,Dj7xpl,webapps,php,,2007-04-07,,1,34754;2007-1937,,,,, -5539,exploits/php/webapps/5539.txt,"ScorpNews 1.0 - 'site' Remote File Inclusion",2008-05-04,Silver,webapps,php,,2008-05-03,2016-11-25,1,45345;2008-2193,,,,, -30662,exploits/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 - 'Content Management System main.php' SQL Injection",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,2007-5430;43491,,,,,https://www.securityfocus.com/bid/26041/info -30664,exploits/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 - 'Merchant shop.php' SQL Injection",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,2007-5430;43492,,,,,https://www.securityfocus.com/bid/26046/info -30660,exploits/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses - 'detail.php' Multiple SQL Injections",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,2007-5430;43494,,,,,https://www.securityfocus.com/bid/26036/info -26782,exploits/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-AdvancedSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,2005-4196;21635,,,,,https://www.securityfocus.com/bid/15818/info -26781,exploits/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-BrowseResources.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,2005-4196;21630,,,,,https://www.securityfocus.com/bid/15818/info -26780,exploits/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-QuickSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,2005-4196;21636,,,,,https://www.securityfocus.com/bid/15818/info -26783,exploits/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-UserLogin.php' SQL Injection",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,2005-4195;21626,,,,,https://www.securityfocus.com/bid/15818/info -1957,exploits/php/webapps/1957.pl,"Scout Portal Toolkit 1.4.0 - 'forumid' SQL Injection",2006-06-27,simo64,webapps,php,,2006-06-26,2016-11-25,1,26870;2006-3309,,,,, -5540,exploits/php/webapps/5540.pl,"Scout Portal Toolkit 1.4.0 - 'ParentId' SQL Injection",2008-05-04,JosS,webapps,php,,2008-05-03,2016-11-25,1,2005-4195,,,,, -22445,exploits/php/webapps/22445.txt,"ScozBook 1.1 - Full Path Disclosure",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,2003-1555;43917,,,,,https://www.securityfocus.com/bid/7236/info -27018,exploits/php/webapps/27018.txt,"ScozNet ScozBook 1.1 - 'AdminName' SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-02,2013-07-22,1,2006-0079;22221,,,,,https://www.securityfocus.com/bid/16115/info -1800,exploits/php/webapps/1800.txt,"ScozNews 1.2.1 - 'mainpath' Remote File Inclusion",2006-05-17,Kacper,webapps,php,,2006-05-16,,1,25616;2006-2487,,,,, -12458,exploits/php/webapps/12458.txt,"Scratcher - SQL Injection / Cross-Site Scripting",2010-04-29,cr4wl3r,webapps,php,,2010-04-28,,1,64220;2010-1743;64219;2010-1742,,,,http://www.exploit-db.comscratcher.zip, -32126,exploits/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection",2008-05-11,Portcullis,webapps,php,,2008-05-11,2014-03-08,1,2008-3483;47207,,,,,https://www.securityfocus.com/bid/30429/info -5123,exploits/php/webapps/5123.txt,"Scribe 0.2 - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php,,2008-02-13,2016-11-14,1,42225;2008-0822,,,,http://www.exploit-db.comScribe0.2.zip, -4596,exploits/php/webapps/4596.txt,"Scribe 0.2 - PHP Remote Code Execution",2007-11-02,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2016-10-20,1,45287;2007-5823;39063;2007-5822,,,,http://www.exploit-db.comScribe0.2.zip, -7873,exploits/php/webapps/7873.txt,"Script Toko Online 5.01 - SQL Injection",2009-01-26,k1n9k0ng,webapps,php,,2009-01-25,2017-01-23,1,51630;2009-0296,,,,, +4635,exploits/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection",2007-11-18,Liz0ziM,webapps,php,,2007-11-17,,1,OSVDB-42336;CVE-2007-6082;OSVDB-42335,,,,, +7818,exploits/php/webapps/7818.txt,"SCMS 1 - Local File Inclusion",2009-01-18,ahmadbady,webapps,php,,2009-01-17,2017-01-23,1,OSVDB-51499;CVE-2009-0330,,,,http://www.exploit-db.comSCMSv1.zip, +26939,exploits/php/webapps/26939.txt,"Scoop 1.1 RC1 - Missing Story Error Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,CVE-2005-4489;OSVDB-21945,,,,,https://www.securityfocus.com/bid/16014/info +26938,exploits/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-18,1,CVE-2005-4489;OSVDB-21944,,,,,https://www.securityfocus.com/bid/16014/info +3681,exploits/php/webapps/3681.py,"Scorp Book 1.0 - 'smilies.php?config' Remote File Inclusion",2007-04-08,Dj7xpl,webapps,php,,2007-04-07,,1,OSVDB-34754;CVE-2007-1937,,,,, +5539,exploits/php/webapps/5539.txt,"ScorpNews 1.0 - 'site' Remote File Inclusion",2008-05-04,Silver,webapps,php,,2008-05-03,2016-11-25,1,OSVDB-45345;CVE-2008-2193,,,,, +30662,exploits/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 - 'Content Management System main.php' SQL Injection",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5430;OSVDB-43491,,,,,https://www.securityfocus.com/bid/26041/info +30664,exploits/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 - 'Merchant shop.php' SQL Injection",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5430;OSVDB-43492,,,,,https://www.securityfocus.com/bid/26046/info +30660,exploits/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses - 'detail.php' Multiple SQL Injections",2007-10-11,durito,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5430;OSVDB-43494,,,,,https://www.securityfocus.com/bid/26036/info +26782,exploits/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-AdvancedSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,CVE-2005-4196;OSVDB-21635,,,,,https://www.securityfocus.com/bid/15818/info +26781,exploits/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-BrowseResources.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,CVE-2005-4196;OSVDB-21630,,,,,https://www.securityfocus.com/bid/15818/info +26780,exploits/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-QuickSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,CVE-2005-4196;OSVDB-21636,,,,,https://www.securityfocus.com/bid/15818/info +26783,exploits/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-UserLogin.php' SQL Injection",2005-12-12,Preddy,webapps,php,,2005-12-12,2016-11-25,1,CVE-2005-4195;OSVDB-21626,,,,,https://www.securityfocus.com/bid/15818/info +1957,exploits/php/webapps/1957.pl,"Scout Portal Toolkit 1.4.0 - 'forumid' SQL Injection",2006-06-27,simo64,webapps,php,,2006-06-26,2016-11-25,1,OSVDB-26870;CVE-2006-3309,,,,, +5540,exploits/php/webapps/5540.pl,"Scout Portal Toolkit 1.4.0 - 'ParentId' SQL Injection",2008-05-04,JosS,webapps,php,,2008-05-03,2016-11-25,1,CVE-2005-4195,,,,, +22445,exploits/php/webapps/22445.txt,"ScozBook 1.1 - Full Path Disclosure",2003-03-29,euronymous,webapps,php,,2003-03-29,2012-11-03,1,CVE-2003-1555;OSVDB-43917,,,,,https://www.securityfocus.com/bid/7236/info +27018,exploits/php/webapps/27018.txt,"ScozNet ScozBook 1.1 - 'AdminName' SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-02,2013-07-22,1,CVE-2006-0079;OSVDB-22221,,,,,https://www.securityfocus.com/bid/16115/info +1800,exploits/php/webapps/1800.txt,"ScozNews 1.2.1 - 'mainpath' Remote File Inclusion",2006-05-17,Kacper,webapps,php,,2006-05-16,,1,OSVDB-25616;CVE-2006-2487,,,,, +12458,exploits/php/webapps/12458.txt,"Scratcher - SQL Injection / Cross-Site Scripting",2010-04-29,cr4wl3r,webapps,php,,2010-04-28,,1,OSVDB-64220;CVE-2010-1743;OSVDB-64219;CVE-2010-1742,,,,http://www.exploit-db.comscratcher.zip, +32126,exploits/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection",2008-05-11,Portcullis,webapps,php,,2008-05-11,2014-03-08,1,CVE-2008-3483;OSVDB-47207,,,,,https://www.securityfocus.com/bid/30429/info +5123,exploits/php/webapps/5123.txt,"Scribe 0.2 - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php,,2008-02-13,2016-11-14,1,OSVDB-42225;CVE-2008-0822,,,,http://www.exploit-db.comScribe0.2.zip, +4596,exploits/php/webapps/4596.txt,"Scribe 0.2 - PHP Remote Code Execution",2007-11-02,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2016-10-20,1,OSVDB-45287;CVE-2007-5823;OSVDB-39063;CVE-2007-5822,,,,http://www.exploit-db.comScribe0.2.zip, +7873,exploits/php/webapps/7873.txt,"Script Toko Online 5.01 - SQL Injection",2009-01-26,k1n9k0ng,webapps,php,,2009-01-25,2017-01-23,1,OSVDB-51630;CVE-2009-0296,,,,, 38570,exploits/php/webapps/38570.txt,"ScriptCase - 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",webapps,php,,2013-06-10,2015-10-30,1,,,,,,https://www.securityfocus.com/bid/60461/info 40791,exploits/php/webapps/40791.txt,"ScriptCase 8.1.053 - Multiple Vulnerabilities",2016-11-20,hyp3rlinx,webapps,php,,2016-11-20,2016-11-20,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-20-at-230523.png,, 50872,exploits/php/webapps/50872.txt,"Scriptcase 9.7 - Remote Code Execution (RCE)",2022-04-19,luckyt0mat0,webapps,php,,2022-04-19,2022-04-19,0,,,,,, -6070,exploits/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber",2008-07-13,RMx,webapps,php,,2008-07-12,,1,47067;2008-3212;47066;2008-3211;47065,,,,, -9256,exploits/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling",2009-07-24,Qabandi,webapps,php,,2009-07-23,,1,56539;2009-4987,,,,, -9252,exploits/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection",2009-07-24,Coksnuss,webapps,php,,2009-07-23,,1,56541;2009-2892,,,,, -3507,exploits/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,34619;2007-1618,,,,, -3509,exploits/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,34284;2007-1615,,,,, -3515,exploits/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - 'index.php?recid' SQL Injection",2007-03-19,ajann,webapps,php,,2007-03-18,,1,34283;2007-1616,,,,, -3511,exploits/php/webapps/3511.pl,"ScriptMagix Photo Rating 2.0 - SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,34629;2007-1619,,,,, -3510,exploits/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,34286;2007-1617,,,,, +6070,exploits/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber",2008-07-13,RMx,webapps,php,,2008-07-12,,1,OSVDB-47067;CVE-2008-3212;OSVDB-47066;CVE-2008-3211;OSVDB-47065,,,,, +9256,exploits/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling",2009-07-24,Qabandi,webapps,php,,2009-07-23,,1,OSVDB-56539;CVE-2009-4987,,,,, +9252,exploits/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection",2009-07-24,Coksnuss,webapps,php,,2009-07-23,,1,OSVDB-56541;CVE-2009-2892,,,,, +3507,exploits/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,OSVDB-34619;CVE-2007-1618,,,,, +3509,exploits/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,OSVDB-34284;CVE-2007-1615,,,,, +3515,exploits/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - 'index.php?recid' SQL Injection",2007-03-19,ajann,webapps,php,,2007-03-18,,1,OSVDB-34283;CVE-2007-1616,,,,, +3511,exploits/php/webapps/3511.pl,"ScriptMagix Photo Rating 2.0 - SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,OSVDB-34629;CVE-2007-1619,,,,, +3510,exploits/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php,,2007-03-17,,1,OSVDB-34286;CVE-2007-1617,,,,, 29474,exploits/php/webapps/29474.txt,"Scriptme SmE 1.21 - File Mailer Login SQL Injection",2007-01-16,CorryL,webapps,php,,2007-01-16,2013-11-07,1,,,,,,https://www.securityfocus.com/bid/22081/info -11592,exploits/php/webapps/11592.txt,"Scripts Feed Business Directory - SQL Injection",2010-02-27,Crux,webapps,php,,2010-02-26,,0,62626;2010-1092,,,,, +11592,exploits/php/webapps/11592.txt,"Scripts Feed Business Directory - SQL Injection",2010-02-27,Crux,webapps,php,,2010-02-26,,0,OSVDB-62626;CVE-2010-1092,,,,, 38231,exploits/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,webapps,php,,2013-01-20,2015-09-18,1,,,,,,https://www.securityfocus.com/bid/57465/info -24510,exploits/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,90334,,,,, -24508,exploits/php/webapps/24508.txt,"Scripts Genie Gallery Personals - 'gallery.php?L' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,90335,,,,, -24509,exploits/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,90324,,,,, -24516,exploits/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php?cid' SQL Injection",2013-02-18,"Easy Laster",webapps,php,,2013-02-18,2013-02-18,1,90346,,,,, -24514,exploits/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,webapps,php,,2013-02-18,2013-02-18,0,90351;90350,,,,, -24512,exploits/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,90333,,,,, -6186,exploits/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,47379;2008-3491;47332,,,,, -6185,exploits/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,47379;2008-3491;47333;47332,,,,, -32283,exploits/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 - 'pid' SQL Injection",2008-08-21,"Hussin X",webapps,php,,2008-08-21,2014-03-16,1,2008-4744;49388,,,,,https://www.securityfocus.com/bid/30772/info -33085,exploits/php/webapps/33085.txt,"Scriptsez Easy Image Downloader - 'id' Cross-Site Scripting",2009-06-14,Moudi,webapps,php,,2009-06-14,2014-04-29,1,2009-2551;55862,,,,,https://www.securityfocus.com/bid/35701/info -6715,exploits/php/webapps/6715.txt,"Scriptsez Easy Image Downloader - Local File Download",2008-10-09,JosS,webapps,php,,2008-10-08,,1,51832;2008-6089,,,,, +24510,exploits/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,OSVDB-90334,,,,, +24508,exploits/php/webapps/24508.txt,"Scripts Genie Gallery Personals - 'gallery.php?L' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,OSVDB-90335,,,,, +24509,exploits/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,OSVDB-90324,,,,, +24516,exploits/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php?cid' SQL Injection",2013-02-18,"Easy Laster",webapps,php,,2013-02-18,2013-02-18,1,OSVDB-90346,,,,, +24514,exploits/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,webapps,php,,2013-02-18,2013-02-18,0,OSVDB-90351;OSVDB-90350,,,,, +24512,exploits/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php,,2013-02-17,2013-02-17,1,OSVDB-90333,,,,, +6186,exploits/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47379;CVE-2008-3491;OSVDB-47332,,,,, +6185,exploits/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php,,2008-07-31,2016-12-15,1,OSVDB-47379;CVE-2008-3491;OSVDB-47333;OSVDB-47332,,,,, +32283,exploits/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 - 'pid' SQL Injection",2008-08-21,"Hussin X",webapps,php,,2008-08-21,2014-03-16,1,CVE-2008-4744;OSVDB-49388,,,,,https://www.securityfocus.com/bid/30772/info +33085,exploits/php/webapps/33085.txt,"Scriptsez Easy Image Downloader - 'id' Cross-Site Scripting",2009-06-14,Moudi,webapps,php,,2009-06-14,2014-04-29,1,CVE-2009-2551;OSVDB-55862,,,,,https://www.securityfocus.com/bid/35701/info +6715,exploits/php/webapps/6715.txt,"Scriptsez Easy Image Downloader - Local File Download",2008-10-09,JosS,webapps,php,,2008-10-08,,1,OSVDB-51832;CVE-2008-6089,,,,, 34357,exploits/php/webapps/34357.txt,"Scriptsez Ez FAQ Maker 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",webapps,php,,2009-12-15,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41806/info -6713,exploits/php/webapps/6713.txt,"Scriptsez Mini Hosting Panel - 'members.php' Local File Inclusion",2008-10-09,JosS,webapps,php,,2008-10-08,,1,49044;2008-6090,,,,, -34783,exploits/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,webapps,php,,2009-07-16,2014-09-26,1,2009-3601;55914,,,,,https://www.securityfocus.com/bid/43552/info -7111,exploits/php/webapps/7111.txt,"ScriptsFeed (SF) Auto Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,49960;2008-6944;2008-6943;2008-6942,,,,, -7110,exploits/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,49960;2008-6944;2008-6943;2008-6942,,,,, -7112,exploits/php/webapps/7112.txt,"ScriptsFeed (SF) Recipes Listing Portal - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,49960;2008-6944;2008-6943;2008-6942,,,,, -37548,exploits/php/webapps/37548.txt,"Scrutinizer 9.0.1.19899 - Arbitrary File Upload",2012-07-30,"Mario Ceballos",webapps,php,,2012-07-30,2015-07-10,1,2012-2627;84319,,,,,https://www.securityfocus.com/bid/54726/info -37547,exploits/php/webapps/37547.txt,"Scrutinizer 9.0.1.19899 - Multiple Cross-Site Scripting Vulnerabilities",2012-07-30,"Mario Ceballos",webapps,php,,2012-07-30,2015-07-10,1,2012-3848;84321,,,,,https://www.securityfocus.com/bid/54725/info -27724,exploits/php/webapps/27724.txt,"Scry Gallery - Directory Traversal",2006-04-21,"Morocco Security Team",webapps,php,,2006-04-21,2013-08-20,1,2006-1995;24889,,,,,https://www.securityfocus.com/bid/17649/info -27729,exploits/php/webapps/27729.txt,"Scry Gallery 1.1 - 'index.php' Cross-Site Scripting",2006-04-24,mayank,webapps,php,,2006-04-24,2013-08-21,1,2006-2001;24891,,,,,https://www.securityfocus.com/bid/17668/info -5149,exploits/php/webapps/5149.rb,"sCssBoard (Multiple Versions) - 'pwnpack' Remote s",2008-02-18,Inphex,webapps,php,,2008-02-17,,1,50787;2008-5578;50734;2008-5577;50733;2008-5576,,,,, +6713,exploits/php/webapps/6713.txt,"Scriptsez Mini Hosting Panel - 'members.php' Local File Inclusion",2008-10-09,JosS,webapps,php,,2008-10-08,,1,OSVDB-49044;CVE-2008-6090,,,,, +34783,exploits/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,webapps,php,,2009-07-16,2014-09-26,1,CVE-2009-3601;OSVDB-55914,,,,,https://www.securityfocus.com/bid/43552/info +7111,exploits/php/webapps/7111.txt,"ScriptsFeed (SF) Auto Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,OSVDB-49960;CVE-2008-6944;CVE-2008-6943;CVE-2008-6942,,,,, +7110,exploits/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,OSVDB-49960;CVE-2008-6944;CVE-2008-6943;CVE-2008-6942,,,,, +7112,exploits/php/webapps/7112.txt,"ScriptsFeed (SF) Recipes Listing Portal - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php,,2008-11-12,,1,OSVDB-49960;CVE-2008-6944;CVE-2008-6943;CVE-2008-6942,,,,, +37548,exploits/php/webapps/37548.txt,"Scrutinizer 9.0.1.19899 - Arbitrary File Upload",2012-07-30,"Mario Ceballos",webapps,php,,2012-07-30,2015-07-10,1,CVE-2012-2627;OSVDB-84319,,,,,https://www.securityfocus.com/bid/54726/info +37547,exploits/php/webapps/37547.txt,"Scrutinizer 9.0.1.19899 - Multiple Cross-Site Scripting Vulnerabilities",2012-07-30,"Mario Ceballos",webapps,php,,2012-07-30,2015-07-10,1,CVE-2012-3848;OSVDB-84321,,,,,https://www.securityfocus.com/bid/54725/info +27724,exploits/php/webapps/27724.txt,"Scry Gallery - Directory Traversal",2006-04-21,"Morocco Security Team",webapps,php,,2006-04-21,2013-08-20,1,CVE-2006-1995;OSVDB-24889,,,,,https://www.securityfocus.com/bid/17649/info +27729,exploits/php/webapps/27729.txt,"Scry Gallery 1.1 - 'index.php' Cross-Site Scripting",2006-04-24,mayank,webapps,php,,2006-04-24,2013-08-21,1,CVE-2006-2001;OSVDB-24891,,,,,https://www.securityfocus.com/bid/17668/info +5149,exploits/php/webapps/5149.rb,"sCssBoard (Multiple Versions) - 'pwnpack' Remote s",2008-02-18,Inphex,webapps,php,,2008-02-17,,1,OSVDB-50787;CVE-2008-5578;OSVDB-50734;CVE-2008-5577;OSVDB-50733;CVE-2008-5576,,,,, 24676,exploits/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x - 'Render.UserLayoutRootNode.uP' Cross-Site Scripting",2004-10-13,"Matthew Oyer",webapps,php,,2004-10-13,2017-10-13,1,,,,,,https://www.securityfocus.com/bid/11392/info -24008,exploits/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection",2004-04-15,"spiffomatic 64",webapps,php,,2004-04-15,2013-01-10,1,2004-1935;5400,,,,,https://www.securityfocus.com/bid/10154/info -4604,exploits/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - 'common.php?pathdot' Remote File Inclusion",2007-11-03,GoLd_M,webapps,php,,2007-11-02,2016-10-20,1,38480;2007-5843,,,,http://www.exploit-db.comscwiki_beta2.zip, -4980,exploits/php/webapps/4980.txt,"Seagull 0.6.3 - 'files' Remote File Disclosure",2008-01-24,fuzion,webapps,php,,2008-01-23,2016-10-28,1,40527;2008-0465,,,,, -14841,exploits/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",webapps,php,,2010-08-30,2010-08-30,0,2010-3209;67807;67806;67805;67804,,,,, -14838,exploits/php/webapps/14838.txt,"Seagull 0.6.7 - SQL Injection",2010-08-29,Sweet,webapps,php,,2010-08-29,2010-09-01,1,2010-3212;67689,,,,http://www.exploit-db.comseagull-0.6.7-minimal.tar.gz, +24008,exploits/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection",2004-04-15,"spiffomatic 64",webapps,php,,2004-04-15,2013-01-10,1,CVE-2004-1935;OSVDB-5400,,,,,https://www.securityfocus.com/bid/10154/info +4604,exploits/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - 'common.php?pathdot' Remote File Inclusion",2007-11-03,GoLd_M,webapps,php,,2007-11-02,2016-10-20,1,OSVDB-38480;CVE-2007-5843,,,,http://www.exploit-db.comscwiki_beta2.zip, +4980,exploits/php/webapps/4980.txt,"Seagull 0.6.3 - 'files' Remote File Disclosure",2008-01-24,fuzion,webapps,php,,2008-01-23,2016-10-28,1,OSVDB-40527;CVE-2008-0465,,,,, +14841,exploits/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",webapps,php,,2010-08-30,2010-08-30,0,CVE-2010-3209;OSVDB-67807;OSVDB-67806;OSVDB-67805;OSVDB-67804,,,,, +14838,exploits/php/webapps/14838.txt,"Seagull 0.6.7 - SQL Injection",2010-08-29,Sweet,webapps,php,,2010-08-29,2010-09-01,1,CVE-2010-3212;OSVDB-67689,,,,http://www.exploit-db.comseagull-0.6.7-minimal.tar.gz, 5945,exploits/php/webapps/5945.txt,"Seagull PHP Framework 0.6.4 - 'FCKeditor' Arbitrary File Upload",2008-06-26,EgiX,webapps,php,,2008-06-25,,1,,,,,, 36033,exploits/php/webapps/36033.txt,"Search Network 2.0 - 'query' Cross-Site Scripting",2011-08-08,darkTR,webapps,php,,2011-08-08,2015-02-09,1,,,,,,https://www.securityfocus.com/bid/49064/info -36307,exploits/php/webapps/36307.html,"Search Plugin for Hotaru CMS 1.4.2 - 'admin_index.php?site_name' Cross-Site Scripting",2011-11-13,"Gjoko Krstic",webapps,php,,2011-11-13,2015-03-09,1,2011-4709;77680,,,,,https://www.securityfocus.com/bid/50657/info +36307,exploits/php/webapps/36307.html,"Search Plugin for Hotaru CMS 1.4.2 - 'admin_index.php?site_name' Cross-Site Scripting",2011-11-13,"Gjoko Krstic",webapps,php,,2011-11-13,2015-03-09,1,CVE-2011-4709;OSVDB-77680,,,,,https://www.securityfocus.com/bid/50657/info 26644,exploits/php/webapps/26644.txt,"SearchSolutions 1.2/1.3 (Multiple Products) - Cross-Site Scripting",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,,,,,,https://www.securityfocus.com/bid/15612/info 48822,exploits/php/webapps/48822.txt,"Seat Reservation System 1.0 - 'id' SQL Injection",2020-09-21,Augkim,webapps,php,,2020-09-21,2020-09-21,0,,,,,, 48887,exploits/php/webapps/48887.py,"Seat Reservation System 1.0 - Remote Code Execution (Unauthenticated)",2020-10-16,"Rahul Ramkumar",webapps,php,,2020-10-16,2020-10-16,0,,,,,, -48889,exploits/php/webapps/48889.txt,"Seat Reservation System 1.0 - Unauthenticated SQL Injection",2020-10-16,"Rahul Ramkumar",webapps,php,,2020-10-16,2020-10-16,0,2020-25762,,,,, -39266,exploits/php/webapps/39266.txt,"SeaWell Networks Spectrum - Multiple Vulnerabilities",2016-01-18,"Karn Ganeshen",webapps,php,443,2016-01-18,2016-01-18,0,2015-8284;2015-8283;2015-8282;133615;133614;133613,,,,, -5967,exploits/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injections",2008-06-28,shinmai,webapps,php,,2008-06-27,,1,50133;2008-5195;50132,,,,, +48889,exploits/php/webapps/48889.txt,"Seat Reservation System 1.0 - Unauthenticated SQL Injection",2020-10-16,"Rahul Ramkumar",webapps,php,,2020-10-16,2020-10-16,0,CVE-2020-25762,,,,, +39266,exploits/php/webapps/39266.txt,"SeaWell Networks Spectrum - Multiple Vulnerabilities",2016-01-18,"Karn Ganeshen",webapps,php,443,2016-01-18,2016-01-18,0,CVE-2015-8284;CVE-2015-8283;CVE-2015-8282;OSVDB-133615;OSVDB-133614;OSVDB-133613,,,,, +5967,exploits/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injections",2008-06-28,shinmai,webapps,php,,2008-06-27,,1,OSVDB-50133;CVE-2008-5195;OSVDB-50132,,,,, 41636,exploits/php/webapps/41636.txt,"Secure Download Links - 'dc' SQL Injection",2017-03-19,"Ihsan Sencan",webapps,php,,2017-03-19,2017-03-19,0,,,,,, 42774,exploits/php/webapps/42774.txt,"Secure E-commerce Script 1.02 - 'sid' SQL Injection",2017-09-22,8bitsec,webapps,php,,2017-09-24,2017-09-24,0,,,,,, -43287,exploits/php/webapps/43287.txt,"Secure E-commerce Script 2.0.1 - 'searchcat' / 'searchmain' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17629,"SQL Injection (SQLi)",,,, -38509,exploits/php/webapps/38509.txt,"Securimage - 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",webapps,php,,2013-05-10,2015-10-22,1,93439,,,,,https://www.securityfocus.com/bid/59796/info +43287,exploits/php/webapps/43287.txt,"Secure E-commerce Script 2.0.1 - 'searchcat' / 'searchmain' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17629,"SQL Injection (SQLi)",,,, +38509,exploits/php/webapps/38509.txt,"Securimage - 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",webapps,php,,2013-05-10,2015-10-22,1,OSVDB-93439,,,,,https://www.securityfocus.com/bid/59796/info 29157,exploits/php/webapps/29157.txt,"Seditio 1.10 - 'Users.Profile.Inc.php' SQL Injection",2006-11-21,"Mustafa Can Bjorn",webapps,php,,2006-11-21,2013-10-24,1,,,,,,https://www.securityfocus.com/bid/21232/info -2820,exploits/php/webapps/2820.txt,"Seditio 1.10 - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php,,2006-11-20,2016-09-16,1,2006-6177,,,,,http://www.nukedx.com/?viewdoc=52 -4235,exploits/php/webapps/4235.txt,"Seditio CMS 121 - 'pfs.php' Arbitrary File Upload",2007-07-27,A.D.T,webapps,php,,2007-07-26,,1,39023;2007-4057,,,,, -4678,exploits/php/webapps/4678.php,"Seditio CMS 121 - SQL Injection",2007-11-29,InATeam,webapps,php,,2007-11-28,,1,38924;2007-6202,,,,, +2820,exploits/php/webapps/2820.txt,"Seditio 1.10 - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php,,2006-11-20,2016-09-16,1,CVE-2006-6177,,,,,http://www.nukedx.com/?viewdoc=52 +4235,exploits/php/webapps/4235.txt,"Seditio CMS 121 - 'pfs.php' Arbitrary File Upload",2007-07-27,A.D.T,webapps,php,,2007-07-26,,1,OSVDB-39023;CVE-2007-4057,,,,, +4678,exploits/php/webapps/4678.php,"Seditio CMS 121 - SQL Injection",2007-11-29,InATeam,webapps,php,,2007-11-28,,1,OSVDB-38924;CVE-2007-6202,,,,, 37085,exploits/php/webapps/37085.txt,"Seditio CMS 165 - 'plug.php' SQL Injection",2012-04-15,AkaStep,webapps,php,,2012-04-15,2015-05-22,1,,,,,,https://www.securityfocus.com/bid/53036/info -8482,exploits/php/webapps/8482.txt,"Seditio CMS Events Plugin - 'c' SQL Injection",2009-04-20,OoN_Boy,webapps,php,,2009-04-19,,1,53827;2009-1411,,,,, -29202,exploits/php/webapps/29202.txt,"Seditio1.10 / Land Down 8.0 Under - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php,,2006-11-30,2013-10-26,1,2006-6343;31712,,,,,https://www.securityfocus.com/bid/21366/info -2155,exploits/php/webapps/2155.txt,"See-Commerce 1.0.625 - 'owimg.php3' Remote File Inclusion",2006-08-09,Drago84,webapps,php,,2006-08-08,,1,27882;2006-4121,,,,, -50062,exploits/php/webapps/50062.py,"Seeddms 5.1.10 - Remote Command Execution (RCE) (Authenticated)",2021-06-25,"Bryan Leong",webapps,php,,2021-06-25,2021-06-25,0,2019-12744,,,,http://www.exploit-db.comseeddms-5.0.11.tar.gz, +8482,exploits/php/webapps/8482.txt,"Seditio CMS Events Plugin - 'c' SQL Injection",2009-04-20,OoN_Boy,webapps,php,,2009-04-19,,1,OSVDB-53827;CVE-2009-1411,,,,, +29202,exploits/php/webapps/29202.txt,"Seditio1.10 / Land Down 8.0 Under - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php,,2006-11-30,2013-10-26,1,CVE-2006-6343;OSVDB-31712,,,,,https://www.securityfocus.com/bid/21366/info +2155,exploits/php/webapps/2155.txt,"See-Commerce 1.0.625 - 'owimg.php3' Remote File Inclusion",2006-08-09,Drago84,webapps,php,,2006-08-08,,1,OSVDB-27882;CVE-2006-4121,,,,, +50062,exploits/php/webapps/50062.py,"Seeddms 5.1.10 - Remote Command Execution (RCE) (Authenticated)",2021-06-25,"Bryan Leong",webapps,php,,2021-06-25,2021-06-25,0,CVE-2019-12744,,,,http://www.exploit-db.comseeddms-5.0.11.tar.gz, 48324,exploits/php/webapps/48324.txt,"SeedDMS 5.1.18 - Persistent Cross-Site Scripting",2020-04-15,Vulnerability-Lab,webapps,php,,2020-04-15,2020-04-15,0,,,,,, -47024,exploits/php/webapps/47024.txt,"SeedDMS < 5.1.11 - 'out.GroupMgr.php' Cross-Site Scripting",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-07-03,0,2019-12801,"Cross-Site Scripting (XSS)",,,,https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12801-stored-xss.html -47023,exploits/php/webapps/47023.txt,"SeedDMS < 5.1.11 - 'out.UsrMgr.php' Cross-Site Scripting",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-06-24,0,2019-12745,,,,,https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12745-stored-xss.html -47022,exploits/php/webapps/47022.txt,"SeedDMS versions < 5.1.11 - Remote Command Execution",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-06-24,0,2019-12744,,,,, -35722,exploits/php/webapps/35722.txt,"Sefrengo CMS 1.6.0 - SQL Injection",2015-01-07,"Steffen Rösemann",webapps,php,80,2015-01-07,2015-01-07,0,116745;2015-0919,,,,http://www.exploit-db.comsefrengo_1.x_1.6.0.zip, -35972,exploits/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injections",2015-02-02,"ITAS Team",webapps,php,,2015-02-02,2015-02-02,0,2015-1428,,,,, -2600,exploits/php/webapps/2600.txt,"Segue CMS 1.5.8 - 'themesdir' Remote File Inclusion",2006-10-19,nuffsaid,webapps,php,,2006-10-18,2017-10-19,1,29904;2006-5722;2006-5497,,,,http://www.exploit-db.comsegue-1.5.8.tar.gz, -4476,exploits/php/webapps/4476.txt,"Segue CMS 1.8.4 - 'index.php' Remote File Inclusion",2007-10-01,kezzap66345,webapps,php,,2007-09-30,2016-10-12,1,37421;2007-5186,,,,http://www.exploit-db.comsegue-1.8.4.tar.gz, +47024,exploits/php/webapps/47024.txt,"SeedDMS < 5.1.11 - 'out.GroupMgr.php' Cross-Site Scripting",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-07-03,0,CVE-2019-12801,"Cross-Site Scripting (XSS)",,,,https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12801-stored-xss.html +47023,exploits/php/webapps/47023.txt,"SeedDMS < 5.1.11 - 'out.UsrMgr.php' Cross-Site Scripting",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-06-24,0,CVE-2019-12745,,,,,https://secfolks.blogspot.com/2019/06/exploit-for-cve-2019-12745-stored-xss.html +47022,exploits/php/webapps/47022.txt,"SeedDMS versions < 5.1.11 - Remote Command Execution",2019-06-24,"Nimit Jain",webapps,php,,2019-06-24,2019-06-24,0,CVE-2019-12744,,,,, +35722,exploits/php/webapps/35722.txt,"Sefrengo CMS 1.6.0 - SQL Injection",2015-01-07,"Steffen Rösemann",webapps,php,80,2015-01-07,2015-01-07,0,OSVDB-116745;CVE-2015-0919,,,,http://www.exploit-db.comsefrengo_1.x_1.6.0.zip, +35972,exploits/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injections",2015-02-02,"ITAS Team",webapps,php,,2015-02-02,2015-02-02,0,CVE-2015-1428,,,,, +2600,exploits/php/webapps/2600.txt,"Segue CMS 1.5.8 - 'themesdir' Remote File Inclusion",2006-10-19,nuffsaid,webapps,php,,2006-10-18,2017-10-19,1,OSVDB-29904;CVE-2006-5722;CVE-2006-5497,,,,http://www.exploit-db.comsegue-1.5.8.tar.gz, +4476,exploits/php/webapps/4476.txt,"Segue CMS 1.8.4 - 'index.php' Remote File Inclusion",2007-10-01,kezzap66345,webapps,php,,2007-09-30,2016-10-12,1,OSVDB-37421;CVE-2007-5186,,,,http://www.exploit-db.comsegue-1.8.4.tar.gz, 28309,exploits/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injections",2006-07-31,CR,webapps,php,,2006-07-31,2013-09-15,1,,,,,,https://www.securityfocus.com/bid/19244/info 41535,exploits/php/webapps/41535.txt,"Select Your College Script 2.01 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 35701,exploits/php/webapps/35701.txt,"SelectaPix 1.4.1 - 'uploadername' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",webapps,php,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47701/info 34146,exploits/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login - Multiple SQL Injections",2010-06-15,"L0rd CrusAd3r",webapps,php,,2010-06-15,2014-07-23,1,,,,,, 48467,exploits/php/webapps/48467.txt,"Sellacious eCommerce 4.6 - Persistent Cross-Site Scripting",2020-05-13,Vulnerability-Lab,webapps,php,,2020-05-13,2020-05-13,0,,,,,, -2117,exploits/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,webapps,php,,2006-08-02,2016-08-31,1,27782,,,,http://www.exploit-db.comsendcard_3-4-0.tar.gz, -3827,exploits/php/webapps/3827.txt,"Sendcard 3.4.1 - 'sendcard.php?form' Local File Inclusion",2007-05-01,ettee,webapps,php,,2007-04-30,2016-09-30,1,35738;2007-2471,,,,http://www.exploit-db.comsendcard_3-4-1.tar.gz, -4029,exploits/php/webapps/4029.php,"Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution",2007-06-04,Silentz,webapps,php,,2007-06-03,,1,35741;2007-3082,,,,, +2117,exploits/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,webapps,php,,2006-08-02,2016-08-31,1,OSVDB-27782,,,,http://www.exploit-db.comsendcard_3-4-0.tar.gz, +3827,exploits/php/webapps/3827.txt,"Sendcard 3.4.1 - 'sendcard.php?form' Local File Inclusion",2007-05-01,ettee,webapps,php,,2007-04-30,2016-09-30,1,OSVDB-35738;CVE-2007-2471,,,,http://www.exploit-db.comsendcard_3-4-1.tar.gz, +4029,exploits/php/webapps/4029.php,"Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution",2007-06-04,Silentz,webapps,php,,2007-06-03,,1,OSVDB-35741;CVE-2007-3082,,,,, 41284,exploits/php/webapps/41284.txt,"Sendroid 5.2 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-02-09,0,,,,,, 43395,exploits/php/webapps/43395.php,"Sendroid < 6.5.0 - SQL Injection",2017-12-26,"Onwuka Gideon",webapps,php,,2017-12-26,2017-12-26,0,,,,,, -3348,exploits/php/webapps/3348.txt,"SendStudio 2004.14 - 'ROOTDIR' Remote File Inclusion",2007-02-20,K-159,webapps,php,,2007-02-19,,1,33265;2007-1060;33264,,,,,http://advisories.echo.or.id/adv/adv66-K-159-2007.txt +3348,exploits/php/webapps/3348.txt,"SendStudio 2004.14 - 'ROOTDIR' Remote File Inclusion",2007-02-20,K-159,webapps,php,,2007-02-19,,1,OSVDB-33265;CVE-2007-1060;OSVDB-33264,,,,,http://advisories.echo.or.id/adv/adv66-K-159-2007.txt 33450,exploits/php/webapps/33450.txt,"SendStudio 4.0.1 - Cross-Site Scripting / Security Bypass",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37554/info -31898,exploits/php/webapps/31898.txt,"Sendy 1.1.8.4 - SQL Injection",2014-02-25,Hurley,webapps,php,80,2014-02-25,2014-02-25,1,103713;2014-100012,,,,, -32814,exploits/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection",2014-04-11,delme,webapps,php,,2014-04-11,2014-04-11,0,105672;2014-100011,,,,, -37942,exploits/php/webapps/37942.txt,"SenseSites CommonSense CMS - 'article.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2015-08-22,1,2012-5342;86237,,,,,https://www.securityfocus.com/bid/55893/info -37940,exploits/php/webapps/37940.txt,"SenseSites CommonSense CMS - 'id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2016-12-13,1,2012-5342;86235,,,,,https://www.securityfocus.com/bid/55893/info -37941,exploits/php/webapps/37941.txt,"SenseSites CommonSense CMS - 'special.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2015-08-22,1,2012-5342;86236,,,,,https://www.securityfocus.com/bid/55893/info +31898,exploits/php/webapps/31898.txt,"Sendy 1.1.8.4 - SQL Injection",2014-02-25,Hurley,webapps,php,80,2014-02-25,2014-02-25,1,OSVDB-103713;CVE-2014-100012,,,,, +32814,exploits/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection",2014-04-11,delme,webapps,php,,2014-04-11,2014-04-11,0,OSVDB-105672;CVE-2014-100011,,,,, +37942,exploits/php/webapps/37942.txt,"SenseSites CommonSense CMS - 'article.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2015-08-22,1,CVE-2012-5342;OSVDB-86237,,,,,https://www.securityfocus.com/bid/55893/info +37940,exploits/php/webapps/37940.txt,"SenseSites CommonSense CMS - 'id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2016-12-13,1,CVE-2012-5342;OSVDB-86235,,,,,https://www.securityfocus.com/bid/55893/info +37941,exploits/php/webapps/37941.txt,"SenseSites CommonSense CMS - 'special.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php,,2012-01-06,2015-08-22,1,CVE-2012-5342;OSVDB-86236,,,,,https://www.securityfocus.com/bid/55893/info 48997,exploits/php/webapps/48997.py,"Sentrifugo 3.2 - 'assets' Remote Code Execution (Authenticated)",2020-11-06,"Fatih Çelik",webapps,php,,2020-11-06,2020-11-06,0,,,,,, -47323,exploits/php/webapps/47323.txt,"Sentrifugo 3.2 - File Upload Restriction Bypass",2019-08-30,creosote,webapps,php,80,2019-08-30,2019-08-30,0,2019-15813,,,,http://www.exploit-db.comSentrifugo.zip, -48955,exploits/php/webapps/48955.py,"Sentrifugo 3.2 - File Upload Restriction Bypass (Authenticated)",2020-10-27,"Gurkirat Singh",webapps,php,,2020-10-27,2020-10-27,0,2019-15813,,,,, -47324,exploits/php/webapps/47324.txt,"Sentrifugo 3.2 - Persistent Cross-Site Scripting",2019-08-30,creosote,webapps,php,80,2019-08-30,2019-08-30,0,2019-15814,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comSentrifugo.zip, +47323,exploits/php/webapps/47323.txt,"Sentrifugo 3.2 - File Upload Restriction Bypass",2019-08-30,creosote,webapps,php,80,2019-08-30,2019-08-30,0,CVE-2019-15813,,,,http://www.exploit-db.comSentrifugo.zip, +48955,exploits/php/webapps/48955.py,"Sentrifugo 3.2 - File Upload Restriction Bypass (Authenticated)",2020-10-27,"Gurkirat Singh",webapps,php,,2020-10-27,2020-10-27,0,CVE-2019-15813,,,,, +47324,exploits/php/webapps/47324.txt,"Sentrifugo 3.2 - Persistent Cross-Site Scripting",2019-08-30,creosote,webapps,php,80,2019-08-30,2019-08-30,0,CVE-2019-15814,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comSentrifugo.zip, 48446,exploits/php/webapps/48446.txt,"Sentrifugo CMS 3.2 - Persistent Cross-Site Scripting",2020-05-11,Vulnerability-Lab,webapps,php,,2020-05-11,2020-05-11,0,,,,,, 48179,exploits/php/webapps/48179.txt,"Sentrifugo HRMS 3.2 - 'id' SQL Injection",2020-03-09,minhnb,webapps,php,,2020-03-09,2020-03-09,0,,,,,, 48998,exploits/php/webapps/48998.py,"Sentrifugo Version 3.2 - 'announcements' Remote Code Execution (Authenticated)",2020-11-06,"Fatih Çelik",webapps,php,,2020-11-06,2020-11-06,0,,,,,, -34970,exploits/php/webapps/34970.py,"SEO Control Panel 3.6.0 - (Authenticated) SQL Injection",2014-10-14,"Tiago Carvalho",webapps,php,,2014-10-14,2014-10-14,0,113058,,,,http://www.exploit-db.comseopanel.v.3.6.0.zip, -39210,exploits/php/webapps/39210.txt,"Seo Panel - 'file' Directory Traversal",2014-05-15,"Eric Sesterhenn",webapps,php,,2014-05-15,2016-01-10,1,107696,,,,,https://www.securityfocus.com/bid/67911/info +34970,exploits/php/webapps/34970.py,"SEO Control Panel 3.6.0 - (Authenticated) SQL Injection",2014-10-14,"Tiago Carvalho",webapps,php,,2014-10-14,2014-10-14,0,OSVDB-113058,,,,http://www.exploit-db.comseopanel.v.3.6.0.zip, +39210,exploits/php/webapps/39210.txt,"Seo Panel - 'file' Directory Traversal",2014-05-15,"Eric Sesterhenn",webapps,php,,2014-05-15,2016-01-10,1,OSVDB-107696,,,,,https://www.securityfocus.com/bid/67911/info 15459,exploits/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,webapps,php,,2010-11-08,2010-11-08,1,,,,http://www.exploit-db.com/screenshots/idlt15500/13-pwned.png,http://www.exploit-db.comseopanel.v.2.1.0.zip, -16000,exploits/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting",2011-01-16,"Mark Stanislav",webapps,php,,2011-01-16,2011-01-16,0,2010-4331;70612;70611,,,,http://www.exploit-db.comseopanel.v.2.2.0.zip, -16175,exploits/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",webapps,php,,2011-02-15,2011-02-15,0,70930,,,,http://www.exploit-db.comseopanel.v.2.2.0.zip,http://www.htbridge.ch/advisory/sql_injection_in_seo_panel.html +16000,exploits/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting",2011-01-16,"Mark Stanislav",webapps,php,,2011-01-16,2011-01-16,0,CVE-2010-4331;OSVDB-70612;OSVDB-70611,,,,http://www.exploit-db.comseopanel.v.2.2.0.zip, +16175,exploits/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",webapps,php,,2011-02-15,2011-02-15,0,OSVDB-70930,,,,http://www.exploit-db.comseopanel.v.2.2.0.zip,http://www.htbridge.ch/advisory/sql_injection_in_seo_panel.html 48862,exploits/php/webapps/48862.py,"SEO Panel 4.6.0 - Remote Code Execution (1)",2020-10-08,"Kiko Andreu",webapps,php,,2020-10-08,2021-02-05,0,,,,,, 49525,exploits/php/webapps/49525.py,"SEO Panel 4.6.0 - Remote Code Execution (2)",2021-02-05,Kr0ff,webapps,php,,2021-02-05,2021-02-05,0,,,,,, -49932,exploits/php/webapps/49932.txt,"Seo Panel 4.8.0 - 'category' Reflected XSS",2021-06-02,"Piyush Patil",webapps,php,,2021-06-02,2021-06-02,0,2021-28418,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, -49935,exploits/php/webapps/49935.txt,"Seo Panel 4.8.0 - 'from_time' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,2021-28420,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, +49932,exploits/php/webapps/49932.txt,"Seo Panel 4.8.0 - 'category' Reflected XSS",2021-06-02,"Piyush Patil",webapps,php,,2021-06-02,2021-06-02,0,CVE-2021-28418,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, +49935,exploits/php/webapps/49935.txt,"Seo Panel 4.8.0 - 'from_time' Reflected XSS",2021-06-03,"Piyush Patil",webapps,php,,2021-06-03,2021-06-03,0,CVE-2021-28420,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, 49666,exploits/php/webapps/49666.txt,"SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (1)",2021-03-18,"Piyush Patil",webapps,php,,2021-03-18,2021-04-26,0,,,,,, -49804,exploits/php/webapps/49804.py,"SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (2)",2021-04-26,nu11secur1ty,webapps,php,,2021-04-26,2021-04-26,0,2021-28419,,,,, -49931,exploits/php/webapps/49931.txt,"Seo Panel 4.8.0 - 'search_name' Reflected XSS",2021-06-02,"Piyush Patil",webapps,php,,2021-06-02,2021-06-02,0,2021-28417,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, -7723,exploits/php/webapps/7723.txt,"Seo4SMF for SMF forums - Multiple Vulnerabilities",2009-01-11,WHK,webapps,php,,2009-01-10,,1,53234;53233;53232,,,,, -18246,exploits/php/webapps/18246.txt,"Seotoaster - SQL Injection",2011-12-16,"Stefan Schurtz",webapps,php,,2011-12-16,2017-11-01,1,77736;2011-5230,,,,,http://secunia.com/advisories/46881/ +49804,exploits/php/webapps/49804.py,"SEO Panel 4.8.0 - 'order_col' Blind SQL Injection (2)",2021-04-26,nu11secur1ty,webapps,php,,2021-04-26,2021-04-26,0,CVE-2021-28419,,,,, +49931,exploits/php/webapps/49931.txt,"Seo Panel 4.8.0 - 'search_name' Reflected XSS",2021-06-02,"Piyush Patil",webapps,php,,2021-06-02,2021-06-02,0,CVE-2021-28417,,,,http://www.exploit-db.comseopanel.v.4.8.0.zip, +7723,exploits/php/webapps/7723.txt,"Seo4SMF for SMF forums - Multiple Vulnerabilities",2009-01-11,WHK,webapps,php,,2009-01-10,,1,OSVDB-53234;OSVDB-53233;OSVDB-53232,,,,, +18246,exploits/php/webapps/18246.txt,"Seotoaster - SQL Injection",2011-12-16,"Stefan Schurtz",webapps,php,,2011-12-16,2017-11-01,1,OSVDB-77736;CVE-2011-5230,,,,,http://secunia.com/advisories/46881/ 49268,exploits/php/webapps/49268.txt,"Seotoaster 3.2.0 - Stored XSS on Edit page properties",2020-12-16,"Hardik Solanki",webapps,php,,2020-12-16,2020-12-16,0,,,,,, 46190,exploits/php/webapps/46190.txt,"SeoToaster Ecommerce / CRM / CMS 3.0.0 - Local File Inclusion",2019-01-18,"Ihsan Sencan",webapps,php,80,2019-01-18,2019-01-18,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comseotoasterv3.0.0.zip, -5960,exploits/php/webapps/5960.txt,"SePortal 2.4 - 'poll_id' SQL Injection",2008-06-27,Mr.SQL,webapps,php,,2008-06-26,2016-12-09,1,46567;2008-5191;46566,,,,, -18222,exploits/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection (1)",2011-12-09,Don,webapps,php,,2011-12-09,2016-12-14,0,77591,,,,http://www.exploit-db.comseportal2.5.zip, -35197,exploits/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,0,114661;114660,,,,, +5960,exploits/php/webapps/5960.txt,"SePortal 2.4 - 'poll_id' SQL Injection",2008-06-27,Mr.SQL,webapps,php,,2008-06-26,2016-12-09,1,OSVDB-46567;CVE-2008-5191;OSVDB-46566,,,,, +18222,exploits/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection (1)",2011-12-09,Don,webapps,php,,2011-12-09,2016-12-14,0,OSVDB-77591,,,,http://www.exploit-db.comseportal2.5.zip, +35197,exploits/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php,,2014-11-12,2014-11-12,0,OSVDB-114661;OSVDB-114660,,,,, 45817,exploits/php/webapps/45817.txt,"ServerZilla 1.0 - 'email' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comServerZilla_src.zip, 10938,exploits/php/webapps/10938.txt,"Service d'upload 1.0.0 - Arbitrary File Upload",2010-01-03,indoushka,webapps,php,,2010-01-02,,0,,,,,, -4089,exploits/php/webapps/4089.pl,"SerWeb 0.9.4 - 'load_lang.php' Remote File Inclusion",2007-06-21,Kw3[R]Ln,webapps,php,,2007-06-20,2016-10-05,1,36324;2007-3358,,,,http://www.exploit-db.comserweb-0.9.4.tar.gz, -4696,exploits/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple Local/Remote File Inclusion Vulnerabilities",2007-12-06,GoLd_M,webapps,php,,2007-12-05,,1,39220;2007-6290;39219;2007-6289;39218;39217,,,,, +4089,exploits/php/webapps/4089.pl,"SerWeb 0.9.4 - 'load_lang.php' Remote File Inclusion",2007-06-21,Kw3[R]Ln,webapps,php,,2007-06-20,2016-10-05,1,OSVDB-36324;CVE-2007-3358,,,,http://www.exploit-db.comserweb-0.9.4.tar.gz, +4696,exploits/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple Local/Remote File Inclusion Vulnerabilities",2007-12-06,GoLd_M,webapps,php,,2007-12-05,,1,OSVDB-39220;CVE-2007-6290;OSVDB-39219;CVE-2007-6289;OSVDB-39218;OSVDB-39217,,,,, 9284,exploits/php/webapps/9284.txt,"SerWeb 2.1.0-dev1 2009-07-02 - Multiple Remote File Inclusions",2009-07-27,GoLd_M,webapps,php,,2009-07-26,,1,,,,,, -4962,exploits/php/webapps/4962.pl,"SetCMS 3.6.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-10-28,1,40919;2008-0478,,,,, -12373,exploits/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php,,2010-04-23,2010-07-03,1,64088,,,,, -18065,exploits/php/webapps/18065.txt,"SetSeed CMS 5.8.20 - 'loggedInUser' SQL Injection",2011-11-02,LiquidWorm,webapps,php,,2011-11-02,2011-11-02,0,76801;2011-5116,,,,http://www.exploit-db.comSetSeed-5.8.20.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5053.php -39234,exploits/php/webapps/39234.py,"SevOne NMS 5.3.6.0 - Remote Command Execution",2016-01-14,@iamsecurity,webapps,php,80,2016-01-14,2016-12-04,0,133151;133150;133148,,,,, -6751,exploits/php/webapps/6751.txt,"SezHoo 0.1 - Remote File Inclusion",2008-10-14,DaRkLiFe,webapps,php,,2008-10-13,2017-01-02,1,49279;2008-4704,,,,http://www.exploit-db.comsezhoo.tar.gz, +4962,exploits/php/webapps/4962.pl,"SetCMS 3.6.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-10-28,1,OSVDB-40919;CVE-2008-0478,,,,, +12373,exploits/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php,,2010-04-23,2010-07-03,1,OSVDB-64088,,,,, +18065,exploits/php/webapps/18065.txt,"SetSeed CMS 5.8.20 - 'loggedInUser' SQL Injection",2011-11-02,LiquidWorm,webapps,php,,2011-11-02,2011-11-02,0,OSVDB-76801;CVE-2011-5116,,,,http://www.exploit-db.comSetSeed-5.8.20.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5053.php +39234,exploits/php/webapps/39234.py,"SevOne NMS 5.3.6.0 - Remote Command Execution",2016-01-14,@iamsecurity,webapps,php,80,2016-01-14,2016-12-04,0,OSVDB-133151;OSVDB-133150;OSVDB-133148,,,,, +6751,exploits/php/webapps/6751.txt,"SezHoo 0.1 - Remote File Inclusion",2008-10-14,DaRkLiFe,webapps,php,,2008-10-13,2017-01-02,1,OSVDB-49279;CVE-2008-4704,,,,http://www.exploit-db.comsezhoo.tar.gz, 14643,exploits/php/webapps/14643.txt,"sFileManager 24a - Local File Inclusion",2010-08-14,Pepelux,webapps,php,,2010-08-14,2010-08-16,0,,,,,http://www.exploit-db.comsfm-v24.zip, 37486,exploits/php/webapps/37486.txt,"sflog! - 'section' Local File Inclusion",2012-07-06,dun,webapps,php,,2012-07-06,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54334/info -5027,exploits/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure",2008-01-31,muuratsalo,webapps,php,,2008-01-30,2016-11-14,1,41522;2008-0703,,,,http://www.exploit-db.comsflog_v096.tgz, -19626,exploits/php/webapps/19626.txt,"sflog! 1.00 - Multiple Vulnerabilities",2012-07-06,dun,webapps,php,,2012-07-06,2012-07-06,1,83770;83769;83767,,,,http://www.exploit-db.comsflog_v100.tar.gz, -6895,exploits/php/webapps/6895.txt,"SFS EZ Adult Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php,,2008-10-30,2016-12-30,1,49550;2008-6784,,,,, -6911,exploits/php/webapps/6911.txt,"SFS EZ Affiliate - 'cat_id' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,49554;2008-6780,,,,, -6918,exploits/php/webapps/6918.txt,"SFS EZ Auction - Blind SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,49513;2008-6778,,,,, -6910,exploits/php/webapps/6910.txt,"SFS EZ BIZ PRO - SQL Injection",2008-10-31,"Hussin X",webapps,php,,2008-10-30,2016-12-30,1,49548;2008-6245,,,,, -6919,exploits/php/webapps/6919.txt,"SFS EZ Career - SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,49486;2008-6867,,,,, -6843,exploits/php/webapps/6843.txt,"SFS Ez Forum - SQL Injection",2008-10-26,Hurley,webapps,php,,2008-10-25,2016-12-29,1,49373;2008-4754,,,,, -6924,exploits/php/webapps/6924.txt,"SFS EZ Gaming Cheats - SQL Injection",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-12-30,1,49514;2008-6244,,,,, -6906,exploits/php/webapps/6906.txt,"SFS EZ Gaming Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-11-17,1,49553;2008-6781,,,,, -6894,exploits/php/webapps/6894.txt,"SFS EZ Gaming Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php,,2008-10-30,2016-11-17,1,49553;2008-6781,,,,, -6907,exploits/php/webapps/6907.txt,"SFS EZ Home Business Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,49552;2008-6783,,,,, -6905,exploits/php/webapps/6905.txt,"SFS EZ Hosting Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,49551;2008-6782,,,,, -6914,exploits/php/webapps/6914.txt,"SFS EZ Hot or Not - 'phid' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,49540;2008-6776,,,,, -6903,exploits/php/webapps/6903.txt,"SFS EZ HotScripts-like Site - 'cid' SQL Injection",2008-10-31,TR-ShaRk,webapps,php,,2008-10-30,2016-12-30,1,49546;2008-6243,,,,, -6908,exploits/php/webapps/6908.txt,"SFS EZ Link Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,49549;2008-6808,,,,, -6923,exploits/php/webapps/6923.txt,"SFS EZ Pub Site - SQL Injection",2008-11-01,Hakxer,webapps,php,,2008-10-31,2016-12-30,1,49483;2008-6794,,,,, -6915,exploits/php/webapps/6915.txt,"SFS EZ Software - 'id' SQL Injection",2008-10-31,x0r,webapps,php,,2008-10-30,2016-12-30,1,49545;2008-6237,,,,, -6920,exploits/php/webapps/6920.txt,"SFS EZ Top Sites - SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,49539;2008-6247,,,,, -6913,exploits/php/webapps/6913.txt,"SFS EZ Webring - 'cat' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,49512;2008-6246,,,,, -6922,exploits/php/webapps/6922.txt,"SFS EZ Webstore - 'where' SQL Injection",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-12-30,1,49555;2008-6242,,,,, +5027,exploits/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure",2008-01-31,muuratsalo,webapps,php,,2008-01-30,2016-11-14,1,OSVDB-41522;CVE-2008-0703,,,,http://www.exploit-db.comsflog_v096.tgz, +19626,exploits/php/webapps/19626.txt,"sflog! 1.00 - Multiple Vulnerabilities",2012-07-06,dun,webapps,php,,2012-07-06,2012-07-06,1,OSVDB-83770;OSVDB-83769;OSVDB-83767,,,,http://www.exploit-db.comsflog_v100.tar.gz, +6895,exploits/php/webapps/6895.txt,"SFS EZ Adult Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49550;CVE-2008-6784,,,,, +6911,exploits/php/webapps/6911.txt,"SFS EZ Affiliate - 'cat_id' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49554;CVE-2008-6780,,,,, +6918,exploits/php/webapps/6918.txt,"SFS EZ Auction - Blind SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49513;CVE-2008-6778,,,,, +6910,exploits/php/webapps/6910.txt,"SFS EZ BIZ PRO - SQL Injection",2008-10-31,"Hussin X",webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49548;CVE-2008-6245,,,,, +6919,exploits/php/webapps/6919.txt,"SFS EZ Career - SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49486;CVE-2008-6867,,,,, +6843,exploits/php/webapps/6843.txt,"SFS Ez Forum - SQL Injection",2008-10-26,Hurley,webapps,php,,2008-10-25,2016-12-29,1,OSVDB-49373;CVE-2008-4754,,,,, +6924,exploits/php/webapps/6924.txt,"SFS EZ Gaming Cheats - SQL Injection",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49514;CVE-2008-6244,,,,, +6906,exploits/php/webapps/6906.txt,"SFS EZ Gaming Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-11-17,1,OSVDB-49553;CVE-2008-6781,,,,, +6894,exploits/php/webapps/6894.txt,"SFS EZ Gaming Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php,,2008-10-30,2016-11-17,1,OSVDB-49553;CVE-2008-6781,,,,, +6907,exploits/php/webapps/6907.txt,"SFS EZ Home Business Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49552;CVE-2008-6783,,,,, +6905,exploits/php/webapps/6905.txt,"SFS EZ Hosting Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49551;CVE-2008-6782,,,,, +6914,exploits/php/webapps/6914.txt,"SFS EZ Hot or Not - 'phid' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49540;CVE-2008-6776,,,,, +6903,exploits/php/webapps/6903.txt,"SFS EZ HotScripts-like Site - 'cid' SQL Injection",2008-10-31,TR-ShaRk,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49546;CVE-2008-6243,,,,, +6908,exploits/php/webapps/6908.txt,"SFS EZ Link Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49549;CVE-2008-6808,,,,, +6923,exploits/php/webapps/6923.txt,"SFS EZ Pub Site - SQL Injection",2008-11-01,Hakxer,webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49483;CVE-2008-6794,,,,, +6915,exploits/php/webapps/6915.txt,"SFS EZ Software - 'id' SQL Injection",2008-10-31,x0r,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49545;CVE-2008-6237,,,,, +6920,exploits/php/webapps/6920.txt,"SFS EZ Top Sites - SQL Injection",2008-10-31,Stack,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49539;CVE-2008-6247,,,,, +6913,exploits/php/webapps/6913.txt,"SFS EZ Webring - 'cat' SQL Injection",2008-10-31,d3b4g,webapps,php,,2008-10-30,2016-12-30,1,OSVDB-49512;CVE-2008-6246,,,,, +6922,exploits/php/webapps/6922.txt,"SFS EZ Webstore - 'where' SQL Injection",2008-11-01,ZoRLu,webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49555;CVE-2008-6242,,,,, 45666,exploits/php/webapps/45666.txt,"SG ERP 1.0 - 'info' SQL Injection",2018-10-24,"Ihsan Sencan",webapps,php,80,2018-10-24,2018-10-24,0,,"SQL Injection (SQLi)",,,"http://www.exploit-db.comGP ERP.zip", -6634,exploits/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection",2008-09-30,Stack,webapps,php,,2008-09-29,,1,51950;2008-6011,,,,, -6631,exploits/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection / Local File Inclusion",2008-09-30,SirGod,webapps,php,,2008-09-29,,1,51950;2008-6011;51949;51948;2008-6010,,,,, -6635,exploits/php/webapps/6635.txt,"SG Real Estate Portal 2.0 - Insecure Cookie Handling",2008-09-30,Stack,webapps,php,,2008-09-29,,1,51759;2008-6009,,,,, -2984,exploits/php/webapps/2984.py,"SH-News 0.93 - 'misc.php' Remote File Inclusion",2006-12-23,bd0rk,webapps,php,,2006-12-22,2016-12-08,1,32488;2006-6801,,,,, -4709,exploits/php/webapps/4709.txt,"SH-News 3.0 - 'comments.php' SQL Injection",2007-12-09,hadihadi,webapps,php,,2007-12-08,2016-12-08,1,39502;2007-6391,,,,, -5829,exploits/php/webapps/5829.txt,"SH-News 3.0 - Insecure Cookie Handling",2008-06-15,"Virangar Security",webapps,php,,2008-06-14,,1,53467;2008-6664,,,,, -2518,exploits/php/webapps/2518.txt,"SH-News 3.1 - 'scriptpath' Remote File Inclusion",2006-10-11,v1per-haCker,webapps,php,,2006-10-10,2016-12-08,1,29678;2006-5282;29677;29676;29675;29674,,,,, +6634,exploits/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection",2008-09-30,Stack,webapps,php,,2008-09-29,,1,OSVDB-51950;CVE-2008-6011,,,,, +6631,exploits/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection / Local File Inclusion",2008-09-30,SirGod,webapps,php,,2008-09-29,,1,OSVDB-51950;CVE-2008-6011;OSVDB-51949;OSVDB-51948;CVE-2008-6010,,,,, +6635,exploits/php/webapps/6635.txt,"SG Real Estate Portal 2.0 - Insecure Cookie Handling",2008-09-30,Stack,webapps,php,,2008-09-29,,1,OSVDB-51759;CVE-2008-6009,,,,, +2984,exploits/php/webapps/2984.py,"SH-News 0.93 - 'misc.php' Remote File Inclusion",2006-12-23,bd0rk,webapps,php,,2006-12-22,2016-12-08,1,OSVDB-32488;CVE-2006-6801,,,,, +4709,exploits/php/webapps/4709.txt,"SH-News 3.0 - 'comments.php' SQL Injection",2007-12-09,hadihadi,webapps,php,,2007-12-08,2016-12-08,1,OSVDB-39502;CVE-2007-6391,,,,, +5829,exploits/php/webapps/5829.txt,"SH-News 3.0 - Insecure Cookie Handling",2008-06-15,"Virangar Security",webapps,php,,2008-06-14,,1,OSVDB-53467;CVE-2008-6664,,,,, +2518,exploits/php/webapps/2518.txt,"SH-News 3.1 - 'scriptpath' Remote File Inclusion",2006-10-11,v1per-haCker,webapps,php,,2006-10-10,2016-12-08,1,OSVDB-29678;CVE-2006-5282;OSVDB-29677;OSVDB-29676;OSVDB-29675;OSVDB-29674,,,,, 8807,exploits/php/webapps/8807.html,"ShaadiClone 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,webapps,php,,2009-05-25,,1,,,,,, -2361,exploits/php/webapps/2361.txt,"Shadowed Portal 5.599 - 'root' Remote File Inclusion",2006-09-13,mad_hacker,webapps,php,,2006-09-12,2016-09-09,1,28837;2006-4885;28836;2006-4826;28835,,,,http://www.exploit-db.comshadowed-portal-5.599-prerelease.tar.gz, -27591,exploits/php/webapps/27591.txt,"Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting",2006-04-10,Liz0ziM,webapps,php,,2006-04-10,2013-08-15,1,2006-1701;24468,,,,,https://www.securityfocus.com/bid/17430/info -4769,exploits/php/webapps/4769.txt,"Shadowed Portal 5.7d3 - 'POST' Remote File Inclusion",2007-12-21,The:Paradox,webapps,php,,2007-12-20,2016-11-08,1,42666,,,,http://www.exploit-db.comshadowed-portal-5.7d3.tar.gz, -4768,exploits/php/webapps/4768.py,"Shadowed Portal 5.7d3 - Remote Command Execution",2007-12-21,The:Paradox,webapps,php,,2007-12-20,2016-11-08,1,42667,,,,http://www.exploit-db.comshadowed-portal-5.7d3.tar.gz, -3009,exploits/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - 'mod_root' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,,1,34704;2006-6850,,,,, -2229,exploits/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2016-09-09,1,28283;2006-4329;28282,,,,http://www.exploit-db.comShadows_Rising_RPG-0.0.5b.tar.gz, -6934,exploits/php/webapps/6934.txt,"Shahrood - Blind SQL Injection",2008-11-01,BazOka-HaCkEr,webapps,php,,2008-10-31,2016-12-30,1,49683;2008-5003,,,,, +2361,exploits/php/webapps/2361.txt,"Shadowed Portal 5.599 - 'root' Remote File Inclusion",2006-09-13,mad_hacker,webapps,php,,2006-09-12,2016-09-09,1,OSVDB-28837;CVE-2006-4885;OSVDB-28836;CVE-2006-4826;OSVDB-28835,,,,http://www.exploit-db.comshadowed-portal-5.599-prerelease.tar.gz, +27591,exploits/php/webapps/27591.txt,"Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting",2006-04-10,Liz0ziM,webapps,php,,2006-04-10,2013-08-15,1,CVE-2006-1701;OSVDB-24468,,,,,https://www.securityfocus.com/bid/17430/info +4769,exploits/php/webapps/4769.txt,"Shadowed Portal 5.7d3 - 'POST' Remote File Inclusion",2007-12-21,The:Paradox,webapps,php,,2007-12-20,2016-11-08,1,OSVDB-42666,,,,http://www.exploit-db.comshadowed-portal-5.7d3.tar.gz, +4768,exploits/php/webapps/4768.py,"Shadowed Portal 5.7d3 - Remote Command Execution",2007-12-21,The:Paradox,webapps,php,,2007-12-20,2016-11-08,1,OSVDB-42667,,,,http://www.exploit-db.comshadowed-portal-5.7d3.tar.gz, +3009,exploits/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - 'mod_root' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php,,2006-12-24,,1,OSVDB-34704;CVE-2006-6850,,,,, +2229,exploits/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2016-09-09,1,OSVDB-28283;CVE-2006-4329;OSVDB-28282,,,,http://www.exploit-db.comShadows_Rising_RPG-0.0.5b.tar.gz, +6934,exploits/php/webapps/6934.txt,"Shahrood - Blind SQL Injection",2008-11-01,BazOka-HaCkEr,webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49683;CVE-2008-5003,,,,, 17180,exploits/php/webapps/17180.txt,"Shape Web Solutions CMS - SQL Injection",2011-04-16,"Ashiyane Digital Security Team",webapps,php,,2011-04-16,2011-04-16,1,,,,,, -13949,exploits/php/webapps/13949.txt,"Shareasale Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,2010-2460;65813,,,,http://www.exploit-db.comshareasale.zip, -5925,exploits/php/webapps/5925.txt,"ShareCMS 0.1 - Multiple SQL Injections",2008-06-24,"CWH Underground",webapps,php,,2008-06-23,2016-12-09,1,46795;2008-2870;46794,,,,http://www.exploit-db.comshareCMS_0.1_beta.tar.gz, -43080,exploits/php/webapps/43080.txt,"Shareet - 'photo' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15979,,,,, -33557,exploits/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",webapps,php,80,2014-05-28,2014-05-28,0,2014-3415;2014-3414;106755;106754,,,,,https://www.htbridge.com/advisory/HTB23214 +13949,exploits/php/webapps/13949.txt,"Shareasale Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,CVE-2010-2460;OSVDB-65813,,,,http://www.exploit-db.comshareasale.zip, +5925,exploits/php/webapps/5925.txt,"ShareCMS 0.1 - Multiple SQL Injections",2008-06-24,"CWH Underground",webapps,php,,2008-06-23,2016-12-09,1,OSVDB-46795;CVE-2008-2870;OSVDB-46794,,,,http://www.exploit-db.comshareCMS_0.1_beta.tar.gz, +43080,exploits/php/webapps/43080.txt,"Shareet - 'photo' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15979,,,,, +33557,exploits/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",webapps,php,80,2014-05-28,2014-05-28,0,CVE-2014-3415;CVE-2014-3414;OSVDB-106755;OSVDB-106754,,,,,https://www.htbridge.com/advisory/HTB23214 44771,exploits/php/webapps/44771.html,"Sharetronix CMS 3.6.2 - Cross-Site Request Forgery / Cross-Site Scripting",2018-05-27,"Hesam Bazvand",webapps,php,,2018-05-27,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, 37122,exploits/php/webapps/37122.txt,"Shawn Bradley PHP Volunteer Management 1.0.2 - 'id' SQL Injection",2012-04-28,eidelweiss,webapps,php,,2012-04-28,2015-05-26,1,,,,,,https://www.securityfocus.com/bid/53301/info -5895,exploits/php/webapps/5895.txt,"shibby shop 2.2 - Multiple Vulnerabilities",2008-06-22,KnocKout,webapps,php,,2008-06-21,2016-12-08,1,47086;2008-2882;46797;2008-2873;46472;2008-2872,,,,, +5895,exploits/php/webapps/5895.txt,"shibby shop 2.2 - Multiple Vulnerabilities",2008-06-22,KnocKout,webapps,php,,2008-06-21,2016-12-08,1,OSVDB-47086;CVE-2008-2882;OSVDB-46797;CVE-2008-2873;OSVDB-46472;CVE-2008-2872,,,,, 46112,exploits/php/webapps/46112.txt,"Shield CMS 2.2 - 'email' SQL Injection",2019-01-10,"Ihsan Sencan",webapps,php,80,2019-01-10,2019-01-10,0,,"SQL Injection (SQLi)",,,, 41111,exploits/php/webapps/41111.txt,"Shiksha Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 17018,exploits/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injections",2011-03-21,p0pc0rn,webapps,php,,2011-03-21,2011-03-21,1,,,,,, 44722,exploits/php/webapps/44722.txt,"Shipping System CMS 1.0 - SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -26628,exploits/php/webapps/26628.txt,"ShockBoard 3.0/4.0 - 'Offset' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3873;21138,,,,,https://www.securityfocus.com/bid/15592/info +26628,exploits/php/webapps/26628.txt,"ShockBoard 3.0/4.0 - 'Offset' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3873;OSVDB-21138,,,,,https://www.securityfocus.com/bid/15592/info 14876,exploits/php/webapps/14876.txt,"Shop a la Cart - Multiple Vulnerabilities",2010-09-02,Ariko-Security,webapps,php,,2010-09-02,2010-09-02,1,,,,,,http://advisories.ariko-security.com/september/audyt_bezpieczenstwa_729.html -29640,exploits/php/webapps/29640.txt,"Shop Kit Plus - 'StyleCSS.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,2007-1127;33755,,,,,https://www.securityfocus.com/bid/22697/info -8906,exploits/php/webapps/8906.pl,"Shop Script Pro 2.12 - SQL Injection",2009-06-08,Ams,webapps,php,,2009-06-07,,1,54926;2009-2023,,,,, -7874,exploits/php/webapps/7874.txt,"SHOP-INET 4 - 'grid' SQL Injection",2009-01-26,FeDeReR,webapps,php,,2009-01-25,2016-12-13,1,51615;2009-0292,,,,, +29640,exploits/php/webapps/29640.txt,"Shop Kit Plus - 'StyleCSS.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,CVE-2007-1127;OSVDB-33755,,,,,https://www.securityfocus.com/bid/22697/info +8906,exploits/php/webapps/8906.pl,"Shop Script Pro 2.12 - SQL Injection",2009-06-08,Ams,webapps,php,,2009-06-07,,1,OSVDB-54926;CVE-2009-2023,,,,, +7874,exploits/php/webapps/7874.txt,"SHOP-INET 4 - 'grid' SQL Injection",2009-01-26,FeDeReR,webapps,php,,2009-01-25,2016-12-13,1,OSVDB-51615;CVE-2009-0292,,,,, 25663,exploits/php/webapps/25663.txt,"Shop-Script - categoryId SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-16,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13633/info -28845,exploits/php/webapps/28845.txt,"Shop-Script - Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",webapps,php,,2006-10-23,2013-10-10,1,2006-5566;30064,,,,,https://www.securityfocus.com/bid/20685/info +28845,exploits/php/webapps/28845.txt,"Shop-Script - Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5566;OSVDB-30064,,,,,https://www.securityfocus.com/bid/20685/info 25664,exploits/php/webapps/25664.txt,"Shop-Script - ProductID SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",webapps,php,,2005-05-16,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13635/info -4855,exploits/php/webapps/4855.txt,"Shop-Script 2.0 - 'index.php' Remote File Disclosure",2008-01-06,Fisher762,webapps,php,,2008-01-05,,1,40266;2008-0158,,,,, -4419,exploits/php/webapps/4419.php,"Shop-Script FREE 2.0 - Remote Command Execution",2007-09-17,InATeam,webapps,php,,2007-09-16,,1,40150;2007-4933;40149;2007-4932,,,,, -6114,exploits/php/webapps/6114.txt,"ShopCartDx 4.30 - 'pid' SQL Injection",2008-07-21,Cr@zy_King,webapps,php,,2008-07-20,2016-12-14,1,47107;2008-3346,,,,, +4855,exploits/php/webapps/4855.txt,"Shop-Script 2.0 - 'index.php' Remote File Disclosure",2008-01-06,Fisher762,webapps,php,,2008-01-05,,1,OSVDB-40266;CVE-2008-0158,,,,, +4419,exploits/php/webapps/4419.php,"Shop-Script FREE 2.0 - Remote Command Execution",2007-09-17,InATeam,webapps,php,,2007-09-16,,1,OSVDB-40150;CVE-2007-4933;OSVDB-40149;CVE-2007-4932,,,,, +6114,exploits/php/webapps/6114.txt,"ShopCartDx 4.30 - 'pid' SQL Injection",2008-07-21,Cr@zy_King,webapps,php,,2008-07-20,2016-12-14,1,OSVDB-47107;CVE-2008-3346,,,,, 14125,exploits/php/webapps/14125.pl,"ShopCartDx 4.30 - 'products.php' Blind SQL Injection",2010-06-30,Dante90,webapps,php,,2010-06-30,2016-12-14,1,,,,,, 11341,exploits/php/webapps/11341.txt,"ShopEx Single 4.5.1 - Multiple Vulnerabilities",2010-02-06,cp77fk4r,webapps,php,,2010-02-05,,1,,,,,, -34062,exploits/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",webapps,php,80,2014-07-14,2014-07-14,0,109225;109224;108986;108985;108977;108976;108975;108974;2014-4965;2014-4964;2014-4963;2014-4962;108973;108972,,,,, -6799,exploits/php/webapps/6799.txt,"ShopMaker CMS 1.0 - 'id' SQL Injection",2008-10-21,"Hussin X",webapps,php,,2008-10-20,2016-12-29,1,49272,,,,, +34062,exploits/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",webapps,php,80,2014-07-14,2014-07-14,0,OSVDB-109225;OSVDB-109224;OSVDB-108986;OSVDB-108985;OSVDB-108977;OSVDB-108976;OSVDB-108975;OSVDB-108974;CVE-2014-4965;CVE-2014-4964;CVE-2014-4963;CVE-2014-4962;OSVDB-108973;OSVDB-108972,,,,, +6799,exploits/php/webapps/6799.txt,"ShopMaker CMS 1.0 - 'id' SQL Injection",2008-10-21,"Hussin X",webapps,php,,2008-10-20,2016-12-29,1,OSVDB-49272,,,,, 9356,exploits/php/webapps/9356.txt,"ShopMaker CMS 2.0 - Blind SQL Injection / Local File Inclusion",2009-08-04,PLATEN,webapps,php,,2009-08-03,2016-12-29,1,,,,,, -44978,exploits/php/webapps/44978.txt,"ShopNx - Arbitrary File Upload",2018-07-04,L0RD,webapps,php,,2018-07-04,2018-07-04,0,2018-12519,,,,, +44978,exploits/php/webapps/44978.txt,"ShopNx - Arbitrary File Upload",2018-07-04,L0RD,webapps,php,,2018-07-04,2018-07-04,0,CVE-2018-12519,,,,, 13930,exploits/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program - SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php,,2010-06-17,,1,,,,,, 41833,exploits/php/webapps/41833.txt,"Shopping Cart Template - 'item' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, 47834,exploits/php/webapps/47834.py,"Shopping Portal ProVersion 3.0 - Authentication Bypass",2020-01-01,"Metin Yunus Kandemir",webapps,php,,2020-01-01,2020-02-07,1,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -12094,exploits/php/webapps/12094.txt,"ShopSystem - SQL Injection",2010-04-06,Valentin,webapps,php,,2010-04-05,2010-07-03,1,63588,,,,, -19825,exploits/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,webapps,php,,2012-07-14,2012-07-14,0,83806,,,,, -27613,exploits/php/webapps/27613.txt,"ShopWeezle 2.0 - 'index.php' Multiple SQL Injections",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,2006-1706;24471,,,,,https://www.securityfocus.com/bid/17441/info -27612,exploits/php/webapps/27612.txt,"ShopWeezle 2.0 - 'login.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,2006-1706;24470,,,,,https://www.securityfocus.com/bid/17441/info -27614,exploits/php/webapps/27614.txt,"ShopWeezle 2.0 - 'memo.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,2006-1706;24472,,,,,https://www.securityfocus.com/bid/17441/info -44534,exploits/php/webapps/44534.txt,"Shopy Point of Sale 1.0 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,2018-10258,,,,, -34011,exploits/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP - 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",webapps,php,,2010-05-19,2014-07-09,1,2010-2040;64746,,,,,https://www.securityfocus.com/bid/40246/info -46174,exploits/php/webapps/46174.txt,"ShoreTel / Mitel Connect ONSITE 19.49.5200.0 - Remote Code Execution",2019-01-16,twosevenzero,webapps,php,80,2019-01-16,2019-01-16,0,2018-5782,,,,, -49026,exploits/php/webapps/49026.txt,"ShoreTel Conferencing 19.46.1802.0 - Reflected Cross-Site Scripting",2020-11-10,"Joe Helle",webapps,php,,2020-11-10,2020-11-10,0,2020-28351,,,,, +12094,exploits/php/webapps/12094.txt,"ShopSystem - SQL Injection",2010-04-06,Valentin,webapps,php,,2010-04-05,2010-07-03,1,OSVDB-63588,,,,, +19825,exploits/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,webapps,php,,2012-07-14,2012-07-14,0,OSVDB-83806,,,,, +27613,exploits/php/webapps/27613.txt,"ShopWeezle 2.0 - 'index.php' Multiple SQL Injections",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,CVE-2006-1706;OSVDB-24471,,,,,https://www.securityfocus.com/bid/17441/info +27612,exploits/php/webapps/27612.txt,"ShopWeezle 2.0 - 'login.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,CVE-2006-1706;OSVDB-24470,,,,,https://www.securityfocus.com/bid/17441/info +27614,exploits/php/webapps/27614.txt,"ShopWeezle 2.0 - 'memo.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php,,2006-04-10,2013-08-16,1,CVE-2006-1706;OSVDB-24472,,,,,https://www.securityfocus.com/bid/17441/info +44534,exploits/php/webapps/44534.txt,"Shopy Point of Sale 1.0 - CSV Injection",2018-04-25,8bitsec,webapps,php,,2018-04-25,2018-04-26,0,CVE-2018-10258,,,,, +34011,exploits/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP - 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",webapps,php,,2010-05-19,2014-07-09,1,CVE-2010-2040;OSVDB-64746,,,,,https://www.securityfocus.com/bid/40246/info +46174,exploits/php/webapps/46174.txt,"ShoreTel / Mitel Connect ONSITE 19.49.5200.0 - Remote Code Execution",2019-01-16,twosevenzero,webapps,php,80,2019-01-16,2019-01-16,0,CVE-2018-5782,,,,, +49026,exploits/php/webapps/49026.txt,"ShoreTel Conferencing 19.46.1802.0 - Reflected Cross-Site Scripting",2020-11-10,"Joe Helle",webapps,php,,2020-11-10,2020-11-10,0,CVE-2020-28351,,,,, 40481,exploits/php/webapps/40481.txt,"ShoreTel Connect ONSITE - Blind SQL Injection",2016-09-19,"Iraklis Mathiopoulos",webapps,php,,2016-10-09,2016-10-10,0,,,,,, -46666,exploits/php/webapps/46666.txt,"ShoreTel Connect ONSITE < 19.49.1500.0 - Multiple Vulnerabilities",2019-04-08,Ramikan,webapps,php,,2019-04-08,2019-04-08,0,2019-9593;2019-9592;2019-9591,"Cross-Site Scripting (XSS)",,,, -11775,exploits/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php,,2010-03-15,,1,63083;2010-1060,,,,, +46666,exploits/php/webapps/46666.txt,"ShoreTel Connect ONSITE < 19.49.1500.0 - Multiple Vulnerabilities",2019-04-08,Ramikan,webapps,php,,2019-04-08,2019-04-08,0,CVE-2019-9593;CVE-2019-9592;CVE-2019-9591,"Cross-Site Scripting (XSS)",,,, +11775,exploits/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php,,2010-03-15,,1,OSVDB-63083;CVE-2010-1060,,,,, 11564,exploits/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection",2010-02-24,Gamoscu,webapps,php,,2010-02-23,,0,,,,,, 11444,exploits/php/webapps/11444.txt,"ShortCMS 1.2.0 - SQL Injection",2010-02-14,Thibow,webapps,php,,2010-02-13,,1,,,,,, 9419,exploits/php/webapps/9419.txt,"Shorty 0.7.1b - (Authentication Bypass) Insecure Cookie Handling",2009-08-12,"Pedro Laguna",webapps,php,,2009-08-11,,1,,,,,, -30479,exploits/php/webapps/30479.txt,"Shoutbox 1.0 - 'Shoutbox.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,2007-4330;36622,,,,,https://www.securityfocus.com/bid/25254/info -10168,exploits/php/webapps/10168.txt,"Shoutbox 1.0 - HTML / Cross-Site Scripting Injection",2009-11-18,SkuLL-HackeR,webapps,php,,2009-11-17,,1,60310;2009-4767,,,,http://www.exploit-db.comShoutbox_1-0.zip, -21668,exploits/php/webapps/21668.txt,"ShoutBox 1.2 - 'Form' HTML Injection",2002-07-29,delusion,webapps,php,,2002-07-29,2012-10-02,1,2002-1429;8034,,,,,https://www.securityfocus.com/bid/5354/info -5813,exploits/php/webapps/5813.txt,"SHOUTcast Admin Panel 2.0 - 'page' Local File Inclusion",2008-06-14,"CWH Underground",webapps,php,,2008-06-13,2016-12-06,1,46153;2008-2814;46152;2008-2813,,,,, -33714,exploits/php/webapps/33714.txt,"SHOUTcast DNAS 2.2.1 - Persistent Cross-Site Scripting",2014-06-11,rob222,webapps,php,,2014-06-12,2014-06-12,1,108052;2014-4166,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-12-at-134013.png,http://www.exploit-db.comsc_serv2_win32_11_29_2013.exe, +30479,exploits/php/webapps/30479.txt,"Shoutbox 1.0 - 'Shoutbox.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,CVE-2007-4330;OSVDB-36622,,,,,https://www.securityfocus.com/bid/25254/info +10168,exploits/php/webapps/10168.txt,"Shoutbox 1.0 - HTML / Cross-Site Scripting Injection",2009-11-18,SkuLL-HackeR,webapps,php,,2009-11-17,,1,OSVDB-60310;CVE-2009-4767,,,,http://www.exploit-db.comShoutbox_1-0.zip, +21668,exploits/php/webapps/21668.txt,"ShoutBox 1.2 - 'Form' HTML Injection",2002-07-29,delusion,webapps,php,,2002-07-29,2012-10-02,1,CVE-2002-1429;OSVDB-8034,,,,,https://www.securityfocus.com/bid/5354/info +5813,exploits/php/webapps/5813.txt,"SHOUTcast Admin Panel 2.0 - 'page' Local File Inclusion",2008-06-14,"CWH Underground",webapps,php,,2008-06-13,2016-12-06,1,OSVDB-46153;CVE-2008-2814;OSVDB-46152;CVE-2008-2813,,,,, +33714,exploits/php/webapps/33714.txt,"SHOUTcast DNAS 2.2.1 - Persistent Cross-Site Scripting",2014-06-11,rob222,webapps,php,,2014-06-12,2014-06-12,1,OSVDB-108052;CVE-2014-4166,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-12-at-134013.png,http://www.exploit-db.comsc_serv2_win32_11_29_2013.exe, 11305,exploits/php/webapps/11305.txt,"ShoutCMS - 'content.php' Blind SQL Injection",2010-02-01,"Zero Cold",webapps,php,,2010-01-31,,0,,,,,, -1590,exploits/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - 'savesettings.php' Remote Code Execution",2006-03-18,DarkFig,webapps,php,,2006-03-17,,1,23482;2006-0940,,,,, -3758,exploits/php/webapps/3758.php,"ShoutPro 1.5.2 - 'shout.php' Remote Code Injection",2007-04-17,Gammarays,webapps,php,,2007-04-16,2011-04-27,1,34999;2007-2141,,,,http://www.exploit-db.comShoutPro1.5.2.zip, -50941,exploits/php/webapps/50941.txt,"Showdoc 2.10.3 - Stored Cross-Site Scripting (XSS)",2022-05-17,"Akshay Ravi",webapps,php,,2022-05-17,2022-05-24,0,2022-0967,,,,, -8679,exploits/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple SQL Injections",2009-05-14,YEnH4ckEr,webapps,php,,2009-05-13,,1,54503;2009-1650,,,,, +1590,exploits/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - 'savesettings.php' Remote Code Execution",2006-03-18,DarkFig,webapps,php,,2006-03-17,,1,OSVDB-23482;CVE-2006-0940,,,,, +3758,exploits/php/webapps/3758.php,"ShoutPro 1.5.2 - 'shout.php' Remote Code Injection",2007-04-17,Gammarays,webapps,php,,2007-04-16,2011-04-27,1,OSVDB-34999;CVE-2007-2141,,,,http://www.exploit-db.comShoutPro1.5.2.zip, +50941,exploits/php/webapps/50941.txt,"Showdoc 2.10.3 - Stored Cross-Site Scripting (XSS)",2022-05-17,"Akshay Ravi",webapps,php,,2022-05-17,2022-05-24,0,CVE-2022-0967,,,,, +8679,exploits/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple SQL Injections",2009-05-14,YEnH4ckEr,webapps,php,,2009-05-13,,1,OSVDB-54503;CVE-2009-1650,,,,, 45773,exploits/php/webapps/45773.txt,"SiAdmin 1.1 - 'id' SQL Injection",2018-11-05,"Ihsan Sencan",webapps,php,80,2018-11-05,2018-11-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comSiAdmin-1.1.zip, 36482,exploits/php/webapps/36482.txt,"Siena CMS 1.242 - 'err' Cross-Site Scripting",2012-01-01,Net.Edit0r,webapps,php,,2012-01-01,2015-03-25,1,,,,,,https://www.securityfocus.com/bid/51218/info -12260,exploits/php/webapps/12260.txt,"SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting",2010-04-16,JosS,webapps,php,,2010-04-15,,1,63837;2010-1711;63836;2010-1710,,,,, -4581,exploits/php/webapps/4581.txt,"Sige 0.1 - 'sige_init.php' Remote File Inclusion",2007-10-28,GoLd_M,webapps,php,,2007-10-27,2016-10-20,1,38280;2007-5781,,,,http://www.exploit-db.comsige_0.1.tgz, +12260,exploits/php/webapps/12260.txt,"SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting",2010-04-16,JosS,webapps,php,,2010-04-15,,1,OSVDB-63837;CVE-2010-1711;OSVDB-63836;CVE-2010-1710,,,,, +4581,exploits/php/webapps/4581.txt,"Sige 0.1 - 'sige_init.php' Remote File Inclusion",2007-10-28,GoLd_M,webapps,php,,2007-10-27,2016-10-20,1,OSVDB-38280;CVE-2007-5781,,,,http://www.exploit-db.comsige_0.1.tgz, 34177,exploits/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS - 'copy_folder.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php,,2010-06-21,2014-07-27,1,,,,,,https://www.securityfocus.com/bid/41000/info -14260,exploits/php/webapps/14260.txt,"Sijio Community Software - SQL Injection / Persistent Cross-Site Scripting",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2010-07-07,1,66155;66154;2010-2698;2010-2697;2010-2696,,,,, -565,exploits/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",webapps,php,,2004-09-29,2016-03-30,1,10453;2004-1567,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz, -9202,exploits/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - 'silentum_Guestbook.php' SQL Injection",2009-07-20,Bgh7,webapps,php,,2009-07-19,,1,62883;2009-4687,,,,, -32337,exploits/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",webapps,php,,2008-09-06,2014-03-18,1,2008-6764;47940,,,,,https://www.securityfocus.com/bid/31055/info -7601,exploits/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php,,2008-12-27,,1,47941;2008-6763,,,,, +14260,exploits/php/webapps/14260.txt,"Sijio Community Software - SQL Injection / Persistent Cross-Site Scripting",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2010-07-07,1,OSVDB-66155;OSVDB-66154;CVE-2010-2698;CVE-2010-2697;CVE-2010-2696,,,,, +565,exploits/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",webapps,php,,2004-09-29,2016-03-30,1,OSVDB-10453;CVE-2004-1567,,,,http://www.exploit-db.comPHP-Nuke-6.9.tar.gz, +9202,exploits/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - 'silentum_Guestbook.php' SQL Injection",2009-07-20,Bgh7,webapps,php,,2009-07-19,,1,OSVDB-62883;CVE-2009-4687,,,,, +32337,exploits/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",webapps,php,,2008-09-06,2014-03-18,1,CVE-2008-6764;OSVDB-47940,,,,,https://www.securityfocus.com/bid/31055/info +7601,exploits/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php,,2008-12-27,,1,OSVDB-47941;CVE-2008-6763,,,,, 7732,exploits/php/webapps/7732.php,"Silentum Uploader 1.4.0 - Remote File Deletion",2009-01-11,"Danny Moules",webapps,php,,2009-01-10,,1,,,,,,http://www.push55.co.uk/advisories.php?id=2 -37207,exploits/php/webapps/37207.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.random.php?dir' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php,,2012-05-16,2015-06-05,1,2012-2910;82296,,,,,https://www.securityfocus.com/bid/53572/info -37206,exploits/php/webapps/37206.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.showpic.php?title' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php,,2012-05-16,2015-06-05,1,2012-2910;82295,,,,,https://www.securityfocus.com/bid/53572/info +37207,exploits/php/webapps/37207.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.random.php?dir' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php,,2012-05-16,2015-06-05,1,CVE-2012-2910;OSVDB-82296,,,,,https://www.securityfocus.com/bid/53572/info +37206,exploits/php/webapps/37206.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.showpic.php?title' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php,,2012-05-16,2015-06-05,1,CVE-2012-2910;OSVDB-82295,,,,,https://www.securityfocus.com/bid/53572/info 14324,exploits/php/webapps/14324.txt,"Sillaj time tracking tool - Authentication Bypass",2010-07-10,"L0rd CrusAd3r",webapps,php,,2010-07-10,2010-07-10,1,,,,,http://www.exploit-db.comsillaj_0_2_18.zip, -34643,exploits/php/webapps/34643.txt,"Silurus Classifieds - 'category.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,2009-4983;56796,,,,,https://www.securityfocus.com/bid/43278/info -34645,exploits/php/webapps/34645.txt,"Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,2009-4983;56797,,,,,https://www.securityfocus.com/bid/43278/info -34644,exploits/php/webapps/34644.txt,"Silurus Classifieds - 'wcategory.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,2009-4983;56795,,,,,https://www.securityfocus.com/bid/43278/info +34643,exploits/php/webapps/34643.txt,"Silurus Classifieds - 'category.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,CVE-2009-4983;OSVDB-56796,,,,,https://www.securityfocus.com/bid/43278/info +34645,exploits/php/webapps/34645.txt,"Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,CVE-2009-4983;OSVDB-56797,,,,,https://www.securityfocus.com/bid/43278/info +34644,exploits/php/webapps/34644.txt,"Silurus Classifieds - 'wcategory.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php,,2009-08-06,2014-09-13,1,CVE-2009-4983;OSVDB-56795,,,,,https://www.securityfocus.com/bid/43278/info 45838,exploits/php/webapps/45838.txt,"Silurus Classifieds Script 2.0 - 'wcategory' SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsilurus_2.0.zip, -9538,exploits/php/webapps/9538.txt,"Silurus Classifieds System - 'category.php' SQL Injection",2009-08-28,Mr.SQL,webapps,php,,2009-08-27,,1,57914;2009-3117;57808;2009-3082,,,,, -38197,exploits/php/webapps/38197.txt,"Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities",2015-09-15,Security-Assessment.com,webapps,php,80,2015-09-15,2015-09-15,0,127412;127411;127410;127409;127408;127407;127406,,,,,http://www.security-assessment.com/files/documents/advisory/Silverpeak-Advisory-Final.pdf -8004,exploits/php/webapps/8004.txt,"SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution",2009-02-06,x0r,webapps,php,,2009-02-05,,1,51852;51851;51850,,,,, -38689,exploits/php/webapps/38689.txt,"SilverStripe CMS - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",webapps,php,,2013-08-01,2018-09-24,1,2013-2653;96035,,,,,https://www.securityfocus.com/bid/61578/info +9538,exploits/php/webapps/9538.txt,"Silurus Classifieds System - 'category.php' SQL Injection",2009-08-28,Mr.SQL,webapps,php,,2009-08-27,,1,OSVDB-57914;CVE-2009-3117;OSVDB-57808;CVE-2009-3082,,,,, +38197,exploits/php/webapps/38197.txt,"Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities",2015-09-15,Security-Assessment.com,webapps,php,80,2015-09-15,2015-09-15,0,OSVDB-127412;OSVDB-127411;OSVDB-127410;OSVDB-127409;OSVDB-127408;OSVDB-127407;OSVDB-127406,,,,,http://www.security-assessment.com/files/documents/advisory/Silverpeak-Advisory-Final.pdf +8004,exploits/php/webapps/8004.txt,"SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution",2009-02-06,x0r,webapps,php,,2009-02-05,,1,OSVDB-51852;OSVDB-51851;OSVDB-51850,,,,, +38689,exploits/php/webapps/38689.txt,"SilverStripe CMS - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",webapps,php,,2013-08-01,2018-09-24,1,CVE-2013-2653;OSVDB-96035,,,,,https://www.securityfocus.com/bid/61578/info 38780,exploits/php/webapps/38780.txt,"SilverStripe CMS - Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",webapps,php,,2013-09-23,2018-09-24,1,,,,,,https://www.securityfocus.com/bid/62782/info 11244,exploits/php/webapps/11244.txt,"SilverStripe CMS 2.3.5 - Cross-Site Request Forgery / Open Redirection",2010-01-24,cp77fk4r,webapps,php,,2010-01-23,2018-09-24,1,,,,,http://www.exploit-db.comSilverStripe-v2.3.5.tar.gz, 34113,exploits/php/webapps/34113.py,"SilverStripe CMS 2.4 - File Renaming Security Bypass",2010-06-09,"John Leitch",webapps,php,,2010-06-09,2018-09-24,1,,,,,,https://www.securityfocus.com/bid/40679/info -36226,exploits/php/webapps/36226.txt,"SilverStripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-11,"Stefan Schurtz",webapps,php,,2011-10-11,2018-09-24,1,2011-4958;76258,,,,,https://www.securityfocus.com/bid/50063/info +36226,exploits/php/webapps/36226.txt,"SilverStripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-11,"Stefan Schurtz",webapps,php,,2011-10-11,2018-09-24,1,CVE-2011-4958;OSVDB-76258,,,,,https://www.securityfocus.com/bid/50063/info 37116,exploits/php/webapps/37116.py,"SilverStripe CMS 2.4.7 - 'install.php' PHP Code Injection",2012-04-27,"Mehmet Ince",webapps,php,,2012-04-27,2018-11-17,1,,,,,,https://www.securityfocus.com/bid/53282/info 37945,exploits/php/webapps/37945.txt,"SilverStripe CMS 2.4.x - 'BackURL' Open Redirection",2012-10-15,"Aung Khant",webapps,php,,2012-10-15,2018-09-24,1,,,,,,https://www.securityfocus.com/bid/55915/info -23031,exploits/php/webapps/23031.txt,"SilverStripe CMS 3.0.2 - (Multiple Vulnerabilities) Cross-Site Scripting / Cross-Site Request Forgery",2012-11-30,"Sense of Security",webapps,php,,2012-11-30,2018-11-17,1,87998;87997,,,,http://www.exploit-db.comSilverStripe-cms-v3.0.2.tar.gz,http://www.senseofsecurity.com.au/advisories/SOS-12-011.pdf +23031,exploits/php/webapps/23031.txt,"SilverStripe CMS 3.0.2 - (Multiple Vulnerabilities) Cross-Site Scripting / Cross-Site Request Forgery",2012-11-30,"Sense of Security",webapps,php,,2012-11-30,2018-11-17,1,OSVDB-87998;OSVDB-87997,,,,http://www.exploit-db.comSilverStripe-cms-v3.0.2.tar.gz,http://www.senseofsecurity.com.au/advisories/SOS-12-011.pdf 43396,exploits/php/webapps/43396.txt,"SilverStripe CMS 3.6.2 - CSV Excel Macro Injection",2017-12-26,"Ishaq Mohammed",webapps,php,,2017-12-26,2017-12-26,1,,,,,, 37451,exploits/php/webapps/37451.txt,"SilverStripe CMS Pixlr Image Editor - 'upload.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php,,2012-06-23,2018-09-24,1,,,,,,https://www.securityfocus.com/bid/54172/info 45664,exploits/php/webapps/45664.txt,"SIM-PKH 2.4.1 - 'id' SQL Injection",2018-10-23,"Ihsan Sencan",webapps,php,80,2018-10-23,2018-10-24,0,,"SQL Injection (SQLi)",,,, 45659,exploits/php/webapps/45659.txt,"SIM-PKH 2.4.1 - Arbitrary File Upload",2018-10-23,"Ihsan Sencan",webapps,php,,2018-10-23,2018-10-23,0,,,,,http://www.exploit-db.comsim-pkh-2.4.1.zip, -32284,exploits/php/webapps/32284.txt,"Simasy CMS - 'id' SQL Injection",2008-08-21,r45c4l,webapps,php,,2008-08-21,2014-03-16,1,2008-3774;47816,,,,,https://www.securityfocus.com/bid/30774/info -8380,exploits/php/webapps/8380.txt,"Simbas CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php,,2009-04-08,,1,53615,,,,, +32284,exploits/php/webapps/32284.txt,"Simasy CMS - 'id' SQL Injection",2008-08-21,r45c4l,webapps,php,,2008-08-21,2014-03-16,1,CVE-2008-3774;OSVDB-47816,,,,,https://www.securityfocus.com/bid/30774/info +8380,exploits/php/webapps/8380.txt,"Simbas CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php,,2009-04-08,,1,OSVDB-53615,,,,, 34995,exploits/php/webapps/34995.txt,"Simea CMS - 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,webapps,php,,2010-11-16,2014-10-17,1,,,,,,https://www.securityfocus.com/bid/44878/info -12848,exploits/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,webapps,php,,2010-06-01,,1,2010-2313;65084,,,,, -38895,exploits/php/webapps/38895.txt,"SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities",2015-12-08,HaHwul,webapps,php,80,2015-12-08,2016-10-10,1,132347;132346,,,,http://www.exploit-db.comFilemanager-2.3.0.tar.gz, -4417,exploits/php/webapps/4417.txt,"SimpCMS - 'keyword' SQL Injection",2007-09-16,"Cold Zero",webapps,php,,2007-09-15,,1,42517;2007-4953,,,,, -3705,exploits/php/webapps/3705.txt,"SimpCMS 04.10.2007 - 'site' Remote File Inclusion",2007-04-10,Dr.RoVeR,webapps,php,,2007-04-09,,1,34775;2007-2009,,,,, +12848,exploits/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,webapps,php,,2010-06-01,,1,CVE-2010-2313;OSVDB-65084,,,,, +38895,exploits/php/webapps/38895.txt,"SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities",2015-12-08,HaHwul,webapps,php,80,2015-12-08,2016-10-10,1,OSVDB-132347;OSVDB-132346,,,,http://www.exploit-db.comFilemanager-2.3.0.tar.gz, +4417,exploits/php/webapps/4417.txt,"SimpCMS - 'keyword' SQL Injection",2007-09-16,"Cold Zero",webapps,php,,2007-09-15,,1,OSVDB-42517;CVE-2007-4953,,,,, +3705,exploits/php/webapps/3705.txt,"SimpCMS 04.10.2007 - 'site' Remote File Inclusion",2007-04-10,Dr.RoVeR,webapps,php,,2007-04-09,,1,OSVDB-34775;CVE-2007-2009,,,,, 12737,exploits/php/webapps/12737.txt,"Simpel Side - 'index2.php' SQL Injection",2010-05-25,MN9,webapps,php,,2010-05-24,,1,,,,,, -25224,exploits/php/webapps/25224.txt,"SimpGB 1.0 - 'Guestbook.php' SQL Injection",2005-03-14,visus,webapps,php,,2005-03-14,2013-05-05,1,2005-0786;14773,,,,,https://www.securityfocus.com/bid/12801/info -30615,exploits/php/webapps/30615.txt,"SimpGB 1.46.2 - '/admin/?l_username' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php,,2007-09-25,2013-12-31,1,2007-5127;40614,,,,,https://www.securityfocus.com/bid/25808/info -30616,exploits/php/webapps/30616.txt,"SimpGB 1.46.2 - '/admin/emoticonlist.php?l_emoticonlist' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php,,2007-09-25,2013-12-31,1,2007-5127;40615,,,,,https://www.securityfocus.com/bid/25808/info +25224,exploits/php/webapps/25224.txt,"SimpGB 1.0 - 'Guestbook.php' SQL Injection",2005-03-14,visus,webapps,php,,2005-03-14,2013-05-05,1,CVE-2005-0786;OSVDB-14773,,,,,https://www.securityfocus.com/bid/12801/info +30615,exploits/php/webapps/30615.txt,"SimpGB 1.46.2 - '/admin/?l_username' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php,,2007-09-25,2013-12-31,1,CVE-2007-5127;OSVDB-40614,,,,,https://www.securityfocus.com/bid/25808/info +30616,exploits/php/webapps/30616.txt,"SimpGB 1.46.2 - '/admin/emoticonlist.php?l_emoticonlist' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php,,2007-09-25,2013-12-31,1,CVE-2007-5127;OSVDB-40615,,,,,https://www.securityfocus.com/bid/25808/info 35290,exploits/php/webapps/35290.txt,"SimpGB 1.49.2 - 'Guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2011-01-26,MustLive,webapps,php,,2011-01-26,2014-11-18,1,,,,,,https://www.securityfocus.com/bid/46033/info 50301,exploits/php/webapps/50301.txt,"Simple Attendance System 1.0 - Authenticated bypass",2021-09-17,"Abdullah Khawaja",webapps,php,,2021-09-17,2021-09-17,0,,,,,, 50312,exploits/php/webapps/50312.txt,"Simple Attendance System 1.0 - Unauthenticated Blind SQLi",2021-09-22,"()t/\\/\\1",webapps,php,,2021-09-22,2021-09-22,0,,,,,, @@ -28972,13 +28972,13 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49873,exploits/php/webapps/49873.txt,"Simple Chatbot Application 1.0 - 'Category' Stored Cross site Scripting",2021-05-17,"Vani K G",webapps,php,,2021-05-17,2021-05-17,0,,,,,, 50673,exploits/php/webapps/50673.txt,"Simple Chatbot Application 1.0 - 'message' Blind SQLi",2022-01-18,"Saud Alenazi",webapps,php,,2022-01-18,2022-01-18,0,,,,,, 50672,exploits/php/webapps/50672.txt,"Simple Chatbot Application 1.0 - Remote Code Execution (RCE)",2022-01-18,"Saud Alenazi",webapps,php,,2022-01-18,2022-01-18,0,,,,,, -43237,exploits/php/webapps/43237.txt,"Simple Chatting System 1.0.0 - Arbitrary File Upload",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17593,,,,, +43237,exploits/php/webapps/43237.txt,"Simple Chatting System 1.0.0 - Arbitrary File Upload",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17593,,,,, 50498,exploits/php/webapps/50498.txt,"Simple Client Management System 1.0 - 'multiple' Stored Cross-Site Scripting (XSS)",2021-11-08,Sentinal920,webapps,php,,2021-11-08,2021-11-08,0,,,,,, 50063,exploits/php/webapps/50063.txt,"Simple Client Management System 1.0 - 'uemail' SQL Injection (Unauthenticated)",2021-06-25,"Barış Yıldızoğlu",webapps,php,,2021-06-25,2021-06-25,0,,,,,, 50094,exploits/php/webapps/50094.py,"Simple Client Management System 1.0 - Remote Code Execution (RCE)",2021-07-05,"Ishan Saha",webapps,php,,2021-07-05,2021-07-05,0,,,,,, 50497,exploits/php/webapps/50497.txt,"Simple Client Management System 1.0 - SQLi (Authentication Bypass)",2021-11-08,Sentinal920,webapps,php,,2021-11-08,2021-11-08,0,,,,,, -2133,exploits/php/webapps/2133.txt,"Simple CMS - Administrator Authentication Bypass",2006-08-07,daaan,webapps,php,,2006-08-06,,1,29093,,,,, -5131,exploits/php/webapps/5131.pl,"Simple CMS 1.0.3 - 'area' SQL Injection",2008-02-16,JosS,webapps,php,,2008-02-15,2016-11-11,1,42187;2008-0835,,,,, +2133,exploits/php/webapps/2133.txt,"Simple CMS - Administrator Authentication Bypass",2006-08-07,daaan,webapps,php,,2006-08-06,,1,OSVDB-29093,,,,, +5131,exploits/php/webapps/5131.pl,"Simple CMS 1.0.3 - 'area' SQL Injection",2008-02-16,JosS,webapps,php,,2008-02-15,2016-11-11,1,OSVDB-42187;CVE-2008-0835,,,,, 9527,exploits/php/webapps/9527.txt,"Simple CMS Framework 1.0 - 'page' SQL Injection",2009-08-26,Red-D3v1L,webapps,php,,2009-08-25,2016-11-11,1,,,,,, 49477,exploits/php/webapps/49477.txt,"Simple College Website 1.0 - 'full' Stored Cross Site Scripting",2021-01-26,"Marco Catalano",webapps,php,,2021-01-26,2021-01-26,0,,,,,, 49476,exploits/php/webapps/49476.txt,"Simple College Website 1.0 - 'name' Sql Injection (Authentication Bypass)",2021-01-26,"Marco Catalano",webapps,php,,2021-01-26,2021-01-26,0,,,,,, @@ -28987,66 +28987,66 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50043,exploits/php/webapps/50043.html,"Simple CRM 3.0 - 'Change user information' Cross-Site Request Forgery (CSRF)",2021-06-21,"Riadh Benlamine",webapps,php,,2021-06-21,2021-06-21,0,,,,,, 50055,exploits/php/webapps/50055.txt,"Simple CRM 3.0 - 'email' SQL injection (Authentication Bypass)",2021-06-23,"Rinku Kumar",webapps,php,,2021-06-23,2021-06-23,0,,,,,, 50044,exploits/php/webapps/50044.txt,"Simple CRM 3.0 - 'name' Stored Cross site scripting (XSS)",2021-06-21,"Riadh Benlamine",webapps,php,,2021-06-21,2021-06-21,0,,,,,, -5468,exploits/php/webapps/5468.txt,"Simple Customer 1.2 - 'contact.php' SQL Injection",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,2016-11-24,1,51862;2008-6081,,,,http://www.exploit-db.comsimple-customer.zip, -7146,exploits/php/webapps/7146.txt,"Simple Customer 1.2 - Authentication Bypass",2008-11-17,d3b4g,webapps,php,,2008-11-16,2017-01-03,1,49916;2008-6332;2008-6326,,,,http://www.exploit-db.comsimple-customer.zip, -8638,exploits/php/webapps/8638.html,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,webapps,php,,2009-05-06,,1,54280;2009-1637,,,,, +5468,exploits/php/webapps/5468.txt,"Simple Customer 1.2 - 'contact.php' SQL Injection",2008-04-18,t0pP8uZz,webapps,php,,2008-04-17,2016-11-24,1,OSVDB-51862;CVE-2008-6081,,,,http://www.exploit-db.comsimple-customer.zip, +7146,exploits/php/webapps/7146.txt,"Simple Customer 1.2 - Authentication Bypass",2008-11-17,d3b4g,webapps,php,,2008-11-16,2017-01-03,1,OSVDB-49916;CVE-2008-6332;CVE-2008-6326,,,,http://www.exploit-db.comsimple-customer.zip, +8638,exploits/php/webapps/8638.html,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,webapps,php,,2009-05-06,,1,OSVDB-54280;CVE-2009-1637,,,,, 7383,exploits/php/webapps/7383.txt,"Simple Directory Listing 2 - Cross-Site Arbitrary File Upload",2008-12-08,"Michael Brooks",webapps,php,,2008-12-07,,1,,,,,, 34433,exploits/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting",2010-10-22,"Amol Naik",webapps,php,,2010-10-22,2014-08-27,1,,,,,,https://www.securityfocus.com/bid/42359/info -2396,exploits/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 - Remote File Inclusion",2006-09-19,CeNGiZ-HaN,webapps,php,,2006-09-18,2016-09-09,1,29043;2006-4918;29042;29041,,,,http://www.exploit-db.comsdb-0.1.0.tar.gz, -14262,exploits/php/webapps/14262.txt,"Simple Document Management System - SQL Injection",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2016-12-30,1,2010-4986;76979,,,,, -6987,exploits/php/webapps/6987.txt,"Simple Document Management System 1.1.4 - Authentication Bypass",2008-11-04,Yuri,webapps,php,,2008-11-03,2016-12-30,1,49531;2008-6236;2008-6220,,,,, +2396,exploits/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 - Remote File Inclusion",2006-09-19,CeNGiZ-HaN,webapps,php,,2006-09-18,2016-09-09,1,OSVDB-29043;CVE-2006-4918;OSVDB-29042;OSVDB-29041,,,,http://www.exploit-db.comsdb-0.1.0.tar.gz, +14262,exploits/php/webapps/14262.txt,"Simple Document Management System - SQL Injection",2010-07-07,Sid3^effects,webapps,php,,2010-07-07,2016-12-30,1,CVE-2010-4986;OSVDB-76979,,,,, +6987,exploits/php/webapps/6987.txt,"Simple Document Management System 1.1.4 - Authentication Bypass",2008-11-04,Yuri,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49531;CVE-2008-6236;CVE-2008-6220,,,,, 37414,exploits/php/webapps/37414.txt,"Simple Document Management System 1.1.5 - Multiple SQL Injections",2012-06-16,JosS,webapps,php,,2012-06-16,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54043/info -26631,exploits/php/webapps/26631.txt,"Simple Document Management System 2.0 - 'list.php?folder_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3877;21374,,,,,https://www.securityfocus.com/bid/15596/info -26632,exploits/php/webapps/26632.txt,"Simple Document Management System 2.0 - 'messages.php?mid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3877;21375,,,,,https://www.securityfocus.com/bid/15596/info +26631,exploits/php/webapps/26631.txt,"Simple Document Management System 2.0 - 'list.php?folder_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3877;OSVDB-21374,,,,,https://www.securityfocus.com/bid/15596/info +26632,exploits/php/webapps/26632.txt,"Simple Document Management System 2.0 - 'messages.php?mid' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3877;OSVDB-21375,,,,,https://www.securityfocus.com/bid/15596/info 40544,exploits/php/webapps/40544.txt,"Simple Dynamic Web 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comdynamic_web_page.zip, 45877,exploits/php/webapps/45877.txt,"Simple E-Document 1.31 - 'username' SQL Injection",2018-11-15,"Ihsan Sencan",webapps,php,80,2018-11-15,2018-11-20,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsimple_e_document_v_1_31.zip, -31142,exploits/php/webapps/31142.txt,"Simple E-document 1.31 - Authentication Bypass",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,102458;2014-10020,,,,, +31142,exploits/php/webapps/31142.txt,"Simple E-document 1.31 - Authentication Bypass",2014-01-23,vinicius777,webapps,php,,2014-01-23,2014-01-23,0,OSVDB-102458;CVE-2014-10020,,,,, 49596,exploits/php/webapps/49596.txt,"Simple Employee Records System 1.0 - File Upload RCE (Unauthenticated)",2021-02-26,sml,webapps,php,,2021-02-26,2021-02-26,0,,,,,, -2883,exploits/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,webapps,php,,2006-12-01,,1,37176;2006-6376,,,,, -26246,exploits/php/webapps/26246.txt,"Simple File Manager 024 - Authentication Bypass",2013-06-17,Chako,webapps,php,,2013-06-17,2013-06-17,1,94404,,,,http://www.exploit-db.comsfm-v24.tar.gz, +2883,exploits/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,webapps,php,,2006-12-01,,1,OSVDB-37176;CVE-2006-6376,,,,, +26246,exploits/php/webapps/26246.txt,"Simple File Manager 024 - Authentication Bypass",2013-06-17,Chako,webapps,php,,2013-06-17,2013-06-17,1,OSVDB-94404,,,,http://www.exploit-db.comsfm-v24.tar.gz, 41943,exploits/php/webapps/41943.py,"Simple File Uploader - Arbitrary File Download",2017-04-27,"Daniel Godoy",webapps,php,,2017-04-27,2017-04-27,0,,,,,, 49740,exploits/php/webapps/49740.txt,"Simple Food Website 1.0 - Authentication Bypass",2021-04-05,"Viren Saroha",webapps,php,,2021-04-05,2021-04-05,0,,,,,, -4989,exploits/php/webapps/4989.txt,"Simple Forum 3.2 - File Disclosure / Cross-Site Scripting",2008-01-26,tomplixsee,webapps,php,,2008-01-25,2016-10-28,1,40819;2008-0542;40818;2008-0541,,,,, +4989,exploits/php/webapps/4989.txt,"Simple Forum 3.2 - File Disclosure / Cross-Site Scripting",2008-01-26,tomplixsee,webapps,php,,2008-01-25,2016-10-28,1,OSVDB-40819;CVE-2008-0542;OSVDB-40818;CVE-2008-0541,,,,, 37408,exploits/php/webapps/37408.txt,"Simple Forum PHP - Multiple SQL Injections",2012-06-14,"Vulnerability Research Laboratory",webapps,php,,2012-06-14,2015-06-28,1,,,,,,https://www.securityfocus.com/bid/54024/info 14737,exploits/php/webapps/14737.txt,"Simple Forum PHP - Multiple Vulnerabilities",2010-08-25,arnab_s,webapps,php,,2010-08-25,2010-09-04,1,,,,,, 40532,exploits/php/webapps/40532.html,"Simple Forum PHP 2.4 - Cross-Site Request Forgery (Edit Options)",2016-10-14,"Ehsan Hosseini",webapps,php,,2016-10-14,2016-10-14,0,,,,,, 40531,exploits/php/webapps/40531.txt,"Simple Forum PHP 2.4 - SQL Injection",2016-10-14,"Ehsan Hosseini",webapps,php,,2016-10-14,2016-10-14,0,,,,,, -18004,exploits/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,webapps,php,,2011-10-20,2011-12-01,0,76600,,,,http://www.exploit-db.comPHPForumScript.zip, +18004,exploits/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,webapps,php,,2011-10-20,2011-12-01,0,OSVDB-76600,,,,http://www.exploit-db.comPHPForumScript.zip, 48879,exploits/php/webapps/48879.txt,"Simple Grocery Store Sales And Inventory System 1.0 - Authentication Bypass",2020-10-15,"Saurav Shukla",webapps,php,,2020-10-15,2020-10-15,0,,,,,, -36665,exploits/php/webapps/36665.txt,"Simple Groupware 0.742 - 'export' Cross-Site Scripting",2012-02-07,"Infoserve Security Team",webapps,php,,2012-02-07,2015-04-08,1,2012-1028;78918,,,,,https://www.securityfocus.com/bid/51882/info -24954,exploits/php/webapps/24954.txt,"Simple HRM System 2.3 - Multiple Vulnerabilities",2013-04-12,Doraemon,webapps,php,,2013-04-12,2013-04-19,1,2013-2498;92538,,,,http://www.exploit-db.comSimpleHRM_V2.2_Linux.rar, +36665,exploits/php/webapps/36665.txt,"Simple Groupware 0.742 - 'export' Cross-Site Scripting",2012-02-07,"Infoserve Security Team",webapps,php,,2012-02-07,2015-04-08,1,CVE-2012-1028;OSVDB-78918,,,,,https://www.securityfocus.com/bid/51882/info +24954,exploits/php/webapps/24954.txt,"Simple HRM System 2.3 - Multiple Vulnerabilities",2013-04-12,Doraemon,webapps,php,,2013-04-12,2013-04-19,1,CVE-2013-2498;OSVDB-92538,,,,http://www.exploit-db.comSimpleHRM_V2.2_Linux.rar, 50214,exploits/php/webapps/50214.py,"Simple Image Gallery 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-08-18,Tagoletta,webapps,php,,2021-08-18,2021-08-18,0,,,,,, 50198,exploits/php/webapps/50198.txt,"Simple Image Gallery System 1.0 - 'id' SQL Injection",2021-08-13,"Azumah Foresight Xorlali",webapps,php,,2021-08-13,2021-08-13,0,,,,,, -4098,exploits/php/webapps/4098.php,"Simple Invoices 2007 05 25 - 'index.php?submit' SQL Injection",2007-06-24,Kacper,webapps,php,,2007-06-23,,1,36293;2007-3430,,,,, +4098,exploits/php/webapps/4098.php,"Simple Invoices 2007 05 25 - 'index.php?submit' SQL Injection",2007-06-24,Kacper,webapps,php,,2007-06-23,,1,OSVDB-36293;CVE-2007-3430,,,,, 50411,exploits/php/webapps/50411.txt,"Simple Issue Tracker System 1.0 - SQLi Authentication Bypass",2021-10-13,"Bekir Bugra TURKOGLU",webapps,php,,2021-10-13,2021-10-13,0,,,,,, 50189,exploits/php/webapps/50189.txt,"Simple Library Management System 1.0 - 'rollno' SQL Injection",2021-08-10,"Halit AKAYDIN",webapps,php,,2021-08-10,2021-08-10,0,,,,,, 24445,exploits/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal",2013-02-04,NightlyDev,webapps,php,,2013-02-06,2013-02-06,1,,,,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-02-06-at-110008-am.png,, 37505,exploits/php/webapps/37505.txt,"Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities",2012-07-16,"Benjamin Kunz Mejri",webapps,php,,2012-07-16,2015-07-06,1,,,,,,https://www.securityfocus.com/bid/54456/info -7959,exploits/php/webapps/7959.txt,"Simple Machines Forum (SMF) - 'BBCode' Cookie Stealing",2009-02-03,Xianur0,webapps,php,,2009-02-02,2016-11-22,1,51735,,,,, -24082,exploits/php/webapps/24082.txt,"Simple Machines Forum (SMF) 1.0 - Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",webapps,php,,2004-05-05,2016-12-09,1,2004-1996;16898,,,,http://www.exploit-db.comsmf_1-0_install.tar.gz,https://www.securityfocus.com/bid/10281/info +7959,exploits/php/webapps/7959.txt,"Simple Machines Forum (SMF) - 'BBCode' Cookie Stealing",2009-02-03,Xianur0,webapps,php,,2009-02-02,2016-11-22,1,OSVDB-51735,,,,, +24082,exploits/php/webapps/24082.txt,"Simple Machines Forum (SMF) 1.0 - Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",webapps,php,,2004-05-05,2016-12-09,1,CVE-2004-1996;OSVDB-16898,,,,http://www.exploit-db.comsmf_1-0_install.tar.gz,https://www.securityfocus.com/bid/10281/info 7735,exploits/php/webapps/7735.pl,"Simple Machines Forum (SMF) 1.0.13/1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass",2009-01-12,Xianur0,webapps,php,,2009-01-11,2016-12-09,1,,,,,http://www.exploit-db.comsmf_1-1-5_install.tar.gz, -1057,exploits/php/webapps/1057.pl,"Simple Machines Forum (SMF) 1.0.4 - 'modify' SQL Injection",2005-06-21,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,17458;2005-4891;GTSA-00082,,,,http://www.exploit-db.comsmf_1-0-4_install.tar.gz,http://gulftech.org/advisories/Simple%20Machines%20Forum%20SQL%20Injection/82 -28831,exploits/php/webapps/28831.txt,"Simple Machines Forum (SMF) 1.0/1.1 - 'index.php' Cross-Site Scripting",2006-10-19,b0rizQ,webapps,php,,2006-10-19,2016-12-09,1,2006-5503;31070,,,,http://www.exploit-db.comsmf_1-0_install.tar.gz,https://www.securityfocus.com/bid/20629/info +1057,exploits/php/webapps/1057.pl,"Simple Machines Forum (SMF) 1.0.4 - 'modify' SQL Injection",2005-06-21,"GulfTech Security",webapps,php,,2005-06-20,2018-01-05,1,OSVDB-17458;CVE-2005-4891;GTSA-00082,,,,http://www.exploit-db.comsmf_1-0-4_install.tar.gz,http://gulftech.org/advisories/Simple%20Machines%20Forum%20SQL%20Injection/82 +28831,exploits/php/webapps/28831.txt,"Simple Machines Forum (SMF) 1.0/1.1 - 'index.php' Cross-Site Scripting",2006-10-19,b0rizQ,webapps,php,,2006-10-19,2016-12-09,1,CVE-2006-5503;OSVDB-31070,,,,http://www.exploit-db.comsmf_1-0_install.tar.gz,https://www.securityfocus.com/bid/20629/info 2231,exploits/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Local File Inclusion",2006-08-20,rgod,webapps,php,,2006-08-19,2017-11-22,1,,,,,http://www.exploit-db.comsmf_1-1-rc2_install.tar.gz, 2243,exploits/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics",2006-08-22,rgod,webapps,php,,2006-08-21,2017-11-22,1,,,,,http://www.exploit-db.comsmf_1-1-rc2_install.tar.gz, -10274,exploits/php/webapps/10274.txt,"Simple Machines Forum (SMF) 1.1.10/2.0 RC2 - Multiple Vulnerabilities",2009-12-02,"SimpleAudit Team",webapps,php,,2009-12-01,2016-12-18,1,86444;2013-0192;2009-5068,,,,http://www.exploit-db.comsmf_1-0-10_install.tar.gz, +10274,exploits/php/webapps/10274.txt,"Simple Machines Forum (SMF) 1.1.10/2.0 RC2 - Multiple Vulnerabilities",2009-12-02,"SimpleAudit Team",webapps,php,,2009-12-01,2016-12-18,1,OSVDB-86444;CVE-2013-0192;CVE-2009-5068,,,,http://www.exploit-db.comsmf_1-0-10_install.tar.gz, 36083,exploits/php/webapps/36083.txt,"Simple Machines Forum (SMF) 1.1.14/2.0 - '[img]' BBCode Tag Cross-Site Request Forgery",2011-08-25,"Christian Yerena",webapps,php,,2011-08-25,2016-12-09,1,,,,,http://www.exploit-db.comsmf_1-1-14_install.tar.gz,https://www.securityfocus.com/bid/49311/info -36410,exploits/php/webapps/36410.txt,"Simple Machines Forum (SMF) 1.1.15 - 'fckeditor' Arbitrary File Upload",2011-12-06,HELLBOY,webapps,php,,2011-12-06,2016-12-09,1,77727,,,,http://www.exploit-db.comsmf_1-1-15_install.tar.gz,https://www.securityfocus.com/bid/50925/info -4547,exploits/php/webapps/4547.pl,"Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection",2007-10-20,"Michael Brooks",webapps,php,,2007-10-19,2016-12-09,1,38070;2007-5646,,,,http://www.exploit-db.comsmf_1-1-3_install.tar.gz, -31555,exploits/php/webapps/31555.txt,"Simple Machines Forum (SMF) 1.1.4 - Multiple Remote File Inclusions",2008-03-28,Sibertrwolf,webapps,php,,2008-03-28,2016-12-09,1,2008-6544;51301,,,,http://www.exploit-db.comsmf_1-1-4_install.tar.gz,https://www.securityfocus.com/bid/28493/info -5826,exploits/php/webapps/5826.py,"Simple Machines Forum (SMF) 1.1.4 - SQL Injection",2008-06-15,The:Paradox,webapps,php,,2008-06-14,2016-12-09,1,53974;2008-6741,,,,http://www.exploit-db.comsmf_1-1-4_install.tar.gz, -6392,exploits/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password",2008-09-06,Raz0r,webapps,php,,2008-09-05,2016-12-09,1,47945;2008-6971,,,,http://www.exploit-db.comsmf_1-1-5_install.tar.gz, +36410,exploits/php/webapps/36410.txt,"Simple Machines Forum (SMF) 1.1.15 - 'fckeditor' Arbitrary File Upload",2011-12-06,HELLBOY,webapps,php,,2011-12-06,2016-12-09,1,OSVDB-77727,,,,http://www.exploit-db.comsmf_1-1-15_install.tar.gz,https://www.securityfocus.com/bid/50925/info +4547,exploits/php/webapps/4547.pl,"Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection",2007-10-20,"Michael Brooks",webapps,php,,2007-10-19,2016-12-09,1,OSVDB-38070;CVE-2007-5646,,,,http://www.exploit-db.comsmf_1-1-3_install.tar.gz, +31555,exploits/php/webapps/31555.txt,"Simple Machines Forum (SMF) 1.1.4 - Multiple Remote File Inclusions",2008-03-28,Sibertrwolf,webapps,php,,2008-03-28,2016-12-09,1,CVE-2008-6544;OSVDB-51301,,,,http://www.exploit-db.comsmf_1-1-4_install.tar.gz,https://www.securityfocus.com/bid/28493/info +5826,exploits/php/webapps/5826.py,"Simple Machines Forum (SMF) 1.1.4 - SQL Injection",2008-06-15,The:Paradox,webapps,php,,2008-06-14,2016-12-09,1,OSVDB-53974;CVE-2008-6741,,,,http://www.exploit-db.comsmf_1-1-4_install.tar.gz, +6392,exploits/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password",2008-09-06,Raz0r,webapps,php,,2008-09-05,2016-12-09,1,OSVDB-47945;CVE-2008-6971,,,,http://www.exploit-db.comsmf_1-1-5_install.tar.gz, 32462,exploits/php/webapps/32462.txt,"Simple Machines Forum (SMF) 1.1.6 - 'POST' Filter Security Bypass",2008-10-06,WHK,webapps,php,,2008-10-06,2017-10-06,1,,,,,http://www.exploit-db.comsmf_1-1-6_install.tar.gz,https://www.securityfocus.com/bid/31594/info -6993,exploits/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 - Code Execution",2008-11-04,"Charles Fol",webapps,php,,2008-11-03,2016-12-09,1,50071;2008-6658;50070;2008-6657,,,,http://www.exploit-db.comsmf_1-1-6_install.tar.gz, -7011,exploits/php/webapps/7011.pl,"Simple Machines Forum (SMF) 1.1.6 - Local File Inclusion / Code Execution",2008-11-05,~elmysterio,webapps,php,,2008-11-04,2016-12-09,1,50072;2008-6659,,,,http://www.exploit-db.comsmf_1-1-6_install.tar.gz, -32773,exploits/php/webapps/32773.txt,"Simple Machines Forum (SMF) 1.1.7 - '[url]' Tag HTML Injection",2009-02-03,Xianur0,webapps,php,,2009-02-03,2016-12-09,1,51735,,,,http://www.exploit-db.comsmf_1-1-7_install.tar.gz,https://www.securityfocus.com/bid/33595/info +6993,exploits/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 - Code Execution",2008-11-04,"Charles Fol",webapps,php,,2008-11-03,2016-12-09,1,OSVDB-50071;CVE-2008-6658;OSVDB-50070;CVE-2008-6657,,,,http://www.exploit-db.comsmf_1-1-6_install.tar.gz, +7011,exploits/php/webapps/7011.pl,"Simple Machines Forum (SMF) 1.1.6 - Local File Inclusion / Code Execution",2008-11-05,~elmysterio,webapps,php,,2008-11-04,2016-12-09,1,OSVDB-50072;CVE-2008-6659,,,,http://www.exploit-db.comsmf_1-1-6_install.tar.gz, +32773,exploits/php/webapps/32773.txt,"Simple Machines Forum (SMF) 1.1.7 - '[url]' Tag HTML Injection",2009-02-03,Xianur0,webapps,php,,2009-02-03,2016-12-09,1,OSVDB-51735,,,,http://www.exploit-db.comsmf_1-1-7_install.tar.gz,https://www.securityfocus.com/bid/33595/info 7866,exploits/php/webapps/7866.txt,"Simple Machines Forum (SMF) 1.1.7 - Cross-Site Request Forgery / Cross-Site Scripting / Package Upload",2009-01-26,Xianur0,webapps,php,,2009-01-25,2016-12-09,1,,,,,http://www.exploit-db.comsmf_1-1-7_install.tar.gz, 11905,exploits/php/webapps/11905.txt,"Simple Machines Forum (SMF) 1.1.8 - 'avatar' Remote PHP File Execute",2010-03-27,JosS,webapps,php,,2010-03-26,2016-12-09,1,,,,,http://www.exploit-db.comsmf_1-1-8_install.tar.gz, 17637,exploits/php/webapps/17637.txt,"Simple Machines Forum (SMF) 2.0 - Session Hijacking",2011-08-07,seth,webapps,php,,2011-08-07,2016-11-22,0,,,,,http://www.exploit-db.comsmf_2-0_install.zip, -37027,exploits/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 - 'scheduled' Cross-Site Scripting",2012-03-29,Am!r,webapps,php,,2012-03-29,2016-12-09,1,80766;2012-5903,,,,http://www.exploit-db.comsmf_2-0-2_install.tar.gz,https://www.securityfocus.com/bid/52822/info -28362,exploits/php/webapps/28362.txt,"Simple One File Guestbook 1.0 - Security Bypass",2006-08-09,omnipresent,webapps,php,,2006-08-09,2013-09-18,1,2006-4122;29159,,,,,https://www.securityfocus.com/bid/19437/info -29643,exploits/php/webapps/29643.txt,"Simple one-file Gallery - 'gallery.php?f' Cross-Site Scripting",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,2007-1125;33759,,,,,https://www.securityfocus.com/bid/22700/info -29642,exploits/php/webapps/29642.txt,"Simple one-file Gallery - 'gallery.php?f' Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,2007-1124;33760,,,,,https://www.securityfocus.com/bid/22700/info +37027,exploits/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 - 'scheduled' Cross-Site Scripting",2012-03-29,Am!r,webapps,php,,2012-03-29,2016-12-09,1,OSVDB-80766;CVE-2012-5903,,,,http://www.exploit-db.comsmf_2-0-2_install.tar.gz,https://www.securityfocus.com/bid/52822/info +28362,exploits/php/webapps/28362.txt,"Simple One File Guestbook 1.0 - Security Bypass",2006-08-09,omnipresent,webapps,php,,2006-08-09,2013-09-18,1,CVE-2006-4122;OSVDB-29159,,,,,https://www.securityfocus.com/bid/19437/info +29643,exploits/php/webapps/29643.txt,"Simple one-file Gallery - 'gallery.php?f' Cross-Site Scripting",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,CVE-2007-1125;OSVDB-33759,,,,,https://www.securityfocus.com/bid/22700/info +29642,exploits/php/webapps/29642.txt,"Simple one-file Gallery - 'gallery.php?f' Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,CVE-2007-1124;OSVDB-33760,,,,,https://www.securityfocus.com/bid/22700/info 50398,exploits/php/webapps/50398.txt,"Simple Online College Entrance Exam System 1.0 - 'Multiple' SQL injection",2021-10-08,"Amine ismail",webapps,php,,2021-10-08,2021-10-08,0,,,,,, 50397,exploits/php/webapps/50397.txt,"Simple Online College Entrance Exam System 1.0 - Account Takeover",2021-10-08,"Amine ismail",webapps,php,,2021-10-08,2021-10-08,0,,,,,, 50390,exploits/php/webapps/50390.txt,"Simple Online College Entrance Exam System 1.0 - SQLi Authentication Bypass",2021-10-07,"Mevlüt Yılmaz",webapps,php,,2021-10-07,2021-10-07,0,,,,,, @@ -29055,336 +29055,336 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46462,exploits/php/webapps/46462.html,"Simple Online Hotel Reservation System - Cross-Site Request Forgery (Add Admin)",2019-02-28,"Mr Winst0n",webapps,php,,2019-02-28,2019-02-28,0,,,,,, 46463,exploits/php/webapps/46463.html,"Simple Online Hotel Reservation System - Cross-Site Request Forgery (Delete Admin)",2019-02-28,"Mr Winst0n",webapps,php,,2019-02-28,2019-02-28,0,,,,,, 46461,exploits/php/webapps/46461.txt,"Simple Online Hotel Reservation System - SQL Injection",2019-02-28,"Mr Winst0n",webapps,php,,2019-02-28,2019-02-28,0,,,,,, -31098,exploits/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,2008-0650;41438,,,,,https://www.securityfocus.com/bid/27589/info +31098,exploits/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php,,2008-02-04,2014-01-21,1,CVE-2008-0650;OSVDB-41438,,,,,https://www.securityfocus.com/bid/27589/info 50403,exploits/php/webapps/50403.txt,"Simple Payroll System 1.0 - SQLi Authentication Bypass",2021-10-13,"Yash Mahajan",webapps,php,,2021-10-13,2021-10-13,0,,,,,, 50223,exploits/php/webapps/50223.txt,"Simple Phone Book 1.0 - 'Username' SQL Injection (Unauthenticated)",2021-08-23,"Justin White",webapps,php,,2021-08-23,2021-10-29,0,,,,,, -26136,exploits/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php?eventid' SQL Injection",2013-06-11,"Anthony Dubuissez",webapps,php,,2013-06-11,2013-06-11,0,2013-3961;94141,,,,http://www.exploit-db.comphp-agenda-2.2.8.zip,http://www.webera.fr/advisory-02-php-agenda-isql-exploit/ -18694,exploits/php/webapps/18694.txt,"Simple PHP Agenda 2.2.8 - Cross-Site Request Forgery (Add Admin / Add Event)",2012-04-03,"Ivano Binetti",webapps,php,,2012-04-03,2012-04-06,1,80793;2012-1978,,,,http://www.exploit-db.comphp-agenda-2.2.8.zip,http://packetstormsecurity.org/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html -6311,exploits/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution",2008-08-26,mAXzA,webapps,php,,2008-08-25,2016-12-21,1,50419;50418,,,,http://www.exploit-db.comsphpblog_051.zip, +26136,exploits/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php?eventid' SQL Injection",2013-06-11,"Anthony Dubuissez",webapps,php,,2013-06-11,2013-06-11,0,CVE-2013-3961;OSVDB-94141,,,,http://www.exploit-db.comphp-agenda-2.2.8.zip,http://www.webera.fr/advisory-02-php-agenda-isql-exploit/ +18694,exploits/php/webapps/18694.txt,"Simple PHP Agenda 2.2.8 - Cross-Site Request Forgery (Add Admin / Add Event)",2012-04-03,"Ivano Binetti",webapps,php,,2012-04-03,2012-04-06,1,OSVDB-80793;CVE-2012-1978,,,,http://www.exploit-db.comphp-agenda-2.2.8.zip,http://packetstormsecurity.org/files/111408/Simple-PHP-Agenda-2.2.8-Cross-Site-Request-Forgery.html +6311,exploits/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution",2008-08-26,mAXzA,webapps,php,,2008-08-25,2016-12-21,1,OSVDB-50419;OSVDB-50418,,,,http://www.exploit-db.comsphpblog_051.zip, 4557,exploits/php/webapps/4557.txt,"Simple PHP Blog (sPHPblog) 0.5.1 - Multiple Vulnerabilities",2007-10-22,DarkFig,webapps,php,,2007-10-21,2016-10-20,1,,,,,http://www.exploit-db.comsphpblog_051.zip,http://acid-root.new.fr/?0:15 -1191,exploits/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote s",2005-09-01,"Kenneth Belva",webapps,php,,2005-08-31,2016-05-25,1,19070;2005-2787;19012;2005-2733;17779;2005-2192,,,,http://www.exploit-db.comsphpblog-0.4.0.zip, -16883,exploits/php/webapps/16883.rb,"Simple PHP Blog 0.4.0 - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,2005-2733;19012,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsphpblog-0.4.0.zip, -1581,exploits/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution",2006-03-13,rgod,webapps,php,,2006-03-12,2016-06-29,1,24005;2006-1243,,,,http://www.exploit-db.comsphpblog-0.4.7.1.zip, -10604,exploits/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion",2009-12-22,jgaliana,webapps,php,,2009-12-21,,0,2009-4421;61334,,,,http://www.exploit-db.comsphpblog_0511.zip, +1191,exploits/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote s",2005-09-01,"Kenneth Belva",webapps,php,,2005-08-31,2016-05-25,1,OSVDB-19070;CVE-2005-2787;OSVDB-19012;CVE-2005-2733;OSVDB-17779;CVE-2005-2192,,,,http://www.exploit-db.comsphpblog-0.4.0.zip, +16883,exploits/php/webapps/16883.rb,"Simple PHP Blog 0.4.0 - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,CVE-2005-2733;OSVDB-19012,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsphpblog-0.4.0.zip, +1581,exploits/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution",2006-03-13,rgod,webapps,php,,2006-03-12,2016-06-29,1,OSVDB-24005;CVE-2006-1243,,,,http://www.exploit-db.comsphpblog-0.4.7.1.zip, +10604,exploits/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion",2009-12-22,jgaliana,webapps,php,,2009-12-21,,0,CVE-2009-4421;OSVDB-61334,,,,http://www.exploit-db.comsphpblog_0511.zip, 33507,exploits/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting",2010-01-12,Sora,webapps,php,,2010-01-12,2014-05-26,1,,,,,,https://www.securityfocus.com/bid/37752/info 40475,exploits/php/webapps/40475.txt,"Simple PHP Blog 0.8.4 - Cross-Site Request Forgery (Add Admin)",2016-10-07,Besim,webapps,php,,2016-10-07,2016-10-13,1,,,,,http://www.exploit-db.comsphpblog-0.8.4.zip, -29175,exploits/php/webapps/29175.txt,"Simple PHP Gallery 1.1 - 'System SP_Index.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php,,2006-11-24,2013-10-25,1,2006-6272;32013,,,,,https://www.securityfocus.com/bid/21278/info +29175,exploits/php/webapps/29175.txt,"Simple PHP Gallery 1.1 - 'System SP_Index.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php,,2006-11-24,2013-10-25,1,CVE-2006-6272;OSVDB-32013,,,,,https://www.securityfocus.com/bid/21278/info 10666,exploits/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access",2009-12-25,Sora,webapps,php,,2009-12-24,,1,,,,,, -7999,exploits/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution",2009-02-06,Osirys,webapps,php,,2009-02-05,,1,51816;2009-0643;2009-0610,,,,, -7813,exploits/php/webapps/7813.txt,"Simple PHP NewsLetter 1.5 - Local File Inclusion",2009-01-16,ahmadbady,webapps,php,,2009-01-15,2017-01-23,1,51669;2009-0340;51668,,,,http://www.exploit-db.comsptn-1.5.zip, -39168,exploits/php/webapps/39168.txt,"Simple PHP Polling System - Multiple Vulnerabilities",2016-01-05,WICS,webapps,php,80,2016-01-05,2016-01-05,0,132616;132615;132614;132613;132612,,,,http://www.exploit-db.comSimplePHPPollingSystem.zip, -31319,exploits/php/webapps/31319.txt,"Simple PHP Scripts Gallery 0.x - 'index.php' Cross-Site Scripting",2008-02-29,ZoRLu,webapps,php,,2008-02-29,2014-01-31,1,2008-4803;49526,,,,,https://www.securityfocus.com/bid/28056/info +7999,exploits/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution",2009-02-06,Osirys,webapps,php,,2009-02-05,,1,OSVDB-51816;CVE-2009-0643;CVE-2009-0610,,,,, +7813,exploits/php/webapps/7813.txt,"Simple PHP NewsLetter 1.5 - Local File Inclusion",2009-01-16,ahmadbady,webapps,php,,2009-01-15,2017-01-23,1,OSVDB-51669;CVE-2009-0340;OSVDB-51668,,,,http://www.exploit-db.comsptn-1.5.zip, +39168,exploits/php/webapps/39168.txt,"Simple PHP Polling System - Multiple Vulnerabilities",2016-01-05,WICS,webapps,php,80,2016-01-05,2016-01-05,0,OSVDB-132616;OSVDB-132615;OSVDB-132614;OSVDB-132613;OSVDB-132612,,,,http://www.exploit-db.comSimplePHPPollingSystem.zip, +31319,exploits/php/webapps/31319.txt,"Simple PHP Scripts Gallery 0.x - 'index.php' Cross-Site Scripting",2008-02-29,ZoRLu,webapps,php,,2008-02-29,2014-01-31,1,CVE-2008-4803;OSVDB-49526,,,,,https://www.securityfocus.com/bid/28056/info 10974,exploits/php/webapps/10974.txt,"Simple Portal 2.0 - Authentication Bypass",2010-01-03,Red-D3v1L,webapps,php,,2010-01-02,,1,,,,,, 45328,exploits/php/webapps/45328.txt,"Simple POS 4.0.24 - 'columns[0][search][value]' SQL Injection",2018-09-04,"Renos Nikolaou",webapps,php,,2018-09-04,2018-09-06,0,,"SQL Injection (SQLi)",,,, 45689,exploits/php/webapps/45689.txt,"Simple POS and Inventory 1.0 - 'cat' SQL Injection",2018-10-25,"Ihsan Sencan",webapps,php,80,2018-10-25,2018-10-25,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.compos_inventory.zip, -18594,exploits/php/webapps/18594.txt,"Simple Posting System - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-15,1,80601;80600;80599,,,,http://www.exploit-db.comsps.tar.gz, +18594,exploits/php/webapps/18594.txt,"Simple Posting System - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php,,2012-03-14,2012-03-15,1,OSVDB-80601;OSVDB-80600;OSVDB-80599,,,,http://www.exploit-db.comsps.tar.gz, 49498,exploits/php/webapps/49498.txt,"Simple Public Chat Room 1.0 - 'msg' Stored Cross-Site Scripting",2021-01-29,"Richard Jones",webapps,php,,2021-01-29,2021-01-29,0,,,,,, 49497,exploits/php/webapps/49497.txt,"Simple Public Chat Room 1.0 - Authentication Bypass SQLi",2021-01-29,"Richard Jones",webapps,php,,2021-01-29,2021-01-29,0,,,,,, 50778,exploits/php/webapps/50778.txt,"Simple Real Estate Portal System 1.0 - 'id' SQLi",2022-02-23,Mosaaed,webapps,php,,2022-02-23,2022-02-23,0,,,,,, 40555,exploits/php/webapps/40555.txt,"Simple Shopping Cart Application 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comecommerce_0.zip, 49758,exploits/php/webapps/49758.txt,"Simple Student Information System 1.0 - SQL Injection (Authentication Bypass)",2021-04-13,GaluhID,webapps,php,,2021-04-13,2021-04-13,0,,,,,, 50740,exploits/php/webapps/50740.txt,"Simple Student Quarterly Result/Grade System 1.0 - SQLi Authentication Bypass",2022-02-16,"Saud Alenazi",webapps,php,,2022-02-16,2022-02-16,0,,,,,, -50522,exploits/php/webapps/50522.txt,"Simple Subscription Website 1.0 - SQLi Authentication Bypass",2021-11-15,"Daniel Haro",webapps,php,,2021-11-15,2021-11-15,0,2021-43140,,,,, -7444,exploits/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - File Disclosure / Remote File Inclusion",2008-12-14,Osirys,webapps,php,,2008-12-13,,1,50712;2008-5763;50711;2008-5762,,,,, +50522,exploits/php/webapps/50522.txt,"Simple Subscription Website 1.0 - SQLi Authentication Bypass",2021-11-15,"Daniel Haro",webapps,php,,2021-11-15,2021-11-15,0,CVE-2021-43140,,,,, +7444,exploits/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - File Disclosure / Remote File Inclusion",2008-12-14,Osirys,webapps,php,,2008-12-13,,1,OSVDB-50712;CVE-2008-5763;OSVDB-50711;CVE-2008-5762,,,,, 50204,exploits/php/webapps/50204.txt,"Simple Water Refilling Station Management System 1.0 - Authentication Bypass",2021-08-16,"Matt Sorrell",webapps,php,,2021-08-16,2021-08-16,0,,,,,, 50205,exploits/php/webapps/50205.py,"Simple Water Refilling Station Management System 1.0 - Remote Code Execution (RCE) through File Upload",2021-08-16,"Matt Sorrell",webapps,php,,2021-08-16,2021-08-16,0,,,,,, -3076,exploits/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,webapps,php,,2007-01-02,,1,31657;2007-0093,,,,, -18955,exploits/php/webapps/18955.txt,"Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections",2012-05-30,loneferret,webapps,php,,2012-05-31,2012-05-31,1,82414;82413;82412;70736;2012-3791,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-30-at-75533-pm.png,http://www.exploit-db.comphp-mysql-simple-cms.zip, -2673,exploits/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",webapps,php,,2006-10-28,2016-11-14,1,30131;2006-5636,,,,http://www.exploit-db.comphpsws-0.99.tgz,http://akat1.pl/?id=1 +3076,exploits/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,webapps,php,,2007-01-02,,1,OSVDB-31657;CVE-2007-0093,,,,, +18955,exploits/php/webapps/18955.txt,"Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections",2012-05-30,loneferret,webapps,php,,2012-05-31,2012-05-31,1,OSVDB-82414;OSVDB-82413;OSVDB-82412;OSVDB-70736;CVE-2012-3791,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-30-at-75533-pm.png,http://www.exploit-db.comphp-mysql-simple-cms.zip, +2673,exploits/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",webapps,php,,2006-10-28,2016-11-14,1,OSVDB-30131;CVE-2006-5636,,,,http://www.exploit-db.comphpsws-0.99.tgz,http://akat1.pl/?id=1 13944,exploits/php/webapps/13944.txt,"SimpleAssets - Authentication Bypass / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",webapps,php,,2010-06-19,,1,,,,,http://www.exploit-db.comsimplesql.zip, -22339,exploits/php/webapps/22339.txt,"SimpleBBS 1.0.6 - 'users.php' Insecure File Permissions",2003-03-07,flur,webapps,php,,2003-03-07,2012-10-30,1,7045,,,,,https://www.securityfocus.com/bid/7045/info -27638,exploits/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 - Arbitrary Command Execution",2006-04-13,rUnViRuS,webapps,php,,2006-04-13,2013-08-17,1,2006-1800;24689,,,,,https://www.securityfocus.com/bid/17501/info -1358,exploits/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Command Execution",2005-12-06,rgod,webapps,php,,2005-12-05,,1,22687,,,,, -1361,exploits/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Command Execution",2005-12-07,unitedasia,webapps,php,,2005-12-06,,1,21524;2005-4135,,,,, -2232,exploits/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,webapps,php,,2006-08-19,,1,29513;2006-4300,,,,, +22339,exploits/php/webapps/22339.txt,"SimpleBBS 1.0.6 - 'users.php' Insecure File Permissions",2003-03-07,flur,webapps,php,,2003-03-07,2012-10-30,1,OSVDB-7045,,,,,https://www.securityfocus.com/bid/7045/info +27638,exploits/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 - Arbitrary Command Execution",2006-04-13,rUnViRuS,webapps,php,,2006-04-13,2013-08-17,1,CVE-2006-1800;OSVDB-24689,,,,,https://www.securityfocus.com/bid/17501/info +1358,exploits/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Command Execution",2005-12-06,rgod,webapps,php,,2005-12-05,,1,OSVDB-22687,,,,, +1361,exploits/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Command Execution",2005-12-07,unitedasia,webapps,php,,2005-12-06,,1,OSVDB-21524;CVE-2005-4135,,,,, +2232,exploits/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,webapps,php,,2006-08-19,,1,OSVDB-29513;CVE-2006-4300,,,,, 7232,exploits/php/webapps/7232.txt,"SimpleBlog 3.0 - Database Disclosure",2008-11-25,EL_MuHaMMeD,webapps,php,,2008-11-24,2017-01-03,1,,,,,, -30811,exploits/php/webapps/30811.txt,"SimpleGallery 0.1.3 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php,,2007-11-26,2014-01-10,1,2007-6157;39679,,,,,https://www.securityfocus.com/bid/26585/info -38115,exploits/php/webapps/38115.txt,"SimpleInvoices invoices Module - Customer Field Cross-Site Scripting",2012-12-10,tommccredie,webapps,php,,2012-12-10,2015-09-09,1,2012-4932;88330,,,,,https://www.securityfocus.com/bid/56882/info -9336,exploits/php/webapps/9336.txt,"SimpleLoginSys 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,63093;2009-4733;56747,,,,, -3886,exploits/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php?news_id' SQL Injection",2007-05-09,Silentz,webapps,php,,2007-05-08,,1,35910;2007-2598,,,,, +30811,exploits/php/webapps/30811.txt,"SimpleGallery 0.1.3 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php,,2007-11-26,2014-01-10,1,CVE-2007-6157;OSVDB-39679,,,,,https://www.securityfocus.com/bid/26585/info +38115,exploits/php/webapps/38115.txt,"SimpleInvoices invoices Module - Customer Field Cross-Site Scripting",2012-12-10,tommccredie,webapps,php,,2012-12-10,2015-09-09,1,CVE-2012-4932;OSVDB-88330,,,,,https://www.securityfocus.com/bid/56882/info +9336,exploits/php/webapps/9336.txt,"SimpleLoginSys 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,OSVDB-63093;CVE-2009-4733;OSVDB-56747,,,,, +3886,exploits/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php?news_id' SQL Injection",2007-05-09,Silentz,webapps,php,,2007-05-08,,1,OSVDB-35910;CVE-2007-2598,,,,, 31929,exploits/php/webapps/31929.txt,"SimpleNotes - Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,sl4xUz,webapps,php,,2008-06-16,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29755/info 48424,exploits/php/webapps/48424.txt,"SimplePHPGal 0.7 - Remote File Inclusion",2020-05-05,h4shur,webapps,php,,2020-05-05,2020-05-05,0,,,,,, 40292,exploits/php/webapps/40292.txt,"SimplePHPQuiz - Blind SQL Injection",2016-08-23,HaHwul,webapps,php,80,2016-08-23,2016-08-23,0,,,,,http://www.exploit-db.comSimplePHPQuiz-master.zip, 50483,exploits/php/webapps/50483.txt,"Simplephpscripts Simple CMS 2.1 - 'Multiple' SQL Injection",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, 50482,exploits/php/webapps/50482.txt,"Simplephpscripts Simple CMS 2.1 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, -9337,exploits/php/webapps/9337.txt,"simplePHPWeb 0.2 - 'files.php' Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,58031;2009-3158,,,,, +9337,exploits/php/webapps/9337.txt,"simplePHPWeb 0.2 - 'files.php' Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,OSVDB-58031;CVE-2009-3158,,,,, 8061,exploits/php/webapps/8061.pl,"simplePms CMS 0.1.4 - Local File Inclusion / Remote Command Execution",2009-02-16,Osirys,webapps,php,,2009-02-15,,1,,,,,, -26541,exploits/php/webapps/26541.txt,"SimplePoll - 'results.php' SQL Injection",2005-11-21,stranger-killer,webapps,php,,2005-11-21,2013-07-02,1,2005-3743;21035,,,,,https://www.securityfocus.com/bid/15508/info +26541,exploits/php/webapps/26541.txt,"SimplePoll - 'results.php' SQL Injection",2005-11-21,stranger-killer,webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3743;OSVDB-21035,,,,,https://www.securityfocus.com/bid/15508/info 46235,exploits/php/webapps/46235.txt,"SimplePress CMS 1.0.7 - SQL Injection",2019-01-24,"Ihsan Sencan",webapps,php,80,2019-01-24,2019-01-24,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.com1.0.7_alpha.zip, -28656,exploits/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",webapps,php,80,2013-09-30,2013-09-30,0,2013-5748;97947,,,,http://www.exploit-db.comsimplerisk-20130915-001.tgz, +28656,exploits/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",webapps,php,80,2013-09-30,2013-09-30,0,CVE-2013-5748;OSVDB-97947,,,,http://www.exploit-db.comsimplerisk-20130915-001.tgz, 15355,exploits/php/webapps/15355.txt,"Simpli Easy (AFC Simple) NewsLetter 4.2 - Cross-Site Scripting / Information Leakage",2010-10-30,p0deje,webapps,php,,2010-10-30,2015-07-12,0,,,,,, -10568,exploits/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Arbitrary File Upload",2009-12-20,"Master Mind",webapps,php,,2009-12-19,,1,64125;2009-4818,,,,http://www.exploit-db.comSFU1_3_2.zip, -17051,exploits/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,webapps,php,,2011-03-27,2011-03-27,1,71710;71709;71708,,,,, -1663,exploits/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Command Execution",2006-04-11,rgod,webapps,php,,2006-04-10,,1,24878;2006-2029;24562;2006-1779;24561;2006-1778;24560;2006-1777;2006-1776;24559;2006-0147;22291;22290;2006-0146,,,,, +10568,exploits/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Arbitrary File Upload",2009-12-20,"Master Mind",webapps,php,,2009-12-19,,1,OSVDB-64125;CVE-2009-4818,,,,http://www.exploit-db.comSFU1_3_2.zip, +17051,exploits/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,webapps,php,,2011-03-27,2011-03-27,1,OSVDB-71710;OSVDB-71709;OSVDB-71708,,,,, +1663,exploits/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Command Execution",2006-04-11,rgod,webapps,php,,2006-04-10,,1,OSVDB-24878;CVE-2006-2029;OSVDB-24562;CVE-2006-1779;OSVDB-24561;CVE-2006-1778;OSVDB-24560;CVE-2006-1777;CVE-2006-1776;OSVDB-24559;CVE-2006-0147;OSVDB-22291;OSVDB-22290;CVE-2006-0146,,,,, 29375,exploits/php/webapps/29375.txt,"Simplog 0.9.3 - 'archive.php' SQL Injection",2007-01-02,"Javor Ninov",webapps,php,,2007-01-02,2013-11-03,1,,,,,,https://www.securityfocus.com/bid/21843/info 28907,exploits/php/webapps/28907.txt,"Simplog 0.9.3 - 'archive.php?PID' Cross-Site Scripting",2006-11-03,"Benjamin Moss",webapps,php,,2006-11-03,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20900/info 28906,exploits/php/webapps/28906.txt,"Simplog 0.9.3 - 'BlogID' Multiple SQL Injections",2006-11-03,"Benjamin Moss",webapps,php,,2006-11-03,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20899/info -27726,exploits/php/webapps/27726.txt,"Simplog 0.9.3 - 'ImageList.php' Cross-Site Scripting",2006-04-22,nukedx,webapps,php,,2006-04-22,2013-08-20,1,2006-2028;24880,,,,,https://www.securityfocus.com/bid/17653/info -1705,exploits/php/webapps/1705.pl,"Simplog 0.9.3 - 'tid' SQL Injection",2006-04-21,nukedx,webapps,php,,2006-04-20,2016-07-20,1,24877;2006-2029,,,,http://www.exploit-db.comsimplog-0.9.3.tar.gz,http://www.nukedx.com/?viewdoc=25 -2574,exploits/php/webapps/2574.php,"Simplog 0.9.3.1 - 'comments.php' SQL Injection",2006-10-16,w4ck1ng,webapps,php,,2006-10-15,2017-10-16,1,31000;2006-5398,,,,http://www.exploit-db.comsimplog-0.9.3.1.tar.gz, -10180,exploits/php/webapps/10180.txt,"Simplog 0.9.3.2 - Multiple Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-15,,1,60650;2009-4093;60649;2009-4092;60560;2009-4091,,,,, -27357,exploits/php/webapps/27357.txt,"Simplog 1.0.2 - Information Disclosure",2006-03-04,Retard,webapps,php,,2006-03-04,2013-08-06,1,2006-1073;23683,,,,,https://www.securityfocus.com/bid/16965/info -16016,exploits/php/webapps/16016.txt,"Simploo CMS 1.7.1 - PHP Code Execution",2011-01-19,"David Vieira-Kurz",webapps,php,,2011-01-19,2011-01-19,0,2011-0635;70487,,,,http://www.exploit-db.comsimploocms_1_7_1.zip, -8292,exploits/php/webapps/8292.txt,"Simply Classified 0.2 - 'category_id' SQL Injection",2009-03-27,G4N0K,webapps,php,,2009-03-26,,1,52952,,,,, -11094,exploits/php/webapps/11094.txt,"Simply Classified 0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-10,mr_me,webapps,php,,2010-01-09,,1,64455;64454,,,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-002-simply-classifieds-v0.2-xss-and-csrf/ +27726,exploits/php/webapps/27726.txt,"Simplog 0.9.3 - 'ImageList.php' Cross-Site Scripting",2006-04-22,nukedx,webapps,php,,2006-04-22,2013-08-20,1,CVE-2006-2028;OSVDB-24880,,,,,https://www.securityfocus.com/bid/17653/info +1705,exploits/php/webapps/1705.pl,"Simplog 0.9.3 - 'tid' SQL Injection",2006-04-21,nukedx,webapps,php,,2006-04-20,2016-07-20,1,OSVDB-24877;CVE-2006-2029,,,,http://www.exploit-db.comsimplog-0.9.3.tar.gz,http://www.nukedx.com/?viewdoc=25 +2574,exploits/php/webapps/2574.php,"Simplog 0.9.3.1 - 'comments.php' SQL Injection",2006-10-16,w4ck1ng,webapps,php,,2006-10-15,2017-10-16,1,OSVDB-31000;CVE-2006-5398,,,,http://www.exploit-db.comsimplog-0.9.3.1.tar.gz, +10180,exploits/php/webapps/10180.txt,"Simplog 0.9.3.2 - Multiple Vulnerabilities",2009-11-16,"Amol Naik",webapps,php,,2009-11-15,,1,OSVDB-60650;CVE-2009-4093;OSVDB-60649;CVE-2009-4092;OSVDB-60560;CVE-2009-4091,,,,, +27357,exploits/php/webapps/27357.txt,"Simplog 1.0.2 - Information Disclosure",2006-03-04,Retard,webapps,php,,2006-03-04,2013-08-06,1,CVE-2006-1073;OSVDB-23683,,,,,https://www.securityfocus.com/bid/16965/info +16016,exploits/php/webapps/16016.txt,"Simploo CMS 1.7.1 - PHP Code Execution",2011-01-19,"David Vieira-Kurz",webapps,php,,2011-01-19,2011-01-19,0,CVE-2011-0635;OSVDB-70487,,,,http://www.exploit-db.comsimploocms_1_7_1.zip, +8292,exploits/php/webapps/8292.txt,"Simply Classified 0.2 - 'category_id' SQL Injection",2009-03-27,G4N0K,webapps,php,,2009-03-26,,1,OSVDB-52952,,,,, +11094,exploits/php/webapps/11094.txt,"Simply Classified 0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-10,mr_me,webapps,php,,2010-01-09,,1,OSVDB-64455;OSVDB-64454,,,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-002-simply-classifieds-v0.2-xss-and-csrf/ 11993,exploits/php/webapps/11993.txt,"Simply Sites RGV - Local File Inclusion",2010-04-01,"DevilZ TM",webapps,php,,2010-03-31,,1,,,,,, 22927,exploits/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 - 'path_simpnews' Remote File Inclusion",2003-07-18,PUPET,webapps,php,,2003-07-18,2016-12-05,1,,,,,,https://www.securityfocus.com/bid/8227/info 12007,exploits/php/webapps/12007.txt,"SimpNews 2.16.2 - Multiple SQL Injections",2010-04-01,NoGe,webapps,php,,2010-03-31,,1,,,,,, -3942,exploits/php/webapps/3942.pl,"SimpNews 2.40.01 - 'newnr' SQL Injection",2007-05-16,Silentz,webapps,php,,2007-05-15,2016-12-05,1,36090;2007-2750,,,,, -30618,exploits/php/webapps/30618.txt,"SimpNews 2.41.3 - 'backurl' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php,,2007-09-25,2016-12-05,1,2007-4874;37327,,,,,https://www.securityfocus.com/bid/25809/info -30617,exploits/php/webapps/30617.txt,"SimpNews 2.41.3 - 'l_username' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php,,2007-09-25,2016-12-05,1,2007-4874;37326,,,,,https://www.securityfocus.com/bid/25809/info -34286,exploits/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,webapps,php,,2010-07-09,2014-08-07,1,2010-2858;66264,,,,,https://www.securityfocus.com/bid/41517/info -28858,exploits/php/webapps/28858.txt,"Simpnews 2.x - 'index.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php,,2006-10-24,2016-12-05,1,2006-5530;30003,,,,,https://www.securityfocus.com/bid/20714/info -28859,exploits/php/webapps/28859.txt,"Simpnews 2.x - 'pwlost.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php,,2006-10-24,2016-12-05,1,2006-5530;30004,,,,,https://www.securityfocus.com/bid/20714/info +3942,exploits/php/webapps/3942.pl,"SimpNews 2.40.01 - 'newnr' SQL Injection",2007-05-16,Silentz,webapps,php,,2007-05-15,2016-12-05,1,OSVDB-36090;CVE-2007-2750,,,,, +30618,exploits/php/webapps/30618.txt,"SimpNews 2.41.3 - 'backurl' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php,,2007-09-25,2016-12-05,1,CVE-2007-4874;OSVDB-37327,,,,,https://www.securityfocus.com/bid/25809/info +30617,exploits/php/webapps/30617.txt,"SimpNews 2.41.3 - 'l_username' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php,,2007-09-25,2016-12-05,1,CVE-2007-4874;OSVDB-37326,,,,,https://www.securityfocus.com/bid/25809/info +34286,exploits/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,webapps,php,,2010-07-09,2014-08-07,1,CVE-2010-2858;OSVDB-66264,,,,,https://www.securityfocus.com/bid/41517/info +28858,exploits/php/webapps/28858.txt,"Simpnews 2.x - 'index.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php,,2006-10-24,2016-12-05,1,CVE-2006-5530;OSVDB-30003,,,,,https://www.securityfocus.com/bid/20714/info +28859,exploits/php/webapps/28859.txt,"Simpnews 2.x - 'pwlost.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php,,2006-10-24,2016-12-05,1,CVE-2006-5530;OSVDB-30004,,,,,https://www.securityfocus.com/bid/20714/info 28019,exploits/php/webapps/28019.txt,"Simpnews 2.x - 'Wap_short_news.php' Remote File Inclusion",2006-06-13,SpC-x,webapps,php,,2006-06-13,2016-12-05,1,,,,,,https://www.securityfocus.com/bid/18410/info -3366,exploits/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - 'sinagb.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,37007;2007-1130,,,,, -3367,exploits/php/webapps/3367.txt,"Sinapis Forum 2.2 - 'sinapis.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,37008;2007-1131,,,,, -4693,exploits/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,webapps,php,,2007-12-04,2016-11-08,1,39045;2007-6367;39044;2007-6366,,,,http://www.exploit-db.comsinecms-2.3.4.tar.gz, -4854,exploits/php/webapps/4854.txt,"SineCMS 2.3.5 - Local File Inclusion / Remote Code Execution",2008-01-06,KiNgOfThEwOrLd,webapps,php,,2008-01-05,2016-11-08,1,40084;2008-7163,,,,http://www.exploit-db.comsinecms-2.3.4.tar.gz, -37649,exploits/php/webapps/37649.html,"SiNG cms - 'Password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,webapps,php,,2012-08-23,2015-07-20,1,84864,,,,,https://www.securityfocus.com/bid/55168/info +3366,exploits/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - 'sinagb.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,OSVDB-37007;CVE-2007-1130,,,,, +3367,exploits/php/webapps/3367.txt,"Sinapis Forum 2.2 - 'sinapis.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php,,2007-02-22,,1,OSVDB-37008;CVE-2007-1131,,,,, +4693,exploits/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,webapps,php,,2007-12-04,2016-11-08,1,OSVDB-39045;CVE-2007-6367;OSVDB-39044;CVE-2007-6366,,,,http://www.exploit-db.comsinecms-2.3.4.tar.gz, +4854,exploits/php/webapps/4854.txt,"SineCMS 2.3.5 - Local File Inclusion / Remote Code Execution",2008-01-06,KiNgOfThEwOrLd,webapps,php,,2008-01-05,2016-11-08,1,OSVDB-40084;CVE-2008-7163,,,,http://www.exploit-db.comsinecms-2.3.4.tar.gz, +37649,exploits/php/webapps/37649.html,"SiNG cms - 'Password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,webapps,php,,2012-08-23,2015-07-20,1,OSVDB-84864,,,,,https://www.securityfocus.com/bid/55168/info 36938,exploits/php/webapps/36938.txt,"Singapore 0.10.1 - 'gallery' Cross-Site Scripting",2012-03-11,T0xic,webapps,php,,2012-03-11,2015-05-07,1,,,,,,https://www.securityfocus.com/bid/52399/info -31044,exploits/php/webapps/31044.txt,"Singapore 0.10.1 Modern Template - 'gallery' Cross-Site Scripting",2008-01-21,trew,webapps,php,,2008-01-21,2014-01-20,1,2008-0400;40379,,,,,https://www.securityfocus.com/bid/27382/info -25818,exploits/php/webapps/25818.txt,"Singapore 0.9.11 Beta Image Gallery - 'index.php' Cross-Site Scripting",2005-06-13,TheGreatOne2176,webapps,php,,2005-06-13,2013-05-30,1,2005-1955;17338,,,,,https://www.securityfocus.com/bid/13938/info -27824,exploits/php/webapps/27824.txt,"Singapore 0.9.7 - 'index.php' Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,webapps,php,,2006-05-08,2013-08-24,1,2006-2262;25706,,,,,https://www.securityfocus.com/bid/17874/info -39087,exploits/php/webapps/39087.txt,"Singapore 0.9.9b Beta - Image Gallery Remote File Inclusion / Cross-Site Scripting",2014-02-05,"TUNISIAN CYBER",webapps,php,,2014-02-05,2015-12-24,1,103368,,,,,https://www.securityfocus.com/bid/65420/info -28067,exploits/php/webapps/28067.txt,"Singapore 0.9.x/0.10 - 'index.php?template' Cross-Site Scripting",2006-06-19,simo64,webapps,php,,2006-06-19,2013-09-04,1,2006-3195;26682,,,,,https://www.securityfocus.com/bid/18518/info -28066,exploits/php/webapps/28066.txt,"Singapore 0.9.x/0.10 - Multiple Traversal Arbitrary File Access",2006-06-19,simo64,webapps,php,,2006-06-19,2013-09-04,1,2006-3194;26681,,,,,https://www.securityfocus.com/bid/18518/info +31044,exploits/php/webapps/31044.txt,"Singapore 0.10.1 Modern Template - 'gallery' Cross-Site Scripting",2008-01-21,trew,webapps,php,,2008-01-21,2014-01-20,1,CVE-2008-0400;OSVDB-40379,,,,,https://www.securityfocus.com/bid/27382/info +25818,exploits/php/webapps/25818.txt,"Singapore 0.9.11 Beta Image Gallery - 'index.php' Cross-Site Scripting",2005-06-13,TheGreatOne2176,webapps,php,,2005-06-13,2013-05-30,1,CVE-2005-1955;OSVDB-17338,,,,,https://www.securityfocus.com/bid/13938/info +27824,exploits/php/webapps/27824.txt,"Singapore 0.9.7 - 'index.php' Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,webapps,php,,2006-05-08,2013-08-24,1,CVE-2006-2262;OSVDB-25706,,,,,https://www.securityfocus.com/bid/17874/info +39087,exploits/php/webapps/39087.txt,"Singapore 0.9.9b Beta - Image Gallery Remote File Inclusion / Cross-Site Scripting",2014-02-05,"TUNISIAN CYBER",webapps,php,,2014-02-05,2015-12-24,1,OSVDB-103368,,,,,https://www.securityfocus.com/bid/65420/info +28067,exploits/php/webapps/28067.txt,"Singapore 0.9.x/0.10 - 'index.php?template' Cross-Site Scripting",2006-06-19,simo64,webapps,php,,2006-06-19,2013-09-04,1,CVE-2006-3195;OSVDB-26682,,,,,https://www.securityfocus.com/bid/18518/info +28066,exploits/php/webapps/28066.txt,"Singapore 0.9.x/0.10 - Multiple Traversal Arbitrary File Access",2006-06-19,simo64,webapps,php,,2006-06-19,2013-09-04,1,CVE-2006-3194;OSVDB-26681,,,,,https://www.securityfocus.com/bid/18518/info 41514,exploits/php/webapps/41514.txt,"Single Theater Booking Script - 'newsid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, -43302,exploits/php/webapps/43302.txt,"Single Theater Booking Script 3.2.1 - 'findcity.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,2017-17634,,,,, +43302,exploits/php/webapps/43302.txt,"Single Theater Booking Script 3.2.1 - 'findcity.php?q' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-13,1,CVE-2017-17634,,,,, 45511,exploits/php/webapps/45511.txt,"Singleleg MLM Software 1.0 - 'msg_id' SQL Injection",2018-10-01,"Ihsan Sencan",webapps,php,,2018-10-01,2018-10-03,0,,"SQL Injection (SQLi)",,,, -3245,exploits/php/webapps/3245.txt,"SIPS 0.3.1 - 'box.inc.php' Remote File Inclusion",2007-02-01,ajann,webapps,php,,2007-01-31,2016-09-27,1,2006-4733,,,,http://www.exploit-db.comsips-0.3.1.tar.gz, +3245,exploits/php/webapps/3245.txt,"SIPS 0.3.1 - 'box.inc.php' Remote File Inclusion",2007-02-01,ajann,webapps,php,,2007-01-31,2016-09-27,1,CVE-2006-4733,,,,http://www.exploit-db.comsips-0.3.1.tar.gz, 45844,exploits/php/webapps/45844.txt,"SIPve 0.0.2-R19 - SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsipve-v0.0.2-R19.tar.gz, 1656,exploits/php/webapps/1656.txt,"Sire 2.0 - '/lire.php' Remote File Inclusion / Arbitrary File Upload",2006-04-09,simo64,webapps,php,,2006-04-08,,1,,,,,, -27592,exploits/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload",2006-04-10,simo64,webapps,php,,2006-04-10,2013-08-15,1,2006-1704;24801,,,,,https://www.securityfocus.com/bid/17431/info -2847,exploits/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",webapps,php,,2006-11-24,,1,30704;2006-6140;30703;30702;2006-6138;2006-6137,,,,, -4380,exploits/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,webapps,php,,2007-09-07,,1,39017;2007-4820,,,,, -4386,exploits/php/webapps/4386.txt,"Sisfo Kampus 2006 - 'dwoprn.php?f' Arbitrary File Download",2007-09-10,k-one,webapps,php,,2007-09-09,2016-11-03,1,38659;2007-4895,,,,, +27592,exploits/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload",2006-04-10,simo64,webapps,php,,2006-04-10,2013-08-15,1,CVE-2006-1704;OSVDB-24801,,,,,https://www.securityfocus.com/bid/17431/info +2847,exploits/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",webapps,php,,2006-11-24,,1,OSVDB-30704;CVE-2006-6140;OSVDB-30703;OSVDB-30702;CVE-2006-6138;CVE-2006-6137,,,,, +4380,exploits/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,webapps,php,,2007-09-07,,1,OSVDB-39017;CVE-2007-4820,,,,, +4386,exploits/php/webapps/4386.txt,"Sisfo Kampus 2006 - 'dwoprn.php?f' Arbitrary File Download",2007-09-10,k-one,webapps,php,,2007-09-09,2016-11-03,1,OSVDB-38659;CVE-2007-4895,,,,, 30573,exploits/php/webapps/30573.txt,"SisfoKampus - 'dwoprn.php' Arbitrary File Download",2007-09-10,PUPET,webapps,php,,2007-09-10,2013-12-29,1,,,,,,https://www.securityfocus.com/bid/25617/info -22038,exploits/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,cr4wl3r,webapps,php,,2012-10-17,2012-10-17,0,86785,,,,, -3667,exploits/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php,,2007-04-04,2016-12-13,1,35618;2007-2347,,,,http://www.exploit-db.comSisplet051005.tar.gz, -5984,exploits/php/webapps/5984.txt,"Sisplet CMS 2008-01-24 - 'id' SQL Injection",2008-07-01,"CWH Underground",webapps,php,,2008-06-30,2016-12-14,1,46878;2008-3026,,,,http://www.exploit-db.comSisplet051005.tar.gz, +22038,exploits/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,cr4wl3r,webapps,php,,2012-10-17,2012-10-17,0,OSVDB-86785,,,,, +3667,exploits/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php,,2007-04-04,2016-12-13,1,OSVDB-35618;CVE-2007-2347,,,,http://www.exploit-db.comSisplet051005.tar.gz, +5984,exploits/php/webapps/5984.txt,"Sisplet CMS 2008-01-24 - 'id' SQL Injection",2008-07-01,"CWH Underground",webapps,php,,2008-06-30,2016-12-14,1,OSVDB-46878;CVE-2008-3026,,,,http://www.exploit-db.comSisplet051005.tar.gz, 10341,exploits/php/webapps/10341.txt,"SiSplet CMS 2008-01-24 - Multiple Remote File Inclusions",2009-12-07,cr4wl3r,webapps,php,,2009-12-06,,1,,,,,http://www.exploit-db.comSiSplet-2008-01-24.zip, 48571,exploits/php/webapps/48571.txt,"Sistem Informasi Pengumuman Kelulusan Online 1.0 - Cross-Site Request Forgery (Add Admin)",2020-06-10,Extinction,webapps,php,,2020-06-10,2020-06-10,0,,,,,, -18444,exploits/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2012-02-01,1,75427;75426;75423;75422;75421;75420;75419;75418;75417;75416;75415;75414;75413;75412;75411;75410;75409;75408;75407;75406;75405;75404;75403;2011-5074;2011-5073;2011-5072,,,,http://www.exploit-db.comsit_3.64.tar.gz, +18444,exploits/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",webapps,php,,2012-02-01,2012-02-01,1,OSVDB-75427;OSVDB-75426;OSVDB-75423;OSVDB-75422;OSVDB-75421;OSVDB-75420;OSVDB-75419;OSVDB-75418;OSVDB-75417;OSVDB-75416;OSVDB-75415;OSVDB-75414;OSVDB-75413;OSVDB-75412;OSVDB-75411;OSVDB-75410;OSVDB-75409;OSVDB-75408;OSVDB-75407;OSVDB-75406;OSVDB-75405;OSVDB-75404;OSVDB-75403;CVE-2011-5074;CVE-2011-5073;CVE-2011-5072,,,,http://www.exploit-db.comsit_3.64.tar.gz, 13826,exploits/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php,,2010-06-10,,1,,,,,, -2833,exploits/php/webapps/2833.txt,"Site News - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php,,2006-11-22,2016-09-16,1,2006-6212,,,,, -5383,exploits/php/webapps/5383.txt,"Site Sift Listings - 'id' SQL Injection",2008-04-06,S@BUN,webapps,php,,2008-04-05,2016-11-17,1,44140;2008-1869,,,,, +2833,exploits/php/webapps/2833.txt,"Site News - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php,,2006-11-22,2016-09-16,1,CVE-2006-6212,,,,, +5383,exploits/php/webapps/5383.txt,"Site Sift Listings - 'id' SQL Injection",2008-04-06,S@BUN,webapps,php,,2008-04-05,2016-11-17,1,OSVDB-44140;CVE-2008-1869,,,,, 13829,exploits/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle Boat SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php,,2010-06-10,,1,,,,,, -3285,exploits/php/webapps/3285.html,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,webapps,php,,2007-02-07,,1,34695;2007-0867,,,,, -2374,exploits/php/webapps/2374.pl,"Site@School 2.4.02 - Arbitrary File Upload",2006-09-15,simo64,webapps,php,,2006-09-14,2016-09-09,1,28943;2006-4922;28942;2006-4921;28941;28940;2006-4920,,,,http://www.exploit-db.comsiteatschool-2.4.02.zip, +3285,exploits/php/webapps/3285.html,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,webapps,php,,2007-02-07,,1,OSVDB-34695;CVE-2007-0867,,,,, +2374,exploits/php/webapps/2374.pl,"Site@School 2.4.02 - Arbitrary File Upload",2006-09-15,simo64,webapps,php,,2006-09-14,2016-09-09,1,OSVDB-28943;CVE-2006-4922;OSVDB-28942;CVE-2006-4921;OSVDB-28941;OSVDB-28940;CVE-2006-4920,,,,http://www.exploit-db.comsiteatschool-2.4.02.zip, 36240,exploits/php/webapps/36240.txt,"Site@School 2.4.10 - '/index.php' Cross-Site Scripting / SQL Injection",2011-10-18,"Stefan Schurtz",webapps,php,,2011-10-18,2016-12-14,1,,,,,http://www.exploit-db.comsiteatschool-2.4.10.zip,https://www.securityfocus.com/bid/50195/info 6005,exploits/php/webapps/6005.php,"Site@School 2.4.10 - 'FCKeditor' Session Hijacking / Arbitrary File Upload",2008-07-04,EgiX,webapps,php,,2008-07-03,2016-12-14,1,,,,,http://www.exploit-db.comsiteatschool-2.4.10.zip, -4832,exploits/php/webapps/4832.php,"Site@School 2.4.10 - Blind SQL Injection",2008-01-03,EgiX,webapps,php,,2008-01-02,2016-12-14,1,40197;2008-0129,,,,http://www.exploit-db.comsiteatschool-2.4.10.zip, -6145,exploits/php/webapps/6145.txt,"SiteAdmin CMS - 'art' SQL Injection",2008-07-27,Cr@zy_King,webapps,php,,2008-07-26,2016-12-14,1,47145;2008-3414,,,,, -30683,exploits/php/webapps/30683.txt,"SiteBar 3.3.8 - '/translator.php?upd/cmd/Action/edit' Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,2007-5693;43604,,,,,https://www.securityfocus.com/bid/26126/info -30686,exploits/php/webapps/30686.txt,"SiteBar 3.3.8 - 'command.php?Modify User Action uid' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,2007-5692;41358,,,,,https://www.securityfocus.com/bid/26126/info -30685,exploits/php/webapps/30685.txt,"SiteBar 3.3.8 - 'index.php?target' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,2007-5692;41359,,,,,https://www.securityfocus.com/bid/26126/info -30684,exploits/php/webapps/30684.txt,"SiteBar 3.3.8 - 'integrator.php?lang' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,2007-5692;41355,,,,,https://www.securityfocus.com/bid/26126/info -30682,exploits/php/webapps/30682.txt,"SiteBar 3.3.8 - 'translator.php?dir' Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,2007-5694;41110,,,,,https://www.securityfocus.com/bid/26126/info -28141,exploits/php/webapps/28141.txt,"SiteBuilder-FX - 'top.php' Remote File Inclusion",2006-06-01,MazaGi,webapps,php,,2006-06-01,2013-09-07,1,2006-3395;26959,,,,,https://www.securityfocus.com/bid/18756/info -5199,exploits/php/webapps/5199.txt,"SiteBuilderElite 1.2 - Multiple Remote File Inclusions",2008-02-28,MhZ91,webapps,php,,2008-02-27,,1,42556;2008-1123;42555,,,,, -34930,exploits/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting",2009-06-03,intern0t,webapps,php,,2009-06-03,2014-10-10,1,2009-2163;54916,,,,,https://www.securityfocus.com/bid/44405/info -24565,exploits/php/webapps/24565.txt,"SiteCubed MailWorks Professional - Authentication Bypass",2004-09-02,"Paul Craig",webapps,php,,2004-09-02,2013-03-04,1,2004-1661;9559,,,,,https://www.securityfocus.com/bid/11095/info -2049,exploits/php/webapps/2049.txt,"SiteDepth CMS 3.0.1 - 'SD_DIR' Remote File Inclusion",2006-07-20,Aesthetico,webapps,php,,2006-07-19,,1,27412;2006-3793,,,,, -4105,exploits/php/webapps/4105.txt,"SiteDepth CMS 3.44 - 'ShowImage.php?name' File Disclosure",2007-06-25,"H4 / XPK",webapps,php,,2007-06-24,,1,38603;2007-3404,,,,, -11799,exploits/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection / Cross-Site Scripting",2010-03-18,d3v1l,webapps,php,,2010-03-17,,1,63088,,,,, -6823,exploits/php/webapps/6823.txt,"SiteEngine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,webapps,php,,2008-10-22,,1,2008-7267,,,,, -15612,exploits/php/webapps/15612.txt,"SiteEngine 7.1 - SQL Injection",2010-11-25,Beach,webapps,php,,2010-11-25,2015-04-17,0,2010-4357;69504,,,,, -27201,exploits/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - 'search.php?Q' Cross-Site Scripting",2006-02-12,Kiki,webapps,php,,2006-02-12,2013-07-30,1,2006-0675;23102,,,,,https://www.securityfocus.com/bid/16596/info -27243,exploits/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 - 'page.php' HTML Injection",2006-02-16,federico.alice@tiscali.it,webapps,php,,2006-02-16,2013-07-31,1,2006-0783;23267,,,,,https://www.securityfocus.com/bid/16695/info -22386,exploits/php/webapps/22386.txt,"Siteframe CMS 2.2.4 - 'download.php' Information Disclosure",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2016-12-14,1,54766,,,,,https://www.securityfocus.com/bid/7143/info -6099,exploits/php/webapps/6099.txt,"Siteframe CMS 3.2.3 - 'folder.php' SQL Injection",2008-07-18,n0ne,webapps,php,,2008-07-17,2016-12-14,1,47161;2008-3256,,,,, +4832,exploits/php/webapps/4832.php,"Site@School 2.4.10 - Blind SQL Injection",2008-01-03,EgiX,webapps,php,,2008-01-02,2016-12-14,1,OSVDB-40197;CVE-2008-0129,,,,http://www.exploit-db.comsiteatschool-2.4.10.zip, +6145,exploits/php/webapps/6145.txt,"SiteAdmin CMS - 'art' SQL Injection",2008-07-27,Cr@zy_King,webapps,php,,2008-07-26,2016-12-14,1,OSVDB-47145;CVE-2008-3414,,,,, +30683,exploits/php/webapps/30683.txt,"SiteBar 3.3.8 - '/translator.php?upd/cmd/Action/edit' Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,CVE-2007-5693;OSVDB-43604,,,,,https://www.securityfocus.com/bid/26126/info +30686,exploits/php/webapps/30686.txt,"SiteBar 3.3.8 - 'command.php?Modify User Action uid' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,CVE-2007-5692;OSVDB-41358,,,,,https://www.securityfocus.com/bid/26126/info +30685,exploits/php/webapps/30685.txt,"SiteBar 3.3.8 - 'index.php?target' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,CVE-2007-5692;OSVDB-41359,,,,,https://www.securityfocus.com/bid/26126/info +30684,exploits/php/webapps/30684.txt,"SiteBar 3.3.8 - 'integrator.php?lang' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,CVE-2007-5692;OSVDB-41355,,,,,https://www.securityfocus.com/bid/26126/info +30682,exploits/php/webapps/30682.txt,"SiteBar 3.3.8 - 'translator.php?dir' Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",webapps,php,,2007-10-18,2014-01-03,1,CVE-2007-5694;OSVDB-41110,,,,,https://www.securityfocus.com/bid/26126/info +28141,exploits/php/webapps/28141.txt,"SiteBuilder-FX - 'top.php' Remote File Inclusion",2006-06-01,MazaGi,webapps,php,,2006-06-01,2013-09-07,1,CVE-2006-3395;OSVDB-26959,,,,,https://www.securityfocus.com/bid/18756/info +5199,exploits/php/webapps/5199.txt,"SiteBuilderElite 1.2 - Multiple Remote File Inclusions",2008-02-28,MhZ91,webapps,php,,2008-02-27,,1,OSVDB-42556;CVE-2008-1123;OSVDB-42555,,,,, +34930,exploits/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting",2009-06-03,intern0t,webapps,php,,2009-06-03,2014-10-10,1,CVE-2009-2163;OSVDB-54916,,,,,https://www.securityfocus.com/bid/44405/info +24565,exploits/php/webapps/24565.txt,"SiteCubed MailWorks Professional - Authentication Bypass",2004-09-02,"Paul Craig",webapps,php,,2004-09-02,2013-03-04,1,CVE-2004-1661;OSVDB-9559,,,,,https://www.securityfocus.com/bid/11095/info +2049,exploits/php/webapps/2049.txt,"SiteDepth CMS 3.0.1 - 'SD_DIR' Remote File Inclusion",2006-07-20,Aesthetico,webapps,php,,2006-07-19,,1,OSVDB-27412;CVE-2006-3793,,,,, +4105,exploits/php/webapps/4105.txt,"SiteDepth CMS 3.44 - 'ShowImage.php?name' File Disclosure",2007-06-25,"H4 / XPK",webapps,php,,2007-06-24,,1,OSVDB-38603;CVE-2007-3404,,,,, +11799,exploits/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection / Cross-Site Scripting",2010-03-18,d3v1l,webapps,php,,2010-03-17,,1,OSVDB-63088,,,,, +6823,exploits/php/webapps/6823.txt,"SiteEngine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,webapps,php,,2008-10-22,,1,CVE-2008-7267,,,,, +15612,exploits/php/webapps/15612.txt,"SiteEngine 7.1 - SQL Injection",2010-11-25,Beach,webapps,php,,2010-11-25,2015-04-17,0,CVE-2010-4357;OSVDB-69504,,,,, +27201,exploits/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - 'search.php?Q' Cross-Site Scripting",2006-02-12,Kiki,webapps,php,,2006-02-12,2013-07-30,1,CVE-2006-0675;OSVDB-23102,,,,,https://www.securityfocus.com/bid/16596/info +27243,exploits/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 - 'page.php' HTML Injection",2006-02-16,federico.alice@tiscali.it,webapps,php,,2006-02-16,2013-07-31,1,CVE-2006-0783;OSVDB-23267,,,,,https://www.securityfocus.com/bid/16695/info +22386,exploits/php/webapps/22386.txt,"Siteframe CMS 2.2.4 - 'download.php' Information Disclosure",2003-03-19,"Ertan Kurt",webapps,php,,2003-03-19,2016-12-14,1,OSVDB-54766,,,,,https://www.securityfocus.com/bid/7143/info +6099,exploits/php/webapps/6099.txt,"Siteframe CMS 3.2.3 - 'folder.php' SQL Injection",2008-07-18,n0ne,webapps,php,,2008-07-17,2016-12-14,1,OSVDB-47161;CVE-2008-3256,,,,, 15852,exploits/php/webapps/15852.txt,"Siteframe CMS 3.2.3 - 'user.php' SQL Injection",2010-12-29,"AnGrY BoY",webapps,php,,2010-12-29,2016-12-14,1,,,,,http://www.exploit-db.comsiteframe-3.2.3.tar.gz, -9098,exploits/php/webapps/9098.txt,"Siteframe CMS 3.2.x - SQL Injection / phpinfo()",2009-07-09,NoGe,webapps,php,,2009-07-08,2016-12-14,1,2009-2443;55683,,,,, +9098,exploits/php/webapps/9098.txt,"Siteframe CMS 3.2.x - SQL Injection / phpinfo()",2009-07-09,NoGe,webapps,php,,2009-07-08,2016-12-14,1,CVE-2009-2443;OSVDB-55683,,,,, 17597,exploits/php/webapps/17597.txt,"SiteGenius - Blind SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php,,2011-08-02,2011-08-02,1,,,,,, -21222,exploits/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,webapps,php,,2012-09-10,2012-09-16,1,85972,,,,http://www.exploit-db.comsite-go.zip, -4071,exploits/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - '559668.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php,,2007-06-13,,1,36816;2007-3228,,,,, +21222,exploits/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,webapps,php,,2012-09-10,2012-09-16,1,OSVDB-85972,,,,http://www.exploit-db.comsite-go.zip, +4071,exploits/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - '559668.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php,,2007-06-13,,1,OSVDB-36816;CVE-2007-3228,,,,, 35877,exploits/php/webapps/35877.txt,"Sitemagic CMS - 'SMTpl' Directory Traversal",2011-06-23,"Andrea Bocchetti",webapps,php,,2011-06-23,2015-01-23,1,,,,,,https://www.securityfocus.com/bid/48399/info -35871,exploits/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 - 'SMExt' Cross-Site Scripting",2011-06-21,"Gjoko Krstic",webapps,php,,2011-06-21,2015-01-23,1,73201,,,,,https://www.securityfocus.com/bid/48355/info +35871,exploits/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 - 'SMExt' Cross-Site Scripting",2011-06-21,"Gjoko Krstic",webapps,php,,2011-06-21,2015-01-23,1,OSVDB-73201,,,,,https://www.securityfocus.com/bid/48355/info 48788,exploits/php/webapps/48788.txt,"SiteMagic CMS 4.4.2 - Arbitrary File Upload (Authenticated)",2020-09-03,V1n1v131r4,webapps,php,,2020-09-03,2020-09-03,0,,,,,, -44793,exploits/php/webapps/44793.txt,"Sitemakin SLAC 1.0 - 'my_item_search' SQL Injection",2018-05-29,"Divya Jain",webapps,php,,2018-05-29,2018-05-29,0,2018-11535,,,,, -25052,exploits/php/webapps/25052.pl,"Siteman 1.1 - User Database Privilege Escalation (1)",2005-01-19,"Noam Rathaus",webapps,php,,2005-01-19,2013-04-28,1,2005-0305;13811,,,,,https://www.securityfocus.com/bid/12304/info -25053,exploits/php/webapps/25053.html,"Siteman 1.1 - User Database Privilege Escalation (2)",2005-01-19,amironline452,webapps,php,,2005-01-19,2013-04-28,1,2005-0305;13811,,,,,https://www.securityfocus.com/bid/12304/info -774,exploits/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition",2005-01-25,"Noam Rathaus",webapps,php,,2005-01-24,,1,13131,,,,, -4973,exploits/php/webapps/4973.txt,"Siteman 1.1.9 - 'cat' Remote File Disclosure",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-10-28,1,40928;2008-0452,,,,, -31709,exploits/php/webapps/31709.txt,"Siteman 2.0.x2 - 'module' Cross-Site Scripting / Local File Inclusion",2008-04-26,"Khashayar Fereidani",webapps,php,,2008-04-26,2016-12-02,1,2008-2082;44842,,,,http://www.exploit-db.comSiteman2.0.x2.zip,https://www.securityfocus.com/bid/28943/info -5499,exploits/php/webapps/5499.txt,"Siteman 2.x - Code Execution / Local File Inclusion / Cross-Site Scripting",2008-04-26,"Khashayar Fereidani",webapps,php,,2008-04-25,2016-12-02,1,44843;2008-2082;44842;2008-2081,,,,http://www.exploit-db.comSiteman2.0.x2.zip,http://ircrash.com/english/index.php?topic=29.0 +44793,exploits/php/webapps/44793.txt,"Sitemakin SLAC 1.0 - 'my_item_search' SQL Injection",2018-05-29,"Divya Jain",webapps,php,,2018-05-29,2018-05-29,0,CVE-2018-11535,,,,, +25052,exploits/php/webapps/25052.pl,"Siteman 1.1 - User Database Privilege Escalation (1)",2005-01-19,"Noam Rathaus",webapps,php,,2005-01-19,2013-04-28,1,CVE-2005-0305;OSVDB-13811,,,,,https://www.securityfocus.com/bid/12304/info +25053,exploits/php/webapps/25053.html,"Siteman 1.1 - User Database Privilege Escalation (2)",2005-01-19,amironline452,webapps,php,,2005-01-19,2013-04-28,1,CVE-2005-0305;OSVDB-13811,,,,,https://www.securityfocus.com/bid/12304/info +774,exploits/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition",2005-01-25,"Noam Rathaus",webapps,php,,2005-01-24,,1,OSVDB-13131,,,,, +4973,exploits/php/webapps/4973.txt,"Siteman 1.1.9 - 'cat' Remote File Disclosure",2008-01-23,"Khashayar Fereidani",webapps,php,,2008-01-22,2016-10-28,1,OSVDB-40928;CVE-2008-0452,,,,, +31709,exploits/php/webapps/31709.txt,"Siteman 2.0.x2 - 'module' Cross-Site Scripting / Local File Inclusion",2008-04-26,"Khashayar Fereidani",webapps,php,,2008-04-26,2016-12-02,1,CVE-2008-2082;OSVDB-44842,,,,http://www.exploit-db.comSiteman2.0.x2.zip,https://www.securityfocus.com/bid/28943/info +5499,exploits/php/webapps/5499.txt,"Siteman 2.x - Code Execution / Local File Inclusion / Cross-Site Scripting",2008-04-26,"Khashayar Fereidani",webapps,php,,2008-04-25,2016-12-02,1,OSVDB-44843;CVE-2008-2082;OSVDB-44842;CVE-2008-2081,,,,http://www.exploit-db.comSiteman2.0.x2.zip,http://ircrash.com/english/index.php?topic=29.0 37693,exploits/php/webapps/37693.txt,"Sitemax Maestro - SQL Injection / Local File Inclusion",2012-09-03,AkaStep,webapps,php,,2012-09-03,2015-07-27,1,,,,,,https://www.securityfocus.com/bid/55386/info 25591,exploits/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"GulfTech Security",webapps,php,,2005-05-03,2018-01-05,1,"BID: 13481;GTSA-00051",,,,,http://gulftech.org/advisories/SitePanel2%20Multiple%20Vulnerabilities/51 -26391,exploits/php/webapps/26391.html,"SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",webapps,php,,2005-10-24,2013-06-23,1,2005-3320;20377,,,,,https://www.securityfocus.com/bid/15186/info -8816,exploits/php/webapps/8816.txt,"SiteX 0.7.4.418 - 'THEME_FOLDER' Local File Inclusion",2009-05-27,ahmadbady,webapps,php,,2009-05-26,,1,54901;2009-1846;54900;54899;54898;54897,,,,, -11881,exploits/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - 'photo.php' SQL Injection",2010-03-25,Sc0rpi0n,webapps,php,,2010-03-24,,1,63283;2010-1343,,,,, -31729,exploits/php/webapps/31729.pl,"SiteXS CMS 0.1.1 - 'upload.php' Arbitrary File Upload",2008-05-03,"Hadi Kiamarsi",webapps,php,,2008-05-03,2016-12-09,1,2008-6617;52479,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz,https://www.securityfocus.com/bid/29029/info -5880,exploits/php/webapps/5880.txt,"SiteXS CMS 0.1.1 - Arbitrary File Upload / Cross-Site Scripting",2008-06-21,"CWH Underground",webapps,php,,2008-06-20,2016-12-09,1,44844;2008-2046,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz, -7879,exploits/php/webapps/7879.pl,"SiteXS CMS 0.1.1 - Local File Inclusion",2009-01-26,darkjoker,webapps,php,,2009-01-25,2017-01-23,1,51798;2009-0371,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz, -10453,exploits/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,webapps,php,,2009-12-14,,1,61062;61061,,,,, +26391,exploits/php/webapps/26391.html,"SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",webapps,php,,2005-10-24,2013-06-23,1,CVE-2005-3320;OSVDB-20377,,,,,https://www.securityfocus.com/bid/15186/info +8816,exploits/php/webapps/8816.txt,"SiteX 0.7.4.418 - 'THEME_FOLDER' Local File Inclusion",2009-05-27,ahmadbady,webapps,php,,2009-05-26,,1,OSVDB-54901;CVE-2009-1846;OSVDB-54900;OSVDB-54899;OSVDB-54898;OSVDB-54897,,,,, +11881,exploits/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - 'photo.php' SQL Injection",2010-03-25,Sc0rpi0n,webapps,php,,2010-03-24,,1,OSVDB-63283;CVE-2010-1343,,,,, +31729,exploits/php/webapps/31729.pl,"SiteXS CMS 0.1.1 - 'upload.php' Arbitrary File Upload",2008-05-03,"Hadi Kiamarsi",webapps,php,,2008-05-03,2016-12-09,1,CVE-2008-6617;OSVDB-52479,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz,https://www.securityfocus.com/bid/29029/info +5880,exploits/php/webapps/5880.txt,"SiteXS CMS 0.1.1 - Arbitrary File Upload / Cross-Site Scripting",2008-06-21,"CWH Underground",webapps,php,,2008-06-20,2016-12-09,1,OSVDB-44844;CVE-2008-2046,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz, +7879,exploits/php/webapps/7879.pl,"SiteXS CMS 0.1.1 - Local File Inclusion",2009-01-26,darkjoker,webapps,php,,2009-01-25,2017-01-23,1,OSVDB-51798;CVE-2009-0371,,,,http://www.exploit-db.comsitexs-0.1.1.tar.gz, +10453,exploits/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,webapps,php,,2009-12-14,,1,OSVDB-61062;OSVDB-61061,,,,, 7381,exploits/php/webapps/7381.txt,"siu guarani - Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",webapps,php,,2008-12-07,,1,,,,,, -28014,exploits/php/webapps/28014.txt,"SixCMS 6.0 - 'detail.php' Directory Traversal",2006-06-12,Aesthetico,webapps,php,,2006-06-12,2013-09-02,1,2006-3050;26505,,,,,https://www.securityfocus.com/bid/18395/info -28013,exploits/php/webapps/28013.txt,"SixCMS 6.0 - 'list.php' Cross-Site Scripting",2006-06-12,Aesthetico,webapps,php,,2006-06-12,2013-09-02,1,2006-3051;26504,,,,,https://www.securityfocus.com/bid/18393/info +28014,exploits/php/webapps/28014.txt,"SixCMS 6.0 - 'detail.php' Directory Traversal",2006-06-12,Aesthetico,webapps,php,,2006-06-12,2013-09-02,1,CVE-2006-3050;OSVDB-26505,,,,,https://www.securityfocus.com/bid/18395/info +28013,exploits/php/webapps/28013.txt,"SixCMS 6.0 - 'list.php' Cross-Site Scripting",2006-06-12,Aesthetico,webapps,php,,2006-06-12,2013-09-02,1,CVE-2006-3051;OSVDB-26504,,,,,https://www.securityfocus.com/bid/18393/info 46612,exploits/php/webapps/46612.txt,"SJS Simple Job Script - SQL Injection / Cross-Site Scripting",2019-03-26,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-26,2019-03-26,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsimplejobscript-master.zip, 46612,exploits/php/webapps/46612.txt,"SJS Simple Job Script - SQL Injection / Cross-Site Scripting",2019-03-26,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-26,2019-03-26,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comsimplejobscript-master.zip, 36269,exploits/php/webapps/36269.txt,"SjXjV 2.3 - 'post.php' SQL Injection",2011-10-28,"599eme Man",webapps,php,,2011-10-28,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50426/info -4454,exploits/php/webapps/4454.txt,"sk.log 0.5.3 - 'skin_url' Remote File Inclusion",2007-09-24,w0cker,webapps,php,,2007-09-23,2016-10-12,1,38574;2007-5089,,,,http://www.exploit-db.comsk.log_v0.5.3.zip, -36122,exploits/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,webapps,php,,2011-09-08,2015-02-19,1,75243,,,,,https://www.securityfocus.com/bid/49502/info -9260,exploits/php/webapps/9260.txt,"skadate dating - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,56545;2009-4739;2009-4700;56544;2009-4699;56543,,,,, -34204,exploits/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2014-07-30,LiquidWorm,webapps,php,80,2014-07-30,2014-07-30,0,109694;109693;109692;109691,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5197.php -34205,exploits/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution",2014-07-30,LiquidWorm,webapps,php,80,2014-07-30,2014-07-30,0,109690,,,,,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5198.php -4493,exploits/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,webapps,php,,2007-10-05,,1,38457;2007-5299;38456,,,,, +4454,exploits/php/webapps/4454.txt,"sk.log 0.5.3 - 'skin_url' Remote File Inclusion",2007-09-24,w0cker,webapps,php,,2007-09-23,2016-10-12,1,OSVDB-38574;CVE-2007-5089,,,,http://www.exploit-db.comsk.log_v0.5.3.zip, +36122,exploits/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,webapps,php,,2011-09-08,2015-02-19,1,OSVDB-75243,,,,,https://www.securityfocus.com/bid/49502/info +9260,exploits/php/webapps/9260.txt,"skadate dating - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,,1,OSVDB-56545;CVE-2009-4739;CVE-2009-4700;OSVDB-56544;CVE-2009-4699;OSVDB-56543,,,,, +34204,exploits/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2014-07-30,LiquidWorm,webapps,php,80,2014-07-30,2014-07-30,0,OSVDB-109694;OSVDB-109693;OSVDB-109692;OSVDB-109691,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5197.php +34205,exploits/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution",2014-07-30,LiquidWorm,webapps,php,80,2014-07-30,2014-07-30,0,OSVDB-109690,,,,,http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5198.php +4493,exploits/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,webapps,php,,2007-10-05,,1,OSVDB-38457;CVE-2007-5299;OSVDB-38456,,,,, 8039,exploits/php/webapps/8039.txt,"SkaDate Online 7 - Arbitrary File Upload",2009-02-11,ZoRLu,webapps,php,,2009-02-10,,1,,,,,, 34701,exploits/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,webapps,php,,2009-07-24,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43430/info -6445,exploits/php/webapps/6445.txt,"SkaLinks 1.5 - 'register.php' Arbitrary Add Editor",2008-09-12,mr.al7rbi,webapps,php,,2008-09-11,2016-12-22,1,57181;2008-7010,,,,, -7932,exploits/php/webapps/7932.txt,"SkaLinks 1.5 - Authentication Bypass",2009-01-30,Dimi4,webapps,php,,2009-01-29,2016-12-22,1,51824;2009-0451,,,,, -27571,exploits/php/webapps/27571.txt,"SKForum 1.x - 'area.View.action?areaID' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,2006-1661;24430,,,,,https://www.securityfocus.com/bid/17389/info -27572,exploits/php/webapps/27572.txt,"SKForum 1.x - 'planning.View.action?time' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,2006-1661;24431,,,,,https://www.securityfocus.com/bid/17389/info -27573,exploits/php/webapps/27573.txt,"SKForum 1.x - 'user.View.action?userID' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,2006-1661;24432,,,,,https://www.securityfocus.com/bid/17389/info -30492,exploits/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - 'index.php' SQL Injection",2007-07-13,joseph.giron13,webapps,php,,2007-07-13,2013-12-25,1,2007-4359;36416,,,,,https://www.securityfocus.com/bid/25296/info -25662,exploits/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",webapps,php,,2005-05-14,2013-05-23,1,2005-1620;16613,,,,,https://www.securityfocus.com/bid/13632/info -34919,exploits/php/webapps/34919.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Directory Traversal",2009-07-16,MaXe,webapps,php,,2009-07-16,2014-10-07,1,2009-2116;55193,,,,,https://www.securityfocus.com/bid/44397/info -34874,exploits/php/webapps/34874.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,webapps,php,,2009-10-15,2014-10-03,1,2009-2114;55115,,,,,https://www.securityfocus.com/bid/44225/info -15080,exploits/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross-Site Request Forgery",2010-09-22,Sweet,webapps,php,,2010-09-22,2010-10-02,1,68184,,,,http://www.exploit-db.comskybluecanvas.v1.1-r248.zip, -31183,exploits/php/webapps/31183.txt,"Skybluecanvas CMS 1.1 r248-03 - Remote Command Execution",2014-01-24,"Scott Parish",webapps,php,80,2014-01-24,2014-01-25,1,2014-1683;102586,,,,http://www.exploit-db.comskyblue-1.1-r248-03.tar.gz, -4638,exploits/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,webapps,php,,2007-11-19,,1,41046;2007-6078;41045;41044;41043;41042,,,,, +6445,exploits/php/webapps/6445.txt,"SkaLinks 1.5 - 'register.php' Arbitrary Add Editor",2008-09-12,mr.al7rbi,webapps,php,,2008-09-11,2016-12-22,1,OSVDB-57181;CVE-2008-7010,,,,, +7932,exploits/php/webapps/7932.txt,"SkaLinks 1.5 - Authentication Bypass",2009-01-30,Dimi4,webapps,php,,2009-01-29,2016-12-22,1,OSVDB-51824;CVE-2009-0451,,,,, +27571,exploits/php/webapps/27571.txt,"SKForum 1.x - 'area.View.action?areaID' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,CVE-2006-1661;OSVDB-24430,,,,,https://www.securityfocus.com/bid/17389/info +27572,exploits/php/webapps/27572.txt,"SKForum 1.x - 'planning.View.action?time' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,CVE-2006-1661;OSVDB-24431,,,,,https://www.securityfocus.com/bid/17389/info +27573,exploits/php/webapps/27573.txt,"SKForum 1.x - 'user.View.action?userID' Cross-Site Scripting",2006-04-06,r0t,webapps,php,,2006-04-06,2013-08-14,1,CVE-2006-1661;OSVDB-24432,,,,,https://www.securityfocus.com/bid/17389/info +30492,exploits/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - 'index.php' SQL Injection",2007-07-13,joseph.giron13,webapps,php,,2007-07-13,2013-12-25,1,CVE-2007-4359;OSVDB-36416,,,,,https://www.securityfocus.com/bid/25296/info +25662,exploits/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",webapps,php,,2005-05-14,2013-05-23,1,CVE-2005-1620;OSVDB-16613,,,,,https://www.securityfocus.com/bid/13632/info +34919,exploits/php/webapps/34919.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Directory Traversal",2009-07-16,MaXe,webapps,php,,2009-07-16,2014-10-07,1,CVE-2009-2116;OSVDB-55193,,,,,https://www.securityfocus.com/bid/44397/info +34874,exploits/php/webapps/34874.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,webapps,php,,2009-10-15,2014-10-03,1,CVE-2009-2114;OSVDB-55115,,,,,https://www.securityfocus.com/bid/44225/info +15080,exploits/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross-Site Request Forgery",2010-09-22,Sweet,webapps,php,,2010-09-22,2010-10-02,1,OSVDB-68184,,,,http://www.exploit-db.comskybluecanvas.v1.1-r248.zip, +31183,exploits/php/webapps/31183.txt,"Skybluecanvas CMS 1.1 r248-03 - Remote Command Execution",2014-01-24,"Scott Parish",webapps,php,80,2014-01-24,2014-01-25,1,CVE-2014-1683;OSVDB-102586,,,,http://www.exploit-db.comskyblue-1.1-r248-03.tar.gz, +4638,exploits/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,webapps,php,,2007-11-19,,1,OSVDB-41046;CVE-2007-6078;OSVDB-41045;OSVDB-41044;OSVDB-41043;OSVDB-41042,,,,, 37118,exploits/php/webapps/37118.txt,"SKYUC 3.2.1 - 'encode' Cross-Site Scripting",2012-04-27,farbodmahini,webapps,php,,2012-04-27,2015-05-26,1,,,,,,https://www.securityfocus.com/bid/53291/info -17824,exploits/php/webapps/17824.txt,"Slaed CMS - Code Execution",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,86079,,,,, +17824,exploits/php/webapps/17824.txt,"Slaed CMS - Code Execution",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,OSVDB-86079,,,,, 33465,exploits/php/webapps/33465.txt,"SLAED CMS 2.0 - 'stop' Cross-Site Scripting",2010-01-03,indoushka,webapps,php,,2010-01-03,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37574/info -4975,exploits/php/webapps/4975.txt,"SLAED CMS 2.5 Lite - 'newlang' Local File Inclusion",2008-01-23,The_HuliGun,webapps,php,,2008-01-22,2016-10-28,1,40926;2008-0458,,,,, +4975,exploits/php/webapps/4975.txt,"SLAED CMS 2.5 Lite - 'newlang' Local File Inclusion",2008-01-23,The_HuliGun,webapps,php,,2008-01-22,2016-10-28,1,OSVDB-40926;CVE-2008-0458,,,,, 33681,exploits/php/webapps/33681.txt,"SLAED CMS 4 - Installation Script Unauthorized Access",2010-02-27,indoushka,webapps,php,,2010-02-27,2014-06-08,1,,,,,,https://www.securityfocus.com/bid/38453/info 11596,exploits/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,webapps,php,,2010-02-26,,0,,,,,, -24871,exploits/php/webapps/24871.txt,"Slash CMS - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,91940;91939;91938,,,http://www.exploit-db.com/screenshots/idlt25000/slash-cms.png,http://www.exploit-db.comslashcms-latest.zip, -27124,exploits/php/webapps/27124.txt,"SleeperChat 0.3f - 'index.php' Cross-Site Scripting",2006-01-24,hackologie,webapps,php,,2006-01-24,2013-07-27,1,2006-0415;22784,,,,,https://www.securityfocus.com/bid/16363/info +24871,exploits/php/webapps/24871.txt,"Slash CMS - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,OSVDB-91940;OSVDB-91939;OSVDB-91938,,,http://www.exploit-db.com/screenshots/idlt25000/slash-cms.png,http://www.exploit-db.comslashcms-latest.zip, +27124,exploits/php/webapps/27124.txt,"SleeperChat 0.3f - 'index.php' Cross-Site Scripting",2006-01-24,hackologie,webapps,php,,2006-01-24,2013-07-27,1,CVE-2006-0415;OSVDB-22784,,,,,https://www.securityfocus.com/bid/16363/info 35111,exploits/php/webapps/35111.txt,"slickMsg - Cross-Site Scripting / HTML Injection",2010-12-15,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-15,2014-10-29,1,,,,,,https://www.securityfocus.com/bid/45403/info 35094,exploits/php/webapps/35094.txt,"slickMsg 0.7-alpha - 'top.php' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-10,2014-10-28,1,,,,,,https://www.securityfocus.com/bid/45343/info 41235,exploits/php/webapps/41235.txt,"SlimarUSER Management 1.0 - 'id' SQL Injection",2017-02-03,"Kaan KAMIS",webapps,php,,2017-02-03,2017-02-03,0,,,,,, 39964,exploits/php/webapps/39964.html,"SlimCMS 0.1 - Cross-Site Request Forgery (Change Admin Password)",2016-06-16,"Avinash Thapa",webapps,php,80,2016-06-16,2016-06-16,0,,,,,http://www.exploit-db.comSlimCMS-0.1.tar.gz, -7121,exploits/php/webapps/7121.pl,"SlimCMS 1.0.0 - 'edit.php' SQL Injection",2008-11-14,StAkeR,webapps,php,,2008-11-13,2017-01-02,1,50703;2008-5491,,,,http://www.exploit-db.comSlimCMS-1.0.0.tgz, -6729,exploits/php/webapps/6729.php,"SlimCMS 1.0.0 - 'redirect.php' Privilege Escalation",2008-10-10,StAkeR,webapps,php,,2008-10-09,2017-01-02,1,51113;2008-5708,,,,http://www.exploit-db.comSlimCMS-1.0.0.tgz, +7121,exploits/php/webapps/7121.pl,"SlimCMS 1.0.0 - 'edit.php' SQL Injection",2008-11-14,StAkeR,webapps,php,,2008-11-13,2017-01-02,1,OSVDB-50703;CVE-2008-5491,,,,http://www.exploit-db.comSlimCMS-1.0.0.tgz, +6729,exploits/php/webapps/6729.php,"SlimCMS 1.0.0 - 'redirect.php' Privilege Escalation",2008-10-10,StAkeR,webapps,php,,2008-10-09,2017-01-02,1,OSVDB-51113;CVE-2008-5708,,,,http://www.exploit-db.comSlimCMS-1.0.0.tgz, 12849,exploits/php/webapps/12849.txt,"slogan design Script - SQL Injection",2010-06-03,Mr.P3rfekT,webapps,php,,2010-06-02,,0,,,,,, -12515,exploits/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution",2010-05-05,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-04,,0,65053,,,,http://www.exploit-db.comslooze-0.2.7.zip, -2317,exploits/php/webapps/2317.txt,"SL_Site 1.0 - 'spaw_root' Remote File Inclusion",2006-09-07,Kw3[R]Ln,webapps,php,,2006-09-06,,1,30797;2006-5291;2006-4656,,,,, -7936,exploits/php/webapps/7936.txt,"sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,54143;2009-1451;51710;2009-1450,,,,, -8460,exploits/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusions",2009-04-16,JosS,webapps,php,,2009-04-15,,1,54139;2009-1452,,,,, -3268,exploits/php/webapps/3268.txt,"SMA-DB 0.3.9 - 'settings.php' Remote File Inclusion",2007-02-05,"ThE dE@Th",webapps,php,,2007-02-04,,1,33096;2007-0797,,,,, -4937,exploits/php/webapps/4937.txt,"Small Axe 0.3.1 - 'cfile' Remote File Inclusion",2008-01-18,RoMaNcYxHaCkEr,webapps,php,,2008-01-17,2016-10-27,1,40408;2008-0442;2008-0376,,,,, +12515,exploits/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution",2010-05-05,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-04,,0,OSVDB-65053,,,,http://www.exploit-db.comslooze-0.2.7.zip, +2317,exploits/php/webapps/2317.txt,"SL_Site 1.0 - 'spaw_root' Remote File Inclusion",2006-09-07,Kw3[R]Ln,webapps,php,,2006-09-06,,1,OSVDB-30797;CVE-2006-5291;CVE-2006-4656,,,,, +7936,exploits/php/webapps/7936.txt,"sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,OSVDB-54143;CVE-2009-1451;OSVDB-51710;CVE-2009-1450,,,,, +8460,exploits/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusions",2009-04-16,JosS,webapps,php,,2009-04-15,,1,OSVDB-54139;CVE-2009-1452,,,,, +3268,exploits/php/webapps/3268.txt,"SMA-DB 0.3.9 - 'settings.php' Remote File Inclusion",2007-02-05,"ThE dE@Th",webapps,php,,2007-02-04,,1,OSVDB-33096;CVE-2007-0797,,,,, +4937,exploits/php/webapps/4937.txt,"Small Axe 0.3.1 - 'cfile' Remote File Inclusion",2008-01-18,RoMaNcYxHaCkEr,webapps,php,,2008-01-17,2016-10-27,1,OSVDB-40408;CVE-2008-0442;CVE-2008-0376,,,,, 31045,exploits/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Remote File Inclusion",2008-01-21,anonymous,webapps,php,,2008-01-21,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27383/info 48867,exploits/php/webapps/48867.txt,"Small CRM 2.0 - 'email' SQL Injection",2020-10-12,"Ahmet Ümit BAYRAM",webapps,php,,2020-10-12,2020-10-12,0,,,,,, 47874,exploits/php/webapps/47874.txt,"Small CRM 2.0 - Authentication Bypass",2020-01-06,FULLSHADE,webapps,php,,2020-01-06,2020-04-13,1,,,,,, 49995,exploits/php/webapps/49995.txt,"Small CRM 3.0 - 'Authentication Bypass' SQL Injection",2021-06-14,"BHAVESH KAUL",webapps,php,,2021-06-14,2021-06-14,0,,,,,, 50435,exploits/php/webapps/50435.txt,"Small CRM 3.0 - 'description' Stored Cross-Site Scripting (XSS)",2021-10-21,Ghuliev,webapps,php,,2021-10-21,2021-10-21,0,,,,,, -8819,exploits/php/webapps/8819.txt,"small pirate 2.1 - Cross-Site Scripting / SQL Injection",2009-05-29,YEnH4ckEr,webapps,php,,2009-05-28,,1,54788;54787;54786;54785;54784;2009-4936,,,,, -37328,exploits/php/webapps/37328.php,"Small-Cms - 'hostname' Remote PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php,,2012-05-26,2015-06-19,1,82520,,,,,https://www.securityfocus.com/bid/53703/info +8819,exploits/php/webapps/8819.txt,"small pirate 2.1 - Cross-Site Scripting / SQL Injection",2009-05-29,YEnH4ckEr,webapps,php,,2009-05-28,,1,OSVDB-54788;OSVDB-54787;OSVDB-54786;OSVDB-54785;OSVDB-54784;CVE-2009-4936,,,,, +37328,exploits/php/webapps/37328.php,"Small-Cms - 'hostname' Remote PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php,,2012-05-26,2015-06-19,1,OSVDB-82520,,,,,https://www.securityfocus.com/bid/53703/info 5441,exploits/php/webapps/5441.txt,"SmallBiz 4 Seasons CMS - SQL Injection",2008-04-14,cO2,webapps,php,,2008-04-13,,1,,,,,, 5443,exploits/php/webapps/5443.txt,"SmallBiz eShop - 'content_id' SQL Injection",2008-04-14,Stack,webapps,php,,2008-04-13,2016-11-21,1,,,,,, -4863,exploits/php/webapps/4863.pl,"SmallNuke 2.0.4 - Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",webapps,php,,2008-01-07,,1,40076;2008-0147,,,,, +4863,exploits/php/webapps/4863.pl,"SmallNuke 2.0.4 - Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",webapps,php,,2008-01-07,,1,OSVDB-40076;CVE-2008-0147,,,,, 42569,exploits/php/webapps/42569.txt,"Smart Chat 1.0.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, 40904,exploits/php/webapps/40904.txt,"Smart Guard Network Manager 6.3.2 - SQL Injection",2016-12-03,"Rahul Raz",webapps,php,,2016-12-12,2016-12-12,0,,,,,, 49290,exploits/php/webapps/49290.txt,"Smart Hospital 3.1 - _Add Patient_ Stored XSS",2020-12-18,"Kislay Kumar",webapps,php,,2020-12-18,2020-12-18,0,,,,,, 34689,exploits/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injections",2009-08-27,Evil-Cod3r,webapps,php,,2009-08-27,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43376/info -36386,exploits/php/webapps/36386.txt,"Smart PHP Poll - Authentication Bypass",2015-03-16,"Mr.tro0oqy yemen",webapps,php,,2015-03-16,2015-03-16,1,119631,,,,http://www.exploit-db.comsmart_php_poll.zip, -10437,exploits/php/webapps/10437.txt,"Smart PHP Subscriber - Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,,1,2007-0518;32946,,,,, +36386,exploits/php/webapps/36386.txt,"Smart PHP Poll - Authentication Bypass",2015-03-16,"Mr.tro0oqy yemen",webapps,php,,2015-03-16,2015-03-16,1,OSVDB-119631,,,,http://www.exploit-db.comsmart_php_poll.zip, +10437,exploits/php/webapps/10437.txt,"Smart PHP Subscriber - Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php,,2009-12-13,,1,CVE-2007-0518;OSVDB-32946,,,,, 10727,exploits/php/webapps/10727.txt,"Smart PHP Uploader 1.0 - Arbitrary File Upload",2009-12-27,Phenom,webapps,php,,2009-12-26,,1,,,,,http://www.exploit-db.comphpuploader.zip, -5003,exploits/php/webapps/5003.txt,"Smart Publisher 1.0.1 - 'filedata' Remote Code Execution",2008-01-29,GoLd_M,webapps,php,,2008-01-28,2016-11-14,1,40780;2008-0503,,,,http://www.exploit-db.comsmart-publisher-1.0.1.zip, +5003,exploits/php/webapps/5003.txt,"Smart Publisher 1.0.1 - 'filedata' Remote Code Execution",2008-01-29,GoLd_M,webapps,php,,2008-01-28,2016-11-14,1,OSVDB-40780;CVE-2008-0503,,,,http://www.exploit-db.comsmart-publisher-1.0.1.zip, 45049,exploits/php/webapps/45049.txt,"Smart SMS & Email Manager 3.3 - 'contact_type_id' SQL Injection",2018-07-18,AkkuS,webapps,php,80,2018-07-18,2018-07-18,0,,"SQL Injection (SQLi)",,,, 34067,exploits/php/webapps/34067.txt,"Smart Statistics 1.0 - 'smart_Statistics_admin.php' Cross-Site Scripting",2010-01-10,R3d-D3V!L,webapps,php,,2010-01-10,2014-07-15,1,,,,,,https://www.securityfocus.com/bid/40468/info 10977,exploits/php/webapps/10977.txt,"Smart Vision Script News - 'newsdetail.php' SQL Injection (1)",2010-01-03,Err0R,webapps,php,,2010-01-02,,1,,,,,, 10981,exploits/php/webapps/10981.pl,"Smart Vision Script News - 'newsdetail.php' SQL Injection (2)",2010-01-04,darkmasking,webapps,php,,2010-01-03,,1,,,,,, -30716,exploits/php/webapps/30716.txt,"Smart-Shop - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,Doz,webapps,php,,2007-10-29,2014-01-06,1,2007-5725;45308,,,,,https://www.securityfocus.com/bid/26232/info -5535,exploits/php/webapps/5535.txt,"SmartBlog 1.3 - 'index.php' SQL Injection",2008-05-03,His0k4,webapps,php,,2008-05-02,2016-11-25,1,44816;2008-2185;44815;2008-2184;44814;2008-2183,,,,, +30716,exploits/php/webapps/30716.txt,"Smart-Shop - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,Doz,webapps,php,,2007-10-29,2014-01-06,1,CVE-2007-5725;OSVDB-45308,,,,,https://www.securityfocus.com/bid/26232/info +5535,exploits/php/webapps/5535.txt,"SmartBlog 1.3 - 'index.php' SQL Injection",2008-05-03,His0k4,webapps,php,,2008-05-02,2016-11-25,1,OSVDB-44816;CVE-2008-2185;OSVDB-44815;CVE-2008-2184;OSVDB-44814;CVE-2008-2183,,,,, 33889,exploits/php/webapps/33889.txt,"SmartBlog 1.3 - SQL Injection / Cross-Site Scripting",2010-04-27,indoushka,webapps,php,,2010-04-27,2014-06-27,1,,,,,,https://www.securityfocus.com/bid/39756/info 48995,exploits/php/webapps/48995.py,"SmartBlog 2.0.1 - 'id_post' Blind SQL injection",2020-11-06,C0wnuts,webapps,php,,2020-11-06,2020-11-06,0,,,,,, 35028,exploits/php/webapps/35028.txt,"SmartBox - 'page_id' SQL Injection",2010-11-26,KnocKout,webapps,php,,2010-11-26,2014-10-21,1,,,,,,https://www.securityfocus.com/bid/45101/info -23029,exploits/php/webapps/23029.txt,"SmartCMS - '/index.php?menuitem' SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",webapps,php,,2012-11-30,2012-11-30,0,88056;88055,,,,, -22936,exploits/php/webapps/22936.txt,"SmartCMS - 'index.php?idx' SQL Injection",2012-11-26,NoGe,webapps,php,,2012-11-26,2012-11-26,1,87871,,,,, -12507,exploits/php/webapps/12507.txt,"SmartCMS 2 - SQL Injection",2010-05-04,Ariko-Security,webapps,php,,2010-05-03,,1,64972;2014-9558,,,,, -31240,exploits/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 - 'Subject' HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",webapps,php,,2008-02-19,2014-01-28,1,2008-0872;41857,,,,,https://www.securityfocus.com/bid/27878/info +23029,exploits/php/webapps/23029.txt,"SmartCMS - '/index.php?menuitem' SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",webapps,php,,2012-11-30,2012-11-30,0,OSVDB-88056;OSVDB-88055,,,,, +22936,exploits/php/webapps/22936.txt,"SmartCMS - 'index.php?idx' SQL Injection",2012-11-26,NoGe,webapps,php,,2012-11-26,2012-11-26,1,OSVDB-87871,,,,, +12507,exploits/php/webapps/12507.txt,"SmartCMS 2 - SQL Injection",2010-05-04,Ariko-Security,webapps,php,,2010-05-03,,1,OSVDB-64972;CVE-2014-9558,,,,, +31240,exploits/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 - 'Subject' HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",webapps,php,,2008-02-19,2014-01-28,1,CVE-2008-0872;OSVDB-41857,,,,,https://www.securityfocus.com/bid/27878/info 47730,exploits/php/webapps/47730.txt,"SmartHouse Webapp 6.5.33 - Cross-Site Request Forgery",2019-12-02,LiquidWorm,webapps,php,,2019-12-02,2019-12-03,0,,"Cross-Site Request Forgery (CSRF)",,,, 36289,exploits/php/webapps/36289.txt,"SmartJobBoard - 'keywords' Cross-Site Scripting",2011-11-07,Mr.PaPaRoSSe,webapps,php,,2011-11-07,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50552/info -33382,exploits/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryId' Cross-Site Scripting",2009-11-30,SoldierOfAllah,webapps,php,,2009-11-30,2014-05-16,1,2009-4359;61261,,,,,https://www.securityfocus.com/bid/37156/info +33382,exploits/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryId' Cross-Site Scripting",2009-11-30,SoldierOfAllah,webapps,php,,2009-11-30,2014-05-16,1,CVE-2009-4359;OSVDB-61261,,,,,https://www.securityfocus.com/bid/37156/info 34944,exploits/php/webapps/34944.txt,"SmartOptimizer - Null Character Remote Information Disclosure",2010-11-01,"Francois Harvey",webapps,php,,2010-11-01,2014-10-12,1,,,,,,https://www.securityfocus.com/bid/44578/info -11623,exploits/php/webapps/11623.txt,"smartplugs 1.3 - 'showplugs.php' SQL Injection",2010-03-03,"Easy Laster",webapps,php,,2010-03-02,2017-10-20,1,62737;2010-1271,,,,, -6014,exploits/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (1)",2008-07-07,Hamtaro,webapps,php,,2008-07-06,2016-12-13,1,47050;2008-3152,,,,, -6019,exploits/php/webapps/6019.pl,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (2)",2008-07-07,ka0x,webapps,php,,2008-07-06,2016-12-13,1,47050;2008-3152,,,,, +11623,exploits/php/webapps/11623.txt,"smartplugs 1.3 - 'showplugs.php' SQL Injection",2010-03-03,"Easy Laster",webapps,php,,2010-03-02,2017-10-20,1,OSVDB-62737;CVE-2010-1271,,,,, +6014,exploits/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (1)",2008-07-07,Hamtaro,webapps,php,,2008-07-06,2016-12-13,1,OSVDB-47050;CVE-2008-3152,,,,, +6019,exploits/php/webapps/6019.pl,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (2)",2008-07-07,ka0x,webapps,php,,2008-07-06,2016-12-13,1,OSVDB-47050;CVE-2008-3152,,,,, 44823,exploits/php/webapps/44823.txt,"Smartshop 1 - 'id' SQL Injection",2018-06-03,L0RD,webapps,php,,2018-06-03,2018-06-03,0,,,,,, 44824,exploits/php/webapps/44824.html,"Smartshop 1 - Cross-Site Request Forgery",2018-06-03,L0RD,webapps,php,,2018-06-03,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -1974,exploits/php/webapps/1974.txt,"SmartSite CMS 1.0 - 'root' Multiple Remote File Inclusions",2006-07-01,CrAsh_oVeR_rIdE,webapps,php,,2006-06-30,2016-10-27,1,26750;2006-3421;26749;26748,,,,http://www.exploit-db.comsmartsitecms_10.zip, -1936,exploits/php/webapps/1936.txt,"SmartSite CMS 1.0 - 'root' Remote File Inclusion",2006-06-20,Archit3ct,webapps,php,,2006-06-19,2016-08-16,1,27622;2006-3421;26752;26751;2006-3162;26750;26749;26748,,,,http://www.exploit-db.comsmartSite_v0823.zip, -7901,exploits/php/webapps/7901.py,"SmartSiteCMS 1.0 - Blind SQL Injection",2009-01-28,certaindeath,webapps,php,,2009-01-27,2017-01-24,1,51786;2009-0405,,,,, +1974,exploits/php/webapps/1974.txt,"SmartSite CMS 1.0 - 'root' Multiple Remote File Inclusions",2006-07-01,CrAsh_oVeR_rIdE,webapps,php,,2006-06-30,2016-10-27,1,OSVDB-26750;CVE-2006-3421;OSVDB-26749;OSVDB-26748,,,,http://www.exploit-db.comsmartsitecms_10.zip, +1936,exploits/php/webapps/1936.txt,"SmartSite CMS 1.0 - 'root' Remote File Inclusion",2006-06-20,Archit3ct,webapps,php,,2006-06-19,2016-08-16,1,OSVDB-27622;CVE-2006-3421;OSVDB-26752;OSVDB-26751;CVE-2006-3162;OSVDB-26750;OSVDB-26749;OSVDB-26748,,,,http://www.exploit-db.comsmartSite_v0823.zip, +7901,exploits/php/webapps/7901.py,"SmartSiteCMS 1.0 - Blind SQL Injection",2009-01-28,certaindeath,webapps,php,,2009-01-27,2017-01-24,1,OSVDB-51786;CVE-2009-0405,,,,, 35343,exploits/php/webapps/35343.txt,"Smarty Template Engine 2.6.9 - '$smarty.template' PHP Code Injection",2011-02-09,jonieske,webapps,php,,2011-02-09,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46366/info 14884,exploits/php/webapps/14884.txt,"smbind 0.4.7 - SQL Injection",2010-09-03,r00t,webapps,php,,2010-09-03,2010-09-04,1,,,,,http://www.exploit-db.comsmbind-0.4.7.tar.gz, -27340,exploits/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution",2006-03-01,botan,webapps,php,,2006-03-01,2013-08-05,1,2006-1013;23807,,,,,https://www.securityfocus.com/bid/16905/info -5640,exploits/php/webapps/5640.py,"Smeego 1.0 - 'Cookie lang' Local File Inclusion",2008-05-17,0in,webapps,php,,2008-05-16,2016-11-30,1,45312;2008-2352,,,,, -5725,exploits/php/webapps/5725.txt,"smeweb 1.4b - SQL Injection / Cross-Site Scripting",2008-06-02,"CWH Underground",webapps,php,,2008-06-01,2016-12-05,1,45932;2008-2652;45931;45930;45929;45928;2008-2644,,,,, -38304,exploits/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration",2015-09-24,"Filippo Roncari",webapps,php,,2015-09-24,2015-09-24,0,2015-4148;125855;119772,,,,,http://lab.truel.it/d/advisories/TL-2015-PHP04.txt +27340,exploits/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution",2006-03-01,botan,webapps,php,,2006-03-01,2013-08-05,1,CVE-2006-1013;OSVDB-23807,,,,,https://www.securityfocus.com/bid/16905/info +5640,exploits/php/webapps/5640.py,"Smeego 1.0 - 'Cookie lang' Local File Inclusion",2008-05-17,0in,webapps,php,,2008-05-16,2016-11-30,1,OSVDB-45312;CVE-2008-2352,,,,, +5725,exploits/php/webapps/5725.txt,"smeweb 1.4b - SQL Injection / Cross-Site Scripting",2008-06-02,"CWH Underground",webapps,php,,2008-06-01,2016-12-05,1,OSVDB-45932;CVE-2008-2652;OSVDB-45931;OSVDB-45930;OSVDB-45929;OSVDB-45928;CVE-2008-2644,,,,, +38304,exploits/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration",2015-09-24,"Filippo Roncari",webapps,php,,2015-09-24,2015-09-24,0,CVE-2015-4148;OSVDB-125855;OSVDB-119772,,,,,http://lab.truel.it/d/advisories/TL-2015-PHP04.txt 38491,exploits/php/webapps/38491.php,"SMF - '/index.php' HTML Injection / Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",webapps,php,,2013-04-23,2015-10-19,1,,,,,,https://www.securityfocus.com/bid/59409/info 37973,exploits/php/webapps/37973.txt,"SMF - 'view' Cross-Site Scripting",2012-10-23,Am!r,webapps,php,,2012-10-23,2015-08-26,1,,,,,,https://www.securityfocus.com/bid/56223/info -29499,exploits/php/webapps/29499.txt,"SMF 1.1 - 'index.php' HTML Injection",2007-01-20,"Aria-Security Team",webapps,php,,2007-01-20,2013-11-08,1,2007-0399;32606,,,,,https://www.securityfocus.com/bid/22143/info +29499,exploits/php/webapps/29499.txt,"SMF 1.1 - 'index.php' HTML Injection",2007-01-20,"Aria-Security Team",webapps,php,,2007-01-20,2013-11-08,1,CVE-2007-0399;OSVDB-32606,,,,,https://www.securityfocus.com/bid/22143/info 31678,exploits/php/webapps/31678.txt,"SMF 1.1.4 - Audio CAPTCHA Security Bypass",2008-04-21,"Michael Brooks",webapps,php,,2008-04-21,2014-02-17,1,,,,,,https://www.securityfocus.com/bid/28866/info -18214,exploits/php/webapps/18214.py,"SMF 2.0.1 - SQL Injection / Privilege Escalation",2011-12-07,The:Paradox,webapps,php,,2011-12-07,2011-12-07,0,83192,,,,, -9050,exploits/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php,,2009-06-29,,1,55584;2009-2385,,,,, +18214,exploits/php/webapps/18214.py,"SMF 2.0.1 - SQL Injection / Privilege Escalation",2011-12-07,The:Paradox,webapps,php,,2011-12-07,2011-12-07,0,OSVDB-83192,,,,, +9050,exploits/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php,,2009-06-29,,1,OSVDB-55584;CVE-2009-2385,,,,, 9404,exploits/php/webapps/9404.txt,"SmilieScript 1.0 - Authentication Bypass",2009-08-10,Mr.tro0oqy,webapps,php,,2009-08-09,,1,,,,,, -8076,exploits/php/webapps/8076.txt,"smNews 1.0 - Authentication Bypass / Column Truncation",2009-02-18,x0r,webapps,php,,2009-02-17,,1,52363;2009-0750,,,,, -3678,exploits/php/webapps/3678.php,"SmodBIP 1.06 - aktualnosci zoom SQL Injection",2007-04-06,Kacper,webapps,php,,2007-04-05,,1,34745;2007-1920,,,,, -3679,exploits/php/webapps/3679.php,"SmodCMS 2.10 - Slownik ssid SQL Injection",2007-04-06,Kacper,webapps,php,,2007-04-05,,1,37395;2007-1931,,,,, -12376,exploits/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Arbitrary File Upload",2010-04-24,eidelweiss,webapps,php,,2010-04-23,,1,64164,,,,, -5322,exploits/php/webapps/5322.txt,"Smoothflash - 'cid' SQL Injection",2008-03-30,S@BUN,webapps,php,,2008-03-29,2016-11-16,1,43910;2008-1623,,,,, -42798,exploits/php/webapps/42798.txt,"SMSmaster - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14842,,,,, +8076,exploits/php/webapps/8076.txt,"smNews 1.0 - Authentication Bypass / Column Truncation",2009-02-18,x0r,webapps,php,,2009-02-17,,1,OSVDB-52363;CVE-2009-0750,,,,, +3678,exploits/php/webapps/3678.php,"SmodBIP 1.06 - aktualnosci zoom SQL Injection",2007-04-06,Kacper,webapps,php,,2007-04-05,,1,OSVDB-34745;CVE-2007-1920,,,,, +3679,exploits/php/webapps/3679.php,"SmodCMS 2.10 - Slownik ssid SQL Injection",2007-04-06,Kacper,webapps,php,,2007-04-05,,1,OSVDB-37395;CVE-2007-1931,,,,, +12376,exploits/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Arbitrary File Upload",2010-04-24,eidelweiss,webapps,php,,2010-04-23,,1,OSVDB-64164,,,,, +5322,exploits/php/webapps/5322.txt,"Smoothflash - 'cid' SQL Injection",2008-03-30,S@BUN,webapps,php,,2008-03-29,2016-11-16,1,OSVDB-43910;CVE-2008-1623,,,,, +42798,exploits/php/webapps/42798.txt,"SMSmaster - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14842,,,,, 36764,exploits/php/webapps/36764.txt,"SMW+ 1.5.6 - 'target' HTML Injection",2012-02-13,sonyy,webapps,php,,2012-02-13,2015-04-15,1,,,,,,https://www.securityfocus.com/bid/51980/info -19005,exploits/php/webapps/19005.txt,"SN News 1.2 - '/admin/loger.php' Authentication Bypass",2012-06-07,"Yakir Wizman",webapps,php,,2012-06-07,2012-06-07,1,82696,,,,http://www.exploit-db.comSN_News_nova_versao_www.worldbynet.com.br.zip, -18999,exploits/php/webapps/18999.php,"SN News 1.2 - 'visualiza.php' SQL Injection",2012-06-06,WhiteCollarGroup,webapps,php,,2012-06-06,2012-06-07,1,82632,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-07-at-94010-am.png,http://www.exploit-db.comSN_News_nova_versao_www.worldbynet.com.br.zip, +19005,exploits/php/webapps/19005.txt,"SN News 1.2 - '/admin/loger.php' Authentication Bypass",2012-06-07,"Yakir Wizman",webapps,php,,2012-06-07,2012-06-07,1,OSVDB-82696,,,,http://www.exploit-db.comSN_News_nova_versao_www.worldbynet.com.br.zip, +18999,exploits/php/webapps/18999.php,"SN News 1.2 - 'visualiza.php' SQL Injection",2012-06-06,WhiteCollarGroup,webapps,php,,2012-06-06,2012-06-07,1,OSVDB-82632,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-07-at-94010-am.png,http://www.exploit-db.comSN_News_nova_versao_www.worldbynet.com.br.zip, 16257,exploits/php/webapps/16257.txt,"SnapProof - 'page.php' SQL Injection",2011-02-28,AtT4CKxT3rR0r1ST,webapps,php,,2011-02-28,2011-02-28,1,,,,,, 35401,exploits/php/webapps/35401.txt,"SnapProof - 'retPageID' Cross-Site Scripting",2011-02-28,"difficult 511",webapps,php,,2011-02-28,2014-11-30,1,,,,,,https://www.securityfocus.com/bid/46622/info -3900,exploits/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,58653;2007-2715,,,,, -4838,exploits/php/webapps/4838.txt,"snetworks PHP Classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,webapps,php,,2008-01-04,,1,40198;2008-0137,,,,, -27216,exploits/php/webapps/27216.txt,"sNews - 'index.php' Multiple SQL Injections",2006-02-14,joffer,webapps,php,,2006-02-14,2013-07-31,1,2005-3853;21093,,,,,https://www.securityfocus.com/bid/16647/info +3900,exploits/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change",2007-05-11,Dj7xpl,webapps,php,,2007-05-10,,1,OSVDB-58653;CVE-2007-2715,,,,, +4838,exploits/php/webapps/4838.txt,"snetworks PHP Classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,webapps,php,,2008-01-04,,1,OSVDB-40198;CVE-2008-0137,,,,, +27216,exploits/php/webapps/27216.txt,"sNews - 'index.php' Multiple SQL Injections",2006-02-14,joffer,webapps,php,,2006-02-14,2013-07-31,1,CVE-2005-3853;OSVDB-21093,,,,,https://www.securityfocus.com/bid/16647/info 14458,exploits/php/webapps/14458.txt,"sNews - 'index.php' SQL Injection",2010-07-24,MajoR,webapps,php,,2010-07-24,2010-07-24,1,,,,,, -27215,exploits/php/webapps/27215.txt,"sNews - Comment Body Cross-Site Scripting",2006-02-14,joffer,webapps,php,,2006-02-14,2013-07-31,1,2006-0715;23249,,,,,https://www.securityfocus.com/bid/16647/info -3116,exploits/php/webapps/3116.php,"sNews 1.5.30 - Remote Reset Admin Pass / Command Execution",2007-01-12,rgod,webapps,php,,2007-01-11,,1,32817;2007-0261,,,,, -14465,exploits/php/webapps/14465.txt,"sNews 1.7 - 'index.php?category' SQL Injection",2010-07-24,CoBRa_21,webapps,php,,2010-07-24,2010-07-24,1,2010-2926;66815,,,,, +27215,exploits/php/webapps/27215.txt,"sNews - Comment Body Cross-Site Scripting",2006-02-14,joffer,webapps,php,,2006-02-14,2013-07-31,1,CVE-2006-0715;OSVDB-23249,,,,,https://www.securityfocus.com/bid/16647/info +3116,exploits/php/webapps/3116.php,"sNews 1.5.30 - Remote Reset Admin Pass / Command Execution",2007-01-12,rgod,webapps,php,,2007-01-11,,1,OSVDB-32817;CVE-2007-0261,,,,, +14465,exploits/php/webapps/14465.txt,"sNews 1.7 - 'index.php?category' SQL Injection",2010-07-24,CoBRa_21,webapps,php,,2010-07-24,2010-07-24,1,CVE-2010-2926;OSVDB-66815,,,,, 34882,exploits/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting / HTML Injection",2010-10-19,"High-Tech Bridge SA",webapps,php,,2010-10-19,2017-10-19,1,,,,,,https://www.securityfocus.com/bid/44255/info 40706,exploits/php/webapps/40706.txt,"sNews 1.7.1 - Arbitrary File Upload",2016-11-03,Amir.ght,webapps,php,,2016-11-03,2016-11-03,1,,,,,http://www.exploit-db.comsnews1.7.1.zip, 40705,exploits/php/webapps/40705.html,"sNews 1.7.1 - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php,,2016-11-03,2016-11-03,1,,,,,http://www.exploit-db.comsnews1.7.1.zip, -15295,exploits/php/webapps/15295.html,"sNews CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"High-Tech Bridge SA",webapps,php,,2010-10-21,2010-10-22,1,68725,,,,http://www.exploit-db.comsnews17_july.14.10.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_snews.html +15295,exploits/php/webapps/15295.html,"sNews CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"High-Tech Bridge SA",webapps,php,,2010-10-21,2010-10-22,1,OSVDB-68725,,,,http://www.exploit-db.comsnews17_july.14.10.zip,http://www.htbridge.ch/advisory/xss_vulnerability_in_snews.html 39976,exploits/php/webapps/39976.txt,"sNews CMS 1.7.1 - Multiple Vulnerabilities",2016-06-20,hyp3rlinx,webapps,php,80,2016-06-20,2016-06-20,0,,,,,http://www.exploit-db.comsnews1.7.1.zip,http://hyp3rlinx.altervista.org/advisories/SNEWS-RCE-CSRF-XSS.txt 30647,exploits/php/webapps/30647.txt,"SNewsCMS 2.1 - 'News_page.php' Cross-Site Scripting",2007-10-08,medconsultation.ru,webapps,php,,2007-10-08,2014-01-02,1,,,,,,https://www.securityfocus.com/bid/25963/info -31406,exploits/php/webapps/31406.txt,"SNewsCMS 2.x - 'search.php' Cross-Site Scripting",2008-03-17,medprostuda.ru,webapps,php,,2008-03-17,2014-02-05,1,2008-1413;43786,,,,,https://www.securityfocus.com/bid/28262/info -30453,exploits/php/webapps/30453.txt,"snif 1.5.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,webapps,php,,2007-08-06,2013-12-24,1,2007-4264;38701,,,,,https://www.securityfocus.com/bid/25212/info -11309,exploits/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download",2010-02-01,Aodrulez,webapps,php,,2010-01-31,,1,62035,,,,, -8933,exploits/php/webapps/8933.php,"Sniggabo CMS - 'article.php?id' SQL Injection",2009-06-11,Lidloses_Auge,webapps,php,,2009-06-10,,1,55019,,,,, +31406,exploits/php/webapps/31406.txt,"SNewsCMS 2.x - 'search.php' Cross-Site Scripting",2008-03-17,medprostuda.ru,webapps,php,,2008-03-17,2014-02-05,1,CVE-2008-1413;OSVDB-43786,,,,,https://www.securityfocus.com/bid/28262/info +30453,exploits/php/webapps/30453.txt,"snif 1.5.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,webapps,php,,2007-08-06,2013-12-24,1,CVE-2007-4264;OSVDB-38701,,,,,https://www.securityfocus.com/bid/25212/info +11309,exploits/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download",2010-02-01,Aodrulez,webapps,php,,2010-01-31,,1,OSVDB-62035,,,,, +8933,exploits/php/webapps/8933.php,"Sniggabo CMS - 'article.php?id' SQL Injection",2009-06-11,Lidloses_Auge,webapps,php,,2009-06-10,,1,OSVDB-55019,,,,, 34079,exploits/php/webapps/34079.txt,"Sniggabo CMS 2.21 - 'search.php' Cross-Site Scripting",2010-01-06,Sora,webapps,php,,2010-01-06,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40534/info -34016,exploits/php/webapps/34016.txt,"Snipe Gallery 3.1 - 'gallery.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,2014-07-09,1,2010-2126;65074,,,,,https://www.securityfocus.com/bid/40279/info -34017,exploits/php/webapps/34017.txt,"Snipe Gallery 3.1 - 'image.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,2014-07-09,1,2010-2126;65069,,,,,https://www.securityfocus.com/bid/40279/info -26800,exploits/php/webapps/26800.txt,"Snipe Gallery 3.1.4 - 'image.php?image_id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,2005-4244;21694,,,,,https://www.securityfocus.com/bid/15844/info -26801,exploits/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - 'search.php?keyword' Cross-Site Scripting",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,2005-4245;21695,,,,,https://www.securityfocus.com/bid/15844/info -26799,exploits/php/webapps/26799.txt,"Snipe Gallery 3.1.4 - 'view.php?gallery_id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,2005-4244;21693,,,,,https://www.securityfocus.com/bid/15844/info +34016,exploits/php/webapps/34016.txt,"Snipe Gallery 3.1 - 'gallery.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,2014-07-09,1,CVE-2010-2126;OSVDB-65074,,,,,https://www.securityfocus.com/bid/40279/info +34017,exploits/php/webapps/34017.txt,"Snipe Gallery 3.1 - 'image.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-20,2014-07-09,1,CVE-2010-2126;OSVDB-65069,,,,,https://www.securityfocus.com/bid/40279/info +26800,exploits/php/webapps/26800.txt,"Snipe Gallery 3.1.4 - 'image.php?image_id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4244;OSVDB-21694,,,,,https://www.securityfocus.com/bid/15844/info +26801,exploits/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - 'search.php?keyword' Cross-Site Scripting",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4245;OSVDB-21695,,,,,https://www.securityfocus.com/bid/15844/info +26799,exploits/php/webapps/26799.txt,"Snipe Gallery 3.1.4 - 'view.php?gallery_id' SQL Injection",2005-12-13,r0t,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4244;OSVDB-21693,,,,,https://www.securityfocus.com/bid/15844/info 14053,exploits/php/webapps/14053.txt,"snipe Gallery Script - SQL Injection",2010-06-25,"dev!l ghost",webapps,php,,2010-06-25,2010-11-12,1,,,,,http://www.exploit-db.comsnipegallery-3.1.5.zip, 11967,exploits/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Arbitrary File Upload",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,,,,,, 47756,exploits/php/webapps/47756.txt,"Snipe-IT Open Source Asset Management 4.7.5 - Persistent Cross-Site Scripting",2019-12-09,"Metin Yunus Kandemir",webapps,php,,2019-12-09,2019-12-09,1,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comsnipe-it-4.7.5.tar.gz, -8017,exploits/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting",2009-02-09,RoMaNcYxHaCkEr,webapps,php,,2009-02-08,,1,52053;2009-0530;52052;2009-0529;52051,,,,, -33290,exploits/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 - 'pop_send_to_friend.asp?url' Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php,,2009-10-15,2014-05-11,1,2009-4554;61567,,,,,https://www.securityfocus.com/bid/36710/info -33291,exploits/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php,,2009-10-15,2014-05-11,1,2009-4554;61568,,,,,https://www.securityfocus.com/bid/36710/info +8017,exploits/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting",2009-02-09,RoMaNcYxHaCkEr,webapps,php,,2009-02-08,,1,OSVDB-52053;CVE-2009-0530;OSVDB-52052;CVE-2009-0529;OSVDB-52051,,,,, +33290,exploits/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 - 'pop_send_to_friend.asp?url' Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php,,2009-10-15,2014-05-11,1,CVE-2009-4554;OSVDB-61567,,,,,https://www.securityfocus.com/bid/36710/info +33291,exploits/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php,,2009-10-15,2014-05-11,1,CVE-2009-4554;OSVDB-61568,,,,,https://www.securityfocus.com/bid/36710/info 14523,exploits/php/webapps/14523.txt,"SnoGrafx - 'cat.php?cat' SQL Injection",2010-08-02,CoBRa_21,webapps,php,,2010-08-02,2010-08-02,1,,,,,, -18434,exploits/php/webapps/18434.txt,"Snort Report 1.3.2 - SQL Injection",2012-01-31,"a.kadir altan",webapps,php,,2012-01-31,2012-01-31,0,82320,,,,, -17947,exploits/php/webapps/17947.rb,"Snortreport - '/nmap.php' / 'nbtscan.php' Remote Command Execution (Metasploit)",2011-10-09,Metasploit,webapps,php,,2011-10-10,2011-10-10,1,76281;67739,"Metasploit Framework (MSF)",,,, +18434,exploits/php/webapps/18434.txt,"Snort Report 1.3.2 - SQL Injection",2012-01-31,"a.kadir altan",webapps,php,,2012-01-31,2012-01-31,0,OSVDB-82320,,,,, +17947,exploits/php/webapps/17947.rb,"Snortreport - '/nmap.php' / 'nbtscan.php' Remote Command Execution (Metasploit)",2011-10-09,Metasploit,webapps,php,,2011-10-10,2011-10-10,1,OSVDB-76281;OSVDB-67739,"Metasploit Framework (MSF)",,,, 13937,exploits/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection",2010-06-19,ahwak2000,webapps,php,,2010-06-18,,1,,,,,, 34353,exploits/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 Beta - 'uid' SQL Injection",2010-07-19,"Dinesh Arora",webapps,php,,2010-07-19,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41791/info -35301,exploits/php/webapps/35301.html,"Snowfox CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2014-11-19,LiquidWorm,webapps,php,80,2014-11-19,2014-11-19,0,114819;2014-9344,,,,http://www.exploit-db.comsnowfox-1.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php -37604,exploits/php/webapps/37604.txt,"SO Planning 1.32 - Multiple Vulnerabilities",2015-07-13,"Huy-Ngoc DAU",webapps,php,80,2015-07-13,2015-07-13,0,2014-8677;2014-8676;2014-8675;2014-8674;2014-8673;124884;124868;124805;124804;124803;124802;124801;124800;124799;124798,,,,, +35301,exploits/php/webapps/35301.html,"Snowfox CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2014-11-19,LiquidWorm,webapps,php,80,2014-11-19,2014-11-19,0,OSVDB-114819;CVE-2014-9344,,,,http://www.exploit-db.comsnowfox-1.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5205.php +37604,exploits/php/webapps/37604.txt,"SO Planning 1.32 - Multiple Vulnerabilities",2015-07-13,"Huy-Ngoc DAU",webapps,php,80,2015-07-13,2015-07-13,0,CVE-2014-8677;CVE-2014-8676;CVE-2014-8675;CVE-2014-8674;CVE-2014-8673;OSVDB-124884;OSVDB-124868;OSVDB-124805;OSVDB-124804;OSVDB-124803;OSVDB-124802;OSVDB-124801;OSVDB-124800;OSVDB-124799;OSVDB-124798,,,,, 44037,exploits/php/webapps/44037.txt,"SOA School Management - 'access_login' SQL Injection",2018-02-14,L0RD,webapps,php,,2018-02-14,2018-02-14,0,,,,,, 41286,exploits/php/webapps/41286.txt,"SOA School Management - 'view' SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php,,2017-02-09,2017-08-18,0,,,,,, 42499,exploits/php/webapps/42499.txt,"SOA School Management 3.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php,,2017-08-18,2017-08-18,0,,,,,, 46834,exploits/php/webapps/46834.txt,"SOCA Access Control System 180612 - Cross-Site Request Forgery (Add Admin)",2019-05-13,LiquidWorm,webapps,php,,2019-05-13,2019-05-13,0,,"Cross-Site Request Forgery (CSRF)",,,, 46832,exploits/php/webapps/46832.txt,"SOCA Access Control System 180612 - Information Disclosure",2019-05-13,LiquidWorm,webapps,php,,2019-05-13,2019-05-13,0,,,,,, 46833,exploits/php/webapps/46833.txt,"SOCA Access Control System 180612 - SQL Injection",2019-05-13,LiquidWorm,webapps,php,80,2019-05-13,2019-05-13,0,,"SQL Injection (SQLi)",,,, -13977,exploits/php/webapps/13977.txt,"Social Community Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,65675,,,,, +13977,exploits/php/webapps/13977.txt,"Social Community Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,OSVDB-65675,,,,, 41858,exploits/php/webapps/41858.txt,"Social Directory Script 2.0 - SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php,,2017-04-11,2017-04-11,0,,,,,, -7730,exploits/php/webapps/7730.txt,"Social Engine - SQL Injection",2009-01-11,snakespc,webapps,php,,2009-01-10,2017-01-13,1,51309,,,,, -4767,exploits/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusions",2007-12-21,MhZ91,webapps,php,,2007-12-20,,1,40375;2007-6581;40374;40373;40372;40371;40370,,,,, -7900,exploits/php/webapps/7900.txt,"Social Engine 3.06 - 'category_id' SQL Injection",2009-01-28,snakespc,webapps,php,,2009-01-27,2017-01-24,1,51644;2009-0400,,,,, -20574,exploits/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,webapps,php,,2012-08-17,2012-08-17,0,84326;84325;84322,,,,,https://www.vulnerability-lab.com/get_content.php?id=672 -15830,exploits/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) - Arbitrary File Upload",2010-12-25,MyDoom,webapps,php,,2010-12-25,2010-12-25,0,70175,,,,, -7435,exploits/php/webapps/7435.txt,"Social Groupie - 'create_album.php' Arbitrary File Upload",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,,1,52310;2008-6367,,,,, -7433,exploits/php/webapps/7433.txt,"Social Groupie - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,2017-01-05,1,50672;2008-6358,,,,, +7730,exploits/php/webapps/7730.txt,"Social Engine - SQL Injection",2009-01-11,snakespc,webapps,php,,2009-01-10,2017-01-13,1,OSVDB-51309,,,,, +4767,exploits/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusions",2007-12-21,MhZ91,webapps,php,,2007-12-20,,1,OSVDB-40375;CVE-2007-6581;OSVDB-40374;OSVDB-40373;OSVDB-40372;OSVDB-40371;OSVDB-40370,,,,, +7900,exploits/php/webapps/7900.txt,"Social Engine 3.06 - 'category_id' SQL Injection",2009-01-28,snakespc,webapps,php,,2009-01-27,2017-01-24,1,OSVDB-51644;CVE-2009-0400,,,,, +20574,exploits/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,webapps,php,,2012-08-17,2012-08-17,0,OSVDB-84326;OSVDB-84325;OSVDB-84322,,,,,https://www.vulnerability-lab.com/get_content.php?id=672 +15830,exploits/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) - Arbitrary File Upload",2010-12-25,MyDoom,webapps,php,,2010-12-25,2010-12-25,0,OSVDB-70175,,,,, +7435,exploits/php/webapps/7435.txt,"Social Groupie - 'create_album.php' Arbitrary File Upload",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,,1,OSVDB-52310;CVE-2008-6367,,,,, +7433,exploits/php/webapps/7433.txt,"Social Groupie - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,2017-01-05,1,OSVDB-50672;CVE-2008-6358,,,,, 34383,exploits/php/webapps/34383.txt,"Social Media - 'index.php' Local File Inclusion",2010-07-27,"Harri Johansson",webapps,php,,2010-07-27,2014-08-21,1,,,,,,https://www.securityfocus.com/bid/42009/info -35659,exploits/php/webapps/35659.txt,"Social Microblogging PRO 1.5 - Persistent Cross-Site Scripting",2014-12-31,"Halil Dalabasmaz",webapps,php,80,2014-12-31,2014-12-31,1,116553;2014-9516,,,,, +35659,exploits/php/webapps/35659.txt,"Social Microblogging PRO 1.5 - Persistent Cross-Site Scripting",2014-12-31,"Halil Dalabasmaz",webapps,php,80,2014-12-31,2014-12-31,1,OSVDB-116553;CVE-2014-9516,,,,, 36461,exploits/php/webapps/36461.txt,"Social Network Community 2 - 'userID' SQL Injection",2011-12-17,Lazmania61,webapps,php,,2011-12-17,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51107/info 41536,exploits/php/webapps/41536.txt,"Social Network Script 3.01 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 49140,exploits/php/webapps/49140.txt,"Social Networking Site - Authentication Bypass (SQli)",2020-12-01,gh1mau,webapps,php,,2020-12-01,2020-12-01,0,,,,,, @@ -29395,321 +29395,321 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 35131,exploits/php/webapps/35131.txt,"Social Share - 'Username' SQL Injection",2010-12-21,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45536/info 35137,exploits/php/webapps/35137.txt,"Social Share - 'vote.php' HTTP Response Splitting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-10,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45550/info 35121,exploits/php/webapps/35121.txt,"Social Share - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",webapps,php,,2010-12-17,2014-10-30,1,,,,,,https://www.securityfocus.com/bid/45485/info -5707,exploits/php/webapps/5707.txt,"Social Site Generator 2.0 - 'path' Remote File Inclusion",2008-05-31,vBmad,webapps,php,,2008-05-30,2016-12-01,1,45865;2008-6421,,,,, -5701,exploits/php/webapps/5701.txt,"Social Site Generator 2.0 - 'sgc_id' SQL Injection",2008-05-31,"DeAr Ev!L",webapps,php,,2008-05-30,2016-12-01,1,45865;2008-6421;45864;45863;2008-6420;45862;45861;45860;2008-6419;45859,,,,, -5711,exploits/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,webapps,php,,2008-05-31,,1,45864;2008-6420;45863;45862,,,,, +5707,exploits/php/webapps/5707.txt,"Social Site Generator 2.0 - 'path' Remote File Inclusion",2008-05-31,vBmad,webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45865;CVE-2008-6421,,,,, +5701,exploits/php/webapps/5701.txt,"Social Site Generator 2.0 - 'sgc_id' SQL Injection",2008-05-31,"DeAr Ev!L",webapps,php,,2008-05-30,2016-12-01,1,OSVDB-45865;CVE-2008-6421;OSVDB-45864;OSVDB-45863;CVE-2008-6420;OSVDB-45862;OSVDB-45861;OSVDB-45860;CVE-2008-6419;OSVDB-45859,,,,, +5711,exploits/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,webapps,php,,2008-05-31,,1,OSVDB-45864;CVE-2008-6420;OSVDB-45863;OSVDB-45862,,,,, 25245,exploits/php/webapps/25245.txt,"Social Site Generator 2.2 - Cross-Site Request Forgery (Add Admin)",2013-05-06,Fallaga,webapps,php,,2013-08-12,2013-08-12,0,,,,,, -23382,exploits/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,webapps,php,,2012-12-14,2012-12-14,1,88458,,,,http://www.exploit-db.comsocialsites.zip, +23382,exploits/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,webapps,php,,2012-12-14,2012-12-14,1,OSVDB-88458,,,,http://www.exploit-db.comsocialsites.zip, 33658,exploits/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting",2010-02-19,GoLdeN-z3r0,webapps,php,,2010-02-19,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38329/info -10583,exploits/php/webapps/10583.txt,"social Web CMS Beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,webapps,php,,2009-12-20,,1,61239;61238,,,,http://www.exploit-db.com1_SocialWebCMS_B2_RC1.zip, +10583,exploits/php/webapps/10583.txt,"social Web CMS Beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,webapps,php,,2009-12-20,,1,OSVDB-61239;OSVDB-61238,,,,http://www.exploit-db.com1_SocialWebCMS_B2_RC1.zip, 34256,exploits/php/webapps/34256.py,"SocialABC NetworX 1.0.3 - Arbitrary File Upload / Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php,,2010-07-05,2014-08-04,1,,,,,,https://www.securityfocus.com/bid/41396/info -18487,exploits/php/webapps/18487.html,"SocialCMS 1.0.2 - Cross-Site Request Forgery",2012-02-16,"Ivano Binetti",webapps,php,,2012-02-16,2012-02-16,0,71930;2012-1416,,,,http://www.exploit-db.comsocialcms1.0.2.zip, -17193,exploits/php/webapps/17193.html,"SocialCMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-04-20,vir0e5,webapps,php,,2011-04-20,2011-04-20,0,71930;2012-1416,,,,http://www.exploit-db.comsocialcms1.0.2.zip, -18927,exploits/php/webapps/18927.txt,"SocialEngine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,webapps,php,,2012-05-25,2012-05-25,1,2012-2216;82180;82169;82168;82167,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-25-at-125551-pm.png,, +18487,exploits/php/webapps/18487.html,"SocialCMS 1.0.2 - Cross-Site Request Forgery",2012-02-16,"Ivano Binetti",webapps,php,,2012-02-16,2012-02-16,0,OSVDB-71930;CVE-2012-1416,,,,http://www.exploit-db.comsocialcms1.0.2.zip, +17193,exploits/php/webapps/17193.html,"SocialCMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-04-20,vir0e5,webapps,php,,2011-04-20,2011-04-20,0,OSVDB-71930;CVE-2012-1416,,,,http://www.exploit-db.comsocialcms1.0.2.zip, +18927,exploits/php/webapps/18927.txt,"SocialEngine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,webapps,php,,2012-05-25,2012-05-25,1,CVE-2012-2216;OSVDB-82180;OSVDB-82169;OSVDB-82168;OSVDB-82167,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-25-at-125551-pm.png,, 39668,exploits/php/webapps/39668.txt,"SocialEngine 4.8.9 - SQL Injection",2016-04-06,"High-Tech Bridge SA",webapps,php,80,2016-04-06,2016-04-06,0,,,,,,https://www.htbridge.com/advisory/HTB23286 -27272,exploits/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,webapps,php,,2013-08-06,2013-08-06,0,2013-4898;96053,,,,, -872,exploits/php/webapps/872.pl,"SocialMPN - Arbitrary File Injection",2005-03-11,y3dips,webapps,php,,2005-03-10,,1,14623;2005-0691,,,,, -12448,exploits/php/webapps/12448.txt,"Socialware 2.2 - Upload / Cross-Site Scripting",2010-04-29,Sid3^effects,webapps,php,,2010-04-28,,1,64136;64135,,,,, -26667,exploits/php/webapps/26667.txt,"SocketKB 1.1 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3935;21250,,,,,https://www.securityfocus.com/bid/15650/info -30693,exploits/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",webapps,php,,2007-10-19,2014-01-05,1,2007-5647;38109,,,,,https://www.securityfocus.com/bid/26136/info -30694,exploits/php/webapps/30694.txt,"Socketmail 2.2.1 - 'lostpwd.php' Cross-Site Scripting",2007-10-19,"Ivan Sanchez",webapps,php,,2007-10-19,2014-01-05,1,2007-5649;38137,,,,,https://www.securityfocus.com/bid/26138/info -1826,exploits/php/webapps/1826.txt,"Socketmail 2.2.6 - 'site_path' Remote File Inclusion",2006-05-25,Aesthetico,webapps,php,,2006-05-24,,1,26083;2006-2681,,,,, -4554,exploits/php/webapps/4554.txt,"Socketmail 2.2.8 - 'fnc-readmail3.php' Remote File Inclusion",2007-10-22,BiNgZa,webapps,php,,2007-10-21,,1,40390;2007-5627,,,,, -2336,exploits/php/webapps/2336.pl,"Socketwiz BookMarks 2.0 - 'root_dir' Remote File Inclusion",2006-09-09,Kacper,webapps,php,,2006-09-08,,1,28742;2006-7069,,,,, -18868,exploits/php/webapps/18868.txt,"Sockso 1.51 - Persistent Cross-Site Scripting",2012-05-12,"Ciaran McNally",webapps,php,,2012-05-12,2012-05-13,1,81873;2012-4267,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-13-at-103706-am.png,http://www.exploit-db.comsockso-1.5.1.zip, -18798,exploits/php/webapps/18798.txt,"Soco CMS - Local File Inclusion",2012-04-29,"BHG Security Center",webapps,php,,2012-04-30,2012-04-30,1,81797,,,,, -6539,exploits/php/webapps/6539.txt,"Sofi WebGui 0.6.3 PRE - 'mod_dir' Remote File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-22,1,52401;2008-6402,,,,, +27272,exploits/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,webapps,php,,2013-08-06,2013-08-06,0,CVE-2013-4898;OSVDB-96053,,,,, +872,exploits/php/webapps/872.pl,"SocialMPN - Arbitrary File Injection",2005-03-11,y3dips,webapps,php,,2005-03-10,,1,OSVDB-14623;CVE-2005-0691,,,,, +12448,exploits/php/webapps/12448.txt,"Socialware 2.2 - Upload / Cross-Site Scripting",2010-04-29,Sid3^effects,webapps,php,,2010-04-28,,1,OSVDB-64136;OSVDB-64135,,,,, +26667,exploits/php/webapps/26667.txt,"SocketKB 1.1 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3935;OSVDB-21250,,,,,https://www.securityfocus.com/bid/15650/info +30693,exploits/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",webapps,php,,2007-10-19,2014-01-05,1,CVE-2007-5647;OSVDB-38109,,,,,https://www.securityfocus.com/bid/26136/info +30694,exploits/php/webapps/30694.txt,"Socketmail 2.2.1 - 'lostpwd.php' Cross-Site Scripting",2007-10-19,"Ivan Sanchez",webapps,php,,2007-10-19,2014-01-05,1,CVE-2007-5649;OSVDB-38137,,,,,https://www.securityfocus.com/bid/26138/info +1826,exploits/php/webapps/1826.txt,"Socketmail 2.2.6 - 'site_path' Remote File Inclusion",2006-05-25,Aesthetico,webapps,php,,2006-05-24,,1,OSVDB-26083;CVE-2006-2681,,,,, +4554,exploits/php/webapps/4554.txt,"Socketmail 2.2.8 - 'fnc-readmail3.php' Remote File Inclusion",2007-10-22,BiNgZa,webapps,php,,2007-10-21,,1,OSVDB-40390;CVE-2007-5627,,,,, +2336,exploits/php/webapps/2336.pl,"Socketwiz BookMarks 2.0 - 'root_dir' Remote File Inclusion",2006-09-09,Kacper,webapps,php,,2006-09-08,,1,OSVDB-28742;CVE-2006-7069,,,,, +18868,exploits/php/webapps/18868.txt,"Sockso 1.51 - Persistent Cross-Site Scripting",2012-05-12,"Ciaran McNally",webapps,php,,2012-05-12,2012-05-13,1,OSVDB-81873;CVE-2012-4267,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-13-at-103706-am.png,http://www.exploit-db.comsockso-1.5.1.zip, +18798,exploits/php/webapps/18798.txt,"Soco CMS - Local File Inclusion",2012-04-29,"BHG Security Center",webapps,php,,2012-04-30,2012-04-30,1,OSVDB-81797,,,,, +6539,exploits/php/webapps/6539.txt,"Sofi WebGui 0.6.3 PRE - 'mod_dir' Remote File Inclusion",2008-09-23,dun,webapps,php,,2008-09-22,2016-12-22,1,OSVDB-52401;CVE-2008-6402,,,,, 11189,exploits/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,webapps,php,,2010-01-17,,1,,,,,, 26158,exploits/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' HTML Injection",2005-08-16,"John Cobb",webapps,php,,2005-08-16,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14579/info 26155,exploits/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' SQL Injection",2005-08-16,"John Cobb",webapps,php,,2005-08-16,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14576/info -2300,exploits/php/webapps/2300.pl,"SoftBB 0.1 - 'cmd' Remote Command Execution",2006-09-04,DarkFig,webapps,php,,2006-09-03,,1,30835;2006-4633;28578;2006-4632;28577,,,,, -1594,exploits/php/webapps/1594.py,"SoftBB 0.1 - 'mail' Blind SQL Injection",2006-03-19,LOTFREE,webapps,php,,2006-03-18,,1,23999;2006-1327,,,,, -28490,exploits/php/webapps/28490.txt,"SoftBB 0.1 - 'Page' Cross-Site Scripting",2006-09-05,ThE__LeO,webapps,php,,2006-09-05,2013-09-23,1,2006-4593;29886,,,,,https://www.securityfocus.com/bid/19847/info -4618,exploits/php/webapps/4618.txt,"Softbiz Ad Management plus Script 1 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,39732;2007-5998,,,,, -14910,exploits/php/webapps/14910.txt,"Softbiz Article Directory Script - 'sbiz_id' Blind SQL Injection",2010-09-05,h4ck3r,webapps,php,,2010-09-05,2010-09-05,1,67826;2010-4905,,,,, -4617,exploits/php/webapps/4617.txt,"Softbiz Auctions Script - 'product_desc.php' SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,39733;2007-5999,,,,, +2300,exploits/php/webapps/2300.pl,"SoftBB 0.1 - 'cmd' Remote Command Execution",2006-09-04,DarkFig,webapps,php,,2006-09-03,,1,OSVDB-30835;CVE-2006-4633;OSVDB-28578;CVE-2006-4632;OSVDB-28577,,,,, +1594,exploits/php/webapps/1594.py,"SoftBB 0.1 - 'mail' Blind SQL Injection",2006-03-19,LOTFREE,webapps,php,,2006-03-18,,1,OSVDB-23999;CVE-2006-1327,,,,, +28490,exploits/php/webapps/28490.txt,"SoftBB 0.1 - 'Page' Cross-Site Scripting",2006-09-05,ThE__LeO,webapps,php,,2006-09-05,2013-09-23,1,CVE-2006-4593;OSVDB-29886,,,,,https://www.securityfocus.com/bid/19847/info +4618,exploits/php/webapps/4618.txt,"Softbiz Ad Management plus Script 1 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,OSVDB-39732;CVE-2007-5998,,,,, +14910,exploits/php/webapps/14910.txt,"Softbiz Article Directory Script - 'sbiz_id' Blind SQL Injection",2010-09-05,h4ck3r,webapps,php,,2010-09-05,2010-09-05,1,OSVDB-67826;CVE-2010-4905,,,,, +4617,exploits/php/webapps/4617.txt,"Softbiz Auctions Script - 'product_desc.php' SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,OSVDB-39733;CVE-2007-5999,,,,, 11568,exploits/php/webapps/11568.txt,"Softbiz Auktios Script - Multiple SQL Injections",2010-02-24,"Easy Laster",webapps,php,,2010-02-23,,1,,,,,, 12245,exploits/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script - buyers_subcategories SQL Injection",2010-04-15,"AnGrY BoY",webapps,php,,2010-04-14,,1,,,,,, -10656,exploits/php/webapps/10656.txt,"SoftBiz B2B trading Marketplace Script - SQL Injection",2009-12-25,"AnGrY BoY",webapps,php,,2009-12-24,2016-10-27,1,2005-3937;21252,,,,, -26670,exploits/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'buyoffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3937;21253,,,,,https://www.securityfocus.com/bid/15652/info -26671,exploits/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'products.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3937;21254,,,,,https://www.securityfocus.com/bid/15652/info -26672,exploits/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'profiles.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3937;21255,,,,,https://www.securityfocus.com/bid/15652/info -26669,exploits/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'selloffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3937;21252,,,,,https://www.securityfocus.com/bid/15652/info -4619,exploits/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,39731;2007-5997,,,,, -28139,exploits/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 - 'gen_confirm_mem.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3607;27932,,,,,https://www.securityfocus.com/bid/18735/info -28140,exploits/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 - 'index.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3607;27933,,,,,https://www.securityfocus.com/bid/18735/info -28137,exploits/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 - 'insertmember.php?city' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3607;27930,,,,,https://www.securityfocus.com/bid/18735/info -28138,exploits/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 - 'lostpassword.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,2006-3607;27931,,,,,https://www.securityfocus.com/bid/18735/info -4457,exploits/php/webapps/4457.txt,"Softbiz Classifieds PLUS - 'id' SQL Injection",2007-09-26,"Khashayar Fereidani",webapps,php,,2007-09-25,,1,39623;2007-5122,,,,, +10656,exploits/php/webapps/10656.txt,"SoftBiz B2B trading Marketplace Script - SQL Injection",2009-12-25,"AnGrY BoY",webapps,php,,2009-12-24,2016-10-27,1,CVE-2005-3937;OSVDB-21252,,,,, +26670,exploits/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'buyoffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3937;OSVDB-21253,,,,,https://www.securityfocus.com/bid/15652/info +26671,exploits/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'products.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3937;OSVDB-21254,,,,,https://www.securityfocus.com/bid/15652/info +26672,exploits/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'profiles.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3937;OSVDB-21255,,,,,https://www.securityfocus.com/bid/15652/info +26669,exploits/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'selloffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3937;OSVDB-21252,,,,,https://www.securityfocus.com/bid/15652/info +4619,exploits/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,OSVDB-39731;CVE-2007-5997,,,,, +28139,exploits/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 - 'gen_confirm_mem.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3607;OSVDB-27932,,,,,https://www.securityfocus.com/bid/18735/info +28140,exploits/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 - 'index.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3607;OSVDB-27933,,,,,https://www.securityfocus.com/bid/18735/info +28137,exploits/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 - 'insertmember.php?city' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3607;OSVDB-27930,,,,,https://www.securityfocus.com/bid/18735/info +28138,exploits/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 - 'lostpassword.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php,,2006-06-29,2013-09-06,1,CVE-2006-3607;OSVDB-27931,,,,,https://www.securityfocus.com/bid/18735/info +4457,exploits/php/webapps/4457.txt,"Softbiz Classifieds PLUS - 'id' SQL Injection",2007-09-26,"Khashayar Fereidani",webapps,php,,2007-09-25,,1,OSVDB-39623;CVE-2007-5122,,,,, 11575,exploits/php/webapps/11575.txt,"Softbiz Classifieds PLUS - Multiple SQL Injections",2010-02-24,"Easy Laster",webapps,php,,2010-02-23,,1,,,,,, -32616,exploits/php/webapps/32616.txt,"Softbiz Classifieds Script - '/admin/adminhome.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52330,,,,,https://www.securityfocus.com/bid/32569/info -32617,exploits/php/webapps/32617.txt,"Softbiz Classifieds Script - '/admin/index.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52331,,,,,https://www.securityfocus.com/bid/32569/info -32613,exploits/php/webapps/32613.txt,"Softbiz Classifieds Script - '/advertisers/signinform.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52327,,,,,https://www.securityfocus.com/bid/32569/info -32614,exploits/php/webapps/32614.txt,"Softbiz Classifieds Script - 'gallery.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52328,,,,,https://www.securityfocus.com/bid/32569/info -32615,exploits/php/webapps/32615.txt,"Softbiz Classifieds Script - 'lostpassword.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52329,,,,,https://www.securityfocus.com/bid/32569/info -32612,exploits/php/webapps/32612.txt,"Softbiz Classifieds Script - 'showcategory.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,2008-6325;52326,,,,,https://www.securityfocus.com/bid/32569/info -32595,exploits/php/webapps/32595.txt,"Softbiz Classifieds Script - Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",webapps,php,,2008-11-20,2014-03-30,1,2008-6306;50021,,,,,https://www.securityfocus.com/bid/32375/info -33132,exploits/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection",2009-07-30,MizoZ,webapps,php,,2009-07-30,2014-04-30,1,2009-2790;57218,,,,,https://www.securityfocus.com/bid/35896/info -26677,exploits/php/webapps/26677.txt,"SoftBiz FAQ 1.1 - 'add_comment.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3938;21261,,,,,https://www.securityfocus.com/bid/15653/info -26674,exploits/php/webapps/26674.txt,"SoftBiz FAQ 1.1 - 'faq_qanda.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3938;21258,,,,,https://www.securityfocus.com/bid/15653/info -26673,exploits/php/webapps/26673.txt,"SoftBiz FAQ 1.1 - 'index.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3938;21257,,,,,https://www.securityfocus.com/bid/15653/info -26676,exploits/php/webapps/26676.txt,"SoftBiz FAQ 1.1 - 'print_article.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3938;21260,,,,,https://www.securityfocus.com/bid/15653/info -26675,exploits/php/webapps/26675.txt,"SoftBiz FAQ 1.1 - 'refer_friend.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3938;21259,,,,,https://www.securityfocus.com/bid/15653/info -4660,exploits/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - SQL Injection",2007-11-25,"Khashayar Fereidani",webapps,php,,2007-11-24,,1,38908;2007-6125;38907;2007-6124,,,,, -32174,exploits/php/webapps/32174.txt,"Softbiz Image Gallery - 'adminhome.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48308,,,,,https://www.securityfocus.com/bid/30546/info -32178,exploits/php/webapps/32178.txt,"Softbiz Image Gallery - 'browsecats.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48312,,,,,https://www.securityfocus.com/bid/30546/info -32176,exploits/php/webapps/32176.txt,"Softbiz Image Gallery - 'changepassword.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48310,,,,,https://www.securityfocus.com/bid/30546/info -32177,exploits/php/webapps/32177.txt,"Softbiz Image Gallery - 'cleanup.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48311,,,,,https://www.securityfocus.com/bid/30546/info -32175,exploits/php/webapps/32175.txt,"Softbiz Image Gallery - 'config.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48309,,,,,https://www.securityfocus.com/bid/30546/info -32171,exploits/php/webapps/32171.txt,"Softbiz Image Gallery - 'images.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48305,,,,,https://www.securityfocus.com/bid/30546/info -27546,exploits/php/webapps/27546.txt,"SoftBiz Image Gallery - 'images.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,2006-1659;24372,,,,,https://www.securityfocus.com/bid/17339/info -32173,exploits/php/webapps/32173.txt,"Softbiz Image Gallery - 'image_desc.php?latest' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48307,,,,,https://www.securityfocus.com/bid/30546/info -32170,exploits/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48304,,,,,https://www.securityfocus.com/bid/30546/info -27545,exploits/php/webapps/27545.txt,"SoftBiz Image Gallery - 'insert_rating.php?img_id' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,2006-1659;24371,,,,,https://www.securityfocus.com/bid/17339/info -27542,exploits/php/webapps/27542.txt,"SoftBiz Image Gallery - 'mage_desc.php' Multiple SQL Injections",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,2006-1659;24368,,,,,https://www.securityfocus.com/bid/17339/info -32172,exploits/php/webapps/32172.txt,"Softbiz Image Gallery - 'suggest_image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,2008-3511;48306,,,,,https://www.securityfocus.com/bid/30546/info -27544,exploits/php/webapps/27544.txt,"SoftBiz Image Gallery - 'suggest_image.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,2006-1659;24370,,,,,https://www.securityfocus.com/bid/17339/info -27543,exploits/php/webapps/27543.txt,"SoftBiz Image Gallery - 'template.php?provided' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,2006-1659;24369,,,,,https://www.securityfocus.com/bid/17339/info -4504,exploits/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",webapps,php,,2007-10-07,,1,37619;2007-5316,,,,, -11518,exploits/php/webapps/11518.txt,"Softbiz Jobs - 'news_desc' SQL Injection",2010-02-22,BAYBORA,webapps,php,,2010-02-21,,1,62649;2010-0758,,,,, +32616,exploits/php/webapps/32616.txt,"Softbiz Classifieds Script - '/admin/adminhome.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52330,,,,,https://www.securityfocus.com/bid/32569/info +32617,exploits/php/webapps/32617.txt,"Softbiz Classifieds Script - '/admin/index.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52331,,,,,https://www.securityfocus.com/bid/32569/info +32613,exploits/php/webapps/32613.txt,"Softbiz Classifieds Script - '/advertisers/signinform.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52327,,,,,https://www.securityfocus.com/bid/32569/info +32614,exploits/php/webapps/32614.txt,"Softbiz Classifieds Script - 'gallery.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52328,,,,,https://www.securityfocus.com/bid/32569/info +32615,exploits/php/webapps/32615.txt,"Softbiz Classifieds Script - 'lostpassword.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52329,,,,,https://www.securityfocus.com/bid/32569/info +32612,exploits/php/webapps/32612.txt,"Softbiz Classifieds Script - 'showcategory.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php,,2008-12-01,2014-03-31,1,CVE-2008-6325;OSVDB-52326,,,,,https://www.securityfocus.com/bid/32569/info +32595,exploits/php/webapps/32595.txt,"Softbiz Classifieds Script - Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",webapps,php,,2008-11-20,2014-03-30,1,CVE-2008-6306;OSVDB-50021,,,,,https://www.securityfocus.com/bid/32375/info +33132,exploits/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection",2009-07-30,MizoZ,webapps,php,,2009-07-30,2014-04-30,1,CVE-2009-2790;OSVDB-57218,,,,,https://www.securityfocus.com/bid/35896/info +26677,exploits/php/webapps/26677.txt,"SoftBiz FAQ 1.1 - 'add_comment.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3938;OSVDB-21261,,,,,https://www.securityfocus.com/bid/15653/info +26674,exploits/php/webapps/26674.txt,"SoftBiz FAQ 1.1 - 'faq_qanda.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3938;OSVDB-21258,,,,,https://www.securityfocus.com/bid/15653/info +26673,exploits/php/webapps/26673.txt,"SoftBiz FAQ 1.1 - 'index.php?cid' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3938;OSVDB-21257,,,,,https://www.securityfocus.com/bid/15653/info +26676,exploits/php/webapps/26676.txt,"SoftBiz FAQ 1.1 - 'print_article.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3938;OSVDB-21260,,,,,https://www.securityfocus.com/bid/15653/info +26675,exploits/php/webapps/26675.txt,"SoftBiz FAQ 1.1 - 'refer_friend.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3938;OSVDB-21259,,,,,https://www.securityfocus.com/bid/15653/info +4660,exploits/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - SQL Injection",2007-11-25,"Khashayar Fereidani",webapps,php,,2007-11-24,,1,OSVDB-38908;CVE-2007-6125;OSVDB-38907;CVE-2007-6124,,,,, +32174,exploits/php/webapps/32174.txt,"Softbiz Image Gallery - 'adminhome.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48308,,,,,https://www.securityfocus.com/bid/30546/info +32178,exploits/php/webapps/32178.txt,"Softbiz Image Gallery - 'browsecats.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48312,,,,,https://www.securityfocus.com/bid/30546/info +32176,exploits/php/webapps/32176.txt,"Softbiz Image Gallery - 'changepassword.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48310,,,,,https://www.securityfocus.com/bid/30546/info +32177,exploits/php/webapps/32177.txt,"Softbiz Image Gallery - 'cleanup.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48311,,,,,https://www.securityfocus.com/bid/30546/info +32175,exploits/php/webapps/32175.txt,"Softbiz Image Gallery - 'config.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48309,,,,,https://www.securityfocus.com/bid/30546/info +32171,exploits/php/webapps/32171.txt,"Softbiz Image Gallery - 'images.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48305,,,,,https://www.securityfocus.com/bid/30546/info +27546,exploits/php/webapps/27546.txt,"SoftBiz Image Gallery - 'images.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1659;OSVDB-24372,,,,,https://www.securityfocus.com/bid/17339/info +32173,exploits/php/webapps/32173.txt,"Softbiz Image Gallery - 'image_desc.php?latest' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48307,,,,,https://www.securityfocus.com/bid/30546/info +32170,exploits/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48304,,,,,https://www.securityfocus.com/bid/30546/info +27545,exploits/php/webapps/27545.txt,"SoftBiz Image Gallery - 'insert_rating.php?img_id' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1659;OSVDB-24371,,,,,https://www.securityfocus.com/bid/17339/info +27542,exploits/php/webapps/27542.txt,"SoftBiz Image Gallery - 'mage_desc.php' Multiple SQL Injections",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1659;OSVDB-24368,,,,,https://www.securityfocus.com/bid/17339/info +32172,exploits/php/webapps/32172.txt,"Softbiz Image Gallery - 'suggest_image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php,,2008-08-05,2014-03-11,1,CVE-2008-3511;OSVDB-48306,,,,,https://www.securityfocus.com/bid/30546/info +27544,exploits/php/webapps/27544.txt,"SoftBiz Image Gallery - 'suggest_image.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1659;OSVDB-24370,,,,,https://www.securityfocus.com/bid/17339/info +27543,exploits/php/webapps/27543.txt,"SoftBiz Image Gallery - 'template.php?provided' SQL Injection",2006-03-31,Linux_Drox,webapps,php,,2006-03-31,2013-08-13,1,CVE-2006-1659;OSVDB-24369,,,,,https://www.securityfocus.com/bid/17339/info +4504,exploits/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",webapps,php,,2007-10-07,,1,OSVDB-37619;CVE-2007-5316,,,,, +11518,exploits/php/webapps/11518.txt,"Softbiz Jobs - 'news_desc' SQL Injection",2010-02-22,BAYBORA,webapps,php,,2010-02-21,,1,OSVDB-62649;CVE-2010-0758,,,,, 33665,exploits/php/webapps/33665.txt,"Softbiz Jobs - 'sbad_type' Cross-Site Scripting",2010-02-23,"pratul agrawal",webapps,php,,2010-02-23,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38383/info -11543,exploits/php/webapps/11543.txt,"Softbiz Jobs - Cross-Site Request Forgery",2010-02-23,"pratul agrawal",webapps,php,,2010-02-22,,1,62545,,,,, +11543,exploits/php/webapps/11543.txt,"Softbiz Jobs - Cross-Site Request Forgery",2010-02-23,"pratul agrawal",webapps,php,,2010-02-22,,1,OSVDB-62545,,,,, 11551,exploits/php/webapps/11551.txt,"Softbiz Jobs - Multiple SQL Injections",2010-02-23,"Easy Laster",webapps,php,,2010-02-22,,1,,,,,, 11679,exploits/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script - 'search_result.php' SQL Injection",2010-03-10,"Easy Laster",webapps,php,,2010-03-09,,1,,,,,, -31294,exploits/php/webapps/31294.txt,"Softbiz Jokes and Funny Pictures Script - 'sbcat_id' SQL Injection",2008-02-25,-=Mizo=-,webapps,php,,2008-02-25,2014-01-30,1,2008-1050;42371,,,,,https://www.securityfocus.com/bid/27973/info -4620,exploits/php/webapps/4620.txt,"Softbiz Link Directory Script - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,39730;2007-5996,,,,, +31294,exploits/php/webapps/31294.txt,"Softbiz Jokes and Funny Pictures Script - 'sbcat_id' SQL Injection",2008-02-25,-=Mizo=-,webapps,php,,2008-02-25,2014-01-30,1,CVE-2008-1050;OSVDB-42371,,,,,https://www.securityfocus.com/bid/27973/info +4620,exploits/php/webapps/4620.txt,"Softbiz Link Directory Script - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php,,2007-11-10,,1,OSVDB-39730;CVE-2007-5996,,,,, 13991,exploits/php/webapps/13991.txt,"Softbiz PHP FAQ Script - Blind SQL Injection",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2010-06-22,1,,,,,, 15752,exploits/php/webapps/15752.txt,"Softbiz PHP Joke Site Software - Multiple SQL Injections",2010-12-17,v3n0m,webapps,php,,2010-12-17,2010-12-17,1,,,,,, 11576,exploits/php/webapps/11576.txt,"Softbiz Recipes Portal Script - 'showcats.php' SQL Injection",2010-02-25,"Easy Laster",webapps,php,,2010-02-24,,1,,,,,, 36032,exploits/php/webapps/36032.txt,"Softbiz Recipes Portal Script - Multiple Cross-Site Scripting Vulnerabilities",2011-08-05,Net.Edit0r,webapps,php,,2011-08-05,2015-02-09,1,,,,,,https://www.securityfocus.com/bid/49051/info -4527,exploits/php/webapps/4527.txt,"Softbiz Recipes Portal Script - SQL Injection",2007-10-13,"Khashayar Fereidani",webapps,php,,2007-10-12,,1,37788;2007-5449,,,,, -26613,exploits/php/webapps/26613.txt,"Softbiz Resource Repository Script - 'details_res.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3879;21133,,,,,https://www.securityfocus.com/bid/15585/info -26615,exploits/php/webapps/26615.txt,"Softbiz Resource Repository Script - 'refer_friend.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3879;21135,,,,,https://www.securityfocus.com/bid/15585/info -26616,exploits/php/webapps/26616.txt,"Softbiz Resource Repository Script - 'report_link.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3879;21136,,,,,https://www.securityfocus.com/bid/15585/info -26614,exploits/php/webapps/26614.txt,"Softbiz Resource Repository Script - 'showcats.php?sbcat_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3879;21134,,,,,https://www.securityfocus.com/bid/15585/info +4527,exploits/php/webapps/4527.txt,"Softbiz Recipes Portal Script - SQL Injection",2007-10-13,"Khashayar Fereidani",webapps,php,,2007-10-12,,1,OSVDB-37788;CVE-2007-5449,,,,, +26613,exploits/php/webapps/26613.txt,"Softbiz Resource Repository Script - 'details_res.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3879;OSVDB-21133,,,,,https://www.securityfocus.com/bid/15585/info +26615,exploits/php/webapps/26615.txt,"Softbiz Resource Repository Script - 'refer_friend.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3879;OSVDB-21135,,,,,https://www.securityfocus.com/bid/15585/info +26616,exploits/php/webapps/26616.txt,"Softbiz Resource Repository Script - 'report_link.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3879;OSVDB-21136,,,,,https://www.securityfocus.com/bid/15585/info +26614,exploits/php/webapps/26614.txt,"Softbiz Resource Repository Script - 'showcats.php?sbcat_id' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3879;OSVDB-21134,,,,,https://www.securityfocus.com/bid/15585/info 13986,exploits/php/webapps/13986.txt,"Softbiz Resource Repository Script - Blind SQL Injection",2010-06-22,Sangteamtham,webapps,php,,2010-06-22,2010-06-22,1,,,,,, -5517,exploits/php/webapps/5517.txt,"Softbiz Web Host Directory Script - 'host_id' SQL Injection",2008-04-28,K-159,webapps,php,,2008-04-27,2016-11-24,1,44832;2008-2087,,,,,http://advisories.echo.or.id/adv/adv89-K-159-2008.txt -26582,exploits/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'browsecats.php?cid' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,2005-3817;21081,,,,,https://www.securityfocus.com/bid/15561/info -26583,exploits/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'email.php?h_id' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,2005-3817;21082,,,,,https://www.securityfocus.com/bid/15561/info -26581,exploits/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'review.php?sbres_id' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,2005-3817;21080,,,,,https://www.securityfocus.com/bid/15561/info -26580,exploits/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'search_result.php?cid' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,2005-3817;21079,,,,,https://www.securityfocus.com/bid/15561/info -12438,exploits/php/webapps/12438.txt,"SoftBizScripts Dating Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php,,2010-04-27,,1,2006-3271;26793,,,,, -28093,exploits/php/webapps/28093.txt,"SoftBizScripts Dating Script 1.0 - 'featured_photos.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,2006-3271;26794,,,,,https://www.securityfocus.com/bid/18605/info -28095,exploits/php/webapps/28095.txt,"SoftBizScripts Dating Script 1.0 - 'index.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,2006-3271;26796,,,,,https://www.securityfocus.com/bid/18605/info -28096,exploits/php/webapps/28096.txt,"SoftBizScripts Dating Script 1.0 - 'news_desc.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,2006-3271;26797,,,,,https://www.securityfocus.com/bid/18605/info -28094,exploits/php/webapps/28094.txt,"SoftBizScripts Dating Script 1.0 - 'products.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,2006-3271;26795,,,,,https://www.securityfocus.com/bid/18605/info -12439,exploits/php/webapps/12439.txt,"SoftBizScripts Hosting Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php,,2010-04-27,,1,2005-3817;21081,,,,, +5517,exploits/php/webapps/5517.txt,"Softbiz Web Host Directory Script - 'host_id' SQL Injection",2008-04-28,K-159,webapps,php,,2008-04-27,2016-11-24,1,OSVDB-44832;CVE-2008-2087,,,,,http://advisories.echo.or.id/adv/adv89-K-159-2008.txt +26582,exploits/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'browsecats.php?cid' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3817;OSVDB-21081,,,,,https://www.securityfocus.com/bid/15561/info +26583,exploits/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'email.php?h_id' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3817;OSVDB-21082,,,,,https://www.securityfocus.com/bid/15561/info +26581,exploits/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'review.php?sbres_id' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3817;OSVDB-21080,,,,,https://www.securityfocus.com/bid/15561/info +26580,exploits/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'search_result.php?cid' SQL Injection",2005-11-24,r0t,webapps,php,,2005-11-24,2013-07-04,1,CVE-2005-3817;OSVDB-21079,,,,,https://www.securityfocus.com/bid/15561/info +12438,exploits/php/webapps/12438.txt,"SoftBizScripts Dating Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php,,2010-04-27,,1,CVE-2006-3271;OSVDB-26793,,,,, +28093,exploits/php/webapps/28093.txt,"SoftBizScripts Dating Script 1.0 - 'featured_photos.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,CVE-2006-3271;OSVDB-26794,,,,,https://www.securityfocus.com/bid/18605/info +28095,exploits/php/webapps/28095.txt,"SoftBizScripts Dating Script 1.0 - 'index.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,CVE-2006-3271;OSVDB-26796,,,,,https://www.securityfocus.com/bid/18605/info +28096,exploits/php/webapps/28096.txt,"SoftBizScripts Dating Script 1.0 - 'news_desc.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,CVE-2006-3271;OSVDB-26797,,,,,https://www.securityfocus.com/bid/18605/info +28094,exploits/php/webapps/28094.txt,"SoftBizScripts Dating Script 1.0 - 'products.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php,,2006-06-22,2017-01-11,1,CVE-2006-3271;OSVDB-26795,,,,,https://www.securityfocus.com/bid/18605/info +12439,exploits/php/webapps/12439.txt,"SoftBizScripts Hosting Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php,,2010-04-27,,1,CVE-2005-3817;OSVDB-21081,,,,, 34181,exploits/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,cp77fk4r,webapps,php,,2010-06-22,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41043/info -7026,exploits/php/webapps/7026.txt,"SoftComplex PHP Image Gallery - 'ctg' SQL Injection",2008-11-06,"Hussin X",webapps,php,,2008-11-05,2017-01-02,1,52808;2008-6488;2008-6485,,,,, -7021,exploits/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 - Authentication Bypass",2008-11-06,Cyber-Zone,webapps,php,,2008-11-05,2017-01-02,1,52808;2008-6488;2008-6485,,,,, -43087,exploits/php/webapps/43087.txt,"SoftDatepro Dating Social Network 1.3 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15972,,,,, +7026,exploits/php/webapps/7026.txt,"SoftComplex PHP Image Gallery - 'ctg' SQL Injection",2008-11-06,"Hussin X",webapps,php,,2008-11-05,2017-01-02,1,OSVDB-52808;CVE-2008-6488;CVE-2008-6485,,,,, +7021,exploits/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 - Authentication Bypass",2008-11-06,Cyber-Zone,webapps,php,,2008-11-05,2017-01-02,1,OSVDB-52808;CVE-2008-6488;CVE-2008-6485,,,,, +43087,exploits/php/webapps/43087.txt,"SoftDatepro Dating Social Network 1.3 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15972,,,,, 34015,exploits/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting",2010-05-19,indoushka,webapps,php,,2010-05-19,2014-07-09,1,,,,,,https://www.securityfocus.com/bid/40269/info 28780,exploits/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 - 'Grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-10,2013-10-07,1,,,,,,https://www.securityfocus.com/bid/20442/info -2520,exploits/php/webapps/2520.txt,"Softerra PHP Developer Library 1.5.3 - Remote File Inclusion",2006-10-12,MP,webapps,php,,2006-10-11,2017-10-07,1,29623;2006-5472;29622;29621,,,,http://www.exploit-db.comPHPLibrary-1.5.3.zip,http://pastebin.com/r7LCdeTC -3600,exploits/php/webapps/3600.txt,"Softerra Time-Assistant 6.2 - 'inc_dir' Remote File Inclusion",2007-03-29,K-159,webapps,php,,2007-03-28,,1,34626;2007-1787,,,,,http://advisories.echo.or.id/adv/adv80-K-159-2007.txt +2520,exploits/php/webapps/2520.txt,"Softerra PHP Developer Library 1.5.3 - Remote File Inclusion",2006-10-12,MP,webapps,php,,2006-10-11,2017-10-07,1,OSVDB-29623;CVE-2006-5472;OSVDB-29622;OSVDB-29621,,,,http://www.exploit-db.comPHPLibrary-1.5.3.zip,http://pastebin.com/r7LCdeTC +3600,exploits/php/webapps/3600.txt,"Softerra Time-Assistant 6.2 - 'inc_dir' Remote File Inclusion",2007-03-29,K-159,webapps,php,,2007-03-28,,1,OSVDB-34626;CVE-2007-1787,,,,,http://advisories.echo.or.id/adv/adv80-K-159-2007.txt 44981,exploits/php/webapps/44981.txt,"SoftExpert Excellence Suite 2.0 - 'cddocument' SQL Injection",2018-07-05,"Seren PORSUK",webapps,php,80,2018-07-05,2018-07-05,0,,"SQL Injection (SQLi)",,,, -39189,exploits/php/webapps/39189.txt,"Softmatica SMART iPBX - Multiple SQL Injections",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-07,1,107114,,,,,https://www.securityfocus.com/bid/67465/info +39189,exploits/php/webapps/39189.txt,"Softmatica SMART iPBX - Multiple SQL Injections",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-07,1,OSVDB-107114,,,,,https://www.securityfocus.com/bid/67465/info 17209,exploits/php/webapps/17209.txt,"SoftMP3 - SQL Injection",2011-04-24,mArTi,webapps,php,,2011-04-24,2011-04-24,0,,,,,, -45097,exploits/php/webapps/45097.txt,"SoftNAS Cloud < 4.0.3 - OS Command Injection",2018-07-27,"Core Security",webapps,php,,2018-07-27,2018-07-27,1,2018-14417,"Command Injection",,,, +45097,exploits/php/webapps/45097.txt,"SoftNAS Cloud < 4.0.3 - OS Command Injection",2018-07-27,"Core Security",webapps,php,,2018-07-27,2018-07-27,1,CVE-2018-14417,"Command Injection",,,, 45347,exploits/php/webapps/45347.txt,"Softneta MedDream PACS Server Premium 6.7.1.1 - Directory Traversal",2018-09-07,"Carlos Avila",webapps,php,,2018-09-07,2018-09-07,0,,,,,, -29731,exploits/php/webapps/29731.txt,"SoftNews 4.1/5.5 - '/engine/Ajax/editnews.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,2007-1424;35083,,,,,https://www.securityfocus.com/bid/22913/info -29730,exploits/php/webapps/29730.txt,"SoftNews 4.1/5.5 - '/engine/init.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,2007-1424;35082,,,,,https://www.securityfocus.com/bid/22913/info +29731,exploits/php/webapps/29731.txt,"SoftNews 4.1/5.5 - '/engine/Ajax/editnews.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,CVE-2007-1424;OSVDB-35083,,,,,https://www.securityfocus.com/bid/22913/info +29730,exploits/php/webapps/29730.txt,"SoftNews 4.1/5.5 - '/engine/init.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php,,2007-03-10,2013-11-20,1,CVE-2007-1424;OSVDB-35082,,,,,https://www.securityfocus.com/bid/22913/info 11807,exploits/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Inclusions",2010-03-18,cr4wl3r,webapps,php,,2010-03-17,,1,,,,,http://www.exploit-db.comsoftsaurus-01.10.tar.gz, 13999,exploits/php/webapps/13999.html,"Software Index - Arbitrary File Upload",2010-06-23,indoushka,webapps,php,,2010-06-24,2010-06-24,0,,,,,, -5378,exploits/php/webapps/5378.txt,"Software Index 1.1 - 'cid' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,44147,,,,, +5378,exploits/php/webapps/5378.txt,"Software Index 1.1 - 'cid' SQL Injection",2008-04-05,t0pP8uZz,webapps,php,,2008-04-04,2016-11-17,1,OSVDB-44147,,,,, 17675,exploits/php/webapps/17675.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (1)",2011-08-17,v3n0m,webapps,php,,2011-08-17,2011-08-17,1,,,,,, -18732,exploits/php/webapps/18732.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (2)",2012-04-12,"hordcode security",webapps,php,,2012-04-12,2012-04-12,1,74565,,,,, -2724,exploits/php/webapps/2724.txt,"Soholaunch Pro 4.9 r36 - Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,2016-09-14,1,2006-5796,,,,,http://advisories.echo.or.id/adv/adv57-theday-2006.txt -43086,exploits/php/webapps/43086.txt,"Sokial Social Network Script 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15973,,,,, -4078,exploits/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve",2007-06-18,BlackHawk,webapps,php,,2007-06-17,,1,36303;2007-3307,,,,, -7548,exploits/php/webapps/7548.php,"SolarCMS 0.53.8 - 'Forum' Remote Cookies Disclosure",2008-12-22,StAkeR,webapps,php,,2008-12-21,,1,50893;2008-6345,,,,, -29663,exploits/php/webapps/29663.txt,"SolarPay - 'index.php' Local File Inclusion",2007-02-26,"Hasadya Raed",webapps,php,,2007-02-26,2013-11-18,1,2006-7099;34693,,,,,https://www.securityfocus.com/bid/22722/info +18732,exploits/php/webapps/18732.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (2)",2012-04-12,"hordcode security",webapps,php,,2012-04-12,2012-04-12,1,OSVDB-74565,,,,, +2724,exploits/php/webapps/2724.txt,"Soholaunch Pro 4.9 r36 - Remote File Inclusion",2006-11-06,the_day,webapps,php,,2006-11-05,2016-09-14,1,CVE-2006-5796,,,,,http://advisories.echo.or.id/adv/adv57-theday-2006.txt +43086,exploits/php/webapps/43086.txt,"Sokial Social Network Script 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15973,,,,, +4078,exploits/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve",2007-06-18,BlackHawk,webapps,php,,2007-06-17,,1,OSVDB-36303;CVE-2007-3307,,,,, +7548,exploits/php/webapps/7548.php,"SolarCMS 0.53.8 - 'Forum' Remote Cookies Disclosure",2008-12-22,StAkeR,webapps,php,,2008-12-21,,1,OSVDB-50893;CVE-2008-6345,,,,, +29663,exploits/php/webapps/29663.txt,"SolarPay - 'index.php' Local File Inclusion",2007-02-26,"Hasadya Raed",webapps,php,,2007-02-26,2013-11-18,1,CVE-2006-7099;OSVDB-34693,,,,,https://www.securityfocus.com/bid/22722/info 39478,exploits/php/webapps/39478.txt,"SOLIDserver < 5.0.4 - Local File Inclusion",2016-02-20,"Saeed reza Zamanian",webapps,php,,2016-02-20,2016-02-20,0,,,,,, -2413,exploits/php/webapps/2413.txt,"SolidState 0.4 - Multiple Remote File Inclusions",2006-09-21,Kacper,webapps,php,,2006-09-20,,1,31203;2006-5020;31202;31201;31200;31199;31198;31197;31196;31195;31194;31193;31192;31191;31190;31189;31188;31187;31186;31185;31184;31149;31148;31147;31146;31145;31144;31143;31142;31141;31140;31139;31138;31137;31136;31135;31134;31133;31132;31131;31130;31129;31128;31127;31126;31125;31124;31123;31122;31121;31120;31119;31118;31117;31116;31115;31114;31113;31112;31111;31110;31109;31108;31107;31106;31105;31104;31103;31102;31101;31100;31099;31098;31097,,,,, -32698,exploits/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,webapps,php,,2009-01-05,2014-04-04,1,51162,,,,,https://www.securityfocus.com/bid/33111/info -12041,exploits/php/webapps/12041.txt,"Solutive CMS - SQL Injection",2010-04-04,"Th3 RDX",webapps,php,,2010-04-03,,1,63547;63546;63545,,,,, -2329,exploits/php/webapps/2329.txt,"Somery 0.4.6 - 'skin_dir' Remote File Inclusion",2006-09-08,basher13,webapps,php,,2006-09-07,,1,33608;2007-0704;28600;2006-4669,,,,, -4320,exploits/php/webapps/4320.txt,"SomeryC 0.2.4 - 'include.php?skindir' Remote File Inclusion",2007-08-27,Katatafish,webapps,php,,2007-08-26,2016-10-12,1,36685,,,,http://www.exploit-db.comsC024.zip, +2413,exploits/php/webapps/2413.txt,"SolidState 0.4 - Multiple Remote File Inclusions",2006-09-21,Kacper,webapps,php,,2006-09-20,,1,OSVDB-31203;CVE-2006-5020;OSVDB-31202;OSVDB-31201;OSVDB-31200;OSVDB-31199;OSVDB-31198;OSVDB-31197;OSVDB-31196;OSVDB-31195;OSVDB-31194;OSVDB-31193;OSVDB-31192;OSVDB-31191;OSVDB-31190;OSVDB-31189;OSVDB-31188;OSVDB-31187;OSVDB-31186;OSVDB-31185;OSVDB-31184;OSVDB-31149;OSVDB-31148;OSVDB-31147;OSVDB-31146;OSVDB-31145;OSVDB-31144;OSVDB-31143;OSVDB-31142;OSVDB-31141;OSVDB-31140;OSVDB-31139;OSVDB-31138;OSVDB-31137;OSVDB-31136;OSVDB-31135;OSVDB-31134;OSVDB-31133;OSVDB-31132;OSVDB-31131;OSVDB-31130;OSVDB-31129;OSVDB-31128;OSVDB-31127;OSVDB-31126;OSVDB-31125;OSVDB-31124;OSVDB-31123;OSVDB-31122;OSVDB-31121;OSVDB-31120;OSVDB-31119;OSVDB-31118;OSVDB-31117;OSVDB-31116;OSVDB-31115;OSVDB-31114;OSVDB-31113;OSVDB-31112;OSVDB-31111;OSVDB-31110;OSVDB-31109;OSVDB-31108;OSVDB-31107;OSVDB-31106;OSVDB-31105;OSVDB-31104;OSVDB-31103;OSVDB-31102;OSVDB-31101;OSVDB-31100;OSVDB-31099;OSVDB-31098;OSVDB-31097,,,,, +32698,exploits/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,webapps,php,,2009-01-05,2014-04-04,1,OSVDB-51162,,,,,https://www.securityfocus.com/bid/33111/info +12041,exploits/php/webapps/12041.txt,"Solutive CMS - SQL Injection",2010-04-04,"Th3 RDX",webapps,php,,2010-04-03,,1,OSVDB-63547;OSVDB-63546;OSVDB-63545,,,,, +2329,exploits/php/webapps/2329.txt,"Somery 0.4.6 - 'skin_dir' Remote File Inclusion",2006-09-08,basher13,webapps,php,,2006-09-07,,1,OSVDB-33608;CVE-2007-0704;OSVDB-28600;CVE-2006-4669,,,,, +4320,exploits/php/webapps/4320.txt,"SomeryC 0.2.4 - 'include.php?skindir' Remote File Inclusion",2007-08-27,Katatafish,webapps,php,,2007-08-26,2016-10-12,1,OSVDB-36685,,,,http://www.exploit-db.comsC024.zip, 38315,exploits/php/webapps/38315.txt,"Sonar - Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,webapps,php,,2013-02-12,2015-09-25,1,,,,,,https://www.securityfocus.com/bid/57982/info -30409,exploits/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",webapps,php,,2013-12-21,2013-12-21,0,2013-5676,,,,, +30409,exploits/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",webapps,php,,2013-12-21,2013-12-21,0,CVE-2013-5676,,,,, 11476,exploits/php/webapps/11476.txt,"SongForever.com Clone - Arbitrary File Upload",2010-02-16,indoushka,webapps,php,,2010-02-15,,1,,,,,, -30029,exploits/php/webapps/30029.txt,"SonicBB 1.0 - 'search.php' Cross-Site Scripting",2007-05-14,"Jesper Jurcenoks",webapps,php,,2007-05-14,2013-12-04,1,2007-1903;34042,,,,,https://www.securityfocus.com/bid/23963/info -30035,exploits/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injections",2007-05-14,"Jesper Jurcenoks",webapps,php,,2007-05-14,2013-12-05,1,2007-1902;33907,,,,,https://www.securityfocus.com/bid/23964/info -3457,exploits/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,33986;2007-1425,,,,, -36196,exploits/php/webapps/36196.txt,"SonicWALL Viewpoint 6.0 - 'scheduleID' SQL Injection",2011-10-02,Rem0ve,webapps,php,,2011-10-02,2015-02-27,1,2011-5169;76185,,,,,https://www.securityfocus.com/bid/49906/info -2216,exploits/php/webapps/2216.txt,"Sonium Enterprise Adressbook 0.2 - 'folder' Include",2006-08-18,"Philipp Niedziela",webapps,php,,2006-08-17,,1,28033;2006-4311,,,,, -41413,exploits/php/webapps/41413.rb,"Sophos Web Appliance 4.2.1.3 - block/unblock Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,php,,2017-02-21,2017-07-18,1,2016-9553,,,,, +30029,exploits/php/webapps/30029.txt,"SonicBB 1.0 - 'search.php' Cross-Site Scripting",2007-05-14,"Jesper Jurcenoks",webapps,php,,2007-05-14,2013-12-04,1,CVE-2007-1903;OSVDB-34042,,,,,https://www.securityfocus.com/bid/23963/info +30035,exploits/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injections",2007-05-14,"Jesper Jurcenoks",webapps,php,,2007-05-14,2013-12-05,1,CVE-2007-1902;OSVDB-33907,,,,,https://www.securityfocus.com/bid/23964/info +3457,exploits/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,OSVDB-33986;CVE-2007-1425,,,,, +36196,exploits/php/webapps/36196.txt,"SonicWALL Viewpoint 6.0 - 'scheduleID' SQL Injection",2011-10-02,Rem0ve,webapps,php,,2011-10-02,2015-02-27,1,CVE-2011-5169;OSVDB-76185,,,,,https://www.securityfocus.com/bid/49906/info +2216,exploits/php/webapps/2216.txt,"Sonium Enterprise Adressbook 0.2 - 'folder' Include",2006-08-18,"Philipp Niedziela",webapps,php,,2006-08-17,,1,OSVDB-28033;CVE-2006-4311,,,,, +41413,exploits/php/webapps/41413.rb,"Sophos Web Appliance 4.2.1.3 - block/unblock Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,php,,2017-02-21,2017-07-18,1,CVE-2016-9553,,,,, 40725,exploits/php/webapps/40725.txt,"Sophos Web Appliance 4.2.1.3 - Remote Code Execution",2016-11-07,KoreLogic,webapps,php,,2016-11-07,2016-11-07,1,,,,,, -42012,exploits/php/webapps/42012.txt,"Sophos Web Appliance 4.3.1.1 - Session Fixation",2017-02-28,SlidingWindow,webapps,php,,2017-05-16,2017-07-18,1,2017-6412,,,,, +42012,exploits/php/webapps/42012.txt,"Sophos Web Appliance 4.3.1.1 - Session Fixation",2017-02-28,SlidingWindow,webapps,php,,2017-05-16,2017-07-18,1,CVE-2017-6412,,,,, 48074,exploits/php/webapps/48074.txt,"SOPlanning 1.45 - 'by' SQL Injection",2020-02-17,J3rryBl4nks,webapps,php,,2020-02-17,2020-02-17,0,,,,,http://www.exploit-db.comsoplanning-1-45.zip, 48089,exploits/php/webapps/48089.txt,"SOPlanning 1.45 - 'users' SQL Injection",2020-02-17,J3rryBl4nks,webapps,php,,2020-02-17,2020-02-17,0,,,,,, 48086,exploits/php/webapps/48086.txt,"SOPlanning 1.45 - Cross-Site Request Forgery (Add User)",2020-02-17,J3rryBl4nks,webapps,php,,2020-02-17,2020-02-17,0,,,,,, 38478,exploits/php/webapps/38478.txt,"Sosci Survey - Multiple Vulnerabilities",2013-04-17,"T. Lazauninkas",webapps,php,,2013-04-17,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/59278/info -4282,exploits/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - 'file' Remote File Disclosure",2007-08-13,dun,webapps,php,,2007-08-12,,1,38454;2007-4369,,,,, +4282,exploits/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - 'file' Remote File Disclosure",2007-08-13,dun,webapps,php,,2007-08-12,,1,OSVDB-38454;CVE-2007-4369,,,,, 41558,exploits/php/webapps/41558.txt,"Soundify 1.1 - 'tid' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -8998,exploits/php/webapps/8998.txt,"SourceBans 1.4.2 - Arbitrary Change Admin Email",2009-06-22,"Mr. Anonymous",webapps,php,,2009-06-21,,1,55613,,,,, -16148,exploits/php/webapps/16148.txt,"SourceBans 1.4.7 - Cross-Site Scripting",2011-02-09,Sw1tCh,webapps,php,,2011-02-09,2011-02-09,0,70882,,,,, -18215,exploits/php/webapps/18215.txt,"SourceBans 1.4.8 - SQL Injection / Local File Inclusion Injection",2011-12-07,Havok,webapps,php,,2011-12-07,2011-12-07,0,77578;77577,,,,http://www.exploit-db.comSourceBans-1.4.8.zip, +8998,exploits/php/webapps/8998.txt,"SourceBans 1.4.2 - Arbitrary Change Admin Email",2009-06-22,"Mr. Anonymous",webapps,php,,2009-06-21,,1,OSVDB-55613,,,,, +16148,exploits/php/webapps/16148.txt,"SourceBans 1.4.7 - Cross-Site Scripting",2011-02-09,Sw1tCh,webapps,php,,2011-02-09,2011-02-09,0,OSVDB-70882,,,,, +18215,exploits/php/webapps/18215.txt,"SourceBans 1.4.8 - SQL Injection / Local File Inclusion Injection",2011-12-07,Havok,webapps,php,,2011-12-07,2011-12-07,0,OSVDB-77578;OSVDB-77577,,,,http://www.exploit-db.comSourceBans-1.4.8.zip, 34391,exploits/php/webapps/34391.txt,"Sourcefabric Campsite - Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",webapps,php,,2010-07-30,2014-08-22,1,,,,,,https://www.securityfocus.com/bid/42107/info 34350,exploits/php/webapps/34350.txt,"Sourcefabric Campsite Articles - HTML Injection",2010-07-15,D4rk357,webapps,php,,2010-07-15,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41780/info -38103,exploits/php/webapps/38103.txt,"Sourcefabric Newscoop - 'f_email' SQL Injection",2012-12-04,AkaStep,webapps,php,,2012-12-04,2015-09-08,1,88123,,,,,https://www.securityfocus.com/bid/56800/info -2623,exploits/php/webapps/2623.pl,"SourceForge 1.0.4 - 'database.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php,,2006-10-22,,1,34275;2006-5562,,,,, -7946,exploits/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,51822;2009-0456,,,,, +38103,exploits/php/webapps/38103.txt,"Sourcefabric Newscoop - 'f_email' SQL Injection",2012-12-04,AkaStep,webapps,php,,2012-12-04,2015-09-08,1,OSVDB-88123,,,,,https://www.securityfocus.com/bid/56800/info +2623,exploits/php/webapps/2623.pl,"SourceForge 1.0.4 - 'database.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php,,2006-10-22,,1,OSVDB-34275;CVE-2006-5562,,,,, +7946,exploits/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion",2009-02-02,ahmadbady,webapps,php,,2009-02-01,,1,OSVDB-51822;CVE-2009-0456,,,,, 45736,exploits/php/webapps/45736.txt,"South Gate Inn Online Reservation System 1.0 - 'q' SQL Injection",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsouthgateinn_0.zip, 11430,exploits/php/webapps/11430.txt,"southburn Web - 'products.php' SQL Injection",2010-02-13,AtT4CKxT3rR0r1ST,webapps,php,,2010-02-12,,1,,,,,, 12756,exploits/php/webapps/12756.txt,"Spaceacre - '/index.php' SQL Injection / HTML / Cross-Site Scripting Injection",2010-05-26,CoBRa_21,webapps,php,,2010-05-25,,1,,,,,, 12551,exploits/php/webapps/12551.txt,"Spaceacre - Multiple SQL Injections",2010-05-10,gendenk,webapps,php,,2010-05-09,,1,,,,,, 12746,exploits/php/webapps/12746.txt,"Spaceacre - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-26,XroGuE,webapps,php,,2010-05-25,,1,,,,,, 40493,exploits/php/webapps/40493.html,"Spacemarc News - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,webapps,php,,2016-10-11,2016-10-13,1,,,,,http://www.exploit-db.comSpacemarcNews_1.2.3.zip, -32040,exploits/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary Cross-Site Scripting / Arbitrary File Upload",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,2013-6234;103914,,,,, -32038,exploits/php/webapps/32038.txt,"SpagoBI 4.0 - Persistent Cross-Site Scripting",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,2013-6232;103912,,,,, -32039,exploits/php/webapps/32039.txt,"SpagoBI 4.0 - Persistent HTML Script Insertion",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,2013-6233;103913,,,,, -27146,exploits/php/webapps/27146.txt,"sPaiz-Nuke - 'modules.php' Cross-Site Scripting",2006-01-30,night_warrior771,webapps,php,,2006-01-30,2013-07-28,1,2006-0480;22806,,,,,https://www.securityfocus.com/bid/16412/info -38942,exploits/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",webapps,php,,2013-10-03,2015-12-12,1,101841;101840,,,,,https://www.securityfocus.com/bid/64693/info -2165,exploits/php/webapps/2165.txt,"Spaminator 1.7 - 'page' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80,2006-08-09,2016-09-01,1,27893;2006-4158,,,,http://www.exploit-db.comspaminator-1.7.tar.gz, -18261,exploits/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,php,,2011-12-21,2011-12-23,1,77989;77988;77987;2011-5150;2011-5149,,,,,https://www.vulnerability-lab.com/get_content.php?id=91 -48856,exploits/php/webapps/48856.py,"SpamTitan 7.07 - Unauthenticated Remote Code Execution",2020-10-05,"Felipe Molina",webapps,php,,2020-10-05,2020-10-05,0,2020-11698,,,,, -18413,exploits/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection",2012-01-23,Vulnerability-Lab,webapps,php,,2012-01-23,2012-01-23,0,78478,,,,,https://www.vulnerability-lab.com/get_content.php?id=197 +32040,exploits/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary Cross-Site Scripting / Arbitrary File Upload",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,CVE-2013-6234;OSVDB-103914,,,,, +32038,exploits/php/webapps/32038.txt,"SpagoBI 4.0 - Persistent Cross-Site Scripting",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,CVE-2013-6232;OSVDB-103912,,,,, +32039,exploits/php/webapps/32039.txt,"SpagoBI 4.0 - Persistent HTML Script Insertion",2014-03-03,"Christian Catalano",webapps,php,,2014-03-03,2014-03-03,0,CVE-2013-6233;OSVDB-103913,,,,, +27146,exploits/php/webapps/27146.txt,"sPaiz-Nuke - 'modules.php' Cross-Site Scripting",2006-01-30,night_warrior771,webapps,php,,2006-01-30,2013-07-28,1,CVE-2006-0480;OSVDB-22806,,,,,https://www.securityfocus.com/bid/16412/info +38942,exploits/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",webapps,php,,2013-10-03,2015-12-12,1,OSVDB-101841;OSVDB-101840,,,,,https://www.securityfocus.com/bid/64693/info +2165,exploits/php/webapps/2165.txt,"Spaminator 1.7 - 'page' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80,2006-08-09,2016-09-01,1,OSVDB-27893;CVE-2006-4158,,,,http://www.exploit-db.comspaminator-1.7.tar.gz, +18261,exploits/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,php,,2011-12-21,2011-12-23,1,OSVDB-77989;OSVDB-77988;OSVDB-77987;CVE-2011-5150;CVE-2011-5149,,,,,https://www.vulnerability-lab.com/get_content.php?id=91 +48856,exploits/php/webapps/48856.py,"SpamTitan 7.07 - Unauthenticated Remote Code Execution",2020-10-05,"Felipe Molina",webapps,php,,2020-10-05,2020-10-05,0,CVE-2020-11698,,,,, +18413,exploits/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection",2012-01-23,Vulnerability-Lab,webapps,php,,2012-01-23,2012-01-23,0,OSVDB-78478,,,,,https://www.vulnerability-lab.com/get_content.php?id=197 15209,exploits/php/webapps/15209.txt,"SPAW Editor 2.0.8.1 - Local File Inclusion",2010-10-05,"soorakh kos",webapps,php,,2010-10-05,2010-10-06,1,,,,,http://www.exploit-db.comspaw-php-2081-gpl.zip, 11045,exploits/php/webapps/11045.txt,"SpawCMS Editor - Arbitrary File Upload",2010-01-06,j4ck,webapps,php,,2010-01-05,,0,,,,,http://www.exploit-db.comspaw-php-2081-gpl.zip, -26244,exploits/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",webapps,php,,2013-06-17,2013-06-17,0,94326;94325;2013-4665;2013-4664,,,,, +26244,exploits/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",webapps,php,,2013-06-17,2013-06-17,0,OSVDB-94326;OSVDB-94325;CVE-2013-4665;CVE-2013-4664,,,,, 22717,exploits/php/webapps/22717.txt,"SPChat 0.8 Module - Remote File Inclusion",2003-06-02,"Rynho Zeros Web",webapps,php,,2003-06-02,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7780/info -14144,exploits/php/webapps/14144.txt,"Specialist Bed and Breakfast Website - SQL Injection",2010-06-30,JaMbA,webapps,php,,2010-06-30,2010-06-30,0,2010-2623;66088,,,,, +14144,exploits/php/webapps/14144.txt,"Specialist Bed and Breakfast Website - SQL Injection",2010-06-30,JaMbA,webapps,php,,2010-06-30,2010-06-30,0,CVE-2010-2623;OSVDB-66088,,,,, 34029,exploits/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injections",2010-05-21,epixoip,webapps,php,,2010-05-21,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40324/info -2576,exploits/php/webapps/2576.txt,"Specimen Image Database - 'client.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php,,2006-10-15,,1,29756;2008-7152;2006-5419,,,,, -31358,exploits/php/webapps/31358.txt,"Specimen Image Database - 'taxonservice.php?dir' Remote File Inclusion",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,2008-7152;57646,,,,,https://www.securityfocus.com/bid/28142/info -2615,exploits/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - 'SPEEDBERG_PATH' File Inclusion",2006-10-22,k1tk4t,webapps,php,,2006-10-21,,1,31094;2006-5485;31093;31091;31088;31087;31086;31085,,,,, +2576,exploits/php/webapps/2576.txt,"Specimen Image Database - 'client.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php,,2006-10-15,,1,OSVDB-29756;CVE-2008-7152;CVE-2006-5419,,,,, +31358,exploits/php/webapps/31358.txt,"Specimen Image Database - 'taxonservice.php?dir' Remote File Inclusion",2008-03-07,ZoRLu,webapps,php,,2008-03-07,2014-02-03,1,CVE-2008-7152;OSVDB-57646,,,,,https://www.securityfocus.com/bid/28142/info +2615,exploits/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - 'SPEEDBERG_PATH' File Inclusion",2006-10-22,k1tk4t,webapps,php,,2006-10-21,,1,OSVDB-31094;CVE-2006-5485;OSVDB-31093;OSVDB-31091;OSVDB-31088;OSVDB-31087;OSVDB-31086;OSVDB-31085,,,,, 14070,exploits/php/webapps/14070.txt,"Speedy 1.0 - Arbitrary File Upload",2010-06-26,"ViRuS Qalaa",webapps,php,,2010-06-26,2010-06-26,0,,,,,http://www.exploit-db.comSpeedy-up-v1.zip, 28947,exploits/php/webapps/28947.txt,"Speedywiki 2.0/2.1 - Multiple Input Validation Vulnerabilities",2006-11-08,"laurent gaffie",webapps,php,,2006-11-08,2013-10-14,1,,,,,,https://www.securityfocus.com/bid/20976/info -22108,exploits/php/webapps/22108.txt,"SPGPartenaires 3.0.1 - 'delete.php' SQL Injection",2002-12-20,frog,webapps,php,,2002-12-20,2012-10-20,1,4537,,,,,https://www.securityfocus.com/bid/6455/info -22107,exploits/php/webapps/22107.txt,"SPGPartenaires 3.0.1 - 'ident.php' SQL Injection",2002-12-20,frog,webapps,php,,2002-12-20,2012-10-20,1,4534,,,,,https://www.securityfocus.com/bid/6455/info +22108,exploits/php/webapps/22108.txt,"SPGPartenaires 3.0.1 - 'delete.php' SQL Injection",2002-12-20,frog,webapps,php,,2002-12-20,2012-10-20,1,OSVDB-4537,,,,,https://www.securityfocus.com/bid/6455/info +22107,exploits/php/webapps/22107.txt,"SPGPartenaires 3.0.1 - 'ident.php' SQL Injection",2002-12-20,frog,webapps,php,,2002-12-20,2012-10-20,1,OSVDB-4534,,,,,https://www.securityfocus.com/bid/6455/info 22760,exploits/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 - VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-13,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7896/info 22762,exploits/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",webapps,php,,2003-06-13,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7899/info -1665,exploits/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Remote File Inclusion",2006-04-12,rgod,webapps,php,,2006-04-11,,1,24586;2006-1784,,,,, +1665,exploits/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Remote File Inclusion",2006-04-12,rgod,webapps,php,,2006-04-11,,1,OSVDB-24586;CVE-2006-1784,,,,, 27886,exploits/php/webapps/27886.txt,"Sphider 1.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,webapps,php,,2006-05-16,2013-08-27,1,,,,,,https://www.securityfocus.com/bid/17997/info -31751,exploits/php/webapps/31751.txt,"Sphider 1.3.4 - 'query' Cross-Site Scripting",2008-05-06,"Christian Holler",webapps,php,,2008-05-06,2014-02-19,1,2008-5211;44916,,,,,https://www.securityfocus.com/bid/29074/info +31751,exploits/php/webapps/31751.txt,"Sphider 1.3.4 - 'query' Cross-Site Scripting",2008-05-06,"Christian Holler",webapps,php,,2008-05-06,2014-02-19,1,CVE-2008-5211;OSVDB-44916,,,,,https://www.securityfocus.com/bid/29074/info 14294,exploits/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion",2010-07-09,Li0n-PaL,webapps,php,,2010-07-09,2010-07-09,1,,,,,http://www.exploit-db.comsphider-1.3.5.zip, 35940,exploits/php/webapps/35940.txt,"Sphider 1.3.x - Admin Panel Multiple SQL Injections",2011-07-12,"Karthik R",webapps,php,,2011-07-12,2015-01-29,1,,,,,,https://www.securityfocus.com/bid/48647/info -13745,exploits/php/webapps/13745.txt,"Sphider Script - Remote Code Execution",2010-06-06,XroGuE,webapps,php,,2010-06-05,,0,65185;2010-5044,,,,, -34238,exploits/php/webapps/34238.txt,"Sphider Search Engine - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80,2014-08-02,2014-08-02,0,2014-5087;2014-5086;2014-5085;2014-5084;2014-5083;2014-5082;2014-5081;109843;109842;109841,,,,http://www.exploit-db.comsphider-1.3.6.zip, +13745,exploits/php/webapps/13745.txt,"Sphider Script - Remote Code Execution",2010-06-06,XroGuE,webapps,php,,2010-06-05,,0,OSVDB-65185;CVE-2010-5044,,,,, +34238,exploits/php/webapps/34238.txt,"Sphider Search Engine - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80,2014-08-02,2014-08-02,0,CVE-2014-5087;CVE-2014-5086;CVE-2014-5085;CVE-2014-5084;CVE-2014-5083;CVE-2014-5082;CVE-2014-5081;OSVDB-109843;OSVDB-109842;OSVDB-109841,,,,http://www.exploit-db.comsphider-1.3.6.zip, 48957,exploits/php/webapps/48957.py,"Sphider Search Engine 1.3.6 - 'word_upper_bound' RCE (Authenticated)",2020-10-27,"Gurkirat Singh",webapps,php,,2020-10-27,2020-10-27,0,,,,,, -34189,exploits/php/webapps/34189.txt,"Sphider Search Engine 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",webapps,php,80,2014-07-28,2016-10-27,1,109801;109800;109799;109798;2014-5194;2014-5193;2014-5192;2014-5082,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-30-at-102900.png,http://www.exploit-db.comsphider-1.3.6.zip, -25423,exploits/php/webapps/25423.txt,"SPHPBlog 0.4 - 'search.php' Cross-Site Scripting",2005-04-14,y3dips,webapps,php,,2005-04-14,2013-05-14,1,2005-1135;15846,,,,,https://www.securityfocus.com/bid/13170/info +34189,exploits/php/webapps/34189.txt,"Sphider Search Engine 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",webapps,php,80,2014-07-28,2016-10-27,1,OSVDB-109801;OSVDB-109800;OSVDB-109799;OSVDB-109798;CVE-2014-5194;CVE-2014-5193;CVE-2014-5192;CVE-2014-5082,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-30-at-102900.png,http://www.exploit-db.comsphider-1.3.6.zip, +25423,exploits/php/webapps/25423.txt,"SPHPBlog 0.4 - 'search.php' Cross-Site Scripting",2005-04-14,y3dips,webapps,php,,2005-04-14,2013-05-14,1,CVE-2005-1135;OSVDB-15846,,,,,https://www.securityfocus.com/bid/13170/info 29051,exploits/php/webapps/29051.txt,"Sphpblog 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,the_Edit0r,webapps,php,,2006-11-16,2013-10-19,1,,,,,,https://www.securityfocus.com/bid/21129/info -4132,exploits/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusions",2007-06-30,"Mehmet Ince",webapps,php,,2007-06-29,2016-10-05,1,38967;2007-3522;38966;38965;38964,,,,http://www.exploit-db.comsphpell.tar.gz, -20546,exploits/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,php,,2012-08-15,2012-08-15,1,85455;85454;85453,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-52013-pm.png,http://www.exploit-db.comsphpforum.tar.gz, -6354,exploits/php/webapps/6354.txt,"Spice Classifieds - 'cat_path' SQL Injection",2008-09-03,InjEctOr5,webapps,php,,2008-09-02,2016-12-21,1,47887;2008-4039,,,,, +4132,exploits/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusions",2007-06-30,"Mehmet Ince",webapps,php,,2007-06-29,2016-10-05,1,OSVDB-38967;CVE-2007-3522;OSVDB-38966;OSVDB-38965;OSVDB-38964,,,,http://www.exploit-db.comsphpell.tar.gz, +20546,exploits/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,php,,2012-08-15,2012-08-15,1,OSVDB-85455;OSVDB-85454;OSVDB-85453,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-52013-pm.png,http://www.exploit-db.comsphpforum.tar.gz, +6354,exploits/php/webapps/6354.txt,"Spice Classifieds - 'cat_path' SQL Injection",2008-09-03,InjEctOr5,webapps,php,,2008-09-02,2016-12-21,1,OSVDB-47887;CVE-2008-4039,,,,, 34633,exploits/php/webapps/34633.txt,"SpiceWorks - 'query' Cross-Site Scripting",2009-08-08,"Adam Baldwin",webapps,php,,2009-08-08,2014-09-12,1,,,,,, 25959,exploits/php/webapps/25959.txt,"Spid 1.3 - 'lang_path' File Inclusion",2005-07-11,"skdaemon porra",webapps,php,,2005-07-11,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14208/info -27311,exploits/php/webapps/27311.txt,"SPiD 1.3.1 - 'Scan_Lang_Insert.php' Local File Inclusion",2006-02-25,"NSA Group",webapps,php,,2006-02-25,2013-08-03,1,2006-0976;23522,,,,,https://www.securityfocus.com/bid/16822/info -17100,exploits/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php?id' SQL Injection",2011-04-02,"Easy Laster",webapps,php,,2011-04-02,2011-04-02,0,71454,,,,http://www.exploit-db.comspidaNews.zip, -27172,exploits/php/webapps/27172.txt,"SPIP 1.8.2 - 'Spip_RSS.php' Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-08,2013-07-28,1,2006-0625;23086,,,,,https://www.securityfocus.com/bid/16556/info -1482,exploits/php/webapps/1482.php,"SPIP 1.8.2g - Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-07,2016-06-21,1,23087;2006-0626,,,,http://www.exploit-db.comSPIP-v1-8.zip, -27589,exploits/php/webapps/27589.txt,"SPIP 1.8.3 - 'Spip_login.php' Remote File Inclusion",2006-04-10,cR45H3R,webapps,php,,2006-04-10,2013-08-15,1,2006-1702;24630,,,,,https://www.securityfocus.com/bid/17423/info -27158,exploits/php/webapps/27158.txt,"SPIP 1.8/1.9 - 'index.php3' Cross-Site Scripting",2006-02-01,Siegfried,webapps,php,,2006-02-01,2013-07-28,1,2006-0518;22849,,,,,https://www.securityfocus.com/bid/16461/info +27311,exploits/php/webapps/27311.txt,"SPiD 1.3.1 - 'Scan_Lang_Insert.php' Local File Inclusion",2006-02-25,"NSA Group",webapps,php,,2006-02-25,2013-08-03,1,CVE-2006-0976;OSVDB-23522,,,,,https://www.securityfocus.com/bid/16822/info +17100,exploits/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php?id' SQL Injection",2011-04-02,"Easy Laster",webapps,php,,2011-04-02,2011-04-02,0,OSVDB-71454,,,,http://www.exploit-db.comspidaNews.zip, +27172,exploits/php/webapps/27172.txt,"SPIP 1.8.2 - 'Spip_RSS.php' Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-08,2013-07-28,1,CVE-2006-0625;OSVDB-23086,,,,,https://www.securityfocus.com/bid/16556/info +1482,exploits/php/webapps/1482.php,"SPIP 1.8.2g - Remote Command Execution",2006-02-08,rgod,webapps,php,,2006-02-07,2016-06-21,1,OSVDB-23087;CVE-2006-0626,,,,http://www.exploit-db.comSPIP-v1-8.zip, +27589,exploits/php/webapps/27589.txt,"SPIP 1.8.3 - 'Spip_login.php' Remote File Inclusion",2006-04-10,cR45H3R,webapps,php,,2006-04-10,2013-08-15,1,CVE-2006-1702;OSVDB-24630,,,,,https://www.securityfocus.com/bid/17423/info +27158,exploits/php/webapps/27158.txt,"SPIP 1.8/1.9 - 'index.php3' Cross-Site Scripting",2006-02-01,Siegfried,webapps,php,,2006-02-01,2013-07-28,1,CVE-2006-0518;OSVDB-22849,,,,,https://www.securityfocus.com/bid/16461/info 27157,exploits/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injections",2006-02-01,Siegfried,webapps,php,,2006-02-01,2013-07-28,1,,,,,,https://www.securityfocus.com/bid/16458/info 34388,exploits/php/webapps/34388.txt,"SPIP 2.1 - 'var_login' Cross-Site Scripting",2010-07-28,dotsafe.fr,webapps,php,,2010-07-28,2014-08-21,1,,,,,,https://www.securityfocus.com/bid/42060/info 37397,exploits/php/webapps/37397.html,"SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,webapps,php,,2012-06-13,2015-06-27,1,,,,,,https://www.securityfocus.com/bid/53983/info -40596,exploits/php/webapps/40596.txt,"SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,2016-7982,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, -40597,exploits/php/webapps/40597.txt,"SPIP 3.1.2 - Cross-Site Request Forgery",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,2016-7980,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, -40595,exploits/php/webapps/40595.txt,"SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,2016-7998,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, -9448,exploits/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to '.XML' File",2009-08-18,Kernel_Panik,webapps,php,,2009-08-17,,1,2009-3041;57510,,,,, -33425,exploits/php/webapps/33425.py,"SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",webapps,php,80,2014-05-19,2014-05-21,0,2013-2118;93683,,,,http://www.exploit-db.comSPIP-v3.0.8.zip, +40596,exploits/php/webapps/40596.txt,"SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,CVE-2016-7982,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, +40597,exploits/php/webapps/40597.txt,"SPIP 3.1.2 - Cross-Site Request Forgery",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,CVE-2016-7980,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, +40595,exploits/php/webapps/40595.txt,"SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution",2016-10-20,Sysdream,webapps,php,80,2016-10-20,2016-10-20,1,CVE-2016-7998,,,,http://www.exploit-db.comSPIP-v3.1.2.zip, +9448,exploits/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to '.XML' File",2009-08-18,Kernel_Panik,webapps,php,,2009-08-17,,1,CVE-2009-3041;OSVDB-57510,,,,, +33425,exploits/php/webapps/33425.py,"SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",webapps,php,80,2014-05-19,2014-05-21,0,CVE-2013-2118;OSVDB-93683,,,,http://www.exploit-db.comSPIP-v3.0.8.zip, 10408,exploits/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-12,,1,,,,,, 34321,exploits/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-15,"Nijel the Destroyer",webapps,php,,2010-07-15,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41701/info 35522,exploits/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",webapps,php,,2011-03-29,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47077/info -27601,exploits/php/webapps/27601.txt,"Spitfire CMS 1.1.4 - Cross-Site Request Forgery",2013-08-15,"Yashar shahinzadeh",webapps,php,,2013-08-15,2013-08-15,0,66409,,,,, -32554,exploits/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php,,2008-10-31,2014-03-27,1,106996,,,,,https://www.securityfocus.com/bid/32012/info -21514,exploits/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,webapps,php,,2002-06-06,2012-09-24,1,2002-0959;9233,,,,,https://www.securityfocus.com/bid/4953/info -22910,exploits/php/webapps/22910.html,"Splatt Forum 3/4 - Post Icon HTML Injection",2003-07-15,Lethalman,webapps,php,,2003-07-15,2012-11-25,1,2003-0590;9190,,,,,https://www.securityfocus.com/bid/8198/info -8929,exploits/php/webapps/8929.txt,"Splog 1.2 Beta - Multiple SQL Injections",2009-06-11,YEnH4ckEr,webapps,php,,2009-06-10,,1,61620;61619,,,,, -40997,exploits/php/webapps/40997.txt,"Splunk 6.1.1 - 'Referer' Header Cross-Site Scripting",2017-01-07,justpentest,webapps,php,,2017-01-08,2017-01-09,0,2014-8380,,,,,https://www.securityfocus.com/bid/67655/info -2309,exploits/php/webapps/2309.txt,"Sponge News 2.2 - 'sndir' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,28554;2006-4647,,,,, -29534,exploits/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 - 'Show_Webfeed.php' SQL Injection",2007-01-27,St[at]rExT,webapps,php,,2007-01-27,2013-11-11,1,2007-0574;36631,,,,,https://www.securityfocus.com/bid/22282/info +27601,exploits/php/webapps/27601.txt,"Spitfire CMS 1.1.4 - Cross-Site Request Forgery",2013-08-15,"Yashar shahinzadeh",webapps,php,,2013-08-15,2013-08-15,0,OSVDB-66409,,,,, +32554,exploits/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php,,2008-10-31,2014-03-27,1,OSVDB-106996,,,,,https://www.securityfocus.com/bid/32012/info +21514,exploits/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,webapps,php,,2002-06-06,2012-09-24,1,CVE-2002-0959;OSVDB-9233,,,,,https://www.securityfocus.com/bid/4953/info +22910,exploits/php/webapps/22910.html,"Splatt Forum 3/4 - Post Icon HTML Injection",2003-07-15,Lethalman,webapps,php,,2003-07-15,2012-11-25,1,CVE-2003-0590;OSVDB-9190,,,,,https://www.securityfocus.com/bid/8198/info +8929,exploits/php/webapps/8929.txt,"Splog 1.2 Beta - Multiple SQL Injections",2009-06-11,YEnH4ckEr,webapps,php,,2009-06-10,,1,OSVDB-61620;OSVDB-61619,,,,, +40997,exploits/php/webapps/40997.txt,"Splunk 6.1.1 - 'Referer' Header Cross-Site Scripting",2017-01-07,justpentest,webapps,php,,2017-01-08,2017-01-09,0,CVE-2014-8380,,,,,https://www.securityfocus.com/bid/67655/info +2309,exploits/php/webapps/2309.txt,"Sponge News 2.2 - 'sndir' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php,,2006-09-04,,1,OSVDB-28554;CVE-2006-4647,,,,, +29534,exploits/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 - 'Show_Webfeed.php' SQL Injection",2007-01-27,St[at]rExT,webapps,php,,2007-01-27,2013-11-11,1,CVE-2007-0574;OSVDB-36631,,,,,https://www.securityfocus.com/bid/22282/info 14645,exploits/php/webapps/14645.txt,"Sports Accelerator Suite 2.0 - 'news_id' SQL Injection",2010-08-14,LiquidWorm,webapps,php,,2010-08-14,2010-08-14,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4949.php -6435,exploits/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 - 'id' SQL Injection",2008-09-11,"Virangar Security",webapps,php,,2008-09-10,2016-12-23,1,2008-4592;49151,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, -6427,exploits/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 - 'p' Local File Inclusion",2008-09-11,StAkeR,webapps,php,,2008-09-10,2016-12-23,1,49151;2008-4592,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, +6435,exploits/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 - 'id' SQL Injection",2008-09-11,"Virangar Security",webapps,php,,2008-09-10,2016-12-23,1,CVE-2008-4592;OSVDB-49151,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, +6427,exploits/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 - 'p' Local File Inclusion",2008-09-11,StAkeR,webapps,php,,2008-09-10,2016-12-23,1,OSVDB-49151;CVE-2008-4592,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, 6439,exploits/php/webapps/6439.txt,"Sports Clubs Web Panel 0.0.1 - Arbitrary File Upload",2008-09-12,Stack,webapps,php,,2008-09-11,2016-12-23,1,,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, 6450,exploits/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete",2008-09-13,ka0x,webapps,php,,2008-09-12,2016-12-23,1,,,,,http://www.exploit-db.comsportspanel-0.0.1a.tar.gz, -2227,exploits/php/webapps/2227.txt,"SportsPHool 1.0 - 'mainnav' Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2016-09-09,1,28038;2006-4278,,,,http://www.exploit-db.comsportsphool.1.0.tar.gz, -18018,exploits/php/webapps/18018.php,"SportsPHool 1.0 - Remote File Inclusion",2011-10-21,cr4wl3r,webapps,php,,2011-10-21,2016-10-27,0,2006-4278;28038,,,,http://www.exploit-db.comsportsphool.1.0.tar.gz, -33794,exploits/php/webapps/33794.txt,"SpringSource (Multiple Products) - Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",webapps,php,,2010-03-23,2014-06-18,1,2009-2907;63255,,,,,https://www.securityfocus.com/bid/38913/info -31265,exploits/php/webapps/31265.txt,"Spyce 2.1.3 - '/docs/examples/redirect.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0980;42273,,,,,https://www.securityfocus.com/bid/27898/info -31269,exploits/php/webapps/31269.txt,"Spyce 2.1.3 - '/spyce/examples/formtag.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0980;42277,,,,,https://www.securityfocus.com/bid/27898/info -31266,exploits/php/webapps/31266.txt,"Spyce 2.1.3 - 'docs/examples/handlervalidate.spy?x' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0980;42274,,,,,https://www.securityfocus.com/bid/27898/info -31268,exploits/php/webapps/31268.txt,"Spyce 2.1.3 - 'spyce/examples/getpost.spy?Name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0980;42276,,,,,https://www.securityfocus.com/bid/27898/info -31267,exploits/php/webapps/31267.txt,"Spyce 2.1.3 - 'spyce/examples/request.spy?name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0980;42275,,,,,https://www.securityfocus.com/bid/27898/info -31270,exploits/php/webapps/31270.txt,"Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,2008-0982;42286,,,,,https://www.securityfocus.com/bid/27898/info -35428,exploits/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",webapps,php,,2014-12-16,2014-12-16,0,115255,,,,http://www.exploit-db.comsqlbuddy.zip, -36993,exploits/php/webapps/36993.txt,"SQLBuddy 1.3.3 - Directory Traversal",2015-05-11,hyp3rlinx,webapps,php,,2015-05-11,2015-05-11,0,121899,,,,,http://hyp3rlinx.altervista.org/advisories/AS-SQLBUDDY0508.txt -33154,exploits/php/webapps/33154.txt,"SQLiteManager 1.2 - 'main.php' Cross-Site Scripting",2009-08-10,"Hadi Kiamarsi",webapps,php,,2009-08-10,2014-05-03,1,2007-1231;34634,,,,,https://www.securityfocus.com/bid/36002/info -29680,exploits/php/webapps/29680.html,"SQLiteManager 1.2 - 'main.php' Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",webapps,php,,2007-02-26,2013-11-18,1,2007-1231;34634,,,,,https://www.securityfocus.com/bid/22731/info -29665,exploits/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Inclusion",2007-02-26,"Simon Bonnard",webapps,php,,2007-02-26,2013-11-18,1,2007-1232;33801,,,,,https://www.securityfocus.com/bid/22727/info -47310,exploits/php/webapps/47310.txt,"SQLiteManager 1.2.0 / 1.2.4 - Blind SQL Injection",2019-08-28,"Rafael Pedrero",webapps,php,80,2019-08-28,2019-08-28,0,2019-9083,"SQL Injection (SQLi)",,,http://www.exploit-db.comSQLiteManager-1.2.0.tar.gz, -36510,exploits/php/webapps/36510.txt,"SQLiteManager 1.2.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,2012-5105;78138,,,,,https://www.securityfocus.com/bid/51294/info -36509,exploits/php/webapps/36509.txt,"SQLiteManager 1.2.4 - 'main.php?dbsel' Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,2012-5105;78137,,,,,https://www.securityfocus.com/bid/51294/info -2123,exploits/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - 'tpl.inc.php' Remote File Inclusion",2006-08-07,SirDarckCat,webapps,php,,2006-08-06,2016-08-31,1,29087;2006-4102,,,,http://www.exploit-db.comSQLiteWebAdmin-0.1.tar.gz, -15820,exploits/php/webapps/15820.txt,"SquareCMS 0.3.1 - 'post.php' SQL Injection",2010-12-24,cOndemned,webapps,php,,2010-12-24,2010-12-24,1,70127,,,,http://www.exploit-db.comsquare.0.3.1.zip, +2227,exploits/php/webapps/2227.txt,"SportsPHool 1.0 - 'mainnav' Remote File Inclusion",2006-08-20,Kacper,webapps,php,,2006-08-19,2016-09-09,1,OSVDB-28038;CVE-2006-4278,,,,http://www.exploit-db.comsportsphool.1.0.tar.gz, +18018,exploits/php/webapps/18018.php,"SportsPHool 1.0 - Remote File Inclusion",2011-10-21,cr4wl3r,webapps,php,,2011-10-21,2016-10-27,0,CVE-2006-4278;OSVDB-28038,,,,http://www.exploit-db.comsportsphool.1.0.tar.gz, +33794,exploits/php/webapps/33794.txt,"SpringSource (Multiple Products) - Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",webapps,php,,2010-03-23,2014-06-18,1,CVE-2009-2907;OSVDB-63255,,,,,https://www.securityfocus.com/bid/38913/info +31265,exploits/php/webapps/31265.txt,"Spyce 2.1.3 - '/docs/examples/redirect.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0980;OSVDB-42273,,,,,https://www.securityfocus.com/bid/27898/info +31269,exploits/php/webapps/31269.txt,"Spyce 2.1.3 - '/spyce/examples/formtag.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0980;OSVDB-42277,,,,,https://www.securityfocus.com/bid/27898/info +31266,exploits/php/webapps/31266.txt,"Spyce 2.1.3 - 'docs/examples/handlervalidate.spy?x' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0980;OSVDB-42274,,,,,https://www.securityfocus.com/bid/27898/info +31268,exploits/php/webapps/31268.txt,"Spyce 2.1.3 - 'spyce/examples/getpost.spy?Name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0980;OSVDB-42276,,,,,https://www.securityfocus.com/bid/27898/info +31267,exploits/php/webapps/31267.txt,"Spyce 2.1.3 - 'spyce/examples/request.spy?name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0980;OSVDB-42275,,,,,https://www.securityfocus.com/bid/27898/info +31270,exploits/php/webapps/31270.txt,"Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure",2007-02-19,"Richard Brain",webapps,php,,2007-02-19,2014-01-30,1,CVE-2008-0982;OSVDB-42286,,,,,https://www.securityfocus.com/bid/27898/info +35428,exploits/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",webapps,php,,2014-12-16,2014-12-16,0,OSVDB-115255,,,,http://www.exploit-db.comsqlbuddy.zip, +36993,exploits/php/webapps/36993.txt,"SQLBuddy 1.3.3 - Directory Traversal",2015-05-11,hyp3rlinx,webapps,php,,2015-05-11,2015-05-11,0,OSVDB-121899,,,,,http://hyp3rlinx.altervista.org/advisories/AS-SQLBUDDY0508.txt +33154,exploits/php/webapps/33154.txt,"SQLiteManager 1.2 - 'main.php' Cross-Site Scripting",2009-08-10,"Hadi Kiamarsi",webapps,php,,2009-08-10,2014-05-03,1,CVE-2007-1231;OSVDB-34634,,,,,https://www.securityfocus.com/bid/36002/info +29680,exploits/php/webapps/29680.html,"SQLiteManager 1.2 - 'main.php' Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1231;OSVDB-34634,,,,,https://www.securityfocus.com/bid/22731/info +29665,exploits/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Inclusion",2007-02-26,"Simon Bonnard",webapps,php,,2007-02-26,2013-11-18,1,CVE-2007-1232;OSVDB-33801,,,,,https://www.securityfocus.com/bid/22727/info +47310,exploits/php/webapps/47310.txt,"SQLiteManager 1.2.0 / 1.2.4 - Blind SQL Injection",2019-08-28,"Rafael Pedrero",webapps,php,80,2019-08-28,2019-08-28,0,CVE-2019-9083,"SQL Injection (SQLi)",,,http://www.exploit-db.comSQLiteManager-1.2.0.tar.gz, +36510,exploits/php/webapps/36510.txt,"SQLiteManager 1.2.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,CVE-2012-5105;OSVDB-78138,,,,,https://www.securityfocus.com/bid/51294/info +36509,exploits/php/webapps/36509.txt,"SQLiteManager 1.2.4 - 'main.php?dbsel' Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,CVE-2012-5105;OSVDB-78137,,,,,https://www.securityfocus.com/bid/51294/info +2123,exploits/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - 'tpl.inc.php' Remote File Inclusion",2006-08-07,SirDarckCat,webapps,php,,2006-08-06,2016-08-31,1,OSVDB-29087;CVE-2006-4102,,,,http://www.exploit-db.comSQLiteWebAdmin-0.1.tar.gz, +15820,exploits/php/webapps/15820.txt,"SquareCMS 0.3.1 - 'post.php' SQL Injection",2010-12-24,cOndemned,webapps,php,,2010-12-24,2010-12-24,1,OSVDB-70127,,,,http://www.exploit-db.comsquare.0.3.1.zip, 2003,exploits/php/webapps/2003.txt,"SQuery 4.5 - 'gore.php' Remote File Inclusion",2006-07-10,SHiKaA,webapps,php,,2006-07-09,,1,,,,,, -1629,exploits/php/webapps/1629.pl,"SQuery 4.5 - 'libpath' Remote File Inclusion",2006-04-01,uid0,webapps,php,,2006-03-31,,1,24429;2006-1688;24428;2006-1610;24427;24426;24425;24424;24423;24422;24421;24420;24419;24418;24417;24416;24415;24414;24413;24412;24411;24410;24409;24408;24407;24406;24405;24404;24403;24402;24401;24400,,,,, +1629,exploits/php/webapps/1629.pl,"SQuery 4.5 - 'libpath' Remote File Inclusion",2006-04-01,uid0,webapps,php,,2006-03-31,,1,OSVDB-24429;CVE-2006-1688;OSVDB-24428;CVE-2006-1610;OSVDB-24427;OSVDB-24426;OSVDB-24425;OSVDB-24424;OSVDB-24423;OSVDB-24422;OSVDB-24421;OSVDB-24420;OSVDB-24419;OSVDB-24418;OSVDB-24417;OSVDB-24416;OSVDB-24415;OSVDB-24414;OSVDB-24413;OSVDB-24412;OSVDB-24411;OSVDB-24410;OSVDB-24409;OSVDB-24408;OSVDB-24407;OSVDB-24406;OSVDB-24405;OSVDB-24404;OSVDB-24403;OSVDB-24402;OSVDB-24401;OSVDB-24400,,,,, 42993,exploits/php/webapps/42993.txt,"Squid Analysis Report Generator 2.3.10 - Remote Code Execution",2017-10-17,"Pavel Suprunyuk",webapps,php,,2017-10-17,2017-11-15,0,,,,,http://www.exploit-db.comsarg-2.3.10.tar.gz, -38320,exploits/php/webapps/38320.txt,"Squirrelcart - 'table' Cross-Site Scripting",2013-02-19,"Gjoko Krstic",webapps,php,,2013-02-19,2015-09-25,1,90416,,,,,https://www.securityfocus.com/bid/58025/info -4295,exploits/php/webapps/4295.txt,"Squirrelcart 1.x - 'cart.php' Remote File Inclusion",2007-08-19,ShaiMagal,webapps,php,,2007-08-18,2018-05-03,1,37701;2007-4439,,,,, -1790,exploits/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php,,2006-05-14,,1,25523;2006-2483,,,,, -19135,exploits/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,0,83622;83621;83620,,,,,https://www.vulnerability-lab.com/get_content.php?id=592 -15300,exploits/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection",2010-10-21,"Salvatore Fresta",webapps,php,,2010-10-21,2010-10-22,1,68817,,,,, -22791,exploits/php/webapps/22791.txt,"SquirrelMail 1.2.11 - 'move_messages.php' Arbitrary File Moving",2003-06-17,dr_insane,webapps,php,,2003-06-17,2012-11-18,1,53325,,,,,https://www.securityfocus.com/bid/7952/info +38320,exploits/php/webapps/38320.txt,"Squirrelcart - 'table' Cross-Site Scripting",2013-02-19,"Gjoko Krstic",webapps,php,,2013-02-19,2015-09-25,1,OSVDB-90416,,,,,https://www.securityfocus.com/bid/58025/info +4295,exploits/php/webapps/4295.txt,"Squirrelcart 1.x - 'cart.php' Remote File Inclusion",2007-08-19,ShaiMagal,webapps,php,,2007-08-18,2018-05-03,1,OSVDB-37701;CVE-2007-4439,,,,, +1790,exploits/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php,,2006-05-14,,1,OSVDB-25523;CVE-2006-2483,,,,, +19135,exploits/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,0,OSVDB-83622;OSVDB-83621;OSVDB-83620,,,,,https://www.vulnerability-lab.com/get_content.php?id=592 +15300,exploits/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection",2010-10-21,"Salvatore Fresta",webapps,php,,2010-10-21,2010-10-22,1,OSVDB-68817,,,,, +22791,exploits/php/webapps/22791.txt,"SquirrelMail 1.2.11 - 'move_messages.php' Arbitrary File Moving",2003-06-17,dr_insane,webapps,php,,2003-06-17,2012-11-18,1,OSVDB-53325,,,,,https://www.securityfocus.com/bid/7952/info 22793,exploits/php/webapps/22793.txt,"SquirrelMail 1.2.11 - Multiple Vulnerabilities",2003-06-17,dr_insane,webapps,php,,2003-06-17,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/7952/info -22792,exploits/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin - 'options.php' Arbitrary Admin Account Creation",2003-06-17,dr_insane,webapps,php,,2003-06-17,2012-11-18,1,53326,,,,,https://www.securityfocus.com/bid/7952/info -21811,exploits/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",webapps,php,,2002-09-19,2012-10-08,1,2002-1131;4262,,,,,https://www.securityfocus.com/bid/5763/info -24167,exploits/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,webapps,php,,2004-06-03,2013-01-16,1,2004-0639;8292,,,,,https://www.securityfocus.com/bid/10450/info -21358,exploits/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",webapps,php,,2002-03-28,2012-09-18,1,2002-0516;5272,,,,,https://www.securityfocus.com/bid/4385/info -26305,exploits/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin - 'add.php' Cross-Site Scripting",2005-09-29,anonymous,webapps,php,,2005-09-29,2013-06-19,1,2005-3128;19723,,,,,https://www.securityfocus.com/bid/14973/info -27948,exploits/php/webapps/27948.txt,"Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion",2006-06-02,brokejunker,webapps,php,,2006-06-02,2013-08-30,1,2006-2842;25973,,,,,https://www.securityfocus.com/bid/18231/info -24068,exploits/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",webapps,php,,2004-04-30,2013-01-13,1,2004-0519;6337,,,,,https://www.securityfocus.com/bid/10246/info -43830,exploits/php/webapps/43830.txt,"SquirrelMail < 1.4.5-RC1 - Arbitrary Variable Overwrite",2015-07-14,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00083;2005-2095,,,,,http://gulftech.org/advisories/SquirrelMail%20Arbitrary%20Variable%20Overwrite/83 -43839,exploits/php/webapps/43839.txt,"SquirrelMail < 1.4.7 - Arbitrary Variable Overwrite",2016-08-11,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00100;2006-4019,,,,,http://gulftech.org/advisories/SquirrelMail%20Arbitrary%20Variable%20Overwrite/100 -4718,exploits/php/webapps/4718.rb,"SquirrelMail G/PGP Encryption Plugin - 'deletekey()' Command Injection",2007-12-11,Backdoored,webapps,php,,2007-12-10,2016-10-27,1,41408;2005-1924,,,,, -4173,exploits/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,webapps,php,,2007-07-10,,1,37924;2005-1924;37923,,,,, +22792,exploits/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin - 'options.php' Arbitrary Admin Account Creation",2003-06-17,dr_insane,webapps,php,,2003-06-17,2012-11-18,1,OSVDB-53326,,,,,https://www.securityfocus.com/bid/7952/info +21811,exploits/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",webapps,php,,2002-09-19,2012-10-08,1,CVE-2002-1131;OSVDB-4262,,,,,https://www.securityfocus.com/bid/5763/info +24167,exploits/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,webapps,php,,2004-06-03,2013-01-16,1,CVE-2004-0639;OSVDB-8292,,,,,https://www.securityfocus.com/bid/10450/info +21358,exploits/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",webapps,php,,2002-03-28,2012-09-18,1,CVE-2002-0516;OSVDB-5272,,,,,https://www.securityfocus.com/bid/4385/info +26305,exploits/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin - 'add.php' Cross-Site Scripting",2005-09-29,anonymous,webapps,php,,2005-09-29,2013-06-19,1,CVE-2005-3128;OSVDB-19723,,,,,https://www.securityfocus.com/bid/14973/info +27948,exploits/php/webapps/27948.txt,"Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion",2006-06-02,brokejunker,webapps,php,,2006-06-02,2013-08-30,1,CVE-2006-2842;OSVDB-25973,,,,,https://www.securityfocus.com/bid/18231/info +24068,exploits/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",webapps,php,,2004-04-30,2013-01-13,1,CVE-2004-0519;OSVDB-6337,,,,,https://www.securityfocus.com/bid/10246/info +43830,exploits/php/webapps/43830.txt,"SquirrelMail < 1.4.5-RC1 - Arbitrary Variable Overwrite",2015-07-14,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00083;CVE-2005-2095,,,,,http://gulftech.org/advisories/SquirrelMail%20Arbitrary%20Variable%20Overwrite/83 +43839,exploits/php/webapps/43839.txt,"SquirrelMail < 1.4.7 - Arbitrary Variable Overwrite",2016-08-11,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00100;CVE-2006-4019,,,,,http://gulftech.org/advisories/SquirrelMail%20Arbitrary%20Variable%20Overwrite/100 +4718,exploits/php/webapps/4718.rb,"SquirrelMail G/PGP Encryption Plugin - 'deletekey()' Command Injection",2007-12-11,Backdoored,webapps,php,,2007-12-10,2016-10-27,1,OSVDB-41408;CVE-2005-1924,,,,, +4173,exploits/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,webapps,php,,2007-07-10,,1,OSVDB-37924;CVE-2005-1924;OSVDB-37923,,,,, 30859,exploits/php/webapps/30859.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Access Validation / Input Validation",2007-12-10,"Tomas Kuliavas",webapps,php,,2007-12-10,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26788/info -30283,exploits/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",webapps,php,,2007-07-09,2013-12-14,1,2007-3636;45790,,,,,https://www.securityfocus.com/bid/24828/info +30283,exploits/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",webapps,php,,2007-07-09,2013-12-14,1,CVE-2007-3636;OSVDB-45790,,,,,https://www.securityfocus.com/bid/24828/info 34814,exploits/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin - 'vkeyboard.php' Cross-Site Scripting",2010-10-05,"Moritz Naumann",webapps,php,,2010-10-05,2014-09-29,1,,,,,,https://www.securityfocus.com/bid/43749/info 10669,exploits/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, 35832,exploits/php/webapps/35832.txt,"Squiz Matrix 4 - 'colour_picker.php' Cross-Site Scripting",2011-06-06,"Patrick Webster",webapps,php,,2011-06-06,2015-01-19,1,,,,,,https://www.securityfocus.com/bid/48118/info -25534,exploits/php/webapps/25534.txt,"SqWebMail 3.x/4.0 - HTTP Response Splitting",2005-04-15,Zinho,webapps,php,,2005-04-15,2013-05-18,1,2005-1308;15819,,,,,https://www.securityfocus.com/bid/13374/info -24227,exploits/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",webapps,php,,2004-06-21,2013-01-19,1,2004-0591;7214,,,,,https://www.securityfocus.com/bid/10588/info -26200,exploits/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection",2005-08-29,"Jakob Balle",webapps,php,,2005-08-29,2013-06-14,1,2005-2769;19047,,,,,https://www.securityfocus.com/bid/14676/info -8636,exploits/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injections",2009-05-07,YEnH4ckEr,webapps,php,,2009-05-06,,1,54793;2009-1799,,,,, +25534,exploits/php/webapps/25534.txt,"SqWebMail 3.x/4.0 - HTTP Response Splitting",2005-04-15,Zinho,webapps,php,,2005-04-15,2013-05-18,1,CVE-2005-1308;OSVDB-15819,,,,,https://www.securityfocus.com/bid/13374/info +24227,exploits/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",webapps,php,,2004-06-21,2013-01-19,1,CVE-2004-0591;OSVDB-7214,,,,,https://www.securityfocus.com/bid/10588/info +26200,exploits/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection",2005-08-29,"Jakob Balle",webapps,php,,2005-08-29,2013-06-14,1,CVE-2005-2769;OSVDB-19047,,,,,https://www.securityfocus.com/bid/14676/info +8636,exploits/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injections",2009-05-07,YEnH4ckEr,webapps,php,,2009-05-06,,1,OSVDB-54793;CVE-2009-1799,,,,, 25189,exploits/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 - PHP Remote File Inclusion",2005-03-04,"Filip Groszynski",webapps,php,,2005-03-04,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12726/info 25192,exploits/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Inclusion",2005-03-05,mozako,webapps,php,,2005-03-05,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12735/info 36031,exploits/php/webapps/36031.txt,"StaMPi - Local File Inclusion",2015-02-09,"e . V . E . L",webapps,php,,2015-02-09,2015-02-09,0,,,,,, -34878,exploits/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting",2009-08-27,Moudi,webapps,php,,2009-08-27,2014-10-03,1,2009-3187;57437,,,,,https://www.securityfocus.com/bid/44238/info -7251,exploits/php/webapps/7251.txt,"Star Articles 6.0 - Arbitrary File Upload",2008-11-27,ZoRLu,webapps,php,,2008-11-26,,1,50459;2008-7076,,,,, -7240,exploits/php/webapps/7240.txt,"Star Articles 6.0 - Blind SQL Injection (1)",2008-11-26,b3hz4d,webapps,php,,2008-11-25,,1,50455;2008-7075;50454;50453;50452,,,,, -7243,exploits/php/webapps/7243.php,"Star Articles 6.0 - Blind SQL Injection (2)",2008-11-27,Stack,webapps,php,,2008-11-26,,1,50456;2008-7075,,,,, +34878,exploits/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting",2009-08-27,Moudi,webapps,php,,2009-08-27,2014-10-03,1,CVE-2009-3187;OSVDB-57437,,,,,https://www.securityfocus.com/bid/44238/info +7251,exploits/php/webapps/7251.txt,"Star Articles 6.0 - Arbitrary File Upload",2008-11-27,ZoRLu,webapps,php,,2008-11-26,,1,OSVDB-50459;CVE-2008-7076,,,,, +7240,exploits/php/webapps/7240.txt,"Star Articles 6.0 - Blind SQL Injection (1)",2008-11-26,b3hz4d,webapps,php,,2008-11-25,,1,OSVDB-50455;CVE-2008-7075;OSVDB-50454;OSVDB-50453;OSVDB-50452,,,,, +7243,exploits/php/webapps/7243.php,"Star Articles 6.0 - Blind SQL Injection (2)",2008-11-27,Stack,webapps,php,,2008-11-26,,1,OSVDB-50456;CVE-2008-7075,,,,, 7908,exploits/php/webapps/7908.txt,"Star Articles 6.0 - Remote Contents Change",2009-01-29,ByALBAYX,webapps,php,,2009-01-28,2017-01-24,1,,,,,, -36895,exploits/php/webapps/36895.txt,"starCMS - 'q' URI Cross-Site Scripting",2012-03-02,Am!r,webapps,php,,2012-03-02,2015-05-04,1,2012-4998;79739,,,,,https://www.securityfocus.com/bid/52262/info +36895,exploits/php/webapps/36895.txt,"starCMS - 'q' URI Cross-Site Scripting",2012-03-02,Am!r,webapps,php,,2012-03-02,2015-05-04,1,CVE-2012-4998;OSVDB-79739,,,,,https://www.securityfocus.com/bid/52262/info 33456,exploits/php/webapps/33456.txt,"StarDevelop Live Help 2.6 - 'SERVER' Multiple Cross-Site Scripting Vulnerabilities",2009-12-31,indoushka,webapps,php,,2009-12-31,2014-05-21,1,,,,,,https://www.securityfocus.com/bid/37558/info 36136,exploits/php/webapps/36136.txt,"StarDevelop LiveHelp 2.0 - 'index.php' Local File Inclusion",2011-09-15,KedAns-Dz,webapps,php,,2011-09-15,2015-02-20,1,,,,,,https://www.securityfocus.com/bid/49650/info -31792,exploits/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,webapps,php,80,2014-02-20,2014-02-20,0,103592;103591;103590;103589;103588;2014-10009;2014-10008,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5169.php -31809,exploits/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php,,2008-05-20,2014-02-21,1,2008-2458;45601,,,,,https://www.securityfocus.com/bid/29295/info +31792,exploits/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,webapps,php,80,2014-02-20,2014-02-20,0,OSVDB-103592;OSVDB-103591;OSVDB-103590;OSVDB-103589;OSVDB-103588;CVE-2014-10009;CVE-2014-10008,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5169.php +31809,exploits/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php,,2008-05-20,2014-02-21,1,CVE-2008-2458;OSVDB-45601,,,,,https://www.securityfocus.com/bid/29295/info 41009,exploits/php/webapps/41009.txt,"Starting Page 1.3 - 'category' SQL Injection",2017-01-11,"Ben Lee",webapps,php,,2017-01-11,2017-01-11,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-11-at-153446.png,http://www.exploit-db.comstarting_page_1.3.zip, 41004,exploits/php/webapps/41004.txt,"Starting Page 1.3 - 'linkid' SQL Injection",2017-01-10,JaMbA,webapps,php,,2017-01-10,2017-01-11,1,,,,,http://www.exploit-db.comstarting_page_1.3.zip, -6406,exploits/php/webapps/6406.txt,"Stash 1.0.3 - Insecure Cookie Handling",2008-09-09,Ciph3r,webapps,php,,2008-09-08,2016-12-23,1,48219;2008-4081,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, -6402,exploits/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injections",2008-09-09,"Khashayar Fereidani",webapps,php,,2008-09-08,2016-12-23,1,47995;2008-4080;47994,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, -6714,exploits/php/webapps/6714.pl,"Stash 1.0.3 - SQL Injection User Credentials Disclosure",2008-10-09,gnix,webapps,php,,2008-10-08,2016-12-23,1,49170;2008-4590;49169,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, -11434,exploits/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,webapps,php,,2010-02-12,,1,62531;2010-0674;2008-0843,,,,http://www.exploit-db.comstatcountex-3.1.zip, -36499,exploits/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,webapps,php,,2012-01-04,2015-03-26,1,2012-5341;86238,,,,,https://www.securityfocus.com/bid/51280/info -1752,exploits/php/webapps/1752.pl,"StatIt 4 - 'statitpath' Remote File Inclusion",2006-05-05,IGNOR3,webapps,php,,2006-05-04,,1,25448;2006-2253,,,,, +6406,exploits/php/webapps/6406.txt,"Stash 1.0.3 - Insecure Cookie Handling",2008-09-09,Ciph3r,webapps,php,,2008-09-08,2016-12-23,1,OSVDB-48219;CVE-2008-4081,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, +6402,exploits/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injections",2008-09-09,"Khashayar Fereidani",webapps,php,,2008-09-08,2016-12-23,1,OSVDB-47995;CVE-2008-4080;OSVDB-47994,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, +6714,exploits/php/webapps/6714.pl,"Stash 1.0.3 - SQL Injection User Credentials Disclosure",2008-10-09,gnix,webapps,php,,2008-10-08,2016-12-23,1,OSVDB-49170;CVE-2008-4590;OSVDB-49169,,,,http://www.exploit-db.comstash-1.0.3.tar.gz, +11434,exploits/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,webapps,php,,2010-02-12,,1,OSVDB-62531;CVE-2010-0674;CVE-2008-0843,,,,http://www.exploit-db.comstatcountex-3.1.zip, +36499,exploits/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,webapps,php,,2012-01-04,2015-03-26,1,CVE-2012-5341;OSVDB-86238,,,,,https://www.securityfocus.com/bid/51280/info +1752,exploits/php/webapps/1752.pl,"StatIt 4 - 'statitpath' Remote File Inclusion",2006-05-05,IGNOR3,webapps,php,,2006-05-04,,1,OSVDB-25448;CVE-2006-2253,,,,, 34805,exploits/php/webapps/34805.txt,"StatsCode - Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",webapps,php,,2009-07-09,2014-09-28,1,,,,,,https://www.securityfocus.com/bid/43693/info -11258,exploits/php/webapps/11258.html,"Status2k - Remote Add Admin",2010-01-25,alnjm33,webapps,php,,2010-01-24,,0,61952,,,,, -34239,exploits/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80,2014-08-02,2014-08-02,0,2014-5094;2014-5093;2014-5092;2014-5091;2014-5090;2014-5089;2014-5088;109797;109796;109795;109794;109793;109792;109791,,,,, -28956,exploits/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,webapps,php,80,2013-10-14,2013-10-16,1,95586,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-16-at-41221-pm.png,http://www.exploit-db.comlaconica-0.7.4.tar.gz, +11258,exploits/php/webapps/11258.html,"Status2k - Remote Add Admin",2010-01-25,alnjm33,webapps,php,,2010-01-24,,0,OSVDB-61952,,,,, +34239,exploits/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80,2014-08-02,2014-08-02,0,CVE-2014-5094;CVE-2014-5093;CVE-2014-5092;CVE-2014-5091;CVE-2014-5090;CVE-2014-5089;CVE-2014-5088;OSVDB-109797;OSVDB-109796;OSVDB-109795;OSVDB-109794;OSVDB-109793;OSVDB-109792;OSVDB-109791,,,,, +28956,exploits/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,webapps,php,80,2013-10-14,2013-10-16,1,OSVDB-95586,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-16-at-41221-pm.png,http://www.exploit-db.comlaconica-0.7.4.tar.gz, 41617,exploits/php/webapps/41617.txt,"Steam Profile Integration 2.0.11 - SQL injection",2017-03-13,DrWhat,webapps,php,,2017-03-15,2017-03-15,0,,,,,, -23009,exploits/php/webapps/23009.txt,"Stellar Docs 1.2 - Full Path Disclosure",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,2396,,,,,https://www.securityfocus.com/bid/8385/info -36770,exploits/php/webapps/36770.txt,"STHS v2 Web Portal - 'prospect.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,2012-1217;79599,,,,,https://www.securityfocus.com/bid/51991/info -36769,exploits/php/webapps/36769.txt,"STHS v2 Web Portal - 'prospects.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,2012-1217;79598,,,,,https://www.securityfocus.com/bid/51991/info -36771,exploits/php/webapps/36771.txt,"STHS v2 Web Portal - 'team.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,2012-1217;79600,,,,,https://www.securityfocus.com/bid/51991/info +23009,exploits/php/webapps/23009.txt,"Stellar Docs 1.2 - Full Path Disclosure",2003-08-11,G00db0y,webapps,php,,2003-08-11,2012-11-29,1,OSVDB-2396,,,,,https://www.securityfocus.com/bid/8385/info +36770,exploits/php/webapps/36770.txt,"STHS v2 Web Portal - 'prospect.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,CVE-2012-1217;OSVDB-79599,,,,,https://www.securityfocus.com/bid/51991/info +36769,exploits/php/webapps/36769.txt,"STHS v2 Web Portal - 'prospects.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,CVE-2012-1217;OSVDB-79598,,,,,https://www.securityfocus.com/bid/51991/info +36771,exploits/php/webapps/36771.txt,"STHS v2 Web Portal - 'team.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php,,2012-02-13,2015-04-15,1,CVE-2012-1217;OSVDB-79600,,,,,https://www.securityfocus.com/bid/51991/info 34022,exploits/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting",2010-01-13,PaL-D3v1L,webapps,php,,2010-01-13,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40310/info 48926,exploits/php/webapps/48926.txt,"Stock Management System 1.0 - 'Brand Name' Persistent Cross-Site Scripting",2020-10-21,"Adeeb Shah",webapps,php,,2020-10-21,2020-10-21,0,,,,,, 48930,exploits/php/webapps/48930.txt,"Stock Management System 1.0 - 'brandId and categoriesId' SQL Injection",2020-10-23,"Ihsan Sencan",webapps,php,,2020-10-23,2020-10-23,0,,,,,, @@ -29721,141 +29721,141 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42768,exploits/php/webapps/42768.pl,"Stock Photo Selling 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php,,2017-09-22,2017-09-22,0,,,,,, 50348,exploits/php/webapps/50348.py,"Storage Unit Rental Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-29,Ghuliev,webapps,php,,2021-09-29,2021-09-29,0,,,,,, 13813,exploits/php/webapps/13813.html,"Store Locator - Cross-Site Request Forgery (Add Admin)",2010-06-10,JaMbA,webapps,php,,2010-06-09,,1,,,,,, -3749,exploits/php/webapps/3749.txt,"StoreFront for Gallery - 'GALLERY_BASEDIR' Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",webapps,php,,2007-04-15,,1,34970;2007-2068;34969,,,,, -7565,exploits/php/webapps/7565.txt,"StormBoard 1.0.1 - SQL Injection",2008-12-23,Samir-M,webapps,php,,2008-12-22,2017-01-06,1,51023;2008-5726,,,,, -2767,exploits/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,webapps,php,,2006-11-11,,1,32784;2006-5893;32783,,,,, -14996,exploits/php/webapps/14996.txt,"Storyteller CMS - 'var' Local File Inclusion",2010-09-13,h4ck3r,webapps,php,,2010-09-13,2010-09-13,0,68998,,,,http://www.exploit-db.comstoryteller-172f-noreg.zip, -4358,exploits/php/webapps/4358.txt,"STPHPLibrary - 'STPHPLIB_DIR' Remote File Inclusion",2007-09-03,leetsecurity,webapps,php,,2007-09-02,2016-10-12,1,39105;2007-4738;39104;39103;39102;2007-4737;39101;39099;39098;39097;39096;39095;39093;39092;39091;39090;39087;39086;39085;39083;39082;39080;39079;39076;39075;39074;39073;38931;38930;38929,,,,http://www.exploit-db.comstphplib_0.8.0_hammer.tgz, -24873,exploits/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,91947;91946;91945;91944;91943;91942,,,http://www.exploit-db.com/screenshots/idlt25000/scms.png,http://www.exploit-db.comSCMS.png, -34366,exploits/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting",2009-11-02,"Vladimir Vorontsov",webapps,php,,2009-11-02,2014-08-19,1,2009-3856;59571,,,,,https://www.securityfocus.com/bid/41895/info -18815,exploits/php/webapps/18815.txt,"STRATO NewsLetter Manager - Directory Traversal",2012-05-01,"Zero X",webapps,php,,2012-05-01,2012-05-01,1,81802,,,,, +3749,exploits/php/webapps/3749.txt,"StoreFront for Gallery - 'GALLERY_BASEDIR' Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",webapps,php,,2007-04-15,,1,OSVDB-34970;CVE-2007-2068;OSVDB-34969,,,,, +7565,exploits/php/webapps/7565.txt,"StormBoard 1.0.1 - SQL Injection",2008-12-23,Samir-M,webapps,php,,2008-12-22,2017-01-06,1,OSVDB-51023;CVE-2008-5726,,,,, +2767,exploits/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,webapps,php,,2006-11-11,,1,OSVDB-32784;CVE-2006-5893;OSVDB-32783,,,,, +14996,exploits/php/webapps/14996.txt,"Storyteller CMS - 'var' Local File Inclusion",2010-09-13,h4ck3r,webapps,php,,2010-09-13,2010-09-13,0,OSVDB-68998,,,,http://www.exploit-db.comstoryteller-172f-noreg.zip, +4358,exploits/php/webapps/4358.txt,"STPHPLibrary - 'STPHPLIB_DIR' Remote File Inclusion",2007-09-03,leetsecurity,webapps,php,,2007-09-02,2016-10-12,1,OSVDB-39105;CVE-2007-4738;OSVDB-39104;OSVDB-39103;OSVDB-39102;CVE-2007-4737;OSVDB-39101;OSVDB-39099;OSVDB-39098;OSVDB-39097;OSVDB-39096;OSVDB-39095;OSVDB-39093;OSVDB-39092;OSVDB-39091;OSVDB-39090;OSVDB-39087;OSVDB-39086;OSVDB-39085;OSVDB-39083;OSVDB-39082;OSVDB-39080;OSVDB-39079;OSVDB-39076;OSVDB-39075;OSVDB-39074;OSVDB-39073;OSVDB-38931;OSVDB-38930;OSVDB-38929,,,,http://www.exploit-db.comstphplib_0.8.0_hammer.tgz, +24873,exploits/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php,,2013-03-22,2013-03-24,1,OSVDB-91947;OSVDB-91946;OSVDB-91945;OSVDB-91944;OSVDB-91943;OSVDB-91942,,,http://www.exploit-db.com/screenshots/idlt25000/scms.png,http://www.exploit-db.comSCMS.png, +34366,exploits/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting",2009-11-02,"Vladimir Vorontsov",webapps,php,,2009-11-02,2014-08-19,1,CVE-2009-3856;OSVDB-59571,,,,,https://www.securityfocus.com/bid/41895/info +18815,exploits/php/webapps/18815.txt,"STRATO NewsLetter Manager - Directory Traversal",2012-05-01,"Zero X",webapps,php,,2012-05-01,2012-05-01,1,OSVDB-81802,,,,, 30992,exploits/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution",2008-01-07,"Eugene Minaev",webapps,php,,2008-01-07,2014-01-17,1,,,,,,https://www.securityfocus.com/bid/27160/info -8681,exploits/php/webapps/8681.php,"StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution",2009-05-14,[AVT],webapps,php,,2009-05-13,,1,54721;2009-1774,,,,, -4430,exploits/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,webapps,php,,2007-09-18,2016-10-12,1,38295;2007-5015;38294;38293;38292;38291;38290,,,,http://www.exploit-db.comstreamline-1.0-beta4.tar.gz, +8681,exploits/php/webapps/8681.php,"StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution",2009-05-14,[AVT],webapps,php,,2009-05-13,,1,OSVDB-54721;CVE-2009-1774,,,,, +4430,exploits/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,webapps,php,,2007-09-18,2016-10-12,1,OSVDB-38295;CVE-2007-5015;OSVDB-38294;OSVDB-38293;OSVDB-38292;OSVDB-38291;OSVDB-38290,,,,http://www.exploit-db.comstreamline-1.0-beta4.tar.gz, 40078,exploits/php/webapps/40078.txt,"Streamo Online Radio And TV Streaming CMS - SQL Injection",2016-07-08,N4TuraL,webapps,php,80,2016-07-08,2016-07-08,1,,,,,, -1969,exploits/php/webapps/1969.txt,"Stud.IP 1.3.0-2 - Multiple Remote File Inclusions",2006-07-01,"Hamid Ebadi",webapps,php,,2006-06-30,2016-08-24,1,28213;2006-3361;28212;28211,,,,http://www.exploit-db.comstudip-1.3.0-2.tar.bz2, +1969,exploits/php/webapps/1969.txt,"Stud.IP 1.3.0-2 - Multiple Remote File Inclusions",2006-07-01,"Hamid Ebadi",webapps,php,,2006-06-30,2016-08-24,1,OSVDB-28213;CVE-2006-3361;OSVDB-28212;OSVDB-28211,,,,http://www.exploit-db.comstudip-1.3.0-2.tar.bz2, 48989,exploits/php/webapps/48989.py,"Student Attendance Management System 1.0 - 'username' SQL Injection / Remote Code Execution",2020-11-04,Mosaaed,webapps,php,,2020-11-04,2020-11-04,0,,,,,, 48608,exploits/php/webapps/48608.py,"Student Enrollment 1.0 - Unauthenticated Remote Code Execution",2020-06-22,Enesdex,webapps,php,,2020-06-22,2020-06-22,0,,,,,, 40542,exploits/php/webapps/40542.txt,"Student Information System (SIS) 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,1,,,,,http://www.exploit-db.comucc.zip, 49865,exploits/php/webapps/49865.txt,"Student Management System 1.0 - 'message' Persistent Cross-Site Scripting (Authenticated)",2021-05-14,"mohsen khashei",webapps,php,,2021-05-14,2021-05-14,0,,,,,, -50579,exploits/php/webapps/50579.txt,"Student Management System 1.0 - SQLi Authentication Bypass",2021-12-09,"Enes Özeser",webapps,php,,2021-12-09,2021-12-09,0,2020-23935,,,,, +50579,exploits/php/webapps/50579.txt,"Student Management System 1.0 - SQLi Authentication Bypass",2021-12-09,"Enes Özeser",webapps,php,,2021-12-09,2021-12-09,0,CVE-2020-23935,,,,, 43980,exploits/php/webapps/43980.txt,"Student Profile Management System Script 2.0.6 - Authentication Bypass",2018-02-05,L0RD,webapps,php,,2018-02-05,2018-02-05,0,,,,,, 50412,exploits/php/webapps/50412.txt,"Student Quarterly Grading System 1.0 - 'grade' Stored Cross-Site Scripting (XSS)",2021-10-13,"Hüseyin Serkan Balkanli",webapps,php,,2021-10-13,2021-10-13,0,,,,,, 50376,exploits/php/webapps/50376.txt,"Student Quarterly Grading System 1.0 - SQLi Authentication Bypass",2021-10-05,Blackhan,webapps,php,,2021-10-05,2021-10-05,0,,,,,, 50782,exploits/php/webapps/50782.txt,"Student Record System 1.0 - 'cid' SQLi (Authenticated)",2022-02-23,"Mohd. Anees",webapps,php,,2022-02-23,2022-02-23,0,,,,,, 49513,exploits/php/webapps/49513.txt,"Student Record System 4.0 - 'cid' SQL Injection",2021-02-02,"Jannick Tiger",webapps,php,,2021-02-02,2021-02-02,0,,,,,, 49974,exploits/php/webapps/49974.txt,"Student Result Management System 1.0 - 'class' SQL Injection",2021-06-10,"Riadh Benlamine",webapps,php,,2021-06-10,2021-06-10,0,,,,,, -8481,exploits/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 - 'profile' Arbitrary File Upload",2009-04-20,JosS,webapps,php,,2009-04-19,,1,53813;2009-1483,,,,, +8481,exploits/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 - 'profile' Arbitrary File Upload",2009-04-20,JosS,webapps,php,,2009-04-19,,1,OSVDB-53813;CVE-2009-1483,,,,, 8509,exploits/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 - Authentication Bypass",2009-04-21,"ThE g0bL!N",webapps,php,,2009-04-20,,1,,,,,, 41112,exploits/php/webapps/41112.txt,"Study Abroad Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -3532,exploits/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,webapps,php,,2007-03-20,2016-09-30,1,35177;2007-1628;35176;35175;35174;35173;35172;35171;35170;35169;35168;35167;35166,,,,http://www.exploit-db.comsplanner_015.zip,http://advisories.echo.or.id/adv/adv77-K-159-2007.txt +3532,exploits/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,webapps,php,,2007-03-20,2016-09-30,1,OSVDB-35177;CVE-2007-1628;OSVDB-35176;OSVDB-35175;OSVDB-35174;OSVDB-35173;OSVDB-35172;OSVDB-35171;OSVDB-35170;OSVDB-35169;OSVDB-35168;OSVDB-35167;OSVDB-35166,,,,http://www.exploit-db.comsplanner_015.zip,http://advisories.echo.or.id/adv/adv77-K-159-2007.txt 30640,exploits/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",webapps,php,,2007-10-04,2014-01-02,1,,,,,,https://www.securityfocus.com/bid/25931/info -28143,exploits/php/webapps/28143.pl,"SturGeoN Upload - Arbitrary File Upload",2006-07-01,"Jihad BENABRA",webapps,php,,2006-07-01,2013-09-07,1,2006-3381;28209,,,,,https://www.securityfocus.com/bid/18764/info -3379,exploits/php/webapps/3379.php,"STWC-Counter 3.4.0 - 'downloadcounter.php' Remote File Inclusion",2007-02-26,burncycle,webapps,php,,2007-02-25,,1,33777;2007-1233,,,,, -26235,exploits/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - 'news.php' Multiple SQL Injections",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,2005-2896;19231,,,,,https://www.securityfocus.com/bid/14776/info -26236,exploits/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 - 'print.php?id' SQL Injection",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,2005-2896;19232,,,,,https://www.securityfocus.com/bid/14776/info -26234,exploits/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - 'startup.php' Cookie SQL Injection",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,2005-2896;19230,,,,,https://www.securityfocus.com/bid/14776/info -28223,exploits/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",webapps,php,,2006-07-14,2013-09-12,1,2006-3689;28592,,,,,https://www.securityfocus.com/bid/18990/info -25235,exploits/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection",2005-03-18,"GHC team",webapps,php,,2005-03-18,2013-05-06,1,2005-0805;14996,,,,,https://www.securityfocus.com/bid/12839/info -1278,exploits/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution",2005-10-31,RusH,webapps,php,,2005-10-30,,1,20383;2005-3423,,,,,http://rst.void.ru/papers/advisory35.txt +28143,exploits/php/webapps/28143.pl,"SturGeoN Upload - Arbitrary File Upload",2006-07-01,"Jihad BENABRA",webapps,php,,2006-07-01,2013-09-07,1,CVE-2006-3381;OSVDB-28209,,,,,https://www.securityfocus.com/bid/18764/info +3379,exploits/php/webapps/3379.php,"STWC-Counter 3.4.0 - 'downloadcounter.php' Remote File Inclusion",2007-02-26,burncycle,webapps,php,,2007-02-25,,1,OSVDB-33777;CVE-2007-1233,,,,, +26235,exploits/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - 'news.php' Multiple SQL Injections",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,CVE-2005-2896;OSVDB-19231,,,,,https://www.securityfocus.com/bid/14776/info +26236,exploits/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 - 'print.php?id' SQL Injection",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,CVE-2005-2896;OSVDB-19232,,,,,https://www.securityfocus.com/bid/14776/info +26234,exploits/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - 'startup.php' Cookie SQL Injection",2005-09-08,onkel_fisch,webapps,php,,2005-09-08,2013-06-16,1,CVE-2005-2896;OSVDB-19230,,,,,https://www.securityfocus.com/bid/14776/info +28223,exploits/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",webapps,php,,2006-07-14,2013-09-12,1,CVE-2006-3689;OSVDB-28592,,,,,https://www.securityfocus.com/bid/18990/info +25235,exploits/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection",2005-03-18,"GHC team",webapps,php,,2005-03-18,2013-05-06,1,CVE-2005-0805;OSVDB-14996,,,,,https://www.securityfocus.com/bid/12839/info +1278,exploits/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution",2005-10-31,RusH,webapps,php,,2005-10-30,,1,OSVDB-20383;CVE-2005-3423,,,,,http://rst.void.ru/papers/advisory35.txt 11749,exploits/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,webapps,php,,2010-03-14,,0,,,,,, -33657,exploits/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI - 'message' Cross-Site Scripting",2010-02-18,thebluegenius,webapps,php,,2010-02-18,2014-06-07,1,2010-0706;62404,,,,,https://www.securityfocus.com/bid/38311/info -8683,exploits/php/webapps/8683.txt,"Submitter Script - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,54475;2009-1813,,,,, -48488,exploits/php/webapps/48488.txt,"Submitty 20.04.01 - Persistent Cross-Site Scripting",2020-05-19,humblelad,webapps,php,,2020-05-19,2020-05-19,0,2020-12882,,,,, +33657,exploits/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI - 'message' Cross-Site Scripting",2010-02-18,thebluegenius,webapps,php,,2010-02-18,2014-06-07,1,CVE-2010-0706;OSVDB-62404,,,,,https://www.securityfocus.com/bid/38311/info +8683,exploits/php/webapps/8683.txt,"Submitter Script - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php,,2009-05-13,,1,OSVDB-54475;CVE-2009-1813,,,,, +48488,exploits/php/webapps/48488.txt,"Submitty 20.04.01 - Persistent Cross-Site Scripting",2020-05-19,humblelad,webapps,php,,2020-05-19,2020-05-19,0,CVE-2020-12882,,,,, 38525,exploits/php/webapps/38525.txt,"Subrion 3.x - Multiple Vulnerabilities",2015-10-23,bRpsd,webapps,php,,2015-10-23,2018-05-03,0,,,,,http://www.exploit-db.comsubrion_cms_3.3.5.zip, -47469,exploits/php/webapps/47469.txt,"Subrion 4.2.1 - 'Email' Persistant Cross-Site Scripting",2019-10-07,Creatigon,webapps,php,,2019-10-07,2019-10-07,0,2019-17225,,,,, -14391,exploits/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,0,66444,,,,, -17390,exploits/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",webapps,php,,2011-06-11,2011-06-11,1,72890;2011-5212;2011-5211,,,,, -21267,exploits/php/webapps/21267.txt,"Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)",2012-09-12,LiquidWorm,webapps,php,,2012-09-12,2012-09-12,0,85999;2012-4773,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5106.php -22159,exploits/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php,,2012-10-22,2012-10-22,1,2012-5452;2012-4773;2012-4772;2012-4771;86421;85999;85996,,,,,https://www.htbridge.com/advisory/HTB23113 +47469,exploits/php/webapps/47469.txt,"Subrion 4.2.1 - 'Email' Persistant Cross-Site Scripting",2019-10-07,Creatigon,webapps,php,,2019-10-07,2019-10-07,0,CVE-2019-17225,,,,, +14391,exploits/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php,,2010-07-17,2010-07-17,0,OSVDB-66444,,,,, +17390,exploits/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",webapps,php,,2011-06-11,2011-06-11,1,OSVDB-72890;CVE-2011-5212;CVE-2011-5211,,,,, +21267,exploits/php/webapps/21267.txt,"Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)",2012-09-12,LiquidWorm,webapps,php,,2012-09-12,2012-09-12,0,OSVDB-85999;CVE-2012-4773,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5106.php +22159,exploits/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php,,2012-10-22,2012-10-22,1,CVE-2012-5452;CVE-2012-4773;CVE-2012-4772;CVE-2012-4771;OSVDB-86421;OSVDB-85999;OSVDB-85996,,,,,https://www.htbridge.com/advisory/HTB23113 47851,exploits/php/webapps/47851.txt,"Subrion CMS 4.0.5 - Cross-Site Request Forgery (Add Admin)",2020-01-06,"Ismail Tasdelen",webapps,php,,2020-01-06,2020-02-11,1,,,,,, 40553,exploits/php/webapps/40553.txt,"Subrion CMS 4.0.5 - Cross-Site Request Forgery Bypass / Persistent Cross-Site Scripting",2016-10-17,"Ahsan Tahir",webapps,php,80,2016-10-17,2016-10-17,1,,,,,http://www.exploit-db.comsubrion_cms_4.0.5.zip, 40202,exploits/php/webapps/40202.txt,"Subrion CMS 4.0.5 - SQL Injection",2016-08-05,Vulnerability-Lab,webapps,php,80,2016-08-05,2016-08-05,0,,,,,http://www.exploit-db.comsubrion_cms_4.0.5.zip,https://www.vulnerability-lab.com/get_content.php?id=1893 -49346,exploits/php/webapps/49346.txt,"Subrion CMS 4.2.1 - 'avatar[path]' XSS",2021-01-04,icekam,webapps,php,,2021-01-04,2021-01-04,0,2020-35437,,,,, -49876,exploits/php/webapps/49876.py,"Subrion CMS 4.2.1 - Arbitrary File Upload",2021-05-17,"Fellipe Oliveira",webapps,php,,2021-05-17,2021-10-29,0,2018-19422,,,,, +49346,exploits/php/webapps/49346.txt,"Subrion CMS 4.2.1 - 'avatar[path]' XSS",2021-01-04,icekam,webapps,php,,2021-01-04,2021-01-04,0,CVE-2020-35437,,,,, +49876,exploits/php/webapps/49876.py,"Subrion CMS 4.2.1 - Arbitrary File Upload",2021-05-17,"Fellipe Oliveira",webapps,php,,2021-05-17,2021-10-29,0,CVE-2018-19422,,,,, 50737,exploits/php/webapps/50737.txt,"Subrion CMS 4.2.1 - Cross Site Request Forgery (CSRF) (Add Amin)",2022-02-11,"Aryan Chehreghani",webapps,php,,2022-02-11,2022-02-11,0,,,,,, -45150,exploits/php/webapps/45150.txt,"Subrion CMS 4.2.1 - Cross-Site Scripting",2018-08-06,"Zeel Chavda",webapps,php,,2018-08-06,2018-08-08,0,2018-14840,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comsubrion_cms_4.2.1.zip, -26252,exploits/php/webapps/26252.txt,"Subscribe Me Pro 2.44 - S.pl Directory Traversal",2005-09-13,h4cky0u,webapps,php,,2005-09-13,2013-06-17,1,2005-2952;19380,,,,,https://www.securityfocus.com/bid/14817/info +45150,exploits/php/webapps/45150.txt,"Subrion CMS 4.2.1 - Cross-Site Scripting",2018-08-06,"Zeel Chavda",webapps,php,,2018-08-06,2018-08-08,0,CVE-2018-14840,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comsubrion_cms_4.2.1.zip, +26252,exploits/php/webapps/26252.txt,"Subscribe Me Pro 2.44 - S.pl Directory Traversal",2005-09-13,h4cky0u,webapps,php,,2005-09-13,2013-06-17,1,CVE-2005-2952;OSVDB-19380,,,,,https://www.securityfocus.com/bid/14817/info 22625,exploits/php/webapps/22625.txt,"SudBox Boutique 1.2 - 'login.php' Authentication Bypass",2003-05-21,frog,webapps,php,,2003-05-21,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7651/info 10248,exploits/php/webapps/10248.txt,"Sugar CRM 5.5.0.rc2/5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,webapps,php,,2009-11-28,,1,,,,,, -1785,exploits/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Command Execution",2006-05-14,rgod,webapps,php,,2006-05-13,2017-11-22,1,25532;2006-2460,,,,, -24768,exploits/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module - 'record' SQL Injection",2004-11-23,"GulfTech Security",webapps,php,,2004-11-23,2018-01-05,1,"2004-1225;12229;BID: 11740;GTSA-00050",,,,,http://gulftech.org/advisories/SugarCRM%20Multiple%20Vulnerabilities/50 -24769,exploits/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module - Traversal Arbitrary File Access",2004-11-23,"GulfTech Security",webapps,php,,2004-11-23,2018-01-05,1,"2004-1227;12230;BID: 11740;GTSA-00050",,,,,http://gulftech.org/advisories/SugarCRM%20Multiple%20Vulnerabilities/50 -43683,exploits/php/webapps/43683.txt,"SugarCRM 3.5.1 - Cross-Site Scripting",2018-01-17,"Guilherme Assmann",webapps,php,,2018-01-17,2018-01-17,0,2018-5715,,,,http://www.exploit-db.comSugarSuite-3.5.1.zip, -8949,exploits/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,webapps,php,,2009-06-14,,1,2009-2146;55089,,,,,http://www.ush.it/team/ush/hack-sugarcrm_520e/adv.txt -35467,exploits/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",webapps,php,,2011-03-15,2014-12-05,1,2011-0745;74888,,,,,https://www.securityfocus.com/bid/46885/info +1785,exploits/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Command Execution",2006-05-14,rgod,webapps,php,,2006-05-13,2017-11-22,1,OSVDB-25532;CVE-2006-2460,,,,, +24768,exploits/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module - 'record' SQL Injection",2004-11-23,"GulfTech Security",webapps,php,,2004-11-23,2018-01-05,1,"CVE-2004-1225;OSVDB-12229;BID: 11740;GTSA-00050",,,,,http://gulftech.org/advisories/SugarCRM%20Multiple%20Vulnerabilities/50 +24769,exploits/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module - Traversal Arbitrary File Access",2004-11-23,"GulfTech Security",webapps,php,,2004-11-23,2018-01-05,1,"CVE-2004-1227;OSVDB-12230;BID: 11740;GTSA-00050",,,,,http://gulftech.org/advisories/SugarCRM%20Multiple%20Vulnerabilities/50 +43683,exploits/php/webapps/43683.txt,"SugarCRM 3.5.1 - Cross-Site Scripting",2018-01-17,"Guilherme Assmann",webapps,php,,2018-01-17,2018-01-17,0,CVE-2018-5715,,,,http://www.exploit-db.comSugarSuite-3.5.1.zip, +8949,exploits/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,webapps,php,,2009-06-14,,1,CVE-2009-2146;OSVDB-55089,,,,,http://www.ush.it/team/ush/hack-sugarcrm_520e/adv.txt +35467,exploits/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",webapps,php,,2011-03-15,2014-12-05,1,CVE-2011-0745;OSVDB-74888,,,,,https://www.securityfocus.com/bid/46885/info 49060,exploits/php/webapps/49060.txt,"SugarCRM 6.5.18 - Persistent Cross-Site Scripting",2020-11-17,Vulnerability-Lab,webapps,php,,2020-11-17,2020-11-17,0,,,,,, 40027,exploits/php/webapps/40027.txt,"SugarCRM 6.5.18 - PHP Code Injection",2016-06-27,"Egidio Romano",webapps,php,80,2016-06-27,2016-06-27,1,,,,,, -45594,exploits/php/webapps/45594.txt,"SugarCRM 6.5.26 - Cross-Site Scripting",2018-10-12,"Purplemet Security",webapps,php,80,2018-10-12,2018-10-18,0,2018-17784,"Cross-Site Scripting (XSS)",,,, -19381,exploits/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution",2012-06-23,EgiX,webapps,php,,2012-06-23,2012-06-23,0,2012-0694;83361,,,,http://www.exploit-db.comSugarCE-6.3.1.zip, -19403,exploits/php/webapps/19403.rb,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-06-26,Metasploit,webapps,php,,2012-06-26,2016-10-27,1,2012-0694;83361,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSugarCE-6.3.1.zip, +45594,exploits/php/webapps/45594.txt,"SugarCRM 6.5.26 - Cross-Site Scripting",2018-10-12,"Purplemet Security",webapps,php,80,2018-10-12,2018-10-18,0,CVE-2018-17784,"Cross-Site Scripting (XSS)",,,, +19381,exploits/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution",2012-06-23,EgiX,webapps,php,,2012-06-23,2012-06-23,0,CVE-2012-0694;OSVDB-83361,,,,http://www.exploit-db.comSugarCE-6.3.1.zip, +19403,exploits/php/webapps/19403.rb,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-06-26,Metasploit,webapps,php,,2012-06-26,2016-10-27,1,CVE-2012-0694;OSVDB-83361,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSugarCE-6.3.1.zip, 37691,exploits/php/webapps/37691.txt,"SugarCRM Community Edition - Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",webapps,php,,2012-08-31,2015-07-25,1,,,,,,https://www.securityfocus.com/bid/55347/info -5521,exploits/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure",2008-04-29,"Roberto Suggi Liverani",webapps,php,,2008-04-28,,1,44669;2008-2045,,,,, -36384,exploits/php/webapps/36384.txt,"SugarCRM Community Edition 6.3.0RC1 - 'index.php' Multiple SQL Injections",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,2011-4833;77459,,,,,https://www.securityfocus.com/bid/50870/info -20981,exploits/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) - Multiple Vulnerabilities",2012-09-01,"Brendan Coles",webapps,php,,2012-09-01,2012-09-01,0,85112;85111;85081;85080;85079;85078;85068,,,,, -47247,exploits/php/webapps/47247.txt,"SugarCRM Enterprise 9.0.0 - Cross-Site Scripting",2019-08-14,"Ilca Lucian Florin",webapps,php,80,2019-08-14,2019-08-14,0,2019-14974,"Cross-Site Scripting (XSS)",,,, -24823,exploits/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",webapps,php,,2004-12-13,2013-03-17,1,53335,,,,,https://www.securityfocus.com/bid/11896/info -1359,exploits/php/webapps/1359.php,"SugarSuite Open Source 4.0beta - Remote Code Execution (1)",2005-12-07,rgod,webapps,php,,2005-12-06,2016-06-13,1,21526;2005-4087;2005-4086,,,,http://www.exploit-db.comSugarSuite-Full-3.0.1b.zip, -1364,exploits/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,webapps,php,,2005-12-07,2016-09-14,1,2005-4086;2005-4087;21526,,,,http://www.exploit-db.comSugarSuite-Full-3.0.1b.zip, +5521,exploits/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure",2008-04-29,"Roberto Suggi Liverani",webapps,php,,2008-04-28,,1,OSVDB-44669;CVE-2008-2045,,,,, +36384,exploits/php/webapps/36384.txt,"SugarCRM Community Edition 6.3.0RC1 - 'index.php' Multiple SQL Injections",2011-11-30,"High-Tech Bridge SA",webapps,php,,2011-11-30,2015-03-16,1,CVE-2011-4833;OSVDB-77459,,,,,https://www.securityfocus.com/bid/50870/info +20981,exploits/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) - Multiple Vulnerabilities",2012-09-01,"Brendan Coles",webapps,php,,2012-09-01,2012-09-01,0,OSVDB-85112;OSVDB-85111;OSVDB-85081;OSVDB-85080;OSVDB-85079;OSVDB-85078;OSVDB-85068,,,,, +47247,exploits/php/webapps/47247.txt,"SugarCRM Enterprise 9.0.0 - Cross-Site Scripting",2019-08-14,"Ilca Lucian Florin",webapps,php,80,2019-08-14,2019-08-14,0,CVE-2019-14974,"Cross-Site Scripting (XSS)",,,, +24823,exploits/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",webapps,php,,2004-12-13,2013-03-17,1,OSVDB-53335,,,,,https://www.securityfocus.com/bid/11896/info +1359,exploits/php/webapps/1359.php,"SugarSuite Open Source 4.0beta - Remote Code Execution (1)",2005-12-07,rgod,webapps,php,,2005-12-06,2016-06-13,1,OSVDB-21526;CVE-2005-4087;CVE-2005-4086,,,,http://www.exploit-db.comSugarSuite-Full-3.0.1b.zip, +1364,exploits/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,webapps,php,,2005-12-07,2016-09-14,1,CVE-2005-4086;CVE-2005-4087;OSVDB-21526,,,,http://www.exploit-db.comSugarSuite-Full-3.0.1b.zip, 46310,exploits/php/webapps/46310.txt,"SuiteCRM 7.10.7 - 'parentTab' SQL Injection",2019-02-04,"Mehmet EMIROGLU",webapps,php,80,2019-02-04,2019-02-05,0,,"SQL Injection (SQLi)",,,, 46311,exploits/php/webapps/46311.txt,"SuiteCRM 7.10.7 - 'record' SQL Injection",2019-02-04,"Mehmet EMIROGLU",webapps,php,80,2019-02-04,2019-02-05,0,,"SQL Injection (SQLi)",,,, -49001,exploits/php/webapps/49001.py,"SuiteCRM 7.11.15 - 'last_name' Remote Code Execution (Authenticated)",2020-11-09,"M. Cory Billington",webapps,php,,2020-11-09,2020-11-09,0,2020-28328,,,,, -50531,exploits/php/webapps/50531.rb,"SuiteCRM 7.11.18 - Remote Code Execution (RCE) (Authenticated) (Metasploit)",2021-11-17,"M. Cory Billington",webapps,php,,2021-11-17,2021-11-17,1,2021-42840,,,,, +49001,exploits/php/webapps/49001.py,"SuiteCRM 7.11.15 - 'last_name' Remote Code Execution (Authenticated)",2020-11-09,"M. Cory Billington",webapps,php,,2020-11-09,2020-11-09,0,CVE-2020-28328,,,,, +50531,exploits/php/webapps/50531.rb,"SuiteCRM 7.11.18 - Remote Code Execution (RCE) (Authenticated) (Metasploit)",2021-11-17,"M. Cory Billington",webapps,php,,2021-11-17,2021-11-17,1,CVE-2021-42840,,,,, 15720,exploits/php/webapps/15720.txt,"Sulata iSoft - 'stream.php' Local File Disclosure",2010-12-10,Sudden_death,webapps,php,,2010-12-10,2010-12-10,1,,,,,, 7430,exploits/php/webapps/7430.txt,"SUMON 0.7.0 - Command Execution",2008-12-12,dun,webapps,php,,2008-12-11,2017-01-06,1,,,,,http://www.exploit-db.comsumon-0.7.0.tar.gz, -4091,exploits/php/webapps/4091.txt,"Sun Board 1.00.00 alpha - Remote File Inclusion",2007-06-22,GoLd_M,webapps,php,,2007-06-21,2016-10-05,1,36282;2007-3370;36281,,,,http://www.exploit-db.comsunboard.zip, -21610,exploits/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory and File Content Disclosure",2002-07-11,JWC,webapps,php,,2002-07-11,2012-09-30,1,2002-1034;3410;2002-1033,,,,,https://www.securityfocus.com/bid/5209/info -7323,exploits/php/webapps/7323.txt,"SunByte e-Flower - 'id' SQL Injection",2008-12-02,w4rl0ck,webapps,php,,2008-12-01,2017-01-04,1,50378;2008-5969,,,,, +4091,exploits/php/webapps/4091.txt,"Sun Board 1.00.00 alpha - Remote File Inclusion",2007-06-22,GoLd_M,webapps,php,,2007-06-21,2016-10-05,1,OSVDB-36282;CVE-2007-3370;OSVDB-36281,,,,http://www.exploit-db.comsunboard.zip, +21610,exploits/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory and File Content Disclosure",2002-07-11,JWC,webapps,php,,2002-07-11,2012-09-30,1,CVE-2002-1034;OSVDB-3410;CVE-2002-1033,,,,,https://www.securityfocus.com/bid/5209/info +7323,exploits/php/webapps/7323.txt,"SunByte e-Flower - 'id' SQL Injection",2008-12-02,w4rl0ck,webapps,php,,2008-12-01,2017-01-04,1,OSVDB-50378;CVE-2008-5969,,,,, 10762,exploits/php/webapps/10762.txt,"Sunbyte e-Flower - SQL Injection",2009-12-28,"Don Tukulesto",webapps,php,,2009-12-27,,1,,,,,, -3953,exploits/php/webapps/3953.txt,"SunLight CMS 5.3 - 'root' Remote File Inclusion",2007-05-19,"Mehmet Ince",webapps,php,,2007-05-18,,1,36228;2007-2774;36227,,,,, -21377,exploits/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,webapps,php,,2002-04-13,2012-09-19,1,2002-0553;5235,,,,,https://www.securityfocus.com/bid/4506/info -3748,exploits/php/webapps/3748.txt,"SunShop Shopping Cart 3.5 - 'abs_path' Remote File Inclusion",2007-04-16,irvian,webapps,php,,2007-04-15,2016-12-20,1,37415;2007-2070;37414,,,,, -27792,exploits/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,2006-2124;25119,,,,,https://www.securityfocus.com/bid/17770/info -31800,exploits/php/webapps/31800.pl,"SunShop Shopping Cart 3.5.1 - 'index.php' SQL Injection",2008-05-15,irvian,webapps,php,,2008-05-15,2014-02-21,1,2008-2339;45311,,,,,https://www.securityfocus.com/bid/29241/info -29908,exploits/php/webapps/29908.txt,"SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusions",2007-04-25,s3rv3r_hack3r,webapps,php,,2007-04-25,2016-12-20,1,2007-2474;35652,,,,,https://www.securityfocus.com/bid/23662/info -29960,exploits/php/webapps/29960.txt,"SunShop Shopping Cart 4.0 - 'index.php' Multiple SQL Injections",2007-05-07,"John Martinelli",webapps,php,,2007-05-07,2016-12-20,1,2007-2549;35656,,,,,https://www.securityfocus.com/bid/23856/info -29961,exploits/php/webapps/29961.txt,"SunShop Shopping Cart 4.0 - 'index.php?l' Cross-Site Scripting",2007-05-07,"John Martinelli",webapps,php,,2007-05-07,2016-12-20,1,2007-2547;35655,,,,,https://www.securityfocus.com/bid/23856/info -4313,exploits/php/webapps/4313.pl,"SunShop Shopping Cart 4.0 RC 6 - 'Search' Blind SQL Injection",2007-08-25,k1tk4t,webapps,php,,2007-08-24,2016-12-20,1,38440;2007-4597,,,,, -6273,exploits/php/webapps/6273.txt,"SunShop Shopping Cart 4.1.4 - 'id' SQL Injection",2008-08-19,"GulfTech Security",webapps,php,,2008-08-18,2018-01-05,1,47590;2008-3768;GTSA-00117,,,,,http://gulftech.org/advisories/SunShop%20SQL%20Injection/117 -3771,exploits/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusions",2007-04-21,GoLd_M,webapps,php,,2007-04-20,2016-09-30,1,38855;2007-2185;38854;38853;38852;38851;38850;38849;38848;38847;38846;38845,,,,http://www.exploit-db.comsupasite1.23b.tar.gz, -45463,exploits/php/webapps/45463.txt,"Super Cms Blog Pro 1.0 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,2018-17391,"SQL Injection (SQLi)",,,, -9270,exploits/php/webapps/9270.txt,"Super Mod System 3.0 - 's' SQL Injection",2009-07-27,MizoZ,webapps,php,,2009-07-26,,1,56562;2009-3224,,,,, -9180,exploits/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 - 'entry' SQL Injection",2009-07-17,JIKO,webapps,php,,2009-07-16,,1,55952;2009-2553,,,,, -9179,exploits/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,webapps,php,,2009-07-16,,1,55953;2009-2552,,,,, +3953,exploits/php/webapps/3953.txt,"SunLight CMS 5.3 - 'root' Remote File Inclusion",2007-05-19,"Mehmet Ince",webapps,php,,2007-05-18,,1,OSVDB-36228;CVE-2007-2774;OSVDB-36227,,,,, +21377,exploits/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,webapps,php,,2002-04-13,2012-09-19,1,CVE-2002-0553;OSVDB-5235,,,,,https://www.securityfocus.com/bid/4506/info +3748,exploits/php/webapps/3748.txt,"SunShop Shopping Cart 3.5 - 'abs_path' Remote File Inclusion",2007-04-16,irvian,webapps,php,,2007-04-15,2016-12-20,1,OSVDB-37415;CVE-2007-2070;OSVDB-37414,,,,, +27792,exploits/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,webapps,php,,2006-05-01,2013-08-23,1,CVE-2006-2124;OSVDB-25119,,,,,https://www.securityfocus.com/bid/17770/info +31800,exploits/php/webapps/31800.pl,"SunShop Shopping Cart 3.5.1 - 'index.php' SQL Injection",2008-05-15,irvian,webapps,php,,2008-05-15,2014-02-21,1,CVE-2008-2339;OSVDB-45311,,,,,https://www.securityfocus.com/bid/29241/info +29908,exploits/php/webapps/29908.txt,"SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusions",2007-04-25,s3rv3r_hack3r,webapps,php,,2007-04-25,2016-12-20,1,CVE-2007-2474;OSVDB-35652,,,,,https://www.securityfocus.com/bid/23662/info +29960,exploits/php/webapps/29960.txt,"SunShop Shopping Cart 4.0 - 'index.php' Multiple SQL Injections",2007-05-07,"John Martinelli",webapps,php,,2007-05-07,2016-12-20,1,CVE-2007-2549;OSVDB-35656,,,,,https://www.securityfocus.com/bid/23856/info +29961,exploits/php/webapps/29961.txt,"SunShop Shopping Cart 4.0 - 'index.php?l' Cross-Site Scripting",2007-05-07,"John Martinelli",webapps,php,,2007-05-07,2016-12-20,1,CVE-2007-2547;OSVDB-35655,,,,,https://www.securityfocus.com/bid/23856/info +4313,exploits/php/webapps/4313.pl,"SunShop Shopping Cart 4.0 RC 6 - 'Search' Blind SQL Injection",2007-08-25,k1tk4t,webapps,php,,2007-08-24,2016-12-20,1,OSVDB-38440;CVE-2007-4597,,,,, +6273,exploits/php/webapps/6273.txt,"SunShop Shopping Cart 4.1.4 - 'id' SQL Injection",2008-08-19,"GulfTech Security",webapps,php,,2008-08-18,2018-01-05,1,OSVDB-47590;CVE-2008-3768;GTSA-00117,,,,,http://gulftech.org/advisories/SunShop%20SQL%20Injection/117 +3771,exploits/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusions",2007-04-21,GoLd_M,webapps,php,,2007-04-20,2016-09-30,1,OSVDB-38855;CVE-2007-2185;OSVDB-38854;OSVDB-38853;OSVDB-38852;OSVDB-38851;OSVDB-38850;OSVDB-38849;OSVDB-38848;OSVDB-38847;OSVDB-38846;OSVDB-38845,,,,http://www.exploit-db.comsupasite1.23b.tar.gz, +45463,exploits/php/webapps/45463.txt,"Super Cms Blog Pro 1.0 - SQL Injection",2018-09-25,"Ihsan Sencan",webapps,php,80,2018-09-25,2018-09-25,1,CVE-2018-17391,"SQL Injection (SQLi)",,,, +9270,exploits/php/webapps/9270.txt,"Super Mod System 3.0 - 's' SQL Injection",2009-07-27,MizoZ,webapps,php,,2009-07-26,,1,OSVDB-56562;CVE-2009-3224,,,,, +9180,exploits/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 - 'entry' SQL Injection",2009-07-17,JIKO,webapps,php,,2009-07-16,,1,OSVDB-55952;CVE-2009-2553,,,,, +9179,exploits/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,webapps,php,,2009-07-16,,1,OSVDB-55953;CVE-2009-2552,,,,, 8874,exploits/php/webapps/8874.txt,"SuperCali PHP Event Calendar - Arbitrary Change Admin Password",2009-06-04,TiGeR-Dz,webapps,php,,2009-06-03,,1,,,,,, -4141,exploits/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,webapps,php,,2007-07-02,2016-10-05,1,36300;2007-3582,,,,http://www.exploit-db.comsupercali-0.4.0.zip, +4141,exploits/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,webapps,php,,2007-07-02,2016-10-05,1,OSVDB-36300;CVE-2007-3582,,,,http://www.exploit-db.comsupercali-0.4.0.zip, 44639,exploits/php/webapps/44639.txt,"SuperCom Online Shopping Ecommerce Cart 1 - Persistent Cross-Site scripting / Cross site request forgery / Authentication bypass",2018-05-17,L0RD,webapps,php,,2018-05-17,2018-06-15,0,,"Cross-Site Scripting (XSS)",,,, 44639,exploits/php/webapps/44639.txt,"SuperCom Online Shopping Ecommerce Cart 1 - Persistent Cross-Site scripting / Cross site request forgery / Authentication bypass",2018-05-17,L0RD,webapps,php,,2018-05-17,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -11456,exploits/php/webapps/11456.txt,"superengine CMS (Custom Pack) - SQL Injection",2010-02-15,10n1z3d,webapps,php,,2010-02-14,,1,62362,,,,, +11456,exploits/php/webapps/11456.txt,"superengine CMS (Custom Pack) - SQL Injection",2010-02-15,10n1z3d,webapps,php,,2010-02-14,,1,OSVDB-62362,,,,, 44661,exploits/php/webapps/44661.txt,"Superfood 1.0 - Multiple Vulnerabilities",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-05-21,0,,,,,, 10923,exploits/php/webapps/10923.txt,"superlink script 1.0 - 'id' SQL Injection",2010-01-02,Red-D3v1L,webapps,php,,2010-01-01,,1,,,,,, 8255,exploits/php/webapps/8255.txt,"Supernews 1.5 - 'valor.php?noticia' SQL Injection",2009-03-23,p3s0k!,webapps,php,,2009-03-22,,1,,,,,, 8869,exploits/php/webapps/8869.txt,"Supernews 2.6 - 'index.php?noticia' SQL Injection",2009-06-03,DD3str0y3r,webapps,php,,2009-06-02,,1,,,,,, -18961,exploits/php/webapps/18961.txt,"Supernews 2.6.1 - 'noticias.php?cat' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php,,2012-05-31,2012-05-31,1,82416,,,,http://www.exploit-db.comSuperNews-2.6.1.zip, -18913,exploits/php/webapps/18913.php,"Supernews 2.6.1 - SQL Injection",2012-05-21,WhiteCollarGroup,webapps,php,,2012-05-21,2012-05-22,1,82310;82309;82308,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-22-at-75838-am.png,http://www.exploit-db.comSuperNews-2.6.1.zip, +18961,exploits/php/webapps/18961.txt,"Supernews 2.6.1 - 'noticias.php?cat' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php,,2012-05-31,2012-05-31,1,OSVDB-82416,,,,http://www.exploit-db.comSuperNews-2.6.1.zip, +18913,exploits/php/webapps/18913.php,"Supernews 2.6.1 - SQL Injection",2012-05-21,WhiteCollarGroup,webapps,php,,2012-05-21,2012-05-22,1,OSVDB-82310;OSVDB-82309;OSVDB-82308,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-22-at-75838-am.png,http://www.exploit-db.comSuperNews-2.6.1.zip, 49239,exploits/php/webapps/49239.txt,"Supply Chain Management System - Auth Bypass SQL Injection",2020-12-11,"Piyush Malviya",webapps,php,,2020-12-11,2020-12-11,0,,,,,, 50294,exploits/php/webapps/50294.txt,"Support Board 3.3.3 - 'Multiple' SQL Injection (Unauthenticated)",2021-09-15,"John Jefferson Li",webapps,php,,2021-09-15,2021-09-15,0,,,,,, 50419,exploits/php/webapps/50419.txt,"Support Board 3.3.4 - 'Message' Stored Cross-Site Scripting (XSS)",2021-10-18,"John Jefferson Li",webapps,php,,2021-10-18,2021-10-18,0,,,,,, 35406,exploits/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",webapps,php,,2011-03-03,2014-12-01,1,,,,,,https://www.securityfocus.com/bid/46671/info -35986,exploits/php/webapps/35986.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'billable_incidents.php?sites[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,2011-5071;74067,,,,,https://www.securityfocus.com/bid/48896/info -35985,exploits/php/webapps/35985.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'report_marketing.php?exc[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,2011-5071;74069,,,,,https://www.securityfocus.com/bid/48896/info -35987,exploits/php/webapps/35987.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'search.php?search_string' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2016-10-27,1,2011-5071;74068,,,,,https://www.securityfocus.com/bid/48896/info -35988,exploits/php/webapps/35988.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'tasks.php?selected[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,2011-5071;74070,,,,,https://www.securityfocus.com/bid/48896/info -18132,exploits/php/webapps/18132.php,"Support Incident Tracker 3.65 - 'translate.php' Remote Code Execution",2011-11-19,EgiX,webapps,php,,2011-11-19,2011-11-25,0,2011-5075;79170;77215;2011-4337,,,,http://www.exploit-db.comsit_3.65.tar.gz, -18108,exploits/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,webapps,php,,2011-11-13,2011-11-13,1,2011-3833;77003;76999;2011-3829,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsit_3.64.tar.gz, -21054,exploits/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,webapps,php,,2012-09-04,2012-09-24,1,85933;85932;85931,,,,http://www.exploit-db.compagesv2.0.zip, +35986,exploits/php/webapps/35986.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'billable_incidents.php?sites[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,CVE-2011-5071;OSVDB-74067,,,,,https://www.securityfocus.com/bid/48896/info +35985,exploits/php/webapps/35985.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'report_marketing.php?exc[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,CVE-2011-5071;OSVDB-74069,,,,,https://www.securityfocus.com/bid/48896/info +35987,exploits/php/webapps/35987.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'search.php?search_string' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2016-10-27,1,CVE-2011-5071;OSVDB-74068,,,,,https://www.securityfocus.com/bid/48896/info +35988,exploits/php/webapps/35988.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'tasks.php?selected[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php,,2011-07-26,2015-02-04,1,CVE-2011-5071;OSVDB-74070,,,,,https://www.securityfocus.com/bid/48896/info +18132,exploits/php/webapps/18132.php,"Support Incident Tracker 3.65 - 'translate.php' Remote Code Execution",2011-11-19,EgiX,webapps,php,,2011-11-19,2011-11-25,0,CVE-2011-5075;OSVDB-79170;OSVDB-77215;CVE-2011-4337,,,,http://www.exploit-db.comsit_3.65.tar.gz, +18108,exploits/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,webapps,php,,2011-11-13,2011-11-13,1,CVE-2011-3833;OSVDB-77003;OSVDB-76999;CVE-2011-3829,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsit_3.64.tar.gz, +21054,exploits/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,webapps,php,,2012-09-04,2012-09-24,1,OSVDB-85933;OSVDB-85932;OSVDB-85931,,,,http://www.exploit-db.compagesv2.0.zip, 33153,exploits/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 - 'shownews.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,,,,,,https://www.securityfocus.com/bid/36001/info -8282,exploits/php/webapps/8282.txt,"SurfMyTV Script 1.0 - 'view.php?id' SQL Injection",2009-03-24,x0r,webapps,php,,2009-03-23,,1,52869,,,,, -34797,exploits/php/webapps/34797.txt,"Surgemail SurgeWeb 4.3e - Cross-Site Scripting",2010-10-04,"Kerem Kocaer",webapps,php,,2010-10-04,2014-09-26,1,2010-3201;68323,,,,,https://www.securityfocus.com/bid/43679/info +8282,exploits/php/webapps/8282.txt,"SurfMyTV Script 1.0 - 'view.php?id' SQL Injection",2009-03-24,x0r,webapps,php,,2009-03-23,,1,OSVDB-52869,,,,, +34797,exploits/php/webapps/34797.txt,"Surgemail SurgeWeb 4.3e - Cross-Site Scripting",2010-10-04,"Kerem Kocaer",webapps,php,,2010-10-04,2014-09-26,1,CVE-2010-3201;OSVDB-68323,,,,,https://www.securityfocus.com/bid/43679/info 45826,exploits/php/webapps/45826.txt,"Surreal ToDo 0.6.1.2 - Local File Inclusion",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comsurrealtodo_v0.6.1.2.zip, 45825,exploits/php/webapps/45825.txt,"Surreal ToDo 0.6.1.2 - SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comsurrealtodo_v0.6.1.2.zip, -26661,exploits/php/webapps/26661.txt,"Survey System 1.1 - 'survey.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,2005-3944;21200,,,,,https://www.securityfocus.com/bid/15641/info +26661,exploits/php/webapps/26661.txt,"Survey System 1.1 - 'survey.php' SQL Injection",2005-11-29,r0t,webapps,php,,2005-11-29,2013-07-07,1,CVE-2005-3944;OSVDB-21200,,,,,https://www.securityfocus.com/bid/15641/info 41837,exploits/php/webapps/41837.txt,"Survey Template 1.1 - 'masterkey1' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php,,2017-04-07,2017-04-07,0,,,,,, -18443,exploits/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",webapps,php,,2012-02-01,2012-02-01,0,79342;79341;79340;79339,,,,, +18443,exploits/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",webapps,php,,2012-02-01,2012-02-01,0,OSVDB-79342;OSVDB-79341;OSVDB-79340;OSVDB-79339,,,,, 41819,exploits/php/webapps/41819.txt,"Sweepstakes Pro Software - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php,,2017-04-05,2017-04-05,0,,,,,, 32490,exploits/php/webapps/32490.txt,"SweetCMS 1.5.2 - 'index.php' SQL Injection",2008-10-14,Dapirates,webapps,php,,2008-10-14,2014-03-25,1,,,,,,https://www.securityfocus.com/bid/31774/info -10246,exploits/php/webapps/10246.txt,"SweetRice 0.5.3 - Remote File Inclusion",2009-11-29,cr4wl3r,webapps,php,,2009-11-28,,1,60582;2009-4231;60581;2009-4224,,,,http://www.exploit-db.comsweetrice.zip, -15413,exploits/php/webapps/15413.txt,"SweetRice 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2016-11-02,1,69030;69019;2010-5318;2010-5317,,,,http://www.exploit-db.comsweetrice.zip,http://www.htbridge.ch/advisory/reset_admin_password_in_sweetrice_cms.html +10246,exploits/php/webapps/10246.txt,"SweetRice 0.5.3 - Remote File Inclusion",2009-11-29,cr4wl3r,webapps,php,,2009-11-28,,1,OSVDB-60582;CVE-2009-4231;OSVDB-60581;CVE-2009-4224,,,,http://www.exploit-db.comsweetrice.zip, +15413,exploits/php/webapps/15413.txt,"SweetRice 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php,,2010-11-04,2016-11-02,1,OSVDB-69030;OSVDB-69019;CVE-2010-5318;CVE-2010-5317,,,,http://www.exploit-db.comsweetrice.zip,http://www.htbridge.ch/advisory/reset_admin_password_in_sweetrice_cms.html 40698,exploits/php/webapps/40698.py,"SweetRice 1.5.1 - Arbitrary File Download",2016-11-03,"Ashiyane Digital Security Team",webapps,php,,2016-11-03,2016-11-03,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-03-at-140405.png,http://www.exploit-db.comsweetrice-1.5.1.zip, 40716,exploits/php/webapps/40716.py,"SweetRice 1.5.1 - Arbitrary File Upload",2016-11-06,"Ashiyane Digital Security Team",webapps,php,,2016-11-06,2016-11-06,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-06-at-125533.png,http://www.exploit-db.comsweetrice-1.5.1.zip, 40718,exploits/php/webapps/40718.txt,"SweetRice 1.5.1 - Backup Disclosure",2016-11-06,"Ashiyane Digital Security Team",webapps,php,,2016-11-06,2016-11-06,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-06-at-150052.png,http://www.exploit-db.comsweetrice-1.5.1.zip, @@ -29864,279 +29864,279 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 14184,exploits/php/webapps/14184.txt,"SweetRice < 0.6.4 - 'FCKeditor' Arbitrary File Upload",2010-07-03,ITSecTeam,webapps,php,,2010-07-03,2010-07-03,0,,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability56.htm 38374,exploits/php/webapps/38374.txt,"SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities",2013-03-10,MustLive,webapps,php,,2013-03-10,2015-10-01,1,,,,,,https://www.securityfocus.com/bid/58417/info 16131,exploits/php/webapps/16131.txt,"SWFupload 2.5.0 Beta 3 - Arbitrary File Upload",2011-02-07,"Daniel Godoy",webapps,php,,2011-02-07,2011-02-07,0,,,,,http://www.exploit-db.comSWFUpload_v250_beta_3_core.zip, -40972,exploits/php/webapps/40972.php,"SwiftMailer < 5.4.5-DEV - Remote Code Execution",2016-12-28,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,2016-10074,,,,http://www.exploit-db.comswiftmailer-5.4.4.zip,https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html -31628,exploits/php/webapps/31628.txt,"Swiki 1.5 - HTML Injection / Cross-Site Scripting",2008-04-08,"Brad Antoniewicz",webapps,php,,2008-04-08,2014-02-13,1,2008-6200;53245,,,,,https://www.securityfocus.com/bid/28680/info -34792,exploits/php/webapps/34792.txt,"Swinger Club Portal - 'start.php?go' Remote File Inclusion",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-26,1,2009-4752;55795,,,,,https://www.securityfocus.com/bid/43622/info -34791,exploits/php/webapps/34791.txt,"Swinger Club Portal - 'start.php?id' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-26,1,2009-4751;55794,,,,,https://www.securityfocus.com/bid/43622/info +40972,exploits/php/webapps/40972.php,"SwiftMailer < 5.4.5-DEV - Remote Code Execution",2016-12-28,"Dawid Golunski",webapps,php,,2016-12-28,2016-12-28,0,CVE-2016-10074,,,,http://www.exploit-db.comswiftmailer-5.4.4.zip,https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html +31628,exploits/php/webapps/31628.txt,"Swiki 1.5 - HTML Injection / Cross-Site Scripting",2008-04-08,"Brad Antoniewicz",webapps,php,,2008-04-08,2014-02-13,1,CVE-2008-6200;OSVDB-53245,,,,,https://www.securityfocus.com/bid/28680/info +34792,exploits/php/webapps/34792.txt,"Swinger Club Portal - 'start.php?go' Remote File Inclusion",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-26,1,CVE-2009-4752;OSVDB-55795,,,,,https://www.securityfocus.com/bid/43622/info +34791,exploits/php/webapps/34791.txt,"Swinger Club Portal - 'start.php?id' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-26,1,CVE-2009-4751;OSVDB-55794,,,,,https://www.securityfocus.com/bid/43622/info 9824,exploits/php/webapps/9824.txt,"Swiss Mango CMS - SQL Injection",2009-09-24,kaMtiEz,webapps,php,,2009-09-23,,1,,,,,, 37899,exploits/php/webapps/37899.txt,"Switchvox - Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",webapps,php,,2012-10-02,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55739/info -14084,exploits/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",webapps,php,,2010-06-27,2010-06-27,1,65812;2010-4997,,,,, -19134,exploits/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,83053;83052;83003;83002;83001;83000,,,,,https://www.vulnerability-lab.com/get_content.php?id=515 -27628,exploits/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 - 'index.php' SQL Injection",2006-04-11,LoK-Crew,webapps,php,,2006-04-11,2013-08-16,1,2006-1754;24551,,,,,https://www.securityfocus.com/bid/17476/info -27623,exploits/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 - 'Jahr' Cross-Site Scripting",2006-04-11,Snake_23,webapps,php,,2006-04-11,2013-08-16,1,2006-1759;24550,,,,,https://www.securityfocus.com/bid/17466/info -30577,exploits/php/webapps/30577.txt,"SWSoft Plesk 8.2 - 'login.php3' PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",webapps,php,,2007-09-12,2016-09-05,1,2007-4892;50939,,,,,https://www.securityfocus.com/bid/25646/info -24405,exploits/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - 'Login_name' Cross-Site Scripting",2004-08-24,sourvivor,webapps,php,,2004-08-24,2013-01-27,1,2004-2702;9149,,,,,https://www.securityfocus.com/bid/11024/info +14084,exploits/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",webapps,php,,2010-06-27,2010-06-27,1,OSVDB-65812;CVE-2010-4997,,,,, +19134,exploits/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php,,2012-06-14,2012-06-14,1,OSVDB-83053;OSVDB-83052;OSVDB-83003;OSVDB-83002;OSVDB-83001;OSVDB-83000,,,,,https://www.vulnerability-lab.com/get_content.php?id=515 +27628,exploits/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 - 'index.php' SQL Injection",2006-04-11,LoK-Crew,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1754;OSVDB-24551,,,,,https://www.securityfocus.com/bid/17476/info +27623,exploits/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 - 'Jahr' Cross-Site Scripting",2006-04-11,Snake_23,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1759;OSVDB-24550,,,,,https://www.securityfocus.com/bid/17466/info +30577,exploits/php/webapps/30577.txt,"SWSoft Plesk 8.2 - 'login.php3' PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",webapps,php,,2007-09-12,2016-09-05,1,CVE-2007-4892;OSVDB-50939,,,,,https://www.securityfocus.com/bid/25646/info +24405,exploits/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - 'Login_name' Cross-Site Scripting",2004-08-24,sourvivor,webapps,php,,2004-08-24,2013-01-27,1,CVE-2004-2702;OSVDB-9149,,,,,https://www.securityfocus.com/bid/11024/info 14557,exploits/php/webapps/14557.txt,"sX-Shop - 'view_image.php' SQL Injection",2010-08-05,secret,webapps,php,,2010-08-05,2010-08-05,1,,,,,, 14558,exploits/php/webapps/14558.txt,"sX-Shop - Multiple SQL Injections",2010-08-05,CoBRa_21,webapps,php,,2010-08-05,2010-08-05,1,,,,,, 35647,exploits/php/webapps/35647.txt,"SyCtel Design - 'menu' Multiple Local File Inclusions",2011-04-21,"Ashiyane Digital Security Team",webapps,php,,2011-04-21,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47526/info -40041,exploits/php/webapps/40041.txt,"Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities",2016-06-29,hyp3rlinx,webapps,php,8445,2016-06-29,2016-06-29,1,2016-5304;2016-3653;2016-3652,,,,,http://hyp3rlinx.altervista.org/advisories/SYMANTEC-SEPM-MULTIPLE-VULNS.txt -18832,exploits/php/webapps/18832.txt,"Symantec Web Gateway - Cross-Site Scripting",2012-05-04,B00y@,webapps,php,,2012-05-04,2012-05-04,0,81710,,,,, -19065,exploits/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 - 'ipchange.php' Command Injection (Metasploit)",2012-06-12,Metasploit,webapps,php,,2012-06-12,2012-06-12,1,2012-0297,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 -19038,exploits/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary '.PHP' File Upload (Metasploit)",2012-06-10,Metasploit,webapps,php,,2012-06-10,2012-06-10,1,2012-0299;82025,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 -20123,exploits/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php?groupid' Blind SQL Injection",2012-07-30,Kc57,webapps,php,,2012-07-30,2012-07-30,1,2012-4178;84455,,,,, -20044,exploits/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,webapps,php,,2012-07-23,2012-07-23,1,2012-2961;84123;128846,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-112426-am.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 -27136,exploits/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",webapps,php,,2013-07-27,2013-07-27,1,2013-1616;95703;95700,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 -18560,exploits/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",webapps,php,,2012-03-05,2012-03-05,0,79819,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-002.pdf -24389,exploits/php/webapps/24389.txt,"Sympa 4.x - New List HTML Injection",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2013-01-27,1,2004-1735;9081,,,,,https://www.securityfocus.com/bid/10992/info -38417,exploits/php/webapps/38417.txt,"Symphony - 'sort' SQL Injection",2013-04-03,"High-Tech Bridge",webapps,php,,2013-04-03,2015-10-08,1,2013-2559;91615,,,,,https://www.securityfocus.com/bid/58843/info -6177,exploits/php/webapps/6177.php,"Symphony 1.7.01 (non-patched) - Remote Code Execution",2008-07-31,Raz0r,webapps,php,,2008-07-30,2017-08-17,1,47324;2008-3592;47323;2008-3591,,,,, -14968,exploits/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,webapps,php,,2010-09-10,2010-09-10,0,2010-3458;2010-3457;68086;68085;68084,,,,http://www.exploit-db.comsymphony-2.0.7.zip, -36281,exploits/php/webapps/36281.txt,"Symphony 2.2.3 - '/symphony/publish/comments?filter' SQL Injection",2011-11-01,"Mesut Timur",webapps,php,,2011-11-01,2015-03-05,1,2011-4341;76884,,,,,https://www.securityfocus.com/bid/50470/info -36280,exploits/php/webapps/36280.txt,"Symphony 2.2.3 - '/symphony/publish/images?filter' Cross-Site Scripting",2011-11-01,"Mesut Timur",webapps,php,,2011-11-01,2015-03-05,1,2011-4340;76883,,,,,https://www.securityfocus.com/bid/50470/info -39136,exploits/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",webapps,php,,2014-03-24,2015-12-31,1,2013-7346;91983,,,,,https://www.securityfocus.com/bid/66536/info -12809,exploits/php/webapps/12809.txt,"Symphony CMS - Local File Inclusion",2010-05-30,AntiSecurity,webapps,php,,2010-05-29,,1,65118;2010-2143,,,,http://www.exploit-db.comsymphony-2.0.7.zip, +40041,exploits/php/webapps/40041.txt,"Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities",2016-06-29,hyp3rlinx,webapps,php,8445,2016-06-29,2016-06-29,1,CVE-2016-5304;CVE-2016-3653;CVE-2016-3652,,,,,http://hyp3rlinx.altervista.org/advisories/SYMANTEC-SEPM-MULTIPLE-VULNS.txt +18832,exploits/php/webapps/18832.txt,"Symantec Web Gateway - Cross-Site Scripting",2012-05-04,B00y@,webapps,php,,2012-05-04,2012-05-04,0,OSVDB-81710,,,,, +19065,exploits/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 - 'ipchange.php' Command Injection (Metasploit)",2012-06-12,Metasploit,webapps,php,,2012-06-12,2012-06-12,1,CVE-2012-0297,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 +19038,exploits/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary '.PHP' File Upload (Metasploit)",2012-06-10,Metasploit,webapps,php,,2012-06-10,2012-06-10,1,CVE-2012-0299;OSVDB-82025,"Metasploit Framework (MSF)",,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00 +20123,exploits/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php?groupid' Blind SQL Injection",2012-07-30,Kc57,webapps,php,,2012-07-30,2012-07-30,1,CVE-2012-4178;OSVDB-84455,,,,, +20044,exploits/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,webapps,php,,2012-07-23,2012-07-23,1,CVE-2012-2961;OSVDB-84123;OSVDB-128846,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-23-at-112426-am.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120720_00 +27136,exploits/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",webapps,php,,2013-07-27,2013-07-27,1,CVE-2013-1616;OSVDB-95703;OSVDB-95700,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130725_00 +18560,exploits/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",webapps,php,,2012-03-05,2012-03-05,0,OSVDB-79819,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-002.pdf +24389,exploits/php/webapps/24389.txt,"Sympa 4.x - New List HTML Injection",2004-08-21,"Jose Antonio",webapps,php,,2004-08-21,2013-01-27,1,CVE-2004-1735;OSVDB-9081,,,,,https://www.securityfocus.com/bid/10992/info +38417,exploits/php/webapps/38417.txt,"Symphony - 'sort' SQL Injection",2013-04-03,"High-Tech Bridge",webapps,php,,2013-04-03,2015-10-08,1,CVE-2013-2559;OSVDB-91615,,,,,https://www.securityfocus.com/bid/58843/info +6177,exploits/php/webapps/6177.php,"Symphony 1.7.01 (non-patched) - Remote Code Execution",2008-07-31,Raz0r,webapps,php,,2008-07-30,2017-08-17,1,OSVDB-47324;CVE-2008-3592;OSVDB-47323;CVE-2008-3591,,,,, +14968,exploits/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,webapps,php,,2010-09-10,2010-09-10,0,CVE-2010-3458;CVE-2010-3457;OSVDB-68086;OSVDB-68085;OSVDB-68084,,,,http://www.exploit-db.comsymphony-2.0.7.zip, +36281,exploits/php/webapps/36281.txt,"Symphony 2.2.3 - '/symphony/publish/comments?filter' SQL Injection",2011-11-01,"Mesut Timur",webapps,php,,2011-11-01,2015-03-05,1,CVE-2011-4341;OSVDB-76884,,,,,https://www.securityfocus.com/bid/50470/info +36280,exploits/php/webapps/36280.txt,"Symphony 2.2.3 - '/symphony/publish/images?filter' Cross-Site Scripting",2011-11-01,"Mesut Timur",webapps,php,,2011-11-01,2015-03-05,1,CVE-2011-4340;OSVDB-76883,,,,,https://www.securityfocus.com/bid/50470/info +39136,exploits/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",webapps,php,,2014-03-24,2015-12-31,1,CVE-2013-7346;OSVDB-91983,,,,,https://www.securityfocus.com/bid/66536/info +12809,exploits/php/webapps/12809.txt,"Symphony CMS - Local File Inclusion",2010-05-30,AntiSecurity,webapps,php,,2010-05-29,,1,OSVDB-65118;CVE-2010-2143,,,,http://www.exploit-db.comsymphony-2.0.7.zip, 17218,exploits/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,webapps,php,,2011-04-27,2011-04-27,0,,,,,http://www.exploit-db.comsymphony-2.1.2.zip,http://www.justanotherhacker.com/advisories/JAHx111.txt -22039,exploits/php/webapps/22039.txt,"Symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,webapps,php,,2012-10-17,2019-03-04,0,92065;92064;86406;86405;86404;86403;86402,,,,http://www.exploit-db.comsymphony2.3.zip,http://www.justanotherhacker.com/advisories/JAHx122.txt +22039,exploits/php/webapps/22039.txt,"Symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,webapps,php,,2012-10-17,2019-03-04,0,OSVDB-92065;OSVDB-92064;OSVDB-86406;OSVDB-86405;OSVDB-86404;OSVDB-86403;OSVDB-86402,,,,http://www.exploit-db.comsymphony2.3.zip,http://www.justanotherhacker.com/advisories/JAHx122.txt 39416,exploits/php/webapps/39416.txt,"Symphony CMS 2.6.3 - Multiple SQL Injections",2016-02-04,"Sachin Wagh",webapps,php,80,2016-02-04,2016-02-04,0,,,,,http://www.exploit-db.comsymphony-2-2.6.3.tar.gz, -39983,exploits/php/webapps/39983.txt,"Symphony CMS 2.6.7 - Session Fixation",2016-06-20,hyp3rlinx,webapps,php,80,2016-06-20,2016-06-20,0,2016-4309,,,,http://www.exploit-db.comsymphony-2.6.7.zip,http://hyp3rlinx.altervista.org/advisories/SYMPHONY-CMS-SESSION-FIXATION.txt +39983,exploits/php/webapps/39983.txt,"Symphony CMS 2.6.7 - Session Fixation",2016-06-20,hyp3rlinx,webapps,php,80,2016-06-20,2016-06-20,0,CVE-2016-4309,,,,http://www.exploit-db.comsymphony-2.6.7.zip,http://hyp3rlinx.altervista.org/advisories/SYMPHONY-CMS-SESSION-FIXATION.txt 48773,exploits/php/webapps/48773.txt,"SymphonyCMS 3.0.0 - Persistent Cross-Site Scripting",2020-08-28,SunCSR,webapps,php,,2020-08-28,2020-08-28,0,,,,,, -36951,exploits/php/webapps/36951.txt,"SynaMan 3.4 Build 1436 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,,2015-05-08,2015-05-08,0,2015-3140;121845,,,,, -24898,exploits/php/webapps/24898.txt,"SynConnect Pms - 'index.php?loginid' SQL Injection",2013-03-29,"Bhadresh Patel",webapps,php,,2013-03-29,2013-03-29,0,2013-2690;91693,,,,, -36950,exploits/php/webapps/36950.txt,"Syncrify Server 3.6 Build 833 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5800,2015-05-08,2015-05-08,0,2015-3140;121845,,,,, -4607,exploits/php/webapps/4607.txt,"SyndeoCMS 2.5.01 - 'cmsdir' Remote File Inclusion",2007-11-04,mdx,webapps,php,,2007-11-03,2016-10-20,1,38406;2007-5840,,,,http://www.exploit-db.comsyndeoCMS-2.5.01.zip, -5779,exploits/php/webapps/5779.txt,"SyndeoCMS 2.6.0 - Local File Inclusion / Cross-Site Scripting",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,2016-12-07,1,46079;2008-5272;46078;2008-5271;46077,,,,http://www.exploit-db.comSyndeocms-2.6.zip, -14887,exploits/php/webapps/14887.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,webapps,php,,2010-09-04,2010-09-05,1,82682,,,,http://www.exploit-db.comSyndeocms-2.8.02.zip, -17046,exploits/php/webapps/17046.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (2)",2011-03-24,"High-Tech Bridge SA",webapps,php,,2011-03-24,2011-03-24,1,71328;71327;71326;71325;71324,,,,http://www.exploit-db.comSyndeocms-2.8.02.zip,http://www.htbridge.ch/advisory/multiple_xss_vulnerabilities_in_syndeocm +36951,exploits/php/webapps/36951.txt,"SynaMan 3.4 Build 1436 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,,2015-05-08,2015-05-08,0,CVE-2015-3140;OSVDB-121845,,,,, +24898,exploits/php/webapps/24898.txt,"SynConnect Pms - 'index.php?loginid' SQL Injection",2013-03-29,"Bhadresh Patel",webapps,php,,2013-03-29,2013-03-29,0,CVE-2013-2690;OSVDB-91693,,,,, +36950,exploits/php/webapps/36950.txt,"Syncrify Server 3.6 Build 833 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5800,2015-05-08,2015-05-08,0,CVE-2015-3140;OSVDB-121845,,,,, +4607,exploits/php/webapps/4607.txt,"SyndeoCMS 2.5.01 - 'cmsdir' Remote File Inclusion",2007-11-04,mdx,webapps,php,,2007-11-03,2016-10-20,1,OSVDB-38406;CVE-2007-5840,,,,http://www.exploit-db.comsyndeoCMS-2.5.01.zip, +5779,exploits/php/webapps/5779.txt,"SyndeoCMS 2.6.0 - Local File Inclusion / Cross-Site Scripting",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,2016-12-07,1,OSVDB-46079;CVE-2008-5272;OSVDB-46078;CVE-2008-5271;OSVDB-46077,,,,http://www.exploit-db.comSyndeocms-2.6.zip, +14887,exploits/php/webapps/14887.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,webapps,php,,2010-09-04,2010-09-05,1,OSVDB-82682,,,,http://www.exploit-db.comSyndeocms-2.8.02.zip, +17046,exploits/php/webapps/17046.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (2)",2011-03-24,"High-Tech Bridge SA",webapps,php,,2011-03-24,2011-03-24,1,OSVDB-71328;OSVDB-71327;OSVDB-71326;OSVDB-71325;OSVDB-71324,,,,http://www.exploit-db.comSyndeocms-2.8.02.zip,http://www.htbridge.ch/advisory/multiple_xss_vulnerabilities_in_syndeocm 34379,exploits/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",webapps,php,,2010-07-26,2014-08-20,1,,,,,,https://www.securityfocus.com/bid/41989/info -18498,exploits/php/webapps/18498.html,"SyndeoCMS 3.0 - Cross-Site Request Forgery",2012-02-19,"Ivano Binetti",webapps,php,,2012-02-19,2016-12-07,0,79410;2012-1203,,,,http://www.exploit-db.comSyndeocms-3.0.zip, -18686,exploits/php/webapps/18686.txt,"SyndeoCMS 3.0.01 - Persistent Cross-Site Scripting",2012-03-30,"Ivano Binetti",webapps,php,,2012-03-30,2012-04-06,1,80746;2012-1979,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-122059-pm.png,http://www.exploit-db.comSyndeocms-3.0.zip,http://www.webapp-security.com/2012/03/syndeocms/ -30731,exploits/php/webapps/30731.txt,"Synergiser 1.2 - 'index.php' Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2014-01-06,1,2007-5802;38371,,,,,https://www.securityfocus.com/bid/26289/info -4595,exploits/php/webapps/4595.txt,"Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2016-10-20,1,2007-5802,,,,, +18498,exploits/php/webapps/18498.html,"SyndeoCMS 3.0 - Cross-Site Request Forgery",2012-02-19,"Ivano Binetti",webapps,php,,2012-02-19,2016-12-07,0,OSVDB-79410;CVE-2012-1203,,,,http://www.exploit-db.comSyndeocms-3.0.zip, +18686,exploits/php/webapps/18686.txt,"SyndeoCMS 3.0.01 - Persistent Cross-Site Scripting",2012-03-30,"Ivano Binetti",webapps,php,,2012-03-30,2012-04-06,1,OSVDB-80746;CVE-2012-1979,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-122059-pm.png,http://www.exploit-db.comSyndeocms-3.0.zip,http://www.webapp-security.com/2012/03/syndeocms/ +30731,exploits/php/webapps/30731.txt,"Synergiser 1.2 - 'index.php' Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2014-01-06,1,CVE-2007-5802;OSVDB-38371,,,,,https://www.securityfocus.com/bid/26289/info +4595,exploits/php/webapps/4595.txt,"Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,webapps,php,,2007-11-01,2016-10-20,1,CVE-2007-5802,,,,, 35976,exploits/php/webapps/35976.txt,"Synergy Software - 'id' SQL Injection",2011-07-21,Ehsan_Hp200,webapps,php,,2011-07-21,2015-02-03,1,,,,,,https://www.securityfocus.com/bid/48835/info 36586,exploits/php/webapps/36586.txt,"Syneto Unified Threat Management 1.3.3/1.4.2 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-20,"Alexander Fuchs",webapps,php,,2012-01-20,2015-04-01,1,,,,,,https://www.securityfocus.com/bid/51597/info -32274,exploits/php/webapps/32274.txt,"Synology DSM 4.3-3827 - 'article.php' Blind SQL Injection",2014-03-14,"Michael Wisniewski",webapps,php,80,2014-03-14,2014-03-14,0,104444,,,,, -36944,exploits/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",webapps,php,,2012-03-12,2015-05-08,1,2012-1556;80034,,,,,https://www.securityfocus.com/bid/52416/info +32274,exploits/php/webapps/32274.txt,"Synology DSM 4.3-3827 - 'article.php' Blind SQL Injection",2014-03-14,"Michael Wisniewski",webapps,php,80,2014-03-14,2014-03-14,0,OSVDB-104444,,,,, +36944,exploits/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",webapps,php,,2012-03-12,2015-05-08,1,CVE-2012-1556;OSVDB-80034,,,,,https://www.securityfocus.com/bid/52416/info 43474,exploits/php/webapps/43474.rb,"Synology Photostation 6.7.2-3429 - Remote Code Execution (Metasploit)",2018-01-10,"James Bercegay",webapps,php,,2018-01-10,2018-01-10,0,,,,,, 43844,exploits/php/webapps/43844.txt,"Synology Photostation < 6.7.2-3429 - Multiple Vulnerabilities",2018-01-08,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-000127,,,,,http://gulftech.org/advisories/Synology%20Photostation%20Multiple%20Vulnerabilities/127 -36953,exploits/php/webapps/36953.txt,"SynTail 1.5 Build 566 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,,2015-05-08,2015-05-08,0,2015-3140;121845,,,,, -7977,exploits/php/webapps/7977.txt,"Syntax Desktop 2.7 - 'synTarget' Local File Inclusion",2009-02-04,ahmadbady,webapps,php,,2009-02-03,2017-02-01,1,51829;2009-0448,,,,, +36953,exploits/php/webapps/36953.txt,"SynTail 1.5 Build 566 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,,2015-05-08,2015-05-08,0,CVE-2015-3140;OSVDB-121845,,,,, +7977,exploits/php/webapps/7977.txt,"Syntax Desktop 2.7 - 'synTarget' Local File Inclusion",2009-02-04,ahmadbady,webapps,php,,2009-02-03,2017-02-01,1,OSVDB-51829;CVE-2009-0448,,,,, 34503,exploits/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection",2010-08-19,indoushka,webapps,php,,2010-08-19,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42572/info 34464,exploits/php/webapps/34464.txt,"SyntaxCMS - 'rows_per_page' SQL Injection",2010-08-10,"High-Tech Bridge SA",webapps,php,,2010-08-10,2014-08-29,1,,,,,,https://www.securityfocus.com/bid/42436/info -26968,exploits/php/webapps/26968.txt,"SyntaxCMS - Search Query Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-21,1,2005-4496;21859,,,,,https://www.securityfocus.com/bid/16033/info -2424,exploits/php/webapps/2424.txt,"SyntaxCMS 1.3 - '0004_init_urls.php' Remote File Inclusion",2006-09-24,MoHaJaLi,webapps,php,,2006-09-23,2016-09-12,1,29124;2006-5055,,,,http://www.exploit-db.comSyntaxCMS1.3.tar.gz, -5688,exploits/php/webapps/5688.php,"SyntaxCMS 1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,webapps,php,,2008-05-28,,1,2007-5156,,,,, -23330,exploits/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting",2003-11-03,"Michael Frame",webapps,php,,2003-11-03,2012-12-12,1,2003-1175;2790,,,,,https://www.securityfocus.com/bid/8956/info -29571,exploits/php/webapps/29571.txt,"SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution",2007-02-07,"Daniel Schulte",webapps,php,,2007-02-07,2013-11-14,1,2007-0849;33128,,,,,https://www.securityfocus.com/bid/22453/info +26968,exploits/php/webapps/26968.txt,"SyntaxCMS - Search Query Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php,,2005-12-21,2013-07-21,1,CVE-2005-4496;OSVDB-21859,,,,,https://www.securityfocus.com/bid/16033/info +2424,exploits/php/webapps/2424.txt,"SyntaxCMS 1.3 - '0004_init_urls.php' Remote File Inclusion",2006-09-24,MoHaJaLi,webapps,php,,2006-09-23,2016-09-12,1,OSVDB-29124;CVE-2006-5055,,,,http://www.exploit-db.comSyntaxCMS1.3.tar.gz, +5688,exploits/php/webapps/5688.php,"SyntaxCMS 1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,webapps,php,,2008-05-28,,1,CVE-2007-5156,,,,, +23330,exploits/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting",2003-11-03,"Michael Frame",webapps,php,,2003-11-03,2012-12-12,1,CVE-2003-1175;OSVDB-2790,,,,,https://www.securityfocus.com/bid/8956/info +29571,exploits/php/webapps/29571.txt,"SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution",2007-02-07,"Daniel Schulte",webapps,php,,2007-02-07,2013-11-14,1,CVE-2007-0849;OSVDB-33128,,,,,https://www.securityfocus.com/bid/22453/info 26103,exploits/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",webapps,php,,2005-08-08,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14490/info -31000,exploits/php/webapps/31000.txt,"SysHotel On Line System - 'index.php' Local File Inclusion",2008-01-08,p4imi0,webapps,php,,2008-01-08,2014-01-17,1,2008-0184;42313,,,,,https://www.securityfocus.com/bid/27184/info -37610,exploits/php/webapps/37610.txt,"sysPass 1.0.9 - SQL Injection",2015-07-14,"SySS GmbH",webapps,php,,2015-07-14,2015-07-14,0,2015-6516;124781,,,,http://www.exploit-db.comsysPass_1.0.9.tar.gz,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-031.txt +31000,exploits/php/webapps/31000.txt,"SysHotel On Line System - 'index.php' Local File Inclusion",2008-01-08,p4imi0,webapps,php,,2008-01-08,2014-01-17,1,CVE-2008-0184;OSVDB-42313,,,,,https://www.securityfocus.com/bid/27184/info +37610,exploits/php/webapps/37610.txt,"sysPass 1.0.9 - SQL Injection",2015-07-14,"SySS GmbH",webapps,php,,2015-07-14,2015-07-14,0,CVE-2015-6516;OSVDB-124781,,,,http://www.exploit-db.comsysPass_1.0.9.tar.gz,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2015-031.txt 34226,exploits/php/webapps/34226.txt,"System CMS Contentia - 'news.php' SQL Injection",2010-06-30,GlaDiaT0R,webapps,php,,2010-06-30,2014-08-01,1,,,,,,https://www.securityfocus.com/bid/41248/info 14985,exploits/php/webapps/14985.txt,"System Shop - 'Module aktka' SQL Injection",2010-09-12,secret,webapps,php,,2010-09-12,2010-09-12,1,,,,,, -30501,exploits/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Inclusions",2007-07-09,Crackers_Child,webapps,php,,2007-07-09,2013-12-26,1,2007-4384;37691,,,,,https://www.securityfocus.com/bid/25335/info -11715,exploits/php/webapps/11715.txt,"systemsoftware Community Black - 'index.php' SQL Injection",2010-03-13,"Easy Laster",webapps,php,,2010-03-12,,1,62920;2010-1341,,,,, +30501,exploits/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Inclusions",2007-07-09,Crackers_Child,webapps,php,,2007-07-09,2013-12-26,1,CVE-2007-4384;OSVDB-37691,,,,,https://www.securityfocus.com/bid/25335/info +11715,exploits/php/webapps/11715.txt,"systemsoftware Community Black - 'index.php' SQL Injection",2010-03-13,"Easy Laster",webapps,php,,2010-03-12,,1,OSVDB-62920;CVE-2010-1341,,,,, 7759,exploits/php/webapps/7759.txt,"Syzygy CMS 0.3 - Authentication Bypass",2009-01-14,darkjoker,webapps,php,,2009-01-13,,1,,,,,, 8276,exploits/php/webapps/8276.pl,"Syzygy CMS 0.3 - Local File Inclusion / SQL Injection",2009-03-23,Osirys,webapps,php,,2009-03-22,,1,,,,,, -6200,exploits/php/webapps/6200.txt,"syzygyCMS 0.3 - 'index.php' Local File Inclusion",2008-08-03,SirGod,webapps,php,,2008-08-02,,1,47385;2008-3593,,,,, -34598,exploits/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Inclusion",2009-09-11,"kurdish hackers team",webapps,php,,2009-09-11,2014-09-09,1,2009-3362;57986,,,,,https://www.securityfocus.com/bid/42974/info -27156,exploits/php/webapps/27156.txt,"SZUserMgnt 1.4 - 'Username' SQL Injection",2006-02-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-01,2013-07-28,1,2006-0491;22809,,,,,https://www.securityfocus.com/bid/16454/info -15588,exploits/php/webapps/15588.txt,"S_CMS 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,webapps,php,,2010-11-20,2010-11-20,0,73219;2010-4772;2010-4771;69417,,,,http://www.exploit-db.comscmsfluid.zip, +6200,exploits/php/webapps/6200.txt,"syzygyCMS 0.3 - 'index.php' Local File Inclusion",2008-08-03,SirGod,webapps,php,,2008-08-02,,1,OSVDB-47385;CVE-2008-3593,,,,, +34598,exploits/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Inclusion",2009-09-11,"kurdish hackers team",webapps,php,,2009-09-11,2014-09-09,1,CVE-2009-3362;OSVDB-57986,,,,,https://www.securityfocus.com/bid/42974/info +27156,exploits/php/webapps/27156.txt,"SZUserMgnt 1.4 - 'Username' SQL Injection",2006-02-01,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-01,2013-07-28,1,CVE-2006-0491;OSVDB-22809,,,,,https://www.securityfocus.com/bid/16454/info +15588,exploits/php/webapps/15588.txt,"S_CMS 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,webapps,php,,2010-11-20,2010-11-20,0,OSVDB-73219;CVE-2010-4772;CVE-2010-4771;OSVDB-69417,,,,http://www.exploit-db.comscmsfluid.zip, 16127,exploits/php/webapps/16127.txt,"T-Content Managment System - Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",webapps,php,,2011-02-07,2011-02-07,0,,,,,, -20665,exploits/php/webapps/20665.txt,"T-dah Webmail - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-08-20,"Yakir Wizman",webapps,php,,2012-08-20,2012-08-20,1,85504;85469,,,,http://www.exploit-db.comwebmail_test.zip, -20579,exploits/php/webapps/20579.py,"T-dah Webmail Client - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-17,"Shai rod",webapps,php,,2012-08-17,2016-10-27,1,2012-2573;85469;85468;84694,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-17-at-123759-pm.png,http://www.exploit-db.comwebmail_test.zip, -20364,exploits/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,2012-2573;84694,,,http://www.exploit-db.com/screenshots/idlt20500/tdah-payload-13.png,http://www.exploit-db.comwebmail_test.zip, -9637,exploits/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injections",2009-09-10,"Salvatore Fresta",webapps,php,,2009-09-09,,1,58452;2009-3494,,,,, -2694,exploits/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,webapps,php,,2006-10-30,,1,33966;2006-5732,,,,, -36328,exploits/php/webapps/36328.txt,"TA.CMS (TeachArabia) - 'index.php?id' SQL Injection",2011-11-22,CoBRa_21,webapps,php,,2011-11-22,2017-10-20,1,77352,,,,,https://www.securityfocus.com/bid/50773/info -36329,exploits/php/webapps/36329.txt,"TA.CMS (TeachArabia) - 'lang' Traversal Local File Inclusion",2011-11-22,CoBRa_21,webapps,php,,2011-11-22,2017-10-20,1,77353,,,,,https://www.securityfocus.com/bid/50773/info +20665,exploits/php/webapps/20665.txt,"T-dah Webmail - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-08-20,"Yakir Wizman",webapps,php,,2012-08-20,2012-08-20,1,OSVDB-85504;OSVDB-85469,,,,http://www.exploit-db.comwebmail_test.zip, +20579,exploits/php/webapps/20579.py,"T-dah Webmail Client - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-17,"Shai rod",webapps,php,,2012-08-17,2016-10-27,1,CVE-2012-2573;OSVDB-85469;OSVDB-85468;OSVDB-84694,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-17-at-123759-pm.png,http://www.exploit-db.comwebmail_test.zip, +20364,exploits/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,CVE-2012-2573;OSVDB-84694,,,http://www.exploit-db.com/screenshots/idlt20500/tdah-payload-13.png,http://www.exploit-db.comwebmail_test.zip, +9637,exploits/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injections",2009-09-10,"Salvatore Fresta",webapps,php,,2009-09-09,,1,OSVDB-58452;CVE-2009-3494,,,,, +2694,exploits/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,webapps,php,,2006-10-30,,1,OSVDB-33966;CVE-2006-5732,,,,, +36328,exploits/php/webapps/36328.txt,"TA.CMS (TeachArabia) - 'index.php?id' SQL Injection",2011-11-22,CoBRa_21,webapps,php,,2011-11-22,2017-10-20,1,OSVDB-77352,,,,,https://www.securityfocus.com/bid/50773/info +36329,exploits/php/webapps/36329.txt,"TA.CMS (TeachArabia) - 'lang' Traversal Local File Inclusion",2011-11-22,CoBRa_21,webapps,php,,2011-11-22,2017-10-20,1,OSVDB-77353,,,,,https://www.securityfocus.com/bid/50773/info 10718,exploits/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, -30689,exploits/php/webapps/30689.php,"Taboada Macronews 1.0 - SQL Injection",2014-01-04,Jefrey,webapps,php,,2014-01-04,2014-01-08,0,102207;2014-10032,,,,http://www.exploit-db.comTaboadaMacroNews_port.zip, +30689,exploits/php/webapps/30689.php,"Taboada Macronews 1.0 - SQL Injection",2014-01-04,Jefrey,webapps,php,,2014-01-04,2014-01-08,0,OSVDB-102207;CVE-2014-10032,,,,http://www.exploit-db.comTaboadaMacroNews_port.zip, 12556,exploits/php/webapps/12556.txt,"Tadbir CMS - 'FCKeditor' Arbitrary File Upload",2010-05-10,"Pouya Daneshmand",webapps,php,,2010-05-09,,0,,,,,, -32713,exploits/php/webapps/32713.txt,"tadbook2 Module for XOOPS - 'open_book.php' SQL Injection",2009-01-07,stylextra,webapps,php,,2009-01-07,2014-04-07,1,106967,,,,,https://www.securityfocus.com/bid/33196/info -2157,exploits/php/webapps/2157.txt,"Tagger Luxury Edition - 'BBCodeFile' Remote File Inclusion",2006-08-09,Morgan,webapps,php,,2006-08-08,,1,28757;2006-4437;28756;28755,,,,, -2450,exploits/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - 'index.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php,,2006-09-27,,1,29293;2006-5093,,,,, -29580,exploits/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/CONFIG/errmsg.inc.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34605,,,,,https://www.securityfocus.com/bid/22518/info -29581,exploits/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/addTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34606,,,,,https://www.securityfocus.com/bid/22518/info -29582,exploits/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/ban_watch.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34607,,,,,https://www.securityfocus.com/bid/22518/info -29584,exploits/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34609,,,,,https://www.securityfocus.com/bid/22518/info -29583,exploits/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34608,,,,,https://www.securityfocus.com/bid/22518/info -29586,exploits/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34611,,,,,https://www.securityfocus.com/bid/22518/info -29585,exploits/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34610,,,,,https://www.securityfocus.com/bid/22518/info -29589,exploits/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/index.php?adminpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34614,,,,,https://www.securityfocus.com/bid/22518/info -29587,exploits/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/manageTagmins.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34612,,,,,https://www.securityfocus.com/bid/22518/info -29590,exploits/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/readconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34615,,,,,https://www.securityfocus.com/bid/22518/info -29591,exploits/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updateconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34616,,,,,https://www.securityfocus.com/bid/22518/info -29592,exploits/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updatefilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34617,,,,,https://www.securityfocus.com/bid/22518/info -29588,exploits/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/verify.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34613,,,,,https://www.securityfocus.com/bid/22518/info -29593,exploits/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/wordfilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34618,,,,,https://www.securityfocus.com/bid/22518/info -29578,exploits/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tagviewer.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34603,,,,,https://www.securityfocus.com/bid/22518/info -29579,exploits/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tag_process.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,2007-0900;34604,,,,,https://www.securityfocus.com/bid/22518/info -28782,exploits/php/webapps/28782.txt,"Tagit2b - 'DelTagUser.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-10,2013-10-07,1,2006-5249;30858,,,,,https://www.securityfocus.com/bid/20451/info -37805,exploits/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' SQL Injection",2012-09-18,Crim3R,webapps,php,,2012-09-18,2015-08-17,1,85600,,,,,https://www.securityfocus.com/bid/55586/info -5642,exploits/php/webapps/5642.txt,"TAGWORX.CMS 3.00.02 - Multiple SQL Injections",2008-05-18,dun,webapps,php,,2008-05-17,2016-11-30,1,45373;2008-2394;45372,,,,, +32713,exploits/php/webapps/32713.txt,"tadbook2 Module for XOOPS - 'open_book.php' SQL Injection",2009-01-07,stylextra,webapps,php,,2009-01-07,2014-04-07,1,OSVDB-106967,,,,,https://www.securityfocus.com/bid/33196/info +2157,exploits/php/webapps/2157.txt,"Tagger Luxury Edition - 'BBCodeFile' Remote File Inclusion",2006-08-09,Morgan,webapps,php,,2006-08-08,,1,OSVDB-28757;CVE-2006-4437;OSVDB-28756;OSVDB-28755,,,,, +2450,exploits/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - 'index.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php,,2006-09-27,,1,OSVDB-29293;CVE-2006-5093,,,,, +29580,exploits/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/CONFIG/errmsg.inc.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34605,,,,,https://www.securityfocus.com/bid/22518/info +29581,exploits/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/addTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34606,,,,,https://www.securityfocus.com/bid/22518/info +29582,exploits/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/ban_watch.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34607,,,,,https://www.securityfocus.com/bid/22518/info +29584,exploits/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34609,,,,,https://www.securityfocus.com/bid/22518/info +29583,exploits/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34608,,,,,https://www.securityfocus.com/bid/22518/info +29586,exploits/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34611,,,,,https://www.securityfocus.com/bid/22518/info +29585,exploits/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34610,,,,,https://www.securityfocus.com/bid/22518/info +29589,exploits/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/index.php?adminpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34614,,,,,https://www.securityfocus.com/bid/22518/info +29587,exploits/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/manageTagmins.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34612,,,,,https://www.securityfocus.com/bid/22518/info +29590,exploits/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/readconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34615,,,,,https://www.securityfocus.com/bid/22518/info +29591,exploits/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updateconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34616,,,,,https://www.securityfocus.com/bid/22518/info +29592,exploits/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updatefilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34617,,,,,https://www.securityfocus.com/bid/22518/info +29588,exploits/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/verify.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34613,,,,,https://www.securityfocus.com/bid/22518/info +29593,exploits/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/wordfilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34618,,,,,https://www.securityfocus.com/bid/22518/info +29578,exploits/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tagviewer.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34603,,,,,https://www.securityfocus.com/bid/22518/info +29579,exploits/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tag_process.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php,,2007-02-12,2013-11-14,1,CVE-2007-0900;OSVDB-34604,,,,,https://www.securityfocus.com/bid/22518/info +28782,exploits/php/webapps/28782.txt,"Tagit2b - 'DelTagUser.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php,,2006-10-10,2013-10-07,1,CVE-2006-5249;OSVDB-30858,,,,,https://www.securityfocus.com/bid/20451/info +37805,exploits/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' SQL Injection",2012-09-18,Crim3R,webapps,php,,2012-09-18,2015-08-17,1,OSVDB-85600,,,,,https://www.securityfocus.com/bid/55586/info +5642,exploits/php/webapps/5642.txt,"TAGWORX.CMS 3.00.02 - Multiple SQL Injections",2008-05-18,dun,webapps,php,,2008-05-17,2016-11-30,1,OSVDB-45373;CVE-2008-2394;OSVDB-45372,,,,, 35867,exploits/php/webapps/35867.txt,"Taha Portal 3.2 - 'sitemap.php' Cross-Site Scripting",2011-06-18,Bl4ck.Viper,webapps,php,,2011-06-18,2015-01-22,1,,,,,,https://www.securityfocus.com/bid/48342/info -8098,exploits/php/webapps/8098.txt,"taifajobs 1.0 - 'jobid' SQL Injection",2009-02-23,K-159,webapps,php,,2009-02-22,2017-02-14,1,52256;2009-0727,,,,, +8098,exploits/php/webapps/8098.txt,"taifajobs 1.0 - 'jobid' SQL Injection",2009-02-23,K-159,webapps,php,,2009-02-22,2017-02-14,1,OSVDB-52256;CVE-2009-0727,,,,, 48797,exploits/php/webapps/48797.txt,"Tailor Management System - 'id' SQL Injection",2020-09-09,Mosaaed,webapps,php,,2020-09-09,2020-09-09,0,,,,,, 49136,exploits/php/webapps/49136.txt,"Tailor Management System 1.0 - Unrestricted File Upload to Remote Code Execution",2020-12-01,"Saeed Bala Ahmed",webapps,php,,2020-12-01,2020-12-01,0,,,,,, -48813,exploits/php/webapps/48813.txt,"Tailor MS 1.0 - Reflected Cross-Site Scripting",2020-09-15,boku,webapps,php,,2020-09-15,2020-09-15,0,2020-23835,,,,, +48813,exploits/php/webapps/48813.txt,"Tailor MS 1.0 - Reflected Cross-Site Scripting",2020-09-15,boku,webapps,php,,2020-09-15,2020-09-15,0,CVE-2020-23835,,,,, 12629,exploits/php/webapps/12629.txt,"Tainos - Multiple Vulnerabilities",2010-05-16,XroGuE,webapps,php,,2010-05-15,,1,,,,,, 12631,exploits/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-17,CoBRa_21,webapps,php,,2010-05-16,,1,,,,,, 41295,exploits/php/webapps/41295.txt,"Takas Classified 1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, 27947,exploits/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,webapps,php,,2006-06-02,2013-08-30,1,,,,,,https://www.securityfocus.com/bid/18230/info -4640,exploits/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusions",2007-11-21,NoGe,webapps,php,,2007-11-20,,1,38816;2007-6105;38815,,,,, -9095,exploits/php/webapps/9095.txt,"TalkBack 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,webapps,php,,2009-07-08,2016-12-14,1,64938;2009-4874;55745;2009-4854,,,,, -6148,exploits/php/webapps/6148.txt,"TalkBack 2.3.5 - 'Language' Local File Inclusion",2008-07-28,NoGe,webapps,php,,2008-07-27,,1,47239;2008-3371,,,,, -6451,exploits/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,webapps,php,,2008-09-12,,1,48163;2008-4346;48111;2008-4115,,,,, -33832,exploits/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",webapps,php,,2010-04-12,2014-06-21,1,2009-4511;63833,,,,,https://www.securityfocus.com/bid/39389/info -32533,exploits/php/webapps/32533.txt,"Tandis CMS 2.5 - 'index.php' Multiple SQL Injections",2008-10-27,G4N0K,webapps,php,,2008-10-27,2014-03-26,1,53558,,,,,https://www.securityfocus.com/bid/31930/info -27075,exploits/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script - SQL Injection",2006-01-12,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-12,2013-07-24,1,2006-0209;22368,,,,,https://www.securityfocus.com/bid/16228/info +4640,exploits/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusions",2007-11-21,NoGe,webapps,php,,2007-11-20,,1,OSVDB-38816;CVE-2007-6105;OSVDB-38815,,,,, +9095,exploits/php/webapps/9095.txt,"TalkBack 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,webapps,php,,2009-07-08,2016-12-14,1,OSVDB-64938;CVE-2009-4874;OSVDB-55745;CVE-2009-4854,,,,, +6148,exploits/php/webapps/6148.txt,"TalkBack 2.3.5 - 'Language' Local File Inclusion",2008-07-28,NoGe,webapps,php,,2008-07-27,,1,OSVDB-47239;CVE-2008-3371,,,,, +6451,exploits/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,webapps,php,,2008-09-12,,1,OSVDB-48163;CVE-2008-4346;OSVDB-48111;CVE-2008-4115,,,,, +33832,exploits/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",webapps,php,,2010-04-12,2014-06-21,1,CVE-2009-4511;OSVDB-63833,,,,,https://www.securityfocus.com/bid/39389/info +32533,exploits/php/webapps/32533.txt,"Tandis CMS 2.5 - 'index.php' Multiple SQL Injections",2008-10-27,G4N0K,webapps,php,,2008-10-27,2014-03-26,1,OSVDB-53558,,,,,https://www.securityfocus.com/bid/31930/info +27075,exploits/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script - SQL Injection",2006-01-12,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-12,2013-07-24,1,CVE-2006-0209;OSVDB-22368,,,,,https://www.securityfocus.com/bid/16228/info 48341,exploits/php/webapps/48341.txt,"TAO Open Source Assessment Platform 3.3.0 RC02 - HTML Injection",2020-04-17,Vulnerability-Lab,webapps,php,,2020-04-17,2020-04-17,0,,,,,, -35102,exploits/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Blind SQL Injection",2014-10-28,tintinweb,webapps,php,80,2014-10-28,2018-01-11,0,2014-2023;113202,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2023 +35102,exploits/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Blind SQL Injection",2014-10-28,tintinweb,webapps,php,80,2014-10-28,2018-01-11,0,CVE-2014-2023;OSVDB-113202,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2023 49222,exploits/php/webapps/49222.txt,"Task Management System 1.0 - 'First Name and Last Name' Stored XSS",2020-12-09,"Saeed Bala Ahmed",webapps,php,,2020-12-09,2020-12-09,0,,,,,, 49224,exploits/php/webapps/49224.txt,"Task Management System 1.0 - 'id' SQL Injection",2020-12-09,"Saeed Bala Ahmed",webapps,php,,2020-12-09,2020-12-09,0,,,,,, 49258,exploits/php/webapps/49258.txt,"Task Management System 1.0 - 'page' Local File Inclusion",2020-12-15,"İsmail BOZKURT",webapps,php,,2020-12-15,2020-12-15,0,,,,,, 49223,exploits/php/webapps/49223.txt,"Task Management System 1.0 - Unrestricted File Upload to Remote Code Execution",2020-12-09,"Saeed Bala Ahmed",webapps,php,,2020-12-09,2020-12-09,0,,,,,, -43914,exploits/php/webapps/43914.txt,"Task Rabbit Clone 1.0 - 'id' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,2018-6363,,,,, -3896,exploits/php/webapps/3896.pl,"TaskDriver 1.2 - Authentication Bypass / SQL Injection",2007-05-10,Silentz,webapps,php,,2007-05-09,2017-11-01,1,35973;2007-2622;35972,,,,, -7605,exploits/php/webapps/7605.php,"TaskDriver 1.3 - Remote Change Admin Password",2008-12-29,cOndemned,webapps,php,,2008-12-28,,1,56917;2008-6919,,,,, -12452,exploits/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection",2010-04-29,"Justin C. Klein Keane",webapps,php,,2010-04-28,,1,64447;2010-1583,,,,, -29599,exploits/php/webapps/29599.txt,"TaskFreak! 0.5.5 - 'error.php' Cross-Site Scripting",2007-02-13,Spiked,webapps,php,,2007-02-13,2013-11-15,1,2007-0982;33120,,,,,https://www.securityfocus.com/bid/22537/info -4899,exploits/php/webapps/4899.txt,"TaskFreak! 0.6.1 - SQL Injection",2008-01-12,TheDefaced,webapps,php,,2008-01-11,,1,40235;2008-0270,,,,, -35336,exploits/php/webapps/35336.txt,"TaskFreak! 0.6.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,2011-1062;70877,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info -35337,exploits/php/webapps/35337.txt,"TaskFreak! 0.6.4 - 'print_list.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,2011-1062;70878,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info -35338,exploits/php/webapps/35338.txt,"TaskFreak! 0.6.4 - 'rss.php' HTTP Referer Header Cross-Site Scripting",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,2011-1062;70932,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info -16158,exploits/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2011-02-12,0,2011-1062;70932;70878;70877,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4990 +43914,exploits/php/webapps/43914.txt,"Task Rabbit Clone 1.0 - 'id' SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,CVE-2018-6363,,,,, +3896,exploits/php/webapps/3896.pl,"TaskDriver 1.2 - Authentication Bypass / SQL Injection",2007-05-10,Silentz,webapps,php,,2007-05-09,2017-11-01,1,OSVDB-35973;CVE-2007-2622;OSVDB-35972,,,,, +7605,exploits/php/webapps/7605.php,"TaskDriver 1.3 - Remote Change Admin Password",2008-12-29,cOndemned,webapps,php,,2008-12-28,,1,OSVDB-56917;CVE-2008-6919,,,,, +12452,exploits/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection",2010-04-29,"Justin C. Klein Keane",webapps,php,,2010-04-28,,1,OSVDB-64447;CVE-2010-1583,,,,, +29599,exploits/php/webapps/29599.txt,"TaskFreak! 0.5.5 - 'error.php' Cross-Site Scripting",2007-02-13,Spiked,webapps,php,,2007-02-13,2013-11-15,1,CVE-2007-0982;OSVDB-33120,,,,,https://www.securityfocus.com/bid/22537/info +4899,exploits/php/webapps/4899.txt,"TaskFreak! 0.6.1 - SQL Injection",2008-01-12,TheDefaced,webapps,php,,2008-01-11,,1,OSVDB-40235;CVE-2008-0270,,,,, +35336,exploits/php/webapps/35336.txt,"TaskFreak! 0.6.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,CVE-2011-1062;OSVDB-70877,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info +35337,exploits/php/webapps/35337.txt,"TaskFreak! 0.6.4 - 'print_list.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,CVE-2011-1062;OSVDB-70878,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info +35338,exploits/php/webapps/35338.txt,"TaskFreak! 0.6.4 - 'rss.php' HTTP Referer Header Cross-Site Scripting",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2016-10-27,1,CVE-2011-1062;OSVDB-70932,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,https://www.securityfocus.com/bid/46350/info +16158,exploits/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php,,2011-02-12,2011-02-12,0,CVE-2011-1062;OSVDB-70932;OSVDB-70878;OSVDB-70877,,,,http://www.exploit-db.comtaskfreak-multi-mysql-0.6.4.tgz,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4990 15269,exploits/php/webapps/15269.txt,"Tastydir 1.2 (1216) - Multiple Vulnerabilities",2010-10-17,R,webapps,php,,2010-10-17,2015-04-17,0,,,,,, -34809,exploits/php/webapps/34809.txt,"Tausch Ticket Script 3 - 'suchauftraege_user.php?userid' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-29,1,2009-2428;55691,,,,,https://www.securityfocus.com/bid/43710/info -34810,exploits/php/webapps/34810.txt,"Tausch Ticket Script 3 - 'vote.php?descr' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-29,1,2009-2428;55692,,,,,https://www.securityfocus.com/bid/43710/info +34809,exploits/php/webapps/34809.txt,"Tausch Ticket Script 3 - 'suchauftraege_user.php?userid' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-29,1,CVE-2009-2428;OSVDB-55691,,,,,https://www.securityfocus.com/bid/43710/info +34810,exploits/php/webapps/34810.txt,"Tausch Ticket Script 3 - 'vote.php?descr' SQL Injection",2009-07-07,Moudi,webapps,php,,2009-07-07,2014-09-29,1,CVE-2009-2428;OSVDB-55692,,,,,https://www.securityfocus.com/bid/43710/info 43543,exploits/php/webapps/43543.txt,"Taxi Booking Script 1.0 - Cross-site Scripting",2018-01-12,Tauco,webapps,php,,2018-01-12,2018-01-12,0,,,,,, -8942,exploits/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,,1,55378;2009-2141;55377;2009-2138;55083;55082;55081,,,,,http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html +8942,exploits/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,,1,OSVDB-55378;CVE-2009-2141;OSVDB-55377;CVE-2009-2138;OSVDB-55083;OSVDB-55082;OSVDB-55081,,,,,http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html 34607,exploits/php/webapps/34607.txt,"TBDev 2.0 - Remote File Inclusion / SQL Injection",2010-09-02,Inj3ct0r,webapps,php,,2010-09-02,2014-09-10,1,,,,,,https://www.securityfocus.com/bid/43004/info -33294,exploits/php/webapps/33294.txt,"TBmnetCMS 1.0 - Cross-Site Scripting",2009-10-19,"drunken danish rednecks",webapps,php,,2009-10-19,2016-12-30,1,2009-3747;59190,,,,,https://www.securityfocus.com/bid/36733/info -6973,exploits/php/webapps/6973.txt,"TBmnetCMS 1.0 - Local File Inclusion",2008-11-04,d3v1l,webapps,php,,2008-11-03,2016-12-30,1,49517;2008-6271,,,,, -34073,exploits/php/webapps/34073.py,"TCExam 10.1.7 - '/admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload",2010-06-02,"John Leitch",webapps,php,,2010-06-02,2014-07-15,1,2010-2153;65052,,,,,https://www.securityfocus.com/bid/40511/info +33294,exploits/php/webapps/33294.txt,"TBmnetCMS 1.0 - Cross-Site Scripting",2009-10-19,"drunken danish rednecks",webapps,php,,2009-10-19,2016-12-30,1,CVE-2009-3747;OSVDB-59190,,,,,https://www.securityfocus.com/bid/36733/info +6973,exploits/php/webapps/6973.txt,"TBmnetCMS 1.0 - Local File Inclusion",2008-11-04,d3v1l,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49517;CVE-2008-6271,,,,, +34073,exploits/php/webapps/34073.py,"TCExam 10.1.7 - '/admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload",2010-06-02,"John Leitch",webapps,php,,2010-06-02,2014-07-15,1,CVE-2010-2153;OSVDB-65052,,,,,https://www.securityfocus.com/bid/40511/info 35306,exploits/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Cross-Site Scripting",2011-02-02,"AutoSec Tools",webapps,php,,2011-02-02,2014-11-20,1,,,,,,https://www.securityfocus.com/bid/46096/info 35723,exploits/php/webapps/35723.txt,"TCExam 11.1.29 - 'tce_xml_user_results.php' Multiple SQL Injections",2011-05-01,"AutoSec Tools",webapps,php,,2011-05-01,2015-01-08,1,,,,,,https://www.securityfocus.com/bid/47762/info 17529,exploits/php/webapps/17529.txt,"TCExam 11.2.011 - Multiple SQL Injections",2011-07-13,LiquidWorm,webapps,php,,2011-07-13,2011-07-13,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5026.php -37584,exploits/php/webapps/37584.txt,"TCExam 11.2.x - '/admin/code/tce_edit_answer.php' Multiple SQL Injections",2012-08-07,"Chris Cooper",webapps,php,,2012-08-07,2015-07-13,1,2012-4237;84466,,,,,https://www.securityfocus.com/bid/54861/info -37585,exploits/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php?subject_module_id' SQL Injection",2012-08-07,"Chris Cooper",webapps,php,,2012-08-07,2015-07-13,1,2012-4237;84465,,,,,https://www.securityfocus.com/bid/54861/info +37584,exploits/php/webapps/37584.txt,"TCExam 11.2.x - '/admin/code/tce_edit_answer.php' Multiple SQL Injections",2012-08-07,"Chris Cooper",webapps,php,,2012-08-07,2015-07-13,1,CVE-2012-4237;OSVDB-84466,,,,,https://www.securityfocus.com/bid/54861/info +37585,exploits/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php?subject_module_id' SQL Injection",2012-08-07,"Chris Cooper",webapps,php,,2012-08-07,2015-07-13,1,CVE-2012-4237;OSVDB-84465,,,,,https://www.securityfocus.com/bid/54861/info 35942,exploits/php/webapps/35942.txt,"TCExam 11.2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,"Gjoko Krstic",webapps,php,,2011-07-13,2015-01-29,1,,,,,,https://www.securityfocus.com/bid/48669/info -3816,exploits/php/webapps/3816.php,"TCExam 4.0.011 - 'SessionUserLang' Shell Injection",2007-04-29,rgod,webapps,php,,2007-04-28,,1,35502;2007-2431;35501;2007-2430,,,,, -1273,exploits/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,webapps,php,,2005-10-25,,1,20305;2005-4656,,,,, +3816,exploits/php/webapps/3816.php,"TCExam 4.0.011 - 'SessionUserLang' Shell Injection",2007-04-29,rgod,webapps,php,,2007-04-28,,1,OSVDB-35502;CVE-2007-2431;OSVDB-35501;CVE-2007-2430,,,,, +1273,exploits/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,webapps,php,,2005-10-25,,1,OSVDB-20305;CVE-2005-4656,,,,, 34534,exploits/php/webapps/34534.txt,"TCMS - Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php,,2010-08-26,2014-09-05,1,,,,,,https://www.securityfocus.com/bid/42766/info 40278,exploits/php/webapps/40278.txt,"tcPbX - 'tcpbx_lang' Local File Inclusion",2016-08-19,0x4148,webapps,php,,2016-08-19,2016-09-15,0,,,,,, -8626,exploits/php/webapps/8626.txt,"TCPDB 3.8 - Arbitrary Add Admin Account",2009-05-07,Mr.tro0oqy,webapps,php,,2009-05-06,,1,54282;2009-1670,,,,, +8626,exploits/php/webapps/8626.txt,"TCPDB 3.8 - Arbitrary Add Admin Account",2009-05-07,Mr.tro0oqy,webapps,php,,2009-05-06,,1,OSVDB-54282;CVE-2009-1670,,,,, 9512,exploits/php/webapps/9512.txt,"TCPDB 3.8 - Remote Content Change Bypass",2009-08-25,Securitylab.ir,webapps,php,,2009-08-24,,1,,,,,, -37151,exploits/php/webapps/37151.txt,"TCPDF Library 5.9 - Arbitrary File Deletion",2015-05-29,"Filippo Roncari",webapps,php,80,2015-05-29,2015-05-29,0,122580,,,,, -14203,exploits/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,1,2010-2715;2010-2714;66314;66313,,,,http://www.exploit-db.comtcwphpalbum-1.0.tar.gz, +37151,exploits/php/webapps/37151.txt,"TCPDF Library 5.9 - Arbitrary File Deletion",2015-05-29,"Filippo Roncari",webapps,php,80,2015-05-29,2015-05-29,0,OSVDB-122580,,,,, +14203,exploits/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php,,2010-07-04,2010-07-04,1,CVE-2010-2715;CVE-2010-2714;OSVDB-66314;OSVDB-66313,,,,http://www.exploit-db.comtcwphpalbum-1.0.tar.gz, 50019,exploits/php/webapps/50019.txt,"Teachers Record Management System 1.0 - 'email' Stored Cross-site Scripting (XSS)",2021-06-16,nhattruong,webapps,php,,2021-06-16,2021-06-16,0,,,,,, 50018,exploits/php/webapps/50018.txt,"Teachers Record Management System 1.0 - 'Multiple' SQL Injection (Authenticated)",2021-06-16,nhattruong,webapps,php,,2021-06-16,2021-06-16,0,,,,,, 49562,exploits/php/webapps/49562.sh,"Teachers Record Management System 1.0 - 'searchteacher' SQL Injection",2021-02-15,"Soham Bakore",webapps,php,,2021-02-15,2021-02-15,0,,,,,, -2368,exploits/php/webapps/2368.txt,"TeamCal Pro 2.8.001 - 'app_root' Remote File Inclusion",2006-09-14,PSYCH@,webapps,php,,2006-09-13,,1,28779;2006-4845,,,,, -4785,exploits/php/webapps/4785.txt,"TeamCalPro 3.1.000 - Multiple Local/Remote File Inclusions",2007-12-25,GoLd_M,webapps,php,,2007-12-24,,1,39830;2007-6554;39829;39828;39827;39826;39825;39824;39823;39822;39821;39820;39819;39818;39817;39816;39815;39814;39813;39812;39811;39810;39809;39808;2007-6553;39807;39806;39805,,,,, +2368,exploits/php/webapps/2368.txt,"TeamCal Pro 2.8.001 - 'app_root' Remote File Inclusion",2006-09-14,PSYCH@,webapps,php,,2006-09-13,,1,OSVDB-28779;CVE-2006-4845,,,,, +4785,exploits/php/webapps/4785.txt,"TeamCalPro 3.1.000 - Multiple Local/Remote File Inclusions",2007-12-25,GoLd_M,webapps,php,,2007-12-24,,1,OSVDB-39830;CVE-2007-6554;OSVDB-39829;OSVDB-39828;OSVDB-39827;OSVDB-39826;OSVDB-39825;OSVDB-39824;OSVDB-39823;OSVDB-39822;OSVDB-39821;OSVDB-39820;OSVDB-39819;OSVDB-39818;OSVDB-39817;OSVDB-39816;OSVDB-39815;OSVDB-39814;OSVDB-39813;OSVDB-39812;OSVDB-39811;OSVDB-39810;OSVDB-39809;OSVDB-39808;CVE-2007-6553;OSVDB-39807;OSVDB-39806;OSVDB-39805,,,,, 48201,exploits/php/webapps/48201.py,"TeamCity Agent XML-RPC 10.0 - Remote Code Execution",2020-03-11,1F98D,webapps,php,,2020-03-11,2020-07-27,0,,,,,, 46270,exploits/php/webapps/46270.txt,"Teameyo Project Management System 1.0 - SQL Injection",2019-01-28,"Ihsan Sencan",webapps,php,80,2019-01-28,2019-01-28,1,,"SQL Injection (SQLi)",,,, -33195,exploits/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,webapps,php,,2014-05-05,2014-05-05,0,106638;106637,,,,, -39559,exploits/php/webapps/39559.txt,"TeamPass 2.1.24 - Multiple Vulnerabilities",2016-03-14,"Vincent Malguy",webapps,php,80,2016-03-14,2016-03-14,1,2015-7564;2015-7563;2015-7562,,,,http://www.exploit-db.comTeamPass-2.1.24.4.tar.gz, -37087,exploits/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' HTML Injection",2012-04-17,"Marcos Garcia",webapps,php,,2012-04-17,2015-05-22,1,2012-2234;81197,,,,,https://www.securityfocus.com/bid/53038/info +33195,exploits/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,webapps,php,,2014-05-05,2014-05-05,0,OSVDB-106638;OSVDB-106637,,,,, +39559,exploits/php/webapps/39559.txt,"TeamPass 2.1.24 - Multiple Vulnerabilities",2016-03-14,"Vincent Malguy",webapps,php,80,2016-03-14,2016-03-14,1,CVE-2015-7564;CVE-2015-7563;CVE-2015-7562,,,,http://www.exploit-db.comTeamPass-2.1.24.4.tar.gz, +37087,exploits/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' HTML Injection",2012-04-17,"Marcos Garcia",webapps,php,,2012-04-17,2015-05-22,1,CVE-2012-2234;OSVDB-81197,,,,,https://www.securityfocus.com/bid/53038/info 40140,exploits/php/webapps/40140.txt,"TeamPass Passwords Management System 2.1.26 - Arbitrary File Download",2016-07-21,"Hasan Emre Ozer",webapps,php,80,2016-07-21,2016-07-21,0,,,,,http://www.exploit-db.comTeamPass-2.1.26_RC1.tar.gz, -4582,exploits/php/webapps/4582.txt,"teatro 1.6 - 'basePath' Remote File Inclusion",2007-10-28,"Alkomandoz Hacker",webapps,php,,2007-10-27,,1,40646;2007-5780,,,,, +4582,exploits/php/webapps/4582.txt,"teatro 1.6 - 'basePath' Remote File Inclusion",2007-10-28,"Alkomandoz Hacker",webapps,php,,2007-10-27,,1,OSVDB-40646;CVE-2007-5780,,,,, 15890,exploits/php/webapps/15890.txt,"Tech Shop Technote 7 - SQL Injection",2011-01-01,MaJ3stY,webapps,php,,2011-01-01,2015-07-12,0,,,,,, -43211,exploits/php/webapps/43211.txt,"Techno Portfolio Management Panel - 'id' SQL Injection",2017-12-05,"Ihsan Sencan",webapps,php,,2017-12-05,2017-12-06,1,2017-17110,,,,, +43211,exploits/php/webapps/43211.txt,"Techno Portfolio Management Panel - 'id' SQL Injection",2017-12-05,"Ihsan Sencan",webapps,php,,2017-12-05,2017-12-06,1,CVE-2017-17110,,,,, 33526,exploits/php/webapps/33526.txt,"Technology for Solutions 1.0 - 'id' Cross-Site Scripting",2010-01-14,PaL-D3v1L,webapps,php,,2010-01-14,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37811/info -6478,exploits/php/webapps/6478.txt,"Technote 7 - 'shop_this_skin_path' Remote File Inclusion",2008-09-17,webDEViL,webapps,php,,2008-09-16,2016-12-22,1,48166;2008-4138,,,,, +6478,exploits/php/webapps/6478.txt,"Technote 7 - 'shop_this_skin_path' Remote File Inclusion",2008-09-17,webDEViL,webapps,php,,2008-09-16,2016-12-22,1,OSVDB-48166;CVE-2008-4138,,,,, 17389,exploits/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection",2011-06-11,BlueH4G,webapps,php,,2011-06-11,2011-06-11,0,,,,,, -7965,exploits/php/webapps/7965.txt,"Technote 7.2 - Remote File Inclusion",2009-02-03,make0day,webapps,php,,2009-02-02,2017-01-31,1,51740;2009-0441,,,,, -42755,exploits/php/webapps/42755.txt,"Tecnovision DLX Spot - Arbitrary File Upload",2017-05-19,"Simon Brannstrom",webapps,php,,2017-09-19,2017-09-20,0,2017-12929,,,,, -42754,exploits/php/webapps/42754.txt,"Tecnovision DLX Spot - Authentication Bypass",2017-05-19,"Simon Brannstrom",webapps,php,,2017-09-19,2017-09-20,0,2017-12930,,,,, +7965,exploits/php/webapps/7965.txt,"Technote 7.2 - Remote File Inclusion",2009-02-03,make0day,webapps,php,,2009-02-02,2017-01-31,1,OSVDB-51740;CVE-2009-0441,,,,, +42755,exploits/php/webapps/42755.txt,"Tecnovision DLX Spot - Arbitrary File Upload",2017-05-19,"Simon Brannstrom",webapps,php,,2017-09-19,2017-09-20,0,CVE-2017-12929,,,,, +42754,exploits/php/webapps/42754.txt,"Tecnovision DLX Spot - Authentication Bypass",2017-05-19,"Simon Brannstrom",webapps,php,,2017-09-19,2017-09-20,0,CVE-2017-12930,,,,, 35814,exploits/php/webapps/35814.txt,"TEDE Simplificado 1.01/S2.04 - Multiple SQL Injections",2011-06-01,KnocKout,webapps,php,,2011-06-01,2015-01-18,1,,,,,,https://www.securityfocus.com/bid/48067/info -21509,exploits/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,webapps,php,,2002-06-03,2012-09-24,1,2002-2055;4163,,,,,https://www.securityfocus.com/bid/4924/info -8977,exploits/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injections",2009-06-17,n3wb0ss,webapps,php,,2009-06-16,,1,55191;2009-2120;55190,,,,, -27933,exploits/php/webapps/27933.txt,"Tekno.Portal - 'Bolum.php' SQL Injection",2006-06-01,SpC-x,webapps,php,,2006-06-01,2013-08-29,1,2006-2817;26225,,,,,https://www.securityfocus.com/bid/18216/info +21509,exploits/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,webapps,php,,2002-06-03,2012-09-24,1,CVE-2002-2055;OSVDB-4163,,,,,https://www.securityfocus.com/bid/4924/info +8977,exploits/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injections",2009-06-17,n3wb0ss,webapps,php,,2009-06-16,,1,OSVDB-55191;CVE-2009-2120;OSVDB-55190,,,,, +27933,exploits/php/webapps/27933.txt,"Tekno.Portal - 'Bolum.php' SQL Injection",2006-06-01,SpC-x,webapps,php,,2006-06-01,2013-08-29,1,CVE-2006-2817;OSVDB-26225,,,,,https://www.securityfocus.com/bid/18216/info 37541,exploits/php/webapps/37541.txt,"tekno.Portal 0.1b - 'anket.php' SQL Injection",2012-07-25,Socket_0x03,webapps,php,,2012-07-25,2015-07-09,1,,,,,,https://www.securityfocus.com/bid/54698/info 37567,exploits/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,webapps,php,,2012-08-01,2015-07-11,1,,,,,,https://www.securityfocus.com/bid/54786/info -12552,exploits/php/webapps/12552.txt,"tekno.Portal 0.1b - 'makale.php?id' SQL Injection",2010-05-10,CoBRa_21,webapps,php,,2010-05-09,,1,64601;2010-1925,,,,http://www.exploit-db.comteknoportal-0.1b.zip, -38548,exploits/php/webapps/38548.txt,"Telaen - Information Disclosure",2013-06-03,"Manuel García Cárdenas",webapps,php,,2013-06-03,2015-10-28,1,2013-2624;93839,,,,,https://www.securityfocus.com/bid/60340/info -38545,exploits/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",webapps,php,,2013-06-04,2015-10-27,1,2013-2623;93837,,,,,https://www.securityfocus.com/bid/60288/info -38546,exploits/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",webapps,php,,2013-06-04,2015-10-28,1,2013-2621;93838,,,,,https://www.securityfocus.com/bid/60290/info +12552,exploits/php/webapps/12552.txt,"tekno.Portal 0.1b - 'makale.php?id' SQL Injection",2010-05-10,CoBRa_21,webapps,php,,2010-05-09,,1,OSVDB-64601;CVE-2010-1925,,,,http://www.exploit-db.comteknoportal-0.1b.zip, +38548,exploits/php/webapps/38548.txt,"Telaen - Information Disclosure",2013-06-03,"Manuel García Cárdenas",webapps,php,,2013-06-03,2015-10-28,1,CVE-2013-2624;OSVDB-93839,,,,,https://www.securityfocus.com/bid/60340/info +38545,exploits/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",webapps,php,,2013-06-04,2015-10-27,1,CVE-2013-2623;OSVDB-93837,,,,,https://www.securityfocus.com/bid/60288/info +38546,exploits/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",webapps,php,,2013-06-04,2015-10-28,1,CVE-2013-2621;OSVDB-93838,,,,,https://www.securityfocus.com/bid/60290/info 33909,exploits/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'Username' SQL Injection",2010-04-28,"John Leitch",webapps,php,,2010-04-28,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39799/info -10165,exploits/php/webapps/10165.txt,"TelebidAuctionScript - 'aid' Blind SQL Injection",2009-11-17,"Hussin X",webapps,php,,2009-11-16,,1,60307;2009-4058,,,,, -2354,exploits/php/webapps/2354.txt,"Telekorn Signkorn Guestbook 1.3 - 'dir_path' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-11,2016-10-27,1,28741;2006-4889;2006-4788,,,,, -28541,exploits/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32218,,,,,https://www.securityfocus.com/bid/19977/info -28540,exploits/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/config.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32217,,,,,https://www.securityfocus.com/bid/19977/info -28539,exploits/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32216,,,,,https://www.securityfocus.com/bid/19977/info -28538,exploits/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/log.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32215,,,,,https://www.securityfocus.com/bid/19977/info -28537,exploits/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/preview.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32214,,,,,https://www.securityfocus.com/bid/19977/info -28532,exploits/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32209,,,,,https://www.securityfocus.com/bid/19977/info -28533,exploits/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32210,,,,,https://www.securityfocus.com/bid/19977/info -28534,exploits/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32211,,,,,https://www.securityfocus.com/bid/19977/info -28535,exploits/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32212,,,,,https://www.securityfocus.com/bid/19977/info -28528,exploits/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32205,,,,,https://www.securityfocus.com/bid/19977/info -28529,exploits/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32206,,,,,https://www.securityfocus.com/bid/19977/info -28530,exploits/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32207,,,,,https://www.securityfocus.com/bid/19977/info -28531,exploits/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32208,,,,,https://www.securityfocus.com/bid/19977/info -28525,exploits/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/admin.inc.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32202,,,,,https://www.securityfocus.com/bid/19977/info -28524,exploits/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32201,,,,,https://www.securityfocus.com/bid/19977/info -28523,exploits/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.gb.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32200,,,,,https://www.securityfocus.com/bid/19977/info -28536,exploits/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x - 'entry.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32213,,,,,https://www.securityfocus.com/bid/19977/info -28526,exploits/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x - 'help.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32203,,,,,https://www.securityfocus.com/bid/19977/info -28522,exploits/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x - 'index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32199,,,,,https://www.securityfocus.com/bid/19977/info -28527,exploits/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x - 'smile.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,2006-4889;32204,,,,,https://www.securityfocus.com/bid/19977/info -10101,exploits/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,webapps,php,,2009-11-15,,1,60218;2009-4089;60217;60216;2009-4088;60215;60214,,,,http://www.exploit-db.comtelepark-wiki-v2-vulnerable.zip, -5769,exploits/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,57826;2008-7180,,,,http://www.exploit-db.comtelephone.zip, -5764,exploits/php/webapps/5764.txt,"Telephone Directory 2008 - SQL Injection / Cross-Site Scripting",2008-06-09,"CWH Underground",webapps,php,,2008-06-08,2016-12-07,1,46130;2008-2678;46129;2008-2677;46128,,,,http://www.exploit-db.comtelephone.zip, -36463,exploits/php/webapps/36463.txt,"Telescope 0.9.2 - Markdown Persistent Cross-Site Scripting",2015-03-21,shubs,webapps,php,,2015-03-24,2015-03-24,0,2014-5144;120044,,,,, +10165,exploits/php/webapps/10165.txt,"TelebidAuctionScript - 'aid' Blind SQL Injection",2009-11-17,"Hussin X",webapps,php,,2009-11-16,,1,OSVDB-60307;CVE-2009-4058,,,,, +2354,exploits/php/webapps/2354.txt,"Telekorn Signkorn Guestbook 1.3 - 'dir_path' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php,,2006-09-11,2016-10-27,1,OSVDB-28741;CVE-2006-4889;CVE-2006-4788,,,,, +28541,exploits/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32218,,,,,https://www.securityfocus.com/bid/19977/info +28540,exploits/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/config.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32217,,,,,https://www.securityfocus.com/bid/19977/info +28539,exploits/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32216,,,,,https://www.securityfocus.com/bid/19977/info +28538,exploits/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/log.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32215,,,,,https://www.securityfocus.com/bid/19977/info +28537,exploits/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/preview.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32214,,,,,https://www.securityfocus.com/bid/19977/info +28532,exploits/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32209,,,,,https://www.securityfocus.com/bid/19977/info +28533,exploits/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32210,,,,,https://www.securityfocus.com/bid/19977/info +28534,exploits/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32211,,,,,https://www.securityfocus.com/bid/19977/info +28535,exploits/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32212,,,,,https://www.securityfocus.com/bid/19977/info +28528,exploits/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32205,,,,,https://www.securityfocus.com/bid/19977/info +28529,exploits/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32206,,,,,https://www.securityfocus.com/bid/19977/info +28530,exploits/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32207,,,,,https://www.securityfocus.com/bid/19977/info +28531,exploits/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32208,,,,,https://www.securityfocus.com/bid/19977/info +28525,exploits/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/admin.inc.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32202,,,,,https://www.securityfocus.com/bid/19977/info +28524,exploits/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32201,,,,,https://www.securityfocus.com/bid/19977/info +28523,exploits/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.gb.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32200,,,,,https://www.securityfocus.com/bid/19977/info +28536,exploits/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x - 'entry.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32213,,,,,https://www.securityfocus.com/bid/19977/info +28526,exploits/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x - 'help.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32203,,,,,https://www.securityfocus.com/bid/19977/info +28522,exploits/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x - 'index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32199,,,,,https://www.securityfocus.com/bid/19977/info +28527,exploits/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x - 'smile.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php,,2006-09-12,2013-09-25,1,CVE-2006-4889;OSVDB-32204,,,,,https://www.securityfocus.com/bid/19977/info +10101,exploits/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,webapps,php,,2009-11-15,,1,OSVDB-60218;CVE-2009-4089;OSVDB-60217;OSVDB-60216;CVE-2009-4088;OSVDB-60215;OSVDB-60214,,,,http://www.exploit-db.comtelepark-wiki-v2-vulnerable.zip, +5769,exploits/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact",2008-06-09,Stack,webapps,php,,2008-06-08,2016-12-07,1,OSVDB-57826;CVE-2008-7180,,,,http://www.exploit-db.comtelephone.zip, +5764,exploits/php/webapps/5764.txt,"Telephone Directory 2008 - SQL Injection / Cross-Site Scripting",2008-06-09,"CWH Underground",webapps,php,,2008-06-08,2016-12-07,1,OSVDB-46130;CVE-2008-2678;OSVDB-46129;CVE-2008-2677;OSVDB-46128,,,,http://www.exploit-db.comtelephone.zip, +36463,exploits/php/webapps/36463.txt,"Telescope 0.9.2 - Markdown Persistent Cross-Site Scripting",2015-03-21,shubs,webapps,php,,2015-03-24,2015-03-24,0,CVE-2014-5144;OSVDB-120044,,,,, 12717,exploits/php/webapps/12717.txt,"Telia Web Design - 'index.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php,,2010-05-23,,1,,,,,, -4684,exploits/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusions",2007-12-01,ShAy6oOoN,webapps,php,,2007-11-30,,1,39693;2007-6232;39692;39691;39690;39689;2007-6231,,,,, -26324,exploits/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",webapps,php,,2005-10-05,2013-06-19,1,2005-4698;19870,,,,,https://www.securityfocus.com/bid/15012/info -3885,exploits/php/webapps/3885.txt,"telltarget 1.3.3 - 'tt_docroot' Remote File Inclusion",2007-05-09,GoLd_M,webapps,php,,2007-05-08,,1,38247;2007-2597;38246;38245;38244;38243;38242;38241;38240;38239;38238;38237;38236,,,,, -27281,exploits/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php?page_name' SQL Injection",2013-08-02,"Anarchy Angel",webapps,php,,2013-08-02,2013-08-02,0,95947,,,,http://www.exploit-db.comtelmanik_cms_press_v1.01_beta.zip, -8615,exploits/php/webapps/8615.txt,"TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-05,YEnH4ckEr,webapps,php,,2009-05-04,2016-10-27,1,54553;2009-1585;54247;54246;2009-1584;54245;54244;54223;2009-1583,,,,, -8616,exploits/php/webapps/8616.pl,"TemaTres 1.0.3 - Blind SQL Injection",2009-05-05,YEnH4ckEr,webapps,php,,2009-05-04,,1,54246;2009-1584;54245,,,,, +4684,exploits/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusions",2007-12-01,ShAy6oOoN,webapps,php,,2007-11-30,,1,OSVDB-39693;CVE-2007-6232;OSVDB-39692;OSVDB-39691;OSVDB-39690;OSVDB-39689;CVE-2007-6231,,,,, +26324,exploits/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",webapps,php,,2005-10-05,2013-06-19,1,CVE-2005-4698;OSVDB-19870,,,,,https://www.securityfocus.com/bid/15012/info +3885,exploits/php/webapps/3885.txt,"telltarget 1.3.3 - 'tt_docroot' Remote File Inclusion",2007-05-09,GoLd_M,webapps,php,,2007-05-08,,1,OSVDB-38247;CVE-2007-2597;OSVDB-38246;OSVDB-38245;OSVDB-38244;OSVDB-38243;OSVDB-38242;OSVDB-38241;OSVDB-38240;OSVDB-38239;OSVDB-38238;OSVDB-38237;OSVDB-38236,,,,, +27281,exploits/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php?page_name' SQL Injection",2013-08-02,"Anarchy Angel",webapps,php,,2013-08-02,2013-08-02,0,OSVDB-95947,,,,http://www.exploit-db.comtelmanik_cms_press_v1.01_beta.zip, +8615,exploits/php/webapps/8615.txt,"TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-05,YEnH4ckEr,webapps,php,,2009-05-04,2016-10-27,1,OSVDB-54553;CVE-2009-1585;OSVDB-54247;OSVDB-54246;CVE-2009-1584;OSVDB-54245;OSVDB-54244;OSVDB-54223;CVE-2009-1583,,,,, +8616,exploits/php/webapps/8616.pl,"TemaTres 1.0.3 - Blind SQL Injection",2009-05-05,YEnH4ckEr,webapps,php,,2009-05-04,,1,OSVDB-54246;CVE-2009-1584;OSVDB-54245,,,,, 35655,exploits/php/webapps/35655.txt,"TemaTres 1.3 - '_search_expresion' Cross-Site Scripting",2011-04-25,"AutoSec Tools",webapps,php,,2011-04-25,2014-12-31,1,,,,,,https://www.securityfocus.com/bid/47569/info -47672,exploits/php/webapps/47672.txt,"TemaTres 3.0 - 'value' Persistent Cross-site Scripting",2019-11-18,"Pablo Santiago",webapps,php,,2019-11-18,2019-11-18,0,2019–14343,,,,, -47670,exploits/php/webapps/47670.txt,"TemaTres 3.0 - Cross-Site Request Forgery (Add Admin)",2019-11-18,"Pablo Santiago",webapps,php,,2019-11-18,2019-11-18,0,2019–14345,,,,, -21742,exploits/php/webapps/21742.txt,"Template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",webapps,php,,2012-10-04,2017-10-04,0,2012-4902;2012-4901;85896;85895,,,,http://www.exploit-db.comtemplate-cms-2-1-1-en.zip,https://www.htbridge.com/advisory/HTB23115 -7339,exploits/php/webapps/7339.txt,"template creature - SQL Injection / File Disclosure",2008-12-04,ZoRLu,webapps,php,,2008-12-03,,1,51580;2008-5951;50438;2008-5950,,,,, +47672,exploits/php/webapps/47672.txt,"TemaTres 3.0 - 'value' Persistent Cross-site Scripting",2019-11-18,"Pablo Santiago",webapps,php,,2019-11-18,2019-11-18,0,CVE-2019–14343,,,,, +47670,exploits/php/webapps/47670.txt,"TemaTres 3.0 - Cross-Site Request Forgery (Add Admin)",2019-11-18,"Pablo Santiago",webapps,php,,2019-11-18,2019-11-18,0,CVE-2019–14345,,,,, +21742,exploits/php/webapps/21742.txt,"Template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",webapps,php,,2012-10-04,2017-10-04,0,CVE-2012-4902;CVE-2012-4901;OSVDB-85896;OSVDB-85895,,,,http://www.exploit-db.comtemplate-cms-2-1-1-en.zip,https://www.htbridge.com/advisory/HTB23115 +7339,exploits/php/webapps/7339.txt,"template creature - SQL Injection / File Disclosure",2008-12-04,ZoRLu,webapps,php,,2008-12-03,,1,OSVDB-51580;CVE-2008-5951;OSVDB-50438;CVE-2008-5950,,,,, 12360,exploits/php/webapps/12360.pl,"Template Seller Pro 3.25 - 'tempid' SQL Injection",2010-04-23,v3n0m,webapps,php,,2010-04-22,,1,,,,,, 10445,exploits/php/webapps/10445.txt,"Tender System 0.9.5b - Local File Inclusion",2009-12-14,Packetdeath,webapps,php,,2009-12-13,,1,,,,,http://www.exploit-db.comtendersystem_beta_0_9_5.zip, 34354,exploits/php/webapps/34354.txt,"TenderSystem 0.9.5 - 'main.php' Multiple Local File Inclusions",2009-12-14,Packetdeath,webapps,php,,2009-12-14,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41792/info -37715,exploits/php/webapps/37715.txt,"Tendoo CMS 1.3 - Cross-Site Scripting",2015-07-29,"Arash Khazaei",webapps,php,80,2015-07-29,2015-07-29,1,125530,,,http://www.exploit-db.com/screenshots/idlt38000/tendooxss.png,http://www.exploit-db.comTendoo_1.3.tar.gz, +37715,exploits/php/webapps/37715.txt,"Tendoo CMS 1.3 - Cross-Site Scripting",2015-07-29,"Arash Khazaei",webapps,php,80,2015-07-29,2015-07-29,1,OSVDB-125530,,,http://www.exploit-db.com/screenshots/idlt38000/tendooxss.png,http://www.exploit-db.comTendoo_1.3.tar.gz, 33773,exploits/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 - 'admin.html' Multiple SQL Injections",2010-03-18,blake,webapps,php,,2010-03-18,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38849/info 9367,exploits/php/webapps/9367.txt,"tenrok 1.1.0 - File Disclosure / Remote Code Execution",2009-08-05,SirGod,webapps,php,,2009-08-04,,1,,,,,, -38984,exploits/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",webapps,php,80,2015-12-15,2015-12-17,1,131907;131906;131905,,,,,http://ehsansec.ir/advisories/tequila-disclose.txt -8551,exploits/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,54101;2009-1619,,,,, -8550,exploits/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,54102;2009-1617,,,,, +38984,exploits/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",webapps,php,80,2015-12-15,2015-12-17,1,OSVDB-131907;OSVDB-131906;OSVDB-131905,,,,,http://ehsansec.ir/advisories/tequila-disclose.txt +8551,exploits/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,OSVDB-54101;CVE-2009-1619,,,,, +8550,exploits/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,OSVDB-54102;CVE-2009-1617,,,,, 8553,exploits/php/webapps/8553.html,"Teraway LinkTracker 1.0 - Remote Password Change",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,,,,,, -8552,exploits/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,54103;2009-1618,,,,, +8552,exploits/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php,,2009-04-26,,1,OSVDB-54103;CVE-2009-1618,,,,, 11081,exploits/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injections",2010-01-10,Cyber_945,webapps,php,,2010-01-09,,1,,,,,, -31584,exploits/php/webapps/31584.txt,"Terracotta - 'index.php' Local File Inclusion",2008-04-01,"Joseph Giron",webapps,php,,2008-04-01,2014-02-12,1,2008-6522;53214,,,,,https://www.securityfocus.com/bid/28550/info +31584,exploits/php/webapps/31584.txt,"Terracotta - 'index.php' Local File Inclusion",2008-04-01,"Joseph Giron",webapps,php,,2008-04-01,2014-02-12,1,CVE-2008-6522;OSVDB-53214,,,,,https://www.securityfocus.com/bid/28550/info 42093,exploits/php/webapps/42093.py,"TerraMaster F2-420 NAS TOS 3.0.30 - Root Remote Code Execution",2017-05-30,"Simone Margaritelli",webapps,php,8181,2017-05-30,2017-09-07,0,,,,,,https://www.evilsocket.net/2017/05/30/Terramaster-NAS-Unauthenticated-RCE-as-root/ 50635,exploits/php/webapps/50635.py,"Terramaster TOS 4.2.15 - Remote Code Execution (RCE) (Unauthenticated)",2022-01-05,n0tme,webapps,php,,2022-01-05,2022-01-05,0,,,,,, 51023,exploits/php/webapps/51023.txt,"Testa 3.5.1 Online Test Management System - Reflected Cross-Site Scripting (XSS)",2022-09-23,"Ashkan Moghaddas",webapps,php,,2022-09-23,2022-09-23,0,,,,,, -38842,exploits/php/webapps/38842.txt,"Testa OTMS - Multiple SQL Injections",2013-11-13,"Ashiyane Digital Security Team",webapps,php,,2013-11-13,2015-12-02,1,99992;2013-6873,,,,,https://www.securityfocus.com/bid/63773/info +38842,exploits/php/webapps/38842.txt,"Testa OTMS - Multiple SQL Injections",2013-11-13,"Ashiyane Digital Security Team",webapps,php,,2013-11-13,2015-12-02,1,OSVDB-99992;CVE-2013-6873,,,,,https://www.securityfocus.com/bid/63773/info 36852,exploits/php/webapps/36852.txt,"TestLink - Multiple SQL Injections",2012-02-20,"Juan M. Natal",webapps,php,,2012-02-20,2015-04-29,1,,,,,,https://www.securityfocus.com/bid/52086/info 50578,exploits/php/webapps/50578.txt,"TestLink 1.19 - Arbitrary File Download (Unauthenticated)",2021-12-09,"Gonzalo Villegas",webapps,php,,2021-12-09,2021-12-09,0,,,,,, 33534,exploits/php/webapps/33534.txt,"TestLink 1.8.5 - 'order_by_login_dir' Cross-Site Scripting",2010-01-18,"Prashant Khandelwal",webapps,php,,2010-01-18,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37839/info -34863,exploits/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injections",2014-10-02,Portcullis,webapps,php,80,2014-10-02,2016-10-10,1,2014-5308;112525;112524,,,,http://www.exploit-db.comtestlink-1.9.11.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5308/ -38661,exploits/php/webapps/38661.txt,"TestLink 1.9.14 - Cross-Site Request Forgery",2015-11-09,"Aravind C Ajayan_ Balagopal N",webapps,php,,2015-11-09,2015-11-09,0,129998,,,,http://www.exploit-db.comtestlink-code-1.9.14.tar.gz, -49561,exploits/php/webapps/49561.py,"TestLink 1.9.20 - Unrestricted File Upload (Authenticated)",2021-02-15,snovvcrash,webapps,php,,2021-02-15,2021-02-15,0,2020-8639,,,,, -21135,exploits/php/webapps/21135.txt,"TestLink 1.9.3 - Cross-Site Request Forgery",2012-09-07,"High-Tech Bridge SA",webapps,php,,2012-09-07,2012-09-07,0,2012-2275;84712,,,,,https://www.htbridge.com/advisory/HTB23088 -10364,exploits/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple Cross-Site Scripting / Injection Vulnerabilities",2009-12-09,"Core Security",webapps,php,,2009-12-08,,1,2009-4238;2009-4237;60981;60921;60920;60918;60916;60915;60914,,,,, +34863,exploits/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injections",2014-10-02,Portcullis,webapps,php,80,2014-10-02,2016-10-10,1,CVE-2014-5308;OSVDB-112525;OSVDB-112524,,,,http://www.exploit-db.comtestlink-1.9.11.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-5308/ +38661,exploits/php/webapps/38661.txt,"TestLink 1.9.14 - Cross-Site Request Forgery",2015-11-09,"Aravind C Ajayan_ Balagopal N",webapps,php,,2015-11-09,2015-11-09,0,OSVDB-129998,,,,http://www.exploit-db.comtestlink-code-1.9.14.tar.gz, +49561,exploits/php/webapps/49561.py,"TestLink 1.9.20 - Unrestricted File Upload (Authenticated)",2021-02-15,snovvcrash,webapps,php,,2021-02-15,2021-02-15,0,CVE-2020-8639,,,,, +21135,exploits/php/webapps/21135.txt,"TestLink 1.9.3 - Cross-Site Request Forgery",2012-09-07,"High-Tech Bridge SA",webapps,php,,2012-09-07,2012-09-07,0,CVE-2012-2275;OSVDB-84712,,,,,https://www.htbridge.com/advisory/HTB23088 +10364,exploits/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple Cross-Site Scripting / Injection Vulnerabilities",2009-12-09,"Core Security",webapps,php,,2009-12-08,,1,CVE-2009-4238;CVE-2009-4237;OSVDB-60981;OSVDB-60921;OSVDB-60920;OSVDB-60918;OSVDB-60916;OSVDB-60915;OSVDB-60914,,,,, 11183,exploits/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilities",2010-01-18,"Prashant Khandelwal",webapps,php,,2010-01-17,,0,,,,,,http://secunia.com/advisories/38201/ -20787,exploits/php/webapps/20787.txt,"Text Exchange Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,85784,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-24-at-123741-pm.png,, -10442,exploits/php/webapps/10442.txt,"Text Exchange Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,61016,,,,, -7542,exploits/php/webapps/7542.txt,"Text Lines Rearrange Script - 'Filename' File Disclosure",2008-12-22,SirGod,webapps,php,,2008-12-21,2017-01-05,1,50901;2008-6336,,,,, -28502,exploits/php/webapps/28502.txt,"TextAds - 'delete.php?id' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php,,2006-09-09,2013-09-24,1,2006-4747;32153,,,,,https://www.securityfocus.com/bid/19932/info -28503,exploits/php/webapps/28503.txt,"TextAds - 'error.php?error' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php,,2006-09-09,2013-09-24,1,2006-4747;32154,,,,,https://www.securityfocus.com/bid/19932/info +20787,exploits/php/webapps/20787.txt,"Text Exchange Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php,,2012-08-24,2012-08-24,1,OSVDB-85784,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-24-at-123741-pm.png,, +10442,exploits/php/webapps/10442.txt,"Text Exchange Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php,,2009-12-13,,1,OSVDB-61016,,,,, +7542,exploits/php/webapps/7542.txt,"Text Lines Rearrange Script - 'Filename' File Disclosure",2008-12-22,SirGod,webapps,php,,2008-12-21,2017-01-05,1,OSVDB-50901;CVE-2008-6336,,,,, +28502,exploits/php/webapps/28502.txt,"TextAds - 'delete.php?id' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php,,2006-09-09,2013-09-24,1,CVE-2006-4747;OSVDB-32153,,,,,https://www.securityfocus.com/bid/19932/info +28503,exploits/php/webapps/28503.txt,"TextAds - 'error.php?error' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php,,2006-09-09,2013-09-24,1,CVE-2006-4747;OSVDB-32154,,,,,https://www.securityfocus.com/bid/19932/info 17173,exploits/php/webapps/17173.txt,"TextAds 2.08 Script - Cross-Site Scripting",2011-04-15,"Ashiyane Digital Security Team",webapps,php,,2011-04-15,2011-04-15,1,,,,,, -27373,exploits/php/webapps/27373.txt,"TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,webapps,php,,2006-03-08,2013-08-06,1,2006-1202;23769,,,,,https://www.securityfocus.com/bid/17029/info -27782,exploits/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,webapps,php,,2006-04-29,2013-08-22,1,2006-2143;25123,,,,,https://www.securityfocus.com/bid/17750/info -2646,exploits/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php,,2006-10-24,,1,31630;2006-5615,,,,, +27373,exploits/php/webapps/27373.txt,"TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,webapps,php,,2006-03-08,2013-08-06,1,CVE-2006-1202;OSVDB-23769,,,,,https://www.securityfocus.com/bid/17029/info +27782,exploits/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2143;OSVDB-25123,,,,,https://www.securityfocus.com/bid/17750/info +2646,exploits/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php,,2006-10-24,,1,OSVDB-31630;CVE-2006-5615,,,,, 35571,exploits/php/webapps/35571.txt,"TextPattern 4.2 - 'index.php' Cross-Site Scripting",2011-04-06,"kurdish hackers team",webapps,php,,2011-04-06,2014-12-19,1,,,,,,https://www.securityfocus.com/bid/47182/info -36489,exploits/php/webapps/36489.txt,"TextPattern 4.4.1 - 'ddb' Cross-Site Scripting",2012-01-04,"Jonathan Claudius",webapps,php,,2012-01-04,2015-03-25,1,2011-5019;78133,,,,,https://www.securityfocus.com/bid/51254/info -44277,exploits/php/webapps/44277.txt,"TextPattern 4.6.2 - 'qty' SQL Injection",2018-03-12,"Manuel García Cárdenas",webapps,php,,2018-03-12,2018-03-12,0,2018-7474,,,,, +36489,exploits/php/webapps/36489.txt,"TextPattern 4.4.1 - 'ddb' Cross-Site Scripting",2012-01-04,"Jonathan Claudius",webapps,php,,2012-01-04,2015-03-25,1,CVE-2011-5019;OSVDB-78133,,,,,https://www.securityfocus.com/bid/51254/info +44277,exploits/php/webapps/44277.txt,"TextPattern 4.6.2 - 'qty' SQL Injection",2018-03-12,"Manuel García Cárdenas",webapps,php,,2018-03-12,2018-03-12,0,CVE-2018-7474,,,,, 49620,exploits/php/webapps/49620.py,"Textpattern 4.8.3 - Remote code execution (Authenticated) (2)",2021-03-04,"Ricardo Ruiz",webapps,php,,2021-03-04,2021-03-04,0,,,,,, -14823,exploits/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion",2010-08-28,Sn!pEr.S!Te,webapps,php,,2010-08-28,2010-08-28,0,2010-3205;67800,,,,http://www.exploit-db.comtextpattern-4.2.0.tar.gz, +14823,exploits/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion",2010-08-28,Sn!pEr.S!Te,webapps,php,,2010-08-28,2010-08-28,0,CVE-2010-3205;OSVDB-67800,,,,http://www.exploit-db.comtextpattern-4.2.0.tar.gz, 48861,exploits/php/webapps/48861.txt,"Textpattern CMS 4.6.2 - 'body' Persistent Cross-Site Scripting",2020-10-07,"Alperen Ergel",webapps,php,,2020-10-07,2020-10-07,0,,,,,, 48907,exploits/php/webapps/48907.txt,"Textpattern CMS 4.6.2 - Cross-site Request Forgery",2020-10-19,"Alperen Ergel",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 48943,exploits/php/webapps/48943.py,"TextPattern CMS 4.8.3 - Remote Code Execution (Authenticated)",2020-10-23,0blio_,webapps,php,,2020-10-23,2021-03-11,1,,,,,, @@ -30146,706 +30146,706 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49975,exploits/php/webapps/49975.txt,"TextPattern CMS 4.8.7 - Stored Cross-Site Scripting (XSS)",2021-06-10,"Mert Daş",webapps,php,,2021-06-10,2021-06-10,0,,,,,http://www.exploit-db.comtextpattern-4.8.7.zip, 49617,exploits/php/webapps/49617.txt,"Textpattern CMS 4.9.0-dev - 'Excerpt' Persistent Cross-Site Scripting (XSS)",2021-03-04,"Tushar Vaidya",webapps,php,,2021-03-04,2021-03-04,0,,,,,, 50095,exploits/php/webapps/50095.py,"TextPattern CMS 4.9.0-dev - Remote Command Execution (RCE) (Authenticated)",2021-07-05,"Mevlüt Akçam",webapps,php,,2021-07-05,2021-07-05,0,,,,,, -2965,exploits/php/webapps/2965.txt,"TextSend 1.5 - '/config/sender.php' Remote File Inclusion",2006-12-20,nuffsaid,webapps,php,,2006-12-19,,1,32381;2006-6686,,,,, +2965,exploits/php/webapps/2965.txt,"TextSend 1.5 - '/config/sender.php' Remote File Inclusion",2006-12-20,nuffsaid,webapps,php,,2006-12-19,,1,OSVDB-32381;CVE-2006-6686,,,,, 25997,exploits/php/webapps/25997.txt,"tForum b0.9 - 'member.php' Cross-Site Scripting",2005-07-18,wannacut,webapps,php,,2005-07-18,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14303/info -1611,exploits/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,24164;2006-1412,,,,http://www.exploit-db.comtftgallery-0.10.zip, -9854,exploits/php/webapps/9854.txt,"TFTgallery .13 - Directory Traversal",2009-11-02,blake,webapps,php,,2009-11-01,,1,2009-3912;59874,,,,, -33309,exploits/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Cross-Site Scripting",2009-10-26,blake,webapps,php,,2009-10-26,2014-05-12,1,2009-3833;59279,,,,,https://www.securityfocus.com/bid/36833/info -33320,exploits/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Cross-Site Scripting",2009-11-02,blake,webapps,php,,2009-11-02,2014-05-12,1,2009-3911;59875,,,,,https://www.securityfocus.com/bid/36898/info -15345,exploits/php/webapps/15345.txt,"TFTgallery 0.13.1 - Local File Inclusion",2010-10-28,Havok,webapps,php,,2010-10-28,2010-10-28,0,69335,,,,http://www.exploit-db.comtftgallery-0.13.zip, -8145,exploits/php/webapps/8145.txt,"tghostscripter Amazon Shop - Cross-Site Scripting / Directory Traversal / Remote File Inclusion",2009-03-03,d3b4g,webapps,php,,2009-03-02,,1,52344;52343;52342;52341,,,,, -9434,exploits/php/webapps/9434.txt,"tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure",2009-08-13,[]ViZiOn,webapps,php,,2009-08-12,,1,57478;2009-2929;57477;2009-2928;57335,,,,, -32022,exploits/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,2008-6839;55501,,,,,https://www.securityfocus.com/bid/30157/info -32023,exploits/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,2008-6839;55502,,,,,https://www.securityfocus.com/bid/30157/info -5841,exploits/php/webapps/5841.txt,"ThaiQuickCart 3 - 'sLanguage' Cookie Local File Inclusion",2008-06-17,"CWH Underground",webapps,php,,2008-06-16,2016-12-08,1,53913;2008-6735,,,,, -2166,exploits/php/webapps/2166.txt,"Thatware 0.4.6 - 'ROOT_PATH' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80,2006-08-09,2016-09-01,1,29481;2006-4213;2002-2298,,,,http://www.exploit-db.comthatware_0.4.6.tar.gz, +1611,exploits/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure",2006-03-25,undefined1_,webapps,php,,2006-03-24,2016-06-30,1,OSVDB-24164;CVE-2006-1412,,,,http://www.exploit-db.comtftgallery-0.10.zip, +9854,exploits/php/webapps/9854.txt,"TFTgallery .13 - Directory Traversal",2009-11-02,blake,webapps,php,,2009-11-01,,1,CVE-2009-3912;OSVDB-59874,,,,, +33309,exploits/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Cross-Site Scripting",2009-10-26,blake,webapps,php,,2009-10-26,2014-05-12,1,CVE-2009-3833;OSVDB-59279,,,,,https://www.securityfocus.com/bid/36833/info +33320,exploits/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Cross-Site Scripting",2009-11-02,blake,webapps,php,,2009-11-02,2014-05-12,1,CVE-2009-3911;OSVDB-59875,,,,,https://www.securityfocus.com/bid/36898/info +15345,exploits/php/webapps/15345.txt,"TFTgallery 0.13.1 - Local File Inclusion",2010-10-28,Havok,webapps,php,,2010-10-28,2010-10-28,0,OSVDB-69335,,,,http://www.exploit-db.comtftgallery-0.13.zip, +8145,exploits/php/webapps/8145.txt,"tghostscripter Amazon Shop - Cross-Site Scripting / Directory Traversal / Remote File Inclusion",2009-03-03,d3b4g,webapps,php,,2009-03-02,,1,OSVDB-52344;OSVDB-52343;OSVDB-52342;OSVDB-52341,,,,, +9434,exploits/php/webapps/9434.txt,"tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure",2009-08-13,[]ViZiOn,webapps,php,,2009-08-12,,1,OSVDB-57478;CVE-2009-2929;OSVDB-57477;CVE-2009-2928;OSVDB-57335,,,,, +32022,exploits/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,CVE-2008-6839;OSVDB-55501,,,,,https://www.securityfocus.com/bid/30157/info +32023,exploits/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,CVE-2008-6839;OSVDB-55502,,,,,https://www.securityfocus.com/bid/30157/info +5841,exploits/php/webapps/5841.txt,"ThaiQuickCart 3 - 'sLanguage' Cookie Local File Inclusion",2008-06-17,"CWH Underground",webapps,php,,2008-06-16,2016-12-08,1,OSVDB-53913;CVE-2008-6735,,,,, +2166,exploits/php/webapps/2166.txt,"Thatware 0.4.6 - 'ROOT_PATH' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80,2006-08-09,2016-09-01,1,OSVDB-29481;CVE-2006-4213;CVE-2002-2298,,,,http://www.exploit-db.comthatware_0.4.6.tar.gz, 40521,exploits/php/webapps/40521.txt,"Thatware 0.4.6 - SQL Injection",2016-10-13,Besim,webapps,php,,2016-10-13,2016-10-13,0,,,,,http://www.exploit-db.comthatware_0.4.6.tar.gz, 10277,exploits/php/webapps/10277.txt,"Thatware 0.5.3 - Multiple Remote File Inclusions",2009-12-03,cr4wl3r,webapps,php,,2009-12-02,,1,,,,,, -1912,exploits/php/webapps/1912.txt,"The Bible Portal Project 2.12 - 'destination' File Inclusion",2006-06-14,Kacper,webapps,php,,2006-06-13,,1,26598;2006-3177,,,,, -10052,exploits/php/webapps/10052.txt,"The BMW - 'inventory.php' SQL Injection",2009-10-08,Dazz,webapps,php,,2009-10-07,,1,62784,,,,, +1912,exploits/php/webapps/1912.txt,"The Bible Portal Project 2.12 - 'destination' File Inclusion",2006-06-14,Kacper,webapps,php,,2006-06-13,,1,OSVDB-26598;CVE-2006-3177,,,,, +10052,exploits/php/webapps/10052.txt,"The BMW - 'inventory.php' SQL Injection",2009-10-08,Dazz,webapps,php,,2009-10-07,,1,OSVDB-62784,,,,, 42619,exploits/php/webapps/42619.txt,"The Car Project 1.0 - SQL Injection",2017-09-05,"Ihsan Sencan",webapps,php,,2017-09-05,2017-09-05,0,,,,,http://www.exploit-db.comthecarproject.zip, 46586,exploits/php/webapps/46586.txt,"The Company Business Website CMS - Multiple Vulnerabilities",2019-03-21,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-21,2019-03-21,1,,"SQL Injection (SQLi)",,,, 45812,exploits/php/webapps/45812.txt,"The Don 1.0.1 - 'login' SQL Injection",2018-11-12,"Ihsan Sencan",webapps,php,80,2018-11-12,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comthedon-1.0b.rar, -5037,exploits/php/webapps/5037.txt,"The Everything Development System Pre-1.0 - SQL Injection",2008-02-02,sub,webapps,php,,2008-02-01,,1,43225;2008-0724;41498;2008-0675,,,,, -6587,exploits/php/webapps/6587.txt,"The Gemini Portal 4.7 - 'lang' Remote File Inclusion",2008-09-26,ZoRLu,webapps,php,,2008-09-25,2016-12-23,1,49304;2008-4720;48638,,,,, -6584,exploits/php/webapps/6584.txt,"The Gemini Portal 4.7 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php,,2008-09-25,,1,48639;2008-7024,,,,, -12620,exploits/php/webapps/12620.txt,"The iceberg - 'Content Management System' SQL Injection",2010-05-16,cyberlog,webapps,php,,2010-05-15,,1,64694;2010-2016,,,,, -25314,exploits/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Inclusion",2005-03-29,"hoang yen",webapps,php,,2005-03-29,2013-05-08,1,2005-0931;58830,,,,,https://www.securityfocus.com/bid/12926/info -3818,exploits/php/webapps/3818.html,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,webapps,php,,2007-04-28,2016-09-30,1,35503;2007-2424,,,,http://www.exploit-db.comthemerchant-2.2.tar.bz2, +5037,exploits/php/webapps/5037.txt,"The Everything Development System Pre-1.0 - SQL Injection",2008-02-02,sub,webapps,php,,2008-02-01,,1,OSVDB-43225;CVE-2008-0724;OSVDB-41498;CVE-2008-0675,,,,, +6587,exploits/php/webapps/6587.txt,"The Gemini Portal 4.7 - 'lang' Remote File Inclusion",2008-09-26,ZoRLu,webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49304;CVE-2008-4720;OSVDB-48638,,,,, +6584,exploits/php/webapps/6584.txt,"The Gemini Portal 4.7 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php,,2008-09-25,,1,OSVDB-48639;CVE-2008-7024,,,,, +12620,exploits/php/webapps/12620.txt,"The iceberg - 'Content Management System' SQL Injection",2010-05-16,cyberlog,webapps,php,,2010-05-15,,1,OSVDB-64694;CVE-2010-2016,,,,, +25314,exploits/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Inclusion",2005-03-29,"hoang yen",webapps,php,,2005-03-29,2013-05-08,1,CVE-2005-0931;OSVDB-58830,,,,,https://www.securityfocus.com/bid/12926/info +3818,exploits/php/webapps/3818.html,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,webapps,php,,2007-04-28,2016-09-30,1,OSVDB-35503;CVE-2007-2424,,,,http://www.exploit-db.comthemerchant-2.2.tar.bz2, 34315,exploits/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,webapps,php,,2009-12-14,2014-08-11,1,,,,,,https://www.securityfocus.com/bid/41656/info 45645,exploits/php/webapps/45645.txt,"The Open ISES Project 3.30A - 'tick_lat' SQL Injection",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-23,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comtickets_330A_050318.zip, 45655,exploits/php/webapps/45655.txt,"The Open ISES Project 3.30A - Arbitrary File Download",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-22,0,,,,,, 35837,exploits/php/webapps/35837.html,"The Pacer Edition CMS 2.1 - 'email' Cross-Site Scripting",2011-06-07,LiquidWorm,webapps,php,,2011-06-07,2015-01-20,1,,,,,,https://www.securityfocus.com/bid/48215/info -31975,exploits/php/webapps/31975.txt,"The Rat CMS - 'viewarticle.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,2008-5164;50004,,,,,https://www.securityfocus.com/bid/29959/info -31977,exploits/php/webapps/31977.txt,"The Rat CMS - 'viewarticle.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,2008-5163;50006,,,,,https://www.securityfocus.com/bid/29959/info -31976,exploits/php/webapps/31976.txt,"The Rat CMS - 'viewarticle2.php?id' Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,2008-5164;50005,,,,,https://www.securityfocus.com/bid/29959/info -31978,exploits/php/webapps/31978.txt,"The Rat CMS - 'viewarticle2.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,2008-5163;50007,,,,,https://www.securityfocus.com/bid/29959/info +31975,exploits/php/webapps/31975.txt,"The Rat CMS - 'viewarticle.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,CVE-2008-5164;OSVDB-50004,,,,,https://www.securityfocus.com/bid/29959/info +31977,exploits/php/webapps/31977.txt,"The Rat CMS - 'viewarticle.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,CVE-2008-5163;OSVDB-50006,,,,,https://www.securityfocus.com/bid/29959/info +31976,exploits/php/webapps/31976.txt,"The Rat CMS - 'viewarticle2.php?id' Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,CVE-2008-5164;OSVDB-50005,,,,,https://www.securityfocus.com/bid/29959/info +31978,exploits/php/webapps/31978.txt,"The Rat CMS - 'viewarticle2.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php,,2008-06-26,2014-02-28,1,CVE-2008-5163;OSVDB-50007,,,,,https://www.securityfocus.com/bid/29959/info 7455,exploits/php/webapps/7455.txt,"The Rat CMS Alpha 2 - 'download.php' Priviledge Escalation",2008-12-14,x0r,webapps,php,,2008-12-13,2017-11-22,1,,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, -9599,exploits/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,webapps,php,,2009-09-08,2017-01-06,1,58115;2009-3173,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, -7478,exploits/php/webapps/7478.txt,"The Rat CMS Alpha 2 - Authentication Bypass",2008-12-15,x0r,webapps,php,,2008-12-14,2017-01-06,1,57157;2008-7003,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, +9599,exploits/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,webapps,php,,2009-09-08,2017-01-06,1,OSVDB-58115;CVE-2009-3173,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, +7478,exploits/php/webapps/7478.txt,"The Rat CMS Alpha 2 - Authentication Bypass",2008-12-15,x0r,webapps,php,,2008-12-14,2017-01-06,1,OSVDB-57157;CVE-2008-7003,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, 7664,exploits/php/webapps/7664.pl,"The Rat CMS Alpha 2 - Blind SQL Injection",2009-01-04,darkjoker,webapps,php,,2009-01-03,2017-01-06,1,,,,,http://www.exploit-db.comtrcms_pre_alpha_2.zip, -5610,exploits/php/webapps/5610.txt,"The Real Estate Script - 'docID' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,45150;2008-2443,,,,, -8642,exploits/php/webapps/8642.txt,"The Recipe Script 5 - Authentication Bypass / Database Backup",2009-05-08,TiGeR-Dz,webapps,php,,2009-05-07,,1,54556;2009-1662,,,,, -8967,exploits/php/webapps/8967.txt,"The Recipe Script 5 - Cross-Site Scripting",2009-06-15,"ThE g0bL!N",webapps,php,,2009-06-14,,1,55127,,,,, +5610,exploits/php/webapps/5610.txt,"The Real Estate Script - 'docID' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php,,2008-05-12,2016-11-29,1,OSVDB-45150;CVE-2008-2443,,,,, +8642,exploits/php/webapps/8642.txt,"The Recipe Script 5 - Authentication Bypass / Database Backup",2009-05-08,TiGeR-Dz,webapps,php,,2009-05-07,,1,OSVDB-54556;CVE-2009-1662,,,,, +8967,exploits/php/webapps/8967.txt,"The Recipe Script 5 - Cross-Site Scripting",2009-06-15,"ThE g0bL!N",webapps,php,,2009-06-14,,1,OSVDB-55127,,,,, 28886,exploits/php/webapps/28886.txt,"The Search Engine Project 0.942 - 'Configfunction.php' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php,,2006-10-30,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20831/info 10594,exploits/php/webapps/10594.txt,"The Uploader 2.0 - Arbitrary File Upload",2009-12-22,"Master Mind",webapps,php,,2009-12-21,,1,,,,,http://www.exploit-db.comthe_uploader_2.0-Ita.zip, -10599,exploits/php/webapps/10599.txt,"The Uploader 2.0 - File Disclosure",2009-12-22,Stack,webapps,php,,2009-12-21,,1,61270;2009-4816,,,,, -18518,exploits/php/webapps/18518.rb,"The Uploader 2.0.4 (English/Italian) - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",webapps,php,,2012-02-23,2012-03-16,0,2011-2944;79508,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTheUploader2.0.4-Eng.zip, +10599,exploits/php/webapps/10599.txt,"The Uploader 2.0 - File Disclosure",2009-12-22,Stack,webapps,php,,2009-12-21,,1,OSVDB-61270;CVE-2009-4816,,,,, +18518,exploits/php/webapps/18518.rb,"The Uploader 2.0.4 (English/Italian) - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",webapps,php,,2012-02-23,2012-03-16,0,CVE-2011-2944;OSVDB-79508,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTheUploader2.0.4-Eng.zip, 13966,exploits/php/webapps/13966.txt,"The Uploader 2.0.4 - Remote File Disclosure",2010-06-22,Xa7m3d,webapps,php,,2010-06-22,2010-06-22,1,,,,,http://www.exploit-db.comThe_Uploader_2.0.4_Ita.zip, 42716,exploits/php/webapps/42716.txt,"Theater Management Script - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php,,2017-09-14,2017-09-14,0,,,,,, -19060,exploits/php/webapps/19060.php,"TheBlog 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,webapps,php,,2012-06-11,2012-06-11,0,82906;82905,,,,http://www.exploit-db.comtheblog2-0.zip, +19060,exploits/php/webapps/19060.php,"TheBlog 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,webapps,php,,2012-06-11,2012-06-11,0,OSVDB-82906;OSVDB-82905,,,,http://www.exploit-db.comtheblog2-0.zip, 46555,exploits/php/webapps/46555.txt,"TheCarProject 2 - Multiple SQL Injection",2019-03-18,"Mehmet EMIROGLU",webapps,php,80,2019-03-18,2019-03-19,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comTheCarProject_V2.zip, -10290,exploits/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,webapps,php,,2009-12-02,,1,63294;2009-4783;63293;63292;2009-4782;63291;60583,,,,http://www.exploit-db.comtheetacms.zip, -14337,exploits/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2010-07-20,1,66228;66227,,,,http://www.exploit-db.comTHT-v1.2.2.zip, +10290,exploits/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,webapps,php,,2009-12-02,,1,OSVDB-63294;CVE-2009-4783;OSVDB-63293;OSVDB-63292;CVE-2009-4782;OSVDB-63291;OSVDB-60583,,,,http://www.exploit-db.comtheetacms.zip, +14337,exploits/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php,,2010-07-12,2010-07-20,1,OSVDB-66228;OSVDB-66227,,,,http://www.exploit-db.comTHT-v1.2.2.zip, 47569,exploits/php/webapps/47569.txt,"TheJshen contentManagementSystem 1.04 - 'id' SQL Injection",2019-11-01,cakes,webapps,php,,2019-11-01,2019-11-01,0,,"SQL Injection (SQLi)",,,, 47581,exploits/php/webapps/47581.txt,"thejshen Globitek CMS 1.4 - 'id' SQL Injection",2019-11-05,cakes,webapps,php,80,2019-11-05,2019-11-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comcontentManagementSystem-master.zip, -6006,exploits/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities",2008-07-05,BlackH,webapps,php,,2008-07-04,,1,46741,,,,, +6006,exploits/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities",2008-07-05,BlackH,webapps,php,,2008-07-04,,1,OSVDB-46741,,,,, 41548,exploits/php/webapps/41548.txt,"Themeforest Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, 4780,exploits/php/webapps/4780.txt,"ThemeSiteScript 1.0 - 'index.php?loadadminpage' Remote File Inclusion",2007-12-24,Koller,webapps,php,,2007-12-23,,1,,,,,, 12504,exploits/php/webapps/12504.txt,"thEngine 0.1 - Local File Inclusion",2010-05-04,team_elite,webapps,php,,2010-05-03,,0,,,,,http://www.exploit-db.comthengine-0.1-pre-alfa.tar.gz, -7620,exploits/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary File Upload",2008-12-29,siurek22,webapps,php,,2008-12-28,,1,51143;2008-6918,,,,, +7620,exploits/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary File Upload",2008-12-29,siurek22,webapps,php,,2008-12-28,,1,OSVDB-51143;CVE-2008-6918,,,,, 47430,exploits/php/webapps/47430.txt,"thesystem App 1.0 - 'server_name' SQL Injection",2019-09-27,"Sadik Cetin",webapps,php,,2019-09-27,2019-09-27,0,,,,,, 47432,exploits/php/webapps/47432.txt,"thesystem App 1.0 - 'username' SQL Injection",2019-09-27,"Anıl Baran Yelken",webapps,php,,2019-09-27,2019-09-27,0,,,,,, 47431,exploits/php/webapps/47431.txt,"thesystem App 1.0 - Persistent Cross-Site Scripting",2019-09-27,"İsmail Güngör",webapps,php,,2019-09-27,2019-09-27,0,,,,,, -27037,exploits/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,2006-0135;22294,,,,,https://www.securityfocus.com/bid/16161/info -8546,exploits/php/webapps/8546.txt,"Thickbox Gallery 2 - 'index.php' Local File Inclusion",2009-04-27,SirGod,webapps,php,,2009-04-26,2016-12-20,1,54112;2009-1625,,,,, -6314,exploits/php/webapps/6314.txt,"Thickbox Gallery 2.0 - 'Admins.php' Admin Data Disclosure",2008-08-26,SirGod,webapps,php,,2008-08-25,2016-12-20,1,47877;2008-3859,,,,, +27037,exploits/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,CVE-2006-0135;OSVDB-22294,,,,,https://www.securityfocus.com/bid/16161/info +8546,exploits/php/webapps/8546.txt,"Thickbox Gallery 2 - 'index.php' Local File Inclusion",2009-04-27,SirGod,webapps,php,,2009-04-26,2016-12-20,1,OSVDB-54112;CVE-2009-1625,,,,, +6314,exploits/php/webapps/6314.txt,"Thickbox Gallery 2.0 - 'Admins.php' Admin Data Disclosure",2008-08-26,SirGod,webapps,php,,2008-08-25,2016-12-20,1,OSVDB-47877;CVE-2008-3859,,,,, 11296,exploits/php/webapps/11296.txt,"ThinkAdmin - 'page.php' SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,webapps,php,,2010-01-29,,0,,,,,, -48812,exploits/php/webapps/48812.txt,"ThinkAdmin 6 - Arbitrarily File Read",2020-09-15,Hzllaga,webapps,php,,2020-09-15,2020-09-15,0,2020-25540,,,,, -2898,exploits/php/webapps/2898.txt,"ThinkEdit 1.9.2 - 'render.php' Remote File Inclusion",2006-12-08,r0ut3r,webapps,php,,2006-12-07,2016-09-16,1,31857;2006-6426,,,,http://www.exploit-db.comthinkedit-1.9.0.tgz, +48812,exploits/php/webapps/48812.txt,"ThinkAdmin 6 - Arbitrarily File Read",2020-09-15,Hzllaga,webapps,php,,2020-09-15,2020-09-15,0,CVE-2020-25540,,,,, +2898,exploits/php/webapps/2898.txt,"ThinkEdit 1.9.2 - 'render.php' Remote File Inclusion",2006-12-08,r0ut3r,webapps,php,,2006-12-07,2016-09-16,1,OSVDB-31857;CVE-2006-6426,,,,http://www.exploit-db.comthinkedit-1.9.0.tgz, 33933,exploits/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting",2010-02-09,zx,webapps,php,,2010-02-09,2014-07-01,1,,,,,,https://www.securityfocus.com/bid/39909/info 45978,exploits/php/webapps/45978.txt,"ThinkPHP 5.0.23/5.1.31 - Remote Code Execution",2018-12-11,VulnSpy,webapps,php,80,2018-12-11,2018-12-12,0,,,,,http://www.exploit-db.comframework-5.1.30.tar.gz, 46150,exploits/php/webapps/46150.txt,"ThinkPHP 5.X - Remote Command Execution",2019-01-14,vr_system,webapps,php,80,2019-01-14,2019-01-14,0,,,,,http://www.exploit-db.comthinkphp_5.0.10_full.zip, 41253,exploits/php/webapps/41253.txt,"ThisIsWhyImBroke Clone Script 4.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-07,0,,,,,, -1952,exploits/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php,,2006-06-24,,1,26937;2006-3269,,,,, -9674,exploits/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - Authentication Bypass",2009-09-15,snakespc,webapps,php,,2009-09-14,,1,58249,,,,, +1952,exploits/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php,,2006-06-24,,1,OSVDB-26937;CVE-2006-3269,,,,, +9674,exploits/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - Authentication Bypass",2009-09-15,snakespc,webapps,php,,2009-09-14,,1,OSVDB-58249,,,,, 47814,exploits/php/webapps/47814.txt,"Thrive Smart Home 1.1 - Authentication Bypass",2019-12-30,LiquidWorm,webapps,php,,2019-12-30,2019-12-30,0,,,,,, 47583,exploits/php/webapps/47583.txt,"thrsrossi Millhouse-Project 1.414 - 'content' Persistent Cross-Site Scripting",2019-11-05,cakes,webapps,php,80,2019-11-05,2019-11-05,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comMillhouse-Project-master.zip, -27687,exploits/php/webapps/27687.txt,"ThWboard 2.8 - 'showtopic.php' SQL Injection",2006-04-19,Qex,webapps,php,,2006-04-19,2013-08-19,1,2006-1926;27435,,,,,https://www.securityfocus.com/bid/17606/info -27711,exploits/php/webapps/27711.txt,"ThWboard 3.0 - 'index.php' Cross-Site Scripting",2006-04-20,"CrAzY CrAcKeR",webapps,php,,2006-04-20,2013-08-20,1,2006-2037;25210,,,,,https://www.securityfocus.com/bid/17627/info -3124,exploits/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,webapps,php,,2007-01-13,2016-09-21,1,32837;2007-0340,,,,http://www.exploit-db.comthwb-300-beta-2.84-php5.tar.gz, -26755,exploits/php/webapps/26755.txt,"Thwboard Beta 2.8 - 'calendar.php?year' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,2005-4139;21737,,,,,https://www.securityfocus.com/bid/15763/info -26757,exploits/php/webapps/26757.txt,"Thwboard Beta 2.8 - 'misc.php?userid' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,2005-4139;21739,,,,,https://www.securityfocus.com/bid/15763/info -26756,exploits/php/webapps/26756.txt,"Thwboard Beta 2.8 - 'v_profile.php?user' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,2005-4139;21738,,,,,https://www.securityfocus.com/bid/15763/info -8029,exploits/php/webapps/8029.txt,"Thyme 1.3 - 'export_to' Local File Inclusion",2009-02-10,cheverok,webapps,php,,2009-02-09,2017-02-08,1,51959;2009-0535;51864,,,,, -3895,exploits/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,webapps,php,,2007-05-09,,1,35971;2007-2621,,,,, +27687,exploits/php/webapps/27687.txt,"ThWboard 2.8 - 'showtopic.php' SQL Injection",2006-04-19,Qex,webapps,php,,2006-04-19,2013-08-19,1,CVE-2006-1926;OSVDB-27435,,,,,https://www.securityfocus.com/bid/17606/info +27711,exploits/php/webapps/27711.txt,"ThWboard 3.0 - 'index.php' Cross-Site Scripting",2006-04-20,"CrAzY CrAcKeR",webapps,php,,2006-04-20,2013-08-20,1,CVE-2006-2037;OSVDB-25210,,,,,https://www.securityfocus.com/bid/17627/info +3124,exploits/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,webapps,php,,2007-01-13,2016-09-21,1,OSVDB-32837;CVE-2007-0340,,,,http://www.exploit-db.comthwb-300-beta-2.84-php5.tar.gz, +26755,exploits/php/webapps/26755.txt,"Thwboard Beta 2.8 - 'calendar.php?year' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,CVE-2005-4139;OSVDB-21737,,,,,https://www.securityfocus.com/bid/15763/info +26757,exploits/php/webapps/26757.txt,"Thwboard Beta 2.8 - 'misc.php?userid' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,CVE-2005-4139;OSVDB-21739,,,,,https://www.securityfocus.com/bid/15763/info +26756,exploits/php/webapps/26756.txt,"Thwboard Beta 2.8 - 'v_profile.php?user' SQL Injection",2005-12-07,trueend5,webapps,php,,2005-12-07,2013-07-11,1,CVE-2005-4139;OSVDB-21738,,,,,https://www.securityfocus.com/bid/15763/info +8029,exploits/php/webapps/8029.txt,"Thyme 1.3 - 'export_to' Local File Inclusion",2009-02-10,cheverok,webapps,php,,2009-02-09,2017-02-08,1,OSVDB-51959;CVE-2009-0535;OSVDB-51864,,,,, +3895,exploits/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,webapps,php,,2007-05-09,,1,OSVDB-35971;CVE-2007-2621,,,,, 41314,exploits/php/webapps/41314.txt,"TI Online Examination System 2.0 - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 45128,exploits/php/webapps/45128.txt,"TI Online Examination System v2 - Arbitrary File Download",2018-08-02,AkkuS,webapps,php,80,2018-08-02,2018-08-02,1,,,,,, -9591,exploits/php/webapps/9591.txt,"Ticket Support Script - 'ticket.php' Arbitrary File Upload",2009-09-04,InjEctOr5,webapps,php,,2009-09-03,,1,57847;57846;57845,,,,, +9591,exploits/php/webapps/9591.txt,"Ticket Support Script - 'ticket.php' Arbitrary File Upload",2009-09-04,InjEctOr5,webapps,php,,2009-09-03,,1,OSVDB-57847;OSVDB-57846;OSVDB-57845,,,,, 47387,exploits/php/webapps/47387.txt,"Ticket-Booking 1.4 - Authentication Bypass",2019-09-14,cakes,webapps,php,,2019-09-14,2019-09-14,1,,,,,http://www.exploit-db.comTicket-Booking-master.zip, -45902,exploits/php/webapps/45902.txt,"Ticketly 1.0 - 'kind_id' SQL Injection",2018-11-26,"Javier Olmedo",webapps,php,80,2018-11-26,2018-11-26,0,2018-18923,"SQL Injection (SQLi)",,,, +45902,exploits/php/webapps/45902.txt,"Ticketly 1.0 - 'kind_id' SQL Injection",2018-11-26,"Javier Olmedo",webapps,php,80,2018-11-26,2018-11-26,0,CVE-2018-18923,"SQL Injection (SQLi)",,,, 45895,exploits/php/webapps/45895.txt,"Ticketly 1.0 - 'name' SQL Injection",2018-11-21,"Javier Olmedo",webapps,php,80,2018-11-21,2018-11-21,0,,"SQL Injection (SQLi)",,,, 45892,exploits/php/webapps/45892.txt,"Ticketly 1.0 - Cross-Site Request Forgery (Add Admin)",2018-11-20,"Javier Olmedo",webapps,php,80,2018-11-20,2018-11-20,0,,"Cross-Site Request Forgery (CSRF)",,,, -42796,exploits/php/webapps/42796.txt,"TicketPlus - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14840,,,,, +42796,exploits/php/webapps/42796.txt,"TicketPlus - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14840,,,,, 17319,exploits/php/webapps/17319.txt,"Tickets 2.13 - SQL Injection",2011-05-25,"AutoSec Tools",webapps,php,,2011-05-25,2011-05-25,0,,,,,, -20268,exploits/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,webapps,php,,2012-08-05,2012-08-10,1,85130;85129;85128;85127,,,,, -36486,exploits/php/webapps/36486.txt,"Tienda Virtual - 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",webapps,php,,2012-01-03,2015-03-25,1,2012-5294;86013,,,,,https://www.securityfocus.com/bid/51240/info -8571,exploits/php/webapps/8571.txt,"Tiger Dms - Authentication Bypass",2009-04-29,"ThE g0bL!N",webapps,php,,2009-04-28,,1,54166;2009-1503,,,,, -4984,exploits/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - SQL Injection",2008-01-25,0in,webapps,php,,2008-01-24,,1,40539;2008-0469,,,,, +20268,exploits/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,webapps,php,,2012-08-05,2012-08-10,1,OSVDB-85130;OSVDB-85129;OSVDB-85128;OSVDB-85127,,,,, +36486,exploits/php/webapps/36486.txt,"Tienda Virtual - 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",webapps,php,,2012-01-03,2015-03-25,1,CVE-2012-5294;OSVDB-86013,,,,,https://www.securityfocus.com/bid/51240/info +8571,exploits/php/webapps/8571.txt,"Tiger Dms - Authentication Bypass",2009-04-29,"ThE g0bL!N",webapps,php,,2009-04-28,,1,OSVDB-54166;CVE-2009-1503,,,,, +4984,exploits/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - SQL Injection",2008-01-25,0in,webapps,php,,2008-01-24,,1,OSVDB-40539;CVE-2008-0469,,,,, 41291,exploits/php/webapps/41291.txt,"Tiger Post 3.0.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -21893,exploits/php/webapps/21893.php,"TightAuction 3.0 - Config.INC Information Disclosure",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,2002-1886;59605,,,,,https://www.securityfocus.com/bid/5850/info +21893,exploits/php/webapps/21893.php,"TightAuction 3.0 - Config.INC Information Disclosure",2002-10-02,frog,webapps,php,,2002-10-02,2012-10-11,1,CVE-2002-1886;OSVDB-59605,,,,,https://www.securityfocus.com/bid/5850/info 40053,exploits/php/webapps/40053.py,"Tiki Wiki 15.1 - File Upload",2016-07-07,"Ivan Ivanovic",webapps,php,80,2016-07-07,2019-02-04,1,,,,,http://www.exploit-db.comtiki-15.1.7z, 40091,exploits/php/webapps/40091.rb,"Tiki Wiki 15.1 - File Upload (Metasploit)",2016-07-11,"Mehmet Ince",webapps,php,80,2016-07-11,2019-02-03,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtiki-15.1.7z, 40080,exploits/php/webapps/40080.txt,"Tiki Wiki CMS 15.0 - Arbitrary File Download",2016-07-11,"Kacper Szurek",webapps,php,80,2016-07-11,2016-07-11,0,,,,,http://www.exploit-db.comtiki-15.0.7z, 39965,exploits/php/webapps/39965.txt,"Tiki Wiki CMS Calendar 6.15/9.11 LTS/12.5 LTS/14.2 - Remote Code Execution",2016-06-16,"Dany Ouellet",webapps,php,80,2016-06-16,2016-06-16,1,,,,,http://www.exploit-db.comtiki-14.2.7z, -36848,exploits/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Open Redirection",2012-02-18,sonyy,webapps,php,,2012-02-18,2015-04-29,1,2012-5321;79409,,,,,https://www.securityfocus.com/bid/52079/info +36848,exploits/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Open Redirection",2012-02-18,sonyy,webapps,php,,2012-02-18,2015-04-29,1,CVE-2012-5321;OSVDB-79409,,,,,https://www.securityfocus.com/bid/52079/info 48927,exploits/php/webapps/48927.py,"Tiki Wiki CMS Groupware 21.1 - Authentication Bypass",2020-10-21,"Maximilian Barz",webapps,php,,2020-10-21,2020-10-21,0,,,,,, -15174,exploits/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",webapps,php,,2010-10-01,2016-11-12,1,68246;68244,,,,,https://www.securityfocus.com/bid/43507/info -35974,exploits/php/webapps/35974.txt,"Tiki Wiki CMS Groupware 7.2 - 'snarf_ajax.php' Cross-Site Scripting",2011-07-20,"High-Tech Bridge SA",webapps,php,,2011-07-20,2015-02-03,1,2011-4336;74039,,,,,https://www.securityfocus.com/bid/48806/info -36470,exploits/php/webapps/36470.txt,"Tiki Wiki CMS Groupware 8.1 - 'show_errors' HTML Injection",2011-12-20,"Stefan Schurtz",webapps,php,,2011-12-20,2015-03-23,1,2011-4551;77966,,,,,https://www.securityfocus.com/bid/51128/info -18265,exploits/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - 'snarf_ajax.php' Remote PHP Code Injection",2011-12-22,EgiX,webapps,php,,2011-12-22,2015-04-22,0,2011-4558;78013,,,,, -19573,exploits/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution",2012-07-04,EgiX,webapps,php,,2012-07-04,2012-08-13,1,2012-0911;83534;2012-3996,,,,http://www.exploit-db.comtiki-8.3.zip, -19630,exploits/php/webapps/19630.rb,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-07-09,Metasploit,webapps,php,,2012-07-09,2016-10-27,1,2012-3996;83534;2012-0911,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtiki-8.3.zip, +15174,exploits/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",webapps,php,,2010-10-01,2016-11-12,1,OSVDB-68246;OSVDB-68244,,,,,https://www.securityfocus.com/bid/43507/info +35974,exploits/php/webapps/35974.txt,"Tiki Wiki CMS Groupware 7.2 - 'snarf_ajax.php' Cross-Site Scripting",2011-07-20,"High-Tech Bridge SA",webapps,php,,2011-07-20,2015-02-03,1,CVE-2011-4336;OSVDB-74039,,,,,https://www.securityfocus.com/bid/48806/info +36470,exploits/php/webapps/36470.txt,"Tiki Wiki CMS Groupware 8.1 - 'show_errors' HTML Injection",2011-12-20,"Stefan Schurtz",webapps,php,,2011-12-20,2015-03-23,1,CVE-2011-4551;OSVDB-77966,,,,,https://www.securityfocus.com/bid/51128/info +18265,exploits/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - 'snarf_ajax.php' Remote PHP Code Injection",2011-12-22,EgiX,webapps,php,,2011-12-22,2015-04-22,0,CVE-2011-4558;OSVDB-78013,,,,, +19573,exploits/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution",2012-07-04,EgiX,webapps,php,,2012-07-04,2012-08-13,1,CVE-2012-0911;OSVDB-83534;CVE-2012-3996,,,,http://www.exploit-db.comtiki-8.3.zip, +19630,exploits/php/webapps/19630.rb,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-07-09,Metasploit,webapps,php,,2012-07-09,2016-10-27,1,CVE-2012-3996;OSVDB-83534;CVE-2012-0911,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtiki-8.3.zip, 33726,exploits/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",webapps,php,,2010-03-09,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38608/info -27917,exploits/php/webapps/27917.txt,"TikiWiki 1.9 - 'tiki-lastchanges.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-29,Blwood,webapps,php,,2006-05-29,2013-08-29,1,2006-2635;26048,,,,,https://www.securityfocus.com/bid/18143/info +27917,exploits/php/webapps/27917.txt,"TikiWiki 1.9 - 'tiki-lastchanges.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-29,Blwood,webapps,php,,2006-05-29,2013-08-29,1,CVE-2006-2635;OSVDB-26048,,,,,https://www.securityfocus.com/bid/18143/info 26490,exploits/php/webapps/26490.txt,"TikiWiki 1.9 - 'Tiki-view_forum_thread.php' Cross-Site Scripting",2005-11-09,"Moritz Naumann",webapps,php,,2005-11-09,2013-06-30,1,,,,,,https://www.securityfocus.com/bid/15371/info -2288,exploits/php/webapps/2288.php,"TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution",2006-09-02,rgod,webapps,php,,2006-09-01,2016-10-18,1,28456;2006-4602,,,,http://www.exploit-db.comtikiwiki-1.9.0.tar.gz, -2701,exploits/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,webapps,php,,2006-10-31,2016-10-18,1,30173;2006-5703;30172;2006-5702,,,,http://www.exploit-db.comtikiwiki-1.9.5.tar.gz, +2288,exploits/php/webapps/2288.php,"TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution",2006-09-02,rgod,webapps,php,,2006-09-01,2016-10-18,1,OSVDB-28456;CVE-2006-4602,,,,http://www.exploit-db.comtikiwiki-1.9.0.tar.gz, +2701,exploits/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,webapps,php,,2006-10-31,2016-10-18,1,OSVDB-30173;CVE-2006-5703;OSVDB-30172;CVE-2006-5702,,,,http://www.exploit-db.comtikiwiki-1.9.5.tar.gz, 4525,exploits/php/webapps/4525.pl,"TikiWiki 1.9.8 - 'tiki-graph_formula.php' Command Execution",2007-10-12,str0ke,webapps,php,,2007-10-11,2016-10-20,1,,,,,http://www.exploit-db.comtikiwiki-1.9.8.tar.gz, -4509,exploits/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,webapps,php,,2007-10-09,2016-10-19,1,40478;2007-5423,,,,http://www.exploit-db.comtikiwiki-1.9.8.tar.gz, -4568,exploits/php/webapps/4568.txt,"TikiWiki 1.9.8.1 - Local File Inclusion",2007-10-25,L4teral,webapps,php,,2007-10-24,2016-10-25,1,2007-5684,,,,http://www.exploit-db.comtikiwiki-1.9.8.1.tar.gz, -32852,exploits/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,2009-1204;53070,,,,,https://www.securityfocus.com/bid/34105/info -32854,exploits/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,2009-1204;52675,,,,,https://www.securityfocus.com/bid/34107/info -32853,exploits/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,2009-1204;52674,,,,,https://www.securityfocus.com/bid/34106/info -43809,exploits/php/webapps/43809.txt,"TikiWiki < 1.8.1 - Multiple Vulnerabilities",2004-04-11,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00035;2004-1923;2004-1924;2004-1925;2004-1926;2004-1927;2004-1928,,,,,http://gulftech.org/advisories/TikiWiki%20Multiple%20Vulnerabilities/35 -16885,exploits/php/webapps/16885.rb,"TikiWiki jhot - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,2006-4602;28456,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtikiwiki-1.9.0.tar.gz,http://secunia.com/advisories/21733/ -23952,exploits/php/webapps/23952.txt,"TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1923;5187,,,,,https://www.securityfocus.com/bid/10100/info -23948,exploits/php/webapps/23948.txt,"TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1928;5182,,,,,https://www.securityfocus.com/bid/10100/info -23953,exploits/php/webapps/23953.txt,"TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5201,,,,,https://www.securityfocus.com/bid/10100/info -23954,exploits/php/webapps/23954.txt,"TikiWiki Project 1.8 - 'messu-read.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5202,,,,,https://www.securityfocus.com/bid/10100/info -23956,exploits/php/webapps/23956.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?parentId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5204,,,,,https://www.securityfocus.com/bid/10100/info -23966,exploits/php/webapps/23966.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5214,,,,,https://www.securityfocus.com/bid/10100/info -23965,exploits/php/webapps/23965.txt,"TikiWiki Project 1.8 - 'tiki-directory_ranking.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5213,,,,,https://www.securityfocus.com/bid/10100/info -23973,exploits/php/webapps/23973.txt,"TikiWiki Project 1.8 - 'tiki-directory_search.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5218,,,,,https://www.securityfocus.com/bid/10100/info -23974,exploits/php/webapps/23974.txt,"TikiWiki Project 1.8 - 'tiki-file_galleries.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5219,,,,,https://www.securityfocus.com/bid/10100/info -23971,exploits/php/webapps/23971.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_offset & offset' SQL Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5215,,,,,https://www.securityfocus.com/bid/10100/info -23957,exploits/php/webapps/23957.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_threshold' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5205,,,,,https://www.securityfocus.com/bid/10100/info -23984,exploits/php/webapps/23984.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5229,,,,,https://www.securityfocus.com/bid/10100/info -23977,exploits/php/webapps/23977.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5222,,,,,https://www.securityfocus.com/bid/10100/info -23982,exploits/php/webapps/23982.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5227,,,,,https://www.securityfocus.com/bid/10100/info -23975,exploits/php/webapps/23975.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5220,,,,,https://www.securityfocus.com/bid/10100/info -23959,exploits/php/webapps/23959.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5207,,,,,https://www.securityfocus.com/bid/10100/info -23964,exploits/php/webapps/23964.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1925;5212,,,,,https://www.securityfocus.com/bid/10100/info -23983,exploits/php/webapps/23983.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5228,,,,,https://www.securityfocus.com/bid/10100/info -23976,exploits/php/webapps/23976.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5221,,,,,https://www.securityfocus.com/bid/10100/info -23949,exploits/php/webapps/23949.txt,"TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1927;5183,,,,,https://www.securityfocus.com/bid/10100/info -23958,exploits/php/webapps/23958.txt,"TikiWiki Project 1.8 - 'tiki-print_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5206,,,,,https://www.securityfocus.com/bid/10100/info -23955,exploits/php/webapps/23955.txt,"TikiWiki Project 1.8 - 'tiki-read_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5203,,,,,https://www.securityfocus.com/bid/10100/info -23947,exploits/php/webapps/23947.txt,"TikiWiki Project 1.8 - 'tiki-switch_theme.php?theme' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5181,,,,,https://www.securityfocus.com/bid/10100/info -23960,exploits/php/webapps/23960.txt,"TikiWiki Project 1.8 - 'tiki-upload_file.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5208,,,,,https://www.securityfocus.com/bid/10100/info -23978,exploits/php/webapps/23978.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5223,,,,,https://www.securityfocus.com/bid/10100/info -23963,exploits/php/webapps/23963.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1925;5211,,,,,https://www.securityfocus.com/bid/10100/info -23972,exploits/php/webapps/23972.txt,"TikiWiki Project 1.8 - 'tiki-user_tasks.php?offset & sort_mode' SQL Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1925;5216,,,,,https://www.securityfocus.com/bid/10100/info -23962,exploits/php/webapps/23962.txt,"TikiWiki Project 1.8 - 'tiki-view_chart.php?chartId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5210,,,,,https://www.securityfocus.com/bid/10100/info -23961,exploits/php/webapps/23961.txt,"TikiWiki Project 1.8 - 'tiki-view_faq.php?faqId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,2004-1924;5209,,,,,https://www.securityfocus.com/bid/10100/info -23951,exploits/php/webapps/23951.txt,"TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1926;5185,,,,,https://www.securityfocus.com/bid/10100/info -23950,exploits/php/webapps/23950.txt,"TikiWiki Project 1.8 - User Profile Multiple Option Remote Code Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,2004-1926;5184,,,,,https://www.securityfocus.com/bid/10100/info -4942,exploits/php/webapps/4942.txt,"TikiWiki Project < 1.9.9 - 'tiki-listmovies.php' Directory Traversal",2008-01-20,Sha0,webapps,php,,2011-04-22,2018-03-09,0,2007-6528;41178,,,,http://www.exploit-db.comtikiwiki-1.9.5.tar.gz, -16911,exploits/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)",2010-09-20,Metasploit,webapps,php,,2010-09-20,2011-03-06,1,2007-5423;40478,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtikiwiki-1.9.8.tar.gz, -30815,exploits/php/webapps/30815.txt,"Tilde 4.0 - 'Aarstal' Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,webapps,php,,2007-11-26,2014-01-10,1,2007-6160;39687,,,,,https://www.securityfocus.com/bid/26592/info +4509,exploits/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,webapps,php,,2007-10-09,2016-10-19,1,OSVDB-40478;CVE-2007-5423,,,,http://www.exploit-db.comtikiwiki-1.9.8.tar.gz, +4568,exploits/php/webapps/4568.txt,"TikiWiki 1.9.8.1 - Local File Inclusion",2007-10-25,L4teral,webapps,php,,2007-10-24,2016-10-25,1,CVE-2007-5684,,,,http://www.exploit-db.comtikiwiki-1.9.8.1.tar.gz, +32852,exploits/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,CVE-2009-1204;OSVDB-53070,,,,,https://www.securityfocus.com/bid/34105/info +32854,exploits/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,CVE-2009-1204;OSVDB-52675,,,,,https://www.securityfocus.com/bid/34107/info +32853,exploits/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php,,2009-03-12,2014-04-14,1,CVE-2009-1204;OSVDB-52674,,,,,https://www.securityfocus.com/bid/34106/info +43809,exploits/php/webapps/43809.txt,"TikiWiki < 1.8.1 - Multiple Vulnerabilities",2004-04-11,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00035;CVE-2004-1923;CVE-2004-1924;CVE-2004-1925;CVE-2004-1926;CVE-2004-1927;CVE-2004-1928,,,,,http://gulftech.org/advisories/TikiWiki%20Multiple%20Vulnerabilities/35 +16885,exploits/php/webapps/16885.rb,"TikiWiki jhot - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,CVE-2006-4602;OSVDB-28456,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtikiwiki-1.9.0.tar.gz,http://secunia.com/advisories/21733/ +23952,exploits/php/webapps/23952.txt,"TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1923;OSVDB-5187,,,,,https://www.securityfocus.com/bid/10100/info +23948,exploits/php/webapps/23948.txt,"TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1928;OSVDB-5182,,,,,https://www.securityfocus.com/bid/10100/info +23953,exploits/php/webapps/23953.txt,"TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5201,,,,,https://www.securityfocus.com/bid/10100/info +23954,exploits/php/webapps/23954.txt,"TikiWiki Project 1.8 - 'messu-read.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5202,,,,,https://www.securityfocus.com/bid/10100/info +23956,exploits/php/webapps/23956.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?parentId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5204,,,,,https://www.securityfocus.com/bid/10100/info +23966,exploits/php/webapps/23966.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5214,,,,,https://www.securityfocus.com/bid/10100/info +23965,exploits/php/webapps/23965.txt,"TikiWiki Project 1.8 - 'tiki-directory_ranking.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5213,,,,,https://www.securityfocus.com/bid/10100/info +23973,exploits/php/webapps/23973.txt,"TikiWiki Project 1.8 - 'tiki-directory_search.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5218,,,,,https://www.securityfocus.com/bid/10100/info +23974,exploits/php/webapps/23974.txt,"TikiWiki Project 1.8 - 'tiki-file_galleries.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5219,,,,,https://www.securityfocus.com/bid/10100/info +23971,exploits/php/webapps/23971.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_offset & offset' SQL Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5215,,,,,https://www.securityfocus.com/bid/10100/info +23957,exploits/php/webapps/23957.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_threshold' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5205,,,,,https://www.securityfocus.com/bid/10100/info +23984,exploits/php/webapps/23984.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5229,,,,,https://www.securityfocus.com/bid/10100/info +23977,exploits/php/webapps/23977.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5222,,,,,https://www.securityfocus.com/bid/10100/info +23982,exploits/php/webapps/23982.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5227,,,,,https://www.securityfocus.com/bid/10100/info +23975,exploits/php/webapps/23975.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5220,,,,,https://www.securityfocus.com/bid/10100/info +23959,exploits/php/webapps/23959.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5207,,,,,https://www.securityfocus.com/bid/10100/info +23964,exploits/php/webapps/23964.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1925;OSVDB-5212,,,,,https://www.securityfocus.com/bid/10100/info +23983,exploits/php/webapps/23983.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5228,,,,,https://www.securityfocus.com/bid/10100/info +23976,exploits/php/webapps/23976.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5221,,,,,https://www.securityfocus.com/bid/10100/info +23949,exploits/php/webapps/23949.txt,"TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1927;OSVDB-5183,,,,,https://www.securityfocus.com/bid/10100/info +23958,exploits/php/webapps/23958.txt,"TikiWiki Project 1.8 - 'tiki-print_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5206,,,,,https://www.securityfocus.com/bid/10100/info +23955,exploits/php/webapps/23955.txt,"TikiWiki Project 1.8 - 'tiki-read_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5203,,,,,https://www.securityfocus.com/bid/10100/info +23947,exploits/php/webapps/23947.txt,"TikiWiki Project 1.8 - 'tiki-switch_theme.php?theme' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5181,,,,,https://www.securityfocus.com/bid/10100/info +23960,exploits/php/webapps/23960.txt,"TikiWiki Project 1.8 - 'tiki-upload_file.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5208,,,,,https://www.securityfocus.com/bid/10100/info +23978,exploits/php/webapps/23978.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5223,,,,,https://www.securityfocus.com/bid/10100/info +23963,exploits/php/webapps/23963.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1925;OSVDB-5211,,,,,https://www.securityfocus.com/bid/10100/info +23972,exploits/php/webapps/23972.txt,"TikiWiki Project 1.8 - 'tiki-user_tasks.php?offset & sort_mode' SQL Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1925;OSVDB-5216,,,,,https://www.securityfocus.com/bid/10100/info +23962,exploits/php/webapps/23962.txt,"TikiWiki Project 1.8 - 'tiki-view_chart.php?chartId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5210,,,,,https://www.securityfocus.com/bid/10100/info +23961,exploits/php/webapps/23961.txt,"TikiWiki Project 1.8 - 'tiki-view_faq.php?faqId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php,,2004-04-12,2016-10-18,1,CVE-2004-1924;OSVDB-5209,,,,,https://www.securityfocus.com/bid/10100/info +23951,exploits/php/webapps/23951.txt,"TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1926;OSVDB-5185,,,,,https://www.securityfocus.com/bid/10100/info +23950,exploits/php/webapps/23950.txt,"TikiWiki Project 1.8 - User Profile Multiple Option Remote Code Injections",2004-04-12,JeiAr,webapps,php,,2004-04-12,2013-01-08,1,CVE-2004-1926;OSVDB-5184,,,,,https://www.securityfocus.com/bid/10100/info +4942,exploits/php/webapps/4942.txt,"TikiWiki Project < 1.9.9 - 'tiki-listmovies.php' Directory Traversal",2008-01-20,Sha0,webapps,php,,2011-04-22,2018-03-09,0,CVE-2007-6528;OSVDB-41178,,,,http://www.exploit-db.comtikiwiki-1.9.5.tar.gz, +16911,exploits/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)",2010-09-20,Metasploit,webapps,php,,2010-09-20,2011-03-06,1,CVE-2007-5423;OSVDB-40478,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtikiwiki-1.9.8.tar.gz, +30815,exploits/php/webapps/30815.txt,"Tilde 4.0 - 'Aarstal' Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,webapps,php,,2007-11-26,2014-01-10,1,CVE-2007-6160;OSVDB-39687,,,,,https://www.securityfocus.com/bid/26592/info 42348,exploits/php/webapps/42348.txt,"Tilde CMS 1.01 - Multiple Vulnerabilities",2017-07-20,"Raffaele Forte",webapps,php,,2017-07-20,2017-10-03,0,,,,,, -4662,exploits/php/webapps/4662.txt,"Tilde CMS 4.x - 'aarstal' SQL Injection",2007-11-26,KiNgOfThEwOrLd,webapps,php,,2007-11-25,,1,39688;2007-6159,,,,, +4662,exploits/php/webapps/4662.txt,"Tilde CMS 4.x - 'aarstal' SQL Injection",2007-11-26,KiNgOfThEwOrLd,webapps,php,,2007-11-25,,1,OSVDB-39688;CVE-2007-6159,,,,, 44748,exploits/php/webapps/44748.html,"Timber 1.1 - Cross-Site Request Forgery",2018-05-24,L0RD,webapps,php,,2018-05-24,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -29337,exploits/php/webapps/29337.txt,"TimberWolf 1.2.2 - 'shownews.php' Cross-Site Scripting",2006-12-24,CorryL,webapps,php,,2006-12-24,2013-11-01,1,2006-6778;31588,,,,,https://www.securityfocus.com/bid/21733/info -17239,exploits/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",webapps,php,,2011-05-03,2011-05-03,0,72105;72106;72107,,,,http://www.exploit-db.comtems.zip, +29337,exploits/php/webapps/29337.txt,"TimberWolf 1.2.2 - 'shownews.php' Cross-Site Scripting",2006-12-24,CorryL,webapps,php,,2006-12-24,2013-11-01,1,CVE-2006-6778;OSVDB-31588,,,,,https://www.securityfocus.com/bid/21733/info +17239,exploits/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",webapps,php,,2011-05-03,2011-05-03,0,OSVDB-72105;OSVDB-72106;OSVDB-72107,,,,http://www.exploit-db.comtems.zip, 45633,exploits/php/webapps/45633.txt,"Time and Expense Management System 3.0 - 'table' SQL Injection",2018-10-17,"Ihsan Sencan",webapps,php,,2018-10-17,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comtems.zip, 45630,exploits/php/webapps/45630.txt,"Time and Expense Management System 3.0 - Cross-Site Request Forgery (Add Admin)",2018-10-17,"Ihsan Sencan",webapps,php,,2018-10-17,2018-10-18,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comtems.zip, -11516,exploits/php/webapps/11516.html,"TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)",2010-02-20,ViRuSMaN,webapps,php,,2010-02-19,,1,62478;2010-0707,,,,http://www.exploit-db.comtimeclock-software.zip, +11516,exploits/php/webapps/11516.html,"TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)",2010-02-20,ViRuSMaN,webapps,php,,2010-02-19,,1,OSVDB-62478;CVE-2010-0707,,,,http://www.exploit-db.comtimeclock-software.zip, 39404,exploits/php/webapps/39404.txt,"TimeClock Software 0.995 - (Authenticated ) Multiple SQL Injections",2016-02-03,Benetrix,webapps,php,80,2016-02-03,2020-10-14,0,,,,,, 48874,exploits/php/webapps/48874.py,"TimeClock Software 1.01 0 - (Authenticated) Time-Based SQL Injection",2020-07-23,"François Bibeau",webapps,php,,2020-10-14,2020-10-14,0,,,,,, -18554,exploits/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 - Multiple SQL Injections",2012-03-03,G13,webapps,php,,2012-03-03,2012-03-16,0,79804;2012-2105,,,,, -32288,exploits/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,webapps,php,,2008-08-21,2014-03-16,1,2008-4742;47595,,,,,https://www.securityfocus.com/bid/30789/info -27841,exploits/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?id' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,2006-2294;25444,,,,,https://www.securityfocus.com/bid/17896/info -27839,exploits/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,2006-2295;25442,,,,,https://www.securityfocus.com/bid/17896/info -27838,exploits/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,2006-2295;25441,,,,,https://www.securityfocus.com/bid/17896/info -27840,exploits/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,2006-2294;25443,,,,,https://www.securityfocus.com/bid/17896/info +18554,exploits/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 - Multiple SQL Injections",2012-03-03,G13,webapps,php,,2012-03-03,2012-03-16,0,OSVDB-79804;CVE-2012-2105,,,,, +32288,exploits/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,webapps,php,,2008-08-21,2014-03-16,1,CVE-2008-4742;OSVDB-47595,,,,,https://www.securityfocus.com/bid/30789/info +27841,exploits/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?id' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2294;OSVDB-25444,,,,,https://www.securityfocus.com/bid/17896/info +27839,exploits/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2295;OSVDB-25442,,,,,https://www.securityfocus.com/bid/17896/info +27838,exploits/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2295;OSVDB-25441,,,,,https://www.securityfocus.com/bid/17896/info +27840,exploits/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php,,2006-05-08,2013-08-25,1,CVE-2006-2294;OSVDB-25443,,,,,https://www.securityfocus.com/bid/17896/info 45834,exploits/php/webapps/45834.txt,"Tina4 Stack 1.0.3 - Cross-Site Request Forgery (Update Admin)",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comReleaseV1.0.3.zip, 45833,exploits/php/webapps/45833.txt,"Tina4 Stack 1.0.3 - SQL Injection / Database File Download",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comReleaseV1.0.3.zip, 11113,exploits/php/webapps/11113.txt,"tincan ltd - 'section' SQL Injection",2010-01-11,ALTBTA,webapps,php,,2010-01-10,,1,,,,,, 35682,exploits/php/webapps/35682.txt,"Tine 2.0 - 'vbook.php' Cross-Site Scripting",2011-04-30,"AutoSec Tools",webapps,php,,2011-04-30,2015-01-03,1,,,,,,https://www.securityfocus.com/bid/47669/info -18356,exploits/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,webapps,php,,2012-01-13,2017-10-18,0,78318;78317,,,,,https://www.vulnerability-lab.com/get_content.php?id=379 +18356,exploits/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,webapps,php,,2012-01-13,2017-10-18,0,OSVDB-78318;OSVDB-78317,,,,,https://www.vulnerability-lab.com/get_content.php?id=379 36249,exploits/php/webapps/36249.txt,"Tine 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-20,"High-Tech Bridge SA",webapps,php,,2011-10-20,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50307/info -5917,exploits/php/webapps/5917.txt,"TinXCMS 1.1 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,46905;2008-2976;46904;2008-2975;46903;46902;46853,,,,, -32843,exploits/php/webapps/32843.txt,"TinXCMS 3.5 - 'rss.php' SQL Injection",2009-03-06,"Dmitriy Evteev",webapps,php,,2009-03-06,2014-04-13,1,2009-0825;52511,,,,,https://www.securityfocus.com/bid/34021/info -8464,exploits/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",webapps,php,,2009-04-16,,1,53805;2009-1453,,,,, -50828,exploits/php/webapps/50828.sh,"Tiny File Manager 2.4.6 - Remote Code Execution (RCE)",2022-03-16,"FEBIN MON SAJI",webapps,php,,2022-03-16,2022-03-16,0,2021-45010;2021-40964,,,,, +5917,exploits/php/webapps/5917.txt,"TinXCMS 1.1 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php,,2008-06-22,2016-12-09,1,OSVDB-46905;CVE-2008-2976;OSVDB-46904;CVE-2008-2975;OSVDB-46903;OSVDB-46902;OSVDB-46853,,,,, +32843,exploits/php/webapps/32843.txt,"TinXCMS 3.5 - 'rss.php' SQL Injection",2009-03-06,"Dmitriy Evteev",webapps,php,,2009-03-06,2014-04-13,1,CVE-2009-0825;OSVDB-52511,,,,,https://www.securityfocus.com/bid/34021/info +8464,exploits/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",webapps,php,,2009-04-16,,1,OSVDB-53805;CVE-2009-1453,,,,, +50828,exploits/php/webapps/50828.sh,"Tiny File Manager 2.4.6 - Remote Code Execution (RCE)",2022-03-16,"FEBIN MON SAJI",webapps,php,,2022-03-16,2022-03-16,0,CVE-2021-45010;CVE-2021-40964,,,,, 31614,exploits/php/webapps/31614.txt,"Tiny Portal 1.0 - 'shouts' Cross-Site Scripting",2008-04-04,Y433r,webapps,php,,2008-04-04,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28630/info 39448,exploits/php/webapps/39448.txt,"Tiny Tiny RSS - Blind SQL Injection",2016-02-15,"Kacper Szurek",webapps,php,80,2016-02-15,2016-02-15,0,,,,,, -49606,exploits/php/webapps/49606.py,"Tiny Tiny RSS - Remote Code Execution",2021-03-02,"Daniel Neagaru",webapps,php,,2021-03-02,2021-03-02,0,2020-25787,,,,, -27651,exploits/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - 'index.php' Cross-Site Scripting",2006-04-15,Qex,webapps,php,,2006-04-15,2013-08-17,1,2006-1802;24632,,,,,https://www.securityfocus.com/bid/17536/info +49606,exploits/php/webapps/49606.py,"Tiny Tiny RSS - Remote Code Execution",2021-03-02,"Daniel Neagaru",webapps,php,,2021-03-02,2021-03-02,0,CVE-2020-25787,,,,, +27651,exploits/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - 'index.php' Cross-Site Scripting",2006-04-15,Qex,webapps,php,,2006-04-15,2013-08-17,1,CVE-2006-1802;OSVDB-24632,,,,,https://www.securityfocus.com/bid/17536/info 28372,exploits/php/webapps/28372.txt,"Tiny Web Gallery 1.5 - 'Image' Multiple Remote File Inclusions",2006-08-10,x0r0n,webapps,php,,2006-08-10,2013-09-18,1,,,,,,https://www.securityfocus.com/bid/19462/info -1839,exploits/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,webapps,php,,2006-05-27,2016-11-14,1,26096;2006-2740;26094;2006-2739,,,,,http://www.nukedx.com/?viewdoc=33 -15961,exploits/php/webapps/15961.txt,"TinyBB 1.2 - SQL Injection",2011-01-10,Aodrulez,webapps,php,,2011-01-10,2011-01-10,1,2011-0443;70394,,,,http://www.exploit-db.comTinyBB_1.2.zip, -17165,exploits/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection / Full Path Disclosure",2011-04-13,swami,webapps,php,,2011-04-13,2011-04-13,0,71837,,,,, -9296,exploits/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",webapps,php,,2009-07-27,,1,64578;2011-4908,,,,,http://yehg.net/lab/pr0js/advisories/tinybrowser_1416_multiple_vulnerabilities -38184,exploits/php/webapps/38184.txt,"TinyBrowser - 'edit.php' Directory Listing",2013-01-09,MustLive,webapps,php,,2013-01-09,2018-03-09,1,93177,,,,,https://www.securityfocus.com/bid/57230/info -38183,exploits/php/webapps/38183.txt,"TinyBrowser - 'tinybrowser.php' Directory Listing",2013-01-09,MustLive,webapps,php,,2013-01-09,2018-03-09,1,93182,,,,,https://www.securityfocus.com/bid/57230/info -38182,exploits/php/webapps/38182.txt,"tinybrowser - 'type' Cross-Site Scripting",2013-01-09,MustLive,webapps,php,,2013-01-09,2016-12-29,1,93180,,,,,https://www.securityfocus.com/bid/57230/info -8667,exploits/php/webapps/8667.txt,"TinyButStrong 3.4.0 - 'script' Local File Disclosure",2009-05-13,ahmadbady,webapps,php,,2009-05-12,,1,54559;2009-1653,,,,, -6287,exploits/php/webapps/6287.txt,"TinyCMS 1.1.2 - 'templater.php' Local File Inclusion",2008-08-21,cOndemned,webapps,php,,2008-08-20,2016-12-20,1,47626;2008-4740,,,,, -37342,exploits/php/webapps/37342.txt,"TinyCMS 1.3 - '/admin/admin.php?do' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,82638,,,,,https://www.securityfocus.com/bid/53761/info -37341,exploits/php/webapps/37341.txt,"TinyCMS 1.3 - 'index.php?page' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,82648,,,,,https://www.securityfocus.com/bid/53761/info -37340,exploits/php/webapps/37340.html,"TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,82649,,,,,https://www.securityfocus.com/bid/53761/info -7506,exploits/php/webapps/7506.txt,"TinyMCE 2.0.1 - 'menuID' SQL Injection",2008-12-17,AnGeL25dZ,webapps,php,,2008-12-16,2017-01-05,1,51782;2008-6049,,,,, +1839,exploits/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,webapps,php,,2006-05-27,2016-11-14,1,OSVDB-26096;CVE-2006-2740;OSVDB-26094;CVE-2006-2739,,,,,http://www.nukedx.com/?viewdoc=33 +15961,exploits/php/webapps/15961.txt,"TinyBB 1.2 - SQL Injection",2011-01-10,Aodrulez,webapps,php,,2011-01-10,2011-01-10,1,CVE-2011-0443;OSVDB-70394,,,,http://www.exploit-db.comTinyBB_1.2.zip, +17165,exploits/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection / Full Path Disclosure",2011-04-13,swami,webapps,php,,2011-04-13,2011-04-13,0,OSVDB-71837,,,,, +9296,exploits/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",webapps,php,,2009-07-27,,1,OSVDB-64578;CVE-2011-4908,,,,,http://yehg.net/lab/pr0js/advisories/tinybrowser_1416_multiple_vulnerabilities +38184,exploits/php/webapps/38184.txt,"TinyBrowser - 'edit.php' Directory Listing",2013-01-09,MustLive,webapps,php,,2013-01-09,2018-03-09,1,OSVDB-93177,,,,,https://www.securityfocus.com/bid/57230/info +38183,exploits/php/webapps/38183.txt,"TinyBrowser - 'tinybrowser.php' Directory Listing",2013-01-09,MustLive,webapps,php,,2013-01-09,2018-03-09,1,OSVDB-93182,,,,,https://www.securityfocus.com/bid/57230/info +38182,exploits/php/webapps/38182.txt,"tinybrowser - 'type' Cross-Site Scripting",2013-01-09,MustLive,webapps,php,,2013-01-09,2016-12-29,1,OSVDB-93180,,,,,https://www.securityfocus.com/bid/57230/info +8667,exploits/php/webapps/8667.txt,"TinyButStrong 3.4.0 - 'script' Local File Disclosure",2009-05-13,ahmadbady,webapps,php,,2009-05-12,,1,OSVDB-54559;CVE-2009-1653,,,,, +6287,exploits/php/webapps/6287.txt,"TinyCMS 1.1.2 - 'templater.php' Local File Inclusion",2008-08-21,cOndemned,webapps,php,,2008-08-20,2016-12-20,1,OSVDB-47626;CVE-2008-4740,,,,, +37342,exploits/php/webapps/37342.txt,"TinyCMS 1.3 - '/admin/admin.php?do' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,OSVDB-82638,,,,,https://www.securityfocus.com/bid/53761/info +37341,exploits/php/webapps/37341.txt,"TinyCMS 1.3 - 'index.php?page' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,OSVDB-82648,,,,,https://www.securityfocus.com/bid/53761/info +37340,exploits/php/webapps/37340.html,"TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery",2012-06-03,KedAns-Dz,webapps,php,,2012-06-03,2015-06-23,1,OSVDB-82649,,,,,https://www.securityfocus.com/bid/53761/info +7506,exploits/php/webapps/7506.txt,"TinyMCE 2.0.1 - 'menuID' SQL Injection",2008-12-17,AnGeL25dZ,webapps,php,,2008-12-16,2017-01-05,1,OSVDB-51782;CVE-2008-6049,,,,, 15194,exploits/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,webapps,php,,2010-10-03,2010-10-03,1,,,,,, 11358,exploits/php/webapps/11358.txt,"TinyMCE WYSIWYG Editor - Multiple Vulnerabilities",2010-02-07,mc2_s3lector,webapps,php,,2010-02-06,,0,,,,,, -38099,exploits/php/webapps/38099.txt,"TinyMCPUK - 'test' Cross-Site Scripting",2012-12-01,eidelweiss,webapps,php,,2012-12-01,2015-09-08,1,88092,,,,,https://www.securityfocus.com/bid/56767/info +38099,exploits/php/webapps/38099.txt,"TinyMCPUK - 'test' Cross-Site Scripting",2012-12-01,eidelweiss,webapps,php,,2012-12-01,2015-09-08,1,OSVDB-88092,,,,,https://www.securityfocus.com/bid/56767/info 2114,exploits/php/webapps/2114.html,"TinyPHP Forum 3.6 - 'makeAdmin' Remote Admin Maker",2006-08-02,SirDarckCat,webapps,php,,2006-08-01,2016-08-31,1,,,,,http://www.exploit-db.comtpf_3_6_normal.zip, -1857,exploits/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,webapps,php,,2006-05-31,2016-07-29,1,26655;2006-7063,,,,http://www.exploit-db.comtpf_3_6_normal.zip, +1857,exploits/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,webapps,php,,2006-05-31,2016-07-29,1,OSVDB-26655;CVE-2006-7063,,,,http://www.exploit-db.comtpf_3_6_normal.zip, 28322,exploits/php/webapps/28322.txt,"TinyPHPForum 3.6 - 'error.php' Information Disclosure",2006-08-01,SirDarckCat,webapps,php,,2006-08-01,2016-12-22,1,,,,,,https://www.securityfocus.com/bid/19278/info 28323,exploits/php/webapps/28323.txt,"TinyPHPForum 3.6 - 'UpdatePF.php' Authentication Bypass",2006-08-01,SirDarckCat,webapps,php,,2006-08-01,2016-12-22,1,,,,,,https://www.securityfocus.com/bid/19281/info 27661,exploits/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)",2006-04-17,Hessam-x,webapps,php,,2006-04-17,2013-08-18,1,,,,,,https://www.securityfocus.com/bid/17553/info 28316,exploits/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)",2006-07-31,SirDarckCat,webapps,php,,2006-07-31,2013-09-16,1,,,,,,https://www.securityfocus.com/bid/19260/info -27038,exploits/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,2006-0103;22257,,,,,https://www.securityfocus.com/bid/16163/info +27038,exploits/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-06,2013-07-23,1,CVE-2006-0103;OSVDB-22257,,,,,https://www.securityfocus.com/bid/16163/info 8342,exploits/php/webapps/8342.txt,"TinyPHPForum 3.61 - File Disclosure / Code Execution",2009-04-01,brain[pillow],webapps,php,,2009-03-31,,1,,,,,, -31471,exploits/php/webapps/31471.txt,"TinyPortal 0.8.6/1.0.3 - 'index.php' Cross-Site Scripting",2008-03-22,Y433r,webapps,php,,2008-03-22,2014-02-07,1,2008-1500;43855,,,,,https://www.securityfocus.com/bid/28402/info -11553,exploits/php/webapps/11553.txt,"Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)",2010-02-23,AmnPardaz,webapps,php,,2010-02-22,2010-06-27,1,62091,,,,, -2158,exploits/php/webapps/2158.txt,"TinyWebGallery 1.5 - 'image' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php,,2006-08-08,,1,29368;2006-4166;29367,,,,, -8649,exploits/php/webapps/8649.php,"TinyWebGallery 1.7.6 - Local File Inclusion / Remote Code Execution",2009-05-08,EgiX,webapps,php,,2009-05-07,,1,54436;2009-1911;54368,,,,, +31471,exploits/php/webapps/31471.txt,"TinyPortal 0.8.6/1.0.3 - 'index.php' Cross-Site Scripting",2008-03-22,Y433r,webapps,php,,2008-03-22,2014-02-07,1,CVE-2008-1500;OSVDB-43855,,,,,https://www.securityfocus.com/bid/28402/info +11553,exploits/php/webapps/11553.txt,"Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)",2010-02-23,AmnPardaz,webapps,php,,2010-02-22,2010-06-27,1,OSVDB-62091,,,,, +2158,exploits/php/webapps/2158.txt,"TinyWebGallery 1.5 - 'image' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php,,2006-08-08,,1,OSVDB-29368;CVE-2006-4166;OSVDB-29367,,,,, +8649,exploits/php/webapps/8649.php,"TinyWebGallery 1.7.6 - Local File Inclusion / Remote Code Execution",2009-05-08,EgiX,webapps,php,,2009-05-07,,1,OSVDB-54436;CVE-2009-1911;OSVDB-54368,,,,, 35298,exploits/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",webapps,php,,2011-02-01,2014-11-19,1,,,,,,https://www.securityfocus.com/bid/46086/info -16090,exploits/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",webapps,php,,2011-02-01,2012-06-22,0,70743,,,,http://www.exploit-db.comtwg183.zip, -18322,exploits/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,webapps,php,,2012-01-06,2012-01-06,0,82603;82481;2012-5347,,,,, +16090,exploits/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",webapps,php,,2011-02-01,2012-06-22,0,OSVDB-70743,,,,http://www.exploit-db.comtwg183.zip, +18322,exploits/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,webapps,php,,2012-01-06,2012-01-06,0,OSVDB-82603;OSVDB-82481;CVE-2012-5347,,,,, 36094,exploits/php/webapps/36094.txt,"TinyWebGallery 1.8.4 - Local File Inclusion / SQL Injection",2011-08-31,KedAns-Dz,webapps,php,,2011-08-31,2015-02-16,1,,,,,,https://www.securityfocus.com/bid/49393/info -5947,exploits/php/webapps/5947.txt,"Tips Complete Website 1.2.0 - 'tipid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,46526;2008-5168,,,,, -23322,exploits/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,webapps,php,,2012-12-12,2012-12-12,0,88394;88393,,,,http://www.exploit-db.comTipsOfTheDay.zip, -7354,exploits/php/webapps/7354.txt,"Tizag Countdown Creator 3 - Insecure Upload",2008-12-05,ahmadbady,webapps,php,,2008-12-04,2017-01-06,1,51305;2008-6492,,,,http://www.exploit-db.comtizag-countdown_Version_3.zip, -29876,exploits/php/webapps/29876.txt,"TJSChat 0.95 - 'You.php' Cross-Site Scripting",2007-04-23,the_Edit0r,webapps,php,,2007-04-23,2013-11-28,1,2007-2256;35314,,,,,https://www.securityfocus.com/bid/23593/info +5947,exploits/php/webapps/5947.txt,"Tips Complete Website 1.2.0 - 'tipid' SQL Injection",2008-06-26,InjEctOr5,webapps,php,,2008-06-25,2016-12-09,1,OSVDB-46526;CVE-2008-5168,,,,, +23322,exploits/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,webapps,php,,2012-12-12,2012-12-12,0,OSVDB-88394;OSVDB-88393,,,,http://www.exploit-db.comTipsOfTheDay.zip, +7354,exploits/php/webapps/7354.txt,"Tizag Countdown Creator 3 - Insecure Upload",2008-12-05,ahmadbady,webapps,php,,2008-12-04,2017-01-06,1,OSVDB-51305;CVE-2008-6492,,,,http://www.exploit-db.comtizag-countdown_Version_3.zip, +29876,exploits/php/webapps/29876.txt,"TJSChat 0.95 - 'You.php' Cross-Site Scripting",2007-04-23,the_Edit0r,webapps,php,,2007-04-23,2013-11-28,1,CVE-2007-2256;OSVDB-35314,,,,,https://www.securityfocus.com/bid/23593/info 25299,exploits/php/webapps/25299.txt,"Tkai's Shoutbox - 'Query' Open Redirection",2005-03-28,CorryL,webapps,php,,2005-03-28,2013-05-08,1,,,,,,https://www.securityfocus.com/bid/12914/info -6848,exploits/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,webapps,php,,2008-10-26,,1,49372;2008-4783,,,,, -6860,exploits/php/webapps/6860.txt,"TlGuestBook 1.2 - Insecure Cookie Handling",2008-10-28,x0r,webapps,php,,2008-10-27,,1,49857;2008-5065,,,,, -3118,exploits/php/webapps/3118.txt,"TLM CMS 1.1 - 'i-accueil.php?chemin' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php,,2007-01-11,,1,32814;2007-0300,,,,, +6848,exploits/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,webapps,php,,2008-10-26,,1,OSVDB-49372;CVE-2008-4783,,,,, +6860,exploits/php/webapps/6860.txt,"TlGuestBook 1.2 - Insecure Cookie Handling",2008-10-28,x0r,webapps,php,,2008-10-27,,1,OSVDB-49857;CVE-2008-5065,,,,, +3118,exploits/php/webapps/3118.txt,"TLM CMS 1.1 - 'i-accueil.php?chemin' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php,,2007-01-11,,1,OSVDB-32814;CVE-2007-0300,,,,, 31739,exploits/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injections",2008-05-05,ZoRLu,webapps,php,,2008-05-05,2014-02-19,1,,,,,,https://www.securityfocus.com/bid/29049/info -31668,exploits/php/webapps/31668.txt,"TLM CMS 3.1 - Multiple SQL Injections",2008-04-18,ZoRLu,webapps,php,,2008-04-18,2014-02-14,1,2008-4768;49403,,,,,https://www.securityfocus.com/bid/28837/info -4376,exploits/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,webapps,php,,2007-09-07,,1,37006;2007-4808;37005;37004;37003;37002;37001,,,,, -6836,exploits/php/webapps/6836.txt,"Tlnews 2.2 - Insecure Cookie Handling",2008-10-25,x0r,webapps,php,,2008-10-24,,1,49353;2008-4752,,,,, -26839,exploits/php/webapps/26839.txt,"TML 0.5 - 'index.php?form' Cross-Site Scripting",2005-12-15,X1ngBox,webapps,php,,2005-12-15,2013-07-15,1,2005-4415;21801,,,,,https://www.securityfocus.com/bid/15876/info -26840,exploits/php/webapps/26840.txt,"TML 0.5 - 'index.php?id' SQL Injection",2005-12-15,X1ngBox,webapps,php,,2005-12-15,2013-07-15,1,2005-4416;21802,,,,,https://www.securityfocus.com/bid/15876/info -5782,exploits/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,,1,46080;2008-5265,,,,, -39176,exploits/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",webapps,php,,2014-05-08,2016-01-05,1,2014-2989,,,,,https://www.securityfocus.com/bid/67291/info +31668,exploits/php/webapps/31668.txt,"TLM CMS 3.1 - Multiple SQL Injections",2008-04-18,ZoRLu,webapps,php,,2008-04-18,2014-02-14,1,CVE-2008-4768;OSVDB-49403,,,,,https://www.securityfocus.com/bid/28837/info +4376,exploits/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,webapps,php,,2007-09-07,,1,OSVDB-37006;CVE-2007-4808;OSVDB-37005;OSVDB-37004;OSVDB-37003;OSVDB-37002;OSVDB-37001,,,,, +6836,exploits/php/webapps/6836.txt,"Tlnews 2.2 - Insecure Cookie Handling",2008-10-25,x0r,webapps,php,,2008-10-24,,1,OSVDB-49353;CVE-2008-4752,,,,, +26839,exploits/php/webapps/26839.txt,"TML 0.5 - 'index.php?form' Cross-Site Scripting",2005-12-15,X1ngBox,webapps,php,,2005-12-15,2013-07-15,1,CVE-2005-4415;OSVDB-21801,,,,,https://www.securityfocus.com/bid/15876/info +26840,exploits/php/webapps/26840.txt,"TML 0.5 - 'index.php?id' SQL Injection",2005-12-15,X1ngBox,webapps,php,,2005-12-15,2013-07-15,1,CVE-2005-4416;OSVDB-21802,,,,,https://www.securityfocus.com/bid/15876/info +5782,exploits/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion",2008-06-10,"CWH Underground",webapps,php,,2008-06-09,,1,OSVDB-46080;CVE-2008-5265,,,,, +39176,exploits/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",webapps,php,,2014-05-08,2016-01-05,1,CVE-2014-2989,,,,,https://www.securityfocus.com/bid/67291/info 12694,exploits/php/webapps/12694.txt,"Tochin eCommerce - Multiple Remote s",2010-05-22,cyberlog,webapps,php,,2010-05-21,,1,,,,,, -38476,exploits/php/webapps/38476.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-14,"Chiekh Bouchenafa",webapps,php,,2013-04-14,2015-10-18,1,2013-3538;92319,,,,,https://www.securityfocus.com/bid/59069/info -38477,exploits/php/webapps/38477.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple SQL Injections",2013-04-14,"Chiekh Bouchenafa",webapps,php,,2013-04-14,2015-10-18,1,2013-3537;92318,,,,,https://www.securityfocus.com/bid/59069/info +38476,exploits/php/webapps/38476.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-14,"Chiekh Bouchenafa",webapps,php,,2013-04-14,2015-10-18,1,CVE-2013-3538;OSVDB-92319,,,,,https://www.securityfocus.com/bid/59069/info +38477,exploits/php/webapps/38477.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple SQL Injections",2013-04-14,"Chiekh Bouchenafa",webapps,php,,2013-04-14,2015-10-18,1,CVE-2013-3537;OSVDB-92318,,,,,https://www.securityfocus.com/bid/59069/info 35649,exploits/php/webapps/35649.txt,"todoyu 2.0.8 - 'lang' Cross-Site Scripting",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47540/info -26480,exploits/php/webapps/26480.txt,"ToendaCMS 0.6.1 - 'admin.php' Directory Traversal",2005-11-07,"Bernhard Mueller",webapps,php,,2005-11-07,2013-06-30,1,2005-3550;20534,,,,,https://www.securityfocus.com/bid/15348/info +26480,exploits/php/webapps/26480.txt,"ToendaCMS 0.6.1 - 'admin.php' Directory Traversal",2005-11-07,"Bernhard Mueller",webapps,php,,2005-11-07,2013-06-30,1,CVE-2005-3550;OSVDB-20534,,,,,https://www.securityfocus.com/bid/15348/info 27924,exploits/php/webapps/27924.txt,"ToendaCMS 0.7 - 'index.php' Cross-Site Scripting",2006-05-31,Jokubas,webapps,php,,2006-05-31,2013-08-29,1,,,,,,https://www.securityfocus.com/bid/18178/info -28417,exploits/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x - 'TCMS_Administer' Remote File Inclusion",2006-08-21,You_You,webapps,php,,2006-08-21,2013-09-21,1,2006-4349;29358,,,,,https://www.securityfocus.com/bid/19626/info +28417,exploits/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x - 'TCMS_Administer' Remote File Inclusion",2006-08-21,You_You,webapps,php,,2006-08-21,2013-09-21,1,CVE-2006-4349;OSVDB-29358,,,,,https://www.securityfocus.com/bid/19626/info 28471,exploits/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Inclusion",2006-09-01,h4ck3riran,webapps,php,,2006-09-01,2013-09-23,1,,,,,,https://www.securityfocus.com/bid/19806/info -2035,exploits/php/webapps/2035.php,"ToendaCMS 1.0.0 - 'FCKeditor' Arbitrary File Upload",2006-07-18,rgod,webapps,php,,2006-07-17,2016-08-31,1,28624,,,,http://www.exploit-db.comtoendaCMS_1.0.0_Shizouka_Stable.zip, +2035,exploits/php/webapps/2035.php,"ToendaCMS 1.0.0 - 'FCKeditor' Arbitrary File Upload",2006-07-18,rgod,webapps,php,,2006-07-17,2016-08-31,1,OSVDB-28624,,,,http://www.exploit-db.comtoendaCMS_1.0.0_Shizouka_Stable.zip, 28661,exploits/php/webapps/28661.txt,"ToendaCMS 1.0.4 - 'Media.php' Directory Traversal",2006-09-24,MoHaJaLi,webapps,php,,2006-09-24,2013-10-01,1,,,,,,https://www.securityfocus.com/bid/20170/info -29849,exploits/php/webapps/29849.html,"ToendaCMS 1.5.3 - GET / POST Forms HTML Injection",2007-04-12,"Hanno Boeck",webapps,php,,2007-04-12,2013-11-27,1,2007-1872;34898,,,,,https://www.securityfocus.com/bid/23453/info -36927,exploits/php/webapps/36927.txt,"ToendaCMS 1.6.2 - '/setup/index.php?site' Traversal Local File Inclusion",2012-03-08,AkaStep,webapps,php,,2012-03-08,2015-05-07,1,80215,,,,,https://www.securityfocus.com/bid/52350/info -4623,exploits/php/webapps/4623.txt,"Toko Instan 7.6 - Multiple SQL Injections",2007-11-14,k1tk4t,webapps,php,,2007-11-13,,1,40117;2007-6004;40116,,,,, -17859,exploits/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - 'edit.php' HTTP Response Splitting",2011-09-19,LiquidWorm,webapps,php,,2011-09-19,2011-09-19,0,75599,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5048.php -36140,exploits/php/webapps/36140.txt,"Toko Lite CMS 1.5.2 - HTTP Response Splitting / Cross-Site Scripting",2011-09-19,"Gjoko Krstic",webapps,php,,2011-09-19,2015-02-21,1,75599,,,,,https://www.securityfocus.com/bid/49673/info +29849,exploits/php/webapps/29849.html,"ToendaCMS 1.5.3 - GET / POST Forms HTML Injection",2007-04-12,"Hanno Boeck",webapps,php,,2007-04-12,2013-11-27,1,CVE-2007-1872;OSVDB-34898,,,,,https://www.securityfocus.com/bid/23453/info +36927,exploits/php/webapps/36927.txt,"ToendaCMS 1.6.2 - '/setup/index.php?site' Traversal Local File Inclusion",2012-03-08,AkaStep,webapps,php,,2012-03-08,2015-05-07,1,OSVDB-80215,,,,,https://www.securityfocus.com/bid/52350/info +4623,exploits/php/webapps/4623.txt,"Toko Instan 7.6 - Multiple SQL Injections",2007-11-14,k1tk4t,webapps,php,,2007-11-13,,1,OSVDB-40117;CVE-2007-6004;OSVDB-40116,,,,, +17859,exploits/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - 'edit.php' HTTP Response Splitting",2011-09-19,LiquidWorm,webapps,php,,2011-09-19,2011-09-19,0,OSVDB-75599,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5048.php +36140,exploits/php/webapps/36140.txt,"Toko Lite CMS 1.5.2 - HTTP Response Splitting / Cross-Site Scripting",2011-09-19,"Gjoko Krstic",webapps,php,,2011-09-19,2015-02-21,1,OSVDB-75599,,,,,https://www.securityfocus.com/bid/49673/info 5931,exploits/php/webapps/5931.pl,"TOKOKITA - 'produk_id' SQL Injection",2008-06-24,k1tk4t,webapps,php,,2008-06-23,2016-12-09,1,,,,,, 35838,exploits/php/webapps/35838.txt,"Tolinet Agencia - 'id' SQL Injection",2011-06-10,"Andrea Bocchetti",webapps,php,,2011-06-10,2015-01-20,1,,,,,,https://www.securityfocus.com/bid/48217/info -26921,exploits/php/webapps/26921.txt,"Tolva 0.1 - 'Usermods.php' Remote File Inclusion",2005-12-21,xbefordx,webapps,php,,2005-12-21,2013-07-18,1,2005-4462;22164,,,,,https://www.securityfocus.com/bid/16000/info +26921,exploits/php/webapps/26921.txt,"Tolva 0.1 - 'Usermods.php' Remote File Inclusion",2005-12-21,xbefordx,webapps,php,,2005-12-21,2013-07-18,1,CVE-2005-4462;OSVDB-22164,,,,,https://www.securityfocus.com/bid/16000/info 37687,exploits/php/webapps/37687.txt,"TomatoCart - 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,webapps,php,,2012-08-30,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55295/info -38168,exploits/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",webapps,php,,2013-01-04,2015-09-13,1,88917,,,,,https://www.securityfocus.com/bid/57156/info +38168,exploits/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",webapps,php,,2013-01-04,2015-09-13,1,OSVDB-88917,,,,,https://www.securityfocus.com/bid/57156/info 10683,exploits/php/webapps/10683.txt,"TomatoCart - Backup",2009-12-26,indoushka,webapps,php,,2009-12-25,2015-07-12,0,,,,,http://www.exploit-db.comtomatocart-1.0.1.zip, 14330,exploits/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-11,1,,,,,http://www.exploit-db.comtomatocart-1.0.1.zip, -17818,exploits/php/webapps/17818.txt,"TomatoCart 1.1 - (Authenticated) Local File Inclusion",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,86072,,,,, -38843,exploits/php/webapps/38843.txt,"TomatoCart 1.1.8.2 - 'class' Local File Inclusion",2013-11-18,Esac,webapps,php,,2013-11-18,2016-10-24,1,99983,,,,,https://www.securityfocus.com/bid/63795/info -37021,exploits/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 - 'json.php' Local File Inclusion",2012-03-28,"Canberk BOLAT",webapps,php,,2012-03-28,2015-05-14,1,2012-5907;80689,,,,,https://www.securityfocus.com/bid/52766/info -34308,exploits/php/webapps/34308.txt,"TomatoCart 1.x - SQL Injection",2014-08-09,Breaking.Technology,webapps,php,80,2014-08-09,2014-08-09,0,2014-3978;109912,,,,http://www.exploit-db.comTomatoCart-v1-1.1.8.6.tar.gz,https://breaking.technology/advisories/CVE-2014-3978.txt -14331,exploits/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-20,0,2010-2282;65094,,,,, -33978,exploits/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",webapps,php,,2010-05-12,2014-07-06,1,2010-1994;64551,,,,,https://www.securityfocus.com/bid/40108/info -30554,exploits/php/webapps/30554.txt,"Toms Gästebuch 1.00 - '/admin/header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php,,2007-09-07,2013-12-28,1,2007-4711;36736,,,,,https://www.securityfocus.com/bid/25507/info -30553,exploits/php/webapps/30553.txt,"Toms Gästebuch 1.00 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php,,2007-09-07,2013-12-28,1,2007-4711;36735,,,,,https://www.securityfocus.com/bid/25507/info -30570,exploits/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,webapps,php,,2007-09-08,2013-12-29,1,2007-4896;38660,,,,,https://www.securityfocus.com/bid/25598/info +17818,exploits/php/webapps/17818.txt,"TomatoCart 1.1 - (Authenticated) Local File Inclusion",2011-09-12,brain[pillow],webapps,php,,2011-09-12,2011-09-12,0,OSVDB-86072,,,,, +38843,exploits/php/webapps/38843.txt,"TomatoCart 1.1.8.2 - 'class' Local File Inclusion",2013-11-18,Esac,webapps,php,,2013-11-18,2016-10-24,1,OSVDB-99983,,,,,https://www.securityfocus.com/bid/63795/info +37021,exploits/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 - 'json.php' Local File Inclusion",2012-03-28,"Canberk BOLAT",webapps,php,,2012-03-28,2015-05-14,1,CVE-2012-5907;OSVDB-80689,,,,,https://www.securityfocus.com/bid/52766/info +34308,exploits/php/webapps/34308.txt,"TomatoCart 1.x - SQL Injection",2014-08-09,Breaking.Technology,webapps,php,80,2014-08-09,2014-08-09,0,CVE-2014-3978;OSVDB-109912,,,,http://www.exploit-db.comTomatoCart-v1-1.1.8.6.tar.gz,https://breaking.technology/advisories/CVE-2014-3978.txt +14331,exploits/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php,,2010-07-11,2010-07-20,0,CVE-2010-2282;OSVDB-65094,,,,, +33978,exploits/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",webapps,php,,2010-05-12,2014-07-06,1,CVE-2010-1994;OSVDB-64551,,,,,https://www.securityfocus.com/bid/40108/info +30554,exploits/php/webapps/30554.txt,"Toms Gästebuch 1.00 - '/admin/header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php,,2007-09-07,2013-12-28,1,CVE-2007-4711;OSVDB-36736,,,,,https://www.securityfocus.com/bid/25507/info +30553,exploits/php/webapps/30553.txt,"Toms Gästebuch 1.00 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php,,2007-09-07,2013-12-28,1,CVE-2007-4711;OSVDB-36735,,,,,https://www.securityfocus.com/bid/25507/info +30570,exploits/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,webapps,php,,2007-09-08,2013-12-29,1,CVE-2007-4896;OSVDB-38660,,,,,https://www.securityfocus.com/bid/25598/info 36572,exploits/php/webapps/36572.txt,"Toner Cart - 'show_series_ink.php' SQL Injection",2012-01-18,Lazmania61,webapps,php,,2012-01-18,2015-03-31,1,,,,,,https://www.securityfocus.com/bid/51530/info -3456,exploits/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,35586;2005-3952;21107,,,,, +3456,exploits/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,webapps,php,,2007-03-10,,1,OSVDB-35586;CVE-2005-3952;OSVDB-21107,,,,, 11548,exploits/php/webapps/11548.txt,"Top Auktion - 'news.php' SQL Injection",2010-02-23,"Easy Laster",webapps,php,,2010-02-22,,1,,,,,, -26405,exploits/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php?gid' SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php,,2013-06-24,2013-06-29,1,94712;2013-4953,,,http://www.exploit-db.com/screenshots/idlt26500/topgames.png,http://www.exploit-db.comTopGamesScript-v1.2.zip, -26607,exploits/php/webapps/26607.txt,"Top Music Module 3.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-4781;21397,,,,,https://www.securityfocus.com/bid/15581/info -34793,exploits/php/webapps/34793.txt,"Top Paidmailer - 'home.php' Remote File Inclusion",2009-07-13,Moudi,webapps,php,,2009-07-13,2014-09-26,1,2009-4750;55797,,,,,https://www.securityfocus.com/bid/43626/info -13976,exploits/php/webapps/13976.txt,"Top Sites Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,65664,,,,, -25270,exploits/php/webapps/25270.txt,"Topic Calendar 1.0.1 - 'Calendar_Scheduler.php' Cross-Site Scripting",2004-03-24,"Alberto Trivero",webapps,php,,2004-03-24,2013-05-06,1,2005-0872;14999,,,,,https://www.securityfocus.com/bid/12893/info -31419,exploits/php/webapps/31419.txt,"TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,102837;102836;102835;102834;2014-10023,,,,http://www.exploit-db.comTopicsViewer3.0Beta1.zip, -1722,exploits/php/webapps/1722.txt,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (1)",2006-04-27,[Oo],webapps,php,,2006-04-26,,1,25260;2006-2151,,,,, -1724,exploits/php/webapps/1724.pl,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (2)",2006-04-28,FOX_MULDER,webapps,php,,2006-04-27,,1,25260;2006-2151,,,,, -22222,exploits/php/webapps/22222.txt,"TOPO 1.41 - Full Path Disclosure",2003-02-04,"Rynho Zeros Web",webapps,php,,2003-02-04,2012-10-24,1,2003-1409;60267,,,,,https://www.securityfocus.com/bid/6768/info -5312,exploits/php/webapps/5312.txt,"TopperMod 1.0 - 'mod.php' Local File Inclusion",2008-03-25,girex,webapps,php,,2008-03-24,2016-11-16,1,43923;2008-1553,,,,, -5311,exploits/php/webapps/5311.txt,"TopperMod 2.0 - SQL Injection",2008-03-25,girex,webapps,php,,2008-03-24,,1,43944;2008-1554,,,,, +26405,exploits/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php?gid' SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php,,2013-06-24,2013-06-29,1,OSVDB-94712;CVE-2013-4953,,,http://www.exploit-db.com/screenshots/idlt26500/topgames.png,http://www.exploit-db.comTopGamesScript-v1.2.zip, +26607,exploits/php/webapps/26607.txt,"Top Music Module 3.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-4781;OSVDB-21397,,,,,https://www.securityfocus.com/bid/15581/info +34793,exploits/php/webapps/34793.txt,"Top Paidmailer - 'home.php' Remote File Inclusion",2009-07-13,Moudi,webapps,php,,2009-07-13,2014-09-26,1,CVE-2009-4750;OSVDB-55797,,,,,https://www.securityfocus.com/bid/43626/info +13976,exploits/php/webapps/13976.txt,"Top Sites Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,OSVDB-65664,,,,, +25270,exploits/php/webapps/25270.txt,"Topic Calendar 1.0.1 - 'Calendar_Scheduler.php' Cross-Site Scripting",2004-03-24,"Alberto Trivero",webapps,php,,2004-03-24,2013-05-06,1,CVE-2005-0872;OSVDB-14999,,,,,https://www.securityfocus.com/bid/12893/info +31419,exploits/php/webapps/31419.txt,"TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80,2014-02-05,2014-02-05,0,OSVDB-102837;OSVDB-102836;OSVDB-102835;OSVDB-102834;CVE-2014-10023,,,,http://www.exploit-db.comTopicsViewer3.0Beta1.zip, +1722,exploits/php/webapps/1722.txt,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (1)",2006-04-27,[Oo],webapps,php,,2006-04-26,,1,OSVDB-25260;CVE-2006-2151,,,,, +1724,exploits/php/webapps/1724.pl,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (2)",2006-04-28,FOX_MULDER,webapps,php,,2006-04-27,,1,OSVDB-25260;CVE-2006-2151,,,,, +22222,exploits/php/webapps/22222.txt,"TOPO 1.41 - Full Path Disclosure",2003-02-04,"Rynho Zeros Web",webapps,php,,2003-02-04,2012-10-24,1,CVE-2003-1409;OSVDB-60267,,,,,https://www.securityfocus.com/bid/6768/info +5312,exploits/php/webapps/5312.txt,"TopperMod 1.0 - 'mod.php' Local File Inclusion",2008-03-25,girex,webapps,php,,2008-03-24,2016-11-16,1,OSVDB-43923;CVE-2008-1553,,,,, +5311,exploits/php/webapps/5311.txt,"TopperMod 2.0 - SQL Injection",2008-03-25,girex,webapps,php,,2008-03-24,,1,OSVDB-43944;CVE-2008-1554,,,,, 42644,exploits/php/webapps/42644.html,"Topsites Script 1.0 - Cross-Site Request Forgery / PHP Code Injection",2017-09-09,"Ihsan Sencan",webapps,php,,2017-09-10,2017-09-10,0,,,,,, -2121,exploits/php/webapps/2121.txt,"Torbstoff News 4 - 'pfad' Remote File Inclusion",2006-08-07,SHiKaA,webapps,php,,2006-08-06,,1,27798;2006-4045,,,,, -34225,exploits/php/webapps/34225.txt,"TornadoStore 1.4.3 - SQL Injection / HTML Injection",2010-06-29,"Lucas Apa",webapps,php,,2010-06-29,2014-08-01,1,2010-1327;66052,,,,,https://www.securityfocus.com/bid/41233/info +2121,exploits/php/webapps/2121.txt,"Torbstoff News 4 - 'pfad' Remote File Inclusion",2006-08-07,SHiKaA,webapps,php,,2006-08-06,,1,OSVDB-27798;CVE-2006-4045,,,,, +34225,exploits/php/webapps/34225.txt,"TornadoStore 1.4.3 - SQL Injection / HTML Injection",2010-06-29,"Lucas Apa",webapps,php,,2010-06-29,2014-08-01,1,CVE-2010-1327;OSVDB-66052,,,,,https://www.securityfocus.com/bid/41233/info 12771,exploits/php/webapps/12771.txt,"Toronja CMS - HTML / Cross-Site Scripting Injection",2010-05-27,CoBRa_21,webapps,php,,2010-05-26,,1,,,,,, 12770,exploits/php/webapps/12770.txt,"Toronja CMS - SQL Injection",2010-05-27,cyberlog,webapps,php,,2010-05-26,2018-03-09,1,,,,,, 11746,exploits/php/webapps/11746.txt,"Torrent Hoster - Remount Upload",2010-03-15,EL-KAHINA,webapps,php,,2010-03-14,,0,,,,,, -28867,exploits/php/webapps/28867.txt,"TorrentFlux 2.1 - 'dir.php' Directory Traversal",2006-10-27,Christopher,webapps,php,,2006-10-27,2013-10-11,1,2006-5609;31523,,,,,https://www.securityfocus.com/bid/20771/info -2902,exploits/php/webapps/2902.pl,"TorrentFlux 2.2 - 'downloaddetails.php' Local File Disclosure",2006-12-09,r0ut3r,webapps,php,,2006-12-08,2016-09-16,1,30995;2006-6604;30993;2006-6598,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, -2903,exploits/php/webapps/2903.pl,"TorrentFlux 2.2 - 'maketorrent.php' Remote Command Execution",2006-12-09,r0ut3r,webapps,php,,2006-12-08,2016-09-16,1,30994;2006-6599,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, -2786,exploits/php/webapps/2786.txt,"torrentflux 2.2 - Arbitrary File Create/ Execute/Delete",2006-11-15,r0ut3r,webapps,php,,2006-11-14,2016-09-14,1,30464;2006-6330;2006-6329;30463;2006-6328,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, -31671,exploits/php/webapps/31671.html,"TorrentFlux 2.3 - 'admin.php' Cross-Site Request Forgery (Add Admin)",2008-04-18,"Michael Brooks",webapps,php,,2008-04-18,2014-02-14,1,2008-6585;44646,,,,,https://www.securityfocus.com/bid/28846/info -26549,exploits/php/webapps/26549.txt,"Torrential 1.2 - 'Getdox.php' Directory Traversal",2005-11-22,Shell,webapps,php,,2005-11-22,2013-07-02,1,2005-4160;21305,,,,,https://www.securityfocus.com/bid/15530/info -430,exploits/php/webapps/430.php,"TorrentTrader 1.0 RC2 - SQL Injection",2004-09-01,aCiDBiTS,webapps,php,,2004-08-31,,1,9510,,,,, -31328,exploits/php/webapps/31328.txt,"TorrentTrader 1.08 - 'msg' HTML Injection",2008-03-03,Dominus,webapps,php,,2008-03-03,2014-01-31,1,2008-1173;42522,,,,,https://www.securityfocus.com/bid/28082/info -21396,exploits/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,webapps,php,,2012-09-19,2013-02-21,1,85566;85565;85564;85563;85562;85561;85560;85559,,,,http://www.exploit-db.comTorrentTrader-v2.08.zip,http://www.waraxe.us/advisory-89.html -6698,exploits/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,webapps,php,,2008-10-06,2017-01-02,1,48975;2008-4494,,,,http://www.exploit-db.comTorrentTraderClassic-v1.04.zip, -4500,exploits/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",webapps,php,,2007-10-07,2016-12-26,1,37654;2007-5312;37653;2007-5311;37652,,,,http://www.exploit-db.comTorrentTraderClassic_v1.07.zip, -8958,exploits/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,webapps,php,,2009-06-14,2017-01-02,1,55339;2009-2161;55338;2009-2160;55336;55335;2009-2159;55221;2009-2158;55220;55219;55218;55217;55216;55215;55214;55213;55212;55211;55210;55209;55208;55207;2009-2157;55206;55205;55204;55203;55202;55201;55200;55199;2009-2156,,,,http://www.exploit-db.comTorrentTraderClassic_v1.09.zip,http://www.waraxe.us/advisory-74.html -31866,exploits/php/webapps/31866.txt,"TorrentTrader Classic 1.x - 'scrape.php' SQL Injection",2008-05-31,"Charles Vaughn",webapps,php,,2008-05-31,2014-02-24,1,2008-6418;45858,,,,,https://www.securityfocus.com/bid/29451/info -8931,exploits/php/webapps/8931.txt,"TorrentVolve 1.4 - 'deleteTorrent' Delete Arbitrary File",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,55174;2009-2101,,,,, -3707,exploits/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,,1,35762;2007-2317;35761,,,,, -37632,exploits/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",webapps,php,,2012-08-13,2015-07-18,1,2012-4236;84697,,,,,https://www.securityfocus.com/bid/54985/info -1753,exploits/php/webapps/1753.txt,"TotalCalendar 2.30 - 'inc' Remote File Inclusion",2006-05-05,Aesthetico,webapps,php,,2006-05-04,,1,25237;2006-7055,,,,, -8503,exploits/php/webapps/8503.txt,"TotalCalendar 2.4 - 'Include' Local File Inclusion",2009-04-21,SirGod,webapps,php,,2009-04-20,,1,54009;2009-1406,,,,, +28867,exploits/php/webapps/28867.txt,"TorrentFlux 2.1 - 'dir.php' Directory Traversal",2006-10-27,Christopher,webapps,php,,2006-10-27,2013-10-11,1,CVE-2006-5609;OSVDB-31523,,,,,https://www.securityfocus.com/bid/20771/info +2902,exploits/php/webapps/2902.pl,"TorrentFlux 2.2 - 'downloaddetails.php' Local File Disclosure",2006-12-09,r0ut3r,webapps,php,,2006-12-08,2016-09-16,1,OSVDB-30995;CVE-2006-6604;OSVDB-30993;CVE-2006-6598,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, +2903,exploits/php/webapps/2903.pl,"TorrentFlux 2.2 - 'maketorrent.php' Remote Command Execution",2006-12-09,r0ut3r,webapps,php,,2006-12-08,2016-09-16,1,OSVDB-30994;CVE-2006-6599,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, +2786,exploits/php/webapps/2786.txt,"torrentflux 2.2 - Arbitrary File Create/ Execute/Delete",2006-11-15,r0ut3r,webapps,php,,2006-11-14,2016-09-14,1,OSVDB-30464;CVE-2006-6330;CVE-2006-6329;OSVDB-30463;CVE-2006-6328,,,,http://www.exploit-db.comtorrentflux_2.2.tar.gz, +31671,exploits/php/webapps/31671.html,"TorrentFlux 2.3 - 'admin.php' Cross-Site Request Forgery (Add Admin)",2008-04-18,"Michael Brooks",webapps,php,,2008-04-18,2014-02-14,1,CVE-2008-6585;OSVDB-44646,,,,,https://www.securityfocus.com/bid/28846/info +26549,exploits/php/webapps/26549.txt,"Torrential 1.2 - 'Getdox.php' Directory Traversal",2005-11-22,Shell,webapps,php,,2005-11-22,2013-07-02,1,CVE-2005-4160;OSVDB-21305,,,,,https://www.securityfocus.com/bid/15530/info +430,exploits/php/webapps/430.php,"TorrentTrader 1.0 RC2 - SQL Injection",2004-09-01,aCiDBiTS,webapps,php,,2004-08-31,,1,OSVDB-9510,,,,, +31328,exploits/php/webapps/31328.txt,"TorrentTrader 1.08 - 'msg' HTML Injection",2008-03-03,Dominus,webapps,php,,2008-03-03,2014-01-31,1,CVE-2008-1173;OSVDB-42522,,,,,https://www.securityfocus.com/bid/28082/info +21396,exploits/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,webapps,php,,2012-09-19,2013-02-21,1,OSVDB-85566;OSVDB-85565;OSVDB-85564;OSVDB-85563;OSVDB-85562;OSVDB-85561;OSVDB-85560;OSVDB-85559,,,,http://www.exploit-db.comTorrentTrader-v2.08.zip,http://www.waraxe.us/advisory-89.html +6698,exploits/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,webapps,php,,2008-10-06,2017-01-02,1,OSVDB-48975;CVE-2008-4494,,,,http://www.exploit-db.comTorrentTraderClassic-v1.04.zip, +4500,exploits/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",webapps,php,,2007-10-07,2016-12-26,1,OSVDB-37654;CVE-2007-5312;OSVDB-37653;CVE-2007-5311;OSVDB-37652,,,,http://www.exploit-db.comTorrentTraderClassic_v1.07.zip, +8958,exploits/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,webapps,php,,2009-06-14,2017-01-02,1,OSVDB-55339;CVE-2009-2161;OSVDB-55338;CVE-2009-2160;OSVDB-55336;OSVDB-55335;CVE-2009-2159;OSVDB-55221;CVE-2009-2158;OSVDB-55220;OSVDB-55219;OSVDB-55218;OSVDB-55217;OSVDB-55216;OSVDB-55215;OSVDB-55214;OSVDB-55213;OSVDB-55212;OSVDB-55211;OSVDB-55210;OSVDB-55209;OSVDB-55208;OSVDB-55207;CVE-2009-2157;OSVDB-55206;OSVDB-55205;OSVDB-55204;OSVDB-55203;OSVDB-55202;OSVDB-55201;OSVDB-55200;OSVDB-55199;CVE-2009-2156,,,,http://www.exploit-db.comTorrentTraderClassic_v1.09.zip,http://www.waraxe.us/advisory-74.html +31866,exploits/php/webapps/31866.txt,"TorrentTrader Classic 1.x - 'scrape.php' SQL Injection",2008-05-31,"Charles Vaughn",webapps,php,,2008-05-31,2014-02-24,1,CVE-2008-6418;OSVDB-45858,,,,,https://www.securityfocus.com/bid/29451/info +8931,exploits/php/webapps/8931.txt,"TorrentVolve 1.4 - 'deleteTorrent' Delete Arbitrary File",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,OSVDB-55174;CVE-2009-2101,,,,, +3707,exploits/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php,,2007-04-10,,1,OSVDB-35762;CVE-2007-2317;OSVDB-35761,,,,, +37632,exploits/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",webapps,php,,2012-08-13,2015-07-18,1,CVE-2012-4236;OSVDB-84697,,,,,https://www.securityfocus.com/bid/54985/info +1753,exploits/php/webapps/1753.txt,"TotalCalendar 2.30 - 'inc' Remote File Inclusion",2006-05-05,Aesthetico,webapps,php,,2006-05-04,,1,OSVDB-25237;CVE-2006-7055,,,,, +8503,exploits/php/webapps/8503.txt,"TotalCalendar 2.4 - 'Include' Local File Inclusion",2009-04-21,SirGod,webapps,php,,2009-04-20,,1,OSVDB-54009;CVE-2009-1406,,,,, 8494,exploits/php/webapps/8494.txt,"TotalCalendar 2.4 - 'inc_dir' Remote File Inclusion",2009-04-20,DarKdewiL,webapps,php,,2009-04-19,,1,,,,,, -9524,exploits/php/webapps/9524.txt,"totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion",2009-08-26,Moudi,webapps,php,,2009-08-25,,1,2009-4974;2009-4973;66695;66694,,,,, -8496,exploits/php/webapps/8496.html,"TotalCalendar 2.4 - Remote Password Change",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,54008;2009-4929,,,,, -4130,exploits/php/webapps/4130.txt,"TotalCalendar 2.402 - 'view_event.php' SQL Injection",2007-06-30,t0pP8uZz,webapps,php,,2007-06-29,,1,36337;2007-3515,,,,, +9524,exploits/php/webapps/9524.txt,"totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion",2009-08-26,Moudi,webapps,php,,2009-08-25,,1,CVE-2009-4974;CVE-2009-4973;OSVDB-66695;OSVDB-66694,,,,, +8496,exploits/php/webapps/8496.html,"TotalCalendar 2.4 - Remote Password Change",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,OSVDB-54008;CVE-2009-4929,,,,, +4130,exploits/php/webapps/4130.txt,"TotalCalendar 2.402 - 'view_event.php' SQL Injection",2007-06-30,t0pP8uZz,webapps,php,,2007-06-29,,1,OSVDB-36337;CVE-2007-3515,,,,, 36074,exploits/php/webapps/36074.txt,"TotalShopUK 1.7.2 - 'index.php' SQL Injection",2011-08-22,"Eyup CELIK",webapps,php,,2011-08-22,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49263/info 41733,exploits/php/webapps/41733.txt,"Tour Package Booking 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php,,2017-03-26,2017-03-27,0,,,,,, 48892,exploits/php/webapps/48892.txt,"Tourism Management System 1.0 - Arbitrary File Upload",2020-10-19,"Ankita Pal",webapps,php,,2020-10-19,2020-10-19,0,,,,,, 45962,exploits/php/webapps/45962.txt,"Tourism Website Blog - Remote Code Execution / SQL Injection",2018-12-11,"Ihsan Sencan",webapps,php,80,2018-12-11,2018-12-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comfon_0.zip, 36080,exploits/php/webapps/36080.txt,"Tourismscripts Hotel Portal - 'hotel_city' HTML Injection",2011-08-24,"Eyup CELIK",webapps,php,,2011-08-24,2015-02-15,1,,,,,,https://www.securityfocus.com/bid/49297/info 34599,exploits/php/webapps/34599.txt,"tourismscripts HotelBook - 'hotel_id' Multiple SQL Injections",2009-09-10,Mr.SQL,webapps,php,,2009-09-10,2014-09-09,1,,,,,,https://www.securityfocus.com/bid/42975/info -6988,exploits/php/webapps/6988.txt,"Tours Manager 1.0 - SQL Injection",2008-11-04,G4N0K,webapps,php,,2008-11-03,2016-12-30,1,49563;2008-6289,,,,, -7176,exploits/php/webapps/7176.txt,"ToursManager - 'tourview.php' Blind SQL Injection",2008-11-20,XaDoS,webapps,php,,2008-11-19,2017-01-03,1,52334;2008-6303,,,,, -4555,exploits/php/webapps/4555.txt,"TOWeLS 0.1 - 'scripture.php' Remote File Inclusion",2007-10-22,GoLd_M,webapps,php,,2007-10-21,2016-10-20,1,40623;2007-5628,,,,http://www.exploit-db.comtowels-0.1.zip, -9109,exploits/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection / Remote Code Execution",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,55804;2009-3750,,,,, -43085,exploits/php/webapps/43085.txt,"tPanel 2009 - Authentication Bypass",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15974,,,,, -6088,exploits/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple SQL Injections",2008-07-16,Mr.SQL,webapps,php,,2008-07-15,,1,47074;2008-3251;47073;47072;47071;47070,,,,, +6988,exploits/php/webapps/6988.txt,"Tours Manager 1.0 - SQL Injection",2008-11-04,G4N0K,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49563;CVE-2008-6289,,,,, +7176,exploits/php/webapps/7176.txt,"ToursManager - 'tourview.php' Blind SQL Injection",2008-11-20,XaDoS,webapps,php,,2008-11-19,2017-01-03,1,OSVDB-52334;CVE-2008-6303,,,,, +4555,exploits/php/webapps/4555.txt,"TOWeLS 0.1 - 'scripture.php' Remote File Inclusion",2007-10-22,GoLd_M,webapps,php,,2007-10-21,2016-10-20,1,OSVDB-40623;CVE-2007-5628,,,,http://www.exploit-db.comtowels-0.1.zip, +9109,exploits/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection / Remote Code Execution",2009-07-10,darkjoker,webapps,php,,2009-07-09,,1,OSVDB-55804;CVE-2009-3750,,,,, +43085,exploits/php/webapps/43085.txt,"tPanel 2009 - Authentication Bypass",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15974,,,,, +6088,exploits/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple SQL Injections",2008-07-16,Mr.SQL,webapps,php,,2008-07-15,,1,OSVDB-47074;CVE-2008-3251;OSVDB-47073;OSVDB-47072;OSVDB-47071;OSVDB-47070,,,,, 16214,exploits/php/webapps/16214.txt,"tplSoccerStats - 'player.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,webapps,php,,2011-02-23,2011-02-23,1,,,,,, 34077,exploits/php/webapps/34077.txt,"TPO Duyuru Scripti - Insecure Cookie Authentication Bypass",2010-06-02,Septemb0x,webapps,php,,2010-06-02,2014-07-15,1,,,,,,https://www.securityfocus.com/bid/40519/info -12385,exploits/php/webapps/12385.html,"TR Forum 1.5 - Cross-Site Request Forgery (Add Admin)",2010-04-25,EL-KAHINA,webapps,php,,2010-04-24,,1,2006-4584;28544,,,,, +12385,exploits/php/webapps/12385.html,"TR Forum 1.5 - Cross-Site Request Forgery (Add Admin)",2010-04-25,EL-KAHINA,webapps,php,,2010-04-24,,1,CVE-2006-4584;OSVDB-28544,,,,, 12446,exploits/php/webapps/12446.txt,"TR Forum 1.5 - Multiple Vulnerabilities",2010-04-29,indoushka,webapps,php,,2010-04-28,,0,,,,,, -2297,exploits/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction",2006-09-04,DarkFig,webapps,php,,2006-09-03,2016-10-27,1,28544;2006-4586;28543;28542;2006-4584,,,,, +2297,exploits/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction",2006-09-04,DarkFig,webapps,php,,2006-09-03,2016-10-27,1,OSVDB-28544;CVE-2006-4586;OSVDB-28543;OSVDB-28542;CVE-2006-4584,,,,, 6991,exploits/php/webapps/6991.txt,"TR News 2.1 - 'login.php' Remote Authentication Bypass",2008-11-04,StAkeR,webapps,php,,2008-11-03,,1,,,,,, -5483,exploits/php/webapps/5483.txt,"TR News 2.1 - 'nb' SQL Injection",2008-04-21,His0k4,webapps,php,,2008-04-20,2016-11-24,1,44575;2008-1958;44574;2008-1957,,,,, -1789,exploits/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,webapps,php,,2006-05-14,2016-11-24,1,25577;2006-2557;25531,,,,, -31855,exploits/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting",2008-05-27,ZoRLu,webapps,php,,2008-05-27,2014-02-24,1,2008-2508;45936,,,,,https://www.securityfocus.com/bid/29388/info -25123,exploits/php/webapps/25123.txt,"TrackerCam 5.12 - 'ComGetLogFile.php3?fm' Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",webapps,php,,2005-02-18,2013-05-01,1,2005-0479;13955,,,,,https://www.securityfocus.com/bid/12592/info -35523,exploits/php/webapps/35523.txt,"Tracks 1.7.2 - URI Cross-Site Scripting",2011-03-29,"Mesut Timur",webapps,php,,2011-03-29,2014-12-15,1,2011-1671;71352,,,,,https://www.securityfocus.com/bid/47078/info -11412,exploits/php/webapps/11412.txt,"Trade Manager Script - SQL Injection",2010-02-11,JaMbA,webapps,php,,2010-02-10,,1,62294;2010-0693,,,,, +5483,exploits/php/webapps/5483.txt,"TR News 2.1 - 'nb' SQL Injection",2008-04-21,His0k4,webapps,php,,2008-04-20,2016-11-24,1,OSVDB-44575;CVE-2008-1958;OSVDB-44574;CVE-2008-1957,,,,, +1789,exploits/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,webapps,php,,2006-05-14,2016-11-24,1,OSVDB-25577;CVE-2006-2557;OSVDB-25531,,,,, +31855,exploits/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting",2008-05-27,ZoRLu,webapps,php,,2008-05-27,2014-02-24,1,CVE-2008-2508;OSVDB-45936,,,,,https://www.securityfocus.com/bid/29388/info +25123,exploits/php/webapps/25123.txt,"TrackerCam 5.12 - 'ComGetLogFile.php3?fm' Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",webapps,php,,2005-02-18,2013-05-01,1,CVE-2005-0479;OSVDB-13955,,,,,https://www.securityfocus.com/bid/12592/info +35523,exploits/php/webapps/35523.txt,"Tracks 1.7.2 - URI Cross-Site Scripting",2011-03-29,"Mesut Timur",webapps,php,,2011-03-29,2014-12-15,1,CVE-2011-1671;OSVDB-71352,,,,,https://www.securityfocus.com/bid/47078/info +11412,exploits/php/webapps/11412.txt,"Trade Manager Script - SQL Injection",2010-02-11,JaMbA,webapps,php,,2010-02-10,,1,OSVDB-62294;CVE-2010-0693,,,,, 46671,exploits/php/webapps/46671.txt,"Tradebox CryptoCurrency - 'symbol' SQL Injection",2019-04-08,"Abdullah Çelebi",webapps,php,80,2019-04-08,2019-04-08,0,,"SQL Injection (SQLi)",,,, 41563,exploits/php/webapps/41563.txt,"TradeMart 1.1 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -17523,exploits/php/webapps/17523.txt,"Tradingeye E-Commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",webapps,php,,2011-07-12,2011-07-12,1,73861;73860,,,,, +17523,exploits/php/webapps/17523.txt,"Tradingeye E-Commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",webapps,php,,2011-07-12,2011-07-12,1,OSVDB-73861;OSVDB-73860,,,,, 50244,exploits/php/webapps/50244.py,"Traffic Offense Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-09-01,Tagoletta,webapps,php,,2021-09-01,2021-10-29,0,,,,,, -4187,exploits/php/webapps/4187.txt,"Traffic Stats - 'referralUrl.php?offset' SQL Injection",2007-07-16,t0pP8uZz,webapps,php,,2007-07-15,,1,36258;2007-3840,,,,, +4187,exploits/php/webapps/4187.txt,"Traffic Stats - 'referralUrl.php?offset' SQL Injection",2007-07-16,t0pP8uZz,webapps,php,,2007-07-15,,1,OSVDB-36258;CVE-2007-3840,,,,, 10447,exploits/php/webapps/10447.txt,"Traidnt Discovery - Cross-Site Request Forgery (Create Staff Account)",2009-12-14,G0D-F4Th3r,webapps,php,,2009-12-13,,0,,,,,, 10629,exploits/php/webapps/10629.txt,"Traidnt Gallery - Arbitrary Add Admin",2009-12-24,wlhaan-hacker,webapps,php,,2009-12-23,,1,,,,,, -36892,exploits/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross-Site Request Forgery",2012-02-29,"Green Hornet",webapps,php,,2012-02-29,2017-10-16,1,79680,,,,, +36892,exploits/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross-Site Request Forgery",2012-02-29,"Green Hornet",webapps,php,,2012-02-29,2017-10-16,1,OSVDB-79680,,,,, 8006,exploits/php/webapps/8006.txt,"Traidnt UP 1.0 - Arbitrary File Upload",2009-02-09,fantastic,webapps,php,,2009-02-08,,1,,,,,, 8202,exploits/php/webapps/8202.html,"Traidnt up 2.0 - 'cookie' Add Extension Bypass",2009-03-11,SP4rT,webapps,php,,2009-03-10,,1,,,,,, 17267,exploits/php/webapps/17267.txt,"Traidnt UP 2.0 - 'view.php' SQL Injection",2011-05-10,ScOrPiOn,webapps,php,,2011-05-10,2011-05-10,1,,,,,, 9145,exploits/php/webapps/9145.php,"Traidnt UP 2.0 - Blind SQL Injection",2009-07-14,Qabandi,webapps,php,,2009-07-13,,1,,,,,, -8831,exploits/php/webapps/8831.txt,"Traidnt Up 2.0 - Cookie Authentication Bypass",2009-05-29,Qabandi,webapps,php,,2009-05-28,,1,54809;2009-2605,,,,, +8831,exploits/php/webapps/8831.txt,"Traidnt Up 2.0 - Cookie Authentication Bypass",2009-05-29,Qabandi,webapps,php,,2009-05-28,,1,OSVDB-54809;CVE-2009-2605,,,,, 9474,exploits/php/webapps/9474.rb,"Traidnt UP 2.0 - SQL Injection",2009-08-18,"Jafer Al Zidjali",webapps,php,,2009-08-17,,1,,,,,, 15826,exploits/php/webapps/15826.txt,"Traidnt Up 3.0 - Cross-Site Request Forgery",2010-12-25,"P0C T34M",webapps,php,,2010-12-25,2010-12-26,0,,,,,http://www.exploit-db.comTraidnt_up_V3.0.zip, -36736,exploits/php/webapps/36736.txt,"Traidnt Up 3.0 - SQL Injection",2015-04-13,"Ali Trixx",webapps,php,,2015-04-13,2015-04-13,0,120607,,,,, -5848,exploits/php/webapps/5848.txt,"traindepot 0.1 - Local File Inclusion / Cross-Site Scripting",2008-06-18,"CWH Underground",webapps,php,,2008-06-17,2016-12-08,1,46509;2008-2839;46508;2008-2838,,,,, +36736,exploits/php/webapps/36736.txt,"Traidnt Up 3.0 - SQL Injection",2015-04-13,"Ali Trixx",webapps,php,,2015-04-13,2015-04-13,0,OSVDB-120607,,,,, +5848,exploits/php/webapps/5848.txt,"traindepot 0.1 - Local File Inclusion / Cross-Site Scripting",2008-06-18,"CWH Underground",webapps,php,,2008-06-17,2016-12-08,1,OSVDB-46509;CVE-2008-2839;OSVDB-46508;CVE-2008-2838,,,,, 11155,exploits/php/webapps/11155.txt,"Transload Script - Arbitrary File Upload",2010-01-16,DigitALL,webapps,php,,2010-01-15,,1,,,,,http://www.exploit-db.comtransloader.zip, -6360,exploits/php/webapps/6360.txt,"TransLucid 1.75 - 'FCKeditor' Arbitrary File Upload",2008-09-03,BugReport.IR,webapps,php,,2008-09-02,,1,49430,,,,,http://www.bugreport.ir/index_51.htm -8943,exploits/php/webapps/8943.txt,"TransLucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,2016-12-21,1,55385;2009-2145;55384;55383,,,,,http://forum.intern0t.net/intern0t-advisories/1122-intern0t-translucid-1-75-multiple-vulnerabilities.html +6360,exploits/php/webapps/6360.txt,"TransLucid 1.75 - 'FCKeditor' Arbitrary File Upload",2008-09-03,BugReport.IR,webapps,php,,2008-09-02,,1,OSVDB-49430,,,,,http://www.bugreport.ir/index_51.htm +8943,exploits/php/webapps/8943.txt,"TransLucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php,,2009-06-11,2016-12-21,1,OSVDB-55385;CVE-2009-2145;OSVDB-55384;OSVDB-55383,,,,,http://forum.intern0t.net/intern0t-advisories/1122-intern0t-translucid-1-75-multiple-vulnerabilities.html 36175,exploits/php/webapps/36175.txt,"Traq 2.2 - Multiple SQL Injections / Cross-Site Scripting",2011-09-28,"High-Tech Bridge SA",webapps,php,,2011-09-28,2015-02-25,1,,,,,,https://www.securityfocus.com/bid/49835/info -18213,exploits/php/webapps/18213.php,"Traq 2.3 - Authentication Bypass / Remote Code Execution",2011-12-07,EgiX,webapps,php,,2011-12-07,2011-12-14,1,77556,,,,http://www.exploit-db.comtraq-v2.3.zip, -18239,exploits/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)",2011-12-13,Metasploit,webapps,php,,2011-12-14,2011-12-14,1,77556,"Metasploit Framework (MSF)",,,, -19324,exploits/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,webapps,php,,2012-06-21,2012-06-21,1,83090;83088,,,,, +18213,exploits/php/webapps/18213.php,"Traq 2.3 - Authentication Bypass / Remote Code Execution",2011-12-07,EgiX,webapps,php,,2011-12-07,2011-12-14,1,OSVDB-77556,,,,http://www.exploit-db.comtraq-v2.3.zip, +18239,exploits/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)",2011-12-13,Metasploit,webapps,php,,2011-12-14,2011-12-14,1,OSVDB-77556,"Metasploit Framework (MSF)",,,, +19324,exploits/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,webapps,php,,2012-06-21,2012-06-21,1,OSVDB-83090;OSVDB-83088,,,,, 15280,exploits/php/webapps/15280.html,"Travel Portal Script - Cross-Site Request Forgery (Admin Password Change)",2010-10-19,KnocKout,webapps,php,,2010-10-19,2017-01-11,0,,,,,, 41588,exploits/php/webapps/41588.txt,"Travel Tours Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 17236,exploits/php/webapps/17236.txt,"Travel411 - SQL Injection",2011-05-02,Caddy-Dz,webapps,php,,2011-05-02,2011-05-02,1,,,,,, -18871,exploits/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,1,81889;81888;81887;81886;81885;81884;81883;81882;2012-4281;2012-2939;2012-2938,,,,,https://www.vulnerability-lab.com/get_content.php?id=530 -2471,exploits/php/webapps/2471.pl,"Travelsized CMS 0.4 - 'FrontPage.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-12-01,1,29490;2006-5182,,,,http://www.exploit-db.comtravelsized-0.4.tar.bz2, -31388,exploits/php/webapps/31388.txt,"Travelsized CMS 0.4.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php,,2008-03-12,2014-02-04,1,2008-1324;43517,,,,,https://www.securityfocus.com/bid/28218/info -2611,exploits/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusions",2006-10-21,k1tk4t,webapps,php,,2006-10-20,,1,29969;2006-5495;29968;29967;29966;29965;29964;29963;29962;29961;29960,,,,, +18871,exploits/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,1,OSVDB-81889;OSVDB-81888;OSVDB-81887;OSVDB-81886;OSVDB-81885;OSVDB-81884;OSVDB-81883;OSVDB-81882;CVE-2012-4281;CVE-2012-2939;CVE-2012-2938,,,,,https://www.vulnerability-lab.com/get_content.php?id=530 +2471,exploits/php/webapps/2471.pl,"Travelsized CMS 0.4 - 'FrontPage.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php,,2006-10-02,2016-12-01,1,OSVDB-29490;CVE-2006-5182,,,,http://www.exploit-db.comtravelsized-0.4.tar.bz2, +31388,exploits/php/webapps/31388.txt,"Travelsized CMS 0.4.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-1324;OSVDB-43517,,,,,https://www.securityfocus.com/bid/28218/info +2611,exploits/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusions",2006-10-21,k1tk4t,webapps,php,,2006-10-20,,1,OSVDB-29969;CVE-2006-5495;OSVDB-29968;OSVDB-29967;OSVDB-29966;OSVDB-29965;OSVDB-29964;OSVDB-29963;OSVDB-29962;OSVDB-29961;OSVDB-29960,,,,, 42972,exploits/php/webapps/42972.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) - 'Proxy.php' Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",webapps,php,,2017-10-11,2018-01-18,0,,,,,, -42895,exploits/php/webapps/42895.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - 'Host' Header Injection",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,2017-14087,,,,, -42893,exploits/php/webapps/42893.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Information Disclosure",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,2017-14085,,,,, -42889,exploits/php/webapps/42889.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Private Key Disclosure",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,2017-14083,,,,, -42971,exploits/php/webapps/42971.rb,"Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",webapps,php,,2017-10-11,2017-10-11,0,2017-11394,,,,, +42895,exploits/php/webapps/42895.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - 'Host' Header Injection",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,CVE-2017-14087,,,,, +42893,exploits/php/webapps/42893.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Information Disclosure",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,CVE-2017-14085,,,,, +42889,exploits/php/webapps/42889.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Private Key Disclosure",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,CVE-2017-14083,,,,, +42971,exploits/php/webapps/42971.rb,"Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",webapps,php,,2017-10-11,2017-10-11,0,CVE-2017-11394,,,,, 42894,exploits/php/webapps/42894.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Server Side Request Forgery",2017-09-28,hyp3rlinx,webapps,php,,2017-09-28,2017-09-28,1,,,,,, -25243,exploits/php/webapps/25243.txt,"TRG News 3.0 Script - Remote File Inclusion",2005-03-21,Frank_Reiner,webapps,php,,2005-03-21,2013-05-06,1,2005-0860;14920,,,,,https://www.securityfocus.com/bid/12855/info -36590,exploits/php/webapps/36590.txt,"Tribiq CMS - 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",webapps,php,,2012-01-21,2015-04-01,1,2012-5312;86229,,,,,https://www.securityfocus.com/bid/51614/info -6888,exploits/php/webapps/6888.txt,"Tribiq CMS 5.0.10a (Windows) - Local File Inclusion",2008-10-31,GoLd_M,webapps,php,,2008-10-30,,1,49496;2008-4894;49495;2008-4893,,,,, -9012,exploits/php/webapps/9012.txt,"Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion",2009-06-24,CraCkEr,webapps,php,,2009-06-23,,1,55930;2009-2220;55929;55928;55927,,,,, -6886,exploits/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (Beta) - Insecure Cookie Handling",2008-10-31,ZoRLu,webapps,php,,2008-10-30,,1,54418;2008-6804,,,,, +25243,exploits/php/webapps/25243.txt,"TRG News 3.0 Script - Remote File Inclusion",2005-03-21,Frank_Reiner,webapps,php,,2005-03-21,2013-05-06,1,CVE-2005-0860;OSVDB-14920,,,,,https://www.securityfocus.com/bid/12855/info +36590,exploits/php/webapps/36590.txt,"Tribiq CMS - 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",webapps,php,,2012-01-21,2015-04-01,1,CVE-2012-5312;OSVDB-86229,,,,,https://www.securityfocus.com/bid/51614/info +6888,exploits/php/webapps/6888.txt,"Tribiq CMS 5.0.10a (Windows) - Local File Inclusion",2008-10-31,GoLd_M,webapps,php,,2008-10-30,,1,OSVDB-49496;CVE-2008-4894;OSVDB-49495;CVE-2008-4893,,,,, +9012,exploits/php/webapps/9012.txt,"Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion",2009-06-24,CraCkEr,webapps,php,,2009-06-23,,1,OSVDB-55930;CVE-2009-2220;OSVDB-55929;OSVDB-55928;OSVDB-55927,,,,, +6886,exploits/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (Beta) - Insecure Cookie Handling",2008-10-31,ZoRLu,webapps,php,,2008-10-30,,1,OSVDB-54418;CVE-2008-6804,,,,, 33510,exploits/php/webapps/33510.txt,"Tribisur - 'cat' Cross-Site Scripting",2010-01-13,ViRuSMaN,webapps,php,,2010-01-13,2014-05-26,1,,,,,,https://www.securityfocus.com/bid/37800/info -11655,exploits/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,cr4wl3r,webapps,php,,2010-03-07,,1,62900;2010-0958,,,,, -4840,exploits/php/webapps/4840.php,"Tribisur 2.0 - SQL Injection",2008-01-05,x0kster,webapps,php,,2008-01-04,,1,40075;2008-0133;40074,,,,, -27514,exploits/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)",2013-08-12,"Yashar shahinzadeh",webapps,php,,2013-08-12,2013-08-12,0,98076;96227,,,,http://www.exploit-db.comcommunity-5.2.7c.tar.gz, -2501,exploits/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,30863;2006-5314,,,,, +11655,exploits/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,cr4wl3r,webapps,php,,2010-03-07,,1,OSVDB-62900;CVE-2010-0958,,,,, +4840,exploits/php/webapps/4840.php,"Tribisur 2.0 - SQL Injection",2008-01-05,x0kster,webapps,php,,2008-01-04,,1,OSVDB-40075;CVE-2008-0133;OSVDB-40074,,,,, +27514,exploits/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)",2013-08-12,"Yashar shahinzadeh",webapps,php,,2013-08-12,2013-08-12,0,OSVDB-98076;OSVDB-96227,,,,http://www.exploit-db.comcommunity-5.2.7c.tar.gz, +2501,exploits/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-30863;CVE-2006-5314,,,,, 34024,exploits/php/webapps/34024.txt,"Triburom - 'forum.php' Cross-Site Scripting",2010-01-15,ViRuSMaN,webapps,php,,2010-01-15,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40316/info 49597,exploits/php/webapps/49597.txt,"Triconsole 3.75 - Reflected XSS",2021-02-26,"Akash Chathoth",webapps,php,,2021-02-26,2021-02-26,0,,,,,, 26127,exploits/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injections",2005-08-09,admin@batznet.com,webapps,php,,2005-08-09,2013-06-11,1,,,,,,https://www.securityfocus.com/bid/14516/info -6141,exploits/php/webapps/6141.txt,"TriO 2.1 - 'browse.php' SQL Injection",2008-07-26,dun,webapps,php,,2008-07-25,2016-12-14,1,47153;2008-3418,,,,, -4485,exploits/php/webapps/4485.txt,"Trionic Cite CMS 1.2rev9 - Remote File Inclusion",2007-10-05,GoLd_M,webapps,php,,2007-10-04,2016-10-12,1,37460;2007-5271;37459,,,,http://www.exploit-db.comcite1.2-rev9.tar.gz, -27626,exploits/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,webapps,php,,2006-04-11,2013-08-16,1,2006-1768;24556,,,,,https://www.securityfocus.com/bid/17473/info -23319,exploits/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access",2003-10-31,"Virginity Security",webapps,php,,2003-10-31,2012-12-12,1,2003-1162;2770,,,,,https://www.securityfocus.com/bid/8944/info -6017,exploits/php/webapps/6017.pl,"Triton CMS Pro 1.06 - 'x-forwarded-for' Blind SQL Injection",2008-07-07,girex,webapps,php,,2008-07-06,2016-12-13,1,46762;2008-3153,,,,, -49914,exploits/php/webapps/49914.py,"Trixbox 2.8.0.4 - 'lang' Path Traversal",2021-05-28,"Ron Jost",webapps,php,,2021-05-28,2021-05-28,0,2017-14537,,,,, -49913,exploits/php/webapps/49913.py,"Trixbox 2.8.0.4 - 'lang' Remote Code Execution (Unauthenticated)",2021-05-28,"Ron Jost",webapps,php,,2021-05-28,2021-05-28,0,2017-14535,,,,, -3995,exploits/php/webapps/3995.txt,"TROforum 0.1 - 'admin.php?site_url' Remote File Inclusion",2007-05-26,"Mehmet Ince",webapps,php,,2007-05-25,,1,38153;2007-2937,,,,, -37136,exploits/php/webapps/37136.txt,"Trombinoscope 3.x - 'photo.php' Server SQL Injection",2012-05-07,"Ramdan Yantu",webapps,php,,2012-05-07,2015-05-29,1,2012-4282;84732,,,,,https://www.securityfocus.com/bid/53398/info -3865,exploits/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 - 'RESPATH' Remote File Inclusion",2007-05-07,kezzap66345,webapps,php,,2007-05-06,,1,35824;2007-2530;35823,,,,, -26545,exploits/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,webapps,php,,2005-11-21,2013-07-02,1,2005-3748;21002,,,,,https://www.securityfocus.com/bid/15519/info -33679,exploits/php/webapps/33679.txt,"TRUC 0.11 - 'login_reset_password_page.php' Cross-Site Scripting",2010-02-28,snakespc,webapps,php,,2010-02-28,2014-06-08,1,2010-1095;63198,,,,,https://www.securityfocus.com/bid/38445/info -5129,exploits/php/webapps/5129.txt,"TRUC 0.11.0 - 'download.php' Remote File Disclosure",2008-02-16,GoLd_M,webapps,php,,2008-02-15,2016-11-14,1,42184;2008-0814,,,,http://www.exploit-db.comtruc_0.11.0.tar.gz, +6141,exploits/php/webapps/6141.txt,"TriO 2.1 - 'browse.php' SQL Injection",2008-07-26,dun,webapps,php,,2008-07-25,2016-12-14,1,OSVDB-47153;CVE-2008-3418,,,,, +4485,exploits/php/webapps/4485.txt,"Trionic Cite CMS 1.2rev9 - Remote File Inclusion",2007-10-05,GoLd_M,webapps,php,,2007-10-04,2016-10-12,1,OSVDB-37460;CVE-2007-5271;OSVDB-37459,,,,http://www.exploit-db.comcite1.2-rev9.tar.gz, +27626,exploits/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,webapps,php,,2006-04-11,2013-08-16,1,CVE-2006-1768;OSVDB-24556,,,,,https://www.securityfocus.com/bid/17473/info +23319,exploits/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access",2003-10-31,"Virginity Security",webapps,php,,2003-10-31,2012-12-12,1,CVE-2003-1162;OSVDB-2770,,,,,https://www.securityfocus.com/bid/8944/info +6017,exploits/php/webapps/6017.pl,"Triton CMS Pro 1.06 - 'x-forwarded-for' Blind SQL Injection",2008-07-07,girex,webapps,php,,2008-07-06,2016-12-13,1,OSVDB-46762;CVE-2008-3153,,,,, +49914,exploits/php/webapps/49914.py,"Trixbox 2.8.0.4 - 'lang' Path Traversal",2021-05-28,"Ron Jost",webapps,php,,2021-05-28,2021-05-28,0,CVE-2017-14537,,,,, +49913,exploits/php/webapps/49913.py,"Trixbox 2.8.0.4 - 'lang' Remote Code Execution (Unauthenticated)",2021-05-28,"Ron Jost",webapps,php,,2021-05-28,2021-05-28,0,CVE-2017-14535,,,,, +3995,exploits/php/webapps/3995.txt,"TROforum 0.1 - 'admin.php?site_url' Remote File Inclusion",2007-05-26,"Mehmet Ince",webapps,php,,2007-05-25,,1,OSVDB-38153;CVE-2007-2937,,,,, +37136,exploits/php/webapps/37136.txt,"Trombinoscope 3.x - 'photo.php' Server SQL Injection",2012-05-07,"Ramdan Yantu",webapps,php,,2012-05-07,2015-05-29,1,CVE-2012-4282;OSVDB-84732,,,,,https://www.securityfocus.com/bid/53398/info +3865,exploits/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 - 'RESPATH' Remote File Inclusion",2007-05-07,kezzap66345,webapps,php,,2007-05-06,,1,OSVDB-35824;CVE-2007-2530;OSVDB-35823,,,,, +26545,exploits/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,webapps,php,,2005-11-21,2013-07-02,1,CVE-2005-3748;OSVDB-21002,,,,,https://www.securityfocus.com/bid/15519/info +33679,exploits/php/webapps/33679.txt,"TRUC 0.11 - 'login_reset_password_page.php' Cross-Site Scripting",2010-02-28,snakespc,webapps,php,,2010-02-28,2014-06-08,1,CVE-2010-1095;OSVDB-63198,,,,,https://www.securityfocus.com/bid/38445/info +5129,exploits/php/webapps/5129.txt,"TRUC 0.11.0 - 'download.php' Remote File Disclosure",2008-02-16,GoLd_M,webapps,php,,2008-02-15,2016-11-14,1,OSVDB-42184;CVE-2008-0814,,,,http://www.exploit-db.comtruc_0.11.0.tar.gz, 41184,exploits/php/webapps/41184.txt,"TrueConf Server 4.3.7 - Multiple Vulnerabilities",2017-01-29,LiquidWorm,webapps,php,,2017-01-29,2017-01-29,0,,,,,, -22534,exploits/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,webapps,php,,2003-04-25,2012-11-07,1,2003-1488;53369,,,,,https://www.securityfocus.com/bid/7427/info +22534,exploits/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,webapps,php,,2003-04-25,2012-11-07,1,CVE-2003-1488;OSVDB-53369,,,,,https://www.securityfocus.com/bid/7427/info 48466,exploits/php/webapps/48466.txt,"Tryton 5.4 - Persistent Cross-Site Scripting",2020-05-13,Vulnerability-Lab,webapps,php,,2020-05-13,2020-05-13,0,,,,,, 12645,exploits/php/webapps/12645.txt,"TS Special Edition 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,webapps,php,,2010-05-17,,0,,,,,, -2116,exploits/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,webapps,php,,2006-08-01,2016-08-31,1,29099;2006-4055;29098;29097;29096;29095;29094,,,,http://www.exploit-db.comtsep.0942.zip, -2098,exploits/php/webapps/2098.txt,"TSEP 0.942 - 'copyright.php' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php,,2006-07-31,2016-08-31,1,29108;2006-4085;29099;29098;29097;29096;29095;29094;2006-4055;27706;2006-3993,,,,http://www.exploit-db.comtsep.0942.zip, +2116,exploits/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,webapps,php,,2006-08-01,2016-08-31,1,OSVDB-29099;CVE-2006-4055;OSVDB-29098;OSVDB-29097;OSVDB-29096;OSVDB-29095;OSVDB-29094,,,,http://www.exploit-db.comtsep.0942.zip, +2098,exploits/php/webapps/2098.txt,"TSEP 0.942 - 'copyright.php' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php,,2006-07-31,2016-08-31,1,OSVDB-29108;CVE-2006-4085;OSVDB-29099;OSVDB-29098;OSVDB-29097;OSVDB-29096;OSVDB-29095;OSVDB-29094;CVE-2006-4055;OSVDB-27706;CVE-2006-3993,,,,http://www.exploit-db.comtsep.0942.zip, 9057,exploits/php/webapps/9057.txt,"tsep 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,webapps,php,,2009-06-29,,1,,,,,, -23084,exploits/php/webapps/23084.txt,"TSguestbook 2.1 - 'Message' HTML Injection",2003-09-01,Trash-80,webapps,php,,2003-09-01,2012-12-02,1,2490,,,,,https://www.securityfocus.com/bid/8520/info -43915,exploits/php/webapps/43915.txt,"TSiteBuilder 1.0 - SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,2018-6365,,,,, -17935,exploits/php/webapps/17935.txt,"Tsmim Lessons Library - 'show.php' SQL Injection",2011-10-06,M.Jock3R,webapps,php,,2011-10-06,2017-10-06,1,76125,,,,, -11923,exploits/php/webapps/11923.txt,"TSOKA:CMS 1.1/1.9/2.0 - SQL Injection / Cross-Site Scripting",2010-03-28,d3v1l,webapps,php,,2010-03-27,,1,66259;2010-2675;2010-2674;63277,,,,, -9335,exploits/php/webapps/9335.txt,"TT Web Site Manager 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,56733;2009-4732,,,,, -22578,exploits/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 - 'install.php?installdir' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php,,2003-05-09,2016-10-27,1,2003-1459;54042,,,,,https://www.securityfocus.com/bid/7542/info -22577,exploits/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 - 'news.php?template' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php,,2003-05-09,2016-10-27,1,2003-1459;54041,,,,,https://www.securityfocus.com/bid/7542/info -22612,exploits/php/webapps/22612.txt,"ttCMS 2.2/2.3 - 'header.php' Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,webapps,php,,2003-05-17,2012-11-11,1,2003-0320;12053,,,,,https://www.securityfocus.com/bid/7625/info +23084,exploits/php/webapps/23084.txt,"TSguestbook 2.1 - 'Message' HTML Injection",2003-09-01,Trash-80,webapps,php,,2003-09-01,2012-12-02,1,OSVDB-2490,,,,,https://www.securityfocus.com/bid/8520/info +43915,exploits/php/webapps/43915.txt,"TSiteBuilder 1.0 - SQL Injection",2018-01-28,"Ihsan Sencan",webapps,php,,2018-01-28,2018-01-29,0,CVE-2018-6365,,,,, +17935,exploits/php/webapps/17935.txt,"Tsmim Lessons Library - 'show.php' SQL Injection",2011-10-06,M.Jock3R,webapps,php,,2011-10-06,2017-10-06,1,OSVDB-76125,,,,, +11923,exploits/php/webapps/11923.txt,"TSOKA:CMS 1.1/1.9/2.0 - SQL Injection / Cross-Site Scripting",2010-03-28,d3v1l,webapps,php,,2010-03-27,,1,OSVDB-66259;CVE-2010-2675;CVE-2010-2674;OSVDB-63277,,,,, +9335,exploits/php/webapps/9335.txt,"TT Web Site Manager 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php,,2009-08-02,,1,OSVDB-56733;CVE-2009-4732,,,,, +22578,exploits/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 - 'install.php?installdir' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php,,2003-05-09,2016-10-27,1,CVE-2003-1459;OSVDB-54042,,,,,https://www.securityfocus.com/bid/7542/info +22577,exploits/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 - 'news.php?template' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php,,2003-05-09,2016-10-27,1,CVE-2003-1459;OSVDB-54041,,,,,https://www.securityfocus.com/bid/7542/info +22612,exploits/php/webapps/22612.txt,"ttCMS 2.2/2.3 - 'header.php' Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,webapps,php,,2003-05-17,2012-11-11,1,CVE-2003-0320;OSVDB-12053,,,,,https://www.securityfocus.com/bid/7625/info 22618,exploits/php/webapps/22618.txt,"ttCMS 2.2/2.3 / ttForum 1.1 - 'index.php' Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,webapps,php,,2003-05-20,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7634/info -3563,exploits/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php?lib_path' Remote File Inclusion",2007-03-24,Kacper,webapps,php,,2007-03-23,,1,37198;2007-1708,,,,, +3563,exploits/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php?lib_path' Remote File Inclusion",2007-03-24,Kacper,webapps,php,,2007-03-23,,1,OSVDB-37198;CVE-2007-1708,,,,, 12048,exploits/php/webapps/12048.html,"ttCMS 5.0 - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,0,,,,,, -27250,exploits/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 - 'edituser.php' Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-20,2013-08-02,1,2006-0691;23173,,,,,https://www.securityfocus.com/bid/16731/info -18466,exploits/php/webapps/18466.txt,"Tube Ace (Adult PHP Tube Script) - SQL Injection",2012-02-06,"Daniel Godoy",webapps,php,,2012-02-06,2016-10-27,1,78900;2012-1029,,,,, -36790,exploits/php/webapps/36790.txt,"Tube Ace - 'q' Cross-Site Scripting",2012-02-16,"Daniel Godoy",webapps,php,,2012-02-16,2015-04-17,1,2012-1029;78900,,,,,https://www.securityfocus.com/bid/52046/info -6170,exploits/php/webapps/6170.txt,"TubeGuru Video Sharing Script - 'UID' SQL Injection",2008-07-30,"Hussin X",webapps,php,,2008-07-29,2016-12-14,1,47235;2008-3674,,,,, -2896,exploits/php/webapps/2896.py,"Tucows Client Code Suite (CSS) 1.2.1015 - Remote File Inclusion",2006-12-08,3l3ctric-Cracker,webapps,php,,2006-12-07,2017-10-07,1,36323;2006-6551,,,,, +27250,exploits/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 - 'edituser.php' Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php,,2006-02-20,2013-08-02,1,CVE-2006-0691;OSVDB-23173,,,,,https://www.securityfocus.com/bid/16731/info +18466,exploits/php/webapps/18466.txt,"Tube Ace (Adult PHP Tube Script) - SQL Injection",2012-02-06,"Daniel Godoy",webapps,php,,2012-02-06,2016-10-27,1,OSVDB-78900;CVE-2012-1029,,,,, +36790,exploits/php/webapps/36790.txt,"Tube Ace - 'q' Cross-Site Scripting",2012-02-16,"Daniel Godoy",webapps,php,,2012-02-16,2015-04-17,1,CVE-2012-1029;OSVDB-78900,,,,,https://www.securityfocus.com/bid/52046/info +6170,exploits/php/webapps/6170.txt,"TubeGuru Video Sharing Script - 'UID' SQL Injection",2008-07-30,"Hussin X",webapps,php,,2008-07-29,2016-12-14,1,OSVDB-47235;CVE-2008-3674,,,,, +2896,exploits/php/webapps/2896.py,"Tucows Client Code Suite (CSS) 1.2.1015 - Remote File Inclusion",2006-12-08,3l3ctric-Cracker,webapps,php,,2006-12-07,2017-10-07,1,OSVDB-36323;CVE-2006-6551,,,,, 17000,exploits/php/webapps/17000.txt,"Tugux CMS - 'nid' Blind SQL Injection",2011-03-18,eidelweiss,webapps,php,,2011-03-18,2011-03-19,1,,,,,http://www.exploit-db.comtuguxCMS_v.1.0_final.rar,http://eidelweiss-advisories.blogspot.com/2011/03/tugux-cms-nid-blind-sql-injection.html 16997,exploits/php/webapps/16997.txt,"Tugux CMS 1.0_final - Multiple Vulnerabilities",2011-03-17,Aodrulez,webapps,php,,2011-03-17,2011-03-17,0,,,,,http://www.exploit-db.comtuguxCMS_v.1.0_final.rar, 17518,exploits/php/webapps/17518.txt,"Tugux CMS 1.2 - 'pid' Arbitrary File Deletion",2011-07-10,LiquidWorm,webapps,php,,2011-07-10,2011-07-10,0,,,,,http://www.exploit-db.comtugux_cms.rar,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5024.php -17312,exploits/php/webapps/17312.txt,"Tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,webapps,php,,2011-05-22,2011-05-22,0,72847;72846;72845;72844,,,,http://www.exploit-db.comtugux_cms.rar, +17312,exploits/php/webapps/17312.txt,"Tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,webapps,php,,2011-05-22,2011-05-22,0,OSVDB-72847;OSVDB-72846;OSVDB-72845;OSVDB-72844,,,,http://www.exploit-db.comtugux_cms.rar, 34673,exploits/php/webapps/34673.txt,"Tukanas Classifieds 1.0 - 'index.php' SQL Injection",2009-08-28,Moudi,webapps,php,,2009-08-28,2014-09-16,1,,,,,,https://www.securityfocus.com/bid/43337/info -44286,exploits/php/webapps/44286.txt,"Tuleap 9.17.99.189 - Blind SQL Injection",2018-03-13,"Cristiano Maruti",webapps,php,,2018-03-13,2018-11-20,1,2018-7538,"SQL Injection (SQLi)",,,http://www.exploit-db.comtuleap-9.17.tar.gz, -41953,exploits/php/webapps/41953.md,"Tuleap Project Wiki 8.3 < 9.6.99.86 - Command Injection",2017-05-01,"Ben Nott",webapps,php,,2017-05-01,2017-09-18,1,2017-7981,"Command Injection",,,,https://github.com/xdrr/vulnerability-research/blob/c76aec169646047ba199471f3b24a5a0c86af865/webapp/tuleap/2017.04.tuleap-auth-ci.md -43866,exploits/php/webapps/43866.txt,"Tumder 2.1 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5984,,,,, -29848,exploits/php/webapps/29848.txt,"TuMusika Evolution 1.6 - 'index.php' Cross-Site Scripting",2007-04-12,the_Edit0r,webapps,php,,2007-04-12,2013-11-27,1,2007-2090;34893,,,,,https://www.securityfocus.com/bid/23452/info -4674,exploits/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-20,1,42454;2007-6221;42453;2007-6188;42452;42451;42450,,,,http://www.exploit-db.comTuMusikaEvolution1.7R5.tar.gz, -4876,exploits/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,webapps,php,,2008-01-08,,1,41314;2008-0231,,,,, -26566,exploits/php/webapps/26566.txt,"Tunez 1.21 - 'search.php?searchFor' Cross-Site Scripting",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3834;21063,,,,,https://www.securityfocus.com/bid/15548/info -26565,exploits/php/webapps/26565.txt,"Tunez 1.21 - 'songinfo.php?song_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,2005-3833;21062,,,,,https://www.securityfocus.com/bid/15548/info -7256,exploits/php/webapps/7256.txt,"Turnkey Arcade Script - SQL Injection (1)",2008-11-27,The_5p3ctrum,webapps,php,,2008-11-26,2017-01-03,1,50315;2009-3973;2008-5629,,,,, -9511,exploits/php/webapps/9511.txt,"Turnkey Arcade Script - SQL Injection (2)",2009-08-25,Red-D3v1L,webapps,php,,2009-08-24,2017-01-03,1,50315;2009-3973;2008-5629,,,,, -32880,exploits/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Cross-Site Scripting",2009-03-31,TEAMELITE,webapps,php,,2009-03-31,2014-04-15,1,2009-1225;53121,,,,,https://www.securityfocus.com/bid/34324/info -7118,exploits/php/webapps/7118.txt,"TurnkeyForms - Text Link Sales Authentication Bypass",2008-11-14,G4N0K,webapps,php,,2008-11-13,,1,49868;2008-6963,,,,, -7029,exploits/php/webapps/7029.txt,"TurnkeyForms Business Survey Pro 1.0 - 'id' SQL Injection",2008-11-07,G4N0K,webapps,php,,2008-11-06,2017-01-02,1,49810;2008-6349,,,,, -7028,exploits/php/webapps/7028.txt,"TurnkeyForms Entertainment Portal 2.0 - Insecure Cookie Handling",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,49749;2008-6723,,,,, -7106,exploits/php/webapps/7106.txt,"TurnkeyForms Local Classifieds - Authentication Bypass",2008-11-12,G4N0K,webapps,php,,2008-11-11,,1,52335;2008-6302,,,,, -7035,exploits/php/webapps/7035.txt,"TurnkeyForms Local Classifieds - Cross-Site Scripting / SQL Injection",2008-11-07,TR-ShaRk,webapps,php,,2008-11-06,,1,52313;2008-6351;49754;2008-6350,,,,, -32571,exploits/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 - SQL Injection / Cross-Site Scripting",2008-11-07,G4N0K,webapps,php,,2008-11-07,2014-03-28,1,49751;49750,,,,,https://www.securityfocus.com/bid/32175/info -7124,exploits/php/webapps/7124.txt,"TurnkeyForms Text Link Sales - 'id' Cross-Site Scripting / SQL Injection",2008-11-14,ZoRLu,webapps,php,,2008-11-13,,1,50705;2008-5487;49869;2008-5486,,,,, -7107,exploits/php/webapps/7107.txt,"TurnkeyForms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,webapps,php,,2008-11-11,,1,56983;2008-6941;49839;2008-6940;49838;2008-6939,,,,, -34482,exploits/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone - 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-08-30,1,2009-4858;56873,,,,,https://www.securityfocus.com/bid/42480/info +44286,exploits/php/webapps/44286.txt,"Tuleap 9.17.99.189 - Blind SQL Injection",2018-03-13,"Cristiano Maruti",webapps,php,,2018-03-13,2018-11-20,1,CVE-2018-7538,"SQL Injection (SQLi)",,,http://www.exploit-db.comtuleap-9.17.tar.gz, +41953,exploits/php/webapps/41953.md,"Tuleap Project Wiki 8.3 < 9.6.99.86 - Command Injection",2017-05-01,"Ben Nott",webapps,php,,2017-05-01,2017-09-18,1,CVE-2017-7981,"Command Injection",,,,https://github.com/xdrr/vulnerability-research/blob/c76aec169646047ba199471f3b24a5a0c86af865/webapp/tuleap/2017.04.tuleap-auth-ci.md +43866,exploits/php/webapps/43866.txt,"Tumder 2.1 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5984,,,,, +29848,exploits/php/webapps/29848.txt,"TuMusika Evolution 1.6 - 'index.php' Cross-Site Scripting",2007-04-12,the_Edit0r,webapps,php,,2007-04-12,2013-11-27,1,CVE-2007-2090;OSVDB-34893,,,,,https://www.securityfocus.com/bid/23452/info +4674,exploits/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure",2007-11-28,GoLd_M,webapps,php,,2007-11-27,2016-10-20,1,OSVDB-42454;CVE-2007-6221;OSVDB-42453;CVE-2007-6188;OSVDB-42452;OSVDB-42451;OSVDB-42450,,,,http://www.exploit-db.comTuMusikaEvolution1.7R5.tar.gz, +4876,exploits/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,webapps,php,,2008-01-08,,1,OSVDB-41314;CVE-2008-0231,,,,, +26566,exploits/php/webapps/26566.txt,"Tunez 1.21 - 'search.php?searchFor' Cross-Site Scripting",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3834;OSVDB-21063,,,,,https://www.securityfocus.com/bid/15548/info +26565,exploits/php/webapps/26565.txt,"Tunez 1.21 - 'songinfo.php?song_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3833;OSVDB-21062,,,,,https://www.securityfocus.com/bid/15548/info +7256,exploits/php/webapps/7256.txt,"Turnkey Arcade Script - SQL Injection (1)",2008-11-27,The_5p3ctrum,webapps,php,,2008-11-26,2017-01-03,1,OSVDB-50315;CVE-2009-3973;CVE-2008-5629,,,,, +9511,exploits/php/webapps/9511.txt,"Turnkey Arcade Script - SQL Injection (2)",2009-08-25,Red-D3v1L,webapps,php,,2009-08-24,2017-01-03,1,OSVDB-50315;CVE-2009-3973;CVE-2008-5629,,,,, +32880,exploits/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Cross-Site Scripting",2009-03-31,TEAMELITE,webapps,php,,2009-03-31,2014-04-15,1,CVE-2009-1225;OSVDB-53121,,,,,https://www.securityfocus.com/bid/34324/info +7118,exploits/php/webapps/7118.txt,"TurnkeyForms - Text Link Sales Authentication Bypass",2008-11-14,G4N0K,webapps,php,,2008-11-13,,1,OSVDB-49868;CVE-2008-6963,,,,, +7029,exploits/php/webapps/7029.txt,"TurnkeyForms Business Survey Pro 1.0 - 'id' SQL Injection",2008-11-07,G4N0K,webapps,php,,2008-11-06,2017-01-02,1,OSVDB-49810;CVE-2008-6349,,,,, +7028,exploits/php/webapps/7028.txt,"TurnkeyForms Entertainment Portal 2.0 - Insecure Cookie Handling",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,OSVDB-49749;CVE-2008-6723,,,,, +7106,exploits/php/webapps/7106.txt,"TurnkeyForms Local Classifieds - Authentication Bypass",2008-11-12,G4N0K,webapps,php,,2008-11-11,,1,OSVDB-52335;CVE-2008-6302,,,,, +7035,exploits/php/webapps/7035.txt,"TurnkeyForms Local Classifieds - Cross-Site Scripting / SQL Injection",2008-11-07,TR-ShaRk,webapps,php,,2008-11-06,,1,OSVDB-52313;CVE-2008-6351;OSVDB-49754;CVE-2008-6350,,,,, +32571,exploits/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 - SQL Injection / Cross-Site Scripting",2008-11-07,G4N0K,webapps,php,,2008-11-07,2014-03-28,1,OSVDB-49751;OSVDB-49750,,,,,https://www.securityfocus.com/bid/32175/info +7124,exploits/php/webapps/7124.txt,"TurnkeyForms Text Link Sales - 'id' Cross-Site Scripting / SQL Injection",2008-11-14,ZoRLu,webapps,php,,2008-11-13,,1,OSVDB-50705;CVE-2008-5487;OSVDB-49869;CVE-2008-5486,,,,, +7107,exploits/php/webapps/7107.txt,"TurnkeyForms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,webapps,php,,2008-11-11,,1,OSVDB-56983;CVE-2008-6941;OSVDB-49839;CVE-2008-6940;OSVDB-49838;CVE-2008-6939,,,,, +34482,exploits/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone - 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-08-30,1,CVE-2009-4858;OSVDB-56873,,,,,https://www.securityfocus.com/bid/42480/info 34702,exploits/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting",2009-07-24,Moudi,webapps,php,,2009-07-24,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43435/info 28349,exploits/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Inclusions",2006-08-07,Matdhule,webapps,php,,2006-08-07,2013-09-17,1,,,,,,https://www.securityfocus.com/bid/19382/info -8766,exploits/php/webapps/8766.txt,"Tutorial Share 3.5.0 - Insecure Cookie Handling",2009-05-22,Evil-Cod3r,webapps,php,,2009-05-21,,1,54704;2009-2293,,,,, -3887,exploits/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php?search' SQL Injection",2007-05-09,Silentz,webapps,php,,2007-05-08,,1,35905;2007-2600;35903;2007-2599;35902;35901;35900;35899;35897;35896;35895;35894;35893;35892,,,,, -3963,exploits/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,webapps,php,,2007-05-20,,1,36520;2007-2822,,,,, -4901,exploits/php/webapps/4901.txt,"TutorialCMS 1.02 - 'Username' SQL Injection",2008-01-12,ka0x,webapps,php,,2008-01-11,,1,40241;2008-0254,,,,, -17123,exploits/php/webapps/17123.txt,"Tutorialms 1.4 - 'show' SQL Injection",2011-04-05,LiquidWorm,webapps,php,,2011-04-05,2017-11-30,0,71562,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5007.php +8766,exploits/php/webapps/8766.txt,"Tutorial Share 3.5.0 - Insecure Cookie Handling",2009-05-22,Evil-Cod3r,webapps,php,,2009-05-21,,1,OSVDB-54704;CVE-2009-2293,,,,, +3887,exploits/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php?search' SQL Injection",2007-05-09,Silentz,webapps,php,,2007-05-08,,1,OSVDB-35905;CVE-2007-2600;OSVDB-35903;CVE-2007-2599;OSVDB-35902;OSVDB-35901;OSVDB-35900;OSVDB-35899;OSVDB-35897;OSVDB-35896;OSVDB-35895;OSVDB-35894;OSVDB-35893;OSVDB-35892,,,,, +3963,exploits/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,webapps,php,,2007-05-20,,1,OSVDB-36520;CVE-2007-2822,,,,, +4901,exploits/php/webapps/4901.txt,"TutorialCMS 1.02 - 'Username' SQL Injection",2008-01-12,ka0x,webapps,php,,2008-01-11,,1,OSVDB-40241;CVE-2008-0254,,,,, +17123,exploits/php/webapps/17123.txt,"Tutorialms 1.4 - 'show' SQL Injection",2011-04-05,LiquidWorm,webapps,php,,2011-04-05,2017-11-30,0,OSVDB-71562,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5007.php 24104,exploits/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple SQL Injections",2004-05-10,"Hillel Himovich",webapps,php,,2004-05-10,2013-01-14,1,,,,,,https://www.securityfocus.com/bid/10314/info -24617,exploits/php/webapps/24617.txt,"TUTOS - 'app_new.php?t' Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,2004-2162;5327,,,,,https://www.securityfocus.com/bid/11221/info -24616,exploits/php/webapps/24616.txt,"TUTOS - 'file_overview.php?link_id' SQL Injection",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,2004-2161;10164,,,,,https://www.securityfocus.com/bid/11221/info -22818,exploits/php/webapps/22818.txt,"Tutos 1.1 - 'File_Select.php' Cross-Site Scripting",2003-06-20,"François SORIN",webapps,php,,2003-06-20,2012-11-19,1,2003-0481;2192,,,,,https://www.securityfocus.com/bid/8011/info -22819,exploits/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",webapps,php,,2003-06-20,2012-11-19,1,2003-0482;10163,,,,,https://www.securityfocus.com/bid/8012/info -23991,exploits/php/webapps/23991.txt,"Tutos 1.1.20031017 - 'note_overview.php?id' SQL Injection",2004-04-13,"François SORIN",webapps,php,,2004-04-13,2013-01-09,1,5329,,,,,https://www.securityfocus.com/bid/10129/info -4861,exploits/php/webapps/4861.txt,"TUTOS 1.3 - 'cmd.php' Remote Command Execution",2008-01-07,Houssamix,webapps,php,,2008-01-06,2016-10-25,1,42744;2008-0149;42743;2008-0148,,,,, -2220,exploits/php/webapps/2220.txt,"Tutti Nova 1.6 - 'TNLIB_DIR' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php,,2006-08-18,2016-09-09,1,28030;2006-4277;28029;2006-4276;28028,,,,http://www.exploit-db.comtuttinova-1.6.zip, +24617,exploits/php/webapps/24617.txt,"TUTOS - 'app_new.php?t' Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,CVE-2004-2162;OSVDB-5327,,,,,https://www.securityfocus.com/bid/11221/info +24616,exploits/php/webapps/24616.txt,"TUTOS - 'file_overview.php?link_id' SQL Injection",2004-09-20,"Joxean Koret",webapps,php,,2004-09-20,2013-03-06,1,CVE-2004-2161;OSVDB-10164,,,,,https://www.securityfocus.com/bid/11221/info +22818,exploits/php/webapps/22818.txt,"Tutos 1.1 - 'File_Select.php' Cross-Site Scripting",2003-06-20,"François SORIN",webapps,php,,2003-06-20,2012-11-19,1,CVE-2003-0481;OSVDB-2192,,,,,https://www.securityfocus.com/bid/8011/info +22819,exploits/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",webapps,php,,2003-06-20,2012-11-19,1,CVE-2003-0482;OSVDB-10163,,,,,https://www.securityfocus.com/bid/8012/info +23991,exploits/php/webapps/23991.txt,"Tutos 1.1.20031017 - 'note_overview.php?id' SQL Injection",2004-04-13,"François SORIN",webapps,php,,2004-04-13,2013-01-09,1,OSVDB-5329,,,,,https://www.securityfocus.com/bid/10129/info +4861,exploits/php/webapps/4861.txt,"TUTOS 1.3 - 'cmd.php' Remote Command Execution",2008-01-07,Houssamix,webapps,php,,2008-01-06,2016-10-25,1,OSVDB-42744;CVE-2008-0149;OSVDB-42743;CVE-2008-0148,,,,, +2220,exploits/php/webapps/2220.txt,"Tutti Nova 1.6 - 'TNLIB_DIR' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php,,2006-08-18,2016-09-09,1,OSVDB-28030;CVE-2006-4277;OSVDB-28029;CVE-2006-4276;OSVDB-28028,,,,http://www.exploit-db.comtuttinova-1.6.zip, 33227,exploits/php/webapps/33227.txt,"TuttoPHP Morris Guestbook - 'view.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php,,2009-09-16,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36415/info -31753,exploits/php/webapps/31753.txt,"Tux CMS 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-07,"Hadi Kiamarsi",webapps,php,,2008-05-07,2014-02-19,1,2008-2126;45021,,,,,https://www.securityfocus.com/bid/29090/info +31753,exploits/php/webapps/31753.txt,"Tux CMS 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-07,"Hadi Kiamarsi",webapps,php,,2008-05-07,2014-02-19,1,CVE-2008-2126;OSVDB-45021,,,,,https://www.securityfocus.com/bid/29090/info 44100,exploits/php/webapps/44100.txt,"TV - Video Subscription - Authentication Bypass SQL Injection",2018-02-16,L0RD,webapps,php,80,2018-02-16,2018-02-16,1,,"SQL Injection (SQLi)",,,, 44102,exploits/php/webapps/44102.txt,"Twig < 2.4.4 - Server Side Template Injection",2018-02-16,JameelNabbo,webapps,php,80,2018-02-16,2018-02-16,0,,,,,, -16894,exploits/php/webapps/16894.rb,"TWiki - Search Function Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2016-10-27,1,2004-1037;11714,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTWiki-20030201.tgz, -2143,exploits/php/webapps/2143.pl,"TWiki 4.0.4 - 'configure' Remote Command Execution",2006-08-07,"Javier Olascoaga",webapps,php,,2006-08-06,,1,27556;2006-3819,,,,, +16894,exploits/php/webapps/16894.rb,"TWiki - Search Function Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2016-10-27,1,CVE-2004-1037;OSVDB-11714,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTWiki-20030201.tgz, +2143,exploits/php/webapps/2143.pl,"TWiki 4.0.4 - 'configure' Remote Command Execution",2006-08-07,"Javier Olascoaga",webapps,php,,2006-08-06,,1,OSVDB-27556;CVE-2006-3819,,,,, 2110,exploits/php/webapps/2110.pm,"TWiki 4.0.4 - Configure Script Remote Code Execution (Metasploit)",2006-08-02,"David Maciejak",webapps,php,,2006-08-01,,1,,"Metasploit Framework (MSF)",,,, -28495,exploits/php/webapps/28495.txt,"TWiki 4.0.x - 'Viewfile' Directory Traversal",2006-09-07,"Peter Thoeny",webapps,php,,2006-09-07,2013-09-24,1,2006-4294;28603,,,,,https://www.securityfocus.com/bid/19907/info -32645,exploits/php/webapps/32645.txt,"TWiki 4.x - 'SEARCH' Remote Command Execution",2008-12-06,"Troy Bollinge",webapps,php,,2008-12-06,2014-04-02,1,2008-5305;50677,,,,,https://www.securityfocus.com/bid/32668/info -32646,exploits/php/webapps/32646.txt,"TWiki 4.x - 'URLPARAM' Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",webapps,php,,2008-12-06,2014-04-02,1,2008-5304;50676,,,,,https://www.securityfocus.com/bid/32669/info -34842,exploits/php/webapps/34842.txt,"TWiki 5.0 - '/bin/view?rev' Cross-Site Scripting",2010-10-14,"DOUHINE Davy",webapps,php,,2010-10-14,2014-10-02,1,2010-3841;68650,,,,,https://www.securityfocus.com/bid/44103/info -34843,exploits/php/webapps/34843.txt,"TWiki 5.0 - bin/login Multiple Cross-Site Scripting Vulnerabilities",2010-10-14,"DOUHINE Davy",webapps,php,,2010-10-14,2014-10-02,1,2010-3841;68651,,,,,https://www.securityfocus.com/bid/44103/info -35761,exploits/php/webapps/35761.txt,"TWiki 5.0.1 - 'origurl' Cross-Site Scripting",2011-05-18,"Mesut Timur",webapps,php,,2011-05-18,2015-01-11,1,2011-1838;72400,,,,,https://www.securityfocus.com/bid/47899/info -36162,exploits/php/webapps/36162.txt,"TWiki 5.0.2 - '/bin/view/Main/Jump?newtopic' Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php,,2011-09-22,2015-02-24,1,2011-3010;75673,,,,,https://www.securityfocus.com/bid/49746/info -36163,exploits/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php,,2011-09-22,2015-02-24,1,2011-3010;75674,,,,,https://www.securityfocus.com/bid/49746/info -16892,exploits/php/webapps/16892.rb,"TWiki History TWikiUsers - 'rev' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,2005-2877;19403,"Metasploit Framework (MSF)",,,, -26260,exploits/php/webapps/26260.txt,"TWiki TWikiUsers - Arbitrary Command Execution",2005-09-14,B4dP4nd4,webapps,php,,2005-09-14,2013-06-18,1,2005-2877;19403,,,,,https://www.securityfocus.com/bid/14834/info -26302,exploits/php/webapps/26302.txt,"TWiki TWikiUsers - INCLUDE Function Arbitrary Command Execution",2005-09-28,JChristophFuchs,webapps,php,,2005-09-28,2013-06-19,1,2005-2877;19403,,,,,https://www.securityfocus.com/bid/14960/info -38737,exploits/php/webapps/38737.txt,"Twilight CMS - DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",webapps,php,,2013-08-21,2015-11-17,1,2013-4900;96479,,,,,https://www.securityfocus.com/bid/61906/info +28495,exploits/php/webapps/28495.txt,"TWiki 4.0.x - 'Viewfile' Directory Traversal",2006-09-07,"Peter Thoeny",webapps,php,,2006-09-07,2013-09-24,1,CVE-2006-4294;OSVDB-28603,,,,,https://www.securityfocus.com/bid/19907/info +32645,exploits/php/webapps/32645.txt,"TWiki 4.x - 'SEARCH' Remote Command Execution",2008-12-06,"Troy Bollinge",webapps,php,,2008-12-06,2014-04-02,1,CVE-2008-5305;OSVDB-50677,,,,,https://www.securityfocus.com/bid/32668/info +32646,exploits/php/webapps/32646.txt,"TWiki 4.x - 'URLPARAM' Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",webapps,php,,2008-12-06,2014-04-02,1,CVE-2008-5304;OSVDB-50676,,,,,https://www.securityfocus.com/bid/32669/info +34842,exploits/php/webapps/34842.txt,"TWiki 5.0 - '/bin/view?rev' Cross-Site Scripting",2010-10-14,"DOUHINE Davy",webapps,php,,2010-10-14,2014-10-02,1,CVE-2010-3841;OSVDB-68650,,,,,https://www.securityfocus.com/bid/44103/info +34843,exploits/php/webapps/34843.txt,"TWiki 5.0 - bin/login Multiple Cross-Site Scripting Vulnerabilities",2010-10-14,"DOUHINE Davy",webapps,php,,2010-10-14,2014-10-02,1,CVE-2010-3841;OSVDB-68651,,,,,https://www.securityfocus.com/bid/44103/info +35761,exploits/php/webapps/35761.txt,"TWiki 5.0.1 - 'origurl' Cross-Site Scripting",2011-05-18,"Mesut Timur",webapps,php,,2011-05-18,2015-01-11,1,CVE-2011-1838;OSVDB-72400,,,,,https://www.securityfocus.com/bid/47899/info +36162,exploits/php/webapps/36162.txt,"TWiki 5.0.2 - '/bin/view/Main/Jump?newtopic' Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php,,2011-09-22,2015-02-24,1,CVE-2011-3010;OSVDB-75673,,,,,https://www.securityfocus.com/bid/49746/info +36163,exploits/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php,,2011-09-22,2015-02-24,1,CVE-2011-3010;OSVDB-75674,,,,,https://www.securityfocus.com/bid/49746/info +16892,exploits/php/webapps/16892.rb,"TWiki History TWikiUsers - 'rev' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2011-03-06,1,CVE-2005-2877;OSVDB-19403,"Metasploit Framework (MSF)",,,, +26260,exploits/php/webapps/26260.txt,"TWiki TWikiUsers - Arbitrary Command Execution",2005-09-14,B4dP4nd4,webapps,php,,2005-09-14,2013-06-18,1,CVE-2005-2877;OSVDB-19403,,,,,https://www.securityfocus.com/bid/14834/info +26302,exploits/php/webapps/26302.txt,"TWiki TWikiUsers - INCLUDE Function Arbitrary Command Execution",2005-09-28,JChristophFuchs,webapps,php,,2005-09-28,2013-06-19,1,CVE-2005-2877;OSVDB-19403,,,,,https://www.securityfocus.com/bid/14960/info +38737,exploits/php/webapps/38737.txt,"Twilight CMS - DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",webapps,php,,2013-08-21,2015-11-17,1,CVE-2013-4900;OSVDB-96479,,,,,https://www.securityfocus.com/bid/61906/info 46139,exploits/php/webapps/46139.txt,"Twilio WEB To Fax Machine System Application 1.0 - SQL Injection",2019-01-14,"Ihsan Sencan",webapps,php,80,2019-01-14,2019-01-14,0,,"SQL Injection (SQLi)",,,, 45247,exploits/php/webapps/45247.txt,"Twitter-Clone 1 - 'code' SQL Injection",2018-08-23,L0RD,webapps,php,,2018-08-23,2018-08-23,0,,,,,, 45230,exploits/php/webapps/45230.txt,"Twitter-Clone 1 - 'userid' SQL Injection",2018-08-21,L0RD,webapps,php,80,2018-08-21,2018-08-21,0,,"SQL Injection (SQLi)",,,, 45232,exploits/php/webapps/45232.txt,"Twitter-Clone 1 - Cross-Site Request Forgery (Delete Post)",2018-08-21,L0RD,webapps,php,,2018-08-21,2018-08-21,0,,,,,, -9978,exploits/php/webapps/9978.txt,"TwonkyMedia Server 4.4.17/5.0.65 - Cross-Site Scripting",2009-10-23,"Davide Canali",webapps,php,,2009-10-22,,1,63203;59158,,,,, +9978,exploits/php/webapps/9978.txt,"TwonkyMedia Server 4.4.17/5.0.65 - Cross-Site Scripting",2009-10-23,"Davide Canali",webapps,php,,2009-10-22,,1,OSVDB-63203;OSVDB-59158,,,,, 7997,exploits/php/webapps/7997.html,"txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges",2009-02-05,cOndemned,webapps,php,,2009-02-04,,1,,,,,, -7241,exploits/php/webapps/7241.txt,"TxtBlog 1.0 Alpha - Local File Inclusion",2008-11-27,"CWH Underground",webapps,php,,2008-11-26,2017-01-06,1,50833;2008-5639,,,,http://www.exploit-db.comtxtblogcms-1.0a.zip, +7241,exploits/php/webapps/7241.txt,"TxtBlog 1.0 Alpha - Local File Inclusion",2008-11-27,"CWH Underground",webapps,php,,2008-11-26,2017-01-06,1,OSVDB-50833;CVE-2008-5639,,,,http://www.exploit-db.comtxtblogcms-1.0a.zip, 7967,exploits/php/webapps/7967.pl,"TxtBlog 1.0 Alpha - Remote Command Execution",2009-02-03,Osirys,webapps,php,,2009-02-02,2017-01-06,1,,,,,http://www.exploit-db.comtxtblogcms-1.0a.zip, -5579,exploits/php/webapps/5579.html,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,webapps,php,,2008-05-08,,1,50144;2008-5217,,,,, +5579,exploits/php/webapps/5579.html,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,webapps,php,,2008-05-08,,1,OSVDB-50144;CVE-2008-5217,,,,, 27396,exploits/php/webapps/27396.txt,"txtForum 1.0.3/1.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php,,2006-03-09,2013-08-07,1,,,,,,https://www.securityfocus.com/bid/17054/info 27408,exploits/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php,,2006-03-09,2013-08-07,1,,,,,,https://www.securityfocus.com/bid/17061/info -6816,exploits/php/webapps/6816.txt,"txtshop 1.0b (Windows) - 'Language' Local File Inclusion",2008-10-23,Pepelux,webapps,php,,2008-10-22,2017-01-02,1,51860;2008-6083,,,,http://www.exploit-db.comshop.zip, -6224,exploits/php/webapps/6224.txt,"txtSQL 2.2 Final - 'startup.php' Remote File Inclusion",2008-08-10,CraCkEr,webapps,php,,2008-08-09,2016-12-21,1,47384;2008-3595,,,,http://www.exploit-db.comtxtSQL2.2Final.zip, -4381,exploits/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusions",2007-09-08,"Nice Name Crew",webapps,php,,2007-09-07,2016-10-12,1,38393;2007-4819;38392;2007-4818;38391;38390;38389,,,,http://www.exploit-db.comtxx_cms-public02.zip, -14572,exploits/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection",2010-08-07,Silic0n,webapps,php,,2010-08-07,2010-08-07,1,66944;2010-3027,,,,, -29704,exploits/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - 'login.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,2007-1291;33858,,,,,https://www.securityfocus.com/bid/22799/info -29705,exploits/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 - 'register.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,2007-1291;33859,,,,,https://www.securityfocus.com/bid/22799/info -29703,exploits/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php?s' SQL Injection",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,2007-1289;35817,,,,,https://www.securityfocus.com/bid/22799/info +6816,exploits/php/webapps/6816.txt,"txtshop 1.0b (Windows) - 'Language' Local File Inclusion",2008-10-23,Pepelux,webapps,php,,2008-10-22,2017-01-02,1,OSVDB-51860;CVE-2008-6083,,,,http://www.exploit-db.comshop.zip, +6224,exploits/php/webapps/6224.txt,"txtSQL 2.2 Final - 'startup.php' Remote File Inclusion",2008-08-10,CraCkEr,webapps,php,,2008-08-09,2016-12-21,1,OSVDB-47384;CVE-2008-3595,,,,http://www.exploit-db.comtxtSQL2.2Final.zip, +4381,exploits/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusions",2007-09-08,"Nice Name Crew",webapps,php,,2007-09-07,2016-10-12,1,OSVDB-38393;CVE-2007-4819;OSVDB-38392;CVE-2007-4818;OSVDB-38391;OSVDB-38390;OSVDB-38389,,,,http://www.exploit-db.comtxx_cms-public02.zip, +14572,exploits/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection",2010-08-07,Silic0n,webapps,php,,2010-08-07,2010-08-07,1,OSVDB-66944;CVE-2010-3027,,,,, +29704,exploits/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - 'login.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,CVE-2007-1291;OSVDB-33858,,,,,https://www.securityfocus.com/bid/22799/info +29705,exploits/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 - 'register.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,CVE-2007-1291;OSVDB-33859,,,,,https://www.securityfocus.com/bid/22799/info +29703,exploits/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php?s' SQL Injection",2007-02-26,CorryL,webapps,php,,2007-02-26,2013-11-19,1,CVE-2007-1289;OSVDB-35817,,,,,https://www.securityfocus.com/bid/22799/info 49128,exploits/php/webapps/49128.txt,"TypeSetter 5.1 - CSRF (Change admin e-mail)",2020-12-01,"Alperen Ergel",webapps,php,,2020-12-01,2020-12-01,0,,,,,, -44028,exploits/php/webapps/44028.txt,"TypeSetter CMS 5.1 - 'Host' Header Injection",2018-02-13,"Navina Asrani",webapps,php,,2018-02-13,2018-02-13,0,2018-6889,,,,, +44028,exploits/php/webapps/44028.txt,"TypeSetter CMS 5.1 - 'Host' Header Injection",2018-02-13,"Navina Asrani",webapps,php,,2018-02-13,2018-02-13,0,CVE-2018-6889,,,,, 48852,exploits/php/webapps/48852.txt,"Typesetter CMS 5.1 - 'Site Title' Persistent Cross-Site Scripting",2020-10-01,"Alperen Ergel",webapps,php,,2020-10-01,2020-10-01,0,,,,,, -48906,exploits/php/webapps/48906.py,"Typesetter CMS 5.1 - Arbitrary Code Execution (Authenticated)",2020-10-19,"Rodolfo Tavares",webapps,php,,2020-10-19,2020-10-19,0,2020-25790,,,,, -44029,exploits/php/webapps/44029.html,"TypeSetter CMS 5.1 - Cross-Site Request Forgery",2018-02-13,"Navina Asrani",webapps,php,,2018-02-13,2018-02-13,0,2018-6888,,,,,https://securitywarrior9.blogspot.in/2018/02/cross-site-request-forgery-type-setter.html -9390,exploits/php/webapps/9390.txt,"Typing Pal 1.0 - 'idTableProduit' SQL Injection",2009-08-07,Red-D3v1L,webapps,php,,2009-08-06,,1,64564;2009-4860,,,,, -15856,exploits/php/webapps/15856.php,"TYPO3 - Arbitrary File Retrieval",2010-12-29,ikki,webapps,php,,2010-12-29,2010-12-29,0,2012-2344;70121;2010-5099;2010-3714;68590,,,,http://www.exploit-db.comintroductionpackage-4.4.3.zip, -17905,exploits/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",webapps,php,,2011-09-29,2011-09-30,1,83880,,,,, +48906,exploits/php/webapps/48906.py,"Typesetter CMS 5.1 - Arbitrary Code Execution (Authenticated)",2020-10-19,"Rodolfo Tavares",webapps,php,,2020-10-19,2020-10-19,0,CVE-2020-25790,,,,, +44029,exploits/php/webapps/44029.html,"TypeSetter CMS 5.1 - Cross-Site Request Forgery",2018-02-13,"Navina Asrani",webapps,php,,2018-02-13,2018-02-13,0,CVE-2018-6888,,,,,https://securitywarrior9.blogspot.in/2018/02/cross-site-request-forgery-type-setter.html +9390,exploits/php/webapps/9390.txt,"Typing Pal 1.0 - 'idTableProduit' SQL Injection",2009-08-07,Red-D3v1L,webapps,php,,2009-08-06,,1,OSVDB-64564;CVE-2009-4860,,,,, +15856,exploits/php/webapps/15856.php,"TYPO3 - Arbitrary File Retrieval",2010-12-29,ikki,webapps,php,,2010-12-29,2010-12-29,0,CVE-2012-2344;OSVDB-70121;CVE-2010-5099;CVE-2010-3714;OSVDB-68590,,,,http://www.exploit-db.comintroductionpackage-4.4.3.zip, +17905,exploits/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",webapps,php,,2011-09-29,2011-09-30,1,OSVDB-83880,,,,, 22297,exploits/php/webapps/22297.pl,"Typo3 3.5 b5 - 'showpic.php' File Enumeration",2003-02-28,"Martin Eiszner",webapps,php,,2003-02-28,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6982/info 22298,exploits/php/webapps/22298.txt,"Typo3 3.5 b5 - 'Translations.php' Remote File Inclusion",2003-02-28,"Martin Eiszner",webapps,php,,2003-02-28,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6984/info 22315,exploits/php/webapps/22315.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure (1)",2003-02-28,"Martin Eiszner",webapps,php,,2003-02-28,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/6993/info 22316,exploits/php/webapps/22316.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure (2)",2003-02-28,"Martin Eiszner",webapps,php,,2003-02-28,2019-03-28,1,,,,,,https://www.securityfocus.com/bid/6993/info -29300,exploits/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 - 'Class.TX_RTEHTMLArea_PI1.php' Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",webapps,php,,2006-12-20,2013-10-30,1,2006-6690;30890,,,,,https://www.securityfocus.com/bid/21680/info -18308,exploits/php/webapps/18308.txt,"Typo3 4.5 < 4.7 - Remote Code Execution / Local File Inclusion / Remote File Inclusion",2012-01-04,MaXe,webapps,php,,2012-01-04,2012-01-04,1,77776;2011-4614,,,,, -8038,exploits/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 - 'jumpUrl' Remote File Disclosure",2009-02-10,Lolek,webapps,php,,2009-02-09,,1,52048;2009-0815,,,,, -9380,exploits/php/webapps/9380.txt,"TYPO3 CMS 4.0 - 'showUid' SQL Injection",2009-08-06,Ro0T-MaFia,webapps,php,,2009-08-05,,1,64565;2009-4855,,,,, +29300,exploits/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 - 'Class.TX_RTEHTMLArea_PI1.php' Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",webapps,php,,2006-12-20,2013-10-30,1,CVE-2006-6690;OSVDB-30890,,,,,https://www.securityfocus.com/bid/21680/info +18308,exploits/php/webapps/18308.txt,"Typo3 4.5 < 4.7 - Remote Code Execution / Local File Inclusion / Remote File Inclusion",2012-01-04,MaXe,webapps,php,,2012-01-04,2012-01-04,1,OSVDB-77776;CVE-2011-4614,,,,, +8038,exploits/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 - 'jumpUrl' Remote File Disclosure",2009-02-10,Lolek,webapps,php,,2009-02-09,,1,OSVDB-52048;CVE-2009-0815,,,,, +9380,exploits/php/webapps/9380.txt,"TYPO3 CMS 4.0 - 'showUid' SQL Injection",2009-08-06,Ro0T-MaFia,webapps,php,,2009-08-05,,1,OSVDB-64565;CVE-2009-4855,,,,, 25186,exploits/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension - SQL Injection",2005-03-03,"Fabian Becker",webapps,php,,2005-03-03,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12721/info -37301,exploits/php/webapps/37301.txt,"TYPO3 Extension Akronymmanager 0.5.0 - SQL Injection",2015-06-16,"RedTeam Pentesting",webapps,php,80,2015-06-16,2017-10-13,0,2015-2803;123311,,,,http://www.exploit-db.comsb_akronymmanager_0.5.0.t3x,https://www.redteam-pentesting.de/advisories/rt-sa-2015-002 -34800,exploits/php/webapps/34800.txt,"Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",webapps,php,,2014-10-20,2017-10-13,0,2014-7201;2014-7200;112094;112093,,,,http://www.exploit-db.comdmmjobcontrol_2.14.0.t3x, -35443,exploits/php/webapps/35443.txt,"TYPO3 Extension ke DomPDF - Remote Code Execution",2014-12-02,"RedTeam Pentesting",webapps,php,80,2014-12-02,2017-10-13,0,2014-6235;110865,,,,http://www.exploit-db.comke_dompdf_0.0.3.t3x,https://www.redteam-pentesting.de/advisories/rt-sa-2014-007 +37301,exploits/php/webapps/37301.txt,"TYPO3 Extension Akronymmanager 0.5.0 - SQL Injection",2015-06-16,"RedTeam Pentesting",webapps,php,80,2015-06-16,2017-10-13,0,CVE-2015-2803;OSVDB-123311,,,,http://www.exploit-db.comsb_akronymmanager_0.5.0.t3x,https://www.redteam-pentesting.de/advisories/rt-sa-2015-002 +34800,exploits/php/webapps/34800.txt,"Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",webapps,php,,2014-10-20,2017-10-13,0,CVE-2014-7201;CVE-2014-7200;OSVDB-112094;OSVDB-112093,,,,http://www.exploit-db.comdmmjobcontrol_2.14.0.t3x, +35443,exploits/php/webapps/35443.txt,"TYPO3 Extension ke DomPDF - Remote Code Execution",2014-12-02,"RedTeam Pentesting",webapps,php,80,2014-12-02,2017-10-13,0,CVE-2014-6235;OSVDB-110865,,,,http://www.exploit-db.comke_dompdf_0.0.3.t3x,https://www.redteam-pentesting.de/advisories/rt-sa-2014-007 41940,exploits/php/webapps/41940.py,"TYPO3 Extension News - SQL Injection",2017-04-27,"Charles Fol",webapps,php,80,2017-04-27,2017-10-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comnews_6.0.0.t3x,https://www.ambionics.io/blog/typo3-news-module-sqli 42985,exploits/php/webapps/42985.txt,"TYPO3 Extension Restler 1.7.0 - Local File Disclosure",2017-10-13,CrashBandicot,webapps,php,,2017-10-13,2017-10-13,0,,,,,http://www.exploit-db.comrestler_1.7.0.zip, -7034,exploits/php/webapps/7034.txt,"U&M Software Event Lister 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,54703;2008-6719,,,,, -7033,exploits/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,54702;2008-6718,,,,, -7032,exploits/php/webapps/7032.txt,"U&M Software Signup 1.1 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,54701;2008-6717,,,,, -36641,exploits/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,webapps,php,,2015-04-13,2015-04-13,0,121269;121268,,,,, -6898,exploits/php/webapps/6898.txt,"U-Mail Webmail 4.91 - 'edit.php' Arbitrary File Write",2008-10-31,"Shennan Wang",webapps,php,,2008-10-30,,1,49542;2008-4932,,,,, -36026,exploits/php/webapps/36026.txt,"u5CMS 3.9.3 - 'deletefile.php' Arbitrary File Deletion",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,2015-1577,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5226.php -36028,exploits/php/webapps/36028.txt,"u5CMS 3.9.3 - 'thumb.php' Local File Inclusion",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2016-10-24,0,118106,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5224.php -36029,exploits/php/webapps/36029.txt,"u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,118127;118126;118125;118124;118123;118122;118121;118120;118119;118118;118117;118116;118115;118107;2015-1575,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5223.php -36027,exploits/php/webapps/36027.txt,"u5CMS 3.9.3 - Multiple SQL Injections",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,118114;118113;118112;118111;118110;118109;118108;118105;2015-1576,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5225.php +7034,exploits/php/webapps/7034.txt,"U&M Software Event Lister 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,OSVDB-54703;CVE-2008-6719,,,,, +7033,exploits/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,OSVDB-54702;CVE-2008-6718,,,,, +7032,exploits/php/webapps/7032.txt,"U&M Software Signup 1.1 - Authentication Bypass",2008-11-07,G4N0K,webapps,php,,2008-11-06,,1,OSVDB-54701;CVE-2008-6717,,,,, +36641,exploits/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,webapps,php,,2015-04-13,2015-04-13,0,OSVDB-121269;OSVDB-121268,,,,, +6898,exploits/php/webapps/6898.txt,"U-Mail Webmail 4.91 - 'edit.php' Arbitrary File Write",2008-10-31,"Shennan Wang",webapps,php,,2008-10-30,,1,OSVDB-49542;CVE-2008-4932,,,,, +36026,exploits/php/webapps/36026.txt,"u5CMS 3.9.3 - 'deletefile.php' Arbitrary File Deletion",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,CVE-2015-1577,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5226.php +36028,exploits/php/webapps/36028.txt,"u5CMS 3.9.3 - 'thumb.php' Local File Inclusion",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2016-10-24,0,OSVDB-118106,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5224.php +36029,exploits/php/webapps/36029.txt,"u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,OSVDB-118127;OSVDB-118126;OSVDB-118125;OSVDB-118124;OSVDB-118123;OSVDB-118122;OSVDB-118121;OSVDB-118120;OSVDB-118119;OSVDB-118118;OSVDB-118117;OSVDB-118116;OSVDB-118115;OSVDB-118107;CVE-2015-1575,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5223.php +36027,exploits/php/webapps/36027.txt,"u5CMS 3.9.3 - Multiple SQL Injections",2015-02-09,LiquidWorm,webapps,php,,2015-02-09,2015-02-09,0,OSVDB-118114;OSVDB-118113;OSVDB-118112;OSVDB-118111;OSVDB-118110;OSVDB-118109;OSVDB-118108;OSVDB-118105;CVE-2015-1576,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5225.php 48222,exploits/php/webapps/48222.txt,"UADMIN Botnet 1.0 - 'link' SQL Injection",2020-03-17,n4pst3r,webapps,php,,2020-03-17,2020-06-18,0,,,,,, -39012,exploits/php/webapps/39012.txt,"UAEPD Shopping Script - 'news.php?id' SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,2014-1618;101859,,,,,https://www.securityfocus.com/bid/64734/info -39011,exploits/php/webapps/39011.txt,"UAEPD Shopping Script - 'products.php' Multiple SQL Injections",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,2014-1618;101899,,,,,https://www.securityfocus.com/bid/64734/info -25317,exploits/php/webapps/25317.txt,"UApplication Ublog 1.0.x - Cross-Site Scripting",2005-03-29,"PersianHacker Team",webapps,php,,2005-03-29,2013-05-08,1,2005-0925;15121,,,,,https://www.securityfocus.com/bid/12931/info -24698,exploits/php/webapps/24698.txt,"UBBCentral UBB.Threads 3.4/3.5 - 'Dosearch.php' SQL Injection",2004-10-21,"Florian Rock",webapps,php,,2004-10-21,2013-03-10,1,2004-1622;11050,,,,,https://www.securityfocus.com/bid/11502/info +39012,exploits/php/webapps/39012.txt,"UAEPD Shopping Script - 'news.php?id' SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,CVE-2014-1618;OSVDB-101859,,,,,https://www.securityfocus.com/bid/64734/info +39011,exploits/php/webapps/39011.txt,"UAEPD Shopping Script - 'products.php' Multiple SQL Injections",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php,,2014-01-08,2015-12-17,1,CVE-2014-1618;OSVDB-101899,,,,,https://www.securityfocus.com/bid/64734/info +25317,exploits/php/webapps/25317.txt,"UApplication Ublog 1.0.x - Cross-Site Scripting",2005-03-29,"PersianHacker Team",webapps,php,,2005-03-29,2013-05-08,1,CVE-2005-0925;OSVDB-15121,,,,,https://www.securityfocus.com/bid/12931/info +24698,exploits/php/webapps/24698.txt,"UBBCentral UBB.Threads 3.4/3.5 - 'Dosearch.php' SQL Injection",2004-10-21,"Florian Rock",webapps,php,,2004-10-21,2013-03-10,1,CVE-2004-1622;OSVDB-11050,,,,,https://www.securityfocus.com/bid/11502/info 8210,exploits/php/webapps/8210.txt,"UBBCentral UBB.Threads 5.5.1 - 'message' SQL Injection",2009-03-16,s4squatch,webapps,php,,2009-03-15,,1,,,,,, -25901,exploits/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php?main' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17530;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25898,exploits/php/webapps/25898.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'calendar.php' Multiple SQL Injections",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17526;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25897,exploits/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17525;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25903,exploits/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php?posted' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17532;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25899,exploits/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17527;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25902,exploits/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17531;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -25900,exploits/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php?message' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"2005-2058;17529;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 -1843,exploits/php/webapps/1843.txt,"UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,26122;2006-2755;26121;2006-2675;26120,,,,,http://www.nukedx.com/?viewdoc=40 +25901,exploits/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php?main' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17530;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25898,exploits/php/webapps/25898.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'calendar.php' Multiple SQL Injections",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17526;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25897,exploits/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17525;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25903,exploits/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php?posted' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17532;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25899,exploits/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17527;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25902,exploits/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php?Number' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17531;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +25900,exploits/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php?message' SQL Injection",2005-06-24,"GulfTech Security",webapps,php,,2005-06-24,2018-01-05,1,"CVE-2005-2058;OSVDB-17529;BID: 14052;GTSA-00077",,,,,http://gulftech.org/advisories/UBB.threads%20Multiple%20Vulnerabilities/77 +1843,exploits/php/webapps/1843.txt,"UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions",2006-05-28,nukedx,webapps,php,,2006-05-27,,1,OSVDB-26122;CVE-2006-2755;OSVDB-26121;CVE-2006-2675;OSVDB-26120,,,,,http://www.nukedx.com/?viewdoc=40 25212,exploits/php/webapps/25212.txt,"UBBCentral UBB.Threads 6.0 - 'editpost.php' SQL Injection",2005-03-11,"ADZ Security Team",webapps,php,,2005-03-11,2013-05-05,1,,,,,,https://www.securityfocus.com/bid/12784/info -25457,exploits/php/webapps/25457.c,"UBBCentral UBB.Threads 6.0 - 'Printthread.php' SQL Injection",2005-03-11,HLL,webapps,php,,2005-03-11,2013-05-14,1,2005-1199;15698,,,,,https://www.securityfocus.com/bid/13253/info +25457,exploits/php/webapps/25457.c,"UBBCentral UBB.Threads 6.0 - 'Printthread.php' SQL Injection",2005-03-11,HLL,webapps,php,,2005-03-11,2013-05-14,1,CVE-2005-1199;OSVDB-15698,,,,,https://www.securityfocus.com/bid/13253/info 10803,exploits/php/webapps/10803.txt,"UBBCentral UBB.Threads 6.0 - Remote File Inclusion",2009-12-30,indoushka,webapps,php,,2009-12-29,,0,,,,,, -29825,exploits/php/webapps/29825.txt,"UBBCentral UBB.Threads 6.1.1 - 'UBBThreads.php' SQL Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,2007-1956;35288,,,,,https://www.securityfocus.com/bid/23369/info -24825,exploits/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,2004-2509;12365,,,,,https://www.securityfocus.com/bid/11900/info -24826,exploits/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,2004-2509;12366,,,,,https://www.securityfocus.com/bid/11900/info -24827,exploits/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,2004-2509;12367,,,,,https://www.securityfocus.com/bid/11900/info -24824,exploits/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,2004-2510;12364,,,,,https://www.securityfocus.com/bid/11900/info +29825,exploits/php/webapps/29825.txt,"UBBCentral UBB.Threads 6.1.1 - 'UBBThreads.php' SQL Injection",2007-04-09,"John Martinelli",webapps,php,,2007-04-09,2013-11-26,1,CVE-2007-1956;OSVDB-35288,,,,,https://www.securityfocus.com/bid/23369/info +24825,exploits/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,CVE-2004-2509;OSVDB-12365,,,,,https://www.securityfocus.com/bid/11900/info +24826,exploits/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,CVE-2004-2509;OSVDB-12366,,,,,https://www.securityfocus.com/bid/11900/info +24827,exploits/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,CVE-2004-2509;OSVDB-12367,,,,,https://www.securityfocus.com/bid/11900/info +24824,exploits/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php,,2004-12-13,2013-03-17,1,CVE-2004-2510;OSVDB-12364,,,,,https://www.securityfocus.com/bid/11900/info 630,exploits/php/webapps/630.pl,"UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force",2004-11-15,RusH,webapps,php,,2004-11-14,,1,,,,,, -27164,exploits/php/webapps/27164.txt,"UBBCentral UBB.Threads 6.3 - 'showflat.php' SQL Injection",2006-01-29,k-otik,webapps,php,,2006-01-29,2013-07-28,1,2006-0545;22808,,,,,https://www.securityfocus.com/bid/16520/info -1814,exploits/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,webapps,php,,2006-05-21,,1,25714;2006-2568,,,,, -2457,exploits/php/webapps/2457.php,"UBBCentral UBB.Threads 6.5.1.1 - 'doeditconfig.php' Code Execution",2006-09-29,"HACKERS PAL",webapps,php,,2006-09-28,,1,32322;2006-5137,,,,, -32347,exploits/php/webapps/32347.txt,"UBBCentral UBB.Threads 7.3.1 - 'Forum[]' Array SQL Injection",2008-09-02,"GulfTech Security",webapps,php,,2008-09-02,2018-01-05,1,"2008-6970;47954;BID: 31074;GTSA-00122",,,,,http://gulftech.org/advisories/UBB.threads%20SQL%20Injection/122 -10305,exploits/php/webapps/10305.txt,"UBBCentral UBB.Threads 7.5.4 2 - Multiple File Inclusions",2009-12-04,R3VAN_BASTARD,webapps,php,,2009-12-03,2011-06-28,0,2009-4266,,,,, -36497,exploits/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Cross-Site Scripting",2012-01-04,sonyy,webapps,php,,2012-01-04,2015-03-26,1,2012-5104;78192,,,,,https://www.securityfocus.com/bid/51275/info -1069,exploits/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,webapps,php,,2005-06-24,2016-10-27,1,17528;2005-2058,,,,, -3147,exploits/php/webapps/3147.txt,"Uberghey 0.3.1 - 'FrontPage.php' Remote File Inclusion",2007-01-17,GoLd_M,webapps,php,,2007-01-16,2016-12-01,1,33553;2007-0359,,,,http://www.exploit-db.comuberghey-0.3.1.tar.bz2, -31387,exploits/php/webapps/31387.txt,"Uberghey CMS 0.3.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php,,2008-03-12,2014-02-04,1,2008-1325;43516,,,,,https://www.securityfocus.com/bid/28217/info +27164,exploits/php/webapps/27164.txt,"UBBCentral UBB.Threads 6.3 - 'showflat.php' SQL Injection",2006-01-29,k-otik,webapps,php,,2006-01-29,2013-07-28,1,CVE-2006-0545;OSVDB-22808,,,,,https://www.securityfocus.com/bid/16520/info +1814,exploits/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,webapps,php,,2006-05-21,,1,OSVDB-25714;CVE-2006-2568,,,,, +2457,exploits/php/webapps/2457.php,"UBBCentral UBB.Threads 6.5.1.1 - 'doeditconfig.php' Code Execution",2006-09-29,"HACKERS PAL",webapps,php,,2006-09-28,,1,OSVDB-32322;CVE-2006-5137,,,,, +32347,exploits/php/webapps/32347.txt,"UBBCentral UBB.Threads 7.3.1 - 'Forum[]' Array SQL Injection",2008-09-02,"GulfTech Security",webapps,php,,2008-09-02,2018-01-05,1,"CVE-2008-6970;OSVDB-47954;BID: 31074;GTSA-00122",,,,,http://gulftech.org/advisories/UBB.threads%20SQL%20Injection/122 +10305,exploits/php/webapps/10305.txt,"UBBCentral UBB.Threads 7.5.4 2 - Multiple File Inclusions",2009-12-04,R3VAN_BASTARD,webapps,php,,2009-12-03,2011-06-28,0,CVE-2009-4266,,,,, +36497,exploits/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Cross-Site Scripting",2012-01-04,sonyy,webapps,php,,2012-01-04,2015-03-26,1,CVE-2012-5104;OSVDB-78192,,,,,https://www.securityfocus.com/bid/51275/info +1069,exploits/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,webapps,php,,2005-06-24,2016-10-27,1,OSVDB-17528;CVE-2005-2058,,,,, +3147,exploits/php/webapps/3147.txt,"Uberghey 0.3.1 - 'FrontPage.php' Remote File Inclusion",2007-01-17,GoLd_M,webapps,php,,2007-01-16,2016-12-01,1,OSVDB-33553;CVE-2007-0359,,,,http://www.exploit-db.comuberghey-0.3.1.tar.bz2, +31387,exploits/php/webapps/31387.txt,"Uberghey CMS 0.3.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php,,2008-03-12,2014-02-04,1,CVE-2008-1325;OSVDB-43516,,,,,https://www.securityfocus.com/bid/28217/info 50693,exploits/php/webapps/50693.txt,"uBidAuction v2.0.1 - 'Multiple' Cross Site Scripting (XSS)",2022-02-02,Vulnerability-Lab,webapps,php,,2022-02-02,2022-02-02,0,,,,,, -39268,exploits/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",webapps,php,,2014-07-23,2016-01-19,1,2014-2227;109548,,,,,https://www.securityfocus.com/bid/68866/info -32524,exploits/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,webapps,php,,2008-10-23,2014-03-26,1,2008-7267;50039,,,,,https://www.securityfocus.com/bid/31889/info -32523,exploits/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' Open Redirection",2008-10-23,xuanmumu,webapps,php,,2008-10-23,2014-03-26,1,2008-7269;50040,,,,,https://www.securityfocus.com/bid/31888/info -19386,exploits/php/webapps/19386.txt,"UCCASS 1.8.1 - Blind SQL Injection",2012-06-24,dun,webapps,php,,2012-06-24,2012-06-24,1,83366,,,,http://www.exploit-db.comUCCASSv1.8.1.zip, -14997,exploits/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,webapps,php,,2010-09-13,2010-09-13,1,2010-4912;76201,,,,, +39268,exploits/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",webapps,php,,2014-07-23,2016-01-19,1,CVE-2014-2227;OSVDB-109548,,,,,https://www.securityfocus.com/bid/68866/info +32524,exploits/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-7267;OSVDB-50039,,,,,https://www.securityfocus.com/bid/31889/info +32523,exploits/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' Open Redirection",2008-10-23,xuanmumu,webapps,php,,2008-10-23,2014-03-26,1,CVE-2008-7269;OSVDB-50040,,,,,https://www.securityfocus.com/bid/31888/info +19386,exploits/php/webapps/19386.txt,"UCCASS 1.8.1 - Blind SQL Injection",2012-06-24,dun,webapps,php,,2012-06-24,2012-06-24,1,OSVDB-83366,,,,http://www.exploit-db.comUCCASSv1.8.1.zip, +14997,exploits/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,webapps,php,,2010-09-13,2010-09-13,1,CVE-2010-4912;OSVDB-76201,,,,, 12455,exploits/php/webapps/12455.txt,"Ucenter Projekt 2.0 - Insecure crossdomain (Cross-Site Scripting)",2010-04-29,indoushka,webapps,php,,2010-04-28,,0,,,,,, 4639,exploits/php/webapps/4639.html,"Ucms 1.8 - Backdoor Remote Command Execution",2007-11-21,D4m14n,webapps,php,,2007-11-20,,1,,,,,, 10891,exploits/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection",2010-01-01,Sora,webapps,php,,2009-12-31,,0,,,,,http://www.exploit-db.comucstats-1.1.zip, 50676,exploits/php/webapps/50676.txt,"uDoctorAppointment v2.1.1 - 'Multiple' Cross Site Scripting (XSS)",2022-01-19,Vulnerability-Lab,webapps,php,,2022-01-19,2022-01-19,0,,,,,, -2640,exploits/php/webapps/2640.txt,"UeberProject 1.0 - '/login/secure.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php,,2006-10-23,2016-09-14,1,30015;2006-5539,,,,http://www.exploit-db.comueberp-1.0.tar.bz2, -30098,exploits/php/webapps/30098.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php' Multiple Full Path Disclosures",2007-05-29,"Michal Majchrowicz",webapps,php,,2007-05-29,2013-12-07,1,2007-3171;38337,,,,,https://www.securityfocus.com/bid/24210/info -30097,exploits/php/webapps/30097.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php?selected_theme' Cross-Site Scripting",2007-05-29,"Michal Majchrowicz",webapps,php,,2007-05-29,2013-12-07,1,2007-3170;37464,,,,,https://www.securityfocus.com/bid/24210/info +2640,exploits/php/webapps/2640.txt,"UeberProject 1.0 - '/login/secure.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php,,2006-10-23,2016-09-14,1,OSVDB-30015;CVE-2006-5539,,,,http://www.exploit-db.comueberp-1.0.tar.bz2, +30098,exploits/php/webapps/30098.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php' Multiple Full Path Disclosures",2007-05-29,"Michal Majchrowicz",webapps,php,,2007-05-29,2013-12-07,1,CVE-2007-3171;OSVDB-38337,,,,,https://www.securityfocus.com/bid/24210/info +30097,exploits/php/webapps/30097.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php?selected_theme' Cross-Site Scripting",2007-05-29,"Michal Majchrowicz",webapps,php,,2007-05-29,2013-12-07,1,CVE-2007-3170;OSVDB-37464,,,,,https://www.securityfocus.com/bid/24210/info 29561,exploits/php/webapps/29561.txt,"Uebimiau 2.7.10 - 'index.php' Cross-Site Scripting",2007-02-02,Doz,webapps,php,,2007-02-02,2013-11-13,1,,,,,,https://www.securityfocus.com/bid/22375/info -4846,exploits/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,43418;2008-0210;40201;2008-0140,,,,, +4846,exploits/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,OSVDB-43418;CVE-2008-0210;OSVDB-40201;CVE-2008-0140,,,,, 8944,exploits/php/webapps/8944.txt,"Uebimiau Web-Mail 3.2.0-1.8 - Remote File / Overwrite",2009-06-12,GoLd_M,webapps,php,,2009-06-11,,1,,,,,, -11906,exploits/php/webapps/11906.txt,"Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities",2010-03-27,cp77fk4r,webapps,php,,2010-03-26,,1,2007-5235;39898,,,,, -20675,exploits/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,2006-0469;85590;85589;22807,,,,http://www.exploit-db.comuebimiau-2.7.2-any.zip, -30633,exploits/php/webapps/30633.txt,"Uebimiau Webmail 2.7.x - 'index.php' Cross-Site Scripting",2007-10-03,"Ivan Sanches",webapps,php,,2007-10-03,2016-10-27,1,2007-5235;39898,,,,,https://www.securityfocus.com/bid/25912/info -9493,exploits/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,webapps,php,,2009-08-23,,1,58240;2009-3199,,,,, +11906,exploits/php/webapps/11906.txt,"Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities",2010-03-27,cp77fk4r,webapps,php,,2010-03-26,,1,CVE-2007-5235;OSVDB-39898,,,,, +20675,exploits/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,php,,2012-08-20,2012-08-20,0,CVE-2006-0469;OSVDB-85590;OSVDB-85589;OSVDB-22807,,,,http://www.exploit-db.comuebimiau-2.7.2-any.zip, +30633,exploits/php/webapps/30633.txt,"Uebimiau Webmail 2.7.x - 'index.php' Cross-Site Scripting",2007-10-03,"Ivan Sanches",webapps,php,,2007-10-03,2016-10-27,1,CVE-2007-5235;OSVDB-39898,,,,,https://www.securityfocus.com/bid/25912/info +9493,exploits/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,webapps,php,,2009-08-23,,1,OSVDB-58240;CVE-2009-3199,,,,, 11666,exploits/php/webapps/11666.txt,"Uebimiau Webmail 3.2.0-2.0 - Email Disclosure",2010-03-09,"Z3r0c0re_ R4vax",webapps,php,,2010-03-08,,1,,,,,, 15207,exploits/php/webapps/15207.txt,"Uebimiau Webmail 3.2.0-2.0 - Local File Inclusion",2010-10-04,blake,webapps,php,,2010-10-04,2010-10-04,1,,,,,http://www.exploit-db.comUebimiau_3.2.0_2.0_Alpha.zip, 11261,exploits/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Arbitrary File Upload",2010-01-26,indoushka,webapps,php,,2010-01-25,,0,,,,,, 11484,exploits/php/webapps/11484.txt,"uGround 1.0b - SQL Injection",2010-02-17,"Easy Laster",webapps,php,,2010-02-16,,1,,,,,, -26626,exploits/php/webapps/26626.txt,"UGroup 2.6.2 - 'forum.php?FORUM_ID' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3872;21152,,,,,https://www.securityfocus.com/bid/15591/info -26627,exploits/php/webapps/26627.txt,"UGroup 2.6.2 - 'topic.php' Multiple SQL Injections",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,2005-3872;21153,,,,, +26626,exploits/php/webapps/26626.txt,"UGroup 2.6.2 - 'forum.php?FORUM_ID' SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3872;OSVDB-21152,,,,,https://www.securityfocus.com/bid/15591/info +26627,exploits/php/webapps/26627.txt,"UGroup 2.6.2 - 'topic.php' Multiple SQL Injections",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-06,1,CVE-2005-3872;OSVDB-21153,,,,, 8609,exploits/php/webapps/8609.pl,"Uguestbook 1.0b - 'Guestbook.mdb' Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,webapps,php,,2009-05-03,,1,,,,,, 46587,exploits/php/webapps/46587.txt,"uHotelBooking System - 'system_page' SQL Injection",2019-03-21,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-21,2019-03-21,1,,"SQL Injection (SQLi)",,,, 11846,exploits/php/webapps/11846.txt,"Uiga Business Portal - 'index.php' SQL Injection",2010-03-23,"Easy Laster",webapps,php,,2010-03-22,,1,,,,,, -11357,exploits/php/webapps/11357.txt,"Uiga Business Portal - SQL Injection / Cross-Site Scripting",2010-02-07,"Sioma Labs",webapps,php,,2010-02-06,,1,62176;2010-1049;62175;2010-1048;62174,,,,http://www.exploit-db.comuigapersonalportal.zip, +11357,exploits/php/webapps/11357.txt,"Uiga Business Portal - SQL Injection / Cross-Site Scripting",2010-02-07,"Sioma Labs",webapps,php,,2010-02-06,,1,OSVDB-62176;CVE-2010-1049;OSVDB-62175;CVE-2010-1048;OSVDB-62174,,,,http://www.exploit-db.comuigapersonalportal.zip, 11619,exploits/php/webapps/11619.txt,"Uiga Church Portal - 'index.php' SQL Injection",2010-03-02,"Easy Laster",webapps,php,,2010-03-01,,1,,,,,, -9535,exploits/php/webapps/9535.txt,"Uiga Church Portal - 'year' SQL Injection",2009-08-27,Mr.SQL,webapps,php,,2009-08-26,,1,57464;2009-3116;2009-3081,,,,, -11600,exploits/php/webapps/11600.txt,"Uiga Fan Club - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php,,2010-02-27,,1,62629;2010-1365,,,,http://www.exploit-db.comuigafanclub.zip, -11837,exploits/php/webapps/11837.txt,"Uiga Fan Club - SQL Injection",2010-03-22,"Sioma Labs",webapps,php,,2010-03-21,,1,2010-1365;62629,,,,, -11593,exploits/php/webapps/11593.txt,"Uiga Fan Club 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,63734;2010-1366,,,,http://www.exploit-db.comuigafanclub.zip, -37120,exploits/php/webapps/37120.txt,"Uiga FanClub - 'p' SQL Injection",2012-04-27,"Farbod Mahini",webapps,php,,2012-04-27,2015-05-26,1,2012-4055;81607,,,,,https://www.securityfocus.com/bid/53295/info -12399,exploits/php/webapps/12399.txt,"Uiga Personal Portal - 'index.php' 'view' SQL Injection",2010-04-26,41.w4r10r,webapps,php,,2010-04-25,,0,2010-1364;62628,,,,http://www.exploit-db.comuigapersonalportal.zip, -11599,exploits/php/webapps/11599.txt,"Uiga Personal Portal - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php,,2010-02-27,,1,62628;2010-1364,,,,http://www.exploit-db.comuigapersonalportal.zip, -18002,exploits/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",webapps,php,,2011-10-20,2011-10-20,1,83429;83428;83427;83426,,,,, -12049,exploits/php/webapps/12049.html,"Uiga Proxy - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,1,63528;2010-1528,,,,http://www.exploit-db.comuigaproxy.zip, -44503,exploits/php/webapps/44503.txt,"UK Cookie Consent - Persistent Cross-Site Scripting",2018-04-24,B0UG,webapps,php,,2018-04-24,2018-04-24,0,2018-10310,,,,, +9535,exploits/php/webapps/9535.txt,"Uiga Church Portal - 'year' SQL Injection",2009-08-27,Mr.SQL,webapps,php,,2009-08-26,,1,OSVDB-57464;CVE-2009-3116;CVE-2009-3081,,,,, +11600,exploits/php/webapps/11600.txt,"Uiga Fan Club - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php,,2010-02-27,,1,OSVDB-62629;CVE-2010-1365,,,,http://www.exploit-db.comuigafanclub.zip, +11837,exploits/php/webapps/11837.txt,"Uiga Fan Club - SQL Injection",2010-03-22,"Sioma Labs",webapps,php,,2010-03-21,,1,CVE-2010-1365;OSVDB-62629,,,,, +11593,exploits/php/webapps/11593.txt,"Uiga Fan Club 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php,,2010-02-26,,1,OSVDB-63734;CVE-2010-1366,,,,http://www.exploit-db.comuigafanclub.zip, +37120,exploits/php/webapps/37120.txt,"Uiga FanClub - 'p' SQL Injection",2012-04-27,"Farbod Mahini",webapps,php,,2012-04-27,2015-05-26,1,CVE-2012-4055;OSVDB-81607,,,,,https://www.securityfocus.com/bid/53295/info +12399,exploits/php/webapps/12399.txt,"Uiga Personal Portal - 'index.php' 'view' SQL Injection",2010-04-26,41.w4r10r,webapps,php,,2010-04-25,,0,CVE-2010-1364;OSVDB-62628,,,,http://www.exploit-db.comuigapersonalportal.zip, +11599,exploits/php/webapps/11599.txt,"Uiga Personal Portal - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php,,2010-02-27,,1,OSVDB-62628;CVE-2010-1364,,,,http://www.exploit-db.comuigapersonalportal.zip, +18002,exploits/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",webapps,php,,2011-10-20,2011-10-20,1,OSVDB-83429;OSVDB-83428;OSVDB-83427;OSVDB-83426,,,,, +12049,exploits/php/webapps/12049.html,"Uiga Proxy - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,1,OSVDB-63528;CVE-2010-1528,,,,http://www.exploit-db.comuigaproxy.zip, +44503,exploits/php/webapps/44503.txt,"UK Cookie Consent - Persistent Cross-Site Scripting",2018-04-24,B0UG,webapps,php,,2018-04-24,2018-04-24,0,CVE-2018-10310,,,,, 13933,exploits/php/webapps/13933.txt,"UK One Media CMS - 'id' Error-Based SQL Injection",2010-06-19,LiquidWorm,webapps,php,,2010-06-18,2016-09-21,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4942.php -46977,exploits/php/webapps/46977.txt,"UliCMS 2019.1 'Spitting Lama' - Persistent Cross-Site Scripting",2019-06-10,Unk9vvN,webapps,php,80,2019-06-10,2019-06-10,0,2019-11398,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comulicms-2019.1-spitting-lama-full.zip, -46741,exploits/php/webapps/46741.txt,"UliCMS 2019.2 / 2019.1 - Multiple Cross-Site Scripting",2019-04-22,"Kağan EĞLENCE",webapps,php,80,2019-04-22,2019-04-22,0,2019-11398,"Cross-Site Scripting (XSS)",,,, -48244,exploits/php/webapps/48244.txt,"UliCMS 2020.1 - Persistent Cross-Site Scripting",2020-03-24,SunCSR,webapps,php,,2020-03-24,2020-05-11,0,2020-12704,,,,, +46977,exploits/php/webapps/46977.txt,"UliCMS 2019.1 'Spitting Lama' - Persistent Cross-Site Scripting",2019-06-10,Unk9vvN,webapps,php,80,2019-06-10,2019-06-10,0,CVE-2019-11398,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comulicms-2019.1-spitting-lama-full.zip, +46741,exploits/php/webapps/46741.txt,"UliCMS 2019.2 / 2019.1 - Multiple Cross-Site Scripting",2019-04-22,"Kağan EĞLENCE",webapps,php,80,2019-04-22,2019-04-22,0,CVE-2019-11398,"Cross-Site Scripting (XSS)",,,, +48244,exploits/php/webapps/48244.txt,"UliCMS 2020.1 - Persistent Cross-Site Scripting",2020-03-24,SunCSR,webapps,php,,2020-03-24,2020-05-11,0,CVE-2020-12704,,,,, 39413,exploits/php/webapps/39413.txt,"UliCMS v9.8.1 - SQL Injection",2016-02-04,"Manuel García Cárdenas",webapps,php,80,2016-02-04,2016-02-04,1,,,,,http://www.exploit-db.comulicms-9.8.1-snowfall-full.zip, 11048,exploits/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 - 'ladder.php' SQL Injection",2010-01-07,Sora,webapps,php,,2010-01-06,,1,,,,,, 11385,exploits/php/webapps/11385.txt,"ULoki Community Forum 2.1 - 'usercp.php' Cross-Site Scripting",2010-02-10,"Sioma Labs",webapps,php,,2010-02-09,,1,,,,,, -34888,exploits/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting",2009-08-19,Moudi,webapps,php,,2009-08-19,2016-10-10,1,2009-3202;57176,,,,,https://www.securityfocus.com/bid/44273/info +34888,exploits/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting",2009-08-19,Moudi,webapps,php,,2009-08-19,2016-10-10,1,CVE-2009-3202;OSVDB-57176,,,,,https://www.securityfocus.com/bid/44273/info 22922,exploits/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 - UBBER Cookie HTML Injection",2003-07-16,anti_acid,webapps,php,,2003-07-16,2012-11-26,1,,,,,,https://www.securityfocus.com/bid/8212/info 17191,exploits/php/webapps/17191.txt,"Ultimate eShop - Error-Based SQL Injection",2011-04-20,Romka,webapps,php,,2011-04-20,2016-09-21,1,,,,,, 9469,exploits/php/webapps/9469.txt,"Ultimate Fade-in Slideshow 1.51 - Arbitrary File Upload",2009-08-18,"NeX HaCkEr",webapps,php,,2009-08-17,,1,,,,,, -3336,exploits/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,webapps,php,,2007-02-19,,1,33305;2007-1059,,,,, +3336,exploits/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,webapps,php,,2007-02-19,,1,OSVDB-33305;CVE-2007-1059,,,,, 42628,exploits/php/webapps/42628.txt,"Ultimate HR System < 1.2 - Directory Traversal / Cross-Site Scripting",2017-09-05,8bitsec,webapps,php,,2017-09-07,2017-09-08,0,,,,,, 36623,exploits/php/webapps/36623.txt,"Ultimate Locator - 'radius' SQL Injection",2012-01-24,"Robert Cooper",webapps,php,,2012-01-24,2015-04-03,1,,,,,,https://www.securityfocus.com/bid/51653/info 8795,exploits/php/webapps/8795.html,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",webapps,php,,2009-05-25,,1,,,,,, 22075,exploits/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final Beta - 'viewtopic.php' Directory Contents Browsing",2002-11-08,euronymous,webapps,php,,2002-11-08,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6334/info -21423,exploits/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 - Image Tag Script Injection",2002-04-25,frog,webapps,php,,2002-04-25,2012-09-21,1,86914,,,,,https://www.securityfocus.com/bid/4603/info -25654,exploits/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' Cross-Site Scripting",2005-05-13,"Morinex Eneco",webapps,php,,2005-05-13,2013-05-23,1,2005-1614;16771,,,,,https://www.securityfocus.com/bid/13621/info -25655,exploits/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' SQL Injection",2005-05-13,"Morinex Eneco",webapps,php,,2005-05-13,2013-05-23,1,2005-1615;16772,,,,,https://www.securityfocus.com/bid/13622/info +21423,exploits/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 - Image Tag Script Injection",2002-04-25,frog,webapps,php,,2002-04-25,2012-09-21,1,OSVDB-86914,,,,,https://www.securityfocus.com/bid/4603/info +25654,exploits/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' Cross-Site Scripting",2005-05-13,"Morinex Eneco",webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1614;OSVDB-16771,,,,,https://www.securityfocus.com/bid/13621/info +25655,exploits/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' SQL Injection",2005-05-13,"Morinex Eneco",webapps,php,,2005-05-13,2013-05-23,1,CVE-2005-1615;OSVDB-16772,,,,,https://www.securityfocus.com/bid/13622/info 25825,exploits/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",webapps,php,,2005-06-16,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13971/info -25838,exploits/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 - Weak Password Encryption",2005-06-16,"Alberto Trivero",webapps,php,,2005-06-16,2013-05-30,1,2005-2030;20498,,,,,https://www.securityfocus.com/bid/13975/info -22642,exploits/php/webapps/22642.txt,"Ultimate PHP Board 1.9 - 'admin_iplog.php' Arbitrary PHP Execution",2003-05-24,euronymous,webapps,php,,2003-05-24,2012-11-12,1,2003-0395;12052,,,,,https://www.securityfocus.com/bid/7678/info +25838,exploits/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 - Weak Password Encryption",2005-06-16,"Alberto Trivero",webapps,php,,2005-06-16,2013-05-30,1,CVE-2005-2030;OSVDB-20498,,,,,https://www.securityfocus.com/bid/13975/info +22642,exploits/php/webapps/22642.txt,"Ultimate PHP Board 1.9 - 'admin_iplog.php' Arbitrary PHP Execution",2003-05-24,euronymous,webapps,php,,2003-05-24,2012-11-12,1,CVE-2003-0395;OSVDB-12052,,,,,https://www.securityfocus.com/bid/7678/info 1051,exploits/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",webapps,php,,2005-06-15,,1,,,,,,https://www.securityfocus.com/archive/1/402461/30/0/threaded 1932,exploits/php/webapps/1932.php,"Ultimate PHP Board 1.96 GOLD - Multiple Vulnerabilities",2006-06-20,"Michael Brooks",webapps,php,,2006-06-19,,1,,,,,,http://www.kliconsulting.com/users/mbrooks/UPBadvisory.rtf -2721,exploits/php/webapps/2721.php,"Ultimate PHP Board 2.0 - 'header_simple.php' File Inclusion",2006-11-05,Kacper,webapps,php,,2006-11-04,,1,35084;2006-7169,,,,, -2999,exploits/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - '/chat/login.php' Code Execution",2006-12-24,nuffsaid,webapps,php,,2006-12-23,2016-09-20,1,2006-6790,,,,, -7607,exploits/php/webapps/7607.pl,"Ultimate PHP Board 2.2.1 - Privilege Escalation",2008-12-29,StAkeR,webapps,php,,2008-12-28,2017-01-10,1,51011;2008-6727,,,,, -17307,exploits/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,webapps,php,,2011-05-20,2011-05-20,0,72422,,,,http://www.exploit-db.comupb2.2.7.zip, +2721,exploits/php/webapps/2721.php,"Ultimate PHP Board 2.0 - 'header_simple.php' File Inclusion",2006-11-05,Kacper,webapps,php,,2006-11-04,,1,OSVDB-35084;CVE-2006-7169,,,,, +2999,exploits/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - '/chat/login.php' Code Execution",2006-12-24,nuffsaid,webapps,php,,2006-12-23,2016-09-20,1,CVE-2006-6790,,,,, +7607,exploits/php/webapps/7607.pl,"Ultimate PHP Board 2.2.1 - Privilege Escalation",2008-12-29,StAkeR,webapps,php,,2008-12-28,2017-01-10,1,OSVDB-51011;CVE-2008-6727,,,,, +17307,exploits/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,webapps,php,,2011-05-20,2011-05-20,0,OSVDB-72422,,,,http://www.exploit-db.comupb2.2.7.zip, 22076,exploits/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final Beta - 'viewtopic.php' Cross-Site Scripting",2002-11-08,euronymous,webapps,php,,2002-11-08,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6335/info 50492,exploits/php/webapps/50492.txt,"Ultimate POS 4.4 - 'name' Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, 48912,exploits/php/webapps/48912.py,"Ultimate Project Manager CRM PRO Version 2.0.5 - SQLi (Authenticated)",2020-10-20,nag0mez,webapps,php,,2020-10-20,2020-10-20,0,,,,,, -10578,exploits/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Arbitrary File Upload",2009-12-21,"Master Mind",webapps,php,,2009-12-20,,1,61237;2009-4817,,,,http://www.exploit-db.comElementIT.UltimateUploaderForPHP_v1.3.zip, +10578,exploits/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Arbitrary File Upload",2009-12-21,"Master Mind",webapps,php,,2009-12-20,,1,OSVDB-61237;CVE-2009-4817,,,,http://www.exploit-db.comElementIT.UltimateUploaderForPHP_v1.3.zip, 41255,exploits/php/webapps/41255.txt,"Ultimate Viral Media Script 1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -6576,exploits/php/webapps/6576.txt,"Ultimate WebBoard 3.00 - 'Category' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,49240;2008-4666,,,,, +6576,exploits/php/webapps/6576.txt,"Ultimate WebBoard 3.00 - 'Category' SQL Injection",2008-09-26,"CWH Underground",webapps,php,,2008-09-25,2016-12-23,1,OSVDB-49240;CVE-2008-4666,,,,, 45253,exploits/php/webapps/45253.txt,"UltimatePOS 2.5 - Remote Code Execution",2018-08-25,"Renos Nikolaou",webapps,php,,2018-08-25,2018-08-25,0,,,,,, -24501,exploits/php/webapps/24501.txt,"Ultra Light Forum - Persistent Cross-Site Scripting",2013-02-14,cr4wl3r,webapps,php,,2013-02-14,2013-02-14,1,90239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-14-at-111009-am.png,http://www.exploit-db.comUL_Forum_1.1.7z,http://bastardlabs.info/advisories/?id=86 +24501,exploits/php/webapps/24501.txt,"Ultra Light Forum - Persistent Cross-Site Scripting",2013-02-14,cr4wl3r,webapps,php,,2013-02-14,2013-02-14,1,OSVDB-90239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-14-at-111009-am.png,http://www.exploit-db.comUL_Forum_1.1.7z,http://bastardlabs.info/advisories/?id=86 35633,exploits/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart - Multiple SQL Injections",2011-04-19,eXeSoul,webapps,php,,2011-04-19,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47421/info 39949,exploits/php/webapps/39949.html,"Ultrabenosaurus ChatBoard - Cross-Site Request Forgery (Send Message)",2016-06-15,HaHwul,webapps,php,80,2016-06-15,2016-06-15,0,,,,,http://www.exploit-db.comChatBoard-master.zip, 39948,exploits/php/webapps/39948.txt,"Ultrabenosaurus ChatBoard - Persistent Cross-Site Scripting",2016-06-15,HaHwul,webapps,php,80,2016-06-15,2016-06-15,0,,,,,http://www.exploit-db.comChatBoard-master.zip, -6067,exploits/php/webapps/6067.pl,"Ultrastats 0.2.142 - 'players-detail.php' Blind SQL Injection",2008-07-13,DNX,webapps,php,,2008-07-12,2016-12-13,1,47159;2008-3241,,,,, -7148,exploits/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 - 'serverid' SQL Injection",2008-11-17,eek,webapps,php,,2008-11-16,2016-12-13,1,49910;2008-6260,,,,, -9307,exploits/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 - 'readfile()' Local File Disclosure",2009-07-30,GoLd_M,webapps,php,,2009-07-29,,1,58023;2009-3151,,,,, -9297,exploits/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion",2009-07-28,NoGe,webapps,php,,2009-07-27,,1,56636;2009-2769,,,,, +6067,exploits/php/webapps/6067.pl,"Ultrastats 0.2.142 - 'players-detail.php' Blind SQL Injection",2008-07-13,DNX,webapps,php,,2008-07-12,2016-12-13,1,OSVDB-47159;CVE-2008-3241,,,,, +7148,exploits/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 - 'serverid' SQL Injection",2008-11-17,eek,webapps,php,,2008-11-16,2016-12-13,1,OSVDB-49910;CVE-2008-6260,,,,, +9307,exploits/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 - 'readfile()' Local File Disclosure",2009-07-30,GoLd_M,webapps,php,,2009-07-29,,1,OSVDB-58023;CVE-2009-3151,,,,, +9297,exploits/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion",2009-07-28,NoGe,webapps,php,,2009-07-27,,1,OSVDB-56636;CVE-2009-2769,,,,, 37459,exploits/php/webapps/37459.txt,"Umapresence - Local File Inclusion / Arbitrary File Deletion",2012-06-25,"Sammy FORGIT",webapps,php,,2012-06-25,2015-07-02,1,,,,,,https://www.securityfocus.com/bid/54194/info 44988,exploits/php/webapps/44988.txt,"Umbraco CMS SeoChecker Plugin 1.9.2 - Cross-Site Scripting",2018-07-09,"Ahmed Elhady Mohamed",webapps,php,,2018-07-09,2018-07-09,0,,"Cross-Site Scripting (XSS)",,,, -7439,exploits/php/webapps/7439.txt,"Umer Inc Songs Portal Script - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,2017-01-05,1,50856;2008-5921,,,,, -30657,exploits/php/webapps/30657.txt,"UMI CMS - 'index.php' Cross-Site Scripting",2007-10-11,anonymous,webapps,php,,2007-10-11,2014-01-02,1,2007-5428;43766,,,,,https://www.securityfocus.com/bid/26033/info +7439,exploits/php/webapps/7439.txt,"Umer Inc Songs Portal Script - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php,,2008-12-11,2017-01-05,1,OSVDB-50856;CVE-2008-5921,,,,, +30657,exploits/php/webapps/30657.txt,"UMI CMS - 'index.php' Cross-Site Scripting",2007-10-11,anonymous,webapps,php,,2007-10-11,2014-01-02,1,CVE-2007-5428;OSVDB-43766,,,,,https://www.securityfocus.com/bid/26033/info 32842,exploits/php/webapps/32842.txt,"UMI CMS 2.7 - 'fields_filter' Cross-Site Scripting",2009-03-06,"Dmitriy Evteev",webapps,php,,2009-03-06,2014-04-13,1,,,,,,https://www.securityfocus.com/bid/34018/info 35328,exploits/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",webapps,php,,2011-02-08,2014-11-23,1,,,,,,https://www.securityfocus.com/bid/46280/info -25449,exploits/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",webapps,php,,2013-05-14,2013-05-14,0,2013-2754;93104,,,,,https://www.htbridge.com/advisory/HTB23151 -47221,exploits/php/webapps/47221.txt,"UNA 10.0.0 RC1 - 'polyglot.php' Persistent Cross-Site Scripting",2019-08-12,Greg.Priest,webapps,php,80,2019-08-12,2019-08-12,0,2019-14804,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUNA-v.10.0.0-RC1.zip, +25449,exploits/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",webapps,php,,2013-05-14,2013-05-14,0,CVE-2013-2754;OSVDB-93104,,,,,https://www.htbridge.com/advisory/HTB23151 +47221,exploits/php/webapps/47221.txt,"UNA 10.0.0 RC1 - 'polyglot.php' Persistent Cross-Site Scripting",2019-08-12,Greg.Priest,webapps,php,80,2019-08-12,2019-08-12,0,CVE-2019-14804,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comUNA-v.10.0.0-RC1.zip, 32402,exploits/php/webapps/32402.txt,"UNAK-CMS - Cookie Authentication Bypass",2008-09-22,Ciph3r,webapps,php,,2008-09-22,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31301/info -32150,exploits/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Inclusion",2008-08-04,"Sina Yazdanmehr",webapps,php,,2008-08-04,2014-03-10,1,2008-3568;47437,,,,,https://www.securityfocus.com/bid/30533/info -2380,exploits/php/webapps/2380.txt,"UNAK-CMS 1.5 - 'dirroot' Remote File Inclusion",2006-09-16,SHiKaA,webapps,php,,2006-09-15,2016-09-09,1,28927;2006-4890;28926,,,,http://www.exploit-db.comunak15.tgz, -26224,exploits/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 - 'Description' HTML Injection",2005-09-06,retrogod@aliceposta.it,webapps,php,,2005-09-06,2013-06-16,1,2005-2855;19239,,,,,https://www.securityfocus.com/bid/14748/info -1319,exploits/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,webapps,php,,2005-11-13,,1,20951;2005-3686,,,,, -1777,exploits/php/webapps/1777.php,"Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion",2006-05-11,rgod,webapps,php,,2006-05-10,2016-07-20,1,25494;2006-2406;2006-2405,,,,http://www.exploit-db.comunb.stable.1.6.1.full.zip, -8841,exploits/php/webapps/8841.txt,"unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,webapps,php,,2009-05-31,,1,55390;2009-1949;55389;2009-1948;55388;55387;2009-1947,,,,, +32150,exploits/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Inclusion",2008-08-04,"Sina Yazdanmehr",webapps,php,,2008-08-04,2014-03-10,1,CVE-2008-3568;OSVDB-47437,,,,,https://www.securityfocus.com/bid/30533/info +2380,exploits/php/webapps/2380.txt,"UNAK-CMS 1.5 - 'dirroot' Remote File Inclusion",2006-09-16,SHiKaA,webapps,php,,2006-09-15,2016-09-09,1,OSVDB-28927;CVE-2006-4890;OSVDB-28926,,,,http://www.exploit-db.comunak15.tgz, +26224,exploits/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 - 'Description' HTML Injection",2005-09-06,retrogod@aliceposta.it,webapps,php,,2005-09-06,2013-06-16,1,CVE-2005-2855;OSVDB-19239,,,,,https://www.securityfocus.com/bid/14748/info +1319,exploits/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,webapps,php,,2005-11-13,,1,OSVDB-20951;CVE-2005-3686,,,,, +1777,exploits/php/webapps/1777.php,"Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion",2006-05-11,rgod,webapps,php,,2006-05-10,2016-07-20,1,OSVDB-25494;CVE-2006-2406;CVE-2006-2405,,,,http://www.exploit-db.comunb.stable.1.6.1.full.zip, +8841,exploits/php/webapps/8841.txt,"unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,webapps,php,,2009-05-31,,1,OSVDB-55390;CVE-2009-1949;OSVDB-55389;CVE-2009-1948;OSVDB-55388;OSVDB-55387;CVE-2009-1947,,,,, 30792,exploits/php/webapps/30792.html,"Underground CMS 1.x - 'Search.Cache.Inc.php' Backdoor Access",2007-11-21,D4m14n,webapps,php,,2007-11-21,2017-11-07,1,,,,,,https://www.securityfocus.com/bid/26521/info -28492,exploits/php/webapps/28492.txt,"Uni-vert PHPLeague 0.82 - 'Joueurs.php' SQL Injection",2006-09-06,DrEiNsTeIn,webapps,php,,2006-09-06,2013-09-24,1,2006-4643;28573,,,,,https://www.securityfocus.com/bid/19880/info +28492,exploits/php/webapps/28492.txt,"Uni-vert PHPLeague 0.82 - 'Joueurs.php' SQL Injection",2006-09-06,DrEiNsTeIn,webapps,php,,2006-09-06,2013-09-24,1,CVE-2006-4643;OSVDB-28573,,,,,https://www.securityfocus.com/bid/19880/info 50022,exploits/php/webapps/50022.txt,"Unified Office Total Connect Now 1.0 - 'data' SQL Injection",2021-06-17,"Ajaikumar Nadar",webapps,php,,2021-06-17,2021-06-17,0,,,,,, -3106,exploits/php/webapps/3106.txt,"uniForum 4 - 'wbsearch.aspx' SQL Injection",2007-01-09,ajann,webapps,php,,2007-01-08,,1,32927;2007-0226,,,,, -37216,exploits/php/webapps/37216.txt,"Unijimpe Captcha - 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",webapps,php,,2012-05-16,2015-06-06,1,2012-2914;82267,,,,,https://www.securityfocus.com/bid/53585/info +3106,exploits/php/webapps/3106.txt,"uniForum 4 - 'wbsearch.aspx' SQL Injection",2007-01-09,ajann,webapps,php,,2007-01-08,,1,OSVDB-32927;CVE-2007-0226,,,,, +37216,exploits/php/webapps/37216.txt,"Unijimpe Captcha - 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",webapps,php,,2012-05-16,2015-06-06,1,CVE-2012-2914;OSVDB-82267,,,,,https://www.securityfocus.com/bid/53585/info 29504,exploits/php/webapps/29504.txt,"Unique Ads - 'Banner.php' SQL Injection",2007-01-22,Linux_Drox,webapps,php,,2007-01-22,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22164/info 48166,exploits/php/webapps/48166.txt,"UniSharp Laravel File Manager 2.0.0 - Arbitrary File Read",2020-03-04,NgoAnhDuc,webapps,php,,2020-03-04,2020-03-04,0,,,,,, 46389,exploits/php/webapps/46389.py,"UniSharp Laravel File Manager 2.0.0-alpha7 - Arbitrary File Upload",2019-02-15,"Mohammad Danish",webapps,php,80,2019-02-15,2019-02-15,0,,,,,http://www.exploit-db.comlaravel-filemanager-2.0.0-alpha7.tar.gz, -42959,exploits/php/webapps/42959.py,"Unitrends UEB 9.1 - Privilege Escalation",2017-08-08,"Jared Arave",webapps,php,,2017-10-06,2017-10-06,1,2017-12479,,,,, -9099,exploits/php/webapps/9099.pl,"Universe CMS 1.0.6 - 'vnews.php?id' SQL Injection",2009-07-09,Mr.tro0oqy,webapps,php,,2009-07-08,,1,55761;2009-3531,,,,, +42959,exploits/php/webapps/42959.py,"Unitrends UEB 9.1 - Privilege Escalation",2017-08-08,"Jared Arave",webapps,php,,2017-10-06,2017-10-06,1,CVE-2017-12479,,,,, +9099,exploits/php/webapps/9099.pl,"Universe CMS 1.0.6 - 'vnews.php?id' SQL Injection",2009-07-09,Mr.tro0oqy,webapps,php,,2009-07-08,,1,OSVDB-55761;CVE-2009-3531,,,,, 45752,exploits/php/webapps/45752.txt,"University Application System 1.0 - SQL Injection / Cross-Site Request Forgery (Add Admin)",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comunima.zip, 45752,exploits/php/webapps/45752.txt,"University Application System 1.0 - SQL Injection / Cross-Site Request Forgery (Add Admin)",2018-10-30,"Ihsan Sencan",webapps,php,80,2018-10-30,2018-10-30,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comunima.zip, -37887,exploits/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,126637,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5253.php -37886,exploits/php/webapps/37886.txt,"up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,126636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5252.php -37885,exploits/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,126635,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5251.php +37887,exploits/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,OSVDB-126637,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5253.php +37886,exploits/php/webapps/37886.txt,"up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,OSVDB-126636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5252.php +37885,exploits/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-08-19,0,OSVDB-126635,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5251.php 37888,exploits/php/webapps/37888.txt,"up.time 7.5.0 - Upload and Execute",2015-08-19,LiquidWorm,webapps,php,9999,2015-08-19,2015-11-16,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5254.php 35668,exploits/php/webapps/35668.txt,"up.time Software 5 - Administration Interface Remote Authentication Bypass",2011-04-27,"James Burton",webapps,php,,2011-04-27,2015-01-01,1,,,,,,https://www.securityfocus.com/bid/47599/info -3174,exploits/php/webapps/3174.txt,"Upload Service 1.0 - 'top.php?maindir' Remote File Inclusion",2007-01-21,y3dips,webapps,php,,2007-01-20,2016-09-20,1,2007-0497,,,,, +3174,exploits/php/webapps/3174.txt,"Upload Service 1.0 - 'top.php?maindir' Remote File Inclusion",2007-01-21,y3dips,webapps,php,,2007-01-20,2016-09-20,1,CVE-2007-0497,,,,, 10684,exploits/php/webapps/10684.txt,"Upload-Point 1.6 Beta - Arbitrary File Upload",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -2945,exploits/php/webapps/2945.txt,"Uploader & Downloader 3.0 - 'id_user' SQL Injection",2006-12-18,"the master",webapps,php,,2006-12-17,,1,35837;2006-6716,,,,, +2945,exploits/php/webapps/2945.txt,"Uploader & Downloader 3.0 - 'id_user' SQL Injection",2006-12-18,"the master",webapps,php,,2006-12-17,,1,OSVDB-35837;CVE-2006-6716,,,,, 12570,exploits/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,webapps,php,,2010-05-10,,0,,,,,, 12268,exploits/php/webapps/12268.txt,"Uploader 0.7 - Arbitrary File Upload",2010-04-16,DigitALL,webapps,php,,2010-04-15,,1,,,,,, 10523,exploits/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (1)",2009-12-17,Stink,webapps,php,,2009-12-16,,1,,,,,http://www.exploit-db.comuploaderv5.3.zip, 11166,exploits/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (2)",2010-01-17,Stink',webapps,php,,2010-01-16,,1,,,,,http://www.exploit-db.comuploaderv5.3.zip, 10241,exploits/php/webapps/10241.txt,"Uploaderr 1.0 File Hosting Script - Arbitrary File Upload",2009-11-28,DigitALL,webapps,php,,2009-11-27,,1,,,,,, -11614,exploits/php/webapps/11614.txt,"Uploadify Sample Collection - Arbitrary File Upload",2010-03-02,indoushka,webapps,php,,2010-03-01,,1,62653,,,,, -4871,exploits/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password",2008-01-09,Dj7xpl,webapps,php,,2008-01-08,,1,42936;2008-0246;42617;2008-0245,,,,, +11614,exploits/php/webapps/11614.txt,"Uploadify Sample Collection - Arbitrary File Upload",2010-03-02,indoushka,webapps,php,,2010-03-01,,1,OSVDB-62653,,,,, +4871,exploits/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password",2008-01-09,Dj7xpl,webapps,php,,2008-01-08,,1,OSVDB-42936;CVE-2008-0246;OSVDB-42617;CVE-2008-0245,,,,, 41304,exploits/php/webapps/41304.txt,"Uploadr - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -10403,exploits/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,webapps,php,,2009-12-12,,1,2006-6377;31850,,,,, +10403,exploits/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,webapps,php,,2009-12-12,,1,CVE-2006-6377;OSVDB-31850,,,,, 41254,exploits/php/webapps/41254.txt,"Upworthy Clone Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -9263,exploits/php/webapps/9263.txt,"URA 3.0 - 'cat' SQL Injection",2009-07-27,"Chip d3 bi0s",webapps,php,,2009-07-26,,1,56572;2009-2895,,,,, -17937,exploits/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,webapps,php,,2011-10-07,2011-10-07,0,83885,,,,http://www.exploit-db.comurl-shortener-script.zip, -31622,exploits/php/webapps/31622.txt,"URLStreet 1.0 - 'seeurl.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-07,ZoRLu,webapps,php,,2008-04-07,2014-02-12,1,2008-6205;52107,,,,,https://www.securityfocus.com/bid/28650/info -43079,exploits/php/webapps/43079.txt,"US Zip Codes Database - 'state' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15980,,,,, +9263,exploits/php/webapps/9263.txt,"URA 3.0 - 'cat' SQL Injection",2009-07-27,"Chip d3 bi0s",webapps,php,,2009-07-26,,1,OSVDB-56572;CVE-2009-2895,,,,, +17937,exploits/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,webapps,php,,2011-10-07,2011-10-07,0,OSVDB-83885,,,,http://www.exploit-db.comurl-shortener-script.zip, +31622,exploits/php/webapps/31622.txt,"URLStreet 1.0 - 'seeurl.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-07,ZoRLu,webapps,php,,2008-04-07,2014-02-12,1,CVE-2008-6205;OSVDB-52107,,,,,https://www.securityfocus.com/bid/28650/info +43079,exploits/php/webapps/43079.txt,"US Zip Codes Database - 'state' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15980,,,,, 35568,exploits/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Inclusion",2011-04-05,"High-Tech Bridge SA",webapps,php,,2011-04-05,2014-12-18,1,,,,,,https://www.securityfocus.com/bid/47166/info -30323,exploits/php/webapps/30323.txt,"UseBB 1.0.7 - '/install/upgrade-0-2-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php,,2007-07-20,2013-12-16,1,2007-3963;39006,,,,,https://www.securityfocus.com/bid/24990/info -30324,exploits/php/webapps/30324.txt,"UseBB 1.0.7 - '/install/upgrade-0-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php,,2007-07-20,2013-12-16,1,2007-3963;39007,,,,,https://www.securityfocus.com/bid/24990/info -28109,exploits/php/webapps/28109.txt,"Usenet 0.5 - 'index.php' Cross-Site Scripting",2006-06-23,Luny,webapps,php,,2006-06-23,2013-09-06,1,2006-3299;26871,,,,,https://www.securityfocus.com/bid/18662/info -39198,exploits/php/webapps/39198.html,"User Cake - Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",webapps,php,,2014-05-25,2016-01-08,1,2014-3866;107397,,,,,https://www.securityfocus.com/bid/67604/info -7338,exploits/php/webapps/7338.txt,"User Engine Lite ASP - 'users.mdb' Database Disclosure",2008-12-04,AlpHaNiX,webapps,php,,2008-12-03,,1,50439;2008-5601,,,,, +30323,exploits/php/webapps/30323.txt,"UseBB 1.0.7 - '/install/upgrade-0-2-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php,,2007-07-20,2013-12-16,1,CVE-2007-3963;OSVDB-39006,,,,,https://www.securityfocus.com/bid/24990/info +30324,exploits/php/webapps/30324.txt,"UseBB 1.0.7 - '/install/upgrade-0-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php,,2007-07-20,2013-12-16,1,CVE-2007-3963;OSVDB-39007,,,,,https://www.securityfocus.com/bid/24990/info +28109,exploits/php/webapps/28109.txt,"Usenet 0.5 - 'index.php' Cross-Site Scripting",2006-06-23,Luny,webapps,php,,2006-06-23,2013-09-06,1,CVE-2006-3299;OSVDB-26871,,,,,https://www.securityfocus.com/bid/18662/info +39198,exploits/php/webapps/39198.html,"User Cake - Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",webapps,php,,2014-05-25,2016-01-08,1,CVE-2014-3866;OSVDB-107397,,,,,https://www.securityfocus.com/bid/67604/info +7338,exploits/php/webapps/7338.txt,"User Engine Lite ASP - 'users.mdb' Database Disclosure",2008-12-04,AlpHaNiX,webapps,php,,2008-12-03,,1,OSVDB-50439;CVE-2008-5601,,,,, 42584,exploits/php/webapps/42584.txt,"User Login and Management - Multiple Vulnerabilities",2017-08-29,"Ali BawazeEer",webapps,php,,2017-08-29,2017-08-29,0,,,,,, -45686,exploits/php/webapps/45686.txt,"User Management 1.1 - Cross-Site Scripting",2018-10-25,"Ismail Tasdelen",webapps,php,80,2018-10-25,2018-10-25,0,2018-18419,"Cross-Site Scripting (XSS)",,,, +45686,exploits/php/webapps/45686.txt,"User Management 1.1 - Cross-Site Scripting",2018-10-25,"Ismail Tasdelen",webapps,php,80,2018-10-25,2018-10-25,0,CVE-2018-18419,"Cross-Site Scripting (XSS)",,,, 49502,exploits/php/webapps/49502.txt,"User Management System 1.0 - 'uid' SQL Injection",2021-02-01,"Zeyad Azima",webapps,php,,2021-02-01,2021-02-01,0,,,,,, 48369,exploits/php/webapps/48369.txt,"User Management System 2.0 - Authentication Bypass",2020-04-23,Besim,webapps,php,,2020-04-23,2020-04-23,0,,,,,, 48368,exploits/php/webapps/48368.txt,"User Management System 2.0 - Persistent Cross-Site Scripting",2020-04-23,Besim,webapps,php,,2020-04-23,2020-04-23,0,,,,,, @@ -30853,276 +30853,276 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49052,exploits/php/webapps/49052.txt,"User Registration & Login and User Management System 2.1 - Login Bypass SQL Injection",2020-11-16,"Mayur Parmar",webapps,php,,2020-11-16,2020-11-16,0,,,,,, 48932,exploits/php/webapps/48932.txt,"User Registration & Login and User Management System 2.1 - SQL Injection",2020-10-23,"Ihsan Sencan",webapps,php,,2020-10-23,2020-10-23,0,,,,,, 48914,exploits/php/webapps/48914.txt,"User Registration & Login and User Management System With admin panel 2.1 - Persistent XSS",2020-10-20,yusufmalikul,webapps,php,,2020-10-20,2020-10-20,0,,,,,, -19174,exploits/php/webapps/19174.py,"Useresponse 1.0.2 - Privilege Escalation / Remote Code Execution",2012-06-15,mr_me,webapps,php,,2012-06-15,2012-06-15,1,83162;82970;82969;82968,,,http://www.exploit-db.com/screenshots/idlt19500/2.png,, -7530,exploits/php/webapps/7530.pl,"Userlocator 3.0 - Blind SQL Injection",2008-12-21,katharsis,webapps,php,,2008-12-20,2017-01-05,1,51232;2008-5863,,,,, +19174,exploits/php/webapps/19174.py,"Useresponse 1.0.2 - Privilege Escalation / Remote Code Execution",2012-06-15,mr_me,webapps,php,,2012-06-15,2012-06-15,1,OSVDB-83162;OSVDB-82970;OSVDB-82969;OSVDB-82968,,,http://www.exploit-db.com/screenshots/idlt19500/2.png,, +7530,exploits/php/webapps/7530.pl,"Userlocator 3.0 - Blind SQL Injection",2008-12-21,katharsis,webapps,php,,2008-12-20,2017-01-05,1,OSVDB-51232;CVE-2008-5863,,,,, 44101,exploits/php/webapps/44101.py,"UserSpice 4.3 - Blind SQL Injection",2018-02-16,"Dolev Farhi",webapps,php,80,2018-02-16,2018-11-20,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comUserSpice43dev-master.zip, 44038,exploits/php/webapps/44038.txt,"userSpice 4.3 - Cross-Site Scripting",2018-02-14,"Dolev Farhi",webapps,php,,2018-02-14,2018-02-14,0,,,,,http://www.exploit-db.comUserSpice43dev-master.zip, 44871,exploits/php/webapps/44871.pl,"userSpice 4.3.24 - 'X-Forwarded-For' Cross-Site Scripting",2018-06-11,"Dolev Farhi",webapps,php,,2018-06-11,2018-06-11,0,,,,,, 44872,exploits/php/webapps/44872.py,"userSpice 4.3.24 - Username Enumeration",2018-06-11,"Dolev Farhi",webapps,php,,2018-06-11,2018-06-11,0,,,,,, -35819,exploits/php/webapps/35819.txt,"Ushahidi 2.0.1 - 'range' SQL Injection",2011-06-02,"Gjoko Krstic",webapps,php,,2011-06-02,2015-01-18,1,72675,,,,,https://www.securityfocus.com/bid/48100/info -18737,exploits/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,webapps,php,,2012-04-13,2012-04-13,0,81150;81149,,,,http://www.exploit-db.comUshahidi_Web_2.2_Juba_Official.zip, -3794,exploits/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - 'dnld' Remote File Disclosure",2007-04-24,GoLd_M,webapps,php,,2007-04-23,,1,35324;2007-2271,,,,, -26328,exploits/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,rgod,webapps,php,,2005-10-07,2017-10-07,1,2005-3200;19941,,,,,https://www.securityfocus.com/bid/15027/info -26327,exploits/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php?sitetitle' Cross-Site Scripting",2005-10-07,rgod,webapps,php,,2005-10-07,2017-10-07,1,2005-3200;19940,,,,,https://www.securityfocus.com/bid/15027/info -1240,exploits/php/webapps/1240.php,"Utopia News Pro 1.1.3 - 'news.php' SQL Injection",2005-10-06,rgod,webapps,php,,2005-10-05,,1,19942;2005-3201,,,,, -18720,exploits/php/webapps/18720.txt,"Utopia News Pro 1.4.0 - Cross-Site Request Forgery (Add Admin)",2012-04-08,Dr.NaNo,webapps,php,,2012-04-08,2012-04-08,1,80986;2012-4325,,,,http://www.exploit-db.comnewspro140b.zip, -13854,exploits/php/webapps/13854.txt,"UTStats - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2010-06-13,"LuM Member",webapps,php,,2010-06-12,,1,2010-5009;2010-5007;76896;76894,,,,, -44223,exploits/php/webapps/44223.txt,"uWSGI < 2.0.17 - Directory Traversal",2018-03-02,"Marios Nicolaides",webapps,php,,2018-03-02,2018-03-02,1,2018-7490,,,,http://www.exploit-db.comuwsgi-2.0.15.tar.gz, +35819,exploits/php/webapps/35819.txt,"Ushahidi 2.0.1 - 'range' SQL Injection",2011-06-02,"Gjoko Krstic",webapps,php,,2011-06-02,2015-01-18,1,OSVDB-72675,,,,,https://www.securityfocus.com/bid/48100/info +18737,exploits/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,webapps,php,,2012-04-13,2012-04-13,0,OSVDB-81150;OSVDB-81149,,,,http://www.exploit-db.comUshahidi_Web_2.2_Juba_Official.zip, +3794,exploits/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - 'dnld' Remote File Disclosure",2007-04-24,GoLd_M,webapps,php,,2007-04-23,,1,OSVDB-35324;CVE-2007-2271,,,,, +26328,exploits/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,rgod,webapps,php,,2005-10-07,2017-10-07,1,CVE-2005-3200;OSVDB-19941,,,,,https://www.securityfocus.com/bid/15027/info +26327,exploits/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php?sitetitle' Cross-Site Scripting",2005-10-07,rgod,webapps,php,,2005-10-07,2017-10-07,1,CVE-2005-3200;OSVDB-19940,,,,,https://www.securityfocus.com/bid/15027/info +1240,exploits/php/webapps/1240.php,"Utopia News Pro 1.1.3 - 'news.php' SQL Injection",2005-10-06,rgod,webapps,php,,2005-10-05,,1,OSVDB-19942;CVE-2005-3201,,,,, +18720,exploits/php/webapps/18720.txt,"Utopia News Pro 1.4.0 - Cross-Site Request Forgery (Add Admin)",2012-04-08,Dr.NaNo,webapps,php,,2012-04-08,2012-04-08,1,OSVDB-80986;CVE-2012-4325,,,,http://www.exploit-db.comnewspro140b.zip, +13854,exploits/php/webapps/13854.txt,"UTStats - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2010-06-13,"LuM Member",webapps,php,,2010-06-12,,1,CVE-2010-5009;CVE-2010-5007;OSVDB-76896;OSVDB-76894,,,,, +44223,exploits/php/webapps/44223.txt,"uWSGI < 2.0.17 - Directory Traversal",2018-03-02,"Marios Nicolaides",webapps,php,,2018-03-02,2018-03-02,1,CVE-2018-7490,,,,http://www.exploit-db.comuwsgi-2.0.15.tar.gz, 34218,exploits/php/webapps/34218.txt,"V-EVA Classified Script 5.1 - 'classified_img.php' SQL Injection",2010-06-28,Sid3^effects,webapps,php,,2010-06-28,2014-07-31,1,,,,,,https://www.securityfocus.com/bid/41204/info -27245,exploits/php/webapps/27245.txt,"V-Webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,webapps,php,,2006-02-17,2013-07-31,1,2006-0792;23260,,,,,https://www.securityfocus.com/bid/16706/info -32034,exploits/php/webapps/32034.txt,"V-Webmail 1.6.4 - '/includes/cachedConfig.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55581,,,,,https://www.securityfocus.com/bid/30162/info -32036,exploits/php/webapps/32036.txt,"V-Webmail 1.6.4 - '/includes/email.list.search.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55583,,,,,https://www.securityfocus.com/bid/30162/info -32029,exploits/php/webapps/32029.txt,"V-Webmail 1.6.4 - '/includes/pear/Console/Getopt.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55573,,,,,https://www.securityfocus.com/bid/30162/info -32032,exploits/php/webapps/32032.txt,"V-Webmail 1.6.4 - '/includes/pear/File.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55578,,,,,https://www.securityfocus.com/bid/30162/info -32031,exploits/php/webapps/32031.txt,"V-Webmail 1.6.4 - '/includes/pear/Log.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55576,,,,,https://www.securityfocus.com/bid/30162/info -32028,exploits/php/webapps/32028.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/mimeDecode.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55572,,,,,https://www.securityfocus.com/bid/30162/info -32024,exploits/php/webapps/32024.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/RFC822.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55568,,,,,https://www.securityfocus.com/bid/30162/info -32025,exploits/php/webapps/32025.txt,"V-Webmail 1.6.4 - '/includes/pear/Net/Socket.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55569,,,,,https://www.securityfocus.com/bid/30162/info -32030,exploits/php/webapps/32030.txt,"V-Webmail 1.6.4 - '/includes/pear/System.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55574,,,,,https://www.securityfocus.com/bid/30162/info -32026,exploits/php/webapps/32026.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/parser.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55570,,,,,https://www.securityfocus.com/bid/30162/info -32027,exploits/php/webapps/32027.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/Tree.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55571,,,,,https://www.securityfocus.com/bid/30162/info -32035,exploits/php/webapps/32035.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55582,,,,,https://www.securityfocus.com/bid/30162/info -32033,exploits/php/webapps/32033.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,2008-6840;55579,,,,,https://www.securityfocus.com/bid/30162/info -1827,exploits/php/webapps/1827.txt,"V-Webmail 1.6.4 - 'pear_dir' Remote File Inclusion",2006-05-25,beford,webapps,php,,2006-05-24,2016-07-29,1,26086;2006-2666;26085;2006-2665,,,,http://www.exploit-db.comv-webmail-1.6.4.tar.gz, -10528,exploits/php/webapps/10528.txt,"V.H.S. Booking - 'hotel_habitaciones.php?HotelID' SQL Injection",2009-12-17,R3d-D3V!L,webapps,php,,2009-12-16,,1,2008-6809;54620,,,,, +27245,exploits/php/webapps/27245.txt,"V-Webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,webapps,php,,2006-02-17,2013-07-31,1,CVE-2006-0792;OSVDB-23260,,,,,https://www.securityfocus.com/bid/16706/info +32034,exploits/php/webapps/32034.txt,"V-Webmail 1.6.4 - '/includes/cachedConfig.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55581,,,,,https://www.securityfocus.com/bid/30162/info +32036,exploits/php/webapps/32036.txt,"V-Webmail 1.6.4 - '/includes/email.list.search.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55583,,,,,https://www.securityfocus.com/bid/30162/info +32029,exploits/php/webapps/32029.txt,"V-Webmail 1.6.4 - '/includes/pear/Console/Getopt.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55573,,,,,https://www.securityfocus.com/bid/30162/info +32032,exploits/php/webapps/32032.txt,"V-Webmail 1.6.4 - '/includes/pear/File.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55578,,,,,https://www.securityfocus.com/bid/30162/info +32031,exploits/php/webapps/32031.txt,"V-Webmail 1.6.4 - '/includes/pear/Log.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55576,,,,,https://www.securityfocus.com/bid/30162/info +32028,exploits/php/webapps/32028.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/mimeDecode.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55572,,,,,https://www.securityfocus.com/bid/30162/info +32024,exploits/php/webapps/32024.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/RFC822.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55568,,,,,https://www.securityfocus.com/bid/30162/info +32025,exploits/php/webapps/32025.txt,"V-Webmail 1.6.4 - '/includes/pear/Net/Socket.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55569,,,,,https://www.securityfocus.com/bid/30162/info +32030,exploits/php/webapps/32030.txt,"V-Webmail 1.6.4 - '/includes/pear/System.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55574,,,,,https://www.securityfocus.com/bid/30162/info +32026,exploits/php/webapps/32026.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/parser.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55570,,,,,https://www.securityfocus.com/bid/30162/info +32027,exploits/php/webapps/32027.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/Tree.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55571,,,,,https://www.securityfocus.com/bid/30162/info +32035,exploits/php/webapps/32035.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55582,,,,,https://www.securityfocus.com/bid/30162/info +32033,exploits/php/webapps/32033.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php,,2008-07-10,2014-03-03,1,CVE-2008-6840;OSVDB-55579,,,,,https://www.securityfocus.com/bid/30162/info +1827,exploits/php/webapps/1827.txt,"V-Webmail 1.6.4 - 'pear_dir' Remote File Inclusion",2006-05-25,beford,webapps,php,,2006-05-24,2016-07-29,1,OSVDB-26086;CVE-2006-2666;OSVDB-26085;CVE-2006-2665,,,,http://www.exploit-db.comv-webmail-1.6.4.tar.gz, +10528,exploits/php/webapps/10528.txt,"V.H.S. Booking - 'hotel_habitaciones.php?HotelID' SQL Injection",2009-12-17,R3d-D3V!L,webapps,php,,2009-12-16,,1,CVE-2008-6809;OSVDB-54620,,,,, 12315,exploits/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Arbitrary File Upload",2010-04-21,cyberlog,webapps,php,,2010-04-20,,1,,,,,, -28068,exploits/php/webapps/28068.txt,"V3 Chat Instant Messenger - '/mail/index.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26717,,,,,https://www.securityfocus.com/bid/18543/info -28069,exploits/php/webapps/28069.txt,"V3 Chat Instant Messenger - '/mail/reply.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26718,,,,,https://www.securityfocus.com/bid/18543/info -28074,exploits/php/webapps/28074.txt,"V3 Chat Instant Messenger - 'expire.php?cust_name' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26724,,,,,https://www.securityfocus.com/bid/18543/info -28075,exploits/php/webapps/28075.txt,"V3 Chat Instant Messenger - 'mycontacts.php' membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-6995;26726,,,,,https://www.securityfocus.com/bid/18543/info -28070,exploits/php/webapps/28070.txt,"V3 Chat Instant Messenger - 'online.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26720,,,,,https://www.securityfocus.com/bid/18543/info -28072,exploits/php/webapps/28072.txt,"V3 Chat Instant Messenger - 'profile.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26722,,,,,https://www.securityfocus.com/bid/18543/info -28073,exploits/php/webapps/28073.txt,"V3 Chat Instant Messenger - 'profileview.php?membername' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26723,,,,,https://www.securityfocus.com/bid/18543/info -28071,exploits/php/webapps/28071.txt,"V3 Chat Instant Messenger - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,2006-3366;26721,,,,,https://www.securityfocus.com/bid/18543/info -7069,exploits/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling",2008-11-08,Cyber-Zone,webapps,php,,2008-11-07,,1,49675;2008-5784;2008-5783,,,,, -7061,exploits/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Authentication Bypass",2008-11-08,d3b4g,webapps,php,,2008-11-07,2017-01-02,1,51101;2008-5785,,,,, -7063,exploits/php/webapps/7063.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Insecure Cookie Handling",2008-11-08,Stack,webapps,php,,2008-11-07,,1,49675;2008-5784;2008-5783,,,,, +28068,exploits/php/webapps/28068.txt,"V3 Chat Instant Messenger - '/mail/index.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26717,,,,,https://www.securityfocus.com/bid/18543/info +28069,exploits/php/webapps/28069.txt,"V3 Chat Instant Messenger - '/mail/reply.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26718,,,,,https://www.securityfocus.com/bid/18543/info +28074,exploits/php/webapps/28074.txt,"V3 Chat Instant Messenger - 'expire.php?cust_name' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26724,,,,,https://www.securityfocus.com/bid/18543/info +28075,exploits/php/webapps/28075.txt,"V3 Chat Instant Messenger - 'mycontacts.php' membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-6995;OSVDB-26726,,,,,https://www.securityfocus.com/bid/18543/info +28070,exploits/php/webapps/28070.txt,"V3 Chat Instant Messenger - 'online.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26720,,,,,https://www.securityfocus.com/bid/18543/info +28072,exploits/php/webapps/28072.txt,"V3 Chat Instant Messenger - 'profile.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26722,,,,,https://www.securityfocus.com/bid/18543/info +28073,exploits/php/webapps/28073.txt,"V3 Chat Instant Messenger - 'profileview.php?membername' Cross-Site Scripting",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26723,,,,,https://www.securityfocus.com/bid/18543/info +28071,exploits/php/webapps/28071.txt,"V3 Chat Instant Messenger - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-20,Luny,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3366;OSVDB-26721,,,,,https://www.securityfocus.com/bid/18543/info +7069,exploits/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling",2008-11-08,Cyber-Zone,webapps,php,,2008-11-07,,1,OSVDB-49675;CVE-2008-5784;CVE-2008-5783,,,,, +7061,exploits/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Authentication Bypass",2008-11-08,d3b4g,webapps,php,,2008-11-07,2017-01-02,1,OSVDB-51101;CVE-2008-5785,,,,, +7063,exploits/php/webapps/7063.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Insecure Cookie Handling",2008-11-08,Stack,webapps,php,,2008-11-07,,1,OSVDB-49675;CVE-2008-5784;CVE-2008-5783,,,,, 46348,exploits/php/webapps/46348.py,"VA MAX 8.3.4 - (Authenticated) Remote Code Execution",2019-02-11,"Cody Sixteen",webapps,php,,2019-02-11,2019-03-16,0,,,,,, -11410,exploits/php/webapps/11410.txt,"Vacation Rental Script - SQL Injection",2010-02-11,JaMbA,webapps,php,,2010-02-10,,1,62296;2010-0763,,,,, -6221,exploits/php/webapps/6221.txt,"Vacation Rental Script 3.0 - 'id' SQL Injection",2008-08-10,CraCkEr,webapps,php,,2008-08-09,2016-12-15,1,47372;2008-3603,,,,, -15793,exploits/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload",2010-12-20,Br0ly,webapps,php,,2010-12-20,2010-12-20,1,70019,,,,, +11410,exploits/php/webapps/11410.txt,"Vacation Rental Script - SQL Injection",2010-02-11,JaMbA,webapps,php,,2010-02-10,,1,OSVDB-62296;CVE-2010-0763,,,,, +6221,exploits/php/webapps/6221.txt,"Vacation Rental Script 3.0 - 'id' SQL Injection",2008-08-10,CraCkEr,webapps,php,,2008-08-09,2016-12-15,1,OSVDB-47372;CVE-2008-3603,,,,, +15793,exploits/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload",2010-12-20,Br0ly,webapps,php,,2010-12-20,2010-12-20,1,OSVDB-70019,,,,, 15828,exploits/php/webapps/15828.txt,"Vacation Rental Script 4.0 - Cross-Site Request Forgery",2010-12-25,OnurTURKESHAN,webapps,php,,2010-12-25,2010-12-26,0,,,,,http://www.exploit-db.comvacationrentalscript40.zip, 34535,exploits/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php,,2010-08-26,2014-09-05,1,,,,,,https://www.securityfocus.com/bid/42767/info 25301,exploits/php/webapps/25301.txt,"Valdersoft Shopping Cart 3.0 - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php,,2005-03-28,2013-05-08,1,,,,,,https://www.securityfocus.com/bid/12916/info -2964,exploits/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusions",2006-12-20,mdx,webapps,php,,2006-12-19,,1,32389;2006-6691,,,,, -1401,exploits/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,webapps,php,,2006-01-02,,1,22269;2006-0099,,,,, -18128,exploits/php/webapps/18128.txt,"Valid tiny-erp 1.6 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,2011-4672;77482;77481;77480;77479;77478;77477;77476,,,,http://www.exploit-db.comvaliderp.zip, +2964,exploits/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusions",2006-12-20,mdx,webapps,php,,2006-12-19,,1,OSVDB-32389;CVE-2006-6691,,,,, +1401,exploits/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,webapps,php,,2006-01-02,,1,OSVDB-22269;CVE-2006-0099,,,,, +18128,exploits/php/webapps/18128.txt,"Valid tiny-erp 1.6 - SQL Injection",2011-11-19,muuratsalo,webapps,php,,2011-11-19,2011-11-25,0,CVE-2011-4672;OSVDB-77482;OSVDB-77481;OSVDB-77480;OSVDB-77479;OSVDB-77478;OSVDB-77477;OSVDB-77476,,,,http://www.exploit-db.comvaliderp.zip, 14454,exploits/php/webapps/14454.txt,"ValidForm Builder script - Remote Command Execution",2010-07-23,"HaCkEr arar",webapps,php,,2010-07-23,2010-07-24,0,,,,,http://www.exploit-db.comvalidformbuilder_v.1.0.zip, -15968,exploits/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,2011-0504;2011-0503;70603;70431;70430,,,,http://www.exploit-db.comvamshop-demo.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html -22372,exploits/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",webapps,php,,2012-10-31,2012-10-31,1,86717;86716,,,,http://www.exploit-db.comvamshop-demo.zip, -20710,exploits/php/webapps/20710.html,"VamCart 0.9 - Cross-Site Request Forgery",2012-08-22,DaOne,webapps,php,,2012-08-22,2012-08-22,0,84859,,,,, -19864,exploits/php/webapps/19864.txt,"VamCart CMS 0.9 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php,,2012-07-16,2012-07-16,0,84909;84908;84907,,,,,https://www.vulnerability-lab.com/get_content.php?id=622 -2461,exploits/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - 'yesno.phtml' Remote File Inclusion",2006-09-30,Drago84,webapps,php,,2006-09-29,,1,33916;2006-5147,,,,, +15968,exploits/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,CVE-2011-0504;CVE-2011-0503;OSVDB-70603;OSVDB-70431;OSVDB-70430,,,,http://www.exploit-db.comvamshop-demo.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html +22372,exploits/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",webapps,php,,2012-10-31,2012-10-31,1,OSVDB-86717;OSVDB-86716,,,,http://www.exploit-db.comvamshop-demo.zip, +20710,exploits/php/webapps/20710.html,"VamCart 0.9 - Cross-Site Request Forgery",2012-08-22,DaOne,webapps,php,,2012-08-22,2012-08-22,0,OSVDB-84859,,,,, +19864,exploits/php/webapps/19864.txt,"VamCart CMS 0.9 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php,,2012-07-16,2012-07-16,0,OSVDB-84909;OSVDB-84908;OSVDB-84907,,,,,https://www.vulnerability-lab.com/get_content.php?id=622 +2461,exploits/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - 'yesno.phtml' Remote File Inclusion",2006-09-30,Drago84,webapps,php,,2006-09-29,,1,OSVDB-33916;CVE-2006-5147,,,,, 33834,exploits/php/webapps/33834.txt,"Vana CMS - 'Filename' Arbitrary File Download",2010-04-13,"Pouya Daneshmand",webapps,php,,2010-04-13,2016-11-03,1,,,,,,https://www.securityfocus.com/bid/39415/info 37420,exploits/php/webapps/37420.txt,"VANA CMS - 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",webapps,php,,2012-06-18,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54066/info 41585,exploits/php/webapps/41585.txt,"Vanelo - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, -5985,exploits/php/webapps/5985.txt,"VanGogh Web CMS 0.9 - 'article_ID' SQL Injection",2008-07-01,"CWH Underground",webapps,php,,2008-06-30,2016-12-14,1,46879;2008-3027,,,,http://www.exploit-db.comvangogh_0_9.zip, -43315,exploits/php/webapps/43315.txt,"Vanguard 1.4 - Arbitrary File Upload",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-26,0,2017-17874,,,,, -43316,exploits/php/webapps/43316.txt,"Vanguard 1.4 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-26,1,2017-17873,,,,, +5985,exploits/php/webapps/5985.txt,"VanGogh Web CMS 0.9 - 'article_ID' SQL Injection",2008-07-01,"CWH Underground",webapps,php,,2008-06-30,2016-12-14,1,OSVDB-46879;CVE-2008-3027,,,,http://www.exploit-db.comvangogh_0_9.zip, +43315,exploits/php/webapps/43315.txt,"Vanguard 1.4 - Arbitrary File Upload",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-26,0,CVE-2017-17874,,,,, +43316,exploits/php/webapps/43316.txt,"Vanguard 1.4 - SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,,2017-12-11,2017-12-26,1,CVE-2017-17873,,,,, 50491,exploits/php/webapps/50491.txt,"Vanguard 2.1 - 'Search' Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, -4548,exploits/php/webapps/4548.php,"Vanilla 1.1.3 - Blind SQL Injection",2007-10-20,InATeam,webapps,php,,2007-10-19,,1,43476;2007-5644;43475;2007-5643;38089,,,,, -32279,exploits/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"GulfTech Security",webapps,php,,2008-08-19,2018-01-05,1,"2008-3758;47684;GTSA-00118;BID: 30748",,,,,http://gulftech.org/advisories/Vanilla%20Multiple%20Vulnerabilities/118 -43462,exploits/php/webapps/43462.html,"Vanilla < 2.1.5 - Cross-Site Request Forgery",2018-01-08,"Anand Meyyappan",webapps,php,,2018-01-08,2018-01-08,1,2017-1000432,,,,, -18912,exploits/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,82081;2012-6556,,,,http://www.exploit-db.comPFINMZ50IA7R.zip, -17295,exploits/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2011-05-16,0,72390,,,,, -18974,exploits/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting",2012-06-02,"Henry Hoggard",webapps,php,,2012-06-02,2012-06-02,1,82529,,,,, -24927,exploits/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,webapps,php,,2013-04-08,2013-04-08,0,92110;92109;2013-3527,,,,, -29512,exploits/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - 'class.utilitycontroller.php' PHP Object Injection",2013-11-08,EgiX,webapps,php,80,2013-11-08,2013-11-08,1,2013-3528;2013-2749;93183,,,,http://www.exploit-db.comegix.png, +4548,exploits/php/webapps/4548.php,"Vanilla 1.1.3 - Blind SQL Injection",2007-10-20,InATeam,webapps,php,,2007-10-19,,1,OSVDB-43476;CVE-2007-5644;OSVDB-43475;CVE-2007-5643;OSVDB-38089,,,,, +32279,exploits/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"GulfTech Security",webapps,php,,2008-08-19,2018-01-05,1,"CVE-2008-3758;OSVDB-47684;GTSA-00118;BID: 30748",,,,,http://gulftech.org/advisories/Vanilla%20Multiple%20Vulnerabilities/118 +43462,exploits/php/webapps/43462.html,"Vanilla < 2.1.5 - Cross-Site Request Forgery",2018-01-08,"Anand Meyyappan",webapps,php,,2018-01-08,2018-01-08,1,CVE-2017-1000432,,,,, +18912,exploits/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,OSVDB-82081;CVE-2012-6556,,,,http://www.exploit-db.comPFINMZ50IA7R.zip, +17295,exploits/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php,,2011-05-16,2011-05-16,0,OSVDB-72390,,,,, +18974,exploits/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting",2012-06-02,"Henry Hoggard",webapps,php,,2012-06-02,2012-06-02,1,OSVDB-82529,,,,, +24927,exploits/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,webapps,php,,2013-04-08,2013-04-08,0,OSVDB-92110;OSVDB-92109;CVE-2013-3527,,,,, +29512,exploits/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - 'class.utilitycontroller.php' PHP Object Injection",2013-11-08,EgiX,webapps,php,80,2013-11-08,2013-11-08,1,CVE-2013-3528;CVE-2013-2749;OSVDB-93183,,,,http://www.exploit-db.comegix.png, 35291,exploits/php/webapps/35291.txt,"Vanilla Forums 2.0.16 - 'Target' Cross-Site Scripting",2011-01-27,"YGN Ethical Hacker Group",webapps,php,,2011-01-27,2014-11-18,1,,,,,,https://www.securityfocus.com/bid/46039/info 35375,exploits/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Cross-Site Scripting",2011-02-22,"Aung Khant",webapps,php,,2011-02-22,2014-11-26,1,,,,,,https://www.securityfocus.com/bid/46486/info -18980,exploits/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php,,2012-06-03,2012-08-13,1,82529,,,,http://www.exploit-db.comvanilla-core-2-0-18-4.zip, -25720,exploits/php/webapps/25720.txt,"Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities",2013-05-26,"Henry Hoggard",webapps,php,,2013-05-26,2013-05-26,0,94006;94005,,,,http://www.exploit-db.comvanilla-core-2-0-18-8.zip, -48042,exploits/php/webapps/48042.txt,"Vanilla Forums 2.6.3 - Persistent Cross-Site Scripting",2020-02-11,"Sayak Naskar",webapps,php,,2020-02-11,2020-02-11,0,2020-8825,,,,, -18911,exploits/php/webapps/18911.txt,"Vanilla Forums About Me Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,82039;2012-6557,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-124713-pm.png,http://www.exploit-db.com8BPQHKOS5A5Z.zip, -18908,exploits/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent Cross-Site Scripting",2012-05-18,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,82040;2012-6555,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-123333-pm.png,http://www.exploit-db.comV5CQTNWIW8TU.zip, -18979,exploits/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php,,2012-06-03,2012-06-03,1,82598;82597,,,,http://www.exploit-db.compoll-plugin-0-9.zip, -24957,exploits/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",webapps,php,,2013-04-15,2013-04-15,0,92330,,,,http://www.exploit-db.comvan2shout-plugin-1-051.zip, -19003,exploits/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting",2012-06-06,"Henry Hoggard",webapps,php,,2012-06-06,2012-06-07,1,82633,,,,http://www.exploit-db.comkpoll-plugin-1-2.zip, +18980,exploits/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php,,2012-06-03,2012-08-13,1,OSVDB-82529,,,,http://www.exploit-db.comvanilla-core-2-0-18-4.zip, +25720,exploits/php/webapps/25720.txt,"Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities",2013-05-26,"Henry Hoggard",webapps,php,,2013-05-26,2013-05-26,0,OSVDB-94006;OSVDB-94005,,,,http://www.exploit-db.comvanilla-core-2-0-18-8.zip, +48042,exploits/php/webapps/48042.txt,"Vanilla Forums 2.6.3 - Persistent Cross-Site Scripting",2020-02-11,"Sayak Naskar",webapps,php,,2020-02-11,2020-02-11,0,CVE-2020-8825,,,,, +18911,exploits/php/webapps/18911.txt,"Vanilla Forums About Me Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,OSVDB-82039;CVE-2012-6557,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-124713-pm.png,http://www.exploit-db.com8BPQHKOS5A5Z.zip, +18908,exploits/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent Cross-Site Scripting",2012-05-18,"Henry Hoggard",webapps,php,,2012-05-21,2012-05-21,1,OSVDB-82040;CVE-2012-6555,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-123333-pm.png,http://www.exploit-db.comV5CQTNWIW8TU.zip, +18979,exploits/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php,,2012-06-03,2012-06-03,1,OSVDB-82598;OSVDB-82597,,,,http://www.exploit-db.compoll-plugin-0-9.zip, +24957,exploits/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",webapps,php,,2013-04-15,2013-04-15,0,OSVDB-92330,,,,http://www.exploit-db.comvan2shout-plugin-1-051.zip, +19003,exploits/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting",2012-06-06,"Henry Hoggard",webapps,php,,2012-06-06,2012-06-07,1,OSVDB-82633,,,,http://www.exploit-db.comkpoll-plugin-1-2.zip, 36173,exploits/php/webapps/36173.txt,"Vanira CMS - 'vtpidshow' SQL Injection",2011-09-27,"kurdish hackers team",webapps,php,,2011-09-27,2015-02-25,1,,,,,,https://www.securityfocus.com/bid/49789/info 36584,exploits/php/webapps/36584.txt,"Vastal EzineShop - 'view_mags.php' SQL Injection",2012-01-19,Lazmania61,webapps,php,,2012-01-19,2015-04-01,1,,,,,,https://www.securityfocus.com/bid/51571/info 12845,exploits/php/webapps/12845.txt,"Vastal I-Tech - SQL Injection",2010-06-02,HELLBOY,webapps,php,,2010-06-01,,0,,,,,, -6371,exploits/php/webapps/6371.txt,"Vastal I-Tech Agent Zone - 'ann_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,48004;2008-3951,,,,, -18441,exploits/php/webapps/18441.txt,"Vastal I-Tech Agent Zone - 'search.php' Blind SQL Injection",2012-01-31,"Cagri Tepebasili",webapps,php,,2012-01-31,2012-01-31,1,78958;2012-0982,,,,, -43068,exploits/php/webapps/43068.txt,"Vastal I-Tech Agent Zone - 'searchCommercial.php' / 'searchResidential.php' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2018-01-18,0,2017-15991,,,,, +6371,exploits/php/webapps/6371.txt,"Vastal I-Tech Agent Zone - 'ann_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48004;CVE-2008-3951,,,,, +18441,exploits/php/webapps/18441.txt,"Vastal I-Tech Agent Zone - 'search.php' Blind SQL Injection",2012-01-31,"Cagri Tepebasili",webapps,php,,2012-01-31,2012-01-31,1,OSVDB-78958;CVE-2012-0982,,,,, +43068,exploits/php/webapps/43068.txt,"Vastal I-Tech Agent Zone - 'searchCommercial.php' / 'searchResidential.php' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2018-01-18,0,CVE-2017-15991,,,,, 33242,exploits/php/webapps/33242.txt,"Vastal I-Tech Agent Zone - 'view_listing.php' SQL Injection",2009-09-23,OoN_Boy,webapps,php,,2009-09-23,2018-01-18,1,,,,,,https://www.securityfocus.com/bid/36503/info -6382,exploits/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,47953;2008-4466,,,,, +6382,exploits/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-47953;CVE-2008-4466,,,,, 33239,exploits/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone - 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,webapps,php,,2009-09-22,2014-05-08,1,,,,,,https://www.securityfocus.com/bid/36485/info -6388,exploits/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - 'fage' SQL Injection",2008-09-06,ZoRLu,webapps,php,,2008-09-05,2016-12-21,1,48132;2008-4461,,,,, -43084,exploits/php/webapps/43084.txt,"Vastal I-Tech Dating Zone 0.9.9 - 'product_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15975,,,,, -6376,exploits/php/webapps/6376.txt,"Vastal I-Tech DVD Zone - 'cat_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,48826;2008-4465,,,,, -33241,exploits/php/webapps/33241.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' Cross-Site Scripting",2009-09-22,OoN_Boy,webapps,php,,2009-09-22,2016-12-21,1,2009-3496;58305,,,,,https://www.securityfocus.com/bid/36487/info -33240,exploits/php/webapps/33240.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' SQL Injection",2009-09-22,OoN_Boy,webapps,php,,2009-09-22,2016-12-21,1,2009-3495;58304,,,,,https://www.securityfocus.com/bid/36487/info -6381,exploits/php/webapps/6381.txt,"Vastal I-Tech Freelance Zone - 'coder_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,48130;2008-4469,,,,, -6378,exploits/php/webapps/6378.txt,"Vastal I-Tech Jobs Zone - 'news_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,47982;2008-4463,,,,, -6380,exploits/php/webapps/6380.txt,"Vastal I-Tech Mag Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,47990;2008-4464,,,,, -6379,exploits/php/webapps/6379.txt,"Vastal I-Tech MMORPG Zone - 'game_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,47986;2008-4460,,,,, -6385,exploits/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - 'tage' SQL Injection",2008-09-05,e.wiZz!,webapps,php,,2008-09-04,2016-12-21,1,48003;2008-3953,,,,, -6375,exploits/php/webapps/6375.txt,"Vastal I-Tech Share Zone - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,48824;2008-4468,,,,, -5359,exploits/php/webapps/5359.txt,"Vastal I-Tech Software Zone - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,52100;2008-6209,,,,, -6374,exploits/php/webapps/6374.txt,"Vastal I-Tech Toner Cart - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,48825;2008-4467,,,,, -6373,exploits/php/webapps/6373.txt,"Vastal I-Tech Visa Zone - 'news_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,48827;2008-4462,,,,, +6388,exploits/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - 'fage' SQL Injection",2008-09-06,ZoRLu,webapps,php,,2008-09-05,2016-12-21,1,OSVDB-48132;CVE-2008-4461,,,,, +43084,exploits/php/webapps/43084.txt,"Vastal I-Tech Dating Zone 0.9.9 - 'product_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15975,,,,, +6376,exploits/php/webapps/6376.txt,"Vastal I-Tech DVD Zone - 'cat_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48826;CVE-2008-4465,,,,, +33241,exploits/php/webapps/33241.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' Cross-Site Scripting",2009-09-22,OoN_Boy,webapps,php,,2009-09-22,2016-12-21,1,CVE-2009-3496;OSVDB-58305,,,,,https://www.securityfocus.com/bid/36487/info +33240,exploits/php/webapps/33240.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' SQL Injection",2009-09-22,OoN_Boy,webapps,php,,2009-09-22,2016-12-21,1,CVE-2009-3495;OSVDB-58304,,,,,https://www.securityfocus.com/bid/36487/info +6381,exploits/php/webapps/6381.txt,"Vastal I-Tech Freelance Zone - 'coder_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48130;CVE-2008-4469,,,,, +6378,exploits/php/webapps/6378.txt,"Vastal I-Tech Jobs Zone - 'news_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-47982;CVE-2008-4463,,,,, +6380,exploits/php/webapps/6380.txt,"Vastal I-Tech Mag Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-47990;CVE-2008-4464,,,,, +6379,exploits/php/webapps/6379.txt,"Vastal I-Tech MMORPG Zone - 'game_id' SQL Injection",2008-09-05,Stack,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-47986;CVE-2008-4460,,,,, +6385,exploits/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - 'tage' SQL Injection",2008-09-05,e.wiZz!,webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48003;CVE-2008-3953,,,,, +6375,exploits/php/webapps/6375.txt,"Vastal I-Tech Share Zone - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48824;CVE-2008-4468,,,,, +5359,exploits/php/webapps/5359.txt,"Vastal I-Tech Software Zone - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-52100;CVE-2008-6209,,,,, +6374,exploits/php/webapps/6374.txt,"Vastal I-Tech Toner Cart - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48825;CVE-2008-4467,,,,, +6373,exploits/php/webapps/6373.txt,"Vastal I-Tech Visa Zone - 'news_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php,,2008-09-04,2016-12-21,1,OSVDB-48827;CVE-2008-4462,,,,, 22167,exploits/php/webapps/22167.txt,"vAuthenticate 2.8 - SQL Injection",2003-01-14,frog,webapps,php,,2003-01-14,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6605/info -17752,exploits/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,webapps,php,,2011-08-30,2011-08-30,0,74822;74821;74820,,,,http://www.exploit-db.comvAuthenticate_3.0.1.zip, -36628,exploits/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,webapps,php,,2012-01-25,2015-04-03,1,2012-5224;85995,,,,,https://www.securityfocus.com/bid/51672/info +17752,exploits/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,webapps,php,,2011-08-30,2011-08-30,0,OSVDB-74822;OSVDB-74821;OSVDB-74820,,,,http://www.exploit-db.comvAuthenticate_3.0.1.zip, +36628,exploits/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,webapps,php,,2012-01-25,2015-04-03,1,CVE-2012-5224;OSVDB-85995,,,,,https://www.securityfocus.com/bid/51672/info 14686,exploits/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,mc2_s3lector,webapps,php,,2010-08-19,2010-08-19,0,,,,,, -6593,exploits/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 - SQL Injection",2008-09-27,elusiven,webapps,php,,2008-09-26,,1,49276;2008-4706;48611,,,,, -2740,exploits/php/webapps/2740.txt,"vBlog / C12 0.1 - 'cfgProgDir' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php,,2006-11-07,2016-09-14,1,35733;2006-6586,,,,http://www.exploit-db.comC12_a0.1_nonfunc.zip, -6446,exploits/php/webapps/6446.txt,"vbLOGIX Tutorial Script 1.0 - 'cat_id' SQL Injection",2008-09-12,FIREH4CK3R,webapps,php,,2008-09-11,2016-12-22,1,48671;2008-4350;48107,,,,, -23140,exploits/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - (Authenticated) SQL Injection",2003-09-12,frog,webapps,php,,2003-09-12,2012-12-04,1,2918,,,,,https://www.securityfocus.com/bid/8613/info -2087,exploits/php/webapps/2087.php,"vbPortal 3.0.2 < 3.6.0 b1 - 'cookie' Remote Code Execution",2006-07-29,r00t,webapps,php,,2006-07-28,,1,27704;2006-4004,,,,, +6593,exploits/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 - SQL Injection",2008-09-27,elusiven,webapps,php,,2008-09-26,,1,OSVDB-49276;CVE-2008-4706;OSVDB-48611,,,,, +2740,exploits/php/webapps/2740.txt,"vBlog / C12 0.1 - 'cfgProgDir' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php,,2006-11-07,2016-09-14,1,OSVDB-35733;CVE-2006-6586,,,,http://www.exploit-db.comC12_a0.1_nonfunc.zip, +6446,exploits/php/webapps/6446.txt,"vbLOGIX Tutorial Script 1.0 - 'cat_id' SQL Injection",2008-09-12,FIREH4CK3R,webapps,php,,2008-09-11,2016-12-22,1,OSVDB-48671;CVE-2008-4350;OSVDB-48107,,,,, +23140,exploits/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - (Authenticated) SQL Injection",2003-09-12,frog,webapps,php,,2003-09-12,2012-12-04,1,OSVDB-2918,,,,,https://www.securityfocus.com/bid/8613/info +2087,exploits/php/webapps/2087.php,"vbPortal 3.0.2 < 3.6.0 b1 - 'cookie' Remote Code Execution",2006-07-29,r00t,webapps,php,,2006-07-28,,1,OSVDB-27704;CVE-2006-4004,,,,, 37944,exploits/php/webapps/37944.txt,"vBSEO - 'u' Cross-Site Scripting",2012-06-16,MegaMan,webapps,php,,2012-06-16,2015-08-23,1,,,,,,https://www.securityfocus.com/bid/55908/info -11526,exploits/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion",2010-02-22,ViRuSMaN,webapps,php,,2010-02-21,,1,63202;2010-1077,,,,, +11526,exploits/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion",2010-02-22,ViRuSMaN,webapps,php,,2010-02-21,,1,OSVDB-63202;CVE-2010-1077,,,,, 35292,exploits/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-30,MaXe,webapps,php,,2011-01-30,2014-11-19,1,,,,,,https://www.securityfocus.com/bid/46068/info -16076,exploits/php/webapps/16076.txt,"vBSEO 3.2.2/3.5.2 - Persistent Cross-Site Scripting via LinkBacks",2011-01-30,MaXe,webapps,php,,2011-01-31,2011-01-31,1,70854,,,http://www.exploit-db.com/screenshots/idlt16500/webtool16.png,,http://forum.intern0t.net/intern0t-advisories/3559-vbseo-3-5-2-3-2-2-persistent-cross-site-scripting-via-linkbacks.html -18424,exploits/php/webapps/18424.rb,"vBSEO 3.6.0 - 'proc_deutf()' Remote PHP Code Injection (Metasploit)",2012-01-27,EgiX,webapps,php,,2012-01-27,2012-01-31,1,78508;2012-5223,"Metasploit Framework (MSF)",,,, +16076,exploits/php/webapps/16076.txt,"vBSEO 3.2.2/3.5.2 - Persistent Cross-Site Scripting via LinkBacks",2011-01-30,MaXe,webapps,php,,2011-01-31,2011-01-31,1,OSVDB-70854,,,http://www.exploit-db.com/screenshots/idlt16500/webtool16.png,,http://forum.intern0t.net/intern0t-advisories/3559-vbseo-3-5-2-3-2-2-persistent-cross-site-scripting-via-linkbacks.html +18424,exploits/php/webapps/18424.rb,"vBSEO 3.6.0 - 'proc_deutf()' Remote PHP Code Injection (Metasploit)",2012-01-27,EgiX,webapps,php,,2012-01-27,2012-01-31,1,OSVDB-78508;CVE-2012-5223,"Metasploit Framework (MSF)",,,, 16077,exploits/php/webapps/16077.txt,"vBSEO Sitemap 2.5/3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,webapps,php,,2011-01-31,2011-01-31,1,,,,,,http://forum.intern0t.net/intern0t-advisories/3632-vbseo-sitemap-2-5-3-0-multiple-minor-vulnerabilities.html -18668,exploits/php/webapps/18668.txt,"vBshop - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-03-26,ToiL,webapps,php,,2012-03-26,2012-04-06,0,80645;2012-6679,,,,http://www.exploit-db.comvBShopv2.2.2-Lite.zip, -18644,exploits/php/webapps/18644.txt,"vBShout - Persistent Cross-Site Scripting",2012-03-22,ToiL,webapps,php,,2012-03-22,2012-03-22,1,80309;2012-6667,,,,, +18668,exploits/php/webapps/18668.txt,"vBshop - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-03-26,ToiL,webapps,php,,2012-03-26,2012-04-06,0,OSVDB-80645;CVE-2012-6679,,,,http://www.exploit-db.comvBShopv2.2.2-Lite.zip, +18644,exploits/php/webapps/18644.txt,"vBShout - Persistent Cross-Site Scripting",2012-03-22,ToiL,webapps,php,,2012-03-22,2012-03-22,1,OSVDB-80309;CVE-2012-6667,,,,, 14867,exploits/php/webapps/14867.txt,"vbShout 5.2.2 - Local/Remote File Inclusion",2010-09-02,fred777,webapps,php,,2010-09-02,2010-11-06,0,,,,,, -30168,exploits/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System - 'vBSupport.php' SQL Injection",2007-06-09,rUnViRuS,webapps,php,,2007-06-09,2013-12-10,1,2007-3196;37331,,,,,https://www.securityfocus.com/bid/24397/info -30804,exploits/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting",2007-11-24,Crackers_Child,webapps,php,,2007-11-24,2014-01-09,1,2007-6141;38885,,,,,https://www.securityfocus.com/bid/26566/info +30168,exploits/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System - 'vBSupport.php' SQL Injection",2007-06-09,rUnViRuS,webapps,php,,2007-06-09,2013-12-10,1,CVE-2007-3196;OSVDB-37331,,,,,https://www.securityfocus.com/bid/24397/info +30804,exploits/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting",2007-11-24,Crackers_Child,webapps,php,,2007-11-24,2014-01-09,1,CVE-2007-6141;OSVDB-38885,,,,,https://www.securityfocus.com/bid/26566/info 35861,exploits/php/webapps/35861.txt,"vBTube 1.2.9 - 'vBTube.php' Multiple Cross-Site Scripting Vulnerabilities",2011-06-14,Mr.ThieF,webapps,php,,2011-06-14,2015-01-22,1,,,,,,https://www.securityfocus.com/bid/48280/info -631,exploits/php/webapps/631.txt,"vBulletin - 'LAST.php' SQL Injection",2004-11-15,anonymous,webapps,php,,2004-11-14,,1,11701;2004-1515,,,,, -16896,exploits/php/webapps/16896.rb,"vBulletin - 'misc.php' Template Name Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,2005-0511;14047,"Metasploit Framework (MSF)",,,, -26278,exploits/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php?group' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19538,,,,,https://www.securityfocus.com/bid/14874/info -26279,exploits/php/webapps/26279.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19539,,,,,https://www.securityfocus.com/bid/14874/info -26281,exploits/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php?goto' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19541,,,,,https://www.securityfocus.com/bid/14874/info -26282,exploits/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php?orderby' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19542,,,,,https://www.securityfocus.com/bid/14874/info -26283,exploits/php/webapps/26283.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/template.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19543,,,,,https://www.securityfocus.com/bid/14874/info -26274,exploits/php/webapps/26274.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' Multiple SQL Injections",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3019;19535,,,,,https://www.securityfocus.com/bid/14872/info -26280,exploits/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php?email' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3020;19540,,,,,https://www.securityfocus.com/bid/14874/info -26275,exploits/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php?usertitleid' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3019;19536,,,,,https://www.securityfocus.com/bid/14872/info -26276,exploits/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php?ids' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3019;19537,,,,,https://www.securityfocus.com/bid/14872/info -26273,exploits/php/webapps/26273.txt,"vBulletin 1.0.1 lite/2.x/3.0 - 'joinrequests.php?request' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,2005-3019;19534,,,,,https://www.securityfocus.com/bid/14872/info +631,exploits/php/webapps/631.txt,"vBulletin - 'LAST.php' SQL Injection",2004-11-15,anonymous,webapps,php,,2004-11-14,,1,OSVDB-11701;CVE-2004-1515,,,,, +16896,exploits/php/webapps/16896.rb,"vBulletin - 'misc.php' Template Name Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2011-03-06,1,CVE-2005-0511;OSVDB-14047,"Metasploit Framework (MSF)",,,, +26278,exploits/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php?group' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19538,,,,,https://www.securityfocus.com/bid/14874/info +26279,exploits/php/webapps/26279.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19539,,,,,https://www.securityfocus.com/bid/14874/info +26281,exploits/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php?goto' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19541,,,,,https://www.securityfocus.com/bid/14874/info +26282,exploits/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php?orderby' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19542,,,,,https://www.securityfocus.com/bid/14874/info +26283,exploits/php/webapps/26283.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/template.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19543,,,,,https://www.securityfocus.com/bid/14874/info +26274,exploits/php/webapps/26274.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' Multiple SQL Injections",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3019;OSVDB-19535,,,,,https://www.securityfocus.com/bid/14872/info +26280,exploits/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php?email' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3020;OSVDB-19540,,,,,https://www.securityfocus.com/bid/14874/info +26275,exploits/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php?usertitleid' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3019;OSVDB-19536,,,,,https://www.securityfocus.com/bid/14872/info +26276,exploits/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php?ids' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3019;OSVDB-19537,,,,,https://www.securityfocus.com/bid/14872/info +26273,exploits/php/webapps/26273.txt,"vBulletin 1.0.1 lite/2.x/3.0 - 'joinrequests.php?request' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php,,2005-09-19,2013-06-18,1,CVE-2005-3019;OSVDB-19534,,,,,https://www.securityfocus.com/bid/14872/info 23688,exploits/php/webapps/23688.txt,"vBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting",2004-02-12,"Jamie Fisher",webapps,php,,2004-02-12,2012-12-27,1,,,,,,https://www.securityfocus.com/bid/9649/info -24124,exploits/php/webapps/24124.txt,"vBulletin 1.0/2.x/3.0 - 'index.php' User Interface Spoofing",2004-05-17,p0rk,webapps,php,,2004-05-17,2013-01-15,1,2004-2288;19023,,,,,https://www.securityfocus.com/bid/10362/info -21874,exploits/php/webapps/21874.txt,"vBulletin 2.0.3 - 'calendar.php' Command Execution",2002-09-27,gosper,webapps,php,,2002-09-27,2012-10-10,1,2002-1660;3299,,,,,https://www.securityfocus.com/bid/5820/info -22042,exploits/php/webapps/22042.php,"vBulletin 2.0.x/2.2.x - 'members2.php' Cross-Site Scripting",2002-11-25,Sp.IC,webapps,php,,2002-11-25,2012-10-17,1,2002-2235;60071,,,,,https://www.securityfocus.com/bid/6246/info -22030,exploits/php/webapps/22030.php,"vBulletin 2.0/2.2.x - 'memberlist.php' Cross-Site Scripting",2002-11-22,Sp.IC,webapps,php,,2002-11-22,2012-10-17,1,2004-1824;4312,,,,,https://www.securityfocus.com/bid/6226/info +24124,exploits/php/webapps/24124.txt,"vBulletin 1.0/2.x/3.0 - 'index.php' User Interface Spoofing",2004-05-17,p0rk,webapps,php,,2004-05-17,2013-01-15,1,CVE-2004-2288;OSVDB-19023,,,,,https://www.securityfocus.com/bid/10362/info +21874,exploits/php/webapps/21874.txt,"vBulletin 2.0.3 - 'calendar.php' Command Execution",2002-09-27,gosper,webapps,php,,2002-09-27,2012-10-10,1,CVE-2002-1660;OSVDB-3299,,,,,https://www.securityfocus.com/bid/5820/info +22042,exploits/php/webapps/22042.php,"vBulletin 2.0.x/2.2.x - 'members2.php' Cross-Site Scripting",2002-11-25,Sp.IC,webapps,php,,2002-11-25,2012-10-17,1,CVE-2002-2235;OSVDB-60071,,,,,https://www.securityfocus.com/bid/6246/info +22030,exploits/php/webapps/22030.php,"vBulletin 2.0/2.2.x - 'memberlist.php' Cross-Site Scripting",2002-11-22,Sp.IC,webapps,php,,2002-11-22,2012-10-17,1,CVE-2004-1824;OSVDB-4312,,,,,https://www.securityfocus.com/bid/6226/info 22077,exploits/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 - HTML Injection",2002-11-09,"Dorin Balanica",webapps,php,,2002-11-09,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6337/info -28694,exploits/php/webapps/28694.txt,"vBulletin 2.3.x - 'global.php' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,2006-5104;30916,,,,,https://www.securityfocus.com/bid/20214/info +28694,exploits/php/webapps/28694.txt,"vBulletin 2.3.x - 'global.php' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php,,2006-09-26,2013-10-03,1,CVE-2006-5104;OSVDB-30916,,,,,https://www.securityfocus.com/bid/20214/info 11396,exploits/php/webapps/11396.txt,"vBulletin 2.3.x - SQL Injection",2010-02-11,ROOT_EGY,webapps,php,,2010-02-10,,0,,,,,, -23865,exploits/php/webapps/23865.txt,"vBulletin 2.x - 'private.php' Cross-Site Scripting",2004-03-22,JeiAr,webapps,php,,2004-03-22,2013-01-03,1,4309,,,,,https://www.securityfocus.com/bid/9940/info +23865,exploits/php/webapps/23865.txt,"vBulletin 2.x - 'private.php' Cross-Site Scripting",2004-03-22,JeiAr,webapps,php,,2004-03-22,2013-01-03,1,OSVDB-4309,,,,,https://www.securityfocus.com/bid/9940/info 28028,exploits/php/webapps/28028.txt,"vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,webapps,php,,2006-06-15,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18444/info -23822,exploits/php/webapps/23822.txt,"vBulletin 3.0 - 'forumdisplay.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,2004-1823;4310,,,,,https://www.securityfocus.com/bid/9888/info -22990,exploits/php/webapps/22990.txt,"vBulletin 3.0 - 'register.php' HTML Injection",2003-08-06,"Ferruh Mavituna",webapps,php,,2003-08-06,2012-11-29,1,2003-1031;6309,,,,,https://www.securityfocus.com/bid/8354/info -23691,exploits/php/webapps/23691.txt,"vBulletin 3.0 - 'search.php' Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",webapps,php,,2004-02-13,2012-12-27,1,2004-2076;38023,,,,,https://www.securityfocus.com/bid/9656/info -23823,exploits/php/webapps/23823.txt,"vBulletin 3.0 - 'showthread.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,2004-1823;4311,,,,,https://www.securityfocus.com/bid/9889/info -22599,exploits/php/webapps/22599.html,"vBulletin 3.0 - Private Message HTML Injection",2003-05-14,"Ferruh Mavituna",webapps,php,,2003-05-14,2012-11-10,1,2003-0295;9029,,,,,https://www.securityfocus.com/bid/7594/info +23822,exploits/php/webapps/23822.txt,"vBulletin 3.0 - 'forumdisplay.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,CVE-2004-1823;OSVDB-4310,,,,,https://www.securityfocus.com/bid/9888/info +22990,exploits/php/webapps/22990.txt,"vBulletin 3.0 - 'register.php' HTML Injection",2003-08-06,"Ferruh Mavituna",webapps,php,,2003-08-06,2012-11-29,1,CVE-2003-1031;OSVDB-6309,,,,,https://www.securityfocus.com/bid/8354/info +23691,exploits/php/webapps/23691.txt,"vBulletin 3.0 - 'search.php' Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",webapps,php,,2004-02-13,2012-12-27,1,CVE-2004-2076;OSVDB-38023,,,,,https://www.securityfocus.com/bid/9656/info +23823,exploits/php/webapps/23823.txt,"vBulletin 3.0 - 'showthread.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php,,2004-03-16,2013-01-02,1,CVE-2004-1823;OSVDB-4311,,,,,https://www.securityfocus.com/bid/9889/info +22599,exploits/php/webapps/22599.html,"vBulletin 3.0 - Private Message HTML Injection",2003-05-14,"Ferruh Mavituna",webapps,php,,2003-05-14,2012-11-10,1,CVE-2003-0295;OSVDB-9029,,,,,https://www.securityfocus.com/bid/7594/info 11395,exploits/php/webapps/11395.txt,"vBulletin 3.0.0 - Cross-Site Scripting",2010-02-11,ROOT_EGY,webapps,php,,2010-02-10,,0,,,,,, -24234,exploits/php/webapps/24234.html,"vBulletin 3.0.1 - 'newreply.php?WYSIWYG_HTML' Cross-Site Scripting",2004-06-24,"Cheng Peng Su",webapps,php,,2004-06-24,2013-01-20,1,2004-0620;7256,,,,,https://www.securityfocus.com/bid/10602/info -27929,exploits/php/webapps/27929.txt,"vBulletin 3.0.10 - 'Portal.php' SQL Injection",2006-05-31,SpC-x,webapps,php,,2006-05-31,2013-08-29,1,2006-2805;31648,,,,,https://www.securityfocus.com/bid/18197/info -28342,exploits/php/webapps/28342.txt,"vBulletin 3.0.14 - 'global.php' Encoded Cross-Site Scripting",2006-08-05,imei,webapps,php,,2006-08-05,2013-09-17,1,2006-4273;27779,,,,,https://www.securityfocus.com/bid/19358/info -818,exploits/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,webapps,php,,2005-02-13,,1,14026;2005-0429,,,,, -820,exploits/php/webapps/820.php,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,webapps,php,,2005-02-14,,1,14026;2005-0429,,,,, +24234,exploits/php/webapps/24234.html,"vBulletin 3.0.1 - 'newreply.php?WYSIWYG_HTML' Cross-Site Scripting",2004-06-24,"Cheng Peng Su",webapps,php,,2004-06-24,2013-01-20,1,CVE-2004-0620;OSVDB-7256,,,,,https://www.securityfocus.com/bid/10602/info +27929,exploits/php/webapps/27929.txt,"vBulletin 3.0.10 - 'Portal.php' SQL Injection",2006-05-31,SpC-x,webapps,php,,2006-05-31,2013-08-29,1,CVE-2006-2805;OSVDB-31648,,,,,https://www.securityfocus.com/bid/18197/info +28342,exploits/php/webapps/28342.txt,"vBulletin 3.0.14 - 'global.php' Encoded Cross-Site Scripting",2006-08-05,imei,webapps,php,,2006-08-05,2013-09-17,1,CVE-2006-4273;OSVDB-27779,,,,,https://www.securityfocus.com/bid/19358/info +818,exploits/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,webapps,php,,2005-02-13,,1,OSVDB-14026;CVE-2005-0429,,,,, +820,exploits/php/webapps/820.php,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,webapps,php,,2005-02-14,,1,OSVDB-14026;CVE-2005-0429,,,,, 1133,exploits/php/webapps/1133.pm,"vBulletin 3.0.6 - 'template' Command Execution (Metasploit)",2005-08-03,str0ke,webapps,php,,2005-08-02,,1,,"Metasploit Framework (MSF)",,,, -832,exploits/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,webapps,php,,2005-02-21,,1,14047;2005-0511,,,,, +832,exploits/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,webapps,php,,2005-02-21,,1,OSVDB-14047;CVE-2005-0511,,,,, 1189,exploits/php/webapps/1189.c,"vBulletin 3.0.8 - Accessible Database Backup Searcher (3)",2005-08-31,str0ke,webapps,php,,2005-08-30,,1,,,,,, -28076,exploits/php/webapps/28076.txt,"vBulletin 3.0.9/3.5.x - 'member.php' Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,webapps,php,,2006-06-20,2013-09-04,1,2006-3253;27508,,,,,https://www.securityfocus.com/bid/18551/info -27343,exploits/php/webapps/27343.txt,"vBulletin 3.0/3.5 - 'profile.php?Email' HTML Injection",2006-03-02,imei,webapps,php,,2006-03-02,2013-08-05,1,2006-1040;23614,,,,,https://www.securityfocus.com/bid/16919/info -27580,exploits/php/webapps/27580.txt,"vBulletin 3.5.1 - 'Vbugs.php' Cross-Site Scripting",2006-04-07,r0t,webapps,php,,2006-04-07,2013-08-14,1,2006-1673;24448,,,,,https://www.securityfocus.com/bid/17407/info +28076,exploits/php/webapps/28076.txt,"vBulletin 3.0.9/3.5.x - 'member.php' Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,webapps,php,,2006-06-20,2013-09-04,1,CVE-2006-3253;OSVDB-27508,,,,,https://www.securityfocus.com/bid/18551/info +27343,exploits/php/webapps/27343.txt,"vBulletin 3.0/3.5 - 'profile.php?Email' HTML Injection",2006-03-02,imei,webapps,php,,2006-03-02,2013-08-05,1,CVE-2006-1040;OSVDB-23614,,,,,https://www.securityfocus.com/bid/16919/info +27580,exploits/php/webapps/27580.txt,"vBulletin 3.5.1 - 'Vbugs.php' Cross-Site Scripting",2006-04-07,r0t,webapps,php,,2006-04-07,2013-08-14,1,CVE-2006-1673;OSVDB-24448,,,,,https://www.securityfocus.com/bid/17407/info 11394,exploits/php/webapps/11394.txt,"vBulletin 3.5.2 - Cross-Site Scripting",2010-02-11,ROOT_EGY,webapps,php,,2010-02-10,,0,,,,,, 27019,exploits/php/webapps/27019.txt,"vBulletin 3.5.2 - Event Title HTML Injection",2006-02-01,trueend5,webapps,php,,2006-02-01,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16116/info 33624,exploits/php/webapps/33624.txt,"vBulletin 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,webapps,php,,2010-02-11,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38179/info -29338,exploits/php/webapps/29338.txt,"vBulletin 3.5.x/3.6.x - SWF Script Injection",2006-12-25,"Ashraf Morad",webapps,php,,2006-12-25,2013-11-01,1,2006-6779;35153,,,,,https://www.securityfocus.com/bid/21736/info -40751,exploits/php/webapps/40751.txt,"vBulletin 3.6.0 < 4.2.3 - 'ForumRunner' SQL Injection",2015-08-25,"Manish Tanwar",webapps,php,,2016-11-10,2017-07-29,1,2016-6195,,,,, -31910,exploits/php/webapps/31910.txt,"vBulletin 3.6.10/3.7.1 - 'redirect' Cross-Site Scripting",2008-06-13,anonymous,webapps,php,,2008-06-13,2014-02-26,1,2008-2744;46185,,,,,https://www.securityfocus.com/bid/29704/info -32285,exploits/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Cross-Site Scripting",2008-08-20,"Core Security",webapps,php,,2008-08-20,2014-03-16,1,2008-3773;47591,,,,,https://www.securityfocus.com/bid/30777/info -3387,exploits/php/webapps/3387.php,"vBulletin 3.6.4 - 'inlinemod.php?postids' SQL Injection",2007-02-28,rgod,webapps,php,,2007-02-27,,1,33835;2007-1292,,,,, -30047,exploits/php/webapps/30047.txt,"vBulletin 3.6.6 - 'calendar.php' HTML Injection",2007-05-16,"laurent gaffie",webapps,php,,2007-05-16,2013-12-05,1,2007-2908;35155,,,,,https://www.securityfocus.com/bid/24020/info -29079,exploits/php/webapps/29079.txt,"vBulletin 3.6.x - Admin Control Panel Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,webapps,php,,2006-11-17,2013-10-20,1,2006-6040;30512,,,,,https://www.securityfocus.com/bid/21157/info -32017,exploits/php/webapps/32017.html,"vBulletin 3.7.1 - 'admincp/faq.php?Injection adminlog.php' Cross-Site Scripting",2008-07-08,"Jessica Hope",webapps,php,,2008-07-08,2014-03-03,1,2008-3184;46936,,,,,https://www.securityfocus.com/bid/30134/info +29338,exploits/php/webapps/29338.txt,"vBulletin 3.5.x/3.6.x - SWF Script Injection",2006-12-25,"Ashraf Morad",webapps,php,,2006-12-25,2013-11-01,1,CVE-2006-6779;OSVDB-35153,,,,,https://www.securityfocus.com/bid/21736/info +40751,exploits/php/webapps/40751.txt,"vBulletin 3.6.0 < 4.2.3 - 'ForumRunner' SQL Injection",2015-08-25,"Manish Tanwar",webapps,php,,2016-11-10,2017-07-29,1,CVE-2016-6195,,,,, +31910,exploits/php/webapps/31910.txt,"vBulletin 3.6.10/3.7.1 - 'redirect' Cross-Site Scripting",2008-06-13,anonymous,webapps,php,,2008-06-13,2014-02-26,1,CVE-2008-2744;OSVDB-46185,,,,,https://www.securityfocus.com/bid/29704/info +32285,exploits/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Cross-Site Scripting",2008-08-20,"Core Security",webapps,php,,2008-08-20,2014-03-16,1,CVE-2008-3773;OSVDB-47591,,,,,https://www.securityfocus.com/bid/30777/info +3387,exploits/php/webapps/3387.php,"vBulletin 3.6.4 - 'inlinemod.php?postids' SQL Injection",2007-02-28,rgod,webapps,php,,2007-02-27,,1,OSVDB-33835;CVE-2007-1292,,,,, +30047,exploits/php/webapps/30047.txt,"vBulletin 3.6.6 - 'calendar.php' HTML Injection",2007-05-16,"laurent gaffie",webapps,php,,2007-05-16,2013-12-05,1,CVE-2007-2908;OSVDB-35155,,,,,https://www.securityfocus.com/bid/24020/info +29079,exploits/php/webapps/29079.txt,"vBulletin 3.6.x - Admin Control Panel Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,webapps,php,,2006-11-17,2013-10-20,1,CVE-2006-6040;OSVDB-30512,,,,,https://www.securityfocus.com/bid/21157/info +32017,exploits/php/webapps/32017.html,"vBulletin 3.7.1 - 'admincp/faq.php?Injection adminlog.php' Cross-Site Scripting",2008-07-08,"Jessica Hope",webapps,php,,2008-07-08,2014-03-03,1,CVE-2008-3184;OSVDB-46936,,,,,https://www.securityfocus.com/bid/30134/info 31939,exploits/php/webapps/31939.txt,"vBulletin 3.7.1 - Moderation Control Panel 'redirect' Cross-Site Scripting",2008-06-19,"Jessica Hope",webapps,php,,2008-06-19,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29817/info -7174,exploits/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm",2008-11-20,Mx,webapps,php,,2008-11-19,,1,50008,,,,, +7174,exploits/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm",2008-11-20,Mx,webapps,php,,2008-11-19,,1,OSVDB-50008,,,,, 14833,exploits/php/webapps/14833.txt,"vBulletin 3.8.4/3.8.5 - Registration Bypass",2010-08-29,"Immortal Boy",webapps,php,,2010-08-29,2010-08-29,0,,,,,, 14455,exploits/php/webapps/14455.txt,"vBulletin 3.8.6 - 'faq.php' Information Disclosure",2010-07-24,H-SK33PY,webapps,php,,2010-07-24,2010-07-24,1,,,,,,http://forum.intern0t.net/exploits-vulnerabilities-pocs/2857-vbulletin-3-8-6-critical-information-disclosure.html 33547,exploits/php/webapps/33547.pl,"vBulletin 4.0.1 - 'misc.php' SQL Injection",2010-01-18,indoushka,webapps,php,,2010-01-18,2014-05-28,1,,,,,,https://www.securityfocus.com/bid/37854/info 38677,exploits/php/webapps/38677.txt,"vBulletin 4.0.2 - 'update_order' SQL Injection",2013-07-24,n3tw0rk,webapps,php,,2013-07-24,2015-11-11,1,,,,,,https://www.securityfocus.com/bid/61449/info 33660,exploits/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,webapps,php,,2010-02-20,2014-06-07,1,,,,,,https://www.securityfocus.com/bid/38339/info 33784,exploits/php/webapps/33784.txt,"vBulletin 4.0.2 - Search Cross-Site Scripting",2010-03-19,5ubzer0,webapps,php,,2010-03-19,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38895/info -15550,exploits/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent Cross-Site Scripting via Profile Customization",2010-11-16,MaXe,webapps,php,,2010-11-16,2010-11-16,1,69373,,,http://www.exploit-db.com/screenshots/idlt16000/14-alertbox.png,,http://forum.intern0t.net/intern0t-advisories/3349-vbulletin-4-0-8-persistent-xss-profile-customization.html +15550,exploits/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent Cross-Site Scripting via Profile Customization",2010-11-16,MaXe,webapps,php,,2010-11-16,2010-11-16,1,OSVDB-69373,,,http://www.exploit-db.com/screenshots/idlt16000/14-alertbox.png,,http://forum.intern0t.net/intern0t-advisories/3349-vbulletin-4-0-8-persistent-xss-profile-customization.html 15590,exploits/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - Cross-Site Scripting Filter Bypass within Profile Customization",2010-11-20,MaXe,webapps,php,,2010-11-20,2010-11-20,1,,,,http://www.exploit-db.com/screenshots/idlt16000/image.png,,http://forum.intern0t.net/intern0t-advisories/3349-vbulletin-4-0-8-persistent-cross-site-scripting-via-profile-customization.html -17314,exploits/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - 'search.php' SQL Injection",2011-05-23,D4rkB1t,webapps,php,,2011-05-23,2011-05-23,1,112151,,,http://www.exploit-db.com/screenshots/idlt17500/vbulletinsqlinjection.png,, +17314,exploits/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - 'search.php' SQL Injection",2011-05-23,D4rkB1t,webapps,php,,2011-05-23,2011-05-23,1,OSVDB-112151,,,http://www.exploit-db.com/screenshots/idlt17500/vbulletinsqlinjection.png,, 17555,exploits/php/webapps/17555.txt,"vBulletin 4.0.x 4.1.3 - 'messagegroupid' SQL Injection",2011-07-21,fb1h2s,webapps,php,,2011-07-21,2011-07-21,1,,,,http://www.exploit-db.com/screenshots/idlt18000/0bimu.png,, -34526,exploits/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php?cat' SQL Injection",2014-09-03,D35m0nd142,webapps,php,80,2014-09-03,2014-09-03,0,112151,,,,, -37062,exploits/php/webapps/37062.txt,"vBulletin 4.1.10 - 'announcementid' SQL Injection",2012-04-04,Am!r,webapps,php,,2012-04-04,2015-05-19,1,2012-4686;80962,,,,,https://www.securityfocus.com/bid/52897/info -37807,exploits/php/webapps/37807.txt,"vBulletin 4.1.12 - 'blog_plugin_useradmin.php' SQL Injection",2012-09-18,Am!r,webapps,php,,2012-09-18,2015-08-17,1,126484,,,,,https://www.securityfocus.com/bid/55592/info +34526,exploits/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php?cat' SQL Injection",2014-09-03,D35m0nd142,webapps,php,80,2014-09-03,2014-09-03,0,OSVDB-112151,,,,, +37062,exploits/php/webapps/37062.txt,"vBulletin 4.1.10 - 'announcementid' SQL Injection",2012-04-04,Am!r,webapps,php,,2012-04-04,2015-05-19,1,CVE-2012-4686;OSVDB-80962,,,,,https://www.securityfocus.com/bid/52897/info +37807,exploits/php/webapps/37807.txt,"vBulletin 4.1.12 - 'blog_plugin_useradmin.php' SQL Injection",2012-09-18,Am!r,webapps,php,,2012-09-18,2015-08-17,1,OSVDB-126484,,,,,https://www.securityfocus.com/bid/55592/info 36273,exploits/php/webapps/36273.txt,"vBulletin 4.1.7 - Multiple Remote File Inclusions",2011-11-01,indoushka,webapps,php,,2011-11-01,2015-03-05,1,,,,,,https://www.securityfocus.com/bid/50455/info -38785,exploits/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",webapps,php,,2013-10-13,2015-11-23,1,2013-6129;98370,,,,,https://www.securityfocus.com/bid/62909/info -40115,exploits/php/webapps/40115.py,"vBulletin 4.x - breadcrumbs via xmlrpc API (Authenticated) SQL Injection",2014-10-12,tintinweb,webapps,php,,2016-07-18,2018-01-11,0,2014-2022,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2022 +38785,exploits/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",webapps,php,,2013-10-13,2015-11-23,1,CVE-2013-6129;OSVDB-98370,,,,,https://www.securityfocus.com/bid/62909/info +40115,exploits/php/webapps/40115.py,"vBulletin 4.x - breadcrumbs via xmlrpc API (Authenticated) SQL Injection",2014-10-12,tintinweb,webapps,php,,2016-07-18,2018-01-11,0,CVE-2014-2022,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2022 34717,exploits/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,webapps,php,,2014-10-27,2014-10-27,0,,,,,, -40114,exploits/php/webapps/40114.py,"vBulletin 4.x/5.x - AdminCP/ApiLog via xmlrpc API (Authenticated) Persistent Cross-Site Scripting",2014-10-12,tintinweb,webapps,php,,2016-07-18,2018-01-11,0,2014-2021,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2021 -47475,exploits/php/webapps/47475.php,"vBulletin 5.0 < 5.5.4 - 'updateAvatar' Authenticated Remote Code Execution",2019-10-07,EgiX,webapps,php,,2019-10-08,2019-10-08,0,2019-17132,,,,,http://karmainsecurity.com/pocs/CVE-2019-17132 -47447,exploits/php/webapps/47447.py,"vBulletin 5.0 < 5.5.4 - 'widget_php ' Unauthenticated Remote Code Execution",2019-09-23,anonymous,webapps,php,,2019-10-01,2019-11-13,0,2019-16759,,,,,https://seclists.org/fulldisclosure/2019/Sep/31 -24882,exploits/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 < 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",webapps,php,,2013-03-27,2013-12-03,1,92031;2013-3522,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-12-03-at-55646-pm.png,, -48761,exploits/php/webapps/48761.rb,"vBulletin 5.1.2 < 5.1.9 - Unserialize Code Execution (Metasploit)",2017-07-24,Metasploit,webapps,php,,2020-08-21,2020-08-21,0,2015-7808,,,,,https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/vbulletin_unserialize.rb +40114,exploits/php/webapps/40114.py,"vBulletin 4.x/5.x - AdminCP/ApiLog via xmlrpc API (Authenticated) Persistent Cross-Site Scripting",2014-10-12,tintinweb,webapps,php,,2016-07-18,2018-01-11,0,CVE-2014-2021,,,,,https://github.com/tintinweb/pub/tree/c7855f3d4fd1f5e30ed04d8273befe982e583bfb/pocs/cve-2014-2021 +47475,exploits/php/webapps/47475.php,"vBulletin 5.0 < 5.5.4 - 'updateAvatar' Authenticated Remote Code Execution",2019-10-07,EgiX,webapps,php,,2019-10-08,2019-10-08,0,CVE-2019-17132,,,,,http://karmainsecurity.com/pocs/CVE-2019-17132 +47447,exploits/php/webapps/47447.py,"vBulletin 5.0 < 5.5.4 - 'widget_php ' Unauthenticated Remote Code Execution",2019-09-23,anonymous,webapps,php,,2019-10-01,2019-11-13,0,CVE-2019-16759,,,,,https://seclists.org/fulldisclosure/2019/Sep/31 +24882,exploits/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 < 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",webapps,php,,2013-03-27,2013-12-03,1,OSVDB-92031;CVE-2013-3522,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-12-03-at-55646-pm.png,, +48761,exploits/php/webapps/48761.rb,"vBulletin 5.1.2 < 5.1.9 - Unserialize Code Execution (Metasploit)",2017-07-24,Metasploit,webapps,php,,2020-08-21,2020-08-21,0,CVE-2015-7808,,,,,https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/vbulletin_unserialize.rb 34579,exploits/php/webapps/34579.txt,"vBulletin 5.1.x - Persistent Cross-Site Scripting",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,0,,,,,, -38629,exploits/php/webapps/38629.txt,"vBulletin 5.1.x - Remote Code Execution",2015-11-05,hhjj,webapps,php,,2015-11-05,2015-11-06,1,2015-7808,,,,, -40225,exploits/php/webapps/40225.py,"vBulletin 5.2.2 - Server-Side Request Forgery",2016-08-10,"Dawid Golunski",webapps,php,80,2016-08-10,2016-10-24,0,2016-6483,,,,,http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt +38629,exploits/php/webapps/38629.txt,"vBulletin 5.1.x - Remote Code Execution",2015-11-05,hhjj,webapps,php,,2015-11-05,2015-11-06,1,CVE-2015-7808,,,,, +40225,exploits/php/webapps/40225.py,"vBulletin 5.2.2 - Server-Side Request Forgery",2016-08-10,"Dawid Golunski",webapps,php,80,2016-08-10,2016-10-24,0,CVE-2016-6483,,,,,http://legalhackers.com/advisories/vBulletin-SSRF-Vulnerability-Exploit.txt 48472,exploits/php/webapps/48472.py,"vBulletin 5.6.1 - 'nodeId' SQL Injection",2020-05-15,Photubias,webapps,php,,2020-05-15,2020-05-15,0,,,,,, 48743,exploits/php/webapps/48743.txt,"vBulletin 5.6.2 - 'widget_tabbedContainer_tab_panel' Remote Code Execution",2020-08-12,zenofex,webapps,php,,2020-08-12,2020-08-12,0,,,,,, 49209,exploits/php/webapps/49209.txt,"vBulletin 5.6.3 - 'group' Cross Site Scripting",2020-12-07,Vincent666,webapps,php,,2020-12-07,2020-12-17,0,,,,,, -38790,exploits/php/webapps/38790.pl,"vBulletin 5.x - Remote Code Execution",2015-11-23,"Mohammad Reza Espargham",webapps,php,80,2015-11-23,2015-11-23,1,2015-7808;129847,,,,, -47437,exploits/php/webapps/47437.rb,"vBulletin 5.x - Remote Command Execution (Metasploit)",2019-09-30,r00tpgp,webapps,php,,2019-09-30,2019-09-30,0,2019-16759,"Metasploit Framework (MSF)",,,, +38790,exploits/php/webapps/38790.pl,"vBulletin 5.x - Remote Code Execution",2015-11-23,"Mohammad Reza Espargham",webapps,php,80,2015-11-23,2015-11-23,1,CVE-2015-7808;OSVDB-129847,,,,, +47437,exploits/php/webapps/47437.rb,"vBulletin 5.x - Remote Command Execution (Metasploit)",2019-09-30,r00tpgp,webapps,php,,2019-09-30,2019-09-30,0,CVE-2019-16759,"Metasploit Framework (MSF)",,,, 43803,exploits/php/webapps/43803.txt,"vBulletin < 3.0.0 RC4 - Cross Site Scripting",2004-03-15,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00029,,,,,http://gulftech.org/advisories/vBulletin%20Cross%20Site%20Scripting/29 -37815,exploits/php/webapps/37815.txt,"vBulletin < 4.2.2 - Memcache Remote Code Execution",2015-08-18,"Joshua Rogers",webapps,php,80,2015-08-18,2015-08-18,0,126384,,,,, +37815,exploits/php/webapps/37815.txt,"vBulletin < 4.2.2 - Memcache Remote Code Execution",2015-08-18,"Joshua Rogers",webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126384,,,,, 33621,exploits/php/webapps/33621.txt,"vBulletin Adsense Component - 'viewpage.php' SQL Injection",2010-02-09,JIKO,webapps,php,,2010-02-09,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38167/info 10828,exploits/php/webapps/10828.txt,"vBulletin ads_saed 1.5 - 'bnnr.php' SQL Injection",2009-12-30,"Hussin X",webapps,php,,2009-12-29,2016-11-10,1,,,,,, -26734,exploits/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php,,2013-07-10,2013-07-10,0,95063,,,,, -38113,exploits/php/webapps/38113.php,"vBulletin ajaxReg Module - SQL Injection",2012-12-08,"Cold Zero",webapps,php,,2012-12-08,2015-09-09,1,88416,,,,,https://www.securityfocus.com/bid/56877/info -11871,exploits/php/webapps/11871.txt,"vBulletin Blog 4.0.2 - Title Cross-Site Scripting",2010-03-24,FormatXformat,webapps,php,,2010-03-23,,1,63251,,,,, -22429,exploits/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,webapps,php,,2012-11-02,2012-11-02,1,86891,,,,, +26734,exploits/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php,,2013-07-10,2013-07-10,0,OSVDB-95063,,,,, +38113,exploits/php/webapps/38113.php,"vBulletin ajaxReg Module - SQL Injection",2012-12-08,"Cold Zero",webapps,php,,2012-12-08,2015-09-09,1,OSVDB-88416,,,,,https://www.securityfocus.com/bid/56877/info +11871,exploits/php/webapps/11871.txt,"vBulletin Blog 4.0.2 - Title Cross-Site Scripting",2010-03-24,FormatXformat,webapps,php,,2010-03-23,,1,OSVDB-63251,,,,, +22429,exploits/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,webapps,php,,2012-11-02,2012-11-02,1,OSVDB-86891,,,,, 1668,exploits/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution",2006-04-13,ReZEN,webapps,php,,2006-04-12,,1,,,,,, 35733,exploits/php/webapps/35733.txt,"vBulletin MicroCART 1.1.4 - Arbitrary Files Deletion / SQL Injection / Cross-Site Scripting",2015-01-09,Technidev,webapps,php,80,2015-01-18,2016-10-10,0,,,,,, -4166,exploits/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,webapps,php,,2007-07-09,,1,35965;2007-3687,,,,, -8965,exploits/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,webapps,php,,2009-06-14,,1,55318;2009-2172,,,,, +4166,exploits/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,webapps,php,,2007-07-09,,1,OSVDB-35965;CVE-2007-3687,,,,, +8965,exploits/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,webapps,php,,2009-06-14,,1,OSVDB-55318;CVE-2009-2172,,,,, 7385,exploits/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection",2008-12-08,Cnaph,webapps,php,,2008-12-07,,1,,,,,, 33854,exploits/php/webapps/33854.txt,"vBulletin Two-Step External Link Module - 'externalredirect.php' Cross-Site Scripting",2010-04-20,"Edgard Chammas",webapps,php,,2010-04-20,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39597/info -22656,exploits/php/webapps/22656.py,"vBulletin vBay 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",webapps,php,,2012-11-12,2012-11-12,1,87282,,,,, +22656,exploits/php/webapps/22656.py,"vBulletin vBay 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",webapps,php,,2012-11-12,2012-11-12,1,OSVDB-87282,,,,, 8784,exploits/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - 'vbplaza.php' Blind SQL Injection",2009-05-26,"Cold Zero",webapps,php,,2009-05-25,,1,,,,,, 35824,exploits/php/webapps/35824.txt,"vBulletin vBExperience 3 - 'sortorder' Cross-Site Scripting",2011-06-06,Mr.ThieF,webapps,php,,2011-06-06,2015-01-19,1,,,,,,https://www.securityfocus.com/bid/48106/info -3990,exploits/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - 'root' Remote File Inclusion",2007-05-25,"Cold Zero",webapps,php,,2007-05-24,,1,38085;2007-2941;38084,,,,, -36232,exploits/php/webapps/36232.txt,"vBulletin vBSEO 4.x - 'visitormessage.php' Remote Code Injection",2015-03-02,Net.Edit0r,webapps,php,80,2015-03-02,2018-05-03,1,2014-9463;119019,,,,, -26735,exploits/php/webapps/26735.txt,"vBulletin vBShout Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php,,2013-07-10,2013-07-10,0,95062,,,,, -35860,exploits/php/webapps/35860.txt,"vBulletin vBSSO Single Sign-On 1.4.14 - SQL Injection",2015-01-20,Technidev,webapps,php,80,2015-02-03,2015-02-03,0,123227,,,,, -20956,exploits/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,webapps,php,,2012-08-31,2012-08-31,1,85888,,,,, +3990,exploits/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - 'root' Remote File Inclusion",2007-05-25,"Cold Zero",webapps,php,,2007-05-24,,1,OSVDB-38085;CVE-2007-2941;OSVDB-38084,,,,, +36232,exploits/php/webapps/36232.txt,"vBulletin vBSEO 4.x - 'visitormessage.php' Remote Code Injection",2015-03-02,Net.Edit0r,webapps,php,80,2015-03-02,2018-05-03,1,CVE-2014-9463;OSVDB-119019,,,,, +26735,exploits/php/webapps/26735.txt,"vBulletin vBShout Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php,,2013-07-10,2013-07-10,0,OSVDB-95062,,,,, +35860,exploits/php/webapps/35860.txt,"vBulletin vBSSO Single Sign-On 1.4.14 - SQL Injection",2015-01-20,Technidev,webapps,php,80,2015-02-03,2015-02-03,0,OSVDB-123227,,,,, +20956,exploits/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,webapps,php,,2012-08-31,2012-08-31,1,OSVDB-85888,,,,, 21921,exploits/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload",2002-10-09,hish,webapps,php,,2002-10-09,2012-10-12,1,,,,,,https://www.securityfocus.com/bid/5926/info 21918,exploits/php/webapps/21918.html,"VBZoom 1.0 - SQL Injection",2002-10-08,hish,webapps,php,,2002-10-08,2012-10-12,1,,,,,,https://www.securityfocus.com/bid/5919/info 28018,exploits/php/webapps/28018.txt,"VBZoom 1.0/1.1 - Multiple SQL Injections",2006-06-13,"CrAzY CrAcKeR",webapps,php,,2006-06-13,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18403/info -26050,exploits/php/webapps/26050.txt,"VBZoom 1.0/1.11 - 'login.php?UserID' Cross-Site Scripting",2005-07-29,almaster,webapps,php,,2005-07-29,2013-06-09,1,2005-2441;18663,,,,,https://www.securityfocus.com/bid/14423/info -26049,exploits/php/webapps/26049.txt,"VBZoom 1.0/1.11 - 'profile.php?Username' Cross-Site Scripting",2005-07-29,almaster,webapps,php,,2005-07-29,2013-06-09,1,2005-2441;18662,,,,,https://www.securityfocus.com/bid/14423/info -28033,exploits/php/webapps/28033.txt,"VBZoom 1.11 - 'forum.php' SQL Injection",2006-06-15,CrAsh_oVeR_rIdE,webapps,php,,2006-06-15,2013-09-03,1,2006-3142;26733,,,,,https://www.securityfocus.com/bid/18472/info -28470,exploits/php/webapps/28470.txt,"VBZoom 1.11 - 'profile.php' Cross-Site Scripting",2006-09-01,Crack_MaN,webapps,php,,2006-09-01,2013-09-23,1,2006-4634;29871,,,,,https://www.securityfocus.com/bid/19803/info -4140,exploits/php/webapps/4140.txt,"vbzoom 1.x - 'forum.php?MainID' SQL Injection",2007-07-02,"Cold Zero",webapps,php,,2007-07-01,2016-10-05,1,2006-3142,,,,, -27347,exploits/php/webapps/27347.txt,"VBZooM Forum 1.11 - 'comment.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,2006-1133;23812,,,,,https://www.securityfocus.com/bid/16956/info -27348,exploits/php/webapps/27348.txt,"VBZooM Forum 1.11 - 'contact.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,2006-1133;23813,,,,,https://www.securityfocus.com/bid/16956/info -27346,exploits/php/webapps/27346.txt,"VBZoom Forum 1.11 - 'show.php' MainID SQL Injection",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,2006-1132;28252,,,,,https://www.securityfocus.com/bid/16955/info +26050,exploits/php/webapps/26050.txt,"VBZoom 1.0/1.11 - 'login.php?UserID' Cross-Site Scripting",2005-07-29,almaster,webapps,php,,2005-07-29,2013-06-09,1,CVE-2005-2441;OSVDB-18663,,,,,https://www.securityfocus.com/bid/14423/info +26049,exploits/php/webapps/26049.txt,"VBZoom 1.0/1.11 - 'profile.php?Username' Cross-Site Scripting",2005-07-29,almaster,webapps,php,,2005-07-29,2013-06-09,1,CVE-2005-2441;OSVDB-18662,,,,,https://www.securityfocus.com/bid/14423/info +28033,exploits/php/webapps/28033.txt,"VBZoom 1.11 - 'forum.php' SQL Injection",2006-06-15,CrAsh_oVeR_rIdE,webapps,php,,2006-06-15,2013-09-03,1,CVE-2006-3142;OSVDB-26733,,,,,https://www.securityfocus.com/bid/18472/info +28470,exploits/php/webapps/28470.txt,"VBZoom 1.11 - 'profile.php' Cross-Site Scripting",2006-09-01,Crack_MaN,webapps,php,,2006-09-01,2013-09-23,1,CVE-2006-4634;OSVDB-29871,,,,,https://www.securityfocus.com/bid/19803/info +4140,exploits/php/webapps/4140.txt,"vbzoom 1.x - 'forum.php?MainID' SQL Injection",2007-07-02,"Cold Zero",webapps,php,,2007-07-01,2016-10-05,1,CVE-2006-3142,,,,, +27347,exploits/php/webapps/27347.txt,"VBZooM Forum 1.11 - 'comment.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,CVE-2006-1133;OSVDB-23812,,,,,https://www.securityfocus.com/bid/16956/info +27348,exploits/php/webapps/27348.txt,"VBZooM Forum 1.11 - 'contact.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,CVE-2006-1133;OSVDB-23813,,,,,https://www.securityfocus.com/bid/16956/info +27346,exploits/php/webapps/27346.txt,"VBZoom Forum 1.11 - 'show.php' MainID SQL Injection",2006-03-04,Mr.SNAKE,webapps,php,,2006-03-04,2013-08-05,1,CVE-2006-1132;OSVDB-28252,,,,,https://www.securityfocus.com/bid/16955/info 26031,exploits/php/webapps/26031.txt,"VBZoom Forum 1.11 - 'show.php' SQL Injection",2005-07-26,abducter_minds@yahoo.com,webapps,php,,2005-07-26,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14383/info 7180,exploits/php/webapps/7180.txt,"VCalendar - Remote Database Disclosure",2008-11-20,Swan,webapps,php,,2008-11-19,2017-01-03,1,,,,,, 17251,exploits/php/webapps/17251.html,"VCalendar 1.1.5 - Cross-Site Request Forgery",2011-05-06,"High-Tech Bridge SA",webapps,php,,2011-05-06,2011-05-06,1,,,,,http://www.exploit-db.comvcalendar_php_1.1.5.zip,http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_vcalendar.html -27414,exploits/php/webapps/27414.txt,"vCard 2.8/2.9 - 'create.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,webapps,php,,2006-03-11,2013-08-07,1,2006-1230;23838,,,,,https://www.securityfocus.com/bid/17073/info +27414,exploits/php/webapps/27414.txt,"vCard 2.8/2.9 - 'create.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,webapps,php,,2006-03-11,2013-08-07,1,CVE-2006-1230;OSVDB-23838,,,,,https://www.securityfocus.com/bid/17073/info 27911,exploits/php/webapps/27911.txt,"vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,webapps,php,,2006-03-11,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18122/info -28121,exploits/php/webapps/28121.txt,"vCard PRO - 'create.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,2006-3474;27938,,,,,https://www.securityfocus.com/bid/18699/info -29376,exploits/php/webapps/29376.txt,"VCard Pro - 'gbrowse.php' Cross-Site Scripting",2007-01-02,exexp,webapps,php,,2007-01-02,2013-11-03,1,2007-0054;33359,,,,,https://www.securityfocus.com/bid/21844/info -28119,exploits/php/webapps/28119.txt,"vCard PRO - 'gbrowse.php?cat_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,2006-3474;27936,,,,,https://www.securityfocus.com/bid/18699/info -28120,exploits/php/webapps/28120.txt,"vCard PRO - 'rating.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,2006-3474;27937,,,,,https://www.securityfocus.com/bid/18699/info -28122,exploits/php/webapps/28122.txt,"vCard PRO - 'search.php?event_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,2006-3474;27939,,,,,https://www.securityfocus.com/bid/18699/info +28121,exploits/php/webapps/28121.txt,"vCard PRO - 'create.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,CVE-2006-3474;OSVDB-27938,,,,,https://www.securityfocus.com/bid/18699/info +29376,exploits/php/webapps/29376.txt,"VCard Pro - 'gbrowse.php' Cross-Site Scripting",2007-01-02,exexp,webapps,php,,2007-01-02,2013-11-03,1,CVE-2007-0054;OSVDB-33359,,,,,https://www.securityfocus.com/bid/21844/info +28119,exploits/php/webapps/28119.txt,"vCard PRO - 'gbrowse.php?cat_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,CVE-2006-3474;OSVDB-27936,,,,,https://www.securityfocus.com/bid/18699/info +28120,exploits/php/webapps/28120.txt,"vCard PRO - 'rating.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,CVE-2006-3474;OSVDB-27937,,,,,https://www.securityfocus.com/bid/18699/info +28122,exploits/php/webapps/28122.txt,"vCard PRO - 'search.php?event_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php,,2006-06-19,2013-09-06,1,CVE-2006-3474;OSVDB-27939,,,,,https://www.securityfocus.com/bid/18699/info 10670,exploits/php/webapps/10670.txt,"vCard PRO 3.1 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,1,,,,,, -4889,exploits/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusions",2008-01-11,k1n9k0ng,webapps,php,,2008-01-10,,1,40260;2008-0287;40259,,,,, -26795,exploits/php/webapps/26795.txt,"VCD-db 0.9x - 'search.php?by' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,2005-4240;21699,,,,,https://www.securityfocus.com/bid/15840/info -26796,exploits/php/webapps/26796.txt,"VCD-db 0.9x Search Module - 'batch' Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,2005-4241;21700,,,,,https://www.securityfocus.com/bid/15840/info -9570,exploits/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - 'debug_PHP.php' Local File Inclusion",2009-09-01,CoBRa_21,webapps,php,,2009-08-31,,1,57680;2009-3064,,,,, -9577,exploits/php/webapps/9577.txt,"Ve-EDIT 0.1.4 - 'highlighter' Remote File Inclusion",2009-09-02,RoMaNcYxHaCkEr,webapps,php,,2009-09-01,,1,57679;2009-3065,,,,, +4889,exploits/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusions",2008-01-11,k1n9k0ng,webapps,php,,2008-01-10,,1,OSVDB-40260;CVE-2008-0287;OSVDB-40259,,,,, +26795,exploits/php/webapps/26795.txt,"VCD-db 0.9x - 'search.php?by' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4240;OSVDB-21699,,,,,https://www.securityfocus.com/bid/15840/info +26796,exploits/php/webapps/26796.txt,"VCD-db 0.9x Search Module - 'batch' Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php,,2005-12-13,2013-07-13,1,CVE-2005-4241;OSVDB-21700,,,,,https://www.securityfocus.com/bid/15840/info +9570,exploits/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - 'debug_PHP.php' Local File Inclusion",2009-09-01,CoBRa_21,webapps,php,,2009-08-31,,1,OSVDB-57680;CVE-2009-3064,,,,, +9577,exploits/php/webapps/9577.txt,"Ve-EDIT 0.1.4 - 'highlighter' Remote File Inclusion",2009-09-02,RoMaNcYxHaCkEr,webapps,php,,2009-09-01,,1,OSVDB-57679;CVE-2009-3065,,,,, 40402,exploits/php/webapps/40402.pl,"VegaDNS 0.13.2 - Remote Command Injection",2016-09-20,Wireghoul,webapps,php,,2016-09-20,2016-09-20,0,,,,,http://www.exploit-db.comVegaDNS-0.13.2.tar.gz, 26146,exploits/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 - 'index.php' Cross-Site Scripting",2005-08-10,dyn0,webapps,php,,2005-08-10,2013-06-13,1,,,,,,https://www.securityfocus.com/bid/14538/info -27593,exploits/php/webapps/27593.txt,"VegaDNS 0.9.9 - 'index.php?cid' SQL Injection",2006-04-10,Ph03n1X,webapps,php,,2006-04-10,2013-08-15,1,2006-1758;24502,,,,,https://www.securityfocus.com/bid/17433/info +27593,exploits/php/webapps/27593.txt,"VegaDNS 0.9.9 - 'index.php?cid' SQL Injection",2006-04-10,Ph03n1X,webapps,php,,2006-04-10,2013-08-15,1,CVE-2006-1758;OSVDB-24502,,,,,https://www.securityfocus.com/bid/17433/info 27419,exploits/php/webapps/27419.txt,"Vegas Forum 1.0 - 'Forumlib.php' SQL Injection",2006-03-13,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-13,2013-08-07,1,,,,,,https://www.securityfocus.com/bid/17079/info 27001,exploits/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script - SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-29,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16108/info 27000,exploits/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",webapps,php,,2005-12-28,2013-07-22,1,,,,,,https://www.securityfocus.com/bid/16107/info 49595,exploits/php/webapps/49595.txt,"Vehicle Parking Management System 1.0 - 'catename' Persistent Cross-Site Scripting (XSS)",2021-02-25,"Tushar Vaidya",webapps,php,,2021-02-25,2021-02-25,0,,,,,, 48877,exploits/php/webapps/48877.txt,"Vehicle Parking Management System 1.0 - Authentication Bypass",2020-10-15,BKpatron,webapps,php,,2020-10-15,2020-10-15,0,,,,,, 49509,exploits/php/webapps/49509.txt,"Vehicle Parking Tracker System 1.0 - 'Owner Name' Stored Cross-Site Scripting",2021-02-01,"Anmol K Sachan",webapps,php,,2021-02-01,2021-02-01,0,,,,,, -44318,exploits/php/webapps/44318.txt,"Vehicle Sales Management System - Multiple Vulnerabilities",2018-03-20,Sing,webapps,php,,2018-03-20,2018-03-20,0,2017-1000474,,,,, +44318,exploits/php/webapps/44318.txt,"Vehicle Sales Management System - Multiple Vulnerabilities",2018-03-20,Sing,webapps,php,,2018-03-20,2018-03-20,0,CVE-2017-1000474,,,,, 50364,exploits/php/webapps/50364.py,"Vehicle Service Management System 1.0 - Remote Code Execution (RCE) (Unauthenticated)",2021-10-01,Ghuliev,webapps,php,,2021-10-01,2021-10-01,0,,,,,, 42404,exploits/php/webapps/42404.txt,"VehicleWorkshop - Arbitrary File Upload",2017-08-01,"Touhid M.Shaikh",webapps,php,,2017-08-01,2017-08-01,0,,,,,http://www.exploit-db.comVehicleWorkshop-master.zip, 42403,exploits/php/webapps/42403.txt,"VehicleWorkshop - Authentication Bypass",2017-08-01,"Touhid M.Shaikh",webapps,php,,2017-08-01,2017-08-01,0,,,,,http://www.exploit-db.comVehicleWorkshop-master.zip, @@ -31130,125 +31130,125 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48023,exploits/php/webapps/48023.txt,"VehicleWorkshop 1.0 - 'bookingid' SQL Injection",2020-02-07,"Mehran Feizi",webapps,php,,2020-02-07,2020-06-18,0,,,,,, 33906,exploits/php/webapps/33906.txt,"velBox 1.2 - Insecure Cookie Authentication Bypass",2010-04-28,indoushka,webapps,php,,2010-04-28,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39778/info 12019,exploits/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion",2010-04-02,cr4wl3r,webapps,php,,2010-04-01,,0,,,,,,http://shell4u.oni.cc/home/exploits/velhost.txt -46549,exploits/php/webapps/46549.txt,"Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities",2019-03-15,"Gionathan Reale",webapps,php,80,2019-03-15,2019-03-15,0,2014-10079;2014-10078,,,,, -32605,exploits/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,webapps,php,,2008-11-29,2014-03-31,1,106993;106829,,,,,https://www.securityfocus.com/bid/32530/info -6876,exploits/php/webapps/6876.txt,"Venalsur on-line Booking Centre - Cross-Site Scripting / SQL Injection",2008-10-29,d3b4g,webapps,php,,2008-10-28,2016-12-30,1,52284;2008-6216;52283;2008-6215;49447;49446,,,,, -38880,exploits/php/webapps/38880.txt,"Veno File Manager - 'q' Arbitrary File Download",2013-12-11,"Daniel Godoy",webapps,php,,2013-12-11,2015-12-06,1,100933,,,,,https://www.securityfocus.com/bid/64346/info -27053,exploits/php/webapps/27053.txt,"Venom Board - 'Post.php3' Multiple SQL Injections",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2013-07-23,1,2006-0160;22297,,,,,https://www.securityfocus.com/bid/16176/info -38010,exploits/php/webapps/38010.txt,"VeriCentre - Multiple SQL Injections",2012-11-06,"Cory Eubanks",webapps,php,,2012-11-06,2015-08-29,1,2012-4951;87136,,,,,https://www.securityfocus.com/bid/56409/info -32988,exploits/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,webapps,php,,2009-05-05,2014-04-23,1,2009-2571;56296,,,,,https://www.securityfocus.com/bid/34845/info -2944,exploits/php/webapps/2944.txt,"VerliAdmin 0.3 - 'index.php' Remote File Inclusion",2006-12-18,Kacper,webapps,php,,2006-12-17,,1,32351;2006-6666,,,,, -3075,exploits/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,webapps,php,,2007-01-02,,1,32352;2007-0098,,,,, -32989,exploits/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,webapps,php,,2009-05-06,2017-01-06,1,2009-2569;54271,,,,http://www.exploit-db.comvhcp_v1.7_PHP4.x.tar.gz,https://www.securityfocus.com/bid/34856/info -4494,exploits/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,webapps,php,,2007-10-06,2016-10-12,1,37612;2007-5321,,,,http://www.exploit-db.comvhcp_v1.7_PHP4.x.tar.gz, -47749,exploits/php/webapps/47749.php,"Verot 2.0.3 - Remote Code Execution",2019-12-06,"Jinny Ramsmark",webapps,php,,2019-12-06,2019-12-06,0,2019-19576,,,,http://www.exploit-db.comclass.upload.php-2.0.3.tar.gz, -3847,exploits/php/webapps/3847.txt,"Versado CMS 1.07 - 'ajax_listado.php?urlModulo' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,35772;2007-2541,,,,http://www.exploit-db.comversado_CMS.rar, -1245,exploits/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - Board Takeover (SQL Injection)",2005-10-10,rgod,webapps,php,,2005-10-09,2018-07-18,1,19972;2005-3259;19964,,,,, -36508,exploits/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,2012-5102;78136,,,,,https://www.securityfocus.com/bid/51293/info -24333,exploits/php/webapps/24333.txt,"Verylost LostBook 1.1 - Message Entry HTML Injection",2004-07-29,"Joseph Moniz",webapps,php,,2004-07-29,2013-01-24,1,2004-2064;8271,,,,,https://www.securityfocus.com/bid/10825/info +46549,exploits/php/webapps/46549.txt,"Vembu Storegrid Web Interface 4.4.0 - Multiple Vulnerabilities",2019-03-15,"Gionathan Reale",webapps,php,80,2019-03-15,2019-03-15,0,CVE-2014-10079;CVE-2014-10078,,,,, +32605,exploits/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,webapps,php,,2008-11-29,2014-03-31,1,OSVDB-106993;OSVDB-106829,,,,,https://www.securityfocus.com/bid/32530/info +6876,exploits/php/webapps/6876.txt,"Venalsur on-line Booking Centre - Cross-Site Scripting / SQL Injection",2008-10-29,d3b4g,webapps,php,,2008-10-28,2016-12-30,1,OSVDB-52284;CVE-2008-6216;OSVDB-52283;CVE-2008-6215;OSVDB-49447;OSVDB-49446,,,,, +38880,exploits/php/webapps/38880.txt,"Veno File Manager - 'q' Arbitrary File Download",2013-12-11,"Daniel Godoy",webapps,php,,2013-12-11,2015-12-06,1,OSVDB-100933,,,,,https://www.securityfocus.com/bid/64346/info +27053,exploits/php/webapps/27053.txt,"Venom Board - 'Post.php3' Multiple SQL Injections",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-09,2013-07-23,1,CVE-2006-0160;OSVDB-22297,,,,,https://www.securityfocus.com/bid/16176/info +38010,exploits/php/webapps/38010.txt,"VeriCentre - Multiple SQL Injections",2012-11-06,"Cory Eubanks",webapps,php,,2012-11-06,2015-08-29,1,CVE-2012-4951;OSVDB-87136,,,,,https://www.securityfocus.com/bid/56409/info +32988,exploits/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,webapps,php,,2009-05-05,2014-04-23,1,CVE-2009-2571;OSVDB-56296,,,,,https://www.securityfocus.com/bid/34845/info +2944,exploits/php/webapps/2944.txt,"VerliAdmin 0.3 - 'index.php' Remote File Inclusion",2006-12-18,Kacper,webapps,php,,2006-12-17,,1,OSVDB-32351;CVE-2006-6666,,,,, +3075,exploits/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,webapps,php,,2007-01-02,,1,OSVDB-32352;CVE-2007-0098,,,,, +32989,exploits/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,webapps,php,,2009-05-06,2017-01-06,1,CVE-2009-2569;OSVDB-54271,,,,http://www.exploit-db.comvhcp_v1.7_PHP4.x.tar.gz,https://www.securityfocus.com/bid/34856/info +4494,exploits/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,webapps,php,,2007-10-06,2016-10-12,1,OSVDB-37612;CVE-2007-5321,,,,http://www.exploit-db.comvhcp_v1.7_PHP4.x.tar.gz, +47749,exploits/php/webapps/47749.php,"Verot 2.0.3 - Remote Code Execution",2019-12-06,"Jinny Ramsmark",webapps,php,,2019-12-06,2019-12-06,0,CVE-2019-19576,,,,http://www.exploit-db.comclass.upload.php-2.0.3.tar.gz, +3847,exploits/php/webapps/3847.txt,"Versado CMS 1.07 - 'ajax_listado.php?urlModulo' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,OSVDB-35772;CVE-2007-2541,,,,http://www.exploit-db.comversado_CMS.rar, +1245,exploits/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - Board Takeover (SQL Injection)",2005-10-10,rgod,webapps,php,,2005-10-09,2018-07-18,1,OSVDB-19972;CVE-2005-3259;OSVDB-19964,,,,, +36508,exploits/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php,,2012-01-05,2015-03-27,1,CVE-2012-5102;OSVDB-78136,,,,,https://www.securityfocus.com/bid/51293/info +24333,exploits/php/webapps/24333.txt,"Verylost LostBook 1.1 - Message Entry HTML Injection",2004-07-29,"Joseph Moniz",webapps,php,,2004-07-29,2013-01-24,1,CVE-2004-2064;OSVDB-8271,,,,,https://www.securityfocus.com/bid/10825/info 36664,exploits/php/webapps/36664.txt,"Vespa 0.8.6 - 'getid3.php' Local File Inclusion",2012-02-06,T0x!c,webapps,php,,2012-02-06,2015-04-08,1,,,,,,https://www.securityfocus.com/bid/51878/info -37369,exploits/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",webapps,php,,2015-06-24,2015-06-24,1,2015-4117;122734,,,,,https://www.htbridge.com/advisory/HTB23261 +37369,exploits/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",webapps,php,,2015-06-24,2015-06-24,1,CVE-2015-4117;OSVDB-122734,,,,,https://www.htbridge.com/advisory/HTB23261 39468,exploits/php/webapps/39468.txt,"Vesta Control Panel 0.9.8-15 - Persistent Cross-Site Scripting",2016-02-18,"Necmettin COSKUN",webapps,php,,2016-02-18,2016-02-18,0,,,,,, 45701,exploits/php/webapps/45701.txt,"Veterinary Clinic Management 00.02 - 'editpetnum' SQL Injection",2018-10-26,"Ihsan Sencan",webapps,php,,2018-10-26,2018-10-26,0,,,,,http://www.exploit-db.comvetclinic.00.02.00Beta1.zip, -37186,exploits/php/webapps/37186.txt,"VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2015-06-03,hyp3rlinx,webapps,php,,2015-06-03,2015-06-03,1,122825;122824;122823,,,,http://www.exploit-db.comvfront-0.99.2.tar.gz, +37186,exploits/php/webapps/37186.txt,"VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2015-06-03,hyp3rlinx,webapps,php,,2015-06-03,2015-06-03,1,OSVDB-122825;OSVDB-122824;OSVDB-122823,,,,http://www.exploit-db.comvfront-0.99.2.tar.gz, 1524,exploits/php/webapps/1524.html,"VHCS 2.4.7.1 - Add User Authentication Bypass",2006-02-23,RoMaNSoFt,webapps,php,,2006-02-22,,1,,,,,,http://www.rs-labs.com/adv/RS-Labs-Advisory-2006-1.txt -5060,exploits/php/webapps/5060.txt,"VHD Web Pack 2.0 - 'index.php' Local File Inclusion",2008-02-04,DSecRG,webapps,php,,2008-02-03,,1,41102;2008-0609,,,,, -3191,exploits/php/webapps/3191.txt,"vhostadmin 0.1 - 'MODULES_DIR' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php,,2007-01-23,,1,36627;2007-0558,,,,, -33157,exploits/php/webapps/33157.txt,"ViArt CMS - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,2009-4547;56884,,,,,https://www.securityfocus.com/bid/36003/info -33155,exploits/php/webapps/33155.txt,"ViArt CMS - 'forums.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,2009-4547;56883,,,,,https://www.securityfocus.com/bid/36003/info -33158,exploits/php/webapps/33158.txt,"ViArt CMS - 'forum_topic_new.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,2009-4547;56885,,,,,https://www.securityfocus.com/bid/36003/info -4722,exploits/php/webapps/4722.txt,"ViArt CMS/Shop/Helpdesk 3.3.2 - Remote File Inclusion",2007-12-11,RoMaNcYxHaCkEr,webapps,php,,2007-12-10,2016-10-25,1,42628;2007-6347,,,,http://www.exploit-db.comviart_cms-3.3.2.zip, -34495,exploits/php/webapps/34495.txt,"ViArt Helpdesk - 'article.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56878,,,,,https://www.securityfocus.com/bid/42543/info -34498,exploits/php/webapps/34498.txt,"ViArt Helpdesk - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56881,,,,,https://www.securityfocus.com/bid/42543/info -34494,exploits/php/webapps/34494.txt,"ViArt Helpdesk - 'products.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56877,,,,,https://www.securityfocus.com/bid/42543/info -34499,exploits/php/webapps/34499.txt,"ViArt Helpdesk - 'products_search.php?search_category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56882,,,,,https://www.securityfocus.com/bid/42543/info -34496,exploits/php/webapps/34496.txt,"ViArt Helpdesk - 'product_details.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56879,,,,,https://www.securityfocus.com/bid/42543/info -34497,exploits/php/webapps/34497.txt,"ViArt Helpdesk - 'reviews.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,2009-4548;56880,,,,,https://www.securityfocus.com/bid/42543/info -6154,exploits/php/webapps/6154.txt,"ViArt Shop 3.5 - 'category_id' SQL Injection",2008-07-28,"GulfTech Security",webapps,php,,2008-07-27,2018-01-05,1,47186;2008-3369;GTSA-00110,,,,,http://gulftech.org/advisories/ViArt%20Shop%20SQL%20Injection/110 -32685,exploits/php/webapps/32685.txt,"ViArt Shop 3.5 - 'manuals_search.php?manuals_search' Cross-Site Scripting",2008-12-29,"Xia Shing Zee",webapps,php,,2008-12-29,2014-04-04,1,2008-6757;53284,,,,,https://www.securityfocus.com/bid/33043/info +5060,exploits/php/webapps/5060.txt,"VHD Web Pack 2.0 - 'index.php' Local File Inclusion",2008-02-04,DSecRG,webapps,php,,2008-02-03,,1,OSVDB-41102;CVE-2008-0609,,,,, +3191,exploits/php/webapps/3191.txt,"vhostadmin 0.1 - 'MODULES_DIR' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php,,2007-01-23,,1,OSVDB-36627;CVE-2007-0558,,,,, +33157,exploits/php/webapps/33157.txt,"ViArt CMS - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,CVE-2009-4547;OSVDB-56884,,,,,https://www.securityfocus.com/bid/36003/info +33155,exploits/php/webapps/33155.txt,"ViArt CMS - 'forums.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,CVE-2009-4547;OSVDB-56883,,,,,https://www.securityfocus.com/bid/36003/info +33158,exploits/php/webapps/33158.txt,"ViArt CMS - 'forum_topic_new.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-05-03,1,CVE-2009-4547;OSVDB-56885,,,,,https://www.securityfocus.com/bid/36003/info +4722,exploits/php/webapps/4722.txt,"ViArt CMS/Shop/Helpdesk 3.3.2 - Remote File Inclusion",2007-12-11,RoMaNcYxHaCkEr,webapps,php,,2007-12-10,2016-10-25,1,OSVDB-42628;CVE-2007-6347,,,,http://www.exploit-db.comviart_cms-3.3.2.zip, +34495,exploits/php/webapps/34495.txt,"ViArt Helpdesk - 'article.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56878,,,,,https://www.securityfocus.com/bid/42543/info +34498,exploits/php/webapps/34498.txt,"ViArt Helpdesk - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56881,,,,,https://www.securityfocus.com/bid/42543/info +34494,exploits/php/webapps/34494.txt,"ViArt Helpdesk - 'products.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56877,,,,,https://www.securityfocus.com/bid/42543/info +34499,exploits/php/webapps/34499.txt,"ViArt Helpdesk - 'products_search.php?search_category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56882,,,,,https://www.securityfocus.com/bid/42543/info +34496,exploits/php/webapps/34496.txt,"ViArt Helpdesk - 'product_details.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56879,,,,,https://www.securityfocus.com/bid/42543/info +34497,exploits/php/webapps/34497.txt,"ViArt Helpdesk - 'reviews.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php,,2009-08-10,2014-09-01,1,CVE-2009-4548;OSVDB-56880,,,,,https://www.securityfocus.com/bid/42543/info +6154,exploits/php/webapps/6154.txt,"ViArt Shop 3.5 - 'category_id' SQL Injection",2008-07-28,"GulfTech Security",webapps,php,,2008-07-27,2018-01-05,1,OSVDB-47186;CVE-2008-3369;GTSA-00110,,,,,http://gulftech.org/advisories/ViArt%20Shop%20SQL%20Injection/110 +32685,exploits/php/webapps/32685.txt,"ViArt Shop 3.5 - 'manuals_search.php?manuals_search' Cross-Site Scripting",2008-12-29,"Xia Shing Zee",webapps,php,,2008-12-29,2014-04-04,1,CVE-2008-6757;OSVDB-53284,,,,,https://www.securityfocus.com/bid/33043/info 15993,exploits/php/webapps/15993.html,"ViArt Shop 4.0.5 - Cross-Site Request Forgery",2011-01-15,Or4nG.M4N,webapps,php,,2011-01-15,2016-12-14,0,,,,,, 35320,exploits/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",webapps,php,,2011-02-08,2014-11-22,1,,,,,,https://www.securityfocus.com/bid/46256/info -15572,exploits/php/webapps/15572.txt,"ViArt Shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,webapps,php,,2010-11-19,2016-12-14,0,69421;69420;69405;69402;69401;69400,,,,,http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_746.html -21521,exploits/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution",2012-09-25,LiquidWorm,webapps,php,,2012-09-30,2012-09-30,0,85747,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5109.php -21524,exploits/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusions",2012-09-26,L0n3ly-H34rT,webapps,php,,2012-09-26,2012-09-26,0,86675;86674;86673,,,,http://www.exploit-db.comviart_shop-4.1.zip, -7628,exploits/php/webapps/7628.txt,"Viart shopping cart 3.5 - Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",webapps,php,,2008-12-31,2016-12-14,1,2008-6765;2008-6758;56280;53283;51029,,,,, +15572,exploits/php/webapps/15572.txt,"ViArt Shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,webapps,php,,2010-11-19,2016-12-14,0,OSVDB-69421;OSVDB-69420;OSVDB-69405;OSVDB-69402;OSVDB-69401;OSVDB-69400,,,,,http://advisories.ariko-security.com/november/audyt_bezpieczenstwa_746.html +21521,exploits/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution",2012-09-25,LiquidWorm,webapps,php,,2012-09-30,2012-09-30,0,OSVDB-85747,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5109.php +21524,exploits/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusions",2012-09-26,L0n3ly-H34rT,webapps,php,,2012-09-26,2012-09-26,0,OSVDB-86675;OSVDB-86674;OSVDB-86673,,,,http://www.exploit-db.comviart_shop-4.1.zip, +7628,exploits/php/webapps/7628.txt,"Viart shopping cart 3.5 - Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",webapps,php,,2008-12-31,2016-12-14,1,CVE-2008-6765;CVE-2008-6758;OSVDB-56280;OSVDB-53283;OSVDB-51029,,,,, 39932,exploits/php/webapps/39932.html,"Viart Shopping Cart 5.0 - Cross-Site Request Forgery / Arbitrary File Upload",2016-06-13,"Ali Ghanbari",webapps,php,80,2016-06-13,2016-06-13,0,,,,,http://www.exploit-db.comviart_shop-5.tar.gz, 41316,exploits/php/webapps/41316.txt,"Viavi Movie Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 41317,exploits/php/webapps/41317.txt,"Viavi Product Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 41315,exploits/php/webapps/41315.txt,"Viavi Real Estate - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, -6978,exploits/php/webapps/6978.txt,"Vibro-CMS - Multiple SQL Injections",2008-11-04,StAkeR,webapps,php,,2008-11-03,,1,54277;2008-6795,,,,, -6981,exploits/php/webapps/6981.txt,"Vibro-School-CMS - 'nID' SQL Injection",2008-11-04,Cyber-Zone,webapps,php,,2008-11-03,2016-12-30,1,54277;2008-6795,,,,, +6978,exploits/php/webapps/6978.txt,"Vibro-CMS - Multiple SQL Injections",2008-11-04,StAkeR,webapps,php,,2008-11-03,,1,OSVDB-54277;CVE-2008-6795,,,,, +6981,exploits/php/webapps/6981.txt,"Vibro-School-CMS - 'nID' SQL Injection",2008-11-04,Cyber-Zone,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-54277;CVE-2008-6795,,,,, 36081,exploits/php/webapps/36081.txt,"VicBlog - 'tag' SQL Injection",2011-08-24,"Eyup CELIK",webapps,php,,2011-08-24,2015-02-15,1,,,,,,https://www.securityfocus.com/bid/49304/info 37979,exploits/php/webapps/37979.txt,"VicBlog - Multiple SQL Injections",2012-10-26,Geek,webapps,php,,2012-10-26,2015-08-26,1,,,,,,https://www.securityfocus.com/bid/56307/info -8755,exploits/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 - Authentication Bypass",2009-05-21,Striker7,webapps,php,,2009-05-20,,1,55431;2009-2234;54865,,,,, +8755,exploits/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 - Authentication Bypass",2009-05-21,Striker7,webapps,php,,2009-05-20,,1,OSVDB-55431;CVE-2009-2234;OSVDB-54865,,,,, 39970,exploits/php/webapps/39970.txt,"Vicidial 2.11 - Scripts Persistent Cross-Site Scripting",2016-06-17,"David Silveiro",webapps,php,80,2016-06-17,2016-06-17,0,,,,,http://www.exploit-db.comastguiclient_2.11rc1.zip, -37785,exploits/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injections",2012-09-10,"Ertebat Gostar Co",webapps,php,,2012-09-10,2015-08-16,1,126489;126488;126487,,,,,https://www.securityfocus.com/bid/55476/info -21220,exploits/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Ertebat Gostar Co",webapps,php,,2012-09-10,2012-09-10,0,85327;85326,,,,, +37785,exploits/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injections",2012-09-10,"Ertebat Gostar Co",webapps,php,,2012-09-10,2015-08-16,1,OSVDB-126489;OSVDB-126488;OSVDB-126487,,,,,https://www.securityfocus.com/bid/55476/info +21220,exploits/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Ertebat Gostar Co",webapps,php,,2012-09-10,2012-09-10,0,OSVDB-85327;OSVDB-85326,,,,, 48511,exploits/php/webapps/48511.txt,"Victor CMS 1.0 - 'add_user' Persistent Cross-Site Scripting",2020-05-25,"Nitya Nand",webapps,php,,2020-05-25,2020-05-25,0,,,,,, 48485,exploits/php/webapps/48485.txt,"Victor CMS 1.0 - 'cat_id' SQL Injection",2020-05-19,"Kishan Lal Choudhary",webapps,php,,2020-05-19,2020-05-19,0,,,,,, 48484,exploits/php/webapps/48484.txt,"Victor CMS 1.0 - 'comment_author' Persistent Cross-Site Scripting",2020-05-19,"Kishan Lal Choudhary",webapps,php,,2020-05-19,2020-05-19,0,,,,,, 48451,exploits/php/webapps/48451.txt,"Victor CMS 1.0 - 'post' SQL Injection",2020-05-11,BKpatron,webapps,php,,2020-05-11,2020-05-11,0,,,,,, 48734,exploits/php/webapps/48734.txt,"Victor CMS 1.0 - 'Search' SQL Injection",2020-08-06,screetsec,webapps,php,,2020-08-06,2020-08-06,0,,,,,, -48626,exploits/php/webapps/48626.txt,"Victor CMS 1.0 - 'user_firstname' Persistent Cross-Site Scripting",2020-06-30,"Anushree Priyadarshini",webapps,php,,2020-06-30,2020-07-15,0,2020-15599,,,,, +48626,exploits/php/webapps/48626.txt,"Victor CMS 1.0 - 'user_firstname' Persistent Cross-Site Scripting",2020-06-30,"Anushree Priyadarshini",webapps,php,,2020-06-30,2020-07-15,0,CVE-2020-15599,,,,, 48490,exploits/php/webapps/48490.txt,"Victor CMS 1.0 - Authenticated Arbitrary File Upload",2020-05-19,"Kishan Lal Choudhary",webapps,php,,2020-05-19,2020-05-19,0,,,,,, 49310,exploits/php/webapps/49310.txt,"Victor CMS 1.0 - File Upload To RCE",2020-12-22,Mosaaed,webapps,php,,2020-12-22,2020-12-22,0,,,,,, 49282,exploits/php/webapps/49282.txt,"Victor CMS 1.0 - Multiple SQL Injection (Authenticated)",2020-12-17,"Furkan Göksel",webapps,php,,2020-12-17,2020-12-17,0,,,,,, 36462,exploits/php/webapps/36462.txt,"Video Community Portal - 'userID' SQL Injection",2011-12-18,Lazmania61,webapps,php,,2011-12-18,2015-03-20,1,,,,,,https://www.securityfocus.com/bid/51108/info -13970,exploits/php/webapps/13970.txt,"Video Community portal - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,65810;2010-2459;2010-2458;65669,,,,, +13970,exploits/php/webapps/13970.txt,"Video Community portal - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,OSVDB-65810;CVE-2010-2459;CVE-2010-2458;OSVDB-65669,,,,, 41126,exploits/php/webapps/41126.txt,"Video Site Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, 41306,exploits/php/webapps/41306.txt,"Video Subscription - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -10586,exploits/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection",2009-12-21,kaMtiEz,webapps,php,,2009-12-20,,0,61236;2009-4432,,,,, -2455,exploits/php/webapps/2455.php,"VideoDB 2.2.1 - 'pdf.php' Remote File Inclusion",2006-09-29,Kacper,webapps,php,,2006-09-28,2016-10-27,1,29420;2006-5155,,,,http://www.exploit-db.comvideodb-2_2_1.tgz, +10586,exploits/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection",2009-12-21,kaMtiEz,webapps,php,,2009-12-20,,0,OSVDB-61236;CVE-2009-4432,,,,, +2455,exploits/php/webapps/2455.php,"VideoDB 2.2.1 - 'pdf.php' Remote File Inclusion",2006-09-29,Kacper,webapps,php,,2006-09-28,2016-10-27,1,OSVDB-29420;CVE-2006-5155,,,,http://www.exploit-db.comvideodb-2_2_1.tgz, 33619,exploits/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting",2010-02-08,vr,webapps,php,,2010-02-08,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38155/info 15225,exploits/php/webapps/15225.txt,"VideoDB 3.0.3 - Multiple Vulnerabilities",2010-10-09,Valentin,webapps,php,,2010-10-09,2010-10-09,1,,,,,http://www.exploit-db.comvideodb-3_0_3.tgz, 17660,exploits/php/webapps/17660.txt,"VideoDB 3.1.0 - SQL Injection",2011-08-13,seceurityoverun,webapps,php,,2011-08-13,2011-08-13,1,,,,,http://www.exploit-db.comvideodb-3_0_3.tgz, -33186,exploits/php/webapps/33186.txt,"VideoGirls - 'forum.php?t' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,2009-3186;57438,,,,,https://www.securityfocus.com/bid/36168/info -33187,exploits/php/webapps/33187.txt,"VideoGirls - 'profile.php?profile_name' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,2009-3186;57439,,,,,https://www.securityfocus.com/bid/36168/info -33188,exploits/php/webapps/33188.txt,"VideoGirls - 'view.php?p' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,2009-3186;57440,,,,,https://www.securityfocus.com/bid/36168/info -7234,exploits/php/webapps/7234.txt,"VideoGirls BiZ - Blind SQL Injection",2008-11-25,Cyber-Zone,webapps,php,,2008-11-24,2017-01-03,1,50309;2008-5292,,,,, +33186,exploits/php/webapps/33186.txt,"VideoGirls - 'forum.php?t' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,CVE-2009-3186;OSVDB-57438,,,,,https://www.securityfocus.com/bid/36168/info +33187,exploits/php/webapps/33187.txt,"VideoGirls - 'profile.php?profile_name' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,CVE-2009-3186;OSVDB-57439,,,,,https://www.securityfocus.com/bid/36168/info +33188,exploits/php/webapps/33188.txt,"VideoGirls - 'view.php?p' Cross-Site Scripting",2009-08-26,Moudi,webapps,php,,2009-08-26,2014-05-05,1,CVE-2009-3186;OSVDB-57440,,,,,https://www.securityfocus.com/bid/36168/info +7234,exploits/php/webapps/7234.txt,"VideoGirls BiZ - Blind SQL Injection",2008-11-25,Cyber-Zone,webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50309;CVE-2008-5292,,,,, 41552,exploits/php/webapps/41552.txt,"Videohive Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php,,2017-03-08,2017-03-08,0,,,,,, -10647,exploits/php/webapps/10647.txt,"VideoIsland - Arbitrary File Upload",2009-12-24,RENO,webapps,php,,2009-12-23,,1,61383,,,,, -9453,exploits/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - 'UploadID' SQL Injection",2009-08-18,Mr.SQL,webapps,php,,2009-08-17,,1,57227;2009-2924,,,,, -33514,exploits/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injections",2014-05-26,"Mustafa ALTINKAYNAK",webapps,php,80,2014-05-26,2014-05-29,1,2014-3962;107631;107630,,,,, +10647,exploits/php/webapps/10647.txt,"VideoIsland - Arbitrary File Upload",2009-12-24,RENO,webapps,php,,2009-12-23,,1,OSVDB-61383,,,,, +9453,exploits/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - 'UploadID' SQL Injection",2009-08-18,Mr.SQL,webapps,php,,2009-08-17,,1,OSVDB-57227;CVE-2009-2924,,,,, +33514,exploits/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injections",2014-05-26,"Mustafa ALTINKAYNAK",webapps,php,80,2014-05-26,2014-05-29,1,CVE-2014-3962;OSVDB-107631;OSVDB-107630,,,,, 7211,exploits/php/webapps/7211.php,"VideoScript 3.0 < 4.0.1.50 - 'Official' Shell Injection",2008-11-24,G4N0K,webapps,php,,2008-11-23,2017-11-24,1,,,,,, 7212,exploits/php/webapps/7212.php,"VideoScript 3.0 < 4.1.5.55 - 'Unofficial' Shell Injection",2008-11-24,G4N0K,webapps,php,,2008-11-23,2017-11-24,1,,,,,, -7149,exploits/php/webapps/7149.php,"VideoScript 4.0.1.50 - Change Admin Password",2008-11-17,G4N0K,webapps,php,,2008-11-16,,1,49885;2008-5219,,,,, -8635,exploits/php/webapps/8635.txt,"VIDEOSCRIPT.us - Authentication Bypass",2009-05-07,snakespc,webapps,php,,2009-05-06,2017-01-03,1,54792;2009-1804,,,,, -34138,exploits/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat - 'r' Cross-Site Scripting",2010-06-14,Sid3^effects,webapps,php,,2010-06-14,2014-07-22,1,2010-4971;65478,,,,,https://www.securityfocus.com/bid/40832/info -6259,exploits/php/webapps/6259.txt,"VidiScript (Avatar) - Arbitrary File Upload",2008-08-18,InjEctOr5,webapps,php,,2008-08-17,,1,53061;2008-6518,,,,, +7149,exploits/php/webapps/7149.php,"VideoScript 4.0.1.50 - Change Admin Password",2008-11-17,G4N0K,webapps,php,,2008-11-16,,1,OSVDB-49885;CVE-2008-5219,,,,, +8635,exploits/php/webapps/8635.txt,"VIDEOSCRIPT.us - Authentication Bypass",2009-05-07,snakespc,webapps,php,,2009-05-06,2017-01-03,1,OSVDB-54792;CVE-2009-1804,,,,, +34138,exploits/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat - 'r' Cross-Site Scripting",2010-06-14,Sid3^effects,webapps,php,,2010-06-14,2014-07-22,1,CVE-2010-4971;OSVDB-65478,,,,,https://www.securityfocus.com/bid/40832/info +6259,exploits/php/webapps/6259.txt,"VidiScript (Avatar) - Arbitrary File Upload",2008-08-18,InjEctOr5,webapps,php,,2008-08-17,,1,OSVDB-53061;CVE-2008-6518,,,,, 35405,exploits/php/webapps/35405.txt,"VidiScript - 'vp' Cross-Site Scripting",2011-03-02,NassRawI,webapps,php,,2011-03-02,2014-11-30,1,,,,,,https://www.securityfocus.com/bid/46639/info 16223,exploits/php/webapps/16223.txt,"VidiScript - SQL Injection",2011-02-23,ThEtA.Nu,webapps,php,,2011-02-23,2011-02-23,1,,,,,, -8730,exploits/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,webapps,php,,2009-05-18,,1,54611;2009-1750,,,,, -8737,exploits/php/webapps/8737.txt,"vidshare pro - SQL Injection / Cross-Site Scripting",2009-05-19,snakespc,webapps,php,,2009-05-18,,1,54599;2009-1735;54598;2009-1734,,,,, +8730,exploits/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,webapps,php,,2009-05-18,,1,OSVDB-54611;CVE-2009-1750,,,,, +8737,exploits/php/webapps/8737.txt,"vidshare pro - SQL Injection / Cross-Site Scripting",2009-05-19,snakespc,webapps,php,,2009-05-18,,1,OSVDB-54599;CVE-2009-1735;OSVDB-54598;CVE-2009-1734,,,,, 12187,exploits/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 Beta - Local File Inclusion / Remote File Inclusion",2010-04-12,cr4wl3r,webapps,php,,2010-04-11,,1,,,,,http://www.exploit-db.comopenmairie_vieassociative_1.01beta.zip, 33856,exploits/php/webapps/33856.txt,"Viennabux Beta! - 'cat' SQL Injection",2010-04-09,"Easy Laster",webapps,php,,2010-04-09,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39602/info -30457,exploits/php/webapps/30457.txt,"VietPHP - '/admin/index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,2007-4235;39208,,,,,https://www.securityfocus.com/bid/25226/info -30459,exploits/php/webapps/30459.txt,"VietPHP - 'index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,2007-4235;39209,,,,,https://www.securityfocus.com/bid/25226/info -30456,exploits/php/webapps/30456.txt,"VietPHP - '_functions.php?dirpath' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,2007-4235;39207,,,,,https://www.securityfocus.com/bid/25226/info -24862,exploits/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",webapps,php,,2013-03-19,2013-03-19,0,2013-2294;91474;91473,,,,http://www.exploit-db.comviewgit-0.0.6.tar.gz, -4632,exploits/php/webapps/4632.txt,"Vigile CMS 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,webapps,php,,2007-11-17,,1,45138;2007-6087;45137;2007-6086;41038;2007-6085;39382,,,,, -30601,exploits/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,webapps,php,,2007-09-20,2013-12-31,1,2007-5052;38266,,,,,https://www.securityfocus.com/bid/25752/info +30457,exploits/php/webapps/30457.txt,"VietPHP - '/admin/index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,CVE-2007-4235;OSVDB-39208,,,,,https://www.securityfocus.com/bid/25226/info +30459,exploits/php/webapps/30459.txt,"VietPHP - 'index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,CVE-2007-4235;OSVDB-39209,,,,,https://www.securityfocus.com/bid/25226/info +30456,exploits/php/webapps/30456.txt,"VietPHP - '_functions.php?dirpath' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php,,2007-08-07,2013-12-24,1,CVE-2007-4235;OSVDB-39207,,,,,https://www.securityfocus.com/bid/25226/info +24862,exploits/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",webapps,php,,2013-03-19,2013-03-19,0,CVE-2013-2294;OSVDB-91474;OSVDB-91473,,,,http://www.exploit-db.comviewgit-0.0.6.tar.gz, +4632,exploits/php/webapps/4632.txt,"Vigile CMS 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,webapps,php,,2007-11-17,,1,OSVDB-45138;CVE-2007-6087;OSVDB-45137;CVE-2007-6086;OSVDB-41038;CVE-2007-6085;OSVDB-39382,,,,, +30601,exploits/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,webapps,php,,2007-09-20,2013-12-31,1,CVE-2007-5052;OSVDB-38266,,,,,https://www.securityfocus.com/bid/25752/info 4643,exploits/php/webapps/4643.py,"VigileCMS 1.8 - Stealth Remote Command Execution",2007-11-22,The:Paradox,webapps,php,,2007-11-21,,1,,,,,, -27465,exploits/php/webapps/27465.txt,"VihorDesign - 'index.php' Cross-Site Scripting",2006-03-24,botan,webapps,php,,2006-03-24,2013-08-10,1,2006-1496;24143,,,,,https://www.securityfocus.com/bid/17226/info -27466,exploits/php/webapps/27466.txt,"VihorDesign - 'index.php' Remote File Inclusion",2006-03-24,botan,webapps,php,,2006-03-24,2013-08-10,1,2006-1497;24142,,,,,https://www.securityfocus.com/bid/17227/info -28499,exploits/php/webapps/28499.txt,"Vikingboard 0.1 - 'topic.php' SQL Injection",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,2006-4709;31972,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19919/info -29128,exploits/php/webapps/29128.txt,"Vikingboard 0.1.2 - 'admin.php?act' Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",webapps,php,,2006-11-20,2016-12-23,1,2006-6284;30530,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/21196/info -30383,exploits/php/webapps/30383.txt,"Vikingboard 0.1.2 - 'cp.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4088;37352,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info -30388,exploits/php/webapps/30388.txt,"Vikingboard 0.1.2 - 'cp.php' Information Disclosure",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4089;36903,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25060/info -30387,exploits/php/webapps/30387.txt,"Vikingboard 0.1.2 - 'forum.php' Information Disclosure",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4089;36902,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25060/info -30385,exploits/php/webapps/30385.txt,"Vikingboard 0.1.2 - 'post.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4088;37355,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info -30386,exploits/php/webapps/30386.txt,"Vikingboard 0.1.2 - 'topic.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4088;37356,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info -30384,exploits/php/webapps/30384.txt,"Vikingboard 0.1.2 - 'user.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,2007-4088;37354,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info -28497,exploits/php/webapps/28497.txt,"Vikingboard 0.1b - 'help.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,2006-4708;31969,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19916/info -28498,exploits/php/webapps/28498.txt,"Vikingboard 0.1b - 'report.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,2006-4708;31971,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19916/info +27465,exploits/php/webapps/27465.txt,"VihorDesign - 'index.php' Cross-Site Scripting",2006-03-24,botan,webapps,php,,2006-03-24,2013-08-10,1,CVE-2006-1496;OSVDB-24143,,,,,https://www.securityfocus.com/bid/17226/info +27466,exploits/php/webapps/27466.txt,"VihorDesign - 'index.php' Remote File Inclusion",2006-03-24,botan,webapps,php,,2006-03-24,2013-08-10,1,CVE-2006-1497;OSVDB-24142,,,,,https://www.securityfocus.com/bid/17227/info +28499,exploits/php/webapps/28499.txt,"Vikingboard 0.1 - 'topic.php' SQL Injection",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,CVE-2006-4709;OSVDB-31972,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19919/info +29128,exploits/php/webapps/29128.txt,"Vikingboard 0.1.2 - 'admin.php?act' Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",webapps,php,,2006-11-20,2016-12-23,1,CVE-2006-6284;OSVDB-30530,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/21196/info +30383,exploits/php/webapps/30383.txt,"Vikingboard 0.1.2 - 'cp.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4088;OSVDB-37352,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info +30388,exploits/php/webapps/30388.txt,"Vikingboard 0.1.2 - 'cp.php' Information Disclosure",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4089;OSVDB-36903,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25060/info +30387,exploits/php/webapps/30387.txt,"Vikingboard 0.1.2 - 'forum.php' Information Disclosure",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4089;OSVDB-36902,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25060/info +30385,exploits/php/webapps/30385.txt,"Vikingboard 0.1.2 - 'post.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4088;OSVDB-37355,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info +30386,exploits/php/webapps/30386.txt,"Vikingboard 0.1.2 - 'topic.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4088;OSVDB-37356,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info +30384,exploits/php/webapps/30384.txt,"Vikingboard 0.1.2 - 'user.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php,,2007-07-25,2016-12-23,1,CVE-2007-4088;OSVDB-37354,,,,http://www.exploit-db.comVikingboard_0.1.2.zip,https://www.securityfocus.com/bid/25056/info +28497,exploits/php/webapps/28497.txt,"Vikingboard 0.1b - 'help.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,CVE-2006-4708;OSVDB-31969,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19916/info +28498,exploits/php/webapps/28498.txt,"Vikingboard 0.1b - 'report.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php,,2006-09-08,2016-12-23,1,CVE-2006-4708;OSVDB-31971,,,,http://www.exploit-db.comVikingboard_0.1b.zip,https://www.securityfocus.com/bid/19916/info 32422,exploits/php/webapps/32422.txt,"Vikingboard 0.2 Beta - 'register.php' SQL Column Truncation Unauthorized Access",2008-09-25,StAkeR,webapps,php,,2008-09-25,2016-12-23,1,,,,,http://www.exploit-db.comVikingboard_0.2_Beta.zip,https://www.securityfocus.com/bid/31408/info -6564,exploits/php/webapps/6564.txt,"Vikingboard 0.2 Beta - 'task' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,48626,,,,http://www.exploit-db.comVikingboard_0.2_Beta.zip, -6569,exploits/php/webapps/6569.txt,"Vikingboard 0.2 Beta - SQL Column Truncation",2008-09-25,StAkeR,webapps,php,,2008-09-24,2016-12-23,1,48627,,,,http://www.exploit-db.comVikingboard_0.2_Beta.zip, -41967,exploits/php/webapps/41967.md,"ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities",2017-05-05,Sysdream,webapps,php,80,2017-05-05,2017-05-05,0,2017-6086,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comViMbAdmin-3.0.15.tar.gz, -28146,exploits/php/webapps/28146.txt,"Vincent Leclercq News 5.2 - Cross-Site Scripting",2006-07-03,DarkFig,webapps,php,,2006-07-03,2013-09-07,1,2006-3385;26973,,,,,https://www.securityfocus.com/bid/18775/info +6564,exploits/php/webapps/6564.txt,"Vikingboard 0.2 Beta - 'task' Local File Inclusion",2008-09-25,dun,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48626,,,,http://www.exploit-db.comVikingboard_0.2_Beta.zip, +6569,exploits/php/webapps/6569.txt,"Vikingboard 0.2 Beta - SQL Column Truncation",2008-09-25,StAkeR,webapps,php,,2008-09-24,2016-12-23,1,OSVDB-48627,,,,http://www.exploit-db.comVikingboard_0.2_Beta.zip, +41967,exploits/php/webapps/41967.md,"ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities",2017-05-05,Sysdream,webapps,php,80,2017-05-05,2017-05-05,0,CVE-2017-6086,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comViMbAdmin-3.0.15.tar.gz, +28146,exploits/php/webapps/28146.txt,"Vincent Leclercq News 5.2 - Cross-Site Scripting",2006-07-03,DarkFig,webapps,php,,2006-07-03,2013-09-07,1,CVE-2006-3385;OSVDB-26973,,,,,https://www.securityfocus.com/bid/18775/info 28136,exploits/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - 'Diver.php' SQL Injection",2006-06-23,DarkFig,webapps,php,,2006-06-23,2013-09-06,1,,,,,,http://www.acid-root.new.fr/advisories/news52.txt 41123,exploits/php/webapps/41123.txt,"Vine VideoSite Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, -29744,exploits/php/webapps/29744.txt,"Viper Web Portal 0.1 - 'index.php' Remote File Inclusion",2007-03-15,"Abdus Samad",webapps,php,,2007-03-15,2013-11-21,1,2007-1514;34310,,,,,https://www.securityfocus.com/bid/22979/info +29744,exploits/php/webapps/29744.txt,"Viper Web Portal 0.1 - 'index.php' Remote File Inclusion",2007-03-15,"Abdus Samad",webapps,php,,2007-03-15,2013-11-21,1,CVE-2007-1514;OSVDB-34310,,,,,https://www.securityfocus.com/bid/22979/info 41263,exploits/php/webapps/41263.txt,"Viral Fun Facts Sharing Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, 41119,exploits/php/webapps/41119.txt,"Viral Image & Video Sharing GagZone Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, 41122,exploits/php/webapps/41122.txt,"Viral Image Sharing Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php,,2017-01-19,2017-01-19,0,,,,,, @@ -31260,245 +31260,245 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48715,exploits/php/webapps/48715.txt,"Virtual Airlines Manager 2.6.2 - Persistent Cross-Site Scripting",2020-07-26,"Peter Blue",webapps,php,,2020-07-26,2020-07-26,0,,,,,, 48094,exploits/php/webapps/48094.py,"Virtual Freer 1.58 - Remote Command Execution",2020-02-19,SajjadBnd,webapps,php,,2020-02-19,2020-02-19,0,,,,,, 29521,exploits/php/webapps/29521.txt,"Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",webapps,php,,2007-01-24,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22218/info -27204,exploits/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - 'change_password.php' Current Password",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php,,2006-02-13,2013-07-30,1,2006-0684;23107,,,,,https://www.securityfocus.com/bid/16600/info -27205,exploits/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php?check_login()' Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php,,2006-02-13,2013-07-30,1,2006-0685;23108,,,,,http://www.rs-labs.com/adv/RS-Labs-Advisory-2006-1.txt -26559,exploits/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 - Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php,,2005-11-22,2013-07-03,1,2005-3902;21060,,,,,https://www.securityfocus.com/bid/15538/info -27799,exploits/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 - 'Server_day_stats.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,webapps,php,,2006-05-02,2013-08-23,1,2006-2174;25219,,,,,https://www.securityfocus.com/bid/17790/info -2608,exploits/php/webapps/2608.txt,"Virtual Law Office - 'phpc_root_path' Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php,,2006-10-20,2016-11-22,1,29941;29940,,,,, -3198,exploits/php/webapps/3198.txt,"Virtual Path 1.0 - '/vp/configure.php' Remote File Inclusion",2007-01-25,GoLd_M,webapps,php,,2007-01-24,2016-09-21,1,31636;2007-0591,,,,http://www.exploit-db.comVirtualPath-phpBB-1.0.zip, -28157,exploits/php/webapps/28157.txt,"VirtuaStore 2.0 - 'Password' SQL Injection",2006-07-03,supermalhacao,webapps,php,,2006-07-03,2013-09-09,1,2006-3402;34422,,,,,https://www.securityfocus.com/bid/18790/info -23792,exploits/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x (Multiple Modules) - Cross-Site Scripting",2004-03-05,"Rafel Ivgi The-Insider",webapps,php,,2004-03-05,2012-12-31,1,2004-0358;4959,,,,,https://www.securityfocus.com/bid/9812/info +27204,exploits/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - 'change_password.php' Current Password",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php,,2006-02-13,2013-07-30,1,CVE-2006-0684;OSVDB-23107,,,,,https://www.securityfocus.com/bid/16600/info +27205,exploits/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php?check_login()' Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php,,2006-02-13,2013-07-30,1,CVE-2006-0685;OSVDB-23108,,,,,http://www.rs-labs.com/adv/RS-Labs-Advisory-2006-1.txt +26559,exploits/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 - Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php,,2005-11-22,2013-07-03,1,CVE-2005-3902;OSVDB-21060,,,,,https://www.securityfocus.com/bid/15538/info +27799,exploits/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 - 'Server_day_stats.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2174;OSVDB-25219,,,,,https://www.securityfocus.com/bid/17790/info +2608,exploits/php/webapps/2608.txt,"Virtual Law Office - 'phpc_root_path' Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php,,2006-10-20,2016-11-22,1,OSVDB-29941;OSVDB-29940,,,,, +3198,exploits/php/webapps/3198.txt,"Virtual Path 1.0 - '/vp/configure.php' Remote File Inclusion",2007-01-25,GoLd_M,webapps,php,,2007-01-24,2016-09-21,1,OSVDB-31636;CVE-2007-0591,,,,http://www.exploit-db.comVirtualPath-phpBB-1.0.zip, +28157,exploits/php/webapps/28157.txt,"VirtuaStore 2.0 - 'Password' SQL Injection",2006-07-03,supermalhacao,webapps,php,,2006-07-03,2013-09-09,1,CVE-2006-3402;OSVDB-34422,,,,,https://www.securityfocus.com/bid/18790/info +23792,exploits/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x (Multiple Modules) - Cross-Site Scripting",2004-03-05,"Rafel Ivgi The-Insider",webapps,php,,2004-03-05,2012-12-31,1,CVE-2004-0358;OSVDB-4959,,,,,https://www.securityfocus.com/bid/9812/info 33462,exploits/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 - 'admin.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php,,2010-01-01,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37568/info -8893,exploits/php/webapps/8893.txt,"Virtue Book Store - 'cid' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,54925;2009-2017,,,,, -8892,exploits/php/webapps/8892.txt,"Virtue Classifieds - 'category' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,54924;2009-2021,,,,, -8901,exploits/php/webapps/8901.txt,"virtue news - SQL Injection / Cross-Site Scripting",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,55028;2009-2020;54929;2009-2019,,,,, -9022,exploits/php/webapps/9022.txt,"Virtue Online Test Generator - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-06-26,HxH,webapps,php,,2009-06-25,,1,55770;2009-2393;55512;2009-2392;55511;2009-2391,,,,, -8894,exploits/php/webapps/8894.txt,"Virtue Shopping Mall - 'cid' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,54921;2009-2016,,,,, -10533,exploits/php/webapps/10533.txt,"VirtueMart - 'Product_ID' SQL Injection",2009-12-17,Neo-GabrieL,webapps,php,,2009-12-16,,1,61408;2009-4430,,,,, +8893,exploits/php/webapps/8893.txt,"Virtue Book Store - 'cid' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,OSVDB-54925;CVE-2009-2017,,,,, +8892,exploits/php/webapps/8892.txt,"Virtue Classifieds - 'category' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,OSVDB-54924;CVE-2009-2021,,,,, +8901,exploits/php/webapps/8901.txt,"virtue news - SQL Injection / Cross-Site Scripting",2009-06-08,snakespc,webapps,php,,2009-06-07,,1,OSVDB-55028;CVE-2009-2020;OSVDB-54929;CVE-2009-2019,,,,, +9022,exploits/php/webapps/9022.txt,"Virtue Online Test Generator - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-06-26,HxH,webapps,php,,2009-06-25,,1,OSVDB-55770;CVE-2009-2393;OSVDB-55512;CVE-2009-2392;OSVDB-55511;CVE-2009-2391,,,,, +8894,exploits/php/webapps/8894.txt,"Virtue Shopping Mall - 'cid' SQL Injection",2009-06-08,OzX,webapps,php,,2009-06-07,,1,OSVDB-54921;CVE-2009-2016,,,,, +10533,exploits/php/webapps/10533.txt,"VirtueMart - 'Product_ID' SQL Injection",2009-12-17,Neo-GabrieL,webapps,php,,2009-12-16,,1,OSVDB-61408;CVE-2009-4430,,,,, 8327,exploits/php/webapps/8327.txt,"virtuemart 1.1.2 - Multiple Vulnerabilities",2009-03-31,waraxe,webapps,php,,2009-03-30,,1,,,,,,http://www.waraxe.us/advisory-71.html 8326,exploits/php/webapps/8326.rb,"VirtueMart 1.1.2 - SQL Injection (Metasploit)",2009-03-31,waraxe,webapps,php,,2009-03-30,,1,,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/33671/ -44625,exploits/php/webapps/44625.txt,"VirtueMart 3.1.14 - Persistent Cross-Site Scripting",2018-05-16,"Mattia Furlani",webapps,php,,2018-05-16,2018-05-16,0,2018-7465,,,,, -10354,exploits/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistent Cross-Site Scripting",2009-12-08,mr_me,webapps,php,,2009-12-07,,1,60854;2009-4567,,,,, -17135,exploits/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php,,2011-04-08,2011-04-08,1,71702;71673;71672,,,,http://www.exploit-db.comviscacha-081.install.zip,http://www.htbridge.ch/advisory/multiple_xss_in_viscacha.html -18873,exploits/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,0,82235;82234;82229;81897;2012-2909;2012-2908,,,,http://www.exploit-db.comviscacha-0811.install.zip,https://www.vulnerability-lab.com/get_content.php?id=525 +44625,exploits/php/webapps/44625.txt,"VirtueMart 3.1.14 - Persistent Cross-Site Scripting",2018-05-16,"Mattia Furlani",webapps,php,,2018-05-16,2018-05-16,0,CVE-2018-7465,,,,, +10354,exploits/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistent Cross-Site Scripting",2009-12-08,mr_me,webapps,php,,2009-12-07,,1,OSVDB-60854;CVE-2009-4567,,,,, +17135,exploits/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php,,2011-04-08,2011-04-08,1,OSVDB-71702;OSVDB-71673;OSVDB-71672,,,,http://www.exploit-db.comviscacha-081.install.zip,http://www.htbridge.ch/advisory/multiple_xss_in_viscacha.html +18873,exploits/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php,,2012-05-13,2012-05-13,0,OSVDB-82235;OSVDB-82234;OSVDB-82229;OSVDB-81897;CVE-2012-2909;CVE-2012-2908,,,,http://www.exploit-db.comviscacha-0811.install.zip,https://www.vulnerability-lab.com/get_content.php?id=525 45618,exploits/php/webapps/45618.txt,"Vishesh Auto Index 3.1 - 'fid' SQL Injection",2018-10-16,"Ihsan Sencan",webapps,php,80,2018-10-16,2018-10-18,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comVisheshAutoIndex3_1.zip, 33463,exploits/php/webapps/33463.txt,"VisionGate 1.6 - 'login.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php,,2010-01-01,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37569/info 8557,exploits/php/webapps/8557.html,"VisionLms 1.0 - 'changePW.php' Remote Password Change",2009-04-28,Mr.tro0oqy,webapps,php,,2009-04-27,,1,,,,,, -12820,exploits/php/webapps/12820.txt,"Visitor Logger - 'banned.php' Remote File Inclusion",2010-05-31,bd0rk,webapps,php,,2010-05-30,,1,65037;2010-2146,,,,, +12820,exploits/php/webapps/12820.txt,"Visitor Logger - 'banned.php' Remote File Inclusion",2010-05-31,bd0rk,webapps,php,,2010-05-30,,1,OSVDB-65037;CVE-2010-2146,,,,, 48830,exploits/php/webapps/48830.py,"Visitor Management System in PHP 1.0 - Persistent Cross-Site Scripting",2020-09-24,"Rahul Ramkumar",webapps,php,,2020-09-24,2020-09-24,0,,,,,, 48911,exploits/php/webapps/48911.txt,"Visitor Management System in PHP 1.0 - SQL Injection (Authenticated)",2020-10-20,"Rahul Ramkumar",webapps,php,,2020-10-20,2020-10-20,0,,,,,, -14952,exploits/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 Free mod_visitorsgooglemap Module - SQL Injection",2010-09-09,"Chip d3 bi0s",webapps,php,,2010-09-09,2010-09-09,0,67941,,,,, +14952,exploits/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 Free mod_visitorsgooglemap Module - SQL Injection",2010-09-09,"Chip d3 bi0s",webapps,php,,2010-09-09,2010-09-09,0,OSVDB-67941,,,,, 28229,exploits/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 - Multiple File Inclusions",2006-07-17,"Tan Chew Keong",webapps,php,,2006-07-17,2013-09-12,1,,,,,,https://www.securityfocus.com/bid/19002/info -22826,exploits/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,webapps,php,,2003-06-23,2012-11-19,1,2195,,,,,https://www.securityfocus.com/bid/8018/info -3175,exploits/php/webapps/3175.pl,"VisoHotlink 1.01 - 'functions.visohotlink.php' Remote File Inclusion",2007-01-22,bd0rk,webapps,php,,2007-01-21,,1,31611;2007-0489,,,,, -2251,exploits/php/webapps/2251.pl,"VistaBB 2.x - 'functions_mod_user.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php,,2006-08-22,,1,28140;2006-4365,,,,,http://www.nukedx.com/?viewdoc=48 -3999,exploits/php/webapps/3999.txt,"Vistered Little 1.6a - 'skin' Remote File Disclosure",2007-05-28,GoLd_M,webapps,php,,2007-05-27,,1,38350;2007-2934,,,,, -2141,exploits/php/webapps/2141.txt,"Visual Events Calendar 1.1 - 'cfg_dir' Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php,,2006-08-06,,1,27841;2006-4060,,,,, +22826,exploits/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,webapps,php,,2003-06-23,2012-11-19,1,OSVDB-2195,,,,,https://www.securityfocus.com/bid/8018/info +3175,exploits/php/webapps/3175.pl,"VisoHotlink 1.01 - 'functions.visohotlink.php' Remote File Inclusion",2007-01-22,bd0rk,webapps,php,,2007-01-21,,1,OSVDB-31611;CVE-2007-0489,,,,, +2251,exploits/php/webapps/2251.pl,"VistaBB 2.x - 'functions_mod_user.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php,,2006-08-22,,1,OSVDB-28140;CVE-2006-4365,,,,,http://www.nukedx.com/?viewdoc=48 +3999,exploits/php/webapps/3999.txt,"Vistered Little 1.6a - 'skin' Remote File Disclosure",2007-05-28,GoLd_M,webapps,php,,2007-05-27,,1,OSVDB-38350;CVE-2007-2934,,,,, +2141,exploits/php/webapps/2141.txt,"Visual Events Calendar 1.1 - 'cfg_dir' Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php,,2006-08-06,,1,OSVDB-27841;CVE-2006-4060,,,,, 41256,exploits/php/webapps/41256.txt,"Visual Link Sharing Websites Builder Script 2.1.0 - SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, -5375,exploits/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion",2008-04-05,Cr@zy_King,webapps,php,,2008-04-04,,1,44428;2008-1876,,,,, +5375,exploits/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion",2008-04-05,Cr@zy_King,webapps,php,,2008-04-04,,1,OSVDB-44428;CVE-2008-1876,,,,, 30851,exploits/php/webapps/30851.txt,"VisualShapers EZContents 1.4.5 - File Disclosure",2007-12-05,p4imi0,webapps,php,,2007-12-05,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26737/info -23537,exploits/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - 'module.php' Remote Command Execution",2004-01-10,"Zero X",webapps,php,,2004-01-10,2012-12-20,1,2004-0070;6878,,,,,https://www.securityfocus.com/bid/9396/info -23684,exploits/php/webapps/23684.txt,"VisualShapers EZContents 1.x/2.0 - 'archivednews.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php,,2004-02-11,2012-12-26,1,2004-0132;3913,,,,,https://www.securityfocus.com/bid/9638/info -23683,exploits/php/webapps/23683.txt,"VisualShapers EZContents 1.x/2.0 - 'db.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php,,2004-02-11,2012-12-26,1,2004-0132;3912,,,,,https://www.securityfocus.com/bid/9638/info -28464,exploits/php/webapps/28464.txt,"VisualShapers EZContents 2.0.3 - 'Headeruserdata.php' SQL Injection",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-23,1,2006-4478;28320,,,,,https://www.securityfocus.com/bid/19777/info -28465,exploits/php/webapps/28465.txt,"VisualShapers EZContents 2.0.3 - 'Loginreq2.php' Cross-Site Scripting",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-23,1,2006-4479;28319,,,,,https://www.securityfocus.com/bid/19780/info +23537,exploits/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - 'module.php' Remote Command Execution",2004-01-10,"Zero X",webapps,php,,2004-01-10,2012-12-20,1,CVE-2004-0070;OSVDB-6878,,,,,https://www.securityfocus.com/bid/9396/info +23684,exploits/php/webapps/23684.txt,"VisualShapers EZContents 1.x/2.0 - 'archivednews.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php,,2004-02-11,2012-12-26,1,CVE-2004-0132;OSVDB-3913,,,,,https://www.securityfocus.com/bid/9638/info +23683,exploits/php/webapps/23683.txt,"VisualShapers EZContents 1.x/2.0 - 'db.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php,,2004-02-11,2012-12-26,1,CVE-2004-0132;OSVDB-3912,,,,,https://www.securityfocus.com/bid/9638/info +28464,exploits/php/webapps/28464.txt,"VisualShapers EZContents 2.0.3 - 'Headeruserdata.php' SQL Injection",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-23,1,CVE-2006-4478;OSVDB-28320,,,,,https://www.securityfocus.com/bid/19777/info +28465,exploits/php/webapps/28465.txt,"VisualShapers EZContents 2.0.3 - 'Loginreq2.php' Cross-Site Scripting",2006-08-30,DarkFig,webapps,php,,2006-08-30,2013-09-23,1,CVE-2006-4479;OSVDB-28319,,,,,https://www.securityfocus.com/bid/19780/info 33550,exploits/php/webapps/33550.txt,"VisualShapers EZContents 2.0.3 - Authentication Bypass / Multiple SQL Injections",2010-01-19,"AmnPardaz Security Research Team",webapps,php,,2010-01-19,2014-05-28,1,,,,,,https://www.securityfocus.com/bid/37858/info -32714,exploits/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injections",2009-01-12,"Joseph Giron",webapps,php,,2009-01-12,2014-04-07,1,51401,,,,,https://www.securityfocus.com/bid/33209/info +32714,exploits/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injections",2009-01-12,"Joseph Giron",webapps,php,,2009-01-12,2014-04-07,1,OSVDB-51401,,,,,https://www.securityfocus.com/bid/33209/info 11429,exploits/php/webapps/11429.txt,"Vito CMS - SQL Injection",2010-02-13,hacker@sr.gov.yu,webapps,php,,2010-02-12,,1,,,,,, -2353,exploits/php/webapps/2353.txt,"Vitrax Pre-modded 1.0.6-r3 - Remote File Inclusion",2006-09-12,CeNGiZ-HaN,webapps,php,,2006-09-11,,1,28747;2006-4779,,,,, +2353,exploits/php/webapps/2353.txt,"Vitrax Pre-modded 1.0.6-r3 - Remote File Inclusion",2006-09-12,CeNGiZ-HaN,webapps,php,,2006-09-11,,1,OSVDB-28747;CVE-2006-4779,,,,, 45656,exploits/php/webapps/45656.txt,"Viva Visitor & Volunteer ID Tracking 0.95.1 - 'fname' SQL Injection",2018-10-22,"Ihsan Sencan",webapps,php,,2018-10-22,2018-10-23,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comvisitor_0.95.1.zip, 10297,exploits/php/webapps/10297.php,"Vivid Ads Shopping Cart - 'prodid' SQL Injection",2009-12-03,"Yakir Wizman",webapps,php,,2009-12-02,,1,,,,,, -2339,exploits/php/webapps/2339.txt,"Vivvo Article Manager 3.2 - 'classified_path' File Inclusion",2006-09-09,MercilessTurk,webapps,php,,2006-09-08,,1,30827;2006-4714;28728,,,,, -2337,exploits/php/webapps/2337.txt,"Vivvo Article Manager 3.2 - 'id' SQL Injection",2006-09-09,MercilessTurk,webapps,php,,2006-09-08,,1,28727;2006-4715,,,,, -3326,exploits/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - 'root' Local File Inclusion",2007-02-16,Snip0r,webapps,php,,2007-02-15,2017-07-19,1,35159;2007-1031,,,,, -17920,exploits/php/webapps/17920.txt,"Vivvo CMS - Local File Inclusion",2011-10-02,JaBrOtxHaCkEr,webapps,php,,2011-10-02,2011-10-02,0,84061,,,,, -4192,exploits/php/webapps/4192.html,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,webapps,php,,2007-07-17,,1,39110;2007-3939,,,,, -6789,exploits/php/webapps/6789.pl,"Vivvo CMS 3.4 - Multiple Vulnerabilities",2008-10-19,Xianur0,webapps,php,,2008-10-18,,1,39110;2007-3939;30827;2006-4715;28727;2006-4714,,,,, -9979,exploits/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 - file Disclosure",2009-10-22,"Janek Vind",webapps,php,,2009-10-21,,1,2009-3787;59146,,,,,http://www.waraxe.us/advisory-75.html -27855,exploits/php/webapps/27855.txt,"Vizra - 'A_Login.php' Cross-Site Scripting",2006-05-11,R00TT3R,webapps,php,,2006-05-11,2013-08-25,1,2006-2365;30664,,,,,https://www.securityfocus.com/bid/17949/info +2339,exploits/php/webapps/2339.txt,"Vivvo Article Manager 3.2 - 'classified_path' File Inclusion",2006-09-09,MercilessTurk,webapps,php,,2006-09-08,,1,OSVDB-30827;CVE-2006-4714;OSVDB-28728,,,,, +2337,exploits/php/webapps/2337.txt,"Vivvo Article Manager 3.2 - 'id' SQL Injection",2006-09-09,MercilessTurk,webapps,php,,2006-09-08,,1,OSVDB-28727;CVE-2006-4715,,,,, +3326,exploits/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - 'root' Local File Inclusion",2007-02-16,Snip0r,webapps,php,,2007-02-15,2017-07-19,1,OSVDB-35159;CVE-2007-1031,,,,, +17920,exploits/php/webapps/17920.txt,"Vivvo CMS - Local File Inclusion",2011-10-02,JaBrOtxHaCkEr,webapps,php,,2011-10-02,2011-10-02,0,OSVDB-84061,,,,, +4192,exploits/php/webapps/4192.html,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,webapps,php,,2007-07-17,,1,OSVDB-39110;CVE-2007-3939,,,,, +6789,exploits/php/webapps/6789.pl,"Vivvo CMS 3.4 - Multiple Vulnerabilities",2008-10-19,Xianur0,webapps,php,,2008-10-18,,1,OSVDB-39110;CVE-2007-3939;OSVDB-30827;CVE-2006-4715;OSVDB-28727;CVE-2006-4714,,,,, +9979,exploits/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 - file Disclosure",2009-10-22,"Janek Vind",webapps,php,,2009-10-21,,1,CVE-2009-3787;OSVDB-59146,,,,,http://www.waraxe.us/advisory-75.html +27855,exploits/php/webapps/27855.txt,"Vizra - 'A_Login.php' Cross-Site Scripting",2006-05-11,R00TT3R,webapps,php,,2006-05-11,2013-08-25,1,CVE-2006-2365;OSVDB-30664,,,,,https://www.securityfocus.com/bid/17949/info 5101,exploits/php/webapps/5101.pl,"vKios 2.0.0 - 'cat' SQL Injection",2008-02-12,NTOS-Team,webapps,php,,2008-02-11,2016-11-11,1,,,,,, -5529,exploits/php/webapps/5529.txt,"Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-04-30,2016-12-02,1,44825;2008-2073;44824;2008-2072,,,,http://www.exploit-db.comvlbook_1.21.zip, -35193,exploits/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",webapps,php,,2014-11-10,2014-11-17,1,2014-9005;2014-9004;114935;114934,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-101809.png,, -8050,exploits/php/webapps/8050.txt,"Vlinks 1.1.6 - 'id' SQL Injection",2009-02-13,JIKO,webapps,php,,2009-02-12,2017-02-13,1,51988;2009-5091,,,,, -20859,exploits/php/webapps/20859.txt,"Vlinks 2.0.3 - 'id' SQL Injection",2012-08-27,JIKO,webapps,php,,2012-08-27,2017-02-13,1,85946;85945;85939,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-91626-am.png,http://www.exploit-db.comVlinks2.0.3.zip, -7186,exploits/php/webapps/7186.txt,"Vlog System 1.1 - SQL Injection",2008-11-22,Mr.SQL,webapps,php,,2008-11-21,2017-01-03,1,50108;2008-6111,,,,, -3857,exploits/php/webapps/3857.txt,"vm Watermark for Gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php,,2007-05-04,2016-09-30,1,37655;2007-2575,,,,http://www.exploit-db.comvm-watermark_mod-0.4.1.zip, -27513,exploits/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injections",2006-03-30,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-30,2013-08-11,1,2006-1543;24274,,,,,https://www.securityfocus.com/bid/17316/info +5529,exploits/php/webapps/5529.txt,"Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php,,2008-04-30,2016-12-02,1,OSVDB-44825;CVE-2008-2073;OSVDB-44824;CVE-2008-2072,,,,http://www.exploit-db.comvlbook_1.21.zip, +35193,exploits/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",webapps,php,,2014-11-10,2014-11-17,1,CVE-2014-9005;CVE-2014-9004;OSVDB-114935;OSVDB-114934,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-17-at-101809.png,, +8050,exploits/php/webapps/8050.txt,"Vlinks 1.1.6 - 'id' SQL Injection",2009-02-13,JIKO,webapps,php,,2009-02-12,2017-02-13,1,OSVDB-51988;CVE-2009-5091,,,,, +20859,exploits/php/webapps/20859.txt,"Vlinks 2.0.3 - 'id' SQL Injection",2012-08-27,JIKO,webapps,php,,2012-08-27,2017-02-13,1,OSVDB-85946;OSVDB-85945;OSVDB-85939,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-91626-am.png,http://www.exploit-db.comVlinks2.0.3.zip, +7186,exploits/php/webapps/7186.txt,"Vlog System 1.1 - SQL Injection",2008-11-22,Mr.SQL,webapps,php,,2008-11-21,2017-01-03,1,OSVDB-50108;CVE-2008-6111,,,,, +3857,exploits/php/webapps/3857.txt,"vm Watermark for Gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php,,2007-05-04,2016-09-30,1,OSVDB-37655;CVE-2007-2575,,,,http://www.exploit-db.comvm-watermark_mod-0.4.1.zip, +27513,exploits/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injections",2006-03-30,"Aliaksandr Hartsuyeu",webapps,php,,2006-03-30,2013-08-11,1,CVE-2006-1543;OSVDB-24274,,,,,https://www.securityfocus.com/bid/17316/info 24973,exploits/php/webapps/24973.txt,"VoipNow 2.5 - Local File Inclusion",2013-04-22,i-Hmx,webapps,php,,2013-11-09,2013-11-11,1,,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-11-09-at-112210.png,, -37339,exploits/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Cross-Site Scripting",2012-06-01,Aboud-el,webapps,php,,2012-06-01,2015-06-23,1,82541,,,,,https://www.securityfocus.com/bid/53759/info +37339,exploits/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Cross-Site Scripting",2012-06-01,Aboud-el,webapps,php,,2012-06-01,2015-06-23,1,OSVDB-82541,,,,,https://www.securityfocus.com/bid/53759/info 38140,exploits/php/webapps/38140.php,"VoipNow Service Provider Edition - Arbitrary Command Execution",2012-12-21,i-Hmx,webapps,php,,2012-12-21,2015-09-10,1,,,,,,https://www.securityfocus.com/bid/57032/info 39281,exploits/php/webapps/39281.txt,"VoipSwitch - 'user.php' Local File Inclusion",2014-08-08,0x4148,webapps,php,,2014-08-08,2016-10-24,1,,,,,,https://www.securityfocus.com/bid/69109/info -21891,exploits/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php,,2012-10-11,2012-10-11,0,86836;86835;86834;86833;86832;86831;86830,,,,,https://www.vulnerability-lab.com/get_content.php?id=721 -2102,exploits/php/webapps/2102.txt,"Voodoo chat 1.0RC1b - 'file_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,2016-08-31,1,30197;2006-3991,,,,http://www.exploit-db.comvoc-1.0RC1b.tar.gz, -3044,exploits/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-21,1,37551;2006-6890,,,,http://www.exploit-db.comvoc-1.0RC1b.zip, +21891,exploits/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php,,2012-10-11,2012-10-11,0,OSVDB-86836;OSVDB-86835;OSVDB-86834;OSVDB-86833;OSVDB-86832;OSVDB-86831;OSVDB-86830,,,,,https://www.vulnerability-lab.com/get_content.php?id=721 +2102,exploits/php/webapps/2102.txt,"Voodoo chat 1.0RC1b - 'file_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php,,2006-07-31,2016-08-31,1,OSVDB-30197;CVE-2006-3991,,,,http://www.exploit-db.comvoc-1.0RC1b.tar.gz, +3044,exploits/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-21,1,OSVDB-37551;CVE-2006-6890,,,,http://www.exploit-db.comvoc-1.0RC1b.zip, 45784,exploits/php/webapps/45784.txt,"Voovi Social Networking Script 1.0 - 'user' SQL Injection",2018-11-05,"Ihsan Sencan",webapps,php,80,2018-11-05,2018-11-06,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comvoovi-a-social-networking-script.zip, 5589,exploits/php/webapps/5589.php,"Vortex CMS - 'pageid' Blind SQL Injection",2008-05-11,Lidloses_Auge,webapps,php,,2008-05-10,2016-11-28,1,,,,,, -4605,exploits/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion",2007-11-04,ShAy6oOoN,webapps,php,,2007-11-03,,1,38490;2007-5842;38489,,,,, -25261,exploits/php/webapps/25261.txt,"Vortex Portal 2.0 - 'content.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php,,2005-03-23,2013-05-06,1,2005-0879;14958,,,,,https://www.securityfocus.com/bid/12878/info -25260,exploits/php/webapps/25260.txt,"Vortex Portal 2.0 - 'index.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php,,2005-03-23,2013-05-06,1,2005-0879;14959,,,,,https://www.securityfocus.com/bid/12878/info +4605,exploits/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion",2007-11-04,ShAy6oOoN,webapps,php,,2007-11-03,,1,OSVDB-38490;CVE-2007-5842;OSVDB-38489,,,,, +25261,exploits/php/webapps/25261.txt,"Vortex Portal 2.0 - 'content.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0879;OSVDB-14958,,,,,https://www.securityfocus.com/bid/12878/info +25260,exploits/php/webapps/25260.txt,"Vortex Portal 2.0 - 'index.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php,,2005-03-23,2013-05-06,1,CVE-2005-0879;OSVDB-14959,,,,,https://www.securityfocus.com/bid/12878/info 29508,exploits/php/webapps/29508.sh,"Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,webapps,php,,2007-01-23,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22191/info -3180,exploits/php/webapps/3180.pl,"Vote-Pro 4.0 - 'poll_frame.php?poll_id' Remote Code Execution",2007-01-23,r0ut3r,webapps,php,,2007-01-22,,1,31606;2007-0535;2007-0504,,,,, +3180,exploits/php/webapps/3180.pl,"Vote-Pro 4.0 - 'poll_frame.php?poll_id' Remote Code Execution",2007-01-23,r0ut3r,webapps,php,,2007-01-22,,1,OSVDB-31606;CVE-2007-0535;CVE-2007-0504,,,,, 25226,exploits/php/webapps/25226.txt,"VoteBox 2.0 - 'Votebox.php' Remote File Inclusion",2005-03-14,SmOk3,webapps,php,,2005-03-14,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12806/info 49843,exploits/php/webapps/49843.txt,"Voting System 1.0 - Authentication Bypass (SQLI)",2021-05-07,secure77,webapps,php,,2021-05-07,2021-05-07,0,,,,,, 49445,exploits/php/webapps/49445.py,"Voting System 1.0 - File Upload RCE (Authenticated Remote Code Execution)",2021-01-20,"Richard Jones",webapps,php,,2021-01-20,2021-01-20,0,,,,,, 49846,exploits/php/webapps/49846.txt,"Voting System 1.0 - Remote Code Execution (Unauthenticated)",2021-05-07,secure77,webapps,php,,2021-05-07,2021-05-07,0,,,,,, 49817,exploits/php/webapps/49817.txt,"Voting System 1.0 - Time based SQLI (Unauthenticated SQL injection)",2021-05-03,"Syed Sheeraz Ali",webapps,php,,2021-05-03,2021-05-03,0,,,,,, -21517,exploits/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",webapps,php,,2002-06-06,2012-09-24,1,2002-0961;14476,,,,,https://www.securityfocus.com/bid/4957/info -36849,exploits/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'get.php?v' Arbitrary File Access",2012-02-20,"J. Greil",webapps,php,,2012-02-20,2015-04-29,1,84899,,,,,https://www.securityfocus.com/bid/52081/info -36850,exploits/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection",2012-02-20,"J. Greil",webapps,php,,2012-02-20,2015-04-29,1,84898,,,,,https://www.securityfocus.com/bid/52081/info +21517,exploits/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",webapps,php,,2002-06-06,2012-09-24,1,CVE-2002-0961;OSVDB-14476,,,,,https://www.securityfocus.com/bid/4957/info +36849,exploits/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'get.php?v' Arbitrary File Access",2012-02-20,"J. Greil",webapps,php,,2012-02-20,2015-04-29,1,OSVDB-84899,,,,,https://www.securityfocus.com/bid/52081/info +36850,exploits/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection",2012-02-20,"J. Greil",webapps,php,,2012-02-20,2015-04-29,1,OSVDB-84898,,,,,https://www.securityfocus.com/bid/52081/info 47875,exploits/php/webapps/47875.txt,"Voyager 1.3.0 - Directory Traversal",2020-01-06,NgoAnhDuc,webapps,php,,2020-01-06,2020-01-06,0,,,,,, -22343,exploits/php/webapps/22343.txt,"VPOPMail 0.9x - 'vpopmail.php' Remote Command Execution",2003-03-11,ERRor,webapps,php,,2003-03-11,2012-10-30,1,54098,,,,,https://www.securityfocus.com/bid/7063/info -18418,exploits/php/webapps/18418.html,"VR GPub 4.0 - Cross-Site Request Forgery",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2012-01-26,0,78552;2012-5005,,,,, -4150,exploits/php/webapps/4150.txt,"VRNews 1.1.1 - 'admin.php' Remote Security Bypass",2007-07-05,R4M!,webapps,php,,2007-07-04,,1,45787;2007-3611,,,,, -8506,exploits/php/webapps/8506.txt,"VS PANEL 7.3.6 - 'Cat_ID' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,53883;2009-3590,,,,, +22343,exploits/php/webapps/22343.txt,"VPOPMail 0.9x - 'vpopmail.php' Remote Command Execution",2003-03-11,ERRor,webapps,php,,2003-03-11,2012-10-30,1,OSVDB-54098,,,,,https://www.securityfocus.com/bid/7063/info +18418,exploits/php/webapps/18418.html,"VR GPub 4.0 - Cross-Site Request Forgery",2012-01-26,Cyber-Crystal,webapps,php,,2012-01-26,2012-01-26,0,OSVDB-78552;CVE-2012-5005,,,,, +4150,exploits/php/webapps/4150.txt,"VRNews 1.1.1 - 'admin.php' Remote Security Bypass",2007-07-05,R4M!,webapps,php,,2007-07-04,,1,OSVDB-45787;CVE-2007-3611,,,,, +8506,exploits/php/webapps/8506.txt,"VS PANEL 7.3.6 - 'Cat_ID' SQL Injection",2009-04-21,Player,webapps,php,,2009-04-20,,1,OSVDB-53883;CVE-2009-3590,,,,, 9267,exploits/php/webapps/9267.txt,"VS PANEL 7.5.5 - 'Cat_ID' SQL Injection",2009-07-27,octopos,webapps,php,,2009-07-26,,1,,,,,, -9171,exploits/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php?Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,webapps,php,,2009-07-15,,1,56570;2009-3595,,,,, -3323,exploits/php/webapps/3323.html,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,webapps,php,,2007-02-15,,1,35132;2007-1025,,,,, -3322,exploits/php/webapps/3322.html,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,webapps,php,,2007-02-15,,1,33247;2007-1017,,,,, -5565,exploits/php/webapps/5565.pl,"vShare YouTube Clone 2.6 - 'tid' SQL Injection",2008-05-08,Saime,webapps,php,,2008-05-07,2016-11-28,1,44897;2008-2223,,,,, +9171,exploits/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php?Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,webapps,php,,2009-07-15,,1,OSVDB-56570;CVE-2009-3595,,,,, +3323,exploits/php/webapps/3323.html,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,webapps,php,,2007-02-15,,1,OSVDB-35132;CVE-2007-1025,,,,, +3322,exploits/php/webapps/3322.html,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,webapps,php,,2007-02-15,,1,OSVDB-33247;CVE-2007-1017,,,,, +5565,exploits/php/webapps/5565.pl,"vShare YouTube Clone 2.6 - 'tid' SQL Injection",2008-05-08,Saime,webapps,php,,2008-05-07,2016-11-28,1,OSVDB-44897;CVE-2008-2223,,,,, 22168,exploits/php/webapps/22168.txt,"vSignup 2.1 - SQL Injection",2003-01-14,frog,webapps,php,,2003-01-14,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6606/info -8331,exploits/php/webapps/8331.txt,"vsp stats processor 0.45 - 'gamestat.php?gameID' SQL Injection",2009-03-31,Dimi4,webapps,php,,2009-03-30,,1,53201;2009-1224,,,,, -2508,exploits/php/webapps/2508.txt,"vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions",2006-10-10,the_day,webapps,php,,2006-10-09,2017-10-04,1,30869;2006-5289;30868;30867,,,,http://www.exploit-db.comvtiger_CRM_4_2_Source.zip,http://advisories.echo.or.id/adv/adv54-theday-2006.txt -26586,exploits/php/webapps/26586.txt,"vTiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,2005-3819;21225,,,,,https://www.securityfocus.com/bid/15562/info -26584,exploits/php/webapps/26584.txt,"vTiger CRM 4.2 Leads Module - 'record' Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,2005-3818;21229,,,,,https://www.securityfocus.com/bid/15562/info -26585,exploits/php/webapps/26585.txt,"vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,2005-3818;21227,,,,,https://www.securityfocus.com/bid/15562/info -16280,exploits/php/webapps/16280.py,"vTiger CRM 5.0.4 - Local File Inclusion",2011-03-05,TecR0c,webapps,php,,2011-03-05,2017-10-04,1,2009-3249,,,http://www.exploit-db.com/screenshots/idlt16500/16280.png,,http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt -32307,exploits/php/webapps/32307.txt,"vTiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",webapps,php,,2008-09-01,2017-10-04,1,2008-3101;47865,,,,,https://www.securityfocus.com/bid/30951/info -9450,exploits/php/webapps/9450.txt,"vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting",2009-08-18,USH,webapps,php,,2009-08-17,2017-10-04,1,58269;2009-3250;58268;2009-3249;58267;2009-3248;57240;2009-3247;57239;57238;57237,,,,, -18770,exploits/php/webapps/18770.txt,"vTiger CRM 5.1.0 - Local File Inclusion",2012-04-22,Pi3rrot,webapps,php,,2012-04-22,2017-10-04,1,80552;2012-4867,,,,, -36208,exploits/php/webapps/36208.txt,"vTiger CRM 5.2 - 'onlyforuser' SQL Injection",2011-10-15,"Aung Khant",webapps,php,,2011-10-15,2017-10-04,1,2011-4559;76138,,,,,https://www.securityfocus.com/bid/49948/info -36203,exploits/php/webapps/36203.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2011-10-04,"Aung Khant",webapps,php,,2011-10-04,2017-10-04,1,2011-4670;76005,,,,,https://www.securityfocus.com/bid/49927/info +8331,exploits/php/webapps/8331.txt,"vsp stats processor 0.45 - 'gamestat.php?gameID' SQL Injection",2009-03-31,Dimi4,webapps,php,,2009-03-30,,1,OSVDB-53201;CVE-2009-1224,,,,, +2508,exploits/php/webapps/2508.txt,"vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions",2006-10-10,the_day,webapps,php,,2006-10-09,2017-10-04,1,OSVDB-30869;CVE-2006-5289;OSVDB-30868;OSVDB-30867,,,,http://www.exploit-db.comvtiger_CRM_4_2_Source.zip,http://advisories.echo.or.id/adv/adv54-theday-2006.txt +26586,exploits/php/webapps/26586.txt,"vTiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,CVE-2005-3819;OSVDB-21225,,,,,https://www.securityfocus.com/bid/15562/info +26584,exploits/php/webapps/26584.txt,"vTiger CRM 4.2 Leads Module - 'record' Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,CVE-2005-3818;OSVDB-21229,,,,,https://www.securityfocus.com/bid/15562/info +26585,exploits/php/webapps/26585.txt,"vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php,,2005-11-24,2017-10-04,1,CVE-2005-3818;OSVDB-21227,,,,,https://www.securityfocus.com/bid/15562/info +16280,exploits/php/webapps/16280.py,"vTiger CRM 5.0.4 - Local File Inclusion",2011-03-05,TecR0c,webapps,php,,2011-03-05,2017-10-04,1,CVE-2009-3249,,,http://www.exploit-db.com/screenshots/idlt16500/16280.png,,http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt +32307,exploits/php/webapps/32307.txt,"vTiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",webapps,php,,2008-09-01,2017-10-04,1,CVE-2008-3101;OSVDB-47865,,,,,https://www.securityfocus.com/bid/30951/info +9450,exploits/php/webapps/9450.txt,"vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting",2009-08-18,USH,webapps,php,,2009-08-17,2017-10-04,1,OSVDB-58269;CVE-2009-3250;OSVDB-58268;CVE-2009-3249;OSVDB-58267;CVE-2009-3248;OSVDB-57240;CVE-2009-3247;OSVDB-57239;OSVDB-57238;OSVDB-57237,,,,, +18770,exploits/php/webapps/18770.txt,"vTiger CRM 5.1.0 - Local File Inclusion",2012-04-22,Pi3rrot,webapps,php,,2012-04-22,2017-10-04,1,OSVDB-80552;CVE-2012-4867,,,,, +36208,exploits/php/webapps/36208.txt,"vTiger CRM 5.2 - 'onlyforuser' SQL Injection",2011-10-15,"Aung Khant",webapps,php,,2011-10-15,2017-10-04,1,CVE-2011-4559;OSVDB-76138,,,,,https://www.securityfocus.com/bid/49948/info +36203,exploits/php/webapps/36203.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2011-10-04,"Aung Khant",webapps,php,,2011-10-04,2017-10-04,1,CVE-2011-4670;OSVDB-76005,,,,,https://www.securityfocus.com/bid/49927/info 36255,exploits/php/webapps/36255.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2011-10-26,LiquidWorm,webapps,php,,2011-10-26,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/50364/info -36204,exploits/php/webapps/36204.txt,"vTiger CRM 5.2.1 - 'PHPrint.php' Multiple Cross-Site Scripting Vulnerabilities",2011-10-04,"Aung Khant",webapps,php,,2011-10-04,2017-10-04,1,2011-4670;76006,,,,,https://www.securityfocus.com/bid/49927/info +36204,exploits/php/webapps/36204.txt,"vTiger CRM 5.2.1 - 'PHPrint.php' Multiple Cross-Site Scripting Vulnerabilities",2011-10-04,"Aung Khant",webapps,php,,2011-10-04,2017-10-04,1,CVE-2011-4670;OSVDB-76006,,,,,https://www.securityfocus.com/bid/49927/info 35574,exploits/php/webapps/35574.txt,"vTiger CRM 5.2.1 - 'sortfieldsjson.php' Local File Inclusion",2011-04-08,"John Leitch",webapps,php,,2011-04-08,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/47263/info 35577,exploits/php/webapps/35577.txt,"vTiger CRM 5.2.1 - 'vtigerservice.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",webapps,php,,2011-04-07,2017-10-04,1,,,,,,https://www.securityfocus.com/bid/47267/info -28409,exploits/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php?onlyforuser' SQL Injection",2013-09-20,"High-Tech Bridge SA",webapps,php,,2013-09-20,2017-10-04,0,2013-5091;97504,,,,,https://www.htbridge.com/advisory/HTB23168 -27279,exploits/php/webapps/27279.txt,"vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities",2013-08-02,EgiX,webapps,php,,2013-08-02,2017-10-04,0,2013-3215;2013-3214;2013-3213;2013-3212;95903;95902;95901;95900;95899;95898,,,,, -32213,exploits/php/webapps/32213.txt,"vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - 'browse.php' Local File Inclusion",2014-03-12,Portcullis,webapps,php,80,2014-03-12,2017-10-04,1,2014-1222;96311;104392,,,,http://www.exploit-db.comvtigercrm-5.4.0.tar.gz, -44379,exploits/php/webapps/44379.rb,"Vtiger CRM 6.3.0 - (Authenticated) Arbitrary File Upload (Metasploit)",2018-03-30,"Touhid M.Shaikh",webapps,php,,2018-03-30,2018-07-31,0,2016-1713,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvtigercrm6.3.0.tar.gz, -38345,exploits/php/webapps/38345.txt,"vTiger CRM 6.3.0 - (Authenticated) Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",webapps,php,80,2015-09-28,2017-10-04,0,2016-1713;2015-6000;128170,,,,http://www.exploit-db.comvtigercrm6.3.0.tar.gz,http://b.fl7.de/2015/09/vtiger-crm-authenticated-rce-cve-2015-6000.html -46065,exploits/php/webapps/46065.py,"Vtiger CRM 7.1.0 - Remote Code Execution",2019-01-02,AkkuS,webapps,php,,2019-01-02,2019-03-06,0,2019-5009,,,,http://www.exploit-db.comvtigercrm7.1.0.tar.gz, +28409,exploits/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php?onlyforuser' SQL Injection",2013-09-20,"High-Tech Bridge SA",webapps,php,,2013-09-20,2017-10-04,0,CVE-2013-5091;OSVDB-97504,,,,,https://www.htbridge.com/advisory/HTB23168 +27279,exploits/php/webapps/27279.txt,"vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities",2013-08-02,EgiX,webapps,php,,2013-08-02,2017-10-04,0,CVE-2013-3215;CVE-2013-3214;CVE-2013-3213;CVE-2013-3212;OSVDB-95903;OSVDB-95902;OSVDB-95901;OSVDB-95900;OSVDB-95899;OSVDB-95898,,,,, +32213,exploits/php/webapps/32213.txt,"vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - 'browse.php' Local File Inclusion",2014-03-12,Portcullis,webapps,php,80,2014-03-12,2017-10-04,1,CVE-2014-1222;OSVDB-96311;OSVDB-104392,,,,http://www.exploit-db.comvtigercrm-5.4.0.tar.gz, +44379,exploits/php/webapps/44379.rb,"Vtiger CRM 6.3.0 - (Authenticated) Arbitrary File Upload (Metasploit)",2018-03-30,"Touhid M.Shaikh",webapps,php,,2018-03-30,2018-07-31,0,CVE-2016-1713,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvtigercrm6.3.0.tar.gz, +38345,exploits/php/webapps/38345.txt,"vTiger CRM 6.3.0 - (Authenticated) Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",webapps,php,80,2015-09-28,2017-10-04,0,CVE-2016-1713;CVE-2015-6000;OSVDB-128170,,,,http://www.exploit-db.comvtigercrm6.3.0.tar.gz,http://b.fl7.de/2015/09/vtiger-crm-authenticated-rce-cve-2015-6000.html +46065,exploits/php/webapps/46065.py,"Vtiger CRM 7.1.0 - Remote Code Execution",2019-01-02,AkkuS,webapps,php,,2019-01-02,2019-03-06,0,CVE-2019-5009,,,,http://www.exploit-db.comvtigercrm7.1.0.tar.gz, 49090,exploits/php/webapps/49090.txt,"VTiger v7.0 CRM - 'To' Persistent XSS",2020-11-23,Vulnerability-Lab,webapps,php,,2020-11-23,2020-11-23,0,,,,,, -26455,exploits/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",webapps,php,,2005-11-01,2013-06-26,1,2005-3512;20771,,,,,https://www.securityfocus.com/bid/15260/info -1543,exploits/php/webapps/1543.pl,"vuBB 0.2 Final - 'cookie' SQL Injection",2006-03-01,KingOfSka,webapps,php,,2006-02-28,2017-11-22,1,23587;2006-0962,,,,http://www.exploit-db.comvubb-.2-final.zip, +26455,exploits/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",webapps,php,,2005-11-01,2013-06-26,1,CVE-2005-3512;OSVDB-20771,,,,,https://www.securityfocus.com/bid/15260/info +1543,exploits/php/webapps/1543.pl,"vuBB 0.2 Final - 'cookie' SQL Injection",2006-03-01,KingOfSka,webapps,php,,2006-02-28,2017-11-22,1,OSVDB-23587;CVE-2006-0962,,,,http://www.exploit-db.comvubb-.2-final.zip, 1280,exploits/php/webapps/1280.pl,"VuBB Forum RC1 - 'm' SQL Injection",2005-11-02,Devil-00,webapps,php,,2005-11-01,,1,,,,,, -31134,exploits/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection",2008-02-11,Pouya_Server,webapps,php,,2008-02-11,2014-01-22,1,2008-0753;41542,,,,,https://www.securityfocus.com/bid/27722/info -28352,exploits/php/webapps/28352.txt,"VWar 1.5 - 'calendar.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29115,,,,,https://www.securityfocus.com/bid/19387/info -28353,exploits/php/webapps/28353.txt,"VWar 1.5 - 'challenge.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29116,,,,,https://www.securityfocus.com/bid/19387/info -28354,exploits/php/webapps/28354.txt,"VWar 1.5 - 'joinus.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29117,,,,,https://www.securityfocus.com/bid/19387/info -28351,exploits/php/webapps/28351.txt,"VWar 1.5 - 'member.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29114,,,,,https://www.securityfocus.com/bid/19387/info -28355,exploits/php/webapps/28355.txt,"VWar 1.5 - 'news.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29118,,,,,https://www.securityfocus.com/bid/19387/info -28356,exploits/php/webapps/28356.txt,"VWar 1.5 - 'stats.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29119,,,,,https://www.securityfocus.com/bid/19387/info -28350,exploits/php/webapps/28350.txt,"VWar 1.5 - 'war.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,2006-1747;29113,,,,,https://www.securityfocus.com/bid/19387/info +31134,exploits/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection",2008-02-11,Pouya_Server,webapps,php,,2008-02-11,2014-01-22,1,CVE-2008-0753;OSVDB-41542,,,,,https://www.securityfocus.com/bid/27722/info +28352,exploits/php/webapps/28352.txt,"VWar 1.5 - 'calendar.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29115,,,,,https://www.securityfocus.com/bid/19387/info +28353,exploits/php/webapps/28353.txt,"VWar 1.5 - 'challenge.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29116,,,,,https://www.securityfocus.com/bid/19387/info +28354,exploits/php/webapps/28354.txt,"VWar 1.5 - 'joinus.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29117,,,,,https://www.securityfocus.com/bid/19387/info +28351,exploits/php/webapps/28351.txt,"VWar 1.5 - 'member.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29114,,,,,https://www.securityfocus.com/bid/19387/info +28355,exploits/php/webapps/28355.txt,"VWar 1.5 - 'news.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29118,,,,,https://www.securityfocus.com/bid/19387/info +28356,exploits/php/webapps/28356.txt,"VWar 1.5 - 'stats.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29119,,,,,https://www.securityfocus.com/bid/19387/info +28350,exploits/php/webapps/28350.txt,"VWar 1.5 - 'war.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-1747;OSVDB-29113,,,,,https://www.securityfocus.com/bid/19387/info 1632,exploits/php/webapps/1632.pl,"VWar 1.5.0 R12 - Remote File Inclusion",2006-04-02,uid0,webapps,php,,2006-04-01,,1,,,,,, -4332,exploits/php/webapps/4332.txt,"VWar 1.5.0 R15 - 'mvcw.php' Remote File Inclusion",2007-08-28,DNX,webapps,php,,2007-08-27,,1,38986;2007-4605,,,,, -2170,exploits/php/webapps/2170.txt,"VWar 1.50 R14 - 'online.php' SQL Injection",2006-08-10,brOmstar,webapps,php,,2006-08-09,,1,29193;2007-2312;2006-4142,,,,, -31716,exploits/php/webapps/31716.txt,"VWar 1.6.1 R2 - Multiple Remote Vulnerabilities",2008-05-01,"Darren McDonald",webapps,php,,2008-05-01,2014-02-18,1,2010-5063;86465,,,,,https://www.securityfocus.com/bid/29001/info -28327,exploits/php/webapps/28327.txt,"VWar 1.x - 'war.php' Multiple SQL Injections",2006-08-03,mfoxhacker,webapps,php,,2006-08-03,2013-09-17,1,2006-4010;29112,,,,,https://www.securityfocus.com/bid/19327/info -28326,exploits/php/webapps/28326.txt,"VWar 1.x - 'war.php?page' Cross-Site Scripting",2006-08-03,mfoxhacker,webapps,php,,2006-08-03,2013-09-17,1,2006-4009;29111,,,,,https://www.securityfocus.com/bid/19327/info -27170,exploits/php/webapps/27170.txt,"vwdev - 'index.php' SQL Injection",2006-02-08,"Omid Aghababaei",webapps,php,,2006-02-08,2013-07-28,1,2006-0651;22991,,,,,https://www.securityfocus.com/bid/16547/info -3053,exploits/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php,,2006-12-30,,1,37553;2006-6891,,,,, -31449,exploits/php/webapps/31449.txt,"W-Agora 4.0 - 'add_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43828,,,,,https://www.securityfocus.com/bid/28366/info -31450,exploits/php/webapps/31450.txt,"W-Agora 4.0 - 'create_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43829,,,,,https://www.securityfocus.com/bid/28366/info -31451,exploits/php/webapps/31451.txt,"W-Agora 4.0 - 'create_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43830,,,,,https://www.securityfocus.com/bid/28366/info -31452,exploits/php/webapps/31452.txt,"W-Agora 4.0 - 'delete_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43831,,,,,https://www.securityfocus.com/bid/28366/info -31453,exploits/php/webapps/31453.txt,"W-Agora 4.0 - 'delete_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43832,,,,,https://www.securityfocus.com/bid/28366/info -31454,exploits/php/webapps/31454.txt,"W-Agora 4.0 - 'edit_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43833,,,,,https://www.securityfocus.com/bid/28366/info -31455,exploits/php/webapps/31455.txt,"W-Agora 4.0 - 'mail_users.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43834,,,,,https://www.securityfocus.com/bid/28366/info -31456,exploits/php/webapps/31456.txt,"W-Agora 4.0 - 'moderate_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43835,,,,,https://www.securityfocus.com/bid/28366/info -31457,exploits/php/webapps/31457.txt,"W-Agora 4.0 - 'reorder_forums.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,2008-1466;43836,,,,,https://www.securityfocus.com/bid/28366/info +4332,exploits/php/webapps/4332.txt,"VWar 1.5.0 R15 - 'mvcw.php' Remote File Inclusion",2007-08-28,DNX,webapps,php,,2007-08-27,,1,OSVDB-38986;CVE-2007-4605,,,,, +2170,exploits/php/webapps/2170.txt,"VWar 1.50 R14 - 'online.php' SQL Injection",2006-08-10,brOmstar,webapps,php,,2006-08-09,,1,OSVDB-29193;CVE-2007-2312;CVE-2006-4142,,,,, +31716,exploits/php/webapps/31716.txt,"VWar 1.6.1 R2 - Multiple Remote Vulnerabilities",2008-05-01,"Darren McDonald",webapps,php,,2008-05-01,2014-02-18,1,CVE-2010-5063;OSVDB-86465,,,,,https://www.securityfocus.com/bid/29001/info +28327,exploits/php/webapps/28327.txt,"VWar 1.x - 'war.php' Multiple SQL Injections",2006-08-03,mfoxhacker,webapps,php,,2006-08-03,2013-09-17,1,CVE-2006-4010;OSVDB-29112,,,,,https://www.securityfocus.com/bid/19327/info +28326,exploits/php/webapps/28326.txt,"VWar 1.x - 'war.php?page' Cross-Site Scripting",2006-08-03,mfoxhacker,webapps,php,,2006-08-03,2013-09-17,1,CVE-2006-4009;OSVDB-29111,,,,,https://www.securityfocus.com/bid/19327/info +27170,exploits/php/webapps/27170.txt,"vwdev - 'index.php' SQL Injection",2006-02-08,"Omid Aghababaei",webapps,php,,2006-02-08,2013-07-28,1,CVE-2006-0651;OSVDB-22991,,,,,https://www.securityfocus.com/bid/16547/info +3053,exploits/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php,,2006-12-30,,1,OSVDB-37553;CVE-2006-6891,,,,, +31449,exploits/php/webapps/31449.txt,"W-Agora 4.0 - 'add_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43828,,,,,https://www.securityfocus.com/bid/28366/info +31450,exploits/php/webapps/31450.txt,"W-Agora 4.0 - 'create_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43829,,,,,https://www.securityfocus.com/bid/28366/info +31451,exploits/php/webapps/31451.txt,"W-Agora 4.0 - 'create_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43830,,,,,https://www.securityfocus.com/bid/28366/info +31452,exploits/php/webapps/31452.txt,"W-Agora 4.0 - 'delete_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43831,,,,,https://www.securityfocus.com/bid/28366/info +31453,exploits/php/webapps/31453.txt,"W-Agora 4.0 - 'delete_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43832,,,,,https://www.securityfocus.com/bid/28366/info +31454,exploits/php/webapps/31454.txt,"W-Agora 4.0 - 'edit_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43833,,,,,https://www.securityfocus.com/bid/28366/info +31455,exploits/php/webapps/31455.txt,"W-Agora 4.0 - 'mail_users.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43834,,,,,https://www.securityfocus.com/bid/28366/info +31456,exploits/php/webapps/31456.txt,"W-Agora 4.0 - 'moderate_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43835,,,,,https://www.securityfocus.com/bid/28366/info +31457,exploits/php/webapps/31457.txt,"W-Agora 4.0 - 'reorder_forums.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php,,2008-03-20,2014-02-06,1,CVE-2008-1466;OSVDB-43836,,,,,https://www.securityfocus.com/bid/28366/info 34939,exploits/php/webapps/34939.txt,"W-Agora 4.1.5 - Local File Inclusion / Cross-Site Scripting",2010-10-27,MustLive,webapps,php,,2010-10-27,2014-10-11,1,,,,,,https://www.securityfocus.com/bid/44507/info -24650,exploits/php/webapps/24650.txt,"W-Agora 4.1.6 - 'a download_thread.php?thread' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,2004-1563;10458,,,,,https://www.securityfocus.com/bid/11283/info -24649,exploits/php/webapps/24649.txt,"W-Agora 4.1.6 - 'a forgot_password.php?userid' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,2004-1563;10460,,,,,https://www.securityfocus.com/bid/11283/info -24648,exploits/php/webapps/24648.txt,"W-Agora 4.1.6 - 'a redir_url.php?key' SQL Injection",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,2004-1562;10457,,,,,https://www.securityfocus.com/bid/11283/info -22109,exploits/php/webapps/22109.txt,"W-Agora 4.1.6 - 'EditForm.php' Cross-Site Scripting",2002-12-22,xatr0z,webapps,php,,2002-12-22,2012-10-20,1,2002-2129;38025,,,,,https://www.securityfocus.com/bid/6464/info -22149,exploits/php/webapps/22149.txt,"W-Agora 4.1.6 - 'index.php?bn' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php,,2003-01-13,2012-10-21,1,3012,,,,,https://www.securityfocus.com/bid/6595/info -22150,exploits/php/webapps/22150.txt,"W-Agora 4.1.6 - 'modules.php?File' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php,,2003-01-13,2012-10-21,1,54099,,,,,https://www.securityfocus.com/bid/6595/info -24652,exploits/php/webapps/24652.txt,"W-Agora 4.1.6a - 'login.php?loginuser' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,2004-1563;10459,,,,,https://www.securityfocus.com/bid/11283/info -24651,exploits/php/webapps/24651.txt,"W-Agora 4.1.6a - 'subscribe_thread.php' HTTP Response Splitting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,2004-1564;10461,,,,,https://www.securityfocus.com/bid/11283/info -21529,exploits/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,webapps,php,,2002-06-10,2012-09-26,1,2002-1878;11239,,,,,https://www.securityfocus.com/bid/4977/info -26169,exploits/php/webapps/26169.txt,"W-Agora 4.2 - 'Site' Directory Traversal",2005-08-18,matrix_killer,webapps,php,,2005-08-18,2013-06-13,1,2005-2648;18831,,,,,https://www.securityfocus.com/bid/14597/info -27783,exploits/php/webapps/27783.txt,"W-Agora 4.2 - BBCode Script Injection",2006-04-29,r0xes,webapps,php,,2006-04-29,2013-08-22,1,2006-2228;25295,,,,,https://www.securityfocus.com/bid/17751/info -1945,exploits/php/webapps/1945.pl,"w-Agora 4.2.0 - 'inc_dir' Remote File Inclusion",2006-06-22,the_day,webapps,php,,2006-06-21,2016-08-16,1,27202,,,,http://www.exploit-db.comw-agora-4.2.0-php.zip,http://advisories.echo.or.id/adv/adv34-theday-2006.txt -1250,exploits/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,webapps,php,,2005-10-13,2016-06-07,1,20058;11252;11240,,,,http://www.exploit-db.comw-agora-4.2.0-php.zip, -4817,exploits/php/webapps/4817.txt,"w-Agora 4.2.1 - 'cat' SQL Injection",2007-12-30,IHTeam,webapps,php,,2007-12-29,2016-11-08,1,39883;2007-6647,,,,http://www.exploit-db.comw-agora-4.2.1-php.zip, -29766,exploits/php/webapps/29766.txt,"W-Agora 4.2.1 - 'change_password.php?userid' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,2007-1606;34379,,,,,https://www.securityfocus.com/bid/23057/info -29764,exploits/php/webapps/29764.txt,"W-Agora 4.2.1 - 'profile.php?showuser' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,2007-1606;34377,,,,,https://www.securityfocus.com/bid/23057/info -34905,exploits/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3?bn' Traversal Local File Inclusion",2010-10-22,MustLive,webapps,php,,2010-10-22,2014-10-06,1,2010-4867;75174,,,,,https://www.securityfocus.com/bid/44370/info -34906,exploits/php/webapps/34906.txt,"W-Agora 4.2.1 - 'search.php?bn' Cross-Site Scripting",2010-10-22,MustLive,webapps,php,,2010-10-22,2014-10-06,1,2010-4868;75173,,,,,https://www.securityfocus.com/bid/44370/info -29765,exploits/php/webapps/29765.txt,"W-Agora 4.2.1 - 'search.php?search_user' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,2007-1606;34378,,,,,https://www.securityfocus.com/bid/23057/info -29763,exploits/php/webapps/29763.php,"W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,2007-1604;34384,,,,,https://www.securityfocus.com/bid/23055/info +24650,exploits/php/webapps/24650.txt,"W-Agora 4.1.6 - 'a download_thread.php?thread' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,CVE-2004-1563;OSVDB-10458,,,,,https://www.securityfocus.com/bid/11283/info +24649,exploits/php/webapps/24649.txt,"W-Agora 4.1.6 - 'a forgot_password.php?userid' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,CVE-2004-1563;OSVDB-10460,,,,,https://www.securityfocus.com/bid/11283/info +24648,exploits/php/webapps/24648.txt,"W-Agora 4.1.6 - 'a redir_url.php?key' SQL Injection",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,CVE-2004-1562;OSVDB-10457,,,,,https://www.securityfocus.com/bid/11283/info +22109,exploits/php/webapps/22109.txt,"W-Agora 4.1.6 - 'EditForm.php' Cross-Site Scripting",2002-12-22,xatr0z,webapps,php,,2002-12-22,2012-10-20,1,CVE-2002-2129;OSVDB-38025,,,,,https://www.securityfocus.com/bid/6464/info +22149,exploits/php/webapps/22149.txt,"W-Agora 4.1.6 - 'index.php?bn' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php,,2003-01-13,2012-10-21,1,OSVDB-3012,,,,,https://www.securityfocus.com/bid/6595/info +22150,exploits/php/webapps/22150.txt,"W-Agora 4.1.6 - 'modules.php?File' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php,,2003-01-13,2012-10-21,1,OSVDB-54099,,,,,https://www.securityfocus.com/bid/6595/info +24652,exploits/php/webapps/24652.txt,"W-Agora 4.1.6a - 'login.php?loginuser' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,CVE-2004-1563;OSVDB-10459,,,,,https://www.securityfocus.com/bid/11283/info +24651,exploits/php/webapps/24651.txt,"W-Agora 4.1.6a - 'subscribe_thread.php' HTTP Response Splitting",2004-09-30,"Alexander Antipov",webapps,php,,2004-09-30,2013-03-07,1,CVE-2004-1564;OSVDB-10461,,,,,https://www.securityfocus.com/bid/11283/info +21529,exploits/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,webapps,php,,2002-06-10,2012-09-26,1,CVE-2002-1878;OSVDB-11239,,,,,https://www.securityfocus.com/bid/4977/info +26169,exploits/php/webapps/26169.txt,"W-Agora 4.2 - 'Site' Directory Traversal",2005-08-18,matrix_killer,webapps,php,,2005-08-18,2013-06-13,1,CVE-2005-2648;OSVDB-18831,,,,,https://www.securityfocus.com/bid/14597/info +27783,exploits/php/webapps/27783.txt,"W-Agora 4.2 - BBCode Script Injection",2006-04-29,r0xes,webapps,php,,2006-04-29,2013-08-22,1,CVE-2006-2228;OSVDB-25295,,,,,https://www.securityfocus.com/bid/17751/info +1945,exploits/php/webapps/1945.pl,"w-Agora 4.2.0 - 'inc_dir' Remote File Inclusion",2006-06-22,the_day,webapps,php,,2006-06-21,2016-08-16,1,OSVDB-27202,,,,http://www.exploit-db.comw-agora-4.2.0-php.zip,http://advisories.echo.or.id/adv/adv34-theday-2006.txt +1250,exploits/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,webapps,php,,2005-10-13,2016-06-07,1,OSVDB-20058;OSVDB-11252;OSVDB-11240,,,,http://www.exploit-db.comw-agora-4.2.0-php.zip, +4817,exploits/php/webapps/4817.txt,"w-Agora 4.2.1 - 'cat' SQL Injection",2007-12-30,IHTeam,webapps,php,,2007-12-29,2016-11-08,1,OSVDB-39883;CVE-2007-6647,,,,http://www.exploit-db.comw-agora-4.2.1-php.zip, +29766,exploits/php/webapps/29766.txt,"W-Agora 4.2.1 - 'change_password.php?userid' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,CVE-2007-1606;OSVDB-34379,,,,,https://www.securityfocus.com/bid/23057/info +29764,exploits/php/webapps/29764.txt,"W-Agora 4.2.1 - 'profile.php?showuser' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,CVE-2007-1606;OSVDB-34377,,,,,https://www.securityfocus.com/bid/23057/info +34905,exploits/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3?bn' Traversal Local File Inclusion",2010-10-22,MustLive,webapps,php,,2010-10-22,2014-10-06,1,CVE-2010-4867;OSVDB-75174,,,,,https://www.securityfocus.com/bid/44370/info +34906,exploits/php/webapps/34906.txt,"W-Agora 4.2.1 - 'search.php?bn' Cross-Site Scripting",2010-10-22,MustLive,webapps,php,,2010-10-22,2014-10-06,1,CVE-2010-4868;OSVDB-75173,,,,,https://www.securityfocus.com/bid/44370/info +29765,exploits/php/webapps/29765.txt,"W-Agora 4.2.1 - 'search.php?search_user' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,CVE-2007-1606;OSVDB-34378,,,,,https://www.securityfocus.com/bid/23057/info +29763,exploits/php/webapps/29763.php,"W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"laurent gaffie",webapps,php,,2007-03-20,2013-11-21,1,CVE-2007-1604;OSVDB-34384,,,,,https://www.securityfocus.com/bid/23055/info 17346,exploits/php/webapps/17346.php,"w-Agora Forum 4.2.1 - Arbitrary File Upload",2011-05-30,"Treasure Priyamal",webapps,php,,2011-05-30,2011-05-30,0,,,,,http://www.exploit-db.comw-agora-latest-php.tar.gz, -18711,exploits/php/webapps/18711.txt,"w-CMS 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,webapps,php,,2012-04-06,2012-04-06,1,80979;80978;80977;80976;80975;80974;2012-6522,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-93745-am.png,http://www.exploit-db.comwcms-2.01.zip, -27603,exploits/php/webapps/27603.txt,"w-CMS 2.0.1 - Remote Code Execution",2013-08-15,ICheer_No0M,webapps,php,,2013-08-15,2013-08-15,0,96305,,,,, -18348,exploits/php/webapps/18348.txt,"w-CMS 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,webapps,php,,2012-01-10,2012-01-10,0,80974;78268;2012-6523;2012-6522;78267,,,,http://www.exploit-db.comwcms-2.01.zip, -5958,exploits/php/webapps/5958.txt,"W1L3D4 philboard 1.2 - Blind SQL Injection / Cross-Site Scripting",2008-06-27,Bl@ckbe@rD,webapps,php,,2008-06-26,2016-11-24,1,46569;2008-5193;46568;2008-5192,,,,, -31637,exploits/php/webapps/31637.txt,"W2B Dating Club - 'browse.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php,,2008-04-11,2014-02-13,1,2008-1843;44371,,,,,https://www.securityfocus.com/bid/28737/info -31654,exploits/php/webapps/31654.txt,"W2B Online Banking - 'ilang' Remote File Inclusion",2008-04-15,THuM4N,webapps,php,,2008-04-15,2014-02-14,1,2008-1893;44453,,,,,https://www.securityfocus.com/bid/28796/info -27710,exploits/php/webapps/27710.txt,"W2B Online Banking - 'SID' Cross-Site Scripting",2006-04-20,r0t,webapps,php,,2006-04-20,2013-08-20,1,2006-1980;24759,,,,,https://www.securityfocus.com/bid/17626/info -31636,exploits/php/webapps/31636.txt,"W2B PHPHotResources - 'cat.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php,,2008-04-11,2014-02-13,1,2008-1844;44378,,,,,https://www.securityfocus.com/bid/28736/info +18711,exploits/php/webapps/18711.txt,"w-CMS 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,webapps,php,,2012-04-06,2012-04-06,1,OSVDB-80979;OSVDB-80978;OSVDB-80977;OSVDB-80976;OSVDB-80975;OSVDB-80974;CVE-2012-6522,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-06-at-93745-am.png,http://www.exploit-db.comwcms-2.01.zip, +27603,exploits/php/webapps/27603.txt,"w-CMS 2.0.1 - Remote Code Execution",2013-08-15,ICheer_No0M,webapps,php,,2013-08-15,2013-08-15,0,OSVDB-96305,,,,, +18348,exploits/php/webapps/18348.txt,"w-CMS 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,webapps,php,,2012-01-10,2012-01-10,0,OSVDB-80974;OSVDB-78268;CVE-2012-6523;CVE-2012-6522;OSVDB-78267,,,,http://www.exploit-db.comwcms-2.01.zip, +5958,exploits/php/webapps/5958.txt,"W1L3D4 philboard 1.2 - Blind SQL Injection / Cross-Site Scripting",2008-06-27,Bl@ckbe@rD,webapps,php,,2008-06-26,2016-11-24,1,OSVDB-46569;CVE-2008-5193;OSVDB-46568;CVE-2008-5192,,,,, +31637,exploits/php/webapps/31637.txt,"W2B Dating Club - 'browse.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php,,2008-04-11,2014-02-13,1,CVE-2008-1843;OSVDB-44371,,,,,https://www.securityfocus.com/bid/28737/info +31654,exploits/php/webapps/31654.txt,"W2B Online Banking - 'ilang' Remote File Inclusion",2008-04-15,THuM4N,webapps,php,,2008-04-15,2014-02-14,1,CVE-2008-1893;OSVDB-44453,,,,,https://www.securityfocus.com/bid/28796/info +27710,exploits/php/webapps/27710.txt,"W2B Online Banking - 'SID' Cross-Site Scripting",2006-04-20,r0t,webapps,php,,2006-04-20,2013-08-20,1,CVE-2006-1980;OSVDB-24759,,,,,https://www.securityfocus.com/bid/17626/info +31636,exploits/php/webapps/31636.txt,"W2B PHPHotResources - 'cat.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php,,2008-04-11,2014-02-13,1,CVE-2008-1844;OSVDB-44378,,,,,https://www.securityfocus.com/bid/28736/info 8439,exploits/php/webapps/8439.txt,"W2B Restaurant 1.2 - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php,,2009-04-14,,1,,,,,, 39950,exploits/php/webapps/39950.txt,"w2wiki - Multiple Cross-Site Scripting Vulnerabilities",2016-06-15,HaHwul,webapps,php,80,2016-06-15,2016-06-15,0,,,,,http://www.exploit-db.comw2wiki-master.zip, -32733,exploits/php/webapps/32733.txt,"w3bcms - '/admin/index.php' SQL Injection",2009-01-15,Pouya_Server,webapps,php,,2009-01-15,2014-04-08,1,105755,,,,,https://www.securityfocus.com/bid/33310/info -8009,exploits/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,webapps,php,,2009-02-08,,1,52249;52248;52247;52246;52245;52244;52243;52242;52241;52240;52239,,,,, -8396,exploits/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection",2009-04-10,DNX,webapps,php,,2009-04-09,,1,53614;2009-2337,,,,, -7369,exploits/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion",2008-12-07,DNX,webapps,php,,2008-12-06,,1,2008-6158;52023,,,,, -7640,exploits/php/webapps/7640.txt,"w3blabor CMS 3.3.0 - Authentication Bypass",2009-01-01,DNX,webapps,php,,2008-12-31,2017-01-04,1,51108;2009-0597,,,,, +32733,exploits/php/webapps/32733.txt,"w3bcms - '/admin/index.php' SQL Injection",2009-01-15,Pouya_Server,webapps,php,,2009-01-15,2014-04-08,1,OSVDB-105755,,,,,https://www.securityfocus.com/bid/33310/info +8009,exploits/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,webapps,php,,2009-02-08,,1,OSVDB-52249;OSVDB-52248;OSVDB-52247;OSVDB-52246;OSVDB-52245;OSVDB-52244;OSVDB-52243;OSVDB-52242;OSVDB-52241;OSVDB-52240;OSVDB-52239,,,,, +8396,exploits/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection",2009-04-10,DNX,webapps,php,,2009-04-09,,1,OSVDB-53614;CVE-2009-2337,,,,, +7369,exploits/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion",2008-12-07,DNX,webapps,php,,2008-12-06,,1,CVE-2008-6158;OSVDB-52023,,,,, +7640,exploits/php/webapps/7640.txt,"w3blabor CMS 3.3.0 - Authentication Bypass",2009-01-01,DNX,webapps,php,,2008-12-31,2017-01-04,1,OSVDB-51108;CVE-2009-0597,,,,, 10222,exploits/php/webapps/10222.txt,"W3infotech - Authentication Bypass",2009-11-24,ViRuS_HiMa,webapps,php,,2009-11-23,,1,,,,,, -29865,exploits/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 - 'showpic.php' Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,webapps,php,,2007-04-17,2013-11-28,1,2007-2098;34994,,,,,https://www.securityfocus.com/bid/23526/info -29145,exploits/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 - 'Dir' Directory Traversal",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2013-10-23,1,2006-6185;30574,,,,,https://www.securityfocus.com/bid/21213/info -45014,exploits/php/webapps/45014.txt,"WAGO e!DISPLAY 7300T - Multiple Vulnerabilities",2018-07-13,"SEC Consult",webapps,php,80,2018-07-13,2018-07-13,1,2018-12981;2018-12980;2018-12979,"Cross-Site Scripting (XSS)",,,, +29865,exploits/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 - 'showpic.php' Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,webapps,php,,2007-04-17,2013-11-28,1,CVE-2007-2098;OSVDB-34994,,,,,https://www.securityfocus.com/bid/23526/info +29145,exploits/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 - 'Dir' Directory Traversal",2006-11-20,the_Edit0r,webapps,php,,2006-11-20,2013-10-23,1,CVE-2006-6185;OSVDB-30574,,,,,https://www.securityfocus.com/bid/21213/info +45014,exploits/php/webapps/45014.txt,"WAGO e!DISPLAY 7300T - Multiple Vulnerabilities",2018-07-13,"SEC Consult",webapps,php,80,2018-07-13,2018-07-13,1,CVE-2018-12981;CVE-2018-12980;CVE-2018-12979,"Cross-Site Scripting (XSS)",,,, 12562,exploits/php/webapps/12562.txt,"Waibrasil - Local/Remote File Inclusion",2010-05-10,eXeSoul,webapps,php,,2010-05-09,,1,,,,,, 47548,exploits/php/webapps/47548.txt,"waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - 'description' Cross-Site Scripting",2019-10-28,cakes,webapps,php,,2019-10-28,2019-10-28,0,,,,,, 47546,exploits/php/webapps/47546.txt,"waldronmatt FullCalendar-BS4-PHP-MySQL-JSON 1.21 - 'start' SQL Injection",2019-10-28,cakes,webapps,php,,2019-10-28,2019-10-28,0,,,,,, -2835,exploits/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - SQL Injection",2006-11-23,GregStar,webapps,php,,2006-11-22,,1,30680;2006-6214,,,,, -30356,exploits/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Persistent Cross-Site Scripting",2013-12-16,"null pointer",webapps,php,,2013-12-20,2013-12-20,0,2013-7274;101359,,,,, -4770,exploits/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - 'category.php' SQL Injection",2007-12-22,Koller,webapps,php,,2007-12-21,,1,40369;2007-6580;40368,,,,, +2835,exploits/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - SQL Injection",2006-11-23,GregStar,webapps,php,,2006-11-22,,1,OSVDB-30680;CVE-2006-6214,,,,, +30356,exploits/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Persistent Cross-Site Scripting",2013-12-16,"null pointer",webapps,php,,2013-12-20,2013-12-20,0,CVE-2013-7274;OSVDB-101359,,,,, +4770,exploits/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - 'category.php' SQL Injection",2007-12-22,Koller,webapps,php,,2007-12-21,,1,OSVDB-40369;CVE-2007-6580;OSVDB-40368,,,,, 44851,exploits/php/webapps/44851.txt,"WampServer 3.0.6 - Cross-Site Request Forgery",2018-06-07,L0RD,webapps,php,,2018-06-07,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -44384,exploits/php/webapps/44384.txt,"WampServer 3.1.1 - Cross-Site Scripting / Cross-Site Request Forgery",2018-04-02,"Vipin Chaudhary",webapps,php,,2018-04-02,2018-04-02,1,2018-8732,,,,, -44385,exploits/php/webapps/44385.html,"WampServer 3.1.2 - Cross-Site Request Forgery",2018-04-02,"Vipin Chaudhary",webapps,php,,2018-04-02,2018-04-02,1,2018-8817,,,,, +44384,exploits/php/webapps/44384.txt,"WampServer 3.1.1 - Cross-Site Scripting / Cross-Site Request Forgery",2018-04-02,"Vipin Chaudhary",webapps,php,,2018-04-02,2018-04-02,1,CVE-2018-8732,,,,, +44385,exploits/php/webapps/44385.html,"WampServer 3.1.2 - Cross-Site Request Forgery",2018-04-02,"Vipin Chaudhary",webapps,php,,2018-04-02,2018-04-02,1,CVE-2018-8817,,,,, 37991,exploits/php/webapps/37991.txt,"WANem - Multiple Cross-Site Scripting Vulnerabilities",2012-10-16,"Brendan Coles",webapps,php,,2012-10-16,2015-08-28,1,,,,,,https://www.securityfocus.com/bid/56326/info -15090,exploits/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection",2010-09-23,BrOx-Dz,webapps,php,,2010-09-23,2010-09-23,1,2010-4940;76230,,,,http://www.exploit-db.comwanewsletter-2.1.2.zip, -4000,exploits/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,webapps,php,,2007-05-27,2016-10-05,1,38812;2007-2969,,,,http://www.exploit-db.comWAnewsletter-2.1.3.zip, -34873,exploits/php/webapps/34873.txt,"Wap-motor - 'image' Directory Traversal",2009-08-27,Inj3ct0r,webapps,php,,2009-08-27,2014-10-03,1,2009-3123;57426,,,,, -27537,exploits/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c - 'index.php' Remote File Inclusion",2006-03-31,botan,webapps,php,,2006-03-31,2013-08-12,1,2006-1584;30400,,,,,https://www.securityfocus.com/bid/17334/info +15090,exploits/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection",2010-09-23,BrOx-Dz,webapps,php,,2010-09-23,2010-09-23,1,CVE-2010-4940;OSVDB-76230,,,,http://www.exploit-db.comwanewsletter-2.1.2.zip, +4000,exploits/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,webapps,php,,2007-05-27,2016-10-05,1,OSVDB-38812;CVE-2007-2969,,,,http://www.exploit-db.comWAnewsletter-2.1.3.zip, +34873,exploits/php/webapps/34873.txt,"Wap-motor - 'image' Directory Traversal",2009-08-27,Inj3ct0r,webapps,php,,2009-08-27,2014-10-03,1,CVE-2009-3123;OSVDB-57426,,,,, +27537,exploits/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c - 'index.php' Remote File Inclusion",2006-03-31,botan,webapps,php,,2006-03-31,2013-08-12,1,CVE-2006-1584;OSVDB-30400,,,,,https://www.securityfocus.com/bid/17334/info 48738,exploits/php/webapps/48738.txt,"Warehouse Inventory System 1.0 - Cross-Site Request Forgery (Change Admin Password)",2020-08-10,boku,webapps,php,,2020-08-10,2020-08-10,0,,,,,, -23815,exploits/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php?basepath' Remote File Inclusion",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,2004-1820;4292,,,,,https://www.securityfocus.com/bid/9881/info -23816,exploits/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - 'modules.php?gid' SQL Injection",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,2004-1821;4294,,,,,https://www.securityfocus.com/bid/9881/info -23817,exploits/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 - 'nmimage.php?z' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,2004-1818;4293,,,,,https://www.securityfocus.com/bid/9881/info +23815,exploits/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php?basepath' Remote File Inclusion",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1820;OSVDB-4292,,,,,https://www.securityfocus.com/bid/9881/info +23816,exploits/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - 'modules.php?gid' SQL Injection",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1821;OSVDB-4294,,,,,https://www.securityfocus.com/bid/9881/info +23817,exploits/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 - 'nmimage.php?z' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1818;OSVDB-4293,,,,,https://www.securityfocus.com/bid/9881/info 45881,exploits/php/webapps/45881.txt,"Warranty Tracking System 11.06.3 - 'txtCustomerCode' SQL Injection",2018-11-16,"Ihsan Sencan",webapps,php,80,2018-11-16,2018-11-20,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwarrantytrack-Rel.11.06.3.zip, -37440,exploits/php/webapps/37440.txt,"Watchguard XCS 10.0 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,php,,2015-06-30,2015-06-30,0,2015-5452;2011-2165;73251;123879;123875,,,,,http://www.security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf +37440,exploits/php/webapps/37440.txt,"Watchguard XCS 10.0 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,php,,2015-06-30,2015-06-30,0,CVE-2015-5452;CVE-2011-2165;OSVDB-73251;OSVDB-123879;OSVDB-123875,,,,,http://www.security-assessment.com/files/documents/advisory/Watchguard-XCS-final.pdf 49048,exploits/php/webapps/49048.txt,"Water Billing System 1.0 - 'id' SQL Injection (Authenticated)",2020-11-16,"Mehmet Kelepçe",webapps,php,,2020-11-16,2020-11-17,0,,,,,, 49032,exploits/php/webapps/49032.txt,"Water Billing System 1.0 - 'username' and 'password' parameters SQL Injection",2020-11-12,"Sarang Tumne",webapps,php,,2020-11-12,2020-11-12,0,,,,,, 34617,exploits/php/webapps/34617.txt,"Waverider Systems Perlshop - Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,webapps,php,,2009-08-06,2014-09-11,1,,,,,,https://www.securityfocus.com/bid/43158/info -3796,exploits/php/webapps/3796.html,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,webapps,php,,2007-04-23,2016-09-30,1,35319;2007-2273,,,,http://www.exploit-db.comwavewoo_0_1_1.tar, +3796,exploits/php/webapps/3796.html,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,webapps,php,,2007-04-23,2016-09-30,1,OSVDB-35319;CVE-2007-2273,,,,http://www.exploit-db.comwavewoo_0_1_1.tar, 37100,exploits/php/webapps/37100.txt,"Waylu CMS - '/products_xx.php' SQL Injection / HTML Injection",2012-04-20,TheCyberNuxbie,webapps,php,,2012-04-20,2015-05-25,1,,,,,,https://www.securityfocus.com/bid/53202/info -7877,exploits/php/webapps/7877.txt,"Wazzum Dating Software - 'userid' SQL Injection",2009-01-26,nuclear,webapps,php,,2009-01-25,2017-01-23,1,51625;2009-0293,,,,, +7877,exploits/php/webapps/7877.txt,"Wazzum Dating Software - 'userid' SQL Injection",2009-01-26,nuclear,webapps,php,,2009-01-25,2017-01-23,1,OSVDB-51625;CVE-2009-0293,,,,, 11954,exploits/php/webapps/11954.txt,"Wazzum Dating Software - Multiple Vulnerabilities",2010-03-30,EL-KAHINA,webapps,php,,2010-03-29,,0,,,,,, -12323,exploits/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Persistent Cross-Site Scripting",2010-04-21,ITSecTeam,webapps,php,,2010-04-20,,1,63973;2010-1712,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability44.htm -8026,exploits/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,webapps,php,,2009-02-08,,1,2009-0294;51591;51589;51588;51587;51586;51585;51584;51583,,,,, -8492,exploits/php/webapps/8492.txt,"WB News 2.1.2 - Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,53822;2009-4927,,,,, -6790,exploits/php/webapps/6790.py,"WBB Plugin rGallery 1.09 - 'itemID' Blind SQL Injection",2008-10-20,Five-Three-Nine,webapps,php,,2008-10-19,2016-12-29,1,49206;2008-4627,,,,, -4327,exploits/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - 'show' SQL Injection",2007-08-27,D4m14n,webapps,php,,2007-08-26,,1,38304;2007-4581,,,,, +12323,exploits/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Persistent Cross-Site Scripting",2010-04-21,ITSecTeam,webapps,php,,2010-04-20,,1,OSVDB-63973;CVE-2010-1712,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability44.htm +8026,exploits/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,webapps,php,,2009-02-08,,1,CVE-2009-0294;OSVDB-51591;OSVDB-51589;OSVDB-51588;OSVDB-51587;OSVDB-51586;OSVDB-51585;OSVDB-51584;OSVDB-51583,,,,, +8492,exploits/php/webapps/8492.txt,"WB News 2.1.2 - Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,OSVDB-53822;CVE-2009-4927,,,,, +6790,exploits/php/webapps/6790.py,"WBB Plugin rGallery 1.09 - 'itemID' Blind SQL Injection",2008-10-20,Five-Three-Nine,webapps,php,,2008-10-19,2016-12-29,1,OSVDB-49206;CVE-2008-4627,,,,, +4327,exploits/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - 'show' SQL Injection",2007-08-27,D4m14n,webapps,php,,2007-08-26,,1,OSVDB-38304;CVE-2007-4581,,,,, 10632,exploits/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection",2009-12-24,molli,webapps,php,,2009-12-23,,0,,,,,, -8254,exploits/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - 'UserGallery' Blind SQL Injection",2009-03-23,Invisibility,webapps,php,,2009-03-22,,1,55535;2009-2311,,,,, -3490,exploits/php/webapps/3490.txt,"wbblog - Cross-Site Scripting / SQL Injection",2007-03-15,"Mehmet Ince",webapps,php,,2007-03-14,,1,34183;2007-1482;34182;2007-1481,,,,, -50609,exploits/php/webapps/50609.py,"WBCE CMS 1.5.1 - Admin Password Reset",2021-12-20,citril,webapps,php,,2021-12-20,2021-12-20,0,2021-3817,,,,, +8254,exploits/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - 'UserGallery' Blind SQL Injection",2009-03-23,Invisibility,webapps,php,,2009-03-22,,1,OSVDB-55535;CVE-2009-2311,,,,, +3490,exploits/php/webapps/3490.txt,"wbblog - Cross-Site Scripting / SQL Injection",2007-03-15,"Mehmet Ince",webapps,php,,2007-03-14,,1,OSVDB-34183;CVE-2007-1482;OSVDB-34182;CVE-2007-1481,,,,, +50609,exploits/php/webapps/50609.py,"WBCE CMS 1.5.1 - Admin Password Reset",2021-12-20,citril,webapps,php,,2021-12-20,2021-12-20,0,CVE-2021-3817,,,,, 50707,exploits/php/webapps/50707.py,"WBCE CMS 1.5.2 - Remote Code Execution (RCE) (Authenticated)",2022-02-04,"Antonio Cuomo",webapps,php,,2022-02-04,2022-02-04,0,,,,,, -7337,exploits/php/webapps/7337.txt,"wbstreet 1.0 - SQL Injection / File Disclosure",2008-12-04,"CWH Underground",webapps,php,,2008-12-03,,1,51579;2008-5956;51575;2008-5955;50445;50444,,,,, -43864,exploits/php/webapps/43864.txt,"Wchat 1.5 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5979,,,,, +7337,exploits/php/webapps/7337.txt,"wbstreet 1.0 - SQL Injection / File Disclosure",2008-12-04,"CWH Underground",webapps,php,,2008-12-03,,1,OSVDB-51579;CVE-2008-5956;OSVDB-51575;CVE-2008-5955;OSVDB-50445;OSVDB-50444,,,,, +43864,exploits/php/webapps/43864.txt,"Wchat 1.5 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5979,,,,, 44683,exploits/php/webapps/44683.txt,"Wchat PHP AJAX Chat Script 1.5 - Cross-Site Scripting",2018-05-21,L0RD,webapps,php,,2018-05-21,2018-05-22,0,,,,,, 6528,exploits/php/webapps/6528.txt,"WCMS 1.0b - 'news_detail.asp' SQL Injection",2008-09-22,"CWH Underground",webapps,php,,2008-09-21,2016-12-22,1,,,,,, 6523,exploits/php/webapps/6523.py,"WCMS 1.0b - Arbitrary Add Admin",2008-09-22,"CWH Underground",webapps,php,,2008-09-21,,1,,,,,, -33005,exploits/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",webapps,php,80,2014-04-24,2014-04-24,0,2014-2846;106167,,,,, +33005,exploits/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",webapps,php,80,2014-04-24,2014-04-24,0,CVE-2014-2846;OSVDB-106167,,,,, 10897,exploits/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,webapps,php,,2009-12-31,,1,,,,,, 40364,exploits/php/webapps/40364.txt,"wdCalendar 2 - SQL Injection",2016-09-13,"Alfonso Castillo Angel",webapps,php,80,2016-09-13,2016-09-13,0,,,,,http://www.exploit-db.comwdCalendar-master.zip, -37750,exploits/php/webapps/37750.txt,"WDS CMS - SQL Injection",2015-08-10,"Ismail Marzouk",webapps,php,80,2015-08-10,2015-08-10,1,125882,,,,, -26125,exploits/php/webapps/26125.txt,"Weathermap 0.97c - 'mapname' Local File Inclusion",2013-06-11,"Anthony Dubuissez",webapps,php,,2013-06-11,2016-10-24,1,2013-3739;94078,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-11-at-111513-am.png,http://www.exploit-db.comphp-weathermap-0.97c.zip,http://www.webera.fr/advisory-01-network-weathermap-local-file-inclusion-exploit -10846,exploits/php/webapps/10846.txt,"Weatimages - Directory Traversal / Local File Inclusion",2009-12-31,e.wiZz,webapps,php,,2009-12-30,,1,61445,,,,http://www.exploit-db.comweatimages-1.7.2.zip, -3700,exploits/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,webapps,php,,2007-04-09,,1,34807;2007-1999,,,,, +37750,exploits/php/webapps/37750.txt,"WDS CMS - SQL Injection",2015-08-10,"Ismail Marzouk",webapps,php,80,2015-08-10,2015-08-10,1,OSVDB-125882,,,,, +26125,exploits/php/webapps/26125.txt,"Weathermap 0.97c - 'mapname' Local File Inclusion",2013-06-11,"Anthony Dubuissez",webapps,php,,2013-06-11,2016-10-24,1,CVE-2013-3739;OSVDB-94078,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-11-at-111513-am.png,http://www.exploit-db.comphp-weathermap-0.97c.zip,http://www.webera.fr/advisory-01-network-weathermap-local-file-inclusion-exploit +10846,exploits/php/webapps/10846.txt,"Weatimages - Directory Traversal / Local File Inclusion",2009-12-31,e.wiZz,webapps,php,,2009-12-30,,1,OSVDB-61445,,,,http://www.exploit-db.comweatimages-1.7.2.zip, +3700,exploits/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,webapps,php,,2007-04-09,,1,OSVDB-34807;CVE-2007-1999,,,,, 16140,exploits/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community - SQL Injection",2011-02-09,NoNameMT,webapps,php,,2011-02-09,2011-02-09,1,,,,,, -34014,exploits/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System - 'user.php' SQL Injection",2010-05-08,"Easy Laster",webapps,php,,2010-05-08,2014-07-09,1,2010-1923;64513,,,,,https://www.securityfocus.com/bid/40264/info +34014,exploits/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System - 'user.php' SQL Injection",2010-05-08,"Easy Laster",webapps,php,,2010-05-08,2014-07-09,1,CVE-2010-1923;OSVDB-64513,,,,,https://www.securityfocus.com/bid/40264/info 35697,exploits/php/webapps/35697.txt,"Web Auction 0.3.6 - 'lang' Cross-Site Scripting",2011-05-03,"AutoSec Tools",webapps,php,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47682/info 40543,exploits/php/webapps/40543.txt,"Web Based Alumni Tracking System 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php,,2016-10-17,2016-10-17,0,,,,,, 48672,exploits/php/webapps/48672.txt,"Web Based Online Hotel Booking System 0.1.0 - Authentication Bypass",2020-07-15,KeopssGroup0day_Inc,webapps,php,,2020-07-15,2020-07-15,0,,,,,, @@ -31507,797 +31507,797 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49607,exploits/php/webapps/49607.txt,"Web Based Quiz System 1.0 - 'name' Persistent Cross-Site Scripting",2021-03-02,"P.Naveen Kumar",webapps,php,,2021-03-02,2021-10-29,0,,,,,, 41169,exploits/php/webapps/41169.txt,"Web Based TimeSheet Script - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php,,2017-01-26,2017-01-26,0,,,,,, 7252,exploits/php/webapps/7252.txt,"Web Calendar 4.1 - Authentication Bypass",2008-11-27,Cyber-Zone,webapps,php,,2008-11-26,2016-11-24,1,,,,,, -5485,exploits/php/webapps/5485.pl,"Web Calendar 4.1 - Blind SQL Injection",2008-04-22,t0pP8uZz,webapps,php,,2008-04-21,,1,44536;2008-1954,,,,, -27298,exploits/php/webapps/27298.txt,"Web Calendar Pro - 'Dropbase.php' SQL Injection",2006-02-23,ReZEN,webapps,php,,2006-02-23,2013-08-03,1,2006-0835;23387,,,,,https://www.securityfocus.com/bid/16789/info -7242,exploits/php/webapps/7242.txt,"Web Calendar System 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,webapps,php,,2008-11-26,2016-11-24,1,10334;2004-1552,,,,, +5485,exploits/php/webapps/5485.pl,"Web Calendar 4.1 - Blind SQL Injection",2008-04-22,t0pP8uZz,webapps,php,,2008-04-21,,1,OSVDB-44536;CVE-2008-1954,,,,, +27298,exploits/php/webapps/27298.txt,"Web Calendar Pro - 'Dropbase.php' SQL Injection",2006-02-23,ReZEN,webapps,php,,2006-02-23,2013-08-03,1,CVE-2006-0835;OSVDB-23387,,,,,https://www.securityfocus.com/bid/16789/info +7242,exploits/php/webapps/7242.txt,"Web Calendar System 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,webapps,php,,2008-11-26,2016-11-24,1,OSVDB-10334;CVE-2004-1552,,,,, 7265,exploits/php/webapps/7265.txt,"Web Calendar System 3.40 - Cross-Site Scripting / SQL Injection",2008-11-28,Bl@ckbe@rD,webapps,php,,2008-11-27,2016-11-24,1,,,,,, 22421,exploits/php/webapps/22421.txt,"Web Chat Manager 2.0 - HTML Code Injection",2003-03-25,Over_G,webapps,php,,2003-03-25,2012-11-02,1,,,,,,https://www.securityfocus.com/bid/7190/info 34289,exploits/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection",2009-12-21,anonymous,webapps,php,,2009-12-21,2014-08-10,1,,,,,,https://www.securityfocus.com/bid/41526/info -26068,exploits/php/webapps/26068.txt,"Web Content Management - 'list.php?strTable' Cross-Site Scripting",2005-08-03,rgod,webapps,php,,2005-08-03,2013-06-10,1,2005-2488;18523,,,,,https://www.securityfocus.com/bid/14464/info -26067,exploits/php/webapps/26067.txt,"Web Content Management - 'validsession.php?strRootpath' Cross-Site Scripting",2005-08-03,rgod,webapps,php,,2005-08-03,2013-06-10,1,2005-2488;18522,,,,,https://www.securityfocus.com/bid/14464/info -3592,exploits/php/webapps/3592.html,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,webapps,php,,2007-03-26,,1,34500;2007-1771,,,,, -24742,exploits/php/webapps/24742.txt,"Web Cookbook - Multiple SQL Injections",2013-03-13,"Saadat Ullah",webapps,php,,2013-03-13,2013-03-13,1,91273;91272,,,,http://www.exploit-db.comwebcookbook_0.9.9.zip, -24531,exploits/php/webapps/24531.txt,"Web Cookbook - Multiple Vulnerabilities",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-28,1,90552;90551,,,,http://www.exploit-db.comwebcookbook_0.9.9.zip, +26068,exploits/php/webapps/26068.txt,"Web Content Management - 'list.php?strTable' Cross-Site Scripting",2005-08-03,rgod,webapps,php,,2005-08-03,2013-06-10,1,CVE-2005-2488;OSVDB-18523,,,,,https://www.securityfocus.com/bid/14464/info +26067,exploits/php/webapps/26067.txt,"Web Content Management - 'validsession.php?strRootpath' Cross-Site Scripting",2005-08-03,rgod,webapps,php,,2005-08-03,2013-06-10,1,CVE-2005-2488;OSVDB-18522,,,,,https://www.securityfocus.com/bid/14464/info +3592,exploits/php/webapps/3592.html,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,webapps,php,,2007-03-26,,1,OSVDB-34500;CVE-2007-1771,,,,, +24742,exploits/php/webapps/24742.txt,"Web Cookbook - Multiple SQL Injections",2013-03-13,"Saadat Ullah",webapps,php,,2013-03-13,2013-03-13,1,OSVDB-91273;OSVDB-91272,,,,http://www.exploit-db.comwebcookbook_0.9.9.zip, +24531,exploits/php/webapps/24531.txt,"Web Cookbook - Multiple Vulnerabilities",2013-02-21,cr4wl3r,webapps,php,,2013-02-21,2013-02-28,1,OSVDB-90552;OSVDB-90551,,,,http://www.exploit-db.comwebcookbook_0.9.9.zip, 8876,exploits/php/webapps/8876.html,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,webapps,php,,2009-06-03,,1,,,,,, -8878,exploits/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,webapps,php,,2009-06-03,,1,54888,,,,, -6335,exploits/php/webapps/6335.txt,"Web Directory Script 1.5.3 - 'site' SQL Injection",2008-08-31,"Hussin X",webapps,php,,2008-08-30,2016-12-20,1,47864;2008-4091,,,,, -6298,exploits/php/webapps/6298.txt,"Web Directory Script 2.0 - 'name' SQL Injection",2008-08-25,~!Dok_tOR!~,webapps,php,,2008-08-24,2016-12-20,1,47818;2008-3787,,,,, -18070,exploits/php/webapps/18070.txt,"Web File Browser 0.4b14 - File Download",2011-11-03,"Sangyun YOO",webapps,php,,2011-11-03,2011-11-03,1,2011-4831;77774,,,,http://www.exploit-db.comwebfilebrowser-0.4b14.zip, -5606,exploits/php/webapps/5606.txt,"Web Group Communication Center (WGCC) 1.0.3 - SQL Injection",2008-05-13,myvx,webapps,php,,2008-05-12,,1,45167;2008-2446;45166;2008-2445;45165;45164;45163;45162,,,,, -21809,exploits/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,webapps,php,,2012-10-08,2012-10-08,1,86169;86168,,,http://www.exploit-db.com/screenshots/idlt22000/webhelpdesk.png,, +8878,exploits/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,webapps,php,,2009-06-03,,1,OSVDB-54888,,,,, +6335,exploits/php/webapps/6335.txt,"Web Directory Script 1.5.3 - 'site' SQL Injection",2008-08-31,"Hussin X",webapps,php,,2008-08-30,2016-12-20,1,OSVDB-47864;CVE-2008-4091,,,,, +6298,exploits/php/webapps/6298.txt,"Web Directory Script 2.0 - 'name' SQL Injection",2008-08-25,~!Dok_tOR!~,webapps,php,,2008-08-24,2016-12-20,1,OSVDB-47818;CVE-2008-3787,,,,, +18070,exploits/php/webapps/18070.txt,"Web File Browser 0.4b14 - File Download",2011-11-03,"Sangyun YOO",webapps,php,,2011-11-03,2011-11-03,1,CVE-2011-4831;OSVDB-77774,,,,http://www.exploit-db.comwebfilebrowser-0.4b14.zip, +5606,exploits/php/webapps/5606.txt,"Web Group Communication Center (WGCC) 1.0.3 - SQL Injection",2008-05-13,myvx,webapps,php,,2008-05-12,,1,OSVDB-45167;CVE-2008-2446;OSVDB-45166;CVE-2008-2445;OSVDB-45165;OSVDB-45164;OSVDB-45163;OSVDB-45162,,,,, +21809,exploits/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,webapps,php,,2012-10-08,2012-10-08,1,OSVDB-86169;OSVDB-86168,,,http://www.exploit-db.com/screenshots/idlt22000/webhelpdesk.png,, 41262,exploits/php/webapps/41262.txt,"Web Inspiration Gallery Script 1.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php,,2017-02-06,2017-02-06,0,,,,,, 39817,exploits/php/webapps/39817.php,"Web Interface for DNSmasq / Mikrotik - SQL Injection",2016-05-16,hyp3rlinx,webapps,php,,2016-05-16,2017-10-03,0,,,,,http://www.exploit-db.comdns_dhcp.zip,http://hyp3rlinx.altervista.org/advisories/DNS_DHCP-WEB-INTERFACE-SQL-INJECTION.txt -30482,exploits/php/webapps/30482.txt,"Web News 1.1 - 'feed.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,2007-4329;36428,,,,,https://www.securityfocus.com/bid/25257/info -30481,exploits/php/webapps/30481.txt,"Web News 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,2007-4329;36427,,,,,https://www.securityfocus.com/bid/25257/info -30483,exploits/php/webapps/30483.txt,"Web News 1.1 - 'news.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,2007-4329;36429,,,,,https://www.securityfocus.com/bid/25257/info +30482,exploits/php/webapps/30482.txt,"Web News 1.1 - 'feed.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,CVE-2007-4329;OSVDB-36428,,,,,https://www.securityfocus.com/bid/25257/info +30481,exploits/php/webapps/30481.txt,"Web News 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,CVE-2007-4329;OSVDB-36427,,,,,https://www.securityfocus.com/bid/25257/info +30483,exploits/php/webapps/30483.txt,"Web News 1.1 - 'news.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php,,2007-08-09,2013-12-25,1,CVE-2007-4329;OSVDB-36429,,,,,https://www.securityfocus.com/bid/25257/info 35479,exploits/php/webapps/35479.txt,"Web Poll Pro 1.0.3 - 'error' HTML Injection",2011-03-19,Hector.x90,webapps,php,,2011-03-19,2014-12-06,1,,,,,,https://www.securityfocus.com/bid/46932/info 36096,exploits/php/webapps/36096.txt,"Web Professional - 'default.php' SQL Injection",2011-08-31,The_Exploited,webapps,php,,2011-08-31,2015-02-16,1,,,,,,https://www.securityfocus.com/bid/49399/info -2318,exploits/php/webapps/2318.txt,"Web Server Creator 0.1 - 'l' Remote File Inclusion",2006-09-07,"Mehmet Ince",webapps,php,,2006-09-06,,1,30799;2006-4746,,,,, -31616,exploits/php/webapps/31616.txt,"Web Server Creator 0.1 - 'langfile' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,2008-6545;53093,,,,,https://www.securityfocus.com/bid/28631/info -11569,exploits/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,63193;2010-1114;2010-1113;63192;63191,,,,, +2318,exploits/php/webapps/2318.txt,"Web Server Creator 0.1 - 'l' Remote File Inclusion",2006-09-07,"Mehmet Ince",webapps,php,,2006-09-06,,1,OSVDB-30799;CVE-2006-4746,,,,, +31616,exploits/php/webapps/31616.txt,"Web Server Creator 0.1 - 'langfile' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php,,2008-04-04,2014-02-12,1,CVE-2008-6545;OSVDB-53093,,,,,https://www.securityfocus.com/bid/28631/info +11569,exploits/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,OSVDB-63193;CVE-2010-1114;CVE-2010-1113;OSVDB-63192;OSVDB-63191,,,,, 22044,exploits/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Inclusion",2002-11-25,frog,webapps,php,,2002-11-25,2012-10-17,1,,,,,,https://www.securityfocus.com/bid/6251/info 29862,exploits/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe - 'footer.php' Local File Inclusion",2007-04-16,BeyazKurt,webapps,php,,2007-04-16,2013-11-27,1,,,,,,https://www.securityfocus.com/bid/23499/info -3745,exploits/php/webapps/3745.txt,"Web Slider 0.6 - 'path' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php,,2007-04-14,2016-11-29,1,37439;2007-2067;37438;37437;37436,,,,http://www.exploit-db.comslide-0.6.tar.gz, -31810,exploits/php/webapps/31810.txt,"Web Slider 0.6 - 'slide' SQL Injection",2008-05-20,"fahn zichler",webapps,php,,2008-05-20,2016-12-02,1,2008-2422;45776,,,,http://www.exploit-db.comslide-0.6.tar.gz,https://www.securityfocus.com/bid/29296/info -5629,exploits/php/webapps/5629.txt,"Web Slider 0.6 - Insecure Cookie/Authentication Handling",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,2016-12-02,1,45508;2008-2298,,,,http://www.exploit-db.comslide-0.6.tar.gz, +3745,exploits/php/webapps/3745.txt,"Web Slider 0.6 - 'path' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php,,2007-04-14,2016-11-29,1,OSVDB-37439;CVE-2007-2067;OSVDB-37438;OSVDB-37437;OSVDB-37436,,,,http://www.exploit-db.comslide-0.6.tar.gz, +31810,exploits/php/webapps/31810.txt,"Web Slider 0.6 - 'slide' SQL Injection",2008-05-20,"fahn zichler",webapps,php,,2008-05-20,2016-12-02,1,CVE-2008-2422;OSVDB-45776,,,,http://www.exploit-db.comslide-0.6.tar.gz,https://www.securityfocus.com/bid/29296/info +5629,exploits/php/webapps/5629.txt,"Web Slider 0.6 - Insecure Cookie/Authentication Handling",2008-05-15,t0pP8uZz,webapps,php,,2008-05-14,2016-12-02,1,OSVDB-45508;CVE-2008-2298,,,,http://www.exploit-db.comslide-0.6.tar.gz, 17708,exploits/php/webapps/17708.txt,"Web Solutions Wcs2u - SQL Injection",2011-08-22,tempe_mendoan,webapps,php,,2011-08-22,2011-08-22,1,,,,,, -4482,exploits/php/webapps/4482.txt,"Web Template Management System 1.3 - SQL Injection",2007-10-04,bius,webapps,php,,2007-10-03,,1,37458;2007-5233,,,,, +4482,exploits/php/webapps/4482.txt,"Web Template Management System 1.3 - SQL Injection",2007-10-04,bius,webapps,php,,2007-10-03,,1,OSVDB-37458;CVE-2007-5233,,,,, 34746,exploits/php/webapps/34746.txt,"Web TV - 'chn' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,,,,,,https://www.securityfocus.com/bid/43494/info 39078,exploits/php/webapps/39078.txt,"Web Video Streamer - Multiple Vulnerabilities",2014-01-22,"Eric Sesterhenn",webapps,php,,2014-01-22,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/65350/info -43138,exploits/php/webapps/43138.rb,"Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload",2017-11-13,0xFFFFFF,webapps,php,,2017-11-13,2017-11-13,0,2017-16524,,,,, -29762,exploits/php/webapps/29762.txt,"Web Wiz Forums 8.05 - String Filtering SQL Injection",2007-03-20,"Ivan Fratric",webapps,php,,2007-03-20,2013-11-21,1,2007-1548;34344,,,,,https://www.securityfocus.com/bid/23051/info +43138,exploits/php/webapps/43138.rb,"Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload",2017-11-13,0xFFFFFF,webapps,php,,2017-11-13,2017-11-13,0,CVE-2017-16524,,,,, +29762,exploits/php/webapps/29762.txt,"Web Wiz Forums 8.05 - String Filtering SQL Injection",2007-03-20,"Ivan Fratric",webapps,php,,2007-03-20,2013-11-21,1,CVE-2007-1548;OSVDB-34344,,,,,https://www.securityfocus.com/bid/23051/info 14848,exploits/php/webapps/14848.txt,"Web-Ideas Web Shop Standard - SQL Injection",2010-08-31,Ariko-Security,webapps,php,,2010-08-31,2010-08-31,1,,,,,,http://advisories.ariko-security.com/august/audyt_bezpieczenstwa_728.html -4676,exploits/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - 'play.php' Remote File Disclosure",2007-11-29,Evil.Man,webapps,php,,2007-11-28,2016-10-20,1,39697;2007-6215,,,,http://www.exploit-db.comWeb-MeetMe_v3.0.3.tgz, -2419,exploits/php/webapps/2419.txt,"Web-News 1.6.3 - 'template.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php,,2006-09-23,2016-09-09,1,29106;2006-5053,,,,http://www.exploit-db.comWebNews-1.6.3.zip, -2435,exploits/php/webapps/2435.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (1)",2006-09-26,ThE-WoLf-KsA,webapps,php,,2006-09-25,,1,29227;2006-5100,,,,, +4676,exploits/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - 'play.php' Remote File Disclosure",2007-11-29,Evil.Man,webapps,php,,2007-11-28,2016-10-20,1,OSVDB-39697;CVE-2007-6215,,,,http://www.exploit-db.comWeb-MeetMe_v3.0.3.tgz, +2419,exploits/php/webapps/2419.txt,"Web-News 1.6.3 - 'template.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php,,2006-09-23,2016-09-09,1,OSVDB-29106;CVE-2006-5053,,,,http://www.exploit-db.comWebNews-1.6.3.zip, +2435,exploits/php/webapps/2435.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (1)",2006-09-26,ThE-WoLf-KsA,webapps,php,,2006-09-25,,1,OSVDB-29227;CVE-2006-5100,,,,, 28720,exploits/php/webapps/28720.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (2)",2006-09-27,ThE-WoLf-KsA,webapps,php,,2006-09-27,2013-10-04,1,,,,,,https://www.securityfocus.com/bid/20239/info -17203,exploits/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2011-05-09,1,71968,,,http://www.exploit-db.com/screenshots/idlt17500/17203.png,http://www.exploit-db.comweb2project-2.3.zip, -33818,exploits/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",webapps,php,80,2014-06-19,2014-06-19,0,2014-3119;108234;108233;106537,,,,http://www.exploit-db.comweb2project-master.tar.gz,https://www.htbridge.com/advisory/HTB23213 -2269,exploits/php/webapps/2269.txt,"Web3news 0.95 - 'PHPSECURITYADMIN_PATH' Remote File Inclusion",2006-08-28,SHiKaA,webapps,php,,2006-08-27,,1,28248;2006-4452,,,,, -26729,exploits/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 - 'functions.php' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4037;21457,,,,,https://www.securityfocus.com/bid/15717/info -26718,exploits/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'index.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4035;21467,,,,,https://www.securityfocus.com/bid/15707/info -26717,exploits/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'view.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4035;21466,,,,,https://www.securityfocus.com/bid/15707/info -26719,exploits/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'viewbrands.php?bid' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,2005-4035;21468,,,,,https://www.securityfocus.com/bid/15707/info -26726,exploits/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 - 'articles.php?cat' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4034;21420,,,,,https://www.securityfocus.com/bid/15715/info -26727,exploits/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 - 'fq.php?cid' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4034;21421,,,,,https://www.securityfocus.com/bid/15715/info -26725,exploits/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 - 'gift.php?cid' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4034;21419,,,,,https://www.securityfocus.com/bid/15715/info -26724,exploits/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - 'index.php' Multiple SQL Injections",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4034;21418,,,,,https://www.securityfocus.com/bid/15715/info -26730,exploits/php/webapps/26730.txt,"Web4Future Portal Solutions - 'Arhiva.php' Directory Traversal",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,2005-4039;21423,,,,,https://www.securityfocus.com/bid/15718/info +17203,exploits/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection",2011-04-22,"AutoSec Tools",webapps,php,,2011-04-22,2011-05-09,1,OSVDB-71968,,,http://www.exploit-db.com/screenshots/idlt17500/17203.png,http://www.exploit-db.comweb2project-2.3.zip, +33818,exploits/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",webapps,php,80,2014-06-19,2014-06-19,0,CVE-2014-3119;OSVDB-108234;OSVDB-108233;OSVDB-106537,,,,http://www.exploit-db.comweb2project-master.tar.gz,https://www.htbridge.com/advisory/HTB23213 +2269,exploits/php/webapps/2269.txt,"Web3news 0.95 - 'PHPSECURITYADMIN_PATH' Remote File Inclusion",2006-08-28,SHiKaA,webapps,php,,2006-08-27,,1,OSVDB-28248;CVE-2006-4452,,,,, +26729,exploits/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 - 'functions.php' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4037;OSVDB-21457,,,,,https://www.securityfocus.com/bid/15717/info +26718,exploits/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'index.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4035;OSVDB-21467,,,,,https://www.securityfocus.com/bid/15707/info +26717,exploits/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'view.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4035;OSVDB-21466,,,,,https://www.securityfocus.com/bid/15707/info +26719,exploits/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'viewbrands.php?bid' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4035;OSVDB-21468,,,,,https://www.securityfocus.com/bid/15707/info +26726,exploits/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 - 'articles.php?cat' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4034;OSVDB-21420,,,,,https://www.securityfocus.com/bid/15715/info +26727,exploits/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 - 'fq.php?cid' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4034;OSVDB-21421,,,,,https://www.securityfocus.com/bid/15715/info +26725,exploits/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 - 'gift.php?cid' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4034;OSVDB-21419,,,,,https://www.securityfocus.com/bid/15715/info +26724,exploits/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - 'index.php' Multiple SQL Injections",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4034;OSVDB-21418,,,,,https://www.securityfocus.com/bid/15715/info +26730,exploits/php/webapps/26730.txt,"Web4Future Portal Solutions - 'Arhiva.php' Directory Traversal",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,CVE-2005-4039;OSVDB-21423,,,,,https://www.securityfocus.com/bid/15718/info 26728,exploits/php/webapps/26728.txt,"Web4Future Portal Solutions - 'Comentarii.php' SQL Injection",2005-12-05,r0t,webapps,php,,2005-12-05,2013-07-10,1,,,,,,https://www.securityfocus.com/bid/15716/info 12743,exploits/php/webapps/12743.txt,"web5000 - 'page_show' SQL Injection",2010-05-25,"BLack Revenge",webapps,php,,2010-05-24,,1,,,,,, 37507,exploits/php/webapps/37507.txt,"web@all - 'name' Cross-Site Scripting",2012-07-16,"Sammy FORGIT",webapps,php,,2012-07-16,2015-07-07,1,,,,,,https://www.securityfocus.com/bid/54466/info -37435,exploits/php/webapps/37435.txt,"web@all - Cross-Site Scripting",2012-06-20,"High-Tech Bridge",webapps,php,,2012-06-20,2015-06-30,1,2012-3232;83284,,,,,https://www.securityfocus.com/bid/54109/info -37782,exploits/php/webapps/37782.txt,"web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,webapps,php,,2012-09-06,2015-08-16,1,126529;126528;126527,,,,,https://www.securityfocus.com/bid/55426/info +37435,exploits/php/webapps/37435.txt,"web@all - Cross-Site Scripting",2012-06-20,"High-Tech Bridge",webapps,php,,2012-06-20,2015-06-30,1,CVE-2012-3232;OSVDB-83284,,,,,https://www.securityfocus.com/bid/54109/info +37782,exploits/php/webapps/37782.txt,"web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,webapps,php,,2012-09-06,2015-08-16,1,OSVDB-126529;OSVDB-126528;OSVDB-126527,,,,,https://www.securityfocus.com/bid/55426/info 35253,exploits/php/webapps/35253.txt,"web@all 1.1 - 'url' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-16,1,,,,,,https://www.securityfocus.com/bid/45976/info -15837,exploits/php/webapps/15837.txt,"Web@all 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",webapps,php,,2010-12-27,2010-12-30,1,70128,,,,http://www.exploit-db.comweball_1.1.rar, -20857,exploits/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,webapps,php,,2012-08-27,2012-08-27,0,85963;85962,,,,http://www.exploit-db.comwebatall-2.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5098.php -4370,exploits/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - 'start.php' SQL Injection",2007-09-07,k1tk4t,webapps,php,,2007-09-06,,1,37078;2007-4846;36945;36940,,,,, +15837,exploits/php/webapps/15837.txt,"Web@all 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",webapps,php,,2010-12-27,2010-12-30,1,OSVDB-70128,,,,http://www.exploit-db.comweball_1.1.rar, +20857,exploits/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,webapps,php,,2012-08-27,2012-08-27,0,OSVDB-85963;OSVDB-85962,,,,http://www.exploit-db.comwebatall-2.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5098.php +4370,exploits/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - 'start.php' SQL Injection",2007-09-07,k1tk4t,webapps,php,,2007-09-06,,1,OSVDB-37078;CVE-2007-4846;OSVDB-36945;OSVDB-36940,,,,, 12267,exploits/php/webapps/12267.txt,"WebAdmin - Arbitrary File Upload",2010-04-16,DigitALL,webapps,php,,2010-04-15,,1,,,,,, -11579,exploits/php/webapps/11579.txt,"WebAdministrator Lite CMS - SQL Injection",2010-02-25,Ariko-Security,webapps,php,,2010-02-24,,1,62584,,,,, -1608,exploits/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,webapps,php,,2006-03-24,,1,24160;2006-1480,,,,, -7961,exploits/php/webapps/7961.php,"WEBalbum 2.4b - 'id' Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php,,2009-02-02,2017-01-25,1,51831;2009-0446,,,,, +11579,exploits/php/webapps/11579.txt,"WebAdministrator Lite CMS - SQL Injection",2010-02-25,Ariko-Security,webapps,php,,2010-02-24,,1,OSVDB-62584,,,,, +1608,exploits/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,webapps,php,,2006-03-24,,1,OSVDB-24160;CVE-2006-1480,,,,, +7961,exploits/php/webapps/7961.php,"WEBalbum 2.4b - 'id' Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php,,2009-02-02,2017-01-25,1,OSVDB-51831;CVE-2009-0446,,,,, 12724,exploits/php/webapps/12724.php,"WebAsys - Blind SQL Injection",2010-05-24,zsh.shell,webapps,php,,2010-05-23,,0,,,,,, 34795,exploits/php/webapps/34795.txt,"WebAsyst Shop-Script - 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,webapps,php,,2009-07-09,2014-09-26,1,,,,,, 9092,exploits/php/webapps/9092.txt,"webasyst shop-script - Blind SQL Injection / Cross-Site Scripting",2009-07-09,Vrs-hCk,webapps,php,,2009-07-08,,1,,,,,, 35319,exploits/php/webapps/35319.txt,"WebAsyst Shop-Script - Cross-Site Scripting / HTML Injection",2011-02-08,"High-Tech Bridge SA",webapps,php,,2011-02-08,2014-11-22,1,,,,,,https://www.securityfocus.com/bid/46250/info 34692,exploits/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM - 'SearchString' Cross-Site Scripting",2009-07-27,u.f.,webapps,php,,2009-07-27,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43380/info -3987,exploits/php/webapps/3987.txt,"Webavis 0.1.1 - 'class.php?root' Remote File Inclusion",2007-05-25,"ThE TiGeR",webapps,php,,2007-05-24,,1,38050;2007-2943,,,,, -6983,exploits/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,49759;2008-6624,,,,, -6984,exploits/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,49760;2008-6625,,,,, -6977,exploits/php/webapps/6977.txt,"WEBBDOMAIN Post Card 1.02 - 'catid' SQL Injection",2008-11-04,"Hussin X",webapps,php,,2008-11-03,2016-12-30,1,49823;2008-6622,,,,, -6989,exploits/php/webapps/6989.txt,"WEBBDOMAIN Post Card 1.02 - Authentication Bypass",2008-11-04,x0r,webapps,php,,2008-11-03,2016-12-30,1,49824;2008-6623,,,,, -6985,exploits/php/webapps/6985.txt,"WEBBDOMAIN Quiz 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,49761;2008-6626,,,,, -6986,exploits/php/webapps/6986.txt,"WEBBDOMAIN Webshop 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,49720;2008-6627,,,,, -6974,exploits/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 - SQL Injection / Cross-Site Scripting",2008-11-04,G4N0K,webapps,php,,2008-11-03,,1,52276;2008-6629;52275;2008-6628;49719;2008-6268;49718;2008-6267,,,,, +3987,exploits/php/webapps/3987.txt,"Webavis 0.1.1 - 'class.php?root' Remote File Inclusion",2007-05-25,"ThE TiGeR",webapps,php,,2007-05-24,,1,OSVDB-38050;CVE-2007-2943,,,,, +6983,exploits/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49759;CVE-2008-6624,,,,, +6984,exploits/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49760;CVE-2008-6625,,,,, +6977,exploits/php/webapps/6977.txt,"WEBBDOMAIN Post Card 1.02 - 'catid' SQL Injection",2008-11-04,"Hussin X",webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49823;CVE-2008-6622,,,,, +6989,exploits/php/webapps/6989.txt,"WEBBDOMAIN Post Card 1.02 - Authentication Bypass",2008-11-04,x0r,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49824;CVE-2008-6623,,,,, +6985,exploits/php/webapps/6985.txt,"WEBBDOMAIN Quiz 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49761;CVE-2008-6626,,,,, +6986,exploits/php/webapps/6986.txt,"WEBBDOMAIN Webshop 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php,,2008-11-03,2016-12-30,1,OSVDB-49720;CVE-2008-6627,,,,, +6974,exploits/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 - SQL Injection / Cross-Site Scripting",2008-11-04,G4N0K,webapps,php,,2008-11-03,,1,OSVDB-52276;CVE-2008-6629;OSVDB-52275;CVE-2008-6628;OSVDB-49719;CVE-2008-6268;OSVDB-49718;CVE-2008-6267,,,,, 13750,exploits/php/webapps/13750.txt,"WebBiblio Subject Gateway System - Local File Inclusion",2010-06-06,AntiSecurity,webapps,php,,2010-06-05,,1,,,,,, -6703,exploits/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure",2008-10-08,GoLd_M,webapps,php,,2008-10-07,,1,51993;2008-6139;48915;2008-6138,,,,, +6703,exploits/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure",2008-10-08,GoLd_M,webapps,php,,2008-10-07,,1,OSVDB-51993;CVE-2008-6139;OSVDB-48915;CVE-2008-6138,,,,, 30378,exploits/php/webapps/30378.txt,"Webbler CMS 3.1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",webapps,php,,2007-07-24,2013-12-17,1,,,,,,https://www.securityfocus.com/bid/25040/info 30379,exploits/php/webapps/30379.html,"Webbler CMS 3.1.3 - Mail A Friend Open Email Relay",2007-07-24,"Adrian Pastor",webapps,php,,2007-07-24,2013-12-17,1,,,,,,https://www.securityfocus.com/bid/25045/info 6303,exploits/php/webapps/6303.txt,"WebBoard 2.0 - Arbitrary SQL Question/Anwser Delete",2008-08-25,t0pP8uZz,webapps,php,,2008-08-24,,1,,,,,, -3249,exploits/php/webapps/3249.txt,"WebBuilder 2.0 - 'StageLoader.php' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php,,2007-01-31,,1,33607;2007-0703,,,,, -7388,exploits/php/webapps/7388.txt,"webcaf 1.4 - Local File Inclusion / Remote Code Execution",2008-12-08,dun,webapps,php,,2008-12-07,,1,50602;50601,,,,, -8857,exploits/php/webapps/8857.txt,"WebCal - 'webCal3_detail.asp?event_id' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,php,,2009-06-01,,1,54850;2009-1945,,,,, -3492,exploits/php/webapps/3492.txt,"WebCalendar 0.9.45 - 'includedir' Remote File Inclusion",2007-03-15,Drackanz,webapps,php,,2007-03-14,2011-04-27,1,35047;2007-1483;35046;35045,,,,http://www.exploit-db.comWebCalendar-0.9.45.zip, +3249,exploits/php/webapps/3249.txt,"WebBuilder 2.0 - 'StageLoader.php' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php,,2007-01-31,,1,OSVDB-33607;CVE-2007-0703,,,,, +7388,exploits/php/webapps/7388.txt,"webcaf 1.4 - Local File Inclusion / Remote Code Execution",2008-12-08,dun,webapps,php,,2008-12-07,,1,OSVDB-50602;OSVDB-50601,,,,, +8857,exploits/php/webapps/8857.txt,"WebCal - 'webCal3_detail.asp?event_id' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,php,,2009-06-01,,1,OSVDB-54850;CVE-2009-1945,,,,, +3492,exploits/php/webapps/3492.txt,"WebCalendar 0.9.45 - 'includedir' Remote File Inclusion",2007-03-15,Drackanz,webapps,php,,2007-03-14,2011-04-27,1,OSVDB-35047;CVE-2007-1483;OSVDB-35046;OSVDB-35045,,,,http://www.exploit-db.comWebCalendar-0.9.45.zip, 25113,exploits/php/webapps/25113.txt,"WebCalendar 0.9.45 - SQL Injection",2005-02-17,"Michael Scovetta",webapps,php,,2005-02-17,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12581/info -23099,exploits/php/webapps/23099.txt,"WebCalendar 0.9.x (Multiple Modules) - SQL Injection",2003-09-03,noconflic,webapps,php,,2003-09-03,2012-12-02,1,3642,,,,,https://www.securityfocus.com/bid/8540/info -22942,exploits/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,webapps,php,,2003-07-21,2012-11-27,1,53610,,,,,https://www.securityfocus.com/bid/8237/info +23099,exploits/php/webapps/23099.txt,"WebCalendar 0.9.x (Multiple Modules) - SQL Injection",2003-09-03,noconflic,webapps,php,,2003-09-03,2012-12-02,1,OSVDB-3642,,,,,https://www.securityfocus.com/bid/8540/info +22942,exploits/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,webapps,php,,2003-07-21,2012-11-27,1,OSVDB-53610,,,,,https://www.securityfocus.com/bid/8237/info 24729,exploits/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",webapps,php,,2004-11-10,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11651/info -26691,exploits/php/webapps/26691.txt,"WebCalendar 1.0.1 - 'Layers_Toggle.php' HTTP Response Splitting",2005-12-01,lwang,webapps,php,,2005-12-01,2016-12-09,1,2005-3982;21383,,,,http://www.exploit-db.comWebCalendar-1.0.1.zip,https://www.securityfocus.com/bid/15673/info +26691,exploits/php/webapps/26691.txt,"WebCalendar 1.0.1 - 'Layers_Toggle.php' HTTP Response Splitting",2005-12-01,lwang,webapps,php,,2005-12-01,2016-12-09,1,CVE-2005-3982;OSVDB-21383,,,,http://www.exploit-db.comWebCalendar-1.0.1.zip,https://www.securityfocus.com/bid/15673/info 26687,exploits/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injections",2005-12-01,lwang,webapps,php,,2005-12-01,2016-12-09,1,,,,,http://www.exploit-db.comWebCalendar-1.0.1.zip,https://www.securityfocus.com/bid/15662/info -5847,exploits/php/webapps/5847.txt,"WebCalendar 1.0.4 - 'includedir' Remote File Inclusion",2008-06-17,Cr@zy_King,webapps,php,,2008-06-16,2016-12-09,1,46500;2008-2836,,,,http://www.exploit-db.comWebCalendar-1.0.4.zip, -31063,exploits/php/webapps/31063.txt,"WebCalendar 1.1.6 - 'pref.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-09,1,2007-6696;41275,,,,http://www.exploit-db.comWebCalendar-1.1.6.zip,https://www.securityfocus.com/bid/27461/info -31064,exploits/php/webapps/31064.txt,"WebCalendar 1.1.6 - 'search.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-09,1,2007-6696;41276,,,,http://www.exploit-db.comWebCalendar-1.1.6.zip,https://www.securityfocus.com/bid/27461/info -18775,exploits/php/webapps/18775.php,"WebCalendar 1.2.4 - Remote Code Execution",2012-04-23,EgiX,webapps,php,,2012-04-23,2016-12-08,1,81330;81329;2012-1496;2012-1495,,,,http://www.exploit-db.comWebCalendar-1.2.4.zip, +5847,exploits/php/webapps/5847.txt,"WebCalendar 1.0.4 - 'includedir' Remote File Inclusion",2008-06-17,Cr@zy_King,webapps,php,,2008-06-16,2016-12-09,1,OSVDB-46500;CVE-2008-2836,,,,http://www.exploit-db.comWebCalendar-1.0.4.zip, +31063,exploits/php/webapps/31063.txt,"WebCalendar 1.1.6 - 'pref.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-09,1,CVE-2007-6696;OSVDB-41275,,,,http://www.exploit-db.comWebCalendar-1.1.6.zip,https://www.securityfocus.com/bid/27461/info +31064,exploits/php/webapps/31064.txt,"WebCalendar 1.1.6 - 'search.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php,,2008-01-25,2016-12-09,1,CVE-2007-6696;OSVDB-41276,,,,http://www.exploit-db.comWebCalendar-1.1.6.zip,https://www.securityfocus.com/bid/27461/info +18775,exploits/php/webapps/18775.php,"WebCalendar 1.2.4 - Remote Code Execution",2012-04-23,EgiX,webapps,php,,2012-04-23,2016-12-08,1,OSVDB-81330;OSVDB-81329;CVE-2012-1496;CVE-2012-1495,,,,http://www.exploit-db.comWebCalendar-1.2.4.zip, 40057,exploits/php/webapps/40057.txt,"WebCalendar 1.2.7 - Multiple Vulnerabilities",2016-07-04,hyp3rlinx,webapps,php,80,2016-07-04,2016-07-04,0,,,,,http://www.exploit-db.comWebCalendar-1.2.7.tar.gz,http://hyp3rlinx.altervista.org/advisories/WEBCALENDAR-V1.2.7-CSRF-PROTECTION-BYPASS.txt -6869,exploits/php/webapps/6869.txt,"WebCards 1.3 - SQL Injection",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,49422;2008-4878;49421;2008-4877,,,,, +6869,exploits/php/webapps/6869.txt,"WebCards 1.3 - SQL Injection",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,OSVDB-49422;CVE-2008-4878;OSVDB-49421;CVE-2008-4877,,,,, 17444,exploits/php/webapps/17444.txt,"Webcat - Multiple Blind SQL Injections",2011-06-23,w0rd,webapps,php,,2011-06-23,2011-06-23,0,,,,,http://www.exploit-db.comwebcat.zip, -5802,exploits/php/webapps/5802.txt,"WebChamado 1.1 - 'tsk_id' SQL Injection",2008-06-13,"Virangar Security",webapps,php,,2008-06-12,2016-12-07,1,46162;2008-2906;46161;2008-2858,,,,http://www.exploit-db.comWebChamadoFULL_1.1.zip, -5798,exploits/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin",2008-06-13,"CWH Underground",webapps,php,,2008-06-12,2016-12-07,1,46163;2008-2907,,,,http://www.exploit-db.comWebChamadoFULL_1.1.zip, +5802,exploits/php/webapps/5802.txt,"WebChamado 1.1 - 'tsk_id' SQL Injection",2008-06-13,"Virangar Security",webapps,php,,2008-06-12,2016-12-07,1,OSVDB-46162;CVE-2008-2906;OSVDB-46161;CVE-2008-2858,,,,http://www.exploit-db.comWebChamadoFULL_1.1.zip, +5798,exploits/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin",2008-06-13,"CWH Underground",webapps,php,,2008-06-12,2016-12-07,1,OSVDB-46163;CVE-2008-2907,,,,http://www.exploit-db.comWebChamadoFULL_1.1.zip, 22318,exploits/php/webapps/22318.txt,"Webchat 0.77 - 'Defines.php' Remote File Inclusion",2003-03-03,frog,webapps,php,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7000/info -3169,exploits/php/webapps/3169.txt,"WebChat 0.77 - 'defines.php?WEBCHATPATH' Remote File Inclusion",2007-01-21,v1per-haCker,webapps,php,,2007-01-20,,1,36689;2007-0485,,,,, -4125,exploits/php/webapps/4125.txt,"WebChat 0.78 - 'login.php?rid' SQL Injection",2007-06-28,r00t,webapps,php,,2007-06-27,2016-10-05,1,36295;2007-3534,,,,http://www.exploit-db.comwebchat-078.zip, +3169,exploits/php/webapps/3169.txt,"WebChat 0.77 - 'defines.php?WEBCHATPATH' Remote File Inclusion",2007-01-21,v1per-haCker,webapps,php,,2007-01-20,,1,OSVDB-36689;CVE-2007-0485,,,,, +4125,exploits/php/webapps/4125.txt,"WebChat 0.78 - 'login.php?rid' SQL Injection",2007-06-28,r00t,webapps,php,,2007-06-27,2016-10-05,1,OSVDB-36295;CVE-2007-3534,,,,http://www.exploit-db.comwebchat-078.zip, 22716,exploits/php/webapps/22716.txt,"WebChat 2.0 - 'users.php' Cross-Site Scripting",2003-06-02,"Rynho Zeros Web",webapps,php,,2003-06-02,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7779/info 22715,exploits/php/webapps/22715.txt,"WebChat 2.0 - 'users.php?Database Username Disclosure",2003-06-02,"Rynho Zeros Web",webapps,php,,2003-06-02,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7777/info 22704,exploits/php/webapps/22704.txt,"Webchat 2.0 Module - Full Path Disclosure",2003-06-02,"Rynho Zeros Web",webapps,php,,2003-06-02,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7774/info -8486,exploits/php/webapps/8486.txt,"webClassifieds 2005 - (Authentication Bypass) Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,53923,,,,, -7602,exploits/php/webapps/7602.txt,"webClassifieds 2005 - Authentication Bypass",2008-12-29,AnGeL25dZ,webapps,php,,2008-12-28,,1,51015;2008-5817,,,,, -6370,exploits/php/webapps/6370.pl,"WebCMS Portal Edition - 'id' Blind SQL Injection",2008-09-05,JosS,webapps,php,,2008-09-04,2016-12-13,1,48011;2008-4186;2008-4185,,,,, -6056,exploits/php/webapps/6056.txt,"WebCMS Portal Edition - 'id' SQL Injection",2008-07-12,Mr.SQL,webapps,php,,2008-07-11,2016-12-13,1,47020;2008-3213,,,,, +8486,exploits/php/webapps/8486.txt,"webClassifieds 2005 - (Authentication Bypass) Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php,,2009-04-19,,1,OSVDB-53923,,,,, +7602,exploits/php/webapps/7602.txt,"webClassifieds 2005 - Authentication Bypass",2008-12-29,AnGeL25dZ,webapps,php,,2008-12-28,,1,OSVDB-51015;CVE-2008-5817,,,,, +6370,exploits/php/webapps/6370.pl,"WebCMS Portal Edition - 'id' Blind SQL Injection",2008-09-05,JosS,webapps,php,,2008-09-04,2016-12-13,1,OSVDB-48011;CVE-2008-4186;CVE-2008-4185,,,,, +6056,exploits/php/webapps/6056.txt,"WebCMS Portal Edition - 'id' SQL Injection",2008-07-12,Mr.SQL,webapps,php,,2008-07-11,2016-12-13,1,OSVDB-47020;CVE-2008-3213,,,,, 10585,exploits/php/webapps/10585.txt,"webCocoon's simpleCMS - SQL Injection",2009-12-21,_ÝNFAZCI_,webapps,php,,2009-12-20,,0,,,,,http://www.exploit-db.comsimpleCMS.zip, -6556,exploits/php/webapps/6556.txt,"webcp 0.5.7 - 'filelocation' Remote File Disclosure",2008-09-24,GoLd_M,webapps,php,,2008-09-23,2016-12-23,1,48516;2008-6002,,,,http://www.exploit-db.comwebcp-0.5.7.tar.gz, -3473,exploits/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - 'moddir' Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,35033;2007-1459;35032;35031,,,,,http://advisories.echo.or.id/adv/adv74-theday-2007.txt -31337,exploits/php/webapps/31337.txt,"WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection",2007-06-25,Lupton,webapps,php,,2007-06-25,2014-02-02,1,2008-1225;42736,,,,,https://www.securityfocus.com/bid/28107/info -25381,exploits/php/webapps/25381.txt,"WebCT Discussion Board 4.1 - HTML Injection",2005-04-11,lacertosum,webapps,php,,2005-04-11,2013-05-12,1,2005-1076;15668,,,,,https://www.securityfocus.com/bid/13101/info -4518,exploits/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php,,2007-10-10,2016-10-20,1,37882;2007-5388;37881,,,,http://www.exploit-db.comwebDesktop-0.1-linux.tar.gz, -5932,exploits/php/webapps/5932.txt,"Webdevindo-CMS 0.1 - 'hal' SQL Injection",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,46798;2008-2875,,,,http://www.exploit-db.comwebdevindo-cms-upd01.zip, -30442,exploits/php/webapps/30442.txt,"WebDirector - 'index.php' Cross-Site Scripting",2007-08-01,r0t,webapps,php,,2007-08-01,2013-12-23,1,2007-4178;36439,,,,,https://www.securityfocus.com/bid/25166/info -14123,exploits/php/webapps/14123.txt,"WebDM CMS - SQL Injection",2010-06-29,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-06-29,2010-06-29,1,2010-2689;66271,,,,, -2722,exploits/php/webapps/2722.pl,"Webdrivers Simple Forum - 'message_details.php' SQL Injection",2006-11-05,Bl0od3r,webapps,php,,2006-11-04,2016-09-14,1,30201;2006-5802,,,,http://www.exploit-db.comforum.zip, -4677,exploits/php/webapps/4677.txt,"WebED 0.0.9 - 'index.php' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,,1,39699;2007-6213,,,,, -4384,exploits/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusions",2007-09-08,MhZ91,webapps,php,,2007-09-07,,1,38398;2007-4815;38397;38396;38395,,,,, -8328,exploits/php/webapps/8328.txt,"webEdition 6.0.0.4 - 'WE_LANGUAGE' Local File Inclusion",2009-03-31,"Salvatore Fresta",webapps,php,,2009-03-30,,1,53068;2009-1222,,,,, -34761,exploits/php/webapps/34761.txt,"webEdition 6.3.8.0 (SVN-Revision: 6985) - Directory Traversal",2014-09-24,"High-Tech Bridge SA",webapps,php,80,2014-09-24,2014-09-25,0,2014-5258;109872,,,,,https://www.htbridge.com/advisory/HTB23227 -39206,exploits/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",webapps,php,,2014-05-28,2016-01-10,1,2014-2303;107487,,,,,https://www.securityfocus.com/bid/67689/info -6281,exploits/php/webapps/6281.pl,"webEdition CMS - 'we_objectID' Blind SQL Injection",2008-08-20,Lidloses_Auge,webapps,php,,2008-08-19,2016-12-20,1,47803;2008-4154,,,,, +6556,exploits/php/webapps/6556.txt,"webcp 0.5.7 - 'filelocation' Remote File Disclosure",2008-09-24,GoLd_M,webapps,php,,2008-09-23,2016-12-23,1,OSVDB-48516;CVE-2008-6002,,,,http://www.exploit-db.comwebcp-0.5.7.tar.gz, +3473,exploits/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - 'moddir' Remote File Inclusion",2007-03-13,the_day,webapps,php,,2007-03-12,,1,OSVDB-35033;CVE-2007-1459;OSVDB-35032;OSVDB-35031,,,,,http://advisories.echo.or.id/adv/adv74-theday-2007.txt +31337,exploits/php/webapps/31337.txt,"WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection",2007-06-25,Lupton,webapps,php,,2007-06-25,2014-02-02,1,CVE-2008-1225;OSVDB-42736,,,,,https://www.securityfocus.com/bid/28107/info +25381,exploits/php/webapps/25381.txt,"WebCT Discussion Board 4.1 - HTML Injection",2005-04-11,lacertosum,webapps,php,,2005-04-11,2013-05-12,1,CVE-2005-1076;OSVDB-15668,,,,,https://www.securityfocus.com/bid/13101/info +4518,exploits/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php,,2007-10-10,2016-10-20,1,OSVDB-37882;CVE-2007-5388;OSVDB-37881,,,,http://www.exploit-db.comwebDesktop-0.1-linux.tar.gz, +5932,exploits/php/webapps/5932.txt,"Webdevindo-CMS 0.1 - 'hal' SQL Injection",2008-06-25,"CWH Underground",webapps,php,,2008-06-24,2016-12-09,1,OSVDB-46798;CVE-2008-2875,,,,http://www.exploit-db.comwebdevindo-cms-upd01.zip, +30442,exploits/php/webapps/30442.txt,"WebDirector - 'index.php' Cross-Site Scripting",2007-08-01,r0t,webapps,php,,2007-08-01,2013-12-23,1,CVE-2007-4178;OSVDB-36439,,,,,https://www.securityfocus.com/bid/25166/info +14123,exploits/php/webapps/14123.txt,"WebDM CMS - SQL Injection",2010-06-29,"Dr.0rYX & Cr3W-DZ",webapps,php,,2010-06-29,2010-06-29,1,CVE-2010-2689;OSVDB-66271,,,,, +2722,exploits/php/webapps/2722.pl,"Webdrivers Simple Forum - 'message_details.php' SQL Injection",2006-11-05,Bl0od3r,webapps,php,,2006-11-04,2016-09-14,1,OSVDB-30201;CVE-2006-5802,,,,http://www.exploit-db.comforum.zip, +4677,exploits/php/webapps/4677.txt,"WebED 0.0.9 - 'index.php' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php,,2007-11-28,,1,OSVDB-39699;CVE-2007-6213,,,,, +4384,exploits/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusions",2007-09-08,MhZ91,webapps,php,,2007-09-07,,1,OSVDB-38398;CVE-2007-4815;OSVDB-38397;OSVDB-38396;OSVDB-38395,,,,, +8328,exploits/php/webapps/8328.txt,"webEdition 6.0.0.4 - 'WE_LANGUAGE' Local File Inclusion",2009-03-31,"Salvatore Fresta",webapps,php,,2009-03-30,,1,OSVDB-53068;CVE-2009-1222,,,,, +34761,exploits/php/webapps/34761.txt,"webEdition 6.3.8.0 (SVN-Revision: 6985) - Directory Traversal",2014-09-24,"High-Tech Bridge SA",webapps,php,80,2014-09-24,2014-09-25,0,CVE-2014-5258;OSVDB-109872,,,,,https://www.htbridge.com/advisory/HTB23227 +39206,exploits/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",webapps,php,,2014-05-28,2016-01-10,1,CVE-2014-2303;OSVDB-107487,,,,,https://www.securityfocus.com/bid/67689/info +6281,exploits/php/webapps/6281.pl,"webEdition CMS - 'we_objectID' Blind SQL Injection",2008-08-20,Lidloses_Auge,webapps,php,,2008-08-19,2016-12-20,1,OSVDB-47803;CVE-2008-4154,,,,, 17057,exploits/php/webapps/17057.txt,"webEdition CMS - Local File Inclusion",2011-03-28,eidelweiss,webapps,php,,2011-03-28,2011-10-02,0,,,,,http://www.exploit-db.comwebEdition_6102.tar.gz,http://eidelweiss-advisories.blogspot.com/2011/03/webedition-cms-version-6102.html 35516,exploits/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Local File Inclusion",2011-03-28,eidelweiss,webapps,php,,2011-03-28,2014-12-10,1,,,,,,https://www.securityfocus.com/bid/47065/info 17054,exploits/php/webapps/17054.txt,"webEdition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",webapps,php,,2011-03-27,2011-03-29,1,,,,,http://www.exploit-db.comwebEdition_6102.tar.gz, -14132,exploits/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",webapps,php,,2010-06-30,2010-07-07,0,65930,,,,http://www.exploit-db.comwebERP_3.11.4.zip, +14132,exploits/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",webapps,php,,2010-06-30,2010-07-07,0,OSVDB-65930,,,,http://www.exploit-db.comwebERP_3.11.4.zip, 35333,exploits/php/webapps/35333.py,"webERP 4.0.1 - 'InputSerialItemsFile.php' Arbitrary File Upload",2011-02-10,"AutoSec Tools",webapps,php,,2011-02-10,2014-11-23,1,,,,,,https://www.securityfocus.com/bid/46341/info -19431,exploits/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,webapps,php,,2012-06-28,2012-06-29,1,83414;83400,,,,, -21327,exploits/php/webapps/21327.txt,"webERP 4.08.4 - 'WorkOrderEntry.php' SQL Injection",2012-09-17,modpr0be,webapps,php,,2012-09-17,2012-09-17,0,86052,,,,, -31989,exploits/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php?SortBy' SQL Injection",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-03-05,1,103891,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-03-05-at-145559.png,http://www.exploit-db.comwebERP_4.11.3.zip, -47013,exploits/php/webapps/47013.py,"WebERP 4.15 - SQL injection",2019-06-20,"Semen Alexandrovich Lyhin",webapps,php,,2019-06-20,2019-07-05,0,2019-13292,,,,, +19431,exploits/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,webapps,php,,2012-06-28,2012-06-29,1,OSVDB-83414;OSVDB-83400,,,,, +21327,exploits/php/webapps/21327.txt,"webERP 4.08.4 - 'WorkOrderEntry.php' SQL Injection",2012-09-17,modpr0be,webapps,php,,2012-09-17,2012-09-17,0,OSVDB-86052,,,,, +31989,exploits/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php?SortBy' SQL Injection",2014-02-28,HauntIT,webapps,php,80,2014-02-28,2014-03-05,1,OSVDB-103891,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-03-05-at-145559.png,http://www.exploit-db.comwebERP_4.11.3.zip, +47013,exploits/php/webapps/47013.py,"WebERP 4.15 - SQL injection",2019-06-20,"Semen Alexandrovich Lyhin",webapps,php,,2019-06-20,2019-07-05,0,CVE-2019-13292,,,,, 48420,exploits/php/webapps/48420.txt,"webERP 4.15.1 - Unauthenticated Backup File Access",2020-05-05,Besim,webapps,php,,2020-05-05,2020-05-05,0,,,,,, -36315,exploits/php/webapps/36315.txt,"webERP 4.3.8 - '/reportwriter/FormMaker.php?ReportID' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,77196,,,,,https://www.securityfocus.com/bid/50713/info -36314,exploits/php/webapps/36314.txt,"webERP 4.3.8 - '/reportwriter/ReportMaker.php?reportid' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,77195,,,,,https://www.securityfocus.com/bid/50713/info -36313,exploits/php/webapps/36313.txt,"webERP 4.3.8 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,77194,,,,,https://www.securityfocus.com/bid/50713/info -12387,exploits/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,webapps,php,,2010-04-24,,1,64163;64162;64161,,,,http://www.exploit-db.comwebessence-cms.zip, +36315,exploits/php/webapps/36315.txt,"webERP 4.3.8 - '/reportwriter/FormMaker.php?ReportID' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,OSVDB-77196,,,,,https://www.securityfocus.com/bid/50713/info +36314,exploits/php/webapps/36314.txt,"webERP 4.3.8 - '/reportwriter/ReportMaker.php?reportid' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,OSVDB-77195,,,,,https://www.securityfocus.com/bid/50713/info +36313,exploits/php/webapps/36313.txt,"webERP 4.3.8 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-17,"High-Tech Bridge SA",webapps,php,,2011-11-17,2015-03-10,1,OSVDB-77194,,,,,https://www.securityfocus.com/bid/50713/info +12387,exploits/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,webapps,php,,2010-04-24,,1,OSVDB-64163;OSVDB-64162;OSVDB-64161,,,,http://www.exploit-db.comwebessence-cms.zip, 42440,exploits/php/webapps/42440.txt,"WebFile Explorer 1.0 - Arbitrary File Download",2017-08-09,"Ihsan Sencan",webapps,php,,2017-08-10,2017-08-10,0,,,,,, -8374,exploits/php/webapps/8374.txt,"WebFileExplorer 3.1 - 'db.mdb' Database Disclosure",2009-04-08,ByALBAYX,webapps,php,,2009-04-07,,1,53420;2009-1495,,,,, -8382,exploits/php/webapps/8382.txt,"WebFileExplorer 3.1 - Authentication Bypass",2009-04-09,Osirys,webapps,php,,2009-04-08,,1,56423;2009-1323;53787;2009-1314,,,,, +8374,exploits/php/webapps/8374.txt,"WebFileExplorer 3.1 - 'db.mdb' Database Disclosure",2009-04-08,ByALBAYX,webapps,php,,2009-04-07,,1,OSVDB-53420;CVE-2009-1495,,,,, +8382,exploits/php/webapps/8382.txt,"WebFileExplorer 3.1 - Authentication Bypass",2009-04-09,Osirys,webapps,php,,2009-04-08,,1,OSVDB-56423;CVE-2009-1323;OSVDB-53787;CVE-2009-1314,,,,, 35851,exploits/php/webapps/35851.txt,"WebFileExplorer 3.6 - 'user' / 'pass' SQL Injection",2011-06-13,pentesters.ir,webapps,php,,2011-06-13,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48233/info -18536,exploits/php/webapps/18536.txt,"WebfolioCMS 1.1.4 - Cross-Site Request Forgery (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",webapps,php,,2012-02-29,2012-02-29,0,79658;2012-1498,,,,http://www.exploit-db.comWebfolioCMS-1.1.4.zip,http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html +18536,exploits/php/webapps/18536.txt,"WebfolioCMS 1.1.4 - Cross-Site Request Forgery (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",webapps,php,,2012-02-29,2012-02-29,0,OSVDB-79658;CVE-2012-1498,,,,http://www.exploit-db.comWebfolioCMS-1.1.4.zip,http://ivanobinetti.blogspot.com/2012/02/webfoliocms-114-csrf-add-adminmodify.html 34606,exploits/php/webapps/34606.txt,"Webformatique Reservation Manager 2.4 - 'index.php' Cross-Site Scripting",2009-09-02,Moudi,webapps,php,,2009-09-02,2014-09-10,1,,,,,,https://www.securityfocus.com/bid/43003/info -8025,exploits/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusions",2009-02-09,ahmadbady,webapps,php,,2009-02-08,,1,51872;2009-0514;51871;2009-0513;51870;51869,,,,, +8025,exploits/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusions",2009-02-09,ahmadbady,webapps,php,,2009-02-08,,1,OSVDB-51872;CVE-2009-0514;OSVDB-51871;CVE-2009-0513;OSVDB-51870;OSVDB-51869,,,,, 22705,exploits/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 - 'Expanded.php' Directory Traversal",2003-06-02,_6mO_HaCk,webapps,php,,2003-06-02,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7775/info 22702,exploits/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 - 'Expanded.php' Remote Command Execution",2003-06-02,_6mO_HaCk,webapps,php,,2003-06-02,2016-10-29,1,,,,,,https://www.securityfocus.com/bid/7772/info -22671,exploits/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 - 'URI' File Disclosure",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,15391,,,,,https://www.securityfocus.com/bid/7737/info +22671,exploits/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 - 'URI' File Disclosure",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-13,1,OSVDB-15391,,,,,https://www.securityfocus.com/bid/7737/info 23474,exploits/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 - 'Viewshoutbox.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",webapps,php,,2003-12-23,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/9289/info 22687,exploits/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution",2003-05-29,pokleyzz,webapps,php,,2003-05-29,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7746/info -3222,exploits/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,webapps,php,,2007-01-28,2016-09-27,1,33015;2007-0585,,,,http://www.exploit-db.comwebfwlog-0.92.tbz, +3222,exploits/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,webapps,php,,2007-01-28,2016-09-27,1,OSVDB-33015;CVE-2007-0585,,,,http://www.exploit-db.comwebfwlog-0.92.tbz, 28820,exploits/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - 'index.php' Cross-Site Scripting",2006-10-17,Lostmon,webapps,php,,2006-10-17,2013-10-09,1,,,,,,https://www.securityfocus.com/bid/20554/info -36883,exploits/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,webapps,php,,2012-02-26,2015-05-01,1,2012-1787;79648,,,,,https://www.securityfocus.com/bid/52170/info -18523,exploits/php/webapps/18523.txt,"webgrind 1.0 - 'file' Local File Inclusion",2012-02-25,LiquidWorm,webapps,php,,2012-02-25,2012-03-16,1,80346;2012-1790,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-03-at-31057-pm.png,http://www.exploit-db.comwebgrind-release-1.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5075.php -50589,exploits/php/webapps/50589.py,"WebHMI 4.0 - Remote Code Execution (RCE) (Authenticated)",2021-12-13,"Jeremiasz Pluta",webapps,php,,2021-12-13,2021-12-13,0,2021-43936,,,,, +36883,exploits/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,webapps,php,,2012-02-26,2015-05-01,1,CVE-2012-1787;OSVDB-79648,,,,,https://www.securityfocus.com/bid/52170/info +18523,exploits/php/webapps/18523.txt,"webgrind 1.0 - 'file' Local File Inclusion",2012-02-25,LiquidWorm,webapps,php,,2012-02-25,2012-03-16,1,OSVDB-80346;CVE-2012-1790,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-03-at-31057-pm.png,http://www.exploit-db.comwebgrind-release-1.0.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5075.php +50589,exploits/php/webapps/50589.py,"WebHMI 4.0 - Remote Code Execution (RCE) (Authenticated)",2021-12-13,"Jeremiasz Pluta",webapps,php,,2021-12-13,2021-12-13,0,CVE-2021-43936,,,,, 50785,exploits/php/webapps/50785.txt,"WebHMI 4.1 - Stored Cross Site Scripting (XSS) (Authenticated)",2022-02-23,"Antonio Cuomo",webapps,php,,2022-02-23,2022-02-23,0,,,,,, 50784,exploits/php/webapps/50784.py,"WebHMI 4.1.1 - Remote Code Execution (RCE) (Authenticated)",2022-02-23,"Antonio Cuomo",webapps,php,,2022-02-23,2022-02-23,0,,,,,, -18934,exploits/php/webapps/18934.rb,"WeBid - 'converter.php' Remote PHP Code Injection (Metasploit)",2012-05-27,Metasploit,webapps,php,,2012-05-27,2012-05-27,1,73609,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWeBid-1.0.2.zip, -39249,exploits/php/webapps/39249.txt,"WeBid - Multiple Cross-Site Scripting / LDAP Injection Vulnerabilities",2014-07-10,"Govind Singh",webapps,php,,2014-07-10,2016-01-17,1,2014-5101,,,,,https://www.securityfocus.com/bid/68519/info +18934,exploits/php/webapps/18934.rb,"WeBid - 'converter.php' Remote PHP Code Injection (Metasploit)",2012-05-27,Metasploit,webapps,php,,2012-05-27,2012-05-27,1,OSVDB-73609,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWeBid-1.0.2.zip, +39249,exploits/php/webapps/39249.txt,"WeBid - Multiple Cross-Site Scripting / LDAP Injection Vulnerabilities",2014-07-10,"Govind Singh",webapps,php,,2014-07-10,2016-01-17,1,CVE-2014-5101,,,,,https://www.securityfocus.com/bid/68519/info 6344,exploits/php/webapps/6344.php,"WeBid 0.5.4 - 'FCKeditor' Arbitrary File Upload",2008-09-01,Stack,webapps,php,,2008-08-31,2016-12-21,1,,,,,http://www.exploit-db.comWeBid-v0.5.4.zip, -6341,exploits/php/webapps/6341.txt,"WeBid 0.5.4 - 'item.php' SQL Injection",2008-09-01,Stack,webapps,php,,2008-08-31,2016-12-21,1,57580;2008-7119,,,,http://www.exploit-db.comWeBid-v0.5.4.zip, -6339,exploits/php/webapps/6339.txt,"webid 0.5.4 - Multiple Vulnerabilities",2008-08-31,InjEctOr5,webapps,php,,2008-08-30,2016-12-21,1,57662;2008-7118;57579;2008-7117;57578;2008-7116,,,,http://www.exploit-db.comWeBid-v0.5.4.zip, +6341,exploits/php/webapps/6341.txt,"WeBid 0.5.4 - 'item.php' SQL Injection",2008-09-01,Stack,webapps,php,,2008-08-31,2016-12-21,1,OSVDB-57580;CVE-2008-7119,,,,http://www.exploit-db.comWeBid-v0.5.4.zip, +6339,exploits/php/webapps/6339.txt,"webid 0.5.4 - Multiple Vulnerabilities",2008-08-31,InjEctOr5,webapps,php,,2008-08-30,2016-12-21,1,OSVDB-57662;CVE-2008-7118;OSVDB-57579;CVE-2008-7117;OSVDB-57578;CVE-2008-7116,,,,http://www.exploit-db.comWeBid-v0.5.4.zip, 8288,exploits/php/webapps/8288.txt,"WeBid 0.7.3 RC9 - 'upldgallery.php' Arbitrary File Upload",2009-03-25,"Ahmad Pay",webapps,php,,2009-03-24,2016-12-21,1,,,,,http://www.exploit-db.comWeBid-0.7.3.zip, -8195,exploits/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusions",2009-03-10,K-159,webapps,php,,2009-03-09,2016-12-21,1,55627;55626;55625;55624,,,,http://www.exploit-db.comWeBid-0.7.3.zip, -34989,exploits/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",webapps,php,,2010-11-10,2016-12-21,1,2010-4873;69103,,,,http://www.exploit-db.comWeBid-0.8.5P1.zip,https://www.securityfocus.com/bid/44765/info -17487,exploits/php/webapps/17487.php,"WeBid 1.0.2 - 'converter.php' Remote Code Execution",2011-07-04,EgiX,webapps,php,,2011-07-04,2011-07-24,1,73609,,,,http://www.exploit-db.comWeBid-1.0.2.zip, -17408,exploits/php/webapps/17408.txt,"WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)",2011-06-17,Saif,webapps,php,,2011-06-17,2011-07-24,1,73110,,,,http://www.exploit-db.comWeBid-1.0.2.zip, -20580,exploits/php/webapps/20580.txt,"webid 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,webapps,php,,2012-08-17,2015-07-12,1,85467;85466;73608,,,,http://www.exploit-db.comWeBid-1.0.2.zip, -22828,exploits/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",webapps,php,,2012-11-19,2015-07-12,1,87809;87808,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-19-at-84200-am.png,http://www.exploit-db.comWeBid-1.0.5.zip, -22829,exploits/php/webapps/22829.txt,"weBid 1.0.5 - Directory Traversal",2012-11-19,loneferret,webapps,php,80,2012-11-19,2016-12-20,1,87807,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-19-at-93832-am.png,http://www.exploit-db.comWeBid-1.0.5.zip, -25249,exploits/php/webapps/25249.txt,"WeBid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",webapps,php,,2013-05-06,2016-12-20,1,93055;87807,,,,http://www.exploit-db.comWeBid-1.0.6.zip, -23997,exploits/php/webapps/23997.txt,"WeBid 1.0.6 - SQL Injection",2013-01-09,"Life Wasted",webapps,php,,2013-01-09,2013-01-10,0,89113,,,,http://www.exploit-db.comWeBid-1.0.6.zip, -36155,exploits/php/webapps/36155.php,"WeBid 1.1.1 - Unrestricted Arbitrary File Upload",2015-02-23,"CWH Underground",webapps,php,80,2015-02-23,2015-02-23,0,118666,,,,http://www.exploit-db.comWeBid-1.1.1.zip, +8195,exploits/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusions",2009-03-10,K-159,webapps,php,,2009-03-09,2016-12-21,1,OSVDB-55627;OSVDB-55626;OSVDB-55625;OSVDB-55624,,,,http://www.exploit-db.comWeBid-0.7.3.zip, +34989,exploits/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",webapps,php,,2010-11-10,2016-12-21,1,CVE-2010-4873;OSVDB-69103,,,,http://www.exploit-db.comWeBid-0.8.5P1.zip,https://www.securityfocus.com/bid/44765/info +17487,exploits/php/webapps/17487.php,"WeBid 1.0.2 - 'converter.php' Remote Code Execution",2011-07-04,EgiX,webapps,php,,2011-07-04,2011-07-24,1,OSVDB-73609,,,,http://www.exploit-db.comWeBid-1.0.2.zip, +17408,exploits/php/webapps/17408.txt,"WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)",2011-06-17,Saif,webapps,php,,2011-06-17,2011-07-24,1,OSVDB-73110,,,,http://www.exploit-db.comWeBid-1.0.2.zip, +20580,exploits/php/webapps/20580.txt,"webid 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,webapps,php,,2012-08-17,2015-07-12,1,OSVDB-85467;OSVDB-85466;OSVDB-73608,,,,http://www.exploit-db.comWeBid-1.0.2.zip, +22828,exploits/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",webapps,php,,2012-11-19,2015-07-12,1,OSVDB-87809;OSVDB-87808,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-19-at-84200-am.png,http://www.exploit-db.comWeBid-1.0.5.zip, +22829,exploits/php/webapps/22829.txt,"weBid 1.0.5 - Directory Traversal",2012-11-19,loneferret,webapps,php,80,2012-11-19,2016-12-20,1,OSVDB-87807,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-19-at-93832-am.png,http://www.exploit-db.comWeBid-1.0.5.zip, +25249,exploits/php/webapps/25249.txt,"WeBid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",webapps,php,,2013-05-06,2016-12-20,1,OSVDB-93055;OSVDB-87807,,,,http://www.exploit-db.comWeBid-1.0.6.zip, +23997,exploits/php/webapps/23997.txt,"WeBid 1.0.6 - SQL Injection",2013-01-09,"Life Wasted",webapps,php,,2013-01-09,2013-01-10,0,OSVDB-89113,,,,http://www.exploit-db.comWeBid-1.0.6.zip, +36155,exploits/php/webapps/36155.php,"WeBid 1.1.1 - Unrestricted Arbitrary File Upload",2015-02-23,"CWH Underground",webapps,php,80,2015-02-23,2015-02-23,0,OSVDB-118666,,,,http://www.exploit-db.comWeBid-1.1.1.zip, 37415,exploits/php/webapps/37415.txt,"Webify (Multiple Products) - Multiple HTML Injection / Local File Inclusions",2012-06-16,snup,webapps,php,,2012-06-16,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54045/info -21250,exploits/php/webapps/21250.txt,"Webify Blog - Arbitrary File Deletion",2012-09-11,JIKO,webapps,php,,2012-09-11,2012-09-11,1,85662,,,,, -21270,exploits/php/webapps/21270.txt,"Webify Business Directory - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,1,85662,,,,, -21269,exploits/php/webapps/21269.txt,"Webify eDownloads Cart - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,0,85662,,,,, -19574,exploits/php/webapps/19574.txt,"Webify Link Directory - SQL Injection",2012-07-04,"Daniel Godoy",webapps,php,,2012-07-04,2012-07-04,1,83688,,,,http://www.exploit-db.comWebifyLinkDirectory.zip, -21271,exploits/php/webapps/21271.txt,"Webify Photo Gallery - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,1,85662,,,,, +21250,exploits/php/webapps/21250.txt,"Webify Blog - Arbitrary File Deletion",2012-09-11,JIKO,webapps,php,,2012-09-11,2012-09-11,1,OSVDB-85662,,,,, +21270,exploits/php/webapps/21270.txt,"Webify Business Directory - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,1,OSVDB-85662,,,,, +21269,exploits/php/webapps/21269.txt,"Webify eDownloads Cart - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,0,OSVDB-85662,,,,, +19574,exploits/php/webapps/19574.txt,"Webify Link Directory - SQL Injection",2012-07-04,"Daniel Godoy",webapps,php,,2012-07-04,2012-07-04,1,OSVDB-83688,,,,http://www.exploit-db.comWebifyLinkDirectory.zip, +21271,exploits/php/webapps/21271.txt,"Webify Photo Gallery - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php,,2012-09-12,2012-09-12,1,OSVDB-85662,,,,, 47199,exploits/php/webapps/47199.txt,"WebIncorp ERP - SQL injection",2019-08-01,n1x_,webapps,php,80,2019-08-01,2019-08-02,0,,"SQL Injection (SQLi)",,,, 46350,exploits/php/webapps/46350.txt,"Webiness Inventory 2.3 - 'email' SQL Injection",2019-02-11,"Mehmet EMIROGLU",webapps,php,80,2019-02-11,2019-02-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwebiness_inventory-2.3.zip, 45843,exploits/php/webapps/45843.txt,"Webiness Inventory 2.3 - 'order' SQL Injection",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2019-02-15,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwebiness_inventory-2.3.zip, -46405,exploits/php/webapps/46405.txt,"Webiness Inventory 2.3 - 'ProductModel' Arbitrary File Upload",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,2019-8404,,,,http://www.exploit-db.comwebiness_inventory-2.3.zip, +46405,exploits/php/webapps/46405.txt,"Webiness Inventory 2.3 - 'ProductModel' Arbitrary File Upload",2019-02-18,"Mehmet EMIROGLU",webapps,php,80,2019-02-18,2019-02-18,0,CVE-2019-8404,,,,http://www.exploit-db.comwebiness_inventory-2.3.zip, 45842,exploits/php/webapps/45842.txt,"Webiness Inventory 2.3 - Arbitrary File Upload / Cross-Site Request Forgery (Add Admin)",2018-11-13,"Ihsan Sencan",webapps,php,80,2018-11-13,2018-11-13,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwebiness_inventory-2.3.zip, 45740,exploits/php/webapps/45740.txt,"Webiness Inventory 2.9 - Arbitrary File Upload",2018-10-30,"Boumediene KADDOUR",webapps,php,80,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.comwebiness_inventory-master.zip, -2175,exploits/php/webapps/2175.py,"WEBInsta CMS 0.3.1 - 'templates_dir' Remote File Inclusion",2006-08-12,K-159,webapps,php,,2006-08-11,,1,27948;2006-4196,,,,, -2189,exploits/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,webapps,php,,2006-08-14,2016-09-09,1,29480;2006-4217,,,,http://www.exploit-db.comwebinstasp.zip, -3778,exploits/php/webapps/3778.py,"WEBInsta FM 0.1.4 - 'login.php' absolute_path Remote File Inclusion",2007-04-23,g00ns,webapps,php,,2007-04-22,2016-09-30,1,35261;2007-2181,,,,http://www.exploit-db.comwebinstafm.zip, +2175,exploits/php/webapps/2175.py,"WEBInsta CMS 0.3.1 - 'templates_dir' Remote File Inclusion",2006-08-12,K-159,webapps,php,,2006-08-11,,1,OSVDB-27948;CVE-2006-4196,,,,, +2189,exploits/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,webapps,php,,2006-08-14,2016-09-09,1,OSVDB-29480;CVE-2006-4217,,,,http://www.exploit-db.comwebinstasp.zip, +3778,exploits/php/webapps/3778.py,"WEBInsta FM 0.1.4 - 'login.php' absolute_path Remote File Inclusion",2007-04-23,g00ns,webapps,php,,2007-04-22,2016-09-30,1,OSVDB-35261;CVE-2007-2181,,,,http://www.exploit-db.comwebinstafm.zip, 28379,exploits/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 - 'Install3.php' Remote File Inclusion",2006-08-10,"Philipp Niedziela",webapps,php,,2006-08-10,2013-09-19,1,,,,,,https://www.securityfocus.com/bid/19477/info 2187,exploits/php/webapps/2187.html,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,webapps,php,,2006-08-14,,1,,,,,, -2171,exploits/php/webapps/2171.txt,"WEBInsta MM 1.3e - 'cabsolute_path' Remote File Inclusion",2006-08-10,"Philipp Niedziela",webapps,php,,2006-08-09,,1,29191;2006-4209,,,,, -36308,exploits/php/webapps/36308.txt,"Webistry 1.6 - 'pid' SQL Injection",2011-11-16,CoBRa_21,webapps,php,,2011-11-16,2015-03-09,1,77489,,,,,https://www.securityfocus.com/bid/50689/info +2171,exploits/php/webapps/2171.txt,"WEBInsta MM 1.3e - 'cabsolute_path' Remote File Inclusion",2006-08-10,"Philipp Niedziela",webapps,php,,2006-08-09,,1,OSVDB-29191;CVE-2006-4209,,,,, +36308,exploits/php/webapps/36308.txt,"Webistry 1.6 - 'pid' SQL Injection",2011-11-16,CoBRa_21,webapps,php,,2011-11-16,2015-03-09,1,OSVDB-77489,,,,,https://www.securityfocus.com/bid/50689/info 12744,exploits/php/webapps/12744.txt,"Webit CMS - SQL Injection",2010-05-25,CoBRa_21,webapps,php,,2010-05-24,,1,,,,,, 12798,exploits/php/webapps/12798.txt,"Webiz - SQL Injection",2010-05-29,kannibal615,webapps,php,,2010-05-28,,0,,,,,, 12797,exploits/php/webapps/12797.txt,"Webiz 2004 - Local File Upload",2010-05-29,kannibal615,webapps,php,,2010-05-28,,1,,,,,, 12644,exploits/php/webapps/12644.txt,"WebJaxe - SQL Injection",2010-05-18,IHTeam,webapps,php,,2010-05-17,,0,,,,,http://www.exploit-db.comwebjaxe_1.02.zip, 22812,exploits/php/webapps/22812.txt,"WebJeff FileManager 1.6 - File Disclosure",2003-06-20,"Adam Stephens",webapps,php,,2003-06-20,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7995/info -3717,exploits/php/webapps/3717.txt,"WebKalk2 1.9.0 - 'absolute_path' Remote File Inclusion",2007-04-12,GoLd_M,webapps,php,,2007-04-11,,1,35747;2007-2307,,,,, -38024,exploits/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter - 'Cross-Site ScriptingAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",webapps,php,,2012-07-19,2015-08-31,1,2012-5851;87521,,,,,https://www.securityfocus.com/bid/56570/info +3717,exploits/php/webapps/3717.txt,"WebKalk2 1.9.0 - 'absolute_path' Remote File Inclusion",2007-04-12,GoLd_M,webapps,php,,2007-04-11,,1,OSVDB-35747;CVE-2007-2307,,,,, +38024,exploits/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter - 'Cross-Site ScriptingAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",webapps,php,,2012-07-19,2015-08-31,1,CVE-2012-5851;OSVDB-87521,,,,,https://www.securityfocus.com/bid/56570/info 9164,exploits/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password",2009-07-16,TiGeR-Dz,webapps,php,,2009-07-15,,1,,,,,, -9162,exploits/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,webapps,php,,2009-07-14,,1,61553;2009-4560,,,,, -9165,exploits/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,webapps,php,,2009-07-15,,1,61554;2009-4561,,,,, -12647,exploits/php/webapps/12647.txt,"Webloader 7 < 8 - 'vid' SQL Injection",2010-05-18,ByEge,webapps,php,,2010-05-17,,1,64712,,,,, +9162,exploits/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,webapps,php,,2009-07-14,,1,OSVDB-61553;CVE-2009-4560,,,,, +9165,exploits/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,webapps,php,,2009-07-15,,1,OSVDB-61554;CVE-2009-4561,,,,, +12647,exploits/php/webapps/12647.txt,"Webloader 7 < 8 - 'vid' SQL Injection",2010-05-18,ByEge,webapps,php,,2010-05-17,,1,OSVDB-64712,,,,, 12731,exploits/php/webapps/12731.txt,"Webloader 8 - SQL Injection",2010-05-24,ByEge,webapps,php,,2010-05-23,,1,,,,,, -3484,exploits/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,webapps,php,,2007-03-14,,1,34043;2007-1487,,,,, -4352,exploits/php/webapps/4352.txt,"Weblogicnet - 'files_dir' Multiple Remote File Inclusions",2007-09-02,bius,webapps,php,,2007-09-01,,1,38425;2007-4715;38424;38423,,,,, -30745,exploits/php/webapps/30745.html,"Weblord.it MS-TopSites - Unauthorized Access / HTML Injection",2007-11-06,0x90,webapps,php,,2007-11-06,2014-01-06,1,2007-5918;41940,,,,,https://www.securityfocus.com/bid/26358/info -5664,exploits/php/webapps/5664.txt,"Weblosninger 4 - Cross-Site Scripting / SQL Injection",2008-05-21,Mr.SQL,webapps,php,,2008-05-20,2016-11-30,1,45938;2008-2506;45937;2008-2505,,,,, -11831,exploits/php/webapps/11831.txt,"WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,63629;2010-1267;63628;63627;63626;2010-1266;63625;63624;63623,,,,, -7407,exploits/php/webapps/7407.txt,"WebMaster Marketplace - SQL Injection",2008-12-10,"Hussin X",webapps,php,,2008-12-09,2017-01-04,1,50655;2008-5574,,,,, +3484,exploits/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,webapps,php,,2007-03-14,,1,OSVDB-34043;CVE-2007-1487,,,,, +4352,exploits/php/webapps/4352.txt,"Weblogicnet - 'files_dir' Multiple Remote File Inclusions",2007-09-02,bius,webapps,php,,2007-09-01,,1,OSVDB-38425;CVE-2007-4715;OSVDB-38424;OSVDB-38423,,,,, +30745,exploits/php/webapps/30745.html,"Weblord.it MS-TopSites - Unauthorized Access / HTML Injection",2007-11-06,0x90,webapps,php,,2007-11-06,2014-01-06,1,CVE-2007-5918;OSVDB-41940,,,,,https://www.securityfocus.com/bid/26358/info +5664,exploits/php/webapps/5664.txt,"Weblosninger 4 - Cross-Site Scripting / SQL Injection",2008-05-21,Mr.SQL,webapps,php,,2008-05-20,2016-11-30,1,OSVDB-45938;CVE-2008-2506;OSVDB-45937;CVE-2008-2505,,,,, +11831,exploits/php/webapps/11831.txt,"WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,webapps,php,,2010-03-20,,1,OSVDB-63629;CVE-2010-1267;OSVDB-63628;OSVDB-63627;OSVDB-63626;CVE-2010-1266;OSVDB-63625;OSVDB-63624;OSVDB-63623,,,,, +7407,exploits/php/webapps/7407.txt,"WebMaster Marketplace - SQL Injection",2008-12-10,"Hussin X",webapps,php,,2008-12-09,2017-01-04,1,OSVDB-50655;CVE-2008-5574,,,,, 32188,exploits/php/webapps/32188.txt,"WebmasterSite (Multiple Products) - Remote Command Execution",2008-08-06,otmorozok428,webapps,php,,2008-08-06,2014-03-12,1,,,,,,https://www.securityfocus.com/bid/30572/info -15517,exploits/php/webapps/15517.txt,"Webmatic - 'index.php' SQL Injection",2010-11-13,v3n0m,webapps,php,,2010-11-13,2010-11-13,1,2010-4808;73758,,,,, -3281,exploits/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,webapps,php,,2007-02-06,,1,33126;2007-0839,,,,, -19629,exploits/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",webapps,php,,2012-07-06,2012-07-06,0,2012-3350;83538,,,,http://www.exploit-db.comwebmatic_311.zip,https://www.htbridge.com/advisory/HTB23096 -33038,exploits/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,webapps,php,,2009-05-15,2014-04-26,1,2009-2107;55114,,,,,https://www.securityfocus.com/bid/35368/info -15387,exploits/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php,,2010-11-02,2010-12-18,1,65270,,,,http://www.exploit-db.comWebmedia_Explorer_6_13_1.zip,http://www.htbridge.ch/advisory/stored_xss_vulnerability_in_webmedia_explorer.html -8810,exploits/php/webapps/8810.txt,"WebMember 1.0 - 'formID' SQL Injection",2009-05-26,KIM,webapps,php,,2009-05-25,,1,54742;2009-4667,,,,, +15517,exploits/php/webapps/15517.txt,"Webmatic - 'index.php' SQL Injection",2010-11-13,v3n0m,webapps,php,,2010-11-13,2010-11-13,1,CVE-2010-4808;OSVDB-73758,,,,, +3281,exploits/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,webapps,php,,2007-02-06,,1,OSVDB-33126;CVE-2007-0839,,,,, +19629,exploits/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",webapps,php,,2012-07-06,2012-07-06,0,CVE-2012-3350;OSVDB-83538,,,,http://www.exploit-db.comwebmatic_311.zip,https://www.htbridge.com/advisory/HTB23096 +33038,exploits/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,webapps,php,,2009-05-15,2014-04-26,1,CVE-2009-2107;OSVDB-55114,,,,,https://www.securityfocus.com/bid/35368/info +15387,exploits/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php,,2010-11-02,2010-12-18,1,OSVDB-65270,,,,http://www.exploit-db.comWebmedia_Explorer_6_13_1.zip,http://www.htbridge.ch/advisory/stored_xss_vulnerability_in_webmedia_explorer.html +8810,exploits/php/webapps/8810.txt,"WebMember 1.0 - 'formID' SQL Injection",2009-05-26,KIM,webapps,php,,2009-05-25,,1,OSVDB-54742;CVE-2009-4667,,,,, 39255,exploits/php/webapps/39255.html,"WEBMIS CMS - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",webapps,php,,2014-07-14,2016-01-18,1,,,,,,https://www.securityfocus.com/bid/68658/info 17786,exploits/php/webapps/17786.txt,"Webmobo WB News System - Blind SQL Injection",2011-09-05,"Eyup CELIK",webapps,php,,2011-09-05,2011-09-05,1,,,,,, -3436,exploits/php/webapps/3436.txt,"WEBO (Web ORGanizer) 1.0 - 'baseDir' Remote File Inclusion",2007-03-08,K-159,webapps,php,,2007-03-07,2016-09-27,1,35071;2007-1391,,,,http://www.exploit-db.comwebo-1.0.tar.gz,http://advisories.echo.or.id/adv/adv67-K-159-2007.txt +3436,exploits/php/webapps/3436.txt,"WEBO (Web ORGanizer) 1.0 - 'baseDir' Remote File Inclusion",2007-03-08,K-159,webapps,php,,2007-03-07,2016-09-27,1,OSVDB-35071;CVE-2007-1391,,,,http://www.exploit-db.comwebo-1.0.tar.gz,http://advisories.echo.or.id/adv/adv67-K-159-2007.txt 19178,exploits/php/webapps/19178.txt,"webo site speedup 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,webapps,php,,2012-06-16,2012-06-18,1,,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-21250-pm.png,http://www.exploit-db.comwebo.site.speedup.v1.6.1.zip, 45897,exploits/php/webapps/45897.txt,"WebOfisi E-Ticaret V4 - 'urun' SQL Injection",2018-11-21,AkkuS,webapps,php,80,2018-11-21,2018-11-21,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comWebOfisi-e-ticaretv4.zip, -20762,exploits/php/webapps/20762.php,"webpa 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,webapps,php,,2012-08-24,2012-08-24,0,85960,,,,http://www.exploit-db.comwebpaos_1_1_0_1.tar.gz, -27248,exploits/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,webapps,php,,2006-02-18,2013-08-02,1,2006-0832;23360,,,,,https://www.securityfocus.com/bid/16721/info -20173,exploits/php/webapps/20173.rb,"WebPageTest - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-02,Metasploit,webapps,php,,2012-08-02,2012-08-02,1,83822,"Metasploit Framework (MSF)",,,, -19790,exploits/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,webapps,php,,2012-07-13,2012-07-13,1,83826;83825;83824;83823;83822;83821;83820;83819;83818;83817,,,,, +20762,exploits/php/webapps/20762.php,"webpa 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,webapps,php,,2012-08-24,2012-08-24,0,OSVDB-85960,,,,http://www.exploit-db.comwebpaos_1_1_0_1.tar.gz, +27248,exploits/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,webapps,php,,2006-02-18,2013-08-02,1,CVE-2006-0832;OSVDB-23360,,,,,https://www.securityfocus.com/bid/16721/info +20173,exploits/php/webapps/20173.rb,"WebPageTest - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-02,Metasploit,webapps,php,,2012-08-02,2012-08-02,1,OSVDB-83822,"Metasploit Framework (MSF)",,,, +19790,exploits/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,webapps,php,,2012-07-13,2012-07-13,1,OSVDB-83826;OSVDB-83825;OSVDB-83824;OSVDB-83823;OSVDB-83822;OSVDB-83821;OSVDB-83820;OSVDB-83819;OSVDB-83818;OSVDB-83817,,,,, 12709,exploits/php/webapps/12709.txt,"webperformance eCommerce - SQL Injection",2010-05-23,cyberlog,webapps,php,,2010-05-22,,1,,,,,, 32662,exploits/php/webapps/32662.py,"WebPhotoPro - Multiple SQL Injections",2008-12-14,baltazar,webapps,php,,2008-12-14,2014-04-02,1,,,,,,https://www.securityfocus.com/bid/32829/info -48612,exploits/php/webapps/48612.txt,"WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,php,,2020-06-22,2020-06-22,0,2019-12460,,,,, -4835,exploits/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change",2008-01-04,The:Paradox,webapps,php,,2008-01-03,,1,40265;2008-0142;40215;2008-0141,,,,, -4826,exploits/php/webapps/4826.pl,"WebPortal CMS 0.6.0 - 'index.php' SQL Injection",2007-12-31,x0kster,webapps,php,,2007-12-30,2016-10-24,1,39887;2007-6664,,,,, +48612,exploits/php/webapps/48612.txt,"WebPort 1.19.1 - 'setup' Reflected Cross-Site Scripting",2020-06-22,"Emre ÖVÜNÇ",webapps,php,,2020-06-22,2020-06-22,0,CVE-2019-12460,,,,, +4835,exploits/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change",2008-01-04,The:Paradox,webapps,php,,2008-01-03,,1,OSVDB-40265;CVE-2008-0142;OSVDB-40215;CVE-2008-0141,,,,, +4826,exploits/php/webapps/4826.pl,"WebPortal CMS 0.6.0 - 'index.php' SQL Injection",2007-12-31,x0kster,webapps,php,,2007-12-30,2016-10-24,1,OSVDB-39887;CVE-2007-6664,,,,, 6544,exploits/php/webapps/6544.txt,"WebPortal CMS 0.7.4 - 'code' Remote Code Execution",2008-09-23,GoLd_M,webapps,php,,2008-09-22,2016-12-22,1,,,,,, -6443,exploits/php/webapps/6443.pl,"WebPortal CMS 0.7.4 - 'download.php' SQL Injection",2008-09-12,StAkeR,webapps,php,,2008-09-11,2016-12-22,1,48200;2008-4345,,,,, +6443,exploits/php/webapps/6443.pl,"WebPortal CMS 0.7.4 - 'download.php' SQL Injection",2008-09-12,StAkeR,webapps,php,,2008-09-11,2016-12-22,1,OSVDB-48200;CVE-2008-4345,,,,, 6448,exploits/php/webapps/6448.txt,"WebPortal CMS 0.7.4 - 'FCKeditor' Arbitrary File Upload",2008-09-12,S.W.A.T.,webapps,php,,2008-09-11,,1,,,,,, -8516,exploits/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Local/Remote File Inclusions",2009-04-22,ahmadbady,webapps,php,,2009-04-21,,1,54121;2009-1445;54120;54119;2009-1444,,,,, +8516,exploits/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Local/Remote File Inclusions",2009-04-22,ahmadbady,webapps,php,,2009-04-21,,1,OSVDB-54121;CVE-2009-1445;OSVDB-54120;OSVDB-54119;CVE-2009-1444,,,,, 12522,exploits/php/webapps/12522.txt,"WeBProdZ CMS - SQL Injection",2010-05-06,MasterGipy,webapps,php,,2010-05-05,,1,,,,,, -1898,exploits/php/webapps/1898.txt,"WebprojectDB 0.1.3 - 'INCDIR' Remote File Inclusion",2006-06-11,Kacper,webapps,php,,2006-06-10,2016-08-16,1,26340;2006-2995;26339,,,,http://www.exploit-db.comwebprojectdb-0.1.3.tar.bz2, -8792,exploits/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,webapps,php,,2009-05-25,,1,62790;2009-4666;62789;62788,,,,, +1898,exploits/php/webapps/1898.txt,"WebprojectDB 0.1.3 - 'INCDIR' Remote File Inclusion",2006-06-11,Kacper,webapps,php,,2006-06-10,2016-08-16,1,OSVDB-26340;CVE-2006-2995;OSVDB-26339,,,,http://www.exploit-db.comwebprojectdb-0.1.3.tar.bz2, +8792,exploits/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,webapps,php,,2009-05-25,,1,OSVDB-62790;CVE-2009-4666;OSVDB-62789;OSVDB-62788,,,,, 15567,exploits/php/webapps/15567.txt,"WebRCSdiff 0.9 - 'viewver.php' Remote File Inclusion",2010-11-18,FL0RiX,webapps,php,,2010-11-18,2010-11-18,0,,,,,http://www.exploit-db.comwebrcsdiff-0.9.tar.zip, 10675,exploits/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,webapps,php,,2009-12-25,,0,,,,,, 13975,exploits/php/webapps/13975.txt,"Webring Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php,,2010-06-22,2010-06-22,1,,,,,, 32486,exploits/php/webapps/32486.txt,"Webscene eCommerce - 'productlist.php' SQL Injection",2008-10-14,"Angela Chang",webapps,php,,2008-10-14,2014-03-25,1,,,,,,https://www.securityfocus.com/bid/31755/info 34700,exploits/php/webapps/34700.txt,"WebShop Hun 1.062s - '/index.php' Local File Inclusion / Cross-Site Scripting",2009-07-24,u.f.,webapps,php,,2009-07-24,2014-09-19,1,,,,,,https://www.securityfocus.com/bid/43429/info -4777,exploits/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - 'pageid' SQL Injection",2007-12-24,bypass,webapps,php,,2007-12-23,,1,39640;2007-6556,,,,, -43238,exploits/php/webapps/43238.txt,"Website Auction Marketplace 2.0.5 - 'cat_id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,2017-17592,"SQL Injection (SQLi)",,,, -1363,exploits/php/webapps/1363.php,"Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution",2005-12-08,rgod,webapps,php,,2005-12-07,,1,21572;2005-4140,,,,, +4777,exploits/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - 'pageid' SQL Injection",2007-12-24,bypass,webapps,php,,2007-12-23,,1,OSVDB-39640;CVE-2007-6556,,,,, +43238,exploits/php/webapps/43238.txt,"Website Auction Marketplace 2.0.5 - 'cat_id' SQL Injection",2017-12-08,"Ihsan Sencan",webapps,php,80,2017-12-08,2017-12-13,1,CVE-2017-17592,"SQL Injection (SQLi)",,,, +1363,exploits/php/webapps/1363.php,"Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution",2005-12-08,rgod,webapps,php,,2005-12-07,,1,OSVDB-21572;CVE-2005-4140,,,,, 35611,exploits/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injections",2011-04-12,"High-Tech Bridge SA",webapps,php,,2011-04-12,2014-12-25,1,,,,,,https://www.securityfocus.com/bid/47332/info -43067,exploits/php/webapps/43067.txt,"Website Broker Script - 'status_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15992,,,,, +43067,exploits/php/webapps/43067.txt,"Website Broker Script - 'status_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15992,,,,, 41539,exploits/php/webapps/41539.txt,"Website Broker Script 3.02 - 'view' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 12736,exploits/php/webapps/12736.txt,"Website Design and Hosting By Netricks Inc - 'news.php' SQL Injection",2010-05-25,"Dr.SiLnT HilL",webapps,php,,2010-05-24,,1,,,,,, -32455,exploits/php/webapps/32455.pl,"Website Directory - 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",webapps,php,,2008-10-03,2014-03-23,1,2008-4532;48809,,,,,https://www.securityfocus.com/bid/31562/info +32455,exploits/php/webapps/32455.pl,"Website Directory - 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",webapps,php,,2008-10-03,2014-03-23,1,CVE-2008-4532;OSVDB-48809,,,,,https://www.securityfocus.com/bid/31562/info 48849,exploits/php/webapps/48849.txt,"WebsiteBaker 2.12.2 - 'display_name' SQL Injection (authenticated)",2020-10-01,"Roel van Beurden",webapps,php,,2020-10-01,2020-10-01,0,,,,,, 48838,exploits/php/webapps/48838.py,"WebsiteBaker 2.12.2 - Remote Code Execution",2020-09-29,Enesdex,webapps,php,,2020-09-29,2020-09-29,0,,,,,, 50310,exploits/php/webapps/50310.py,"WebsiteBaker 2.13.0 - Remote Code Execution (RCE) (Authenticated)",2021-09-21,"Halit AKAYDIN",webapps,php,,2021-09-21,2021-09-21,0,,,,,http://www.exploit-db.comWebsiteBaker-2_13_0.zip, 13938,exploits/php/webapps/13938.html,"WebsiteBaker 2.8.1 - Cross-Site Request Forgery",2010-06-19,"Luis Santana",webapps,php,,2010-06-18,2010-07-01,0,,,,,http://www.exploit-db.comWebsiteBaker_2.8.1.tar.gz, 11883,exploits/php/webapps/11883.txt,"WebsiteBaker 2.8.1 - DataBase Backup Disclosure",2010-03-25,Tr0y-x,webapps,php,,2010-03-24,,1,,,,,, -35277,exploits/php/webapps/35277.txt,"WebsiteBaker 2.8.3 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80,2014-11-17,2014-11-17,0,114748;114747;114746;114745;114744;114743;114742;114741;2014-9243;2014-9242,,,,http://www.exploit-db.comwb283-sp3.tar.gz, -23993,exploits/php/webapps/23993.txt,"WebsiteBaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",webapps,php,,2013-01-09,2013-01-09,1,89046;89045,,,,http://www.exploit-db.comconcertcalendar-v2.2.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-022.txt +35277,exploits/php/webapps/35277.txt,"WebsiteBaker 2.8.3 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80,2014-11-17,2014-11-17,0,OSVDB-114748;OSVDB-114747;OSVDB-114746;OSVDB-114745;OSVDB-114744;OSVDB-114743;OSVDB-114742;OSVDB-114741;CVE-2014-9243;CVE-2014-9242,,,,http://www.exploit-db.comwb283-sp3.tar.gz, +23993,exploits/php/webapps/23993.txt,"WebsiteBaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",webapps,php,,2013-01-09,2013-01-09,1,OSVDB-89046;OSVDB-89045,,,,http://www.exploit-db.comconcertcalendar-v2.2.zip,http://www.darksecurity.de/advisories/2012/SSCHADV2012-022.txt 34541,exploits/php/webapps/34541.txt,"WebsiteKit Gbplus - 'Name' / 'Body' HTML Injection",2010-08-29,MiND,webapps,php,,2010-08-29,2014-09-06,1,,,,,,https://www.securityfocus.com/bid/42842/info 44686,exploits/php/webapps/44686.txt,"WebSocket Live Chat - Cross-Site Scripting",2018-05-22,"Alireza Norkazemi",webapps,php,,2018-05-22,2018-05-22,0,,,,,, 7653,exploits/php/webapps/7653.txt,"webSPELL 4 - Authentication Bypass",2009-01-03,anonymous,webapps,php,,2009-01-02,2017-01-11,1,,,,,, -1498,exploits/php/webapps/1498.php,"webSPELL 4.01 - 'title_op' SQL Injection",2006-02-14,x128,webapps,php,,2006-02-13,,1,23225;2006-0728,,,,, -2568,exploits/php/webapps/2568.txt,"webSPELL 4.01.01 - 'getsquad' SQL Injection",2006-10-15,Kiba,webapps,php,,2006-10-14,,1,33230;2006-5388,,,,, -2352,exploits/php/webapps/2352.txt,"webSPELL 4.01.01 - Database Backup Download",2006-09-12,Trex,webapps,php,,2006-09-11,,1,28804;2006-4782,,,,, -3172,exploits/php/webapps/3172.php,"webSPELL 4.01.02 - 'gallery.php' Blind SQL Injection",2007-01-21,r00t,webapps,php,,2007-01-20,,1,36798;2007-0502,,,,, +1498,exploits/php/webapps/1498.php,"webSPELL 4.01 - 'title_op' SQL Injection",2006-02-14,x128,webapps,php,,2006-02-13,,1,OSVDB-23225;CVE-2006-0728,,,,, +2568,exploits/php/webapps/2568.txt,"webSPELL 4.01.01 - 'getsquad' SQL Injection",2006-10-15,Kiba,webapps,php,,2006-10-14,,1,OSVDB-33230;CVE-2006-5388,,,,, +2352,exploits/php/webapps/2352.txt,"webSPELL 4.01.01 - Database Backup Download",2006-09-12,Trex,webapps,php,,2006-09-11,,1,OSVDB-28804;CVE-2006-4782,,,,, +3172,exploits/php/webapps/3172.php,"webSPELL 4.01.02 - 'gallery.php' Blind SQL Injection",2007-01-21,r00t,webapps,php,,2007-01-20,,1,OSVDB-36798;CVE-2007-0502,,,,, 7657,exploits/php/webapps/7657.txt,"webSPELL 4.01.02 - 'id' Remote Edit Topics",2009-01-04,StAkeR,webapps,php,,2009-01-03,2017-01-12,1,,,,,, -3673,exploits/php/webapps/3673.txt,"WebSPELL 4.01.02 - 'picture.php' File Disclosure",2007-04-05,Trex,webapps,php,,2007-04-04,,1,34638;2007-2369;34637;2007-2368,,,,, -3325,exploits/php/webapps/3325.pl,"webSPELL 4.01.02 - 'showonly' Blind SQL Injection",2007-02-16,DNX,webapps,php,,2007-02-15,,1,33229;2007-1019,,,,, -3351,exploits/php/webapps/3351.pl,"webSPELL 4.01.02 - 'topic' SQL Injection",2007-02-21,DNX,webapps,php,,2007-02-20,,1,33231;2007-1163,,,,, +3673,exploits/php/webapps/3673.txt,"WebSPELL 4.01.02 - 'picture.php' File Disclosure",2007-04-05,Trex,webapps,php,,2007-04-04,,1,OSVDB-34638;CVE-2007-2369;OSVDB-34637;CVE-2007-2368,,,,, +3325,exploits/php/webapps/3325.pl,"webSPELL 4.01.02 - 'showonly' Blind SQL Injection",2007-02-16,DNX,webapps,php,,2007-02-15,,1,OSVDB-33229;CVE-2007-1019,,,,, +3351,exploits/php/webapps/3351.pl,"webSPELL 4.01.02 - 'topic' SQL Injection",2007-02-21,DNX,webapps,php,,2007-02-20,,1,OSVDB-33231;CVE-2007-1163,,,,, 3400,exploits/php/webapps/3400.pl,"webSPELL 4.01.02 - Multiple SQL Injections",2007-03-02,DNX,webapps,php,,2007-03-01,,1,,,,,, 3402,exploits/php/webapps/3402.php,"webSPELL 4.01.02 - PHP Remote Code Execution",2007-03-03,DarkFig,webapps,php,,2007-03-02,,1,,,,,, -30858,exploits/php/webapps/30858.txt,"webSPELL 4.1.2 - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-10,Brainhead,webapps,php,,2007-12-10,2014-01-10,1,2007-6309;39169,,,,,https://www.securityfocus.com/bid/26787/info -31416,exploits/php/webapps/31416.txt,"webSPELL 4.1.2 - 'index.php' Cross-Site Scripting",2008-03-18,n3w7u,webapps,php,,2008-03-18,2014-02-05,1,2008-1481;44068,,,,,https://www.securityfocus.com/bid/28294/info -30857,exploits/php/webapps/30857.txt,"webSPELL 4.1.2 - 'usergallery.php?galleryID' Cross-Site Scripting",2007-12-10,Brainhead,webapps,php,,2007-12-10,2014-01-10,1,2007-6309;39168,,,,,https://www.securityfocus.com/bid/26787/info -31079,exploits/php/webapps/31079.txt,"webSPELL 4.1.2 - 'whoisonline.php' Cross-Site Scripting",2008-01-30,NBBN,webapps,php,,2008-01-30,2014-01-20,1,2008-0574;40824,,,,,https://www.securityfocus.com/bid/27517/info -8453,exploits/php/webapps/8453.txt,"webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing",2009-04-16,YEnH4ckEr,webapps,php,,2009-04-15,,1,53782;2009-1408,,,,, -8559,exploits/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure",2009-04-28,StAkeR,webapps,php,,2009-04-27,,1,54128,,,,, -8622,exploits/php/webapps/8622.pl,"webSPELL 4.2.0e - 'page' Blind SQL Injection",2009-05-07,DNX,webapps,php,,2009-05-06,,1,54296;2009-1912;54295,,,,, -15151,exploits/php/webapps/15151.txt,"Webspell 4.2.1 - 'asearch.php' SQL Injection",2010-09-29,"silent vapor",webapps,php,,2010-09-29,2010-10-31,1,68279;2010-4861,,,,http://www.exploit-db.comwebSPELL4.2.1b.rar, +30858,exploits/php/webapps/30858.txt,"webSPELL 4.1.2 - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-10,Brainhead,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6309;OSVDB-39169,,,,,https://www.securityfocus.com/bid/26787/info +31416,exploits/php/webapps/31416.txt,"webSPELL 4.1.2 - 'index.php' Cross-Site Scripting",2008-03-18,n3w7u,webapps,php,,2008-03-18,2014-02-05,1,CVE-2008-1481;OSVDB-44068,,,,,https://www.securityfocus.com/bid/28294/info +30857,exploits/php/webapps/30857.txt,"webSPELL 4.1.2 - 'usergallery.php?galleryID' Cross-Site Scripting",2007-12-10,Brainhead,webapps,php,,2007-12-10,2014-01-10,1,CVE-2007-6309;OSVDB-39168,,,,,https://www.securityfocus.com/bid/26787/info +31079,exploits/php/webapps/31079.txt,"webSPELL 4.1.2 - 'whoisonline.php' Cross-Site Scripting",2008-01-30,NBBN,webapps,php,,2008-01-30,2014-01-20,1,CVE-2008-0574;OSVDB-40824,,,,,https://www.securityfocus.com/bid/27517/info +8453,exploits/php/webapps/8453.txt,"webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing",2009-04-16,YEnH4ckEr,webapps,php,,2009-04-15,,1,OSVDB-53782;CVE-2009-1408,,,,, +8559,exploits/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure",2009-04-28,StAkeR,webapps,php,,2009-04-27,,1,OSVDB-54128,,,,, +8622,exploits/php/webapps/8622.pl,"webSPELL 4.2.0e - 'page' Blind SQL Injection",2009-05-07,DNX,webapps,php,,2009-05-06,,1,OSVDB-54296;CVE-2009-1912;OSVDB-54295,,,,, +15151,exploits/php/webapps/15151.txt,"Webspell 4.2.1 - 'asearch.php' SQL Injection",2010-09-29,"silent vapor",webapps,php,,2010-09-29,2010-10-31,1,OSVDB-68279;CVE-2010-4861,,,,http://www.exploit-db.comwebSPELL4.2.1b.rar, 35643,exploits/php/webapps/35643.txt,"webSPELL 4.2.2a - Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",webapps,php,,2011-04-19,2014-12-28,1,,,,,,https://www.securityfocus.com/bid/47500/info 15153,exploits/php/webapps/15153.txt,"Webspell 4.x - safe_query Bypass",2010-09-29,"silent vapor",webapps,php,,2010-09-29,2010-09-29,0,,,,,http://www.exploit-db.comwebSPELL4.2.2a.rar, -19031,exploits/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",webapps,php,,2012-06-10,2012-06-10,1,82892,,,,http://www.exploit-db.comVideosaddon_dailyinput.de_v1.0.3_webspell_v4.2.1a.rar, -19011,exploits/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",webapps,php,,2012-06-08,2012-06-08,0,82701,,,,http://www.exploit-db.com1st_movieaddon_v1_1.rar, +19031,exploits/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",webapps,php,,2012-06-10,2012-06-10,1,OSVDB-82892,,,,http://www.exploit-db.comVideosaddon_dailyinput.de_v1.0.3_webspell_v4.2.1a.rar, +19011,exploits/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",webapps,php,,2012-06-08,2012-06-08,0,OSVDB-82701,,,,http://www.exploit-db.com1st_movieaddon_v1_1.rar, 15152,exploits/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net - static Blind SQL Injection",2010-09-29,"Easy Laster",webapps,php,,2010-09-29,2010-09-29,0,,,,,http://www.exploit-db.comwebSPELL4.2.2a.rar, -27114,exploits/php/webapps/27114.txt,"WebspotBlogging 3.0 - 'login.php' SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-19,2013-07-27,1,2006-0324;22670,,,,,https://www.securityfocus.com/bid/16319/info -1871,exploits/php/webapps/1871.txt,"WebspotBlogging 3.0.1 - 'path' Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,2016-08-16,1,25995;2006-2860;25994;25993;25992,,,,http://www.exploit-db.comwebspotblogging_3-01.zip, -34674,exploits/php/webapps/34674.txt,"WebStatCaffe - '/stat/mostvisitpage.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63017,,,,,https://www.securityfocus.com/bid/43339/info -34676,exploits/php/webapps/34676.txt,"WebStatCaffe - '/stat/mostvisitpagechart.php?nopagesmost' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63019,,,,,https://www.securityfocus.com/bid/43339/info -34677,exploits/php/webapps/34677.txt,"WebStatCaffe - '/stat/pageviewers.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63020,,,,,https://www.securityfocus.com/bid/43339/info -34678,exploits/php/webapps/34678.txt,"WebStatCaffe - '/stat/pageviewerschart.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63021,,,,,https://www.securityfocus.com/bid/43339/info -34679,exploits/php/webapps/34679.txt,"WebStatCaffe - '/stat/referer.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63022,,,,,https://www.securityfocus.com/bid/43339/info -34675,exploits/php/webapps/34675.txt,"WebStatCaffe - '/stat/visitorduration.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,2009-4717;63018,,,,,https://www.securityfocus.com/bid/43339/info -30143,exploits/php/webapps/30143.txt,"WebStudio CMS - 'index.php' Cross-Site Scripting",2007-06-04,"Glafkos Charalambous",webapps,php,,2007-06-04,2013-12-08,1,2007-3070;36350,,,,,https://www.securityfocus.com/bid/24297/info -7216,exploits/php/webapps/7216.txt,"WebStudio CMS - Blind SQL Injection",2008-11-24,"Glafkos Charalambous",webapps,php,,2008-11-23,2017-01-03,1,50466;2008-5336,,,,, -7223,exploits/php/webapps/7223.txt,"WebStudio eCatalogue - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php,,2008-11-24,2017-01-03,1,50200;2008-5294,,,,, -7222,exploits/php/webapps/7222.txt,"WebStudio eHotel - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php,,2008-11-24,2017-01-03,1,50201;2008-5293,,,,, -6822,exploits/php/webapps/6822.txt,"WebSVN 2.0 - Cross-Site Scripting / File Handling / Code Execution",2008-10-23,"GulfTech Security",webapps,php,,2008-10-22,2018-01-05,1,51541;2008-5920;49245;2008-5919;49244;2008-5918;GTSA-00124,,,,,http://gulftech.org/advisories/WebSVN%20Multiple%20Vulnerabilities/124 -50042,exploits/php/webapps/50042.py,"Websvn 2.6.0 - Remote Code Execution (Unauthenticated)",2021-06-21,g0ldm45k,webapps,php,,2021-06-21,2021-08-03,1,2021-32305,,,,http://www.exploit-db.comwebsvn-2.6.0.zip, +27114,exploits/php/webapps/27114.txt,"WebspotBlogging 3.0 - 'login.php' SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",webapps,php,,2006-01-19,2013-07-27,1,CVE-2006-0324;OSVDB-22670,,,,,https://www.securityfocus.com/bid/16319/info +1871,exploits/php/webapps/1871.txt,"WebspotBlogging 3.0.1 - 'path' Remote File Inclusion",2006-06-03,Kacper,webapps,php,,2006-06-02,2016-08-16,1,OSVDB-25995;CVE-2006-2860;OSVDB-25994;OSVDB-25993;OSVDB-25992,,,,http://www.exploit-db.comwebspotblogging_3-01.zip, +34674,exploits/php/webapps/34674.txt,"WebStatCaffe - '/stat/mostvisitpage.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63017,,,,,https://www.securityfocus.com/bid/43339/info +34676,exploits/php/webapps/34676.txt,"WebStatCaffe - '/stat/mostvisitpagechart.php?nopagesmost' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63019,,,,,https://www.securityfocus.com/bid/43339/info +34677,exploits/php/webapps/34677.txt,"WebStatCaffe - '/stat/pageviewers.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63020,,,,,https://www.securityfocus.com/bid/43339/info +34678,exploits/php/webapps/34678.txt,"WebStatCaffe - '/stat/pageviewerschart.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63021,,,,,https://www.securityfocus.com/bid/43339/info +34679,exploits/php/webapps/34679.txt,"WebStatCaffe - '/stat/referer.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63022,,,,,https://www.securityfocus.com/bid/43339/info +34675,exploits/php/webapps/34675.txt,"WebStatCaffe - '/stat/visitorduration.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-16,1,CVE-2009-4717;OSVDB-63018,,,,,https://www.securityfocus.com/bid/43339/info +30143,exploits/php/webapps/30143.txt,"WebStudio CMS - 'index.php' Cross-Site Scripting",2007-06-04,"Glafkos Charalambous",webapps,php,,2007-06-04,2013-12-08,1,CVE-2007-3070;OSVDB-36350,,,,,https://www.securityfocus.com/bid/24297/info +7216,exploits/php/webapps/7216.txt,"WebStudio CMS - Blind SQL Injection",2008-11-24,"Glafkos Charalambous",webapps,php,,2008-11-23,2017-01-03,1,OSVDB-50466;CVE-2008-5336,,,,, +7223,exploits/php/webapps/7223.txt,"WebStudio eCatalogue - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50200;CVE-2008-5294,,,,, +7222,exploits/php/webapps/7222.txt,"WebStudio eHotel - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php,,2008-11-24,2017-01-03,1,OSVDB-50201;CVE-2008-5293,,,,, +6822,exploits/php/webapps/6822.txt,"WebSVN 2.0 - Cross-Site Scripting / File Handling / Code Execution",2008-10-23,"GulfTech Security",webapps,php,,2008-10-22,2018-01-05,1,OSVDB-51541;CVE-2008-5920;OSVDB-49245;CVE-2008-5919;OSVDB-49244;CVE-2008-5918;GTSA-00124,,,,,http://gulftech.org/advisories/WebSVN%20Multiple%20Vulnerabilities/124 +50042,exploits/php/webapps/50042.py,"Websvn 2.6.0 - Remote Code Execution (Unauthenticated)",2021-06-21,g0ldm45k,webapps,php,,2021-06-21,2021-08-03,1,CVE-2021-32305,,,,http://www.exploit-db.comwebsvn-2.6.0.zip, 47959,exploits/php/webapps/47959.txt,"Webtareas 2.0 - 'id' SQL Injection",2020-01-24,Greg.Priest,webapps,php,80,2020-01-24,2020-01-28,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwebTareas-v2.0.zip, 48430,exploits/php/webapps/48430.txt,"webTareas 2.0.p8 - Arbitrary File Deletion",2020-05-06,Besim,webapps,php,,2020-05-06,2020-05-06,0,,,,,, 48709,exploits/php/webapps/48709.txt,"Webtareas 2.1p - Arbitrary File Upload (Authenticated)",2020-07-26,AppleBois,webapps,php,,2020-07-26,2020-07-26,0,,,,,, -50893,exploits/php/webapps/50893.py,"WebTareas 2.4 - Blind SQLi (Authenticated)",2022-05-11,"Behrad Taher",webapps,php,,2022-05-11,2022-05-11,0,2021-43481,,,,, +50893,exploits/php/webapps/50893.py,"WebTareas 2.4 - Blind SQLi (Authenticated)",2022-05-11,"Behrad Taher",webapps,php,,2022-05-11,2022-05-11,0,CVE-2021-43481,,,,, 48312,exploits/php/webapps/48312.txt,"Webtateas 2.0 - Arbitrary File Read",2020-04-13,"China Banking and Insurance Information Technology Management Co.",webapps,php,,2020-04-13,2020-04-13,0,,,,,, -29602,exploits/php/webapps/29602.txt,"WebTester 5.0.20060927 - 'typeID' SQL Injection",2007-02-14,"Moran Zavdi",webapps,php,,2007-02-14,2017-01-04,1,2007-0970;33203,,,,,https://www.securityfocus.com/bid/22559/info -28995,exploits/php/webapps/28995.txt,"WebTester 5.x - Multiple Vulnerabilities",2013-10-16,X-Cisadane,webapps,php,80,2013-10-16,2013-10-16,1,98611;98610;98609;98608,,,,http://www.exploit-db.comwebtester5.zip, -3036,exploits/php/webapps/3036.php,"WebText 0.4.5.2 - Remote Code Execution",2006-12-28,Kacper,webapps,php,,2006-12-27,,1,32508;2006-6856,,,,, +29602,exploits/php/webapps/29602.txt,"WebTester 5.0.20060927 - 'typeID' SQL Injection",2007-02-14,"Moran Zavdi",webapps,php,,2007-02-14,2017-01-04,1,CVE-2007-0970;OSVDB-33203,,,,,https://www.securityfocus.com/bid/22559/info +28995,exploits/php/webapps/28995.txt,"WebTester 5.x - Multiple Vulnerabilities",2013-10-16,X-Cisadane,webapps,php,80,2013-10-16,2013-10-16,1,OSVDB-98611;OSVDB-98610;OSVDB-98609;OSVDB-98608,,,,http://www.exploit-db.comwebtester5.zip, +3036,exploits/php/webapps/3036.php,"WebText 0.4.5.2 - Remote Code Execution",2006-12-28,Kacper,webapps,php,,2006-12-27,,1,OSVDB-32508;CVE-2006-6856,,,,, 12467,exploits/php/webapps/12467.txt,"Webthaiapp - 'detail.php?cat' Blind SQL Injection",2010-04-30,Xelenonz,webapps,php,,2010-04-29,,1,,,,,, -37943,exploits/php/webapps/37943.txt,"WebTitan - 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",webapps,php,,2012-10-20,2015-08-23,1,2011-4640;86242,,,,,https://www.securityfocus.com/bid/55904/info -33699,exploits/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",webapps,php,80,2014-06-09,2014-06-09,0,107773;107772;107771;107770;107769;107768;107767;107766;105981;105980;105979;105978;2014-4307;2014-4306,,,,, -36821,exploits/php/webapps/36821.txt,"WebUI 1.5b6 - Remote Code Execution",2015-04-23,"TUNISIAN CYBER",webapps,php,,2015-04-26,2015-04-26,1,121619,,,http://www.exploit-db.com/screenshots/idlt37000/webui.png,, +37943,exploits/php/webapps/37943.txt,"WebTitan - 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",webapps,php,,2012-10-20,2015-08-23,1,CVE-2011-4640;OSVDB-86242,,,,,https://www.securityfocus.com/bid/55904/info +33699,exploits/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",webapps,php,80,2014-06-09,2014-06-09,0,OSVDB-107773;OSVDB-107772;OSVDB-107771;OSVDB-107770;OSVDB-107769;OSVDB-107768;OSVDB-107767;OSVDB-107766;OSVDB-105981;OSVDB-105980;OSVDB-105979;OSVDB-105978;CVE-2014-4307;CVE-2014-4306,,,,, +36821,exploits/php/webapps/36821.txt,"WebUI 1.5b6 - Remote Code Execution",2015-04-23,"TUNISIAN CYBER",webapps,php,,2015-04-26,2015-04-26,1,OSVDB-121619,,,http://www.exploit-db.com/screenshots/idlt37000/webui.png,, 39707,exploits/php/webapps/39707.txt,"Webutler CMS 3.2 - Cross-Site Request Forgery",2016-04-18,"Keerati T.",webapps,php,80,2016-04-18,2016-04-20,1,,,,http://www.exploit-db.com/screenshots/idlt40000/captura-de-pantalla-de-2016-04-20-192255.png,http://www.exploit-db.comwebutler_v3.2.zip, -31982,exploits/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,webapps,php,80,2014-02-28,2014-02-28,0,2013-6043;99204;2013-6042;2013-6041;99203;99202,,,,, +31982,exploits/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,webapps,php,80,2014-02-28,2014-02-28,0,CVE-2013-6043;OSVDB-99204;CVE-2013-6042;CVE-2013-6041;OSVDB-99203;OSVDB-99202,,,,, 45775,exploits/php/webapps/45775.txt,"WebVet 0.1a - 'id' SQL Injection",2018-11-05,"Ihsan Sencan",webapps,php,80,2018-11-05,2018-11-05,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwebvet_2013_07_08.zip, 9193,exploits/php/webapps/9193.pl,"WebVision 2.1 - 'news.php?n' SQL Injection",2009-07-17,Mr.tro0oqy,webapps,php,,2009-07-16,,1,,,,,, -6015,exploits/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",webapps,php,,2008-07-06,2016-12-14,1,46807;2008-3178,,,,http://www.exploit-db.comwebXell-0.1.3.zip, -4224,exploits/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injections",2007-07-25,bypass,webapps,php,,2007-07-24,,1,37132;2007-4068;37131,,,,, -2496,exploits/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,29664;2006-5220;29663;29662;29661;29656;29650;29648;29647;29646;29645;29644;29643,,,,,http://advisories.echo.or.id/adv/adv48-theday-2006.txt +6015,exploits/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",webapps,php,,2008-07-06,2016-12-14,1,OSVDB-46807;CVE-2008-3178,,,,http://www.exploit-db.comwebXell-0.1.3.zip, +4224,exploits/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injections",2007-07-25,bypass,webapps,php,,2007-07-24,,1,OSVDB-37132;CVE-2007-4068;OSVDB-37131,,,,, +2496,exploits/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,webapps,php,,2006-10-08,,1,OSVDB-29664;CVE-2006-5220;OSVDB-29663;OSVDB-29662;OSVDB-29661;OSVDB-29656;OSVDB-29650;OSVDB-29648;OSVDB-29647;OSVDB-29646;OSVDB-29645;OSVDB-29644;OSVDB-29643,,,,,http://advisories.echo.or.id/adv/adv48-theday-2006.txt 12674,exploits/php/webapps/12674.txt,"webYourPhotos 6.05 - 'index.php' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php,,2010-05-19,,0,,,,,http://www.exploit-db.comwebYourPhotos_mysql.zip, 44729,exploits/php/webapps/44729.txt,"Wecodex Hotel CMS 1.0 - 'Admin Login' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44730,exploits/php/webapps/44730.txt,"Wecodex Restaurant CMS 1.0 - 'Login' SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 44725,exploits/php/webapps/44725.txt,"Wecodex Store Paypal 1.0 - SQL Injection",2018-05-23,AkkuS,webapps,php,,2018-05-23,2018-05-23,0,,,,,, 29737,exploits/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 - 'Check_Vote.php' Local File Inclusion",2007-03-13,h4ck3r,webapps,php,,2007-03-13,2013-11-21,1,,,,,,https://www.securityfocus.com/bid/22937/info -10606,exploits/php/webapps/10606.txt,"weenCompany - SQL Injection",2009-12-22,Gamoscu,webapps,php,,2009-12-21,,1,61264;2009-4423,,,,, -7728,exploits/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 - Authentication Bypass",2009-01-11,x0r,webapps,php,,2009-01-10,,1,51449,,,,, +10606,exploits/php/webapps/10606.txt,"weenCompany - SQL Injection",2009-12-22,Gamoscu,webapps,php,,2009-12-21,,1,OSVDB-61264;CVE-2009-4423,,,,, +7728,exploits/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 - Authentication Bypass",2009-01-11,x0r,webapps,php,,2009-01-10,,1,OSVDB-51449,,,,, 35023,exploits/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injections",2010-11-29,"Aliaksandr Hartsuyeu",webapps,php,,2010-11-29,2014-10-21,1,,,,,,https://www.securityfocus.com/bid/45084/info -20342,exploits/php/webapps/20342.php,"WespaJuris 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,webapps,php,,2012-08-08,2012-08-08,0,85237;85162,,,,http://www.exploit-db.comwespajuris_v3_0_2012.rar, -28330,exploits/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php,,2013-09-17,2013-09-18,1,97615;97614,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-18-at-32602-pm.png,, +20342,exploits/php/webapps/20342.php,"WespaJuris 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,webapps,php,,2012-08-08,2012-08-08,0,OSVDB-85237;OSVDB-85162,,,,http://www.exploit-db.comwespajuris_v3_0_2012.rar, +28330,exploits/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php,,2013-09-17,2013-09-18,1,OSVDB-97615;OSVDB-97614,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-18-at-32602-pm.png,, 34083,exploits/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Cross-Site Scripting",2009-12-30,emgent,webapps,php,,2009-12-30,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40564/info 41094,exploits/php/webapps/41094.txt,"Wetransfer Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, 38523,exploits/php/webapps/38523.txt,"Weyal CMS - Multiple SQL Injections",2013-05-23,XroGuE,webapps,php,,2013-05-23,2015-10-23,1,,,,,,https://www.securityfocus.com/bid/60089/info 29955,exploits/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module - 'index.php' SQL Injection",2007-05-07,Bulan,webapps,php,,2007-05-07,2013-12-01,1,,,,,,https://www.securityfocus.com/bid/23845/info -2604,exploits/php/webapps/2604.txt,"WGCC 0.5.6b - 'quiz.php' SQL Injection",2006-10-20,ajann,webapps,php,,2006-10-19,,1,34013;2006-5514,,,,, +2604,exploits/php/webapps/2604.txt,"WGCC 0.5.6b - 'quiz.php' SQL Injection",2006-10-20,ajann,webapps,php,,2006-10-19,,1,OSVDB-34013;CVE-2006-5514,,,,, 33727,exploits/php/webapps/33727.txt,"wh-em.com upload 7.0 - Insecure Cookie Authentication Bypass",2010-02-16,indoushka,webapps,php,,2010-02-16,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38610/info -18396,exploits/php/webapps/18396.sh,"WhatsApp - Remote Change Status",2012-01-20,emgent,webapps,php,,2012-01-20,2017-11-15,1,82614,,,,, +18396,exploits/php/webapps/18396.sh,"WhatsApp - Remote Change Status",2012-01-20,emgent,webapps,php,,2012-01-20,2017-11-15,1,OSVDB-82614,,,,, 15971,exploits/php/webapps/15971.txt,"whCMS 0.115 - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",webapps,php,,2011-01-11,2011-01-11,0,,,,,http://www.exploit-db.comwhCMS_v0.115_alpha.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_whcms.html -2174,exploits/php/webapps/2174.txt,"Wheatblog 1.1 - 'session.php' Remote File Inclusion",2006-08-11,O.U.T.L.A.W,webapps,php,80,2006-08-10,2016-09-01,1,29192;2006-4198,,,,http://www.exploit-db.comwheatblog-1.1.zip, -27086,exploits/php/webapps/27086.txt,"White Album 2.5 - 'Pictures.php' SQL Injection",2006-01-16,liz0,webapps,php,,2006-01-16,2013-07-25,1,2006-0235;22520,,,,,https://www.securityfocus.com/bid/16247/info -14472,exploits/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injections",2010-07-25,"Salvatore Fresta",webapps,php,,2010-07-25,2010-08-02,0,66626,,,,http://www.exploit-db.comwhiteboard-0.1.30.zip, +2174,exploits/php/webapps/2174.txt,"Wheatblog 1.1 - 'session.php' Remote File Inclusion",2006-08-11,O.U.T.L.A.W,webapps,php,80,2006-08-10,2016-09-01,1,OSVDB-29192;CVE-2006-4198,,,,http://www.exploit-db.comwheatblog-1.1.zip, +27086,exploits/php/webapps/27086.txt,"White Album 2.5 - 'Pictures.php' SQL Injection",2006-01-16,liz0,webapps,php,,2006-01-16,2013-07-25,1,CVE-2006-0235;OSVDB-22520,,,,,https://www.securityfocus.com/bid/16247/info +14472,exploits/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injections",2010-07-25,"Salvatore Fresta",webapps,php,,2010-07-25,2010-08-02,0,OSVDB-66626,,,,http://www.exploit-db.comwhiteboard-0.1.30.zip, 41313,exploits/php/webapps/41313.txt,"WhizBiz 1.9 - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php,,2017-02-12,2017-02-12,0,,,,,, 14366,exploits/php/webapps/14366.txt,"Whizzy CMS 10.01 - Local File Inclusion",2010-07-15,"Anarchy Angel",webapps,php,,2010-07-15,2010-07-15,1,,,,,, -14500,exploits/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",webapps,php,,2010-07-29,2013-12-08,1,66390,,,,http://www.exploit-db.comwhizzycms1002.php.zip, -38155,exploits/php/webapps/38155.txt,"WHM - 'filtername' Cross-Site Scripting",2012-12-27,"Rafay Baloch",webapps,php,,2012-12-27,2015-09-12,1,88872,,,,,https://www.securityfocus.com/bid/57061/info -43818,exploits/php/webapps/43818.txt,"WHM.AutoPilot < 2.4.6.5 - Multiple Vulnerabilities",2014-12-27,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,2004-1420;GTSA-00057;2004-1421;2004-1422,,,,,http://gulftech.org/advisories/WHM.AutoPilot%20Multiple%20Vulnerabilities/57 -37331,exploits/php/webapps/37331.py,"WHMCompleteSolution (WHMCS) - 'boleto_bb.php' SQL Injection",2012-05-29,dex,webapps,php,,2012-05-29,2017-01-24,1,82400,,,,,https://www.securityfocus.com/bid/53711/info -18081,exploits/php/webapps/18081.txt,"WHMCompleteSolution (WHMCS) 3.x - 'clientarea.php' Local File Disclosure",2011-11-04,"red virus",webapps,php,,2011-11-04,2018-05-03,0,2011-4813;77758,,,,, -17999,exploits/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x < 4.0.x - 'cart.php' Local File Disclosure",2011-10-19,"Lagripe-Dz & Mca-Crb",webapps,php,,2011-10-19,2018-05-03,0,76676,,,,, +14500,exploits/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",webapps,php,,2010-07-29,2013-12-08,1,OSVDB-66390,,,,http://www.exploit-db.comwhizzycms1002.php.zip, +38155,exploits/php/webapps/38155.txt,"WHM - 'filtername' Cross-Site Scripting",2012-12-27,"Rafay Baloch",webapps,php,,2012-12-27,2015-09-12,1,OSVDB-88872,,,,,https://www.securityfocus.com/bid/57061/info +43818,exploits/php/webapps/43818.txt,"WHM.AutoPilot < 2.4.6.5 - Multiple Vulnerabilities",2014-12-27,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,CVE-2004-1420;GTSA-00057;CVE-2004-1421;CVE-2004-1422,,,,,http://gulftech.org/advisories/WHM.AutoPilot%20Multiple%20Vulnerabilities/57 +37331,exploits/php/webapps/37331.py,"WHMCompleteSolution (WHMCS) - 'boleto_bb.php' SQL Injection",2012-05-29,dex,webapps,php,,2012-05-29,2017-01-24,1,OSVDB-82400,,,,,https://www.securityfocus.com/bid/53711/info +18081,exploits/php/webapps/18081.txt,"WHMCompleteSolution (WHMCS) 3.x - 'clientarea.php' Local File Disclosure",2011-11-04,"red virus",webapps,php,,2011-11-04,2018-05-03,0,CVE-2011-4813;OSVDB-77758,,,,, +17999,exploits/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x < 4.0.x - 'cart.php' Local File Disclosure",2011-10-19,"Lagripe-Dz & Mca-Crb",webapps,php,,2011-10-19,2018-05-03,0,OSVDB-76676,,,,, 37971,exploits/php/webapps/37971.html,"WHMCompleteSolution (WHMCS) 4.5.2 - 'googlecheckout.php' SQL Injection",2012-10-22,"Starware Security Team",webapps,php,,2012-10-22,2017-01-24,1,,,,,,https://www.securityfocus.com/bid/56173/info 30246,exploits/php/webapps/30246.txt,"WHMCompleteSolution (WHMCS) 4.x/5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",webapps,php,,2013-12-20,2017-01-24,1,,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-16-at-132229.png,, -37338,exploits/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 - 'KnowledgeBase.php?search' Cross-Site Scripting",2012-05-31,"Shadman Tanjim",webapps,php,,2012-05-31,2017-01-24,1,83618,,,,,https://www.securityfocus.com/bid/53740/info -37337,exploits/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)",2012-05-31,"Shadman Tanjim",webapps,php,,2012-05-31,2017-10-18,1,83619,,,,,https://www.securityfocus.com/bid/53740/info -28807,exploits/php/webapps/28807.py,"WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection",2013-10-08,localhost.re,webapps,php,,2013-10-08,2017-01-24,0,98119,,,,, -29065,exploits/php/webapps/29065.txt,"WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection",2013-10-19,g00n,webapps,php,,2013-10-21,2017-01-24,0,99672,,,,, +37338,exploits/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 - 'KnowledgeBase.php?search' Cross-Site Scripting",2012-05-31,"Shadman Tanjim",webapps,php,,2012-05-31,2017-01-24,1,OSVDB-83618,,,,,https://www.securityfocus.com/bid/53740/info +37337,exploits/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)",2012-05-31,"Shadman Tanjim",webapps,php,,2012-05-31,2017-10-18,1,OSVDB-83619,,,,,https://www.securityfocus.com/bid/53740/info +28807,exploits/php/webapps/28807.py,"WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection",2013-10-08,localhost.re,webapps,php,,2013-10-08,2017-01-24,0,OSVDB-98119,,,,, +29065,exploits/php/webapps/29065.txt,"WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection",2013-10-19,g00n,webapps,php,,2013-10-21,2017-01-24,0,OSVDB-99672,,,,, 40932,exploits/php/webapps/40932.txt,"WHMCompleteSolution (WHMCS) Addon VMPanel 2.7.4 - SQL Injection",2016-12-16,ZwX,webapps,php,80,2016-12-16,2017-01-24,0,,,,,, -12371,exploits/php/webapps/12371.txt,"WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",webapps,php,,2010-04-23,2017-01-24,0,64345;2010-1702,,,,, +12371,exploits/php/webapps/12371.txt,"WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",webapps,php,,2010-04-23,2017-01-24,0,OSVDB-64345;CVE-2010-1702,,,,, 12481,exploits/php/webapps/12481.txt,"WHMCompleteSolution (WHMCS) Control 2 - 'announcements.php' SQL Injection",2010-05-02,"Islam DefenDers",webapps,php,,2010-05-01,2017-01-24,0,,,,,, -24934,exploits/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php?hash' SQL Injection",2013-04-08,"HJauditing Employee Tim",webapps,php,,2013-04-08,2017-01-24,0,91980;2013-3536,,,,, -18088,exploits/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,webapps,php,,2011-11-07,2011-11-07,1,2011-4810;77756;77755;77754,,,,, -10493,exploits/php/webapps/10493.txt,"WHMCompleteSolution CMS - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-15,,1,73584,,,,, -25442,exploits/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php?id' SQL Injection",2013-05-14,"Ahmed Aboul-Ela",webapps,php,,2013-05-14,2013-05-14,0,93368,,,,, +24934,exploits/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php?hash' SQL Injection",2013-04-08,"HJauditing Employee Tim",webapps,php,,2013-04-08,2017-01-24,0,OSVDB-91980;CVE-2013-3536,,,,, +18088,exploits/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,webapps,php,,2011-11-07,2011-11-07,1,CVE-2011-4810;OSVDB-77756;OSVDB-77755;OSVDB-77754,,,,, +10493,exploits/php/webapps/10493.txt,"WHMCompleteSolution CMS - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",webapps,php,,2009-12-15,,1,OSVDB-73584,,,,, +25442,exploits/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php?id' SQL Injection",2013-05-14,"Ahmed Aboul-Ela",webapps,php,,2013-05-14,2013-05-14,0,OSVDB-93368,,,,, 38166,exploits/php/webapps/38166.txt,"WHMCS 5.0 - Insecure Cookie Authentication Bypass",2012-12-31,Agd_Scorp,webapps,php,,2012-12-31,2015-09-13,1,,,,,,https://www.securityfocus.com/bid/57145/info -35129,exploits/php/webapps/35129.txt,"Who's Who Script - Cross-Site Request Forgery (Add Admin)",2014-10-31,"ZoRLu Bugrahan",webapps,php,,2014-11-11,2014-11-11,0,2014-8953;114650,,,,http://www.exploit-db.comwhoswho.rar, +35129,exploits/php/webapps/35129.txt,"Who's Who Script - Cross-Site Request Forgery (Add Admin)",2014-10-31,"ZoRLu Bugrahan",webapps,php,,2014-11-11,2014-11-11,0,CVE-2014-8953;OSVDB-114650,,,,http://www.exploit-db.comwhoswho.rar, 25875,exploits/php/webapps/25875.txt,"Whois.Cart 2.2.x - 'profile.php' Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",webapps,php,,2005-06-23,2013-06-01,1,,,,,,https://www.securityfocus.com/bid/14044/info 9026,exploits/php/webapps/9026.txt,"WHOISCART - Authentication Bypass / Information Disclosure",2009-06-29,SecurityRules,webapps,php,,2009-06-28,,1,,,,,, 10812,exploits/php/webapps/10812.txt,"WHOISCART - Scripting",2009-12-30,HAQIQ20,webapps,php,,2009-12-29,,1,,,,,, -7941,exploits/php/webapps/7941.txt,"WholeHogSoftware Password Protect - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php,,2009-02-01,,1,51733;2009-0459;2009-0458,,,,, -7952,exploits/php/webapps/7952.txt,"WholeHogSoftware Password Protect - Insecure Cookie Handling",2009-02-03,Stack,webapps,php,,2009-02-02,,1,51734;2009-0461;2009-0460,,,,, -7940,exploits/php/webapps/7940.txt,"WholeHogSoftware Ware Support - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php,,2009-02-01,,1,51733;2009-0459;2009-0458,,,,, -7951,exploits/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,webapps,php,,2009-02-02,,1,51734;2009-0461;2009-0460,,,,, +7941,exploits/php/webapps/7941.txt,"WholeHogSoftware Password Protect - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php,,2009-02-01,,1,OSVDB-51733;CVE-2009-0459;CVE-2009-0458,,,,, +7952,exploits/php/webapps/7952.txt,"WholeHogSoftware Password Protect - Insecure Cookie Handling",2009-02-03,Stack,webapps,php,,2009-02-02,,1,OSVDB-51734;CVE-2009-0461;CVE-2009-0460,,,,, +7940,exploits/php/webapps/7940.txt,"WholeHogSoftware Ware Support - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php,,2009-02-01,,1,OSVDB-51733;CVE-2009-0459;CVE-2009-0458,,,,, +7951,exploits/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,webapps,php,,2009-02-02,,1,OSVDB-51734;CVE-2009-0461;CVE-2009-0460,,,,, 34890,exploits/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",webapps,php,,2010-10-21,2014-10-06,1,,,,,,https://www.securityfocus.com/bid/44295/info -2624,exploits/php/webapps/2624.txt,"WiClear 0.10 - 'path' Remote File Inclusion",2006-10-23,"the master",webapps,php,,2006-10-22,2016-09-14,1,29949;2006-5506;29948;29947;29946;29945;29944;29943;29942,,,,http://www.exploit-db.comwiclear-0.10.tgz, -26715,exploits/php/webapps/26715.txt,"Widget Property 1.1.19 - 'Property.php' SQL Injection",2005-11-05,r0t3d3Vil,webapps,php,,2005-11-05,2013-07-09,1,2005-4016;21426,,,,,https://www.securityfocus.com/bid/15701/info -22282,exploits/php/webapps/22282.txt,"WihPhoto 0.86 dev - 'sendphoto.php' File Disclosure",2003-02-24,frog,webapps,php,,2003-02-24,2012-10-28,1,2003-1239;53611,,,,,https://www.securityfocus.com/bid/6929/info -2252,exploits/php/webapps/2252.pl,"Wikepage Opus 10 < 2006.2a (lng) - Remote Command Execution",2006-08-24,Hessam-x,webapps,php,,2006-08-23,2016-09-09,1,28177;2006-4418,,,,http://www.exploit-db.comwikepage2006_2a.zip, +2624,exploits/php/webapps/2624.txt,"WiClear 0.10 - 'path' Remote File Inclusion",2006-10-23,"the master",webapps,php,,2006-10-22,2016-09-14,1,OSVDB-29949;CVE-2006-5506;OSVDB-29948;OSVDB-29947;OSVDB-29946;OSVDB-29945;OSVDB-29944;OSVDB-29943;OSVDB-29942,,,,http://www.exploit-db.comwiclear-0.10.tgz, +26715,exploits/php/webapps/26715.txt,"Widget Property 1.1.19 - 'Property.php' SQL Injection",2005-11-05,r0t3d3Vil,webapps,php,,2005-11-05,2013-07-09,1,CVE-2005-4016;OSVDB-21426,,,,,https://www.securityfocus.com/bid/15701/info +22282,exploits/php/webapps/22282.txt,"WihPhoto 0.86 dev - 'sendphoto.php' File Disclosure",2003-02-24,frog,webapps,php,,2003-02-24,2012-10-28,1,CVE-2003-1239;OSVDB-53611,,,,,https://www.securityfocus.com/bid/6929/info +2252,exploits/php/webapps/2252.pl,"Wikepage Opus 10 < 2006.2a (lng) - Remote Command Execution",2006-08-24,Hessam-x,webapps,php,,2006-08-23,2016-09-09,1,OSVDB-28177;CVE-2006-4418,,,,http://www.exploit-db.comwikepage2006_2a.zip, 31623,exploits/php/webapps/31623.txt,"Wikepage Opus 13 2007.2 - 'index.php' Multiple Directory Traversal Vulnerabilities",2008-04-07,A.nosrati,webapps,php,,2008-04-07,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28664/info -31669,exploits/php/webapps/31669.txt,"Wikepage Opus 13 2007.2 - 'wiki' Cross-Site Scripting",2008-04-18,"Gerendi Sandor Attila",webapps,php,,2008-04-18,2014-02-14,1,2008-1956;44529,,,,,https://www.securityfocus.com/bid/28842/info +31669,exploits/php/webapps/31669.txt,"Wikepage Opus 13 2007.2 - 'wiki' Cross-Site Scripting",2008-04-18,"Gerendi Sandor Attila",webapps,php,,2008-04-18,2014-02-14,1,CVE-2008-1956;OSVDB-44529,,,,,https://www.securityfocus.com/bid/28842/info 37694,exploits/php/webapps/37694.txt,"Wiki Web Help - 'configpath' Remote File Inclusion",2012-08-04,L0n3ly-H34rT,webapps,php,,2012-08-04,2015-07-27,1,,,,,,https://www.securityfocus.com/bid/55387/info 34235,exploits/php/webapps/34235.txt,"Wiki Web Help 0.2.7 - Cross-Site Scripting / HTML Injection",2010-07-01,"John Leitch",webapps,php,,2010-07-01,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41306/info -20855,exploits/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php,,2012-08-27,2012-08-27,1,85944;85943;85938,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-102625-am.png,, -36948,exploits/php/webapps/36948.txt,"Wikidforum 2.10 - Advanced Search Multiple Cross-Site Scripting Vulnerabilities",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,2012-2099;80839,,,,,https://www.securityfocus.com/bid/52425/info -36946,exploits/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search Multiple Field SQL Injections",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,2012-6520;80840,,,,,https://www.securityfocus.com/bid/52425/info -36947,exploits/php/webapps/36947.txt,"Wikidforum 2.10 - Search Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,2012-2099;80838,,,,,https://www.securityfocus.com/bid/52425/info +20855,exploits/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php,,2012-08-27,2012-08-27,1,OSVDB-85944;OSVDB-85943;OSVDB-85938,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-102625-am.png,, +36948,exploits/php/webapps/36948.txt,"Wikidforum 2.10 - Advanced Search Multiple Cross-Site Scripting Vulnerabilities",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,CVE-2012-2099;OSVDB-80839,,,,,https://www.securityfocus.com/bid/52425/info +36946,exploits/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search Multiple Field SQL Injections",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,CVE-2012-6520;OSVDB-80840,,,,,https://www.securityfocus.com/bid/52425/info +36947,exploits/php/webapps/36947.txt,"Wikidforum 2.10 - Search Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",webapps,php,,2012-03-12,2015-05-08,1,CVE-2012-2099;OSVDB-80838,,,,,https://www.securityfocus.com/bid/52425/info 45569,exploits/php/webapps/45569.txt,"Wikidforum 2.20 - 'message_id' SQL Injection",2018-10-09,"Ihsan Sencan",webapps,php,,2018-10-09,2018-10-09,0,,"SQL Injection (SQLi)",,,, 45564,exploits/php/webapps/45564.txt,"Wikidforum 2.20 - 'select_sort' SQL Injection",2018-10-09,seccops,webapps,php,,2018-10-09,2018-10-09,0,,"SQL Injection (SQLi)",,,, 45580,exploits/php/webapps/45580.txt,"Wikidforum 2.20 - Cross-Site Scripting",2018-10-11,"Amir Hossein Mahboubi",webapps,php,,2018-10-11,2018-10-11,0,,,,,, -28846,exploits/php/webapps/28846.html,"WikiNi 0.4.x - 'Waka.php' Multiple HTML Injection Vulnerabilities",2006-10-23,"Raphael Huck",webapps,php,,2006-10-23,2013-10-10,1,2006-5516;29931,,,,,https://www.securityfocus.com/bid/20688/info +28846,exploits/php/webapps/28846.html,"WikiNi 0.4.x - 'Waka.php' Multiple HTML Injection Vulnerabilities",2006-10-23,"Raphael Huck",webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5516;OSVDB-29931,,,,,https://www.securityfocus.com/bid/20688/info 35350,exploits/php/webapps/35350.txt,"Wikipad 1.6.0 - Cross-Site Scripting / HTML Injection / Information Disclosure",2011-02-15,"High-Tech Bridge SA",webapps,php,,2011-02-15,2014-11-24,1,,,,,,https://www.securityfocus.com/bid/46383/info -3863,exploits/php/webapps/3863.txt,"Wikivi5 - 'show.php?sous_rep' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php,,2007-05-05,,1,35776;2007-2570,,,,, -14217,exploits/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",webapps,php,,2010-07-05,2010-07-05,1,2010-4970;76973,,,,http://www.exploit-db.comwwh-0.2.8.zip, +3863,exploits/php/webapps/3863.txt,"Wikivi5 - 'show.php?sous_rep' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php,,2007-05-05,,1,OSVDB-35776;CVE-2007-2570,,,,, +14217,exploits/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",webapps,php,,2010-07-05,2010-07-05,1,CVE-2010-4970;OSVDB-76973,,,,http://www.exploit-db.comwwh-0.2.8.zip, 15239,exploits/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery",2010-10-12,Yoyahack,webapps,php,,2010-10-12,2010-10-13,1,,,,,http://www.exploit-db.comwwh-0.3.3.zip, 15268,exploits/php/webapps/15268.txt,"WikiWebHelp 0.3.3 - Insecure Cookie Handling",2010-10-17,FuRty,webapps,php,,2010-10-17,2010-10-17,1,,,,,http://www.exploit-db.comwwh-0.3.3.zip, -1883,exploits/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,webapps,php,,2006-06-05,2016-08-16,1,26186;2006-2888,,,,http://www.exploit-db.comwikiwig_V_4_1.zip, +1883,exploits/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,webapps,php,,2006-06-05,2016-08-16,1,OSVDB-26186;CVE-2006-2888,,,,http://www.exploit-db.comwikiwig_V_4_1.zip, 35469,exploits/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting / HTML Injection",2011-03-10,"AutoSec Tools",webapps,php,,2011-03-10,2014-12-05,1,,,,,,https://www.securityfocus.com/bid/46888/info -16988,exploits/php/webapps/16988.txt,"WikiWig 5.01 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-16,"AutoSec Tools",webapps,php,,2011-03-16,2011-03-16,0,71070;2011-5267,,,,http://www.exploit-db.comwikiwig501.zip,http://packetstormsecurity.org/files/view/99363/wikiwig501-xss.txt -26824,exploits/php/webapps/26824.txt,"WikkaWiki 1.1.6 - 'TextSearch.php' Cross-Site Scripting",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-14,1,2005-4255;21698,,,,,https://www.securityfocus.com/bid/15860/info -18177,exploits/php/webapps/18177.txt,"WikkaWiki 1.3.2 - Multiple Vulnerabilities",2011-11-30,EgiX,webapps,php,,2011-11-30,2016-12-18,0,2011-4452;2011-4451;2011-4450;2011-4449;2011-4448;77394;77393;77392;77391;77390,,,,http://www.exploit-db.comWikka-1.3.2.zip, -18865,exploits/php/webapps/18865.rb,"WikkaWiki 1.3.2 - Spam Logging PHP Injection (Metasploit)",2012-05-12,Metasploit,webapps,php,,2012-05-12,2012-06-12,1,2011-4449;77391,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWikka-1.3.2.zip, -21241,exploits/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",webapps,php,,2002-01-02,2012-09-10,1,2002-2106;19767,,,,,https://www.securityfocus.com/bid/3946/info -7998,exploits/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Arbitrary '.PHP' File Upload",2009-02-06,ByALBAYX,webapps,php,,2009-02-05,,1,52188;2009-0602,,,,, +16988,exploits/php/webapps/16988.txt,"WikiWig 5.01 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-16,"AutoSec Tools",webapps,php,,2011-03-16,2011-03-16,0,OSVDB-71070;CVE-2011-5267,,,,http://www.exploit-db.comwikiwig501.zip,http://packetstormsecurity.org/files/view/99363/wikiwig501-xss.txt +26824,exploits/php/webapps/26824.txt,"WikkaWiki 1.1.6 - 'TextSearch.php' Cross-Site Scripting",2005-12-14,r0t,webapps,php,,2005-12-14,2013-07-14,1,CVE-2005-4255;OSVDB-21698,,,,,https://www.securityfocus.com/bid/15860/info +18177,exploits/php/webapps/18177.txt,"WikkaWiki 1.3.2 - Multiple Vulnerabilities",2011-11-30,EgiX,webapps,php,,2011-11-30,2016-12-18,0,CVE-2011-4452;CVE-2011-4451;CVE-2011-4450;CVE-2011-4449;CVE-2011-4448;OSVDB-77394;OSVDB-77393;OSVDB-77392;OSVDB-77391;OSVDB-77390,,,,http://www.exploit-db.comWikka-1.3.2.zip, +18865,exploits/php/webapps/18865.rb,"WikkaWiki 1.3.2 - Spam Logging PHP Injection (Metasploit)",2012-05-12,Metasploit,webapps,php,,2012-05-12,2012-06-12,1,CVE-2011-4449;OSVDB-77391,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWikka-1.3.2.zip, +21241,exploits/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",webapps,php,,2002-01-02,2012-09-10,1,CVE-2002-2106;OSVDB-19767,,,,,https://www.securityfocus.com/bid/3946/info +7998,exploits/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Arbitrary '.PHP' File Upload",2009-02-06,ByALBAYX,webapps,php,,2009-02-05,,1,OSVDB-52188;CVE-2009-0602,,,,, 35165,exploits/php/webapps/35165.txt,"WikLink 0.1.3 - 'getURL.php' SQL Injection",2011-01-05,"Aliaksandr Hartsuyeu",webapps,php,,2011-01-05,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45673/info 35186,exploits/php/webapps/35186.txt,"WikLink 0.1.3 - Multiple SQL Injections",2011-01-10,"Aliaksandr Hartsuyeu",webapps,php,,2011-01-10,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45731/info -28761,exploits/php/webapps/28761.txt,"WikyBlog 1.2.x - 'index.php' Remote File Inclusion",2006-10-05,MoHaNdKo,webapps,php,,2006-10-05,2013-10-06,1,2006-5193;30910,,,,,https://www.securityfocus.com/bid/20350/info -32450,exploits/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",webapps,php,,2008-10-01,2014-03-23,1,2008-6097;48790,,,,,https://www.securityfocus.com/bid/31525/info -11560,exploits/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,62932;2012-1913;62648;2010-0757;62647;2010-0756;62558;2010-0755;2010-0754,,,,http://www.exploit-db.comWikyBlog-1.7.3rc2.tar.gz, -11672,exploits/php/webapps/11672.txt,"Wild CMS - SQL Injection",2010-03-09,Ariko-Security,webapps,php,,2010-03-08,,1,64805,,,,,http://www.ariko-security.com/mar2010/ad526.html -2414,exploits/php/webapps/2414.txt,"Wili-CMS 0.1.1 - Remote File Inclusion / Cross-Site Scripting / Full Path Disclosure",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-20,2017-10-07,1,32300;2006-4989;32299;32298;32297;2006-4988;32296;32295;2006-4987;32294;32293;32292;32291,,,,, -8166,exploits/php/webapps/8166.txt,"Wili-CMS 0.4.0 - Local File Inclusion / Remote File Inclusion / Authentication Bypass",2009-03-06,"Salvatore Fresta",webapps,php,,2009-03-05,,1,55426;55425,,,,, +28761,exploits/php/webapps/28761.txt,"WikyBlog 1.2.x - 'index.php' Remote File Inclusion",2006-10-05,MoHaNdKo,webapps,php,,2006-10-05,2013-10-06,1,CVE-2006-5193;OSVDB-30910,,,,,https://www.securityfocus.com/bid/20350/info +32450,exploits/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",webapps,php,,2008-10-01,2014-03-23,1,CVE-2008-6097;OSVDB-48790,,,,,https://www.securityfocus.com/bid/31525/info +11560,exploits/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php,,2010-02-23,,1,OSVDB-62932;CVE-2012-1913;OSVDB-62648;CVE-2010-0757;OSVDB-62647;CVE-2010-0756;OSVDB-62558;CVE-2010-0755;CVE-2010-0754,,,,http://www.exploit-db.comWikyBlog-1.7.3rc2.tar.gz, +11672,exploits/php/webapps/11672.txt,"Wild CMS - SQL Injection",2010-03-09,Ariko-Security,webapps,php,,2010-03-08,,1,OSVDB-64805,,,,,http://www.ariko-security.com/mar2010/ad526.html +2414,exploits/php/webapps/2414.txt,"Wili-CMS 0.1.1 - Remote File Inclusion / Cross-Site Scripting / Full Path Disclosure",2006-09-21,"HACKERS PAL",webapps,php,,2006-09-20,2017-10-07,1,OSVDB-32300;CVE-2006-4989;OSVDB-32299;OSVDB-32298;OSVDB-32297;CVE-2006-4988;OSVDB-32296;OSVDB-32295;CVE-2006-4987;OSVDB-32294;OSVDB-32293;OSVDB-32292;OSVDB-32291,,,,, +8166,exploits/php/webapps/8166.txt,"Wili-CMS 0.4.0 - Local File Inclusion / Remote File Inclusion / Authentication Bypass",2009-03-06,"Salvatore Fresta",webapps,php,,2009-03-05,,1,OSVDB-55426;OSVDB-55425,,,,, 32117,exploits/php/webapps/32117.txt,"Willoughby TriO 2.1 - SQL Injection",2008-07-26,dun,webapps,php,,2008-07-26,2014-03-08,1,,,,,,https://www.securityfocus.com/bid/30384/info 34635,exploits/php/webapps/34635.txt,"Willscript Auction Website Script - 'category.php' SQL Injection",2009-08-06,"599eme Man",webapps,php,,2009-08-06,2014-09-12,1,,,,,,https://www.securityfocus.com/bid/43254/info 35979,exploits/php/webapps/35979.txt,"Willscript Recipes Website Script Silver Edition - 'viewRecipe.php' SQL Injection",2011-07-25,Lazmania61,webapps,php,,2011-07-25,2015-02-03,1,,,,,,https://www.securityfocus.com/bid/48878/info -27128,exploits/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,webapps,php,,2013-07-27,2013-07-27,0,95636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5148.php +27128,exploits/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,webapps,php,,2013-07-27,2013-07-27,0,OSVDB-95636,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5148.php 43214,exploits/php/webapps/43214.py,"WinduCMS 3.1 - Local File Disclosure",2017-12-06,"Maciek Krupa",webapps,php,,2017-12-06,2017-12-06,0,,,,,http://www.exploit-db.comwindu_2040.zip, 48200,exploits/php/webapps/48200.txt,"Wing FTP Server - Authenticated CSRF (Delete Admin)",2020-03-11,"Dhiraj Mishra",webapps,php,,2020-03-11,2020-06-18,0,,,,,, -36992,exploits/php/webapps/36992.txt,"Wing FTP Server Admin 4.4.5 - Cross-Site Request Forgery (Add User)",2015-05-11,hyp3rlinx,webapps,php,,2015-05-11,2015-05-11,0,121404,,,,,http://hyp3rlinx.altervista.org/advisories/AS-WFTP0328.txt -28102,exploits/php/webapps/28102.txt,"Winged Gallery 1.0 - 'Thumb.php' Cross-Site Scripting",2006-06-24,Luny,webapps,php,,2006-06-24,2013-09-05,1,2006-3563;27923,,,,,https://www.securityfocus.com/bid/18629/info -27450,exploits/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Directory Traversal",2006-02-24,raphael.huck@free.fr,webapps,php,,2006-02-24,2013-08-13,1,2006-1323;24006,,,,,https://www.securityfocus.com/bid/17153/info -3622,exploits/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User",2007-04-01,rgod,webapps,php,,2007-03-31,2016-09-29,1,34677;2005-3811,,,,, -10653,exploits/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,61350;2009-4678,,,,, -18290,exploits/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Persistent Cross-Site Scripting",2011-12-29,G13,webapps,php,,2011-12-29,2011-12-29,1,2011-5026;78070,,,,http://www.exploit-db.comwinn_guestbook_v2.4.8c.zip, -39332,exploits/php/webapps/39332.txt,"Wiser Backup - Information Disclosure",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-27,1,107116,,,,,https://www.securityfocus.com/bid/67481/info -3686,exploits/php/webapps/3686.txt,"WitShare 0.9 - 'index.php?menu' Local File Inclusion",2007-04-08,the_Edit0r,webapps,php,,2007-04-07,2016-09-30,1,34735;2007-1928,,,,http://www.exploit-db.comwitshare-0.9.zip, -44790,exploits/php/webapps/44790.txt,"wityCMS 0.6.1 - Cross-Site Scripting",2018-05-28,"Nathu Nandwani",webapps,php,80,2018-05-28,2018-08-02,0,2018-11512,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comwityCMS-0.6.1.tar.gz, -45127,exploits/php/webapps/45127.html,"WityCMS 0.6.2 - Cross-Site Request Forgery (Password Change)",2018-08-02,"Porhai Eung",webapps,php,80,2018-08-02,2018-08-02,0,2018-14029,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwityCMS-0.6.2.tar.gz, +36992,exploits/php/webapps/36992.txt,"Wing FTP Server Admin 4.4.5 - Cross-Site Request Forgery (Add User)",2015-05-11,hyp3rlinx,webapps,php,,2015-05-11,2015-05-11,0,OSVDB-121404,,,,,http://hyp3rlinx.altervista.org/advisories/AS-WFTP0328.txt +28102,exploits/php/webapps/28102.txt,"Winged Gallery 1.0 - 'Thumb.php' Cross-Site Scripting",2006-06-24,Luny,webapps,php,,2006-06-24,2013-09-05,1,CVE-2006-3563;OSVDB-27923,,,,,https://www.securityfocus.com/bid/18629/info +27450,exploits/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Directory Traversal",2006-02-24,raphael.huck@free.fr,webapps,php,,2006-02-24,2013-08-13,1,CVE-2006-1323;OSVDB-24006,,,,,https://www.securityfocus.com/bid/17153/info +3622,exploits/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User",2007-04-01,rgod,webapps,php,,2007-03-31,2016-09-29,1,OSVDB-34677;CVE-2005-3811,,,,, +10653,exploits/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,webapps,php,,2009-12-24,,1,OSVDB-61350;CVE-2009-4678,,,,, +18290,exploits/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Persistent Cross-Site Scripting",2011-12-29,G13,webapps,php,,2011-12-29,2011-12-29,1,CVE-2011-5026;OSVDB-78070,,,,http://www.exploit-db.comwinn_guestbook_v2.4.8c.zip, +39332,exploits/php/webapps/39332.txt,"Wiser Backup - Information Disclosure",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-27,1,OSVDB-107116,,,,,https://www.securityfocus.com/bid/67481/info +3686,exploits/php/webapps/3686.txt,"WitShare 0.9 - 'index.php?menu' Local File Inclusion",2007-04-08,the_Edit0r,webapps,php,,2007-04-07,2016-09-30,1,OSVDB-34735;CVE-2007-1928,,,,http://www.exploit-db.comwitshare-0.9.zip, +44790,exploits/php/webapps/44790.txt,"wityCMS 0.6.1 - Cross-Site Scripting",2018-05-28,"Nathu Nandwani",webapps,php,80,2018-05-28,2018-08-02,0,CVE-2018-11512,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comwityCMS-0.6.1.tar.gz, +45127,exploits/php/webapps/45127.html,"WityCMS 0.6.2 - Cross-Site Request Forgery (Password Change)",2018-08-02,"Porhai Eung",webapps,php,80,2018-08-02,2018-08-02,0,CVE-2018-14029,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwityCMS-0.6.2.tar.gz, 14595,exploits/php/webapps/14595.html,"wizmall 6.4 - Cross-Site Request Forgery",2010-08-09,pyw1414,webapps,php,,2010-08-09,2010-08-10,1,,,,,http://www.exploit-db.comwizmall.php.6.4.zip, -26503,exploits/php/webapps/26503.txt,"Wizz Forum - 'ForumAuthDetails.php?AuthID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,2005-3682;20845,,,,,https://www.securityfocus.com/bid/15410/info -26504,exploits/php/webapps/26504.txt,"Wizz Forum - 'forumreply.php?TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,2005-3682;20847,,,,,https://www.securityfocus.com/bid/15410/info -1322,exploits/php/webapps/1322.pl,"Wizz Forum 1.20 - 'TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-13,,1,20846;2005-3682,,,,, +26503,exploits/php/webapps/26503.txt,"Wizz Forum - 'ForumAuthDetails.php?AuthID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,CVE-2005-3682;OSVDB-20845,,,,,https://www.securityfocus.com/bid/15410/info +26504,exploits/php/webapps/26504.txt,"Wizz Forum - 'forumreply.php?TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-14,2013-07-01,1,CVE-2005-3682;OSVDB-20847,,,,,https://www.securityfocus.com/bid/15410/info +1322,exploits/php/webapps/1322.pl,"Wizz Forum 1.20 - 'TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php,,2005-11-13,,1,OSVDB-20846;CVE-2005-3682,,,,, 28519,exploits/php/webapps/28519.txt,"WM-News 0.5 - 'print.php' Local File Inclusion",2006-09-12,"Daftrix Security",webapps,php,,2006-09-12,2013-09-25,1,,,,,,https://www.securityfocus.com/bid/19968/info -2326,exploits/php/webapps/2326.txt,"WM-News 0.5 - Multiple Remote File Inclusions",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,30795;2006-4666;30794;30793;30792,,,,, +2326,exploits/php/webapps/2326.txt,"WM-News 0.5 - Multiple Remote File Inclusions",2006-09-07,ddoshomo,webapps,php,,2006-09-06,,1,OSVDB-30795;CVE-2006-4666;OSVDB-30794;OSVDB-30793;OSVDB-30792,,,,, 33467,exploits/php/webapps/33467.txt,"WMNews - '/admin/wmnews.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php,,2010-01-04,2014-05-22,1,,,,,,https://www.securityfocus.com/bid/37600/info -27416,exploits/php/webapps/27416.txt,"WMNews - 'footer.php?ctrrowcol' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,2006-1233;23841,,,,,https://www.securityfocus.com/bid/17076/info -27417,exploits/php/webapps/27417.txt,"WMNews - 'wmcomments.php?ArtID' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,2006-1233;23842,,,,,https://www.securityfocus.com/bid/17076/info -27415,exploits/php/webapps/27415.txt,"WMNews - 'wmview.php?ArtCat' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,2006-1233;23840,,,,,https://www.securityfocus.com/bid/17076/info -2077,exploits/php/webapps/2077.txt,"WMNews 0.2a - 'base_datapath' Remote File Inclusion",2006-07-27,uNfz,webapps,php,,2006-07-26,,1,27547;2006-3928,,,,, -13739,exploits/php/webapps/13739.txt,"WmsCMS - Cross-Site Scripting / SQL Injection",2010-06-06,Ariko-Security,webapps,php,,2010-06-05,,1,2010-2317;65466;2010-2316;2007-3137;65465;65464;37144,,,,,http://secunia.com/advisories/25583/ -30162,exploits/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous",webapps,php,,2007-06-07,2013-12-10,1,2007-3137;37144,,,,,https://www.securityfocus.com/bid/24365/info -38000,exploits/php/webapps/38000.txt,"Wolf CMS - Arbitrary File Upload / Execution",2015-08-28,"Narendra Bhati",webapps,php,80,2015-08-28,2015-08-28,0,2015-6568;2015-6567;126852,,,,http://www.exploit-db.comwolfcms-0.8.1.tar.gz, +27416,exploits/php/webapps/27416.txt,"WMNews - 'footer.php?ctrrowcol' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1233;OSVDB-23841,,,,,https://www.securityfocus.com/bid/17076/info +27417,exploits/php/webapps/27417.txt,"WMNews - 'wmcomments.php?ArtID' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1233;OSVDB-23842,,,,,https://www.securityfocus.com/bid/17076/info +27415,exploits/php/webapps/27415.txt,"WMNews - 'wmview.php?ArtCat' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php,,2006-03-10,2013-08-07,1,CVE-2006-1233;OSVDB-23840,,,,,https://www.securityfocus.com/bid/17076/info +2077,exploits/php/webapps/2077.txt,"WMNews 0.2a - 'base_datapath' Remote File Inclusion",2006-07-27,uNfz,webapps,php,,2006-07-26,,1,OSVDB-27547;CVE-2006-3928,,,,, +13739,exploits/php/webapps/13739.txt,"WmsCMS - Cross-Site Scripting / SQL Injection",2010-06-06,Ariko-Security,webapps,php,,2010-06-05,,1,CVE-2010-2317;OSVDB-65466;CVE-2010-2316;CVE-2007-3137;OSVDB-65465;OSVDB-65464;OSVDB-37144,,,,,http://secunia.com/advisories/25583/ +30162,exploits/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous",webapps,php,,2007-06-07,2013-12-10,1,CVE-2007-3137;OSVDB-37144,,,,,https://www.securityfocus.com/bid/24365/info +38000,exploits/php/webapps/38000.txt,"Wolf CMS - Arbitrary File Upload / Execution",2015-08-28,"Narendra Bhati",webapps,php,80,2015-08-28,2015-08-28,0,CVE-2015-6568;CVE-2015-6567;OSVDB-126852,,,,http://www.exploit-db.comwolfcms-0.8.1.tar.gz, 15614,exploits/php/webapps/15614.html,"Wolf CMS 0.6.0b - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",webapps,php,,2010-11-25,2010-11-25,1,,,,,http://www.exploit-db.comwolfcms_060b.zip,http://www.htbridge.ch/advisory/xsrf_csrf_in_wolf_cms.html -18545,exploits/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,webapps,php,,2012-02-29,2012-03-16,0,79703;79702,,,,http://www.exploit-db.comwolfcms_075.zip,https://www.vulnerability-lab.com/get_content.php?id=452 -36818,exploits/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload",2015-04-22,"CWH Underground",webapps,php,80,2015-04-22,2015-04-22,0,120877,,,,http://www.exploit-db.comwolfcms-0.8.2.zip, -18652,exploits/php/webapps/18652.txt,"Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting",2012-03-23,"Ivano Binetti",webapps,php,,2012-03-23,2012-03-23,0,80537;80298;2012-1898;2012-1897,,,,,http://www.webapp-security.com/2012/03/wolfcms/ -44418,exploits/php/webapps/44418.txt,"WolfCMS 0.8.3.1 - Cross-Site Request Forgery",2018-04-09,"Sureshbabu Narvaneni",webapps,php,,2018-04-09,2018-04-11,0,2018-8814,,,,http://www.exploit-db.comwolfcms-0.8.3.1.zip, -44421,exploits/php/webapps/44421.txt,"WolfCMS 0.8.3.1 - Open Redirection",2018-04-09,"Sureshbabu Narvaneni",webapps,php,80,2018-04-09,2018-04-09,0,2018-8813,,,,http://www.exploit-db.comwolfcms-0.8.3.1.zip, +18545,exploits/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,webapps,php,,2012-02-29,2012-03-16,0,OSVDB-79703;OSVDB-79702,,,,http://www.exploit-db.comwolfcms_075.zip,https://www.vulnerability-lab.com/get_content.php?id=452 +36818,exploits/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload",2015-04-22,"CWH Underground",webapps,php,80,2015-04-22,2015-04-22,0,OSVDB-120877,,,,http://www.exploit-db.comwolfcms-0.8.2.zip, +18652,exploits/php/webapps/18652.txt,"Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting",2012-03-23,"Ivano Binetti",webapps,php,,2012-03-23,2012-03-23,0,OSVDB-80537;OSVDB-80298;CVE-2012-1898;CVE-2012-1897,,,,,http://www.webapp-security.com/2012/03/wolfcms/ +44418,exploits/php/webapps/44418.txt,"WolfCMS 0.8.3.1 - Cross-Site Request Forgery",2018-04-09,"Sureshbabu Narvaneni",webapps,php,,2018-04-09,2018-04-11,0,CVE-2018-8814,,,,http://www.exploit-db.comwolfcms-0.8.3.1.zip, +44421,exploits/php/webapps/44421.txt,"WolfCMS 0.8.3.1 - Open Redirection",2018-04-09,"Sureshbabu Narvaneni",webapps,php,80,2018-04-09,2018-04-09,0,CVE-2018-8813,,,,http://www.exploit-db.comwolfcms-0.8.3.1.zip, 44997,exploits/php/webapps/44997.txt,"WolfSight CMS 3.2 - SQL Injection",2018-07-10,"Berk Dusunur",webapps,php,80,2018-07-10,2018-07-10,0,,"SQL Injection (SQLi)",,,, -4246,exploits/php/webapps/4246.txt,"wolioCMS - Authentication Bypass / SQL Injection",2007-07-30,k1tk4t,webapps,php,,2007-07-29,,1,36352;2007-4156;36351,,,,, -26425,exploits/php/webapps/26425.pl,"Woltlab 1.1/2.x - 'Info-DB Info_db.php' Multiple SQL Injections",2005-10-26,admin@batznet.com,webapps,php,,2005-10-26,2013-06-25,1,2005-3369;20330,,,,,https://www.securityfocus.com/bid/15214/info -3143,exploits/php/webapps/3143.php,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (1)",2007-01-17,"silent vapor",webapps,php,,2007-01-16,,1,33872;2007-0388,,,,, -3144,exploits/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (2)",2007-01-17,trew,webapps,php,,2007-01-16,,1,33872;2007-0388,,,,, -3146,exploits/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (3)",2007-01-17,666,webapps,php,,2007-01-16,2016-09-20,1,2007-0388,,,,, -27322,exploits/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_index.php?Username' Cross-Site Scripting",2006-02-27,botan,webapps,php,,2006-02-27,2013-08-04,1,2006-1034;31204,,,,,https://www.securityfocus.com/bid/16843/info -27323,exploits/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_onfly.php' Cross-Site Scripting",2006-02-27,botan,webapps,php,,2006-02-27,2013-08-04,1,2006-1034;31205,,,,,https://www.securityfocus.com/bid/16843/info -28089,exploits/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'newthread.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,2006-3254;27471,,,,,https://www.securityfocus.com/bid/18597/info -28090,exploits/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'report.php?postid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,2006-3256;27470,,,,,https://www.securityfocus.com/bid/18597/info -28091,exploits/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'showmods.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,2006-3255;27469,,,,,https://www.securityfocus.com/bid/18597/info -21779,exploits/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,webapps,php,,2002-09-09,2012-10-07,1,2002-1505;10106,,,,,https://www.securityfocus.com/bid/5675/info -18689,exploits/php/webapps/18689.txt,"Woltlab Burning Board 2.2/2.3 [WN]KT KickTipp 3.1 - SQL Injection",2012-03-31,"Easy Laster",webapps,php,,2012-03-31,2012-08-13,1,80764,,,,, +4246,exploits/php/webapps/4246.txt,"wolioCMS - Authentication Bypass / SQL Injection",2007-07-30,k1tk4t,webapps,php,,2007-07-29,,1,OSVDB-36352;CVE-2007-4156;OSVDB-36351,,,,, +26425,exploits/php/webapps/26425.pl,"Woltlab 1.1/2.x - 'Info-DB Info_db.php' Multiple SQL Injections",2005-10-26,admin@batznet.com,webapps,php,,2005-10-26,2013-06-25,1,CVE-2005-3369;OSVDB-20330,,,,,https://www.securityfocus.com/bid/15214/info +3143,exploits/php/webapps/3143.php,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (1)",2007-01-17,"silent vapor",webapps,php,,2007-01-16,,1,OSVDB-33872;CVE-2007-0388,,,,, +3144,exploits/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (2)",2007-01-17,trew,webapps,php,,2007-01-16,,1,OSVDB-33872;CVE-2007-0388,,,,, +3146,exploits/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (3)",2007-01-17,666,webapps,php,,2007-01-16,2016-09-20,1,CVE-2007-0388,,,,, +27322,exploits/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_index.php?Username' Cross-Site Scripting",2006-02-27,botan,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-1034;OSVDB-31204,,,,,https://www.securityfocus.com/bid/16843/info +27323,exploits/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_onfly.php' Cross-Site Scripting",2006-02-27,botan,webapps,php,,2006-02-27,2013-08-04,1,CVE-2006-1034;OSVDB-31205,,,,,https://www.securityfocus.com/bid/16843/info +28089,exploits/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'newthread.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,CVE-2006-3254;OSVDB-27471,,,,,https://www.securityfocus.com/bid/18597/info +28090,exploits/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'report.php?postid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,CVE-2006-3256;OSVDB-27470,,,,,https://www.securityfocus.com/bid/18597/info +28091,exploits/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'showmods.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php,,2006-06-22,2013-09-05,1,CVE-2006-3255;OSVDB-27469,,,,,https://www.securityfocus.com/bid/18597/info +21779,exploits/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,webapps,php,,2002-09-09,2012-10-07,1,CVE-2002-1505;OSVDB-10106,,,,,https://www.securityfocus.com/bid/5675/info +18689,exploits/php/webapps/18689.txt,"Woltlab Burning Board 2.2/2.3 [WN]KT KickTipp 3.1 - SQL Injection",2012-03-31,"Easy Laster",webapps,php,,2012-03-31,2012-08-13,1,OSVDB-80764,,,,, 25528,exploits/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 - 'PMS.php' Cross-Site Scripting",2005-04-25,deluxe89,webapps,php,,2005-04-25,2013-05-18,1,,,,,,https://www.securityfocus.com/bid/13353/info 1006,exploits/php/webapps/1006.pl,"Woltlab Burning Board 2.3.1 - 'register.php' SQL Injection",2005-05-20,deluxe89,webapps,php,,2005-05-19,,1,,,,,, -25503,exploits/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 - 'thread.php' Cross-Site Scripting",2005-04-22,deluxe89,webapps,php,,2005-04-22,2013-05-17,1,2005-1285;15807,,,,,https://www.securityfocus.com/bid/13325/info -27444,exploits/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 - 'Class_DB_MySQL.php' Cross-Site Scripting",2006-03-18,r57shell,webapps,php,,2006-03-18,2013-08-09,1,2006-1324;23963,,,,,https://www.securityfocus.com/bid/17147/info -27355,exploits/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 - 'misc.php' Cross-Site Scripting",2006-03-04,r57shell,webapps,php,,2006-03-04,2013-08-05,1,2006-1215;28455,,,,,https://www.securityfocus.com/bid/16959/info +25503,exploits/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 - 'thread.php' Cross-Site Scripting",2005-04-22,deluxe89,webapps,php,,2005-04-22,2013-05-17,1,CVE-2005-1285;OSVDB-15807,,,,,https://www.securityfocus.com/bid/13325/info +27444,exploits/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 - 'Class_DB_MySQL.php' Cross-Site Scripting",2006-03-18,r57shell,webapps,php,,2006-03-18,2013-08-09,1,CVE-2006-1324;OSVDB-23963,,,,,https://www.securityfocus.com/bid/17147/info +27355,exploits/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 - 'misc.php' Cross-Site Scripting",2006-03-04,r57shell,webapps,php,,2006-03-04,2013-08-05,1,CVE-2006-1215;OSVDB-28455,,,,,https://www.securityfocus.com/bid/16959/info 15500,exploits/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 - File Disclosure",2010-11-12,sfx,webapps,php,,2010-11-12,2010-11-12,0,,,,,, -1810,exploits/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,webapps,php,,2006-05-19,,1,25751;2006-2569,,,,, +1810,exploits/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,webapps,php,,2006-05-19,,1,OSVDB-25751;CVE-2006-2569,,,,, 29700,exploits/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,webapps,php,,2007-03-02,2013-11-19,1,,,,,,https://www.securityfocus.com/bid/22796/info 16202,exploits/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - 'hilfsmittel.php' SQL Injection",2011-02-21,Crazyball,webapps,php,,2011-02-21,2011-02-21,1,,,,,, 29203,exploits/php/webapps/29203.php,"Woltlab Burning Board 2.3.x - 'register.php' Cross-Site Scripting",2006-11-30,blueshisha,webapps,php,,2006-11-30,2013-10-26,1,,,,,,https://www.securityfocus.com/bid/21370/info -26176,exploits/php/webapps/26176.txt,"Woltlab Burning Board 2.x - 'ModCP.php' SQL Injection",2005-08-20,[R],webapps,php,,2005-08-20,2013-06-14,1,2005-2673;19035,,,,,https://www.securityfocus.com/bid/14617/info -3483,exploits/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,webapps,php,,2007-03-14,2016-09-26,1,2007-1518,,,,, -1544,exploits/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD 'fileid' SQL Injection",2006-03-01,nukedx,webapps,php,,2006-02-28,,1,23808;2006-1094,,,,,http://www.nukedx.com/?viewdoc=17 +26176,exploits/php/webapps/26176.txt,"Woltlab Burning Board 2.x - 'ModCP.php' SQL Injection",2005-08-20,[R],webapps,php,,2005-08-20,2013-06-14,1,CVE-2005-2673;OSVDB-19035,,,,,https://www.securityfocus.com/bid/14617/info +3483,exploits/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,webapps,php,,2007-03-14,2016-09-26,1,CVE-2007-1518,,,,, +1544,exploits/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD 'fileid' SQL Injection",2006-03-01,nukedx,webapps,php,,2006-02-28,,1,OSVDB-23808;CVE-2006-1094,,,,,http://www.nukedx.com/?viewdoc=17 28022,exploits/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injections",2006-06-14,"CrAzY CrAcKeR",webapps,php,,2006-06-14,2013-09-02,1,,,,,,https://www.securityfocus.com/bid/18423/info -5164,exploits/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Blind SQL Injection",2008-02-20,NBBN,webapps,php,,2008-02-19,,1,41856;2008-0857,,,,, -8183,exploits/php/webapps/8183.txt,"woltlab burning board 3.0.x - Multiple Vulnerabilities",2009-03-09,StAkeR,webapps,php,,2009-03-08,,1,56357;2008-7192;56356;56355;56354;56353;56352,,,,, -5329,exploits/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen 2.0.2 - SQL Injection",2008-03-31,anonymous,webapps,php,,2008-03-30,2016-11-16,1,44241;2008-1640,,,,, -28126,exploits/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php?value' SQL Injection",2013-09-06,"Easy Laster",webapps,php,,2013-09-06,2013-09-06,1,97035,,,,, -2841,exploits/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - 'decode_cookie()' SQL Injection",2006-11-24,rgod,webapps,php,,2006-11-23,,1,30681;2006-6237,,,,, -2842,exploits/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,webapps,php,,2006-11-22,2016-09-16,1,2006-6289,,,,, -3262,exploits/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - 'pms.php' SQL Injection",2007-02-03,rgod,webapps,php,,2007-02-02,,1,32034;2007-0812,,,,, +5164,exploits/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Blind SQL Injection",2008-02-20,NBBN,webapps,php,,2008-02-19,,1,OSVDB-41856;CVE-2008-0857,,,,, +8183,exploits/php/webapps/8183.txt,"woltlab burning board 3.0.x - Multiple Vulnerabilities",2009-03-09,StAkeR,webapps,php,,2009-03-08,,1,OSVDB-56357;CVE-2008-7192;OSVDB-56356;OSVDB-56355;OSVDB-56354;OSVDB-56353;OSVDB-56352,,,,, +5329,exploits/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen 2.0.2 - SQL Injection",2008-03-31,anonymous,webapps,php,,2008-03-30,2016-11-16,1,OSVDB-44241;CVE-2008-1640,,,,, +28126,exploits/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php?value' SQL Injection",2013-09-06,"Easy Laster",webapps,php,,2013-09-06,2013-09-06,1,OSVDB-97035,,,,, +2841,exploits/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - 'decode_cookie()' SQL Injection",2006-11-24,rgod,webapps,php,,2006-11-23,,1,OSVDB-30681;CVE-2006-6237,,,,, +2842,exploits/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,webapps,php,,2006-11-22,2016-09-16,1,CVE-2006-6289,,,,, +3262,exploits/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - 'pms.php' SQL Injection",2007-02-03,rgod,webapps,php,,2007-02-02,,1,OSVDB-32034;CVE-2007-0812,,,,, 11829,exploits/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon - 'lexikon.php' SQL Injection",2010-03-21,n3w7u,webapps,php,,2010-03-20,,1,,,,,, -29023,exploits/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection",2013-10-17,"Easy Laster",webapps,php,,2013-10-26,2013-10-26,0,99593,,,,, -11824,exploits/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack 3.0 - 'ts_other.php' SQL Injection",2010-03-21,"Easy Laster",webapps,php,,2010-03-20,,1,63126;2010-1338,,,,, +29023,exploits/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection",2013-10-17,"Easy Laster",webapps,php,,2013-10-26,2013-10-26,0,OSVDB-99593,,,,, +11824,exploits/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack 3.0 - 'ts_other.php' SQL Injection",2010-03-21,"Easy Laster",webapps,php,,2010-03-20,,1,OSVDB-63126;CVE-2010-1338,,,,, 15465,exploits/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection",2010-11-09,"Easy Laster",webapps,php,,2010-11-09,2010-11-09,0,,,,,, -2579,exploits/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection",2006-10-16,ShAnKaR,webapps,php,,2006-10-15,,1,29775;2006-5509;2006-5508,,,,, -11274,exploits/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt - SQL Injection",2009-12-21,fred777,webapps,php,,2000-12-20,2010-07-09,1,61352,,,,, -36368,exploits/php/webapps/36368.txt,"WoltLab Community Gallery - Persistent Cross-Site Scripting",2015-03-13,"ITAS Team",webapps,php,,2015-03-13,2015-03-16,0,2015-2275;119455,,,,, -43964,exploits/php/webapps/43964.txt,"Wonder CMS 2.3.1 - 'Host' Header Injection",2018-02-05,"Samrat Das",webapps,php,,2018-02-05,2018-02-05,0,2017-14523,,,,http://www.exploit-db.comWonderCMS-2.3.1.zip, -43963,exploits/php/webapps/43963.txt,"Wonder CMS 2.3.1 - Unrestricted File Upload",2018-02-05,"Samrat Das",webapps,php,,2018-02-05,2018-09-11,1,2017-14521,,,http://www.exploit-db.com/screenshots/idlt44000/43963.png,http://www.exploit-db.comWonderCMS-2.3.1.zip, +2579,exploits/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection",2006-10-16,ShAnKaR,webapps,php,,2006-10-15,,1,OSVDB-29775;CVE-2006-5509;CVE-2006-5508,,,,, +11274,exploits/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt - SQL Injection",2009-12-21,fred777,webapps,php,,2000-12-20,2010-07-09,1,OSVDB-61352,,,,, +36368,exploits/php/webapps/36368.txt,"WoltLab Community Gallery - Persistent Cross-Site Scripting",2015-03-13,"ITAS Team",webapps,php,,2015-03-13,2015-03-16,0,CVE-2015-2275;OSVDB-119455,,,,, +43964,exploits/php/webapps/43964.txt,"Wonder CMS 2.3.1 - 'Host' Header Injection",2018-02-05,"Samrat Das",webapps,php,,2018-02-05,2018-02-05,0,CVE-2017-14523,,,,http://www.exploit-db.comWonderCMS-2.3.1.zip, +43963,exploits/php/webapps/43963.txt,"Wonder CMS 2.3.1 - Unrestricted File Upload",2018-02-05,"Samrat Das",webapps,php,,2018-02-05,2018-09-11,1,CVE-2017-14521,,,http://www.exploit-db.com/screenshots/idlt44000/43963.png,http://www.exploit-db.comWonderCMS-2.3.1.zip, 35185,exploits/php/webapps/35185.txt,"WonderCMS 0.3.3 - 'editText.php' Cross-Site Scripting",2011-01-04,"High-Tech Bridge SA",webapps,php,,2011-01-04,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45712/info 42205,exploits/php/webapps/42205.html,"WonderCMS 2.1.0 - Cross-Site Request Forgery",2017-06-19,"Ehsan Hosseini",webapps,php,,2017-06-20,2017-06-20,1,,,,,http://www.exploit-db.comWonderCMS-2.1.0.zip, -49085,exploits/php/webapps/49085.txt,"WonderCMS 3.1.3 - 'content' Persistent Cross-Site Scripting",2020-11-20,"Hemant Patidar",webapps,php,,2020-11-20,2021-01-06,1,2020-29233,,,,, -49164,exploits/php/webapps/49164.txt,"WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting",2020-12-02,"Hemant Patidar",webapps,php,,2020-12-02,2021-01-06,0,2020-29469,,,,, +49085,exploits/php/webapps/49085.txt,"WonderCMS 3.1.3 - 'content' Persistent Cross-Site Scripting",2020-11-20,"Hemant Patidar",webapps,php,,2020-11-20,2021-01-06,1,CVE-2020-29233,,,,, +49164,exploits/php/webapps/49164.txt,"WonderCMS 3.1.3 - 'Menu' Persistent Cross-Site Scripting",2020-12-02,"Hemant Patidar",webapps,php,,2020-12-02,2021-01-06,0,CVE-2020-29469,,,,, 49102,exploits/php/webapps/49102.txt,"WonderCMS 3.1.3 - 'page' Persistent Cross-Site Scripting",2020-11-25,"Mayur Parmar",webapps,php,,2020-11-25,2020-11-25,0,,,,,, 49109,exploits/php/webapps/49109.txt,"WonderCMS 3.1.3 - 'uploadFile' Stored Cross-Site Scripting",2020-11-27,"Sun* Cyber Security Research Team",webapps,php,,2020-11-27,2020-11-27,0,,,,,, -49155,exploits/php/webapps/49155.py,"WonderCMS 3.1.3 - Authenticated Remote Code Execution",2020-12-02,zetc0de,webapps,php,,2020-12-02,2021-04-21,0,2020-35314,,,,, -49154,exploits/php/webapps/49154.py,"WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution",2020-12-02,zetc0de,webapps,php,,2020-12-02,2021-04-21,0,2020-35313,,,,, -1982,exploits/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,webapps,php,,2006-07-03,,1,34426;2006-3422,,,,, +49155,exploits/php/webapps/49155.py,"WonderCMS 3.1.3 - Authenticated Remote Code Execution",2020-12-02,zetc0de,webapps,php,,2020-12-02,2021-04-21,0,CVE-2020-35314,,,,, +49154,exploits/php/webapps/49154.py,"WonderCMS 3.1.3 - Authenticated SSRF to Remote Remote Code Execution",2020-12-02,zetc0de,webapps,php,,2020-12-02,2021-04-21,0,CVE-2020-35313,,,,, +1982,exploits/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,webapps,php,,2006-07-03,,1,OSVDB-34426;CVE-2006-3422,,,,, 44433,exploits/php/webapps/44433.txt,"WooCommerce CSV-Importer-Plugin 3.3.6 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,,2018-04-09,2018-04-09,0,,,,,, 12576,exploits/php/webapps/12576.txt,"Woodall Creative - SQL Injection",2010-05-11,XroGuE,webapps,php,,2010-05-10,,1,,,,,, 50456,exploits/php/webapps/50456.js,"Wordpress 4.9.6 - Arbitrary File Deletion (Authenticated) (2)",2021-10-25,samguy,webapps,php,,2021-10-25,2021-10-25,1,,,,,, -49512,exploits/php/webapps/49512.py,"WordPress 5.0.0 - Image Remote Code Execution",2021-02-01,"OUSSAMA RAHALI",webapps,php,,2021-02-01,2021-02-01,0,2019-89242,,,,, -50304,exploits/php/webapps/50304.sh,"WordPress 5.7 - 'Media Library' XML External Entity Injection (XXE) (Authenticated)",2021-09-20,"David Utón",webapps,php,,2021-09-20,2021-09-20,0,2021-29447,,,,, -9110,exploits/php/webapps/9110.txt,"WordPress Core / MU / Plugins - '/admin.php' Privileges Unchecked / Multiple Information Disclosures",2009-07-10,"Core Security",webapps,php,,2009-07-09,2017-05-04,1,2009-2334;55712,,,,http://www.exploit-db.comWordPress-2.8.zip,http://corelabs.coresecurity.com/index.php?action=view&type=advisory&name=WordPress_Privileges_Unchecked -23213,exploits/php/webapps/23213.txt,"WordPress Core 0.6/0.7 - 'Blog.header.php' SQL Injection",2003-10-03,"Seth Woolley",webapps,php,,2003-10-03,2012-12-08,1,4609,,,,,https://www.securityfocus.com/bid/8756/info -30520,exploits/php/webapps/30520.txt,"WordPress Core 1.0.7 - 'Pool index.php' Cross-Site Scripting",2007-08-13,MustLive,webapps,php,,2007-08-13,2013-12-27,1,2007-4482;37299,,,,,https://www.securityfocus.com/bid/25413/info -24642,exploits/php/webapps/24642.txt,"WordPress Core 1.2 - 'admin-header.php?redirect_url' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10411,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info -24643,exploits/php/webapps/24643.txt,"WordPress Core 1.2 - 'bookmarklet.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10412,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info -24644,exploits/php/webapps/24644.txt,"WordPress Core 1.2 - 'categories.php?cat_ID' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10413,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info -24646,exploits/php/webapps/24646.txt,"WordPress Core 1.2 - 'edit-comments.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10415,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info -24645,exploits/php/webapps/24645.txt,"WordPress Core 1.2 - 'edit.php?s' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10414,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +49512,exploits/php/webapps/49512.py,"WordPress 5.0.0 - Image Remote Code Execution",2021-02-01,"OUSSAMA RAHALI",webapps,php,,2021-02-01,2021-02-01,0,CVE-2019-89242,,,,, +50304,exploits/php/webapps/50304.sh,"WordPress 5.7 - 'Media Library' XML External Entity Injection (XXE) (Authenticated)",2021-09-20,"David Utón",webapps,php,,2021-09-20,2021-09-20,0,CVE-2021-29447,,,,, +9110,exploits/php/webapps/9110.txt,"WordPress Core / MU / Plugins - '/admin.php' Privileges Unchecked / Multiple Information Disclosures",2009-07-10,"Core Security",webapps,php,,2009-07-09,2017-05-04,1,CVE-2009-2334;OSVDB-55712,,,,http://www.exploit-db.comWordPress-2.8.zip,http://corelabs.coresecurity.com/index.php?action=view&type=advisory&name=WordPress_Privileges_Unchecked +23213,exploits/php/webapps/23213.txt,"WordPress Core 0.6/0.7 - 'Blog.header.php' SQL Injection",2003-10-03,"Seth Woolley",webapps,php,,2003-10-03,2012-12-08,1,OSVDB-4609,,,,,https://www.securityfocus.com/bid/8756/info +30520,exploits/php/webapps/30520.txt,"WordPress Core 1.0.7 - 'Pool index.php' Cross-Site Scripting",2007-08-13,MustLive,webapps,php,,2007-08-13,2013-12-27,1,CVE-2007-4482;OSVDB-37299,,,,,https://www.securityfocus.com/bid/25413/info +24642,exploits/php/webapps/24642.txt,"WordPress Core 1.2 - 'admin-header.php?redirect_url' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10411,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +24643,exploits/php/webapps/24643.txt,"WordPress Core 1.2 - 'bookmarklet.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10412,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +24644,exploits/php/webapps/24644.txt,"WordPress Core 1.2 - 'categories.php?cat_ID' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10413,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +24646,exploits/php/webapps/24646.txt,"WordPress Core 1.2 - 'edit-comments.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10415,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +24645,exploits/php/webapps/24645.txt,"WordPress Core 1.2 - 'edit.php?s' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10414,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info 24667,exploits/php/webapps/24667.txt,"WordPress Core 1.2 - 'wp-login.php' HTTP Response Splitting",2004-10-07,"Chaotic Evil",webapps,php,,2004-10-07,2017-05-04,1,,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11348/info -24641,exploits/php/webapps/24641.txt,"WordPress Core 1.2 - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,2004-1559;10410,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info -570,exploits/php/webapps/570.txt,"WordPress Core 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",webapps,php,,2004-10-09,2016-04-12,1,10595;2004-1584,,,,http://www.exploit-db.comwordpress-1.2-delta.tar.gz, -24988,exploits/php/webapps/24988.txt,"WordPress Core 1.2.1/1.2.2 - '/wp-admin/post.php?content' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12621,,,,,https://www.securityfocus.com/bid/11984/info -24989,exploits/php/webapps/24989.txt,"WordPress Core 1.2.1/1.2.2 - '/wp-admin/templates.php?file' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12617,,,,,https://www.securityfocus.com/bid/11984/info -24990,exploits/php/webapps/24990.txt,"WordPress Core 1.2.1/1.2.2 - 'link-add.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12618,,,,,https://www.securityfocus.com/bid/11984/info -24991,exploits/php/webapps/24991.txt,"WordPress Core 1.2.1/1.2.2 - 'link-categories.php?cat_id' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12619,,,,,https://www.securityfocus.com/bid/11984/info -24992,exploits/php/webapps/24992.txt,"WordPress Core 1.2.1/1.2.2 - 'link-manager.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12620,,,,,https://www.securityfocus.com/bid/11984/info -24993,exploits/php/webapps/24993.txt,"WordPress Core 1.2.1/1.2.2 - 'moderation.php?item_approved' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,12622,,,,,https://www.securityfocus.com/bid/11984/info +24641,exploits/php/webapps/24641.txt,"WordPress Core 1.2 - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php,,2004-09-28,2017-05-04,1,CVE-2004-1559;OSVDB-10410,,,,http://www.exploit-db.comwordpress-1.2-delta.zip,https://www.securityfocus.com/bid/11268/info +570,exploits/php/webapps/570.txt,"WordPress Core 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",webapps,php,,2004-10-09,2016-04-12,1,OSVDB-10595;CVE-2004-1584,,,,http://www.exploit-db.comwordpress-1.2-delta.tar.gz, +24988,exploits/php/webapps/24988.txt,"WordPress Core 1.2.1/1.2.2 - '/wp-admin/post.php?content' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12621,,,,,https://www.securityfocus.com/bid/11984/info +24989,exploits/php/webapps/24989.txt,"WordPress Core 1.2.1/1.2.2 - '/wp-admin/templates.php?file' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12617,,,,,https://www.securityfocus.com/bid/11984/info +24990,exploits/php/webapps/24990.txt,"WordPress Core 1.2.1/1.2.2 - 'link-add.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12618,,,,,https://www.securityfocus.com/bid/11984/info +24991,exploits/php/webapps/24991.txt,"WordPress Core 1.2.1/1.2.2 - 'link-categories.php?cat_id' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12619,,,,,https://www.securityfocus.com/bid/11984/info +24992,exploits/php/webapps/24992.txt,"WordPress Core 1.2.1/1.2.2 - 'link-manager.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12620,,,,,https://www.securityfocus.com/bid/11984/info +24993,exploits/php/webapps/24993.txt,"WordPress Core 1.2.1/1.2.2 - 'moderation.php?item_approved' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php,,2004-12-16,2013-04-25,1,OSVDB-12622,,,,,https://www.securityfocus.com/bid/11984/info 25682,exploits/php/webapps/25682.txt,"WordPress Core 1.5 - 'post.php' Cross-Site Scripting",2005-05-17,"Thomas Waldegger",webapps,php,,2005-05-17,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-1.5-strayhorn.zip,https://www.securityfocus.com/bid/13663/info 1059,exploits/php/webapps/1059.pl,"WordPress Core 1.5.1.1 - 'add new admin' SQL Injection",2005-06-21,RusH,webapps,php,,2005-06-20,2016-05-20,1,,,,,http://www.exploit-db.comwordpress-1.5.1.1.zip, 1033,exploits/php/webapps/1033.pl,"WordPress Core 1.5.1.1 - SQL Injection",2005-06-22,"Alberto Trivero",webapps,php,,2005-06-21,2016-05-13,1,,,,,http://www.exploit-db.comwordpress-1.5.1.1.zip,http://www.gentoo.org/security/en/glsa/glsa-200506-04.xml 4397,exploits/php/webapps/4397.rb,"WordPress Core 1.5.1.1 < 2.2.2 - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",webapps,php,,2007-09-13,2016-10-12,1,,,,,http://www.exploit-db.comwordpress-1.5.1.1.zip, -1077,exploits/php/webapps/1077.pl,"WordPress Core 1.5.1.2 - 'xmlrpc' Interface SQL Injection",2005-06-30,"GulfTech Security",webapps,php,,2005-06-29,2018-01-05,1,17637;2005-2108;GTSA-00078,,,,http://www.exploit-db.comwordpress-1.5.1.1.zip,http://gulftech.org/advisories/WordPress%20Multiple%20Vulnerabilities/78 -16895,exploits/php/webapps/16895.rb,"WordPress Core 1.5.1.3 - 'cache_lastpostdate' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2017-05-04,1,2005-2612;18672,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWordPress-1.5.1.3.zip, +1077,exploits/php/webapps/1077.pl,"WordPress Core 1.5.1.2 - 'xmlrpc' Interface SQL Injection",2005-06-30,"GulfTech Security",webapps,php,,2005-06-29,2018-01-05,1,OSVDB-17637;CVE-2005-2108;GTSA-00078,,,,http://www.exploit-db.comwordpress-1.5.1.1.zip,http://gulftech.org/advisories/WordPress%20Multiple%20Vulnerabilities/78 +16895,exploits/php/webapps/16895.rb,"WordPress Core 1.5.1.3 - 'cache_lastpostdate' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php,,2010-07-03,2017-05-04,1,CVE-2005-2612;OSVDB-18672,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWordPress-1.5.1.3.zip, 1142,exploits/php/webapps/1142.php,"WordPress Core 1.5.1.3 - Remote Code Execution",2005-08-09,Kartoffelguru,webapps,php,,2005-08-08,2017-05-04,1,,,,,http://www.exploit-db.comWordPress-1.5.1.3.zip, 1145,exploits/php/webapps/1145.pm,"WordPress Core 1.5.1.3 - Remote Code Execution (Metasploit)",2005-08-10,str0ke,webapps,php,,2005-08-09,2016-05-25,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwordpress-1.5.1.1.zip, -29356,exploits/php/webapps/29356.txt,"WordPress Core 1.x/2.0.x - 'template.php' HTML Injection",2006-12-27,"David Kierznowski",webapps,php,,2006-12-27,2013-11-01,1,2006-6808;31578,,,,,https://www.securityfocus.com/bid/21782/info -29598,exploits/php/webapps/29598.txt,"WordPress Core 1.x/2.0.x - 'Templates.php' Cross-Site Scripting",2007-02-12,PsychoGun,webapps,php,,2007-02-12,2013-11-15,1,2007-1049;33766,,,,,https://www.securityfocus.com/bid/22534/info -29522,exploits/php/webapps/29522.py,"WordPress Core 1.x/2.0.x - Pingback SourceURI Denial of Service / Information Disclosure",2007-01-24,"Blake Matheny",webapps,php,,2007-01-24,2013-11-08,1,2007-0540;33006,,,,,https://www.securityfocus.com/bid/22220/info -30602,exploits/php/webapps/30602.html,"WordPress Core 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",webapps,php,,2007-09-22,2017-05-04,1,2007-5105;38577,,,,http://www.exploit-db.comWordPress-2.0.zip,https://www.securityfocus.com/bid/25769/info -27227,exploits/php/webapps/27227.txt,"WordPress Core 2.0 - Comment Post HTML Injection",2006-02-15,imei,webapps,php,,2006-02-15,2017-05-04,1,2006-0733;23266,,,,http://www.exploit-db.comWordPress-2.0.zip,https://www.securityfocus.com/bid/16656/info +29356,exploits/php/webapps/29356.txt,"WordPress Core 1.x/2.0.x - 'template.php' HTML Injection",2006-12-27,"David Kierznowski",webapps,php,,2006-12-27,2013-11-01,1,CVE-2006-6808;OSVDB-31578,,,,,https://www.securityfocus.com/bid/21782/info +29598,exploits/php/webapps/29598.txt,"WordPress Core 1.x/2.0.x - 'Templates.php' Cross-Site Scripting",2007-02-12,PsychoGun,webapps,php,,2007-02-12,2013-11-15,1,CVE-2007-1049;OSVDB-33766,,,,,https://www.securityfocus.com/bid/22534/info +29522,exploits/php/webapps/29522.py,"WordPress Core 1.x/2.0.x - Pingback SourceURI Denial of Service / Information Disclosure",2007-01-24,"Blake Matheny",webapps,php,,2007-01-24,2013-11-08,1,CVE-2007-0540;OSVDB-33006,,,,,https://www.securityfocus.com/bid/22220/info +30602,exploits/php/webapps/30602.html,"WordPress Core 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",webapps,php,,2007-09-22,2017-05-04,1,CVE-2007-5105;OSVDB-38577,,,,http://www.exploit-db.comWordPress-2.0.zip,https://www.securityfocus.com/bid/25769/info +27227,exploits/php/webapps/27227.txt,"WordPress Core 2.0 - Comment Post HTML Injection",2006-02-15,imei,webapps,php,,2006-02-15,2017-05-04,1,CVE-2006-0733;OSVDB-23266,,,,http://www.exploit-db.comWordPress-2.0.zip,https://www.securityfocus.com/bid/16656/info 10088,exploits/php/webapps/10088.txt,"WordPress Core 2.0 < 2.7.1 - 'admin.php' Module Configuration Security Bypass",2009-11-10,"Fernando Arnaboldi",webapps,php,,2009-11-09,2017-05-04,1,,,,,http://www.exploit-db.comWordPress-2.7.1.zip, -38924,exploits/php/webapps/38924.txt,"WordPress Core 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery",2013-12-17,MustLive,webapps,php,,2013-12-17,2017-05-04,1,2013-7233;101184,,,,http://www.exploit-db.comWordPress-2.0.11.zip,https://www.securityfocus.com/bid/64564/info -6,exploits/php/webapps/6.php,"WordPress Core 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,webapps,php,,2006-05-24,2020-04-21,1,25777;2006-2667,,,,http://www.exploit-db.comwordpress-2.0.2.tar.gz, +38924,exploits/php/webapps/38924.txt,"WordPress Core 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery",2013-12-17,MustLive,webapps,php,,2013-12-17,2017-05-04,1,CVE-2013-7233;OSVDB-101184,,,,http://www.exploit-db.comWordPress-2.0.11.zip,https://www.securityfocus.com/bid/64564/info +6,exploits/php/webapps/6.php,"WordPress Core 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,webapps,php,,2006-05-24,2020-04-21,1,OSVDB-25777;CVE-2006-2667,,,,http://www.exploit-db.comwordpress-2.0.2.tar.gz, 28980,exploits/php/webapps/28980.txt,"WordPress Core 2.0.5 - 'functions.php' Remote File Inclusion",2006-11-11,_ANtrAX_,webapps,php,,2006-11-11,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-2.0.5.zip,https://www.securityfocus.com/bid/21004/info -3095,exploits/php/webapps/3095.py,"WordPress Core 2.0.5 - Trackback UTF-7 SQL Injection",2007-01-07,"Stefan Esser",webapps,php,,2007-01-06,2016-09-21,1,2007-0107,,,,http://www.exploit-db.comwordpress-2.0.5.tar.gz, -3109,exploits/php/webapps/3109.php,"WordPress Core 2.0.6 - 'wp-trackback.php' SQL Injection",2007-01-10,rgod,webapps,php,,2007-01-09,2016-09-21,1,36860;2007-0233,,,,http://www.exploit-db.comwordpress-2.0.6.tar.gz, -29702,exploits/php/webapps/29702.txt,"WordPress Core 2.1.1 - '/wp-includes/theme.php?iz' Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php,,2007-03-02,2017-05-04,1,2007-1277;33909,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22797/info -29682,exploits/php/webapps/29682.txt,"WordPress Core 2.1.1 - 'post.php' Cross-Site Scripting",2007-02-26,Samenspender,webapps,php,,2007-02-26,2017-05-04,1,2007-1244;33788,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22735/info -29701,exploits/php/webapps/29701.txt,"WordPress Core 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php,,2007-03-02,2017-05-04,1,2007-1277;33908,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22797/info +3095,exploits/php/webapps/3095.py,"WordPress Core 2.0.5 - Trackback UTF-7 SQL Injection",2007-01-07,"Stefan Esser",webapps,php,,2007-01-06,2016-09-21,1,CVE-2007-0107,,,,http://www.exploit-db.comwordpress-2.0.5.tar.gz, +3109,exploits/php/webapps/3109.php,"WordPress Core 2.0.6 - 'wp-trackback.php' SQL Injection",2007-01-10,rgod,webapps,php,,2007-01-09,2016-09-21,1,OSVDB-36860;CVE-2007-0233,,,,http://www.exploit-db.comwordpress-2.0.6.tar.gz, +29702,exploits/php/webapps/29702.txt,"WordPress Core 2.1.1 - '/wp-includes/theme.php?iz' Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php,,2007-03-02,2017-05-04,1,CVE-2007-1277;OSVDB-33909,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22797/info +29682,exploits/php/webapps/29682.txt,"WordPress Core 2.1.1 - 'post.php' Cross-Site Scripting",2007-02-26,Samenspender,webapps,php,,2007-02-26,2017-05-04,1,CVE-2007-1244;OSVDB-33788,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22735/info +29701,exploits/php/webapps/29701.txt,"WordPress Core 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php,,2007-03-02,2017-05-04,1,CVE-2007-1277;OSVDB-33908,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22797/info 29684,exploits/php/webapps/29684.txt,"WordPress Core 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",webapps,php,,2007-02-27,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-2.1.1.zip,https://www.securityfocus.com/bid/22738/info -3656,exploits/php/webapps/3656.pl,"WordPress Core 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",webapps,php,,2007-04-02,2016-09-30,1,34351;2007-1897,,,,http://www.exploit-db.comwordpress-2.1.2.tar.gz, -3960,exploits/php/webapps/3960.php,"WordPress Core 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing",2007-05-21,waraxe,webapps,php,,2007-05-20,2016-10-05,1,36311;2007-2821,,,,http://www.exploit-db.comwordpress-2.1.3.tar.gz, +3656,exploits/php/webapps/3656.pl,"WordPress Core 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",webapps,php,,2007-04-02,2016-09-30,1,OSVDB-34351;CVE-2007-1897,,,,http://www.exploit-db.comwordpress-2.1.2.tar.gz, +3960,exploits/php/webapps/3960.php,"WordPress Core 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing",2007-05-21,waraxe,webapps,php,,2007-05-20,2016-10-05,1,OSVDB-36311;CVE-2007-2821,,,,http://www.exploit-db.comwordpress-2.1.3.tar.gz, 30166,exploits/php/webapps/30166.txt,"WordPress Core 2.2 - 'Request_URI' Cross-Site Scripting",2007-06-08,zamolx3,webapps,php,,2007-06-08,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-2.2.tar.gz,https://www.securityfocus.com/bid/24383/info 4113,exploits/php/webapps/4113.pl,"WordPress Core 2.2 - 'wp-app.php' Arbitrary File Upload",2007-06-26,"Alexander Concha",webapps,php,,2007-06-25,2016-10-05,1,,,,,http://www.exploit-db.comwordpress-2.2.tar.gz, -4039,exploits/php/webapps/4039.txt,"WordPress Core 2.2 - 'xmlrpc.php' SQL Injection",2007-06-06,Slappter,webapps,php,,2007-06-05,2016-10-05,1,36321;2007-3140,,,,http://www.exploit-db.comwordpress-2.2.tar.gz, -30979,exploits/php/webapps/30979.txt,"WordPress Core 2.2.3 - '/wp-admin/edit.php?backup' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,2008-0193;43408,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info -30978,exploits/php/webapps/30978.txt,"WordPress Core 2.2.3 - '/wp-admin/page-new.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,2008-0192;40225,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info -30977,exploits/php/webapps/30977.txt,"WordPress Core 2.2.3 - '/wp-admin/post.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,2008-0192;40224,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info -30715,exploits/php/webapps/30715.txt,"WordPress Core 2.3 - 'Edit-Post-Rows.php' Cross-Site Scripting",2007-10-29,waraxe,webapps,php,,2007-10-29,2017-05-04,1,2007-5710;38279,,,,http://www.exploit-db.comWordPress-2.3.zip,https://www.securityfocus.com/bid/26228/info -4721,exploits/php/webapps/4721.txt,"WordPress Core 2.3.1 - Charset SQL Injection",2007-12-11,"Abel Cheung",webapps,php,,2007-12-10,2016-10-20,1,39552;2007-6318,,,,http://www.exploit-db.comwordpress-2.3.1.zip,http://www.abelcheung.org/advisory/20071210-wordpress-charset.txt -30889,exploits/php/webapps/30889.txt,"WordPress Core 2.3.1 - Unauthorized Post Access",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2017-05-04,1,39518,,,,http://www.exploit-db.comwordpress-2.3.1.zip,https://www.securityfocus.com/bid/26885/info -31357,exploits/php/webapps/31357.txt,"WordPress Core 2.3.2 - '/wp-admin/invites.php?to' Cross-Site Scripting",2008-03-07,Doz,webapps,php,,2008-03-07,2017-05-04,1,2008-1304;43403,,,,http://www.exploit-db.comWordPress-2.3.2.zip,https://www.securityfocus.com/bid/28139/info -31356,exploits/php/webapps/31356.txt,"WordPress Core 2.3.2 - '/wp-admin/users.php?inviteemail' Cross-Site Scripting",2008-03-07,Doz,webapps,php,,2008-03-07,2017-05-04,1,2008-1304;43402,,,,http://www.exploit-db.comWordPress-2.3.2.zip,https://www.securityfocus.com/bid/28139/info -31670,exploits/php/webapps/31670.txt,"WordPress Core 2.3.3 - 'cat' Directory Traversal",2008-04-18,"Gerendi Sandor Attila",webapps,php,,2008-04-18,2017-05-04,1,2008-4769;44591,,,,http://www.exploit-db.comWordPress-2.3.3.zip,https://www.securityfocus.com/bid/28845/info -32053,exploits/php/webapps/32053.txt,"WordPress Core 2.5.1 - 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,webapps,php,,2008-07-15,2017-05-04,1,2008-3233;47938,,,,http://www.exploit-db.comWordPress-2.5.1.zip,https://www.securityfocus.com/bid/30238/info -6421,exploits/php/webapps/6421.php,"WordPress Core 2.6.1 - Admin Takeover (SQL Column Truncation)",2008-09-10,iso^kpsbr,webapps,php,,2008-09-09,2018-07-18,1,2009-2762;56971,,,,http://www.exploit-db.comwordpress-2.6.1.zip, -6397,exploits/php/webapps/6397.txt,"WordPress Core 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,webapps,php,,2008-09-06,2016-12-23,1,2009-2762;56971,,,,http://www.exploit-db.comwordpress-2.6.1.zip, -9250,exploits/php/webapps/9250.sh,"WordPress Core 2.8.1 - 'url' Cross-Site Scripting",2009-07-24,superfreakaz0rz,webapps,php,,2009-07-23,2017-05-04,1,2009-2851;56193,,,,http://www.exploit-db.comWordPress-2.8.1.zip, -9410,exploits/php/webapps/9410.txt,"WordPress Core 2.8.3 - Remote Admin Reset Password",2009-08-11,"laurent gaffié",webapps,php,,2009-08-10,2017-05-04,1,56971;2009-2762,,,,http://www.exploit-db.comWordPress-2.8.3.zip, -11441,exploits/php/webapps/11441.txt,"WordPress Core 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,webapps,php,,2010-02-12,2017-05-04,1,2010-0682;62330,,,,http://www.exploit-db.comWordPress-2.8.5.zip, +4039,exploits/php/webapps/4039.txt,"WordPress Core 2.2 - 'xmlrpc.php' SQL Injection",2007-06-06,Slappter,webapps,php,,2007-06-05,2016-10-05,1,OSVDB-36321;CVE-2007-3140,,,,http://www.exploit-db.comwordpress-2.2.tar.gz, +30979,exploits/php/webapps/30979.txt,"WordPress Core 2.2.3 - '/wp-admin/edit.php?backup' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,CVE-2008-0193;OSVDB-43408,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info +30978,exploits/php/webapps/30978.txt,"WordPress Core 2.2.3 - '/wp-admin/page-new.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,CVE-2008-0192;OSVDB-40225,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info +30977,exploits/php/webapps/30977.txt,"WordPress Core 2.2.3 - '/wp-admin/post.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php,,2008-01-03,2017-05-04,1,CVE-2008-0192;OSVDB-40224,,,,http://www.exploit-db.comWordPress-2.2.3.zip,https://www.securityfocus.com/bid/27123/info +30715,exploits/php/webapps/30715.txt,"WordPress Core 2.3 - 'Edit-Post-Rows.php' Cross-Site Scripting",2007-10-29,waraxe,webapps,php,,2007-10-29,2017-05-04,1,CVE-2007-5710;OSVDB-38279,,,,http://www.exploit-db.comWordPress-2.3.zip,https://www.securityfocus.com/bid/26228/info +4721,exploits/php/webapps/4721.txt,"WordPress Core 2.3.1 - Charset SQL Injection",2007-12-11,"Abel Cheung",webapps,php,,2007-12-10,2016-10-20,1,OSVDB-39552;CVE-2007-6318,,,,http://www.exploit-db.comwordpress-2.3.1.zip,http://www.abelcheung.org/advisory/20071210-wordpress-charset.txt +30889,exploits/php/webapps/30889.txt,"WordPress Core 2.3.1 - Unauthorized Post Access",2007-12-15,"Michael Brooks",webapps,php,,2007-12-15,2017-05-04,1,OSVDB-39518,,,,http://www.exploit-db.comwordpress-2.3.1.zip,https://www.securityfocus.com/bid/26885/info +31357,exploits/php/webapps/31357.txt,"WordPress Core 2.3.2 - '/wp-admin/invites.php?to' Cross-Site Scripting",2008-03-07,Doz,webapps,php,,2008-03-07,2017-05-04,1,CVE-2008-1304;OSVDB-43403,,,,http://www.exploit-db.comWordPress-2.3.2.zip,https://www.securityfocus.com/bid/28139/info +31356,exploits/php/webapps/31356.txt,"WordPress Core 2.3.2 - '/wp-admin/users.php?inviteemail' Cross-Site Scripting",2008-03-07,Doz,webapps,php,,2008-03-07,2017-05-04,1,CVE-2008-1304;OSVDB-43402,,,,http://www.exploit-db.comWordPress-2.3.2.zip,https://www.securityfocus.com/bid/28139/info +31670,exploits/php/webapps/31670.txt,"WordPress Core 2.3.3 - 'cat' Directory Traversal",2008-04-18,"Gerendi Sandor Attila",webapps,php,,2008-04-18,2017-05-04,1,CVE-2008-4769;OSVDB-44591,,,,http://www.exploit-db.comWordPress-2.3.3.zip,https://www.securityfocus.com/bid/28845/info +32053,exploits/php/webapps/32053.txt,"WordPress Core 2.5.1 - 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,webapps,php,,2008-07-15,2017-05-04,1,CVE-2008-3233;OSVDB-47938,,,,http://www.exploit-db.comWordPress-2.5.1.zip,https://www.securityfocus.com/bid/30238/info +6421,exploits/php/webapps/6421.php,"WordPress Core 2.6.1 - Admin Takeover (SQL Column Truncation)",2008-09-10,iso^kpsbr,webapps,php,,2008-09-09,2018-07-18,1,CVE-2009-2762;OSVDB-56971,,,,http://www.exploit-db.comwordpress-2.6.1.zip, +6397,exploits/php/webapps/6397.txt,"WordPress Core 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,webapps,php,,2008-09-06,2016-12-23,1,CVE-2009-2762;OSVDB-56971,,,,http://www.exploit-db.comwordpress-2.6.1.zip, +9250,exploits/php/webapps/9250.sh,"WordPress Core 2.8.1 - 'url' Cross-Site Scripting",2009-07-24,superfreakaz0rz,webapps,php,,2009-07-23,2017-05-04,1,CVE-2009-2851;OSVDB-56193,,,,http://www.exploit-db.comWordPress-2.8.1.zip, +9410,exploits/php/webapps/9410.txt,"WordPress Core 2.8.3 - Remote Admin Reset Password",2009-08-11,"laurent gaffié",webapps,php,,2009-08-10,2017-05-04,1,OSVDB-56971;CVE-2009-2762,,,,http://www.exploit-db.comWordPress-2.8.3.zip, +11441,exploits/php/webapps/11441.txt,"WordPress Core 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,webapps,php,,2010-02-12,2017-05-04,1,CVE-2010-0682;OSVDB-62330,,,,http://www.exploit-db.comWordPress-2.8.5.zip, 15684,exploits/php/webapps/15684.txt,"WordPress Core 3.0.1 - 'do_trackbacks()' SQL Injection",2010-12-05,M4g,webapps,php,,2010-12-05,2016-12-23,0,,,,,http://www.exploit-db.comwordpress-3.0.1.zip, 15858,exploits/php/webapps/15858.txt,"WordPress Core 3.0.3 - Persistent Cross-Site Scripting (Internet Explorer 6/7 / NS8.1)",2010-12-29,Saif,webapps,php,,2010-12-29,2017-05-04,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-29-at-85955-am.png,http://www.exploit-db.comwordpress-3.0.3.zip, -17465,exploits/php/webapps/17465.txt,"WordPress Core 3.1.3 - SQL Injection",2011-07-01,"SEC Consult",webapps,php,,2011-07-01,2017-05-04,1,73723,,,,http://www.exploit-db.comWordPress-3.1.3.zip, -18791,exploits/php/webapps/18791.txt,"WordPress Core 3.3.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,"Ivano Binetti",webapps,php,,2012-05-03,2017-05-04,0,2012-1936;81588,,,,http://www.exploit-db.comWordPress-3.1.3.zip,http://www.webapp-security.com/2012/04/wordpress-3-3-1-multiple-csrf-vulnerabilities/ -18417,exploits/php/webapps/18417.txt,"WordPress Core 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",webapps,php,,2012-01-25,2017-05-04,1,78710;78709;78708;78707;2012-0937;2012-0782;2011-4899;2011-4898,,,,http://www.exploit-db.comWordPress-3.3.1.zip,https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt +17465,exploits/php/webapps/17465.txt,"WordPress Core 3.1.3 - SQL Injection",2011-07-01,"SEC Consult",webapps,php,,2011-07-01,2017-05-04,1,OSVDB-73723,,,,http://www.exploit-db.comWordPress-3.1.3.zip, +18791,exploits/php/webapps/18791.txt,"WordPress Core 3.3.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,"Ivano Binetti",webapps,php,,2012-05-03,2017-05-04,0,CVE-2012-1936;OSVDB-81588,,,,http://www.exploit-db.comWordPress-3.1.3.zip,http://www.webapp-security.com/2012/04/wordpress-3-3-1-multiple-csrf-vulnerabilities/ +18417,exploits/php/webapps/18417.txt,"WordPress Core 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",webapps,php,,2012-01-25,2017-05-04,1,OSVDB-78710;OSVDB-78709;OSVDB-78708;OSVDB-78707;CVE-2012-0937;CVE-2012-0782;CVE-2011-4899;CVE-2011-4898,,,,http://www.exploit-db.comWordPress-3.3.1.zip,https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt 37835,exploits/php/webapps/37835.html,"WordPress Core 3.4.2 - Cross-Site Request Forgery",2012-09-22,AkaStep,webapps,php,,2012-09-22,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-3.4.2.zip,https://www.securityfocus.com/bid/55660/info 37826,exploits/php/webapps/37826.txt,"WordPress Core 3.4.2 - Multiple Path Disclosure Vulnerabilities",2012-09-18,AkaStep,webapps,php,,2012-09-18,2016-12-23,1,,,,,http://www.exploit-db.comwordpress-3.4.2.zip,https://www.securityfocus.com/bid/55597/info -36844,exploits/php/webapps/36844.txt,"WordPress Core 4.2 - Persistent Cross-Site Scripting",2015-04-27,klikki,webapps,php,,2015-04-27,2017-05-04,1,121320;2015-3440,,,,http://www.exploit-db.comWordPress-4.2.zip,http://klikki.fi/adv/wordpress2.html -40288,exploits/php/webapps/40288.txt,"WordPress Core 4.5.3 - Directory Traversal / Denial of Service",2016-08-22,"Yorick Koster",webapps,php,80,2016-08-22,2016-08-22,1,2016-6897;2016-6896,,,,http://www.exploit-db.comwordpress-4.5.3.tar.gz, -46511,exploits/php/webapps/46511.js,"WordPress Core 5.0 - Remote Code Execution",2019-03-01,allyshka,webapps,php,,2019-03-07,2019-03-07,0,2019-8943;2019-8942,,,,,https://gist.github.com/allyshka/f159c0b43f1374f87f2c3817d6401fd6 -49338,exploits/php/webapps/49338.txt,"Wordpress Core 5.2.2 - 'post previews' XSS",2021-01-04,gx1,webapps,php,,2021-01-04,2021-01-04,0,2019-16223,,,,, +36844,exploits/php/webapps/36844.txt,"WordPress Core 4.2 - Persistent Cross-Site Scripting",2015-04-27,klikki,webapps,php,,2015-04-27,2017-05-04,1,OSVDB-121320;CVE-2015-3440,,,,http://www.exploit-db.comWordPress-4.2.zip,http://klikki.fi/adv/wordpress2.html +40288,exploits/php/webapps/40288.txt,"WordPress Core 4.5.3 - Directory Traversal / Denial of Service",2016-08-22,"Yorick Koster",webapps,php,80,2016-08-22,2016-08-22,1,CVE-2016-6897;CVE-2016-6896,,,,http://www.exploit-db.comwordpress-4.5.3.tar.gz, +46511,exploits/php/webapps/46511.js,"WordPress Core 5.0 - Remote Code Execution",2019-03-01,allyshka,webapps,php,,2019-03-07,2019-03-07,0,CVE-2019-8943;CVE-2019-8942,,,,,https://gist.github.com/allyshka/f159c0b43f1374f87f2c3817d6401fd6 +49338,exploits/php/webapps/49338.txt,"Wordpress Core 5.2.2 - 'post previews' XSS",2021-01-04,gx1,webapps,php,,2021-01-04,2021-01-04,0,CVE-2019-16223,,,,, 47361,exploits/php/webapps/47361.pl,"WordPress Core 5.2.3 - Cross-Site Host Modification",2019-09-09,"Todor Donev",webapps,php,,2019-09-09,2020-04-30,0,,,,,, 47557,exploits/php/webapps/47557.txt,"WordPress Core 5.2.4 - Cross-Origin Resource Sharing",2019-10-29,"Milad Khoshdel",webapps,php,,2019-10-29,2019-12-21,0,,,,,, 47720,exploits/php/webapps/47720.txt,"WordPress Core 5.3 - User Disclosure",2019-11-28,SajjadBnd,webapps,php,,2019-11-28,2019-12-21,0,,,,,, -50663,exploits/php/webapps/50663.txt,"WordPress Core 5.8.2 - 'WP_Query' SQL Injection",2022-01-13,"Aryan Chehreghani",webapps,php,,2022-01-13,2022-01-13,0,2022-21661,,,,, -29754,exploits/php/webapps/29754.html,"WordPress Core < 2.1.2 - 'PHP_Self' Cross-Site Scripting",2007-03-19,"Alexander Concha",webapps,php,,2007-03-19,2017-05-04,1,2007-1622;34348,,,,http://www.exploit-db.comWordPress-2.1.2.zip,https://www.securityfocus.com/bid/23027/info -10089,exploits/php/webapps/10089.txt,"WordPress Core < 2.8.5 - Unrestricted Arbitrary File Upload / Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",webapps,php,,2009-11-10,2017-05-04,1,2009-3890;59958,,,,http://www.exploit-db.comwordpress-2.8.5.tar.gz, -41497,exploits/php/webapps/41497.php,"WordPress Core < 4.7.1 - Username Enumeration",2017-03-03,Dctor,webapps,php,,2017-03-03,2017-05-04,0,2017-5487,,,,http://www.exploit-db.comwordpress-4.7.1.zip, +50663,exploits/php/webapps/50663.txt,"WordPress Core 5.8.2 - 'WP_Query' SQL Injection",2022-01-13,"Aryan Chehreghani",webapps,php,,2022-01-13,2022-01-13,0,CVE-2022-21661,,,,, +29754,exploits/php/webapps/29754.html,"WordPress Core < 2.1.2 - 'PHP_Self' Cross-Site Scripting",2007-03-19,"Alexander Concha",webapps,php,,2007-03-19,2017-05-04,1,CVE-2007-1622;OSVDB-34348,,,,http://www.exploit-db.comWordPress-2.1.2.zip,https://www.securityfocus.com/bid/23027/info +10089,exploits/php/webapps/10089.txt,"WordPress Core < 2.8.5 - Unrestricted Arbitrary File Upload / Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",webapps,php,,2009-11-10,2017-05-04,1,CVE-2009-3890;OSVDB-59958,,,,http://www.exploit-db.comwordpress-2.8.5.tar.gz, +41497,exploits/php/webapps/41497.php,"WordPress Core < 4.7.1 - Username Enumeration",2017-03-03,Dctor,webapps,php,,2017-03-03,2017-05-04,0,CVE-2017-5487,,,,http://www.exploit-db.comwordpress-4.7.1.zip, 44949,exploits/php/webapps/44949.txt,"WordPress Core < 4.9.6 - (Authenticated) Arbitrary File Deletion",2018-06-27,VulnSpy,webapps,php,,2018-06-27,2018-07-27,0,,,,,,http://blog.vulnspy.com/2018/06/27/Wordpress-4-9-6-Arbitrary-File-Delection-Vulnerbility-Exploit/ 49327,exploits/php/webapps/49327.js,"Wordpress Epsilon Framework Multiple Themes - Unauthenticated Function Injection",2020-12-23,gx1,webapps,php,,2020-12-23,2020-12-23,0,,,,,, 10090,exploits/php/webapps/10090.txt,"WordPress MU 1.2.2 < 1.3.1 - '/wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",webapps,php,,2009-11-09,,1,,,,,, -32444,exploits/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - '/wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",webapps,php,,2008-09-29,2014-03-23,1,2008-4671;48635,,,,,https://www.securityfocus.com/bid/31482/info -5066,exploits/php/webapps/5066.php,"WordPress MU < 1.3.2 - 'active_plugins' Code Execution",2008-02-05,"Alexander Concha",webapps,php,,2008-02-04,,1,41134;2008-5695,"WordPress Plugin",,,,http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html -8196,exploits/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header Cross-Site Scripting",2009-03-10,"Juan Galiana Lara",webapps,php,,2009-03-09,,1,52814;2009-1030,,,,, -35212,exploits/php/webapps/35212.txt,"WordPress Plugin / Joomla! Component XCloner - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",webapps,php,80,2014-11-10,2014-11-10,0,114181;2014-8607;2014-8606;2014-8605;2014-8604;2014-8603;114180;114179;114178;114177;114176,"WordPress Plugin",,,http://www.exploit-db.comxcloner-backup-and-restore.3.1.1.zip,http://www.vapid.dhs.org/advisories/wordpress/plugins/Xcloner-v3.1.1/ -35057,exploits/php/webapps/35057.py,"WordPress Plugin 0.9.7 / Joomla! Component 2.0.0 Creative Contact Form - Arbitrary File Upload",2014-10-25,"Claudio Viviani",webapps,php,,2014-10-25,2014-10-25,0,113673;113669;2014-8739,,,,, +32444,exploits/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - '/wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",webapps,php,,2008-09-29,2014-03-23,1,CVE-2008-4671;OSVDB-48635,,,,,https://www.securityfocus.com/bid/31482/info +5066,exploits/php/webapps/5066.php,"WordPress MU < 1.3.2 - 'active_plugins' Code Execution",2008-02-05,"Alexander Concha",webapps,php,,2008-02-04,,1,OSVDB-41134;CVE-2008-5695,"WordPress Plugin",,,,http://www.buayacorp.com/files/wordpress/wordpress-mu-options-overwrite.html +8196,exploits/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header Cross-Site Scripting",2009-03-10,"Juan Galiana Lara",webapps,php,,2009-03-09,,1,OSVDB-52814;CVE-2009-1030,,,,, +35212,exploits/php/webapps/35212.txt,"WordPress Plugin / Joomla! Component XCloner - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",webapps,php,80,2014-11-10,2014-11-10,0,OSVDB-114181;CVE-2014-8607;CVE-2014-8606;CVE-2014-8605;CVE-2014-8604;CVE-2014-8603;OSVDB-114180;OSVDB-114179;OSVDB-114178;OSVDB-114177;OSVDB-114176,"WordPress Plugin",,,http://www.exploit-db.comxcloner-backup-and-restore.3.1.1.zip,http://www.vapid.dhs.org/advisories/wordpress/plugins/Xcloner-v3.1.1/ +35057,exploits/php/webapps/35057.py,"WordPress Plugin 0.9.7 / Joomla! Component 2.0.0 Creative Contact Form - Arbitrary File Upload",2014-10-25,"Claudio Viviani",webapps,php,,2014-10-25,2014-10-25,0,OSVDB-113673;OSVDB-113669;CVE-2014-8739,,,,, 35430,exploits/php/webapps/35430.txt,"WordPress Plugin 1 Flash Gallery 0.2.5 - Cross-Site Scripting / SQL Injection",2011-03-08,"High-Tech Bridge SA",webapps,php,,2011-03-08,2014-12-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46783/info -17801,exploits/php/webapps/17801.rb,"WordPress Plugin 1 Flash Gallery 1.30 < 1.5.7a - Arbitrary File Upload (Metasploit)",2011-09-08,"Ben Schmidt",webapps,php,,2011-09-08,2011-09-08,0,75216,"WordPress Plugin",,,http://www.exploit-db.com1-flash-gallery.1.5.6.zip, -36382,exploits/php/webapps/36382.txt,"WordPress Plugin 1-jquery-photo-gallery-Slideshow-flash 1.01 - Cross-Site Scripting",2011-11-30,Am!r,webapps,php,,2011-11-30,2015-03-16,1,2011-5180;77648,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50860/info +17801,exploits/php/webapps/17801.rb,"WordPress Plugin 1 Flash Gallery 1.30 < 1.5.7a - Arbitrary File Upload (Metasploit)",2011-09-08,"Ben Schmidt",webapps,php,,2011-09-08,2011-09-08,0,OSVDB-75216,"WordPress Plugin",,,http://www.exploit-db.com1-flash-gallery.1.5.6.zip, +36382,exploits/php/webapps/36382.txt,"WordPress Plugin 1-jquery-photo-gallery-Slideshow-flash 1.01 - Cross-Site Scripting",2011-11-30,Am!r,webapps,php,,2011-11-30,2015-03-16,1,CVE-2011-5180;OSVDB-77648,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50860/info 37178,exploits/php/webapps/37178.txt,"WordPress Plugin 2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/53521/info 51021,exploits/php/webapps/51021.txt,"Wordpress Plugin 3dady real-time web stats 1.0 - Stored Cross Site Scripting (XSS)",2022-09-23,UnD3sc0n0c1d0,webapps,php,,2022-09-23,2022-09-23,0,,,,,, 50321,exploits/php/webapps/50321.py,"Wordpress Plugin 3DPrint Lite 1.9.1.4 - Arbitrary File Upload",2021-09-23,spacehen,webapps,php,,2021-09-23,2021-09-23,0,,,,,http://www.exploit-db.com3dprint-lite.1.9.1.4.zip, 40941,exploits/php/webapps/40941.txt,"WordPress Plugin 404 Redirection Manager 1.0 - SQL Injection",2016-12-19,"Ahmed Sherif",webapps,php,,2016-12-19,2016-12-19,0,,,,,, -50698,exploits/php/webapps/50698.py,"Wordpress Plugin 404 to 301 2.0.2 - SQL-Injection (Authenticated)",2022-02-02,"Ron Jost",webapps,php,,2022-02-02,2022-02-02,0,2015-9323,,,,http://www.exploit-db.com404-to-301.2.0.2.zip, +50698,exploits/php/webapps/50698.py,"Wordpress Plugin 404 to 301 2.0.2 - SQL-Injection (Authenticated)",2022-02-02,"Ron Jost",webapps,php,,2022-02-02,2022-02-02,0,CVE-2015-9323,,,,http://www.exploit-db.com404-to-301.2.0.2.zip, 40732,exploits/php/webapps/40732.txt,"WordPress Plugin 404 to 301 2.2.8 - Persistent Cross-Site Scripting",2016-11-08,"Alyssa Milburn",webapps,php,80,2016-11-08,2016-11-08,1,,,,,http://www.exploit-db.com404-to-301.2.2.8.zip,https://sumofpwn.nl/advisory/2016/stored_cross_site_scripting_vulnerability_in_404_to_301_wordpress_plugin.html -17809,exploits/php/webapps/17809.txt,"WordPress Plugin A to Z Category Listing 1.3 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php,,2011-09-09,2011-09-09,1,86069,"WordPress Plugin",,,http://www.exploit-db.coma-to-z-category-listing.zip, +17809,exploits/php/webapps/17809.txt,"WordPress Plugin A to Z Category Listing 1.3 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php,,2011-09-09,2011-09-09,1,OSVDB-86069,"WordPress Plugin",,,http://www.exploit-db.coma-to-z-category-listing.zip, 50643,exploits/php/webapps/50643.txt,"WordPress Plugin AAWP 3.16 - 'tab' Reflected Cross Site Scripting (XSS) (Authenticated)",2022-01-05,"Andrea Bocchetti",webapps,php,,2022-01-05,2022-01-05,0,,,,,, 37896,exploits/php/webapps/37896.txt,"WordPress Plugin ABC Test - 'id' Cross-Site Scripting",2012-09-26,"Scott Herbert",webapps,php,,2012-09-26,2015-08-21,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55689/info 39577,exploits/php/webapps/39577.txt,"WordPress Plugin Abtest - Local File Inclusion",2016-03-21,CrashBandicot,webapps,php,80,2016-03-21,2016-03-21,0,,"WordPress Plugin",,,http://www.exploit-db.comabtest-master.zip, 35136,exploits/php/webapps/35136.txt,"WordPress Plugin Accept Signups 0.1 - 'email' Cross-Site Scripting",2010-12-22,clshack,webapps,php,,2010-12-22,2014-10-31,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45548/info -15808,exploits/php/webapps/15808.txt,"WordPress Plugin Accept Signups 0.1 - Cross-Site Scripting",2010-12-22,clshack,webapps,php,,2010-12-22,2010-12-23,1,70101,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-23-at-64132-am.png,http://www.exploit-db.comaccept-signups.0.1.zip, +15808,exploits/php/webapps/15808.txt,"WordPress Plugin Accept Signups 0.1 - Cross-Site Scripting",2010-12-22,clshack,webapps,php,,2010-12-22,2010-12-23,1,OSVDB-70101,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-23-at-64132-am.png,http://www.exploit-db.comaccept-signups.0.1.zip, 50515,exploits/php/webapps/50515.txt,"WordPress Plugin AccessPress Social Icons 1.8.2 - 'icon title' Stored Cross-Site Scripting (XSS)",2021-11-12,"Murat DEMİRCİ",webapps,php,,2021-11-12,2021-11-12,0,,,,,http://www.exploit-db.comaccesspress-social-icons.1.8.2.zip, -37514,exploits/php/webapps/37514.txt,"WordPress Plugin ACF Frontend Display 2.0.5 - Arbitrary File Upload",2015-07-07,"TUNISIAN CYBER",webapps,php,80,2015-07-07,2016-10-10,1,124306,"WordPress Plugin",,,http://www.exploit-db.comacf-frontend-display.2.0.5.zip, +37514,exploits/php/webapps/37514.txt,"WordPress Plugin ACF Frontend Display 2.0.5 - Arbitrary File Upload",2015-07-07,"TUNISIAN CYBER",webapps,php,80,2015-07-07,2016-10-10,1,OSVDB-124306,"WordPress Plugin",,,http://www.exploit-db.comacf-frontend-display.2.0.5.zip, 40083,exploits/php/webapps/40083.txt,"WordPress Plugin Activity Log 2.3.1 - Persistent Cross-Site Scripting",2016-07-11,"Han Sahin",webapps,php,80,2016-07-11,2016-07-11,0,,,,,http://www.exploit-db.comaryo-activity-log.2.3.1.zip, -44409,exploits/php/webapps/44409.txt,"WordPress Plugin Activity Log 2.4.0 - Cross-Site Scripting",2018-04-05,"Stefan Broeder",webapps,php,,2018-04-05,2018-05-03,0,2018-8729,,,,, -44437,exploits/php/webapps/44437.txt,"WordPress Plugin Activity Log 2.4.0 - Stored Cross-Site Scripting",2018-04-10,"Stefan Broeder",webapps,php,,2018-04-10,2018-04-11,0,2018-8729,,,,, +44409,exploits/php/webapps/44409.txt,"WordPress Plugin Activity Log 2.4.0 - Cross-Site Scripting",2018-04-05,"Stefan Broeder",webapps,php,,2018-04-05,2018-05-03,0,CVE-2018-8729,,,,, +44437,exploits/php/webapps/44437.txt,"WordPress Plugin Activity Log 2.4.0 - Stored Cross-Site Scripting",2018-04-10,"Stefan Broeder",webapps,php,,2018-04-10,2018-04-11,0,CVE-2018-8729,,,,, 39761,exploits/php/webapps/39761.txt,"WordPress Plugin Acunetix WP Security Plugin 3.0.3 - Cross-Site Scripting",2016-05-04,"Johto Robbie",webapps,php,80,2016-05-04,2016-09-26,0,,,,,, -36961,exploits/php/webapps/36961.txt,"WordPress Plugin Ad Inserter 1.5.2 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,1,121839,"WordPress Plugin",,,http://www.exploit-db.comad-inserter.1.5.2.zip, +36961,exploits/php/webapps/36961.txt,"WordPress Plugin Ad Inserter 1.5.2 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,1,OSVDB-121839,"WordPress Plugin",,,http://www.exploit-db.comad-inserter.1.5.2.zip, 46252,exploits/php/webapps/46252.txt,"WordPress Plugin Ad Manager WD 1.0.11 - Arbitrary File Download",2019-01-28,41!kh4224rDz,webapps,php,80,2019-01-28,2019-01-28,0,,,,,http://www.exploit-db.comad-manager-wd.1.0.11.zip, 40220,exploits/php/webapps/40220.txt,"WordPress Plugin Add From Server < 3.3.2 - Cross-Site Request Forgery (Arbitrary File Upload)",2016-08-08,"Edwin Molenaar",webapps,php,80,2016-08-08,2016-08-08,1,,,,,http://www.exploit-db.comadd-from-server.3.3.1.zip, 47295,exploits/php/webapps/47295.html,"WordPress Plugin Add Mime Types 2.2.1 - Cross-Site Request Forgery",2019-08-20,"Princy Edward",webapps,php,,2019-08-20,2019-08-20,0,,,,,http://www.exploit-db.comwp-add-mime-types.2.2.1.zip, 46066,exploits/php/webapps/46066.txt,"WordPress Plugin Adicon Server 1.2 - 'selectedPlace' SQL Injection",2019-01-02,Kaimi,webapps,php,80,2019-01-02,2019-01-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comadicons.zip, 38537,exploits/php/webapps/38537.txt,"WordPress Plugin ADIF Log Search Widget - 'logbook_search.php' Cross-Site Scripting",2013-05-27,k3170makan,webapps,php,,2013-05-27,2015-10-27,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/60198/info -38966,exploits/php/webapps/38966.txt,"WordPress Plugin Admin Management Xtended 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",webapps,php,80,2015-12-14,2015-12-14,0,131818,"WordPress Plugin",,,, +38966,exploits/php/webapps/38966.txt,"WordPress Plugin Admin Management Xtended 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",webapps,php,80,2015-12-14,2015-12-14,0,OSVDB-131818,"WordPress Plugin",,,, 43486,exploits/php/webapps/43486.txt,"WordPress Plugin Admin Menu Tree Page View 2.6.9 - Cross-Site Request Forgery / Privilege Escalation",2018-01-10,"Panagiotis Vagenas",webapps,php,80,2018-01-10,2018-01-10,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comadmin-menu-tree-page-view.2.6.9.zip, 50845,exploits/php/webapps/50845.txt,"WordPress Plugin admin-word-count-column 2.2 - Local File Read",2022-03-30,"Hassan Khan Yusufzai",webapps,php,,2022-03-30,2022-03-30,0,,,,,, -36325,exploits/php/webapps/36325.txt,"WordPress Plugin Adminimize 1.7.21 - 'page' Cross-Site Scripting",2011-11-21,Am!r,webapps,php,,2011-11-21,2015-03-11,1,2011-4926;77472,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50745/info +36325,exploits/php/webapps/36325.txt,"WordPress Plugin Adminimize 1.7.21 - 'page' Cross-Site Scripting",2011-11-21,Am!r,webapps,php,,2011-11-21,2015-03-11,1,CVE-2011-4926;OSVDB-77472,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50745/info 49332,exploits/php/webapps/49332.txt,"WordPress Plugin Adning Advertising 1.5.5 - Arbitrary File Upload",2020-12-24,spacehen,webapps,php,,2020-12-24,2020-12-24,0,,,,,, -17888,exploits/php/webapps/17888.txt,"WordPress Plugin AdRotate 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php,,2011-09-24,2011-09-24,1,2011-4671;77507,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.6.5.zip, -18114,exploits/php/webapps/18114.txt,"WordPress Plugin AdRotate 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",webapps,php,,2011-11-14,2011-11-14,1,2011-4671;77507,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.6.5.zip, -31834,exploits/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph?track' SQL Injection",2014-02-22,"High-Tech Bridge SA",webapps,php,80,2014-02-22,2014-02-23,1,2014-1854;103578,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.9.4.zip,https://www.htbridge.com/advisory/HTB23201 -38060,exploits/php/webapps/38060.txt,"WordPress Plugin Ads Box - 'count' SQL Injection",2012-11-26,"Ashiyane Digital Security Team",webapps,php,,2012-11-26,2015-09-02,1,88257,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56681/info +17888,exploits/php/webapps/17888.txt,"WordPress Plugin AdRotate 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php,,2011-09-24,2011-09-24,1,CVE-2011-4671;OSVDB-77507,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.6.5.zip, +18114,exploits/php/webapps/18114.txt,"WordPress Plugin AdRotate 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",webapps,php,,2011-11-14,2011-11-14,1,CVE-2011-4671;OSVDB-77507,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.6.5.zip, +31834,exploits/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph?track' SQL Injection",2014-02-22,"High-Tech Bridge SA",webapps,php,80,2014-02-22,2014-02-23,1,CVE-2014-1854;OSVDB-103578,"WordPress Plugin",,,http://www.exploit-db.comadrotate.3.9.4.zip,https://www.htbridge.com/advisory/HTB23201 +38060,exploits/php/webapps/38060.txt,"WordPress Plugin Ads Box - 'count' SQL Injection",2012-11-26,"Ashiyane Digital Security Team",webapps,php,,2012-11-26,2015-09-02,1,OSVDB-88257,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56681/info 42380,exploits/php/webapps/42380.txt,"WordPress Plugin Ads Pro < 3.4 - Cross-Site Scripting / SQL Injection",2017-07-25,8bitsec,webapps,php,,2017-07-26,2017-10-28,0,,,,,, -5013,exploits/php/webapps/5013.php,"WordPress Plugin Adserve 0.2 - 'adclick.php' SQL Injection",2008-01-30,enter_the_dragon,webapps,php,,2008-01-29,2016-11-09,1,40779;2008-0507,"WordPress Plugin",,,, -38936,exploits/php/webapps/38936.txt,"WordPress Plugin Advanced Dewplayer - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",webapps,php,,2013-12-30,2015-12-12,1,2013-7240;101513,,,,,https://www.securityfocus.com/bid/64587/info -50324,exploits/php/webapps/50324.txt,"WordPress Plugin Advanced Order Export For WooCommerce 3.1.7 - Reflected Cross-Site Scripting (XSS)",2021-09-23,0xB9,webapps,php,,2021-09-23,2021-09-23,0,2021-24169,,,,http://www.exploit-db.comwoo-order-export-lite.3.1.7.zip, -44931,exploits/php/webapps/44931.txt,"WordPress Plugin Advanced Order Export For WooCommerce < 1.5.4 - CSV Injection",2018-06-25,"Bhushan B. Patil",webapps,php,80,2018-06-25,2018-06-25,0,2018-11525,,,,, -36324,exploits/php/webapps/36324.txt,"WordPress Plugin Advanced Text Widget 2.0 - 'page' Cross-Site Scripting",2011-11-21,Amir,webapps,php,,2011-11-21,2015-03-11,1,2011-4618;77474,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50744/info -38867,exploits/php/webapps/38867.txt,"WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,131166;131165,"WordPress Plugin",,,http://www.exploit-db.comadvanced-uploader.2.10.zip, -50895,exploits/php/webapps/50895.txt,"WordPress Plugin Advanced Uploader 4.2 - Arbitrary File Upload (Authenticated)",2022-05-11,"Roel van Beurden",webapps,php,,2022-05-11,2022-05-11,0,2022-1103,,,,, +5013,exploits/php/webapps/5013.php,"WordPress Plugin Adserve 0.2 - 'adclick.php' SQL Injection",2008-01-30,enter_the_dragon,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-40779;CVE-2008-0507,"WordPress Plugin",,,, +38936,exploits/php/webapps/38936.txt,"WordPress Plugin Advanced Dewplayer - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",webapps,php,,2013-12-30,2015-12-12,1,CVE-2013-7240;OSVDB-101513,,,,,https://www.securityfocus.com/bid/64587/info +50324,exploits/php/webapps/50324.txt,"WordPress Plugin Advanced Order Export For WooCommerce 3.1.7 - Reflected Cross-Site Scripting (XSS)",2021-09-23,0xB9,webapps,php,,2021-09-23,2021-09-23,0,CVE-2021-24169,,,,http://www.exploit-db.comwoo-order-export-lite.3.1.7.zip, +44931,exploits/php/webapps/44931.txt,"WordPress Plugin Advanced Order Export For WooCommerce < 1.5.4 - CSV Injection",2018-06-25,"Bhushan B. Patil",webapps,php,80,2018-06-25,2018-06-25,0,CVE-2018-11525,,,,, +36324,exploits/php/webapps/36324.txt,"WordPress Plugin Advanced Text Widget 2.0 - 'page' Cross-Site Scripting",2011-11-21,Amir,webapps,php,,2011-11-21,2015-03-11,1,CVE-2011-4618;OSVDB-77474,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50744/info +38867,exploits/php/webapps/38867.txt,"WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,OSVDB-131166;OSVDB-131165,"WordPress Plugin",,,http://www.exploit-db.comadvanced-uploader.2.10.zip, +50895,exploits/php/webapps/50895.txt,"WordPress Plugin Advanced Uploader 4.2 - Arbitrary File Upload (Authenticated)",2022-05-11,"Roel van Beurden",webapps,php,,2022-05-11,2022-05-11,0,CVE-2022-1103,,,,, 39646,exploits/php/webapps/39646.py,"WordPress Plugin Advanced Video 1.0 - Local File Inclusion",2016-04-01,"evait security GmbH",webapps,php,80,2016-04-01,2016-04-03,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/captura-de-pantalla-de-2016-04-03-190808.png,http://www.exploit-db.comadvanced-video-embed-embed-videos-or-playlists.1.0.zip, 45935,exploits/php/webapps/45935.txt,"WordPress Plugin Advanced-Custom-Fields 5.7.7 - Cross-Site Scripting",2018-12-03,"Loading Kura Kura",webapps,php,80,2018-12-03,2018-12-05,0,,"Cross-Site Scripting (XSS)",,,, 17750,exploits/php/webapps/17750.txt,"WordPress Plugin Advertizer 1.0 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-09-07,1,,"WordPress Plugin",,,http://www.exploit-db.comadvertizer.1.0.zip, -36540,exploits/php/webapps/36540.txt,"WordPress Plugin Age Verification 0.4 - 'redirect_to' Open Redirection",2012-01-10,"Gianluca Brindisi",webapps,php,,2012-01-10,2015-03-29,1,2012-6499;82584,"WordPress Plugin",,,http://www.exploit-db.comage-verification.zip,https://www.securityfocus.com/bid/51357/info -18350,exploits/php/webapps/18350.txt,"WordPress Plugin Age Verification 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",webapps,php,,2012-01-10,2012-04-07,1,82584;2012-6499,"WordPress Plugin",,,http://www.exploit-db.comage-verification.zip, +36540,exploits/php/webapps/36540.txt,"WordPress Plugin Age Verification 0.4 - 'redirect_to' Open Redirection",2012-01-10,"Gianluca Brindisi",webapps,php,,2012-01-10,2015-03-29,1,CVE-2012-6499;OSVDB-82584,"WordPress Plugin",,,http://www.exploit-db.comage-verification.zip,https://www.securityfocus.com/bid/51357/info +18350,exploits/php/webapps/18350.txt,"WordPress Plugin Age Verification 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",webapps,php,,2012-01-10,2012-04-07,1,OSVDB-82584;CVE-2012-6499,"WordPress Plugin",,,http://www.exploit-db.comage-verification.zip, 17207,exploits/php/webapps/17207.txt,"WordPress Plugin Ajax Category Dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",webapps,php,,2011-04-22,2011-04-22,1,,"WordPress Plugin",,,http://www.exploit-db.comajax-category-dropdown.0.1.5.zip,http://www.htbridge.ch/advisory/multiple_sql_injection_in_ajax_category_dropdown_wordpress_plugin.html 17686,exploits/php/webapps/17686.txt,"WordPress Plugin Ajax Gallery 3.0 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,,"WordPress Plugin",,,http://www.exploit-db.comajaxgallery.3.0.zip, 48475,exploits/php/webapps/48475.txt,"WordPress Plugin Ajax Load More 5.3.1 - '#1' Authenticated SQL Injection",2020-05-18,"Nguyen Khang",webapps,php,,2020-05-18,2020-05-18,0,,,,,, 38484,exploits/php/webapps/38484.rb,"WordPress Plugin Ajax Load More < 2.8.2 - Arbitrary File Upload",2015-10-18,PizzaHatHacker,webapps,php,,2015-10-18,2015-10-18,0,,"WordPress Plugin",,,, -32622,exploits/php/webapps/32622.txt,"WordPress Plugin Ajax Pagination 1.1 - Local File Inclusion",2014-03-31,"Glyn Wintle",webapps,php,80,2014-03-31,2014-03-31,0,105087;2014-2674,"WordPress Plugin",,,, -35493,exploits/php/webapps/35493.txt,"WordPress Plugin Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",webapps,php,,2014-12-10,2014-12-10,0,115595,,,,, -36777,exploits/php/webapps/36777.txt,"WordPress Plugin Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",webapps,php,80,2015-04-16,2015-04-16,0,120840,,,,, +32622,exploits/php/webapps/32622.txt,"WordPress Plugin Ajax Pagination 1.1 - Local File Inclusion",2014-03-31,"Glyn Wintle",webapps,php,80,2014-03-31,2014-03-31,0,OSVDB-105087;CVE-2014-2674,"WordPress Plugin",,,, +35493,exploits/php/webapps/35493.txt,"WordPress Plugin Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",webapps,php,,2014-12-10,2014-12-10,0,OSVDB-115595,,,,, +36777,exploits/php/webapps/36777.txt,"WordPress Plugin Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",webapps,php,80,2015-04-16,2015-04-16,0,OSVDB-120840,,,,, 37902,exploits/php/webapps/37902.php,"WordPress Plugin Akismet - Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",webapps,php,,2012-10-01,2015-08-21,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55749/info -30036,exploits/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 - Cross-Site Scripting",2007-05-14,"David Kierznowski",webapps,php,,2007-05-14,2017-11-22,1,2007-2714;37290,"WordPress Plugin",,,,https://www.securityfocus.com/bid/23965/info -37464,exploits/php/webapps/37464.txt,"WordPress Plugin Albo Pretorio Online 3.2 - Multiple Vulnerabilities",2015-07-02,"Alessandro Cingolani",webapps,php,80,2015-07-02,2015-07-02,0,124060;124058;124057;124056;124055;124054;124053,,,,http://www.exploit-db.comalbo-pretorio-on-line.3.2.zip, -36323,exploits/php/webapps/36323.txt,"WordPress Plugin Alert Before Your Post - 'name' Cross-Site Scripting",2011-11-21,Am!r,webapps,php,,2011-11-21,2015-03-11,1,2011-5107;77475,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50743/info -45056,exploits/php/webapps/45056.txt,"WordPress Plugin All In One Favicon 4.6 - (Authenticated) Cross-Site Scripting",2018-07-19,"Javier Olmedo",webapps,php,80,2018-07-19,2018-07-20,0,2018-13832,"Cross-Site Scripting (XSS)",,,, +30036,exploits/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 - Cross-Site Scripting",2007-05-14,"David Kierznowski",webapps,php,,2007-05-14,2017-11-22,1,CVE-2007-2714;OSVDB-37290,"WordPress Plugin",,,,https://www.securityfocus.com/bid/23965/info +37464,exploits/php/webapps/37464.txt,"WordPress Plugin Albo Pretorio Online 3.2 - Multiple Vulnerabilities",2015-07-02,"Alessandro Cingolani",webapps,php,80,2015-07-02,2015-07-02,0,OSVDB-124060;OSVDB-124058;OSVDB-124057;OSVDB-124056;OSVDB-124055;OSVDB-124054;OSVDB-124053,,,,http://www.exploit-db.comalbo-pretorio-on-line.3.2.zip, +36323,exploits/php/webapps/36323.txt,"WordPress Plugin Alert Before Your Post - 'name' Cross-Site Scripting",2011-11-21,Am!r,webapps,php,,2011-11-21,2015-03-11,1,CVE-2011-5107;OSVDB-77475,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50743/info +45056,exploits/php/webapps/45056.txt,"WordPress Plugin All In One Favicon 4.6 - (Authenticated) Cross-Site Scripting",2018-07-19,"Javier Olmedo",webapps,php,80,2018-07-19,2018-07-20,0,CVE-2018-13832,"Cross-Site Scripting (XSS)",,,, 40082,exploits/php/webapps/40082.txt,"WordPress Plugin All in One SEO Pack 2.3.6.1 - Persistent Cross-Site Scripting",2016-07-11,"David Vaartjes",webapps,php,80,2016-07-11,2016-07-11,0,,,,,http://www.exploit-db.comall-in-one-seo-pack.2.3.6.1.zip, -34854,exploits/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,webapps,php,80,2014-10-02,2014-10-02,0,112625;112624,,,,http://www.exploit-db.comall-in-one-wp-security-and-firewall.zip,https://www.vulnerability-lab.com/get_content.php?id=1325 -36671,exploits/php/webapps/36671.txt,"WordPress Plugin All In One WP Security & Firewall 3.9.0 - SQL Injection",2015-04-08,"Claudio Viviani",webapps,php,80,2015-04-08,2015-04-08,0,120500;120499;120498;120497,,,,http://www.exploit-db.comall-in-one-wp-security-and-firewall-3.9.0.zip, -34781,exploits/php/webapps/34781.txt,"WordPress Plugin All In One WP Security 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",webapps,php,80,2014-09-25,2014-09-25,0,2014-6242;112082,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23231 -22427,exploits/php/webapps/22427.txt,"WordPress Plugin All Video Gallery 1.1 - SQL Injection",2012-11-02,"Ashiyane Digital Security Team",webapps,php,,2012-11-02,2012-11-05,1,2012-6653;110210,,,,http://www.exploit-db.comallvideogallery_1.1.zip, -37075,exploits/php/webapps/37075.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget-form.php?title' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,81068;2012-1835,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info -37078,exploits/php/webapps/37078.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,2012-1835;81069,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info -37076,exploits/php/webapps/37076.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'box_publish_button.php?button_value' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,2012-1835;81070,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info -37077,exploits/php/webapps/37077.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'save_successful.php?msg' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,2012-1835;81071,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info +34854,exploits/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,webapps,php,80,2014-10-02,2014-10-02,0,OSVDB-112625;OSVDB-112624,,,,http://www.exploit-db.comall-in-one-wp-security-and-firewall.zip,https://www.vulnerability-lab.com/get_content.php?id=1325 +36671,exploits/php/webapps/36671.txt,"WordPress Plugin All In One WP Security & Firewall 3.9.0 - SQL Injection",2015-04-08,"Claudio Viviani",webapps,php,80,2015-04-08,2015-04-08,0,OSVDB-120500;OSVDB-120499;OSVDB-120498;OSVDB-120497,,,,http://www.exploit-db.comall-in-one-wp-security-and-firewall-3.9.0.zip, +34781,exploits/php/webapps/34781.txt,"WordPress Plugin All In One WP Security 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",webapps,php,80,2014-09-25,2014-09-25,0,CVE-2014-6242;OSVDB-112082,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23231 +22427,exploits/php/webapps/22427.txt,"WordPress Plugin All Video Gallery 1.1 - SQL Injection",2012-11-02,"Ashiyane Digital Security Team",webapps,php,,2012-11-02,2012-11-05,1,CVE-2012-6653;OSVDB-110210,,,,http://www.exploit-db.comallvideogallery_1.1.zip, +37075,exploits/php/webapps/37075.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget-form.php?title' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,OSVDB-81068;CVE-2012-1835,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info +37078,exploits/php/webapps/37078.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,CVE-2012-1835;OSVDB-81069,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info +37076,exploits/php/webapps/37076.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'box_publish_button.php?button_value' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,CVE-2012-1835;OSVDB-81070,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info +37077,exploits/php/webapps/37077.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'save_successful.php?msg' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php,,2012-04-11,2015-05-21,1,CVE-2012-1835;OSVDB-81071,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52986/info 50562,exploits/php/webapps/50562.txt,"WordPress Plugin All-in-One Video Gallery plugin 2.4.9 - Local File Inclusion (LFI)",2021-12-03,"Mohamed Magdy Abumusilm",webapps,php,,2021-12-03,2021-12-03,0,,,,,http://www.exploit-db.comall-in-one-video-gallery.2.4.9.zip, 17688,exploits/php/webapps/17688.txt,"WordPress Plugin Allow PHP in Posts and Pages 2.0.0.RC1 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,,"WordPress Plugin",,,http://www.exploit-db.comallow-php-in-posts-and-pages.zip, -17861,exploits/php/webapps/17861.txt,"WordPress Plugin AllWebMenus 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,2011-3981;75615,"WordPress Plugin",,,, -18407,exploits/php/webapps/18407.txt,"WordPress Plugin AllWebMenus < 1.1.9 Menu Plugin - Arbitrary File Upload",2012-01-22,6Scan,webapps,php,,2012-01-22,2012-01-22,0,78502;2012-1011;2012-1010,"WordPress Plugin",,,http://www.exploit-db.comallwebmenus-wordpress-menu-plugin.1.1.8.zip, +17861,exploits/php/webapps/17861.txt,"WordPress Plugin AllWebMenus 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,CVE-2011-3981;OSVDB-75615,"WordPress Plugin",,,, +18407,exploits/php/webapps/18407.txt,"WordPress Plugin AllWebMenus < 1.1.9 Menu Plugin - Arbitrary File Upload",2012-01-22,6Scan,webapps,php,,2012-01-22,2012-01-22,0,OSVDB-78502;CVE-2012-1011;CVE-2012-1010,"WordPress Plugin",,,http://www.exploit-db.comallwebmenus-wordpress-menu-plugin.1.1.8.zip, 39451,exploits/php/webapps/39451.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.6.01 - Cross-Site Request Forgery",2016-02-16,"Mohsen Lotfi",webapps,php,80,2016-02-16,2016-02-16,0,,"WordPress Plugin",,,http://www.exploit-db.comalo-easymail.2.6.01.zip, 40191,exploits/php/webapps/40191.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.9.2 - Cross-Site Request Forgery (Add/Import Arbitrary Subscribers)",2016-08-01,"Yorick Koster",webapps,php,80,2016-08-01,2016-08-01,0,,,,,http://www.exploit-db.comalo-easymail.2.9.2.zip, 50838,exploits/php/webapps/50838.txt,"WordPress Plugin amministrazione-aperta 3.7.3 - Local File Read - Unauthenticated",2022-03-23,"Hassan Khan Yusufzai",webapps,php,,2022-03-23,2022-03-23,0,,,,,, -17863,exploits/php/webapps/17863.txt,"WordPress Plugin Annonces 1.2.0.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,75623,"WordPress Plugin",,,, -35204,exploits/php/webapps/35204.txt,"WordPress Plugin Another WordPress Classifieds Plugin - SQL Injection",2014-11-10,dill,webapps,php,,2014-11-10,2014-11-10,0,114412;2014-10013,"WordPress Plugin",,,, +17863,exploits/php/webapps/17863.txt,"WordPress Plugin Annonces 1.2.0.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,OSVDB-75623,"WordPress Plugin",,,, +35204,exploits/php/webapps/35204.txt,"WordPress Plugin Another WordPress Classifieds Plugin - SQL Injection",2014-11-10,dill,webapps,php,,2014-11-10,2014-11-10,0,OSVDB-114412;CVE-2014-10013,"WordPress Plugin",,,, 40771,exploits/php/webapps/40771.txt,"WordPress Plugin Answer My Question 1.3 - SQL Injection",2016-11-17,"Lenon Leite",webapps,php,,2016-11-17,2016-11-17,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-17-at-161058.png,http://www.exploit-db.comanswer-my-question.zip, 46618,exploits/php/webapps/46618.txt,"WordPress Plugin Anti-Malware Security and Brute-Force Firewall 4.18.63 - Local File Inclusion (PoC)",2019-03-28,"Ali S. Ahmad",webapps,php,80,2019-03-28,2019-07-05,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comgotmls.4.18.63.zip, 50107,exploits/php/webapps/50107.py,"WordPress Plugin Anti-Malware Security and Bruteforce Firewall 4.20.59 - Directory Traversal",2021-07-06,TheSmuggler,webapps,php,,2021-07-06,2021-10-29,0,,,,,http://www.exploit-db.comgotmls.4.20.59.zip, -48204,exploits/php/webapps/48204.txt,"WordPress Plugin Appointment Booking Calendar 1.3.34 - CSV Injection",2020-03-12,"Daniel Monzón",webapps,php,,2020-03-12,2020-03-12,0,2020-9372;2020-9371,,,,http://www.exploit-db.comappointment-booking-calendar.zip, +48204,exploits/php/webapps/48204.txt,"WordPress Plugin Appointment Booking Calendar 1.3.34 - CSV Injection",2020-03-12,"Daniel Monzón",webapps,php,,2020-03-12,2020-03-12,0,CVE-2020-9372;CVE-2020-9371,,,,http://www.exploit-db.comappointment-booking-calendar.zip, 41568,exploits/php/webapps/41568.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, 41567,exploits/php/webapps/41567.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -47443,exploits/php/webapps/47443.rb,"WordPress Plugin ARforms 3.7.1 - Arbitrary File Deletion",2019-09-30,"Ahmad Almorabea",webapps,php,,2019-09-30,2020-06-18,0,2019-16902,,,,, +47443,exploits/php/webapps/47443.rb,"WordPress Plugin ARforms 3.7.1 - Arbitrary File Deletion",2019-09-30,"Ahmad Almorabea",webapps,php,,2019-09-30,2020-06-18,0,CVE-2019-16902,,,,, 47492,exploits/php/webapps/47492.rb,"WordPress Plugin Arforms 3.7.1 - Directory Traversal",2019-10-11,"Ahmad Almorabea",webapps,php,,2019-10-11,2019-10-11,0,,,,,, -45434,exploits/php/webapps/45434.txt,"WordPress Plugin Arigato Autoresponder and Newsletter 2.5 - Blind SQL Injection / Reflected Cross-Site Scripting",2018-09-18,"Larry W. Cashdollar",webapps,php,80,2018-09-18,2018-11-20,0,2018-1002009;2018-1002008;2018-1002007;2018-1002006;2018-1002005;2018-1002004;2018-1002003;2018-1002002;2018-1002001;2018-1002000,"SQL Injection (SQLi)",,,, -45434,exploits/php/webapps/45434.txt,"WordPress Plugin Arigato Autoresponder and Newsletter 2.5 - Blind SQL Injection / Reflected Cross-Site Scripting",2018-09-18,"Larry W. Cashdollar",webapps,php,80,2018-09-18,2018-11-20,0,2018-1002009;2018-1002008;2018-1002007;2018-1002006;2018-1002005;2018-1002004;2018-1002003;2018-1002002;2018-1002001;2018-1002000,"Cross-Site Scripting (XSS)",,,, -36559,exploits/php/webapps/36559.txt,"WordPress Plugin aspose-doc-exporter 1.0 - Arbitrary File Download",2015-03-30,ACC3SS,webapps,php,,2015-03-30,2015-03-30,0,120065,"WordPress Plugin",,,, -18993,exploits/php/webapps/18993.php,"WordPress Plugin Asset Manager 0.2 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,82653,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-104102-am.png,http://www.exploit-db.comasset-manager.0.2.zip, +45434,exploits/php/webapps/45434.txt,"WordPress Plugin Arigato Autoresponder and Newsletter 2.5 - Blind SQL Injection / Reflected Cross-Site Scripting",2018-09-18,"Larry W. Cashdollar",webapps,php,80,2018-09-18,2018-11-20,0,CVE-2018-1002009;CVE-2018-1002008;CVE-2018-1002007;CVE-2018-1002006;CVE-2018-1002005;CVE-2018-1002004;CVE-2018-1002003;CVE-2018-1002002;CVE-2018-1002001;CVE-2018-1002000,"SQL Injection (SQLi)",,,, +45434,exploits/php/webapps/45434.txt,"WordPress Plugin Arigato Autoresponder and Newsletter 2.5 - Blind SQL Injection / Reflected Cross-Site Scripting",2018-09-18,"Larry W. Cashdollar",webapps,php,80,2018-09-18,2018-11-20,0,CVE-2018-1002009;CVE-2018-1002008;CVE-2018-1002007;CVE-2018-1002006;CVE-2018-1002005;CVE-2018-1002004;CVE-2018-1002003;CVE-2018-1002002;CVE-2018-1002001;CVE-2018-1002000,"Cross-Site Scripting (XSS)",,,, +36559,exploits/php/webapps/36559.txt,"WordPress Plugin aspose-doc-exporter 1.0 - Arbitrary File Download",2015-03-30,ACC3SS,webapps,php,,2015-03-30,2015-03-30,0,OSVDB-120065,"WordPress Plugin",,,, +18993,exploits/php/webapps/18993.php,"WordPress Plugin Asset Manager 0.2 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,OSVDB-82653,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-104102-am.png,http://www.exploit-db.comasset-manager.0.2.zip, 36135,exploits/php/webapps/36135.txt,"WordPress Plugin Auctions 1.8.8 - 'wpa_id' SQL Injection",2011-09-14,sherl0ck_,webapps,php,,2011-09-14,2015-02-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/49625/info 35258,exploits/php/webapps/35258.txt,"WordPress Plugin Audio 0.5.1 - 'showfile' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php,,2011-01-23,2014-11-17,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45991/info 17756,exploits/php/webapps/17756.txt,"WordPress Plugin Audio Gallery Playlist 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,,"WordPress Plugin",,,http://www.exploit-db.comwp-audio-gallery-playlist.0.12.zip, -38300,exploits/php/webapps/38300.txt,"WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting",2013-01-31,hiphop,webapps,php,,2013-01-31,2015-09-23,1,2013-1464;89963,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57848/info +38300,exploits/php/webapps/38300.txt,"WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting",2013-01-31,hiphop,webapps,php,,2013-01-31,2015-09-23,1,CVE-2013-1464;OSVDB-89963,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57848/info 46055,exploits/php/webapps/46055.txt,"WordPress Plugin Audio Record 1.0 - Arbitrary File Upload",2018-12-27,Kaimi,webapps,php,,2018-12-27,2019-01-02,0,,,,,http://www.exploit-db.comaudio-record.zip, -19187,exploits/php/webapps/19187.txt,"WordPress Plugin Automatic 2.0.3 - SQL Injection",2012-06-16,nick58,webapps,php,,2012-06-16,2012-06-16,1,82971,"WordPress Plugin",,,, +19187,exploits/php/webapps/19187.txt,"WordPress Plugin Automatic 2.0.3 - SQL Injection",2012-06-16,nick58,webapps,php,,2012-06-16,2012-06-16,1,OSVDB-82971,"WordPress Plugin",,,, 48770,exploits/php/webapps/48770.txt,"Wordpress Plugin Autoptimize 2.7.6 - Arbitrary File Upload (Authenticated)",2020-08-27,"SunCSR Team",webapps,php,,2020-08-27,2020-08-27,0,,,,,, 49399,exploits/php/webapps/49399.rb,"WordPress Plugin Autoptimize 2.7.6 - Authenticated Arbitrary File Upload (Metasploit)",2021-01-08,"SunCSR Team",webapps,php,,2021-01-08,2021-01-08,1,,,,,, 45977,exploits/php/webapps/45977.txt,"WordPress Plugin AutoSuggest 0.24 - 'wpas_keys' SQL Injection",2018-12-11,Kaimi,webapps,php,80,2018-12-11,2018-12-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwp-autosuggest.0.24.zip, -37275,exploits/php/webapps/37275.txt,"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload",2015-06-12,"Larry W. Cashdollar",webapps,php,80,2015-06-12,2015-06-12,0,2015-4455;123125,,,,,http://www.vapid.dhs.org/advisory.php?v=125 -44417,exploits/php/webapps/44417.txt,"WordPress Plugin Background Takeover < 4.1.4 - Directory Traversal",2018-04-09,"Colette Chamberland",webapps,php,,2018-04-09,2018-07-27,0,2018-9118,,,,, -19524,exploits/php/webapps/19524.txt,"WordPress Plugin Backup 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",webapps,php,,2012-07-02,2012-07-04,1,83701,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20000/backup.png,http://www.exploit-db.combackup.2.0.1.zip, +37275,exploits/php/webapps/37275.txt,"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload",2015-06-12,"Larry W. Cashdollar",webapps,php,80,2015-06-12,2015-06-12,0,CVE-2015-4455;OSVDB-123125,,,,,http://www.vapid.dhs.org/advisory.php?v=125 +44417,exploits/php/webapps/44417.txt,"WordPress Plugin Background Takeover < 4.1.4 - Directory Traversal",2018-04-09,"Colette Chamberland",webapps,php,,2018-04-09,2018-07-27,0,CVE-2018-9118,,,,, +19524,exploits/php/webapps/19524.txt,"WordPress Plugin Backup 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",webapps,php,,2012-07-02,2012-07-04,1,OSVDB-83701,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20000/backup.png,http://www.exploit-db.combackup.2.0.1.zip, 50503,exploits/php/webapps/50503.txt,"WordPress Plugin Backup and Restore 1.0.3 - Arbitrary File Deletion",2021-11-08,"Murat DEMİRCİ",webapps,php,,2021-11-08,2021-11-08,0,,,,,http://www.exploit-db.combackup-and-restore-for-wp.1.0.3.zip, -50093,exploits/php/webapps/50093.py,"Wordpress Plugin Backup Guard 1.5.8 - Remote Code Execution (Authenticated)",2021-07-05,"Ron Jost",webapps,php,,2021-07-05,2021-07-05,0,2021-24155,,,,http://www.exploit-db.combackup.1.5.8.zip, -4593,exploits/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion",2007-11-01,S.W.A.T.,webapps,php,,2007-10-31,,1,38479;2007-5800;38478;38477;38476,"WordPress Plugin",,,, -17056,exploits/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote Code Execution / Local Code Execution",2011-03-28,"Sense of Security",webapps,php,,2011-03-28,2011-03-28,0,71481;2011-4342,"WordPress Plugin",,,,http://www.senseofsecurity.com.au/advisories/SOS-11-003.pdf +50093,exploits/php/webapps/50093.py,"Wordpress Plugin Backup Guard 1.5.8 - Remote Code Execution (Authenticated)",2021-07-05,"Ron Jost",webapps,php,,2021-07-05,2021-07-05,0,CVE-2021-24155,,,,http://www.exploit-db.combackup.1.5.8.zip, +4593,exploits/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion",2007-11-01,S.W.A.T.,webapps,php,,2007-10-31,,1,OSVDB-38479;CVE-2007-5800;OSVDB-38478;OSVDB-38477;OSVDB-38476,"WordPress Plugin",,,, +17056,exploits/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote Code Execution / Local Code Execution",2011-03-28,"Sense of Security",webapps,php,,2011-03-28,2011-03-28,0,OSVDB-71481;CVE-2011-4342,"WordPress Plugin",,,,http://www.senseofsecurity.com.au/advisories/SOS-11-003.pdf 35400,exploits/php/webapps/35400.txt,"WordPress Plugin BackWPup 1.4 - Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",webapps,php,,2011-02-28,2014-11-30,1,,,,,,https://www.securityfocus.com/bid/46610/info -17987,exploits/php/webapps/17987.txt,"WordPress Plugin BackWPUp 2.1.4 - Code Execution",2011-10-17,"Sense of Security",webapps,php,,2011-10-17,2011-10-17,1,76794,"WordPress Plugin",,,http://www.exploit-db.combackwpup.2.1.4.zip,http://www.senseofsecurity.com.au/advisories/SOS-11-012.pdf +17987,exploits/php/webapps/17987.txt,"WordPress Plugin BackWPUp 2.1.4 - Code Execution",2011-10-17,"Sense of Security",webapps,php,,2011-10-17,2011-10-17,1,OSVDB-76794,"WordPress Plugin",,,http://www.exploit-db.combackwpup.2.1.4.zip,http://www.senseofsecurity.com.au/advisories/SOS-11-012.pdf 46061,exploits/php/webapps/46061.txt,"WordPress Plugin Baggage Freight Shipping Australia 0.1.0 - Arbitrary File Upload",2018-12-27,Kaimi,webapps,php,80,2018-12-27,2019-01-02,0,,,,,http://www.exploit-db.combaggage-freight.zip, -17764,exploits/php/webapps/17764.txt,"WordPress Plugin Bannerize 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php,,2011-09-01,2011-09-01,1,74835,"WordPress Plugin",,,http://www.exploit-db.comwp-bannerize.zip, -17906,exploits/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",webapps,php,,2011-09-30,2011-09-30,1,76658,"WordPress Plugin",,,, +17764,exploits/php/webapps/17764.txt,"WordPress Plugin Bannerize 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php,,2011-09-01,2011-09-01,1,OSVDB-74835,"WordPress Plugin",,,http://www.exploit-db.comwp-bannerize.zip, +17906,exploits/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",webapps,php,,2011-09-30,2011-09-30,1,OSVDB-76658,"WordPress Plugin",,,, 38410,exploits/php/webapps/38410.txt,"WordPress Plugin Banners Lite - 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",webapps,php,,2013-03-25,2015-10-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58671/info -22396,exploits/php/webapps/22396.txt,"WordPress Plugin bbPress - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,webapps,php,,2012-11-01,2012-11-01,1,86400;86399,"WordPress Plugin",,,http://www.exploit-db.combbpress.zip, -48534,exploits/php/webapps/48534.py,"WordPress Plugin BBPress 2.5 - Unauthenticated Privilege Escalation",2020-06-01,"Raphael Karger",webapps,php,,2020-06-01,2020-06-01,0,2020-13693,,,,, +22396,exploits/php/webapps/22396.txt,"WordPress Plugin bbPress - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,webapps,php,,2012-11-01,2012-11-01,1,OSVDB-86400;OSVDB-86399,"WordPress Plugin",,,http://www.exploit-db.combbpress.zip, +48534,exploits/php/webapps/48534.py,"WordPress Plugin BBPress 2.5 - Unauthenticated Privilege Escalation",2020-06-01,"Raphael Karger",webapps,php,,2020-06-01,2020-06-01,0,CVE-2020-13693,,,,, 40782,exploits/php/webapps/40782.txt,"WordPress Plugin BBS e-Franchise 1.1.1 - SQL Injection",2016-11-12,"Lenon Leite",webapps,php,,2016-11-18,2016-11-18,0,,,,,http://www.exploit-db.combbs-e-franchise.zip, 17453,exploits/php/webapps/17453.txt,"WordPress Plugin Beer Recipes 1.0 - Cross-Site Scripting",2011-06-26,TheUzuki.',webapps,php,,2011-06-26,2011-06-26,0,,"WordPress Plugin",,,, 39547,exploits/php/webapps/39547.txt,"WordPress Plugin Best Web Soft Captcha 4.1.5 - Multiple Vulnerabilities",2016-03-10,"Colette Chamberland",webapps,php,80,2016-03-10,2016-03-10,0,,"WordPress Plugin",,,http://www.exploit-db.comcaptcha.4.1.5.zip, -27290,exploits/php/webapps/27290.txt,"WordPress Plugin Better WP Security 3.4.8/3.4.9/3.4.10/3.5.2/3.5.3 - Persistent Cross-Site Scripting",2013-08-02,"Richard Warren",webapps,php,,2013-08-02,2018-09-08,0,95884,"WordPress Plugin",,,http://www.exploit-db.combetter-wp-security.3.5.3.zip, +27290,exploits/php/webapps/27290.txt,"WordPress Plugin Better WP Security 3.4.8/3.4.9/3.4.10/3.5.2/3.5.3 - Persistent Cross-Site Scripting",2013-08-02,"Richard Warren",webapps,php,,2013-08-02,2018-09-08,0,OSVDB-95884,"WordPress Plugin",,,http://www.exploit-db.combetter-wp-security.3.5.3.zip, 35286,exploits/php/webapps/35286.txt,"WordPress Plugin BezahlCode Generator 1.0 - 'gen_name' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46005/info -17702,exploits/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass",2011-08-20,"Tiago Ferreira & Heyder Andrade",webapps,php,,2011-08-20,2011-08-20,0,2009-2335;55713,"WordPress Plugin",,,, -50925,exploits/php/webapps/50925.html,"WordPress Plugin Blue Admin 21.06.01 - Cross-Site Request Forgery (CSRF)",2022-05-11,"Abisheik M",webapps,php,,2022-05-11,2022-05-11,0,2021-24581,,,,, -38844,exploits/php/webapps/38844.html,"WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",webapps,php,,2013-11-23,2015-12-02,1,2013-6797;98922,"WordPress Plugin",,,,https://www.securityfocus.com/bid/63800/info +17702,exploits/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass",2011-08-20,"Tiago Ferreira & Heyder Andrade",webapps,php,,2011-08-20,2011-08-20,0,CVE-2009-2335;OSVDB-55713,"WordPress Plugin",,,, +50925,exploits/php/webapps/50925.html,"WordPress Plugin Blue Admin 21.06.01 - Cross-Site Request Forgery (CSRF)",2022-05-11,"Abisheik M",webapps,php,,2022-05-11,2022-05-11,0,CVE-2021-24581,,,,, +38844,exploits/php/webapps/38844.html,"WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",webapps,php,,2013-11-23,2015-12-02,1,CVE-2013-6797;OSVDB-98922,"WordPress Plugin",,,,https://www.securityfocus.com/bid/63800/info 44769,exploits/php/webapps/44769.txt,"WordPress Plugin Booking Calendar 3.0.0 - SQL Injection / Cross-Site Scripting",2018-05-27,AkkuS,webapps,php,,2018-05-27,2018-05-28,0,,,,,, -27399,exploits/php/webapps/27399.txt,"WordPress Plugin Booking Calendar 4.1.4 - Cross-Site Request Forgery",2013-08-07,"Dylan Irzi",webapps,php,,2013-08-07,2013-08-07,0,96088,,,,, +27399,exploits/php/webapps/27399.txt,"WordPress Plugin Booking Calendar 4.1.4 - Cross-Site Request Forgery",2013-08-07,"Dylan Irzi",webapps,php,,2013-08-07,2013-08-07,0,OSVDB-96088,,,,, 40189,exploits/php/webapps/40189.txt,"WordPress Plugin Booking Calendar 6.2 - SQL Injection",2016-08-01,"Edwin Molenaar",webapps,php,80,2016-08-01,2016-08-01,0,,,,,, -46377,exploits/php/webapps/46377.txt,"WordPress Plugin Booking Calendar 8.4.3 - (Authenticated) SQL Injection",2019-02-14,B0UG,webapps,php,80,2019-02-14,2019-03-16,0,2018-20556,"SQL Injection (SQLi)",,,http://www.exploit-db.combooking.zip, -37003,exploits/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",webapps,php,,2015-05-13,2015-05-13,0,119266;119265;118325,,,,, +46377,exploits/php/webapps/46377.txt,"WordPress Plugin Booking Calendar 8.4.3 - (Authenticated) SQL Injection",2019-02-14,B0UG,webapps,php,80,2019-02-14,2019-03-16,0,CVE-2018-20556,"SQL Injection (SQLi)",,,http://www.exploit-db.combooking.zip, +37003,exploits/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",webapps,php,,2015-05-13,2015-05-13,0,OSVDB-119266;OSVDB-119265;OSVDB-118325,,,,, 39423,exploits/php/webapps/39423.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.23 - Multiple Vulnerabilities",2016-02-08,"i0akiN SEC-LABORATORY",webapps,php,80,2016-02-08,2016-02-08,0,,"WordPress Plugin",,,, -39319,exploits/php/webapps/39319.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Shortcode SQL Injection",2016-01-26,"i0akiN SEC-LABORATORY",webapps,php,80,2016-01-26,2016-01-26,0,133719,"WordPress Plugin",,,, +39319,exploits/php/webapps/39319.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Shortcode SQL Injection",2016-01-26,"i0akiN SEC-LABORATORY",webapps,php,80,2016-01-26,2016-01-26,0,OSVDB-133719,"WordPress Plugin",,,, 39309,exploits/php/webapps/39309.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - SQL Injection",2016-01-25,"i0akiN SEC-LABORATORY",webapps,php,80,2016-01-25,2016-01-25,0,,"WordPress Plugin",,,, 39342,exploits/php/webapps/39342.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - addslashes SQL Injection",2016-01-27,"i0akiN SEC-LABORATORY",webapps,php,80,2016-01-27,2016-01-27,0,,,,,, 39341,exploits/php/webapps/39341.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",webapps,php,80,2016-01-27,2016-01-27,0,,,,,, -39197,exploits/php/webapps/39197.txt,"WordPress Plugin Booking System (Booking Calendar) - 'booking_form_id' SQL Injection",2014-05-21,maodun,webapps,php,,2014-05-21,2016-01-08,1,2014-3210;107204,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67535/info -39251,exploits/php/webapps/39251.txt,"WordPress Plugin BookX 1.7 - 'bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-10-24,1,2014-4937;109022,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68556/info -31768,exploits/php/webapps/31768.txt,"WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",webapps,php,80,2014-02-19,2014-02-19,0,103477;103476;103475,"WordPress Plugin",,,,https://security.dxw.com/advisories/csrf-vulnerability-in-bp-group-documents-1-2-1/ +39197,exploits/php/webapps/39197.txt,"WordPress Plugin Booking System (Booking Calendar) - 'booking_form_id' SQL Injection",2014-05-21,maodun,webapps,php,,2014-05-21,2016-01-08,1,CVE-2014-3210;OSVDB-107204,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67535/info +39251,exploits/php/webapps/39251.txt,"WordPress Plugin BookX 1.7 - 'bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-10-24,1,CVE-2014-4937;OSVDB-109022,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68556/info +31768,exploits/php/webapps/31768.txt,"WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",webapps,php,80,2014-02-19,2014-02-19,0,OSVDB-103477;OSVDB-103476;OSVDB-103475,"WordPress Plugin",,,,https://security.dxw.com/advisories/csrf-vulnerability-in-bp-group-documents-1-2-1/ 39591,exploits/php/webapps/39591.txt,"WordPress Plugin Brandfolder 3.0 - Local/Remote File Inclusion",2016-03-22,AMAR^SHG,webapps,php,80,2016-03-22,2016-03-22,0,,"WordPress Plugin",,,http://www.exploit-db.combrandfolder.3.0.zip, -39240,exploits/php/webapps/39240.txt,"WordPress Plugin BSK PDF Manager - '/wp-admin/admin.php' Multiple SQL Injections",2014-07-09,"Claudio Viviani",webapps,php,,2014-07-09,2016-01-16,1,2014-4944;108913,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68488/info +39240,exploits/php/webapps/39240.txt,"WordPress Plugin BSK PDF Manager - '/wp-admin/admin.php' Multiple SQL Injections",2014-07-09,"Claudio Viviani",webapps,php,,2014-07-09,2016-01-16,1,CVE-2014-4944;OSVDB-108913,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68488/info 35971,exploits/php/webapps/35971.txt,"WordPress Plugin bSuite 4.0.7 - Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,webapps,php,,2011-07-11,2015-02-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/48714/info 36166,exploits/php/webapps/36166.txt,"WordPress Plugin BuddyPress 1.2.10 / WordPress Theme DEV Blogs Mu 1.2.6 (WordPress 3.1.4) - Regular Subscriber HTML Injection",2011-09-26,knull,webapps,php,,2011-09-26,2015-02-24,1,,,,,,https://www.securityfocus.com/bid/49765/info -31571,exploits/php/webapps/31571.txt,"WordPress Plugin BuddyPress 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",webapps,php,80,2014-02-11,2014-02-16,0,2014-1889;103308,"WordPress Plugin",,,http://www.exploit-db.combuddypress.1.9.1.zip, +31571,exploits/php/webapps/31571.txt,"WordPress Plugin BuddyPress 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",webapps,php,80,2014-02-11,2014-02-16,0,CVE-2014-1889;OSVDB-103308,"WordPress Plugin",,,http://www.exploit-db.combuddypress.1.9.1.zip, 49061,exploits/php/webapps/49061.txt,"WordPress Plugin Buddypress 6.2.0 - Persistent Cross-Site Scripting",2020-11-17,Vulnerability-Lab,webapps,php,,2020-11-17,2020-11-17,0,,,,,, -37629,exploits/php/webapps/37629.txt,"WordPress Plugin BuddyPress Activity Plus 1.5 - Cross-Site Request Forgery",2015-07-17,"Tom Adams",webapps,php,80,2015-07-17,2015-07-17,0,124769,"WordPress Plugin",,,http://www.exploit-db.combuddypress-activity-plus.1.5.zip,https://security.dxw.com/advisories/csrf-and-arbitrary-file-deletion-in-buddypress-activity-plus-1-5/ -18690,exploits/php/webapps/18690.txt,"WordPress Plugin BuddyPress Plugin 1.5.x < 1.5.5 - SQL Injection",2012-03-31,"Ivan Terkin",webapps,php,,2012-03-31,2017-06-26,1,80763;2012-2109,,,,http://www.exploit-db.combuddypress.1.5.4.zip, +37629,exploits/php/webapps/37629.txt,"WordPress Plugin BuddyPress Activity Plus 1.5 - Cross-Site Request Forgery",2015-07-17,"Tom Adams",webapps,php,80,2015-07-17,2015-07-17,0,OSVDB-124769,"WordPress Plugin",,,http://www.exploit-db.combuddypress-activity-plus.1.5.zip,https://security.dxw.com/advisories/csrf-and-arbitrary-file-deletion-in-buddypress-activity-plus-1-5/ +18690,exploits/php/webapps/18690.txt,"WordPress Plugin BuddyPress Plugin 1.5.x < 1.5.5 - SQL Injection",2012-03-31,"Ivan Terkin",webapps,php,,2012-03-31,2017-06-26,1,OSVDB-80763;CVE-2012-2109,,,,http://www.exploit-db.combuddypress.1.5.4.zip, 39521,exploits/php/webapps/39521.txt,"WordPress Plugin Bulk Delete 5.5.3 - Privilege Escalation",2016-03-03,"Panagiotis Vagenas",webapps,php,80,2016-03-03,2016-03-03,0,,"WordPress Plugin",,,http://www.exploit-db.combulk-delete.5.5.3.zip, -34572,exploits/php/webapps/34572.txt,"WordPress Plugin Bulk Delete Users by Email 1.0 - Cross-Site Request Forgery",2014-09-08,"Fikri Fadzil",webapps,php,,2014-09-08,2014-09-08,0,111205,"WordPress Plugin",,,http://www.exploit-db.combulk-delete-users-by-email.zip, -50382,exploits/php/webapps/50382.py,"Wordpress Plugin BulletProof Security 5.1 - Sensitive Information Disclosure",2021-10-06,"Ron Jost",webapps,php,,2021-10-06,2021-10-06,0,2021-39327,,,,http://www.exploit-db.combulletproof-security.5.1.zip, -36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,120224,"WordPress Core",,,, -36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,120224,"Metasploit Framework (MSF)",,,, -36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,120224,"WordPress Plugin",,,, +34572,exploits/php/webapps/34572.txt,"WordPress Plugin Bulk Delete Users by Email 1.0 - Cross-Site Request Forgery",2014-09-08,"Fikri Fadzil",webapps,php,,2014-09-08,2014-09-08,0,OSVDB-111205,"WordPress Plugin",,,http://www.exploit-db.combulk-delete-users-by-email.zip, +50382,exploits/php/webapps/50382.py,"Wordpress Plugin BulletProof Security 5.1 - Sensitive Information Disclosure",2021-10-06,"Ron Jost",webapps,php,,2021-10-06,2021-10-06,0,CVE-2021-39327,,,,http://www.exploit-db.combulletproof-security.5.1.zip, +36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,OSVDB-120224,"WordPress Core",,,, +36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,OSVDB-120224,"Metasploit Framework (MSF)",,,, +36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80,2015-04-02,2015-04-02,1,OSVDB-120224,"WordPress Plugin",,,, 50843,exploits/php/webapps/50843.txt,"WordPress Plugin cab-fare-calculator 1.0.3 - Local File Inclusion",2022-03-30,"Hassan Khan Yusufzai",webapps,php,,2022-03-30,2022-03-30,0,,,,,, -36230,exploits/php/webapps/36230.txt,"WordPress Plugin Calculated Fields Form 1.0.10 - SQL Injection",2015-03-02,"Ibrahim Raafat",webapps,php,,2015-03-05,2015-03-05,0,119606,"WordPress Plugin",,,, -44489,exploits/php/webapps/44489.txt,"WordPress Plugin Caldera Forms 1.5.9.1 - Cross-Site Scripting",2018-04-18,"Federico Scalco",webapps,php,80,2018-04-18,2018-04-18,0,2018-7747,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comCaldera-Forms-1.5.9.1.zip, -37754,exploits/php/webapps/37754.txt,"WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,124797,"WordPress Plugin",,,, +36230,exploits/php/webapps/36230.txt,"WordPress Plugin Calculated Fields Form 1.0.10 - SQL Injection",2015-03-02,"Ibrahim Raafat",webapps,php,,2015-03-05,2015-03-05,0,OSVDB-119606,"WordPress Plugin",,,, +44489,exploits/php/webapps/44489.txt,"WordPress Plugin Caldera Forms 1.5.9.1 - Cross-Site Scripting",2018-04-18,"Federico Scalco",webapps,php,80,2018-04-18,2018-04-18,0,CVE-2018-7747,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comCaldera-Forms-1.5.9.1.zip, +37754,exploits/php/webapps/37754.txt,"WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,OSVDB-124797,"WordPress Plugin",,,, 43012,exploits/php/webapps/43012.txt,"WordPress Plugin Car Park Booking - SQL Injection",2017-10-17,8bitsec,webapps,php,,2017-10-18,2017-10-28,0,,,,,, 41920,exploits/php/webapps/41920.txt,"WordPress Plugin Car Rental System 2.5 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80,2017-04-25,2018-10-12,0,,"SQL Injection (SQLi)",,,, -28959,exploits/php/webapps/28959.txt,"WordPress Plugin Cart66 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,webapps,php,80,2013-10-14,2013-10-14,1,2013-5978;98353;2013-5977;98352,"WordPress Plugin",,,http://www.exploit-db.comcart66-lite.1.5.1.14.zip, -35459,exploits/php/webapps/35459.txt,"WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",webapps,php,80,2014-12-03,2014-12-03,0,115286;2014-9305,,,,http://www.exploit-db.comcart66-lite.1.5.1.17.zip, +28959,exploits/php/webapps/28959.txt,"WordPress Plugin Cart66 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,webapps,php,80,2013-10-14,2013-10-14,1,CVE-2013-5978;OSVDB-98353;CVE-2013-5977;OSVDB-98352,"WordPress Plugin",,,http://www.exploit-db.comcart66-lite.1.5.1.14.zip, +35459,exploits/php/webapps/35459.txt,"WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",webapps,php,80,2014-12-03,2014-12-03,0,OSVDB-115286;CVE-2014-9305,,,,http://www.exploit-db.comcart66-lite.1.5.1.17.zip, 37177,exploits/php/webapps/37177.txt,"WordPress Plugin CataBlog 1.6 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53520/info 50580,exploits/php/webapps/50580.py,"Wordpress Plugin Catch Themes Demo Import 1.6.1 - Remote Code Execution (RCE) (Authenticated)",2021-12-09,"Ron Jost",webapps,php,,2021-12-09,2021-12-09,0,,,,,, -38625,exploits/php/webapps/38625.txt,"WordPress Plugin Category Grid View Gallery - 'ID' Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",webapps,php,,2013-07-02,2015-11-05,1,2013-4117;94805,"WordPress Plugin",,,,https://www.securityfocus.com/bid/60905/info +38625,exploits/php/webapps/38625.txt,"WordPress Plugin Category Grid View Gallery - 'ID' Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",webapps,php,,2013-07-02,2015-11-05,1,CVE-2013-4117;OSVDB-94805,"WordPress Plugin",,,,https://www.securityfocus.com/bid/60905/info 46497,exploits/php/webapps/46497.txt,"WordPress Plugin Cerber Security_ Antispam & Malware Scan 8.0 - Multiple Bypass Vulnerabilities",2019-03-04,ed0x21son,webapps,php,80,2019-03-04,2019-03-04,0,,,,,http://www.exploit-db.comwp-cerber.zip, -17891,exploits/php/webapps/17891.txt,"WordPress Plugin CevherShare 2.0 - SQL Injection",2011-09-26,bd0rk,webapps,php,,2011-09-26,2011-09-26,0,84554,"WordPress Plugin",,,http://www.exploit-db.comcevhershare.zip, -35879,exploits/php/webapps/35879.txt,"WordPress Plugin Cforms 14.7 - Remote Code Execution",2015-01-19,Zakhar,webapps,php,,2015-02-03,2015-02-03,0,2014-9473;116511,"WordPress Plugin",,,, -34946,exploits/php/webapps/34946.txt,"WordPress Plugin cformsII 11.5/13.1 - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",webapps,php,,2010-11-01,2014-10-12,1,2010-3977;69339,,,,,https://www.securityfocus.com/bid/44587/info +17891,exploits/php/webapps/17891.txt,"WordPress Plugin CevherShare 2.0 - SQL Injection",2011-09-26,bd0rk,webapps,php,,2011-09-26,2011-09-26,0,OSVDB-84554,"WordPress Plugin",,,http://www.exploit-db.comcevhershare.zip, +35879,exploits/php/webapps/35879.txt,"WordPress Plugin Cforms 14.7 - Remote Code Execution",2015-01-19,Zakhar,webapps,php,,2015-02-03,2015-02-03,0,CVE-2014-9473;OSVDB-116511,"WordPress Plugin",,,, +34946,exploits/php/webapps/34946.txt,"WordPress Plugin cformsII 11.5/13.1 - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",webapps,php,,2010-11-01,2014-10-12,1,CVE-2010-3977;OSVDB-69339,,,,,https://www.securityfocus.com/bid/44587/info 45221,exploits/php/webapps/45221.txt,"WordPress Plugin Chained Quiz 1.0.8 - 'answer' SQL Injection",2018-08-20,"Çlirim Emini",webapps,php,80,2018-08-20,2018-08-20,0,,"SQL Injection (SQLi)",,,, -37522,exploits/php/webapps/37522.txt,"WordPress Plugin chenpress - Arbitrary File Upload",2012-07-21,Am!r,webapps,php,,2012-07-21,2015-07-08,1,2012-2570;84115,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54635/info -48457,exploits/php/webapps/48457.txt,"WordPress Plugin ChopSlider 3.4 - 'id' SQL Injection",2020-05-12,SunCSR,webapps,php,,2020-05-12,2020-05-13,0,2020-11530,,,,, +37522,exploits/php/webapps/37522.txt,"WordPress Plugin chenpress - Arbitrary File Upload",2012-07-21,Am!r,webapps,php,,2012-07-21,2015-07-08,1,CVE-2012-2570;OSVDB-84115,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54635/info +48457,exploits/php/webapps/48457.txt,"WordPress Plugin ChopSlider 3.4 - 'id' SQL Injection",2020-05-12,SunCSR,webapps,php,,2020-05-12,2020-05-13,0,CVE-2020-11530,,,,, 37483,exploits/php/webapps/37483.txt,"WordPress Plugin church_admin - 'id' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php,,2012-07-06,2015-07-04,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54329/info -37112,exploits/php/webapps/37112.txt,"WordPress Plugin church_admin 0.800 - Persistent Cross-Site Scripting",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2015-05-26,0,121304;2015-4127,"WordPress Plugin",,,, +37112,exploits/php/webapps/37112.txt,"WordPress Plugin church_admin 0.800 - Persistent Cross-Site Scripting",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2015-05-26,0,OSVDB-121304;CVE-2015-4127,"WordPress Plugin",,,, 14057,exploits/php/webapps/14057.txt,"WordPress Plugin Cimy Counter - Full Path Disclosure / Redirector / Cross-Site Scripting / HTTP Response Spitting",2010-06-26,sebug,webapps,php,,2010-06-26,2010-06-26,0,,,,,, 34195,exploits/php/webapps/34195.txt,"WordPress Plugin Cimy Counter 0.9.4 - HTTP Response Splitting / Cross-Site Scripting",2010-05-05,MustLive,webapps,php,,2010-05-05,2014-07-29,1,,,,,,https://www.securityfocus.com/bid/41132/info -36959,exploits/php/webapps/36959.txt,"WordPress Plugin ClickBank Ads 1.7 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,0,121819,"WordPress Plugin",,,http://www.exploit-db.comclickbank-ads-clickbank-widget.zip, -36338,exploits/php/webapps/36338.txt,"WordPress Plugin ClickDesk Live Support 2.0 - 'cdwidget' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,2011-5181;77338,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50778/info +36959,exploits/php/webapps/36959.txt,"WordPress Plugin ClickBank Ads 1.7 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,0,OSVDB-121819,"WordPress Plugin",,,http://www.exploit-db.comclickbank-ads-clickbank-widget.zip, +36338,exploits/php/webapps/36338.txt,"WordPress Plugin ClickDesk Live Support 2.0 - 'cdwidget' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-5181;OSVDB-77338,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50778/info 37681,exploits/php/webapps/37681.txt,"WordPress Plugin Cloudsafe365 - 'file' Remote File Disclosure",2012-08-28,"Jan Van Niekerk",webapps,php,,2012-08-28,2015-07-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55241/info -35324,exploits/php/webapps/35324.txt,"WordPress Plugin CM Download Manager 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",webapps,php,,2014-12-03,2014-12-04,0,2014-8877;114867,"WordPress Plugin",,,, +35324,exploits/php/webapps/35324.txt,"WordPress Plugin CM Download Manager 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",webapps,php,,2014-12-03,2014-12-04,0,CVE-2014-8877;OSVDB-114867,"WordPress Plugin",,,, 43485,exploits/php/webapps/43485.txt,"WordPress Plugin CMS Tree Page View 1.4 - Cross-Site Request Forgery / Privilege Escalation",2018-01-10,"Panagiotis Vagenas",webapps,php,80,2018-01-10,2018-01-10,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comcms-tree-page-view.1.4.zip, 39190,exploits/php/webapps/39190.php,"WordPress Plugin cnhk-Slideshow - Arbitrary File Upload",2014-05-18,"Ashiyane Digital Security Team",webapps,php,,2014-05-18,2016-01-07,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67469/info -35460,exploits/php/webapps/35460.txt,"WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download",2014-12-03,"QK14 Team",webapps,php,80,2014-12-03,2014-12-27,1,121492,"WordPress Plugin",,,http://www.exploit-db.comgoogle-mp3-audio-player.zip, +35460,exploits/php/webapps/35460.txt,"WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download",2014-12-03,"QK14 Team",webapps,php,80,2014-12-03,2014-12-27,1,OSVDB-121492,"WordPress Plugin",,,http://www.exploit-db.comgoogle-mp3-audio-player.zip, 17729,exploits/php/webapps/17729.txt,"WordPress Plugin Collision Testimonials 3.0 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,,"WordPress Plugin",,,http://www.exploit-db.comcollision-testimonials.zip, 35393,exploits/php/webapps/35393.txt,"WordPress Plugin ComicPress Manager 1.4.9 - 'lang' Cross-Site Scripting",2011-02-23,"AutoSec Tools",webapps,php,,2011-02-23,2014-11-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46590/info 36487,exploits/php/webapps/36487.txt,"WordPress Plugin Comment Rating 2.9.20 - 'path' Cross-Site Scripting",2012-01-03,"The Evil Thinker",webapps,php,,2012-01-03,2015-03-25,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51241/info -16221,exploits/php/webapps/16221.txt,"WordPress Plugin Comment Rating 2.9.23 - Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",webapps,php,,2011-02-23,2011-02-26,1,71044,"WordPress Plugin",,,http://www.exploit-db.comcomment-rating.zip,http://www.htbridge.ch/advisory/path_disclosure_in_comment_rating_wordpress_plugin.html -24552,exploits/php/webapps/24552.txt,"WordPress Plugin Comment Rating 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,webapps,php,,2013-02-27,2013-02-27,1,90676,"WordPress Plugin",,,, -38296,exploits/php/webapps/38296.txt,"WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting",2013-02-06,"High-Tech Bridge",webapps,php,,2013-02-06,2015-09-23,1,2013-1409;89925,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57771/info -44940,exploits/php/webapps/44940.txt,"WordPress Plugin Comments Import & Export < 2.0.4 - CSV Injection",2018-06-25,"Bhushan B. Patil",webapps,php,80,2018-06-25,2018-06-25,0,2018-11526,,,,, -17798,exploits/php/webapps/17798.txt,"WordPress Plugin Community Events 1.2.1 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php,,2011-09-08,2011-09-08,1,75252,"WordPress Plugin",,,http://www.exploit-db.comcommunity-events.zip, -36805,exploits/php/webapps/36805.txt,"WordPress Plugin Community Events 1.3.5 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php,,2015-04-21,2015-04-21,0,2015-3313;120825;120824;120822,"WordPress Plugin",,,, -28377,exploits/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload",2013-09-18,Vulnerability-Lab,webapps,php,,2013-09-18,2013-09-18,0,2013-5962;97481,"WordPress Plugin",,,,https://www.vulnerability-lab.com/get_content.php?id=1080 -50344,exploits/php/webapps/50344.txt,"WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,2021-24276,,,,http://www.exploit-db.comcontact-form-by-supsystic.1.7.14.zip, -17980,exploits/php/webapps/17980.txt,"WordPress Plugin Contact Form 2.7.5 - SQL Injection",2011-10-14,Skraps,webapps,php,,2011-10-14,2011-10-14,0,83465,"WordPress Plugin",,,, -44367,exploits/php/webapps/44367.txt,"WordPress Plugin Contact Form 7 to Database Extension 2.10.32 - CSV Injection",2018-03-30,"Stefan Broeder",webapps,php,80,2018-03-30,2018-03-30,0,2018-9035,,,,http://www.exploit-db.comcontact-form-7-to-database-extension-2.10.32.tar.gz, +16221,exploits/php/webapps/16221.txt,"WordPress Plugin Comment Rating 2.9.23 - Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",webapps,php,,2011-02-23,2011-02-26,1,OSVDB-71044,"WordPress Plugin",,,http://www.exploit-db.comcomment-rating.zip,http://www.htbridge.ch/advisory/path_disclosure_in_comment_rating_wordpress_plugin.html +24552,exploits/php/webapps/24552.txt,"WordPress Plugin Comment Rating 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,webapps,php,,2013-02-27,2013-02-27,1,OSVDB-90676,"WordPress Plugin",,,, +38296,exploits/php/webapps/38296.txt,"WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting",2013-02-06,"High-Tech Bridge",webapps,php,,2013-02-06,2015-09-23,1,CVE-2013-1409;OSVDB-89925,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57771/info +44940,exploits/php/webapps/44940.txt,"WordPress Plugin Comments Import & Export < 2.0.4 - CSV Injection",2018-06-25,"Bhushan B. Patil",webapps,php,80,2018-06-25,2018-06-25,0,CVE-2018-11526,,,,, +17798,exploits/php/webapps/17798.txt,"WordPress Plugin Community Events 1.2.1 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php,,2011-09-08,2011-09-08,1,OSVDB-75252,"WordPress Plugin",,,http://www.exploit-db.comcommunity-events.zip, +36805,exploits/php/webapps/36805.txt,"WordPress Plugin Community Events 1.3.5 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php,,2015-04-21,2015-04-21,0,CVE-2015-3313;OSVDB-120825;OSVDB-120824;OSVDB-120822,"WordPress Plugin",,,, +28377,exploits/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload",2013-09-18,Vulnerability-Lab,webapps,php,,2013-09-18,2013-09-18,0,CVE-2013-5962;OSVDB-97481,"WordPress Plugin",,,,https://www.vulnerability-lab.com/get_content.php?id=1080 +50344,exploits/php/webapps/50344.txt,"WordPress Plugin Contact Form 1.7.14 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,CVE-2021-24276,,,,http://www.exploit-db.comcontact-form-by-supsystic.1.7.14.zip, +17980,exploits/php/webapps/17980.txt,"WordPress Plugin Contact Form 2.7.5 - SQL Injection",2011-10-14,Skraps,webapps,php,,2011-10-14,2011-10-14,0,OSVDB-83465,"WordPress Plugin",,,, +44367,exploits/php/webapps/44367.txt,"WordPress Plugin Contact Form 7 to Database Extension 2.10.32 - CSV Injection",2018-03-30,"Stefan Broeder",webapps,php,80,2018-03-30,2018-03-30,0,CVE-2018-9035,,,,http://www.exploit-db.comcontact-form-7-to-database-extension-2.10.32.tar.gz, 46734,exploits/php/webapps/46734.txt,"WordPress Plugin Contact Form Builder 1.0.67 - Cross-Site Request Forgery / Local File Inclusion",2019-04-22,"Panagiotis Vagenas",webapps,php,80,2019-04-22,2019-04-22,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comcontact-form-builder.1.0.67.zip, 46734,exploits/php/webapps/46734.txt,"WordPress Plugin Contact Form Builder 1.0.67 - Cross-Site Request Forgery / Local File Inclusion",2019-04-22,"Panagiotis Vagenas",webapps,php,80,2019-04-22,2019-04-22,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comcontact-form-builder.1.0.67.zip, 50734,exploits/php/webapps/50734.txt,"WordPress Plugin Contact Form Builder 1.6.1 - Cross-Site Scripting (XSS)",2022-02-10,"Milad karimi",webapps,php,,2022-02-10,2022-02-10,0,,,,,, -50703,exploits/php/webapps/50703.txt,"WordPress Plugin Contact Form Check Tester 1.0.2 - Broken Access Control",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,2021-24247,,,,, +50703,exploits/php/webapps/50703.txt,"WordPress Plugin Contact Form Check Tester 1.0.2 - Broken Access Control",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-24247,,,,, 50617,exploits/php/webapps/50617.txt,"WordPress Plugin Contact Form Entries 1.1.6 - Cross Site Scripting (XSS) (Unauthenticated)",2022-01-05,"Gaetano Perrone",webapps,php,,2022-01-05,2022-01-05,0,,,,,, -38086,exploits/php/webapps/38086.html,"WordPress Plugin Contact Form Generator 2.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-09-06,"i0akiN SEC-LABORATORY",webapps,php,80,2015-09-06,2015-09-06,0,2015-6965;127272;127271;127253,,,,http://www.exploit-db.comcontact-form-generator.zip, +38086,exploits/php/webapps/38086.html,"WordPress Plugin Contact Form Generator 2.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-09-06,"i0akiN SEC-LABORATORY",webapps,php,80,2015-09-06,2015-09-06,0,CVE-2015-6965;OSVDB-127272;OSVDB-127271;OSVDB-127253,,,,http://www.exploit-db.comcontact-form-generator.zip, 44854,exploits/php/webapps/44854.txt,"WordPress Plugin Contact Form Maker 1.12.20 - SQL Injection",2018-06-07,defensecode,webapps,php,,2018-06-07,2018-07-27,0,,,,,, 46661,exploits/php/webapps/46661.html,"WordPress Plugin Contact Form Maker 1.13.1 - Cross-Site Request Forgery",2019-04-05,"Peyman Forouzan",webapps,php,,2019-04-05,2019-04-05,0,,,,,, 41483,exploits/php/webapps/41483.html,"WordPress Plugin Contact Form Manager - Cross-Site Request Forgery / Cross-Site Scripting",2017-03-01,"Edwin Molenaar",webapps,php,80,2017-03-01,2017-03-01,0,OVE-20160718-0003,"Cross-Site Scripting (XSS)",,,,https://sumofpwn.nl/advisory/2016/cross_site_request_forgery___cross_site_scripting_in_contact_form_manager_wordpress_plugin.html @@ -32305,248 +32305,248 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50524,exploits/php/webapps/50524.txt,"WordPress Plugin Contact Form to Email 1.3.24 - Stored Cross Site Scripting (XSS) (Authenticated)",2021-11-15,"Mohammed Aadhil Ashfaq",webapps,php,,2021-11-15,2021-11-15,0,,,,,, 48062,exploits/php/webapps/48062.txt,"WordPress Plugin contact-form-7 5.1.6 - Remote File Upload",2020-02-13,"Mehran Feizi",webapps,php,,2020-02-13,2020-06-18,0,,,,,, 19036,exploits/php/webapps/19036.php,"WordPress Plugin Content Flow 3D 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,webapps,php,,2012-06-10,2012-06-12,0,,"WordPress Plugin",,,http://www.exploit-db.comcontent-flow3d.zip, -42794,exploits/php/webapps/42794.txt,"WordPress Plugin Content Timeline - SQL Injection",2017-09-16,"Jeroen - IT Nerdbox",webapps,php,,2017-09-27,2017-09-27,0,2017-14507,,,,, -17678,exploits/php/webapps/17678.txt,"WordPress Plugin Contus HD FLV Player 1.3 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,74573,"WordPress Plugin",,,http://www.exploit-db.comcontus-hd-flv-player.1.3.zip, +42794,exploits/php/webapps/42794.txt,"WordPress Plugin Content Timeline - SQL Injection",2017-09-16,"Jeroen - IT Nerdbox",webapps,php,,2017-09-27,2017-09-27,0,CVE-2017-14507,,,,, +17678,exploits/php/webapps/17678.txt,"WordPress Plugin Contus HD FLV Player 1.3 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,OSVDB-74573,"WordPress Plugin",,,http://www.exploit-db.comcontus-hd-flv-player.1.3.zip, 37373,exploits/php/webapps/37373.php,"WordPress Plugin Contus Video Gallery - 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php,,2012-06-12,2015-06-25,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53931/info 49905,exploits/php/webapps/49905.txt,"WordPress Plugin Cookie Law Bar 1.2.1 - 'clb_bar_msg' Stored Cross-Site Scripting (XSS)",2021-05-25,"Mesut Cetin",webapps,php,,2021-05-25,2021-05-25,0,,,,,http://www.exploit-db.comcookie-law-bar.1.2.1.zip, -11458,exploits/php/webapps/11458.txt,"WordPress Plugin Copperleaf Photolog 0.16 - SQL Injection",2010-02-15,kaMtiEz,webapps,php,,2010-02-14,,1,62346;2010-0673,,,,, -39254,exploits/php/webapps/39254.html,"WordPress Plugin CopySafe PDF Protection - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",webapps,php,,2014-07-14,2016-01-17,1,109332,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68656/info +11458,exploits/php/webapps/11458.txt,"WordPress Plugin Copperleaf Photolog 0.16 - SQL Injection",2010-02-15,kaMtiEz,webapps,php,,2010-02-14,,1,OSVDB-62346;CVE-2010-0673,,,,, +39254,exploits/php/webapps/39254.html,"WordPress Plugin CopySafe PDF Protection - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",webapps,php,,2014-07-14,2016-01-17,1,OSVDB-109332,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68656/info 41846,exploits/php/webapps/41846.html,"WordPress Plugin CopySafe Web Protect < 2.6 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php,80,2017-04-07,2017-04-07,0,,"Cross-Site Request Forgery (CSRF)",,,, 41376,exploits/php/webapps/41376.txt,"WordPress Plugin Corner Ad 1.0.7 - Cross-Site Scripting",2017-02-16,"Atik Rahman",webapps,php,,2017-02-16,2017-02-16,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-16-at-174901.png,http://www.exploit-db.comcorner-ad.zip, 38359,exploits/php/webapps/38359.txt,"WordPress Plugin Count Per Day - 'daytoshow' Cross-Site Scripting",2013-03-05,alejandr0.m0f0,webapps,php,,2013-03-05,2015-09-30,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58307/info -18355,exploits/php/webapps/18355.txt,"WordPress Plugin Count Per Day - Multiple Vulnerabilities",2012-01-12,6Scan,webapps,php,,2012-01-12,2016-10-30,1,78271;78270;2012-0896;2012-0895,"WordPress Plugin",,,, -17857,exploits/php/webapps/17857.txt,"WordPress Plugin Count per Day 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",webapps,php,,2011-09-18,2011-09-19,1,75598,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18000/count-per-day.png,http://www.exploit-db.comcount-per-day.2.17.zip, -20862,exploits/php/webapps/20862.txt,"WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting",2012-08-27,Crim3R,webapps,php,,2012-08-27,2016-10-30,1,84933,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-101246-am.png,http://www.exploit-db.comcount-per-day.3.2.3.zip, -24859,exploits/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,webapps,php,,2013-03-19,2016-10-30,1,91491,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-19-at-84748-am.png,http://www.exploit-db.comcount-per-day.3.2.5.zip, -37707,exploits/php/webapps/37707.txt,"WordPress Plugin Count Per Day 3.4 - SQL Injection",2015-07-27,"High-Tech Bridge SA",webapps,php,80,2015-07-27,2015-07-27,0,2015-5533;124156,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23267 +18355,exploits/php/webapps/18355.txt,"WordPress Plugin Count Per Day - Multiple Vulnerabilities",2012-01-12,6Scan,webapps,php,,2012-01-12,2016-10-30,1,OSVDB-78271;OSVDB-78270;CVE-2012-0896;CVE-2012-0895,"WordPress Plugin",,,, +17857,exploits/php/webapps/17857.txt,"WordPress Plugin Count per Day 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",webapps,php,,2011-09-18,2011-09-19,1,OSVDB-75598,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18000/count-per-day.png,http://www.exploit-db.comcount-per-day.2.17.zip, +20862,exploits/php/webapps/20862.txt,"WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting",2012-08-27,Crim3R,webapps,php,,2012-08-27,2016-10-30,1,OSVDB-84933,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-101246-am.png,http://www.exploit-db.comcount-per-day.3.2.3.zip, +24859,exploits/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,webapps,php,,2013-03-19,2016-10-30,1,OSVDB-91491,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-19-at-84748-am.png,http://www.exploit-db.comcount-per-day.3.2.5.zip, +37707,exploits/php/webapps/37707.txt,"WordPress Plugin Count Per Day 3.4 - SQL Injection",2015-07-27,"High-Tech Bridge SA",webapps,php,80,2015-07-27,2015-07-27,0,CVE-2015-5533;OSVDB-124156,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23267 40206,exploits/php/webapps/40206.txt,"WordPress Plugin Count Per Day 3.5.4 - Persistent Cross-Site Scripting",2016-08-05,"Julien Rentrop",webapps,php,80,2016-08-05,2016-10-30,0,,,,,http://www.exploit-db.comcount-per-day.3.5.4.zip, 17759,exploits/php/webapps/17759.txt,"WordPress Plugin Couponer 1.2 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,,"WordPress Plugin",,,http://www.exploit-db.comcouponer.zip, -50724,exploits/php/webapps/50724.txt,"WordPress Plugin CP Blocks 1.0.14 - Stored Cross Site Scripting (XSS)",2022-02-08,"Shweta Mahajan",webapps,php,,2022-02-08,2022-02-08,0,2022-0448,,,,, -37603,exploits/php/webapps/37603.txt,"WordPress Plugin CP Contact Form with Paypal 1.1.5 - Multiple Vulnerabilities",2015-07-13,"Nitin Venkatesh",webapps,php,80,2015-07-13,2015-07-13,0,122625;122624;122623;122611,"WordPress Plugin",,,, -37559,exploits/php/webapps/37559.txt,"WordPress Plugin CP Image Store with Slideshow 1.0.5 - Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php,,2015-07-10,2016-10-10,1,124466,"WordPress Plugin",,,http://www.exploit-db.comcp-image-store.1.0.5.zip, -35073,exploits/php/webapps/35073.txt,"WordPress Plugin CP Multi View Event Calendar 1.01 - SQL Injection",2014-10-27,"Claudio Viviani",webapps,php,80,2014-10-27,2014-10-27,0,113670;2014-8586,,,,http://www.exploit-db.comcp-multi-view-calendar.zip, -37560,exploits/php/webapps/37560.txt,"WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php,,2015-07-10,2016-10-10,1,124468;124467,"WordPress Plugin",,,http://www.exploit-db.comcp-multi-view-calendar.1.1.7.zip, +50724,exploits/php/webapps/50724.txt,"WordPress Plugin CP Blocks 1.0.14 - Stored Cross Site Scripting (XSS)",2022-02-08,"Shweta Mahajan",webapps,php,,2022-02-08,2022-02-08,0,CVE-2022-0448,,,,, +37603,exploits/php/webapps/37603.txt,"WordPress Plugin CP Contact Form with Paypal 1.1.5 - Multiple Vulnerabilities",2015-07-13,"Nitin Venkatesh",webapps,php,80,2015-07-13,2015-07-13,0,OSVDB-122625;OSVDB-122624;OSVDB-122623;OSVDB-122611,"WordPress Plugin",,,, +37559,exploits/php/webapps/37559.txt,"WordPress Plugin CP Image Store with Slideshow 1.0.5 - Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php,,2015-07-10,2016-10-10,1,OSVDB-124466,"WordPress Plugin",,,http://www.exploit-db.comcp-image-store.1.0.5.zip, +35073,exploits/php/webapps/35073.txt,"WordPress Plugin CP Multi View Event Calendar 1.01 - SQL Injection",2014-10-27,"Claudio Viviani",webapps,php,80,2014-10-27,2014-10-27,0,OSVDB-113670;CVE-2014-8586,,,,http://www.exploit-db.comcp-multi-view-calendar.zip, +37560,exploits/php/webapps/37560.txt,"WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php,,2015-07-10,2016-10-10,1,OSVDB-124468;OSVDB-124467,"WordPress Plugin",,,http://www.exploit-db.comcp-multi-view-calendar.1.1.7.zip, 39513,exploits/php/webapps/39513.txt,"WordPress Plugin CP Polls 1.0.8 - Multiple Vulnerabilities",2016-03-01,"i0akiN SEC-LABORATORY",webapps,php,80,2016-03-01,2016-03-01,0,,"WordPress Plugin",,,, -38187,exploits/php/webapps/38187.txt,"WordPress Plugin CP Reservation Calendar 1.1.6 - SQL Injection",2015-09-15,"i0akiN SEC-LABORATORY",webapps,php,80,2015-09-15,2015-09-15,0,2015-7235;127537,"WordPress Plugin",,,, -36243,exploits/php/webapps/36243.txt,"WordPress Plugin cp-multi-view-calendar 1.1.4 - SQL Injection",2015-03-03,"i0akiN SEC-LABORATORY",webapps,php,,2015-03-16,2015-03-16,1,119277;119276;118336;118324,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-16-at-110602.png,http://www.exploit-db.comcp-multi-view-calendar.1.1.4.zip, +38187,exploits/php/webapps/38187.txt,"WordPress Plugin CP Reservation Calendar 1.1.6 - SQL Injection",2015-09-15,"i0akiN SEC-LABORATORY",webapps,php,80,2015-09-15,2015-09-15,0,CVE-2015-7235;OSVDB-127537,"WordPress Plugin",,,, +36243,exploits/php/webapps/36243.txt,"WordPress Plugin cp-multi-view-calendar 1.1.4 - SQL Injection",2015-03-03,"i0akiN SEC-LABORATORY",webapps,php,,2015-03-16,2015-03-16,1,OSVDB-119277;OSVDB-119276;OSVDB-118336;OSVDB-118324,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-16-at-110602.png,http://www.exploit-db.comcp-multi-view-calendar.1.1.4.zip, 17755,exploits/php/webapps/17755.txt,"WordPress Plugin Crawl Rate Tracker 2.0.2 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,,"WordPress Plugin",,,http://www.exploit-db.comcrawlrate-tracker.2.02.zip, 37946,exploits/php/webapps/37946.txt,"WordPress Plugin Crayon Syntax Highlighter - 'wp_load' Remote File Inclusion",2012-10-15,"Charlie Eriksen",webapps,php,,2012-10-15,2015-08-23,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55919/info -34922,exploits/php/webapps/34922.txt,"WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",webapps,php,,2014-10-23,2016-09-26,0,2014-7969,,,,, +34922,exploits/php/webapps/34922.txt,"WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",webapps,php,,2014-10-23,2016-09-26,0,CVE-2014-7969,,,,, 50127,exploits/php/webapps/50127.txt,"WordPress Plugin Current Book 1.0.1 - 'Book Title' Persistent Cross-Site Scripting",2021-07-14,"Vikas Srivastava",webapps,php,,2021-07-14,2021-10-29,0,,,,,http://www.exploit-db.comcurrent-book.1.0.1.zip, 50842,exploits/php/webapps/50842.txt,"WordPress Plugin Curtain 1.0.2 - Cross-site Request Forgery (CSRF)",2022-03-30,"Hassan Khan Yusufzai",webapps,php,,2022-03-30,2022-03-30,0,,,,,, -19058,exploits/php/webapps/19058.txt,"WordPress Plugin Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82904,,,,http://www.exploit-db.comcustom-content-type-manager.0.9.5.13.zip, +19058,exploits/php/webapps/19058.txt,"WordPress Plugin Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82904,,,,http://www.exploit-db.comcustom-content-type-manager.0.9.5.13.zip, 49406,exploits/php/webapps/49406.txt,"WordPress Plugin Custom Global Variables 1.0.5 - 'name' Stored Cross-Site Scripting (XSS)",2021-01-11,"Swapnil Subhash Bodekar",webapps,php,,2021-01-11,2021-01-11,1,,,,,, -17119,exploits/php/webapps/17119.txt,"WordPress Plugin Custom Pages 0.5.0.1 - Local File Inclusion",2011-04-05,"AutoSec Tools",webapps,php,,2011-04-05,2011-04-05,0,2011-1669;71707,"WordPress Plugin",,,http://www.exploit-db.comwp-custom-pages.zip, +17119,exploits/php/webapps/17119.txt,"WordPress Plugin Custom Pages 0.5.0.1 - Local File Inclusion",2011-04-05,"AutoSec Tools",webapps,php,,2011-04-05,2011-04-05,0,CVE-2011-1669;OSVDB-71707,"WordPress Plugin",,,http://www.exploit-db.comwp-custom-pages.zip, 48213,exploits/php/webapps/48213.txt,"WordPress Plugin Custom Searchable Data System - Unauthenticated Data M]odification",2020-03-13,"Nawaf Alkeraithe",webapps,php,,2020-03-13,2020-06-18,0,,,,,, 37482,exploits/php/webapps/37482.txt,"WordPress Plugin custom tables - 'key' Cross-Site Scripting",2012-07-03,"Sammy FORGIT",webapps,php,,2012-07-03,2015-07-04,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54326/info 40295,exploits/php/webapps/40295.txt,"WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure/Arbitrary File Upload",2016-08-24,T0w3ntum,webapps,php,80,2016-08-24,2016-09-01,1,,,,,http://www.exploit-db.comcysteme-finder.zip, 35673,exploits/php/webapps/35673.txt,"WordPress Plugin Daily Maui Photo Widget 0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",webapps,php,,2011-04-28,2015-01-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47620/info -49984,exploits/php/webapps/49984.html,"WordPress Plugin Database Backups 1.2.2.6 - 'Database Backup Download' CSRF",2021-06-11,0xB9,webapps,php,,2021-06-11,2021-06-11,0,2021-24174,,,,, -35378,exploits/php/webapps/35378.txt,"WordPress Plugin DB Backup - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",webapps,php,80,2014-11-26,2014-12-03,1,2014-9119;116245,"WordPress Plugin",,,http://www.exploit-db.comdb-backup.4.5.zip, -49693,exploits/php/webapps/49693.php,"WordPress Plugin Delightful Downloads Jquery File Tree 1.6.6 - Path Traversal",2021-03-22,"Nicholas Ferreira",webapps,php,,2021-03-22,2021-03-22,0,2017-1000170,,,,, -24294,exploits/php/webapps/24294.txt,"WordPress Plugin Developer Formatter - Cross-Site Request Forgery",2013-01-22,"Junaid Hussain",webapps,php,,2013-01-22,2013-02-21,1,89475,,,,http://www.exploit-db.comdevformatter.zip, -28970,exploits/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - (Authenticated) Persistent Cross-Site Scripting",2013-10-15,TheXero,webapps,php,80,2013-10-15,2013-10-15,0,98668,"WordPress Plugin",,,http://www.exploit-db.comdexs-pm-system.1.0.1.zip, +49984,exploits/php/webapps/49984.html,"WordPress Plugin Database Backups 1.2.2.6 - 'Database Backup Download' CSRF",2021-06-11,0xB9,webapps,php,,2021-06-11,2021-06-11,0,CVE-2021-24174,,,,, +35378,exploits/php/webapps/35378.txt,"WordPress Plugin DB Backup - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",webapps,php,80,2014-11-26,2014-12-03,1,CVE-2014-9119;OSVDB-116245,"WordPress Plugin",,,http://www.exploit-db.comdb-backup.4.5.zip, +49693,exploits/php/webapps/49693.php,"WordPress Plugin Delightful Downloads Jquery File Tree 1.6.6 - Path Traversal",2021-03-22,"Nicholas Ferreira",webapps,php,,2021-03-22,2021-03-22,0,CVE-2017-1000170,,,,, +24294,exploits/php/webapps/24294.txt,"WordPress Plugin Developer Formatter - Cross-Site Request Forgery",2013-01-22,"Junaid Hussain",webapps,php,,2013-01-22,2013-02-21,1,OSVDB-89475,,,,http://www.exploit-db.comdevformatter.zip, +28970,exploits/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - (Authenticated) Persistent Cross-Site Scripting",2013-10-15,TheXero,webapps,php,80,2013-10-15,2013-10-15,0,OSVDB-98668,"WordPress Plugin",,,http://www.exploit-db.comdexs-pm-system.1.0.1.zip, 39592,exploits/php/webapps/39592.txt,"WordPress Plugin Dharma Booking 2.38.3 - Remote File Inclusion",2016-03-22,AMAR^SHG,webapps,php,80,2016-03-22,2016-11-22,0,,"WordPress Plugin",,,http://www.exploit-db.comdharma-booking.zip, -17865,exploits/php/webapps/17865.txt,"WordPress Plugin Disclosure Policy 1.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,84638,"WordPress Plugin",,,, -34336,exploits/php/webapps/34336.html,"WordPress Plugin Disqus 2.7.5 - Cross-Site Request Forgery (Admin Persistent) / Cross-Site Scripting",2014-08-14,"Nik Cubrilovic",webapps,php,80,2014-08-14,2014-08-14,0,109988;109987;108780;2014-5347;2014-5346;2014-5345,,,,, +17865,exploits/php/webapps/17865.txt,"WordPress Plugin Disclosure Policy 1.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-84638,"WordPress Plugin",,,, +34336,exploits/php/webapps/34336.html,"WordPress Plugin Disqus 2.7.5 - Cross-Site Request Forgery (Admin Persistent) / Cross-Site Scripting",2014-08-14,"Nik Cubrilovic",webapps,php,80,2014-08-14,2014-08-14,0,OSVDB-109988;OSVDB-109987;OSVDB-108780;CVE-2014-5347;CVE-2014-5346;CVE-2014-5345,,,,, 9048,exploits/php/webapps/9048.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Disclosure",2009-06-30,Stack,webapps,php,,2009-06-29,,1,,"WordPress Plugin",,,, -9043,exploits/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php,,2009-06-28,,1,55448;2009-2396,"WordPress Plugin",,,, -5035,exploits/php/webapps/5035.txt,"WordPress Plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities",2008-02-02,NBBN,webapps,php,,2008-02-01,,1,41141;2008-0616,"WordPress Plugin",,,, -50697,exploits/php/webapps/50697.txt,"WordPress Plugin Domain Check 1.0.16 - Reflected Cross-Site Scripting (XSS) (Authenticated)",2022-02-02,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-02,2022-02-02,0,2021-24926,,,,, -17763,exploits/php/webapps/17763.txt,"WordPress Plugin Donation 1.0 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php,,2011-09-01,2011-09-01,1,74838,"WordPress Plugin",,,http://www.exploit-db.comwordpress-donation-plugin-with-goals-and-paypal-ipn-by-nonprofitcmsorg.zip, +9043,exploits/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php,,2009-06-28,,1,OSVDB-55448;CVE-2009-2396,"WordPress Plugin",,,, +5035,exploits/php/webapps/5035.txt,"WordPress Plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities",2008-02-02,NBBN,webapps,php,,2008-02-01,,1,OSVDB-41141;CVE-2008-0616,"WordPress Plugin",,,, +50697,exploits/php/webapps/50697.txt,"WordPress Plugin Domain Check 1.0.16 - Reflected Cross-Site Scripting (XSS) (Authenticated)",2022-02-02,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-24926,,,,, +17763,exploits/php/webapps/17763.txt,"WordPress Plugin Donation 1.0 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php,,2011-09-01,2011-09-01,1,OSVDB-74838,"WordPress Plugin",,,http://www.exploit-db.comwordpress-donation-plugin-with-goals-and-paypal-ipn-by-nonprofitcmsorg.zip, 39896,exploits/php/webapps/39896.txt,"WordPress Plugin Double Opt-In for Download 2.0.9 - SQL Injection",2016-06-06,"Kacper Szurek",webapps,php,80,2016-06-06,2016-06-06,0,,,,,http://www.exploit-db.comdouble-opt-in-for-download.2.0.9.zip, -5326,exploits/php/webapps/5326.txt,"WordPress Plugin Download - 'dl_id' SQL Injection",2008-03-31,BL4CK,webapps,php,,2008-03-30,2016-11-16,1,43920;2008-1646,"WordPress Plugin",,,, +5326,exploits/php/webapps/5326.txt,"WordPress Plugin Download - 'dl_id' SQL Injection",2008-03-31,BL4CK,webapps,php,,2008-03-30,2016-11-16,1,OSVDB-43920;CVE-2008-1646,"WordPress Plugin",,,, 50287,exploits/php/webapps/50287.py,"Wordpress Plugin Download From Files 1.48 - Arbitrary File Upload",2021-09-13,spacehen,webapps,php,,2021-09-13,2021-09-13,0,,,,,http://www.exploit-db.comdownload-from-files.1.48.zip, -6127,exploits/php/webapps/6127.html,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,webapps,php,,2008-07-23,,1,48813;2008-3362,"WordPress Plugin",,,, +6127,exploits/php/webapps/6127.html,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,webapps,php,,2008-07-23,,1,OSVDB-48813;CVE-2008-3362,"WordPress Plugin",,,, 47251,exploits/php/webapps/47251.txt,"WordPress Plugin Download Manager 2.5 - Cross-Site Request Forgery",2019-08-14,"Princy Edward",webapps,php,80,2019-08-14,2019-08-14,0,,"Cross-Site Request Forgery (CSRF)",,,, -36301,exploits/php/webapps/36301.txt,"WordPress Plugin Download Manager 2.7.2 - Privilege Escalation",2014-11-24,"Kacper Szurek",webapps,php,,2015-03-06,2015-03-06,0,2014-9260;115796,,,,, -35533,exploits/php/webapps/35533.py,"WordPress Plugin Download Manager 2.7.4 - Remote Code Execution",2014-12-15,"Claudio Viviani",webapps,php,,2014-12-15,2014-12-15,0,115287,,,,,http://blog.sucuri.net/2014/12/security-advisory-high-severity-wordpress-download-manager.html -47350,exploits/php/webapps/47350.txt,"WordPress Plugin Download Manager 2.9.93 - Cross-Site Scripting",2019-09-04,MgThuraMoeMyint,webapps,php,80,2019-09-04,2019-09-04,0,2019-15889,"Cross-Site Scripting (XSS)",,,, -30105,exploits/php/webapps/30105.txt,"WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",webapps,php,,2013-12-08,2013-12-08,1,2013-7319,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-08-at-082851.png,http://www.exploit-db.comdownload-manager.zip, -37622,exploits/php/webapps/37622.txt,"WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - (Authenticated) Persistent Cross-Site Scripting",2015-07-16,"Filippos Mastrogiannis",webapps,php,,2015-07-24,2015-07-24,0,126314,,,,, -37787,exploits/php/webapps/37787.txt,"WordPress Plugin Download Monitor - 'dlsearch' Cross-Site Scripting",2012-08-30,"Chris Cooper",webapps,php,,2012-08-30,2015-08-16,1,2012-4768;85319,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55487/info -50695,exploits/php/webapps/50695.py,"Wordpress Plugin Download Monitor WordPress V 4.4.4 - SQL Injection (Authenticated)",2022-02-02,"Ron Jost",webapps,php,,2022-02-02,2022-02-02,0,2021-24786,,,,http://www.exploit-db.comdownload-monitor.4.4.4.zip, -19057,exploits/php/webapps/19057.txt,"WordPress Plugin drag and drop file upload 0.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82903,,,,, +36301,exploits/php/webapps/36301.txt,"WordPress Plugin Download Manager 2.7.2 - Privilege Escalation",2014-11-24,"Kacper Szurek",webapps,php,,2015-03-06,2015-03-06,0,CVE-2014-9260;OSVDB-115796,,,,, +35533,exploits/php/webapps/35533.py,"WordPress Plugin Download Manager 2.7.4 - Remote Code Execution",2014-12-15,"Claudio Viviani",webapps,php,,2014-12-15,2014-12-15,0,OSVDB-115287,,,,,http://blog.sucuri.net/2014/12/security-advisory-high-severity-wordpress-download-manager.html +47350,exploits/php/webapps/47350.txt,"WordPress Plugin Download Manager 2.9.93 - Cross-Site Scripting",2019-09-04,MgThuraMoeMyint,webapps,php,80,2019-09-04,2019-09-04,0,CVE-2019-15889,"Cross-Site Scripting (XSS)",,,, +30105,exploits/php/webapps/30105.txt,"WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",webapps,php,,2013-12-08,2013-12-08,1,CVE-2013-7319,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-08-at-082851.png,http://www.exploit-db.comdownload-manager.zip, +37622,exploits/php/webapps/37622.txt,"WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - (Authenticated) Persistent Cross-Site Scripting",2015-07-16,"Filippos Mastrogiannis",webapps,php,,2015-07-24,2015-07-24,0,OSVDB-126314,,,,, +37787,exploits/php/webapps/37787.txt,"WordPress Plugin Download Monitor - 'dlsearch' Cross-Site Scripting",2012-08-30,"Chris Cooper",webapps,php,,2012-08-30,2015-08-16,1,CVE-2012-4768;OSVDB-85319,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55487/info +50695,exploits/php/webapps/50695.py,"Wordpress Plugin Download Monitor WordPress V 4.4.4 - SQL Injection (Authenticated)",2022-02-02,"Ron Jost",webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-24786,,,,http://www.exploit-db.comdownload-monitor.4.4.4.zip, +19057,exploits/php/webapps/19057.txt,"WordPress Plugin drag and drop file upload 0.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82903,,,,, 48520,exploits/php/webapps/48520.txt,"WordPress Plugin Drag and Drop File Upload Contact Form 1.3.3.2 - Remote Code Execution",2020-05-26,"Austin Martin",webapps,php,,2020-05-26,2020-05-26,0,,,,,, -17683,exploits/php/webapps/17683.txt,"WordPress Plugin DS FAQ 1.3.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,74574,"WordPress Plugin",,,http://www.exploit-db.comwp-ds-faq.1.3.2.zip, -35346,exploits/php/webapps/35346.txt,"WordPress Plugin DukaPress 2.5.2 - Directory Traversal",2014-11-24,"Kacper Szurek",webapps,php,,2014-11-25,2016-09-26,0,2014-8799;115130,,,,http://www.exploit-db.comdukapress.2.5.2.zip, +17683,exploits/php/webapps/17683.txt,"WordPress Plugin DS FAQ 1.3.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,OSVDB-74574,"WordPress Plugin",,,http://www.exploit-db.comwp-ds-faq.1.3.2.zip, +35346,exploits/php/webapps/35346.txt,"WordPress Plugin DukaPress 2.5.2 - Directory Traversal",2014-11-24,"Kacper Szurek",webapps,php,,2014-11-25,2016-09-26,0,CVE-2014-8799;OSVDB-115130,,,,http://www.exploit-db.comdukapress.2.5.2.zip, 50256,exploits/php/webapps/50256.txt,"WordPress Plugin Duplicate Page 4.4.1 - Stored Cross-Site Scripting (XSS)",2021-09-02,"Nikhil Kapoor",webapps,php,,2021-09-02,2021-09-02,1,,,,,http://www.exploit-db.comduplicate-page.zip, -38676,exploits/php/webapps/38676.txt,"WordPress Plugin Duplicator - Cross-Site Scripting",2013-07-24,"High-Tech Bridge",webapps,php,,2013-07-24,2015-11-11,1,2013-4625;95627,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61425/info -36735,exploits/php/webapps/36735.txt,"WordPress Plugin Duplicator 0.5.14 - SQL Injection / Cross-Site Request Forgery",2015-04-13,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,120509,,,,, -36112,exploits/php/webapps/36112.txt,"WordPress Plugin Duplicator 0.5.8 - Privilege Escalation",2015-02-18,"Kacper Szurek",webapps,php,80,2015-02-18,2016-09-26,0,2014-9262;118503,,,,http://www.exploit-db.comduplicator.0.5.8.zip, -44288,exploits/php/webapps/44288.txt,"WordPress Plugin Duplicator 1.2.32 - Cross-Site Scripting",2018-03-15,"Stefan Broeder",webapps,php,80,2018-03-15,2018-03-15,0,2018-7543,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comduplicator.1.2.32.zip, -50420,exploits/php/webapps/50420.py,"Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read",2021-10-18,nam3lum,webapps,php,,2021-10-18,2021-10-18,0,2020-11738,,,,, +38676,exploits/php/webapps/38676.txt,"WordPress Plugin Duplicator - Cross-Site Scripting",2013-07-24,"High-Tech Bridge",webapps,php,,2013-07-24,2015-11-11,1,CVE-2013-4625;OSVDB-95627,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61425/info +36735,exploits/php/webapps/36735.txt,"WordPress Plugin Duplicator 0.5.14 - SQL Injection / Cross-Site Request Forgery",2015-04-13,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,OSVDB-120509,,,,, +36112,exploits/php/webapps/36112.txt,"WordPress Plugin Duplicator 0.5.8 - Privilege Escalation",2015-02-18,"Kacper Szurek",webapps,php,80,2015-02-18,2016-09-26,0,CVE-2014-9262;OSVDB-118503,,,,http://www.exploit-db.comduplicator.0.5.8.zip, +44288,exploits/php/webapps/44288.txt,"WordPress Plugin Duplicator 1.2.32 - Cross-Site Scripting",2018-03-15,"Stefan Broeder",webapps,php,80,2018-03-15,2018-03-15,0,CVE-2018-7543,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comduplicator.1.2.32.zip, +50420,exploits/php/webapps/50420.py,"Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read",2021-10-18,nam3lum,webapps,php,,2021-10-18,2021-10-18,0,CVE-2020-11738,,,,, 49288,exploits/php/webapps/49288.rb,"Wordpress Plugin Duplicator 1.3.26 - Unauthenticated Arbitrary File Read (Metasploit)",2020-12-18,"SunCSR Team",webapps,php,,2020-12-18,2020-12-18,1,,,,,, -50992,exploits/php/webapps/50992.txt,"WordPress Plugin Duplicator 1.4.6 - Unauthenticated Backup Download",2022-08-01,SecuriTrust,webapps,php,,2022-08-01,2022-08-01,0,2022-2551,,,,, -50993,exploits/php/webapps/50993.txt,"WordPress Plugin Duplicator 1.4.7 - Information Disclosure",2022-08-01,SecuriTrust,webapps,php,,2022-08-01,2022-08-01,0,2022-2552,,,,, +50992,exploits/php/webapps/50992.txt,"WordPress Plugin Duplicator 1.4.6 - Unauthenticated Backup Download",2022-08-01,SecuriTrust,webapps,php,,2022-08-01,2022-08-01,0,CVE-2022-2551,,,,, +50993,exploits/php/webapps/50993.txt,"WordPress Plugin Duplicator 1.4.7 - Information Disclosure",2022-08-01,SecuriTrust,webapps,php,,2022-08-01,2022-08-01,0,CVE-2022-2552,,,,, 37162,exploits/php/webapps/37162.txt,"WordPress Plugin Dynamic Widgets 1.5.1 - 'themes.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-01,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53513/info 30063,exploits/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",webapps,php,,2013-12-06,2013-12-06,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-06-at-111802.png,, 39553,exploits/php/webapps/39553.txt,"WordPress Plugin DZS Videogallery < 8.60 - Multiple Vulnerabilities",2016-03-11,"Colette Chamberland",webapps,php,80,2016-03-11,2016-03-11,0,,"WordPress Plugin",,,, -50564,exploits/php/webapps/50564.txt,"WordPress Plugin DZS Zoomsounds 6.45 - Arbitrary File Read (Unauthenticated)",2021-12-03,"Uriel Yochpaz",webapps,php,,2021-12-03,2021-12-03,0,2021-39316,,,,, -29834,exploits/php/webapps/29834.txt,"WordPress Plugin dzs-videogallery - Arbitrary File Upload",2013-11-26,link_satisi,webapps,php,,2013-11-30,2013-11-30,1,100620,"WordPress Plugin",,,, -39250,exploits/php/webapps/39250.txt,"WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection",2014-07-13,MustLive,webapps,php,,2014-07-13,2016-01-17,1,2014-9094,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68525/info -37166,exploits/php/webapps/37166.php,"WordPress Plugin dzs-zoomsounds 2.0 - Arbitrary File Upload",2015-06-01,"nabil chris",webapps,php,,2015-06-01,2015-06-25,1,122795,"WordPress Plugin",,,, +50564,exploits/php/webapps/50564.txt,"WordPress Plugin DZS Zoomsounds 6.45 - Arbitrary File Read (Unauthenticated)",2021-12-03,"Uriel Yochpaz",webapps,php,,2021-12-03,2021-12-03,0,CVE-2021-39316,,,,, +29834,exploits/php/webapps/29834.txt,"WordPress Plugin dzs-videogallery - Arbitrary File Upload",2013-11-26,link_satisi,webapps,php,,2013-11-30,2013-11-30,1,OSVDB-100620,"WordPress Plugin",,,, +39250,exploits/php/webapps/39250.txt,"WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection",2014-07-13,MustLive,webapps,php,,2014-07-13,2016-01-17,1,CVE-2014-9094,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68525/info +37166,exploits/php/webapps/37166.php,"WordPress Plugin dzs-zoomsounds 2.0 - Arbitrary File Upload",2015-06-01,"nabil chris",webapps,php,,2015-06-01,2015-06-25,1,OSVDB-122795,"WordPress Plugin",,,, 50753,exploits/php/webapps/50753.py,"WordPress Plugin dzs-zoomsounds 6.60 - Remote Code Execution (RCE) (Unauthenticated)",2022-02-18,Overthinker1877,webapps,php,,2022-02-18,2022-02-18,0,,,,,, -6867,exploits/php/webapps/6867.pl,"WordPress Plugin E-Commerce 3.4 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,54564;2008-6811,"WordPress Plugin",,,, +6867,exploits/php/webapps/6867.pl,"WordPress Plugin E-Commerce 3.4 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php,,2008-10-28,,1,OSVDB-54564;CVE-2008-6811,"WordPress Plugin",,,, 17613,exploits/php/webapps/17613.php,"WordPress Plugin E-Commerce 3.8.4 - SQL Injection",2011-08-05,IHTeam,webapps,php,,2011-08-05,2011-08-08,1,,"WordPress Plugin",,,http://www.exploit-db.comwp-e-commerce.zip,http://www.ihteam.net/advisory/wordpress-wp-e-commerce-plugin/ -17832,exploits/php/webapps/17832.txt,"WordPress Plugin E-Commerce 3.8.6 - SQL Injection",2011-09-14,"Miroslav Stampar",webapps,php,,2011-09-14,2011-09-14,1,75590,"WordPress Plugin",,,http://www.exploit-db.comwp-e-commerce.3.8.6.zip, -38870,exploits/php/webapps/38870.txt,"WordPress Plugin Easy Career Openings - 'jobid' SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,webapps,php,,2013-12-06,2015-12-04,1,100677,"WordPress Plugin",,,,https://www.securityfocus.com/bid/64167/info +17832,exploits/php/webapps/17832.txt,"WordPress Plugin E-Commerce 3.8.6 - SQL Injection",2011-09-14,"Miroslav Stampar",webapps,php,,2011-09-14,2011-09-14,1,OSVDB-75590,"WordPress Plugin",,,http://www.exploit-db.comwp-e-commerce.3.8.6.zip, +38870,exploits/php/webapps/38870.txt,"WordPress Plugin Easy Career Openings - 'jobid' SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,webapps,php,,2013-12-06,2015-12-04,1,OSVDB-100677,"WordPress Plugin",,,,https://www.securityfocus.com/bid/64167/info 49427,exploits/php/webapps/49427.txt,"WordPress Plugin Easy Contact Form 1.1.7 - 'Name' Stored Cross-Site Scripting (XSS)",2021-01-15,"Rahul Ramakant Singh",webapps,php,,2021-01-15,2021-01-15,0,,,,,, 17680,exploits/php/webapps/17680.txt,"WordPress Plugin Easy Contact Form Lite 1.0.7 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,,"WordPress Plugin",,,http://www.exploit-db.comeasy-contact-form-lite.zip, -19013,exploits/php/webapps/19013.txt,"WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82718,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-30344-pm.png,http://www.exploit-db.comeasy-contact-forms-exporter.zip, -50849,exploits/php/webapps/50849.txt,"WordPress Plugin Easy Cookie Policy 1.6.2 - Broken Access Control to Stored XSS",2022-03-30,0xB9,webapps,php,,2022-03-30,2022-03-30,0,2021-24405,,,,, +19013,exploits/php/webapps/19013.txt,"WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82718,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-30344-pm.png,http://www.exploit-db.comeasy-contact-forms-exporter.zip, +50849,exploits/php/webapps/50849.txt,"WordPress Plugin Easy Cookie Policy 1.6.2 - Broken Access Control to Stored XSS",2022-03-30,0xB9,webapps,php,,2022-03-30,2022-03-30,0,CVE-2021-24405,,,,, 42431,exploits/php/webapps/42431.txt,"WordPress Plugin Easy Modal 2.0.17 - SQL Injection",2017-08-07,defensecode,webapps,php,80,2017-08-07,2017-08-07,1,,"SQL Injection (SQLi)",,,http://www.exploit-db.comeasy-modal.2.0.17.zip, -36161,exploits/php/webapps/36161.txt,"WordPress Plugin Easy Social Icons 1.2.2 - Cross-Site Request Forgery",2015-02-23,"Eric Flokstra",webapps,php,80,2015-02-23,2015-02-23,0,118676;2015-2084,"WordPress Plugin",,,http://www.exploit-db.comeasy-social-icons.1.2.2.zip, +36161,exploits/php/webapps/36161.txt,"WordPress Plugin Easy Social Icons 1.2.2 - Cross-Site Request Forgery",2015-02-23,"Eric Flokstra",webapps,php,80,2015-02-23,2015-02-23,0,OSVDB-118676;CVE-2015-2084,"WordPress Plugin",,,http://www.exploit-db.comeasy-social-icons.1.2.2.zip, 45900,exploits/php/webapps/45900.txt,"WordPress Plugin Easy Testimonials 3.2 - Cross-Site Scripting",2018-11-26,En_dust,webapps,php,80,2018-11-26,2018-11-26,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comeasy-testimonials.zip, -22300,exploits/php/webapps/22300.txt,"WordPress Plugin Easy Webinar - Blind SQL Injection",2012-10-28,"Robert Cooper",webapps,php,,2012-10-28,2012-10-28,1,86754,"WordPress Plugin",,,, -37534,exploits/php/webapps/37534.txt,"WordPress Plugin Easy2Map 1.24 - SQL Injection",2015-07-08,"Larry W. Cashdollar",webapps,php,80,2015-07-08,2015-07-10,0,2015-4616;2015-4614;123674,"WordPress Plugin",,,http://www.exploit-db.comeasy2map.1.2.4.zip,http://www.vapid.dhs.org/advisory.php?v=131 +22300,exploits/php/webapps/22300.txt,"WordPress Plugin Easy Webinar - Blind SQL Injection",2012-10-28,"Robert Cooper",webapps,php,,2012-10-28,2012-10-28,1,OSVDB-86754,"WordPress Plugin",,,, +37534,exploits/php/webapps/37534.txt,"WordPress Plugin Easy2Map 1.24 - SQL Injection",2015-07-08,"Larry W. Cashdollar",webapps,php,80,2015-07-08,2015-07-10,0,CVE-2015-4616;CVE-2015-4614;OSVDB-123674,"WordPress Plugin",,,http://www.exploit-db.comeasy2map.1.2.4.zip,http://www.vapid.dhs.org/advisory.php?v=131 39575,exploits/php/webapps/39575.txt,"WordPress Plugin eBook Download 1.1 - Directory Traversal",2016-03-21,Wadeek,webapps,php,80,2016-03-21,2016-10-10,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-03-25-at-95821-am.png,http://www.exploit-db.comebook-download.zip, 38019,exploits/php/webapps/38019.txt,"WordPress Plugin Eco-annu - 'eid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",webapps,php,,2012-11-09,2015-08-30,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56479/info 17284,exploits/php/webapps/17284.txt,"WordPress Plugin EditorMonkey 2.5 - 'FCKeditor' Arbitrary File Upload",2011-05-14,kaMtiEz,webapps,php,,2011-05-14,2011-05-14,0,,"WordPress Plugin",,,http://www.exploit-db.comeditormonkey.tar.gz, -20270,exploits/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent Cross-Site Scripting",2012-08-05,"Chris Kellum",webapps,php,,2012-08-05,2012-08-05,0,84462,"WordPress Plugin",,,, +20270,exploits/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent Cross-Site Scripting",2012-08-05,"Chris Kellum",webapps,php,,2012-08-05,2012-08-05,0,OSVDB-84462,"WordPress Plugin",,,, 50882,exploits/php/webapps/50882.py,"WordPress Plugin Elementor 3.6.2 - Remote Code Execution (RCE) (Authenticated)",2022-04-19,AkuCyberSec,webapps,php,,2022-04-19,2022-04-22,0,,,,,, 37356,exploits/php/webapps/37356.txt,"WordPress Plugin Email NewsLetter 8.0 - 'option' Information Disclosure",2012-06-07,"Sammy FORGIT",webapps,php,,2012-06-07,2015-06-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53850/info 43872,exploits/php/webapps/43872.html,"WordPress Plugin Email Subscribers & Newsletters 3.4.7 - Information Disclosure",2018-01-24,"ThreatPress Security",webapps,php,,2018-01-24,2018-01-24,1,,,,,http://www.exploit-db.comemail-subscribers.3.4.7.zip, -48699,exploits/php/webapps/48699.sh,"WordPress Plugin Email Subscribers & Newsletters 4.2.2 - 'hash' SQL Injection (Unauthenticated)",2020-07-26,KBA@SOGETI_ESEC,webapps,php,,2020-07-26,2020-07-26,0,2019-20361,,,,, -48698,exploits/php/webapps/48698.txt,"WordPress Plugin Email Subscribers & Newsletters 4.2.2 - Unauthenticated File Download",2020-07-26,KBA@SOGETI_ESEC,webapps,php,,2020-07-26,2020-07-26,0,2019-19985,,,,, -16144,exploits/php/webapps/16144.txt,"WordPress Plugin Enable Media Replace - Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",webapps,php,,2011-02-09,2011-02-09,0,70996;70995,"WordPress Plugin",,,http://www.exploit-db.comenable-media-replace.zip, -37264,exploits/php/webapps/37264.txt,"WordPress Plugin Encrypted Contact Form 1.0.4 - Cross-Site Request Forgery",2015-06-10,"Nitin Venkatesh",webapps,php,80,2015-06-10,2015-06-10,0,2015-4010;122217,"WordPress Plugin",,,http://www.exploit-db.comencrypted-contact-form.1.0.4.zip, -3051,exploits/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php,,2006-12-29,,1,33349;2006-6863,,,,, -39253,exploits/php/webapps/39253.txt,"WordPress Plugin ENL NewsLetter - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-17,1,2014-4939;109027,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68558/info -50746,exploits/php/webapps/50746.txt,"WordPress Plugin Error Log Viewer 1.1.1 - Arbitrary File Clearing (Authenticated)",2022-02-16,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-16,2022-02-16,0,2021-24966,,,,, +48699,exploits/php/webapps/48699.sh,"WordPress Plugin Email Subscribers & Newsletters 4.2.2 - 'hash' SQL Injection (Unauthenticated)",2020-07-26,KBA@SOGETI_ESEC,webapps,php,,2020-07-26,2020-07-26,0,CVE-2019-20361,,,,, +48698,exploits/php/webapps/48698.txt,"WordPress Plugin Email Subscribers & Newsletters 4.2.2 - Unauthenticated File Download",2020-07-26,KBA@SOGETI_ESEC,webapps,php,,2020-07-26,2020-07-26,0,CVE-2019-19985,,,,, +16144,exploits/php/webapps/16144.txt,"WordPress Plugin Enable Media Replace - Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",webapps,php,,2011-02-09,2011-02-09,0,OSVDB-70996;OSVDB-70995,"WordPress Plugin",,,http://www.exploit-db.comenable-media-replace.zip, +37264,exploits/php/webapps/37264.txt,"WordPress Plugin Encrypted Contact Form 1.0.4 - Cross-Site Request Forgery",2015-06-10,"Nitin Venkatesh",webapps,php,80,2015-06-10,2015-06-10,0,CVE-2015-4010;OSVDB-122217,"WordPress Plugin",,,http://www.exploit-db.comencrypted-contact-form.1.0.4.zip, +3051,exploits/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php,,2006-12-29,,1,OSVDB-33349;CVE-2006-6863,,,,, +39253,exploits/php/webapps/39253.txt,"WordPress Plugin ENL NewsLetter - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-17,1,CVE-2014-4939;OSVDB-109027,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68558/info +50746,exploits/php/webapps/50746.txt,"WordPress Plugin Error Log Viewer 1.1.1 - Arbitrary File Clearing (Authenticated)",2022-02-16,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-16,2022-02-16,0,CVE-2021-24966,,,,, 36038,exploits/php/webapps/36038.txt,"WordPress Plugin eShop 6.2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-10,"High-Tech Bridge SA",webapps,php,,2011-08-10,2015-02-09,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/49117/info 37399,exploits/php/webapps/37399.php,"WordPress Plugin Evarisk - 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",webapps,php,,2012-01-14,2015-06-27,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53994/info 17738,exploits/php/webapps/17738.txt,"WordPress Plugin Evarisk 5.1.3.6 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php,,2011-08-28,2011-08-28,1,,"WordPress Plugin",,,http://www.exploit-db.comevarisk.5.1.3.6.zip, 38753,exploits/php/webapps/38753.html,"WordPress Plugin Event Easy Calendar - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-07,anonymous,webapps,php,,2013-09-07,2015-11-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62269/info -42173,exploits/php/webapps/42173.txt,"WordPress Plugin Event List < 0.7.8 - SQL Injection",2017-06-04,"Dimitrios Tsagkarakis",webapps,php,,2017-06-14,2017-10-28,0,2017-9429,,,,, -15513,exploits/php/webapps/15513.txt,"WordPress Plugin Event Registration 5.32 - SQL Injection",2010-11-13,k3m4n9i,webapps,php,,2010-11-13,2010-11-13,1,69242;2010-4839,"WordPress Plugin",,,http://www.exploit-db.comevent-registration.zip, +42173,exploits/php/webapps/42173.txt,"WordPress Plugin Event List < 0.7.8 - SQL Injection",2017-06-04,"Dimitrios Tsagkarakis",webapps,php,,2017-06-14,2017-10-28,0,CVE-2017-9429,,,,, +15513,exploits/php/webapps/15513.txt,"WordPress Plugin Event Registration 5.32 - SQL Injection",2010-11-13,k3m4n9i,webapps,php,,2010-11-13,2010-11-13,1,OSVDB-69242;CVE-2010-4839,"WordPress Plugin",,,http://www.exploit-db.comevent-registration.zip, 17751,exploits/php/webapps/17751.txt,"WordPress Plugin Event Registration 5.4.3 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,,"WordPress Plugin",,,http://www.exploit-db.comevent-registration.5.43.zip, -17814,exploits/php/webapps/17814.txt,"WordPress Plugin Event Registration 5.44 - SQL Injection",2011-09-09,serk,webapps,php,,2011-09-09,2011-09-09,0,2010-4839;69242,"WordPress Plugin",,,http://www.exploit-db.comevents-registration.5.44.zip, +17814,exploits/php/webapps/17814.txt,"WordPress Plugin Event Registration 5.44 - SQL Injection",2011-09-09,serk,webapps,php,,2011-09-09,2011-09-09,0,CVE-2010-4839;OSVDB-69242,"WordPress Plugin",,,http://www.exploit-db.comevents-registration.5.44.zip, 47335,exploits/php/webapps/47335.txt,"WordPress Plugin Event Tickets 4.10.7.1 - CSV Injection",2019-09-02,MTK,webapps,php,,2019-09-02,2019-09-02,0,,,,,http://www.exploit-db.comevent-tickets.4.10.7.1.zip, -17794,exploits/php/webapps/17794.txt,"WordPress Plugin Eventify - Simple Events 1.7.f SQL Injection",2011-09-07,"Miroslav Stampar",webapps,php,,2011-09-07,2011-09-07,1,86245,"WordPress Plugin",,,http://www.exploit-db.comeventify.zip, -49130,exploits/php/webapps/49130.py,"Wordpress Plugin EventON Calendar 3.0.5 - Reflected Cross-Site Scripting",2020-12-01,B3KC4T,webapps,php,,2020-12-01,2020-12-01,0,2020-29395,,,,, -10929,exploits/php/webapps/10929.txt,"WordPress Plugin Events - SQL Injection",2010-01-02,Red-D3v1L,webapps,php,,2010-01-01,,1,61478,"WordPress Plugin",,,http://www.exploit-db.comevents-calendar.6.6.zip, -43479,exploits/php/webapps/43479.txt,"WordPress Plugin Events Calendar - 'event_id' SQL Injection",2018-01-10,"Dennis Veninga",webapps,php,,2018-01-10,2018-01-10,0,2018-5315,,,,, +17794,exploits/php/webapps/17794.txt,"WordPress Plugin Eventify - Simple Events 1.7.f SQL Injection",2011-09-07,"Miroslav Stampar",webapps,php,,2011-09-07,2011-09-07,1,OSVDB-86245,"WordPress Plugin",,,http://www.exploit-db.comeventify.zip, +49130,exploits/php/webapps/49130.py,"Wordpress Plugin EventON Calendar 3.0.5 - Reflected Cross-Site Scripting",2020-12-01,B3KC4T,webapps,php,,2020-12-01,2020-12-01,0,CVE-2020-29395,,,,, +10929,exploits/php/webapps/10929.txt,"WordPress Plugin Events - SQL Injection",2010-01-02,Red-D3v1L,webapps,php,,2010-01-01,,1,OSVDB-61478,"WordPress Plugin",,,http://www.exploit-db.comevents-calendar.6.6.zip, +43479,exploits/php/webapps/43479.txt,"WordPress Plugin Events Calendar - 'event_id' SQL Injection",2018-01-10,"Dennis Veninga",webapps,php,,2018-01-10,2018-01-10,0,CVE-2018-5315,,,,, 44785,exploits/php/webapps/44785.txt,"WordPress Plugin Events Calendar - SQL Injection",2018-05-28,AkkuS,webapps,php,,2018-05-28,2018-06-01,0,,,,,, -14923,exploits/php/webapps/14923.txt,"WordPress Plugin Events Manager Extended - Persistent Cross-Site Scripting",2010-09-06,Craw,webapps,php,,2010-09-06,2010-09-06,0,67940,"WordPress Plugin",,,http://www.exploit-db.comevents-manager-extended.3.1.2.zip, +14923,exploits/php/webapps/14923.txt,"WordPress Plugin Events Manager Extended - Persistent Cross-Site Scripting",2010-09-06,Craw,webapps,php,,2010-09-06,2010-09-06,0,OSVDB-67940,"WordPress Plugin",,,http://www.exploit-db.comevents-manager-extended.3.1.2.zip, 45206,exploits/php/webapps/45206.txt,"WordPress Plugin Export Users to CSV 1.1.1 - CSV Injection",2018-08-16,"Javier Olmedo",webapps,php,,2018-08-16,2018-08-17,0,,,,,, 39489,exploits/php/webapps/39489.py,"WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation",2016-02-24,"Panagiotis Vagenas",webapps,php,80,2016-02-24,2016-02-24,0,,"WordPress Plugin",,,http://www.exploit-db.comextra-user-details.0.4.2.zip, -38176,exploits/php/webapps/38176.txt,"WordPress Plugin EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities",2015-09-14,"Felipe Molina",webapps,php,,2015-09-14,2016-09-26,0,127470;127425,,,,http://www.exploit-db.comelisqlreports.4.11.33.zip, +38176,exploits/php/webapps/38176.txt,"WordPress Plugin EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities",2015-09-14,"Felipe Molina",webapps,php,,2015-09-14,2016-09-26,0,OSVDB-127470;OSVDB-127425,,,,http://www.exploit-db.comelisqlreports.4.11.33.zip, 17773,exploits/php/webapps/17773.txt,"WordPress Plugin Facebook Opengraph Meta 1.0 - SQL Injection",2011-09-03,"Miroslav Stampar",webapps,php,,2011-09-03,2011-09-03,1,,"WordPress Plugin",,,http://www.exploit-db.comfacebook-opengraph-meta-plugin.zip, 17737,exploits/php/webapps/17737.txt,"WordPress Plugin Facebook Promotions 1.3.3 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php,,2011-08-28,2011-08-28,1,,"WordPress Plugin",,,http://www.exploit-db.comfbpromotions.1.3.3.zip, -22853,exploits/php/webapps/22853.txt,"WordPress Plugin Facebook Survey 1.0 - SQL Injection",2012-11-20,"Vulnerability Research Laboratory",webapps,php,,2012-11-20,2012-11-20,0,87817,,,,,https://www.vulnerability-lab.com/get_content.php?id=766 -19398,exploits/php/webapps/19398.txt,"WordPress Plugin Fancy Gallery 1.2.4 - Arbitrary File Upload",2012-06-25,"Sammy FORGIT",webapps,php,,2012-06-25,2012-06-25,0,83410,"WordPress Plugin",,,, -36087,exploits/php/webapps/36087.txt,"WordPress Plugin Fancybox 3.0.2 - Persistent Cross-Site Scripting",2015-02-16,NULLpOint7r,webapps,php,,2015-02-16,2015-02-24,1,118543;2015-1494,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-02-24-at-120111.png,http://www.exploit-db.comfancybox-for-wordpress.3.0.2.zip, +22853,exploits/php/webapps/22853.txt,"WordPress Plugin Facebook Survey 1.0 - SQL Injection",2012-11-20,"Vulnerability Research Laboratory",webapps,php,,2012-11-20,2012-11-20,0,OSVDB-87817,,,,,https://www.vulnerability-lab.com/get_content.php?id=766 +19398,exploits/php/webapps/19398.txt,"WordPress Plugin Fancy Gallery 1.2.4 - Arbitrary File Upload",2012-06-25,"Sammy FORGIT",webapps,php,,2012-06-25,2012-06-25,0,OSVDB-83410,"WordPress Plugin",,,, +36087,exploits/php/webapps/36087.txt,"WordPress Plugin Fancybox 3.0.2 - Persistent Cross-Site Scripting",2015-02-16,NULLpOint7r,webapps,php,,2015-02-16,2015-02-24,1,OSVDB-118543;CVE-2015-1494,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-02-24-at-120111.png,http://www.exploit-db.comfancybox-for-wordpress.3.0.2.zip, 36050,exploits/php/webapps/36050.txt,"WordPress Plugin Fast Secure Contact Form 3.0.3.1 - 'index.php' Cross-Site Scripting",2011-08-17,"High-Tech Bridge SA",webapps,php,,2011-08-17,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49193/info -39283,exploits/php/webapps/39283.txt,"WordPress Plugin FB Gorilla - 'game_play.php' SQL Injection",2014-07-28,Amirh03in,webapps,php,,2014-07-28,2016-01-21,1,2014-5200;109641,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69222/info +39283,exploits/php/webapps/39283.txt,"WordPress Plugin FB Gorilla - 'game_play.php' SQL Injection",2014-07-28,Amirh03in,webapps,php,,2014-07-28,2016-01-21,1,CVE-2014-5200;OSVDB-109641,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69222/info 35289,exploits/php/webapps/35289.txt,"WordPress Plugin FCChat Widget 2.1.7 - 'path' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46009/info -37370,exploits/php/webapps/37370.php,"WordPress Plugin FCChat Widget 2.2.x - 'upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",webapps,php,,2012-06-07,2015-06-25,1,2012-3578;82658,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53855/info +37370,exploits/php/webapps/37370.php,"WordPress Plugin FCChat Widget 2.2.x - 'upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",webapps,php,,2012-06-07,2015-06-25,1,CVE-2012-3578;OSVDB-82658,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53855/info 35285,exploits/php/webapps/35285.txt,"WordPress Plugin Feature Slideshow 1.0.6 - 'src' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php,,2011-01-24,2014-11-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46004/info -39213,exploits/php/webapps/39213.txt,"WordPress Plugin Featured Comments - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php,,2014-06-10,2016-01-10,1,2014-4163;107844,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67955/info +39213,exploits/php/webapps/39213.txt,"WordPress Plugin Featured Comments - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php,,2014-06-10,2016-01-10,1,CVE-2014-4163;OSVDB-107844,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67955/info 35264,exploits/php/webapps/35264.txt,"WordPress Plugin Featured Content 0.0.1 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-17,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46001/info -36339,exploits/php/webapps/36339.txt,"WordPress Plugin Featurific For WordPress 1.6.2 - 'snum' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,2011-5265;77337,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50779/info +36339,exploits/php/webapps/36339.txt,"WordPress Plugin Featurific For WordPress 1.6.2 - 'snum' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-5265;OSVDB-77337,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50779/info 34973,exploits/php/webapps/34973.txt,"WordPress Plugin FeedList 2.61.01 - 'handler_image.php' Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-14,1,,,,,,https://www.securityfocus.com/bid/44704/info 38414,exploits/php/webapps/38414.txt,"WordPress Plugin Feedweb - 'wp_post_id' Cross-Site Scripting",2013-03-30,"Stefan Schurtz",webapps,php,,2013-03-30,2015-10-07,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58771/info -37067,exploits/php/webapps/37067.txt,"WordPress Plugin FeedWordPress 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",webapps,php,80,2015-05-20,2015-05-20,1,2015-4018;122255,"WordPress Plugin",,,, -4993,exploits/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - 'fimrss.php' SQL Injection",2008-01-27,Houssamix,webapps,php,,2008-01-26,2016-10-28,1,40916;2008-0491,"WordPress Plugin",,,, -17677,exploits/php/webapps/17677.txt,"WordPress Plugin File Groups 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,74572,"WordPress Plugin",,,http://www.exploit-db.comfile-groups.1.1.2.zip, +37067,exploits/php/webapps/37067.txt,"WordPress Plugin FeedWordPress 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",webapps,php,80,2015-05-20,2015-05-20,1,CVE-2015-4018;OSVDB-122255,"WordPress Plugin",,,, +4993,exploits/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - 'fimrss.php' SQL Injection",2008-01-27,Houssamix,webapps,php,,2008-01-26,2016-10-28,1,OSVDB-40916;CVE-2008-0491,"WordPress Plugin",,,, +17677,exploits/php/webapps/17677.txt,"WordPress Plugin File Groups 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,OSVDB-74572,"WordPress Plugin",,,http://www.exploit-db.comfile-groups.1.1.2.zip, 41488,exploits/php/webapps/41488.html,"WordPress Plugin File Manager 3.0.1 - Cross-Site Request Forgery",2017-03-01,"David Vaartjes",webapps,php,80,2017-03-01,2017-03-01,0,OVE-20160712-0029,"Cross-Site Request Forgery (CSRF)",,,,https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_file_manager_wordpress_plugin.html -44443,exploits/php/webapps/44443.txt,"WordPress Plugin File Upload 4.3.2 - Stored Cross-Site Scripting",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-11,0,2018-9172,,,,, -44444,exploits/php/webapps/44444.txt,"WordPress Plugin File Upload 4.3.3 - Stored Cross-Site Scripting (PoC)",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-11,0,2018-9844,,,,, -17858,exploits/php/webapps/17858.txt,"WordPress Plugin Filedownload 0.1 - 'download.php' Remote File Disclosure",2011-09-19,Septemb0x,webapps,php,,2011-09-19,2011-09-19,1,75605,"WordPress Plugin",,,http://www.exploit-db.comfiledownload.zip, +44443,exploits/php/webapps/44443.txt,"WordPress Plugin File Upload 4.3.2 - Stored Cross-Site Scripting",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-11,0,CVE-2018-9172,,,,, +44444,exploits/php/webapps/44444.txt,"WordPress Plugin File Upload 4.3.3 - Stored Cross-Site Scripting (PoC)",2018-04-10,ManhNho,webapps,php,,2018-04-10,2018-04-11,0,CVE-2018-9844,,,,, +17858,exploits/php/webapps/17858.txt,"WordPress Plugin Filedownload 0.1 - 'download.php' Remote File Disclosure",2011-09-19,Septemb0x,webapps,php,,2011-09-19,2011-09-19,1,OSVDB-75605,"WordPress Plugin",,,http://www.exploit-db.comfiledownload.zip, 50458,exploits/php/webapps/50458.txt,"WordPress Plugin Filterable Portfolio Gallery 1.0 - 'title' Stored Cross-Site Scripting (XSS)",2021-10-26,"Murat DEMİRCİ",webapps,php,,2021-10-26,2021-10-26,0,,,,,http://www.exploit-db.comfg-gallery.zip, 37677,exploits/php/webapps/37677.txt,"WordPress Plugin Finder - 'order' Cross-Site Scripting",2012-08-25,Crim3R,webapps,php,,2012-08-25,2015-07-23,1,,,,,,https://www.securityfocus.com/bid/55217/info 14308,exploits/php/webapps/14308.txt,"WordPress Plugin Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",webapps,php,,2010-07-09,2010-10-23,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14308.png,, 33367,exploits/php/webapps/33367.txt,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,webapps,php,,2009-11-24,2014-05-15,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37099/info 33368,exploits/php/webapps/33368.html,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,webapps,php,,2009-11-24,2014-05-15,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37099/info 34294,exploits/php/webapps/34294.txt,"WordPress Plugin Firestats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",webapps,php,,2010-07-09,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/41548/info -22071,exploits/php/webapps/22071.txt,"WordPress Plugin FireStorm Professional Real Estate 2.06.01 - SQL Injection",2012-10-18,"Ashiyane Digital Security Team",webapps,php,,2012-10-18,2012-10-25,1,86686,"WordPress Plugin",,,http://www.exploit-db.comfs-real-estate-plugin.zip, +22071,exploits/php/webapps/22071.txt,"WordPress Plugin FireStorm Professional Real Estate 2.06.01 - SQL Injection",2012-10-18,"Ashiyane Digital Security Team",webapps,php,,2012-10-18,2012-10-25,1,OSVDB-86686,"WordPress Plugin",,,http://www.exploit-db.comfs-real-estate-plugin.zip, 41841,exploits/php/webapps/41841.html,"WordPress Plugin Firewall 2 1.3 - Cross-Site Request Forgery / Cross-Site Scripting",2017-04-07,dxw,webapps,php,80,2017-04-07,2017-04-07,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comwordpress-firewall-2.1.3.zip, 41841,exploits/php/webapps/41841.html,"WordPress Plugin Firewall 2 1.3 - Cross-Site Request Forgery / Cross-Site Scripting",2017-04-07,dxw,webapps,php,80,2017-04-07,2017-04-07,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwordpress-firewall-2.1.3.zip, -50325,exploits/php/webapps/50325.html,"WordPress Plugin Fitness Calculators 1.9.5 - Cross-Site Request Forgery (CSRF)",2021-09-23,0xB9,webapps,php,,2021-09-23,2021-09-23,0,2021-24272,,,,, -38674,exploits/php/webapps/38674.txt,"WordPress Plugin FlagEm - 'cID' Cross-Site Scripting",2013-07-22,"IeDb ir",webapps,php,,2013-07-22,2015-11-11,1,98226,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61401/info +50325,exploits/php/webapps/50325.html,"WordPress Plugin Fitness Calculators 1.9.5 - Cross-Site Request Forgery (CSRF)",2021-09-23,0xB9,webapps,php,,2021-09-23,2021-09-23,0,CVE-2021-24272,,,,, +38674,exploits/php/webapps/38674.txt,"WordPress Plugin FlagEm - 'cID' Cross-Site Scripting",2013-07-22,"IeDb ir",webapps,php,,2013-07-22,2015-11-11,1,OSVDB-98226,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61401/info 36383,exploits/php/webapps/36383.txt,"WordPress Plugin flash-album-gallery - 'facebook.php' Cross-Site Scripting",2011-11-30,Am!r,webapps,php,,2011-11-30,2015-03-16,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50861/info 36444,exploits/php/webapps/36444.txt,"WordPress Plugin flash-album-gallery - 'flagshow.php' Cross-Site Scripting",2011-12-13,Am!r,webapps,php,,2011-12-13,2015-03-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51031/info -36317,exploits/php/webapps/36317.txt,"WordPress Plugin Flexible Custom Post Type - 'id' Cross-Site Scripting",2011-11-17,Am!r,webapps,php,,2011-11-17,2015-03-10,1,2011-5106;77487,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50719/info +36317,exploits/php/webapps/36317.txt,"WordPress Plugin Flexible Custom Post Type - 'id' Cross-Site Scripting",2011-11-17,Am!r,webapps,php,,2011-11-17,2015-03-10,1,CVE-2011-5106;OSVDB-77487,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50719/info 37452,exploits/php/webapps/37452.txt,"WordPress Plugin Flip Book - 'PHP.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php,,2012-06-23,2015-07-01,1,,,,,,https://www.securityfocus.com/bid/54173/info 38012,exploits/php/webapps/38012.txt,"WordPress Plugin FLV Player - 'id' SQL Injection",2012-11-07,"Ashiyane Digital Security Team",webapps,php,,2012-11-07,2015-08-29,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56418/info -8229,exploits/php/webapps/8229.txt,"WordPress Plugin fMoblog 2.1 - 'id' SQL Injection",2009-03-17,"strange kevin",webapps,php,,2009-03-16,,1,52836;2009-0968,"WordPress Plugin",,,, -18994,exploits/php/webapps/18994.php,"WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-06-06,1,82657;2012-3814,"WordPress Plugin",,,http://www.exploit-db.comfont-uploader.1.2.4.zip, +8229,exploits/php/webapps/8229.txt,"WordPress Plugin fMoblog 2.1 - 'id' SQL Injection",2009-03-17,"strange kevin",webapps,php,,2009-03-16,,1,OSVDB-52836;CVE-2009-0968,"WordPress Plugin",,,, +18994,exploits/php/webapps/18994.php,"WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-06-06,1,OSVDB-82657;CVE-2012-3814,"WordPress Plugin",,,http://www.exploit-db.comfont-uploader.1.2.4.zip, 47516,exploits/php/webapps/47516.txt,"WordPress Plugin FooGallery 1.8.12 - Persistent Cross-Site Scripting",2019-10-17,Unk9vvN,webapps,php,,2019-10-17,2019-12-21,0,,,,,, -44559,exploits/php/webapps/44559.txt,"WordPress Plugin Form Maker 1.12.20 - CSV Injection",2018-04-30,"Sairam Jetty",webapps,php,,2018-04-30,2018-04-30,1,2018-10504,,,,http://www.exploit-db.comform-maker.1.12.20.zip, +44559,exploits/php/webapps/44559.txt,"WordPress Plugin Form Maker 1.12.20 - CSV Injection",2018-04-30,"Sairam Jetty",webapps,php,,2018-04-30,2018-04-30,1,CVE-2018-10504,,,,http://www.exploit-db.comform-maker.1.12.20.zip, 44853,exploits/php/webapps/44853.txt,"WordPress Plugin Form Maker 1.12.24 - SQL Injection",2018-06-07,defensecode,webapps,php,,2018-06-07,2018-07-27,0,,,,,, -46958,exploits/php/webapps/46958.txt,"WordPress Plugin Form Maker 1.13.3 - SQL Injection",2019-06-03,"Daniele Scanu",webapps,php,,2019-06-03,2019-06-03,0,2019-10866,,,,, +46958,exploits/php/webapps/46958.txt,"WordPress Plugin Form Maker 1.13.3 - SQL Injection",2019-06-03,"Daniele Scanu",webapps,php,,2019-06-03,2019-06-03,0,CVE-2019-10866,,,,, 48509,exploits/php/webapps/48509.txt,"WordPress Plugin Form Maker 5.4.1 - 's' SQL Injection (Authenticated)",2020-05-25,SunCSR,webapps,php,,2020-05-25,2020-05-25,0,,,,,, -30002,exploits/php/webapps/30002.txt,"WordPress Plugin Formcraft - SQL Injection",2013-12-02,"Ashiyane Digital Security Team",webapps,php,,2013-12-10,2013-12-10,1,2013-7187;100877,"WordPress Plugin",,,, +30002,exploits/php/webapps/30002.txt,"WordPress Plugin Formcraft - SQL Injection",2013-12-02,"Ashiyane Digital Security Team",webapps,php,,2013-12-10,2013-12-10,1,CVE-2013-7187;OSVDB-100877,"WordPress Plugin",,,, 17684,exploits/php/webapps/17684.txt,"WordPress Plugin Forum 1.7.8 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,,"WordPress Plugin",,,http://www.exploit-db.comwpforum.1.7.8.zip, -16235,exploits/php/webapps/16235.txt,"WordPress Plugin Forum Server 1.6.5 - SQL Injection",2011-02-24,"High-Tech Bridge SA",webapps,php,,2011-02-24,2011-02-24,0,2011-1047;70994;70993,"WordPress Plugin",,,http://www.exploit-db.comforum-server.zip,http://www.htbridge.ch/advisory/sql_injection_in_wp_forum_server_wordpre -17828,exploits/php/webapps/17828.txt,"WordPress Plugin Forum Server 1.7 - SQL Injection",2011-09-13,"Miroslav Stampar",webapps,php,,2011-09-13,2011-09-13,1,75463;2012-6625,"WordPress Plugin",,,http://www.exploit-db.comforum-server.zip, -19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,webapps,php,,2012-06-13,2012-11-08,1,82652,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-11-08-at-124435-pm.png,, -19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,webapps,php,,2012-06-13,2012-11-08,1,82652,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-11-08-at-124435-pm.png,, -18991,exploits/php/webapps/18991.php,"WordPress Plugin Foxypress 0.4.1.1 < 0.4.2.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,82652,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-103810-am.png,http://www.exploit-db.comfoxypress.zip, -22374,exploits/php/webapps/22374.txt,"WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,webapps,php,,2012-10-31,2012-10-31,0,86818;86817;86816;86815;86814;86813;86812;86811;86810;86809;86808;86807;86806;86805;86804,"WordPress Plugin",,,http://www.exploit-db.comfoxypress.zip,http://www.waraxe.us/advisory-95.html -37132,exploits/php/webapps/37132.txt,"WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting",2015-05-27,"Panagiotis Vagenas",webapps,php,80,2015-05-27,2015-05-27,0,2015-4084;122574,"WordPress Plugin",,,, -36942,exploits/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",webapps,php,80,2015-05-07,2015-05-07,0,121844,"WordPress Plugin",,,http://www.exploit-db.comfreshmail-newsletter.1.5.8.zip, -19008,exploits/php/webapps/19008.php,"WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php,,2012-06-07,2012-06-07,1,82791,,,,http://www.exploit-db.comfront-end-upload.0.5.3.zip, -20083,exploits/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary '.PHP' File Upload",2012-07-24,"Chris Kellum",webapps,php,,2012-07-24,2012-07-24,1,82791,,,,http://www.exploit-db.comfront-end-upload.0.5.4.4.zip, -19012,exploits/php/webapps/19012.txt,"WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",webapps,php,,2012-06-08,2012-06-08,1,82793,"WordPress Plugin",,,http://www.exploit-db.comfront-file-manager.zip, -31570,exploits/php/webapps/31570.txt,"WordPress Plugin Frontend Upload - Arbitrary File Upload",2014-02-11,"Daniel Godoy",webapps,php,80,2014-02-11,2014-02-11,0,103454,"WordPress Plugin",,,, -50655,exploits/php/webapps/50655.txt,"WordPress Plugin Frontend Uploader 1.3.2 - Stored Cross Site Scripting (XSS) (Unauthenticated)",2022-01-12,"Veshraj Ghimire",webapps,php,,2022-01-12,2022-01-12,0,2021-24563,,,,, +16235,exploits/php/webapps/16235.txt,"WordPress Plugin Forum Server 1.6.5 - SQL Injection",2011-02-24,"High-Tech Bridge SA",webapps,php,,2011-02-24,2011-02-24,0,CVE-2011-1047;OSVDB-70994;OSVDB-70993,"WordPress Plugin",,,http://www.exploit-db.comforum-server.zip,http://www.htbridge.ch/advisory/sql_injection_in_wp_forum_server_wordpre +17828,exploits/php/webapps/17828.txt,"WordPress Plugin Forum Server 1.7 - SQL Injection",2011-09-13,"Miroslav Stampar",webapps,php,,2011-09-13,2011-09-13,1,OSVDB-75463;CVE-2012-6625,"WordPress Plugin",,,http://www.exploit-db.comforum-server.zip, +19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,webapps,php,,2012-06-13,2012-11-08,1,OSVDB-82652,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-11-08-at-124435-pm.png,, +19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,webapps,php,,2012-06-13,2012-11-08,1,OSVDB-82652,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-11-08-at-124435-pm.png,, +18991,exploits/php/webapps/18991.php,"WordPress Plugin Foxypress 0.4.1.1 < 0.4.2.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,OSVDB-82652,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-103810-am.png,http://www.exploit-db.comfoxypress.zip, +22374,exploits/php/webapps/22374.txt,"WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,webapps,php,,2012-10-31,2012-10-31,0,OSVDB-86818;OSVDB-86817;OSVDB-86816;OSVDB-86815;OSVDB-86814;OSVDB-86813;OSVDB-86812;OSVDB-86811;OSVDB-86810;OSVDB-86809;OSVDB-86808;OSVDB-86807;OSVDB-86806;OSVDB-86805;OSVDB-86804,"WordPress Plugin",,,http://www.exploit-db.comfoxypress.zip,http://www.waraxe.us/advisory-95.html +37132,exploits/php/webapps/37132.txt,"WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting",2015-05-27,"Panagiotis Vagenas",webapps,php,80,2015-05-27,2015-05-27,0,CVE-2015-4084;OSVDB-122574,"WordPress Plugin",,,, +36942,exploits/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",webapps,php,80,2015-05-07,2015-05-07,0,OSVDB-121844,"WordPress Plugin",,,http://www.exploit-db.comfreshmail-newsletter.1.5.8.zip, +19008,exploits/php/webapps/19008.php,"WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php,,2012-06-07,2012-06-07,1,OSVDB-82791,,,,http://www.exploit-db.comfront-end-upload.0.5.3.zip, +20083,exploits/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary '.PHP' File Upload",2012-07-24,"Chris Kellum",webapps,php,,2012-07-24,2012-07-24,1,OSVDB-82791,,,,http://www.exploit-db.comfront-end-upload.0.5.4.4.zip, +19012,exploits/php/webapps/19012.txt,"WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82793,"WordPress Plugin",,,http://www.exploit-db.comfront-file-manager.zip, +31570,exploits/php/webapps/31570.txt,"WordPress Plugin Frontend Upload - Arbitrary File Upload",2014-02-11,"Daniel Godoy",webapps,php,80,2014-02-11,2014-02-11,0,OSVDB-103454,"WordPress Plugin",,,, +50655,exploits/php/webapps/50655.txt,"WordPress Plugin Frontend Uploader 1.3.2 - Stored Cross Site Scripting (XSS) (Unauthenticated)",2022-01-12,"Veshraj Ghimire",webapps,php,,2022-01-12,2022-01-12,0,CVE-2021-24563,,,,, 33813,exploits/php/webapps/33813.html,"WordPress Plugin Fuctweb CapCC 1.0 - 'plugins.php' SQL Injection",2008-12-13,MustLive,webapps,php,,2008-12-13,2014-06-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/39038/info 33372,exploits/php/webapps/33372.html,"WordPress Plugin Fuctweb CapCC 1.0 CAPTCHA - Security Bypass",2009-11-13,MustLive,webapps,php,,2009-11-13,2014-05-16,1,,,,,,https://www.securityfocus.com/bid/37103/info -24914,exploits/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",webapps,php,,2013-04-02,2013-04-02,0,91868;2013-3529,"WordPress Plugin",,,, +24914,exploits/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",webapps,php,,2013-04-02,2013-04-02,0,OSVDB-91868;CVE-2013-3529,"WordPress Plugin",,,, 37563,exploits/php/webapps/37563.html,"WordPress Plugin G-Lock Double Opt-in Manager - SQL Injection",2012-08-01,BEASTIAN,webapps,php,,2012-08-01,2015-07-11,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54767/info -38209,exploits/php/webapps/38209.txt,"WordPress Plugin Gallery - 'filename_1' Arbitrary File Access",2013-01-10,Beni_Vanda,webapps,php,,2013-01-10,2015-09-15,1,89124,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57256/info -18998,exploits/php/webapps/18998.php,"WordPress Plugin Gallery 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-08-13,1,82661,"WordPress Plugin",,,http://www.exploit-db.comgallery-plugin.3.06.zip, -34105,exploits/php/webapps/34105.txt,"WordPress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",webapps,php,80,2014-07-18,2014-07-22,0,109392;2014-5201,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-22-at-102919.png,, -39282,exploits/php/webapps/39282.txt,"WordPress Plugin GB Gallery Slideshow - '/wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",webapps,php,,2014-08-11,2016-01-21,1,2014-8375;109982,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69181/info +38209,exploits/php/webapps/38209.txt,"WordPress Plugin Gallery - 'filename_1' Arbitrary File Access",2013-01-10,Beni_Vanda,webapps,php,,2013-01-10,2015-09-15,1,OSVDB-89124,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57256/info +18998,exploits/php/webapps/18998.php,"WordPress Plugin Gallery 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-08-13,1,OSVDB-82661,"WordPress Plugin",,,http://www.exploit-db.comgallery-plugin.3.06.zip, +34105,exploits/php/webapps/34105.txt,"WordPress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",webapps,php,80,2014-07-18,2014-07-22,0,OSVDB-109392;CVE-2014-5201,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-22-at-102919.png,, +39282,exploits/php/webapps/39282.txt,"WordPress Plugin GB Gallery Slideshow - '/wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",webapps,php,,2014-08-11,2016-01-21,1,CVE-2014-8375;OSVDB-109982,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69181/info 35835,exploits/php/webapps/35835.txt,"WordPress Plugin GD Star Rating - 'votes' SQL Injection",2011-06-08,anonymous,webapps,php,,2011-06-08,2015-01-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/48166/info -17973,exploits/php/webapps/17973.txt,"WordPress Plugin GD Star Rating 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",webapps,php,,2011-10-12,2011-10-12,1,83466,"WordPress Plugin",,,http://www.exploit-db.comgd-star-rating.zip, +17973,exploits/php/webapps/17973.txt,"WordPress Plugin GD Star Rating 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",webapps,php,,2011-10-12,2011-10-12,1,OSVDB-83466,"WordPress Plugin",,,http://www.exploit-db.comgd-star-rating.zip, 37193,exploits/php/webapps/37193.txt,"WordPress Plugin GD Star Rating 1.9.16 - 'tpl_section' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/53527/info 35373,exploits/php/webapps/35373.txt,"WordPress Plugin GD Star Rating 1.9.7 - 'wpfn' Cross-Site Scripting",2011-02-22,"High-Tech Bridge SA",webapps,php,,2011-02-22,2014-11-26,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46480/info 37501,exploits/php/webapps/37501.rb,"WordPress Plugin Generic - Arbitrary File Upload",2012-07-13,KedAns-Dz,webapps,php,,2012-07-13,2015-07-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54440/info 39752,exploits/php/webapps/39752.txt,"WordPress Plugin Ghost 0.5.5 - Unrestricted Export Download",2016-05-02,"Josh Brody",webapps,php,80,2016-05-02,2016-05-02,0,,,,,http://www.exploit-db.comghost.0.5.5.zip, 45255,exploits/php/webapps/45255.txt,"WordPress Plugin Gift Voucher 1.0.5 - (Authenticated) 'template_id' SQL Injection",2018-08-26,"Renos Nikolaou",webapps,php,80,2018-08-26,2018-09-11,1,,"SQL Injection (SQLi)",,http://www.exploit-db.com/screenshots/idlt45500/45255-2.png,http://www.exploit-db.comgift-voucher.1.0.5.zip, -16232,exploits/php/webapps/16232.txt,"WordPress Plugin GigPress 2.1.10 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php,,2011-02-24,2011-02-24,1,71163,"WordPress Plugin",,,, -37109,exploits/php/webapps/37109.txt,"WordPress Plugin GigPress 2.3.8 - SQL Injection",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2016-10-10,1,2015-4066;122450,"WordPress Plugin",,,, +16232,exploits/php/webapps/16232.txt,"WordPress Plugin GigPress 2.1.10 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php,,2011-02-24,2011-02-24,1,OSVDB-71163,"WordPress Plugin",,,, +37109,exploits/php/webapps/37109.txt,"WordPress Plugin GigPress 2.3.8 - SQL Injection",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2016-10-10,1,CVE-2015-4066;OSVDB-122450,"WordPress Plugin",,,, 34085,exploits/php/webapps/34085.txt,"WordPress Plugin Gigya Socialize 1.0/1.1.x - Cross-Site Scripting",2010-06-04,MustLive,webapps,php,,2010-06-04,2014-07-16,1,,,,,,https://www.securityfocus.com/bid/40582/info -17687,exploits/php/webapps/17687.txt,"WordPress Plugin Global Content Blocks 1.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,74577,"WordPress Plugin",,,http://www.exploit-db.comglobal-content-blocks.1.2.zip, +17687,exploits/php/webapps/17687.txt,"WordPress Plugin Global Content Blocks 1.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,OSVDB-74577,"WordPress Plugin",,,http://www.exploit-db.comglobal-content-blocks.1.2.zip, 41487,exploits/php/webapps/41487.html,"WordPress Plugin Global Content Blocks 2.1.5 - Cross-Site Request Forgery",2017-03-01,"Yorick Koster",webapps,php,80,2017-03-01,2017-03-01,0,OVE-20160712-0031,"Cross-Site Request Forgery (CSRF)",,,,https://sumofpwn.nl/advisory/2016/cross_site_request_forgery_in_global_content_blocks_wordpress_plugin.html -39059,exploits/php/webapps/39059.txt,"WordPress Plugin Global Flash Gallery - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",webapps,php,,2014-01-18,2015-12-19,1,102423,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65060/info -18055,exploits/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,webapps,php,,2011-10-31,2011-10-31,0,80804,"WordPress Plugin",,,http://www.exploit-db.comwp-glossary.0.1.zip, +39059,exploits/php/webapps/39059.txt,"WordPress Plugin Global Flash Gallery - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",webapps,php,,2014-01-18,2015-12-19,1,OSVDB-102423,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65060/info +18055,exploits/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,webapps,php,,2011-10-31,2011-10-31,0,OSVDB-80804,"WordPress Plugin",,,http://www.exploit-db.comwp-glossary.0.1.zip, 49033,exploits/php/webapps/49033.txt,"Wordpress Plugin Good LMS 2.1.4 - 'id' Unauthenticated SQL Injection",2020-11-12,"Abdulazeez Alaseeri",webapps,php,,2020-11-12,2020-11-12,0,,,,,, -23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,webapps,php,,2013-01-08,2013-01-08,1,2012-4915;88891,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/50832 -23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,webapps,php,,2013-01-08,2013-01-08,1,2012-4915;88891,"WordPress Plugin",,,,http://secunia.com/advisories/50832 -35371,exploits/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",webapps,php,80,2014-11-25,2014-11-25,0,115044;2014-9173,,,,http://www.exploit-db.comgoogle-document-embedder.2.5.14.zip, -35447,exploits/php/webapps/35447.txt,"WordPress Plugin Google Document Embedder 2.5.16 - 'mysql_real_escpae_string' Bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",webapps,php,,2014-12-03,2017-12-03,0,115044;2014-9173,,,,, +23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,webapps,php,,2013-01-08,2013-01-08,1,CVE-2012-4915;OSVDB-88891,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/50832 +23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,webapps,php,,2013-01-08,2013-01-08,1,CVE-2012-4915;OSVDB-88891,"WordPress Plugin",,,,http://secunia.com/advisories/50832 +35371,exploits/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",webapps,php,80,2014-11-25,2014-11-25,0,OSVDB-115044;CVE-2014-9173,,,,http://www.exploit-db.comgoogle-document-embedder.2.5.14.zip, +35447,exploits/php/webapps/35447.txt,"WordPress Plugin Google Document Embedder 2.5.16 - 'mysql_real_escpae_string' Bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",webapps,php,,2014-12-03,2017-12-03,0,OSVDB-115044;CVE-2014-9173,,,,, 44435,exploits/php/webapps/44435.txt,"WordPress Plugin Google Drive 2.2 - Remote Code Execution",2018-04-09,"Lenon Leite",webapps,php,,2018-04-09,2018-04-09,0,,,,,, -30637,exploits/php/webapps/30637.js,"WordPress Plugin Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery",2007-10-04,"David Kierznowski",webapps,php,,2007-10-04,2016-09-26,1,2007-5229;37662,,,,,https://www.securityfocus.com/bid/25921/info +30637,exploits/php/webapps/30637.js,"WordPress Plugin Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery",2007-10-04,"David Kierznowski",webapps,php,,2007-10-04,2016-09-26,1,CVE-2007-5229;OSVDB-37662,,,,,https://www.securityfocus.com/bid/25921/info 44883,exploits/php/webapps/44883.txt,"WordPress Plugin Google Map < 4.0.4 - SQL Injection",2018-06-12,defensecode,webapps,php,,2018-06-12,2018-06-19,0,,,,,, -18989,exploits/php/webapps/18989.php,"WordPress Plugin Google Maps via Store Locator 2.7.1 < 3.0.1 - Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2015-04-17,1,82664,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-110401-am.png,, +18989,exploits/php/webapps/18989.php,"WordPress Plugin Google Maps via Store Locator 2.7.1 < 3.0.1 - Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2015-04-17,1,OSVDB-82664,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-110401-am.png,, 47567,exploits/php/webapps/47567.txt,"WordPress Plugin Google Review Slider 6.1 - 'tid' SQL Injection",2019-10-31,"Princy Edward",webapps,php,,2019-10-31,2019-12-21,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwp-google-places-review-slider.6.1.zip, 37906,exploits/php/webapps/37906.txt,"WordPress Plugin Googmonify 0.8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2015-08-21,"Ehsan Hosseini",webapps,php,80,2015-08-21,2015-08-26,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt38000/37906.png,http://www.exploit-db.comgoogmonify.zip, 47312,exploits/php/webapps/47312.html,"WordPress Plugin GoURL.io < 1.4.14 - File Upload",2018-10-31,"Pouya Darabi",webapps,php,,2019-08-28,2019-08-28,0,,,,,,https://gist.github.com/pouyadarabi/467d3167551fb0712d3264c72db092af -46537,exploits/php/webapps/46537.txt,"WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion",2019-03-13,"Manuel García Cárdenas",webapps,php,80,2019-03-13,2019-03-13,0,2019-9618,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comgracemedia-media-player.1.0.zip, +46537,exploits/php/webapps/46537.txt,"WordPress Plugin GraceMedia Media Player 1.0 - Local File Inclusion",2019-03-13,"Manuel García Cárdenas",webapps,php,80,2019-03-13,2019-03-13,0,CVE-2019-9618,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comgracemedia-media-player.1.0.zip, 36434,exploits/php/webapps/36434.txt,"WordPress Plugin GRAND FlAGallery 1.57 - 'flagshow.php' Cross-Site Scripting",2011-12-12,Am!r,webapps,php,,2011-12-12,2015-03-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51012/info -16947,exploits/php/webapps/16947.txt,"WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",webapps,php,,2011-03-08,2011-03-08,1,71073;71072,"WordPress Plugin",,,,http://www.htbridge.ch/advisory/file_content_disclosure_in_grand_flash_a +16947,exploits/php/webapps/16947.txt,"WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",webapps,php,,2011-03-08,2011-03-08,1,OSVDB-71073;OSVDB-71072,"WordPress Plugin",,,,http://www.htbridge.ch/advisory/file_content_disclosure_in_grand_flash_a 37161,exploits/php/webapps/37161.txt,"WordPress Plugin GRAND Flash Album Gallery 1.71 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-01,1,,,,,,https://www.securityfocus.com/bid/53511/info 17760,exploits/php/webapps/17760.txt,"WordPress Plugin grapefile 1.1 - Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",webapps,php,,2011-08-31,2011-08-31,0,,"WordPress Plugin",,,http://www.exploit-db.comgrapefile.zip, 39969,exploits/php/webapps/39969.php,"WordPress Plugin Gravity Forms 1.8.19 - Arbitrary File Upload",2016-06-17,"Abk Khan",webapps,php,80,2016-06-17,2016-06-17,0,,,,,, -38861,exploits/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",webapps,php,,2015-12-03,2015-12-03,0,2015-8351;129197,"WordPress Plugin",,,http://www.exploit-db.comgwolle-gb.1.5.3.zip,https://www.htbridge.com/advisory/HTB23275 +38861,exploits/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",webapps,php,,2015-12-03,2015-12-03,0,CVE-2015-8351;OSVDB-129197,"WordPress Plugin",,,http://www.exploit-db.comgwolle-gb.1.5.3.zip,https://www.htbridge.com/advisory/HTB23275 39589,exploits/php/webapps/39589.txt,"WordPress Plugin HB Audio Gallery Lite 1.0.0 - Arbitrary File Download",2016-03-22,CrashBandicot,webapps,php,80,2016-03-22,2016-10-10,1,,"WordPress Plugin",,,http://www.exploit-db.comhb-audio-gallery-lite.zip, 37377,exploits/php/webapps/37377.php,"WordPress Plugin HD FLV Player - 'uploadVideo.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php,,2012-06-13,2015-06-26,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53967/info -20918,exploits/php/webapps/20918.txt,"WordPress Plugin HD Webplayer 1.1 - SQL Injection",2012-08-29,JoinSe7en,webapps,php,,2012-08-29,2012-08-29,1,85064;85063,,,,http://www.exploit-db.comhdwebplayer_wordpress_1.1.zip, -39280,exploits/php/webapps/39280.txt,"WordPress Plugin HDW Player - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-21,1,2014-5180;109863,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69105/info +20918,exploits/php/webapps/20918.txt,"WordPress Plugin HD Webplayer 1.1 - SQL Injection",2012-08-29,JoinSe7en,webapps,php,,2012-08-29,2012-08-29,1,OSVDB-85064;OSVDB-85063,,,,http://www.exploit-db.comhdwebplayer_wordpress_1.1.zip, +39280,exploits/php/webapps/39280.txt,"WordPress Plugin HDW Player - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-21,1,CVE-2014-5180;OSVDB-109863,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69105/info 48307,exploits/php/webapps/48307.txt,"WordPress Plugin Helpful 2.4.11 - SQL Injection",2020-04-10,"numan türle",webapps,php,,2020-04-10,2020-06-18,0,,,,,, -37254,exploits/php/webapps/37254.txt,"WordPress Plugin History Collection 1.1.1 - Arbitrary File Download",2015-06-10,Kuroi'SH,webapps,php,80,2015-06-10,2015-06-10,0,123190,,,,http://www.exploit-db.comhistory-collection.zip, -27531,exploits/php/webapps/27531.txt,"WordPress Plugin Hms Testimonials 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,webapps,php,,2013-08-12,2013-08-12,1,2013-4241;2013-4240;96111;96110;96109;96108;96107,"WordPress Plugin",,,, -42802,exploits/php/webapps/42802.txt,"WordPress Plugin Hospital Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14846,,,,, +37254,exploits/php/webapps/37254.txt,"WordPress Plugin History Collection 1.1.1 - Arbitrary File Download",2015-06-10,Kuroi'SH,webapps,php,80,2015-06-10,2015-06-10,0,OSVDB-123190,,,,http://www.exploit-db.comhistory-collection.zip, +27531,exploits/php/webapps/27531.txt,"WordPress Plugin Hms Testimonials 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,webapps,php,,2013-08-12,2013-08-12,1,CVE-2013-4241;CVE-2013-4240;OSVDB-96111;OSVDB-96110;OSVDB-96109;OSVDB-96108;OSVDB-96107,"WordPress Plugin",,,, +42802,exploits/php/webapps/42802.txt,"WordPress Plugin Hospital Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14846,,,,, 50476,exploits/php/webapps/50476.txt,"WordPress Plugin Hotel Listing 3 - 'Multiple' Cross-Site Scripting (XSS)",2021-11-03,Vulnerability-Lab,webapps,php,,2021-11-03,2021-11-03,0,,,,,, 48913,exploits/php/webapps/48913.txt,"WordPress Plugin HS Brand Logo Slider 2.1 - 'logoupload' File Upload",2020-10-20,Net-Hunter,webapps,php,,2020-10-20,2020-10-20,0,,,,,, -18990,exploits/php/webapps/18990.php,"WordPress Plugin HTML5 AV Manager 0.2.7 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,82655,"WordPress Plugin",,,http://www.exploit-db.comhtml5avmanager.0.2.7.zip, -34524,exploits/php/webapps/34524.txt,"WordPress Plugin Huge-IT Image Gallery 1.0.1 - (Authenticated) SQL Injection",2014-09-02,"Claudio Viviani",webapps,php,80,2014-09-02,2014-09-02,0,110683;2014-7153,,,,http://www.exploit-db.comgallery-images.zip, +18990,exploits/php/webapps/18990.php,"WordPress Plugin HTML5 AV Manager 0.2.7 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,OSVDB-82655,"WordPress Plugin",,,http://www.exploit-db.comhtml5avmanager.0.2.7.zip, +34524,exploits/php/webapps/34524.txt,"WordPress Plugin Huge-IT Image Gallery 1.0.1 - (Authenticated) SQL Injection",2014-09-02,"Claudio Viviani",webapps,php,80,2014-09-02,2014-09-02,0,OSVDB-110683;CVE-2014-7153,,,,http://www.exploit-db.comgallery-images.zip, 39807,exploits/php/webapps/39807.txt,"WordPress Plugin Huge-IT Image Gallery 1.8.9 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",webapps,php,80,2016-05-12,2016-07-07,1,,,,http://www.exploit-db.com/screenshots/idlt40000/39807.png,http://www.exploit-db.comgallery-images.1.8.9.zip, -37361,exploits/php/webapps/37361.txt,"WordPress Plugin Huge-IT Slider 2.7.5 - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",webapps,php,,2015-06-24,2015-06-24,0,124152,,,,http://www.exploit-db.comslider-image.2.7.5.zip, +37361,exploits/php/webapps/37361.txt,"WordPress Plugin Huge-IT Slider 2.7.5 - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",webapps,php,,2015-06-24,2015-06-24,0,OSVDB-124152,,,,http://www.exploit-db.comslider-image.2.7.5.zip, 42082,exploits/php/webapps/42082.txt,"WordPress Plugin Huge-IT Video Gallery 2.0.4 - SQL Injection",2017-05-29,defensecode,webapps,php,80,2017-05-29,2017-05-29,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comgallery-video.2.0.4.zip, 47154,exploits/php/webapps/47154.py,"WordPress Plugin Hybrid Composer 1.4.6 - Improper Access Restrictions",2019-07-24,yasin,webapps,php,,2019-07-24,2019-07-24,0,,,,,, 42351,exploits/php/webapps/42351.txt,"WordPress Plugin IBPS Online Exam 1.0 - SQL Injection / Cross-Site Scripting",2017-07-20,8bitsec,webapps,php,,2017-07-20,2017-07-20,0,,,,,, @@ -32559,415 +32559,415 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 10325,exploits/php/webapps/10325.txt,"WordPress Plugin Image Manager - Arbitrary File Upload",2009-12-05,DigitALL,webapps,php,,2009-12-04,,1,,"WordPress Plugin",,,http://www.exploit-db.comImageManager2.53.zip, 51025,exploits/php/webapps/51025.txt,"Wordpress Plugin ImageMagick-Engine 1.7.4 - Remote Code Execution (RCE) (Authenticated)",2022-10-17,ABDO10,webapps,php,,2022-10-17,2022-10-17,0,,,,,, 39621,exploits/php/webapps/39621.txt,"WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,webapps,php,80,2016-03-30,2018-09-11,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/39621.png,http://www.exploit-db.comimdb-widget.1.0.8.zip, -33076,exploits/php/webapps/33076.txt,"WordPress Plugin iMember360 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",webapps,php,80,2014-04-28,2014-04-28,0,106987;106301;106300;106299;106298;2014-8949;2014-8948;2014-3849;2014-3848;2014-3842,"WordPress Plugin",,,, +33076,exploits/php/webapps/33076.txt,"WordPress Plugin iMember360 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",webapps,php,80,2014-04-28,2014-04-28,0,OSVDB-106987;OSVDB-106301;OSVDB-106300;OSVDB-106299;OSVDB-106298;CVE-2014-8949;CVE-2014-8948;CVE-2014-3849;CVE-2014-3848;CVE-2014-3842,"WordPress Plugin",,,, 39576,exploits/php/webapps/39576.txt,"WordPress Plugin Import CSV 1.0 - Directory Traversal",2016-03-21,Wadeek,webapps,php,80,2016-03-21,2016-03-21,0,,"WordPress Plugin",,,http://www.exploit-db.comxml-and-csv-import-in-article-content.zip, -47303,exploits/php/webapps/47303.txt,"WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection",2019-08-26,"Javier Olmedo",webapps,php,80,2019-08-26,2019-08-26,0,2019-15092,,,,http://www.exploit-db.comusers-customers-import-export-for-wp-woocommerce.1.3.1.zip,https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -36478,exploits/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Arbitrary File Upload",2015-03-24,KedAns-Dz,webapps,php,,2015-03-24,2015-03-24,0,119890,"WordPress Plugin",,,, -24868,exploits/php/webapps/24868.rb,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,webapps,php,,2013-03-22,2013-03-22,0,91623,"WordPress Plugin",,,http://www.exploit-db.comfaqs-manager.zip, -24867,exploits/php/webapps/24867.html,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,webapps,php,,2013-03-22,2013-03-24,1,91626;91625;91624,"WordPress Plugin",,,http://www.exploit-db.comfaqs-manager.zip, -28054,exploits/php/webapps/28054.txt,"WordPress Plugin IndiaNIC Testimonial - Multiple Vulnerabilities",2013-09-03,RogueCoder,webapps,php,,2013-09-03,2013-09-03,0,2013-5673;2013-5672;96795;96793;96792,"WordPress Plugin",,,, +47303,exploits/php/webapps/47303.txt,"WordPress Plugin Import Export WordPress Users 1.3.1 - CSV Injection",2019-08-26,"Javier Olmedo",webapps,php,80,2019-08-26,2019-08-26,0,CVE-2019-15092,,,,http://www.exploit-db.comusers-customers-import-export-for-wp-woocommerce.1.3.1.zip,https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 +36478,exploits/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Arbitrary File Upload",2015-03-24,KedAns-Dz,webapps,php,,2015-03-24,2015-03-24,0,OSVDB-119890,"WordPress Plugin",,,, +24868,exploits/php/webapps/24868.rb,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,webapps,php,,2013-03-22,2013-03-22,0,OSVDB-91623,"WordPress Plugin",,,http://www.exploit-db.comfaqs-manager.zip, +24867,exploits/php/webapps/24867.html,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,webapps,php,,2013-03-22,2013-03-24,1,OSVDB-91626;OSVDB-91625;OSVDB-91624,"WordPress Plugin",,,http://www.exploit-db.comfaqs-manager.zip, +28054,exploits/php/webapps/28054.txt,"WordPress Plugin IndiaNIC Testimonial - Multiple Vulnerabilities",2013-09-03,RogueCoder,webapps,php,,2013-09-03,2013-09-03,0,CVE-2013-5673;CVE-2013-5672;OSVDB-96795;OSVDB-96793;OSVDB-96792,"WordPress Plugin",,,, 48047,exploits/php/webapps/48047.rb,"WordPress Plugin InfiniteWP - Client Authentication Bypass (Metasploit)",2020-02-11,Metasploit,webapps,php,80,2020-02-11,2020-02-11,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/webapp/wp_infinitewp_auth_bypass.rb 47939,exploits/php/webapps/47939.py,"WordPress Plugin InfiniteWP Client 1.9.4.5 - Authentication Bypass",2020-01-17,"Raphael Karger",webapps,php,,2020-01-17,2020-01-17,0,,,,,, 35418,exploits/php/webapps/35418.txt,"WordPress Plugin Inline Gallery 0.3.9 - 'do' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",webapps,php,,2011-03-08,2014-12-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46781/info 46981,exploits/php/webapps/46981.txt,"WordPress Plugin Insert or Embed Articulate Content into WordPress - Remote Code Execution",2019-06-11,xulchibalraa,webapps,php,80,2019-06-11,2019-06-11,0,,,,,http://www.exploit-db.cominsert-or-embed-articulate-content-into-wordpress.4.2995.zip, 41308,exploits/php/webapps/41308.txt,"WordPress Plugin Insert PHP 3.3.1 - PHP Code Injection",2017-02-09,CrashBandicot,webapps,php,,2017-02-11,2017-05-04,0,,,,,http://www.exploit-db.comwordpress-4.7.1.zip, 40795,exploits/php/webapps/40795.html,"WordPress Plugin Instagram Feed 1.4.6.2 - Cross-Site Request Forgery",2016-11-21,"Sipke Mellema",webapps,php,80,2016-11-21,2016-11-21,0,,,,,http://www.exploit-db.cominstagram-feed.1.4.6.2.zip,https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_in_instagram_feed_plugin_via_csrf.html -37016,exploits/php/webapps/37016.txt,"WordPress Plugin Integrator 1.32 - 'redirect_to' Cross-Site Scripting",2012-03-28,"Stefan Schurtz",webapps,php,,2012-03-28,2015-05-14,1,80628;2012-5913,,,,,https://www.securityfocus.com/bid/52739/info +37016,exploits/php/webapps/37016.txt,"WordPress Plugin Integrator 1.32 - 'redirect_to' Cross-Site Scripting",2012-03-28,"Stefan Schurtz",webapps,php,,2012-03-28,2015-05-14,1,OSVDB-80628;CVE-2012-5913,,,,,https://www.securityfocus.com/bid/52739/info 50719,exploits/php/webapps/50719.txt,"WordPress Plugin International Sms For Contact Form 7 Integration V1.2 - Cross Site Scripting (XSS)",2022-02-08,"Milad karimi",webapps,php,,2022-02-08,2022-02-08,0,,,,,, 37403,exploits/php/webapps/37403.php,"WordPress Plugin Invit0r - 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",webapps,php,,2012-06-14,2015-06-27,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53995/info 17673,exploits/php/webapps/17673.txt,"WordPress Plugin IP-Logger 3.0 - SQL Injection",2011-08-16,"Miroslav Stampar",webapps,php,,2011-08-16,2011-08-17,1,,"WordPress Plugin",,,http://www.exploit-db.comip-logger.3.0.zip, 50709,exploits/php/webapps/50709.txt,"WordPress Plugin IP2Location Country Blocker 2.26.7 - Stored Cross Site Scripting (XSS) (Authenticated)",2022-02-04,"Ahmet Serkan Ari",webapps,php,,2022-02-04,2022-02-04,0,,,,,, 50830,exploits/php/webapps/50830.txt,"Wordpress Plugin iQ Block Country 1.2.13 - Arbitrary File Deletion via Zip Slip (Authenticated)",2022-03-21,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-03-21,2022-03-21,0,,,,,, -17299,exploits/php/webapps/17299.txt,"WordPress Plugin Is-human 1.4.2 - Remote Command Execution",2011-05-17,neworder,webapps,php,,2011-05-17,2011-05-21,1,72403,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-21-at-71330-am.png,http://www.exploit-db.comis-human.1.4.2.zip, -44943,exploits/php/webapps/44943.txt,"WordPress Plugin iThemes Security < 7.0.3 - SQL Injection",2018-06-25,"Çlirim Emini",webapps,php,80,2018-06-25,2018-06-25,0,2018-12636,"SQL Injection (SQLi)",,,http://www.exploit-db.combetter-wp-security.7.0.2.zip, -16236,exploits/php/webapps/16236.txt,"WordPress Plugin IWantOneButton 3.0.1 - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",webapps,php,,2011-02-24,2011-02-26,1,71112;71111,"WordPress Plugin",,,http://www.exploit-db.comiwant-one-ihave-one.3.0.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_iwantonebutton_wordpres -18126,exploits/php/webapps/18126.txt,"WordPress Plugin jetpack - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,webapps,php,,2011-11-19,2011-11-25,0,2011-4673;77483,"WordPress Plugin",,,http://www.exploit-db.comjetpack.1.2.1.zip, +17299,exploits/php/webapps/17299.txt,"WordPress Plugin Is-human 1.4.2 - Remote Command Execution",2011-05-17,neworder,webapps,php,,2011-05-17,2011-05-21,1,OSVDB-72403,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-21-at-71330-am.png,http://www.exploit-db.comis-human.1.4.2.zip, +44943,exploits/php/webapps/44943.txt,"WordPress Plugin iThemes Security < 7.0.3 - SQL Injection",2018-06-25,"Çlirim Emini",webapps,php,80,2018-06-25,2018-06-25,0,CVE-2018-12636,"SQL Injection (SQLi)",,,http://www.exploit-db.combetter-wp-security.7.0.2.zip, +16236,exploits/php/webapps/16236.txt,"WordPress Plugin IWantOneButton 3.0.1 - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",webapps,php,,2011-02-24,2011-02-26,1,OSVDB-71112;OSVDB-71111,"WordPress Plugin",,,http://www.exploit-db.comiwant-one-ihave-one.3.0.1.zip,http://www.htbridge.ch/advisory/sql_injection_in_iwantonebutton_wordpres +18126,exploits/php/webapps/18126.txt,"WordPress Plugin jetpack - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,webapps,php,,2011-11-19,2011-11-25,0,CVE-2011-4673;OSVDB-77483,"WordPress Plugin",,,http://www.exploit-db.comjetpack.1.2.1.zip, 50735,exploits/php/webapps/50735.txt,"WordPress Plugin Jetpack 9.1 - Cross Site Scripting (XSS)",2022-02-10,"Milad karimi",webapps,php,,2022-02-10,2022-02-10,0,,,,,, 45305,exploits/php/webapps/45305.txt,"WordPress Plugin Jibu Pro 1.7 - Cross-Site Scripting",2018-08-30,"Renos Nikolaou",webapps,php,80,2018-08-30,2018-09-03,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comjibu-pro.1.7.zip, -37738,exploits/php/webapps/37738.txt,"WordPress Plugin Job Manager 0.7.22 - Persistent Cross-Site Scripting",2015-08-07,"Owais Mehtab",webapps,php,80,2015-08-07,2015-08-07,0,2015-2321;125885,"WordPress Plugin",,,, +37738,exploits/php/webapps/37738.txt,"WordPress Plugin Job Manager 0.7.22 - Persistent Cross-Site Scripting",2015-08-07,"Owais Mehtab",webapps,php,80,2015-08-07,2015-08-07,0,CVE-2015-2321;OSVDB-125885,"WordPress Plugin",,,, 45031,exploits/php/webapps/45031.txt,"WordPress Plugin Job Manager 4.1.0 - Cross-Site Scripting",2018-07-16,"Berk Dusunur",webapps,php,,2018-07-16,2018-07-16,0,,"Cross-Site Scripting (XSS)",,,, 39848,exploits/php/webapps/39848.py,"WordPress Plugin Job Script by Scubez - Remote Code Execution",2016-05-23,"Bikramaditya Guha",webapps,php,80,2016-05-23,2016-09-26,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5322.php -47210,exploits/php/webapps/47210.txt,"WordPress Plugin JoomSport 3.3 - SQL Injection",2019-08-07,"Pablo Santiago",webapps,php,80,2019-08-07,2019-08-07,0,2019-14348,"SQL Injection (SQLi)",,,http://www.exploit-db.comjoomsport-sports-league-results-management.3.3.zip,https://hackpuntes.com/cve-2019-14348-joomsport-for-sports-sql-injection/ -16250,exploits/php/webapps/16250.txt,"WordPress Plugin jQuery Mega Menu 1.0 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php,,2011-02-26,2011-02-26,1,71166,"WordPress Plugin",,,http://www.exploit-db.comjquery-mega-menu.1.0.zip,http://packetstormsecurity.org/files/view/98753/WordPressjQueryMegaMenu1.0-lfi.txt -34977,exploits/php/webapps/34977.txt,"WordPress Plugin jRSS Widget 1.1.1 - 'url' Information Disclosure",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,69073,"WordPress Plugin",,,,https://www.securityfocus.com/bid/44716/info -17724,exploits/php/webapps/17724.txt,"WordPress Plugin Js-appointment 1.5 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,74804,"WordPress Plugin",,,http://www.exploit-db.comjs-appointment.1.5.zip, +47210,exploits/php/webapps/47210.txt,"WordPress Plugin JoomSport 3.3 - SQL Injection",2019-08-07,"Pablo Santiago",webapps,php,80,2019-08-07,2019-08-07,0,CVE-2019-14348,"SQL Injection (SQLi)",,,http://www.exploit-db.comjoomsport-sports-league-results-management.3.3.zip,https://hackpuntes.com/cve-2019-14348-joomsport-for-sports-sql-injection/ +16250,exploits/php/webapps/16250.txt,"WordPress Plugin jQuery Mega Menu 1.0 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php,,2011-02-26,2011-02-26,1,OSVDB-71166,"WordPress Plugin",,,http://www.exploit-db.comjquery-mega-menu.1.0.zip,http://packetstormsecurity.org/files/view/98753/WordPressjQueryMegaMenu1.0-lfi.txt +34977,exploits/php/webapps/34977.txt,"WordPress Plugin jRSS Widget 1.1.1 - 'url' Information Disclosure",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,OSVDB-69073,"WordPress Plugin",,,,https://www.securityfocus.com/bid/44716/info +17724,exploits/php/webapps/17724.txt,"WordPress Plugin Js-appointment 1.5 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,OSVDB-74804,"WordPress Plugin",,,http://www.exploit-db.comjs-appointment.1.5.zip, 43110,exploits/php/webapps/43110.txt,"WordPress Plugin JTRT Responsive Tables 4.1 - SQL Injection",2017-11-03,"Lenon Leite",webapps,php,,2017-11-03,2017-11-03,0,,,,,http://www.exploit-db.comjtrt-responsive-tables.4.1.zip, -39212,exploits/php/webapps/39212.txt,"WordPress Plugin JW Player for Flash & HTML5 Video - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php,,2014-06-10,2016-01-10,1,2014-4030;107846,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67954/info -39291,exploits/php/webapps/39291.txt,"WordPress Plugin KenBurner Slider - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,webapps,php,,2014-08-24,2016-01-22,1,110463,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69387/info +39212,exploits/php/webapps/39212.txt,"WordPress Plugin JW Player for Flash & HTML5 Video - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php,,2014-06-10,2016-01-10,1,CVE-2014-4030;OSVDB-107846,"WordPress Plugin",,,,https://www.securityfocus.com/bid/67954/info +39291,exploits/php/webapps/39291.txt,"WordPress Plugin KenBurner Slider - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,webapps,php,,2014-08-24,2016-01-22,1,OSVDB-110463,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69387/info 39705,exploits/php/webapps/39705.txt,"WordPress Plugin Kento Post View Counter 2.8 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,webapps,php,80,2016-04-18,2016-04-18,0,,,,,http://www.exploit-db.comkento-post-view-counter.zip, -18412,exploits/php/webapps/18412.php,"WordPress Plugin Kish Guest Posting 1.0 - Arbitrary File Upload",2012-01-23,EgiX,webapps,php,,2012-01-23,2012-01-23,0,78479;2012-5318;2012-1125,"WordPress Plugin",,,, +18412,exploits/php/webapps/18412.php,"WordPress Plugin Kish Guest Posting 1.0 - Arbitrary File Upload",2012-01-23,EgiX,webapps,php,,2012-01-23,2012-01-23,0,OSVDB-78479;CVE-2012-5318;CVE-2012-1125,"WordPress Plugin",,,, 41919,exploits/php/webapps/41919.txt,"WordPress Plugin KittyCatfish 2.2 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80,2017-04-25,2018-10-12,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comkittycatfish-2.2.tar.gz, 50143,exploits/php/webapps/50143.txt,"WordPress Plugin KN Fix Your Title 1.0.1 - 'Separator' Stored Cross-Site Scripting (XSS)",2021-07-20,"Aakash Choudhary",webapps,php,,2021-07-20,2021-07-20,0,,,,,http://www.exploit-db.comkn-fix-your.zip, 37484,exploits/php/webapps/37484.txt,"WordPress Plugin Knews Multilingual Newsletters - Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php,,2012-07-06,2015-07-04,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54330/info 17791,exploits/php/webapps/17791.txt,"WordPress Plugin KNR Author List Widget 2.0.0 - SQL Injection",2011-09-06,"Miroslav Stampar",webapps,php,,2011-09-06,2011-09-06,1,,"WordPress Plugin",,,http://www.exploit-db.comknr-author-list-widget.zip, -37108,exploits/php/webapps/37108.txt,"WordPress Plugin Landing Pages 1.8.4 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2016-10-10,1,2015-4065;2015-4064;122495;122494,"WordPress Plugin",,,, -36326,exploits/php/webapps/36326.txt,"WordPress Plugin Lanoba Social 1.0 - 'action' Cross-Site Scripting",2011-11-21,Amir,webapps,php,,2011-11-21,2015-03-11,1,2011-5182;77361,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50746/info +37108,exploits/php/webapps/37108.txt,"WordPress Plugin Landing Pages 1.8.4 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2016-10-10,1,CVE-2015-4065;CVE-2015-4064;OSVDB-122495;OSVDB-122494,"WordPress Plugin",,,, +36326,exploits/php/webapps/36326.txt,"WordPress Plugin Lanoba Social 1.0 - 'action' Cross-Site Scripting",2011-11-21,Amir,webapps,php,,2011-11-21,2015-03-11,1,CVE-2011-5182;OSVDB-77361,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50746/info 40070,exploits/php/webapps/40070.txt,"WordPress Plugin Lazy Content Slider 3.4 - Cross-Site Request Forgery (Add Catetory)",2016-07-08,"Persian Hack Team",webapps,php,80,2016-07-08,2016-07-08,0,,,,,http://www.exploit-db.comlazy-content-slider.3.4.zip, -28452,exploits/php/webapps/28452.txt,"WordPress Plugin Lazy SEO 1.1.9 - Arbitrary File Upload",2013-09-22,"Ashiyane Digital Security Team",webapps,php,,2013-09-22,2013-09-22,1,2013-5961;97662,"WordPress Plugin",,,http://www.exploit-db.comlazy-seo.1.1.9.zip, +28452,exploits/php/webapps/28452.txt,"WordPress Plugin Lazy SEO 1.1.9 - Arbitrary File Upload",2013-09-22,"Ashiyane Digital Security Team",webapps,php,,2013-09-22,2013-09-22,1,CVE-2013-5961;OSVDB-97662,"WordPress Plugin",,,http://www.exploit-db.comlazy-seo.1.1.9.zip, 35435,exploits/php/webapps/35435.txt,"WordPress Plugin Lazyest Gallery 1.0.26 - 'image' Cross-Site Scripting",2011-03-10,"High-Tech Bridge SA",webapps,php,,2011-03-10,2014-12-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46823/info 37418,exploits/php/webapps/37418.php,"WordPress Plugin LB Mixed Slideshow - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",webapps,php,,2012-06-18,2015-06-29,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54057/info -39269,exploits/php/webapps/39269.txt,"WordPress Plugin Lead Octopus Power - 'id' SQL Injection",2014-07-28,Amirh03in,webapps,php,,2014-07-28,2016-01-19,1,2014-5189;109642,,,,,https://www.securityfocus.com/bid/68934/info -37191,exploits/php/webapps/37191.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_layer.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,2012-2913;82265,,,,,https://www.securityfocus.com/bid/53526/info -37192,exploits/php/webapps/37192.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_marker.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-10-27,1,2012-2913;82301,,,,,https://www.securityfocus.com/bid/53526/info +39269,exploits/php/webapps/39269.txt,"WordPress Plugin Lead Octopus Power - 'id' SQL Injection",2014-07-28,Amirh03in,webapps,php,,2014-07-28,2016-01-19,1,CVE-2014-5189;OSVDB-109642,,,,,https://www.securityfocus.com/bid/68934/info +37191,exploits/php/webapps/37191.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_layer.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,CVE-2012-2913;OSVDB-82265,,,,,https://www.securityfocus.com/bid/53526/info +37192,exploits/php/webapps/37192.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_marker.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-10-27,1,CVE-2012-2913;OSVDB-82301,,,,,https://www.securityfocus.com/bid/53526/info 37190,exploits/php/webapps/37190.txt,"WordPress Plugin LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/53525/info -24789,exploits/php/webapps/24789.rb,"WordPress Plugin LeagueManager 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",webapps,php,,2013-03-15,2013-03-15,0,2013-1852;91442,"WordPress Plugin",,,, -37182,exploits/php/webapps/37182.txt,"WordPress Plugin LeagueManager 3.9.11 - SQL Injection",2015-06-02,javabudd,webapps,php,,2015-06-02,2015-06-02,1,122860,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-02-at-104535.png,http://www.exploit-db.comleaguemanager.3.9.1.1.zip, +24789,exploits/php/webapps/24789.rb,"WordPress Plugin LeagueManager 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",webapps,php,,2013-03-15,2013-03-15,0,CVE-2013-1852;OSVDB-91442,"WordPress Plugin",,,, +37182,exploits/php/webapps/37182.txt,"WordPress Plugin LeagueManager 3.9.11 - SQL Injection",2015-06-02,javabudd,webapps,php,,2015-06-02,2015-06-02,1,OSVDB-122860,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-02-at-104535.png,http://www.exploit-db.comleaguemanager.3.9.1.1.zip, 43461,exploits/php/webapps/43461.txt,"WordPress Plugin LearnDash 2.5.3 - Arbitrary File Upload",2018-01-08,NinTechNet,webapps,php,,2018-01-08,2018-01-08,0,,,,,, -48030,exploits/php/webapps/48030.txt,"WordPress Plugin LearnDash LMS 3.1.2 - Reflective Cross-Site Scripting",2020-02-10,"Jinson Varghese Behanan",webapps,php,,2020-02-10,2020-02-12,0,2020-7108,,,,, +48030,exploits/php/webapps/48030.txt,"WordPress Plugin LearnDash LMS 3.1.2 - Reflective Cross-Site Scripting",2020-02-10,"Jinson Varghese Behanan",webapps,php,,2020-02-10,2020-02-12,0,CVE-2020-7108,,,,, 43901,exploits/php/webapps/43901.txt,"WordPress Plugin Learning Management System - 'course_id' SQL Injection",2018-01-26,Esecurity.ir,webapps,php,,2018-01-26,2018-01-26,0,,,,,, -50137,exploits/php/webapps/50137.txt,"WordPress Plugin LearnPress 3.2.6.7 - 'current_items' SQL Injection (Authenticated)",2021-07-19,nhattruong,webapps,php,,2021-07-19,2021-07-19,0,2020-6010,,,,http://www.exploit-db.comlearnpress.3.2.6.7.zip, +50137,exploits/php/webapps/50137.txt,"WordPress Plugin LearnPress 3.2.6.7 - 'current_items' SQL Injection (Authenticated)",2021-07-19,nhattruong,webapps,php,,2021-07-19,2021-07-19,0,CVE-2020-6010,,,,http://www.exploit-db.comlearnpress.3.2.6.7.zip, 50138,exploits/php/webapps/50138.txt,"WordPress Plugin LearnPress 3.2.6.8 - Privilege Escalation",2021-07-19,nhattruong,webapps,php,,2021-07-19,2021-07-19,0,,,,,, -50706,exploits/php/webapps/50706.txt,"WordPress Plugin Learnpress 4.1.4.1 - Arbitrary Image Renaming",2022-02-02,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-02,2022-02-02,0,2022-0377,,,,, +50706,exploits/php/webapps/50706.txt,"WordPress Plugin Learnpress 4.1.4.1 - Arbitrary Image Renaming",2022-02-02,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-02-02,2022-02-02,0,CVE-2022-0377,,,,, 39704,exploits/php/webapps/39704.txt,"WordPress Plugin leenk.me 2.5.0 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,webapps,php,80,2016-04-18,2016-04-18,0,,,,,http://www.exploit-db.comleenkme.2.5.0.zip, -49912,exploits/php/webapps/49912.txt,"WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS)",2021-05-28,Captain_hook,webapps,php,,2021-05-28,2021-05-28,0,2021-24308,,,,http://www.exploit-db.comlifterlms-4.21.0.zip, -47078,exploits/php/webapps/47078.txt,"WordPress Plugin Like Button 1.6.0 - Authentication Bypass",2019-07-08,"Benjamin Lim",webapps,php,80,2019-07-08,2019-07-09,0,2019-13344,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comwp-like-button.1.6.0.zip, -34553,exploits/php/webapps/34553.txt,"WordPress Plugin Like Dislike Counter 1.2.3 - SQL Injection",2014-09-07,Att4ck3r.ir,webapps,php,,2014-09-08,2014-09-08,1,111212,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-08-at-123524.png,http://www.exploit-db.comlike-dislike-counter-for-posts-pages-and-comments.zip, +49912,exploits/php/webapps/49912.txt,"WordPress Plugin LifterLMS 4.21.0 - Stored Cross-Site Scripting (XSS)",2021-05-28,Captain_hook,webapps,php,,2021-05-28,2021-05-28,0,CVE-2021-24308,,,,http://www.exploit-db.comlifterlms-4.21.0.zip, +47078,exploits/php/webapps/47078.txt,"WordPress Plugin Like Button 1.6.0 - Authentication Bypass",2019-07-08,"Benjamin Lim",webapps,php,80,2019-07-08,2019-07-09,0,CVE-2019-13344,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comwp-like-button.1.6.0.zip, +34553,exploits/php/webapps/34553.txt,"WordPress Plugin Like Dislike Counter 1.2.3 - SQL Injection",2014-09-07,Att4ck3r.ir,webapps,php,,2014-09-08,2014-09-08,1,OSVDB-111212,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-08-at-123524.png,http://www.exploit-db.comlike-dislike-counter-for-posts-pages-and-comments.zip, 46672,exploits/php/webapps/46672.js,"WordPress Plugin Limit Login Attempts Reloaded 2.7.4 - Login Limit Bypass",2019-04-08,isdampe,webapps,php,80,2019-04-08,2019-04-08,0,,,,,, -17887,exploits/php/webapps/17887.txt,"WordPress Plugin Link Library 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php,,2011-09-24,2011-09-24,1,84579,"WordPress Plugin",,,http://www.exploit-db.comlink-library.zip, +17887,exploits/php/webapps/17887.txt,"WordPress Plugin Link Library 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php,,2011-09-24,2011-09-24,1,OSVDB-84579,"WordPress Plugin",,,http://www.exploit-db.comlink-library.zip, 49374,exploits/php/webapps/49374.txt,"WordPress Plugin litespeed cache 3.6 - 'server_ip' Cross-Site Scripting",2021-01-06,"Nhat Ha",webapps,php,,2021-01-06,2021-01-06,0,,,,,, 47037,exploits/php/webapps/47037.txt,"WordPress Plugin Live Chat Unlimited 2.8.3 - Cross-Site Scripting",2019-06-25,m0ze,webapps,php,80,2019-06-25,2019-07-03,0,,"Cross-Site Scripting (XSS)",,,, -17864,exploits/php/webapps/17864.txt,"WordPress Plugin Livesig 0.4 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,84574,"WordPress Plugin",,,, -45439,exploits/php/webapps/45439.txt,"WordPress Plugin Localize My Post 1.0 - Local File Inclusion",2018-09-19,"Manuel García Cárdenas",webapps,php,80,2018-09-19,2018-09-25,0,2018-16299,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comlocalize-my-post.1.0.zip, +17864,exploits/php/webapps/17864.txt,"WordPress Plugin Livesig 0.4 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-84574,"WordPress Plugin",,,, +45439,exploits/php/webapps/45439.txt,"WordPress Plugin Localize My Post 1.0 - Local File Inclusion",2018-09-19,"Manuel García Cárdenas",webapps,php,80,2018-09-19,2018-09-25,0,CVE-2018-16299,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comlocalize-my-post.1.0.zip, 46619,exploits/php/webapps/46619.txt,"WordPress Plugin Loco Translate 2.2.1 - Local File Inclusion",2019-03-28,"Ali S. Ahmad",webapps,php,80,2019-03-28,2019-03-28,0,,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comloco-translate.2.2.1.zip, -34762,exploits/php/webapps/34762.txt,"WordPress Plugin Login Widget With ShortCode 3.1.1 - Multiple Vulnerabilities",2014-09-25,dxw,webapps,php,80,2014-09-25,2014-09-25,0,111757;2014-6312;111700,,,,http://www.exploit-db.comlogin-sidebar-widget.3.1.1.zip,https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do/ -8791,exploits/php/webapps/8791.txt,"WordPress Plugin Lytebox - 'wp-lytebox' Local File Inclusion",2009-05-26,TurkGuvenligi,webapps,php,,2009-05-25,,1,54743;2009-4672,"WordPress Plugin",,,, -19056,exploits/php/webapps/19056.txt,"WordPress Plugin Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82844,,,,http://www.exploit-db.commac-dock-gallery.2.7.zip, +34762,exploits/php/webapps/34762.txt,"WordPress Plugin Login Widget With ShortCode 3.1.1 - Multiple Vulnerabilities",2014-09-25,dxw,webapps,php,80,2014-09-25,2014-09-25,0,OSVDB-111757;CVE-2014-6312;OSVDB-111700,,,,http://www.exploit-db.comlogin-sidebar-widget.3.1.1.zip,https://security.dxw.com/advisories/csrfxss-vulnerablity-in-login-widget-with-shortcode-allows-unauthenticated-attackers-to-do-anything-an-admin-can-do/ +8791,exploits/php/webapps/8791.txt,"WordPress Plugin Lytebox - 'wp-lytebox' Local File Inclusion",2009-05-26,TurkGuvenligi,webapps,php,,2009-05-25,,1,OSVDB-54743;CVE-2009-4672,"WordPress Plugin",,,, +19056,exploits/php/webapps/19056.txt,"WordPress Plugin Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82844,,,,http://www.exploit-db.commac-dock-gallery.2.7.zip, 41566,exploits/php/webapps/41566.txt,"WordPress Plugin Mac Photo Gallery 3.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, 40290,exploits/php/webapps/40290.txt,"WordPress Plugin Mail Masta 1.0 - Local File Inclusion",2016-08-23,"Guillermo Garcia Marcos",webapps,php,80,2016-08-23,2016-08-23,1,,,,,http://www.exploit-db.commail-masta.zip, 50226,exploits/php/webapps/50226.py,"WordPress Plugin Mail Masta 1.0 - Local File Inclusion (2)",2021-08-25,"Matheus Alexandre",webapps,php,,2021-08-25,2021-08-25,0,,,,,http://www.exploit-db.commail-masta.zip, -41438,exploits/php/webapps/41438.txt,"WordPress Plugin Mail Masta 1.0 - SQL Injection",2017-02-18,"Hanley Shun",webapps,php,,2017-02-23,2017-02-24,0,2017-6098;2017-6097;2017-6096;2017-6095,,,,http://www.exploit-db.commail-masta.zip, -38517,exploits/php/webapps/38517.html,"WordPress Plugin Mail On Update - Cross-Site Request Forgery",2013-05-16,"Henri Salo",webapps,php,,2013-05-16,2015-10-23,1,2013-2107;93452,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59932/info -37111,exploits/php/webapps/37111.txt,"WordPress Plugin MailChimp Subscribe Forms 1.1 - Remote Code Execution",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2015-05-26,0,121081,,,,, -18276,exploits/php/webapps/18276.txt,"WordPress Plugin Mailing List - Arbitrary File Download",2011-12-26,6Scan,webapps,php,,2011-12-26,2011-12-29,1,78025,"WordPress Plugin",,,http://www.exploit-db.commailz.1.4.1.zip, -17866,exploits/php/webapps/17866.txt,"WordPress Plugin Mailing List 1.3.2 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,75618;75617,"WordPress Plugin",,,http://www.exploit-db.commailz.1.3.2.zip, -48724,exploits/php/webapps/48724.txt,"Wordpress Plugin Maintenance Mode by SeedProd 5.1.1 - Persistent Cross-Site Scripting",2020-07-29,"Jinson Varghese Behanan",webapps,php,,2020-07-29,2020-07-29,0,2020-15038,,,,, -36466,exploits/php/webapps/36466.txt,"WordPress Plugin Marketplace 2.4.0 - Arbitrary File Download",2015-03-22,"Kacper Szurek",webapps,php,,2015-03-24,2015-03-24,0,2014-9014;2014-9013;115631,,,,, -36490,exploits/php/webapps/36490.py,"WordPress Plugin Marketplace 2.4.0 - Remote Code Execution (Add Admin)",2015-03-25,"Claudio Viviani",webapps,php,,2015-03-25,2016-10-27,0,2014-9014;115631;2014-9013,,,,, -18988,exploits/php/webapps/18988.php,"WordPress Plugin Marketplace Plugin 1.5.0 < 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,81143,"WordPress Plugin",,,http://www.exploit-db.comwpmarketplace.zip, -50752,exploits/php/webapps/50752.txt,"WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation",2022-02-18,"numan türle",webapps,php,,2022-02-18,2022-02-18,0,2022-0441,,,,, -24889,exploits/php/webapps/24889.txt,"WordPress Plugin Mathjax Latex 1.1 - Cross-Site Request Forgery",2013-03-26,"Junaid Hussain",webapps,php,,2013-03-26,2013-03-26,1,91737,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-26-at-105329-am.png,, -37907,exploits/php/webapps/37907.txt,"WordPress Plugin MDC Private Message 1.0.0 - Persistent Cross-Site Scripting",2015-08-21,"Chris Kellum",webapps,php,80,2015-08-21,2015-08-21,0,2015-6805;126598,"WordPress Plugin",,,http://www.exploit-db.commdc-private-message.zip, -45809,exploits/php/webapps/45809.txt,"WordPress Plugin Media File Manager 1.4.2 - Directory Traversal / Cross-Site Scripting",2018-11-12,"Pasquale Turi",webapps,php,80,2018-11-12,2018-11-13,0,2018-19040;2018-19041;2018-19042;2018-19043,"Cross-Site Scripting (XSS)",,,, -45809,exploits/php/webapps/45809.txt,"WordPress Plugin Media File Manager 1.4.2 - Directory Traversal / Cross-Site Scripting",2018-11-12,"Pasquale Turi",webapps,php,80,2018-11-12,2018-11-13,0,2018-19040;2018-19041;2018-19042;2018-19043,Traversal,,,, +41438,exploits/php/webapps/41438.txt,"WordPress Plugin Mail Masta 1.0 - SQL Injection",2017-02-18,"Hanley Shun",webapps,php,,2017-02-23,2017-02-24,0,CVE-2017-6098;CVE-2017-6097;CVE-2017-6096;CVE-2017-6095,,,,http://www.exploit-db.commail-masta.zip, +38517,exploits/php/webapps/38517.html,"WordPress Plugin Mail On Update - Cross-Site Request Forgery",2013-05-16,"Henri Salo",webapps,php,,2013-05-16,2015-10-23,1,CVE-2013-2107;OSVDB-93452,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59932/info +37111,exploits/php/webapps/37111.txt,"WordPress Plugin MailChimp Subscribe Forms 1.1 - Remote Code Execution",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2015-05-26,0,OSVDB-121081,,,,, +18276,exploits/php/webapps/18276.txt,"WordPress Plugin Mailing List - Arbitrary File Download",2011-12-26,6Scan,webapps,php,,2011-12-26,2011-12-29,1,OSVDB-78025,"WordPress Plugin",,,http://www.exploit-db.commailz.1.4.1.zip, +17866,exploits/php/webapps/17866.txt,"WordPress Plugin Mailing List 1.3.2 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-75618;OSVDB-75617,"WordPress Plugin",,,http://www.exploit-db.commailz.1.3.2.zip, +48724,exploits/php/webapps/48724.txt,"Wordpress Plugin Maintenance Mode by SeedProd 5.1.1 - Persistent Cross-Site Scripting",2020-07-29,"Jinson Varghese Behanan",webapps,php,,2020-07-29,2020-07-29,0,CVE-2020-15038,,,,, +36466,exploits/php/webapps/36466.txt,"WordPress Plugin Marketplace 2.4.0 - Arbitrary File Download",2015-03-22,"Kacper Szurek",webapps,php,,2015-03-24,2015-03-24,0,CVE-2014-9014;CVE-2014-9013;OSVDB-115631,,,,, +36490,exploits/php/webapps/36490.py,"WordPress Plugin Marketplace 2.4.0 - Remote Code Execution (Add Admin)",2015-03-25,"Claudio Viviani",webapps,php,,2015-03-25,2016-10-27,0,CVE-2014-9014;OSVDB-115631;CVE-2014-9013,,,,, +18988,exploits/php/webapps/18988.php,"WordPress Plugin Marketplace Plugin 1.5.0 < 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,OSVDB-81143,"WordPress Plugin",,,http://www.exploit-db.comwpmarketplace.zip, +50752,exploits/php/webapps/50752.txt,"WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation",2022-02-18,"numan türle",webapps,php,,2022-02-18,2022-02-18,0,CVE-2022-0441,,,,, +24889,exploits/php/webapps/24889.txt,"WordPress Plugin Mathjax Latex 1.1 - Cross-Site Request Forgery",2013-03-26,"Junaid Hussain",webapps,php,,2013-03-26,2013-03-26,1,OSVDB-91737,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-26-at-105329-am.png,, +37907,exploits/php/webapps/37907.txt,"WordPress Plugin MDC Private Message 1.0.0 - Persistent Cross-Site Scripting",2015-08-21,"Chris Kellum",webapps,php,80,2015-08-21,2015-08-21,0,CVE-2015-6805;OSVDB-126598,"WordPress Plugin",,,http://www.exploit-db.commdc-private-message.zip, +45809,exploits/php/webapps/45809.txt,"WordPress Plugin Media File Manager 1.4.2 - Directory Traversal / Cross-Site Scripting",2018-11-12,"Pasquale Turi",webapps,php,80,2018-11-12,2018-11-13,0,CVE-2018-19040;CVE-2018-19041;CVE-2018-19042;CVE-2018-19043,"Cross-Site Scripting (XSS)",,,, +45809,exploits/php/webapps/45809.txt,"WordPress Plugin Media File Manager 1.4.2 - Directory Traversal / Cross-Site Scripting",2018-11-12,"Pasquale Turi",webapps,php,80,2018-11-12,2018-11-13,0,CVE-2018-19040;CVE-2018-19041;CVE-2018-19042;CVE-2018-19043,Traversal,,,, 6842,exploits/php/webapps/6842.txt,"WordPress Plugin Media Holder - SQL Injection",2008-10-26,boom3rang,webapps,php,,2008-10-25,2016-12-29,1,,,,,, 48315,exploits/php/webapps/48315.txt,"WordPress Plugin Media Library Assistant 2.81 - Local File Inclusion",2020-04-13,"Daniel Monzón",webapps,php,,2020-04-13,2020-04-13,0,,,,,, 37189,exploits/php/webapps/37189.txt,"WordPress Plugin Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,,,,,,https://www.securityfocus.com/bid/53524/info 17628,exploits/php/webapps/17628.txt,"WordPress Plugin Media Library Categories 1.0.6 - SQL Injection",2011-08-06,"Miroslav Stampar",webapps,php,,2011-08-06,2011-08-06,1,,"WordPress Plugin",,,http://www.exploit-db.commedia-library-categories.1.0.6.zip, 50454,exploits/php/webapps/50454.txt,"WordPress Plugin Media-Tags 3.2.0.2 - Stored Cross-Site Scripting (XSS)",2021-10-25,"Akash Patil",webapps,php,,2021-10-25,2021-10-25,0,,,,,http://www.exploit-db.commedia-tags.3.2.0.2.zip, 35133,exploits/php/webapps/35133.txt,"WordPress Plugin Mediatricks Viva Thumbs - Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",webapps,php,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45539/info -41622,exploits/php/webapps/41622.py,"WordPress Plugin Membership Simplified 1.58 - Arbitrary File Download",2017-03-16,"The Martian",webapps,php,,2017-03-16,2017-03-17,0,2017-1002008,,,,, +41622,exploits/php/webapps/41622.py,"WordPress Plugin Membership Simplified 1.58 - Arbitrary File Download",2017-03-16,"The Martian",webapps,php,,2017-03-16,2017-03-17,0,CVE-2017-1002008,,,,, 39593,exploits/php/webapps/39593.txt,"WordPress Plugin Memphis Document Library 3.1.5 - Arbitrary File Download",2016-03-22,"Felipe Molina",webapps,php,80,2016-03-22,2016-10-10,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-03-25-at-95427-am.png,http://www.exploit-db.commemphis-documents-library.3.1.5.zip, -17689,exploits/php/webapps/17689.txt,"WordPress Plugin Menu Creator 1.1.7 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,74578,"WordPress Plugin",,,http://www.exploit-db.comwp-menu-creator.1.1.7.zip, +17689,exploits/php/webapps/17689.txt,"WordPress Plugin Menu Creator 1.1.7 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php,,2011-08-18,2011-08-18,1,OSVDB-74578,"WordPress Plugin",,,http://www.exploit-db.comwp-menu-creator.1.1.7.zip, 44632,exploits/php/webapps/44632.html,"WordPress Plugin Metronet Tag Manager 1.2.7 - Cross-Site Request Forgery",2018-05-16,dxw,webapps,php,80,2018-05-16,2018-05-16,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.commetronet-tag-manager.1.2.7.zip,https://advisories.dxw.com/advisories/csrf-metronet-tag-manager/ -37829,exploits/php/webapps/37829.txt,"WordPress Plugin MF Gig Calendar - Cross-Site Scripting",2012-09-20,"Chris Cooper",webapps,php,,2012-09-20,2015-08-19,1,2012-4242;85682,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55622/info +37829,exploits/php/webapps/37829.txt,"WordPress Plugin MF Gig Calendar - Cross-Site Scripting",2012-09-20,"Chris Cooper",webapps,php,,2012-09-20,2015-08-19,1,CVE-2012-4242;OSVDB-85682,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55622/info 50139,exploits/php/webapps/50139.txt,"WordPress Plugin Mimetic Books 0.2.13 - 'Default Publisher ID field' Stored Cross-Site Scripting (XSS)",2021-07-19,"Vikas Srivastava",webapps,php,,2021-07-19,2021-07-19,0,,,,,, -15943,exploits/php/webapps/15943.txt,"WordPress Plugin mingle forum 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",webapps,php,,2011-01-08,2011-01-08,1,70434,"WordPress Plugin",,,http://www.exploit-db.commingle-forum.1.0.26.zip, -17894,exploits/php/webapps/17894.txt,"WordPress Plugin Mingle Forum 1.0.31 - SQL Injection",2011-09-27,"Miroslav Stampar",webapps,php,,2011-09-27,2011-09-27,1,75791,"WordPress Plugin",,,http://www.exploit-db.commingle-forum.1.0.31.zip, +15943,exploits/php/webapps/15943.txt,"WordPress Plugin mingle forum 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",webapps,php,,2011-01-08,2011-01-08,1,OSVDB-70434,"WordPress Plugin",,,http://www.exploit-db.commingle-forum.1.0.26.zip, +17894,exploits/php/webapps/17894.txt,"WordPress Plugin Mingle Forum 1.0.31 - SQL Injection",2011-09-27,"Miroslav Stampar",webapps,php,,2011-09-27,2011-09-27,1,OSVDB-75791,"WordPress Plugin",,,http://www.exploit-db.commingle-forum.1.0.31.zip, 37194,exploits/php/webapps/37194.txt,"WordPress Plugin Mingle Forum 1.0.33 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,,,,,,https://www.securityfocus.com/bid/53529/info -17868,exploits/php/webapps/17868.txt,"WordPress Plugin Mini Mail Dashboard Widget 1.36 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,75402,"WordPress Plugin",,,http://www.exploit-db.commini-mail-dashboard-widget.1.36.zip, -20358,exploits/php/webapps/20358.py,"WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,2012-2583;85135,,,http://www.exploit-db.com/screenshots/idlt20500/minimail-wp-payload-0.png,, -38639,exploits/php/webapps/38639.txt,"WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,webapps,php,,2013-07-11,2016-09-26,1,2013-5020;95122,,,,,https://www.securityfocus.com/bid/61116/info -36774,exploits/php/webapps/36774.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)",2015-04-15,"Necmettin COSKUN",webapps,php,,2015-04-21,2015-04-21,0,121124,"WordPress Plugin",,,, -36801,exploits/php/webapps/36801.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (2)",2015-04-21,"dadou dz",webapps,php,,2015-04-21,2015-04-21,0,121124,"WordPress Plugin",,,, -36763,exploits/php/webapps/36763.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Creation / Remote Code Execution",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,120791,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5242.php -36761,exploits/php/webapps/36761.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Deletion",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,120797,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5240.php -36762,exploits/php/webapps/36762.txt,"WordPress Plugin MiwoFTP 1.0.5 - Multiple Cross-Site Request Forgery / Cross-Site Scripting Vulnerabilities",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,120798,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5241.php +17868,exploits/php/webapps/17868.txt,"WordPress Plugin Mini Mail Dashboard Widget 1.36 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-75402,"WordPress Plugin",,,http://www.exploit-db.commini-mail-dashboard-widget.1.36.zip, +20358,exploits/php/webapps/20358.py,"WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,CVE-2012-2583;OSVDB-85135,,,http://www.exploit-db.com/screenshots/idlt20500/minimail-wp-payload-0.png,, +38639,exploits/php/webapps/38639.txt,"WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,webapps,php,,2013-07-11,2016-09-26,1,CVE-2013-5020;OSVDB-95122,,,,,https://www.securityfocus.com/bid/61116/info +36774,exploits/php/webapps/36774.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)",2015-04-15,"Necmettin COSKUN",webapps,php,,2015-04-21,2015-04-21,0,OSVDB-121124,"WordPress Plugin",,,, +36801,exploits/php/webapps/36801.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (2)",2015-04-21,"dadou dz",webapps,php,,2015-04-21,2015-04-21,0,OSVDB-121124,"WordPress Plugin",,,, +36763,exploits/php/webapps/36763.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Creation / Remote Code Execution",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,OSVDB-120791,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5242.php +36761,exploits/php/webapps/36761.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Deletion",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,OSVDB-120797,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5240.php +36762,exploits/php/webapps/36762.txt,"WordPress Plugin MiwoFTP 1.0.5 - Multiple Cross-Site Request Forgery / Cross-Site Scripting Vulnerabilities",2015-04-14,LiquidWorm,webapps,php,80,2015-04-14,2015-04-14,0,OSVDB-120798,"WordPress Plugin",,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5241.php 17707,exploits/php/webapps/17707.txt,"WordPress Plugin MM Duplicate 1.2 - SQL Injection",2011-08-22,"Miroslav Stampar",webapps,php,,2011-08-22,2011-08-22,1,,"WordPress Plugin",,,http://www.exploit-db.commm-duplicate.zip, -17725,exploits/php/webapps/17725.txt,"WordPress Plugin MM Forms Community 1.2.3 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,74806,"WordPress Plugin",,,http://www.exploit-db.commm-forms-community.zip, -18997,exploits/php/webapps/18997.php,"WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-06-07,1,82660;2012-3574,"WordPress Plugin",,,http://www.exploit-db.commm-forms-community.zip, -50084,exploits/php/webapps/50084.py,"Wordpress Plugin Modern Events Calendar 5.16.2 - Event export (Unauthenticated)",2021-07-02,"Ron Jost",webapps,php,,2021-07-02,2021-07-02,0,2021-24146,,,,http://www.exploit-db.commodern-events-calendar-lite.5.16.2.zip, -50082,exploits/php/webapps/50082.py,"Wordpress Plugin Modern Events Calendar 5.16.2 - Remote Code Execution (Authenticated)",2021-07-02,"Ron Jost",webapps,php,,2021-07-02,2021-07-02,0,2021-24145,,,,http://www.exploit-db.commodern-events-calendar-lite.5.16.2.zip, -50687,exploits/php/webapps/50687.py,"WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)",2022-01-27,"Ron Jost",webapps,php,,2022-01-27,2022-01-27,0,2021-24946,,,,http://www.exploit-db.commodern-events-calendar-lite.6.1.0.zip, +17725,exploits/php/webapps/17725.txt,"WordPress Plugin MM Forms Community 1.2.3 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,OSVDB-74806,"WordPress Plugin",,,http://www.exploit-db.commm-forms-community.zip, +18997,exploits/php/webapps/18997.php,"WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php,,2012-06-06,2012-06-07,1,OSVDB-82660;CVE-2012-3574,"WordPress Plugin",,,http://www.exploit-db.commm-forms-community.zip, +50084,exploits/php/webapps/50084.py,"Wordpress Plugin Modern Events Calendar 5.16.2 - Event export (Unauthenticated)",2021-07-02,"Ron Jost",webapps,php,,2021-07-02,2021-07-02,0,CVE-2021-24146,,,,http://www.exploit-db.commodern-events-calendar-lite.5.16.2.zip, +50082,exploits/php/webapps/50082.py,"Wordpress Plugin Modern Events Calendar 5.16.2 - Remote Code Execution (Authenticated)",2021-07-02,"Ron Jost",webapps,php,,2021-07-02,2021-07-02,0,CVE-2021-24145,,,,http://www.exploit-db.commodern-events-calendar-lite.5.16.2.zip, +50687,exploits/php/webapps/50687.py,"WordPress Plugin Modern Events Calendar V 6.1 - SQL Injection (Unauthenticated)",2022-01-27,"Ron Jost",webapps,php,,2022-01-27,2022-01-27,0,CVE-2021-24946,,,,http://www.exploit-db.commodern-events-calendar-lite.6.1.0.zip, 37654,exploits/php/webapps/37654.txt,"WordPress Plugin Monsters Editor for WP Super Edit - Arbitrary File Upload",2012-08-22,Crim3R,webapps,php,,2012-08-22,2015-07-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55175/info -19572,exploits/php/webapps/19572.txt,"WordPress Plugin MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",webapps,php,,2012-07-04,2012-07-04,1,83632,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-04-at-24036-pm.png,http://www.exploit-db.commoodthingy-mood-rating-widget.0.8.7.zip, +19572,exploits/php/webapps/19572.txt,"WordPress Plugin MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",webapps,php,,2012-07-04,2012-07-04,1,OSVDB-83632,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-04-at-24036-pm.png,http://www.exploit-db.commoodthingy-mood-rating-widget.0.8.7.zip, 39507,exploits/php/webapps/39507.txt,"WordPress Plugin More Fields 2.1 - Cross-Site Request Forgery",2016-02-29,"Aatif Shahdad",webapps,php,80,2016-02-29,2016-02-29,0,,"WordPress Plugin",,,http://www.exploit-db.commore-fields.2.1.zip, -50685,exploits/php/webapps/50685.txt,"WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)",2022-01-27,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-01-27,2022-01-27,0,2021-24904,,,,, +50685,exploits/php/webapps/50685.txt,"WordPress Plugin Mortgage Calculators WP 1.52 - Stored Cross-Site Scripting (XSS) (Authenticated)",2022-01-27,"Ceylan BOZOĞULLARINDAN",webapps,php,,2022-01-27,2022-01-27,0,CVE-2021-24904,,,,, 50869,exploits/php/webapps/50869.txt,"WordPress Plugin Motopress Hotel Booking Lite 4.2.4 - SQL Injection",2022-04-19,"Mohsen Dehghani",webapps,php,,2022-04-19,2022-04-19,0,,,,,, 50951,exploits/php/webapps/50951.txt,"WordPress Plugin Motopress Hotel Booking Lite 4.2.4 - Stored Cross-Site Scripting (XSS)",2022-06-10,"Sanjay Singh",webapps,php,,2022-06-10,2022-06-10,0,,,,,, 50379,exploits/php/webapps/50379.py,"Wordpress Plugin MStore API 2.0.6 - Arbitrary File Upload",2021-10-05,spacehen,webapps,php,,2021-10-05,2021-10-05,0,,,,,, -38755,exploits/php/webapps/38755.txt,"WordPress Plugin mukioplayer4wp - 'cid' SQL Injection",2013-09-13,"Ashiyane Digital Security Team",webapps,php,,2013-09-13,2015-11-19,1,97609,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62438/info +38755,exploits/php/webapps/38755.txt,"WordPress Plugin mukioplayer4wp - 'cid' SQL Injection",2013-09-13,"Ashiyane Digital Security Team",webapps,php,,2013-09-13,2015-11-19,1,OSVDB-97609,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62438/info 48532,exploits/php/webapps/48532.txt,"WordPress Plugin Multi-Scheduler 1.0.0 - Cross-Site Request Forgery (Delete User)",2020-05-29,UnD3sc0n0c1d0,webapps,php,,2020-05-29,2020-05-29,0,,,,,, 40908,exploits/php/webapps/40908.html,"WordPress Plugin Multisite Post Duplicator 0.9.5.1 - Cross-Site Request Forgery",2016-12-12,dxw,webapps,php,80,2016-12-12,2016-12-12,0,,,,,http://www.exploit-db.commultisite-post-duplicator.0.9.5.1.zip,https://security.dxw.com/advisories/csrf-vulnerability-in-multisite-post-duplicator-could-allow-an-attacker-to-do-almost-anything-an-admin-user-can-do/ 38648,exploits/php/webapps/38648.txt,"WordPress Plugin My Calendar 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,webapps,php,,2015-11-06,2015-11-12,1,,"WordPress Plugin",,,http://www.exploit-db.commy-calendar.2.4.10.zip, -9150,exploits/php/webapps/9150.txt,"WordPress Plugin My Category Order 2.8 - SQL Injection",2009-07-15,"Manh Luat",webapps,php,,2009-07-14,,1,63311;2009-4748,"WordPress Plugin",,,, -3828,exploits/php/webapps/3828.txt,"WordPress Plugin myflash 1.00 - 'wppath' Remote File Inclusion",2007-05-01,Crackers_Child,webapps,php,,2007-04-30,,1,34359;2007-2485,"WordPress Plugin",,,, -3814,exploits/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,webapps,php,,2007-04-28,2016-09-30,1,34356;2007-2426,"WordPress Plugin",,,http://www.exploit-db.commygallery_1.2.1.zip, -14441,exploits/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,webapps,php,,2010-07-22,2010-07-22,1,2010-2924;66566,"WordPress Plugin",,,, +9150,exploits/php/webapps/9150.txt,"WordPress Plugin My Category Order 2.8 - SQL Injection",2009-07-15,"Manh Luat",webapps,php,,2009-07-14,,1,OSVDB-63311;CVE-2009-4748,"WordPress Plugin",,,, +3828,exploits/php/webapps/3828.txt,"WordPress Plugin myflash 1.00 - 'wppath' Remote File Inclusion",2007-05-01,Crackers_Child,webapps,php,,2007-04-30,,1,OSVDB-34359;CVE-2007-2485,"WordPress Plugin",,,, +3814,exploits/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,webapps,php,,2007-04-28,2016-09-30,1,OSVDB-34356;CVE-2007-2426,"WordPress Plugin",,,http://www.exploit-db.commygallery_1.2.1.zip, +14441,exploits/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,webapps,php,,2010-07-22,2010-07-22,1,CVE-2010-2924;OSVDB-66566,"WordPress Plugin",,,, 17740,exploits/php/webapps/17740.txt,"WordPress Plugin mySTAT 2.6 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php,,2011-08-28,2011-08-28,1,,"WordPress Plugin",,,http://www.exploit-db.commystat.2.6.zip, -20416,exploits/php/webapps/20416.txt,"WordPress Plugin Mz-jajak 2.1 - SQL Injection",2012-08-10,StRoNiX,webapps,php,,2012-08-10,2012-08-12,1,84698,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-12-at-75621-am.png,http://www.exploit-db.commz-jajak.zip, -36738,exploits/php/webapps/36738.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (1)",2015-04-13,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,120608,,,,, -36979,exploits/php/webapps/36979.sh,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)",2015-05-11,"Claudio Viviani & F17.c0de",webapps,php,,2015-05-13,2015-05-13,1,120608,,,http://www.exploit-db.com/screenshots/idlt37000/one.png,, +20416,exploits/php/webapps/20416.txt,"WordPress Plugin Mz-jajak 2.1 - SQL Injection",2012-08-10,StRoNiX,webapps,php,,2012-08-10,2012-08-12,1,OSVDB-84698,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-12-at-75621-am.png,http://www.exploit-db.commz-jajak.zip, +36738,exploits/php/webapps/36738.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (1)",2015-04-13,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,OSVDB-120608,,,,, +36979,exploits/php/webapps/36979.sh,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)",2015-05-11,"Claudio Viviani & F17.c0de",webapps,php,,2015-05-13,2015-05-13,1,OSVDB-120608,,,http://www.exploit-db.com/screenshots/idlt37000/one.png,, 36952,exploits/php/webapps/36952.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion",2015-05-08,T3N38R15,webapps,php,,2015-06-02,2015-06-16,1,,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-06-02-at-095412.png,http://www.exploit-db.comwebsite-contact-form-with-file-upload.1.5.zip, 51008,exploits/php/webapps/51008.txt,"WordPress Plugin Netroics Blog Posts Grid 1.0 - Stored Cross-Site Scripting (XSS)",2022-09-02,"Luqman Hakim Zahari",webapps,php,,2022-09-02,2022-09-02,0,,,,,, 37174,exploits/php/webapps/37174.txt,"WordPress Plugin Network Publisher 5.0.1 - 'networkpub_key' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-02,1,,,,,,https://www.securityfocus.com/bid/53516/info -19018,exploits/php/webapps/19018.txt,"WordPress Plugin NewsLetter 1.5 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82703;2012-3588,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-42332-pm.png,http://www.exploit-db.complugin-newsletter.zip, +19018,exploits/php/webapps/19018.txt,"WordPress Plugin NewsLetter 1.5 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82703;CVE-2012-3588,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-42332-pm.png,http://www.exploit-db.complugin-newsletter.zip, 37180,exploits/php/webapps/37180.txt,"WordPress Plugin NewsLetter Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53523/info -36340,exploits/php/webapps/36340.txt,"WordPress Plugin NewsLetter Meenews 5.1 - 'idnews' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,77321,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50783/info -37107,exploits/php/webapps/37107.txt,"WordPress Plugin NewStatPress 0.9.8 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2015-05-26,1,2015-4063;2015-4062;122499;122498,"WordPress Plugin",,,, +36340,exploits/php/webapps/36340.txt,"WordPress Plugin NewsLetter Meenews 5.1 - 'idnews' Cross-Site Scripting",2011-11-23,Amir,webapps,php,,2011-11-23,2015-03-12,1,OSVDB-77321,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50783/info +37107,exploits/php/webapps/37107.txt,"WordPress Plugin NewStatPress 0.9.8 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80,2015-05-26,2015-05-26,1,CVE-2015-4063;CVE-2015-4062;OSVDB-122499;OSVDB-122498,"WordPress Plugin",,,, 41486,exploits/php/webapps/41486.txt,"WordPress Plugin NewStatPress 1.2.4 - Cross-Site Scripting",2017-03-01,"Han Sahin",webapps,php,80,2017-03-01,2017-03-01,1,OVE-20160712-0030,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comnewstatpress-22d95509ed9c76cf496b29da6570ab52f15a08d2.zip,https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_in_the_wordpress_newstatpress_plugin.html -36800,exploits/php/webapps/36800.txt,"WordPress Plugin NEX-Forms < 3.0 - SQL Injection",2015-04-21,"Claudio Viviani",webapps,php,,2015-04-21,2015-04-21,0,121121,,,,, -35439,exploits/php/webapps/35439.txt,"WordPress Plugin Nextend Facebook Connect 1.4.59 - Cross-Site Scripting",2014-12-02,"Kacper Szurek",webapps,php,80,2014-12-02,2014-12-02,0,2014-8800;115231,"WordPress Plugin",,,http://www.exploit-db.comnextend-facebook-connect.1.4.59.zip, -39100,exploits/php/webapps/39100.txt,"WordPress Plugin NextGEN Gallery - 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",webapps,php,,2014-02-19,2015-12-24,1,103473,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65637/info -38178,exploits/php/webapps/38178.txt,"WordPress Plugin NextGEN Gallery - 'test-head' Cross-Site Scripting",2013-01-08,Am!r,webapps,php,,2013-01-08,2015-09-14,1,89142,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57200/info -38585,exploits/php/webapps/38585.pl,"WordPress Plugin NextGEN Gallery - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",webapps,php,,2013-06-12,2015-10-31,1,2013-3684;94232,,,,,https://www.securityfocus.com/bid/60533/info -38314,exploits/php/webapps/38314.txt,"WordPress Plugin NextGEN Gallery - Full Path Disclosure",2013-02-14,"Henrique Montenegro",webapps,php,,2013-02-14,2015-09-25,1,2013-0291;90242,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57957/info -12098,exploits/php/webapps/12098.txt,"WordPress Plugin NextGEN Gallery 1.5.1 - Cross-Site Scripting",2010-04-06,"Alejandro Rodriguez",webapps,php,,2010-04-05,,1,2010-1186;63574,"WordPress Plugin",,,,http://www.coresecurity.com/content/nextgen-gallery-xss-vulnerability -39237,exploits/php/webapps/39237.txt,"WordPress Plugin NextGEN Gallery 1.9.1 - 'photocrati_ajax' Arbitrary File Upload",2014-05-19,SANTHO,webapps,php,,2014-05-19,2016-01-15,1,108852,,,,,https://www.securityfocus.com/bid/68414/info -14541,exploits/php/webapps/14541.txt,"WordPress Plugin NextGEN Smooth Gallery 0.12 - Blind SQL Injection",2010-08-03,kaMtiEz,webapps,php,,2010-08-03,2010-08-04,0,66863,,,,http://www.exploit-db.comnextgen-smooth-gallery.1.2.zip, +36800,exploits/php/webapps/36800.txt,"WordPress Plugin NEX-Forms < 3.0 - SQL Injection",2015-04-21,"Claudio Viviani",webapps,php,,2015-04-21,2015-04-21,0,OSVDB-121121,,,,, +35439,exploits/php/webapps/35439.txt,"WordPress Plugin Nextend Facebook Connect 1.4.59 - Cross-Site Scripting",2014-12-02,"Kacper Szurek",webapps,php,80,2014-12-02,2014-12-02,0,CVE-2014-8800;OSVDB-115231,"WordPress Plugin",,,http://www.exploit-db.comnextend-facebook-connect.1.4.59.zip, +39100,exploits/php/webapps/39100.txt,"WordPress Plugin NextGEN Gallery - 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",webapps,php,,2014-02-19,2015-12-24,1,OSVDB-103473,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65637/info +38178,exploits/php/webapps/38178.txt,"WordPress Plugin NextGEN Gallery - 'test-head' Cross-Site Scripting",2013-01-08,Am!r,webapps,php,,2013-01-08,2015-09-14,1,OSVDB-89142,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57200/info +38585,exploits/php/webapps/38585.pl,"WordPress Plugin NextGEN Gallery - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",webapps,php,,2013-06-12,2015-10-31,1,CVE-2013-3684;OSVDB-94232,,,,,https://www.securityfocus.com/bid/60533/info +38314,exploits/php/webapps/38314.txt,"WordPress Plugin NextGEN Gallery - Full Path Disclosure",2013-02-14,"Henrique Montenegro",webapps,php,,2013-02-14,2015-09-25,1,CVE-2013-0291;OSVDB-90242,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57957/info +12098,exploits/php/webapps/12098.txt,"WordPress Plugin NextGEN Gallery 1.5.1 - Cross-Site Scripting",2010-04-06,"Alejandro Rodriguez",webapps,php,,2010-04-05,,1,CVE-2010-1186;OSVDB-63574,"WordPress Plugin",,,,http://www.coresecurity.com/content/nextgen-gallery-xss-vulnerability +39237,exploits/php/webapps/39237.txt,"WordPress Plugin NextGEN Gallery 1.9.1 - 'photocrati_ajax' Arbitrary File Upload",2014-05-19,SANTHO,webapps,php,,2014-05-19,2016-01-15,1,OSVDB-108852,,,,,https://www.securityfocus.com/bid/68414/info +14541,exploits/php/webapps/14541.txt,"WordPress Plugin NextGEN Smooth Gallery 0.12 - Blind SQL Injection",2010-08-03,kaMtiEz,webapps,php,,2010-08-03,2010-08-04,0,OSVDB-66863,,,,http://www.exploit-db.comnextgen-smooth-gallery.1.2.zip, 39301,exploits/php/webapps/39301.html,"WordPress Plugin Ninja Forms 2.7.7 - Authentication Bypass",2014-09-08,Voxel@Night,webapps,php,,2014-09-08,2016-01-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69740/info 45234,exploits/php/webapps/45234.txt,"WordPress Plugin Ninja Forms 3.3.13 - CSV Injection",2018-08-21,"Mostafa Gharzi",webapps,php,,2018-08-21,2018-08-21,0,,,,,, -45880,exploits/php/webapps/45880.txt,"WordPress Plugin Ninja Forms 3.3.17 - Cross-Site Scripting",2018-11-15,MTK,webapps,php,80,2018-11-15,2018-11-20,0,2018-19287,"Cross-Site Scripting (XSS)",,,, +45880,exploits/php/webapps/45880.txt,"WordPress Plugin Ninja Forms 3.3.17 - Cross-Site Scripting",2018-11-15,MTK,webapps,php,80,2018-11-15,2018-11-20,0,CVE-2018-19287,"Cross-Site Scripting (XSS)",,,, 50455,exploits/php/webapps/50455.txt,"WordPress Plugin Ninja Tables 4.1.7 - Stored Cross-Site Scripting (XSS)",2021-10-25,"Akash Patil",webapps,php,,2021-10-25,2021-10-25,0,,,,,http://www.exploit-db.comninja-tables.4.1.7.zip, -37353,exploits/php/webapps/37353.php,"WordPress Plugin Nmedia WordPress Member Conversation 1.35.0 - 'doupload.php' Arbitrary File Upload",2015-06-05,"Sammy FORGIT",webapps,php,,2015-06-05,2015-06-24,1,2012-3577;82792,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53790/info -28485,exploits/php/webapps/28485.txt,"WordPress Plugin NOSpamPTI - Blind SQL Injection",2013-09-23,"Alexandro Silva",webapps,php,,2013-09-23,2013-09-23,0,2013-5917;97528,"WordPress Plugin",,,http://www.exploit-db.comnospampti.zip, +37353,exploits/php/webapps/37353.php,"WordPress Plugin Nmedia WordPress Member Conversation 1.35.0 - 'doupload.php' Arbitrary File Upload",2015-06-05,"Sammy FORGIT",webapps,php,,2015-06-05,2015-06-24,1,CVE-2012-3577;OSVDB-82792,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53790/info +28485,exploits/php/webapps/28485.txt,"WordPress Plugin NOSpamPTI - Blind SQL Injection",2013-09-23,"Alexandro Silva",webapps,php,,2013-09-23,2013-09-23,0,CVE-2013-5917;OSVDB-97528,"WordPress Plugin",,,http://www.exploit-db.comnospampti.zip, 38393,exploits/php/webapps/38393.html,"WordPress Plugin Occasions - Cross-Site Request Forgery",2013-03-19,m3tamantra,webapps,php,,2013-03-19,2015-10-03,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58599/info -24858,exploits/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,webapps,php,,2013-03-19,2013-03-19,1,91490;91489,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-19-at-85223-am.png,http://www.exploit-db.comoccasions.zip, +24858,exploits/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,webapps,php,,2013-03-19,2013-03-19,1,OSVDB-91490;OSVDB-91489,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-19-at-85223-am.png,http://www.exploit-db.comoccasions.zip, 39498,exploits/php/webapps/39498.txt,"WordPress Plugin Ocim MP3 - SQL Injection",2016-02-26,"xevil & Blankon33",webapps,php,80,2016-02-26,2016-02-26,1,,"WordPress Plugin",,,, -17681,exploits/php/webapps/17681.txt,"WordPress Plugin OdiHost NewsLetter 1.0 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,74575,"WordPress Plugin",,,http://www.exploit-db.comodihost-newsletter-plugin.zip, +17681,exploits/php/webapps/17681.txt,"WordPress Plugin OdiHost NewsLetter 1.0 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,OSVDB-74575,"WordPress Plugin",,,http://www.exploit-db.comodihost-newsletter-plugin.zip, 40804,exploits/php/webapps/40804.txt,"WordPress Plugin Olimometer 2.56 - SQL Injection",2016-11-21,"TAD GROUP",webapps,php,,2016-11-21,2018-10-12,1,,,,,http://www.exploit-db.comolimometer.2.56.zip, -19009,exploits/php/webapps/19009.php,"WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php,,2012-06-07,2012-06-07,1,82790,"WordPress Plugin",,,http://www.exploit-db.comomni-secure-files.zip, +19009,exploits/php/webapps/19009.php,"WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php,,2012-06-07,2012-06-07,1,OSVDB-82790,"WordPress Plugin",,,http://www.exploit-db.comomni-secure-files.zip, 41182,exploits/php/webapps/41182.txt,"WordPress Plugin Online Hotel Booking System Pro 1.0 - SQL Injection",2017-01-27,"Ihsan Sencan",webapps,php,,2017-01-27,2017-01-27,0,,,,,, -16251,exploits/php/webapps/16251.txt,"WordPress Plugin OPS Old Post Spinner 2.2.1 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php,,2011-02-26,2011-02-26,1,71107,"WordPress Plugin",,,http://www.exploit-db.comold-post-spinner.zip,http://packetstormsecurity.org/files/view/98751/WordPressOPSOldPostSpinner2.2-lfi.txt +16251,exploits/php/webapps/16251.txt,"WordPress Plugin OPS Old Post Spinner 2.2.1 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php,,2011-02-26,2011-02-26,1,OSVDB-71107,"WordPress Plugin",,,http://www.exploit-db.comold-post-spinner.zip,http://packetstormsecurity.org/files/view/98751/WordPressOPSOldPostSpinner2.2-lfi.txt 17779,exploits/php/webapps/17779.txt,"WordPress Plugin oQey Gallery 0.4.8 - SQL Injection",2011-09-05,"Miroslav Stampar",webapps,php,,2011-09-05,2011-09-05,1,,"WordPress Plugin",,,http://www.exploit-db.comoqey-gallery.0.4.8.zip, 17730,exploits/php/webapps/17730.txt,"WordPress Plugin oQey Headers 0.3 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,,"WordPress Plugin",,,http://www.exploit-db.comoqey-headers.0.3.zip, 35288,exploits/php/webapps/35288.txt,"WordPress Plugin oQey-Gallery 0.2 - 'tbpv_domain' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php,,2011-01-24,2014-11-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46007/info 40391,exploits/php/webapps/40391.txt,"WordPress Plugin Order Export Import for WooCommerce - Order Information Disclosure",2016-09-19,david-peltier,webapps,php,80,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.comorder-import-export-for-woocommerce.1.0.8.zip, 37411,exploits/php/webapps/37411.txt,"WordPress Plugin ORGanizer - Multiple Vulnerabilities",2012-06-15,MustLive,webapps,php,,2012-06-15,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54039/info -7543,exploits/php/webapps/7543.txt,"WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote File Disclosure",2008-12-22,GoLd_M,webapps,php,,2008-12-21,,1,50902;2008-5752,"WordPress Plugin",,,, +7543,exploits/php/webapps/7543.txt,"WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote File Disclosure",2008-12-22,GoLd_M,webapps,php,,2008-12-21,,1,OSVDB-50902;CVE-2008-5752,"WordPress Plugin",,,, 30084,exploits/php/webapps/30084.php,"WordPress Plugin page-flip-image-gallery - Arbitrary File Upload",2013-12-06,"Ashiyane Digital Security Team",webapps,php,,2013-12-06,2013-12-06,0,,"WordPress Plugin",,,http://www.exploit-db.compage-flip-image-gallery.zip, -19481,exploits/php/webapps/19481.txt,"WordPress Plugin Paid Business Listings 1.0.2 - Blind SQL Injection",2012-06-30,"Chris Kellum",webapps,php,,2012-06-30,2012-06-30,0,83768,,,,http://www.exploit-db.compaid-business-listings.1.0.2.zip, -17797,exploits/php/webapps/17797.txt,"WordPress Plugin Paid Downloads 2.01 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php,,2011-09-08,2011-09-08,1,86247,"WordPress Plugin",,,, -35303,exploits/php/webapps/35303.txt,"WordPress Plugin Paid Memberships Pro 1.7.14.2 - Directory Traversal",2014-11-19,"Kacper Szurek",webapps,php,80,2014-11-19,2016-09-26,1,2014-8801;114820,,,,http://www.exploit-db.compaid-memberships-pro.1.7.14.2.zip, -33613,exploits/php/webapps/33613.txt,"WordPress Plugin Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",webapps,php,80,2014-06-02,2014-06-02,0,107626;2014-3961,,,,http://www.exploit-db.comparticipants-database.1.5.4.8.zip,http://www.yarubo.com/advisories/1 -42618,exploits/php/webapps/42618.txt,"WordPress Plugin Participants Database < 1.7.5.10 - Cross-Site Scripting",2017-09-01,"Benjamin Lim",webapps,php,,2017-09-05,2017-09-05,0,2017-14126,,,,http://www.exploit-db.comparticipants-database.1.7.5.9.zip, -18330,exploits/php/webapps/18330.txt,"WordPress Plugin Pay with Tweet 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",webapps,php,,2012-01-06,2012-01-06,0,78205;78204;2012-5350;2012-5349,"WordPress Plugin",,,http://www.exploit-db.compay-with-tweet.1.1.zip, +19481,exploits/php/webapps/19481.txt,"WordPress Plugin Paid Business Listings 1.0.2 - Blind SQL Injection",2012-06-30,"Chris Kellum",webapps,php,,2012-06-30,2012-06-30,0,OSVDB-83768,,,,http://www.exploit-db.compaid-business-listings.1.0.2.zip, +17797,exploits/php/webapps/17797.txt,"WordPress Plugin Paid Downloads 2.01 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php,,2011-09-08,2011-09-08,1,OSVDB-86247,"WordPress Plugin",,,, +35303,exploits/php/webapps/35303.txt,"WordPress Plugin Paid Memberships Pro 1.7.14.2 - Directory Traversal",2014-11-19,"Kacper Szurek",webapps,php,80,2014-11-19,2016-09-26,1,CVE-2014-8801;OSVDB-114820,,,,http://www.exploit-db.compaid-memberships-pro.1.7.14.2.zip, +33613,exploits/php/webapps/33613.txt,"WordPress Plugin Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",webapps,php,80,2014-06-02,2014-06-02,0,OSVDB-107626;CVE-2014-3961,,,,http://www.exploit-db.comparticipants-database.1.5.4.8.zip,http://www.yarubo.com/advisories/1 +42618,exploits/php/webapps/42618.txt,"WordPress Plugin Participants Database < 1.7.5.10 - Cross-Site Scripting",2017-09-01,"Benjamin Lim",webapps,php,,2017-09-05,2017-09-05,0,CVE-2017-14126,,,,http://www.exploit-db.comparticipants-database.1.7.5.9.zip, +18330,exploits/php/webapps/18330.txt,"WordPress Plugin Pay with Tweet 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",webapps,php,,2012-01-06,2012-01-06,0,OSVDB-78205;OSVDB-78204;CVE-2012-5350;CVE-2012-5349,"WordPress Plugin",,,http://www.exploit-db.compay-with-tweet.1.1.zip, 50246,exploits/php/webapps/50246.txt,"WordPress Plugin Payments Plugin | GetPaid 2.4.6 - HTML Injection",2021-09-01,"Niraj Mahajan",webapps,php,,2021-09-01,2021-09-01,1,,,,,, -46632,exploits/php/webapps/46632.txt,"WordPress Plugin PayPal Checkout Payment Gateway 1.6.8 - Parameter Tampering",2019-04-02,"Vikas Chaudhary",webapps,php,,2019-04-02,2019-04-02,0,2019-7441,,,,, -37253,exploits/php/webapps/37253.txt,"WordPress Plugin Paypal Currency Converter Basic For WooCommerce - File Read",2015-06-10,Kuroi'SH,webapps,php,,2015-06-10,2016-10-10,1,2015-5065;123187,,,,http://www.exploit-db.compaypal-currency-converter-basic-for-woocommerce.zip, +46632,exploits/php/webapps/46632.txt,"WordPress Plugin PayPal Checkout Payment Gateway 1.6.8 - Parameter Tampering",2019-04-02,"Vikas Chaudhary",webapps,php,,2019-04-02,2019-04-02,0,CVE-2019-7441,,,,, +37253,exploits/php/webapps/37253.txt,"WordPress Plugin Paypal Currency Converter Basic For WooCommerce - File Read",2015-06-10,Kuroi'SH,webapps,php,,2015-06-10,2016-10-10,1,CVE-2015-5065;OSVDB-123187,,,,http://www.exploit-db.compaypal-currency-converter-basic-for-woocommerce.zip, 37176,exploits/php/webapps/37176.txt,"WordPress Plugin PDF & Print Button Joliprint 1.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/53519/info -50766,exploits/php/webapps/50766.py,"WordPress Plugin Perfect Survey - 1.5.1 - SQLi (Unauthenticated)",2022-02-21,"Ron Jost",webapps,php,,2022-02-21,2022-02-21,0,2021-24762,,,,http://www.exploit-db.comperfect-survey.1.5.1.zip, -31029,exploits/php/webapps/31029.pl,"WordPress Plugin Peter's Math Anti-Spam 0.1.6 - Audio CAPTCHA Security Bypass",2008-01-15,Romero,webapps,php,,2008-01-15,2014-01-19,1,2008-7216;58126,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27287/info +50766,exploits/php/webapps/50766.py,"WordPress Plugin Perfect Survey - 1.5.1 - SQLi (Unauthenticated)",2022-02-21,"Ron Jost",webapps,php,,2022-02-21,2022-02-21,0,CVE-2021-24762,,,,http://www.exploit-db.comperfect-survey.1.5.1.zip, +31029,exploits/php/webapps/31029.pl,"WordPress Plugin Peter's Math Anti-Spam 0.1.6 - Audio CAPTCHA Security Bypass",2008-01-15,Romero,webapps,php,,2008-01-15,2014-01-19,1,CVE-2008-7216;OSVDB-58126,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27287/info 44737,exploits/php/webapps/44737.txt,"WordPress Plugin Peugeot Music - Arbitrary File Upload",2018-05-23,Mr.7z,webapps,php,,2018-05-23,2018-05-23,0,,,,,, -5135,exploits/php/webapps/5135.txt,"WordPress Plugin Photo album - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,41858;2008-0939,,,,, -17983,exploits/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,webapps,php,,2011-10-15,2011-10-15,0,76622,"WordPress Plugin",,,, -35916,exploits/php/webapps/35916.txt,"WordPress Plugin Photo Gallery 1.2.5 - Unrestricted Arbitrary File Upload",2014-11-11,"Kacper Szurek",webapps,php,80,2015-02-03,2015-02-03,0,2014-9312;117676,"WordPress Plugin",,,http://www.exploit-db.comphoto-gallery.1.2.5.zip, -47372,exploits/php/webapps/47372.txt,"WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,2019-16117,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, -47373,exploits/php/webapps/47373.txt,"WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting (2)",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,2019-16118,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, -47371,exploits/php/webapps/47371.txt,"WordPress Plugin Photo Gallery 1.5.34 - SQL Injection",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,2019-16119,"SQL Injection (SQLi)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, +5135,exploits/php/webapps/5135.txt,"WordPress Plugin Photo album - SQL Injection",2008-02-16,S@BUN,webapps,php,,2008-02-15,,1,OSVDB-41858;CVE-2008-0939,,,,, +17983,exploits/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,webapps,php,,2011-10-15,2011-10-15,0,OSVDB-76622,"WordPress Plugin",,,, +35916,exploits/php/webapps/35916.txt,"WordPress Plugin Photo Gallery 1.2.5 - Unrestricted Arbitrary File Upload",2014-11-11,"Kacper Szurek",webapps,php,80,2015-02-03,2015-02-03,0,CVE-2014-9312;OSVDB-117676,"WordPress Plugin",,,http://www.exploit-db.comphoto-gallery.1.2.5.zip, +47372,exploits/php/webapps/47372.txt,"WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,CVE-2019-16117,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, +47373,exploits/php/webapps/47373.txt,"WordPress Plugin Photo Gallery 1.5.34 - Cross-Site Scripting (2)",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,CVE-2019-16118,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, +47371,exploits/php/webapps/47371.txt,"WordPress Plugin Photo Gallery 1.5.34 - SQL Injection",2019-09-10,MTK,webapps,php,80,2019-09-10,2019-09-10,0,CVE-2019-16119,"SQL Injection (SQLi)",,,http://www.exploit-db.comphoto-gallery.1.5.34.zip, 39623,exploits/php/webapps/39623.txt,"WordPress Plugin Photocart Link 1.6 - Local File Inclusion",2016-03-27,CrashBandicot,webapps,php,80,2016-03-30,2018-09-11,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/39623.png,http://www.exploit-db.comphotocart-link.zip, -8961,exploits/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,webapps,php,,2009-06-14,,1,55125;2009-2122,"WordPress Plugin",,,, -17731,exploits/php/webapps/17731.txt,"WordPress Plugin Photoracer 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",webapps,php,,2011-08-27,2011-08-27,0,128231;128230;128229;128228;128227,"WordPress Plugin",,,, +8961,exploits/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,webapps,php,,2009-06-14,,1,OSVDB-55125;CVE-2009-2122,"WordPress Plugin",,,, +17731,exploits/php/webapps/17731.txt,"WordPress Plugin Photoracer 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",webapps,php,,2011-08-27,2011-08-27,0,OSVDB-128231;OSVDB-128230;OSVDB-128229;OSVDB-128228;OSVDB-128227,"WordPress Plugin",,,, 17720,exploits/php/webapps/17720.txt,"WordPress Plugin Photoracer 1.0 - SQL Injection",2011-08-26,evilsocket,webapps,php,,2011-08-26,2011-08-26,0,,"WordPress Plugin",,,http://www.exploit-db.comphotoracer.zip, 38872,exploits/php/webapps/38872.php,"WordPress Plugin PhotoSmash Galleries - 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",webapps,php,,2013-12-08,2015-12-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/64173/info 35429,exploits/php/webapps/35429.txt,"WordPress Plugin PhotoSmash Galleries 1.0.x - 'action' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",webapps,php,,2011-03-08,2014-12-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46782/info 38018,exploits/php/webapps/38018.txt,"WordPress Plugin PHP Event Calendar - 'cid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",webapps,php,,2012-11-09,2015-08-30,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56478/info -16273,exploits/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,webapps,php,,2011-03-04,2011-03-04,1,71056,"WordPress Plugin",,,http://www.exploit-db.comphp_speedy_wp_0.5.2.zip, +16273,exploits/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,webapps,php,,2011-03-04,2011-03-04,1,OSVDB-71056,"WordPress Plugin",,,http://www.exploit-db.comphp_speedy_wp_0.5.2.zip, 37485,exploits/php/webapps/37485.txt,"WordPress Plugin PHPFreeChat - 'url' Cross-Site Scripting",2012-07-05,"Sammy FORGIT",webapps,php,,2012-07-05,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54332/info -19055,exploits/php/webapps/19055.txt,"WordPress Plugin Pica Photo Gallery 1.0 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82846,,,,http://www.exploit-db.compica-photo-gallery.zip, -19016,exploits/php/webapps/19016.txt,"WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82702,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-41849-pm.png,http://www.exploit-db.compica-photo-gallery.zip, +19055,exploits/php/webapps/19055.txt,"WordPress Plugin Pica Photo Gallery 1.0 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82846,,,,http://www.exploit-db.compica-photo-gallery.zip, +19016,exploits/php/webapps/19016.txt,"WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82702,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-41849-pm.png,http://www.exploit-db.compica-photo-gallery.zip, 41569,exploits/php/webapps/41569.txt,"WordPress Plugin PICA Photo Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php,,2017-03-09,2017-03-09,0,,,,,, -4695,exploits/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,webapps,php,,2007-12-04,2016-10-20,1,39513;2007-6369,"WordPress Plugin",,,http://www.exploit-db.compictpress.release-0.91.zip, +4695,exploits/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,webapps,php,,2007-12-04,2016-10-20,1,OSVDB-39513;CVE-2007-6369,"WordPress Plugin",,,http://www.exploit-db.compictpress.release-0.91.zip, 50187,exploits/php/webapps/50187.txt,"WordPress Plugin Picture Gallery 1.4.2 - 'Edit Content URL' Stored Cross-Site Scripting (XSS)",2021-08-10,"Aryan Chehreghani",webapps,php,,2021-08-10,2021-08-10,0,,,,,http://www.exploit-db.compicture-gallery.zip, 37371,exploits/php/webapps/37371.php,"WordPress Plugin Picturesurf Gallery - 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",webapps,php,,2012-06-03,2015-06-25,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53894/info 48238,exploits/php/webapps/48238.txt,"Wordpress Plugin PicUploader 1.0 - Remote File Upload",2020-03-23,"Milad karimi",webapps,php,,2020-03-23,2020-06-18,0,,,,,, -38643,exploits/php/webapps/38643.txt,"WordPress Plugin Pie Register - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,webapps,php,,2013-07-12,2015-11-06,1,2013-4954;95160,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61140/info -35823,exploits/php/webapps/35823.txt,"WordPress Plugin Pie Register 2.0.13 - Privilege Escalation",2015-01-16,"Kacper Szurek",webapps,php,80,2015-02-03,2015-02-03,0,2014-8802;117141,"WordPress Plugin",,,http://www.exploit-db.compie-register.2.0.13.zip, +38643,exploits/php/webapps/38643.txt,"WordPress Plugin Pie Register - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,webapps,php,,2013-07-12,2015-11-06,1,CVE-2013-4954;OSVDB-95160,"WordPress Plugin",,,,https://www.securityfocus.com/bid/61140/info +35823,exploits/php/webapps/35823.txt,"WordPress Plugin Pie Register 2.0.13 - Privilege Escalation",2015-01-16,"Kacper Szurek",webapps,php,80,2015-02-03,2015-02-03,0,CVE-2014-8802;OSVDB-117141,"WordPress Plugin",,,http://www.exploit-db.compie-register.2.0.13.zip, 50395,exploits/php/webapps/50395.txt,"WordPress Plugin Pie Register 3.7.1.4 - Admin Privilege Escalation (Unauthenticated)",2021-10-08,Lotfi13-DZ,webapps,php,,2021-10-08,2021-10-08,0,,,,,http://www.exploit-db.compie-register.3.7.1.4.zip, -44867,exploits/php/webapps/44867.txt,"WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection",2018-06-11,"Manuel García Cárdenas",webapps,php,,2018-06-11,2018-06-12,0,2018-10969,,,,, -35846,exploits/php/webapps/35846.txt,"WordPress Plugin Pixarbay Images 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",webapps,php,80,2015-01-20,2015-01-20,0,117147;117146;117145;117144;2015-1376;2015-1375;2015-1366;2015-1365,"WordPress Plugin",,,, +44867,exploits/php/webapps/44867.txt,"WordPress Plugin Pie Register < 3.0.9 - Blind SQL Injection",2018-06-11,"Manuel García Cárdenas",webapps,php,,2018-06-11,2018-06-12,0,CVE-2018-10969,,,,, +35846,exploits/php/webapps/35846.txt,"WordPress Plugin Pixarbay Images 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",webapps,php,80,2015-01-20,2015-01-20,0,OSVDB-117147;OSVDB-117146;OSVDB-117145;OSVDB-117144;CVE-2015-1376;CVE-2015-1375;CVE-2015-1366;CVE-2015-1365,"WordPress Plugin",,,, 35562,exploits/php/webapps/35562.txt,"WordPress Plugin Placester 0.1 - 'ajax_action' Cross-Site Scripting",2011-04-03,"John Leitch",webapps,php,,2011-04-03,2014-12-17,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47142/info -45274,exploits/php/webapps/45274.html,"WordPress Plugin Plainview Activity Monitor 20161228 - (Authenticated) Command Injection",2018-08-27,"Lydéric Lefebvre",webapps,php,80,2018-08-27,2018-08-28,1,2018-15877,"Command Injection",,http://www.exploit-db.com/screenshots/idlt45500/45274.png,http://www.exploit-db.complainview-activity-monitor.20161228.zip, -50110,exploits/php/webapps/50110.py,"WordPress Plugin Plainview Activity Monitor 20161228 - Remote Code Execution (RCE) (Authenticated) (2)",2021-07-07,"Beren Kuday GÖRÜN",webapps,php,,2021-07-07,2021-07-07,0,2018-15877,,,,http://www.exploit-db.complainview-activity-monitor.20161228.zip, -38048,exploits/php/webapps/38048.txt,"WordPress Plugin Plg Novana - 'id' SQL Injection",2012-11-22,sil3nt,webapps,php,,2012-11-22,2015-09-01,1,87839,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56661/info -38376,exploits/php/webapps/38376.txt,"WordPress Plugin podPress - 'playerID' Cross-Site Scripting",2013-03-11,hiphop,webapps,php,,2013-03-11,2015-10-01,1,2013-2714;91129,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58421/info +45274,exploits/php/webapps/45274.html,"WordPress Plugin Plainview Activity Monitor 20161228 - (Authenticated) Command Injection",2018-08-27,"Lydéric Lefebvre",webapps,php,80,2018-08-27,2018-08-28,1,CVE-2018-15877,"Command Injection",,http://www.exploit-db.com/screenshots/idlt45500/45274.png,http://www.exploit-db.complainview-activity-monitor.20161228.zip, +50110,exploits/php/webapps/50110.py,"WordPress Plugin Plainview Activity Monitor 20161228 - Remote Code Execution (RCE) (Authenticated) (2)",2021-07-07,"Beren Kuday GÖRÜN",webapps,php,,2021-07-07,2021-07-07,0,CVE-2018-15877,,,,http://www.exploit-db.complainview-activity-monitor.20161228.zip, +38048,exploits/php/webapps/38048.txt,"WordPress Plugin Plg Novana - 'id' SQL Injection",2012-11-22,sil3nt,webapps,php,,2012-11-22,2015-09-01,1,OSVDB-87839,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56661/info +38376,exploits/php/webapps/38376.txt,"WordPress Plugin podPress - 'playerID' Cross-Site Scripting",2013-03-11,hiphop,webapps,php,,2013-03-11,2015-10-01,1,CVE-2013-2714;OSVDB-91129,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58421/info 50052,exploits/php/webapps/50052.txt,"WordPress Plugin Poll_ Survey_ Questionnaire and Voting system 1.5.2 - 'date_answers' Blind SQL Injection",2021-06-23,"Toby Jackson",webapps,php,,2021-06-23,2021-06-23,0,,,,,http://www.exploit-db.compolls-widget.1.5.2.zip, -38902,exploits/php/webapps/38902.txt,"WordPress Plugin Polls Widget 1.0.7 - SQL Injection",2015-12-08,WICS,webapps,php,80,2015-12-08,2015-12-08,0,131522,"WordPress Plugin",,,http://www.exploit-db.compolls-widget.1.0.7.zip, -50129,exploits/php/webapps/50129.py,"WordPress Plugin Popular Posts 5.3.2 - Remote Code Execution (RCE) (Authenticated)",2021-07-15,"Simone Cristofaro",webapps,php,,2021-07-15,2021-11-24,0,2021-42362,,,,http://www.exploit-db.comwordpress-popular-posts.5.3.2.zip, -50346,exploits/php/webapps/50346.txt,"WordPress Plugin Popup 1.10.4 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,2021-24275,,,,http://www.exploit-db.compopup-by-supsystic.1.10.4.zip, +38902,exploits/php/webapps/38902.txt,"WordPress Plugin Polls Widget 1.0.7 - SQL Injection",2015-12-08,WICS,webapps,php,80,2015-12-08,2015-12-08,0,OSVDB-131522,"WordPress Plugin",,,http://www.exploit-db.compolls-widget.1.0.7.zip, +50129,exploits/php/webapps/50129.py,"WordPress Plugin Popular Posts 5.3.2 - Remote Code Execution (RCE) (Authenticated)",2021-07-15,"Simone Cristofaro",webapps,php,,2021-07-15,2021-11-24,0,CVE-2021-42362,,,,http://www.exploit-db.comwordpress-popular-posts.5.3.2.zip, +50346,exploits/php/webapps/50346.txt,"WordPress Plugin Popup 1.10.4 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,CVE-2021-24275,,,,http://www.exploit-db.compopup-by-supsystic.1.10.4.zip, 50479,exploits/php/webapps/50479.txt,"WordPress Plugin Popup Anything 2.0.3 - 'Multiple' Stored Cross-Site Scripting (XSS)",2021-11-03,"Luca Schembri",webapps,php,,2021-11-03,2021-11-03,0,,,,,, 47518,exploits/php/webapps/47518.txt,"WordPress Plugin Popup Builder 3.49 - Persistent Cross-Site Scripting",2019-10-17,Unk9vvN,webapps,php,,2019-10-17,2019-12-21,0,,,,,, 49231,exploits/php/webapps/49231.txt,"WordPress Plugin Popup Builder 3.69.6 - Multiple Stored Cross Site Scripting",2020-12-10,"Ilca Lucian Florin",webapps,php,,2020-12-10,2020-12-10,0,,,,,, 41485,exploits/php/webapps/41485.html,"WordPress Plugin Popup by Supsystic 1.7.6 - Cross-Site Request Forgery",2017-03-01,"Radjnies Bhansingh",webapps,php,80,2017-03-01,2017-03-01,0,OVE-20160724-0013,"Cross-Site Request Forgery (CSRF)",,,,https://sumofpwn.nl/advisory/2016/popup_by_supsystic_wordpress_plugin_vulnerable_to_cross_site_request_forgery.html -50876,exploits/php/webapps/50876.txt,"WordPress Plugin Popup Maker 1.16.5 - Stored Cross-Site Scripting (Authenticated)",2022-04-19,"Roel van Beurden",webapps,php,,2022-04-19,2022-06-10,0,2022-1104,,,,, -23356,exploits/php/webapps/23356.txt,"WordPress Plugin Portable phpMyAdmin - Authentication Bypass",2012-12-13,"Mark Stanislav",webapps,php,,2012-12-13,2012-12-14,1,2012-5469;88391,"WordPress Plugin",,,, -50705,exploits/php/webapps/50705.txt,"WordPress Plugin Post Grid 2.1.1 - Cross Site Scripting (XSS)",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,2021-24488,,,,, +50876,exploits/php/webapps/50876.txt,"WordPress Plugin Popup Maker 1.16.5 - Stored Cross-Site Scripting (Authenticated)",2022-04-19,"Roel van Beurden",webapps,php,,2022-04-19,2022-06-10,0,CVE-2022-1104,,,,, +23356,exploits/php/webapps/23356.txt,"WordPress Plugin Portable phpMyAdmin - Authentication Bypass",2012-12-13,"Mark Stanislav",webapps,php,,2012-12-13,2012-12-14,1,CVE-2012-5469;OSVDB-88391,"WordPress Plugin",,,, +50705,exploits/php/webapps/50705.txt,"WordPress Plugin Post Grid 2.1.1 - Cross Site Scripting (XSS)",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-24488,,,,, 17790,exploits/php/webapps/17790.txt,"WordPress Plugin post highlights 2.2 - SQL Injection",2011-09-06,"Miroslav Stampar",webapps,php,,2011-09-06,2011-09-06,1,,"WordPress Plugin",,,, 37506,exploits/php/webapps/37506.php,"WordPress Plugin Post Recommendations - 'abspath' Remote File Inclusion",2012-07-16,"Sammy FORGIT",webapps,php,,2012-07-16,2015-07-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54459/info -20360,exploits/php/webapps/20360.py,"WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,2012-2580;84532,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/postie-wp-payload-8.png,http://www.exploit-db.compostie.1.4.3.zip, -47925,exploits/php/webapps/47925.txt,"WordPress Plugin Postie 1.9.40 - Persistent Cross-Site Scripting",2020-01-16,V1n1v131r4,webapps,php,,2020-01-16,2020-01-16,0,2019-20204,,,,, +20360,exploits/php/webapps/20360.py,"WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,CVE-2012-2580;OSVDB-84532,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/postie-wp-payload-8.png,http://www.exploit-db.compostie.1.4.3.zip, +47925,exploits/php/webapps/47925.txt,"WordPress Plugin Postie 1.9.40 - Persistent Cross-Site Scripting",2020-01-16,V1n1v131r4,webapps,php,,2020-01-16,2020-01-16,0,CVE-2019-20204,,,,, 35287,exploits/php/webapps/35287.txt,"WordPress Plugin Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php,,2011-01-24,2016-09-26,1,,,,,,https://www.securityfocus.com/bid/46006/info 48656,exploits/php/webapps/48656.txt,"Wordpress Plugin Powie's WHOIS Domain Check 0.9.31 - Persistent Cross-Site Scripting",2020-07-09,mqt,webapps,php,,2020-07-09,2020-07-09,0,,,,,, 39111,exploits/php/webapps/39111.php,"WordPress Plugin Premium Gallery Manager - Arbitrary File Upload",2014-03-06,eX-Sh1Ne,webapps,php,,2014-03-06,2015-12-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/66044/info -34538,exploits/php/webapps/34538.txt,"WordPress Plugin Premium Gallery Manager - Configuration Access",2014-09-05,Hannaichi,webapps,php,80,2014-09-05,2014-09-05,0,110797,"WordPress Plugin",,,, +34538,exploits/php/webapps/34538.txt,"WordPress Plugin Premium Gallery Manager - Configuration Access",2014-09-05,Hannaichi,webapps,php,80,2014-09-05,2014-09-05,0,OSVDB-110797,"WordPress Plugin",,,, 39978,exploits/php/webapps/39978.php,"WordPress Plugin Premium SEO Pack 1.9.1.3 - wp_options Overwrite",2016-06-20,wp0Day.com,webapps,php,80,2016-06-20,2016-09-26,0,,,,,, -38324,exploits/php/webapps/38324.txt,"WordPress Plugin Pretty Link - Cross-Site Scripting",2013-02-20,hiphop,webapps,php,,2013-02-20,2015-09-28,1,2013-1636;90435,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58072/info +38324,exploits/php/webapps/38324.txt,"WordPress Plugin Pretty Link - Cross-Site Scripting",2013-02-20,hiphop,webapps,php,,2013-02-20,2015-09-28,1,CVE-2013-1636;OSVDB-90435,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58072/info 36233,exploits/php/webapps/36233.txt,"WordPress Plugin Pretty Link 1.4.56 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-13,"High-Tech Bridge SA",webapps,php,,2011-10-13,2015-03-03,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50096/info -36408,exploits/php/webapps/36408.txt,"WordPress Plugin Pretty Link 1.5.2 - 'pretty-bar.php' Cross-Site Scripting",2011-12-06,Am!r,webapps,php,,2011-12-06,2015-03-16,1,2011-4595;77582,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50921/info +36408,exploits/php/webapps/36408.txt,"WordPress Plugin Pretty Link 1.5.2 - 'pretty-bar.php' Cross-Site Scripting",2011-12-06,Am!r,webapps,php,,2011-12-06,2015-03-16,1,CVE-2011-4595;OSVDB-77582,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50921/info 35893,exploits/php/webapps/35893.txt,"WordPress Plugin Pretty Link Lite 1.4.56 - Multiple SQL Injections",2011-06-27,MaKyOtOx,webapps,php,,2011-06-27,2015-01-26,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/48469/info 37196,exploits/php/webapps/37196.txt,"WordPress Plugin Pretty Link Lite 1.5.2 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53531/info -35066,exploits/php/webapps/35066.txt,"WordPress Plugin Processing Embed 0.5 - 'pluginurl' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php,,2010-12-08,2014-10-27,1,2010-4747;69764,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45266/info +35066,exploits/php/webapps/35066.txt,"WordPress Plugin Processing Embed 0.5 - 'pluginurl' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php,,2010-12-08,2014-10-27,1,CVE-2010-4747;OSVDB-69764,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45266/info 40783,exploits/php/webapps/40783.txt,"WordPress Plugin Product Catalog 8 1.2.0 - SQL Injection",2016-11-12,"Lenon Leite",webapps,php,,2016-11-18,2016-11-18,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-18-at-203101.png,http://www.exploit-db.comproduct-catalog-8.1.2.zip, -50704,exploits/php/webapps/50704.txt,"WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS)",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,2021-24300,,,,, -50242,exploits/php/webapps/50242.sh,"WordPress Plugin ProfilePress 3.1.3 - Privilege Escalation (Unauthenticated)",2021-08-31,"Numan Rajkotiya",webapps,php,,2021-08-31,2021-08-31,0,2021-34621,,,,http://www.exploit-db.comwp-user-avatar.3.1.3.zip, +50704,exploits/php/webapps/50704.txt,"WordPress Plugin Product Slider for WooCommerce 1.13.21 - Cross Site Scripting (XSS)",2022-02-02,0xB9,webapps,php,,2022-02-02,2022-02-02,0,CVE-2021-24300,,,,, +50242,exploits/php/webapps/50242.sh,"WordPress Plugin ProfilePress 3.1.3 - Privilege Escalation (Unauthenticated)",2021-08-31,"Numan Rajkotiya",webapps,php,,2021-08-31,2021-08-31,0,CVE-2021-34621,,,,http://www.exploit-db.comwp-user-avatar.3.1.3.zip, 17739,exploits/php/webapps/17739.txt,"WordPress Plugin Profiles 2.0 RC1 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php,,2011-08-28,2011-08-28,1,,"WordPress Plugin",,,http://www.exploit-db.comprofiles.2.0.RC1.zip, 17616,exploits/php/webapps/17616.txt,"WordPress Plugin ProPlayer 4.7.7 - SQL Injection",2011-08-05,"Miroslav Stampar",webapps,php,,2011-08-05,2011-08-05,1,,"WordPress Plugin",,,http://www.exploit-db.comproplayer.4.7.7.zip, -25605,exploits/php/webapps/25605.txt,"WordPress Plugin ProPlayer 4.7.9.1 - SQL Injection",2013-05-21,"Ashiyane Digital Security Team",webapps,php,,2013-05-21,2013-05-24,1,93564,"WordPress Plugin",,,http://www.exploit-db.comproplayer.4.7.9.1.zip, +25605,exploits/php/webapps/25605.txt,"WordPress Plugin ProPlayer 4.7.9.1 - SQL Injection",2013-05-21,"Ashiyane Digital Security Team",webapps,php,,2013-05-21,2013-05-24,1,OSVDB-93564,"WordPress Plugin",,,http://www.exploit-db.comproplayer.4.7.9.1.zip, 17758,exploits/php/webapps/17758.txt,"WordPress Plugin PureHTML 1.0.0 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,,"WordPress Plugin",,,http://www.exploit-db.compure-html.1.0.0.zip, -10535,exploits/php/webapps/10535.txt,"WordPress Plugin Pyrmont 2.x - SQL Injection",2009-12-18,Gamoscu,webapps,php,,2009-12-17,2015-07-12,0,61407;2009-4424,,,,, +10535,exploits/php/webapps/10535.txt,"WordPress Plugin Pyrmont 2.x - SQL Injection",2009-12-18,Gamoscu,webapps,php,,2009-12-17,2015-07-12,0,OSVDB-61407;CVE-2009-4424,,,,, 39806,exploits/php/webapps/39806.txt,"WordPress Plugin Q and A (Focus Plus) FAQ 1.3.9.7 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",webapps,php,80,2016-05-12,2016-07-07,1,,,,http://www.exploit-db.com/screenshots/idlt40000/39806.png,http://www.exploit-db.comq-and-a-focus-plus-faq.zip, -28808,exploits/php/webapps/28808.txt,"WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting",2013-10-08,Zy0d0x,webapps,php,,2013-10-08,2013-10-14,0,98279,"WordPress Plugin",,,http://www.exploit-db.comquick-contact-form-master.zip, -32867,exploits/php/webapps/32867.txt,"WordPress Plugin Quick Page/Post Redirect 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80,2014-04-14,2014-04-14,0,2014-2598;105708;105707,"WordPress Plugin",,,, -29020,exploits/php/webapps/29020.txt,"WordPress Plugin Quick Paypal Payments 3.0 - Presistant Cross-Site Scripting",2013-10-17,Zy0d0x,webapps,php,80,2013-10-29,2016-09-26,1,98715,,,,http://www.exploit-db.comquick-paypal-payments.zip, +28808,exploits/php/webapps/28808.txt,"WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting",2013-10-08,Zy0d0x,webapps,php,,2013-10-08,2013-10-14,0,OSVDB-98279,"WordPress Plugin",,,http://www.exploit-db.comquick-contact-form-master.zip, +32867,exploits/php/webapps/32867.txt,"WordPress Plugin Quick Page/Post Redirect 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80,2014-04-14,2014-04-14,0,CVE-2014-2598;OSVDB-105708;OSVDB-105707,"WordPress Plugin",,,, +29020,exploits/php/webapps/29020.txt,"WordPress Plugin Quick Paypal Payments 3.0 - Presistant Cross-Site Scripting",2013-10-17,Zy0d0x,webapps,php,80,2013-10-29,2016-09-26,1,OSVDB-98715,,,,http://www.exploit-db.comquick-paypal-payments.zip, 40934,exploits/php/webapps/40934.html,"WordPress Plugin Quiz And Survey Master 4.5.4/4.7.8 - Cross-Site Request Forgery",2016-12-16,dxw,webapps,php,80,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comquiz-master-next.4.5.4.zip, 45307,exploits/php/webapps/45307.txt,"WordPress Plugin Quizlord 2.0 - Cross-Site Scripting",2018-08-30,"Renos Nikolaou",webapps,php,80,2018-08-30,2018-09-03,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comquizlord.zip, 35476,exploits/php/webapps/35476.txt,"WordPress Plugin Rating-Widget 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",webapps,php,,2011-03-17,2014-12-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46904/info 40333,exploits/php/webapps/40333.txt,"WordPress Plugin RB Agency 2.4.7 - Local File Disclosure",2016-09-05,"Persian Hack Team",webapps,php,80,2016-09-05,2016-09-06,0,,,,,, -19019,exploits/php/webapps/19019.php,"WordPress Plugin RBX Gallery 2.1 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82796;2012-3575,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-42838-pm.png,http://www.exploit-db.comrbxgallery.2.1.zip, +19019,exploits/php/webapps/19019.php,"WordPress Plugin RBX Gallery 2.1 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82796;CVE-2012-3575,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-42838-pm.png,http://www.exploit-db.comrbxgallery.2.1.zip, 40055,exploits/php/webapps/40055.py,"WordPress Plugin Real3D FlipBook - Multiple Vulnerabilities",2016-07-04,"Mukarram Khalid",webapps,php,80,2016-07-04,2016-07-04,1,,,,,, -37209,exploits/php/webapps/37209.txt,"WordPress Plugin Really Simple Guest Post 1.0.6 - Local File Inclusion",2015-06-05,Kuroi'SH,webapps,php,,2015-06-05,2015-06-05,1,122958,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-05-at-095440.png,http://www.exploit-db.comreally-simple-guest-post.zip, -29021,exploits/php/webapps/29021.txt,"WordPress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,webapps,php,80,2013-10-17,2013-10-17,1,98748,"WordPress Plugin",,,, -37752,exploits/php/webapps/37752.txt,"WordPress Plugin Recent Backups 0.7 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,124792,"WordPress Plugin",,,, +37209,exploits/php/webapps/37209.txt,"WordPress Plugin Really Simple Guest Post 1.0.6 - Local File Inclusion",2015-06-05,Kuroi'SH,webapps,php,,2015-06-05,2015-06-05,1,OSVDB-122958,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-05-at-095440.png,http://www.exploit-db.comreally-simple-guest-post.zip, +29021,exploits/php/webapps/29021.txt,"WordPress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,webapps,php,80,2013-10-17,2013-10-17,1,OSVDB-98748,"WordPress Plugin",,,, +37752,exploits/php/webapps/37752.txt,"WordPress Plugin Recent Backups 0.7 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,OSVDB-124792,"WordPress Plugin",,,, 35265,exploits/php/webapps/35265.php,"WordPress Plugin Recip.ly 1.1.7 - 'uploadImage.php' Arbitrary File Upload",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-17,1,,,,,,https://www.securityfocus.com/bid/46002/info 31228,exploits/php/webapps/31228.txt,"WordPress Plugin Recipes Blog - 'id' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2014-01-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27856/info -49903,exploits/php/webapps/49903.txt,"WordPress Plugin ReDi Restaurant Reservation 21.0307 - 'Comment' Stored Cross-Site Scripting (XSS)",2021-05-24,"Bastijn Ouwendijk",webapps,php,,2021-05-24,2021-05-24,0,2021-24299,,,,, -50350,exploits/php/webapps/50350.txt,"WordPress Plugin Redirect 404 to Parent 1.3.0 - Reflected Cross-Site Scripting",2021-09-29,0xB9,webapps,php,,2021-09-29,2021-10-22,0,2021-24286,,,,http://www.exploit-db.comredirect-404-to-parent.1.3.0.zip, -36374,exploits/php/webapps/36374.txt,"WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload",2015-03-08,CrashBandicot,webapps,php,,2015-03-16,2015-03-16,1,88853,"WordPress Plugin",,,http://www.exploit-db.comreflex-gallery.zip, -50686,exploits/php/webapps/50686.py,"WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)",2022-01-27,"Ron Jost",webapps,php,,2022-01-27,2022-01-27,0,2021-24862,,,,http://www.exploit-db.comcustom-registration-form-builder-with-submission-manager.5.0.1.5.zip, -9054,exploits/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php,,2009-06-29,,1,55750;2009-2383,"WordPress Plugin",,,, -39109,exploits/php/webapps/39109.txt,"WordPress Plugin Relevanssi - 'category_name' SQL Injection",2014-03-04,anonymous,webapps,php,,2014-03-04,2015-12-26,1,104014,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65960/info -16233,exploits/php/webapps/16233.txt,"WordPress Plugin Relevanssi 2.7.2 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php,,2011-02-24,2011-02-26,1,71236,"WordPress Plugin",,,http://www.exploit-db.comrelevanssi.2.7.2.zip, -44366,exploits/php/webapps/44366.txt,"WordPress Plugin Relevanssi 4.0.4 - Reflected Cross-Site Scripting",2018-03-30,"Stefan Broeder",webapps,php,80,2018-03-30,2018-03-30,0,2018-9034,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrelevanssi.4.0.4.zip, -17869,exploits/php/webapps/17869.txt,"WordPress Plugin Relocate Upload 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,2012-1205;79250,"WordPress Plugin",,,http://www.exploit-db.comrelocate-upload.0.14.zip, -44563,exploits/php/webapps/44563.txt,"WordPress Plugin Responsive Cookie Consent 1.7 / 1.6 / 1.5 - (Authenticated) Persistent Cross-Site Scripting",2018-05-01,B0UG,webapps,php,,2018-05-01,2018-05-01,0,2018-10309,,,,, -37998,exploits/php/webapps/37998.txt,"WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",webapps,php,80,2015-08-28,2015-08-30,1,126798,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-08-30-at-153028.png,http://www.exploit-db.comwp-responsive-thumbnail-slider.zip, +49903,exploits/php/webapps/49903.txt,"WordPress Plugin ReDi Restaurant Reservation 21.0307 - 'Comment' Stored Cross-Site Scripting (XSS)",2021-05-24,"Bastijn Ouwendijk",webapps,php,,2021-05-24,2021-05-24,0,CVE-2021-24299,,,,, +50350,exploits/php/webapps/50350.txt,"WordPress Plugin Redirect 404 to Parent 1.3.0 - Reflected Cross-Site Scripting",2021-09-29,0xB9,webapps,php,,2021-09-29,2021-10-22,0,CVE-2021-24286,,,,http://www.exploit-db.comredirect-404-to-parent.1.3.0.zip, +36374,exploits/php/webapps/36374.txt,"WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload",2015-03-08,CrashBandicot,webapps,php,,2015-03-16,2015-03-16,1,OSVDB-88853,"WordPress Plugin",,,http://www.exploit-db.comreflex-gallery.zip, +50686,exploits/php/webapps/50686.py,"WordPress Plugin RegistrationMagic V 5.0.1.5 - SQL Injection (Authenticated)",2022-01-27,"Ron Jost",webapps,php,,2022-01-27,2022-01-27,0,CVE-2021-24862,,,,http://www.exploit-db.comcustom-registration-form-builder-with-submission-manager.5.0.1.5.zip, +9054,exploits/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php,,2009-06-29,,1,OSVDB-55750;CVE-2009-2383,"WordPress Plugin",,,, +39109,exploits/php/webapps/39109.txt,"WordPress Plugin Relevanssi - 'category_name' SQL Injection",2014-03-04,anonymous,webapps,php,,2014-03-04,2015-12-26,1,OSVDB-104014,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65960/info +16233,exploits/php/webapps/16233.txt,"WordPress Plugin Relevanssi 2.7.2 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php,,2011-02-24,2011-02-26,1,OSVDB-71236,"WordPress Plugin",,,http://www.exploit-db.comrelevanssi.2.7.2.zip, +44366,exploits/php/webapps/44366.txt,"WordPress Plugin Relevanssi 4.0.4 - Reflected Cross-Site Scripting",2018-03-30,"Stefan Broeder",webapps,php,80,2018-03-30,2018-03-30,0,CVE-2018-9034,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comrelevanssi.4.0.4.zip, +17869,exploits/php/webapps/17869.txt,"WordPress Plugin Relocate Upload 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,CVE-2012-1205;OSVDB-79250,"WordPress Plugin",,,http://www.exploit-db.comrelocate-upload.0.14.zip, +44563,exploits/php/webapps/44563.txt,"WordPress Plugin Responsive Cookie Consent 1.7 / 1.6 / 1.5 - (Authenticated) Persistent Cross-Site Scripting",2018-05-01,B0UG,webapps,php,,2018-05-01,2018-05-01,0,CVE-2018-10309,,,,, +37998,exploits/php/webapps/37998.txt,"WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",webapps,php,80,2015-08-28,2015-08-30,1,OSVDB-126798,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-08-30-at-153028.png,http://www.exploit-db.comwp-responsive-thumbnail-slider.zip, 48918,exploits/php/webapps/48918.sh,"WordPress Plugin Rest Google Maps < 7.11.18 - SQL Injection",2020-10-20,"Jonatas Fil",webapps,php,,2020-10-20,2020-10-20,0,,,,,, -19791,exploits/php/webapps/19791.txt,"WordPress Plugin Resume Submissions & Job Postings 2.5.1 - Unrestricted Arbitrary File Upload",2012-07-13,"Chris Kellum",webapps,php,,2012-07-13,2012-07-13,0,83807,,,,http://www.exploit-db.comresume-submissions-job-postings.2.5.1.zip, +19791,exploits/php/webapps/19791.txt,"WordPress Plugin Resume Submissions & Job Postings 2.5.1 - Unrestricted Arbitrary File Upload",2012-07-13,"Chris Kellum",webapps,php,,2012-07-13,2012-07-13,0,OSVDB-83807,,,,http://www.exploit-db.comresume-submissions-job-postings.2.5.1.zip, 37653,exploits/php/webapps/37653.txt,"WordPress Plugin Rich Widget - Arbitrary File Upload",2012-08-22,Crim3R,webapps,php,,2012-08-22,2015-07-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55174/info -24229,exploits/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection",2013-01-19,Zikou-16,webapps,php,,2013-01-19,2013-01-19,1,89438;89437,"WordPress Plugin",,,, -37252,exploits/php/webapps/37252.txt,"WordPress Plugin RobotCPA V5 - Local File Inclusion",2015-06-10,T3N38R15,webapps,php,80,2015-06-10,2015-06-10,0,123181,"WordPress Plugin",,,, -38133,exploits/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting",2012-12-17,MustLive,webapps,php,,2012-12-17,2015-09-10,1,88608,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56953/info +24229,exploits/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection",2013-01-19,Zikou-16,webapps,php,,2013-01-19,2013-01-19,1,OSVDB-89438;OSVDB-89437,"WordPress Plugin",,,, +37252,exploits/php/webapps/37252.txt,"WordPress Plugin RobotCPA V5 - Local File Inclusion",2015-06-10,T3N38R15,webapps,php,80,2015-06-10,2015-06-10,0,OSVDB-123181,"WordPress Plugin",,,, +38133,exploits/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting",2012-12-17,MustLive,webapps,php,,2012-12-17,2015-09-10,1,OSVDB-88608,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56953/info 38767,exploits/php/webapps/38767.txt,"WordPress Plugin RokIntroScroller - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,webapps,php,,2013-09-19,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62493/info 38768,exploits/php/webapps/38768.txt,"WordPress Plugin RokMicroNews - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,webapps,php,,2013-09-19,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62513/info 38756,exploits/php/webapps/38756.txt,"WordPress Plugin RokNewsPager - 'thumb.php' Multiple Vulnerabilities",2013-09-18,MustLive,webapps,php,,2013-09-18,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62458/info 38757,exploits/php/webapps/38757.txt,"WordPress Plugin RokStories - 'thumb.php' Multiple Vulnerabilities",2013-09-17,MustLive,webapps,php,,2013-09-17,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62459/info -35261,exploits/php/webapps/35261.txt,"WordPress Plugin RSS Feed Reader 0.1 - 'rss_url' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php,,2011-01-23,2014-11-17,1,2011-0740;70644,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45997/info +35261,exploits/php/webapps/35261.txt,"WordPress Plugin RSS Feed Reader 0.1 - 'rss_url' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php,,2011-01-23,2014-11-17,1,CVE-2011-0740;OSVDB-70644,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45997/info 49778,exploits/php/webapps/49778.txt,"WordPress Plugin RSS for Yandex Turbo 1.29 - Stored Cross-Site Scripting (XSS)",2021-04-21,"Himamshu Dilip Kulkarni",webapps,php,,2021-04-21,2021-04-21,0,,,,,, -20474,exploits/php/webapps/20474.txt,"WordPress Plugin RSVPMaker 2.5.4 - Persistent Cross-Site Scripting",2012-08-13,"Chris Kellum",webapps,php,,2012-08-15,2012-08-15,1,84749,,,,http://www.exploit-db.comrsvpmaker.zip, -37494,exploits/php/webapps/37494.txt,"WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download",2015-07-05,CrashBandicot,webapps,php,,2015-07-07,2015-07-07,1,124374,,,http://www.exploit-db.com/screenshots/idlt37500/37494.png,, +20474,exploits/php/webapps/20474.txt,"WordPress Plugin RSVPMaker 2.5.4 - Persistent Cross-Site Scripting",2012-08-13,"Chris Kellum",webapps,php,,2012-08-15,2012-08-15,1,OSVDB-84749,,,,http://www.exploit-db.comrsvpmaker.zip, +37494,exploits/php/webapps/37494.txt,"WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download",2015-07-05,CrashBandicot,webapps,php,,2015-07-07,2015-07-07,1,OSVDB-124374,,,http://www.exploit-db.com/screenshots/idlt37500/37494.png,, 42317,exploits/php/webapps/42317.txt,"WordPress Plugin Sabai Discuss - Cross-Site Scripting",2017-07-12,"Hesam Bazvand",webapps,php,,2017-07-13,2017-10-03,0,,,,,, -35067,exploits/php/webapps/35067.txt,"WordPress Plugin Safe Search - 'v1' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php,,2010-12-08,2014-10-27,1,2010-4518;69762,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45267/info -42804,exploits/php/webapps/42804.txt,"WordPress Plugin School Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14843,,,,, -19294,exploits/php/webapps/19294.txt,"WordPress Plugin Schreikasten 0.14.13 - Cross-Site Scripting",2012-06-20,"Henry Hoggard",webapps,php,,2012-06-20,2012-06-21,1,83152,,,,http://www.exploit-db.comschreikasten.0.14.13.zip, +35067,exploits/php/webapps/35067.txt,"WordPress Plugin Safe Search - 'v1' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php,,2010-12-08,2014-10-27,1,CVE-2010-4518;OSVDB-69762,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45267/info +42804,exploits/php/webapps/42804.txt,"WordPress Plugin School Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14843,,,,, +19294,exploits/php/webapps/19294.txt,"WordPress Plugin Schreikasten 0.14.13 - Cross-Site Scripting",2012-06-20,"Henry Hoggard",webapps,php,,2012-06-20,2012-06-21,1,OSVDB-83152,,,,http://www.exploit-db.comschreikasten.0.14.13.zip, 17793,exploits/php/webapps/17793.txt,"WordPress Plugin SCORM Cloud 1.0.6.6 - SQL Injection",2011-09-07,"Miroslav Stampar",webapps,php,,2011-09-07,2011-09-07,1,,"WordPress Plugin",,,http://www.exploit-db.comscormcloud.1.0.6.6.zip, -37274,exploits/php/webapps/37274.txt,"WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal",2015-06-12,"Larry W. Cashdollar",webapps,php,80,2015-06-12,2016-10-10,1,2015-4414;123129,,,,,http://www.vapid.dhs.org/advisory.php?v=124 +37274,exploits/php/webapps/37274.txt,"WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal",2015-06-12,"Larry W. Cashdollar",webapps,php,80,2015-06-12,2016-10-10,1,CVE-2015-4414;OSVDB-123129,,,,,http://www.vapid.dhs.org/advisory.php?v=124 48197,exploits/php/webapps/48197.txt,"WordPress Plugin Search Meter 2.13.2 - CSV injection",2020-03-11,"Daniel Monzón",webapps,php,,2020-03-11,2020-03-11,0,,,,,http://www.exploit-db.comsearch-meter.2.13.2.zip, 17767,exploits/php/webapps/17767.txt,"WordPress Plugin SearchAutocomplete 1.0.8 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php,,2011-09-01,2011-09-01,1,,"WordPress Plugin",,,http://www.exploit-db.comsearch-autocomplete.zip, -50733,exploits/php/webapps/50733.py,"WordPress Plugin Secure Copy Content Protection and Content Locking 2.8.1 - SQL-Injection (Unauthenticated)",2022-02-10,"Ron Jost",webapps,php,,2022-02-10,2022-02-10,0,2021-24931,,,,http://www.exploit-db.comsecure-copy-content-protection.2.8.1.zip, +50733,exploits/php/webapps/50733.py,"WordPress Plugin Secure Copy Content Protection and Content Locking 2.8.1 - SQL-Injection (Unauthenticated)",2022-02-10,"Ron Jost",webapps,php,,2022-02-10,2022-02-10,0,CVE-2021-24931,,,,http://www.exploit-db.comsecure-copy-content-protection.2.8.1.zip, 38510,exploits/php/webapps/38510.txt,"WordPress Plugin Securimage-WP - 'siwp_test.php' Cross-Site Scripting",2013-05-11,"Gjoko Krstic",webapps,php,,2013-05-11,2015-10-22,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59816/info -50723,exploits/php/webapps/50723.txt,"WordPress Plugin Security Audit 1.0.0 - Stored Cross Site Scripting (XSS)",2022-02-08,"Shweta Mahajan",webapps,php,,2022-02-08,2022-02-08,0,2021-24901,,,,, -50349,exploits/php/webapps/50349.txt,"WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)",2021-09-29,0xB9,webapps,php,,2021-09-29,2021-10-28,0,2021-24287,,,,http://www.exploit-db.comselect-all-categories-and-taxonomies-change-checkbox-to-radio-buttons.1.3.1.zip, -38868,exploits/php/webapps/38868.txt,"WordPress Plugin Sell Download 1.0.16 - Local File Disclosure",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,131148,"WordPress Plugin",,,http://www.exploit-db.comsell-downloads-1.0.16.zip, +50723,exploits/php/webapps/50723.txt,"WordPress Plugin Security Audit 1.0.0 - Stored Cross Site Scripting (XSS)",2022-02-08,"Shweta Mahajan",webapps,php,,2022-02-08,2022-02-08,0,CVE-2021-24901,,,,, +50349,exploits/php/webapps/50349.txt,"WordPress Plugin Select All Categories and Taxonomies 1.3.1 - Reflected Cross-Site Scripting (XSS)",2021-09-29,0xB9,webapps,php,,2021-09-29,2021-10-28,0,CVE-2021-24287,,,,http://www.exploit-db.comselect-all-categories-and-taxonomies-change-checkbox-to-radio-buttons.1.3.1.zip, +38868,exploits/php/webapps/38868.txt,"WordPress Plugin Sell Download 1.0.16 - Local File Disclosure",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,OSVDB-131148,"WordPress Plugin",,,http://www.exploit-db.comsell-downloads-1.0.16.zip, 47369,exploits/php/webapps/47369.txt,"WordPress Plugin Sell Downloads 1.0.86 - Cross-Site Scripting",2019-09-09,"Mr Winst0n",webapps,php,80,2019-09-09,2019-09-10,0,,"Cross-Site Scripting (XSS)",,,, 17716,exploits/php/webapps/17716.txt,"WordPress Plugin SendIt 1.5.9 - Blind SQL Injection",2011-08-25,evilsocket,webapps,php,,2011-08-25,2011-08-25,0,,"WordPress Plugin",,,http://www.exploit-db.comsendit.1.5.9.zip, -36413,exploits/php/webapps/36413.txt,"WordPress Plugin SEO by Yoast 1.7.3.3 - Blind SQL Injection",2015-03-16,"Ryan Dewhurst",webapps,php,,2015-03-16,2016-10-10,1,119425;2015-2292,,,,, -34975,exploits/php/webapps/34975.txt,"WordPress Plugin SEO Tools 3.0 - 'file' Directory Traversal",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,69100,,,,,https://www.securityfocus.com/bid/44710/info +36413,exploits/php/webapps/36413.txt,"WordPress Plugin SEO by Yoast 1.7.3.3 - Blind SQL Injection",2015-03-16,"Ryan Dewhurst",webapps,php,,2015-03-16,2016-10-10,1,OSVDB-119425;CVE-2015-2292,,,,, +34975,exploits/php/webapps/34975.txt,"WordPress Plugin SEO Tools 3.0 - 'file' Directory Traversal",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,OSVDB-69100,,,,,https://www.securityfocus.com/bid/44710/info 38782,exploits/php/webapps/38782.php,"WordPress Plugin SEO Watcher - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-03,wantexz,webapps,php,,2013-10-03,2015-11-23,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62825/info 35657,exploits/php/webapps/35657.php,"WordPress Plugin Sermon Browser 0.43 - Cross-Site Scripting / SQL Injection",2011-04-26,Ma3sTr0-Dz,webapps,php,,2011-04-26,2014-12-31,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47574/info -17214,exploits/php/webapps/17214.php,"WordPress Plugin SermonBrowser 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,webapps,php,,2011-04-26,2011-04-26,0,72046;72045;72044,"WordPress Plugin",,,, +17214,exploits/php/webapps/17214.php,"WordPress Plugin SermonBrowser 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,webapps,php,,2011-04-26,2011-04-26,0,OSVDB-72046;OSVDB-72045;OSVDB-72044,"WordPress Plugin",,,, 43475,exploits/php/webapps/43475.txt,"WordPress Plugin Service Finder Booking < 3.2 - Local File Disclosure",2018-01-10,telahdihapus,webapps,php,,2018-01-10,2018-11-17,0,,,,,, 37837,exploits/php/webapps/37837.html,"WordPress Plugin Sexy Add Template - Cross-Site Request Forgery",2012-09-22,the_cyber_nuxbie,webapps,php,,2012-09-22,2015-08-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55666/info -19054,exploits/php/webapps/19054.txt,"WordPress Plugin SfBrowser 1.4.5 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82845,,,,http://www.exploit-db.comsfbrowser.zip, -17748,exploits/php/webapps/17748.txt,"WordPress Plugin SH Slideshow 3.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",webapps,php,,2011-08-29,2011-08-31,1,74813,"WordPress Plugin",,,http://www.exploit-db.comsh-slideshow.3.1.4.zip, -37202,exploits/php/webapps/37202.txt,"WordPress Plugin Share and Follow 1.80.3 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,2012-2917;82270,,,,,https://www.securityfocus.com/bid/53533/info -36674,exploits/php/webapps/36674.txt,"WordPress Plugin Shareaholic 7.6.0.3 - Cross-Site Scripting",2015-04-08,"Kacper Szurek",webapps,php,80,2015-04-08,2016-09-26,0,2014-9311;120375,,,,, +19054,exploits/php/webapps/19054.txt,"WordPress Plugin SfBrowser 1.4.5 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82845,,,,http://www.exploit-db.comsfbrowser.zip, +17748,exploits/php/webapps/17748.txt,"WordPress Plugin SH Slideshow 3.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",webapps,php,,2011-08-29,2011-08-31,1,OSVDB-74813,"WordPress Plugin",,,http://www.exploit-db.comsh-slideshow.3.1.4.zip, +37202,exploits/php/webapps/37202.txt,"WordPress Plugin Share and Follow 1.80.3 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,CVE-2012-2917;OSVDB-82270,,,,,https://www.securityfocus.com/bid/53533/info +36674,exploits/php/webapps/36674.txt,"WordPress Plugin Shareaholic 7.6.0.3 - Cross-Site Scripting",2015-04-08,"Kacper Szurek",webapps,php,80,2015-04-08,2016-09-26,0,CVE-2014-9311;OSVDB-120375,,,,, 37201,exploits/php/webapps/37201.txt,"WordPress Plugin Sharebar 1.2.1 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53532/info 31096,exploits/php/webapps/31096.txt,"WordPress Plugin ShiftThis NewsLetter - SQL Injection",2008-02-03,S@BUN,webapps,php,,2008-02-03,2014-01-21,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27586/info 37934,exploits/php/webapps/37934.txt,"WordPress Plugin Shopp - Multiple Vulnerabilities",2012-10-05,T0x!c,webapps,php,,2012-10-05,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55817/info -35730,exploits/php/webapps/35730.html,"WordPress Plugin Shopping Cart 3.0.4 - Unrestricted Arbitrary File Upload",2015-01-08,"Kacper Szurek",webapps,php,80,2015-01-08,2018-04-13,0,2014-9308;116806,,,,http://www.exploit-db.comwp-easycart.3.0.4.zip, -38159,exploits/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,88858,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info -38160,exploits/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,88857,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info -38158,exploits/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php? reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,88856,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info -34436,exploits/php/webapps/34436.txt,"WordPress Plugin ShortCode 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout & Christian Galeone",webapps,php,,2014-08-28,2014-08-28,1,2014-5465;110528,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-28-at-143735.png,http://www.exploit-db.comdownload-shortcode.1.1.zip, +35730,exploits/php/webapps/35730.html,"WordPress Plugin Shopping Cart 3.0.4 - Unrestricted Arbitrary File Upload",2015-01-08,"Kacper Szurek",webapps,php,80,2015-01-08,2018-04-13,0,CVE-2014-9308;OSVDB-116806,,,,http://www.exploit-db.comwp-easycart.3.0.4.zip, +38159,exploits/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,OSVDB-88858,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info +38160,exploits/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,OSVDB-88857,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info +38158,exploits/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php? reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php,,2013-01-01,2015-09-12,1,OSVDB-88856,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57101/info +34436,exploits/php/webapps/34436.txt,"WordPress Plugin ShortCode 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout & Christian Galeone",webapps,php,,2014-08-28,2014-08-28,1,CVE-2014-5465;OSVDB-110528,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-28-at-143735.png,http://www.exploit-db.comdownload-shortcode.1.1.zip, 39384,exploits/php/webapps/39384.txt,"WordPress Plugin Simple Add Pages or Posts 1.6 - Cross-Site Request Forgery",2016-01-29,ALIREZA_PROMIS,webapps,php,,2016-01-29,2016-02-13,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt39500/screenshot.png,http://www.exploit-db.comsimple-add-pages-or-posts.1.6.zip, -36615,exploits/php/webapps/36615.txt,"WordPress Plugin Simple Ads Manager - Information Disclosure",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2015-04-05,0,2015-2826;120229,,,,, -36613,exploits/php/webapps/36613.txt,"WordPress Plugin Simple Ads Manager - Multiple SQL Injections",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2016-10-10,1,2015-2824;120231;120230,"WordPress Plugin",,,http://www.exploit-db.comsimple-ads-manager.2.6.96.zip, -36614,exploits/php/webapps/36614.txt,"WordPress Plugin Simple Ads Manager 2.5.94 - Arbitrary File Upload",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2015-04-02,0,2015-2825;120233,,,,, -39133,exploits/php/webapps/39133.php,"WordPress Plugin Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",webapps,php,80,2015-12-30,2016-09-26,0,127842,,,,http://www.exploit-db.comsimple-ads-manager.2.9.4.116.zip, +36615,exploits/php/webapps/36615.txt,"WordPress Plugin Simple Ads Manager - Information Disclosure",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2015-04-05,0,CVE-2015-2826;OSVDB-120229,,,,, +36613,exploits/php/webapps/36613.txt,"WordPress Plugin Simple Ads Manager - Multiple SQL Injections",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2016-10-10,1,CVE-2015-2824;OSVDB-120231;OSVDB-120230,"WordPress Plugin",,,http://www.exploit-db.comsimple-ads-manager.2.6.96.zip, +36614,exploits/php/webapps/36614.txt,"WordPress Plugin Simple Ads Manager 2.5.94 - Arbitrary File Upload",2015-04-02,"ITAS Team",webapps,php,80,2015-04-02,2015-04-02,0,CVE-2015-2825;OSVDB-120233,,,,, +39133,exploits/php/webapps/39133.php,"WordPress Plugin Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",webapps,php,80,2015-12-30,2016-09-26,0,OSVDB-127842,,,,http://www.exploit-db.comsimple-ads-manager.2.9.4.116.zip, 39883,exploits/php/webapps/39883.txt,"WordPress Plugin Simple Backup 2.7.11 - Multiple Vulnerabilities",2016-06-06,PizzaHatHacker,webapps,php,80,2016-06-06,2016-06-06,0,,,,,http://www.exploit-db.comsimple-backup-2.7.11.tar.gz, -19020,exploits/php/webapps/19020.txt,"WordPress Plugin Simple Download Button ShortCode 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82704,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43058-pm.png,, +19020,exploits/php/webapps/19020.txt,"WordPress Plugin Simple Download Button ShortCode 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82704,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43058-pm.png,, 44425,exploits/php/webapps/44425.txt,"WordPress Plugin Simple Fields 0.2 - 0.3.5 - Local/Remote File Inclusion / Remote Code Execution",2018-04-09,"Graeme Robinson",webapps,php,80,2018-04-09,2018-04-09,0,,,,,http://www.exploit-db.comsimple-fields.0.3.5.zip, 48979,exploits/php/webapps/48979.py,"WordPress Plugin Simple File List 4.2.2 - Arbitrary File Upload",2020-11-02,H4rk3nz0,webapps,php,,2020-11-02,2021-05-19,0,,,,,, 48449,exploits/php/webapps/48449.py,"WordPress Plugin Simple File List 4.2.2 - Remote Code Execution",2020-05-11,coiffeur,webapps,php,,2020-05-11,2020-11-12,0,,,,,, 5127,exploits/php/webapps/5127.txt,"WordPress Plugin Simple Forum 1.10 < 1.11 - SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-14,,1,,"WordPress Plugin",,,, 5126,exploits/php/webapps/5126.txt,"WordPress Plugin Simple Forum 2.0 < 2.1 - SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-14,,1,,"WordPress Plugin",,,, -38111,exploits/php/webapps/38111.txt,"WordPress Plugin Simple Gmail Login - Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",webapps,php,,2012-12-07,2015-09-09,1,2012-6313;89281,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56860/info -37753,exploits/php/webapps/37753.txt,"WordPress Plugin Simple Image Manipulator 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,124980,"WordPress Plugin",,,, -49450,exploits/php/webapps/49450.rb,"Wordpress Plugin Simple Job Board 2.9.3 - Authenticated File Read (Metasploit)",2021-01-21,"SunCSR Team",webapps,php,,2021-01-21,2021-01-21,1,2020-35749,,,,, -50721,exploits/php/webapps/50721.py,"Wordpress Plugin Simple Job Board 2.9.3 - Local File Inclusion",2022-02-08,Ven3xy,webapps,php,,2022-02-08,2022-02-08,0,2020-35749,,,,, -47182,exploits/php/webapps/47182.html,"WordPress Plugin Simple Membership 3.8.4 - Cross-Site Request Forgery",2019-07-29,rubyman,webapps,php,80,2019-07-29,2019-07-29,0,2019-14328,"Cross-Site Request Forgery (CSRF)",,,, -37113,exploits/php/webapps/37113.txt,"WordPress Plugin Simple Photo Gallery 1.7.8 - Blind SQL Injection",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2016-10-10,1,122374,,,,, +38111,exploits/php/webapps/38111.txt,"WordPress Plugin Simple Gmail Login - Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",webapps,php,,2012-12-07,2015-09-09,1,CVE-2012-6313;OSVDB-89281,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56860/info +37753,exploits/php/webapps/37753.txt,"WordPress Plugin Simple Image Manipulator 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,OSVDB-124980,"WordPress Plugin",,,, +49450,exploits/php/webapps/49450.rb,"Wordpress Plugin Simple Job Board 2.9.3 - Authenticated File Read (Metasploit)",2021-01-21,"SunCSR Team",webapps,php,,2021-01-21,2021-01-21,1,CVE-2020-35749,,,,, +50721,exploits/php/webapps/50721.py,"Wordpress Plugin Simple Job Board 2.9.3 - Local File Inclusion",2022-02-08,Ven3xy,webapps,php,,2022-02-08,2022-02-08,0,CVE-2020-35749,,,,, +47182,exploits/php/webapps/47182.html,"WordPress Plugin Simple Membership 3.8.4 - Cross-Site Request Forgery",2019-07-29,rubyman,webapps,php,80,2019-07-29,2019-07-29,0,CVE-2019-14328,"Cross-Site Request Forgery (CSRF)",,,, +37113,exploits/php/webapps/37113.txt,"WordPress Plugin Simple Photo Gallery 1.7.8 - Blind SQL Injection",2015-05-26,woodspeed,webapps,php,80,2015-05-26,2016-10-10,1,OSVDB-122374,,,,, 50150,exploits/php/webapps/50150.txt,"WordPress Plugin Simple Post 1.1 - 'Text field' Stored Cross-Site Scripting (XSS)",2021-07-23,"Vikas Srivastava",webapps,php,,2021-07-23,2021-07-23,0,,,,,http://www.exploit-db.comsimple-post.zip, -33896,exploits/php/webapps/33896.txt,"WordPress Plugin Simple Share Buttons Adder 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,webapps,php,80,2014-06-27,2014-06-27,0,108445;108444;2014-4717,"WordPress Plugin",,,,https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/ -14198,exploits/php/webapps/14198.txt,"WordPress Plugin Simple:Press 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",webapps,php,,2010-07-04,2010-07-06,1,65980,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt14500/14198.png,http://www.exploit-db.comSP-430-RELEASE.zip, +33896,exploits/php/webapps/33896.txt,"WordPress Plugin Simple Share Buttons Adder 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,webapps,php,80,2014-06-27,2014-06-27,0,OSVDB-108445;OSVDB-108444;CVE-2014-4717,"WordPress Plugin",,,,https://security.dxw.com/advisories/csrf-and-stored-xss-in-simple-share-buttons-adder/ +14198,exploits/php/webapps/14198.txt,"WordPress Plugin Simple:Press 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",webapps,php,,2010-07-04,2010-07-06,1,OSVDB-65980,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt14500/14198.png,http://www.exploit-db.comSP-430-RELEASE.zip, 37682,exploits/php/webapps/37682.txt,"WordPress Plugin Simple:Press Forum - Arbitrary File Upload",2012-08-28,"Iranian Dark Coders",webapps,php,,2012-08-28,2015-07-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55243/info -20361,exploits/php/webapps/20361.py,"WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,2012-2579;84534,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/simplemail-wp-payload-3.png,, -24850,exploits/php/webapps/24850.txt,"WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,webapps,php,,2013-03-18,2013-03-18,1,91447;91446,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-18-at-94521-am.png,http://www.exploit-db.comsimply-poll-master.zip, +20361,exploits/php/webapps/20361.py,"WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,CVE-2012-2579;OSVDB-84534,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/simplemail-wp-payload-3.png,, +24850,exploits/php/webapps/24850.txt,"WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,webapps,php,,2013-03-18,2013-03-18,1,OSVDB-91447;OSVDB-91446,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-18-at-94521-am.png,http://www.exploit-db.comsimply-poll-master.zip, 40971,exploits/php/webapps/40971.txt,"WordPress Plugin Simply Poll 1.4.1 - SQL Injection",2016-12-28,"TAD GROUP",webapps,php,,2016-12-28,2018-10-12,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-28-at-152513.png,http://www.exploit-db.comsimply-poll-master.zip, 40870,exploits/php/webapps/40870.txt,"WordPress Plugin Single Personal Message 1.0.3 - SQL Injection",2016-12-05,"Lenon Leite",webapps,php,,2016-12-05,2016-12-05,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-223252.png,http://www.exploit-db.comsimple-personal-message.zip, 40772,exploits/php/webapps/40772.txt,"WordPress Plugin Sirv 1.3.1 - SQL Injection",2016-11-17,"Lenon Leite",webapps,php,,2016-11-17,2016-11-17,1,,,,,, -44340,exploits/php/webapps/44340.txt,"WordPress Plugin Site Editor 1.1.1 - Local File Inclusion",2018-03-23,"Nicolas Buzy-Debat",webapps,php,80,2018-03-23,2018-07-20,1,2018-7422,"File Inclusion (LFI/RFI)",,http://www.exploit-db.com/screenshots/idlt44500/44340.png,http://www.exploit-db.comsite-editor.zip, +44340,exploits/php/webapps/44340.txt,"WordPress Plugin Site Editor 1.1.1 - Local File Inclusion",2018-03-23,"Nicolas Buzy-Debat",webapps,php,80,2018-03-23,2018-07-20,1,CVE-2018-7422,"File Inclusion (LFI/RFI)",,http://www.exploit-db.com/screenshots/idlt44500/44340.png,http://www.exploit-db.comsite-editor.zip, 39558,exploits/php/webapps/39558.txt,"WordPress Plugin Site Import 1.0.1 - Local/Remote File Inclusion",2016-03-14,Wadeek,webapps,php,80,2016-03-14,2018-09-11,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt40000/39558.png,http://www.exploit-db.comsite-import.1.0.1.zip, -36363,exploits/php/webapps/36363.txt,"WordPress Plugin Skysa App Bar - 'idnews' Cross-Site Scripting",2011-11-28,Amir,webapps,php,,2011-11-28,2015-03-12,1,2011-5179;77631,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50824/info +36363,exploits/php/webapps/36363.txt,"WordPress Plugin Skysa App Bar - 'idnews' Cross-Site Scripting",2011-11-28,Amir,webapps,php,,2011-11-28,2015-03-12,1,CVE-2011-5179;OSVDB-77631,"WordPress Plugin",,,,https://www.securityfocus.com/bid/50824/info 47540,exploits/php/webapps/47540.txt,"WordPress Plugin Sliced Invoices 3.8.2 - 'post' SQL Injection",2019-10-24,"Lucian Ioan Nitescu",webapps,php,,2019-10-24,2019-12-21,0,,"SQL Injection (SQLi)",,,, 50563,exploits/php/webapps/50563.txt,"WordPress Plugin Slider by Soliloquy 2.6.2 - 'title' Stored Cross Site Scripting (XSS) (Authenticated)",2021-12-03,"Abdurrahman Erkan",webapps,php,,2021-12-03,2021-12-03,0,,,,,http://www.exploit-db.comsoliloquy-lite.zip, -35385,exploits/php/webapps/35385.pl,"WordPress Plugin Slider REvolution 3.0.95 / Showbiz Pro 1.7.1 - Arbitrary File Upload",2014-11-26,"Simo Ben Youssef",webapps,php,80,2014-11-26,2015-05-08,1,115119;115118,"WordPress Plugin",,,, -36554,exploits/php/webapps/36554.txt,"WordPress Plugin Slider REvolution 4.1.4 - Arbitrary File Download",2015-03-30,"Claudio Viviani",webapps,php,,2015-03-30,2015-03-30,0,2015-1579;109645;2014-9734,"WordPress Plugin",,,, +35385,exploits/php/webapps/35385.pl,"WordPress Plugin Slider REvolution 3.0.95 / Showbiz Pro 1.7.1 - Arbitrary File Upload",2014-11-26,"Simo Ben Youssef",webapps,php,80,2014-11-26,2015-05-08,1,OSVDB-115119;OSVDB-115118,"WordPress Plugin",,,, +36554,exploits/php/webapps/36554.txt,"WordPress Plugin Slider REvolution 4.1.4 - Arbitrary File Download",2015-03-30,"Claudio Viviani",webapps,php,,2015-03-30,2015-03-30,0,CVE-2015-1579;OSVDB-109645;CVE-2014-9734,"WordPress Plugin",,,, 40976,exploits/php/webapps/40976.txt,"WordPress Plugin Slider Templatic Tevolution < 2.3.6 - Arbitrary File Upload",2016-12-29,r3m1ck,webapps,php,,2016-12-29,2016-12-29,0,,,,,, 37948,exploits/php/webapps/37948.txt,"WordPress Plugin Slideshow - Multiple Cross-Site Scripting Vulnerabilities",2012-10-17,waraxe,webapps,php,,2012-10-17,2015-09-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56090/info -36631,exploits/php/webapps/36631.txt,"WordPress Plugin Slideshow Gallery 1.1.x - 'border' Cross-Site Scripting",2012-01-26,"Bret Hawk",webapps,php,,2012-01-26,2015-04-03,1,2012-5229;86469,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51678/info -34681,exploits/php/webapps/34681.py,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-16,"Claudio Viviani",webapps,php,,2014-10-07,2014-10-07,1,2014-5460,,,,http://www.exploit-db.comslideshow-gallery.1.4.6.zip, -34514,exploits/php/webapps/34514.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-01,"Jesus Ramirez Pichardo",webapps,php,80,2014-09-01,2014-09-01,0,2014-5460;110647,"WordPress Plugin",,,http://www.exploit-db.comslideshow-gallery.1.4.6.zip, -38331,exploits/php/webapps/38331.txt,"WordPress Plugin Smart Flv - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",webapps,php,,2013-02-25,2015-09-28,1,2013-1765;90606,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58135/info -43420,exploits/php/webapps/43420.txt,"WordPress Plugin Smart Google Code Inserter < 3.5 - Authentication Bypass / SQL Injection",2018-01-03,"Benjamin Lim",webapps,php,,2018-01-03,2018-03-22,1,2018-3811;2018-3810,,,,http://www.exploit-db.comsmart-google-code-inserter.3.4.zip, +36631,exploits/php/webapps/36631.txt,"WordPress Plugin Slideshow Gallery 1.1.x - 'border' Cross-Site Scripting",2012-01-26,"Bret Hawk",webapps,php,,2012-01-26,2015-04-03,1,CVE-2012-5229;OSVDB-86469,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51678/info +34681,exploits/php/webapps/34681.py,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-16,"Claudio Viviani",webapps,php,,2014-10-07,2014-10-07,1,CVE-2014-5460,,,,http://www.exploit-db.comslideshow-gallery.1.4.6.zip, +34514,exploits/php/webapps/34514.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-01,"Jesus Ramirez Pichardo",webapps,php,80,2014-09-01,2014-09-01,0,CVE-2014-5460;OSVDB-110647,"WordPress Plugin",,,http://www.exploit-db.comslideshow-gallery.1.4.6.zip, +38331,exploits/php/webapps/38331.txt,"WordPress Plugin Smart Flv - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",webapps,php,,2013-02-25,2015-09-28,1,CVE-2013-1765;OSVDB-90606,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58135/info +43420,exploits/php/webapps/43420.txt,"WordPress Plugin Smart Google Code Inserter < 3.5 - Authentication Bypass / SQL Injection",2018-01-03,"Benjamin Lim",webapps,php,,2018-01-03,2018-03-22,1,CVE-2018-3811;CVE-2018-3810,,,,http://www.exploit-db.comsmart-google-code-inserter.3.4.zip, 50533,exploits/php/webapps/50533.py,"Wordpress Plugin Smart Product Review 1.0.4 - Arbitrary File Upload",2021-11-17,"Keyvan Hardani",webapps,php,,2021-11-17,2021-11-17,0,,,,,, 49958,exploits/php/webapps/49958.txt,"WordPress Plugin Smart Slider-3 3.5.0.8 - 'name' Stored Cross-Site Scripting (XSS)",2021-06-07,"Hardik Solanki",webapps,php,,2021-06-07,2021-06-07,0,,,,,http://www.exploit-db.comsmart-slider-3.3.5.0.8.zip, -5194,exploits/php/webapps/5194.txt,"WordPress Plugin Sniplets 1.1.2 - Remote File Inclusion / Cross-Site Scripting / Remote Code Execution",2008-02-26,NBBN,webapps,php,,2008-02-25,2016-11-14,1,42260;2008-1061;42259;2008-1060;42258;42257;42256;42255;42254;42253;2008-1059,"WordPress Plugin",,,, -22158,exploits/php/webapps/22158.txt,"WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,webapps,php,,2012-10-22,2012-10-22,0,86731;86730,"WordPress Plugin",,,http://www.exploit-db.comsocial-discussions.6.1.1.zip,http://www.waraxe.us/advisory-93.html +5194,exploits/php/webapps/5194.txt,"WordPress Plugin Sniplets 1.1.2 - Remote File Inclusion / Cross-Site Scripting / Remote Code Execution",2008-02-26,NBBN,webapps,php,,2008-02-25,2016-11-14,1,OSVDB-42260;CVE-2008-1061;OSVDB-42259;CVE-2008-1060;OSVDB-42258;OSVDB-42257;OSVDB-42256;OSVDB-42255;OSVDB-42254;OSVDB-42253;CVE-2008-1059,"WordPress Plugin",,,, +22158,exploits/php/webapps/22158.txt,"WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,webapps,php,,2012-10-22,2012-10-22,0,OSVDB-86731;OSVDB-86730,"WordPress Plugin",,,http://www.exploit-db.comsocial-discussions.6.1.1.zip,http://www.waraxe.us/advisory-93.html 43484,exploits/php/webapps/43484.txt,"WordPress Plugin Social Media Widget by Acurax 3.2.5 - Cross-Site Request Forgery",2018-01-10,"Panagiotis Vagenas",webapps,php,80,2018-01-10,2018-01-10,0,,"Cross-Site Request Forgery (CSRF)",,,, -17617,exploits/php/webapps/17617.txt,"WordPress Plugin Social Slider 5.6.5 - SQL Injection",2011-08-05,"Miroslav Stampar",webapps,php,,2011-08-05,2011-08-05,1,74421;2011-5286,"WordPress Plugin",,,http://www.exploit-db.comsocial-slider-2.zip, +17617,exploits/php/webapps/17617.txt,"WordPress Plugin Social Slider 5.6.5 - SQL Injection",2011-08-05,"Miroslav Stampar",webapps,php,,2011-08-05,2011-08-05,1,OSVDB-74421;CVE-2011-5286,"WordPress Plugin",,,http://www.exploit-db.comsocial-slider-2.zip, 39946,exploits/php/webapps/39946.php,"WordPress Plugin Social Stream 1.5.15 - wp_options Overwrite",2016-06-14,wp0Day.com,webapps,php,80,2016-06-14,2016-06-14,0,,,,,, -46794,exploits/php/webapps/46794.py,"WordPress Plugin Social Warfare < 3.5.3 - Remote Code Execution",2019-05-03,hash3liZer,webapps,php,,2019-05-03,2019-05-03,0,2019-9978,,,,, +46794,exploits/php/webapps/46794.py,"WordPress Plugin Social Warfare < 3.5.3 - Remote Code Execution",2019-05-03,hash3liZer,webapps,php,,2019-05-03,2019-05-03,0,CVE-2019-9978,,,,, 37481,exploits/php/webapps/37481.txt,"WordPress Plugin SocialFit - 'msg' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php,,2012-07-06,2015-07-04,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54320/info 35475,exploits/php/webapps/35475.txt,"WordPress Plugin Sodahead Polls 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",webapps,php,,2011-03-17,2014-12-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46902/info 47517,exploits/php/webapps/47517.txt,"WordPress Plugin Soliloquy Lite 2.5.6 - Persistent Cross-Site Scripting",2019-10-17,Unk9vvN,webapps,php,,2019-10-17,2019-12-21,0,,,,,, -24364,exploits/php/webapps/24364.txt,"WordPress Plugin SolveMedia 1.1.0 - Cross-Site Request Forgery",2013-01-25,"Junaid Hussain",webapps,php,,2013-01-25,2013-01-25,1,89585,,,,http://www.exploit-db.comsolvemedia.1.1.0.zip, -37203,exploits/php/webapps/37203.txt,"WordPress Plugin Soundcloud Is Gold 2.1 - 'width' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,2012-6624;81919,,,,,https://www.securityfocus.com/bid/53537/info -35313,exploits/php/webapps/35313.txt,"WordPress Plugin SP Client Document Manager 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",webapps,php,80,2014-11-21,2014-11-25,1,2014-9178;115025,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt35500/spcapture.png,, -36576,exploits/php/webapps/36576.txt,"WordPress Plugin SP Project & Document Manager 2.5.3 - Blind SQL Injection",2015-03-31,Catsecurity,webapps,php,,2015-04-09,2015-04-09,0,119183,,,,, +24364,exploits/php/webapps/24364.txt,"WordPress Plugin SolveMedia 1.1.0 - Cross-Site Request Forgery",2013-01-25,"Junaid Hussain",webapps,php,,2013-01-25,2013-01-25,1,OSVDB-89585,,,,http://www.exploit-db.comsolvemedia.1.1.0.zip, +37203,exploits/php/webapps/37203.txt,"WordPress Plugin Soundcloud Is Gold 2.1 - 'width' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,CVE-2012-6624;OSVDB-81919,,,,,https://www.securityfocus.com/bid/53537/info +35313,exploits/php/webapps/35313.txt,"WordPress Plugin SP Client Document Manager 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",webapps,php,80,2014-11-21,2014-11-25,1,CVE-2014-9178;OSVDB-115025,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt35500/spcapture.png,, +36576,exploits/php/webapps/36576.txt,"WordPress Plugin SP Project & Document Manager 2.5.3 - Blind SQL Injection",2015-03-31,Catsecurity,webapps,php,,2015-04-09,2015-04-09,0,OSVDB-119183,,,,, 50115,exploits/php/webapps/50115.py,"Wordpress Plugin SP Project & Document Manager 4.21 - Remote Code Execution (RCE) (Authenticated)",2021-07-08,"Ron Jost",webapps,php,,2021-07-08,2021-07-08,0,,,,,, -31030,exploits/php/webapps/31030.pl,"WordPress Plugin SpamBam - Key Calculation Security Bypass",2007-01-15,Romero,webapps,php,,2007-01-15,2014-01-19,1,2008-4616;50078,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27291/info +31030,exploits/php/webapps/31030.pl,"WordPress Plugin SpamBam - Key Calculation Security Bypass",2007-01-15,Romero,webapps,php,,2007-01-15,2014-01-19,1,CVE-2008-4616;OSVDB-50078,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27291/info 35607,exploits/php/webapps/35607.txt,"WordPress Plugin Spellchecker 3.1 - '/general.php' Local/Remote File Inclusion",2011-04-12,"Dr Trojan",webapps,php,,2011-04-12,2014-12-25,1,,,,,,https://www.securityfocus.com/bid/47317/info -26804,exploits/php/webapps/26804.txt,"WordPress Plugin Spicy Blogroll - Local File Inclusion",2013-07-13,Ahlspiess,webapps,php,,2013-07-13,2018-09-11,1,95557,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt27000/26804.png,http://www.exploit-db.comspicy-blogroll.zip, -21715,exploits/php/webapps/21715.txt,"WordPress Plugin spider Calendar - Multiple Vulnerabilities",2012-10-03,D4NB4R,webapps,php,,2012-10-03,2012-10-03,1,85898;85897,"WordPress Plugin",,,http://www.exploit-db.comspider-calendar.zip, -22463,exploits/php/webapps/22463.txt,"WordPress Plugin Spider Catalog 1.1 - HTML Code Injection / Cross-Site Scripting",2012-11-04,D4NB4R,webapps,php,,2012-11-04,2012-11-04,1,86851,,,,, -25724,exploits/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php,,2013-05-26,2013-05-27,1,93598;93597;93596;93595;93594;93593;93592;93591;93590;93589,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-05-27-at-104317-am.png,,http://www.waraxe.us/advisory-105.html -25723,exploits/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php,,2013-05-26,2014-01-02,1,93588;93587;93586;93585;93584;93583;93582,"WordPress Plugin",,,http://www.exploit-db.comspider-event-calendar.zip,http://www.waraxe.us/advisory-104.html +26804,exploits/php/webapps/26804.txt,"WordPress Plugin Spicy Blogroll - Local File Inclusion",2013-07-13,Ahlspiess,webapps,php,,2013-07-13,2018-09-11,1,OSVDB-95557,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt27000/26804.png,http://www.exploit-db.comspicy-blogroll.zip, +21715,exploits/php/webapps/21715.txt,"WordPress Plugin spider Calendar - Multiple Vulnerabilities",2012-10-03,D4NB4R,webapps,php,,2012-10-03,2012-10-03,1,OSVDB-85898;OSVDB-85897,"WordPress Plugin",,,http://www.exploit-db.comspider-calendar.zip, +22463,exploits/php/webapps/22463.txt,"WordPress Plugin Spider Catalog 1.1 - HTML Code Injection / Cross-Site Scripting",2012-11-04,D4NB4R,webapps,php,,2012-11-04,2012-11-04,1,OSVDB-86851,,,,, +25724,exploits/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php,,2013-05-26,2013-05-27,1,OSVDB-93598;OSVDB-93597;OSVDB-93596;OSVDB-93595;OSVDB-93594;OSVDB-93593;OSVDB-93592;OSVDB-93591;OSVDB-93590;OSVDB-93589,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-05-27-at-104317-am.png,,http://www.waraxe.us/advisory-105.html +25723,exploits/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php,,2013-05-26,2014-01-02,1,OSVDB-93588;OSVDB-93587;OSVDB-93586;OSVDB-93585;OSVDB-93584;OSVDB-93583;OSVDB-93582,"WordPress Plugin",,,http://www.exploit-db.comspider-event-calendar.zip,http://www.waraxe.us/advisory-104.html 41857,exploits/php/webapps/41857.txt,"WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection",2017-04-11,"Manuel García Cárdenas",webapps,php,80,2017-04-11,2017-04-11,0,,,,,http://www.exploit-db.comspider-event-calendar.1.5.51.zip, 39300,exploits/php/webapps/39300.txt,"WordPress Plugin Spider Facebook - 'facebook.php' SQL Injection",2014-09-07,"Claudio Viviani",webapps,php,,2014-09-07,2016-01-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69675/info -38458,exploits/php/webapps/38458.txt,"WordPress Plugin Spider Video Player - 'theme' SQL Injection",2013-04-11,"Ashiyane Digital Security Team",webapps,php,,2013-04-11,2015-10-15,1,2013-3532;92264,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59021/info -38441,exploits/php/webapps/38441.txt,"WordPress Plugin Spiffy XSPF Player - 'playlist_id' SQL Injection",2013-04-10,"Ashiyane Digital Security Team",webapps,php,,2013-04-10,2015-10-10,1,2013-3530;92258,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58976/info -5486,exploits/php/webapps/5486.txt,"WordPress Plugin Spreadsheet 0.6 - SQL Injection",2008-04-22,1ten0.0net1,webapps,php,,2008-04-21,,1,44560;2008-1982,"WordPress Plugin",,,, +38458,exploits/php/webapps/38458.txt,"WordPress Plugin Spider Video Player - 'theme' SQL Injection",2013-04-11,"Ashiyane Digital Security Team",webapps,php,,2013-04-11,2015-10-15,1,CVE-2013-3532;OSVDB-92264,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59021/info +38441,exploits/php/webapps/38441.txt,"WordPress Plugin Spiffy XSPF Player - 'playlist_id' SQL Injection",2013-04-10,"Ashiyane Digital Security Team",webapps,php,,2013-04-10,2015-10-10,1,CVE-2013-3530;OSVDB-92258,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58976/info +5486,exploits/php/webapps/5486.txt,"WordPress Plugin Spreadsheet 0.6 - SQL Injection",2008-04-22,1ten0.0net1,webapps,php,,2008-04-21,,1,OSVDB-44560;CVE-2008-1982,"WordPress Plugin",,,, 50928,exploits/php/webapps/50928.txt,"WordPress Plugin stafflist 3.1.2 - SQLi (Authenticated)",2022-05-11,"Hassan Khan Yusufzai",webapps,php,,2022-05-11,2022-05-11,0,,,,,, -49880,exploits/php/webapps/49880.txt,"WordPress Plugin Stop Spammers 2021.8 - 'log' Reflected Cross-site Scripting (XSS)",2021-05-19,"Hosein Vita",webapps,php,,2021-05-19,2021-05-19,0,2021-24245,,,,, +49880,exploits/php/webapps/49880.txt,"WordPress Plugin Stop Spammers 2021.8 - 'log' Reflected Cross-site Scripting (XSS)",2021-05-19,"Hosein Vita",webapps,php,,2021-05-19,2021-05-19,0,CVE-2021-24245,,,,, 49354,exploits/php/webapps/49354.txt,"WordPress Plugin Stripe Payments 2.0.39 - 'AcceptStripePayments-settings[currency_code]' Stored XSS",2021-01-05,"Park Won Seok",webapps,php,,2021-01-05,2021-01-05,0,,,,,, 48076,exploits/php/webapps/48076.txt,"WordPress Plugin Strong Testimonials 2.40.1 - Persistent Cross-Site Scripting",2020-02-17,"Jinson Varghese Behanan",webapps,php,,2020-02-17,2020-02-17,0,,,,,, -6777,exploits/php/webapps/6777.txt,"WordPress Plugin st_newsletter - 'stnl_iframe.php' SQL Injection",2008-10-17,r45c4l,webapps,php,,2008-10-16,,1,49201;2008-4625,"WordPress Plugin",,,, -5053,exploits/php/webapps/5053.txt,"WordPress Plugin st_newsletter - SQL Injection",2008-02-03,S@BUN,webapps,php,,2008-02-02,,1,41511;2008-0683,"WordPress Plugin",,,, +6777,exploits/php/webapps/6777.txt,"WordPress Plugin st_newsletter - 'stnl_iframe.php' SQL Injection",2008-10-17,r45c4l,webapps,php,,2008-10-16,,1,OSVDB-49201;CVE-2008-4625,"WordPress Plugin",,,, +5053,exploits/php/webapps/5053.txt,"WordPress Plugin st_newsletter - SQL Injection",2008-02-03,S@BUN,webapps,php,,2008-02-02,,1,OSVDB-41511;CVE-2008-0683,"WordPress Plugin",,,, 33373,exploits/php/webapps/33373.txt,"WordPress Plugin Subscribe to Comments 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,webapps,php,,2009-11-16,2014-05-16,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37105/info 17728,exploits/php/webapps/17728.txt,"WordPress Plugin Super CAPTCHA 2.2.4 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php,,2011-08-27,2011-08-27,1,,"WordPress Plugin",,,http://www.exploit-db.comsuper-capcha.2.2.4.zip, 49490,exploits/php/webapps/49490.txt,"WordPress Plugin SuperForms 4.9 - Arbitrary File Upload",2021-01-28,ABDO10,webapps,php,,2021-01-28,2021-11-01,0,,,,,, 45619,exploits/php/webapps/45619.txt,"WordPress Plugin Support Board 1.2.3 - Cross-Site Scripting",2018-10-16,"Ismail Tasdelen",webapps,php,80,2018-10-16,2018-10-18,0,,"Cross-Site Scripting (XSS)",,,, -35218,exploits/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",webapps,php,80,2014-11-12,2014-11-12,0,114602;2014-9179,"WordPress Plugin",,,, +35218,exploits/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",webapps,php,80,2014-11-12,2014-11-12,0,OSVDB-114602;CVE-2014-9179,"WordPress Plugin",,,, 49545,exploits/php/webapps/49545.txt,"WordPress Plugin Supsystic Backup 2.3.9 - Local File Inclusion",2021-02-08,"Erik David Martin",webapps,php,,2021-02-08,2021-02-08,0,,,,,, 50460,exploits/php/webapps/50460.txt,"WordPress Plugin Supsystic Contact Form 1.7.18 - 'label' Stored Cross-Site Scripting (XSS)",2021-10-28,"Murat DEMİRCİ",webapps,php,,2021-10-28,2021-10-28,0,,,,,http://www.exploit-db.comcontact-form-by-supsystic.1.7.18.zip, 49544,exploits/php/webapps/49544.txt,"WordPress Plugin Supsystic Contact Form 1.7.5 - Multiple Vulnerabilities",2021-02-08,"Erik David Martin",webapps,php,,2021-02-08,2021-02-08,0,,,,,, @@ -32979,138 +32979,138 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49532,exploits/php/webapps/49532.txt,"WordPress Plugin Supsystic Ultimate Maps 1.1.12 - 'sidx' SQL injection",2021-02-08,"Erik David Martin",webapps,php,,2021-02-08,2021-02-08,0,,,,,, 45411,exploits/php/webapps/45411.txt,"WordPress Plugin Survey & Poll 1.5.7.3 - 'sss_params' SQL Injection",2018-09-14,"Ceylan BOZOĞULLARINDAN",webapps,php,80,2018-09-14,2018-09-14,1,,"SQL Injection (SQLi)",,,http://www.exploit-db.comwp-survey-and-poll.zip, 50269,exploits/php/webapps/50269.py,"WordPress Plugin Survey & Poll 1.5.7.3 - 'sss_params' SQL Injection (2)",2021-09-07,"Mohin Paramasivam",webapps,php,,2021-09-07,2021-09-07,0,,,,,, -36054,exploits/php/webapps/36054.txt,"WordPress Plugin Survey and Poll 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",webapps,php,80,2015-02-11,2015-02-11,0,118218;2015-2090,"WordPress Plugin",,,http://www.exploit-db.comwp-survey-and-poll.1.1.zip, -37601,exploits/php/webapps/37601.txt,"WordPress Plugin Swim Team 1.44.10777 - Arbitrary File Download",2015-07-13,"Larry W. Cashdollar",webapps,php,80,2015-07-13,2016-10-10,1,2015-5471;124147,"WordPress Plugin",,,,http://www.vapid.dhs.org/advisory.php?v=134 -17679,exploits/php/webapps/17679.txt,"WordPress Plugin Symposium 0.64 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,74664,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.0.64.zip, -35505,exploits/php/webapps/35505.txt,"WordPress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",webapps,php,,2014-12-15,2014-12-15,0,2014-8810;116306,"WordPress Plugin",,,, +36054,exploits/php/webapps/36054.txt,"WordPress Plugin Survey and Poll 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",webapps,php,80,2015-02-11,2015-02-11,0,OSVDB-118218;CVE-2015-2090,"WordPress Plugin",,,http://www.exploit-db.comwp-survey-and-poll.1.1.zip, +37601,exploits/php/webapps/37601.txt,"WordPress Plugin Swim Team 1.44.10777 - Arbitrary File Download",2015-07-13,"Larry W. Cashdollar",webapps,php,80,2015-07-13,2016-10-10,1,CVE-2015-5471;OSVDB-124147,"WordPress Plugin",,,,http://www.vapid.dhs.org/advisory.php?v=134 +17679,exploits/php/webapps/17679.txt,"WordPress Plugin Symposium 0.64 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php,,2011-08-17,2011-08-17,1,OSVDB-74664,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.0.64.zip, +35505,exploits/php/webapps/35505.txt,"WordPress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",webapps,php,,2014-12-15,2014-12-15,0,CVE-2014-8810;OSVDB-116306,"WordPress Plugin",,,, 50270,exploits/php/webapps/50270.txt,"WordPress Plugin TablePress 1.14 - CSV Injection",2021-09-08,"Nikhil Kapoor",webapps,php,,2021-09-08,2021-09-08,0,,,,,http://www.exploit-db.comtablepress.1.14.zip, 37063,exploits/php/webapps/37063.txt,"WordPress Plugin TagGator - 'tagid' SQL Injection",2012-04-05,Am!r,webapps,php,,2012-04-05,2015-05-19,1,,,,,,https://www.securityfocus.com/bid/52908/info 38023,exploits/php/webapps/38023.txt,"WordPress Plugin Tagged Albums - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",webapps,php,,2012-11-16,2015-08-31,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56569/info 35300,exploits/php/webapps/35300.txt,"WordPress Plugin TagNinja 1.0 - 'id' Cross-Site Scripting",2011-02-01,"AutoSec Tools",webapps,php,,2011-02-01,2014-11-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46090/info -45225,exploits/php/webapps/45225.txt,"WordPress Plugin Tagregator 0.6 - Cross-Site Scripting",2018-08-20,ManhNho,webapps,php,80,2018-08-20,2018-08-21,0,2018-10752,"Cross-Site Scripting (XSS)",,,, -50442,exploits/php/webapps/50442.txt,"WordPress Plugin TaxoPress 3.0.7.1 - Stored Cross-Site Scripting (XSS) (Authenticated)",2021-10-25,"Akash Patil",webapps,php,,2021-10-25,2021-10-25,0,2021-24444,,,,, -39256,exploits/php/webapps/39256.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/treemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-18,1,2014-4940;109028,,,,,https://www.securityfocus.com/bid/68662/info -39257,exploits/php/webapps/39257.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/zoomabletreemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-18,1,2014-4940;109029,,,,,https://www.securityfocus.com/bid/68662/info -38373,exploits/php/webapps/38373.txt,"WordPress Plugin Terillion Reviews - Profile Id HTML Injection",2013-03-08,"Aditya Balapure",webapps,php,,2013-03-08,2015-10-01,1,2013-2501;91123,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58415/info +45225,exploits/php/webapps/45225.txt,"WordPress Plugin Tagregator 0.6 - Cross-Site Scripting",2018-08-20,ManhNho,webapps,php,80,2018-08-20,2018-08-21,0,CVE-2018-10752,"Cross-Site Scripting (XSS)",,,, +50442,exploits/php/webapps/50442.txt,"WordPress Plugin TaxoPress 3.0.7.1 - Stored Cross-Site Scripting (XSS) (Authenticated)",2021-10-25,"Akash Patil",webapps,php,,2021-10-25,2021-10-25,0,CVE-2021-24444,,,,, +39256,exploits/php/webapps/39256.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/treemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-18,1,CVE-2014-4940;OSVDB-109028,,,,,https://www.securityfocus.com/bid/68662/info +39257,exploits/php/webapps/39257.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/zoomabletreemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-18,1,CVE-2014-4940;OSVDB-109029,,,,,https://www.securityfocus.com/bid/68662/info +38373,exploits/php/webapps/38373.txt,"WordPress Plugin Terillion Reviews - Profile Id HTML Injection",2013-03-08,"Aditya Balapure",webapps,php,,2013-03-08,2015-10-01,1,CVE-2013-2501;OSVDB-91123,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58415/info 51007,exploits/php/webapps/51007.txt,"WordPress Plugin Testimonial Slider and Showcase 2.2.6 - Stored Cross-Site Scripting (XSS)",2022-09-02,"Luqman Hakim Zahari",webapps,php,,2022-09-02,2022-09-02,0,,,,,, -50624,exploits/php/webapps/50624.py,"WordPress Plugin The True Ranker 2.2.2 - Arbitrary File Read (Unauthenticated)",2022-01-05,"Liad Levy",webapps,php,,2022-01-05,2022-01-05,0,2021-39312,,,,, +50624,exploits/php/webapps/50624.py,"WordPress Plugin The True Ranker 2.2.2 - Arbitrary File Read (Unauthenticated)",2022-01-05,"Liad Levy",webapps,php,,2022-01-05,2022-01-05,0,CVE-2021-39312,,,,, 36445,exploits/php/webapps/36445.txt,"WordPress Plugin The Welcomizer 1.3.9.4 - 'twiz-index.php' Cross-Site Scripting",2011-12-31,Am!r,webapps,php,,2011-12-31,2015-03-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51037/info -17860,exploits/php/webapps/17860.txt,"WordPress Plugin TheCartPress 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,75616,"WordPress Plugin",,,http://www.exploit-db.comthecartpress.1.1.1.zip, -36860,exploits/php/webapps/36860.txt,"WordPress Plugin TheCartPress 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",webapps,php,80,2015-04-29,2015-04-29,0,2015-3302;2015-3301;2015-3300;121472;121471;121470;121469;121440;121439;121438;2015-3986,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23254 -38869,exploits/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,131168;131167,"WordPress Plugin",,,http://www.exploit-db.comthecartpress-1.4.7.zip, +17860,exploits/php/webapps/17860.txt,"WordPress Plugin TheCartPress 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,1,OSVDB-75616,"WordPress Plugin",,,http://www.exploit-db.comthecartpress.1.1.1.zip, +36860,exploits/php/webapps/36860.txt,"WordPress Plugin TheCartPress 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",webapps,php,80,2015-04-29,2015-04-29,0,CVE-2015-3302;CVE-2015-3301;CVE-2015-3300;OSVDB-121472;OSVDB-121471;OSVDB-121470;OSVDB-121469;OSVDB-121440;OSVDB-121439;OSVDB-121438;CVE-2015-3986,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23254 +38869,exploits/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php,,2015-12-04,2015-12-04,0,OSVDB-131168;OSVDB-131167,"WordPress Plugin",,,http://www.exploit-db.comthecartpress-1.4.7.zip, 50378,exploits/php/webapps/50378.py,"Wordpress Plugin TheCartPress 1.5.3.6 - Privilege Escalation (Unauthenticated)",2021-10-05,spacehen,webapps,php,,2021-10-05,2021-10-05,1,,,,,http://www.exploit-db.comthecartpress.zip, -36481,exploits/php/webapps/36481.txt,"WordPress Plugin TheCartPress 1.6 - 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,webapps,php,,2011-12-31,2015-03-25,1,2011-5207;78096,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51216/info -27751,exploits/php/webapps/27751.txt,"WordPress Plugin ThinkIT 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",webapps,php,,2013-08-21,2013-08-22,0,96515;96514,"WordPress Plugin",,,http://www.exploit-db.comthinkit-wp-contact-form.zip, -19021,exploits/php/webapps/19021.txt,"WordPress Plugin Thinkun Remind 1.1.3 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82705,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43253-pm.png,http://www.exploit-db.comthinkun-remind.1.1.3.zip, -20365,exploits/php/webapps/20365.py,"WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,2012-2572;85134,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/email-reflector-payload-0.png,, +36481,exploits/php/webapps/36481.txt,"WordPress Plugin TheCartPress 1.6 - 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,webapps,php,,2011-12-31,2015-03-25,1,CVE-2011-5207;OSVDB-78096,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51216/info +27751,exploits/php/webapps/27751.txt,"WordPress Plugin ThinkIT 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",webapps,php,,2013-08-21,2013-08-22,0,OSVDB-96515;OSVDB-96514,"WordPress Plugin",,,http://www.exploit-db.comthinkit-wp-contact-form.zip, +19021,exploits/php/webapps/19021.txt,"WordPress Plugin Thinkun Remind 1.1.3 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82705,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43253-pm.png,http://www.exploit-db.comthinkun-remind.1.1.3.zip, +20365,exploits/php/webapps/20365.py,"WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php,,2012-08-08,2012-08-08,1,CVE-2012-2572;OSVDB-85134,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20500/email-reflector-payload-0.png,, 47941,exploits/php/webapps/47941.py,"WordPress Plugin Time Capsule 1.21.16 - Authentication Bypass",2020-01-17,"B. Canavate",webapps,php,,2020-01-17,2020-01-17,0,,,,,, -17602,exploits/php/webapps/17602.txt,"WordPress Plugin TimThumb 1.32 - Remote Code Execution",2011-08-03,MaXe,webapps,php,,2011-08-03,2011-08-03,1,2011-4106,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1.png,, +17602,exploits/php/webapps/17602.txt,"WordPress Plugin TimThumb 1.32 - Remote Code Execution",2011-08-03,MaXe,webapps,php,,2011-08-03,2011-08-03,1,CVE-2011-4106,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1.png,, 12692,exploits/php/webapps/12692.txt,"WordPress Plugin TinyBrowser - Arbitrary File Upload",2010-05-22,Ra3cH,webapps,php,,2010-05-21,2016-09-26,1,,,,,, -19022,exploits/php/webapps/19022.txt,"WordPress Plugin TinyMCE Thumbnail Gallery 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82706,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43442-pm.png,http://www.exploit-db.comtinymce-thumbnail-gallery.zip, +19022,exploits/php/webapps/19022.txt,"WordPress Plugin TinyMCE Thumbnail Gallery 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82706,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-43442-pm.png,http://www.exploit-db.comtinymce-thumbnail-gallery.zip, 37836,exploits/php/webapps/37836.txt,"WordPress Plugin Token Manager - 'tid' Cross-Site Scripting",2012-09-25,TheCyberNuxbie,webapps,php,,2012-09-25,2015-08-19,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/55664/info -19053,exploits/php/webapps/19053.txt,"WordPress Plugin Top Quark Architecture 2.10 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82843,,,,http://www.exploit-db.comtopquark.zip, +19053,exploits/php/webapps/19053.txt,"WordPress Plugin Top Quark Architecture 2.10 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82843,,,,http://www.exploit-db.comtopquark.zip, 37204,exploits/php/webapps/37204.txt,"WordPress Plugin Track That Stat 1.0.8 - Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-05,1,,,,,,https://www.securityfocus.com/bid/53551/info -38439,exploits/php/webapps/38439.txt,"WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting",2013-04-09,Beni_Vanda,webapps,php,,2013-04-09,2015-10-10,1,2013-3526;92197,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58948/info -36677,exploits/php/webapps/36677.txt,"WordPress Plugin Traffic Analyzer 3.4.2 - Blind SQL Injection",2015-04-08,"Dan King",webapps,php,80,2015-04-08,2015-04-08,0,120491,"WordPress Plugin",,,http://www.exploit-db.comtrafficanalyzer.3.4.2.zip, -50343,exploits/php/webapps/50343.txt,"WordPress Plugin TranslatePress 2.0.8 - Stored Cross-Site Scripting (XSS) (Authenticated)",2021-09-28,"Nosa Shandy",webapps,php,,2021-09-28,2021-09-28,0,2021-24610,,,,http://www.exploit-db.comtranslatepress-multilingual.2.0.8.zip, -33366,exploits/php/webapps/33366.txt,"WordPress Plugin Trashbin 0.1 - 'mtb_undelete' Cross-Site Scripting",2009-11-15,MustLive,webapps,php,,2009-11-15,2014-05-15,1,92723,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37097/info +38439,exploits/php/webapps/38439.txt,"WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting",2013-04-09,Beni_Vanda,webapps,php,,2013-04-09,2015-10-10,1,CVE-2013-3526;OSVDB-92197,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58948/info +36677,exploits/php/webapps/36677.txt,"WordPress Plugin Traffic Analyzer 3.4.2 - Blind SQL Injection",2015-04-08,"Dan King",webapps,php,80,2015-04-08,2015-04-08,0,OSVDB-120491,"WordPress Plugin",,,http://www.exploit-db.comtrafficanalyzer.3.4.2.zip, +50343,exploits/php/webapps/50343.txt,"WordPress Plugin TranslatePress 2.0.8 - Stored Cross-Site Scripting (XSS) (Authenticated)",2021-09-28,"Nosa Shandy",webapps,php,,2021-09-28,2021-09-28,0,CVE-2021-24610,,,,http://www.exploit-db.comtranslatepress-multilingual.2.0.8.zip, +33366,exploits/php/webapps/33366.txt,"WordPress Plugin Trashbin 0.1 - 'mtb_undelete' Cross-Site Scripting",2009-11-15,MustLive,webapps,php,,2009-11-15,2014-05-15,1,OSVDB-92723,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37097/info 42129,exploits/php/webapps/42129.txt,"WordPress Plugin Tribulant Newsletters 4.6.4.2 - File Disclosure / Cross-Site Scripting",2017-06-06,defensecode,webapps,php,80,2017-06-06,2017-06-06,1,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comnewsletters-lite.4.6.4.2.zip, -36802,exploits/php/webapps/36802.txt,"WordPress Plugin Tune Library 1.5.4 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php,,2015-04-21,2015-04-21,0,2015-3314;120823,"WordPress Plugin",,,, -17816,exploits/php/webapps/17816.txt,"WordPress Plugin Tune Library 2.17 - SQL Injection",2011-09-10,"Miroslav Stampar",webapps,php,,2011-09-10,2011-09-10,1,86071,"WordPress Plugin",,,, -48151,exploits/php/webapps/48151.txt,"WordPress Plugin Tutor LMS 1.5.3 - Cross-Site Request Forgery (Add User)",2020-03-02,"Jinson Varghese Behanan",webapps,php,,2020-03-02,2020-03-02,0,2020-8615,,,,, +36802,exploits/php/webapps/36802.txt,"WordPress Plugin Tune Library 1.5.4 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php,,2015-04-21,2015-04-21,0,CVE-2015-3314;OSVDB-120823,"WordPress Plugin",,,, +17816,exploits/php/webapps/17816.txt,"WordPress Plugin Tune Library 2.17 - SQL Injection",2011-09-10,"Miroslav Stampar",webapps,php,,2011-09-10,2011-09-10,1,OSVDB-86071,"WordPress Plugin",,,, +48151,exploits/php/webapps/48151.txt,"WordPress Plugin Tutor LMS 1.5.3 - Cross-Site Request Forgery (Add User)",2020-03-02,"Jinson Varghese Behanan",webapps,php,,2020-03-02,2020-03-02,0,CVE-2020-8615,,,,, 48058,exploits/php/webapps/48058.txt,"WordPress Plugin Tutor.1.5.3 - Local File Inclusion",2020-02-13,"Mehran Feizi",webapps,php,,2020-02-13,2020-06-18,0,,,,,, 48059,exploits/php/webapps/48059.txt,"WordPress Plugin tutor.1.5.3 - Persistent Cross-Site Scripting",2020-02-13,"Mehran Feizi",webapps,php,,2020-02-13,2020-06-18,0,,,,,, -17789,exploits/php/webapps/17789.txt,"WordPress Plugin Tweet Old Post 3.2.5 - SQL Injection",2011-09-06,sherl0ck_,webapps,php,,2011-09-06,2011-09-06,0,75219,"WordPress Plugin",,,http://www.exploit-db.comtweet-old-post.zip, -32868,exploits/php/webapps/32868.txt,"WordPress Plugin Twitget 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80,2014-04-14,2014-04-14,0,2014-2995;105705;105704;2014-2559,"WordPress Plugin",,,http://www.exploit-db.comtwitget.3.3.1.zip, +17789,exploits/php/webapps/17789.txt,"WordPress Plugin Tweet Old Post 3.2.5 - SQL Injection",2011-09-06,sherl0ck_,webapps,php,,2011-09-06,2011-09-06,0,OSVDB-75219,"WordPress Plugin",,,http://www.exploit-db.comtweet-old-post.zip, +32868,exploits/php/webapps/32868.txt,"WordPress Plugin Twitget 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80,2014-04-14,2014-04-14,0,CVE-2014-2995;OSVDB-105705;OSVDB-105704;CVE-2014-2559,"WordPress Plugin",,,http://www.exploit-db.comtwitget.3.3.1.zip, 35084,exploits/php/webapps/35084.txt,"WordPress Plugin Twitter Feed - 'url' Cross-Site Scripting",2010-12-07,"John Leitch",webapps,php,,2010-12-07,2014-10-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45294/info 50593,exploits/php/webapps/50593.txt,"WordPress Plugin Typebot 1.4.3 - Stored Cross Site Scripting (XSS) (Authenticated)",2021-12-14,"Mansi Singh",webapps,php,,2021-12-14,2021-12-14,0,,,,,, -18390,exploits/php/webapps/18390.txt,"WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting",2012-01-19,"Gianluca Brindisi",webapps,php,,2012-01-19,2012-04-06,1,78447,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-04-06-at-80310-pm.png,, +18390,exploits/php/webapps/18390.txt,"WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting",2012-01-19,"Gianluca Brindisi",webapps,php,,2012-01-19,2012-04-06,1,OSVDB-78447,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-04-06-at-80310-pm.png,, 47832,exploits/php/webapps/47832.py,"WordPress Plugin Ultimate Addons for Beaver Builder 1.2.4.1 - Authentication Bypass",2019-12-31,"Raphael Karger",webapps,php,,2019-12-31,2019-12-31,0,,,,,, 44884,exploits/php/webapps/44884.txt,"WordPress Plugin Ultimate Form Builder Lite < 1.3.7 - SQL Injection",2018-06-12,defensecode,webapps,php,,2018-06-12,2018-06-19,0,,,,,, -50345,exploits/php/webapps/50345.txt,"WordPress Plugin Ultimate Maps 1.2.4 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,2021-24274,,,,http://www.exploit-db.comultimate-maps-by-supsystic.1.2.4.zip, +50345,exploits/php/webapps/50345.txt,"WordPress Plugin Ultimate Maps 1.2.4 - Reflected Cross-Site Scripting (XSS)",2021-09-28,0xB9,webapps,php,,2021-09-28,2021-09-28,0,CVE-2021-24274,,,,http://www.exploit-db.comultimate-maps-by-supsystic.1.2.4.zip, 40042,exploits/php/webapps/40042.php,"WordPress Plugin Ultimate Membership Pro 3.3 - SQL Injection",2016-06-29,wp0Day.com,webapps,php,80,2016-06-29,2016-06-29,0,,,,,, 39974,exploits/php/webapps/39974.html,"WordPress Plugin Ultimate Product Catalog 3.8.1 - Privilege Escalation",2016-06-20,"i0akiN SEC-LABORATORY",webapps,php,80,2016-06-20,2016-06-20,0,,,,,, 40012,exploits/php/webapps/40012.txt,"WordPress Plugin Ultimate Product Catalog 3.8.6 - Arbitrary File Upload",2016-06-27,"i0akiN SEC-LABORATORY",webapps,php,80,2016-06-27,2016-06-27,0,,,,,, 40174,exploits/php/webapps/40174.txt,"WordPress Plugin Ultimate Product Catalog 3.9.8 - do_shortcode via ajax Blind SQL Injection",2016-07-29,"i0akiN SEC-LABORATORY",webapps,php,80,2016-07-29,2016-07-29,0,,,,,, 43065,exploits/php/webapps/43065.py,"WordPress Plugin Ultimate Product Catalog 4.2.24 - PHP Object Injection",2017-10-30,tomplixsee,webapps,php,,2017-10-30,2017-10-30,0,,,,,http://www.exploit-db.comultimate-product-catalogue.zip, -36823,exploits/php/webapps/36823.txt,"WordPress Plugin Ultimate Product Catalogue - SQL Injection (1)",2015-04-23,"Felipe Molina",webapps,php,,2015-04-27,2015-05-05,0,121647,"WordPress Plugin",,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, -36824,exploits/php/webapps/36824.txt,"WordPress Plugin Ultimate Product Catalogue - SQL Injection (2)",2015-04-23,"Felipe Molina",webapps,php,,2015-04-27,2015-05-05,0,121648,"WordPress Plugin",,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, -36907,exploits/php/webapps/36907.txt,"WordPress Plugin Ultimate Product Catalogue 3.1.2 - Multiple Persistent Cross-Site Scripting / Cross-Site Request Forgery / Arbitrary File Upload Vulnerabilities",2015-05-04,"Felipe Molina",webapps,php,,2015-05-04,2015-05-05,0,121630;121629;121628;121627,,,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, +36823,exploits/php/webapps/36823.txt,"WordPress Plugin Ultimate Product Catalogue - SQL Injection (1)",2015-04-23,"Felipe Molina",webapps,php,,2015-04-27,2015-05-05,0,OSVDB-121647,"WordPress Plugin",,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, +36824,exploits/php/webapps/36824.txt,"WordPress Plugin Ultimate Product Catalogue - SQL Injection (2)",2015-04-23,"Felipe Molina",webapps,php,,2015-04-27,2015-05-05,0,OSVDB-121648,"WordPress Plugin",,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, +36907,exploits/php/webapps/36907.txt,"WordPress Plugin Ultimate Product Catalogue 3.1.2 - Multiple Persistent Cross-Site Scripting / Cross-Site Request Forgery / Arbitrary File Upload Vulnerabilities",2015-05-04,"Felipe Molina",webapps,php,,2015-05-04,2015-05-05,0,OSVDB-121630;OSVDB-121629;OSVDB-121628;OSVDB-121627,,,,http://www.exploit-db.comultimate-product-catalogue.3.1.2.zip, 42263,exploits/php/webapps/42263.txt,"WordPress Plugin Ultimate Product Catalogue 4.2.2 - SQL Injection",2017-06-27,"Lenon Leite",webapps,php,,2017-06-27,2017-06-27,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comultimate-product-catalogue.zip, -36958,exploits/php/webapps/36958.txt,"WordPress Plugin Ultimate Profile Builder 2.3.3 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,0,121820,"WordPress Plugin",,,http://www.exploit-db.comultimate-profile-builder.zip, -26240,exploits/php/webapps/26240.txt,"WordPress Plugin Ultimate WordPress Auction Plugin 1.0 - Cross-Site Request Forgery",2013-06-17,expl0i13r,webapps,php,,2013-06-17,2013-06-17,0,94407,"WordPress Plugin",,,http://www.exploit-db.comultimate-auction.zip, +36958,exploits/php/webapps/36958.txt,"WordPress Plugin Ultimate Profile Builder 2.3.3 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80,2015-05-08,2015-05-08,0,OSVDB-121820,"WordPress Plugin",,,http://www.exploit-db.comultimate-profile-builder.zip, +26240,exploits/php/webapps/26240.txt,"WordPress Plugin Ultimate WordPress Auction Plugin 1.0 - Cross-Site Request Forgery",2013-06-17,expl0i13r,webapps,php,,2013-06-17,2013-06-17,0,OSVDB-94407,"WordPress Plugin",,,http://www.exploit-db.comultimate-auction.zip, 48065,exploits/php/webapps/48065.txt,"WordPress Plugin ultimate-member 2.1.3 - Local File Inclusion",2020-02-13,"Mehran Feizi",webapps,php,,2020-02-13,2020-06-18,0,,,,,, -17704,exploits/php/webapps/17704.txt,"WordPress Plugin UnGallery 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",webapps,php,,2011-08-20,2011-08-20,1,74913,"WordPress Plugin",,,http://www.exploit-db.comungallery.1.5.8.zip, -37705,exploits/php/webapps/37705.txt,"WordPress Plugin Unite Gallery Lite 1.4.6 - Multiple Vulnerabilities",2015-07-27,"Nitin Venkatesh",webapps,php,80,2015-07-27,2015-07-27,0,125416;125415;125413,"WordPress Plugin",,,, -31836,exploits/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,webapps,php,,2008-05-24,2014-02-23,1,2008-2510;45933,"WordPress Plugin",,,,https://www.securityfocus.com/bid/29352/info -38355,exploits/php/webapps/38355.txt,"WordPress Plugin Uploader - 'blog' Cross-Site Scripting",2013-03-01,CodeV,webapps,php,,2013-03-01,2015-09-30,1,2013-2287;90840,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58285/info -38163,exploits/php/webapps/38163.txt,"WordPress Plugin Uploader - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",webapps,php,,2013-01-03,2015-09-12,1,88918,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57112/info +17704,exploits/php/webapps/17704.txt,"WordPress Plugin UnGallery 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",webapps,php,,2011-08-20,2011-08-20,1,OSVDB-74913,"WordPress Plugin",,,http://www.exploit-db.comungallery.1.5.8.zip, +37705,exploits/php/webapps/37705.txt,"WordPress Plugin Unite Gallery Lite 1.4.6 - Multiple Vulnerabilities",2015-07-27,"Nitin Venkatesh",webapps,php,80,2015-07-27,2015-07-27,0,OSVDB-125416;OSVDB-125415;OSVDB-125413,"WordPress Plugin",,,, +31836,exploits/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,webapps,php,,2008-05-24,2014-02-23,1,CVE-2008-2510;OSVDB-45933,"WordPress Plugin",,,,https://www.securityfocus.com/bid/29352/info +38355,exploits/php/webapps/38355.txt,"WordPress Plugin Uploader - 'blog' Cross-Site Scripting",2013-03-01,CodeV,webapps,php,,2013-03-01,2015-09-30,1,CVE-2013-2287;OSVDB-90840,"WordPress Plugin",,,,https://www.securityfocus.com/bid/58285/info +38163,exploits/php/webapps/38163.txt,"WordPress Plugin Uploader - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",webapps,php,,2013-01-03,2015-09-12,1,OSVDB-88918,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57112/info 35255,exploits/php/webapps/35255.txt,"WordPress Plugin Uploader 1.0 - 'num' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php,,2011-01-24,2014-11-16,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45984/info 37070,exploits/php/webapps/37070.txt,"WordPress Plugin Uploadify Integration 0.9.6 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-06,waraxe,webapps,php,,2012-04-06,2015-05-21,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/52944/info 17627,exploits/php/webapps/17627.txt,"WordPress Plugin UPM Polls 1.0.3 - SQL Injection",2011-08-06,"Miroslav Stampar",webapps,php,,2011-08-06,2011-08-06,1,,"WordPress Plugin",,,http://www.exploit-db.comupm-polls.1.0.3.zip, -18231,exploits/php/webapps/18231.txt,"WordPress Plugin UPM Polls 1.0.4 - Blind SQL Injection",2011-12-11,Saif,webapps,php,,2011-12-11,2018-03-02,1,77633,"WordPress Plugin",,,http://www.exploit-db.comupm-polls.1.0.4.zip, +18231,exploits/php/webapps/18231.txt,"WordPress Plugin UPM Polls 1.0.4 - Blind SQL Injection",2011-12-11,Saif,webapps,php,,2011-12-11,2018-03-02,1,OSVDB-77633,"WordPress Plugin",,,http://www.exploit-db.comupm-polls.1.0.4.zip, 41484,exploits/php/webapps/41484.txt,"WordPress Plugin User Login Log 2.2.1 - Cross-Site Scripting",2017-03-01,"Axel Koolhaas",webapps,php,80,2017-03-01,2017-03-01,0,OVE-20160724-0011,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comuser-login-log.2.2.zip,https://sumofpwn.nl/advisory/2016/stored_cross_site_scripting_vulnerability_in_user_login_log_wordpress_plugin.html -19052,exploits/php/webapps/19052.txt,"WordPress Plugin User Meta 1.1.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82902,,,,http://www.exploit-db.comuser-meta.1.1.1.zip, +19052,exploits/php/webapps/19052.txt,"WordPress Plugin User Meta 1.1.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82902,,,,http://www.exploit-db.comuser-meta.1.1.1.zip, 39410,exploits/php/webapps/39410.txt,"WordPress Plugin User Meta Manager 3.4.6 - Blind SQL Injection",2016-02-04,"Panagiotis Vagenas",webapps,php,80,2016-02-04,2016-02-04,0,,"WordPress Plugin",,,http://www.exploit-db.comuser-meta-manager.3.4.6.zip, 39420,exploits/php/webapps/39420.txt,"WordPress Plugin User Meta Manager 3.4.6 - Information Disclosure",2016-02-08,"Panagiotis Vagenas",webapps,php,80,2016-02-08,2016-02-08,0,,"WordPress Plugin",,,http://www.exploit-db.comuser-meta-manager.3.4.6.zip, 39411,exploits/php/webapps/39411.txt,"WordPress Plugin User Meta Manager 3.4.6 - Privilege Escalation",2016-02-04,"Panagiotis Vagenas",webapps,php,80,2016-02-04,2016-02-04,0,,"WordPress Plugin",,,http://www.exploit-db.comuser-meta-manager.3.4.6.zip, -16181,exploits/php/webapps/16181.txt,"WordPress Plugin User Photo Component - Arbitrary File Upload",2011-02-17,ADVtools,webapps,php,,2011-02-17,2011-02-17,1,71071;2013-1916,,,,, -25721,exploits/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",webapps,php,,2013-05-26,2013-05-26,0,93699,"WordPress Plugin",,,, +16181,exploits/php/webapps/16181.txt,"WordPress Plugin User Photo Component - Arbitrary File Upload",2011-02-17,ADVtools,webapps,php,,2011-02-17,2011-02-17,1,OSVDB-71071;CVE-2013-1916,,,,, +25721,exploits/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",webapps,php,,2013-05-26,2013-05-26,0,OSVDB-93699,"WordPress Plugin",,,, 44595,exploits/php/webapps/44595.rb,"WordPress Plugin User Role Editor < 4.25 - Privilege Escalation",2018-05-06,"Tomislav Paskalev",webapps,php,,2018-05-06,2018-05-06,0,,,,,, -27403,exploits/php/webapps/27403.txt,"WordPress Plugin Usernoise 3.7.8 - Persistent Cross-Site Scripting",2013-08-07,RogueCoder,webapps,php,,2013-08-07,2013-08-07,1,96000,"WordPress Plugin",,,, -47304,exploits/php/webapps/47304.txt,"WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting",2019-08-26,"Damian Ebelties",webapps,php,80,2019-08-26,2019-08-26,0,2019-14470,"Cross-Site Scripting (XSS)",,,, -43117,exploits/php/webapps/43117.txt,"WordPress Plugin Userpro < 4.9.17.1 - Authentication Bypass",2017-11-04,"Colette Chamberland",webapps,php,,2017-11-06,2017-11-07,0,2017-16562,,,,, +27403,exploits/php/webapps/27403.txt,"WordPress Plugin Usernoise 3.7.8 - Persistent Cross-Site Scripting",2013-08-07,RogueCoder,webapps,php,,2013-08-07,2013-08-07,1,OSVDB-96000,"WordPress Plugin",,,, +47304,exploits/php/webapps/47304.txt,"WordPress Plugin UserPro 4.9.32 - Cross-Site Scripting",2019-08-26,"Damian Ebelties",webapps,php,80,2019-08-26,2019-08-26,0,CVE-2019-14470,"Cross-Site Scripting (XSS)",,,, +43117,exploits/php/webapps/43117.txt,"WordPress Plugin Userpro < 4.9.17.1 - Authentication Bypass",2017-11-04,"Colette Chamberland",webapps,php,,2017-11-06,2017-11-07,0,CVE-2017-16562,,,,, 46083,exploits/php/webapps/46083.txt,"WordPress Plugin UserPro < 4.9.21 - User Registration Privilege Escalation",2019-01-07,"Noman Riffat",webapps,php,80,2019-01-07,2019-01-07,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -38855,exploits/php/webapps/38855.txt,"WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection",2015-12-03,"Panagiotis Vagenas",webapps,php,,2015-12-03,2015-12-03,0,131089,"WordPress Plugin",,,, +38855,exploits/php/webapps/38855.txt,"WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection",2015-12-03,"Panagiotis Vagenas",webapps,php,,2015-12-03,2015-12-03,0,OSVDB-131089,"WordPress Plugin",,,, 38856,exploits/php/webapps/38856.txt,"WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting",2015-12-03,"Panagiotis Vagenas",webapps,php,,2015-12-03,2015-12-03,0,,"WordPress Plugin",,,, -38750,exploits/php/webapps/38750.md,"WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload",2015-11-18,"Panagiotis Vagenas",webapps,php,,2015-11-18,2015-11-18,0,130411,"WordPress Plugin",,,, -34161,exploits/php/webapps/34161.txt,"WordPress Plugin Video Gallery 2.5 - Multiple Vulnerabilities",2014-07-24,"Claudio Viviani",webapps,php,80,2014-07-24,2014-07-24,0,109517;109516;109515;109514;109513;2014-9098;2014-9097,"WordPress Plugin",,,, -37744,exploits/php/webapps/37744.txt,"WordPress Plugin Video Gallery 2.7 - SQL Injection",2015-08-09,"Kacper Szurek",webapps,php,,2015-08-10,2015-08-10,0,120794,,,,http://www.exploit-db.comcontus-video-gallery.2.7.zip, -36058,exploits/php/webapps/36058.txt,"WordPress Plugin Video Gallery 2.7.0 - SQL Injection",2015-02-12,"Claudio Viviani",webapps,php,,2015-02-12,2015-02-12,0,2015-2065;118419;109513;2014-9097,,,,http://www.exploit-db.comcontus-video-gallery.2.7.zip, -37106,exploits/php/webapps/37106.txt,"WordPress Plugin Video Gallery 2.8 - Arbitrary Mail Relay",2015-05-26,"Claudio Viviani",webapps,php,80,2015-05-26,2016-10-10,1,122487,"WordPress Plugin",,,, -36610,exploits/php/webapps/36610.txt,"WordPress Plugin Video Gallery 2.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-04-02,Divya,webapps,php,80,2015-04-02,2015-04-05,0,121009,"WordPress Plugin",,,, -36751,exploits/php/webapps/36751.txt,"WordPress Plugin Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",webapps,php,80,2015-04-14,2015-04-14,0,120794,,,,http://www.exploit-db.comcontus-video-gallery.2.8.zip, -38066,exploits/php/webapps/38066.txt,"WordPress Plugin Video Lead Form - 'errMsg' Cross-Site Scripting",2012-11-29,"Aditya Balapure",webapps,php,,2012-11-29,2015-09-02,1,2012-6312;88002,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56737/info +38750,exploits/php/webapps/38750.md,"WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload",2015-11-18,"Panagiotis Vagenas",webapps,php,,2015-11-18,2015-11-18,0,OSVDB-130411,"WordPress Plugin",,,, +34161,exploits/php/webapps/34161.txt,"WordPress Plugin Video Gallery 2.5 - Multiple Vulnerabilities",2014-07-24,"Claudio Viviani",webapps,php,80,2014-07-24,2014-07-24,0,OSVDB-109517;OSVDB-109516;OSVDB-109515;OSVDB-109514;OSVDB-109513;CVE-2014-9098;CVE-2014-9097,"WordPress Plugin",,,, +37744,exploits/php/webapps/37744.txt,"WordPress Plugin Video Gallery 2.7 - SQL Injection",2015-08-09,"Kacper Szurek",webapps,php,,2015-08-10,2015-08-10,0,OSVDB-120794,,,,http://www.exploit-db.comcontus-video-gallery.2.7.zip, +36058,exploits/php/webapps/36058.txt,"WordPress Plugin Video Gallery 2.7.0 - SQL Injection",2015-02-12,"Claudio Viviani",webapps,php,,2015-02-12,2015-02-12,0,CVE-2015-2065;OSVDB-118419;OSVDB-109513;CVE-2014-9097,,,,http://www.exploit-db.comcontus-video-gallery.2.7.zip, +37106,exploits/php/webapps/37106.txt,"WordPress Plugin Video Gallery 2.8 - Arbitrary Mail Relay",2015-05-26,"Claudio Viviani",webapps,php,80,2015-05-26,2016-10-10,1,OSVDB-122487,"WordPress Plugin",,,, +36610,exploits/php/webapps/36610.txt,"WordPress Plugin Video Gallery 2.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-04-02,Divya,webapps,php,80,2015-04-02,2015-04-05,0,OSVDB-121009,"WordPress Plugin",,,, +36751,exploits/php/webapps/36751.txt,"WordPress Plugin Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",webapps,php,80,2015-04-14,2015-04-14,0,OSVDB-120794,,,,http://www.exploit-db.comcontus-video-gallery.2.8.zip, +38066,exploits/php/webapps/38066.txt,"WordPress Plugin Video Lead Form - 'errMsg' Cross-Site Scripting",2012-11-29,"Aditya Balapure",webapps,php,,2012-11-29,2015-09-02,1,CVE-2012-6312;OSVDB-88002,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56737/info 40137,exploits/php/webapps/40137.html,"WordPress Plugin Video Player 1.5.16 - SQL Injection",2016-07-20,"David Vaartjes",webapps,php,80,2016-07-20,2016-07-20,0,,,,,http://www.exploit-db.complayer.1.5.16.zip, 50844,exploits/php/webapps/50844.txt,"WordPress Plugin video-synchro-pdf 1.7.4 - Local File Inclusion",2022-03-30,"Hassan Khan Yusufzai",webapps,php,,2022-03-30,2022-03-30,0,,,,,, 50874,exploits/php/webapps/50874.txt,"WordPress Plugin Videos sync PDF 1.7.4 - Stored Cross Site Scripting (XSS)",2022-04-19,UnD3sc0n0c1d0,webapps,php,,2022-04-19,2022-04-19,0,,,,,, -31986,exploits/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",webapps,php,80,2014-02-28,2014-02-28,0,2014-1908;103821;2014-1907;2014-1906;2014-1905;103820;103819;103818;103817;103816;103815;103814;103428;103427;103426;103425,,,,,https://www.htbridge.com/advisory/HTB23089 -36618,exploits/php/webapps/36618.txt,"WordPress Plugin VideoWhisper Video Conference Integration 4.91.8 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80,2015-04-02,2016-09-26,0,82916;120260,,,,,http://www.vapid.dhs.org/advisory.php?v=116 +31986,exploits/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",webapps,php,80,2014-02-28,2014-02-28,0,CVE-2014-1908;OSVDB-103821;CVE-2014-1907;CVE-2014-1906;CVE-2014-1905;OSVDB-103820;OSVDB-103819;OSVDB-103818;OSVDB-103817;OSVDB-103816;OSVDB-103815;OSVDB-103814;OSVDB-103428;OSVDB-103427;OSVDB-103426;OSVDB-103425,,,,,https://www.htbridge.com/advisory/HTB23089 +36618,exploits/php/webapps/36618.txt,"WordPress Plugin VideoWhisper Video Conference Integration 4.91.8 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80,2015-04-02,2016-09-26,0,OSVDB-82916;OSVDB-120260,,,,,http://www.vapid.dhs.org/advisory.php?v=116 17771,exploits/php/webapps/17771.txt,"WordPress Plugin VideoWhisper Video Presentation 1.1 - SQL Injection",2011-09-02,"Miroslav Stampar",webapps,php,,2011-09-02,2011-09-02,1,,"WordPress Plugin",,,http://www.exploit-db.comvideowhisper-video-presentation.zip, 37357,exploits/php/webapps/37357.php,"WordPress Plugin VideoWhisper Video Presentation 3.17 - 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",webapps,php,,2012-06-07,2015-06-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53851/info -36617,exploits/php/webapps/36617.txt,"WordPress Plugin VideoWhisper Video Presentation 3.31.17 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80,2015-04-02,2015-04-02,0,82659,,,,,http://www.vapid.dhs.org/advisory.php?v=117 +36617,exploits/php/webapps/36617.txt,"WordPress Plugin VideoWhisper Video Presentation 3.31.17 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80,2015-04-02,2015-04-02,0,OSVDB-82659,,,,,http://www.vapid.dhs.org/advisory.php?v=117 35257,exploits/php/webapps/35257.txt,"WordPress Plugin Videox7 UGC 2.5.3.2 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php,,2011-01-25,2014-11-16,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45990/info 49972,exploits/php/webapps/49972.txt,"WordPress Plugin visitors-app 0.3 - 'user-agent' Stored Cross-Site Scripting (XSS)",2021-06-09,"Mesut Cetin",webapps,php,,2021-06-09,2021-06-09,0,,,,,, 50980,exploits/php/webapps/50980.txt,"WordPress Plugin Visual Slide Box Builder 3.2.9 - SQLi",2022-07-26,nu11secur1ty,webapps,php,,2022-07-26,2022-07-26,0,,,,,, -34976,exploits/php/webapps/34976.txt,"WordPress Plugin Vodpod Video Gallery 3.1.5 - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,2010-4875;69084,,,,,https://www.securityfocus.com/bid/44715/info +34976,exploits/php/webapps/34976.txt,"WordPress Plugin Vodpod Video Gallery 3.1.5 - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-15,1,CVE-2010-4875;OSVDB-69084,,,,,https://www.securityfocus.com/bid/44715/info 39304,exploits/php/webapps/39304.txt,"WordPress Plugin W3 Total Cache - 'admin.php' Cross-Site Request Forgery",2014-09-08,Voxel@Night,webapps,php,,2014-09-08,2016-01-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69745/info 49317,exploits/php/webapps/49317.rb,"WordPress Plugin W3 Total Cache - Unauthenticated Arbitrary File Read (Metasploit)",2020-12-22,"SunCSR Team",webapps,php,,2020-12-22,2020-12-22,1,,,,,, 50333,exploits/php/webapps/50333.txt,"WordPress Plugin Wappointment 2.2.4 - Stored Cross-Site Scripting (XSS)",2021-09-27,"Renos Nikolaou",webapps,php,,2021-09-27,2021-09-27,0,,,,,, -5017,exploits/php/webapps/5017.php,"WordPress Plugin WassUp 1.4.3 - 'to_date' SQL Injection",2008-01-30,enter_the_dragon,webapps,php,,2008-01-29,2016-11-09,1,40854;2008-0520,"WordPress Plugin",,,, +5017,exploits/php/webapps/5017.php,"WordPress Plugin WassUp 1.4.3 - 'to_date' SQL Injection",2008-01-30,enter_the_dragon,webapps,php,,2008-01-29,2016-11-09,1,OSVDB-40854;CVE-2008-0520,"WordPress Plugin",,,, 40733,exploits/php/webapps/40733.txt,"WordPress Plugin WassUp Real Time Analytics 1.9 - Persistent Cross-Site Scripting",2016-11-08,"Burak Kelebek",webapps,php,80,2016-11-08,2016-11-08,0,,,,,http://www.exploit-db.comwassup.1.9.zip,https://sumofpwn.nl/advisory/2016/persistent_cross_site_scripting_in_wassup_real_time_analytics_wordpress_plugin.html -42291,exploits/php/webapps/42291.txt,"WordPress Plugin WatuPRO 5.5.1 - SQL Injection",2017-07-03,"Manich Koomsusi",webapps,php,,2017-07-03,2017-08-10,0,2017-9834,,,,, +42291,exploits/php/webapps/42291.txt,"WordPress Plugin WatuPRO 5.5.1 - SQL Injection",2017-07-03,"Manich Koomsusi",webapps,php,,2017-07-03,2017-08-10,0,CVE-2017-9834,,,,, 41966,exploits/php/webapps/41966.txt,"WordPress Plugin WebDorado Gallery 1.3.29 - SQL Injection",2017-05-05,defensecode,webapps,php,80,2017-05-05,2017-05-05,0,,"SQL Injection (SQLi)",,,,http://www.defensecode.com/advisories/DC-2017-02-011_WordPress_WebDorado_Gallery_Plugin_Advisory.pdf -36061,exploits/php/webapps/36061.php,"WordPress Plugin Webdorado Spider Event Calendar 1.4.9 - SQL Injection",2015-02-13,"Mateusz Lach",webapps,php,,2015-02-24,2015-02-24,1,118829;2015-2196,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-02-24-at-121149.png,http://www.exploit-db.comspider-event-calendar.1.4.9.zip, +36061,exploits/php/webapps/36061.php,"WordPress Plugin Webdorado Spider Event Calendar 1.4.9 - SQL Injection",2015-02-13,"Mateusz Lach",webapps,php,,2015-02-24,2015-02-24,1,OSVDB-118829;CVE-2015-2196,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-02-24-at-121149.png,http://www.exploit-db.comspider-event-calendar.1.4.9.zip, 50969,exploits/php/webapps/50969.txt,"WordPress Plugin Weblizar 8.9 - Backdoor",2022-06-27,"Sobhan Mahmoodi",webapps,php,,2022-06-27,2022-06-27,0,,,,,, -38047,exploits/php/webapps/38047.txt,"WordPress Plugin Webplayer - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php,,2012-11-22,2015-09-01,1,87832,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56660/info -19400,exploits/php/webapps/19400.txt,"WordPress Plugin Website FAQ 1.0 - SQL Injection",2012-06-26,"Chris Kellum",webapps,php,,2012-06-26,2012-06-26,1,83265,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-26-at-11616-pm.png,http://www.exploit-db.comwebsite-faq.zip, -45438,exploits/php/webapps/45438.txt,"WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion",2018-09-19,"Manuel García Cárdenas",webapps,php,80,2018-09-19,2018-09-25,0,2018-16283,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comwechat-broadcast.zip, +38047,exploits/php/webapps/38047.txt,"WordPress Plugin Webplayer - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php,,2012-11-22,2015-09-01,1,OSVDB-87832,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56660/info +19400,exploits/php/webapps/19400.txt,"WordPress Plugin Website FAQ 1.0 - SQL Injection",2012-06-26,"Chris Kellum",webapps,php,,2012-06-26,2012-06-26,1,OSVDB-83265,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-26-at-11616-pm.png,http://www.exploit-db.comwebsite-faq.zip, +45438,exploits/php/webapps/45438.txt,"WordPress Plugin Wechat Broadcast 1.2.0 - Local File Inclusion",2018-09-19,"Manuel García Cárdenas",webapps,php,80,2018-09-19,2018-09-25,0,CVE-2018-16283,"File Inclusion (LFI/RFI)",,,http://www.exploit-db.comwechat-broadcast.zip, 49531,exploits/php/webapps/49531.txt,"WordPress Plugin Welcart e-Commerce 2.0.0 - 'search[order_column][0]' SQL injection",2021-02-08,"Erik David Martin",webapps,php,,2021-02-08,2021-02-08,0,,,,,, -44585,exploits/php/webapps/44585.txt,"WordPress Plugin WF Cookie Consent 1.1.3 - Cross-Site Scripting",2018-05-04,B0UG,webapps,php,,2018-05-04,2018-05-04,0,2018-10371,,,,, -22156,exploits/php/webapps/22156.txt,"WordPress Plugin White Label CMS 1.5 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-10-22,pcsjj,webapps,php,,2012-10-22,2016-09-26,1,2012-5388;2012-5387;86569;86568,,,,, +44585,exploits/php/webapps/44585.txt,"WordPress Plugin WF Cookie Consent 1.1.3 - Cross-Site Scripting",2018-05-04,B0UG,webapps,php,,2018-05-04,2018-05-04,0,CVE-2018-10371,,,,, +22156,exploits/php/webapps/22156.txt,"WordPress Plugin White Label CMS 1.5 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-10-22,pcsjj,webapps,php,,2012-10-22,2016-09-26,1,CVE-2012-5388;CVE-2012-5387;OSVDB-86569;OSVDB-86568,,,,, 41845,exploits/php/webapps/41845.txt,"WordPress Plugin WHIZZ < 1.1.1 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php,80,2017-04-07,2017-04-07,0,,"Cross-Site Request Forgery (CSRF)",,,, -36488,exploits/php/webapps/36488.txt,"WordPress Plugin WHOIS 1.4.2 3 - 'domain' Cross-Site Scripting",2012-01-03,Atmon3r,webapps,php,,2012-01-03,2015-03-25,1,2011-5193;78104,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51244/info -39270,exploits/php/webapps/39270.txt,"WordPress Plugin WhyDoWork AdSense - 'options-general.php' Cross-Site Request Forgery (Option Manipulation)",2014-07-28,"Dylan Irzi",webapps,php,,2014-07-28,2016-01-19,1,2014-9099;109687,,,,,https://www.securityfocus.com/bid/68954/info -36691,exploits/php/webapps/36691.txt,"WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload",2015-04-09,"Manish Tanwar",webapps,php,80,2015-04-09,2015-04-13,0,120546,"WordPress Plugin",,,http://www.exploit-db.comi-dump-iphone-to-wordpress-photo-uploader.1.8.zip, -46247,exploits/php/webapps/46247.txt,"WordPress Plugin Wisechat 2.6.3 - Reverse Tabnabbing",2019-01-25,MTK,webapps,php,80,2019-01-25,2019-01-25,0,2019-6780,,,,http://www.exploit-db.comwise-chat.2.6.3.zip, -36086,exploits/php/webapps/36086.txt,"WordPress Plugin WonderPlugin Audio Player 2.0 - Blind SQL Injection / Cross-Site Scripting",2015-02-16,"Kacper Szurek",webapps,php,,2015-02-24,2016-09-26,0,118511;118510;118509;118508;2015-2218;2015-2199,,,,, +36488,exploits/php/webapps/36488.txt,"WordPress Plugin WHOIS 1.4.2 3 - 'domain' Cross-Site Scripting",2012-01-03,Atmon3r,webapps,php,,2012-01-03,2015-03-25,1,CVE-2011-5193;OSVDB-78104,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51244/info +39270,exploits/php/webapps/39270.txt,"WordPress Plugin WhyDoWork AdSense - 'options-general.php' Cross-Site Request Forgery (Option Manipulation)",2014-07-28,"Dylan Irzi",webapps,php,,2014-07-28,2016-01-19,1,CVE-2014-9099;OSVDB-109687,,,,,https://www.securityfocus.com/bid/68954/info +36691,exploits/php/webapps/36691.txt,"WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload",2015-04-09,"Manish Tanwar",webapps,php,80,2015-04-09,2015-04-13,0,OSVDB-120546,"WordPress Plugin",,,http://www.exploit-db.comi-dump-iphone-to-wordpress-photo-uploader.1.8.zip, +46247,exploits/php/webapps/46247.txt,"WordPress Plugin Wisechat 2.6.3 - Reverse Tabnabbing",2019-01-25,MTK,webapps,php,80,2019-01-25,2019-01-25,0,CVE-2019-6780,,,,http://www.exploit-db.comwise-chat.2.6.3.zip, +36086,exploits/php/webapps/36086.txt,"WordPress Plugin WonderPlugin Audio Player 2.0 - Blind SQL Injection / Cross-Site Scripting",2015-02-16,"Kacper Szurek",webapps,php,,2015-02-24,2016-09-26,0,OSVDB-118511;OSVDB-118510;OSVDB-118509;OSVDB-118508;CVE-2015-2218;CVE-2015-2199,,,,, 44520,exploits/php/webapps/44520.html,"WordPress Plugin Woo Import Export 1.0 - Arbitrary File Deletion",2018-04-24,"Lenon Leite",webapps,php,80,2018-04-24,2018-04-24,0,,,,,,http://lenonleite.com.br/en/publish-exploits/english-plugin-woo-import-export-1-0-rce-unlink/ -46414,exploits/php/webapps/46414.php,"WordPress Plugin WooCommerce - GloBee (cryptocurrency) Payment Gateway 1.1.1 - Payment Bypass / Unauthorized Order Status Spoofing",2019-02-18,GeekHack,webapps,php,80,2019-02-18,2019-02-18,0,2018-20782,,,,http://www.exploit-db.comwoocommerce-payment-api-plugin-1.1.1.tar.gz, -43196,exploits/php/webapps/43196.txt,"WordPress Plugin WooCommerce 2.0/3.0 - Directory Traversal",2017-11-28,Fu2x2000,webapps,php,,2017-11-30,2017-11-30,0,2017-17058,,,,, -50299,exploits/php/webapps/50299.py,"WordPress Plugin WooCommerce Booster Plugin 5.4.3 - Authentication Bypass",2021-09-17,0xB455,webapps,php,,2021-09-17,2021-09-20,0,2021-34646,,,,, -48134,exploits/php/webapps/48134.php,"WordPress Plugin WooCommerce CardGate Payment Gateway 3.1.15 - Payment Process Bypass",2020-02-25,GeekHack,webapps,php,,2020-02-25,2020-02-25,0,2020-8819,,,,, -47327,exploits/php/webapps/47327.txt,"WordPress Plugin WooCommerce Product Feed 2.2.18 - Cross-Site Scripting",2019-08-30,"Damian Ebelties",webapps,php,80,2019-08-30,2019-08-30,0,2019-1010124,"Cross-Site Scripting (XSS)",,,, -34424,exploits/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",webapps,php,,2014-08-27,2016-09-26,0,110524;110523,,,,, +46414,exploits/php/webapps/46414.php,"WordPress Plugin WooCommerce - GloBee (cryptocurrency) Payment Gateway 1.1.1 - Payment Bypass / Unauthorized Order Status Spoofing",2019-02-18,GeekHack,webapps,php,80,2019-02-18,2019-02-18,0,CVE-2018-20782,,,,http://www.exploit-db.comwoocommerce-payment-api-plugin-1.1.1.tar.gz, +43196,exploits/php/webapps/43196.txt,"WordPress Plugin WooCommerce 2.0/3.0 - Directory Traversal",2017-11-28,Fu2x2000,webapps,php,,2017-11-30,2017-11-30,0,CVE-2017-17058,,,,, +50299,exploits/php/webapps/50299.py,"WordPress Plugin WooCommerce Booster Plugin 5.4.3 - Authentication Bypass",2021-09-17,0xB455,webapps,php,,2021-09-17,2021-09-20,0,CVE-2021-34646,,,,, +48134,exploits/php/webapps/48134.php,"WordPress Plugin WooCommerce CardGate Payment Gateway 3.1.15 - Payment Process Bypass",2020-02-25,GeekHack,webapps,php,,2020-02-25,2020-02-25,0,CVE-2020-8819,,,,, +47327,exploits/php/webapps/47327.txt,"WordPress Plugin WooCommerce Product Feed 2.2.18 - Cross-Site Scripting",2019-08-30,"Damian Ebelties",webapps,php,80,2019-08-30,2019-08-30,0,CVE-2019-1010124,"Cross-Site Scripting (XSS)",,,, +34424,exploits/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",webapps,php,,2014-08-27,2016-09-26,0,OSVDB-110524;OSVDB-110523,,,,, 39421,exploits/php/webapps/39421.py,"WordPress Plugin WooCommerce Store Toolkit 1.5.5 - Privilege Escalation",2016-02-08,"Panagiotis Vagenas",webapps,php,80,2016-02-08,2016-02-08,0,,"WordPress Plugin",,,, 48088,exploits/php/webapps/48088.txt,"WordPress Plugin WOOF Products Filter for WooCommerce 1.2.3 - Persistent Cross-Site Scripting",2020-02-17,Shahab.ra.9,webapps,php,,2020-02-17,2020-06-18,0,,,,,, 38783,exploits/php/webapps/38783.php,"WordPress Plugin Woopra Analytics - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,webapps,php,,2013-10-07,2015-11-23,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/62876/info @@ -33118,42 +33118,42 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 39317,exploits/php/webapps/39317.txt,"WordPress Plugin Wordfence Security - Multiple Vulnerabilities",2014-09-14,Voxel@Night,webapps,php,,2014-09-14,2016-01-25,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69815/info 48061,exploits/php/webapps/48061.txt,"WordPress Plugin Wordfence.7.4.5 - Local File Disclosure",2020-02-13,"Mehran Feizi",webapps,php,,2020-02-13,2020-06-18,0,,,,,, 43487,exploits/php/webapps/43487.txt,"WordPress Plugin WordPress Download Manager 2.9.60 - Cross-Site Request Forgery",2018-01-10,"Panagiotis Vagenas",webapps,php,80,2018-01-10,2018-01-10,0,,"Cross-Site Request Forgery (CSRF)",,,, -5039,exploits/php/webapps/5039.txt,"WordPress Plugin Wordspew - SQL Injection",2008-02-02,S@BUN,webapps,php,,2008-02-01,,1,41054;2008-0682,"WordPress Plugin",,,, -3825,exploits/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - 'wpPATH' Remote File Inclusion",2007-05-01,K-159,webapps,php,,2007-04-30,,1,45168;2007-2482;34358;2007-2481,"WordPress Plugin",,,,http://advisories.echo.or.id/adv/adv81-K-159-2007.txt -36640,exploits/php/webapps/36640.txt,"WordPress Plugin Work The Flow File Upload 2.5.2 - Arbitrary File Upload",2015-04-05,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,120303,,,,, -33003,exploits/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,webapps,php,80,2014-04-24,2014-04-25,1,106366,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-04-25-at-095931.png,http://www.exploit-db.comwork-the-flow-file-upload.1.2.1.zip, +5039,exploits/php/webapps/5039.txt,"WordPress Plugin Wordspew - SQL Injection",2008-02-02,S@BUN,webapps,php,,2008-02-01,,1,OSVDB-41054;CVE-2008-0682,"WordPress Plugin",,,, +3825,exploits/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - 'wpPATH' Remote File Inclusion",2007-05-01,K-159,webapps,php,,2007-04-30,,1,OSVDB-45168;CVE-2007-2482;OSVDB-34358;CVE-2007-2481,"WordPress Plugin",,,,http://advisories.echo.or.id/adv/adv81-K-159-2007.txt +36640,exploits/php/webapps/36640.txt,"WordPress Plugin Work The Flow File Upload 2.5.2 - Arbitrary File Upload",2015-04-05,"Claudio Viviani",webapps,php,,2015-04-13,2015-04-13,0,OSVDB-120303,,,,, +33003,exploits/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,webapps,php,80,2014-04-24,2014-04-25,1,OSVDB-106366,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-04-25-at-095931.png,http://www.exploit-db.comwork-the-flow-file-upload.1.2.1.zip, 41922,exploits/php/webapps/41922.txt,"WordPress Plugin Wow Forms 2.1 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80,2017-04-25,2018-10-12,0,,"SQL Injection (SQLi)",,,, 41921,exploits/php/webapps/41921.txt,"WordPress Plugin Wow Viral Signups 2.1 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80,2017-04-25,2018-10-12,0,,"SQL Injection (SQLi)",,,, 39548,exploits/php/webapps/39548.txt,"WordPress Plugin WP Advanced Comment 0.10 - Persistent Cross-Site Scripting",2016-03-10,"Mohammad Khaleghi",webapps,php,80,2016-03-10,2016-03-10,0,,"WordPress Plugin",,,http://www.exploit-db.comwp-advance-comment.0.10.zip, 35704,exploits/php/webapps/35704.txt,"WordPress Plugin WP Ajax Calendar 1.0 - 'example.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",webapps,php,,2011-05-05,2015-01-06,1,,,,,,https://www.securityfocus.com/bid/47726/info 35663,exploits/php/webapps/35663.txt,"WordPress Plugin WP Ajax Recent Posts 1.0.1 - 'do' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php,,2011-04-26,2015-01-01,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47579/info -34124,exploits/php/webapps/34124.txt,"WordPress Plugin WP BackupPlus - Database and Files Backup Download",2014-07-20,pSyCh0_3D,webapps,php,,2014-07-20,2014-07-22,1,109467,,,,, +34124,exploits/php/webapps/34124.txt,"WordPress Plugin WP BackupPlus - Database and Files Backup Download",2014-07-20,pSyCh0_3D,webapps,php,,2014-07-20,2014-07-22,1,OSVDB-109467,,,,, 36193,exploits/php/webapps/36193.txt,"WordPress Plugin WP Bannerize 2.8.7 - 'ajax_sorter.php' SQL Injection",2011-09-30,"Miroslav Stampar",webapps,php,,2011-09-30,2015-02-27,1,,,,,,https://www.securityfocus.com/bid/49893/info -38520,exploits/php/webapps/38520.html,"WordPress Plugin WP Cleanfix - Cross-Site Request Forgery",2013-05-16,"Enigma Ideas",webapps,php,,2013-05-16,2015-10-23,1,2013-2108;93450,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59940/info -6747,exploits/php/webapps/6747.php,"WordPress Plugin WP Comment Remix 1.4.3 - SQL Injection",2008-10-14,g30rg3_x,webapps,php,,2008-10-13,,1,49119;2008-4732,,,,,http://chxsecurity.org/advisories/adv-3-full.txt -39287,exploits/php/webapps/39287.txt,"WordPress Plugin WP Content Source Control - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",webapps,php,,2014-08-19,2016-01-22,1,2014-5368;110194,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69278/info +38520,exploits/php/webapps/38520.html,"WordPress Plugin WP Cleanfix - Cross-Site Request Forgery",2013-05-16,"Enigma Ideas",webapps,php,,2013-05-16,2015-10-23,1,CVE-2013-2108;OSVDB-93450,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59940/info +6747,exploits/php/webapps/6747.php,"WordPress Plugin WP Comment Remix 1.4.3 - SQL Injection",2008-10-14,g30rg3_x,webapps,php,,2008-10-13,,1,OSVDB-49119;CVE-2008-4732,,,,,http://chxsecurity.org/advisories/adv-3-full.txt +39287,exploits/php/webapps/39287.txt,"WordPress Plugin WP Content Source Control - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",webapps,php,,2014-08-19,2016-01-22,1,CVE-2014-5368;OSVDB-110194,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69278/info 48910,exploits/php/webapps/48910.txt,"Wordpress Plugin WP Courses < 2.0.29 - Broken Access Controls leading to Courses Content Disclosure",2020-10-20,redtimmysec,webapps,php,,2020-10-20,2020-10-20,0,,,,,, 50174,exploits/php/webapps/50174.txt,"WordPress Plugin WP Customize Login 1.1 - 'Change Logo Title' Stored Cross-Site Scripting (XSS)",2021-08-04,"Aryan Chehreghani",webapps,php,,2021-08-04,2021-08-04,0,,,,,http://www.exploit-db.comcustomize-login.1.1.zip, 39063,exploits/php/webapps/39063.txt,"WordPress Plugin WP E-Commerce - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,webapps,php,,2014-01-24,2016-12-18,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/65130/info 36018,exploits/php/webapps/36018.txt,"WordPress Plugin WP E-Commerce 3.8.6 - 'cart_messages[]' Cross-Site Scripting",2011-08-04,"High-Tech Bridge SA",webapps,php,,2011-08-04,2015-02-08,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/49009/info -37530,exploits/php/webapps/37530.txt,"WordPress Plugin WP E-Commerce Shop Styling 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",webapps,php,80,2015-07-08,2016-10-10,1,2015-5468;124234,"WordPress Plugin",,,http://www.exploit-db.comwp-ecommerce-shop-styling.2.5.zip, -38915,exploits/php/webapps/38915.txt,"WordPress Plugin WP Easy Poll 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2015-12-09,Mysticism,webapps,php,80,2015-12-09,2015-12-09,0,131704;131703,"WordPress Plugin",,,http://www.exploit-db.comwp-easy-poll-afo.1.1.3.zip, -36612,exploits/php/webapps/36612.txt,"WordPress Plugin WP Easy Slideshow 1.0.3 - Multiple Vulnerabilities",2015-04-02,Divya,webapps,php,80,2015-04-02,2016-10-10,1,121271;121270,"WordPress Plugin",,,http://www.exploit-db.comwp-easy-slideshow.zip, -36043,exploits/php/webapps/36043.rb,"WordPress Plugin WP EasyCart - Unrestricted Arbitrary File Upload (Metasploit)",2015-02-10,Metasploit,webapps,php,80,2015-02-10,2015-02-10,1,116806;2014-9308,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwp-easycart.3.0.4.zip, -38678,exploits/php/webapps/38678.txt,"WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",webapps,php,,2015-11-11,2015-11-11,0,120512,"WordPress Plugin",,,, +37530,exploits/php/webapps/37530.txt,"WordPress Plugin WP E-Commerce Shop Styling 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",webapps,php,80,2015-07-08,2016-10-10,1,CVE-2015-5468;OSVDB-124234,"WordPress Plugin",,,http://www.exploit-db.comwp-ecommerce-shop-styling.2.5.zip, +38915,exploits/php/webapps/38915.txt,"WordPress Plugin WP Easy Poll 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2015-12-09,Mysticism,webapps,php,80,2015-12-09,2015-12-09,0,OSVDB-131704;OSVDB-131703,"WordPress Plugin",,,http://www.exploit-db.comwp-easy-poll-afo.1.1.3.zip, +36612,exploits/php/webapps/36612.txt,"WordPress Plugin WP Easy Slideshow 1.0.3 - Multiple Vulnerabilities",2015-04-02,Divya,webapps,php,80,2015-04-02,2016-10-10,1,OSVDB-121271;OSVDB-121270,"WordPress Plugin",,,http://www.exploit-db.comwp-easy-slideshow.zip, +36043,exploits/php/webapps/36043.rb,"WordPress Plugin WP EasyCart - Unrestricted Arbitrary File Upload (Metasploit)",2015-02-10,Metasploit,webapps,php,80,2015-02-10,2015-02-10,1,OSVDB-116806;CVE-2014-9308,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwp-easycart.3.0.4.zip, +38678,exploits/php/webapps/38678.txt,"WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",webapps,php,,2015-11-11,2015-11-11,0,OSVDB-120512,"WordPress Plugin",,,, 35262,exploits/php/webapps/35262.txt,"WordPress Plugin WP Featured Post with Thumbnail 3.0 - 'src' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php,,2011-01-23,2014-11-17,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/45998/info 38624,exploits/php/webapps/38624.txt,"WordPress Plugin WP Feed - 'nid' SQL Injection",2013-07-02,"Iranian Exploit DataBase",webapps,php,,2013-07-02,2015-11-05,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/60904/info -37195,exploits/php/webapps/37195.txt,"WordPress Plugin WP Forum Server 1.7.3 - '/fs-admin/fs-admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,2012-6622;81914,,,,,https://www.securityfocus.com/bid/53530/info -50051,exploits/php/webapps/50051.txt,"WordPress Plugin WP Google Maps 8.1.11 - Stored Cross-Site Scripting (XSS)",2021-06-23,"Mohammed Adam",webapps,php,,2021-06-23,2021-06-23,0,2021-24383,,,,, +37195,exploits/php/webapps/37195.txt,"WordPress Plugin WP Forum Server 1.7.3 - '/fs-admin/fs-admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php,,2012-05-15,2015-06-04,1,CVE-2012-6622;OSVDB-81914,,,,,https://www.securityfocus.com/bid/53530/info +50051,exploits/php/webapps/50051.txt,"WordPress Plugin WP Google Maps 8.1.11 - Stored Cross-Site Scripting (XSS)",2021-06-23,"Mohammed Adam",webapps,php,,2021-06-23,2021-06-23,0,CVE-2021-24383,,,,, 50540,exploits/php/webapps/50540.sh,"Wordpress Plugin WP Guppy 1.1 - WP-JSON API Sensitive Information Disclosure",2021-11-23,"Keyvan Hardani",webapps,php,,2021-11-23,2021-11-23,0,,,,,, -42172,exploits/php/webapps/42172.txt,"WordPress Plugin WP Jobs < 1.5 - SQL Injection",2017-06-11,"Dimitrios Tsagkarakis",webapps,php,,2017-06-14,2017-06-14,0,2017-9603,,,,http://www.exploit-db.comwp-jobs.1.4.zip, +42172,exploits/php/webapps/42172.txt,"WordPress Plugin WP Jobs < 1.5 - SQL Injection",2017-06-11,"Dimitrios Tsagkarakis",webapps,php,,2017-06-14,2017-06-14,0,CVE-2017-9603,,,,http://www.exploit-db.comwp-jobs.1.4.zip, 50086,exploits/php/webapps/50086.txt,"WordPress Plugin WP Learn Manager 1.1.2 - Stored Cross-Site Scripting (XSS)",2021-07-05,"Mohammed Adam",webapps,php,,2021-07-05,2021-07-05,0,,,,,, 40190,exploits/php/webapps/40190.txt,"WordPress Plugin WP Live Chat Support 6.2.03 - Persistent Cross-Site Scripting",2016-08-01,"Dennis Kerdijk & Erwin Kievith",webapps,php,80,2016-08-01,2016-08-01,1,,,,,, -36483,exploits/php/webapps/36483.txt,"WordPress Plugin WP Live.php 1.2.1 - 's' Cross-Site Scripting",2012-01-01,"H4ckCity Security Team",webapps,php,,2012-01-01,2015-03-25,1,2012-5346;86240,,,,,https://www.securityfocus.com/bid/51220/info -37074,exploits/php/webapps/37074.txt,"WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities",2015-05-21,"Panagiotis Vagenas",webapps,php,,2015-05-21,2015-05-21,0,2015-4039;2015-4038;122413;122412;122411;122410,"WordPress Plugin",,,, +36483,exploits/php/webapps/36483.txt,"WordPress Plugin WP Live.php 1.2.1 - 's' Cross-Site Scripting",2012-01-01,"H4ckCity Security Team",webapps,php,,2012-01-01,2015-03-25,1,CVE-2012-5346;OSVDB-86240,,,,,https://www.securityfocus.com/bid/51220/info +37074,exploits/php/webapps/37074.txt,"WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities",2015-05-21,"Panagiotis Vagenas",webapps,php,,2015-05-21,2015-05-21,0,CVE-2015-4039;CVE-2015-4038;OSVDB-122413;OSVDB-122412;OSVDB-122411;OSVDB-122410,"WordPress Plugin",,,, 39891,exploits/php/webapps/39891.txt,"WordPress Plugin WP Mobile Detector 3.5 - Arbitrary File Upload",2016-06-06,"Aaditya Purani",webapps,php,80,2016-06-06,2018-03-23,1,,,,,http://www.exploit-db.comwp-mobile-detector.3.5.zip, -37244,exploits/php/webapps/37244.txt,"WordPress Plugin WP Mobile Edition - Local File Inclusion",2015-06-08,"Ali Khalil",webapps,php,,2015-06-09,2015-06-09,1,120606,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-08-at-100156-pm.png,, -36733,exploits/php/webapps/36733.txt,"WordPress Plugin WP Mobile Edition 2.7 - Remote File Disclosure",2015-04-13,"Khwanchai Kaewyos",webapps,php,,2015-04-13,2015-04-14,1,120606,"WordPress Plugin",,,, +37244,exploits/php/webapps/37244.txt,"WordPress Plugin WP Mobile Edition - Local File Inclusion",2015-06-08,"Ali Khalil",webapps,php,,2015-06-09,2015-06-09,1,OSVDB-120606,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-08-at-100156-pm.png,, +36733,exploits/php/webapps/36733.txt,"WordPress Plugin WP Mobile Edition 2.7 - Remote File Disclosure",2015-04-13,"Khwanchai Kaewyos",webapps,php,,2015-04-13,2015-04-14,1,OSVDB-120606,"WordPress Plugin",,,, 31776,exploits/php/webapps/31776.txt,"WordPress Plugin WP Photo Album - 'photo' SQL Injection",2008-05-09,THE_MILLER,webapps,php,,2008-05-09,2014-02-20,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/29148/info 35674,exploits/php/webapps/35674.txt,"WordPress Plugin WP Photo Album 1.5.1 - 'id' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",webapps,php,,2011-04-28,2015-01-02,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47622/info 49921,exploits/php/webapps/49921.txt,"WordPress Plugin WP Prayer version 1.6.1 - 'prayer_messages' Stored Cross-Site Scripting (XSS) (Authenticated)",2021-06-01,"Bastijn Ouwendijk",webapps,php,,2021-06-01,2021-06-01,0,,,,,http://www.exploit-db.comwp-prayer.1.6.1.zip, @@ -33162,735 +33162,735 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 41180,exploits/php/webapps/41180.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (2)",2017-01-27,"Lenon Leite",webapps,php,,2017-01-27,2017-01-31,0,,,,,http://www.exploit-db.comwp-private-messages.1.0.1.zip, 39893,exploits/php/webapps/39893.php,"WordPress Plugin WP PRO Advertising System 4.6.18 - SQL Injection",2016-06-06,wp0Day.com,webapps,php,80,2016-06-06,2016-06-06,0,,,,,, 35263,exploits/php/webapps/35263.txt,"WordPress Plugin WP Publication Archive 2.0.1 - 'file' Information Disclosure",2011-01-23,"AutoSec Tools",webapps,php,,2011-01-23,2014-11-17,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46000/info -39252,exploits/php/webapps/39252.txt,"WordPress Plugin WP Rss Poster - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-17,1,2014-4938;109023,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68557/info -44371,exploits/php/webapps/44371.txt,"WordPress Plugin WP Security Audit Log 3.1.1 - Sensitive Information Disclosure",2018-03-30,"Colette Chamberland",webapps,php,80,2018-03-30,2018-03-30,0,2018-8719,,,,http://www.exploit-db.comwp-security-audit-log.3.1.1.zip, +39252,exploits/php/webapps/39252.txt,"WordPress Plugin WP Rss Poster - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php,,2014-05-28,2016-01-17,1,CVE-2014-4938;OSVDB-109023,"WordPress Plugin",,,,https://www.securityfocus.com/bid/68557/info +44371,exploits/php/webapps/44371.txt,"WordPress Plugin WP Security Audit Log 3.1.1 - Sensitive Information Disclosure",2018-03-30,"Colette Chamberland",webapps,php,80,2018-03-30,2018-03-30,0,CVE-2018-8719,,,,http://www.exploit-db.comwp-security-audit-log.3.1.1.zip, 48093,exploits/php/webapps/48093.txt,"WordPress Plugin WP Sitemap Page 1.6.2 - Persistent Cross-Site Scripting",2020-02-18,"Ultra Security Team",webapps,php,,2020-02-18,2020-06-18,0,,,,,, 50268,exploits/php/webapps/50268.txt,"WordPress Plugin WP Sitemap Page 1.6.4 - Stored Cross-Site Scripting (XSS)",2021-09-07,"Nikhil Kapoor",webapps,php,,2021-09-07,2021-09-07,0,,,,,http://www.exploit-db.comwp-sitemap-page.zip, 49894,exploits/php/webapps/49894.sh,"WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)",2021-05-21,"Mansoor R",webapps,php,,2021-05-21,2021-06-11,0,,,,,, -38494,exploits/php/webapps/38494.txt,"WordPress Plugin WP Super Cache - PHP Remote Code Execution",2013-04-24,anonymous,webapps,php,,2013-04-24,2015-10-19,1,2013-2009;92743,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59470/info +38494,exploits/php/webapps/38494.txt,"WordPress Plugin WP Super Cache - PHP Remote Code Execution",2013-04-24,anonymous,webapps,php,,2013-04-24,2015-10-19,1,CVE-2013-2009;OSVDB-92743,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59470/info 49718,exploits/php/webapps/49718.txt,"WordPress Plugin WP Super Cache 1.7.1 - Remote Code Execution (Authenticated)",2021-03-29,m0ze,webapps,php,,2021-03-29,2021-03-29,0,,,,,, 49839,exploits/php/webapps/49839.txt,"Wordpress Plugin WP Super Edit 2.5.4 - Remote File Upload",2021-05-06,h4shur,webapps,php,,2021-05-06,2021-05-06,0,,,,,http://www.exploit-db.comwp-super-edit.2.5.4.zip, 34589,exploits/php/webapps/34589.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 2.0 - Multiple Vulnerabilities",2014-09-09,"Fikri Fadzil",webapps,php,,2014-09-11,2019-05-01,1,,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-10-at-90312-pm.png,, 41006,exploits/php/webapps/41006.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - Privilege Escalation",2017-01-10,"Kacper Szurek",webapps,php,,2017-01-10,2017-01-10,1,,,,,http://www.exploit-db.comwp-support-plus-responsive-ticket-system.zip, 40939,exploits/php/webapps/40939.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - SQL Injection",2016-12-16,"Lenon Leite",webapps,php,,2016-12-19,2016-12-19,1,,,,,http://www.exploit-db.comwp-support-plus-responsive-ticket-system.zip, 34974,exploits/php/webapps/34974.txt,"WordPress Plugin WP Survey And Quiz Tool 1.2.1 - Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php,,2010-11-08,2014-10-14,1,,,,,,https://www.securityfocus.com/bid/44707/info -35543,exploits/php/webapps/35543.py,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload",2014-12-15,"Claudio Viviani",webapps,php,,2014-12-15,2016-10-27,0,116046;2014-10021,,,,, -37080,exploits/php/webapps/37080.txt,"WordPress Plugin WP Symposium 15.1 - '&show=' SQL Injection",2015-05-21,"Hannes Trunde",webapps,php,80,2015-05-21,2015-08-18,0,2015-3325;120821,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip, -37824,exploits/php/webapps/37824.txt,"WordPress Plugin WP Symposium 15.1 - 'get_album_item.php' SQL Injection",2015-08-18,PizzaHatHacker,webapps,php,80,2015-08-18,2015-08-18,0,2015-6522;126464,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip, -37822,exploits/php/webapps/37822.txt,"WordPress Plugin WP Symposium 15.1 - Blind SQL Injection",2015-08-18,dxw,webapps,php,80,2015-08-18,2015-08-18,0,126073,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip,https://security.dxw.com/advisories/blind-sql-injection-in-wp-symposium-allows-unauthenticated-attackers-to-access-sensitive-data/ +35543,exploits/php/webapps/35543.py,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload",2014-12-15,"Claudio Viviani",webapps,php,,2014-12-15,2016-10-27,0,OSVDB-116046;CVE-2014-10021,,,,, +37080,exploits/php/webapps/37080.txt,"WordPress Plugin WP Symposium 15.1 - '&show=' SQL Injection",2015-05-21,"Hannes Trunde",webapps,php,80,2015-05-21,2015-08-18,0,CVE-2015-3325;OSVDB-120821,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip, +37824,exploits/php/webapps/37824.txt,"WordPress Plugin WP Symposium 15.1 - 'get_album_item.php' SQL Injection",2015-08-18,PizzaHatHacker,webapps,php,80,2015-08-18,2015-08-18,0,CVE-2015-6522;OSVDB-126464,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip, +37822,exploits/php/webapps/37822.txt,"WordPress Plugin WP Symposium 15.1 - Blind SQL Injection",2015-08-18,dxw,webapps,php,80,2015-08-18,2015-08-18,0,OSVDB-126073,"WordPress Plugin",,,http://www.exploit-db.comwp-symposium.15.1.zip,https://security.dxw.com/advisories/blind-sql-injection-in-wp-symposium-allows-unauthenticated-attackers-to-access-sensitive-data/ 50514,exploits/php/webapps/50514.txt,"WordPress Plugin WP Symposium Pro 2021.10 - 'wps_admin_forum_add_name' Stored Cross-Site Scripting (XSS)",2021-11-12,"Murat DEMİRCİ",webapps,php,,2021-11-12,2021-11-12,0,,,,,http://www.exploit-db.comwp-symposium-pro.2021.10.zip, -39202,exploits/php/webapps/39202.txt,"WordPress Plugin WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",webapps,php,,2016-01-08,2016-01-08,0,132704;132703,,,,http://www.exploit-db.comwp-symposium-pro.15.12.zip, +39202,exploits/php/webapps/39202.txt,"WordPress Plugin WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",webapps,php,,2016-01-08,2016-01-08,0,OSVDB-132704;OSVDB-132703,,,,http://www.exploit-db.comwp-symposium-pro.15.12.zip, 39302,exploits/php/webapps/39302.html,"WordPress Plugin WP to Twitter - Authentication Bypass",2014-09-08,Voxel@Night,webapps,php,,2014-09-08,2016-01-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69741/info -50772,exploits/php/webapps/50772.py,"WordPress Plugin WP User Frontend 3.5.25 - SQLi (Authenticated)",2022-02-21,"Ron Jost",webapps,php,,2022-02-21,2022-02-21,0,2021-25076,,,,http://www.exploit-db.comwp-user-frontend.3.5.25.zip, +50772,exploits/php/webapps/50772.py,"WordPress Plugin WP User Frontend 3.5.25 - SQLi (Authenticated)",2022-02-21,"Ron Jost",webapps,php,,2022-02-21,2022-02-21,0,CVE-2021-25076,,,,http://www.exploit-db.comwp-user-frontend.3.5.25.zip, 39422,exploits/php/webapps/39422.py,"WordPress Plugin WP User Frontend < 2.3.11 - Unrestricted Arbitrary File Upload",2016-02-08,"Panagiotis Vagenas",webapps,php,80,2016-02-08,2016-02-08,0,,"WordPress Plugin",,,, 40850,exploits/php/webapps/40850.txt,"WordPress Plugin WP Vault 0.8.6.6 - Local File Inclusion",2016-11-30,"Lenon Leite",webapps,php,,2016-11-30,2016-11-30,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-30-at-191812.png,http://www.exploit-db.comwp-vault.0.8.6.6.zip, -50619,exploits/php/webapps/50619.py,"WordPress Plugin WP Visitor Statistics 4.7 - SQL Injection",2022-01-05,"Ron Jost",webapps,php,,2022-01-05,2022-01-05,0,2021-24750,,,,http://www.exploit-db.comwp-stats-manager.4.7.zip, +50619,exploits/php/webapps/50619.py,"WordPress Plugin WP Visitor Statistics 4.7 - SQL Injection",2022-01-05,"Ron Jost",webapps,php,,2022-01-05,2022-01-05,0,CVE-2021-24750,,,,http://www.exploit-db.comwp-stats-manager.4.7.zip, 44544,exploits/php/webapps/44544.php,"WordPress Plugin WP with Spritz 1.0 - Remote File Inclusion",2018-04-26,Wadeek,webapps,php,,2018-04-26,2018-04-26,0,,,,,http://www.exploit-db.comwp-with-spritz.zip, -18353,exploits/php/webapps/18353.txt,"WordPress Plugin wp-autoyoutube - Blind SQL Injection",2012-01-12,longrifle0x,webapps,php,,2012-01-12,2012-06-22,0,82542,"WordPress Plugin",,,http://www.exploit-db.comwp-autoyoutube.0.1.zip, -4992,exploits/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - 'editevent.php' SQL Injection",2008-01-27,Houssamix,webapps,php,,2008-01-26,2016-10-28,1,40767;2008-0490,"WordPress Plugin",,,, -38803,exploits/php/webapps/38803.txt,"WordPress Plugin WP-Client 3.8.7 - Persistent Cross-Site Scripting",2015-11-24,"Pier-Luc Maltais",webapps,php,80,2015-11-24,2015-11-24,0,130728,,,,, -10228,exploits/php/webapps/10228.txt,"WordPress Plugin WP-Cumulus 1.20 - Full Path Disclosure / Cross-Site Scripting",2009-11-25,MustLive,webapps,php,,2009-11-24,,1,2009-4170;60628,,,,, -33371,exploits/php/webapps/33371.txt,"WordPress Plugin WP-Cumulus 1.x - 'tagcloud.swf' Cross-Site Scripting",2009-11-09,MustLive,webapps,php,,2009-11-09,2014-05-16,1,2009-4168;60497,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37100/info -28382,exploits/php/webapps/28382.txt,"WordPress Plugin WP-DB Backup 1.6/1.7 - 'edit.php' Directory Traversal",2006-08-14,"marc & shb",webapps,php,,2006-08-14,2013-09-19,1,2006-4208;27979,,,,,https://www.securityfocus.com/bid/19504/info -37155,exploits/php/webapps/37155.txt,"WordPress Plugin WP-FaceThumb 0.1 - 'pagination_wp_facethum' Cross-Site Scripting",2012-05-13,d3v1l,webapps,php,,2012-05-13,2015-06-01,1,2012-2371;81879,,,,,https://www.securityfocus.com/bid/53497/info -30403,exploits/php/webapps/30403.txt,"WordPress Plugin WP-FeedStats 2.1 - HTML Injection",2007-07-26,"David Kierznowski",webapps,php,,2007-07-26,2013-12-17,1,2007-4104;37259,,,,,https://www.securityfocus.com/bid/25085/info -17808,exploits/php/webapps/17808.txt,"WordPress Plugin WP-Filebase Download Manager 0.2.9 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php,,2011-09-09,2011-09-09,1,75308,"WordPress Plugin",,,, +18353,exploits/php/webapps/18353.txt,"WordPress Plugin wp-autoyoutube - Blind SQL Injection",2012-01-12,longrifle0x,webapps,php,,2012-01-12,2012-06-22,0,OSVDB-82542,"WordPress Plugin",,,http://www.exploit-db.comwp-autoyoutube.0.1.zip, +4992,exploits/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - 'editevent.php' SQL Injection",2008-01-27,Houssamix,webapps,php,,2008-01-26,2016-10-28,1,OSVDB-40767;CVE-2008-0490,"WordPress Plugin",,,, +38803,exploits/php/webapps/38803.txt,"WordPress Plugin WP-Client 3.8.7 - Persistent Cross-Site Scripting",2015-11-24,"Pier-Luc Maltais",webapps,php,80,2015-11-24,2015-11-24,0,OSVDB-130728,,,,, +10228,exploits/php/webapps/10228.txt,"WordPress Plugin WP-Cumulus 1.20 - Full Path Disclosure / Cross-Site Scripting",2009-11-25,MustLive,webapps,php,,2009-11-24,,1,CVE-2009-4170;OSVDB-60628,,,,, +33371,exploits/php/webapps/33371.txt,"WordPress Plugin WP-Cumulus 1.x - 'tagcloud.swf' Cross-Site Scripting",2009-11-09,MustLive,webapps,php,,2009-11-09,2014-05-16,1,CVE-2009-4168;OSVDB-60497,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37100/info +28382,exploits/php/webapps/28382.txt,"WordPress Plugin WP-DB Backup 1.6/1.7 - 'edit.php' Directory Traversal",2006-08-14,"marc & shb",webapps,php,,2006-08-14,2013-09-19,1,CVE-2006-4208;OSVDB-27979,,,,,https://www.securityfocus.com/bid/19504/info +37155,exploits/php/webapps/37155.txt,"WordPress Plugin WP-FaceThumb 0.1 - 'pagination_wp_facethum' Cross-Site Scripting",2012-05-13,d3v1l,webapps,php,,2012-05-13,2015-06-01,1,CVE-2012-2371;OSVDB-81879,,,,,https://www.securityfocus.com/bid/53497/info +30403,exploits/php/webapps/30403.txt,"WordPress Plugin WP-FeedStats 2.1 - HTML Injection",2007-07-26,"David Kierznowski",webapps,php,,2007-07-26,2013-12-17,1,CVE-2007-4104;OSVDB-37259,,,,,https://www.securityfocus.com/bid/25085/info +17808,exploits/php/webapps/17808.txt,"WordPress Plugin WP-Filebase Download Manager 0.2.9 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php,,2011-09-09,2011-09-09,1,OSVDB-75308,"WordPress Plugin",,,, 38515,exploits/php/webapps/38515.txt,"WordPress Plugin wp-FileManager - 'path' Arbitrary File Download",2013-05-15,ByEge,webapps,php,,2013-05-15,2015-10-23,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/59886/info -25440,exploits/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,webapps,php,,2013-05-14,2013-05-15,1,93446,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-15-at-83506-am.png,http://www.exploit-db.comwp-filemanager.1.3.0.zip, -4844,exploits/php/webapps/4844.txt,"WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload",2008-01-06,Houssamix,webapps,php,,2008-01-05,2016-11-08,1,43417;2008-0222,"WordPress Plugin",,,http://www.exploit-db.comwp-filemanager.1.2.zip, -49178,exploits/php/webapps/49178.sh,"WordPress Plugin Wp-FileManager 6.8 - RCE",2020-12-02,"Mansoor R",webapps,php,,2020-12-02,2021-03-18,0,2020-25213,,,,, -31092,exploits/php/webapps/31092.txt,"WordPress Plugin WP-Footnotes 2.2 - Multiple Remote Vulnerabilities",2008-02-02,NBBN,webapps,php,,2008-02-02,2014-01-21,1,2008-0691;41037,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27572/info -4939,exploits/php/webapps/4939.txt,"WordPress Plugin WP-Forum 1.7.4 - SQL Injection",2008-01-19,"websec Team",webapps,php,,2008-01-18,,1,40378;2008-0388,"WordPress Plugin",,,, +25440,exploits/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,webapps,php,,2013-05-14,2013-05-15,1,OSVDB-93446,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-15-at-83506-am.png,http://www.exploit-db.comwp-filemanager.1.3.0.zip, +4844,exploits/php/webapps/4844.txt,"WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload",2008-01-06,Houssamix,webapps,php,,2008-01-05,2016-11-08,1,OSVDB-43417;CVE-2008-0222,"WordPress Plugin",,,http://www.exploit-db.comwp-filemanager.1.2.zip, +49178,exploits/php/webapps/49178.sh,"WordPress Plugin Wp-FileManager 6.8 - RCE",2020-12-02,"Mansoor R",webapps,php,,2020-12-02,2021-03-18,0,CVE-2020-25213,,,,, +31092,exploits/php/webapps/31092.txt,"WordPress Plugin WP-Footnotes 2.2 - Multiple Remote Vulnerabilities",2008-02-02,NBBN,webapps,php,,2008-02-02,2014-01-21,1,CVE-2008-0691;OSVDB-41037,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27572/info +4939,exploits/php/webapps/4939.txt,"WordPress Plugin WP-Forum 1.7.4 - SQL Injection",2008-01-19,"websec Team",webapps,php,,2008-01-18,,1,OSVDB-40378;CVE-2008-0388,"WordPress Plugin",,,, 7738,exploits/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - SQL Injection",2009-01-12,seomafia,webapps,php,,2009-01-11,,1,,"WordPress Plugin",,,, -10488,exploits/php/webapps/10488.txt,"WordPress Plugin WP-Forum 2.3 - SQL Injection / Blind SQL Injection",2009-12-16,"Juan Galiana Lara",webapps,php,,2009-12-15,2017-07-26,1,61148;2009-3703,,,,http://www.exploit-db.comwp-forum.2.3.zip, -19050,exploits/php/webapps/19050.txt,"WordPress Plugin wp-gpx-map 1.1.21 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,82900;2012-6649,,,,http://www.exploit-db.comwp-gpx-maps.1.1.21.zip, +10488,exploits/php/webapps/10488.txt,"WordPress Plugin WP-Forum 2.3 - SQL Injection / Blind SQL Injection",2009-12-16,"Juan Galiana Lara",webapps,php,,2009-12-15,2017-07-26,1,OSVDB-61148;CVE-2009-3703,,,,http://www.exploit-db.comwp-forum.2.3.zip, +19050,exploits/php/webapps/19050.txt,"WordPress Plugin wp-gpx-map 1.1.21 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php,,2012-06-11,2012-06-11,1,OSVDB-82900;CVE-2012-6649,,,,http://www.exploit-db.comwp-gpx-maps.1.1.21.zip, 37419,exploits/php/webapps/37419.txt,"WordPress Plugin Wp-ImageZoom - 'file' Remote File Disclosure",2012-06-18,"Sammy FORGIT",webapps,php,,2012-06-18,2015-06-29,1,,,,,,https://www.securityfocus.com/bid/54058/info -37243,exploits/php/webapps/37243.txt,"WordPress Plugin Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities",2015-06-08,T3N38R15,webapps,php,80,2015-06-10,2015-06-10,0,124143;124142;124141,,,,http://www.exploit-db.comwp-imagezoom.1.1.0.zip, +37243,exploits/php/webapps/37243.txt,"WordPress Plugin Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities",2015-06-08,T3N38R15,webapps,php,80,2015-06-10,2015-06-10,0,OSVDB-124143;OSVDB-124142;OSVDB-124141,,,,http://www.exploit-db.comwp-imagezoom.1.1.0.zip, 49355,exploits/php/webapps/49355.txt,"WordPress Plugin WP-Paginate 2.1.3 - 'preset' Stored XSS",2021-01-05,"Park Won Seok",webapps,php,,2021-01-05,2021-01-05,0,,,,,, -31230,exploits/php/webapps/31230.txt,"WordPress Plugin wp-people 2.0 - 'wp-people-popup.php' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2014-01-28,1,2008-0845;42190,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27858/info +31230,exploits/php/webapps/31230.txt,"WordPress Plugin wp-people 2.0 - 'wp-people-popup.php' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2014-01-28,1,CVE-2008-0845;OSVDB-42190,"WordPress Plugin",,,,https://www.securityfocus.com/bid/27858/info 33365,exploits/php/webapps/33365.txt,"WordPress Plugin WP-phpList 2.10.2 - 'unsubscribeemail' Cross-Site Scripting",2009-11-29,MustLive,webapps,php,,2009-11-29,2014-05-15,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37096/info 10256,exploits/php/webapps/10256.txt,"WordPress Plugin WP-Polls 2.x - Incorrect Flood Filter",2009-11-30,Jbyte,webapps,php,,2009-11-29,,1,,,,,http://www.exploit-db.comwp-polls.2.50.zip, 49333,exploits/php/webapps/49333.txt,"WordPress Plugin WP-PostRatings 1.86 - 'postratings_image' Cross-Site Scripting",2020-12-24,"Park Won Seok",webapps,php,,2020-12-24,2020-12-24,0,,,,,, -19715,exploits/php/webapps/19715.txt,"WordPress Plugin WP-Predict 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",webapps,php,,2012-07-10,2012-07-10,1,83697,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-10-at-104050-am.png,http://www.exploit-db.comwp-predict.zip, -18987,exploits/php/webapps/18987.php,"WordPress Plugin WP-Property 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,82656,"WordPress Plugin",,,http://www.exploit-db.comwp-property.zip, -38808,exploits/php/webapps/38808.txt,"WordPress Plugin WP-Realty - 'listing_id' SQL Injection",2013-10-08,Napsterakos,webapps,php,,2013-10-08,2015-11-25,1,98748,"WordPress Plugin",,,,https://www.securityfocus.com/bid/63217/info -26124,exploits/php/webapps/26124.txt,"WordPress Plugin WP-SendSms 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,webapps,php,,2013-06-11,2013-06-11,0,94210;94209,"WordPress Plugin",,,http://www.exploit-db.comwp-sendsms.1.0.zip, +19715,exploits/php/webapps/19715.txt,"WordPress Plugin WP-Predict 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",webapps,php,,2012-07-10,2012-07-10,1,OSVDB-83697,"WordPress Plugin",,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-07-10-at-104050-am.png,http://www.exploit-db.comwp-predict.zip, +18987,exploits/php/webapps/18987.php,"WordPress Plugin WP-Property 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php,,2012-06-05,2012-06-05,1,OSVDB-82656,"WordPress Plugin",,,http://www.exploit-db.comwp-property.zip, +38808,exploits/php/webapps/38808.txt,"WordPress Plugin WP-Realty - 'listing_id' SQL Injection",2013-10-08,Napsterakos,webapps,php,,2013-10-08,2015-11-25,1,OSVDB-98748,"WordPress Plugin",,,,https://www.securityfocus.com/bid/63217/info +26124,exploits/php/webapps/26124.txt,"WordPress Plugin WP-SendSms 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,webapps,php,,2013-06-11,2013-06-11,0,OSVDB-94210;OSVDB-94209,"WordPress Plugin",,,http://www.exploit-db.comwp-sendsms.1.0.zip, 30762,exploits/php/webapps/30762.txt,"WordPress Plugin WP-SlimStat 0.9.2 - Cross-Site Scripting",2007-11-13,"Fracesco Vaj",webapps,php,,2007-11-13,2014-01-06,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/26432/info -17970,exploits/php/webapps/17970.txt,"WordPress Plugin WP-SpamFree Spam Plugin - SQL Injection",2011-10-11,cheki,webapps,php,,2011-10-11,2011-10-11,0,83467,"WordPress Plugin",,,http://www.exploit-db.comwp-spamfree.zip, +17970,exploits/php/webapps/17970.txt,"WordPress Plugin WP-SpamFree Spam Plugin - SQL Injection",2011-10-11,cheki,webapps,php,,2011-10-11,2011-10-11,0,OSVDB-83467,"WordPress Plugin",,,http://www.exploit-db.comwp-spamfree.zip, 35634,exploits/php/webapps/35634.txt,"WordPress Plugin WP-StarsRateBox 1.1 - 'j' SQL Injection",2011-04-19,"High-Tech Bridge SA",webapps,php,,2011-04-19,2014-12-27,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/47423/info 36051,exploits/php/webapps/36051.txt,"WordPress Plugin WP-Stats-Dashboard 2.6.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",webapps,php,,2011-08-17,2015-02-10,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/49197/info -9431,exploits/php/webapps/9431.txt,"WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,webapps,php,,2009-08-26,,1,57204;2009-2852,"WordPress Plugin",,,, -3824,exploits/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - 'inc_dir' Remote File Inclusion",2007-05-01,K-159,webapps,php,,2007-04-30,,1,37297;2007-2484;34357;2007-2483,"WordPress Plugin",,,,http://advisories.echo.or.id/adv/adv82-K-159-2007.txt -38251,exploits/php/webapps/38251.txt,"WordPress Plugin WP-Table Reloaded - 'id' Cross-Site Scripting",2013-01-24,hiphop,webapps,php,,2013-01-24,2015-09-20,1,2013-1463;89754,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57664/info -42166,exploits/php/webapps/42166.txt,"WordPress Plugin WP-Testimonials < 3.4.1 - SQL Injection",2017-06-03,"Dimitrios Tsagkarakis",webapps,php,,2017-06-13,2017-06-13,0,2017-9418,,,,, -21393,exploits/php/webapps/21393.txt,"WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",webapps,php,,2012-09-19,2012-09-19,1,85660;85659,"WordPress Plugin",,,http://www.exploit-db.comwp-topbar.4.02.zip, +9431,exploits/php/webapps/9431.txt,"WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,webapps,php,,2009-08-26,,1,OSVDB-57204;CVE-2009-2852,"WordPress Plugin",,,, +3824,exploits/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - 'inc_dir' Remote File Inclusion",2007-05-01,K-159,webapps,php,,2007-04-30,,1,OSVDB-37297;CVE-2007-2484;OSVDB-34357;CVE-2007-2483,"WordPress Plugin",,,,http://advisories.echo.or.id/adv/adv82-K-159-2007.txt +38251,exploits/php/webapps/38251.txt,"WordPress Plugin WP-Table Reloaded - 'id' Cross-Site Scripting",2013-01-24,hiphop,webapps,php,,2013-01-24,2015-09-20,1,CVE-2013-1463;OSVDB-89754,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57664/info +42166,exploits/php/webapps/42166.txt,"WordPress Plugin WP-Testimonials < 3.4.1 - SQL Injection",2017-06-03,"Dimitrios Tsagkarakis",webapps,php,,2017-06-13,2017-06-13,0,CVE-2017-9418,,,,, +21393,exploits/php/webapps/21393.txt,"WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",webapps,php,,2012-09-19,2012-09-19,1,OSVDB-85660;OSVDB-85659,"WordPress Plugin",,,http://www.exploit-db.comwp-topbar.4.02.zip, 50988,exploits/php/webapps/50988.txt,"WordPress Plugin WP-UserOnline 2.87.6 - Stored Cross-Site Scripting (XSS)",2022-07-29,"Steffin Stanly",webapps,php,,2022-07-29,2022-07-29,0,,,,,, -51020,exploits/php/webapps/51020.txt,"Wordpress Plugin WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS)",2022-09-23,UnD3sc0n0c1d0,webapps,php,,2022-09-23,2022-09-23,0,2022-2941,,,,, +51020,exploits/php/webapps/51020.txt,"Wordpress Plugin WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS)",2022-09-23,UnD3sc0n0c1d0,webapps,php,,2022-09-23,2022-09-23,0,CVE-2022-2941,,,,, 49377,exploits/php/webapps/49377.txt,"WordPress Plugin WP24 Domain Check 1.6.2 - 'fieldnameDomain' Stored Cross Site Scripting",2021-01-06,"Mehmet Kelepçe",webapps,php,,2021-01-06,2021-01-06,0,,,,,, -42805,exploits/php/webapps/42805.txt,"WordPress Plugin WPAMS - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14847,,,,, -42800,exploits/php/webapps/42800.txt,"WordPress Plugin WPCHURCH - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14845,,,,, -35341,exploits/php/webapps/35341.py,"WordPress Plugin wpDataTables 1.5.3 - Arbitrary File Upload",2014-11-24,"Claudio Viviani",webapps,php,,2014-11-25,2014-11-25,0,115041,"WordPress Plugin",,,, -35340,exploits/php/webapps/35340.txt,"WordPress Plugin wpDataTables 1.5.3 - SQL Injection",2014-11-24,"Claudio Viviani",webapps,php,,2014-11-25,2014-11-25,0,2014-9175;115022,"WordPress Plugin",,,, -49962,exploits/php/webapps/49962.sh,"Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated)",2021-06-07,UnD3sc0n0c1d0,webapps,php,,2021-06-07,2021-06-07,0,2020-24186,,,,http://www.exploit-db.comwpdiscuz.7.0.4.zip, -49967,exploits/php/webapps/49967.py,"WordPress Plugin wpDiscuz 7.0.4 - Remote Code Execution (Unauthenticated)",2021-06-08,"Fellipe Oliveira",webapps,php,,2021-06-08,2021-06-08,0,2020-24186,,,,http://www.exploit-db.comwpdiscuz.7.0.4.zip, +42805,exploits/php/webapps/42805.txt,"WordPress Plugin WPAMS - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14847,,,,, +42800,exploits/php/webapps/42800.txt,"WordPress Plugin WPCHURCH - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14845,,,,, +35341,exploits/php/webapps/35341.py,"WordPress Plugin wpDataTables 1.5.3 - Arbitrary File Upload",2014-11-24,"Claudio Viviani",webapps,php,,2014-11-25,2014-11-25,0,OSVDB-115041,"WordPress Plugin",,,, +35340,exploits/php/webapps/35340.txt,"WordPress Plugin wpDataTables 1.5.3 - SQL Injection",2014-11-24,"Claudio Viviani",webapps,php,,2014-11-25,2014-11-25,0,CVE-2014-9175;OSVDB-115022,"WordPress Plugin",,,, +49962,exploits/php/webapps/49962.sh,"Wordpress Plugin wpDiscuz 7.0.4 - Arbitrary File Upload (Unauthenticated)",2021-06-07,UnD3sc0n0c1d0,webapps,php,,2021-06-07,2021-06-07,0,CVE-2020-24186,,,,http://www.exploit-db.comwpdiscuz.7.0.4.zip, +49967,exploits/php/webapps/49967.py,"WordPress Plugin wpDiscuz 7.0.4 - Remote Code Execution (Unauthenticated)",2021-06-08,"Fellipe Oliveira",webapps,php,,2021-06-08,2021-06-08,0,CVE-2020-24186,,,,http://www.exploit-db.comwpdiscuz.7.0.4.zip, 49401,exploits/php/webapps/49401.rb,"Wordpress Plugin wpDiscuz 7.0.4 - Unauthenticated Arbitrary File Upload (Metasploit)",2021-01-08,"SunCSR Team",webapps,php,,2021-01-08,2021-01-08,1,,,,,, -17862,exploits/php/webapps/17862.txt,"WordPress Plugin WPEasyStats 1.8 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,84639,"WordPress Plugin",,,, -48245,exploits/php/webapps/48245.txt,"WordPress Plugin WPForms 1.5.8.2 - Persistent Cross-Site Scripting",2020-03-24,"Jinson Varghese Behanan",webapps,php,,2020-03-24,2020-03-25,0,2020-10385,,,,, +17862,exploits/php/webapps/17862.txt,"WordPress Plugin WPEasyStats 1.8 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-84639,"WordPress Plugin",,,, +48245,exploits/php/webapps/48245.txt,"WordPress Plugin WPForms 1.5.8.2 - Persistent Cross-Site Scripting",2020-03-24,"Jinson Varghese Behanan",webapps,php,,2020-03-24,2020-03-25,0,CVE-2020-10385,,,,, 49069,exploits/php/webapps/49069.txt,"Wordpress Plugin WPForms 1.6.3.1 - Persistent Cross Site Scripting (Authenticated)",2020-11-18,ZwX,webapps,php,,2020-11-18,2020-11-18,0,,,,,, 50120,exploits/php/webapps/50120.txt,"WordPress Plugin WPFront Notification Bar 1.9.1.04012 - Stored Cross-Site Scripting (XSS)",2021-07-13,"Swapnil Subhash Bodekar",webapps,php,,2021-07-13,2021-07-13,0,,,,,http://www.exploit-db.comwpfront-notification-bar.1.9.1.zip, -46886,exploits/php/webapps/46886.py,"WordPress Plugin WPGraphQL 0.2.3 - Multiple Vulnerabilities",2019-05-21,"Simone Quatrini",webapps,php,80,2019-05-21,2019-05-21,0,2019-9881;2019-9880;2019-9879,,,,http://www.exploit-db.comwp-graphql-0.2.3.tar.gz,https://www.pentestpartners.com/security-blog/pwning-wordpress-graphql/ -42801,exploits/php/webapps/42801.txt,"WordPress Plugin WPGYM - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,2017-14844,,,,, -42924,exploits/php/webapps/42924.txt,"WordPress Plugin WPHRM - SQL Injection",2017-09-29,"Ihsan Sencan",webapps,php,,2017-10-01,2017-10-01,0,2017-14848,,,,, -36414,exploits/php/webapps/36414.txt,"WordPress Plugin WPML 3.1.9 - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",webapps,php,80,2015-03-16,2015-03-16,0,119541;119500;119499;2015-2791;2015-2315;2015-2314,,,,,http://wpml.org/2015/03/wpml-security-update-bug-and-fix/ +46886,exploits/php/webapps/46886.py,"WordPress Plugin WPGraphQL 0.2.3 - Multiple Vulnerabilities",2019-05-21,"Simone Quatrini",webapps,php,80,2019-05-21,2019-05-21,0,CVE-2019-9881;CVE-2019-9880;CVE-2019-9879,,,,http://www.exploit-db.comwp-graphql-0.2.3.tar.gz,https://www.pentestpartners.com/security-blog/pwning-wordpress-graphql/ +42801,exploits/php/webapps/42801.txt,"WordPress Plugin WPGYM - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php,,2017-09-27,2017-09-28,0,CVE-2017-14844,,,,, +42924,exploits/php/webapps/42924.txt,"WordPress Plugin WPHRM - SQL Injection",2017-09-29,"Ihsan Sencan",webapps,php,,2017-10-01,2017-10-01,0,CVE-2017-14848,,,,, +36414,exploits/php/webapps/36414.txt,"WordPress Plugin WPML 3.1.9 - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",webapps,php,80,2015-03-16,2015-03-16,0,OSVDB-119541;OSVDB-119500;OSVDB-119499;CVE-2015-2791;CVE-2015-2315;CVE-2015-2314,,,,,http://wpml.org/2015/03/wpml-security-update-bug-and-fix/ 37123,exploits/php/webapps/37123.txt,"WordPress Plugin WPsc MijnPress - 'rwflush' Cross-Site Scripting",2012-04-30,Am!r,webapps,php,,2012-04-30,2015-05-26,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53302/info -50520,exploits/php/webapps/50520.txt,"WordPress Plugin WPSchoolPress 2.1.16 - 'Multiple' Cross Site Scripting (XSS)",2021-11-15,"Davide Taraschi",webapps,php,,2021-11-15,2021-11-15,0,2021-24664,,,,http://www.exploit-db.comwpschoolpress.2.1.16.zip, +50520,exploits/php/webapps/50520.txt,"WordPress Plugin WPSchoolPress 2.1.16 - 'Multiple' Cross Site Scripting (XSS)",2021-11-15,"Davide Taraschi",webapps,php,,2021-11-15,2021-11-15,0,CVE-2021-24664,,,,http://www.exploit-db.comwpschoolpress.2.1.16.zip, 39279,exploits/php/webapps/39279.txt,"WordPress Plugin wpSS - 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",webapps,php,,2014-08-06,2016-01-21,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69089/info -19023,exploits/php/webapps/19023.php,"WordPress Plugin wpStoreCart 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,82797;2012-3576,"WordPress Plugin",,,http://www.exploit-db.comwpstorecart.2.5.29.zip, -37751,exploits/php/webapps/37751.txt,"WordPress Plugin WPTF Image Gallery 1.03 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,125270,,,,, -18039,exploits/php/webapps/18039.txt,"WordPress Plugin wptouch - SQL Injection",2011-10-27,longrifle0x,webapps,php,,2011-10-27,2011-10-27,0,2011-4803;77752,"WordPress Plugin",,,, -17423,exploits/php/webapps/17423.txt,"WordPress Plugin WPtouch 1.9.27 - URL redirection",2011-06-21,MaKyOtOx,webapps,php,,2011-06-21,2011-06-21,0,110087,"WordPress Plugin",,,http://www.exploit-db.comwptouch.1.9.27.zip, +19023,exploits/php/webapps/19023.php,"WordPress Plugin wpStoreCart 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php,,2012-06-08,2012-06-08,1,OSVDB-82797;CVE-2012-3576,"WordPress Plugin",,,http://www.exploit-db.comwpstorecart.2.5.29.zip, +37751,exploits/php/webapps/37751.txt,"WordPress Plugin WPTF Image Gallery 1.03 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80,2015-08-10,2015-08-10,0,OSVDB-125270,,,,, +18039,exploits/php/webapps/18039.txt,"WordPress Plugin wptouch - SQL Injection",2011-10-27,longrifle0x,webapps,php,,2011-10-27,2011-10-27,0,CVE-2011-4803;OSVDB-77752,"WordPress Plugin",,,, +17423,exploits/php/webapps/17423.txt,"WordPress Plugin WPtouch 1.9.27 - URL redirection",2011-06-21,MaKyOtOx,webapps,php,,2011-06-21,2011-06-21,0,OSVDB-110087,"WordPress Plugin",,,http://www.exploit-db.comwptouch.1.9.27.zip, 35561,exploits/php/webapps/35561.txt,"WordPress Plugin WPwizz AdWizz Plugin 1.0 - 'link' Cross-Site Scripting",2011-04-04,"John Leitch",webapps,php,,2011-04-04,2014-12-17,1,,,,,,https://www.securityfocus.com/bid/47141/info -38297,exploits/php/webapps/38297.txt,"WordPress Plugin Wysija Newsletters - Multiple SQL Injections",2013-02-06,"High-Tech Bridge",webapps,php,,2013-02-06,2015-09-23,1,2013-1408;89924,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57775/info -32701,exploits/php/webapps/32701.txt,"WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery",2014-04-04,"High-Tech Bridge SA",webapps,php,80,2014-04-04,2014-04-04,0,2014-2340;104402,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23206 -50077,exploits/php/webapps/50077.py,"Wordpress Plugin XCloner 4.2.12 - Remote Code Execution (Authenticated)",2021-07-01,"Ron Jost",webapps,php,,2021-07-01,2021-07-01,0,2020-35948,,,,http://www.exploit-db.comxcloner-backup-and-restore.4.2.12.zip, -38157,exploits/php/webapps/38157.txt,"WordPress Plugin Xerte Online - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",webapps,php,,2013-01-02,2015-09-12,1,88822,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57098/info +38297,exploits/php/webapps/38297.txt,"WordPress Plugin Wysija Newsletters - Multiple SQL Injections",2013-02-06,"High-Tech Bridge",webapps,php,,2013-02-06,2015-09-23,1,CVE-2013-1408;OSVDB-89924,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57775/info +32701,exploits/php/webapps/32701.txt,"WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery",2014-04-04,"High-Tech Bridge SA",webapps,php,80,2014-04-04,2014-04-04,0,CVE-2014-2340;OSVDB-104402,"WordPress Plugin",,,,https://www.htbridge.com/advisory/HTB23206 +50077,exploits/php/webapps/50077.py,"Wordpress Plugin XCloner 4.2.12 - Remote Code Execution (Authenticated)",2021-07-01,"Ron Jost",webapps,php,,2021-07-01,2021-07-01,0,CVE-2020-35948,,,,http://www.exploit-db.comxcloner-backup-and-restore.4.2.12.zip, +38157,exploits/php/webapps/38157.txt,"WordPress Plugin Xerte Online - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",webapps,php,,2013-01-02,2015-09-12,1,OSVDB-88822,"WordPress Plugin",,,,https://www.securityfocus.com/bid/57098/info 39303,exploits/php/webapps/39303.txt,"WordPress Plugin Xhanch My Twitter - Cross-Site Request Forgery",2014-09-08,Voxel@Night,webapps,php,,2014-09-08,2016-01-24,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/69744/info -38608,exploits/php/webapps/38608.txt,"WordPress Plugin Xorbin Analog Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php,,2013-06-30,2016-09-26,1,2013-4692;94722,,,,,https://www.securityfocus.com/bid/60860/info -38621,exploits/php/webapps/38621.txt,"WordPress Plugin Xorbin Digital Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php,,2013-06-30,2015-11-05,1,2013-4692;94722,,,,,https://www.securityfocus.com/bid/60862/info +38608,exploits/php/webapps/38608.txt,"WordPress Plugin Xorbin Analog Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php,,2013-06-30,2016-09-26,1,CVE-2013-4692;OSVDB-94722,,,,,https://www.securityfocus.com/bid/60860/info +38621,exploits/php/webapps/38621.txt,"WordPress Plugin Xorbin Digital Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php,,2013-06-30,2015-11-05,1,CVE-2013-4692;OSVDB-94722,,,,,https://www.securityfocus.com/bid/60862/info 37086,exploits/php/webapps/37086.txt,"WordPress Plugin Yahoo Answer - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Ryuzaki Lawlet",webapps,php,,2012-04-16,2015-05-22,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/53037/info -36954,exploits/php/webapps/36954.txt,"WordPress Plugin Yet Another Related Posts 4.2.4 - Cross-Site Request Forgery",2015-05-08,Evex,webapps,php,80,2015-05-08,2015-05-08,0,121825,"WordPress Plugin",,,http://www.exploit-db.comyet-another-related-posts-plugin.4.2.4.zip, +36954,exploits/php/webapps/36954.txt,"WordPress Plugin Yet Another Related Posts 4.2.4 - Cross-Site Request Forgery",2015-05-08,Evex,webapps,php,80,2015-05-08,2015-05-08,0,OSVDB-121825,"WordPress Plugin",,,http://www.exploit-db.comyet-another-related-posts-plugin.4.2.4.zip, 33390,exploits/php/webapps/33390.txt,"WordPress Plugin Yoast Google Analytics 3.2.4 - 404 Error Page Cross-Site Scripting",2009-12-04,intern0t,webapps,php,,2009-12-04,2014-05-16,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/37209/info -17757,exploits/php/webapps/17757.txt,"WordPress Plugin yolink Search 1.1.4 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,74832,"WordPress Plugin",,,http://www.exploit-db.comyolink-search.1.1.4.zip, +17757,exploits/php/webapps/17757.txt,"WordPress Plugin yolink Search 1.1.4 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php,,2011-08-30,2011-08-31,1,OSVDB-74832,"WordPress Plugin",,,http://www.exploit-db.comyolink-search.1.1.4.zip, 50066,exploits/php/webapps/50066.txt,"WordPress Plugin YOP Polls 6.2.7 - Stored Cross Site Scripting (XSS)",2021-06-28,"Toby Jackson",webapps,php,,2021-06-28,2021-06-28,0,,,,,, -36620,exploits/php/webapps/36620.txt,"WordPress Plugin YouSayToo auto-publishing 1.0 - 'submit' Cross-Site Scripting",2012-01-24,"H4ckCity Security Team",webapps,php,,2012-01-24,2015-04-03,1,2012-0901;78615,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51649/info +36620,exploits/php/webapps/36620.txt,"WordPress Plugin YouSayToo auto-publishing 1.0 - 'submit' Cross-Site Scripting",2012-01-24,"H4ckCity Security Team",webapps,php,,2012-01-24,2015-04-03,1,CVE-2012-0901;OSVDB-78615,"WordPress Plugin",,,,https://www.securityfocus.com/bid/51649/info 35394,exploits/php/webapps/35394.txt,"WordPress Plugin YT-Audio 1.7 - 'v' Cross-Site Scripting",2011-02-23,"AutoSec Tools",webapps,php,,2011-02-23,2014-11-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/46591/info -16218,exploits/php/webapps/16218.txt,"WordPress Plugin Z-Vote 1.1 - SQL Injection",2011-02-23,"High-Tech Bridge SA",webapps,php,,2011-02-23,2011-02-23,0,71006,"WordPress Plugin",,,http://www.exploit-db.comz-vote.zip,http://www.htbridge.ch/advisory/sql_injection_in_z_vote_wordpress_plugin.html -38050,exploits/php/webapps/38050.txt,"WordPress Plugin Zarzadzonie Kontem - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php,,2012-11-22,2015-09-01,1,87834,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56663/info -51024,exploits/php/webapps/51024.txt,"Wordpress Plugin Zephyr Project Manager 3.2.42 - Multiple SQLi",2022-10-06,"Rizacan Tufan",webapps,php,,2022-10-06,2022-10-06,0,2022-2840,,,,, -18111,exploits/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,webapps,php,,2011-11-13,2011-11-13,1,77091,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.2.3.zip, -38101,exploits/php/webapps/38101.txt,"WordPress Plugin Zingiri Forums - 'language' Local File Inclusion",2012-12-30,Amirh03in,webapps,php,,2012-12-30,2015-09-08,1,88295,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56777/info -38046,exploits/php/webapps/38046.txt,"WordPress Plugin Zingiri Web Shop - 'path' Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php,,2012-11-22,2015-09-01,1,87833,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56659/info -17867,exploits/php/webapps/17867.txt,"WordPress Plugin Zingiri Web Shop 2.2.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,75620;75619,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.2.0.zip, -18787,exploits/php/webapps/18787.txt,"WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-26,"Mehmet Ince",webapps,php,,2012-04-26,2012-08-13,1,81493;81492;2012-6506,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.4.0.zip, -18806,exploits/php/webapps/18806.txt,"WordPress Plugin Zingiri Web Shop 2.4.2 - Persistent Cross-Site Scripting",2012-05-01,"Mehmet Ince",webapps,php,,2012-05-01,2012-05-02,1,81665,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.4.2.zip, +16218,exploits/php/webapps/16218.txt,"WordPress Plugin Z-Vote 1.1 - SQL Injection",2011-02-23,"High-Tech Bridge SA",webapps,php,,2011-02-23,2011-02-23,0,OSVDB-71006,"WordPress Plugin",,,http://www.exploit-db.comz-vote.zip,http://www.htbridge.ch/advisory/sql_injection_in_z_vote_wordpress_plugin.html +38050,exploits/php/webapps/38050.txt,"WordPress Plugin Zarzadzonie Kontem - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php,,2012-11-22,2015-09-01,1,OSVDB-87834,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56663/info +51024,exploits/php/webapps/51024.txt,"Wordpress Plugin Zephyr Project Manager 3.2.42 - Multiple SQLi",2022-10-06,"Rizacan Tufan",webapps,php,,2022-10-06,2022-10-06,0,CVE-2022-2840,,,,, +18111,exploits/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,webapps,php,,2011-11-13,2011-11-13,1,OSVDB-77091,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.2.3.zip, +38101,exploits/php/webapps/38101.txt,"WordPress Plugin Zingiri Forums - 'language' Local File Inclusion",2012-12-30,Amirh03in,webapps,php,,2012-12-30,2015-09-08,1,OSVDB-88295,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56777/info +38046,exploits/php/webapps/38046.txt,"WordPress Plugin Zingiri Web Shop - 'path' Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php,,2012-11-22,2015-09-01,1,OSVDB-87833,"WordPress Plugin",,,,https://www.securityfocus.com/bid/56659/info +17867,exploits/php/webapps/17867.txt,"WordPress Plugin Zingiri Web Shop 2.2.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php,,2011-09-19,2011-09-19,0,OSVDB-75620;OSVDB-75619,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.2.0.zip, +18787,exploits/php/webapps/18787.txt,"WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-26,"Mehmet Ince",webapps,php,,2012-04-26,2012-08-13,1,OSVDB-81493;OSVDB-81492;CVE-2012-6506,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.4.0.zip, +18806,exploits/php/webapps/18806.txt,"WordPress Plugin Zingiri Web Shop 2.4.2 - Persistent Cross-Site Scripting",2012-05-01,"Mehmet Ince",webapps,php,,2012-05-01,2012-05-02,1,OSVDB-81665,"WordPress Plugin",,,http://www.exploit-db.comzingiri-web-shop.2.4.2.zip, 37406,exploits/php/webapps/37406.php,"WordPress Plugin Zingiri Web Shop 2.4.3 - 'uploadfilexd.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",webapps,php,,2012-06-14,2015-06-28,1,,"WordPress Plugin",,,,https://www.securityfocus.com/bid/54020/info -37200,exploits/php/webapps/37200.txt,"WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion",2015-06-04,"Panagiotis Vagenas",webapps,php,80,2015-06-04,2015-06-04,0,2015-4465;122910;2015-4153,"WordPress Plugin",,,, +37200,exploits/php/webapps/37200.txt,"WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion",2015-06-04,"Panagiotis Vagenas",webapps,php,80,2015-06-04,2015-06-04,0,CVE-2015-4465;OSVDB-122910;CVE-2015-4153,"WordPress Plugin",,,, 17778,exploits/php/webapps/17778.txt,"WordPress Plugin Zotpress 4.4 - SQL Injection",2011-09-04,"Miroslav Stampar",webapps,php,,2011-09-04,2011-09-04,1,,"WordPress Plugin",,,http://www.exploit-db.comzotpress.4.4.zip, 49115,exploits/php/webapps/49115.txt,"Wordpress Theme Accesspress Social Icons 1.7.9 - SQL injection (Authenticated)",2020-11-27,SunCSR,webapps,php,,2020-11-27,2020-11-27,0,,,,,, -34578,exploits/php/webapps/34578.txt,"WordPress Theme Acento - 'view-pdf.php?File' Arbitrary File Download",2014-09-08,alieye,webapps,php,80,2014-09-08,2014-09-08,0,110832,,,,, +34578,exploits/php/webapps/34578.txt,"WordPress Theme Acento - 'view-pdf.php?File' Arbitrary File Download",2014-09-08,alieye,webapps,php,80,2014-09-08,2014-09-08,0,OSVDB-110832,,,,, 38568,exploits/php/webapps/38568.txt,"WordPress Theme Ambience - 'src' Cross-Site Scripting",2013-06-09,Darksnipper,webapps,php,,2013-06-09,2015-10-30,1,,,,,,https://www.securityfocus.com/bid/60458/info -29669,exploits/php/webapps/29669.txt,"WordPress Theme Amplus - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,99043,,,,, +29669,exploits/php/webapps/29669.txt,"WordPress Theme Amplus - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,OSVDB-99043,,,,, 39299,exploits/php/webapps/39299.txt,"WordPress Theme Antioch - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php,,2014-09-08,2016-01-24,1,,,,,,https://www.securityfocus.com/bid/69673/info -21646,exploits/php/webapps/21646.py,"WordPress Theme Archin 3.2 - Configuration Access",2012-10-01,bwall,webapps,php,,2012-10-01,2012-10-01,0,86991,,,,, -29068,exploits/php/webapps/29068.txt,"WordPress Theme Area53 - Arbitrary File Upload",2013-10-19,"Byakuya Kouta",webapps,php,80,2013-10-23,2013-10-23,1,98927;88918,,,,, -36178,exploits/php/webapps/36178.txt,"WordPress Theme Atahualpa 3.6.7 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-25,1,2011-3850;75936,,,,,https://www.securityfocus.com/bid/49865/info +21646,exploits/php/webapps/21646.py,"WordPress Theme Archin 3.2 - Configuration Access",2012-10-01,bwall,webapps,php,,2012-10-01,2012-10-01,0,OSVDB-86991,,,,, +29068,exploits/php/webapps/29068.txt,"WordPress Theme Area53 - Arbitrary File Upload",2013-10-19,"Byakuya Kouta",webapps,php,80,2013-10-23,2013-10-23,1,OSVDB-98927;OSVDB-88918,,,,, +36178,exploits/php/webapps/36178.txt,"WordPress Theme Atahualpa 3.6.7 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-25,1,CVE-2011-3850;OSVDB-75936,,,,,https://www.securityfocus.com/bid/49865/info 39297,exploits/php/webapps/39297.txt,"WordPress Theme Authentic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php,,2014-09-08,2016-01-23,1,,,,,,https://www.securityfocus.com/bid/69671/info 39552,exploits/php/webapps/39552.txt,"WordPress Theme Beauty & Clean 1.0.8 - Arbitrary File Upload",2016-03-11,"Colette Chamberland",webapps,php,80,2016-03-11,2016-03-11,0,,,,,http://www.exploit-db.combeauty-premium.zip, -36187,exploits/php/webapps/36187.txt,"WordPress Theme Black-LetterHead 1.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-26,1,2011-3865;75960,,,,,https://www.securityfocus.com/bid/49879/info +36187,exploits/php/webapps/36187.txt,"WordPress Theme Black-LetterHead 1.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-26,1,CVE-2011-3865;OSVDB-75960,,,,,https://www.securityfocus.com/bid/49879/info 36287,exploits/php/webapps/36287.txt,"WordPress Theme Bonus 1.0 - 's' Cross-Site Scripting",2011-11-04,3spi0n,webapps,php,,2011-11-04,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50527/info 45896,exploits/php/webapps/45896.txt,"WordPress Theme CherryFramework 3.1.4 - Backup File Download",2018-11-21,b1p0l4r,webapps,php,80,2018-11-21,2018-11-21,0,,,,,, 38237,exploits/php/webapps/38237.txt,"WordPress Theme Chocolate WP - Multiple Vulnerabilities",2013-01-23,"Eugene Dokukin",webapps,php,,2013-01-23,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/57541/info -18053,exploits/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting",2011-10-31,"Paul Loftness",webapps,php,,2011-10-31,2011-10-31,1,76712;2011-5257,,,,, -23494,exploits/php/webapps/23494.txt,"WordPress Theme Clockstone (and other CMSMasters Themes) - Arbitrary File Upload",2012-12-19,DigiP,webapps,php,,2012-12-19,2016-09-26,1,88622,,,,, +18053,exploits/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting",2011-10-31,"Paul Loftness",webapps,php,,2011-10-31,2011-10-31,1,OSVDB-76712;CVE-2011-5257,,,,, +23494,exploits/php/webapps/23494.txt,"WordPress Theme Clockstone (and other CMSMasters Themes) - Arbitrary File Upload",2012-12-19,DigiP,webapps,php,,2012-12-19,2016-09-26,1,OSVDB-88622,,,,, 38487,exploits/php/webapps/38487.txt,"WordPress Theme Colormix - Multiple Vulnerabilities",2013-04-21,MustLive,webapps,php,,2013-04-21,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/59371/info -36183,exploits/php/webapps/36183.txt,"WordPress Theme Cover WP 1.6.5 - 's' Cross-Site Scripting",2011-09-24,jabdah,webapps,php,,2011-09-24,2015-02-26,1,2011-3860;75955,,,,,https://www.securityfocus.com/bid/49873/info +36183,exploits/php/webapps/36183.txt,"WordPress Theme Cover WP 1.6.5 - 's' Cross-Site Scripting",2011-09-24,jabdah,webapps,php,,2011-09-24,2015-02-26,1,CVE-2011-3860;OSVDB-75955,,,,,https://www.securityfocus.com/bid/49873/info 39892,exploits/php/webapps/39892.php,"WordPress Theme Creative Multi-Purpose 9.1.3 - Persistent Cross-Site Scripting",2016-06-06,wp0Day.com,webapps,php,80,2016-06-06,2016-06-06,0,,,,,, 38064,exploits/php/webapps/38064.txt,"WordPress Theme CStar Design - 'id' SQL Injection",2012-11-27,Amirh03in,webapps,php,,2012-11-27,2015-09-02,1,,,,,,https://www.securityfocus.com/bid/56694/info -29211,exploits/php/webapps/29211.txt,"WordPress Theme Curvo - Cross-Site Request Forgery / Arbitrary File Upload",2013-10-26,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,0,99043,,,,, -38811,exploits/php/webapps/38811.txt,"WordPress Theme Daily Deal - Arbitrary File Upload",2013-10-23,DevilScreaM,webapps,php,,2013-10-23,2015-11-25,1,98924,,,,,https://www.securityfocus.com/bid/63257/info -38022,exploits/php/webapps/38022.txt,"WordPress Theme Dailyedition-mouss - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",webapps,php,,2012-11-16,2015-08-31,1,87820,,,,,https://www.securityfocus.com/bid/56568/info -31424,exploits/php/webapps/31424.txt,"WordPress Theme Dandelion - Arbitrary File Upload",2014-02-05,TheBlackMonster,webapps,php,80,2014-02-05,2014-02-06,0,99043,,,,, -36372,exploits/php/webapps/36372.txt,"WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload",2015-03-04,CrashBandicot,webapps,php,,2015-03-16,2015-03-16,1,119623,,,,http://www.exploit-db.comDesignFolio-Plus-master.zip, -19862,exploits/php/webapps/19862.pl,"WordPress Theme Diary/Notebook Site5 - Email Spoofing",2012-07-16,bwall,webapps,php,,2012-07-16,2012-07-23,1,84105,,,,http://www.exploit-db.comdiary.zip, -29668,exploits/php/webapps/29668.txt,"WordPress Theme Dimension - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,99043,,,,, -39333,exploits/php/webapps/39333.html,"WordPress Theme Elegance - '/elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php,,2014-06-08,2016-01-27,1,101331,,,,,https://www.securityfocus.com/bid/67935/info -36181,exploits/php/webapps/36181.txt,"WordPress Theme Elegant Grunge 1.0.3 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,2011-3856;75942,,,,,https://www.securityfocus.com/bid/49869/info -50427,exploits/php/webapps/50427.txt,"WordPress Theme Enfold 4.8.3 - Reflected Cross-Site Scripting (XSS)",2021-10-19,"David Álvarez Robles",webapps,php,,2021-10-19,2021-10-19,0,2021-24719,,,,, +29211,exploits/php/webapps/29211.txt,"WordPress Theme Curvo - Cross-Site Request Forgery / Arbitrary File Upload",2013-10-26,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,0,OSVDB-99043,,,,, +38811,exploits/php/webapps/38811.txt,"WordPress Theme Daily Deal - Arbitrary File Upload",2013-10-23,DevilScreaM,webapps,php,,2013-10-23,2015-11-25,1,OSVDB-98924,,,,,https://www.securityfocus.com/bid/63257/info +38022,exploits/php/webapps/38022.txt,"WordPress Theme Dailyedition-mouss - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",webapps,php,,2012-11-16,2015-08-31,1,OSVDB-87820,,,,,https://www.securityfocus.com/bid/56568/info +31424,exploits/php/webapps/31424.txt,"WordPress Theme Dandelion - Arbitrary File Upload",2014-02-05,TheBlackMonster,webapps,php,80,2014-02-05,2014-02-06,0,OSVDB-99043,,,,, +36372,exploits/php/webapps/36372.txt,"WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload",2015-03-04,CrashBandicot,webapps,php,,2015-03-16,2015-03-16,1,OSVDB-119623,,,,http://www.exploit-db.comDesignFolio-Plus-master.zip, +19862,exploits/php/webapps/19862.pl,"WordPress Theme Diary/Notebook Site5 - Email Spoofing",2012-07-16,bwall,webapps,php,,2012-07-16,2012-07-23,1,OSVDB-84105,,,,http://www.exploit-db.comdiary.zip, +29668,exploits/php/webapps/29668.txt,"WordPress Theme Dimension - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,OSVDB-99043,,,,, +39333,exploits/php/webapps/39333.html,"WordPress Theme Elegance - '/elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php,,2014-06-08,2016-01-27,1,OSVDB-101331,,,,,https://www.securityfocus.com/bid/67935/info +36181,exploits/php/webapps/36181.txt,"WordPress Theme Elegant Grunge 1.0.3 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,CVE-2011-3856;OSVDB-75942,,,,,https://www.securityfocus.com/bid/49869/info +50427,exploits/php/webapps/50427.txt,"WordPress Theme Enfold 4.8.3 - Reflected Cross-Site Scripting (XSS)",2021-10-19,"David Álvarez Robles",webapps,php,,2021-10-19,2021-10-19,0,CVE-2021-24719,,,,, 39298,exploits/php/webapps/39298.txt,"WordPress Theme Epic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php,,2014-09-08,2016-01-23,1,,,,,,https://www.securityfocus.com/bid/69672/info -29667,exploits/php/webapps/29667.txt,"WordPress Theme Euclid 1.x - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,99043,,,,, -36182,exploits/php/webapps/36182.txt,"WordPress Theme EvoLve 1.2.5 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,2011-3852;75938,,,,,https://www.securityfocus.com/bid/49872/info -36180,exploits/php/webapps/36180.txt,"WordPress Theme F8 Lite 4.2.1 - 's' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-26,1,2011-3855;75941,,,,,https://www.securityfocus.com/bid/49867/info +29667,exploits/php/webapps/29667.txt,"WordPress Theme Euclid 1.x - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,OSVDB-99043,,,,, +36182,exploits/php/webapps/36182.txt,"WordPress Theme EvoLve 1.2.5 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,CVE-2011-3852;OSVDB-75938,,,,,https://www.securityfocus.com/bid/49872/info +36180,exploits/php/webapps/36180.txt,"WordPress Theme F8 Lite 4.2.1 - 's' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-26,1,CVE-2011-3855;OSVDB-75941,,,,,https://www.securityfocus.com/bid/49867/info 39135,exploits/php/webapps/39135.php,"WordPress Theme Felici - 'Uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",webapps,php,,2014-03-23,2015-12-31,1,,,,,,https://www.securityfocus.com/bid/66490/info -38290,exploits/php/webapps/38290.txt,"WordPress Theme flashnews - Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,webapps,php,,2013-02-02,2015-09-23,1,89887,,,,,https://www.securityfocus.com/bid/57676/info +38290,exploits/php/webapps/38290.txt,"WordPress Theme flashnews - Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,webapps,php,,2013-02-02,2015-09-23,1,OSVDB-89887,,,,,https://www.securityfocus.com/bid/57676/info 48083,exploits/php/webapps/48083.txt,"WordPress Theme Fruitful 3.8 - Persistent Cross-Site Scripting",2020-02-17,"Ultra Security Team",webapps,php,,2020-02-17,2020-02-17,0,,,,,, -37956,exploits/php/webapps/37956.txt,"WordPress Theme GeoPlaces3 - Arbitrary File Upload",2015-08-24,Mdn_Newbie,webapps,php,80,2015-08-24,2015-08-24,0,126629,,,,, -29525,exploits/php/webapps/29525.txt,"WordPress Theme Highlight Premium - Cross-Site Request Forgery / Arbitrary File Upload",2013-11-10,DevilScreaM,webapps,php,,2013-11-18,2013-11-18,0,99043,,,,, +37956,exploits/php/webapps/37956.txt,"WordPress Theme GeoPlaces3 - Arbitrary File Upload",2015-08-24,Mdn_Newbie,webapps,php,80,2015-08-24,2015-08-24,0,OSVDB-126629,,,,, +29525,exploits/php/webapps/29525.txt,"WordPress Theme Highlight Premium - Cross-Site Request Forgery / Arbitrary File Upload",2013-11-10,DevilScreaM,webapps,php,,2013-11-18,2013-11-18,0,OSVDB-99043,,,,, 36179,exploits/php/webapps/36179.txt,"WordPress Theme Hybrid 0.9 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-26,1,,,,,,https://www.securityfocus.com/bid/49866/info -39211,exploits/php/webapps/39211.txt,"WordPress Theme Infocus - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php,,2014-06-08,2016-01-10,1,101331,,,,,https://www.securityfocus.com/bid/67934/info +39211,exploits/php/webapps/39211.txt,"WordPress Theme Infocus - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php,,2014-06-08,2016-01-10,1,OSVDB-101331,,,,,https://www.securityfocus.com/bid/67934/info 38017,exploits/php/webapps/38017.txt,"WordPress Theme Kakao - 'ID' SQL Injection",2012-11-09,sil3nt,webapps,php,,2012-11-09,2015-08-30,1,,,,,,https://www.securityfocus.com/bid/56477/info -29482,exploits/php/webapps/29482.php,"WordPress Theme Kernel - Arbitrary File Upload",2013-11-07,link_satisi,webapps,php,,2013-11-08,2013-11-08,1,99553;99043,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-145130.png,, +29482,exploits/php/webapps/29482.php,"WordPress Theme Kernel - Arbitrary File Upload",2013-11-07,link_satisi,webapps,php,,2013-11-08,2013-11-08,1,OSVDB-99553;OSVDB-99043,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-145130.png,, 39090,exploits/php/webapps/39090.php,"WordPress Theme Kiddo - Arbitrary File Upload",2014-02-05,"TUNISIAN CYBER",webapps,php,,2014-02-05,2015-12-24,1,,,,,,https://www.securityfocus.com/bid/65460/info -32861,exploits/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",webapps,php,,2014-04-14,2014-04-14,1,105767,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-14-at-123319.png,, +32861,exploits/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",webapps,php,,2014-04-14,2014-04-14,1,OSVDB-105767,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-14-at-123319.png,, 35603,exploits/php/webapps/35603.txt,"WordPress Theme Live Wire 2.3.1 - Multiple Vulnerabilities",2011-04-11,MustLive,webapps,php,,2011-04-11,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/47299/info -38041,exploits/php/webapps/38041.txt,"WordPress Theme Madebymilk - 'id' SQL Injection",2012-11-20,"Ashiyane Digital Security Team",webapps,php,,2012-11-20,2015-09-01,1,87821,,,,,https://www.securityfocus.com/bid/56608/info -38057,exploits/php/webapps/38057.txt,"WordPress Theme Magazine Basic - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php,,2012-11-22,2015-09-02,1,87838,,,,,https://www.securityfocus.com/bid/56664/info -29670,exploits/php/webapps/29670.txt,"WordPress Theme Make A Statement (MaS) - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,99043,,,,, -36186,exploits/php/webapps/36186.txt,"WordPress Theme Morning Coffee 3.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-26,1,2011-3862;75957,,,,,https://www.securityfocus.com/bid/49878/info -38102,exploits/php/webapps/38102.txt,"WordPress Theme Nest - 'codigo' SQL Injection",2012-12-04,"Ashiyane Digital Security Team",webapps,php,,2012-12-04,2015-09-08,1,88298,,,,,https://www.securityfocus.com/bid/56792/info +38041,exploits/php/webapps/38041.txt,"WordPress Theme Madebymilk - 'id' SQL Injection",2012-11-20,"Ashiyane Digital Security Team",webapps,php,,2012-11-20,2015-09-01,1,OSVDB-87821,,,,,https://www.securityfocus.com/bid/56608/info +38057,exploits/php/webapps/38057.txt,"WordPress Theme Magazine Basic - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php,,2012-11-22,2015-09-02,1,OSVDB-87838,,,,,https://www.securityfocus.com/bid/56664/info +29670,exploits/php/webapps/29670.txt,"WordPress Theme Make A Statement (MaS) - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80,2013-11-18,2013-11-18,0,OSVDB-99043,,,,, +36186,exploits/php/webapps/36186.txt,"WordPress Theme Morning Coffee 3.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-26,1,CVE-2011-3862;OSVDB-75957,,,,,https://www.securityfocus.com/bid/49878/info +38102,exploits/php/webapps/38102.txt,"WordPress Theme Nest - 'codigo' SQL Injection",2012-12-04,"Ashiyane Digital Security Team",webapps,php,,2012-12-04,2015-09-08,1,OSVDB-88298,,,,,https://www.securityfocus.com/bid/56792/info 39894,exploits/php/webapps/39894.php,"WordPress Theme Newspaper 6.7.1 - Privilege Escalation",2016-06-06,wp0Day.com,webapps,php,80,2016-06-06,2016-06-06,0,,,,,, -48682,exploits/php/webapps/48682.txt,"WordPress Theme NexosReal Estate 1.7 - 'search_order' SQL Injection",2020-07-22,"Vlad Vector",webapps,php,,2020-07-22,2020-07-22,0,2020-15364;2020-15363,,,,, -30443,exploits/php/webapps/30443.txt,"WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion",2013-12-23,"Interference Security",webapps,php,80,2013-12-23,2013-12-23,1,101331;101330,,,,, -36242,exploits/php/webapps/36242.txt,"WordPress Theme Photocrati 4.x - SQL Injection / Cross-Site Scripting",2015-03-03,ayastar,webapps,php,,2015-03-16,2018-05-03,0,2015-2216;119269,,,,, +48682,exploits/php/webapps/48682.txt,"WordPress Theme NexosReal Estate 1.7 - 'search_order' SQL Injection",2020-07-22,"Vlad Vector",webapps,php,,2020-07-22,2020-07-22,0,CVE-2020-15364;CVE-2020-15363,,,,, +30443,exploits/php/webapps/30443.txt,"WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion",2013-12-23,"Interference Security",webapps,php,80,2013-12-23,2013-12-23,1,OSVDB-101331;OSVDB-101330,,,,, +36242,exploits/php/webapps/36242.txt,"WordPress Theme Photocrati 4.x - SQL Injection / Cross-Site Scripting",2015-03-03,ayastar,webapps,php,,2015-03-16,2018-05-03,0,CVE-2015-2216;OSVDB-119269,,,,, 38301,exploits/php/webapps/38301.txt,"WordPress Theme Pinboard - 'tab' Cross-Site Scripting",2013-02-09,"Henrique Montenegro",webapps,php,,2013-02-09,2015-09-23,1,,,,,,https://www.securityfocus.com/bid/57873/info -36185,exploits/php/webapps/36185.txt,"WordPress Theme Pixiv Custom Theme 2.1.5 - 'cpage' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,2011-3858;75953,,,,,https://www.securityfocus.com/bid/49875/info +36185,exploits/php/webapps/36185.txt,"WordPress Theme Pixiv Custom Theme 2.1.5 - 'cpage' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php,,2011-09-29,2015-02-26,1,CVE-2011-3858;OSVDB-75953,,,,,https://www.securityfocus.com/bid/49875/info 37827,exploits/php/webapps/37827.txt,"WordPress Theme Purity - Multiple Cross-Site Scripting Vulnerabilities",2012-09-07,"Matan Azugi",webapps,php,,2012-09-07,2015-08-19,1,,,,,,https://www.securityfocus.com/bid/55605/info 47184,exploits/php/webapps/47184.txt,"WordPress Theme Real Estate 2.8.9 - Cross-Site Scripting",2019-07-29,m0ze,webapps,php,80,2019-07-29,2019-07-29,0,,"Cross-Site Scripting (XSS)",,,, -36191,exploits/php/webapps/36191.txt,"WordPress Theme RedLine 1.65 - 's' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-27,1,2011-3863;75958,,,,,https://www.securityfocus.com/bid/49880/info -30050,exploits/php/webapps/30050.html,"WordPress Theme Redoable 1.2 - 'header.php?s' Cross-Site Scripting",2007-05-17,"John Martinelli",webapps,php,,2007-05-17,2016-09-26,1,2007-2757;37041,,,,,https://www.securityfocus.com/bid/24037/info +36191,exploits/php/webapps/36191.txt,"WordPress Theme RedLine 1.65 - 's' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php,,2011-09-30,2015-02-27,1,CVE-2011-3863;OSVDB-75958,,,,,https://www.securityfocus.com/bid/49880/info +30050,exploits/php/webapps/30050.html,"WordPress Theme Redoable 1.2 - 'header.php?s' Cross-Site Scripting",2007-05-17,"John Martinelli",webapps,php,,2007-05-17,2016-09-26,1,CVE-2007-2757;OSVDB-37041,,,,,https://www.securityfocus.com/bid/24037/info 29150,exploits/php/webapps/29150.txt,"WordPress Theme SAICO 1.0 < 1.0.2 - Arbitrary File Upload",2013-10-24,"Byakuya Kouta",webapps,php,,2013-10-26,2013-10-26,0,,,,,, 37636,exploits/php/webapps/37636.txt,"WordPress Theme ShopperPress - SQL Injection / Cross-Site Scripting",2012-08-02,"Benjamin Kunz Mejri",webapps,php,,2012-08-02,2015-07-18,1,,,,,,https://www.securityfocus.com/bid/55062/info 39536,exploits/php/webapps/39536.txt,"WordPress Theme SiteMile Project 2.0.9.5 - Multiple Vulnerabilities",2016-03-09,"LSE Leading Security Experts GmbH",webapps,php,80,2016-03-09,2016-03-09,0,,,,,,https://www.lsexperts.de/advisories/lse-2016-01-01.txt -38848,exploits/php/webapps/38848.php,"WordPress Theme Suco - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,webapps,php,,2013-11-20,2015-12-02,1,100271,,,,,https://www.securityfocus.com/bid/63836/info -29330,exploits/php/webapps/29330.txt,"WordPress Theme Switchblade 1.3 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,1,88918,,,,, +38848,exploits/php/webapps/38848.php,"WordPress Theme Suco - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,webapps,php,,2013-11-20,2015-12-02,1,OSVDB-100271,,,,,https://www.securityfocus.com/bid/63836/info +29330,exploits/php/webapps/29330.txt,"WordPress Theme Switchblade 1.3 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,1,OSVDB-88918,,,,, 35608,exploits/php/webapps/35608.txt,"WordPress Theme The Gazette Edition 2.9.4 - Multiple Vulnerabilities",2011-04-12,MustLive,webapps,php,,2011-04-12,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/47320/info -29332,exploits/php/webapps/29332.txt,"WordPress Theme Think Responsive 1.0 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,0,101020,,,,, +29332,exploits/php/webapps/29332.txt,"WordPress Theme Think Responsive 1.0 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php,,2013-11-02,2013-11-02,0,OSVDB-101020,,,,, 38820,exploits/php/webapps/38820.php,"WordPress Theme This Way - 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,webapps,php,,2013-11-01,2015-11-27,1,,,,,,https://www.securityfocus.com/bid/63523/info -38077,exploits/php/webapps/38077.txt,"WordPress Theme Toolbox - 'mls' SQL Injection",2012-11-29,"Ashiyane Digital Security Team",webapps,php,,2012-11-29,2015-09-03,1,88293,,,,,https://www.securityfocus.com/bid/56745/info -36195,exploits/php/webapps/36195.txt,"WordPress Theme Trending 0.1 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-27,1,2011-3859;75954,,,,,https://www.securityfocus.com/bid/49896/info +38077,exploits/php/webapps/38077.txt,"WordPress Theme Toolbox - 'mls' SQL Injection",2012-11-29,"Ashiyane Digital Security Team",webapps,php,,2012-11-29,2015-09-03,1,OSVDB-88293,,,,,https://www.securityfocus.com/bid/56745/info +36195,exploits/php/webapps/36195.txt,"WordPress Theme Trending 0.1 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-27,1,CVE-2011-3859;OSVDB-75954,,,,,https://www.securityfocus.com/bid/49896/info 39895,exploits/php/webapps/39895.php,"WordPress Theme Uncode 1.3.1 - Arbitrary File Upload",2016-06-06,wp0Day.com,webapps,php,80,2016-06-06,2016-06-06,0,,,,,, 39296,exploits/php/webapps/39296.txt,"WordPress Theme Urban City - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php,,2014-09-08,2016-01-23,1,,,,,,https://www.securityfocus.com/bid/69670/info -36184,exploits/php/webapps/36184.txt,"WordPress Theme Web Minimalist 1.1 - 'index.php' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-26,1,2011-3861,,,,,https://www.securityfocus.com/bid/49874/info -38105,exploits/php/webapps/38105.txt,"WordPress Theme White-Label Framework 2.0.6 - Cross-Site Scripting",2015-09-08,Outlasted,webapps,php,80,2015-09-08,2015-09-10,1,127478,,,http://www.exploit-db.com/screenshots/idlt38500/38105-1.png,http://www.exploit-db.comwhitelabel-framework-2.0.6.tar.gz, +36184,exploits/php/webapps/36184.txt,"WordPress Theme Web Minimalist 1.1 - 'index.php' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php,,2011-09-24,2015-02-26,1,CVE-2011-3861,,,,,https://www.securityfocus.com/bid/49874/info +38105,exploits/php/webapps/38105.txt,"WordPress Theme White-Label Framework 2.0.6 - Cross-Site Scripting",2015-09-08,Outlasted,webapps,php,80,2015-09-08,2015-09-10,1,OSVDB-127478,,,http://www.exploit-db.com/screenshots/idlt38500/38105-1.png,http://www.exploit-db.comwhitelabel-framework-2.0.6.tar.gz, 49107,exploits/php/webapps/49107.txt,"Wordpress Theme Wibar 1.1.8 - 'Brand Component' Stored Cross Site Scripting",2020-11-27,"Ilca Lucian Florin",webapps,php,,2020-11-27,2020-11-27,0,,,,,, -38063,exploits/php/webapps/38063.txt,"WordPress Theme Wp-ImageZoom - 'id' SQL Injection",2012-11-26,Amirh03in,webapps,php,,2012-11-26,2015-09-02,1,87870,,,,,https://www.securityfocus.com/bid/56691/info +38063,exploits/php/webapps/38063.txt,"WordPress Theme Wp-ImageZoom - 'id' SQL Injection",2012-11-26,Amirh03in,webapps,php,,2012-11-26,2015-09-02,1,OSVDB-87870,,,,,https://www.securityfocus.com/bid/56691/info 47436,exploits/php/webapps/47436.txt,"WordPress Theme Zoner Real Estate - 4.1.1 Persistent Cross-Site Scripting",2019-09-27,m0ze,webapps,php,,2019-09-27,2019-09-27,0,,,,,, -6336,exploits/php/webapps/6336.txt,"Words tag script 1.2 - 'word' SQL Injection",2008-08-31,"Hussin X",webapps,php,,2008-08-30,2016-12-20,1,47912;2008-3945,,,,, -4446,exploits/php/webapps/4446.txt,"Wordsmith 1.1b - 'config.inc.php?_path' Remote File Inclusion",2007-09-23,ShockShadow,webapps,php,,2007-09-22,2016-10-12,1,37223;2007-5102,,,,http://www.exploit-db.comwordsmith1.1_RC1.zip, -2752,exploits/php/webapps/2752.txt,"WORK System E-Commerce 3.0.1 - Remote File Inclusion",2006-11-10,SlimTim10,webapps,php,,2006-11-09,,1,33262;2006-6041;33261;33260;33259;30492;30491,,,,, -3448,exploits/php/webapps/3448.txt,"work system E-Commerce 3.0.5 - Remote File Inclusion",2007-03-10,"Rodrigo Duarte",webapps,php,,2007-03-09,,1,33973;2007-1423,,,,, +6336,exploits/php/webapps/6336.txt,"Words tag script 1.2 - 'word' SQL Injection",2008-08-31,"Hussin X",webapps,php,,2008-08-30,2016-12-20,1,OSVDB-47912;CVE-2008-3945,,,,, +4446,exploits/php/webapps/4446.txt,"Wordsmith 1.1b - 'config.inc.php?_path' Remote File Inclusion",2007-09-23,ShockShadow,webapps,php,,2007-09-22,2016-10-12,1,OSVDB-37223;CVE-2007-5102,,,,http://www.exploit-db.comwordsmith1.1_RC1.zip, +2752,exploits/php/webapps/2752.txt,"WORK System E-Commerce 3.0.1 - Remote File Inclusion",2006-11-10,SlimTim10,webapps,php,,2006-11-09,,1,OSVDB-33262;CVE-2006-6041;OSVDB-33261;OSVDB-33260;OSVDB-33259;OSVDB-30492;OSVDB-30491,,,,, +3448,exploits/php/webapps/3448.txt,"work system E-Commerce 3.0.5 - Remote File Inclusion",2007-03-10,"Rodrigo Duarte",webapps,php,,2007-03-09,,1,OSVDB-33973;CVE-2007-1423,,,,, 29278,exploits/php/webapps/29278.pl,"Work System eCommerce 3.0.3/3.0.4 - 'forum.php' Remote File Inclusion",2006-12-13,the_Edit0r,webapps,php,,2006-12-13,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21580/info -3848,exploits/php/webapps/3848.txt,"workbench 0.11 - 'header.php?path' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,37682;2007-2542,,,,http://www.exploit-db.comworkbench-0.11.tar.gz, -25014,exploits/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,webapps,php,,2004-12-17,2013-04-25,1,12504,,,,,https://www.securityfocus.com/bid/12009/info -23753,exploits/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 - 'PHPtest.php' Full Path Disclosure",2004-02-24,"Rafel Ivgi",webapps,php,,2004-02-24,2012-12-30,1,2004-2374;4063,,,,,https://www.securityfocus.com/bid/9737/info -4653,exploits/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - 'events.php' SQL Injection",2007-11-24,ka0x,webapps,php,,2007-11-23,,1,39278;2007-6128,,,,, -7481,exploits/php/webapps/7481.txt,"WorkSimple 1.2.1 - Remote File Inclusion / Sensitive Data Disclosure",2008-12-15,Osirys,webapps,php,,2008-12-14,,1,50726;2008-5765;50725;2008-5764,,,,, +3848,exploits/php/webapps/3848.txt,"workbench 0.11 - 'header.php?path' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php,,2007-05-03,2016-09-30,1,OSVDB-37682;CVE-2007-2542,,,,http://www.exploit-db.comworkbench-0.11.tar.gz, +25014,exploits/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,webapps,php,,2004-12-17,2013-04-25,1,OSVDB-12504,,,,,https://www.securityfocus.com/bid/12009/info +23753,exploits/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 - 'PHPtest.php' Full Path Disclosure",2004-02-24,"Rafel Ivgi",webapps,php,,2004-02-24,2012-12-30,1,CVE-2004-2374;OSVDB-4063,,,,,https://www.securityfocus.com/bid/9737/info +4653,exploits/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - 'events.php' SQL Injection",2007-11-24,ka0x,webapps,php,,2007-11-23,,1,OSVDB-39278;CVE-2007-6128,,,,, +7481,exploits/php/webapps/7481.txt,"WorkSimple 1.2.1 - Remote File Inclusion / Sensitive Data Disclosure",2008-12-15,Osirys,webapps,php,,2008-12-14,,1,OSVDB-50726;CVE-2008-5765;OSVDB-50725;CVE-2008-5764,,,,, 11550,exploits/php/webapps/11550.txt,"WorkSimple 1.3.2 - Multiple Vulnerabilities",2010-02-23,JIKO,webapps,php,,2010-02-22,2017-01-05,1,,,,,, 47045,exploits/php/webapps/47045.txt,"WorkSuite PRM 2.4 - 'password' SQL Injection",2019-07-01,"Mehmet EMIROGLU",webapps,php,80,2019-07-01,2019-07-03,0,,"SQL Injection (SQLi)",,,, 10976,exploits/php/webapps/10976.txt,"WorldPay Script Shop - 'productdetail' SQL Injection",2010-01-03,Err0R,webapps,php,,2010-01-02,,1,,,,,, 12163,exploits/php/webapps/12163.txt,"Worldviewer.com CMS - SQL Injection",2010-04-12,"41.w4r10r aka AN1L",webapps,php,,2010-04-11,,1,,,,,, 34268,exploits/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",webapps,php,,2010-07-07,2014-08-05,1,,,,,,https://www.securityfocus.com/bid/41453/info -6992,exploits/php/webapps/6992.txt,"wotw 5.0 - Local/Remote File Inclusion",2008-11-04,dun,webapps,php,,2008-11-03,2017-01-02,1,49544;2008-6224;49543;2008-6223,,,,http://www.exploit-db.comwotw_5.0_en.tar, -28317,exploits/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php?subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php,,2006-08-01,2013-09-16,1,2006-3997;27758,,,,,https://www.securityfocus.com/bid/19269/info -2099,exploits/php/webapps/2099.txt,"WoW Roster 1.5.1 - 'subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php,,2006-07-31,,1,27759;2006-3998,,,,, +6992,exploits/php/webapps/6992.txt,"wotw 5.0 - Local/Remote File Inclusion",2008-11-04,dun,webapps,php,,2008-11-03,2017-01-02,1,OSVDB-49544;CVE-2008-6224;OSVDB-49543;CVE-2008-6223,,,,http://www.exploit-db.comwotw_5.0_en.tar, +28317,exploits/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php?subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php,,2006-08-01,2013-09-16,1,CVE-2006-3997;OSVDB-27758,,,,,https://www.securityfocus.com/bid/19269/info +2099,exploits/php/webapps/2099.txt,"WoW Roster 1.5.1 - 'subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php,,2006-07-31,,1,OSVDB-27759;CVE-2006-3998,,,,, 2109,exploits/php/webapps/2109.txt,"WoW Roster 1.70 - '/lib/phpBB.php' Remote File Inclusion",2006-08-02,|peti,webapps,php,,2006-08-01,,1,,,,,, -25641,exploits/php/webapps/25641.txt,"WowBB 1.6 - 'View_User.php' SQL Injection",2005-05-10,Megasky,webapps,php,,2005-05-10,2013-05-22,1,2004-2181;16543,,,,,https://www.securityfocus.com/bid/13569/info +25641,exploits/php/webapps/25641.txt,"WowBB 1.6 - 'View_User.php' SQL Injection",2005-05-10,Megasky,webapps,php,,2005-05-10,2013-05-22,1,CVE-2004-2181;OSVDB-16543,,,,,https://www.securityfocus.com/bid/13569/info 34432,exploits/php/webapps/34432.txt,"Wowd - 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,webapps,php,,2009-10-29,2014-08-27,1,,,,,,https://www.securityfocus.com/bid/42327/info 49657,exploits/php/webapps/49657.txt,"WoWonder Social Network Platform 3.1 - 'event_id' SQL Injection",2021-03-17,securityforeveryone.com,webapps,php,,2021-03-17,2021-03-17,0,,,,,, 49989,exploits/php/webapps/49989.py,"WoWonder Social Network Platform 3.1 - Authentication Bypass",2021-06-11,securityforeveryone.com,webapps,php,,2021-06-11,2021-06-11,0,,,,,, 47419,exploits/php/webapps/47419.txt,"WP Server Log Viewer 1.0 - 'logfile' Persistent Cross-Site Scripting",2019-09-25,strider,webapps,php,,2019-09-25,2019-09-25,0,,,,,, 39678,exploits/php/webapps/39678.txt,"WPN-XM Serverstack 0.8.6 - Cross-Site Request Forgery",2016-04-11,hyp3rlinx,webapps,php,80,2016-04-11,2016-04-11,0,,,,,,http://hyp3rlinx.altervista.org/advisories/WPNXM-CSRF.txt -7170,exploits/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing",2008-11-20,G4N0K,webapps,php,,2008-11-19,2017-01-06,1,50537;2008-5221,,,,http://www.exploit-db.comwPortfolio.zip, -7165,exploits/php/webapps/7165.pl,"wPortfolio 0.3 - Arbitrary File Upload",2008-11-19,Osirys,webapps,php,,2008-11-18,2016-09-25,1,50493;2008-5220,,,,http://www.exploit-db.comwPortfolio.zip, -15075,exploits/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass",2010-09-21,KnocKout,webapps,php,,2010-09-21,2010-09-21,1,2010-3608;68208;68207,,,,http://www.exploit-db.comquiz.zip, -4668,exploits/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple SQL Injections",2007-11-27,Kacper,webapps,php,,2007-11-26,,1,38889;2007-6172;38888,,,,, -5637,exploits/php/webapps/5637.txt,"WR-Meeting 1.0 - 'msnum' Local File Disclosure",2008-05-17,Cr@zy_King,webapps,php,,2008-05-16,2016-11-30,1,45337;2008-2355,,,,, -30217,exploits/php/webapps/30217.txt,"Wrapper.php for osCommerce - Local File Inclusion",2007-06-20,"Joe Bloomquist",webapps,php,,2007-06-20,2013-12-11,1,42415,,,,,https://www.securityfocus.com/bid/24565/info -23244,exploits/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,webapps,php,,2003-10-14,2012-12-09,1,2003-1498;2669,,,,,https://www.securityfocus.com/bid/8823/info +7170,exploits/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing",2008-11-20,G4N0K,webapps,php,,2008-11-19,2017-01-06,1,OSVDB-50537;CVE-2008-5221,,,,http://www.exploit-db.comwPortfolio.zip, +7165,exploits/php/webapps/7165.pl,"wPortfolio 0.3 - Arbitrary File Upload",2008-11-19,Osirys,webapps,php,,2008-11-18,2016-09-25,1,OSVDB-50493;CVE-2008-5220,,,,http://www.exploit-db.comwPortfolio.zip, +15075,exploits/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass",2010-09-21,KnocKout,webapps,php,,2010-09-21,2010-09-21,1,CVE-2010-3608;OSVDB-68208;OSVDB-68207,,,,http://www.exploit-db.comquiz.zip, +4668,exploits/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple SQL Injections",2007-11-27,Kacper,webapps,php,,2007-11-26,,1,OSVDB-38889;CVE-2007-6172;OSVDB-38888,,,,, +5637,exploits/php/webapps/5637.txt,"WR-Meeting 1.0 - 'msnum' Local File Disclosure",2008-05-17,Cr@zy_King,webapps,php,,2008-05-16,2016-11-30,1,OSVDB-45337;CVE-2008-2355,,,,, +30217,exploits/php/webapps/30217.txt,"Wrapper.php for osCommerce - Local File Inclusion",2007-06-20,"Joe Bloomquist",webapps,php,,2007-06-20,2013-12-11,1,OSVDB-42415,,,,,https://www.securityfocus.com/bid/24565/info +23244,exploits/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,webapps,php,,2003-10-14,2012-12-09,1,CVE-2003-1498;OSVDB-2669,,,,,https://www.securityfocus.com/bid/8823/info 34317,exploits/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting",2009-12-13,loneferret,webapps,php,,2009-12-13,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41686/info 35417,exploits/php/webapps/35417.php,"WS Interactive Automne 4.1 - '/admin/upload-controler.php' Arbitrary File Upload",2011-03-08,"AutoSec Tools",webapps,php,,2011-03-08,2014-12-02,1,,,,,,https://www.securityfocus.com/bid/46774/info -11507,exploits/php/webapps/11507.txt,"WSC CMS - Authentication Bypass",2010-02-19,Phenom,webapps,php,,2010-02-18,,1,62476;2010-0698,,,,, +11507,exploits/php/webapps/11507.txt,"WSC CMS - Authentication Bypass",2010-02-19,Phenom,webapps,php,,2010-02-18,,1,OSVDB-62476;CVE-2010-0698,,,,, 34057,exploits/php/webapps/34057.txt,"wsCMS - 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,webapps,php,,2010-05-31,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40447/info 12813,exploits/php/webapps/12813.txt,"WsCMS - Multiple SQL Injections",2010-05-31,cyberlog,webapps,php,,2010-05-30,,1,,,,,, -10446,exploits/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",webapps,php,,2009-12-13,,1,60987;2009-4351,,,,, -6208,exploits/php/webapps/6208.txt,"Wsn (Multiple Products) - Local File Inclusion / Code Execution",2008-08-06,otmorozok428,webapps,php,,2008-08-05,2016-12-15,1,47477;2008-3555,,,,, -18193,exploits/php/webapps/18193.txt,"WSN Classifieds 6.2.12/6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,webapps,php,,2011-12-02,2011-12-02,1,77543;77542;77541,,,,, -26567,exploits/php/webapps/26567.txt,"WSN Forum 1.21 - 'memberlist.php' SQL Injection",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,2005-3916;21068,,,,,https://www.securityfocus.com/bid/15549/info -2583,exploits/php/webapps/2583.php,"WSN Forum 1.3.4 - 'prestart.php' Remote Code Execution",2006-10-17,Kacper,webapps,php,,2006-10-16,,1,29748;2006-5421,,,,, +10446,exploits/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",webapps,php,,2009-12-13,,1,OSVDB-60987;CVE-2009-4351,,,,, +6208,exploits/php/webapps/6208.txt,"Wsn (Multiple Products) - Local File Inclusion / Code Execution",2008-08-06,otmorozok428,webapps,php,,2008-08-05,2016-12-15,1,OSVDB-47477;CVE-2008-3555,,,,, +18193,exploits/php/webapps/18193.txt,"WSN Classifieds 6.2.12/6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,webapps,php,,2011-12-02,2011-12-02,1,OSVDB-77543;OSVDB-77542;OSVDB-77541,,,,, +26567,exploits/php/webapps/26567.txt,"WSN Forum 1.21 - 'memberlist.php' SQL Injection",2005-11-23,r0t,webapps,php,,2005-11-23,2013-07-03,1,CVE-2005-3916;OSVDB-21068,,,,,https://www.securityfocus.com/bid/15549/info +2583,exploits/php/webapps/2583.php,"WSN Forum 1.3.4 - 'prestart.php' Remote Code Execution",2006-10-17,Kacper,webapps,php,,2006-10-16,,1,OSVDB-29748;CVE-2006-5421,,,,, 11344,exploits/php/webapps/11344.txt,"WSN Guest - Database Disclosure",2010-02-07,HackXBack,webapps,php,,2010-02-06,,1,,,,,http://www.exploit-db.comwsnguest.zip, -11436,exploits/php/webapps/11436.txt,"WSN Guest 1.02 - 'orderlinks' SQL Injection",2010-02-13,Gamoscu,webapps,php,,2010-02-12,2017-01-12,1,62530;2010-0672,,,,http://www.exploit-db.comwsnguest.zip, -3477,exploits/php/webapps/3477.html,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,webapps,php,,2007-03-13,2017-01-12,1,34512;2007-1517,,,,, -7659,exploits/php/webapps/7659.txt,"WSN Guest 1.23 - 'Search' SQL Injection",2009-01-04,DaiMon,webapps,php,,2009-01-03,2017-01-12,1,52260;2009-0704,,,,, -35360,exploits/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",webapps,php,,2011-02-18,2014-11-25,1,2011-1060;71045,,,,,https://www.securityfocus.com/bid/46444/info -26680,exploits/php/webapps/26680.txt,"WSN Knowledge Base 1.2 - 'comments.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3939;21263,,,,,https://www.securityfocus.com/bid/15656/info -26679,exploits/php/webapps/26679.txt,"WSN Knowledge Base 1.2 - 'index.php' Multiple SQL Injections",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3939;21262,,,,,https://www.securityfocus.com/bid/15656/info -26681,exploits/php/webapps/26681.txt,"WSN Knowledge Base 1.2 - 'memberlist.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,2005-3939;21264,,,,,https://www.securityfocus.com/bid/15656/info -15607,exploits/php/webapps/15607.txt,"WSN Links - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php,,2010-11-24,2015-07-12,0,2010-4006,,,,, -6525,exploits/php/webapps/6525.txt,"WSN Links 2.20 - 'comments.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,,1,51801;2008-6033,,,,, -6524,exploits/php/webapps/6524.txt,"WSN Links 2.22/2.23 - 'vote.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,2016-12-22,1,51802;2008-6031,,,,, -4209,exploits/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' SQL Injection",2007-07-21,t0pP8uZz,webapps,php,,2007-07-20,2016-12-22,1,36270;2007-3981,,,,, -6529,exploits/php/webapps/6529.php,"WSN Links Free 4.0.34P - 'comments.php' Blind SQL Injection",2008-09-22,Stack,webapps,php,,2008-09-21,,1,51951;2008-6032,,,,, -18297,exploits/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php,,2012-01-02,2012-01-02,1,82536,,,,, -50970,exploits/php/webapps/50970.py,"WSO2 Management Console (Multiple Products) - Unauthenticated Reflected Cross-Site Scripting (XSS)",2022-06-27,cxosmo,webapps,php,,2022-06-27,2022-06-27,0,2022-29548,,,,, -30197,exploits/php/webapps/30197.txt,"WSPortal 1.0 - 'content.php' SQL Injection",2007-06-18,"Jesper Jurcenoks",webapps,php,,2007-06-18,2013-12-11,1,2007-3127;34164,,,,,https://www.securityfocus.com/bid/24513/info -46036,exploits/php/webapps/46036.txt,"WSTMart 2.0.8 - Cross-Site Request Forgery (Add Admin)",2018-12-24,linfeng,webapps,php,,2018-12-24,2019-01-02,0,2018-19138,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwstmart-master.zip, +11436,exploits/php/webapps/11436.txt,"WSN Guest 1.02 - 'orderlinks' SQL Injection",2010-02-13,Gamoscu,webapps,php,,2010-02-12,2017-01-12,1,OSVDB-62530;CVE-2010-0672,,,,http://www.exploit-db.comwsnguest.zip, +3477,exploits/php/webapps/3477.html,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,webapps,php,,2007-03-13,2017-01-12,1,OSVDB-34512;CVE-2007-1517,,,,, +7659,exploits/php/webapps/7659.txt,"WSN Guest 1.23 - 'Search' SQL Injection",2009-01-04,DaiMon,webapps,php,,2009-01-03,2017-01-12,1,OSVDB-52260;CVE-2009-0704,,,,, +35360,exploits/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",webapps,php,,2011-02-18,2014-11-25,1,CVE-2011-1060;OSVDB-71045,,,,,https://www.securityfocus.com/bid/46444/info +26680,exploits/php/webapps/26680.txt,"WSN Knowledge Base 1.2 - 'comments.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3939;OSVDB-21263,,,,,https://www.securityfocus.com/bid/15656/info +26679,exploits/php/webapps/26679.txt,"WSN Knowledge Base 1.2 - 'index.php' Multiple SQL Injections",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3939;OSVDB-21262,,,,,https://www.securityfocus.com/bid/15656/info +26681,exploits/php/webapps/26681.txt,"WSN Knowledge Base 1.2 - 'memberlist.php?id' SQL Injection",2005-11-30,r0t,webapps,php,,2005-11-30,2013-07-07,1,CVE-2005-3939;OSVDB-21264,,,,,https://www.securityfocus.com/bid/15656/info +15607,exploits/php/webapps/15607.txt,"WSN Links - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php,,2010-11-24,2015-07-12,0,CVE-2010-4006,,,,, +6525,exploits/php/webapps/6525.txt,"WSN Links 2.20 - 'comments.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,,1,OSVDB-51801;CVE-2008-6033,,,,, +6524,exploits/php/webapps/6524.txt,"WSN Links 2.22/2.23 - 'vote.php' SQL Injection",2008-09-22,d3v1l,webapps,php,,2008-09-21,2016-12-22,1,OSVDB-51802;CVE-2008-6031,,,,, +4209,exploits/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' SQL Injection",2007-07-21,t0pP8uZz,webapps,php,,2007-07-20,2016-12-22,1,OSVDB-36270;CVE-2007-3981,,,,, +6529,exploits/php/webapps/6529.php,"WSN Links Free 4.0.34P - 'comments.php' Blind SQL Injection",2008-09-22,Stack,webapps,php,,2008-09-21,,1,OSVDB-51951;CVE-2008-6032,,,,, +18297,exploits/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php,,2012-01-02,2012-01-02,1,OSVDB-82536,,,,, +50970,exploits/php/webapps/50970.py,"WSO2 Management Console (Multiple Products) - Unauthenticated Reflected Cross-Site Scripting (XSS)",2022-06-27,cxosmo,webapps,php,,2022-06-27,2022-06-27,0,CVE-2022-29548,,,,, +30197,exploits/php/webapps/30197.txt,"WSPortal 1.0 - 'content.php' SQL Injection",2007-06-18,"Jesper Jurcenoks",webapps,php,,2007-06-18,2013-12-11,1,CVE-2007-3127;OSVDB-34164,,,,,https://www.securityfocus.com/bid/24513/info +46036,exploits/php/webapps/46036.txt,"WSTMart 2.0.8 - Cross-Site Request Forgery (Add Admin)",2018-12-24,linfeng,webapps,php,,2018-12-24,2019-01-02,0,CVE-2018-19138,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comwstmart-master.zip, 46035,exploits/php/webapps/46035.txt,"WSTMart 2.0.8 - Cross-Site Scripting",2018-12-24,linfeng,webapps,php,80,2018-12-24,2019-01-02,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comwstmart-master.zip, -2200,exploits/php/webapps/2200.txt,"WTcom 0.2.4-alpha - 'torrents.php' SQL Injection",2006-08-17,sh1r081,webapps,php,,2006-08-16,2016-09-09,1,29476;2006-4238,,,,http://www.exploit-db.comWTcom-0.2-alpha.tar.gz, -2346,exploits/php/webapps/2346.txt,"WTools 0.0.1a - 'INCLUDE_PATH' Remote File Inclusion",2006-09-11,ddoshomo,webapps,php,,2006-09-10,,1,30806;2006-4764,,,,, -44617,exploits/php/webapps/44617.txt,"WUZHI CMS 4.1.0 - 'form[qq_10]' Cross-Site Scripting",2018-05-13,jiguang,webapps,php,,2018-05-13,2018-05-13,0,2018-10313,,,,, -44618,exploits/php/webapps/44618.txt,"WUZHI CMS 4.1.0 - 'tag[pinyin]' Cross-Site Scripting",2018-05-13,jiguang,webapps,php,,2018-05-13,2018-05-13,0,2018-10311,,,,, -44504,exploits/php/webapps/44504.txt,"WUZHI CMS 4.1.0 - Cross-Site Request Forgery",2018-04-24,jiguang,webapps,php,,2018-04-24,2018-04-24,0,2018-10312,,,,, -44439,exploits/php/webapps/44439.txt,"WUZHI CMS 4.1.0 - Cross-Site Request Forgery (Add Admin)",2018-04-10,taoge,webapps,php,,2018-04-10,2018-11-17,0,2018-9926,,,,, +2200,exploits/php/webapps/2200.txt,"WTcom 0.2.4-alpha - 'torrents.php' SQL Injection",2006-08-17,sh1r081,webapps,php,,2006-08-16,2016-09-09,1,OSVDB-29476;CVE-2006-4238,,,,http://www.exploit-db.comWTcom-0.2-alpha.tar.gz, +2346,exploits/php/webapps/2346.txt,"WTools 0.0.1a - 'INCLUDE_PATH' Remote File Inclusion",2006-09-11,ddoshomo,webapps,php,,2006-09-10,,1,OSVDB-30806;CVE-2006-4764,,,,, +44617,exploits/php/webapps/44617.txt,"WUZHI CMS 4.1.0 - 'form[qq_10]' Cross-Site Scripting",2018-05-13,jiguang,webapps,php,,2018-05-13,2018-05-13,0,CVE-2018-10313,,,,, +44618,exploits/php/webapps/44618.txt,"WUZHI CMS 4.1.0 - 'tag[pinyin]' Cross-Site Scripting",2018-05-13,jiguang,webapps,php,,2018-05-13,2018-05-13,0,CVE-2018-10311,,,,, +44504,exploits/php/webapps/44504.txt,"WUZHI CMS 4.1.0 - Cross-Site Request Forgery",2018-04-24,jiguang,webapps,php,,2018-04-24,2018-04-24,0,CVE-2018-10312,,,,, +44439,exploits/php/webapps/44439.txt,"WUZHI CMS 4.1.0 - Cross-Site Request Forgery (Add Admin)",2018-04-10,taoge,webapps,php,,2018-04-10,2018-11-17,0,CVE-2018-9926,,,,, 44440,exploits/php/webapps/44440.txt,"WUZHI CMS 4.1.0 - Cross-Site Request Forgery (Add User)",2018-04-10,taoge,webapps,php,,2018-04-10,2018-04-11,0,,,,,, -45514,exploits/php/webapps/45514.txt,"WUZHICMS 2.0 - Cross-Site Scripting",2018-10-01,Renzi,webapps,php,,2018-10-01,2018-10-03,0,2018-17832,"Cross-Site Scripting (XSS)",,,, -30854,exploits/php/webapps/30854.sh,"wwwstats 3.21 - 'Clickstats.php' Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",webapps,php,,2007-12-15,2014-01-10,1,2007-6307;39112,,,,,https://www.securityfocus.com/bid/26759/info -28280,exploits/php/webapps/28280.txt,"wwwThreads - 'calendar.php' Cross-Site Scripting",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,2006-3909;27542,,,,,https://www.securityfocus.com/bid/19177/info +45514,exploits/php/webapps/45514.txt,"WUZHICMS 2.0 - Cross-Site Scripting",2018-10-01,Renzi,webapps,php,,2018-10-01,2018-10-03,0,CVE-2018-17832,"Cross-Site Scripting (XSS)",,,, +30854,exploits/php/webapps/30854.sh,"wwwstats 3.21 - 'Clickstats.php' Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",webapps,php,,2007-12-15,2014-01-10,1,CVE-2007-6307;OSVDB-39112,,,,,https://www.securityfocus.com/bid/26759/info +28280,exploits/php/webapps/28280.txt,"wwwThreads - 'calendar.php' Cross-Site Scripting",2006-07-26,l2odon,webapps,php,,2006-07-26,2013-09-15,1,CVE-2006-3909;OSVDB-27542,,,,,https://www.securityfocus.com/bid/19177/info 28665,exploits/php/webapps/28665.txt,"WWWThreads 5.4 - 'Cat' Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,webapps,php,,2006-09-25,2013-10-01,1,,,,,,https://www.securityfocus.com/bid/20178/info 34341,exploits/php/webapps/34341.txt,"WX-Guestbook 1.1.208 - SQL Injection / HTML Injection",2009-09-21,learn3r,webapps,php,,2009-09-21,2014-08-16,1,,,,,, 31880,exploits/php/webapps/31880.txt,"WyMIEN PHP 1.0 - 'index.php' Cross-Site Scripting",2008-06-04,ZoRLu,webapps,php,,2008-06-04,2014-02-25,1,,,,,,https://www.securityfocus.com/bid/29551/info -8491,exploits/php/webapps/8491.pl,"WysGui CMS 1.2b - Insecure Cookie Handling Blind SQL Injection",2009-04-20,YEnH4ckEr,webapps,php,,2009-04-19,,1,55995,,,,, -6042,exploits/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - Local File Inclusion / Cross-Site Scripting / PHPInfo",2008-10-20,StAkeR,webapps,php,,2008-10-19,,1,50586;2008-5323;50462;2008-5322;47022;2008-3205,,,,, +8491,exploits/php/webapps/8491.pl,"WysGui CMS 1.2b - Insecure Cookie Handling Blind SQL Injection",2009-04-20,YEnH4ckEr,webapps,php,,2009-04-19,,1,OSVDB-55995,,,,, +6042,exploits/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - Local File Inclusion / Cross-Site Scripting / PHPInfo",2008-10-20,StAkeR,webapps,php,,2008-10-19,,1,OSVDB-50586;CVE-2008-5323;OSVDB-50462;CVE-2008-5322;OSVDB-47022;CVE-2008-3205,,,,, 7434,exploits/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve",2008-12-12,StAkeR,webapps,php,,2008-12-11,,1,,,,,, 42571,exploits/php/webapps/42571.txt,"WYSIWYG HTML Editor PRO 1.0 - Arbitrary File Download",2017-08-28,"Ihsan Sencan",webapps,php,,2017-08-28,2017-08-28,0,,,,,, -30076,exploits/php/webapps/30076.txt,"WYYS 1.0 - 'index.php' Cross-Site Scripting",2007-05-23,vagrant,webapps,php,,2007-05-23,2013-12-06,1,2007-2887;38346,,,,,https://www.securityfocus.com/bid/24117/info -8258,exploits/php/webapps/8258.pl,"X-BLC 0.2.0 - 'get_read.php?section' SQL Injection",2009-03-23,dun,webapps,php,,2009-03-22,,1,55536;2009-2310,,,,, -4396,exploits/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusions",2007-09-11,aLiiF,webapps,php,,2007-09-10,,1,38977;2007-4907;38976;38975;38974;38973;38972,,,,, -43842,exploits/php/webapps/43842.txt,"X-Cart < 4.1.3 - Arbitrary Variable Overwrite",2016-08-18,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00105;2006-4904,,,,,http://gulftech.org/advisories/X-Cart%20Arbitrary%20Variable%20Overwrite/105 -33267,exploits/php/webapps/33267.txt,"X-Cart Email Subscription - 'email' Cross-Site Scripting",2009-10-06,"Paulo Santos",webapps,php,,2009-10-06,2014-05-09,1,2009-3592;58885,,,,,https://www.securityfocus.com/bid/36601/info -20010,exploits/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php?symb' Cross-Site Scripting",2012-07-21,muts,webapps,php,,2012-07-21,2012-07-21,1,2012-2570;84115,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-35955-pm.png,, -27533,exploits/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injections",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2013-08-12,1,2006-1557;24288,,,,,https://www.securityfocus.com/bid/17322/info -8317,exploits/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution",2009-03-30,Osirys,webapps,php,,2009-03-29,,1,54194;2009-1512;54190;2009-1508,,,,, -3043,exploits/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-20,1,2002-1656,,,,, -28304,exploits/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 - 'top.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php,,2006-07-29,2013-09-15,1,2006-3960;27634,,,,,https://www.securityfocus.com/bid/19236/info -28303,exploits/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 - 'Protect.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php,,2006-07-29,2013-09-15,1,2006-3959;27635,,,,,https://www.securityfocus.com/bid/19235/info -9340,exploits/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,webapps,php,,2009-08-02,,1,63094;2009-4730;56674;2009-4729;56673;56672;56671,,,,, +30076,exploits/php/webapps/30076.txt,"WYYS 1.0 - 'index.php' Cross-Site Scripting",2007-05-23,vagrant,webapps,php,,2007-05-23,2013-12-06,1,CVE-2007-2887;OSVDB-38346,,,,,https://www.securityfocus.com/bid/24117/info +8258,exploits/php/webapps/8258.pl,"X-BLC 0.2.0 - 'get_read.php?section' SQL Injection",2009-03-23,dun,webapps,php,,2009-03-22,,1,OSVDB-55536;CVE-2009-2310,,,,, +4396,exploits/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusions",2007-09-11,aLiiF,webapps,php,,2007-09-10,,1,OSVDB-38977;CVE-2007-4907;OSVDB-38976;OSVDB-38975;OSVDB-38974;OSVDB-38973;OSVDB-38972,,,,, +43842,exploits/php/webapps/43842.txt,"X-Cart < 4.1.3 - Arbitrary Variable Overwrite",2016-08-18,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00105;CVE-2006-4904,,,,,http://gulftech.org/advisories/X-Cart%20Arbitrary%20Variable%20Overwrite/105 +33267,exploits/php/webapps/33267.txt,"X-Cart Email Subscription - 'email' Cross-Site Scripting",2009-10-06,"Paulo Santos",webapps,php,,2009-10-06,2014-05-09,1,CVE-2009-3592;OSVDB-58885,,,,,https://www.securityfocus.com/bid/36601/info +20010,exploits/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php?symb' Cross-Site Scripting",2012-07-21,muts,webapps,php,,2012-07-21,2012-07-21,1,CVE-2012-2570;OSVDB-84115,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-35955-pm.png,, +27533,exploits/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injections",2006-03-30,"Morocco Security Team",webapps,php,,2006-03-30,2013-08-12,1,CVE-2006-1557;OSVDB-24288,,,,,https://www.securityfocus.com/bid/17322/info +8317,exploits/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution",2009-03-30,Osirys,webapps,php,,2009-03-29,,1,OSVDB-54194;CVE-2009-1512;OSVDB-54190;CVE-2009-1508,,,,, +3043,exploits/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,webapps,php,,2006-12-29,2016-09-20,1,CVE-2002-1656,,,,, +28304,exploits/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 - 'top.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php,,2006-07-29,2013-09-15,1,CVE-2006-3960;OSVDB-27634,,,,,https://www.securityfocus.com/bid/19236/info +28303,exploits/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 - 'Protect.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php,,2006-07-29,2013-09-15,1,CVE-2006-3959;OSVDB-27635,,,,,https://www.securityfocus.com/bid/19235/info +9340,exploits/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,webapps,php,,2009-08-02,,1,OSVDB-63094;CVE-2009-4730;OSVDB-56674;CVE-2009-4729;OSVDB-56673;OSVDB-56672;OSVDB-56671,,,,, 12042,exploits/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection",2010-04-04,ITSecTeam,webapps,php,,2010-04-03,,0,,,,,,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability35.htm -34656,exploits/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 - '/includes/video_ad.php?pic_id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;58025,,,,,https://www.securityfocus.com/bid/43336/info -34657,exploits/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 - 'linkvideos_listing.php?category' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;58026,,,,,https://www.securityfocus.com/bid/43336/info -34663,exploits/php/webapps/34663.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/adult/video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;58029,,,,,https://www.securityfocus.com/bid/43336/info -34658,exploits/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/templates/header1.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;58027,,,,,https://www.securityfocus.com/bid/43336/info -34660,exploits/php/webapps/34660.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'embed.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;56743,,,,,https://www.securityfocus.com/bid/43336/info -34661,exploits/php/webapps/34661.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'info.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;56744,,,,,https://www.securityfocus.com/bid/43336/info -34662,exploits/php/webapps/34662.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'lyrics.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;56745,,,,,https://www.securityfocus.com/bid/43336/info -34659,exploits/php/webapps/34659.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,2009-3153;58028,,,,,https://www.securityfocus.com/bid/43336/info -6480,exploits/php/webapps/6480.txt,"X10media Mp3 Search Engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,webapps,php,,2008-09-16,,1,48453;2008-4141;48452,,,,, -7074,exploits/php/webapps/7074.txt,"X10media Mp3 Search Engine 1.6 - Remote File Disclosure",2008-11-09,THUNDER,webapps,php,,2008-11-08,,1,49797;2008-6960,,,,, +34656,exploits/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 - '/includes/video_ad.php?pic_id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-58025,,,,,https://www.securityfocus.com/bid/43336/info +34657,exploits/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 - 'linkvideos_listing.php?category' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-58026,,,,,https://www.securityfocus.com/bid/43336/info +34663,exploits/php/webapps/34663.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/adult/video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-58029,,,,,https://www.securityfocus.com/bid/43336/info +34658,exploits/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/templates/header1.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-58027,,,,,https://www.securityfocus.com/bid/43336/info +34660,exploits/php/webapps/34660.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'embed.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-56743,,,,,https://www.securityfocus.com/bid/43336/info +34661,exploits/php/webapps/34661.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'info.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-56744,,,,,https://www.securityfocus.com/bid/43336/info +34662,exploits/php/webapps/34662.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'lyrics.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-56745,,,,,https://www.securityfocus.com/bid/43336/info +34659,exploits/php/webapps/34659.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php,,2009-08-29,2014-09-15,1,CVE-2009-3153;OSVDB-58028,,,,,https://www.securityfocus.com/bid/43336/info +6480,exploits/php/webapps/6480.txt,"X10media Mp3 Search Engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,webapps,php,,2008-09-16,,1,OSVDB-48453;CVE-2008-4141;OSVDB-48452,,,,, +7074,exploits/php/webapps/7074.txt,"X10media Mp3 Search Engine 1.6 - Remote File Disclosure",2008-11-09,THUNDER,webapps,php,,2008-11-08,,1,OSVDB-49797;CVE-2008-6960,,,,, 8408,exploits/php/webapps/8408.txt,"X10media Mp3 Search Engine < 1.6.2 - Admin Access",2009-04-13,THUNDER,webapps,php,,2009-04-12,2017-01-02,1,,,,,, -28557,exploits/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",webapps,php,80,2013-09-25,2013-09-25,0,2013-5693;2013-5692;97366;97365,,,,,https://www.htbridge.com/advisory/HTB23172 -38323,exploits/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,webapps,php,80,2015-09-25,2015-09-25,0,2015-5074;128086,,,,http://www.exploit-db.comX2CRM-4.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5074/ -38321,exploits/php/webapps/38321.txt,"X2Engine 4.2 - Cross-Site Request Forgery",2015-09-25,Portcullis,webapps,php,80,2015-09-25,2015-09-25,0,2015-5075;128085,,,,http://www.exploit-db.comX2CRM-4.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5075/ -1738,exploits/php/webapps/1738.php,"X7 Chat 2.0 - 'help_file' Remote Command Execution",2006-05-02,rgod,webapps,php,,2006-05-01,2016-12-23,1,25149;2006-2156,,,,http://www.exploit-db.comx7chat2_0_0.zip, -6592,exploits/php/webapps/6592.txt,"X7 Chat 2.0.1A1 - 'mini.php' Local File Inclusion",2008-09-27,NoGe,webapps,php,,2008-09-26,2016-12-23,1,49302;2008-4718,,,,http://www.exploit-db.comx7chat2_0_1a1_r2.zip, -6607,exploits/php/webapps/6607.txt,"X7 Chat 2.0.1A1 - Local File Inclusion",2008-09-27,JIKO,webapps,php,,2008-09-26,2016-12-23,1,49302;2008-4718,,,,http://www.exploit-db.comx7chat2_0_1a1_r2.zip, -30757,exploits/php/webapps/30757.txt,"X7 Chat 2.0.4 - 'frame.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php,,2007-11-12,2016-12-23,1,2007-5982;38663,,,,http://www.exploit-db.comx7chat2_0_4.zip,https://www.securityfocus.com/bid/26417/info -2068,exploits/php/webapps/2068.php,"X7 Chat 2.0.4 - 'old_prefix' Blind SQL Injection",2006-07-24,rgod,webapps,php,,2006-07-23,2016-08-31,1,29408;2006-3851,,,,http://www.exploit-db.comx7chat2_0_4.zip, -30758,exploits/php/webapps/30758.txt,"X7 Chat 2.0.4 - 'upgradev1.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php,,2007-11-12,2016-12-23,1,2007-5982;38746,,,,http://www.exploit-db.comx7chat2_0_4.zip,https://www.securityfocus.com/bid/26417/info -4907,exploits/php/webapps/4907.py,"X7 Chat 2.0.5 - 'day' SQL Injection",2008-01-14,nonroot,webapps,php,,2008-01-13,2016-11-08,1,40252;2008-0278,,,,http://www.exploit-db.comx7chat2_0_5.zip, -7123,exploits/php/webapps/7123.txt,"X7 Chat 2.0.5 - Authentication Bypass",2008-11-14,ZoRLu,webapps,php,,2008-11-13,2016-12-23,1,57005;2008-6964,,,,http://www.exploit-db.comx7chat2_0_5.zip, -18850,exploits/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - Cross-Site Request Forgery (Add Admin)",2012-05-09,DennSpec,webapps,php,,2012-05-09,2012-05-09,1,81827;2012-6047,,,,http://www.exploit-db.comx7chat2_0_5_1.zip, +28557,exploits/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",webapps,php,80,2013-09-25,2013-09-25,0,CVE-2013-5693;CVE-2013-5692;OSVDB-97366;OSVDB-97365,,,,,https://www.htbridge.com/advisory/HTB23172 +38323,exploits/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,webapps,php,80,2015-09-25,2015-09-25,0,CVE-2015-5074;OSVDB-128086,,,,http://www.exploit-db.comX2CRM-4.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5074/ +38321,exploits/php/webapps/38321.txt,"X2Engine 4.2 - Cross-Site Request Forgery",2015-09-25,Portcullis,webapps,php,80,2015-09-25,2015-09-25,0,CVE-2015-5075;OSVDB-128085,,,,http://www.exploit-db.comX2CRM-4.2.tar.gz,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5075/ +1738,exploits/php/webapps/1738.php,"X7 Chat 2.0 - 'help_file' Remote Command Execution",2006-05-02,rgod,webapps,php,,2006-05-01,2016-12-23,1,OSVDB-25149;CVE-2006-2156,,,,http://www.exploit-db.comx7chat2_0_0.zip, +6592,exploits/php/webapps/6592.txt,"X7 Chat 2.0.1A1 - 'mini.php' Local File Inclusion",2008-09-27,NoGe,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-49302;CVE-2008-4718,,,,http://www.exploit-db.comx7chat2_0_1a1_r2.zip, +6607,exploits/php/webapps/6607.txt,"X7 Chat 2.0.1A1 - Local File Inclusion",2008-09-27,JIKO,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-49302;CVE-2008-4718,,,,http://www.exploit-db.comx7chat2_0_1a1_r2.zip, +30757,exploits/php/webapps/30757.txt,"X7 Chat 2.0.4 - 'frame.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php,,2007-11-12,2016-12-23,1,CVE-2007-5982;OSVDB-38663,,,,http://www.exploit-db.comx7chat2_0_4.zip,https://www.securityfocus.com/bid/26417/info +2068,exploits/php/webapps/2068.php,"X7 Chat 2.0.4 - 'old_prefix' Blind SQL Injection",2006-07-24,rgod,webapps,php,,2006-07-23,2016-08-31,1,OSVDB-29408;CVE-2006-3851,,,,http://www.exploit-db.comx7chat2_0_4.zip, +30758,exploits/php/webapps/30758.txt,"X7 Chat 2.0.4 - 'upgradev1.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php,,2007-11-12,2016-12-23,1,CVE-2007-5982;OSVDB-38746,,,,http://www.exploit-db.comx7chat2_0_4.zip,https://www.securityfocus.com/bid/26417/info +4907,exploits/php/webapps/4907.py,"X7 Chat 2.0.5 - 'day' SQL Injection",2008-01-14,nonroot,webapps,php,,2008-01-13,2016-11-08,1,OSVDB-40252;CVE-2008-0278,,,,http://www.exploit-db.comx7chat2_0_5.zip, +7123,exploits/php/webapps/7123.txt,"X7 Chat 2.0.5 - Authentication Bypass",2008-11-14,ZoRLu,webapps,php,,2008-11-13,2016-12-23,1,OSVDB-57005;CVE-2008-6964,,,,http://www.exploit-db.comx7chat2_0_5.zip, +18850,exploits/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - Cross-Site Request Forgery (Add Admin)",2012-05-09,DennSpec,webapps,php,,2012-05-09,2012-05-09,1,OSVDB-81827;CVE-2012-6047,,,,http://www.exploit-db.comx7chat2_0_5_1.zip, 10931,exploits/php/webapps/10931.txt,"X7CHAT 1.3.6b - Arbitrary Add Admin",2010-01-02,d4rk-h4ck3r,webapps,php,,2010-01-01,,1,,,,,http://www.exploit-db.comx7chat1_3_6.zip, -10391,exploits/php/webapps/10391.txt,"XAMPP 1.7.2 - Change Administrative Password",2009-12-11,bi0,webapps,php,,2009-12-10,2017-01-06,1,2008-6498;52818,,,,http://www.exploit-db.comxampp-win32-1.7.2.exe, +10391,exploits/php/webapps/10391.txt,"XAMPP 1.7.2 - Change Administrative Password",2009-12-11,bi0,webapps,php,,2009-12-10,2017-01-06,1,CVE-2008-6498;OSVDB-52818,,,,http://www.exploit-db.comxampp-win32-1.7.2.exe, 15370,exploits/php/webapps/15370.txt,"XAMPP 1.7.3 - Multiple Vulnerabilities",2010-11-01,TheLeader,webapps,php,,2010-11-01,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.7.3.exe, -28654,exploits/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",webapps,php,80,2013-09-30,2013-09-30,0,2013-2586;97780,,,,, -32721,exploits/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,webapps,php,,2014-04-07,2014-04-07,0,72431;105519;105518;105517;105516;105515;105514;105513;105512;105511;105510;105509;105508;105507;105506;105505;105504;105503;105502,,,,, -46424,exploits/php/webapps/46424.html,"XAMPP 5.6.8 - SQL Injection / Persistent Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,php,80,2019-02-19,2019-02-19,0,2019-8924;2019-8923,"SQL Injection (SQLi)",,,http://www.exploit-db.comxampp-win32-5.6.8-0-VC11.7z, -46424,exploits/php/webapps/46424.html,"XAMPP 5.6.8 - SQL Injection / Persistent Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,php,80,2019-02-19,2019-02-19,0,2019-8924;2019-8923,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comxampp-win32-5.6.8-0-VC11.7z, +28654,exploits/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",webapps,php,80,2013-09-30,2013-09-30,0,CVE-2013-2586;OSVDB-97780,,,,, +32721,exploits/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,webapps,php,,2014-04-07,2014-04-07,0,OSVDB-72431;OSVDB-105519;OSVDB-105518;OSVDB-105517;OSVDB-105516;OSVDB-105515;OSVDB-105514;OSVDB-105513;OSVDB-105512;OSVDB-105511;OSVDB-105510;OSVDB-105509;OSVDB-105508;OSVDB-105507;OSVDB-105506;OSVDB-105505;OSVDB-105504;OSVDB-105503;OSVDB-105502,,,,, +46424,exploits/php/webapps/46424.html,"XAMPP 5.6.8 - SQL Injection / Persistent Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,php,80,2019-02-19,2019-02-19,0,CVE-2019-8924;CVE-2019-8923,"SQL Injection (SQLi)",,,http://www.exploit-db.comxampp-win32-5.6.8-0-VC11.7z, +46424,exploits/php/webapps/46424.html,"XAMPP 5.6.8 - SQL Injection / Persistent Cross-Site Scripting",2019-02-19,"Rafael Pedrero",webapps,php,80,2019-02-19,2019-02-19,0,CVE-2019-8924;CVE-2019-8923,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comxampp-win32-5.6.8-0-VC11.7z, 14469,exploits/php/webapps/14469.txt,"XAOS CMS - SQL Injection",2010-07-25,H-SK33PY,webapps,php,,2010-07-25,2010-07-25,1,,,,,, -3298,exploits/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,webapps,php,,2007-02-12,2016-09-26,1,2006-3176,,,,, -38596,exploits/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",webapps,php,,2013-06-26,2015-11-02,1,2013-3639;94598,,,,,https://www.securityfocus.com/bid/60795/info +3298,exploits/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,webapps,php,,2007-02-12,2016-09-26,1,CVE-2006-3176,,,,, +38596,exploits/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",webapps,php,,2013-06-26,2015-11-02,1,CVE-2013-3639;OSVDB-94598,,,,,https://www.securityfocus.com/bid/60795/info 44622,exploits/php/webapps/44622.txt,"XATABoost 1.0.0 - SQL Injection",2018-05-14,MgThuraMoeMyint,webapps,php,,2018-05-14,2018-05-14,0,,,,,, 11852,exploits/php/webapps/11852.txt,"Xataface - Admin Authentication Bypass",2010-03-23,Xinapse,webapps,php,,2010-03-22,,1,,,,,, 35833,exploits/php/webapps/35833.txt,"Xataface 1.x - 'action' Local File Inclusion",2011-06-07,ITSecTeam,webapps,php,,2011-06-07,2015-01-20,1,,,,,,https://www.securityfocus.com/bid/48126/info -17813,exploits/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php,,2011-09-09,2011-09-21,0,86065;86064;86063;86062,,,,,http://secpod.org/advisories/SECPOD_Xataface_Webauction_Mult_Vuln.txt +17813,exploits/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php,,2011-09-09,2011-09-21,0,OSVDB-86065;OSVDB-86064;OSVDB-86063;OSVDB-86062,,,,,http://secpod.org/advisories/SECPOD_Xataface_Webauction_Mult_Vuln.txt 42132,exploits/php/webapps/42132.txt,"Xavier 2.4 - SQL Injection",2017-06-07,Vulnerability-Lab,webapps,php,,2017-06-07,2017-06-07,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=2076 -38938,exploits/php/webapps/38938.txt,"xBoard 5.0/5.5/6.0 - 'view.php' Local File Inclusion",2013-12-24,"TUNISIAN CYBER",webapps,php,,2013-12-24,2016-10-24,1,101526,,,,,https://www.securityfocus.com/bid/64619/info -1655,exploits/php/webapps/1655.php,"XBrite Members 1.1 - 'id' SQL Injection",2006-04-09,snatcher,webapps,php,,2006-04-08,,1,24467;2006-1694,,,,, -11718,exploits/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection",2010-03-13,Ctacok,webapps,php,,2010-03-12,,1,62922,,,,, -12140,exploits/php/webapps/12140.php,"xBtiTracker - SQL Injection",2010-04-11,InATeam,webapps,php,,2010-04-10,,1,63650,,,,, -37708,exploits/php/webapps/37708.txt,"Xceedium Xsuite - Multiple Vulnerabilities",2015-07-27,modzero,webapps,php,,2015-07-27,2015-07-27,0,2015-4669;2015-4668;2015-4667;2015-4666;2015-4665;2015-4664;125159;125158;125157;125156;125155;125154;125153,,,,,http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt -5991,exploits/php/webapps/5991.txt,"XchangeBoard 1.70 - 'boardID' SQL Injection",2008-07-02,haZl0oh,webapps,php,,2008-07-01,2016-12-13,1,46670;2008-3035,,,,, -39239,exploits/php/webapps/39239.txt,"xClassified - 'ads.php' SQL Injection",2014-07-07,Lazmania61,webapps,php,,2014-07-07,2016-01-15,1,2014-4741;108832,,,,,https://www.securityfocus.com/bid/68438/info -36632,exploits/php/webapps/36632.txt,"xClick Cart 1.0.x - 'shopping_url' Cross-Site Scripting",2012-01-26,sonyy,webapps,php,,2012-01-26,2015-04-03,1,2012-5225;85976,,,,,https://www.securityfocus.com/bid/51699/info -32790,exploits/php/webapps/32790.txt,"XCloner Standalone 3.5 - Cross-Site Request Forgery",2014-04-10,"High-Tech Bridge SA",webapps,php,80,2014-04-10,2014-04-10,0,2014-2996;104604;2014-2579,,,,,https://www.htbridge.com/advisory/HTB23207 -4131,exploits/php/webapps/4131.txt,"XCMS 1.1 - 'Galerie.php' Local File Inclusion",2007-06-30,BlackNDoor,webapps,php,,2007-06-29,2016-10-05,1,38963;2007-3523,,,,http://www.exploit-db.comXCMS.zip, -30603,exploits/php/webapps/30603.html,"XCMS 1.1/1.7 - 'Password' Arbitrary PHP Code Execution",2007-09-22,x0kster,webapps,php,,2007-09-22,2013-12-31,1,2007-5060;40584,,,,,https://www.securityfocus.com/bid/25771/info -4802,exploits/php/webapps/4802.txt,"XCMS 1.82 - Local/Remote File Inclusion",2007-12-28,nexen,webapps,php,,2007-12-27,,1,40276;2007-6604,,,,, -4813,exploits/php/webapps/4813.txt,"XCMS 1.83 - Remote Command Execution",2007-12-30,x0kster,webapps,php,,2007-12-29,,1,40277;2007-6652,,,,, +38938,exploits/php/webapps/38938.txt,"xBoard 5.0/5.5/6.0 - 'view.php' Local File Inclusion",2013-12-24,"TUNISIAN CYBER",webapps,php,,2013-12-24,2016-10-24,1,OSVDB-101526,,,,,https://www.securityfocus.com/bid/64619/info +1655,exploits/php/webapps/1655.php,"XBrite Members 1.1 - 'id' SQL Injection",2006-04-09,snatcher,webapps,php,,2006-04-08,,1,OSVDB-24467;CVE-2006-1694,,,,, +11718,exploits/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection",2010-03-13,Ctacok,webapps,php,,2010-03-12,,1,OSVDB-62922,,,,, +12140,exploits/php/webapps/12140.php,"xBtiTracker - SQL Injection",2010-04-11,InATeam,webapps,php,,2010-04-10,,1,OSVDB-63650,,,,, +37708,exploits/php/webapps/37708.txt,"Xceedium Xsuite - Multiple Vulnerabilities",2015-07-27,modzero,webapps,php,,2015-07-27,2015-07-27,0,CVE-2015-4669;CVE-2015-4668;CVE-2015-4667;CVE-2015-4666;CVE-2015-4665;CVE-2015-4664;OSVDB-125159;OSVDB-125158;OSVDB-125157;OSVDB-125156;OSVDB-125155;OSVDB-125154;OSVDB-125153,,,,,http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt +5991,exploits/php/webapps/5991.txt,"XchangeBoard 1.70 - 'boardID' SQL Injection",2008-07-02,haZl0oh,webapps,php,,2008-07-01,2016-12-13,1,OSVDB-46670;CVE-2008-3035,,,,, +39239,exploits/php/webapps/39239.txt,"xClassified - 'ads.php' SQL Injection",2014-07-07,Lazmania61,webapps,php,,2014-07-07,2016-01-15,1,CVE-2014-4741;OSVDB-108832,,,,,https://www.securityfocus.com/bid/68438/info +36632,exploits/php/webapps/36632.txt,"xClick Cart 1.0.x - 'shopping_url' Cross-Site Scripting",2012-01-26,sonyy,webapps,php,,2012-01-26,2015-04-03,1,CVE-2012-5225;OSVDB-85976,,,,,https://www.securityfocus.com/bid/51699/info +32790,exploits/php/webapps/32790.txt,"XCloner Standalone 3.5 - Cross-Site Request Forgery",2014-04-10,"High-Tech Bridge SA",webapps,php,80,2014-04-10,2014-04-10,0,CVE-2014-2996;OSVDB-104604;CVE-2014-2579,,,,,https://www.htbridge.com/advisory/HTB23207 +4131,exploits/php/webapps/4131.txt,"XCMS 1.1 - 'Galerie.php' Local File Inclusion",2007-06-30,BlackNDoor,webapps,php,,2007-06-29,2016-10-05,1,OSVDB-38963;CVE-2007-3523,,,,http://www.exploit-db.comXCMS.zip, +30603,exploits/php/webapps/30603.html,"XCMS 1.1/1.7 - 'Password' Arbitrary PHP Code Execution",2007-09-22,x0kster,webapps,php,,2007-09-22,2013-12-31,1,CVE-2007-5060;OSVDB-40584,,,,,https://www.securityfocus.com/bid/25771/info +4802,exploits/php/webapps/4802.txt,"XCMS 1.82 - Local/Remote File Inclusion",2007-12-28,nexen,webapps,php,,2007-12-27,,1,OSVDB-40276;CVE-2007-6604,,,,, +4813,exploits/php/webapps/4813.txt,"XCMS 1.83 - Remote Command Execution",2007-12-30,x0kster,webapps,php,,2007-12-29,,1,OSVDB-40277;CVE-2007-6652,,,,, 27797,exploits/php/webapps/27797.txt,"XDT Pro 2.3 - 'stats.php' Cross-Site Scripting",2006-05-02,almaster,webapps,php,,2006-05-02,2013-08-23,1,,,,,,https://www.securityfocus.com/bid/17781/info -36949,exploits/php/webapps/36949.txt,"Xeams 4.5 Build 5755 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5272,2015-05-08,2015-05-08,0,2015-3141;121847,,,,, +36949,exploits/php/webapps/36949.txt,"Xeams 4.5 Build 5755 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5272,2015-05-08,2015-05-08,0,CVE-2015-3141;OSVDB-121847,,,,, 1459,exploits/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 - 'cookie' Remote Command Execution",2006-01-30,cijfer,webapps,php,,2006-01-29,2016-06-21,1,,,,,http://www.exploit-db.comxeCMS-RC2.7z, -5818,exploits/php/webapps/5818.txt,"xeCMS 1.0.0 RC2 - Insecure Cookie Handling",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-07,1,54025;2008-6714,,,,http://www.exploit-db.comxeCMS-RC2.7z, -4758,exploits/php/webapps/4758.txt,"xeCMS 1.x - 'view.php' Remote File Disclosure",2007-12-19,p4imi0,webapps,php,,2007-12-18,2016-12-07,1,44555;2007-6508,,,,http://www.exploit-db.comxeCMS-RC2.7z, +5818,exploits/php/webapps/5818.txt,"xeCMS 1.0.0 RC2 - Insecure Cookie Handling",2008-06-14,t0pP8uZz,webapps,php,,2008-06-13,2016-12-07,1,OSVDB-54025;CVE-2008-6714,,,,http://www.exploit-db.comxeCMS-RC2.7z, +4758,exploits/php/webapps/4758.txt,"xeCMS 1.x - 'view.php' Remote File Disclosure",2007-12-19,p4imi0,webapps,php,,2007-12-18,2016-12-07,1,OSVDB-44555;CVE-2007-6508,,,,http://www.exploit-db.comxeCMS-RC2.7z, 39849,exploits/php/webapps/39849.txt,"XenAPI 1.4.1 for XenForo - Multiple SQL Injections",2016-05-23,"Julien Ahrens",webapps,php,443,2016-05-23,2016-05-23,1,,,,,http://www.exploit-db.comXenAPI-1.4.1.tar.gz, -8414,exploits/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 - Authentication Bypass",2009-04-13,Dr-HTmL,webapps,php,,2009-04-12,,1,53652,,,,, -28364,exploits/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 - 'profile.php' Directory Traversal",2006-08-09,"Chris Boulton",webapps,php,,2006-08-09,2013-09-18,1,2006-4161;27916,,,,,https://www.securityfocus.com/bid/19446/info -28406,exploits/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",webapps,php,,2006-08-19,2013-09-20,1,2006-4279;28090,,,,,https://www.securityfocus.com/bid/19606/info -28347,exploits/php/webapps/28347.txt,"XennoBB 2.1 - 'profile.php' Multiple SQL Injections",2006-08-07,"Chris Boulton",webapps,php,,2006-08-07,2013-09-17,1,2006-4025;27826,,,,,https://www.securityfocus.com/bid/19374/info +8414,exploits/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 - Authentication Bypass",2009-04-13,Dr-HTmL,webapps,php,,2009-04-12,,1,OSVDB-53652,,,,, +28364,exploits/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 - 'profile.php' Directory Traversal",2006-08-09,"Chris Boulton",webapps,php,,2006-08-09,2013-09-18,1,CVE-2006-4161;OSVDB-27916,,,,,https://www.securityfocus.com/bid/19446/info +28406,exploits/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",webapps,php,,2006-08-19,2013-09-20,1,CVE-2006-4279;OSVDB-28090,,,,,https://www.securityfocus.com/bid/19606/info +28347,exploits/php/webapps/28347.txt,"XennoBB 2.1 - 'profile.php' Multiple SQL Injections",2006-08-07,"Chris Boulton",webapps,php,,2006-08-07,2013-09-17,1,CVE-2006-4025;OSVDB-27826,,,,,https://www.securityfocus.com/bid/19374/info 36236,exploits/php/webapps/36236.txt,"Xenon - 'id' Multiple SQL Injections",2011-10-14,m3rciL3Ss,webapps,php,,2011-10-14,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50141/info -35381,exploits/php/webapps/35381.txt,"xEpan 1.0.1 - Cross-Site Request Forgery",2014-11-26,"High-Tech Bridge SA",webapps,php,80,2014-11-26,2014-11-26,0,2014-8429;113636,,,,,https://www.htbridge.com/advisory/HTB23240 +35381,exploits/php/webapps/35381.txt,"xEpan 1.0.1 - Cross-Site Request Forgery",2014-11-26,"High-Tech Bridge SA",webapps,php,80,2014-11-26,2014-11-26,0,CVE-2014-8429;OSVDB-113636,,,,,https://www.htbridge.com/advisory/HTB23240 35396,exploits/php/webapps/35396.txt,"xEpan 1.0.4 - Multiple Vulnerabilities",2014-11-28,"Parikesit _ Kurawa",webapps,php,,2014-12-02,2014-12-04,0,,,,,, -3192,exploits/php/webapps/3192.pl,"Xero Portal - 'phpbb_root_path' Remote File Inclusion",2007-01-24,"Mehmet Ince",webapps,php,,2007-01-23,,1,31981;2007-0561;31980;31979;31978;31977;31634,,,,, +3192,exploits/php/webapps/3192.pl,"Xero Portal - 'phpbb_root_path' Remote File Inclusion",2007-01-24,"Mehmet Ince",webapps,php,,2007-01-23,,1,OSVDB-31981;CVE-2007-0561;OSVDB-31980;OSVDB-31979;OSVDB-31978;OSVDB-31977;OSVDB-31634,,,,, 48328,exploits/php/webapps/48328.txt,"Xeroneit Library Management System 3.0 - 'category' SQL Injection",2020-04-15,"Sohel Yousef",webapps,php,,2020-04-15,2020-04-15,0,,,,,, 49292,exploits/php/webapps/49292.txt,"Xeroneit Library Management System 3.1 - _Add Book Category _ Stored XSS",2020-12-18,"Kislay Kumar",webapps,php,,2020-12-18,2020-12-18,0,,,,,, 43398,exploits/php/webapps/43398.txt,"Xerox DC260 EFI Fiery Controller Webtools 2.0 - Arbitrary File Disclosure",2017-12-27,LiquidWorm,webapps,php,,2017-12-27,2017-12-27,0,,,,,, -9850,exploits/php/webapps/9850.txt,"Xerox Fiery Webtools - SQL Injection",2009-11-03,"Bernardo Trigo",webapps,php,,2009-11-02,,1,2009-3913;59873,,,,, -50794,exploits/php/webapps/50794.py,"Xerte 3.10.3 - Directory Traversal (Authenticated)",2022-03-02,"Rik Lutz",webapps,php,,2022-03-02,2022-03-02,0,2021-44665,,,,, -50795,exploits/php/webapps/50795.py,"Xerte 3.9 - Remote Code Execution (RCE) (Authenticated)",2022-03-02,"Rik Lutz",webapps,php,,2022-03-02,2022-03-02,0,2021-44664,,,,, -47659,exploits/php/webapps/47659.txt,"Xfilesharing 2.5.1 - Arbitrary File Upload",2019-11-14,"Noman Riffat",webapps,php,,2019-11-14,2019-11-14,0,2019-18951,,,,, +9850,exploits/php/webapps/9850.txt,"Xerox Fiery Webtools - SQL Injection",2009-11-03,"Bernardo Trigo",webapps,php,,2009-11-02,,1,CVE-2009-3913;OSVDB-59873,,,,, +50794,exploits/php/webapps/50794.py,"Xerte 3.10.3 - Directory Traversal (Authenticated)",2022-03-02,"Rik Lutz",webapps,php,,2022-03-02,2022-03-02,0,CVE-2021-44665,,,,, +50795,exploits/php/webapps/50795.py,"Xerte 3.9 - Remote Code Execution (RCE) (Authenticated)",2022-03-02,"Rik Lutz",webapps,php,,2022-03-02,2022-03-02,0,CVE-2021-44664,,,,, +47659,exploits/php/webapps/47659.txt,"Xfilesharing 2.5.1 - Arbitrary File Upload",2019-11-14,"Noman Riffat",webapps,php,,2019-11-14,2019-11-14,0,CVE-2019-18951,,,,, 33528,exploits/php/webapps/33528.txt,"Xforum 1.4 - 'nbpageliste' Cross-Site Scripting",2010-01-14,ViRuSMaN,webapps,php,,2010-01-14,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37818/info -4908,exploits/php/webapps/4908.pl,"Xforum 1.4 - 'topic' SQL Injection",2008-01-14,j0j0,webapps,php,,2008-01-13,2016-10-26,1,40323;2008-0279,,,,, -21382,exploits/php/webapps/21382.txt,"XGB 1.2 - Remote Form Field Input Validation",2002-04-14,Firehack,webapps,php,,2002-04-14,2012-09-19,1,86909,,,,,https://www.securityfocus.com/bid/4515/info -4336,exploits/php/webapps/4336.txt,"xGB 2.0 - 'xGB.php' Remote Security Bypass",2007-08-29,DarkFuneral,webapps,php,,2007-08-28,,1,45855;2007-4637,,,,, +4908,exploits/php/webapps/4908.pl,"Xforum 1.4 - 'topic' SQL Injection",2008-01-14,j0j0,webapps,php,,2008-01-13,2016-10-26,1,OSVDB-40323;CVE-2008-0279,,,,, +21382,exploits/php/webapps/21382.txt,"XGB 1.2 - Remote Form Field Input Validation",2002-04-14,Firehack,webapps,php,,2002-04-14,2012-09-19,1,OSVDB-86909,,,,,https://www.securityfocus.com/bid/4515/info +4336,exploits/php/webapps/4336.txt,"xGB 2.0 - 'xGB.php' Remote Security Bypass",2007-08-29,DarkFuneral,webapps,php,,2007-08-28,,1,OSVDB-45855;CVE-2007-4637,,,,, 25090,exploits/php/webapps/25090.txt,"XGB 2.0 - Authentication Bypass",2005-02-08,"Albania Security Clan",webapps,php,,2005-02-08,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12489/info -21381,exploits/php/webapps/21381.txt,"XGB Guestbook 1.2 - User-Embedded Scripting",2002-04-15,Firehack,webapps,php,,2002-04-15,2012-09-19,1,86910,,,,,https://www.securityfocus.com/bid/4513/info -8101,exploits/php/webapps/8101.txt,"XGuestBook 2.0 - Authentication Bypass",2009-02-24,Fireshot,webapps,php,,2009-02-23,,1,52357;2009-0810,,,,, -1605,exploits/php/webapps/1605.php,"XHP CMS 0.5 - 'upload' Remote Command Execution",2006-03-22,rgod,webapps,php,,2006-03-21,2016-06-30,1,24059;2006-1371;24058,,,,http://www.exploit-db.comxhp_0_5.tar.gz, -28509,exploits/php/webapps/28509.txt,"XHP CMS 0.5.1 - 'index.php' Cross-Site Scripting",2006-09-11,"HACKERS PAL",webapps,php,,2006-09-11,2013-09-25,1,2006-4751;28751,,,,,https://www.securityfocus.com/bid/19948/info +21381,exploits/php/webapps/21381.txt,"XGB Guestbook 1.2 - User-Embedded Scripting",2002-04-15,Firehack,webapps,php,,2002-04-15,2012-09-19,1,OSVDB-86910,,,,,https://www.securityfocus.com/bid/4513/info +8101,exploits/php/webapps/8101.txt,"XGuestBook 2.0 - Authentication Bypass",2009-02-24,Fireshot,webapps,php,,2009-02-23,,1,OSVDB-52357;CVE-2009-0810,,,,, +1605,exploits/php/webapps/1605.php,"XHP CMS 0.5 - 'upload' Remote Command Execution",2006-03-22,rgod,webapps,php,,2006-03-21,2016-06-30,1,OSVDB-24059;CVE-2006-1371;OSVDB-24058,,,,http://www.exploit-db.comxhp_0_5.tar.gz, +28509,exploits/php/webapps/28509.txt,"XHP CMS 0.5.1 - 'index.php' Cross-Site Scripting",2006-09-11,"HACKERS PAL",webapps,php,,2006-09-11,2013-09-25,1,CVE-2006-4751;OSVDB-28751,,,,,https://www.securityfocus.com/bid/19948/info 40576,exploits/php/webapps/40576.py,"XhP CMS 0.5.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-19,"Ahsan Tahir",webapps,php,,2016-10-19,2016-10-19,0,,,,,http://www.exploit-db.comxhp_0_5_1.zip, -38745,exploits/php/webapps/38745.txt,"Xibo - 'layout' HTML Injection",2013-08-21,"Jacob Holcomb",webapps,php,,2013-08-21,2015-11-18,1,2013-4888;96688,,,,,https://www.securityfocus.com/bid/62063/info -38746,exploits/php/webapps/38746.html,"Xibo - Cross-Site Request Forgery",2013-08-21,"Jacob Holcomb",webapps,php,,2013-08-21,2015-11-18,1,2013-4889;96689,,,,,https://www.securityfocus.com/bid/62064/info -26955,exploits/php/webapps/26955.txt,"Xibo 1.2.2/1.4.1 - 'index.php?p' Directory Traversal",2013-07-18,Mahendra,webapps,php,,2013-07-18,2013-07-18,0,92934;2013-5979,,,,,http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00) -35436,exploits/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",webapps,php,,2011-03-10,2014-12-02,1,2011-5267;71070,,,,,https://www.securityfocus.com/bid/46825/info +38745,exploits/php/webapps/38745.txt,"Xibo - 'layout' HTML Injection",2013-08-21,"Jacob Holcomb",webapps,php,,2013-08-21,2015-11-18,1,CVE-2013-4888;OSVDB-96688,,,,,https://www.securityfocus.com/bid/62063/info +38746,exploits/php/webapps/38746.html,"Xibo - Cross-Site Request Forgery",2013-08-21,"Jacob Holcomb",webapps,php,,2013-08-21,2015-11-18,1,CVE-2013-4889;OSVDB-96689,,,,,https://www.securityfocus.com/bid/62064/info +26955,exploits/php/webapps/26955.txt,"Xibo 1.2.2/1.4.1 - 'index.php?p' Directory Traversal",2013-07-18,Mahendra,webapps,php,,2013-07-18,2013-07-18,0,OSVDB-92934;CVE-2013-5979,,,,,http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00) +35436,exploits/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",webapps,php,,2011-03-10,2014-12-02,1,CVE-2011-5267;OSVDB-71070,,,,,https://www.securityfocus.com/bid/46825/info 38045,exploits/php/webapps/38045.html,"XiVO - Cross-Site Request Forgery",2012-11-21,"Francis Provencher",webapps,php,,2012-11-21,2015-09-01,1,,,,,,https://www.securityfocus.com/bid/56652/info -22548,exploits/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,webapps,php,,2012-11-07,2012-11-07,1,87146,,,,, -4502,exploits/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php?PEARPATH' Remote File Inclusion",2007-10-08,h4ck3r,webapps,php,,2007-10-07,,1,37620;2007-5314,,,,, -3327,exploits/php/webapps/3327.txt,"XLAtunes 0.1 - 'album' SQL Injection",2007-02-17,Bl0od3r,webapps,php,,2007-02-16,,1,33743;2007-1026,,,,, +22548,exploits/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,webapps,php,,2012-11-07,2012-11-07,1,OSVDB-87146,,,,, +4502,exploits/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php?PEARPATH' Remote File Inclusion",2007-10-08,h4ck3r,webapps,php,,2007-10-07,,1,OSVDB-37620;CVE-2007-5314,,,,, +3327,exploits/php/webapps/3327.txt,"XLAtunes 0.1 - 'album' SQL Injection",2007-02-17,Bl0od3r,webapps,php,,2007-02-16,,1,OSVDB-33743;CVE-2007-1026,,,,, 10899,exploits/php/webapps/10899.txt,"XlentCMS 1.0.4 - 'downloads.php?cat' SQL Injection",2010-01-01,Gamoscu,webapps,php,,2009-12-31,,1,,,,,, -33656,exploits/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection",2010-02-18,"AmnPardaz Security Research Team",webapps,php,,2010-02-18,2014-06-07,1,2010-1078;63201,,,,,https://www.securityfocus.com/bid/38309/info -5293,exploits/php/webapps/5293.pl,"XLPortal 2.2.4 - 'Search' SQL Injection",2008-03-21,cOndemned,webapps,php,,2008-03-20,,1,43707;2008-1509,,,,, -15251,exploits/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection",2010-10-14,Sky4,webapps,php,,2010-10-14,2010-10-16,1,68642,,,,, -2105,exploits/php/webapps/2105.php,"XMB 1.9.6 - 'mq=off' 'u2uid' SQL Injection",2006-08-01,rgod,webapps,php,,2006-07-31,,1,27720;2006-3994,,,,, -2178,exploits/php/webapps/2178.php,"XMB 1.9.6 Final - 'basename()' Remote Command Execution",2006-08-13,rgod,webapps,php,,2006-08-12,,1,29344;2006-4191,,,,, -21447,exploits/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,webapps,php,,2002-05-11,2012-09-22,1,86918,,,,,https://www.securityfocus.com/bid/4721/info -21448,exploits/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,webapps,php,,2002-05-11,2012-09-22,1,86917,,,,,https://www.securityfocus.com/bid/4722/info -21300,exploits/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta - Image Tag Script Injection",2002-02-22,skizzik,webapps,php,,2002-02-22,2012-09-12,1,2002-0316;8874,,,,,https://www.securityfocus.com/bid/4167/info -22821,exploits/php/webapps/22821.txt,"XMB Forum 1.8 - 'buddy.php?action' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php,,2003-06-23,2012-11-19,1,2003-0483;23073,,,,,https://www.securityfocus.com/bid/8013/info -23746,exploits/php/webapps/23746.txt,"XMB Forum 1.8 - 'editprofile.php?user' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,2004-0322;4044,,,,,https://www.securityfocus.com/bid/9726/info -23748,exploits/php/webapps/23748.txt,"XMB Forum 1.8 - 'forumdisplay.php' Multiple SQL Injections",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,2004-0323;4048,,,,,https://www.securityfocus.com/bid/9726/info -22632,exploits/php/webapps/22632.txt,"XMB Forum 1.8 - 'member.php' Cross-Site Scripting",2003-06-22,"Marc Ruef",webapps,php,,2003-06-22,2012-11-12,1,2003-0375;2191,,,,,https://www.securityfocus.com/bid/7662/info -22521,exploits/php/webapps/22521.c,"XMB Forum 1.8 - 'member.php' SQL Injection",2003-04-22,zeez@bbugs.org,webapps,php,,2003-04-22,2012-11-06,1,53633,,,,,https://www.securityfocus.com/bid/7406/info -22820,exploits/php/webapps/22820.txt,"XMB Forum 1.8 - 'member.php?member' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php,,2003-06-23,2012-11-19,1,2003-0375;2191,,,,,https://www.securityfocus.com/bid/8013/info -23745,exploits/php/webapps/23745.txt,"XMB Forum 1.8 - 'u2uadmin.php?uid' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,2004-0322;4043,,,,,https://www.securityfocus.com/bid/9726/info -23747,exploits/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,2004-0322;4045,,,,,https://www.securityfocus.com/bid/9726/info -27206,exploits/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - 'u2u.php?Username' Cross-Site Scripting",2006-02-13,"GulfTech Security",webapps,php,,2006-02-13,2018-01-05,1,"2005-3544;20511;BID: 16604;GTSA-00092",,,,,http://gulftech.org/advisories/XMB%20Forum%20Multiple%20Vulnerabilities/92 +33656,exploits/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection",2010-02-18,"AmnPardaz Security Research Team",webapps,php,,2010-02-18,2014-06-07,1,CVE-2010-1078;OSVDB-63201,,,,,https://www.securityfocus.com/bid/38309/info +5293,exploits/php/webapps/5293.pl,"XLPortal 2.2.4 - 'Search' SQL Injection",2008-03-21,cOndemned,webapps,php,,2008-03-20,,1,OSVDB-43707;CVE-2008-1509,,,,, +15251,exploits/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection",2010-10-14,Sky4,webapps,php,,2010-10-14,2010-10-16,1,OSVDB-68642,,,,, +2105,exploits/php/webapps/2105.php,"XMB 1.9.6 - 'mq=off' 'u2uid' SQL Injection",2006-08-01,rgod,webapps,php,,2006-07-31,,1,OSVDB-27720;CVE-2006-3994,,,,, +2178,exploits/php/webapps/2178.php,"XMB 1.9.6 Final - 'basename()' Remote Command Execution",2006-08-13,rgod,webapps,php,,2006-08-12,,1,OSVDB-29344;CVE-2006-4191,,,,, +21447,exploits/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,webapps,php,,2002-05-11,2012-09-22,1,OSVDB-86918,,,,,https://www.securityfocus.com/bid/4721/info +21448,exploits/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,webapps,php,,2002-05-11,2012-09-22,1,OSVDB-86917,,,,,https://www.securityfocus.com/bid/4722/info +21300,exploits/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta - Image Tag Script Injection",2002-02-22,skizzik,webapps,php,,2002-02-22,2012-09-12,1,CVE-2002-0316;OSVDB-8874,,,,,https://www.securityfocus.com/bid/4167/info +22821,exploits/php/webapps/22821.txt,"XMB Forum 1.8 - 'buddy.php?action' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php,,2003-06-23,2012-11-19,1,CVE-2003-0483;OSVDB-23073,,,,,https://www.securityfocus.com/bid/8013/info +23746,exploits/php/webapps/23746.txt,"XMB Forum 1.8 - 'editprofile.php?user' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0322;OSVDB-4044,,,,,https://www.securityfocus.com/bid/9726/info +23748,exploits/php/webapps/23748.txt,"XMB Forum 1.8 - 'forumdisplay.php' Multiple SQL Injections",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0323;OSVDB-4048,,,,,https://www.securityfocus.com/bid/9726/info +22632,exploits/php/webapps/22632.txt,"XMB Forum 1.8 - 'member.php' Cross-Site Scripting",2003-06-22,"Marc Ruef",webapps,php,,2003-06-22,2012-11-12,1,CVE-2003-0375;OSVDB-2191,,,,,https://www.securityfocus.com/bid/7662/info +22521,exploits/php/webapps/22521.c,"XMB Forum 1.8 - 'member.php' SQL Injection",2003-04-22,zeez@bbugs.org,webapps,php,,2003-04-22,2012-11-06,1,OSVDB-53633,,,,,https://www.securityfocus.com/bid/7406/info +22820,exploits/php/webapps/22820.txt,"XMB Forum 1.8 - 'member.php?member' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php,,2003-06-23,2012-11-19,1,CVE-2003-0375;OSVDB-2191,,,,,https://www.securityfocus.com/bid/8013/info +23745,exploits/php/webapps/23745.txt,"XMB Forum 1.8 - 'u2uadmin.php?uid' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0322;OSVDB-4043,,,,,https://www.securityfocus.com/bid/9726/info +23747,exploits/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php,,2004-02-23,2012-12-30,1,CVE-2004-0322;OSVDB-4045,,,,,https://www.securityfocus.com/bid/9726/info +27206,exploits/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - 'u2u.php?Username' Cross-Site Scripting",2006-02-13,"GulfTech Security",webapps,php,,2006-02-13,2018-01-05,1,"CVE-2005-3544;OSVDB-20511;BID: 16604;GTSA-00092",,,,,http://gulftech.org/advisories/XMB%20Forum%20Multiple%20Vulnerabilities/92 26456,exploits/php/webapps/26456.txt,"XMB Forum 1.9.3 - 'post.php' SQL Injection",2005-11-01,almaster,webapps,php,,2005-11-01,2013-06-26,1,,,,,,https://www.securityfocus.com/bid/15267/info -26477,exploits/php/webapps/26477.txt,"XMB Forum 1.9.3 - 'u2u.php' Cross-Site Scripting",2005-11-07,"HACKERS PAL",webapps,php,,2005-11-07,2016-10-27,1,2005-3544;20511,,,,,https://www.securityfocus.com/bid/15342/info -16882,exploits/php/webapps/16882.rb,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2016-10-27,1,2005-1921;17793,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, -1078,exploits/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,webapps,php,,2005-06-30,2016-10-27,1,17793;2005-2116;2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, -1083,exploits/php/webapps/1083.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (2)",2005-07-04,dukenn,webapps,php,,2005-07-03,2016-10-27,1,2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, -1084,exploits/php/webapps/1084.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (3)",2005-07-04,"Mike Rifone",webapps,php,,2005-07-03,2016-10-27,1,2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, -4729,exploits/php/webapps/4729.txt,"xml2owl 0.1.1 - 'filedownload.php' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php,,2007-12-12,2016-10-20,1,40090;2007-6322,,,,http://www.exploit-db.comxml2owl-0.1.1.tar.gz, -4800,exploits/php/webapps/4800.txt,"xml2owl 0.1.1 - 'showcode.php' Remote Command Execution",2007-12-28,MhZ91,webapps,php,,2007-12-27,2016-11-08,1,39880;2007-6632,,,,http://www.exploit-db.comxml2owl-0.1.1.tar.gz, -43535,exploits/php/webapps/43535.txt,"Xnami 1.0 - Cross-Site Scripting",2018-01-12,"Dennis Veninga",webapps,php,,2018-01-12,2018-01-12,0,2018-5370,,,,, -3216,exploits/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,webapps,php,,2007-01-27,,1,32999;2007-0569,,,,, -21383,exploits/php/webapps/21383.txt,"xNewsletter 1.0 - Form Field Input Validation",2002-04-14,Firehack,webapps,php,,2002-04-14,2012-09-19,1,86908;86907,,,,,https://www.securityfocus.com/bid/4516/info -6254,exploits/php/webapps/6254.txt,"XNova 0.8 sp1 - 'xnova_root_path' Remote File Inclusion",2008-08-17,NuclearHaxor,webapps,php,,2008-08-16,2016-12-20,1,51762;2008-6023;2008-6022,,,,, -16059,exploits/php/webapps/16059.txt,"Xnova Legacies 2009.2 - Cross-Site Request Forgery",2011-01-26,"Xploit A Day",webapps,php,,2011-01-26,2011-01-27,1,70678,,,,http://www.exploit-db.comxnova-legacies_2009.2.tar.gz, -20713,exploits/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-22,Metasploit,webapps,php,,2012-08-22,2012-08-22,1,85117,"Metasploit Framework (MSF)",,,, -20703,exploits/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - Cross-Site Scripting / Arbitrary File Upload",2012-08-21,"Shai rod",webapps,php,,2012-08-21,2012-08-21,1,85594;85593;85117,,,,http://www.exploit-db.comxoda-0.4.5.tar.bz2, -32021,exploits/php/webapps/32021.txt,"Xomol CMS 1.2 - '/index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,2008-3202;46910,,,,,https://www.securityfocus.com/bid/30156/info -5673,exploits/php/webapps/5673.txt,"Xomol CMS 1.2 - Authentication Bypass / Local File Inclusion",2008-05-25,DNX,webapps,php,,2008-05-24,,1,45618;2008-2484;45617;2008-2483,,,,, +26477,exploits/php/webapps/26477.txt,"XMB Forum 1.9.3 - 'u2u.php' Cross-Site Scripting",2005-11-07,"HACKERS PAL",webapps,php,,2005-11-07,2016-10-27,1,CVE-2005-3544;OSVDB-20511,,,,,https://www.securityfocus.com/bid/15342/info +16882,exploits/php/webapps/16882.rb,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php,,2010-07-25,2016-10-27,1,CVE-2005-1921;OSVDB-17793,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, +1078,exploits/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,webapps,php,,2005-06-30,2016-10-27,1,OSVDB-17793;CVE-2005-2116;CVE-2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, +1083,exploits/php/webapps/1083.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (2)",2005-07-04,dukenn,webapps,php,,2005-07-03,2016-10-27,1,CVE-2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, +1084,exploits/php/webapps/1084.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (3)",2005-07-04,"Mike Rifone",webapps,php,,2005-07-03,2016-10-27,1,CVE-2005-1921,,,,http://www.exploit-db.comxmlrpc-1.0.99.tar.gz, +4729,exploits/php/webapps/4729.txt,"xml2owl 0.1.1 - 'filedownload.php' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php,,2007-12-12,2016-10-20,1,OSVDB-40090;CVE-2007-6322,,,,http://www.exploit-db.comxml2owl-0.1.1.tar.gz, +4800,exploits/php/webapps/4800.txt,"xml2owl 0.1.1 - 'showcode.php' Remote Command Execution",2007-12-28,MhZ91,webapps,php,,2007-12-27,2016-11-08,1,OSVDB-39880;CVE-2007-6632,,,,http://www.exploit-db.comxml2owl-0.1.1.tar.gz, +43535,exploits/php/webapps/43535.txt,"Xnami 1.0 - Cross-Site Scripting",2018-01-12,"Dennis Veninga",webapps,php,,2018-01-12,2018-01-12,0,CVE-2018-5370,,,,, +3216,exploits/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,webapps,php,,2007-01-27,,1,OSVDB-32999;CVE-2007-0569,,,,, +21383,exploits/php/webapps/21383.txt,"xNewsletter 1.0 - Form Field Input Validation",2002-04-14,Firehack,webapps,php,,2002-04-14,2012-09-19,1,OSVDB-86908;OSVDB-86907,,,,,https://www.securityfocus.com/bid/4516/info +6254,exploits/php/webapps/6254.txt,"XNova 0.8 sp1 - 'xnova_root_path' Remote File Inclusion",2008-08-17,NuclearHaxor,webapps,php,,2008-08-16,2016-12-20,1,OSVDB-51762;CVE-2008-6023;CVE-2008-6022,,,,, +16059,exploits/php/webapps/16059.txt,"Xnova Legacies 2009.2 - Cross-Site Request Forgery",2011-01-26,"Xploit A Day",webapps,php,,2011-01-26,2011-01-27,1,OSVDB-70678,,,,http://www.exploit-db.comxnova-legacies_2009.2.tar.gz, +20713,exploits/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-22,Metasploit,webapps,php,,2012-08-22,2012-08-22,1,OSVDB-85117,"Metasploit Framework (MSF)",,,, +20703,exploits/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - Cross-Site Scripting / Arbitrary File Upload",2012-08-21,"Shai rod",webapps,php,,2012-08-21,2012-08-21,1,OSVDB-85594;OSVDB-85593;OSVDB-85117,,,,http://www.exploit-db.comxoda-0.4.5.tar.bz2, +32021,exploits/php/webapps/32021.txt,"Xomol CMS 1.2 - '/index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",webapps,php,,2008-07-09,2014-03-03,1,CVE-2008-3202;OSVDB-46910,,,,,https://www.securityfocus.com/bid/30156/info +5673,exploits/php/webapps/5673.txt,"Xomol CMS 1.2 - Authentication Bypass / Local File Inclusion",2008-05-25,DNX,webapps,php,,2008-05-24,,1,OSVDB-45618;CVE-2008-2484;OSVDB-45617;CVE-2008-2483,,,,, 22501,exploits/php/webapps/22501.txt,"Xonic.ru News 1.0 - 'script.php' Remote Command Execution",2003-03-31,"DWC Gr0up",webapps,php,,2003-03-31,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7365/info 46610,exploits/php/webapps/46610.txt,"XooDigital - 'p' SQL Injection",2019-03-26,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-26,2019-03-26,0,,"SQL Injection (SQLi)",,,, 46609,exploits/php/webapps/46609.txt,"XooGallery - Multiple SQL Injection",2019-03-26,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-26,2019-03-26,0,,"SQL Injection (SQLi)",,,, 31251,exploits/php/webapps/31251.txt,"XOOPS 'badliege' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27892/info 31249,exploits/php/webapps/31249.txt,"XOOPS 'events' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27890/info -31284,exploits/php/webapps/31284.txt,"XOOPS 'prayerlist' Module - 'cid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,2008-0936;42005,,,,,https://www.securityfocus.com/bid/27934/info +31284,exploits/php/webapps/31284.txt,"XOOPS 'prayerlist' Module - 'cid' SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,CVE-2008-0936;OSVDB-42005,,,,,https://www.securityfocus.com/bid/27934/info 31250,exploits/php/webapps/31250.txt,"XOOPS 'seminars' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27891/info 31248,exploits/php/webapps/31248.txt,"XOOPS 'vacatures' Module - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-19,2014-01-28,1,,,,,,https://www.securityfocus.com/bid/27889/info -1315,exploits/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,webapps,php,,2005-11-11,,1,20852;2005-3681,,,,, +1315,exploits/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,webapps,php,,2005-11-11,,1,OSVDB-20852;CVE-2005-3681,,,,, 35524,exploits/php/webapps/35524.txt,"XOOPS - 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,webapps,php,,2011-03-29,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47085/info -21829,exploits/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,webapps,php,,2002-09-24,2012-10-09,1,2002-1802;59314,,,,,https://www.securityfocus.com/bid/5785/info -23026,exploits/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,webapps,php,,2003-08-13,2012-11-30,1,2422,,,,,https://www.securityfocus.com/bid/8414/info +21829,exploits/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,webapps,php,,2002-09-24,2012-10-09,1,CVE-2002-1802;OSVDB-59314,,,,,https://www.securityfocus.com/bid/5785/info +23026,exploits/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,webapps,php,,2003-08-13,2012-11-30,1,OSVDB-2422,,,,,https://www.securityfocus.com/bid/8414/info 22080,exploits/php/webapps/22080.txt,"Xoops 1.3.5 - Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",webapps,php,,2002-11-09,2012-10-19,1,,,,,,https://www.securityfocus.com/bid/6344/info -22539,exploits/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection",2003-04-25,magistrat,webapps,php,,2003-04-25,2012-11-07,1,2003-1453;59320,,,,,https://www.securityfocus.com/bid/7434/info -23416,exploits/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,webapps,php,,2003-12-06,2012-12-16,1,4596,,,,,https://www.securityfocus.com/bid/9166/info -22389,exploits/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption - Information Disclosure",2003-03-20,"gregory Le Bras",webapps,php,,2003-03-20,2012-11-01,1,2003-1550;59365,,,,,https://www.securityfocus.com/bid/7149/info -1082,exploits/php/webapps/1082.pl,"XOOPS 2.0.11 - 'xmlrpc.php' SQL Injection",2005-07-04,RusH,webapps,php,,2005-07-03,2016-05-20,1,17635;2005-2113,,,,http://www.exploit-db.comXoops-2.0.11.zip, -1811,exploits/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Command Execution",2006-05-21,rgod,webapps,php,,2006-05-20,2017-11-16,1,25683;2006-2516,,,,http://www.exploit-db.comXoops-2.0.13.2.tar.gz, -14828,exploits/php/webapps/14828.txt,"XOOPS 2.0.14 - 'article.php' SQL Injection",2010-08-28,[]0iZy5,webapps,php,,2010-08-28,2010-08-28,1,2008-2094;44838,,,,http://www.exploit-db.comxoops-2.0.14.tar.gz, -31681,exploits/php/webapps/31681.py,"XOOPS 2.0.14 Article Module - 'article.php' SQL Injection",2008-04-21,Cr@zy_King,webapps,php,,2008-04-21,2014-02-16,1,2008-2094;44838,,,,http://www.exploit-db.comxoops-2.0.14.tar.gz,https://www.securityfocus.com/bid/28879/info -30748,exploits/php/webapps/30748.txt,"XOOPS 2.0.17.1 Mylinks Module - 'Brokenlink.php' SQL Injection",2007-11-09,root@hanicker.it,webapps,php,,2007-11-09,2014-01-06,1,2007-5978;38747,,,,,https://www.securityfocus.com/bid/26392/info -32098,exploits/php/webapps/32098.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Cross-Site Scripting",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,2008-3295;47165,,,,,https://www.securityfocus.com/bid/30330/info -32097,exploits/php/webapps/32097.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Traversal Local File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,2008-3296;47166,,,,,https://www.securityfocus.com/bid/30330/info -5057,exploits/php/webapps/5057.txt,"XOOPS 2.0.18 - Local File Inclusion / URL Redirecting",2008-02-04,DSecRG,webapps,php,,2008-02-03,2016-11-14,1,41650;2008-0613;41120;2008-0612,,,,http://www.exploit-db.comxoops-2.0.18.zip, -28914,exploits/php/webapps/28914.txt,"Xoops 2.0.5 - 'NewList.php' Cross-Site Scripting",2006-11-06,CvIr.System,webapps,php,,2006-11-06,2013-10-14,1,2006-5810;34249,,,,,https://www.securityfocus.com/bid/20927/info -23459,exploits/php/webapps/23459.txt,"Xoops 2.0.5.1 - 'MyLinks Myheader.php' Cross-Site Scripting",2003-12-21,"Chintan Trivedi",webapps,php,,2003-12-21,2012-12-17,1,3136,,,,,https://www.securityfocus.com/bid/9269/info -23606,exploits/php/webapps/23606.txt,"Xoops 2.0.x - 'viewtopic.php' Cross-Site Scripting",2004-01-26,"Ben Drysdale",webapps,php,,2004-01-26,2012-12-23,1,2004-2756;41936,,,,,https://www.securityfocus.com/bid/9497/info +22539,exploits/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection",2003-04-25,magistrat,webapps,php,,2003-04-25,2012-11-07,1,CVE-2003-1453;OSVDB-59320,,,,,https://www.securityfocus.com/bid/7434/info +23416,exploits/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,webapps,php,,2003-12-06,2012-12-16,1,OSVDB-4596,,,,,https://www.securityfocus.com/bid/9166/info +22389,exploits/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption - Information Disclosure",2003-03-20,"gregory Le Bras",webapps,php,,2003-03-20,2012-11-01,1,CVE-2003-1550;OSVDB-59365,,,,,https://www.securityfocus.com/bid/7149/info +1082,exploits/php/webapps/1082.pl,"XOOPS 2.0.11 - 'xmlrpc.php' SQL Injection",2005-07-04,RusH,webapps,php,,2005-07-03,2016-05-20,1,OSVDB-17635;CVE-2005-2113,,,,http://www.exploit-db.comXoops-2.0.11.zip, +1811,exploits/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Command Execution",2006-05-21,rgod,webapps,php,,2006-05-20,2017-11-16,1,OSVDB-25683;CVE-2006-2516,,,,http://www.exploit-db.comXoops-2.0.13.2.tar.gz, +14828,exploits/php/webapps/14828.txt,"XOOPS 2.0.14 - 'article.php' SQL Injection",2010-08-28,[]0iZy5,webapps,php,,2010-08-28,2010-08-28,1,CVE-2008-2094;OSVDB-44838,,,,http://www.exploit-db.comxoops-2.0.14.tar.gz, +31681,exploits/php/webapps/31681.py,"XOOPS 2.0.14 Article Module - 'article.php' SQL Injection",2008-04-21,Cr@zy_King,webapps,php,,2008-04-21,2014-02-16,1,CVE-2008-2094;OSVDB-44838,,,,http://www.exploit-db.comxoops-2.0.14.tar.gz,https://www.securityfocus.com/bid/28879/info +30748,exploits/php/webapps/30748.txt,"XOOPS 2.0.17.1 Mylinks Module - 'Brokenlink.php' SQL Injection",2007-11-09,root@hanicker.it,webapps,php,,2007-11-09,2014-01-06,1,CVE-2007-5978;OSVDB-38747,,,,,https://www.securityfocus.com/bid/26392/info +32098,exploits/php/webapps/32098.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Cross-Site Scripting",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,CVE-2008-3295;OSVDB-47165,,,,,https://www.securityfocus.com/bid/30330/info +32097,exploits/php/webapps/32097.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Traversal Local File Inclusion",2008-07-21,Ciph3r,webapps,php,,2008-07-21,2014-03-07,1,CVE-2008-3296;OSVDB-47166,,,,,https://www.securityfocus.com/bid/30330/info +5057,exploits/php/webapps/5057.txt,"XOOPS 2.0.18 - Local File Inclusion / URL Redirecting",2008-02-04,DSecRG,webapps,php,,2008-02-03,2016-11-14,1,OSVDB-41650;CVE-2008-0613;OSVDB-41120;CVE-2008-0612,,,,http://www.exploit-db.comxoops-2.0.18.zip, +28914,exploits/php/webapps/28914.txt,"Xoops 2.0.5 - 'NewList.php' Cross-Site Scripting",2006-11-06,CvIr.System,webapps,php,,2006-11-06,2013-10-14,1,CVE-2006-5810;OSVDB-34249,,,,,https://www.securityfocus.com/bid/20927/info +23459,exploits/php/webapps/23459.txt,"Xoops 2.0.5.1 - 'MyLinks Myheader.php' Cross-Site Scripting",2003-12-21,"Chintan Trivedi",webapps,php,,2003-12-21,2012-12-17,1,OSVDB-3136,,,,,https://www.securityfocus.com/bid/9269/info +23606,exploits/php/webapps/23606.txt,"Xoops 2.0.x - 'viewtopic.php' Cross-Site Scripting",2004-01-26,"Ben Drysdale",webapps,php,,2004-01-26,2012-12-23,1,CVE-2004-2756;OSVDB-41936,,,,,https://www.securityfocus.com/bid/9497/info 28803,exploits/php/webapps/28803.txt,"Xoops 2.2.3 - 'search.php' Cross-Site Scripting",2006-10-13,b0rizQ,webapps,php,,2006-10-13,2017-10-13,1,,,,,,https://www.securityfocus.com/bid/20514/info 30884,exploits/php/webapps/30884.txt,"XOOPS 2.2.5 - 'register.php' Cross-Site Scripting",2007-11-12,"Omer Singer",webapps,php,,2007-11-12,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26835/info -7380,exploits/php/webapps/7380.txt,"XOOPS 2.3.1 - Multiple Local File Inclusions",2008-12-08,DSecRG,webapps,php,,2008-12-07,,1,50573;2008-6884;50572,,,,, -7705,exploits/php/webapps/7705.php,"XOOPS 2.3.2 - 'mydirname' PHP Remote Code Execution",2009-01-08,StAkeR,webapps,php,,2009-01-07,,1,51447;51446;51445;51444,,,,, +7380,exploits/php/webapps/7380.txt,"XOOPS 2.3.1 - Multiple Local File Inclusions",2008-12-08,DSecRG,webapps,php,,2008-12-07,,1,OSVDB-50573;CVE-2008-6884;OSVDB-50572,,,,, +7705,exploits/php/webapps/7705.php,"XOOPS 2.3.2 - 'mydirname' PHP Remote Code Execution",2009-01-08,StAkeR,webapps,php,,2009-01-07,,1,OSVDB-51447;OSVDB-51446;OSVDB-51445;OSVDB-51444,,,,, 8974,exploits/php/webapps/8974.txt,"XOOPS 2.3.3 - '.htaccess' Remote File Disclosure",2009-06-16,daath,webapps,php,,2009-06-15,,1,,,,,,http://blog.nibblesec.org/advisories/NS-2009-01.txt -33131,exploits/php/webapps/33131.txt,"XOOPS 2.3.3 - 'op' Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",webapps,php,,2009-06-30,2014-04-30,1,2009-2783;56638,,,,,https://www.securityfocus.com/bid/35895/info +33131,exploits/php/webapps/33131.txt,"XOOPS 2.3.3 - 'op' Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",webapps,php,,2009-06-30,2014-04-30,1,CVE-2009-2783;OSVDB-56638,,,,,https://www.securityfocus.com/bid/35895/info 35569,exploits/php/webapps/35569.txt,"XOOPS 2.5 - 'banners.php' Multiple Local File Inclusions",2011-04-04,KedAns-Dz,webapps,php,,2011-04-04,2014-12-18,1,,,,,,https://www.securityfocus.com/bid/47174/info 35632,exploits/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Inclusion",2011-04-18,KedAns-Dz,webapps,php,,2011-04-18,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47418/info -37092,exploits/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php?to_userid' Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",webapps,php,,2012-04-18,2015-05-24,1,2012-0984;81212,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.securityfocus.com/bid/53143/info -37093,exploits/php/webapps/37093.txt,"XOOPS 2.5.4 - '/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-18,"High-Tech Bridge SA",webapps,php,,2012-04-18,2015-05-24,1,2012-0984;81213,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.securityfocus.com/bid/53143/info -18233,exploits/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,webapps,php,,2011-12-11,2011-12-11,0,83158,,,,http://www.exploit-db.comxoops-2.5.4.rar, -18753,exploits/php/webapps/18753.txt,"XOOPS 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php,,2012-04-19,2012-04-19,1,2012-0984;81213;81212,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.htbridge.com/advisory/HTB23062 +37092,exploits/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php?to_userid' Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",webapps,php,,2012-04-18,2015-05-24,1,CVE-2012-0984;OSVDB-81212,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.securityfocus.com/bid/53143/info +37093,exploits/php/webapps/37093.txt,"XOOPS 2.5.4 - '/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-18,"High-Tech Bridge SA",webapps,php,,2012-04-18,2015-05-24,1,CVE-2012-0984;OSVDB-81213,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.securityfocus.com/bid/53143/info +18233,exploits/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,webapps,php,,2011-12-11,2011-12-11,0,OSVDB-83158,,,,http://www.exploit-db.comxoops-2.5.4.rar, +18753,exploits/php/webapps/18753.txt,"XOOPS 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php,,2012-04-19,2012-04-19,1,CVE-2012-0984;OSVDB-81213;OSVDB-81212,,,,http://www.exploit-db.comxoops-2.5.3.tar.gz,https://www.htbridge.com/advisory/HTB23062 39582,exploits/php/webapps/39582.txt,"Xoops 2.5.7.2 - Cross-Site Request Forgery (Arbitrary User Deletions)",2016-03-21,hyp3rlinx,webapps,php,80,2016-03-21,2016-03-21,0,,,,,http://www.exploit-db.comxoosp-2.5.7.2.tar.gz,http://hyp3rlinx.altervista.org/advisories/XOOPS-CSRF.txt 39583,exploits/php/webapps/39583.txt,"XOOPS 2.5.7.2 - Directory Traversal Bypass",2016-03-21,hyp3rlinx,webapps,php,80,2016-03-21,2018-03-09,0,,,,,http://www.exploit-db.comxoosp-2.5.7.2.tar.gz,http://hyp3rlinx.altervista.org/advisories/XOOPS-DIRECTORY-TRAVERSAL.txt 46835,exploits/php/webapps/46835.txt,"XOOPS 2.5.9 - SQL Injection",2019-05-13,"felipe andrian",webapps,php,80,2019-05-13,2019-05-13,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comxoops-2.5.9.tgz, 35477,exploits/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",webapps,php,,2011-03-18,2014-12-06,1,,,,,,https://www.securityfocus.com/bid/46916/info -43827,exploits/php/webapps/43827.txt,"XOOPS < 2.0.11 - Multiple Vulnerabilities",2015-06-29,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00079;2005-2112;2005-2113,,,,,http://gulftech.org/advisories/XOOPS%20Multiple%20Vulnerabilities/79 -9249,exploits/php/webapps/9249.txt,"XOOPS Celepar Module Qas - 'codigo' SQL Injection",2009-07-24,s4r4d0,webapps,php,,2009-07-23,,1,56598;2009-4714;56597;2009-4713;56596;56595;2009-4698;56594;56593,,,,, -9261,exploits/php/webapps/9261.txt,"XOOPS Celepar Module Qas - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,2016-10-27,1,2009-4698;56595;56594;56593,,,,, +43827,exploits/php/webapps/43827.txt,"XOOPS < 2.0.11 - Multiple Vulnerabilities",2015-06-29,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00079;CVE-2005-2112;CVE-2005-2113,,,,,http://gulftech.org/advisories/XOOPS%20Multiple%20Vulnerabilities/79 +9249,exploits/php/webapps/9249.txt,"XOOPS Celepar Module Qas - 'codigo' SQL Injection",2009-07-24,s4r4d0,webapps,php,,2009-07-23,,1,OSVDB-56598;CVE-2009-4714;OSVDB-56597;CVE-2009-4713;OSVDB-56596;OSVDB-56595;CVE-2009-4698;OSVDB-56594;OSVDB-56593,,,,, +9261,exploits/php/webapps/9261.txt,"XOOPS Celepar Module Qas - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php,,2009-07-26,2016-10-27,1,CVE-2009-4698;OSVDB-56595;OSVDB-56594;OSVDB-56593,,,,, 37376,exploits/php/webapps/37376.php,"XOOPS Cube PROJECT FileManager - 'xupload.php' Arbitrary File Upload",2012-06-12,KedAns-Dz,webapps,php,,2012-06-12,2015-06-26,1,,,,,,https://www.securityfocus.com/bid/53945/info -3849,exploits/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - SQL Injection",2007-05-04,"Mehmet Ince",webapps,php,,2007-05-03,,1,34472;2007-2543,,,,, -39188,exploits/php/webapps/39188.txt,"XOOPS Glossaire Module - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-07,1,2014-3935;107104,,,,,https://www.securityfocus.com/bid/67460/info -7479,exploits/php/webapps/7479.txt,"XOOPS Module Amevents - SQL Injection",2008-12-15,nétRoot,webapps,php,,2008-12-14,2017-01-05,1,51071;2008-5768,,,,, -3588,exploits/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php?id' SQL Injection",2007-03-27,WiLdBoY,webapps,php,,2007-03-26,,1,34453;2007-3311;34452,,,,, -3594,exploits/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php?cat_id' SQL Injection",2007-03-28,ajann,webapps,php,,2007-03-27,,1,34453;2007-3311,,,,, -3629,exploits/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - 'camid' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34456;2007-1808,,,,, -4070,exploits/php/webapps/4070.txt,"XOOPS Module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,webapps,php,,2007-06-12,,1,36307;2007-3220,,,,, -5158,exploits/php/webapps/5158.txt,"XOOPS Module Classifieds - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,42246;2008-0873,,,,, -3620,exploits/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,34469;2007-1814,,,,, -3630,exploits/php/webapps/3630.html,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34466;2007-1805,,,,, -5267,exploits/php/webapps/5267.txt,"XOOPS Module Dictionary 0.94 - SQL Injection",2008-03-17,S@BUN,webapps,php,,2008-03-16,,1,50426,,,,, -10807,exploits/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - 'detail.php' SQL Injection",2009-12-30,Palyo34,webapps,php,,2009-12-29,,1,61564;2009-4582,,,,, -3623,exploits/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34471;2007-1813,,,,, -5157,exploits/php/webapps/5157.txt,"XOOPS Module eEmpregos - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,42247;2008-0874,,,,, -3597,exploits/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php?id' SQL Injection",2007-03-28,ajann,webapps,php,,2007-03-27,,1,34464;2007-1838,,,,, +3849,exploits/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - SQL Injection",2007-05-04,"Mehmet Ince",webapps,php,,2007-05-03,,1,OSVDB-34472;CVE-2007-2543,,,,, +39188,exploits/php/webapps/39188.txt,"XOOPS Glossaire Module - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php,,2014-05-19,2016-01-07,1,CVE-2014-3935;OSVDB-107104,,,,,https://www.securityfocus.com/bid/67460/info +7479,exploits/php/webapps/7479.txt,"XOOPS Module Amevents - SQL Injection",2008-12-15,nétRoot,webapps,php,,2008-12-14,2017-01-05,1,OSVDB-51071;CVE-2008-5768,,,,, +3588,exploits/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php?id' SQL Injection",2007-03-27,WiLdBoY,webapps,php,,2007-03-26,,1,OSVDB-34453;CVE-2007-3311;OSVDB-34452,,,,, +3594,exploits/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php?cat_id' SQL Injection",2007-03-28,ajann,webapps,php,,2007-03-27,,1,OSVDB-34453;CVE-2007-3311,,,,, +3629,exploits/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - 'camid' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34456;CVE-2007-1808,,,,, +4070,exploits/php/webapps/4070.txt,"XOOPS Module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,webapps,php,,2007-06-12,,1,OSVDB-36307;CVE-2007-3220,,,,, +5158,exploits/php/webapps/5158.txt,"XOOPS Module Classifieds - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,OSVDB-42246;CVE-2008-0873,,,,, +3620,exploits/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,OSVDB-34469;CVE-2007-1814,,,,, +3630,exploits/php/webapps/3630.html,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34466;CVE-2007-1805,,,,, +5267,exploits/php/webapps/5267.txt,"XOOPS Module Dictionary 0.94 - SQL Injection",2008-03-17,S@BUN,webapps,php,,2008-03-16,,1,OSVDB-50426,,,,, +10807,exploits/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - 'detail.php' SQL Injection",2009-12-30,Palyo34,webapps,php,,2009-12-29,,1,OSVDB-61564;CVE-2009-4582,,,,, +3623,exploits/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34471;CVE-2007-1813,,,,, +5157,exploits/php/webapps/5157.txt,"XOOPS Module eEmpregos - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php,,2008-02-18,2016-11-11,1,OSVDB-42247;CVE-2008-0874,,,,, +3597,exploits/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php?id' SQL Injection",2007-03-28,ajann,webapps,php,,2007-03-27,,1,OSVDB-34464;CVE-2007-1838,,,,, 5241,exploits/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 - 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,2016-11-15,1,,,,,, -6778,exploits/php/webapps/6778.pl,"XOOPS Module GesGaleri - SQL Injection",2008-10-18,EcHoLL,webapps,php,,2008-10-17,2016-12-29,1,50461;2008-5321,,,,, -3932,exploits/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - 'sid' SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,2016-10-05,1,37921;2007-2738,,,,http://www.exploit-db.comXOOPS2_mod_glossaire_1.70_Boustouller.zip, +6778,exploits/php/webapps/6778.pl,"XOOPS Module GesGaleri - SQL Injection",2008-10-18,EcHoLL,webapps,php,,2008-10-17,2016-12-29,1,OSVDB-50461;CVE-2008-5321,,,,, +3932,exploits/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - 'sid' SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,2016-10-05,1,OSVDB-37921;CVE-2007-2738,,,,http://www.exploit-db.comXOOPS2_mod_glossaire_1.70_Boustouller.zip, 5216,exploits/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 - 'sid' SQL Injection",2008-03-06,S@BUN,webapps,php,,2008-03-05,2016-11-15,1,,,,,, -4064,exploits/php/webapps/4064.txt,"XOOPS Module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,webapps,php,,2007-06-11,2016-10-05,1,35382;2007-3236,,,,http://www.exploit-db.comXOOPS2_mod_horoscope_2.00_sylvainb.zip, -4022,exploits/php/webapps/4022.html,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,webapps,php,,2007-05-31,2016-10-05,1,35381;2007-3057,,,,http://www.exploit-db.comxoops2-mod_icontent.zip, -3672,exploits/php/webapps/3672.pl,"XOOPS Module Jobs 2.4 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php,,2007-04-04,,1,34461;2007-2370,,,,, -3626,exploits/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34455;2007-1810,,,,, -3619,exploits/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,34468;2007-1815,,,,, -3618,exploits/php/webapps/3618.html,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,34463;2007-1817,,,,, -6795,exploits/php/webapps/6795.txt,"XOOPS Module makale 0.26 - SQL Injection",2008-10-20,EcHoLL,webapps,php,,2008-10-19,2016-12-29,1,49211;2008-4653,,,,, +4064,exploits/php/webapps/4064.txt,"XOOPS Module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,webapps,php,,2007-06-11,2016-10-05,1,OSVDB-35382;CVE-2007-3236,,,,http://www.exploit-db.comXOOPS2_mod_horoscope_2.00_sylvainb.zip, +4022,exploits/php/webapps/4022.html,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,webapps,php,,2007-05-31,2016-10-05,1,OSVDB-35381;CVE-2007-3057,,,,http://www.exploit-db.comxoops2-mod_icontent.zip, +3672,exploits/php/webapps/3672.pl,"XOOPS Module Jobs 2.4 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php,,2007-04-04,,1,OSVDB-34461;CVE-2007-2370,,,,, +3626,exploits/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34455;CVE-2007-1810,,,,, +3619,exploits/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,OSVDB-34468;CVE-2007-1815,,,,, +3618,exploits/php/webapps/3618.html,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,OSVDB-34463;CVE-2007-1817,,,,, +6795,exploits/php/webapps/6795.txt,"XOOPS Module makale 0.26 - SQL Injection",2008-10-20,EcHoLL,webapps,php,,2008-10-19,2016-12-29,1,OSVDB-49211;CVE-2008-4653,,,,, 25074,exploits/php/webapps/25074.txt,"XOOPS Module module 3.0 - Directory Traversal",2005-01-28,Lostmon,webapps,php,,2005-01-28,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12406/info -3603,exploits/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix 2.04jp - 'index.php' SQL Injection",2007-03-29,ajann,webapps,php,,2007-03-28,,1,37372;2007-1846,,,,, -3632,exploits/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34465;2007-1807,,,,, -3933,exploits/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - 'index.php' SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,,1,37920;2007-2737,,,,, -5148,exploits/php/webapps/5148.txt,"XOOPS Module myTopics - 'articleId' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,42288;2008-0847,,,,, -5242,exploits/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,2016-11-15,1,2008-7038,,,,, -3655,exploits/php/webapps/3655.html,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,webapps,php,,2007-04-02,,1,34458;2007-1979,,,,, +3603,exploits/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix 2.04jp - 'index.php' SQL Injection",2007-03-29,ajann,webapps,php,,2007-03-28,,1,OSVDB-37372;CVE-2007-1846,,,,, +3632,exploits/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34465;CVE-2007-1807,,,,, +3933,exploits/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - 'index.php' SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,,1,OSVDB-37920;CVE-2007-2737,,,,, +5148,exploits/php/webapps/5148.txt,"XOOPS Module myTopics - 'articleId' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-17,2016-11-11,1,OSVDB-42288;CVE-2008-0847,,,,, +5242,exploits/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,2016-11-15,1,CVE-2008-7038,,,,, +3655,exploits/php/webapps/3655.html,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,webapps,php,,2007-04-02,,1,OSVDB-34458;CVE-2007-1979,,,,, 5473,exploits/php/webapps/5473.pl,"XOOPS Module Recipe 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,webapps,php,,2008-04-18,2016-11-24,1,,,,,, -3612,exploits/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,webapps,php,,2007-03-29,,1,37373;2007-1847,,,,, -3931,exploits/php/webapps/3931.html,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,2016-10-05,1,35380;2007-2735,,,,http://www.exploit-db.comxoops2-mod_resmanager_v1-1_loudo.zip, -3666,exploits/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,webapps,php,,2007-04-03,,1,34460;2007-1960,,,,, -3633,exploits/php/webapps/3633.html,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34457;2007-1806,,,,, +3612,exploits/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,webapps,php,,2007-03-29,,1,OSVDB-37373;CVE-2007-1847,,,,, +3931,exploits/php/webapps/3931.html,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,webapps,php,,2007-05-14,2016-10-05,1,OSVDB-35380;CVE-2007-2735,,,,http://www.exploit-db.comxoops2-mod_resmanager_v1-1_loudo.zip, +3666,exploits/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,webapps,php,,2007-04-03,,1,OSVDB-34460;CVE-2007-1960,,,,, +3633,exploits/php/webapps/3633.html,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34457;CVE-2007-1806,,,,, 7725,exploits/php/webapps/7725.txt,"XOOPS Module tadbook2 - SQL Injection",2009-01-11,stylextra,webapps,php,,2009-01-10,2017-01-13,1,,,,,, -3625,exploits/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,34470;2007-1811,,,,, -4063,exploits/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion",2007-06-12,Sp[L]o1T,webapps,php,,2007-06-11,2016-10-05,1,35383;2007-3237,,,,http://www.exploit-db.comxoops2-mod-tinycontent_1_5.zip, -3750,exploits/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,webapps,php,,2007-04-15,,1,37413;2007-2091,,,,, -3621,exploits/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,34467;2007-1816,,,,, -5245,exploits/php/webapps/5245.txt,"XOOPS Module tutorials 2.1b - 'printpage.php' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,2016-11-15,1,42876;2008-1351,,,,, -5756,exploits/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - 'Filename' File Disclosure",2008-06-08,MEEKAAH,webapps,php,,2008-06-07,2016-12-07,1,57810;2008-7178,,,,http://www.exploit-db.comXOOPS2_mod_uploader_1.10.Sergey-Korostel.zip, -3670,exploits/php/webapps/3670.py,"XOOPS Module WF-Links 1.03 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php,,2007-04-04,2016-09-30,1,34462;2007-2373,,,,http://www.exploit-db.comXOOPS2_mod_wflinks-jquery_1.03_wishcraft.zip, -3644,exploits/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,41387;2007-1974;14647;2005-0725,,,,, -3663,exploits/php/webapps/3663.html,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,webapps,php,,2007-04-03,,1,34459;2007-1962,,,,, +3625,exploits/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,webapps,php,,2007-03-31,,1,OSVDB-34470;CVE-2007-1811,,,,, +4063,exploits/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion",2007-06-12,Sp[L]o1T,webapps,php,,2007-06-11,2016-10-05,1,OSVDB-35383;CVE-2007-3237,,,,http://www.exploit-db.comxoops2-mod-tinycontent_1_5.zip, +3750,exploits/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,webapps,php,,2007-04-15,,1,OSVDB-37413;CVE-2007-2091,,,,, +3621,exploits/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php,,2007-03-30,,1,OSVDB-34467;CVE-2007-1816,,,,, +5245,exploits/php/webapps/5245.txt,"XOOPS Module tutorials 2.1b - 'printpage.php' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-11,2016-11-15,1,OSVDB-42876;CVE-2008-1351,,,,, +5756,exploits/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - 'Filename' File Disclosure",2008-06-08,MEEKAAH,webapps,php,,2008-06-07,2016-12-07,1,OSVDB-57810;CVE-2008-7178,,,,http://www.exploit-db.comXOOPS2_mod_uploader_1.10.Sergey-Korostel.zip, +3670,exploits/php/webapps/3670.py,"XOOPS Module WF-Links 1.03 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php,,2007-04-04,2016-09-30,1,OSVDB-34462;CVE-2007-2373,,,,http://www.exploit-db.comXOOPS2_mod_wflinks-jquery_1.03_wishcraft.zip, +3644,exploits/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,OSVDB-41387;CVE-2007-1974;OSVDB-14647;CVE-2005-0725,,,,, +3663,exploits/php/webapps/3663.html,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,webapps,php,,2007-04-03,,1,OSVDB-34459;CVE-2007-1962,,,,, 5218,exploits/php/webapps/5218.txt,"XOOPS Module wfdownloads - 'cid' SQL Injection",2008-03-06,S@BUN,webapps,php,,2008-03-05,2016-11-15,1,,,,,, -3862,exploits/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - SQL Injection",2007-05-06,"Mehmet Ince",webapps,php,,2007-05-05,,1,34473;2007-2571,,,,, -4084,exploits/php/webapps/4084.txt,"XOOPS Module wiwimod 0.4 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php,,2007-06-19,2016-10-05,1,38473;2007-3289,,,,http://www.exploit-db.comXOOPS2_mod_wiwimod_0.4.0_xavier_jimenez.zip, -4068,exploits/php/webapps/4068.txt,"XOOPS Module XFsection - 'modify.php' Remote File Inclusion",2007-06-13,Sp[L]o1T,webapps,php,,2007-06-12,2016-10-05,1,36815;2007-3222,,,,http://www.exploit-db.comxoops2-mod_xfsection-107.zip, -3645,exploits/php/webapps/3645.html,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,41387;2007-1974;14647;2005-0725,,,,, -6748,exploits/php/webapps/6748.txt,"XOOPS Module xhresim - SQL Injection",2008-10-14,EcHoLL,webapps,php,,2008-10-13,2016-12-26,1,50830;2008-5665,,,,, -4069,exploits/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - 'spaw_root' Remote File Inclusion",2007-06-13,g00ns,webapps,php,,2007-06-12,2016-10-05,1,36306;2007-3221,,,,http://www.exploit-db.comXOOPS2_mod_xt_conteudo_1.52_xoopstotal.zip, -3646,exploits/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,41387;2007-1974;14647;2005-0725,,,,, -4847,exploits/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract - Remote File Inclusion",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,40214;2008-0138,,,,, -1961,exploits/php/webapps/1961.txt,"XOOPS myAds Module - 'lid' SQL Injection",2006-06-28,KeyCoder,webapps,php,,2006-06-27,,1,26905;2006-3341,,,,, +3862,exploits/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - SQL Injection",2007-05-06,"Mehmet Ince",webapps,php,,2007-05-05,,1,OSVDB-34473;CVE-2007-2571,,,,, +4084,exploits/php/webapps/4084.txt,"XOOPS Module wiwimod 0.4 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php,,2007-06-19,2016-10-05,1,OSVDB-38473;CVE-2007-3289,,,,http://www.exploit-db.comXOOPS2_mod_wiwimod_0.4.0_xavier_jimenez.zip, +4068,exploits/php/webapps/4068.txt,"XOOPS Module XFsection - 'modify.php' Remote File Inclusion",2007-06-13,Sp[L]o1T,webapps,php,,2007-06-12,2016-10-05,1,OSVDB-36815;CVE-2007-3222,,,,http://www.exploit-db.comxoops2-mod_xfsection-107.zip, +3645,exploits/php/webapps/3645.html,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,OSVDB-41387;CVE-2007-1974;OSVDB-14647;CVE-2005-0725,,,,, +6748,exploits/php/webapps/6748.txt,"XOOPS Module xhresim - SQL Injection",2008-10-14,EcHoLL,webapps,php,,2008-10-13,2016-12-26,1,OSVDB-50830;CVE-2008-5665,,,,, +4069,exploits/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - 'spaw_root' Remote File Inclusion",2007-06-13,g00ns,webapps,php,,2007-06-12,2016-10-05,1,OSVDB-36306;CVE-2007-3221,,,,http://www.exploit-db.comXOOPS2_mod_xt_conteudo_1.52_xoopstotal.zip, +3646,exploits/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,webapps,php,,2007-04-01,,1,OSVDB-41387;CVE-2007-1974;OSVDB-14647;CVE-2005-0725,,,,, +4847,exploits/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract - Remote File Inclusion",2008-01-06,"Eugene Minaev",webapps,php,,2008-01-05,,1,OSVDB-40214;CVE-2008-0138,,,,, +1961,exploits/php/webapps/1961.txt,"XOOPS myAds Module - 'lid' SQL Injection",2006-06-28,KeyCoder,webapps,php,,2006-06-27,,1,OSVDB-26905;CVE-2006-3341,,,,, 31400,exploits/php/webapps/31400.txt,"XOOPS MyTutorials Module 2.1 - 'printpage.php' SQL Injection",2008-03-12,S@BUN,webapps,php,,2008-03-12,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28230/info -27059,exploits/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,webapps,php,,2006-01-09,2013-07-24,1,2006-0198;22674,,,,,https://www.securityfocus.com/bid/16189/info +27059,exploits/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,webapps,php,,2006-01-09,2013-07-24,1,CVE-2006-0198;OSVDB-22674,,,,,https://www.securityfocus.com/bid/16189/info 31674,exploits/php/webapps/31674.txt,"XOOPS Recette 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,webapps,php,,2008-04-19,2014-02-16,1,,,,,,https://www.securityfocus.com/bid/28859/info -31282,exploits/php/webapps/31282.txt,"XOOPS Tiny Event 1.01 - 'print' Option SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,2008-0937;41996,,,,,https://www.securityfocus.com/bid/27931/info +31282,exploits/php/webapps/31282.txt,"XOOPS Tiny Event 1.01 - 'print' Option SQL Injection",2008-02-21,S@BUN,webapps,php,,2008-02-21,2014-01-30,1,CVE-2008-0937;OSVDB-41996,,,,,https://www.securityfocus.com/bid/27931/info 39060,exploits/php/webapps/39060.txt,"XOS Shop - 'goto' SQL Injection",2014-01-24,JoKeR_StEx,webapps,php,,2014-01-24,2015-12-20,1,,,,,,https://www.securityfocus.com/bid/65121/info 50155,exploits/php/webapps/50155.txt,"XOS Shop 1.0.9 - 'Multiple' Arbitrary File Deletion (Authenticated)",2021-07-26,faisalfs10x,webapps,php,,2021-07-26,2021-07-26,0,,,,,http://www.exploit-db.comxos_shop_system-1.0.9.zip, 10621,exploits/php/webapps/10621.txt,"XP Book 3.0 - login Admin",2009-12-23,"wlhaan hacker",webapps,php,,2009-12-22,,1,,,,,, -43831,exploits/php/webapps/43831.txt,"XPCOM - Race Condition",2015-07-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00084;2005-2414,,,,,http://gulftech.org/advisories/XPCOM%20Race%20Condition/84 +43831,exploits/php/webapps/43831.txt,"XPCOM - Race Condition",2015-07-21,"GulfTech Security",webapps,php,,2018-01-19,2018-01-19,0,GTSA-00084;CVE-2005-2414,,,,,http://gulftech.org/advisories/XPCOM%20Race%20Condition/84 8373,exploits/php/webapps/8373.txt,"Xplode CMS - 'wrap_script' SQL Injection",2009-04-08,PLATEN,webapps,php,,2009-04-07,,1,,,,,, -5457,exploits/php/webapps/5457.txt,"XplodPHP AutoTutorials 2.1 - 'id' SQL Injection",2008-04-16,cO2,webapps,php,,2008-04-15,2016-11-22,1,44410;2008-1889,,,,, -7432,exploits/php/webapps/7432.txt,"Xpoze 4.10 - 'menu' Blind SQL Injection",2008-12-12,XaDoS,webapps,php,,2008-12-11,2017-01-05,1,50681;2008-6352,,,,, -5358,exploits/php/webapps/5358.pl,"XPOZE Pro 3.05 - 'reed' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,44149;2008-1874,,,,, -6010,exploits/php/webapps/6010.txt,"XPOZE Pro 3.06 - 'uid' SQL Injection",2008-07-06,"HIva Team",webapps,php,,2008-07-05,2016-12-13,1,46752;2008-3089,,,,, -17639,exploits/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting",2011-08-08,v0nSch3lling,webapps,php,,2011-08-08,2011-08-08,1,74356,,,,, -3332,exploits/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,webapps,php,,2007-02-17,,1,33225;2007-1040,,,,, -5137,exploits/php/webapps/5137.txt,"XPWeb 3.3.2 - 'url' Remote File Disclosure",2008-02-17,GoLd_M,webapps,php,,2008-02-16,2016-11-14,1,41760;2008-0813,,,,http://www.exploit-db.comXPWeb_v3.3.2.tgz, -18467,exploits/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection",2012-02-06,chap0,webapps,php,,2012-02-06,2012-02-06,1,79000;2012-1026,,,,http://www.exploit-db.comxray_cms-1.1.1.tar.gz, -34452,exploits/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,110533;110532;2014-5521;2014-5520,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz, -32323,exploits/php/webapps/32323.txt,"XRms 1.99.2 - 'campaign_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48443,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32325,exploits/php/webapps/32325.txt,"XRms 1.99.2 - 'case_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48445,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32321,exploits/php/webapps/32321.txt,"XRms 1.99.2 - 'company_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48441,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32326,exploits/php/webapps/32326.txt,"XRms 1.99.2 - 'file_id' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48446,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32322,exploits/php/webapps/32322.txt,"XRms 1.99.2 - 'last_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48442,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32318,exploits/php/webapps/32318.txt,"XRms 1.99.2 - 'login.php?target' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48439,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32324,exploits/php/webapps/32324.txt,"XRms 1.99.2 - 'opportunity_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48444,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32327,exploits/php/webapps/32327.txt,"XRms 1.99.2 - 'starting' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48447,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -32320,exploits/php/webapps/32320.txt,"XRms 1.99.2 - 'title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,2008-3664;48440,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info -31315,exploits/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Cross-Site Scripting",2008-02-28,vijayv,webapps,php,,2008-02-28,2016-12-21,1,2008-1129;42367,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/28041/info -6131,exploits/php/webapps/6131.txt,"XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering",2008-07-25,AzzCoder,webapps,php,,2008-07-24,2016-12-21,1,47245;2008-3400;47168;2008-3399;47167;2008-3398,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz, -9565,exploits/php/webapps/9565.txt,"Xstate Real Estate 1.0 - Blind SQL Injection / Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-08-31,,1,57672;2009-4478;57671;2009-4477;57670,,,,, +5457,exploits/php/webapps/5457.txt,"XplodPHP AutoTutorials 2.1 - 'id' SQL Injection",2008-04-16,cO2,webapps,php,,2008-04-15,2016-11-22,1,OSVDB-44410;CVE-2008-1889,,,,, +7432,exploits/php/webapps/7432.txt,"Xpoze 4.10 - 'menu' Blind SQL Injection",2008-12-12,XaDoS,webapps,php,,2008-12-11,2017-01-05,1,OSVDB-50681;CVE-2008-6352,,,,, +5358,exploits/php/webapps/5358.pl,"XPOZE Pro 3.05 - 'reed' SQL Injection",2008-04-04,t0pP8uZz,webapps,php,,2008-04-03,2016-11-17,1,OSVDB-44149;CVE-2008-1874,,,,, +6010,exploits/php/webapps/6010.txt,"XPOZE Pro 3.06 - 'uid' SQL Injection",2008-07-06,"HIva Team",webapps,php,,2008-07-05,2016-12-13,1,OSVDB-46752;CVE-2008-3089,,,,, +17639,exploits/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting",2011-08-08,v0nSch3lling,webapps,php,,2011-08-08,2011-08-08,1,OSVDB-74356,,,,, +3332,exploits/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,webapps,php,,2007-02-17,,1,OSVDB-33225;CVE-2007-1040,,,,, +5137,exploits/php/webapps/5137.txt,"XPWeb 3.3.2 - 'url' Remote File Disclosure",2008-02-17,GoLd_M,webapps,php,,2008-02-16,2016-11-14,1,OSVDB-41760;CVE-2008-0813,,,,http://www.exploit-db.comXPWeb_v3.3.2.tgz, +18467,exploits/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection",2012-02-06,chap0,webapps,php,,2012-02-06,2012-02-06,1,OSVDB-79000;CVE-2012-1026,,,,http://www.exploit-db.comxray_cms-1.1.1.tar.gz, +34452,exploits/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80,2014-08-28,2014-08-28,0,OSVDB-110533;OSVDB-110532;CVE-2014-5521;CVE-2014-5520,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz, +32323,exploits/php/webapps/32323.txt,"XRms 1.99.2 - 'campaign_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48443,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32325,exploits/php/webapps/32325.txt,"XRms 1.99.2 - 'case_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48445,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32321,exploits/php/webapps/32321.txt,"XRms 1.99.2 - 'company_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48441,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32326,exploits/php/webapps/32326.txt,"XRms 1.99.2 - 'file_id' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48446,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32322,exploits/php/webapps/32322.txt,"XRms 1.99.2 - 'last_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48442,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32318,exploits/php/webapps/32318.txt,"XRms 1.99.2 - 'login.php?target' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48439,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32324,exploits/php/webapps/32324.txt,"XRms 1.99.2 - 'opportunity_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48444,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32327,exploits/php/webapps/32327.txt,"XRms 1.99.2 - 'starting' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48447,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +32320,exploits/php/webapps/32320.txt,"XRms 1.99.2 - 'title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php,,2008-09-04,2016-12-21,1,CVE-2008-3664;OSVDB-48440,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/31008/info +31315,exploits/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Cross-Site Scripting",2008-02-28,vijayv,webapps,php,,2008-02-28,2016-12-21,1,CVE-2008-1129;OSVDB-42367,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz,https://www.securityfocus.com/bid/28041/info +6131,exploits/php/webapps/6131.txt,"XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering",2008-07-25,AzzCoder,webapps,php,,2008-07-24,2016-12-21,1,OSVDB-47245;CVE-2008-3400;OSVDB-47168;CVE-2008-3399;OSVDB-47167;CVE-2008-3398,,,,http://www.exploit-db.comxrms-2006-07-25-v1.99.2-.tar.gz, +9565,exploits/php/webapps/9565.txt,"Xstate Real Estate 1.0 - Blind SQL Injection / Cross-Site Scripting",2009-09-01,Moudi,webapps,php,,2009-08-31,,1,OSVDB-57672;CVE-2009-4478;OSVDB-57671;CVE-2009-4477;OSVDB-57670,,,,, 12447,exploits/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 - Pass / Create and Download Backup",2010-04-29,indoushka,webapps,php,,2010-04-28,,0,,,,,, -29311,exploits/php/webapps/29311.txt,"Xt-News 0.1 - 'add_comment.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,2006-6746;32438,,,,,https://www.securityfocus.com/bid/21719/info -29313,exploits/php/webapps/29313.txt,"Xt-News 0.1 - 'show_news.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,2006-6746;32439,,,,,https://www.securityfocus.com/bid/21719/info -29314,exploits/php/webapps/29314.txt,"Xt-News 0.1 - 'show_news.php?id_news' SQL Injection",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,2006-6747;32440,,,,,https://www.securityfocus.com/bid/21719/info -3209,exploits/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",webapps,php,,2007-01-26,,1,32980;2007-0576,,,,, -32405,exploits/php/webapps/32405.txt,"xt:Commerce 3.04 - 'advanced_search_result.php?keywords' Cross-Site Scripting",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,2008-6044;55648,,,,,https://www.securityfocus.com/bid/31313/info -29641,exploits/php/webapps/29641.txt,"XT:Commerce 3.04 - 'index.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,2007-1126;33758,,,,,https://www.securityfocus.com/bid/22698/info -32406,exploits/php/webapps/32406.txt,"xt:Commerce 3.04 - 'XTCsid' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,2008-6045;55649,,,,,https://www.securityfocus.com/bid/31313/info -20544,exploits/php/webapps/20544.txt,"xt:Commerce 3.04 SP2.1 - Blind SQL Injection",2012-08-15,stoffline.com,webapps,php,,2012-08-15,2017-11-06,1,85526,,,,, +29311,exploits/php/webapps/29311.txt,"Xt-News 0.1 - 'add_comment.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,CVE-2006-6746;OSVDB-32438,,,,,https://www.securityfocus.com/bid/21719/info +29313,exploits/php/webapps/29313.txt,"Xt-News 0.1 - 'show_news.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,CVE-2006-6746;OSVDB-32439,,,,,https://www.securityfocus.com/bid/21719/info +29314,exploits/php/webapps/29314.txt,"Xt-News 0.1 - 'show_news.php?id_news' SQL Injection",2006-12-22,Mr_KaLiMaN,webapps,php,,2006-12-22,2013-10-30,1,CVE-2006-6747;OSVDB-32440,,,,,https://www.securityfocus.com/bid/21719/info +3209,exploits/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",webapps,php,,2007-01-26,,1,OSVDB-32980;CVE-2007-0576,,,,, +32405,exploits/php/webapps/32405.txt,"xt:Commerce 3.04 - 'advanced_search_result.php?keywords' Cross-Site Scripting",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-6044;OSVDB-55648,,,,,https://www.securityfocus.com/bid/31313/info +29641,exploits/php/webapps/29641.txt,"XT:Commerce 3.04 - 'index.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php,,2007-02-23,2013-11-17,1,CVE-2007-1126;OSVDB-33758,,,,,https://www.securityfocus.com/bid/22698/info +32406,exploits/php/webapps/32406.txt,"xt:Commerce 3.04 - 'XTCsid' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php,,2008-09-22,2014-03-21,1,CVE-2008-6045;OSVDB-55649,,,,,https://www.securityfocus.com/bid/31313/info +20544,exploits/php/webapps/20544.txt,"xt:Commerce 3.04 SP2.1 - Blind SQL Injection",2012-08-15,stoffline.com,webapps,php,,2012-08-15,2017-11-06,1,OSVDB-85526,,,,, 15490,exploits/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - Cross-Site Scripting",2010-11-11,"Philipp Niedziela",webapps,php,,2010-11-11,2010-11-11,0,,,,,,http://pn-it.com/blog/wp-content/uploads/2010/11/ad01.txt -15039,exploits/php/webapps/15039.txt,"xt:Commerce Gambio 2008 < 2010 - 'reviews.php' Error-Based SQL Injection",2010-09-18,secret,webapps,php,,2010-09-18,2016-09-21,1,2010-4954;76254,,,,, +15039,exploits/php/webapps/15039.txt,"xt:Commerce Gambio 2008 < 2010 - 'reviews.php' Error-Based SQL Injection",2010-09-18,secret,webapps,php,,2010-09-18,2016-09-21,1,CVE-2010-4954;OSVDB-76254,,,,, 15455,exploits/php/webapps/15455.txt,"xt:Commerce Shopsoftware 3/4 - 'FCKeditor' Arbitrary File Upload",2010-11-08,Net.Edit0r,webapps,php,,2010-11-08,2010-11-08,1,,,,,, -20863,exploits/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 - 'products_name_de' Script Insertion",2012-08-27,LiquidWorm,webapps,php,,2012-08-27,2012-08-27,1,84860,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5102.php +20863,exploits/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 - 'products_name_de' Script Insertion",2012-08-27,LiquidWorm,webapps,php,,2012-08-27,2012-08-27,1,OSVDB-84860,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5102.php 35408,exploits/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",webapps,php,,2011-03-03,2014-12-01,1,,,,,,https://www.securityfocus.com/bid/46681/info 1887,exploits/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - 'post.php' Remote File Inclusion",2006-06-07,Kacper,webapps,php,,2006-06-06,,1,,,,,, -27963,exploits/php/webapps/27963.txt,"XUEBook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php,,2006-06-03,2013-08-30,1,2006-2855;26240,,,,,https://www.securityfocus.com/bid/18262/info +27963,exploits/php/webapps/27963.txt,"XUEBook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php,,2006-06-03,2013-08-30,1,CVE-2006-2855;OSVDB-26240,,,,,https://www.securityfocus.com/bid/18262/info 40010,exploits/php/webapps/40010.html,"XuezhuLi FileSharing - Cross-Site Request Forgery (Add User)",2016-06-23,HaHwul,webapps,php,80,2016-06-23,2016-06-23,0,,,,,http://www.exploit-db.comFileSharing-master.zip, 40009,exploits/php/webapps/40009.txt,"XuezhuLi FileSharing - Directory Traversal",2016-06-23,HaHwul,webapps,php,80,2016-06-23,2016-06-23,0,,,,,http://www.exploit-db.comFileSharing-master.zip, -20856,exploits/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php,,2012-08-27,2012-08-27,1,85947,,,,, +20856,exploits/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php,,2012-08-27,2012-08-27,1,OSVDB-85947,,,,, 42727,exploits/php/webapps/42727.txt,"XYZ Auto Classifieds 1.0 - SQL Injection",2017-09-12,8bitsec,webapps,php,,2017-09-15,2017-09-15,0,,,,,, -4794,exploits/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - Local File Inclusion / SQL Injection",2007-12-26,Kw3[R]Ln,webapps,php,,2007-12-25,,1,39741;2007-6567;39740;2007-6566,,,,, -4795,exploits/php/webapps/4795.txt,"XZero Community Classifieds 4.95.11 - Remote File Inclusion",2007-12-26,Kw3[R]Ln,webapps,php,,2007-12-25,,1,39742;2007-6568,,,,, -33110,exploits/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,2009-2893;56546,,,,,https://www.securityfocus.com/bid/35809/info -3908,exploits/php/webapps/3908.txt,"YAAP 1.5 - '__autoload()' Remote File Inclusion",2007-05-12,3l3ctric-Cracker,webapps,php,,2007-05-11,,1,36060;2007-2664,,,,, -22146,exploits/php/webapps/22146.txt,"YABB 1.4.1 SE - 'Reminder.php' SQL Injection",2003-01-12,"VOID.AT Security",webapps,php,,2003-01-12,2012-10-21,1,53676,,,,,https://www.securityfocus.com/bid/6591/info -21950,exploits/php/webapps/21950.txt,"YaBB 1.40/1.41 - Login Cross-Site Scripting",2002-10-18,"Nir Adar",webapps,php,,2002-10-18,2012-10-14,1,2002-1845;31694,,,,,https://www.securityfocus.com/bid/6004/info -25199,exploits/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,webapps,php,,2005-03-08,2013-05-04,1,2005-0741;14827,,,,,https://www.securityfocus.com/bid/12756/info -22192,exploits/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 - 'Packages.php' Remote File Inclusion",2003-01-22,spabam,webapps,php,,2003-01-22,2012-10-23,1,53675,,,,,https://www.securityfocus.com/bid/6663/info -23710,exploits/php/webapps/23710.txt,"YABB SE 1.5 - 'Quote' SQL Injection",2004-02-16,BaCkSpAcE,webapps,php,,2004-02-16,2012-12-27,1,2004-0291;3971,,,,,https://www.securityfocus.com/bid/9674/info -23812,exploits/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",webapps,php,,2004-03-15,2013-01-02,1,2004-1827;4283,,,,,https://www.securityfocus.com/bid/9873/info -4963,exploits/php/webapps/4963.pl,"YaBB SE 1.5.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-11-14,1,50427,,,,http://www.exploit-db.comyabbse_1-5-5.tar.gz, -23774,exploits/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak & BackSpace",webapps,php,,2004-03-01,2012-12-31,1,2004-0344;6733,,,,,https://www.securityfocus.com/bid/9774/info -23775,exploits/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple SQL Injections",2004-03-01,"Alnitak & BackSpace",webapps,php,,2004-03-01,2012-12-31,1,2004-0343;6734,,,,,https://www.securityfocus.com/bid/9774/info -23554,exploits/php/webapps/23554.java,"YABB SE 1.x - 'SSI.php' ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,webapps,php,,2004-01-19,2012-12-20,1,2004-2754;3618,,,,,https://www.securityfocus.com/bid/9449/info -28371,exploits/php/webapps/28371.txt,"YaBBSE 1.x - 'index.php' Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,webapps,php,,2006-08-10,2013-09-18,1,2006-4157;29146,,,,,https://www.securityfocus.com/bid/19460/info -2553,exploits/php/webapps/2553.txt,"YaBBSM 3.0.0 - 'Offline.php' Remote File Inclusion",2006-10-13,SilenZ,webapps,php,,2006-10-12,,1,32100;2006-5413;32099;32098;29733,,,,, +4794,exploits/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - Local File Inclusion / SQL Injection",2007-12-26,Kw3[R]Ln,webapps,php,,2007-12-25,,1,OSVDB-39741;CVE-2007-6567;OSVDB-39740;CVE-2007-6566,,,,, +4795,exploits/php/webapps/4795.txt,"XZero Community Classifieds 4.95.11 - Remote File Inclusion",2007-12-26,Kw3[R]Ln,webapps,php,,2007-12-25,,1,OSVDB-39742;CVE-2007-6568,,,,, +33110,exploits/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-24,Moudi,webapps,php,,2009-06-24,2014-04-30,1,CVE-2009-2893;OSVDB-56546,,,,,https://www.securityfocus.com/bid/35809/info +3908,exploits/php/webapps/3908.txt,"YAAP 1.5 - '__autoload()' Remote File Inclusion",2007-05-12,3l3ctric-Cracker,webapps,php,,2007-05-11,,1,OSVDB-36060;CVE-2007-2664,,,,, +22146,exploits/php/webapps/22146.txt,"YABB 1.4.1 SE - 'Reminder.php' SQL Injection",2003-01-12,"VOID.AT Security",webapps,php,,2003-01-12,2012-10-21,1,OSVDB-53676,,,,,https://www.securityfocus.com/bid/6591/info +21950,exploits/php/webapps/21950.txt,"YaBB 1.40/1.41 - Login Cross-Site Scripting",2002-10-18,"Nir Adar",webapps,php,,2002-10-18,2012-10-14,1,CVE-2002-1845;OSVDB-31694,,,,,https://www.securityfocus.com/bid/6004/info +25199,exploits/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,webapps,php,,2005-03-08,2013-05-04,1,CVE-2005-0741;OSVDB-14827,,,,,https://www.securityfocus.com/bid/12756/info +22192,exploits/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 - 'Packages.php' Remote File Inclusion",2003-01-22,spabam,webapps,php,,2003-01-22,2012-10-23,1,OSVDB-53675,,,,,https://www.securityfocus.com/bid/6663/info +23710,exploits/php/webapps/23710.txt,"YABB SE 1.5 - 'Quote' SQL Injection",2004-02-16,BaCkSpAcE,webapps,php,,2004-02-16,2012-12-27,1,CVE-2004-0291;OSVDB-3971,,,,,https://www.securityfocus.com/bid/9674/info +23812,exploits/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",webapps,php,,2004-03-15,2013-01-02,1,CVE-2004-1827;OSVDB-4283,,,,,https://www.securityfocus.com/bid/9873/info +4963,exploits/php/webapps/4963.pl,"YaBB SE 1.5.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php,,2008-01-21,2016-11-14,1,OSVDB-50427,,,,http://www.exploit-db.comyabbse_1-5-5.tar.gz, +23774,exploits/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak & BackSpace",webapps,php,,2004-03-01,2012-12-31,1,CVE-2004-0344;OSVDB-6733,,,,,https://www.securityfocus.com/bid/9774/info +23775,exploits/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple SQL Injections",2004-03-01,"Alnitak & BackSpace",webapps,php,,2004-03-01,2012-12-31,1,CVE-2004-0343;OSVDB-6734,,,,,https://www.securityfocus.com/bid/9774/info +23554,exploits/php/webapps/23554.java,"YABB SE 1.x - 'SSI.php' ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,webapps,php,,2004-01-19,2012-12-20,1,CVE-2004-2754;OSVDB-3618,,,,,https://www.securityfocus.com/bid/9449/info +28371,exploits/php/webapps/28371.txt,"YaBBSE 1.x - 'index.php' Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,webapps,php,,2006-08-10,2013-09-18,1,CVE-2006-4157;OSVDB-29146,,,,,https://www.securityfocus.com/bid/19460/info +2553,exploits/php/webapps/2553.txt,"YaBBSM 3.0.0 - 'Offline.php' Remote File Inclusion",2006-10-13,SilenZ,webapps,php,,2006-10-12,,1,OSVDB-32100;CVE-2006-5413;OSVDB-32099;OSVDB-32098;OSVDB-29733,,,,, 41589,exploits/php/webapps/41589.txt,"Yacht Listing Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, -17076,exploits/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",webapps,php,,2011-03-30,2011-03-30,0,71292;71291,,,,http://www.exploit-db.comyacomas-0.3.6_alpha.tar.gz, +17076,exploits/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",webapps,php,,2011-03-30,2011-03-30,0,OSVDB-71292;OSVDB-71291,,,,http://www.exploit-db.comyacomas-0.3.6_alpha.tar.gz, 35526,exploits/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",webapps,php,,2011-03-30,2014-12-15,1,,,,,,https://www.securityfocus.com/bid/47089/info 28468,exploits/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Inclusions",2006-09-01,MATASANOS,webapps,php,,2006-09-01,2013-09-23,1,,,,,,https://www.securityfocus.com/bid/19799/info 34349,exploits/php/webapps/34349.txt,"YACS CMS 10.5.27 - 'context[path_to_root]' Remote File Inclusion",2010-07-18,eidelweiss,webapps,php,,2010-07-18,2017-02-13,1,,,,,,https://www.securityfocus.com/bid/41773/info -2282,exploits/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,webapps,php,,2006-08-30,,1,52041;2006-4559;31310;2006-4532;31309;31308;31307;31306;31305;31304;31303;31302;31301;28301,,,,, -8066,exploits/php/webapps/8066.txt,"YACS CMS 8.11 - 'update_trailer.php' Remote File Inclusion",2009-02-16,ahmadbady,webapps,php,,2009-02-15,2017-02-13,1,52041,,,,, -44424,exploits/php/webapps/44424.txt,"Yahei PHP Prober 0.4.7 - Cross-Site Scripting",2018-04-09,ManhNho,webapps,php,,2018-04-09,2018-04-09,0,2018-9238,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comtz_e.zip, -7131,exploits/php/webapps/7131.txt,"yahoo answers - 'id' SQL Injection",2008-11-16,snakespc,webapps,php,,2008-11-15,2017-01-02,1,49906;2008-5490,,,,, -13845,exploits/php/webapps/13845.txt,"Yamamah - 'news' SQL Injection / Source Code Disclosure",2010-06-12,anT!-Tr0J4n,webapps,php,,2010-06-11,2016-10-27,0,2010-2336;2010-2335;2010-2334;2010-1300;65648;65479;63344,,,,http://www.exploit-db.comyamamah_v1.rar, -13849,exploits/php/webapps/13849.txt,"Yamamah 1.0 - SQL Injection",2010-06-12,TheMaStEr,webapps,php,,2010-06-11,,1,2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, -11947,exploits/php/webapps/11947.txt,"Yamamah 1.00 - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,63344;2010-2335;2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, -13857,exploits/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - 'calbums' SQL Injection",2010-06-13,CoBRa_21,webapps,php,,2010-06-12,,1,2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, -13856,exploits/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,webapps,php,,2010-06-12,,1,2010-2334;65479,,,,http://www.exploit-db.comyamamah_v1.rar, +2282,exploits/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,webapps,php,,2006-08-30,,1,OSVDB-52041;CVE-2006-4559;OSVDB-31310;CVE-2006-4532;OSVDB-31309;OSVDB-31308;OSVDB-31307;OSVDB-31306;OSVDB-31305;OSVDB-31304;OSVDB-31303;OSVDB-31302;OSVDB-31301;OSVDB-28301,,,,, +8066,exploits/php/webapps/8066.txt,"YACS CMS 8.11 - 'update_trailer.php' Remote File Inclusion",2009-02-16,ahmadbady,webapps,php,,2009-02-15,2017-02-13,1,OSVDB-52041,,,,, +44424,exploits/php/webapps/44424.txt,"Yahei PHP Prober 0.4.7 - Cross-Site Scripting",2018-04-09,ManhNho,webapps,php,,2018-04-09,2018-04-09,0,CVE-2018-9238,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comtz_e.zip, +7131,exploits/php/webapps/7131.txt,"yahoo answers - 'id' SQL Injection",2008-11-16,snakespc,webapps,php,,2008-11-15,2017-01-02,1,OSVDB-49906;CVE-2008-5490,,,,, +13845,exploits/php/webapps/13845.txt,"Yamamah - 'news' SQL Injection / Source Code Disclosure",2010-06-12,anT!-Tr0J4n,webapps,php,,2010-06-11,2016-10-27,0,CVE-2010-2336;CVE-2010-2335;CVE-2010-2334;CVE-2010-1300;OSVDB-65648;OSVDB-65479;OSVDB-63344,,,,http://www.exploit-db.comyamamah_v1.rar, +13849,exploits/php/webapps/13849.txt,"Yamamah 1.0 - SQL Injection",2010-06-12,TheMaStEr,webapps,php,,2010-06-11,,1,CVE-2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, +11947,exploits/php/webapps/11947.txt,"Yamamah 1.00 - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php,,2010-03-29,,0,OSVDB-63344;CVE-2010-2335;CVE-2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, +13857,exploits/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - 'calbums' SQL Injection",2010-06-13,CoBRa_21,webapps,php,,2010-06-12,,1,CVE-2010-1300,,,,http://www.exploit-db.comyamamah_v1.rar, +13856,exploits/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,webapps,php,,2010-06-12,,1,CVE-2010-2334;OSVDB-65479,,,,http://www.exploit-db.comyamamah_v1.rar, 37330,exploits/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 - Database Information Disclosure",2012-05-28,L3b-r1'z,webapps,php,,2012-05-28,2015-06-19,1,,,,,,https://www.securityfocus.com/bid/53709/info -37224,exploits/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting",2012-05-21,MustLive,webapps,php,,2012-05-21,2015-06-07,1,2012-2941;82411,,,,,https://www.securityfocus.com/bid/53622/info -8207,exploits/php/webapps/8207.txt,"YAP 1.1.1 - 'index.php' Local File Inclusion",2009-03-13,Alkindiii,webapps,php,,2009-03-12,,1,52762;2009-1038;52761;52760,,,,, -8217,exploits/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection / SQL Injection",2009-03-16,SirGod,webapps,php,,2009-03-15,,1,52762;2009-1038;52761,,,,, -31341,exploits/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,webapps,php,,2008-03-06,2014-02-02,1,2008-1370;43330,,,,,https://www.securityfocus.com/bid/28120/info +37224,exploits/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting",2012-05-21,MustLive,webapps,php,,2012-05-21,2015-06-07,1,CVE-2012-2941;OSVDB-82411,,,,,https://www.securityfocus.com/bid/53622/info +8207,exploits/php/webapps/8207.txt,"YAP 1.1.1 - 'index.php' Local File Inclusion",2009-03-13,Alkindiii,webapps,php,,2009-03-12,,1,OSVDB-52762;CVE-2009-1038;OSVDB-52761;OSVDB-52760,,,,, +8217,exploits/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection / SQL Injection",2009-03-16,SirGod,webapps,php,,2009-03-15,,1,OSVDB-52762;CVE-2009-1038;OSVDB-52761,,,,, +31341,exploits/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,webapps,php,,2008-03-06,2014-02-02,1,CVE-2008-1370;OSVDB-43330,,,,,https://www.securityfocus.com/bid/28120/info 1503,exploits/php/webapps/1503.pl,"YapBB 1.2 - 'cfgIncludeDirectory' Remote Command Execution",2006-02-16,cijfer,webapps,php,,2006-02-15,2016-06-21,1,,,,,http://www.exploit-db.comYapBB-1.2-Beta-Release.zip, -32244,exploits/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,2008-5947;51508,,,,,https://www.securityfocus.com/bid/30686/info -7984,exploits/php/webapps/7984.pl,"YapBB 1.2 - 'forumID' Blind SQL Injection",2009-02-04,darkjoker,webapps,php,,2009-02-03,2017-02-08,1,52359;2009-0768,,,,, -2594,exploits/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,webapps,php,,2006-10-17,2016-09-12,1,35723;2006-6633,,,,http://www.exploit-db.comYapBB-1.2-Beta-Release.zip, -24359,exploits/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution",2004-07-07,aCiDBiTS,webapps,php,,2004-07-07,2013-01-24,1,8657,,,,,https://www.securityfocus.com/bid/10891/info -12164,exploits/php/webapps/12164.txt,"YaPiG 0.94.0u - Remote File Inclusion",2010-04-12,JIKO,webapps,php,,2010-04-11,,1,2005-1882;17117,,,,http://www.exploit-db.comyapig-0.94u.tar.gz, +32244,exploits/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Inclusion",2008-08-13,CraCkEr,webapps,php,,2008-08-13,2014-03-14,1,CVE-2008-5947;OSVDB-51508,,,,,https://www.securityfocus.com/bid/30686/info +7984,exploits/php/webapps/7984.pl,"YapBB 1.2 - 'forumID' Blind SQL Injection",2009-02-04,darkjoker,webapps,php,,2009-02-03,2017-02-08,1,OSVDB-52359;CVE-2009-0768,,,,, +2594,exploits/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,webapps,php,,2006-10-17,2016-09-12,1,OSVDB-35723;CVE-2006-6633,,,,http://www.exploit-db.comYapBB-1.2-Beta-Release.zip, +24359,exploits/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution",2004-07-07,aCiDBiTS,webapps,php,,2004-07-07,2013-01-24,1,OSVDB-8657,,,,,https://www.securityfocus.com/bid/10891/info +12164,exploits/php/webapps/12164.txt,"YaPiG 0.94.0u - Remote File Inclusion",2010-04-12,JIKO,webapps,php,,2010-04-11,,1,CVE-2005-1882;OSVDB-17117,,,,http://www.exploit-db.comyapig-0.94u.tar.gz, 35700,exploits/php/webapps/35700.txt,"YaPiG 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-03,"High-Tech Bridge SA",webapps,php,,2011-05-03,2015-01-05,1,,,,,,https://www.securityfocus.com/bid/47698/info -26345,exploits/php/webapps/26345.txt,"YaPiG 0.95b - 'view.php?img_size' Cross-Site Scripting",2005-10-13,enji@infosys.tuwien.ac.at,webapps,php,,2005-10-13,2017-10-13,1,2005-4799;19959,,,,,https://www.securityfocus.com/bid/15092/info +26345,exploits/php/webapps/26345.txt,"YaPiG 0.95b - 'view.php?img_size' Cross-Site Scripting",2005-10-13,enji@infosys.tuwien.ac.at,webapps,php,,2005-10-13,2017-10-13,1,CVE-2005-4799;OSVDB-19959,,,,,https://www.securityfocus.com/bid/15092/info 3834,exploits/php/webapps/3834.php,"YaPiG 0.95b - Remote Code Execution",2007-05-02,Dj7xpl,webapps,php,,2007-05-01,2016-09-30,1,,,,,http://www.exploit-db.comyapig-0.95b.tar.gz, -28428,exploits/php/webapps/28428.txt,"YaPiG 0.9x - 'Thanks_comment.php' Cross-Site Scripting",2006-10-13,Kuon,webapps,php,,2006-10-13,2017-10-13,1,2006-4421;29298,,,,,https://www.securityfocus.com/bid/19709/info -25794,exploits/php/webapps/25794.txt,"YaPiG 0.9x - 'upload.php' Directory Traversal",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,2005-1884;17120,,,,,https://www.securityfocus.com/bid/13877/info -25793,exploits/php/webapps/25793.txt,"YaPiG 0.9x - 'view.php' Cross-Site Scripting",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,2005-1886;17118,,,,,https://www.securityfocus.com/bid/13875/info -25792,exploits/php/webapps/25792.txt,"YaPiG 0.9x - Local/Remote File Inclusion",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,2005-1881;17115,,,,,https://www.securityfocus.com/bid/13874/info -2930,exploits/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,webapps,php,,2006-12-13,2016-09-21,1,35736;2006-6575,,,,http://www.exploit-db.comyaplap-0.6.1.tar, +28428,exploits/php/webapps/28428.txt,"YaPiG 0.9x - 'Thanks_comment.php' Cross-Site Scripting",2006-10-13,Kuon,webapps,php,,2006-10-13,2017-10-13,1,CVE-2006-4421;OSVDB-29298,,,,,https://www.securityfocus.com/bid/19709/info +25794,exploits/php/webapps/25794.txt,"YaPiG 0.9x - 'upload.php' Directory Traversal",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,CVE-2005-1884;OSVDB-17120,,,,,https://www.securityfocus.com/bid/13877/info +25793,exploits/php/webapps/25793.txt,"YaPiG 0.9x - 'view.php' Cross-Site Scripting",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,CVE-2005-1886;OSVDB-17118,,,,,https://www.securityfocus.com/bid/13875/info +25792,exploits/php/webapps/25792.txt,"YaPiG 0.9x - Local/Remote File Inclusion",2005-06-06,anonymous,webapps,php,,2005-06-06,2013-05-29,1,CVE-2005-1881;OSVDB-17115,,,,,https://www.securityfocus.com/bid/13874/info +2930,exploits/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,webapps,php,,2006-12-13,2016-09-21,1,OSVDB-35736;CVE-2006-6575,,,,http://www.exploit-db.comyaplap-0.6.1.tar, 34287,exploits/php/webapps/34287.txt,"Yappa 3.1.2 - 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",webapps,php,,2010-07-09,2014-08-08,1,,,,,,https://www.securityfocus.com/bid/41521/info -32639,exploits/php/webapps/32639.txt,"Yappa-ng - 'index.php?album' Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php,,2008-12-03,2016-12-29,1,2008-6495;52820,,,,,https://www.securityfocus.com/bid/32623/info -32640,exploits/php/webapps/32640.txt,"Yappa-ng - Query String Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php,,2008-12-03,2016-12-29,1,2008-6515;52987,,,,,https://www.securityfocus.com/bid/32623/info +32639,exploits/php/webapps/32639.txt,"Yappa-ng - 'index.php?album' Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php,,2008-12-03,2016-12-29,1,CVE-2008-6495;OSVDB-52820,,,,,https://www.securityfocus.com/bid/32623/info +32640,exploits/php/webapps/32640.txt,"Yappa-ng - Query String Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php,,2008-12-03,2016-12-29,1,CVE-2008-6515;OSVDB-52987,,,,,https://www.securityfocus.com/bid/32623/info 25533,exploits/php/webapps/25533.txt,"Yappa-ng 1.x/2.x - Cross-Site Scripting",2005-04-24,"GulfTech Security",webapps,php,,2005-04-24,2018-01-05,1,"BID: 13372;GTSA-00068",,,,,http://gulftech.org/advisories/Yappa-NG%20Multiple%20Vulnerabilities/68 25532,exploits/php/webapps/25532.txt,"Yappa-ng 1.x/2.x - Remote File Inclusion",2005-04-24,"GulfTech Security",webapps,php,,2005-04-24,2018-01-05,1,"BID: 13371;GTSA-00068",,,,,http://gulftech.org/advisories/Yappa-NG%20Multiple%20Vulnerabilities/68 -2292,exploits/php/webapps/2292.txt,"Yappa-ng 2.3.1 - 'admin_modules' Remote File Inclusion",2006-09-03,SHiKaA,webapps,php,,2006-09-02,2016-12-29,1,2005-1312,,,,, -6788,exploits/php/webapps/6788.txt,"Yappa-ng 2.3.3-beta0 - 'album' Local File Inclusion",2008-10-19,Vrs-hCk,webapps,php,,2008-10-18,2016-12-29,1,49171;2008-4626,,,,, -36498,exploits/php/webapps/36498.txt,"Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,webapps,php,,2012-01-05,2016-10-27,1,2011-5025;71715,,,,http://www.exploit-db.comyaws-1.88.tar.gz,https://www.securityfocus.com/bid/51276/info +2292,exploits/php/webapps/2292.txt,"Yappa-ng 2.3.1 - 'admin_modules' Remote File Inclusion",2006-09-03,SHiKaA,webapps,php,,2006-09-02,2016-12-29,1,CVE-2005-1312,,,,, +6788,exploits/php/webapps/6788.txt,"Yappa-ng 2.3.3-beta0 - 'album' Local File Inclusion",2008-10-19,Vrs-hCk,webapps,php,,2008-10-18,2016-12-29,1,OSVDB-49171;CVE-2008-4626,,,,, +36498,exploits/php/webapps/36498.txt,"Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,webapps,php,,2012-01-05,2016-10-27,1,CVE-2011-5025;OSVDB-71715,,,,http://www.exploit-db.comyaws-1.88.tar.gz,https://www.securityfocus.com/bid/51276/info 35566,exploits/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",webapps,php,,2011-04-04,2014-12-18,1,,,,,,https://www.securityfocus.com/bid/47158/info -28732,exploits/php/webapps/28732.txt,"Yblog - 'funk.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,2006-5146;32326,,,,,https://www.securityfocus.com/bid/20280/info -28733,exploits/php/webapps/28733.txt,"Yblog - 'tem.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,2006-5146;32327,,,,,https://www.securityfocus.com/bid/20280/info -28734,exploits/php/webapps/28734.txt,"Yblog - 'uss.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,2006-5146;32328,,,,,https://www.securityfocus.com/bid/20280/info -5773,exploits/php/webapps/5773.txt,"Yblog 0.2.2.2 - Cross-Site Scripting / SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,46134;2008-2669;46110;46109;46108;2008-2668;46107;46106,,,,http://www.exploit-db.comyblog-0.2.2.2.tar.gz, +28732,exploits/php/webapps/28732.txt,"Yblog - 'funk.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,CVE-2006-5146;OSVDB-32326,,,,,https://www.securityfocus.com/bid/20280/info +28733,exploits/php/webapps/28733.txt,"Yblog - 'tem.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,CVE-2006-5146;OSVDB-32327,,,,,https://www.securityfocus.com/bid/20280/info +28734,exploits/php/webapps/28734.txt,"Yblog - 'uss.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php,,2006-09-30,2016-12-05,1,CVE-2006-5146;OSVDB-32328,,,,,https://www.securityfocus.com/bid/20280/info +5773,exploits/php/webapps/5773.txt,"Yblog 0.2.2.2 - Cross-Site Scripting / SQL Injection",2008-06-10,Unohope,webapps,php,,2008-06-09,2016-12-07,1,OSVDB-46134;CVE-2008-2669;OSVDB-46110;OSVDB-46109;OSVDB-46108;CVE-2008-2668;OSVDB-46107;OSVDB-46106,,,,http://www.exploit-db.comyblog-0.2.2.2.tar.gz, 37833,exploits/php/webapps/37833.txt,"YCommerce - Multiple SQL Injections",2012-09-21,"Ricardo Almeida",webapps,php,,2012-09-21,2015-08-19,1,,,,,,https://www.securityfocus.com/bid/55653/info 6811,exploits/php/webapps/6811.txt,"YDC - 'cat' SQL Injection",2008-10-22,"Hussin X",webapps,php,,2008-10-21,2016-12-29,1,,,,,, -39436,exploits/php/webapps/39436.txt,"Yeager CMS 1.2.1 - Multiple Vulnerabilities",2016-02-10,"SEC Consult",webapps,php,80,2016-02-10,2016-02-10,0,2015-7572;2015-7571;2015-7570;2015-7569;2015-7568;2015-7567,,,,, -5861,exploits/php/webapps/5861.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php,,2008-06-18,2016-12-08,1,46748;2008-2970;46747;2008-2969;46746;2008-2968;46745;46744;46743;2008-2967;46742;2008-2878,,,,,http://www.bugreport.ir/?/44 +39436,exploits/php/webapps/39436.txt,"Yeager CMS 1.2.1 - Multiple Vulnerabilities",2016-02-10,"SEC Consult",webapps,php,80,2016-02-10,2016-02-10,0,CVE-2015-7572;CVE-2015-7571;CVE-2015-7570;CVE-2015-7569;CVE-2015-7568;CVE-2015-7567,,,,, +5861,exploits/php/webapps/5861.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php,,2008-06-18,2016-12-08,1,OSVDB-46748;CVE-2008-2970;OSVDB-46747;CVE-2008-2969;OSVDB-46746;CVE-2008-2968;OSVDB-46745;OSVDB-46744;OSVDB-46743;CVE-2008-2967;OSVDB-46742;CVE-2008-2878,,,,,http://www.bugreport.ir/?/44 32828,exploits/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-03-02,Isfahan,webapps,php,,2009-03-02,2014-04-12,1,,,,,,https://www.securityfocus.com/bid/33944/info -37314,exploits/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 - Local File Disclosure",2012-05-23,L3b-r1'z,webapps,php,,2012-05-23,2015-06-19,1,82574,,,,,https://www.securityfocus.com/bid/53674/info -8409,exploits/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 - 'lang' Local File Inclusion",2009-04-13,ahmadbady,webapps,php,,2009-04-12,,1,53638,,,,, +37314,exploits/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 - Local File Disclosure",2012-05-23,L3b-r1'z,webapps,php,,2012-05-23,2015-06-19,1,OSVDB-82574,,,,,https://www.securityfocus.com/bid/53674/info +8409,exploits/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 - 'lang' Local File Inclusion",2009-04-13,ahmadbady,webapps,php,,2009-04-12,,1,OSVDB-53638,,,,, 41520,exploits/php/webapps/41520.txt,"Yellow Pages Clone Script 1.3.4 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php,,2017-03-06,2017-03-06,0,,,,,, 41590,exploits/php/webapps/41590.txt,"Yellow Pages Script 3.2 - 'category_id' SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php,,2017-03-11,2017-03-11,0,,,,,, 31210,exploits/php/webapps/31210.txt,"Yellow Swordfish Simple Forum 1.10/1.11 - 'topic' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27823/info 31211,exploits/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 - 'index.php' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27824/info -31227,exploits/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2014-01-28,1,2008-7040;52210,,,,,https://www.securityfocus.com/bid/27854/info +31227,exploits/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection",2008-02-18,S@BUN,webapps,php,,2008-02-18,2014-01-28,1,CVE-2008-7040;OSVDB-52210,,,,,https://www.securityfocus.com/bid/27854/info 31212,exploits/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x - 'topic' SQL Injection",2008-02-15,S@BUN,webapps,php,,2008-02-15,2014-01-26,1,,,,,,https://www.securityfocus.com/bid/27825/info 28741,exploits/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection",2006-10-04,Dj_ReMix,webapps,php,,2006-10-04,2013-10-05,1,,,,,,https://www.securityfocus.com/bid/20333/info -6687,exploits/php/webapps/6687.pl,"Yerba SACphp 6.3 - Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-05,2016-12-26,1,50091;2008-4486;50088,,,,, -6691,exploits/php/webapps/6691.txt,"Yerba SACphp 6.3 - Multiple Vulnerabilities",2008-10-07,StAkeR,webapps,php,,2008-10-06,2016-10-27,1,50091;2008-5873;50090;50088;2008-4486,,,,, +6687,exploits/php/webapps/6687.pl,"Yerba SACphp 6.3 - Local File Inclusion",2008-10-06,Pepelux,webapps,php,,2008-10-05,2016-12-26,1,OSVDB-50091;CVE-2008-4486;OSVDB-50088,,,,, +6691,exploits/php/webapps/6691.txt,"Yerba SACphp 6.3 - Multiple Vulnerabilities",2008-10-07,StAkeR,webapps,php,,2008-10-06,2016-10-27,1,OSVDB-50091;CVE-2008-5873;OSVDB-50090;OSVDB-50088;CVE-2008-4486,,,,, 11368,exploits/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,HackXBack,webapps,php,,2010-02-08,,1,,,,,, -31080,exploits/php/webapps/31080.txt,"YeSiL KoRiDoR Ziyaretçi Defteri - 'index.php' SQL Injection",2008-01-30,ShaFuck31,webapps,php,,2008-01-30,2014-01-20,1,2008-4611;49220,,,,,https://www.securityfocus.com/bid/27518/info +31080,exploits/php/webapps/31080.txt,"YeSiL KoRiDoR Ziyaretçi Defteri - 'index.php' SQL Injection",2008-01-30,ShaFuck31,webapps,php,,2008-01-30,2014-01-20,1,CVE-2008-4611;OSVDB-49220,,,,,https://www.securityfocus.com/bid/27518/info 38071,exploits/php/webapps/38071.rb,"YesWiki 0.2 - 'squelette' Directory Traversal",2015-09-02,HaHwul,webapps,php,80,2015-09-02,2015-09-05,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38071.png,http://www.exploit-db.comyeswiki-0.2.tar.gz, -38665,exploits/php/webapps/38665.txt,"YesWiki 0.2 - 'template' Directory Traversal",2015-11-10,HaHwul,webapps,php,,2015-11-10,2016-10-10,1,127276,,,,, -46015,exploits/php/webapps/46015.txt,"Yeswiki Cercopitheque - 'id' SQL Injection",2018-12-19,"Mickael BROUTY",webapps,php,80,2018-12-19,2018-12-19,0,2018-13045,"SQL Injection (SQLi)",,,http://www.exploit-db.comyeswiki-cercopitheque-2018-12-07-1.zip, +38665,exploits/php/webapps/38665.txt,"YesWiki 0.2 - 'template' Directory Traversal",2015-11-10,HaHwul,webapps,php,,2015-11-10,2016-10-10,1,OSVDB-127276,,,,, +46015,exploits/php/webapps/46015.txt,"Yeswiki Cercopitheque - 'id' SQL Injection",2018-12-19,"Mickael BROUTY",webapps,php,80,2018-12-19,2018-12-19,0,CVE-2018-13045,"SQL Injection (SQLi)",,,http://www.exploit-db.comyeswiki-cercopitheque-2018-12-07-1.zip, 48432,exploits/php/webapps/48432.txt,"YesWiki cercopitheque 2020.04.18.1 - 'id' SQL Injection",2020-05-06,coiffeur,webapps,php,,2020-05-06,2020-05-06,0,,,,,, -17997,exploits/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting",2011-10-19,"Stefan Schurtz",webapps,php,,2011-10-19,2011-10-19,0,76611;76610,,,,http://www.exploit-db.comyetanothercms.zip,http://www.rul3z.de/advisories/SSCHADV2011-031.txt -8020,exploits/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,webapps,php,,2009-02-08,,1,51868;2009-0515,,,,, +17997,exploits/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting",2011-10-19,"Stefan Schurtz",webapps,php,,2011-10-19,2011-10-19,0,OSVDB-76611;OSVDB-76610,,,,http://www.exploit-db.comyetanothercms.zip,http://www.rul3z.de/advisories/SSCHADV2011-031.txt +8020,exploits/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,webapps,php,,2009-02-08,,1,OSVDB-51868;CVE-2009-0515,,,,, 39998,exploits/php/webapps/39998.txt,"YetiForce CRM < 3.1 - Persistent Cross-Site Scripting",2016-06-21,"David Silveiro",webapps,php,80,2016-06-21,2016-06-21,0,,,,,http://www.exploit-db.comYetiForceCRM-3.0.0.zip, 49534,exploits/php/webapps/49534.txt,"YetiShare File Hosting Script 5.1.0 - 'url' Server-Side Request Forgery",2021-02-08,"numan türle",webapps,php,,2021-02-08,2021-02-08,0,,,,,, -22877,exploits/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection",2012-11-21,Juno_okyo,webapps,php,,2012-11-21,2012-11-21,0,87828,,,,http://www.exploit-db.comyii-1.1.8.r3324.tar.gz, -23175,exploits/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple HTML Injections",2003-09-24,"Bahaa Naamneh",webapps,php,,2003-09-24,2012-12-05,1,3367,,,,,https://www.securityfocus.com/bid/8692/info +22877,exploits/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection",2012-11-21,Juno_okyo,webapps,php,,2012-11-21,2012-11-21,0,OSVDB-87828,,,,http://www.exploit-db.comyii-1.1.8.r3324.tar.gz, +23175,exploits/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple HTML Injections",2003-09-24,"Bahaa Naamneh",webapps,php,,2003-09-24,2012-12-05,1,OSVDB-3367,,,,,https://www.securityfocus.com/bid/8692/info 41104,exploits/php/webapps/41104.txt,"Yoga and Fitness Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php,,2017-01-18,2017-01-18,0,,,,,, -43282,exploits/php/webapps/43282.txt,"Yoga Class Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,2017-17630,"SQL Injection (SQLi)",,,, -8932,exploits/php/webapps/8932.txt,"yogurt 0.3 - Cross-Site Scripting / SQL Injection",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,55098;2009-2034;55097;2009-2033,,,,, -32200,exploits/php/webapps/32200.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'album.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47643,,,,,https://www.securityfocus.com/bid/30618/info -32198,exploits/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'friends.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47641,,,,,https://www.securityfocus.com/bid/30618/info -32202,exploits/php/webapps/32202.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'index.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47645,,,,,https://www.securityfocus.com/bid/30618/info -32201,exploits/php/webapps/32201.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'scrapbook.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47644,,,,,https://www.securityfocus.com/bid/30618/info -32199,exploits/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'seutubo.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47642,,,,,https://www.securityfocus.com/bid/30618/info -32203,exploits/php/webapps/32203.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'tribes.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,2008-3668;47646,,,,,https://www.securityfocus.com/bid/30618/info +43282,exploits/php/webapps/43282.txt,"Yoga Class Script 1.0 - 'list?city' SQL Injection",2017-12-11,"Ihsan Sencan",webapps,php,80,2017-12-11,2017-12-13,1,CVE-2017-17630,"SQL Injection (SQLi)",,,, +8932,exploits/php/webapps/8932.txt,"yogurt 0.3 - Cross-Site Scripting / SQL Injection",2009-06-11,Br0ly,webapps,php,,2009-06-10,,1,OSVDB-55098;CVE-2009-2034;OSVDB-55097;CVE-2009-2033,,,,, +32200,exploits/php/webapps/32200.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'album.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47643,,,,,https://www.securityfocus.com/bid/30618/info +32198,exploits/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'friends.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47641,,,,,https://www.securityfocus.com/bid/30618/info +32202,exploits/php/webapps/32202.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'index.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47645,,,,,https://www.securityfocus.com/bid/30618/info +32201,exploits/php/webapps/32201.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'scrapbook.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47644,,,,,https://www.securityfocus.com/bid/30618/info +32199,exploits/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'seutubo.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47642,,,,,https://www.securityfocus.com/bid/30618/info +32203,exploits/php/webapps/32203.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'tribes.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php,,2008-08-09,2014-03-12,1,CVE-2008-3668;OSVDB-47646,,,,,https://www.securityfocus.com/bid/30618/info 39988,exploits/php/webapps/39988.html,"Yona CMS - Cross-Site Request Forgery",2016-06-21,s0nk3y,webapps,php,80,2016-06-21,2016-06-21,1,,,,,http://www.exploit-db.comyona-cms-master.zip, 45768,exploits/php/webapps/45768.txt,"Yot CMS 3.3.1 - 'aid' SQL Injection",2018-11-02,"Ihsan Sencan",webapps,php,80,2018-11-02,2018-11-02,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.comYot-3-3-1.zip, 50375,exploits/php/webapps/50375.txt,"Young Entrepreneur E-Negosyo System 1.0 - 'PRODESC' Stored Cross-Site Scripting (XSS)",2021-10-04,"Jordan Glover",webapps,php,,2021-10-04,2021-10-04,0,,,,,, 50374,exploits/php/webapps/50374.txt,"Young Entrepreneur E-Negosyo System 1.0 - SQL Injection Authentication Bypass",2021-10-04,"Jordan Glover",webapps,php,,2021-10-04,2021-10-04,0,,,,,, -47294,exploits/php/webapps/47294.txt,"YouPHPTube 7.2 - 'userCreate.json.php' SQL Injection",2019-08-19,"Fabian Mosch",webapps,php,80,2019-08-19,2019-08-19,0,2019-14430,"SQL Injection (SQLi)",,,http://www.exploit-db.comYouPHPTube-7.2.tar.gz, +47294,exploits/php/webapps/47294.txt,"YouPHPTube 7.2 - 'userCreate.json.php' SQL Injection",2019-08-19,"Fabian Mosch",webapps,php,80,2019-08-19,2019-08-19,0,CVE-2019-14430,"SQL Injection (SQLi)",,,http://www.exploit-db.comYouPHPTube-7.2.tar.gz, 47326,exploits/php/webapps/47326.txt,"YouPHPTube 7.4 - Remote Code Execution",2019-08-30,"Damian Ebelties",webapps,php,80,2019-08-30,2019-08-30,0,,,,,http://www.exploit-db.comYouPHPTube-7.4.tar.gz, 33908,exploits/php/webapps/33908.txt,"Your Articles Directory - Login Option SQL Injection",2010-04-29,Sid3^effects,webapps,php,,2010-04-29,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39796/info 38367,exploits/php/webapps/38367.txt,"Your Own Classifieds - Cross-Site Scripting",2013-03-08,"Rafay Baloch",webapps,php,,2013-03-08,2015-09-30,1,,,,,,https://www.securityfocus.com/bid/58399/info 12785,exploits/php/webapps/12785.pl,"YourArcadeScript 2.0b1 - Blind SQL Injection",2010-05-28,DNX,webapps,php,,2010-05-27,,0,,,,,, -20673,exploits/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php?id' SQL Injection",2012-08-20,DaOne,webapps,php,,2012-08-20,2012-08-20,0,84836,,,,http://www.exploit-db.comYAS24full.rar, -4075,exploits/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,webapps,php,,2007-06-16,,1,36891;2007-3315;2007-3271,,,,, -32280,exploits/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' SQL Injection",2008-08-20,"Hussin X",webapps,php,,2008-08-20,2014-03-15,1,2008-3752;47572,,,,,https://www.securityfocus.com/bid/30762/info -6938,exploits/php/webapps/6938.txt,"YourFreeWorld Autoresponder Hosting - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49595;2008-4882,,,,, -6936,exploits/php/webapps/6936.txt,"YourFreeWorld Banner Management - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49600;2008-4900;49599;2008-4895;49596;2008-4884;49595;2008-4883;49594;2008-4882;49593;2008-4881,,,,, -6937,exploits/php/webapps/6937.txt,"YourFreeWorld Blog Blaster - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49594;2008-4883,,,,, -6945,exploits/php/webapps/6945.txt,"YourFreeWorld Classifieds - 'category' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,,1,47570;2008-3755,,,,, -6944,exploits/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49600;2008-4900,,,,, -6948,exploits/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49596;2008-4884,,,,, -6935,exploits/php/webapps/6935.txt,"YourFreeWorld Downline Builder - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49599;2008-4895,,,,, -32563,exploits/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro - 'tr.php' SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-02,2016-12-30,1,2008-4895;49599,,,,,https://www.securityfocus.com/bid/32047/info +20673,exploits/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php?id' SQL Injection",2012-08-20,DaOne,webapps,php,,2012-08-20,2012-08-20,0,OSVDB-84836,,,,http://www.exploit-db.comYAS24full.rar, +4075,exploits/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,webapps,php,,2007-06-16,,1,OSVDB-36891;CVE-2007-3315;CVE-2007-3271,,,,, +32280,exploits/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' SQL Injection",2008-08-20,"Hussin X",webapps,php,,2008-08-20,2014-03-15,1,CVE-2008-3752;OSVDB-47572,,,,,https://www.securityfocus.com/bid/30762/info +6938,exploits/php/webapps/6938.txt,"YourFreeWorld Autoresponder Hosting - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49595;CVE-2008-4882,,,,, +6936,exploits/php/webapps/6936.txt,"YourFreeWorld Banner Management - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49600;CVE-2008-4900;OSVDB-49599;CVE-2008-4895;OSVDB-49596;CVE-2008-4884;OSVDB-49595;CVE-2008-4883;OSVDB-49594;CVE-2008-4882;OSVDB-49593;CVE-2008-4881,,,,, +6937,exploits/php/webapps/6937.txt,"YourFreeWorld Blog Blaster - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49594;CVE-2008-4883,,,,, +6945,exploits/php/webapps/6945.txt,"YourFreeWorld Classifieds - 'category' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,,1,OSVDB-47570;CVE-2008-3755,,,,, +6944,exploits/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49600;CVE-2008-4900,,,,, +6948,exploits/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49596;CVE-2008-4884,,,,, +6935,exploits/php/webapps/6935.txt,"YourFreeWorld Downline Builder - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49599;CVE-2008-4895,,,,, +32563,exploits/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro - 'tr.php' SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-02,2016-12-30,1,CVE-2008-4895;OSVDB-49599,,,,,https://www.securityfocus.com/bid/32047/info 6939,exploits/php/webapps/6939.txt,"YourFreeWorld Forced Matrix Script - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,,,,,, 6931,exploits/php/webapps/6931.txt,"YourFreeWorld Programs Rating - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,,,,,, -6943,exploits/php/webapps/6943.txt,"YourFreeWorld Reminder Service - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49593;2008-4881,,,,, -6942,exploits/php/webapps/6942.txt,"YourFreeWorld Scrolling Text Ads - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49597;2008-4885,,,,, -6952,exploits/php/webapps/6952.txt,"YourFreeWorld Shopping Cart - Blind SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,49598;2008-4886;49501,,,,, -6940,exploits/php/webapps/6940.txt,"YourFreeWorld Short Url & Url Tracker - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,49597;2008-4885,,,,, -34744,exploits/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds - 'listads.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,2009-3539;56078,,,,,https://www.securityfocus.com/bid/43490/info -34745,exploits/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds - 'subclass.php?cname' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,2009-3539;56080,,,,,https://www.securityfocus.com/bid/43490/info -6949,exploits/php/webapps/6949.txt,"YourFreeWorld URL Rotator - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,2008-3750,,,,, -6941,exploits/php/webapps/6941.txt,"YourFreeWorld Viral Marketing - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,2008-3756,,,,, -34968,exploits/php/webapps/34968.txt,"YourMembers Plugin - Blind SQL Injection",2014-10-14,TranDinhTien,webapps,php,,2014-10-14,2014-10-14,1,113305;2014-100003,,,,, -6321,exploits/php/webapps/6321.txt,"Yourownbux 3.1/3.2 Beta - SQL Injection",2008-08-27,~!Dok_tOR!~,webapps,php,,2008-08-26,,1,48164;2008-4093,,,,, -6438,exploits/php/webapps/6438.pl,"Yourownbux 4.0 - 'cookie' Authentication Bypass",2008-09-11,Tec-n0x,webapps,php,,2008-09-10,,1,48283;2008-4492,,,,, -6693,exploits/php/webapps/6693.txt,"Yourownbux 4.0 - 'cookie' SQL Injection",2008-10-07,Tec-n0x,webapps,php,,2008-10-06,,1,49042;2008-4492,,,,, -7545,exploits/php/webapps/7545.txt,"yourplace 1.0.2 - Multiple Vulnerabilities / Remote Code Execution",2008-12-22,Osirys,webapps,php,,2008-12-21,,1,52911;2008-6773;52910;2008-6772;52909;2008-6771;52908;2008-6770;52907;2008-6769,,,,, +6943,exploits/php/webapps/6943.txt,"YourFreeWorld Reminder Service - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49593;CVE-2008-4881,,,,, +6942,exploits/php/webapps/6942.txt,"YourFreeWorld Scrolling Text Ads - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49597;CVE-2008-4885,,,,, +6952,exploits/php/webapps/6952.txt,"YourFreeWorld Shopping Cart - Blind SQL Injection",2008-11-02,"Hussin X",webapps,php,,2008-11-01,2016-12-30,1,OSVDB-49598;CVE-2008-4886;OSVDB-49501,,,,, +6940,exploits/php/webapps/6940.txt,"YourFreeWorld Short Url & Url Tracker - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,OSVDB-49597;CVE-2008-4885,,,,, +34744,exploits/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds - 'listads.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,CVE-2009-3539;OSVDB-56078,,,,,https://www.securityfocus.com/bid/43490/info +34745,exploits/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds - 'subclass.php?cname' Cross-Site Scripting",2009-07-20,Moudi,webapps,php,,2009-07-20,2014-09-23,1,CVE-2009-3539;OSVDB-56080,,,,,https://www.securityfocus.com/bid/43490/info +6949,exploits/php/webapps/6949.txt,"YourFreeWorld URL Rotator - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,CVE-2008-3750,,,,, +6941,exploits/php/webapps/6941.txt,"YourFreeWorld Viral Marketing - SQL Injection",2008-11-01,"Hussin X",webapps,php,,2008-10-31,2016-12-30,1,CVE-2008-3756,,,,, +34968,exploits/php/webapps/34968.txt,"YourMembers Plugin - Blind SQL Injection",2014-10-14,TranDinhTien,webapps,php,,2014-10-14,2014-10-14,1,OSVDB-113305;CVE-2014-100003,,,,, +6321,exploits/php/webapps/6321.txt,"Yourownbux 3.1/3.2 Beta - SQL Injection",2008-08-27,~!Dok_tOR!~,webapps,php,,2008-08-26,,1,OSVDB-48164;CVE-2008-4093,,,,, +6438,exploits/php/webapps/6438.pl,"Yourownbux 4.0 - 'cookie' Authentication Bypass",2008-09-11,Tec-n0x,webapps,php,,2008-09-10,,1,OSVDB-48283;CVE-2008-4492,,,,, +6693,exploits/php/webapps/6693.txt,"Yourownbux 4.0 - 'cookie' SQL Injection",2008-10-07,Tec-n0x,webapps,php,,2008-10-06,,1,OSVDB-49042;CVE-2008-4492,,,,, +7545,exploits/php/webapps/7545.txt,"yourplace 1.0.2 - Multiple Vulnerabilities / Remote Code Execution",2008-12-22,Osirys,webapps,php,,2008-12-21,,1,OSVDB-52911;CVE-2008-6773;OSVDB-52910;CVE-2008-6772;OSVDB-52909;CVE-2008-6771;OSVDB-52908;CVE-2008-6770;OSVDB-52907;CVE-2008-6769,,,,, 15892,exploits/php/webapps/15892.html,"YourTube 1.0 - Cross-Site Request Forgery (Add User)",2011-01-02,AtT4CKxT3rR0r1ST,webapps,php,,2011-01-02,2015-07-12,0,,,,,, 9073,exploits/php/webapps/9073.php,"YourTube 2.0 - Arbitrary Database Disclosure",2009-07-02,"Security Code Team",webapps,php,,2009-07-01,,1,,,,,, 41293,exploits/php/webapps/41293.txt,"Youtube Analytics Multi Channel 3.0 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, 40534,exploits/php/webapps/40534.html,"YouTube Automated CMS 1.0.7 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-14,"Arbin Godar",webapps,php,,2016-10-14,2016-10-14,0,,,,,, -6117,exploits/php/webapps/6117.txt,"YouTube blog 0.1 - Remote File Inclusion / SQL Injection / Cross-Site Scripting",2008-07-22,Unohope,webapps,php,,2008-07-21,2016-12-21,1,47133;2008-3308;47132;2008-3307;47131;2008-3306;47130;2008-3305,,,,http://www.exploit-db.comytb_v0.1.zip, -4136,exploits/php/webapps/4136.txt,"YouTube Clone Script - 'msg.php?id' SQL Injection",2007-07-02,t0pP8uZz,webapps,php,,2007-07-01,,1,36328;2007-3518,,,,, +6117,exploits/php/webapps/6117.txt,"YouTube blog 0.1 - Remote File Inclusion / SQL Injection / Cross-Site Scripting",2008-07-22,Unohope,webapps,php,,2008-07-21,2016-12-21,1,OSVDB-47133;CVE-2008-3308;OSVDB-47132;CVE-2008-3307;OSVDB-47131;CVE-2008-3306;OSVDB-47130;CVE-2008-3305,,,,http://www.exploit-db.comytb_v0.1.zip, +4136,exploits/php/webapps/4136.txt,"YouTube Clone Script - 'msg.php?id' SQL Injection",2007-07-02,t0pP8uZz,webapps,php,,2007-07-01,,1,OSVDB-36328;CVE-2007-3518,,,,, 5490,exploits/php/webapps/5490.pl,"YouTube Clone Script - 'spages.php' Remote Code Execution",2008-04-23,Inphex,webapps,php,,2008-04-22,,1,,,,,, -6147,exploits/php/webapps/6147.txt,"Youtuber Clone - SQL Injection",2008-07-28,"Hussin X",webapps,php,,2008-07-27,2016-12-14,1,47147;2008-3419,,,,, -6606,exploits/php/webapps/6606.txt,"Yoxel 1.23beta - 'itpm_estimate.php' Remote Code Execution",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,49881;2008-5071,,,,http://www.exploit-db.comyoxel_v1.23beta.tgz, -14107,exploits/php/webapps/14107.txt,"YPNinc JokeScript - 'ypncat_id' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,65881;2010-4972,,,,, -14109,exploits/php/webapps/14109.txt,"YPNinc PHP Realty Script - 'docID' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,65882,,,,, -15812,exploits/php/webapps/15812.txt,"Ypninc Realty Classifieds - SQL Injection",2010-12-23,Br0ly,webapps,php,,2010-12-23,2010-12-23,1,70015,,,,, -3025,exploits/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.phppath' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php,,2006-12-26,2016-09-21,1,35713;2006-6823,,,,http://www.exploit-db.comYrch.v1.0.zip, +6147,exploits/php/webapps/6147.txt,"Youtuber Clone - SQL Injection",2008-07-28,"Hussin X",webapps,php,,2008-07-27,2016-12-14,1,OSVDB-47147;CVE-2008-3419,,,,, +6606,exploits/php/webapps/6606.txt,"Yoxel 1.23beta - 'itpm_estimate.php' Remote Code Execution",2008-09-27,dun,webapps,php,,2008-09-26,2016-12-23,1,OSVDB-49881;CVE-2008-5071,,,,http://www.exploit-db.comyoxel_v1.23beta.tgz, +14107,exploits/php/webapps/14107.txt,"YPNinc JokeScript - 'ypncat_id' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,OSVDB-65881;CVE-2010-4972,,,,, +14109,exploits/php/webapps/14109.txt,"YPNinc PHP Realty Script - 'docID' SQL Injection",2010-06-29,v3n0m,webapps,php,,2010-06-29,2010-06-29,1,OSVDB-65882,,,,, +15812,exploits/php/webapps/15812.txt,"Ypninc Realty Classifieds - SQL Injection",2010-12-23,Br0ly,webapps,php,,2010-12-23,2010-12-23,1,OSVDB-70015,,,,, +3025,exploits/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.phppath' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php,,2006-12-26,2016-09-21,1,OSVDB-35713;CVE-2006-6823,,,,http://www.exploit-db.comYrch.v1.0.zip, 37583,exploits/php/webapps/37583.txt,"YT-Videos Script - 'id' SQL Injection",2012-08-06,3spi0n,webapps,php,,2012-08-06,2015-07-13,1,,,,,,https://www.securityfocus.com/bid/54859/info -5783,exploits/php/webapps/5783.txt,"Yuhhu 2008 SuperStar - 'board' SQL Injection",2008-06-10,RMx,webapps,php,,2008-06-09,2016-12-05,1,50365;2008-5270,,,,, -12227,exploits/php/webapps/12227.txt,"YUI Images Script - Arbitrary File Upload",2010-04-14,Mr.P3rfekT,webapps,php,,2010-04-13,,1,63857,,,,, -4353,exploits/php/webapps/4353.txt,"Yvora CMS 1.0 - 'error_view.php?ID' SQL Injection",2007-09-02,k1tk4t,webapps,php,,2007-09-01,,1,38426;2007-4714,,,,, -18526,exploits/php/webapps/18526.php,"YVS Image Gallery - SQL Injection",2012-02-25,CorryL,webapps,php,,2012-02-25,2012-05-04,1,79477,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-04-at-43652-pm.png,http://www.exploit-db.comYVS_image_gallery.zip, -44405,exploits/php/webapps/44405.txt,"YzmCMS 3.6 - Cross-Site Scripting",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,2018-7653,,,,, +5783,exploits/php/webapps/5783.txt,"Yuhhu 2008 SuperStar - 'board' SQL Injection",2008-06-10,RMx,webapps,php,,2008-06-09,2016-12-05,1,OSVDB-50365;CVE-2008-5270,,,,, +12227,exploits/php/webapps/12227.txt,"YUI Images Script - Arbitrary File Upload",2010-04-14,Mr.P3rfekT,webapps,php,,2010-04-13,,1,OSVDB-63857,,,,, +4353,exploits/php/webapps/4353.txt,"Yvora CMS 1.0 - 'error_view.php?ID' SQL Injection",2007-09-02,k1tk4t,webapps,php,,2007-09-01,,1,OSVDB-38426;CVE-2007-4714,,,,, +18526,exploits/php/webapps/18526.php,"YVS Image Gallery - SQL Injection",2012-02-25,CorryL,webapps,php,,2012-02-25,2012-05-04,1,OSVDB-79477,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-04-at-43652-pm.png,http://www.exploit-db.comYVS_image_gallery.zip, +44405,exploits/php/webapps/44405.txt,"YzmCMS 3.6 - Cross-Site Scripting",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,CVE-2018-7653,,,,, 47422,exploits/php/webapps/47422.txt,"YzmCMS 5.3 - 'Host' Header Injection",2019-09-25,"Debashis Pal",webapps,php,,2019-09-25,2019-09-25,0,,,,,, 48189,exploits/php/webapps/48189.txt,"YzmCMS 5.5 - 'url' Persistent Cross-Site Scripting",2020-03-10,En_dust,webapps,php,,2020-03-10,2020-03-10,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comyzmcms-5.3.0.tar.gz, -44406,exploits/php/webapps/44406.txt,"Z-Blog 1.5.1.1740 - Cross-Site Scripting",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,2018-7736,,,,, -44407,exploits/php/webapps/44407.txt,"Z-Blog 1.5.1.1740 - Full Path Disclosure",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,2018-7737,,,,, -6309,exploits/php/webapps/6309.txt,"z-breaknews 2.0 - 'single.php' SQL Injection",2008-08-26,cOndemned,webapps,php,,2008-08-25,,1,47876;2008-3848,,,,, -32634,exploits/php/webapps/32634.txt,"Z1Exchange 1.0 - 'id' Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php,,2008-12-02,2017-01-04,1,2008-6386;52308,,,,,https://www.securityfocus.com/bid/32598/info -32633,exploits/php/webapps/32633.txt,"Z1Exchange 1.0 - 'id' SQL Injection",2008-12-02,Pouya_Server,webapps,php,,2008-12-02,2017-01-04,1,2008-6392;52304,,,,,https://www.securityfocus.com/bid/32598/info -7311,exploits/php/webapps/7311.txt,"z1exchange 1.0 - 'site' SQL Injection",2008-12-01,JIKO,webapps,php,,2008-11-30,2017-01-04,1,52272;2008-6284,,,,, -8140,exploits/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,webapps,php,,2009-03-02,,1,52405;52404,,,,,http://www.ush.it/team/ush/hack-zabbix_162/adv.txt +44406,exploits/php/webapps/44406.txt,"Z-Blog 1.5.1.1740 - Cross-Site Scripting",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,CVE-2018-7736,,,,, +44407,exploits/php/webapps/44407.txt,"Z-Blog 1.5.1.1740 - Full Path Disclosure",2018-04-05,zzw,webapps,php,,2018-04-05,2018-04-05,0,CVE-2018-7737,,,,, +6309,exploits/php/webapps/6309.txt,"z-breaknews 2.0 - 'single.php' SQL Injection",2008-08-26,cOndemned,webapps,php,,2008-08-25,,1,OSVDB-47876;CVE-2008-3848,,,,, +32634,exploits/php/webapps/32634.txt,"Z1Exchange 1.0 - 'id' Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php,,2008-12-02,2017-01-04,1,CVE-2008-6386;OSVDB-52308,,,,,https://www.securityfocus.com/bid/32598/info +32633,exploits/php/webapps/32633.txt,"Z1Exchange 1.0 - 'id' SQL Injection",2008-12-02,Pouya_Server,webapps,php,,2008-12-02,2017-01-04,1,CVE-2008-6392;OSVDB-52304,,,,,https://www.securityfocus.com/bid/32598/info +7311,exploits/php/webapps/7311.txt,"z1exchange 1.0 - 'site' SQL Injection",2008-12-01,JIKO,webapps,php,,2008-11-30,2017-01-04,1,OSVDB-52272;CVE-2008-6284,,,,, +8140,exploits/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,webapps,php,,2009-03-02,,1,OSVDB-52405;OSVDB-52404,,,,,http://www.ush.it/team/ush/hack-zabbix_162/adv.txt 12435,exploits/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",webapps,php,,2010-03-31,,1,,,,,http://www.exploit-db.comzabbix-1.8.1.tar.gz,http://legalhackers.com/advisories/zabbix181api-sql.txt -18155,exploits/php/webapps/18155.txt,"Zabbix 1.8.4 - 'popup.php' SQL Injection",2011-11-24,"Marcio Almeida",webapps,php,,2011-11-24,2012-07-24,1,2011-4674;77509,,,,http://www.exploit-db.comzabbix-1.8.4.tar.gz, +18155,exploits/php/webapps/18155.txt,"Zabbix 1.8.4 - 'popup.php' SQL Injection",2011-11-24,"Marcio Almeida",webapps,php,,2011-11-24,2012-07-24,1,CVE-2011-4674;OSVDB-77509,,,,http://www.exploit-db.comzabbix-1.8.4.tar.gz, 40353,exploits/php/webapps/40353.py,"Zabbix 2.0 < 3.0.3 - SQL Injection",2016-09-08,Zzzians,webapps,php,,2016-09-08,2016-09-08,0,,,,,http://www.exploit-db.comzabbix-3.0.3.tar.gz, -20087,exploits/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,webapps,php,,2012-07-24,2012-07-24,1,84127;2012-3435,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-24-at-45722-pm.png,, -36157,exploits/php/webapps/36157.rb,"Zabbix 2.0.5 - Cleartext ldap_bind_Password Password Disclosure (Metasploit)",2015-02-23,"Pablo González",webapps,php,80,2015-02-23,2015-02-23,0,2013-5572;97811,"Metasploit Framework (MSF)",,,, +20087,exploits/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,webapps,php,,2012-07-24,2012-07-24,1,OSVDB-84127;CVE-2012-3435,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-24-at-45722-pm.png,, +36157,exploits/php/webapps/36157.rb,"Zabbix 2.0.5 - Cleartext ldap_bind_Password Password Disclosure (Metasploit)",2015-02-23,"Pablo González",webapps,php,80,2015-02-23,2015-02-23,0,CVE-2013-5572;OSVDB-97811,"Metasploit Framework (MSF)",,,, 39937,exploits/php/webapps/39937.py,"Zabbix 2.2 < 3.0.3 - API JSON-RPC Remote Code Execution",2016-06-13,"Alexander Gurin",webapps,php,80,2016-06-13,2016-09-27,0,,,,,http://www.exploit-db.comzabbix_3.0.3.orig.tar.gz, 40237,exploits/php/webapps/40237.txt,"Zabbix 2.2.x/3.0.x - SQL Injection",2016-08-15,1n3,webapps,php,,2016-08-15,2016-08-15,0,,,,,http://www.exploit-db.comzabbix-3.0.3.tar.gz, 49729,exploits/php/webapps/49729.txt,"Zabbix 3.4.7 - Stored XSS",2021-03-31,"Radmil Gazizov",webapps,php,,2021-03-31,2021-03-31,0,,,,,, @@ -33898,356 +33898,356 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47474,exploits/php/webapps/47474.pl,"Zabbix 4.4 - Authentication Bypass",2019-10-08,"Todor Donev",webapps,php,,2019-10-08,2019-10-10,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, 49202,exploits/php/webapps/49202.txt,"Zabbix 5.0.0 - Stored XSS via URL Widget Iframe",2020-12-04,"Shwetabh Vishnoi",webapps,php,,2020-12-04,2020-12-04,0,,,,,, 50816,exploits/php/webapps/50816.py,"Zabbix 5.0.17 - Remote Code Execution (RCE) (Authenticated)",2022-03-10,"Hussien Misbah",webapps,php,,2022-03-10,2022-03-10,0,,,,,, -33288,exploits/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php,,2009-10-14,2014-05-10,1,2009-4523;61466,,,,,https://www.securityfocus.com/bid/36701/info -26604,exploits/php/webapps/26604.txt,"Zainu 2.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,2005-3884;21197,,,,,https://www.securityfocus.com/bid/15579/info -24235,exploits/php/webapps/24235.txt,"ZaireWeb Solutions NewsLetter ZWS - Administrative Interface Authentication Bypass",2004-06-24,GaMeS,webapps,php,,2004-06-24,2013-01-20,1,2004-0621;16040,,,,,https://www.securityfocus.com/bid/10605/info +33288,exploits/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php,,2009-10-14,2014-05-10,1,CVE-2009-4523;OSVDB-61466,,,,,https://www.securityfocus.com/bid/36701/info +26604,exploits/php/webapps/26604.txt,"Zainu 2.0 - SQL Injection",2005-11-28,r0t,webapps,php,,2005-11-28,2013-07-05,1,CVE-2005-3884;OSVDB-21197,,,,,https://www.securityfocus.com/bid/15579/info +24235,exploits/php/webapps/24235.txt,"ZaireWeb Solutions NewsLetter ZWS - Administrative Interface Authentication Bypass",2004-06-24,GaMeS,webapps,php,,2004-06-24,2013-01-20,1,CVE-2004-0621;OSVDB-16040,,,,,https://www.securityfocus.com/bid/10605/info 38598,exploits/php/webapps/38598.txt,"ZamFoo - 'date' Remote Command Injection",2013-06-15,localhost.re,webapps,php,,2013-06-15,2015-11-02,1,,,,,,https://www.securityfocus.com/bid/60826/info -6423,exploits/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free - 'page' SQL Injection",2008-09-10,Cru3l.b0y,webapps,php,,2008-09-09,2016-12-21,1,48619;2008-4159;48618,,,,, -6413,exploits/php/webapps/6413.txt,"Zanfi CMS lite 1.2 - Multiple Local File Inclusions",2008-09-10,SirGod,webapps,php,,2008-09-09,,1,48495;2008-4158,,,,, +6423,exploits/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free - 'page' SQL Injection",2008-09-10,Cru3l.b0y,webapps,php,,2008-09-09,2016-12-21,1,OSVDB-48619;CVE-2008-4159;OSVDB-48618,,,,, +6413,exploits/php/webapps/6413.txt,"Zanfi CMS lite 1.2 - Multiple Local File Inclusions",2008-09-10,SirGod,webapps,php,,2008-09-09,,1,OSVDB-48495;CVE-2008-4158,,,,, 6419,exploits/php/webapps/6419.py,"Zanfi CMS lite 2.1 / Jaw Portal free - 'FCKeditor' Arbitrary File Upload",2008-09-10,reptil,webapps,php,,2008-09-09,,1,,,,,, 8773,exploits/php/webapps/8773.txt,"ZaoCMS (PhpCommander) - Arbitrary File Upload",2009-05-22,Qabandi,webapps,php,,2009-05-21,,1,,,,,, -8764,exploits/php/webapps/8764.txt,"ZaoCMS - 'download.php' Remote File Disclosure",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,54639,,,,, +8764,exploits/php/webapps/8764.txt,"ZaoCMS - 'download.php' Remote File Disclosure",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,OSVDB-54639,,,,, 8769,exploits/php/webapps/8769.txt,"ZaoCMS - 'user_id' SQL Injection",2009-05-22,Qabandi,webapps,php,,2009-05-21,,1,,,,,, 8771,exploits/php/webapps/8771.html,"ZaoCMS - 'user_updated.php' Remote Change Password",2009-05-22,"ThE g0bL!N",webapps,php,,2009-05-21,,1,,,,,, -8763,exploits/php/webapps/8763.txt,"ZaoCMS - Insecure Cookie Handling",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,54638,,,,, +8763,exploits/php/webapps/8763.txt,"ZaoCMS - Insecure Cookie Handling",2009-05-21,"ThE g0bL!N",webapps,php,,2009-05-20,,1,OSVDB-54638,,,,, 35734,exploits/php/webapps/35734.txt,"ZAPms 1.22 - 'nick' SQL Injection",2011-05-09,KedAns-Dz,webapps,php,,2011-05-09,2015-01-09,1,,,,,,https://www.securityfocus.com/bid/47782/info -24942,exploits/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,webapps,php,,2013-04-09,2013-04-09,1,92236;2013-3050,,,,http://www.exploit-db.com16.02.2013-zapms-v1.41.zip, +24942,exploits/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,webapps,php,,2013-04-09,2013-04-09,1,OSVDB-92236;CVE-2013-3050,,,,http://www.exploit-db.com16.02.2013-zapms-v1.41.zip, 36082,exploits/php/webapps/36082.pl,"Zazavi 1.2.1 - '/FileManager/Controller.php' Arbitrary File Upload",2011-08-25,KedAns-Dz,webapps,php,,2011-08-25,2015-02-15,1,,,,,,https://www.securityfocus.com/bid/49309/info -4772,exploits/php/webapps/4772.txt,"zBlog 1.2 - SQL Injection",2007-12-22,Houssamix,webapps,php,,2007-12-21,,1,39775;2007-6577;39774,,,,, -3314,exploits/php/webapps/3314.txt,"ZebraFeeds 1.0 - 'zf_path' Remote File Inclusion",2007-02-15,"ThE dE@Th",webapps,php,,2007-02-14,,1,33206;2007-1010;33205,,,,, +4772,exploits/php/webapps/4772.txt,"zBlog 1.2 - SQL Injection",2007-12-22,Houssamix,webapps,php,,2007-12-21,,1,OSVDB-39775;CVE-2007-6577;OSVDB-39774,,,,, +3314,exploits/php/webapps/3314.txt,"ZebraFeeds 1.0 - 'zf_path' Remote File Inclusion",2007-02-15,"ThE dE@Th",webapps,php,,2007-02-14,,1,OSVDB-33206;CVE-2007-1010;OSVDB-33205,,,,, 45523,exploits/php/webapps/45523.txt,"Zechat 1.5 - 'uname' SQL Injection",2018-10-03,"Ihsan Sencan",webapps,php,,2018-10-03,2018-10-03,0,,"SQL Injection (SQLi)",,,, -43865,exploits/php/webapps/43865.txt,"Zechat 1.5 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,2018-5978,,,,, +43865,exploits/php/webapps/43865.txt,"Zechat 1.5 - SQL Injection",2018-01-23,"Ihsan Sencan",webapps,php,,2018-01-23,2018-01-23,0,CVE-2018-5978,,,,, 44685,exploits/php/webapps/44685.txt,"Zechat 1.5 - SQL Injection / Cross-Site Request Forgery",2018-05-22,L0RD,webapps,php,,2018-05-22,2018-06-15,0,,"Cross-Site Request Forgery (CSRF)",,,, -14442,exploits/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,webapps,php,,2010-07-23,2010-07-23,1,66567,,,,, -6230,exploits/php/webapps/6230.txt,"ZeeBuddy 2.1 - 'adid' SQL Injection",2008-08-11,"Hussin X",webapps,php,,2008-08-10,2016-12-15,1,47364;2008-3604,,,,, -43083,exploits/php/webapps/43083.txt,"ZeeBuddy 2x - 'groupid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15976,,,,, -8809,exploits/php/webapps/8809.html,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,webapps,php,,2009-05-25,,1,54789,,,,, +14442,exploits/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,webapps,php,,2010-07-23,2010-07-23,1,OSVDB-66567,,,,, +6230,exploits/php/webapps/6230.txt,"ZeeBuddy 2.1 - 'adid' SQL Injection",2008-08-11,"Hussin X",webapps,php,,2008-08-10,2016-12-15,1,OSVDB-47364;CVE-2008-3604,,,,, +43083,exploits/php/webapps/43083.txt,"ZeeBuddy 2x - 'groupid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15976,,,,, +8809,exploits/php/webapps/8809.html,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,webapps,php,,2009-05-25,,1,OSVDB-54789,,,,, 34318,exploits/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass",2009-12-13,bi0,webapps,php,,2009-12-13,2014-08-12,1,,,,,,https://www.securityfocus.com/bid/41689/info -10398,exploits/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (Cross-Site Scripting / Authentication Bypass)",2009-12-12,bi0,webapps,php,,2009-12-11,,1,60985,,,,, -6608,exploits/php/webapps/6608.txt,"ZEELYRICS 2.0 - 'bannerclick.php' SQL Injection",2008-09-28,"Hussin X",webapps,php,,2008-09-27,2016-12-23,1,48728;2008-4717,,,,, -7072,exploits/php/webapps/7072.txt,"ZEEMATRI 3.0 - 'adid' SQL Injection",2008-11-09,"Hussin X",webapps,php,,2008-11-08,2017-01-02,1,51060;2008-5782,,,,, +10398,exploits/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (Cross-Site Scripting / Authentication Bypass)",2009-12-12,bi0,webapps,php,,2009-12-11,,1,OSVDB-60985,,,,, +6608,exploits/php/webapps/6608.txt,"ZEELYRICS 2.0 - 'bannerclick.php' SQL Injection",2008-09-28,"Hussin X",webapps,php,,2008-09-27,2016-12-23,1,OSVDB-48728;CVE-2008-4717,,,,, +7072,exploits/php/webapps/7072.txt,"ZEEMATRI 3.0 - 'adid' SQL Injection",2008-11-09,"Hussin X",webapps,php,,2008-11-08,2017-01-02,1,OSVDB-51060;CVE-2008-5782,,,,, 14445,exploits/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload",2010-07-23,SONIC,webapps,php,,2010-07-23,2010-07-23,0,,,,,, 14444,exploits/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload",2010-07-23,SONIC,webapps,php,,2010-07-23,2010-07-23,0,,,,,, -6780,exploits/php/webapps/6780.txt,"zeeproperty - 'adid' SQL Injection",2008-10-18,"Hussin X",webapps,php,,2008-10-17,2016-12-29,1,49208;2008-4621,,,,, -7058,exploits/php/webapps/7058.txt,"zeeproperty 1.0 - Arbitrary File Upload / Cross-Site Scripting",2008-11-08,ZoRLu,webapps,php,,2008-11-07,,1,56891;2008-6915;56890;2008-6914,,,,, -6165,exploits/php/webapps/6165.txt,"ZeeReviews - SQL Injection",2008-07-30,Mr.SQL,webapps,php,,2008-07-29,2016-12-14,1,47230;2008-3669,,,,, +6780,exploits/php/webapps/6780.txt,"zeeproperty - 'adid' SQL Injection",2008-10-18,"Hussin X",webapps,php,,2008-10-17,2016-12-29,1,OSVDB-49208;CVE-2008-4621,,,,, +7058,exploits/php/webapps/7058.txt,"zeeproperty 1.0 - Arbitrary File Upload / Cross-Site Scripting",2008-11-08,ZoRLu,webapps,php,,2008-11-07,,1,OSVDB-56891;CVE-2008-6915;OSVDB-56890;CVE-2008-6914,,,,, +6165,exploits/php/webapps/6165.txt,"ZeeReviews - SQL Injection",2008-07-30,Mr.SQL,webapps,php,,2008-07-29,2016-12-14,1,OSVDB-47230;CVE-2008-3669,,,,, 15442,exploits/php/webapps/15442.txt,"Zeeways Adserver - Multiple Vulnerabilities",2010-11-06,Valentin,webapps,php,,2010-11-06,2010-11-06,0,,,,,, 46602,exploits/php/webapps/46602.txt,"Zeeways Jobsite CMS - 'id' SQL Injection",2019-03-25,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-25,2019-03-25,0,,"SQL Injection (SQLi)",,,, 46603,exploits/php/webapps/46603.txt,"Zeeways Matrimony CMS - SQL Injection",2019-03-25,"Ahmet Ümit BAYRAM",webapps,php,80,2019-03-25,2019-03-25,0,,"SQL Injection (SQLi)",,,, -7070,exploits/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 - Authentication Bypass",2008-11-08,Stack,webapps,php,,2008-11-07,,1,49747;2008-5042,,,,, -12805,exploits/php/webapps/12805.txt,"Zeeways Script - Multiple Vulnerabilities",2010-05-30,XroGuE,webapps,php,,2010-05-29,,1,65006;2010-2144,,,,, +7070,exploits/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 - Authentication Bypass",2008-11-08,Stack,webapps,php,,2008-11-07,,1,OSVDB-49747;CVE-2008-5042,,,,, +12805,exploits/php/webapps/12805.txt,"Zeeways Script - Multiple Vulnerabilities",2010-05-30,XroGuE,webapps,php,,2010-05-29,,1,OSVDB-65006;CVE-2010-2144,,,,, 11087,exploits/php/webapps/11087.txt,"ZeeWays Script - SQL Injection",2010-01-10,SyRiAn_34G13,webapps,php,,2010-01-09,,1,,,,,, -7066,exploits/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (1)",2008-11-08,G4N0K,webapps,php,,2008-11-07,,1,49746;2008-6912,,,,, -32575,exploits/php/webapps/32575.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (2)",2008-11-08,G4N0K,webapps,php,,2008-11-08,2017-01-02,1,2008-6912;49746,,,,,https://www.securityfocus.com/bid/32222/info -11047,exploits/php/webapps/11047.txt,"Zeeways Technology - 'product_desc.php' SQL Injection",2010-01-07,Gamoscu,webapps,php,,2010-01-06,,1,61600,,,,, -33396,exploits/php/webapps/33396.txt,"Zeeways ZeeJobsite - 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,webapps,php,,2009-12-10,2014-05-17,1,2009-4601;60900,,,,,https://www.securityfocus.com/bid/37290/info -6249,exploits/php/webapps/6249.txt,"Zeeways ZeeJobsite 2.0 - 'adid' SQL Injection",2008-08-15,"Hussin X",webapps,php,,2008-08-14,2016-12-20,1,47535;2008-3706,,,,, -7062,exploits/php/webapps/7062.txt,"Zeeways ZeeJobsite 2.0 - Arbitrary File Upload",2008-11-08,ZoRLu,webapps,php,,2008-11-07,2016-12-20,1,56889;2008-6913,,,,, +7066,exploits/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (1)",2008-11-08,G4N0K,webapps,php,,2008-11-07,,1,OSVDB-49746;CVE-2008-6912,,,,, +32575,exploits/php/webapps/32575.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (2)",2008-11-08,G4N0K,webapps,php,,2008-11-08,2017-01-02,1,CVE-2008-6912;OSVDB-49746,,,,,https://www.securityfocus.com/bid/32222/info +11047,exploits/php/webapps/11047.txt,"Zeeways Technology - 'product_desc.php' SQL Injection",2010-01-07,Gamoscu,webapps,php,,2010-01-06,,1,OSVDB-61600,,,,, +33396,exploits/php/webapps/33396.txt,"Zeeways ZeeJobsite - 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,webapps,php,,2009-12-10,2014-05-17,1,CVE-2009-4601;OSVDB-60900,,,,,https://www.securityfocus.com/bid/37290/info +6249,exploits/php/webapps/6249.txt,"Zeeways ZeeJobsite 2.0 - 'adid' SQL Injection",2008-08-15,"Hussin X",webapps,php,,2008-08-14,2016-12-20,1,OSVDB-47535;CVE-2008-3706,,,,, +7062,exploits/php/webapps/7062.txt,"Zeeways ZeeJobsite 2.0 - Arbitrary File Upload",2008-11-08,ZoRLu,webapps,php,,2008-11-07,2016-12-20,1,OSVDB-56889;CVE-2008-6913,,,,, 39784,exploits/php/webapps/39784.txt,"ZeewaysCMS - Multiple Vulnerabilities",2016-05-09,"Bikramaditya Guha",webapps,php,80,2016-05-09,2016-05-09,0,,,,,, 7494,exploits/php/webapps/7494.txt,"Zelta E Store - Arbitrary File Upload / Bypass / SQL Injection / Blind SQL Injection",2008-12-16,ZoRLu,webapps,php,,2008-12-15,,1,,,,,, -1354,exploits/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,webapps,php,,2005-12-01,2016-06-13,1,21411;2005-3996,,,,http://www.exploit-db.comzen-cart-v1.2.6d.zip, -9004,exploits/php/webapps/9004.php,"Zen Cart 1.3.8 - Remote Code Execution",2009-06-23,BlackH,webapps,php,,2009-06-22,,1,55344;2009-2255,,,,, -9005,exploits/php/webapps/9005.py,"Zen Cart 1.3.8 - SQL Execution",2009-06-23,BlackH,webapps,php,,2009-06-22,,1,55343;2009-2254,,,,, -15166,exploits/php/webapps/15166.txt,"Zen Cart 1.3.9f - 'typefilter' Local File Inclusion",2010-10-01,LiquidWorm,webapps,php,,2010-10-01,2018-01-05,1,68300,,,,,http://www.zen-cart.com/forum/showthread.php?t=165017 -15165,exploits/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,webapps,php,,2010-10-01,2010-10-01,1,68299;68298,,,,,http://www.zen-cart.com/forum/showthread.php?t=165017 -36688,exploits/php/webapps/36688.html,"Zen Cart 1.3.9h - '/path_to_admin/product.php' Cross-Site Request Forgery",2012-02-10,DisK0nn3cT,webapps,php,,2012-02-10,2015-04-09,1,2011-4403;79137,,,,,https://www.securityfocus.com/bid/51968/info -15409,exploits/php/webapps/15409.txt,"Zen Cart 1.3.9h - Local File Inclusion",2010-11-03,"Salvatore Fresta",webapps,php,,2010-11-03,2010-11-03,0,68989,,,,http://www.exploit-db.comzen-cart-v1.3.9h-full-fileset-10262010.zip, +1354,exploits/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,webapps,php,,2005-12-01,2016-06-13,1,OSVDB-21411;CVE-2005-3996,,,,http://www.exploit-db.comzen-cart-v1.2.6d.zip, +9004,exploits/php/webapps/9004.php,"Zen Cart 1.3.8 - Remote Code Execution",2009-06-23,BlackH,webapps,php,,2009-06-22,,1,OSVDB-55344;CVE-2009-2255,,,,, +9005,exploits/php/webapps/9005.py,"Zen Cart 1.3.8 - SQL Execution",2009-06-23,BlackH,webapps,php,,2009-06-22,,1,OSVDB-55343;CVE-2009-2254,,,,, +15166,exploits/php/webapps/15166.txt,"Zen Cart 1.3.9f - 'typefilter' Local File Inclusion",2010-10-01,LiquidWorm,webapps,php,,2010-10-01,2018-01-05,1,OSVDB-68300,,,,,http://www.zen-cart.com/forum/showthread.php?t=165017 +15165,exploits/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,webapps,php,,2010-10-01,2010-10-01,1,OSVDB-68299;OSVDB-68298,,,,,http://www.zen-cart.com/forum/showthread.php?t=165017 +36688,exploits/php/webapps/36688.html,"Zen Cart 1.3.9h - '/path_to_admin/product.php' Cross-Site Request Forgery",2012-02-10,DisK0nn3cT,webapps,php,,2012-02-10,2015-04-09,1,CVE-2011-4403;OSVDB-79137,,,,,https://www.securityfocus.com/bid/51968/info +15409,exploits/php/webapps/15409.txt,"Zen Cart 1.3.9h - Local File Inclusion",2010-11-03,"Salvatore Fresta",webapps,php,,2010-11-03,2010-11-03,0,OSVDB-68989,,,,http://www.exploit-db.comzen-cart-v1.3.9h-full-fileset-10262010.zip, 17308,exploits/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",webapps,php,,2011-05-20,2011-05-20,0,,,,,http://www.exploit-db.comzen-cart-v1.3.9h-full-fileset-10262010.zip, 34581,exploits/php/webapps/34581.txt,"Zen Cart 1.5.3 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80,2014-09-08,2014-09-09,0,,,,,http://www.exploit-db.comzen-cart-v1.5.3-07042014.zip, -39017,exploits/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",webapps,php,80,2015-12-17,2015-12-17,1,2015-8352;130710,,,,http://www.exploit-db.comzen-cart-v1.5.4-12302014.zip,https://www.htbridge.com/advisory/HTB23282 -49608,exploits/php/webapps/49608.rb,"Zen Cart 1.5.7b - Remote Code Execution (Authenticated)",2021-03-02,"Mücahit Saratar",webapps,php,,2021-03-02,2021-03-02,1,2021-3291,,,,, -31726,exploits/php/webapps/31726.txt,"Zen Cart 2008 - 'index.php?keyword' Cross-Site Scripting",2008-05-02,"Ivan Sanchez",webapps,php,,2008-05-02,2014-02-18,1,2008-6616;53400,,,,,https://www.securityfocus.com/bid/29020/info -31725,exploits/php/webapps/31725.txt,"Zen Cart 2008 - 'index.php?keyword' SQL Injection",2008-05-02,"Ivan Sanchez",webapps,php,,2008-05-02,2014-02-18,1,2008-6615;53401,,,,,https://www.securityfocus.com/bid/29020/info -36346,exploits/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,webapps,php,,2011-11-23,2015-03-12,1,2011-4567;77332,,,,,https://www.securityfocus.com/bid/50787/info -28392,exploits/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.3.0.2 - 'autoload_func.php?autoLoadConfig[999][0][loadFile]' Remote File Inclusion",2006-08-15,"GulfTech Security",webapps,php,,2006-08-15,2018-01-05,1,"2006-4215;28149;BID: 19543;GTSA-00101",,,,,http://gulftech.org/advisories/Zen%20Cart%20Multiple%20Vulnerabilities/101 -8825,exploits/php/webapps/8825.txt,"Zen Help Desk 2.1 - Authentication Bypass",2009-05-29,TiGeR-Dz,webapps,php,,2009-05-28,,1,56590;2009-2604,,,,, +39017,exploits/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",webapps,php,80,2015-12-17,2015-12-17,1,CVE-2015-8352;OSVDB-130710,,,,http://www.exploit-db.comzen-cart-v1.5.4-12302014.zip,https://www.htbridge.com/advisory/HTB23282 +49608,exploits/php/webapps/49608.rb,"Zen Cart 1.5.7b - Remote Code Execution (Authenticated)",2021-03-02,"Mücahit Saratar",webapps,php,,2021-03-02,2021-03-02,1,CVE-2021-3291,,,,, +31726,exploits/php/webapps/31726.txt,"Zen Cart 2008 - 'index.php?keyword' Cross-Site Scripting",2008-05-02,"Ivan Sanchez",webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-6616;OSVDB-53400,,,,,https://www.securityfocus.com/bid/29020/info +31725,exploits/php/webapps/31725.txt,"Zen Cart 2008 - 'index.php?keyword' SQL Injection",2008-05-02,"Ivan Sanchez",webapps,php,,2008-05-02,2014-02-18,1,CVE-2008-6615;OSVDB-53401,,,,,https://www.securityfocus.com/bid/29020/info +36346,exploits/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,webapps,php,,2011-11-23,2015-03-12,1,CVE-2011-4567;OSVDB-77332,,,,,https://www.securityfocus.com/bid/50787/info +28392,exploits/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.3.0.2 - 'autoload_func.php?autoLoadConfig[999][0][loadFile]' Remote File Inclusion",2006-08-15,"GulfTech Security",webapps,php,,2006-08-15,2018-01-05,1,"CVE-2006-4215;OSVDB-28149;BID: 19543;GTSA-00101",,,,,http://gulftech.org/advisories/Zen%20Cart%20Multiple%20Vulnerabilities/101 +8825,exploits/php/webapps/8825.txt,"Zen Help Desk 2.1 - Authentication Bypass",2009-05-29,TiGeR-Dz,webapps,php,,2009-05-28,,1,OSVDB-56590;CVE-2009-2604,,,,, 33618,exploits/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injections",2010-02-08,cr4wl3r,webapps,php,,2010-02-08,2014-06-03,1,,,,,,https://www.securityfocus.com/bid/38153/info -11345,exploits/php/webapps/11345.txt,"Zen Tracking 2.2 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,63206;2010-1053;62169,,,,http://www.exploit-db.comzentimetracking.zip, +11345,exploits/php/webapps/11345.txt,"Zen Tracking 2.2 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php,,2010-02-06,,1,OSVDB-63206;CVE-2010-1053;OSVDB-62169,,,,http://www.exploit-db.comzentimetracking.zip, 44664,exploits/php/webapps/44664.txt,"Zenar Content Management System - Cross-Site Scripting",2018-05-21,"Berk Dusunur",webapps,php,,2018-05-21,2018-05-21,0,,,,,, -49988,exploits/php/webapps/49988.txt,"Zenario CMS 8.8.52729 - 'cID' SQL injection (Authenticated)",2021-06-11,"Avinash R",webapps,php,,2021-06-11,2021-10-29,0,2021–27673,,,,http://www.exploit-db.comZenario-8.8.zip, -49642,exploits/php/webapps/49642.txt,"Zenario CMS 8.8.53370 - 'id' Blind SQL Injection",2021-03-15,"Balaji Ayyasamy",webapps,php,,2021-03-15,2021-04-26,0,2021-26830,,,,, -50850,exploits/php/webapps/50850.py,"Zenario CMS 9.0.54156 - Remote Code Execution (RCE) (Authenticated)",2022-04-07,minhnq22,webapps,php,,2022-04-07,2022-04-07,0,2021–42171,,,,, +49988,exploits/php/webapps/49988.txt,"Zenario CMS 8.8.52729 - 'cID' SQL injection (Authenticated)",2021-06-11,"Avinash R",webapps,php,,2021-06-11,2021-10-29,0,CVE-2021–27673,,,,http://www.exploit-db.comZenario-8.8.zip, +49642,exploits/php/webapps/49642.txt,"Zenario CMS 8.8.53370 - 'id' Blind SQL Injection",2021-03-15,"Balaji Ayyasamy",webapps,php,,2021-03-15,2021-04-26,0,CVE-2021-26830,,,,, +50850,exploits/php/webapps/50850.py,"Zenario CMS 9.0.54156 - Remote Code Execution (RCE) (Authenticated)",2022-04-07,minhnq22,webapps,php,,2022-04-07,2022-04-07,0,CVE-2021–42171,,,,, 40620,exploits/php/webapps/40620.txt,"Zenbership 107 - Multiple Vulnerabilities",2016-10-23,Besim,webapps,php,,2016-10-23,2016-10-23,1,,,,,http://www.exploit-db.comzenbership-master.zip, -40979,exploits/php/webapps/40979.php,"Zend Framework / zend-mail < 2.4.11 - Remote Code Execution",2016-12-30,"Dawid Golunski",webapps,php,,2016-12-30,2016-12-30,0,2016-10034,,,,http://www.exploit-db.comzendframework-release-2.4.10.zip, -19408,exploits/php/webapps/19408.txt,"Zend Framework < 2.0.0 beta4 < 1.12 RC1 < 1.11.11 - Local File Disclosure",2012-06-27,"SEC Consult",webapps,php,,2012-06-27,2016-12-31,0,83221;2012-3363,,,,,http://framework.zend.com/security/advisory/ZF2012-01 -29921,exploits/php/webapps/29921.py,"Zend-Framework - Full Information Disclosure",2013-11-30,"Ariel Orellana",webapps,php,,2013-12-01,2013-12-01,1,100626,,,,, +40979,exploits/php/webapps/40979.php,"Zend Framework / zend-mail < 2.4.11 - Remote Code Execution",2016-12-30,"Dawid Golunski",webapps,php,,2016-12-30,2016-12-30,0,CVE-2016-10034,,,,http://www.exploit-db.comzendframework-release-2.4.10.zip, +19408,exploits/php/webapps/19408.txt,"Zend Framework < 2.0.0 beta4 < 1.12 RC1 < 1.11.11 - Local File Disclosure",2012-06-27,"SEC Consult",webapps,php,,2012-06-27,2016-12-31,0,OSVDB-83221;CVE-2012-3363,,,,,http://framework.zend.com/security/advisory/ZF2012-01 +29921,exploits/php/webapps/29921.py,"Zend-Framework - Full Information Disclosure",2013-11-30,"Ariel Orellana",webapps,php,,2013-12-01,2013-12-01,1,OSVDB-100626,,,,, 37903,exploits/php/webapps/37903.txt,"ZenPhoto - 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",webapps,php,,2012-10-02,2015-08-21,1,,,,,,https://www.securityfocus.com/bid/55755/info 38326,exploits/php/webapps/38326.txt,"ZenPhoto - 'index.php' SQL Injection",2013-02-20,HosseinNsn,webapps,php,,2013-02-20,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58078/info 15114,exploits/php/webapps/15114.php,"ZenPhoto - Config Update / Command Execution",2010-09-26,Abysssec,webapps,php,,2010-09-26,2010-09-26,1,,,,,http://www.exploit-db.comzenphoto-1.3.zip, 39062,exploits/php/webapps/39062.txt,"ZenPhoto - SQL Injection",2014-01-24,KedAns-Dz,webapps,php,,2014-01-24,2015-12-20,1,,,,,,https://www.securityfocus.com/bid/65126/info -27795,exploits/php/webapps/27795.txt,"ZenPhoto 0.9/1.0 - 'i.php?a' Cross-Site Scripting",2006-05-02,zone14,webapps,php,,2006-05-02,2013-08-23,1,2006-2187;25609,,,,,https://www.securityfocus.com/bid/17779/info -27796,exploits/php/webapps/27796.txt,"ZenPhoto 0.9/1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,zone14,webapps,php,,2006-05-02,2013-08-23,1,2006-2187;25610,,,,,https://www.securityfocus.com/bid/17779/info -4823,exploits/php/webapps/4823.pl,"ZenPhoto 1.1.3 - 'rss.php?albumnr' SQL Injection",2007-12-31,Silentz,webapps,php,,2007-12-30,,1,39786;2007-6666,,,,, -9154,exploits/php/webapps/9154.js,"ZenPhoto 1.2.5 - Completely Blind SQL Injection",2009-07-15,petros,webapps,php,,2009-07-14,,1,61555;2009-4566;55920;2009-4564,,,,, -34611,exploits/php/webapps/34611.txt,"ZenPhoto 1.3 - '/zp-core/admin.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-07,"Bogdan Calin",webapps,php,,2010-09-07,2014-09-10,1,2010-4907;67848,,,,,https://www.securityfocus.com/bid/43021/info -34610,exploits/php/webapps/34610.txt,"ZenPhoto 1.3 - '/zp-core/full-image.php?a' SQL Injection",2010-09-07,"Bogdan Calin",webapps,php,,2010-09-07,2014-09-10,1,2010-4906;67847,,,,,https://www.securityfocus.com/bid/43021/info +27795,exploits/php/webapps/27795.txt,"ZenPhoto 0.9/1.0 - 'i.php?a' Cross-Site Scripting",2006-05-02,zone14,webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2187;OSVDB-25609,,,,,https://www.securityfocus.com/bid/17779/info +27796,exploits/php/webapps/27796.txt,"ZenPhoto 0.9/1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,zone14,webapps,php,,2006-05-02,2013-08-23,1,CVE-2006-2187;OSVDB-25610,,,,,https://www.securityfocus.com/bid/17779/info +4823,exploits/php/webapps/4823.pl,"ZenPhoto 1.1.3 - 'rss.php?albumnr' SQL Injection",2007-12-31,Silentz,webapps,php,,2007-12-30,,1,OSVDB-39786;CVE-2007-6666,,,,, +9154,exploits/php/webapps/9154.js,"ZenPhoto 1.2.5 - Completely Blind SQL Injection",2009-07-15,petros,webapps,php,,2009-07-14,,1,OSVDB-61555;CVE-2009-4566;OSVDB-55920;CVE-2009-4564,,,,, +34611,exploits/php/webapps/34611.txt,"ZenPhoto 1.3 - '/zp-core/admin.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-07,"Bogdan Calin",webapps,php,,2010-09-07,2014-09-10,1,CVE-2010-4907;OSVDB-67848,,,,,https://www.securityfocus.com/bid/43021/info +34610,exploits/php/webapps/34610.txt,"ZenPhoto 1.3 - '/zp-core/full-image.php?a' SQL Injection",2010-09-07,"Bogdan Calin",webapps,php,,2010-09-07,2014-09-10,1,CVE-2010-4906;OSVDB-67847,,,,,https://www.securityfocus.com/bid/43021/info 35648,exploits/php/webapps/35648.txt,"ZenPhoto 1.4.0.3 - '_zp_themeroot' Multiple Cross-Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",webapps,php,,2011-04-21,2014-12-29,1,,,,,,https://www.securityfocus.com/bid/47528/info -17200,exploits/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 - x-forwarded-for HTTP Header Persistent Cross-Site Scripting",2011-04-22,Saif,webapps,php,,2011-04-22,2016-09-06,0,71989,,,,, -18083,exploits/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,76928;2011-4825,,,,http://www.exploit-db.comzenphoto-1.4.1.4.zip, -38841,exploits/php/webapps/38841.txt,"ZenPhoto 1.4.10 - Local File Inclusion",2015-12-01,hyp3rlinx,webapps,php,80,2015-12-01,2015-12-01,0,131007,,,,http://www.exploit-db.comzenphoto-zenphoto-1.4.10.tar.gz,http://hyp3rlinx.altervista.org/advisories/ZEN-PHOTO-1.4.10-LFI.txt +17200,exploits/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 - x-forwarded-for HTTP Header Persistent Cross-Site Scripting",2011-04-22,Saif,webapps,php,,2011-04-22,2016-09-06,0,OSVDB-71989,,,,, +18083,exploits/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php,,2011-11-05,2011-11-05,1,OSVDB-76928;CVE-2011-4825,,,,http://www.exploit-db.comzenphoto-1.4.1.4.zip, +38841,exploits/php/webapps/38841.txt,"ZenPhoto 1.4.10 - Local File Inclusion",2015-12-01,hyp3rlinx,webapps,php,80,2015-12-01,2015-12-01,0,OSVDB-131007,,,,http://www.exploit-db.comzenphoto-zenphoto-1.4.10.tar.gz,http://hyp3rlinx.altervista.org/advisories/ZEN-PHOTO-1.4.10-LFI.txt 39571,exploits/php/webapps/39571.txt,"ZenPhoto 1.4.11 - Remote File Inclusion",2016-03-17,"Curesec Research Team",webapps,php,80,2016-03-17,2016-03-17,1,,,,,http://www.exploit-db.comzenphoto-zenphoto-1.4.11.tar.gz, -22524,exploits/php/webapps/22524.txt,"ZenPhoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,webapps,php,,2012-11-06,2012-11-06,1,87033;87032;87031;87030;87029;87028;87027;87026;87025;87024;87023;87022;87021;87020;87019;87018;87017;87016;87015,,,,http://www.exploit-db.comzenphoto-1.4.3.3.tar.gz,http://www.waraxe.us/advisory-96.html -37602,exploits/php/webapps/37602.txt,"ZenPhoto 1.4.8 - Multiple Vulnerabilities",2015-07-13,"Tim Coen",webapps,php,80,2015-07-13,2015-07-13,0,2015-5595;2015-5594;2015-5591;124783;124461;124460;124459;124458,,,,http://www.exploit-db.comzenphoto-zenphoto-1.4.8.tar.gz, +22524,exploits/php/webapps/22524.txt,"ZenPhoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,webapps,php,,2012-11-06,2012-11-06,1,OSVDB-87033;OSVDB-87032;OSVDB-87031;OSVDB-87030;OSVDB-87029;OSVDB-87028;OSVDB-87027;OSVDB-87026;OSVDB-87025;OSVDB-87024;OSVDB-87023;OSVDB-87022;OSVDB-87021;OSVDB-87020;OSVDB-87019;OSVDB-87018;OSVDB-87017;OSVDB-87016;OSVDB-87015,,,,http://www.exploit-db.comzenphoto-1.4.3.3.tar.gz,http://www.waraxe.us/advisory-96.html +37602,exploits/php/webapps/37602.txt,"ZenPhoto 1.4.8 - Multiple Vulnerabilities",2015-07-13,"Tim Coen",webapps,php,80,2015-07-13,2015-07-13,0,CVE-2015-5595;CVE-2015-5594;CVE-2015-5591;OSVDB-124783;OSVDB-124461;OSVDB-124460;OSVDB-124459;OSVDB-124458,,,,http://www.exploit-db.comzenphoto-zenphoto-1.4.8.tar.gz, 14359,exploits/php/webapps/14359.html,"ZenPhoto CMS 1.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-14,10n1z3d,webapps,php,,2010-07-14,2010-07-14,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14359.png,http://www.exploit-db.comzenphoto-1.3.tar.gz, -9166,exploits/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)",2009-07-16,petros,webapps,php,,2009-07-15,,1,55922;2009-4563;55921;2009-4562,,,,, +9166,exploits/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)",2009-07-16,petros,webapps,php,,2009-07-15,,1,OSVDB-55922;CVE-2009-4563;OSVDB-55921;CVE-2009-4562,,,,, 48633,exploits/php/webapps/48633.py,"ZenTao Pro 8.8.2 - Command Injection",2020-07-02,"Daniel Monzón",webapps,php,,2020-07-02,2020-07-02,0,,,,,, -22750,exploits/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 - 'index.php' Remote File Inclusion",2003-06-06,farking,webapps,php,,2003-06-06,2012-11-16,1,4554,,,,,https://www.securityfocus.com/bid/7843/info +22750,exploits/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 - 'index.php' Remote File Inclusion",2003-06-06,farking,webapps,php,,2003-06-06,2012-11-16,1,OSVDB-4554,,,,,https://www.securityfocus.com/bid/7843/info 11850,exploits/php/webapps/11850.txt,"Zephyrus CMS - 'index.php' SQL Injection",2010-03-23,Phenom,webapps,php,,2010-03-22,,1,,,,,, 982,exploits/php/webapps/982.c,"ZeroBoard - Worm Source Code",2005-05-06,anonymous,webapps,php,,2005-05-05,2017-10-25,1,,,,,, -1020,exploits/php/webapps/1020.c,"ZeroBoard 4.1 - 'preg_replace' Remote Nobody Shell",2005-05-31,n0gada,webapps,php,,2005-05-30,,1,16996;2005-1820,,,,,http://pandora.sapzil.info/text/notify/20050123.zb41advisory.php +1020,exploits/php/webapps/1020.c,"ZeroBoard 4.1 - 'preg_replace' Remote Nobody Shell",2005-05-31,n0gada,webapps,php,,2005-05-30,,1,OSVDB-16996;CVE-2005-1820,,,,,http://pandora.sapzil.info/text/notify/20050123.zb41advisory.php 25125,exploits/php/webapps/25125.txt,"ZeroBoard 4.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-02-19,"albanian haxorz",webapps,php,,2005-02-19,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12596/info -21557,exploits/php/webapps/21557.txt,"ZeroBoard 4.1 - PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,webapps,php,,2002-06-15,2012-09-27,1,2002-1704;21563,,,,,https://www.securityfocus.com/bid/5028/info -9590,exploits/php/webapps/9590.c,"ZeroBoard 4.1 pl7 - 'now_connect()' Remote Code Execution",2009-09-04,SpeeDr00t,webapps,php,,2009-09-03,,1,64343;2009-4834,,,,, -8000,exploits/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,webapps,php,,2009-02-05,,1,53516;53515;53514;53513;53512,,,,, -8019,exploits/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting",2009-02-09,make0day,webapps,php,,2009-02-08,,1,51898,,,,, -38329,exploits/php/webapps/38329.txt,"ZeroClipboard 1.9.x - 'id' Cross-Site Scripting",2013-02-20,MustLive,webapps,php,,2013-02-20,2015-09-28,1,2012-6550;90399,,,,,https://www.securityfocus.com/bid/58116/info -33846,exploits/php/webapps/33846.txt,"ZeroCMS 1.0 - 'zero_transact_article.php' SQL Injection",2014-06-23,"Filippos Mastrogiannis",webapps,php,,2014-06-24,2016-12-08,1,2014-4194;108295,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-24-at-114104.png,http://www.exploit-db.comzerocms-master.zip, -33743,exploits/php/webapps/33743.py,"ZeroCMS 1.0 - 'zero_transact_user.php' Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",webapps,php,,2014-06-13,2016-12-08,1,108025,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-13-at-111648.png,http://www.exploit-db.comzerocms-master.zip, -33702,exploits/php/webapps/33702.txt,"ZeroCMS 1.0 - 'zero_view_article.php' SQL Injection",2014-06-10,LiquidWorm,webapps,php,80,2014-06-10,2016-12-09,1,107946;2014-4034,,,,http://www.exploit-db.comzerocms-master.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5186.php -34170,exploits/php/webapps/34170.txt,"ZeroCMS 1.0 - Persistent Cross-Site Scripting",2014-07-27,"Mayuresh Dani",webapps,php,,2014-07-27,2015-07-12,0,2014-4710;109605,,,,http://www.exploit-db.comzerocms-master.zip, -4864,exploits/php/webapps/4864.txt,"ZeroCMS 1.0 Alpha - Arbitrary File Upload / SQL Injection",2008-01-08,KiNgOfThEwOrLd,webapps,php,,2008-01-07,2016-11-08,1,43340;2008-0233;41095;41094;2008-0232,,,,http://www.exploit-db.com1.0.zip, -43155,exploits/php/webapps/43155.txt,"Zeta Components Mail 1.8.1 - Remote Code Execution",2017-11-16,MalwareBenchmark,webapps,php,,2017-11-16,2017-11-16,1,2017-15806,,,,,https://kay-malwarebenchmark.github.io/blog/cve-2017-15806-critical-rce-vulnerability/ -45016,exploits/php/webapps/45016.txt,"Zeta Producer Desktop CMS 14.2.0 - Remote Code Execution / Local File Disclosure",2018-07-13,"SEC Consult",webapps,php,80,2018-07-13,2018-07-13,0,2018-13981;2018-13980,Traversal,,,, -39223,exploits/php/webapps/39223.txt,"ZeusCart - 'prodid' SQL Injection",2014-06-24,"Kenny Mathis",webapps,php,,2014-06-24,2016-01-11,1,2014-3868;108378,,,,,https://www.securityfocus.com/bid/68182/info -5594,exploits/php/webapps/5594.txt,"ZeusCart 2.0 - 'category_list.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,,1,45144;2008-5216,,,,, -8829,exploits/php/webapps/8829.pl,"ZeusCart 2.3 - 'maincatid' SQL Injection",2009-05-29,Br0ly,webapps,php,,2009-05-28,2021-09-03,1,54824;2009-4940,,,,, -38223,exploits/php/webapps/38223.txt,"ZeusCart 4.0 - Cross-Site Request Forgery",2015-09-17,"Curesec Research Team",webapps,php,80,2015-09-17,2015-09-17,0,127559,,,,http://www.exploit-db.comzeuscart-master.zip, +21557,exploits/php/webapps/21557.txt,"ZeroBoard 4.1 - PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,webapps,php,,2002-06-15,2012-09-27,1,CVE-2002-1704;OSVDB-21563,,,,,https://www.securityfocus.com/bid/5028/info +9590,exploits/php/webapps/9590.c,"ZeroBoard 4.1 pl7 - 'now_connect()' Remote Code Execution",2009-09-04,SpeeDr00t,webapps,php,,2009-09-03,,1,OSVDB-64343;CVE-2009-4834,,,,, +8000,exploits/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,webapps,php,,2009-02-05,,1,OSVDB-53516;OSVDB-53515;OSVDB-53514;OSVDB-53513;OSVDB-53512,,,,, +8019,exploits/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting",2009-02-09,make0day,webapps,php,,2009-02-08,,1,OSVDB-51898,,,,, +38329,exploits/php/webapps/38329.txt,"ZeroClipboard 1.9.x - 'id' Cross-Site Scripting",2013-02-20,MustLive,webapps,php,,2013-02-20,2015-09-28,1,CVE-2012-6550;OSVDB-90399,,,,,https://www.securityfocus.com/bid/58116/info +33846,exploits/php/webapps/33846.txt,"ZeroCMS 1.0 - 'zero_transact_article.php' SQL Injection",2014-06-23,"Filippos Mastrogiannis",webapps,php,,2014-06-24,2016-12-08,1,CVE-2014-4194;OSVDB-108295,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-24-at-114104.png,http://www.exploit-db.comzerocms-master.zip, +33743,exploits/php/webapps/33743.py,"ZeroCMS 1.0 - 'zero_transact_user.php' Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",webapps,php,,2014-06-13,2016-12-08,1,OSVDB-108025,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-13-at-111648.png,http://www.exploit-db.comzerocms-master.zip, +33702,exploits/php/webapps/33702.txt,"ZeroCMS 1.0 - 'zero_view_article.php' SQL Injection",2014-06-10,LiquidWorm,webapps,php,80,2014-06-10,2016-12-09,1,OSVDB-107946;CVE-2014-4034,,,,http://www.exploit-db.comzerocms-master.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5186.php +34170,exploits/php/webapps/34170.txt,"ZeroCMS 1.0 - Persistent Cross-Site Scripting",2014-07-27,"Mayuresh Dani",webapps,php,,2014-07-27,2015-07-12,0,CVE-2014-4710;OSVDB-109605,,,,http://www.exploit-db.comzerocms-master.zip, +4864,exploits/php/webapps/4864.txt,"ZeroCMS 1.0 Alpha - Arbitrary File Upload / SQL Injection",2008-01-08,KiNgOfThEwOrLd,webapps,php,,2008-01-07,2016-11-08,1,OSVDB-43340;CVE-2008-0233;OSVDB-41095;OSVDB-41094;CVE-2008-0232,,,,http://www.exploit-db.com1.0.zip, +43155,exploits/php/webapps/43155.txt,"Zeta Components Mail 1.8.1 - Remote Code Execution",2017-11-16,MalwareBenchmark,webapps,php,,2017-11-16,2017-11-16,1,CVE-2017-15806,,,,,https://kay-malwarebenchmark.github.io/blog/cve-2017-15806-critical-rce-vulnerability/ +45016,exploits/php/webapps/45016.txt,"Zeta Producer Desktop CMS 14.2.0 - Remote Code Execution / Local File Disclosure",2018-07-13,"SEC Consult",webapps,php,80,2018-07-13,2018-07-13,0,CVE-2018-13981;CVE-2018-13980,Traversal,,,, +39223,exploits/php/webapps/39223.txt,"ZeusCart - 'prodid' SQL Injection",2014-06-24,"Kenny Mathis",webapps,php,,2014-06-24,2016-01-11,1,CVE-2014-3868;OSVDB-108378,,,,,https://www.securityfocus.com/bid/68182/info +5594,exploits/php/webapps/5594.txt,"ZeusCart 2.0 - 'category_list.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php,,2008-05-11,,1,OSVDB-45144;CVE-2008-5216,,,,, +8829,exploits/php/webapps/8829.pl,"ZeusCart 2.3 - 'maincatid' SQL Injection",2009-05-29,Br0ly,webapps,php,,2009-05-28,2021-09-03,1,OSVDB-54824;CVE-2009-4940,,,,, +38223,exploits/php/webapps/38223.txt,"ZeusCart 4.0 - Cross-Site Request Forgery",2015-09-17,"Curesec Research Team",webapps,php,80,2015-09-17,2015-09-17,0,OSVDB-127559,,,,http://www.exploit-db.comzeuscart-master.zip, 46027,exploits/php/webapps/46027.html,"ZeusCart 4.0 - Cross-Site Request Forgery (Deactivate Customer Accounts)",2018-12-21,mqt,webapps,php,80,2018-12-21,2019-01-02,0,,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comzeuscart-master.zip, -36159,exploits/php/webapps/36159.txt,"Zeuscart 4.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80,2015-02-23,2016-11-28,0,68756;118681;118680;118679;118678;118677;2015-2184;2015-2183;2015-2182;2010-5322,,,,http://www.exploit-db.comzeuscart-master.zip, -38224,exploits/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",webapps,php,80,2015-09-17,2015-09-17,0,127558,,,,http://www.exploit-db.comzeuscart-master.zip, -11437,exploits/php/webapps/11437.txt,"ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion",2010-02-13,ViRuSMaN,webapps,php,,2010-02-12,,1,62533;2010-0681;62532;2010-0680,,,,http://www.exploit-db.comZeusCMSv02.zip, -4798,exploits/php/webapps/4798.php,"ZeusCMS 0.3 - Blind SQL Injection",2007-12-27,EgiX,webapps,php,,2007-12-26,,1,39760;2007-6623;39759;2007-6622,,,,, -8092,exploits/php/webapps/8092.txt,"zFeeder 1.6 - 'admin.php' Admin Bypass",2009-02-23,ahmadbady,webapps,php,,2009-02-22,,1,52358;2009-0807,,,,, +36159,exploits/php/webapps/36159.txt,"Zeuscart 4.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80,2015-02-23,2016-11-28,0,OSVDB-68756;OSVDB-118681;OSVDB-118680;OSVDB-118679;OSVDB-118678;OSVDB-118677;CVE-2015-2184;CVE-2015-2183;CVE-2015-2182;CVE-2010-5322,,,,http://www.exploit-db.comzeuscart-master.zip, +38224,exploits/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",webapps,php,80,2015-09-17,2015-09-17,0,OSVDB-127558,,,,http://www.exploit-db.comzeuscart-master.zip, +11437,exploits/php/webapps/11437.txt,"ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion",2010-02-13,ViRuSMaN,webapps,php,,2010-02-12,,1,OSVDB-62533;CVE-2010-0681;OSVDB-62532;CVE-2010-0680,,,,http://www.exploit-db.comZeusCMSv02.zip, +4798,exploits/php/webapps/4798.php,"ZeusCMS 0.3 - Blind SQL Injection",2007-12-27,EgiX,webapps,php,,2007-12-26,,1,OSVDB-39760;CVE-2007-6623;OSVDB-39759;CVE-2007-6622,,,,, +8092,exploits/php/webapps/8092.txt,"zFeeder 1.6 - 'admin.php' Admin Bypass",2009-02-23,ahmadbady,webapps,php,,2009-02-22,,1,OSVDB-52358;CVE-2009-0807,,,,, 41296,exploits/php/webapps/41296.txt,"Zigaform - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php,,2017-02-10,2017-02-10,0,,,,,, -33885,exploits/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - 'index.php?func' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php,,2010-04-13,2014-06-27,1,2010-1724;64096,,,,,https://www.securityfocus.com/bid/39717/info -33884,exploits/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 - 'ZLanguage.php?lang' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php,,2010-04-13,2014-06-27,1,2010-1724;64095,,,,,https://www.securityfocus.com/bid/39717/info -36121,exploits/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",webapps,php,,2011-09-05,2015-02-19,1,2011-3979;75226,,,,,https://www.securityfocus.com/bid/49491/info -16097,exploits/php/webapps/16097.txt,"Zikula CMS 1.2.4 - Cross-Site Request Forgery",2011-02-02,"Aung Khant",webapps,php,,2011-02-02,2011-02-02,1,2011-0535;70751,,,,,http://packetstormsecurity.org/files/view/98060/zikulacms-xsrf.txt +33885,exploits/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - 'index.php?func' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php,,2010-04-13,2014-06-27,1,CVE-2010-1724;OSVDB-64096,,,,,https://www.securityfocus.com/bid/39717/info +33884,exploits/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 - 'ZLanguage.php?lang' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php,,2010-04-13,2014-06-27,1,CVE-2010-1724;OSVDB-64095,,,,,https://www.securityfocus.com/bid/39717/info +36121,exploits/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",webapps,php,,2011-09-05,2015-02-19,1,CVE-2011-3979;OSVDB-75226,,,,,https://www.securityfocus.com/bid/49491/info +16097,exploits/php/webapps/16097.txt,"Zikula CMS 1.2.4 - Cross-Site Request Forgery",2011-02-02,"Aung Khant",webapps,php,,2011-02-02,2011-02-02,1,CVE-2011-0535;OSVDB-70751,,,,,http://packetstormsecurity.org/files/view/98060/zikulacms-xsrf.txt 29019,exploits/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,webapps,php,,2013-10-17,2013-10-17,0,,,,,http://www.exploit-db.comZikula_Core-1.3.5.build20.zip,https://www.vulnerability-lab.com/get_content.php?id=1114 -38436,exploits/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",webapps,php,,2013-04-05,2015-10-10,1,2013-1938;92051,,,,,https://www.securityfocus.com/bid/58913/info -36695,exploits/php/webapps/36695.txt,"Zimbra - 'view' Cross-Site Scripting",2012-02-13,sonyy,webapps,php,,2012-02-13,2015-04-10,1,2012-1213;79596,,,,,https://www.securityfocus.com/bid/51974/info -45177,exploits/php/webapps/45177.txt,"Zimbra 8.6.0_GA_1153 - Cross-Site Scripting",2018-08-10,"Dino Barlattani",webapps,php,,2018-08-10,2018-08-10,0,2016-3411,"Cross-Site Scripting (XSS)",,,, -35064,exploits/php/webapps/35064.txt,"Zimplit CMS - 'English_manual_version_2.php?client' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php,,2010-12-07,2014-10-26,1,2010-4513;69699,,,,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip,https://www.securityfocus.com/bid/45252/info -35063,exploits/php/webapps/35063.txt,"Zimplit CMS - 'zimplit.php?File' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php,,2010-12-07,2014-10-26,1,2010-4513;69698,,,,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip,https://www.securityfocus.com/bid/45252/info +38436,exploits/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",webapps,php,,2013-04-05,2015-10-10,1,CVE-2013-1938;OSVDB-92051,,,,,https://www.securityfocus.com/bid/58913/info +36695,exploits/php/webapps/36695.txt,"Zimbra - 'view' Cross-Site Scripting",2012-02-13,sonyy,webapps,php,,2012-02-13,2015-04-10,1,CVE-2012-1213;OSVDB-79596,,,,,https://www.securityfocus.com/bid/51974/info +45177,exploits/php/webapps/45177.txt,"Zimbra 8.6.0_GA_1153 - Cross-Site Scripting",2018-08-10,"Dino Barlattani",webapps,php,,2018-08-10,2018-08-10,0,CVE-2016-3411,"Cross-Site Scripting (XSS)",,,, +35064,exploits/php/webapps/35064.txt,"Zimplit CMS - 'English_manual_version_2.php?client' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php,,2010-12-07,2014-10-26,1,CVE-2010-4513;OSVDB-69699,,,,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip,https://www.securityfocus.com/bid/45252/info +35063,exploits/php/webapps/35063.txt,"Zimplit CMS - 'zimplit.php?File' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php,,2010-12-07,2014-10-26,1,CVE-2010-4513;OSVDB-69698,,,,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip,https://www.securityfocus.com/bid/45252/info 37398,exploits/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload",2012-06-13,KedAns-Dz,webapps,php,,2012-06-13,2015-06-27,1,,,,,,https://www.securityfocus.com/bid/53990/info -28272,exploits/php/webapps/28272.txt,"Zimplit CMS 3.0 - Multiple Vulnerabilities",2013-09-13,"Yashar shahinzadeh",webapps,php,,2013-09-13,2013-09-13,1,2010-4513;97243;69698,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-13-at-80401-pm.png,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip, +28272,exploits/php/webapps/28272.txt,"Zimplit CMS 3.0 - Multiple Vulnerabilities",2013-09-13,"Yashar shahinzadeh",webapps,php,,2013-09-13,2013-09-13,1,CVE-2010-4513;OSVDB-97243;OSVDB-69698,,,http://www.exploit-db.com/screenshots/idlt28500/screen-shot-2013-09-13-at-80401-pm.png,http://www.exploit-db.comzimplit_cms_3.0_standalone.zip, 40401,exploits/php/webapps/40401.txt,"ZineBasic 1.1 - Arbitrary File Disclosure",2016-09-19,bd0rk,webapps,php,80,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.comzinebasic_v1.1_00182.zip, -8935,exploits/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 - Authentication Bypass",2009-06-12,ByALBAYX,webapps,php,,2009-06-11,,1,55084;2009-2142,,,,, +8935,exploits/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 - Authentication Bypass",2009-06-12,ByALBAYX,webapps,php,,2009-06-11,,1,OSVDB-55084;CVE-2009-2142,,,,, 38786,exploits/php/webapps/38786.txt,"Ziteman CMS - Login Page SQL Injection",2013-10-10,"Ashiyane Digital Security Team",webapps,php,,2013-10-10,2015-11-23,1,,,,,,https://www.securityfocus.com/bid/62949/info -2382,exploits/php/webapps/2382.pl,"Zix Forum 1.12 - 'RepId' SQL Injection (2)",2006-09-17,SlimTim10,webapps,php,,2006-09-16,2016-09-14,1,2006-4612,,,,, -5220,exploits/php/webapps/5220.php,"zKup CMS 2.0 < 2.3 - Arbitrary File Upload",2008-03-07,"Charles Fol",webapps,php,,2008-03-06,,1,43082;2008-7124;43081;2008-7123,,,,, -5219,exploits/php/webapps/5219.php,"zKup CMS 2.0 < 2.3 - Remote Add Admin",2008-03-07,"Charles Fol",webapps,php,,2008-03-06,,1,43081;2008-7124,,,,, -36316,exploits/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting",2011-11-17,"James webb",webapps,php,,2011-11-17,2015-03-10,1,2011-5105;70872,,,,,https://www.securityfocus.com/bid/50717/info -46815,exploits/php/webapps/46815.txt,"Zoho ManageEngine ADSelfService Plus 5.7 < 5702 build - Cross-Site Scripting",2019-05-09,"Ibrahim Raafat",webapps,php,,2019-05-09,2019-05-13,0,2018-20485;2018-20484,"Cross-Site Scripting (XSS)",,,, -43066,exploits/php/webapps/43066.txt,"Zomato Clone Script - 'resid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,2017-15993,,,,, +2382,exploits/php/webapps/2382.pl,"Zix Forum 1.12 - 'RepId' SQL Injection (2)",2006-09-17,SlimTim10,webapps,php,,2006-09-16,2016-09-14,1,CVE-2006-4612,,,,, +5220,exploits/php/webapps/5220.php,"zKup CMS 2.0 < 2.3 - Arbitrary File Upload",2008-03-07,"Charles Fol",webapps,php,,2008-03-06,,1,OSVDB-43082;CVE-2008-7124;OSVDB-43081;CVE-2008-7123,,,,, +5219,exploits/php/webapps/5219.php,"zKup CMS 2.0 < 2.3 - Remote Add Admin",2008-03-07,"Charles Fol",webapps,php,,2008-03-06,,1,OSVDB-43081;CVE-2008-7124,,,,, +36316,exploits/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting",2011-11-17,"James webb",webapps,php,,2011-11-17,2015-03-10,1,CVE-2011-5105;OSVDB-70872,,,,,https://www.securityfocus.com/bid/50717/info +46815,exploits/php/webapps/46815.txt,"Zoho ManageEngine ADSelfService Plus 5.7 < 5702 build - Cross-Site Scripting",2019-05-09,"Ibrahim Raafat",webapps,php,,2019-05-09,2019-05-13,0,CVE-2018-20485;CVE-2018-20484,"Cross-Site Scripting (XSS)",,,, +43066,exploits/php/webapps/43066.txt,"Zomato Clone Script - 'resid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php,,2017-10-30,2017-10-30,0,CVE-2017-15993,,,,, 43667,exploits/php/webapps/43667.txt,"Zomato Clone Script - Arbitrary File Upload",2018-01-17,Tauco,webapps,php,,2018-01-17,2018-01-17,0,,,,,, 11375,exploits/php/webapps/11375.txt,"Zomorrod CMS - SQL Injection",2010-02-09,"Pouya Daneshmand",webapps,php,,2010-02-08,,0,,,,,, -26383,exploits/php/webapps/26383.txt,"Zomplog 3.3/3.4 - 'detail.php' HTML Injection",2005-10-22,sikikmail,webapps,php,,2005-10-22,2016-11-30,1,2005-3308;20253,,,,,https://www.securityfocus.com/bid/15168/info -3476,exploits/php/webapps/3476.pl,"Zomplog 3.7.6 (Windows x86) - Local File Inclusion",2007-03-14,Bl0od3r,webapps,php,,2007-03-13,,1,34071;2007-1524,,,,, -3764,exploits/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,35016;2007-2157,,,,, -3955,exploits/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,webapps,php,,2007-05-19,2016-11-30,1,35017;2007-2773,,,,, -4466,exploits/php/webapps/4466.php,"Zomplog 3.8.1 - Arbitrary File Upload",2007-09-28,InATeam,webapps,php,,2007-09-27,2016-11-30,1,41411;2007-5278;41410;2007-5231;41409;2007-5230,,,,, +26383,exploits/php/webapps/26383.txt,"Zomplog 3.3/3.4 - 'detail.php' HTML Injection",2005-10-22,sikikmail,webapps,php,,2005-10-22,2016-11-30,1,CVE-2005-3308;OSVDB-20253,,,,,https://www.securityfocus.com/bid/15168/info +3476,exploits/php/webapps/3476.pl,"Zomplog 3.7.6 (Windows x86) - Local File Inclusion",2007-03-14,Bl0od3r,webapps,php,,2007-03-13,,1,OSVDB-34071;CVE-2007-1524,,,,, +3764,exploits/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,webapps,php,,2007-04-17,,1,OSVDB-35016;CVE-2007-2157,,,,, +3955,exploits/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,webapps,php,,2007-05-19,2016-11-30,1,OSVDB-35017;CVE-2007-2773,,,,, +4466,exploits/php/webapps/4466.php,"Zomplog 3.8.1 - Arbitrary File Upload",2007-09-28,InATeam,webapps,php,,2007-09-27,2016-11-30,1,OSVDB-41411;CVE-2007-5278;OSVDB-41410;CVE-2007-5231;OSVDB-41409;CVE-2007-5230,,,,, 5636,exploits/php/webapps/5636.txt,"Zomplog 3.8.2 - 'force_download.php' File Disclosure",2008-05-16,Stack,webapps,php,,2008-05-15,,1,,,,,, -5634,exploits/php/webapps/5634.html,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,webapps,php,,2008-05-15,,1,45513;2008-2349,,,,, +5634,exploits/php/webapps/5634.html,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,webapps,php,,2008-05-15,,1,OSVDB-45513;CVE-2008-2349,,,,, 34476,exploits/php/webapps/34476.txt,"Zomplog 3.9 - 'message' Cross-Site Scripting",2010-08-15,10n1z3d,webapps,php,,2010-08-15,2016-11-30,1,,,,,, -15329,exploits/php/webapps/15329.txt,"Zomplog 3.9 - Cross-Site Request Forgery",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,67213,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_zomplog.html -14650,exploits/php/webapps/14650.html,"Zomplog 3.9 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-15,10n1z3d,webapps,php,,2010-08-15,2016-11-30,1,67225;67224;67223;67222;67221;67220;67219;67218;67217;67216;67215;67214;67213,,,,, +15329,exploits/php/webapps/15329.txt,"Zomplog 3.9 - Cross-Site Request Forgery",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,OSVDB-67213,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_zomplog.html +14650,exploits/php/webapps/14650.html,"Zomplog 3.9 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-15,10n1z3d,webapps,php,,2010-08-15,2016-11-30,1,OSVDB-67225;OSVDB-67224;OSVDB-67223;OSVDB-67222;OSVDB-67221;OSVDB-67220;OSVDB-67219;OSVDB-67218;OSVDB-67217;OSVDB-67216;OSVDB-67215;OSVDB-67214;OSVDB-67213,,,,, 15331,exploits/php/webapps/15331.txt,"Zomplog 3.9 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-10-27,"High-Tech Bridge SA",webapps,php,,2010-10-27,2010-10-28,1,,,,,,http://www.htbridge.ch/advisory/xsrf_csrf_in_zomplog.html -17593,exploits/php/webapps/17593.txt,"ZoneMinder 1.24.3 - Remote File Inclusion",2011-08-01,iye,webapps,php,,2011-08-01,2013-12-09,0,74198;2013-0332,,,,, +17593,exploits/php/webapps/17593.txt,"ZoneMinder 1.24.3 - Remote File Inclusion",2011-08-01,iye,webapps,php,,2011-08-01,2013-12-09,0,OSVDB-74198;CVE-2013-0332,,,,, 41239,exploits/php/webapps/41239.txt,"Zoneminder 1.29/1.30 - Cross-Site Scripting / SQL Injection / Session Fixation / Cross-Site Request Forgery",2017-02-03,"Tim Herres",webapps,php,80,2017-02-03,2017-02-03,0,,,,,http://www.exploit-db.comZoneMinder-1.30.0.tar.gz,https://www.foxmole.com/advisories/foxmole-2016-07-05.txt 47060,exploits/php/webapps/47060.txt,"ZoneMinder 1.32.3 - Cross-Site Scripting",2019-07-01,"Joey Lane",webapps,php,,2019-07-01,2019-07-03,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comzoneminder-1.32.3.tar.gz, -2142,exploits/php/webapps/2142.txt,"ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php,,2006-08-06,,1,27775;2006-4036,,,,, -29091,exploits/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution",2013-10-20,"Halim Cruzito",webapps,php,,2013-10-23,2013-10-23,1,2011-4275;2009-4140;59051,,,,http://www.exploit-db.comzonPHPv225.zip, +2142,exploits/php/webapps/2142.txt,"ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php,,2006-08-06,,1,OSVDB-27775;CVE-2006-4036,,,,, +29091,exploits/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution",2013-10-20,"Halim Cruzito",webapps,php,,2013-10-23,2013-10-23,1,CVE-2011-4275;CVE-2009-4140;OSVDB-59051,,,,http://www.exploit-db.comzonPHPv225.zip, 49501,exploits/php/webapps/49501.txt,"Zoo Management System 1.0 - 'anid' SQL Injection",2021-02-01,"Zeyad Azima",webapps,php,,2021-02-01,2021-02-01,0,,,,,, 50117,exploits/php/webapps/50117.txt,"Zoo Management System 1.0 - 'Multiple' Persistent Cross-Site-Scripting (XSS)",2021-07-09,"Subhadip Nag",webapps,php,,2021-07-09,2021-10-29,0,,,,,, 48880,exploits/php/webapps/48880.txt,"Zoo Management System 1.0 - Authentication Bypass",2020-10-15,"Jyotsna Adhana",webapps,php,,2020-10-15,2020-10-15,0,,,,,, -25379,exploits/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 - 'index.php' SQL Injection",2005-04-11,"Andreas Constantinides",webapps,php,,2005-04-11,2013-05-12,1,2005-1079;15475,,,,,https://www.securityfocus.com/bid/13094/info -2420,exploits/php/webapps/2420.txt,"ZoomStats 1.0.2 - 'mysql.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php,,2006-09-23,2016-09-09,1,31431;2006-5065,,,,http://www.exploit-db.comZoomStats-v1.0.2.zip, +25379,exploits/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 - 'index.php' SQL Injection",2005-04-11,"Andreas Constantinides",webapps,php,,2005-04-11,2013-05-12,1,CVE-2005-1079;OSVDB-15475,,,,,https://www.securityfocus.com/bid/13094/info +2420,exploits/php/webapps/2420.txt,"ZoomStats 1.0.2 - 'mysql.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php,,2006-09-23,2016-09-09,1,OSVDB-31431;CVE-2006-5065,,,,http://www.exploit-db.comZoomStats-v1.0.2.zip, 15354,exploits/php/webapps/15354.txt,"Zoopeer 0.1/0.2 - 'FCKeditor' Arbitrary File Upload",2010-10-30,Net.Edit0r,webapps,php,,2010-10-30,2010-10-30,0,,,,,, -32014,exploits/php/webapps/32014.txt,"Zoph 0.7.2.1 - 'search.php?_off' Cross-Site Scripting",2008-07-07,"Julian Rodriguez",webapps,php,,2008-07-07,2014-03-03,1,2008-6838;55503,,,,,https://www.securityfocus.com/bid/30116/info -32013,exploits/php/webapps/32013.txt,"Zoph 0.7.2.1 - SQL Injection",2008-07-07,"Julian Rodriguez",webapps,php,,2008-07-07,2014-03-03,1,2008-6837;55504,,,,,https://www.securityfocus.com/bid/30116/info -35278,exploits/php/webapps/35278.txt,"Zoph 0.9.1 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80,2014-11-17,2014-11-17,0,114782;114781;114780;114779;2014-9236;2014-9235,,,,http://www.exploit-db.comzoph-0.9.1.tar.gz, -28828,exploits/php/webapps/28828.txt,"Zorum 3.5 - 'DBProperty.php' Remote File Inclusion",2006-10-19,MoHaNdKo,webapps,php,,2006-10-19,2013-10-09,1,2006-5431;31003,,,,,https://www.securityfocus.com/bid/20606/info -1509,exploits/php/webapps/1509.pl,"Zorum Forum 3.5 - 'rollid' SQL Injection",2006-02-17,RusH,webapps,php,,2006-02-16,,1,21372;2005-4633;2005-4619,,,,, -25519,exploits/php/webapps/25519.txt,"ZPanel - 'templateparser.class.php' Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",webapps,php,,2013-05-17,2013-05-17,0,2013-2097;92531,,,,, -881,exploits/php/webapps/881.txt,"ZPanel 2.5 - SQL Injection",2005-03-15,Mikhail,webapps,php,,2005-03-14,,1,14803;2005-0792,,,,, +32014,exploits/php/webapps/32014.txt,"Zoph 0.7.2.1 - 'search.php?_off' Cross-Site Scripting",2008-07-07,"Julian Rodriguez",webapps,php,,2008-07-07,2014-03-03,1,CVE-2008-6838;OSVDB-55503,,,,,https://www.securityfocus.com/bid/30116/info +32013,exploits/php/webapps/32013.txt,"Zoph 0.7.2.1 - SQL Injection",2008-07-07,"Julian Rodriguez",webapps,php,,2008-07-07,2014-03-03,1,CVE-2008-6837;OSVDB-55504,,,,,https://www.securityfocus.com/bid/30116/info +35278,exploits/php/webapps/35278.txt,"Zoph 0.9.1 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80,2014-11-17,2014-11-17,0,OSVDB-114782;OSVDB-114781;OSVDB-114780;OSVDB-114779;CVE-2014-9236;CVE-2014-9235,,,,http://www.exploit-db.comzoph-0.9.1.tar.gz, +28828,exploits/php/webapps/28828.txt,"Zorum 3.5 - 'DBProperty.php' Remote File Inclusion",2006-10-19,MoHaNdKo,webapps,php,,2006-10-19,2013-10-09,1,CVE-2006-5431;OSVDB-31003,,,,,https://www.securityfocus.com/bid/20606/info +1509,exploits/php/webapps/1509.pl,"Zorum Forum 3.5 - 'rollid' SQL Injection",2006-02-17,RusH,webapps,php,,2006-02-16,,1,OSVDB-21372;CVE-2005-4633;CVE-2005-4619,,,,, +25519,exploits/php/webapps/25519.txt,"ZPanel - 'templateparser.class.php' Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",webapps,php,,2013-05-17,2013-05-17,0,CVE-2013-2097;OSVDB-92531,,,,, +881,exploits/php/webapps/881.txt,"ZPanel 2.5 - SQL Injection",2005-03-15,Mikhail,webapps,php,,2005-03-14,,1,OSVDB-14803;CVE-2005-0792,,,,, 996,exploits/php/webapps/996.pl,"ZPanel 2.5b10 - SQL Injection",2005-05-17,RusH,webapps,php,,2005-05-16,,1,,,,,, -8567,exploits/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,webapps,php,,2009-04-28,,1,55259,,,,, +8567,exploits/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,webapps,php,,2009-04-28,,1,OSVDB-55259,,,,, 37010,exploits/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Cross-Site Scripting",2012-03-25,Crim3R,webapps,php,,2012-03-25,2015-05-14,1,,,,,,https://www.securityfocus.com/bid/52720/info -33953,exploits/php/webapps/33953.txt,"Zurmo CRM - Persistent Cross-Site Scripting",2014-07-02,Provensec,webapps,php,80,2014-07-02,2014-07-09,0,108669,,,,http://www.exploit-db.comzurmo-stable-2.6.3.faaf3b4c8596.zip, +33953,exploits/php/webapps/33953.txt,"Zurmo CRM - Persistent Cross-Site Scripting",2014-07-02,Provensec,webapps,php,80,2014-07-02,2014-07-09,0,OSVDB-108669,,,,http://www.exploit-db.comzurmo-stable-2.6.3.faaf3b4c8596.zip, 46420,exploits/php/webapps/46420.txt,"Zuz Music 2.1 - 'zuzconsole/___contact ' Persistent Cross-Site Scripting",2019-02-19,"Deyaa Muhammad",webapps,php,80,2019-02-19,2019-02-19,0,,"Cross-Site Scripting (XSS)",,,, -28842,exploits/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 - 'Cat' Cross-Site Scripting",2006-10-23,MC.Iglo,webapps,php,,2006-10-23,2013-10-10,1,2006-5512;30007,,,,,https://www.securityfocus.com/bid/20682/info -15945,exploits/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion",2011-01-08,"Abdi Mohamed",webapps,php,,2011-01-08,2011-01-08,0,70395;2011-0505,,,,http://www.exploit-db.comzwii_5147.zip, -24772,exploits/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",webapps,php,,2004-11-24,2013-03-14,1,2004-1075;12116,,,,,https://www.securityfocus.com/bid/11745/info +28842,exploits/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 - 'Cat' Cross-Site Scripting",2006-10-23,MC.Iglo,webapps,php,,2006-10-23,2013-10-10,1,CVE-2006-5512;OSVDB-30007,,,,,https://www.securityfocus.com/bid/20682/info +15945,exploits/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion",2011-01-08,"Abdi Mohamed",webapps,php,,2011-01-08,2011-01-08,0,OSVDB-70395;CVE-2011-0505,,,,http://www.exploit-db.comzwii_5147.zip, +24772,exploits/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",webapps,php,,2004-11-24,2013-03-14,1,CVE-2004-1075;OSVDB-12116,,,,,https://www.securityfocus.com/bid/11745/info 12454,exploits/php/webapps/12454.txt,"Zyke CMS 1.0 - Arbitrary File Upload",2010-04-29,indoushka,webapps,php,,2010-04-28,,1,,,,,, 12262,exploits/php/webapps/12262.php,"Zyke CMS 1.1 - Authentication Bypass",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",webapps,php,,2010-04-15,,0,,,,,http://www.exploit-db.comZykeCMSV1.0.zip, 12453,exploits/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass",2010-04-29,indoushka,webapps,php,,2010-04-28,,1,,,,,, 14270,exploits/php/webapps/14270.txt,"Zylone IT - Multiple Blind SQL Injections",2010-07-08,Callo,webapps,php,,2010-07-08,2010-07-08,1,,,,,, 36150,exploits/php/webapps/36150.txt,"Zyncro 3.0.1.20 - Multiple HTML Injection Vulnerabilities",2011-09-22,"Ferran Pichel Llaquet",webapps,php,,2011-09-22,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49740/info 36151,exploits/php/webapps/36151.txt,"Zyncro 3.0.1.20 - Social Network Message Menu SQL Injection",2011-09-22,"Ferran Pichel Llaquet",webapps,php,,2011-09-22,2015-02-22,1,,,,,,https://www.securityfocus.com/bid/49741/info -28171,exploits/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",webapps,php,,2013-09-09,2013-09-13,1,97377;97376;97375;97374;97373;97372;97371,,,,http://www.exploit-db.comZyxware-Health-Monitoring-System-master.zip, -4546,exploits/php/webapps/4546.txt,"ZZ FlashChat 3.1 - 'help.php' Local File Inclusion",2007-10-19,d3hydr8,webapps,php,,2007-10-18,,1,44751;2007-5620,,,,, +28171,exploits/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",webapps,php,,2013-09-09,2013-09-13,1,OSVDB-97377;OSVDB-97376;OSVDB-97375;OSVDB-97374;OSVDB-97373;OSVDB-97372;OSVDB-97371,,,,http://www.exploit-db.comZyxware-Health-Monitoring-System-master.zip, +4546,exploits/php/webapps/4546.txt,"ZZ FlashChat 3.1 - 'help.php' Local File Inclusion",2007-10-19,d3hydr8,webapps,php,,2007-10-18,,1,OSVDB-44751;CVE-2007-5620,,,,, 2224,exploits/php/webapps/2224.txt,"ZZ:FlashChat 3.1 - 'adminlog' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php,,2006-08-18,,1,,,,,, -46488,exploits/php/webapps/46488.txt,"zzzphp CMS 1.6.1 - Cross-Site Request Forgery",2019-03-04,"Yang Chenglong",webapps,php,80,2019-03-04,2019-03-04,0,2019-9082,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comzzzphp.zip, -46454,exploits/php/webapps/46454.txt,"zzzphp CMS 1.6.1 - Remote Code Execution",2019-02-25,"Yang Chenglong",webapps,php,,2019-02-25,2019-03-04,0,2019-9041,,,,http://www.exploit-db.comzzzphp.zip, -31672,exploits/php/webapps/31672.txt,"μTorrent (uTorrent) WebUI 0.310 Beta 2 - Cross-Site Request Forgery",2008-04-18,th3.r00k,webapps,php,,2008-04-18,2018-03-09,1,2008-6586;44647,,,,,https://www.securityfocus.com/bid/28847/info -3383,exploits/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Privilege Escalation",2007-02-28,"Don Bailey",local,plan9,,2007-02-27,2017-11-22,1,34956;2007-1189,,,,, +46488,exploits/php/webapps/46488.txt,"zzzphp CMS 1.6.1 - Cross-Site Request Forgery",2019-03-04,"Yang Chenglong",webapps,php,80,2019-03-04,2019-03-04,0,CVE-2019-9082,"Cross-Site Request Forgery (CSRF)",,,http://www.exploit-db.comzzzphp.zip, +46454,exploits/php/webapps/46454.txt,"zzzphp CMS 1.6.1 - Remote Code Execution",2019-02-25,"Yang Chenglong",webapps,php,,2019-02-25,2019-03-04,0,CVE-2019-9041,,,,http://www.exploit-db.comzzzphp.zip, +31672,exploits/php/webapps/31672.txt,"μTorrent (uTorrent) WebUI 0.310 Beta 2 - Cross-Site Request Forgery",2008-04-18,th3.r00k,webapps,php,,2008-04-18,2018-03-09,1,CVE-2008-6586;OSVDB-44647,,,,,https://www.securityfocus.com/bid/28847/info +3383,exploits/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Privilege Escalation",2007-02-28,"Don Bailey",local,plan9,,2007-02-27,2017-11-22,1,OSVDB-34956;CVE-2007-1189,,,,, 49370,exploits/python/local/49370.txt,"dirsearch 0.4.1 - CSV Injection",2021-01-06,"Dolev Farhi",local,python,,2021-01-06,2021-01-06,0,,,,,, -50289,exploits/python/local/50289.py,"Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai",2021-09-13,"Abhiram V",local,python,,2021-09-13,2021-09-13,0,2021-24040,,,,, +50289,exploits/python/local/50289.py,"Facebook ParlAI 1.0.0 - Deserialization of Untrusted Data in parlai",2021-09-13,"Abhiram V",local,python,,2021-09-13,2021-09-13,0,CVE-2021-24040,,,,, 49342,exploits/python/local/49342.txt,"Knockpy 4.1.1 - CSV Injection",2021-01-04,"Dolev Farhi",local,python,,2021-01-04,2021-01-04,0,,,,,, 40170,exploits/python/remote/40170.rb,"Centreon 2.5.3 - Web Useralias Command Execution (Metasploit)",2016-07-27,Metasploit,remote,python,80,2016-07-27,2016-07-27,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comcentreon-2.5.3.tar.gz, 41980,exploits/python/remote/41980.rb,"Crypttech CryptoLog - Remote Code Execution (Metasploit)",2017-05-09,"Mehmet Ince",remote,python,80,2017-05-09,2017-06-26,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/05bf16e91ec22d94695da5ed643b5cd96f7f4924/modules/exploits/linux/http/crypttech_cryptolog_login_exec.rb 41980,exploits/python/remote/41980.rb,"Crypttech CryptoLog - Remote Code Execution (Metasploit)",2017-05-09,"Mehmet Ince",remote,python,80,2017-05-09,2017-06-26,1,,Remote,,,,https://github.com/rapid7/metasploit-framework/blob/05bf16e91ec22d94695da5ed643b5cd96f7f4924/modules/exploits/linux/http/crypttech_cryptolog_login_exec.rb 42134,exploits/python/remote/42134.rb,"DC/OS Marathon UI - Docker (Metasploit)",2017-06-07,Metasploit,remote,python,,2017-06-07,2017-06-07,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/bac17a8e8089f343cd40051e676a691ad695a285/modules/exploits/linux/http/dcos_marathon.rb 42650,exploits/python/remote/42650.rb,"Docker Daemon - Unprotected TCP Socket (Metasploit)",2017-09-11,Metasploit,remote,python,2375,2017-09-11,2017-09-11,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/c91ef1f09274d7f0efaf89c3740ceca316cca0b3/modules/exploits/linux/http/docker_daemon_tcp.rb -50640,exploits/python/remote/50640.py,"Gerapy 0.9.7 - Remote Code Execution (RCE) (Authenticated)",2022-01-05,"Jeremiasz Pluta",remote,python,,2022-01-05,2022-01-05,0,2021-43857,,,,, -42599,exploits/python/remote/42599.rb,"Git < 2.7.5 - Command Injection (Metasploit)",2017-08-31,Metasploit,remote,python,,2017-08-31,2017-09-01,1,2017-1000117,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/202c936868328a4fe665c9d2ea82b8f8a2610b6e/modules/exploits/multi/http/git_submodule_command_exec.rb +50640,exploits/python/remote/50640.py,"Gerapy 0.9.7 - Remote Code Execution (RCE) (Authenticated)",2022-01-05,"Jeremiasz Pluta",remote,python,,2022-01-05,2022-01-05,0,CVE-2021-43857,,,,, +42599,exploits/python/remote/42599.rb,"Git < 2.7.5 - Command Injection (Metasploit)",2017-08-31,Metasploit,remote,python,,2017-08-31,2017-09-01,1,CVE-2017-1000117,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/202c936868328a4fe665c9d2ea82b8f8a2610b6e/modules/exploits/multi/http/git_submodule_command_exec.rb 41720,exploits/python/remote/41720.rb,"Logsign 4.4.2/4.4.137 - Remote Command Injection (Metasploit)",2017-03-24,"Mehmet Ince",remote,python,,2017-03-24,2017-04-04,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/a93aef8b7adecc4059c6cf168dd181e169cbc0b2/modules/exploits/linux/http/logsign_exec.rb 46075,exploits/python/remote/46075.rb,"Mailcleaner - (Authenticated) Remote Code Execution (Metasploit)",2019-01-07,"Mehmet Ince",remote,python,443,2019-01-07,2019-03-17,0,,"Metasploit Framework (MSF)",,,, 41942,exploits/python/remote/41942.rb,"Mercurial - Custom hg-ssh Wrapper Remote Code Exec (Metasploit)",2017-04-27,Metasploit,remote,python,22,2017-04-27,2017-04-27,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/bbee7f86b5c1bd8b2e245b98fce1cb858b327948/modules/exploits/linux/ssh/mercurial_ssh_exec.rb 46645,exploits/python/remote/46645.py,"PhreeBooks ERP 5.2.3 - Remote Command Execution (1)",2019-04-03,"Metin Yunus Kandemir",remote,python,80,2019-04-03,2021-02-05,0,,,,,http://www.exploit-db.comRelease5.2.3BizunoLib3.1.7.tar.gz, -50918,exploits/python/remote/50918.txt,"PyScript - Read Remote Python Source Code",2022-05-11,"Momen Eldawakhly",remote,python,,2022-05-11,2022-05-11,0,2022-30286,,,,, -50983,exploits/python/remote/50983.py,"rpc.py 0.6.0 - Remote Code Execution (RCE)",2022-07-29,"Elias Hohl",remote,python,,2022-07-29,2022-07-29,0,2022-35411,,,,, -42251,exploits/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",remote,python,443,2017-06-26,2017-06-26,1,2017-6326,"Metasploit Framework (MSF)",,,, -37814,exploits/python/remote/37814.rb,"Werkzeug - Debug Shell Command Execution (Metasploit)",2015-08-18,Metasploit,remote,python,,2015-08-18,2015-08-18,1,126453,"Metasploit Framework (MSF)",,,, +50918,exploits/python/remote/50918.txt,"PyScript - Read Remote Python Source Code",2022-05-11,"Momen Eldawakhly",remote,python,,2022-05-11,2022-05-11,0,CVE-2022-30286,,,,, +50983,exploits/python/remote/50983.py,"rpc.py 0.6.0 - Remote Code Execution (RCE)",2022-07-29,"Elias Hohl",remote,python,,2022-07-29,2022-07-29,0,CVE-2022-35411,,,,, +42251,exploits/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",remote,python,443,2017-06-26,2017-06-26,1,CVE-2017-6326,"Metasploit Framework (MSF)",,,, +37814,exploits/python/remote/37814.rb,"Werkzeug - Debug Shell Command Execution (Metasploit)",2015-08-18,Metasploit,remote,python,,2015-08-18,2015-08-18,1,OSVDB-126453,"Metasploit Framework (MSF)",,,, 48886,exploits/python/webapps/48886.txt,"aaPanel 6.6.6 - Privilege Escalation & Remote Code Execution (Authenticated)",2020-10-16,"Ünsal Furkan Harani",webapps,python,,2020-10-16,2020-10-16,0,,,,,, 47497,exploits/python/webapps/47497.py,"Ajenti 2.1.31 - Remote Code Execution",2019-10-14,"Jeremy Brown",webapps,python,,2019-10-14,2019-10-14,0,,,,,, 48929,exploits/python/webapps/48929.py,"Ajenti 2.1.36 - Remote Code Execution (Authenticated)",2020-10-23,"Ahmet Ümit BAYRAM",webapps,python,,2020-10-23,2020-10-23,0,,,,,, -43021,exploits/python/webapps/43021.py,"Check_MK 1.2.8p25 - Information Disclosure",2017-10-18,"Julien Ahrens",webapps,python,,2017-10-20,2017-10-20,0,2017-14955,,,,http://www.exploit-db.comcheck-mk-enterprise-1.2.8p25.demo_0.stretch_amd64.deb, -47879,exploits/python/webapps/47879.md,"Django < 3.0 < 2.2 < 1.11 - Account Hijack",2019-12-24,"Ryuji Tsutsui",webapps,python,,2020-01-06,2020-04-13,1,2019-19844,,,,,https://ryu22e.org/en/posts/2019/12/25/django-cve-2019-19844/ -40129,exploits/python/webapps/40129.txt,"Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting",2016-07-20,Vulnerability-Lab,webapps,python,80,2016-07-20,2016-07-20,1,2016-6186,,,,http://www.exploit-db.comdjango-1.10b1.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=1869 -50393,exploits/python/webapps/50393.txt,"django-unicorn 0.35.3 - Stored Cross-Site Scripting (XSS)",2021-10-08,"Raven Security Associates",webapps,python,,2021-10-08,2021-10-08,0,2021-42053,,,,, +43021,exploits/python/webapps/43021.py,"Check_MK 1.2.8p25 - Information Disclosure",2017-10-18,"Julien Ahrens",webapps,python,,2017-10-20,2017-10-20,0,CVE-2017-14955,,,,http://www.exploit-db.comcheck-mk-enterprise-1.2.8p25.demo_0.stretch_amd64.deb, +47879,exploits/python/webapps/47879.md,"Django < 3.0 < 2.2 < 1.11 - Account Hijack",2019-12-24,"Ryuji Tsutsui",webapps,python,,2020-01-06,2020-04-13,1,CVE-2019-19844,,,,,https://ryu22e.org/en/posts/2019/12/25/django-cve-2019-19844/ +40129,exploits/python/webapps/40129.txt,"Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting",2016-07-20,Vulnerability-Lab,webapps,python,80,2016-07-20,2016-07-20,1,CVE-2016-6186,,,,http://www.exploit-db.comdjango-1.10b1.tar.gz,https://www.vulnerability-lab.com/get_content.php?id=1869 +50393,exploits/python/webapps/50393.txt,"django-unicorn 0.35.3 - Stored Cross-Site Scripting (XSS)",2021-10-08,"Raven Security Associates",webapps,python,,2021-10-08,2021-10-08,0,CVE-2021-42053,,,,, 49495,exploits/python/webapps/49495.py,"Home Assistant Community Store (HACS) 1.10.0 - Directory Traversal",2021-01-29,Lyghtnox,webapps,python,,2021-01-29,2021-11-01,0,,,,,, -46386,exploits/python/webapps/46386.py,"Jinja2 2.10 - 'from_string' Server Side Template Injection",2019-02-15,JameelNabbo,webapps,python,,2019-02-15,2019-02-15,0,2019-8341,,,,http://www.exploit-db.comJinja2-2.10.tar.gz, +46386,exploits/python/webapps/46386.py,"Jinja2 2.10 - 'from_string' Server Side Template Injection",2019-02-15,JameelNabbo,webapps,python,,2019-02-15,2019-02-15,0,CVE-2019-8341,,,,http://www.exploit-db.comJinja2-2.10.tar.gz, 40799,exploits/python/webapps/40799.txt,"Mezzanine 4.2.0 - Cross-Site Scripting",2016-11-21,"Curesec Research Team",webapps,python,80,2016-11-21,2016-11-21,0,,,,,http://www.exploit-db.commezzanine-4.2.0.tar.gz, 49803,exploits/python/webapps/49803.py,"OpenPLC 3 - Remote Code Execution (Authenticated)",2021-04-26,"Fellipe Oliveira",webapps,python,,2021-04-26,2021-11-17,0,,,,,, -50101,exploits/python/webapps/50101.py,"Pallets Werkzeug 0.15.4 - Path Traversal",2021-07-06,faisalfs10x,webapps,python,,2021-07-06,2021-07-06,0,2019-14322,,,,http://www.exploit-db.comwerkzeug-0.15.4.zip, -48727,exploits/python/webapps/48727.py,"Pi-hole 4.3.2 - Remote Code Execution (Authenticated)",2020-08-04,"Luis Vacacas",webapps,python,,2020-08-04,2020-08-04,0,2020-8816,,,,, -38738,exploits/python/webapps/38738.txt,"Plone - 'in_portal.py' < 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",webapps,python,,2013-07-31,2015-11-17,1,2013-4200;95863,,,,,https://www.securityfocus.com/bid/61964/info -49930,exploits/python/webapps/49930.txt,"Products.PluggableAuthService 2.6.0 - Open Redirect",2021-06-02,"Piyush Patil",webapps,python,,2021-06-02,2021-06-02,0,2021-21337,,,,http://www.exploit-db.comProducts.PluggableAuthService-2.6.0.zip, -39199,exploits/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross-Site Request Forgery",2014-05-23,"Henri Salo",webapps,python,,2014-05-23,2016-01-08,1,2014-3854;107099,,,,,https://www.securityfocus.com/bid/67610/info +50101,exploits/python/webapps/50101.py,"Pallets Werkzeug 0.15.4 - Path Traversal",2021-07-06,faisalfs10x,webapps,python,,2021-07-06,2021-07-06,0,CVE-2019-14322,,,,http://www.exploit-db.comwerkzeug-0.15.4.zip, +48727,exploits/python/webapps/48727.py,"Pi-hole 4.3.2 - Remote Code Execution (Authenticated)",2020-08-04,"Luis Vacacas",webapps,python,,2020-08-04,2020-08-04,0,CVE-2020-8816,,,,, +38738,exploits/python/webapps/38738.txt,"Plone - 'in_portal.py' < 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",webapps,python,,2013-07-31,2015-11-17,1,CVE-2013-4200;OSVDB-95863,,,,,https://www.securityfocus.com/bid/61964/info +49930,exploits/python/webapps/49930.txt,"Products.PluggableAuthService 2.6.0 - Open Redirect",2021-06-02,"Piyush Patil",webapps,python,,2021-06-02,2021-06-02,0,CVE-2021-21337,,,,http://www.exploit-db.comProducts.PluggableAuthService-2.6.0.zip, +39199,exploits/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross-Site Request Forgery",2014-05-23,"Henri Salo",webapps,python,,2014-05-23,2016-01-08,1,CVE-2014-3854;OSVDB-107099,,,,,https://www.securityfocus.com/bid/67610/info 50318,exploits/python/webapps/50318.py,"Sentry 8.2.0 - Remote Code Execution (RCE) (Authenticated)",2021-09-22,"Mohin Paramasivam",webapps,python,,2021-09-22,2021-09-22,0,,,,,, 47441,exploits/python/webapps/47441.txt,"TheSystem 1.0 - Command Injection",2019-09-30,"Sadik Cetin",webapps,python,,2019-09-30,2019-09-30,0,,,,,http://www.exploit-db.comthesystem-master.zip, 47440,exploits/python/webapps/47440.txt,"thesystem 1.0 - Cross-Site Scripting",2019-09-30,"Anıl Baran Yelken",webapps,python,,2019-09-30,2019-09-30,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comthesystem-master.zip, -39821,exploits/python/webapps/39821.txt,"Web2py 2.14.5 - Multiple Vulnerabilities",2016-05-16,"Narendra Bhati",webapps,python,,2016-05-16,2016-05-16,1,2016-4808;2016-4807;2016-4806,,,,http://www.exploit-db.comweb2py-R-2.14.5.tar.gz, -38411,exploits/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - Cross-Site Request Forgery",2015-10-07,hyp3rlinx,webapps,python,,2015-10-07,2015-10-07,0,2015-7293;128533;128532,,,,,https://plone.org/products/plone/security/advisories/security-vulnerability-20151006-csrf +39821,exploits/python/webapps/39821.txt,"Web2py 2.14.5 - Multiple Vulnerabilities",2016-05-16,"Narendra Bhati",webapps,python,,2016-05-16,2016-05-16,1,CVE-2016-4808;CVE-2016-4807;CVE-2016-4806,,,,http://www.exploit-db.comweb2py-R-2.14.5.tar.gz, +38411,exploits/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - Cross-Site Request Forgery",2015-10-07,hyp3rlinx,webapps,python,,2015-10-07,2015-10-07,0,CVE-2015-7293;OSVDB-128533;OSVDB-128532,,,,,https://plone.org/products/plone/security/advisories/security-vulnerability-20151006-csrf 7823,exploits/qnx/dos/7823.txt,"QNX 6.4.0 - bitflipped ELF Binary 'id' Kernel Panic (Denial of Service)",2009-01-19,kokanin,dos,qnx,,2009-01-18,2017-10-04,1,,,,,, -27168,exploits/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Privilege Escalation / Denial of Service Vulnerabilities",2006-02-07,anonymous,local,qnx,,2006-02-07,2013-07-28,1,2005-1528;22967,,,,,https://www.securityfocus.com/bid/16539/info -32153,exploits/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-13,1,104436;2014-2533,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-12-at-61912-pm.png,, -32156,exploits/qnx/local/32156.txt,"QNX 6.4.x/6.5.x pppoectl - Information Disclosure",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-13,1,104397;2014-2534,,,,, -32154,exploits/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-10,0,104556,,,,, -32155,exploits/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-10,0,104555,,,,, -1479,exploits/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - 'phfont' Race Condition Privilege Escalation",2006-02-08,kokanin,local,qnx,,2006-02-07,,1,22963;2006-0620,,,,, -1347,exploits/qnx/local/1347.c,"QNX RTOS 6.3.0 (x86) - 'phgrafx' Local Buffer Overflow",2005-11-30,"p. minervini",local,qnx,,2005-11-29,,1,21266;2005-3928,,,,, -1481,exploits/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,local,qnx,,2006-02-07,2017-04-01,1,22958;2006-0623,,,,, -19851,exploits/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Local Privilege Escalation",2000-04-15,Sean,local,qnx,,2000-04-15,2017-11-15,1,2000-0250;12211,,,,,https://www.securityfocus.com/bid/1114/info -43381,exploits/ruby/local/43381.md,"Ruby < 2.2.8 / < 2.3.5 / < 2.4.2 / < 2.5.0-preview1 - 'NET::Ftp' Command Injection",2017-12-02,"Etienne Stalmans",local,ruby,,2017-12-21,2017-12-21,0,2017-17405,,,,,https://hackerone.com/reports/294462 +27168,exploits/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Privilege Escalation / Denial of Service Vulnerabilities",2006-02-07,anonymous,local,qnx,,2006-02-07,2013-07-28,1,CVE-2005-1528;OSVDB-22967,,,,,https://www.securityfocus.com/bid/16539/info +32153,exploits/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-13,1,OSVDB-104436;CVE-2014-2533,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-12-at-61912-pm.png,, +32156,exploits/qnx/local/32156.txt,"QNX 6.4.x/6.5.x pppoectl - Information Disclosure",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-13,1,OSVDB-104397;CVE-2014-2534,,,,, +32154,exploits/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-10,0,OSVDB-104556,,,,, +32155,exploits/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx,,2014-03-10,2014-03-10,0,OSVDB-104555,,,,, +1479,exploits/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - 'phfont' Race Condition Privilege Escalation",2006-02-08,kokanin,local,qnx,,2006-02-07,,1,OSVDB-22963;CVE-2006-0620,,,,, +1347,exploits/qnx/local/1347.c,"QNX RTOS 6.3.0 (x86) - 'phgrafx' Local Buffer Overflow",2005-11-30,"p. minervini",local,qnx,,2005-11-29,,1,OSVDB-21266;CVE-2005-3928,,,,, +1481,exploits/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,local,qnx,,2006-02-07,2017-04-01,1,OSVDB-22958;CVE-2006-0623,,,,, +19851,exploits/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Local Privilege Escalation",2000-04-15,Sean,local,qnx,,2000-04-15,2017-11-15,1,CVE-2000-0250;OSVDB-12211,,,,,https://www.securityfocus.com/bid/1114/info +43381,exploits/ruby/local/43381.md,"Ruby < 2.2.8 / < 2.3.5 / < 2.4.2 / < 2.5.0-preview1 - 'NET::Ftp' Command Injection",2017-12-02,"Etienne Stalmans",local,ruby,,2017-12-21,2017-12-21,0,CVE-2017-17405,,,,,https://hackerone.com/reports/294462 44570,exploits/ruby/remote/44570.rb,"Metasploit Framework - 'msfd' Remote Code Execution (Metasploit)",2018-05-02,Metasploit,remote,ruby,55554,2018-05-02,2018-05-02,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c4bca03fea1c2ff00667055c9461c559fbcd2e24/modules/exploits/multi/misc/msfd_rce_remote.rb 44569,exploits/ruby/remote/44569.rb,"Metasploit Framework - 'msfd' Remote Code Execution (via Browser) (Metasploit)",2018-05-02,Metasploit,remote,ruby,55554,2018-05-02,2018-05-02,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c4bca03fea1c2ff00667055c9461c559fbcd2e24/modules/exploits/multi/browser/msfd_rce_browser.rb 39792,exploits/ruby/remote/39792.rb,"Ruby on Rails - Development Web Console (v2) Code Execution (Metasploit)",2016-05-09,Metasploit,remote,ruby,3000,2016-05-09,2016-05-09,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comweb-console-2.0.0.tar.gz, -40086,exploits/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,remote,ruby,80,2016-07-11,2016-07-11,1,2016-2098,"Metasploit Framework (MSF)",,,, +40086,exploits/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,remote,ruby,80,2016-07-11,2016-07-11,1,CVE-2016-2098,"Metasploit Framework (MSF)",,,, 45601,exploits/ruby/webapps/45601.txt,"AlchemyCMS 4.1 - Cross-Site Scripting",2018-10-15,"Ismail Tasdelen",webapps,ruby,80,2018-10-15,2018-10-18,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comalchemy_cms-4.1.0.tar.gz, 45592,exploits/ruby/webapps/45592.txt,"CAMALEON CMS 2.4 - Cross-Site Scripting",2018-10-12,"Ismail Tasdelen",webapps,ruby,80,2018-10-12,2018-10-18,0,,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comcamaleon-cms-2.4.0.tar.gz, -46617,exploits/ruby/webapps/46617.txt,"Fat Free CRM 0.19.0 - HTML Injection",2019-03-28,"Ismail Tasdelen",webapps,ruby,80,2019-03-28,2019-03-29,0,2019-10226,,,,http://www.exploit-db.comfat_free_crm-0.18.1.tar.gz, +46617,exploits/ruby/webapps/46617.txt,"Fat Free CRM 0.19.0 - HTML Injection",2019-03-28,"Ismail Tasdelen",webapps,ruby,80,2019-03-28,2019-03-29,0,CVE-2019-10226,,,,http://www.exploit-db.comfat_free_crm-0.18.1.tar.gz, 41616,exploits/ruby/webapps/41616.rb,"GitHub Enterprise 2.8.0 < 2.8.6 - Remote Code Execution",2017-03-15,iblue,webapps,ruby,,2017-03-15,2017-03-27,1,,,,,,http://exablue.de/blog/2017-03-15-github-enterprise-remote-code-execution.html -40236,exploits/ruby/webapps/40236.txt,"GitLab - 'impersonate' Feature Privilege Escalation",2016-08-15,Kaimi,webapps,ruby,80,2016-08-15,2016-08-15,0,2016-4340,,,,, -49334,exploits/ruby/webapps/49334.py,"GitLab 11.4.7 - RCE (Authenticated) (2)",2020-12-24,"Norbert Hofmann",webapps,ruby,,2020-12-24,2021-02-25,0,2018-19585;2018-19571,,,,, -49257,exploits/ruby/webapps/49257.py,"GitLab 11.4.7 - Remote Code Execution (Authenticated) (1)",2020-12-14,"Fortunato Lodari",webapps,ruby,,2020-12-14,2021-02-11,0,2018-19585;2018-19571,,,,, +40236,exploits/ruby/webapps/40236.txt,"GitLab - 'impersonate' Feature Privilege Escalation",2016-08-15,Kaimi,webapps,ruby,80,2016-08-15,2016-08-15,0,CVE-2016-4340,,,,, +49334,exploits/ruby/webapps/49334.py,"GitLab 11.4.7 - RCE (Authenticated) (2)",2020-12-24,"Norbert Hofmann",webapps,ruby,,2020-12-24,2021-02-25,0,CVE-2018-19585;CVE-2018-19571,,,,, +49257,exploits/ruby/webapps/49257.py,"GitLab 11.4.7 - Remote Code Execution (Authenticated) (1)",2020-12-14,"Fortunato Lodari",webapps,ruby,,2020-12-14,2021-02-11,0,CVE-2018-19585;CVE-2018-19571,,,,, 48431,exploits/ruby/webapps/48431.txt,"GitLab 12.9.0 - Arbitrary File Read",2020-05-06,KouroshRZ,webapps,ruby,,2020-05-06,2020-05-06,0,,,,,, 49076,exploits/ruby/webapps/49076.py,"Gitlab 12.9.0 - Arbitrary File Read (Authenticated)",2020-11-19,"Jasper Rasenberg",webapps,ruby,,2020-11-19,2020-11-19,0,,,,,, 49951,exploits/ruby/webapps/49951.py,"Gitlab 13.10.2 - Remote Code Execution (Authenticated)",2021-06-04,enox,webapps,ruby,,2021-06-04,2021-06-10,0,,,,,, -50532,exploits/ruby/webapps/50532.txt,"GitLab 13.10.2 - Remote Code Execution (RCE) (Unauthenticated)",2021-11-17,"Jacob Baines",webapps,ruby,,2021-11-17,2021-11-17,0,2021-22205,,,,, +50532,exploits/ruby/webapps/50532.txt,"GitLab 13.10.2 - Remote Code Execution (RCE) (Unauthenticated)",2021-11-17,"Jacob Baines",webapps,ruby,,2021-11-17,2021-11-17,0,CVE-2021-22205,,,,, 49944,exploits/ruby/webapps/49944.py,"Gitlab 13.9.3 - Remote Code Execution (Authenticated)",2021-06-03,enox,webapps,ruby,,2021-06-03,2021-06-07,1,,,,,, -50888,exploits/ruby/webapps/50888.txt,"Gitlab 14.9 - Authentication Bypass",2022-04-26,Greenwolf,webapps,ruby,,2022-04-26,2022-05-11,0,2022-1162,,,,, -50889,exploits/ruby/webapps/50889.txt,"GitLab 14.9 - Stored Cross-Site Scripting (XSS)",2022-04-26,Greenwolf,webapps,ruby,,2022-04-26,2022-05-11,0,2022-1175,,,,, +50888,exploits/ruby/webapps/50888.txt,"Gitlab 14.9 - Authentication Bypass",2022-04-26,Greenwolf,webapps,ruby,,2022-04-26,2022-05-11,0,CVE-2022-1162,,,,, +50889,exploits/ruby/webapps/50889.txt,"GitLab 14.9 - Stored Cross-Site Scripting (XSS)",2022-04-26,Greenwolf,webapps,ruby,,2022-04-26,2022-05-11,0,CVE-2022-1175,,,,, 49822,exploits/ruby/webapps/49822.txt,"GitLab Community Edition (CE) 13.10.3 - 'Sign_Up' User Enumeration",2021-05-03,4D0niiS,webapps,ruby,,2021-05-03,2021-06-07,0,,,,,, 49821,exploits/ruby/webapps/49821.sh,"GitLab Community Edition (CE) 13.10.3 - User Enumeration",2021-05-03,4D0niiS,webapps,ruby,,2021-05-03,2021-06-07,0,,,,,, -42961,exploits/ruby/webapps/42961.txt,"Metasploit Web UI < 4.14.1-20170828 - Cross-Site Request Forgery",2017-08-30,"Dhiraj Mishra",webapps,ruby,,2017-10-08,2020-08-22,1,2017-15084,,,,, +42961,exploits/ruby/webapps/42961.txt,"Metasploit Web UI < 4.14.1-20170828 - Cross-Site Request Forgery",2017-08-30,"Dhiraj Mishra",webapps,ruby,,2017-10-08,2020-08-22,1,CVE-2017-15084,,,,, 39730,exploits/ruby/webapps/39730.txt,"NationBuilder - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-04-25,LiquidWorm,webapps,ruby,443,2016-04-25,2016-04-25,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5318.php 39997,exploits/ruby/webapps/39997.txt,"Radiant CMS 1.1.3 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-06-21,"David Silveiro",webapps,ruby,80,2016-06-21,2016-06-21,0,,,,,http://www.exploit-db.comradiant-1.1.3.tar.gz, -48716,exploits/ruby/webapps/48716.rb,"Rails 5.0.1 - Remote Code Execution",2020-07-26,"Lucas Amorim",webapps,ruby,,2020-07-26,2020-07-26,0,2020-8163,,,,, +48716,exploits/ruby/webapps/48716.rb,"Rails 5.0.1 - Remote Code Execution",2020-07-26,"Lucas Amorim",webapps,ruby,,2020-07-26,2020-07-26,0,CVE-2020-8163,,,,, 49482,exploits/ruby/webapps/49482.html,"STVS ProVision 5.9.10 - Cross-Site Request Forgery (Add Admin)",2021-01-27,LiquidWorm,webapps,ruby,,2021-01-27,2021-01-27,0,,,,,, 49481,exploits/ruby/webapps/49481.txt,"STVS ProVision 5.9.10 - File Disclosure (Authenticated)",2021-01-27,LiquidWorm,webapps,ruby,,2021-01-27,2021-01-27,0,,,,,, -20736,exploits/sco/dos/20736.txt,"SCO Open Server 5.0.6 - lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,2001-0578;7646,,,,,https://www.securityfocus.com/bid/2554/info -20737,exploits/sco/dos/20737.txt,"SCO Open Server 5.0.6 - lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,2001-0575;7643,,,,,https://www.securityfocus.com/bid/2555/info -20739,exploits/sco/dos/20739.txt,"SCO Open Server 5.0.6 - lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,2001-0576;7644,,,,,https://www.securityfocus.com/bid/2557/info -20742,exploits/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,2001-0577;7647,,,,,https://www.securityfocus.com/bid/2560/info -20735,exploits/sco/dos/20735.txt,"SCO OpenServer 5.0.6 - lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,2001-0579;7645,,,,,https://www.securityfocus.com/bid/2553/info -20532,exploits/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,dos,sco,,2001-01-08,2012-08-14,1,2001-0007;1707,,,,,https://www.securityfocus.com/bid/2176/info -21489,exploits/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",local,sco,,2002-05-29,2012-09-23,1,2002-0887;5060,,,,,https://www.securityfocus.com/bid/4875/info -24293,exploits/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility - Multiple Vulnerabilities",2004-07-20,"Ramon de C Valle",local,sco,,2004-07-20,2019-09-06,1,2004-0511;8096,,,,,https://www.securityfocus.com/bid/10758/info -19542,exploits/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink",1999-10-11,"Brock Tellier",local,sco,,1999-10-11,2012-07-02,1,1999-0893;7632,,,,,https://www.securityfocus.com/bid/701/info -19543,exploits/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",local,sco,,1999-10-08,2012-07-02,1,83801,,,,,https://www.securityfocus.com/bid/702/info -19362,exploits/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,local,sco,,1999-06-14,2012-06-22,1,83378,,,,,https://www.securityfocus.com/bid/479/info -261,exploits/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,local,sco,,2001-01-25,,1,8791;1999-1185;1999-1041,,,,, -1402,exploits/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Local Privilege Escalation",2006-01-03,prdelka,local,sco,,2006-01-02,,1,22217;2006-0072,,,,, -602,exploits/sco/local/602.c,"SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation",2004-10-26,"Ramon de C Valle",local,sco,,2004-10-25,2019-09-06,1,8095;2004-0510,,,,, +20736,exploits/sco/dos/20736.txt,"SCO Open Server 5.0.6 - lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,CVE-2001-0578;OSVDB-7646,,,,,https://www.securityfocus.com/bid/2554/info +20737,exploits/sco/dos/20737.txt,"SCO Open Server 5.0.6 - lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,CVE-2001-0575;OSVDB-7643,,,,,https://www.securityfocus.com/bid/2555/info +20739,exploits/sco/dos/20739.txt,"SCO Open Server 5.0.6 - lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,CVE-2001-0576;OSVDB-7644,,,,,https://www.securityfocus.com/bid/2557/info +20742,exploits/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,CVE-2001-0577;OSVDB-7647,,,,,https://www.securityfocus.com/bid/2560/info +20735,exploits/sco/dos/20735.txt,"SCO OpenServer 5.0.6 - lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco,,2001-03-27,2012-08-22,1,CVE-2001-0579;OSVDB-7645,,,,,https://www.securityfocus.com/bid/2553/info +20532,exploits/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,dos,sco,,2001-01-08,2012-08-14,1,CVE-2001-0007;OSVDB-1707,,,,,https://www.securityfocus.com/bid/2176/info +21489,exploits/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",local,sco,,2002-05-29,2012-09-23,1,CVE-2002-0887;OSVDB-5060,,,,,https://www.securityfocus.com/bid/4875/info +24293,exploits/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility - Multiple Vulnerabilities",2004-07-20,"Ramon de C Valle",local,sco,,2004-07-20,2019-09-06,1,CVE-2004-0511;OSVDB-8096,,,,,https://www.securityfocus.com/bid/10758/info +19542,exploits/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink",1999-10-11,"Brock Tellier",local,sco,,1999-10-11,2012-07-02,1,CVE-1999-0893;OSVDB-7632,,,,,https://www.securityfocus.com/bid/701/info +19543,exploits/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",local,sco,,1999-10-08,2012-07-02,1,OSVDB-83801,,,,,https://www.securityfocus.com/bid/702/info +19362,exploits/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,local,sco,,1999-06-14,2012-06-22,1,OSVDB-83378,,,,,https://www.securityfocus.com/bid/479/info +261,exploits/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,local,sco,,2001-01-25,,1,OSVDB-8791;CVE-1999-1185;CVE-1999-1041,,,,, +1402,exploits/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Local Privilege Escalation",2006-01-03,prdelka,local,sco,,2006-01-02,,1,OSVDB-22217;CVE-2006-0072,,,,, +602,exploits/sco/local/602.c,"SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation",2004-10-26,"Ramon de C Valle",local,sco,,2004-10-25,2019-09-06,1,OSVDB-8095;CVE-2004-0510,,,,, 23141,exploits/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' 'REMOTE_ADDR' Authentication Bypass",2003-09-15,Texonet,local,sco,,2003-09-15,2017-11-22,1,,,,,,https://www.securityfocus.com/bid/8616/info 23143,exploits/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation",2003-09-15,Texonet,local,sco,,2003-09-15,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8618/info -20851,exploits/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",local,sco,,2001-05-07,2012-08-26,1,2004-0390;6078,,,,,https://www.securityfocus.com/bid/2731/info -19643,exploits/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,local,sco,,1999-10-30,2012-07-06,1,1999-0845;8789,,,,,https://www.securityfocus.com/bid/826/info -19642,exploits/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow",1999-11-25,AK,local,sco,,1999-11-25,2012-07-06,1,83861,,,,,https://www.securityfocus.com/bid/825/info -19641,exploits/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,local,sco,,1999-11-25,2012-07-06,1,1999-0830;8336,,,,,https://www.securityfocus.com/bid/824/info -19659,exploits/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,1999-0864;9339,,,,,https://www.securityfocus.com/bid/851/info -19654,exploits/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Local Privilege Escalation",1998-12-02,"Brock Tellier",local,sco,,1998-12-02,2012-07-07,1,1999-0836;9338,,,,,https://www.securityfocus.com/bid/842/info -19656,exploits/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,1999-0866;9330,,,,,https://www.securityfocus.com/bid/848/info -19674,exploits/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",local,sco,,1999-12-10,2012-07-08,1,1999-0979;1162,,,,,https://www.securityfocus.com/bid/869/info -19657,exploits/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,1999-0825;9313,,,,,https://www.securityfocus.com/bid/849/info -19658,exploits/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Local Privilege Escalation",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,1999-0828;9316,,,,,https://www.securityfocus.com/bid/850/info -19660,exploits/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco,,1999-12-06,2012-07-07,1,1999-0828;9317,,,,,https://www.securityfocus.com/bid/853/info -19661,exploits/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco,,1999-12-06,2012-07-07,1,1999-0988;9320;1999-0828,,,,,https://www.securityfocus.com/bid/853/info -1534,exploits/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Local Privilege Escalation",2006-02-26,prdelka,local,sco,,2006-02-25,,1,23390;2005-2934,,,,, -19752,exploits/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink",2000-02-15,"Shawn Bracken",local,sco,,2000-02-15,2012-07-11,1,2000-0224;7625;2000-0154,,,,,https://www.securityfocus.com/bid/988/info -5355,exploits/sco/local/5355.sh,"SCO UnixWare < 7.1.4 p534589 - 'pkgadd' Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,43109;2008-1343;2008-0310,,,,, -5357,exploits/sco/local/5357.c,"SCO UnixWare Merge - 'mcd' Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,51234;2008-6559,,,,, -5356,exploits/sco/local/5356.c,"SCO UnixWare Reliant HA 1.1.4 - Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,46707;2008-6558;46706,,,,, -20230,exploits/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Privilege Escalation",2000-06-24,"Stephen J. Friedl",local,sco,,2000-06-24,2012-08-04,1,2000-0865;1562,,,,,https://www.securityfocus.com/bid/1697/info -2332,exploits/sco/local/2332.c,"X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,sco,,2006-09-07,2016-10-27,1,2006-4655,,,,, -20620,exploits/sco/remote/20620.c,"SCO UNIX 5 calserver - Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",remote,sco,,1998-12-29,2012-08-18,1,2000-0306;1760,,,,,https://www.securityfocus.com/bid/2353/info -19680,exploits/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",remote,sco,,1999-12-22,2012-07-08,1,2000-0026;6310,,,,,https://www.securityfocus.com/bid/876/info -20568,exploits/sco/remote/20568.txt,"Skunkware 2.0 - view-source Directory Traversal",1997-04-16,myst,remote,sco,,1997-04-16,2012-08-16,1,1999-0174;230,,,,,https://www.securityfocus.com/bid/2251/info -49301,exploits/sco/webapps/49301.txt,"SCO Openserver 5.0.7 - 'outputform' Command Injection",2020-12-21,Ramikan,webapps,sco,,2020-12-21,2020-12-21,0,2020-25494,,,,, -49300,exploits/sco/webapps/49300.txt,"SCO Openserver 5.0.7 - 'section' Reflected XSS",2020-12-21,Ramikan,webapps,sco,,2020-12-21,2020-12-21,0,2020-25495,,,,, -34309,exploits/solaris/dos/34309.txt,"Oracle Solaris - 'rdist' Privilege Escalation",2010-07-13,"Monarch Rich",dos,solaris,,2010-07-13,2014-08-11,1,2010-0916;66350,,,,,https://www.securityfocus.com/bid/41612/info -15245,exploits/solaris/dos/15245.txt,"Oracle Solaris - 'su' Crash",2010-10-13,prdelka,dos,solaris,,2010-10-13,2017-11-22,1,2010-3503,,,,, -8597,exploits/solaris/dos/8597.c,"Solaris 10 / OpenSolaris - 'dtrace' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,dos,solaris,,2009-05-03,,1,2009-1478;54138,,,,, +20851,exploits/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",local,sco,,2001-05-07,2012-08-26,1,CVE-2004-0390;OSVDB-6078,,,,,https://www.securityfocus.com/bid/2731/info +19643,exploits/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,local,sco,,1999-10-30,2012-07-06,1,CVE-1999-0845;OSVDB-8789,,,,,https://www.securityfocus.com/bid/826/info +19642,exploits/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow",1999-11-25,AK,local,sco,,1999-11-25,2012-07-06,1,OSVDB-83861,,,,,https://www.securityfocus.com/bid/825/info +19641,exploits/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,local,sco,,1999-11-25,2012-07-06,1,CVE-1999-0830;OSVDB-8336,,,,,https://www.securityfocus.com/bid/824/info +19659,exploits/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,CVE-1999-0864;OSVDB-9339,,,,,https://www.securityfocus.com/bid/851/info +19654,exploits/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Local Privilege Escalation",1998-12-02,"Brock Tellier",local,sco,,1998-12-02,2012-07-07,1,CVE-1999-0836;OSVDB-9338,,,,,https://www.securityfocus.com/bid/842/info +19656,exploits/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,CVE-1999-0866;OSVDB-9330,,,,,https://www.securityfocus.com/bid/848/info +19674,exploits/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",local,sco,,1999-12-10,2012-07-08,1,CVE-1999-0979;OSVDB-1162,,,,,https://www.securityfocus.com/bid/869/info +19657,exploits/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,CVE-1999-0825;OSVDB-9313,,,,,https://www.securityfocus.com/bid/849/info +19658,exploits/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Local Privilege Escalation",1999-12-03,"Brock Tellier",local,sco,,1999-12-03,2012-07-07,1,CVE-1999-0828;OSVDB-9316,,,,,https://www.securityfocus.com/bid/850/info +19660,exploits/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco,,1999-12-06,2012-07-07,1,CVE-1999-0828;OSVDB-9317,,,,,https://www.securityfocus.com/bid/853/info +19661,exploits/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco,,1999-12-06,2012-07-07,1,CVE-1999-0988;OSVDB-9320;CVE-1999-0828,,,,,https://www.securityfocus.com/bid/853/info +1534,exploits/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Local Privilege Escalation",2006-02-26,prdelka,local,sco,,2006-02-25,,1,OSVDB-23390;CVE-2005-2934,,,,, +19752,exploits/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink",2000-02-15,"Shawn Bracken",local,sco,,2000-02-15,2012-07-11,1,CVE-2000-0224;OSVDB-7625;CVE-2000-0154,,,,,https://www.securityfocus.com/bid/988/info +5355,exploits/sco/local/5355.sh,"SCO UnixWare < 7.1.4 p534589 - 'pkgadd' Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,OSVDB-43109;CVE-2008-1343;CVE-2008-0310,,,,, +5357,exploits/sco/local/5357.c,"SCO UnixWare Merge - 'mcd' Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,OSVDB-51234;CVE-2008-6559,,,,, +5356,exploits/sco/local/5356.c,"SCO UnixWare Reliant HA 1.1.4 - Local Privilege Escalation",2008-04-04,qaaz,local,sco,,2008-04-03,2016-11-17,1,OSVDB-46707;CVE-2008-6558;OSVDB-46706,,,,, +20230,exploits/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Privilege Escalation",2000-06-24,"Stephen J. Friedl",local,sco,,2000-06-24,2012-08-04,1,CVE-2000-0865;OSVDB-1562,,,,,https://www.securityfocus.com/bid/1697/info +2332,exploits/sco/local/2332.c,"X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,sco,,2006-09-07,2016-10-27,1,CVE-2006-4655,,,,, +20620,exploits/sco/remote/20620.c,"SCO UNIX 5 calserver - Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",remote,sco,,1998-12-29,2012-08-18,1,CVE-2000-0306;OSVDB-1760,,,,,https://www.securityfocus.com/bid/2353/info +19680,exploits/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",remote,sco,,1999-12-22,2012-07-08,1,CVE-2000-0026;OSVDB-6310,,,,,https://www.securityfocus.com/bid/876/info +20568,exploits/sco/remote/20568.txt,"Skunkware 2.0 - view-source Directory Traversal",1997-04-16,myst,remote,sco,,1997-04-16,2012-08-16,1,CVE-1999-0174;OSVDB-230,,,,,https://www.securityfocus.com/bid/2251/info +49301,exploits/sco/webapps/49301.txt,"SCO Openserver 5.0.7 - 'outputform' Command Injection",2020-12-21,Ramikan,webapps,sco,,2020-12-21,2020-12-21,0,CVE-2020-25494,,,,, +49300,exploits/sco/webapps/49300.txt,"SCO Openserver 5.0.7 - 'section' Reflected XSS",2020-12-21,Ramikan,webapps,sco,,2020-12-21,2020-12-21,0,CVE-2020-25495,,,,, +34309,exploits/solaris/dos/34309.txt,"Oracle Solaris - 'rdist' Privilege Escalation",2010-07-13,"Monarch Rich",dos,solaris,,2010-07-13,2014-08-11,1,CVE-2010-0916;OSVDB-66350,,,,,https://www.securityfocus.com/bid/41612/info +15245,exploits/solaris/dos/15245.txt,"Oracle Solaris - 'su' Crash",2010-10-13,prdelka,dos,solaris,,2010-10-13,2017-11-22,1,CVE-2010-3503,,,,, +8597,exploits/solaris/dos/8597.c,"Solaris 10 / OpenSolaris - 'dtrace' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,dos,solaris,,2009-05-03,,1,CVE-2009-1478;OSVDB-54138,,,,, 8598,exploits/solaris/dos/8598.c,"Solaris 10 / OpenSolaris - 'fasttrap' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,dos,solaris,,2009-05-03,,1,,,,,, -19161,exploits/solaris/dos/19161.txt,"Solaris 2.5.1 - 'Ping' System Panic (Denial of Service)",1997-06-15,"Adam Caldwell",dos,solaris,,1997-06-15,2017-11-22,1,1999-1423;935,,,,,https://www.securityfocus.com/bid/209/info -240,exploits/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx",2001-01-03,Optyx,dos,solaris,,2001-01-02,,1,61199,,,,, -19681,exploits/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",dos,solaris,,1999-12-22,2012-07-08,1,2000-0032;7582,,,,,https://www.securityfocus.com/bid/878/info -19507,exploits/solaris/dos/19507.txt,"Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)",1999-09-23,"David Brumley",dos,solaris,,1999-09-23,2017-10-04,1,1999-0908;1080,,,,,https://www.securityfocus.com/bid/655/info -6775,exploits/solaris/dos/6775.c,"Solaris 9 PortBind - XDR-DECODE 'taddr2uaddr()' Remote Denial of Service",2008-10-17,"Federico L. Bossi Bonin",dos,solaris,,2008-10-16,,1,49474;2008-4619,,,,, -11351,exploits/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",dos,solaris,,2010-02-06,2010-06-28,0,2010-0453,,,,,http://www.trapkit.de/advisories/TKADV2010-001.txt +19161,exploits/solaris/dos/19161.txt,"Solaris 2.5.1 - 'Ping' System Panic (Denial of Service)",1997-06-15,"Adam Caldwell",dos,solaris,,1997-06-15,2017-11-22,1,CVE-1999-1423;OSVDB-935,,,,,https://www.securityfocus.com/bid/209/info +240,exploits/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx",2001-01-03,Optyx,dos,solaris,,2001-01-02,,1,OSVDB-61199,,,,, +19681,exploits/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",dos,solaris,,1999-12-22,2012-07-08,1,CVE-2000-0032;OSVDB-7582,,,,,https://www.securityfocus.com/bid/878/info +19507,exploits/solaris/dos/19507.txt,"Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)",1999-09-23,"David Brumley",dos,solaris,,1999-09-23,2017-10-04,1,CVE-1999-0908;OSVDB-1080,,,,,https://www.securityfocus.com/bid/655/info +6775,exploits/solaris/dos/6775.c,"Solaris 9 PortBind - XDR-DECODE 'taddr2uaddr()' Remote Denial of Service",2008-10-17,"Federico L. Bossi Bonin",dos,solaris,,2008-10-16,,1,OSVDB-49474;CVE-2008-4619,,,,, +11351,exploits/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",dos,solaris,,2010-02-06,2010-06-28,0,CVE-2010-0453,,,,,http://www.trapkit.de/advisories/TKADV2010-001.txt 34028,exploits/solaris/dos/34028.txt,"Sun Solaris 10 - 'in.ftpd' Long Command Handling Security",2010-05-21,"Maksymilian Arciemowicz",dos,solaris,,2010-05-21,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40320/info -28911,exploits/solaris/dos/28911.txt,"Sun Solaris 10 - 'UFS' Local Denial of Service",2006-11-04,LMH,dos,solaris,,2006-11-04,2017-11-04,1,2006-5726;30200,,,,,https://www.securityfocus.com/bid/20919/info -29540,exploits/solaris/dos/29540.c,"Sun Solaris 10 - ICMP Remote Denial of Service",2007-01-30,kcope,dos,solaris,,2007-01-30,2013-11-11,1,2007-0634;31878,,,,,https://www.securityfocus.com/bid/22323/info +28911,exploits/solaris/dos/28911.txt,"Sun Solaris 10 - 'UFS' Local Denial of Service",2006-11-04,LMH,dos,solaris,,2006-11-04,2017-11-04,1,CVE-2006-5726;OSVDB-30200,,,,,https://www.securityfocus.com/bid/20919/info +29540,exploits/solaris/dos/29540.c,"Sun Solaris 10 - ICMP Remote Denial of Service",2007-01-30,kcope,dos,solaris,,2007-01-30,2013-11-11,1,CVE-2007-0634;OSVDB-31878,,,,,https://www.securityfocus.com/bid/22323/info 34027,exploits/solaris/dos/34027.txt,"Sun Solaris 10 - Nested Directory Tree Local Denial of Service",2010-05-21,"Maksymilian Arciemowicz",dos,solaris,,2010-05-21,2014-07-10,1,,,,,,https://www.securityfocus.com/bid/40319/info 9823,exploits/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd - Denial of Service",2009-09-24,"Jeremy Brown",dos,solaris,,2009-09-23,,1,,,,,, -19326,exploits/solaris/dos/19326.txt,"Sun Solaris 7.0 - 'procfs' Denial of Service",1999-03-09,"Toomas Soome",dos,solaris,,1999-03-09,2017-11-15,1,1999-0417;1001,,,,,https://www.securityfocus.com/bid/448/info -19635,exploits/solaris/dos/19635.c,"Sun Solaris 7.0 - rpc.ttdbserver Denial of Service",1999-11-19,"Elias Levy",dos,solaris,,1999-11-19,2012-07-06,1,83859,,,,,https://www.securityfocus.com/bid/811/info -29406,exploits/solaris/dos/29406.c,"Sun Solaris 9 - RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",dos,solaris,,2007-01-09,2013-11-03,1,2007-0165;31576,,,,,https://www.securityfocus.com/bid/21964/info -4881,exploits/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash",2008-01-10,kingcope,dos,solaris,,2008-01-09,2016-11-14,1,2007-0634,,,,, -5258,exploits/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,dos,solaris,,2008-03-13,2017-10-04,1,43275;2008-1480,,,,, -235,exploits/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber",2000-12-20,lwc,dos,solaris,,2000-12-19,,1,6024;2001-0095,,,,, -7865,exploits/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash",2009-01-26,kingcope,dos,solaris,,2009-01-25,,1,52002;2009-0304,,,,, +19326,exploits/solaris/dos/19326.txt,"Sun Solaris 7.0 - 'procfs' Denial of Service",1999-03-09,"Toomas Soome",dos,solaris,,1999-03-09,2017-11-15,1,CVE-1999-0417;OSVDB-1001,,,,,https://www.securityfocus.com/bid/448/info +19635,exploits/solaris/dos/19635.c,"Sun Solaris 7.0 - rpc.ttdbserver Denial of Service",1999-11-19,"Elias Levy",dos,solaris,,1999-11-19,2012-07-06,1,OSVDB-83859,,,,,https://www.securityfocus.com/bid/811/info +29406,exploits/solaris/dos/29406.c,"Sun Solaris 9 - RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",dos,solaris,,2007-01-09,2013-11-03,1,CVE-2007-0165;OSVDB-31576,,,,,https://www.securityfocus.com/bid/21964/info +4881,exploits/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash",2008-01-10,kingcope,dos,solaris,,2008-01-09,2016-11-14,1,CVE-2007-0634,,,,, +5258,exploits/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,dos,solaris,,2008-03-13,2017-10-04,1,OSVDB-43275;CVE-2008-1480,,,,, +235,exploits/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber",2000-12-20,lwc,dos,solaris,,2000-12-19,,1,OSVDB-6024;CVE-2001-0095,,,,, +7865,exploits/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash",2009-01-26,kingcope,dos,solaris,,2009-01-25,,1,OSVDB-52002;CVE-2009-0304,,,,, 25703,exploits/solaris/local/25703.txt,"Active News Manager - 'login.asp' SQL Injection",2005-05-25,Romty,local,solaris,,2005-05-25,2013-05-26,1,,,,,,https://www.securityfocus.com/bid/13759/info -1360,exploits/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow",2005-12-07,c0ntex,local,solaris,,2005-12-06,2017-11-22,1,21806;2005-4076,,,,, -20003,exploits/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",local,solaris,,2000-06-06,2012-07-21,1,2000-0516;1392,,,,,https://www.securityfocus.com/bid/1329/info -20715,exploits/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,local,solaris,,2001-03-23,2012-08-22,1,2001-0403;8683,,,,,https://www.securityfocus.com/bid/2515/info -15962,exploits/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Local Privilege Escalation",2011-01-10,peri.carding,local,solaris,,2011-01-10,2011-01-10,0,2008-5689,,hoagie_solaris_siocgtunparam.c,,,http://www.trapkit.de/advisories/TKADV2008-015.txt -20276,exploits/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart' Local Privilege Escalation",2000-10-10,@stake,local,solaris,,2000-10-10,2017-11-22,1,2000-1074;7209,,,,,https://www.securityfocus.com/bid/1769/info -20275,exploits/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,local,solaris,,2000-10-10,2012-08-06,1,2000-1072;7212,,,,,https://www.securityfocus.com/bid/1768/info -34313,exploits/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris,,2010-07-13,2014-08-11,1,2010-2383;66367,,,,,https://www.securityfocus.com/bid/41637/info -34311,exploits/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",local,solaris,,2010-07-12,2014-08-11,1,2010-2382;66366,,,,,https://www.securityfocus.com/bid/41619/info -48359,exploits/solaris/local/48359.c,"Oracle Solaris Common Desktop Environment 1.6 - Local Privilege Escalation",2020-04-21,"Marco Ivaldi",local,solaris,,2020-04-21,2020-04-21,0,2020-2944,,,,, -34314,exploits/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris,,2010-07-13,2014-08-11,1,2010-2384;66368,,,,,https://www.securityfocus.com/bid/41642/info +1360,exploits/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow",2005-12-07,c0ntex,local,solaris,,2005-12-06,2017-11-22,1,OSVDB-21806;CVE-2005-4076,,,,, +20003,exploits/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",local,solaris,,2000-06-06,2012-07-21,1,CVE-2000-0516;OSVDB-1392,,,,,https://www.securityfocus.com/bid/1329/info +20715,exploits/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,local,solaris,,2001-03-23,2012-08-22,1,CVE-2001-0403;OSVDB-8683,,,,,https://www.securityfocus.com/bid/2515/info +15962,exploits/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Local Privilege Escalation",2011-01-10,peri.carding,local,solaris,,2011-01-10,2011-01-10,0,CVE-2008-5689,,hoagie_solaris_siocgtunparam.c,,,http://www.trapkit.de/advisories/TKADV2008-015.txt +20276,exploits/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart' Local Privilege Escalation",2000-10-10,@stake,local,solaris,,2000-10-10,2017-11-22,1,CVE-2000-1074;OSVDB-7209,,,,,https://www.securityfocus.com/bid/1769/info +20275,exploits/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,local,solaris,,2000-10-10,2012-08-06,1,CVE-2000-1072;OSVDB-7212,,,,,https://www.securityfocus.com/bid/1768/info +34313,exploits/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris,,2010-07-13,2014-08-11,1,CVE-2010-2383;OSVDB-66367,,,,,https://www.securityfocus.com/bid/41637/info +34311,exploits/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",local,solaris,,2010-07-12,2014-08-11,1,CVE-2010-2382;OSVDB-66366,,,,,https://www.securityfocus.com/bid/41619/info +48359,exploits/solaris/local/48359.c,"Oracle Solaris Common Desktop Environment 1.6 - Local Privilege Escalation",2020-04-21,"Marco Ivaldi",local,solaris,,2020-04-21,2020-04-21,0,CVE-2020-2944,,,,, +34314,exploits/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris,,2010-07-13,2014-08-11,1,CVE-2010-2384;OSVDB-66368,,,,,https://www.securityfocus.com/bid/41642/info 4516,exploits/solaris/local/4516.c,"Solaris (SPARC/x86) - fifofs I_PEEK Kernel Memory Disclosure",2007-10-10,qaaz,local,solaris,,2007-10-09,,1,,,,,, -1092,exploits/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack",2005-07-06,c0ntex,local,solaris,,2005-07-05,2017-04-21,1,15669,,,,, -45479,exploits/solaris/local/45479.rb,"Solaris - 'EXTREMEPARR' dtappgather Privilege Escalation (Metasploit)",2018-09-25,Metasploit,local,solaris,,2018-09-25,2018-09-25,1,2017-3622,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b486708b028ef18e1d5f380c30df283a43b7fb02/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb -45433,exploits/solaris/local/45433.rb,"Solaris - libnspr NSPR_LOG_FILE Privilege Escalation (Metasploit)",2018-09-18,Metasploit,local,solaris,,2018-09-18,2018-09-18,1,2006-4842,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5089c194538accac4b9d5e3ed14b66129aa1527e/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb -45433,exploits/solaris/local/45433.rb,"Solaris - libnspr NSPR_LOG_FILE Privilege Escalation (Metasploit)",2018-09-18,Metasploit,local,solaris,,2018-09-18,2018-09-18,1,2006-4842,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5089c194538accac4b9d5e3ed14b66129aa1527e/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb -45625,exploits/solaris/local/45625.rb,"Solaris - RSH Stack Clash Privilege Escalation (Metasploit)",2018-10-16,Metasploit,local,solaris,,2018-10-16,2018-10-16,1,2017-3630;2017-3629;2017-1000364;2017-3631,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8877582086acca0f4ec1cf9bd371bbab53e642f4/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb -45625,exploits/solaris/local/45625.rb,"Solaris - RSH Stack Clash Privilege Escalation (Metasploit)",2018-10-16,Metasploit,local,solaris,,2018-10-16,2018-10-16,1,2017-3630;2017-3629;2017-1000364;2017-3631,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8877582086acca0f4ec1cf9bd371bbab53e642f4/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb +1092,exploits/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack",2005-07-06,c0ntex,local,solaris,,2005-07-05,2017-04-21,1,OSVDB-15669,,,,, +45479,exploits/solaris/local/45479.rb,"Solaris - 'EXTREMEPARR' dtappgather Privilege Escalation (Metasploit)",2018-09-25,Metasploit,local,solaris,,2018-09-25,2018-09-25,1,CVE-2017-3622,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b486708b028ef18e1d5f380c30df283a43b7fb02/modules/exploits/solaris/local/extremeparr_dtappgather_priv_esc.rb +45433,exploits/solaris/local/45433.rb,"Solaris - libnspr NSPR_LOG_FILE Privilege Escalation (Metasploit)",2018-09-18,Metasploit,local,solaris,,2018-09-18,2018-09-18,1,CVE-2006-4842,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5089c194538accac4b9d5e3ed14b66129aa1527e/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb +45433,exploits/solaris/local/45433.rb,"Solaris - libnspr NSPR_LOG_FILE Privilege Escalation (Metasploit)",2018-09-18,Metasploit,local,solaris,,2018-09-18,2018-09-18,1,CVE-2006-4842,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5089c194538accac4b9d5e3ed14b66129aa1527e/modules/exploits/solaris/local/libnspr_nspr_log_file_priv_esc.rb +45625,exploits/solaris/local/45625.rb,"Solaris - RSH Stack Clash Privilege Escalation (Metasploit)",2018-10-16,Metasploit,local,solaris,,2018-10-16,2018-10-16,1,CVE-2017-3630;CVE-2017-3629;CVE-2017-1000364;CVE-2017-3631,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8877582086acca0f4ec1cf9bd371bbab53e642f4/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb +45625,exploits/solaris/local/45625.rb,"Solaris - RSH Stack Clash Privilege Escalation (Metasploit)",2018-10-16,Metasploit,local,solaris,,2018-10-16,2018-10-16,1,CVE-2017-3630;CVE-2017-3629;CVE-2017-1000364;CVE-2017-3631,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8877582086acca0f4ec1cf9bd371bbab53e642f4/modules/exploits/solaris/local/rsh_stack_clash_priv_esc.rb 49518,exploits/solaris/local/49518.c,"Solaris 10 (SPARC) - 'dtprintinfo' Local Privilege Escalation (3)",2021-02-02,"Marco Ivaldi",local,solaris,,2021-02-02,2021-11-01,0,,,,,, 49514,exploits/solaris/local/49514.c,"Solaris 10 (Intel) - 'dtprintinfo' Local Privilege Escalation (2)",2021-02-02,"Marco Ivaldi",local,solaris,,2021-02-02,2021-10-29,0,,,,,, 49515,exploits/solaris/local/49515.c,"Solaris 10 (Intel) - 'dtprintinfo' Local Privilege Escalation (3)",2021-02-02,"Marco Ivaldi",local,solaris,,2021-02-02,2021-10-29,0,,,,,, @@ -34255,546 +34255,546 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49517,exploits/solaris/local/49517.c,"Solaris 10 (SPARC) - 'dtprintinfo' Local Privilege Escalation (2)",2021-02-02,"Marco Ivaldi",local,solaris,,2021-02-02,2021-10-29,0,,,,,, 4515,exploits/solaris/local/4515.c,"Solaris 10 (SPARC/x86) - sysinfo Kernel Memory Disclosure",2007-09-01,qaaz,local,solaris,,2007-08-31,,1,,,,,, 1248,exploits/solaris/local/1248.pl,"Solaris 10 (x86) - DtPrintinfo/Session Privilege Escalation",2005-10-12,"Charles Stevenson",local,solaris,,2005-10-11,,1,,,,,, -2067,exploits/solaris/local/2067.c,"Solaris 10 - 'sysinfo()' Local Kernel Memory Disclosure (1)",2006-07-24,prdelka,local,solaris,,2006-07-23,2016-10-27,1,27438;2006-3824,,,,, +2067,exploits/solaris/local/2067.c,"Solaris 10 - 'sysinfo()' Local Kernel Memory Disclosure (1)",2006-07-24,prdelka,local,solaris,,2006-07-23,2016-10-27,1,OSVDB-27438;CVE-2006-3824,,,,, 46877,exploits/solaris/local/46877.c,"Solaris 10 1/13 (Intel) - 'dtprintinfo' Local Privilege Escalation (1)",2019-05-20,"Marco Ivaldi",local,solaris,,2019-05-20,2021-02-02,0,,,,,, -2641,exploits/solaris/local/2641.sh,"Solaris 10 libnspr - 'Constructor' Arbitrary File Creation Privilege Escalation (3)",2006-10-24,"Marco Ivaldi",local,solaris,,2006-10-23,2016-11-14,1,2006-4842,,,,, -2543,exploits/solaris/local/2543.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris,,2006-10-12,2016-11-14,1,2006-4842,,,,, -2569,exploits/solaris/local/2569.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (2)",2006-10-16,"Marco Ivaldi",local,solaris,,2006-10-15,2016-11-14,1,2006-4842,,,,, -20418,exploits/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 - Symlink Privilege Escalation",2012-08-11,"Larry Cashdollar",local,solaris,,2012-08-11,2016-11-12,0,85419;2010-1183,,,,,https://www.securityfocus.com/bid/54919/info -2241,exploits/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)",2006-08-22,"Marco Ivaldi",local,solaris,,2006-08-21,,1,2006-3824,,,,, -972,exploits/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Format String Privilege Escalation",2005-04-30,"Kevin Finisterre",local,solaris,,2005-04-29,,1,16058;2005-1394,,,,, -47529,exploits/solaris/local/47529.txt,"Solaris 11.4 - xscreensaver Privilege Escalation",2019-10-21,"Marco Ivaldi",local,solaris,,2019-10-21,2019-10-21,0,2019-3010,Local,,,, -328,exploits/solaris/local/328.c,"Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow",1997-03-23,"Cristian Schipor",local,solaris,,1997-03-22,,1,6787;1999-0315;1999-0110,,,,, -341,exploits/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflow",1997-07-12,"Cristian Schipor",local,solaris,,1997-07-11,2016-10-27,1,8216;1999-1158,,,,, -332,exploits/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",local,solaris,,1997-05-18,2016-10-27,1,934;1999-1191,,,,, -19199,exploits/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Local Privilege Escalation",1997-11-26,anonymous,local,solaris,,1997-11-26,2017-11-16,1,1999-0210;947,,,,,https://www.securityfocus.com/bid/235/info -19160,exploits/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Local Privilege Escalation",1997-05-19,"Adam Morrison",local,solaris,,1997-05-19,2017-11-16,1,1999-1191;934,,,,,https://www.securityfocus.com/bid/207/info -19159,exploits/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Local Privilege Escalation",1997-02-10,"Cristian Schipor",local,solaris,,1997-02-10,2017-11-16,1,1999-0109;932,,,,,https://www.securityfocus.com/bid/202/info -19341,exploits/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1)",1998-12-24,"Cheez Whiz",local,solaris,,1998-12-24,2012-06-22,1,1999-0321;7526,,,,,https://www.securityfocus.com/bid/452/info -19342,exploits/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2)",1998-12-24,UNYUN,local,solaris,,1998-12-24,2017-11-15,1,1999-0321;7526,,ex_kcms_configuresp.c,,,https://www.securityfocus.com/bid/452/info -19350,exploits/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",local,solaris,,1998-10-21,2012-06-22,1,1999-0051;897,,,,,https://www.securityfocus.com/bid/461/info -19343,exploits/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",local,solaris,,1997-06-19,2012-06-22,1,83481,,,,,https://www.securityfocus.com/bid/453/info -330,exploits/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink",1997-05-03,"Chris Sheldon",local,solaris,,1997-05-02,,1,61590,,,,, -20514,exploits/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",local,solaris,,2000-12-18,2012-08-14,1,2001-0059;1695,,,,,https://www.securityfocus.com/bid/2127/info -247,exploits/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",local,solaris,,2001-01-12,,1,61065,,,,, -20772,exploits/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1)",2001-04-01,"Pablo Sor",local,solaris,,2001-04-01,2012-08-24,1,2001-0565;1788,,,,,https://www.securityfocus.com/bid/2610/info -20773,exploits/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2)",2001-04-15,"Pablo Sor",local,solaris,,2001-04-15,2012-08-24,1,2001-0565;1788,,,,,https://www.securityfocus.com/bid/2610/info -20767,exploits/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",local,solaris,,1999-12-01,2017-11-15,1,2001-0595;1791,,,,,https://www.securityfocus.com/bid/2605/info -20768,exploits/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",local,solaris,,1999-12-01,2017-11-15,1,2001-0595;1791,,,,,https://www.securityfocus.com/bid/2605/info -20684,exploits/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow",2001-03-27,"Pablo Sor",local,solaris,,2001-03-27,2012-08-20,1,2001-0401;8682,,,,,https://www.securityfocus.com/bid/2475/info -20014,exploits/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow",2000-06-14,"Job de Haas of ITSX",local,solaris,,2000-06-14,2012-07-22,1,2000-0471;1398,,,,,https://www.securityfocus.com/bid/1348/info -19509,exploits/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",local,solaris,,1999-09-22,2012-07-01,1,1999-0786;1084,,,,,https://www.securityfocus.com/bid/659/info -20974,exploits/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow",2001-06-01,"Pablo Sor",local,solaris,,2001-06-01,2012-09-01,1,2001-1076;8697,,,,,https://www.securityfocus.com/bid/2935/info -256,exploits/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",local,solaris,,2001-01-24,,1,8660;1999-1371,,,,, -20188,exploits/solaris/local/20188.c,"Solaris 2.6/7.0 'eject' locale - Subsystem Format String",2000-09-08,warning3,local,solaris,,2000-09-08,2016-10-27,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -210,exploits/solaris/local/210.c,"Solaris 2.6/7.0 - 'locale' Format Strings noexec stack Overflow",2000-11-30,warning3,local,solaris,,2000-11-29,2017-11-22,1,14794;2000-0844,,,,, -19872,exploits/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1)",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,2000-0317;7157,,,,,https://www.securityfocus.com/bid/1138/info -19873,exploits/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",local,solaris,,2000-04-24,2012-07-16,1,2000-0317;7157,,,,,https://www.securityfocus.com/bid/1138/info -19874,exploits/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",local,solaris,,2000-04-24,2017-11-15,1,2000-0317;7157,,,,,https://www.securityfocus.com/bid/1138/info -21024,exploits/solaris/local/21024.c,"Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",local,solaris,,2001-07-24,2012-09-03,1,2001-0548;8696,,,,,https://www.securityfocus.com/bid/3081/info -19878,exploits/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,2000-0316;1296,,,,,https://www.securityfocus.com/bid/1143/info -20186,exploits/solaris/local/20186.c,"Solaris 2.6/7.0 /locale - Subsystem Format String",2000-11-02,warning3,local,solaris,,2000-11-02,2016-10-27,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -19910,exploits/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1)",1999-05-23,ADM,local,solaris,,1999-05-23,2012-07-18,1,2000-0407;1330,,,,,https://www.securityfocus.com/bid/1200/info -19911,exploits/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2)",1999-03-04,ADM,local,solaris,,1999-03-04,2012-07-18,1,2000-0407;1330,,,,,https://www.securityfocus.com/bid/1200/info -21058,exploits/solaris/local/21058.c,"Solaris 2.6/7/8 (SPARC) - xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris,,2001-08-10,2012-09-04,1,2001-0652;1924,,,,,https://www.securityfocus.com/bid/3160/info -1182,exploits/solaris/local/1182.c,"Solaris 2.6/7/8/9 (SPARC) - 'ld.so.1' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2017-04-21,1,8722;2003-0609,,,,, -20520,exploits/solaris/local/20520.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (1)",2000-11-21,"Vapid Labs",local,solaris,,2000-11-21,2016-10-27,1,2001-0095;6024,,,,,https://www.securityfocus.com/bid/2149/info -20521,exploits/solaris/local/20521.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (2)",2000-11-21,"Vapid Labs",local,solaris,,2000-11-21,2016-10-27,1,2001-0095;6024,,,,,https://www.securityfocus.com/bid/2149/info -20743,exploits/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",local,solaris,,2001-04-10,2012-08-22,1,2001-0422;1785,,,,,https://www.securityfocus.com/bid/2561/info -338,exploits/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm '-xrm' Local Privilege Escalation",1997-05-28,"David Hedley",local,solaris,,1997-05-27,,1,8517;1999-0126,,,,, +2641,exploits/solaris/local/2641.sh,"Solaris 10 libnspr - 'Constructor' Arbitrary File Creation Privilege Escalation (3)",2006-10-24,"Marco Ivaldi",local,solaris,,2006-10-23,2016-11-14,1,CVE-2006-4842,,,,, +2543,exploits/solaris/local/2543.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris,,2006-10-12,2016-11-14,1,CVE-2006-4842,,,,, +2569,exploits/solaris/local/2569.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (2)",2006-10-16,"Marco Ivaldi",local,solaris,,2006-10-15,2016-11-14,1,CVE-2006-4842,,,,, +20418,exploits/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 - Symlink Privilege Escalation",2012-08-11,"Larry Cashdollar",local,solaris,,2012-08-11,2016-11-12,0,OSVDB-85419;CVE-2010-1183,,,,,https://www.securityfocus.com/bid/54919/info +2241,exploits/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)",2006-08-22,"Marco Ivaldi",local,solaris,,2006-08-21,,1,CVE-2006-3824,,,,, +972,exploits/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Format String Privilege Escalation",2005-04-30,"Kevin Finisterre",local,solaris,,2005-04-29,,1,OSVDB-16058;CVE-2005-1394,,,,, +47529,exploits/solaris/local/47529.txt,"Solaris 11.4 - xscreensaver Privilege Escalation",2019-10-21,"Marco Ivaldi",local,solaris,,2019-10-21,2019-10-21,0,CVE-2019-3010,Local,,,, +328,exploits/solaris/local/328.c,"Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow",1997-03-23,"Cristian Schipor",local,solaris,,1997-03-22,,1,OSVDB-6787;CVE-1999-0315;CVE-1999-0110,,,,, +341,exploits/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflow",1997-07-12,"Cristian Schipor",local,solaris,,1997-07-11,2016-10-27,1,OSVDB-8216;CVE-1999-1158,,,,, +332,exploits/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",local,solaris,,1997-05-18,2016-10-27,1,OSVDB-934;CVE-1999-1191,,,,, +19199,exploits/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Local Privilege Escalation",1997-11-26,anonymous,local,solaris,,1997-11-26,2017-11-16,1,CVE-1999-0210;OSVDB-947,,,,,https://www.securityfocus.com/bid/235/info +19160,exploits/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Local Privilege Escalation",1997-05-19,"Adam Morrison",local,solaris,,1997-05-19,2017-11-16,1,CVE-1999-1191;OSVDB-934,,,,,https://www.securityfocus.com/bid/207/info +19159,exploits/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Local Privilege Escalation",1997-02-10,"Cristian Schipor",local,solaris,,1997-02-10,2017-11-16,1,CVE-1999-0109;OSVDB-932,,,,,https://www.securityfocus.com/bid/202/info +19341,exploits/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1)",1998-12-24,"Cheez Whiz",local,solaris,,1998-12-24,2012-06-22,1,CVE-1999-0321;OSVDB-7526,,,,,https://www.securityfocus.com/bid/452/info +19342,exploits/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2)",1998-12-24,UNYUN,local,solaris,,1998-12-24,2017-11-15,1,CVE-1999-0321;OSVDB-7526,,ex_kcms_configuresp.c,,,https://www.securityfocus.com/bid/452/info +19350,exploits/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",local,solaris,,1998-10-21,2012-06-22,1,CVE-1999-0051;OSVDB-897,,,,,https://www.securityfocus.com/bid/461/info +19343,exploits/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",local,solaris,,1997-06-19,2012-06-22,1,OSVDB-83481,,,,,https://www.securityfocus.com/bid/453/info +330,exploits/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink",1997-05-03,"Chris Sheldon",local,solaris,,1997-05-02,,1,OSVDB-61590,,,,, +20514,exploits/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",local,solaris,,2000-12-18,2012-08-14,1,CVE-2001-0059;OSVDB-1695,,,,,https://www.securityfocus.com/bid/2127/info +247,exploits/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",local,solaris,,2001-01-12,,1,OSVDB-61065,,,,, +20772,exploits/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1)",2001-04-01,"Pablo Sor",local,solaris,,2001-04-01,2012-08-24,1,CVE-2001-0565;OSVDB-1788,,,,,https://www.securityfocus.com/bid/2610/info +20773,exploits/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2)",2001-04-15,"Pablo Sor",local,solaris,,2001-04-15,2012-08-24,1,CVE-2001-0565;OSVDB-1788,,,,,https://www.securityfocus.com/bid/2610/info +20767,exploits/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",local,solaris,,1999-12-01,2017-11-15,1,CVE-2001-0595;OSVDB-1791,,,,,https://www.securityfocus.com/bid/2605/info +20768,exploits/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",local,solaris,,1999-12-01,2017-11-15,1,CVE-2001-0595;OSVDB-1791,,,,,https://www.securityfocus.com/bid/2605/info +20684,exploits/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow",2001-03-27,"Pablo Sor",local,solaris,,2001-03-27,2012-08-20,1,CVE-2001-0401;OSVDB-8682,,,,,https://www.securityfocus.com/bid/2475/info +20014,exploits/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow",2000-06-14,"Job de Haas of ITSX",local,solaris,,2000-06-14,2012-07-22,1,CVE-2000-0471;OSVDB-1398,,,,,https://www.securityfocus.com/bid/1348/info +19509,exploits/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",local,solaris,,1999-09-22,2012-07-01,1,CVE-1999-0786;OSVDB-1084,,,,,https://www.securityfocus.com/bid/659/info +20974,exploits/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow",2001-06-01,"Pablo Sor",local,solaris,,2001-06-01,2012-09-01,1,CVE-2001-1076;OSVDB-8697,,,,,https://www.securityfocus.com/bid/2935/info +256,exploits/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",local,solaris,,2001-01-24,,1,OSVDB-8660;CVE-1999-1371,,,,, +20188,exploits/solaris/local/20188.c,"Solaris 2.6/7.0 'eject' locale - Subsystem Format String",2000-09-08,warning3,local,solaris,,2000-09-08,2016-10-27,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +210,exploits/solaris/local/210.c,"Solaris 2.6/7.0 - 'locale' Format Strings noexec stack Overflow",2000-11-30,warning3,local,solaris,,2000-11-29,2017-11-22,1,OSVDB-14794;CVE-2000-0844,,,,, +19872,exploits/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1)",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,CVE-2000-0317;OSVDB-7157,,,,,https://www.securityfocus.com/bid/1138/info +19873,exploits/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",local,solaris,,2000-04-24,2012-07-16,1,CVE-2000-0317;OSVDB-7157,,,,,https://www.securityfocus.com/bid/1138/info +19874,exploits/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",local,solaris,,2000-04-24,2017-11-15,1,CVE-2000-0317;OSVDB-7157,,,,,https://www.securityfocus.com/bid/1138/info +21024,exploits/solaris/local/21024.c,"Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",local,solaris,,2001-07-24,2012-09-03,1,CVE-2001-0548;OSVDB-8696,,,,,https://www.securityfocus.com/bid/3081/info +19878,exploits/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,CVE-2000-0316;OSVDB-1296,,,,,https://www.securityfocus.com/bid/1143/info +20186,exploits/solaris/local/20186.c,"Solaris 2.6/7.0 /locale - Subsystem Format String",2000-11-02,warning3,local,solaris,,2000-11-02,2016-10-27,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +19910,exploits/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1)",1999-05-23,ADM,local,solaris,,1999-05-23,2012-07-18,1,CVE-2000-0407;OSVDB-1330,,,,,https://www.securityfocus.com/bid/1200/info +19911,exploits/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2)",1999-03-04,ADM,local,solaris,,1999-03-04,2012-07-18,1,CVE-2000-0407;OSVDB-1330,,,,,https://www.securityfocus.com/bid/1200/info +21058,exploits/solaris/local/21058.c,"Solaris 2.6/7/8 (SPARC) - xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris,,2001-08-10,2012-09-04,1,CVE-2001-0652;OSVDB-1924,,,,,https://www.securityfocus.com/bid/3160/info +1182,exploits/solaris/local/1182.c,"Solaris 2.6/7/8/9 (SPARC) - 'ld.so.1' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2017-04-21,1,OSVDB-8722;CVE-2003-0609,,,,, +20520,exploits/solaris/local/20520.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (1)",2000-11-21,"Vapid Labs",local,solaris,,2000-11-21,2016-10-27,1,CVE-2001-0095;OSVDB-6024,,,,,https://www.securityfocus.com/bid/2149/info +20521,exploits/solaris/local/20521.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (2)",2000-11-21,"Vapid Labs",local,solaris,,2000-11-21,2016-10-27,1,CVE-2001-0095;OSVDB-6024,,,,,https://www.securityfocus.com/bid/2149/info +20743,exploits/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",local,solaris,,2001-04-10,2012-08-22,1,CVE-2001-0422;OSVDB-1785,,,,,https://www.securityfocus.com/bid/2561/info +338,exploits/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm '-xrm' Local Privilege Escalation",1997-05-28,"David Hedley",local,solaris,,1997-05-27,,1,OSVDB-8517;CVE-1999-0126,,,,, 41871,exploits/solaris/local/41871.sh,"Solaris 7 < 11 (SPARC/x86) - 'EXTREMEPARR' dtappgather Privilege Escalation",2017-04-12,"Hacker Fantastic",local,solaris,,2017-04-12,2017-04-21,0,,Local,,,,https://github.com/HackerFantastic/Public/blob/ded2fd1fec12057d09e9c39d7ff1d2945ef20f4a/exploits/dtappgather-poc.sh -19234,exploits/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Local Privilege Escalation",1999-03-05,"Josh A. Strickland",local,solaris,,1999-03-05,2017-11-16,1,1999-0410;966,,,,,https://www.securityfocus.com/bid/293/info -19235,exploits/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm' Local Privilege Escalation",1996-12-05,"Kevin L Prigge",local,solaris,,1996-12-05,2017-11-22,1,6994;1999-0860,,,,,https://www.securityfocus.com/bid/295/info -19647,exploits/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure' Local Overflow / Local Privilege Escalation",1999-11-30,UNYUN,local,solaris,,1999-11-30,2017-11-22,1,1999-0818;1783,,ex_kcms_configure86.c,,,https://www.securityfocus.com/bid/831/info -19533,exploits/solaris/local/19533.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (1)",1998-04-23,smm,local,solaris,,1998-04-23,2012-07-02,1,1999-0069;8158,,,,,https://www.securityfocus.com/bid/680/info -19534,exploits/solaris/local/19534.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",local,solaris,,1998-12-30,2012-07-02,1,1999-0069;8158,,,,,https://www.securityfocus.com/bid/680/info -19233,exploits/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,local,solaris,,1996-12-20,2012-06-17,1,1999-1026;8670,,,,,https://www.securityfocus.com/bid/292/info -19648,exploits/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,local,solaris,,1999-11-30,2012-07-06,1,1999-0841;9762,,,,,https://www.securityfocus.com/bid/832/info -19529,exploits/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail - '-m' Local Buffer Overflow",1999-09-12,"Brock Tellier",local,solaris,,1999-09-12,2012-07-02,1,1999-1014;1088,,,,,https://www.securityfocus.com/bid/672/info -20751,exploits/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",local,solaris,,2001-04-12,2012-08-22,1,2001-0423;8685,,,,,https://www.securityfocus.com/bid/2581/info -19876,exploits/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,2000-0337;1295,,,,,https://www.securityfocus.com/bid/1140/info -20740,exploits/solaris/local/20740.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",local,solaris,,2001-04-09,2012-08-22,1,2001-0594;14817,,,,,https://www.securityfocus.com/bid/2558/info -20741,exploits/solaris/local/20741.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",local,solaris,,2001-04-09,2012-08-22,1,2001-0594;14817,,,,,https://www.securityfocus.com/bid/2558/info -20603,exploits/solaris/local/20603.c,"Solaris 7/8 - ximp40 Library Buffer Overflow",2001-01-31,UNYUN,local,solaris,,2001-01-31,2012-08-18,1,2001-0165;1752,,,,,https://www.securityfocus.com/bid/2322/info -250,exploits/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,local,solaris,,2001-01-14,,1,1720;2001-0115,,,,, +19234,exploits/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Local Privilege Escalation",1999-03-05,"Josh A. Strickland",local,solaris,,1999-03-05,2017-11-16,1,CVE-1999-0410;OSVDB-966,,,,,https://www.securityfocus.com/bid/293/info +19235,exploits/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm' Local Privilege Escalation",1996-12-05,"Kevin L Prigge",local,solaris,,1996-12-05,2017-11-22,1,OSVDB-6994;CVE-1999-0860,,,,,https://www.securityfocus.com/bid/295/info +19647,exploits/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure' Local Overflow / Local Privilege Escalation",1999-11-30,UNYUN,local,solaris,,1999-11-30,2017-11-22,1,CVE-1999-0818;OSVDB-1783,,ex_kcms_configure86.c,,,https://www.securityfocus.com/bid/831/info +19533,exploits/solaris/local/19533.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (1)",1998-04-23,smm,local,solaris,,1998-04-23,2012-07-02,1,CVE-1999-0069;OSVDB-8158,,,,,https://www.securityfocus.com/bid/680/info +19534,exploits/solaris/local/19534.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",local,solaris,,1998-12-30,2012-07-02,1,CVE-1999-0069;OSVDB-8158,,,,,https://www.securityfocus.com/bid/680/info +19233,exploits/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,local,solaris,,1996-12-20,2012-06-17,1,CVE-1999-1026;OSVDB-8670,,,,,https://www.securityfocus.com/bid/292/info +19648,exploits/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,local,solaris,,1999-11-30,2012-07-06,1,CVE-1999-0841;OSVDB-9762,,,,,https://www.securityfocus.com/bid/832/info +19529,exploits/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail - '-m' Local Buffer Overflow",1999-09-12,"Brock Tellier",local,solaris,,1999-09-12,2012-07-02,1,CVE-1999-1014;OSVDB-1088,,,,,https://www.securityfocus.com/bid/672/info +20751,exploits/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",local,solaris,,2001-04-12,2012-08-22,1,CVE-2001-0423;OSVDB-8685,,,,,https://www.securityfocus.com/bid/2581/info +19876,exploits/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,local,solaris,,2000-04-24,2012-07-16,1,CVE-2000-0337;OSVDB-1295,,,,,https://www.securityfocus.com/bid/1140/info +20740,exploits/solaris/local/20740.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",local,solaris,,2001-04-09,2012-08-22,1,CVE-2001-0594;OSVDB-14817,,,,,https://www.securityfocus.com/bid/2558/info +20741,exploits/solaris/local/20741.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",local,solaris,,2001-04-09,2012-08-22,1,CVE-2001-0594;OSVDB-14817,,,,,https://www.securityfocus.com/bid/2558/info +20603,exploits/solaris/local/20603.c,"Solaris 7/8 - ximp40 Library Buffer Overflow",2001-01-31,UNYUN,local,solaris,,2001-01-31,2012-08-18,1,CVE-2001-0165;OSVDB-1752,,,,,https://www.securityfocus.com/bid/2322/info +250,exploits/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,local,solaris,,2001-01-14,,1,OSVDB-1720;CVE-2001-0115,,,,, 46878,exploits/solaris/local/46878.c,"Solaris 7/8/9 (SPARC) - 'dtprintinfo' Local Privilege Escalation (1)",2019-05-20,"Marco Ivaldi",local,solaris,,2019-05-20,2019-05-20,0,,,,,, 46879,exploits/solaris/local/46879.c,"Solaris 7/8/9 (SPARC) - 'dtprintinfo' Local Privilege Escalation (2)",2019-05-20,"Marco Ivaldi",local,solaris,,2019-05-20,2019-05-20,0,,,,,, -713,exploits/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2016-11-14,1,2003-0834,,,,, -714,exploits/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2016-11-14,1,2003-0834,,,,, -21059,exploits/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris,,2001-08-10,2012-09-04,1,2001-0652;1924,,,,,https://www.securityfocus.com/bid/3160/info -20969,exploits/solaris/local/20969.c,"Solaris 8 libsldap - Local Buffer Overflow (1)",2001-06-26,noir,local,solaris,,2001-06-26,2012-08-31,1,2001-1582;45904,,,,,https://www.securityfocus.com/bid/2931/info -20970,exploits/solaris/local/20970.c,"Solaris 8 libsldap - Local Buffer Overflow (2)",2001-06-27,Fyodor,local,solaris,,2001-06-27,2012-08-31,1,2001-1582;45904,,,,,https://www.securityfocus.com/bid/2931/info -20885,exploits/solaris/local/20885.c,"Solaris 8 mailtool - Local Buffer Overflow",2001-06-01,51,local,solaris,,2001-06-01,2012-08-28,1,"2001-0526 ;5587",,,,,https://www.securityfocus.com/bid/2787/info -2242,exploits/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak",2006-08-22,"Marco Ivaldi",local,solaris,,2006-08-21,2016-11-14,1,1999-1587,,,,, -715,exploits/solaris/local/715.c,"Solaris 8/9 passwd - 'circ()' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2017-04-21,1,2004-0360,,,,, -5227,exploits/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak",2008-03-10,"Marco Ivaldi",local,solaris,,2008-03-09,2017-04-21,1,2007-5225,,,,, -1073,exploits/solaris/local/1073.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (1)",2005-06-28,"Przemyslaw Frasunek",local,solaris,,2005-06-27,,1,17614;2005-2072,,,,, -1074,exploits/solaris/local/1074.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (2)",2005-06-28,"Przemyslaw Frasunek",local,solaris,,2005-06-27,2016-09-14,1,2005-2072;17614,,,,, -114,exploits/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow",2003-10-27,osker178,local,solaris,,2003-10-26,2017-04-21,1,8722;2003-0609,,,,, +713,exploits/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2016-11-14,1,CVE-2003-0834,,,,, +714,exploits/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2016-11-14,1,CVE-2003-0834,,,,, +21059,exploits/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris,,2001-08-10,2012-09-04,1,CVE-2001-0652;OSVDB-1924,,,,,https://www.securityfocus.com/bid/3160/info +20969,exploits/solaris/local/20969.c,"Solaris 8 libsldap - Local Buffer Overflow (1)",2001-06-26,noir,local,solaris,,2001-06-26,2012-08-31,1,CVE-2001-1582;OSVDB-45904,,,,,https://www.securityfocus.com/bid/2931/info +20970,exploits/solaris/local/20970.c,"Solaris 8 libsldap - Local Buffer Overflow (2)",2001-06-27,Fyodor,local,solaris,,2001-06-27,2012-08-31,1,CVE-2001-1582;OSVDB-45904,,,,,https://www.securityfocus.com/bid/2931/info +20885,exploits/solaris/local/20885.c,"Solaris 8 mailtool - Local Buffer Overflow",2001-06-01,51,local,solaris,,2001-06-01,2012-08-28,1,"CVE-2001-0526 ;OSVDB-5587",,,,,https://www.securityfocus.com/bid/2787/info +2242,exploits/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak",2006-08-22,"Marco Ivaldi",local,solaris,,2006-08-21,2016-11-14,1,CVE-1999-1587,,,,, +715,exploits/solaris/local/715.c,"Solaris 8/9 passwd - 'circ()' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris,,2004-12-23,2017-04-21,1,CVE-2004-0360,,,,, +5227,exploits/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak",2008-03-10,"Marco Ivaldi",local,solaris,,2008-03-09,2017-04-21,1,CVE-2007-5225,,,,, +1073,exploits/solaris/local/1073.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (1)",2005-06-28,"Przemyslaw Frasunek",local,solaris,,2005-06-27,,1,OSVDB-17614;CVE-2005-2072,,,,, +1074,exploits/solaris/local/1074.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (2)",2005-06-28,"Przemyslaw Frasunek",local,solaris,,2005-06-27,2016-09-14,1,CVE-2005-2072;OSVDB-17614,,,,, +114,exploits/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow",2003-10-27,osker178,local,solaris,,2003-10-26,2017-04-21,1,OSVDB-8722;CVE-2003-0609,,,,, 47509,exploits/solaris/local/47509.txt,"Solaris xscreensaver 11.4 - Privilege Escalation",2019-10-16,"Marco Ivaldi",local,solaris,,2019-10-16,2019-10-16,0,,,,,, -197,exploits/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",local,solaris,,2000-11-19,2016-10-27,1,14794;2000-0844,,,,, -33799,exploits/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",local,solaris,,2010-03-24,2014-06-18,1,2010-1183;63429,,,,,https://www.securityfocus.com/bid/38928/info -30021,exploits/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,local,solaris,,2007-05-10,2013-12-04,1,2007-2617;35940,,,,,https://www.securityfocus.com/bid/23915/info -25896,exploits/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",local,solaris,,2005-06-24,2013-06-03,1,2005-2071;17541,,,,,https://www.securityfocus.com/bid/14049/info -45126,exploits/solaris/local/45126.c,"Sun Solaris 11.3 AVS Kernel - Local Privilege Escalation",2018-08-02,mu-b,local,solaris,,2018-08-02,2018-11-15,0,2018-2892,Local,,,,http://digit-labs.org/files/exploits/sdbc-testinit-v2.c -19158,exploits/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM / unix_scheme - 'passwd' Local Privilege Escalation",1997-02-25,"Cristian Schipor",local,solaris,,1997-02-25,2017-11-15,1,1999-1158;8217,,,,,https://www.securityfocus.com/bid/201/info -22120,exploits/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin",2003-01-03,"Brant Roman",local,solaris,,2003-01-03,2012-10-20,1,2003-1071;15141,,,,,https://www.securityfocus.com/bid/6509/info -22203,exploits/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command - Arbitrary File Deletion",2003-01-27,"Wojciech Purczynski",local,solaris,,2003-01-27,2012-10-24,1,2003-1073;15142,,,,,https://www.securityfocus.com/bid/6692/info -19126,exploits/solaris/local/19126.txt,"Sun Solaris 2.6 - power management",1998-07-16,"Ralf Lehmann",local,solaris,,1998-07-16,2012-06-13,1,1999-1432;921,,,,,https://www.securityfocus.com/bid/160/info -21360,exploits/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow",2002-04-02,gloomy,local,solaris,,2002-04-02,2012-09-18,1,2002-0158;8703,,,,,http://online.securityfocus.com/advisories/40 -23874,exploits/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Privilege Escalation",2004-03-23,"Sinan Eren",local,solaris,,2004-03-23,2013-01-09,1,2004-2686;60301,,,,,https://www.securityfocus.com/bid/9962/info -19206,exploits/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow",1999-05-11,"kim yong-jun",local,solaris,,1999-05-11,2017-11-15,1,1999-0773;953,,ex_lpset.c,,,https://www.securityfocus.com/bid/251/info -19205,exploits/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,local,solaris,,1999-05-10,2017-11-15,1,1999-0806;6552,,ex_dtprintinfo.c,,,https://www.securityfocus.com/bid/249/info -19128,exploits/solaris/local/19128.c,"Sun Solaris 7.0 - '/usr/dt/bin/sdtcm_convert' Local Overflow / Local Privilege Escalation",1998-10-23,UNYUN,local,solaris,,1998-10-23,2017-11-16,1,1999-0369;11492,,,,,https://www.securityfocus.com/bid/166/info -19258,exploits/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Local Privilege Escalation",1999-01-07,"John McDonald",local,solaris,,1999-01-07,2017-11-16,1,1999-0442;976,,,,,https://www.securityfocus.com/bid/327/info +197,exploits/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",local,solaris,,2000-11-19,2016-10-27,1,OSVDB-14794;CVE-2000-0844,,,,, +33799,exploits/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",local,solaris,,2010-03-24,2014-06-18,1,CVE-2010-1183;OSVDB-63429,,,,,https://www.securityfocus.com/bid/38928/info +30021,exploits/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,local,solaris,,2007-05-10,2013-12-04,1,CVE-2007-2617;OSVDB-35940,,,,,https://www.securityfocus.com/bid/23915/info +25896,exploits/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",local,solaris,,2005-06-24,2013-06-03,1,CVE-2005-2071;OSVDB-17541,,,,,https://www.securityfocus.com/bid/14049/info +45126,exploits/solaris/local/45126.c,"Sun Solaris 11.3 AVS Kernel - Local Privilege Escalation",2018-08-02,mu-b,local,solaris,,2018-08-02,2018-11-15,0,CVE-2018-2892,Local,,,,http://digit-labs.org/files/exploits/sdbc-testinit-v2.c +19158,exploits/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM / unix_scheme - 'passwd' Local Privilege Escalation",1997-02-25,"Cristian Schipor",local,solaris,,1997-02-25,2017-11-15,1,CVE-1999-1158;OSVDB-8217,,,,,https://www.securityfocus.com/bid/201/info +22120,exploits/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin",2003-01-03,"Brant Roman",local,solaris,,2003-01-03,2012-10-20,1,CVE-2003-1071;OSVDB-15141,,,,,https://www.securityfocus.com/bid/6509/info +22203,exploits/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command - Arbitrary File Deletion",2003-01-27,"Wojciech Purczynski",local,solaris,,2003-01-27,2012-10-24,1,CVE-2003-1073;OSVDB-15142,,,,,https://www.securityfocus.com/bid/6692/info +19126,exploits/solaris/local/19126.txt,"Sun Solaris 2.6 - power management",1998-07-16,"Ralf Lehmann",local,solaris,,1998-07-16,2012-06-13,1,CVE-1999-1432;OSVDB-921,,,,,https://www.securityfocus.com/bid/160/info +21360,exploits/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow",2002-04-02,gloomy,local,solaris,,2002-04-02,2012-09-18,1,CVE-2002-0158;OSVDB-8703,,,,,http://online.securityfocus.com/advisories/40 +23874,exploits/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Privilege Escalation",2004-03-23,"Sinan Eren",local,solaris,,2004-03-23,2013-01-09,1,CVE-2004-2686;OSVDB-60301,,,,,https://www.securityfocus.com/bid/9962/info +19206,exploits/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow",1999-05-11,"kim yong-jun",local,solaris,,1999-05-11,2017-11-15,1,CVE-1999-0773;OSVDB-953,,ex_lpset.c,,,https://www.securityfocus.com/bid/251/info +19205,exploits/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,local,solaris,,1999-05-10,2017-11-15,1,CVE-1999-0806;OSVDB-6552,,ex_dtprintinfo.c,,,https://www.securityfocus.com/bid/249/info +19128,exploits/solaris/local/19128.c,"Sun Solaris 7.0 - '/usr/dt/bin/sdtcm_convert' Local Overflow / Local Privilege Escalation",1998-10-23,UNYUN,local,solaris,,1998-10-23,2017-11-16,1,CVE-1999-0369;OSVDB-11492,,,,,https://www.securityfocus.com/bid/166/info +19258,exploits/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Local Privilege Escalation",1999-01-07,"John McDonald",local,solaris,,1999-01-07,2017-11-16,1,CVE-1999-0442;OSVDB-976,,,,,https://www.securityfocus.com/bid/327/info 28425,exploits/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS - Command Local Information Disclosure",2006-03-27,anonymous,local,solaris,,2006-03-27,2013-09-21,1,,,,,,https://www.securityfocus.com/bid/19662/info -28788,exploits/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris,,2006-10-13,2013-10-08,1,2006-4842;29610,,,,,https://www.securityfocus.com/bid/20471/info -28789,exploits/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)",2006-10-24,"Marco Ivaldi",local,solaris,,2006-10-24,2013-10-08,1,2006-4842;29610,,,,,https://www.securityfocus.com/bid/20471/info -20945,exploits/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",local,solaris,,2001-06-21,2012-08-30,1,2001-0701;1878,,,,,https://www.securityfocus.com/bid/2898/info -4,exploits/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,local,solaris,,2003-03-31,2017-10-04,1,15148;2003-1055,,,,, -19757,exploits/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,local,solaris,,2000-02-21,2012-07-11,1,2000-0210;1225,,,,,https://www.securityfocus.com/bid/998/info -19042,exploits/solaris/local/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Local Privilege Escalation",1999-11-23,anonymous,local,solaris,,1999-11-23,2017-11-16,1,1999-1123;12951,,,,,https://www.securityfocus.com/bid/21/info -19232,exploits/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,local,solaris,,1994-02-01,2012-06-17,1,1148;1999-0859,,,,,https://www.securityfocus.com/bid/291/info +28788,exploits/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris,,2006-10-13,2013-10-08,1,CVE-2006-4842;OSVDB-29610,,,,,https://www.securityfocus.com/bid/20471/info +28789,exploits/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)",2006-10-24,"Marco Ivaldi",local,solaris,,2006-10-24,2013-10-08,1,CVE-2006-4842;OSVDB-29610,,,,,https://www.securityfocus.com/bid/20471/info +20945,exploits/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",local,solaris,,2001-06-21,2012-08-30,1,CVE-2001-0701;OSVDB-1878,,,,,https://www.securityfocus.com/bid/2898/info +4,exploits/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,local,solaris,,2003-03-31,2017-10-04,1,OSVDB-15148;CVE-2003-1055,,,,, +19757,exploits/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,local,solaris,,2000-02-21,2012-07-11,1,CVE-2000-0210;OSVDB-1225,,,,,https://www.securityfocus.com/bid/998/info +19042,exploits/solaris/local/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Local Privilege Escalation",1999-11-23,anonymous,local,solaris,,1999-11-23,2017-11-16,1,CVE-1999-1123;OSVDB-12951,,,,,https://www.securityfocus.com/bid/21/info +19232,exploits/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,local,solaris,,1994-02-01,2012-06-17,1,OSVDB-1148;CVE-1999-0859,,,,,https://www.securityfocus.com/bid/291/info 47932,exploits/solaris/local/47932.c,"SunOS 5.10 Generic_147148-26 - Local Privilege Escalation",2020-01-16,"Marco Ivaldi",local,solaris,,2020-01-16,2020-02-12,0,,,,,, -20147,exploits/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,local,solaris,,2000-08-02,2012-08-01,1,2000-0695;1501;2000-0693,,,,,https://www.securityfocus.com/bid/1563/info -20018,exploits/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",local,solaris,,2000-06-16,2012-07-22,1,2000-0494;1402,,,,,https://www.securityfocus.com/bid/1356/info -2331,exploits/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,solaris,,2006-09-07,2016-10-27,1,28622;2006-4655,,,,, -2330,exploits/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",local,solaris,,2006-09-07,2017-04-21,1,2006-4655,,,,, -2360,exploits/solaris/local/2360.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (2)",2006-09-13,"Marco Ivaldi",local,solaris,,2006-09-12,2017-04-21,1,2006-4655,,,,, -46142,exploits/solaris/local/46142.sh,"xorg-x11-server < 1.20.3 (Solaris 11) - 'inittab Local Privilege Escalation",2019-01-14,"Marco Ivaldi",local,solaris,,2019-01-14,2019-05-20,0,2018-14665,Local,,,, -23605,exploits/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",remote,solaris,,2004-01-26,2012-12-23,1,2004-2171;3707,,,,,https://www.securityfocus.com/bid/9496/info -301,exploits/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow",2004-06-25,anonymous,remote,solaris,2401,2004-06-24,2016-03-28,1,6305;2004-0396,,,,http://www.exploit-db.comcvs-1.11.15.tar.bz2, -19696,exploits/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow",1999-10-28,Zhodiac,remote,solaris,,1999-10-28,2017-10-28,1,2000-0012;232,,,,,https://www.securityfocus.com/bid/898/info -21678,exploits/solaris/remote/21678.c,"Inso DynaWeb HTTPd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,remote,solaris,,2002-08-02,2012-10-03,1,56995,,,,,https://www.securityfocus.com/bid/5384/info -280,exploits/solaris/remote/280.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (3)",2001-03-01,LSD-PLaNET,remote,solaris,53,2001-02-28,2017-09-08,1,14795;2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, -263,exploits/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution",2001-01-27,Fyodor,remote,solaris,80,2001-01-26,2017-11-16,1,11446;1999-0744,,,,, -20966,exploits/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",remote,solaris,,2000-04-06,2012-08-31,1,2000-1196;278,,,,,https://www.securityfocus.com/bid/2920/info -16329,exploits/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,solaris,,2010-04-05,2016-12-01,1,2007-2446;34699,"Metasploit Framework (MSF)",,,, -16326,exploits/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution (Metasploit)",2010-07-25,Metasploit,remote,solaris,,2010-07-25,2011-03-07,1,1999-0209;11517,"Metasploit Framework (MSF)",,,, -1167,exploits/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete (Metasploit)",2005-08-19,Optyx,remote,solaris,,2005-08-18,,1,15131;2001-1583,"Metasploit Framework (MSF)",,,, -9918,exploits/solaris/remote/9918.rb,"Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)",2007-02-12,MC,remote,solaris,23,2007-02-11,,1,2007-0882;31881,"Metasploit Framework (MSF)",,,, -19663,exploits/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow",1999-12-07,K2,remote,solaris,,1999-12-07,2012-07-07,1,1999-0973;1155,,,,,https://www.securityfocus.com/bid/858/info -716,exploits/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow",2004-12-24,"Marco Ivaldi",remote,solaris,513,2004-12-23,2016-11-14,1,2001-0797,,,,, -19668,exploits/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1)",1999-06-24,"Cheez Whiz",remote,solaris,,1999-06-24,2012-07-07,1,1999-0977;2558,,,,,https://www.securityfocus.com/bid/866/info -19669,exploits/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2)",1999-06-24,"Cheez Whiz",remote,solaris,,1999-06-24,2012-07-07,1,1999-0977;2558,,,,,https://www.securityfocus.com/bid/866/info -19670,exploits/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3)",2000-11-10,"nikolai abromov",remote,solaris,,2000-11-10,2012-07-07,1,1999-0977;2558,,,,,https://www.securityfocus.com/bid/866/info -19672,exploits/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4)",1999-12-10,"Cheez Whiz",remote,solaris,,1999-12-10,2012-07-07,1,1999-0977;2558,,,,,https://www.securityfocus.com/bid/866/info -20764,exploits/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,remote,solaris,,2001-04-17,2012-08-24,1,2001-0421;8684,,,,,https://www.securityfocus.com/bid/2601/info -20745,exploits/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD 'Username' Enumeration",2001-04-11,"Johnny Cyberpunk",remote,solaris,,2001-04-11,2012-08-22,1,72,,,,,https://www.securityfocus.com/bid/2564/info -20648,exploits/solaris/remote/20648.c,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow",2001-03-15,"Last Stage of Delirium",remote,solaris,,2001-03-15,2012-08-20,1,2001-0236;546,,,,,https://www.securityfocus.com/bid/2417/info -20649,exploits/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)",2001-03-15,vlad902,remote,solaris,,2001-03-15,2012-08-20,1,2001-0236;546,,,,,https://www.securityfocus.com/bid/2417/info -57,exploits/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",remote,solaris,,2002-11-01,2017-10-04,1,690;2001-0797,,,,, -21179,exploits/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow",2003-01-09,snooq,remote,solaris,,2003-01-09,2012-09-09,1,2001-0797;690,,,,,http://www.cert.org/advisories/CA-2001-34.html -21097,exploits/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 LPD - Remote Command Execution",2001-08-31,ron1n,remote,solaris,,2001-08-31,2016-10-27,1,2001-1583;15131,,,,,https://www.securityfocus.com/bid/3274/info -21437,exploits/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd - Remote Heap Overflow",2002-01-01,"Last Stage of Delirium",remote,solaris,,2002-01-01,2012-09-21,1,2002-0033;779,,,,,https://www.securityfocus.com/bid/4674/info -19236,exploits/solaris/remote/19236.txt,"Solaris 7.0 - 'Coredump' File Write",1996-08-03,"Jungseok Roh",remote,solaris,,1996-08-03,2017-11-15,1,1999-1413;8672,,,,,https://www.securityfocus.com/bid/296/info -9923,exploits/solaris/remote/9923.rb,"Solaris 8 dtspcd - Remote Heap Overflow (Metasploit)",2002-06-10,noir,remote,solaris,6112,2002-06-09,,1,2001-0803;4503,"Metasploit Framework (MSF)",,,,http://www.cert.org/advisories/CA-2001-31.html -9921,exploits/solaris/remote/9921.rb,"Solaris 8.0 LPD - Command Execution (Metasploit)",2001-08-31,"H D Moore",remote,solaris,515,2001-08-30,2016-10-27,1,2001-1583;15131,"Metasploit Framework (MSF)",,,, -6786,exploits/solaris/remote/6786.pl,"Solaris 9 (UltraSPARC) - 'sadmind' Remote Code Execution",2008-10-19,kingcope,remote,solaris,111,2008-10-18,2017-10-04,1,49111;2008-4556,,,,, -20146,exploits/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",remote,solaris,,2000-08-07,2012-08-01,1,2000-0697;8680,,,,,https://www.securityfocus.com/bid/1556/info -16322,exploits/solaris/remote/16322.rb,"Solaris LPD - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,solaris,,2010-09-20,2011-03-06,1,2001-1583;15131,"Metasploit Framework (MSF)",,,, -101,exploits/solaris/remote/101.pl,"Solaris Sadmind - Default Configuration Remote Code Execution",2003-09-19,"H D Moore",remote,solaris,111,2003-09-18,2016-12-05,1,4585;2003-0722,,,,,http://www.idefense.com/advisory/09.16.03.txt -213,exploits/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,remote,solaris,111,2000-11-30,,1,2558;1999-0977,,,,, -9920,exploits/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",remote,solaris,111,2008-10-13,,1,2008-4556;49111,"Metasploit Framework (MSF)",,,,http://risesecurity.org/advisories/RISE-2008001.txt -49261,exploits/solaris/remote/49261.c,"Solaris SunSSH 11.0 x86 - libpam Remote Root",2020-12-15,"Hacker Fantastic",remote,solaris,,2020-12-15,2020-12-15,0,2020-14871,,,,, -49896,exploits/solaris/remote/49896.py,"Solaris SunSSH 11.0 x86 - libpam Remote Root (2)",2021-05-21,legend,remote,solaris,,2021-05-21,2021-05-21,0,2020-14871,,,,, -50039,exploits/solaris/remote/50039.py,"Solaris SunSSH 11.0 x86 - libpam Remote Root (3)",2021-06-21,"Nathaniel Singer",remote,solaris,,2021-06-21,2021-06-21,0,2020-14871,,,,, -9917,exploits/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit)",2002-01-18,MC,remote,solaris,23,2002-01-17,2017-04-21,1,2001-0797;690,"Metasploit Framework (MSF)",,,, -16327,exploits/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,remote,solaris,,2010-06-22,2011-03-06,1,2001-0797;690,"Metasploit Framework (MSF)",,,, -20602,exploits/solaris/remote/20602.c,"Solaris x86 2.4/2.5 - nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",remote,solaris,,1998-04-01,2012-08-18,1,1999-1588;36583,,,,,https://www.securityfocus.com/bid/2319/info -20144,exploits/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",remote,solaris,,2000-08-08,2012-07-31,1,2000-0696;8679,,,,,https://www.securityfocus.com/bid/1554/info -21677,exploits/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,remote,solaris,,2002-08-02,2012-10-02,1,2002-2425;43122,,,,,https://www.securityfocus.com/bid/5383/info +20147,exploits/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,local,solaris,,2000-08-02,2012-08-01,1,CVE-2000-0695;OSVDB-1501;CVE-2000-0693,,,,,https://www.securityfocus.com/bid/1563/info +20018,exploits/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",local,solaris,,2000-06-16,2012-07-22,1,CVE-2000-0494;OSVDB-1402,,,,,https://www.securityfocus.com/bid/1356/info +2331,exploits/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,solaris,,2006-09-07,2016-10-27,1,OSVDB-28622;CVE-2006-4655,,,,, +2330,exploits/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",local,solaris,,2006-09-07,2017-04-21,1,CVE-2006-4655,,,,, +2360,exploits/solaris/local/2360.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (2)",2006-09-13,"Marco Ivaldi",local,solaris,,2006-09-12,2017-04-21,1,CVE-2006-4655,,,,, +46142,exploits/solaris/local/46142.sh,"xorg-x11-server < 1.20.3 (Solaris 11) - 'inittab Local Privilege Escalation",2019-01-14,"Marco Ivaldi",local,solaris,,2019-01-14,2019-05-20,0,CVE-2018-14665,Local,,,, +23605,exploits/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",remote,solaris,,2004-01-26,2012-12-23,1,CVE-2004-2171;OSVDB-3707,,,,,https://www.securityfocus.com/bid/9496/info +301,exploits/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow",2004-06-25,anonymous,remote,solaris,2401,2004-06-24,2016-03-28,1,OSVDB-6305;CVE-2004-0396,,,,http://www.exploit-db.comcvs-1.11.15.tar.bz2, +19696,exploits/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow",1999-10-28,Zhodiac,remote,solaris,,1999-10-28,2017-10-28,1,CVE-2000-0012;OSVDB-232,,,,,https://www.securityfocus.com/bid/898/info +21678,exploits/solaris/remote/21678.c,"Inso DynaWeb HTTPd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,remote,solaris,,2002-08-02,2012-10-03,1,OSVDB-56995,,,,,https://www.securityfocus.com/bid/5384/info +280,exploits/solaris/remote/280.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (3)",2001-03-01,LSD-PLaNET,remote,solaris,53,2001-02-28,2017-09-08,1,OSVDB-14795;CVE-2001-0010,,,,http://www.exploit-db.combind-src.tar.gz, +263,exploits/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution",2001-01-27,Fyodor,remote,solaris,80,2001-01-26,2017-11-16,1,OSVDB-11446;CVE-1999-0744,,,,, +20966,exploits/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",remote,solaris,,2000-04-06,2012-08-31,1,CVE-2000-1196;OSVDB-278,,,,,https://www.securityfocus.com/bid/2920/info +16329,exploits/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,solaris,,2010-04-05,2016-12-01,1,CVE-2007-2446;OSVDB-34699,"Metasploit Framework (MSF)",,,, +16326,exploits/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution (Metasploit)",2010-07-25,Metasploit,remote,solaris,,2010-07-25,2011-03-07,1,CVE-1999-0209;OSVDB-11517,"Metasploit Framework (MSF)",,,, +1167,exploits/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete (Metasploit)",2005-08-19,Optyx,remote,solaris,,2005-08-18,,1,OSVDB-15131;CVE-2001-1583,"Metasploit Framework (MSF)",,,, +9918,exploits/solaris/remote/9918.rb,"Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)",2007-02-12,MC,remote,solaris,23,2007-02-11,,1,CVE-2007-0882;OSVDB-31881,"Metasploit Framework (MSF)",,,, +19663,exploits/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow",1999-12-07,K2,remote,solaris,,1999-12-07,2012-07-07,1,CVE-1999-0973;OSVDB-1155,,,,,https://www.securityfocus.com/bid/858/info +716,exploits/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow",2004-12-24,"Marco Ivaldi",remote,solaris,513,2004-12-23,2016-11-14,1,CVE-2001-0797,,,,, +19668,exploits/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1)",1999-06-24,"Cheez Whiz",remote,solaris,,1999-06-24,2012-07-07,1,CVE-1999-0977;OSVDB-2558,,,,,https://www.securityfocus.com/bid/866/info +19669,exploits/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2)",1999-06-24,"Cheez Whiz",remote,solaris,,1999-06-24,2012-07-07,1,CVE-1999-0977;OSVDB-2558,,,,,https://www.securityfocus.com/bid/866/info +19670,exploits/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3)",2000-11-10,"nikolai abromov",remote,solaris,,2000-11-10,2012-07-07,1,CVE-1999-0977;OSVDB-2558,,,,,https://www.securityfocus.com/bid/866/info +19672,exploits/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4)",1999-12-10,"Cheez Whiz",remote,solaris,,1999-12-10,2012-07-07,1,CVE-1999-0977;OSVDB-2558,,,,,https://www.securityfocus.com/bid/866/info +20764,exploits/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,remote,solaris,,2001-04-17,2012-08-24,1,CVE-2001-0421;OSVDB-8684,,,,,https://www.securityfocus.com/bid/2601/info +20745,exploits/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD 'Username' Enumeration",2001-04-11,"Johnny Cyberpunk",remote,solaris,,2001-04-11,2012-08-22,1,OSVDB-72,,,,,https://www.securityfocus.com/bid/2564/info +20648,exploits/solaris/remote/20648.c,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow",2001-03-15,"Last Stage of Delirium",remote,solaris,,2001-03-15,2012-08-20,1,CVE-2001-0236;OSVDB-546,,,,,https://www.securityfocus.com/bid/2417/info +20649,exploits/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)",2001-03-15,vlad902,remote,solaris,,2001-03-15,2012-08-20,1,CVE-2001-0236;OSVDB-546,,,,,https://www.securityfocus.com/bid/2417/info +57,exploits/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",remote,solaris,,2002-11-01,2017-10-04,1,OSVDB-690;CVE-2001-0797,,,,, +21179,exploits/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow",2003-01-09,snooq,remote,solaris,,2003-01-09,2012-09-09,1,CVE-2001-0797;OSVDB-690,,,,,http://www.cert.org/advisories/CA-2001-34.html +21097,exploits/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 LPD - Remote Command Execution",2001-08-31,ron1n,remote,solaris,,2001-08-31,2016-10-27,1,CVE-2001-1583;OSVDB-15131,,,,,https://www.securityfocus.com/bid/3274/info +21437,exploits/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd - Remote Heap Overflow",2002-01-01,"Last Stage of Delirium",remote,solaris,,2002-01-01,2012-09-21,1,CVE-2002-0033;OSVDB-779,,,,,https://www.securityfocus.com/bid/4674/info +19236,exploits/solaris/remote/19236.txt,"Solaris 7.0 - 'Coredump' File Write",1996-08-03,"Jungseok Roh",remote,solaris,,1996-08-03,2017-11-15,1,CVE-1999-1413;OSVDB-8672,,,,,https://www.securityfocus.com/bid/296/info +9923,exploits/solaris/remote/9923.rb,"Solaris 8 dtspcd - Remote Heap Overflow (Metasploit)",2002-06-10,noir,remote,solaris,6112,2002-06-09,,1,CVE-2001-0803;OSVDB-4503,"Metasploit Framework (MSF)",,,,http://www.cert.org/advisories/CA-2001-31.html +9921,exploits/solaris/remote/9921.rb,"Solaris 8.0 LPD - Command Execution (Metasploit)",2001-08-31,"H D Moore",remote,solaris,515,2001-08-30,2016-10-27,1,CVE-2001-1583;OSVDB-15131,"Metasploit Framework (MSF)",,,, +6786,exploits/solaris/remote/6786.pl,"Solaris 9 (UltraSPARC) - 'sadmind' Remote Code Execution",2008-10-19,kingcope,remote,solaris,111,2008-10-18,2017-10-04,1,OSVDB-49111;CVE-2008-4556,,,,, +20146,exploits/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",remote,solaris,,2000-08-07,2012-08-01,1,CVE-2000-0697;OSVDB-8680,,,,,https://www.securityfocus.com/bid/1556/info +16322,exploits/solaris/remote/16322.rb,"Solaris LPD - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,solaris,,2010-09-20,2011-03-06,1,CVE-2001-1583;OSVDB-15131,"Metasploit Framework (MSF)",,,, +101,exploits/solaris/remote/101.pl,"Solaris Sadmind - Default Configuration Remote Code Execution",2003-09-19,"H D Moore",remote,solaris,111,2003-09-18,2016-12-05,1,OSVDB-4585;CVE-2003-0722,,,,,http://www.idefense.com/advisory/09.16.03.txt +213,exploits/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,remote,solaris,111,2000-11-30,,1,OSVDB-2558;CVE-1999-0977,,,,, +9920,exploits/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",remote,solaris,111,2008-10-13,,1,CVE-2008-4556;OSVDB-49111,"Metasploit Framework (MSF)",,,,http://risesecurity.org/advisories/RISE-2008001.txt +49261,exploits/solaris/remote/49261.c,"Solaris SunSSH 11.0 x86 - libpam Remote Root",2020-12-15,"Hacker Fantastic",remote,solaris,,2020-12-15,2020-12-15,0,CVE-2020-14871,,,,, +49896,exploits/solaris/remote/49896.py,"Solaris SunSSH 11.0 x86 - libpam Remote Root (2)",2021-05-21,legend,remote,solaris,,2021-05-21,2021-05-21,0,CVE-2020-14871,,,,, +50039,exploits/solaris/remote/50039.py,"Solaris SunSSH 11.0 x86 - libpam Remote Root (3)",2021-06-21,"Nathaniel Singer",remote,solaris,,2021-06-21,2021-06-21,0,CVE-2020-14871,,,,, +9917,exploits/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit)",2002-01-18,MC,remote,solaris,23,2002-01-17,2017-04-21,1,CVE-2001-0797;OSVDB-690,"Metasploit Framework (MSF)",,,, +16327,exploits/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,remote,solaris,,2010-06-22,2011-03-06,1,CVE-2001-0797;OSVDB-690,"Metasploit Framework (MSF)",,,, +20602,exploits/solaris/remote/20602.c,"Solaris x86 2.4/2.5 - nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",remote,solaris,,1998-04-01,2012-08-18,1,CVE-1999-1588;OSVDB-36583,,,,,https://www.securityfocus.com/bid/2319/info +20144,exploits/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",remote,solaris,,2000-08-08,2012-07-31,1,CVE-2000-0696;OSVDB-8679,,,,,https://www.securityfocus.com/bid/1554/info +21677,exploits/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,remote,solaris,,2002-08-02,2012-10-02,1,CVE-2002-2425;OSVDB-43122,,,,,https://www.securityfocus.com/bid/5383/info 23272,exploits/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 - Error Message Information Disclosure",2003-10-22,"Jon Hart",remote,solaris,,2003-10-22,2012-12-09,1,,,,,,https://www.securityfocus.com/bid/8873/info -5282,exploits/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,remote,solaris,,2008-03-19,2016-12-05,1,43433,,2008-ypk2008.tar.gz,,, -5366,exploits/solaris/remote/5366.rb,"Sun Solaris 10 - rpc.ypupdated Remote Code Execution (Metasploit)",2008-04-04,I)ruid,remote,solaris,,2008-04-03,2016-12-05,1,1999-0209;11517,"Metasploit Framework (MSF)",,,, -6328,exploits/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote Command Execution",2008-08-29,Andi,remote,solaris,,2008-08-28,2017-11-22,1,47421;2008-0964,,,,, -19327,exploits/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,remote,solaris,,1999-06-07,2012-06-21,1,1999-0493;1003,,,,,https://www.securityfocus.com/bid/450/info -32393,exploits/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",remote,solaris,,2008-09-17,2014-03-20,1,2008-4131;48197,,,,,https://www.securityfocus.com/bid/31229/info -16325,exploits/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,solaris,,2010-07-03,2011-03-06,1,2008-4556;49111,"Metasploit Framework (MSF)",,,,http://risesecurity.org/advisories/RISE-2008001.txt -16328,exploits/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,remote,solaris,,2010-06-22,2016-10-27,1,2007-0882;31881,"Metasploit Framework (MSF)",,,, +5282,exploits/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,remote,solaris,,2008-03-19,2016-12-05,1,OSVDB-43433,,2008-ypk2008.tar.gz,,, +5366,exploits/solaris/remote/5366.rb,"Sun Solaris 10 - rpc.ypupdated Remote Code Execution (Metasploit)",2008-04-04,I)ruid,remote,solaris,,2008-04-03,2016-12-05,1,CVE-1999-0209;OSVDB-11517,"Metasploit Framework (MSF)",,,, +6328,exploits/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote Command Execution",2008-08-29,Andi,remote,solaris,,2008-08-28,2017-11-22,1,OSVDB-47421;CVE-2008-0964,,,,, +19327,exploits/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,remote,solaris,,1999-06-07,2012-06-21,1,CVE-1999-0493;OSVDB-1003,,,,,https://www.securityfocus.com/bid/450/info +32393,exploits/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",remote,solaris,,2008-09-17,2014-03-20,1,CVE-2008-4131;OSVDB-48197,,,,,https://www.securityfocus.com/bid/31229/info +16325,exploits/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,solaris,,2010-07-03,2011-03-06,1,CVE-2008-4556;OSVDB-49111,"Metasploit Framework (MSF)",,,,http://risesecurity.org/advisories/RISE-2008001.txt +16328,exploits/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,remote,solaris,,2010-06-22,2016-10-27,1,CVE-2007-0882;OSVDB-31881,"Metasploit Framework (MSF)",,,, 19044,exploits/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS",1992-05-27,anonymous,remote,solaris,,1992-05-27,2014-01-02,1,,,,,,https://www.securityfocus.com/bid/43/info -3293,exploits/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass",2007-02-11,kingcope,remote,solaris,23,2007-02-10,2016-10-27,1,31881;2007-0882,,,,, -19040,exploits/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",remote,solaris,,1990-08-14,2017-11-16,1,881;1999-0209,,,,, -10036,exploits/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,remote,solaris,,2001-12-11,,1,2001-0797;690,"Metasploit Framework (MSF)",,,, -239,exploits/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings",2001-01-03,kalou,remote,solaris,21,2001-01-02,2016-03-28,1,11805;2000-0573,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz, -10386,exploits/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-07,"Thomas Liam Romanis",webapps,solaris,,2005-05-06,,0,2005-0549;2005-0548;14634;14633,,,,, -16330,exploits/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,solaris_sparc,,2010-06-21,2016-12-01,1,2003-0201;4469,"Metasploit Framework (MSF)",,,, -16323,exploits/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Remote Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,solaris_sparc,,2010-04-30,2011-03-06,1,2001-0803;4503,"Metasploit Framework (MSF)",,,,http://www.cert.org/advisories/CA-2001-31.html -42270,exploits/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,solaris_x86,,2017-06-28,2017-07-19,1,2017-3631;2017-3630;2017-3629,Local,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/solaris_rsh.c -3273,exploits/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak",2007-02-06,bunker,local,tru64,,2007-02-05,,1,33113;2007-0805,,,,, -259,exploits/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,local,tru64,,2001-01-25,,1,18203;2002-1616,,,,, -281,exploits/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Local Privilege Escalation",2001-03-02,"Cody Tubbs",local,tru64,,2001-03-01,,1,18200;2002-1614,,,,, +3293,exploits/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass",2007-02-11,kingcope,remote,solaris,23,2007-02-10,2016-10-27,1,OSVDB-31881;CVE-2007-0882,,,,, +19040,exploits/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",remote,solaris,,1990-08-14,2017-11-16,1,OSVDB-881;CVE-1999-0209,,,,, +10036,exploits/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,remote,solaris,,2001-12-11,,1,CVE-2001-0797;OSVDB-690,"Metasploit Framework (MSF)",,,, +239,exploits/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings",2001-01-03,kalou,remote,solaris,21,2001-01-02,2016-03-28,1,OSVDB-11805;CVE-2000-0573,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz, +10386,exploits/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-07,"Thomas Liam Romanis",webapps,solaris,,2005-05-06,,0,CVE-2005-0549;CVE-2005-0548;OSVDB-14634;OSVDB-14633,,,,, +16330,exploits/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,solaris_sparc,,2010-06-21,2016-12-01,1,CVE-2003-0201;OSVDB-4469,"Metasploit Framework (MSF)",,,, +16323,exploits/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Remote Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,solaris_sparc,,2010-04-30,2011-03-06,1,CVE-2001-0803;OSVDB-4503,"Metasploit Framework (MSF)",,,,http://www.cert.org/advisories/CA-2001-31.html +42270,exploits/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,solaris_x86,,2017-06-28,2017-07-19,1,CVE-2017-3631;CVE-2017-3630;CVE-2017-3629,Local,"Stack Clash",,,https://www.qualys.com/2017/06/19/stack-clash/solaris_rsh.c +3273,exploits/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak",2007-02-06,bunker,local,tru64,,2007-02-05,,1,OSVDB-33113;CVE-2007-0805,,,,, +259,exploits/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,local,tru64,,2001-01-25,,1,OSVDB-18203;CVE-2002-1616,,,,, +281,exploits/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Local Privilege Escalation",2001-03-02,"Cody Tubbs",local,tru64,,2001-03-01,,1,OSVDB-18200;CVE-2002-1614,,,,, 1625,exploits/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",local,tru64,,2006-03-28,2017-01-24,1,,,,,, 1624,exploits/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",local,tru64,,2006-03-28,2017-01-24,1,,,,,, -4032,exploits/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration",2007-06-04,bunker,remote,tru64,,2007-06-03,,1,36204;2007-2791,,,,, +4032,exploits/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration",2007-06-04,bunker,remote,tru64,,2007-06-03,,1,OSVDB-36204;CVE-2007-2791,,,,, 50008,exploits/tru64/webapps/50008.txt,"Client Management System 1.1 - 'Search' SQL Injection",2021-06-15,"BHAVESH KAUL",webapps,tru64,,2021-06-15,2021-06-15,0,,,,,, -19817,exploits/ultrix/dos/19817.txt,"Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",dos,ultrix,,2000-03-16,2012-07-14,1,83869,,,,,https://www.securityfocus.com/bid/1071/info -698,exploits/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer BrÃ¥nemyr",local,ultrix,,2004-12-19,,1,12626;2004-1326,,,,, -22068,exploits/unix/dos/22068.pl,"Apache 1.3.x + Tomcat 4.0.x/4.1.x mod_jk - Chunked Encoding Denial of Service",2002-12-04,Sapient2003,dos,unix,,2002-12-04,2016-12-19,1,2002-2272;7394,,,,,https://www.securityfocus.com/bid/6320/info -21531,exploits/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,dos,unix,,2002-06-11,2012-09-26,1,86925,,,,,https://www.securityfocus.com/bid/4985/info -21236,exploits/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",dos,unix,,2002-01-20,2012-09-10,1,2002-0140;14299,,,,,https://www.securityfocus.com/bid/3928/info -23945,exploits/unix/dos/23945.txt,"Ettercap 0.7.5.1 - Stack Overflow",2013-01-07,"Sajjad Pourali",dos,unix,,2013-01-07,2013-01-07,0,2013-0722;89068;2012-0722,,,,http://www.exploit-db.comettercap-0.7.5.1.tar.gz, -21074,exploits/unix/dos/21074.pl,"glFTPd 1.x - 'LIST' Denial of Service",2001-08-17,"ASGUARD LABS",dos,unix,,2001-08-17,2016-09-05,1,2001-0965;1935,,,,,https://www.securityfocus.com/bid/3201/info +19817,exploits/ultrix/dos/19817.txt,"Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",dos,ultrix,,2000-03-16,2012-07-14,1,OSVDB-83869,,,,,https://www.securityfocus.com/bid/1071/info +698,exploits/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer BrÃ¥nemyr",local,ultrix,,2004-12-19,,1,OSVDB-12626;CVE-2004-1326,,,,, +22068,exploits/unix/dos/22068.pl,"Apache 1.3.x + Tomcat 4.0.x/4.1.x mod_jk - Chunked Encoding Denial of Service",2002-12-04,Sapient2003,dos,unix,,2002-12-04,2016-12-19,1,CVE-2002-2272;OSVDB-7394,,,,,https://www.securityfocus.com/bid/6320/info +21531,exploits/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,dos,unix,,2002-06-11,2012-09-26,1,OSVDB-86925,,,,,https://www.securityfocus.com/bid/4985/info +21236,exploits/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",dos,unix,,2002-01-20,2012-09-10,1,CVE-2002-0140;OSVDB-14299,,,,,https://www.securityfocus.com/bid/3928/info +23945,exploits/unix/dos/23945.txt,"Ettercap 0.7.5.1 - Stack Overflow",2013-01-07,"Sajjad Pourali",dos,unix,,2013-01-07,2013-01-07,0,CVE-2013-0722;OSVDB-89068;CVE-2012-0722,,,,http://www.exploit-db.comettercap-0.7.5.1.tar.gz, +21074,exploits/unix/dos/21074.pl,"glFTPd 1.x - 'LIST' Denial of Service",2001-08-17,"ASGUARD LABS",dos,unix,,2001-08-17,2016-09-05,1,CVE-2001-0965;OSVDB-1935,,,,,https://www.securityfocus.com/bid/3201/info 30714,exploits/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 - IMAP4 LSUB Buffer Overflow",2007-10-27,"Manuel Santamarina Suarez",dos,unix,,2007-10-27,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26219/info -24243,exploits/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",dos,unix,,2004-06-30,2013-01-20,1,2004-0668;7465,,,,,https://www.securityfocus.com/bid/10641/info -25353,exploits/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service",2005-04-06,anonymous,dos,unix,,2005-04-06,2013-05-11,1,2005-0986;15319,,,,,https://www.securityfocus.com/bid/13045/info -24275,exploits/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",dos,unix,,2004-07-13,2013-01-21,1,2004-2280;8418,,,,,https://www.securityfocus.com/bid/10704/info +24243,exploits/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",dos,unix,,2004-06-30,2013-01-20,1,CVE-2004-0668;OSVDB-7465,,,,,https://www.securityfocus.com/bid/10641/info +25353,exploits/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service",2005-04-06,anonymous,dos,unix,,2005-04-06,2013-05-11,1,CVE-2005-0986;OSVDB-15319,,,,,https://www.securityfocus.com/bid/13045/info +24275,exploits/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",dos,unix,,2004-07-13,2013-01-21,1,CVE-2004-2280;OSVDB-8418,,,,,https://www.securityfocus.com/bid/10704/info 33527,exploits/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 - 'ibmdiradm' Null Pointer Dereference Denial of Service",2006-04-01,Intevydis,dos,unix,,2006-04-01,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37817/info -22918,exploits/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - 'uvrestore' Buffer Overflow (PoC)",2003-07-16,kf,dos,unix,,2003-07-16,2012-11-26,1,22350,,,,,https://www.securityfocus.com/bid/8206/info +22918,exploits/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - 'uvrestore' Buffer Overflow (PoC)",2003-07-16,kf,dos,unix,,2003-07-16,2012-11-26,1,OSVDB-22350,,,,,https://www.securityfocus.com/bid/8206/info 22920,exploits/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow",2003-07-16,kf,dos,unix,,2003-07-16,2012-11-26,1,,,,,,https://www.securityfocus.com/bid/8209/info -21949,exploits/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service",2002-10-18,Rapid7,dos,unix,,2002-10-18,2012-10-13,1,2002-1169;2090,,,,,https://www.securityfocus.com/bid/6002/info +21949,exploits/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service",2002-10-18,Rapid7,dos,unix,,2002-10-18,2012-10-13,1,CVE-2002-1169;OSVDB-2090,,,,,https://www.securityfocus.com/bid/6002/info 24248,exploits/unix/dos/24248.txt,"IBM Websphere Caching Proxy Server 5.0 2 - Denial of Service",2004-07-02,"Leandro Meiners",dos,unix,,2004-07-02,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10651/info -19615,exploits/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",dos,unix,,1999-11-10,2012-07-05,1,1999-0848;9736,,,,,https://www.securityfocus.com/bid/788/info -32454,exploits/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",dos,unix,,2008-10-02,2014-03-23,1,2008-4409;48754,,,,,https://www.securityfocus.com/bid/31555/info -31627,exploits/unix/dos/31627.c,"LICQ 1.3.5 - File Descriptor Remote Denial of Service",2008-04-08,"Milen Rangelov",dos,unix,,2008-04-08,2014-02-12,1,2008-1996;44757,,,,,https://www.securityfocus.com/bid/28679/info -20192,exploits/unix/dos/20192.txt,"LPPlus 3.2.2/3.3 - Permissions Denial of Service",2000-09-06,"Dixie Flatline",dos,unix,,2000-09-06,2012-08-02,1,2000-0880;13739,,,,,https://www.securityfocus.com/bid/1643/info +19615,exploits/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",dos,unix,,1999-11-10,2012-07-05,1,CVE-1999-0848;OSVDB-9736,,,,,https://www.securityfocus.com/bid/788/info +32454,exploits/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",dos,unix,,2008-10-02,2014-03-23,1,CVE-2008-4409;OSVDB-48754,,,,,https://www.securityfocus.com/bid/31555/info +31627,exploits/unix/dos/31627.c,"LICQ 1.3.5 - File Descriptor Remote Denial of Service",2008-04-08,"Milen Rangelov",dos,unix,,2008-04-08,2014-02-12,1,CVE-2008-1996;OSVDB-44757,,,,,https://www.securityfocus.com/bid/28679/info +20192,exploits/unix/dos/20192.txt,"LPPlus 3.2.2/3.3 - Permissions Denial of Service",2000-09-06,"Dixie Flatline",dos,unix,,2000-09-06,2012-08-02,1,CVE-2000-0880;OSVDB-13739,,,,,https://www.securityfocus.com/bid/1643/info 22286,exploits/unix/dos/22286.html,"Netscape 6.0/7.0 - Style Sheet Denial of Service",2003-02-25,Jocke,dos,unix,,2003-02-25,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6937/info -22287,exploits/unix/dos/22287.html,"Netscape 7.0 - JavaScript Regular Expression Denial of Service",2003-02-25,dwm,dos,unix,,2003-02-25,2012-10-28,1,2003-1419;60400,,,,,https://www.securityfocus.com/bid/6959/info -21632,exploits/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",dos,unix,,2002-07-22,2012-10-01,1,2002-2309;60232,,,,,https://www.securityfocus.com/bid/5280/info -21644,exploits/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",dos,unix,,2002-07-24,2012-10-01,1,2002-2325;60238,,,,,https://www.securityfocus.com/bid/5301/info -21409,exploits/unix/dos/21409.pl,"psyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,dos,unix,,2002-04-22,2016-10-27,1,2002-0741;5120,,,,http://www.exploit-db.compsyBNC2.3.tar.gz,https://www.securityfocus.com/bid/4570/info -32534,exploits/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",dos,unix,,2008-10-27,2014-03-26,1,2008-4864;50097,,,,,https://www.securityfocus.com/bid/31932/info -34145,exploits/unix/dos/34145.txt,"Python 3.2 - 'audioop' Module Memory Corruption",2010-06-14,haypo,dos,unix,,2010-06-14,2014-07-23,1,2010-2089;65151,,,,,https://www.securityfocus.com/bid/40863/info -21984,exploits/unix/dos/21984.c,"QNX 6.1 - 'TimeCreate' Local Denial of Service",2002-11-06,"Pawel Pisarczyk",dos,unix,,2002-11-06,2017-11-06,1,2002-1983;60005,,,,,https://www.securityfocus.com/bid/6114/info -32009,exploits/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow",2008-07-01,"Filipe Balestra",dos,unix,,2008-07-01,2014-03-02,1,2008-3024;46652,,,,,https://www.securityfocus.com/bid/30024/info -24595,exploits/unix/dos/24595.txt,"QNX Photon input-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,2004-1681;9960,,,,,https://www.securityfocus.com/bid/11164/info -24594,exploits/unix/dos/24594.txt,"QNX Photon phlocale - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,2004-1681;9959,,,,,https://www.securityfocus.com/bid/11164/info -24593,exploits/unix/dos/24593.txt,"QNX Photon phrelay-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,2004-1681;9958,,,,,https://www.securityfocus.com/bid/11164/info -24596,exploits/unix/dos/24596.txt,"QNX Photon pkg-installer - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,2004-1681;9963,,,,,https://www.securityfocus.com/bid/11164/info -21345,exploits/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service",2002-03-15,"Jonas Frey",dos,unix,,2002-03-15,2012-09-17,1,2002-0454;5290,,,,,https://www.securityfocus.com/bid/4295/info -22031,exploits/unix/dos/22031.txt,"Rational ClearCase 4.1 - Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",dos,unix,,2002-11-22,2012-10-17,1,2002-1322;4605,,,,,https://www.securityfocus.com/bid/6228/info -16284,exploits/unix/dos/16284.rb,"Subversion - Date Svnserve (Metasploit)",2010-08-07,Metasploit,dos,unix,,2010-08-07,2011-03-07,1,2004-0397;6301,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, +22287,exploits/unix/dos/22287.html,"Netscape 7.0 - JavaScript Regular Expression Denial of Service",2003-02-25,dwm,dos,unix,,2003-02-25,2012-10-28,1,CVE-2003-1419;OSVDB-60400,,,,,https://www.securityfocus.com/bid/6959/info +21632,exploits/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",dos,unix,,2002-07-22,2012-10-01,1,CVE-2002-2309;OSVDB-60232,,,,,https://www.securityfocus.com/bid/5280/info +21644,exploits/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",dos,unix,,2002-07-24,2012-10-01,1,CVE-2002-2325;OSVDB-60238,,,,,https://www.securityfocus.com/bid/5301/info +21409,exploits/unix/dos/21409.pl,"psyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,dos,unix,,2002-04-22,2016-10-27,1,CVE-2002-0741;OSVDB-5120,,,,http://www.exploit-db.compsyBNC2.3.tar.gz,https://www.securityfocus.com/bid/4570/info +32534,exploits/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",dos,unix,,2008-10-27,2014-03-26,1,CVE-2008-4864;OSVDB-50097,,,,,https://www.securityfocus.com/bid/31932/info +34145,exploits/unix/dos/34145.txt,"Python 3.2 - 'audioop' Module Memory Corruption",2010-06-14,haypo,dos,unix,,2010-06-14,2014-07-23,1,CVE-2010-2089;OSVDB-65151,,,,,https://www.securityfocus.com/bid/40863/info +21984,exploits/unix/dos/21984.c,"QNX 6.1 - 'TimeCreate' Local Denial of Service",2002-11-06,"Pawel Pisarczyk",dos,unix,,2002-11-06,2017-11-06,1,CVE-2002-1983;OSVDB-60005,,,,,https://www.securityfocus.com/bid/6114/info +32009,exploits/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow",2008-07-01,"Filipe Balestra",dos,unix,,2008-07-01,2014-03-02,1,CVE-2008-3024;OSVDB-46652,,,,,https://www.securityfocus.com/bid/30024/info +24595,exploits/unix/dos/24595.txt,"QNX Photon input-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,CVE-2004-1681;OSVDB-9960,,,,,https://www.securityfocus.com/bid/11164/info +24594,exploits/unix/dos/24594.txt,"QNX Photon phlocale - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,CVE-2004-1681;OSVDB-9959,,,,,https://www.securityfocus.com/bid/11164/info +24593,exploits/unix/dos/24593.txt,"QNX Photon phrelay-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,CVE-2004-1681;OSVDB-9958,,,,,https://www.securityfocus.com/bid/11164/info +24596,exploits/unix/dos/24596.txt,"QNX Photon pkg-installer - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix,,2004-09-13,2013-03-05,1,CVE-2004-1681;OSVDB-9963,,,,,https://www.securityfocus.com/bid/11164/info +21345,exploits/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service",2002-03-15,"Jonas Frey",dos,unix,,2002-03-15,2012-09-17,1,CVE-2002-0454;OSVDB-5290,,,,,https://www.securityfocus.com/bid/4295/info +22031,exploits/unix/dos/22031.txt,"Rational ClearCase 4.1 - Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",dos,unix,,2002-11-22,2012-10-17,1,CVE-2002-1322;OSVDB-4605,,,,,https://www.securityfocus.com/bid/6228/info +16284,exploits/unix/dos/16284.rb,"Subversion - Date Svnserve (Metasploit)",2010-08-07,Metasploit,dos,unix,,2010-08-07,2011-03-07,1,CVE-2004-0397;OSVDB-6301,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsubversion-1.0.2.tar.gz, 41142,exploits/unix/dos/41142.c,"SunOS 5.11 ICMP - Denial of Service",2017-01-22,"Todor Donev",dos,unix,,2017-01-22,2017-01-22,0,,,,,, -21261,exploits/unix/dos/21261.txt,"Tru64 - Malformed TCP Packet Denial of Service",2002-01-31,"Luca Papotti",dos,unix,,2002-01-31,2012-09-11,1,2002-2071;60048,,,,,https://www.securityfocus.com/bid/4011/info -20376,exploits/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",dos,unix,,1998-11-13,2012-08-13,1,85839,,,,,https://www.securityfocus.com/bid/1893/info -31403,exploits/unix/dos/31403.txt,"Zabbix 1.1x/1.4.x - File Checksum Request Denial of Service",2008-03-13,"Milen Rangelov",dos,unix,,2008-03-13,2017-02-17,1,2008-1353;42944,,,,,https://www.securityfocus.com/bid/28244/info -21771,exploits/unix/local/21771.c,"AFD 1.2.x - Working Directory Local Buffer Overflow / Local Privilege Escalation",2002-09-04,eSDee,local,unix,,2002-09-04,2017-11-15,1,2002-1503;14542,,,,,https://www.securityfocus.com/bid/5626/info -20436,exploits/unix/local/20436.sh,"Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,local,unix,,2000-01-02,2012-08-11,1,2000-1134;14158,,,,,https://www.securityfocus.com/bid/2006/info -19707,exploits/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,local,unix,,1999-12-31,2012-07-09,1,2000-0015;1187,,,,,https://www.securityfocus.com/bid/910/info -21797,exploits/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix,,2002-09-16,2012-10-08,1,2002-1125;6097,,,,,https://www.securityfocus.com/bid/5716/info -22331,exploits/unix/local/22331.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",local,unix,,1998-04-22,2012-10-30,1,2003-0144;7549,,,,,https://www.securityfocus.com/bid/7025/info -22332,exploits/unix/local/22332.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)",1998-04-22,CMN,local,unix,,1998-04-22,2012-10-30,1,2003-0144;7549,,,,,https://www.securityfocus.com/bid/7025/info -19200,exploits/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (1)",1997-08-25,bloodmask,local,unix,,1997-08-25,2017-11-16,1,1999-0040;948,,,,,https://www.securityfocus.com/bid/237/info -19201,exploits/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (2)",1997-08-25,jGgM,local,unix,,1997-08-25,2017-11-16,1,1999-0040;948,,,,,https://www.securityfocus.com/bid/237/info -19202,exploits/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (3)",1997-08-25,jGgM,local,unix,,1997-08-25,2017-11-16,1,1999-0040;948,,,,,https://www.securityfocus.com/bid/237/info -19203,exploits/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Local Privilege Escalation",1996-12-04,"Roger Espel Llima",local,unix,,1996-12-04,2017-11-15,1,1999-0046;951,,,,,https://www.securityfocus.com/bid/242/info -19173,exploits/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Local Privilege Escalation (2)",1997-04-26,BeastMaster,local,unix,,1997-04-26,2017-11-15,1,1999-0306;941;1999-0038;1999-0030,,,,,https://www.securityfocus.com/bid/224/info -19172,exploits/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Local Overflow / Local Privilege Escalation (1)",1997-04-26,cesaro,local,unix,,1997-04-26,2017-11-16,1,1999-0306;941;1999-0038;1999-0030,,,,,https://www.securityfocus.com/bid/224/info -21796,exploits/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix,,2002-09-16,2012-10-08,1,2002-1125;6097,,,,,https://www.securityfocus.com/bid/5714/info -21758,exploits/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation",2002-08-27,"Olaf Kirch",local,unix,,2002-08-27,2012-10-06,1,2002-0987;5044,,,,,https://www.securityfocus.com/bid/5575/info -20962,exploits/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)",2001-06-21,teleh0r,local,unix,,2001-06-21,2012-08-31,1,2001-0735;13960,,,,,https://www.securityfocus.com/bid/2914/info -20963,exploits/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",local,unix,,2001-07-11,2012-08-31,1,2001-0735;13960,,,,,https://www.securityfocus.com/bid/2914/info -20964,exploits/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)",2001-07-10,qitest1,local,unix,,2001-07-10,2012-08-31,1,2001-0735;13960,,,,,https://www.securityfocus.com/bid/2914/info -21805,exploits/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,local,unix,,2002-09-18,2012-10-08,1,2002-1492;8878,,,,,https://www.securityfocus.com/bid/5734/info -21806,exploits/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,local,unix,,2002-09-18,2012-10-08,1,2002-1492;8878,,,,,https://www.securityfocus.com/bid/5734/info +21261,exploits/unix/dos/21261.txt,"Tru64 - Malformed TCP Packet Denial of Service",2002-01-31,"Luca Papotti",dos,unix,,2002-01-31,2012-09-11,1,CVE-2002-2071;OSVDB-60048,,,,,https://www.securityfocus.com/bid/4011/info +20376,exploits/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",dos,unix,,1998-11-13,2012-08-13,1,OSVDB-85839,,,,,https://www.securityfocus.com/bid/1893/info +31403,exploits/unix/dos/31403.txt,"Zabbix 1.1x/1.4.x - File Checksum Request Denial of Service",2008-03-13,"Milen Rangelov",dos,unix,,2008-03-13,2017-02-17,1,CVE-2008-1353;OSVDB-42944,,,,,https://www.securityfocus.com/bid/28244/info +21771,exploits/unix/local/21771.c,"AFD 1.2.x - Working Directory Local Buffer Overflow / Local Privilege Escalation",2002-09-04,eSDee,local,unix,,2002-09-04,2017-11-15,1,CVE-2002-1503;OSVDB-14542,,,,,https://www.securityfocus.com/bid/5626/info +20436,exploits/unix/local/20436.sh,"Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,local,unix,,2000-01-02,2012-08-11,1,CVE-2000-1134;OSVDB-14158,,,,,https://www.securityfocus.com/bid/2006/info +19707,exploits/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,local,unix,,1999-12-31,2012-07-09,1,CVE-2000-0015;OSVDB-1187,,,,,https://www.securityfocus.com/bid/910/info +21797,exploits/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix,,2002-09-16,2012-10-08,1,CVE-2002-1125;OSVDB-6097,,,,,https://www.securityfocus.com/bid/5716/info +22331,exploits/unix/local/22331.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",local,unix,,1998-04-22,2012-10-30,1,CVE-2003-0144;OSVDB-7549,,,,,https://www.securityfocus.com/bid/7025/info +22332,exploits/unix/local/22332.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)",1998-04-22,CMN,local,unix,,1998-04-22,2012-10-30,1,CVE-2003-0144;OSVDB-7549,,,,,https://www.securityfocus.com/bid/7025/info +19200,exploits/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (1)",1997-08-25,bloodmask,local,unix,,1997-08-25,2017-11-16,1,CVE-1999-0040;OSVDB-948,,,,,https://www.securityfocus.com/bid/237/info +19201,exploits/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (2)",1997-08-25,jGgM,local,unix,,1997-08-25,2017-11-16,1,CVE-1999-0040;OSVDB-948,,,,,https://www.securityfocus.com/bid/237/info +19202,exploits/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Local Privilege Escalation (3)",1997-08-25,jGgM,local,unix,,1997-08-25,2017-11-16,1,CVE-1999-0040;OSVDB-948,,,,,https://www.securityfocus.com/bid/237/info +19203,exploits/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Local Privilege Escalation",1996-12-04,"Roger Espel Llima",local,unix,,1996-12-04,2017-11-15,1,CVE-1999-0046;OSVDB-951,,,,,https://www.securityfocus.com/bid/242/info +19173,exploits/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Local Privilege Escalation (2)",1997-04-26,BeastMaster,local,unix,,1997-04-26,2017-11-15,1,CVE-1999-0306;OSVDB-941;CVE-1999-0038;CVE-1999-0030,,,,,https://www.securityfocus.com/bid/224/info +19172,exploits/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Local Overflow / Local Privilege Escalation (1)",1997-04-26,cesaro,local,unix,,1997-04-26,2017-11-16,1,CVE-1999-0306;OSVDB-941;CVE-1999-0038;CVE-1999-0030,,,,,https://www.securityfocus.com/bid/224/info +21796,exploits/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix,,2002-09-16,2012-10-08,1,CVE-2002-1125;OSVDB-6097,,,,,https://www.securityfocus.com/bid/5714/info +21758,exploits/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation",2002-08-27,"Olaf Kirch",local,unix,,2002-08-27,2012-10-06,1,CVE-2002-0987;OSVDB-5044,,,,,https://www.securityfocus.com/bid/5575/info +20962,exploits/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)",2001-06-21,teleh0r,local,unix,,2001-06-21,2012-08-31,1,CVE-2001-0735;OSVDB-13960,,,,,https://www.securityfocus.com/bid/2914/info +20963,exploits/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",local,unix,,2001-07-11,2012-08-31,1,CVE-2001-0735;OSVDB-13960,,,,,https://www.securityfocus.com/bid/2914/info +20964,exploits/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)",2001-07-10,qitest1,local,unix,,2001-07-10,2012-08-31,1,CVE-2001-0735;OSVDB-13960,,,,,https://www.securityfocus.com/bid/2914/info +21805,exploits/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,local,unix,,2002-09-18,2012-10-08,1,CVE-2002-1492;OSVDB-8878,,,,,https://www.securityfocus.com/bid/5734/info +21806,exploits/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,local,unix,,2002-09-18,2012-10-08,1,CVE-2002-1492;OSVDB-8878,,,,,https://www.securityfocus.com/bid/5734/info 21790,exploits/unix/local/21790.sh,"Cobalt Linux 6.0 - RaQ (Authenticated) Privilege Escalation",2002-06-28,"Charles Stevenson",local,unix,,2002-06-28,2012-10-07,1,,,,,,https://www.securityfocus.com/bid/5695/info -20108,exploits/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - 'Checkin.prog' Binary Execution",2000-06-28,"Tanaka Akira",local,unix,,2000-06-28,2017-08-17,1,2000-0680;7408,,,,,https://www.securityfocus.com/bid/1524/info -20107,exploits/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",local,unix,,2000-07-28,2012-07-25,1,2000-0679;1482,,,,,https://www.securityfocus.com/bid/1523/info -20073,exploits/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure Perl 'open' Code Execution",2000-07-12,"Joey Hess",local,unix,,2000-07-12,2017-11-22,1,2000-0670;364,,,,,https://www.securityfocus.com/bid/1469/info -20153,exploits/unix/local/20153.c,"David Bagley xlock 4.16 - User Supplied Format String (1)",2000-08-15,noir,local,unix,,2000-08-15,2012-08-01,1,2000-0763;1519,,,,,https://www.securityfocus.com/bid/1585/info -20154,exploits/unix/local/20154.c,"David Bagley xlock 4.16 - User Supplied Format String (2)",2000-10-21,"Ben Williams",local,unix,,2000-10-21,2012-08-01,1,2000-0763;1519,,,,,https://www.securityfocus.com/bid/1585/info -20382,exploits/unix/local/20382.pl,"Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field",2000-11-01,"Gregory Duchemin",local,unix,,2000-11-01,2012-08-09,1,88708,,,,,https://www.securityfocus.com/bid/1910/info -20697,exploits/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow",2001-03-19,"Luciano Rocha",local,unix,,2001-03-19,2012-08-20,1,2001-0369;8753,,,,,https://www.securityfocus.com/bid/2509/info -21105,exploits/unix/local/21105.c,"Digital Unix 4.0 - MSGCHK Buffer Overflow",2001-09-05,seo,local,unix,,2001-09-05,2012-09-05,1,2001-1093;8767,,,,,https://www.securityfocus.com/bid/3311/info -21107,exploits/unix/local/21107.sh,"Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,local,unix,,2001-09-10,2012-09-05,1,2001-1092;8766,,,,,https://www.securityfocus.com/bid/3320/info -19068,exploits/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty & SoReN",local,unix,,1998-04-06,2012-06-11,1,82929,,,,,https://www.securityfocus.com/bid/74/info -21516,exploits/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,local,unix,,2002-06-06,2012-09-24,1,86923,,,,,https://www.securityfocus.com/bid/4956/info -19971,exploits/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)",2000-05-07,Scrippie,local,unix,,2000-05-07,2017-11-15,1,84663,,,,,https://www.securityfocus.com/bid/1276/info -19972,exploits/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,local,unix,,2000-05-27,2012-07-20,1,84663,,,,,https://www.securityfocus.com/bid/1276/info +20108,exploits/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - 'Checkin.prog' Binary Execution",2000-06-28,"Tanaka Akira",local,unix,,2000-06-28,2017-08-17,1,CVE-2000-0680;OSVDB-7408,,,,,https://www.securityfocus.com/bid/1524/info +20107,exploits/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",local,unix,,2000-07-28,2012-07-25,1,CVE-2000-0679;OSVDB-1482,,,,,https://www.securityfocus.com/bid/1523/info +20073,exploits/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure Perl 'open' Code Execution",2000-07-12,"Joey Hess",local,unix,,2000-07-12,2017-11-22,1,CVE-2000-0670;OSVDB-364,,,,,https://www.securityfocus.com/bid/1469/info +20153,exploits/unix/local/20153.c,"David Bagley xlock 4.16 - User Supplied Format String (1)",2000-08-15,noir,local,unix,,2000-08-15,2012-08-01,1,CVE-2000-0763;OSVDB-1519,,,,,https://www.securityfocus.com/bid/1585/info +20154,exploits/unix/local/20154.c,"David Bagley xlock 4.16 - User Supplied Format String (2)",2000-10-21,"Ben Williams",local,unix,,2000-10-21,2012-08-01,1,CVE-2000-0763;OSVDB-1519,,,,,https://www.securityfocus.com/bid/1585/info +20382,exploits/unix/local/20382.pl,"Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field",2000-11-01,"Gregory Duchemin",local,unix,,2000-11-01,2012-08-09,1,OSVDB-88708,,,,,https://www.securityfocus.com/bid/1910/info +20697,exploits/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow",2001-03-19,"Luciano Rocha",local,unix,,2001-03-19,2012-08-20,1,CVE-2001-0369;OSVDB-8753,,,,,https://www.securityfocus.com/bid/2509/info +21105,exploits/unix/local/21105.c,"Digital Unix 4.0 - MSGCHK Buffer Overflow",2001-09-05,seo,local,unix,,2001-09-05,2012-09-05,1,CVE-2001-1093;OSVDB-8767,,,,,https://www.securityfocus.com/bid/3311/info +21107,exploits/unix/local/21107.sh,"Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,local,unix,,2001-09-10,2012-09-05,1,CVE-2001-1092;OSVDB-8766,,,,,https://www.securityfocus.com/bid/3320/info +19068,exploits/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty & SoReN",local,unix,,1998-04-06,2012-06-11,1,OSVDB-82929,,,,,https://www.securityfocus.com/bid/74/info +21516,exploits/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,local,unix,,2002-06-06,2012-09-24,1,OSVDB-86923,,,,,https://www.securityfocus.com/bid/4956/info +19971,exploits/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)",2000-05-07,Scrippie,local,unix,,2000-05-07,2017-11-15,1,OSVDB-84663,,,,,https://www.securityfocus.com/bid/1276/info +19972,exploits/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,local,unix,,2000-05-27,2012-07-20,1,OSVDB-84663,,,,,https://www.securityfocus.com/bid/1276/info 45953,exploits/unix/local/45953.rb,"Emacs - movemail Privilege Escalation (Metasploit)",2018-12-04,Metasploit,local,unix,,2018-12-04,2018-12-04,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ffb57387b4513174f57c6587554ccd2ad5a6008c/modules/exploits/unix/local/emacs_movemail.rb 45953,exploits/unix/local/45953.rb,"Emacs - movemail Privilege Escalation (Metasploit)",2018-12-04,Metasploit,local,unix,,2018-12-04,2018-12-04,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ffb57387b4513174f57c6587554ccd2ad5a6008c/modules/exploits/unix/local/emacs_movemail.rb -20333,exploits/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Local Overflow",1997-07-21,"D. J. Bernstein",local,unix,,1997-07-21,2017-11-15,1,1999-0971;7160,,,,,https://www.securityfocus.com/bid/1859/info -22324,exploits/unix/local/22324.c,"File 3.x - Local Stack Overflow Code Execution (1)",2003-03-04,lem0n,local,unix,,2003-03-04,2012-10-28,1,2003-0102;6456,,,,,https://www.securityfocus.com/bid/7008/info -22325,exploits/unix/local/22325.c,"File 3.x - Local Stack Overflow Code Execution (2)",2003-03-04,lem0nxx,local,unix,,2003-03-04,2012-10-28,1,2003-0102;6456,,,,,https://www.securityfocus.com/bid/7008/info -20042,exploits/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 - Weak Password Encryption",2000-06-26,"Larry W. Cashdollar",local,unix,,2000-06-26,2012-07-23,1,2000-0589;353,,,,,https://www.securityfocus.com/bid/1403/info -21760,exploits/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",local,unix,,2002-08-24,2012-10-06,1,2002-1812;59764,,,,,https://www.securityfocus.com/bid/5578/info -20179,exploits/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",local,unix,,2000-08-25,2012-08-02,1,2000-0691;11861,,,,,https://www.securityfocus.com/bid/1612/info -20212,exploits/unix/local/20212.txt,"GNOME esound 0.2.19 - Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",local,unix,,2000-08-31,2017-11-15,1,2000-0864;1547,,,,,https://www.securityfocus.com/bid/1659/info -22939,exploits/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,local,unix,,2003-07-21,2012-11-27,1,4607,,,,,https://www.securityfocus.com/bid/8232/info -21414,exploits/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Local Buffer Overflow",2002-04-23,"Gobbles Security",local,unix,,2002-04-23,2012-09-20,1,2002-1602;19038,,,,,https://www.securityfocus.com/bid/4578/info -20526,exploits/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution",2001-01-02,V9,local,unix,,2001-01-02,2012-08-14,1,2001-0084;13796,,,,,https://www.securityfocus.com/bid/2165/info -19108,exploits/unix/local/19108.txt,"HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission",1999-11-03,Mastoras,local,unix,,1999-11-03,2017-11-15,1,11648;1999-0014,,,,,https://www.securityfocus.com/bid/131/info +20333,exploits/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Local Overflow",1997-07-21,"D. J. Bernstein",local,unix,,1997-07-21,2017-11-15,1,CVE-1999-0971;OSVDB-7160,,,,,https://www.securityfocus.com/bid/1859/info +22324,exploits/unix/local/22324.c,"File 3.x - Local Stack Overflow Code Execution (1)",2003-03-04,lem0n,local,unix,,2003-03-04,2012-10-28,1,CVE-2003-0102;OSVDB-6456,,,,,https://www.securityfocus.com/bid/7008/info +22325,exploits/unix/local/22325.c,"File 3.x - Local Stack Overflow Code Execution (2)",2003-03-04,lem0nxx,local,unix,,2003-03-04,2012-10-28,1,CVE-2003-0102;OSVDB-6456,,,,,https://www.securityfocus.com/bid/7008/info +20042,exploits/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 - Weak Password Encryption",2000-06-26,"Larry W. Cashdollar",local,unix,,2000-06-26,2012-07-23,1,CVE-2000-0589;OSVDB-353,,,,,https://www.securityfocus.com/bid/1403/info +21760,exploits/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",local,unix,,2002-08-24,2012-10-06,1,CVE-2002-1812;OSVDB-59764,,,,,https://www.securityfocus.com/bid/5578/info +20179,exploits/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",local,unix,,2000-08-25,2012-08-02,1,CVE-2000-0691;OSVDB-11861,,,,,https://www.securityfocus.com/bid/1612/info +20212,exploits/unix/local/20212.txt,"GNOME esound 0.2.19 - Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",local,unix,,2000-08-31,2017-11-15,1,CVE-2000-0864;OSVDB-1547,,,,,https://www.securityfocus.com/bid/1659/info +22939,exploits/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,local,unix,,2003-07-21,2012-11-27,1,OSVDB-4607,,,,,https://www.securityfocus.com/bid/8232/info +21414,exploits/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Local Buffer Overflow",2002-04-23,"Gobbles Security",local,unix,,2002-04-23,2012-09-20,1,CVE-2002-1602;OSVDB-19038,,,,,https://www.securityfocus.com/bid/4578/info +20526,exploits/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution",2001-01-02,V9,local,unix,,2001-01-02,2012-08-14,1,CVE-2001-0084;OSVDB-13796,,,,,https://www.securityfocus.com/bid/2165/info +19108,exploits/unix/local/19108.txt,"HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission",1999-11-03,Mastoras,local,unix,,1999-11-03,2017-11-15,1,OSVDB-11648;CVE-1999-0014,,,,,https://www.securityfocus.com/bid/131/info 21772,exploits/unix/local/21772.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (1)",2002-07-03,stripey,local,unix,,2002-07-03,2012-10-07,1,,,,,,https://www.securityfocus.com/bid/5647/info 21773,exploits/unix/local/21773.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (2)",2002-08-30,digitalmunition,local,unix,,2002-08-30,2012-10-07,1,,,,,,https://www.securityfocus.com/bid/5647/info -21774,exploits/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,local,unix,,2002-07-10,2012-10-07,1,2002-1605;18185,,,,,https://www.securityfocus.com/bid/5648/info -30017,exploits/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Privilege Escalation",2007-05-08,"Daniele Calore",local,unix,,2007-05-08,2013-12-04,1,2007-2553;36203,,,,,https://www.securityfocus.com/bid/23881/info -21807,exploits/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Local Buffer Overflow",2002-07-03,stripey,local,unix,,2002-07-03,2012-10-08,1,2002-1129;9828,,,,,https://www.securityfocus.com/bid/5746/info -19590,exploits/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Local Buffer Overflow",1999-11-03,"Brock Tellier",local,unix,,1999-11-03,2012-07-04,1,1999-1340;7662,,,,,https://www.securityfocus.com/bid/765/info -33572,exploits/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",local,unix,,2010-01-27,2014-05-30,1,2010-0462;62063,,,,,https://www.securityfocus.com/bid/37976/info -22989,exploits/unix/local/22989.pl,"IBM DB2 - Shared Library Injection",2003-08-05,daniels@legend.co.uk,local,unix,,2003-08-05,2012-11-29,1,2003-1052;2374,,,,,https://www.securityfocus.com/bid/8346/info -22988,exploits/unix/local/22988.sh,"IBM DB2 db2job - File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",local,unix,,2003-08-05,2012-11-29,1,2003-0898;9492,,,,,https://www.securityfocus.com/bid/8344/info -23609,exploits/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,local,unix,,2003-08-08,2012-12-23,1,2004-2131;3759,,,,,https://www.securityfocus.com/bid/9512/info -23610,exploits/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,local,unix,,2003-08-08,2012-12-23,1,2004-2131;3759,,,,,https://www.securityfocus.com/bid/9512/info -19697,exploits/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 - Race Condition",1999-12-27,"Brock Tellier",local,unix,,1999-12-27,2012-07-09,1,2000-0027;1179,,,,,https://www.securityfocus.com/bid/900/info -22912,exploits/unix/local/22912.txt,"IBM UniVerse 10.0.0.9 - 'uvadmsh' Local Privilege Escalation",2003-07-16,kf,local,unix,,2003-07-16,2017-11-15,1,2003-0579;9673,,,,,https://www.securityfocus.com/bid/8203/info -19904,exploits/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",local,unix,,2000-05-08,2012-10-01,1,2000-0384;13664,,,,,https://www.securityfocus.com/bid/1182/info -21565,exploits/unix/local/21565.pl,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,local,unix,,2002-06-15,2012-09-27,1,2003-0281;2002-2087;6793,,,,,https://www.securityfocus.com/bid/5044/info -21566,exploits/unix/local/21566.c,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,local,unix,,2002-06-18,2012-09-27,1,2003-0281;2002-2087;6793,,,,,https://www.securityfocus.com/bid/5044/info -19582,exploits/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix,,1999-11-02,2012-07-04,1,1999-0948;9822,,,,,https://www.securityfocus.com/bid/757/info -21073,exploits/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure",2001-08-16,LoWNOISE,local,unix,,2001-08-16,2012-09-04,1,86901,,,,,https://www.securityfocus.com/bid/3199/info -20410,exploits/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow",2000-11-20,Synnergy.net,local,unix,,2000-11-20,2017-10-16,1,2000-1175;13763,,,,, -20658,exploits/unix/local/20658.txt,"Joe Text Editor 2.8 - '.joerc' Arbitrary Command Execution",2001-02-28,"Wkit Security",local,unix,,2001-02-28,2012-08-20,1,2001-0289;6022,,,,,https://www.securityfocus.com/bid/2437/info -20960,exploits/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",local,unix,,2001-06-13,2012-08-31,1,2001-0764;1879,,,,,https://www.securityfocus.com/bid/2911/info -20961,exploits/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,local,unix,,2001-06-21,2012-08-31,1,2001-0782;12992,,,,,https://www.securityfocus.com/bid/2913/info -20906,exploits/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Local Buffer Overflow",2001-06-07,dex,local,unix,,2001-06-07,2012-08-29,1,2001-0762;8235,,,,,https://www.securityfocus.com/bid/2837/info -20189,exploits/unix/local/20189.c,"Libc locale - Local Privilege Escalation (1)",2000-09-04,Synnergy.net,local,unix,,2000-09-04,2017-11-15,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -20190,exploits/unix/local/20190.c,"Libc locale - Local Privilege Escalation (2)",2000-09-04,anonymous,local,unix,,2000-09-04,2017-11-15,1,2000-0844;14794,,,,,https://www.securityfocus.com/bid/1634/info -20193,exploits/unix/local/20193.txt,"LPPlus 3.2.2/3.3 - dccscan Unprivileged read",2000-09-06,"Dixie Flatline",local,unix,,2000-09-06,2012-08-02,1,2000-0881;13740,,,,,https://www.securityfocus.com/bid/1644/info -20923,exploits/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,local,unix,,2001-06-07,2017-11-15,1,2001-0787;1866,,,,,https://www.securityfocus.com/bid/2865/info -20380,exploits/unix/local/20380.c,"ManTrap 1.6.1 - Hidden Process Disclosure",2000-11-01,f8labs,local,unix,,2000-11-01,2012-08-09,1,2000-1140;1636,,,,,https://www.securityfocus.com/bid/1908/info -20381,exploits/unix/local/20381.c,"ManTrap 1.6.1 - Root Directory Inode Disclosure",2000-11-01,f8labs,local,unix,,2000-11-01,2016-09-06,1,2000-1144;1637,,,,,https://www.securityfocus.com/bid/1909/info -21101,exploits/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",local,unix,,2001-09-07,2012-09-05,1,2001-1000;14079,,,,,https://www.securityfocus.com/bid/3302/info -20621,exploits/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",local,unix,,2001-02-12,2012-08-18,1,2001-0208;13805,,,,,https://www.securityfocus.com/bid/2359/info -26753,exploits/unix/local/26753.c,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence (2)",2005-12-06,Endrazine,local,unix,,2005-12-06,2019-03-28,1,2005-4176;60039,,,,,https://www.securityfocus.com/bid/15751/info -20718,exploits/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,local,unix,,2001-03-18,2012-08-22,1,2001-0407;520,,,,,https://www.securityfocus.com/bid/2522/info -20326,exploits/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",local,unix,,2000-10-18,2012-08-08,1,6512,,,,,https://www.securityfocus.com/bid/1840/info -21045,exploits/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,unix,,2001-08-02,2012-09-03,1,2001-0833;1918,,,,,https://www.securityfocus.com/bid/3139/info -24335,exploits/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",local,unix,,2004-07-30,2013-01-24,1,2004-1707;8286,,,,,https://www.securityfocus.com/bid/10829/info +21774,exploits/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,local,unix,,2002-07-10,2012-10-07,1,CVE-2002-1605;OSVDB-18185,,,,,https://www.securityfocus.com/bid/5648/info +30017,exploits/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Privilege Escalation",2007-05-08,"Daniele Calore",local,unix,,2007-05-08,2013-12-04,1,CVE-2007-2553;OSVDB-36203,,,,,https://www.securityfocus.com/bid/23881/info +21807,exploits/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Local Buffer Overflow",2002-07-03,stripey,local,unix,,2002-07-03,2012-10-08,1,CVE-2002-1129;OSVDB-9828,,,,,https://www.securityfocus.com/bid/5746/info +19590,exploits/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Local Buffer Overflow",1999-11-03,"Brock Tellier",local,unix,,1999-11-03,2012-07-04,1,CVE-1999-1340;OSVDB-7662,,,,,https://www.securityfocus.com/bid/765/info +33572,exploits/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",local,unix,,2010-01-27,2014-05-30,1,CVE-2010-0462;OSVDB-62063,,,,,https://www.securityfocus.com/bid/37976/info +22989,exploits/unix/local/22989.pl,"IBM DB2 - Shared Library Injection",2003-08-05,daniels@legend.co.uk,local,unix,,2003-08-05,2012-11-29,1,CVE-2003-1052;OSVDB-2374,,,,,https://www.securityfocus.com/bid/8346/info +22988,exploits/unix/local/22988.sh,"IBM DB2 db2job - File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",local,unix,,2003-08-05,2012-11-29,1,CVE-2003-0898;OSVDB-9492,,,,,https://www.securityfocus.com/bid/8344/info +23609,exploits/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,local,unix,,2003-08-08,2012-12-23,1,CVE-2004-2131;OSVDB-3759,,,,,https://www.securityfocus.com/bid/9512/info +23610,exploits/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,local,unix,,2003-08-08,2012-12-23,1,CVE-2004-2131;OSVDB-3759,,,,,https://www.securityfocus.com/bid/9512/info +19697,exploits/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 - Race Condition",1999-12-27,"Brock Tellier",local,unix,,1999-12-27,2012-07-09,1,CVE-2000-0027;OSVDB-1179,,,,,https://www.securityfocus.com/bid/900/info +22912,exploits/unix/local/22912.txt,"IBM UniVerse 10.0.0.9 - 'uvadmsh' Local Privilege Escalation",2003-07-16,kf,local,unix,,2003-07-16,2017-11-15,1,CVE-2003-0579;OSVDB-9673,,,,,https://www.securityfocus.com/bid/8203/info +19904,exploits/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",local,unix,,2000-05-08,2012-10-01,1,CVE-2000-0384;OSVDB-13664,,,,,https://www.securityfocus.com/bid/1182/info +21565,exploits/unix/local/21565.pl,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,local,unix,,2002-06-15,2012-09-27,1,CVE-2003-0281;CVE-2002-2087;OSVDB-6793,,,,,https://www.securityfocus.com/bid/5044/info +21566,exploits/unix/local/21566.c,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,local,unix,,2002-06-18,2012-09-27,1,CVE-2003-0281;CVE-2002-2087;OSVDB-6793,,,,,https://www.securityfocus.com/bid/5044/info +19582,exploits/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix,,1999-11-02,2012-07-04,1,CVE-1999-0948;OSVDB-9822,,,,,https://www.securityfocus.com/bid/757/info +21073,exploits/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure",2001-08-16,LoWNOISE,local,unix,,2001-08-16,2012-09-04,1,OSVDB-86901,,,,,https://www.securityfocus.com/bid/3199/info +20410,exploits/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow",2000-11-20,Synnergy.net,local,unix,,2000-11-20,2017-10-16,1,CVE-2000-1175;OSVDB-13763,,,,, +20658,exploits/unix/local/20658.txt,"Joe Text Editor 2.8 - '.joerc' Arbitrary Command Execution",2001-02-28,"Wkit Security",local,unix,,2001-02-28,2012-08-20,1,CVE-2001-0289;OSVDB-6022,,,,,https://www.securityfocus.com/bid/2437/info +20960,exploits/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",local,unix,,2001-06-13,2012-08-31,1,CVE-2001-0764;OSVDB-1879,,,,,https://www.securityfocus.com/bid/2911/info +20961,exploits/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,local,unix,,2001-06-21,2012-08-31,1,CVE-2001-0782;OSVDB-12992,,,,,https://www.securityfocus.com/bid/2913/info +20906,exploits/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Local Buffer Overflow",2001-06-07,dex,local,unix,,2001-06-07,2012-08-29,1,CVE-2001-0762;OSVDB-8235,,,,,https://www.securityfocus.com/bid/2837/info +20189,exploits/unix/local/20189.c,"Libc locale - Local Privilege Escalation (1)",2000-09-04,Synnergy.net,local,unix,,2000-09-04,2017-11-15,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +20190,exploits/unix/local/20190.c,"Libc locale - Local Privilege Escalation (2)",2000-09-04,anonymous,local,unix,,2000-09-04,2017-11-15,1,CVE-2000-0844;OSVDB-14794,,,,,https://www.securityfocus.com/bid/1634/info +20193,exploits/unix/local/20193.txt,"LPPlus 3.2.2/3.3 - dccscan Unprivileged read",2000-09-06,"Dixie Flatline",local,unix,,2000-09-06,2012-08-02,1,CVE-2000-0881;OSVDB-13740,,,,,https://www.securityfocus.com/bid/1644/info +20923,exploits/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,local,unix,,2001-06-07,2017-11-15,1,CVE-2001-0787;OSVDB-1866,,,,,https://www.securityfocus.com/bid/2865/info +20380,exploits/unix/local/20380.c,"ManTrap 1.6.1 - Hidden Process Disclosure",2000-11-01,f8labs,local,unix,,2000-11-01,2012-08-09,1,CVE-2000-1140;OSVDB-1636,,,,,https://www.securityfocus.com/bid/1908/info +20381,exploits/unix/local/20381.c,"ManTrap 1.6.1 - Root Directory Inode Disclosure",2000-11-01,f8labs,local,unix,,2000-11-01,2016-09-06,1,CVE-2000-1144;OSVDB-1637,,,,,https://www.securityfocus.com/bid/1909/info +21101,exploits/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",local,unix,,2001-09-07,2012-09-05,1,CVE-2001-1000;OSVDB-14079,,,,,https://www.securityfocus.com/bid/3302/info +20621,exploits/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",local,unix,,2001-02-12,2012-08-18,1,CVE-2001-0208;OSVDB-13805,,,,,https://www.securityfocus.com/bid/2359/info +26753,exploits/unix/local/26753.c,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence (2)",2005-12-06,Endrazine,local,unix,,2005-12-06,2019-03-28,1,CVE-2005-4176;OSVDB-60039,,,,,https://www.securityfocus.com/bid/15751/info +20718,exploits/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,local,unix,,2001-03-18,2012-08-22,1,CVE-2001-0407;OSVDB-520,,,,,https://www.securityfocus.com/bid/2522/info +20326,exploits/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",local,unix,,2000-10-18,2012-08-08,1,OSVDB-6512,,,,,https://www.securityfocus.com/bid/1840/info +21045,exploits/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,unix,,2001-08-02,2012-09-03,1,CVE-2001-0833;OSVDB-1918,,,,,https://www.securityfocus.com/bid/3139/info +24335,exploits/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",local,unix,,2004-07-30,2013-01-24,1,CVE-2004-1707;OSVDB-8286,,,,,https://www.securityfocus.com/bid/10829/info 10044,exploits/unix/local/10044.pl,"ProFTPd 1.3.0 (OpenSUSE) - 'mod_ctrls' Local Stack Overflow",2009-10-12,"Michael Domberg",local,unix,,2009-10-11,2017-08-29,1,,,,,http://www.exploit-db.comproftpd-1.3.0a.tar.gz, -21150,exploits/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,local,unix,,2001-11-09,2012-09-08,1,2001-0855;13982,,,,,https://www.securityfocus.com/bid/3523/info -20678,exploits/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)",2001-03-08,anonymous,local,unix,,2001-03-08,2017-11-15,1,2001-0459;13881,,,,,https://www.securityfocus.com/bid/2462/info -20679,exploits/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)",2001-03-08,"the itch",local,unix,,2001-03-08,2012-08-20,1,2001-0459;13881,,,,,https://www.securityfocus.com/bid/2462/info -22067,exploits/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link",2002-12-04,"SAP Security",local,unix,,2002-12-04,2012-10-18,1,2002-1576;14554,,,,,https://www.securityfocus.com/bid/6316/info -25333,exploits/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",local,unix,,2005-04-04,2013-05-10,1,2005-0993;15274,,,,,https://www.securityfocus.com/bid/12986/info -22442,exploits/unix/local/22442.c,"Sendmail 8.11.6 - Address Prescan Memory Corruption",2003-03-29,sorbo,local,unix,,2003-03-29,2019-03-07,1,2003-0161;8294,,,,,https://www.securityfocus.com/bid/7230/info -21884,exploits/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,local,unix,,2002-10-01,2012-10-10,1,2002-1165;9305,,,,,https://www.securityfocus.com/bid/5845/info -20766,exploits/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow",2001-04-11,"Last Stage of Delirium",local,unix,,2001-04-11,2017-11-15,1,2001-0426;8686,,,,,https://www.securityfocus.com/bid/2603/info -19168,exploits/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",local,unix,,1997-04-28,2012-06-14,1,1999-0301;939,,,,,https://www.securityfocus.com/bid/220/info -20769,exploits/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",local,unix,,2001-04-14,2012-08-24,1,2001-0384;13863,,,,,https://www.securityfocus.com/bid/2606/info -21408,exploits/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,local,unix,,2002-04-22,2012-09-20,1,2002-0740;14436,,,,,https://www.securityfocus.com/bid/4569/info -21120,exploits/unix/local/21120.c,"Snes9x 1.3 - Local Buffer Overflow",2001-10-16,"Niels Heinen",local,unix,,2001-10-16,2012-09-06,1,2001-1015;14081,,,,,https://www.securityfocus.com/bid/3437/info -21108,exploits/unix/local/21108.txt,"SpeechD 0.1/0.2 - Privileged Command Execution",2001-09-11,"Tyler Spivey",local,unix,,2001-09-11,2012-09-06,1,2001-0956;14001,,,,,https://www.securityfocus.com/bid/3326/info -20560,exploits/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",local,unix,,2001-01-16,2012-08-16,1,2001-0259;6471,,,,,https://www.securityfocus.com/bid/2222/info -19823,exploits/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Command Execution",2000-03-24,kadokev,local,unix,,2000-03-24,2017-11-15,1,2000-0109;320,,,,,https://www.securityfocus.com/bid/1080/info -21592,exploits/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 - Password Disclosure",2002-07-03,"Richard van den Berg",local,unix,,2002-07-03,2012-09-29,1,2002-0994;6279,,,,,https://www.securityfocus.com/bid/5146/info -21244,exploits/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",local,unix,,2002-02-08,2012-09-11,1,2002-0211;2036,,,,,https://www.securityfocus.com/bid/3966/info -21290,exploits/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",local,unix,,2002-02-19,2012-09-12,1,2002-0296;13949,,,,,https://www.securityfocus.com/bid/4115/info -21106,exploits/unix/local/21106.txt,"Taylor UUCP 1.0.6 - Argument Handling Privilege Escalation",2001-09-08,zen-parse,local,unix,,2001-09-08,2012-09-05,1,2001-0873;5532,,,,,https://www.securityfocus.com/bid/3312/info -20905,exploits/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",local,unix,,2001-06-07,2012-08-29,1,2001-0685;1857,,,,,https://www.securityfocus.com/bid/2835/info -22923,exploits/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (1)",2003-07-16,DVDMAN,local,unix,,2003-07-16,2012-11-26,1,2003-0584;11785,,,,,https://www.securityfocus.com/bid/8215/info -22924,exploits/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (2)",2003-07-16,nic,local,unix,,2003-07-16,2012-11-26,1,2003-0584;11785,,,,,https://www.securityfocus.com/bid/8215/info -22335,exploits/unix/local/22335.pl,"Tower Toppler 0.99.1 - 'Display' Local Buffer Overflow",2002-03-02,"Knud Erik Hojgaard",local,unix,,2002-03-02,2012-10-30,1,10620,,,,,https://www.securityfocus.com/bid/7028/info -19583,exploits/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix,,1999-11-02,2012-07-04,1,1999-0949;9823,,,,,https://www.securityfocus.com/bid/758/info -302,exploits/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow",2004-06-25,anonymous,local,unix,,2004-06-24,,1,27063,,,,, +21150,exploits/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,local,unix,,2001-11-09,2012-09-08,1,CVE-2001-0855;OSVDB-13982,,,,,https://www.securityfocus.com/bid/3523/info +20678,exploits/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)",2001-03-08,anonymous,local,unix,,2001-03-08,2017-11-15,1,CVE-2001-0459;OSVDB-13881,,,,,https://www.securityfocus.com/bid/2462/info +20679,exploits/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)",2001-03-08,"the itch",local,unix,,2001-03-08,2012-08-20,1,CVE-2001-0459;OSVDB-13881,,,,,https://www.securityfocus.com/bid/2462/info +22067,exploits/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link",2002-12-04,"SAP Security",local,unix,,2002-12-04,2012-10-18,1,CVE-2002-1576;OSVDB-14554,,,,,https://www.securityfocus.com/bid/6316/info +25333,exploits/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",local,unix,,2005-04-04,2013-05-10,1,CVE-2005-0993;OSVDB-15274,,,,,https://www.securityfocus.com/bid/12986/info +22442,exploits/unix/local/22442.c,"Sendmail 8.11.6 - Address Prescan Memory Corruption",2003-03-29,sorbo,local,unix,,2003-03-29,2019-03-07,1,CVE-2003-0161;OSVDB-8294,,,,,https://www.securityfocus.com/bid/7230/info +21884,exploits/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,local,unix,,2002-10-01,2012-10-10,1,CVE-2002-1165;OSVDB-9305,,,,,https://www.securityfocus.com/bid/5845/info +20766,exploits/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow",2001-04-11,"Last Stage of Delirium",local,unix,,2001-04-11,2017-11-15,1,CVE-2001-0426;OSVDB-8686,,,,,https://www.securityfocus.com/bid/2603/info +19168,exploits/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",local,unix,,1997-04-28,2012-06-14,1,CVE-1999-0301;OSVDB-939,,,,,https://www.securityfocus.com/bid/220/info +20769,exploits/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",local,unix,,2001-04-14,2012-08-24,1,CVE-2001-0384;OSVDB-13863,,,,,https://www.securityfocus.com/bid/2606/info +21408,exploits/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,local,unix,,2002-04-22,2012-09-20,1,CVE-2002-0740;OSVDB-14436,,,,,https://www.securityfocus.com/bid/4569/info +21120,exploits/unix/local/21120.c,"Snes9x 1.3 - Local Buffer Overflow",2001-10-16,"Niels Heinen",local,unix,,2001-10-16,2012-09-06,1,CVE-2001-1015;OSVDB-14081,,,,,https://www.securityfocus.com/bid/3437/info +21108,exploits/unix/local/21108.txt,"SpeechD 0.1/0.2 - Privileged Command Execution",2001-09-11,"Tyler Spivey",local,unix,,2001-09-11,2012-09-06,1,CVE-2001-0956;OSVDB-14001,,,,,https://www.securityfocus.com/bid/3326/info +20560,exploits/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",local,unix,,2001-01-16,2012-08-16,1,CVE-2001-0259;OSVDB-6471,,,,,https://www.securityfocus.com/bid/2222/info +19823,exploits/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Command Execution",2000-03-24,kadokev,local,unix,,2000-03-24,2017-11-15,1,CVE-2000-0109;OSVDB-320,,,,,https://www.securityfocus.com/bid/1080/info +21592,exploits/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 - Password Disclosure",2002-07-03,"Richard van den Berg",local,unix,,2002-07-03,2012-09-29,1,CVE-2002-0994;OSVDB-6279,,,,,https://www.securityfocus.com/bid/5146/info +21244,exploits/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",local,unix,,2002-02-08,2012-09-11,1,CVE-2002-0211;OSVDB-2036,,,,,https://www.securityfocus.com/bid/3966/info +21290,exploits/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",local,unix,,2002-02-19,2012-09-12,1,CVE-2002-0296;OSVDB-13949,,,,,https://www.securityfocus.com/bid/4115/info +21106,exploits/unix/local/21106.txt,"Taylor UUCP 1.0.6 - Argument Handling Privilege Escalation",2001-09-08,zen-parse,local,unix,,2001-09-08,2012-09-05,1,CVE-2001-0873;OSVDB-5532,,,,,https://www.securityfocus.com/bid/3312/info +20905,exploits/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",local,unix,,2001-06-07,2012-08-29,1,CVE-2001-0685;OSVDB-1857,,,,,https://www.securityfocus.com/bid/2835/info +22923,exploits/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (1)",2003-07-16,DVDMAN,local,unix,,2003-07-16,2012-11-26,1,CVE-2003-0584;OSVDB-11785,,,,,https://www.securityfocus.com/bid/8215/info +22924,exploits/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (2)",2003-07-16,nic,local,unix,,2003-07-16,2012-11-26,1,CVE-2003-0584;OSVDB-11785,,,,,https://www.securityfocus.com/bid/8215/info +22335,exploits/unix/local/22335.pl,"Tower Toppler 0.99.1 - 'Display' Local Buffer Overflow",2002-03-02,"Knud Erik Hojgaard",local,unix,,2002-03-02,2012-10-30,1,OSVDB-10620,,,,,https://www.securityfocus.com/bid/7028/info +19583,exploits/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix,,1999-11-02,2012-07-04,1,CVE-1999-0949;OSVDB-9823,,,,,https://www.securityfocus.com/bid/758/info +302,exploits/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow",2004-06-25,anonymous,local,unix,,2004-06-24,,1,OSVDB-27063,,,,, 24062,exploits/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",local,unix,,2004-04-25,2013-01-12,1,,,,,,https://www.securityfocus.com/bid/10226/info 24063,exploits/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",local,unix,,2004-04-25,2013-01-12,1,,,,,,https://www.securityfocus.com/bid/10226/info 24064,exploits/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",local,unix,,2004-04-25,2013-01-12,1,,,,,,https://www.securityfocus.com/bid/10226/info -20056,exploits/unix/local/20056.c,"Visible Systems Razor 4.1 - Password File (1)",2000-06-16,pbw,local,unix,,2000-06-16,2012-07-23,1,2000-0572;13691,,,,,https://www.securityfocus.com/bid/1424/info -20058,exploits/unix/local/20058.pl,"Visible Systems Razor 4.1 - Password File (2)",2000-06-15,"Shawn A. Clifford",local,unix,,2000-06-15,2012-07-23,1,2000-0572;13691,,,,,https://www.securityfocus.com/bid/1424/info -20294,exploits/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",local,unix,,2000-10-12,2012-08-06,1,2000-0976;1613,,,,,https://www.securityfocus.com/bid/1805/info -47701,exploits/unix/local/47701.rb,"Xorg X11 Server - Local Privilege Escalation (Metasploit)",2019-11-20,Metasploit,local,unix,,2019-11-20,2019-11-20,1,2018-14665,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/aix/local/xorg_x11_server.rb -47701,exploits/unix/local/47701.rb,"Xorg X11 Server - Local Privilege Escalation (Metasploit)",2019-11-20,Metasploit,local,unix,,2019-11-20,2019-11-20,1,2018-14665,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/aix/local/xorg_x11_server.rb -23156,exploits/unix/remote/23156.rb,"(SSH.com Communications) SSH Tectia - USERAUTH Change Request Password Reset (Metasploit)",2012-12-05,Metasploit,remote,unix,,2012-12-05,2016-10-27,1,2012-5975;88103,"Metasploit Framework (MSF)",,,, +20056,exploits/unix/local/20056.c,"Visible Systems Razor 4.1 - Password File (1)",2000-06-16,pbw,local,unix,,2000-06-16,2012-07-23,1,CVE-2000-0572;OSVDB-13691,,,,,https://www.securityfocus.com/bid/1424/info +20058,exploits/unix/local/20058.pl,"Visible Systems Razor 4.1 - Password File (2)",2000-06-15,"Shawn A. Clifford",local,unix,,2000-06-15,2012-07-23,1,CVE-2000-0572;OSVDB-13691,,,,,https://www.securityfocus.com/bid/1424/info +20294,exploits/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",local,unix,,2000-10-12,2012-08-06,1,CVE-2000-0976;OSVDB-1613,,,,,https://www.securityfocus.com/bid/1805/info +47701,exploits/unix/local/47701.rb,"Xorg X11 Server - Local Privilege Escalation (Metasploit)",2019-11-20,Metasploit,local,unix,,2019-11-20,2019-11-20,1,CVE-2018-14665,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/aix/local/xorg_x11_server.rb +47701,exploits/unix/local/47701.rb,"Xorg X11 Server - Local Privilege Escalation (Metasploit)",2019-11-20,Metasploit,local,unix,,2019-11-20,2019-11-20,1,CVE-2018-14665,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/aix/local/xorg_x11_server.rb +23156,exploits/unix/remote/23156.rb,"(SSH.com Communications) SSH Tectia - USERAUTH Change Request Password Reset (Metasploit)",2012-12-05,Metasploit,remote,unix,,2012-12-05,2016-10-27,1,CVE-2012-5975;OSVDB-88103,"Metasploit Framework (MSF)",,,, 16964,exploits/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 - Command Execution (Metasploit)",2011-03-11,Metasploit,remote,unix,8812,2011-03-12,2011-03-12,1,,"Metasploit Framework (MSF)",,,,http://www.rapid7.com/security-center/advisories/R7-0039.jsp -35549,exploits/unix/remote/35549.rb,"ActualAnalyzer - 'ant' Cookie Command Execution (Metasploit)",2014-12-16,Metasploit,remote,unix,80,2014-12-16,2014-12-16,1,110601;2014-5470,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlite281.zip, -32811,exploits/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",remote,unix,,2009-02-24,2014-04-11,1,2009-0520;52747,,,,,https://www.securityfocus.com/bid/33880/info -19694,exploits/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",remote,unix,,1999-12-29,2012-07-09,1,2000-0039;15,,,,,https://www.securityfocus.com/bid/896/info +35549,exploits/unix/remote/35549.rb,"ActualAnalyzer - 'ant' Cookie Command Execution (Metasploit)",2014-12-16,Metasploit,remote,unix,80,2014-12-16,2014-12-16,1,OSVDB-110601;CVE-2014-5470,"Metasploit Framework (MSF)",,,http://www.exploit-db.comlite281.zip, +32811,exploits/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",remote,unix,,2009-02-24,2014-04-11,1,CVE-2009-0520;OSVDB-52747,,,,,https://www.securityfocus.com/bid/33880/info +19694,exploits/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",remote,unix,,1999-12-29,2012-07-09,1,CVE-2000-0039;OSVDB-15,,,,,https://www.securityfocus.com/bid/896/info 22475,exploits/unix/remote/22475.txt,"Amavis 0.1.6 - Header Parsing Mail Relaying",2003-04-08,"Phil Cyc",remote,unix,,2003-04-08,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/7306/info -21088,exploits/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1)",2001-08-22,"Nate Haggard",remote,unix,,2001-08-22,2012-09-05,1,2001-1067;1939,,,,,https://www.securityfocus.com/bid/3230/info -21089,exploits/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2)",2001-09-05,qitest1,remote,unix,,2001-09-05,2012-09-05,1,2001-1067;1939,,,,,https://www.securityfocus.com/bid/3230/info -25624,exploits/unix/remote/25624.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (1)",2005-05-06,"Luca Ercoli",remote,unix,,2005-05-06,2013-05-22,1,2005-1344;12848,,,,,https://www.securityfocus.com/bid/13537/info -25625,exploits/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)",2005-05-11,K-sPecial,remote,unix,,2005-05-11,2013-05-22,1,2005-1344;12848,,,,,https://www.securityfocus.com/bid/13537/info -30835,exploits/unix/remote/30835.sh,"Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting",2007-11-30,"Adrian Pastor",remote,unix,,2007-11-30,2014-01-10,1,2007-6203;39003,,,,,https://www.securityfocus.com/bid/26663/info -21671,exploits/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,remote,unix,80,2002-07-30,2017-11-16,1,2002-0082;857,,OpenFuck;OpenFuck.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm,https://www.securityfocus.com/bid/5363/info -764,exploits/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (1)",2003-04-04,spabam,remote,unix,80,2003-04-03,2019-11-01,1,2002-0082;857,,OpenFuckV2;OpenFuckV2.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm, -47080,exploits/unix/remote/47080.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (2)",2019-07-07,"Brian Peters",remote,unix,80,2019-07-09,2019-11-01,0,2002-0082;857,,OpenFuckV2;OpenFuckV2.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm, -40347,exploits/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",remote,unix,80,2016-09-08,2016-09-08,0,2002-0656,,openssl-too-open.tar.gz,,, +21088,exploits/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1)",2001-08-22,"Nate Haggard",remote,unix,,2001-08-22,2012-09-05,1,CVE-2001-1067;OSVDB-1939,,,,,https://www.securityfocus.com/bid/3230/info +21089,exploits/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2)",2001-09-05,qitest1,remote,unix,,2001-09-05,2012-09-05,1,CVE-2001-1067;OSVDB-1939,,,,,https://www.securityfocus.com/bid/3230/info +25624,exploits/unix/remote/25624.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (1)",2005-05-06,"Luca Ercoli",remote,unix,,2005-05-06,2013-05-22,1,CVE-2005-1344;OSVDB-12848,,,,,https://www.securityfocus.com/bid/13537/info +25625,exploits/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)",2005-05-11,K-sPecial,remote,unix,,2005-05-11,2013-05-22,1,CVE-2005-1344;OSVDB-12848,,,,,https://www.securityfocus.com/bid/13537/info +30835,exploits/unix/remote/30835.sh,"Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting",2007-11-30,"Adrian Pastor",remote,unix,,2007-11-30,2014-01-10,1,CVE-2007-6203;OSVDB-39003,,,,,https://www.securityfocus.com/bid/26663/info +21671,exploits/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,remote,unix,80,2002-07-30,2017-11-16,1,CVE-2002-0082;OSVDB-857,,OpenFuck;OpenFuck.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm,https://www.securityfocus.com/bid/5363/info +764,exploits/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (1)",2003-04-04,spabam,remote,unix,80,2003-04-03,2019-11-01,1,CVE-2002-0082;OSVDB-857,,OpenFuckV2;OpenFuckV2.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm, +47080,exploits/unix/remote/47080.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow (2)",2019-07-07,"Brian Peters",remote,unix,80,2019-07-09,2019-11-01,0,CVE-2002-0082;OSVDB-857,,OpenFuckV2;OpenFuckV2.c,,http://www.exploit-db.comapache-1.3.12-1.i386.rpm, +40347,exploits/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",remote,unix,80,2016-09-08,2016-09-08,0,CVE-2002-0656,,openssl-too-open.tar.gz,,, 21882,exploits/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure",2002-10-01,"HP Security",remote,unix,,2002-10-01,2012-10-10,1,,,,,,https://www.securityfocus.com/bid/5838/info -21853,exploits/unix/remote/21853.txt,"Apache Tomcat 3/4 - 'DefaultServlet' File Disclosure",2002-09-24,"Rossen Raykov",remote,unix,,2002-09-24,2012-10-09,1,2002-1148;8773,,,,,https://www.securityfocus.com/bid/5786/info -21412,exploits/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure",2002-04-23,"CHINANSL Security Team",remote,unix,,2002-04-23,2012-09-20,1,2002-2006;849,,,,,https://www.securityfocus.com/bid/4575/info -21734,exploits/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,remote,unix,,2002-08-21,2012-10-04,1,2002-1567;9208,,,,,https://www.securityfocus.com/bid/5542/info -14489,exploits/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,remote,unix,,2010-07-28,2017-03-30,1,2008-2938,,,,, -16866,exploits/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,remote,unix,,2010-09-20,2011-03-06,1,2006-0848;23510,"Metasploit Framework (MSF)",,,, -20413,exploits/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - 'bb-hist.sh?HISTFILE' File Existence Disclosure",2000-11-20,"f8 Research Labs",remote,unix,,2000-11-20,2012-08-10,1,2000-1177;9438,,,,, -20490,exploits/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,remote,unix,,2000-12-04,2012-08-13,1,2001-0050;1687,,,,,https://www.securityfocus.com/bid/2087/info -20394,exploits/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)",1998-12-26,duke,remote,unix,,1998-12-26,2012-08-10,1,1999-0968;1640,,,,,https://www.securityfocus.com/bid/1927/info -20395,exploits/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez & dumped",remote,unix,,1998-12-26,2012-08-10,1,1999-0968;1640,,,,,https://www.securityfocus.com/bid/1927/info -20512,exploits/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,remote,unix,,2000-12-18,2012-08-27,1,2001-0053;1693,,,,http://www.exploit-db.comftpd-BSD-0.2.3.tar.gz,https://www.securityfocus.com/bid/2124/info -19478,exploits/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1)",1999-08-31,Taeho,remote,unix,,1999-08-31,2012-06-30,1,1999-0704;159,,,,,https://www.securityfocus.com/bid/614/info -19479,exploits/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2)",1999-08-30,c0nd0r,remote,unix,,1999-08-30,2012-06-30,1,1999-0704;159,,,,,https://www.securityfocus.com/bid/614/info +21853,exploits/unix/remote/21853.txt,"Apache Tomcat 3/4 - 'DefaultServlet' File Disclosure",2002-09-24,"Rossen Raykov",remote,unix,,2002-09-24,2012-10-09,1,CVE-2002-1148;OSVDB-8773,,,,,https://www.securityfocus.com/bid/5786/info +21412,exploits/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure",2002-04-23,"CHINANSL Security Team",remote,unix,,2002-04-23,2012-09-20,1,CVE-2002-2006;OSVDB-849,,,,,https://www.securityfocus.com/bid/4575/info +21734,exploits/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,remote,unix,,2002-08-21,2012-10-04,1,CVE-2002-1567;OSVDB-9208,,,,,https://www.securityfocus.com/bid/5542/info +14489,exploits/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,remote,unix,,2010-07-28,2017-03-30,1,CVE-2008-2938,,,,, +16866,exploits/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,remote,unix,,2010-09-20,2011-03-06,1,CVE-2006-0848;OSVDB-23510,"Metasploit Framework (MSF)",,,, +20413,exploits/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - 'bb-hist.sh?HISTFILE' File Existence Disclosure",2000-11-20,"f8 Research Labs",remote,unix,,2000-11-20,2012-08-10,1,CVE-2000-1177;OSVDB-9438,,,,, +20490,exploits/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,remote,unix,,2000-12-04,2012-08-13,1,CVE-2001-0050;OSVDB-1687,,,,,https://www.securityfocus.com/bid/2087/info +20394,exploits/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)",1998-12-26,duke,remote,unix,,1998-12-26,2012-08-10,1,CVE-1999-0968;OSVDB-1640,,,,,https://www.securityfocus.com/bid/1927/info +20395,exploits/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez & dumped",remote,unix,,1998-12-26,2012-08-10,1,CVE-1999-0968;OSVDB-1640,,,,,https://www.securityfocus.com/bid/1927/info +20512,exploits/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,remote,unix,,2000-12-18,2012-08-27,1,CVE-2001-0053;OSVDB-1693,,,,http://www.exploit-db.comftpd-BSD-0.2.3.tar.gz,https://www.securityfocus.com/bid/2124/info +19478,exploits/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1)",1999-08-31,Taeho,remote,unix,,1999-08-31,2012-06-30,1,CVE-1999-0704;OSVDB-159,,,,,https://www.securityfocus.com/bid/614/info +19479,exploits/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2)",1999-08-30,c0nd0r,remote,unix,,1999-08-30,2012-06-30,1,CVE-1999-0704;OSVDB-159,,,,,https://www.securityfocus.com/bid/614/info 43412,exploits/unix/remote/43412.rb,"Cambium ePMP1000 - 'ping' Shell via Command Injection (Metasploit)",2018-01-01,Metasploit,remote,unix,,2018-01-01,2018-01-01,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/e6de25d63b2eacc2876b3d0e8a19fc0400734550/modules/exploits/unix/http/epmp1000_ping_cmd_shell.rb -35078,exploits/unix/remote/35078.rb,"Centreon - SQL Injection / Command Injection (Metasploit)",2014-10-27,Metasploit,remote,unix,80,2014-10-27,2014-10-27,1,2014-3828;113503;113502;113501;113500;113499,"Metasploit Framework (MSF)",,,, -28030,exploits/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - 'LoginProxy.cgi' Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",remote,unix,,2006-06-15,2013-09-03,1,2006-3101;26531,,,,,https://www.securityfocus.com/bid/18449/info -47346,exploits/unix/remote/47346.rb,"Cisco UCS Director - default scpuser password (Metasploit)",2019-09-03,Metasploit,remote,unix,22,2019-09-03,2019-09-03,1,2019-1935,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/ssh/cisco_ucs_scpuser.rb -28333,exploits/unix/remote/28333.rb,"D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)",2013-09-17,Metasploit,remote,unix,49152,2013-09-17,2013-09-17,1,94924,"Metasploit Framework (MSF)",,,, +35078,exploits/unix/remote/35078.rb,"Centreon - SQL Injection / Command Injection (Metasploit)",2014-10-27,Metasploit,remote,unix,80,2014-10-27,2014-10-27,1,CVE-2014-3828;OSVDB-113503;OSVDB-113502;OSVDB-113501;OSVDB-113500;OSVDB-113499,"Metasploit Framework (MSF)",,,, +28030,exploits/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - 'LoginProxy.cgi' Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",remote,unix,,2006-06-15,2013-09-03,1,CVE-2006-3101;OSVDB-26531,,,,,https://www.securityfocus.com/bid/18449/info +47346,exploits/unix/remote/47346.rb,"Cisco UCS Director - default scpuser password (Metasploit)",2019-09-03,Metasploit,remote,unix,22,2019-09-03,2019-09-03,1,CVE-2019-1935,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux/ssh/cisco_ucs_scpuser.rb +28333,exploits/unix/remote/28333.rb,"D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)",2013-09-17,Metasploit,remote,unix,49152,2013-09-17,2013-09-17,1,OSVDB-94924,"Metasploit Framework (MSF)",,,, 39693,exploits/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,remote,unix,,2016-04-13,2016-04-13,1,,"Metasploit Framework (MSF)",,,, -20469,exploits/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",remote,unix,,2000-12-06,2012-08-13,1,2001-0021;465,,,,,https://www.securityfocus.com/bid/2063/info -20414,exploits/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,remote,unix,,2000-11-18,2012-08-10,1,2000-1174;1654,,,,,https://www.securityfocus.com/bid/1972/info -34927,exploits/unix/remote/34927.rb,"F5 iControl - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,unix,443,2014-10-09,2016-12-04,1,2014-2928;106728,"Metasploit Framework (MSF)",,,, -21066,exploits/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",remote,unix,,2001-08-09,2012-09-04,1,2001-1009;10329,,,,,https://www.securityfocus.com/bid/3166/info -21064,exploits/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",remote,unix,,2001-08-09,2012-09-04,1,2001-1009;10330,,,,,https://www.securityfocus.com/bid/3164/info -23580,exploits/unix/remote/23580.rb,"Foswiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix,,2012-12-23,2012-12-23,1,2012-6330;88410;2012-6329,"Metasploit Framework (MSF)",,,, -32512,exploits/unix/remote/32512.rb,"FreePBX - 'config.php' Remote Code Execution (Metasploit)",2014-03-25,Metasploit,remote,unix,,2014-03-25,2016-10-22,1,2014-1903;103240,"Metasploit Framework (MSF)",,,, -27992,exploits/unix/remote/27992.txt,"FreeType - '.TTF' File Remote Buffer Overflow",2006-06-08,"Josh Bressers",remote,unix,,2006-06-08,2013-09-17,1,2006-0747;26032,,,,,https://www.securityfocus.com/bid/18326/info -21215,exploits/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution",2002-01-11,UNYUN,remote,unix,,2002-01-11,2012-09-09,1,88020,,,,,https://www.securityfocus.com/bid/3860/info +20469,exploits/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",remote,unix,,2000-12-06,2012-08-13,1,CVE-2001-0021;OSVDB-465,,,,,https://www.securityfocus.com/bid/2063/info +20414,exploits/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,remote,unix,,2000-11-18,2012-08-10,1,CVE-2000-1174;OSVDB-1654,,,,,https://www.securityfocus.com/bid/1972/info +34927,exploits/unix/remote/34927.rb,"F5 iControl - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,unix,443,2014-10-09,2016-12-04,1,CVE-2014-2928;OSVDB-106728,"Metasploit Framework (MSF)",,,, +21066,exploits/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",remote,unix,,2001-08-09,2012-09-04,1,CVE-2001-1009;OSVDB-10329,,,,,https://www.securityfocus.com/bid/3166/info +21064,exploits/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",remote,unix,,2001-08-09,2012-09-04,1,CVE-2001-1009;OSVDB-10330,,,,,https://www.securityfocus.com/bid/3164/info +23580,exploits/unix/remote/23580.rb,"Foswiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix,,2012-12-23,2012-12-23,1,CVE-2012-6330;OSVDB-88410;CVE-2012-6329,"Metasploit Framework (MSF)",,,, +32512,exploits/unix/remote/32512.rb,"FreePBX - 'config.php' Remote Code Execution (Metasploit)",2014-03-25,Metasploit,remote,unix,,2014-03-25,2016-10-22,1,CVE-2014-1903;OSVDB-103240,"Metasploit Framework (MSF)",,,, +27992,exploits/unix/remote/27992.txt,"FreeType - '.TTF' File Remote Buffer Overflow",2006-06-08,"Josh Bressers",remote,unix,,2006-06-08,2013-09-17,1,CVE-2006-0747;OSVDB-26032,,,,,https://www.securityfocus.com/bid/18326/info +21215,exploits/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution",2002-01-11,UNYUN,remote,unix,,2002-01-11,2012-09-09,1,OSVDB-88020,,,,,https://www.securityfocus.com/bid/3860/info 22292,exploits/unix/remote/22292.pl,"Frisk F-Prot AntiVirus 3.12b - Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",remote,unix,,2003-02-26,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6969/info -28810,exploits/unix/remote/28810.rb,"GestioIP - Remote Command Execution (Metasploit)",2013-10-08,Metasploit,remote,unix,,2013-10-08,2013-10-08,1,98245,"Metasploit Framework (MSF)",,,, -19690,exploits/unix/remote/19690.txt,"glFTPd 1.17.2 - Code Execution",1999-12-23,suid,remote,unix,,1999-12-23,2017-11-15,1,2000-0038;7385,,,,,http://www.suid.kg/advisories/003_wp.txt -20449,exploits/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",remote,unix,,1996-07-03,2012-08-12,1,1999-0147;82,,,,,https://www.securityfocus.com/bid/2026/info -20327,exploits/unix/remote/20327.txt,"GNU Ffingerd 1.19 - 'Username' Validity Disclosure",1999-08-23,"Eilon Gishri",remote,unix,,1999-08-23,2012-08-08,1,1999-0492;5948,,,,,https://www.securityfocus.com/bid/1841/info -42296,exploits/unix/remote/42296.rb,"GoAutoDial CE 3.3 - Authentication Bypass / Command Injection (Metasploit)",2017-07-05,Metasploit,remote,unix,443,2017-07-05,2019-03-02,1,2015-2845;2015-2843,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/a2602bf514c1a2a0973336b0b827dde71434b8a1/modules/exploits/linux/http/goautodial_3_rce_command_injection.rb -27752,exploits/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling (Metasploit)",2013-08-21,Metasploit,remote,unix,,2013-08-21,2013-08-21,1,2013-5093;96436,"Metasploit Framework (MSF)",,,,http://ceriksen.com/2013/08/20/graphite-remote-code-execution-vulnerability-advisory/ -45273,exploits/unix/remote/45273.rb,"HP Jetdirect - Path Traversal Arbitrary Code Execution (Metasploit)",2018-08-27,Metasploit,remote,unix,,2018-08-27,2018-08-27,1,2017-2741,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/672dbb7acb89ec7a2d00d19bec4af8b85b1221ba/modules/exploits/linux/misc/hp_jetdirect_path_traversal.rb -45273,exploits/unix/remote/45273.rb,"HP Jetdirect - Path Traversal Arbitrary Code Execution (Metasploit)",2018-08-27,Metasploit,remote,unix,,2018-08-27,2018-08-27,1,2017-2741,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/672dbb7acb89ec7a2d00d19bec4af8b85b1221ba/modules/exploits/linux/misc/hp_jetdirect_path_traversal.rb -30473,exploits/unix/remote/30473.rb,"HP SiteScope issueSiebelCmd - Remote Code Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,8080,2013-12-24,2013-12-24,1,2013-4835;99230,"Metasploit Framework (MSF)",,,, -20462,exploits/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,remote,unix,,1998-08-04,2012-08-12,1,1999-0262;58,,,,,https://www.securityfocus.com/bid/2056/info +28810,exploits/unix/remote/28810.rb,"GestioIP - Remote Command Execution (Metasploit)",2013-10-08,Metasploit,remote,unix,,2013-10-08,2013-10-08,1,OSVDB-98245,"Metasploit Framework (MSF)",,,, +19690,exploits/unix/remote/19690.txt,"glFTPd 1.17.2 - Code Execution",1999-12-23,suid,remote,unix,,1999-12-23,2017-11-15,1,CVE-2000-0038;OSVDB-7385,,,,,http://www.suid.kg/advisories/003_wp.txt +20449,exploits/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",remote,unix,,1996-07-03,2012-08-12,1,CVE-1999-0147;OSVDB-82,,,,,https://www.securityfocus.com/bid/2026/info +20327,exploits/unix/remote/20327.txt,"GNU Ffingerd 1.19 - 'Username' Validity Disclosure",1999-08-23,"Eilon Gishri",remote,unix,,1999-08-23,2012-08-08,1,CVE-1999-0492;OSVDB-5948,,,,,https://www.securityfocus.com/bid/1841/info +42296,exploits/unix/remote/42296.rb,"GoAutoDial CE 3.3 - Authentication Bypass / Command Injection (Metasploit)",2017-07-05,Metasploit,remote,unix,443,2017-07-05,2019-03-02,1,CVE-2015-2845;CVE-2015-2843,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/a2602bf514c1a2a0973336b0b827dde71434b8a1/modules/exploits/linux/http/goautodial_3_rce_command_injection.rb +27752,exploits/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling (Metasploit)",2013-08-21,Metasploit,remote,unix,,2013-08-21,2013-08-21,1,CVE-2013-5093;OSVDB-96436,"Metasploit Framework (MSF)",,,,http://ceriksen.com/2013/08/20/graphite-remote-code-execution-vulnerability-advisory/ +45273,exploits/unix/remote/45273.rb,"HP Jetdirect - Path Traversal Arbitrary Code Execution (Metasploit)",2018-08-27,Metasploit,remote,unix,,2018-08-27,2018-08-27,1,CVE-2017-2741,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/672dbb7acb89ec7a2d00d19bec4af8b85b1221ba/modules/exploits/linux/misc/hp_jetdirect_path_traversal.rb +45273,exploits/unix/remote/45273.rb,"HP Jetdirect - Path Traversal Arbitrary Code Execution (Metasploit)",2018-08-27,Metasploit,remote,unix,,2018-08-27,2018-08-27,1,CVE-2017-2741,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/672dbb7acb89ec7a2d00d19bec4af8b85b1221ba/modules/exploits/linux/misc/hp_jetdirect_path_traversal.rb +30473,exploits/unix/remote/30473.rb,"HP SiteScope issueSiebelCmd - Remote Code Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,8080,2013-12-24,2013-12-24,1,CVE-2013-4835;OSVDB-99230,"Metasploit Framework (MSF)",,,, +20462,exploits/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,remote,unix,,1998-08-04,2012-08-12,1,CVE-1999-0262;OSVDB-58,,,,,https://www.securityfocus.com/bid/2056/info 25335,exploits/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server - Remote Information Disclosure",2005-04-04,"Shalom Carmel",remote,unix,,2005-04-04,2013-05-10,1,,,,,,https://www.securityfocus.com/bid/12991/info -31706,exploits/unix/remote/31706.txt,"IBM Lotus Expeditor 6.1 - URI Handler Command Execution",2008-04-24,"Thomas Pollet",remote,unix,,2008-04-24,2014-02-17,1,2008-1965;44868,,,,,https://www.securityfocus.com/bid/28926/info -31820,exploits/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",remote,unix,,2008-05-21,2014-02-22,1,2008-2499;45610,,,,,https://www.securityfocus.com/bid/29328/info -45005,exploits/unix/remote/45005.rb,"IBM QRadar SIEM - Remote Code Execution (Metasploit)",2018-07-11,Metasploit,remote,unix,443,2018-07-11,2018-07-13,1,2018-1612;2018-1418;2016-9722,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1af360d7e02a9d3f44dc972db1519d3cd4235a9b/modules/exploits/linux/http/ibm_qradar_unauth_rce.rb -45005,exploits/unix/remote/45005.rb,"IBM QRadar SIEM - Remote Code Execution (Metasploit)",2018-07-11,Metasploit,remote,unix,443,2018-07-11,2018-07-13,1,2018-1612;2018-1418;2016-9722,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1af360d7e02a9d3f44dc972db1519d3cd4235a9b/modules/exploits/linux/http/ibm_qradar_unauth_rce.rb -21947,exploits/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting",2002-10-23,Rapid7,remote,unix,,2002-10-23,2012-10-13,1,2002-1167;16014,,,,,https://www.securityfocus.com/bid/6000/info -21948,exploits/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 - HTTP Header Injection",2002-10-23,Rapid7,remote,unix,,2002-10-23,2012-10-13,1,2002-1168;9225,,,,,https://www.securityfocus.com/bid/6001/info -21363,exploits/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,remote,unix,,2002-02-16,2012-09-18,1,2002-0177;10445,,,,,https://www.securityfocus.com/bid/4415/info -20730,exploits/unix/remote/20730.txt,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",remote,unix,,2001-04-09,2017-11-15,1,2001-0402;4692,,,,,https://www.securityfocus.com/bid/2545/info -20374,exploits/unix/remote/20374.c,"ISC BIND 8.1 - Host Remote Buffer Overflow",2000-10-27,antirez,remote,unix,,2000-10-27,2017-10-27,1,2000-1029;13752,,,,,https://www.securityfocus.com/bid/1887/info -19905,exploits/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,remote,unix,,2000-05-13,2012-07-17,1,2000-0412;11875,,,,,https://www.securityfocus.com/bid/1186/info -20660,exploits/unix/remote/20660.txt,"KICQ 1.0 - Arbitrary Command Execution",2001-02-14,"Marc Roessler",remote,unix,,2001-02-14,2012-08-20,1,2001-0274;6029,,,,,https://www.securityfocus.com/bid/2443/info -31577,exploits/unix/remote/31577.rb,"Kloxo - SQL Injection / Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,unix,7778,2014-02-11,2014-02-11,1,103330,"Metasploit Framework (MSF)",,,, -24067,exploits/unix/remote/24067.c,"LHA 1.x - Remote Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,remote,unix,,2004-04-30,2013-01-22,1,2005-0643;14863,,,,,https://www.securityfocus.com/bid/10243/info -22049,exploits/unix/remote/22049.c,"Lib CGI 0.1 - Include Buffer Overflow",2002-11-27,Xpl017Elz,remote,unix,,2002-11-27,2012-10-18,1,2002-2251;60136,,,,,https://www.securityfocus.com/bid/6264/info -20646,exploits/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow",2000-12-26,"Stan Bubrouski",remote,unix,,2000-12-26,2012-08-20,1,2001-0440;5601,,,,,https://www.securityfocus.com/bid/2406/info -32371,exploits/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,remote,unix,,2014-03-19,2014-03-19,0,104719,,,,, -21974,exploits/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution",2002-10-31,"Sebastian Krahmer",remote,unix,,2002-10-31,2012-10-14,1,2002-1275;3813,,,,,https://www.securityfocus.com/bid/6079/info -20150,exploits/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow",2000-08-14,anonymous,remote,unix,,2000-08-14,2012-08-01,1,2000-0706;1513,,,,,https://www.securityfocus.com/bid/1576/info -19620,exploits/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,remote,unix,,1999-11-16,2012-07-05,1,1999-1050;7013,,,,,https://www.securityfocus.com/bid/799/info -20486,exploits/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,remote,unix,,1997-01-01,2012-08-13,1,1999-0173;1684,,,,,https://www.securityfocus.com/bid/2080/info +31706,exploits/unix/remote/31706.txt,"IBM Lotus Expeditor 6.1 - URI Handler Command Execution",2008-04-24,"Thomas Pollet",remote,unix,,2008-04-24,2014-02-17,1,CVE-2008-1965;OSVDB-44868,,,,,https://www.securityfocus.com/bid/28926/info +31820,exploits/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",remote,unix,,2008-05-21,2014-02-22,1,CVE-2008-2499;OSVDB-45610,,,,,https://www.securityfocus.com/bid/29328/info +45005,exploits/unix/remote/45005.rb,"IBM QRadar SIEM - Remote Code Execution (Metasploit)",2018-07-11,Metasploit,remote,unix,443,2018-07-11,2018-07-13,1,CVE-2018-1612;CVE-2018-1418;CVE-2016-9722,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1af360d7e02a9d3f44dc972db1519d3cd4235a9b/modules/exploits/linux/http/ibm_qradar_unauth_rce.rb +45005,exploits/unix/remote/45005.rb,"IBM QRadar SIEM - Remote Code Execution (Metasploit)",2018-07-11,Metasploit,remote,unix,443,2018-07-11,2018-07-13,1,CVE-2018-1612;CVE-2018-1418;CVE-2016-9722,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1af360d7e02a9d3f44dc972db1519d3cd4235a9b/modules/exploits/linux/http/ibm_qradar_unauth_rce.rb +21947,exploits/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting",2002-10-23,Rapid7,remote,unix,,2002-10-23,2012-10-13,1,CVE-2002-1167;OSVDB-16014,,,,,https://www.securityfocus.com/bid/6000/info +21948,exploits/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 - HTTP Header Injection",2002-10-23,Rapid7,remote,unix,,2002-10-23,2012-10-13,1,CVE-2002-1168;OSVDB-9225,,,,,https://www.securityfocus.com/bid/6001/info +21363,exploits/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,remote,unix,,2002-02-16,2012-09-18,1,CVE-2002-0177;OSVDB-10445,,,,,https://www.securityfocus.com/bid/4415/info +20730,exploits/unix/remote/20730.txt,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",remote,unix,,2001-04-09,2017-11-15,1,CVE-2001-0402;OSVDB-4692,,,,,https://www.securityfocus.com/bid/2545/info +20374,exploits/unix/remote/20374.c,"ISC BIND 8.1 - Host Remote Buffer Overflow",2000-10-27,antirez,remote,unix,,2000-10-27,2017-10-27,1,CVE-2000-1029;OSVDB-13752,,,,,https://www.securityfocus.com/bid/1887/info +19905,exploits/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,remote,unix,,2000-05-13,2012-07-17,1,CVE-2000-0412;OSVDB-11875,,,,,https://www.securityfocus.com/bid/1186/info +20660,exploits/unix/remote/20660.txt,"KICQ 1.0 - Arbitrary Command Execution",2001-02-14,"Marc Roessler",remote,unix,,2001-02-14,2012-08-20,1,CVE-2001-0274;OSVDB-6029,,,,,https://www.securityfocus.com/bid/2443/info +31577,exploits/unix/remote/31577.rb,"Kloxo - SQL Injection / Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,unix,7778,2014-02-11,2014-02-11,1,OSVDB-103330,"Metasploit Framework (MSF)",,,, +24067,exploits/unix/remote/24067.c,"LHA 1.x - Remote Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,remote,unix,,2004-04-30,2013-01-22,1,CVE-2005-0643;OSVDB-14863,,,,,https://www.securityfocus.com/bid/10243/info +22049,exploits/unix/remote/22049.c,"Lib CGI 0.1 - Include Buffer Overflow",2002-11-27,Xpl017Elz,remote,unix,,2002-11-27,2012-10-18,1,CVE-2002-2251;OSVDB-60136,,,,,https://www.securityfocus.com/bid/6264/info +20646,exploits/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow",2000-12-26,"Stan Bubrouski",remote,unix,,2000-12-26,2012-08-20,1,CVE-2001-0440;OSVDB-5601,,,,,https://www.securityfocus.com/bid/2406/info +32371,exploits/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,remote,unix,,2014-03-19,2014-03-19,0,OSVDB-104719,,,,, +21974,exploits/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution",2002-10-31,"Sebastian Krahmer",remote,unix,,2002-10-31,2012-10-14,1,CVE-2002-1275;OSVDB-3813,,,,,https://www.securityfocus.com/bid/6079/info +20150,exploits/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow",2000-08-14,anonymous,remote,unix,,2000-08-14,2012-08-01,1,CVE-2000-0706;OSVDB-1513,,,,,https://www.securityfocus.com/bid/1576/info +19620,exploits/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,remote,unix,,1999-11-16,2012-07-05,1,CVE-1999-1050;OSVDB-7013,,,,,https://www.securityfocus.com/bid/799/info +20486,exploits/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,remote,unix,,1997-01-01,2012-08-13,1,CVE-1999-0173;OSVDB-1684,,,,,https://www.securityfocus.com/bid/2080/info 22964,exploits/unix/remote/22964.c,"Mini SQL 1.0/1.3 - Remote Format String",2003-07-28,lucipher,remote,unix,,2003-07-28,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8295/info 22699,exploits/unix/remote/22699.c,"Mod_Gzip 1.3.x - Debug Mode",2003-05-06,xCrZx,remote,unix,,2003-05-06,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7769/info 45789,exploits/unix/remote/45789.rb,"Morris Worm - sendmail Debug Mode Shell Escape (Metasploit)",2018-11-06,Metasploit,remote,unix,25,2018-11-06,2018-11-06,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/86469cc5a012f4ae106cdabb88f1c00414c69993/modules/exploits/unix/smtp/morris_sendmail_debug.rb 45789,exploits/unix/remote/45789.rb,"Morris Worm - sendmail Debug Mode Shell Escape (Metasploit)",2018-11-06,Metasploit,remote,unix,25,2018-11-06,2018-11-06,1,,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/86469cc5a012f4ae106cdabb88f1c00414c69993/modules/exploits/unix/smtp/morris_sendmail_debug.rb -21682,exploits/unix/remote/21682.txt,"Mozilla 1.0/1.1 - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,unix,,2002-08-06,2012-10-03,1,2002-2359;59530,,,,,https://www.securityfocus.com/bid/5403/info -34621,exploits/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",remote,unix,,2010-09-14,2014-09-11,1,2010-3171;53341,,,,,https://www.securityfocus.com/bid/43222/info -32399,exploits/unix/remote/32399.txt,"Multiple Vendor FTP Server - Long Command Handling Security",2008-09-20,"Maksymilian Arciemowicz",remote,unix,,2008-09-20,2014-03-21,1,2008-4247;51371,,,,,https://www.securityfocus.com/bid/31289/info -22084,exploits/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - 'COM_CHANGE_USER' Password Length Account",2002-12-16,Andi,remote,unix,,2002-12-16,2017-11-02,1,2002-1374;8887,,hoagie_mysql.c,,,https://www.securityfocus.com/bid/6373/info -22085,exploits/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",remote,unix,,2002-12-12,2012-10-22,1,2002-1375;8888,,,,,https://www.securityfocus.com/bid/6375/info -23227,exploits/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,remote,unix,,2012-12-09,2012-12-09,1,83552,"Metasploit Framework (MSF)",,,, -20791,exploits/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",remote,unix,,2001-04-09,2012-08-25,1,2001-0596;5579,,,,,https://www.securityfocus.com/bid/2637/info -20046,exploits/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",remote,unix,,2000-06-21,2012-07-23,1,2000-0577;1435,,,,,https://www.securityfocus.com/bid/1411/info -21128,exploits/unix/remote/21128.c,"NSI Rwhoisd 1.5 - Remote Format String",2001-04-17,CowPower,remote,unix,,2001-04-17,2012-09-07,1,2001-0838;660,,,,,https://www.securityfocus.com/bid/3474/info -20495,exploits/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)",2000-12-11,CyRaX,remote,unix,,2000-12-11,2012-08-14,1,2001-0028;1689,,,,,https://www.securityfocus.com/bid/2099/info -20879,exploits/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,remote,unix,,2001-05-10,2012-09-02,1,2001-0779;567,,,,,https://www.securityfocus.com/bid/2763/info -21314,exploits/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One",2002-03-07,Morgan,remote,unix,,2002-03-07,2012-09-23,1,2002-0083;730,,,,,https://www.securityfocus.com/bid/4241/info -21578,exploits/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",remote,unix,,2002-06-24,2012-09-28,1,2002-0640;839,,,,,https://www.securityfocus.com/bid/5093/info -21579,exploits/unix/remote/21579.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (2)",2002-06-24,"Gobbles Security",remote,unix,,2002-06-24,2012-10-01,1,2002-0640;839,,,,,https://www.securityfocus.com/bid/5093/info -24353,exploits/unix/remote/24353.sql,"Oracle 9i - Multiple Vulnerabilities",2004-08-04,"Marco Ivaldi",remote,unix,,2004-08-04,2013-01-24,1,2004-1364;12744,,,,,https://www.securityfocus.com/bid/10871/info +21682,exploits/unix/remote/21682.txt,"Mozilla 1.0/1.1 - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,unix,,2002-08-06,2012-10-03,1,CVE-2002-2359;OSVDB-59530,,,,,https://www.securityfocus.com/bid/5403/info +34621,exploits/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",remote,unix,,2010-09-14,2014-09-11,1,CVE-2010-3171;OSVDB-53341,,,,,https://www.securityfocus.com/bid/43222/info +32399,exploits/unix/remote/32399.txt,"Multiple Vendor FTP Server - Long Command Handling Security",2008-09-20,"Maksymilian Arciemowicz",remote,unix,,2008-09-20,2014-03-21,1,CVE-2008-4247;OSVDB-51371,,,,,https://www.securityfocus.com/bid/31289/info +22084,exploits/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - 'COM_CHANGE_USER' Password Length Account",2002-12-16,Andi,remote,unix,,2002-12-16,2017-11-02,1,CVE-2002-1374;OSVDB-8887,,hoagie_mysql.c,,,https://www.securityfocus.com/bid/6373/info +22085,exploits/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",remote,unix,,2002-12-12,2012-10-22,1,CVE-2002-1375;OSVDB-8888,,,,,https://www.securityfocus.com/bid/6375/info +23227,exploits/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,remote,unix,,2012-12-09,2012-12-09,1,OSVDB-83552,"Metasploit Framework (MSF)",,,, +20791,exploits/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",remote,unix,,2001-04-09,2012-08-25,1,CVE-2001-0596;OSVDB-5579,,,,,https://www.securityfocus.com/bid/2637/info +20046,exploits/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",remote,unix,,2000-06-21,2012-07-23,1,CVE-2000-0577;OSVDB-1435,,,,,https://www.securityfocus.com/bid/1411/info +21128,exploits/unix/remote/21128.c,"NSI Rwhoisd 1.5 - Remote Format String",2001-04-17,CowPower,remote,unix,,2001-04-17,2012-09-07,1,CVE-2001-0838;OSVDB-660,,,,,https://www.securityfocus.com/bid/3474/info +20495,exploits/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)",2000-12-11,CyRaX,remote,unix,,2000-12-11,2012-08-14,1,CVE-2001-0028;OSVDB-1689,,,,,https://www.securityfocus.com/bid/2099/info +20879,exploits/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,remote,unix,,2001-05-10,2012-09-02,1,CVE-2001-0779;OSVDB-567,,,,,https://www.securityfocus.com/bid/2763/info +21314,exploits/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One",2002-03-07,Morgan,remote,unix,,2002-03-07,2012-09-23,1,CVE-2002-0083;OSVDB-730,,,,,https://www.securityfocus.com/bid/4241/info +21578,exploits/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",remote,unix,,2002-06-24,2012-09-28,1,CVE-2002-0640;OSVDB-839,,,,,https://www.securityfocus.com/bid/5093/info +21579,exploits/unix/remote/21579.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (2)",2002-06-24,"Gobbles Security",remote,unix,,2002-06-24,2012-10-01,1,CVE-2002-0640;OSVDB-839,,,,,https://www.securityfocus.com/bid/5093/info +24353,exploits/unix/remote/24353.sql,"Oracle 9i - Multiple Vulnerabilities",2004-08-04,"Marco Ivaldi",remote,unix,,2004-08-04,2013-01-24,1,CVE-2004-1364;OSVDB-12744,,,,,https://www.securityfocus.com/bid/10871/info 15244,exploits/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",remote,unix,,2010-10-13,2010-10-13,0,,,,,, -44597,exploits/unix/remote/44597.rb,"Palo Alto Networks - 'readSessionVarsFromFile()' Session Corruption (Metasploit)",2018-05-08,Metasploit,remote,unix,443,2018-05-08,2018-05-09,1,2017-15944,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0240c3f010785192c131ec9a7bcc5fd167e2eb77/modules/exploits/linux/http/panos_readsessionvars.rb +44597,exploits/unix/remote/44597.rb,"Palo Alto Networks - 'readSessionVarsFromFile()' Session Corruption (Metasploit)",2018-05-08,Metasploit,remote,unix,443,2018-05-08,2018-05-09,1,CVE-2017-15944,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0240c3f010785192c131ec9a7bcc5fd167e2eb77/modules/exploits/linux/http/panos_readsessionvars.rb 22449,exploits/unix/remote/22449.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (1)",2003-04-02,Xpl017Elz,remote,unix,,2003-04-02,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7261/info 22450,exploits/unix/remote/22450.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (2)",2003-04-02,Xpl017Elz,remote,unix,,2003-04-02,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7261/info 43193,exploits/unix/remote/43193.rb,"pfSense - (Authenticated) Group Member Remote Command Execution (Metasploit)",2017-11-29,Metasploit,remote,unix,443,2017-11-29,2017-11-30,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/244acc48b6f3db8382ccaa94e2ab59bcd31d6248/modules/exploits/unix/http/pfsense_group_member_exec.rb -27295,exploits/unix/remote/27295.rb,"PineApp Mail-SeCure - 'livelog.html' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,unix,7443,2013-08-02,2013-08-02,1,95779,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-184/ -21574,exploits/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",remote,unix,,2002-06-21,2012-10-01,1,2002-0928;11815,,,,,https://www.securityfocus.com/bid/5079/info +27295,exploits/unix/remote/27295.rb,"PineApp Mail-SeCure - 'livelog.html' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,unix,7443,2013-08-02,2013-08-02,1,OSVDB-95779,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-184/ +21574,exploits/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",remote,unix,,2002-06-21,2012-10-01,1,CVE-2002-0928;OSVDB-11815,,,,,https://www.securityfocus.com/bid/5079/info 43032,exploits/unix/remote/43032.rb,"Polycom - Command Shell Authorization Bypass (Metasploit)",2017-10-23,Metasploit,remote,unix,,2017-10-23,2017-10-23,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f250e15b6ee2d7b3e38ee1229bee533a021d1415/modules/exploits/unix/polycom_hdx_auth_bypass.rb 43230,exploits/unix/remote/43230.rb,"Polycom Shell HDX Series - Traceroute Command Execution (Metasploit)",2017-12-07,Metasploit,remote,unix,23,2017-12-07,2017-12-07,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/f83e9815dd96d16adfeb1dbef23bd82cb8929dc3/modules/exploits/unix/misc/polycom_hdx_traceroute_exec.rb -24455,exploits/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,remote,unix,,2013-02-05,2013-02-05,1,2012-5965;2012-5964;2012-5963;2012-5962;2012-5961;2012-5960;2012-5959;2012-5958;2012-5858;97338;97337;90578;89611,"Metasploit Framework (MSF)",,,, -31634,exploits/unix/remote/31634.py,"Python zlib Module - Remote Buffer Overflow",2008-04-09,"Justin Ferguson",remote,unix,,2008-04-09,2014-02-13,1,2008-1721;44693,,,,,https://www.securityfocus.com/bid/28715/info -21852,exploits/unix/remote/21852.rb,"QNX QCONN - Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,,2012-10-10,2012-10-10,1,86672,"Metasploit Framework (MSF)",,,, -21185,exploits/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,remote,unix,,2001-12-18,2012-09-09,1,2001-1487;20197,,,,,https://www.securityfocus.com/bid/3710/info -19110,exploits/unix/remote/19110.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)",1998-06-27,"Miroslaw Grzybek",remote,unix,,1998-06-27,2012-06-13,1,1999-0006;912,,,,,https://www.securityfocus.com/bid/133/info -19645,exploits/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,remote,unix,,1999-11-30,2012-07-06,1,1999-0822;6992,,,,,https://www.securityfocus.com/bid/830/info -19646,exploits/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",remote,unix,,1999-11-30,2012-07-06,1,1999-0822;6992,,,,,https://www.securityfocus.com/bid/830/info -32372,exploits/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,remote,unix,22,2014-03-19,2014-03-19,0,104666,,,,, -32367,exploits/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command (Metasploit)",2014-03-19,Metasploit,remote,unix,22,2014-03-19,2014-03-19,1,104664,"Metasploit Framework (MSF)",,,, -44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,2018-11138,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb -44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,2018-11138,"Command Injection",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb -44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,2018-11138,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb -19722,exploits/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,remote,unix,,2000-01-11,2017-11-16,1,2000-1221;17208,,,,,https://www.securityfocus.com/bid/927/info -20340,exploits/unix/remote/20340.c,"Samba 2.0.7 - SWAT Logging Failure",2000-11-01,dodeca-T,remote,unix,,2000-11-01,2017-09-06,1,2000-0937;1625,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1873/info -20968,exploits/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Arbitrary File Creation",2001-06-23,"Michal Zalewski",remote,unix,,2001-06-23,2016-12-02,1,2001-1162;656,,,,http://www.exploit-db.comsamba-2.0.8.tar.gz,https://www.securityfocus.com/bid/2928/info -22468,exploits/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (1)",2003-04-11,Xpl017Elz,remote,unix,,2003-04-11,2012-11-04,1,2003-0201;4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,http://www.digitaldefense.net/labs/advisories/DDI-1013.txt -22469,exploits/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,remote,unix,,2003-04-07,2017-03-21,1,2003-0201;4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info -22470,exploits/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,remote,unix,,2003-05-12,2012-11-04,1,2003-0201;4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info -22471,exploits/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (4)",2003-04-07,noir,remote,unix,,2003-04-07,2012-11-12,1,2003-0201;4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info -22356,exploits/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,remote,unix,,2003-03-15,2017-09-06,1,2003-0085;6323,,,,,https://www.securityfocus.com/bid/7106/info -16320,exploits/unix/remote/16320.rb,"Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)",2010-08-18,Metasploit,remote,unix,,2010-08-18,2017-09-06,1,2007-2447;34700,"Metasploit Framework (MSF)",,,, -47186,exploits/unix/remote/47186.rb,"Schneider Electric Pelco Endura NET55XX Encoder - Authentication Bypass (Metasploit)",2019-07-29,Metasploit,remote,unix,,2019-07-29,2019-07-29,1,2019-6814,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb -47186,exploits/unix/remote/47186.rb,"Schneider Electric Pelco Endura NET55XX Encoder - Authentication Bypass (Metasploit)",2019-07-29,Metasploit,remote,unix,,2019-07-29,2019-07-29,1,2019-6814,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb -21919,exploits/unix/remote/21919.sh,"Sendmail 8.12.6 - Compromised Source Backdoor",2002-10-08,netmask,remote,unix,,2002-10-08,2017-11-02,1,1999-0661;14702,,,,,https://www.securityfocus.com/bid/5921/info -22313,exploits/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",remote,unix,,2003-03-02,2012-10-28,1,2002-1337;4502,,,,,https://www.securityfocus.com/bid/6991/info -22314,exploits/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,remote,unix,,2003-03-02,2012-10-28,1,2002-1337;4502,,,,,https://www.securityfocus.com/bid/6991/info -20599,exploits/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Command Execution",1994-02-24,CIAC,remote,unix,,1994-02-24,2016-12-04,1,1999-0204;219,,,,,https://www.securityfocus.com/bid/2311/info +24455,exploits/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,remote,unix,,2013-02-05,2013-02-05,1,CVE-2012-5965;CVE-2012-5964;CVE-2012-5963;CVE-2012-5962;CVE-2012-5961;CVE-2012-5960;CVE-2012-5959;CVE-2012-5958;CVE-2012-5858;OSVDB-97338;OSVDB-97337;OSVDB-90578;OSVDB-89611,"Metasploit Framework (MSF)",,,, +31634,exploits/unix/remote/31634.py,"Python zlib Module - Remote Buffer Overflow",2008-04-09,"Justin Ferguson",remote,unix,,2008-04-09,2014-02-13,1,CVE-2008-1721;OSVDB-44693,,,,,https://www.securityfocus.com/bid/28715/info +21852,exploits/unix/remote/21852.rb,"QNX QCONN - Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,,2012-10-10,2012-10-10,1,OSVDB-86672,"Metasploit Framework (MSF)",,,, +21185,exploits/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,remote,unix,,2001-12-18,2012-09-09,1,CVE-2001-1487;OSVDB-20197,,,,,https://www.securityfocus.com/bid/3710/info +19110,exploits/unix/remote/19110.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)",1998-06-27,"Miroslaw Grzybek",remote,unix,,1998-06-27,2012-06-13,1,CVE-1999-0006;OSVDB-912,,,,,https://www.securityfocus.com/bid/133/info +19645,exploits/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,remote,unix,,1999-11-30,2012-07-06,1,CVE-1999-0822;OSVDB-6992,,,,,https://www.securityfocus.com/bid/830/info +19646,exploits/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",remote,unix,,1999-11-30,2012-07-06,1,CVE-1999-0822;OSVDB-6992,,,,,https://www.securityfocus.com/bid/830/info +32372,exploits/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,remote,unix,22,2014-03-19,2014-03-19,0,OSVDB-104666,,,,, +32367,exploits/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command (Metasploit)",2014-03-19,Metasploit,remote,unix,22,2014-03-19,2014-03-19,1,OSVDB-104664,"Metasploit Framework (MSF)",,,, +44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,CVE-2018-11138,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb +44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,CVE-2018-11138,"Command Injection",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb +44950,exploits/unix/remote/44950.rb,"Quest KACE Systems Management - Command Injection (Metasploit)",2018-06-27,Metasploit,remote,unix,,2018-06-27,2018-06-27,1,CVE-2018-11138,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c5e7184fdb34398f98f783f0ddeaf313dc5f4114/modules/exploits/unix/http/quest_kace_systems_management_rce.rb +19722,exploits/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,remote,unix,,2000-01-11,2017-11-16,1,CVE-2000-1221;OSVDB-17208,,,,,https://www.securityfocus.com/bid/927/info +20340,exploits/unix/remote/20340.c,"Samba 2.0.7 - SWAT Logging Failure",2000-11-01,dodeca-T,remote,unix,,2000-11-01,2017-09-06,1,CVE-2000-0937;OSVDB-1625,,,,http://www.exploit-db.comsamba-2.0.7.tar.gz,https://www.securityfocus.com/bid/1873/info +20968,exploits/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Arbitrary File Creation",2001-06-23,"Michal Zalewski",remote,unix,,2001-06-23,2016-12-02,1,CVE-2001-1162;OSVDB-656,,,,http://www.exploit-db.comsamba-2.0.8.tar.gz,https://www.securityfocus.com/bid/2928/info +22468,exploits/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (1)",2003-04-11,Xpl017Elz,remote,unix,,2003-04-11,2012-11-04,1,CVE-2003-0201;OSVDB-4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,http://www.digitaldefense.net/labs/advisories/DDI-1013.txt +22469,exploits/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,remote,unix,,2003-04-07,2017-03-21,1,CVE-2003-0201;OSVDB-4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info +22470,exploits/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,remote,unix,,2003-05-12,2012-11-04,1,CVE-2003-0201;OSVDB-4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info +22471,exploits/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (4)",2003-04-07,noir,remote,unix,,2003-04-07,2012-11-12,1,CVE-2003-0201;OSVDB-4469,,,,http://www.exploit-db.comsamba-2.2.8.tar.gz,https://www.securityfocus.com/bid/7294/info +22356,exploits/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,remote,unix,,2003-03-15,2017-09-06,1,CVE-2003-0085;OSVDB-6323,,,,,https://www.securityfocus.com/bid/7106/info +16320,exploits/unix/remote/16320.rb,"Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)",2010-08-18,Metasploit,remote,unix,,2010-08-18,2017-09-06,1,CVE-2007-2447;OSVDB-34700,"Metasploit Framework (MSF)",,,, +47186,exploits/unix/remote/47186.rb,"Schneider Electric Pelco Endura NET55XX Encoder - Authentication Bypass (Metasploit)",2019-07-29,Metasploit,remote,unix,,2019-07-29,2019-07-29,1,CVE-2019-6814,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb +47186,exploits/unix/remote/47186.rb,"Schneider Electric Pelco Endura NET55XX Encoder - Authentication Bypass (Metasploit)",2019-07-29,Metasploit,remote,unix,,2019-07-29,2019-07-29,1,CVE-2019-6814,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/unix/http/schneider_electric_net55xx_encoder.rb +21919,exploits/unix/remote/21919.sh,"Sendmail 8.12.6 - Compromised Source Backdoor",2002-10-08,netmask,remote,unix,,2002-10-08,2017-11-02,1,CVE-1999-0661;OSVDB-14702,,,,,https://www.securityfocus.com/bid/5921/info +22313,exploits/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",remote,unix,,2003-03-02,2012-10-28,1,CVE-2002-1337;OSVDB-4502,,,,,https://www.securityfocus.com/bid/6991/info +22314,exploits/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,remote,unix,,2003-03-02,2012-10-28,1,CVE-2002-1337;OSVDB-4502,,,,,https://www.securityfocus.com/bid/6991/info +20599,exploits/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Command Execution",1994-02-24,CIAC,remote,unix,,1994-02-24,2016-12-04,1,CVE-1999-0204;OSVDB-219,,,,,https://www.securityfocus.com/bid/2311/info 36996,exploits/unix/remote/36996.rb,"SixApart MovableType - Storable Perl Code Execution (Metasploit)",2015-05-12,Metasploit,remote,unix,80,2015-05-12,2015-05-12,1,,"Metasploit Framework (MSF)",,,, -21018,exploits/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow",2001-07-18,Dvorak,remote,unix,,2001-07-18,2012-09-02,1,2001-0554;809,,,,,https://www.securityfocus.com/bid/3064/info -32789,exploits/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - (Authenticated) Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,remote,unix,443,2014-04-10,2014-04-10,1,105636;2014-2850;2014-2849,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-14-069/ -9914,exploits/unix/remote/9914.rb,"SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)",2006-06-06,patrick,remote,unix,783,2006-06-05,,1,2006-2447;26177,"Metasploit Framework (MSF)",,,,http://spamassassin.apache.org/advisories/cve-2006-2447.txt -17199,exploits/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,remote,unix,,2011-04-22,2011-04-22,1,71900,"Metasploit Framework (MSF)",,,, -21297,exploits/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,remote,unix,,2002-02-21,2012-09-12,1,2002-0068;5378,,,,,https://www.securityfocus.com/bid/4148/info -20615,exploits/unix/remote/20615.txt,"SSH 1.2.30 - Daemon Logging Failure",2001-02-05,"Jose Nazario",remote,unix,,2001-02-05,2012-08-18,1,2001-0471;8038,,,,,https://www.securityfocus.com/bid/2345/info -20617,exploits/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",remote,unix,,2001-02-08,2012-08-18,1,2001-0144;795,,,,,https://www.securityfocus.com/bid/2347/info -21021,exploits/unix/remote/21021.pl,"SSH2 3.0 - Short Password Login",2001-07-21,hypoclear,remote,unix,,2001-07-21,2012-09-02,1,2001-0553;586,,,,,https://www.securityfocus.com/bid/3078/info -20492,exploits/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,remote,unix,,2000-12-11,2012-08-13,1,2001-0032;13793,,,,,https://www.securityfocus.com/bid/2096/info -19797,exploits/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",remote,unix,,2000-03-09,2012-07-13,1,2000-0174;1249,,,,,https://www.securityfocus.com/bid/1040/info -30470,exploits/unix/remote/30470.rb,"Synology DiskStation Manager - SLICEUPLOAD Remote Command Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,5000,2013-12-24,2013-12-24,1,2013-6955;101247,"Metasploit Framework (MSF)",,,, -20337,exploits/unix/remote/20337.c,"tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,remote,unix,,2001-01-02,2017-11-15,1,2000-1026;1624,,tcpdump-xploit.c,,,https://www.securityfocus.com/bid/1870/info -19785,exploits/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",remote,unix,,2000-02-29,2012-07-12,1,2000-0208;89,,,,,https://www.securityfocus.com/bid/1026/info -43112,exploits/unix/remote/43112.rb,"tnftp - 'savefile' Arbitrary Command Execution (Metasploit)",2017-11-03,Metasploit,remote,unix,,2017-11-03,2017-11-03,1,2014-8517,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a15b61a21834fb77ed4918ff43bce895409e967b/modules/exploits/unix/http/tnftp_savefile.rb -23579,exploits/unix/remote/23579.rb,"TWiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix,,2012-12-23,2012-12-23,1,2012-6329;88460;88272,"Metasploit Framework (MSF)",,,, +21018,exploits/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow",2001-07-18,Dvorak,remote,unix,,2001-07-18,2012-09-02,1,CVE-2001-0554;OSVDB-809,,,,,https://www.securityfocus.com/bid/3064/info +32789,exploits/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - (Authenticated) Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,remote,unix,443,2014-04-10,2014-04-10,1,OSVDB-105636;CVE-2014-2850;CVE-2014-2849,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-14-069/ +9914,exploits/unix/remote/9914.rb,"SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)",2006-06-06,patrick,remote,unix,783,2006-06-05,,1,CVE-2006-2447;OSVDB-26177,"Metasploit Framework (MSF)",,,,http://spamassassin.apache.org/advisories/cve-2006-2447.txt +17199,exploits/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,remote,unix,,2011-04-22,2011-04-22,1,OSVDB-71900,"Metasploit Framework (MSF)",,,, +21297,exploits/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,remote,unix,,2002-02-21,2012-09-12,1,CVE-2002-0068;OSVDB-5378,,,,,https://www.securityfocus.com/bid/4148/info +20615,exploits/unix/remote/20615.txt,"SSH 1.2.30 - Daemon Logging Failure",2001-02-05,"Jose Nazario",remote,unix,,2001-02-05,2012-08-18,1,CVE-2001-0471;OSVDB-8038,,,,,https://www.securityfocus.com/bid/2345/info +20617,exploits/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",remote,unix,,2001-02-08,2012-08-18,1,CVE-2001-0144;OSVDB-795,,,,,https://www.securityfocus.com/bid/2347/info +21021,exploits/unix/remote/21021.pl,"SSH2 3.0 - Short Password Login",2001-07-21,hypoclear,remote,unix,,2001-07-21,2012-09-02,1,CVE-2001-0553;OSVDB-586,,,,,https://www.securityfocus.com/bid/3078/info +20492,exploits/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,remote,unix,,2000-12-11,2012-08-13,1,CVE-2001-0032;OSVDB-13793,,,,,https://www.securityfocus.com/bid/2096/info +19797,exploits/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",remote,unix,,2000-03-09,2012-07-13,1,CVE-2000-0174;OSVDB-1249,,,,,https://www.securityfocus.com/bid/1040/info +30470,exploits/unix/remote/30470.rb,"Synology DiskStation Manager - SLICEUPLOAD Remote Command Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,5000,2013-12-24,2013-12-24,1,CVE-2013-6955;OSVDB-101247,"Metasploit Framework (MSF)",,,, +20337,exploits/unix/remote/20337.c,"tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,remote,unix,,2001-01-02,2017-11-15,1,CVE-2000-1026;OSVDB-1624,,tcpdump-xploit.c,,,https://www.securityfocus.com/bid/1870/info +19785,exploits/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",remote,unix,,2000-02-29,2012-07-12,1,CVE-2000-0208;OSVDB-89,,,,,https://www.securityfocus.com/bid/1026/info +43112,exploits/unix/remote/43112.rb,"tnftp - 'savefile' Arbitrary Command Execution (Metasploit)",2017-11-03,Metasploit,remote,unix,,2017-11-03,2017-11-03,1,CVE-2014-8517,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a15b61a21834fb77ed4918ff43bce895409e967b/modules/exploits/unix/http/tnftp_savefile.rb +23579,exploits/unix/remote/23579.rb,"TWiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix,,2012-12-23,2012-12-23,1,CVE-2012-6329;OSVDB-88460;OSVDB-88272,"Metasploit Framework (MSF)",,,, 39853,exploits/unix/remote/39853.rb,"Ubiquiti airOS - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,remote,unix,443,2016-05-25,2016-05-25,1,,"Metasploit Framework (MSF)",,,, -32885,exploits/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Root Remote Code Execution (Metasploit)",2014-04-15,"Brandon Perry",remote,unix,443,2014-04-15,2014-04-15,0,106551;2014-3139;2014-3008;105989,"Metasploit Framework (MSF)",,,, -20082,exploits/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,remote,unix,,2000-07-14,2012-07-24,1,368,,,,,https://www.securityfocus.com/bid/1484/info -19849,exploits/unix/remote/19849.pm,"UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix,,2000-04-16,2016-10-27,1,2000-0284;12037,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/1110/info -19848,exploits/unix/remote/19848.pm,"UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix,,2000-04-16,2016-10-27,1,2000-0284;12037,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/1110/info -19847,exploits/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",remote,unix,,2002-08-01,2016-10-27,1,2000-0284;12037,,,,,https://www.securityfocus.com/bid/1110/info +32885,exploits/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Root Remote Code Execution (Metasploit)",2014-04-15,"Brandon Perry",remote,unix,443,2014-04-15,2014-04-15,0,OSVDB-106551;CVE-2014-3139;CVE-2014-3008;OSVDB-105989,"Metasploit Framework (MSF)",,,, +20082,exploits/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,remote,unix,,2000-07-14,2012-07-24,1,OSVDB-368,,,,,https://www.securityfocus.com/bid/1484/info +19849,exploits/unix/remote/19849.pm,"UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix,,2000-04-16,2016-10-27,1,CVE-2000-0284;OSVDB-12037,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/1110/info +19848,exploits/unix/remote/19848.pm,"UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix,,2000-04-16,2016-10-27,1,CVE-2000-0284;OSVDB-12037,"Metasploit Framework (MSF)",,,,https://www.securityfocus.com/bid/1110/info +19847,exploits/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",remote,unix,,2002-08-01,2016-10-27,1,CVE-2000-0284;OSVDB-12037,,,,,https://www.securityfocus.com/bid/1110/info 42370,exploits/unix/remote/42370.rb,"VICIdial 2.9 RC 1 < 2.13 RC1 - 'user_authorization' Command Execution (Metasploit)",2017-07-24,Metasploit,remote,unix,,2017-07-24,2017-07-24,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/12198a088132f047e0a86724bc5ebba92a73ac66/modules/exploits/unix/webapp/vicidial_user_authorization_unauth_cmd_exec.rb -22646,exploits/unix/remote/22646.txt,"Vignette 4.x/5.0 - Memory Disclosure",2003-05-26,S21Sec,remote,unix,,2003-05-26,2012-11-12,1,2003-0400;4911,,,,,https://www.securityfocus.com/bid/7684/info -22648,exploits/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting",2003-05-26,"Ramon Pinuaga Cascales",remote,unix,,2003-05-26,2012-11-12,1,2003-0404;4861,,,,,https://www.securityfocus.com/bid/7687/info -49757,exploits/unix/remote/49757.py,"vsftpd 2.3.4 - Backdoor Command Execution",2021-04-12,HerculesRD,remote,unix,,2021-04-12,2021-07-16,1,2011-2523,,,,, -17491,exploits/unix/remote/17491.rb,"vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)",2011-07-05,Metasploit,remote,unix,,2011-07-05,2021-04-12,1,73573;2011-2523,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvsftpd-2.3.4.tar.gz, -21704,exploits/unix/remote/21704.txt,"W3C CERN HTTPd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",remote,unix,,2002-08-12,2012-10-03,1,2002-1445;9004,,,,,https://www.securityfocus.com/bid/5447/info -21851,exploits/unix/remote/21851.rb,"Webmin 1.580 - '/file/show.cgi' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,10000,2012-10-10,2012-10-10,1,2012-2982;85248,"Metasploit Framework (MSF)",,,, -29132,exploits/unix/remote/29132.rb,"WebTester 5.x - Command Execution (Metasploit)",2013-10-22,Metasploit,remote,unix,80,2013-10-22,2013-10-22,1,98750,"Metasploit Framework (MSF)",,,, -20163,exploits/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,remote,unix,,2000-03-08,2012-08-01,1,2000-0704;11080,,,,,https://www.securityfocus.com/bid/1603/info -20030,exploits/unix/remote/20030.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,remote,unix,,1999-10-15,2012-07-22,1,2000-0573;11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info -20563,exploits/unix/remote/20563.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion",1999-12-20,suid,remote,unix,,1999-12-20,2012-08-16,1,1999-0997;1736,,,,,https://www.securityfocus.com/bid/2240/info -20594,exploits/unix/remote/20594.txt,"WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",remote,unix,,2001-01-23,2012-08-17,1,2001-0187;1744,,,,,https://www.securityfocus.com/bid/2296/info -21161,exploits/unix/remote/21161.txt,"WU-FTPD 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",remote,unix,,2001-11-27,2012-09-08,1,2001-0550;686,,,,,https://www.securityfocus.com/bid/3581/info -22975,exploits/unix/remote/22975.c,"WU-FTPD 2.6.0/2.6.1/2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-06,Xpl017Elz,remote,unix,,2003-08-06,2012-11-28,1,2003-0466;6602,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm,https://www.securityfocus.com/bid/8315/info -22974,exploits/unix/remote/22974.c,"WU-FTPD 2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-02,Xpl017Elz,remote,unix,,2003-08-02,2012-11-28,1,2003-0466;6602,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm,https://www.securityfocus.com/bid/8315/info +22646,exploits/unix/remote/22646.txt,"Vignette 4.x/5.0 - Memory Disclosure",2003-05-26,S21Sec,remote,unix,,2003-05-26,2012-11-12,1,CVE-2003-0400;OSVDB-4911,,,,,https://www.securityfocus.com/bid/7684/info +22648,exploits/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting",2003-05-26,"Ramon Pinuaga Cascales",remote,unix,,2003-05-26,2012-11-12,1,CVE-2003-0404;OSVDB-4861,,,,,https://www.securityfocus.com/bid/7687/info +49757,exploits/unix/remote/49757.py,"vsftpd 2.3.4 - Backdoor Command Execution",2021-04-12,HerculesRD,remote,unix,,2021-04-12,2021-07-16,1,CVE-2011-2523,,,,, +17491,exploits/unix/remote/17491.rb,"vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)",2011-07-05,Metasploit,remote,unix,,2011-07-05,2021-04-12,1,OSVDB-73573;CVE-2011-2523,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvsftpd-2.3.4.tar.gz, +21704,exploits/unix/remote/21704.txt,"W3C CERN HTTPd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",remote,unix,,2002-08-12,2012-10-03,1,CVE-2002-1445;OSVDB-9004,,,,,https://www.securityfocus.com/bid/5447/info +21851,exploits/unix/remote/21851.rb,"Webmin 1.580 - '/file/show.cgi' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,10000,2012-10-10,2012-10-10,1,CVE-2012-2982;OSVDB-85248,"Metasploit Framework (MSF)",,,, +29132,exploits/unix/remote/29132.rb,"WebTester 5.x - Command Execution (Metasploit)",2013-10-22,Metasploit,remote,unix,80,2013-10-22,2013-10-22,1,OSVDB-98750,"Metasploit Framework (MSF)",,,, +20163,exploits/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,remote,unix,,2000-03-08,2012-08-01,1,CVE-2000-0704;OSVDB-11080,,,,,https://www.securityfocus.com/bid/1603/info +20030,exploits/unix/remote/20030.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,remote,unix,,1999-10-15,2012-07-22,1,CVE-2000-0573;OSVDB-11805,,,,http://www.exploit-db.comwu-ftpd-2.6.0.tar.gz,https://www.securityfocus.com/bid/1387/info +20563,exploits/unix/remote/20563.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion",1999-12-20,suid,remote,unix,,1999-12-20,2012-08-16,1,CVE-1999-0997;OSVDB-1736,,,,,https://www.securityfocus.com/bid/2240/info +20594,exploits/unix/remote/20594.txt,"WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",remote,unix,,2001-01-23,2012-08-17,1,CVE-2001-0187;OSVDB-1744,,,,,https://www.securityfocus.com/bid/2296/info +21161,exploits/unix/remote/21161.txt,"WU-FTPD 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",remote,unix,,2001-11-27,2012-09-08,1,CVE-2001-0550;OSVDB-686,,,,,https://www.securityfocus.com/bid/3581/info +22975,exploits/unix/remote/22975.c,"WU-FTPD 2.6.0/2.6.1/2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-06,Xpl017Elz,remote,unix,,2003-08-06,2012-11-28,1,CVE-2003-0466;OSVDB-6602,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm,https://www.securityfocus.com/bid/8315/info +22974,exploits/unix/remote/22974.c,"WU-FTPD 2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-02,Xpl017Elz,remote,unix,,2003-08-02,2012-11-28,1,CVE-2003-0466;OSVDB-6602,,,,http://www.exploit-db.comwu-ftpd-2.6.2-8.i386.rpm,https://www.securityfocus.com/bid/8315/info 23449,exploits/unix/remote/23449.txt,"Xerox MicroServer - Web Server Directory Traversal",2003-12-19,"J.A. Gutierrez",remote,unix,,2003-12-19,2012-12-17,1,,,,,,https://www.securityfocus.com/bid/9256/info -20993,exploits/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",remote,unix,,2001-06-24,2012-09-01,1,2001-1086;11759,,,,,https://www.securityfocus.com/bid/2985/info -22036,exploits/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",remote,unix,,2002-11-25,2012-10-17,1,2002-1317;15140,,,,,https://www.securityfocus.com/bid/6241/info -19101,exploits/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)",1998-08-31,"NAI research team",remote,unix,,1998-08-31,2016-11-17,1,4505;1999-0003,,,,,https://www.securityfocus.com/bid/122/info -19102,exploits/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",remote,unix,,1998-08-31,2016-11-17,1,4505;1999-0003,,,,,https://www.securityfocus.com/bid/122/info -21849,exploits/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,444,2012-10-10,2012-10-10,1,85654,"Metasploit Framework (MSF)",,,, -20205,exploits/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution (Metasploit)",2012-08-03,Metasploit,remote,unix,8080,2012-08-03,2012-08-03,1,84408,"Metasploit Framework (MSF)",,,, -24310,exploits/unix/remote/24310.rb,"ZoneMinder Video Server - packageControl Command Execution (Metasploit)",2013-01-24,Metasploit,remote,unix,,2013-01-24,2013-01-24,1,89529;2013-0332;2013-0232,"Metasploit Framework (MSF)",,,, -24690,exploits/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection",2004-10-18,"Juan C Calderon",webapps,unix,,2004-10-18,2013-03-10,1,2004-1621;10966,,,,,https://www.securityfocus.com/bid/11458/info -9861,exploits/unix/webapps/9861.rb,"Nagios3 - 'statuswml.cgi' Command Injection (Metasploit)",2009-10-30,"H D Moore",webapps,unix,,2009-10-29,,1,2009-2288;55281,"Metasploit Framework (MSF)",,,, -28972,exploits/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",webapps,unix,,2013-10-15,2013-10-15,0,2013-5743;98115,"Metasploit Framework (MSF)",,,, -21284,exploits/unixware/local/21284.c,"Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String",2002-02-07,jGgM,local,unixware,,2002-02-07,2012-09-12,1,2002-0246;5331,,,,,https://www.securityfocus.com/bid/4060/info -21239,exploits/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop 'SCOAdminReg.cgi' Arbitrary Command Execution",2002-01-20,jGgM,local,unixware,,2002-01-20,2012-09-10,1,2002-0311;9332,,,,,https://www.securityfocus.com/bid/3936/info -19705,exploits/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",remote,unixware,,1999-12-31,2012-07-09,1,1999-0744;11446,,,,,https://www.securityfocus.com/bid/908/info -47233,exploits/vxworks/dos/47233.py,"VxWorks 6.8 - TCP Urgent Pointer = 0 Integer Underflow",2019-08-12,"Zhou Yu",dos,vxworks,,2019-08-12,2019-08-12,0,2019-12255,"Denial of Service (DoS)",,,,https://github.com/dazhouzhou/vxworks-poc/tree/master/CVE-2019-12255 -47158,exploits/watchos/dos/47158.txt,"Apple iMessage - DigitalTouch tap Message Processing Out-of-Bounds Read",2019-07-24,"Google Security Research",dos,watchos,,2019-07-24,2019-07-24,1,2019-8624,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1828 +20993,exploits/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",remote,unix,,2001-06-24,2012-09-01,1,CVE-2001-1086;OSVDB-11759,,,,,https://www.securityfocus.com/bid/2985/info +22036,exploits/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",remote,unix,,2002-11-25,2012-10-17,1,CVE-2002-1317;OSVDB-15140,,,,,https://www.securityfocus.com/bid/6241/info +19101,exploits/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)",1998-08-31,"NAI research team",remote,unix,,1998-08-31,2016-11-17,1,OSVDB-4505;CVE-1999-0003,,,,,https://www.securityfocus.com/bid/122/info +19102,exploits/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",remote,unix,,1998-08-31,2016-11-17,1,OSVDB-4505;CVE-1999-0003,,,,,https://www.securityfocus.com/bid/122/info +21849,exploits/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,444,2012-10-10,2012-10-10,1,OSVDB-85654,"Metasploit Framework (MSF)",,,, +20205,exploits/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution (Metasploit)",2012-08-03,Metasploit,remote,unix,8080,2012-08-03,2012-08-03,1,OSVDB-84408,"Metasploit Framework (MSF)",,,, +24310,exploits/unix/remote/24310.rb,"ZoneMinder Video Server - packageControl Command Execution (Metasploit)",2013-01-24,Metasploit,remote,unix,,2013-01-24,2013-01-24,1,OSVDB-89529;CVE-2013-0332;CVE-2013-0232,"Metasploit Framework (MSF)",,,, +24690,exploits/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection",2004-10-18,"Juan C Calderon",webapps,unix,,2004-10-18,2013-03-10,1,CVE-2004-1621;OSVDB-10966,,,,,https://www.securityfocus.com/bid/11458/info +9861,exploits/unix/webapps/9861.rb,"Nagios3 - 'statuswml.cgi' Command Injection (Metasploit)",2009-10-30,"H D Moore",webapps,unix,,2009-10-29,,1,CVE-2009-2288;OSVDB-55281,"Metasploit Framework (MSF)",,,, +28972,exploits/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",webapps,unix,,2013-10-15,2013-10-15,0,CVE-2013-5743;OSVDB-98115,"Metasploit Framework (MSF)",,,, +21284,exploits/unixware/local/21284.c,"Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String",2002-02-07,jGgM,local,unixware,,2002-02-07,2012-09-12,1,CVE-2002-0246;OSVDB-5331,,,,,https://www.securityfocus.com/bid/4060/info +21239,exploits/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop 'SCOAdminReg.cgi' Arbitrary Command Execution",2002-01-20,jGgM,local,unixware,,2002-01-20,2012-09-10,1,CVE-2002-0311;OSVDB-9332,,,,,https://www.securityfocus.com/bid/3936/info +19705,exploits/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",remote,unixware,,1999-12-31,2012-07-09,1,CVE-1999-0744;OSVDB-11446,,,,,https://www.securityfocus.com/bid/908/info +47233,exploits/vxworks/dos/47233.py,"VxWorks 6.8 - TCP Urgent Pointer = 0 Integer Underflow",2019-08-12,"Zhou Yu",dos,vxworks,,2019-08-12,2019-08-12,0,CVE-2019-12255,"Denial of Service (DoS)",,,,https://github.com/dazhouzhou/vxworks-poc/tree/master/CVE-2019-12255 +47158,exploits/watchos/dos/47158.txt,"Apple iMessage - DigitalTouch tap Message Processing Out-of-Bounds Read",2019-07-24,"Google Security Research",dos,watchos,,2019-07-24,2019-07-24,1,CVE-2019-8624,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1828 47406,exploits/watchos/dos/47406.py,"InputMapper 1.6.10 - Denial of Service",2019-09-23,elkoyote07,dos,watchos,,2019-09-23,2020-06-18,0,,,,,, 47404,exploits/watchos/dos/47404.pl,"SpotIE Internet Explorer Password Recovery 2.9.5 - 'Key' Denial of Service",2019-09-20,"Emilio Revelo",dos,watchos,,2019-09-20,2020-06-18,0,,,,,, -47408,exploits/watchos/remote/47408.py,"HPE Intelligent Management Center < 7.3 E0506P09 - Information Disclosure",2019-09-23,"Lazy Hacker",remote,watchos,,2019-09-23,2019-09-23,0,2019-5392,,,,, +47408,exploits/watchos/remote/47408.py,"HPE Intelligent Management Center < 7.3 E0506P09 - Information Disclosure",2019-09-23,"Lazy Hacker",remote,watchos,,2019-09-23,2019-09-23,0,CVE-2019-5392,,,,, 12698,exploits/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Remote Denial of Service",2010-05-22,Ma3sTr0-Dz,dos,windows,,2010-05-21,,1,,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, 12741,exploits/windows/dos/12741.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Universal Denial of Service",2010-05-25,Dr_IDE,dos,windows,,2010-05-24,,1,,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, 11391,exploits/windows/dos/11391.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Crash (PoC)",2010-02-10,loneferret,dos,windows,,2010-02-09,,1,,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, -19575,exploits/windows/dos/19575.txt,".NET Framework - Tilde Character Denial of Service",2012-07-04,"Soroush Dalili",dos,windows,,2012-07-04,2012-07-04,1,83720,,,,, -3547,exploits/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service",2007-03-22,DiGitalX,dos,windows,,2007-03-21,,1,43557;2007-1648,,,,, -8484,exploits/windows/dos/8484.pl,"1by1 1.67 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows,,2009-04-19,,1,53815;2009-4932,,,,, -20949,exploits/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service",2001-06-21,"NERF Security",dos,windows,,2001-06-21,2016-09-06,1,2001-0703;13055,,,,,https://www.securityfocus.com/bid/2905/info -17363,exploits/windows/dos/17363.pl,"1ClickUnzip 3.00 - '.zip' Heap Overflow",2011-06-06,"C4SS!0 G0M3S",dos,windows,,2011-06-06,2011-06-06,1,72861,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-06-at-62421-am.png,http://www.exploit-db.com1clkunzp.exe, -44615,exploits/windows/dos/44615.cpp,"2345 Security Guard 3.7 - '2345BdPcSafe.sys' Denial of Service",2018-05-11,anhkgg,dos,windows,,2018-05-11,2018-06-22,0,2018-10830,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, -44619,exploits/windows/dos/44619.cpp,"2345 Security Guard 3.7 - '2345NsProtect.sys' Denial of Service",2018-05-14,anhkgg,dos,windows,,2018-05-14,2018-05-14,0,2018-11034,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, -21429,exploits/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow (1)",2002-04-15,"MaD SKiLL",dos,windows,,2002-04-15,2012-09-21,1,2002-0606;6700,,,,,https://www.securityfocus.com/bid/4638/info -2855,exploits/windows/dos/2855.py,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow (PoC)",2006-11-27,"Liu Qixu",dos,windows,,2006-11-26,2016-10-27,1,2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, -22551,exploits/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,dos,windows,,2003-04-28,2012-11-08,1,2003-1472;59842,,,,,https://www.securityfocus.com/bid/7451/info -662,exploits/windows/dos/662.pl,"3Dmax 6.x backburner Manager 2.2 - Denial of Service",2004-11-28,Xtiger,dos,windows,,2004-11-27,,1,63258,,,,, -31964,exploits/windows/dos/31964.txt,"5th street - 'dx8render.dll' Format String",2008-06-25,superkhung,dos,windows,,2008-06-25,2014-02-28,1,2008-3116;47847,,,,,https://www.securityfocus.com/bid/29928/info -20728,exploits/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,dos,windows,,2001-04-05,2012-08-22,1,85838,,,,,https://www.securityfocus.com/bid/2543/info -21694,exploits/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy localhost Denial of Service",2002-08-03,"Stan Bubrouski",dos,windows,,2002-08-03,2012-10-03,1,2002-2174;60106,,,,,https://www.securityfocus.com/bid/5416/info +19575,exploits/windows/dos/19575.txt,".NET Framework - Tilde Character Denial of Service",2012-07-04,"Soroush Dalili",dos,windows,,2012-07-04,2012-07-04,1,OSVDB-83720,,,,, +3547,exploits/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service",2007-03-22,DiGitalX,dos,windows,,2007-03-21,,1,OSVDB-43557;CVE-2007-1648,,,,, +8484,exploits/windows/dos/8484.pl,"1by1 1.67 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows,,2009-04-19,,1,OSVDB-53815;CVE-2009-4932,,,,, +20949,exploits/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service",2001-06-21,"NERF Security",dos,windows,,2001-06-21,2016-09-06,1,CVE-2001-0703;OSVDB-13055,,,,,https://www.securityfocus.com/bid/2905/info +17363,exploits/windows/dos/17363.pl,"1ClickUnzip 3.00 - '.zip' Heap Overflow",2011-06-06,"C4SS!0 G0M3S",dos,windows,,2011-06-06,2011-06-06,1,OSVDB-72861,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-06-at-62421-am.png,http://www.exploit-db.com1clkunzp.exe, +44615,exploits/windows/dos/44615.cpp,"2345 Security Guard 3.7 - '2345BdPcSafe.sys' Denial of Service",2018-05-11,anhkgg,dos,windows,,2018-05-11,2018-06-22,0,CVE-2018-10830,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, +44619,exploits/windows/dos/44619.cpp,"2345 Security Guard 3.7 - '2345NsProtect.sys' Denial of Service",2018-05-14,anhkgg,dos,windows,,2018-05-14,2018-05-14,0,CVE-2018-11034,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, +21429,exploits/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow (1)",2002-04-15,"MaD SKiLL",dos,windows,,2002-04-15,2012-09-21,1,CVE-2002-0606;OSVDB-6700,,,,,https://www.securityfocus.com/bid/4638/info +2855,exploits/windows/dos/2855.py,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow (PoC)",2006-11-27,"Liu Qixu",dos,windows,,2006-11-26,2016-10-27,1,CVE-2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, +22551,exploits/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,dos,windows,,2003-04-28,2012-11-08,1,CVE-2003-1472;OSVDB-59842,,,,,https://www.securityfocus.com/bid/7451/info +662,exploits/windows/dos/662.pl,"3Dmax 6.x backburner Manager 2.2 - Denial of Service",2004-11-28,Xtiger,dos,windows,,2004-11-27,,1,OSVDB-63258,,,,, +31964,exploits/windows/dos/31964.txt,"5th street - 'dx8render.dll' Format String",2008-06-25,superkhung,dos,windows,,2008-06-25,2014-02-28,1,CVE-2008-3116;OSVDB-47847,,,,,https://www.securityfocus.com/bid/29928/info +20728,exploits/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,dos,windows,,2001-04-05,2012-08-22,1,OSVDB-85838,,,,,https://www.securityfocus.com/bid/2543/info +21694,exploits/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy localhost Denial of Service",2002-08-03,"Stan Bubrouski",dos,windows,,2002-08-03,2012-10-03,1,CVE-2002-2174;OSVDB-60106,,,,,https://www.securityfocus.com/bid/5416/info 46197,exploits/windows/dos/46197.py,"7 Tik 1.0.1.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46197,exploits/windows/dos/46197.py,"7 Tik 1.0.1.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, 14990,exploits/windows/dos/14990.txt,"AA SMTP Server 1.1 - Crash (PoC)",2010-09-13,SONIC,dos,windows,,2010-09-13,2010-09-13,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14990.png,http://www.exploit-db.comaasmtpsetup.exe, 14621,exploits/windows/dos/14621.py,"Abac Karaoke 2.15 - Denial of Service",2010-08-11,"Oh Yaw Theng",dos,windows,,2010-08-11,2010-08-11,1,,,,,, -37775,exploits/windows/dos/37775.py,"Ability FTP Server 2.1.4 - 'afsmain.exe' 'USER' Remote Denial of Service",2015-08-15,St0rn,dos,windows,,2015-08-15,2015-08-15,0,126352,,,,, -37776,exploits/windows/dos/37776.py,"Ability FTP Server 2.1.4 - Admin Panel 'AUTHCODE' Remote Denial of Service",2015-08-15,St0rn,dos,windows,,2015-08-15,2015-08-15,0,126353,,,,, -19393,exploits/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,2011-4222;2011-4221;2011-4220;76849,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-25-at-100834-am.png,, -19392,exploits/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,2011-4222;2011-4221;2011-4220;76849,,,,, +37775,exploits/windows/dos/37775.py,"Ability FTP Server 2.1.4 - 'afsmain.exe' 'USER' Remote Denial of Service",2015-08-15,St0rn,dos,windows,,2015-08-15,2015-08-15,0,OSVDB-126352,,,,, +37776,exploits/windows/dos/37776.py,"Ability FTP Server 2.1.4 - Admin Panel 'AUTHCODE' Remote Denial of Service",2015-08-15,St0rn,dos,windows,,2015-08-15,2015-08-15,0,OSVDB-126353,,,,, +19393,exploits/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,CVE-2011-4222;CVE-2011-4221;CVE-2011-4220;OSVDB-76849,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-25-at-100834-am.png,, +19392,exploits/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,CVE-2011-4222;CVE-2011-4221;CVE-2011-4220;OSVDB-76849,,,,, 46874,exploits/windows/dos/46874.py,"AbsoluteTelnet 10.16 - 'License name' Denial of Service (PoC)",2019-05-20,"Victor Mondragón",dos,windows,,2019-05-20,2019-05-20,0,,,,,http://www.exploit-db.comAbsoluteTelnet10.16.exe, 48005,exploits/windows/dos/48005.py,"AbsoluteTelnet 11.12 - _license name_ Denial of Service (PoC)",2020-02-06,chuyreds,dos,windows,,2020-02-06,2020-02-06,0,,,,,http://www.exploit-db.comAbsoluteTelnet11.12.exe, 48006,exploits/windows/dos/48006.py,"AbsoluteTelnet 11.12 - 'license name' Denial of Service (PoC)",2020-02-06,chuyreds,dos,windows,,2020-02-06,2020-02-06,0,,,,,, @@ -34803,599 +34803,599 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48493,exploits/windows/dos/48493.py,"AbsoluteTelnet 11.21 - 'Username' Denial of Service (PoC)",2020-05-21,"Xenofon Vassilakopoulos",dos,windows,,2020-05-21,2020-05-21,0,,,,,, 50511,exploits/windows/dos/50511.py,"AbsoluteTelnet 11.24 - 'Phone' Denial of Service (PoC)",2021-11-11,"Yehia Elghaly",dos,windows,,2021-11-11,2021-11-11,0,,,,,http://www.exploit-db.comAbsoluteTelnet32.11.24.exe, 50510,exploits/windows/dos/50510.py,"AbsoluteTelnet 11.24 - 'Username' Denial of Service (PoC)",2021-11-11,"Yehia Elghaly",dos,windows,,2021-11-11,2021-11-11,0,,,,,http://www.exploit-db.comAbsoluteTelnet32.11.24.exe, -22460,exploits/windows/dos/22460.txt,"Abyss Web Server 1.1.2 - Incomplete HTTP Request Denial of Service",2003-04-05,"Auriemma Luigi",dos,windows,,2003-04-05,2012-11-03,1,2003-1364;2226,,,,,https://www.securityfocus.com/bid/7287/info +22460,exploits/windows/dos/22460.txt,"Abyss Web Server 1.1.2 - Incomplete HTTP Request Denial of Service",2003-04-05,"Auriemma Luigi",dos,windows,,2003-04-05,2012-11-03,1,CVE-2003-1364;OSVDB-2226,,,,,https://www.securityfocus.com/bid/7287/info 43207,exploits/windows/dos/43207.txt,"Abyss Web Server < 2.11.6 - Heap Memory Corruption",2017-12-01,hyp3rlinx,dos,windows,,2017-12-01,2017-12-01,1,,,,,, 14713,exploits/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 - Denial of Service",2010-08-23,41.w4r10r,dos,windows,,2010-08-23,2010-08-23,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14713.png,http://www.exploit-db.commetal-player.exe, 39103,exploits/windows/dos/39103.txt,"AccessDiver 4.301 - Buffer Overflow",2015-12-26,hyp3rlinx,dos,windows,,2015-12-29,2015-12-29,0,,,,,,http://hyp3rlinx.altervista.org/advisories/ACCESSDIVER-BUFFER-OVERFLOW.txt 15788,exploits/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows,,2010-12-20,2010-12-20,1,,,,http://www.exploit-db.com/screenshots/idlt16000/cut.png,http://www.exploit-db.comMCSetup.exe, 15786,exploits/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows,,2010-12-20,2011-09-18,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15786.png,http://www.exploit-db.comMJPSetup.exe, 15787,exploits/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows,,2010-12-20,2010-12-20,1,,,,http://www.exploit-db.com/screenshots/idlt16000/speed.png,http://www.exploit-db.comMSSetup.exe, -29818,exploits/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple '.BMP' Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2013-11-26,1,2007-1943;34663,,,,,https://www.securityfocus.com/bid/23317/info -19334,exploits/windows/dos/19334.txt,"ACDSee PRO 5.1 - '.CUR' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,83092,,,,, -19333,exploits/windows/dos/19333.txt,"ACDSee PRO 5.1 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,83093,,,,, -19332,exploits/windows/dos/19332.txt,"ACDSee PRO 5.1 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,83094,,,,, -19331,exploits/windows/dos/19331.txt,"ACDSee PRO 5.1 - '.RLE' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,83095,,,,, -4058,exploits/windows/dos/4058.py,"Ace-FTP Client 1.24a - Remote Buffer Overflow (PoC)",2007-06-10,n00b,dos,windows,,2007-06-09,,1,42449;2007-3161,,,,, -1749,exploits/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,dos,windows,,2006-05-03,2016-07-20,1,25278;2006-2242,,,,http://www.exploit-db.comacFTP-1.4.zip, -1757,exploits/windows/dos/1757.c,"acFTP FTP Server 1.4 - 'USER' Remote Denial of Service",2006-05-06,Omni,dos,windows,,2006-05-05,2016-07-20,1,25278;2006-2242,,,,http://www.exploit-db.comacFTP-1.4.zip,http://secunia.com/advisories/19978/ -2985,exploits/windows/dos/2985.pl,"acFTP FTP Server 1.5 - 'REST/PBSZ' Remote Denial of Service",2006-12-23,gbr,dos,windows,,2006-12-22,2011-04-27,1,32446;2006-6775,,,,http://www.exploit-db.comacFTP-1.5.zip, -23700,exploits/windows/dos/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)",2004-02-16,"intuit e.b.",dos,windows,,2004-02-16,2012-12-27,1,2004-0298;3999,,,,,https://www.securityfocus.com/bid/9666/info -12422,exploits/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - '.m3u' (PoC)",2010-04-27,chap0,dos,windows,,2010-04-26,,1,64114,,,http://www.exploit-db.com/screenshots/misc/12422.png,http://www.exploit-db.comAcoustica-CD-Label-Maker-Installer.exe, +29818,exploits/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple '.BMP' Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2013-11-26,1,CVE-2007-1943;OSVDB-34663,,,,,https://www.securityfocus.com/bid/23317/info +19334,exploits/windows/dos/19334.txt,"ACDSee PRO 5.1 - '.CUR' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,OSVDB-83092,,,,, +19333,exploits/windows/dos/19333.txt,"ACDSee PRO 5.1 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,OSVDB-83093,,,,, +19332,exploits/windows/dos/19332.txt,"ACDSee PRO 5.1 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,OSVDB-83094,,,,, +19331,exploits/windows/dos/19331.txt,"ACDSee PRO 5.1 - '.RLE' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,OSVDB-83095,,,,, +4058,exploits/windows/dos/4058.py,"Ace-FTP Client 1.24a - Remote Buffer Overflow (PoC)",2007-06-10,n00b,dos,windows,,2007-06-09,,1,OSVDB-42449;CVE-2007-3161,,,,, +1749,exploits/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,dos,windows,,2006-05-03,2016-07-20,1,OSVDB-25278;CVE-2006-2242,,,,http://www.exploit-db.comacFTP-1.4.zip, +1757,exploits/windows/dos/1757.c,"acFTP FTP Server 1.4 - 'USER' Remote Denial of Service",2006-05-06,Omni,dos,windows,,2006-05-05,2016-07-20,1,OSVDB-25278;CVE-2006-2242,,,,http://www.exploit-db.comacFTP-1.4.zip,http://secunia.com/advisories/19978/ +2985,exploits/windows/dos/2985.pl,"acFTP FTP Server 1.5 - 'REST/PBSZ' Remote Denial of Service",2006-12-23,gbr,dos,windows,,2006-12-22,2011-04-27,1,OSVDB-32446;CVE-2006-6775,,,,http://www.exploit-db.comacFTP-1.5.zip, +23700,exploits/windows/dos/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)",2004-02-16,"intuit e.b.",dos,windows,,2004-02-16,2012-12-27,1,CVE-2004-0298;OSVDB-3999,,,,,https://www.securityfocus.com/bid/9666/info +12422,exploits/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - '.m3u' (PoC)",2010-04-27,chap0,dos,windows,,2010-04-26,,1,OSVDB-64114,,,http://www.exploit-db.com/screenshots/misc/12422.png,http://www.exploit-db.comAcoustica-CD-Label-Maker-Installer.exe, 17642,exploits/windows/dos/17642.py,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,dos,windows,,2011-08-09,2011-08-09,0,,,,,, -9213,exploits/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471 - '.m3u' Local Heap Overflow (PoC)",2009-07-20,"D3V!L FUCK3R",dos,windows,,2009-07-19,,1,56033;2009-3810,,,,, -9212,exploits/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - '.sgp' Crash",2009-07-20,prodigy,dos,windows,,2009-07-19,,1,59403;2009-3809,,,,, -4017,exploits/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow (PoC)",2007-05-31,n00b,dos,windows,,2007-05-30,,1,43455;2007-3006,,,,, -37124,exploits/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,dos,windows,,2015-05-26,2016-10-10,1,122547,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5243.php -14642,exploits/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow",2010-08-14,"Ramz Afzar",dos,windows,,2010-08-14,2010-08-14,1,2010-2862;66859,,VA010-003.tgz,,, -15419,exploits/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption",2010-11-04,scup,dos,windows,,2010-11-04,2010-11-09,1,2010-4091;69005,,xpl_pdf.bin,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-09-at-84046-am.png,http://www.exploit-db.comAdbeRdr940_en_US.exe, -38787,exploits/windows/dos/38787.txt,"Acrobat Reader DC 15.008.20082.15957 - '.PDF' Parsing Memory Corruption",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2016-10-27,0,2015-7622;128759,,,,, -48731,exploits/windows/dos/48731.py,"ACTi NVR3 Standard or Professional Server 3.0.12.42 - Denial of Service (PoC)",2020-08-05,MegaMagnus,dos,windows,,2020-08-05,2020-08-05,0,2020-15956,,,,, +9213,exploits/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471 - '.m3u' Local Heap Overflow (PoC)",2009-07-20,"D3V!L FUCK3R",dos,windows,,2009-07-19,,1,OSVDB-56033;CVE-2009-3810,,,,, +9212,exploits/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - '.sgp' Crash",2009-07-20,prodigy,dos,windows,,2009-07-19,,1,OSVDB-59403;CVE-2009-3809,,,,, +4017,exploits/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow (PoC)",2007-05-31,n00b,dos,windows,,2007-05-30,,1,OSVDB-43455;CVE-2007-3006,,,,, +37124,exploits/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,dos,windows,,2015-05-26,2016-10-10,1,OSVDB-122547,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5243.php +14642,exploits/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow",2010-08-14,"Ramz Afzar",dos,windows,,2010-08-14,2010-08-14,1,CVE-2010-2862;OSVDB-66859,,VA010-003.tgz,,, +15419,exploits/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption",2010-11-04,scup,dos,windows,,2010-11-04,2010-11-09,1,CVE-2010-4091;OSVDB-69005,,xpl_pdf.bin,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-09-at-84046-am.png,http://www.exploit-db.comAdbeRdr940_en_US.exe, +38787,exploits/windows/dos/38787.txt,"Acrobat Reader DC 15.008.20082.15957 - '.PDF' Parsing Memory Corruption",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2016-10-27,0,CVE-2015-7622;OSVDB-128759,,,,, +48731,exploits/windows/dos/48731.py,"ACTi NVR3 Standard or Professional Server 3.0.12.42 - Denial of Service (PoC)",2020-08-05,MegaMagnus,dos,windows,,2020-08-05,2020-08-05,0,CVE-2020-15956,,,,, 47495,exploits/windows/dos/47495.py,"ActiveFax Server 6.92 Build 0316 - 'POP3 Server' Denial of Service",2019-10-14,stresser,dos,windows,,2019-10-14,2019-10-14,0,,,,,, -44251,exploits/windows/dos/44251.txt,"ActivePDF Toolkit < 8.1.0.19023 - Multiple Memory Corruptions",2018-03-05,"François Goichon",dos,windows,,2018-03-05,2018-03-05,0,2018-7264,,,,, -24128,exploits/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",dos,windows,,2004-05-18,2013-01-15,1,2004-2022;16903,,,,,https://www.securityfocus.com/bid/10375/info +44251,exploits/windows/dos/44251.txt,"ActivePDF Toolkit < 8.1.0.19023 - Multiple Memory Corruptions",2018-03-05,"François Goichon",dos,windows,,2018-03-05,2018-03-05,0,CVE-2018-7264,,,,, +24128,exploits/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",dos,windows,,2004-05-18,2013-01-15,1,CVE-2004-2022;OSVDB-16903,,,,,https://www.securityfocus.com/bid/10375/info 16002,exploits/windows/dos/16002.html,"ActiveX UserManager 2.03 - Buffer Overflow",2011-01-16,blake,dos,windows,,2011-01-16,2011-01-18,1,,,,,, -22690,exploits/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",dos,windows,,2003-05-29,2012-11-14,1,4764,,,,,https://www.securityfocus.com/bid/7748/info -3307,exploits/windows/dos/3307.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow (PoC)",2007-02-14,shinnai,dos,windows,,2007-02-13,,1,33732;2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe, -1137,exploits/windows/dos/1137.pl,"Acunetix HTTP Sniffer - Denial of Service",2005-08-05,basher13,dos,windows,,2005-08-04,,1,18665,,,,, +22690,exploits/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",dos,windows,,2003-05-29,2012-11-14,1,OSVDB-4764,,,,,https://www.securityfocus.com/bid/7748/info +3307,exploits/windows/dos/3307.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow (PoC)",2007-02-14,shinnai,dos,windows,,2007-02-13,,1,OSVDB-33732;CVE-2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe, +1137,exploits/windows/dos/1137.pl,"Acunetix HTTP Sniffer - Denial of Service",2005-08-05,basher13,dos,windows,,2005-08-04,,1,OSVDB-18665,,,,, 37719,exploits/windows/dos/37719.py,"Acunetix Web Vulnerability Scanner 9.5 - Crash (PoC)",2015-07-31,"Hadi Zomorodi Monavar",dos,windows,,2015-08-08,2015-08-08,1,,,,,, 45186,exploits/windows/dos/45186.py,"Acunetix WVS 10.0 Build 20150623 - Denial of Service (PoC)",2018-08-13,"Javier Enrique Rodriguez Gutierrez",dos,windows,,2018-08-13,2018-08-13,0,,,,,, -3078,exploits/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote Denial of Service",2007-01-04,nitr0us,dos,windows,,2007-01-03,,1,37580;2007-0120,,,,, -31323,exploits/windows/dos/31323.c,"ADI Convergence Galaxy FTP Server Password - Remote Denial of Service",2008-03-01,"Maks M",dos,windows,,2008-03-01,2014-01-31,1,43056,,,,,https://www.securityfocus.com/bid/28066/info +3078,exploits/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote Denial of Service",2007-01-04,nitr0us,dos,windows,,2007-01-03,,1,OSVDB-37580;CVE-2007-0120,,,,, +31323,exploits/windows/dos/31323.c,"ADI Convergence Galaxy FTP Server Password - Remote Denial of Service",2008-03-01,"Maks M",dos,windows,,2008-03-01,2014-01-31,1,OSVDB-43056,,,,,https://www.securityfocus.com/bid/28066/info 46711,exploits/windows/dos/46711.py,"AdminExpress 1.2.5 - 'Folder Path' Denial of Service (PoC)",2019-04-16,"Mücahit İsmail Aktaş",dos,windows,,2019-04-16,2019-04-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comAdminExpress.exe, 46711,exploits/windows/dos/46711.py,"AdminExpress 1.2.5 - 'Folder Path' Denial of Service (PoC)",2019-04-16,"Mücahit İsmail Aktaş",dos,windows,,2019-04-16,2019-04-16,0,,"Buffer Overflow",,,http://www.exploit-db.comAdminExpress.exe, 24841,exploits/windows/dos/24841.txt,"Adobe Acrobat / Acrobat Reader 6.0 - '.ETD' File Parser Format String",2004-12-14,"Greg MacManus",dos,windows,,2004-12-14,2013-03-18,1,,,,,,https://www.securityfocus.com/bid/11934/info -6424,exploits/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service",2008-09-11,"Jeremy Brown",dos,windows,,2008-09-10,,1,48422;2008-4071,,,,, -31114,exploits/windows/dos/31114.txt,"Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities",2008-02-06,"Paul Craig",dos,windows,,2008-02-06,2014-01-21,1,2007-5659;41495,,,,,https://www.securityfocus.com/bid/27641/info +6424,exploits/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service",2008-09-11,"Jeremy Brown",dos,windows,,2008-09-10,,1,OSVDB-48422;CVE-2008-4071,,,,, +31114,exploits/windows/dos/31114.txt,"Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities",2008-02-06,"Paul Craig",dos,windows,,2008-02-06,2014-01-21,1,CVE-2007-5659;OSVDB-41495,,,,,https://www.securityfocus.com/bid/27641/info 34603,exploits/windows/dos/34603.py,"Adobe Acrobat and Reader 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,dos,windows,,2010-09-06,2014-09-10,1,,,,,,https://www.securityfocus.com/bid/42998/info -47260,exploits/windows/dos/47260.txt,"Adobe Acrobat CoolType (AFDKO) - Call from Uninitialized Memory due to Empty FDArray in Type 1 Fonts",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8017,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1854 -47259,exploits/windows/dos/47259.txt,"Adobe Acrobat CoolType (AFDKO) - Memory Corruption in the Handling of Type 1 Font load/store Operators",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8016,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1852 -38344,exploits/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass",2015-09-28,"Reigning Shells",dos,windows,,2015-09-28,2015-09-28,0,2015-3073;121971,,,,, -8099,exploits/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow (PoC) (2)",2009-02-23,"Guido Landi",dos,windows,,2009-02-22,,1,52073;2009-0658,,,,, -5687,exploits/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - '.PDF' Remote Denial of Service (PoC)",2008-05-29,securfrog,dos,windows,,2008-05-28,2017-07-11,1,46211;2008-2549,,2008-HI2.pdf,,, -47769,exploits/windows/dos/47769.txt,"Adobe Acrobat Reader DC - Heap-Based Memory Corruption due to Malformed TTF Font",2019-12-11,"Google Security Research",dos,windows,,2019-12-11,2019-12-11,1,2019-16451,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1940 -47279,exploits/windows/dos/47279.txt,"Adobe Acrobat Reader DC for Windows - Double Free due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8044,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1894 -47278,exploits/windows/dos/47278.txt,"Adobe Acrobat Reader DC for Windows - free() of Uninitialized Pointer due to Malformed JBIG2Globals Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8045,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1893 -47274,exploits/windows/dos/47274.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed Font Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8049,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1889 -47277,exploits/windows/dos/47277.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8046,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1892 -47528,exploits/windows/dos/47528.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream (2)",2019-10-21,"Google Security Research",dos,windows,,2019-10-21,2019-10-21,1,2019-8197,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1925 -47275,exploits/windows/dos/47275.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow in CoolType.dll",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8041,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1890 -47272,exploits/windows/dos/47272.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow While Processing Malformed PDF",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8050,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1887 -47276,exploits/windows/dos/47276.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Memory Corruption due to Malformed TTF Font",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8042,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1891 -47270,exploits/windows/dos/47270.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Out-of-Bounds read due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8043,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1885 -47273,exploits/windows/dos/47273.txt,"Adobe Acrobat Reader DC for Windows - Static Buffer Overflow due to Malformed Font Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8048,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1888 -47609,exploits/windows/dos/47609.txt,"Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed JBIG2Globals Stream",2019-11-11,"Google Security Research",dos,windows,,2019-11-11,2019-11-11,1,2019-8195,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1926 -47610,exploits/windows/dos/47610.txt,"Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed OTF Font (CFF Table)",2019-11-11,"Google Security Research",dos,windows,,2019-11-11,2019-11-11,1,2019-8196,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1927 -47271,exploits/windows/dos/47271.txt,"Adobe Acrobat Reader DC for Windows - Use-After-Free due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-8024,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1886 -40915,exploits/windows/dos/40915.txt,"Adobe Animate 15.2.1.95 - Memory Corruption",2016-12-14,hyp3rlinx,dos,windows,,2016-12-14,2016-12-14,1,2016-7866,,,,, -17278,exploits/windows/dos/17278.pl,"Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)",2011-05-13,LiquidWorm,dos,windows,,2011-05-13,2011-05-13,1,2011-0614;72326,,,,,http://www.adobe.com/support/security/bulletins/apsb11-10.html -39533,exploits/windows/dos/39533.txt,"Adobe Digital Editions 4.5.0 - '.pdf' Critical Memory Corruption",2016-03-09,"Pier-Luc Maltais",dos,windows,,2016-03-09,2016-03-09,1,2016-0954,,,,, -39220,exploits/windows/dos/39220.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (1)",2016-01-11,"Google Security Research",dos,windows,,2016-01-11,2016-01-11,1,2015-8635;132324,,,,,https://code.google.com/p/google-security-research/issues/detail?id=628 -39778,exploits/windows/dos/39778.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (2)",2016-05-06,"Google Security Research",dos,windows,,2016-05-06,2016-05-06,1,2016-1013,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=719 -37856,exploits/windows/dos/37856.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (1)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-5131,,,,,https://code.google.com/p/google-security-research/issues/detail?id=361&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37857,exploits/windows/dos/37857.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (2)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-5132,,,,,https://code.google.com/p/google-security-research/issues/detail?id=362&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39049,exploits/windows/dos/39049.txt,"Adobe Flash - 'TextField' Use-After Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8425;131223,,,,,https://code.google.com/p/google-security-research/issues/detail?id=583 -38348,exploits/windows/dos/38348.txt,"Adobe Flash - 'uint' Capacity Field",2015-09-28,"Google Security Research",dos,windows,,2015-09-28,2015-09-28,0,2015-5568;127821,,,,,https://code.google.com/p/google-security-research/issues/detail?id=504 -15426,exploits/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-12-18,1,2010-3639;69133,,adobe_flash_int_ovrflw_poc.rar,,, -37844,exploits/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-3088;121938,,,,,https://code.google.com/p/google-security-research/issues/detail?id=303&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37849,exploits/windows/dos/37849.txt,"Adobe Flash - Display List Handling Use-After-Free",2015-08-19,KeenTeam,dos,windows,,2015-08-19,2015-08-19,1,2015-3124,,,,,https://code.google.com/p/google-security-research/issues/detail?id=349&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37884,exploits/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-5563,,,,,https://code.google.com/p/google-security-research/issues/detail?id=484&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -42480,exploits/windows/dos/42480.txt,"Adobe Flash - Invoke Accesses Trait Out-of-Bounds",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-3106,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1320 -39779,exploits/windows/dos/39779.txt,"Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free",2016-05-06,"Google Security Research",dos,windows,,2016-05-06,2016-05-06,1,2016-1011,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=759 -37858,exploits/windows/dos/37858.txt,"Adobe Flash - Out-of-Bounds Memory Read While Parsing a Mutated '.TTF' File Embedded in SWF",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-5133,,,,,https://code.google.com/p/google-security-research/issues/detail?id=363&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37862,exploits/windows/dos/37862.txt,"Adobe Flash - Out-of-Bounds Read in UTF Conversion",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-3134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=378&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39608,exploits/windows/dos/39608.txt,"Adobe Flash - Shape Rendering Crash",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-1002,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=721 -39610,exploits/windows/dos/39610.txt,"Adobe Flash - Sprite Creation Use-After-Free",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-1000,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=718 -39050,exploits/windows/dos/39050.txt,"Adobe Flash - TextField.Variable Setter Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8427;131229,,,,,https://code.google.com/p/google-security-research/issues/detail?id=579 -39611,exploits/windows/dos/39611.txt,"Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-0999,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=717 -39613,exploits/windows/dos/39613.txt,"Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-0997,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=715 -39612,exploits/windows/dos/39612.txt,"Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-0998,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=716 -37875,exploits/windows/dos/37875.txt,"Adobe Flash - URL Resource Use-After-Free",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-4430,,,,,https://code.google.com/p/google-security-research/issues/detail?id=410&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39609,exploits/windows/dos/39609.txt,"Adobe Flash - Zlib Codec Heap Overflow",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,2016-1001,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=720 -37860,exploits/windows/dos/37860.txt,"Adobe Flash AS2 - Color.setRGB Use-After-Free",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-3128,,,,,https://code.google.com/p/google-security-research/issues/detail?id=367&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37853,exploits/windows/dos/37853.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (1)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-3080,,,,,https://code.google.com/p/google-security-research/issues/detail?id=358&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37861,exploits/windows/dos/37861.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (2)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-5127,,,,,https://code.google.com/p/google-security-research/issues/detail?id=377&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37854,exploits/windows/dos/37854.txt,"Adobe Flash AS2 - MovieClip.scrollRect Use-After-Free",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-5130,,,,,https://code.google.com/p/google-security-research/issues/detail?id=359&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37847,exploits/windows/dos/37847.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (1)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-3106;123024,,,,,https://code.google.com/p/google-security-research/issues/detail?id=330&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37848,exploits/windows/dos/37848.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (2)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-3118,,,,,https://code.google.com/p/google-security-research/issues/detail?id=342&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37883,exploits/windows/dos/37883.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (3)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-5561,,,,,https://code.google.com/p/google-security-research/issues/detail?id=444&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -39022,exploits/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,2015-8043;130013,,,,,https://code.google.com/p/google-security-research/issues/detail?id=557 -39040,exploits/windows/dos/39040.txt,"Adobe Flash MovieClip.attachBitmap - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8410;131216,,,,,https://code.google.com/p/google-security-research/issues/detail?id=593 +47260,exploits/windows/dos/47260.txt,"Adobe Acrobat CoolType (AFDKO) - Call from Uninitialized Memory due to Empty FDArray in Type 1 Fonts",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8017,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1854 +47259,exploits/windows/dos/47259.txt,"Adobe Acrobat CoolType (AFDKO) - Memory Corruption in the Handling of Type 1 Font load/store Operators",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8016,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1852 +38344,exploits/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass",2015-09-28,"Reigning Shells",dos,windows,,2015-09-28,2015-09-28,0,CVE-2015-3073;OSVDB-121971,,,,, +8099,exploits/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow (PoC) (2)",2009-02-23,"Guido Landi",dos,windows,,2009-02-22,,1,OSVDB-52073;CVE-2009-0658,,,,, +5687,exploits/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - '.PDF' Remote Denial of Service (PoC)",2008-05-29,securfrog,dos,windows,,2008-05-28,2017-07-11,1,OSVDB-46211;CVE-2008-2549,,2008-HI2.pdf,,, +47769,exploits/windows/dos/47769.txt,"Adobe Acrobat Reader DC - Heap-Based Memory Corruption due to Malformed TTF Font",2019-12-11,"Google Security Research",dos,windows,,2019-12-11,2019-12-11,1,CVE-2019-16451,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1940 +47279,exploits/windows/dos/47279.txt,"Adobe Acrobat Reader DC for Windows - Double Free due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8044,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1894 +47278,exploits/windows/dos/47278.txt,"Adobe Acrobat Reader DC for Windows - free() of Uninitialized Pointer due to Malformed JBIG2Globals Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8045,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1893 +47274,exploits/windows/dos/47274.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed Font Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8049,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1889 +47277,exploits/windows/dos/47277.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8046,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1892 +47528,exploits/windows/dos/47528.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed JP2 Stream (2)",2019-10-21,"Google Security Research",dos,windows,,2019-10-21,2019-10-21,1,CVE-2019-8197,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1925 +47275,exploits/windows/dos/47275.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow in CoolType.dll",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8041,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1890 +47272,exploits/windows/dos/47272.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow While Processing Malformed PDF",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8050,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1887 +47276,exploits/windows/dos/47276.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Memory Corruption due to Malformed TTF Font",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8042,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1891 +47270,exploits/windows/dos/47270.txt,"Adobe Acrobat Reader DC for Windows - Heap-Based Out-of-Bounds read due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8043,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1885 +47273,exploits/windows/dos/47273.txt,"Adobe Acrobat Reader DC for Windows - Static Buffer Overflow due to Malformed Font Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8048,"Buffer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1888 +47609,exploits/windows/dos/47609.txt,"Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed JBIG2Globals Stream",2019-11-11,"Google Security Research",dos,windows,,2019-11-11,2019-11-11,1,CVE-2019-8195,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1926 +47610,exploits/windows/dos/47610.txt,"Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed OTF Font (CFF Table)",2019-11-11,"Google Security Research",dos,windows,,2019-11-11,2019-11-11,1,CVE-2019-8196,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1927 +47271,exploits/windows/dos/47271.txt,"Adobe Acrobat Reader DC for Windows - Use-After-Free due to Malformed JP2 Stream",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-8024,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1886 +40915,exploits/windows/dos/40915.txt,"Adobe Animate 15.2.1.95 - Memory Corruption",2016-12-14,hyp3rlinx,dos,windows,,2016-12-14,2016-12-14,1,CVE-2016-7866,,,,, +17278,exploits/windows/dos/17278.pl,"Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)",2011-05-13,LiquidWorm,dos,windows,,2011-05-13,2011-05-13,1,CVE-2011-0614;OSVDB-72326,,,,,http://www.adobe.com/support/security/bulletins/apsb11-10.html +39533,exploits/windows/dos/39533.txt,"Adobe Digital Editions 4.5.0 - '.pdf' Critical Memory Corruption",2016-03-09,"Pier-Luc Maltais",dos,windows,,2016-03-09,2016-03-09,1,CVE-2016-0954,,,,, +39220,exploits/windows/dos/39220.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (1)",2016-01-11,"Google Security Research",dos,windows,,2016-01-11,2016-01-11,1,CVE-2015-8635;OSVDB-132324,,,,,https://code.google.com/p/google-security-research/issues/detail?id=628 +39778,exploits/windows/dos/39778.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (2)",2016-05-06,"Google Security Research",dos,windows,,2016-05-06,2016-05-06,1,CVE-2016-1013,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=719 +37856,exploits/windows/dos/37856.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (1)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5131,,,,,https://code.google.com/p/google-security-research/issues/detail?id=361&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37857,exploits/windows/dos/37857.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (2)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5132,,,,,https://code.google.com/p/google-security-research/issues/detail?id=362&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39049,exploits/windows/dos/39049.txt,"Adobe Flash - 'TextField' Use-After Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8425;OSVDB-131223,,,,,https://code.google.com/p/google-security-research/issues/detail?id=583 +38348,exploits/windows/dos/38348.txt,"Adobe Flash - 'uint' Capacity Field",2015-09-28,"Google Security Research",dos,windows,,2015-09-28,2015-09-28,0,CVE-2015-5568;OSVDB-127821,,,,,https://code.google.com/p/google-security-research/issues/detail?id=504 +15426,exploits/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-12-18,1,CVE-2010-3639;OSVDB-69133,,adobe_flash_int_ovrflw_poc.rar,,, +37844,exploits/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3088;OSVDB-121938,,,,,https://code.google.com/p/google-security-research/issues/detail?id=303&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37849,exploits/windows/dos/37849.txt,"Adobe Flash - Display List Handling Use-After-Free",2015-08-19,KeenTeam,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3124,,,,,https://code.google.com/p/google-security-research/issues/detail?id=349&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37884,exploits/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5563,,,,,https://code.google.com/p/google-security-research/issues/detail?id=484&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +42480,exploits/windows/dos/42480.txt,"Adobe Flash - Invoke Accesses Trait Out-of-Bounds",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-3106,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1320 +39779,exploits/windows/dos/39779.txt,"Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free",2016-05-06,"Google Security Research",dos,windows,,2016-05-06,2016-05-06,1,CVE-2016-1011,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=759 +37858,exploits/windows/dos/37858.txt,"Adobe Flash - Out-of-Bounds Memory Read While Parsing a Mutated '.TTF' File Embedded in SWF",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5133,,,,,https://code.google.com/p/google-security-research/issues/detail?id=363&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37862,exploits/windows/dos/37862.txt,"Adobe Flash - Out-of-Bounds Read in UTF Conversion",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=378&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39608,exploits/windows/dos/39608.txt,"Adobe Flash - Shape Rendering Crash",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-1002,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=721 +39610,exploits/windows/dos/39610.txt,"Adobe Flash - Sprite Creation Use-After-Free",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-1000,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=718 +39050,exploits/windows/dos/39050.txt,"Adobe Flash - TextField.Variable Setter Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8427;OSVDB-131229,,,,,https://code.google.com/p/google-security-research/issues/detail?id=579 +39611,exploits/windows/dos/39611.txt,"Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-0999,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=717 +39613,exploits/windows/dos/39613.txt,"Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-0997,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=715 +39612,exploits/windows/dos/39612.txt,"Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-0998,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=716 +37875,exploits/windows/dos/37875.txt,"Adobe Flash - URL Resource Use-After-Free",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-4430,,,,,https://code.google.com/p/google-security-research/issues/detail?id=410&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39609,exploits/windows/dos/39609.txt,"Adobe Flash - Zlib Codec Heap Overflow",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,CVE-2016-1001,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=720 +37860,exploits/windows/dos/37860.txt,"Adobe Flash AS2 - Color.setRGB Use-After-Free",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3128,,,,,https://code.google.com/p/google-security-research/issues/detail?id=367&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37853,exploits/windows/dos/37853.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (1)",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3080,,,,,https://code.google.com/p/google-security-research/issues/detail?id=358&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37861,exploits/windows/dos/37861.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (2)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5127,,,,,https://code.google.com/p/google-security-research/issues/detail?id=377&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37854,exploits/windows/dos/37854.txt,"Adobe Flash AS2 - MovieClip.scrollRect Use-After-Free",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5130,,,,,https://code.google.com/p/google-security-research/issues/detail?id=359&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37847,exploits/windows/dos/37847.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (1)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3106;OSVDB-123024,,,,,https://code.google.com/p/google-security-research/issues/detail?id=330&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37848,exploits/windows/dos/37848.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (2)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3118,,,,,https://code.google.com/p/google-security-research/issues/detail?id=342&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37883,exploits/windows/dos/37883.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (3)",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-5561,,,,,https://code.google.com/p/google-security-research/issues/detail?id=444&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +39022,exploits/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,CVE-2015-8043;OSVDB-130013,,,,,https://code.google.com/p/google-security-research/issues/detail?id=557 +39040,exploits/windows/dos/39040.txt,"Adobe Flash MovieClip.attachBitmap - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8410;OSVDB-131216,,,,,https://code.google.com/p/google-security-research/issues/detail?id=593 39055,exploits/windows/dos/39055.txt,"Adobe Flash MovieClip.attachMovie - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=571 -39042,exploits/windows/dos/39042.txt,"Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8412;131215,,,,,https://code.google.com/p/google-security-research/issues/detail?id=591 -39021,exploits/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,2015-8044;130014,,,,,https://code.google.com/p/google-security-research/issues/detail?id=558 +39042,exploits/windows/dos/39042.txt,"Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8412;OSVDB-131215,,,,,https://code.google.com/p/google-security-research/issues/detail?id=591 +39021,exploits/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,CVE-2015-8044;OSVDB-130014,,,,,https://code.google.com/p/google-security-research/issues/detail?id=558 39056,exploits/windows/dos/39056.txt,"Adobe Flash MovieClip.localToGlobal - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=570 -39041,exploits/windows/dos/39041.txt,"Adobe Flash MovieClip.startDrag - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8411;131217,,,,,https://code.google.com/p/google-security-research/issues/detail?id=592 -23469,exploits/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash (PoC)",2012-12-18,coolkaveh,dos,windows,,2012-12-19,2012-12-20,1,88695,,,http://www.exploit-db.com/screenshots/idlt23500/adobe.png,, -39019,exploits/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,2015-8046;130015,,,,,https://code.google.com/p/google-security-research/issues/detail?id=560 -39020,exploits/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,2015-7652;130000,,,,,https://code.google.com/p/google-security-research/issues/detail?id=559 -39051,exploits/windows/dos/39051.txt,"Adobe Flash TextField.htmlText Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8428;131230,,,,,https://code.google.com/p/google-security-research/issues/detail?id=578 -39047,exploits/windows/dos/39047.txt,"Adobe Flash TextField.replaceSel - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8423;131222,,,,,https://code.google.com/p/google-security-research/issues/detail?id=585 -39048,exploits/windows/dos/39048.txt,"Adobe Flash TextField.replaceText - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8424;131218,,,,,https://code.google.com/p/google-security-research/issues/detail?id=584 -39046,exploits/windows/dos/39046.txt,"Adobe Flash TextField.setFormat - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8422;131219,,,,,https://code.google.com/p/google-security-research/issues/detail?id=586 -39044,exploits/windows/dos/39044.txt,"Adobe Flash TextField.sharpness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8420;131220,,,,,https://code.google.com/p/google-security-research/issues/detail?id=588 -39054,exploits/windows/dos/39054.txt,"Adobe Flash TextField.tabIndex Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8431;131226,,,,,https://code.google.com/p/google-security-research/issues/detail?id=574 -39053,exploits/windows/dos/39053.txt,"Adobe Flash TextField.text Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8430;131228,,,,,https://code.google.com/p/google-security-research/issues/detail?id=576 -39045,exploits/windows/dos/39045.txt,"Adobe Flash TextField.thickness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8421;131221,,,,,https://code.google.com/p/google-security-research/issues/detail?id=587 -39052,exploits/windows/dos/39052.txt,"Adobe Flash TextField.type Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,2015-8429;131231,,,,,https://code.google.com/p/google-security-research/issues/detail?id=577 -13817,exploits/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,dos,windows,,2010-06-10,,1,2010-2321,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4941.php -18633,exploits/windows/dos/18633.txt,"Adobe Photoshop 12.1 - '.tiff' Parsing Use-After-Free",2012-03-20,"Francis Provencher",dos,windows,,2012-03-20,2012-03-20,1,80229;2012-2027,,,,, +39041,exploits/windows/dos/39041.txt,"Adobe Flash MovieClip.startDrag - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8411;OSVDB-131217,,,,,https://code.google.com/p/google-security-research/issues/detail?id=592 +23469,exploits/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash (PoC)",2012-12-18,coolkaveh,dos,windows,,2012-12-19,2012-12-20,1,OSVDB-88695,,,http://www.exploit-db.com/screenshots/idlt23500/adobe.png,, +39019,exploits/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,CVE-2015-8046;OSVDB-130015,,,,,https://code.google.com/p/google-security-research/issues/detail?id=560 +39020,exploits/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows,,2015-12-17,2015-12-17,1,CVE-2015-7652;OSVDB-130000,,,,,https://code.google.com/p/google-security-research/issues/detail?id=559 +39051,exploits/windows/dos/39051.txt,"Adobe Flash TextField.htmlText Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8428;OSVDB-131230,,,,,https://code.google.com/p/google-security-research/issues/detail?id=578 +39047,exploits/windows/dos/39047.txt,"Adobe Flash TextField.replaceSel - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8423;OSVDB-131222,,,,,https://code.google.com/p/google-security-research/issues/detail?id=585 +39048,exploits/windows/dos/39048.txt,"Adobe Flash TextField.replaceText - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8424;OSVDB-131218,,,,,https://code.google.com/p/google-security-research/issues/detail?id=584 +39046,exploits/windows/dos/39046.txt,"Adobe Flash TextField.setFormat - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8422;OSVDB-131219,,,,,https://code.google.com/p/google-security-research/issues/detail?id=586 +39044,exploits/windows/dos/39044.txt,"Adobe Flash TextField.sharpness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8420;OSVDB-131220,,,,,https://code.google.com/p/google-security-research/issues/detail?id=588 +39054,exploits/windows/dos/39054.txt,"Adobe Flash TextField.tabIndex Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8431;OSVDB-131226,,,,,https://code.google.com/p/google-security-research/issues/detail?id=574 +39053,exploits/windows/dos/39053.txt,"Adobe Flash TextField.text Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8430;OSVDB-131228,,,,,https://code.google.com/p/google-security-research/issues/detail?id=576 +39045,exploits/windows/dos/39045.txt,"Adobe Flash TextField.thickness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8421;OSVDB-131221,,,,,https://code.google.com/p/google-security-research/issues/detail?id=587 +39052,exploits/windows/dos/39052.txt,"Adobe Flash TextField.type Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows,,2015-12-18,2015-12-18,1,CVE-2015-8429;OSVDB-131231,,,,,https://code.google.com/p/google-security-research/issues/detail?id=577 +13817,exploits/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,dos,windows,,2010-06-10,,1,CVE-2010-2321,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4941.php +18633,exploits/windows/dos/18633.txt,"Adobe Photoshop 12.1 - '.tiff' Parsing Use-After-Free",2012-03-20,"Francis Provencher",dos,windows,,2012-03-20,2012-03-20,1,OSVDB-80229;CVE-2012-2027,,,,, 23915,exploits/windows/dos/23915.txt,"Adobe Photoshop 8.0 - COM Objects Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10061/info -39431,exploits/windows/dos/39431.txt,"Adobe Photoshop CC / Bridge CC - '.iff' Parsing Memory Corruption",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-02-09,1,2016-0953,,,,, -39429,exploits/windows/dos/39429.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-12-06,1,2016-0951,,,,, -39430,exploits/windows/dos/39430.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-12-09,1,2016-0952,,,,, -12751,exploits/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 - '.ABR' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,65082;2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html -12753,exploits/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 - '.ASL' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,65082;2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html -12752,exploits/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 - '.GRD' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,65082;2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html -17712,exploits/windows/dos/17712.txt,"Adobe Photoshop CS5 - '.gif' Remote Code Execution",2011-08-22,"Francis Provencher",dos,windows,,2011-08-22,2011-08-25,1,2011-2131,,,,, -20971,exploits/windows/dos/20971.txt,"Adobe Photoshop CS6 - '.png' Parsing Heap Overflow",2012-09-01,"Francis Provencher",dos,windows,,2012-09-01,2012-09-01,1,2012-4170;85006,,,,, -17918,exploits/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,dos,windows,,2011-10-02,2011-10-02,0,2011-2443;76002;76001,,brush_gradiently.rar,,,http://www.adobe.com/support/security/advisories/apsa11-03.html -22155,exploits/windows/dos/22155.pl,"Adobe Reader 10.1.4 - Crash (PoC)",2012-10-22,coolkaveh,dos,windows,,2012-10-22,2012-10-23,1,86772,,,http://www.exploit-db.com/screenshots/idlt22500/adobe.png,http://www.exploit-db.comAdbeRdr1014_en_US.exe, -22878,exploits/windows/dos/22878.txt,"Adobe Reader 10.1.4 - JP2KLib&CoolType Crash (PoC)",2012-11-21,coolkaveh,dos,windows,,2012-11-21,2012-11-22,1,88812;87831,,,http://www.exploit-db.com/screenshots/idlt23000/adobe-10-14-dos.png,http://www.exploit-db.comAdbeRdr1014_en_US.exe, -22464,exploits/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash (PoC)",2012-11-04,coolkaveh,dos,windows,,2012-11-04,2017-07-14,1,87086,,,http://www.exploit-db.com/screenshots/idlt22500/adobe-1.png,http://www.exploit-db.comAdbeRdr11000_en_US.exe, -29076,exploits/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",dos,windows,,2006-11-17,2013-10-20,1,2006-6027;31057,,,,,https://www.securityfocus.com/bid/21155/info -3430,exploits/windows/dos/3430.html,"Adobe Reader Plugin 'AcroPDF.dll' 8.0.0.0 - Resource Consumption",2007-03-08,shinnai,dos,windows,,2007-03-07,,1,35872;2007-1377,,,,, +39431,exploits/windows/dos/39431.txt,"Adobe Photoshop CC / Bridge CC - '.iff' Parsing Memory Corruption",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-02-09,1,CVE-2016-0953,,,,, +39429,exploits/windows/dos/39429.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-12-06,1,CVE-2016-0951,,,,, +39430,exploits/windows/dos/39430.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",dos,windows,,2016-02-09,2016-12-09,1,CVE-2016-0952,,,,, +12751,exploits/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 - '.ABR' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,OSVDB-65082;CVE-2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html +12753,exploits/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 - '.ASL' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,OSVDB-65082;CVE-2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html +12752,exploits/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 - '.GRD' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows,,2010-05-25,,1,OSVDB-65082;CVE-2010-1296,,,,,http://www.adobe.com/support/security/bulletins/apsb10-13.html +17712,exploits/windows/dos/17712.txt,"Adobe Photoshop CS5 - '.gif' Remote Code Execution",2011-08-22,"Francis Provencher",dos,windows,,2011-08-22,2011-08-25,1,CVE-2011-2131,,,,, +20971,exploits/windows/dos/20971.txt,"Adobe Photoshop CS6 - '.png' Parsing Heap Overflow",2012-09-01,"Francis Provencher",dos,windows,,2012-09-01,2012-09-01,1,CVE-2012-4170;OSVDB-85006,,,,, +17918,exploits/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,dos,windows,,2011-10-02,2011-10-02,0,CVE-2011-2443;OSVDB-76002;OSVDB-76001,,brush_gradiently.rar,,,http://www.adobe.com/support/security/advisories/apsa11-03.html +22155,exploits/windows/dos/22155.pl,"Adobe Reader 10.1.4 - Crash (PoC)",2012-10-22,coolkaveh,dos,windows,,2012-10-22,2012-10-23,1,OSVDB-86772,,,http://www.exploit-db.com/screenshots/idlt22500/adobe.png,http://www.exploit-db.comAdbeRdr1014_en_US.exe, +22878,exploits/windows/dos/22878.txt,"Adobe Reader 10.1.4 - JP2KLib&CoolType Crash (PoC)",2012-11-21,coolkaveh,dos,windows,,2012-11-21,2012-11-22,1,OSVDB-88812;OSVDB-87831,,,http://www.exploit-db.com/screenshots/idlt23000/adobe-10-14-dos.png,http://www.exploit-db.comAdbeRdr1014_en_US.exe, +22464,exploits/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash (PoC)",2012-11-04,coolkaveh,dos,windows,,2012-11-04,2017-07-14,1,OSVDB-87086,,,http://www.exploit-db.com/screenshots/idlt22500/adobe-1.png,http://www.exploit-db.comAdbeRdr11000_en_US.exe, +29076,exploits/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",dos,windows,,2006-11-17,2013-10-20,1,CVE-2006-6027;OSVDB-31057,,,,,https://www.securityfocus.com/bid/21155/info +3430,exploits/windows/dos/3430.html,"Adobe Reader Plugin 'AcroPDF.dll' 8.0.0.0 - Resource Consumption",2007-03-08,shinnai,dos,windows,,2007-03-07,,1,OSVDB-35872;CVE-2007-1377,,,,, 17405,exploits/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 - Denial of Service",2011-06-16,"Soroush Dalili",dos,windows,,2011-06-16,2011-06-17,1,,,,,,http://secunia.com/advisories/43269/ -4613,exploits/windows/dos/4613.html,"Adobe Shockwave - 'ShockwaveVersion()' Stack Overflow (PoC)",2007-11-08,Elazar,dos,windows,,2007-11-07,,1,39919;2007-5941,,,,, -15076,exploits/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,dos,windows,,2010-09-22,2010-10-03,1,2010-2866;67438,,moaub-22-exploit.zip,,, -9682,exploits/windows/dos/9682.txt,"Adobe Shockwave Player 11.5.1.601 - ActiveX Buffer Overflow (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,58209;2009-3244,,,,, -12578,exploits/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 - 'DIR' Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,dos,windows,,2010-05-11,,1,64646;2010-1280,,,,,http://www.adobe.com/support/security/bulletins/apsb10-12.html +4613,exploits/windows/dos/4613.html,"Adobe Shockwave - 'ShockwaveVersion()' Stack Overflow (PoC)",2007-11-08,Elazar,dos,windows,,2007-11-07,,1,OSVDB-39919;CVE-2007-5941,,,,, +15076,exploits/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,dos,windows,,2010-09-22,2010-10-03,1,CVE-2010-2866;OSVDB-67438,,moaub-22-exploit.zip,,, +9682,exploits/windows/dos/9682.txt,"Adobe Shockwave Player 11.5.1.601 - ActiveX Buffer Overflow (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,OSVDB-58209;CVE-2009-3244,,,,, +12578,exploits/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 - 'DIR' Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,dos,windows,,2010-05-11,,1,OSVDB-64646;CVE-2010-1280,,,,,http://www.adobe.com/support/security/bulletins/apsb10-12.html 34151,exploits/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution",2010-06-16,h07,dos,windows,,2010-06-16,2014-07-25,1,,,,,,https://www.securityfocus.com/bid/40885/info 39158,exploits/windows/dos/39158.txt,"Advanced Encryption Package - Buffer Overflow (Denial of Service) (PoC)",2016-01-03,Vishnu,dos,windows,,2016-02-03,2018-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt39500/39158.png,, 46284,exploits/windows/dos/46284.py,"Advanced File Manager 3.4.1 - Denial of Service (PoC)",2019-01-30,"Rafael Pedrero",dos,windows,,2019-01-30,2019-01-30,0,,"Denial of Service (DoS)",,,, 46291,exploits/windows/dos/46291.py,"Advanced Host Monitor 11.90 Beta - 'Registration number' Denial of Service (PoC)",2019-01-31,"Luis Martínez",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comhm1190.exe, 46291,exploits/windows/dos/46291.py,"Advanced Host Monitor 11.90 Beta - 'Registration number' Denial of Service (PoC)",2019-01-31,"Luis Martínez",dos,windows,,2019-01-31,2019-01-31,0,,"Buffer Overflow",,,http://www.exploit-db.comhm1190.exe, -38108,exploits/windows/dos/38108.txt,"Advantech Webaccess 8.0 / 3.4.3 - ActiveX Multiple Vulnerabilities",2015-09-08,"Praveen Darshanam",dos,windows,,2015-09-08,2015-09-08,0,2014-9208;127229;127228;127227;127226;127225;127224;127223,,,,, +38108,exploits/windows/dos/38108.txt,"Advantech Webaccess 8.0 / 3.4.3 - ActiveX Multiple Vulnerabilities",2015-09-08,"Praveen Darshanam",dos,windows,,2015-09-08,2015-09-08,0,CVE-2014-9208;OSVDB-127229;OSVDB-127228;OSVDB-127227;OSVDB-127226;OSVDB-127225;OSVDB-127224;OSVDB-127223,,,,, 45137,exploits/windows/dos/45137.py,"AgataSoft Auto PingMaster 1.5 - 'Host name' Denial of Service (PoC)",2018-08-02,"Luis Martínez",dos,windows,,2018-08-02,2018-08-02,1,,,,,, 49567,exploits/windows/dos/49567.txt,"AgataSoft PingMaster Pro 2.1 - Denial of Service (PoC)",2021-02-16,"Ismael Nava",dos,windows,,2021-02-16,2021-10-29,0,,,,,, -604,exploits/windows/dos/604.c,"Age of Sail II 1.04.151 - Remote Buffer Overflow",2004-03-03,"Luigi Auriemma",dos,windows,,2004-03-02,,1,11007;2004-1619,,,,, -28266,exploits/windows/dos/28266.txt,"AGEphone 1.28/1.38 - SIP Packet Handling Buffer Overflow (PoC)",2006-07-24,"Tan Chew Keong",dos,windows,,2006-07-24,2013-09-13,1,2006-4029;27489,,,,,https://www.securityfocus.com/bid/19148/info -28232,exploits/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 - 'FiltNT.SYS' Local Denial of Service",2006-07-17,"Bipin Gautam",dos,windows,,2006-07-17,2013-09-12,1,2006-3696;27353,,,,,https://www.securityfocus.com/bid/19026/info +604,exploits/windows/dos/604.c,"Age of Sail II 1.04.151 - Remote Buffer Overflow",2004-03-03,"Luigi Auriemma",dos,windows,,2004-03-02,,1,OSVDB-11007;CVE-2004-1619,,,,, +28266,exploits/windows/dos/28266.txt,"AGEphone 1.28/1.38 - SIP Packet Handling Buffer Overflow (PoC)",2006-07-24,"Tan Chew Keong",dos,windows,,2006-07-24,2013-09-13,1,CVE-2006-4029;OSVDB-27489,,,,,https://www.securityfocus.com/bid/19148/info +28232,exploits/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 - 'FiltNT.SYS' Local Denial of Service",2006-07-17,"Bipin Gautam",dos,windows,,2006-07-17,2013-09-12,1,CVE-2006-3696;OSVDB-27353,,,,,https://www.securityfocus.com/bid/19026/info 11260,exploits/windows/dos/11260.py,"AIC Audio Player 1.4.1.587 - Local Crash (PoC)",2010-01-26,b0telh0,dos,windows,,2010-01-25,,1,,,,,http://www.exploit-db.comSetup_AICAudioPlayer.exe, -3034,exploits/windows/dos/3034.py,"AIDeX Mini-WebServer 1.1 - Remote Crash (Denial of Service)",2006-12-28,shinnai,dos,windows,,2006-12-27,,1,32537;2006-6855,,,,, -8837,exploits/windows/dos/8837.txt,"AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow (PoC) (SEH)",2009-06-01,LiquidWorm,dos,windows,,2009-05-31,,1,54812;2009-1944,,2009-aimp2_evil.mp3,,, +3034,exploits/windows/dos/3034.py,"AIDeX Mini-WebServer 1.1 - Remote Crash (Denial of Service)",2006-12-28,shinnai,dos,windows,,2006-12-27,,1,OSVDB-32537;CVE-2006-6855,,,,, +8837,exploits/windows/dos/8837.txt,"AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow (PoC) (SEH)",2009-06-01,LiquidWorm,dos,windows,,2009-05-31,,1,OSVDB-54812;CVE-2009-1944,,2009-aimp2_evil.mp3,,, 33640,exploits/windows/dos/33640.py,"AIMP 2.8.3 - '.m3u' Remote Stack Buffer Overflow",2010-02-12,Molotov,dos,windows,,2010-02-12,2014-06-04,1,,,,,,https://www.securityfocus.com/bid/38215/info -9561,exploits/windows/dos/9561.py,"AIMP2 Audio Converter 2.53b330 - '.pls' / '.m3u' Unicode Crash (PoC)",2009-09-01,mr_me,dos,windows,,2009-08-31,,1,58125;2009-3170,,,,http://www.exploit-db.comaimp_2.51.330.zip, -9507,exploits/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - '.afp' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows,,2009-08-23,2010-09-17,1,62596,,,http://www.exploit-db.com/screenshots/idlt10000/9507.png,http://www.exploit-db.comAiOFlashMixerSetup.exe, +9561,exploits/windows/dos/9561.py,"AIMP2 Audio Converter 2.53b330 - '.pls' / '.m3u' Unicode Crash (PoC)",2009-09-01,mr_me,dos,windows,,2009-08-31,,1,OSVDB-58125;CVE-2009-3170,,,,http://www.exploit-db.comaimp_2.51.330.zip, +9507,exploits/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - '.afp' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows,,2009-08-23,2010-09-17,1,OSVDB-62596,,,http://www.exploit-db.com/screenshots/idlt10000/9507.png,http://www.exploit-db.comAiOFlashMixerSetup.exe, 11628,exploits/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow",2010-03-04,cr4wl3r,dos,windows,,2010-03-03,,1,,,,,, 23780,exploits/windows/dos/23780.py,"Aktiv Player 2.80 - Crash (PoC)",2012-12-31,IndonesiaGokilTeam,dos,windows,,2012-12-31,2013-01-02,1,,,,,http://www.exploit-db.comaktiv-player-setup.exe, -24812,exploits/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash (PoC)",2013-03-15,metacom,dos,windows,,2013-03-15,2013-03-18,1,91460,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-15-at-104442-pm.png,, +24812,exploits/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash (PoC)",2013-03-15,metacom,dos,windows,,2013-03-15,2013-03-18,1,OSVDB-91460,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-15-at-104442-pm.png,, 12161,exploits/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Memory Corruption (PoC)",2010-04-11,LiquidWorm,dos,windows,,2010-04-10,,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4933.php -22258,exploits/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,dos,windows,,2012-10-26,2012-10-27,1,86723,,,,http://www.exploit-db.comactivex2002.zip, -1564,exploits/windows/dos/1564.c,"Alien Arena 2006 Gold Edition 5.00 - Multiple Vulnerabilities",2006-03-07,"Luigi Auriemma",dos,windows,,2006-03-06,,1,23749;2006-1147;23748;2006-1146;23747;2006-1145,,,,, +22258,exploits/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,dos,windows,,2012-10-26,2012-10-27,1,OSVDB-86723,,,,http://www.exploit-db.comactivex2002.zip, +1564,exploits/windows/dos/1564.c,"Alien Arena 2006 Gold Edition 5.00 - Multiple Vulnerabilities",2006-03-07,"Luigi Auriemma",dos,windows,,2006-03-06,,1,OSVDB-23749;CVE-2006-1147;OSVDB-23748;CVE-2006-1146;OSVDB-23747;CVE-2006-1145,,,,, 11955,exploits/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow (PoC)",2010-03-30,ITSecTeam,dos,windows,,2010-03-29,,1,,,,,http://www.exploit-db.comac-setup.exe, -21789,exploits/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link - Denial of Service",2002-09-09,"Stefano Zanero",dos,windows,,2002-09-09,2012-10-22,1,2002-2164;11953,,,,,https://www.securityfocus.com/bid/5682/info -10603,exploits/windows/dos/10603.c,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Denial of Service",2009-12-22,Socket_0x03,dos,windows,,2009-12-21,2016-10-27,0,30756;2006-6184,,,,http://www.exploit-db.comat-tftpd19.zip, -24952,exploits/windows/dos/24952.py,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 2.0 - Stack Buffer Overflow (Denial of Service) (PoC)",2013-04-12,xis_one,dos,windows,69,2013-04-12,2016-10-27,1,2006-6184;30756,,,http://www.exploit-db.com/screenshots/idlt25000/tftpd.png,http://www.exploit-db.comat-tftpd20.exe, -43406,exploits/windows/dos/43406.py,"ALLMediaServer 0.95 - Buffer Overflow (PoC)",2017-12-27,"Aloyce J. Makalanga",dos,windows,,2017-12-27,2017-12-28,0,2017-17932,,,,, +21789,exploits/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link - Denial of Service",2002-09-09,"Stefano Zanero",dos,windows,,2002-09-09,2012-10-22,1,CVE-2002-2164;OSVDB-11953,,,,,https://www.securityfocus.com/bid/5682/info +10603,exploits/windows/dos/10603.c,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Denial of Service",2009-12-22,Socket_0x03,dos,windows,,2009-12-21,2016-10-27,0,OSVDB-30756;CVE-2006-6184,,,,http://www.exploit-db.comat-tftpd19.zip, +24952,exploits/windows/dos/24952.py,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 2.0 - Stack Buffer Overflow (Denial of Service) (PoC)",2013-04-12,xis_one,dos,windows,69,2013-04-12,2016-10-27,1,CVE-2006-6184;OSVDB-30756,,,http://www.exploit-db.com/screenshots/idlt25000/tftpd.png,http://www.exploit-db.comat-tftpd20.exe, +43406,exploits/windows/dos/43406.py,"ALLMediaServer 0.95 - Buffer Overflow (PoC)",2017-12-27,"Aloyce J. Makalanga",dos,windows,,2017-12-27,2017-12-28,0,CVE-2017-17932,,,,, 44273,exploits/windows/dos/44273.py,"Allok QuickTime to AVI MPEG DVD Converter 3.6.1217 - Buffer Overflow",2018-03-12,"Mohan Ravichandran",dos,windows,,2018-03-12,2018-05-03,0,,,,,, 44605,exploits/windows/dos/44605.py,"Allok Video Splitter 3.1.12.17 - Denial of Service",2018-05-09,Achilles,dos,windows,,2018-05-09,2018-05-09,0,,,,,, -39183,exploits/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,2014-3736;107048,,,,,https://www.securityfocus.com/bid/67436/info -28855,exploits/windows/dos/28855.txt,"ALLPlayer 5.6.2 - '.m3u' Local Buffer Overflow (PoC)",2013-10-10,metacom,dos,windows,,2013-10-10,2013-10-10,0,98283;2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, +39183,exploits/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,CVE-2014-3736;OSVDB-107048,,,,,https://www.securityfocus.com/bid/67436/info +28855,exploits/windows/dos/28855.txt,"ALLPlayer 5.6.2 - '.m3u' Local Buffer Overflow (PoC)",2013-10-10,metacom,dos,windows,,2013-10-10,2013-10-10,0,OSVDB-98283;CVE-2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, 43197,exploits/windows/dos/43197.py,"ALLPlayer 7.5 - Denial of-Service (PoC)",2017-11-27,"Kiefer Bauer",dos,windows,,2020-06-10,2020-06-10,0,,,,,, -24319,exploits/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,dos,windows,,2013-01-24,2013-01-24,1,89543,,,,http://www.exploit-db.comaloaha_crypter.zip, -605,exploits/windows/dos/605.c,"Alpha Black Zero 1.04 - Remote Denial of Service",2004-03-03,"Luigi Auriemma",dos,windows,,2004-03-02,,1,10440;2004-1207,,,,, +24319,exploits/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,dos,windows,,2013-01-24,2013-01-24,1,OSVDB-89543,,,,http://www.exploit-db.comaloaha_crypter.zip, +605,exploits/windows/dos/605.c,"Alpha Black Zero 1.04 - Remote Denial of Service",2004-03-03,"Luigi Auriemma",dos,windows,,2004-03-02,,1,OSVDB-10440;CVE-2004-1207,,,,, 34855,exploits/windows/dos/34855.pl,"ALPHA Player 2.4 - '.bmp' Buffer Overflow",2010-10-19,anT!-Tr0J4n,dos,windows,,2010-10-19,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44196/info 24738,exploits/windows/dos/24738.c,"AlShare Software NetNote Server 2.2 - Remote Denial of Service",2004-11-13,class101,dos,windows,,2004-11-13,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11677/info -27914,exploits/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - IMAP Remote Buffer Overflow",2006-05-29,kcope,dos,windows,,2006-05-29,2013-08-28,1,2006-2646;44995,,,,,https://www.securityfocus.com/bid/18129/info -20020,exploits/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL Denial of Service",2000-06-16,Craig,dos,windows,,2000-06-16,2012-07-22,1,2000-0501;1410,,,,,https://www.securityfocus.com/bid/1366/info -19639,exploits/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow Denial of Service",1999-11-24,"Ussr Labs",dos,windows,,1999-11-24,2012-07-07,1,1999-0844;12034,,,,,https://www.securityfocus.com/bid/820/info -20225,exploits/windows/dos/20225.pl,"Alt-N MDaemon 3.1.1 - Denial of Service",1999-12-01,"Ussr Labs",dos,windows,,1999-12-01,2012-08-03,1,2000-1021;12038,,,,,https://www.securityfocus.com/bid/1689/info -20696,exploits/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP Denial of Service",2001-03-23,nitr0s,dos,windows,,2001-03-23,2012-08-20,1,2001-0584;12045,,,,,https://www.securityfocus.com/bid/2508/info -21965,exploits/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,dos,windows,,2002-10-28,2012-10-14,1,2002-1539;12047,,,,,https://www.securityfocus.com/bid/6053/info -23501,exploits/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",dos,windows,,2003-12-29,2012-12-19,1,2003-1200;3255,,,,,https://www.securityfocus.com/bid/9317/info +27914,exploits/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - IMAP Remote Buffer Overflow",2006-05-29,kcope,dos,windows,,2006-05-29,2013-08-28,1,CVE-2006-2646;OSVDB-44995,,,,,https://www.securityfocus.com/bid/18129/info +20020,exploits/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL Denial of Service",2000-06-16,Craig,dos,windows,,2000-06-16,2012-07-22,1,CVE-2000-0501;OSVDB-1410,,,,,https://www.securityfocus.com/bid/1366/info +19639,exploits/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow Denial of Service",1999-11-24,"Ussr Labs",dos,windows,,1999-11-24,2012-07-07,1,CVE-1999-0844;OSVDB-12034,,,,,https://www.securityfocus.com/bid/820/info +20225,exploits/windows/dos/20225.pl,"Alt-N MDaemon 3.1.1 - Denial of Service",1999-12-01,"Ussr Labs",dos,windows,,1999-12-01,2012-08-03,1,CVE-2000-1021;OSVDB-12038,,,,,https://www.securityfocus.com/bid/1689/info +20696,exploits/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP Denial of Service",2001-03-23,nitr0s,dos,windows,,2001-03-23,2012-08-20,1,CVE-2001-0584;OSVDB-12045,,,,,https://www.securityfocus.com/bid/2508/info +21965,exploits/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,dos,windows,,2002-10-28,2012-10-14,1,CVE-2002-1539;OSVDB-12047,,,,,https://www.securityfocus.com/bid/6053/info +23501,exploits/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",dos,windows,,2003-12-29,2012-12-19,1,CVE-2003-1200;OSVDB-3255,,,,,https://www.securityfocus.com/bid/9317/info 26005,exploits/windows/dos/26005.pl,"Alt-N MDaemon 8.0 - IMAP Server CREATE Remote Buffer Overflow (PoC)",2005-07-19,kcope,dos,windows,,2005-07-19,2013-06-07,1,,,,,,https://www.securityfocus.com/bid/14315/info -27329,exploits/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String",2006-02-27,Nemesis,dos,windows,,2006-02-27,2013-08-04,1,2006-0925;23477,,,,,https://www.securityfocus.com/bid/16854/info -5727,exploits/windows/dos/5727.pl,"Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)",2008-06-02,securfrog,dos,windows,,2008-06-01,2016-12-05,1,45923;2008-2631;45922,,,,, -23146,exploits/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,dos,windows,,1999-03-10,2012-12-04,1,1999-0284;6117,,,,,https://www.securityfocus.com/bid/8622/info -26779,exploits/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,dos,windows,,2005-12-12,2013-07-12,1,2005-4209;21637,,,,,https://www.securityfocus.com/bid/15815/info -5718,exploits/windows/dos/5718.pl,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (PoC)",2008-06-01,securfrog,dos,windows,,2008-05-31,2016-10-27,1,45854;2008-4193,,,,, -19640,exploits/windows/dos/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL Denial of Service",1999-11-26,"Ussr Labs",dos,windows,,1999-11-26,2012-07-06,1,1999-0844;12035,,,,,https://www.securityfocus.com/bid/823/info +27329,exploits/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String",2006-02-27,Nemesis,dos,windows,,2006-02-27,2013-08-04,1,CVE-2006-0925;OSVDB-23477,,,,,https://www.securityfocus.com/bid/16854/info +5727,exploits/windows/dos/5727.pl,"Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)",2008-06-02,securfrog,dos,windows,,2008-06-01,2016-12-05,1,OSVDB-45923;CVE-2008-2631;OSVDB-45922,,,,, +23146,exploits/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,dos,windows,,1999-03-10,2012-12-04,1,CVE-1999-0284;OSVDB-6117,,,,,https://www.securityfocus.com/bid/8622/info +26779,exploits/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,dos,windows,,2005-12-12,2013-07-12,1,CVE-2005-4209;OSVDB-21637,,,,,https://www.securityfocus.com/bid/15815/info +5718,exploits/windows/dos/5718.pl,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (PoC)",2008-06-01,securfrog,dos,windows,,2008-05-31,2016-10-27,1,OSVDB-45854;CVE-2008-4193,,,,, +19640,exploits/windows/dos/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL Denial of Service",1999-11-26,"Ussr Labs",dos,windows,,1999-11-26,2012-07-06,1,CVE-1999-0844;OSVDB-12035,,,,,https://www.securityfocus.com/bid/823/info 39444,exploits/windows/dos/39444.txt,"Alternate Pic View 2.150 - '.pgm' Crash (PoC)",2016-02-15,"Shantanu Khandelwal",dos,windows,,2016-02-15,2016-02-15,0,,,,,http://www.exploit-db.comPicView.exe, 15301,exploits/windows/dos/15301.pl,"Altova DatabaseSpy 2011 - Project File Handling Buffer Overflow (PoC)",2010-10-21,LiquidWorm,dos,windows,,2010-10-21,2010-10-22,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-21-at-64845-pm.png,http://www.exploit-db.comDatabaseSpyEnt2011.exe,http://www.zeroscience.mk/codes/dbspy_bof.txt 46292,exploits/windows/dos/46292.py,"AMAC Address Change 5.4 - Denial of Service (PoC)",2019-01-31,"Rafael Pedrero",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,, -8314,exploits/windows/dos/8314.php,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow (PoC)",2009-03-30,"Alfons Luja",dos,windows,,2009-03-29,,1,53002;2009-1209,,,,, -8352,exploits/windows/dos/8352.txt,"Amaya 11.1 - XHTML Parser Remote Buffer Overflow (PoC)",2009-04-06,cicatriz,dos,windows,,2009-04-05,,1,55976,,,,,http://research.voodoo-labs.org/advisories/2 +8314,exploits/windows/dos/8314.php,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow (PoC)",2009-03-30,"Alfons Luja",dos,windows,,2009-03-29,,1,OSVDB-53002;CVE-2009-1209,,,,, +8352,exploits/windows/dos/8352.txt,"Amaya 11.1 - XHTML Parser Remote Buffer Overflow (PoC)",2009-04-06,cicatriz,dos,windows,,2009-04-05,,1,OSVDB-55976,,,,,http://research.voodoo-labs.org/advisories/2 7906,exploits/windows/dos/7906.pl,"Amaya Web Editor 11.0 - Remote Buffer Overflow (PoC)",2009-01-29,Stack,dos,windows,,2009-01-28,,1,,,,,http://www.exploit-db.comamaya-WinXP-11.0.exe, -7902,exploits/windows/dos/7902.txt,"Amaya Web Editor 11.0 - XML / HTML Parser",2009-01-28,"Core Security",dos,windows,,2009-01-27,2017-01-24,1,55721;2009-0323;55720,,,,,http://www.coresecurity.com/content/amaya-buffer-overflows -25364,exploits/windows/dos/25364.txt,"AN HTTPD - 'CMDIS.dll' Remote Buffer Overflow (PoC)",2005-04-08,"Tan Chew Keong",dos,windows,,2005-04-08,2013-05-12,1,2005-1086;15361,,,,,https://www.securityfocus.com/bid/13066/info -20099,exploits/windows/dos/20099.c,"AnalogX Proxy 4.0 4 - Denial of Service",2000-07-25,wildcoyote,dos,windows,,2000-07-25,2012-07-25,1,2000-0656;3668,,,,,https://www.securityfocus.com/bid/1504/info -19703,exploits/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",dos,windows,,1999-12-31,2012-07-09,1,2000-0011;1184,,,,,https://www.securityfocus.com/bid/906/info -19820,exploits/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - Denial of Service",2000-03-25,"Presto Chango",dos,windows,,2000-03-25,2012-07-14,1,2000-0243;1265,,,,,https://www.securityfocus.com/bid/1076/info -20015,exploits/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - Denial of Service",2000-07-15,"Ussr Labs",dos,windows,,2000-07-15,2012-07-22,1,2000-0473;346,,,,,https://www.securityfocus.com/bid/1349/info +7902,exploits/windows/dos/7902.txt,"Amaya Web Editor 11.0 - XML / HTML Parser",2009-01-28,"Core Security",dos,windows,,2009-01-27,2017-01-24,1,OSVDB-55721;CVE-2009-0323;OSVDB-55720,,,,,http://www.coresecurity.com/content/amaya-buffer-overflows +25364,exploits/windows/dos/25364.txt,"AN HTTPD - 'CMDIS.dll' Remote Buffer Overflow (PoC)",2005-04-08,"Tan Chew Keong",dos,windows,,2005-04-08,2013-05-12,1,CVE-2005-1086;OSVDB-15361,,,,,https://www.securityfocus.com/bid/13066/info +20099,exploits/windows/dos/20099.c,"AnalogX Proxy 4.0 4 - Denial of Service",2000-07-25,wildcoyote,dos,windows,,2000-07-25,2012-07-25,1,CVE-2000-0656;OSVDB-3668,,,,,https://www.securityfocus.com/bid/1504/info +19703,exploits/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",dos,windows,,1999-12-31,2012-07-09,1,CVE-2000-0011;OSVDB-1184,,,,,https://www.securityfocus.com/bid/906/info +19820,exploits/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - Denial of Service",2000-03-25,"Presto Chango",dos,windows,,2000-03-25,2012-07-14,1,CVE-2000-0243;OSVDB-1265,,,,,https://www.securityfocus.com/bid/1076/info +20015,exploits/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - Denial of Service",2000-07-15,"Ussr Labs",dos,windows,,2000-07-15,2012-07-22,1,CVE-2000-0473;OSVDB-346,,,,,https://www.securityfocus.com/bid/1349/info 1094,exploits/windows/dos/1094.pl,"AnalogX SimpleServer:WWW 1.05 - Denial of Service",2005-07-07,Qnix,dos,windows,,2005-07-06,,1,,,,,,http://www.ussrback.com/labs45.html 45993,exploits/windows/dos/45993.py,"Angry IP Scanner 3.5.3 - Denial of Service (PoC)",2018-12-14,"Fernando Cruz",dos,windows,,2018-12-14,2018-12-14,0,,,,,http://www.exploit-db.comipscan-3.5.3-setup.exe, 46754,exploits/windows/dos/46754.py,"AnMing MP3 CD Burner 2.0 - Denial of Service (PoC)",2019-04-25,Achilles,dos,windows,,2019-04-25,2019-04-25,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comanming_setup.zip, 46754,exploits/windows/dos/46754.py,"AnMing MP3 CD Burner 2.0 - Denial of Service (PoC)",2019-04-25,Achilles,dos,windows,,2019-04-25,2019-04-25,0,,"Buffer Overflow",,,http://www.exploit-db.comanming_setup.zip, -18717,exploits/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflows",2012-04-08,Vulnerability-Lab,dos,windows,,2012-04-08,2012-04-08,1,80983;80982,,,,,https://www.vulnerability-lab.com/get_content.php?id=492 +18717,exploits/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflows",2012-04-08,Vulnerability-Lab,dos,windows,,2012-04-08,2012-04-08,1,OSVDB-80983;OSVDB-80982,,,,,https://www.vulnerability-lab.com/get_content.php?id=492 46289,exploits/windows/dos/46289.py,"Anyburn 4.3 - 'Convert image to file format' Denial of Service",2019-01-31,"Dino Covotsos",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comanyburn_setup.exe, 46289,exploits/windows/dos/46289.py,"Anyburn 4.3 - 'Convert image to file format' Denial of Service",2019-01-31,"Dino Covotsos",dos,windows,,2019-01-31,2019-01-31,0,,"Buffer Overflow",,,http://www.exploit-db.comanyburn_setup.exe, 46002,exploits/windows/dos/46002.py,"AnyBurn 4.3 - Local Buffer Overflow (PoC)",2018-12-18,Achilles,dos,windows,,2018-12-18,2018-12-24,1,,"Buffer Overflow",,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-111910-am.png,http://www.exploit-db.comanyburn_setup.exe, 12104,exploits/windows/dos/12104.py,"Anyzip 1.1 - '.zip' (PoC) (SEH)",2010-04-07,ITSecTeam,dos,windows,,2010-04-06,2010-12-29,1,,,,http://www.exploit-db.com/screenshots/idlt12500/12104-1.png,http://www.exploit-db.comanyzip.exe, -14593,exploits/windows/dos/14593.html,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,dos,windows,,2010-08-09,2010-08-09,1,107970,,,http://www.exploit-db.com/screenshots/idlt15000/14593.png,http://www.exploit-db.comaoaaudioextractor.exe, -11190,exploits/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow",2010-01-19,"Hellcode Research",dos,windows,,2010-01-18,,1,64371,,,,, -21333,exploits/windows/dos/21333.txt,"AOL Instant Messenger 4.x - Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",dos,windows,,2002-03-01,2012-09-17,1,87417,,,,,https://www.securityfocus.com/bid/4244/info -25633,exploits/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,dos,windows,,2005-05-09,2013-05-22,1,2005-1655;20683,,,,,https://www.securityfocus.com/bid/13553/info -30936,exploits/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",dos,windows,,2007-12-25,2014-01-15,1,2007-6699;41198,,,,,https://www.securityfocus.com/bid/27026/info -20295,exploits/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin - 'SRC' Remote Code Execution",2012-08-06,rgod,dos,windows,,2012-08-06,2012-08-10,1,84493,,,,http://www.exploit-db.comdnupdatersetup.exe, -20272,exploits/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 / UnityMail 2.0 - MIME Header Denial of Service",1998-08-02,L.Facq,dos,windows,,1998-08-02,2012-08-05,1,1999-0926;9706;1999-0925;88225,,,,,https://www.securityfocus.com/bid/1760/info +14593,exploits/windows/dos/14593.html,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,dos,windows,,2010-08-09,2010-08-09,1,OSVDB-107970,,,http://www.exploit-db.com/screenshots/idlt15000/14593.png,http://www.exploit-db.comaoaaudioextractor.exe, +11190,exploits/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow",2010-01-19,"Hellcode Research",dos,windows,,2010-01-18,,1,OSVDB-64371,,,,, +21333,exploits/windows/dos/21333.txt,"AOL Instant Messenger 4.x - Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",dos,windows,,2002-03-01,2012-09-17,1,OSVDB-87417,,,,,https://www.securityfocus.com/bid/4244/info +25633,exploits/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,dos,windows,,2005-05-09,2013-05-22,1,CVE-2005-1655;OSVDB-20683,,,,,https://www.securityfocus.com/bid/13553/info +30936,exploits/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",dos,windows,,2007-12-25,2014-01-15,1,CVE-2007-6699;OSVDB-41198,,,,,https://www.securityfocus.com/bid/27026/info +20295,exploits/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin - 'SRC' Remote Code Execution",2012-08-06,rgod,dos,windows,,2012-08-06,2012-08-10,1,OSVDB-84493,,,,http://www.exploit-db.comdnupdatersetup.exe, +20272,exploits/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 / UnityMail 2.0 - MIME Header Denial of Service",1998-08-02,L.Facq,dos,windows,,1998-08-02,2012-08-05,1,CVE-1999-0926;OSVDB-9706;CVE-1999-0925;OSVDB-88225,,,,,https://www.securityfocus.com/bid/1760/info 15319,exploits/windows/dos/15319.pl,"Apache 2.2 (Windows) - Local Denial of Service",2010-10-26,fb1h2s,dos,windows,,2010-10-26,2016-12-19,1,,,,,, 39037,exploits/windows/dos/39037.php,"Apache 2.4.17 - Denial of Service",2015-12-18,rUnViRuS,dos,windows,,2015-12-21,2015-12-21,1,,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2015-12-20-at-185911.png,, -9,exploits/windows/dos/9.c,"Apache 2.x - Memory Leak",2003-04-09,"Matthew Murphy",dos,windows,,2003-04-08,2017-10-04,1,9712;2003-0132,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, +9,exploits/windows/dos/9.c,"Apache 2.x - Memory Leak",2003-04-09,"Matthew Murphy",dos,windows,,2003-04-08,2017-10-04,1,OSVDB-9712;CVE-2003-0132,,,,http://www.exploit-db.comhttpd-2.0.44.tar.gz, 47937,exploits/windows/dos/47937.py,"APKF Product Key Finder 2.5.8.0 - 'Name' Denial of Service (PoC)",2020-01-17,"Ismail Tasdelen",dos,windows,,2020-01-17,2020-01-17,0,,,,,, -8451,exploits/windows/dos/8451.pl,"Apollo 37zz - '.m3u' Local Heap Overflow (PoC)",2009-04-16,Cyber-Zone,dos,windows,,2009-04-15,,1,53770;2009-1351,,,,, +8451,exploits/windows/dos/8451.pl,"Apollo 37zz - '.m3u' Local Heap Overflow (PoC)",2009-04-16,Cyber-Zone,dos,windows,,2009-04-15,,1,OSVDB-53770;CVE-2009-1351,,,,, 10881,exploits/windows/dos/10881.pl,"Apollo Player 37.0.0.0 - '.aap' Buffer Overflow (Denial of Service) (PoC)",2009-12-31,jacky,dos,windows,,2009-12-30,,1,,,,,http://www.exploit-db.comApollo37zz.exe, -32350,exploits/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service",2008-09-09,"Mario Ballano Bárcena",dos,windows,,2008-09-09,2014-03-19,1,2008-2326;48019,,,,,https://www.securityfocus.com/bid/31091/info +32350,exploits/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service",2008-09-09,"Mario Ballano Bárcena",dos,windows,,2008-09-09,2014-03-19,1,CVE-2008-2326;OSVDB-48019,,,,,https://www.securityfocus.com/bid/31091/info 9554,exploits/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x - MobileSafari Crash + Reboot (Denial of Service)",2009-08-31,TheLeader,dos,windows,,2009-08-30,,1,,,,,, -7296,exploits/windows/dos/7296.txt,"Apple iTunes 8.0.2.20/QuickTime 7.5.5 - '.mov' Multiple Off By Overflows (PoC)",2008-11-30,"laurent gaffié",dos,windows,,2008-11-29,2016-11-11,1,56781;2008-5406,,,,, -24437,exploits/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",dos,windows,,2013-01-29,2013-01-29,1,89692,,,,http://www.exploit-db.comQuickTimeInstaller.exe, -14843,exploits/windows/dos/14843.txt,"Apple QuickTime - '_Marshaled_pUnk' Backdoor Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",dos,windows,,2010-08-30,2010-08-30,1,2010-1818;67705,,,,,http://reversemode.com/index.php?option=com_content&task=view&id=69&Itemid=1 -8862,exploits/windows/dos/8862.txt,"Apple QuickTime - Image Description Atom Sign Extension (PoC)",2009-06-03,webDEViL,dos,windows,,2009-06-02,,1,2009-0955;54874,,,,, -27069,exploits/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer '.JPEG'/.PICT' File Buffer Overflow",2006-01-11,"Dennis Rand",dos,windows,,2006-01-11,2013-08-05,1,2005-2340;22334,,,,,https://www.securityfocus.com/bid/16212/info -25281,exploits/windows/dos/25281.py,"Apple QuickTime 6.5.1 - PictureViewer Buffer Overflow",2005-03-26,liquid@cyberspace.org,dos,windows,,2005-03-26,2013-05-07,1,2005-0903;15295,,,,,https://www.securityfocus.com/bid/12905/info -770,exploits/windows/dos/770.txt,"Apple QuickTime 6.5.2.10 - '.qtif' Image Parsing",2005-01-24,ATmaCA,dos,windows,,2005-01-23,2017-08-14,1,13347,,vuln.qtif,,, -22855,exploits/windows/dos/22855.txt,"Apple QuickTime 7.7.2 - Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",dos,windows,,2012-11-20,2012-11-20,0,2012-3755;87090,,,,, -14869,exploits/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,dos,windows,,2010-09-02,2010-09-04,1,2010-0519,,,http://www.exploit-db.com/screenshots/idlt15000/14869.png,http://www.exploit-db.comQuickTimeInstaller.exe, -15035,exploits/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,dos,windows,,2010-09-18,2010-09-18,1,2010-0520,,,,http://www.exploit-db.comquicktimeplayer765.exe, -22214,exploits/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows,,2012-10-24,2012-10-24,1,86691,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-24-at-114444-am.png,http://www.exploit-db.comQuickTimeInstaller.exe, +7296,exploits/windows/dos/7296.txt,"Apple iTunes 8.0.2.20/QuickTime 7.5.5 - '.mov' Multiple Off By Overflows (PoC)",2008-11-30,"laurent gaffié",dos,windows,,2008-11-29,2016-11-11,1,OSVDB-56781;CVE-2008-5406,,,,, +24437,exploits/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",dos,windows,,2013-01-29,2013-01-29,1,OSVDB-89692,,,,http://www.exploit-db.comQuickTimeInstaller.exe, +14843,exploits/windows/dos/14843.txt,"Apple QuickTime - '_Marshaled_pUnk' Backdoor Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",dos,windows,,2010-08-30,2010-08-30,1,CVE-2010-1818;OSVDB-67705,,,,,http://reversemode.com/index.php?option=com_content&task=view&id=69&Itemid=1 +8862,exploits/windows/dos/8862.txt,"Apple QuickTime - Image Description Atom Sign Extension (PoC)",2009-06-03,webDEViL,dos,windows,,2009-06-02,,1,CVE-2009-0955;OSVDB-54874,,,,, +27069,exploits/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer '.JPEG'/.PICT' File Buffer Overflow",2006-01-11,"Dennis Rand",dos,windows,,2006-01-11,2013-08-05,1,CVE-2005-2340;OSVDB-22334,,,,,https://www.securityfocus.com/bid/16212/info +25281,exploits/windows/dos/25281.py,"Apple QuickTime 6.5.1 - PictureViewer Buffer Overflow",2005-03-26,liquid@cyberspace.org,dos,windows,,2005-03-26,2013-05-07,1,CVE-2005-0903;OSVDB-15295,,,,,https://www.securityfocus.com/bid/12905/info +770,exploits/windows/dos/770.txt,"Apple QuickTime 6.5.2.10 - '.qtif' Image Parsing",2005-01-24,ATmaCA,dos,windows,,2005-01-23,2017-08-14,1,OSVDB-13347,,vuln.qtif,,, +22855,exploits/windows/dos/22855.txt,"Apple QuickTime 7.7.2 - Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",dos,windows,,2012-11-20,2012-11-20,0,CVE-2012-3755;OSVDB-87090,,,,, +14869,exploits/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,dos,windows,,2010-09-02,2010-09-04,1,CVE-2010-0519,,,http://www.exploit-db.com/screenshots/idlt15000/14869.png,http://www.exploit-db.comQuickTimeInstaller.exe, +15035,exploits/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,dos,windows,,2010-09-18,2010-09-18,1,CVE-2010-0520,,,,http://www.exploit-db.comquicktimeplayer765.exe, +22214,exploits/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows,,2012-10-24,2012-10-24,1,OSVDB-86691,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-24-at-114444-am.png,http://www.exploit-db.comQuickTimeInstaller.exe, 30188,exploits/windows/dos/30188.txt,"Apple Safari - Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",dos,windows,,2007-05-13,2013-12-10,1,,,,,,https://www.securityfocus.com/bid/24460/info -8798,exploits/windows/dos/8798.rb,"Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC)",2009-05-26,"Kevin Finisterre",dos,windows,,2009-05-25,,1,2008-3529;48158,,,,, +8798,exploits/windows/dos/8798.rb,"Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC)",2009-05-26,"Kevin Finisterre",dos,windows,,2009-05-25,,1,CVE-2008-3529;OSVDB-48158,,,,, 30194,exploits/windows/dos/30194.txt,"Apple Safari 3 for Windows - 'Document.Location' Denial of Service",2007-06-16,azizov,dos,windows,,2007-06-16,2013-12-10,1,,,,,,https://www.securityfocus.com/bid/24499/info -30193,exploits/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows - 'Corefoundation.dll' Denial of Service",2007-06-16,Lostmon,dos,windows,,2007-06-16,2013-12-10,1,2007-3284;38869,,,,,https://www.securityfocus.com/bid/24497/info -30767,exploits/windows/dos/30767.html,"Apple Safari 3.0.x for Windows - 'Document.Location.Hash' Buffer Overflow",2007-06-25,"Azizov E",dos,windows,,2007-06-25,2014-01-07,1,2007-4812;43971,,,,,https://www.securityfocus.com/bid/26448/info -8325,exploits/windows/dos/8325.py,"Apple Safari 3.2.2/4b - nested elements XML Parsing Remote Crash",2009-03-31,"Ahmed Obied",dos,windows,,2009-03-30,,1,53231;2009-1233,,,,, -33062,exploits/windows/dos/33062.txt,"Apple Safari 4 - 'reload()' Denial of Service",2009-06-02,SkyOut,dos,windows,,2009-06-02,2014-04-28,1,2009-2419;55587,,,,,https://www.securityfocus.com/bid/35555/info +30193,exploits/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows - 'Corefoundation.dll' Denial of Service",2007-06-16,Lostmon,dos,windows,,2007-06-16,2013-12-10,1,CVE-2007-3284;OSVDB-38869,,,,,https://www.securityfocus.com/bid/24497/info +30767,exploits/windows/dos/30767.html,"Apple Safari 3.0.x for Windows - 'Document.Location.Hash' Buffer Overflow",2007-06-25,"Azizov E",dos,windows,,2007-06-25,2014-01-07,1,CVE-2007-4812;OSVDB-43971,,,,,https://www.securityfocus.com/bid/26448/info +8325,exploits/windows/dos/8325.py,"Apple Safari 3.2.2/4b - nested elements XML Parsing Remote Crash",2009-03-31,"Ahmed Obied",dos,windows,,2009-03-30,,1,OSVDB-53231;CVE-2009-1233,,,,, +33062,exploits/windows/dos/33062.txt,"Apple Safari 4 - 'reload()' Denial of Service",2009-06-02,SkyOut,dos,windows,,2009-06-02,2014-04-28,1,CVE-2009-2419;OSVDB-55587,,,,,https://www.securityfocus.com/bid/35555/info 12437,exploits/windows/dos/12437.html,"Apple Safari 4.0.3/4.0.4 - Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",dos,windows,,2010-04-27,,1,,,,,, 11601,exploits/windows/dos/11601.pl,"Apple Safari 4.0.4 (531.21.10) - Stack Overflow / Denial of Service",2010-02-28,"John Cobb",dos,windows,,2010-02-27,,0,,,,,http://www.exploit-db.comSafariSetup_4.0.4.exe, 33608,exploits/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial of Service",2010-02-07,"599eme Man",dos,windows,,2010-02-07,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38133/info 11347,exploits/windows/dos/11347.html,"Apple Safari 4.0.4 / Firefox 3.5.7 / SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",dos,windows,,2010-02-06,,1,,,,,, -12408,exploits/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",dos,windows,,2010-04-25,2016-10-27,1,2008-5821;53308,,,,, -12487,exploits/windows/dos/12487.html,"Apple Safari 4.0.5 - 'JavaScriptCore.dll' Stack Exhaustion",2010-05-03,"Mathias Karlsson",dos,windows,,2010-05-02,,0,2010-1131;63322,,,,, -11838,exploits/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Crash (Denial of Service)",2010-03-22,3lkt3F0k4,dos,windows,,2010-03-21,2016-10-27,1,2010-1131;63322,,,,, -32761,exploits/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 - URI Remote Denial of Service",2009-01-27,Lostmon,dos,windows,,2009-01-27,2014-04-09,1,2009-0321;52490,,,,,https://www.securityfocus.com/bid/33481/info -20379,exploits/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",dos,windows,,2000-04-04,2012-08-09,1,2000-0299;13655,,,,,https://www.securityfocus.com/bid/1896/info -26816,exploits/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service",2005-12-14,Rozor,dos,windows,,2005-12-14,2013-07-14,1,2005-4296;22859,,,,,https://www.securityfocus.com/bid/15851/info -47768,exploits/windows/dos/47768.txt,"AppXSvc 17763 - Arbitrary File Overwrite (DoS)",2019-12-11,"Gabor Seljan",dos,windows,,2019-12-11,2019-12-11,0,2019-1476,,,,, +12408,exploits/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",dos,windows,,2010-04-25,2016-10-27,1,CVE-2008-5821;OSVDB-53308,,,,, +12487,exploits/windows/dos/12487.html,"Apple Safari 4.0.5 - 'JavaScriptCore.dll' Stack Exhaustion",2010-05-03,"Mathias Karlsson",dos,windows,,2010-05-02,,0,CVE-2010-1131;OSVDB-63322,,,,, +11838,exploits/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Crash (Denial of Service)",2010-03-22,3lkt3F0k4,dos,windows,,2010-03-21,2016-10-27,1,CVE-2010-1131;OSVDB-63322,,,,, +32761,exploits/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 - URI Remote Denial of Service",2009-01-27,Lostmon,dos,windows,,2009-01-27,2014-04-09,1,CVE-2009-0321;OSVDB-52490,,,,,https://www.securityfocus.com/bid/33481/info +20379,exploits/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",dos,windows,,2000-04-04,2012-08-09,1,CVE-2000-0299;OSVDB-13655,,,,,https://www.securityfocus.com/bid/1896/info +26816,exploits/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service",2005-12-14,Rozor,dos,windows,,2005-12-14,2013-07-14,1,CVE-2005-4296;OSVDB-22859,,,,,https://www.securityfocus.com/bid/15851/info +47768,exploits/windows/dos/47768.txt,"AppXSvc 17763 - Arbitrary File Overwrite (DoS)",2019-12-11,"Gabor Seljan",dos,windows,,2019-12-11,2019-12-11,0,CVE-2019-1476,,,,, 11150,exploits/windows/dos/11150.txt,"Aqua Real 1.0/2.0 - Local Crash (PoC)",2010-01-15,R3d-D3V!L,dos,windows,,2010-01-14,,0,,,,,, 34094,exploits/windows/dos/34094.pl,"Aqua Real Screensaver - '.ar' Buffer Overflow",2010-01-15,R3d-D3V!L,dos,windows,,2010-01-15,2014-07-17,1,,,,,,https://www.securityfocus.com/bid/40606/info -21824,exploits/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)",2012-10-09,"Jean Pascal Pereira",dos,windows,,2012-10-09,2012-10-10,1,86999,,,,http://www.exploit-db.comarctic-1.2.3.exe, -23769,exploits/windows/dos/23769.pl,"ArGoSoft FTP Server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",dos,windows,,2004-02-27,2012-12-31,1,2004-2675;11332,,,,,https://www.securityfocus.com/bid/9770/info +21824,exploits/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)",2012-10-09,"Jean Pascal Pereira",dos,windows,,2012-10-09,2012-10-10,1,OSVDB-86999,,,,http://www.exploit-db.comarctic-1.2.3.exe, +23769,exploits/windows/dos/23769.pl,"ArGoSoft FTP Server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",dos,windows,,2004-02-27,2012-12-31,1,CVE-2004-2675;OSVDB-11332,,,,,https://www.securityfocus.com/bid/9770/info 908,exploits/windows/dos/908.c,"ArGoSoft FTP Server 1.4.2.8 - Denial of Service",2005-04-03,c0d3r,dos,windows,,2005-04-02,,1,,,,,, 1531,exploits/windows/dos/1531.pl,"ArGoSoft FTP Server 1.4.3.5 - Remote Buffer Overflow (PoC)",2006-02-25,"Jerome Athias",dos,windows,,2006-02-24,2011-04-28,1,,,,,http://www.exploit-db.comArGoSoft_FTP_Server_v1.4.3.1.rar, -22757,exploits/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - GET Multiple Denial of Service Vulnerabilities",2003-06-11,posidron,dos,windows,,2003-06-11,2012-11-16,1,2138,,,,,https://www.securityfocus.com/bid/7873/info -43026,exploits/windows/dos/43026.py,"ArGoSoft Mini Mail Server 1.0.0.2 - Denial of Service",2017-10-21,"Berk Cem Göksel",dos,windows,,2017-10-23,2017-10-23,0,2017-15223,,,,http://www.exploit-db.comMiniMailSetup.msi, +22757,exploits/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - GET Multiple Denial of Service Vulnerabilities",2003-06-11,posidron,dos,windows,,2003-06-11,2012-11-16,1,OSVDB-2138,,,,,https://www.securityfocus.com/bid/7873/info +43026,exploits/windows/dos/43026.py,"ArGoSoft Mini Mail Server 1.0.0.2 - Denial of Service",2017-10-21,"Berk Cem Göksel",dos,windows,,2017-10-23,2017-10-23,0,CVE-2017-15223,,,,http://www.exploit-db.comMiniMailSetup.msi, 39915,exploits/windows/dos/39915.c,"Armadito Antimalware - Backdoor Access/Bypass",2016-06-10,Ax.,dos,windows,,2016-06-10,2016-06-10,0,,,,,http://www.exploit-db.comarmadito-av-DEV.zip, -810,exploits/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash",2005-02-10,"Luigi Auriemma",dos,windows,,2005-02-09,,1,13725;2005-0370;13724;13723;2005-0369,,,,, -22825,exploits/windows/dos/22825.c,"Armida Databased Web Server 1.0 - GET Remote Denial of Service",2003-06-23,posidron,dos,windows,,2003-06-23,2012-11-19,1,2194,,,,,https://www.securityfocus.com/bid/8017/info -27047,exploits/windows/dos/27047.txt,"Artweaver 3.1.5 - '.awd' Buffer Overflow",2013-07-23,"Core Security",dos,windows,,2013-07-23,2013-07-23,1,2013-2576;95573,,,,,http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability +810,exploits/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash",2005-02-10,"Luigi Auriemma",dos,windows,,2005-02-09,,1,OSVDB-13725;CVE-2005-0370;OSVDB-13724;OSVDB-13723;CVE-2005-0369,,,,, +22825,exploits/windows/dos/22825.c,"Armida Databased Web Server 1.0 - GET Remote Denial of Service",2003-06-23,posidron,dos,windows,,2003-06-23,2012-11-19,1,OSVDB-2194,,,,,https://www.securityfocus.com/bid/8017/info +27047,exploits/windows/dos/27047.txt,"Artweaver 3.1.5 - '.awd' Buffer Overflow",2013-07-23,"Core Security",dos,windows,,2013-07-23,2013-07-23,1,CVE-2013-2576;OSVDB-95573,,,,,http://www.coresecurity.com/advisories/artweaver-buffer-overflow-vulnerability 48133,exploits/windows/dos/48133.py,"aSc TimeTables 2020.11.4 - Denial of Service (PoC)",2020-02-25,"Ismael Nava",dos,windows,,2020-02-25,2020-02-25,0,,,,,, 29148,exploits/windows/dos/29148.txt,"ASF Demux for VideoLAN VLC Media Player 2.0.x - Denial of Service (PoC)",2013-10-23,"Pedro Ribeiro",dos,windows,,2013-10-26,2018-01-25,1,,,,,http://www.exploit-db.comvlc-2.0.0-win32.zip,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/vlc-crash.txt -17928,exploits/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - '.ashprj' Heap Overflow",2011-10-04,LiquidWorm,dos,windows,,2011-10-04,2011-10-04,0,83883,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5050.php -978,exploits/windows/dos/978.cpp,"Ashley's Web Server - Denial of Service",2005-05-04,basher13,dos,windows,,2005-05-03,,1,16256,,,,, -1601,exploits/windows/dos/1601.c,"ASP.NET w3wp - COM Components Remote Crash",2006-03-22,"Debasis Mohanty",dos,windows,,2006-03-21,,1,30402;2006-1364,,,,, +17928,exploits/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - '.ashprj' Heap Overflow",2011-10-04,LiquidWorm,dos,windows,,2011-10-04,2011-10-04,0,OSVDB-83883,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5050.php +978,exploits/windows/dos/978.cpp,"Ashley's Web Server - Denial of Service",2005-05-04,basher13,dos,windows,,2005-05-03,,1,OSVDB-16256,,,,, +1601,exploits/windows/dos/1601.c,"ASP.NET w3wp - COM Components Remote Crash",2006-03-22,"Debasis Mohanty",dos,windows,,2006-03-21,,1,OSVDB-30402;CVE-2006-1364,,,,, 46293,exploits/windows/dos/46293.py,"ASPRunner Professional 6.0.766 - Denial of Service (PoC)",2019-01-31,"Rafael Pedrero",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,, 46823,exploits/windows/dos/46823.py,"ASPRunner.NET 10.1 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Denial of Service (DoS)",,,, 46823,exploits/windows/dos/46823.py,"ASPRunner.NET 10.1 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Buffer Overflow",,,, -45716,exploits/windows/dos/45716.txt,"ASRock Drivers - Privilege Escalation",2018-10-29,SecureAuth,dos,windows,,2018-10-29,2018-10-29,0,2018-10712;2018-10711;2018-10710;2018-10709,,,,,https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities +45716,exploits/windows/dos/45716.txt,"ASRock Drivers - Privilege Escalation",2018-10-29,SecureAuth,dos,windows,,2018-10-29,2018-10-29,0,CVE-2018-10712;CVE-2018-10711;CVE-2018-10710;CVE-2018-10709,,,,,https://www.secureauth.com/labs/advisories/asrock-drivers-elevation-privilege-vulnerabilities 39785,exploits/windows/dos/39785.cs,"ASUS Memory Mapping Driver (ASMMAP/ASMMAP64) - Physical Memory Read/Write",2016-05-09,slipstream,dos,windows,,2016-05-09,2016-05-09,0,,,,,,http://rol.im/asux/ -47322,exploits/windows/dos/47322.py,"Asus Precision TouchPad 11.0.0.25 - Denial of Service",2019-08-30,"Athanasios Tserpelis",dos,windows,,2019-08-30,2019-08-30,0,2019-10709,,,,, -8407,exploits/windows/dos/8407.pl,"ASX to MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,55357;2009-1330;55356;2009-1329;55355;2009-1328;55354;2009-1327;55353;2009-1326;55352;2009-1325;53673;2009-1324,,,,, -11930,exploits/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow (PoC)",2010-03-29,mat,dos,windows,,2010-03-28,,1,2009-1642;81487;55067,,,,http://www.exploit-db.comssrecordersetup.exe, +47322,exploits/windows/dos/47322.py,"Asus Precision TouchPad 11.0.0.25 - Denial of Service",2019-08-30,"Athanasios Tserpelis",dos,windows,,2019-08-30,2019-08-30,0,CVE-2019-10709,,,,, +8407,exploits/windows/dos/8407.pl,"ASX to MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,OSVDB-55357;CVE-2009-1330;OSVDB-55356;CVE-2009-1329;OSVDB-55355;CVE-2009-1328;OSVDB-55354;CVE-2009-1327;OSVDB-55353;CVE-2009-1326;OSVDB-55352;CVE-2009-1325;OSVDB-53673;CVE-2009-1324,,,,, +11930,exploits/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow (PoC)",2010-03-29,mat,dos,windows,,2010-03-28,,1,CVE-2009-1642;OSVDB-81487;OSVDB-55067,,,,http://www.exploit-db.comssrecordersetup.exe, 2854,exploits/windows/dos/2854.py,"AT-TFTP 1.9 - 'Filename' Remote Buffer Overflow (PoC)",2006-11-27,"Liu Qixu",dos,windows,,2006-11-26,,1,,,,,http://www.exploit-db.comat-tftpd19.zip, 35654,exploits/windows/dos/35654.py,"AT-TFTP Server 1.8 - 'Read' Request Remote Denial of Service",2011-04-25,"Antu Sanadi",dos,windows,,2011-04-25,2016-09-16,1,,,,,http://www.exploit-db.comat-tftpd.exe,https://www.securityfocus.com/bid/47561/info -29942,exploits/windows/dos/29942.c,"Atomix MP3 - '.MP3' File Buffer Overflow",2007-05-02,preth00nker,dos,windows,,2007-05-02,2017-07-12,1,2007-2487;35532,,,,,https://www.securityfocus.com/bid/23756/info -19884,exploits/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",dos,windows,,2000-05-01,2012-07-16,1,1304;2000-0341,,,,,https://www.securityfocus.com/bid/1156/info -19806,exploits/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",dos,windows,,2000-03-14,2012-07-13,1,2000-0198;12036,,,,,https://www.securityfocus.com/bid/1051/info -19807,exploits/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",dos,windows,,2000-03-14,2012-07-16,1,2000-0198;12036,,,,,https://www.securityfocus.com/bid/1051/info -23267,exploits/windows/dos/23267.txt,"Atrium Software Mercur MailServer 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",dos,windows,,2003-10-20,2012-12-09,1,2003-1177;55623,,,,,https://www.securityfocus.com/bid/8861/info -19810,exploits/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",dos,windows,,2000-03-16,2012-07-16,1,2000-0239;10887,,,,,https://www.securityfocus.com/bid/1056/info -18119,exploits/windows/dos/18119.rb,"Attachmate Reflection FTP Client - Heap Overflow",2011-11-16,"Francis Provencher",dos,windows,,2011-11-16,2011-11-16,0,2011-5012;77189,,,,, +29942,exploits/windows/dos/29942.c,"Atomix MP3 - '.MP3' File Buffer Overflow",2007-05-02,preth00nker,dos,windows,,2007-05-02,2017-07-12,1,CVE-2007-2487;OSVDB-35532,,,,,https://www.securityfocus.com/bid/23756/info +19884,exploits/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",dos,windows,,2000-05-01,2012-07-16,1,OSVDB-1304;CVE-2000-0341,,,,,https://www.securityfocus.com/bid/1156/info +19806,exploits/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",dos,windows,,2000-03-14,2012-07-13,1,CVE-2000-0198;OSVDB-12036,,,,,https://www.securityfocus.com/bid/1051/info +19807,exploits/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",dos,windows,,2000-03-14,2012-07-16,1,CVE-2000-0198;OSVDB-12036,,,,,https://www.securityfocus.com/bid/1051/info +23267,exploits/windows/dos/23267.txt,"Atrium Software Mercur MailServer 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",dos,windows,,2003-10-20,2012-12-09,1,CVE-2003-1177;OSVDB-55623,,,,,https://www.securityfocus.com/bid/8861/info +19810,exploits/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",dos,windows,,2000-03-16,2012-07-16,1,CVE-2000-0239;OSVDB-10887,,,,,https://www.securityfocus.com/bid/1056/info +18119,exploits/windows/dos/18119.rb,"Attachmate Reflection FTP Client - Heap Overflow",2011-11-16,"Francis Provencher",dos,windows,,2011-11-16,2011-11-16,0,CVE-2011-5012;OSVDB-77189,,,,, 12650,exploits/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow (PoC)",2010-05-18,"Rad L. Sneak",dos,windows,,2010-05-17,,0,,,,,, -17963,exploits/windows/dos/17963.txt,"atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,2011-4883;2011-4882;2011-4881;2011-4880;76279;76278;76277;76276,,,,, -38791,exploits/windows/dos/38791.rb,"Audacious 3.7 - ID3 Local Crash (PoC)",2015-11-23,"Antonio Z.",dos,windows,,2015-11-23,2015-11-23,0,100433,,,,http://www.exploit-db.comaudacious-3.7-win32.zip, +17963,exploits/windows/dos/17963.txt,"atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,CVE-2011-4883;CVE-2011-4882;CVE-2011-4881;CVE-2011-4880;OSVDB-76279;OSVDB-76278;OSVDB-76277;OSVDB-76276,,,,, +38791,exploits/windows/dos/38791.rb,"Audacious 3.7 - ID3 Local Crash (PoC)",2015-11-23,"Antonio Z.",dos,windows,,2015-11-23,2015-11-23,0,OSVDB-100433,,,,http://www.exploit-db.comaudacious-3.7-win32.zip, 29926,exploits/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - '.mp3' Crash (PoC)",2013-11-30,"Akin Tosunlar",dos,windows,,2013-12-02,2013-12-02,1,,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-02-at-110147.png,http://www.exploit-db.comaudacious-3.4.2-win32.zip, -7634,exploits/windows/dos/7634.pl,"Audacity 1.2.6 - '.gro' Local Buffer Overflow (PoC)",2009-01-01,Houssamix,dos,windows,,2008-12-31,2013-02-21,1,51070;2009-0490,,,http://www.exploit-db.com/screenshots/idlt8000/screen-shot-2012-08-15-at-35524-pm.png,http://www.exploit-db.comaudacity-win-1.2.6.exe, +7634,exploits/windows/dos/7634.pl,"Audacity 1.2.6 - '.gro' Local Buffer Overflow (PoC)",2009-01-01,Houssamix,dos,windows,,2008-12-31,2013-02-21,1,OSVDB-51070;CVE-2009-0490,,,http://www.exploit-db.com/screenshots/idlt8000/screen-shot-2012-08-15-at-35524-pm.png,http://www.exploit-db.comaudacity-win-1.2.6.exe, 7694,exploits/windows/dos/7694.py,"Audacity 1.6.2 - '.aup' Remote Off-by-One Crash",2009-01-07,Stack,dos,windows,,2009-01-06,2017-01-23,1,,,,,http://www.exploit-db.comaudacity-win-1.2.6.exe, 45644,exploits/windows/dos/45644.pl,"Audacity 2.3 - Denial of Service (PoC)",2018-10-22,"Kağan Çapar",dos,windows,,2018-10-22,2018-10-23,0,,"Denial of Service (DoS)",,,, -19000,exploits/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service",2012-06-06,Onying,dos,windows,,2012-06-06,2012-06-07,1,82679,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-07-at-94522-am.png,http://www.exploit-db.comAudio-Editor-Master.exe, +19000,exploits/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service",2012-06-06,Onying,dos,windows,,2012-06-06,2012-06-07,1,OSVDB-82679,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-07-at-94522-am.png,http://www.exploit-db.comAudio-Editor-Master.exe, 9170,exploits/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption (PoC)",2009-07-16,LiquidWorm,dos,windows,,2009-07-15,,1,,,,,, 30797,exploits/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",dos,windows,,2007-11-22,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26537/info 41160,exploits/windows/dos/41160.py,"Autodesk Backburner Manager 3 < 2016.0.0.2150 - Null Dereference Denial of Service",2017-01-26,b0nd,dos,windows,,2017-01-26,2017-01-26,0,,,,,http://www.exploit-db.comBackburner2016.0.0_2150_WIN.zip,http://garage4hackers.com/showthread.php?t=6969 14858,exploits/windows/dos/14858.txt,"Autodesk MapGuide Viewer - ActiveX Denial of Service",2010-09-01,d3b4g,dos,windows,,2010-09-01,2010-09-02,0,,,,,http://www.exploit-db.comMgControl6.5SP1.exe, -16040,exploits/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption (PoC)",2011-01-25,"Jeremy Brown",dos,windows,,2011-01-25,2011-01-25,1,2010-4709;70637,,,,, +16040,exploits/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption (PoC)",2011-01-25,"Jeremy Brown",dos,windows,,2011-01-25,2011-01-25,1,CVE-2010-4709;OSVDB-70637,,,,, 39393,exploits/windows/dos/39393.txt,"Autonics DAQMaster 1.7.3 - DQP Parsing Buffer Overflow Code Execution (PoC)",2016-02-01,LiquidWorm,dos,windows,,2016-02-01,2016-02-01,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5302.php 14698,exploits/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 - '.m3u' Denial of Service",2010-08-20,b0telh0,dos,windows,,2010-08-20,2010-08-20,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14698.png,http://www.exploit-db.commusic_morpher_gold.exe, -3514,exploits/windows/dos/3514.pl,"Avant Browser 11.0 build 26 - Remote Stack Overflow Crash",2007-03-18,DATA_SNIPER,dos,windows,,2007-03-17,2016-09-27,1,34990;2007-1501,,,,http://www.exploit-db.comavantb101026.exe, +3514,exploits/windows/dos/3514.pl,"Avant Browser 11.0 build 26 - Remote Stack Overflow Crash",2007-03-18,DATA_SNIPER,dos,windows,,2007-03-17,2016-09-27,1,OSVDB-34990;CVE-2007-1501,,,,http://www.exploit-db.comavantb101026.exe, 42182,exploits/windows/dos/42182.cpp,"Avast aswSnx.sys Kernel Driver 11.1.2253 - Memory Corruption Privilege Escalation",2017-06-15,bee13oy,dos,windows,,2017-06-15,2017-06-15,1,ZDI-16-681,,,,,https://github.com/bee13oy/AV_Kernel_Vulns/tree/master/Avast/aswSnx_BSoD2(ZDI-16-681) -39530,exploits/windows/dos/39530.txt,"Avast! - Authenticode Parsing Memory Corruption",2016-03-07,"Google Security Research",dos,windows,,2016-03-07,2016-03-09,1,2016-3986,,,,,https://code.google.com/p/google-security-research/issues/detail?id=668 -38934,exploits/windows/dos/38934.txt,"Avast! - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",dos,windows,,2015-12-10,2015-12-10,1,131561,,,,,https://code.google.com/p/google-security-research/issues/detail?id=549 -10106,exploits/windows/dos/10106.c,"Avast! 4.8.1351.0 AntiVirus - 'aswMon2.sys' Kernel Memory Corruption",2009-11-17,Giuseppe,dos,windows,,2009-11-16,,1,2009-3522;58402,,,,, -15420,exploits/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local Denial of Service (PoC)",2010-11-04,"Nikita Tarakanov",dos,windows,,2010-11-04,2010-11-04,0,69004,,,,, -14533,exploits/windows/dos/14533.txt,"Avast! Internet Security 5.0 - 'aswFW.sys' Kernel Driver IOCTL Memory Pool Corruption",2010-08-03,x90c,dos,windows,,2010-08-03,2010-08-03,0,66917;2010-5075,,,,, -23337,exploits/windows/dos/23337.c,"Avaya Argent Office - DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",dos,windows,,2001-08-07,2012-12-12,1,2001-1259;14254,,,,,https://www.securityfocus.com/bid/8976/info -43120,exploits/windows/dos/43120.txt,"Avaya IP Office (IPO) < 10.1 - ActiveX Buffer Overflow",2017-11-05,hyp3rlinx,dos,windows,,2017-11-06,2017-11-26,0,2017-12969,,,,, -17045,exploits/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP - Denial of Service",2011-03-24,"Craig Freyman",dos,windows,69,2011-03-24,2011-03-24,0,71282,,,,, -29937,exploits/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",dos,windows,,2007-04-30,2013-12-01,1,2007-2434;35671,,,,,https://www.securityfocus.com/bid/23717/info +39530,exploits/windows/dos/39530.txt,"Avast! - Authenticode Parsing Memory Corruption",2016-03-07,"Google Security Research",dos,windows,,2016-03-07,2016-03-09,1,CVE-2016-3986,,,,,https://code.google.com/p/google-security-research/issues/detail?id=668 +38934,exploits/windows/dos/38934.txt,"Avast! - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",dos,windows,,2015-12-10,2015-12-10,1,OSVDB-131561,,,,,https://code.google.com/p/google-security-research/issues/detail?id=549 +10106,exploits/windows/dos/10106.c,"Avast! 4.8.1351.0 AntiVirus - 'aswMon2.sys' Kernel Memory Corruption",2009-11-17,Giuseppe,dos,windows,,2009-11-16,,1,CVE-2009-3522;OSVDB-58402,,,,, +15420,exploits/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local Denial of Service (PoC)",2010-11-04,"Nikita Tarakanov",dos,windows,,2010-11-04,2010-11-04,0,OSVDB-69004,,,,, +14533,exploits/windows/dos/14533.txt,"Avast! Internet Security 5.0 - 'aswFW.sys' Kernel Driver IOCTL Memory Pool Corruption",2010-08-03,x90c,dos,windows,,2010-08-03,2010-08-03,0,OSVDB-66917;CVE-2010-5075,,,,, +23337,exploits/windows/dos/23337.c,"Avaya Argent Office - DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",dos,windows,,2001-08-07,2012-12-12,1,CVE-2001-1259;OSVDB-14254,,,,,https://www.securityfocus.com/bid/8976/info +43120,exploits/windows/dos/43120.txt,"Avaya IP Office (IPO) < 10.1 - ActiveX Buffer Overflow",2017-11-05,hyp3rlinx,dos,windows,,2017-11-06,2017-11-26,0,CVE-2017-12969,,,,, +17045,exploits/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP - Denial of Service",2011-03-24,"Craig Freyman",dos,windows,69,2011-03-24,2011-03-24,0,OSVDB-71282,,,,, +29937,exploits/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",dos,windows,,2007-04-30,2013-12-01,1,CVE-2007-2434;OSVDB-35671,,,,,https://www.securityfocus.com/bid/23717/info 15697,exploits/windows/dos/15697.html,"AVG Internet Security 2011 - Safe Search for IE Denial of Service",2010-12-06,Dr_IDE,dos,windows,,2010-12-06,2010-12-06,1,,,,http://www.exploit-db.com/screenshots/idlt16000/avg2011-null-poc.png,, -15384,exploits/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service",2010-11-02,"Nikita Tarakanov",dos,windows,,2010-11-02,2010-11-12,1,69029,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-03-at-42334-pm.png,, +15384,exploits/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service",2010-11-02,"Nikita Tarakanov",dos,windows,,2010-11-02,2010-11-12,1,OSVDB-69029,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-03-at-42334-pm.png,, 16986,exploits/windows/dos/16986.py,"AVIPreview 0.26 Alpha - Denial of Service",2011-03-16,BraniX,dos,windows,,2011-03-16,2011-03-16,1,,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-16-at-64001-am.png,http://www.exploit-db.comavipreview_by_aj_026_alpha.zip, 39600,exploits/windows/dos/39600.txt,"Avira - Heap Underflow Parsing PE Section Headers",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=765 16193,exploits/windows/dos/16193.pl,"Avira AntiVir - '.QUA' File 'avcenter.exe' Local Crash (PoC)",2011-02-19,KedAns-Dz,dos,windows,,2011-02-19,2011-02-19,0,,,,,, -15407,exploits/windows/dos/15407.txt,"Avira Premium Security Suite - 'NtCreateKey' Race Condition",2010-11-03,"Nikita Tarakanov",dos,windows,,2010-11-03,2017-11-03,0,69012,,poc.zip,,, -29671,exploits/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - '.reg' Buffer Overflow",2013-11-18,"Julien Ahrens",dos,windows,,2013-11-18,2013-11-18,0,2013-6356;99975,,,,, -20311,exploits/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' / 'Rcpt to:' Denial of Service",2000-10-23,Martin,dos,windows,,2000-10-23,2012-08-07,1,2000-0971;6802;6801,,,,,https://www.securityfocus.com/bid/1825/info -19843,exploits/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 - Remote Denial of Service",2000-04-12,eAX,dos,windows,,2000-04-12,2017-07-11,1,2000-0262;13157,,,,,https://www.securityfocus.com/bid/1103/info -26519,exploits/windows/dos/26519.py,"AVS Media Player 4.1.11.100 - '.ac3' Denial of Service",2013-07-01,metacom,dos,windows,,2013-07-01,2013-07-01,0,94742,,,,http://www.exploit-db.comAVSMediaPlayer.exe, +15407,exploits/windows/dos/15407.txt,"Avira Premium Security Suite - 'NtCreateKey' Race Condition",2010-11-03,"Nikita Tarakanov",dos,windows,,2010-11-03,2017-11-03,0,OSVDB-69012,,poc.zip,,, +29671,exploits/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - '.reg' Buffer Overflow",2013-11-18,"Julien Ahrens",dos,windows,,2013-11-18,2013-11-18,0,CVE-2013-6356;OSVDB-99975,,,,, +20311,exploits/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' / 'Rcpt to:' Denial of Service",2000-10-23,Martin,dos,windows,,2000-10-23,2012-08-07,1,CVE-2000-0971;OSVDB-6802;OSVDB-6801,,,,,https://www.securityfocus.com/bid/1825/info +19843,exploits/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 - Remote Denial of Service",2000-04-12,eAX,dos,windows,,2000-04-12,2017-07-11,1,CVE-2000-0262;OSVDB-13157,,,,,https://www.securityfocus.com/bid/1103/info +26519,exploits/windows/dos/26519.py,"AVS Media Player 4.1.11.100 - '.ac3' Denial of Service",2013-07-01,metacom,dos,windows,,2013-07-01,2013-07-01,0,OSVDB-94742,,,,http://www.exploit-db.comAVSMediaPlayer.exe, 12294,exploits/windows/dos/12294.txt,"Avtech Software - ActiveX 'avc781viewer.dll' Multiple Vulnerabilities",2010-04-19,LiquidWorm,dos,windows,,2010-04-18,,1,,,,,http://www.exploit-db.comAVC_AX_724_VIEWER_dll.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4934.php -9116,exploits/windows/dos/9116.html,"AwingSoft Web3D Player - 'WindsPly.ocx' Remote Buffer Overflow (PoC)",2009-07-10,shinnai,dos,windows,,2009-07-09,,1,60017;2009-4588,,,,, -19940,exploits/windows/dos/19940.c,"Axent NetProwler 3.0 - IP Packets Denial of Service (1)",2000-05-18,"rain forest puppy",dos,windows,,2000-05-18,2012-07-19,1,2000-0394;1343,,,,,https://www.securityfocus.com/bid/1225/info -19941,exploits/windows/dos/19941.casl,"Axent NetProwler 3.0 - IP Packets Denial of Service (2)",2000-05-18,"Pedro Quintanilha",dos,windows,,2000-05-18,2012-07-19,1,2000-0394;1343,,,,,https://www.securityfocus.com/bid/1225/info +9116,exploits/windows/dos/9116.html,"AwingSoft Web3D Player - 'WindsPly.ocx' Remote Buffer Overflow (PoC)",2009-07-10,shinnai,dos,windows,,2009-07-09,,1,OSVDB-60017;CVE-2009-4588,,,,, +19940,exploits/windows/dos/19940.c,"Axent NetProwler 3.0 - IP Packets Denial of Service (1)",2000-05-18,"rain forest puppy",dos,windows,,2000-05-18,2012-07-19,1,CVE-2000-0394;OSVDB-1343,,,,,https://www.securityfocus.com/bid/1225/info +19941,exploits/windows/dos/19941.casl,"Axent NetProwler 3.0 - IP Packets Denial of Service (2)",2000-05-18,"Pedro Quintanilha",dos,windows,,2000-05-18,2012-07-19,1,CVE-2000-0394;OSVDB-1343,,,,,https://www.securityfocus.com/bid/1225/info 46858,exploits/windows/dos/46858.py,"Axessh 4.2 - 'Log file name' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comaxessh.exe, 46858,exploits/windows/dos/46858.py,"Axessh 4.2 - 'Log file name' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Buffer Overflow",,,http://www.exploit-db.comaxessh.exe, 40699,exploits/windows/dos/40699.txt,"Axessh 4.2 - Denial of Service",2016-11-03,hyp3rlinx,dos,windows,,2016-11-03,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-03-at-162944.png,http://www.exploit-db.comaxessh.exe,http://hyp3rlinx.altervista.org/advisories/AXESSH-DENIAL-OF-SERVICE.txt -26173,exploits/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",dos,windows,,2013-06-13,2013-06-13,0,2013-3543;94214,,,,, -6668,exploits/windows/dos/6668.txt,"AyeView 2.20 - '.GIF' Image Local Crash",2008-10-04,suN8Hclf,dos,windows,,2008-10-03,,1,51359;2008-5884,,,,, -6672,exploits/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,dos,windows,,2008-10-04,2017-10-05,1,51516;2008-5937,,,,, -26450,exploits/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service (1)",2013-06-26,Chako,dos,windows,21,2013-06-26,2013-06-30,1,94623,,,,http://www.exploit-db.combabyftp.zip, +26173,exploits/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",dos,windows,,2013-06-13,2013-06-13,0,CVE-2013-3543;OSVDB-94214,,,,, +6668,exploits/windows/dos/6668.txt,"AyeView 2.20 - '.GIF' Image Local Crash",2008-10-04,suN8Hclf,dos,windows,,2008-10-03,,1,OSVDB-51359;CVE-2008-5884,,,,, +6672,exploits/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,dos,windows,,2008-10-04,2017-10-05,1,OSVDB-51516;CVE-2008-5937,,,,, +26450,exploits/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service (1)",2013-06-26,Chako,dos,windows,21,2013-06-26,2013-06-30,1,OSVDB-94623,,,,http://www.exploit-db.combabyftp.zip, 40639,exploits/windows/dos/40639.py,"Baby FTP server 1.24 - Denial of Service (2)",2016-10-27,n30m1nd,dos,windows,,2016-10-27,2016-10-27,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-28-at-011235.png,http://www.exploit-db.combabyftp.zip, 10171,exploits/windows/dos/10171.py,"Baby Web Server 2.7.2 - found Denial of Service",2009-11-18,"Asheesh kumar Mani Tripathi",dos,windows,80,2009-11-17,,1,,,,,http://www.exploit-db.combabywebssl.zip, 46750,exploits/windows/dos/46750.py,"Backup Key Recovery 2.2.4 - Denial of Service (PoC)",2019-04-25,"Victor Mondragón",dos,windows,,2019-04-25,2019-04-25,0,,,,,http://www.exploit-db.combackeyrecovery_setup.exe, 47909,exploits/windows/dos/47909.py,"Backup Key Recovery 2.2.5 - 'Name' Denial of Service (PoC)",2020-01-13,"Ismail Tasdelen",dos,windows,,2020-01-13,2020-01-13,0,,,,,, 47864,exploits/windows/dos/47864.py,"Backup Key Recovery Recover Keys Crashed Hard Disk Drive 2.2.5 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 48860,exploits/windows/dos/48860.txt,"BACnet Test Server 1.01 - Remote Denial of Service (PoC)",2020-10-07,LiquidWorm,dos,windows,,2020-10-07,2020-10-07,0,,,,,, -419,exploits/windows/dos/419.pl,"BadBlue 2.52 Web Server - Multiple Connections Denial of Service Vulnerabilities",2004-08-26,"GulfTech Security",dos,windows,,2004-08-25,2018-01-05,1,9107;2004-1727;GTSA-00041,,,,,http://gulftech.org/advisories/BadBlue%20Denial%20Of%20Service/41 -33951,exploits/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (Denial of Service)",2014-07-02,LiquidWorm,dos,windows,,2014-07-02,2014-07-02,0,108605;2014-5349,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5190.php +419,exploits/windows/dos/419.pl,"BadBlue 2.52 Web Server - Multiple Connections Denial of Service Vulnerabilities",2004-08-26,"GulfTech Security",dos,windows,,2004-08-25,2018-01-05,1,OSVDB-9107;CVE-2004-1727;GTSA-00041,,,,,http://gulftech.org/advisories/BadBlue%20Denial%20Of%20Service/41 +33951,exploits/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (Denial of Service)",2014-07-02,LiquidWorm,dos,windows,,2014-07-02,2014-07-02,0,OSVDB-108605;CVE-2014-5349,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5190.php 39774,exploits/windows/dos/39774.html,"Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing",2016-05-05,"liu zhu",dos,windows,,2016-05-05,2016-05-05,0,,,,,http://www.exploit-db.comSpark_Setup_all.exe, -20681,exploits/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - Denial of Service",2001-01-22,honoriak,dos,windows,,2001-01-22,2012-08-20,1,2001-0460;13882,,,,,https://www.securityfocus.com/bid/2465/info -33059,exploits/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 - '.Playlist' File Buffer Overflow (PoC)",2009-05-28,Jambalaya,dos,windows,,2009-05-28,2014-04-28,1,2009-2617;55482,,,,,https://www.securityfocus.com/bid/35512/info -4375,exploits/windows/dos/4375.txt,"BaoFeng2 - 'mps.dll' ActiveX Multiple Remote Buffer Overflows (PoC)",2007-09-08,ZhenHan.Liu,dos,windows,,2007-09-07,,1,40491;2007-4816,,09082007-storm.zip,,, -3883,exploits/windows/dos/3883.html,"Barcodewiz ActiveX Control 2.0 - 'Barcodewiz.dll' Remote Buffer Overflow (PoC)",2007-05-09,shinnai,dos,windows,,2007-05-08,2016-09-29,1,2007-2585,,,,, +20681,exploits/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - Denial of Service",2001-01-22,honoriak,dos,windows,,2001-01-22,2012-08-20,1,CVE-2001-0460;OSVDB-13882,,,,,https://www.securityfocus.com/bid/2465/info +33059,exploits/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 - '.Playlist' File Buffer Overflow (PoC)",2009-05-28,Jambalaya,dos,windows,,2009-05-28,2014-04-28,1,CVE-2009-2617;OSVDB-55482,,,,,https://www.securityfocus.com/bid/35512/info +4375,exploits/windows/dos/4375.txt,"BaoFeng2 - 'mps.dll' ActiveX Multiple Remote Buffer Overflows (PoC)",2007-09-08,ZhenHan.Liu,dos,windows,,2007-09-07,,1,OSVDB-40491;CVE-2007-4816,,09082007-storm.zip,,, +3883,exploits/windows/dos/3883.html,"Barcodewiz ActiveX Control 2.0 - 'Barcodewiz.dll' Remote Buffer Overflow (PoC)",2007-05-09,shinnai,dos,windows,,2007-05-08,2016-09-29,1,CVE-2007-2585,,,,, 43456,exploits/windows/dos/43456.txt,"BarcodeWiz ActiveX Control < 6.7 - Buffer Overflow (PoC)",2018-01-08,hyp3rlinx,dos,windows,,2018-01-08,2018-01-08,0,,,,,, -14504,exploits/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)",2010-07-30,loneferret,dos,windows,,2010-07-30,2010-08-17,1,2010-2932;66882,,,http://www.exploit-db.com/screenshots/idlt15000/14504.png,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, +14504,exploits/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)",2010-07-30,loneferret,dos,windows,,2010-07-30,2010-08-17,1,CVE-2010-2932;OSVDB-66882,,,http://www.exploit-db.com/screenshots/idlt15000/14504.png,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, 39070,exploits/windows/dos/39070.txt,"Base64 Decoder 1.1.2 - Overwrite (SEH) (PoC)",2015-12-21,Un_N0n,dos,windows,,2015-12-21,2015-12-21,0,,,,,http://www.exploit-db.comb64dec-1-1-2.zip, -599,exploits/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities",2004-10-26,muts,dos,windows,,2004-10-25,2016-04-12,1,50541,,,,http://www.exploit-db.comBaSoMail.zip, +599,exploits/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow (Denial of Service) (PoC) Vulnerabilities",2004-10-26,muts,dos,windows,,2004-10-25,2016-04-12,1,OSVDB-50541,,,,http://www.exploit-db.comBaSoMail.zip, 22667,exploits/windows/dos/22667.txt,"BaSoMail 1.24 - POP3 Server Denial of Service",2003-05-28,"Ziv Kamir",dos,windows,,2003-05-28,2012-11-13,1,,,,,,https://www.securityfocus.com/bid/7724/info -22668,exploits/windows/dos/22668.txt,"BaSoMail 1.24 - SMTP Server Command Buffer Overflow",2003-05-28,"Ziv Kamir",dos,windows,,2003-05-28,2012-11-13,1,50541,,,,,https://www.securityfocus.com/bid/7726/info -594,exploits/windows/dos/594.pl,"BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service",2004-10-24,KaGra,dos,windows,,2004-10-23,2016-04-12,1,50541,,,,http://www.exploit-db.comBaSoMail.zip, +22668,exploits/windows/dos/22668.txt,"BaSoMail 1.24 - SMTP Server Command Buffer Overflow",2003-05-28,"Ziv Kamir",dos,windows,,2003-05-28,2012-11-13,1,OSVDB-50541,,,,,https://www.securityfocus.com/bid/7726/info +594,exploits/windows/dos/594.pl,"BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service",2004-10-24,KaGra,dos,windows,,2004-10-23,2016-04-12,1,OSVDB-50541,,,,http://www.exploit-db.comBaSoMail.zip, 9668,exploits/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - '.jpg' Local Crash (PoC)",2009-09-14,the_Edit0r,dos,windows,,2009-09-13,,1,,,,,, -1281,exploits/windows/dos/1281.c,"Battle Carry .005 Socket Termination - Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,20460;2005-3493,,,,, -679,exploits/windows/dos/679.c,"Battlefield 1942 1.6.19 + Vietnam 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",dos,windows,,2004-12-06,,1,12259;2004-1220,,,,, +1281,exploits/windows/dos/1281.c,"Battle Carry .005 Socket Termination - Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,OSVDB-20460;CVE-2005-3493,,,,, +679,exploits/windows/dos/679.c,"Battlefield 1942 1.6.19 + Vietnam 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",dos,windows,,2004-12-06,,1,OSVDB-12259;CVE-2004-1220,,,,, 39403,exploits/windows/dos/39403.py,"Baumer VeriSens Application Suite 2.6.2 - Buffer Overflow (PoC)",2016-02-03,LiquidWorm,dos,windows,,2016-02-03,2016-02-03,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5303.php -21432,exploits/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character Denial of Service",2002-04-30,"Peter Gründl",dos,windows,,2002-04-30,2012-09-21,1,2002-0106;10341,,,,,https://www.securityfocus.com/bid/4646/info -8588,exploits/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Buffer Overflow (PoC)",2009-05-01,SirGod,dos,windows,,2009-04-30,,1,63342;2009-4756,,,,, -17835,exploits/windows/dos/17835.txt,"Beckhoff TwinCAT 2.11.0.2004 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-11-05,1,2011-3486;75495,,,,, -18776,exploits/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,dos,windows,,2012-04-24,2012-08-13,1,81476,,,,http://www.exploit-db.comBeyondCHM1.1_Trial_Installer.exe, -9695,exploits/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - '.zip' Local Buffer Overflow (PoC)",2009-09-16,Dr_IDE,dos,windows,,2009-09-15,,1,62601;2009-4661,,,,, -9734,exploits/windows/dos/9734.py,"BigAnt Server 2.50 SP6 - '.zip' Local Buffer Overflow (PoC) (2)",2009-09-21,Dr_IDE,dos,windows,,2009-09-20,,1,62601;2009-4661,,,,, -25911,exploits/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,dos,windows,,2005-06-28,2013-06-03,1,2005-2078;17730,,,,,https://www.securityfocus.com/bid/14079/info +21432,exploits/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character Denial of Service",2002-04-30,"Peter Gründl",dos,windows,,2002-04-30,2012-09-21,1,CVE-2002-0106;OSVDB-10341,,,,,https://www.securityfocus.com/bid/4646/info +8588,exploits/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Buffer Overflow (PoC)",2009-05-01,SirGod,dos,windows,,2009-04-30,,1,OSVDB-63342;CVE-2009-4756,,,,, +17835,exploits/windows/dos/17835.txt,"Beckhoff TwinCAT 2.11.0.2004 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-11-05,1,CVE-2011-3486;OSVDB-75495,,,,, +18776,exploits/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,dos,windows,,2012-04-24,2012-08-13,1,OSVDB-81476,,,,http://www.exploit-db.comBeyondCHM1.1_Trial_Installer.exe, +9695,exploits/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - '.zip' Local Buffer Overflow (PoC)",2009-09-16,Dr_IDE,dos,windows,,2009-09-15,,1,OSVDB-62601;CVE-2009-4661,,,,, +9734,exploits/windows/dos/9734.py,"BigAnt Server 2.50 SP6 - '.zip' Local Buffer Overflow (PoC) (2)",2009-09-21,Dr_IDE,dos,windows,,2009-09-20,,1,OSVDB-62601;CVE-2009-4661,,,,, +25911,exploits/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,dos,windows,,2005-06-28,2013-06-03,1,CVE-2005-2078;OSVDB-17730,,,,,https://www.securityfocus.com/bid/14079/info 27113,exploits/windows/dos/27113.c,"BitComet 0.60 - '.Torrent' File Handling Remote Buffer Overflow",2006-01-19,"Dejun Meng",dos,windows,,2006-01-19,2013-07-27,1,,,,,,https://www.securityfocus.com/bid/16311/info 32056,exploits/windows/dos/32056.py,"BitComet 1.02 - URI Handling Remote Denial of Service",2008-07-16,Shinnok,dos,windows,,2008-07-16,2014-03-05,1,,,,,,https://www.securityfocus.com/bid/30255/info -11985,exploits/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",dos,windows,,2010-03-30,,1,63355,,,,, -7178,exploits/windows/dos/7178.txt,"BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,dos,windows,,2008-11-19,,1,50205;2008-5409;50103;50010,,2008-BitDefenderDOS.zip,,, -3929,exploits/windows/dos/3929.txt,"BitsCast 0.13.0 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows,,2007-05-14,,1,39767;2007-2726,,,,http://www.exploit-db.comBitsCast_0.13.0_WinXP.zip, -1721,exploits/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)",2006-04-27,"Dedi Dwianto",dos,windows,,2006-04-26,,1,25290;2006-2107,,,,, -15986,exploits/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service",2011-01-13,"Craig Freyman",dos,windows,,2011-01-14,2011-01-14,1,2011-0507;70452,,,http://www.exploit-db.com/screenshots/idlt16000/15986.png,http://www.exploit-db.combmftp_trial.zip, +11985,exploits/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",dos,windows,,2010-03-30,,1,OSVDB-63355,,,,, +7178,exploits/windows/dos/7178.txt,"BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,dos,windows,,2008-11-19,,1,OSVDB-50205;CVE-2008-5409;OSVDB-50103;OSVDB-50010,,2008-BitDefenderDOS.zip,,, +3929,exploits/windows/dos/3929.txt,"BitsCast 0.13.0 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows,,2007-05-14,,1,OSVDB-39767;CVE-2007-2726,,,,http://www.exploit-db.comBitsCast_0.13.0_WinXP.zip, +1721,exploits/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)",2006-04-27,"Dedi Dwianto",dos,windows,,2006-04-26,,1,OSVDB-25290;CVE-2006-2107,,,,, +15986,exploits/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service",2011-01-13,"Craig Freyman",dos,windows,,2011-01-14,2011-01-14,1,CVE-2011-0507;OSVDB-70452,,,http://www.exploit-db.com/screenshots/idlt16000/15986.png,http://www.exploit-db.combmftp_trial.zip, 39966,exploits/windows/dos/39966.txt,"Blat 3.2.14 - Stack Overflow",2016-06-16,Vishnu,dos,windows,,2016-06-16,2016-06-16,1,,,,,http://www.exploit-db.comblat3212_32.full.zip, -23916,exploits/windows/dos/23916.txt,"Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow (PoC)",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,2004-1903;16997,,,,,https://www.securityfocus.com/bid/10064/info +23916,exploits/windows/dos/23916.txt,"Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow (PoC)",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,CVE-2004-1903;OSVDB-16997,,,,,https://www.securityfocus.com/bid/10064/info 1282,exploits/windows/dos/1282.c,"Blitzkrieg 2 < 1.21 - 'Server/Client' Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,,,,,, 46129,exploits/windows/dos/46129.py,"Blob Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbblobstudio_install.exe, 46129,exploits/windows/dos/46129.py,"Blob Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbblobstudio_install.exe, 46087,exploits/windows/dos/46087.py,"BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)",2019-01-07,"Luis Martínez",dos,windows,,2019-01-07,2019-01-07,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comblueauditor_setup.exe, 46087,exploits/windows/dos/46087.py,"BlueAuditor 1.7.2.0 - 'Key' Denial of Service (PoC)",2019-01-07,"Luis Martínez",dos,windows,,2019-01-07,2019-01-07,0,,"Buffer Overflow",,,http://www.exploit-db.comblueauditor_setup.exe, 47857,exploits/windows/dos/47857.py,"BlueAuditor 1.7.2.0 - 'Name' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, -1409,exploits/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c - GET Denial of Service",2006-01-07,FistFuXXer,dos,windows,,2006-01-06,2016-09-29,1,22237;2005-3187,,,,, +1409,exploits/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c - GET Denial of Service",2006-01-07,FistFuXXer,dos,windows,,2006-01-06,2016-09-29,1,OSVDB-22237;CVE-2005-3187,,,,, 41474,exploits/windows/dos/41474.py,"BlueIris 4.5.1.4 - Denial of Service",2017-02-28,"Peter Baris",dos,windows,,2017-02-28,2017-02-28,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-28-at-211319.png,, 46893,exploits/windows/dos/46893.py,"BlueStacks 4.80.0.1060 - Denial of Service (PoC)",2019-05-22,"Alejandra Sánchez",dos,windows,,2019-05-22,2019-05-22,0,,,,,, -18029,exploits/windows/dos/18029.pl,"BlueZone - '.zft' File Local Denial of Service",2011-10-24,"Iolo Morganwg",dos,windows,,2011-10-24,2011-10-27,1,83421,,,http://www.exploit-db.com/screenshots/idlt18500/18029.png,, -17982,exploits/windows/dos/17982.pl,"BlueZone Desktop - '.zap' file Local Denial of Service",2011-10-15,Silent_Dream,dos,windows,,2011-10-15,2011-10-15,0,76791,,,,, -18030,exploits/windows/dos/18030.pl,"BlueZone Desktop - Multiple Malformed Files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,dos,windows,,2011-10-25,2011-10-25,0,83419,,,,, -8607,exploits/windows/dos/8607.pl,"Bmxplay 0.4.4b - '.bmx' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows,,2009-05-03,,1,63339;2009-4759,,,,, -1199,exploits/windows/dos/1199.c,"BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service",2005-09-06,Sowhat,dos,windows,,2005-09-05,2016-05-25,1,6336;2004-2029,,,,http://www.exploit-db.combnbt.easytracker.installer.7.7r3.2004.10.27.exe, -29791,exploits/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - '.wav' Crash (PoC)",2013-11-23,"Akin Tosunlar",dos,windows,,2013-11-23,2016-09-05,1,100428,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-23-at-64931-pm.png,, -3128,exploits/windows/dos/3128.c,"BolinTech DreamFTP Server - 'USER' Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows,,2007-01-13,2016-11-07,1,32816;2007-0338,,,,, -23660,exploits/windows/dos/23660.c,"BolinTech DreamFTP Server 1.0 - User Name Format String",2004-02-07,shaun2k2,dos,windows,,2004-02-07,2016-12-11,1,2004-0277;4986,,,,,https://www.securityfocus.com/bid/9600/info -2972,exploits/windows/dos/2972.c,"BolinTech DreamFTP Server 1.0.2 - 'PORT' Remote Denial of Service",2006-12-21,InTeL,dos,windows,,2006-12-20,2016-11-07,1,32398;2006-6724,,,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, +18029,exploits/windows/dos/18029.pl,"BlueZone - '.zft' File Local Denial of Service",2011-10-24,"Iolo Morganwg",dos,windows,,2011-10-24,2011-10-27,1,OSVDB-83421,,,http://www.exploit-db.com/screenshots/idlt18500/18029.png,, +17982,exploits/windows/dos/17982.pl,"BlueZone Desktop - '.zap' file Local Denial of Service",2011-10-15,Silent_Dream,dos,windows,,2011-10-15,2011-10-15,0,OSVDB-76791,,,,, +18030,exploits/windows/dos/18030.pl,"BlueZone Desktop - Multiple Malformed Files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,dos,windows,,2011-10-25,2011-10-25,0,OSVDB-83419,,,,, +8607,exploits/windows/dos/8607.pl,"Bmxplay 0.4.4b - '.bmx' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows,,2009-05-03,,1,OSVDB-63339;CVE-2009-4759,,,,, +1199,exploits/windows/dos/1199.c,"BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service",2005-09-06,Sowhat,dos,windows,,2005-09-05,2016-05-25,1,OSVDB-6336;CVE-2004-2029,,,,http://www.exploit-db.combnbt.easytracker.installer.7.7r3.2004.10.27.exe, +29791,exploits/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - '.wav' Crash (PoC)",2013-11-23,"Akin Tosunlar",dos,windows,,2013-11-23,2016-09-05,1,OSVDB-100428,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-23-at-64931-pm.png,, +3128,exploits/windows/dos/3128.c,"BolinTech DreamFTP Server - 'USER' Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows,,2007-01-13,2016-11-07,1,OSVDB-32816;CVE-2007-0338,,,,, +23660,exploits/windows/dos/23660.c,"BolinTech DreamFTP Server 1.0 - User Name Format String",2004-02-07,shaun2k2,dos,windows,,2004-02-07,2016-12-11,1,CVE-2004-0277;OSVDB-4986,,,,,https://www.securityfocus.com/bid/9600/info +2972,exploits/windows/dos/2972.c,"BolinTech DreamFTP Server 1.0.2 - 'PORT' Remote Denial of Service",2006-12-21,InTeL,dos,windows,,2006-12-20,2016-11-07,1,OSVDB-32398;CVE-2006-6724,,,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, 9871,exploits/windows/dos/9871.txt,"Boloto Media Player 1.0.0.9 - '.pls' File Denial of Service",2009-10-27,Dr_IDE,dos,windows,,2009-10-26,2017-10-27,1,,,,,, 12229,exploits/windows/dos/12229.py,"Book Library 1.4.162 - '.bkd' Local Denial of Service",2010-04-14,anonymous,dos,windows,,2010-04-13,,1,,,,,http://www.exploit-db.comblsetup.zip, 47955,exploits/windows/dos/47955.py,"BOOTP Turbo 2.0 - Denial of Service (SEH)(PoC)",2020-01-23,boku,dos,windows,,2020-01-23,2020-01-28,0,,"Buffer Overflow",,,http://www.exploit-db.combootpt_demo_IA32.exe, -5427,exploits/windows/dos/5427.pl,"Borland Interbase 2007 - 'ibserver.exe' Buffer Overflow (PoC)",2008-04-11,"Liu Zhen Hua",dos,windows,,2008-04-10,2016-11-21,1,44455;2008-1910,,,,, -31330,exploits/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,windows,,2008-03-03,2014-02-05,1,2008-7126;43057,,,,,https://www.securityfocus.com/bid/28084/info +5427,exploits/windows/dos/5427.pl,"Borland Interbase 2007 - 'ibserver.exe' Buffer Overflow (PoC)",2008-04-11,"Liu Zhen Hua",dos,windows,,2008-04-10,2016-11-21,1,OSVDB-44455;CVE-2008-1910,,,,, +31330,exploits/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,windows,,2008-03-03,2014-02-05,1,CVE-2008-7126;OSVDB-43057,,,,,https://www.securityfocus.com/bid/28084/info 45859,exploits/windows/dos/45859.py,"Bosch Video Management System 8.0 - Configuration Client Denial of Service (PoC)",2018-11-14,Daniel,dos,windows,,2018-11-14,2018-11-14,0,,"Denial of Service (DoS)",,,, 41018,exploits/windows/dos/41018.txt,"Boxoft Wav 1.0 - Buffer Overflow",2017-01-11,Vulnerability-Lab,dos,windows,,2017-01-11,2017-01-11,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-11-at-173735.png,http://www.exploit-db.comsetup(free-wav-to-mp3).exe,https://www.vulnerability-lab.com/get_content.php?id=2027 -44474,exploits/windows/dos/44474.txt,"Brave Browser < 0.13.0 - 'long alert() argument' Denial of Service",2018-04-17,"Sahil Tikoo",dos,windows,,2018-04-17,2018-04-17,0,2017-18256,,,,, -44475,exploits/windows/dos/44475.txt,"Brave Browser < 0.13.0 - 'window.close(self)' Denial of Service",2018-04-17,"Sahil Tikoo",dos,windows,,2018-04-17,2018-04-17,0,2016-10718,,,,, +44474,exploits/windows/dos/44474.txt,"Brave Browser < 0.13.0 - 'long alert() argument' Denial of Service",2018-04-17,"Sahil Tikoo",dos,windows,,2018-04-17,2018-04-17,0,CVE-2017-18256,,,,, +44475,exploits/windows/dos/44475.txt,"Brave Browser < 0.13.0 - 'window.close(self)' Denial of Service",2018-04-17,"Sahil Tikoo",dos,windows,,2018-04-17,2018-04-17,0,CVE-2016-10718,,,,, 14671,exploits/windows/dos/14671.py,"Brazip 9.0 - '.zip' Buffer Overflow (SEH)",2010-08-17,ITSecTeam,dos,windows,,2010-08-17,2010-08-18,0,,,,,http://www.exploit-db.combrazip90.exe,http://www.ITSecTeam.com/en/vulnerabilities/vulnerability60.htm -755,exploits/windows/dos/755.c,"Breed patch #1 - Zero-Length Remote Crash",2005-01-13,"Luigi Auriemma",dos,windows,7649,2005-01-12,,1,12897;2005-0382,,,,, -19702,exploits/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",dos,windows,,1999-12-30,2012-07-09,1,2000-0043;1183,,,,,https://www.securityfocus.com/bid/905/info -17772,exploits/windows/dos/17772.txt,"BroadWin Webaccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",dos,windows,,2011-09-02,2011-09-02,0,2012-0242;2012-0241;74898;74897,,bwocxrun_1.zip,,, -9457,exploits/windows/dos/9457.pl,"broid 1.0 Beta 3a - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,hack4love,dos,windows,,2009-08-17,2010-09-17,1,2009-3213;58219,,,,http://www.exploit-db.combroid_R1B3a.zip, -7721,exploits/windows/dos/7721.pl,"Browse3D 3.5 - '.sfs' Local Buffer Overflow (PoC)",2009-01-11,Houssamix,dos,windows,,2009-01-10,2017-01-23,1,51272,,,,http://www.exploit-db.comBrowse3Dsetup.exe, -3155,exploits/windows/dos/3155.html,"BrowseDialog Class 'ccrpbds6.dll' Internet Explorer 7 - Denial of Service",2007-01-18,shinnai,dos,windows,,2007-01-17,,1,34647;2007-0371,,,,, -3350,exploits/windows/dos/3350.html,"BrowseDialog Class - 'ccrpbds6.dll' Multiple Denial of Service Vulnerabilities",2007-02-21,shinnai,dos,windows,,2007-02-20,,1,34963;2007-1162,,,,, -5455,exploits/windows/dos/5455.py,"BS.Player 2.27 Build 959 - '.srt' File Buffer Overflow (PoC)",2008-04-16,j0rgan,dos,windows,,2008-04-15,,1,53328;2008-6583,,,,, +755,exploits/windows/dos/755.c,"Breed patch #1 - Zero-Length Remote Crash",2005-01-13,"Luigi Auriemma",dos,windows,7649,2005-01-12,,1,OSVDB-12897;CVE-2005-0382,,,,, +19702,exploits/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",dos,windows,,1999-12-30,2012-07-09,1,CVE-2000-0043;OSVDB-1183,,,,,https://www.securityfocus.com/bid/905/info +17772,exploits/windows/dos/17772.txt,"BroadWin Webaccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",dos,windows,,2011-09-02,2011-09-02,0,CVE-2012-0242;CVE-2012-0241;OSVDB-74898;OSVDB-74897,,bwocxrun_1.zip,,, +9457,exploits/windows/dos/9457.pl,"broid 1.0 Beta 3a - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,hack4love,dos,windows,,2009-08-17,2010-09-17,1,CVE-2009-3213;OSVDB-58219,,,,http://www.exploit-db.combroid_R1B3a.zip, +7721,exploits/windows/dos/7721.pl,"Browse3D 3.5 - '.sfs' Local Buffer Overflow (PoC)",2009-01-11,Houssamix,dos,windows,,2009-01-10,2017-01-23,1,OSVDB-51272,,,,http://www.exploit-db.comBrowse3Dsetup.exe, +3155,exploits/windows/dos/3155.html,"BrowseDialog Class 'ccrpbds6.dll' Internet Explorer 7 - Denial of Service",2007-01-18,shinnai,dos,windows,,2007-01-17,,1,OSVDB-34647;CVE-2007-0371,,,,, +3350,exploits/windows/dos/3350.html,"BrowseDialog Class - 'ccrpbds6.dll' Multiple Denial of Service Vulnerabilities",2007-02-21,shinnai,dos,windows,,2007-02-20,,1,OSVDB-34963;CVE-2007-1162,,,,, +5455,exploits/windows/dos/5455.py,"BS.Player 2.27 Build 959 - '.srt' File Buffer Overflow (PoC)",2008-04-16,j0rgan,dos,windows,,2008-04-15,,1,OSVDB-53328;CVE-2008-6583,,,,, 33711,exploits/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' Buffer Overflow",2010-03-05,"Gjoko Krstic",dos,windows,,2010-03-05,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38568/info -34767,exploits/windows/dos/34767.py,"BS.Player 2.56 - '.m3u' / '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,dos,windows,,2010-09-26,2017-10-16,1,112368,,,,, -18926,exploits/windows/dos/18926.php,"bsnes 0.87 - Local Denial of Service",2012-05-25,"Yakir Wizman",dos,windows,,2012-05-25,2012-05-25,1,82311,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-25-at-25226-pm.png,http://www.exploit-db.combsnes_v087-64bit.7z, -18173,exploits/windows/dos/18173.pl,"Bugbear FlatOut 2005 - '.bed' File Buffer Overflow",2011-11-30,Silent_Dream,dos,windows,,2011-11-30,2011-11-30,0,83328;2011-5173,,,,, -9478,exploits/windows/dos/9478.pl,"BugHunter HTTP Server 1.6.2 - 'httpsv.exe' GET 404 Remote Denial of Service",2007-06-21,Prili,dos,windows,80,2007-06-20,2016-09-27,1,2007-3340;37582,,,,http://www.exploit-db.comhttpsv1.6.2_installer.zip, -7589,exploits/windows/dos/7589.pl,"BulletProof FTP Client - '.bps' Local Stack Overflow (PoC)",2008-12-28,Stack,dos,windows,,2008-12-27,2011-04-28,1,51074;2008-5754,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, -7571,exploits/windows/dos/7571.py,"BulletProof FTP Client 2.63 - Local Heap Overflow (PoC)",2008-12-24,His0k4,dos,windows,,2008-12-23,,1,50968;2008-5753,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, -18716,exploits/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow (PoC)",2012-04-08,Vulnerability-Lab,dos,windows,,2012-04-08,2012-04-08,1,80917,,,,http://www.exploit-db.combpftpclient_install.exe,https://www.vulnerability-lab.com/get_content.php?id=475 -34540,exploits/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH)",2014-09-05,"Robert Kugler",dos,windows,,2014-09-05,2014-09-06,1,2014-2973;109547,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-06-at-84914-am.png,http://www.exploit-db.combpftpclient_install.exe, -34162,exploits/windows/dos/34162.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) (PoC)",2014-07-24,"Gabor Seljan",dos,windows,,2014-07-24,2014-07-27,1,2014-2973;109547,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-27-at-93622-am.png,http://www.exploit-db.combpftpclient_install.exe, +34767,exploits/windows/dos/34767.py,"BS.Player 2.56 - '.m3u' / '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,dos,windows,,2010-09-26,2017-10-16,1,OSVDB-112368,,,,, +18926,exploits/windows/dos/18926.php,"bsnes 0.87 - Local Denial of Service",2012-05-25,"Yakir Wizman",dos,windows,,2012-05-25,2012-05-25,1,OSVDB-82311,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-25-at-25226-pm.png,http://www.exploit-db.combsnes_v087-64bit.7z, +18173,exploits/windows/dos/18173.pl,"Bugbear FlatOut 2005 - '.bed' File Buffer Overflow",2011-11-30,Silent_Dream,dos,windows,,2011-11-30,2011-11-30,0,OSVDB-83328;CVE-2011-5173,,,,, +9478,exploits/windows/dos/9478.pl,"BugHunter HTTP Server 1.6.2 - 'httpsv.exe' GET 404 Remote Denial of Service",2007-06-21,Prili,dos,windows,80,2007-06-20,2016-09-27,1,CVE-2007-3340;OSVDB-37582,,,,http://www.exploit-db.comhttpsv1.6.2_installer.zip, +7589,exploits/windows/dos/7589.pl,"BulletProof FTP Client - '.bps' Local Stack Overflow (PoC)",2008-12-28,Stack,dos,windows,,2008-12-27,2011-04-28,1,OSVDB-51074;CVE-2008-5754,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, +7571,exploits/windows/dos/7571.py,"BulletProof FTP Client 2.63 - Local Heap Overflow (PoC)",2008-12-24,His0k4,dos,windows,,2008-12-23,,1,OSVDB-50968;CVE-2008-5753,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, +18716,exploits/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow (PoC)",2012-04-08,Vulnerability-Lab,dos,windows,,2012-04-08,2012-04-08,1,OSVDB-80917,,,,http://www.exploit-db.combpftpclient_install.exe,https://www.vulnerability-lab.com/get_content.php?id=475 +34540,exploits/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH)",2014-09-05,"Robert Kugler",dos,windows,,2014-09-05,2014-09-06,1,CVE-2014-2973;OSVDB-109547,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-09-06-at-84914-am.png,http://www.exploit-db.combpftpclient_install.exe, +34162,exploits/windows/dos/34162.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) (PoC)",2014-07-24,"Gabor Seljan",dos,windows,,2014-07-24,2014-07-27,1,CVE-2014-2973;OSVDB-109547,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-27-at-93622-am.png,http://www.exploit-db.combpftpclient_install.exe, 46875,exploits/windows/dos/46875.py,"BulletProof FTP Server 2019.0.0.50 - 'DNS Address' Denial of Service (PoC)",2019-05-20,"Victor Mondragón",dos,windows,,2019-05-20,2019-05-20,0,,,,,, 46422,exploits/windows/dos/46422.py,"BulletProof FTP Server 2019.0.0.50 - 'SMTP Server' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Denial of Service (DoS)",,,http://www.exploit-db.combpftpserver_install-2019.0.0.50.exe, 46422,exploits/windows/dos/46422.py,"BulletProof FTP Server 2019.0.0.50 - 'SMTP Server' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Buffer Overflow",,,http://www.exploit-db.combpftpserver_install-2019.0.0.50.exe, 46876,exploits/windows/dos/46876.py,"BulletProof FTP Server 2019.0.0.50 - 'Storage-Path' Denial of Service (PoC)",2019-05-20,"Victor Mondragón",dos,windows,,2019-05-20,2019-05-20,0,,,,,, -1164,exploits/windows/dos/1164.pl,"BusinessMail Server 4.60.00 - Remote Buffer Overflow",2005-07-30,"Reed Arvin",dos,windows,,2005-07-29,2016-10-27,1,18407;2005-2472,,,,, -1126,exploits/windows/dos/1126.c,"BusinessMail Server 4.60.00 - Remote Denial of Service",2005-08-01,Kozan,dos,windows,,2005-07-31,,1,18407;2005-2472,,,,, +1164,exploits/windows/dos/1164.pl,"BusinessMail Server 4.60.00 - Remote Buffer Overflow",2005-07-30,"Reed Arvin",dos,windows,,2005-07-29,2016-10-27,1,OSVDB-18407;CVE-2005-2472,,,,, +1126,exploits/windows/dos/1126.c,"BusinessMail Server 4.60.00 - Remote Denial of Service",2005-08-01,Kozan,dos,windows,,2005-07-31,,1,OSVDB-18407;CVE-2005-2472,,,,, 16180,exploits/windows/dos/16180.py,"BWMeter 5.4.0 - '.csv' Denial of Service",2011-02-17,b0telh0,dos,windows,,2011-02-17,2011-03-13,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16180.png,http://www.exploit-db.comBMSetup.exe, -19596,exploits/windows/dos/19596.txt,"Byte Fusion BFTelnet 1.1 - Long Username Denial of Service",1999-11-03,"Ussr Labs",dos,windows,,1999-11-03,2017-11-03,1,1999-0904;1136,,,,,https://www.securityfocus.com/bid/771/info -22220,exploits/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 - 'Server Banner' Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows,,2003-02-04,2012-10-24,1,2003-1369;40159,,,,,https://www.securityfocus.com/bid/6762/info -14646,exploits/windows/dos/14646.py,"CA Advantage Ingres 2.6 - Multiple Buffer Overflow Vulnerabilities (PoC)",2010-08-14,fdiskyou,dos,windows,,2010-08-14,2010-08-14,1,37486;2007-3336,,,http://www.exploit-db.com/screenshots/idlt15000/14646.png,, -3248,exploits/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 - 'catirpc.dll' RPC Server Denial of Service",2007-02-01,Shirkdog,dos,windows,,2007-01-31,,1,32989;2007-0816,,,,, -29444,exploits/windows/dos/29444.pl,"CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",dos,windows,,2007-01-11,2013-11-05,1,2007-0168;31327,,,,,https://www.securityfocus.com/bid/22005/info -3939,exploits/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 - 'caloggderd.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows,,2007-05-15,,1,35327;2007-2772,,,,, -3940,exploits/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows,,2007-05-15,,1,35328;2007-2772,,,,, -4569,exploits/windows/dos/4569.pl,"CA BrightStor HSM r11.5 - Remote Stack Overflow / Denial of Service",2007-10-27,"Nice Name Crew",dos,windows,,2007-10-26,2016-10-20,1,2007-5082,,,,, +19596,exploits/windows/dos/19596.txt,"Byte Fusion BFTelnet 1.1 - Long Username Denial of Service",1999-11-03,"Ussr Labs",dos,windows,,1999-11-03,2017-11-03,1,CVE-1999-0904;OSVDB-1136,,,,,https://www.securityfocus.com/bid/771/info +22220,exploits/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 - 'Server Banner' Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows,,2003-02-04,2012-10-24,1,CVE-2003-1369;OSVDB-40159,,,,,https://www.securityfocus.com/bid/6762/info +14646,exploits/windows/dos/14646.py,"CA Advantage Ingres 2.6 - Multiple Buffer Overflow Vulnerabilities (PoC)",2010-08-14,fdiskyou,dos,windows,,2010-08-14,2010-08-14,1,OSVDB-37486;CVE-2007-3336,,,http://www.exploit-db.com/screenshots/idlt15000/14646.png,, +3248,exploits/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 - 'catirpc.dll' RPC Server Denial of Service",2007-02-01,Shirkdog,dos,windows,,2007-01-31,,1,OSVDB-32989;CVE-2007-0816,,,,, +29444,exploits/windows/dos/29444.pl,"CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",dos,windows,,2007-01-11,2013-11-05,1,CVE-2007-0168;OSVDB-31327,,,,,https://www.securityfocus.com/bid/22005/info +3939,exploits/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 - 'caloggderd.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows,,2007-05-15,,1,OSVDB-35327;CVE-2007-2772,,,,, +3940,exploits/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows,,2007-05-15,,1,OSVDB-35328;CVE-2007-2772,,,,, +4569,exploits/windows/dos/4569.pl,"CA BrightStor HSM r11.5 - Remote Stack Overflow / Denial of Service",2007-10-27,"Nice Name Crew",dos,windows,,2007-10-26,2016-10-20,1,CVE-2007-5082,,,,, 31856,exploits/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite",2008-05-28,Nine:Situations:Group,dos,windows,,2008-05-28,2014-02-24,1,,,,,,https://www.securityfocus.com/bid/29406/info -5682,exploits/windows/dos/5682.html,"CA Internet Security Suite 2008 - 'SaveToFile()' File Corruption (PoC)",2008-05-28,Nine:Situations:Group,dos,windows,,2008-05-27,2016-12-01,1,45679;2008-2511,,,,, -7297,exploits/windows/dos/7297.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow (PoC)",2008-11-30,Encrypt3d.M!nd,dos,windows,,2008-11-29,,1,50342;2008-5405,,,,, +5682,exploits/windows/dos/5682.html,"CA Internet Security Suite 2008 - 'SaveToFile()' File Corruption (PoC)",2008-05-28,Nine:Situations:Group,dos,windows,,2008-05-27,2016-12-01,1,OSVDB-45679;CVE-2008-2511,,,,, +7297,exploits/windows/dos/7297.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow (PoC)",2008-11-30,Encrypt3d.M!nd,dos,windows,,2008-11-29,,1,OSVDB-50342;CVE-2008-5405,,,,, 48697,exploits/windows/dos/48697.py,"Calavera UpLoader 3.5 - 'FTP Logi' Denial of Service (PoC + SEH Overwrite)",2020-07-26,"Felipe Winsnes",dos,windows,,2020-07-26,2020-07-26,0,,,,,, -24743,exploits/windows/dos/24743.txt,"Cam2pc 4.6.2 - '.BMP' Image Processing Integer Overflow",2013-03-13,coolkaveh,dos,windows,,2013-03-13,2013-03-13,1,91256,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-13-at-24153-pm.png,http://www.exploit-db.comcam2pc-setup.exe, -46589,exploits/windows/dos/46589.php,"Canarytokens 2019-03-01 - Detection Bypass",2019-03-21,"Benjamin Zink Loft_ Gionathan Reale",dos,windows,,2019-03-21,2019-04-03,0,2019-9768,,,,, -8971,exploits/windows/dos/8971.pl,"Carom3D 5.06 - Unicode Buffer Overrun/Denial of Service",2009-06-16,LiquidWorm,dos,windows,,2009-06-15,,1,55317;2009-2173,,,,, -7099,exploits/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - 'Community' Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,windows,,2008-11-11,,1,2008-2214,,,,, -19664,exploits/windows/dos/19664.txt,"Cat Soft Serv-U FTP Server 2.5a - SITE PASS Denial of Service",1999-12-02,"Ussr Labs",dos,windows,,1999-12-02,2016-09-27,1,1999-0838;11278,,,,,https://www.securityfocus.com/bid/859/info -31762,exploits/windows/dos/31762.py,"Catia V5-6R2013 - 'CATV5_AllApplications' Stack Buffer Overflow (PoC)",2014-02-19,"Mohamed Shetta",dos,windows,55555,2014-02-19,2018-01-08,0,103572,,,,, -31791,exploits/windows/dos/31791.py,"Catia V5-6R2013 - 'CATV5_Backbone_Bus' Stack Buffer Overflow (PoC)",2014-02-20,"Mohamed Shetta",dos,windows,55555,2014-02-20,2014-02-20,0,103622,,,,, -3142,exploits/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service",2007-01-17,shinnai,dos,windows,,2007-01-16,,1,56500;2007-0356,,,,, -9814,exploits/windows/dos/9814.py,"CDBurnerXP 4.2.4.1351 - Local Crash (Denial of Service)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,2017-11-15,1,62602,,,,http://www.exploit-db.comcdbxp_setup_4.2.004.1351.exe, -29896,exploits/windows/dos/29896.c,"Cdelia Software ImageProcessing - '.BMP' File Denial of Service",2007-04-24,Dr.Ninux,dos,windows,,2007-04-24,2017-11-15,1,2007-2565;39020,,,,,https://www.securityfocus.com/bid/23629/info +24743,exploits/windows/dos/24743.txt,"Cam2pc 4.6.2 - '.BMP' Image Processing Integer Overflow",2013-03-13,coolkaveh,dos,windows,,2013-03-13,2013-03-13,1,OSVDB-91256,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-13-at-24153-pm.png,http://www.exploit-db.comcam2pc-setup.exe, +46589,exploits/windows/dos/46589.php,"Canarytokens 2019-03-01 - Detection Bypass",2019-03-21,"Benjamin Zink Loft_ Gionathan Reale",dos,windows,,2019-03-21,2019-04-03,0,CVE-2019-9768,,,,, +8971,exploits/windows/dos/8971.pl,"Carom3D 5.06 - Unicode Buffer Overrun/Denial of Service",2009-06-16,LiquidWorm,dos,windows,,2009-06-15,,1,OSVDB-55317;CVE-2009-2173,,,,, +7099,exploits/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - 'Community' Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,windows,,2008-11-11,,1,CVE-2008-2214,,,,, +19664,exploits/windows/dos/19664.txt,"Cat Soft Serv-U FTP Server 2.5a - SITE PASS Denial of Service",1999-12-02,"Ussr Labs",dos,windows,,1999-12-02,2016-09-27,1,CVE-1999-0838;OSVDB-11278,,,,,https://www.securityfocus.com/bid/859/info +31762,exploits/windows/dos/31762.py,"Catia V5-6R2013 - 'CATV5_AllApplications' Stack Buffer Overflow (PoC)",2014-02-19,"Mohamed Shetta",dos,windows,55555,2014-02-19,2018-01-08,0,OSVDB-103572,,,,, +31791,exploits/windows/dos/31791.py,"Catia V5-6R2013 - 'CATV5_Backbone_Bus' Stack Buffer Overflow (PoC)",2014-02-20,"Mohamed Shetta",dos,windows,55555,2014-02-20,2014-02-20,0,OSVDB-103622,,,,, +3142,exploits/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service",2007-01-17,shinnai,dos,windows,,2007-01-16,,1,OSVDB-56500;CVE-2007-0356,,,,, +9814,exploits/windows/dos/9814.py,"CDBurnerXP 4.2.4.1351 - Local Crash (Denial of Service)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,2017-11-15,1,OSVDB-62602,,,,http://www.exploit-db.comcdbxp_setup_4.2.004.1351.exe, +29896,exploits/windows/dos/29896.c,"Cdelia Software ImageProcessing - '.BMP' File Denial of Service",2007-04-24,Dr.Ninux,dos,windows,,2007-04-24,2017-11-15,1,CVE-2007-2565;OSVDB-39020,,,,,https://www.securityfocus.com/bid/23629/info 43352,exploits/windows/dos/43352.py,"CDex 1.96 - Buffer Overflow (PoC)",2017-12-18,bzyo,dos,windows,,2017-12-18,2018-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-12-18-at-151757.png,http://www.exploit-db.comCDex-1.96.exe, 11977,exploits/windows/dos/11977.pl,"CDTrustee - '.BAK' Local Crash (PoC)",2010-03-31,anonymous,dos,windows,,2010-03-30,,1,,,,,, 23234,exploits/windows/dos/23234.c,"Centrinity FirstClass HTTP Server 5.50/5.77/7.0/7.1 - Long Version Field Denial of Service",2003-10-08,I2S-LaB,dos,windows,,2003-10-08,2012-12-09,1,,,,,,https://www.securityfocus.com/bid/8793/info -9515,exploits/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - 'ALLO' Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",dos,windows,,2009-08-24,,1,57398,"Metasploit Framework (MSF)",,,, -20946,exploits/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow (Denial of Service) (PoC)",2001-06-21,Cartel,dos,windows,,2001-06-21,2017-05-12,1,2001-0702;13946,,,,,https://www.securityfocus.com/bid/2901/info -1422,exploits/windows/dos/1422.c,"Cerberus FTP Server 2.32 - Denial of Service",2006-01-16,pi3ch,dos,windows,,2006-01-15,,1,22780;2006-0357,,,,,http://kapda.ir/advisory-210.html -9667,exploits/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service",2009-09-14,"Single Eye",dos,windows,,2009-09-13,,1,58458,,,,, -9999,exploits/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Denial of Service",2009-09-30,"Francis Provencher",dos,windows,21,2009-09-29,,1,58458,,,,, -41596,exploits/windows/dos/41596.py,"Cerberus FTP Server 8.0.10.1 - Denial of Service",2017-03-13,"Peter Baris",dos,windows,,2017-03-13,2017-03-13,0,2017-6367,,,,, -41620,exploits/windows/dos/41620.txt,"Cerberus FTP Server 8.0.10.3 - 'MLST' Buffer Overflow (PoC)",2017-03-16,"Nassim Asrir",dos,windows,,2017-03-16,2018-01-08,0,2017-6880,,,,http://www.exploit-db.comCerberusInstall.exe, +9515,exploits/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - 'ALLO' Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",dos,windows,,2009-08-24,,1,OSVDB-57398,"Metasploit Framework (MSF)",,,, +20946,exploits/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow (Denial of Service) (PoC)",2001-06-21,Cartel,dos,windows,,2001-06-21,2017-05-12,1,CVE-2001-0702;OSVDB-13946,,,,,https://www.securityfocus.com/bid/2901/info +1422,exploits/windows/dos/1422.c,"Cerberus FTP Server 2.32 - Denial of Service",2006-01-16,pi3ch,dos,windows,,2006-01-15,,1,OSVDB-22780;CVE-2006-0357,,,,,http://kapda.ir/advisory-210.html +9667,exploits/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service",2009-09-14,"Single Eye",dos,windows,,2009-09-13,,1,OSVDB-58458,,,,, +9999,exploits/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Denial of Service",2009-09-30,"Francis Provencher",dos,windows,21,2009-09-29,,1,OSVDB-58458,,,,, +41596,exploits/windows/dos/41596.py,"Cerberus FTP Server 8.0.10.1 - Denial of Service",2017-03-13,"Peter Baris",dos,windows,,2017-03-13,2017-03-13,0,CVE-2017-6367,,,,, +41620,exploits/windows/dos/41620.txt,"Cerberus FTP Server 8.0.10.3 - 'MLST' Buffer Overflow (PoC)",2017-03-16,"Nassim Asrir",dos,windows,,2017-03-16,2018-01-08,0,CVE-2017-6880,,,,http://www.exploit-db.comCerberusInstall.exe, 23042,exploits/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service",2003-08-20,"real Remoter",dos,windows,,2003-08-20,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8452/info 22788,exploits/windows/dos/22788.pl,"CesarFTP 0.99 g - Remote 'Username' Buffer Overrun",2003-03-30,dr_insane,dos,windows,,2003-03-30,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7946/info 22789,exploits/windows/dos/22789.pl,"CesarFTP 0.99 g - Remote CWD Denial of Service",2003-03-30,dr_insane,dos,windows,,2003-03-30,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7950/info -39274,exploits/windows/dos/39274.py,"CesarFTP 0.99g - XCWD Denial of Service",2016-01-19,"Irving Aguilar",dos,windows,21,2016-01-26,2016-01-26,1,2006-2961;26364,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-26-at-162544.png,http://www.exploit-db.comCesarFTP_0.99g.EXE, -428,exploits/windows/dos/428.c,"CesarFTP Server - Long Command Denial of Service",2004-08-31,lion,dos,windows,,2004-08-30,,1,9399,,,,, +39274,exploits/windows/dos/39274.py,"CesarFTP 0.99g - XCWD Denial of Service",2016-01-19,"Irving Aguilar",dos,windows,21,2016-01-26,2016-01-26,1,CVE-2006-2961;OSVDB-26364,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-26-at-162544.png,http://www.exploit-db.comCesarFTP_0.99g.EXE, +428,exploits/windows/dos/428.c,"CesarFTP Server - Long Command Denial of Service",2004-08-31,lion,dos,windows,,2004-08-30,,1,OSVDB-9399,,,,, 46862,exploits/windows/dos/46862.py,"CEWE Photo Importer 6.4.3 - '.jpg' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Denial of Service (DoS)",,,, 46862,exploits/windows/dos/46862.py,"CEWE Photo Importer 6.4.3 - '.jpg' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Buffer Overflow",,,, 46861,exploits/windows/dos/46861.py,"CEWE Photoshow 6.4.3 - 'Password' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Denial of Service (DoS)",,,, 46861,exploits/windows/dos/46861.py,"CEWE Photoshow 6.4.3 - 'Password' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Buffer Overflow",,,, -33018,exploits/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption (Denial of Service)",2014-04-25,LiquidWorm,dos,windows,,2014-04-25,2014-04-25,0,106284,,,,http://www.exploit-db.comcfospnet-v309.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5184.php +33018,exploits/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption (Denial of Service)",2014-04-25,LiquidWorm,dos,windows,,2014-04-25,2014-04-25,0,OSVDB-106284,,,,http://www.exploit-db.comcfospnet-v309.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5184.php 15017,exploits/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 - '.mp3' / '.wma' Denial of Service",2010-09-16,"Carlos Mario Penagos Hollmann",dos,windows,,2010-09-16,2010-09-16,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15017.png,http://www.exploit-db.commp3.zip, 8391,exploits/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow (PoC)",2009-04-10,DSecRG,dos,windows,,2009-04-09,,1,,,,,,http://dsecrg.com/pages/vul/DSECRG-09-035.html 11537,exploits/windows/dos/11537.pl,"Chasys Media Player 1.1 - '.mid' Local Buffer Overflow",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,2010-07-13,1,,,,,, -8232,exploits/windows/dos/8232.py,"Chasys Media Player 1.1 - '.pls' Local Buffer Overflow (PoC) (SEH)",2009-03-18,zAx,dos,windows,,2009-03-17,,1,52846,,,,, -606,exploits/windows/dos/606.c,"Chatman 1.5.1 RC1 - Broadcast Crash",2004-03-01,"Luigi Auriemma",dos,windows,,2004-02-29,,1,10365;2004-2151,,,,, +8232,exploits/windows/dos/8232.py,"Chasys Media Player 1.1 - '.pls' Local Buffer Overflow (PoC) (SEH)",2009-03-18,zAx,dos,windows,,2009-03-17,,1,OSVDB-52846,,,,, +606,exploits/windows/dos/606.c,"Chatman 1.5.1 RC1 - Broadcast Crash",2004-03-01,"Luigi Auriemma",dos,windows,,2004-02-29,,1,OSVDB-10365;CVE-2004-2151,,,,, 23150,exploits/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service",2003-09-15,D4rkGr3y,dos,windows,,2003-09-15,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8627/info -19994,exploits/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets Denial of Service",2000-05-23,phonix,dos,windows,,2000-05-23,2012-07-21,1,2000-0482;1379,,,,,https://www.securityfocus.com/bid/1312/info -20049,exploits/windows/dos/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion (Denial of Service)",2000-06-30,"SecureXpert Labs",dos,windows,,2000-06-30,2012-07-23,1,2000-0582;1438,,,,,https://www.securityfocus.com/bid/1416/info -19716,exploits/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",dos,windows,,2012-07-10,2012-07-10,0,85543;85542,,,,, -9874,exploits/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",dos,windows,,2009-10-25,,1,2009-4587;61624,,,,, +19994,exploits/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets Denial of Service",2000-05-23,phonix,dos,windows,,2000-05-23,2012-07-21,1,CVE-2000-0482;OSVDB-1379,,,,,https://www.securityfocus.com/bid/1312/info +20049,exploits/windows/dos/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion (Denial of Service)",2000-06-30,"SecureXpert Labs",dos,windows,,2000-06-30,2012-07-23,1,CVE-2000-0582;OSVDB-1438,,,,,https://www.securityfocus.com/bid/1416/info +19716,exploits/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",dos,windows,,2012-07-10,2012-07-10,0,OSVDB-85543;OSVDB-85542,,,,, +9874,exploits/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",dos,windows,,2009-10-25,,1,CVE-2009-4587;OSVDB-61624,,,,, 40638,exploits/windows/dos/40638.py,"CherryTree 0.36.9 - Memory Corruption (PoC)",2016-10-27,n30m1nd,dos,windows,,2016-10-27,2016-10-27,1,,,,,, -611,exploits/windows/dos/611.c,"Chesapeake TFTP Server 1.0 - Directory Traversal / Denial of Service (PoC)",2004-11-01,"Luigi Auriemma",dos,windows,,2004-10-31,,1,11298;11297,,,,, -13,exploits/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service",2003-04-18,"Luca Ercoli",dos,windows,,2003-04-17,2017-10-04,1,60470,,,,, +611,exploits/windows/dos/611.c,"Chesapeake TFTP Server 1.0 - Directory Traversal / Denial of Service (PoC)",2004-11-01,"Luigi Auriemma",dos,windows,,2004-10-31,,1,OSVDB-11298;OSVDB-11297,,,,, +13,exploits/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service",2003-04-18,"Luca Ercoli",dos,windows,,2003-04-17,2017-10-04,1,OSVDB-60470,,,,, 14511,exploits/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service",2010-07-30,Madjix,dos,windows,,2010-07-30,2010-08-04,1,,,,,http://www.exploit-db.comchordpulse_1p4_setup.exe, -1156,exploits/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 - Denial of Service",2005-08-17,"Luigi Auriemma",dos,windows,,2005-08-16,,1,18844;2005-2639,,,,, +1156,exploits/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 - Denial of Service",2005-08-17,"Luigi Auriemma",dos,windows,,2005-08-16,,1,OSVDB-18844;CVE-2005-2639,,,,, 34158,exploits/windows/dos/34158.txt,"Chrome Engine 4 - Denial of Service",2010-06-17,"Luigi Auriemma",dos,windows,,2010-06-17,2014-07-25,1,,,,,,https://www.securityfocus.com/bid/40945/info 39776,exploits/windows/dos/39776.py,"CIScan 1.00 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",dos,windows,,2016-05-06,2016-10-10,1,,,,,, 39802,exploits/windows/dos/39802.py,"CIScan 1.00 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-11,"Nipun Jaswal",dos,windows,,2016-05-11,2016-05-11,0,,,,,, -37287,exploits/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client Denial of Service (PoC)",2015-06-15,LiquidWorm,dos,windows,,2015-06-16,2015-06-16,0,123293,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5246.php -45829,exploits/windows/dos/45829.c,"Cisco Immunet < 6.2.0 / Cisco AMP For Endpoints 6.2.0 - Denial of Service",2018-11-13,hyp3rlinx,dos,windows,,2018-11-13,2018-11-13,1,2018-15437,"Denial of Service (DoS)",,,, -4272,exploits/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service",2007-08-09,"Martin Kluge",dos,windows,,2007-08-08,,1,36692;2007-4286,,,,, -18641,exploits/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow (PoC)",2012-03-22,rgod,dos,windows,,2012-03-22,2012-03-22,1,80297;2012-0284,,,,, +37287,exploits/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client Denial of Service (PoC)",2015-06-15,LiquidWorm,dos,windows,,2015-06-16,2015-06-16,0,OSVDB-123293,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5246.php +45829,exploits/windows/dos/45829.c,"Cisco Immunet < 6.2.0 / Cisco AMP For Endpoints 6.2.0 - Denial of Service",2018-11-13,hyp3rlinx,dos,windows,,2018-11-13,2018-11-13,1,CVE-2018-15437,"Denial of Service (DoS)",,,, +4272,exploits/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service",2007-08-09,"Martin Kluge",dos,windows,,2007-08-08,,1,OSVDB-36692;CVE-2007-4286,,,,, +18641,exploits/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow (PoC)",2012-03-22,rgod,dos,windows,,2012-03-22,2012-03-22,1,OSVDB-80297;CVE-2012-0284,,,,, 45275,exploits/windows/dos/45275.py,"Cisco Network Assistant 6.3.3 - 'Cisco Login' Denial of Service (PoC)",2018-08-28,"Luis Martínez",dos,windows,,2018-08-28,2018-08-28,0,,"Denial of Service (DoS)",,,, -11878,exploits/windows/dos/11878.py,"Cisco TFTP Server 1.1 - Denial of Service",2010-03-25,_SuBz3r0_,dos,windows,69,2010-03-24,2010-09-04,1,63242;2010-1174,,,http://www.exploit-db.com/screenshots/idlt12000/11878.png,http://www.exploit-db.comciscotftp11.exe, -31394,exploits/windows/dos/31394.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSuserCGI.exe' Multiple Remote Vulnerabilities",2008-03-12,felix,dos,windows,,2008-03-12,2014-02-04,1,2008-0532;42961,,,,,https://www.securityfocus.com/bid/28222/info -10190,exploits/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow Denial of Service",2009-11-21,"Alex Hernandez",dos,windows,,2009-11-20,2016-11-09,1,2009-4118;60416,,,,, -4911,exploits/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption (PoC)",2008-01-15,mu-b,dos,windows,,2008-01-14,,1,40364;2008-0324,,,,, -40509,exploits/windows/dos/40509.txt,"Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption",2016-10-12,COSIG,dos,windows,,2016-10-12,2016-10-12,1,2016-1415,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player -40508,exploits/windows/dos/40508.txt,"Cisco Webex Player T29.10 - '.WRF' Use-After-Free Memory Corruption",2016-10-12,COSIG,dos,windows,,2016-10-12,2016-10-12,1,2016-1464,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player +11878,exploits/windows/dos/11878.py,"Cisco TFTP Server 1.1 - Denial of Service",2010-03-25,_SuBz3r0_,dos,windows,69,2010-03-24,2010-09-04,1,OSVDB-63242;CVE-2010-1174,,,http://www.exploit-db.com/screenshots/idlt12000/11878.png,http://www.exploit-db.comciscotftp11.exe, +31394,exploits/windows/dos/31394.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSuserCGI.exe' Multiple Remote Vulnerabilities",2008-03-12,felix,dos,windows,,2008-03-12,2014-02-04,1,CVE-2008-0532;OSVDB-42961,,,,,https://www.securityfocus.com/bid/28222/info +10190,exploits/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow Denial of Service",2009-11-21,"Alex Hernandez",dos,windows,,2009-11-20,2016-11-09,1,CVE-2009-4118;OSVDB-60416,,,,, +4911,exploits/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption (PoC)",2008-01-15,mu-b,dos,windows,,2008-01-14,,1,OSVDB-40364;CVE-2008-0324,,,,, +40509,exploits/windows/dos/40509.txt,"Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption",2016-10-12,COSIG,dos,windows,,2016-10-12,2016-10-12,1,CVE-2016-1415,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player +40508,exploits/windows/dos/40508.txt,"Cisco Webex Player T29.10 - '.WRF' Use-After-Free Memory Corruption",2016-10-12,COSIG,dos,windows,,2016-10-12,2016-10-12,1,CVE-2016-1464,,,,,http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player 17618,exploits/windows/dos/17618.py,"CiscoKits 1.0 - TFTP Server 'Write Command' Denial of Service",2011-08-05,"SecPod Research",dos,windows,,2011-08-05,2011-08-05,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17618.png,http://www.exploit-db.comtftpserver.zip,http://secpod.org/advisories/SECPOD_Ciscokits_CCNA_TFTP_DoS.txt -17569,exploits/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name Denial of Service",2011-07-25,"Craig Freyman",dos,windows,,2011-07-25,2011-07-25,1,74031,,,http://www.exploit-db.com/screenshots/idlt18000/moo.png,http://www.exploit-db.comtftpserver.zip, +17569,exploits/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name Denial of Service",2011-07-25,"Craig Freyman",dos,windows,,2011-07-25,2011-07-25,1,OSVDB-74031,,,http://www.exploit-db.com/screenshots/idlt18000/moo.png,http://www.exploit-db.comtftpserver.zip, 36969,exploits/windows/dos/36969.txt,"Citrix 11.6.1 - Licensing Administration Console Denial of Service",2012-03-15,Rune,dos,windows,,2012-03-15,2015-05-08,1,,,,,, -21703,exploits/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment Denial of Service",2002-08-11,"Tanin Ehrami",dos,windows,,2002-08-11,2012-10-03,1,90932,,,,,https://www.securityfocus.com/bid/5439/info -3204,exploits/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow (PoC)",2007-01-26,"Andres Tarasco",dos,windows,,2007-01-25,2016-09-26,1,2007-0444,,,,,http://secunia.com/advisories/23869/ +21703,exploits/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment Denial of Service",2002-08-11,"Tanin Ehrami",dos,windows,,2002-08-11,2012-10-03,1,OSVDB-90932,,,,,https://www.securityfocus.com/bid/5439/info +3204,exploits/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow (PoC)",2007-01-26,"Andres Tarasco",dos,windows,,2007-01-25,2016-09-26,1,CVE-2007-0444,,,,,http://secunia.com/advisories/23869/ 17582,exploits/windows/dos/17582.txt,"Citrix XenApp / XenDesktop - Stack Buffer Overflow",2011-07-28,"n.runs AG",dos,windows,,2011-07-28,2011-07-28,1,,,,,, 17583,exploits/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service - Heap Corruption",2011-07-28,"n.runs AG",dos,windows,,2011-07-28,2011-07-28,1,,,,,, -37711,exploits/windows/dos/37711.py,"Classic FTP 2.36 - CWD Reconnection Denial of Service",2015-07-28,St0rn,dos,windows,,2015-08-09,2015-08-09,0,126310,,,,, -3921,exploits/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow (PoC)",2007-05-14,shinnai,dos,windows,,2007-05-13,,1,36019;2007-2648,,,,http://www.exploit-db.comDatabase_Comparer_ActiveX_v2.2.exe, +37711,exploits/windows/dos/37711.py,"Classic FTP 2.36 - CWD Reconnection Denial of Service",2015-07-28,St0rn,dos,windows,,2015-08-09,2015-08-09,0,OSVDB-126310,,,,, +3921,exploits/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow (PoC)",2007-05-14,shinnai,dos,windows,,2007-05-13,,1,OSVDB-36019;CVE-2007-2648,,,,http://www.exploit-db.comDatabase_Comparer_ActiveX_v2.2.exe, 48617,exploits/windows/dos/48617.py,"Code Blocks 20.03 - Denial Of Service (PoC)",2020-06-23,"Paras Bhatia",dos,windows,,2020-06-23,2020-06-23,0,,,,,, -682,exploits/windows/dos/682.c,"Codename Eagle 1.42 - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows,,2004-12-12,,1,12340,,,,, -17839,exploits/windows/dos/17839.txt,"Cogent DataHub 7.1.1.63 - Integer Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3501;75573,,,,, -17838,exploits/windows/dos/17838.txt,"Cogent DataHub 7.1.1.63 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3493;75570,,,,, +682,exploits/windows/dos/682.c,"Codename Eagle 1.42 - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows,,2004-12-12,,1,OSVDB-12340,,,,, +17839,exploits/windows/dos/17839.txt,"Cogent DataHub 7.1.1.63 - Integer Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3501;OSVDB-75573,,,,, +17838,exploits/windows/dos/17838.txt,"Cogent DataHub 7.1.1.63 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3493;OSVDB-75570,,,,, 14625,exploits/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service",2010-08-12,"Oh Yaw Theng",dos,windows,,2010-08-12,2010-08-12,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14625.png,http://www.exploit-db.comCombiWaveLite4.0.1.4.exe, -41823,exploits/windows/dos/41823.py,"CommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)",2017-03-16,redr2e,dos,windows,,2017-04-06,2017-04-06,0,2017-3195,,,,, -12356,exploits/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)",2010-04-23,p4r4N0ID,dos,windows,,2010-04-22,2010-06-25,1,64078,,,,http://www.exploit-db.comcv6.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-030 +41823,exploits/windows/dos/41823.py,"CommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)",2017-03-16,redr2e,dos,windows,,2017-04-06,2017-04-06,0,CVE-2017-3195,,,,, +12356,exploits/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)",2010-04-23,p4r4N0ID,dos,windows,,2010-04-22,2010-06-25,1,OSVDB-64078,,,,http://www.exploit-db.comcv6.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-030 39605,exploits/windows/dos/39605.txt,"Comodo - Integer Overflow Leading to Heap Overflow in Win32 Emulation",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=738 39603,exploits/windows/dos/39603.txt,"Comodo - Integer Overlow Leading to Heap Overflow Parsing Composite Documents",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=762 39602,exploits/windows/dos/39602.txt,"Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=763 39601,exploits/windows/dos/39601.txt,"Comodo - PackMan Unpacker Insufficient Parameter Validation",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=764 39606,exploits/windows/dos/39606.txt,"Comodo AntiVirus - Heap Overflow in LZX Decompression",2016-03-23,"Google Security Research",dos,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=737 -29558,exploits/windows/dos/29558.c,"Comodo Firewall 2.3.6 - 'CMDMon.SYS' Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",dos,windows,,2007-02-01,2013-11-13,1,2007-0708;33632,,,,,https://www.securityfocus.com/bid/22357/info +29558,exploits/windows/dos/29558.c,"Comodo Firewall 2.3.6 - 'CMDMon.SYS' Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",dos,windows,,2007-02-01,2013-11-13,1,CVE-2007-0708;OSVDB-33632,,,,,https://www.securityfocus.com/bid/22357/info 22823,exploits/windows/dos/22823.txt,"Compaq Web-Based Management Agent - Access Violation Denial of Service",2003-06-23,"Ian Vitek",dos,windows,,2003-06-23,2012-11-19,1,,,,,,https://www.securityfocus.com/bid/8015/info -22822,exploits/windows/dos/22822.txt,"Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",dos,windows,,2003-06-23,2012-11-19,1,55095,,,,,https://www.securityfocus.com/bid/8014/info +22822,exploits/windows/dos/22822.txt,"Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",dos,windows,,2003-06-23,2012-11-19,1,OSVDB-55095,,,,,https://www.securityfocus.com/bid/8014/info 12110,exploits/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption Denial of Service",2010-04-08,"Jonathan Salwan",dos,windows,,2010-04-07,2010-12-29,1,,,,http://www.exploit-db.com/screenshots/idlt12500/12110-1.png,http://www.exploit-db.comCompleteFTPSetup.exe, -31707,exploits/windows/dos/31707.txt,"Computer Associates ARCserve Backup Discovery Service Remote - Denial of Service",2008-04-24,"Luigi Auriemma",dos,windows,,2008-04-24,2014-02-18,1,2008-1979;44562,,,,,https://www.securityfocus.com/bid/28927/info -30046,exploits/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service",2007-05-16,"M. Shirk",dos,windows,,2007-05-16,2013-12-05,1,2007-5332;41366,,,,,https://www.securityfocus.com/bid/24017/info +31707,exploits/windows/dos/31707.txt,"Computer Associates ARCserve Backup Discovery Service Remote - Denial of Service",2008-04-24,"Luigi Auriemma",dos,windows,,2008-04-24,2014-02-18,1,CVE-2008-1979;OSVDB-44562,,,,,https://www.securityfocus.com/bid/28927/info +30046,exploits/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service",2007-05-16,"M. Shirk",dos,windows,,2007-05-16,2013-12-05,1,CVE-2007-5332;OSVDB-41366,,,,,https://www.securityfocus.com/bid/24017/info 31696,exploits/windows/dos/31696.txt,"Computer Associates eTrust Secure Content Manager 8.0 - 'eCSqdmn' Remote Denial of Service",2008-04-22,"Luigi Auriemma",dos,windows,,2008-04-22,2014-02-18,1,,,,,,https://www.securityfocus.com/bid/28888/info -27101,exploits/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service",2006-01-17,Karma,dos,windows,,2006-01-17,2013-07-26,1,2006-0306;22529,,,,,https://www.securityfocus.com/bid/16276/info -20080,exploits/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 - Denial of Service",2000-07-18,wildcoyote,dos,windows,,2000-07-18,2012-07-24,1,2000-0626;12,,,,,https://www.securityfocus.com/bid/1482/info -19024,exploits/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,dos,windows,,2012-06-08,2012-06-08,1,82798,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-44348-pm.png,http://www.exploit-db.comComSndFTP.rar, +27101,exploits/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service",2006-01-17,Karma,dos,windows,,2006-01-17,2013-07-26,1,CVE-2006-0306;OSVDB-22529,,,,,https://www.securityfocus.com/bid/16276/info +20080,exploits/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 - Denial of Service",2000-07-18,wildcoyote,dos,windows,,2000-07-18,2012-07-24,1,CVE-2000-0626;OSVDB-12,,,,,https://www.securityfocus.com/bid/1482/info +19024,exploits/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,dos,windows,,2012-06-08,2012-06-08,1,OSVDB-82798,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-08-at-44348-pm.png,http://www.exploit-db.comComSndFTP.rar, 40927,exploits/windows/dos/40927.py,"ConQuest DICOM Server 1.4.17d - Stack Buffer (PoC)",2016-12-16,LiquidWorm,dos,windows,,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comdicomserver1417d.zip, -30252,exploits/windows/dos/30252.py,"Conti FTP Server 1.0 - Large String Denial of Service",2007-06-27,35c666,dos,windows,,2007-06-27,2013-12-13,1,2007-3492;40776,,,,,https://www.securityfocus.com/bid/24672/info +30252,exploits/windows/dos/30252.py,"Conti FTP Server 1.0 - Large String Denial of Service",2007-06-27,35c666,dos,windows,,2007-06-27,2013-12-13,1,CVE-2007-3492;OSVDB-40776,,,,,https://www.securityfocus.com/bid/24672/info 46818,exploits/windows/dos/46818.py,"Convert Video jetAudio 8.1.7 - Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comJAD8107_BASIC.exe, 46818,exploits/windows/dos/46818.py,"Convert Video jetAudio 8.1.7 - Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Buffer Overflow",,,http://www.exploit-db.comJAD8107_BASIC.exe, 25007,exploits/windows/dos/25007.txt,"Convex 3D 0.8 - Buffer Overflow",2004-12-16,"Ariel Berkman",dos,windows,,2004-12-16,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/11995/info 15263,exploits/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer - Denial of Service",2010-10-16,"MOHAMED ABDI",dos,windows,,2010-10-16,2010-10-17,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15263.png,http://www.exploit-db.comDJAudioSetup.exe, -24463,exploits/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",dos,windows,,2013-02-07,2013-02-08,1,2012-4914;89349,,,,http://www.exploit-db.comCoolPDFReader.exe,http://secunia.com/advisories/51602 -1212,exploits/windows/dos/1212.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-11,basher13,dos,windows,,2005-09-10,,1,19305,,,,, -8489,exploits/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows,,2009-04-19,2011-01-09,1,53885;2009-1437,,,,http://www.exploit-db.comCoolPlayer219_Bin.zip, -29613,exploits/windows/dos/29613.py,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",dos,windows,,2013-11-22,2013-11-22,1,85082,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-16-at-120336.png,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.4.paf.exe, -21162,exploits/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (1)",2001-11-29,"Alex Hernandez",dos,windows,,2001-11-29,2012-09-08,1,2001-0932;14053,,,,,https://www.securityfocus.com/bid/3595/info -21163,exploits/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (2)",2001-11-29,"Alex Hernandez",dos,windows,,2001-11-29,2012-09-08,1,2001-0932;14053,,,,,https://www.securityfocus.com/bid/3595/info -21907,exploits/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)",2002-10-05,Morgan,dos,windows,,2002-10-05,2012-10-11,1,2002-1522;14551,,,,,https://www.securityfocus.com/bid/5899/info -21908,exploits/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)",2002-10-05,subj,dos,windows,,2002-10-05,2012-10-11,1,2002-1522;14551,,,,,https://www.securityfocus.com/bid/5899/info -21909,exploits/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,dos,windows,,2002-10-05,2012-10-22,1,2002-1522;14551,,,,,https://www.securityfocus.com/bid/5899/info -45091,exploits/windows/dos/45091.py,"Core FTP 2.0 - 'XRMD' Denial of Service (PoC)",2018-07-26,"Erik David Martin",dos,windows,,2018-07-26,2019-01-07,0,2018-20658,"Denial of Service (DoS)",,,http://www.exploit-db.comCoreFTPServer.exe, +24463,exploits/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",dos,windows,,2013-02-07,2013-02-08,1,CVE-2012-4914;OSVDB-89349,,,,http://www.exploit-db.comCoolPDFReader.exe,http://secunia.com/advisories/51602 +1212,exploits/windows/dos/1212.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-11,basher13,dos,windows,,2005-09-10,,1,OSVDB-19305,,,,, +8489,exploits/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows,,2009-04-19,2011-01-09,1,OSVDB-53885;CVE-2009-1437,,,,http://www.exploit-db.comCoolPlayer219_Bin.zip, +29613,exploits/windows/dos/29613.py,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",dos,windows,,2013-11-22,2013-11-22,1,OSVDB-85082,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-16-at-120336.png,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.4.paf.exe, +21162,exploits/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (1)",2001-11-29,"Alex Hernandez",dos,windows,,2001-11-29,2012-09-08,1,CVE-2001-0932;OSVDB-14053,,,,,https://www.securityfocus.com/bid/3595/info +21163,exploits/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (2)",2001-11-29,"Alex Hernandez",dos,windows,,2001-11-29,2012-09-08,1,CVE-2001-0932;OSVDB-14053,,,,,https://www.securityfocus.com/bid/3595/info +21907,exploits/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)",2002-10-05,Morgan,dos,windows,,2002-10-05,2012-10-11,1,CVE-2002-1522;OSVDB-14551,,,,,https://www.securityfocus.com/bid/5899/info +21908,exploits/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)",2002-10-05,subj,dos,windows,,2002-10-05,2012-10-11,1,CVE-2002-1522;OSVDB-14551,,,,,https://www.securityfocus.com/bid/5899/info +21909,exploits/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,dos,windows,,2002-10-05,2012-10-22,1,CVE-2002-1522;OSVDB-14551,,,,,https://www.securityfocus.com/bid/5899/info +45091,exploits/windows/dos/45091.py,"Core FTP 2.0 - 'XRMD' Denial of Service (PoC)",2018-07-26,"Erik David Martin",dos,windows,,2018-07-26,2019-01-07,0,CVE-2018-20658,"Denial of Service (DoS)",,,http://www.exploit-db.comCoreFTPServer.exe, 46532,exploits/windows/dos/46532.py,"Core FTP 2.0 build 653 - 'PBSZ' Denial of Service (PoC)",2019-03-12,Hodorsec,dos,windows,21,2019-03-12,2019-03-12,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comCoreFTPServer653.exe, 46532,exploits/windows/dos/46532.py,"Core FTP 2.0 build 653 - 'PBSZ' Denial of Service (PoC)",2019-03-12,Hodorsec,dos,windows,21,2019-03-12,2019-03-12,0,,"Buffer Overflow",,,http://www.exploit-db.comCoreFTPServer653.exe, -9815,exploits/windows/dos/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,,1,2009-3484;58385,,,,, +9815,exploits/windows/dos/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,,1,CVE-2009-3484;OSVDB-58385,,,,, 40828,exploits/windows/dos/40828.py,"Core FTP LE 2.2 - 'SSH/SFTP' Remote Buffer Overflow (PoC)",2016-11-27,hyp3rlinx,dos,windows,,2016-11-27,2016-11-27,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-27-at-135554.png,http://www.exploit-db.comcoreftplite.exe, 44958,exploits/windows/dos/44958.py,"Core FTP LE 2.2 - Buffer Overflow (PoC)",2018-07-02,"Berk Cem Göksel",dos,windows,21,2018-07-02,2018-07-02,0,,"Buffer Overflow",,,http://www.exploit-db.comcoreftplite.exe, 48137,exploits/windows/dos/48137.py,"Core FTP LE 2.2 - Denial of Service (PoC)",2020-02-26,"Ismael Nava",dos,windows,,2020-02-26,2020-02-26,0,,,,,, -33713,exploits/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow (PoC)",2014-06-11,"Gabor Seljan",dos,windows,,2014-06-12,2014-06-12,1,108051;2014-4643,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-12-at-130427.png,http://www.exploit-db.comcoreftplite.exe, +33713,exploits/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow (PoC)",2014-06-11,"Gabor Seljan",dos,windows,,2014-06-12,2014-06-12,1,OSVDB-108051;CVE-2014-4643,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-06-12-at-130427.png,http://www.exploit-db.comcoreftplite.exe, 40038,exploits/windows/dos/40038.py,"Core FTP LE 2.2 - Path Field Local Buffer Overflow (PoC)",2016-06-29,Netfairy,dos,windows,,2016-07-07,2018-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt40500/40038.png,http://www.exploit-db.comcoreftplite.exe, 48100,exploits/windows/dos/48100.py,"Core FTP Lite 1.3 - Denial of Service (PoC)",2020-02-20,"berat isler",dos,windows,,2020-02-20,2020-02-20,0,,,,,, 9811,exploits/windows/dos/9811.py,"Core FTP Server 1.0 build 304 - Denial of Service",2009-09-28,Dr_IDE,dos,windows,21,2009-09-27,,1,,,,,, -10303,exploits/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 - Denial of Service",2009-12-04,"Mert SARICA",dos,windows,,2009-12-03,,1,60809,,,,http://www.exploit-db.comServer317.exe, +10303,exploits/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 - Denial of Service",2009-12-04,"Mert SARICA",dos,windows,,2009-12-03,,1,OSVDB-60809,,,,http://www.exploit-db.comServer317.exe, 34051,exploits/windows/dos/34051.py,"Core FTP Server 1.0.343 - Directory Traversal",2010-05-28,"John Leitch",dos,windows,,2010-05-28,2014-07-14,1,,,,,,https://www.securityfocus.com/bid/40422/info -33495,exploits/windows/dos/33495.py,"Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)",2014-05-24,"Kaczinski Ramirez",dos,windows,,2014-05-24,2014-05-24,0,107439,,,,, -46534,exploits/windows/dos/46534.txt,"Core FTP Server FTP / SFTP Server v2 Build 674 - 'MDTM' Directory Traversal",2019-03-13,"Kevin Randall",dos,windows,21,2019-03-13,2019-03-13,0,2019-9649,Traversal,,,http://www.exploit-db.comCoreFTPServer653.exe, -46535,exploits/windows/dos/46535.txt,"Core FTP Server FTP / SFTP Server v2 Build 674 - 'SIZE' Directory Traversal",2019-03-13,"Kevin Randall",dos,windows,21,2019-03-13,2019-04-30,0,2019-9648,Traversal,,,http://www.exploit-db.comCoreFTPServer653.exe, +33495,exploits/windows/dos/33495.py,"Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)",2014-05-24,"Kaczinski Ramirez",dos,windows,,2014-05-24,2014-05-24,0,OSVDB-107439,,,,, +46534,exploits/windows/dos/46534.txt,"Core FTP Server FTP / SFTP Server v2 Build 674 - 'MDTM' Directory Traversal",2019-03-13,"Kevin Randall",dos,windows,21,2019-03-13,2019-03-13,0,CVE-2019-9649,Traversal,,,http://www.exploit-db.comCoreFTPServer653.exe, +46535,exploits/windows/dos/46535.txt,"Core FTP Server FTP / SFTP Server v2 Build 674 - 'SIZE' Directory Traversal",2019-03-13,"Kevin Randall",dos,windows,21,2019-03-13,2019-04-30,0,CVE-2019-9648,Traversal,,,http://www.exploit-db.comCoreFTPServer653.exe, 46371,exploits/windows/dos/46371.py,"Core FTP/SFTP Server 1.2 Build 589.42 - 'User domain' Denial of Service (PoC)",2019-02-14,"Victor Mondragón",dos,windows,,2019-02-14,2019-02-14,0,,,,,http://www.exploit-db.comCoreFTPServer589.42.exe, 11407,exploits/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service",2010-02-11,"Beenu Arora",dos,windows,80,2010-02-10,,0,,,,,, 14346,exploits/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - 'shw' Buffer Preoccupation (PoC)",2010-07-12,LiquidWorm,dos,windows,,2010-07-12,2010-07-13,1,,,zsl_poc17.shw.rar,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4946.php 13919,exploits/windows/dos/13919.c,"Corel VideoStudio Pro X3 - '.mp4' Buffer Overflow",2010-06-18,"fl0 fl0w",dos,windows,,2010-06-17,,1,,,,,, 14344,exploits/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 - 'wpd' Buffer Overflow (PoC)",2010-07-12,LiquidWorm,dos,windows,,2010-07-12,2010-07-13,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4945.php -35217,exploits/windows/dos/35217.txt,"CorelDRAW X7 CDR File - 'CdrTxt.dll' Off-by-One Stack Corruption",2014-11-12,LiquidWorm,dos,windows,,2014-11-12,2014-11-12,0,114558,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5204.php -1368,exploits/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",dos,windows,,2005-12-10,,1,19492,,,,, +35217,exploits/windows/dos/35217.txt,"CorelDRAW X7 CDR File - 'CdrTxt.dll' Off-by-One Stack Corruption",2014-11-12,LiquidWorm,dos,windows,,2014-11-12,2014-11-12,0,OSVDB-114558,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5204.php +1368,exploits/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",dos,windows,,2005-12-10,,1,OSVDB-19492,,,,, 8102,exploits/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x - Remote Buffer Overflow (PoC)",2009-02-24,M4rt1n,dos,windows,,2009-02-23,,1,,,,,, 8512,exploits/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash",2009-04-22,M4rt1n,dos,windows,,2009-04-21,,1,,,,,, 37669,exploits/windows/dos/37669.pl,"Counter-Strike 1.6 - 'GameInfo' Query Reflection Denial of Service (PoC)",2015-07-22,"Todor Donev",dos,windows,,2015-07-22,2015-07-22,0,,,,,, -47454,exploits/windows/dos/47454.md,"Counter-Strike Global Offensive 1.37.1.1 - 'vphysics.dll' Denial of Service (PoC)",2019-09-18,bi7s,dos,windows,,2019-10-02,2019-10-02,0,2019-15943,,,,,https://github.com/bi7s/CVE/blob/167311338fa70430612f9c2741c42936342d692d/CVE-2019-15943/README.md -27089,exploits/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)",2006-01-11,ZwelL,dos,windows,,2006-01-11,2013-07-25,1,2006-0359;22635,,,,,https://www.securityfocus.com/bid/16253/info -27090,exploits/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,dos,windows,,2006-01-15,2013-07-25,1,2006-0359;22635,,,,,https://www.securityfocus.com/bid/16253/info -4285,exploits/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows,,2007-08-12,,1,46402;2007-4382,,,,, +47454,exploits/windows/dos/47454.md,"Counter-Strike Global Offensive 1.37.1.1 - 'vphysics.dll' Denial of Service (PoC)",2019-09-18,bi7s,dos,windows,,2019-10-02,2019-10-02,0,CVE-2019-15943,,,,,https://github.com/bi7s/CVE/blob/167311338fa70430612f9c2741c42936342d692d/CVE-2019-15943/README.md +27089,exploits/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)",2006-01-11,ZwelL,dos,windows,,2006-01-11,2013-07-25,1,CVE-2006-0359;OSVDB-22635,,,,,https://www.securityfocus.com/bid/16253/info +27090,exploits/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,dos,windows,,2006-01-15,2013-07-25,1,CVE-2006-0359;OSVDB-22635,,,,,https://www.securityfocus.com/bid/16253/info +4285,exploits/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows,,2007-08-12,,1,OSVDB-46402;CVE-2007-4382,,,,, 13838,exploits/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,dos,windows,,2010-06-11,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt14000/13838.png,http://www.exploit-db.comcp3studio_setup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-051 -11803,exploits/windows/dos/11803.txt,"Crimson Editor - Overwrite (SEH)",2010-03-18,sharpe,dos,windows,,2010-03-17,,1,63089,,cedt.zip,,http://www.exploit-db.comcedt370r.exe, +11803,exploits/windows/dos/11803.txt,"Crimson Editor - Overwrite (SEH)",2010-03-18,sharpe,dos,windows,,2010-03-17,,1,OSVDB-63089,,cedt.zip,,http://www.exploit-db.comcedt370r.exe, 22706,exploits/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote 'Username' Format String",2003-06-02,"Luca Ercoli",dos,windows,,2003-06-02,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7776/info -23633,exploits/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service",2004-02-02,"Zero X",dos,windows,,2004-02-02,2012-12-24,1,2003-1207;20203,,,,,https://www.securityfocus.com/bid/9549/info -23689,exploits/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service",2004-02-12,gsicht,dos,windows,,2004-02-12,2012-12-27,1,2004-0282;6621,,,,,https://www.securityfocus.com/bid/9651/info -2926,exploits/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 - 'LIST/NLST' Denial of Service",2006-12-13,shinnai,dos,windows,,2006-12-12,,1,32264;2006-6558,,,,, -1535,exploits/windows/dos/1535.c,"CrossFire 1.8.0 - 'oldsocketmode' Remote Buffer Overflow (PoC)",2006-02-27,"Luigi Auriemma",dos,windows,,2006-02-26,2016-06-29,1,23549;2006-1010,,,,http://www.exploit-db.comcrossfire-1.8.0.tar.gz, +23633,exploits/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service",2004-02-02,"Zero X",dos,windows,,2004-02-02,2012-12-24,1,CVE-2003-1207;OSVDB-20203,,,,,https://www.securityfocus.com/bid/9549/info +23689,exploits/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service",2004-02-12,gsicht,dos,windows,,2004-02-12,2012-12-27,1,CVE-2004-0282;OSVDB-6621,,,,,https://www.securityfocus.com/bid/9651/info +2926,exploits/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 - 'LIST/NLST' Denial of Service",2006-12-13,shinnai,dos,windows,,2006-12-12,,1,OSVDB-32264;CVE-2006-6558,,,,, +1535,exploits/windows/dos/1535.c,"CrossFire 1.8.0 - 'oldsocketmode' Remote Buffer Overflow (PoC)",2006-02-27,"Luigi Auriemma",dos,windows,,2006-02-26,2016-06-29,1,OSVDB-23549;CVE-2006-1010,,,,http://www.exploit-db.comcrossfire-1.8.0.tar.gz, 39509,exploits/windows/dos/39509.txt,"Crouzet em4 soft 1.1.04 - '.pm4' Integer Division By Zero",2016-03-01,LiquidWorm,dos,windows,,2016-03-01,2016-03-01,0,,,,,http://www.exploit-db.comem4soft1_1_04_04.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5309.php -17795,exploits/windows/dos/17795.py,"Crush FTP 5 - 'APPE' Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",dos,windows,,2011-09-07,2011-09-07,0,86246,,,,, -5201,exploits/windows/dos/5201.txt,"Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)",2008-02-28,"Long Poke",dos,windows,,2008-02-27,,1,42885;2008-1127,,,,, +17795,exploits/windows/dos/17795.py,"Crush FTP 5 - 'APPE' Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",dos,windows,,2011-09-07,2011-09-07,0,OSVDB-86246,,,,, +5201,exploits/windows/dos/5201.txt,"Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)",2008-02-28,"Long Poke",dos,windows,,2008-02-27,,1,OSVDB-42885;CVE-2008-1127,,,,, 34530,exploits/windows/dos/34530.py,"Crystal Player 1.98 - '.mls' Buffer Overflow",2010-08-20,"Praveen Darshanam",dos,windows,,2010-08-20,2014-09-04,1,,,,,,https://www.securityfocus.com/bid/42727/info -35869,exploits/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",dos,windows,,2015-01-23,2015-01-23,1,117503,,,,, +35869,exploits/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",dos,windows,,2015-01-23,2015-01-23,1,OSVDB-117503,,,,, 15408,exploits/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service",2010-11-03,"Matthew Bergin",dos,windows,,2010-11-03,2010-11-03,0,,,,,, -4931,exploits/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) - ActiveX Buffer Overflow (Denial of Service) (PoC)",2008-01-17,shinnai,dos,windows,,2008-01-16,2016-10-27,1,40555;2008-0379,,,,, +4931,exploits/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) - ActiveX Buffer Overflow (Denial of Service) (PoC)",2008-01-17,shinnai,dos,windows,,2008-01-16,2016-10-27,1,OSVDB-40555;CVE-2008-0379,,,,, 1614,exploits/windows/dos/1614.c,"csDoom 0.7 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",dos,windows,,2006-03-25,,1,,,,,, -1560,exploits/windows/dos/1560.c,"Cube 2005_08_29 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,23714;2006-1101,,,,, -9817,exploits/windows/dos/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,,1,62604,,,,, +1560,exploits/windows/dos/1560.c,"Cube 2005_08_29 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,OSVDB-23714;CVE-2006-1101,,,,, +9817,exploits/windows/dos/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows,,2009-09-24,,1,OSVDB-62604,,,,, 39452,exploits/windows/dos/39452.txt,"CyberCop Scanner Smbgrind 5.5 - Buffer Overflow (PoC)",2016-02-16,hyp3rlinx,dos,windows,,2016-02-16,2016-02-16,0,,,,,,http://hyp3rlinx.altervista.org/advisories/SMBGRIND-BUFFER-OVERFLOW.txt -18220,exploits/windows/dos/18220.py,"CyberLink (Multiple Products) - File Project Handling Stack Buffer Overflow (PoC)",2011-12-09,modpr0be,dos,windows,,2011-12-09,2011-12-09,1,77601;77600;2011-5171,,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, -4479,exploits/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service",2007-10-01,rgod,dos,windows,,2007-09-30,2016-10-19,1,37725;2007-5219,,,,http://www.exploit-db.compowerdvd-7-0-PowerDVD_Trial.exe, +18220,exploits/windows/dos/18220.py,"CyberLink (Multiple Products) - File Project Handling Stack Buffer Overflow (PoC)",2011-12-09,modpr0be,dos,windows,,2011-12-09,2011-12-09,1,OSVDB-77601;OSVDB-77600;CVE-2011-5171,,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, +4479,exploits/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service",2007-10-01,rgod,dos,windows,,2007-09-30,2016-10-19,1,OSVDB-37725;CVE-2007-5219,,,,http://www.exploit-db.compowerdvd-7-0-PowerDVD_Trial.exe, 46927,exploits/windows/dos/46927.py,"Cyberoam General Authentication Client 2.1.2.7 - 'Server Address' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comCyberoamGeneralAuthenticationClient2.1.2.7.zip, 46927,exploits/windows/dos/46927.py,"Cyberoam General Authentication Client 2.1.2.7 - 'Server Address' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Buffer Overflow",,,http://www.exploit-db.comCyberoamGeneralAuthenticationClient2.1.2.7.zip, 46923,exploits/windows/dos/46923.py,"Cyberoam SSLVPN Client 1.3.1.30 - 'Connect To Server' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comCrSSL_v1.3.1.30.zip, @@ -35406,97 +35406,97 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46925,exploits/windows/dos/46925.py,"Cyberoam Transparent Authentication Suite 2.1.2.5 - 'Fully Qualified Domain Name' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Buffer Overflow",,,http://www.exploit-db.comCTAS2.1.2.5Release.zip, 46926,exploits/windows/dos/46926.py,"Cyberoam Transparent Authentication Suite 2.1.2.5 - 'NetBIOS Name' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comCTAS2.1.2.5Release.zip, 46926,exploits/windows/dos/46926.py,"Cyberoam Transparent Authentication Suite 2.1.2.5 - 'NetBIOS Name' Denial of Service (PoC)",2019-05-24,"Victor Mondragón",dos,windows,,2019-05-24,2019-05-24,0,,"Buffer Overflow",,,http://www.exploit-db.comCTAS2.1.2.5Release.zip, -21237,exploits/windows/dos/21237.pl,"Cyberstop Web Server 0.1 - Long Request Denial of Service",2002-01-22,"Alex Hernandez",dos,windows,,2002-01-22,2012-09-10,1,2002-0201;11347,,,,,https://www.securityfocus.com/bid/3930/info -18017,exploits/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - 'CEPMServer.exe' Denial of Service (PoC)",2011-10-21,loneferret,dos,windows,,2011-10-21,2011-10-21,1,76667,,,http://www.exploit-db.com/screenshots/idlt18500/18017.png,http://www.exploit-db.cominternetfilter.exe, -21737,exploits/windows/dos/21737.txt,"Cyme ChartFX Client Server - ActiveX Control Array Indexing",2012-10-04,"Francis Provencher",dos,windows,,2012-10-04,2012-10-04,1,85894,,,,, -17930,exploits/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows,,2011-10-04,2011-10-04,1,75993;75992;75991,,,,, +21237,exploits/windows/dos/21237.pl,"Cyberstop Web Server 0.1 - Long Request Denial of Service",2002-01-22,"Alex Hernandez",dos,windows,,2002-01-22,2012-09-10,1,CVE-2002-0201;OSVDB-11347,,,,,https://www.securityfocus.com/bid/3930/info +18017,exploits/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - 'CEPMServer.exe' Denial of Service (PoC)",2011-10-21,loneferret,dos,windows,,2011-10-21,2011-10-21,1,OSVDB-76667,,,http://www.exploit-db.com/screenshots/idlt18500/18017.png,http://www.exploit-db.cominternetfilter.exe, +21737,exploits/windows/dos/21737.txt,"Cyme ChartFX Client Server - ActiveX Control Array Indexing",2012-10-04,"Francis Provencher",dos,windows,,2012-10-04,2012-10-04,1,OSVDB-85894,,,,, +17930,exploits/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows,,2011-10-04,2011-10-04,1,OSVDB-75993;OSVDB-75992;OSVDB-75991,,,,, 43410,exploits/windows/dos/43410.py,"D3DGear 5.00 Build 2175 - Buffer Overflow (PoC)",2017-12-31,bzyo,dos,windows,,2017-12-31,2017-12-31,0,,,,,, -18507,exploits/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow (PoC)",2012-02-22,"Julien Ahrens",dos,windows,,2012-02-22,2012-03-16,1,80811,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-01-at-70950-pm.png,http://www.exploit-db.comDAMN.Hash.Calculator.1.5.1.exe, -5817,exploits/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow (PoC)",2008-06-14,t0pP8uZz,dos,windows,,2008-06-13,,1,46184;2008-2922,,,,, -17841,exploits/windows/dos/17841.txt,"DaqFactory 5.85 build 1853 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3492;75496,,,,, -17025,exploits/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",dos,windows,,2011-03-22,2011-03-22,0,2011-1564;72827;2011-1563,,realwin_2.zip;realwin_3.zip;realwin_4.zip;realwin_5.zip;realwin_6.zip;realwin_7.zip;realwin_8.zip;datac_realwin_adv.tar.gz;datac_realwin_poc.tar.gz,,, -15259,exploits/windows/dos/15259.txt,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - Buffer Overflow",2010-10-15,"Luigi Auriemma",dos,windows,,2010-10-15,2016-10-27,1,68812;2010-4142,,realwin_1.zip,,,http://aluigi.org/adv/realwin_1-adv.txt -983,exploits/windows/dos/983.cpp,"DataTrac Activity Console - Denial of Service",2005-05-06,basher13,dos,windows,,2005-05-05,,1,16168;2005-1667,,,,, -5067,exploits/windows/dos/5067.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows,,2008-02-04,2017-03-30,1,41987;2008-0661,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, +18507,exploits/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow (PoC)",2012-02-22,"Julien Ahrens",dos,windows,,2012-02-22,2012-03-16,1,OSVDB-80811,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-01-at-70950-pm.png,http://www.exploit-db.comDAMN.Hash.Calculator.1.5.1.exe, +5817,exploits/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow (PoC)",2008-06-14,t0pP8uZz,dos,windows,,2008-06-13,,1,OSVDB-46184;CVE-2008-2922,,,,, +17841,exploits/windows/dos/17841.txt,"DaqFactory 5.85 build 1853 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3492;OSVDB-75496,,,,, +17025,exploits/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",dos,windows,,2011-03-22,2011-03-22,0,CVE-2011-1564;OSVDB-72827;CVE-2011-1563,,realwin_2.zip;realwin_3.zip;realwin_4.zip;realwin_5.zip;realwin_6.zip;realwin_7.zip;realwin_8.zip;datac_realwin_adv.tar.gz;datac_realwin_poc.tar.gz,,, +15259,exploits/windows/dos/15259.txt,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - Buffer Overflow",2010-10-15,"Luigi Auriemma",dos,windows,,2010-10-15,2016-10-27,1,OSVDB-68812;CVE-2010-4142,,realwin_1.zip,,,http://aluigi.org/adv/realwin_1-adv.txt +983,exploits/windows/dos/983.cpp,"DataTrac Activity Console - Denial of Service",2005-05-06,basher13,dos,windows,,2005-05-05,,1,OSVDB-16168;CVE-2005-1667,,,,, +5067,exploits/windows/dos/5067.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows,,2008-02-04,2017-03-30,1,OSVDB-41987;CVE-2008-0661,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, 7751,exploits/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow (PoC)",2009-01-13,Stack,dos,windows,,2009-01-12,2010-08-31,1,,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, 33926,exploits/windows/dos/33926.py,"ddrLPD 1.0 - Remote Denial of Service",2010-04-29,"Bisphemol A",dos,windows,,2010-04-29,2014-06-30,1,,,,,,https://www.securityfocus.com/bid/39904/info -18852,exploits/windows/dos/18852.txt,"DecisionTools SharpGrid - ActiveX Control Remote Code Execution",2012-05-09,"Francis Provencher",dos,windows,,2012-05-09,2012-05-09,1,81784,,,,, +18852,exploits/windows/dos/18852.txt,"DecisionTools SharpGrid - ActiveX Control Remote Code Execution",2012-05-09,"Francis Provencher",dos,windows,,2012-05-09,2012-05-09,1,OSVDB-81784,,,,, 8335,exploits/windows/dos/8335.c,"DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) (PoC)",2009-04-01,"fl0 fl0w",dos,windows,,2009-03-31,,1,,,,,, -37739,exploits/windows/dos/37739.py,"Dell Netvault Backup 10.0.1.24 - Denial of Service",2015-08-07,"Josep Pi Rodriguez",dos,windows,20031,2015-08-07,2015-08-07,0,2015-5696;125604,,,,, -44610,exploits/windows/dos/44610.c,"Dell Touchpad - 'ApMsgFwd.exe' Denial of Service",2018-05-10,"Souhail Hammou",dos,windows,,2018-05-10,2018-05-10,0,2018-10828,,,,, +37739,exploits/windows/dos/37739.py,"Dell Netvault Backup 10.0.1.24 - Denial of Service",2015-08-07,"Josep Pi Rodriguez",dos,windows,20031,2015-08-07,2015-08-07,0,CVE-2015-5696;OSVDB-125604,,,,, +44610,exploits/windows/dos/44610.c,"Dell Touchpad - 'ApMsgFwd.exe' Denial of Service",2018-05-10,"Souhail Hammou",dos,windows,,2018-05-10,2018-05-10,0,CVE-2018-10828,,,,, 46884,exploits/windows/dos/46884.py,"Deluge 1.3.15 - 'Webseeds' Denial of Service (PoC)",2019-05-21,"Victor Mondragón",dos,windows,,2019-05-21,2019-05-21,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comdeluge-1.3.15-win32-py2.7.exe, 46884,exploits/windows/dos/46884.py,"Deluge 1.3.15 - 'Webseeds' Denial of Service (PoC)",2019-05-21,"Victor Mondragón",dos,windows,,2019-05-21,2019-05-21,0,,"Buffer Overflow",,,http://www.exploit-db.comdeluge-1.3.15-win32-py2.7.exe, -21174,exploits/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service",2001-12-10,jimmers,dos,windows,,2001-12-10,2012-09-09,1,2001-1184;14179,,,,,https://www.securityfocus.com/bid/3659/info -21175,exploits/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service",2001-12-10,jimmers,dos,windows,,2001-12-10,2012-09-09,1,2001-1184;14179,,,,,https://www.securityfocus.com/bid/3659/info -7362,exploits/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - '.CCT' File Local Stack Buffer Overflow (PoC)",2008-12-06,Cnaph,dos,windows,,2008-12-05,,1,50525;2008-6363,,,,, +21174,exploits/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service",2001-12-10,jimmers,dos,windows,,2001-12-10,2012-09-09,1,CVE-2001-1184;OSVDB-14179,,,,,https://www.securityfocus.com/bid/3659/info +21175,exploits/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service",2001-12-10,jimmers,dos,windows,,2001-12-10,2012-09-09,1,CVE-2001-1184;OSVDB-14179,,,,,https://www.securityfocus.com/bid/3659/info +7362,exploits/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - '.CCT' File Local Stack Buffer Overflow (PoC)",2008-12-06,Cnaph,dos,windows,,2008-12-05,,1,OSVDB-50525;CVE-2008-6363,,,,, 22694,exploits/windows/dos/22694.c,"Desktop Orbiter 2.0 1 - Resource Exhaustion (Denial of Service)",2003-05-30,"Luca Ercoli",dos,windows,,2003-05-30,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7759/info -6515,exploits/windows/dos/6515.c,"DESlock+ 3.2.7 - 'vdlptokn.sys' Local Denial of Service",2008-09-21,"NT Internals",dos,windows,,2008-09-20,,1,48415;2008-4362,,,,, -5142,exploits/windows/dos/5142.c,"DESlock+ < 3.2.6 - 'DLMFENC.sys' Local Kernel Ring0 link list zero (PoC)",2008-02-18,mu-b,dos,windows,,2008-02-17,,1,42923;2008-1138,,,,, -6498,exploits/windows/dos/6498.c,"DESlock+ < 3.2.7 - 'probe read' Local Kernel Denial of Service (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,48416;2008-4363,,,,, -6496,exploits/windows/dos/6496.c,"DESlock+ < 3.2.7 - Local Kernel Overflow (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,2008-1141;42926,,,,, -6497,exploits/windows/dos/6497.c,"DESlock+ < 3.2.7 - Local Kernel Race Condition Denial of Service (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,2008-4363;48417;48416,,,,, -7652,exploits/windows/dos/7652.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (PoC)",2009-01-03,Encrypt3d.M!nd,dos,windows,,2009-01-02,2011-01-07,1,2009-3429;53249,,,,http://www.exploit-db.comdestinymp3.exe.zip, -7649,exploits/windows/dos/7649.pl,"Destiny Media Player 1.61 - '.m3u' Local Buffer Overflow (PoC)",2009-01-02,"aBo MoHaMeD",dos,windows,,2009-01-01,2011-01-07,1,53249;2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, -3229,exploits/windows/dos/3229.py,"Dev-C++ 4.9.9.2 - '.CPP' File Parsing Local Stack Overflow (PoC)",2007-01-30,shinnai,dos,windows,,2007-01-29,2016-09-28,1,38131;2007-0643,,,,http://www.exploit-db.comdevcpp-4.9.9.2_setup.exe, +6515,exploits/windows/dos/6515.c,"DESlock+ 3.2.7 - 'vdlptokn.sys' Local Denial of Service",2008-09-21,"NT Internals",dos,windows,,2008-09-20,,1,OSVDB-48415;CVE-2008-4362,,,,, +5142,exploits/windows/dos/5142.c,"DESlock+ < 3.2.6 - 'DLMFENC.sys' Local Kernel Ring0 link list zero (PoC)",2008-02-18,mu-b,dos,windows,,2008-02-17,,1,OSVDB-42923;CVE-2008-1138,,,,, +6498,exploits/windows/dos/6498.c,"DESlock+ < 3.2.7 - 'probe read' Local Kernel Denial of Service (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,OSVDB-48416;CVE-2008-4363,,,,, +6496,exploits/windows/dos/6496.c,"DESlock+ < 3.2.7 - Local Kernel Overflow (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,CVE-2008-1141;OSVDB-42926,,,,, +6497,exploits/windows/dos/6497.c,"DESlock+ < 3.2.7 - Local Kernel Race Condition Denial of Service (PoC)",2008-09-20,mu-b,dos,windows,,2008-09-19,,1,CVE-2008-4363;OSVDB-48417;OSVDB-48416,,,,, +7652,exploits/windows/dos/7652.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (PoC)",2009-01-03,Encrypt3d.M!nd,dos,windows,,2009-01-02,2011-01-07,1,CVE-2009-3429;OSVDB-53249,,,,http://www.exploit-db.comdestinymp3.exe.zip, +7649,exploits/windows/dos/7649.pl,"Destiny Media Player 1.61 - '.m3u' Local Buffer Overflow (PoC)",2009-01-02,"aBo MoHaMeD",dos,windows,,2009-01-01,2011-01-07,1,OSVDB-53249;CVE-2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, +3229,exploits/windows/dos/3229.py,"Dev-C++ 4.9.9.2 - '.CPP' File Parsing Local Stack Overflow (PoC)",2007-01-30,shinnai,dos,windows,,2007-01-29,2016-09-28,1,OSVDB-38131;CVE-2007-0643,,,,http://www.exploit-db.comdevcpp-4.9.9.2_setup.exe, 46321,exploits/windows/dos/46321.py,"Device Monitoring Studio 8.10.00.8925 - Denial of Service (PoC)",2019-02-05,"Victor Mondragón",dos,windows,,2019-02-05,2019-02-05,0,,"Denial of Service (DoS)",,,, 46321,exploits/windows/dos/46321.py,"Device Monitoring Studio 8.10.00.8925 - Denial of Service (PoC)",2019-02-05,"Victor Mondragón",dos,windows,,2019-02-05,2019-02-05,0,,"Buffer Overflow",,,, 47410,exploits/windows/dos/47410.py,"DeviceViewer 3.12.0.1 - 'creating user' Denial of Service",2019-09-24,x00pwn,dos,windows,,2019-09-24,2019-09-24,0,,"Buffer Overflow",,,http://www.exploit-db.comDeviceViewer.exe, 46721,exploits/windows/dos/46721.py,"DHCP Server 2.5.2 - Denial of Service (PoC)",2019-04-17,"Victor Mondragón",dos,windows,,2019-04-17,2019-04-17,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comdhcpsrv2.5.2.zip, 46721,exploits/windows/dos/46721.py,"DHCP Server 2.5.2 - Denial of Service (PoC)",2019-04-17,"Victor Mondragón",dos,windows,,2019-04-17,2019-04-17,0,,"Buffer Overflow",,,http://www.exploit-db.comdhcpsrv2.5.2.zip, -19636,exploits/windows/dos/19636.txt,"Dick Lin ZetaMail 2.1 - Login Denial of Service",1999-11-18,"Ussr Labs",dos,windows,,1999-11-18,2012-07-07,1,83858,,,,,https://www.securityfocus.com/bid/813/info -8677,exploits/windows/dos/8677.txt,"DigiMode Maya 1.0.2 - '.m3u' / '.m3l' Buffer Overflow (PoC)",2009-05-14,SirGod,dos,windows,,2009-05-13,,1,54909;2009-1817,,,,, +19636,exploits/windows/dos/19636.txt,"Dick Lin ZetaMail 2.1 - Login Denial of Service",1999-11-18,"Ussr Labs",dos,windows,,1999-11-18,2012-07-07,1,OSVDB-83858,,,,,https://www.securityfocus.com/bid/813/info +8677,exploits/windows/dos/8677.txt,"DigiMode Maya 1.0.2 - '.m3u' / '.m3l' Buffer Overflow (PoC)",2009-05-14,SirGod,dos,windows,,2009-05-13,,1,OSVDB-54909;CVE-2009-1817,,,,, 11320,exploits/windows/dos/11320.pl,"Digital Amp MP3 3.1 - '.mp3' Local Crash (PoC)",2010-02-02,SkuLL-HackeR,dos,windows,,2010-02-01,,1,,,,,http://www.exploit-db.comDigital_Amp.exe, 15738,exploits/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 - Local Crash (PoC)",2010-12-15,h1ch4m,dos,windows,,2010-12-15,2011-01-14,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15738.png,http://www.exploit-db.comDigitalAudioEditor.exe, 23752,exploits/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,windows,,2004-02-24,2012-12-30,1,,,,,,https://www.securityfocus.com/bid/9736/info -23279,exploits/windows/dos/23279.py,"DIMIN Viewer 5.4.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows,,2012-12-10,2012-12-10,1,88336,,,,http://www.exploit-db.comimgview5_full.exe, -23496,exploits/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)",2012-12-19,"Lizhi Wang",dos,windows,,2012-12-19,2012-12-19,1,88336,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-19-at-92818-am.png,http://www.exploit-db.comimgview5_full.exe, -43452,exploits/windows/dos/43452.py,"Disk Pulse Enterprise 10.1.18 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,2017-15663,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, +23279,exploits/windows/dos/23279.py,"DIMIN Viewer 5.4.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows,,2012-12-10,2012-12-10,1,OSVDB-88336,,,,http://www.exploit-db.comimgview5_full.exe, +23496,exploits/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)",2012-12-19,"Lizhi Wang",dos,windows,,2012-12-19,2012-12-19,1,OSVDB-88336,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-19-at-92818-am.png,http://www.exploit-db.comimgview5_full.exe, +43452,exploits/windows/dos/43452.py,"Disk Pulse Enterprise 10.1.18 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,CVE-2017-15663,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, 42112,exploits/windows/dos/42112.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow (PoC)",2017-06-02,n3ckD_,dos,windows,,2017-06-05,2017-06-11,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-05-at-082813.png,http://www.exploit-db.comdisksorter_setup_v9.7.14.exe, 41737,exploits/windows/dos/41737.txt,"Disk Sorter Enterprise 9.5.12 - Local Buffer Overflow",2017-03-27,"Nassim Asrir",dos,windows,,2017-03-27,2017-03-27,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-27-at-181654.png,http://www.exploit-db.comdisksorterent_setup_v9.5.12.exe, 48276,exploits/windows/dos/48276.py,"DiskBoss 7.7.14 - Denial of Service (PoC)",2020-04-01,"Paras Bhatia",dos,windows,,2020-04-01,2020-04-01,0,,,,,, 42917,exploits/windows/dos/42917.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow (PoC)",2017-09-28,"Touhid M.Shaikh",dos,windows,,2017-09-28,2017-09-28,0,,,,,http://www.exploit-db.comdiskbossent_setup_v8.4.16.exe, -43454,exploits/windows/dos/43454.py,"DiskBoss Enterprise 8.5.12 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,2017-15665,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, -3157,exploits/windows/dos/3157.html,"DivX Player 6.4.1 - DivXBrowserPlugin 'npdivx32.dll' IE Denial of Service",2007-01-19,shinnai,dos,windows,,2007-01-18,2016-09-26,1,37693;2007-0429,,,,http://www.exploit-db.comdivx-6-4-1-DivXInstaller.exe, -4829,exploits/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX 'SetPassword()' Denial of Service (PoC)",2008-01-02,anonymous,dos,windows,,2008-01-01,2016-11-24,1,39889;2008-0090,,,,http://www.exploit-db.comdivx66.exe, -5453,exploits/windows/dos/5453.pl,"DivX Player 6.7.0 - '.srt' File Buffer Overflow (PoC)",2008-04-15,securfrog,dos,windows,,2008-04-14,2016-11-24,1,44402;2008-1912,,,,http://www.exploit-db.comdivx67.exe, +43454,exploits/windows/dos/43454.py,"DiskBoss Enterprise 8.5.12 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,CVE-2017-15665,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, +3157,exploits/windows/dos/3157.html,"DivX Player 6.4.1 - DivXBrowserPlugin 'npdivx32.dll' IE Denial of Service",2007-01-19,shinnai,dos,windows,,2007-01-18,2016-09-26,1,OSVDB-37693;CVE-2007-0429,,,,http://www.exploit-db.comdivx-6-4-1-DivXInstaller.exe, +4829,exploits/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX 'SetPassword()' Denial of Service (PoC)",2008-01-02,anonymous,dos,windows,,2008-01-01,2016-11-24,1,OSVDB-39889;CVE-2008-0090,,,,http://www.exploit-db.comdivx66.exe, +5453,exploits/windows/dos/5453.pl,"DivX Player 6.7.0 - '.srt' File Buffer Overflow (PoC)",2008-04-15,securfrog,dos,windows,,2008-04-14,2016-11-24,1,OSVDB-44402;CVE-2008-1912,,,,http://www.exploit-db.comdivx67.exe, 37640,exploits/windows/dos/37640.pl,"Divx Player 6.8.2 - Denial of Service",2012-08-20,Dark-Puzzle,dos,windows,,2012-08-20,2016-11-24,1,,,,,http://www.exploit-db.comdivx682.exe,https://www.securityfocus.com/bid/55105/info 35507,exploits/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,dos,windows,,2011-03-27,2016-11-24,1,,,,,http://www.exploit-db.com7.0_divxplayer70.exe,https://www.securityfocus.com/bid/47042/info -17933,exploits/windows/dos/17933.html,"DivX Plus Web Player - 'file://' Buffer Overflow (PoC)",2011-10-05,Snake,dos,windows,,2011-10-05,2011-10-05,1,75454,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-05-at-70329-am.png,,http://dl.packetstormsecurity.net/1109-advisories/sa45550.txt -3392,exploits/windows/dos/3392.html,"DivX Web Player 1.3.0 - 'npdivx32.dll' Remote Denial of Service",2007-03-01,shinnai,dos,windows,,2007-02-28,,1,35377;2007-1294,,,,, +17933,exploits/windows/dos/17933.html,"DivX Plus Web Player - 'file://' Buffer Overflow (PoC)",2011-10-05,Snake,dos,windows,,2011-10-05,2011-10-05,1,OSVDB-75454,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-05-at-70329-am.png,,http://dl.packetstormsecurity.net/1109-advisories/sa45550.txt +3392,exploits/windows/dos/3392.html,"DivX Web Player 1.3.0 - 'npdivx32.dll' Remote Denial of Service",2007-03-01,shinnai,dos,windows,,2007-02-28,,1,OSVDB-35377;CVE-2007-1294,,,,, 15258,exploits/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service",2010-10-15,"MOHAMED ABDI",dos,windows,,2010-10-15,2010-10-16,1,,,,,http://www.exploit-db.comDJLegendTrial_601.exe, -9691,exploits/windows/dos/9691.pl,"DJ Studio Pro 4.2 - '.pls' Local Crash",2009-09-15,prodigy,dos,windows,,2009-09-14,,1,58159;2009-4656,,,,, -34135,exploits/windows/dos/34135.py,"DjVuLibre 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,dos,windows,,2014-07-22,2014-07-22,0,109454,,,,http://www.exploit-db.comdjvulibre-3.5.25.3.tar.gz, -9617,exploits/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference",2009-09-09,"Core Security",dos,windows,,2009-09-08,,1,2009-2958;2009-2957;57593;57592,,,,,http://www.coresecurity.com/content/dnsmasq-vulnerabilities +9691,exploits/windows/dos/9691.pl,"DJ Studio Pro 4.2 - '.pls' Local Crash",2009-09-15,prodigy,dos,windows,,2009-09-14,,1,OSVDB-58159;CVE-2009-4656,,,,, +34135,exploits/windows/dos/34135.py,"DjVuLibre 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,dos,windows,,2014-07-22,2014-07-22,0,OSVDB-109454,,,,http://www.exploit-db.comdjvulibre-3.5.25.3.tar.gz, +9617,exploits/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference",2009-09-09,"Core Security",dos,windows,,2009-09-08,,1,CVE-2009-2958;CVE-2009-2957;OSVDB-57593;OSVDB-57592,,,,,http://www.coresecurity.com/content/dnsmasq-vulnerabilities 46831,exploits/windows/dos/46831.py,"DNSS 2.1.8 - Denial of Service (PoC)",2019-05-13,"Victor Mondragón",dos,windows,,2019-05-13,2019-05-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comdnss_setup.exe, 46831,exploits/windows/dos/46831.py,"DNSS 2.1.8 - Denial of Service (PoC)",2019-05-13,"Victor Mondragón",dos,windows,,2019-05-13,2019-05-13,0,,"Buffer Overflow",,,http://www.exploit-db.comdnss_setup.exe, 47856,exploits/windows/dos/47856.py,"Dnss Domain Name Search Software - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 47861,exploits/windows/dos/47861.py,"Dnss Domain Name Search Software - 'Name' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 46873,exploits/windows/dos/46873.py,"docPrint Pro 8.0 - Denial of Service (PoC)",2019-05-20,"Alejandra Sánchez",dos,windows,,2019-05-20,2019-05-20,0,,,,,http://www.exploit-db.comdocprint_pro_setup.exe, -6083,exploits/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)",2008-07-15,r0ut3r,dos,windows,,2008-07-14,,1,47056;2008-3209,,,,, -12541,exploits/windows/dos/12541.php,"Dolphin 2.0 - '.elf' Local Denial of Service",2010-05-09,"Yakir Wizman",dos,windows,,2010-05-08,,1,64508,,,,http://www.exploit-db.comdolphin-2.0.win32.exe, -19866,exploits/windows/dos/19866.pl,"DomsHttpd 1.0 - Remote Denial of Service",2012-07-16,"Jean Pascal Pereira",dos,windows,,2012-07-16,2012-07-16,0,84104,,,,, +6083,exploits/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)",2008-07-15,r0ut3r,dos,windows,,2008-07-14,,1,OSVDB-47056;CVE-2008-3209,,,,, +12541,exploits/windows/dos/12541.php,"Dolphin 2.0 - '.elf' Local Denial of Service",2010-05-09,"Yakir Wizman",dos,windows,,2010-05-08,,1,OSVDB-64508,,,,http://www.exploit-db.comdolphin-2.0.win32.exe, +19866,exploits/windows/dos/19866.pl,"DomsHttpd 1.0 - Remote Denial of Service",2012-07-16,"Jean Pascal Pereira",dos,windows,,2012-07-16,2012-07-16,0,OSVDB-84104,,,,, 11839,exploits/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash (PoC)",2010-03-22,b0telh0,dos,windows,,2010-03-21,,1,,,,,, 17471,exploits/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service",2011-07-03,X-h4ck,dos,windows,,2011-07-03,2011-07-13,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-07-13-at-34835-pm.png,http://www.exploit-db.comdonar-player-setup-free.exe, -48031,exploits/windows/dos/48031.txt,"Dota 2 7.23f - Denial of Service (PoC)",2020-02-10,"Bogdan Kurinnoy",dos,windows,,2020-02-10,2020-02-10,0,2020-7949,,,,http://www.exploit-db.comzuff.zip, -6216,exploits/windows/dos/6216.html,"Download Accelerator Plus DAP 8.6 - 'AniGIF.ocx' Buffer Overflow (PoC)",2008-08-10,"Guido Landi",dos,windows,,2008-08-09,2016-12-21,1,47640;2008-3702,,,,http://www.exploit-db.comdap86.exe, -22328,exploits/windows/dos/22328.txt,"Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow (PoC)",2003-03-05,"Fernandez Madrid",dos,windows,,2003-03-05,2012-10-28,1,58904,,,,,https://www.securityfocus.com/bid/7022/info +48031,exploits/windows/dos/48031.txt,"Dota 2 7.23f - Denial of Service (PoC)",2020-02-10,"Bogdan Kurinnoy",dos,windows,,2020-02-10,2020-02-10,0,CVE-2020-7949,,,,http://www.exploit-db.comzuff.zip, +6216,exploits/windows/dos/6216.html,"Download Accelerator Plus DAP 8.6 - 'AniGIF.ocx' Buffer Overflow (PoC)",2008-08-10,"Guido Landi",dos,windows,,2008-08-09,2016-12-21,1,OSVDB-47640;CVE-2008-3702,,,,http://www.exploit-db.comdap86.exe, +22328,exploits/windows/dos/22328.txt,"Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow (PoC)",2003-03-05,"Fernandez Madrid",dos,windows,,2003-03-05,2012-10-28,1,OSVDB-58904,,,,,https://www.securityfocus.com/bid/7022/info 12027,exploits/windows/dos/12027.py,"DSEmu 0.4.10 - '.nds' Local Crash",2010-04-03,l3D,dos,windows,,2010-04-02,,1,,,,,http://www.exploit-db.comdsemu-0.4.10.zip, 42486,exploits/windows/dos/42486.py,"DSScan 1.0 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",dos,windows,,2017-08-18,2017-08-18,0,,,,,http://www.exploit-db.comdsscan.zip, 9573,exploits/windows/dos/9573.pl,"dTunes 2.72 - Filename Processing Local Format String (PoC)",2009-09-01,TheLeader,dos,windows,,2009-08-31,,1,,,,,, 40885,exploits/windows/dos/40885.py,"Dual DHCP DNS Server 7.29 - Denial of Service",2016-12-07,R-73eN,dos,windows,,2016-12-07,2016-12-07,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-07-at-153453.png,http://www.exploit-db.comDualServerInstallerV7.29.exe, -44222,exploits/windows/dos/44222.txt,"DualDesk 20 - 'Proxy.exe' Denial of Service",2018-03-02,hyp3rlinx,dos,windows,,2018-03-02,2018-03-02,0,2018-7583,,,,, +44222,exploits/windows/dos/44222.txt,"DualDesk 20 - 'Proxy.exe' Denial of Service",2018-03-02,hyp3rlinx,dos,windows,,2018-03-02,2018-03-02,0,CVE-2018-7583,,,,, 12025,exploits/windows/dos/12025.php,"Dualis 20.4 - '.bin' Local Denial of Service",2010-04-03,"Yakir Wizman",dos,windows,,2010-04-02,,1,,,,,http://www.exploit-db.comdualis-20.4.zip, -2037,exploits/windows/dos/2037.c,"Dumb 0.9.3 - 'it_read_envelope' Remote Heap Overflow (PoC)",2006-07-19,"Luigi Auriemma",dos,windows,,2006-07-18,,1,27340;2006-3668,,,,, +2037,exploits/windows/dos/2037.c,"Dumb 0.9.3 - 'it_read_envelope' Remote Heap Overflow (PoC)",2006-07-19,"Luigi Auriemma",dos,windows,,2006-07-18,,1,OSVDB-27340;CVE-2006-3668,,,,, 47873,exploits/windows/dos/47873.py,"Duplicate Cleaner Pro 4 - Denial of Service (PoC)",2020-01-06,stresser,dos,windows,,2020-01-06,2020-03-26,1,,,,,, 49917,exploits/windows/dos/49917.py,"DupTerminator 1.4.5639.37199 - Denial of Service (PoC)",2021-06-01,"Brian Rodriguez",dos,windows,,2021-06-01,2021-10-29,0,,,,,http://www.exploit-db.comDupTerminator1.4.5639_Exe.zip, -3038,exploits/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service",2006-12-29,rgod,dos,windows,,2006-12-28,2016-09-21,1,33442;2006-6853,,,,http://www.exploit-db.comdurian3.02_bin.zip, -18903,exploits/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - '.DAL' File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows,,2012-05-21,2012-05-21,1,82305,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-33758-pm.png,, -1109,exploits/windows/dos/1109.pl,"DzSoft PHP Editor 3.1.2.8 - Denial of Service",2005-07-15,basher13,dos,windows,,2005-07-14,,1,18130,,,,, +3038,exploits/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service",2006-12-29,rgod,dos,windows,,2006-12-28,2016-09-21,1,OSVDB-33442;CVE-2006-6853,,,,http://www.exploit-db.comdurian3.02_bin.zip, +18903,exploits/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - '.DAL' File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows,,2012-05-21,2012-05-21,1,OSVDB-82305,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-33758-pm.png,, +1109,exploits/windows/dos/1109.pl,"DzSoft PHP Editor 3.1.2.8 - Denial of Service",2005-07-15,basher13,dos,windows,,2005-07-14,,1,OSVDB-18130,,,,, 34093,exploits/windows/dos/34093.txt,"EA Battlefield 2 1.41 / Battlefield 2142 1.50 - Multiple Denial of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",dos,windows,,2010-06-07,2014-07-19,1,,,,,,https://www.securityfocus.com/bid/40605/info -32705,exploits/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service",2014-04-06,"Interference Security",dos,windows,,2014-04-06,2014-04-09,1,105618,,,http://www.exploit-db.com/screenshots/idlt33000/eagleget.png,http://www.exploit-db.comeagleget_setup.exe, +32705,exploits/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service",2014-04-06,"Interference Security",dos,windows,,2014-04-06,2014-04-09,1,OSVDB-105618,,,http://www.exploit-db.com/screenshots/idlt33000/eagleget.png,http://www.exploit-db.comeagleget_setup.exe, 46732,exploits/windows/dos/46732.py,"Ease Audio Converter 5.30 - '.mp4' Denial of Service (PoC)",2019-04-22,Achilles,dos,windows,,2019-04-22,2019-04-22,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comaudioconverter.exe, 46732,exploits/windows/dos/46732.py,"Ease Audio Converter 5.30 - '.mp4' Denial of Service (PoC)",2019-04-22,Achilles,dos,windows,,2019-04-22,2019-04-22,0,,"Buffer Overflow",,,http://www.exploit-db.comaudioconverter.exe, -9707,exploits/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - '.wav' Local Crash (PoC)",2009-09-17,zAx,dos,windows,,2009-09-16,,1,62748;2009-4659,,,,, +9707,exploits/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - '.wav' Local Crash (PoC)",2009-09-17,zAx,dos,windows,,2009-09-16,,1,OSVDB-62748;CVE-2009-4659,,,,, 15250,exploits/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service",2010-10-14,Sweet,dos,windows,,2010-10-14,2010-10-14,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2-3-4.png,http://www.exploit-db.comjukebox1_30.exe, 35876,exploits/windows/dos/35876.html,"Easewe FTP OCX ActiveX Control 4.5.0.9 - 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities",2011-06-22,"High-Tech Bridge SA",dos,windows,,2011-06-22,2015-01-23,1,,,,,,https://www.securityfocus.com/bid/48393/info 44338,exploits/windows/dos/44338.py,"Easy Avi Divx Xvid to DVD Burner 2.9.11 - '.avi' Denial of Service",2018-03-23,"Hashim Jawad",dos,windows,,2018-03-23,2018-03-23,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comeasy_divx_to_dvd.exe, @@ -35505,175 +35505,175 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46806,exploits/windows/dos/46806.py,"Easy Chat Server 3.1 - 'message' Denial of Service (PoC)",2019-05-07,"Miguel Mendez Z",dos,windows,,2019-05-07,2019-05-07,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comecssetup.exe, 46806,exploits/windows/dos/46806.py,"Easy Chat Server 3.1 - 'message' Denial of Service (PoC)",2019-05-07,"Miguel Mendez Z",dos,windows,,2019-05-07,2019-05-07,0,,"Buffer Overflow",,,http://www.exploit-db.comecssetup.exe, 15739,exploits/windows/dos/15739.pl,"Easy DVD Creator - Local Crash (PoC)",2010-12-15,h1ch4m,dos,windows,,2010-12-15,2010-12-15,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15739.png,http://www.exploit-db.comeasy_dvd_creator.exe, -24917,exploits/windows/dos/24917.py,"Easy DVD Player 3.5.1 - libav 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,dos,windows,,2013-04-05,2017-01-24,1,92111,,,http://www.exploit-db.com/screenshots/idlt25000/easydvd.png,, -423,exploits/windows/dos/423.pl,"Easy File Sharing Web Server 1.25 - Denial of Service",2004-08-27,"GulfTech Security",dos,windows,,2004-08-26,2018-01-05,1,9175;2004-1744;GTSA-00043,,,,,http://gulftech.org/advisories/Easy%20File%20Sharing%20Webserver%20Multiple%20Vulnerabilities/43 -27377,exploits/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 - Format String Denial of Service",2006-03-09,"Revnic Vasile",dos,windows,,2006-03-09,2013-08-07,1,2006-1159;23792,,,,,https://www.securityfocus.com/bid/17046/info +24917,exploits/windows/dos/24917.py,"Easy DVD Player 3.5.1 - libav 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,dos,windows,,2013-04-05,2017-01-24,1,OSVDB-92111,,,http://www.exploit-db.com/screenshots/idlt25000/easydvd.png,, +423,exploits/windows/dos/423.pl,"Easy File Sharing Web Server 1.25 - Denial of Service",2004-08-27,"GulfTech Security",dos,windows,,2004-08-26,2018-01-05,1,OSVDB-9175;CVE-2004-1744;GTSA-00043,,,,,http://gulftech.org/advisories/Easy%20File%20Sharing%20Webserver%20Multiple%20Vulnerabilities/43 +27377,exploits/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 - Format String Denial of Service",2006-03-09,"Revnic Vasile",dos,windows,,2006-03-09,2013-08-07,1,CVE-2006-1159;OSVDB-23792,,,,,https://www.securityfocus.com/bid/17046/info 11966,exploits/windows/dos/11966.py,"Easy Icon Maker - '.ico' File Reading Crash",2010-03-30,ITSecTeam,dos,windows,,2010-03-29,,1,,,,,http://www.exploit-db.comiconmaker.exe, -25128,exploits/windows/dos/25128.txt,"Easy Icon Maker 5.01 - Crash (PoC)",2013-05-01,Asesino04,dos,windows,,2013-05-01,2013-05-03,1,93026,,,http://www.exploit-db.com/screenshots/idlt25500/easyiconmaker.png,http://www.exploit-db.comiconmaker.exe, -30422,exploits/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - '.wav' Integer Division by Zero",2013-12-22,"Osanda Malith Jayathissa",dos,windows,,2013-12-23,2013-12-23,1,101441,,,,, -26214,exploits/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow",2013-06-14,ariarat,dos,windows,,2013-06-14,2013-06-19,1,94390;2013-6079,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-19-at-74105-am.png,http://www.exploit-db.comEasyLanFolderShareSetup.exe, +25128,exploits/windows/dos/25128.txt,"Easy Icon Maker 5.01 - Crash (PoC)",2013-05-01,Asesino04,dos,windows,,2013-05-01,2013-05-03,1,OSVDB-93026,,,http://www.exploit-db.com/screenshots/idlt25500/easyiconmaker.png,http://www.exploit-db.comiconmaker.exe, +30422,exploits/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - '.wav' Integer Division by Zero",2013-12-22,"Osanda Malith Jayathissa",dos,windows,,2013-12-23,2013-12-23,1,OSVDB-101441,,,,, +26214,exploits/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow",2013-06-14,ariarat,dos,windows,,2013-06-14,2013-06-19,1,OSVDB-94390;CVE-2013-6079,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-19-at-74105-am.png,http://www.exploit-db.comEasyLanFolderShareSetup.exe, 41911,exploits/windows/dos/41911.py,"Easy MOV Converter 1.4.24 - Local Buffer Overflow (SEH)",2017-03-12,Muhann4d,dos,windows,,2017-04-24,2017-04-24,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-24-at-092018.png,http://www.exploit-db.comeasy_mov_converter.exe, 47319,exploits/windows/dos/47319.py,"Easy MP3 Downloader 4.7.8.8 - 'Unlock Code' Denial of Service",2019-08-30,"Mohan Ravichandran_ Snazzy Sanoj",dos,windows,,2019-08-30,2019-08-30,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comEasyMP3Downloader-4.7.8.8.Setup.exe, 47319,exploits/windows/dos/47319.py,"Easy MP3 Downloader 4.7.8.8 - 'Unlock Code' Denial of Service",2019-08-30,"Mohan Ravichandran_ Snazzy Sanoj",dos,windows,,2019-08-30,2019-08-30,0,,"Buffer Overflow",,,http://www.exploit-db.comEasyMP3Downloader-4.7.8.8.Setup.exe, -25012,exploits/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service",2004-12-11,"Bartlomiej Sieka",dos,windows,,2004-12-11,2013-04-25,1,2004-1269;12453,,,,,https://www.securityfocus.com/bid/12005/info +25012,exploits/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service",2004-12-11,"Bartlomiej Sieka",dos,windows,,2004-12-11,2013-04-25,1,CVE-2004-1269;OSVDB-12453,,,,,https://www.securityfocus.com/bid/12005/info 8156,exploits/windows/dos/8156.rb,"Easy Web Password 1.2 - Local Heap Memory Consumption (PoC)",2009-03-04,Stack,dos,windows,,2009-03-03,,1,,,,,, -41425,exploits/windows/dos/41425.txt,"EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)",2017-02-22,hyp3rlinx,dos,windows,,2017-02-22,2017-02-22,0,2017-5358,,,,http://www.exploit-db.comEasycomPHP_4.0029.iC8im2.exe, -41426,exploits/windows/dos/41426.txt,"EasyCom For PHP 4.0.0 - Denial of Service",2017-02-22,hyp3rlinx,dos,windows,,2017-02-22,2017-02-22,0,2017-5359,,,,http://www.exploit-db.comEasycomPHP_4.0029.iC8im2.exe, +41425,exploits/windows/dos/41425.txt,"EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)",2017-02-22,hyp3rlinx,dos,windows,,2017-02-22,2017-02-22,0,CVE-2017-5358,,,,http://www.exploit-db.comEasycomPHP_4.0029.iC8im2.exe, +41426,exploits/windows/dos/41426.txt,"EasyCom For PHP 4.0.0 - Denial of Service",2017-02-22,hyp3rlinx,dos,windows,,2017-02-22,2017-02-22,0,CVE-2017-5359,,,,http://www.exploit-db.comEasycomPHP_4.0029.iC8im2.exe, 11470,exploits/windows/dos/11470.py,"EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (PoC)",2010-02-15,loneferret,dos,windows,,2010-02-14,,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 11469,exploits/windows/dos/11469.py,"EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (SEH) (PoC)",2010-02-15,loneferret,dos,windows,,2010-02-14,,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 33225,exploits/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution",2009-09-15,"Francis Provencher",dos,windows,,2009-09-15,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36409/info -29607,exploits/windows/dos/29607.html,"EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",dos,windows,,2007-02-02,2013-11-15,1,2007-1029;33208,,,,,https://www.securityfocus.com/bid/22583/info -9684,exploits/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,59938,,,,, -9685,exploits/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 - CreateStore ActiveX Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,2008-6447;52594,,,,, -15767,exploits/windows/dos/15767.py,"Ecava IntegraXor Remote - ActiveX Buffer Overflow (PoC)",2010-12-18,"Jeremy Brown",dos,windows,,2010-12-18,2010-12-20,1,2010-4597;69960,,,,http://www.exploit-db.comigsetup-3.5.3900.5.msi, +29607,exploits/windows/dos/29607.html,"EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",dos,windows,,2007-02-02,2013-11-15,1,CVE-2007-1029;OSVDB-33208,,,,,https://www.securityfocus.com/bid/22583/info +9684,exploits/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,OSVDB-59938,,,,, +9685,exploits/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 - CreateStore ActiveX Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,CVE-2008-6447;OSVDB-52594,,,,, +15767,exploits/windows/dos/15767.py,"Ecava IntegraXor Remote - ActiveX Buffer Overflow (PoC)",2010-12-18,"Jeremy Brown",dos,windows,,2010-12-18,2010-12-20,1,CVE-2010-4597;OSVDB-69960,,,,http://www.exploit-db.comigsetup-3.5.3900.5.msi, 46216,exploits/windows/dos/46216.py,"Echo Mirage 3.1 - Buffer Overflow (PoC)",2019-01-21,"InitD Community",dos,windows,,2019-01-21,2019-01-22,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comEchoMirage-3.1.exe, 46216,exploits/windows/dos/46216.py,"Echo Mirage 3.1 - Buffer Overflow (PoC)",2019-01-21,"InitD Community",dos,windows,,2019-01-21,2019-01-22,0,,"Buffer Overflow",,,http://www.exploit-db.comEchoMirage-3.1.exe, -27292,exploits/windows/dos/27292.py,"EchoVNC Viewer - Remote Denial of Service",2013-08-02,Z3r0n3,dos,windows,,2013-08-02,2013-08-08,1,96141,,,,http://www.exploit-db.comEchoVNC-Viewer-2.40a.exe, +27292,exploits/windows/dos/27292.py,"EchoVNC Viewer - Remote Denial of Service",2013-08-02,Z3r0n3,dos,windows,,2013-08-02,2013-08-08,1,OSVDB-96141,,,,http://www.exploit-db.comEchoVNC-Viewer-2.40a.exe, 46196,exploits/windows/dos/46196.py,"Eco Search 1.0.2.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46196,exploits/windows/dos/46196.py,"Eco Search 1.0.2.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, 11810,exploits/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Crashs (SEH) (PoC)",2010-03-19,loneferret,dos,windows,21,2010-03-18,,1,,,,,http://www.exploit-db.comftpserver.zip, 11809,exploits/windows/dos/11809.py,"eDisplay Personal FTP Server 1.0.0 - Denial of Service (PoC)",2010-03-19,loneferret,dos,windows,21,2010-03-18,,1,,,,,http://www.exploit-db.comftpserver.zip, -22395,exploits/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerabilities",2003-03-21,"Auriemma Luigi",dos,windows,,2003-03-21,2012-11-04,1,14324,,,,,https://www.securityfocus.com/bid/7164/info -18461,exploits/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow (Denial of Service) (PoC)",2012-02-04,"Senator of Pirates",dos,windows,,2012-02-04,2012-02-04,0,81483,,,,, +22395,exploits/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerabilities",2003-03-21,"Auriemma Luigi",dos,windows,,2003-03-21,2012-11-04,1,OSVDB-14324,,,,,https://www.securityfocus.com/bid/7164/info +18461,exploits/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow (Denial of Service) (PoC)",2012-02-04,"Senator of Pirates",dos,windows,,2012-02-04,2012-02-04,0,OSVDB-81483,,,,, 36662,exploits/windows/dos/36662.txt,"Edraw Diagram Component 5 - ActiveX Control 'LicenseName()' Method Buffer Overflow",2012-02-06,"Senator of Pirates",dos,windows,,2012-02-06,2015-04-08,1,,,,,,https://www.securityfocus.com/bid/51866/info 12341,exploits/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - 'EDImage.ocx' Remote Denial of Service (IE)",2010-04-22,LiquidWorm,dos,windows,,2010-04-21,2010-07-03,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4936.php -4009,exploits/windows/dos/4009.html,"EDraw Office Viewer Component - Denial of Service",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,36045;2007-3169,,,,, -4373,exploits/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)",2007-09-07,shinnai,dos,windows,,2007-09-06,,1,38832;2007-4821,,,,, -4474,exploits/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 - 'FtpDownloadFile()' Remote Buffer Overflow",2007-10-01,shinnai,dos,windows,,2007-09-30,,1,37724;2007-5257,,,,, -18440,exploits/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,dos,windows,,2012-01-31,2012-01-31,0,82322,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5069.php -20589,exploits/windows/dos/20589.c,"eEye Digital Security IRIS 1.0.1 - GET Denial of Service",2001-01-21,grazer,dos,windows,,2001-01-21,2012-08-17,1,2001-0184;13124,,,,,https://www.securityfocus.com/bid/2278/info -9114,exploits/windows/dos/9114.py,"eEye Retina WiFi Security Scanner 1.0 - '.rws Parsing' Buffer Overflow (PoC)",2009-07-10,LiquidWorm,dos,windows,,2009-07-09,,1,55744;2009-3859,,,,,http://research.eeye.com/html/advisories/published/AD20090710.html -4289,exploits/windows/dos/4289.php,"EFS Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,dos,windows,,2007-08-13,2016-10-27,1,7416;2004-2466,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, -29850,exploits/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",dos,windows,,2007-04-12,2013-11-27,1,2007-2059;34920,,,,,https://www.securityfocus.com/bid/23454/info -3112,exploits/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference",2007-01-10,"Ethan Hunt",dos,windows,,2007-01-09,2016-09-20,1,2007-0228,,,,, -9241,exploits/windows/dos/9241.py,"Ekiga 2.0.5 - 'GetHostAddress' Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows,,2009-07-23,,1,2007-4897,,,,, -7942,exploits/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,dos,windows,,2009-02-01,2017-01-24,1,51717;2009-0443,,,,, -8452,exploits/windows/dos/8452.c,"Elecard AVC HD Player - '.XPL' Stack Buffer Overflow (SEH) (PoC)",2009-04-16,"fl0 fl0w",dos,windows,,2009-04-15,,1,53898;2009-1356,,,,, +4009,exploits/windows/dos/4009.html,"EDraw Office Viewer Component - Denial of Service",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,OSVDB-36045;CVE-2007-3169,,,,, +4373,exploits/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)",2007-09-07,shinnai,dos,windows,,2007-09-06,,1,OSVDB-38832;CVE-2007-4821,,,,, +4474,exploits/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 - 'FtpDownloadFile()' Remote Buffer Overflow",2007-10-01,shinnai,dos,windows,,2007-09-30,,1,OSVDB-37724;CVE-2007-5257,,,,, +18440,exploits/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,dos,windows,,2012-01-31,2012-01-31,0,OSVDB-82322,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5069.php +20589,exploits/windows/dos/20589.c,"eEye Digital Security IRIS 1.0.1 - GET Denial of Service",2001-01-21,grazer,dos,windows,,2001-01-21,2012-08-17,1,CVE-2001-0184;OSVDB-13124,,,,,https://www.securityfocus.com/bid/2278/info +9114,exploits/windows/dos/9114.py,"eEye Retina WiFi Security Scanner 1.0 - '.rws Parsing' Buffer Overflow (PoC)",2009-07-10,LiquidWorm,dos,windows,,2009-07-09,,1,OSVDB-55744;CVE-2009-3859,,,,,http://research.eeye.com/html/advisories/published/AD20090710.html +4289,exploits/windows/dos/4289.php,"EFS Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,dos,windows,,2007-08-13,2016-10-27,1,OSVDB-7416;CVE-2004-2466,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, +29850,exploits/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",dos,windows,,2007-04-12,2013-11-27,1,CVE-2007-2059;OSVDB-34920,,,,,https://www.securityfocus.com/bid/23454/info +3112,exploits/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference",2007-01-10,"Ethan Hunt",dos,windows,,2007-01-09,2016-09-20,1,CVE-2007-0228,,,,, +9241,exploits/windows/dos/9241.py,"Ekiga 2.0.5 - 'GetHostAddress' Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows,,2009-07-23,,1,CVE-2007-4897,,,,, +7942,exploits/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,dos,windows,,2009-02-01,2017-01-24,1,OSVDB-51717;CVE-2009-0443,,,,, +8452,exploits/windows/dos/8452.c,"Elecard AVC HD Player - '.XPL' Stack Buffer Overflow (SEH) (PoC)",2009-04-16,"fl0 fl0w",dos,windows,,2009-04-15,,1,OSVDB-53898;CVE-2009-1356,,,,, 38498,exploits/windows/dos/38498.py,"Elecard MPEG Player - '.m3u' File Buffer Overflow",2013-04-27,metacom,dos,windows,,2013-04-27,2015-10-20,1,,,,,,https://www.securityfocus.com/bid/59534/info -7637,exploits/windows/dos/7637.pl,"Elecard MPEG Player 5.5 - '.m3u' Stack Buffer Overflow (PoC)",2009-01-01,"aBo MoHaMeD",dos,windows,,2008-12-31,,1,51075;2009-0491,,,,, +7637,exploits/windows/dos/7637.pl,"Elecard MPEG Player 5.5 - '.m3u' Stack Buffer Overflow (PoC)",2009-01-01,"aBo MoHaMeD",dos,windows,,2008-12-31,,1,OSVDB-51075;CVE-2009-0491,,,,, 16237,exploits/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow (PoC) (SEH)",2011-02-24,badc0re,dos,windows,,2011-02-24,2011-02-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-24-at-10107-pm.png,http://www.exploit-db.comEMpgPlayer.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2011-4998.php -22221,exploits/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows,,2003-02-04,2012-10-24,1,2003-1368;60158,,,,,https://www.securityfocus.com/bid/6764/info -22290,exploits/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,dos,windows,,2003-02-26,2012-10-28,1,2003-1355;60155,,,,,https://www.securityfocus.com/bid/6967/info -7307,exploits/windows/dos/7307.py,"Electronics Workbench - '.ewb' Local Stack Overflow (PoC)",2008-11-30,Zigma,dos,windows,,2008-11-29,,1,50633;2008-5383,,,,, -20834,exploits/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 - Denial of Service",2001-05-07,nemesystm,dos,windows,,2001-05-07,2012-09-02,1,2001-0563;1818,,,,,https://www.securityfocus.com/bid/2706/info -35379,exploits/windows/dos/35379.go,"Elipse E3 - HTTP Denial of Service",2014-11-26,firebitsbr,dos,windows,80,2014-11-26,2014-11-26,0,2014-8652;109186,,,,, +22221,exploits/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows,,2003-02-04,2012-10-24,1,CVE-2003-1368;OSVDB-60158,,,,,https://www.securityfocus.com/bid/6764/info +22290,exploits/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,dos,windows,,2003-02-26,2012-10-28,1,CVE-2003-1355;OSVDB-60155,,,,,https://www.securityfocus.com/bid/6967/info +7307,exploits/windows/dos/7307.py,"Electronics Workbench - '.ewb' Local Stack Overflow (PoC)",2008-11-30,Zigma,dos,windows,,2008-11-29,,1,OSVDB-50633;CVE-2008-5383,,,,, +20834,exploits/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 - Denial of Service",2001-05-07,nemesystm,dos,windows,,2001-05-07,2012-09-02,1,CVE-2001-0563;OSVDB-1818,,,,,https://www.securityfocus.com/bid/2706/info +35379,exploits/windows/dos/35379.go,"Elipse E3 - HTTP Denial of Service",2014-11-26,firebitsbr,dos,windows,80,2014-11-26,2014-11-26,0,CVE-2014-8652;OSVDB-109186,,,,, 9429,exploits/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflows (PoC)",2009-08-13,Dr_IDE,dos,windows,,2009-08-12,,1,,,,,, 9411,exploits/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow (PoC)",2009-08-11,"fl0 fl0w",dos,windows,,2009-08-10,,1,,,,,, -9879,exploits/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,dos,windows,7144,2009-10-19,,1,2009-3744;59147,,,,, -1782,exploits/windows/dos/1782.txt,"Empire 4.3.2 - 'strncat' Denial of Service",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,,1,25480;2006-2393,,05132006-empiredos.zip,,, +9879,exploits/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,dos,windows,7144,2009-10-19,,1,CVE-2009-3744;OSVDB-59147,,,,, +1782,exploits/windows/dos/1782.txt,"Empire 4.3.2 - 'strncat' Denial of Service",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,,1,OSVDB-25480;CVE-2006-2393,,05132006-empiredos.zip,,, 22420,exploits/windows/dos/22420.txt,"Emule 0.27b - Empty Nickname Chat Request Denial of Service",2003-03-25,"Auriemma Luigi",dos,windows,,2003-03-25,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/7189/info -298,exploits/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",dos,windows,80,2004-05-15,2016-03-28,1,6039,,,,http://www.exploit-db.comeMule0.42e-Installer.exe, +298,exploits/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",dos,windows,80,2004-05-15,2016-03-28,1,OSVDB-6039,,,,http://www.exploit-db.comeMule0.42e-Installer.exe, 24107,exploits/windows/dos/24107.pl,"EMule Web 0.42 Control Panel - Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",dos,windows,,2004-05-10,2013-01-14,1,,,,,,https://www.securityfocus.com/bid/10317/info -471,exploits/windows/dos/471.pl,"Emulive Server4 Build 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",dos,windows,66,2004-09-20,2018-01-05,1,10177;2004-1696;GTSA-00048,,,,,http://gulftech.org/advisories/Server4%20Multiple%20Vulnerabilities/48 +471,exploits/windows/dos/471.pl,"Emulive Server4 Build 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",dos,windows,66,2004-09-20,2018-01-05,1,OSVDB-10177;CVE-2004-1696;GTSA-00048,,,,,http://gulftech.org/advisories/Server4%20Multiple%20Vulnerabilities/48 46871,exploits/windows/dos/46871.py,"Encrypt PDF 2.3 - Denial of Service (PoC)",2019-05-20,"Alejandra Sánchez",dos,windows,,2019-05-20,2019-05-20,0,,,,,http://www.exploit-db.comencryptpdf.exe, -4148,exploits/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows,,2007-07-04,,1,37690;2007-3608;37688;2007-3607;37687;2007-3605,,,,, -4149,exploits/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows,,2007-07-04,,1,37689;2007-3608;37688;2007-3607;37687;2007-3606,,,,, -6253,exploits/windows/dos/6253.py,"EO Video 1.36 - Local Heap Overflow Denial of Service / (PoC)",2008-08-16,j0rgan,dos,windows,,2008-08-15,,1,47533;2008-3733,,,,, -9200,exploits/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - '.mpl' / '.m3u' Local Heap Overflow (PoC)",2009-07-20,hack4love,dos,windows,,2009-07-19,,1,56068;2009-3536,,,,, +4148,exploits/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows,,2007-07-04,,1,OSVDB-37690;CVE-2007-3608;OSVDB-37688;CVE-2007-3607;OSVDB-37687;CVE-2007-3605,,,,, +4149,exploits/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows,,2007-07-04,,1,OSVDB-37689;CVE-2007-3608;OSVDB-37688;CVE-2007-3607;OSVDB-37687;CVE-2007-3606,,,,, +6253,exploits/windows/dos/6253.py,"EO Video 1.36 - Local Heap Overflow Denial of Service / (PoC)",2008-08-16,j0rgan,dos,windows,,2008-08-15,,1,OSVDB-47533;CVE-2008-3733,,,,, +9200,exploits/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - '.mpl' / '.m3u' Local Heap Overflow (PoC)",2009-07-20,hack4love,dos,windows,,2009-07-19,,1,OSVDB-56068;CVE-2009-3536,,,,, 9304,exploits/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash",2009-07-30,LiquidWorm,dos,windows,,2009-07-29,,1,,,,,, -18602,exploits/windows/dos/18602.txt,"Epson EventManager 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,windows,,2012-03-14,2012-03-14,1,80132,,,,, -17836,exploits/windows/dos/17836.txt,"Equis MetaStock 11 - Use-After-Free",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3488;75568,,,,, -6752,exploits/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow (PoC)",2008-10-14,LiquidWorm,dos,windows,,2008-10-13,,1,49184;2008-4588,,,,, -6251,exploits/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)",2008-08-16,g_,dos,windows,,2008-08-15,,1,57594;2008-7107,,,,, -12529,exploits/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 AntiVirus 4.2 (x86/x64) - LZH archive parsing (PoC)",2010-05-07,"Oleksiuk Dmitry_ eSage Lab",dos,windows,,2010-05-06,,1,64509,,,,, -6647,exploits/windows/dos/6647.c,"ESET SysInspector 1.1.1.0 - 'esiadrv.sys' (PoC)",2008-10-01,"NT Internals",dos,windows,,2008-09-30,,1,48903;2008-4451,,,,, -17837,exploits/windows/dos/17837.txt,"eSignal and eSignal Pro 10.6.2425.1208 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3494;75456,,,,, -2716,exploits/windows/dos/2716.pl,"Essentia Web Server 2.15 - GET Remote Denial of Service",2006-11-04,CorryL,dos,windows,,2006-11-03,2016-09-29,1,2006-5850;12309,,,,http://www.exploit-db.comEssentia_Web_Server_2.15.exe, +18602,exploits/windows/dos/18602.txt,"Epson EventManager 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,windows,,2012-03-14,2012-03-14,1,OSVDB-80132,,,,, +17836,exploits/windows/dos/17836.txt,"Equis MetaStock 11 - Use-After-Free",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3488;OSVDB-75568,,,,, +6752,exploits/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow (PoC)",2008-10-14,LiquidWorm,dos,windows,,2008-10-13,,1,OSVDB-49184;CVE-2008-4588,,,,, +6251,exploits/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)",2008-08-16,g_,dos,windows,,2008-08-15,,1,OSVDB-57594;CVE-2008-7107,,,,, +12529,exploits/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 AntiVirus 4.2 (x86/x64) - LZH archive parsing (PoC)",2010-05-07,"Oleksiuk Dmitry_ eSage Lab",dos,windows,,2010-05-06,,1,OSVDB-64509,,,,, +6647,exploits/windows/dos/6647.c,"ESET SysInspector 1.1.1.0 - 'esiadrv.sys' (PoC)",2008-10-01,"NT Internals",dos,windows,,2008-09-30,,1,OSVDB-48903;CVE-2008-4451,,,,, +17837,exploits/windows/dos/17837.txt,"eSignal and eSignal Pro 10.6.2425.1208 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3494;OSVDB-75456,,,,, +2716,exploits/windows/dos/2716.pl,"Essentia Web Server 2.15 - GET Remote Denial of Service",2006-11-04,CorryL,dos,windows,,2006-11-03,2016-09-29,1,CVE-2006-5850;OSVDB-12309,,,,http://www.exploit-db.comEssentia_Web_Server_2.15.exe, 17497,exploits/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow",2011-07-06,LiquidWorm,dos,windows,,2011-07-06,2011-07-13,1,,,alplayer_bof.rar,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-07-13-at-34424-pm.png,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5023.php -874,exploits/windows/dos/874.cpp,"Ethereal 0.10.9 (Windows) - '3G-A11' Remote Buffer Overflow",2005-03-12,"Leon Juranic",dos,windows,,2005-03-11,2016-04-28,1,14667;2005-0739,,,,http://www.exploit-db.comethereal-setup-0.10.9.exe, -1266,exploits/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow (PoC)",2005-10-20,Sowhat,dos,windows,,2005-10-19,2016-06-07,1,20126;2005-3243,,,,http://www.exploit-db.comethereal-0.9.1.tar.gz, -22124,exploits/windows/dos/22124.pl,"EType EServ 1.9x - NNTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,2003-1266;60349,,,,,https://www.securityfocus.com/bid/6522/info -22585,exploits/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (1)",2003-05-11,"Matthew Murphy",dos,windows,,2003-05-11,2012-11-09,1,2003-0290;12080,,,,,https://www.securityfocus.com/bid/7552/info -22586,exploits/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (2)",2003-05-11,rash,dos,windows,,2003-05-11,2012-11-09,1,2003-0290;12080,,,,,https://www.securityfocus.com/bid/7552/info -22121,exploits/windows/dos/22121.pl,"EType EServ 2.9x - FTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,2003-1266;60346,,,,,https://www.securityfocus.com/bid/6519/info -22122,exploits/windows/dos/22122.pl,"EType EServ 2.9x - POP3 Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2016-10-27,1,2003-1266;60347,,,,,https://www.securityfocus.com/bid/6520/info -22123,exploits/windows/dos/22123.pl,"EType EServ 2.9x - SMTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,2003-1266;60348,,,,,https://www.securityfocus.com/bid/6521/info -9881,exploits/windows/dos/9881.txt,"Eureka Email Client 2.2q - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",dos,windows,110,2009-10-22,2016-10-27,1,2009-3837;59262,,,,http://www.exploit-db.comEurekaEmailSetup.exe, -7460,exploits/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,dos,windows,,2008-12-13,2017-01-05,1,57365,,,,, +874,exploits/windows/dos/874.cpp,"Ethereal 0.10.9 (Windows) - '3G-A11' Remote Buffer Overflow",2005-03-12,"Leon Juranic",dos,windows,,2005-03-11,2016-04-28,1,OSVDB-14667;CVE-2005-0739,,,,http://www.exploit-db.comethereal-setup-0.10.9.exe, +1266,exploits/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow (PoC)",2005-10-20,Sowhat,dos,windows,,2005-10-19,2016-06-07,1,OSVDB-20126;CVE-2005-3243,,,,http://www.exploit-db.comethereal-0.9.1.tar.gz, +22124,exploits/windows/dos/22124.pl,"EType EServ 1.9x - NNTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,CVE-2003-1266;OSVDB-60349,,,,,https://www.securityfocus.com/bid/6522/info +22585,exploits/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (1)",2003-05-11,"Matthew Murphy",dos,windows,,2003-05-11,2012-11-09,1,CVE-2003-0290;OSVDB-12080,,,,,https://www.securityfocus.com/bid/7552/info +22586,exploits/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (2)",2003-05-11,rash,dos,windows,,2003-05-11,2012-11-09,1,CVE-2003-0290;OSVDB-12080,,,,,https://www.securityfocus.com/bid/7552/info +22121,exploits/windows/dos/22121.pl,"EType EServ 2.9x - FTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,CVE-2003-1266;OSVDB-60346,,,,,https://www.securityfocus.com/bid/6519/info +22122,exploits/windows/dos/22122.pl,"EType EServ 2.9x - POP3 Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2016-10-27,1,CVE-2003-1266;OSVDB-60347,,,,,https://www.securityfocus.com/bid/6520/info +22123,exploits/windows/dos/22123.pl,"EType EServ 2.9x - SMTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows,,2003-01-04,2012-10-21,1,CVE-2003-1266;OSVDB-60348,,,,,https://www.securityfocus.com/bid/6521/info +9881,exploits/windows/dos/9881.txt,"Eureka Email Client 2.2q - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",dos,windows,110,2009-10-22,2016-10-27,1,CVE-2009-3837;OSVDB-59262,,,,http://www.exploit-db.comEurekaEmailSetup.exe, +7460,exploits/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,dos,windows,,2008-12-13,2017-01-05,1,OSVDB-57365,,,,, 48259,exploits/windows/dos/48259.py,"Everest 5.50.2100 - 'Open File' Denial of Service (PoC)",2020-03-27,"Ivan Marmolejo",dos,windows,,2020-03-27,2020-03-27,0,,,,,, -17878,exploits/windows/dos/17878.txt,"EViews 7.0.0.1 (aka 7.2) - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows,,2011-09-21,2011-09-21,1,76154;75611,,,,, -23681,exploits/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,dos,windows,,2004-02-10,2012-12-26,1,2004-0268;3897,,,,,https://www.securityfocus.com/bid/9631/info -20282,exploits/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 - Denial of Service",2000-10-09,zillion,dos,windows,,2000-10-09,2012-08-06,1,2000-0953;1597,,,,,https://www.securityfocus.com/bid/1778/info -21498,exploits/windows/dos/21498.c,"Evolvable Shambala Server 4.5 - Web Server Denial of Service",2002-05-31,Shambala,dos,windows,,2002-05-31,2012-09-23,1,2002-0876;8443,,,,,https://www.securityfocus.com/bid/4897/info -8601,exploits/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - '.m3u' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows,,2009-05-03,,1,63341;2009-4757,,,,, -17643,exploits/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun (PoC)",2011-08-09,webDEViL,dos,windows,,2011-08-09,2011-08-26,1,2011-1276,,,,, -3830,exploits/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Denial of Service Vulnerabilities",2007-05-02,shinnai,dos,windows,,2007-05-01,,1,34333;2007-2495,,,,, +17878,exploits/windows/dos/17878.txt,"EViews 7.0.0.1 (aka 7.2) - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows,,2011-09-21,2011-09-21,1,OSVDB-76154;OSVDB-75611,,,,, +23681,exploits/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,dos,windows,,2004-02-10,2012-12-26,1,CVE-2004-0268;OSVDB-3897,,,,,https://www.securityfocus.com/bid/9631/info +20282,exploits/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 - Denial of Service",2000-10-09,zillion,dos,windows,,2000-10-09,2012-08-06,1,CVE-2000-0953;OSVDB-1597,,,,,https://www.securityfocus.com/bid/1778/info +21498,exploits/windows/dos/21498.c,"Evolvable Shambala Server 4.5 - Web Server Denial of Service",2002-05-31,Shambala,dos,windows,,2002-05-31,2012-09-23,1,CVE-2002-0876;OSVDB-8443,,,,,https://www.securityfocus.com/bid/4897/info +8601,exploits/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - '.m3u' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows,,2009-05-03,,1,OSVDB-63341;CVE-2009-4757,,,,, +17643,exploits/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun (PoC)",2011-08-09,webDEViL,dos,windows,,2011-08-09,2011-08-26,1,CVE-2011-1276,,,,, +3830,exploits/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Denial of Service Vulnerabilities",2007-05-02,shinnai,dos,windows,,2007-05-01,,1,OSVDB-34333;CVE-2007-2495,,,,, 46003,exploits/windows/dos/46003.py,"Exel Password Recovery 8.2.0.0 - Local Buffer Overflow Denial of Service",2018-12-18,Achilles,dos,windows,,2018-12-18,2018-12-18,1,,"Buffer Overflow",,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-112916-am.png,http://www.exploit-db.comexcel_password_recovery_pro_trial.exe, -35870,exploits/windows/dos/35870.rb,"Exif Pilot 4.7.2 - Buffer Overflow (SEH)",2015-01-22,"Osanda Malith Jayathissa",dos,windows,,2015-01-22,2015-01-22,0,117502;2015-1362,,,,http://www.exploit-db.comexif.exe, +35870,exploits/windows/dos/35870.rb,"Exif Pilot 4.7.2 - Buffer Overflow (SEH)",2015-01-22,"Osanda Malith Jayathissa",dos,windows,,2015-01-22,2015-01-22,0,OSVDB-117502;CVE-2015-1362,,,,http://www.exploit-db.comexif.exe, 35656,exploits/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 - '.pj' Heap Buffer Overflow",2011-04-25,KedAns-Dz,dos,windows,,2011-04-25,2014-12-31,1,,,,,,https://www.securityfocus.com/bid/47571/info 35502,exploits/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service",2011-03-27,KedAns-Dz,dos,windows,,2011-03-27,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47040/info 16248,exploits/windows/dos/16248.pl,"eXPert PDF Reader 4.0 - Null Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,dos,windows,,2011-02-26,2011-02-26,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-26-at-62600-am.png,http://www.exploit-db.comvspdfreader.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5000.php -20870,exploits/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow (PoC)",2012-08-28,LiquidWorm,dos,windows,,2012-08-28,2012-08-28,0,84966,,,,http://www.exploit-db.comburnsetup.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5103.php -41639,exploits/windows/dos/41639.txt,"ExtraPuTTY 0.29-RC2 - Denial of Service",2017-03-20,hyp3rlinx,dos,windows,,2017-03-20,2017-03-20,0,2017-7183,,,,http://www.exploit-db.comExtraPuTTY-0.29-RC2-installer.exe, -22006,exploits/windows/dos/22006.txt,"EZHomeTech EzServer 7.0 - Remote Heap Corruption",2012-10-16,"Lorenzo Cantoni",dos,windows,,2012-10-16,2012-10-16,0,2012-4750;86784,,,,http://www.exploit-db.comezserver7.1.006_win.zip, -8180,exploits/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-03-09,"fl0 fl0w",dos,windows,,2009-03-08,2011-01-09,1,56360;2009-1059;54538;2009-1058;52815;2009-1057;52550;2009-1028,,,,, -23412,exploits/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,dos,windows,,2003-12-03,2012-12-16,1,2900,,,,,https://www.securityfocus.com/bid/9150/info -30104,exploits/windows/dos/30104.nasl,"F-Secure Policy Manager 7.00 - 'FSMSH.dll' Remote Denial of Service",2007-05-30,"David Maciejak",dos,windows,,2007-05-30,2013-12-07,1,2007-2964;36723,,,,,https://www.securityfocus.com/bid/24233/info +20870,exploits/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow (PoC)",2012-08-28,LiquidWorm,dos,windows,,2012-08-28,2012-08-28,0,OSVDB-84966,,,,http://www.exploit-db.comburnsetup.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5103.php +41639,exploits/windows/dos/41639.txt,"ExtraPuTTY 0.29-RC2 - Denial of Service",2017-03-20,hyp3rlinx,dos,windows,,2017-03-20,2017-03-20,0,CVE-2017-7183,,,,http://www.exploit-db.comExtraPuTTY-0.29-RC2-installer.exe, +22006,exploits/windows/dos/22006.txt,"EZHomeTech EzServer 7.0 - Remote Heap Corruption",2012-10-16,"Lorenzo Cantoni",dos,windows,,2012-10-16,2012-10-16,0,CVE-2012-4750;OSVDB-86784,,,,http://www.exploit-db.comezserver7.1.006_win.zip, +8180,exploits/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-03-09,"fl0 fl0w",dos,windows,,2009-03-08,2011-01-09,1,OSVDB-56360;CVE-2009-1059;OSVDB-54538;CVE-2009-1058;OSVDB-52815;CVE-2009-1057;OSVDB-52550;CVE-2009-1028,,,,, +23412,exploits/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,dos,windows,,2003-12-03,2012-12-16,1,OSVDB-2900,,,,,https://www.securityfocus.com/bid/9150/info +30104,exploits/windows/dos/30104.nasl,"F-Secure Policy Manager 7.00 - 'FSMSH.dll' Remote Denial of Service",2007-05-30,"David Maciejak",dos,windows,,2007-05-30,2013-12-07,1,CVE-2007-2964;OSVDB-36723,,,,,https://www.securityfocus.com/bid/24233/info 16996,exploits/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash (PoC)",2011-03-17,"Anastasios Monachos",dos,windows,,2011-03-17,2011-03-19,1,,,,,http://www.exploit-db.comfakewebcamsetup.exe, -9487,exploits/windows/dos/9487.pl,"Faslo Player 7.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-24,hack4love,dos,windows,,2009-08-23,2010-09-17,1,57350;2009-3969,,,http://www.exploit-db.com/screenshots/idlt9500/9487.png,http://www.exploit-db.comfs7setup.exe, +9487,exploits/windows/dos/9487.pl,"Faslo Player 7.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-24,hack4love,dos,windows,,2009-08-23,2010-09-17,1,OSVDB-57350;CVE-2009-3969,,,http://www.exploit-db.com/screenshots/idlt9500/9487.png,http://www.exploit-db.comfs7setup.exe, 46929,exploits/windows/dos/46929.py,"Fast AVI MPEG Joiner - 'License Name' Denial of Service (PoC)",2019-05-24,Achilles,dos,windows,,2019-05-24,2019-05-24,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comfast_avimpegjoiner.exe, 46929,exploits/windows/dos/46929.py,"Fast AVI MPEG Joiner - 'License Name' Denial of Service (PoC)",2019-05-24,Achilles,dos,windows,,2019-05-24,2019-05-24,0,,"Buffer Overflow",,,http://www.exploit-db.comfast_avimpegjoiner.exe, 34720,exploits/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash (PoC)",2014-09-20,"niko sec",dos,windows,,2014-09-23,2014-09-23,0,,,,,, -1220,exploits/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - 'HEAD' Denial of Service",2005-09-16,karak0rsan,dos,windows,,2005-09-15,,1,12101;2004-2534,,,,, -29816,exploits/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 - '.bmp' Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2016-12-30,1,2007-1942;34664,,,,http://www.exploit-db.comFSViewerSetup36.exe,https://www.securityfocus.com/bid/23312/info -6673,exploits/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,dos,windows,,2008-10-04,2016-12-30,1,51252;2008-5870,,,,http://www.exploit-db.comFSViewerSetup36.exe, -21788,exploits/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows,,2012-10-07,2012-10-08,1,87042,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-08-at-92618-pm.png,http://www.exploit-db.comFSViewerSetup46.exe, -36431,exploits/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - '.tga' Crash (PoC)",2015-03-19,"ITDefensor Vulnerability Research Team",dos,windows,,2015-03-19,2016-10-10,1,119770,,,,http://www.exploit-db.comFSViewerSetup53.exe, +1220,exploits/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - 'HEAD' Denial of Service",2005-09-16,karak0rsan,dos,windows,,2005-09-15,,1,OSVDB-12101;CVE-2004-2534,,,,, +29816,exploits/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 - '.bmp' Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2016-12-30,1,CVE-2007-1942;OSVDB-34664,,,,http://www.exploit-db.comFSViewerSetup36.exe,https://www.securityfocus.com/bid/23312/info +6673,exploits/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,dos,windows,,2008-10-04,2016-12-30,1,OSVDB-51252;CVE-2008-5870,,,,http://www.exploit-db.comFSViewerSetup36.exe, +21788,exploits/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows,,2012-10-07,2012-10-08,1,OSVDB-87042,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-08-at-92618-pm.png,http://www.exploit-db.comFSViewerSetup46.exe, +36431,exploits/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - '.tga' Crash (PoC)",2015-03-19,"ITDefensor Vulnerability Research Team",dos,windows,,2015-03-19,2016-10-10,1,OSVDB-119770,,,,http://www.exploit-db.comFSViewerSetup53.exe, 46199,exploits/windows/dos/46199.py,"FastTube 1.0.1.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46199,exploits/windows/dos/46199.py,"FastTube 1.0.1.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, -20883,exploits/windows/dos/20883.txt,"Faust Informatics FreeStyle Chat 4.1 SR2 MS-DOS Device Name - Denial of Service",2001-05-25,nemesystm,dos,windows,,2001-05-25,2012-08-28,1,2001-0616;1842,,,,,https://www.securityfocus.com/bid/2777/info -7995,exploits/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)",2009-02-05,"Praveen Darshanam",dos,windows,,2009-02-04,,1,51753;2009-0546,,,,, +20883,exploits/windows/dos/20883.txt,"Faust Informatics FreeStyle Chat 4.1 SR2 MS-DOS Device Name - Denial of Service",2001-05-25,nemesystm,dos,windows,,2001-05-25,2012-08-28,1,CVE-2001-0616;OSVDB-1842,,,,,https://www.securityfocus.com/bid/2777/info +7995,exploits/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)",2009-02-05,"Praveen Darshanam",dos,windows,,2009-02-04,,1,OSVDB-51753;CVE-2009-0546,,,,, 14690,exploits/windows/dos/14690.pl,"Fennec 1.2 Beta 3 - Denial of Service",2010-08-19,d4rk-h4ck3r,dos,windows,,2010-08-19,2010-08-20,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14690.png,http://www.exploit-db.comfennec_installation_1_2_beta_3.exe, 14882,exploits/windows/dos/14882.txt,"FFDshow - Overflow (SEH) Exception Leading to Null Pointer on Read",2010-09-03,"Matthew Bergin",dos,windows,,2010-09-03,2010-09-07,0,,,FFDshowSEHExceptionleadingtoNULLpointeronRead.rar,,http://www.exploit-db.comK-Lite_Codec_Pack_630_Basic.exe, 14582,exploits/windows/dos/14582.pl,"ffdshow Video Codec - Denial of Service",2010-08-08,"Nishant Das Patnaik",dos,windows,,2010-08-08,2010-08-09,0,,,,,, -13876,exploits/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow (PoC)",2010-06-15,m-1-k-3,dos,windows,,2010-06-14,,1,2010-2330;65570,,,http://www.exploit-db.com/screenshots/idlt14000/13876.png,http://www.exploit-db.comfs-wizard-setup.exe, -1754,exploits/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Remote Denial of Service",2006-05-05,Bigeazer,dos,windows,,2006-05-04,,1,25436;2006-2254,,,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, -33220,exploits/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",dos,windows,,2009-09-15,2014-05-07,1,2009-3662;58200,,,,,https://www.securityfocus.com/bid/36397/info +13876,exploits/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow (PoC)",2010-06-15,m-1-k-3,dos,windows,,2010-06-14,,1,CVE-2010-2330;OSVDB-65570,,,http://www.exploit-db.com/screenshots/idlt14000/13876.png,http://www.exploit-db.comfs-wizard-setup.exe, +1754,exploits/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Remote Denial of Service",2006-05-05,Bigeazer,dos,windows,,2006-05-04,,1,OSVDB-25436;CVE-2006-2254,,,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, +33220,exploits/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",dos,windows,,2009-09-15,2014-05-07,1,CVE-2009-3662;OSVDB-58200,,,,,https://www.securityfocus.com/bid/36397/info 15429,exploits/windows/dos/15429.txt,"FileFuzz - Denial of Service",2010-11-05,Sweet,dos,windows,,2010-11-05,2010-11-06,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-11314-pm.png,http://www.exploit-db.comFileFuzz.zip, 47586,exploits/windows/dos/47586.py,"FileOptimizer 14.00.2524 - Denial of Service (PoC)",2019-11-05,SYANiDE,dos,windows,,2019-11-05,2019-11-05,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comFileOptimizerSetup.exe, 47586,exploits/windows/dos/47586.py,"FileOptimizer 14.00.2524 - Denial of Service (PoC)",2019-11-05,SYANiDE,dos,windows,,2019-11-05,2019-11-05,0,,"Buffer Overflow",,,http://www.exploit-db.comFileOptimizerSetup.exe, 48503,exploits/windows/dos/48503.py,"Filetto 1.0 - 'FEAT' Denial of Service (PoC)",2020-05-22,Socket_0x03,dos,windows,,2020-05-22,2020-05-22,0,,,,,, -26220,exploits/windows/dos/26220.c,"FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key",2005-09-02,m123303@richmond.ac.uk,dos,windows,,2005-09-02,2013-06-16,1,2005-2898;19417,,,,,https://www.securityfocus.com/bid/14730/info -37286,exploits/windows/dos/37286.py,"FileZilla 3.11.0.2 SFTP Module - Denial of Service",2015-06-15,3unnym00n,dos,windows,,2015-06-15,2015-06-15,1,123337,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-111728.png,http://www.exploit-db.comFileZilla_3.11.0.2_win32-setup.exe, -2901,exploits/windows/dos/2901.php,"FileZilla FTP Server 0.9.20b/0.9.21 - 'STOR' Denial of Service",2006-12-09,rgod,dos,windows,,2006-12-08,2016-09-16,1,2006-6564,,,,http://www.exploit-db.comFileZilla_Server-0_9_21.exe, -2914,exploits/windows/dos/2914.php,"FileZilla FTP Server 0.9.21 - 'LIST/NLST' Denial of Service",2006-12-11,shinnai,dos,windows,,2006-12-10,2016-09-16,1,34435;2006-6565;2006-6564,,,,http://www.exploit-db.comFileZilla_Server-0_9_21.exe,http://retrogod.altervista.org/filezilla_0921_dos.html -1336,exploits/windows/dos/1336.cpp,"FileZilla Server Terminal 0.9.4d - Buffer Overflow (PoC)",2005-11-21,"Inge Henriksen",dos,windows,,2005-11-20,2016-06-13,1,20817;2005-3589,,,,http://www.exploit-db.comFileZilla_Server-0_9_4d.exe, -37300,exploits/windows/dos/37300.py,"FinePlayer 2.20 - '.mp4' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows,,2015-06-16,2015-06-16,1,123361,,,,http://www.exploit-db.comfineplayer220.zip, +26220,exploits/windows/dos/26220.c,"FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key",2005-09-02,m123303@richmond.ac.uk,dos,windows,,2005-09-02,2013-06-16,1,CVE-2005-2898;OSVDB-19417,,,,,https://www.securityfocus.com/bid/14730/info +37286,exploits/windows/dos/37286.py,"FileZilla 3.11.0.2 SFTP Module - Denial of Service",2015-06-15,3unnym00n,dos,windows,,2015-06-15,2015-06-15,1,OSVDB-123337,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-111728.png,http://www.exploit-db.comFileZilla_3.11.0.2_win32-setup.exe, +2901,exploits/windows/dos/2901.php,"FileZilla FTP Server 0.9.20b/0.9.21 - 'STOR' Denial of Service",2006-12-09,rgod,dos,windows,,2006-12-08,2016-09-16,1,CVE-2006-6564,,,,http://www.exploit-db.comFileZilla_Server-0_9_21.exe, +2914,exploits/windows/dos/2914.php,"FileZilla FTP Server 0.9.21 - 'LIST/NLST' Denial of Service",2006-12-11,shinnai,dos,windows,,2006-12-10,2016-09-16,1,OSVDB-34435;CVE-2006-6565;CVE-2006-6564,,,,http://www.exploit-db.comFileZilla_Server-0_9_21.exe,http://retrogod.altervista.org/filezilla_0921_dos.html +1336,exploits/windows/dos/1336.cpp,"FileZilla Server Terminal 0.9.4d - Buffer Overflow (PoC)",2005-11-21,"Inge Henriksen",dos,windows,,2005-11-20,2016-06-13,1,OSVDB-20817;CVE-2005-3589,,,,http://www.exploit-db.comFileZilla_Server-0_9_4d.exe, +37300,exploits/windows/dos/37300.py,"FinePlayer 2.20 - '.mp4' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows,,2015-06-16,2015-06-16,1,OSVDB-123361,,,,http://www.exploit-db.comfineplayer220.zip, 48637,exploits/windows/dos/48637.py,"Fire Web Server 0.1 - Remote Denial of Service (PoC)",2020-07-06,"Saeed reza Zamanian",dos,windows,,2020-07-06,2020-07-06,0,,,,,, -27418,exploits/windows/dos/27418.txt,"Firebird 1.5 - Inet_Server Local Buffer Overflow",2006-03-13,"Joxean Koret",dos,windows,,2006-03-13,2013-08-07,1,2006-1240;24317,,,,,https://www.securityfocus.com/bid/17077/info -9295,exploits/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",dos,windows,,2009-07-27,,1,2009-2620;56606,,,,,http://www.coresecurity.com/content/firebird-sql-dos -23574,exploits/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference",2012-12-21,"High-Tech Bridge SA",dos,windows,,2012-12-21,2012-12-21,0,2012-5875;88532,,,,,https://www.htbridge.com/advisory/HTB23129 +27418,exploits/windows/dos/27418.txt,"Firebird 1.5 - Inet_Server Local Buffer Overflow",2006-03-13,"Joxean Koret",dos,windows,,2006-03-13,2013-08-07,1,CVE-2006-1240;OSVDB-24317,,,,,https://www.securityfocus.com/bid/17077/info +9295,exploits/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",dos,windows,,2009-07-27,,1,CVE-2009-2620;OSVDB-56606,,,,,http://www.coresecurity.com/content/firebird-sql-dos +23574,exploits/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference",2012-12-21,"High-Tech Bridge SA",dos,windows,,2012-12-21,2012-12-21,0,CVE-2012-5875;OSVDB-88532,,,,,https://www.htbridge.com/advisory/HTB23129 42302,exploits/windows/dos/42302.txt,"Firefox 54.0.1 - Denial of Service",2017-07-07,hyp3rlinx,dos,windows,,2017-07-07,2017-07-07,0,,,,,, -29721,exploits/windows/dos/29721.pl,"FiSH-irssi - Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",dos,windows,,2007-03-08,2016-10-27,1,2007-1397;33983,,,,http://www.exploit-db.comFiSH-irssi.v0.99-source.zip,https://www.securityfocus.com/bid/22880/info -21826,exploits/windows/dos/21826.pl,"FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,dos,windows,,2012-10-09,2012-10-10,1,87000,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-10-at-92226-am.png,, -37846,exploits/windows/dos/37846.txt,"Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-3093;121943,,,,,https://code.google.com/p/google-security-research/issues/detail?id=326&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37845,exploits/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,2015-3089;121939,,,,,https://code.google.com/p/google-security-research/issues/detail?id=316&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +29721,exploits/windows/dos/29721.pl,"FiSH-irssi - Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",dos,windows,,2007-03-08,2016-10-27,1,CVE-2007-1397;OSVDB-33983,,,,http://www.exploit-db.comFiSH-irssi.v0.99-source.zip,https://www.securityfocus.com/bid/22880/info +21826,exploits/windows/dos/21826.pl,"FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,dos,windows,,2012-10-09,2012-10-10,1,OSVDB-87000,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-10-at-92226-am.png,, +37846,exploits/windows/dos/37846.txt,"Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3093;OSVDB-121943,,,,,https://code.google.com/p/google-security-research/issues/detail?id=326&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37845,exploits/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3089;OSVDB-121939,,,,,https://code.google.com/p/google-security-research/issues/detail?id=316&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id 607,exploits/windows/dos/607.c,"Flash Messaging 5.2.0g - Remote Denial of Service",2004-03-02,"Luigi Auriemma",dos,windows,,2004-03-01,,1,,,,,, 14767,exploits/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service",2010-08-25,"Matthew Bergin",dos,windows,,2010-08-25,2010-08-25,0,,,,,http://www.exploit-db.comflash_movie_player.exe, 15698,exploits/windows/dos/15698.html,"Flash Player - 'Flash6.ocx' AllowScriptAccess Denial of Service (PoC)",2010-12-06,Dr_IDE,dos,windows,,2010-12-06,2010-12-06,1,,,,,, -37843,exploits/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,2015-3087;121937,,,,,https://code.google.com/p/google-security-research/issues/detail?id=302&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -3276,exploits/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow (Denial of Service) (PoC)",2007-02-06,Marsu,dos,windows,,2007-02-05,,1,35796;2007-0825,,,,http://www.exploit-db.comFlashFXP_3.4.0_build_1145_Setup.exe, +37843,exploits/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",dos,windows,,2015-08-19,2015-08-19,1,CVE-2015-3087;OSVDB-121937,,,,,https://code.google.com/p/google-security-research/issues/detail?id=302&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +3276,exploits/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow (Denial of Service) (PoC)",2007-02-06,Marsu,dos,windows,,2007-02-05,,1,OSVDB-35796;CVE-2007-0825,,,,http://www.exploit-db.comFlashFXP_3.4.0_build_1145_Setup.exe, 48269,exploits/windows/dos/48269.py,"FlashFXP 4.2.0 Build 1730 - Denial of Service (PoC)",2020-03-31,"Paras Bhatia",dos,windows,,2020-03-31,2020-03-31,0,,,,,, -6240,exploits/windows/dos/6240.py,"FlashGet 1.9 - 'FTP PWD Response' Remote Buffer Overflow (PoC)",2008-08-13,h07,dos,windows,,2008-08-12,2016-12-20,1,47457;2008-4321,,,,http://www.exploit-db.comflashget190en.exe, +6240,exploits/windows/dos/6240.py,"FlashGet 1.9 - 'FTP PWD Response' Remote Buffer Overflow (PoC)",2008-08-13,h07,dos,windows,,2008-08-12,2016-12-20,1,OSVDB-47457;CVE-2008-4321,,,,http://www.exploit-db.comflashget190en.exe, 48434,exploits/windows/dos/48434.py,"FlashGet 1.9.6 - Denial of Service (PoC)",2020-05-07,"Milad karimi",dos,windows,,2020-05-07,2020-05-07,0,,,,,, 11021,exploits/windows/dos/11021.txt,"FlashGet 3.x - IEHelper Remote Execution (PoC)",2010-01-06,superli,dos,windows,,2010-01-05,2016-12-20,0,,,,,http://www.exploit-db.comflashget3.3.0.1092en.exe, -1283,exploits/windows/dos/1283.c,"FlatFrag 0.3 - Buffer Overflow (Denial of Service) (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,20770;2005-3492;20769;2005-3491,,,,, +1283,exploits/windows/dos/1283.c,"FlatFrag 0.3 - Buffer Overflow (Denial of Service) (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,OSVDB-20770;CVE-2005-3492;OSVDB-20769;CVE-2005-3491,,,,, 46294,exploits/windows/dos/46294.py,"FlexHEX 2.46 - Buffer Overflow (PoC) (SEH Overwrite)",2019-01-31,"Rafael Pedrero",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,, 46294,exploits/windows/dos/46294.py,"FlexHEX 2.46 - Buffer Overflow (PoC) (SEH Overwrite)",2019-01-31,"Rafael Pedrero",dos,windows,,2019-01-31,2019-01-31,0,,"Buffer Overflow",,,, 24972,exploits/windows/dos/24972.c,"Flightgear 2.0/2.4 - Remote Format String",2013-04-22,Kurono,dos,windows,,2013-05-08,2013-05-08,1,,,,,, -9506,exploits/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - '.fft' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows,,2009-08-23,2010-09-17,1,62597,,,,http://www.exploit-db.comFlipFlashAlbumDeluxeSetup.exe, +9506,exploits/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - '.fft' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows,,2009-08-23,2010-09-17,1,OSVDB-62597,,,,http://www.exploit-db.comFlipFlashAlbumDeluxeSetup.exe, 6391,exploits/windows/dos/6391.html,"Flock Social Web Browser 1.2.5 - 'loop' Remote Denial of Service",2008-09-06,LiquidWorm,dos,windows,,2008-09-05,,1,,,,,, -22568,exploits/windows/dos/22568.pl,"FloosieTek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows,,2003-05-06,2012-11-08,1,2003-0263;12066,,,,,https://www.securityfocus.com/bid/7506/info -22569,exploits/windows/dos/22569.pl,"FloosieTek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows,,2003-05-06,2012-11-08,1,2003-0263;12066,,,,,https://www.securityfocus.com/bid/7508/info +22568,exploits/windows/dos/22568.pl,"FloosieTek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows,,2003-05-06,2012-11-08,1,CVE-2003-0263;OSVDB-12066,,,,,https://www.securityfocus.com/bid/7506/info +22569,exploits/windows/dos/22569.pl,"FloosieTek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows,,2003-05-06,2012-11-08,1,CVE-2003-0263;OSVDB-12066,,,,,https://www.securityfocus.com/bid/7508/info 9222,exploits/windows/dos/9222.cpp,"FlyHelp - '.CHM' Local Buffer Overflow (PoC)",2009-07-21,"fl0 fl0w",dos,windows,,2009-07-20,,1,,,,,, 47383,exploits/windows/dos/47383.py,"Folder Lock 7.7.9 - Denial of Service",2019-09-13,Achilles,dos,windows,,2019-09-13,2019-09-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comfolder-lock-en.exe, 47383,exploits/windows/dos/47383.py,"Folder Lock 7.7.9 - Denial of Service",2019-09-13,Achilles,dos,windows,,2019-09-13,2019-09-13,0,,"Buffer Overflow",,,http://www.exploit-db.comfolder-lock-en.exe, 37267,exploits/windows/dos/37267.py,"foobar2000 1.3.8 - '.m3u' Local Crash (PoC)",2015-06-12,0neb1n,dos,windows,,2015-06-12,2015-06-13,1,,,,http://www.exploit-db.com/screenshots/idlt37500/foobar2000.png,http://www.exploit-db.comfoobar2000_v1.3.8.exe, 38711,exploits/windows/dos/38711.py,"foobar2000 1.3.9 - '.asx' Local Crash (PoC)",2015-11-16,"Antonio Z.",dos,windows,,2015-11-17,2015-11-17,1,,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-16-at-194631.png,http://www.exploit-db.comfoobar2000_v1.3.9.exe, 38710,exploits/windows/dos/38710.py,"foobar2000 1.3.9 - '.pls' / '.m3u' / '.m3u8' Local Crash (PoC)",2015-11-16,"Antonio Z.",dos,windows,,2015-11-16,2015-11-16,1,,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-16-at-175158.png,http://www.exploit-db.comfoobar2000_v1.3.9.exe, -3056,exploits/windows/dos/3056.pl,"Formbankserver 1.9 - 'Name' Remote Denial of Service",2006-12-31,Bl0od3r,dos,windows,,2006-12-30,,1,32546;2007-0138;2006-6910,,,,, -36422,exploits/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",dos,windows,8000,2015-03-18,2015-03-18,1,2015-2281;119719,,,,,http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow -29164,exploits/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0/10.0.305.0 - Kernel Driver 'fortknoxfw.sys' Memory Corruption",2013-10-24,"Arash Allebrahim",dos,windows,,2013-10-26,2013-10-26,1,99055,,,http://www.exploit-db.com/screenshots/idlt29500/pfirewall.png,, +3056,exploits/windows/dos/3056.pl,"Formbankserver 1.9 - 'Name' Remote Denial of Service",2006-12-31,Bl0od3r,dos,windows,,2006-12-30,,1,OSVDB-32546;CVE-2007-0138;CVE-2006-6910,,,,, +36422,exploits/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",dos,windows,8000,2015-03-18,2015-03-18,1,CVE-2015-2281;OSVDB-119719,,,,,http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow +29164,exploits/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0/10.0.305.0 - Kernel Driver 'fortknoxfw.sys' Memory Corruption",2013-10-24,"Arash Allebrahim",dos,windows,,2013-10-26,2013-10-26,1,OSVDB-99055,,,http://www.exploit-db.com/screenshots/idlt29500/pfirewall.png,, 46089,exploits/windows/dos/46089.py,"Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)",2019-01-07,"Luis Martínez",dos,windows,,2019-01-07,2019-01-07,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comFoscamVMS_1.1.4.9.zip, 46089,exploits/windows/dos/46089.py,"Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)",2019-01-07,"Luis Martínez",dos,windows,,2019-01-07,2019-01-07,0,,"Buffer Overflow",,,http://www.exploit-db.comFoscamVMS_1.1.4.9.zip, 47671,exploits/windows/dos/47671.py,"Foscam Video Management System 1.1.4.9 - 'Username' Denial of Service (PoC)",2019-11-18,chuyreds,dos,windows,,2019-11-18,2019-11-18,0,,,,,, @@ -35681,336 +35681,336 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47478,exploits/windows/dos/47478.py,"Foscam Video Management System 1.1.6.6 - 'UID' Denial of Service (PoC)",2019-10-09,"Alessandro Magnosi",dos,windows,,2019-10-09,2019-10-10,0,,"Buffer Overflow",,,"http://www.exploit-db.comFoscam-VMS_V1.1.6_for windows.zip", 9670,exploits/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - '.XML' Buffer Overflow (PoC)",2009-09-14,the_Edit0r,dos,windows,,2009-09-13,,1,,,,,, 15131,exploits/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - '.m3u' Denial of Service",2010-09-27,4n0nym0us,dos,windows,,2010-09-27,2010-09-28,1,,,,http://www.exploit-db.com/screenshots/misc/fox-audio.jpg,http://www.exploit-db.comfap-0.8.0-win32-bin.zip, -36335,exploits/windows/dos/36335.txt,"Foxit Products GIF Conversion - 'DataSubBlock' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-03-11,0,119303;2015-2790,,,,, -36334,exploits/windows/dos/36334.txt,"Foxit Products GIF Conversion - 'LZWMinimumCodeSize' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-03-11,0,119302;2015-2790,,,,, +36335,exploits/windows/dos/36335.txt,"Foxit Products GIF Conversion - 'DataSubBlock' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-03-11,0,OSVDB-119303;CVE-2015-2790,,,,, +36334,exploits/windows/dos/36334.txt,"Foxit Products GIF Conversion - 'LZWMinimumCodeSize' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-03-11,0,OSVDB-119302;CVE-2015-2790,,,,, 10204,exploits/windows/dos/10204.txt,"Foxit Reader - COM Objects Memory Corruption Remote Code Execution",2009-11-19,mrx,dos,windows,,2009-11-18,2017-07-14,1,,,2009-11-22-36668.tar,,, -3770,exploits/windows/dos/3770.pl,"Foxit Reader 2.0 - 'PDF' Remote Denial of Service",2007-04-20,n00b,dos,windows,,2007-04-19,,1,39054;2007-2186,,,,, -11196,exploits/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow (PoC)",2010-01-19,"SarBoT511 & D3V!L FUCKER",dos,windows,,2010-01-18,2011-07-21,1,74315,,,,http://www.exploit-db.comFoxitReader31_enu_Setup_091125.exe, +3770,exploits/windows/dos/3770.pl,"Foxit Reader 2.0 - 'PDF' Remote Denial of Service",2007-04-20,n00b,dos,windows,,2007-04-19,,1,OSVDB-39054;CVE-2007-2186,,,,, +11196,exploits/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow (PoC)",2010-01-19,"SarBoT511 & D3V!L FUCKER",dos,windows,,2010-01-18,2011-07-21,1,OSVDB-74315,,,,http://www.exploit-db.comFoxitReader31_enu_Setup_091125.exe, 12080,exploits/windows/dos/12080.txt,"Foxit Reader 3.2.1.0401 - Denial of Service",2010-04-06,juza,dos,windows,,2010-04-05,2017-07-14,1,,,,http://www.exploit-db.com/screenshots/idlt12500/12080.png,http://www.exploit-db.comFoxitReader321_en_Setup.exe, -15514,exploits/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow",2010-11-13,dookie,dos,windows,,2010-11-13,2017-06-15,1,68648,,foxit_411_poc.pdf,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-13-at-65610-am.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, -21645,exploits/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 - Crash (PoC)",2012-10-01,coolkaveh,dos,windows,,2012-10-01,2012-10-01,1,86990,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-01-at-114839-am.png,, -24962,exploits/windows/dos/24962.txt,"Foxit Reader 5.4.3.x < 5.4.5.0124 - PDF XREF Parsing Denial of Service",2013-04-18,FuzzMyApp,dos,windows,,2013-04-18,2013-04-19,1,86990,,,,,http://fuzzmyapp.com/advisories/FMA-2012-042/FMA-2012-042.pdf -23944,exploits/windows/dos/23944.php,"Foxit Reader 5.4.4.1128 Firefox Plugin - 'npFoxitReaderPlugin.dll' Stack Buffer Overflow (PoC)",2013-01-07,rgod,dos,windows,,2013-01-07,2013-02-14,1,89030,,,,http://www.exploit-db.comFoxitReader544.1128_enu_Setup.exe, +15514,exploits/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow",2010-11-13,dookie,dos,windows,,2010-11-13,2017-06-15,1,OSVDB-68648,,foxit_411_poc.pdf,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-13-at-65610-am.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, +21645,exploits/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 - Crash (PoC)",2012-10-01,coolkaveh,dos,windows,,2012-10-01,2012-10-01,1,OSVDB-86990,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-01-at-114839-am.png,, +24962,exploits/windows/dos/24962.txt,"Foxit Reader 5.4.3.x < 5.4.5.0124 - PDF XREF Parsing Denial of Service",2013-04-18,FuzzMyApp,dos,windows,,2013-04-18,2013-04-19,1,OSVDB-86990,,,,,http://fuzzmyapp.com/advisories/FMA-2012-042/FMA-2012-042.pdf +23944,exploits/windows/dos/23944.php,"Foxit Reader 5.4.4.1128 Firefox Plugin - 'npFoxitReaderPlugin.dll' Stack Buffer Overflow (PoC)",2013-01-07,rgod,dos,windows,,2013-01-07,2013-02-14,1,OSVDB-89030,,,,http://www.exploit-db.comFoxitReader544.1128_enu_Setup.exe, 39330,exploits/windows/dos/39330.txt,"Foxit Reader 7.2.8.1124 - '.PDF' Parsing Memory Corruption",2016-01-26,"Francis Provencher",dos,windows,,2016-01-26,2016-10-27,0,,,,,, -797,exploits/windows/dos/797.py,"Foxmail 2.0 - 'MAIL FROM:' Denial of Service",2005-02-07,OYXin,dos,windows,,2005-02-06,,1,13579;2005-0636;2005-0339,,,,, +797,exploits/windows/dos/797.py,"Foxmail 2.0 - 'MAIL FROM:' Denial of Service",2005-02-07,OYXin,dos,windows,,2005-02-06,,1,OSVDB-13579;CVE-2005-0636;CVE-2005-0339,,,,, 9393,exploits/windows/dos/9393.pl,"FoxPlayer 1.1.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",dos,windows,,2009-08-06,,1,,,,,, 14071,exploits/windows/dos/14071.pl,"FoxPlayer 2 - '.m3u' Local Buffer Overflow (PoC)",2010-06-26,Madjix,dos,windows,,2010-06-26,2010-06-28,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14071.png,http://www.exploit-db.comfox-player-setup.exe, 15229,exploits/windows/dos/15229.pl,"FoxPlayer 2.3.0 - '.m3u' Buffer Overflow",2010-10-10,"Anastasios Monachos",dos,windows,,2010-10-10,2010-10-10,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15229.png,http://www.exploit-db.comfox-player-setup.exe, 15632,exploits/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",dos,windows,,2010-11-29,2010-12-01,1,,,,,http://www.exploit-db.comfox-player-setup.exe, -18691,exploits/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,windows,,2012-04-01,2012-04-05,1,80806,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-05-at-44345-pm.png,, -23923,exploits/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,dos,windows,,2013-01-06,2013-01-06,1,80806,,,http://www.exploit-db.com/screenshots/idlt24000/screenshot-1.png,http://www.exploit-db.comfox-player-setup.exe, -23102,exploits/windows/dos/23102.pl,"FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,dos,windows,,2003-06-27,2012-12-02,1,2003-0762;11740,,,,,https://www.securityfocus.com/bid/8547/info +18691,exploits/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,windows,,2012-04-01,2012-04-05,1,OSVDB-80806,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-05-at-44345-pm.png,, +23923,exploits/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,dos,windows,,2013-01-06,2013-01-06,1,OSVDB-80806,,,http://www.exploit-db.com/screenshots/idlt24000/screenshot-1.png,http://www.exploit-db.comfox-player-setup.exe, +23102,exploits/windows/dos/23102.pl,"FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,dos,windows,,2003-06-27,2012-12-02,1,CVE-2003-0762;OSVDB-11740,,,,,https://www.securityfocus.com/bid/8547/info 15670,exploits/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service (PoC)",2010-12-04,h1ch4m,dos,windows,,2010-12-04,2010-12-04,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-04-at-80737-am.png,http://www.exploit-db.comFreeAudioConverterSetup.exe, -32332,exploits/windows/dos/32332.txt,"Free Download Manager - Stack Buffer Overflow",2014-03-17,"Julien Ahrens",dos,windows,80,2014-03-17,2016-10-10,1,2014-2087;104447,,,,http://www.exploit-db.comfdminst.exe, -7986,exploits/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",dos,windows,,2009-02-03,,1,2009-0183;51745,,,,, +32332,exploits/windows/dos/32332.txt,"Free Download Manager - Stack Buffer Overflow",2014-03-17,"Julien Ahrens",dos,windows,80,2014-03-17,2016-10-10,1,CVE-2014-2087;OSVDB-104447,,,,http://www.exploit-db.comfdminst.exe, +7986,exploits/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",dos,windows,,2009-02-03,,1,CVE-2009-0183;OSVDB-51745,,,,, 46382,exploits/windows/dos/46382.py,"Free IP Switcher 3.1 - 'Computer Name' Denial of Service (PoC)",2019-02-15,"Victor Mondragón",dos,windows,,2019-02-15,2019-02-15,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comFISSetup.exe, 46382,exploits/windows/dos/46382.py,"Free IP Switcher 3.1 - 'Computer Name' Denial of Service (PoC)",2019-02-15,"Victor Mondragón",dos,windows,,2019-02-15,2019-02-15,0,,"Buffer Overflow",,,http://www.exploit-db.comFISSetup.exe, -11975,exploits/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - '.wav' (PoC)",2010-03-30,"Richard leahy",dos,windows,,2010-03-29,2016-12-08,1,63349;2011-5165,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, -18254,exploits/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,dos,windows,,2011-12-19,2011-12-19,0,2011-5043;78299,,,,http://www.exploit-db.comMp3PlayerSetup.exe, -18223,exploits/windows/dos/18223.pl,"Free Opener - Local Denial of Service",2011-12-09,"Iolo Morganwg",dos,windows,,2011-12-09,2011-12-09,1,83190,,,,http://www.exploit-db.comfreeopener.exe, +11975,exploits/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - '.wav' (PoC)",2010-03-30,"Richard leahy",dos,windows,,2010-03-29,2016-12-08,1,OSVDB-63349;CVE-2011-5165,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, +18254,exploits/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,dos,windows,,2011-12-19,2011-12-19,0,CVE-2011-5043;OSVDB-78299,,,,http://www.exploit-db.comMp3PlayerSetup.exe, +18223,exploits/windows/dos/18223.pl,"Free Opener - Local Denial of Service",2011-12-09,"Iolo Morganwg",dos,windows,,2011-12-09,2011-12-09,1,OSVDB-83190,,,,http://www.exploit-db.comfreeopener.exe, 46937,exploits/windows/dos/46937.py,"Free SMTP Server 2.5 - Denial of Service (PoC)",2019-05-29,"Metin Yunus Kandemir",dos,windows,,2019-05-29,2019-05-29,0,,,,,http://www.exploit-db.comfree-smtp-server-2.5.zip, -20812,exploits/windows/dos/20812.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (3)",1997-11-20,m3lt,dos,windows,,1997-11-20,2016-09-06,1,1999-0016;14789,,,,,https://www.securityfocus.com/bid/2666/info -20814,exploits/windows/dos/20814.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (5)",1997-11-20,"Dejan Levaja",dos,windows,,1997-11-20,2016-09-06,1,1999-0016;14789,,,,,https://www.securityfocus.com/bid/2666/info -1557,exploits/windows/dos/1557.c,"Freeciv 2.0.7 - Jumbo Malloc Crash (Denial of Service)",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,23667;2006-0047,,,,, -1339,exploits/windows/dos/1339.c,"freeFTPd 1.0.10 - 'PORT' Denial of Service",2005-11-24,"Stefan Lochbihler",dos,windows,,2005-11-23,2016-10-30,1,21108;2005-3812,,,,http://www.exploit-db.comfreeFTPd.exe, +20812,exploits/windows/dos/20812.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (3)",1997-11-20,m3lt,dos,windows,,1997-11-20,2016-09-06,1,CVE-1999-0016;OSVDB-14789,,,,,https://www.securityfocus.com/bid/2666/info +20814,exploits/windows/dos/20814.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (5)",1997-11-20,"Dejan Levaja",dos,windows,,1997-11-20,2016-09-06,1,CVE-1999-0016;OSVDB-14789,,,,,https://www.securityfocus.com/bid/2666/info +1557,exploits/windows/dos/1557.c,"Freeciv 2.0.7 - Jumbo Malloc Crash (Denial of Service)",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,OSVDB-23667;CVE-2006-0047,,,,, +1339,exploits/windows/dos/1339.c,"freeFTPd 1.0.10 - 'PORT' Denial of Service",2005-11-24,"Stefan Lochbihler",dos,windows,,2005-11-23,2016-10-30,1,OSVDB-21108;CVE-2005-3812,,,,http://www.exploit-db.comfreeFTPd.exe, 40647,exploits/windows/dos/40647.py,"freeFTPd 1.0.8 - 'mkd' Denial of Service",2016-10-31,ScrR1pTK1dd13,dos,windows,,2016-10-31,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-31-at-082000.png,http://www.exploit-db.comfreeFTPd.exe, 24208,exploits/windows/dos/24208.c,"FreeIPS 1.0 Protected Service - Denial of Service",2004-06-14,shawnwebb@softhome.net,dos,windows,,2004-06-14,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/10541/info 39517,exploits/windows/dos/39517.py,"FreeProxy Internet Suite 4.10 - Denial of Service",2016-03-02,"Guillaume Kaddouch",dos,windows,8080,2016-03-02,2016-03-02,0,,,,,http://www.exploit-db.comfreeproxy.zip, -18268,exploits/windows/dos/18268.txt,"freeSSHd - Denial of Service (PoC)",2011-12-24,Level,dos,windows,,2011-12-24,2016-12-03,1,82595,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2011-12-24-20-15-00.png,http://www.exploit-db.comfreeSSHd.exe, -5709,exploits/windows/dos/5709.pl,"freeSSHd 1.2.1 - (Authenticated) Remote Stack Overflow (PoC)",2008-05-31,securfrog,dos,windows,,2008-05-30,2016-12-03,1,45867;2008-2573,,,,, -6812,exploits/windows/dos/6812.pl,"freeSSHd 1.2.1 - (Authenticated) SFTP 'realpath' Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows,,2008-10-21,2018-06-28,1,50057;2008-4762,,,,, -6800,exploits/windows/dos/6800.pl,"freeSSHd 1.2.1 - (Authenticated) SFTP 'rename' Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows,,2008-10-21,2018-06-28,1,50057;2008-4762,,,,, -11842,exploits/windows/dos/11842.py,"freeSSHd 1.2.4 - Denial of Service",2010-03-22,Pi3rrot,dos,windows,,2010-03-21,2016-12-03,1,67623,,,,, -38001,exploits/windows/dos/38001.py,"freeSSHd 1.3.1 - Denial of Service",2015-08-28,3unnym00n,dos,windows,22,2015-08-28,2016-12-03,0,126853,,,,http://www.exploit-db.comfreeSSHd.exe, +18268,exploits/windows/dos/18268.txt,"freeSSHd - Denial of Service (PoC)",2011-12-24,Level,dos,windows,,2011-12-24,2016-12-03,1,OSVDB-82595,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2011-12-24-20-15-00.png,http://www.exploit-db.comfreeSSHd.exe, +5709,exploits/windows/dos/5709.pl,"freeSSHd 1.2.1 - (Authenticated) Remote Stack Overflow (PoC)",2008-05-31,securfrog,dos,windows,,2008-05-30,2016-12-03,1,OSVDB-45867;CVE-2008-2573,,,,, +6812,exploits/windows/dos/6812.pl,"freeSSHd 1.2.1 - (Authenticated) SFTP 'realpath' Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows,,2008-10-21,2018-06-28,1,OSVDB-50057;CVE-2008-4762,,,,, +6800,exploits/windows/dos/6800.pl,"freeSSHd 1.2.1 - (Authenticated) SFTP 'rename' Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows,,2008-10-21,2018-06-28,1,OSVDB-50057;CVE-2008-4762,,,,, +11842,exploits/windows/dos/11842.py,"freeSSHd 1.2.4 - Denial of Service",2010-03-22,Pi3rrot,dos,windows,,2010-03-21,2016-12-03,1,OSVDB-67623,,,,, +38001,exploits/windows/dos/38001.py,"freeSSHd 1.3.1 - Denial of Service",2015-08-28,3unnym00n,dos,windows,22,2015-08-28,2016-12-03,0,OSVDB-126853,,,,http://www.exploit-db.comfreeSSHd.exe, 15657,exploits/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 - Denial of Service",2010-12-02,h1ch4m,dos,windows,,2010-12-02,2010-12-02,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15657.png,http://www.exploit-db.comFreeTrimMP3.exe, -23280,exploits/windows/dos/23280.py,"FreeVimager 4.1.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows,,2012-12-10,2012-12-10,1,88335,,,,http://www.exploit-db.comFreeVimager-4.1.0-Setup-NoTutorials.exe, -38317,exploits/windows/dos/38317.txt,"FreshFTP 5.52 - '.qfl' Crash (PoC)",2015-09-25,Un_N0n,dos,windows,,2015-09-25,2015-09-25,0,128132,,,,http://www.exploit-db.comfreshftp.exe, +23280,exploits/windows/dos/23280.py,"FreeVimager 4.1.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows,,2012-12-10,2012-12-10,1,OSVDB-88335,,,,http://www.exploit-db.comFreeVimager-4.1.0-Setup-NoTutorials.exe, +38317,exploits/windows/dos/38317.txt,"FreshFTP 5.52 - '.qfl' Crash (PoC)",2015-09-25,Un_N0n,dos,windows,,2015-09-25,2015-09-25,0,OSVDB-128132,,,,http://www.exploit-db.comfreshftp.exe, 48613,exploits/windows/dos/48613.txt,"Frigate 2.02 - Denial Of Service (PoC)",2020-06-22,"Paras Bhatia",dos,windows,,2020-06-22,2020-07-07,0,,,,,, 48287,exploits/windows/dos/48287.py,"Frigate 3.36 - Denial of Service (PoC)",2020-04-06,inter,dos,windows,,2020-04-06,2020-04-06,0,,,,,, -19853,exploits/windows/dos/19853.txt,"FrontPage 97/98 - Server Image Mapper Buffer Overflow",2000-04-19,Narrow,dos,windows,,2000-04-19,2012-07-15,1,2000-0256;3384,,,,,https://www.securityfocus.com/bid/1117/info -30628,exploits/windows/dos/30628.txt,"FSD 2.052/3.000 - 'servinterface.cc servinterface::sendmulticast' 'PIcallsign' Command Remote Overflow",2007-10-01,"Luigi Auriemma",dos,windows,,2007-10-01,2014-01-02,1,2007-5256;41389,,,,,https://www.securityfocus.com/bid/25883/info -1327,exploits/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 - imapd Remote Buffer Overflow (PoC)",2005-11-16,"Luca Ercoli",dos,windows,,2005-11-15,,1,20917;2005-3640,,,,, -37810,exploits/windows/dos/37810.txt,"FTP Commander 8.02 - Overwrite (SEH)",2015-08-18,Un_N0n,dos,windows,,2015-08-18,2015-08-18,0,126457,,,http://www.exploit-db.com/screenshots/idlt38000/poc-1.png,http://www.exploit-db.comcommanderftp.exe, -23117,exploits/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows,,2003-09-08,2012-12-03,1,2003-0766;2519,,,,,https://www.securityfocus.com/bid/8559/info -23118,exploits/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows,,2003-09-08,2012-12-03,1,2003-0766;10248,,,,,https://www.securityfocus.com/bid/8560/info -3347,exploits/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 - Remote CPU Consumption (Denial of Service)",2007-02-20,Marsu,dos,windows,,2007-02-19,,1,33496;2007-1082,,,,, +19853,exploits/windows/dos/19853.txt,"FrontPage 97/98 - Server Image Mapper Buffer Overflow",2000-04-19,Narrow,dos,windows,,2000-04-19,2012-07-15,1,CVE-2000-0256;OSVDB-3384,,,,,https://www.securityfocus.com/bid/1117/info +30628,exploits/windows/dos/30628.txt,"FSD 2.052/3.000 - 'servinterface.cc servinterface::sendmulticast' 'PIcallsign' Command Remote Overflow",2007-10-01,"Luigi Auriemma",dos,windows,,2007-10-01,2014-01-02,1,CVE-2007-5256;OSVDB-41389,,,,,https://www.securityfocus.com/bid/25883/info +1327,exploits/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 - imapd Remote Buffer Overflow (PoC)",2005-11-16,"Luca Ercoli",dos,windows,,2005-11-15,,1,OSVDB-20917;CVE-2005-3640,,,,, +37810,exploits/windows/dos/37810.txt,"FTP Commander 8.02 - Overwrite (SEH)",2015-08-18,Un_N0n,dos,windows,,2015-08-18,2015-08-18,0,OSVDB-126457,,,http://www.exploit-db.com/screenshots/idlt38000/poc-1.png,http://www.exploit-db.comcommanderftp.exe, +23117,exploits/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows,,2003-09-08,2012-12-03,1,CVE-2003-0766;OSVDB-2519,,,,,https://www.securityfocus.com/bid/8559/info +23118,exploits/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows,,2003-09-08,2012-12-03,1,CVE-2003-0766;OSVDB-10248,,,,,https://www.securityfocus.com/bid/8560/info +3347,exploits/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 - Remote CPU Consumption (Denial of Service)",2007-02-20,Marsu,dos,windows,,2007-02-19,,1,OSVDB-33496;CVE-2007-1082,,,,, 47794,exploits/windows/dos/47794.py,"FTP Navigator 8.03 - 'Custom Command' Denial of Service (SEH)",2019-12-19,"Chris Inzinga",dos,windows,,2019-12-19,2019-12-19,0,,,,,, -6926,exploits/windows/dos/6926.pl,"FTP Now 2.6 Server - Response Remote Crash (PoC)",2008-11-01,DeltahackingTEAM,dos,windows,,2008-10-31,,1,50281;2008-5045,,,,, -3343,exploits/windows/dos/3343.cpp,"FTP Voyager 14.0.0.3 - 'CWD' Remote Stack Overflow (PoC)",2007-02-20,Marsu,dos,windows,,2007-02-19,,1,33746;2007-1079,,,,, -10100,exploits/windows/dos/10100.py,"FTPDMIN 0.96 - 'LIST' Remote Denial of Service",2007-03-20,shinnai,dos,windows,21,2007-03-19,,1,2007-1580;34524,,,,http://www.exploit-db.comftpdmin.exe, +6926,exploits/windows/dos/6926.pl,"FTP Now 2.6 Server - Response Remote Crash (PoC)",2008-11-01,DeltahackingTEAM,dos,windows,,2008-10-31,,1,OSVDB-50281;CVE-2008-5045,,,,, +3343,exploits/windows/dos/3343.cpp,"FTP Voyager 14.0.0.3 - 'CWD' Remote Stack Overflow (PoC)",2007-02-20,Marsu,dos,windows,,2007-02-19,,1,OSVDB-33746;CVE-2007-1079,,,,, +10100,exploits/windows/dos/10100.py,"FTPDMIN 0.96 - 'LIST' Remote Denial of Service",2007-03-20,shinnai,dos,windows,21,2007-03-19,,1,CVE-2007-1580;OSVDB-34524,,,,http://www.exploit-db.comftpdmin.exe, 47871,exploits/windows/dos/47871.txt,"FTPGetter Professional 5.97.0.223 - Denial of Service (PoC)",2020-01-06,FULLSHADE,dos,windows,,2020-01-06,2020-01-06,0,,,,,, 41629,exploits/windows/dos/41629.py,"FTPShell Client 6.53 - 'Session name' Local Buffer Overflow",2017-03-17,ScrR1pTK1dd13,dos,windows,,2017-03-17,2017-03-20,1,,,,,http://www.exploit-db.comfa_ftp_setup.msi, -1121,exploits/windows/dos/1121.pl,"FTPshell Server 3.38 - Remote Denial of Service",2005-07-26,"Reed Arvin",dos,windows,,2005-07-25,,1,18285;2005-2426,,,,, -7852,exploits/windows/dos/7852.pl,"FTPShell Server 4.3 - Licence Key Remote Buffer Overflow (PoC)",2009-01-22,LiquidWorm,dos,windows,,2009-01-21,,1,51510;2009-0349,,,,, +1121,exploits/windows/dos/1121.pl,"FTPshell Server 3.38 - Remote Denial of Service",2005-07-26,"Reed Arvin",dos,windows,,2005-07-25,,1,OSVDB-18285;CVE-2005-2426,,,,, +7852,exploits/windows/dos/7852.pl,"FTPShell Server 4.3 - Licence Key Remote Buffer Overflow (PoC)",2009-01-22,LiquidWorm,dos,windows,,2009-01-21,,1,OSVDB-51510;CVE-2009-0349,,,,, 40965,exploits/windows/dos/40965.py,"FTPShell Server 6.36 - '.csv' Local Denial of Service",2016-12-26,"sultan albalawi",dos,windows,,2016-12-26,2016-12-26,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-26-at-151744.png,http://www.exploit-db.comftpserv_setup.msi, 41637,exploits/windows/dos/41637.py,"FTPShell Server 6.56 - 'ChangePassword' Buffer Overflow",2017-03-19,ScrR1pTK1dd13,dos,windows,,2017-03-20,2017-03-20,1,,,,,http://www.exploit-db.comfa_ftpserv_setup.msi, 46430,exploits/windows/dos/46430.py,"FTPShell Server 6.83 - 'Account name to ban' Denial of Service (PoC)",2019-02-20,"Victor Mondragón",dos,windows,,2019-02-20,2019-02-20,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comfa_ftpserv_setup.msi, 46430,exploits/windows/dos/46430.py,"FTPShell Server 6.83 - 'Account name to ban' Denial of Service (PoC)",2019-02-20,"Victor Mondragón",dos,windows,,2019-02-20,2019-02-20,0,,"Buffer Overflow",,,http://www.exploit-db.comfa_ftpserv_setup.msi, 10160,exploits/windows/dos/10160.py,"FtpXQ 3.0 - (Authenticated) Remote Denial of Service",2009-11-17,"Marc Doudiet",dos,windows,21,2009-11-16,,1,,,,,http://www.exploit-db.comFTPXQ_Server_3.0.0.1.EXE, -9664,exploits/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - (Authenticated) Remote Denial of Service",2009-09-14,PLATEN,dos,windows,,2009-09-13,,1,58643;2009-3545,,,,http://www.exploit-db.comFTPXQ_Server_3.0.0.1.EXE, -28860,exploits/windows/dos/28860.c,"FtpXQ Server 3.01 - MKD Command Remote Overflow Denial of Service",2006-10-24,"Federico Fazzi",dos,windows,,2006-10-24,2013-10-11,1,2006-5568;30009,,,,,https://www.securityfocus.com/bid/20721/info -37593,exploits/windows/dos/37593.py,"Full Player 8.2.1 - Memory Corruption (PoC)",2015-07-13,"SATHISH ARTHAR",dos,windows,,2015-07-13,2016-10-10,1,124780,,,,http://www.exploit-db.comfull_player.exe, -25255,exploits/windows/dos/25255.txt,"FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",dos,windows,,2005-03-20,2013-05-13,1,2005-0848;14904,,,,,https://www.securityfocus.com/bid/12862/info +9664,exploits/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - (Authenticated) Remote Denial of Service",2009-09-14,PLATEN,dos,windows,,2009-09-13,,1,OSVDB-58643;CVE-2009-3545,,,,http://www.exploit-db.comFTPXQ_Server_3.0.0.1.EXE, +28860,exploits/windows/dos/28860.c,"FtpXQ Server 3.01 - MKD Command Remote Overflow Denial of Service",2006-10-24,"Federico Fazzi",dos,windows,,2006-10-24,2013-10-11,1,CVE-2006-5568;OSVDB-30009,,,,,https://www.securityfocus.com/bid/20721/info +37593,exploits/windows/dos/37593.py,"Full Player 8.2.1 - Memory Corruption (PoC)",2015-07-13,"SATHISH ARTHAR",dos,windows,,2015-07-13,2016-10-10,1,OSVDB-124780,,,,http://www.exploit-db.comfull_player.exe, +25255,exploits/windows/dos/25255.txt,"FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",dos,windows,,2005-03-20,2013-05-13,1,CVE-2005-0848;OSVDB-14904,,,,,https://www.securityfocus.com/bid/12862/info 46338,exploits/windows/dos/46338.py,"FutureDj Pro 1.7.2.0 - Denial of Service",2019-02-11,Achilles,dos,windows,,2019-02-11,2019-02-12,0,,"Denial of Service (DoS)",,,, 46338,exploits/windows/dos/46338.py,"FutureDj Pro 1.7.2.0 - Denial of Service",2019-02-11,Achilles,dos,windows,,2019-02-11,2019-02-12,0,,"Buffer Overflow",,,, -1027,exploits/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service",2005-06-02,ATmaCA,dos,windows,,2005-06-01,,1,16954;2005-1812,,,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, -45017,exploits/windows/dos/45017.html,"G DATA Total Security 25.4.0.3 - Activex Buffer Overflow",2018-07-13,"Filipe Xavier Oliveira",dos,windows,,2018-07-13,2018-07-13,0,2018-10018,"Denial of Service (DoS)",,,, -15444,exploits/windows/dos/15444.txt,"G Data TotalCare 2011 - 'NtOpenKey' Race Condition",2010-11-06,"Nikita Tarakanov",dos,windows,,2010-11-06,2017-11-06,0,69154,,NtOpenKey_poc.zip,,, -26139,exploits/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols - Multiple Vulnerabilities",2005-08-10,"Brandon Perry",dos,windows,,2005-08-10,2013-06-13,1,2005-2103;18669,,,,,https://www.securityfocus.com/bid/14531/info -21305,exploits/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",dos,windows,,2002-02-27,2012-09-12,1,2002-0336;14408,,,,,https://www.securityfocus.com/bid/4185/info -21306,exploits/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",dos,windows,,2002-02-27,2012-09-12,1,2002-0335;14407,,,,,https://www.securityfocus.com/bid/4186/info -17544,exploits/windows/dos/17544.txt,"GDI+ - 'gdiplus.dll' CreateDashedPath Integer Overflow",2011-07-18,Abysssec,dos,windows,,2011-07-18,2011-07-24,1,2011-0041;71779,,GDI_PoC.zip,,, -9480,exploits/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class - 'fix.dll 1.0.0.1' Buffer Overflow (PoC)",2007-05-09,rgod,dos,windows,,2007-05-08,,1,57342;2009-3967,,,,http://www.exploit-db.comGDivX_Zenith_Player_1.2.exe, +1027,exploits/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service",2005-06-02,ATmaCA,dos,windows,,2005-06-01,,1,OSVDB-16954;CVE-2005-1812,,,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, +45017,exploits/windows/dos/45017.html,"G DATA Total Security 25.4.0.3 - Activex Buffer Overflow",2018-07-13,"Filipe Xavier Oliveira",dos,windows,,2018-07-13,2018-07-13,0,CVE-2018-10018,"Denial of Service (DoS)",,,, +15444,exploits/windows/dos/15444.txt,"G Data TotalCare 2011 - 'NtOpenKey' Race Condition",2010-11-06,"Nikita Tarakanov",dos,windows,,2010-11-06,2017-11-06,0,OSVDB-69154,,NtOpenKey_poc.zip,,, +26139,exploits/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols - Multiple Vulnerabilities",2005-08-10,"Brandon Perry",dos,windows,,2005-08-10,2013-06-13,1,CVE-2005-2103;OSVDB-18669,,,,,https://www.securityfocus.com/bid/14531/info +21305,exploits/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",dos,windows,,2002-02-27,2012-09-12,1,CVE-2002-0336;OSVDB-14408,,,,,https://www.securityfocus.com/bid/4185/info +21306,exploits/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",dos,windows,,2002-02-27,2012-09-12,1,CVE-2002-0335;OSVDB-14407,,,,,https://www.securityfocus.com/bid/4186/info +17544,exploits/windows/dos/17544.txt,"GDI+ - 'gdiplus.dll' CreateDashedPath Integer Overflow",2011-07-18,Abysssec,dos,windows,,2011-07-18,2011-07-24,1,CVE-2011-0041;OSVDB-71779,,GDI_PoC.zip,,, +9480,exploits/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class - 'fix.dll 1.0.0.1' Buffer Overflow (PoC)",2007-05-09,rgod,dos,windows,,2007-05-08,,1,OSVDB-57342;CVE-2009-3967,,,,http://www.exploit-db.comGDivX_Zenith_Player_1.2.exe, 24586,exploits/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",dos,windows,,2004-09-09,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11147/info -25699,exploits/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",dos,windows,,2005-05-24,2013-05-28,1,2005-1741;16824,,,,,https://www.securityfocus.com/bid/13728/info -19624,exploits/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow (Denial of Service) (PoC)",1999-11-17,"Ussr Labs",dos,windows,,1999-11-17,2012-07-07,1,1999-1519;13554,,,,,https://www.securityfocus.com/bid/805/info -1783,exploits/windows/dos/1783.txt,"Genecys 0.2 - Buffer Overflow / NULL Pointer (Denial of Service)",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2017-08-14,1,25482;2006-2555;25481;2006-2554,,05132006-genecysbof.zip,,http://www.exploit-db.comgenecys-data-0.2.tar.gz, -17931,exploits/windows/dos/17931.txt,"GenStat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows,,2011-10-04,2017-10-04,1,76144;76143,,,,, +25699,exploits/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",dos,windows,,2005-05-24,2013-05-28,1,CVE-2005-1741;OSVDB-16824,,,,,https://www.securityfocus.com/bid/13728/info +19624,exploits/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow (Denial of Service) (PoC)",1999-11-17,"Ussr Labs",dos,windows,,1999-11-17,2012-07-07,1,CVE-1999-1519;OSVDB-13554,,,,,https://www.securityfocus.com/bid/805/info +1783,exploits/windows/dos/1783.txt,"Genecys 0.2 - Buffer Overflow / NULL Pointer (Denial of Service)",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2017-08-14,1,OSVDB-25482;CVE-2006-2555;OSVDB-25481;CVE-2006-2554,,05132006-genecysbof.zip,,http://www.exploit-db.comgenecys-data-0.2.tar.gz, +17931,exploits/windows/dos/17931.txt,"GenStat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows,,2011-10-04,2017-10-04,1,OSVDB-76144;OSVDB-76143,,,,, 12531,exploits/windows/dos/12531.pl,"GeoHttpServer - Remote Denial of Service",2010-05-08,aviho1,dos,windows,,2010-05-07,,0,,,,,, 14036,exploits/windows/dos/14036.pl,"Geomau 7 - '.wg2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows,,2010-06-24,2010-06-24,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14036.png,http://www.exploit-db.comwgau32z.exe, 43432,exploits/windows/dos/43432.py,"GetGo Download Manager 5.3.0.2712 - 'Proxy' Buffer Overflow",2018-01-05,devcoinfet,dos,windows,,2018-01-05,2018-01-05,0,,,,,http://www.exploit-db.comGetGoDMSetup.exe, -43391,exploits/windows/dos/43391.py,"GetGo Download Manager 5.3.0.2712 - Buffer Overflow",2017-12-26,"Aloyce J. Makalanga",dos,windows,,2017-12-26,2017-12-26,0,2017-17849,,,,http://www.exploit-db.comGetGoDMSetup.exe, -45087,exploits/windows/dos/45087.py,"GetGo Download Manager 6.2.1.3200 - Denial of Service (PoC)",2018-07-25,"Nathu Nandwani",dos,windows,,2018-07-25,2018-07-25,0,2017-17849,"Denial of Service (DoS)",,,, -677,exploits/windows/dos/677.txt,"GetRight 5.2a - '.grs' Skin File Buffer Overflow",2004-12-06,ATmaCA,dos,windows,,2004-12-05,2017-08-14,1,12252;2004-0575,,c_skin.grs,,http://www.exploit-db.comgetright-5-2a.exe, -18043,exploits/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - Denial of Service (PoC)",2011-10-28,loneferret,dos,windows,,2011-10-29,2011-10-29,1,83418,,,http://www.exploit-db.com/screenshots/idlt18500/18043.png,, -14286,exploits/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-08,"Luigi Auriemma",dos,windows,,2010-07-08,2010-12-15,1,66121,,grawpoc.zip,,, -18956,exploits/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow (PoC)",2012-05-31,"Joseph Sheridan",dos,windows,,2012-05-31,2019-03-07,0,2012-2763;82429,,,,, -38336,exploits/windows/dos/38336.py,"Git 1.9.5 - 'ssh-agent.exe' Buffer Overflow (PoC)",2015-09-28,hyp3rlinx,dos,windows,,2015-09-28,2015-09-28,0,128172,,,,http://www.exploit-db.comGit-1.9.5-preview20150319.exe,http://hyp3rlinx.altervista.org/advisories/AS-GIT-SSH-AGENT-BUFF-OVERFLOW.txt -1284,exploits/windows/dos/1284.c,"Glider collectn kill 1.0.0.0 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,20463;2005-3485,,,,, -23839,exploits/windows/dos/23839.pl,"GlobalScape Secure FTP Server 2.0 Build 03.11.2004.2 - Site Command Remote Buffer Overflow",2004-03-17,storm,dos,windows,,2004-03-17,2013-01-03,1,2004-2366;4332,,,,,https://www.securityfocus.com/bid/9904/info -17890,exploits/windows/dos/17890.c,"GMER 1.0.15.15641 - MFT Overwrite",2011-09-26,Heurs,dos,windows,,2011-09-26,2011-12-09,1,76665,,,,http://www.exploit-db.comgmer.zip, -44035,exploits/windows/dos/44035.py,"GNU binutils 2.26.1 - Integer Overflow (PoC)",2018-02-14,r4xis,dos,windows,,2018-02-14,2018-02-15,0,2018-6323,,,,, -1792,exploits/windows/dos/1792.txt,"GNUnet 0.7.0d - Empty UDP Packet Remote Denial of Service",2006-05-15,"Luigi Auriemma",dos,windows,,2006-05-14,2016-07-29,1,25518;2006-2413,,05152006-udpsz.zip,,http://www.exploit-db.comgnunet-gtk-0.7.0d.tar.bz2, -1286,exploits/windows/dos/1286.c,"GO-Global Windows Clients 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,20464;2005-3483,,,,, +43391,exploits/windows/dos/43391.py,"GetGo Download Manager 5.3.0.2712 - Buffer Overflow",2017-12-26,"Aloyce J. Makalanga",dos,windows,,2017-12-26,2017-12-26,0,CVE-2017-17849,,,,http://www.exploit-db.comGetGoDMSetup.exe, +45087,exploits/windows/dos/45087.py,"GetGo Download Manager 6.2.1.3200 - Denial of Service (PoC)",2018-07-25,"Nathu Nandwani",dos,windows,,2018-07-25,2018-07-25,0,CVE-2017-17849,"Denial of Service (DoS)",,,, +677,exploits/windows/dos/677.txt,"GetRight 5.2a - '.grs' Skin File Buffer Overflow",2004-12-06,ATmaCA,dos,windows,,2004-12-05,2017-08-14,1,OSVDB-12252;CVE-2004-0575,,c_skin.grs,,http://www.exploit-db.comgetright-5-2a.exe, +18043,exploits/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - Denial of Service (PoC)",2011-10-28,loneferret,dos,windows,,2011-10-29,2011-10-29,1,OSVDB-83418,,,http://www.exploit-db.com/screenshots/idlt18500/18043.png,, +14286,exploits/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-08,"Luigi Auriemma",dos,windows,,2010-07-08,2010-12-15,1,OSVDB-66121,,grawpoc.zip,,, +18956,exploits/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow (PoC)",2012-05-31,"Joseph Sheridan",dos,windows,,2012-05-31,2019-03-07,0,CVE-2012-2763;OSVDB-82429,,,,, +38336,exploits/windows/dos/38336.py,"Git 1.9.5 - 'ssh-agent.exe' Buffer Overflow (PoC)",2015-09-28,hyp3rlinx,dos,windows,,2015-09-28,2015-09-28,0,OSVDB-128172,,,,http://www.exploit-db.comGit-1.9.5-preview20150319.exe,http://hyp3rlinx.altervista.org/advisories/AS-GIT-SSH-AGENT-BUFF-OVERFLOW.txt +1284,exploits/windows/dos/1284.c,"Glider collectn kill 1.0.0.0 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,OSVDB-20463;CVE-2005-3485,,,,, +23839,exploits/windows/dos/23839.pl,"GlobalScape Secure FTP Server 2.0 Build 03.11.2004.2 - Site Command Remote Buffer Overflow",2004-03-17,storm,dos,windows,,2004-03-17,2013-01-03,1,CVE-2004-2366;OSVDB-4332,,,,,https://www.securityfocus.com/bid/9904/info +17890,exploits/windows/dos/17890.c,"GMER 1.0.15.15641 - MFT Overwrite",2011-09-26,Heurs,dos,windows,,2011-09-26,2011-12-09,1,OSVDB-76665,,,,http://www.exploit-db.comgmer.zip, +44035,exploits/windows/dos/44035.py,"GNU binutils 2.26.1 - Integer Overflow (PoC)",2018-02-14,r4xis,dos,windows,,2018-02-14,2018-02-15,0,CVE-2018-6323,,,,, +1792,exploits/windows/dos/1792.txt,"GNUnet 0.7.0d - Empty UDP Packet Remote Denial of Service",2006-05-15,"Luigi Auriemma",dos,windows,,2006-05-14,2016-07-29,1,OSVDB-25518;CVE-2006-2413,,05152006-udpsz.zip,,http://www.exploit-db.comgnunet-gtk-0.7.0d.tar.bz2, +1286,exploits/windows/dos/1286.c,"GO-Global Windows Clients 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,OSVDB-20464;CVE-2005-3483,,,,, 1287,exploits/windows/dos/1287.c,"GO-Global Windows Server 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,,,,,, -20770,exploits/windows/dos/20770.txt,"GoAhead Web Server 2.1 (Windows) - Denial of Service",2001-04-17,nemesystm,dos,windows,,2001-04-17,2018-01-25,1,2001-0385;6664,,,,,https://www.securityfocus.com/bid/2607/info -31914,exploits/windows/dos/31914.pl,"Gold MP4 Player 3.3 - Buffer Overflow (PoC) (SEH)",2014-02-26,"Gabor Seljan",dos,windows,,2014-02-26,2014-02-27,1,103826,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-115612.png,http://www.exploit-db.comGoldMP4Player.exe, -32329,exploits/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",dos,windows,,2014-03-17,2015-04-21,0,103826,"Metasploit Framework (MSF)",,,, +20770,exploits/windows/dos/20770.txt,"GoAhead Web Server 2.1 (Windows) - Denial of Service",2001-04-17,nemesystm,dos,windows,,2001-04-17,2018-01-25,1,CVE-2001-0385;OSVDB-6664,,,,,https://www.securityfocus.com/bid/2607/info +31914,exploits/windows/dos/31914.pl,"Gold MP4 Player 3.3 - Buffer Overflow (PoC) (SEH)",2014-02-26,"Gabor Seljan",dos,windows,,2014-02-26,2014-02-27,1,OSVDB-103826,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-115612.png,http://www.exploit-db.comGoldMP4Player.exe, +32329,exploits/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",dos,windows,,2014-03-17,2015-04-21,0,OSVDB-103826,"Metasploit Framework (MSF)",,,, 2916,exploits/windows/dos/2916.php,"Golden FTP server 1.92 - 'USER/PASS' Heap Overflow (PoC)",2006-12-11,rgod,dos,windows,,2006-12-10,,1,,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v1.92.zip, 35244,exploits/windows/dos/35244.py,"Golden FTP Server 4.70 - Malformed Message Denial of Service",2011-01-19,"Craig Freyman",dos,windows,,2011-01-19,2014-11-15,1,,,,,,https://www.securityfocus.com/bid/45924/info 1160,exploits/windows/dos/1160.pl,"Golden FTP Server Pro 2.52 - 'USER' Remote Buffer Overflow",2005-04-27,"Reed Arvin",dos,windows,,2005-04-26,,1,,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip, -1743,exploits/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 - 'APPE' Remote Buffer Overflow (PoC)",2006-05-03,"Jerome Athias",dos,windows,,2006-05-02,,1,25217;2006-2180,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.70.rar, -37268,exploits/windows/dos/37268.py,"GoldWave 6.1.2 - Local Crash (PoC)",2015-06-12,0neb1n,dos,windows,,2015-06-12,2015-06-14,1,124140,,,http://www.exploit-db.com/screenshots/idlt37500/goldwave-win7-x64.png,http://www.exploit-db.comInstallGoldWave612.exe, +1743,exploits/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 - 'APPE' Remote Buffer Overflow (PoC)",2006-05-03,"Jerome Athias",dos,windows,,2006-05-02,,1,OSVDB-25217;CVE-2006-2180,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.70.rar, +37268,exploits/windows/dos/37268.py,"GoldWave 6.1.2 - Local Crash (PoC)",2015-06-12,0neb1n,dos,windows,,2015-06-12,2015-06-14,1,OSVDB-124140,,,http://www.exploit-db.com/screenshots/idlt37500/goldwave-win7-x64.png,http://www.exploit-db.comInstallGoldWave612.exe, 11020,exploits/windows/dos/11020.pl,"GOM Audio - Local Crash (PoC)",2010-01-06,applicationlayer,dos,windows,,2010-01-05,,1,,,,,, -37957,exploits/windows/dos/37957.txt,"GOM Audio 2.0.8 - '.gas' Crash (PoC)",2015-08-24,Un_N0n,dos,windows,,2015-08-24,2015-08-24,0,126630,,,,http://www.exploit-db.comGOMAUDIOGLOBALSETUP.EXE, -32482,exploits/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,2014-2671;95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-162444.png,http://www.exploit-db.comGOMPLAYERESSETUP.EXE, -18584,exploits/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,dos,windows,,2012-03-12,2015-04-21,0,80203;2012-1774,,,,, +37957,exploits/windows/dos/37957.txt,"GOM Audio 2.0.8 - '.gas' Crash (PoC)",2015-08-24,Un_N0n,dos,windows,,2015-08-24,2015-08-24,0,OSVDB-126630,,,,http://www.exploit-db.comGOMAUDIOGLOBALSETUP.EXE, +32482,exploits/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,CVE-2014-2671;OSVDB-95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-162444.png,http://www.exploit-db.comGOMPLAYERESSETUP.EXE, +18584,exploits/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,dos,windows,,2012-03-12,2015-04-21,0,OSVDB-80203;CVE-2012-1774,,,,, 17089,exploits/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer Overflow (Denial of Service) (PoC)",2011-04-01,^Xecuti0N3r,dos,windows,,2011-04-01,2011-04-01,0,,,,,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, -8370,exploits/windows/dos/8370.pl,"GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow (PoC)",2009-04-08,"Bui Quang Minh",dos,windows,,2009-04-07,,1,53361;2009-1497,,,,, +8370,exploits/windows/dos/8370.pl,"GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow (PoC)",2009-04-08,"Bui Quang Minh",dos,windows,,2009-04-07,,1,OSVDB-53361;CVE-2009-1497,,,,, 11724,exploits/windows/dos/11724.pl,"GOM Player 2.1.21 - '.avi' Denial of Service",2010-03-14,En|gma7,dos,windows,,2010-03-13,,1,,,,,, 11536,exploits/windows/dos/11536.pl,"GOM Player 2.1.21.4846 - '.wav' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,,,,,, 17071,exploits/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI Denial of Service (PoC)",2011-03-29,BraniX,dos,windows,,2011-03-29,2011-03-29,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-29-at-45403-pm.png,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, -21830,exploits/windows/dos/21830.py,"Gom Player 2.1.44.5123 - 'UNICODE' Null Pointer Dereference",2012-10-09,wh1ant,dos,windows,,2012-10-09,2012-10-10,1,87002,,,,http://www.exploit-db.comGOMPLAYERSETUP.EXE, +21830,exploits/windows/dos/21830.py,"Gom Player 2.1.44.5123 - 'UNICODE' Null Pointer Dereference",2012-10-09,wh1ant,dos,windows,,2012-10-09,2012-10-10,1,OSVDB-87002,,,,http://www.exploit-db.comGOMPLAYERSETUP.EXE, 10908,exploits/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash (PoC)",2010-01-02,SarBoT511,dos,windows,,2010-01-01,,1,,,,,, -30414,exploits/windows/dos/30414.py,"GOM Player 2.2.56.5158 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows,,2013-12-20,2013-12-20,0,2013-7184;101480,,,,, -33335,exploits/windows/dos/33335.py,"GOM Player 2.2.57.5189 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows,,2014-05-12,2014-05-13,1,2014-3216;106773,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-090620.png,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, -41367,exploits/windows/dos/41367.txt,"GOM Player 2.3.10.5266 - '.fpx' Denial of Service",2017-02-15,"Peter Baris",dos,windows,,2017-02-15,2017-02-15,1,2017-5881,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-15-at-174136.png,, -32483,exploits/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 - '.wav' Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,2014-2671;95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-161707.png,http://www.exploit-db.comGOMVIDEOCONVERTERSETUP_ENG.EXE, -28080,exploits/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows,,2013-09-04,2016-10-10,1,2013-5716;97016,,,,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, -1162,exploits/windows/dos/1162.pl,"GoodTech SMTP Server 5.14 - Denial of Service",2005-06-07,"Reed Arvin",dos,windows,,2005-06-06,,1,17197;2005-1931,,,,, -23506,exploits/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service",2004-01-02,"Donato Ferrante",dos,windows,,2004-01-02,2012-12-19,1,3311,,,,,https://www.securityfocus.com/bid/9337/info -882,exploits/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash",2005-03-15,Komrade,dos,windows,,2005-03-14,,1,14806;2005-0768,,,,, -19666,exploits/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 - Denial of Service",1999-12-06,"Ussr Labs",dos,windows,,1999-12-06,2012-07-07,1,1999-0991;1157,,,,,https://www.securityfocus.com/bid/862/info -6554,exploits/windows/dos/6554.html,"Google Chrome - Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",dos,windows,,2008-09-23,2016-10-30,1,48680;2008-4340,,,,, -18019,exploits/windows/dos/18019.txt,"Google Chrome - Killing Thread (PoC)",2011-10-22,pigtail23,dos,windows,,2011-10-22,2011-10-22,1,87039,,,http://www.exploit-db.com/screenshots/idlt18500/18019.png,, -7226,exploits/windows/dos/7226.html,"Google Chrome - MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",dos,windows,,2008-11-24,2016-10-30,1,52639,,,,, +30414,exploits/windows/dos/30414.py,"GOM Player 2.2.56.5158 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows,,2013-12-20,2013-12-20,0,CVE-2013-7184;OSVDB-101480,,,,, +33335,exploits/windows/dos/33335.py,"GOM Player 2.2.57.5189 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows,,2014-05-12,2014-05-13,1,CVE-2014-3216;OSVDB-106773,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-090620.png,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, +41367,exploits/windows/dos/41367.txt,"GOM Player 2.3.10.5266 - '.fpx' Denial of Service",2017-02-15,"Peter Baris",dos,windows,,2017-02-15,2017-02-15,1,CVE-2017-5881,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-15-at-174136.png,, +32483,exploits/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 - '.wav' Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,CVE-2014-2671;OSVDB-95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-161707.png,http://www.exploit-db.comGOMVIDEOCONVERTERSETUP_ENG.EXE, +28080,exploits/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows,,2013-09-04,2016-10-10,1,CVE-2013-5716;OSVDB-97016,,,,http://www.exploit-db.comGOMPLAYERENSETUP.EXE, +1162,exploits/windows/dos/1162.pl,"GoodTech SMTP Server 5.14 - Denial of Service",2005-06-07,"Reed Arvin",dos,windows,,2005-06-06,,1,OSVDB-17197;CVE-2005-1931,,,,, +23506,exploits/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service",2004-01-02,"Donato Ferrante",dos,windows,,2004-01-02,2012-12-19,1,OSVDB-3311,,,,,https://www.securityfocus.com/bid/9337/info +882,exploits/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash",2005-03-15,Komrade,dos,windows,,2005-03-14,,1,OSVDB-14806;CVE-2005-0768,,,,, +19666,exploits/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 - Denial of Service",1999-12-06,"Ussr Labs",dos,windows,,1999-12-06,2012-07-07,1,CVE-1999-0991;OSVDB-1157,,,,,https://www.securityfocus.com/bid/862/info +6554,exploits/windows/dos/6554.html,"Google Chrome - Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",dos,windows,,2008-09-23,2016-10-30,1,OSVDB-48680;CVE-2008-4340,,,,, +18019,exploits/windows/dos/18019.txt,"Google Chrome - Killing Thread (PoC)",2011-10-22,pigtail23,dos,windows,,2011-10-22,2011-10-22,1,OSVDB-87039,,,http://www.exploit-db.com/screenshots/idlt18500/18019.png,, +7226,exploits/windows/dos/7226.html,"Google Chrome - MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",dos,windows,,2008-11-24,2016-10-30,1,OSVDB-52639,,,,, 6365,exploits/windows/dos/6365.php,"Google Chrome 0.2.149.27 - '1583' Remote Silent Crash (PoC)",2008-09-04,WHK,dos,windows,,2008-09-03,2016-10-30,1,,,,,, -6372,exploits/windows/dos/6372.html,"Google Chrome 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,dos,windows,,2008-09-04,2016-10-30,1,48264;2008-6998,,,,, -6353,exploits/windows/dos/6353.txt,"Google Chrome 0.2.149.27 - Denial of Service",2008-09-03,"Rishi Narang",dos,windows,,2008-09-02,2016-10-30,1,2008-6995;47908,,,,,http://evilfingers.com/advisory/google_chrome_poc.php -6386,exploits/windows/dos/6386.html,"Google Chrome 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,dos,windows,,2008-09-04,2016-10-30,1,48260;2008-6997,,,,, -6609,exploits/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,,1,52636,,,,, -8573,exploits/windows/dos/8573.html,"Google Chrome 1.0.154.53 - Null Pointer Remote Crash",2009-04-30,"Aditya K Sood",dos,windows,,2009-04-29,,1,54243;2009-1514,,,,, +6372,exploits/windows/dos/6372.html,"Google Chrome 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,dos,windows,,2008-09-04,2016-10-30,1,OSVDB-48264;CVE-2008-6998,,,,, +6353,exploits/windows/dos/6353.txt,"Google Chrome 0.2.149.27 - Denial of Service",2008-09-03,"Rishi Narang",dos,windows,,2008-09-02,2016-10-30,1,CVE-2008-6995;OSVDB-47908,,,,,http://evilfingers.com/advisory/google_chrome_poc.php +6386,exploits/windows/dos/6386.html,"Google Chrome 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,dos,windows,,2008-09-04,2016-10-30,1,OSVDB-48260;CVE-2008-6997,,,,, +6609,exploits/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,,1,OSVDB-52636,,,,, +8573,exploits/windows/dos/8573.html,"Google Chrome 1.0.154.53 - Null Pointer Remote Crash",2009-04-30,"Aditya K Sood",dos,windows,,2009-04-29,,1,OSVDB-54243;CVE-2009-1514,,,,, 10879,exploits/windows/dos/10879.html,"Google Chrome 3.0195.38 - Status Bar Obfuscation",2009-12-31,"599eme Man",dos,windows,,2009-12-30,,1,,,,,, 11639,exploits/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service (PoC)",2010-03-06,Blade,dos,windows,,2010-03-05,,1,,,,,, 12011,exploits/windows/dos/12011.txt,"Google Chrome 4.1 - Out-of-Bounds Array Indexing",2010-04-02,"Tobias Klein",dos,windows,,2010-04-01,,1,,,,,,http://www.trapkit.de/advisories/tk-advisories-signature-key.asc 12477,exploits/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 - Remote Memory Corrupt",2010-05-01,eidelweiss,dos,windows,,2010-04-30,,1,,,,,, 16012,exploits/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow Denial of Service",2011-01-18,"Vuk Ivanovic",dos,windows,,2011-01-18,2011-01-18,0,,,,,, 48237,exploits/windows/dos/48237.txt,"Google Chrome 80.0.3987.87 - Heap-Corruption Remote Denial of Service (PoC)",2020-03-23,"Cem Onat Karagun",dos,windows,,2020-03-23,2020-03-23,0,,,,,, -17929,exploits/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - '.pdf' File Handling Memory Corruption",2011-10-04,"Mario Gomes",dos,windows,,2011-10-04,2011-10-04,1,2011-2841;75541,,,,, -28785,exploits/windows/dos/28785.c,"Google Earth 4.0.2091 (Beta) - '.KML'/'.KMZ' Buffer Overflow",2006-09-14,JAAScois,dos,windows,,2006-09-14,2013-10-08,1,2006-7157;33484,,,,,https://www.securityfocus.com/bid/20464/info -10489,exploits/windows/dos/10489.txt,"Google Picasa 3.5 - Local Buffer Overflow (Denial of Service) (PoC)",2009-12-16,Connection,dos,windows,,2009-12-15,,1,63817,,,,http://www.exploit-db.compicasa35-setup.exe, +17929,exploits/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - '.pdf' File Handling Memory Corruption",2011-10-04,"Mario Gomes",dos,windows,,2011-10-04,2011-10-04,1,CVE-2011-2841;OSVDB-75541,,,,, +28785,exploits/windows/dos/28785.c,"Google Earth 4.0.2091 (Beta) - '.KML'/'.KMZ' Buffer Overflow",2006-09-14,JAAScois,dos,windows,,2006-09-14,2013-10-08,1,CVE-2006-7157;OSVDB-33484,,,,,https://www.securityfocus.com/bid/20464/info +10489,exploits/windows/dos/10489.txt,"Google Picasa 3.5 - Local Buffer Overflow (Denial of Service) (PoC)",2009-12-16,Connection,dos,windows,,2009-12-15,,1,OSVDB-63817,,,,http://www.exploit-db.compicasa35-setup.exe, 9317,exploits/windows/dos/9317.c,"Google SketchUp Pro 7.0 - '.skp' Remote Stack Overflow (PoC)",2009-08-01,LiquidWorm,dos,windows,,2009-07-31,,1,,,,,, -21712,exploits/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service",2002-08-15,onet,dos,windows,,2002-08-15,2012-10-03,1,2002-1444;7898,,,,,https://www.securityfocus.com/bid/5477/info +21712,exploits/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service",2002-08-15,onet,dos,windows,,2002-08-15,2012-10-03,1,CVE-2002-1444;OSVDB-7898,,,,,https://www.securityfocus.com/bid/5477/info 23130,exploits/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 - 'WWW.exe' Denial of Service",2003-09-10,"Phuong Nguyen",dos,windows,,2003-09-10,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8576/info 742,exploits/windows/dos/742.c,"Gore 1.50 - Socket Unreacheable Denial of Service",2005-01-06,"Luigi Auriemma",dos,windows,,2005-01-05,,1,,,,,, 40298,exploits/windows/dos/40298.py,"Goron WebServer 2.0 - Multiple Vulnerabilities",2016-08-29,"Guillaume Kaddouch",dos,windows,80,2016-08-29,2016-08-30,0,,,,,http://www.exploit-db.comGoronWin32.zip, 8084,exploits/windows/dos/8084.pl,"Got All Media 7.0.0.3 - Remote Denial of Service",2009-02-20,LiquidWorm,dos,windows,,2009-02-19,2017-02-13,1,,,,,, -18339,exploits/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 - '.lst' Local Denial of Service",2012-01-09,"Julien Ahrens",dos,windows,,2012-01-09,2012-03-16,1,82478;2012-6042,,,http://www.exploit-db.com/screenshots/idlt18500/18339.png,http://www.exploit-db.commapedit1-1-73-2-setup.exe, +18339,exploits/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 - '.lst' Local Denial of Service",2012-01-09,"Julien Ahrens",dos,windows,,2012-01-09,2012-03-16,1,OSVDB-82478;CVE-2012-6042,,,http://www.exploit-db.com/screenshots/idlt18500/18339.png,http://www.exploit-db.commapedit1-1-73-2-setup.exe, 33533,exploits/windows/dos/33533.html,"Gracenote CDDBControl - ActiveX Control 'ViewProfile' Method Heap Buffer Overflow (PoC)",2010-01-18,karak0rsan,dos,windows,,2010-01-18,2014-05-27,1,,,,,,https://www.securityfocus.com/bid/37834/info -28049,exploits/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow",2013-09-03,Asesino04,dos,windows,,2013-09-03,2013-09-03,0,97009,,,,http://www.exploit-db.comGreenBrowserSetup.exe, -8225,exploits/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 - '.Subtitle' Buffer Overflow (PoC)",2009-03-16,Encrypt3d.M!nd,dos,windows,,2009-03-15,,1,52677;2009-1022,,,,, +28049,exploits/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow",2013-09-03,Asesino04,dos,windows,,2013-09-03,2013-09-03,0,OSVDB-97009,,,,http://www.exploit-db.comGreenBrowserSetup.exe, +8225,exploits/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 - '.Subtitle' Buffer Overflow (PoC)",2009-03-16,Encrypt3d.M!nd,dos,windows,,2009-03-15,,1,OSVDB-52677;CVE-2009-1022,,,,, 8485,exploits/windows/dos/8485.pl,"Groovy Media Player 1.1.0 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows,,2009-04-19,,1,,,,,, 9381,exploits/windows/dos/9381.py,"Groovy Media Player 1.2.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",dos,windows,,2009-08-05,,1,,,,,http://www.exploit-db.comgroovy-media-player-setup.exe, 17718,exploits/windows/dos/17718.pl,"Groovy Media Player 2.6.0 - '.m3u' Local Buffer Overflow (PoC)",2011-08-26,"D3r K0n!G",dos,windows,,2011-08-26,2015-04-21,1,,,,,, -24930,exploits/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - '.mp3' Buffer Overflow",2013-04-08,"Akshaysinh Vaghela",dos,windows,,2013-04-08,2013-04-09,1,2013-2760;92040,,,,, -429,exploits/windows/dos/429.c,"Ground Control 1.0.0.7 - 'Server/Client' Denial of Service",2004-08-31,"Luigi Auriemma",dos,windows,,2004-08-30,,1,9272;2004-1751,,,,, -5515,exploits/windows/dos/5515.txt,"Groupwise 7.0 - 'mailto: scheme' Buffer Overflow (PoC)",2008-04-28,"Juan Yacubian",dos,windows,,2008-04-27,2016-11-24,1,44866;2008-2069,,,,, +24930,exploits/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - '.mp3' Buffer Overflow",2013-04-08,"Akshaysinh Vaghela",dos,windows,,2013-04-08,2013-04-09,1,CVE-2013-2760;OSVDB-92040,,,,, +429,exploits/windows/dos/429.c,"Ground Control 1.0.0.7 - 'Server/Client' Denial of Service",2004-08-31,"Luigi Auriemma",dos,windows,,2004-08-30,,1,OSVDB-9272;CVE-2004-1751,,,,, +5515,exploits/windows/dos/5515.txt,"Groupwise 7.0 - 'mailto: scheme' Buffer Overflow (PoC)",2008-04-28,"Juan Yacubian",dos,windows,,2008-04-27,2016-11-24,1,OSVDB-44866;CVE-2008-2069,,,,, 47026,exploits/windows/dos/47026.txt,"GSearch 1.0.1.0 - Denial of Service (PoC)",2019-06-24,0xB9,dos,windows,,2019-06-24,2019-06-24,0,,,,,, 47942,exploits/windows/dos/47942.py,"GTalk Password Finder 2.2.1 - 'Key' Denial of Service (PoC)",2020-01-17,"Ismail Tasdelen",dos,windows,,2020-01-17,2020-01-31,1,,,,,http://www.exploit-db.comgpwdfinder_setup.exe, 22790,exploits/windows/dos/22790.txt,"GuildFTPd 0.999.8 - 'CWD' Denial of Service",2003-05-12,dr_insane,dos,windows,,2003-05-12,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7951/info -6738,exploits/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service",2008-10-12,dmnt,dos,windows,,2008-10-11,,1,49045;2008-4572,,,,, -18851,exploits/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - '.gpx' Crash (PoC)",2012-05-09,condis,dos,windows,,2012-05-09,2012-05-09,0,81828;2012-6048,,,,, -13920,exploits/windows/dos/13920.c,"H264WebCam - Boundary Condition Error",2010-06-18,"fl0 fl0w",dos,windows,,2010-06-17,,1,2010-2349;65660,,,,http://www.exploit-db.comH264WebCam_Setup.exe, +6738,exploits/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service",2008-10-12,dmnt,dos,windows,,2008-10-11,,1,OSVDB-49045;CVE-2008-4572,,,,, +18851,exploits/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - '.gpx' Crash (PoC)",2012-05-09,condis,dos,windows,,2012-05-09,2012-05-09,0,OSVDB-81828;CVE-2012-6048,,,,, +13920,exploits/windows/dos/13920.c,"H264WebCam - Boundary Condition Error",2010-06-18,"fl0 fl0w",dos,windows,,2010-06-17,,1,CVE-2010-2349;OSVDB-65660,,,,http://www.exploit-db.comH264WebCam_Setup.exe, 13939,exploits/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,dos,windows,,2010-06-18,2010-07-02,1,,,,,, -32513,exploits/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - '.m3u' / '.pls' / '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows,,2014-03-25,2016-10-10,1,105037,,,,http://www.exploit-db.comHUPlayer_en.exe, +32513,exploits/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - '.m3u' / '.pls' / '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows,,2014-03-25,2016-10-10,1,OSVDB-105037,,,,http://www.exploit-db.comHUPlayer_en.exe, 14372,exploits/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow (PoC)",2010-07-16,shinnai,dos,windows,,2010-07-16,2010-07-17,1,,,,,http://www.exploit-db.comHaihaisoft_PDF_Reader.exe, -32514,exploits/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 - '.m3u' / '.pls '/ '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows,,2014-03-25,2016-10-10,1,105037,,,,http://www.exploit-db.comHaihaisoft-Universal-Player-EN.exe, -42001,exploits/windows/dos/42001.py,"Halliburton LogView Pro 10.0.1 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows,,2017-05-14,2017-05-15,1,2017-8926,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-15-at-135618.png,http://www.exploit-db.comHalliburton_Log_Viewer.exe, +32514,exploits/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 - '.m3u' / '.pls '/ '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows,,2014-03-25,2016-10-10,1,OSVDB-105037,,,,http://www.exploit-db.comHaihaisoft-Universal-Player-EN.exe, +42001,exploits/windows/dos/42001.py,"Halliburton LogView Pro 10.0.1 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows,,2017-05-14,2017-05-15,1,CVE-2017-8926,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-15-at-135618.png,http://www.exploit-db.comHalliburton_Log_Viewer.exe, 40192,exploits/windows/dos/40192.py,"Halliburton LogView Pro 9.7.5 - '.cgm' / '.tif' / '.tiff' / '.tifh' Crash (PoC)",2016-08-01,"Karn Ganeshen",dos,windows,,2016-08-01,2016-08-02,0,,,,,http://www.exploit-db.comHalliburton_Log_Viewer.exe, -651,exploits/windows/dos/651.c,"Halo 1.05 - Broadcast Client Crash",2004-11-22,"Luigi Auriemma",dos,windows,,2004-11-21,,1,12112;2004-1539,,,,, -9157,exploits/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow (PoC)",2009-07-15,"ThE g0bL!N",dos,windows,,2009-07-14,,1,55871;2009-2550,,,,, -23534,exploits/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service",2004-01-09,badpack3t,dos,windows,,2004-01-09,2012-12-20,1,4019,,,,,https://www.securityfocus.com/bid/9390/info -31014,exploits/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,dos,windows,53,2014-01-17,2014-01-17,0,102272,,,,http://www.exploit-db.comdns153.exe, +651,exploits/windows/dos/651.c,"Halo 1.05 - Broadcast Client Crash",2004-11-22,"Luigi Auriemma",dos,windows,,2004-11-21,,1,OSVDB-12112;CVE-2004-1539,,,,, +9157,exploits/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow (PoC)",2009-07-15,"ThE g0bL!N",dos,windows,,2009-07-14,,1,OSVDB-55871;CVE-2009-2550,,,,, +23534,exploits/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service",2004-01-09,badpack3t,dos,windows,,2004-01-09,2012-12-20,1,OSVDB-4019,,,,,https://www.securityfocus.com/bid/9390/info +31014,exploits/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,dos,windows,53,2014-01-17,2014-01-17,0,OSVDB-102272,,,,http://www.exploit-db.comdns153.exe, 16121,exploits/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,dos,windows,,2011-02-08,2011-02-08,0,,,,,, 15283,exploits/windows/dos/15283.txt,"Hanso Converter 1.4.0 - '.ogg' Denial of Service",2010-10-19,anT!-Tr0J4n,dos,windows,,2010-10-19,2010-10-19,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-19-at-51739-am.png,http://www.exploit-db.comhanso-converter-setup.exe, -29545,exploits/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (Denial of Service)",2013-11-12,"Necmettin COSKUN",dos,windows,,2013-11-12,2015-04-22,1,99779,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-131355.png,, +29545,exploits/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (Denial of Service)",2013-11-12,"Necmettin COSKUN",dos,windows,,2013-11-12,2015-04-22,1,OSVDB-99779,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-131355.png,, 15193,exploits/windows/dos/15193.pl,"Hanso Player 1.3.0 - '.m3u' Denial of Service",2010-10-03,"xsploited security",dos,windows,,2010-10-03,2010-10-03,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15193.png,http://www.exploit-db.comhanso-player-setup.exe, 15628,exploits/windows/dos/15628.py,"Hanso Player 1.4.0 - '.m3u' Denial of Service",2010-11-28,anT!-Tr0J4n,dos,windows,,2010-11-28,2010-11-28,1,,,,,http://www.exploit-db.comhanso-player-setup.exe, 16120,exploits/windows/dos/16120.py,"Hanso Player 1.4.0.0 - 'Skinfile' Buffer Overflow (Denial of Service)",2011-02-06,badc0re,dos,windows,,2011-02-08,2011-04-11,1,,,,,http://www.exploit-db.comhanso-player-setup.exe, -24556,exploits/windows/dos/24556.py,"Hanso Player 2.1.0 - '.m3u' Buffer Overflow",2013-03-01,metacom,dos,windows,,2013-03-01,2015-04-21,1,90816;2013-7280,,,,, -29445,exploits/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (Denial of Service)",2013-11-05,"Necmettin COSKUN",dos,windows,,2013-11-08,2015-04-21,1,90816;2013-7280,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-122224.png,, -37327,exploits/windows/dos/37327.py,"HansoPlayer 3.4.0 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows,,2015-06-19,2015-06-19,1,123499,,,,http://www.exploit-db.comhanso-player-setup.exe, -37747,exploits/windows/dos/37747.py,"Havij Pro - Crash (PoC)",2015-08-10,i_7e1,dos,windows,,2015-08-10,2015-08-10,1,125881,,,,, -46995,exploits/windows/dos/46995.txt,"HC10 HC.Server Service 10.14 - Remote Invalid Pointer Write",2019-06-17,hyp3rlinx,dos,windows,,2019-06-17,2019-06-17,0,2019-12323,"Denial of Service (DoS)",,,, -21785,exploits/windows/dos/21785.pl,"HCView - WriteAV Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows,,2012-10-07,2012-10-08,1,87041,,,,http://www.exploit-db.comhardcoreview-setup.exe, +24556,exploits/windows/dos/24556.py,"Hanso Player 2.1.0 - '.m3u' Buffer Overflow",2013-03-01,metacom,dos,windows,,2013-03-01,2015-04-21,1,OSVDB-90816;CVE-2013-7280,,,,, +29445,exploits/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (Denial of Service)",2013-11-05,"Necmettin COSKUN",dos,windows,,2013-11-08,2015-04-21,1,OSVDB-90816;CVE-2013-7280,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-122224.png,, +37327,exploits/windows/dos/37327.py,"HansoPlayer 3.4.0 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows,,2015-06-19,2015-06-19,1,OSVDB-123499,,,,http://www.exploit-db.comhanso-player-setup.exe, +37747,exploits/windows/dos/37747.py,"Havij Pro - Crash (PoC)",2015-08-10,i_7e1,dos,windows,,2015-08-10,2015-08-10,1,OSVDB-125881,,,,, +46995,exploits/windows/dos/46995.txt,"HC10 HC.Server Service 10.14 - Remote Invalid Pointer Write",2019-06-17,hyp3rlinx,dos,windows,,2019-06-17,2019-06-17,0,CVE-2019-12323,"Denial of Service (DoS)",,,, +21785,exploits/windows/dos/21785.pl,"HCView - WriteAV Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows,,2012-10-07,2012-10-08,1,OSVDB-87041,,,,http://www.exploit-db.comhardcoreview-setup.exe, 46749,exploits/windows/dos/46749.py,"HeidiSQL 10.1.0.5464 - Denial of Service (PoC)",2019-04-25,"Victor Mondragón",dos,windows,,2019-04-25,2019-04-25,0,,,,,http://www.exploit-db.comHeidiSQL_10.1_64_Portable.zip, 45806,exploits/windows/dos/45806.py,"HeidiSQL 9.5.0.5196 - Denial of Service (PoC)",2018-11-12,"Victor Mondragón",dos,windows,,2018-11-12,2018-11-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comHeidiSQL_9.5.0.5196_Setup.exe, -9677,exploits/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - '.m3u' Buffer Overflow (PoC)",2009-09-15,"fl0 fl0w",dos,windows,,2009-09-14,,1,2008-7162;57696,,,,, -3898,exploits/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 - 'hpqvwocx.dll' ActiveX Magview Overflow (PoC)",2007-05-11,callAX,dos,windows,,2007-05-10,,1,37787;2007-2656,,,,, -7592,exploits/windows/dos/7592.pl,"Hex Workshop 5.1.4 - Color Mapping File Local Buffer Overflow (PoC)",2008-12-28,Encrypt3d.M!nd,dos,windows,,2008-12-27,,1,50990;2008-5756,,,,, +9677,exploits/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - '.m3u' Buffer Overflow (PoC)",2009-09-15,"fl0 fl0w",dos,windows,,2009-09-14,,1,CVE-2008-7162;OSVDB-57696,,,,, +3898,exploits/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 - 'hpqvwocx.dll' ActiveX Magview Overflow (PoC)",2007-05-11,callAX,dos,windows,,2007-05-10,,1,OSVDB-37787;CVE-2007-2656,,,,, +7592,exploits/windows/dos/7592.pl,"Hex Workshop 5.1.4 - Color Mapping File Local Buffer Overflow (PoC)",2008-12-28,Encrypt3d.M!nd,dos,windows,,2008-12-27,,1,OSVDB-50990;CVE-2008-5756,,,,, 7962,exploits/windows/dos/7962.pl,"Hex Workshop 6.0 - '.cmap' Invalid Memory Reference (PoC)",2009-02-03,DATA_SNIPER,dos,windows,,2009-02-02,,1,,,,,, -4344,exploits/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - 'pop3' Remote Overflow (PoC)",2007-08-30,rgod,dos,windows,,2007-08-29,,1,40171;2007-4646,,,,, -20307,exploits/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow",2000-10-18,"Ussr Labs",dos,windows,,2000-10-18,2012-08-07,1,2000-0991;1616,,,,,https://www.securityfocus.com/bid/1815/info -18188,exploits/windows/dos/18188.txt,"Hillstone Software HS TFTP Server 1.3.2 - Denial of Service",2011-12-02,"SecPod Research",dos,windows,,2011-12-02,2011-12-03,1,77449;2011-4720,,,http://www.exploit-db.com/screenshots/idlt18500/18188.png,http://www.exploit-db.comhs_tftp_demo.exe,http://secpod.org/advisories/SecPod_Hillstone_Software_HS_TFTP_Server_DoS.txt -32229,exploits/windows/dos/32229.txt,"hMAilServer 4.4.1 - IMAP Command Remote Denial of Service",2008-08-12,Antunes,dos,windows,,2008-08-12,2017-01-06,1,2008-3676;47459,,,,http://www.exploit-db.comhMailServer-4.4.1-B273.exe,https://www.securityfocus.com/bid/30663/info -22302,exploits/windows/dos/22302.rb,"hMAilServer 5.3.3 - IMAP Remote Crash (PoC)",2012-10-28,"John Smith",dos,windows,,2012-10-28,2012-10-28,1,86769,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-102142-am.png,http://www.exploit-db.comhMailServer-5.3.3-B1879.exe, -9852,exploits/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Remote Denial of Service",2009-11-16,zhangmc,dos,windows,21,2009-11-15,,1,2009-4051;60448,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, +4344,exploits/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - 'pop3' Remote Overflow (PoC)",2007-08-30,rgod,dos,windows,,2007-08-29,,1,OSVDB-40171;CVE-2007-4646,,,,, +20307,exploits/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow",2000-10-18,"Ussr Labs",dos,windows,,2000-10-18,2012-08-07,1,CVE-2000-0991;OSVDB-1616,,,,,https://www.securityfocus.com/bid/1815/info +18188,exploits/windows/dos/18188.txt,"Hillstone Software HS TFTP Server 1.3.2 - Denial of Service",2011-12-02,"SecPod Research",dos,windows,,2011-12-02,2011-12-03,1,OSVDB-77449;CVE-2011-4720,,,http://www.exploit-db.com/screenshots/idlt18500/18188.png,http://www.exploit-db.comhs_tftp_demo.exe,http://secpod.org/advisories/SecPod_Hillstone_Software_HS_TFTP_Server_DoS.txt +32229,exploits/windows/dos/32229.txt,"hMAilServer 4.4.1 - IMAP Command Remote Denial of Service",2008-08-12,Antunes,dos,windows,,2008-08-12,2017-01-06,1,CVE-2008-3676;OSVDB-47459,,,,http://www.exploit-db.comhMailServer-4.4.1-B273.exe,https://www.securityfocus.com/bid/30663/info +22302,exploits/windows/dos/22302.rb,"hMAilServer 5.3.3 - IMAP Remote Crash (PoC)",2012-10-28,"John Smith",dos,windows,,2012-10-28,2012-10-28,1,OSVDB-86769,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-102142-am.png,http://www.exploit-db.comhMailServer-5.3.3-B1879.exe, +9852,exploits/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Remote Denial of Service",2009-11-16,zhangmc,dos,windows,21,2009-11-15,,1,CVE-2009-4051;OSVDB-60448,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, 12774,exploits/windows/dos/12774.py,"Home FTP Server 1.10.3 (build 144) - Denial of Service",2010-05-28,Dr_IDE,dos,windows,,2010-05-27,2016-11-16,1,,,,http://www.exploit-db.com/screenshots/idlt13000/12774.png,http://www.exploit-db.comHomeFtpServerInstall.exe, -5270,exploits/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service",2008-03-17,0in,dos,windows,,2008-03-16,,1,43421;2008-1478,,,,, +5270,exploits/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service",2008-03-17,0in,dos,windows,,2008-03-16,,1,OSVDB-43421;CVE-2008-1478,,,,, 8524,exploits/windows/dos/8524.txt,"Home Web Server r1.7.1 (build 147) - GUI Thread-Memory Corruption",2009-04-23,Aodrulez,dos,windows,,2009-04-22,2017-10-05,1,,,,,, -1416,exploits/windows/dos/1416.c,"HomeFtp 1.1 - 'NLST' Denial of Service",2006-01-14,pi3ch,dos,windows,,2006-01-13,2016-06-21,1,22686;2006-0355,,,,http://www.exploit-db.comHomeFTP.exe,http://kapda.ir/advisory-202.html -4409,exploits/windows/dos/4409.html,"HP - ActiveX 'hpqutil.dll' ListFiles Remote Heap Overflow (PoC)",2007-09-14,GOODFELLAS,dos,windows,,2007-09-13,2016-10-12,1,2007-4916,,,,, -9006,exploits/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service",2009-06-23,Nibin,dos,windows,,2009-06-22,2016-11-09,1,2009-0714;54509,,,,, -9007,exploits/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service (Metasploit)",2009-06-23,Nibin,dos,windows,,2009-06-22,2016-11-09,1,2009-0714,"Metasploit Framework (MSF)",,,,http://ivizsecurity.com/security-advisory-iviz-sr-09002.html -17461,exploits/windows/dos/17461.txt,"HP Data Protector 6.20 - EXEC_CMD Buffer Overflow",2011-06-30,"Core Security",dos,windows,,2011-06-30,2011-06-30,1,2011-1866;73572,,,,, -17458,exploits/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",dos,windows,,2011-06-29,2011-06-29,1,2011-1865;73571,,,,, -15940,exploits/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - RDS Service Remote Denial of Service",2011-01-08,Pepelux,dos,windows,,2011-01-08,2011-01-09,1,2011-0514;70617,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-52313-pm.png,, +1416,exploits/windows/dos/1416.c,"HomeFtp 1.1 - 'NLST' Denial of Service",2006-01-14,pi3ch,dos,windows,,2006-01-13,2016-06-21,1,OSVDB-22686;CVE-2006-0355,,,,http://www.exploit-db.comHomeFTP.exe,http://kapda.ir/advisory-202.html +4409,exploits/windows/dos/4409.html,"HP - ActiveX 'hpqutil.dll' ListFiles Remote Heap Overflow (PoC)",2007-09-14,GOODFELLAS,dos,windows,,2007-09-13,2016-10-12,1,CVE-2007-4916,,,,, +9006,exploits/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service",2009-06-23,Nibin,dos,windows,,2009-06-22,2016-11-09,1,CVE-2009-0714;OSVDB-54509,,,,, +9007,exploits/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service (Metasploit)",2009-06-23,Nibin,dos,windows,,2009-06-22,2016-11-09,1,CVE-2009-0714,"Metasploit Framework (MSF)",,,,http://ivizsecurity.com/security-advisory-iviz-sr-09002.html +17461,exploits/windows/dos/17461.txt,"HP Data Protector 6.20 - EXEC_CMD Buffer Overflow",2011-06-30,"Core Security",dos,windows,,2011-06-30,2011-06-30,1,CVE-2011-1866;OSVDB-73572,,,,, +17458,exploits/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",dos,windows,,2011-06-29,2011-06-29,1,CVE-2011-1865;OSVDB-73571,,,,, +15940,exploits/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - RDS Service Remote Denial of Service",2011-01-08,Pepelux,dos,windows,,2011-01-08,2011-01-09,1,CVE-2011-0514;OSVDB-70617,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-52313-pm.png,, 15649,exploits/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD - Null Pointer Dereference Denial of Service",2010-12-01,Pepelux,dos,windows,,2010-12-01,2011-05-28,1,,,,,, 14974,exploits/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 (Multiple Modules) - Null Pointer Dereference Denial of Service",2010-09-11,d0lc3,dos,windows,,2010-09-11,2010-09-13,1,,,HP_Data_Protector_Poc.rar,http://www.exploit-db.com/screenshots/idlt15000/14974.png,, -15307,exploits/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service",2010-10-23,d0lc3,dos,windows,,2010-10-23,2010-10-23,0,68535;68528,,,,, -36403,exploits/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",dos,windows,,2011-12-02,2015-03-16,1,2011-4162;77456,,,,,https://www.securityfocus.com/bid/50895/info -4137,exploits/windows/dos/4137.html,"HP Instant Support - Driver Check Remote Buffer Overflow (PoC)",2007-07-02,shinnai,dos,windows,,2007-07-01,2016-10-05,1,2007-3554,,,,, -31877,exploits/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",dos,windows,,2008-06-04,2014-02-25,1,2007-5607;46236,,,,,https://www.securityfocus.com/bid/29534/info -31876,exploits/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,2008-0953;46239,,,,,https://www.securityfocus.com/bid/29533/info -31878,exploits/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,2008-0952;46238,,,,,https://www.securityfocus.com/bid/29535/info -31879,exploits/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,2007-5610;46237,,,,,https://www.securityfocus.com/bid/29536/info -22447,exploits/windows/dos/22447.txt,"HP Instant TopTools 5.0 - Remote Denial of Service",2003-03-31,"Erik Parker",dos,windows,,2003-03-31,2012-11-03,1,2003-0169;6666,,,,,https://www.securityfocus.com/bid/7246/info -29787,exploits/windows/dos/29787.py,"HP JetDirect FTP Print Server - 'RERT' Denial of Service",2007-01-18,Handrix,dos,windows,,2007-01-18,2013-11-22,1,2007-1772;35204,,,,,https://www.securityfocus.com/bid/23168/info -9806,exploits/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation (PoC)",2009-09-29,pyrokinesis,dos,windows,,2009-09-28,,1,2009-3693;60001,,,,, -14916,exploits/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe execvp_nc' Remote Code Execution",2010-09-06,Abysssec,dos,windows,,2010-09-06,2010-09-06,1,2010-2703;66514,,,,, -10176,exploits/windows/dos/10176.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Invalid DB Error Code",2009-11-17,"Core Security",dos,windows,,2009-11-16,,1,2009-3840;60200,,,,, -5396,exploits/windows/dos/5396.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",dos,windows,,2008-04-06,,1,2008-3544,,,,, -31629,exploits/windows/dos/31629.txt,"HP OpenView Network Node Manager 7.x - 'ovspmd' Buffer Overflow",2008-04-08,"Luigi Auriemma",dos,windows,,2008-04-08,2014-02-17,1,2008-1842;44235,,,,,https://www.securityfocus.com/bid/28689/info -19782,exploits/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service",2000-02-28,"Jon Hittner",dos,windows,,2000-02-28,2012-07-12,1,2000-0179;1235,,,,,https://www.securityfocus.com/bid/1015/info +15307,exploits/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service",2010-10-23,d0lc3,dos,windows,,2010-10-23,2010-10-23,0,OSVDB-68535;OSVDB-68528,,,,, +36403,exploits/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",dos,windows,,2011-12-02,2015-03-16,1,CVE-2011-4162;OSVDB-77456,,,,,https://www.securityfocus.com/bid/50895/info +4137,exploits/windows/dos/4137.html,"HP Instant Support - Driver Check Remote Buffer Overflow (PoC)",2007-07-02,shinnai,dos,windows,,2007-07-01,2016-10-05,1,CVE-2007-3554,,,,, +31877,exploits/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",dos,windows,,2008-06-04,2014-02-25,1,CVE-2007-5607;OSVDB-46236,,,,,https://www.securityfocus.com/bid/29534/info +31876,exploits/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,CVE-2008-0953;OSVDB-46239,,,,,https://www.securityfocus.com/bid/29533/info +31878,exploits/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,CVE-2008-0952;OSVDB-46238,,,,,https://www.securityfocus.com/bid/29535/info +31879,exploits/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete",2008-06-03,"Dennis Rand",dos,windows,,2008-06-03,2014-02-25,1,CVE-2007-5610;OSVDB-46237,,,,,https://www.securityfocus.com/bid/29536/info +22447,exploits/windows/dos/22447.txt,"HP Instant TopTools 5.0 - Remote Denial of Service",2003-03-31,"Erik Parker",dos,windows,,2003-03-31,2012-11-03,1,CVE-2003-0169;OSVDB-6666,,,,,https://www.securityfocus.com/bid/7246/info +29787,exploits/windows/dos/29787.py,"HP JetDirect FTP Print Server - 'RERT' Denial of Service",2007-01-18,Handrix,dos,windows,,2007-01-18,2013-11-22,1,CVE-2007-1772;OSVDB-35204,,,,,https://www.securityfocus.com/bid/23168/info +9806,exploits/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation (PoC)",2009-09-29,pyrokinesis,dos,windows,,2009-09-28,,1,CVE-2009-3693;OSVDB-60001,,,,, +14916,exploits/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe execvp_nc' Remote Code Execution",2010-09-06,Abysssec,dos,windows,,2010-09-06,2010-09-06,1,CVE-2010-2703;OSVDB-66514,,,,, +10176,exploits/windows/dos/10176.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Invalid DB Error Code",2009-11-17,"Core Security",dos,windows,,2009-11-16,,1,CVE-2009-3840;OSVDB-60200,,,,, +5396,exploits/windows/dos/5396.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",dos,windows,,2008-04-06,,1,CVE-2008-3544,,,,, +31629,exploits/windows/dos/31629.txt,"HP OpenView Network Node Manager 7.x - 'ovspmd' Buffer Overflow",2008-04-08,"Luigi Auriemma",dos,windows,,2008-04-08,2014-02-17,1,CVE-2008-1842;OSVDB-44235,,,,,https://www.securityfocus.com/bid/28689/info +19782,exploits/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service",2000-02-28,"Jon Hittner",dos,windows,,2000-02-28,2012-07-12,1,CVE-2000-0179;OSVDB-1235,,,,,https://www.securityfocus.com/bid/1015/info 25782,exploits/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",dos,windows,,2005-06-01,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13835/info -12302,exploits/windows/dos/12302.html,"HP Operations Manager 8.16 - 'srcvw4.dll' 'LoadFile()'/'SaveFile()' Remote Unicode Stack Overflow (PoC)",2010-04-20,mr_me,dos,windows,,2010-04-19,,1,63931;2010-1033,,,,,http://www.corelan.be:8800/advisories.php?id=10-027 -4757,exploits/windows/dos/4757.txt,"HP Software Update Client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,dos,windows,,2007-12-18,,1,40238;2007-6506;40237,,,,, +12302,exploits/windows/dos/12302.html,"HP Operations Manager 8.16 - 'srcvw4.dll' 'LoadFile()'/'SaveFile()' Remote Unicode Stack Overflow (PoC)",2010-04-20,mr_me,dos,windows,,2010-04-19,,1,OSVDB-63931;CVE-2010-1033,,,,,http://www.corelan.be:8800/advisories.php?id=10-027 +4757,exploits/windows/dos/4757.txt,"HP Software Update Client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,dos,windows,,2007-12-18,,1,OSVDB-40238;CVE-2007-6506;OSVDB-40237,,,,, 15411,exploits/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - '.hta' Buffer Overflow",2010-11-04,anT!-Tr0J4n,dos,windows,,2010-11-04,2010-11-04,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-03-at-55837-pm.png,, 9446,exploits/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow (PoC) (SEH)",2009-08-18,"fl0 fl0w",dos,windows,,2009-08-17,,1,,,,,, -34463,exploits/windows/dos/34463.py,"HTML Help Workshop 1.4 - Buffer Overflow (SEH) (PoC)",2014-08-29,"Moroccan Kingdom (MKD)",dos,windows,,2014-08-29,2014-08-31,1,110646,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-29-at-093104.png,http://www.exploit-db.comhtmlhelp.exe, +34463,exploits/windows/dos/34463.py,"HTML Help Workshop 1.4 - Buffer Overflow (SEH) (PoC)",2014-08-29,"Moroccan Kingdom (MKD)",dos,windows,,2014-08-29,2014-08-31,1,OSVDB-110646,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-29-at-093104.png,http://www.exploit-db.comhtmlhelp.exe, 15821,exploits/windows/dos/15821.py,"HttpBlitz Web Server - Denial of Service",2010-12-24,otoy,dos,windows,,2010-12-24,2011-09-18,1,,,,,http://www.exploit-db.comHttpBlitz.msi, 8712,exploits/windows/dos/8712.txt,"httpdx 0.5b - Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,dos,windows,,2009-05-17,,1,,,,,, -9657,exploits/windows/dos/9657.pl,"httpdx 1.4 - HTTP Server Host Header Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",dos,windows,,2009-09-13,2016-09-29,1,58129;2009-3663,,,,, -11343,exploits/windows/dos/11343.py,"httpdx 1.5.2 - Remote Denial of Service (PoC)",2010-02-07,loneferret,dos,windows,,2010-02-06,2016-09-29,1,62173,,,,http://www.exploit-db.comhttpdx1.5.2.zip, +9657,exploits/windows/dos/9657.pl,"httpdx 1.4 - HTTP Server Host Header Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",dos,windows,,2009-09-13,2016-09-29,1,OSVDB-58129;CVE-2009-3663,,,,, +11343,exploits/windows/dos/11343.py,"httpdx 1.5.2 - Remote Denial of Service (PoC)",2010-02-07,loneferret,dos,windows,,2010-02-06,2016-09-29,1,OSVDB-62173,,,,http://www.exploit-db.comhttpdx1.5.2.zip, 33733,exploits/windows/dos/33733.pl,"httpdx 1.5.3 - '.png' File Handling Remote Denial of Service",2010-03-10,"Jonathan Salwan",dos,windows,,2010-03-10,2014-06-13,1,,,,,,https://www.securityfocus.com/bid/38638/info -11734,exploits/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Remote Denial of Service Vulnerabilities (PoC)",2010-03-14,loneferret,dos,windows,,2010-03-13,,1,62946,,,,, -19988,exploits/windows/dos/19988.pl,"httpdx 1.5.4 - HTTP Server Remote Denial of Service",2012-07-20,st3n,dos,windows,,2012-07-20,2016-09-29,1,84395,,,http://www.exploit-db.com/screenshots/idlt20000/httpdx.png,http://www.exploit-db.comhttpdx1.5.4.zip, -14683,exploits/windows/dos/14683.py,"httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) (PoC)",2010-08-18,Dr_IDE,dos,windows,,2010-08-18,2016-09-29,1,67625;67624,,,http://www.exploit-db.com/screenshots/idlt15000/14683.png,http://www.exploit-db.comhttpdx1.5.4.zip, -46868,exploits/windows/dos/46868.txt,"Huawei eSpace 1.1.11.103 - 'ContactsCtrl.dll' / 'eSpaceStatusCtrl.dll' ActiveX Heap Overflow",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,2014-9418,,,,, -46867,exploits/windows/dos/46867.txt,"Huawei eSpace 1.1.11.103 - Image File Format Handling Buffer Overflow",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,2014-9417,,,,, -46865,exploits/windows/dos/46865.py,"Huawei eSpace Meeting 1.1.11.103 - 'cenwpoll.dll' SEH Buffer Overflow (Unicode)",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,2014-9415,,,,, -6761,exploits/windows/dos/6761.html,"Hummingbird 13.0 - ActiveX Remote Buffer Overflow (PoC)",2008-10-16,"Thomas Pollet",dos,windows,,2008-10-15,,1,49149;2008-4729,,,,, +11734,exploits/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Remote Denial of Service Vulnerabilities (PoC)",2010-03-14,loneferret,dos,windows,,2010-03-13,,1,OSVDB-62946,,,,, +19988,exploits/windows/dos/19988.pl,"httpdx 1.5.4 - HTTP Server Remote Denial of Service",2012-07-20,st3n,dos,windows,,2012-07-20,2016-09-29,1,OSVDB-84395,,,http://www.exploit-db.com/screenshots/idlt20000/httpdx.png,http://www.exploit-db.comhttpdx1.5.4.zip, +14683,exploits/windows/dos/14683.py,"httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) (PoC)",2010-08-18,Dr_IDE,dos,windows,,2010-08-18,2016-09-29,1,OSVDB-67625;OSVDB-67624,,,http://www.exploit-db.com/screenshots/idlt15000/14683.png,http://www.exploit-db.comhttpdx1.5.4.zip, +46868,exploits/windows/dos/46868.txt,"Huawei eSpace 1.1.11.103 - 'ContactsCtrl.dll' / 'eSpaceStatusCtrl.dll' ActiveX Heap Overflow",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,CVE-2014-9418,,,,, +46867,exploits/windows/dos/46867.txt,"Huawei eSpace 1.1.11.103 - Image File Format Handling Buffer Overflow",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,CVE-2014-9417,,,,, +46865,exploits/windows/dos/46865.py,"Huawei eSpace Meeting 1.1.11.103 - 'cenwpoll.dll' SEH Buffer Overflow (Unicode)",2019-05-20,LiquidWorm,dos,windows,,2019-05-20,2019-05-20,0,CVE-2014-9415,,,,, +6761,exploits/windows/dos/6761.html,"Hummingbird 13.0 - ActiveX Remote Buffer Overflow (PoC)",2008-10-16,"Thomas Pollet",dos,windows,,2008-10-15,,1,OSVDB-49149;CVE-2008-4729,,,,, 44593,exploits/windows/dos/44593.py,"HWiNFO 5.82-3410 - Denial of Service",2018-05-06,bzyo,dos,windows,,2018-05-06,2018-05-06,0,,,,,, -6201,exploits/windows/dos/6201.html,"HydraIrc 0.3.164 - Remote Denial of Service",2008-08-04,securfrog,dos,windows,,2008-08-03,2016-12-15,1,47341;2008-3578,,,,, +6201,exploits/windows/dos/6201.html,"HydraIrc 0.3.164 - Remote Denial of Service",2008-08-04,securfrog,dos,windows,,2008-08-03,2016-12-15,1,OSVDB-47341;CVE-2008-3578,,,,, 39713,exploits/windows/dos/39713.c,"Hyper-V - 'vmswitch.sys' VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow",2016-04-20,"Google Security Research",dos,windows,,2016-04-20,2016-04-20,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=688 33973,exploits/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - '.asx' Remote Denial of Service",2010-05-10,"Steve James",dos,windows,,2010-05-10,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40048/info 12546,exploits/windows/dos/12546.pl,"Hyplay 1.2.326.1 - '.asx' Local Denial of Service Crash (PoC)",2010-05-10,"Steve James",dos,windows,,2010-05-09,2010-07-13,1,,,,,, 39782,exploits/windows/dos/39782.py,"i.FTP 2.21 - Host Address / URL Field (SEH)",2016-05-09,"Tantaryu MING",dos,windows,,2016-05-09,2016-10-10,1,,,,http://www.exploit-db.com/screenshots/idlt40000/iftp.png,http://www.exploit-db.comiftp-win32-v2.21.exe, -36847,exploits/windows/dos/36847.py,"i.FTP 2.21 - Overflow Crash (SEH) (PoC)",2015-04-28,"Avinash Thapa",dos,windows,,2015-04-28,2016-10-10,1,114279,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-28-at-10235-pm.png,http://www.exploit-db.comiftp-win32-v2.21.exe, -35178,exploits/windows/dos/35178.py,"i.Hex 0.98 - Local Crash (PoC)",2014-11-06,metacom,dos,windows,,2014-11-06,2016-10-10,1,114280,,,http://www.exploit-db.com/screenshots/idlt35500/ihex.png,http://www.exploit-db.comihex-win32-v0.98.exe, -35179,exploits/windows/dos/35179.py,"i.Mage 1.11 - Local Crash (PoC)",2014-11-06,metacom,dos,windows,,2014-11-06,2014-11-10,1,114281,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-10-at-122923.png,http://www.exploit-db.comi.mage-win32-v111.exe, -7249,exploits/windows/dos/7249.php,"i.Scribe SMTP Client 2.00b - 'wscanf' Remote Format String (PoC)",2008-11-27,"Alfons Luja",dos,windows,,2008-11-26,2017-11-27,1,50232;2008-7074,,,,, -1163,exploits/windows/dos/1163.pl,"IA eMailServer Corporate Edition 5.2.2 - Denial of Service",2005-06-26,"Reed Arvin",dos,windows,,2005-06-25,,1,17609;2005-2083,,,,, -20470,exploits/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,dos,windows,,2000-12-05,2012-08-13,1,2001-0052;9485,,,,,https://www.securityfocus.com/bid/2067/info +36847,exploits/windows/dos/36847.py,"i.FTP 2.21 - Overflow Crash (SEH) (PoC)",2015-04-28,"Avinash Thapa",dos,windows,,2015-04-28,2016-10-10,1,OSVDB-114279,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-28-at-10235-pm.png,http://www.exploit-db.comiftp-win32-v2.21.exe, +35178,exploits/windows/dos/35178.py,"i.Hex 0.98 - Local Crash (PoC)",2014-11-06,metacom,dos,windows,,2014-11-06,2016-10-10,1,OSVDB-114280,,,http://www.exploit-db.com/screenshots/idlt35500/ihex.png,http://www.exploit-db.comihex-win32-v0.98.exe, +35179,exploits/windows/dos/35179.py,"i.Mage 1.11 - Local Crash (PoC)",2014-11-06,metacom,dos,windows,,2014-11-06,2014-11-10,1,OSVDB-114281,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-10-at-122923.png,http://www.exploit-db.comi.mage-win32-v111.exe, +7249,exploits/windows/dos/7249.php,"i.Scribe SMTP Client 2.00b - 'wscanf' Remote Format String (PoC)",2008-11-27,"Alfons Luja",dos,windows,,2008-11-26,2017-11-27,1,OSVDB-50232;CVE-2008-7074,,,,, +1163,exploits/windows/dos/1163.pl,"IA eMailServer Corporate Edition 5.2.2 - Denial of Service",2005-06-26,"Reed Arvin",dos,windows,,2005-06-25,,1,OSVDB-17609;CVE-2005-2083,,,,, +20470,exploits/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,dos,windows,,2000-12-05,2012-08-13,1,CVE-2001-0052;OSVDB-9485,,,,,https://www.securityfocus.com/bid/2067/info 24679,exploits/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling - Denial of Service",2004-09-01,"Chris Anley",dos,windows,,2004-09-01,2013-03-10,1,,,,,,https://www.securityfocus.com/bid/11403/info -8190,exploits/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server - Remote Denial of Service",2009-03-10,"Bernhard Mueller",dos,windows,,2009-03-09,,1,52615;2009-0879,,,,, -16190,exploits/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows,,2011-02-18,2011-02-18,1,2011-0917;72557,,,,, -3602,exploits/windows/dos/3602.py,"IBM Lotus Domino Server 6.5 - 'Username' Remote Denial of Service",2007-03-29,"Winny Thomas",dos,windows,,2007-03-28,2016-09-29,1,2007-1675,,,,, -10377,exploits/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code",2009-11-18,"Core Security",dos,windows,2315,2009-11-17,,1,2009-3840,,,,,http://www.coresecurity.com/content/ibm-soliddb-errorcode-dos -17188,exploits/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",dos,windows,,2011-04-19,2011-04-19,1,2011-1206,,,,,http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=26&Itemid=26 -38980,exploits/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - '_FXCLI_GetConfFileChunk' Stack Buffer Overflow (PoC)",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,132308,,,,, -38979,exploits/windows/dos/38979.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - '_FXCLI_SetConfFileChunk' Stack Buffer Overflow (PoC)",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,132307,,,,, -38978,exploits/windows/dos/38978.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - Invalid Pointer Dereference",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,132306,,,,, -22117,exploits/windows/dos/22117.txt,"iCal 3.7 - HTTP Request Denial of Service",2003-01-03,"securma massine",dos,windows,,2003-01-03,2017-07-11,1,2003-1263;59823,,,,,https://www.securityfocus.com/bid/6505/info -22118,exploits/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow (PoC)",2003-01-03,"securma massine",dos,windows,,2003-01-03,2012-10-20,1,2003-1263;59823,,,,,https://www.securityfocus.com/bid/6506/info +8190,exploits/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server - Remote Denial of Service",2009-03-10,"Bernhard Mueller",dos,windows,,2009-03-09,,1,OSVDB-52615;CVE-2009-0879,,,,, +16190,exploits/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows,,2011-02-18,2011-02-18,1,CVE-2011-0917;OSVDB-72557,,,,, +3602,exploits/windows/dos/3602.py,"IBM Lotus Domino Server 6.5 - 'Username' Remote Denial of Service",2007-03-29,"Winny Thomas",dos,windows,,2007-03-28,2016-09-29,1,CVE-2007-1675,,,,, +10377,exploits/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code",2009-11-18,"Core Security",dos,windows,2315,2009-11-17,,1,CVE-2009-3840,,,,,http://www.coresecurity.com/content/ibm-soliddb-errorcode-dos +17188,exploits/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",dos,windows,,2011-04-19,2011-04-19,1,CVE-2011-1206,,,,,http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=26&Itemid=26 +38980,exploits/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - '_FXCLI_GetConfFileChunk' Stack Buffer Overflow (PoC)",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,OSVDB-132308,,,,, +38979,exploits/windows/dos/38979.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - '_FXCLI_SetConfFileChunk' Stack Buffer Overflow (PoC)",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,OSVDB-132307,,,,, +38978,exploits/windows/dos/38978.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - Invalid Pointer Dereference",2015-12-15,"Ptrace Security",dos,windows,11460,2015-12-15,2015-12-15,0,OSVDB-132306,,,,, +22117,exploits/windows/dos/22117.txt,"iCal 3.7 - HTTP Request Denial of Service",2003-01-03,"securma massine",dos,windows,,2003-01-03,2017-07-11,1,CVE-2003-1263;OSVDB-59823,,,,,https://www.securityfocus.com/bid/6505/info +22118,exploits/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow (PoC)",2003-01-03,"securma massine",dos,windows,,2003-01-03,2012-10-20,1,CVE-2003-1263;OSVDB-59823,,,,,https://www.securityfocus.com/bid/6506/info 9141,exploits/windows/dos/9141.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow (PoC)",2009-07-14,"ThE g0bL!N",dos,windows,,2009-07-13,,1,,,,,, 45388,exploits/windows/dos/45388.py,"iCash 7.6.5 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows,,2018-09-12,2018-09-12,1,,"Denial of Service (DoS)",,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-09-12-at-84308-am.png,http://www.exploit-db.comiCash_setup.exe, -35889,exploits/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash (PoC)",2015-01-23,"Kapil Soni",dos,windows,,2015-02-03,2015-02-03,0,118045,,,,, -8542,exploits/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 - 'Base64FileEncode()' Buffer Overflow (PoC)",2009-04-27,Nine:Situations:Group,dos,windows,,2009-04-26,,1,54213;2009-1516,,,,, -30208,exploits/windows/dos/30208.txt,"IcoFX 2.5.0.0 - '.ico' Buffer Overflow (PoC)",2013-12-11,"Core Security",dos,windows,,2013-12-11,2013-12-11,1,2013-4988;100826,,,,,http://www.coresecurity.com/advisories/icofx-buffer-overflow-vulnerability -24880,exploits/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow",2013-03-25,G0li47h,dos,windows,,2013-03-25,2013-03-25,1,92503,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-82931-am.png,http://www.exploit-db.cominsticoncoolmp3wavconverter.exe, +35889,exploits/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash (PoC)",2015-01-23,"Kapil Soni",dos,windows,,2015-02-03,2015-02-03,0,OSVDB-118045,,,,, +8542,exploits/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 - 'Base64FileEncode()' Buffer Overflow (PoC)",2009-04-27,Nine:Situations:Group,dos,windows,,2009-04-26,,1,OSVDB-54213;CVE-2009-1516,,,,, +30208,exploits/windows/dos/30208.txt,"IcoFX 2.5.0.0 - '.ico' Buffer Overflow (PoC)",2013-12-11,"Core Security",dos,windows,,2013-12-11,2013-12-11,1,CVE-2013-4988;OSVDB-100826,,,,,http://www.coresecurity.com/advisories/icofx-buffer-overflow-vulnerability +24880,exploits/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow",2013-03-25,G0li47h,dos,windows,,2013-03-25,2013-03-25,1,OSVDB-92503,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-82931-am.png,http://www.exploit-db.cominsticoncoolmp3wavconverter.exe, 17023,exploits/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",dos,windows,,2011-03-22,2011-03-22,0,,,genesis_1.zip;genesis_iof.zip;iconics_genesis_adv.tar.gz;iconics_genesis_poc.tar.gz,,, -31656,exploits/windows/dos/31656.txt,"ICQ 6 - 'Personal Status Manager' Remote Buffer Overflow (PoC)",2008-04-16,"Leon Juranic",dos,windows,,2008-04-16,2014-02-14,1,2008-1920;44544,,,,,https://www.securityfocus.com/bid/28803/info -8832,exploits/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)",2009-06-01,Nine:Situations:Group,dos,windows,,2009-05-31,,1,54893;2009-1915,,,,, -5217,exploits/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,dos,windows,,2008-03-05,,1,57647;2008-7136;2008-7135,,,,, -3917,exploits/windows/dos/3917.html,"ID Automation Linear Barcode - ActiveX Denial of Service",2007-05-13,shinnai,dos,windows,,2007-05-12,,1,36020;2007-2658,,,,, -21016,exploits/windows/dos/21016.c,"ID Software Quake 3 - 'SMURF' Denial of Service",2001-07-17,"Andy Gavin",dos,windows,,2001-07-17,2012-09-02,1,88644,,,,,https://www.securityfocus.com/bid/3060/info +31656,exploits/windows/dos/31656.txt,"ICQ 6 - 'Personal Status Manager' Remote Buffer Overflow (PoC)",2008-04-16,"Leon Juranic",dos,windows,,2008-04-16,2014-02-14,1,CVE-2008-1920;OSVDB-44544,,,,,https://www.securityfocus.com/bid/28803/info +8832,exploits/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)",2009-06-01,Nine:Situations:Group,dos,windows,,2009-05-31,,1,OSVDB-54893;CVE-2009-1915,,,,, +5217,exploits/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,dos,windows,,2008-03-05,,1,OSVDB-57647;CVE-2008-7136;CVE-2008-7135,,,,, +3917,exploits/windows/dos/3917.html,"ID Automation Linear Barcode - ActiveX Denial of Service",2007-05-13,shinnai,dos,windows,,2007-05-12,,1,OSVDB-36020;CVE-2007-2658,,,,, +21016,exploits/windows/dos/21016.c,"ID Software Quake 3 - 'SMURF' Denial of Service",2001-07-17,"Andy Gavin",dos,windows,,2001-07-17,2012-09-02,1,OSVDB-88644,,,,,https://www.securityfocus.com/bid/3060/info 49898,exploits/windows/dos/49898.txt,"iDailyDiary 4.30 - Denial of Service (PoC)",2021-05-24,"Ismael Nava",dos,windows,,2021-05-24,2021-10-29,0,,,,,http://www.exploit-db.comiddfree.exe, 37014,exploits/windows/dos/37014.py,"iFTP 2.21 - Buffer Overflow Crash (PoC)",2015-05-14,"dogo h@ck",dos,windows,,2015-05-14,2016-10-10,1,,,,,http://www.exploit-db.comiftp-win32-v2.21.exe, -17033,exploits/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free Denial of Service Vulnerabilities",2011-03-23,"Jeremy Brown",dos,windows,,2011-03-23,2011-03-23,1,73099,,,,, -22019,exploits/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow (Denial of Service) (PoC)",2002-11-14,"securma massine",dos,windows,,2002-11-14,2012-10-16,1,2002-2404;60150,,,,,https://www.securityfocus.com/bid/6183/info +17033,exploits/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free Denial of Service Vulnerabilities",2011-03-23,"Jeremy Brown",dos,windows,,2011-03-23,2011-03-23,1,OSVDB-73099,,,,, +22019,exploits/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow (Denial of Service) (PoC)",2002-11-14,"securma massine",dos,windows,,2002-11-14,2012-10-16,1,CVE-2002-2404;OSVDB-60150,,,,,https://www.securityfocus.com/bid/6183/info 38165,exploits/windows/dos/38165.txt,"IKEView.exe Fox Beta 1 - Stack Buffer Overflow (PoC)",2015-09-13,hyp3rlinx,dos,windows,,2015-09-14,2015-09-28,0,,,,,http://www.exploit-db.comIKEView-Fox-beta1.zip,http://hyp3rlinx.altervista.org/advisories/AS-CP_IKEVIEW-0911.txt 38177,exploits/windows/dos/38177.txt,"IKEView.exe R60 - Stack Buffer Overflow (PoC)",2015-09-14,hyp3rlinx,dos,windows,,2015-09-14,2015-09-14,0,,,,,http://www.exploit-db.comIKEView.exe,http://hyp3rlinx.altervista.org/advisories/AS-IKEVIEWR60-0914.txt -5086,exploits/windows/dos/5086.html,"ImageStation - 'SonyISUpload.cab 1.0.0.38' ActiveX Buffer Overflow (PoC)",2008-02-08,Trancek,dos,windows,,2008-02-07,2016-11-10,1,41601;2008-0748,,,,, -35163,exploits/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-01-01,d3c0der,dos,windows,,2011-01-01,2014-11-05,1,2011-0403;70273,,,,,https://www.securityfocus.com/bid/45657/info -1980,exploits/windows/dos/1980.pl,"ImgSvr 0.6.5 - POST Denial of Service",2006-07-04,n00b,dos,windows,,2006-07-03,2016-08-24,1,28214;2006-3546,,,,http://www.exploit-db.comImgsvr_Install_v0.6.5_beta.exe, +5086,exploits/windows/dos/5086.html,"ImageStation - 'SonyISUpload.cab 1.0.0.38' ActiveX Buffer Overflow (PoC)",2008-02-08,Trancek,dos,windows,,2008-02-07,2016-11-10,1,OSVDB-41601;CVE-2008-0748,,,,, +35163,exploits/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-01-01,d3c0der,dos,windows,,2011-01-01,2014-11-05,1,CVE-2011-0403;OSVDB-70273,,,,,https://www.securityfocus.com/bid/45657/info +1980,exploits/windows/dos/1980.pl,"ImgSvr 0.6.5 - POST Denial of Service",2006-07-04,n00b,dos,windows,,2006-07-03,2016-08-24,1,OSVDB-28214;CVE-2006-3546,,,,http://www.exploit-db.comImgsvr_Install_v0.6.5_beta.exe, 37526,exploits/windows/dos/37526.txt,"Immunity Debugger 1.85 - Crash (PoC)",2015-07-08,Arsyntex,dos,windows,,2015-07-09,2015-07-09,1,,,,http://www.exploit-db.com/screenshots/idlt38000/screenshot.png,, -32435,exploits/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",dos,windows,,2014-03-22,2014-03-22,0,107499,,,,, +32435,exploits/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",dos,windows,,2014-03-22,2014-03-22,0,OSVDB-107499,,,,, 24618,exploits/windows/dos/24618.c,"Impressions Games Lords of the Realm III - Nickname Remote Denial of Service",2004-09-20,"Luigi Auriemma",dos,windows,,2004-09-20,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11223/info -9382,exploits/windows/dos/9382.py,"ImTOO MPEG Encoder 3.1.53 - '.cue' / '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",dos,windows,,2009-08-05,2010-09-17,1,57256;2009-2917,,,http://www.exploit-db.com/screenshots/idlt9500/9382.png,http://www.exploit-db.com76995_mpeg-encoder.exe, -12605,exploits/windows/dos/12605.html,"IncrediMail - 'ImShExtU.dll' ActiveX Memory Corruption",2010-05-14,Lincoln,dos,windows,,2010-05-13,,1,2007-1683;34331,,,,http://www.exploit-db.comincredimail_install.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-038 -12030,exploits/windows/dos/12030.html,"IncrediMail 2.0 - ActiveX (Authenticated) Buffer Overflow (PoC)",2010-04-03,d3b4g,dos,windows,,2010-04-02,2010-09-05,1,2010-5289;96563,,,http://www.exploit-db.com/screenshots/idlt12500/12030.png,, -26216,exploits/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow",2005-08-31,ViPeR,dos,windows,,2005-08-31,2013-06-16,1,2005-2844;19108,,,,,https://www.securityfocus.com/bid/14705/info +9382,exploits/windows/dos/9382.py,"ImTOO MPEG Encoder 3.1.53 - '.cue' / '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",dos,windows,,2009-08-05,2010-09-17,1,OSVDB-57256;CVE-2009-2917,,,http://www.exploit-db.com/screenshots/idlt9500/9382.png,http://www.exploit-db.com76995_mpeg-encoder.exe, +12605,exploits/windows/dos/12605.html,"IncrediMail - 'ImShExtU.dll' ActiveX Memory Corruption",2010-05-14,Lincoln,dos,windows,,2010-05-13,,1,CVE-2007-1683;OSVDB-34331,,,,http://www.exploit-db.comincredimail_install.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-038 +12030,exploits/windows/dos/12030.html,"IncrediMail 2.0 - ActiveX (Authenticated) Buffer Overflow (PoC)",2010-04-03,d3b4g,dos,windows,,2010-04-02,2010-09-05,1,CVE-2010-5289;OSVDB-96563,,,http://www.exploit-db.com/screenshots/idlt12500/12030.png,, +26216,exploits/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow",2005-08-31,ViPeR,dos,windows,,2005-08-31,2013-06-16,1,CVE-2005-2844;OSVDB-19108,,,,,https://www.securityfocus.com/bid/14705/info 47717,exploits/windows/dos/47717.py,"InduSoft Web Studio 8.1 SP1 - _Atributos_ Denial of Service (PoC)",2019-11-26,chuyreds,dos,windows,,2019-11-26,2019-11-26,0,,,,,, 16035,exploits/windows/dos/16035.py,"Inetserv 3.23 - SMTP Denial of Service",2011-01-23,G13,dos,windows,,2011-01-23,2011-01-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-24-at-64822-am.png,http://www.exploit-db.cominetserv323.exe, 16038,exploits/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,dos,windows,,2011-01-24,2011-01-24,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-24-at-65434-am.png,http://www.exploit-db.cominetserv323.exe, 45390,exploits/windows/dos/45390.py,"Infiltrator Network Security Scanner 4.6 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows,,2018-09-12,2018-09-12,1,,"Denial of Service (DoS)",,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-09-12-at-85921-am.png,http://www.exploit-db.cominfiltrator.zip, -20518,exploits/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service",2000-12-21,"SNS Research",dos,windows,,2000-12-21,2012-08-14,1,2001-0097;13799,,,,,https://www.securityfocus.com/bid/2140/info -1166,exploits/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'FTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows,,2005-06-26,,1,17608;2005-2085,,,,, -1165,exploits/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'SMTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows,,2005-06-26,,1,17607;2005-2085,,,,, -39329,exploits/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow (PoC)",2014-05-25,"Osanda Malith Jayathissa",dos,windows,,2014-05-25,2018-01-08,1,105681,,,,,https://www.securityfocus.com/bid/67076/info -32707,exploits/windows/dos/32707.txt,"InfraRecorder 0.53 - Memory Corruption (Denial of Service)",2014-04-06,sajith,dos,windows,,2014-04-07,2014-04-09,1,105681,,,http://www.exploit-db.com/screenshots/idlt33000/infra.png,http://www.exploit-db.comir053.exe, -30224,exploits/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,dos,windows,,2007-06-21,2013-12-12,1,2007-3334;37487,,,,,https://www.securityfocus.com/bid/24585/info +20518,exploits/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service",2000-12-21,"SNS Research",dos,windows,,2000-12-21,2012-08-14,1,CVE-2001-0097;OSVDB-13799,,,,,https://www.securityfocus.com/bid/2140/info +1166,exploits/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'FTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows,,2005-06-26,,1,OSVDB-17608;CVE-2005-2085,,,,, +1165,exploits/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'SMTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows,,2005-06-26,,1,OSVDB-17607;CVE-2005-2085,,,,, +39329,exploits/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow (PoC)",2014-05-25,"Osanda Malith Jayathissa",dos,windows,,2014-05-25,2018-01-08,1,OSVDB-105681,,,,,https://www.securityfocus.com/bid/67076/info +32707,exploits/windows/dos/32707.txt,"InfraRecorder 0.53 - Memory Corruption (Denial of Service)",2014-04-06,sajith,dos,windows,,2014-04-07,2014-04-09,1,OSVDB-105681,,,http://www.exploit-db.com/screenshots/idlt33000/infra.png,http://www.exploit-db.comir053.exe, +30224,exploits/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,dos,windows,,2007-06-21,2013-12-12,1,CVE-2007-3334;OSVDB-37487,,,,,https://www.securityfocus.com/bid/24585/info 9626,exploits/windows/dos/9626.py,"INMATRIX Zoom Player Pro 6.0.0 - '.mid' Integer Overflow (PoC)",2009-09-10,Dr_IDE,dos,windows,,2009-09-09,,1,,,,,, -3224,exploits/windows/dos/3224.c,"Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",dos,windows,,2007-01-28,2011-04-28,1,37996;2007-0686,,,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, -43373,exploits/windows/dos/43373.txt,"Intel Content Protection HECI Service - Type Confusion Privilege Escalation",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-5717,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1358 -39181,exploits/windows/dos/39181.py,"Intel Indeo - Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,2014-3212;106812,,,,,https://www.securityfocus.com/bid/67431/info -36392,exploits/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous",dos,windows,,2015-03-16,2015-03-16,0,2015-2291;119634;119633,,,,, +3224,exploits/windows/dos/3224.c,"Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",dos,windows,,2007-01-28,2011-04-28,1,OSVDB-37996;CVE-2007-0686,,,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, +43373,exploits/windows/dos/43373.txt,"Intel Content Protection HECI Service - Type Confusion Privilege Escalation",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-5717,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1358 +39181,exploits/windows/dos/39181.py,"Intel Indeo - Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,CVE-2014-3212;OSVDB-106812,,,,,https://www.securityfocus.com/bid/67431/info +36392,exploits/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous",dos,windows,,2015-03-16,2015-03-16,0,CVE-2015-2291;OSVDB-119634;OSVDB-119633,,,,, 14883,exploits/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service",2010-09-03,"Matthew Bergin",dos,windows,,2010-09-03,2010-09-03,0,,,IntelVideoCodecs5RemoteDenialofService.rar,,, -33403,exploits/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe Hostname' Data Remote Stack Buffer Overflow (PoC)",2009-12-14,"Ruben Santamarta",dos,windows,,2009-12-14,2018-01-08,1,2009-4462;61018,,,,,https://www.securityfocus.com/bid/37325/info -6103,exploits/windows/dos/6103.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)",2008-07-21,"Guido Landi",dos,windows,,2008-07-20,,1,48285;2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe,http://secunia.com/advisories/20172/ +33403,exploits/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe Hostname' Data Remote Stack Buffer Overflow (PoC)",2009-12-14,"Ruben Santamarta",dos,windows,,2009-12-14,2018-01-08,1,CVE-2009-4462;OSVDB-61018,,,,,https://www.securityfocus.com/bid/37325/info +6103,exploits/windows/dos/6103.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)",2008-07-21,"Guido Landi",dos,windows,,2008-07-20,,1,OSVDB-48285;CVE-2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe,http://secunia.com/advisories/20172/ 11217,exploits/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 - Defer Remote Buffer Overflow (PoC)",2010-01-21,SkuLL-HackeR,dos,windows,,2010-01-20,,1,,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -4056,exploits/windows/dos/4056.html,"Internet Download Accelerator 5.2 - Remote Buffer Overflow (PoC)",2007-06-09,DeltahackingTEAM,dos,windows,,2007-06-08,,1,40120;2007-3162,,,,, -14938,exploits/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)",2010-09-07,eidelweiss,dos,windows,,2010-09-07,2010-09-08,1,40120;2007-3162,,,http://www.exploit-db.com/screenshots/idlt15000/14938.png,http://www.exploit-db.comidasetup.exe, -37607,exploits/windows/dos/37607.py,"Internet Download Manager - '.ief' Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows,,2015-07-14,2016-10-10,1,124790,,,,http://www.exploit-db.comidman623build15.exe, -37608,exploits/windows/dos/37608.py,"Internet Download Manager - Find Download Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows,,2015-07-14,2016-10-10,1,124791,,,,http://www.exploit-db.comidman623build15.exe, -20955,exploits/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,dos,windows,,2012-08-31,2012-09-02,1,85889,,,,http://www.exploit-db.comidman612.exe, -32824,exploits/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow (PoC)",2009-02-27,"musashi karak0rsan",dos,windows,,2009-02-27,2014-04-12,1,52371,,,,,https://www.securityfocus.com/bid/33934/info +4056,exploits/windows/dos/4056.html,"Internet Download Accelerator 5.2 - Remote Buffer Overflow (PoC)",2007-06-09,DeltahackingTEAM,dos,windows,,2007-06-08,,1,OSVDB-40120;CVE-2007-3162,,,,, +14938,exploits/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)",2010-09-07,eidelweiss,dos,windows,,2010-09-07,2010-09-08,1,OSVDB-40120;CVE-2007-3162,,,http://www.exploit-db.com/screenshots/idlt15000/14938.png,http://www.exploit-db.comidasetup.exe, +37607,exploits/windows/dos/37607.py,"Internet Download Manager - '.ief' Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows,,2015-07-14,2016-10-10,1,OSVDB-124790,,,,http://www.exploit-db.comidman623build15.exe, +37608,exploits/windows/dos/37608.py,"Internet Download Manager - Find Download Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows,,2015-07-14,2016-10-10,1,OSVDB-124791,,,,http://www.exploit-db.comidman623build15.exe, +20955,exploits/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,dos,windows,,2012-08-31,2012-09-02,1,OSVDB-85889,,,,http://www.exploit-db.comidman612.exe, +32824,exploits/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow (PoC)",2009-02-27,"musashi karak0rsan",dos,windows,,2009-02-27,2014-04-12,1,OSVDB-52371,,,,,https://www.securityfocus.com/bid/33934/info 49083,exploits/windows/dos/49083.pl,"Internet Download Manager 6.38.12 - Scheduler Downloads Scheduler Buffer Overflow (PoC)",2020-11-19,"Vincent Wolterman",dos,windows,,2020-11-19,2020-11-19,0,,,,,, -44312,exploits/windows/dos/44312.js,"Internet Explorer - 'RegExp.lastMatch' Memory Disclosure",2018-03-20,"Google Security Research",dos,windows,,2018-03-20,2018-03-20,1,2018-0891,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1461 -47707,exploits/windows/dos/47707.txt,"Internet Explorer - Use-After-Free in JScript Arguments During toJSON Callback",2019-11-22,"Google Security Research",dos,windows,,2019-11-22,2019-11-22,1,2019-1429,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1947 -28469,exploits/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service",2006-09-01,"David Matousek",dos,windows,,2006-09-01,2013-10-11,1,2006-4541;28332,,,,,https://www.securityfocus.com/bid/19800/info -24362,exploits/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",dos,windows,,2004-08-11,2013-01-24,1,2004-1714;8721,,,,,https://www.securityfocus.com/bid/10915/info +44312,exploits/windows/dos/44312.js,"Internet Explorer - 'RegExp.lastMatch' Memory Disclosure",2018-03-20,"Google Security Research",dos,windows,,2018-03-20,2018-03-20,1,CVE-2018-0891,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1461 +47707,exploits/windows/dos/47707.txt,"Internet Explorer - Use-After-Free in JScript Arguments During toJSON Callback",2019-11-22,"Google Security Research",dos,windows,,2019-11-22,2019-11-22,1,CVE-2019-1429,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1947 +28469,exploits/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service",2006-09-01,"David Matousek",dos,windows,,2006-09-01,2013-10-11,1,CVE-2006-4541;OSVDB-28332,,,,,https://www.securityfocus.com/bid/19800/info +24362,exploits/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",dos,windows,,2004-08-11,2013-01-24,1,CVE-2004-1714;OSVDB-8721,,,,,https://www.securityfocus.com/bid/10915/info 47711,exploits/windows/dos/47711.py,"InTouch Machine Edition 8.1 SP1 - 'Atributos' Denial of Service (PoC)",2019-11-25,chuyreds,dos,windows,,2019-11-25,2019-11-25,0,,,,,, 46286,exploits/windows/dos/46286.py,"IP-Tools 2.50 - Local Buffer Overflow (PoC)",2019-01-30,"Rafael Pedrero",dos,windows,,2019-01-30,2019-02-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comip-tools.exe, 46286,exploits/windows/dos/46286.py,"IP-Tools 2.50 - Local Buffer Overflow (PoC)",2019-01-30,"Rafael Pedrero",dos,windows,,2019-01-30,2019-02-11,0,,"Buffer Overflow",,,http://www.exploit-db.comip-tools.exe, @@ -36018,159 +36018,159 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47674,exploits/windows/dos/47674.py,"ipPulse 1.92 - 'Enter Key' Denial of Service (PoC)",2019-11-19,"Diego Armando Buztamante Rico",dos,windows,,2019-11-19,2019-11-19,0,,,,,, 45102,exploits/windows/dos/45102.py,"ipPulse 1.92 - 'IP Address/HostName-Comment' Denial of Service (PoC)",2018-07-30,"Luis Martínez",dos,windows,,2018-07-30,2018-07-31,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comipls192.zip, 45110,exploits/windows/dos/45110.py,"ipPulse 1.92 - 'Licence Key' Denial of Service (PoC)",2018-07-31,"Shubham Singh",dos,windows,,2018-07-31,2018-08-01,1,,,,,, -19616,exploits/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service / Buffer Overflow (PoC)",1999-11-08,Interrupt,dos,windows,,1999-11-08,2017-11-15,1,83855,,,,,https://www.securityfocus.com/bid/789/info -19711,exploits/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor 'status.cgi' Denial of Service",2000-01-05,"Ussr Labs",dos,windows,,2000-01-05,2012-07-16,1,2000-0056;1190,,,,,https://www.securityfocus.com/bid/914/info -21673,exploits/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,dos,windows,,2002-07-30,2012-10-02,1,2002-1077;9101,,,,,https://www.securityfocus.com/bid/5365/info -15008,exploits/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,dos,windows,,2010-09-15,2010-09-15,1,69024,,,,, -23145,exploits/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,dos,windows,,1998-03-10,2012-12-04,1,1999-0284;6118,,,,,https://www.securityfocus.com/bid/8621/info -31122,exploits/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities",2008-02-07,"Luigi Auriemma",dos,windows,,2008-02-07,2016-12-18,1,2008-0944;42086,,,,,https://www.securityfocus.com/bid/27677/info -9607,exploits/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional - Remote Format String (PoC)",2009-09-09,"Jeremy Brown",dos,windows,,2009-09-08,,1,64036;2009-4775,,,,, +19616,exploits/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service / Buffer Overflow (PoC)",1999-11-08,Interrupt,dos,windows,,1999-11-08,2017-11-15,1,OSVDB-83855,,,,,https://www.securityfocus.com/bid/789/info +19711,exploits/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor 'status.cgi' Denial of Service",2000-01-05,"Ussr Labs",dos,windows,,2000-01-05,2012-07-16,1,CVE-2000-0056;OSVDB-1190,,,,,https://www.securityfocus.com/bid/914/info +21673,exploits/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,dos,windows,,2002-07-30,2012-10-02,1,CVE-2002-1077;OSVDB-9101,,,,,https://www.securityfocus.com/bid/5365/info +15008,exploits/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,dos,windows,,2010-09-15,2010-09-15,1,OSVDB-69024,,,,, +23145,exploits/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,dos,windows,,1998-03-10,2012-12-04,1,CVE-1999-0284;OSVDB-6118,,,,,https://www.securityfocus.com/bid/8621/info +31122,exploits/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities",2008-02-07,"Luigi Auriemma",dos,windows,,2008-02-07,2016-12-18,1,CVE-2008-0944;OSVDB-42086,,,,,https://www.securityfocus.com/bid/27677/info +9607,exploits/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional - Remote Format String (PoC)",2009-09-09,"Jeremy Brown",dos,windows,,2009-09-08,,1,OSVDB-64036;CVE-2009-4775,,,,, 29463,exploits/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional - 'WSFTPURL.exe' Local Memory Corruption",2007-01-15,LMH,dos,windows,,2007-01-15,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22062/info 32256,exploits/windows/dos/32256.py,"Ipswitch WS_FTP Home/Professional 8.0 - WS_FTP Client Format String",2008-08-17,securfrog,dos,windows,,2008-08-17,2016-09-27,1,,,,,,https://www.securityfocus.com/bid/30720/info -6257,exploits/windows/dos/6257.pl,"Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)",2008-08-17,securfrog,dos,windows,,2008-08-16,,1,47837;2008-3795;47555;2008-3734,,,,, +6257,exploits/windows/dos/6257.pl,"Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)",2008-08-17,securfrog,dos,windows,,2008-08-16,,1,OSVDB-47837;CVE-2008-3795;OSVDB-47555;CVE-2008-3734,,,,, 39796,exploits/windows/dos/39796.py,"Ipswitch WS_FTP LE 12.3 - Search field Overwrite (SEH) (PoC)",2016-05-10,"Zahid Adeel",dos,windows,,2016-05-10,2016-05-10,0,,,,,, -43115,exploits/windows/dos/43115.py,"Ipswitch WS_FTP Professional < 12.6.0.3 - Local Buffer Overflow (SEH)",2017-11-03,"Kevin McGuigan",dos,windows,,2017-11-06,2017-11-06,1,2017-16513,,,,, -24416,exploits/windows/dos/24416.txt,"Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service",2004-08-30,lion,dos,windows,,2004-08-30,2013-01-27,1,2004-1643;9382,,,,,https://www.securityfocus.com/bid/11065/info -1158,exploits/windows/dos/1158.pl,"Ipswitch WS_FTP Server 5.03 - 'RNFR' Buffer Overflow",2004-11-29,"Reed Arvin",dos,windows,,2004-11-28,2016-09-27,1,14115;2001-1021,,,,, -664,exploits/windows/dos/664.c,"Ipswitch WS_FTP Server 5.03 - MKD Remote Buffer Overflow",2004-11-29,NoPh0BiA,dos,windows,,2004-11-28,,1,12509;2004-1135,,,,, -5044,exploits/windows/dos/5044.pl,"Ipswitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow (PoC)",2008-02-03,securfrog,dos,windows,,2008-02-02,2016-11-14,1,41101;2008-0590,,,,http://www.exploit-db.comifs61.exe, -17964,exploits/windows/dos/17964.txt,"IRAI AUTOMGEN 8.0.0.7 - Use-After-Free",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,76296,,,,, +43115,exploits/windows/dos/43115.py,"Ipswitch WS_FTP Professional < 12.6.0.3 - Local Buffer Overflow (SEH)",2017-11-03,"Kevin McGuigan",dos,windows,,2017-11-06,2017-11-06,1,CVE-2017-16513,,,,, +24416,exploits/windows/dos/24416.txt,"Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service",2004-08-30,lion,dos,windows,,2004-08-30,2013-01-27,1,CVE-2004-1643;OSVDB-9382,,,,,https://www.securityfocus.com/bid/11065/info +1158,exploits/windows/dos/1158.pl,"Ipswitch WS_FTP Server 5.03 - 'RNFR' Buffer Overflow",2004-11-29,"Reed Arvin",dos,windows,,2004-11-28,2016-09-27,1,OSVDB-14115;CVE-2001-1021,,,,, +664,exploits/windows/dos/664.c,"Ipswitch WS_FTP Server 5.03 - MKD Remote Buffer Overflow",2004-11-29,NoPh0BiA,dos,windows,,2004-11-28,,1,OSVDB-12509;CVE-2004-1135,,,,, +5044,exploits/windows/dos/5044.pl,"Ipswitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow (PoC)",2008-02-03,securfrog,dos,windows,,2008-02-02,2016-11-14,1,OSVDB-41101;CVE-2008-0590,,,,http://www.exploit-db.comifs61.exe, +17964,exploits/windows/dos/17964.txt,"IRAI AUTOMGEN 8.0.0.7 - Use-After-Free",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,OSVDB-76296,,,,, 14266,exploits/windows/dos/14266.pl,"IrcDelphi Daemon Server - Denial of Service",2010-07-08,Crash,dos,windows,6667,2010-07-08,2010-07-10,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14266.png,, -9392,exploits/windows/dos/9392.pl,"iRehearse - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",dos,windows,,2009-08-06,,1,61551;2009-4553,,,,, -22680,exploits/windows/dos/22680.txt,"IrfanView - '.RLE' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows,,2012-11-13,2016-10-31,1,87281,,PRL-2012-32.rle.tar.gz,,, -22681,exploits/windows/dos/22681.txt,"IrfanView - '.TIF' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows,,2012-11-13,2016-10-31,1,2009-5022;72260,,PRL-2012-31.tif.tar.gz,,, -18257,exploits/windows/dos/18257.txt,"IrfanView - '.tiff' Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",dos,windows,,2011-12-20,2016-10-31,1,77957;2011-5233,,,,, -28369,exploits/windows/dos/28369.dpr,"IrfanView 3.98 - '.ANI' Image File Denial of Service",2006-08-09,sehato,dos,windows,,2006-08-09,2016-10-31,1,2006-4374;29359,,,,,https://www.securityfocus.com/bid/19452/info -29819,exploits/windows/dos/29819.c,"IrfanView 3.99 - Multiple .BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2016-10-31,1,2007-1948;41554,,,,,https://www.securityfocus.com/bid/23318/info +9392,exploits/windows/dos/9392.pl,"iRehearse - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",dos,windows,,2009-08-06,,1,OSVDB-61551;CVE-2009-4553,,,,, +22680,exploits/windows/dos/22680.txt,"IrfanView - '.RLE' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows,,2012-11-13,2016-10-31,1,OSVDB-87281,,PRL-2012-32.rle.tar.gz,,, +22681,exploits/windows/dos/22681.txt,"IrfanView - '.TIF' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows,,2012-11-13,2016-10-31,1,CVE-2009-5022;OSVDB-72260,,PRL-2012-31.tif.tar.gz,,, +18257,exploits/windows/dos/18257.txt,"IrfanView - '.tiff' Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",dos,windows,,2011-12-20,2016-10-31,1,OSVDB-77957;CVE-2011-5233,,,,, +28369,exploits/windows/dos/28369.dpr,"IrfanView 3.98 - '.ANI' Image File Denial of Service",2006-08-09,sehato,dos,windows,,2006-08-09,2016-10-31,1,CVE-2006-4374;OSVDB-29359,,,,,https://www.securityfocus.com/bid/19452/info +29819,exploits/windows/dos/29819.c,"IrfanView 3.99 - Multiple .BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows,,2007-04-04,2016-10-31,1,CVE-2007-1948;OSVDB-41554,,,,,https://www.securityfocus.com/bid/23318/info 15845,exploits/windows/dos/15845.py,"IrfanView 4.27 - 'JP2000.dll' plugin Denial of Service",2010-12-29,BraniX,dos,windows,,2010-12-29,2016-10-31,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-30-at-83435-am.png,http://www.exploit-db.comIrfanView_4_27.exe, 17142,exploits/windows/dos/17142.py,"IrfanView 4.28 - '.ICO' With Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,dos,windows,,2011-04-10,2016-10-31,1,,,,,http://www.exploit-db.com17142.PNG, 17143,exploits/windows/dos/17143.py,"IrfanView 4.28 - '.ICO' Without Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,dos,windows,,2011-04-10,2016-10-31,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17143.png,, 15946,exploits/windows/dos/15946.py,"IrfanView 4.28 - Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,dos,windows,,2011-01-09,2016-10-31,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15946.png,, -19385,exploits/windows/dos/19385.txt,"IrfanView 4.33 - '.DJVU' Image Processing Heap Overflow",2012-06-24,"Francis Provencher",dos,windows,,2012-06-24,2016-10-31,1,83176,,,,, +19385,exploits/windows/dos/19385.txt,"IrfanView 4.33 - '.DJVU' Image Processing Heap Overflow",2012-06-24,"Francis Provencher",dos,windows,,2012-06-24,2016-10-31,1,OSVDB-83176,,,,, 23288,exploits/windows/dos/23288.txt,"IrfanView 4.33 - 'IMXCF.dll' Plugin Code Execution",2012-12-11,beford,dos,windows,,2012-12-11,2016-10-31,1,,,,,http://www.exploit-db.comiview433_setup.exe, -18972,exploits/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn '.TTF' File Parsing Stack Overflow",2012-06-02,"Francis Provencher",dos,windows,,2012-06-02,2016-10-31,1,82588,,,,, -18964,exploits/windows/dos/18964.txt,"IrfanView 4.33 - Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",dos,windows,,2012-06-01,2016-10-31,1,82576,,,,, +18972,exploits/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn '.TTF' File Parsing Stack Overflow",2012-06-02,"Francis Provencher",dos,windows,,2012-06-02,2016-10-31,1,OSVDB-82588,,,,, +18964,exploits/windows/dos/18964.txt,"IrfanView 4.33 - Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",dos,windows,,2012-06-01,2016-10-31,1,OSVDB-82576,,,,, 41949,exploits/windows/dos/41949.py,"IrfanView 4.44 - Denial of Service",2017-04-29,"Dreivan Orprecio",dos,windows,,2017-04-30,2017-04-30,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-30-at-235859.png,http://www.exploit-db.comiview444_setup.exe, -18739,exploits/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",dos,windows,,2012-04-14,2016-10-31,1,81151;2012-0278,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-14-at-115154-am.png,http://www.exploit-db.comiview433_setup.exe, -18256,exploits/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",dos,windows,,2011-12-20,2016-10-31,1,77958;2012-0025;2011-5232,,,,, -19483,exploits/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn - Heap Overflow",2012-06-30,"Joseph Sheridan",dos,windows,,2012-06-30,2016-10-31,0,2012-3585;83633,,,,, +18739,exploits/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",dos,windows,,2012-04-14,2016-10-31,1,OSVDB-81151;CVE-2012-0278,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-14-at-115154-am.png,http://www.exploit-db.comiview433_setup.exe, +18256,exploits/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",dos,windows,,2011-12-20,2016-10-31,1,OSVDB-77958;CVE-2012-0025;CVE-2011-5232,,,,, +19483,exploits/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn - Heap Overflow",2012-06-30,"Joseph Sheridan",dos,windows,,2012-06-30,2016-10-31,0,CVE-2012-3585;OSVDB-83633,,,,, 47662,exploits/windows/dos/47662.txt,"iSmartViewPro 1.3.34 - Denial of Service (PoC)",2019-11-18,"Ivan Marmolejo",dos,windows,,2019-11-18,2019-11-18,0,,,,,, -2302,exploits/windows/dos/2302.pl,"J. River Media Center 11.0.309 - Remote Denial of Service (PoC)",2006-09-05,n00b,dos,windows,,2006-09-04,,1,28584,,,,, +2302,exploits/windows/dos/2302.pl,"J. River Media Center 11.0.309 - Remote Denial of Service (PoC)",2006-09-05,n00b,dos,windows,,2006-09-04,,1,OSVDB-28584,,,,, 33710,exploits/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' Remote Heap Buffer Overflow",2010-03-04,"Gjoko Krstic",dos,windows,,2010-03-04,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38566/info 14525,exploits/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service",2010-08-02,s-dz,dos,windows,,2010-08-02,2010-08-02,1,,,,,http://www.exploit-db.comjsetup.exe, 35532,exploits/windows/dos/35532.py,"jaangle 0.98i.977 - Denial of Service",2014-12-15,s-dz,dos,windows,,2014-12-15,2014-12-15,0,,,,,, -24770,exploits/windows/dos/24770.py,"Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,dos,windows,,2004-11-24,2013-03-14,1,2004-0953;12129,,,,,https://www.securityfocus.com/bid/11741/info -20221,exploits/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow",2000-09-11,"Guido Bakker",dos,windows,,2000-09-11,2012-08-03,1,2000-0833;13206,,,,,https://www.securityfocus.com/bid/1680/info +24770,exploits/windows/dos/24770.py,"Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,dos,windows,,2004-11-24,2013-03-14,1,CVE-2004-0953;OSVDB-12129,,,,,https://www.securityfocus.com/bid/11741/info +20221,exploits/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow",2000-09-11,"Guido Bakker",dos,windows,,2000-09-11,2012-08-03,1,CVE-2000-0833;OSVDB-13206,,,,,https://www.securityfocus.com/bid/1680/info 11670,exploits/windows/dos/11670.py,"JAD java Decompiler 1.5.8g - '.class' Stack Overflow Denial of Service",2010-03-09,l3D,dos,windows,,2010-03-08,,1,,,,,http://www.exploit-db.comjad158g.win.zip, 11669,exploits/windows/dos/11669.py,"JAD java Decompiler 1.5.8g - 'argument' Local Crash",2010-03-09,l3D,dos,windows,,2010-03-08,2017-08-17,1,,,,,http://www.exploit-db.comjad158g.win.zip, 14624,exploits/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service",2010-08-12,"Oh Yaw Theng",dos,windows,,2010-08-12,2010-08-12,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14624.png,http://www.exploit-db.comJaMP4.2.2.0.exe, -667,exploits/windows/dos/667.c,"Jana Server 2.4.4 - 'http/pna' Denial of Service",2004-11-30,"Luigi Auriemma",dos,windows,,2004-11-29,,1,12173;12172,,,,, -8665,exploits/windows/dos/8665.html,"Java SE Runtime Environment JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,dos,windows,,2009-05-12,,1,56403;2009-1672;56402;2009-1671;55052,,,,, -24966,exploits/windows/dos/24966.txt,"Java Web Start Launcher ActiveX Control - Memory Corruption",2013-04-18,"SEC Consult",dos,windows,,2013-04-18,2013-04-18,0,2013-2419;2013-2416;92337,,,,, -40411,exploits/windows/dos/40411.txt,"JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal",2016-09-22,tintinweb,dos,windows,,2016-09-22,2018-01-11,1,2016-5725,,,,,https://github.com/tintinweb/pub/tree/6be7b9626c061d097f567d26dff16c59e34624b5/pocs/cve-2016-5725 -5085,exploits/windows/dos/5085.txt,"jetAudio 7.0.5 - '.asx' Remote Stack Overflow (PoC)",2008-02-08,"laurent gaffié",dos,windows,,2008-02-07,,1,41947;2008-0747,,,,http://www.exploit-db.comJetAudio-Basic-7.0.5.3040.exe, +667,exploits/windows/dos/667.c,"Jana Server 2.4.4 - 'http/pna' Denial of Service",2004-11-30,"Luigi Auriemma",dos,windows,,2004-11-29,,1,OSVDB-12173;OSVDB-12172,,,,, +8665,exploits/windows/dos/8665.html,"Java SE Runtime Environment JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,dos,windows,,2009-05-12,,1,OSVDB-56403;CVE-2009-1672;OSVDB-56402;CVE-2009-1671;OSVDB-55052,,,,, +24966,exploits/windows/dos/24966.txt,"Java Web Start Launcher ActiveX Control - Memory Corruption",2013-04-18,"SEC Consult",dos,windows,,2013-04-18,2013-04-18,0,CVE-2013-2419;CVE-2013-2416;OSVDB-92337,,,,, +40411,exploits/windows/dos/40411.txt,"JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal",2016-09-22,tintinweb,dos,windows,,2016-09-22,2018-01-11,1,CVE-2016-5725,,,,,https://github.com/tintinweb/pub/tree/6be7b9626c061d097f567d26dff16c59e34624b5/pocs/cve-2016-5725 +5085,exploits/windows/dos/5085.txt,"jetAudio 7.0.5 - '.asx' Remote Stack Overflow (PoC)",2008-02-08,"laurent gaffié",dos,windows,,2008-02-07,,1,OSVDB-41947;CVE-2008-0747,,,,http://www.exploit-db.comJetAudio-Basic-7.0.5.3040.exe, 9359,exploits/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Buffer Overflow (PoC)",2009-08-04,hack4love,dos,windows,,2009-08-03,,1,,,,,, -9139,exploits/windows/dos/9139.pl,"JetAudio 7.5.3 COWON Media Center - '.wav' Crash",2009-07-14,prodigy,dos,windows,,2009-07-13,2017-04-01,1,60192;2009-3948,,,,, +9139,exploits/windows/dos/9139.pl,"JetAudio 7.5.3 COWON Media Center - '.wav' Crash",2009-07-14,prodigy,dos,windows,,2009-07-13,2017-04-01,1,OSVDB-60192;CVE-2009-3948,,,,, 9376,exploits/windows/dos/9376.py,"jetAudio 7.5.5 plus vx - '.M3U'/'.ASX'/'.WAX'/'.WVX' Local Crash (PoC)",2009-09-10,Dr_IDE,dos,windows,,2009-09-09,,1,,,,,, -10650,exploits/windows/dos/10650.pl,"jetAudio 8.0.0.0 - '.asx' Basic Local Crash (PoC)",2009-12-25,"D3V!L FUCKER",dos,windows,,2009-12-24,,1,2008-0747;41947,,,,, +10650,exploits/windows/dos/10650.pl,"jetAudio 8.0.0.0 - '.asx' Basic Local Crash (PoC)",2009-12-25,"D3V!L FUCKER",dos,windows,,2009-12-24,,1,CVE-2008-0747;OSVDB-41947,,,,, 11209,exploits/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic - '.asx' Local Crash",2010-01-21,cr4wl3r,dos,windows,,2010-01-20,,1,,,,,http://www.exploit-db.comJAD8002_BASIC.exe, -28079,exploits/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows,,2013-09-04,2013-09-04,0,97017,,,,, -33332,exploits/windows/dos/33332.py,"JetAudio 8.1.1 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows,,2014-05-12,2014-05-13,1,2014-3443;106867,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-090227.png,http://www.exploit-db.comJAD8101_BASIC.exe, +28079,exploits/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows,,2013-09-04,2013-09-04,0,OSVDB-97017,,,,, +33332,exploits/windows/dos/33332.py,"JetAudio 8.1.1 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows,,2014-05-12,2014-05-13,1,CVE-2014-3443;OSVDB-106867,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-090227.png,http://www.exploit-db.comJAD8101_BASIC.exe, 35827,exploits/windows/dos/35827.py,"JetAudio 8.1.3 - '.mp4' Crash (PoC)",2014-12-12,"Drozdova Liudmila",dos,windows,,2015-01-19,2015-01-23,1,,,,,, -35592,exploits/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash (PoC)",2014-12-23,"Drozdova Liudmila",dos,windows,,2014-12-23,2016-10-10,1,116246,,,,http://www.exploit-db.comJAD8103BASIC.exe, +35592,exploits/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash (PoC)",2014-12-23,"Drozdova Liudmila",dos,windows,,2014-12-23,2016-10-10,1,OSVDB-116246,,,,http://www.exploit-db.comJAD8103BASIC.exe, 46810,exploits/windows/dos/46810.py,"jetAudio 8.1.7.20702 Basic - 'Enter URL' Denial of Service (PoC)",2019-05-08,"Victor Mondragón",dos,windows,,2019-05-08,2019-05-08,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comJAD8107_BASIC.exe, 46810,exploits/windows/dos/46810.py,"jetAudio 8.1.7.20702 Basic - 'Enter URL' Denial of Service (PoC)",2019-05-08,"Victor Mondragón",dos,windows,,2019-05-08,2019-05-08,0,,"Buffer Overflow",,,http://www.exploit-db.comJAD8107_BASIC.exe, 10651,exploits/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 - '.asx' Buffer Overflow (PoC)",2009-12-25,"D3V!L FUCKER",dos,windows,,2009-12-24,,1,,,,,http://www.exploit-db.comJAD755_BASIC.exe, 46819,exploits/windows/dos/46819.py,"jetCast Server 2.0 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comJCS2000.exe, 46819,exploits/windows/dos/46819.py,"jetCast Server 2.0 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Buffer Overflow",,,http://www.exploit-db.comJCS2000.exe, -4403,exploits/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,dos,windows,,2007-09-12,,1,40520;2007-4911,,,,, -18481,exploits/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",dos,windows,,2012-02-10,2012-02-10,0,80868,,,,http://www.exploit-db.comJVD8002_BASIC.exe, -32478,exploits/windows/dos/32478.py,"jetVideo 8.1.1 - Basic '.wav' Local Crash (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,2014-2671;95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-163216.png,http://www.exploit-db.comJVD8101_BASIC.exe, -19740,exploits/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - 'CWD/MKD' Denial of Service",2000-02-03,crc,dos,windows,,2000-02-03,2012-07-10,1,2000-0131;4677,,,,,https://www.securityfocus.com/bid/966/info -37187,exploits/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow (PoC)",2015-06-03,metacom,dos,windows,21,2015-06-03,2015-06-03,1,122917,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-03-at-102840-am.png,, +4403,exploits/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,dos,windows,,2007-09-12,,1,OSVDB-40520;CVE-2007-4911,,,,, +18481,exploits/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",dos,windows,,2012-02-10,2012-02-10,0,OSVDB-80868,,,,http://www.exploit-db.comJVD8002_BASIC.exe, +32478,exploits/windows/dos/32478.py,"jetVideo 8.1.1 - Basic '.wav' Local Crash (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,CVE-2014-2671;OSVDB-95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-163216.png,http://www.exploit-db.comJVD8101_BASIC.exe, +19740,exploits/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - 'CWD/MKD' Denial of Service",2000-02-03,crc,dos,windows,,2000-02-03,2012-07-10,1,CVE-2000-0131;OSVDB-4677,,,,,https://www.securityfocus.com/bid/966/info +37187,exploits/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow (PoC)",2015-06-03,metacom,dos,windows,21,2015-06-03,2015-06-03,1,OSVDB-122917,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-03-at-102840-am.png,, 43116,exploits/windows/dos/43116.py,"Jnes 1.0.2 - Stack Buffer Overflow",2017-11-03,crash_manucoot,dos,windows,,2017-11-06,2018-05-03,0,,,,,http://www.exploit-db.comjnes_1_0_2_update.exe, -20634,exploits/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow",2001-02-15,joetesta,dos,windows,,2001-02-15,2012-08-18,1,2001-0302;514,,,,,https://www.securityfocus.com/bid/2381/info -26733,exploits/windows/dos/26733.py,"Jolix Media Player 1.1.0 - '.m3u' Denial of Service",2013-07-10,IndonesiaGokilTeam,dos,windows,,2013-07-10,2013-07-10,0,95147,,,,http://www.exploit-db.comjolix-media-player-setup.exe, -21739,exploits/windows/dos/21739.pl,"JPEGsnoop 1.5.2 - WriteAV Crash (PoC)",2012-10-04,"Jean Pascal Pereira",dos,windows,,2012-10-04,2012-10-10,1,87040;2012-6307,,,,http://www.exploit-db.comJPEGsnoop_v1_5_2.zip, -29707,exploits/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash (PoC)",2013-11-19,"Debasish Mandal",dos,windows,,2013-11-19,2013-11-19,0,100017,,,,http://www.exploit-db.comJPEGView_1_0_29.zip, +20634,exploits/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow",2001-02-15,joetesta,dos,windows,,2001-02-15,2012-08-18,1,CVE-2001-0302;OSVDB-514,,,,,https://www.securityfocus.com/bid/2381/info +26733,exploits/windows/dos/26733.py,"Jolix Media Player 1.1.0 - '.m3u' Denial of Service",2013-07-10,IndonesiaGokilTeam,dos,windows,,2013-07-10,2013-07-10,0,OSVDB-95147,,,,http://www.exploit-db.comjolix-media-player-setup.exe, +21739,exploits/windows/dos/21739.pl,"JPEGsnoop 1.5.2 - WriteAV Crash (PoC)",2012-10-04,"Jean Pascal Pereira",dos,windows,,2012-10-04,2012-10-10,1,OSVDB-87040;CVE-2012-6307,,,,http://www.exploit-db.comJPEGsnoop_v1_5_2.zip, +29707,exploits/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash (PoC)",2013-11-19,"Debasish Mandal",dos,windows,,2013-11-19,2013-11-19,0,OSVDB-100017,,,,http://www.exploit-db.comJPEGView_1_0_29.zip, 12096,exploits/windows/dos/12096.txt,"Juke 4.0.2 - Denial of Service Multiple Files",2010-04-06,anonymous,dos,windows,,2010-04-05,2010-12-29,1,,,,http://www.exploit-db.com/screenshots/idlt12500/12096.png,http://www.exploit-db.comJuke-4.0.2.exe, -32899,exploits/windows/dos/32899.py,"Jzip - Buffer Overflow (PoC) (SEH Unicode)",2014-04-16,"motaz reda",dos,windows,,2014-04-17,2014-04-17,1,65041;2010-5300,,,http://www.exploit-db.com/screenshots/idlt33000/jzip.png,http://www.exploit-db.comjZipSetup-r0-n-bf.exe, -12081,exploits/windows/dos/12081.php,"Jzip 1.3 - '.zip' Unicode Buffer Overflow (PoC)",2010-04-06,mr_me,dos,windows,,2010-04-05,,1,65041;2010-5300,,,,http://www.exploit-db.comjZipV1.exe,http://www.corelan.be:8800/advisories.php?id=10-021 -6565,exploits/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)",2008-09-25,Aodrulez,dos,windows,,2008-09-24,2010-06-27,1,49880;2008-5072,,2008-test7.rar,,, +32899,exploits/windows/dos/32899.py,"Jzip - Buffer Overflow (PoC) (SEH Unicode)",2014-04-16,"motaz reda",dos,windows,,2014-04-17,2014-04-17,1,OSVDB-65041;CVE-2010-5300,,,http://www.exploit-db.com/screenshots/idlt33000/jzip.png,http://www.exploit-db.comjZipSetup-r0-n-bf.exe, +12081,exploits/windows/dos/12081.php,"Jzip 1.3 - '.zip' Unicode Buffer Overflow (PoC)",2010-04-06,mr_me,dos,windows,,2010-04-05,,1,OSVDB-65041;CVE-2010-5300,,,,http://www.exploit-db.comjZipV1.exe,http://www.corelan.be:8800/advisories.php?id=10-021 +6565,exploits/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)",2008-09-25,Aodrulez,dos,windows,,2008-09-24,2010-06-27,1,OSVDB-49880;CVE-2008-5072,,2008-test7.rar,,, 34404,exploits/windows/dos/34404.pl,"K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,dos,windows,,2010-08-04,2014-08-24,1,,,,,,https://www.securityfocus.com/bid/42200/info -44046,exploits/windows/dos/44046.md,"K7 Total Security 15.1.0.305 - Device Driver Arbitrary Memory Read",2017-10-23,SecuriTeam,dos,windows,,2018-02-15,2018-02-15,0,2017-18019,,,,,https://blogs.securiteam.com/index.php/archives/3435 +44046,exploits/windows/dos/44046.md,"K7 Total Security 15.1.0.305 - Device Driver Arbitrary Memory Read",2017-10-23,SecuriTeam,dos,windows,,2018-02-15,2018-02-15,0,CVE-2017-18019,,,,,https://blogs.securiteam.com/index.php/archives/3435 11052,exploits/windows/dos/11052.pl,"Kantaris 0.5.6 - Local Denial of Service (PoC)",2010-01-07,anonymous,dos,windows,,2012-03-13,2012-03-13,1,,,,,http://www.exploit-db.comttpsetup.exe, 19184,exploits/windows/dos/19184.pl,"Karafun Player 1.20.86 - '.m3u' Crash (PoC)",2012-06-16,Styxosaurus,dos,windows,,2012-06-16,2012-06-17,1,,,,http://www.exploit-db.com/screenshots/idlt19500/karafunplayer.png,http://www.exploit-db.comkarafunplayer_1.20.86.exe, 14695,exploits/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service",2010-08-20,PASSEWORD,dos,windows,,2010-08-20,2010-08-20,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14695.png,http://www.exploit-db.comkaraoke-video-creator-setup.exe, -3127,exploits/windows/dos/3127.c,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows,,2007-01-13,2016-11-01,1,2006-0441;25670,,,,http://www.exploit-db.comsamiftpd_install.exe, +3127,exploits/windows/dos/3127.c,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows,,2007-01-13,2016-11-01,1,CVE-2006-0441;OSVDB-25670,,,,http://www.exploit-db.comsamiftpd_install.exe, 29503,exploits/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 - Request Remote Denial of Service",2007-01-22,shinnai,dos,windows,,2007-01-22,2013-11-08,1,,,,,,https://www.securityfocus.com/bid/22159/info -9537,exploits/windows/dos/9537.html,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",dos,windows,,2009-08-27,,1,2009-2966;57173,,,,, -38735,exploits/windows/dos/38735.txt,"Kaspersky AntiVirus - '.DEX' File Format Memory Corruption",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2017-11-16,1,130306,,,,,https://code.google.com/p/google-security-research/issues/detail?id=529 -38284,exploits/windows/dos/38284.txt,"Kaspersky AntiVirus - '.DEX' File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128003,,,,,https://code.google.com/p/google-security-research/issues/detail?id=519 -38736,exploits/windows/dos/38736.txt,"Kaspersky AntiVirus - '.ZIP' File Format Use-After-Free",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-17,1,130305,,,,,https://code.google.com/p/google-security-research/issues/detail?id=521 -38734,exploits/windows/dos/38734.txt,"Kaspersky AntiVirus - Certificate Handling Directory Traversal",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,130309,,,,,https://code.google.com/p/google-security-research/issues/detail?id=539 -38285,exploits/windows/dos/38285.txt,"Kaspersky AntiVirus - CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128005,,,,,https://code.google.com/p/google-security-research/issues/detail?id=524 +9537,exploits/windows/dos/9537.html,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",dos,windows,,2009-08-27,,1,CVE-2009-2966;OSVDB-57173,,,,, +38735,exploits/windows/dos/38735.txt,"Kaspersky AntiVirus - '.DEX' File Format Memory Corruption",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2017-11-16,1,OSVDB-130306,,,,,https://code.google.com/p/google-security-research/issues/detail?id=529 +38284,exploits/windows/dos/38284.txt,"Kaspersky AntiVirus - '.DEX' File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128003,,,,,https://code.google.com/p/google-security-research/issues/detail?id=519 +38736,exploits/windows/dos/38736.txt,"Kaspersky AntiVirus - '.ZIP' File Format Use-After-Free",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-17,1,OSVDB-130305,,,,,https://code.google.com/p/google-security-research/issues/detail?id=521 +38734,exploits/windows/dos/38734.txt,"Kaspersky AntiVirus - Certificate Handling Directory Traversal",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,OSVDB-130309,,,,,https://code.google.com/p/google-security-research/issues/detail?id=539 +38285,exploits/windows/dos/38285.txt,"Kaspersky AntiVirus - CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128005,,,,,https://code.google.com/p/google-security-research/issues/detail?id=524 38282,exploits/windows/dos/38282.txt,"Kaspersky AntiVirus - ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=525 -38283,exploits/windows/dos/38283.txt,"Kaspersky AntiVirus - PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128007,,,,,https://code.google.com/p/google-security-research/issues/detail?id=526 -38286,exploits/windows/dos/38286.txt,"Kaspersky AntiVirus - UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=527 -38281,exploits/windows/dos/38281.txt,"Kaspersky AntiVirus - VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128004,,,,,https://code.google.com/p/google-security-research/issues/detail?id=522 -38288,exploits/windows/dos/38288.txt,"Kaspersky AntiVirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,128009,,,,,https://code.google.com/p/google-security-research/issues/detail?id=528 -10164,exploits/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local Denial of Service",2009-09-29,Heurs,dos,windows,,2009-09-28,,1,2009-4114;60207,,,,, -39125,exploits/windows/dos/39125.html,"Kaspersky Internet Security - Remote Denial of Service",2014-03-20,CXsecurity,dos,windows,,2014-03-20,2015-12-29,1,104863,,,,,https://www.securityfocus.com/bid/66343/info -24580,exploits/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service",2013-03-05,"Marc Heuse",dos,windows,,2013-03-05,2013-03-05,0,90835,,,,, -26892,exploits/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows,,2013-07-16,2013-08-08,1,95422,,,,http://www.exploit-db.comVFCTKsetup7.0.0.0.exe, -21653,exploits/windows/dos/21653.c,"KaZaA Media Desktop 1.7.1 - Large Message Denial of Service",2002-07-25,"Josh & omega",dos,windows,,2002-07-25,2012-10-01,1,2002-2306;59567,,,,,https://www.securityfocus.com/bid/5317/info +38283,exploits/windows/dos/38283.txt,"Kaspersky AntiVirus - PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128007,,,,,https://code.google.com/p/google-security-research/issues/detail?id=526 +38286,exploits/windows/dos/38286.txt,"Kaspersky AntiVirus - UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=527 +38281,exploits/windows/dos/38281.txt,"Kaspersky AntiVirus - VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128004,,,,,https://code.google.com/p/google-security-research/issues/detail?id=522 +38288,exploits/windows/dos/38288.txt,"Kaspersky AntiVirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,OSVDB-128009,,,,,https://code.google.com/p/google-security-research/issues/detail?id=528 +10164,exploits/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local Denial of Service",2009-09-29,Heurs,dos,windows,,2009-09-28,,1,CVE-2009-4114;OSVDB-60207,,,,, +39125,exploits/windows/dos/39125.html,"Kaspersky Internet Security - Remote Denial of Service",2014-03-20,CXsecurity,dos,windows,,2014-03-20,2015-12-29,1,OSVDB-104863,,,,,https://www.securityfocus.com/bid/66343/info +24580,exploits/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service",2013-03-05,"Marc Heuse",dos,windows,,2013-03-05,2013-03-05,0,OSVDB-90835,,,,, +26892,exploits/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows,,2013-07-16,2013-08-08,1,OSVDB-95422,,,,http://www.exploit-db.comVFCTKsetup7.0.0.0.exe, +21653,exploits/windows/dos/21653.c,"KaZaA Media Desktop 1.7.1 - Large Message Denial of Service",2002-07-25,"Josh & omega",dos,windows,,2002-07-25,2012-10-01,1,CVE-2002-2306;OSVDB-59567,,,,,https://www.securityfocus.com/bid/5317/info 39216,exploits/windows/dos/39216.py,"KeePass Password Safe Classic 1.29 - Crash (PoC)",2016-01-11,"Mohammad Reza Espargham",dos,windows,,2016-01-11,2016-01-11,0,,,,,http://www.exploit-db.comKeePass-1.29.zip, -43547,exploits/windows/dos/43547.txt,"Kentico CMS 11.0 - Buffer Overflow",2018-01-12,Vulnerability-Lab,dos,windows,,2018-01-12,2018-01-12,0,2018-5282,,,,, +43547,exploits/windows/dos/43547.txt,"Kentico CMS 11.0 - Buffer Overflow",2018-01-12,Vulnerability-Lab,dos,windows,,2018-01-12,2018-01-12,0,CVE-2018-5282,,,,, 29039,exploits/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service",2006-11-15,"Evgeny Legerov",dos,windows,,2006-11-15,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21091/info -22417,exploits/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)",2003-04-28,"Core Security",dos,windows,,2003-04-28,2012-11-02,1,2003-0220;6294,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe,https://www.securityfocus.com/bid/7180/info -23925,exploits/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,dos,windows,,2004-04-07,2013-01-06,1,2004-1907;5009,,,,,https://www.securityfocus.com/bid/10075/info -626,exploits/windows/dos/626.c,"Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service Vulnerabilities",2004-11-12,houseofdabus,dos,windows,,2004-11-11,,1,11582;2004-1109,,,,,http://www.eeye.com/html/research/advisories/AD20041109.html -5225,exploits/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,dos,windows,,2008-03-09,,1,42715;2008-1307,,,,, -14987,exploits/windows/dos/14987.py,"Kingsoft AntiVirus 2010.04.26.648 - Kernel Buffer Overflow",2010-09-13,"Lufeng Li",dos,windows,,2010-09-13,2010-10-02,1,2010-3396;68043,,,,http://www.exploit-db.comKAV100625_DOWN_10_166.zip, -15998,exploits/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 'KisKrnl.sys' 2011.1.13.89 - Local Kernel Mode Denial of Service",2011-01-16,MJ0011,dos,windows,,2011-01-16,2011-01-16,0,2011-0515;70493,,,,, -10343,exploits/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Service",2009-11-05,"Francis Provencher",dos,windows,,2009-11-04,,1,60922,,PRL_CPU_Hang.arj;PRL_Crash.cab,,http://www.exploit-db.comDUBA090526_DOWN_ENU_330920_0.exe, -19388,exploits/windows/dos/19388.py,"Kingview Touchview 6.53 - EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,555,2012-06-25,2012-07-05,1,83537;2012-1830;83367,,,,, -19389,exploits/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-07-05,1,83367;2012-1831,,,,, -24468,exploits/windows/dos/24468.pl,"KMPlayer - Denial of Service",2013-02-10,Jigsaw,dos,windows,,2013-02-11,2013-02-12,1,89704,,,http://www.exploit-db.com/screenshots/idlt24500/kmplayer.png,, -9220,exploits/windows/dos/9220.pl,"KMplayer 2.9.4.1433 - '.srt' Local Buffer Overflow (PoC)",2009-07-20,b3hz4d,dos,windows,,2009-07-19,,1,57253;2009-2896,,,,, +22417,exploits/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)",2003-04-28,"Core Security",dos,windows,,2003-04-28,2012-11-02,1,CVE-2003-0220;OSVDB-6294,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe,https://www.securityfocus.com/bid/7180/info +23925,exploits/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,dos,windows,,2004-04-07,2013-01-06,1,CVE-2004-1907;OSVDB-5009,,,,,https://www.securityfocus.com/bid/10075/info +626,exploits/windows/dos/626.c,"Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service Vulnerabilities",2004-11-12,houseofdabus,dos,windows,,2004-11-11,,1,OSVDB-11582;CVE-2004-1109,,,,,http://www.eeye.com/html/research/advisories/AD20041109.html +5225,exploits/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,dos,windows,,2008-03-09,,1,OSVDB-42715;CVE-2008-1307,,,,, +14987,exploits/windows/dos/14987.py,"Kingsoft AntiVirus 2010.04.26.648 - Kernel Buffer Overflow",2010-09-13,"Lufeng Li",dos,windows,,2010-09-13,2010-10-02,1,CVE-2010-3396;OSVDB-68043,,,,http://www.exploit-db.comKAV100625_DOWN_10_166.zip, +15998,exploits/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 'KisKrnl.sys' 2011.1.13.89 - Local Kernel Mode Denial of Service",2011-01-16,MJ0011,dos,windows,,2011-01-16,2011-01-16,0,CVE-2011-0515;OSVDB-70493,,,,, +10343,exploits/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Service",2009-11-05,"Francis Provencher",dos,windows,,2009-11-04,,1,OSVDB-60922,,PRL_CPU_Hang.arj;PRL_Crash.cab,,http://www.exploit-db.comDUBA090526_DOWN_ENU_330920_0.exe, +19388,exploits/windows/dos/19388.py,"Kingview Touchview 6.53 - EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,555,2012-06-25,2012-07-05,1,OSVDB-83537;CVE-2012-1830;OSVDB-83367,,,,, +19389,exploits/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-07-05,1,OSVDB-83367;CVE-2012-1831,,,,, +24468,exploits/windows/dos/24468.pl,"KMPlayer - Denial of Service",2013-02-10,Jigsaw,dos,windows,,2013-02-11,2013-02-12,1,OSVDB-89704,,,http://www.exploit-db.com/screenshots/idlt24500/kmplayer.png,, +9220,exploits/windows/dos/9220.pl,"KMplayer 2.9.4.1433 - '.srt' Local Buffer Overflow (PoC)",2009-07-20,b3hz4d,dos,windows,,2009-07-19,,1,OSVDB-57253;CVE-2009-2896,,,,, 37984,exploits/windows/dos/37984.pl,"KMPlayer 3.0.0.1440 - '.avi' File Local Denial of Service",2012-10-26,Am!r,dos,windows,,2012-10-26,2015-08-27,1,,,,,,https://www.securityfocus.com/bid/56322/info -22467,exploits/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,dos,windows,,2012-11-04,2015-04-21,1,87144;87143,,,http://www.exploit-db.com/screenshots/idlt22500/kmplayer-poc.jpg,, -28650,exploits/windows/dos/28650.py,"KMPlayer 3.7.0.109 - '.wav' Crash (PoC)",2013-09-30,xboz,dos,windows,,2013-09-30,2013-09-30,1,98654,,,http://www.exploit-db.com/screenshots/idlt29000/kmplayer.png,http://www.exploit-db.comkmplayer-3.7.0.109-6295.exe, -37717,exploits/windows/dos/37717.pl,"KMPlayer 3.9.x - '.srt' Crash (PoC)",2015-07-31,"Peyman Motevalli Manesh",dos,windows,,2015-07-31,2015-08-01,1,125681,,,http://www.exploit-db.com/screenshots/idlt38000/poc.png,http://www.exploit-db.comKMPlayer_3.9.1.136.exe, -43185,exploits/windows/dos/43185.pl,"KMPlayer 4.2.2.4 - Denial of Service",2017-11-22,R.Yavari,dos,windows,,2017-11-27,2017-11-27,0,2017-16952,,,,http://www.exploit-db.comKMPlayer_4.2.2.4.exe, -843,exploits/windows/dos/843.c,"KNet Web Server 1.04c - Buffer Overflow (Denial of Service) (PoC)",2005-02-25,CorryL,dos,windows,,2005-02-24,2016-10-27,1,14239;2005-0575,,,,, -17856,exploits/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflows (PoC) (SEH)",2011-09-18,loneferret,dos,windows,21,2011-09-18,2011-09-18,1,2011-5166;75147,,,http://www.exploit-db.com/screenshots/idlt18000/knftpd.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, -18671,exploits/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' Denial of Service (PoC)",2012-03-28,"Stefan Schurtz",dos,windows,,2012-03-28,2012-03-28,1,80666;2012-5905,,,,, +22467,exploits/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,dos,windows,,2012-11-04,2015-04-21,1,OSVDB-87144;OSVDB-87143,,,http://www.exploit-db.com/screenshots/idlt22500/kmplayer-poc.jpg,, +28650,exploits/windows/dos/28650.py,"KMPlayer 3.7.0.109 - '.wav' Crash (PoC)",2013-09-30,xboz,dos,windows,,2013-09-30,2013-09-30,1,OSVDB-98654,,,http://www.exploit-db.com/screenshots/idlt29000/kmplayer.png,http://www.exploit-db.comkmplayer-3.7.0.109-6295.exe, +37717,exploits/windows/dos/37717.pl,"KMPlayer 3.9.x - '.srt' Crash (PoC)",2015-07-31,"Peyman Motevalli Manesh",dos,windows,,2015-07-31,2015-08-01,1,OSVDB-125681,,,http://www.exploit-db.com/screenshots/idlt38000/poc.png,http://www.exploit-db.comKMPlayer_3.9.1.136.exe, +43185,exploits/windows/dos/43185.pl,"KMPlayer 4.2.2.4 - Denial of Service",2017-11-22,R.Yavari,dos,windows,,2017-11-27,2017-11-27,0,CVE-2017-16952,,,,http://www.exploit-db.comKMPlayer_4.2.2.4.exe, +843,exploits/windows/dos/843.c,"KNet Web Server 1.04c - Buffer Overflow (Denial of Service) (PoC)",2005-02-25,CorryL,dos,windows,,2005-02-24,2016-10-27,1,OSVDB-14239;CVE-2005-0575,,,,, +17856,exploits/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflows (PoC) (SEH)",2011-09-18,loneferret,dos,windows,21,2011-09-18,2011-09-18,1,CVE-2011-5166;OSVDB-75147,,,http://www.exploit-db.com/screenshots/idlt18000/knftpd.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, +18671,exploits/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' Denial of Service (PoC)",2012-03-28,"Stefan Schurtz",dos,windows,,2012-03-28,2012-03-28,1,OSVDB-80666;CVE-2012-5905,,,,, 40208,exploits/windows/dos/40208.py,"Kodi Web Server 16.1 - Denial of Service",2016-08-05,"Guillaume Kaddouch",dos,windows,8080,2016-08-06,2016-08-06,0,,,,,, -9467,exploits/windows/dos/9467.pl,"KOL Player 1.0 - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,Evil.Man,dos,windows,,2009-08-17,2010-09-17,1,57396;2009-2961,,,http://www.exploit-db.com/screenshots/idlt9500/9467.png,http://www.exploit-db.comkolacmwaveplayer.zip, +9467,exploits/windows/dos/9467.pl,"KOL Player 1.0 - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,Evil.Man,dos,windows,,2009-08-17,2010-09-17,1,OSVDB-57396;CVE-2009-2961,,,http://www.exploit-db.com/screenshots/idlt9500/9467.png,http://www.exploit-db.comkolacmwaveplayer.zip, 11266,exploits/windows/dos/11266.pl,"KOL Wave Player 1.0 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,dos,windows,,2010-01-25,,1,,,,,http://www.exploit-db.comkolacmwaveplayer.zip, 11265,exploits/windows/dos/11265.pl,"KOL WaveIOX 1.04 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,dos,windows,,2010-01-25,,0,,,,,http://www.exploit-db.comwaveiox.zip, 9621,exploits/windows/dos/9621.txt,"Kolibri+ Web Server 2 - GET Denial of Service",2009-09-10,"Usman Saeed",dos,windows,,2009-09-09,2016-09-29,1,,,,,, 48501,exploits/windows/dos/48501.txt,"Konica Minolta FTP Utility 1.0 - 'LIST' Denial of Service (PoC)",2020-05-22,Socket_0x03,dos,windows,,2020-05-22,2020-05-22,0,,,,,, 48502,exploits/windows/dos/48502.py,"Konica Minolta FTP Utility 1.0 - 'NLST' Denial of Service (PoC)",2020-05-22,Socket_0x03,dos,windows,,2020-05-22,2020-05-22,0,,,,,, -37908,exploits/windows/dos/37908.py,"Konica Minolta FTP Utility 1.0 - Remote Denial of Service (PoC)",2015-08-21,"Shankar Damodaran",dos,windows,21,2015-08-21,2015-08-22,1,2015-7767,,,,http://www.exploit-db.comftpu_10.zip, +37908,exploits/windows/dos/37908.py,"Konica Minolta FTP Utility 1.0 - Remote Denial of Service (PoC)",2015-08-21,"Shankar Damodaran",dos,windows,21,2015-08-21,2015-08-22,1,CVE-2015-7767,,,,http://www.exploit-db.comftpu_10.zip, 36300,exploits/windows/dos/36300.py,"Kool Media Converter 2.6.0 - '.ogg' File Buffer Overflow",2011-11-11,swami,dos,windows,,2011-11-11,2015-03-06,1,,,,,,https://www.securityfocus.com/bid/50651/info -18107,exploits/windows/dos/18107.py,"Kool Media Converter 2.6.0 - Denial of Service",2011-11-11,swami,dos,windows,,2011-11-11,2011-11-12,1,83318,,,http://www.exploit-db.com/screenshots/idlt18500/18107.png,http://www.exploit-db.comkool-media-converter-setup.exe, -672,exploits/windows/dos/672.c,"Kreed 1.05 - Format String / Denial of Service",2004-12-02,"Luigi Auriemma",dos,windows,,2004-12-01,,1,12188;2004-1216;12187;2004-1215;12186;2004-1214,,,,, -23530,exploits/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service",2004-01-07,NoRpiuS,dos,windows,,2004-01-07,2012-12-20,1,3347,,,,,https://www.securityfocus.com/bid/9379/info -6832,exploits/windows/dos/6832.html,"KVIrc 3.4.0 - Virgo Remote Format String (PoC)",2008-10-24,LiquidWorm,dos,windows,,2008-10-23,,1,49352;2008-4748,,,,, +18107,exploits/windows/dos/18107.py,"Kool Media Converter 2.6.0 - Denial of Service",2011-11-11,swami,dos,windows,,2011-11-11,2011-11-12,1,OSVDB-83318,,,http://www.exploit-db.com/screenshots/idlt18500/18107.png,http://www.exploit-db.comkool-media-converter-setup.exe, +672,exploits/windows/dos/672.c,"Kreed 1.05 - Format String / Denial of Service",2004-12-02,"Luigi Auriemma",dos,windows,,2004-12-01,,1,OSVDB-12188;CVE-2004-1216;OSVDB-12187;CVE-2004-1215;OSVDB-12186;CVE-2004-1214,,,,, +23530,exploits/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service",2004-01-07,NoRpiuS,dos,windows,,2004-01-07,2012-12-20,1,OSVDB-3347,,,,,https://www.securityfocus.com/bid/9379/info +6832,exploits/windows/dos/6832.html,"KVIrc 3.4.0 - Virgo Remote Format String (PoC)",2008-10-24,LiquidWorm,dos,windows,,2008-10-23,,1,OSVDB-49352;CVE-2008-4748,,,,, 12000,exploits/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - '.mdb' Crash (PoC)",2010-04-01,anonymous,dos,windows,,2010-03-31,,1,,,,,http://www.exploit-db.comkppayrollsetup.exe, 12001,exploits/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - '.zip' Denial of Service",2010-04-01,anonymous,dos,windows,,2010-03-31,,1,,,,,http://www.exploit-db.comkppayrollsetup.exe, 34442,exploits/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow",2009-09-19,the_Edit0r,dos,windows,,2009-09-19,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42418/info 43930,exploits/windows/dos/43930.py,"LabF nfsAxe 3.7 TFTP Client - Local Buffer Overflow",2018-01-30,"Miguel Mendez Z",dos,windows,,2018-01-30,2018-01-30,0,,,,,http://www.exploit-db.comnfsaxe.exe, -25363,exploits/windows/dos/25363.py,"Lan Messenger - sending PM 'UNICODE' Overwrite Buffer Overflow (SEH)",2013-05-11,ariarat,dos,windows,,2013-05-11,2013-05-11,1,93239,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-11-at-101054-am.png,http://www.exploit-db.comlanmsg12.zip, -18816,exploits/windows/dos/18816.py,"LAN Messenger 1.2.28 - Denial of Service",2012-05-01,"Julien Ahrens",dos,windows,,2012-05-01,2012-05-02,1,81803;2012-3845,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-114826-am.png,http://www.exploit-db.comlmc-1.2.28-win32.exe, +25363,exploits/windows/dos/25363.py,"Lan Messenger - sending PM 'UNICODE' Overwrite Buffer Overflow (SEH)",2013-05-11,ariarat,dos,windows,,2013-05-11,2013-05-11,1,OSVDB-93239,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-11-at-101054-am.png,http://www.exploit-db.comlanmsg12.zip, +18816,exploits/windows/dos/18816.py,"LAN Messenger 1.2.28 - Denial of Service",2012-05-01,"Julien Ahrens",dos,windows,,2012-05-01,2012-05-02,1,OSVDB-81803;CVE-2012-3845,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-114826-am.png,http://www.exploit-db.comlmc-1.2.28-win32.exe, 46295,exploits/windows/dos/46295.py,"LanHelper 1.74 - Denial of Service (PoC)",2019-01-31,"Rafael Pedrero",dos,windows,,2019-01-31,2019-01-31,0,,"Denial of Service (DoS)",,,, -38399,exploits/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow (PoC)",2015-10-05,hyp3rlinx,dos,windows,,2015-10-05,2015-10-05,0,128416,,,,http://www.exploit-db.comlanspy_setup.exe,http://hyp3rlinx.altervista.org/advisories/AS-LANSPY-BUFFER-OVERFLOW-10052015.txt +38399,exploits/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow (PoC)",2015-10-05,hyp3rlinx,dos,windows,,2015-10-05,2015-10-05,0,OSVDB-128416,,,,http://www.exploit-db.comlanspy_setup.exe,http://hyp3rlinx.altervista.org/advisories/AS-LANSPY-BUFFER-OVERFLOW-10052015.txt 45968,exploits/windows/dos/45968.py,"LanSpy 2.0.1.159 - Local Buffer Overflow (PoC)",2018-12-11,"Gionathan Reale",dos,windows,,2018-12-11,2018-12-12,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comlanspy_setup_2.0.1.159.exe, 45968,exploits/windows/dos/45968.py,"LanSpy 2.0.1.159 - Local Buffer Overflow (PoC)",2018-12-11,"Gionathan Reale",dos,windows,,2018-12-11,2018-12-12,0,,"Buffer Overflow",,,http://www.exploit-db.comlanspy_setup_2.0.1.159.exe, -38404,exploits/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow (PoC)",2015-10-06,hyp3rlinx,dos,windows,,2015-10-06,2015-10-06,0,128569,,,,http://www.exploit-db.comlanwhois_setup.exe,http://hyp3rlinx.altervista.org/advisories/AS-LANWHOIS-BUFFER-OVERFLOW-10062015.txt -31138,exploits/windows/dos/31138.txt,"Larson Network Print Server 9.4.2 build 105 (LstNPS) - 'NPSpcSVR.exe' License Command Remote Overflow",2008-02-11,"Luigi Auriemma",dos,windows,,2008-02-11,2014-01-22,1,2008-0763;42901,,,,,https://www.securityfocus.com/bid/27732/info -31139,exploits/windows/dos/31139.txt,"Larson Network Print Server 9.4.2 build 105 - 'LstNPS' Logging Function USEP Command Remote Format String",2008-02-11,"Luigi Auriemma",dos,windows,,2008-02-11,2014-01-22,1,2008-0764;42902,,,,,https://www.securityfocus.com/bid/27732/info -42002,exploits/windows/dos/42002.py,"Larson VizEx Reader 9.7.5 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows,,2017-05-14,2017-05-15,1,2017-8927,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-15-at-141746.png,http://www.exploit-db.cominstallVizExReader.exe, -38405,exploits/windows/dos/38405.py,"Last PassBroker 3.2.16 - Stack Buffer Overflow (PoC)",2015-10-06,Un_N0n,dos,windows,,2015-10-06,2018-01-08,0,128584,,,,, -19340,exploits/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow (PoC)",2012-06-22,"Core Security",dos,windows,,2012-06-22,2012-06-22,1,2012-2614;83280,,,,, +38404,exploits/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow (PoC)",2015-10-06,hyp3rlinx,dos,windows,,2015-10-06,2015-10-06,0,OSVDB-128569,,,,http://www.exploit-db.comlanwhois_setup.exe,http://hyp3rlinx.altervista.org/advisories/AS-LANWHOIS-BUFFER-OVERFLOW-10062015.txt +31138,exploits/windows/dos/31138.txt,"Larson Network Print Server 9.4.2 build 105 (LstNPS) - 'NPSpcSVR.exe' License Command Remote Overflow",2008-02-11,"Luigi Auriemma",dos,windows,,2008-02-11,2014-01-22,1,CVE-2008-0763;OSVDB-42901,,,,,https://www.securityfocus.com/bid/27732/info +31139,exploits/windows/dos/31139.txt,"Larson Network Print Server 9.4.2 build 105 - 'LstNPS' Logging Function USEP Command Remote Format String",2008-02-11,"Luigi Auriemma",dos,windows,,2008-02-11,2014-01-22,1,CVE-2008-0764;OSVDB-42902,,,,,https://www.securityfocus.com/bid/27732/info +42002,exploits/windows/dos/42002.py,"Larson VizEx Reader 9.7.5 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows,,2017-05-14,2017-05-15,1,CVE-2017-8927,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-15-at-141746.png,http://www.exploit-db.cominstallVizExReader.exe, +38405,exploits/windows/dos/38405.py,"Last PassBroker 3.2.16 - Stack Buffer Overflow (PoC)",2015-10-06,Un_N0n,dos,windows,,2015-10-06,2018-01-08,0,OSVDB-128584,,,,, +19340,exploits/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow (PoC)",2012-06-22,"Core Security",dos,windows,,2012-06-22,2012-06-22,1,CVE-2012-2614;OSVDB-83280,,,,, 24620,exploits/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 - Illegal Character Remote Denial of Service",2004-09-21,"Luigi Auriemma",dos,windows,,2004-09-21,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11230/info 15436,exploits/windows/dos/15436.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' Bitmap Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-11-05,0,,,,,, 15434,exploits/windows/dos/15434.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' GetColorRes() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-11-05,0,,,,,, @@ -36178,111 +36178,111 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 15433,exploits/windows/dos/15433.html,"LeadTools 11.5.0.9 - 'ltlst11n.ocx' Insert() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-11-05,0,,,,,, 15435,exploits/windows/dos/15435.html,"LeadTools 11.5.0.9 - 'lttmb11n.ocx' BrowseDir() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows,,2010-11-05,2010-11-05,0,,,,,, 14852,exploits/windows/dos/14852.txt,"LeadTools ActiveX common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,dos,windows,,2010-09-01,2010-09-01,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4961.php -14824,exploits/windows/dos/14824.txt,"LeadTools ActiveX Raster Twain 16.5 - 'LtocxTwainu.dll' Buffer Overflow (PoC)",2010-08-28,LiquidWorm,dos,windows,,2010-08-28,2010-09-25,1,67692,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4960.php -3969,exploits/windows/dos/3969.html,"LeadTools ISIS Control - 'ltisi14E.ocx 14.5.0.44' Remote Denial of Service",2007-05-22,shinnai,dos,windows,,2007-05-21,2017-01-24,1,36032;2007-2827,,,,, -3986,exploits/windows/dos/3986.html,"LeadTools Raster - Dialog File_D Object Remote Buffer Overflow (PoC)",2007-05-25,shinnai,dos,windows,,2007-05-24,,1,36036;2007-2946,,,,, -3979,exploits/windows/dos/3979.html,"LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow (PoC)",2007-05-24,shinnai,dos,windows,,2007-05-23,,1,36035;2007-2895,,,,, -4011,exploits/windows/dos/4011.html,"LeadTools Raster ISIS Object 'LTRIS14e.DLL 14.5.0.44' - Remote Buffer Overflow (PoC)",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,36043;2007-2980,,,,, -4012,exploits/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library - Memory Corruption",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,36042;2007-2981,,,,, -20039,exploits/windows/dos/20039.java,"LeafDigital LeafChat 1.7 - Denial of Service",2000-06-25,"MDMA Crew",dos,windows,,2000-06-25,2012-07-23,1,2000-0601;1426,,,,,https://www.securityfocus.com/bid/1396/info -26194,exploits/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 - '.LSQ' File Remote Buffer Overflow (PoC)",2005-08-24,Sowhat,dos,windows,,2005-08-24,2013-06-14,1,2005-2767;18950,,,,,https://www.securityfocus.com/bid/14655/info +14824,exploits/windows/dos/14824.txt,"LeadTools ActiveX Raster Twain 16.5 - 'LtocxTwainu.dll' Buffer Overflow (PoC)",2010-08-28,LiquidWorm,dos,windows,,2010-08-28,2010-09-25,1,OSVDB-67692,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4960.php +3969,exploits/windows/dos/3969.html,"LeadTools ISIS Control - 'ltisi14E.ocx 14.5.0.44' Remote Denial of Service",2007-05-22,shinnai,dos,windows,,2007-05-21,2017-01-24,1,OSVDB-36032;CVE-2007-2827,,,,, +3986,exploits/windows/dos/3986.html,"LeadTools Raster - Dialog File_D Object Remote Buffer Overflow (PoC)",2007-05-25,shinnai,dos,windows,,2007-05-24,,1,OSVDB-36036;CVE-2007-2946,,,,, +3979,exploits/windows/dos/3979.html,"LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow (PoC)",2007-05-24,shinnai,dos,windows,,2007-05-23,,1,OSVDB-36035;CVE-2007-2895,,,,, +4011,exploits/windows/dos/4011.html,"LeadTools Raster ISIS Object 'LTRIS14e.DLL 14.5.0.44' - Remote Buffer Overflow (PoC)",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,OSVDB-36043;CVE-2007-2980,,,,, +4012,exploits/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library - Memory Corruption",2007-05-30,shinnai,dos,windows,,2007-05-29,,1,OSVDB-36042;CVE-2007-2981,,,,, +20039,exploits/windows/dos/20039.java,"LeafDigital LeafChat 1.7 - Denial of Service",2000-06-25,"MDMA Crew",dos,windows,,2000-06-25,2012-07-23,1,CVE-2000-0601;OSVDB-1426,,,,,https://www.securityfocus.com/bid/1396/info +26194,exploits/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 - '.LSQ' File Remote Buffer Overflow (PoC)",2005-08-24,Sowhat,dos,windows,,2005-08-24,2013-06-14,1,CVE-2005-2767;OSVDB-18950,,,,,https://www.securityfocus.com/bid/14655/info 50153,exploits/windows/dos/50153.py,"Leawo Prof. Media 11.0.0.1 - Denial of Service (DoS) (PoC)",2021-07-26,stresser,dos,windows,,2021-07-26,2021-07-26,0,,,,,, -47771,exploits/windows/dos/47771.c,"Lenovo Power Management Driver 1.67.17.48 - 'pmdrvs.sys' Denial of Service (PoC)",2019-12-12,"Nassim Asrir",dos,windows,,2019-12-12,2019-12-12,0,2019-6192,"Denial of Service (DoS)",,,, -18940,exploits/windows/dos/18940.php,"LibreOffice 3.5.3 - '.rtf' FileOpen Crash",2012-05-28,shinnai,dos,windows,,2012-05-28,2012-05-28,1,82493,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-83913-am.png,, +47771,exploits/windows/dos/47771.c,"Lenovo Power Management Driver 1.67.17.48 - 'pmdrvs.sys' Denial of Service (PoC)",2019-12-12,"Nassim Asrir",dos,windows,,2019-12-12,2019-12-12,0,CVE-2019-6192,"Denial of Service (DoS)",,,, +18940,exploits/windows/dos/18940.php,"LibreOffice 3.5.3 - '.rtf' FileOpen Crash",2012-05-28,shinnai,dos,windows,,2012-05-28,2012-05-28,1,OSVDB-82493,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-28-at-83913-am.png,, 1558,exploits/windows/dos/1558.c,"LieroX 0.62b - Remote Server/Client Denial of Service",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,,,,,, -26891,exploits/windows/dos/26891.py,"Light Audio Mixer 1.0.12 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows,,2013-07-16,2013-07-22,1,95421,,,,http://www.exploit-db.comLightAudioMixerInstaller.exe, -32481,exploits/windows/dos/32481.py,"Light Audio Player 1.0.14 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,2014-2671;95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-162827.png,http://www.exploit-db.comLightAudioPlayerInstaller.exe, +26891,exploits/windows/dos/26891.py,"Light Audio Mixer 1.0.12 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows,,2013-07-16,2013-07-22,1,OSVDB-95421,,,,http://www.exploit-db.comLightAudioMixerInstaller.exe, +32481,exploits/windows/dos/32481.py,"Light Audio Player 1.0.14 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,CVE-2014-2671;OSVDB-95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-162827.png,http://www.exploit-db.comLightAudioPlayerInstaller.exe, 23538,exploits/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service",2004-01-12,dr_insane,dos,windows,,2004-01-12,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9398/info 46128,exploits/windows/dos/46128.py,"Liquid Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbliquidstudio_install.exe, 46128,exploits/windows/dos/46128.py,"Liquid Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbliquidstudio_install.exe, 17638,exploits/windows/dos/17638.py,"LiteServe 2.81 - 'PASV' Denial of Service",2011-08-08,"Craig Freyman",dos,windows,,2011-08-08,2011-08-08,0,,,,,http://www.exploit-db.compls2_81.exe, -30233,exploits/windows/dos/30233.pl,"LiteWEB Web Server 2.7 - Invalid Page Remote Denial of Service",2007-06-25,Prili,dos,windows,,2007-06-25,2013-12-12,1,2007-3398;39010,,,,,https://www.securityfocus.com/bid/24628/info -683,exploits/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows,,2004-12-12,,1,12363;2004-1395,,,,, -14424,exploits/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",dos,windows,,2010-07-20,2010-12-15,1,66589,,fearless.zip,,,http://aluigi.org/adv/fearless-adv.txt -30672,exploits/windows/dos/30672.txt,"Live for Speed - Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",dos,windows,,2007-10-13,2014-01-06,1,2007-5464;39909,,,,,https://www.securityfocus.com/bid/26066/info -6326,exploits/windows/dos/6326.html,"LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)",2008-08-29,"YAG KOHHA",dos,windows,,2008-08-28,,1,2008-7053;57371,,,,, -16021,exploits/windows/dos/16021.c,"Look n stop - Local Denial of Service",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,2011-0652;70638,,,,http://www.exploit-db.comLooknStop_Setup_207_VC2005.exe, -23614,exploits/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - GET Remote Denial of Service",2004-01-28,"Donato Ferrante",dos,windows,,2004-01-28,2017-07-11,1,2004-2129;34287,,,,,https://www.securityfocus.com/bid/9519/info -9517,exploits/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",dos,windows,,2009-08-24,,1,57645;2009-3038,,,,, +30233,exploits/windows/dos/30233.pl,"LiteWEB Web Server 2.7 - Invalid Page Remote Denial of Service",2007-06-25,Prili,dos,windows,,2007-06-25,2013-12-12,1,CVE-2007-3398;OSVDB-39010,,,,,https://www.securityfocus.com/bid/24628/info +683,exploits/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows,,2004-12-12,,1,OSVDB-12363;CVE-2004-1395,,,,, +14424,exploits/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",dos,windows,,2010-07-20,2010-12-15,1,OSVDB-66589,,fearless.zip,,,http://aluigi.org/adv/fearless-adv.txt +30672,exploits/windows/dos/30672.txt,"Live for Speed - Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",dos,windows,,2007-10-13,2014-01-06,1,CVE-2007-5464;OSVDB-39909,,,,,https://www.securityfocus.com/bid/26066/info +6326,exploits/windows/dos/6326.html,"LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)",2008-08-29,"YAG KOHHA",dos,windows,,2008-08-28,,1,CVE-2008-7053;OSVDB-57371,,,,, +16021,exploits/windows/dos/16021.c,"Look n stop - Local Denial of Service",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,CVE-2011-0652;OSVDB-70638,,,,http://www.exploit-db.comLooknStop_Setup_207_VC2005.exe, +23614,exploits/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - GET Remote Denial of Service",2004-01-28,"Donato Ferrante",dos,windows,,2004-01-28,2017-07-11,1,CVE-2004-2129;OSVDB-34287,,,,,https://www.securityfocus.com/bid/9519/info +9517,exploits/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",dos,windows,,2009-08-24,,1,OSVDB-57645;CVE-2009-3038,,,,, 46130,exploits/windows/dos/46130.py,"Luminance Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbluminancestudio_install.exe, 46130,exploits/windows/dos/46130.py,"Luminance Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbluminancestudio_install.exe, 46817,exploits/windows/dos/46817.py,"Lyric Maker 2.0.1.0 - Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Denial of Service (DoS)",,,, 46817,exploits/windows/dos/46817.py,"Lyric Maker 2.0.1.0 - Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Buffer Overflow",,,, 46816,exploits/windows/dos/46816.py,"Lyric Video Creator 2.1 - '.mp3' Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Denial of Service (DoS)",,,, 46816,exploits/windows/dos/46816.py,"Lyric Video Creator 2.1 - '.mp3' Denial of Service (PoC)",2019-05-09,"Alejandra Sánchez",dos,windows,,2019-05-09,2019-05-13,0,,"Buffer Overflow",,,, -18337,exploits/windows/dos/18337.pl,"M-Player 0.4 - Local Denial of Service",2012-01-08,JaMbA,dos,windows,,2012-01-08,2016-10-10,1,82586;2012-6044,,,,http://www.exploit-db.comM-Player0.4Vista7Setup.exe, -9123,exploits/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - '.asx' / '.m3u' / '.m3l' Local Buffer Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows,,2009-07-10,,1,55805,,,,, -32704,exploits/windows/dos/32704.pl,"MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service",2014-04-05,LiquidWorm,dos,windows,,2014-04-07,2014-04-07,0,105463,,,,http://www.exploit-db.comgMA1onPC_v6.808.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5183.php +18337,exploits/windows/dos/18337.pl,"M-Player 0.4 - Local Denial of Service",2012-01-08,JaMbA,dos,windows,,2012-01-08,2016-10-10,1,OSVDB-82586;CVE-2012-6044,,,,http://www.exploit-db.comM-Player0.4Vista7Setup.exe, +9123,exploits/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - '.asx' / '.m3u' / '.m3l' Local Buffer Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows,,2009-07-10,,1,OSVDB-55805,,,,, +32704,exploits/windows/dos/32704.pl,"MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service",2014-04-05,LiquidWorm,dos,windows,,2014-04-07,2014-04-07,0,OSVDB-105463,,,,http://www.exploit-db.comgMA1onPC_v6.808.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5183.php 11714,exploits/windows/dos/11714.py,"Mackeitone Media Player - '.m3u' Stack Buffer Overflow",2010-03-13,ITSecTeam,dos,windows,,2010-03-12,,1,,,,,, 15959,exploits/windows/dos/15959.pl,"Macro Express Pro 4.2.2.1 - '.MXE' File Syntactic Analysis Buffer Overflow (PoC)",2011-01-10,LiquidWorm,dos,windows,,2011-01-10,2011-01-10,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-09-at-104519-pm.png,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4986.php -3421,exploits/windows/dos/3421.html,"Macromedia 10.1.4.20 - 'SwDir.dll' Internet Explorer Stack Overflow Denial of Service",2007-03-07,shinnai,dos,windows,,2007-03-06,,1,36005;2007-1403,,,,, -3041,exploits/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows,,2006-12-28,,1,36648;2006-6827,,,,, +3421,exploits/windows/dos/3421.html,"Macromedia 10.1.4.20 - 'SwDir.dll' Internet Explorer Stack Overflow Denial of Service",2007-03-07,shinnai,dos,windows,,2007-03-06,,1,OSVDB-36005;CVE-2007-1403,,,,, +3041,exploits/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows,,2006-12-28,,1,OSVDB-36648;CVE-2006-6827,,,,, 2208,exploits/windows/dos/2208.html,"Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)",2006-08-18,Mr.Niega,dos,windows,,2006-08-17,,1,,,,,, -1371,exploits/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,dos,windows,,2005-12-13,,1,21764;2005-4216,,,,, -21536,exploits/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine - Denial of Service",2002-06-12,"Marc Schoenefeld",dos,windows,,2002-06-12,2012-09-26,1,2002-0937;34886,,,,,https://www.securityfocus.com/bid/4997/info -3042,exploits/windows/dos/3042.html,"Macromedia Shockwave 10 'SwDir.dll' Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows,,2006-12-28,,1,37510;2006-6885,,,,, +1371,exploits/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,dos,windows,,2005-12-13,,1,OSVDB-21764;CVE-2005-4216,,,,, +21536,exploits/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine - Denial of Service",2002-06-12,"Marc Schoenefeld",dos,windows,,2002-06-12,2012-09-26,1,CVE-2002-0937;OSVDB-34886,,,,,https://www.securityfocus.com/bid/4997/info +3042,exploits/windows/dos/3042.html,"Macromedia Shockwave 10 'SwDir.dll' Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows,,2006-12-28,,1,OSVDB-37510;CVE-2006-6885,,,,, 46656,exploits/windows/dos/46656.py,"Magic ISO Maker 5.5(build 281) - 'Serial Code' Denial of Service (PoC)",2019-04-04,"Alejandra Sánchez",dos,windows,,2019-04-04,2019-04-04,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comSetup_MagicISO.exe, 46656,exploits/windows/dos/46656.py,"Magic ISO Maker 5.5(build 281) - 'Serial Code' Denial of Service (PoC)",2019-04-04,"Alejandra Sánchez",dos,windows,,2019-04-04,2019-04-04,0,,"Buffer Overflow",,,http://www.exploit-db.comSetup_MagicISO.exe, -16255,exploits/windows/dos/16255.pl,"Magic Music Editor - '.cda' Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,dos,windows,,2011-02-28,2011-03-02,1,71255,,,http://www.exploit-db.com/screenshots/idlt16500/16255.png,, -8462,exploits/windows/dos/8462.pl,"MagicISO CCD/Cue - Local Heap Overflow (PoC)",2009-04-16,Stack,dos,windows,,2009-04-15,,1,53262;2009-1257,,,,, +16255,exploits/windows/dos/16255.pl,"Magic Music Editor - '.cda' Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,dos,windows,,2011-02-28,2011-03-02,1,OSVDB-71255,,,http://www.exploit-db.com/screenshots/idlt16500/16255.png,, +8462,exploits/windows/dos/8462.pl,"MagicISO CCD/Cue - Local Heap Overflow (PoC)",2009-04-16,Stack,dos,windows,,2009-04-15,,1,OSVDB-53262;CVE-2009-1257,,,,, 12201,exploits/windows/dos/12201.html,"MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12208,exploits/windows/dos/12208.html,"MagnetoSoft NetworkResources - ActiveX NetConnectionEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12206,exploits/windows/dos/12206.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12205,exploits/windows/dos/12205.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetSessionDel (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12207,exploits/windows/dos/12207.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12204,exploits/windows/dos/12204.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpSendRequest Crash (PoC)",2010-04-13,s4squatch,dos,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, -26575,exploits/windows/dos/26575.txt,"MailEnable 1.1/1.7 - IMAP Rename Request Remote Denial of Service",2005-11-23,"Josh Zlatin-Amishav",dos,windows,,2005-11-23,2013-07-03,1,2005-3813;21109,,,,,https://www.securityfocus.com/bid/15556/info -24343,exploits/windows/dos/24343.txt,"MailEnable 1.1x - Content-Length Denial of Service",2004-07-30,CoolICE,dos,windows,,2004-07-30,2013-01-24,1,8301,,,,,https://www.securityfocus.com/bid/10838/info +26575,exploits/windows/dos/26575.txt,"MailEnable 1.1/1.7 - IMAP Rename Request Remote Denial of Service",2005-11-23,"Josh Zlatin-Amishav",dos,windows,,2005-11-23,2013-07-03,1,CVE-2005-3813;OSVDB-21109,,,,,https://www.securityfocus.com/bid/15556/info +24343,exploits/windows/dos/24343.txt,"MailEnable 1.1x - Content-Length Denial of Service",2004-07-30,CoolICE,dos,windows,,2004-07-30,2013-01-24,1,OSVDB-8301,,,,,https://www.securityfocus.com/bid/10838/info 9549,exploits/windows/dos/9549.c,"MailEnable 1.52 - HTTP Mail Service Stack Buffer Overflow (PoC)",2009-08-31,"fl0 fl0w",dos,windows,,2009-08-30,,1,,,,,, -887,exploits/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service",2005-03-17,"Tal Zeltzer",dos,windows,,2005-03-16,,1,14858;2005-0804,,,,, -28103,exploits/windows/dos/28103.pl,"MailEnable 1.x - SMTP 'HELO' Remote Denial of Service",2006-06-24,db0,dos,windows,,2006-06-24,2013-09-05,1,2006-3277;26791,,,,,https://www.securityfocus.com/bid/18630/info -28735,exploits/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Multiple Authentication Vulnerabilities",2006-11-29,mu-b,dos,windows,,2006-11-29,2013-10-05,1,2006-5177;29434,,,,,https://www.securityfocus.com/bid/20290/info -31360,exploits/windows/dos/31360.txt,"MailEnable 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",dos,windows,,2008-03-07,2014-02-05,1,2008-1277;42740,,,,,https://www.securityfocus.com/bid/28145/info -5235,exploits/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Denial of Service",2008-03-11,ryujin,dos,windows,,2008-03-10,2016-11-15,1,2008-1275,,,,, -916,exploits/windows/dos/916.pl,"MailEnable Enterprise 1.x - SMTP Remote Denial of Service",2005-04-05,CorryL,dos,windows,,2005-04-04,,1,15232;2005-1013,,,,, -24103,exploits/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",dos,windows,,2004-05-09,2013-01-14,1,2004-2727;6037,,,,,https://www.securityfocus.com/bid/10312/info -3306,exploits/windows/dos/3306.pl,"MailEnable Professional/Enterprise 2.35 - Out of Bounds Denial of Service",2007-02-14,mu-b,dos,windows,,2007-02-13,2016-11-15,1,33195;2007-0955,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, -3308,exploits/windows/dos/3308.pl,"MailEnable Professional/Enterprise 2.37 - Denial of Service",2007-02-14,mu-b,dos,windows,,2007-02-13,2016-11-15,1,2007-0955,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, -21006,exploits/windows/dos/21006.txt,"MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",dos,windows,,2001-07-12,2012-09-10,1,2078,,,,,https://www.securityfocus.com/bid/3027/info +887,exploits/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service",2005-03-17,"Tal Zeltzer",dos,windows,,2005-03-16,,1,OSVDB-14858;CVE-2005-0804,,,,, +28103,exploits/windows/dos/28103.pl,"MailEnable 1.x - SMTP 'HELO' Remote Denial of Service",2006-06-24,db0,dos,windows,,2006-06-24,2013-09-05,1,CVE-2006-3277;OSVDB-26791,,,,,https://www.securityfocus.com/bid/18630/info +28735,exploits/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Multiple Authentication Vulnerabilities",2006-11-29,mu-b,dos,windows,,2006-11-29,2013-10-05,1,CVE-2006-5177;OSVDB-29434,,,,,https://www.securityfocus.com/bid/20290/info +31360,exploits/windows/dos/31360.txt,"MailEnable 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",dos,windows,,2008-03-07,2014-02-05,1,CVE-2008-1277;OSVDB-42740,,,,,https://www.securityfocus.com/bid/28145/info +5235,exploits/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Denial of Service",2008-03-11,ryujin,dos,windows,,2008-03-10,2016-11-15,1,CVE-2008-1275,,,,, +916,exploits/windows/dos/916.pl,"MailEnable Enterprise 1.x - SMTP Remote Denial of Service",2005-04-05,CorryL,dos,windows,,2005-04-04,,1,OSVDB-15232;CVE-2005-1013,,,,, +24103,exploits/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",dos,windows,,2004-05-09,2013-01-14,1,CVE-2004-2727;OSVDB-6037,,,,,https://www.securityfocus.com/bid/10312/info +3306,exploits/windows/dos/3306.pl,"MailEnable Professional/Enterprise 2.35 - Out of Bounds Denial of Service",2007-02-14,mu-b,dos,windows,,2007-02-13,2016-11-15,1,OSVDB-33195;CVE-2007-0955,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, +3308,exploits/windows/dos/3308.pl,"MailEnable Professional/Enterprise 2.37 - Denial of Service",2007-02-14,mu-b,dos,windows,,2007-02-13,2016-11-15,1,CVE-2007-0955,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, +21006,exploits/windows/dos/21006.txt,"MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",dos,windows,,2001-07-12,2012-09-10,1,OSVDB-2078,,,,,https://www.securityfocus.com/bid/3027/info 22780,exploits/windows/dos/22780.txt,"Mailtraq 2.1.0.1302 - Remote Format String SMTP Resource Consumption",2003-06-16,"Noam Rathaus",dos,windows,,2003-06-16,2012-11-17,1,,,,,,https://www.securityfocus.com/bid/7926/info -35842,exploits/windows/dos/35842.c,"Malwarebytes Anti-Exploit 1.03.1.1220/1.04.1.1012 - Out-of-Bounds Read Denial of Service",2015-01-20,"Parvez Anwar",dos,windows,,2015-01-20,2015-01-20,0,2014-100039;114249,,,,http://www.exploit-db.commbae-setup-1.04.1.1012.exe, -38858,exploits/windows/dos/38858.txt,"Malwarebytes AntiVirus 2.2.0 - Denial of Service (PoC)",2015-12-03,"Francis Provencher",dos,windows,,2015-12-03,2015-12-03,0,131170,,,,, +35842,exploits/windows/dos/35842.c,"Malwarebytes Anti-Exploit 1.03.1.1220/1.04.1.1012 - Out-of-Bounds Read Denial of Service",2015-01-20,"Parvez Anwar",dos,windows,,2015-01-20,2015-01-20,0,CVE-2014-100039;OSVDB-114249,,,,http://www.exploit-db.commbae-setup-1.04.1.1012.exe, +38858,exploits/windows/dos/38858.txt,"Malwarebytes AntiVirus 2.2.0 - Denial of Service (PoC)",2015-12-03,"Francis Provencher",dos,windows,,2015-12-03,2015-12-03,0,OSVDB-131170,,,,, 49566,exploits/windows/dos/49566.txt,"Managed Switch Port Mapping Tool 2.85.2 - Denial of Service (PoC)",2021-02-16,"Ismael Nava",dos,windows,,2021-02-16,2021-10-29,0,,,,,, -36092,exploits/windows/dos/36092.pl,"MapServer 6.0 - '.Map' File Double-Free Remote Denial of Service",2011-08-30,rouault,dos,windows,,2011-08-30,2015-02-16,1,2011-2975;74218,,,,,https://www.securityfocus.com/bid/49374/info -38259,exploits/windows/dos/38259.py,"MASM32 11R - Crash (PoC)",2015-09-22,VIKRAMADITYA,dos,windows,,2015-09-22,2015-09-22,0,127999,,,,http://www.exploit-db.commasm32v11r.zip, +36092,exploits/windows/dos/36092.pl,"MapServer 6.0 - '.Map' File Double-Free Remote Denial of Service",2011-08-30,rouault,dos,windows,,2011-08-30,2015-02-16,1,CVE-2011-2975;OSVDB-74218,,,,,https://www.securityfocus.com/bid/49374/info +38259,exploits/windows/dos/38259.py,"MASM32 11R - Crash (PoC)",2015-09-22,VIKRAMADITYA,dos,windows,,2015-09-22,2015-09-22,0,OSVDB-127999,,,,http://www.exploit-db.commasm32v11r.zip, 32420,exploits/windows/dos/32420.c,"Mass Downloader - Malformed Executable Denial of Service",2008-09-25,Ciph3r,dos,windows,,2008-09-25,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31406/info 34872,exploits/windows/dos/34872.py,"MASS PLAYER 2.1 - File Processing Remote Denial of Service",2010-10-19,Sweet,dos,windows,,2010-10-19,2014-10-03,1,,,,,,https://www.securityfocus.com/bid/44220/info -603,exploits/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",dos,windows,,2004-10-26,,1,11192;2004-1493,,,,, -20017,exploits/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",dos,windows,,2000-06-16,2012-07-22,1,2000-0484;1401,,,,,https://www.securityfocus.com/bid/1355/info +603,exploits/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",dos,windows,,2004-10-26,,1,OSVDB-11192;CVE-2004-1493,,,,, +20017,exploits/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",dos,windows,,2000-06-16,2012-07-22,1,CVE-2000-0484;OSVDB-1401,,,,,https://www.securityfocus.com/bid/1355/info 15394,exploits/windows/dos/15394.txt,"Maxthon 3.0.18.1000 - CSS Denial of Service",2010-11-02,4n0nym0us,dos,windows,,2010-11-02,2010-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15394.png,http://www.exploit-db.commx3.0.18.1000.exe, 6434,exploits/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 - Unicode Remote Denial of Service (PoC)",2008-09-11,LiquidWorm,dos,windows,,2008-09-10,,1,,,,,, 16084,exploits/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",dos,windows,,2011-01-30,2011-03-03,1,,,,,, -7314,exploits/windows/dos/7314.txt,"Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",dos,windows,,2008-11-30,,1,50371;2008-7078;50370,,,,, +7314,exploits/windows/dos/7314.txt,"Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",dos,windows,,2008-11-30,,1,OSVDB-50371;CVE-2008-7078;OSVDB-50370,,,,, 33819,exploits/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",dos,windows,,2010-04-06,2014-06-20,1,,,,,,https://www.securityfocus.com/bid/39242/info -5343,exploits/windows/dos/5343.py,"Mcafee EPO 4.0 - 'FrameworkService.exe' Remote Denial of Service",2008-04-02,muts,dos,windows,,2008-04-01,,1,44161;2008-1855,,,,, -23584,exploits/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement",2004-01-22,cyber_flash,dos,windows,,2004-01-22,2012-12-23,1,2004-0095;3744,,,,,https://www.securityfocus.com/bid/9476/info -31399,exploits/windows/dos/31399.txt,"McAfee Framework ePolicy 3.x - Orchestrator '_naimcomn_Log' Remote Format String",2008-03-12,"Luigi Auriemma",dos,windows,,2008-03-12,2014-02-05,1,2008-1357;42853,,,,,https://www.securityfocus.com/bid/28228/info -23920,exploits/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow (PoC)",2004-04-07,"Rafel Ivgi The-Insider",dos,windows,,2004-04-07,2013-01-06,1,2004-1906;60041,,,,,https://www.securityfocus.com/bid/10071/info -39770,exploits/windows/dos/39770.txt,"McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption",2016-05-04,"Google Security Research",dos,windows,,2016-05-04,2016-05-04,1,2016-4535,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=817 -37456,exploits/windows/dos/37456.html,"McAfee SiteAdvisor 3.7.2 - Firefox Use-After-Free (PoC)",2015-07-01,"Marcin Ressel",dos,windows,,2015-07-01,2015-07-01,0,124215,,,,, +5343,exploits/windows/dos/5343.py,"Mcafee EPO 4.0 - 'FrameworkService.exe' Remote Denial of Service",2008-04-02,muts,dos,windows,,2008-04-01,,1,OSVDB-44161;CVE-2008-1855,,,,, +23584,exploits/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement",2004-01-22,cyber_flash,dos,windows,,2004-01-22,2012-12-23,1,CVE-2004-0095;OSVDB-3744,,,,,https://www.securityfocus.com/bid/9476/info +31399,exploits/windows/dos/31399.txt,"McAfee Framework ePolicy 3.x - Orchestrator '_naimcomn_Log' Remote Format String",2008-03-12,"Luigi Auriemma",dos,windows,,2008-03-12,2014-02-05,1,CVE-2008-1357;OSVDB-42853,,,,,https://www.securityfocus.com/bid/28228/info +23920,exploits/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow (PoC)",2004-04-07,"Rafel Ivgi The-Insider",dos,windows,,2004-04-07,2013-01-06,1,CVE-2004-1906;OSVDB-60041,,,,,https://www.securityfocus.com/bid/10071/info +39770,exploits/windows/dos/39770.txt,"McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption",2016-05-04,"Google Security Research",dos,windows,,2016-05-04,2016-05-04,1,CVE-2016-4535,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=817 +37456,exploits/windows/dos/37456.html,"McAfee SiteAdvisor 3.7.2 - Firefox Use-After-Free (PoC)",2015-07-01,"Marcin Ressel",dos,windows,,2015-07-01,2015-07-01,0,OSVDB-124215,,,,, 3890,exploits/windows/dos/3890.html,"McAfee VirusScan 10.0.21 - ActiveX control Stack Overflow (PoC)",2007-05-09,callAX,dos,windows,,2007-05-08,,1,,,,,, -1222,exploits/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command - Denial of Service",2005-09-19,basher13,dos,windows,,2005-09-18,,1,19481;2005-3002,,,,, -891,exploits/windows/dos/891.pl,"MCPWS Personal WebServer 1.3.21 - Denial of Service",2005-03-21,"Nico Spicher",dos,windows,,2005-03-20,,1,14992,,,,, -2245,exploits/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - 'USER' Remote Buffer Overflow (PoC)",2006-08-22,"Leon Juranic",dos,windows,,2006-08-21,,1,28125;2006-4364,,,,, -17844,exploits/windows/dos/17844.txt,"Measuresoft ScadaPro 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3497;2011-3496;2011-3495;2011-3490;75571;75490;75489;75488;75487;75486,,,,, -357,exploits/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow (PoC)",2004-07-20,"Luigi Auriemma",dos,windows,,2004-07-19,,1,8061;2004-0735,,,,, -8135,exploits/windows/dos/8135.pl,"Media Commands - '.m3u' / '.m3l' / '.TXT' / '.LRC' Local Heap Overflow (PoC)",2009-03-02,Hakxer,dos,windows,,2009-03-01,,1,52346;2009-0885,,,,, +1222,exploits/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command - Denial of Service",2005-09-19,basher13,dos,windows,,2005-09-18,,1,OSVDB-19481;CVE-2005-3002,,,,, +891,exploits/windows/dos/891.pl,"MCPWS Personal WebServer 1.3.21 - Denial of Service",2005-03-21,"Nico Spicher",dos,windows,,2005-03-20,,1,OSVDB-14992,,,,, +2245,exploits/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - 'USER' Remote Buffer Overflow (PoC)",2006-08-22,"Leon Juranic",dos,windows,,2006-08-21,,1,OSVDB-28125;CVE-2006-4364,,,,, +17844,exploits/windows/dos/17844.txt,"Measuresoft ScadaPro 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3497;CVE-2011-3496;CVE-2011-3495;CVE-2011-3490;OSVDB-75571;OSVDB-75490;OSVDB-75489;OSVDB-75488;OSVDB-75487;OSVDB-75486,,,,, +357,exploits/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow (PoC)",2004-07-20,"Luigi Auriemma",dos,windows,,2004-07-19,,1,OSVDB-8061;CVE-2004-0735,,,,, +8135,exploits/windows/dos/8135.pl,"Media Commands - '.m3u' / '.m3l' / '.TXT' / '.LRC' Local Heap Overflow (PoC)",2009-03-02,Hakxer,dos,windows,,2009-03-01,,1,OSVDB-52346;CVE-2009-0885,,,,, 11728,exploits/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - '.avi' File Crash (Denial of Service)",2010-03-14,En|gma7,dos,windows,,2010-03-13,2016-09-05,1,,,,,, 14477,exploits/windows/dos/14477.txt,"Media Player Classic - Heap Overflow / Denial of Service",2010-07-26,"Praveen Darshanam",dos,windows,,2010-07-26,2010-07-26,1,,,,,, 12704,exploits/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - '.rm' Buffer Overflow (PoC)",2010-05-23,"sniper ip",dos,windows,,2010-05-22,,1,,,,,, 13837,exploits/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - mpcpl Local Denial of Service (PoC)",2010-06-12,R3d-D3V!L,dos,windows,,2010-06-11,2010-11-12,1,,,,,, -9620,exploits/windows/dos/9620.pl,"Media Player Classic 6.4.9 - '.mid' Integer Overflow (PoC)",2009-09-09,PLATEN,dos,windows,,2009-09-08,,1,58233;2009-3201,,,,, +9620,exploits/windows/dos/9620.pl,"Media Player Classic 6.4.9 - '.mid' Integer Overflow (PoC)",2009-09-09,PLATEN,dos,windows,,2009-09-08,,1,OSVDB-58233;CVE-2009-3201,,,,, 11535,exploits/windows/dos/11535.pl,"Media Player Classic 6.4.9.1 - '.avi' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,,,,,http://www.exploit-db.commplayerc_20070918.zip, 17075,exploits/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 - '.avi' Denial of Service (PoC)",2011-03-30,BraniX,dos,windows,,2011-03-30,2011-03-30,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-30-at-61552-am.png,http://www.exploit-db.comMPC-HomeCinema.1.5.0.2827.x86.exe, 11706,exploits/windows/dos/11706.py,"Media Player classic StatsReader - '.stats' Stack Buffer Overflow (PoC)",2010-03-12,ITSecTeam,dos,windows,,2010-03-11,,0,,,,,, 35531,exploits/windows/dos/35531.py,"Mediacoder 0.8.33 build 5680 - '.lst' Buffer Overflow (PoC) (SEH Overwrite)",2014-12-15,s-dz,dos,windows,,2014-12-15,2014-12-15,0,,,,,, 35530,exploits/windows/dos/35530.py,"Mediacoder 0.8.33 build 5680 - '.m3u' Buffer Overflow (PoC) (SEH Overwrite)",2014-12-15,s-dz,dos,windows,,2014-12-15,2015-01-01,0,,,,,, -19562,exploits/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",dos,windows,,1999-09-30,2012-07-03,1,1999-0931;1119,,,,,https://www.securityfocus.com/bid/734/info +19562,exploits/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",dos,windows,,1999-09-30,2012-07-03,1,CVE-1999-0931;OSVDB-1119,,,,,https://www.securityfocus.com/bid/734/info 15032,exploits/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 - '.wav' / '.mp3' Denial of Service",2010-09-17,modpr0be,dos,windows,,2010-09-17,2010-09-17,0,,,,,http://www.exploit-db.commediahuman.exe, 39795,exploits/windows/dos/39795.pl,"MediaInfo 0.7.61 - Crash (PoC)",2016-05-10,"Mohammad Reza Espargham",dos,windows,,2016-05-10,2016-05-10,0,,,,,http://www.exploit-db.comMediaInfo_GUI_0.7.61_Windows.exe, 32054,exploits/windows/dos/32054.py,"MediaMonkey 3.0.3 - URI Handling Multiple Denial of Service Vulnerabilities",2008-07-16,Shinnok,dos,windows,,2008-07-16,2014-03-05,1,,,,,,https://www.securityfocus.com/bid/30251/info @@ -36295,1013 +36295,1013 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45398,exploits/windows/dos/45398.py,"MediaTek Wirless Utility rt2870 - Denial of Service (PoC)",2018-09-13,"Lawrence Amer",dos,windows,,2018-09-13,2018-09-13,0,,"Denial of Service (DoS)",,,, 46004,exploits/windows/dos/46004.py,"MegaPing - Local Buffer Overflow Denial of Service",2018-12-18,Achilles,dos,windows,,2018-12-18,2018-12-18,1,,"Denial of Service (DoS)",,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-113932-am.png,http://www.exploit-db.commegaping_setup.exe, 46004,exploits/windows/dos/46004.py,"MegaPing - Local Buffer Overflow Denial of Service",2018-12-18,Achilles,dos,windows,,2018-12-18,2018-12-18,1,,"Buffer Overflow",,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-113932-am.png,http://www.exploit-db.commegaping_setup.exe, -17815,exploits/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service (PoC)",2011-09-09,modpr0be,dos,windows,,2011-09-09,2011-11-12,1,86070,,,http://www.exploit-db.com/screenshots/idlt18000/17815.png,http://www.exploit-db.comMelonPlayerID.exe, -14099,exploits/windows/dos/14099.py,"MemDb - Multiple Remote Denial of Service Vulnerabilities",2010-06-28,Markot,dos,windows,80,2010-06-28,2010-06-28,1,65844,,,,,http://www.corelan.be:8866/advisories.php?id=CORELAN-10-054 -7857,exploits/windows/dos/7857.pl,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (PoC)",2009-01-25,Houssamix,dos,windows,,2009-01-24,,1,51565;2009-0350,,,,, +17815,exploits/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service (PoC)",2011-09-09,modpr0be,dos,windows,,2011-09-09,2011-11-12,1,OSVDB-86070,,,http://www.exploit-db.com/screenshots/idlt18000/17815.png,http://www.exploit-db.comMelonPlayerID.exe, +14099,exploits/windows/dos/14099.py,"MemDb - Multiple Remote Denial of Service Vulnerabilities",2010-06-28,Markot,dos,windows,80,2010-06-28,2010-06-28,1,OSVDB-65844,,,,,http://www.corelan.be:8866/advisories.php?id=CORELAN-10-054 +7857,exploits/windows/dos/7857.pl,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (PoC)",2009-01-25,Houssamix,dos,windows,,2009-01-24,,1,OSVDB-51565;CVE-2009-0350,,,,, 1593,exploits/windows/dos/1593.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Denial of Service",2006-03-19,Omni,dos,windows,,2006-03-18,,1,,,,,,http://secunia.com/advisories/19267/ -8578,exploits/windows/dos/8578.pl,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow (PoC)",2009-04-30,SirGod,dos,windows,,2009-04-29,,1,63343;2009-4754,,,,, -1159,exploits/windows/dos/1159.pl,"Mercury/32 Mail Server 4.01a - 'check' Buffer Overflow",2004-12-01,"Reed Arvin",dos,windows,,2004-11-30,2016-05-25,1,12508;2004-2513;2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -3418,exploits/windows/dos/3418.pl,"Mercury/32 Mail Server 4.01b - 'check' Buffer Overflow (PoC)",2007-03-06,mu-b,dos,windows,,2007-03-05,2016-09-27,1,33883;2007-1373,,,,http://www.exploit-db.comm32-401b.zip, -4294,exploits/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Remote Stack Overrun (PoC)",2007-08-18,eliteboy,dos,windows,,2007-08-17,2016-10-27,1,39669;2007-4440,,,,http://www.exploit-db.comm32-451.zip, +8578,exploits/windows/dos/8578.pl,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow (PoC)",2009-04-30,SirGod,dos,windows,,2009-04-29,,1,OSVDB-63343;CVE-2009-4754,,,,, +1159,exploits/windows/dos/1159.pl,"Mercury/32 Mail Server 4.01a - 'check' Buffer Overflow",2004-12-01,"Reed Arvin",dos,windows,,2004-11-30,2016-05-25,1,OSVDB-12508;CVE-2004-2513;CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +3418,exploits/windows/dos/3418.pl,"Mercury/32 Mail Server 4.01b - 'check' Buffer Overflow (PoC)",2007-03-06,mu-b,dos,windows,,2007-03-05,2016-09-27,1,OSVDB-33883;CVE-2007-1373,,,,http://www.exploit-db.comm32-401b.zip, +4294,exploits/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Remote Stack Overrun (PoC)",2007-08-18,eliteboy,dos,windows,,2007-08-17,2016-10-27,1,OSVDB-39669;CVE-2007-4440,,,,http://www.exploit-db.comm32-451.zip, 8722,exploits/windows/dos/8722.py,"Mereo 1.8.0 - GET Remote Denial of Service",2009-05-18,Stack,dos,windows,,2009-05-17,2016-09-29,1,,,,,, -14840,exploits/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",dos,windows,,2010-08-30,2010-08-30,1,67697,,,http://www.exploit-db.com/screenshots/idlt15000/14840.jpg,http://www.exploit-db.commereo-1.9.2-setup.zip, +14840,exploits/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",dos,windows,,2010-08-30,2010-08-30,1,OSVDB-67697,,,http://www.exploit-db.com/screenshots/idlt15000/14840.jpg,http://www.exploit-db.commereo-1.9.2-setup.zip, 42495,exploits/windows/dos/42495.py,"MessengerScan 1.05 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",dos,windows,,2017-08-18,2017-08-18,0,,,,,http://www.exploit-db.commessengerscan.zip, -17879,exploits/windows/dos/17879.txt,"MetaServer RT 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows,,2011-09-21,2011-09-21,1,75608,,,,, +17879,exploits/windows/dos/17879.txt,"MetaServer RT 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows,,2011-09-21,2011-09-21,1,OSVDB-75608,,,,, 22999,exploits/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 - USER Memory Corruption",2003-08-08,zerash,dos,windows,,2003-08-08,2012-11-29,1,,,,,,http://www.evicted.org/projects/writings/mftpadvisory.txt -19695,exploits/windows/dos/19695.txt,"Michael Lamont Savant Web Server 2.0 - NULL Character Denial of Service",1999-12-28,"Ussr Labs",dos,windows,,1999-12-28,2012-07-09,1,2000-0014;1177,,,,,https://www.securityfocus.com/bid/897/info -20682,exploits/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - Denial of Service",2001-03-09,Phiber,dos,windows,,2001-03-09,2012-08-20,1,55324,,,,,https://www.securityfocus.com/bid/2468/info -40649,exploits/windows/dos/40649.html,"Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow (PoC)",2016-10-31,"Umit Aksu",dos,windows,,2016-10-31,2016-10-31,1,2016-5228,,,,, +19695,exploits/windows/dos/19695.txt,"Michael Lamont Savant Web Server 2.0 - NULL Character Denial of Service",1999-12-28,"Ussr Labs",dos,windows,,1999-12-28,2012-07-09,1,CVE-2000-0014;OSVDB-1177,,,,,https://www.securityfocus.com/bid/897/info +20682,exploits/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - Denial of Service",2001-03-09,Phiber,dos,windows,,2001-03-09,2012-08-20,1,OSVDB-55324,,,,,https://www.securityfocus.com/bid/2468/info +40649,exploits/windows/dos/40649.html,"Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow (PoC)",2016-10-31,"Umit Aksu",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-5228,,,,, 40648,exploits/windows/dos/40648.txt,"Micro Focus Rumba 9.4 - Local Denial of Service",2016-10-31,"Umit Aksu",dos,windows,,2016-10-31,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-31-at-084122.png,, -39857,exploits/windows/dos/39857.txt,"Micro Focus Rumba+ 9.4 - Multiple Stack Buffer Overflow Vulnerabilities",2016-05-26,LiquidWorm,dos,windows,,2016-05-26,2016-05-26,0,2016-1606,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5327.php -22518,exploits/windows/dos/22518.html,"Microsoft 'Shlwapi.dll' 6.0.2800.1106 - Malformed HTML Form Tag Denial of Service",2003-04-22,"Ramon Pinuaga Cascales",dos,windows,,2003-04-22,2012-11-06,1,11936,,,,,https://www.securityfocus.com/bid/7402/info -14295,exploits/windows/dos/14295.html,"Microsoft - 'MSHTML.dll' CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak",2010-07-09,"Ruben Santamarta",dos,windows,,2010-07-09,2010-07-11,1,66001;2010-3886,,,,, -14607,exploits/windows/dos/14607.py,"Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",dos,windows,,2010-08-10,2010-08-10,1,2010-2550;MS10-054,,,,, -18777,exploits/windows/dos/18777.txt,"Microsoft .NET Framework EncoderParameter - Integer Overflow (MS12-025)",2012-04-24,"Akita Software Security",dos,windows,,2012-04-24,2012-04-24,0,2012-0163;81133;MS12-025,,,,,http://www.akitasecurity.nl/advisory.html?id=AK20110801 -27476,exploits/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow",2006-03-27,"Dinis Cruz",dos,windows,,2006-03-27,2013-08-23,1,2006-1510;24208,,,,,https://www.securityfocus.com/bid/17243/info -22390,exploits/windows/dos/22390.c,"Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",dos,windows,,2003-03-20,2012-11-01,1,44696,,,,,https://www.securityfocus.com/bid/7150/info -22553,exploits/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",dos,windows,,2003-04-30,2012-11-08,1,2003-0117;13406,,,,,https://www.securityfocus.com/bid/7469/info -15112,exploits/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)",2010-09-26,Abysssec,dos,windows,,2010-09-26,2010-09-26,1,2010-2553;MS10-055,,,,, -28822,exploits/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - 'Clspack.exe' Local Buffer Overflow (PoC)",2006-10-16,mmd_000,dos,windows,,2006-10-16,2013-10-09,1,2006-5395;33639,,,,,https://www.securityfocus.com/bid/20561/info -41657,exploits/windows/dos/41657.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!Fill_ushort_ELUTs_from_lut16Tag' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0061;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1052 -41659,exploits/windows/dos/41659.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!LHCalc3toX_Di16_Do16_Lut8_G32' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0063;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1054 +39857,exploits/windows/dos/39857.txt,"Micro Focus Rumba+ 9.4 - Multiple Stack Buffer Overflow Vulnerabilities",2016-05-26,LiquidWorm,dos,windows,,2016-05-26,2016-05-26,0,CVE-2016-1606,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5327.php +22518,exploits/windows/dos/22518.html,"Microsoft 'Shlwapi.dll' 6.0.2800.1106 - Malformed HTML Form Tag Denial of Service",2003-04-22,"Ramon Pinuaga Cascales",dos,windows,,2003-04-22,2012-11-06,1,OSVDB-11936,,,,,https://www.securityfocus.com/bid/7402/info +14295,exploits/windows/dos/14295.html,"Microsoft - 'MSHTML.dll' CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak",2010-07-09,"Ruben Santamarta",dos,windows,,2010-07-09,2010-07-11,1,OSVDB-66001;CVE-2010-3886,,,,, +14607,exploits/windows/dos/14607.py,"Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",dos,windows,,2010-08-10,2010-08-10,1,CVE-2010-2550;MS10-054,,,,, +18777,exploits/windows/dos/18777.txt,"Microsoft .NET Framework EncoderParameter - Integer Overflow (MS12-025)",2012-04-24,"Akita Software Security",dos,windows,,2012-04-24,2012-04-24,0,CVE-2012-0163;OSVDB-81133;MS12-025,,,,,http://www.akitasecurity.nl/advisory.html?id=AK20110801 +27476,exploits/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow",2006-03-27,"Dinis Cruz",dos,windows,,2006-03-27,2013-08-23,1,CVE-2006-1510;OSVDB-24208,,,,,https://www.securityfocus.com/bid/17243/info +22390,exploits/windows/dos/22390.c,"Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",dos,windows,,2003-03-20,2012-11-01,1,OSVDB-44696,,,,,https://www.securityfocus.com/bid/7150/info +22553,exploits/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",dos,windows,,2003-04-30,2012-11-08,1,CVE-2003-0117;OSVDB-13406,,,,,https://www.securityfocus.com/bid/7469/info +15112,exploits/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)",2010-09-26,Abysssec,dos,windows,,2010-09-26,2010-09-26,1,CVE-2010-2553;MS10-055,,,,, +28822,exploits/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - 'Clspack.exe' Local Buffer Overflow (PoC)",2006-10-16,mmd_000,dos,windows,,2006-10-16,2013-10-09,1,CVE-2006-5395;OSVDB-33639,,,,,https://www.securityfocus.com/bid/20561/info +41657,exploits/windows/dos/41657.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!Fill_ushort_ELUTs_from_lut16Tag' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0061;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1052 +41659,exploits/windows/dos/41659.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!LHCalc3toX_Di16_Do16_Lut8_G32' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0063;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1054 47127,exploits/windows/dos/47127.txt,"Microsoft Compiled HTML Help / Uncompiled .chm File - XML External Entity Injection",2019-07-16,hyp3rlinx,dos,windows,,2019-07-16,2019-07-16,1,,,,,, -32550,exploits/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,dos,windows,,2008-10-30,2014-03-27,1,2008-4800;49590,,,,,https://www.securityfocus.com/bid/31996/info -27050,exploits/windows/dos/27050.txt,"Microsoft DirectShow - Arbitrary Memory Overwrite (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",dos,windows,,2013-07-23,2013-07-23,0,2013-3174;94985;MS13-056,,,,, -47381,exploits/windows/dos/47381.txt,"Microsoft DirectWrite - Invalid Read in SplicePixel While Processing OTF Fonts",2019-09-12,"Google Security Research",dos,windows,,2019-09-12,2019-09-12,1,2019-1245,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1875 -47382,exploits/windows/dos/47382.txt,"Microsoft DirectWrite - Out-of-Bounds Read in sfac_GetSbitBitmap While Processing TTF Fonts",2019-09-12,"Google Security Research",dos,windows,,2019-09-12,2019-09-12,1,2019-1244,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1878 +32550,exploits/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,dos,windows,,2008-10-30,2014-03-27,1,CVE-2008-4800;OSVDB-49590,,,,,https://www.securityfocus.com/bid/31996/info +27050,exploits/windows/dos/27050.txt,"Microsoft DirectShow - Arbitrary Memory Overwrite (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",dos,windows,,2013-07-23,2013-07-23,0,CVE-2013-3174;OSVDB-94985;MS13-056,,,,, +47381,exploits/windows/dos/47381.txt,"Microsoft DirectWrite - Invalid Read in SplicePixel While Processing OTF Fonts",2019-09-12,"Google Security Research",dos,windows,,2019-09-12,2019-09-12,1,CVE-2019-1245,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1875 +47382,exploits/windows/dos/47382.txt,"Microsoft DirectWrite - Out-of-Bounds Read in sfac_GetSbitBitmap While Processing TTF Fonts",2019-09-12,"Google Security Research",dos,windows,,2019-09-12,2019-09-12,1,CVE-2019-1244,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1878 47096,exploits/windows/dos/47096.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow Due to Integer Overflow in readTTCDirectory",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1839 -47095,exploits/windows/dos/47095.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readCharset",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1128,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1838 +47095,exploits/windows/dos/47095.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readCharset",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1128,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1838 47093,exploits/windows/dos/47093.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readEncoding",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1836 -47094,exploits/windows/dos/47094.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readFDSelect",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1837 -47098,exploits/windows/dos/47098.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readStrings",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1122,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1841 -47103,exploits/windows/dos/47103.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Empty ROS Strings",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1124,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1846 -47097,exploits/windows/dos/47097.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Unbounded iFD",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1121,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1840 +47094,exploits/windows/dos/47094.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readFDSelect",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1837 +47098,exploits/windows/dos/47098.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Buffer Overflow in OpenType Font Handling in readStrings",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1122,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1841 +47103,exploits/windows/dos/47103.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Empty ROS Strings",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1124,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1846 +47097,exploits/windows/dos/47097.txt,"Microsoft DirectWrite / AFDKO - Heap-Based Out-of-Bounds Read/Write in OpenType Font Handling Due to Unbounded iFD",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1121,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1840 47091,exploits/windows/dos/47091.txt,"Microsoft DirectWrite / AFDKO - Interpreter Stack Underflow in OpenType Font Handling Due to Missing CHKUFLOW",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1834 47101,exploits/windows/dos/47101.txt,"Microsoft DirectWrite / AFDKO - Multiple Bugs in OpenType Font Handling Related to the _post_ Table",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1844 47102,exploits/windows/dos/47102.txt,"Microsoft DirectWrite / AFDKO - NULL Pointer Dereferences in OpenType Font Handling While Accessing Empty dynarrays",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1845 47100,exploits/windows/dos/47100.txt,"Microsoft DirectWrite / AFDKO - Out-of-Bounds Read in OpenType Font Handling Due to Undefined FontName Index",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1843 -47092,exploits/windows/dos/47092.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Incorrect Handling of blendArray",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1835 -47087,exploits/windows/dos/47087.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative cubeStackDepth",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1830 -47088,exploits/windows/dos/47088.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative nAxes",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1127,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1831 -47086,exploits/windows/dos/47086.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling due to Out-of-Bounds cubeStackDepth",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1117,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1829 -47099,exploits/windows/dos/47099.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling While Processing CFF Blend DICT Operator",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,2019-1123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1842 +47092,exploits/windows/dos/47092.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Incorrect Handling of blendArray",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1835 +47087,exploits/windows/dos/47087.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative cubeStackDepth",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1830 +47088,exploits/windows/dos/47088.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling Due to Negative nAxes",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1127,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1831 +47086,exploits/windows/dos/47086.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling due to Out-of-Bounds cubeStackDepth",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1117,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1829 +47099,exploits/windows/dos/47099.txt,"Microsoft DirectWrite / AFDKO - Stack Corruption in OpenType Font Handling While Processing CFF Blend DICT Operator",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,CVE-2019-1123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1842 47089,exploits/windows/dos/47089.txt,"Microsoft DirectWrite / AFDKO - Stack-Based Buffer Overflow in do_set_weight_vector_cube for Large nAxes",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1832 47090,exploits/windows/dos/47090.txt,"Microsoft DirectWrite / AFDKO - Use of Uninitialized Memory While Freeing Resources in var_loadavar",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1833 34355,exploits/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",dos,windows,,2010-07-18,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41794/info 47718,exploits/windows/dos/47718.py,"Microsoft DirectX SDK 2010 - '.PIXrun' Denial Of Service (PoC)",2019-11-27,ZwX,dos,windows,,2019-11-27,2019-11-27,0,,,,,, 15061,exploits/windows/dos/15061.txt,"Microsoft DRM Technology - 'msnetobj.dll' ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",dos,windows,,2010-09-20,2010-09-20,1,,,,http://www.exploit-db.com/screenshots/idlt15500/msnetobj.png,, -40785,exploits/windows/dos/40785.html,"Microsoft Edge - 'Array.filter' Information Leak",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2018-05-18,1,2016-7200,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=922 -40604,exploits/windows/dos/40604.html,"Microsoft Edge - 'Array.join' Infomation Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-7189;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=919 -40602,exploits/windows/dos/40602.html,"Microsoft Edge - 'Array.map' Heap Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-7190;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=923 -40786,exploits/windows/dos/40786.html,"Microsoft Edge - 'Array.reverse' Overflow",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,2016-7202,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=925 -40787,exploits/windows/dos/40787.html,"Microsoft Edge - 'Array.splice' Heap Overflow",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,2016-7203,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=934 -42246,exploits/windows/dos/42246.html,"Microsoft Edge - 'CssParser::RecordProperty' Type Confusion",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-12-19,1,2017-8496,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1254 -40797,exploits/windows/dos/40797.html,"Microsoft Edge - 'CText­Extractor::Get­Block­Text' Out-of-Bounds Read (MS16-104)",2016-11-21,Skylined,dos,windows,,2016-11-21,2016-11-21,1,2016-3247;MS16-104,,,,,http://blog.skylined.nl/20161118002.html -40773,exploits/windows/dos/40773.html,"Microsoft Edge - 'eval' Type Confusion",2016-11-17,"Google Security Research",dos,windows,,2016-11-17,2016-11-17,1,2016-7240,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=948 -40784,exploits/windows/dos/40784.html,"Microsoft Edge - 'FillFromPrototypes' Type Confusion",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,2016-7201,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=945 -40603,exploits/windows/dos/40603.html,"Microsoft Edge - 'Function.apply' Information Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-23,1,2016-7194;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=920 -43151,exploits/windows/dos/43151.html,"Microsoft Edge - 'Object.setPrototypeOf' Memory Corruption",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-11-16,1,2017-8751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1339 +40785,exploits/windows/dos/40785.html,"Microsoft Edge - 'Array.filter' Information Leak",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2018-05-18,1,CVE-2016-7200,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=922 +40604,exploits/windows/dos/40604.html,"Microsoft Edge - 'Array.join' Infomation Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-7189;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=919 +40602,exploits/windows/dos/40602.html,"Microsoft Edge - 'Array.map' Heap Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-7190;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=923 +40786,exploits/windows/dos/40786.html,"Microsoft Edge - 'Array.reverse' Overflow",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,CVE-2016-7202,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=925 +40787,exploits/windows/dos/40787.html,"Microsoft Edge - 'Array.splice' Heap Overflow",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,CVE-2016-7203,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=934 +42246,exploits/windows/dos/42246.html,"Microsoft Edge - 'CssParser::RecordProperty' Type Confusion",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-12-19,1,CVE-2017-8496,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1254 +40797,exploits/windows/dos/40797.html,"Microsoft Edge - 'CText­Extractor::Get­Block­Text' Out-of-Bounds Read (MS16-104)",2016-11-21,Skylined,dos,windows,,2016-11-21,2016-11-21,1,CVE-2016-3247;MS16-104,,,,,http://blog.skylined.nl/20161118002.html +40773,exploits/windows/dos/40773.html,"Microsoft Edge - 'eval' Type Confusion",2016-11-17,"Google Security Research",dos,windows,,2016-11-17,2016-11-17,1,CVE-2016-7240,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=948 +40784,exploits/windows/dos/40784.html,"Microsoft Edge - 'FillFromPrototypes' Type Confusion",2016-11-18,"Google Security Research",dos,windows,,2016-11-18,2016-11-18,1,CVE-2016-7201,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=945 +40603,exploits/windows/dos/40603.html,"Microsoft Edge - 'Function.apply' Information Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-23,1,CVE-2016-7194;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=920 +43151,exploits/windows/dos/43151.html,"Microsoft Edge - 'Object.setPrototypeOf' Memory Corruption",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-11-16,1,CVE-2017-8751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1339 44467,exploits/windows/dos/44467.txt,"Microsoft Edge - 'OpenProcess()' ACG Bypass",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1552 44096,exploits/windows/dos/44096.txt,"Microsoft Edge - 'UnmapViewOfFile' ACG Bypass",2018-02-16,"Google Security Research",dos,windows,,2018-02-16,2018-02-16,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1435 -40880,exploits/windows/dos/40880.txt,"Microsoft Edge - CBase­Scriptable::Private­Query­Interface Memory Corruption (MS16-068)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,0,2016-3222;MS16-068,,,,,http://blog.skylined.nl/20161205001.html -42763,exploits/windows/dos/42763.html,"Microsoft Edge - Chakra Incorrectly Parses Object Patterns",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,2017-8729,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1308 -40878,exploits/windows/dos/40878.txt,"Microsoft Edge - CMarkup::Ensure­Delete­CFState Use-After-Free (MS15-125)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,1,2015-6168;MS15-125,,,,,http://blog.skylined.nl/20161201001.html -46569,exploits/windows/dos/46569.txt,"Microsoft Edge - Flash click2play Bypass with CObjectElement::FinalCreateObject",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,2019-0612,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1747 -40948,exploits/windows/dos/40948.html,"Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144)",2016-12-21,"Google Security Research",dos,windows,,2016-12-21,2016-12-21,1,2016-7287;MS16-144,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=972 -40875,exploits/windows/dos/40875.html,"Microsoft Edge - JSON.parse Info Leak",2016-12-06,"Google Security Research",dos,windows,,2016-12-06,2016-12-06,1,2016-7241,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=952 -42481,exploits/windows/dos/42481.js,"Microsoft Edge - Out-of-Bounds Access when Fetching Source",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8657,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1270 -40947,exploits/windows/dos/40947.html,"Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145)",2016-12-21,"Google Security Research",dos,windows,,2016-12-21,2016-12-21,1,2016-7286;MS16-145,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=961 -40605,exploits/windows/dos/40605.html,"Microsoft Edge - Spread Operator Stack Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-20,1,2016-3386;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=910 -41357,exploits/windows/dos/41357.html,"Microsoft Edge - TypedArray.sort Use-After-Free (MS16-145)",2017-02-14,"Google Security Research",dos,windows,,2017-02-14,2017-02-14,1,2016-7288;MS16-145,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=983 -41454,exploits/windows/dos/41454.html,"Microsoft Edge / Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement' Type Confusion",2017-02-24,"Google Security Research",dos,windows,,2017-02-24,2017-08-15,1,2017-0037,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1011 +40880,exploits/windows/dos/40880.txt,"Microsoft Edge - CBase­Scriptable::Private­Query­Interface Memory Corruption (MS16-068)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,0,CVE-2016-3222;MS16-068,,,,,http://blog.skylined.nl/20161205001.html +42763,exploits/windows/dos/42763.html,"Microsoft Edge - Chakra Incorrectly Parses Object Patterns",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,CVE-2017-8729,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1308 +40878,exploits/windows/dos/40878.txt,"Microsoft Edge - CMarkup::Ensure­Delete­CFState Use-After-Free (MS15-125)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,1,CVE-2015-6168;MS15-125,,,,,http://blog.skylined.nl/20161201001.html +46569,exploits/windows/dos/46569.txt,"Microsoft Edge - Flash click2play Bypass with CObjectElement::FinalCreateObject",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,CVE-2019-0612,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1747 +40948,exploits/windows/dos/40948.html,"Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144)",2016-12-21,"Google Security Research",dos,windows,,2016-12-21,2016-12-21,1,CVE-2016-7287;MS16-144,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=972 +40875,exploits/windows/dos/40875.html,"Microsoft Edge - JSON.parse Info Leak",2016-12-06,"Google Security Research",dos,windows,,2016-12-06,2016-12-06,1,CVE-2016-7241,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=952 +42481,exploits/windows/dos/42481.js,"Microsoft Edge - Out-of-Bounds Access when Fetching Source",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8657,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1270 +40947,exploits/windows/dos/40947.html,"Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145)",2016-12-21,"Google Security Research",dos,windows,,2016-12-21,2016-12-21,1,CVE-2016-7286;MS16-145,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=961 +40605,exploits/windows/dos/40605.html,"Microsoft Edge - Spread Operator Stack Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-20,1,CVE-2016-3386;MS16-119,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=910 +41357,exploits/windows/dos/41357.html,"Microsoft Edge - TypedArray.sort Use-After-Free (MS16-145)",2017-02-14,"Google Security Research",dos,windows,,2017-02-14,2017-02-14,1,CVE-2016-7288;MS16-145,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=983 +41454,exploits/windows/dos/41454.html,"Microsoft Edge / Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement' Type Confusion",2017-02-24,"Google Security Research",dos,windows,,2017-02-24,2017-08-15,1,CVE-2017-0037,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1011 40761,exploits/windows/dos/40761.html,"Microsoft Edge 11.0.10240.16384 - 'edgehtml' CAttr­Array::Destroy Use-After-Free",2016-11-15,Skylined,dos,windows,,2016-11-15,2016-11-15,0,,,,,,http://blog.skylined.nl/20161115001.html -41623,exploits/windows/dos/41623.html,"Microsoft Edge 38.14393.0.0 - JavaScript Engine Use-After-Free",2017-03-16,"Google Security Research",dos,windows,,2017-03-16,2017-03-16,1,2017-0070,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1043 -42459,exploits/windows/dos/42459.html,"Microsoft Edge 38.14393.1066.0 - 'CInputDateTimeScrollerElement::_SelectValueInternal' Out-of-Bounds Read",2017-08-16,"Google Security Research",dos,windows,,2017-08-16,2017-08-16,1,2017-8644,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1264 -42759,exploits/windows/dos/42759.html,"Microsoft Edge 38.14393.1066.0 - 'COptionsCollectionCacheItem::GetAt' Out-of-Bounds Read",2017-09-19,"Google Security Research",dos,windows,,2017-09-19,2017-09-19,1,2017-8734,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1301 -42758,exploits/windows/dos/42758.txt,"Microsoft Edge 38.14393.1066.0 - Memory Corruption with Partial Page Loading",2017-09-19,"Google Security Research",dos,windows,,2017-09-19,2017-09-19,1,2017-8731,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1309 -42479,exploits/windows/dos/42479.html,"Microsoft Edge 40.15063.0.0 Chakra - Incorrect JIT Optimization with TypedArray Setter #3",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8601,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1316 +41623,exploits/windows/dos/41623.html,"Microsoft Edge 38.14393.0.0 - JavaScript Engine Use-After-Free",2017-03-16,"Google Security Research",dos,windows,,2017-03-16,2017-03-16,1,CVE-2017-0070,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1043 +42459,exploits/windows/dos/42459.html,"Microsoft Edge 38.14393.1066.0 - 'CInputDateTimeScrollerElement::_SelectValueInternal' Out-of-Bounds Read",2017-08-16,"Google Security Research",dos,windows,,2017-08-16,2017-08-16,1,CVE-2017-8644,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1264 +42759,exploits/windows/dos/42759.html,"Microsoft Edge 38.14393.1066.0 - 'COptionsCollectionCacheItem::GetAt' Out-of-Bounds Read",2017-09-19,"Google Security Research",dos,windows,,2017-09-19,2017-09-19,1,CVE-2017-8734,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1301 +42758,exploits/windows/dos/42758.txt,"Microsoft Edge 38.14393.1066.0 - Memory Corruption with Partial Page Loading",2017-09-19,"Google Security Research",dos,windows,,2017-09-19,2017-09-19,1,CVE-2017-8731,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1309 +42479,exploits/windows/dos/42479.html,"Microsoft Edge 40.15063.0.0 Chakra - Incorrect JIT Optimization with TypedArray Setter #3",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8601,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1316 46026,exploits/windows/dos/46026.html,"Microsoft Edge 42.17134.1.0 - 'Tree::ANode::DocumentLayout' Denial of Service",2018-12-21,"Bogdan Kurinnoy",dos,windows,,2018-12-21,2019-01-02,0,,"NULL Pointer Dereference",,,, 46078,exploits/windows/dos/46078.html,"Microsoft Edge 44.17763.1.0 - NULL Pointer Dereference",2019-01-07,"Bogdan Kurinnoy",dos,windows,,2019-01-07,2019-01-07,0,,"NULL Pointer Dereference",,,, -43522,exploits/windows/dos/43522.js,"Microsoft Edge Chakra - 'AppendLeftOverItemsFromEndSegment' Out-of-Bounds Read",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,2018-0767,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1387 -43468,exploits/windows/dos/43468.js,"Microsoft Edge Chakra - 'asm.js' Out-of-Bounds Read",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2017-11911,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1385 -43720,exploits/windows/dos/43720.js,"Microsoft Edge Chakra - 'AsmJSByteCodeGenerator::EmitCall' Out-of-Bounds Read",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0780,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1433 -42465,exploits/windows/dos/42465.html,"Microsoft Edge Chakra - 'chakra!Js::GlobalObject' Integer overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,2017-8641,,,,, +43522,exploits/windows/dos/43522.js,"Microsoft Edge Chakra - 'AppendLeftOverItemsFromEndSegment' Out-of-Bounds Read",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,CVE-2018-0767,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1387 +43468,exploits/windows/dos/43468.js,"Microsoft Edge Chakra - 'asm.js' Out-of-Bounds Read",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2017-11911,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1385 +43720,exploits/windows/dos/43720.js,"Microsoft Edge Chakra - 'AsmJSByteCodeGenerator::EmitCall' Out-of-Bounds Read",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0780,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1433 +42465,exploits/windows/dos/42465.html,"Microsoft Edge Chakra - 'chakra!Js::GlobalObject' Integer overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,CVE-2017-8641,,,,, 42472,exploits/windows/dos/42472.html,"Microsoft Edge Chakra - 'EmitAssignment' uses the 'this' Register Without Initializing",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1283 -42478,exploits/windows/dos/42478.html,"Microsoft Edge Chakra - 'EmitNew' Integer Overflow",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8636,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1315 -46204,exploits/windows/dos/46204.js,"Microsoft Edge Chakra - 'InitClass' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,2019-0539,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1703&desc=2 -46202,exploits/windows/dos/46202.js,"Microsoft Edge Chakra - 'InlineArrayPush' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,2018-8617,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1705 -42470,exploits/windows/dos/42470.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrect Usage of 'PushPopFrameHelper' (Denial of Service)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-11-22,1,2017-8646,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1277 -42469,exploits/windows/dos/42469.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrectly Re-parses",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8645,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1271 -42474,exploits/windows/dos/42474.html,"Microsoft Edge Chakra - 'JavascriptArray::ConcatArgs' Type Confusion",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-12-19,1,2017-8634,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1292 -42475,exploits/windows/dos/42475.html,"Microsoft Edge Chakra - 'JavascriptFunction::EntryCall' Fails to Handle 'CallInfo' Properly",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8671,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1295 -42766,exploits/windows/dos/42766.html,"Microsoft Edge Chakra - 'JavascriptFunction::ReparseAsmJsModule' Incorrectly Re-parses",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,2017-8755,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1327 -43713,exploits/windows/dos/43713.js,"Microsoft Edge Chakra - 'JavascriptGeneratorFunction::GetPropertyBuiltIns' Type Confusion",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2017-11914,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1403 -46205,exploits/windows/dos/46205.js,"Microsoft Edge Chakra - 'JsBuiltInEngineInterfaceExtensionObject::InjectJsBuiltInLibraryCode' Use-After-Free",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,2019-0568,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1709 -46203,exploits/windows/dos/46203.txt,"Microsoft Edge Chakra - 'NewScObjectNoCtor' or 'InitProto' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,2019-0567;2019-0539,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1702 -42765,exploits/windows/dos/42765.html,"Microsoft Edge Chakra - 'Parser::ParseCatch' Does Not Handle 'eval()' (Denial of Service)",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-11-22,1,2017-11764,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1326 -45431,exploits/windows/dos/45431.js,"Microsoft Edge Chakra - 'PathTypeHandlerBase::SetAttributesHelper' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,2018-8384,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1586 -45431,exploits/windows/dos/45431.js,"Microsoft Edge Chakra - 'PathTypeHandlerBase::SetAttributesHelper' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,2018-8384,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1586 -42464,exploits/windows/dos/42464.html,"Microsoft Edge Chakra - 'PreVisitCatch' Missing Call",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8656,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1266 -42999,exploits/windows/dos/42999.js,"Microsoft Edge Chakra - 'StackScriptFunction::BoxState::Box' Accesses to Uninitialized Pointers (Denial of Service)",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-11-22,1,2017-11809,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1338 -42471,exploits/windows/dos/42471.html,"Microsoft Edge Chakra - 'TryUndeleteProperty' Incorrect Usage (Denial of Service)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-11-22,1,2017-8635,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1281 -42466,exploits/windows/dos/42466.html,"Microsoft Edge Chakra - Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,2017-8636,,,,, -44758,exploits/windows/dos/44758.html,"Microsoft Edge Chakra - Cross Context Use-After-Free",2018-05-25,"Google Security Research",dos,windows,,2018-05-25,2018-05-25,1,2018-0946,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1534 -42764,exploits/windows/dos/42764.html,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,2017-8740,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1310 -43717,exploits/windows/dos/43717.js,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes (2)",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0775,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1412 -44817,exploits/windows/dos/44817.js,"Microsoft Edge Chakra - EntrySimpleObjectSlotGetter Type Confusion",2018-05-31,"Google Security Research",dos,windows,,2018-05-31,2018-05-31,1,2018-8133,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1542 -42468,exploits/windows/dos/42468.html,"Microsoft Edge Chakra - Heap Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,2017-8636,,,,, -42473,exploits/windows/dos/42473.html,"Microsoft Edge Chakra - Incorrect JIT Optimization with TypedArray Setter #2",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8548,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1290 -43715,exploits/windows/dos/43715.js,"Microsoft Edge Chakra - Incorrect Scope Handling",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0774,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1411 -42467,exploits/windows/dos/42467.html,"Microsoft Edge Chakra - NULL Pointer Dereference",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,2017-8636,,,,, +42478,exploits/windows/dos/42478.html,"Microsoft Edge Chakra - 'EmitNew' Integer Overflow",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8636,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1315 +46204,exploits/windows/dos/46204.js,"Microsoft Edge Chakra - 'InitClass' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,CVE-2019-0539,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1703&desc=2 +46202,exploits/windows/dos/46202.js,"Microsoft Edge Chakra - 'InlineArrayPush' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,CVE-2018-8617,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1705 +42470,exploits/windows/dos/42470.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrect Usage of 'PushPopFrameHelper' (Denial of Service)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-11-22,1,CVE-2017-8646,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1277 +42469,exploits/windows/dos/42469.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrectly Re-parses",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8645,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1271 +42474,exploits/windows/dos/42474.html,"Microsoft Edge Chakra - 'JavascriptArray::ConcatArgs' Type Confusion",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-12-19,1,CVE-2017-8634,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1292 +42475,exploits/windows/dos/42475.html,"Microsoft Edge Chakra - 'JavascriptFunction::EntryCall' Fails to Handle 'CallInfo' Properly",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8671,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1295 +42766,exploits/windows/dos/42766.html,"Microsoft Edge Chakra - 'JavascriptFunction::ReparseAsmJsModule' Incorrectly Re-parses",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,CVE-2017-8755,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1327 +43713,exploits/windows/dos/43713.js,"Microsoft Edge Chakra - 'JavascriptGeneratorFunction::GetPropertyBuiltIns' Type Confusion",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2017-11914,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1403 +46205,exploits/windows/dos/46205.js,"Microsoft Edge Chakra - 'JsBuiltInEngineInterfaceExtensionObject::InjectJsBuiltInLibraryCode' Use-After-Free",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,CVE-2019-0568,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1709 +46203,exploits/windows/dos/46203.txt,"Microsoft Edge Chakra - 'NewScObjectNoCtor' or 'InitProto' Type Confusion",2019-01-18,"Google Security Research",dos,windows,,2019-01-18,2019-01-18,1,CVE-2019-0567;CVE-2019-0539,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1702 +42765,exploits/windows/dos/42765.html,"Microsoft Edge Chakra - 'Parser::ParseCatch' Does Not Handle 'eval()' (Denial of Service)",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-11-22,1,CVE-2017-11764,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1326 +45431,exploits/windows/dos/45431.js,"Microsoft Edge Chakra - 'PathTypeHandlerBase::SetAttributesHelper' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,CVE-2018-8384,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1586 +45431,exploits/windows/dos/45431.js,"Microsoft Edge Chakra - 'PathTypeHandlerBase::SetAttributesHelper' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,CVE-2018-8384,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1586 +42464,exploits/windows/dos/42464.html,"Microsoft Edge Chakra - 'PreVisitCatch' Missing Call",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8656,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1266 +42999,exploits/windows/dos/42999.js,"Microsoft Edge Chakra - 'StackScriptFunction::BoxState::Box' Accesses to Uninitialized Pointers (Denial of Service)",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-11-22,1,CVE-2017-11809,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1338 +42471,exploits/windows/dos/42471.html,"Microsoft Edge Chakra - 'TryUndeleteProperty' Incorrect Usage (Denial of Service)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-11-22,1,CVE-2017-8635,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1281 +42466,exploits/windows/dos/42466.html,"Microsoft Edge Chakra - Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,CVE-2017-8636,,,,, +44758,exploits/windows/dos/44758.html,"Microsoft Edge Chakra - Cross Context Use-After-Free",2018-05-25,"Google Security Research",dos,windows,,2018-05-25,2018-05-25,1,CVE-2018-0946,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1534 +42764,exploits/windows/dos/42764.html,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes",2017-09-21,"Google Security Research",dos,windows,,2017-09-21,2017-09-21,1,CVE-2017-8740,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1310 +43717,exploits/windows/dos/43717.js,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes (2)",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0775,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1412 +44817,exploits/windows/dos/44817.js,"Microsoft Edge Chakra - EntrySimpleObjectSlotGetter Type Confusion",2018-05-31,"Google Security Research",dos,windows,,2018-05-31,2018-05-31,1,CVE-2018-8133,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1542 +42468,exploits/windows/dos/42468.html,"Microsoft Edge Chakra - Heap Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,CVE-2017-8636,,,,, +42473,exploits/windows/dos/42473.html,"Microsoft Edge Chakra - Incorrect JIT Optimization with TypedArray Setter #2",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8548,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1290 +43715,exploits/windows/dos/43715.js,"Microsoft Edge Chakra - Incorrect Scope Handling",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0774,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1411 +42467,exploits/windows/dos/42467.html,"Microsoft Edge Chakra - NULL Pointer Dereference",2017-08-17,"Huang Anwen",dos,windows,,2017-08-17,2017-08-17,0,CVE-2017-8636,,,,, 45889,exploits/windows/dos/45889.js,"Microsoft Edge Chakra - OP_Memset Type Confusion",2018-11-19,"Google Security Research",dos,windows,,2018-11-19,2018-11-19,1,,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1637&desc=2 45889,exploits/windows/dos/45889.js,"Microsoft Edge Chakra - OP_Memset Type Confusion",2018-11-19,"Google Security Research",dos,windows,,2018-11-19,2018-11-19,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1637&desc=2 -42476,exploits/windows/dos/42476.html,"Microsoft Edge Chakra - Uninitialized Arguments (1)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-18,1,2017-8640,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1297 -42477,exploits/windows/dos/42477.html,"Microsoft Edge Chakra - Uninitialized Arguments (2)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,2017-8670,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1298 -46485,exploits/windows/dos/46485.html,"Microsoft Edge Chakra 1.11.4 - Read Permission via Type Confusion",2019-03-04,"Fahad Aid Alharbi",dos,windows,,2019-03-04,2019-03-04,0,2019-0539,"Type Confusion",,,, -44079,exploits/windows/dos/44079.js,"Microsoft Edge Chakra JIT - 'Array.prototype.reverse' Array Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0835,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1459&desc=2 -45571,exploits/windows/dos/45571.js,"Microsoft Edge Chakra JIT - 'BailOutOnInvalidatedArrayHeadSegment' Check Bypass",2018-10-09,"Google Security Research",dos,windows,,2018-10-09,2018-10-09,1,2018-8466,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1612 -43180,exploits/windows/dos/43180.js,"Microsoft Edge Chakra JIT - 'BailOutOnTaggedValue' Bailouts Type Confusion",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-12-19,1,2017-11839,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1364 -45215,exploits/windows/dos/45215.js,"Microsoft Edge Chakra JIT - 'DictionaryPropertyDescriptor::CopyFrom' Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,2018-8291,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1576 -43183,exploits/windows/dos/43183.js,"Microsoft Edge Chakra JIT - 'GlobOpt::OptTagChecks' Must Consider IsLoopPrePass Properly",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,2017-11840,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1365 -44075,exploits/windows/dos/44075.txt,"Microsoft Edge Chakra JIT - 'GlobOpt::OptTagChecks' Must Consider IsLoopPrePass Properly (2)",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0770,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1434 -43181,exploits/windows/dos/43181.js,"Microsoft Edge Chakra JIT - 'Inline::InlineCallApplyTarget_Shared' does not Return the return Instruction",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,2017-11841,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1366 +42476,exploits/windows/dos/42476.html,"Microsoft Edge Chakra - Uninitialized Arguments (1)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-18,1,CVE-2017-8640,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1297 +42477,exploits/windows/dos/42477.html,"Microsoft Edge Chakra - Uninitialized Arguments (2)",2017-08-17,"Google Security Research",dos,windows,,2017-08-17,2017-08-17,1,CVE-2017-8670,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1298 +46485,exploits/windows/dos/46485.html,"Microsoft Edge Chakra 1.11.4 - Read Permission via Type Confusion",2019-03-04,"Fahad Aid Alharbi",dos,windows,,2019-03-04,2019-03-04,0,CVE-2019-0539,"Type Confusion",,,, +44079,exploits/windows/dos/44079.js,"Microsoft Edge Chakra JIT - 'Array.prototype.reverse' Array Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0835,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1459&desc=2 +45571,exploits/windows/dos/45571.js,"Microsoft Edge Chakra JIT - 'BailOutOnInvalidatedArrayHeadSegment' Check Bypass",2018-10-09,"Google Security Research",dos,windows,,2018-10-09,2018-10-09,1,CVE-2018-8466,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1612 +43180,exploits/windows/dos/43180.js,"Microsoft Edge Chakra JIT - 'BailOutOnTaggedValue' Bailouts Type Confusion",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-12-19,1,CVE-2017-11839,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1364 +45215,exploits/windows/dos/45215.js,"Microsoft Edge Chakra JIT - 'DictionaryPropertyDescriptor::CopyFrom' Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,CVE-2018-8291,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1576 +43183,exploits/windows/dos/43183.js,"Microsoft Edge Chakra JIT - 'GlobOpt::OptTagChecks' Must Consider IsLoopPrePass Properly",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,CVE-2017-11840,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1365 +44075,exploits/windows/dos/44075.txt,"Microsoft Edge Chakra JIT - 'GlobOpt::OptTagChecks' Must Consider IsLoopPrePass Properly (2)",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0770,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1434 +43181,exploits/windows/dos/43181.js,"Microsoft Edge Chakra JIT - 'Inline::InlineCallApplyTarget_Shared' does not Return the return Instruction",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,CVE-2017-11841,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1366 45216,exploits/windows/dos/45216.js,"Microsoft Edge Chakra JIT - 'InlineArrayPush' Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1578 -44081,exploits/windows/dos/44081.js,"Microsoft Edge Chakra JIT - 'LdThis' Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0837,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1464 -45432,exploits/windows/dos/45432.js,"Microsoft Edge Chakra JIT - 'localeCompare' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,2018-8355,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1588 -45432,exploits/windows/dos/45432.js,"Microsoft Edge Chakra JIT - 'localeCompare' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,2018-8355,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1588 -43491,exploits/windows/dos/43491.js,"Microsoft Edge Chakra JIT - 'Lowerer::LowerSetConcatStrMultiItem' Missing Integer Overflow Check",2018-01-10,"Google Security Research",dos,windows,,2018-01-10,2018-01-10,1,2018-0758,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1380 -44080,exploits/windows/dos/44080.js,"Microsoft Edge Chakra JIT - 'NewScObjectNoCtor' Array Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0838,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1463&desc=3 -43000,exploits/windows/dos/43000.js,"Microsoft Edge Chakra JIT - 'RegexHelper::StringReplace' Must Call the Callback Function with Updating ImplicitCallFlags",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,2017-11802,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1334 -44078,exploits/windows/dos/44078.js,"Microsoft Edge Chakra JIT - Array Type Confusion via InitProto Instructions",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0834,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1455&desc=2 -43467,exploits/windows/dos/43467.js,"Microsoft Edge Chakra JIT - BackwardPass::RemoveEmptyLoopAfterMemOp Does not Insert Branches",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2017-11909,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1384 -44653,exploits/windows/dos/44653.js,"Microsoft Edge Chakra JIT - Bound Check Elimination Bug",2018-05-18,"Google Security Research",dos,windows,,2018-05-18,2018-05-18,1,2018-0980,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1530 -45012,exploits/windows/dos/45012.js,"Microsoft Edge Chakra JIT - BoundFunction::NewInstance Out-of-Bounds Read",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,2018-8139,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1569&desc=2 -45012,exploits/windows/dos/45012.js,"Microsoft Edge Chakra JIT - BoundFunction::NewInstance Out-of-Bounds Read",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,2018-8139,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1569&desc=2 -43469,exploits/windows/dos/43469.js,"Microsoft Edge Chakra JIT - Escape Analysis Bug",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2017-11918,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1396 -45213,exploits/windows/dos/45213.js,"Microsoft Edge Chakra JIT - ImplicitCallFlags Check Bypass with Intl",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,2018-8288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1565 -44077,exploits/windows/dos/44077.js,"Microsoft Edge Chakra JIT - ImplicitCallFlags Checks Bypass",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0840,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1438 -43710,exploits/windows/dos/43710.js,"Microsoft Edge Chakra JIT - Incorrect Bounds Calculation",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0769,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1390 -43182,exploits/windows/dos/43182.js,"Microsoft Edge Chakra JIT - Incorrect Function Declaration Scope",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,2017-11870,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1367 -42998,exploits/windows/dos/42998.js,"Microsoft Edge Chakra JIT - Incorrect GenerateBailOut Calling Patterns",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,2017-11799,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1333 -45217,exploits/windows/dos/45217.js,"Microsoft Edge Chakra JIT - InitializeNumberFormat and InitializeDateTimeFormat Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,2018-8298,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1582 -44694,exploits/windows/dos/44694.js,"Microsoft Edge Chakra JIT - Magic Value Type Confusion",2018-05-22,"Google Security Research",dos,windows,,2018-05-22,2018-05-22,1,2018-0953,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1531 -44076,exploits/windows/dos/44076.js,"Microsoft Edge Chakra JIT - Memory Corruption",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,2018-0860,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1437&desc=3 -43466,exploits/windows/dos/43466.js,"Microsoft Edge Chakra JIT - Op_MaxInAnArray and Op_MinInAnArray can Explicitly call User-Defined JavaScript Functions",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2017-11893,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1379 -45011,exploits/windows/dos/45011.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Reads/Writes",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,2018-8145,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1563 -45011,exploits/windows/dos/45011.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Reads/Writes",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,2018-8145,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1563 -43718,exploits/windows/dos/43718.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Write",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0777,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1429&desc=2 -45214,exploits/windows/dos/45214.js,"Microsoft Edge Chakra JIT - Parameter Scope Parsing Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-19,1,2018-8279,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1570 -43723,exploits/windows/dos/43723.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,2018-0776,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1420 -44396,exploits/windows/dos/44396.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (1)",2018-04-03,"Google Security Research",dos,windows,,2018-04-03,2018-04-04,1,2018-0934;2018-0933,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1502&desc=2 -44397,exploits/windows/dos/44397.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (2)",2018-04-03,"Google Security Research",dos,windows,,2018-04-03,2018-04-04,1,2018-0934,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1503 -45572,exploits/windows/dos/45572.js,"Microsoft Edge Chakra JIT - Type Confusion",2018-10-09,"Google Security Research",dos,windows,,2018-10-09,2018-10-09,1,2018-8467,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1613&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified&desc=2 -45013,exploits/windows/dos/45013.js,"Microsoft Edge Chakra JIT - Type Confusion with Hoisted SetConcatStrMultiItemBE Instructions",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,2018-8229,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1560 -43152,exploits/windows/dos/43152.js,"Microsoft Edge Chakra JIT - Type Confusion with switch Statements",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-12-19,1,2017-11811,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1341&desc=3 -43153,exploits/windows/dos/43153.js,"Microsoft Edge Chakra: JIT - 'Lowerer::LowerBoundCheck' Incorrect Integer Overflow Check",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-11-16,1,2017-11861,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1343 -43154,exploits/windows/dos/43154.js,"Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-12-19,1,2017-11873,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1357 -40793,exploits/windows/dos/40793.html,"Microsoft Edge Scripting Engine - Memory Corruption (MS16-129)",2016-11-21,Security-Assessment.com,dos,windows,,2016-11-21,2016-11-21,1,2016-7202;MS16-129,,,,,http://www.security-assessment.com/files/documents/advisory/edge_chakra_mem_corruption.pdf -17227,exploits/windows/dos/17227.py,"Microsoft Excel - Axis Properties Record Parsing Buffer Overflow (PoC) (MS11-02)",2011-04-29,webDEViL,dos,windows,,2011-04-29,2011-04-30,1,2011-0978;MS11-02,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-30-at-61913-am.png,, -37980,exploits/windows/dos/37980.pl,"Microsoft Excel - Denial of Service",2012-10-11,"Jean Pascal Pereira",dos,windows,,2012-10-11,2015-08-26,1,2012-5672;86623,,,,,https://www.securityfocus.com/bid/56309/info +44081,exploits/windows/dos/44081.js,"Microsoft Edge Chakra JIT - 'LdThis' Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0837,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1464 +45432,exploits/windows/dos/45432.js,"Microsoft Edge Chakra JIT - 'localeCompare' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,CVE-2018-8355,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1588 +45432,exploits/windows/dos/45432.js,"Microsoft Edge Chakra JIT - 'localeCompare' Type Confusion",2018-09-18,"Google Security Research",dos,windows,,2018-09-18,2018-09-18,1,CVE-2018-8355,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1588 +43491,exploits/windows/dos/43491.js,"Microsoft Edge Chakra JIT - 'Lowerer::LowerSetConcatStrMultiItem' Missing Integer Overflow Check",2018-01-10,"Google Security Research",dos,windows,,2018-01-10,2018-01-10,1,CVE-2018-0758,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1380 +44080,exploits/windows/dos/44080.js,"Microsoft Edge Chakra JIT - 'NewScObjectNoCtor' Array Type Confusion",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0838,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1463&desc=3 +43000,exploits/windows/dos/43000.js,"Microsoft Edge Chakra JIT - 'RegexHelper::StringReplace' Must Call the Callback Function with Updating ImplicitCallFlags",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,CVE-2017-11802,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1334 +44078,exploits/windows/dos/44078.js,"Microsoft Edge Chakra JIT - Array Type Confusion via InitProto Instructions",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0834,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1455&desc=2 +43467,exploits/windows/dos/43467.js,"Microsoft Edge Chakra JIT - BackwardPass::RemoveEmptyLoopAfterMemOp Does not Insert Branches",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2017-11909,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1384 +44653,exploits/windows/dos/44653.js,"Microsoft Edge Chakra JIT - Bound Check Elimination Bug",2018-05-18,"Google Security Research",dos,windows,,2018-05-18,2018-05-18,1,CVE-2018-0980,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1530 +45012,exploits/windows/dos/45012.js,"Microsoft Edge Chakra JIT - BoundFunction::NewInstance Out-of-Bounds Read",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,CVE-2018-8139,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1569&desc=2 +45012,exploits/windows/dos/45012.js,"Microsoft Edge Chakra JIT - BoundFunction::NewInstance Out-of-Bounds Read",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,CVE-2018-8139,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1569&desc=2 +43469,exploits/windows/dos/43469.js,"Microsoft Edge Chakra JIT - Escape Analysis Bug",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2017-11918,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1396 +45213,exploits/windows/dos/45213.js,"Microsoft Edge Chakra JIT - ImplicitCallFlags Check Bypass with Intl",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,CVE-2018-8288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1565 +44077,exploits/windows/dos/44077.js,"Microsoft Edge Chakra JIT - ImplicitCallFlags Checks Bypass",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0840,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1438 +43710,exploits/windows/dos/43710.js,"Microsoft Edge Chakra JIT - Incorrect Bounds Calculation",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0769,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1390 +43182,exploits/windows/dos/43182.js,"Microsoft Edge Chakra JIT - Incorrect Function Declaration Scope",2017-11-27,"Google Security Research",dos,windows,,2017-11-27,2017-11-27,1,CVE-2017-11870,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1367 +42998,exploits/windows/dos/42998.js,"Microsoft Edge Chakra JIT - Incorrect GenerateBailOut Calling Patterns",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,CVE-2017-11799,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1333 +45217,exploits/windows/dos/45217.js,"Microsoft Edge Chakra JIT - InitializeNumberFormat and InitializeDateTimeFormat Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-17,1,CVE-2018-8298,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1582 +44694,exploits/windows/dos/44694.js,"Microsoft Edge Chakra JIT - Magic Value Type Confusion",2018-05-22,"Google Security Research",dos,windows,,2018-05-22,2018-05-22,1,CVE-2018-0953,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1531 +44076,exploits/windows/dos/44076.js,"Microsoft Edge Chakra JIT - Memory Corruption",2018-02-15,"Google Security Research",dos,windows,,2018-02-15,2018-02-15,1,CVE-2018-0860,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1437&desc=3 +43466,exploits/windows/dos/43466.js,"Microsoft Edge Chakra JIT - Op_MaxInAnArray and Op_MinInAnArray can Explicitly call User-Defined JavaScript Functions",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2017-11893,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1379 +45011,exploits/windows/dos/45011.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Reads/Writes",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,CVE-2018-8145,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1563 +45011,exploits/windows/dos/45011.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Reads/Writes",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,CVE-2018-8145,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1563 +43718,exploits/windows/dos/43718.js,"Microsoft Edge Chakra JIT - Out-of-Bounds Write",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0777,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1429&desc=2 +45214,exploits/windows/dos/45214.js,"Microsoft Edge Chakra JIT - Parameter Scope Parsing Type Confusion",2018-08-17,"Google Security Research",dos,windows,,2018-08-17,2018-08-19,1,CVE-2018-8279,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1570 +43723,exploits/windows/dos/43723.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy",2018-01-17,"Google Security Research",dos,windows,,2018-01-17,2018-01-17,1,CVE-2018-0776,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1420 +44396,exploits/windows/dos/44396.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (1)",2018-04-03,"Google Security Research",dos,windows,,2018-04-03,2018-04-04,1,CVE-2018-0934;CVE-2018-0933,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1502&desc=2 +44397,exploits/windows/dos/44397.js,"Microsoft Edge Chakra JIT - Stack-to-Heap Copy (Incomplete Fix) (2)",2018-04-03,"Google Security Research",dos,windows,,2018-04-03,2018-04-04,1,CVE-2018-0934,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1503 +45572,exploits/windows/dos/45572.js,"Microsoft Edge Chakra JIT - Type Confusion",2018-10-09,"Google Security Research",dos,windows,,2018-10-09,2018-10-09,1,CVE-2018-8467,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1613&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified&desc=2 +45013,exploits/windows/dos/45013.js,"Microsoft Edge Chakra JIT - Type Confusion with Hoisted SetConcatStrMultiItemBE Instructions",2018-07-12,"Google Security Research",dos,windows,,2018-07-12,2018-07-12,1,CVE-2018-8229,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1560 +43152,exploits/windows/dos/43152.js,"Microsoft Edge Chakra JIT - Type Confusion with switch Statements",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-12-19,1,CVE-2017-11811,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1341&desc=3 +43153,exploits/windows/dos/43153.js,"Microsoft Edge Chakra: JIT - 'Lowerer::LowerBoundCheck' Incorrect Integer Overflow Check",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-11-16,1,CVE-2017-11861,"Integer Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1343 +43154,exploits/windows/dos/43154.js,"Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion",2017-11-16,"Google Security Research",dos,windows,,2017-11-16,2017-12-19,1,CVE-2017-11873,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1357 +40793,exploits/windows/dos/40793.html,"Microsoft Edge Scripting Engine - Memory Corruption (MS16-129)",2016-11-21,Security-Assessment.com,dos,windows,,2016-11-21,2016-11-21,1,CVE-2016-7202;MS16-129,,,,,http://www.security-assessment.com/files/documents/advisory/edge_chakra_mem_corruption.pdf +17227,exploits/windows/dos/17227.py,"Microsoft Excel - Axis Properties Record Parsing Buffer Overflow (PoC) (MS11-02)",2011-04-29,webDEViL,dos,windows,,2011-04-29,2011-04-30,1,CVE-2011-0978;MS11-02,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-30-at-61913-am.png,, +37980,exploits/windows/dos/37980.pl,"Microsoft Excel - Denial of Service",2012-10-11,"Jean Pascal Pereira",dos,windows,,2012-10-11,2015-08-26,1,CVE-2012-5672;OSVDB-86623,,,,,https://www.securityfocus.com/bid/56309/info 15088,exploits/windows/dos/15088.txt,"Microsoft Excel - HFPicture Record Parsing Memory Corruption",2010-09-23,Abysssec,dos,windows,,2010-09-23,2010-09-23,1,,,moaub-23-excel-poc.zip,,, -15019,exploits/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution",2010-09-16,Abysssec,dos,windows,,2010-09-16,2010-09-16,1,2010-1248;65235,,HFPicture_PoC.rar,,, -3193,exploits/windows/dos/3193.py,"Microsoft Excel - Malformed Palette Record Denial of Service (PoC) (MS07-002)",2007-01-25,LifeAsaGeek,dos,windows,,2007-01-24,,1,31258;2007-0031;MS07-002,,,,, -42995,exploits/windows/dos/42995.txt,"Microsoft Excel - OLE Arbitrary Code Execution",2017-09-30,"Eduardo Braun Prado",dos,windows,,2017-10-17,2017-10-17,0,2017-0199,,,,, -15148,exploits/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,dos,windows,,2010-09-29,2010-09-29,1,2010-1245;65229,,moaub-29-exploit.rar,,, -1927,exploits/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow (PoC)",2006-06-18,kingcope,dos,windows,,2006-06-17,,1,26666;2006-3086,,,,, -15065,exploits/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,dos,windows,,2010-09-21,2010-09-21,1,2010-1248;65231;2010-0824,,moaub-21-exploit.rar,,, -4121,exploits/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name (PoC)",2007-06-27,ZhenHan.Liu,dos,windows,,2007-06-26,2017-08-14,1,38954;2007-3490,,06272007-2670.zip,,, +15019,exploits/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution",2010-09-16,Abysssec,dos,windows,,2010-09-16,2010-09-16,1,CVE-2010-1248;OSVDB-65235,,HFPicture_PoC.rar,,, +3193,exploits/windows/dos/3193.py,"Microsoft Excel - Malformed Palette Record Denial of Service (PoC) (MS07-002)",2007-01-25,LifeAsaGeek,dos,windows,,2007-01-24,,1,OSVDB-31258;CVE-2007-0031;MS07-002,,,,, +42995,exploits/windows/dos/42995.txt,"Microsoft Excel - OLE Arbitrary Code Execution",2017-09-30,"Eduardo Braun Prado",dos,windows,,2017-10-17,2017-10-17,0,CVE-2017-0199,,,,, +15148,exploits/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,dos,windows,,2010-09-29,2010-09-29,1,CVE-2010-1245;OSVDB-65229,,moaub-29-exploit.rar,,, +1927,exploits/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow (PoC)",2006-06-18,kingcope,dos,windows,,2006-06-17,,1,OSVDB-26666;CVE-2006-3086,,,,, +15065,exploits/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,dos,windows,,2010-09-21,2010-09-21,1,CVE-2010-1248;OSVDB-65231;CVE-2010-0824,,moaub-21-exploit.rar,,, +4121,exploits/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name (PoC)",2007-06-27,ZhenHan.Liu,dos,windows,,2007-06-26,2017-08-14,1,OSVDB-38954;CVE-2007-3490,,06272007-2670.zip,,, 34698,exploits/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption",2010-09-23,Abysssec,dos,windows,,2010-09-23,2014-09-20,1,,,,,,https://www.securityfocus.com/bid/43419/info -18078,exploits/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 - Use-After-Free",2011-11-04,"Luigi Auriemma",dos,windows,,2011-11-04,2011-11-04,1,76840,,,,, +18078,exploits/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 - Use-After-Free",2011-11-04,"Luigi Auriemma",dos,windows,,2011-11-04,2011-11-04,1,OSVDB-76840,,,,, 31711,exploits/windows/dos/31711.html,"Microsoft Excel 2007 - JavaScript Code Remote Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",dos,windows,,2008-04-26,2014-02-17,1,,,,,,https://www.securityfocus.com/bid/28946/info -22591,exploits/windows/dos/22591.txt,"Microsoft Excel 2007 - WriteAV Crash (PoC)",2012-11-09,coolkaveh,dos,windows,,2012-11-09,2014-01-02,1,87255,,,http://www.exploit-db.com/screenshots/misc/office-excel-2007-dos.jpg,, -38214,exploits/windows/dos/38214.txt,"Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,2015-2523;127214,,,,,https://code.google.com/p/google-security-research/issues/detail?id=462 -22330,exploits/windows/dos/22330.txt,"Microsoft Excel 2010 - Crash (PoC) (1)",2012-10-29,coolkaveh,dos,windows,,2012-10-29,2012-10-31,1,88837,,,http://www.exploit-db.com/screenshots/idlt22500/excel.png,, +22591,exploits/windows/dos/22591.txt,"Microsoft Excel 2007 - WriteAV Crash (PoC)",2012-11-09,coolkaveh,dos,windows,,2012-11-09,2014-01-02,1,OSVDB-87255,,,http://www.exploit-db.com/screenshots/misc/office-excel-2007-dos.jpg,, +38214,exploits/windows/dos/38214.txt,"Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,CVE-2015-2523;OSVDB-127214,,,,,https://code.google.com/p/google-security-research/issues/detail?id=462 +22330,exploits/windows/dos/22330.txt,"Microsoft Excel 2010 - Crash (PoC) (1)",2012-10-29,coolkaveh,dos,windows,,2012-10-29,2012-10-31,1,OSVDB-88837,,,http://www.exploit-db.com/screenshots/idlt22500/excel.png,, 39819,exploits/windows/dos/39819.txt,"Microsoft Excel 2010 - Crash (PoC) (2)",2016-05-16,HauntIT,dos,windows,,2016-05-16,2016-10-23,0,,,,,, -27055,exploits/windows/dos/27055.txt,"Microsoft Excel 95 < 2004 - Malformed Graphic File Code Execution",2006-01-09,ad@heapoverflow.com,dos,windows,,2006-01-09,2013-08-05,1,2006-0030;23901,,,,,https://www.securityfocus.com/bid/16181/info -26769,exploits/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption",2005-12-08,fearwall,dos,windows,,2005-12-08,2013-07-12,1,2005-4131;21568,,,,,https://www.securityfocus.com/bid/15780/info +27055,exploits/windows/dos/27055.txt,"Microsoft Excel 95 < 2004 - Malformed Graphic File Code Execution",2006-01-09,ad@heapoverflow.com,dos,windows,,2006-01-09,2013-08-05,1,CVE-2006-0030;OSVDB-23901,,,,,https://www.securityfocus.com/bid/16181/info +26769,exploits/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption",2005-12-08,fearwall,dos,windows,,2005-12-08,2013-07-12,1,CVE-2005-4131;OSVDB-21568,,,,,https://www.securityfocus.com/bid/15780/info 26869,exploits/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Memory Corruption (MS06-012)",2005-12-19,ad@heapoverflow.com,dos,windows,,2005-12-19,2013-07-22,1,MS06-012,,,,,https://www.securityfocus.com/bid/15926/info -113,exploits/windows/dos/113.pl,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046)",2003-10-22,"H D Moore",dos,windows,,2003-10-21,,1,2674;2003-0714;MS03-046,,,,, -47263,exploits/windows/dos/47263.txt,"Microsoft Font Subsetting - DLL Double Free in MergeFormat12Cmap / MakeFormat12MergedGlyphList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1144,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1865 +113,exploits/windows/dos/113.pl,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046)",2003-10-22,"H D Moore",dos,windows,,2003-10-21,,1,OSVDB-2674;CVE-2003-0714;MS03-046,,,,, +47263,exploits/windows/dos/47263.txt,"Microsoft Font Subsetting - DLL Double Free in MergeFormat12Cmap / MakeFormat12MergedGlyphList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1144,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1865 47113,exploits/windows/dos/47113.txt,"Microsoft Font Subsetting - DLL Heap Corruption in ComputeFormat4CmapData",2019-07-12,"Google Security Research",dos,windows,,2019-07-12,2019-07-12,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1866 -47264,exploits/windows/dos/47264.txt,"Microsoft Font Subsetting - DLL Heap Corruption in FixSbitSubTables",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1149,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1867 -47268,exploits/windows/dos/47268.txt,"Microsoft Font Subsetting - DLL Heap Corruption in MakeFormat12MergedGlyphList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1152,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1871 -47266,exploits/windows/dos/47266.txt,"Microsoft Font Subsetting - DLL Heap Corruption in ReadAllocFormat12CharGlyphMapList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1869 -47265,exploits/windows/dos/47265.txt,"Microsoft Font Subsetting - DLL Heap Corruption in ReadTableIntoStructure",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1868 -47269,exploits/windows/dos/47269.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in FixSbitSubTableFormat1",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1153,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1872 -47262,exploits/windows/dos/47262.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in GetGlyphIdx",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1148,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1864 -47267,exploits/windows/dos/47267.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in WriteTableFromStructure",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1150,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1870 -47261,exploits/windows/dos/47261.txt,"Microsoft Font Subsetting - DLL Returning a Dangling Pointer via MergeFontPackage",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,2019-1145,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1862 +47264,exploits/windows/dos/47264.txt,"Microsoft Font Subsetting - DLL Heap Corruption in FixSbitSubTables",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1149,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1867 +47268,exploits/windows/dos/47268.txt,"Microsoft Font Subsetting - DLL Heap Corruption in MakeFormat12MergedGlyphList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1152,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1871 +47266,exploits/windows/dos/47266.txt,"Microsoft Font Subsetting - DLL Heap Corruption in ReadAllocFormat12CharGlyphMapList",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1151,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1869 +47265,exploits/windows/dos/47265.txt,"Microsoft Font Subsetting - DLL Heap Corruption in ReadTableIntoStructure",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1150,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1868 +47269,exploits/windows/dos/47269.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in FixSbitSubTableFormat1",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1153,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1872 +47262,exploits/windows/dos/47262.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in GetGlyphIdx",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1148,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1864 +47267,exploits/windows/dos/47267.txt,"Microsoft Font Subsetting - DLL Heap-Based Out-of-Bounds read in WriteTableFromStructure",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1150,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1870 +47261,exploits/windows/dos/47261.txt,"Microsoft Font Subsetting - DLL Returning a Dangling Pointer via MergeFontPackage",2019-08-15,"Google Security Research",dos,windows,,2019-08-15,2019-08-15,1,CVE-2019-1145,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1862 30756,exploits/windows/dos/30756.html,"Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",dos,windows,,2007-11-12,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26414/info -19445,exploits/windows/dos/19445.txt,"Microsoft FrontPage Personal Web Server 1.0 - PWS Denial of Service",1999-08-08,Narr0w,dos,windows,,1999-08-08,2012-06-28,1,1999-0681;1032,,,,,https://www.securityfocus.com/bid/568/info -8466,exploits/windows/dos/8466.pl,"Microsoft GDI Plugin - '.png' Infinite Loop Denial of Service (PoC)",2009-04-17,"Code Audit Labs",dos,windows,,2009-04-16,,1,54191;2009-1511,,,,, -41656,exploits/windows/dos/41656.txt,"Microsoft GDI+ - 'gdiplus!GetRECTSForPlayback' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0060;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1042 -8281,exploits/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)",2009-03-24,"Black Security",dos,windows,,2009-03-23,,1,54700;2009-1217,,2009-voltage-exploit.emf,,, -36211,exploits/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial of Service",2011-04-11,"Luigi Auriemma",dos,windows,,2011-04-11,2015-03-03,1,2011-2007;76223,,,,,https://www.securityfocus.com/bid/49997/info +19445,exploits/windows/dos/19445.txt,"Microsoft FrontPage Personal Web Server 1.0 - PWS Denial of Service",1999-08-08,Narr0w,dos,windows,,1999-08-08,2012-06-28,1,CVE-1999-0681;OSVDB-1032,,,,,https://www.securityfocus.com/bid/568/info +8466,exploits/windows/dos/8466.pl,"Microsoft GDI Plugin - '.png' Infinite Loop Denial of Service (PoC)",2009-04-17,"Code Audit Labs",dos,windows,,2009-04-16,,1,OSVDB-54191;CVE-2009-1511,,,,, +41656,exploits/windows/dos/41656.txt,"Microsoft GDI+ - 'gdiplus!GetRECTSForPlayback' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0060;MS17-013,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1042 +8281,exploits/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)",2009-03-24,"Black Security",dos,windows,,2009-03-23,,1,OSVDB-54700;CVE-2009-1217,,2009-voltage-exploit.emf,,, +36211,exploits/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial of Service",2011-04-11,"Luigi Auriemma",dos,windows,,2011-04-11,2015-03-03,1,CVE-2011-2007;OSVDB-76223,,,,,https://www.securityfocus.com/bid/49997/info 17159,exploits/windows/dos/17159.txt,"Microsoft Host Integration Server 8.5.4224.0 - Denial of Service",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-05-08,1,,,,,,http://aluigi.org/adv/snabase_1-adv.txt 11034,exploits/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) - Buffer Overflow (PoC)",2010-01-06,s4squatch,dos,windows,,2010-01-05,,1,,,,,http://www.exploit-db.comhtmlhelp.exe, -1488,exploits/windows/dos/1488.txt,"Microsoft HTML Help Workshop - '.hhp' Denial of Service",2006-02-10,darkeagle,dos,windows,,2006-02-09,2016-09-14,1,2006-0564;2009-0133;22941,,,,, -17401,exploits/windows/dos/17401.txt,"Microsoft HyperV - Persistent Denial of Service (MS11-047)",2011-06-14,"Core Security",dos,windows,,2011-06-14,2011-06-14,1,2011-1872;72930;MS11-047,,,,, +1488,exploits/windows/dos/1488.txt,"Microsoft HTML Help Workshop - '.hhp' Denial of Service",2006-02-10,darkeagle,dos,windows,,2006-02-09,2016-09-14,1,CVE-2006-0564;CVE-2009-0133;OSVDB-22941,,,,, +17401,exploits/windows/dos/17401.txt,"Microsoft HyperV - Persistent Denial of Service (MS11-047)",2011-06-14,"Core Security",dos,windows,,2011-06-14,2011-06-14,1,CVE-2011-1872;OSVDB-72930;MS11-047,,,,, 1396,exploits/windows/dos/1396.cpp,"Microsoft IIS - HTTP Request Denial of Service",2005-12-29,Lympex,dos,windows,,2005-12-28,2017-07-11,1,,,,,, -1376,exploits/windows/dos/1376.c,"Microsoft IIS - HTTP Request Denial of Service (1)",2005-12-19,Kozan,dos,windows,,2005-12-18,2017-07-11,1,21805;2005-4360,,,,, -1377,exploits/windows/dos/1377.pl,"Microsoft IIS - HTTP Request Denial of Service (2)",2005-12-19,kokanin,dos,windows,,2005-12-18,2017-07-11,1,2005-4360;21805,,,,, -176,exploits/windows/dos/176.c,"Microsoft IIS - SSL Remote Denial of Service (MS04-011)",2004-04-14,"David Barroso",dos,windows,,2004-04-13,,1,5260;2004-0120;MS04-011,,,,, -585,exploits/windows/dos/585.pl,"Microsoft IIS - WebDAV XML Denial of Service (MS04-030)",2004-10-20,"Amit Klein",dos,windows,,2004-10-19,,1,10688;2003-0718;MS04-030,,,,, -20802,exploits/windows/dos/20802.c,"Microsoft IIS 2.0/3.0 - Long URL Denial of Service",1997-06-21,"Andrea Arcangeli",dos,windows,,1997-06-21,2012-08-25,1,1999-0281;1804,,,,,https://www.securityfocus.com/bid/2654/info -20310,exploits/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory Denial of Service",2000-02-15,Valentijn,dos,windows,,2000-02-15,2012-08-07,1,2000-0167;13634,,,,,https://www.securityfocus.com/bid/1819/info -20989,exploits/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local Denial of Service",2001-07-04,VIPER_SV,dos,windows,,2001-07-04,2012-09-01,1,2001-1243;14229,,,,,https://www.securityfocus.com/bid/2973/info -20991,exploits/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service",2001-07-04,VIPER_SV,dos,windows,,2001-07-04,2012-09-01,1,2001-1243;14229,,,,,https://www.securityfocus.com/bid/2977/info -20846,exploits/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 - FTP Denial of Service (MS01-026)",2000-05-14,"Nelson Bunker",dos,windows,,2000-05-14,2012-08-26,1,2001-0336;5693;MS01-026,,,,,https://www.securityfocus.com/bid/2717/info -19907,exploits/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 - Malformed File Extension Denial of Service",2000-05-11,"Ussr Labs",dos,windows,,2000-05-11,2012-10-01,1,2000-0408;308,,,,,https://www.securityfocus.com/bid/1190/info -21177,exploits/windows/dos/21177.txt,"Microsoft IIS 5.0 - False Content-Length Field Denial of Service",2001-12-11,"Ivan Hernandez Puga",dos,windows,,2001-12-11,2012-09-09,1,2001-1186;13439,,,,,https://www.securityfocus.com/bid/3667/info -20664,exploits/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",dos,windows,,2001-03-08,2012-08-20,1,2001-0151;1770,,,,,https://www.securityfocus.com/bid/2453/info -20854,exploits/windows/dos/20854.txt,"Microsoft IIS 5.0 - WebDAV Lock Method Memory Leak Denial of Service",2001-05-17,"Defcom Labs",dos,windows,,2001-05-17,2016-12-14,1,52680,,,,,https://www.securityfocus.com/bid/2736/info -22670,exploits/windows/dos/22670.c,"Microsoft IIS 5.0 - WebDAV PROPFIND / SEARCH Method Denial of Service",2003-05-28,Neo1,dos,windows,,2003-05-28,2012-11-13,1,2003-0226;13385,,,,,https://www.securityfocus.com/bid/7735/info -35,exploits/windows/dos/35.c,"Microsoft IIS 5.0 < 5.1 - Remote Denial of Service",2003-05-31,Shachank,dos,windows,,2003-05-30,2017-10-04,1,13385;2003-0226,,,,, -9587,exploits/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server - Stack Exhaustion Denial of Service",2009-09-04,kingcope,dos,windows,,2009-09-03,,1,2009-2521;57753,,,,, +1376,exploits/windows/dos/1376.c,"Microsoft IIS - HTTP Request Denial of Service (1)",2005-12-19,Kozan,dos,windows,,2005-12-18,2017-07-11,1,OSVDB-21805;CVE-2005-4360,,,,, +1377,exploits/windows/dos/1377.pl,"Microsoft IIS - HTTP Request Denial of Service (2)",2005-12-19,kokanin,dos,windows,,2005-12-18,2017-07-11,1,CVE-2005-4360;OSVDB-21805,,,,, +176,exploits/windows/dos/176.c,"Microsoft IIS - SSL Remote Denial of Service (MS04-011)",2004-04-14,"David Barroso",dos,windows,,2004-04-13,,1,OSVDB-5260;CVE-2004-0120;MS04-011,,,,, +585,exploits/windows/dos/585.pl,"Microsoft IIS - WebDAV XML Denial of Service (MS04-030)",2004-10-20,"Amit Klein",dos,windows,,2004-10-19,,1,OSVDB-10688;CVE-2003-0718;MS04-030,,,,, +20802,exploits/windows/dos/20802.c,"Microsoft IIS 2.0/3.0 - Long URL Denial of Service",1997-06-21,"Andrea Arcangeli",dos,windows,,1997-06-21,2012-08-25,1,CVE-1999-0281;OSVDB-1804,,,,,https://www.securityfocus.com/bid/2654/info +20310,exploits/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory Denial of Service",2000-02-15,Valentijn,dos,windows,,2000-02-15,2012-08-07,1,CVE-2000-0167;OSVDB-13634,,,,,https://www.securityfocus.com/bid/1819/info +20989,exploits/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local Denial of Service",2001-07-04,VIPER_SV,dos,windows,,2001-07-04,2012-09-01,1,CVE-2001-1243;OSVDB-14229,,,,,https://www.securityfocus.com/bid/2973/info +20991,exploits/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service",2001-07-04,VIPER_SV,dos,windows,,2001-07-04,2012-09-01,1,CVE-2001-1243;OSVDB-14229,,,,,https://www.securityfocus.com/bid/2977/info +20846,exploits/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 - FTP Denial of Service (MS01-026)",2000-05-14,"Nelson Bunker",dos,windows,,2000-05-14,2012-08-26,1,CVE-2001-0336;OSVDB-5693;MS01-026,,,,,https://www.securityfocus.com/bid/2717/info +19907,exploits/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 - Malformed File Extension Denial of Service",2000-05-11,"Ussr Labs",dos,windows,,2000-05-11,2012-10-01,1,CVE-2000-0408;OSVDB-308,,,,,https://www.securityfocus.com/bid/1190/info +21177,exploits/windows/dos/21177.txt,"Microsoft IIS 5.0 - False Content-Length Field Denial of Service",2001-12-11,"Ivan Hernandez Puga",dos,windows,,2001-12-11,2012-09-09,1,CVE-2001-1186;OSVDB-13439,,,,,https://www.securityfocus.com/bid/3667/info +20664,exploits/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",dos,windows,,2001-03-08,2012-08-20,1,CVE-2001-0151;OSVDB-1770,,,,,https://www.securityfocus.com/bid/2453/info +20854,exploits/windows/dos/20854.txt,"Microsoft IIS 5.0 - WebDAV Lock Method Memory Leak Denial of Service",2001-05-17,"Defcom Labs",dos,windows,,2001-05-17,2016-12-14,1,OSVDB-52680,,,,,https://www.securityfocus.com/bid/2736/info +22670,exploits/windows/dos/22670.c,"Microsoft IIS 5.0 - WebDAV PROPFIND / SEARCH Method Denial of Service",2003-05-28,Neo1,dos,windows,,2003-05-28,2012-11-13,1,CVE-2003-0226;OSVDB-13385,,,,,https://www.securityfocus.com/bid/7735/info +35,exploits/windows/dos/35.c,"Microsoft IIS 5.0 < 5.1 - Remote Denial of Service",2003-05-31,Shachank,dos,windows,,2003-05-30,2017-10-04,1,OSVDB-13385;CVE-2003-0226,,,,, +9587,exploits/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server - Stack Exhaustion Denial of Service",2009-09-04,kingcope,dos,windows,,2009-09-03,,1,CVE-2009-2521;OSVDB-57753,,,,, 3965,exploits/windows/dos/3965.pl,"Microsoft IIS 6.0 - '/AUX / '.aspx' Remote Denial of Service",2007-05-21,kingcope,dos,windows,,2007-05-20,,1,,,,,, -15167,exploits/windows/dos/15167.txt,"Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)",2010-10-01,kingcope,dos,windows,,2010-10-01,2010-10-01,1,2010-1899;67978;MS10-065,,,http://www.exploit-db.com/screenshots/idlt15500/w3wp-exhaustion.png,, -17476,exploits/windows/dos/17476.rb,"Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)",2011-07-03,"Myo Soe",dos,windows,,2011-07-03,2011-07-03,0,2009-2521;36273;MS09-053,"Metasploit Framework (MSF)",,,, -15803,exploits/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",dos,windows,,2010-12-21,2017-01-24,1,2010-3972;70167,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-21-at-91804-pm.png,, -20930,exploits/windows/dos/20930.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (PoC)",2001-06-18,Ps0,dos,windows,,2001-06-18,2016-12-08,1,2001-0500;568,,,,,https://www.securityfocus.com/bid/2880/info +15167,exploits/windows/dos/15167.txt,"Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)",2010-10-01,kingcope,dos,windows,,2010-10-01,2010-10-01,1,CVE-2010-1899;OSVDB-67978;MS10-065,,,http://www.exploit-db.com/screenshots/idlt15500/w3wp-exhaustion.png,, +17476,exploits/windows/dos/17476.rb,"Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)",2011-07-03,"Myo Soe",dos,windows,,2011-07-03,2011-07-03,0,CVE-2009-2521;OSVDB-36273;MS09-053,"Metasploit Framework (MSF)",,,, +15803,exploits/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",dos,windows,,2010-12-21,2017-01-24,1,CVE-2010-3972;OSVDB-70167,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-21-at-91804-pm.png,, +20930,exploits/windows/dos/20930.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (PoC)",2001-06-18,Ps0,dos,windows,,2001-06-18,2016-12-08,1,CVE-2001-0500;OSVDB-568,,,,,https://www.securityfocus.com/bid/2880/info 37673,exploits/windows/dos/37673.html,"Microsoft Indexing Service - 'ixsso.dll' ActiveX Control Denial of Service",2012-08-24,coolkaveh,dos,windows,,2012-08-24,2015-07-23,1,,,,,,https://www.securityfocus.com/bid/55202/info -27850,exploits/windows/dos/27850.txt,"Microsoft Infotech Storage Library - Heap Corruption",2006-05-09,"Ruben Santamarta",dos,windows,,2006-05-09,2013-09-02,1,2006-2297;25501,,,,,https://www.securityfocus.com/bid/17926/info -9100,exploits/windows/dos/9100.html,"Microsoft Internet Explorer - 'AddFavorite' Remote Crash (PoC)",2009-07-09,Sberry,dos,windows,,2009-07-08,,1,55855;2009-2433,,,,, -376,exploits/windows/dos/376.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Null Pointer Crash",2004-08-04,anonymous,dos,windows,,2004-08-03,2016-03-28,1,8335;2004-2434,,,,http://www.exploit-db.comie6setup.exe, -2629,exploits/windows/dos/2629.html,"Microsoft Internet Explorer - ADODB Execute Denial of Service (PoC)",2006-10-24,"YAG KOHHA",dos,windows,,2006-10-23,2016-09-14,1,31882;2006-5559,,,,http://www.exploit-db.comie60.exe, -37764,exploits/windows/dos/37764.html,"Microsoft Internet Explorer - CTreeNode::GetCascadedLang Use-After-Free (MS15-079)",2015-08-12,"Blue Frost Security GmbH",dos,windows,,2015-08-12,2015-08-12,0,2015-2444;125954;MS15-079,,,,, -365,exploits/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service",2004-07-23,Phuong,dos,windows,,2004-07-22,,1,8224;2004-0484,,,,, -931,exploits/windows/dos/931.html,"Microsoft Internet Explorer - DHTML Object Handling (MS05-020)",2005-04-12,Skylined,dos,windows,,2005-04-11,2016-05-06,1,2005-0554;MS05-020,,,,http://www.exploit-db.commsie55sp2.exe, -8479,exploits/windows/dos/8479.html,"Microsoft Internet Explorer - EMBED Memory Corruption (PoC) (MS09-014)",2009-04-20,Skylined,dos,windows,,2009-04-19,,1,53626;2009-0553;MS09-014,,,,, -3444,exploits/windows/dos/3444.pl,"Microsoft Internet Explorer - FTP Server Response Denial of Service (MS07-016)",2007-03-09,"Mathew Rowley",dos,windows,,2007-03-08,2016-09-27,1,31892;2007-0217;MS07-016,,,,http://www.exploit-db.comie60.exe, -6619,exploits/windows/dos/6619.html,"Microsoft Internet Explorer - GDI+ (PoC) (MS08-052)",2008-09-28,"John Smith",dos,windows,,2008-09-27,2017-11-24,1,2007-5348;47965;MS08-052,,,,, -1838,exploits/windows/dos/1838.html,"Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",dos,windows,,2006-05-26,2016-07-29,1,2006-1388;2006-1359;2006-1245;2006-1192;2006-1191;2006-1190;2006-1189;2006-1188;2006-1186;2006-1185;MS06-013,,,,http://www.exploit-db.comie60.exe, +27850,exploits/windows/dos/27850.txt,"Microsoft Infotech Storage Library - Heap Corruption",2006-05-09,"Ruben Santamarta",dos,windows,,2006-05-09,2013-09-02,1,CVE-2006-2297;OSVDB-25501,,,,,https://www.securityfocus.com/bid/17926/info +9100,exploits/windows/dos/9100.html,"Microsoft Internet Explorer - 'AddFavorite' Remote Crash (PoC)",2009-07-09,Sberry,dos,windows,,2009-07-08,,1,OSVDB-55855;CVE-2009-2433,,,,, +376,exploits/windows/dos/376.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Null Pointer Crash",2004-08-04,anonymous,dos,windows,,2004-08-03,2016-03-28,1,OSVDB-8335;CVE-2004-2434,,,,http://www.exploit-db.comie6setup.exe, +2629,exploits/windows/dos/2629.html,"Microsoft Internet Explorer - ADODB Execute Denial of Service (PoC)",2006-10-24,"YAG KOHHA",dos,windows,,2006-10-23,2016-09-14,1,OSVDB-31882;CVE-2006-5559,,,,http://www.exploit-db.comie60.exe, +37764,exploits/windows/dos/37764.html,"Microsoft Internet Explorer - CTreeNode::GetCascadedLang Use-After-Free (MS15-079)",2015-08-12,"Blue Frost Security GmbH",dos,windows,,2015-08-12,2015-08-12,0,CVE-2015-2444;OSVDB-125954;MS15-079,,,,, +365,exploits/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service",2004-07-23,Phuong,dos,windows,,2004-07-22,,1,OSVDB-8224;CVE-2004-0484,,,,, +931,exploits/windows/dos/931.html,"Microsoft Internet Explorer - DHTML Object Handling (MS05-020)",2005-04-12,Skylined,dos,windows,,2005-04-11,2016-05-06,1,CVE-2005-0554;MS05-020,,,,http://www.exploit-db.commsie55sp2.exe, +8479,exploits/windows/dos/8479.html,"Microsoft Internet Explorer - EMBED Memory Corruption (PoC) (MS09-014)",2009-04-20,Skylined,dos,windows,,2009-04-19,,1,OSVDB-53626;CVE-2009-0553;MS09-014,,,,, +3444,exploits/windows/dos/3444.pl,"Microsoft Internet Explorer - FTP Server Response Denial of Service (MS07-016)",2007-03-09,"Mathew Rowley",dos,windows,,2007-03-08,2016-09-27,1,OSVDB-31892;CVE-2007-0217;MS07-016,,,,http://www.exploit-db.comie60.exe, +6619,exploits/windows/dos/6619.html,"Microsoft Internet Explorer - GDI+ (PoC) (MS08-052)",2008-09-28,"John Smith",dos,windows,,2008-09-27,2017-11-24,1,CVE-2007-5348;OSVDB-47965;MS08-052,,,,, +1838,exploits/windows/dos/1838.html,"Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",dos,windows,,2006-05-26,2016-07-29,1,CVE-2006-1388;CVE-2006-1359;CVE-2006-1245;CVE-2006-1192;CVE-2006-1191;CVE-2006-1190;CVE-2006-1189;CVE-2006-1188;CVE-2006-1186;CVE-2006-1185;MS06-013,,,,http://www.exploit-db.comie60.exe, 1025,exploits/windows/dos/1025.html,"Microsoft Internet Explorer - JavaScript 'window()' Crash",2005-05-31,"Benjamin Franz",dos,windows,,2005-05-30,,1,,,,,, 7710,exploits/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service",2009-01-09,Skylined,dos,windows,,2009-01-08,,1,,,,,, -9455,exploits/windows/dos/9455.html,"Microsoft Internet Explorer - JavaScript SetAttribute Remote Crash",2009-08-18,"Irfan Asrar",dos,windows,,2009-08-17,,1,57654;2009-3019,,,,, -15418,exploits/windows/dos/15418.html,"Microsoft Internet Explorer - Memory Corruption",2010-11-04,anonymous,dos,windows,,2010-11-04,2017-11-03,1,2010-3962;69160;68987,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-04-at-91605-am.png,, -34458,exploits/windows/dos/34458.html,"Microsoft Internet Explorer - Memory Corruption (PoC) (MS14-029)",2014-08-28,PhysicalDrive0,dos,windows,,2014-08-28,2014-08-28,0,2014-1815;106900;MS14-029,,,,, -15122,exploits/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing",2010-09-27,Abysssec,dos,windows,,2010-09-27,2010-09-27,1,2010-2553,,,,, -40253,exploits/windows/dos/40253.html,"Microsoft Internet Explorer - MSHTML!CMultiReadStreamLifetimeManager::ReleaseThreadStateInternal Read AV",2016-08-16,"Google Security Research",dos,windows,,2016-08-16,2016-08-16,1,2016-3288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=827 -39663,exploits/windows/dos/39663.html,"Microsoft Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)",2016-04-05,"Google Security Research",dos,windows,,2016-04-05,2016-04-05,1,2016-0111;MS16-023,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=691 +9455,exploits/windows/dos/9455.html,"Microsoft Internet Explorer - JavaScript SetAttribute Remote Crash",2009-08-18,"Irfan Asrar",dos,windows,,2009-08-17,,1,OSVDB-57654;CVE-2009-3019,,,,, +15418,exploits/windows/dos/15418.html,"Microsoft Internet Explorer - Memory Corruption",2010-11-04,anonymous,dos,windows,,2010-11-04,2017-11-03,1,CVE-2010-3962;OSVDB-69160;OSVDB-68987,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-04-at-91605-am.png,, +34458,exploits/windows/dos/34458.html,"Microsoft Internet Explorer - Memory Corruption (PoC) (MS14-029)",2014-08-28,PhysicalDrive0,dos,windows,,2014-08-28,2014-08-28,0,CVE-2014-1815;OSVDB-106900;MS14-029,,,,, +15122,exploits/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing",2010-09-27,Abysssec,dos,windows,,2010-09-27,2010-09-27,1,CVE-2010-2553,,,,, +40253,exploits/windows/dos/40253.html,"Microsoft Internet Explorer - MSHTML!CMultiReadStreamLifetimeManager::ReleaseThreadStateInternal Read AV",2016-08-16,"Google Security Research",dos,windows,,2016-08-16,2016-08-16,1,CVE-2016-3288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=827 +39663,exploits/windows/dos/39663.html,"Microsoft Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)",2016-04-05,"Google Security Research",dos,windows,,2016-04-05,2016-04-05,1,CVE-2016-0111;MS16-023,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=691 2238,exploits/windows/dos/2238.html,"Microsoft Internet Explorer - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,nop,dos,windows,,2006-08-20,,1,,,,,, 1024,exploits/windows/dos/1024.html,"Microsoft Internet Explorer - Multiple Stack Overflows Crashs",2005-05-31,"Benjamin Franz",dos,windows,,2005-05-30,,1,,,,,, -354,exploits/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache",2004-07-18,anonymous,dos,windows,,2004-07-17,,1,7963,,,,, -39562,exploits/windows/dos/39562.html,"Microsoft Internet Explorer - Read AV in MSHTML!Layout::LayoutBuilderDivider::BuildPageLayout (MS16-023)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,2016-0108;MS16-023,,,,,https://code.google.com/p/google-security-research/issues/detail?id=677 +354,exploits/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache",2004-07-18,anonymous,dos,windows,,2004-07-17,,1,OSVDB-7963,,,,, +39562,exploits/windows/dos/39562.html,"Microsoft Internet Explorer - Read AV in MSHTML!Layout::LayoutBuilderDivider::BuildPageLayout (MS16-023)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,CVE-2016-0108;MS16-023,,,,,https://code.google.com/p/google-security-research/issues/detail?id=677 2400,exploits/windows/dos/2400.html,"Microsoft Internet Explorer - VML Remote Denial of Service (PoC)",2006-09-19,Shirkdog,dos,windows,,2006-09-18,,1,,,,,, 1110,exploits/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN - ICC Profiles Crash (PoC)",2005-07-15,"Edward Gagnon",dos,windows,,2005-07-14,,1,,,,,, 700,exploits/windows/dos/700.html,"Microsoft Internet Explorer / MSN - Memory_Access_Violation Denial of Service",2004-12-21,"Emmanouel Kellinis",dos,windows,,2004-12-20,,1,,,,,, -40844,exploits/windows/dos/40844.html,"Microsoft Internet Explorer 10 - MSHTML 'CEdit­Adorner::Detach' Use-After-Free (MS13-047)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-01,1,2013-3120;MS13-047,,,,,http://blog.skylined.nl/20161125001.html +40844,exploits/windows/dos/40844.html,"Microsoft Internet Explorer 10 - MSHTML 'CEdit­Adorner::Detach' Use-After-Free (MS13-047)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-01,1,CVE-2013-3120;MS13-047,,,,,http://blog.skylined.nl/20161125001.html 41957,exploits/windows/dos/41957.html,"Microsoft Internet Explorer 11 - 'CMarkup::DestroySplayTree' Use-After-Free",2017-05-03,"Marcin Ressel",dos,windows,,2017-05-03,2017-05-04,0,,,,,, -44153,exploits/windows/dos/44153.html,"Microsoft Internet Explorer 11 - 'Js::RegexHelper::RegexReplace' Use-After-Free",2018-02-20,"Google Security Research",dos,windows,,2018-02-20,2018-02-20,1,2018-0866,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1442 -43131,exploits/windows/dos/43131.html,"Microsoft Internet Explorer 11 - 'jscript!JsErrorToString' Use-After-Free",2017-11-09,"Google Security Research",dos,windows,,2017-11-09,2017-11-14,1,2017-11810,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1340 -43368,exploits/windows/dos/43368.html,"Microsoft Internet Explorer 11 - 'jscript!JSONStringifyObject' Use-After-Free",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11793,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1381 -41661,exploits/windows/dos/41661.html,"Microsoft Internet Explorer 11 - 'textarea.defaultValue' Memory Disclosure (MS17-006)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-08-15,1,2017-0059;MS17-006,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1076 -37060,exploits/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash (PoC) (1)",2015-05-19,Garage4Hackers,dos,windows,,2015-05-19,2016-12-09,1,122474,,,,,http://garage4hackers.com/showthread.php?t=6246 +44153,exploits/windows/dos/44153.html,"Microsoft Internet Explorer 11 - 'Js::RegexHelper::RegexReplace' Use-After-Free",2018-02-20,"Google Security Research",dos,windows,,2018-02-20,2018-02-20,1,CVE-2018-0866,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1442 +43131,exploits/windows/dos/43131.html,"Microsoft Internet Explorer 11 - 'jscript!JsErrorToString' Use-After-Free",2017-11-09,"Google Security Research",dos,windows,,2017-11-09,2017-11-14,1,CVE-2017-11810,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1340 +43368,exploits/windows/dos/43368.html,"Microsoft Internet Explorer 11 - 'jscript!JSONStringifyObject' Use-After-Free",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11793,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1381 +41661,exploits/windows/dos/41661.html,"Microsoft Internet Explorer 11 - 'textarea.defaultValue' Memory Disclosure (MS17-006)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-08-15,1,CVE-2017-0059;MS17-006,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1076 +37060,exploits/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash (PoC) (1)",2015-05-19,Garage4Hackers,dos,windows,,2015-05-19,2016-12-09,1,OSVDB-122474,,,,,http://garage4hackers.com/showthread.php?t=6246 37239,exploits/windows/dos/37239.html,"Microsoft Internet Explorer 11 - Crash (PoC) (2)",2015-06-08,"Pawel Wylecial",dos,windows,,2015-06-09,2015-06-09,1,,,,,, 35202,exploits/windows/dos/35202.py,"Microsoft Internet Explorer 11 - Denial of Service",2014-11-10,"Behrooz Abbassi",dos,windows,,2014-11-17,2014-11-17,1,,,,,, -39994,exploits/windows/dos/39994.html,"Microsoft Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)",2016-06-21,Skylined,dos,windows,,2016-06-21,2016-06-21,0,2016-0199;MS16-063,,,,, +39994,exploits/windows/dos/39994.html,"Microsoft Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)",2016-06-21,Skylined,dos,windows,,2016-06-21,2016-06-21,0,CVE-2016-0199;MS16-063,,,,, 40843,exploits/windows/dos/40843.html,"Microsoft Internet Explorer 11 - MSHTML 'CGenerated­Content::Has­Generated­SVGMarker' Type Confusion",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-01,0,,,,,,http://blog.skylined.nl/20161124001.html -40757,exploits/windows/dos/40757.xhtml,"Microsoft Internet Explorer 11 - MSHTML CMap­Element::Notify Use-After-Free (MS15-009)",2016-11-14,Skylined,dos,windows,,2016-11-14,2016-12-01,1,2015-0040;MS15-009,,,,,http://blog.skylined.nl/20161114001.html -40960,exploits/windows/dos/40960.svg,"Microsoft Internet Explorer 11 - MSHTML CPaste­Command::Convert­Bitmapto­Png Heap Buffer Overflow (MS14-056)",2016-12-22,Skylined,dos,windows,,2016-12-22,2016-12-22,1,2014-4138;MS14-056,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161221001.html -40946,exploits/windows/dos/40946.html,"Microsoft Internet Explorer 11 - MSHTML CSplice­Tree­Engine::Remove­Splice Use-After-Free (MS14-035)",2016-12-20,Skylined,dos,windows,,2016-12-20,2016-12-22,1,2014-1785;MS14-035,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161220001.html +40757,exploits/windows/dos/40757.xhtml,"Microsoft Internet Explorer 11 - MSHTML CMap­Element::Notify Use-After-Free (MS15-009)",2016-11-14,Skylined,dos,windows,,2016-11-14,2016-12-01,1,CVE-2015-0040;MS15-009,,,,,http://blog.skylined.nl/20161114001.html +40960,exploits/windows/dos/40960.svg,"Microsoft Internet Explorer 11 - MSHTML CPaste­Command::Convert­Bitmapto­Png Heap Buffer Overflow (MS14-056)",2016-12-22,Skylined,dos,windows,,2016-12-22,2016-12-22,1,CVE-2014-4138;MS14-056,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161221001.html +40946,exploits/windows/dos/40946.html,"Microsoft Internet Explorer 11 - MSHTML CSplice­Tree­Engine::Remove­Splice Use-After-Free (MS14-035)",2016-12-20,Skylined,dos,windows,,2016-12-20,2016-12-22,1,CVE-2014-1785;MS14-035,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161220001.html 40691,exploits/windows/dos/40691.html,"Microsoft Internet Explorer 11 - MSHTML CView::CalculateImageImmunity Use-After-Free",2016-11-02,Skylined,dos,windows,,2016-11-02,2016-11-02,0,,,,,,http://blog.skylined.nl/20161102001.html 39699,exploits/windows/dos/39699.html,"Microsoft Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use-After-Free",2016-04-15,"Marcin Ressel",dos,windows,,2016-04-15,2016-04-15,0,,,,,, -38972,exploits/windows/dos/38972.html,"Microsoft Internet Explorer 11 - MSHTML!CObjectElement Use-After-Free (MS15-124)",2015-12-14,"Moritz Jodeit",dos,windows,,2015-12-14,2015-12-14,0,2015-6152;131303;MS15-124,,,,, -38146,exploits/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)",2015-09-11,Mjx,dos,windows,,2015-09-12,2015-09-12,1,127503,,,http://www.exploit-db.com/screenshots/idlt38500/38146.png,, -46567,exploits/windows/dos/46567.html,"Microsoft Internet Explorer 11 - VBScript Execution Policy Bypass in MSHTML",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,2019-0768,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1738 -33587,exploits/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",dos,windows,,2014-05-30,2014-05-30,1,107643,,,,, +38972,exploits/windows/dos/38972.html,"Microsoft Internet Explorer 11 - MSHTML!CObjectElement Use-After-Free (MS15-124)",2015-12-14,"Moritz Jodeit",dos,windows,,2015-12-14,2015-12-14,0,CVE-2015-6152;OSVDB-131303;MS15-124,,,,, +38146,exploits/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)",2015-09-11,Mjx,dos,windows,,2015-09-12,2015-09-12,1,OSVDB-127503,,,http://www.exploit-db.com/screenshots/idlt38500/38146.png,, +46567,exploits/windows/dos/46567.html,"Microsoft Internet Explorer 11 - VBScript Execution Policy Bypass in MSHTML",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,CVE-2019-0768,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1738 +33587,exploits/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",dos,windows,,2014-05-30,2014-05-30,1,OSVDB-107643,,,,, 38916,exploits/windows/dos/38916.html,"Microsoft Internet Explorer 11.0.9600.18097 - COmWindowProxy::SwitchMarkup NULL PTR",2015-12-09,"Marcin Ressel",dos,windows,,2015-12-09,2015-12-09,0,,,,,, 39144,exploits/windows/dos/39144.html,"Microsoft Internet Explorer 11.0.9600.18124 EdUtil::GetCommonAncestorElement - Denial of Service",2015-12-31,"Marcin Ressel",dos,windows,,2016-01-13,2016-01-13,1,,,,http://www.exploit-db.com/screenshots/idlt39500/39144.png,, 40374,exploits/windows/dos/40374.html,"Microsoft Internet Explorer 11.0.9600.18482 - Use After Free",2016-09-13,"Marcin Ressel",dos,windows,,2016-09-13,2016-09-13,0,,,,,, -42336,exploits/windows/dos/42336.html,"Microsoft Internet Explorer 11.0.9600.18617 - 'CMarkup::DestroySplayTree' Memory Corruption",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-07-18,1,2017-8594,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1233 -42337,exploits/windows/dos/42337.html,"Microsoft Internet Explorer 11.1066.14393.0 - VBScript Arithmetic Functions Type Confusion",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-12-19,1,2017-8618,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1237 +42336,exploits/windows/dos/42336.html,"Microsoft Internet Explorer 11.0.9600.18617 - 'CMarkup::DestroySplayTree' Memory Corruption",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-07-18,1,CVE-2017-8594,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1233 +42337,exploits/windows/dos/42337.html,"Microsoft Internet Explorer 11.1066.14393.0 - VBScript Arithmetic Functions Type Confusion",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-12-19,1,CVE-2017-8618,"Type Confusion",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1237 44525,exploits/windows/dos/44525.py,"Microsoft Internet Explorer 11.371.16299.0 (Windows 10) - Denial Of Service",2018-04-24,hyp3rlinx,dos,windows,,2018-04-24,2018-04-25,0,,,,,, -41941,exploits/windows/dos/41941.html,"Microsoft Internet Explorer 11.576.14393.0 - 'CStyleSheetArray::BuildListOfMatchedRules' Memory Corruption",2017-04-27,"Google Security Research",dos,windows,,2017-04-27,2017-04-27,1,2017-0202,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1118 -40748,exploits/windows/dos/40748.html,"Microsoft Internet Explorer 11/10/9 - MSHTML 'PROPERTYDESC::Handle­Style­Component­Property' Out-of-Bounds Read (MS16-104)",2016-11-10,Skylined,dos,windows,,2016-11-10,2017-11-10,1,2016-3324;MS16-104,,,,,http://blog.skylined.nl/20161109001.html -20552,exploits/windows/dos/20552.html,"Microsoft Internet Explorer 4 / Outlook 2000/5.5 - 'MSHTML.dll' Crash",2001-01-15,"Thor Larholm",dos,windows,,2001-01-15,2012-08-16,1,2001-0322;59500,,,,,https://www.securityfocus.com/bid/2202/info -19471,exploits/windows/dos/19471.html,"Microsoft Internet Explorer 5 - HTML Form Control Denial of Service",1999-08-27,"Neon Bunny",dos,windows,,1999-08-27,2012-06-30,1,1999-1016;8210,,,,,https://www.securityfocus.com/bid/606/info -25991,exploits/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering Buffer Overflow",2005-07-15,"Michal Zalewski",dos,windows,,2005-07-15,2013-06-12,1,2005-1988;18610,,,,,https://www.securityfocus.com/bid/14282/info -25992,exploits/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering CMP Fencepost Denial of Service",2005-07-15,"Michal Zalewski",dos,windows,,2005-07-15,2013-06-12,1,2005-2308;18610,,,,,https://www.securityfocus.com/bid/14284/info +41941,exploits/windows/dos/41941.html,"Microsoft Internet Explorer 11.576.14393.0 - 'CStyleSheetArray::BuildListOfMatchedRules' Memory Corruption",2017-04-27,"Google Security Research",dos,windows,,2017-04-27,2017-04-27,1,CVE-2017-0202,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1118 +40748,exploits/windows/dos/40748.html,"Microsoft Internet Explorer 11/10/9 - MSHTML 'PROPERTYDESC::Handle­Style­Component­Property' Out-of-Bounds Read (MS16-104)",2016-11-10,Skylined,dos,windows,,2016-11-10,2017-11-10,1,CVE-2016-3324;MS16-104,,,,,http://blog.skylined.nl/20161109001.html +20552,exploits/windows/dos/20552.html,"Microsoft Internet Explorer 4 / Outlook 2000/5.5 - 'MSHTML.dll' Crash",2001-01-15,"Thor Larholm",dos,windows,,2001-01-15,2012-08-16,1,CVE-2001-0322;OSVDB-59500,,,,,https://www.securityfocus.com/bid/2202/info +19471,exploits/windows/dos/19471.html,"Microsoft Internet Explorer 5 - HTML Form Control Denial of Service",1999-08-27,"Neon Bunny",dos,windows,,1999-08-27,2012-06-30,1,CVE-1999-1016;OSVDB-8210,,,,,https://www.securityfocus.com/bid/606/info +25991,exploits/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering Buffer Overflow",2005-07-15,"Michal Zalewski",dos,windows,,2005-07-15,2013-06-12,1,CVE-2005-1988;OSVDB-18610,,,,,https://www.securityfocus.com/bid/14282/info +25992,exploits/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering CMP Fencepost Denial of Service",2005-07-15,"Michal Zalewski",dos,windows,,2005-07-15,2013-06-12,1,CVE-2005-2308;OSVDB-18610,,,,,https://www.securityfocus.com/bid/14284/info 24135,exploits/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 - CSS Style Sheet Memory Corruption",2004-05-18,henkie_is_leet,dos,windows,,2004-05-18,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10382/info -27971,exploits/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption",2006-06-05,Kil13r,dos,windows,,2006-06-05,2013-09-02,1,2006-3637;27853,,,,,https://www.securityfocus.com/bid/18277/info +27971,exploits/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption",2006-06-05,Kil13r,dos,windows,,2006-06-05,2013-09-02,1,CVE-2006-3637;OSVDB-27853,,,,,https://www.securityfocus.com/bid/18277/info 26985,exploits/windows/dos/26985.txt,"Microsoft Internet Explorer 5.0.1 - HTML Parsing Denial of Service",2005-12-27,"Christian Deneke",dos,windows,,2005-12-27,2013-07-21,1,,,,,,https://www.securityfocus.com/bid/16070/info -24119,exploits/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service",2004-05-14,"Mike Mauler",dos,windows,,2004-05-14,2013-01-15,1,2004-0479;15222,,,,,https://www.securityfocus.com/bid/10351/info +24119,exploits/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service",2004-05-14,"Mike Mauler",dos,windows,,2004-05-14,2013-01-15,1,CVE-2004-0479;OSVDB-15222,,,,,https://www.securityfocus.com/bid/10351/info 27082,exploits/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 - Malformed .IMG / .XML Parsing Denial of Service",2006-01-16,"Inge Henriksen",dos,windows,,2006-01-16,2013-07-25,1,,,,,,https://www.securityfocus.com/bid/16240/info -29536,exploits/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",dos,windows,,2007-01-29,2013-11-11,1,2007-0612;32628,,,,,https://www.securityfocus.com/bid/22288/info -27433,exploits/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow",2006-03-16,"Michal Zalewski",dos,windows,,2006-03-16,2013-08-09,1,2006-1245;23964,,,,http://www.exploit-db.comie60.exe,https://www.securityfocus.com/bid/17131/info -30494,exploits/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 - Vector Markup Language 'VGX.dll' Remote Buffer Overflow",2007-08-14,"Ben Nagy & Derek Soeder",dos,windows,,2007-08-14,2013-12-25,1,2007-1749;36390,,,,,https://www.securityfocus.com/bid/25310/info -20515,exploits/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption (Denial of Service)",2000-12-13,"Ilia Sprite",dos,windows,,2000-12-13,2012-08-14,1,85826,,,,,https://www.securityfocus.com/bid/2129/info -28169,exploits/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 - Structured Graphics Control Denial of Service",2006-07-06,hdm,dos,windows,,2006-07-06,2013-09-09,1,2006-3427;26839,,,,,https://www.securityfocus.com/bid/18855/info -21556,exploits/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",dos,windows,,2002-06-15,2012-09-27,1,2002-1705;21562,,,,,https://www.securityfocus.com/bid/5027/info -21416,exploits/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",dos,windows,,2002-04-24,2012-09-20,1,86913,,,,,https://www.securityfocus.com/bid/4583/info -21404,exploits/windows/dos/21404.html,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",dos,windows,,2002-04-20,2012-09-20,1,2002-1714;23588,,,,,https://www.securityfocus.com/bid/4564/info -21346,exploits/windows/dos/21346.html,"Microsoft Internet Explorer 5/6 / Mozilla 0.8/0.9.x / Opera 5/6 - JavaScript Interpreter Denial of Service",2002-03-19,"Patrik Birgersson",dos,windows,,2002-03-19,2012-09-17,1,2002-0461;7849,,,,,https://www.securityfocus.com/bid/4322/info -21366,exploits/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object Denial of Service",2002-04-08,"Elia Florio",dos,windows,,2002-04-08,2012-09-18,1,86906,,,,,https://www.securityfocus.com/bid/4463/info -2039,exploits/windows/dos/2039.pl,"Microsoft Internet Explorer 6 - 'Content-Type' Stack Overflow Crash",2006-07-20,Firestorm,dos,windows,,2006-07-19,2016-08-31,1,29129;2006-5162,,,,http://www.exploit-db.comie60.exe, -28202,exploits/windows/dos/28202.txt,"Microsoft Internet Explorer 6 - 'HtmlDlgSafeHelper' Remote Denial of Service",2006-07-10,hdm,dos,windows,,2006-07-10,2017-05-24,1,2006-3511;27055,,,,,https://www.securityfocus.com/bid/18929/info -28387,exploits/windows/dos/28387.html,"Microsoft Internet Explorer 6 - 'IMSKDIC.dll' Denial of Service",2006-08-15,nop,dos,windows,,2006-08-15,2013-09-19,1,2006-4193;29345,,,,,https://www.securityfocus.com/bid/19521/info +29536,exploits/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",dos,windows,,2007-01-29,2013-11-11,1,CVE-2007-0612;OSVDB-32628,,,,,https://www.securityfocus.com/bid/22288/info +27433,exploits/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow",2006-03-16,"Michal Zalewski",dos,windows,,2006-03-16,2013-08-09,1,CVE-2006-1245;OSVDB-23964,,,,http://www.exploit-db.comie60.exe,https://www.securityfocus.com/bid/17131/info +30494,exploits/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 - Vector Markup Language 'VGX.dll' Remote Buffer Overflow",2007-08-14,"Ben Nagy & Derek Soeder",dos,windows,,2007-08-14,2013-12-25,1,CVE-2007-1749;OSVDB-36390,,,,,https://www.securityfocus.com/bid/25310/info +20515,exploits/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption (Denial of Service)",2000-12-13,"Ilia Sprite",dos,windows,,2000-12-13,2012-08-14,1,OSVDB-85826,,,,,https://www.securityfocus.com/bid/2129/info +28169,exploits/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 - Structured Graphics Control Denial of Service",2006-07-06,hdm,dos,windows,,2006-07-06,2013-09-09,1,CVE-2006-3427;OSVDB-26839,,,,,https://www.securityfocus.com/bid/18855/info +21556,exploits/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",dos,windows,,2002-06-15,2012-09-27,1,CVE-2002-1705;OSVDB-21562,,,,,https://www.securityfocus.com/bid/5027/info +21416,exploits/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",dos,windows,,2002-04-24,2012-09-20,1,OSVDB-86913,,,,,https://www.securityfocus.com/bid/4583/info +21404,exploits/windows/dos/21404.html,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",dos,windows,,2002-04-20,2012-09-20,1,CVE-2002-1714;OSVDB-23588,,,,,https://www.securityfocus.com/bid/4564/info +21346,exploits/windows/dos/21346.html,"Microsoft Internet Explorer 5/6 / Mozilla 0.8/0.9.x / Opera 5/6 - JavaScript Interpreter Denial of Service",2002-03-19,"Patrik Birgersson",dos,windows,,2002-03-19,2012-09-17,1,CVE-2002-0461;OSVDB-7849,,,,,https://www.securityfocus.com/bid/4322/info +21366,exploits/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object Denial of Service",2002-04-08,"Elia Florio",dos,windows,,2002-04-08,2012-09-18,1,OSVDB-86906,,,,,https://www.securityfocus.com/bid/4463/info +2039,exploits/windows/dos/2039.pl,"Microsoft Internet Explorer 6 - 'Content-Type' Stack Overflow Crash",2006-07-20,Firestorm,dos,windows,,2006-07-19,2016-08-31,1,OSVDB-29129;CVE-2006-5162,,,,http://www.exploit-db.comie60.exe, +28202,exploits/windows/dos/28202.txt,"Microsoft Internet Explorer 6 - 'HtmlDlgSafeHelper' Remote Denial of Service",2006-07-10,hdm,dos,windows,,2006-07-10,2017-05-24,1,CVE-2006-3511;OSVDB-27055,,,,,https://www.securityfocus.com/bid/18929/info +28387,exploits/windows/dos/28387.html,"Microsoft Internet Explorer 6 - 'IMSKDIC.dll' Denial of Service",2006-08-15,nop,dos,windows,,2006-08-15,2013-09-19,1,CVE-2006-4193;OSVDB-29345,,,,,https://www.securityfocus.com/bid/19521/info 1856,exploits/windows/dos/1856.url,"Microsoft Internet Explorer 6 - 'inetconn.dll' Stack Overflow Crash",2006-05-31,Mr.Niega,dos,windows,,2006-05-30,2016-07-29,1,,,,,http://www.exploit-db.comie60.exe, 1990,exploits/windows/dos/1990.html,"Microsoft Internet Explorer 6 - 'Internet.HHCtrl' Heap Overflow",2006-07-07,"H D Moore",dos,windows,,2006-07-06,2016-08-24,1,,,,,http://www.exploit-db.comie60.exe, 1604,exploits/windows/dos/1604.html,"Microsoft Internet Explorer 6 - 'mshtml.dll checkbox' Crash",2006-03-22,"Stelian Ene",dos,windows,,2006-03-21,2016-06-30,1,,,,,http://www.exploit-db.comie60.exe, -1389,exploits/windows/dos/1389.html,"Microsoft Internet Explorer 6 - 'mshtml.dll datasrc' Denial of Service",2005-12-27,BuHa,dos,windows,,2005-12-26,2016-06-13,1,22354,,,,http://www.exploit-db.comie60.exe, +1389,exploits/windows/dos/1389.html,"Microsoft Internet Explorer 6 - 'mshtml.dll datasrc' Denial of Service",2005-12-27,BuHa,dos,windows,,2005-12-26,2016-06-13,1,OSVDB-22354,,,,http://www.exploit-db.comie60.exe, 1394,exploits/windows/dos/1394.html,"Microsoft Internet Explorer 6 - 'mshtml.dll div' Denial of Service",2005-12-29,rgod,dos,windows,,2005-12-28,2016-06-13,1,,,,,http://www.exploit-db.comie60.exe, -3272,exploits/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference",2007-02-05,AmesianX,dos,windows,,2007-02-04,2016-09-27,1,37636;2007-0811,,,,http://www.exploit-db.comie60.exe, -1276,exploits/windows/dos/1276.html,"Microsoft Internet Explorer 6 - 'mshtmled.dll' Denial of Service",2005-10-28,"Tom Ferris",dos,windows,,2005-10-27,2016-06-07,1,20376,,,,http://www.exploit-db.comie60.exe,http://www.security-protocols.com/advisory/sp-x20-advisory.txt -28389,exploits/windows/dos/28389.html,"Microsoft Internet Explorer 6 - 'MSOE.dll' Denial of Service",2006-08-15,nop,dos,windows,,2006-08-15,2013-09-19,1,2006-4193;29347,,,,,https://www.securityfocus.com/bid/19530/info +3272,exploits/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference",2007-02-05,AmesianX,dos,windows,,2007-02-04,2016-09-27,1,OSVDB-37636;CVE-2007-0811,,,,http://www.exploit-db.comie60.exe, +1276,exploits/windows/dos/1276.html,"Microsoft Internet Explorer 6 - 'mshtmled.dll' Denial of Service",2005-10-28,"Tom Ferris",dos,windows,,2005-10-27,2016-06-07,1,OSVDB-20376,,,,http://www.exploit-db.comie60.exe,http://www.security-protocols.com/advisory/sp-x20-advisory.txt +28389,exploits/windows/dos/28389.html,"Microsoft Internet Explorer 6 - 'MSOE.dll' Denial of Service",2006-08-15,nop,dos,windows,,2006-08-15,2013-09-19,1,CVE-2006-4193;OSVDB-29347,,,,,https://www.securityfocus.com/bid/19530/info 23215,exploits/windows/dos/23215.html,"Microsoft Internet Explorer 6 - Absolute Position Block Denial of Service",2003-10-03,"Nick Johnson",dos,windows,,2003-10-03,2012-12-08,1,,,,,,https://www.securityfocus.com/bid/8758/info -28145,exploits/windows/dos/28145.html,"Microsoft Internet Explorer 6 - ADODB.Recordset Filter Property Denial of Service",2006-07-03,hdm,dos,windows,,2006-07-03,2013-09-07,1,2006-3354;26834,,,,,https://www.securityfocus.com/bid/18773/info -28244,exploits/windows/dos/28244.txt,"Microsoft Internet Explorer 6 - DataSourceControl Denial of Service",2006-07-19,hdm,dos,windows,,2006-07-19,2013-09-12,1,2006-3729;27111,,,,,https://www.securityfocus.com/bid/19069/info -28301,exploits/windows/dos/28301.txt,"Microsoft Internet Explorer 6 - Deleted Frame Object Denial of Service",2006-07-29,hdm,dos,windows,,2006-07-29,2013-09-15,1,2006-7066;27533,,,,,https://www.securityfocus.com/bid/19228/info -28196,exploits/windows/dos/28196.txt,"Microsoft Internet Explorer 6 - DirectAnimation.DAUserData Denial of Service",2006-07-08,hdm,dos,windows,,2006-07-08,2013-09-10,1,2006-3513;27013,,,,,https://www.securityfocus.com/bid/18902/info -4251,exploits/windows/dos/4251.html,"Microsoft Internet Explorer 6 - DirectX Media Remote Overflow Denial of Service",2007-07-31,DeltahackingTEAM,dos,windows,,2007-07-30,2016-10-12,1,29524;2006-4301,,,,http://www.exploit-db.comie60.exe, +28145,exploits/windows/dos/28145.html,"Microsoft Internet Explorer 6 - ADODB.Recordset Filter Property Denial of Service",2006-07-03,hdm,dos,windows,,2006-07-03,2013-09-07,1,CVE-2006-3354;OSVDB-26834,,,,,https://www.securityfocus.com/bid/18773/info +28244,exploits/windows/dos/28244.txt,"Microsoft Internet Explorer 6 - DataSourceControl Denial of Service",2006-07-19,hdm,dos,windows,,2006-07-19,2013-09-12,1,CVE-2006-3729;OSVDB-27111,,,,,https://www.securityfocus.com/bid/19069/info +28301,exploits/windows/dos/28301.txt,"Microsoft Internet Explorer 6 - Deleted Frame Object Denial of Service",2006-07-29,hdm,dos,windows,,2006-07-29,2013-09-15,1,CVE-2006-7066;OSVDB-27533,,,,,https://www.securityfocus.com/bid/19228/info +28196,exploits/windows/dos/28196.txt,"Microsoft Internet Explorer 6 - DirectAnimation.DAUserData Denial of Service",2006-07-08,hdm,dos,windows,,2006-07-08,2013-09-10,1,CVE-2006-3513;OSVDB-27013,,,,,https://www.securityfocus.com/bid/18902/info +4251,exploits/windows/dos/4251.html,"Microsoft Internet Explorer 6 - DirectX Media Remote Overflow Denial of Service",2007-07-31,DeltahackingTEAM,dos,windows,,2007-07-30,2016-10-12,1,OSVDB-29524;CVE-2006-4301,,,,http://www.exploit-db.comie60.exe, 24705,exploits/windows/dos/24705.txt,"Microsoft Internet Explorer 6 - Font Tag Denial of Service",2004-10-26,"Jehiah Czebotar",dos,windows,,2004-10-26,2013-03-11,1,,,,,,https://www.securityfocus.com/bid/11536/info -29229,exploits/windows/dos/29229.txt,"Microsoft Internet Explorer 6 - Frame Src Denial of Service",2006-12-05,"Juan Pablo Lopez",dos,windows,,2006-12-05,2013-10-27,1,2006-6310;31325,,,,,https://www.securityfocus.com/bid/21447/info +29229,exploits/windows/dos/29229.txt,"Microsoft Internet Explorer 6 - Frame Src Denial of Service",2006-12-05,"Juan Pablo Lopez",dos,windows,,2006-12-05,2013-10-27,1,CVE-2006-6310;OSVDB-31325,,,,,https://www.securityfocus.com/bid/21447/info 24211,exploits/windows/dos/24211.txt,"Microsoft Internet Explorer 6 - HREF Save As Denial of Service",2004-06-15,"Rafel Ivgi The-Insider",dos,windows,,2004-06-15,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10552/info -28164,exploits/windows/dos/28164.html,"Microsoft Internet Explorer 6 - Href Title Denial of Service",2006-07-04,jsz,dos,windows,,2006-07-04,2013-09-09,1,2006-3472;30822,,,,,https://www.securityfocus.com/bid/18820/info +28164,exploits/windows/dos/28164.html,"Microsoft Internet Explorer 6 - Href Title Denial of Service",2006-07-04,jsz,dos,windows,,2006-07-04,2013-09-09,1,CVE-2006-3472;OSVDB-30822,,,,,https://www.securityfocus.com/bid/18820/info 24775,exploits/windows/dos/24775.html,"Microsoft Internet Explorer 6 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,windows,,2004-11-25,2013-03-14,1,,,,,,https://www.securityfocus.com/bid/11751/info -28256,exploits/windows/dos/28256.html,"Microsoft Internet Explorer 6 - Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",dos,windows,,2006-07-22,2013-09-13,1,2006-3898;27231,,,,,https://www.securityfocus.com/bid/19109/info +28256,exploits/windows/dos/28256.html,"Microsoft Internet Explorer 6 - Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",dos,windows,,2006-07-22,2013-09-13,1,CVE-2006-3898;OSVDB-27231,,,,,https://www.securityfocus.com/bid/19109/info 24267,exploits/windows/dos/24267.txt,"Microsoft Internet Explorer 6 - JavaScript Null Pointer Exception Denial of Service",2004-07-12,"Berend-Jan Wever",dos,windows,,2004-07-12,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10694/info -26457,exploits/windows/dos/26457.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,dos,windows,,2005-11-01,2013-07-01,1,2005-4717;20886,,,,,https://www.securityfocus.com/bid/15268/info +26457,exploits/windows/dos/26457.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,dos,windows,,2005-11-01,2013-07-01,1,CVE-2005-4717;OSVDB-20886,,,,,https://www.securityfocus.com/bid/15268/info 27906,exploits/windows/dos/27906.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",dos,windows,,2006-05-26,2013-08-28,1,,,,,,https://www.securityfocus.com/bid/18112/info 23911,exploits/windows/dos/23911.txt,"Microsoft Internet Explorer 6 - MSWebDVD Object Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10056/info -28421,exploits/windows/dos/28421.html,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,dos,windows,,2006-08-21,2013-09-21,1,2006-4301;29524,,,,http://www.exploit-db.comie60.exe,https://www.securityfocus.com/bid/19640/info -28258,exploits/windows/dos/28258.txt,"Microsoft Internet Explorer 6 - Multiple Object ListWidth Property Denial of Service Vulnerabilities",2006-07-23,hdm,dos,windows,,2006-07-23,2013-09-13,1,2006-3944;27372,,,,,https://www.securityfocus.com/bid/19113/info -28265,exploits/windows/dos/28265.txt,"Microsoft Internet Explorer 6 - Native Function Iterator Denial of Service",2006-07-24,hdm,dos,windows,,2006-07-24,2013-09-13,1,2006-3915;27373,,,,,https://www.securityfocus.com/bid/19140/info -28286,exploits/windows/dos/28286.txt,"Microsoft Internet Explorer 6 - NDFXArtEffects Stack Overflow",2006-07-27,hdm,dos,windows,,2006-07-27,2013-09-15,1,2006-3943;27530,,,,,https://www.securityfocus.com/bid/19184/info -27727,exploits/windows/dos/27727.txt,"Microsoft Internet Explorer 6 - Nested OBJECT Tag Memory Corruption",2006-04-22,"Michal Zalewski",dos,windows,,2006-04-22,2013-08-21,1,2006-1992;24966,,,,,https://www.securityfocus.com/bid/17658/info -28259,exploits/windows/dos/28259.txt,"Microsoft Internet Explorer 6 - NMSA.ASFSourceMediaDescription Stack Overflow",2006-07-24,hdm,dos,windows,,2006-07-24,2013-09-13,1,2006-3897;27232,,,,,https://www.securityfocus.com/bid/19114/info -28197,exploits/windows/dos/28197.txt,"Microsoft Internet Explorer 6 - Object.Microsoft.DXTFilter Denial of Service",2006-07-09,hdm,dos,windows,,2006-07-09,2013-09-10,1,2006-3512;27014,,,,,https://www.securityfocus.com/bid/18903/info +28421,exploits/windows/dos/28421.html,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,dos,windows,,2006-08-21,2013-09-21,1,CVE-2006-4301;OSVDB-29524,,,,http://www.exploit-db.comie60.exe,https://www.securityfocus.com/bid/19640/info +28258,exploits/windows/dos/28258.txt,"Microsoft Internet Explorer 6 - Multiple Object ListWidth Property Denial of Service Vulnerabilities",2006-07-23,hdm,dos,windows,,2006-07-23,2013-09-13,1,CVE-2006-3944;OSVDB-27372,,,,,https://www.securityfocus.com/bid/19113/info +28265,exploits/windows/dos/28265.txt,"Microsoft Internet Explorer 6 - Native Function Iterator Denial of Service",2006-07-24,hdm,dos,windows,,2006-07-24,2013-09-13,1,CVE-2006-3915;OSVDB-27373,,,,,https://www.securityfocus.com/bid/19140/info +28286,exploits/windows/dos/28286.txt,"Microsoft Internet Explorer 6 - NDFXArtEffects Stack Overflow",2006-07-27,hdm,dos,windows,,2006-07-27,2013-09-15,1,CVE-2006-3943;OSVDB-27530,,,,,https://www.securityfocus.com/bid/19184/info +27727,exploits/windows/dos/27727.txt,"Microsoft Internet Explorer 6 - Nested OBJECT Tag Memory Corruption",2006-04-22,"Michal Zalewski",dos,windows,,2006-04-22,2013-08-21,1,CVE-2006-1992;OSVDB-24966,,,,,https://www.securityfocus.com/bid/17658/info +28259,exploits/windows/dos/28259.txt,"Microsoft Internet Explorer 6 - NMSA.ASFSourceMediaDescription Stack Overflow",2006-07-24,hdm,dos,windows,,2006-07-24,2013-09-13,1,CVE-2006-3897;OSVDB-27232,,,,,https://www.securityfocus.com/bid/19114/info +28197,exploits/windows/dos/28197.txt,"Microsoft Internet Explorer 6 - Object.Microsoft.DXTFilter Denial of Service",2006-07-09,hdm,dos,windows,,2006-07-09,2013-09-10,1,CVE-2006-3512;OSVDB-27014,,,,,https://www.securityfocus.com/bid/18903/info 28144,exploits/windows/dos/28144.txt,"Microsoft Internet Explorer 6 - OutlookExpress.AddressBook Denial of Service",2006-07-01,hdm,dos,windows,,2006-07-01,2013-09-07,1,,,,,,https://www.securityfocus.com/bid/18771/info -28246,exploits/windows/dos/28246.txt,"Microsoft Internet Explorer 6 - OVCtl Denial of Service",2006-07-19,hdm,dos,windows,,2006-07-19,2013-09-12,1,2006-3910;27112,,,,,https://www.securityfocus.com/bid/19079/info +28246,exploits/windows/dos/28246.txt,"Microsoft Internet Explorer 6 - OVCtl Denial of Service",2006-07-19,hdm,dos,windows,,2006-07-19,2013-09-12,1,CVE-2006-3910;OSVDB-27112,,,,,https://www.securityfocus.com/bid/19079/info 30455,exploits/windows/dos/30455.txt,"Microsoft Internet Explorer 6 - Position:Relative Denial of Service",2007-08-07,Hamachiya2,dos,windows,,2007-08-07,2013-12-24,1,,,,,,https://www.securityfocus.com/bid/25222/info 1372,exploits/windows/dos/1372.html,"Microsoft Internet Explorer 6 - PRE Tag Multiple Single Tags Denial of Service Vulnerabilities",2005-12-14,"Markus Heer",dos,windows,,2005-12-13,2016-06-13,1,,,,,http://www.exploit-db.comie60.exe, -28194,exploits/windows/dos/28194.txt,"Microsoft Internet Explorer 6 - RDS.DataControl Denial of Service",2006-07-08,hdm,dos,windows,,2006-07-08,2013-09-10,1,2006-3510;26955,,,,,https://www.securityfocus.com/bid/18900/info -28213,exploits/windows/dos/28213.txt,"Microsoft Internet Explorer 6 - RevealTrans Denial of Service",2006-07-12,hdm,dos,windows,,2006-07-12,2013-09-11,1,2006-3605;27057,,,,,https://www.securityfocus.com/bid/18960/info +28194,exploits/windows/dos/28194.txt,"Microsoft Internet Explorer 6 - RDS.DataControl Denial of Service",2006-07-08,hdm,dos,windows,,2006-07-08,2013-09-10,1,CVE-2006-3510;OSVDB-26955,,,,,https://www.securityfocus.com/bid/18900/info +28213,exploits/windows/dos/28213.txt,"Microsoft Internet Explorer 6 - RevealTrans Denial of Service",2006-07-12,hdm,dos,windows,,2006-07-12,2013-09-11,1,CVE-2006-3605;OSVDB-27057,,,,,https://www.securityfocus.com/bid/18960/info 1598,exploits/windows/dos/1598.html,"Microsoft Internet Explorer 6 - Script Action Handlers 'mshtml.dll' Denial of Service",2006-03-21,"Michal Zalewski",dos,windows,,2006-03-20,2017-01-24,1,,,,,http://www.exploit-db.comie60.exe, -23273,exploits/windows/dos/23273.html,"Microsoft Internet Explorer 6 - Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",dos,windows,,2003-10-22,2012-12-09,1,2003-1505;8129,,,,,https://www.securityfocus.com/bid/8874/info -28252,exploits/windows/dos/28252.txt,"Microsoft Internet Explorer 6 - String To Binary Function Denial of Service",2006-07-20,hdm,dos,windows,,2006-07-20,2013-09-13,1,2006-3899;27230,,,,,https://www.securityfocus.com/bid/19102/info -1989,exploits/windows/dos/1989.html,"Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",dos,windows,,2006-07-06,2016-08-24,1,26837;2006-3471,,,,http://www.exploit-db.comie60.exe, -28207,exploits/windows/dos/28207.txt,"Microsoft Internet Explorer 6 - TriEditDocument Denial of Service",2006-07-11,hdm,dos,windows,,2006-07-11,2013-09-11,1,2006-3591;27056,,,,,https://www.securityfocus.com/bid/18946/info -28401,exploits/windows/dos/28401.html,"Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service",2006-08-08,XSec,dos,windows,,2006-08-08,2013-09-20,1,2006-4494;29501,,,,,https://www.securityfocus.com/bid/19572/info +23273,exploits/windows/dos/23273.html,"Microsoft Internet Explorer 6 - Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",dos,windows,,2003-10-22,2012-12-09,1,CVE-2003-1505;OSVDB-8129,,,,,https://www.securityfocus.com/bid/8874/info +28252,exploits/windows/dos/28252.txt,"Microsoft Internet Explorer 6 - String To Binary Function Denial of Service",2006-07-20,hdm,dos,windows,,2006-07-20,2013-09-13,1,CVE-2006-3899;OSVDB-27230,,,,,https://www.securityfocus.com/bid/19102/info +1989,exploits/windows/dos/1989.html,"Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",dos,windows,,2006-07-06,2016-08-24,1,OSVDB-26837;CVE-2006-3471,,,,http://www.exploit-db.comie60.exe, +28207,exploits/windows/dos/28207.txt,"Microsoft Internet Explorer 6 - TriEditDocument Denial of Service",2006-07-11,hdm,dos,windows,,2006-07-11,2013-09-11,1,CVE-2006-3591;OSVDB-27056,,,,,https://www.securityfocus.com/bid/18946/info +28401,exploits/windows/dos/28401.html,"Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service",2006-08-08,XSec,dos,windows,,2006-08-08,2013-09-20,1,CVE-2006-4494;OSVDB-29501,,,,,https://www.securityfocus.com/bid/19572/info 24112,exploits/windows/dos/24112.txt,"Microsoft Internet Explorer 6 - XML Parsing Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",dos,windows,,2004-05-10,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10318/info 24395,exploits/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.8/0.9.x - JavaScript Denial of Service",2004-08-23,MeFakon,dos,windows,,2004-08-23,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/10998/info 23912,exploits/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plugin - Remote Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10057/info -1775,exploits/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service",2006-05-10,seven,dos,windows,,2006-05-09,2016-07-20,1,45260;2006-7031,,,,http://www.exploit-db.comie60.exe, +1775,exploits/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service",2006-05-10,seven,dos,windows,,2006-05-09,2016-07-20,1,OSVDB-45260;CVE-2006-7031,,,,http://www.exploit-db.comie60.exe, 28880,exploits/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 - 'RemoveChild' Denial of Service",2006-10-30,"Wojciech H",dos,windows,,2006-10-30,2017-10-30,1,,,,,,https://www.securityfocus.com/bid/20812/info -28343,exploits/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",dos,windows,,2006-08-06,2013-09-24,1,2006-7065;45259,,,,,https://www.securityfocus.com/bid/19364/info +28343,exploits/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",dos,windows,,2006-08-06,2013-09-24,1,CVE-2006-7065;OSVDB-45259,,,,,https://www.securityfocus.com/bid/19364/info 11276,exploits/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 - Null Pointer crashes",2010-01-20,Skylined,dos,windows,,2010-01-19,,1,,,,,, -1423,exploits/windows/dos/1423.html,"Microsoft Internet Explorer 6.x - IMG / XML elements Denial of Service",2006-01-18,"Inge Henriksen",dos,windows,,2006-01-17,2016-06-21,1,22759,,,,http://www.exploit-db.comie60.exe, +1423,exploits/windows/dos/1423.html,"Microsoft Internet Explorer 6.x - IMG / XML elements Denial of Service",2006-01-18,"Inge Henriksen",dos,windows,,2006-01-17,2016-06-21,1,OSVDB-22759,,,,http://www.exploit-db.comie60.exe, 10210,exploits/windows/dos/10210.txt,"Microsoft Internet Explorer 6/7 - CSS Handling Denial of Service",2009-11-20,K4mr4n_st,dos,windows,,2009-11-19,,1,,,,,, 14484,exploits/windows/dos/14484.html,"Microsoft Internet Explorer 6/7 - Remote Denial of Service",2010-07-27,"Richard leahy",dos,windows,,2010-07-27,2010-07-27,1,,,,,, 33173,exploits/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (1)",2007-02-07,trevordixon,dos,windows,,2007-02-07,2014-05-04,1,,,,,,https://www.securityfocus.com/bid/36070/info 33174,exploits/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (2)",2007-02-07,trevordixon,dos,windows,,2007-02-07,2014-05-04,1,,,,,,https://www.securityfocus.com/bid/36070/info 33175,exploits/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (3)",2007-02-07,trevordixon,dos,windows,,2007-02-07,2014-05-04,1,,,,,,https://www.securityfocus.com/bid/36070/info -11182,exploits/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - Shockwave Flash Object Denial of Service",2010-01-18,"Mert SARICA",dos,windows,,2010-01-17,,1,62370;2010-0187,,ie_crash.tar.gz,,, -29236,exploits/windows/dos/29236.html,"Microsoft Internet Explorer 7 - CSS Width Element Denial of Service",2006-12-06,xiam.core,dos,windows,,2006-12-06,2013-10-28,1,2006-6311;31326,,,,,https://www.securityfocus.com/bid/21466/info -2929,exploits/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 - DLL-load Hijacking Code Execution (PoC)",2006-12-14,"Aviv Raff",dos,windows,,2006-12-13,2016-09-21,1,41036,,,,http://www.exploit-db.commsie7.exe, +11182,exploits/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - Shockwave Flash Object Denial of Service",2010-01-18,"Mert SARICA",dos,windows,,2010-01-17,,1,OSVDB-62370;CVE-2010-0187,,ie_crash.tar.gz,,, +29236,exploits/windows/dos/29236.html,"Microsoft Internet Explorer 7 - CSS Width Element Denial of Service",2006-12-06,xiam.core,dos,windows,,2006-12-06,2013-10-28,1,CVE-2006-6311;OSVDB-31326,,,,,https://www.securityfocus.com/bid/21466/info +2929,exploits/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 - DLL-load Hijacking Code Execution (PoC)",2006-12-14,"Aviv Raff",dos,windows,,2006-12-13,2016-09-21,1,OSVDB-41036,,,,http://www.exploit-db.commsie7.exe, 29800,exploits/windows/dos/29800.py,"Microsoft Internet Explorer 7 - HTML Denial of Service",2007-03-28,shinnai,dos,windows,,2007-03-28,2013-11-25,1,,,,,,https://www.securityfocus.com/bid/23178/info -32763,exploits/windows/dos/32763.html,"Microsoft Internet Explorer 7 - HTML Form Value Denial of Service",2009-01-28,"Juan Pablo Lopez Yacubian",dos,windows,,2009-01-28,2014-04-09,1,2009-0341;52671,,,,,https://www.securityfocus.com/bid/33494/info -8077,exploits/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption (PoC) (MS09-002)",2009-02-18,anonymous,dos,windows,,2009-02-17,,1,51839;2009-0075;MS09-002,,,,, +32763,exploits/windows/dos/32763.html,"Microsoft Internet Explorer 7 - HTML Form Value Denial of Service",2009-01-28,"Juan Pablo Lopez Yacubian",dos,windows,,2009-01-28,2014-04-09,1,CVE-2009-0341;OSVDB-52671,,,,,https://www.securityfocus.com/bid/33494/info +8077,exploits/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption (PoC) (MS09-002)",2009-02-18,anonymous,dos,windows,,2009-02-17,,1,OSVDB-51839;CVE-2009-0075;MS09-002,,,,, 28897,exploits/windows/dos/28897.txt,"Microsoft Internet Explorer 7 - MHTML Denial of Service",2006-11-02,"Positive Technologies",dos,windows,,2006-11-02,2013-10-13,1,,,,,,https://www.securityfocus.com/bid/20875/info 14413,exploits/windows/dos/14413.txt,"Microsoft Internet Explorer 7 - Microsoft Clip Organizer Multiple Insecure ActiveX Control Denial of Service Vulnerabilities",2010-07-20,"Beenu Arora",dos,windows,,2010-07-20,2010-07-20,0,,,,,, -1475,exploits/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 - 'urlmon.dll' Denial of Service",2006-02-07,"Tom Ferris",dos,windows,,2006-02-06,2016-06-21,1,22948;2006-0544,,,,http://www.exploit-db.commsie7b2.exe, -34602,exploits/windows/dos/34602.html,"Microsoft Internet Explorer 7/8 - CSS Handling Cross Domain Information Disclosure",2010-09-06,"Chris Evans",dos,windows,,2010-09-06,2014-09-09,1,2010-3325;68547,,,,,https://www.securityfocus.com/bid/42993/info -9253,exploits/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 - findText Unicode Parsing Crash",2009-07-24,Hong10,dos,windows,,2009-07-23,,1,56779;2009-2655,,,,, +1475,exploits/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 - 'urlmon.dll' Denial of Service",2006-02-07,"Tom Ferris",dos,windows,,2006-02-06,2016-06-21,1,OSVDB-22948;CVE-2006-0544,,,,http://www.exploit-db.commsie7b2.exe, +34602,exploits/windows/dos/34602.html,"Microsoft Internet Explorer 7/8 - CSS Handling Cross Domain Information Disclosure",2010-09-06,"Chris Evans",dos,windows,,2010-09-06,2014-09-09,1,CVE-2010-3325;OSVDB-68547,,,,,https://www.securityfocus.com/bid/42993/info +9253,exploits/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 - findText Unicode Parsing Crash",2009-07-24,Hong10,dos,windows,,2009-07-23,,1,OSVDB-56779;CVE-2009-2655,,,,, 34069,exploits/windows/dos/34069.html,"Microsoft Internet Explorer 8 - CSS 'expression' Remote Denial of Service",2010-01-01,MustLive,dos,windows,,2010-01-01,2014-07-15,1,,,,,,https://www.securityfocus.com/bid/40487/info -15708,exploits/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,dos,windows,,2010-12-08,2010-12-08,1,2010-3971;69796,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-08-at-13706-pm.png,,http://www.microsoft.com/technet/security/advisory/2488013.mspx -11438,exploits/windows/dos/11438.txt,"Microsoft Internet Explorer 8 - Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows,,2010-02-12,,1,64828,,,,, -32902,exploits/windows/dos/32902.py,"Microsoft Internet Explorer 8 - File Download Denial of Service",2009-04-11,"Nam Nguyen",dos,windows,,2009-04-11,2014-04-16,1,2009-1335;54183,,,,,https://www.securityfocus.com/bid/34478/info -40798,exploits/windows/dos/40798.html,"Microsoft Internet Explorer 8 - jscript 'Reg­Exp­Base::FBad­Header' Use-After-Free (MS15-018)",2016-11-21,Skylined,dos,windows,,2016-11-21,2016-12-01,1,2015-2482;MS15-018,,,,,http://blog.skylined.nl/20161116001.html +15708,exploits/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,dos,windows,,2010-12-08,2010-12-08,1,CVE-2010-3971;OSVDB-69796,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-08-at-13706-pm.png,,http://www.microsoft.com/technet/security/advisory/2488013.mspx +11438,exploits/windows/dos/11438.txt,"Microsoft Internet Explorer 8 - Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows,,2010-02-12,,1,OSVDB-64828,,,,, +32902,exploits/windows/dos/32902.py,"Microsoft Internet Explorer 8 - File Download Denial of Service",2009-04-11,"Nam Nguyen",dos,windows,,2009-04-11,2014-04-16,1,CVE-2009-1335;OSVDB-54183,,,,,https://www.securityfocus.com/bid/34478/info +40798,exploits/windows/dos/40798.html,"Microsoft Internet Explorer 8 - jscript 'Reg­Exp­Base::FBad­Header' Use-After-Free (MS15-018)",2016-11-21,Skylined,dos,windows,,2016-11-21,2016-12-01,1,CVE-2015-2482;MS15-018,,,,,http://blog.skylined.nl/20161116001.html 40815,exploits/windows/dos/40815.html,"Microsoft Internet Explorer 8 - MSHTML 'Ptls5::Ls­Find­Span­Visual­Boundaries' Memory Corruption",2016-11-22,Skylined,dos,windows,,2016-11-22,2016-12-01,0,,,,,,http://blog.skylined.nl/20161121001.html -40841,exploits/windows/dos/40841.html,"Microsoft Internet Explorer 8 - MSHTML 'SRun­Pointer::Span­Qualifier/Run­Type' Out-Of-Bounds Read (MS15-009)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-01,1,2015-0050;MS15-009,,,,,http://blog.skylined.nl/20161122001.html +40841,exploits/windows/dos/40841.html,"Microsoft Internet Explorer 8 - MSHTML 'SRun­Pointer::Span­Qualifier/Run­Type' Out-Of-Bounds Read (MS15-009)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-01,1,CVE-2015-0050;MS15-009,,,,,http://blog.skylined.nl/20161122001.html 31593,exploits/windows/dos/31593.txt,"Microsoft Internet Explorer 8 Beta 1 - 'ieframe.dll' Script Injection",2008-04-02,"The Hacker Webzine",dos,windows,,2008-04-02,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28581/info 31592,exploits/windows/dos/31592.txt,"Microsoft Internet Explorer 8 Beta 1 - XDR Prototype Hijacking Denial of Service",2008-04-02,"The Hacker Webzine",dos,windows,,2008-04-02,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28580/info -9362,exploits/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 - Simple HTML Remote Crash (PoC)",2009-08-05,schnuddelbuddel,dos,windows,,2009-08-04,,1,57142;2009-2764,,,,, -33860,exploits/windows/dos/33860.html,"Microsoft Internet Explorer 8/9/10 - 'CInput' Use-After-Free Crash (PoC) (MS14-035)",2014-06-24,"Drozdova Liudmila",dos,windows,,2014-06-25,2017-05-10,1,2014-0282;107851;MS14-035,,,http://www.exploit-db.com/screenshots/idlt34000/ie9.png,, -40845,exploits/windows/dos/40845.txt,"Microsoft Internet Explorer 8/9/10/11 - MSHTML 'DOMImplementation' Type Confusion (MS16-009)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-02,1,2016-0063;MS16-009,,,,,http://blog.skylined.nl/20161128001.html -40879,exploits/windows/dos/40879.html,"Microsoft Internet Explorer 9 - CDoc::Execute­Script­Uri Use-After-Free (MS13-009)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,1,2013-0019;MS13-009,,,,,http://blog.skylined.nl/20161202001.html -22100,exploits/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - Cross-Site Scripting Filter Bypass",2012-10-19,"Jean Pascal Pereira",dos,windows,,2012-10-19,2012-10-19,0,86776,,,,, -40923,exploits/windows/dos/40923.html,"Microsoft Internet Explorer 9 - IEFRAME CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055)",2016-12-15,Skylined,dos,windows,,2016-12-15,2016-12-16,1,2013-3143;MS13-055,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161214001.html +9362,exploits/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 - Simple HTML Remote Crash (PoC)",2009-08-05,schnuddelbuddel,dos,windows,,2009-08-04,,1,OSVDB-57142;CVE-2009-2764,,,,, +33860,exploits/windows/dos/33860.html,"Microsoft Internet Explorer 8/9/10 - 'CInput' Use-After-Free Crash (PoC) (MS14-035)",2014-06-24,"Drozdova Liudmila",dos,windows,,2014-06-25,2017-05-10,1,CVE-2014-0282;OSVDB-107851;MS14-035,,,http://www.exploit-db.com/screenshots/idlt34000/ie9.png,, +40845,exploits/windows/dos/40845.txt,"Microsoft Internet Explorer 8/9/10/11 - MSHTML 'DOMImplementation' Type Confusion (MS16-009)",2016-11-28,Skylined,dos,windows,,2016-11-28,2016-12-02,1,CVE-2016-0063;MS16-009,,,,,http://blog.skylined.nl/20161128001.html +40879,exploits/windows/dos/40879.html,"Microsoft Internet Explorer 9 - CDoc::Execute­Script­Uri Use-After-Free (MS13-009)",2016-12-06,Skylined,dos,windows,,2016-12-06,2016-12-06,1,CVE-2013-0019;MS13-009,,,,,http://blog.skylined.nl/20161202001.html +22100,exploits/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - Cross-Site Scripting Filter Bypass",2012-10-19,"Jean Pascal Pereira",dos,windows,,2012-10-19,2012-10-19,0,OSVDB-86776,,,,, +40923,exploits/windows/dos/40923.html,"Microsoft Internet Explorer 9 - IEFRAME CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055)",2016-12-15,Skylined,dos,windows,,2016-12-15,2016-12-16,1,CVE-2013-3143;MS13-055,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161214001.html 40933,exploits/windows/dos/40933.svg,"Microsoft Internet Explorer 9 - IEFRAME CMarkup­Pointer::Move­To­Gap Use-After-Free",2016-12-16,Skylined,dos,windows,,2016-12-16,2016-12-18,0,,,,,,http://blog.skylined.nl/20161215001.html -40907,exploits/windows/dos/40907.html,"Microsoft Internet Explorer 9 - IEFRAME CSelection­Interact­Button­Behavior::_Update­Button­Location Use-After-Free (MS13-047)",2016-12-12,Skylined,dos,windows,,2016-12-12,2016-12-13,1,2013-3111;MS13-047,,,,,http://blog.skylined.nl/20161212001.html -40935,exploits/windows/dos/40935.html,"Microsoft Internet Explorer 9 - IEFRAME CView::Ensure­Size Use-After-Free (MS13-021)",2016-12-16,Skylined,dos,windows,,2016-12-16,2016-12-18,1,2013-0090;MS13-021,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161216001.html +40907,exploits/windows/dos/40907.html,"Microsoft Internet Explorer 9 - IEFRAME CSelection­Interact­Button­Behavior::_Update­Button­Location Use-After-Free (MS13-047)",2016-12-12,Skylined,dos,windows,,2016-12-12,2016-12-13,1,CVE-2013-3111;MS13-047,,,,,http://blog.skylined.nl/20161212001.html +40935,exploits/windows/dos/40935.html,"Microsoft Internet Explorer 9 - IEFRAME CView::Ensure­Size Use-After-Free (MS13-021)",2016-12-16,Skylined,dos,windows,,2016-12-16,2016-12-18,1,CVE-2013-0090;MS13-021,"Denial of Service (DoS)",,,,http://blog.skylined.nl/20161216001.html 22401,exploits/windows/dos/22401.php,"Microsoft Internet Explorer 9 - Memory Corruption Crash (PoC)",2012-11-01,"Jean Pascal Pereira",dos,windows,,2012-11-05,2012-11-06,1,,,,http://www.exploit-db.com/screenshots/idlt22500/ie9.png,, -40685,exploits/windows/dos/40685.html,"Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056)",2016-11-02,Skylined,dos,windows,,2016-11-02,2016-11-02,0,2014-4141;MS14-056,,,,,http://blog.skylined.nl/20161101001.html -40893,exploits/windows/dos/40893.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (1)",2016-12-09,Skylined,dos,windows,,2016-12-09,2016-12-18,1,2013-1309;MS13-037,,,,,http://blog.skylined.nl/20161207001.html -40894,exploits/windows/dos/40894.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (2)",2016-12-09,Skylined,dos,windows,,2016-12-09,2016-12-18,1,2013-1306;MS13-037,,,,,http://blog.skylined.nl/20161208001.html +40685,exploits/windows/dos/40685.html,"Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056)",2016-11-02,Skylined,dos,windows,,2016-11-02,2016-11-02,0,CVE-2014-4141;MS14-056,,,,,http://blog.skylined.nl/20161101001.html +40893,exploits/windows/dos/40893.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (1)",2016-12-09,Skylined,dos,windows,,2016-12-09,2016-12-18,1,CVE-2013-1309;MS13-037,,,,,http://blog.skylined.nl/20161207001.html +40894,exploits/windows/dos/40894.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (2)",2016-12-09,Skylined,dos,windows,,2016-12-09,2016-12-18,1,CVE-2013-1306;MS13-037,,,,,http://blog.skylined.nl/20161208001.html 40896,exploits/windows/dos/40896.html,"Microsoft Internet Explorer 9 - MSHTML CElement::Has­Flag Memory Corruption",2016-12-09,Skylined,dos,windows,,2016-12-09,2016-12-18,0,,,,,,http://blog.skylined.nl/20161209001.html 40922,exploits/windows/dos/40922.html,"Microsoft Internet Explorer 9 - MSHTML CMarkup::Reload­In­Compat­View Use-After-Free",2016-12-15,Skylined,dos,windows,,2016-12-15,2016-12-16,0,,,,,,http://blog.skylined.nl/20161213001.html 40722,exploits/windows/dos/40722.html,"Microsoft Internet Explorer 9 - MSHTML CPtsTextParaclient::CountApes Out-of-Bounds Read",2016-11-07,Skylined,dos,windows,,2016-11-07,2016-12-01,0,,,,,,http://blog.skylined.nl/20161104001.html -19777,exploits/windows/dos/19777.txt,"Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)",2012-07-12,"Adi Cohen",dos,windows,,2012-07-12,2012-07-12,1,2012-1858;82861;MS12-037;MS12-050;MS12-039,,,,, -12032,exploits/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control - ActiveX Remote Code Execution",2010-04-03,ZSploit.com,dos,windows,,2010-04-02,,0,2010-0805;63329,,,,, -20763,exploits/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy - Denial of Service",2001-04-16,"SecureXpert Labs",dos,windows,,2001-04-16,2012-08-24,1,2001-0239;1789,,,,,https://www.securityfocus.com/bid/2600/info -45936,exploits/windows/dos/45936.ps1,"Microsoft Lync for Mac 2011 - Injection Forced Browsing/Download",2018-12-04,nyxgeek,dos,windows,,2018-12-04,2018-12-04,1,2018-8474,,,,,https://www.trustedsec.com/2018/09/full-disclosure-microsoft-lync-for-mac-2011-susceptible-to-forced-browsing-download-attack/ +19777,exploits/windows/dos/19777.txt,"Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)",2012-07-12,"Adi Cohen",dos,windows,,2012-07-12,2012-07-12,1,CVE-2012-1858;OSVDB-82861;MS12-037;MS12-050;MS12-039,,,,, +12032,exploits/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control - ActiveX Remote Code Execution",2010-04-03,ZSploit.com,dos,windows,,2010-04-02,,0,CVE-2010-0805;OSVDB-63329,,,,, +20763,exploits/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy - Denial of Service",2001-04-16,"SecureXpert Labs",dos,windows,,2001-04-16,2012-08-24,1,CVE-2001-0239;OSVDB-1789,,,,,https://www.securityfocus.com/bid/2600/info +45936,exploits/windows/dos/45936.ps1,"Microsoft Lync for Mac 2011 - Injection Forced Browsing/Download",2018-12-04,nyxgeek,dos,windows,,2018-12-04,2018-12-04,1,CVE-2018-8474,,,,,https://www.trustedsec.com/2018/09/full-disclosure-microsoft-lync-for-mac-2011-susceptible-to-forced-browsing-download-attack/ 8465,exploits/windows/dos/8465.pl,"Microsoft Media Player - 'quartz.dll .mid' Denial of Service",2009-04-17,"Code Audit Labs",dos,windows,,2009-04-16,,1,,,,,, 8467,exploits/windows/dos/8467.pl,"Microsoft Media Player - 'quartz.dll .wav' Multiple Remote Denial of Service Vulnerabilities",2009-04-17,"Code Audit Labs",dos,windows,,2009-04-16,,1,,,,,, -385,exploits/windows/dos/385.c,"Microsoft Messenger (Linux) - Denial of Service (MS03-043)",2004-08-08,VeNoMouS,dos,windows,,2004-08-07,,1,10936;2003-0717;MS03-043,,,,, -30593,exploits/windows/dos/30593.txt,"Microsoft MFC Library - CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",dos,windows,,2007-09-14,2013-12-30,1,2007-4916;37105,,,,,https://www.securityfocus.com/bid/25697/info -15096,exploits/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,dos,windows,,2010-09-24,2010-09-24,1,2010-0480;63749,,moaub-24-mp3-exploit.zip,,, -42264,exploits/windows/dos/42264.txt,"Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API",2017-06-27,"Google Security Research",dos,windows,,2017-06-27,2017-06-27,1,2017-8558,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1282&desc=2 -42081,exploits/windows/dos/42081.txt,"Microsoft MsMpEng - Multiple Crashes While Scanning Malformed Files",2017-05-29,"Google Security Research",dos,windows,,2017-05-29,2017-05-29,1,2017-8538;2017-8537;2017-8536;2017-8535,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1261 -42088,exploits/windows/dos/42088.txt,"Microsoft MsMpEng - Remote Use-After-Free Due to Design Issue in GC Engine",2017-05-30,"Google Security Research",dos,windows,,2017-05-30,2017-05-30,1,2017-8540,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1258 -42092,exploits/windows/dos/42092.txt,"Microsoft MsMpEng - Use-After-Free via Saved Callers",2017-05-30,"Google Security Research",dos,windows,,2017-05-30,2017-05-30,1,2017-8541,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1259 -21481,exploits/windows/dos/21481.txt,"Microsoft MSN Messenger 1 < 4 - Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",dos,windows,,2002-05-24,2012-09-23,1,2002-1831;59664,,,,,https://www.securityfocus.com/bid/4827/info +385,exploits/windows/dos/385.c,"Microsoft Messenger (Linux) - Denial of Service (MS03-043)",2004-08-08,VeNoMouS,dos,windows,,2004-08-07,,1,OSVDB-10936;CVE-2003-0717;MS03-043,,,,, +30593,exploits/windows/dos/30593.txt,"Microsoft MFC Library - CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",dos,windows,,2007-09-14,2013-12-30,1,CVE-2007-4916;OSVDB-37105,,,,,https://www.securityfocus.com/bid/25697/info +15096,exploits/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,dos,windows,,2010-09-24,2010-09-24,1,CVE-2010-0480;OSVDB-63749,,moaub-24-mp3-exploit.zip,,, +42264,exploits/windows/dos/42264.txt,"Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API",2017-06-27,"Google Security Research",dos,windows,,2017-06-27,2017-06-27,1,CVE-2017-8558,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1282&desc=2 +42081,exploits/windows/dos/42081.txt,"Microsoft MsMpEng - Multiple Crashes While Scanning Malformed Files",2017-05-29,"Google Security Research",dos,windows,,2017-05-29,2017-05-29,1,CVE-2017-8538;CVE-2017-8537;CVE-2017-8536;CVE-2017-8535,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1261 +42088,exploits/windows/dos/42088.txt,"Microsoft MsMpEng - Remote Use-After-Free Due to Design Issue in GC Engine",2017-05-30,"Google Security Research",dos,windows,,2017-05-30,2017-05-30,1,CVE-2017-8540,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1258 +42092,exploits/windows/dos/42092.txt,"Microsoft MsMpEng - Use-After-Free via Saved Callers",2017-05-30,"Google Security Research",dos,windows,,2017-05-30,2017-05-30,1,CVE-2017-8541,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1259 +21481,exploits/windows/dos/21481.txt,"Microsoft MSN Messenger 1 < 4 - Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",dos,windows,,2002-05-24,2012-09-23,1,CVE-2002-1831;OSVDB-59664,,,,,https://www.securityfocus.com/bid/4827/info 15034,exploits/windows/dos/15034.txt,"Microsoft Mspaint - '.bmp' Crash (PoC)",2010-09-18,andrew,dos,windows,,2010-09-18,2010-09-18,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15034.png,, -14609,exploits/windows/dos/14609.py,"Microsoft Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,dos,windows,,2010-08-10,2010-08-10,1,2010-2561;MS10-051,,,,, +14609,exploits/windows/dos/14609.py,"Microsoft Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,dos,windows,,2010-08-10,2010-08-10,1,CVE-2010-2561;MS10-051,,,,, 22621,exploits/windows/dos/22621.txt,"Microsoft NetMeeting 2.1/3.0.1 4.4.3385 - CALLTO URL Buffer Overflow (PoC)",2003-05-20,"David F. Madrid",dos,windows,,2003-05-20,2012-11-11,1,,,,,,https://www.securityfocus.com/bid/7639/info -20289,exploits/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing Denial of Service",2000-10-13,"Kirk Corey",dos,windows,,2000-10-13,2012-08-06,1,2000-0983;1609,,,,,https://www.securityfocus.com/bid/1798/info -20508,exploits/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service",1999-04-27,"Simon Helson",dos,windows,,1999-04-27,2012-08-14,1,1999-0140;55332,,,,,https://www.securityfocus.com/bid/2111/info -15262,exploits/windows/dos/15262.txt,"Microsoft Office - 'HtmlDlgHelper' Class Memory Corruption (MS10-071)",2010-10-16,"Core Security",dos,windows,,2010-10-16,2017-10-16,1,2010-3329;68543;MS10-071,,,,, -7262,exploits/windows/dos/7262.pl,"Microsoft Office - Communicator 'SIP' Remote Denial of Service",2008-11-28,"Praveen Darshanam",dos,windows,,2008-11-27,,1,50320;2008-5180,,,,, -4067,exploits/windows/dos/4067.html,"Microsoft Office - MSODataSourceControl COM-object Buffer Overflow (PoC)",2007-06-13,"YAG KOHHA",dos,windows,,2007-06-12,,1,38471;2007-3282,,,,, -39233,exploits/windows/dos/39233.txt,"Microsoft Office / COM Object - 'WMALFXGFXDSP.dll' DLL Planting (MS16-007)",2016-01-13,"Google Security Research",dos,windows,,2016-01-13,2016-09-06,1,2016-0016;132808;MS16-007,,,,,https://code.google.com/p/google-security-research/issues/detail?id=555 -3973,exploits/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,dos,windows,,2007-05-22,,1,36034;2007-2903,,,,, -31361,exploits/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption",2008-03-07,anonymous,dos,windows,,2008-03-07,2014-02-05,1,2008-0118;42709,,,,,https://www.securityfocus.com/bid/28146/info -2523,exploits/windows/dos/2523.pl,"Microsoft Office 2003 - '.PPT' Local Buffer Overflow (PoC)",2006-10-12,Nanika,dos,windows,,2006-10-11,2016-10-27,1,29720;2006-5296,,,,, +20289,exploits/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing Denial of Service",2000-10-13,"Kirk Corey",dos,windows,,2000-10-13,2012-08-06,1,CVE-2000-0983;OSVDB-1609,,,,,https://www.securityfocus.com/bid/1798/info +20508,exploits/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service",1999-04-27,"Simon Helson",dos,windows,,1999-04-27,2012-08-14,1,CVE-1999-0140;OSVDB-55332,,,,,https://www.securityfocus.com/bid/2111/info +15262,exploits/windows/dos/15262.txt,"Microsoft Office - 'HtmlDlgHelper' Class Memory Corruption (MS10-071)",2010-10-16,"Core Security",dos,windows,,2010-10-16,2017-10-16,1,CVE-2010-3329;OSVDB-68543;MS10-071,,,,, +7262,exploits/windows/dos/7262.pl,"Microsoft Office - Communicator 'SIP' Remote Denial of Service",2008-11-28,"Praveen Darshanam",dos,windows,,2008-11-27,,1,OSVDB-50320;CVE-2008-5180,,,,, +4067,exploits/windows/dos/4067.html,"Microsoft Office - MSODataSourceControl COM-object Buffer Overflow (PoC)",2007-06-13,"YAG KOHHA",dos,windows,,2007-06-12,,1,OSVDB-38471;CVE-2007-3282,,,,, +39233,exploits/windows/dos/39233.txt,"Microsoft Office / COM Object - 'WMALFXGFXDSP.dll' DLL Planting (MS16-007)",2016-01-13,"Google Security Research",dos,windows,,2016-01-13,2016-09-06,1,CVE-2016-0016;OSVDB-132808;MS16-007,,,,,https://code.google.com/p/google-security-research/issues/detail?id=555 +3973,exploits/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,dos,windows,,2007-05-22,,1,OSVDB-36034;CVE-2007-2903,,,,, +31361,exploits/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption",2008-03-07,anonymous,dos,windows,,2008-03-07,2014-02-05,1,CVE-2008-0118;OSVDB-42709,,,,,https://www.securityfocus.com/bid/28146/info +2523,exploits/windows/dos/2523.pl,"Microsoft Office 2003 - '.PPT' Local Buffer Overflow (PoC)",2006-10-12,Nanika,dos,windows,,2006-10-11,2016-10-27,1,OSVDB-29720;CVE-2006-5296,,,,, 29660,exploits/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service",2007-02-25,sehato,dos,windows,,2007-02-25,2013-11-20,1,,,,,,https://www.securityfocus.com/bid/22716/info -28087,exploits/windows/dos/28087.txt,"Microsoft Office 2003 - Embedded Shockwave Flash Object Security Bypass",2006-06-22,"Debasis Mohanty",dos,windows,,2006-06-22,2013-09-17,1,2006-3014;27507,,,,,https://www.securityfocus.com/bid/18583/info +28087,exploits/windows/dos/28087.txt,"Microsoft Office 2003 - Embedded Shockwave Flash Object Security Bypass",2006-06-22,"Debasis Mohanty",dos,windows,,2006-06-22,2013-09-17,1,CVE-2006-3014;OSVDB-27507,,,,,https://www.securityfocus.com/bid/18583/info 30749,exploits/windows/dos/30749.html,"Microsoft Office 2003 - Web Component Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",dos,windows,,2007-11-12,2014-01-06,1,,,,,,https://www.securityfocus.com/bid/26405/info -37912,exploits/windows/dos/37912.txt,"Microsoft Office 2007 - 'mso.dll' Arbitrary Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2468;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=417&can=1 -37913,exploits/windows/dos/37913.txt,"Microsoft Office 2007 - 'mso.dll' Use-After-Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2467;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=414&can=1 -38031,exploits/windows/dos/38031.pl,"Microsoft Office 2007 - 'msxml5.dll' Crash (PoC)",2015-08-31,"Mohammad Reza Espargham",dos,windows,,2015-08-31,2015-08-31,0,126859,,,,, -37911,exploits/windows/dos/37911.txt,"Microsoft Office 2007 - 'OGL.dll' DpOutputSpanStretch::OutputSpan Out of Bounds Write (MS15-080)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2431;MS15-080,,,,,https://code.google.com/p/google-security-research/issues/detail?id=420&can=1 -38217,exploits/windows/dos/38217.txt,"Microsoft Office 2007 - 'OGL.dll' ValidateBitmapInfo Bounds Check Failure (MS15-097)",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,2015-2510;127217;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=469 +37912,exploits/windows/dos/37912.txt,"Microsoft Office 2007 - 'mso.dll' Arbitrary Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2468;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=417&can=1 +37913,exploits/windows/dos/37913.txt,"Microsoft Office 2007 - 'mso.dll' Use-After-Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2467;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=414&can=1 +38031,exploits/windows/dos/38031.pl,"Microsoft Office 2007 - 'msxml5.dll' Crash (PoC)",2015-08-31,"Mohammad Reza Espargham",dos,windows,,2015-08-31,2015-08-31,0,OSVDB-126859,,,,, +37911,exploits/windows/dos/37911.txt,"Microsoft Office 2007 - 'OGL.dll' DpOutputSpanStretch::OutputSpan Out of Bounds Write (MS15-080)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2431;MS15-080,,,,,https://code.google.com/p/google-security-research/issues/detail?id=420&can=1 +38217,exploits/windows/dos/38217.txt,"Microsoft Office 2007 - 'OGL.dll' ValidateBitmapInfo Bounds Check Failure (MS15-097)",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,CVE-2015-2510;OSVDB-127217;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=469 37909,exploits/windows/dos/37909.txt,"Microsoft Office 2007 - 'wwlib.dll' fcPlcfFldMom Uninitialized Heap Usage",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,,,,,,https://code.google.com/p/google-security-research/issues/detail?id=424&can=1 -37910,exploits/windows/dos/37910.txt,"Microsoft Office 2007 - 'wwlib.dll' Type Confusion (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2469;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=423&can=1 -38215,exploits/windows/dos/38215.txt,"Microsoft Office 2007 - BIFFRecord Length Use-After-Free",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,2015-2520;127212,,,,,https://code.google.com/p/google-security-research/issues/detail?id=464 -37967,exploits/windows/dos/37967.txt,"Microsoft Office 2007 - Malformed Document Stack Buffer Overflow",2015-08-25,"Google Security Research",dos,windows,,2015-08-25,2015-08-25,1,2015-0064;118183,,,,,https://code.google.com/p/google-security-research/issues/detail?id=170&can=1 -37924,exploits/windows/dos/37924.txt,"Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2470;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=431&can=1 -38216,exploits/windows/dos/38216.txt,"Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,2015-2521;127213,,,,,https://code.google.com/p/google-security-research/issues/detail?id=465 -37966,exploits/windows/dos/37966.txt,"Microsoft Office 2007 - OneTableDocumentStream Invalid Object",2015-08-25,"Google Security Research",dos,windows,,2015-08-25,2015-08-25,1,2015-0065;118184,,,,,https://code.google.com/p/google-security-research/issues/detail?id=171&can=1 -12079,exploits/windows/dos/12079.pl,"Microsoft Office 2010 Beta - Communicator SIP Denial of Service",2010-04-06,indoushka,dos,windows,,2010-04-05,,0,2008-5180,,,,, +37910,exploits/windows/dos/37910.txt,"Microsoft Office 2007 - 'wwlib.dll' Type Confusion (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2469;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=423&can=1 +38215,exploits/windows/dos/38215.txt,"Microsoft Office 2007 - BIFFRecord Length Use-After-Free",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,CVE-2015-2520;OSVDB-127212,,,,,https://code.google.com/p/google-security-research/issues/detail?id=464 +37967,exploits/windows/dos/37967.txt,"Microsoft Office 2007 - Malformed Document Stack Buffer Overflow",2015-08-25,"Google Security Research",dos,windows,,2015-08-25,2015-08-25,1,CVE-2015-0064;OSVDB-118183,,,,,https://code.google.com/p/google-security-research/issues/detail?id=170&can=1 +37924,exploits/windows/dos/37924.txt,"Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2470;MS15-081,,,,,https://code.google.com/p/google-security-research/issues/detail?id=431&can=1 +38216,exploits/windows/dos/38216.txt,"Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion",2015-09-16,"Google Security Research",dos,windows,,2015-09-16,2015-09-16,1,CVE-2015-2521;OSVDB-127213,,,,,https://code.google.com/p/google-security-research/issues/detail?id=465 +37966,exploits/windows/dos/37966.txt,"Microsoft Office 2007 - OneTableDocumentStream Invalid Object",2015-08-25,"Google Security Research",dos,windows,,2015-08-25,2015-08-25,1,CVE-2015-0065;OSVDB-118184,,,,,https://code.google.com/p/google-security-research/issues/detail?id=171&can=1 +12079,exploits/windows/dos/12079.pl,"Microsoft Office 2010 Beta - Communicator SIP Denial of Service",2010-04-06,indoushka,dos,windows,,2010-04-05,,0,CVE-2008-5180,,,,, 29172,exploits/windows/dos/29172.txt,"Microsoft Office 97 - HTMLMARQ.OCX Library Denial of Service",2006-11-22,"Michal Bucko",dos,windows,,2006-11-22,2013-10-28,1,,,,,,https://www.securityfocus.com/bid/21262/info 42994,exploits/windows/dos/42994.txt,"Microsoft Office Groove - 'Workspace Shortcut' Arbitrary Code Execution",2017-09-28,"Eduardo Braun Prado",dos,windows,,2017-10-17,2017-10-17,0,,,,,, -22850,exploits/windows/dos/22850.txt,"Microsoft Office OneNote 2010 - Crash (PoC)",2012-11-20,coolkaveh,dos,windows,,2012-11-20,2012-11-22,1,87819,,,http://www.exploit-db.com/screenshots/idlt23000/onenote-dos-poc.png,, -2946,exploits/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control - 'ole32.dll' Denial of Service",2006-12-18,shinnai,dos,windows,,2006-12-17,2016-09-20,1,2006-6659,,,,, -22237,exploits/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 - Crash (PoC)",2012-10-25,coolkaveh,dos,windows,,2012-10-26,2012-10-27,1,86733,,,http://www.exploit-db.com/screenshots/idlt22500/office.png,, +22850,exploits/windows/dos/22850.txt,"Microsoft Office OneNote 2010 - Crash (PoC)",2012-11-20,coolkaveh,dos,windows,,2012-11-20,2012-11-22,1,OSVDB-87819,,,http://www.exploit-db.com/screenshots/idlt23000/onenote-dos-poc.png,, +2946,exploits/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control - 'ole32.dll' Denial of Service",2006-12-18,shinnai,dos,windows,,2006-12-17,2016-09-20,1,CVE-2006-6659,,,,, +22237,exploits/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 - Crash (PoC)",2012-10-25,coolkaveh,dos,windows,,2012-10-26,2012-10-27,1,OSVDB-86733,,,http://www.exploit-db.com/screenshots/idlt22500/office.png,, 41417,exploits/windows/dos/41417.txt,"Microsoft Office PowerPoint 2010 - 'MSO!Ordinal5429' Missing Length Check Heap Corruption",2017-02-21,"Google Security Research",dos,windows,,2017-02-21,2017-02-21,1,MSRC-35223,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=949 41419,exploits/windows/dos/41419.txt,"Microsoft Office PowerPoint 2010 - GDI 'GDI32!ConvertDxArray' Insufficient Bounds Check",2017-02-21,"Google Security Research",dos,windows,,2017-02-21,2017-03-06,1,MSRC-35224,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=951 -40406,exploits/windows/dos/40406.txt,"Microsoft Office PowerPoint 2010 - Invalid Pointer Reference",2016-09-21,"Google Security Research",dos,windows,,2016-09-21,2016-09-21,1,2016-3357,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=866 +40406,exploits/windows/dos/40406.txt,"Microsoft Office PowerPoint 2010 - Invalid Pointer Reference",2016-09-21,"Google Security Research",dos,windows,,2016-09-21,2016-09-21,1,CVE-2016-3357,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=866 41418,exploits/windows/dos/41418.txt,"Microsoft Office PowerPoint 2010 - MSO/OART Heap Out-of-Bounds Access",2017-02-21,"Google Security Research",dos,windows,,2017-02-21,2017-02-21,1,MSRC-35225,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=950 -1615,exploits/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (PoC)",2006-03-27,posidron,dos,windows,,2006-03-26,2017-08-17,1,27150;2006-1540;24595,,excel_03262006.rar,,, -46101,exploits/windows/dos/46101.rb,"Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)",2019-01-09,"Gal Zror",dos,windows,443,2019-01-09,2019-01-09,0,2018-8269,"Metasploit Framework (MSF)",,,, -46101,exploits/windows/dos/46101.rb,"Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)",2019-01-09,"Gal Zror",dos,windows,443,2019-01-09,2019-01-09,0,2018-8269,"Denial of Service (DoS)",,,, -9163,exploits/windows/dos/9163.txt,"Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)",2009-07-16,anonymous,dos,windows,,2009-07-15,2016-10-27,1,2009-1136;55806,,,,, +1615,exploits/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (PoC)",2006-03-27,posidron,dos,windows,,2006-03-26,2017-08-17,1,OSVDB-27150;CVE-2006-1540;OSVDB-24595,,excel_03262006.rar,,, +46101,exploits/windows/dos/46101.rb,"Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)",2019-01-09,"Gal Zror",dos,windows,443,2019-01-09,2019-01-09,0,CVE-2018-8269,"Metasploit Framework (MSF)",,,, +46101,exploits/windows/dos/46101.rb,"Microsoft Office SharePoint Server 2016 - Denial of Service (Metasploit)",2019-01-09,"Gal Zror",dos,windows,443,2019-01-09,2019-01-09,0,CVE-2018-8269,"Denial of Service (DoS)",,,, +9163,exploits/windows/dos/9163.txt,"Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)",2009-07-16,anonymous,dos,windows,,2009-07-15,2016-10-27,1,CVE-2009-1136;OSVDB-55806,,,,, 17399,exploits/windows/dos/17399.txt,"Microsoft Office XP - Remote code Execution",2011-06-14,"Francis Provencher",dos,windows,,2011-06-14,2011-06-14,1,,,PRL-2011-07.doc,,, 25085,exploits/windows/dos/25085.txt,"Microsoft Office XP 2000/2002 - HTML Link Processing Remote Buffer Overflow",2005-02-08,"Rafel Ivgi",dos,windows,,2005-02-08,2013-04-29,1,,,,,,https://www.securityfocus.com/bid/12480/info -29295,exploits/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,dos,windows,,2006-12-18,2013-10-30,1,2006-6659;34830,,,,,https://www.securityfocus.com/bid/21649/info +29295,exploits/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,dos,windows,,2006-12-18,2013-10-30,1,CVE-2006-6659;OSVDB-34830,,,,,https://www.securityfocus.com/bid/21649/info 41756,exploits/windows/dos/41756.txt,"Microsoft Outlook - HTML Email Denial of Service",2017-03-28,"Haifei Li",dos,windows,,2017-03-28,2017-03-28,0,,"Denial of Service (DoS)",,,,https://justhaifei1.blogspot.ca/2017/03/an-interesting-outlook-bug.html -19207,exploits/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",dos,windows,,1999-05-11,2012-06-16,1,1999-1033;11415,,,,,https://www.securityfocus.com/bid/252/info -21419,exploits/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 - Denial of Service Device Denial of Service",2002-04-24,ERRor,dos,windows,,2002-04-24,2012-09-23,1,11948;11947,,,,,https://www.securityfocus.com/bid/4584/info -24002,exploits/windows/dos/24002.py,"Microsoft Outlook Express 6.0 - Remote Denial of Service",2004-04-14,"Ben Rampling",dos,windows,,2004-04-14,2013-01-10,1,11956,,,,,https://www.securityfocus.com/bid/10144/info +19207,exploits/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",dos,windows,,1999-05-11,2012-06-16,1,CVE-1999-1033;OSVDB-11415,,,,,https://www.securityfocus.com/bid/252/info +21419,exploits/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 - Denial of Service Device Denial of Service",2002-04-24,ERRor,dos,windows,,2002-04-24,2012-09-23,1,OSVDB-11948;OSVDB-11947,,,,,https://www.securityfocus.com/bid/4584/info +24002,exploits/windows/dos/24002.py,"Microsoft Outlook Express 6.0 - Remote Denial of Service",2004-04-14,"Ben Rampling",dos,windows,,2004-04-14,2013-01-10,1,OSVDB-11956,,,,,https://www.securityfocus.com/bid/10144/info 47878,exploits/windows/dos/47878.txt,"Microsoft Outlook VCF cards - Denial of Service (PoC)",2020-01-06,hyp3rlinx,dos,windows,,2020-01-06,2020-01-06,0,,,,,, 34359,exploits/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 - Cross-Site Request Forgery",2010-07-20,anonymous,dos,windows,,2010-07-20,2014-08-17,1,,,,,,https://www.securityfocus.com/bid/41843/info -12518,exploits/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (Denial of Service) (MS10-005)",2010-05-06,unsign,dos,windows,,2010-05-05,,1,2010-0028;62242;MS10-005,,,,, +12518,exploits/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (Denial of Service) (MS10-005)",2010-05-06,unsign,dos,windows,,2010-05-05,,1,CVE-2010-0028;OSVDB-62242;MS10-005,,,,, 37981,exploits/windows/dos/37981.pl,"Microsoft Paint 5.1 - '.bmp' Denial of Service",2012-10-27,coolkaveh,dos,windows,,2012-10-27,2015-08-26,1,,,,,,https://www.securityfocus.com/bid/56311/info -16365,exploits/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)",2010-08-30,Metasploit,dos,windows,,2010-08-30,2011-03-07,1,2005-1983;18605;MS05-039,"Metasploit Framework (MSF)",,,, -22119,exploits/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 - Denial of Service",2003-01-03,"Christopher Sogge Røtnes",dos,windows,,2003-01-03,2012-10-20,1,2003-1275;60282,,,,,https://www.securityfocus.com/bid/6507/info -26517,exploits/windows/dos/26517.txt,"Microsoft PowerPoint 2007 - Crash (PoC)",2013-07-01,Asesino04,dos,windows,,2013-07-17,2013-07-17,1,95569;2014-2671,,,http://www.exploit-db.com/screenshots/idlt27000/ms2007pp.png,, +16365,exploits/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)",2010-08-30,Metasploit,dos,windows,,2010-08-30,2011-03-07,1,CVE-2005-1983;OSVDB-18605;MS05-039,"Metasploit Framework (MSF)",,,, +22119,exploits/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 - Denial of Service",2003-01-03,"Christopher Sogge Røtnes",dos,windows,,2003-01-03,2012-10-20,1,CVE-2003-1275;OSVDB-60282,,,,,https://www.securityfocus.com/bid/6507/info +26517,exploits/windows/dos/26517.txt,"Microsoft PowerPoint 2007 - Crash (PoC)",2013-07-01,Asesino04,dos,windows,,2013-07-17,2013-07-17,1,OSVDB-95569;CVE-2014-2671,,,http://www.exploit-db.com/screenshots/idlt27000/ms2007pp.png,, 40073,exploits/windows/dos/40073.py,"Microsoft Process Kill Utility (kill.exe) 6.3.9600.17298 - Crash (PoC)",2016-07-08,hyp3rlinx,dos,windows,,2016-07-08,2016-07-08,0,,,,,,http://hyp3rlinx.altervista.org/advisories/MS-KILL-UTILITY-BUFFER-OVERFLOW.txt 29664,exploits/windows/dos/29664.txt,"Microsoft Publisher 2007 - Remote Denial of Service",2007-02-26,"Tom Ferris",dos,windows,,2007-02-26,2013-11-20,1,,,,,,https://www.securityfocus.com/bid/22724/info -22310,exploits/windows/dos/22310.txt,"Microsoft Publisher 2010 - Crash (PoC)",2012-10-28,coolkaveh,dos,windows,,2012-10-28,2012-10-28,1,86767,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-100524-am.png,, +22310,exploits/windows/dos/22310.txt,"Microsoft Publisher 2010 - Crash (PoC)",2012-10-28,coolkaveh,dos,windows,,2012-10-28,2012-10-28,1,OSVDB-86767,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-100524-am.png,, 22655,exploits/windows/dos/22655.txt,"Microsoft Publisher 2013 - Crash (PoC)",2012-11-12,coolkaveh,dos,windows,,2012-11-12,2012-11-15,1,,,,,, 17163,exploits/windows/dos/17163.txt,"Microsoft Reader 2.1.1.3143 - Array Overflow",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,,,,,,http://aluigi.org/adv/msreader_4-adv.txt -17161,exploits/windows/dos/17161.txt,"Microsoft Reader 2.1.1.3143 - Heap Overflow",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,72685,,,,,http://aluigi.org/adv/msreader_2-adv.txt +17161,exploits/windows/dos/17161.txt,"Microsoft Reader 2.1.1.3143 - Heap Overflow",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,OSVDB-72685,,,,,http://aluigi.org/adv/msreader_2-adv.txt 17160,exploits/windows/dos/17160.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (1)",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,,,,,,http://aluigi.org/adv/msreader_1-adv.txt -17162,exploits/windows/dos/17162.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (2)",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,72686,,,,,http://aluigi.org/adv/msreader_3-adv.txt -17164,exploits/windows/dos/17164.txt,"Microsoft Reader 2.1.1.3143 - Null Byte Write",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,72687,,,,, -28001,exploits/windows/dos/28001.c,"Microsoft SMB Driver - Local Denial of Service",2006-06-13,"Ruben Santamarta",dos,windows,,2006-06-13,2013-09-01,1,2006-2374;26439,,,,,https://www.securityfocus.com/bid/18357/info -4379,exploits/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow (PoC)",2007-09-08,rgod,dos,windows,,2007-09-07,2016-09-16,1,38399;2007-4814,,,,, -21540,exploits/windows/dos/21540.txt,"Microsoft SQL Server 2000 - 'SQLXML' Buffer Overflow (PoC)",2002-06-12,"Matt Moore",dos,windows,,2002-06-12,2012-09-26,1,2002-0186;5347,,,,,https://www.securityfocus.com/bid/5004/info -21569,exploits/windows/dos/21569.txt,"Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow (PoC)",2002-06-19,NGSSoftware,dos,windows,,2002-06-19,2012-09-28,1,2002-0859;5064,,,,,https://www.securityfocus.com/bid/5057/info +17162,exploits/windows/dos/17162.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (2)",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,OSVDB-72686,,,,,http://aluigi.org/adv/msreader_3-adv.txt +17164,exploits/windows/dos/17164.txt,"Microsoft Reader 2.1.1.3143 - Null Byte Write",2011-04-12,"Luigi Auriemma",dos,windows,,2011-04-12,2011-04-12,0,OSVDB-72687,,,,, +28001,exploits/windows/dos/28001.c,"Microsoft SMB Driver - Local Denial of Service",2006-06-13,"Ruben Santamarta",dos,windows,,2006-06-13,2013-09-01,1,CVE-2006-2374;OSVDB-26439,,,,,https://www.securityfocus.com/bid/18357/info +4379,exploits/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow (PoC)",2007-09-08,rgod,dos,windows,,2007-09-07,2016-09-16,1,OSVDB-38399;CVE-2007-4814,,,,, +21540,exploits/windows/dos/21540.txt,"Microsoft SQL Server 2000 - 'SQLXML' Buffer Overflow (PoC)",2002-06-12,"Matt Moore",dos,windows,,2002-06-12,2012-09-26,1,CVE-2002-0186;OSVDB-5347,,,,,https://www.securityfocus.com/bid/5004/info +21569,exploits/windows/dos/21569.txt,"Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow (PoC)",2002-06-19,NGSSoftware,dos,windows,,2002-06-19,2012-09-28,1,CVE-2002-0859;OSVDB-5064,,,,,https://www.securityfocus.com/bid/5057/info 24639,exploits/windows/dos/24639.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (1)",2004-09-28,"securma massine",dos,windows,,2004-09-28,2013-03-07,1,,,,,,https://www.securityfocus.com/bid/11265/info 24640,exploits/windows/dos/24640.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (2)",2004-09-28,"Sebastien Tricaud",dos,windows,,2004-09-28,2013-03-07,1,,,,,,https://www.securityfocus.com/bid/11265/info -22957,exploits/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)",2003-07-23,refdom,dos,windows,,2003-07-23,2012-11-27,1,2003-0231;2299;MS03-031,,,,,https://www.securityfocus.com/bid/8274/info +22957,exploits/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)",2003-07-23,refdom,dos,windows,,2003-07-23,2012-11-27,1,CVE-2003-0231;OSVDB-2299;MS03-031,,,,,https://www.securityfocus.com/bid/8274/info 22576,exploits/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun",2003-05-09,cesaro,dos,windows,,2003-05-09,2012-11-09,1,,,,,,https://www.securityfocus.com/bid/7541/info -19638,exploits/windows/dos/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 - NULL Data Denial of Service",1999-11-19,"Kevork Belian",dos,windows,,1999-11-19,2012-07-06,1,1999-0999;1143,,,,,https://www.securityfocus.com/bid/817/info -24281,exploits/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,dos,windows,,2004-07-14,2013-01-21,1,7951,,,,,https://www.securityfocus.com/bid/10726/info -18606,exploits/windows/dos/18606.txt,"Microsoft Terminal Services - Use-After-Free (MS12-020)",2012-03-16,"Luigi Auriemma",dos,windows,,2012-03-16,2012-03-16,1,80000;2012-0002;MS12-020,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-16-at-61643-am.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-044/ -15158,exploits/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)",2010-09-30,Abysssec,dos,windows,,2010-09-30,2010-09-30,1,2010-2738;67984;MS10-063,,moaub-30-PoC.zip,,, -46568,exploits/windows/dos/46568.html,"Microsoft VBScript - VbsErase Memory Corruption",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,2019-0667,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1750 -22679,exploits/windows/dos/22679.txt,"Microsoft Visio 2010 - Crash (PoC)",2012-11-13,coolkaveh,dos,windows,,2012-11-13,2012-11-15,1,88811,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-15-at-81950-am.png,, +19638,exploits/windows/dos/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 - NULL Data Denial of Service",1999-11-19,"Kevork Belian",dos,windows,,1999-11-19,2012-07-06,1,CVE-1999-0999;OSVDB-1143,,,,,https://www.securityfocus.com/bid/817/info +24281,exploits/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,dos,windows,,2004-07-14,2013-01-21,1,OSVDB-7951,,,,,https://www.securityfocus.com/bid/10726/info +18606,exploits/windows/dos/18606.txt,"Microsoft Terminal Services - Use-After-Free (MS12-020)",2012-03-16,"Luigi Auriemma",dos,windows,,2012-03-16,2012-03-16,1,OSVDB-80000;CVE-2012-0002;MS12-020,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-16-at-61643-am.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-044/ +15158,exploits/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)",2010-09-30,Abysssec,dos,windows,,2010-09-30,2010-09-30,1,CVE-2010-2738;OSVDB-67984;MS10-063,,moaub-30-PoC.zip,,, +46568,exploits/windows/dos/46568.html,"Microsoft VBScript - VbsErase Memory Corruption",2019-03-19,"Google Security Research",dos,windows,,2019-03-19,2019-03-19,1,CVE-2019-0667,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1750 +22679,exploits/windows/dos/22679.txt,"Microsoft Visio 2010 - Crash (PoC)",2012-11-13,coolkaveh,dos,windows,,2012-11-13,2012-11-15,1,OSVDB-88811,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-15-at-81950-am.png,, 46621,exploits/windows/dos/46621.py,"Microsoft Visio 2016 16.0.4738.1000 - 'Log in accounts' Denial of Service",2019-03-28,"César Adrián Coronado Llanos",dos,windows,,2019-03-28,2019-03-28,0,,"Denial of Service (DoS)",,,, -7431,exploits/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)",2008-12-12,"Jerome Athias",dos,windows,,2008-12-11,,1,2008-4255;50580,,,,, -3976,exploits/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project - Company Name Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows,,2007-05-22,,1,41053;2007-2884;41052,,,,, -3977,exploits/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project - Description Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows,,2007-05-22,,1,41053;2007-2884;41052,,,,, -4369,exploits/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)",2007-09-06,shinnai,dos,windows,,2007-09-05,2016-10-12,1,2007-4790,,,,, -5349,exploits/windows/dos/5349.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow (PoC)",2008-04-03,shinnai,dos,windows,,2008-04-02,2016-11-17,1,40352;2008-1709;2008-0250,,,,, -6244,exploits/windows/dos/6244.js,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow (PoC)",2008-08-14,Symantec,dos,windows,,2008-08-13,,1,47475;2008-3704,,,,, +7431,exploits/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)",2008-12-12,"Jerome Athias",dos,windows,,2008-12-11,,1,CVE-2008-4255;OSVDB-50580,,,,, +3976,exploits/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project - Company Name Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows,,2007-05-22,,1,OSVDB-41053;CVE-2007-2884;OSVDB-41052,,,,, +3977,exploits/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project - Description Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows,,2007-05-22,,1,OSVDB-41053;CVE-2007-2884;OSVDB-41052,,,,, +4369,exploits/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)",2007-09-06,shinnai,dos,windows,,2007-09-05,2016-10-12,1,CVE-2007-4790,,,,, +5349,exploits/windows/dos/5349.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow (PoC)",2008-04-03,shinnai,dos,windows,,2008-04-02,2016-11-17,1,OSVDB-40352;CVE-2008-1709;CVE-2008-0250,,,,, +6244,exploits/windows/dos/6244.js,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow (PoC)",2008-08-14,Symantec,dos,windows,,2008-08-13,,1,OSVDB-47475;CVE-2008-3704,,,,, 41734,exploits/windows/dos/41734.c,"Microsoft Visual Studio 2015 update 3 - Denial of Service",2017-03-26,"Peter Baris",dos,windows,,2017-03-27,2019-03-07,0,,,,,, -18024,exploits/windows/dos/18024.txt,"Microsoft Win32k - Null Pointer De-reference (PoC) (MS11-077)",2011-10-23,KiDebug,dos,windows,,2011-10-23,2011-10-23,1,2011-1985;76218;MS11-077,,,,, +18024,exploits/windows/dos/18024.txt,"Microsoft Win32k - Null Pointer De-reference (PoC) (MS11-077)",2011-10-23,KiDebug,dos,windows,,2011-10-23,2011-10-23,1,CVE-2011-1985;OSVDB-76218;MS11-077,,,,, 40074,exploits/windows/dos/40074.txt,"Microsoft WinDbg - 'logviewer.exe' Crash (PoC)",2016-07-08,hyp3rlinx,dos,windows,,2016-07-08,2016-07-08,0,,,,,,http://hyp3rlinx.altervista.org/advisories/MS-WINDBG-LOGVIEWER-BUFFER-OVERFLOW.txt -7720,exploits/windows/dos/7720.pl,"Microsoft Windows - '.chm' Denial of Service (HTML Compiled)",2009-01-11,securfrog,dos,windows,,2009-01-10,,1,51433;2009-0119,,,,, -3419,exploits/windows/dos/3419.txt,"Microsoft Windows - '.doc' Malformed Pointers Denial of Service",2007-03-06,Marsu,dos,windows,,2007-03-05,,1,36141;2007-1347,,03062007-Explorer_Crasher.tar,,, -17978,exploits/windows/dos/17978.txt,"Microsoft Windows - '.fon' Kernel-Mode Buffer Overrun (PoC) (MS11-077)",2011-10-13,"Byoungyoung Lee",dos,windows,,2011-10-13,2011-10-13,1,2011-2003;76220;MS11-077,,my.fon.tar.gz,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-13-at-45852-am.png,, -3693,exploits/windows/dos/3693.txt,"Microsoft Windows - '.hlp' Local HEAP Overflow (PoC)",2007-04-09,muts,dos,windows,,2007-04-08,,1,37637;2007-1912,,04092007-evil1.hlp.tgz,,, -2194,exploits/windows/dos/2194.pl,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (1)",2006-08-16,Preddy,dos,windows,,2006-08-15,,1,38991;2006-7210,,,,, -2210,exploits/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,dos,windows,,2006-08-17,,1,38991;2006-7210,,,,, -2204,exploits/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,dos,windows,,2006-08-16,,1,38991;2006-7210,,,,, +7720,exploits/windows/dos/7720.pl,"Microsoft Windows - '.chm' Denial of Service (HTML Compiled)",2009-01-11,securfrog,dos,windows,,2009-01-10,,1,OSVDB-51433;CVE-2009-0119,,,,, +3419,exploits/windows/dos/3419.txt,"Microsoft Windows - '.doc' Malformed Pointers Denial of Service",2007-03-06,Marsu,dos,windows,,2007-03-05,,1,OSVDB-36141;CVE-2007-1347,,03062007-Explorer_Crasher.tar,,, +17978,exploits/windows/dos/17978.txt,"Microsoft Windows - '.fon' Kernel-Mode Buffer Overrun (PoC) (MS11-077)",2011-10-13,"Byoungyoung Lee",dos,windows,,2011-10-13,2011-10-13,1,CVE-2011-2003;OSVDB-76220;MS11-077,,my.fon.tar.gz,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-10-13-at-45852-am.png,, +3693,exploits/windows/dos/3693.txt,"Microsoft Windows - '.hlp' Local HEAP Overflow (PoC)",2007-04-09,muts,dos,windows,,2007-04-08,,1,OSVDB-37637;CVE-2007-1912,,04092007-evil1.hlp.tgz,,, +2194,exploits/windows/dos/2194.pl,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (1)",2006-08-16,Preddy,dos,windows,,2006-08-15,,1,OSVDB-38991;CVE-2006-7210,,,,, +2210,exploits/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,dos,windows,,2006-08-17,,1,OSVDB-38991;CVE-2006-7210,,,,, +2204,exploits/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,dos,windows,,2006-08-16,,1,OSVDB-38991;CVE-2006-7210,,,,, 46533,exploits/windows/dos/46533.txt,"Microsoft Windows - '.reg' File / Dialog Box Message Spoofing",2019-03-13,hyp3rlinx,dos,windows,,2019-03-13,2019-03-14,1,,,,,, -42213,exploits/windows/dos/42213.cpp,"Microsoft Windows - '0x224000 IOCTL (WmiQueryAllData)' Kernel WMIDataDevice Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8489,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1152 -18755,exploits/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel (PoC) (MS11-046)",2012-04-19,fb1h2s,dos,windows,,2012-04-19,2017-04-24,0,2011-1249;72955;MS11-046,,,,, -37922,exploits/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2459,,,,,https://code.google.com/p/google-security-research/issues/detail?id=383&can=1 -37921,exploits/windows/dos/37921.txt,"Microsoft Windows - 'ATMFD.dll' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2460,,,,,https://code.google.com/p/google-security-research/issues/detail?id=384&can=1 -37923,exploits/windows/dos/37923.txt,"Microsoft Windows - 'ATMFD.dll' CharString Stream Out-of-Bounds Reads (MS15-021)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2458;MS15-021,,,,,https://code.google.com/p/google-security-research/issues/detail?id=382&can=1 -37916,exploits/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2462,,,,,https://code.google.com/p/google-security-research/issues/detail?id=392&can=1 -37917,exploits/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2461,,,,,https://code.google.com/p/google-security-research/issues/detail?id=386&can=1 -37920,exploits/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to Malformed CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2432,,,,,https://code.google.com/p/google-security-research/issues/detail?id=385&can=1 -44466,exploits/windows/dos/44466.txt,"Microsoft Windows - 'CiSetFileCache' TOCTOU Incomplete Fix",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0966,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1507 -45435,exploits/windows/dos/45435.txt,"Microsoft Windows - 'CiSetFileCache' WDAC Security Feature Bypass TOCTOU",2018-09-19,"Google Security Research",dos,windows,,2018-09-19,2018-09-19,1,2018-8449,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1597 +42213,exploits/windows/dos/42213.cpp,"Microsoft Windows - '0x224000 IOCTL (WmiQueryAllData)' Kernel WMIDataDevice Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8489,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1152 +18755,exploits/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel (PoC) (MS11-046)",2012-04-19,fb1h2s,dos,windows,,2012-04-19,2017-04-24,0,CVE-2011-1249;OSVDB-72955;MS11-046,,,,, +37922,exploits/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2459,,,,,https://code.google.com/p/google-security-research/issues/detail?id=383&can=1 +37921,exploits/windows/dos/37921.txt,"Microsoft Windows - 'ATMFD.dll' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2460,,,,,https://code.google.com/p/google-security-research/issues/detail?id=384&can=1 +37923,exploits/windows/dos/37923.txt,"Microsoft Windows - 'ATMFD.dll' CharString Stream Out-of-Bounds Reads (MS15-021)",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2458;MS15-021,,,,,https://code.google.com/p/google-security-research/issues/detail?id=382&can=1 +37916,exploits/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2462,,,,,https://code.google.com/p/google-security-research/issues/detail?id=392&can=1 +37917,exploits/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2461,,,,,https://code.google.com/p/google-security-research/issues/detail?id=386&can=1 +37920,exploits/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to Malformed CFF Table",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2432,,,,,https://code.google.com/p/google-security-research/issues/detail?id=385&can=1 +44466,exploits/windows/dos/44466.txt,"Microsoft Windows - 'CiSetFileCache' TOCTOU Incomplete Fix",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0966,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1507 +45435,exploits/windows/dos/45435.txt,"Microsoft Windows - 'CiSetFileCache' WDAC Security Feature Bypass TOCTOU",2018-09-19,"Google Security Research",dos,windows,,2018-09-19,2018-09-19,1,CVE-2018-8449,"Race Condition",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1597 14282,exploits/windows/dos/14282.txt,"Microsoft Windows - 'cmd.exe' Unicode Buffer Overflow (SEH)",2010-07-08,bitform,dos,windows,,2010-07-08,2017-03-31,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14282.png,, -47028,exploits/windows/dos/47028.txt,"Microsoft Windows - 'CmpAddRemoveContainerToCLFSLog' Arbitrary File/Directory Creation",2019-06-24,"Google Security Research",dos,windows,,2019-06-24,2019-06-24,1,2019-0959,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1795 -3052,exploits/windows/dos/3052.c,"Microsoft Windows - 'Csrss.exe/winsrv.dll' NtRaiseHardError Double-Free",2006-12-31,"Ruben Santamarta",dos,windows,,2006-12-30,2016-09-20,1,2006-6797,,,,, -45624,exploits/windows/dos/45624.txt,"Microsoft Windows - 'FSCTL_FIND_FILES_BY_SID' Information Disclosure",2018-10-16,"Google Security Research",dos,windows,,2018-10-16,2018-10-16,1,2018-8411,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1608&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified -4337,exploits/windows/dos/4337.c,"Microsoft Windows - 'gdi32.dll' Denial of Service (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",dos,windows,,2007-08-28,,1,2007-3034;MS07-046,,,,, -41363,exploits/windows/dos/41363.txt,"Microsoft Windows - 'gdi32.dll' EMR_SETDIBITSTODEVICE Heap Out-of-Bounds Reads / Memory Disclosure",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-03-06,1,MSRC-36050;2017-0038,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=992 -39833,exploits/windows/dos/39833.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF COMMENT_MULTIFORMATS' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows,,2016-05-17,2016-05-17,1,2016-0169;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=729 -39832,exploits/windows/dos/39832.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF CREATECOLORSPACEW' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows,,2016-05-17,2016-05-17,1,2016-0168;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=722 -39990,exploits/windows/dos/39990.txt,"Microsoft Windows - 'gdi32.dll' Multiple DIB-Related EMF Record Handlers Heap Out-of-Bounds Reads/Memory Disclosure (MS16-074)",2016-06-21,"Google Security Research",dos,windows,,2016-06-21,2016-06-21,1,2016-3216;MS16-074,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=757 -36773,exploits/windows/dos/36773.c,"Microsoft Windows - 'HTTP.sys' (PoC) (MS15-034)",2015-04-15,rhcp011235,dos,windows,,2015-04-15,2015-04-15,0,2015-1635;120629;MS15-034,,,,, -36776,exploits/windows/dos/36776.py,"Microsoft Windows - 'HTTP.sys' HTTP Request Parsing Denial of Service (MS15-034)",2015-04-16,"laurent gaffie",dos,windows,80,2015-04-16,2015-04-16,0,2015-1635;120629;MS15-034,,,,, -42211,exploits/windows/dos/42211.cpp,"Microsoft Windows - 'IOCTL 0x390400_ operation code 0x00020000' Kernel KsecDD Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8487,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1147 -42216,exploits/windows/dos/42216.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_GEOMETRY_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8492,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1156&desc=2 -42217,exploits/windows/dos/42217.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_LAYOUT_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8469,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1159 -42212,exploits/windows/dos/42212.cpp,"Microsoft Windows - 'IOCTL_MOUNTMGR_QUERY_POINTS' Kernel Mountmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8488,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1150&desc=2 -42215,exploits/windows/dos/42215.cpp,"Microsoft Windows - 'IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS' volmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8491,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1154 -214,exploits/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service (MS00-029)",2000-12-02,phonix,dos,windows,,2000-12-01,,1,335;2000-0305;MS00-029,,,,, -46001,exploits/windows/dos/46001.html,"Microsoft Windows - 'jscript!JsArrayFunctionHeapSort' Out-of-Bounds Write",2018-12-18,"Google Security Research",dos,windows,,2018-12-18,2018-12-18,1,2018-8631,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1684 -43371,exploits/windows/dos/43371.html,"Microsoft Windows - 'jscript!JsArraySlice' Uninitialized Variable",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11855,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1378 -43367,exploits/windows/dos/43367.html,"Microsoft Windows - 'jscript!NameTbl::GetValDef' Use-After-Free",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11903,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1376 -43369,exploits/windows/dos/43369.html,"Microsoft Windows - 'jscript!RegExpComp::Compile' Heap Overflow Through IE or Local Network via WPAD",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11890,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1369 -43372,exploits/windows/dos/43372.html,"Microsoft Windows - 'jscript!RegExpFncObj::LastParen' Out-of-Bounds Read",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11906,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1382 -41615,exploits/windows/dos/41615.txt,"Microsoft Windows - 'LoadUvsTable()' Heap Buffer Overflow",2017-03-15,"Hossein Lotfi",dos,windows,,2017-03-15,2017-03-15,0,2016-7274,,,,, -2967,exploits/windows/dos/2967.cs,"Microsoft Windows - 'MessageBox' Memory Corruption Local Denial of Service",2006-12-20,anonymous,dos,windows,,2006-12-19,,1,31659;2006-6696,,,,, -38793,exploits/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,2015-6098;130057;MS15-117,,,,,https://code.google.com/p/google-security-research/issues/detail?id=516 -3013,exploits/windows/dos/3013.py,"Microsoft Windows - 'NetrWkstaUserEnum()' Remote Denial of Service",2006-12-25,h07,dos,windows,,2006-12-24,,1,32445;2006-6723,,,,, -42220,exploits/windows/dos/42220.cpp,"Microsoft Windows - 'nt!KiDispatchException' Kernel Stack Memory Disclosure in Exception Handling",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1177 -42219,exploits/windows/dos/42219.cpp,"Microsoft Windows - 'nt!NtNotifyChangeDirectoryFile' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-0299,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1169 -44459,exploits/windows/dos/44459.cpp,"Microsoft Windows - 'nt!NtQueryAttributesFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0969,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1511 -44458,exploits/windows/dos/44458.cpp,"Microsoft Windows - 'nt!NtQueryFullAttributesFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0975,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1510 -42228,exploits/windows/dos/42228.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (BasicLimitInformation_ ExtendedLimitInformation)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8485,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1189&desc=2 -42231,exploits/windows/dos/42231.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 12)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8478,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1193 -42232,exploits/windows/dos/42232.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 28)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8479,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1194 -43470,exploits/windows/dos/43470.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (information class 76_ QueryProcessEnergyValues)' Kernel Stack Memory Disclosure",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2018-0745,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1393 -44463,exploits/windows/dos/44463.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessImageFileName)' Kernel 64-bit Pool/Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0973,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1516 -42229,exploits/windows/dos/42229.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessVmCounters)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8476,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1190&desc=2 -42242,exploits/windows/dos/42242.cpp,"Microsoft Windows - 'nt!NtQueryInformationResourceManager (information class 0)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-8481,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1207 -42233,exploits/windows/dos/42233.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransaction (information class 1)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8480,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1196 -44462,exploits/windows/dos/44462.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransactionManager (TransactionManagerRecoveryInformation)' Kernel Pool Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0972,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1515 -42244,exploits/windows/dos/42244.cpp,"Microsoft Windows - 'nt!NtQueryInformationWorkerFactory (WorkerFactoryBasicInformation)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0300,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1214&desc=2 -43001,exploits/windows/dos/43001.cpp,"Microsoft Windows - 'nt!NtQueryObject (ObjectNameInformation)' Kernel Pool Memory Disclosure",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,2017-11785,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1303&desc=2 -43471,exploits/windows/dos/43471.cpp,"Microsoft Windows - 'nt!NtQuerySystemInformation (information class 138_ QueryMemoryTopologyInformation)' Kernel Pool Memory Disclosure",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,2018-0746,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1395 -44461,exploits/windows/dos/44461.cpp,"Microsoft Windows - 'nt!NtQuerySystemInformation (SystemPageFileInformation(Ex))' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0971,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1513 -44464,exploits/windows/dos/44464.cpp,"Microsoft Windows - 'nt!NtQueryVirtualMemory (Memory(Privileged)BasicInformation)' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0974,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1518 -44465,exploits/windows/dos/44465.cpp,"Microsoft Windows - 'nt!NtQueryVirtualMemory (MemoryImageInformation)' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0968,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1519 -42218,exploits/windows/dos/42218.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile (FileFsVolumeInformation)' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8462,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1166 -44460,exploits/windows/dos/44460.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,2018-0970,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1512 -14611,exploits/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Privilege Escalation (MS10-048)",2010-08-10,MJ0011,dos,windows,,2010-08-10,2019-03-07,0,2010-1894;MS10-048,,,,,https://www.securityfocus.com/bid/bid/info -1065,exploits/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling (MS05-011)",2005-06-23,cybertronic,dos,windows,,2005-06-22,,1,13600;2005-0045;MS05-011,,,,, -42237,exploits/windows/dos/42237.txt,"Microsoft Windows - 'USP10!CreateIndexTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0282,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1201 -42234,exploits/windows/dos/42234.txt,"Microsoft Windows - 'USP10!MergeLigRecords' Uniscribe Font Processing Heap Memory Corruption",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0283,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1198 -42238,exploits/windows/dos/42238.txt,"Microsoft Windows - 'USP10!NextCharInLiga' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0286,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1202 -41647,exploits/windows/dos/41647.txt,"Microsoft Windows - 'USP10!otlList::insertAt' Uniscribe Font Processing Heap Buffer Overflow (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0108;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1022 -42241,exploits/windows/dos/42241.txt,"Microsoft Windows - 'USP10!otlReverseChainingLookup::apply' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1205 -42239,exploits/windows/dos/42239.txt,"Microsoft Windows - 'USP10!otlSinglePosLookup::getCoverageTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0287,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1203 -42240,exploits/windows/dos/42240.txt,"Microsoft Windows - 'USP10!otlValueRecord::adjustPos' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0289,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1204 -42236,exploits/windows/dos/42236.txt,"Microsoft Windows - 'USP10!SubstituteNtoM' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0285,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1200 -42235,exploits/windows/dos/42235.txt,"Microsoft Windows - 'USP10!ttoGetTableData' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-0284,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1199 +47028,exploits/windows/dos/47028.txt,"Microsoft Windows - 'CmpAddRemoveContainerToCLFSLog' Arbitrary File/Directory Creation",2019-06-24,"Google Security Research",dos,windows,,2019-06-24,2019-06-24,1,CVE-2019-0959,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1795 +3052,exploits/windows/dos/3052.c,"Microsoft Windows - 'Csrss.exe/winsrv.dll' NtRaiseHardError Double-Free",2006-12-31,"Ruben Santamarta",dos,windows,,2006-12-30,2016-09-20,1,CVE-2006-6797,,,,, +45624,exploits/windows/dos/45624.txt,"Microsoft Windows - 'FSCTL_FIND_FILES_BY_SID' Information Disclosure",2018-10-16,"Google Security Research",dos,windows,,2018-10-16,2018-10-16,1,CVE-2018-8411,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1608&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified +4337,exploits/windows/dos/4337.c,"Microsoft Windows - 'gdi32.dll' Denial of Service (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",dos,windows,,2007-08-28,,1,CVE-2007-3034;MS07-046,,,,, +41363,exploits/windows/dos/41363.txt,"Microsoft Windows - 'gdi32.dll' EMR_SETDIBITSTODEVICE Heap Out-of-Bounds Reads / Memory Disclosure",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-03-06,1,MSRC-36050;CVE-2017-0038,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=992 +39833,exploits/windows/dos/39833.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF COMMENT_MULTIFORMATS' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows,,2016-05-17,2016-05-17,1,CVE-2016-0169;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=729 +39832,exploits/windows/dos/39832.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF CREATECOLORSPACEW' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows,,2016-05-17,2016-05-17,1,CVE-2016-0168;MS16-055,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=722 +39990,exploits/windows/dos/39990.txt,"Microsoft Windows - 'gdi32.dll' Multiple DIB-Related EMF Record Handlers Heap Out-of-Bounds Reads/Memory Disclosure (MS16-074)",2016-06-21,"Google Security Research",dos,windows,,2016-06-21,2016-06-21,1,CVE-2016-3216;MS16-074,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=757 +36773,exploits/windows/dos/36773.c,"Microsoft Windows - 'HTTP.sys' (PoC) (MS15-034)",2015-04-15,rhcp011235,dos,windows,,2015-04-15,2015-04-15,0,CVE-2015-1635;OSVDB-120629;MS15-034,,,,, +36776,exploits/windows/dos/36776.py,"Microsoft Windows - 'HTTP.sys' HTTP Request Parsing Denial of Service (MS15-034)",2015-04-16,"laurent gaffie",dos,windows,80,2015-04-16,2015-04-16,0,CVE-2015-1635;OSVDB-120629;MS15-034,,,,, +42211,exploits/windows/dos/42211.cpp,"Microsoft Windows - 'IOCTL 0x390400_ operation code 0x00020000' Kernel KsecDD Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8487,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1147 +42216,exploits/windows/dos/42216.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_GEOMETRY_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8492,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1156&desc=2 +42217,exploits/windows/dos/42217.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_LAYOUT_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8469,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1159 +42212,exploits/windows/dos/42212.cpp,"Microsoft Windows - 'IOCTL_MOUNTMGR_QUERY_POINTS' Kernel Mountmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8488,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1150&desc=2 +42215,exploits/windows/dos/42215.cpp,"Microsoft Windows - 'IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS' volmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8491,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1154 +214,exploits/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service (MS00-029)",2000-12-02,phonix,dos,windows,,2000-12-01,,1,OSVDB-335;CVE-2000-0305;MS00-029,,,,, +46001,exploits/windows/dos/46001.html,"Microsoft Windows - 'jscript!JsArrayFunctionHeapSort' Out-of-Bounds Write",2018-12-18,"Google Security Research",dos,windows,,2018-12-18,2018-12-18,1,CVE-2018-8631,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1684 +43371,exploits/windows/dos/43371.html,"Microsoft Windows - 'jscript!JsArraySlice' Uninitialized Variable",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11855,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1378 +43367,exploits/windows/dos/43367.html,"Microsoft Windows - 'jscript!NameTbl::GetValDef' Use-After-Free",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11903,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1376 +43369,exploits/windows/dos/43369.html,"Microsoft Windows - 'jscript!RegExpComp::Compile' Heap Overflow Through IE or Local Network via WPAD",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11890,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1369 +43372,exploits/windows/dos/43372.html,"Microsoft Windows - 'jscript!RegExpFncObj::LastParen' Out-of-Bounds Read",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11906,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1382 +41615,exploits/windows/dos/41615.txt,"Microsoft Windows - 'LoadUvsTable()' Heap Buffer Overflow",2017-03-15,"Hossein Lotfi",dos,windows,,2017-03-15,2017-03-15,0,CVE-2016-7274,,,,, +2967,exploits/windows/dos/2967.cs,"Microsoft Windows - 'MessageBox' Memory Corruption Local Denial of Service",2006-12-20,anonymous,dos,windows,,2006-12-19,,1,OSVDB-31659;CVE-2006-6696,,,,, +38793,exploits/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,CVE-2015-6098;OSVDB-130057;MS15-117,,,,,https://code.google.com/p/google-security-research/issues/detail?id=516 +3013,exploits/windows/dos/3013.py,"Microsoft Windows - 'NetrWkstaUserEnum()' Remote Denial of Service",2006-12-25,h07,dos,windows,,2006-12-24,,1,OSVDB-32445;CVE-2006-6723,,,,, +42220,exploits/windows/dos/42220.cpp,"Microsoft Windows - 'nt!KiDispatchException' Kernel Stack Memory Disclosure in Exception Handling",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8482,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1177 +42219,exploits/windows/dos/42219.cpp,"Microsoft Windows - 'nt!NtNotifyChangeDirectoryFile' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-0299,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1169 +44459,exploits/windows/dos/44459.cpp,"Microsoft Windows - 'nt!NtQueryAttributesFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0969,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1511 +44458,exploits/windows/dos/44458.cpp,"Microsoft Windows - 'nt!NtQueryFullAttributesFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0975,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1510 +42228,exploits/windows/dos/42228.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (BasicLimitInformation_ ExtendedLimitInformation)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8485,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1189&desc=2 +42231,exploits/windows/dos/42231.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 12)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8478,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1193 +42232,exploits/windows/dos/42232.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 28)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8479,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1194 +43470,exploits/windows/dos/43470.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (information class 76_ QueryProcessEnergyValues)' Kernel Stack Memory Disclosure",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2018-0745,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1393 +44463,exploits/windows/dos/44463.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessImageFileName)' Kernel 64-bit Pool/Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0973,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1516 +42229,exploits/windows/dos/42229.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessVmCounters)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8476,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1190&desc=2 +42242,exploits/windows/dos/42242.cpp,"Microsoft Windows - 'nt!NtQueryInformationResourceManager (information class 0)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-8481,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1207 +42233,exploits/windows/dos/42233.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransaction (information class 1)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8480,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1196 +44462,exploits/windows/dos/44462.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransactionManager (TransactionManagerRecoveryInformation)' Kernel Pool Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0972,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1515 +42244,exploits/windows/dos/42244.cpp,"Microsoft Windows - 'nt!NtQueryInformationWorkerFactory (WorkerFactoryBasicInformation)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0300,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1214&desc=2 +43001,exploits/windows/dos/43001.cpp,"Microsoft Windows - 'nt!NtQueryObject (ObjectNameInformation)' Kernel Pool Memory Disclosure",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,CVE-2017-11785,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1303&desc=2 +43471,exploits/windows/dos/43471.cpp,"Microsoft Windows - 'nt!NtQuerySystemInformation (information class 138_ QueryMemoryTopologyInformation)' Kernel Pool Memory Disclosure",2018-01-09,"Google Security Research",dos,windows,,2018-01-09,2018-01-09,1,CVE-2018-0746,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1395 +44461,exploits/windows/dos/44461.cpp,"Microsoft Windows - 'nt!NtQuerySystemInformation (SystemPageFileInformation(Ex))' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0971,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1513 +44464,exploits/windows/dos/44464.cpp,"Microsoft Windows - 'nt!NtQueryVirtualMemory (Memory(Privileged)BasicInformation)' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0974,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1518 +44465,exploits/windows/dos/44465.cpp,"Microsoft Windows - 'nt!NtQueryVirtualMemory (MemoryImageInformation)' Kernel 64-bit Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0968,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1519 +42218,exploits/windows/dos/42218.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile (FileFsVolumeInformation)' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8462,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1166 +44460,exploits/windows/dos/44460.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile' Kernel Stack Memory Disclosure",2018-04-16,"Google Security Research",dos,windows,,2018-04-16,2018-04-16,1,CVE-2018-0970,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1512 +14611,exploits/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Privilege Escalation (MS10-048)",2010-08-10,MJ0011,dos,windows,,2010-08-10,2019-03-07,0,CVE-2010-1894;MS10-048,,,,,https://www.securityfocus.com/bid/bid/info +1065,exploits/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling (MS05-011)",2005-06-23,cybertronic,dos,windows,,2005-06-22,,1,OSVDB-13600;CVE-2005-0045;MS05-011,,,,, +42237,exploits/windows/dos/42237.txt,"Microsoft Windows - 'USP10!CreateIndexTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0282,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1201 +42234,exploits/windows/dos/42234.txt,"Microsoft Windows - 'USP10!MergeLigRecords' Uniscribe Font Processing Heap Memory Corruption",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0283,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1198 +42238,exploits/windows/dos/42238.txt,"Microsoft Windows - 'USP10!NextCharInLiga' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0286,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1202 +41647,exploits/windows/dos/41647.txt,"Microsoft Windows - 'USP10!otlList::insertAt' Uniscribe Font Processing Heap Buffer Overflow (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0108;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1022 +42241,exploits/windows/dos/42241.txt,"Microsoft Windows - 'USP10!otlReverseChainingLookup::apply' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0288,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1205 +42239,exploits/windows/dos/42239.txt,"Microsoft Windows - 'USP10!otlSinglePosLookup::getCoverageTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0287,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1203 +42240,exploits/windows/dos/42240.txt,"Microsoft Windows - 'USP10!otlValueRecord::adjustPos' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0289,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1204 +42236,exploits/windows/dos/42236.txt,"Microsoft Windows - 'USP10!SubstituteNtoM' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0285,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1200 +42235,exploits/windows/dos/42235.txt,"Microsoft Windows - 'USP10!ttoGetTableData' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-0284,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1199 42227,exploits/windows/dos/42227.cpp,"Microsoft Windows - 'win32k!ClientPrinterThunk' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1186 -42214,exploits/windows/dos/42214.txt,"Microsoft Windows - 'win32k!NtGdiEnumFonts' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8490,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1153 -42223,exploits/windows/dos/42223.cpp,"Microsoft Windows - 'win32k!NtGdiExtGetObjectW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8470,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1178 -42210,exploits/windows/dos/42210.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,2017-8484,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1144 -42224,exploits/windows/dos/42224.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8471,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1179 -42226,exploits/windows/dos/42226.cpp,"Microsoft Windows - 'win32k!NtGdiGetRealizationInfo' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8473,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1181 -42225,exploits/windows/dos/42225.cpp,"Microsoft Windows - 'win32k!NtGdiGetTextMetricsW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8472,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1180 -42230,exploits/windows/dos/42230.txt,"Microsoft Windows - 'win32k!NtGdiMakeFontDir' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,2017-8477,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1191 -35326,exploits/windows/dos/35326.cpp,"Microsoft Windows - 'win32k.sys' Denial of Service",2014-11-22,Kedamsky,dos,windows,,2014-12-03,2014-12-03,0,115522,,,,, -37919,exploits/windows/dos/37919.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2455,,,,,https://code.google.com/p/google-security-research/issues/detail?id=368&can=1 -37914,exploits/windows/dos/37914.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2464,,,,,https://code.google.com/p/google-security-research/issues/detail?id=402&can=1 -37915,exploits/windows/dos/37915.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2463,,,,,https://code.google.com/p/google-security-research/issues/detail?id=401&can=1 -37918,exploits/windows/dos/37918.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,2015-2456,,,,,https://code.google.com/p/google-security-research/issues/detail?id=370&can=1 -40598,exploits/windows/dos/40598.txt,"Microsoft Windows - 'win32k.sys' TTF Processing RCVT TrueType Instruction Handler Out-of-Bounds Read (MS16-120)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-3209;MS16-120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=864 -40599,exploits/windows/dos/40599.txt,"Microsoft Windows - 'win32k.sys' TTF Processing win32k!sbit_Embolden / win32k!ttfdCloseFontContext Use-After-Free (MS16-120)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-7182;MS16-120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=868 -6463,exploits/windows/dos/6463.rb,"Microsoft Windows - 'WRITE_ANDX' SMB Command Handling Kernel Denial of Service (Metasploit)",2008-09-15,"Javier Vicente Vallejo",dos,windows,,2008-09-14,,1,2008-4114;48153,"Metasploit Framework (MSF)",,,, -153,exploits/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Denial of Service (MS04-007)",2004-02-14,"Christophe Devine",dos,windows,,2004-02-13,,1,3902;2003-0818;MS04-007,,,,, -15894,exploits/windows/dos/15894.c,"Microsoft Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",dos,windows,,2011-01-02,2011-01-02,1,2010-2744;68551;MS10-073,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-02-at-22102-pm.png,, -1116,exploits/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (1)",2005-07-21,snooq,dos,windows,,2005-07-20,,1,17830;2005-1219;MS05-036,,,,, -14608,exploits/windows/dos/14608.txt,"Microsoft Windows - CreateWindow Function Callback (MS10-048)",2010-08-10,"Core Security",dos,windows,,2010-08-10,2010-08-10,1,2010-1897;MS10-048,,,,, -39740,exploits/windows/dos/39740.cpp,"Microsoft Windows - CSRSS BaseSrvCheckVDM Session 0 Process Creation Privilege Escalation (MS16-048)",2016-04-27,"Google Security Research",dos,windows,,2016-04-27,2016-04-27,1,2016-0151;MS16-048,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=692 -38794,exploits/windows/dos/38794.txt,"Microsoft Windows - Cursor Object Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,2015-6102;130045;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=510 -3453,exploits/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,dos,windows,,2007-03-09,,1,39260,,,,, -39232,exploits/windows/dos/39232.txt,"Microsoft Windows - devenum.dll!DeviceMoniker::Load() Heap Corruption Buffer Underflow (MS16-007)",2016-01-13,"Google Security Research",dos,windows,,2016-01-13,2018-05-03,1,2016-0015;132805,,,,,https://code.google.com/p/google-security-research/issues/detail?id=594 -2900,exploits/windows/dos/2900.py,"Microsoft Windows - DNS Resolution Remote Denial of Service (PoC) (MS06-041)",2006-12-09,"Winny Thomas",dos,windows,,2006-12-08,,1,2006-3441;2006-3440;MS06-041,,,,, -45436,exploits/windows/dos/45436.txt,"Microsoft Windows - Double Dereference in NtEnumerateKey Elevation of Privilege",2018-09-19,"Google Security Research",dos,windows,,2018-09-19,2018-09-19,1,2018-8410,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1599 +42214,exploits/windows/dos/42214.txt,"Microsoft Windows - 'win32k!NtGdiEnumFonts' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8490,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1153 +42223,exploits/windows/dos/42223.cpp,"Microsoft Windows - 'win32k!NtGdiExtGetObjectW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8470,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1178 +42210,exploits/windows/dos/42210.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows,,2017-06-21,2017-06-21,1,CVE-2017-8484,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1144 +42224,exploits/windows/dos/42224.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8471,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1179 +42226,exploits/windows/dos/42226.cpp,"Microsoft Windows - 'win32k!NtGdiGetRealizationInfo' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8473,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1181 +42225,exploits/windows/dos/42225.cpp,"Microsoft Windows - 'win32k!NtGdiGetTextMetricsW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8472,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1180 +42230,exploits/windows/dos/42230.txt,"Microsoft Windows - 'win32k!NtGdiMakeFontDir' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows,,2017-06-22,2017-06-22,1,CVE-2017-8477,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1191 +35326,exploits/windows/dos/35326.cpp,"Microsoft Windows - 'win32k.sys' Denial of Service",2014-11-22,Kedamsky,dos,windows,,2014-12-03,2014-12-03,0,OSVDB-115522,,,,, +37919,exploits/windows/dos/37919.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2455,,,,,https://code.google.com/p/google-security-research/issues/detail?id=368&can=1 +37914,exploits/windows/dos/37914.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2464,,,,,https://code.google.com/p/google-security-research/issues/detail?id=402&can=1 +37915,exploits/windows/dos/37915.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2463,,,,,https://code.google.com/p/google-security-research/issues/detail?id=401&can=1 +37918,exploits/windows/dos/37918.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows,,2015-08-21,2015-08-21,1,CVE-2015-2456,,,,,https://code.google.com/p/google-security-research/issues/detail?id=370&can=1 +40598,exploits/windows/dos/40598.txt,"Microsoft Windows - 'win32k.sys' TTF Processing RCVT TrueType Instruction Handler Out-of-Bounds Read (MS16-120)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-3209;MS16-120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=864 +40599,exploits/windows/dos/40599.txt,"Microsoft Windows - 'win32k.sys' TTF Processing win32k!sbit_Embolden / win32k!ttfdCloseFontContext Use-After-Free (MS16-120)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-7182;MS16-120,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=868 +6463,exploits/windows/dos/6463.rb,"Microsoft Windows - 'WRITE_ANDX' SMB Command Handling Kernel Denial of Service (Metasploit)",2008-09-15,"Javier Vicente Vallejo",dos,windows,,2008-09-14,,1,CVE-2008-4114;OSVDB-48153,"Metasploit Framework (MSF)",,,, +153,exploits/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Denial of Service (MS04-007)",2004-02-14,"Christophe Devine",dos,windows,,2004-02-13,,1,OSVDB-3902;CVE-2003-0818;MS04-007,,,,, +15894,exploits/windows/dos/15894.c,"Microsoft Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",dos,windows,,2011-01-02,2011-01-02,1,CVE-2010-2744;OSVDB-68551;MS10-073,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-02-at-22102-pm.png,, +1116,exploits/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (1)",2005-07-21,snooq,dos,windows,,2005-07-20,,1,OSVDB-17830;CVE-2005-1219;MS05-036,,,,, +14608,exploits/windows/dos/14608.txt,"Microsoft Windows - CreateWindow Function Callback (MS10-048)",2010-08-10,"Core Security",dos,windows,,2010-08-10,2010-08-10,1,CVE-2010-1897;MS10-048,,,,, +39740,exploits/windows/dos/39740.cpp,"Microsoft Windows - CSRSS BaseSrvCheckVDM Session 0 Process Creation Privilege Escalation (MS16-048)",2016-04-27,"Google Security Research",dos,windows,,2016-04-27,2016-04-27,1,CVE-2016-0151;MS16-048,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=692 +38794,exploits/windows/dos/38794.txt,"Microsoft Windows - Cursor Object Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,CVE-2015-6102;OSVDB-130045;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=510 +3453,exploits/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,dos,windows,,2007-03-09,,1,OSVDB-39260,,,,, +39232,exploits/windows/dos/39232.txt,"Microsoft Windows - devenum.dll!DeviceMoniker::Load() Heap Corruption Buffer Underflow (MS16-007)",2016-01-13,"Google Security Research",dos,windows,,2016-01-13,2018-05-03,1,CVE-2016-0015;OSVDB-132805,,,,,https://code.google.com/p/google-security-research/issues/detail?id=594 +2900,exploits/windows/dos/2900.py,"Microsoft Windows - DNS Resolution Remote Denial of Service (PoC) (MS06-041)",2006-12-09,"Winny Thomas",dos,windows,,2006-12-08,,1,CVE-2006-3441;CVE-2006-3440;MS06-041,,,,, +45436,exploits/windows/dos/45436.txt,"Microsoft Windows - Double Dereference in NtEnumerateKey Elevation of Privilege",2018-09-19,"Google Security Research",dos,windows,,2018-09-19,2018-09-19,1,CVE-2018-8410,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1599 47084,exploits/windows/dos/47084.txt,"Microsoft Windows - Font Subsetting DLL Heap-Based Out-of-Bounds Read in MergeFonts",2019-07-10,"Google Security Research",dos,windows,,2019-07-10,2019-07-10,1,,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1863 -6330,exploits/windows/dos/6330.txt,"Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)",2008-08-29,Ac!dDrop,dos,windows,,2008-08-28,2016-10-27,1,2008-1083;44214,,2008-EMF_DOS.rar,,, -4044,exploits/windows/dos/4044.txt,"Microsoft Windows - GDI+ '.ICO' File Remote Denial of Service",2007-06-07,Kad,dos,windows,,2007-06-06,,1,2007-2237,,06072007-CVE-2007-2237.zip,,, -6588,exploits/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero",2008-09-26,"laurent gaffié",dos,windows,,2008-09-25,,1,49895;2008-4327,,,,, -6716,exploits/windows/dos/6716.pl,"Microsoft Windows - GDI+ (PoC) (MS08-052) (2)",2008-10-09,"John Smith",dos,windows,,2008-10-08,,1,47967;2008-3013;MS08-052,,,,, -40255,exploits/windows/dos/40255.txt,"Microsoft Windows - GDI+ DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,2016-3301;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=824 -40257,exploits/windows/dos/40257.txt,"Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Buffer Overflow (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,2016-3304;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=828 -40256,exploits/windows/dos/40256.txt,"Microsoft Windows - GDI+ ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,2016-3303;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=826 -27051,exploits/windows/dos/27051.txt,"Microsoft Windows - Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,dos,windows,,2006-01-09,2013-08-05,1,2006-0143;22371,,,,,https://www.securityfocus.com/bid/16167/info -24485,exploits/windows/dos/24485.txt,"Microsoft Windows - HWND_BROADCAST (PoC) (MS13-005)",2013-02-11,0vercl0k,dos,windows,,2013-02-11,2013-02-11,0,2013-0008;88966;MS13-005,,,,, -14705,exploits/windows/dos/14705.c,"Microsoft Windows - IcmpSendEcho2Ex Interrupting Denial of Service",2010-08-21,l3D,dos,windows,,2010-08-21,2017-03-31,0,67408,,,,, -6732,exploits/windows/dos/6732.txt,"Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)",2008-10-12,Ac!dDrop,dos,windows,,2008-10-11,,1,47395;2008-2245;MS08-046,,2008-emf_MS08-046.rar,,, -474,exploits/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)",2004-09-22,perplexy,dos,windows,,2004-09-21,,1,9951;2004-0200;MS04-028,,,,, -45279,exploits/windows/dos/45279.html,"Microsoft Windows - JScript RegExp.lastIndex Use-After-Free",2018-08-28,"Google Security Research",dos,windows,,2018-08-28,2018-08-28,1,2018-8353,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1587 -43370,exploits/windows/dos/43370.html,"Microsoft Windows - jscript.dll 'Array.sort' Heap Overflow",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,2017-11907,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1383 -14667,exploits/windows/dos/14667.txt,"Microsoft Windows - KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,2010-1889;MS10-047,,,,, -40744,exploits/windows/dos/40744.txt,"Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137)",2016-11-09,"laurent gaffie",dos,windows,,2016-11-09,2016-11-09,1,2016-7237;MS16-137,,,,, -2057,exploits/windows/dos/2057.c,"Microsoft Windows - Mailslot Ring0 Memory Corruption (MS06-035)",2006-07-21,cocoruder,dos,windows,,2006-07-20,,1,27644;2006-3942;27155;2006-1315;27154;2006-1314;MS06-035,,,,, -942,exploits/windows/dos/942.c,"Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)",2005-04-17,"Yuri Gushin",dos,windows,,2005-04-16,,1,2005-0688;2005-0048;2004-1060;2004-0790;2004-0230;MS05-019,,,,, -1341,exploits/windows/dos/1341.c,"Microsoft Windows - MSDTC Service Remote Memory Modification (PoC) (MS05-051)",2005-11-27,darkeagle,dos,windows,,2005-11-26,,1,18828;2005-2119;MS05-051,,,,, -44404,exploits/windows/dos/44404.html,"Microsoft Windows - Multiple Use-After-Free Issues in jscript Array Methods",2018-04-05,"Google Security Research",dos,windows,,2018-04-05,2018-04-05,1,2018-0935,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1506 -2672,exploits/windows/dos/2672.py,"Microsoft Windows - NAT Helper Components 'ipnathlp.dll' Remote Denial of Service",2006-10-28,h07,dos,windows,,2006-10-27,2016-11-14,1,30096;2006-5614,,,,,http://akat1.pl/?id=2 -2682,exploits/windows/dos/2682.pl,"Microsoft Windows - NAT Helper Components Remote Denial of Service",2006-10-30,x82,dos,windows,,2006-10-29,2016-09-14,1,2006-5614,,,,, -1104,exploits/windows/dos/1104.cpp,"Microsoft Windows - Netman Service Local Denial of Service",2005-07-14,bkbll,dos,windows,,2005-07-13,,1,17885;2005-2307,,,,, -14666,exploits/windows/dos/14666.txt,"Microsoft Windows - nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,2010-1888;MS10-047,,,,, -14670,exploits/windows/dos/14670.txt,"Microsoft Windows - nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,2010-1890;MS10-047,,,,, -38580,exploits/windows/dos/38580.txt,"Microsoft Windows - NtCreateLowBoxToken Handle Capture Local Denial of Service / Privilege Escalation (MS15-111)",2015-10-30,"Google Security Research",dos,windows,,2015-10-30,2015-11-02,1,2015-2554;128812;MS15-111,,,,,https://code.google.com/p/google-security-research/issues/detail?id=483 -43514,exploits/windows/dos/43514.cs,"Microsoft Windows - NTFS Owner/Mandatory Label Privilege Bypass",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,2018-0748,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1407 -43515,exploits/windows/dos/43515.txt,"Microsoft Windows - NtImpersonateAnonymousToken AC to Non-AC Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,2018-0751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1414 -43516,exploits/windows/dos/43516.txt,"Microsoft Windows - NtImpersonateAnonymousToken LPAC to Non-LPAC Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,2018-0752,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1415 -38795,exploits/windows/dos/38795.txt,"Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,2015-6101;130044;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=509 -42021,exploits/windows/dos/42021.txt,"Microsoft Windows - Running Object Table Register ROTFLAGS_ALLOWANYCLIENT Privilege Escalation",2017-05-17,"Google Security Research",dos,windows,,2017-05-17,2017-05-17,1,2017-0214,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1112 -12258,exploits/windows/dos/12258.py,"Microsoft Windows - SMB Client-Side Bug (PoC) (MS10-006)",2010-04-16,"laurent gaffie",dos,windows,,2010-04-15,,1,62243;2010-0017;MS10-006,,,,, -41891,exploits/windows/dos/41891.rb,"Microsoft Windows - SMB Remote Code Execution Scanner (MS17-010) (Metasploit)",2017-04-17,"Sean Dillon",dos,windows,445,2017-04-17,2017-05-19,1,2017-0147;2017-0146;2017-0148;2017-0145;2017-0144;2017-0143;MS17-010,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/942959f7e8b3dee0031726d166002acae115694e/modules/auxiliary/scanner/smb/smb_ms17_010.rb -12524,exploits/windows/dos/12524.py,"Microsoft Windows - SMB2 Negotiate Protocol '0x72' Response Denial of Service",2010-05-07,"Jelmer de Hen",dos,windows,,2010-05-06,,1,2009-3103;57799,,,,, -2879,exploits/windows/dos/2879.py,"Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service",2006-12-01,h07,dos,windows,,2006-11-30,,1,30823;2006-6296,,,,, -1967,exploits/windows/dos/1967.c,"Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow",2006-06-30,Preddy,dos,windows,,2006-06-29,,1,26433;2006-2379,,,,, -17981,exploits/windows/dos/17981.py,"Microsoft Windows - TCP/IP Stack Denial of Service (MS11-064)",2011-10-15,"Byoungyoung Lee",dos,windows,,2011-10-15,2011-10-15,0,2011-1965;MS11-064,,,,, -36285,exploits/windows/dos/36285.c,"Microsoft Windows - TCP/IP Stack Reference Counter Integer Overflow (MS11-083)",2011-11-08,anonymous,dos,windows,,2011-11-08,2015-03-06,1,2011-2013;76899;MS11-083,,,,,https://www.securityfocus.com/bid/50517/info -36336,exploits/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-04-07,1,2015-0081;119355;MS15-020,,,,, -39208,exploits/windows/dos/39208.c,"Microsoft Windows - Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",dos,windows,,2014-05-22,2016-01-10,1,107378,,,,,https://www.securityfocus.com/bid/67742/info -41654,exploits/windows/dos/41654.txt,"Microsoft Windows - Uniscribe Font Processing Buffer Overflow in 'USP10!FillAlternatesList' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0072;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1030 -41651,exploits/windows/dos/41651.txt,"Microsoft Windows - Uniscribe Font Processing Heap Buffer Overflow in 'USP10!ttoGetTableData' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0088;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1027 -41653,exploits/windows/dos/41653.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption Around 'USP10!BuildFSM' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0090;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1029 -41650,exploits/windows/dos/41650.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in 'USP10!MergeLigRecords' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0087;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1026&desc=2 -41649,exploits/windows/dos/41649.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in 'USP10!otlCacheManager::GlyphsSubstituted' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0086;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1025 -41648,exploits/windows/dos/41648.txt,"Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Read/Write in 'USP10!AssignGlyphTypes' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0084;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1023 -41652,exploits/windows/dos/41652.txt,"Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Write in 'USP10!UpdateGlyphFlags' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0089;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1028 -41655,exploits/windows/dos/41655.txt,"Microsoft Windows - Uniscribe Font Processing Multiple Heap Out-of-Bounds and Wild Reads (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0128;2017-0127;2017-0126;2017-0125;2017-0124;2017-0123;2017-0122;2017-0121;2017-0120;2017-0119;2017-0118;2017-0117;2017-0116;2017-0115;2017-0114;2017-0113;2017-0112;2017-0111;2017-0092;2017-0091;2017-0083;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1031 -41646,exploits/windows/dos/41646.txt,"Microsoft Windows - Uniscribe Font Processing Out-of-Bounds Read in usp10!otlChainRuleSetTable::rule (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0085;MS17-011,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1019 -41658,exploits/windows/dos/41658.txt,"Microsoft Windows - Uniscribe Heap Out-of-Bounds Read in 'USP10!ScriptApplyLogicalWidth' Triggered via EMF (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0062;MS17-013.,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1053 -25611,exploits/windows/dos/25611.txt,"Microsoft Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",dos,windows,,2013-05-21,2013-05-21,1,93539;2013-3661;2013-3660;2013-3130,,,,, -14669,exploits/windows/dos/14669.txt,"Microsoft Windows - Win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,2010-1887;66979,,,,, +6330,exploits/windows/dos/6330.txt,"Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)",2008-08-29,Ac!dDrop,dos,windows,,2008-08-28,2016-10-27,1,CVE-2008-1083;OSVDB-44214,,2008-EMF_DOS.rar,,, +4044,exploits/windows/dos/4044.txt,"Microsoft Windows - GDI+ '.ICO' File Remote Denial of Service",2007-06-07,Kad,dos,windows,,2007-06-06,,1,CVE-2007-2237,,06072007-CVE-2007-2237.zip,,, +6588,exploits/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero",2008-09-26,"laurent gaffié",dos,windows,,2008-09-25,,1,OSVDB-49895;CVE-2008-4327,,,,, +6716,exploits/windows/dos/6716.pl,"Microsoft Windows - GDI+ (PoC) (MS08-052) (2)",2008-10-09,"John Smith",dos,windows,,2008-10-08,,1,OSVDB-47967;CVE-2008-3013;MS08-052,,,,, +40255,exploits/windows/dos/40255.txt,"Microsoft Windows - GDI+ DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,CVE-2016-3301;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=824 +40257,exploits/windows/dos/40257.txt,"Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Buffer Overflow (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,CVE-2016-3304;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=828 +40256,exploits/windows/dos/40256.txt,"Microsoft Windows - GDI+ ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)",2016-08-17,"Google Security Research",dos,windows,,2016-08-17,2016-10-31,1,CVE-2016-3303;MS16-097,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=826 +27051,exploits/windows/dos/27051.txt,"Microsoft Windows - Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,dos,windows,,2006-01-09,2013-08-05,1,CVE-2006-0143;OSVDB-22371,,,,,https://www.securityfocus.com/bid/16167/info +24485,exploits/windows/dos/24485.txt,"Microsoft Windows - HWND_BROADCAST (PoC) (MS13-005)",2013-02-11,0vercl0k,dos,windows,,2013-02-11,2013-02-11,0,CVE-2013-0008;OSVDB-88966;MS13-005,,,,, +14705,exploits/windows/dos/14705.c,"Microsoft Windows - IcmpSendEcho2Ex Interrupting Denial of Service",2010-08-21,l3D,dos,windows,,2010-08-21,2017-03-31,0,OSVDB-67408,,,,, +6732,exploits/windows/dos/6732.txt,"Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)",2008-10-12,Ac!dDrop,dos,windows,,2008-10-11,,1,OSVDB-47395;CVE-2008-2245;MS08-046,,2008-emf_MS08-046.rar,,, +474,exploits/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)",2004-09-22,perplexy,dos,windows,,2004-09-21,,1,OSVDB-9951;CVE-2004-0200;MS04-028,,,,, +45279,exploits/windows/dos/45279.html,"Microsoft Windows - JScript RegExp.lastIndex Use-After-Free",2018-08-28,"Google Security Research",dos,windows,,2018-08-28,2018-08-28,1,CVE-2018-8353,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1587 +43370,exploits/windows/dos/43370.html,"Microsoft Windows - jscript.dll 'Array.sort' Heap Overflow",2017-12-19,"Google Security Research",dos,windows,,2017-12-19,2017-12-19,1,CVE-2017-11907,"Heap Overflow",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1383 +14667,exploits/windows/dos/14667.txt,"Microsoft Windows - KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,CVE-2010-1889;MS10-047,,,,, +40744,exploits/windows/dos/40744.txt,"Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137)",2016-11-09,"laurent gaffie",dos,windows,,2016-11-09,2016-11-09,1,CVE-2016-7237;MS16-137,,,,, +2057,exploits/windows/dos/2057.c,"Microsoft Windows - Mailslot Ring0 Memory Corruption (MS06-035)",2006-07-21,cocoruder,dos,windows,,2006-07-20,,1,OSVDB-27644;CVE-2006-3942;OSVDB-27155;CVE-2006-1315;OSVDB-27154;CVE-2006-1314;MS06-035,,,,, +942,exploits/windows/dos/942.c,"Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)",2005-04-17,"Yuri Gushin",dos,windows,,2005-04-16,,1,CVE-2005-0688;CVE-2005-0048;CVE-2004-1060;CVE-2004-0790;CVE-2004-0230;MS05-019,,,,, +1341,exploits/windows/dos/1341.c,"Microsoft Windows - MSDTC Service Remote Memory Modification (PoC) (MS05-051)",2005-11-27,darkeagle,dos,windows,,2005-11-26,,1,OSVDB-18828;CVE-2005-2119;MS05-051,,,,, +44404,exploits/windows/dos/44404.html,"Microsoft Windows - Multiple Use-After-Free Issues in jscript Array Methods",2018-04-05,"Google Security Research",dos,windows,,2018-04-05,2018-04-05,1,CVE-2018-0935,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1506 +2672,exploits/windows/dos/2672.py,"Microsoft Windows - NAT Helper Components 'ipnathlp.dll' Remote Denial of Service",2006-10-28,h07,dos,windows,,2006-10-27,2016-11-14,1,OSVDB-30096;CVE-2006-5614,,,,,http://akat1.pl/?id=2 +2682,exploits/windows/dos/2682.pl,"Microsoft Windows - NAT Helper Components Remote Denial of Service",2006-10-30,x82,dos,windows,,2006-10-29,2016-09-14,1,CVE-2006-5614,,,,, +1104,exploits/windows/dos/1104.cpp,"Microsoft Windows - Netman Service Local Denial of Service",2005-07-14,bkbll,dos,windows,,2005-07-13,,1,OSVDB-17885;CVE-2005-2307,,,,, +14666,exploits/windows/dos/14666.txt,"Microsoft Windows - nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,CVE-2010-1888;MS10-047,,,,, +14670,exploits/windows/dos/14670.txt,"Microsoft Windows - nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,CVE-2010-1890;MS10-047,,,,, +38580,exploits/windows/dos/38580.txt,"Microsoft Windows - NtCreateLowBoxToken Handle Capture Local Denial of Service / Privilege Escalation (MS15-111)",2015-10-30,"Google Security Research",dos,windows,,2015-10-30,2015-11-02,1,CVE-2015-2554;OSVDB-128812;MS15-111,,,,,https://code.google.com/p/google-security-research/issues/detail?id=483 +43514,exploits/windows/dos/43514.cs,"Microsoft Windows - NTFS Owner/Mandatory Label Privilege Bypass",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,CVE-2018-0748,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1407 +43515,exploits/windows/dos/43515.txt,"Microsoft Windows - NtImpersonateAnonymousToken AC to Non-AC Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,CVE-2018-0751,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1414 +43516,exploits/windows/dos/43516.txt,"Microsoft Windows - NtImpersonateAnonymousToken LPAC to Non-LPAC Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,CVE-2018-0752,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1415 +38795,exploits/windows/dos/38795.txt,"Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,CVE-2015-6101;OSVDB-130044;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=509 +42021,exploits/windows/dos/42021.txt,"Microsoft Windows - Running Object Table Register ROTFLAGS_ALLOWANYCLIENT Privilege Escalation",2017-05-17,"Google Security Research",dos,windows,,2017-05-17,2017-05-17,1,CVE-2017-0214,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1112 +12258,exploits/windows/dos/12258.py,"Microsoft Windows - SMB Client-Side Bug (PoC) (MS10-006)",2010-04-16,"laurent gaffie",dos,windows,,2010-04-15,,1,OSVDB-62243;CVE-2010-0017;MS10-006,,,,, +41891,exploits/windows/dos/41891.rb,"Microsoft Windows - SMB Remote Code Execution Scanner (MS17-010) (Metasploit)",2017-04-17,"Sean Dillon",dos,windows,445,2017-04-17,2017-05-19,1,CVE-2017-0147;CVE-2017-0146;CVE-2017-0148;CVE-2017-0145;CVE-2017-0144;CVE-2017-0143;MS17-010,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/942959f7e8b3dee0031726d166002acae115694e/modules/auxiliary/scanner/smb/smb_ms17_010.rb +12524,exploits/windows/dos/12524.py,"Microsoft Windows - SMB2 Negotiate Protocol '0x72' Response Denial of Service",2010-05-07,"Jelmer de Hen",dos,windows,,2010-05-06,,1,CVE-2009-3103;OSVDB-57799,,,,, +2879,exploits/windows/dos/2879.py,"Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service",2006-12-01,h07,dos,windows,,2006-11-30,,1,OSVDB-30823;CVE-2006-6296,,,,, +1967,exploits/windows/dos/1967.c,"Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow",2006-06-30,Preddy,dos,windows,,2006-06-29,,1,OSVDB-26433;CVE-2006-2379,,,,, +17981,exploits/windows/dos/17981.py,"Microsoft Windows - TCP/IP Stack Denial of Service (MS11-064)",2011-10-15,"Byoungyoung Lee",dos,windows,,2011-10-15,2011-10-15,0,CVE-2011-1965;MS11-064,,,,, +36285,exploits/windows/dos/36285.c,"Microsoft Windows - TCP/IP Stack Reference Counter Integer Overflow (MS11-083)",2011-11-08,anonymous,dos,windows,,2011-11-08,2015-03-06,1,CVE-2011-2013;OSVDB-76899;MS11-083,,,,,https://www.securityfocus.com/bid/50517/info +36336,exploits/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",dos,windows,,2015-03-11,2015-04-07,1,CVE-2015-0081;OSVDB-119355;MS15-020,,,,, +39208,exploits/windows/dos/39208.c,"Microsoft Windows - Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",dos,windows,,2014-05-22,2016-01-10,1,OSVDB-107378,,,,,https://www.securityfocus.com/bid/67742/info +41654,exploits/windows/dos/41654.txt,"Microsoft Windows - Uniscribe Font Processing Buffer Overflow in 'USP10!FillAlternatesList' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0072;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1030 +41651,exploits/windows/dos/41651.txt,"Microsoft Windows - Uniscribe Font Processing Heap Buffer Overflow in 'USP10!ttoGetTableData' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0088;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1027 +41653,exploits/windows/dos/41653.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption Around 'USP10!BuildFSM' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0090;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1029 +41650,exploits/windows/dos/41650.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in 'USP10!MergeLigRecords' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0087;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1026&desc=2 +41649,exploits/windows/dos/41649.txt,"Microsoft Windows - Uniscribe Font Processing Heap Memory Corruption in 'USP10!otlCacheManager::GlyphsSubstituted' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0086;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1025 +41648,exploits/windows/dos/41648.txt,"Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Read/Write in 'USP10!AssignGlyphTypes' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0084;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1023 +41652,exploits/windows/dos/41652.txt,"Microsoft Windows - Uniscribe Font Processing Heap Out-of-Bounds Write in 'USP10!UpdateGlyphFlags' (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0089;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1028 +41655,exploits/windows/dos/41655.txt,"Microsoft Windows - Uniscribe Font Processing Multiple Heap Out-of-Bounds and Wild Reads (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0128;CVE-2017-0127;CVE-2017-0126;CVE-2017-0125;CVE-2017-0124;CVE-2017-0123;CVE-2017-0122;CVE-2017-0121;CVE-2017-0120;CVE-2017-0119;CVE-2017-0118;CVE-2017-0117;CVE-2017-0116;CVE-2017-0115;CVE-2017-0114;CVE-2017-0113;CVE-2017-0112;CVE-2017-0111;CVE-2017-0092;CVE-2017-0091;CVE-2017-0083;MS17-011,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1031 +41646,exploits/windows/dos/41646.txt,"Microsoft Windows - Uniscribe Font Processing Out-of-Bounds Read in usp10!otlChainRuleSetTable::rule (MS17-011)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0085;MS17-011,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1019 +41658,exploits/windows/dos/41658.txt,"Microsoft Windows - Uniscribe Heap Out-of-Bounds Read in 'USP10!ScriptApplyLogicalWidth' Triggered via EMF (MS17-013)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0062;MS17-013.,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1053 +25611,exploits/windows/dos/25611.txt,"Microsoft Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",dos,windows,,2013-05-21,2013-05-21,1,OSVDB-93539;CVE-2013-3661;CVE-2013-3660;CVE-2013-3130,,,,, +14669,exploits/windows/dos/14669.txt,"Microsoft Windows - Win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2010-08-17,1,CVE-2010-1887;OSVDB-66979,,,,, 14668,exploits/windows/dos/14668.txt,"Microsoft Windows - Win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",dos,windows,,2010-08-17,2017-03-31,1,,,,,, -48216,exploits/windows/dos/48216.md,"Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3.1.1 'SMB2_COMPRESSION_CAPABILITIES' Buffer Overflow (PoC)",2020-03-14,eerykitty,dos,windows,,2020-03-14,2020-03-14,0,2020-0796,,SMBGhost,,,https://github.com/eerykitty/CVE-2020-0796-PoC/tree/5378663af950bbb24ef79d4a9050b0e008396caa +48216,exploits/windows/dos/48216.md,"Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3.1.1 'SMB2_COMPRESSION_CAPABILITIES' Buffer Overflow (PoC)",2020-03-14,eerykitty,dos,windows,,2020-03-14,2020-03-14,0,CVE-2020-0796,,SMBGhost,,,https://github.com/eerykitty/CVE-2020-0796-PoC/tree/5378663af950bbb24ef79d4a9050b0e008396caa 40883,exploits/windows/dos/40883.py,"Microsoft Windows 10 (x86/x64) - WLAN AutoConfig Denial of Service (PoC)",2016-12-06,"Jeremy Brown",dos,windows,,2016-12-06,2017-03-06,0,,,,,, -43165,exploits/windows/dos/43165.cpp,"Microsoft Windows 10 - 'nt!NtQueryDirectoryFile (luafv!LuafvCopyDirectoryEntry)' Pool Memory Disclosure",2017-11-21,"Google Security Research",dos,windows,,2017-11-21,2017-11-21,1,2017-11831,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1361 -46184,exploits/windows/dos/46184.txt,"Microsoft Windows 10 - 'RestrictedErrorInfo' Unmarshal Section Handle Use-After-Free",2019-01-16,"Google Security Research",dos,windows,,2019-01-16,2019-01-16,1,2019-0570,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1693 -44914,exploits/windows/dos/44914.txt,"Microsoft Windows 10 - Desktop Bridge Activation Arbitrary Directory Creation Privilege Escalation",2018-06-20,"Google Security Research",dos,windows,,2018-06-20,2018-06-20,1,2018-8208,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1550 -44915,exploits/windows/dos/44915.txt,"Microsoft Windows 10 - Desktop Bridge Virtual Registry CVE-2018-0880 Incomplete Fix Privilege Escalation",2018-06-20,"Google Security Research",dos,windows,,2018-06-20,2018-06-20,1,2018-8214,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1554 +43165,exploits/windows/dos/43165.cpp,"Microsoft Windows 10 - 'nt!NtQueryDirectoryFile (luafv!LuafvCopyDirectoryEntry)' Pool Memory Disclosure",2017-11-21,"Google Security Research",dos,windows,,2017-11-21,2017-11-21,1,CVE-2017-11831,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1361 +46184,exploits/windows/dos/46184.txt,"Microsoft Windows 10 - 'RestrictedErrorInfo' Unmarshal Section Handle Use-After-Free",2019-01-16,"Google Security Research",dos,windows,,2019-01-16,2019-01-16,1,CVE-2019-0570,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1693 +44914,exploits/windows/dos/44914.txt,"Microsoft Windows 10 - Desktop Bridge Activation Arbitrary Directory Creation Privilege Escalation",2018-06-20,"Google Security Research",dos,windows,,2018-06-20,2018-06-20,1,CVE-2018-8208,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1550 +44915,exploits/windows/dos/44915.txt,"Microsoft Windows 10 - Desktop Bridge Virtual Registry CVE-2018-0880 Incomplete Fix Privilege Escalation",2018-06-20,"Google Security Research",dos,windows,,2018-06-20,2018-06-20,1,CVE-2018-8214,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1554 41222,exploits/windows/dos/41222.py,"Microsoft Windows 10 - SMBv3 Tree Connect (PoC)",2017-02-01,"laurent gaffie",dos,windows,,2017-02-02,2017-02-03,1,VU867968,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-02-03-at-172452.png,,https://github.com/lgandx/PoC/tree/e098361a48f53db0ae7818e641acfdb38f4a17ad/SMBv3%20Tree%20Connect -42997,exploits/windows/dos/42997.txt,"Microsoft Windows 10 - WLDP/MSHTML CLSID UMCI Bypass",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,2017-11823,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1328 +42997,exploits/windows/dos/42997.txt,"Microsoft Windows 10 - WLDP/MSHTML CLSID UMCI Bypass",2017-10-17,"Google Security Research",dos,windows,,2017-10-17,2017-10-17,1,CVE-2017-11823,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1328 47797,exploits/windows/dos/47797.c,"Microsoft Windows 10 BasicRender.sys - Denial of Service (PoC)",2019-12-20,vportal,dos,windows,,2019-12-20,2019-12-20,0,,,,,, -42007,exploits/windows/dos/42007.cpp,"Microsoft Windows 10 Kernel - 'nt!NtTraceControl (EtwpSetProviderTraits)' Pool Memory Disclosure",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,2017-0259,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1161 -20437,exploits/windows/dos/20437.c,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (1)",1997-07-05,_eci,dos,windows,,1997-07-05,2012-08-11,1,"1999-0153 ;1666",,,,,https://www.securityfocus.com/bid/2010/info -20438,exploits/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,dos,windows,,1997-05-07,2012-08-11,1,1999-0153;1666,,,,,https://www.securityfocus.com/bid/2010/info -20439,exploits/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,dos,windows,,1997-05-07,2012-08-11,1,1999-0153;1666,,,,,https://www.securityfocus.com/bid/2010/info -20440,exploits/windows/dos/20440.txt,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",dos,windows,,1997-05-07,2017-11-16,1,1999-0153;1666,,,,,https://www.securityfocus.com/bid/2010/info -39959,exploits/windows/dos/39959.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)",2016-06-15,"Nils Sommer",dos,windows,,2016-06-15,2016-06-15,1,2016-0171;MS16-062,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=746 -39960,exploits/windows/dos/39960.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)",2016-06-15,"Nils Sommer",dos,windows,,2016-06-15,2016-06-15,1,2016-0173;MS16-062,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=747 -42008,exploits/windows/dos/42008.cpp,"Microsoft Windows 7 Kernel - 'win32k!xxxClientLpkDrawTextEx' Stack Memory Disclosure",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,2017-0245,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1182 -42009,exploits/windows/dos/42009.txt,"Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd.sys / tcpip.sys",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,2017-0220;2017-0175,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1127 -42006,exploits/windows/dos/42006.cpp,"Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes Token",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,2017-0258,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1145 -46604,exploits/windows/dos/46604.txt,"Microsoft Windows 7/2008 - 'Win32k' Denial of Service (PoC)",2019-03-26,ze0r,dos,windows,,2019-03-26,2019-03-26,0,2019-0808,,,,, -10005,exploits/windows/dos/10005.py,"Microsoft Windows 7/2008 R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",dos,windows,445,2009-11-10,2017-07-12,1,2009-3103;57799,,,,, -12273,exploits/windows/dos/12273.py,"Microsoft Windows 7/2008 R2 - SMB Client Trans2 Stack Overflow (MS10-020) (PoC)",2010-04-17,"laurent gaffie",dos,windows,,2010-04-16,2011-02-20,1,64928;2010-0477;64927;2010-0476;64926;2010-0270;64925;2010-0269;MS10-020,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-02-20-at-84259-am.png,,http://seclists.org/fulldisclosure/2010/Apr/201 -44189,exploits/windows/dos/44189.py,"Microsoft Windows 8.1/2012 R2 - SMBv3 Null Pointer Dereference Denial of Service",2018-02-27,"Nabeel Ahmed",dos,windows,,2018-02-27,2018-03-03,1,2018-0833,,,,,https://krbtgt.pw/smbv3-null-pointer-dereference-vulnerability/ -19413,exploits/windows/dos/19413.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (1)",1999-07-03,Coolio,dos,windows,,1999-07-03,2016-12-08,1,1999-0918;1022,,,,,https://www.securityfocus.com/bid/514/info -19414,exploits/windows/dos/19414.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (2)",1999-07-03,klepto,dos,windows,,1999-07-03,2016-12-08,1,1999-0918;1022,,,,,https://www.securityfocus.com/bid/514/info -19415,exploits/windows/dos/19415.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (3)",1999-04-06,"Rob Mosher",dos,windows,,1999-04-06,2016-12-08,1,1999-0918;1022,,,,,https://www.securityfocus.com/bid/514/info -21040,exploits/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",dos,windows,,2001-07-30,2012-10-01,1,2001-1055;14118,,,,,https://www.securityfocus.com/bid/3113/info +42007,exploits/windows/dos/42007.cpp,"Microsoft Windows 10 Kernel - 'nt!NtTraceControl (EtwpSetProviderTraits)' Pool Memory Disclosure",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,CVE-2017-0259,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1161 +20437,exploits/windows/dos/20437.c,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (1)",1997-07-05,_eci,dos,windows,,1997-07-05,2012-08-11,1,"CVE-1999-0153 ;OSVDB-1666",,,,,https://www.securityfocus.com/bid/2010/info +20438,exploits/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,dos,windows,,1997-05-07,2012-08-11,1,CVE-1999-0153;OSVDB-1666,,,,,https://www.securityfocus.com/bid/2010/info +20439,exploits/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,dos,windows,,1997-05-07,2012-08-11,1,CVE-1999-0153;OSVDB-1666,,,,,https://www.securityfocus.com/bid/2010/info +20440,exploits/windows/dos/20440.txt,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",dos,windows,,1997-05-07,2017-11-16,1,CVE-1999-0153;OSVDB-1666,,,,,https://www.securityfocus.com/bid/2010/info +39959,exploits/windows/dos/39959.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)",2016-06-15,"Nils Sommer",dos,windows,,2016-06-15,2016-06-15,1,CVE-2016-0171;MS16-062,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=746 +39960,exploits/windows/dos/39960.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)",2016-06-15,"Nils Sommer",dos,windows,,2016-06-15,2016-06-15,1,CVE-2016-0173;MS16-062,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=747 +42008,exploits/windows/dos/42008.cpp,"Microsoft Windows 7 Kernel - 'win32k!xxxClientLpkDrawTextEx' Stack Memory Disclosure",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,CVE-2017-0245,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1182 +42009,exploits/windows/dos/42009.txt,"Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd.sys / tcpip.sys",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,CVE-2017-0220;CVE-2017-0175,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1127 +42006,exploits/windows/dos/42006.cpp,"Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes Token",2017-05-15,"Google Security Research",dos,windows,,2017-05-15,2017-05-15,1,CVE-2017-0258,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1145 +46604,exploits/windows/dos/46604.txt,"Microsoft Windows 7/2008 - 'Win32k' Denial of Service (PoC)",2019-03-26,ze0r,dos,windows,,2019-03-26,2019-03-26,0,CVE-2019-0808,,,,, +10005,exploits/windows/dos/10005.py,"Microsoft Windows 7/2008 R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",dos,windows,445,2009-11-10,2017-07-12,1,CVE-2009-3103;OSVDB-57799,,,,, +12273,exploits/windows/dos/12273.py,"Microsoft Windows 7/2008 R2 - SMB Client Trans2 Stack Overflow (MS10-020) (PoC)",2010-04-17,"laurent gaffie",dos,windows,,2010-04-16,2011-02-20,1,OSVDB-64928;CVE-2010-0477;OSVDB-64927;CVE-2010-0476;OSVDB-64926;CVE-2010-0270;OSVDB-64925;CVE-2010-0269;MS10-020,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-02-20-at-84259-am.png,,http://seclists.org/fulldisclosure/2010/Apr/201 +44189,exploits/windows/dos/44189.py,"Microsoft Windows 8.1/2012 R2 - SMBv3 Null Pointer Dereference Denial of Service",2018-02-27,"Nabeel Ahmed",dos,windows,,2018-02-27,2018-03-03,1,CVE-2018-0833,,,,,https://krbtgt.pw/smbv3-null-pointer-dereference-vulnerability/ +19413,exploits/windows/dos/19413.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (1)",1999-07-03,Coolio,dos,windows,,1999-07-03,2016-12-08,1,CVE-1999-0918;OSVDB-1022,,,,,https://www.securityfocus.com/bid/514/info +19414,exploits/windows/dos/19414.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (2)",1999-07-03,klepto,dos,windows,,1999-07-03,2016-12-08,1,CVE-1999-0918;OSVDB-1022,,,,,https://www.securityfocus.com/bid/514/info +19415,exploits/windows/dos/19415.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (3)",1999-04-06,"Rob Mosher",dos,windows,,1999-04-06,2016-12-08,1,CVE-1999-0918;OSVDB-1022,,,,,https://www.securityfocus.com/bid/514/info +21040,exploits/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",dos,windows,,2001-07-30,2012-10-01,1,CVE-2001-1055;OSVDB-14118,,,,,https://www.securityfocus.com/bid/3113/info 23101,exploits/windows/dos/23101.c,"Microsoft Windows 98 - Fragmented UDP Flood Denial of Service",2003-09-04,WARL0RD,dos,windows,,2003-09-04,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8543/info -20613,exploits/windows/dos/20613.txt,"Microsoft Windows 98/2000 - UDP Socket Denial of Service",2001-02-06,"Georgi Guninski",dos,windows,,2001-02-06,2012-08-18,1,2001-0324;13477,,,,,https://www.securityfocus.com/bid/2340/info +20613,exploits/windows/dos/20613.txt,"Microsoft Windows 98/2000 - UDP Socket Denial of Service",2001-02-06,"Georgi Guninski",dos,windows,,2001-02-06,2012-08-18,1,CVE-2001-0324;OSVDB-13477,,,,,https://www.securityfocus.com/bid/2340/info 25737,exploits/windows/dos/25737.txt,"Microsoft Windows 98SE - 'User32.dll' Icon Handling Denial of Service",2005-05-26,klistas,dos,windows,,2005-05-26,2013-06-12,1,,,,,,https://www.securityfocus.com/bid/13791/info 47414,exploits/windows/dos/47414.txt,"Microsoft Windows cryptoapi - SymCrypt Modular Inverse Algorithm Denial of Service",2019-09-24,"Google Security Research",dos,windows,,2019-09-24,2019-09-24,1,,"Denial of Service (DoS)",,,, -44402,exploits/windows/dos/44402.txt,"Microsoft Windows Defender - 'mpengine.dll' Memory Corruption",2018-04-05,"Google Security Research",dos,windows,,2018-04-05,2018-04-05,1,2018-0986,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1543&desc=2 +44402,exploits/windows/dos/44402.txt,"Microsoft Windows Defender - 'mpengine.dll' Memory Corruption",2018-04-05,"Google Security Research",dos,windows,,2018-04-05,2018-04-05,1,CVE-2018-0986,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1543&desc=2 11195,exploits/windows/dos/11195.html,"Microsoft Windows Defender - ActiveX Heap Overflow (PoC)",2010-01-19,SarBoT511,dos,windows,,2010-01-18,,0,,,,,, 43229,exploits/windows/dos/43229.cs,"Microsoft Windows Defender - Controlled Folder Bypass Through UNC Path",2017-12-07,"Google Security Research",dos,windows,,2017-12-07,2017-12-07,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1418 -3684,exploits/windows/dos/3684.c,"Microsoft Windows Explorer - '.ANI' File Denial of Service",2007-04-08,Marsu,dos,windows,,2007-04-07,2016-09-29,1,2007-0038;2007-1765,,,,, -3190,exploits/windows/dos/3190.py,"Microsoft Windows Explorer - '.AVI' File Denial of Service",2007-01-24,shinnai,dos,windows,,2007-01-23,,1,43307;2007-0562,,,,, +3684,exploits/windows/dos/3684.c,"Microsoft Windows Explorer - '.ANI' File Denial of Service",2007-04-08,Marsu,dos,windows,,2007-04-07,2016-09-29,1,CVE-2007-0038;CVE-2007-1765,,,,, +3190,exploits/windows/dos/3190.py,"Microsoft Windows Explorer - '.AVI' File Denial of Service",2007-01-24,shinnai,dos,windows,,2007-01-23,,1,OSVDB-43307;CVE-2007-0562,,,,, 5327,exploits/windows/dos/5327.txt,"Microsoft Windows Explorer - '.doc' File Denial of Service",2008-03-31,"Iron Team",dos,windows,,2008-03-30,,1,,,2008-Iron.Team.hack.the.planet.doc,,, -4215,exploits/windows/dos/4215.pl,"Microsoft Windows Explorer - '.GIF' Image Denial of Service",2007-07-23,DeltahackingTEAM,dos,windows,,2007-07-22,,1,43773;2007-3958,,,,, -30619,exploits/windows/dos/30619.txt,"Microsoft Windows Explorer - '.png' Image Local Denial of Service",2007-07-26,"Xavier Roche",dos,windows,,2007-07-26,2014-01-02,1,2007-5133;45521,,,,,https://www.securityfocus.com/bid/25816/info -3111,exploits/windows/dos/3111.pl,"Microsoft Windows Explorer - '.WMF' CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,dos,windows,,2007-01-12,,1,27797;2006-4071,,,,, -6616,exploits/windows/dos/6616.txt,"Microsoft Windows Explorer - '.zip' Denial of Service",2008-09-28,"fl0 fl0w",dos,windows,,2008-09-27,,1,49897;2008-4323,,2008-ExplorerDOS.zip,,, -29286,exploits/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe .WMV' File Handling Denial of Service",2006-12-15,shinnai,dos,windows,,2006-12-15,2017-03-31,1,2006-6602;33306,,,,,https://www.securityfocus.com/bid/21612/info -18272,exploits/windows/dos/18272.py,"Microsoft Windows Explorer - Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,1,82605,,,,, +4215,exploits/windows/dos/4215.pl,"Microsoft Windows Explorer - '.GIF' Image Denial of Service",2007-07-23,DeltahackingTEAM,dos,windows,,2007-07-22,,1,OSVDB-43773;CVE-2007-3958,,,,, +30619,exploits/windows/dos/30619.txt,"Microsoft Windows Explorer - '.png' Image Local Denial of Service",2007-07-26,"Xavier Roche",dos,windows,,2007-07-26,2014-01-02,1,CVE-2007-5133;OSVDB-45521,,,,,https://www.securityfocus.com/bid/25816/info +3111,exploits/windows/dos/3111.pl,"Microsoft Windows Explorer - '.WMF' CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,dos,windows,,2007-01-12,,1,OSVDB-27797;CVE-2006-4071,,,,, +6616,exploits/windows/dos/6616.txt,"Microsoft Windows Explorer - '.zip' Denial of Service",2008-09-28,"fl0 fl0w",dos,windows,,2008-09-27,,1,OSVDB-49897;CVE-2008-4323,,2008-ExplorerDOS.zip,,, +29286,exploits/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe .WMV' File Handling Denial of Service",2006-12-15,shinnai,dos,windows,,2006-12-15,2017-03-31,1,CVE-2006-6602;OSVDB-33306,,,,,https://www.securityfocus.com/bid/21612/info +18272,exploits/windows/dos/18272.py,"Microsoft Windows Explorer - Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,1,OSVDB-82605,,,,, 17072,exploits/windows/dos/17072.py,"Microsoft Windows Explorer 6.0.2900.5512 - 'Shmedia.dll 6.0.2900.5512' AVI Preview Denial of Service (PoC)",2011-03-29,BraniX,dos,windows,,2011-03-29,2011-03-29,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-29-at-50447-pm.png,, 45320,exploits/windows/dos/45320.py,"Microsoft Windows Explorer Out-of-Bound Read - Denial of Service (PoC)",2018-09-03,Ghaaf,dos,windows,,2018-09-03,2018-09-03,1,,"Denial of Service (DoS)",,,, 45320,exploits/windows/dos/45320.py,"Microsoft Windows Explorer Out-of-Bound Read - Denial of Service (PoC)",2018-09-03,Ghaaf,dos,windows,,2018-09-03,2018-09-03,1,,"Out Of Bounds",,,, -15839,exploits/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - '.cov' Memory Corruption",2010-12-28,rgod,dos,windows,,2010-12-28,2010-12-28,1,70126;2010-4701,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-28-at-70430-pm.png,, -47029,exploits/windows/dos/47029.txt,"Microsoft Windows Font Cache Service - Insecure Sections Privilege Escalation",2019-06-24,"Google Security Research",dos,windows,,2019-06-24,2019-06-24,1,2019-0943,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1800 -22303,exploits/windows/dos/22303.pl,"Microsoft Windows Help Program - 'WinHlp32.exe' Crash (PoC)",2012-10-28,coolkaveh,dos,windows,,2012-10-28,2017-03-31,1,86768,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-101305-am.png,, -721,exploits/windows/dos/721.html,"Microsoft Windows Kernel - '.ANI' File Parsing Crash",2004-12-25,Flashsky,dos,windows,,2004-12-24,,1,12624;2004-1305,,,,, -39991,exploits/windows/dos/39991.txt,"Microsoft Windows Kernel - 'ATMFD.dll' NamedEscape 0x250C Pool Corruption (MS16-074)",2016-06-21,"Google Security Research",dos,windows,,2016-06-21,2016-06-21,1,2016-3220;MS16-074,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=785 -39560,exploits/windows/dos/39560.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Pool-Based Buffer Overflow (MS16-026)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,2016-0121;MS16-026,,,,,https://code.google.com/p/google-security-research/issues/detail?id=683 -39561,exploits/windows/dos/39561.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Stack Corruption (MS16-026)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,2016-0120;MS16-026,,,,,https://code.google.com/p/google-security-research/issues/detail?id=682 -42243,exploits/windows/dos/42243.txt,"Microsoft Windows Kernel - 'ATMFD.DLL' Out-of-Bounds Read due to Malformed Name INDEX in the CFF Table",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,2017-8483,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1213 -42338,exploits/windows/dos/42338.cpp,"Microsoft Windows Kernel - 'IOCTL 0x120007 NsiGetParameter' nsiproxy/netio Pool Memory Disclosure",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-07-18,1,2017-8564,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1238 -42743,exploits/windows/dos/42743.cpp,"Microsoft Windows Kernel - 'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8708,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1269 -44146,exploits/windows/dos/44146.cpp,"Microsoft Windows Kernel - 'nt!RtlpCopyLegacyContextX86' Stack Memory Disclosure",2018-02-20,"Google Security Research",dos,windows,,2018-02-20,2018-02-20,1,2018-0832,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1425 -39648,exploits/windows/dos/39648.txt,"Microsoft Windows Kernel - 'NtGdiGetTextExtentExW' Out-of-Bounds Memory Read",2016-04-01,"Nils Sommer",dos,windows,,2016-04-01,2016-04-01,1,2016-0093,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=685 +15839,exploits/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - '.cov' Memory Corruption",2010-12-28,rgod,dos,windows,,2010-12-28,2010-12-28,1,OSVDB-70126;CVE-2010-4701,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-28-at-70430-pm.png,, +47029,exploits/windows/dos/47029.txt,"Microsoft Windows Font Cache Service - Insecure Sections Privilege Escalation",2019-06-24,"Google Security Research",dos,windows,,2019-06-24,2019-06-24,1,CVE-2019-0943,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1800 +22303,exploits/windows/dos/22303.pl,"Microsoft Windows Help Program - 'WinHlp32.exe' Crash (PoC)",2012-10-28,coolkaveh,dos,windows,,2012-10-28,2017-03-31,1,OSVDB-86768,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-101305-am.png,, +721,exploits/windows/dos/721.html,"Microsoft Windows Kernel - '.ANI' File Parsing Crash",2004-12-25,Flashsky,dos,windows,,2004-12-24,,1,OSVDB-12624;CVE-2004-1305,,,,, +39991,exploits/windows/dos/39991.txt,"Microsoft Windows Kernel - 'ATMFD.dll' NamedEscape 0x250C Pool Corruption (MS16-074)",2016-06-21,"Google Security Research",dos,windows,,2016-06-21,2016-06-21,1,CVE-2016-3220;MS16-074,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=785 +39560,exploits/windows/dos/39560.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Pool-Based Buffer Overflow (MS16-026)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,CVE-2016-0121;MS16-026,,,,,https://code.google.com/p/google-security-research/issues/detail?id=683 +39561,exploits/windows/dos/39561.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Stack Corruption (MS16-026)",2016-03-14,"Google Security Research",dos,windows,,2016-03-14,2016-03-14,1,CVE-2016-0120;MS16-026,,,,,https://code.google.com/p/google-security-research/issues/detail?id=682 +42243,exploits/windows/dos/42243.txt,"Microsoft Windows Kernel - 'ATMFD.DLL' Out-of-Bounds Read due to Malformed Name INDEX in the CFF Table",2017-06-23,"Google Security Research",dos,windows,,2017-06-23,2017-06-23,1,CVE-2017-8483,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1213 +42338,exploits/windows/dos/42338.cpp,"Microsoft Windows Kernel - 'IOCTL 0x120007 NsiGetParameter' nsiproxy/netio Pool Memory Disclosure",2017-07-18,"Google Security Research",dos,windows,,2017-07-18,2017-07-18,1,CVE-2017-8564,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1238 +42743,exploits/windows/dos/42743.cpp,"Microsoft Windows Kernel - 'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8708,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1269 +44146,exploits/windows/dos/44146.cpp,"Microsoft Windows Kernel - 'nt!RtlpCopyLegacyContextX86' Stack Memory Disclosure",2018-02-20,"Google Security Research",dos,windows,,2018-02-20,2018-02-20,1,CVE-2018-0832,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1425 +39648,exploits/windows/dos/39648.txt,"Microsoft Windows Kernel - 'NtGdiGetTextExtentExW' Out-of-Bounds Memory Read",2016-04-01,"Nils Sommer",dos,windows,,2016-04-01,2016-04-01,1,CVE-2016-0093,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=685 43380,exploits/windows/dos/43380.cpp,"Microsoft Windows Kernel - 'NtQueryVirtualMemory(MemoryMappedFilenameInformation)' Double-Write Ring-0 Address Leak",2017-12-20,"Google Security Research",dos,windows,,2017-12-20,2017-12-20,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1456 -42749,exploits/windows/dos/42749.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiDoBanding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8687,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1304 -42748,exploits/windows/dos/42748.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiEngCreatePalette' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8685,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1276&desc=2 -42747,exploits/windows/dos/42747.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetFontResourceInfoInternalW' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8684,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1275 -42741,exploits/windows/dos/42741.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetGlyphOutline' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8680,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1267&desc=2 -42742,exploits/windows/dos/42742.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetPhysicalMonitorDescription' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8681,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1268 -42750,exploits/windows/dos/42750.cpp,"Microsoft Windows Kernel - 'win32k!NtQueryCompositionSurfaceBinding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,2017-8678,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1307 +42749,exploits/windows/dos/42749.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiDoBanding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8687,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1304 +42748,exploits/windows/dos/42748.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiEngCreatePalette' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8685,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1276&desc=2 +42747,exploits/windows/dos/42747.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetFontResourceInfoInternalW' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8684,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1275 +42741,exploits/windows/dos/42741.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetGlyphOutline' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8680,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1267&desc=2 +42742,exploits/windows/dos/42742.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetPhysicalMonitorDescription' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8681,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1268 +42750,exploits/windows/dos/42750.cpp,"Microsoft Windows Kernel - 'win32k!NtQueryCompositionSurfaceBinding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-09-18,1,CVE-2017-8678,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1307 45104,exploits/windows/dos/45104.c,"Microsoft Windows Kernel - 'win32k!NtUserConsoleControl' Denial of Service (PoC)",2018-07-30,vportal,dos,windows,,2018-07-30,2019-03-07,0,,"Denial of Service (DoS)",,,, -39025,exploits/windows/dos/39025.txt,"Microsoft Windows Kernel - 'win32k!OffsetChildren' Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,windows,,2015-12-17,2015-12-17,1,2015-6171;131350,,,,,https://code.google.com/p/google-security-research/issues/detail?id=544 -40745,exploits/windows/dos/40745.c,"Microsoft Windows Kernel - 'win32k' Denial of Service (MS16-135)",2016-11-09,TinySec,dos,windows,,2016-11-09,2016-11-09,0,2016-7255;MS16-135,,,,,https://github.com/tinysec/public/tree/master/CVE-2016-7255 -42746,exploits/windows/dos/42746.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Read with Malformed 'glyf' Table 'win32k!fsc_CalcGrayRow' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-11-22,1,2017-8683,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1274 -42744,exploits/windows/dos/42744.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Reads/Writes with Malformed 'fpgm' table 'win32k!bGeneratePath' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-11-22,1,2017-8682,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1273 -30397,exploits/windows/dos/30397.txt,"Microsoft Windows Kernel - 'win32k.sys' Integer Overflow (MS13-101)",2013-12-17,"Core Security",dos,windows,,2013-12-17,2017-03-31,1,2013-5058;100761;MS13-101,,,,,http://www.coresecurity.com/advisories/divide-error-in-windows-kernel -38714,exploits/windows/dos/38714.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,2015-6103;130047;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=506 -38713,exploits/windows/dos/38713.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,2015-6104;130048;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=507 -41879,exploits/windows/dos/41879.txt,"Microsoft Windows Kernel - 'win32k.sys' Multiple 'NtGdiGetDIBitsInternal' System Call",2017-04-13,"Google Security Research",dos,windows,,2017-04-13,2017-04-14,1,2017-0058,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1078 -39743,exploits/windows/dos/39743.txt,"Microsoft Windows Kernel - 'win32k.sys' TTF Processing EBLC / EBSC Tables Pool Corruption (MS16-039)",2016-04-28,"Google Security Research",dos,windows,,2016-04-28,2016-04-28,1,2016-0145;MS16-039,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=684 -41880,exploits/windows/dos/41880.cpp,"Microsoft Windows Kernel - 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure",2017-04-13,"Google Security Research",dos,windows,,2017-04-13,2017-04-13,1,2017-0167,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1192 -39647,exploits/windows/dos/39647.txt,"Microsoft Windows Kernel - Bitmap Use-After-Free",2016-04-01,"Nils Sommer",dos,windows,,2016-04-01,2016-04-01,1,2016-0094,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=686 -38272,exploits/windows/dos/38272.txt,"Microsoft Windows Kernel - Brush Object Use-After-Free (MS15-061)",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,2015-1724;123066;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=304 -38796,exploits/windows/dos/38796.txt,"Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,2015-6100;130043;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=505 -47485,exploits/windows/dos/47485.txt,"Microsoft Windows Kernel - NULL Pointer Dereference in nt!MiOffsetToProtos While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1343,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1907 -47486,exploits/windows/dos/47486.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in CI!CipFixImageType While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1344,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1908 -47488,exploits/windows/dos/47488.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in CI!HashKComputeFirstPageHash While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1346,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1910 -47487,exploits/windows/dos/47487.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiParseImageLoadConfig While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1345,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1909 -47489,exploits/windows/dos/47489.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiRelocateImage While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1347,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1911 -40766,exploits/windows/dos/40766.txt,"Microsoft Windows Kernel - Registry Hive Loading 'nt!RtlEqualSid' Out-of-Bounds Read (MS16-138)",2016-11-15,"Google Security Research",dos,windows,,2016-11-15,2016-11-15,1,2016-7216;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=874 -41645,exploits/windows/dos/41645.txt,"Microsoft Windows Kernel - Registry Hive Loading Crashes in nt!nt!HvpGetBinMemAlloc / nt!ExpFindAndRemoveTagBigPages (MS17-017)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,2017-0103;MS17-017,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=993 -40600,exploits/windows/dos/40600.txt,"Microsoft Windows Kernel - Registry Hive Loading Negative RtlMoveMemory Size in nt!CmpCheckValueList (MS16-124)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-0070;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=873 -40601,exploits/windows/dos/40601.txt,"Microsoft Windows Kernel - Registry Hive Loading Relative Arbitrary Read in nt!RtlValidRelativeSecurityDescriptor (MS16-123)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,2016-3376;MS16-123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=876 -47484,exploits/windows/dos/47484.txt,"Microsoft Windows Kernel - win32k.sys TTF Font Processing Pool Corruption in win32k!ulClearTypeFilter",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,2019-1364,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1906 +39025,exploits/windows/dos/39025.txt,"Microsoft Windows Kernel - 'win32k!OffsetChildren' Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,windows,,2015-12-17,2015-12-17,1,CVE-2015-6171;OSVDB-131350,,,,,https://code.google.com/p/google-security-research/issues/detail?id=544 +40745,exploits/windows/dos/40745.c,"Microsoft Windows Kernel - 'win32k' Denial of Service (MS16-135)",2016-11-09,TinySec,dos,windows,,2016-11-09,2016-11-09,0,CVE-2016-7255;MS16-135,,,,,https://github.com/tinysec/public/tree/master/CVE-2016-7255 +42746,exploits/windows/dos/42746.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Read with Malformed 'glyf' Table 'win32k!fsc_CalcGrayRow' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-11-22,1,CVE-2017-8683,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1274 +42744,exploits/windows/dos/42744.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Reads/Writes with Malformed 'fpgm' table 'win32k!bGeneratePath' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows,,2017-09-18,2017-11-22,1,CVE-2017-8682,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1273 +30397,exploits/windows/dos/30397.txt,"Microsoft Windows Kernel - 'win32k.sys' Integer Overflow (MS13-101)",2013-12-17,"Core Security",dos,windows,,2013-12-17,2017-03-31,1,CVE-2013-5058;OSVDB-100761;MS13-101,,,,,http://www.coresecurity.com/advisories/divide-error-in-windows-kernel +38714,exploits/windows/dos/38714.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,CVE-2015-6103;OSVDB-130047;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=506 +38713,exploits/windows/dos/38713.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows,,2015-11-16,2015-11-16,1,CVE-2015-6104;OSVDB-130048;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=507 +41879,exploits/windows/dos/41879.txt,"Microsoft Windows Kernel - 'win32k.sys' Multiple 'NtGdiGetDIBitsInternal' System Call",2017-04-13,"Google Security Research",dos,windows,,2017-04-13,2017-04-14,1,CVE-2017-0058,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1078 +39743,exploits/windows/dos/39743.txt,"Microsoft Windows Kernel - 'win32k.sys' TTF Processing EBLC / EBSC Tables Pool Corruption (MS16-039)",2016-04-28,"Google Security Research",dos,windows,,2016-04-28,2016-04-28,1,CVE-2016-0145;MS16-039,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=684 +41880,exploits/windows/dos/41880.cpp,"Microsoft Windows Kernel - 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure",2017-04-13,"Google Security Research",dos,windows,,2017-04-13,2017-04-13,1,CVE-2017-0167,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1192 +39647,exploits/windows/dos/39647.txt,"Microsoft Windows Kernel - Bitmap Use-After-Free",2016-04-01,"Nils Sommer",dos,windows,,2016-04-01,2016-04-01,1,CVE-2016-0094,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=686 +38272,exploits/windows/dos/38272.txt,"Microsoft Windows Kernel - Brush Object Use-After-Free (MS15-061)",2015-09-22,"Google Security Research",dos,windows,,2015-09-22,2015-09-22,1,CVE-2015-1724;OSVDB-123066;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=304 +38796,exploits/windows/dos/38796.txt,"Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows,,2015-11-23,2015-11-23,1,CVE-2015-6100;OSVDB-130043;MS15-115,,,,,https://code.google.com/p/google-security-research/issues/detail?id=505 +47485,exploits/windows/dos/47485.txt,"Microsoft Windows Kernel - NULL Pointer Dereference in nt!MiOffsetToProtos While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1343,"NULL Pointer Dereference",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1907 +47486,exploits/windows/dos/47486.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in CI!CipFixImageType While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1344,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1908 +47488,exploits/windows/dos/47488.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in CI!HashKComputeFirstPageHash While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1346,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1910 +47487,exploits/windows/dos/47487.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiParseImageLoadConfig While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1345,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1909 +47489,exploits/windows/dos/47489.txt,"Microsoft Windows Kernel - Out-of-Bounds Read in nt!MiRelocateImage While Parsing Malformed PE File",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1347,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1911 +40766,exploits/windows/dos/40766.txt,"Microsoft Windows Kernel - Registry Hive Loading 'nt!RtlEqualSid' Out-of-Bounds Read (MS16-138)",2016-11-15,"Google Security Research",dos,windows,,2016-11-15,2016-11-15,1,CVE-2016-7216;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=874 +41645,exploits/windows/dos/41645.txt,"Microsoft Windows Kernel - Registry Hive Loading Crashes in nt!nt!HvpGetBinMemAlloc / nt!ExpFindAndRemoveTagBigPages (MS17-017)",2017-03-20,"Google Security Research",dos,windows,,2017-03-20,2017-03-20,1,CVE-2017-0103;MS17-017,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=993 +40600,exploits/windows/dos/40600.txt,"Microsoft Windows Kernel - Registry Hive Loading Negative RtlMoveMemory Size in nt!CmpCheckValueList (MS16-124)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-0070;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=873 +40601,exploits/windows/dos/40601.txt,"Microsoft Windows Kernel - Registry Hive Loading Relative Arbitrary Read in nt!RtlValidRelativeSecurityDescriptor (MS16-123)",2016-10-20,"Google Security Research",dos,windows,,2016-10-20,2016-10-21,1,CVE-2016-3376;MS16-123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=876 +47484,exploits/windows/dos/47484.txt,"Microsoft Windows Kernel - win32k.sys TTF Font Processing Pool Corruption in win32k!ulClearTypeFilter",2019-10-10,"Google Security Research",dos,windows,,2019-10-10,2019-10-10,1,CVE-2019-1364,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1906 14613,exploits/windows/dos/14613.py,"Microsoft Windows Live Messenger 14.0.8117 - Animation Remote Denial of Service",2010-08-11,TheLeader,dos,windows,,2010-08-11,2010-08-11,0,,,,,, -11070,exploits/windows/dos/11070.txt,"Microsoft Windows Live Messenger 2009 - ActiveX Denial of Service",2010-01-08,"HACKATTACK IT SECURITY GmbH",dos,windows,,2010-01-07,,1,2010-0278;61676,,,,, +11070,exploits/windows/dos/11070.txt,"Microsoft Windows Live Messenger 2009 - ActiveX Denial of Service",2010-01-08,"HACKATTACK IT SECURITY GmbH",dos,windows,,2010-01-07,,1,CVE-2010-0278;OSVDB-61676,,,,, 11214,exploits/windows/dos/11214.html,"Microsoft Windows Live Messenger 2009 - ActiveX Heap Overflow (PoC)",2010-01-21,SarBoT511,dos,windows,,2010-01-20,,0,,,,,, 30825,exploits/windows/dos/30825.html,"Microsoft Windows Media Digital Rights Management - ActiveX Control Buffer Overflow (PoC)",2006-10-09,"Joxean Koret",dos,windows,,2006-10-09,2014-01-10,1,,,,,,https://www.securityfocus.com/bid/26630/info -4682,exploits/windows/dos/4682.c,"Microsoft Windows Media Player - '.AIFF' Divide By Zero Exception Denial of Service (PoC)",2007-11-29,"Gil-Dong / Woo-Chi",dos,windows,,2007-11-28,,1,43715;2007-6236,,,,, -8445,exploits/windows/dos/8445.pl,"Microsoft Windows Media Player - '.mid' Integer Overflow (PoC)",2009-04-15,HuoFu,dos,windows,,2009-04-14,,1,53804;2009-1331,,,,, -7585,exploits/windows/dos/7585.txt,"Microsoft Windows Media Player - '.wav' Remote Crash (PoC)",2008-12-28,"laurent gaffié",dos,windows,,2008-12-27,2017-01-23,1,51133;2008-5745,,,,http://www.exploit-db.comwmp10.exe, -21986,exploits/windows/dos/21986.pl,"Microsoft Windows Media Player 10 - '.avi' Integer Division By Zero Crash (PoC)",2012-10-15,Dark-Puzzle,dos,windows,,2012-10-15,2012-10-18,1,86839,,,http://www.exploit-db.com/screenshots/idlt22000/mp10.png,, -33770,exploits/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - '.AVI' File Colorspace Conversion Remote Memory Corruption",2010-03-17,ITSecTeam,dos,windows,,2010-03-17,2017-03-31,1,2010-1042;63231,,,,,https://www.securityfocus.com/bid/38790/info -30462,exploits/windows/dos/30462.py,"Microsoft Windows Media Player 11 - AU Divide-by-Zero Denial of Service",2007-08-08,"A.Sawan & nophie",dos,windows,,2007-08-08,2013-12-27,1,2007-4288;39131,,,,,https://www.securityfocus.com/bid/25236/info +4682,exploits/windows/dos/4682.c,"Microsoft Windows Media Player - '.AIFF' Divide By Zero Exception Denial of Service (PoC)",2007-11-29,"Gil-Dong / Woo-Chi",dos,windows,,2007-11-28,,1,OSVDB-43715;CVE-2007-6236,,,,, +8445,exploits/windows/dos/8445.pl,"Microsoft Windows Media Player - '.mid' Integer Overflow (PoC)",2009-04-15,HuoFu,dos,windows,,2009-04-14,,1,OSVDB-53804;CVE-2009-1331,,,,, +7585,exploits/windows/dos/7585.txt,"Microsoft Windows Media Player - '.wav' Remote Crash (PoC)",2008-12-28,"laurent gaffié",dos,windows,,2008-12-27,2017-01-23,1,OSVDB-51133;CVE-2008-5745,,,,http://www.exploit-db.comwmp10.exe, +21986,exploits/windows/dos/21986.pl,"Microsoft Windows Media Player 10 - '.avi' Integer Division By Zero Crash (PoC)",2012-10-15,Dark-Puzzle,dos,windows,,2012-10-15,2012-10-18,1,OSVDB-86839,,,http://www.exploit-db.com/screenshots/idlt22000/mp10.png,, +33770,exploits/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - '.AVI' File Colorspace Conversion Remote Memory Corruption",2010-03-17,ITSecTeam,dos,windows,,2010-03-17,2017-03-31,1,CVE-2010-1042;OSVDB-63231,,,,,https://www.securityfocus.com/bid/38790/info +30462,exploits/windows/dos/30462.py,"Microsoft Windows Media Player 11 - AU Divide-by-Zero Denial of Service",2007-08-08,"A.Sawan & nophie",dos,windows,,2007-08-08,2013-12-27,1,CVE-2007-4288;OSVDB-39131,,,,,https://www.securityfocus.com/bid/25236/info 25408,exploits/windows/dos/25408.pl,"Microsoft Windows Media Player 11.0.0 - '.wav' Crash (PoC)",2013-05-13,Asesino04,dos,windows,,2013-05-24,2013-05-27,1,,,,http://www.exploit-db.com/screenshots/idlt25500/wmp11.png,, 35553,exploits/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,dos,windows,,2011-03-31,2014-12-16,1,,,,,,https://www.securityfocus.com/bid/47112/info -11531,exploits/windows/dos/11531.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.mpg' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,62652;2010-0718,,,,http://www.exploit-db.comwmp11-05-winxp-x86-enu.exe, -32477,exploits/windows/dos/32477.py,"Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,2014-2671;95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-163609.png,, -18271,exploits/windows/dos/18271.py,"Microsoft Windows Media Player 11.0.5721.5262 - Remote Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,1,82604,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2011-12-24-19-50-15.png,, -29285,exploits/windows/dos/29285.txt,"Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service",2006-12-15,shinnai,dos,windows,,2006-12-15,2016-10-27,1,2006-6601;33307,,,,http://www.exploit-db.comwmp10.exe,https://www.securityfocus.com/bid/21612/info -1500,exploits/windows/dos/1500.cpp,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (1)",2006-02-15,ATmaCA,dos,windows,,2006-02-14,2016-06-21,1,23131;2006-0006;MS06-005,,,,http://www.exploit-db.comwinmediaplayer9.exe,http://www.eeye.com/html/research/advisories/AD20060214.html -2935,exploits/windows/dos/2935.sh,"Microsoft Windows Media Player 9/10 - '.mid' Denial of Service",2006-12-15,sehato,dos,windows,,2006-12-14,2016-09-26,1,2006-6601,,,,http://www.exploit-db.comwmp10.exe, +11531,exploits/windows/dos/11531.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.mpg' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,OSVDB-62652;CVE-2010-0718,,,,http://www.exploit-db.comwmp11-05-winxp-x86-enu.exe, +32477,exploits/windows/dos/32477.py,"Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows,,2014-03-24,2014-03-24,1,CVE-2014-2671;OSVDB-95569,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-24-at-163609.png,, +18271,exploits/windows/dos/18271.py,"Microsoft Windows Media Player 11.0.5721.5262 - Remote Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,1,OSVDB-82604,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2011-12-24-19-50-15.png,, +29285,exploits/windows/dos/29285.txt,"Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service",2006-12-15,shinnai,dos,windows,,2006-12-15,2016-10-27,1,CVE-2006-6601;OSVDB-33307,,,,http://www.exploit-db.comwmp10.exe,https://www.securityfocus.com/bid/21612/info +1500,exploits/windows/dos/1500.cpp,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (1)",2006-02-15,ATmaCA,dos,windows,,2006-02-14,2016-06-21,1,OSVDB-23131;CVE-2006-0006;MS06-005,,,,http://www.exploit-db.comwinmediaplayer9.exe,http://www.eeye.com/html/research/advisories/AD20060214.html +2935,exploits/windows/dos/2935.sh,"Microsoft Windows Media Player 9/10 - '.mid' Denial of Service",2006-12-15,sehato,dos,windows,,2006-12-14,2016-09-26,1,CVE-2006-6601,,,,http://www.exploit-db.comwmp10.exe, 17398,exploits/windows/dos/17398.txt,"Microsoft Windows Media Player with K-Lite Codec Pack - Denial of Service (PoC)",2011-06-14,"Nicolas Krassas",dos,windows,,2011-06-14,2011-06-14,0,,,Crash_WMplayer.3gp,,, -32294,exploits/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",dos,windows,,2008-08-22,2014-03-16,1,2008-5232;50533,,,,,https://www.securityfocus.com/bid/30814/info -19974,exploits/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - Denial of Service (MS00-038)",2000-05-31,"Kit Knox",dos,windows,,2000-05-31,2012-07-20,1,2000-0495;1368;MS00-038,,,,,https://www.securityfocus.com/bid/1282/info -19759,exploits/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence Denial of Service",2000-01-18,"Kit Knox",dos,windows,,2000-01-18,2012-07-12,1,2000-0211;1226,,,,,https://www.securityfocus.com/bid/1000/info -111,exploits/windows/dos/111.c,"Microsoft Windows Messenger Service - Denial of Service (MS03-043)",2003-10-18,LSD-PLaNET,dos,windows,,2003-10-17,,1,10936;2003-0717;MS03-043,,,,, -1343,exploits/windows/dos/1343.c,"Microsoft Windows Metafile - 'gdi32.dll' Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",dos,windows,,2005-11-28,,1,18820;2005-2124;MS05-053,,,,, -1346,exploits/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",dos,windows,,2005-11-29,,1,2005-2124;2005-2123;2005-0803;MS05-053,,,,, +32294,exploits/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",dos,windows,,2008-08-22,2014-03-16,1,CVE-2008-5232;OSVDB-50533,,,,,https://www.securityfocus.com/bid/30814/info +19974,exploits/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - Denial of Service (MS00-038)",2000-05-31,"Kit Knox",dos,windows,,2000-05-31,2012-07-20,1,CVE-2000-0495;OSVDB-1368;MS00-038,,,,,https://www.securityfocus.com/bid/1282/info +19759,exploits/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence Denial of Service",2000-01-18,"Kit Knox",dos,windows,,2000-01-18,2012-07-12,1,CVE-2000-0211;OSVDB-1226,,,,,https://www.securityfocus.com/bid/1000/info +111,exploits/windows/dos/111.c,"Microsoft Windows Messenger Service - Denial of Service (MS03-043)",2003-10-18,LSD-PLaNET,dos,windows,,2003-10-17,,1,OSVDB-10936;CVE-2003-0717;MS03-043,,,,, +1343,exploits/windows/dos/1343.c,"Microsoft Windows Metafile - 'gdi32.dll' Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",dos,windows,,2005-11-28,,1,OSVDB-18820;CVE-2005-2124;MS05-053,,,,, +1346,exploits/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",dos,windows,,2005-11-29,,1,CVE-2005-2124;CVE-2005-2123;CVE-2005-0803;MS05-053,,,,, 34889,exploits/windows/dos/34889.vcf,"Microsoft Windows Mobile - Overly Long vCard Name Field Denial of Service",2010-10-21,SecurityArchitect.Org,dos,windows,,2010-10-21,2014-10-06,1,,,,,,https://www.securityfocus.com/bid/44287/info 15297,exploits/windows/dos/15297.txt,"Microsoft Windows Mobile 6.1/6.5 - Double-Free Denial of Service",2010-10-21,"musashi karak0rsan",dos,windows,,2010-10-21,2010-10-21,1,,,,,http://www.exploit-db.comwmpoc.vcf, -26951,exploits/windows/dos/26951.py,"Microsoft Windows Movie Maker 2.1.4026.0 - '.wav' Crash (PoC)",2013-07-18,ariarat,dos,windows,,2013-07-18,2013-07-18,0,95569;2014-2671;2013-4858,,,,, -578,exploits/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",dos,windows,,2004-10-15,,1,10697;2004-0574;MS04-036,,,,, -329,exploits/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long 'Username' Denial of Service",1997-04-01,Fyodor,dos,windows,,1997-03-31,,1,11473;1999-0224,,,,, -19489,exploits/windows/dos/19489.txt,"Microsoft Windows NT 4.0 - DCOM Server",1999-09-08,Mnemonix,dos,windows,,1999-09-08,2012-06-30,1,83796,,,,,https://www.securityfocus.com/bid/624/info -20254,exploits/windows/dos/20254.txt,"Microsoft Windows NT 4.0 - Invalid LPC Request Denial of Service (MS00-070)",2000-10-03,"BindView's Razor Team",dos,windows,,2000-10-03,2012-08-13,1,424;MS00-070,,,,,https://www.securityfocus.com/bid/1743/info -20596,exploits/windows/dos/20596.c,"Microsoft Windows NT 4.0 - Networking Mutex Denial of Service",2001-01-24,"Arne Vidstrom",dos,windows,,2001-01-24,2012-08-17,1,2001-0006;499,,,,,https://www.securityfocus.com/bid/2303/info -21047,exploits/windows/dos/21047.txt,"Microsoft Windows NT 4.0 - NT4ALL Denial of Service",2001-08-03,hypoclear,dos,windows,,2001-08-03,2012-09-10,1,2001-1122;59513,,,,,https://www.securityfocus.com/bid/3144/info -20005,exploits/windows/dos/20005.c,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (1)",2000-06-08,"Renaud Deraison",dos,windows,,2000-06-08,2012-07-21,1,2000-0377;316,,,,,https://www.securityfocus.com/bid/1331/info -20006,exploits/windows/dos/20006.nasl,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (MS00-040) (2)",2000-06-08,"Renaud Deraison",dos,windows,,2000-06-08,2012-07-21,1,2000-0377;316;MS00-040,,,,,https://www.securityfocus.com/bid/1331/info -20564,exploits/windows/dos/20564.txt,"Microsoft Windows NT 4.0 - SNMP-WINS Denial of Service",1997-10-07,CRouland,dos,windows,,1997-10-07,2012-08-16,1,1999-0294;1735,,,,,https://www.securityfocus.com/bid/2244/info -20255,exploits/windows/dos/20255.txt,"Microsoft Windows NT 4.0/2000 - LPC Zone Memory Depletion Denial of Service",2000-10-03,"BindView's Razor Team",dos,windows,,2000-10-03,2012-08-13,1,85039,,,,,https://www.securityfocus.com/bid/1745/info -21245,exploits/windows/dos/21245.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (1)",2001-04-13,3APA3A,dos,windows,,2001-04-13,2012-09-11,1,2002-1712;21598,,,,,https://www.securityfocus.com/bid/3967/info -21246,exploits/windows/dos/21246.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (2)",2001-04-13,3APA3A,dos,windows,,2001-04-13,2012-09-11,1,2002-1712;21598,,,,,https://www.securityfocus.com/bid/3967/info -19827,exploits/windows/dos/19827.txt,"Microsoft Windows NT 4.0/2000 - TCP/IP Printing Service Denial of Service",2000-03-30,"Ussr Labs",dos,windows,,2000-03-30,2012-10-01,1,2000-0232;1268,,,,,https://www.securityfocus.com/bid/1082/info -19238,exploits/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname",1999-06-04,"Carl Byington",dos,windows,,1999-06-04,2012-06-17,1,1999-0288;967,,,,,https://www.securityfocus.com/bid/298/info -19372,exploits/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name",1999-06-28,"J D Glaser",dos,windows,,1999-06-28,2012-06-23,1,1999-0562;303,,,,,https://www.securityfocus.com/bid/494/info -19577,exploits/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (1)",1999-10-31,nas,dos,windows,,1999-10-31,2012-07-04,1,1999-0980;11264,,,,,https://www.securityfocus.com/bid/754/info -19578,exploits/windows/dos/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (2)",1999-10-31,.rain.forest.puppy,dos,windows,,1999-10-31,2012-07-05,1,1999-0980;11264,,,,,https://www.securityfocus.com/bid/754/info -22245,exploits/windows/dos/22245.txt,"Microsoft Windows NT/2000 - 'cmd.exe' CD Buffer Overflow (PoC)",2003-02-11,3APA3A,dos,windows,,2003-02-11,2012-10-25,1,2003-1407;60145,,,,,https://www.securityfocus.com/bid/6829/info -21123,exploits/windows/dos/21123.txt,"Microsoft Windows NT/2000 - Terminal Server Service RDP Denial of Service",2001-10-18,"Luciano Martins",dos,windows,,2001-10-18,2012-09-23,1,2001-0663;1975,,,,,https://www.securityfocus.com/bid/3445/info -19089,exploits/windows/dos/19089.txt,"Microsoft Windows OpenType Font - File Format Denial of Service",2012-06-12,Cr4sh,dos,windows,,2012-06-12,2012-06-12,1,82928,,,,, -12564,exploits/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail - Integer Overflow",2010-05-11,"Francis Provencher",dos,windows,,2010-05-10,,1,64530;2010-0816,,,,, -1269,exploits/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (1)",2005-10-21,anonymous,dos,windows,,2005-10-20,,1,2005-2120;MS05-047,,,,, -1271,exploits/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",dos,windows,,2005-10-23,,1,18830;2005-2120;MS05-047,,,,, +26951,exploits/windows/dos/26951.py,"Microsoft Windows Movie Maker 2.1.4026.0 - '.wav' Crash (PoC)",2013-07-18,ariarat,dos,windows,,2013-07-18,2013-07-18,0,OSVDB-95569;CVE-2014-2671;CVE-2013-4858,,,,, +578,exploits/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",dos,windows,,2004-10-15,,1,OSVDB-10697;CVE-2004-0574;MS04-036,,,,, +329,exploits/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long 'Username' Denial of Service",1997-04-01,Fyodor,dos,windows,,1997-03-31,,1,OSVDB-11473;CVE-1999-0224,,,,, +19489,exploits/windows/dos/19489.txt,"Microsoft Windows NT 4.0 - DCOM Server",1999-09-08,Mnemonix,dos,windows,,1999-09-08,2012-06-30,1,OSVDB-83796,,,,,https://www.securityfocus.com/bid/624/info +20254,exploits/windows/dos/20254.txt,"Microsoft Windows NT 4.0 - Invalid LPC Request Denial of Service (MS00-070)",2000-10-03,"BindView's Razor Team",dos,windows,,2000-10-03,2012-08-13,1,OSVDB-424;MS00-070,,,,,https://www.securityfocus.com/bid/1743/info +20596,exploits/windows/dos/20596.c,"Microsoft Windows NT 4.0 - Networking Mutex Denial of Service",2001-01-24,"Arne Vidstrom",dos,windows,,2001-01-24,2012-08-17,1,CVE-2001-0006;OSVDB-499,,,,,https://www.securityfocus.com/bid/2303/info +21047,exploits/windows/dos/21047.txt,"Microsoft Windows NT 4.0 - NT4ALL Denial of Service",2001-08-03,hypoclear,dos,windows,,2001-08-03,2012-09-10,1,CVE-2001-1122;OSVDB-59513,,,,,https://www.securityfocus.com/bid/3144/info +20005,exploits/windows/dos/20005.c,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (1)",2000-06-08,"Renaud Deraison",dos,windows,,2000-06-08,2012-07-21,1,CVE-2000-0377;OSVDB-316,,,,,https://www.securityfocus.com/bid/1331/info +20006,exploits/windows/dos/20006.nasl,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (MS00-040) (2)",2000-06-08,"Renaud Deraison",dos,windows,,2000-06-08,2012-07-21,1,CVE-2000-0377;OSVDB-316;MS00-040,,,,,https://www.securityfocus.com/bid/1331/info +20564,exploits/windows/dos/20564.txt,"Microsoft Windows NT 4.0 - SNMP-WINS Denial of Service",1997-10-07,CRouland,dos,windows,,1997-10-07,2012-08-16,1,CVE-1999-0294;OSVDB-1735,,,,,https://www.securityfocus.com/bid/2244/info +20255,exploits/windows/dos/20255.txt,"Microsoft Windows NT 4.0/2000 - LPC Zone Memory Depletion Denial of Service",2000-10-03,"BindView's Razor Team",dos,windows,,2000-10-03,2012-08-13,1,OSVDB-85039,,,,,https://www.securityfocus.com/bid/1745/info +21245,exploits/windows/dos/21245.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (1)",2001-04-13,3APA3A,dos,windows,,2001-04-13,2012-09-11,1,CVE-2002-1712;OSVDB-21598,,,,,https://www.securityfocus.com/bid/3967/info +21246,exploits/windows/dos/21246.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (2)",2001-04-13,3APA3A,dos,windows,,2001-04-13,2012-09-11,1,CVE-2002-1712;OSVDB-21598,,,,,https://www.securityfocus.com/bid/3967/info +19827,exploits/windows/dos/19827.txt,"Microsoft Windows NT 4.0/2000 - TCP/IP Printing Service Denial of Service",2000-03-30,"Ussr Labs",dos,windows,,2000-03-30,2012-10-01,1,CVE-2000-0232;OSVDB-1268,,,,,https://www.securityfocus.com/bid/1082/info +19238,exploits/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname",1999-06-04,"Carl Byington",dos,windows,,1999-06-04,2012-06-17,1,CVE-1999-0288;OSVDB-967,,,,,https://www.securityfocus.com/bid/298/info +19372,exploits/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name",1999-06-28,"J D Glaser",dos,windows,,1999-06-28,2012-06-23,1,CVE-1999-0562;OSVDB-303,,,,,https://www.securityfocus.com/bid/494/info +19577,exploits/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (1)",1999-10-31,nas,dos,windows,,1999-10-31,2012-07-04,1,CVE-1999-0980;OSVDB-11264,,,,,https://www.securityfocus.com/bid/754/info +19578,exploits/windows/dos/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (2)",1999-10-31,.rain.forest.puppy,dos,windows,,1999-10-31,2012-07-05,1,CVE-1999-0980;OSVDB-11264,,,,,https://www.securityfocus.com/bid/754/info +22245,exploits/windows/dos/22245.txt,"Microsoft Windows NT/2000 - 'cmd.exe' CD Buffer Overflow (PoC)",2003-02-11,3APA3A,dos,windows,,2003-02-11,2012-10-25,1,CVE-2003-1407;OSVDB-60145,,,,,https://www.securityfocus.com/bid/6829/info +21123,exploits/windows/dos/21123.txt,"Microsoft Windows NT/2000 - Terminal Server Service RDP Denial of Service",2001-10-18,"Luciano Martins",dos,windows,,2001-10-18,2012-09-23,1,CVE-2001-0663;OSVDB-1975,,,,,https://www.securityfocus.com/bid/3445/info +19089,exploits/windows/dos/19089.txt,"Microsoft Windows OpenType Font - File Format Denial of Service",2012-06-12,Cr4sh,dos,windows,,2012-06-12,2012-06-12,1,OSVDB-82928,,,,, +12564,exploits/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail - Integer Overflow",2010-05-11,"Francis Provencher",dos,windows,,2010-05-10,,1,OSVDB-64530;CVE-2010-0816,,,,, +1269,exploits/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (1)",2005-10-21,anonymous,dos,windows,,2005-10-20,,1,CVE-2005-2120;MS05-047,,,,, +1271,exploits/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",dos,windows,,2005-10-23,,1,OSVDB-18830;CVE-2005-2120;MS05-047,,,,, 47248,exploits/windows/dos/47248.py,"Microsoft Windows PowerShell - Unsanitized Filename Command Execution",2019-08-14,hyp3rlinx,dos,windows,,2019-08-14,2019-08-30,1,,,`,,, -46946,exploits/windows/dos/46946.py,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service",2019-05-30,n1xbyte,dos,windows,,2019-05-31,2019-06-03,0,2019-0708,,,,,https://github.com/n1xbyte/CVE-2019-0708/blob/b44a1ec077c56f0400cb2cb6faf40180b87459a6/crashpoc.py -47120,exploits/windows/dos/47120.rb,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)",2019-07-15,"RAMELLA Sebastien",dos,windows,3389,2019-07-15,2019-07-15,0,2019-0708,"Metasploit Framework (MSF)",Bluekeep,,, -47120,exploits/windows/dos/47120.rb,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)",2019-07-15,"RAMELLA Sebastien",dos,windows,3389,2019-07-15,2019-07-15,0,2019-0708,"Denial of Service (DoS)",Bluekeep,,, -6824,exploits/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution (PoC) (MS08-067)",2008-10-23,"stephen lawler",dos,windows,,2008-10-22,,1,49243;2008-4250;MS08-067,,2008-ms08-067.zip,,, -21171,exploits/windows/dos/21171.c,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (1)",2001-12-11,"Nelson Brito",dos,windows,,2001-12-11,2012-09-09,1,2001-0951;13996,,,,,https://www.securityfocus.com/bid/3652/info -21172,exploits/windows/dos/21172.pl,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (2)",2001-12-07,"Nelson Brito",dos,windows,,2001-12-07,2012-09-09,1,2001-0951;13996,,,,,https://www.securityfocus.com/bid/3652/info -21388,exploits/windows/dos/21388.c,"Microsoft Windows Server 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",dos,windows,,2002-04-17,2012-09-19,1,2002-0597;5179,,,,,https://www.securityfocus.com/bid/4532/info -21389,exploits/windows/dos/21389.txt,"Microsoft Windows Server 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,dos,windows,,2003-01-03,2012-09-23,1,2002-0597;5179,,,,,https://www.securityfocus.com/bid/4532/info -28420,exploits/windows/dos/28420.html,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,dos,windows,,2006-08-21,2013-09-21,1,2006-4495;29526,,,,,https://www.securityfocus.com/bid/19636/info -61,exploits/windows/dos/61.c,"Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service",2003-07-21,Flashsky,dos,windows,,2003-07-20,,1,11460;2003-0605,,,,, -21099,exploits/windows/dos/21099.c,"Microsoft Windows Server 2000 - RunAs Service Denial of Service",2001-12-11,Camisade,dos,windows,,2001-12-11,2012-09-05,1,2001-1518;20221,,,,,https://www.securityfocus.com/bid/3291/info -20907,exploits/windows/dos/20907.sh,"Microsoft Windows Server 2000 - Telnet 'Username' Denial of Service",2001-06-07,"Michal Zalewski",dos,windows,,2001-06-07,2012-08-29,1,2001-0348;1858,,,,,https://www.securityfocus.com/bid/2838/info -20047,exploits/windows/dos/20047.txt,"Microsoft Windows Server 2000 - Telnet Server Denial of Service",2000-06-30,"SecureXpert Labs",dos,windows,,2000-06-30,2012-07-23,1,2000-0581;1437,,,,,https://www.securityfocus.com/bid/1414/info -1328,exploits/windows/dos/1328.c,"Microsoft Windows Server 2000 - UPNP 'getdevicelist' Memory Leak Denial of Service",2005-11-16,"Winny Thomas",dos,windows,,2005-11-15,,1,20916;2005-3644,,,,, -10068,exploits/windows/dos/10068.rb,"Microsoft Windows Server 2000 < 2008 - Embedded OpenType Font Engine Remote Code Execution (MS09-065) (Metasploit)",2009-11-12,"H D Moore",dos,windows,,2009-11-11,,1,2009-2514;59869;MS09-065,"Metasploit Framework (MSF)",,,, -19799,exploits/windows/dos/19799.txt,"Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service",2000-03-04,anonymous,dos,windows,,2000-03-04,2012-07-13,1,2000-0168;1251,,,,,https://www.securityfocus.com/bid/1043/info -9417,exploits/windows/dos/9417.txt,"Microsoft Windows Server 2003 - '.EOT' Blue Screen of Death Crash",2009-08-11,webDEViL,dos,windows,,2009-08-10,,1,57016;2009-3020,,2009-wwbsod.zip,,, -16166,exploits/windows/dos/16166.py,"Microsoft Windows Server 2003 - AD BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,dos,windows,,2011-02-14,2011-06-23,1,2011-0654;71773;70881,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-15-at-21147-pm.png,, -17796,exploits/windows/dos/17796.txt,"Microsoft Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,dos,windows,,2011-09-07,2011-09-07,1,86061,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-09-07-at-64014-am.png,, +46946,exploits/windows/dos/46946.py,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service",2019-05-30,n1xbyte,dos,windows,,2019-05-31,2019-06-03,0,CVE-2019-0708,,,,,https://github.com/n1xbyte/CVE-2019-0708/blob/b44a1ec077c56f0400cb2cb6faf40180b87459a6/crashpoc.py +47120,exploits/windows/dos/47120.rb,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)",2019-07-15,"RAMELLA Sebastien",dos,windows,3389,2019-07-15,2019-07-15,0,CVE-2019-0708,"Metasploit Framework (MSF)",Bluekeep,,, +47120,exploits/windows/dos/47120.rb,"Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)",2019-07-15,"RAMELLA Sebastien",dos,windows,3389,2019-07-15,2019-07-15,0,CVE-2019-0708,"Denial of Service (DoS)",Bluekeep,,, +6824,exploits/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution (PoC) (MS08-067)",2008-10-23,"stephen lawler",dos,windows,,2008-10-22,,1,OSVDB-49243;CVE-2008-4250;MS08-067,,2008-ms08-067.zip,,, +21171,exploits/windows/dos/21171.c,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (1)",2001-12-11,"Nelson Brito",dos,windows,,2001-12-11,2012-09-09,1,CVE-2001-0951;OSVDB-13996,,,,,https://www.securityfocus.com/bid/3652/info +21172,exploits/windows/dos/21172.pl,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (2)",2001-12-07,"Nelson Brito",dos,windows,,2001-12-07,2012-09-09,1,CVE-2001-0951;OSVDB-13996,,,,,https://www.securityfocus.com/bid/3652/info +21388,exploits/windows/dos/21388.c,"Microsoft Windows Server 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",dos,windows,,2002-04-17,2012-09-19,1,CVE-2002-0597;OSVDB-5179,,,,,https://www.securityfocus.com/bid/4532/info +21389,exploits/windows/dos/21389.txt,"Microsoft Windows Server 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,dos,windows,,2003-01-03,2012-09-23,1,CVE-2002-0597;OSVDB-5179,,,,,https://www.securityfocus.com/bid/4532/info +28420,exploits/windows/dos/28420.html,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,dos,windows,,2006-08-21,2013-09-21,1,CVE-2006-4495;OSVDB-29526,,,,,https://www.securityfocus.com/bid/19636/info +61,exploits/windows/dos/61.c,"Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service",2003-07-21,Flashsky,dos,windows,,2003-07-20,,1,OSVDB-11460;CVE-2003-0605,,,,, +21099,exploits/windows/dos/21099.c,"Microsoft Windows Server 2000 - RunAs Service Denial of Service",2001-12-11,Camisade,dos,windows,,2001-12-11,2012-09-05,1,CVE-2001-1518;OSVDB-20221,,,,,https://www.securityfocus.com/bid/3291/info +20907,exploits/windows/dos/20907.sh,"Microsoft Windows Server 2000 - Telnet 'Username' Denial of Service",2001-06-07,"Michal Zalewski",dos,windows,,2001-06-07,2012-08-29,1,CVE-2001-0348;OSVDB-1858,,,,,https://www.securityfocus.com/bid/2838/info +20047,exploits/windows/dos/20047.txt,"Microsoft Windows Server 2000 - Telnet Server Denial of Service",2000-06-30,"SecureXpert Labs",dos,windows,,2000-06-30,2012-07-23,1,CVE-2000-0581;OSVDB-1437,,,,,https://www.securityfocus.com/bid/1414/info +1328,exploits/windows/dos/1328.c,"Microsoft Windows Server 2000 - UPNP 'getdevicelist' Memory Leak Denial of Service",2005-11-16,"Winny Thomas",dos,windows,,2005-11-15,,1,OSVDB-20916;CVE-2005-3644,,,,, +10068,exploits/windows/dos/10068.rb,"Microsoft Windows Server 2000 < 2008 - Embedded OpenType Font Engine Remote Code Execution (MS09-065) (Metasploit)",2009-11-12,"H D Moore",dos,windows,,2009-11-11,,1,CVE-2009-2514;OSVDB-59869;MS09-065,"Metasploit Framework (MSF)",,,, +19799,exploits/windows/dos/19799.txt,"Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service",2000-03-04,anonymous,dos,windows,,2000-03-04,2012-07-13,1,CVE-2000-0168;OSVDB-1251,,,,,https://www.securityfocus.com/bid/1043/info +9417,exploits/windows/dos/9417.txt,"Microsoft Windows Server 2003 - '.EOT' Blue Screen of Death Crash",2009-08-11,webDEViL,dos,windows,,2009-08-10,,1,OSVDB-57016;CVE-2009-3020,,2009-wwbsod.zip,,, +16166,exploits/windows/dos/16166.py,"Microsoft Windows Server 2003 - AD BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,dos,windows,,2011-02-14,2011-06-23,1,CVE-2011-0654;OSVDB-71773;OSVDB-70881,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-15-at-21147-pm.png,, +17796,exploits/windows/dos/17796.txt,"Microsoft Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,dos,windows,,2011-09-07,2011-09-07,1,OSVDB-86061,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-09-07-at-64014-am.png,, 40703,exploits/windows/dos/40703.pl,"Microsoft Windows Server 2008/2012 - LDAP RootDSE Netlogon Denial of Service",2016-11-08,"Todor Donev",dos,windows,,2016-11-08,2016-11-23,0,,,,,, -43517,exploits/windows/dos/43517.txt,"Microsoft Windows SMB Server (v1/v2) - Mount Point Arbitrary Device Open Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,2018-0749,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1416 -366,exploits/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service",2004-07-24,MacDefender,dos,windows,,2004-07-23,,1,8243;2004-0728,,,,, +43517,exploits/windows/dos/43517.txt,"Microsoft Windows SMB Server (v1/v2) - Mount Point Arbitrary Device Open Privilege Escalation",2018-01-11,"Google Security Research",dos,windows,,2018-01-11,2018-01-11,1,CVE-2018-0749,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1416 +366,exploits/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service",2004-07-24,MacDefender,dos,windows,,2004-07-23,,1,OSVDB-8243;CVE-2004-0728,,,,, 45077,exploits/windows/dos/45077.txt,"Microsoft Windows Speech Recognition - Buffer Overflow (PoC)",2018-07-23,"Nassim Asrir",dos,windows,,2018-07-23,2018-07-25,0,,"Buffer Overflow",,,, -65,exploits/windows/dos/65.c,"Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)",2003-07-25,refdom,dos,windows,,2003-07-24,2019-03-06,1,10123;2003-0232;MS03-031,,,,http://www.exploit-db.comMSDE2000A.exe, -6671,exploits/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)",2008-10-04,Defsanguje,dos,windows,,2008-10-03,,1,48837;2008-4510,,,,, -29813,exploits/windows/dos/29813.py,"Microsoft Windows Vista - ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",dos,windows,,2004-04-02,2013-11-25,1,2007-1531;33664,,,,,https://www.securityfocus.com/bid/23266/info -3926,exploits/windows/dos/3926.py,"Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service",2007-05-15,"Kristian Hermansen",dos,windows,,2007-05-14,,1,2007-1531,,,,, -32573,exploits/windows/dos/32573.txt,"Microsoft Windows Vista/2003 - 'UnhookWindowsHookEx' Local Denial of Service",2008-11-09,killprog.org,dos,windows,,2008-11-09,2014-03-29,1,2008-5044;50280,,,,,https://www.securityfocus.com/bid/32206/info -17305,exploits/windows/dos/17305.py,"Microsoft Windows Vista/2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",dos,windows,,2011-05-18,2011-05-18,1,73602,,,http://www.exploit-db.com/screenshots/idlt17500/17305.png,, -14156,exploits/windows/dos/14156.txt,"Microsoft Windows Vista/2008 - NtUserCheckAccessForIntegrityLevel Use-After-Free",2010-07-01,MSRC,dos,windows,,2010-07-01,2010-11-12,1,2010-2549;66003,,,,, -9594,exploits/windows/dos/9594.txt,"Microsoft Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote Blue Screen of Death (MS07-063)",2009-09-09,"laurent gaffie",dos,windows,,2009-09-08,,1,2009-3103;57799;MS07-063,,,,,http://blogs.technet.com/msrc/archive/2009/09/08/microsoft-security-advisory-975497-released.aspx -43446,exploits/windows/dos/43446.txt,"Microsoft Windows win32k - Using SetClassLong to Switch Between CS_CLASSDC and CS_OWNDC Corrupts DC Cache",2018-01-05,"Google Security Research",dos,windows,,2018-01-05,2018-01-05,1,2018-0744;KB4056892,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1389&desc=6 -6560,exploits/windows/dos/6560.txt,"Microsoft Windows Wordpad - '.doc' File Local Denial of Service (PoC)",2008-09-25,securfrog,dos,windows,,2008-09-24,,1,53379;2009-0259;50567;2008-4841,,2008-crash.doc.rar,,, -21240,exploits/windows/dos/21240.txt,"Microsoft Windows XP - '.Manifest' Denial of Service",2002-01-21,mosestycoon,dos,windows,,2002-01-21,2012-09-23,1,2002-2105;19764,,,,,https://www.securityfocus.com/bid/3942/info -24699,exploits/windows/dos/24699.txt,"Microsoft Windows XP - '.WAV' File Handler Denial of Service",2004-10-22,HexView,dos,windows,,2004-10-22,2013-03-10,1,2004-1623;11053,,,,,https://www.securityfocus.com/bid/11503/info -17133,exploits/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",dos,windows,,2011-04-08,2016-10-26,0,71671,,,,, +65,exploits/windows/dos/65.c,"Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)",2003-07-25,refdom,dos,windows,,2003-07-24,2019-03-06,1,OSVDB-10123;CVE-2003-0232;MS03-031,,,,http://www.exploit-db.comMSDE2000A.exe, +6671,exploits/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)",2008-10-04,Defsanguje,dos,windows,,2008-10-03,,1,OSVDB-48837;CVE-2008-4510,,,,, +29813,exploits/windows/dos/29813.py,"Microsoft Windows Vista - ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",dos,windows,,2004-04-02,2013-11-25,1,CVE-2007-1531;OSVDB-33664,,,,,https://www.securityfocus.com/bid/23266/info +3926,exploits/windows/dos/3926.py,"Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service",2007-05-15,"Kristian Hermansen",dos,windows,,2007-05-14,,1,CVE-2007-1531,,,,, +32573,exploits/windows/dos/32573.txt,"Microsoft Windows Vista/2003 - 'UnhookWindowsHookEx' Local Denial of Service",2008-11-09,killprog.org,dos,windows,,2008-11-09,2014-03-29,1,CVE-2008-5044;OSVDB-50280,,,,,https://www.securityfocus.com/bid/32206/info +17305,exploits/windows/dos/17305.py,"Microsoft Windows Vista/2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",dos,windows,,2011-05-18,2011-05-18,1,OSVDB-73602,,,http://www.exploit-db.com/screenshots/idlt17500/17305.png,, +14156,exploits/windows/dos/14156.txt,"Microsoft Windows Vista/2008 - NtUserCheckAccessForIntegrityLevel Use-After-Free",2010-07-01,MSRC,dos,windows,,2010-07-01,2010-11-12,1,CVE-2010-2549;OSVDB-66003,,,,, +9594,exploits/windows/dos/9594.txt,"Microsoft Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote Blue Screen of Death (MS07-063)",2009-09-09,"laurent gaffie",dos,windows,,2009-09-08,,1,CVE-2009-3103;OSVDB-57799;MS07-063,,,,,http://blogs.technet.com/msrc/archive/2009/09/08/microsoft-security-advisory-975497-released.aspx +43446,exploits/windows/dos/43446.txt,"Microsoft Windows win32k - Using SetClassLong to Switch Between CS_CLASSDC and CS_OWNDC Corrupts DC Cache",2018-01-05,"Google Security Research",dos,windows,,2018-01-05,2018-01-05,1,CVE-2018-0744;KB4056892,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1389&desc=6 +6560,exploits/windows/dos/6560.txt,"Microsoft Windows Wordpad - '.doc' File Local Denial of Service (PoC)",2008-09-25,securfrog,dos,windows,,2008-09-24,,1,OSVDB-53379;CVE-2009-0259;OSVDB-50567;CVE-2008-4841,,2008-crash.doc.rar,,, +21240,exploits/windows/dos/21240.txt,"Microsoft Windows XP - '.Manifest' Denial of Service",2002-01-21,mosestycoon,dos,windows,,2002-01-21,2012-09-23,1,CVE-2002-2105;OSVDB-19764,,,,,https://www.securityfocus.com/bid/3942/info +24699,exploits/windows/dos/24699.txt,"Microsoft Windows XP - '.WAV' File Handler Denial of Service",2004-10-22,HexView,dos,windows,,2004-10-22,2013-03-10,1,CVE-2004-1623;OSVDB-11053,,,,,https://www.securityfocus.com/bid/11503/info +17133,exploits/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",dos,windows,,2011-04-08,2016-10-26,0,OSVDB-71671,,,,, 28834,exploits/windows/dos/28834.txt,"Microsoft Windows XP - 'cmd.exe' Buffer Overflow (PoC)",2006-10-20,"Alberto Cortes",dos,windows,,2006-10-20,2017-03-31,1,,,,,,https://www.securityfocus.com/bid/20652/info 24605,exploits/windows/dos/24605.txt,"Microsoft Windows XP - 'explorer.exe .tiff' Image Denial of Service",2004-09-16,"Jason Summers",dos,windows,,2004-09-16,2013-03-06,1,,,,,,https://www.securityfocus.com/bid/11202/info 23850,exploits/windows/dos/23850.txt,"Microsoft Windows XP - 'explorer.exe' Remote Denial of Service",2004-03-19,"Rafel Ivgi The-Insider",dos,windows,,2004-03-19,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9924/info -25268,exploits/windows/dos/25268.txt,"Microsoft Windows XP - 'TSShutdn.exe' Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",dos,windows,,2005-03-23,2013-05-06,1,2005-0904;15011,,,,,https://www.securityfocus.com/bid/12889/info -18819,exploits/windows/dos/18819.cpp,"Microsoft Windows XP - 'win32k.sys' Local Kernel Denial of Service",2012-05-02,"Lufeng Li",dos,windows,,2012-05-02,2012-05-02,0,81699,,,,, -30160,exploits/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ '.ICO' File Remote Denial of Service",2007-06-06,"Dennis Rand",dos,windows,,2007-06-06,2013-12-10,1,2007-2237;38494,,,,,https://www.securityfocus.com/bid/24346/info -22232,exploits/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,dos,windows,,2001-11-21,2012-10-25,1,2001-0909;13987,,,,,https://www.securityfocus.com/bid/6802/info -18894,exploits/windows/dos/18894.txt,"Microsoft Windows XP - Keyboard Layouts Pool Corruption (PoC) (MS12-034)",2012-05-18,Cr4sh,dos,windows,,2012-05-22,2017-05-24,1,81716;2012-0181;MS12-034,,,http://www.exploit-db.com/screenshots/idlt19000/18894.png,, -25259,exploits/windows/dos/25259.py,"Microsoft Windows XP - Local Denial of Service",2005-03-22,liquid@cyberspace.org,dos,windows,,2005-03-22,2013-05-06,1,2005-0852;18730,,,,,https://www.securityfocus.com/bid/12870/info -24634,exploits/windows/dos/24634.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (1)",2004-09-27,Coolio,dos,windows,,2004-09-27,2013-03-07,1,2005-4316;8431,,,,,https://www.securityfocus.com/bid/11258/info -24635,exploits/windows/dos/24635.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (2)",2004-09-27,Coolio,dos,windows,,2004-09-27,2013-03-07,1,2005-4316;8431,,,,,https://www.securityfocus.com/bid/11258/info -24636,exploits/windows/dos/24636.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (3)",2004-09-27,"Ken Hollis",dos,windows,,2004-09-27,2013-03-07,1,2005-4316;8431,,,,,https://www.securityfocus.com/bid/11258/info -24637,exploits/windows/dos/24637.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (4)",2004-09-27,"Ken Hollis",dos,windows,,2004-09-27,2013-03-07,1,2005-4316;8431,,,,,https://www.securityfocus.com/bid/11258/info -16262,exploits/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)",2011-03-01,"Nikita Tarakanov",dos,windows,,2011-03-01,2011-03-01,1,2011-0045;70823;MS11-011,,,http://www.exploit-db.com/screenshots/idlt16500/ms11-011.png,, -1143,exploits/windows/dos/1143.sys,"Microsoft Windows XP SP2 - 'rdpwd.sys' Remote Kernel Denial of Service",2005-08-09,"Tom Ferris",dos,windows,,2005-08-08,,1,18624;2005-2303;2005-1218,,,,, -29738,exploits/windows/dos/29738.txt,"Microsoft Windows XP/2000 - 'WinMM.dll' / '.WAV' Remote Denial of Service",2007-03-13,"Michal Majchrowicz",dos,windows,,2007-03-13,2013-11-24,1,2007-1492;34101,,,,,https://www.securityfocus.com/bid/22938/info +25268,exploits/windows/dos/25268.txt,"Microsoft Windows XP - 'TSShutdn.exe' Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",dos,windows,,2005-03-23,2013-05-06,1,CVE-2005-0904;OSVDB-15011,,,,,https://www.securityfocus.com/bid/12889/info +18819,exploits/windows/dos/18819.cpp,"Microsoft Windows XP - 'win32k.sys' Local Kernel Denial of Service",2012-05-02,"Lufeng Li",dos,windows,,2012-05-02,2012-05-02,0,OSVDB-81699,,,,, +30160,exploits/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ '.ICO' File Remote Denial of Service",2007-06-06,"Dennis Rand",dos,windows,,2007-06-06,2013-12-10,1,CVE-2007-2237;OSVDB-38494,,,,,https://www.securityfocus.com/bid/24346/info +22232,exploits/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,dos,windows,,2001-11-21,2012-10-25,1,CVE-2001-0909;OSVDB-13987,,,,,https://www.securityfocus.com/bid/6802/info +18894,exploits/windows/dos/18894.txt,"Microsoft Windows XP - Keyboard Layouts Pool Corruption (PoC) (MS12-034)",2012-05-18,Cr4sh,dos,windows,,2012-05-22,2017-05-24,1,OSVDB-81716;CVE-2012-0181;MS12-034,,,http://www.exploit-db.com/screenshots/idlt19000/18894.png,, +25259,exploits/windows/dos/25259.py,"Microsoft Windows XP - Local Denial of Service",2005-03-22,liquid@cyberspace.org,dos,windows,,2005-03-22,2013-05-06,1,CVE-2005-0852;OSVDB-18730,,,,,https://www.securityfocus.com/bid/12870/info +24634,exploits/windows/dos/24634.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (1)",2004-09-27,Coolio,dos,windows,,2004-09-27,2013-03-07,1,CVE-2005-4316;OSVDB-8431,,,,,https://www.securityfocus.com/bid/11258/info +24635,exploits/windows/dos/24635.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (2)",2004-09-27,Coolio,dos,windows,,2004-09-27,2013-03-07,1,CVE-2005-4316;OSVDB-8431,,,,,https://www.securityfocus.com/bid/11258/info +24636,exploits/windows/dos/24636.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (3)",2004-09-27,"Ken Hollis",dos,windows,,2004-09-27,2013-03-07,1,CVE-2005-4316;OSVDB-8431,,,,,https://www.securityfocus.com/bid/11258/info +24637,exploits/windows/dos/24637.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (4)",2004-09-27,"Ken Hollis",dos,windows,,2004-09-27,2013-03-07,1,CVE-2005-4316;OSVDB-8431,,,,,https://www.securityfocus.com/bid/11258/info +16262,exploits/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)",2011-03-01,"Nikita Tarakanov",dos,windows,,2011-03-01,2011-03-01,1,CVE-2011-0045;OSVDB-70823;MS11-011,,,http://www.exploit-db.com/screenshots/idlt16500/ms11-011.png,, +1143,exploits/windows/dos/1143.sys,"Microsoft Windows XP SP2 - 'rdpwd.sys' Remote Kernel Denial of Service",2005-08-09,"Tom Ferris",dos,windows,,2005-08-08,,1,OSVDB-18624;CVE-2005-2303;CVE-2005-1218,,,,, +29738,exploits/windows/dos/29738.txt,"Microsoft Windows XP/2000 - 'WinMM.dll' / '.WAV' Remote Denial of Service",2007-03-13,"Michal Majchrowicz",dos,windows,,2007-03-13,2013-11-24,1,CVE-2007-1492;OSVDB-34101,,,,,https://www.securityfocus.com/bid/22938/info 22132,exploits/windows/dos/22132.txt,"Microsoft Windows XP/2000 - Fontview Denial of Service",2003-01-06,andrew,dos,windows,,2003-01-06,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6536/info -21131,exploits/windows/dos/21131.txt,"Microsoft Windows XP/2000 - GDI Denial of Service",2001-10-29,PeterB,dos,windows,,2001-10-29,2012-09-07,1,2001-1560;20356,,,,,https://www.securityfocus.com/bid/3481/info -25383,exploits/windows/dos/25383.pl,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (1)",2005-04-12,"Song Liu",dos,windows,,2005-04-12,2013-05-12,1,2005-0048;15463,,,,,https://www.securityfocus.com/bid/13116/info +21131,exploits/windows/dos/21131.txt,"Microsoft Windows XP/2000 - GDI Denial of Service",2001-10-29,PeterB,dos,windows,,2001-10-29,2012-09-07,1,CVE-2001-1560;OSVDB-20356,,,,,https://www.securityfocus.com/bid/3481/info +25383,exploits/windows/dos/25383.pl,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (1)",2005-04-12,"Song Liu",dos,windows,,2005-04-12,2013-05-12,1,CVE-2005-0048;OSVDB-15463,,,,,https://www.securityfocus.com/bid/13116/info 28227,exploits/windows/dos/28227.txt,"Microsoft Windows XP/2000 - Registry Access Local Denial of Service",2006-07-15,"David Matousek",dos,windows,,2006-07-15,2013-09-17,1,,,,,,https://www.securityfocus.com/bid/18995/info -23504,exploits/windows/dos/23504.txt,"Microsoft Windows XP/2000 - showHelp '.CHM' File Execution (MS03-004)",2003-12-30,"Arman Nayyeri",dos,windows,,2003-12-30,2012-12-19,1,2003-1041;7803;MS03-004,,,,,https://www.securityfocus.com/bid/9320/info -276,exploits/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,dos,windows,,2004-04-21,,1,4030;2004-0230,,,,, -12337,exploits/windows/dos/12337.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnINSTRING Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows,,2010-04-21,,0,64058;2010-1734,,,,, -12336,exploits/windows/dos/12336.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnLOGONNOTIFY Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows,,2010-04-21,,0,64057;2010-1894;2010-1735,,,,, -26690,exploits/windows/dos/26690.c,"Microsoft Windows XP/2000/2003 - CreateRemoteThread Local Denial of Service",2005-12-01,"Nima Salehi",dos,windows,,2005-12-01,2013-07-08,1,2005-3981;59241,,,,,https://www.securityfocus.com/bid/15671/info -25231,exploits/windows/dos/25231.txt,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Library Denial of Service",2005-03-17,"Hongzhen Zhou",dos,windows,,2005-03-17,2013-05-06,1,2005-0803;20580,,,,,https://www.securityfocus.com/bid/12834/info +23504,exploits/windows/dos/23504.txt,"Microsoft Windows XP/2000 - showHelp '.CHM' File Execution (MS03-004)",2003-12-30,"Arman Nayyeri",dos,windows,,2003-12-30,2012-12-19,1,CVE-2003-1041;OSVDB-7803;MS03-004,,,,,https://www.securityfocus.com/bid/9320/info +276,exploits/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,dos,windows,,2004-04-21,,1,OSVDB-4030;CVE-2004-0230,,,,, +12337,exploits/windows/dos/12337.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnINSTRING Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows,,2010-04-21,,0,OSVDB-64058;CVE-2010-1734,,,,, +12336,exploits/windows/dos/12336.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnLOGONNOTIFY Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows,,2010-04-21,,0,OSVDB-64057;CVE-2010-1894;CVE-2010-1735,,,,, +26690,exploits/windows/dos/26690.c,"Microsoft Windows XP/2000/2003 - CreateRemoteThread Local Denial of Service",2005-12-01,"Nima Salehi",dos,windows,,2005-12-01,2013-07-08,1,CVE-2005-3981;OSVDB-59241,,,,,https://www.securityfocus.com/bid/15671/info +25231,exploits/windows/dos/25231.txt,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Library Denial of Service",2005-03-17,"Hongzhen Zhou",dos,windows,,2005-03-17,2013-05-06,1,CVE-2005-0803;OSVDB-20580,,,,,https://www.securityfocus.com/bid/12834/info 28299,exploits/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Plus Library Denial of Service",2006-07-29,"Mr. Niega",dos,windows,,2006-07-29,2013-09-15,1,,,,,,https://www.securityfocus.com/bid/19221/info -27930,exploits/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow (PoC)",2006-05-31,Mr.Niega,dos,windows,,2006-05-31,2013-08-29,1,2006-2766;25949,,,,,https://www.securityfocus.com/bid/18198/info -26341,exploits/windows/dos/26341.txt,"Microsoft Windows XP/2000/2003 - MSDTC TIP Denial of Service (MS05-051)",2005-10-11,anonymous,dos,windows,,2005-10-11,2013-06-21,1,2005-1979;19903;MS05-051,,,,,https://www.securityfocus.com/bid/15058/info -28263,exploits/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service",2006-07-24,"J. Oquendo",dos,windows,,2006-07-24,2013-09-13,1,2006-3880;29409,,,,,https://www.securityfocus.com/bid/19135/info -28381,exploits/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",dos,windows,,2006-08-12,2013-09-24,1,2006-4138;29231,,,,,https://www.securityfocus.com/bid/19490/info -21746,exploits/windows/dos/21746.c,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",dos,windows,,2002-08-22,2012-10-06,1,2002-0724;2074,,,,,https://www.securityfocus.com/bid/5556/info -21747,exploits/windows/dos/21747.txt,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,dos,windows,,2002-08-22,2012-10-08,1,2002-0724;2074,,,,,https://www.securityfocus.com/bid/5556/info -21951,exploits/windows/dos/21951.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (1)",2002-10-22,lion,dos,windows,,2002-10-22,2014-01-02,1,2002-1561;13414,,,,,https://www.securityfocus.com/bid/6005/info -21952,exploits/windows/dos/21952.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (2)",2002-10-22,Trancer,dos,windows,,2002-10-22,2012-10-14,1,2002-1561;13414,,,,,https://www.securityfocus.com/bid/6005/info -21953,exploits/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (3)",2002-10-18,Rapid7,dos,windows,,2002-10-18,2012-10-22,1,2002-1561;13414,,,,,https://www.securityfocus.com/bid/6005/info -21954,exploits/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (4)",2002-10-18,anonymous,dos,windows,,2002-10-18,2012-10-22,1,2002-1561;13414,,,,,https://www.securityfocus.com/bid/6005/info -24051,exploits/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4.0 - Shell Long Share Name Buffer Overrun",2004-04-25,"Rodrigo Gutierrez",dos,windows,,2004-04-25,2013-01-12,1,2004-0214;10698,,,,,https://www.securityfocus.com/bid/10213/info -29659,exploits/windows/dos/29659.pl,"Microsoft Windows XP/2003 - Explorer '.WMF' File Handling Denial of Service",2007-02-25,sehato,dos,windows,,2007-02-25,2013-11-18,1,2007-1090;34490,,,,,https://www.securityfocus.com/bid/22715/info -1599,exploits/windows/dos/1599.cpp,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",dos,windows,,2006-03-20,,1,23133;2006-0021;MS06-007,,,,, -1603,exploits/windows/dos/1603.c,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,dos,windows,,2006-03-21,,1,2006-0021;MS06-007,,,,, +27930,exploits/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow (PoC)",2006-05-31,Mr.Niega,dos,windows,,2006-05-31,2013-08-29,1,CVE-2006-2766;OSVDB-25949,,,,,https://www.securityfocus.com/bid/18198/info +26341,exploits/windows/dos/26341.txt,"Microsoft Windows XP/2000/2003 - MSDTC TIP Denial of Service (MS05-051)",2005-10-11,anonymous,dos,windows,,2005-10-11,2013-06-21,1,CVE-2005-1979;OSVDB-19903;MS05-051,,,,,https://www.securityfocus.com/bid/15058/info +28263,exploits/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service",2006-07-24,"J. Oquendo",dos,windows,,2006-07-24,2013-09-13,1,CVE-2006-3880;OSVDB-29409,,,,,https://www.securityfocus.com/bid/19135/info +28381,exploits/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",dos,windows,,2006-08-12,2013-09-24,1,CVE-2006-4138;OSVDB-29231,,,,,https://www.securityfocus.com/bid/19490/info +21746,exploits/windows/dos/21746.c,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",dos,windows,,2002-08-22,2012-10-06,1,CVE-2002-0724;OSVDB-2074,,,,,https://www.securityfocus.com/bid/5556/info +21747,exploits/windows/dos/21747.txt,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,dos,windows,,2002-08-22,2012-10-08,1,CVE-2002-0724;OSVDB-2074,,,,,https://www.securityfocus.com/bid/5556/info +21951,exploits/windows/dos/21951.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (1)",2002-10-22,lion,dos,windows,,2002-10-22,2014-01-02,1,CVE-2002-1561;OSVDB-13414,,,,,https://www.securityfocus.com/bid/6005/info +21952,exploits/windows/dos/21952.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (2)",2002-10-22,Trancer,dos,windows,,2002-10-22,2012-10-14,1,CVE-2002-1561;OSVDB-13414,,,,,https://www.securityfocus.com/bid/6005/info +21953,exploits/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (3)",2002-10-18,Rapid7,dos,windows,,2002-10-18,2012-10-22,1,CVE-2002-1561;OSVDB-13414,,,,,https://www.securityfocus.com/bid/6005/info +21954,exploits/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (4)",2002-10-18,anonymous,dos,windows,,2002-10-18,2012-10-22,1,CVE-2002-1561;OSVDB-13414,,,,,https://www.securityfocus.com/bid/6005/info +24051,exploits/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4.0 - Shell Long Share Name Buffer Overrun",2004-04-25,"Rodrigo Gutierrez",dos,windows,,2004-04-25,2013-01-12,1,CVE-2004-0214;OSVDB-10698,,,,,https://www.securityfocus.com/bid/10213/info +29659,exploits/windows/dos/29659.pl,"Microsoft Windows XP/2003 - Explorer '.WMF' File Handling Denial of Service",2007-02-25,sehato,dos,windows,,2007-02-25,2013-11-18,1,CVE-2007-1090;OSVDB-34490,,,,,https://www.securityfocus.com/bid/22715/info +1599,exploits/windows/dos/1599.cpp,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",dos,windows,,2006-03-20,,1,OSVDB-23133;CVE-2006-0021;MS06-007,,,,, +1603,exploits/windows/dos/1603.c,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,dos,windows,,2006-03-21,,1,CVE-2006-0021;MS06-007,,,,, 1000,exploits/windows/dos/1000.cpp,"Microsoft Windows XP/2003 - IPv6 Remote Denial of Service",2005-05-17,"Konrad Malewski",dos,windows,,2005-05-16,,1,,,,,, -861,exploits/windows/dos/861.c,"Microsoft Windows XP/2003 - Remote Denial of Service",2005-03-07,RusH,dos,windows,,2005-03-06,,1,14578;2005-1649;2005-0688,,,,, -148,exploits/windows/dos/148.sh,"Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)",2004-01-25,"Steve Ladjabi",dos,windows,,2004-01-24,,1,60587,,,,, +861,exploits/windows/dos/861.c,"Microsoft Windows XP/2003 - Remote Denial of Service",2005-03-07,RusH,dos,windows,,2005-03-06,,1,OSVDB-14578;CVE-2005-1649;CVE-2005-0688,,,,, +148,exploits/windows/dos/148.sh,"Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)",2004-01-25,"Steve Ladjabi",dos,windows,,2004-01-24,,1,OSVDB-60587,,,,, 22255,exploits/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4.0 - 'Riched20.dll' Attribute Buffer Overflow",2003-02-17,"Jie Dong",dos,windows,,2003-02-17,2012-10-25,1,,,,,,https://www.securityfocus.com/bid/6874/info 33719,exploits/windows/dos/33719.py,"Microsoft Windows XP/Vista - '.ani tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,dos,windows,,2010-03-08,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38579/info -31585,exploits/windows/dos/31585.c,"Microsoft Windows XP/Vista/2000/2003/2008 Kernel - Usermode Callback Privilege Escalation (MS08-025) (1)",2008-04-08,Whitecell,dos,windows,,2008-04-08,2016-09-06,1,2008-1084;44206;MS08-025,,,,,https://www.securityfocus.com/bid/28554/info -40747,exploits/windows/dos/40747.html,"Microsoft WININET.dll - 'CHttp­Header­Parser::Parse­Status­Line' Out-of-Bounds Read (MS16-104/MS16-105)",2016-11-10,Skylined,dos,windows,,2016-11-10,2017-11-10,1,2016-3325;MS16-105;MS16-104,,,,,http://blog.skylined.nl/20161110001.html -18140,exploits/windows/dos/18140.c,"Microsoft Winows 7 - Keyboard Layout Blue Screen of Death (MS10-073)",2011-11-21,instruder,dos,windows,,2011-11-21,2016-11-19,0,77262;MS10-073,,,,, -17831,exploits/windows/dos/17831.txt,"Microsoft WINS - ECommEndDlg Input Validation Error (MS11-035/MS11-070)",2011-09-13,"Core Security",dos,windows,,2011-09-13,2011-09-13,1,2011-1984;75444;MS11-035;MS11-070,,,,, -17830,exploits/windows/dos/17830.txt,"Microsoft WINS Service 5.2.3790.4520 - Memory Corruption (MS11-035)",2011-09-13,"Luigi Auriemma",dos,windows,,2011-09-13,2011-09-13,0,2011-1248;72234;MS11-035,,udpsz.zip,,,http://www.zerodayinitiative.com/advisories/ZDI-11-167/ -31934,exploits/windows/dos/31934.txt,"Microsoft Word 2000/2002 - Bulleted List Handling Remote Memory Corruption",2008-06-17,"Ivan Sanchez",dos,windows,,2008-06-17,2014-02-27,1,2008-2752;46645,,,,,https://www.securityfocus.com/bid/29769/info -2001,exploits/windows/dos/2001.c,"Microsoft Word 2000/2003 - Unchecked Boundary Condition",2006-07-10,"naveed afzal",dos,windows,,2006-07-09,,1,30820;2006-3493,,,,, -3690,exploits/windows/dos/3690.txt,"Microsoft Word 2007 - Multiple Vulnerabilities",2007-04-09,muts,dos,windows,,2007-04-08,2017-08-14,1,37634;2007-1911;37633;2007-1910,,04092007-0day.tar.gz,,, -14971,exploits/windows/dos/14971.py,"Microsoft Word 2007 SP2 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,dos,windows,,2010-09-11,2010-09-11,1,2010-1900,,moaub-11-exploit.zip,,, -22215,exploits/windows/dos/22215.txt,"Microsoft Word 2010 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows,,2012-10-24,2012-10-24,1,86732,,,,, +31585,exploits/windows/dos/31585.c,"Microsoft Windows XP/Vista/2000/2003/2008 Kernel - Usermode Callback Privilege Escalation (MS08-025) (1)",2008-04-08,Whitecell,dos,windows,,2008-04-08,2016-09-06,1,CVE-2008-1084;OSVDB-44206;MS08-025,,,,,https://www.securityfocus.com/bid/28554/info +40747,exploits/windows/dos/40747.html,"Microsoft WININET.dll - 'CHttp­Header­Parser::Parse­Status­Line' Out-of-Bounds Read (MS16-104/MS16-105)",2016-11-10,Skylined,dos,windows,,2016-11-10,2017-11-10,1,CVE-2016-3325;MS16-105;MS16-104,,,,,http://blog.skylined.nl/20161110001.html +18140,exploits/windows/dos/18140.c,"Microsoft Winows 7 - Keyboard Layout Blue Screen of Death (MS10-073)",2011-11-21,instruder,dos,windows,,2011-11-21,2016-11-19,0,OSVDB-77262;MS10-073,,,,, +17831,exploits/windows/dos/17831.txt,"Microsoft WINS - ECommEndDlg Input Validation Error (MS11-035/MS11-070)",2011-09-13,"Core Security",dos,windows,,2011-09-13,2011-09-13,1,CVE-2011-1984;OSVDB-75444;MS11-035;MS11-070,,,,, +17830,exploits/windows/dos/17830.txt,"Microsoft WINS Service 5.2.3790.4520 - Memory Corruption (MS11-035)",2011-09-13,"Luigi Auriemma",dos,windows,,2011-09-13,2011-09-13,0,CVE-2011-1248;OSVDB-72234;MS11-035,,udpsz.zip,,,http://www.zerodayinitiative.com/advisories/ZDI-11-167/ +31934,exploits/windows/dos/31934.txt,"Microsoft Word 2000/2002 - Bulleted List Handling Remote Memory Corruption",2008-06-17,"Ivan Sanchez",dos,windows,,2008-06-17,2014-02-27,1,CVE-2008-2752;OSVDB-46645,,,,,https://www.securityfocus.com/bid/29769/info +2001,exploits/windows/dos/2001.c,"Microsoft Word 2000/2003 - Unchecked Boundary Condition",2006-07-10,"naveed afzal",dos,windows,,2006-07-09,,1,OSVDB-30820;CVE-2006-3493,,,,, +3690,exploits/windows/dos/3690.txt,"Microsoft Word 2007 - Multiple Vulnerabilities",2007-04-09,muts,dos,windows,,2007-04-08,2017-08-14,1,OSVDB-37634;CVE-2007-1911;OSVDB-37633;CVE-2007-1910,,04092007-0day.tar.gz,,, +14971,exploits/windows/dos/14971.py,"Microsoft Word 2007 SP2 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,dos,windows,,2010-09-11,2010-09-11,1,CVE-2010-1900,,moaub-11-exploit.zip,,, +22215,exploits/windows/dos/22215.txt,"Microsoft Word 2010 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows,,2012-10-24,2012-10-24,1,OSVDB-86732,,,,, 23216,exploits/windows/dos/23216.txt,"Microsoft Word 97/98/2002 - Malformed Document Denial of Service",2003-10-03,"Bahaa Naamneh",dos,windows,,2003-10-03,2012-12-08,1,,,,,,https://www.securityfocus.com/bid/8761/info -2922,exploits/windows/dos/2922.txt,"Microsoft Word Document - Malformed Pointer (PoC)",2006-12-12,DiscoJonny,dos,windows,,2006-12-11,,1,33270;2006-6628;32071;2006-6561,,12122006-djtest.doc,,, +2922,exploits/windows/dos/2922.txt,"Microsoft Word Document - Malformed Pointer (PoC)",2006-12-12,DiscoJonny,dos,windows,,2006-12-11,,1,OSVDB-33270;CVE-2006-6628;OSVDB-32071;CVE-2006-6561,,12122006-djtest.doc,,, 18952,exploits/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - '.doc' Null Pointer Dereference",2012-05-30,condis,dos,windows,,2012-05-31,2012-05-31,1,,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-31-at-71020-am.png,, -9423,exploits/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash",2009-08-12,murderkey,dos,windows,,2009-08-11,,1,62400,,,,, -5460,exploits/windows/dos/5460.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Denial of Service (PoC)",2008-04-17,"Shennan Wang",dos,windows,,2008-04-16,,1,44458;2008-1898,,,,, -28222,exploits/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",dos,windows,,2006-06-14,2013-09-17,1,2006-3653;28723,,,,,https://www.securityfocus.com/bid/18989/info -18049,exploits/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",dos,windows,,2011-10-31,2011-10-31,1,76397;76396;76395;2011-4520;2011-4519;2011-4518,,,,, -24968,exploits/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service (Metasploit)",2013-04-22,xis_one,dos,windows,514,2013-04-22,2013-04-24,1,92744,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMT_Syslog.exe, -15334,exploits/windows/dos/15334.py,"MinaliC WebServer 1.0 - Denial of Service",2010-10-27,"John Leitch",dos,windows,,2010-10-27,2010-10-27,1,68881,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-54856-pm.png,, +9423,exploits/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash",2009-08-12,murderkey,dos,windows,,2009-08-11,,1,OSVDB-62400,,,,, +5460,exploits/windows/dos/5460.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Denial of Service (PoC)",2008-04-17,"Shennan Wang",dos,windows,,2008-04-16,,1,OSVDB-44458;CVE-2008-1898,,,,, +28222,exploits/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",dos,windows,,2006-06-14,2013-09-17,1,CVE-2006-3653;OSVDB-28723,,,,,https://www.securityfocus.com/bid/18989/info +18049,exploits/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",dos,windows,,2011-10-31,2011-10-31,1,OSVDB-76397;OSVDB-76396;OSVDB-76395;CVE-2011-4520;CVE-2011-4519;CVE-2011-4518,,,,, +24968,exploits/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service (Metasploit)",2013-04-22,xis_one,dos,windows,514,2013-04-22,2013-04-24,1,OSVDB-92744,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMT_Syslog.exe, +15334,exploits/windows/dos/15334.py,"MinaliC WebServer 1.0 - Denial of Service",2010-10-27,"John Leitch",dos,windows,,2010-10-27,2010-10-27,1,OSVDB-68881,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-54856-pm.png,, 17742,exploits/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,dos,windows,,2011-08-28,2011-08-29,1,,,,,http://www.exploit-db.comMiniFTPRelease1.1.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5040.php -8402,exploits/windows/dos/8402.pl,"Mini-stream Ripper - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,55357;2009-1330;55356;2009-1329;55355;2009-1328;55354;2009-1327;55353;2009-1326;55352;2009-1325;53673;2009-1324,,,,, +8402,exploits/windows/dos/8402.pl,"Mini-stream Ripper - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,OSVDB-55357;CVE-2009-1330;OSVDB-55356;CVE-2009-1329;OSVDB-55355;CVE-2009-1328;OSVDB-55354;CVE-2009-1327;OSVDB-55353;CVE-2009-1326;OSVDB-55352;CVE-2009-1325;OSVDB-53673;CVE-2009-1324,,,,, 11197,exploits/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - '.smi' Local Buffer Overflow (PoC)",2010-01-19,d3b4g,dos,windows,,2010-01-18,,1,,,,,http://www.exploit-db.comMini-streamRipper_regnow.exe, -8405,exploits/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,2017-12-22,1,55357;2009-1330;55356;2009-1329;55355;2009-1328;55354;2009-1327;55353;2009-1326;55352;2009-1325;53673;2009-1324,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -35105,exploits/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' File Buffer Overflow (Denial of Service) (PoC) EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",dos,windows,,2014-10-29,2014-11-10,0,2014-9448;81080,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-10-at-131355.png,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -29740,exploits/windows/dos/29740.txt,"MiniGZip - Controls File_Compress Buffer Overflow",2007-03-14,starcadi,dos,windows,,2007-03-14,2013-11-21,1,2007-1657;43550,,,,,https://www.securityfocus.com/bid/22964/info -24144,exploits/windows/dos/24144.txt,"MiniShare 1.3.2 - Remote Denial of Service",2004-05-26,"Donato Ferrante",dos,windows,,2004-05-26,2018-12-19,1,2004-2035;6432,,,,,https://www.securityfocus.com/bid/10417/info -4046,exploits/windows/dos/4046.pl,"MiniWeb HTTP Server 0.8.x - Remote Denial of Service",2007-06-07,gbr,dos,windows,,2007-06-06,2016-10-05,1,37185;2007-3159,,,,http://www.exploit-db.comminiweb-0.8.1.zip, -25418,exploits/windows/dos/25418.py,"MiniWeb HTTP Server 300 - Crash (PoC)",2013-05-13,dmnt,dos,windows,,2013-05-13,2016-10-26,1,93456,,,,http://www.exploit-db.comminiweb-win32-20130309.zip, +8405,exploits/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,2017-12-22,1,OSVDB-55357;CVE-2009-1330;OSVDB-55356;CVE-2009-1329;OSVDB-55355;CVE-2009-1328;OSVDB-55354;CVE-2009-1327;OSVDB-55353;CVE-2009-1326;OSVDB-55352;CVE-2009-1325;OSVDB-53673;CVE-2009-1324,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +35105,exploits/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' File Buffer Overflow (Denial of Service) (PoC) EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",dos,windows,,2014-10-29,2014-11-10,0,CVE-2014-9448;OSVDB-81080,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-10-at-131355.png,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +29740,exploits/windows/dos/29740.txt,"MiniGZip - Controls File_Compress Buffer Overflow",2007-03-14,starcadi,dos,windows,,2007-03-14,2013-11-21,1,CVE-2007-1657;OSVDB-43550,,,,,https://www.securityfocus.com/bid/22964/info +24144,exploits/windows/dos/24144.txt,"MiniShare 1.3.2 - Remote Denial of Service",2004-05-26,"Donato Ferrante",dos,windows,,2004-05-26,2018-12-19,1,CVE-2004-2035;OSVDB-6432,,,,,https://www.securityfocus.com/bid/10417/info +4046,exploits/windows/dos/4046.pl,"MiniWeb HTTP Server 0.8.x - Remote Denial of Service",2007-06-07,gbr,dos,windows,,2007-06-06,2016-10-05,1,OSVDB-37185;CVE-2007-3159,,,,http://www.exploit-db.comminiweb-0.8.1.zip, +25418,exploits/windows/dos/25418.py,"MiniWeb HTTP Server 300 - Crash (PoC)",2013-05-13,dmnt,dos,windows,,2013-05-13,2016-10-26,1,OSVDB-93456,,,,http://www.exploit-db.comminiweb-win32-20130309.zip, 3304,exploits/windows/dos/3304.py,"MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service",2007-02-13,shinnai,dos,windows,,2007-02-12,2016-09-27,1,,,,,http://www.exploit-db.comminiwebsvr_0.0.6-win32.zip, -23240,exploits/windows/dos/23240.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (1)",2003-10-13,"Takara Takaishi",dos,windows,,2003-10-13,2017-10-13,1,2003-1512;2663,,,,,https://www.securityfocus.com/bid/8818/info -23241,exploits/windows/dos/23241.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (2)",2003-10-13,DarkAngel,dos,windows,,2003-10-13,2017-10-13,1,2003-1512;2663,,,,,https://www.securityfocus.com/bid/8818/info +23240,exploits/windows/dos/23240.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (1)",2003-10-13,"Takara Takaishi",dos,windows,,2003-10-13,2017-10-13,1,CVE-2003-1512;OSVDB-2663,,,,,https://www.securityfocus.com/bid/8818/info +23241,exploits/windows/dos/23241.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (2)",2003-10-13,DarkAngel,dos,windows,,2003-10-13,2017-10-13,1,CVE-2003-1512;OSVDB-2663,,,,,https://www.securityfocus.com/bid/8818/info 23602,exploits/windows/dos/23602.txt,"mIRC 6.1 - DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",dos,windows,,2004-01-26,2012-12-23,1,,,,,,https://www.securityfocus.com/bid/9492/info -6654,exploits/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow (PoC)",2008-10-02,securfrog,dos,windows,,2008-10-01,2013-11-29,1,48752;2008-4449,,,,http://www.exploit-db.commirc634.exe, +6654,exploits/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow (PoC)",2008-10-02,securfrog,dos,windows,,2008-10-01,2013-11-29,1,OSVDB-48752;CVE-2008-4449,,,,http://www.exploit-db.commirc634.exe, 43854,exploits/windows/dos/43854.py,"MixPad 5.00 - Buffer Overflow",2018-01-23,bzyo,dos,windows,,2018-01-23,2018-01-23,0,,,,,http://www.exploit-db.commpsetup.exe, -9178,exploits/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - '.mp3' Crash",2009-07-16,prodigy,dos,windows,,2009-07-15,,1,59404;2009-3808,,,,, -9147,exploits/windows/dos/9147.pl,"MixVibes Pro 7.043 - '.vib' Local Stack Overflow (PoC)",2009-07-14,hack4love,dos,windows,,2009-07-13,,1,59405;2009-3807,,,,, -18774,exploits/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 - Buffer Overflow",2012-04-23,shinnai,dos,windows,,2012-04-23,2015-04-17,1,81328,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-23-at-43411-pm.png,, -12240,exploits/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow (Denial of Service) (PoC)",2010-04-14,mr_me,dos,windows,,2010-04-13,,1,2010-1687;63902,,,,http://www.exploit-db.commlpd.exe, +9178,exploits/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - '.mp3' Crash",2009-07-16,prodigy,dos,windows,,2009-07-15,,1,OSVDB-59404;CVE-2009-3808,,,,, +9147,exploits/windows/dos/9147.pl,"MixVibes Pro 7.043 - '.vib' Local Stack Overflow (PoC)",2009-07-14,hack4love,dos,windows,,2009-07-13,,1,OSVDB-59405;CVE-2009-3807,,,,, +18774,exploits/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 - Buffer Overflow",2012-04-23,shinnai,dos,windows,,2012-04-23,2015-04-17,1,OSVDB-81328,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-23-at-43411-pm.png,, +12240,exploits/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow (Denial of Service) (PoC)",2010-04-14,mr_me,dos,windows,,2010-04-13,,1,CVE-2010-1687;OSVDB-63902,,,,http://www.exploit-db.commlpd.exe, 48728,exploits/windows/dos/48728.py,"Mocha Telnet Lite for iOS 4.2 - 'User' Denial of Service (PoC)",2020-08-04,"Luis Martínez",dos,windows,,2020-08-04,2020-08-04,0,,,,,, 33838,exploits/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow (PoC)",2010-04-15,mr_me,dos,windows,,2010-04-15,2014-06-22,1,,,,,,http://www.corelan.be:8800/advisories.php?id=10-023 -37954,exploits/windows/dos/37954.py,"Mock SMTP Server 1.0 - Remote Crash (PoC)",2015-08-24,"Shankar Damodaran",dos,windows,25,2015-08-24,2015-08-24,0,126627,,,,http://www.exploit-db.comMockSmtpServer.zip, -45732,exploits/windows/dos/45732.txt,"Modbus Slave 7.0.0 - Denial of Service (PoC)",2018-10-29,"Ihsan Sencan",dos,windows,,2018-10-29,2018-10-29,0,2018-18759,"Denial of Service (DoS)",,,http://www.exploit-db.comModbusSlaveSetup32Bit.exe, +37954,exploits/windows/dos/37954.py,"Mock SMTP Server 1.0 - Remote Crash (PoC)",2015-08-24,"Shankar Damodaran",dos,windows,25,2015-08-24,2015-08-24,0,OSVDB-126627,,,,http://www.exploit-db.comMockSmtpServer.zip, +45732,exploits/windows/dos/45732.txt,"Modbus Slave 7.0.0 - Denial of Service (PoC)",2018-10-29,"Ihsan Sencan",dos,windows,,2018-10-29,2018-10-29,0,CVE-2018-18759,"Denial of Service (DoS)",,,http://www.exploit-db.comModbusSlaveSetup32Bit.exe, 50536,exploits/windows/dos/50536.py,"Modbus Slave 7.3.1 - Buffer Overflow (DoS)",2021-11-22,"Yehia Elghaly",dos,windows,,2021-11-22,2021-11-22,0,,,,,http://www.exploit-db.comModbusSlaveSetup32Bit.exe, 24150,exploits/windows/dos/24150.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Buffer Overflow",2004-05-28,"Chintan Trivedi",dos,windows,,2004-05-28,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10429/info -24142,exploits/windows/dos/24142.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,dos,windows,,2004-05-24,2013-01-15,1,2004-2037;6412,,,,,https://www.securityfocus.com/bid/10409/info -22081,exploits/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - 'FTP' Buffer Overflow",2002-12-09,"Tamer Sahin",dos,windows,,2002-12-09,2012-10-19,1,2002-2232;59569,,,,,https://www.securityfocus.com/bid/6345/info +24142,exploits/windows/dos/24142.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,dos,windows,,2004-05-24,2013-01-15,1,CVE-2004-2037;OSVDB-6412,,,,,https://www.securityfocus.com/bid/10409/info +22081,exploits/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - 'FTP' Buffer Overflow",2002-12-09,"Tamer Sahin",dos,windows,,2002-12-09,2012-10-19,1,CVE-2002-2232;OSVDB-59569,,,,,https://www.securityfocus.com/bid/6345/info 35158,exploits/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial of Service",2010-12-27,JohnLeitch,dos,windows,,2010-12-27,2014-11-04,1,,,,,,https://www.securityfocus.com/bid/45602/info -23686,exploits/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",dos,windows,,2004-02-11,2012-12-31,1,2004-0276;6617,,,,,https://www.securityfocus.com/bid/9642/info -21981,exploits/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service",2002-11-02,anonymous,dos,windows,,2002-11-02,2012-10-14,1,2002-1663;20824,,,,,https://www.securityfocus.com/bid/6096/info -571,exploits/windows/dos/571.c,"Monolith Games - Local Buffer Overflow (PoC)",2004-10-10,"Luigi Auriemma",dos,windows,,2004-10-09,,1,10635;2004-1587,,,,, -36022,exploits/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (PoC)",2015-02-09,"Samandeep Singh",dos,windows,,2015-02-09,2016-10-10,1,118128,,,,http://www.exploit-db.commooplayer-1.3.0.zip, -13934,exploits/windows/dos/13934.py,"MoreAmp - '.maf' Buffer Overflow (PoC)",2010-06-19,Sid3^effects,dos,windows,,2010-06-18,,1,2010-2439;65789,,,http://www.exploit-db.com/screenshots/idlt14000/13934.png,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, +23686,exploits/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",dos,windows,,2004-02-11,2012-12-31,1,CVE-2004-0276;OSVDB-6617,,,,,https://www.securityfocus.com/bid/9642/info +21981,exploits/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service",2002-11-02,anonymous,dos,windows,,2002-11-02,2012-10-14,1,CVE-2002-1663;OSVDB-20824,,,,,https://www.securityfocus.com/bid/6096/info +571,exploits/windows/dos/571.c,"Monolith Games - Local Buffer Overflow (PoC)",2004-10-10,"Luigi Auriemma",dos,windows,,2004-10-09,,1,OSVDB-10635;CVE-2004-1587,,,,, +36022,exploits/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (PoC)",2015-02-09,"Samandeep Singh",dos,windows,,2015-02-09,2016-10-10,1,OSVDB-118128,,,,http://www.exploit-db.commooplayer-1.3.0.zip, +13934,exploits/windows/dos/13934.py,"MoreAmp - '.maf' Buffer Overflow (PoC)",2010-06-19,Sid3^effects,dos,windows,,2010-06-18,,1,CVE-2010-2439;OSVDB-65789,,,http://www.exploit-db.com/screenshots/idlt14000/13934.png,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, 31381,exploits/windows/dos/31381.txt,"Motorola Timbuktu Pro 8.6.5 - Multiple Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,windows,,2008-03-10,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28186/info 16944,exploits/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor - '.avi' Local Crash (PoC)",2011-03-08,KedAns-Dz,dos,windows,,2011-03-08,2011-03-08,0,,,,,, 16943,exploits/windows/dos/16943.pl,"Movavi VideoSuite 8.0 Slideshow - '.jpg' Local Crash (PoC)",2011-03-08,KedAns-Dz,dos,windows,,2011-03-08,2011-03-08,0,,,,,, 12228,exploits/windows/dos/12228.py,"MovieLibrary 1.4.401 - '.dmv' Local Denial of Service",2010-04-14,anonymous,dos,windows,,2010-04-13,,1,,,,,http://www.exploit-db.commvsetup.zip, 35552,exploits/windows/dos/35552.py,"MoviePlay 4.82 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,dos,windows,,2011-03-31,2014-12-16,1,,,,,,https://www.securityfocus.com/bid/47111/info -41851,exploits/windows/dos/41851.txt,"Moxa MXview 2.8 - Denial of Service",2017-04-10,hyp3rlinx,dos,windows,,2017-04-10,2017-04-10,0,2017-7456,,,,, -40779,exploits/windows/dos/40779.py,"Moxa SoftCMS 1.5 - Denial of Service (PoC)",2016-11-18,"Zhou Yu",dos,windows,,2016-11-18,2016-11-18,0,2016-9332,,,,, +41851,exploits/windows/dos/41851.txt,"Moxa MXview 2.8 - Denial of Service",2017-04-10,hyp3rlinx,dos,windows,,2017-04-10,2017-04-10,0,CVE-2017-7456,,,,, +40779,exploits/windows/dos/40779.py,"Moxa SoftCMS 1.5 - Denial of Service (PoC)",2016-11-18,"Zhou Yu",dos,windows,,2016-11-18,2016-11-18,0,CVE-2016-9332,,,,, 10208,exploits/windows/dos/10208.txt,"Mozilla Firefox + Adobe - Memory Corruption (PoC)",2009-10-14,Skylined,dos,windows,,2009-10-13,,1,,,2009-11-22-memcorrupt.tgz,,, 24776,exploits/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,windows,,2004-11-25,2016-12-23,1,,,,,http://www.exploit-db.comfirefox08.exe,https://www.securityfocus.com/bid/11752/info 1362,exploits/windows/dos/1362.html,"Mozilla Firefox 1.5 - 'history.dat' Looping (PoC)",2005-12-07,ZIPLOCK,dos,windows,,2005-12-06,,1,,,,,http://www.exploit-db.comFirefoxSetup1.5.exe, -29940,exploits/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 - Href Denial of Service",2007-05-01,"Carl Hardwick",dos,windows,,2007-05-01,2013-12-01,1,2007-2671;35700,,,,,https://www.securityfocus.com/bid/23747/info -6614,exploits/windows/dos/6614.html,"Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,2016-12-23,1,48783;2008-4324,,,,"http://www.exploit-db.comFirefox Setup 3.0.3.exe", -7554,exploits/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",dos,windows,,2008-12-22,2017-01-06,1,51032;2009-2953;2008-5715,,,,http://www.exploit-db.comfirefox305.exe, -8306,exploits/windows/dos/8306.txt,"Mozilla Firefox 3.0.x - XML Parser Memory Corruption / Denial of Service (PoC)",2009-03-30,"Wojciech Pawlikowski",dos,windows,,2009-03-29,,1,53230;2009-1232,,2009-Firefox-XUL-0day-PoC.rar,,, -9158,exploits/windows/dos/9158.html,"Mozilla Firefox 3.5 - Unicode Remote Buffer Overflow (PoC)",2009-07-15,"Andrew Haynes",dos,windows,,2009-07-14,,1,55931;2009-2479,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, -15242,exploits/windows/dos/15242.html,"Mozilla Firefox 3.5.10/3.6.6 - 'WMP' Memory Corruption Using Popups",2010-10-13,Skylined,dos,windows,,2010-10-13,2017-10-13,1,2010-2745;68557,,,,,http://code.google.com/p/skylined/issues/detail?id=21 -11432,exploits/windows/dos/11432.txt,"Mozilla Firefox 3.6 - Denial of Service (1)",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows,,2010-02-12,,1,64827,,,,, +29940,exploits/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 - Href Denial of Service",2007-05-01,"Carl Hardwick",dos,windows,,2007-05-01,2013-12-01,1,CVE-2007-2671;OSVDB-35700,,,,,https://www.securityfocus.com/bid/23747/info +6614,exploits/windows/dos/6614.html,"Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,2016-12-23,1,OSVDB-48783;CVE-2008-4324,,,,"http://www.exploit-db.comFirefox Setup 3.0.3.exe", +7554,exploits/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",dos,windows,,2008-12-22,2017-01-06,1,OSVDB-51032;CVE-2009-2953;CVE-2008-5715,,,,http://www.exploit-db.comfirefox305.exe, +8306,exploits/windows/dos/8306.txt,"Mozilla Firefox 3.0.x - XML Parser Memory Corruption / Denial of Service (PoC)",2009-03-30,"Wojciech Pawlikowski",dos,windows,,2009-03-29,,1,OSVDB-53230;CVE-2009-1232,,2009-Firefox-XUL-0day-PoC.rar,,, +9158,exploits/windows/dos/9158.html,"Mozilla Firefox 3.5 - Unicode Remote Buffer Overflow (PoC)",2009-07-15,"Andrew Haynes",dos,windows,,2009-07-14,,1,OSVDB-55931;CVE-2009-2479,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, +15242,exploits/windows/dos/15242.html,"Mozilla Firefox 3.5.10/3.6.6 - 'WMP' Memory Corruption Using Popups",2010-10-13,Skylined,dos,windows,,2010-10-13,2017-10-13,1,CVE-2010-2745;OSVDB-68557,,,,,http://code.google.com/p/skylined/issues/detail?id=21 +11432,exploits/windows/dos/11432.txt,"Mozilla Firefox 3.6 - Denial of Service (1)",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows,,2010-02-12,,1,OSVDB-64827,,,,, 11245,exploits/windows/dos/11245.txt,"Mozilla Firefox 3.6 - XML Parser Memory Corruption (PoC) / Denial of Service",2010-01-24,d3b4g,dos,windows,,2010-01-23,,1,,,Firefox-v3.6_PoC.rar,,http://www.exploit-db.comFirefox_Setup_3.6.exe, 12492,exploits/windows/dos/12492.html,"Mozilla Firefox 3.6.3 - Fork Bomb (Denial of Service)",2010-05-03,Dr_IDE,dos,windows,,2010-05-02,2017-09-01,1,,,,,http://www.exploit-db.comFirefox_Setup_3.6.3.exe, -14949,exploits/windows/dos/14949.py,"Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution",2010-09-09,Abysssec,dos,windows,,2010-09-09,2010-09-09,1,2010-1199,,moaub-day9-ba.zip,,, +14949,exploits/windows/dos/14949.py,"Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution",2010-09-09,Abysssec,dos,windows,,2010-09-09,2010-09-09,1,CVE-2010-1199,,moaub-day9-ba.zip,,, 12602,exploits/windows/dos/12602.txt,"Mozilla Firefox 3.6.3 / Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",dos,windows,,2010-05-13,,1,,,,,, -15027,exploits/windows/dos/15027.py,"Mozilla Firefox 3.6.4 - 'Plugin' EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,dos,windows,,2010-09-17,2010-09-17,1,2010-1214,,moaub-17-exploit.zip,http://www.exploit-db.com/screenshots/idlt15500/moaub17.png,http://www.exploit-db.comFirefoxSetup3.6.4.exe, +15027,exploits/windows/dos/15027.py,"Mozilla Firefox 3.6.4 - 'Plugin' EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,dos,windows,,2010-09-17,2010-09-17,1,CVE-2010-1214,,moaub-17-exploit.zip,http://www.exploit-db.com/screenshots/idlt15500/moaub17.png,http://www.exploit-db.comFirefoxSetup3.6.4.exe, 40536,exploits/windows/dos/40536.py,"Mozilla Firefox 49.0.1 - Denial of Service",2016-10-14,"sultan albalawi",dos,windows,,2016-10-17,2016-10-30,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-17-at-101545.png,http://www.exploit-db.comFirefoxSetup49.0.1.exe, 45931,exploits/windows/dos/45931.txt,"Mozilla Firefox 63.0.1 - Denial of Service (PoC)",2018-12-03,"SAIKUMAR CHEBROLU",dos,windows,,2018-12-03,2018-12-03,0,,"Denial of Service (DoS)",,,, -41042,exploits/windows/dos/41042.html,"Mozilla Firefox < 50.1.0 - Use-After-Free",2017-01-13,"Marcin Ressel",dos,windows,,2017-01-13,2017-01-16,0,2016-9899,,,,http://www.exploit-db.comFirefox-50.0.2.exe, -15104,exploits/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,dos,windows,,2010-09-25,2010-09-25,1,2010-2752,,moaub-25-exploit.zip,,, +41042,exploits/windows/dos/41042.html,"Mozilla Firefox < 50.1.0 - Use-After-Free",2017-01-13,"Marcin Ressel",dos,windows,,2017-01-13,2017-01-16,0,CVE-2016-9899,,,,http://www.exploit-db.comFirefox-50.0.2.exe, +15104,exploits/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,dos,windows,,2010-09-25,2010-09-25,1,CVE-2010-2752,,moaub-25-exploit.zip,,, 8356,exploits/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (2)",2009-04-06,DATA_SNIPER,dos,windows,,2009-04-05,,1,,,,,, 10103,exploits/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla SeaMonkey 2.0 - 'jar50.dll' Null Pointer Dereference",2009-11-16,"Marcin Ressel",dos,windows,,2009-11-15,,1,,,,,http://www.exploit-db.comThunderbird_Setup_2.0.0.23.exe, -9689,exploits/windows/dos/9689.pl,"MP3 Collector 2.3 - '.m3u' Local Crash (PoC)",2009-09-15,zAx,dos,windows,,2009-09-14,,1,58422;2009-3449,,,,, +9689,exploits/windows/dos/9689.pl,"MP3 Collector 2.3 - '.m3u' Local Crash (PoC)",2009-09-15,zAx,dos,windows,,2009-09-14,,1,OSVDB-58422;CVE-2009-3449,,,,, 14290,exploits/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",dos,windows,,2010-07-09,2010-07-16,1,,,,,http://www.exploit-db.comPortableMP3Cutter1.5.exe, 34281,exploits/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 - File Processing Remote Denial of Service",2010-07-09,"Prashant Uniyal",dos,windows,,2010-07-09,2014-08-07,1,,,,,,https://www.securityfocus.com/bid/41506/info 14175,exploits/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 - '.mp3' Local Stack Overflow (PoC)",2010-07-02,v3n0m,dos,windows,,2010-07-02,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14175.png,http://www.exploit-db.comMp3-DigitalBox-2.7.2.0-Setup.exe, -9277,exploits/windows/dos/9277.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (PoC)",2009-07-27,hack4love,dos,windows,,2009-07-26,,1,56574,,,,, -7708,exploits/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - '.mp3' Local Heap Overflow (PoC)",2009-01-09,Houssamix,dos,windows,,2009-01-08,,1,51502;2009-0175,,,,, +9277,exploits/windows/dos/9277.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (PoC)",2009-07-27,hack4love,dos,windows,,2009-07-26,,1,OSVDB-56574,,,,, +7708,exploits/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - '.mp3' Local Heap Overflow (PoC)",2009-01-09,Houssamix,dos,windows,,2009-01-08,,1,OSVDB-51502;CVE-2009-0175,,,,, 12073,exploits/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - '.mp3' Local Denial of Service",2010-04-05,anonymous,dos,windows,,2010-04-04,,1,,,,,, 10909,exploits/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash (PoC)",2010-01-02,SarBoT511,dos,windows,,2010-01-01,,0,,,,,, -8568,exploits/windows/dos/8568.pl,"mpegable Player 2.12 - '.yuv' Local Stack Overflow (PoC)",2009-04-29,GoLd_M,dos,windows,,2009-04-28,,1,63340;2009-4758,,,,, -38053,exploits/windows/dos/38053.txt,"Mpxplay MultiMedia Commander 2.00a - '.m3u' Stack Buffer Overflow (PoC)",2015-09-01,Un_N0n,dos,windows,,2015-09-01,2015-09-01,0,126926,,,,http://www.exploit-db.comMpxplay_MMC_v200a.zip, +8568,exploits/windows/dos/8568.pl,"mpegable Player 2.12 - '.yuv' Local Stack Overflow (PoC)",2009-04-29,GoLd_M,dos,windows,,2009-04-28,,1,OSVDB-63340;CVE-2009-4758,,,,, +38053,exploits/windows/dos/38053.txt,"Mpxplay MultiMedia Commander 2.00a - '.m3u' Stack Buffer Overflow (PoC)",2015-09-01,Un_N0n,dos,windows,,2015-09-01,2015-09-01,0,OSVDB-126926,,,,http://www.exploit-db.comMpxplay_MMC_v200a.zip, 47839,exploits/windows/dos/47839.py,"MSN Password Recovery 1.30 - Denial of Service (PoC)",2020-01-02,Gokkulraj,dos,windows,,2020-01-02,2020-02-10,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comMSNPRSetup.exe, 47839,exploits/windows/dos/47839.py,"MSN Password Recovery 1.30 - Denial of Service (PoC)",2020-01-02,Gokkulraj,dos,windows,,2020-01-02,2020-02-10,1,,"Buffer Overflow",,,http://www.exploit-db.comMSNPRSetup.exe, -562,exploits/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service",2004-09-29,"securma massine",dos,windows,,2004-09-28,2019-03-07,1,10379;2004-1560,,,,http://www.exploit-db.comsql70sp4.exe, +562,exploits/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service",2004-09-29,"securma massine",dos,windows,,2004-09-28,2019-03-07,1,OSVDB-10379;CVE-2004-1560,,,,http://www.exploit-db.comsql70sp4.exe, 34368,exploits/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - '.mp3' Remote Buffer Overflow",2009-10-31,4m!n,dos,windows,,2009-10-31,2014-08-19,1,,,,,,https://www.securityfocus.com/bid/41912/info 14597,exploits/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder - Denial of Service",2010-08-10,"Oh Yaw Theng",dos,windows,,2010-08-10,2010-08-10,1,,,,,http://www.exploit-db.comsetupmp3towav.exe, -2334,exploits/windows/dos/2334.py,"Multi-Threaded TFTP 1.1 - GET Denial of Service",2006-09-08,n00b,dos,windows,,2006-09-07,2016-09-29,1,28815;2006-4781,,,,http://www.exploit-db.comtftpservermtV1.1.tar.gz, -18879,exploits/windows/dos/18879.rb,"MultiMedia Builder 4.9.8 - '.mef' Denial of Service",2012-05-15,"Ahmed Elhady Mohamed",dos,windows,,2012-05-15,2012-05-15,1,82083,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-15-at-20436-pm.png,, -9173,exploits/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - '.pst' / '.m3u' Heap Overflow (PoC)",2009-07-16,hack4love,dos,windows,,2009-07-15,,1,55924;2009-2650,,,,, +2334,exploits/windows/dos/2334.py,"Multi-Threaded TFTP 1.1 - GET Denial of Service",2006-09-08,n00b,dos,windows,,2006-09-07,2016-09-29,1,OSVDB-28815;CVE-2006-4781,,,,http://www.exploit-db.comtftpservermtV1.1.tar.gz, +18879,exploits/windows/dos/18879.rb,"MultiMedia Builder 4.9.8 - '.mef' Denial of Service",2012-05-15,"Ahmed Elhady Mohamed",dos,windows,,2012-05-15,2012-05-15,1,OSVDB-82083,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-15-at-20436-pm.png,, +9173,exploits/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - '.pst' / '.m3u' Heap Overflow (PoC)",2009-07-16,hack4love,dos,windows,,2009-07-15,,1,OSVDB-55924;CVE-2009-2650,,,,, 8090,exploits/windows/dos/8090.txt,"Multiple PDF Readers - JBIG2 Local Buffer Overflow (PoC)",2009-02-23,webDEViL,dos,windows,,2009-02-22,,1,,,2009-41414141.pdf,,, 34251,exploits/windows/dos/34251.txt,"Multiple Tripwire Interactive Games - 'STEAMCLIENTBLOB' Multiple Denial of Service Vulnerabilities",2010-07-05,"Luigi Auriemma",dos,windows,,2010-07-05,2014-08-03,1,,,,,,https://www.securityfocus.com/bid/41361/info -12274,exploits/windows/dos/12274.py,"Multiple Vendor AgentX++ - Stack Buffer Overflow (PoC)",2010-04-17,ZSploit.com,dos,windows,,2010-04-16,,0,2010-1318;63919,,,,, -29287,exploits/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",dos,windows,,2006-12-15,2013-11-11,1,2006-6619;33309,,,,,https://www.securityfocus.com/bid/21615/info -1235,exploits/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion",2005-09-26,"Luigi Auriemma",dos,windows,,2005-09-25,,1,19675;2005-3064,,,,, -31913,exploits/windows/dos/31913.pl,"Music AlarmClock 2.1.0 - '.m3u' Crash (PoC)",2014-02-26,"Gabor Seljan",dos,windows,,2014-02-26,2014-02-27,1,104060,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-113244.png,http://www.exploit-db.comMusicAlarmClockv2.1.0_Setup.exe, -15897,exploits/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash (PoC)",2011-01-03,c0d3R'Z,dos,windows,,2011-01-03,2011-01-03,1,2011-0502;70614,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-121316-am.png,, -9167,exploits/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)",2009-07-16,LiquidWorm,dos,windows,,2009-07-15,,1,55861;2009-3811,,2009-aimp2_evil.mp3,,,http://secunia.com/advisories/35295/ -26322,exploits/windows/dos/26322.pl,"MusicBee 2.0.4663 - '.m3u' Denial of Service",2013-06-19,Chako,dos,windows,,2013-06-19,2013-06-19,1,94534,,,,, +12274,exploits/windows/dos/12274.py,"Multiple Vendor AgentX++ - Stack Buffer Overflow (PoC)",2010-04-17,ZSploit.com,dos,windows,,2010-04-16,,0,CVE-2010-1318;OSVDB-63919,,,,, +29287,exploits/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",dos,windows,,2006-12-15,2013-11-11,1,CVE-2006-6619;OSVDB-33309,,,,,https://www.securityfocus.com/bid/21615/info +1235,exploits/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion",2005-09-26,"Luigi Auriemma",dos,windows,,2005-09-25,,1,OSVDB-19675;CVE-2005-3064,,,,, +31913,exploits/windows/dos/31913.pl,"Music AlarmClock 2.1.0 - '.m3u' Crash (PoC)",2014-02-26,"Gabor Seljan",dos,windows,,2014-02-26,2014-02-27,1,OSVDB-104060,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-113244.png,http://www.exploit-db.comMusicAlarmClockv2.1.0_Setup.exe, +15897,exploits/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash (PoC)",2011-01-03,c0d3R'Z,dos,windows,,2011-01-03,2011-01-03,1,CVE-2011-0502;OSVDB-70614,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-121316-am.png,, +9167,exploits/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)",2009-07-16,LiquidWorm,dos,windows,,2009-07-15,,1,OSVDB-55861;CVE-2009-3811,,2009-aimp2_evil.mp3,,,http://secunia.com/advisories/35295/ +26322,exploits/windows/dos/26322.pl,"MusicBee 2.0.4663 - '.m3u' Denial of Service",2013-06-19,Chako,dos,windows,,2013-06-19,2013-06-19,1,OSVDB-94534,,,,, 11180,exploits/windows/dos/11180.pl,"Muziic Player 2.0 - '.mp3' Local Denial of Service",2010-01-18,Red-D3v1L,dos,windows,,2010-01-17,,1,,,,,http://www.exploit-db.comMuziicSetup.exe, -7869,exploits/windows/dos/7869.html,"MW6 Barcode - ActiveX 'Barcode.dll' Remote Heap Overflow (PoC)",2009-01-26,Houssamix,dos,windows,,2009-01-25,,1,51592;2009-0298,,,,, -31176,exploits/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data' Buffer Overflow (PoC)",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,2013-6040;102323,,,,http://www.exploit-db.comMW6Aztec.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6aztec.html -31177,exploits/windows/dos/31177.html,"MW6 Technologies Datamatrix - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,2013-6040;102324,,,,http://www.exploit-db.comMW6Aztec.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6datamatrix.html -31178,exploits/windows/dos/31178.html,"MW6 Technologies MaxiCode - ActiveX 'Data' Buffer Overflow (PoC)",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,2013-6040;102322,,,,http://www.exploit-db.comMW6MaxiCode.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6maxicode.html -21935,exploits/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - GET Denial of Service",2002-10-12,"Marc Ruef",dos,windows,,2002-10-12,2016-09-29,1,2002-1897;59775,,,,,https://www.securityfocus.com/bid/5954/info +7869,exploits/windows/dos/7869.html,"MW6 Barcode - ActiveX 'Barcode.dll' Remote Heap Overflow (PoC)",2009-01-26,Houssamix,dos,windows,,2009-01-25,,1,OSVDB-51592;CVE-2009-0298,,,,, +31176,exploits/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data' Buffer Overflow (PoC)",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,CVE-2013-6040;OSVDB-102323,,,,http://www.exploit-db.comMW6Aztec.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6aztec.html +31177,exploits/windows/dos/31177.html,"MW6 Technologies Datamatrix - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,CVE-2013-6040;OSVDB-102324,,,,http://www.exploit-db.comMW6Aztec.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6datamatrix.html +31178,exploits/windows/dos/31178.html,"MW6 Technologies MaxiCode - ActiveX 'Data' Buffer Overflow (PoC)",2014-01-24,"Pedro Ribeiro",dos,windows,,2014-01-24,2018-01-25,0,CVE-2013-6040;OSVDB-102322,,,,http://www.exploit-db.comMW6MaxiCode.ZIP,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/mw6/mw6maxicode.html +21935,exploits/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - GET Denial of Service",2002-10-12,"Marc Ruef",dos,windows,,2002-10-12,2016-09-29,1,CVE-2002-1897;OSVDB-59775,,,,,https://www.securityfocus.com/bid/5954/info 42483,exploits/windows/dos/42483.py,"MyDoomScanner 1.00 - Local Buffer Overflow (PoC)",2017-08-17,"Anurag Srivastava",dos,windows,,2017-08-18,2017-08-18,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-08-18-at-083045.png,http://www.exploit-db.commydoomscanner.zip, -22817,exploits/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,dos,windows,,2003-06-23,2012-11-18,1,2189,,,,,https://www.securityfocus.com/bid/8010/info -22774,exploits/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,dos,windows,,2003-06-14,2012-11-17,1,53793,,,,,https://www.securityfocus.com/bid/7917/info +22817,exploits/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,dos,windows,,2003-06-23,2012-11-18,1,OSVDB-2189,,,,,https://www.securityfocus.com/bid/8010/info +22774,exploits/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,dos,windows,,2003-06-14,2012-11-17,1,OSVDB-53793,,,,,https://www.securityfocus.com/bid/7917/info 22875,exploits/windows/dos/22875.txt,"MyServer 0.4.2 - Malformed URI Denial of Service",2003-07-07,"Morning Wood",dos,windows,,2003-07-07,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8120/info 23139,exploits/windows/dos/23139.txt,"myServer 0.4.x - 'cgi-lib.dll' Remote Buffer Overflow (PoC)",2003-09-12,Moran,dos,windows,,2003-09-12,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8612/info -5184,exploits/windows/dos/5184.py,"MyServer 0.8.11 - '204 No Content' error Remote Denial of Service",2008-02-25,shinnai,dos,windows,,2008-02-24,2016-11-23,1,49990;2008-5160,,,,http://www.exploit-db.comMyServer-win32-0.8.11.exe, -18269,exploits/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,0,2011-5049;78283,,,,, +5184,exploits/windows/dos/5184.py,"MyServer 0.8.11 - '204 No Content' error Remote Denial of Service",2008-02-25,shinnai,dos,windows,,2008-02-24,2016-11-23,1,OSVDB-49990;CVE-2008-5160,,,,http://www.exploit-db.comMyServer-win32-0.8.11.exe, +18269,exploits/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,0,CVE-2011-5049;OSVDB-78283,,,,, 12072,exploits/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local Denial of Service",2010-04-05,anonymous,dos,windows,,2010-04-04,,1,,,,,http://www.exploit-db.comMyVideoConverter_Setup215.zip, 46309,exploits/windows/dos/46309.py,"MyVideoConverter Pro 3.14 - Denial of Service",2019-02-04,Achilles,dos,windows,,2019-02-04,2019-02-05,0,,"Denial of Service (DoS)",,,http://www.exploit-db.com3_14_MyVideoConverter_Pro_Setup314.exe, 46309,exploits/windows/dos/46309.py,"MyVideoConverter Pro 3.14 - Denial of Service",2019-02-04,Achilles,dos,windows,,2019-02-04,2019-02-05,0,,"Buffer Overflow",,,http://www.exploit-db.com3_14_MyVideoConverter_Pro_Setup314.exe, 17580,exploits/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial of Service",2011-07-28,X-h4ck,dos,windows,,2011-07-28,2011-07-29,1,,,,,http://www.exploit-db.comMyWebServer.zip, -6327,exploits/windows/dos/6327.html,"Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)",2008-08-29,shinnai,dos,windows,,2008-08-28,,1,47909;2008-7103,,,,, +6327,exploits/windows/dos/6327.html,"Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)",2008-08-29,shinnai,dos,windows,,2008-08-28,,1,OSVDB-47909;CVE-2008-7103,,,,, 15582,exploits/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player - '.NKI' File Syntactic Analysis Buffer Overflow (PoC)",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2010-11-20,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4979.php -15583,exploits/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2010-11-20,0,69485,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4980.php +15583,exploits/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2010-11-20,0,OSVDB-69485,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4980.php 15581,exploits/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2011-01-01,1,,,pocs_ens_ism.rar,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4978.php -15580,exploits/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack Buffer Overflow (PoC)",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2010-11-20,0,69464,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4977.php +15580,exploits/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack Buffer Overflow (PoC)",2010-11-20,LiquidWorm,dos,windows,,2010-11-20,2010-11-20,0,OSVDB-69464,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4977.php 44558,exploits/windows/dos/44558.py,"Navicat < 12.0.27 - Oracle Connection Overflow",2018-04-30,"Kevin McGuigan",dos,windows,,2018-04-30,2018-04-30,0,,,,,, 46383,exploits/windows/dos/46383.py,"Navicat for Oracle 12.1.15 - _Password_ Denial of Service (PoC)",2019-02-15,"Victor Mondragón",dos,windows,,2019-02-15,2019-02-15,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnavicat121_ora_en_x64.exe, 46383,exploits/windows/dos/46383.py,"Navicat for Oracle 12.1.15 - _Password_ Denial of Service (PoC)",2019-02-15,"Victor Mondragón",dos,windows,,2019-02-15,2019-02-15,0,,"Buffer Overflow",,,http://www.exploit-db.comnavicat121_ora_en_x64.exe, @@ -37310,107 +37310,107 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47866,exploits/windows/dos/47866.py,"NBMonitor 1.6.6.0 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 49964,exploits/windows/dos/49964.py,"NBMonitor 1.6.8 - Denial of Service (PoC)",2021-06-08,"Erick Galindo",dos,windows,,2021-06-08,2021-10-28,0,,,,,http://www.exploit-db.comnbmonitor_setup.exe, 15613,exploits/windows/dos/15613.py,"NCH Officeintercom 5.20 - Remote Denial of Service",2010-11-25,"xsploited security",dos,windows,,2010-11-25,2010-11-25,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-25-at-23454-pm.png,, -31168,exploits/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - '.EBP' Project File Buffer Overflow",2014-01-24,LiquidWorm,dos,windows,,2014-01-24,2014-01-24,0,84966,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5166.php -17903,exploits/windows/dos/17903.txt,"NCSS 07.1.21 - Array Overflow with Write2",2011-09-29,"Luigi Auriemma",dos,windows,,2011-09-29,2011-09-29,1,76173;76172,,,,, +31168,exploits/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - '.EBP' Project File Buffer Overflow",2014-01-24,LiquidWorm,dos,windows,,2014-01-24,2014-01-24,0,OSVDB-84966,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5166.php +17903,exploits/windows/dos/17903.txt,"NCSS 07.1.21 - Array Overflow with Write2",2011-09-29,"Luigi Auriemma",dos,windows,,2011-09-29,2011-09-29,1,OSVDB-76173;OSVDB-76172,,,,, 7882,exploits/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow (PoC)",2009-01-26,Stack,dos,windows,,2009-01-25,,1,,,,,, 46287,exploits/windows/dos/46287.py,"Necrosoft DIG 0.4 - Buffer Overflow (PoC) (SEH Overwrite)",2019-01-30,"Rafael Pedrero",dos,windows,,2019-01-30,2019-01-30,0,,"Denial of Service (DoS)",,,, 46287,exploits/windows/dos/46287.py,"Necrosoft DIG 0.4 - Buffer Overflow (PoC) (SEH Overwrite)",2019-01-30,"Rafael Pedrero",dos,windows,,2019-01-30,2019-01-30,0,,"Buffer Overflow",,,, -147,exploits/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow (PoC)",2004-01-23,"Luigi Auriemma",dos,windows,,2004-01-22,,1,3693;2004-2099,,,,, -11132,exploits/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,63688,,,,http://www.exploit-db.comNSP_1.1_Setup.exe, +147,exploits/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow (PoC)",2004-01-23,"Luigi Auriemma",dos,windows,,2004-01-22,,1,OSVDB-3693;CVE-2004-2099,,,,, +11132,exploits/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,OSVDB-63688,,,,http://www.exploit-db.comNSP_1.1_Setup.exe, 1688,exploits/windows/dos/1688.c,"Neon Responder 5.4 - Clock Synchronization Denial of Service",2006-04-17,"Stefan Lochbihler",dos,windows,,2006-04-16,,1,,,,,, -7387,exploits/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down (PoC)",2008-12-08,0in,dos,windows,,2008-12-07,,1,50673;2008-6497,,,,, +7387,exploits/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down (PoC)",2008-12-08,0in,dos,windows,,2008-12-07,,1,OSVDB-50673;CVE-2008-6497,,,,, 11533,exploits/windows/dos/11533.pl,"Nero Burning ROM 9.4.13.2 - ISO Compilation Local Buffer Invasion (PoC)",2010-02-22,LiquidWorm,dos,windows,,2010-02-21,,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4927.php 10902,exploits/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap (PoC)",2010-01-01,"D3V!L FUCKER",dos,windows,,2009-12-31,,0,,,,,, -5063,exploits/windows/dos/5063.pl,"NERO Media Player 1.4.0.35b - '.m3u' File Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows,,2008-02-04,,1,41115;2008-0619,,,,, -24022,exploits/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",dos,windows,,2013-01-10,2013-01-10,0,2012-5877;2012-5876;89151;89150;89149,,,,,https://www.htbridge.com/advisory/HTB23130 -7207,exploits/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 - '.m3u' Playlist File Remote Buffer Overflow (PoC)",2008-11-24,LiquidWorm,dos,windows,,2008-11-23,,1,50199;2008-7079,,,,, +5063,exploits/windows/dos/5063.pl,"NERO Media Player 1.4.0.35b - '.m3u' File Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows,,2008-02-04,,1,OSVDB-41115;CVE-2008-0619,,,,, +24022,exploits/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",dos,windows,,2013-01-10,2013-01-10,0,CVE-2012-5877;CVE-2012-5876;OSVDB-89151;OSVDB-89150;OSVDB-89149,,,,,https://www.htbridge.com/advisory/HTB23130 +7207,exploits/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 - '.m3u' Playlist File Remote Buffer Overflow (PoC)",2008-11-24,LiquidWorm,dos,windows,,2008-11-23,,1,OSVDB-50199;CVE-2008-7079,,,,, 46908,exploits/windows/dos/46908.py,"NetAware 1.20 - 'Add Block' Denial of Service (PoC)",2019-05-23,"Alejandra Sánchez",dos,windows,,2019-05-23,2019-05-23,0,,,,,, 46909,exploits/windows/dos/46909.py,"NetAware 1.20 - 'Share Name' Denial of Service (PoC)",2019-05-23,"Alejandra Sánchez",dos,windows,,2019-05-23,2019-05-23,0,,,,,, -20233,exploits/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 - Denial of Service",2000-09-21,"Delphis Consulting",dos,windows,,2000-09-21,2012-08-04,1,2000-0908;1565,,,,,https://www.securityfocus.com/bid/1702/info -18318,exploits/windows/dos/18318.py,"Netcut 2.0 - Denial of Service",2012-01-04,MaYaSeVeN,dos,windows,,2012-01-04,2012-01-04,0,82607,,,,http://www.exploit-db.comnetcut.exe, -33849,exploits/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation Null Pointer Denial of Service",2014-06-13,"A reliable source",dos,windows,,2014-06-13,2014-06-24,1,63893,,,,,https://www.securityfocus.com/bid/39558/info -18541,exploits/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",dos,windows,,2012-02-29,2016-10-27,1,2012-1465;79651,,,,,http://secpod.org/blog/?p=484 -628,exploits/windows/dos/628.c,"NetNote Server 2.2 build 230 - Crafted String Denial of Service",2004-11-13,class101,dos,windows,,2004-11-12,,1,11722,,,,, -1105,exploits/windows/dos/1105.c,"netPanzer 0.8 - Remote Denial of Service",2005-07-14,"Luigi Auriemma",dos,windows,,2005-07-13,,1,17861;2005-2295,,,,, -3399,exploits/windows/dos/3399.txt,"Netrek 2.12.0 - 'pmessage2()' Remote Limited Format String",2007-03-02,"Luigi Auriemma",dos,windows,,2007-03-01,2016-09-27,1,33842;2007-1251,,03022007-netrekfs.zip,,http://www.exploit-db.comnetrek-server-vanilla-2.12.0.tar.gz, -18454,exploits/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",dos,windows,,2012-02-02,2012-02-02,0,79333;2012-1009,,,,,http://secpod.org/advisories/SecPod_Exploit_NetSarang_Xlpd_Printer_Daemon_DoS_Vuln.txt +20233,exploits/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 - Denial of Service",2000-09-21,"Delphis Consulting",dos,windows,,2000-09-21,2012-08-04,1,CVE-2000-0908;OSVDB-1565,,,,,https://www.securityfocus.com/bid/1702/info +18318,exploits/windows/dos/18318.py,"Netcut 2.0 - Denial of Service",2012-01-04,MaYaSeVeN,dos,windows,,2012-01-04,2012-01-04,0,OSVDB-82607,,,,http://www.exploit-db.comnetcut.exe, +33849,exploits/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation Null Pointer Denial of Service",2014-06-13,"A reliable source",dos,windows,,2014-06-13,2014-06-24,1,OSVDB-63893,,,,,https://www.securityfocus.com/bid/39558/info +18541,exploits/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",dos,windows,,2012-02-29,2016-10-27,1,CVE-2012-1465;OSVDB-79651,,,,,http://secpod.org/blog/?p=484 +628,exploits/windows/dos/628.c,"NetNote Server 2.2 build 230 - Crafted String Denial of Service",2004-11-13,class101,dos,windows,,2004-11-12,,1,OSVDB-11722,,,,, +1105,exploits/windows/dos/1105.c,"netPanzer 0.8 - Remote Denial of Service",2005-07-14,"Luigi Auriemma",dos,windows,,2005-07-13,,1,OSVDB-17861;CVE-2005-2295,,,,, +3399,exploits/windows/dos/3399.txt,"Netrek 2.12.0 - 'pmessage2()' Remote Limited Format String",2007-03-02,"Luigi Auriemma",dos,windows,,2007-03-01,2016-09-27,1,OSVDB-33842;CVE-2007-1251,,03022007-netrekfs.zip,,http://www.exploit-db.comnetrek-server-vanilla-2.12.0.tar.gz, +18454,exploits/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",dos,windows,,2012-02-02,2012-02-02,0,OSVDB-79333;CVE-2012-1009,,,,,http://secpod.org/advisories/SecPod_Exploit_NetSarang_Xlpd_Printer_Daemon_DoS_Vuln.txt 45095,exploits/windows/dos/45095.py,"NetScanTools Basic Edition 2.5 - 'Hostname' Denial of Service (PoC)",2018-07-27,"Luis Martínez",dos,windows,,2018-07-27,2018-07-27,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnstb250.zip, -19416,exploits/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow (Denial of Service) (PoC)",1999-07-06,"Arne Vidstrom",dos,windows,,1999-07-06,2017-11-15,1,1999-0752;121,,nesexploit.c,,,https://www.securityfocus.com/bid/516/info -19783,exploits/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET",1999-08-25,"ISS X-Force",dos,windows,,1999-08-25,2012-07-12,1,1999-0744;11446,,,,,https://www.securityfocus.com/bid/1024/info +19416,exploits/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow (Denial of Service) (PoC)",1999-07-06,"Arne Vidstrom",dos,windows,,1999-07-06,2017-11-15,1,CVE-1999-0752;OSVDB-121,,nesexploit.c,,,https://www.securityfocus.com/bid/516/info +19783,exploits/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET",1999-08-25,"ISS X-Force",dos,windows,,1999-08-25,2012-07-12,1,CVE-1999-0744;OSVDB-11446,,,,,https://www.securityfocus.com/bid/1024/info 39242,exploits/windows/dos/39242.py,"NetSchedScan 1.0 - Crash (PoC)",2016-01-15,"Abraham Espinosa",dos,windows,,2016-01-16,2016-01-16,1,,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-16-at-101919-am.png,http://www.exploit-db.comnetschedscan.zip, 22970,exploits/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 - TCP Window Size Remote Denial of Service",2003-07-29,"Papa loves Mambo",dos,windows,,2003-07-29,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8302/info -37763,exploits/windows/dos/37763.txt,"NetServe FTP Client 1.0 - Local Denial of Service",2015-08-12,Un_N0n,dos,windows,,2015-08-15,2016-11-09,0,126469,,,,, +37763,exploits/windows/dos/37763.txt,"NetServe FTP Client 1.0 - Local Denial of Service",2015-08-12,Un_N0n,dos,windows,,2015-08-15,2016-11-09,0,OSVDB-126469,,,,, 46417,exploits/windows/dos/46417.py,"NetSetMan 4.7.1 - 'Workgroup' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnetsetman_setup_471.exe, 46417,exploits/windows/dos/46417.py,"NetSetMan 4.7.1 - 'Workgroup' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Buffer Overflow",,,http://www.exploit-db.comnetsetman_setup_471.exe, 47860,exploits/windows/dos/47860.py,"NetShareWatcher 1.5.8.0 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-02-11,1,,,,,, 47848,exploits/windows/dos/47848.py,"NetShareWatcher 1.5.8.0 - 'Name' Denial Of Service",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-02-11,1,,,,,, -29867,exploits/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",dos,windows,,2007-04-17,2013-11-28,1,2007-2210;35413,,,,,https://www.securityfocus.com/bid/23535/info -3790,exploits/windows/dos/3790.html,"NetSprint Toolbar - ActiveX 'toolbar.dll' Denial of Service (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,56499;2007-2678,,,,, +29867,exploits/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",dos,windows,,2007-04-17,2013-11-28,1,CVE-2007-2210;OSVDB-35413,,,,,https://www.securityfocus.com/bid/23535/info +3790,exploits/windows/dos/3790.html,"NetSprint Toolbar - ActiveX 'toolbar.dll' Denial of Service (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,OSVDB-56499;CVE-2007-2678,,,,, 7790,exploits/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",dos,windows,,2009-01-13,2017-01-23,1,,,,,http://www.exploit-db.comnetsurf-1.2-src.tar.gz, 35804,exploits/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 - 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",dos,windows,,2011-05-28,2015-01-18,1,,,,,,https://www.securityfocus.com/bid/48029/info -20432,exploits/windows/dos/20432.txt,"Network Associates Webshield SMTP 4.5 - Invalid Outgoing Recipient Field Denial of Service",2000-11-23,"Jari Helenius",dos,windows,,2000-11-23,2012-08-11,1,2000-1129;4741,,,,,https://www.securityfocus.com/bid/1999/info -18587,exploits/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",dos,windows,,2012-03-12,2012-06-22,1,80085,,,,, +20432,exploits/windows/dos/20432.txt,"Network Associates Webshield SMTP 4.5 - Invalid Outgoing Recipient Field Denial of Service",2000-11-23,"Jari Helenius",dos,windows,,2000-11-23,2012-08-11,1,CVE-2000-1129;OSVDB-4741,,,,,https://www.securityfocus.com/bid/1999/info +18587,exploits/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",dos,windows,,2012-03-12,2012-06-22,1,OSVDB-80085,,,,, 39447,exploits/windows/dos/39447.py,"Network Scanner 4.0.0.0 - Crash (SEH) (PoC)",2016-02-15,INSECT.B,dos,windows,,2016-02-15,2017-09-06,0,,,,,http://www.exploit-db.comNetScan.zip, 46367,exploits/windows/dos/46367.py,"NetworkSleuth 3.0 - 'Name' Denial of Service (PoC)",2019-02-13,"Alejandra Sánchez",dos,windows,,2019-02-13,2019-02-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnetworksleuth_setup.exe, 46367,exploits/windows/dos/46367.py,"NetworkSleuth 3.0 - 'Name' Denial of Service (PoC)",2019-02-13,"Alejandra Sánchez",dos,windows,,2019-02-13,2019-02-13,0,,"Buffer Overflow",,,http://www.exploit-db.comnetworksleuth_setup.exe, 47853,exploits/windows/dos/47853.py,"NetworkSleuth 3.0.0.0 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 39565,exploits/windows/dos/39565.txt,"Netwrix Auditor 7.1.322.0 - ActiveX 'sourceFile' Stack Buffer Overflow",2016-03-16,LiquidWorm,dos,windows,,2016-03-16,2016-03-16,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5311.php -671,exploits/windows/dos/671.c,"Neverwinter Nights special - Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",dos,windows,,2004-11-30,,1,63259,,,,, -21471,exploits/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet - Denial of Service",2002-05-22,"Matt Moore",dos,windows,,2002-05-22,2012-09-23,1,2002-0894;8380,,,,,https://www.securityfocus.com/bid/4796/info -3464,exploits/windows/dos/3464.cpp,"News Bin Pro 4.32 - Article Grabbing Remote Unicode Buffer Overflow",2007-03-12,Marsu,dos,windows,,2007-03-11,2011-04-28,1,34003;2007-1569,,,,http://www.exploit-db.comNewsBinPro_4.32.exe, -29617,exploits/windows/dos/29617.pl,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)",2007-02-19,"Parveen Vashishtha",dos,windows,,2007-02-19,2013-11-16,1,2007-1037;33252,,,,,https://www.securityfocus.com/bid/22617/info -29618,exploits/windows/dos/29618.c,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)",2007-02-19,Marsu,dos,windows,,2007-02-19,2013-11-16,1,2007-1037;33252,,,,,https://www.securityfocus.com/bid/22617/info -3930,exploits/windows/dos/3930.txt,"NewzCrawler 1.8 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows,,2007-05-14,,1,39768;2007-2722,,,,, +671,exploits/windows/dos/671.c,"Neverwinter Nights special - Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",dos,windows,,2004-11-30,,1,OSVDB-63259,,,,, +21471,exploits/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet - Denial of Service",2002-05-22,"Matt Moore",dos,windows,,2002-05-22,2012-09-23,1,CVE-2002-0894;OSVDB-8380,,,,,https://www.securityfocus.com/bid/4796/info +3464,exploits/windows/dos/3464.cpp,"News Bin Pro 4.32 - Article Grabbing Remote Unicode Buffer Overflow",2007-03-12,Marsu,dos,windows,,2007-03-11,2011-04-28,1,OSVDB-34003;CVE-2007-1569,,,,http://www.exploit-db.comNewsBinPro_4.32.exe, +29617,exploits/windows/dos/29617.pl,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)",2007-02-19,"Parveen Vashishtha",dos,windows,,2007-02-19,2013-11-16,1,CVE-2007-1037;OSVDB-33252,,,,,https://www.securityfocus.com/bid/22617/info +29618,exploits/windows/dos/29618.c,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)",2007-02-19,Marsu,dos,windows,,2007-02-19,2013-11-16,1,CVE-2007-1037;OSVDB-33252,,,,,https://www.securityfocus.com/bid/22617/info +3930,exploits/windows/dos/3930.txt,"NewzCrawler 1.8 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows,,2007-05-14,,1,OSVDB-39768;CVE-2007-2722,,,,, 50433,exploits/windows/dos/50433.py,"NIMax 5.3.1 - 'Remote VISA System' Denial of Service (PoC)",2021-10-21,LinxzSec,dos,windows,,2021-10-21,2021-10-21,0,,,,,, 50434,exploits/windows/dos/50434.py,"NIMax 5.3.1f0 - 'VISA Alias' Denial of Service (PoC)",2021-10-21,LinxzSec,dos,windows,,2021-10-21,2021-10-21,0,,,,,, 16254,exploits/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption (PoC)",2011-02-28,LiquidWorm,dos,windows,,2011-02-28,2011-02-28,0,,,nitropdf_poc.rar,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4999.php 39546,exploits/windows/dos/39546.txt,"Nitro Pro 10.5.7.32 / Nitro Reader 5.5.3.1 - Heap Memory Corruption",2016-03-10,"Francis Provencher",dos,windows,,2016-03-10,2016-03-10,1,,,,,, -24788,exploits/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash (PoC)",2013-03-15,"John Cobb",dos,windows,,2013-03-15,2013-03-15,1,91509,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-15-at-71934-pm.png,http://www.exploit-db.comnitro_pdf_pro_32_dlm.exe, -18196,exploits/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow (ASLR Bypass)",2011-12-03,Zune,dos,windows,,2011-12-03,2011-12-03,0,2011-4040;76728,,,,, +24788,exploits/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash (PoC)",2013-03-15,"John Cobb",dos,windows,,2013-03-15,2013-03-15,1,OSVDB-91509,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-15-at-71934-pm.png,http://www.exploit-db.comnitro_pdf_pro_32_dlm.exe, +18196,exploits/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow (ASLR Bypass)",2011-12-03,Zune,dos,windows,,2011-12-03,2011-12-03,0,CVE-2011-4040;OSVDB-76728,,,,, 11827,exploits/windows/dos/11827.py,"no$gba 2.5c - '.nds' Local crash",2010-03-21,l3D,dos,windows,,2010-03-20,,1,,,,,, 7756,exploits/windows/dos/7756.py,"Nofeel FTP Server 3.6 - 'CWD' Remote Memory Consumption",2009-01-13,His0k4,dos,windows,,2009-01-12,2017-01-16,1,,,,,, 33185,exploits/windows/dos/33185.html,"Nokia Lotus Notes Connector - 'lnresobject.dll' Remote Denial of Service",2009-08-25,"Francis Provencher",dos,windows,,2009-08-25,2014-05-05,1,,,,,,https://www.securityfocus.com/bid/36144/info -32772,exploits/windows/dos/32772.py,"Nokia MultiMedia Player 1.1 - '.m3u' Heap Buffer Overflow",2009-02-03,zer0in,dos,windows,,2009-02-03,2014-04-10,1,2009-0734;51739,,,,,https://www.securityfocus.com/bid/33586/info +32772,exploits/windows/dos/32772.py,"Nokia MultiMedia Player 1.1 - '.m3u' Heap Buffer Overflow",2009-02-03,zer0in,dos,windows,,2009-02-03,2014-04-10,1,CVE-2009-0734;OSVDB-51739,,,,,https://www.securityfocus.com/bid/33586/info 33205,exploits/windows/dos/33205.pl,"Nokia MultiMedia Player 1.1 - Remote Denial of Service",2009-09-01,"opt!x hacker",dos,windows,,2009-09-01,2014-05-06,1,,,,,,https://www.securityfocus.com/bid/36215/info -32657,exploits/windows/dos/32657.py,"Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service",2008-12-12,NCNIPC,dos,windows,,2008-12-12,2014-04-02,1,52017,,,,,https://www.securityfocus.com/bid/32796/info -18795,exploits/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - '.mp4' Denial of Service",2012-04-27,"Senator of Pirates",dos,windows,,2012-04-27,2012-04-27,1,81498;2012-2442,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-27-at-123131-pm.png,http://www.exploit-db.comNokia_PC_Suite_eng_web.exe, +32657,exploits/windows/dos/32657.py,"Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service",2008-12-12,NCNIPC,dos,windows,,2008-12-12,2014-04-02,1,OSVDB-52017,,,,,https://www.securityfocus.com/bid/32796/info +18795,exploits/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - '.mp4' Denial of Service",2012-04-27,"Senator of Pirates",dos,windows,,2012-04-27,2012-04-27,1,OSVDB-81498;CVE-2012-2442,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-27-at-123131-pm.png,http://www.exploit-db.comNokia_PC_Suite_eng_web.exe, 46343,exploits/windows/dos/46343.py,"NordVPN 6.19.6 - Denial of Service (PoC)",2019-02-11,"Alejandra Sánchez",dos,windows,,2019-02-11,2019-02-12,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comNordVPNSetup.exe, 46343,exploits/windows/dos/46343.py,"NordVPN 6.19.6 - Denial of Service (PoC)",2019-02-11,"Alejandra Sánchez",dos,windows,,2019-02-11,2019-02-12,0,,"Buffer Overflow",,,http://www.exploit-db.comNordVPNSetup.exe, -21982,exploits/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",dos,windows,,2002-11-04,2012-10-14,1,2002-1248;14516,,,,,https://www.securityfocus.com/bid/6098/info -312,exploits/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",dos,windows,,2004-07-11,2016-03-28,1,14843;2004-0683,,av_bomb_3.zip,,http://www.exploit-db.comnortonantiv2002.zip, -743,exploits/windows/dos/743.html,"Norton AntiVirus < 2005 - Remote Stack Overflow",2005-01-06,"Rafel Ivgi",dos,windows,,2005-01-05,,1,12819,,,,, -8523,exploits/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard - Remote Denial of Service (PoC)",2009-04-23,shinnai,dos,windows,,2009-04-22,,1,54212;2009-1517,,,,, -19725,exploits/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",dos,windows,,2000-01-13,2012-07-16,1,2000-0075;1197,,,,,https://www.securityfocus.com/bid/930/info -9701,exploits/windows/dos/9701.c,"Notepad++ 5.4.5 - '.C' / '.CPP' Local Stack Buffer Overflow (PoC)",2009-09-16,"fl0 fl0w",dos,windows,,2009-09-15,,1,63303,,,,, -35589,exploits/windows/dos/35589.py,"Notepad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,dos,windows,,2014-12-22,2016-10-10,1,2014-9456;2014-1004;116200,,,,http://www.exploit-db.comnpp.6.6.9.Installer.exe, +21982,exploits/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",dos,windows,,2002-11-04,2012-10-14,1,CVE-2002-1248;OSVDB-14516,,,,,https://www.securityfocus.com/bid/6098/info +312,exploits/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",dos,windows,,2004-07-11,2016-03-28,1,OSVDB-14843;CVE-2004-0683,,av_bomb_3.zip,,http://www.exploit-db.comnortonantiv2002.zip, +743,exploits/windows/dos/743.html,"Norton AntiVirus < 2005 - Remote Stack Overflow",2005-01-06,"Rafel Ivgi",dos,windows,,2005-01-05,,1,OSVDB-12819,,,,, +8523,exploits/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard - Remote Denial of Service (PoC)",2009-04-23,shinnai,dos,windows,,2009-04-22,,1,OSVDB-54212;CVE-2009-1517,,,,, +19725,exploits/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",dos,windows,,2000-01-13,2012-07-16,1,CVE-2000-0075;OSVDB-1197,,,,,https://www.securityfocus.com/bid/930/info +9701,exploits/windows/dos/9701.c,"Notepad++ 5.4.5 - '.C' / '.CPP' Local Stack Buffer Overflow (PoC)",2009-09-16,"fl0 fl0w",dos,windows,,2009-09-15,,1,OSVDB-63303,,,,, +35589,exploits/windows/dos/35589.py,"Notepad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,dos,windows,,2014-12-22,2016-10-10,1,CVE-2014-9456;CVE-2014-1004;OSVDB-116200,,,,http://www.exploit-db.comnpp.6.6.9.Installer.exe, 37558,exploits/windows/dos/37558.txt,"Notepad++ 6.7.3 - Crash (PoC)",2015-07-10,"Rahul Pratap Singh",dos,windows,,2015-07-11,2015-07-11,1,,,,,, -32706,exploits/windows/dos/32706.txt,"Notepad++ DSpellCheck 1.2.12.0 - Denial of Service",2014-04-06,sajith,dos,windows,,2014-04-07,2014-04-09,1,105662,,,http://www.exploit-db.com/screenshots/idlt33000/npp.png,, +32706,exploits/windows/dos/32706.txt,"Notepad++ DSpellCheck 1.2.12.0 - Denial of Service",2014-04-06,sajith,dos,windows,,2014-04-07,2014-04-09,1,OSVDB-105662,,,http://www.exploit-db.com/screenshots/idlt33000/npp.png,, 17676,exploits/windows/dos/17676.py,"Notepad++ NppFTP Plugin - 'LIST' Remote Heap Overflow (PoC)",2011-08-17,0in,dos,windows,,2011-08-17,2011-08-17,0,,,,,http://www.exploit-db.comNppFTP_0.24.1.zip, -39067,exploits/windows/dos/39067.py,"Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow",2015-12-21,R-73eN,dos,windows,,2015-12-21,2015-12-21,0,74609,,,,http://www.exploit-db.comNppFTP_0.26.3.zip, -6719,exploits/windows/dos/6719.py,"Noticeware E-mail Server 5.1.2.2 - 'POP3' Denial of Service",2008-10-10,rAWjAW,dos,windows,,2008-10-09,,1,49046;2008-6185,,,,, -5341,exploits/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service",2008-04-01,Ray,dos,windows,,2008-03-31,,1,43995;2008-1713,,,,, +39067,exploits/windows/dos/39067.py,"Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow",2015-12-21,R-73eN,dos,windows,,2015-12-21,2015-12-21,0,OSVDB-74609,,,,http://www.exploit-db.comNppFTP_0.26.3.zip, +6719,exploits/windows/dos/6719.py,"Noticeware E-mail Server 5.1.2.2 - 'POP3' Denial of Service",2008-10-10,rAWjAW,dos,windows,,2008-10-09,,1,OSVDB-49046;CVE-2008-6185,,,,, +5341,exploits/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service",2008-04-01,Ray,dos,windows,,2008-03-31,,1,OSVDB-43995;CVE-2008-1713,,,,, 11451,exploits/windows/dos/11451.pl,"NovaPlayer 1.0 - '.mp3' File Local Denial of Service (2)",2010-02-14,Mr.tro0oqy,dos,windows,,2010-02-13,2010-09-05,1,,,,,http://www.exploit-db.comNovaPlayer.rar, 15267,exploits/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 - Local Overwrite (SEH)",2010-10-17,d0lc3,dos,windows,,2010-10-17,2010-10-17,0,,,,,, 5344,exploits/windows/dos/5344.py,"Novel eDirectory HTTP - Denial of Service",2008-04-02,muts,dos,windows,,2008-04-01,,1,,,,,, 9516,exploits/windows/dos/9516.txt,"Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service",2009-08-25,"Francis Provencher",dos,windows,,2009-08-24,,1,,,,,, -10163,exploits/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,dos,windows,80,2009-11-16,,1,62662;2009-4654,,,,, -9597,exploits/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service",2009-09-09,karak0rsan,dos,windows,,2009-09-08,,1,62593,,,,,http://tcc.hellcode.net/advisories/hellcode-adv003.txt +10163,exploits/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,dos,windows,80,2009-11-16,,1,OSVDB-62662;CVE-2009-4654,,,,, +9597,exploits/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service",2009-09-09,karak0rsan,dos,windows,,2009-09-08,,1,OSVDB-62593,,,,,http://tcc.hellcode.net/advisories/hellcode-adv003.txt 10062,exploits/windows/dos/10062.py,"Novell eDirectory 883ftf3 - nldap module Denial of Service",2009-11-16,ryujin,dos,windows,389,2009-11-15,,1,,,,,, -5547,exploits/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service",2008-05-05,Nicob,dos,windows,,2008-05-04,,1,2008-0927,,,,, -8129,exploits/windows/dos/8129.pl,"Novell eDirectory iMonitor - 'Accept-Language' Request Buffer Overflow (PoC)",2009-03-02,"Praveen Darshanam",dos,windows,,2009-03-01,,1,55847;52528;2009-0192,,,,, -18546,exploits/windows/dos/18546.txt,"Novell Groupwise - Address Book Remote Code Execution",2012-03-01,"Francis Provencher",dos,windows,,2012-03-01,2012-03-01,0,79720;2011-4189,,,,, -7985,exploits/windows/dos/7985.pl,"Novell Groupwise 8.0 - 'RCPT' Off-by-One",2009-02-04,"Praveen Darshanam",dos,windows,,2009-02-03,,1,2009-0410;53980,,,,, -21326,exploits/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 - Integer Overflow",2012-09-17,"Francis Provencher",dos,windows,,2012-09-17,2012-09-17,1,2012-0271;85426,,,,, -26301,exploits/windows/dos/26301.txt,"Novell Groupwise Client 6.5.3 - Local Integer Overflow",2005-09-27,"Francisco Amato",dos,windows,,2005-09-27,2017-07-13,1,2005-2804;19862,,,,,https://www.securityfocus.com/bid/14952/info +5547,exploits/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service",2008-05-05,Nicob,dos,windows,,2008-05-04,,1,CVE-2008-0927,,,,, +8129,exploits/windows/dos/8129.pl,"Novell eDirectory iMonitor - 'Accept-Language' Request Buffer Overflow (PoC)",2009-03-02,"Praveen Darshanam",dos,windows,,2009-03-01,,1,OSVDB-55847;OSVDB-52528;CVE-2009-0192,,,,, +18546,exploits/windows/dos/18546.txt,"Novell Groupwise - Address Book Remote Code Execution",2012-03-01,"Francis Provencher",dos,windows,,2012-03-01,2012-03-01,0,OSVDB-79720;CVE-2011-4189,,,,, +7985,exploits/windows/dos/7985.pl,"Novell Groupwise 8.0 - 'RCPT' Off-by-One",2009-02-04,"Praveen Darshanam",dos,windows,,2009-02-03,,1,CVE-2009-0410;OSVDB-53980,,,,, +21326,exploits/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 - Integer Overflow",2012-09-17,"Francis Provencher",dos,windows,,2012-09-17,2012-09-17,1,CVE-2012-0271;OSVDB-85426,,,,, +26301,exploits/windows/dos/26301.txt,"Novell Groupwise Client 6.5.3 - Local Integer Overflow",2005-09-27,"Francisco Amato",dos,windows,,2005-09-27,2017-07-13,1,CVE-2005-2804;OSVDB-19862,,,,,https://www.securityfocus.com/bid/14952/info 33221,exploits/windows/dos/33221.html,"Novell Groupwise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-15,2014-05-07,1,,,,,,https://www.securityfocus.com/bid/36398/info -9683,exploits/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,59719;2009-3863,,,,, -22707,exploits/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",dos,windows,,2012-11-14,2012-11-14,1,87293,,,,, -18488,exploits/windows/dos/18488.txt,"Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300,2012-02-16,2012-02-16,1,80851;80850,,nmma_x.zip,,, -18489,exploits/windows/dos/18489.txt,"Novell Groupwise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300,2012-02-16,2012-02-16,1,80851;80850,,nmma_x.zip,,, -18490,exploits/windows/dos/18490.txt,"Novell Groupwise Messenger Client 2.1.0 - Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",dos,windows,,2012-02-16,2012-02-16,1,79426,,,,, +9683,exploits/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service (PoC)",2009-09-15,"Francis Provencher",dos,windows,,2009-09-14,,1,OSVDB-59719;CVE-2009-3863,,,,, +22707,exploits/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",dos,windows,,2012-11-14,2012-11-14,1,OSVDB-87293,,,,, +18488,exploits/windows/dos/18488.txt,"Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300,2012-02-16,2012-02-16,1,OSVDB-80851;OSVDB-80850,,nmma_x.zip,,, +18489,exploits/windows/dos/18489.txt,"Novell Groupwise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300,2012-02-16,2012-02-16,1,OSVDB-80851;OSVDB-80850,,nmma_x.zip,,, +18490,exploits/windows/dos/18490.txt,"Novell Groupwise Messenger Client 2.1.0 - Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",dos,windows,,2012-02-16,2012-02-16,1,OSVDB-79426,,,,, 7799,exploits/windows/dos/7799.pl,"Novell Netware 6.5 - 'ICEbrowser' Remote System Denial of Service",2009-01-16,"Jeremy Brown",dos,windows,,2009-01-15,,1,,,,,, -16191,exploits/windows/dos/16191.pl,"Novell ZENworks 10/11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows,,2011-02-18,2018-01-25,1,2010-4323,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-28-at-125110-pm.png,, -11133,exploits/windows/dos/11133.pl,"NPlayer - '.dat Skin' Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,63687,,,,http://www.exploit-db.comnplayer_install.exe, +16191,exploits/windows/dos/16191.pl,"Novell ZENworks 10/11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows,,2011-02-18,2018-01-25,1,CVE-2010-4323,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-28-at-125110-pm.png,, +11133,exploits/windows/dos/11133.pl,"NPlayer - '.dat Skin' Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,OSVDB-63687,,,,http://www.exploit-db.comnplayer_install.exe, 49638,exploits/windows/dos/49638.py,"Nsasoft Hardware Software Inventory 1.6.4.0 - 'multiple' Denial of Service (PoC)",2021-03-11,"Enes Özeser",dos,windows,,2021-03-11,2021-11-01,0,,,,,, 46757,exploits/windows/dos/46757.py,"NSauditor 3.1.2.0 - 'Community' Denial of Service (PoC)",2019-04-26,"Victor Mondragón",dos,windows,,2019-04-26,2019-04-26,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comnsauditor_setup.exe, 46757,exploits/windows/dos/46757.py,"NSauditor 3.1.2.0 - 'Community' Denial of Service (PoC)",2019-04-26,"Victor Mondragón",dos,windows,,2019-04-26,2019-04-26,0,,"Buffer Overflow",,,http://www.exploit-db.comnsauditor_setup.exe, @@ -37424,143 +37424,143 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49965,exploits/windows/dos/49965.py,"Nsauditor 3.2.3 - Denial of Service (PoC)",2021-06-08,"Erick Galindo",dos,windows,,2021-06-08,2021-10-28,0,,,,,http://www.exploit-db.comnsauditor_setup.exe, 17664,exploits/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow",2011-08-13,wh1ant,dos,windows,,2011-08-15,2011-08-15,0,,,,,http://www.exploit-db.comPapyrusSetup.exe, 42253,exploits/windows/dos/42253.html,"NTFS 3.1 - Master File Table Denial of Service",2017-06-26,EagleWire,dos,windows,,2017-06-26,2017-06-26,1,,"Denial of Service (DoS)",BuffaloWire,,, -19720,exploits/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",dos,windows,,2000-01-10,2012-07-10,1,2000-0049;12022,,,,,https://www.securityfocus.com/bid/925/info -20094,exploits/windows/dos/20094.txt,"NullSoft Winamp 2.64 - '.m3u' Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",dos,windows,,2001-01-17,2012-07-25,1,2000-0624;1473,,,,,https://www.securityfocus.com/bid/1496/info -23124,exploits/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin 'IN_MIDI.dll' Track Data Size Buffer Overflow (PoC)",2003-09-08,"Luigi Auriemma",dos,windows,,2003-09-08,2012-12-03,1,2003-0765;2529,,,,,https://www.securityfocus.com/bid/8567/info -25061,exploits/windows/dos/25061.txt,"NullSoft Winamp 5.0.x - Variant 'IN_CDDA.dll' Remote Buffer Overflow (PoC)",2005-01-25,"Yu Yang",dos,windows,,2005-01-25,2013-04-28,1,2004-1150;12858,,,,,https://www.securityfocus.com/bid/12381/info -2708,exploits/windows/dos/2708.c,"NullSoft Winamp 5.3 - Ultravox-Max-Msg Heap Overflow Denial of Service (PoC)",2006-11-03,cocoruder,dos,windows,,2006-11-02,2016-09-14,1,30051;2006-5567,,,,http://www.exploit-db.comwinamp-5-3-full-winamp53_full.exe, -40661,exploits/windows/dos/40661.txt,"NVIDIA Driver - Escape 0x100010b Missing Bounds Check",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-7391,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=927 -40656,exploits/windows/dos/40656.txt,"NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-7386,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=892 -40664,exploits/windows/dos/40664.txt,"NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8809,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=940 -40665,exploits/windows/dos/40665.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x100009a",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8810,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=942 -40666,exploits/windows/dos/40666.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8808,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=944 -40662,exploits/windows/dos/40662.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000170",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8811,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=936 -40658,exploits/windows/dos/40658.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000194",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-7390,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=895 -40668,exploits/windows/dos/40668.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8807,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=947 -40667,exploits/windows/dos/40667.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8805,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=946 -40663,exploits/windows/dos/40663.txt,"NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-8806,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=937 -40659,exploits/windows/dos/40659.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-7387,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=911 -40657,exploits/windows/dos/40657.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,2016-7385,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=894 -41365,exploits/windows/dos/41365.txt,"NVIDIA Driver 375.70 - Buffer Overflow in Command Buffer Submission",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-02-15,1,2017-0313,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1012 -41364,exploits/windows/dos/41364.txt,"NVIDIA Driver 375.70 - DxgkDdiEscape 0x100008b Out-of-Bounds Read/Write",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-02-15,1,2017-0312,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=985 -23177,exploits/windows/dos/23177.txt,"Nvidia Install Application 2.1002.85.551 - 'NVI2.dll' Unicode Buffer Overflow (PoC)",2012-12-06,LiquidWorm,dos,windows,,2012-12-06,2012-12-06,0,88181,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5116.php -29170,exploits/windows/dos/29170.c,"Nvidia NView 3.5 - 'Keystone.exe' Local Denial of Service",2006-11-23,Hessam-x,dos,windows,,2006-11-23,2013-10-25,1,2006-6340;31957,,,,,https://www.securityfocus.com/bid/21260/info -15988,exploits/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication",2011-01-14,"Jeremy Brown",dos,windows,,2011-01-14,2011-01-14,1,70424;2011-0489,,,,, +19720,exploits/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",dos,windows,,2000-01-10,2012-07-10,1,CVE-2000-0049;OSVDB-12022,,,,,https://www.securityfocus.com/bid/925/info +20094,exploits/windows/dos/20094.txt,"NullSoft Winamp 2.64 - '.m3u' Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",dos,windows,,2001-01-17,2012-07-25,1,CVE-2000-0624;OSVDB-1473,,,,,https://www.securityfocus.com/bid/1496/info +23124,exploits/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin 'IN_MIDI.dll' Track Data Size Buffer Overflow (PoC)",2003-09-08,"Luigi Auriemma",dos,windows,,2003-09-08,2012-12-03,1,CVE-2003-0765;OSVDB-2529,,,,,https://www.securityfocus.com/bid/8567/info +25061,exploits/windows/dos/25061.txt,"NullSoft Winamp 5.0.x - Variant 'IN_CDDA.dll' Remote Buffer Overflow (PoC)",2005-01-25,"Yu Yang",dos,windows,,2005-01-25,2013-04-28,1,CVE-2004-1150;OSVDB-12858,,,,,https://www.securityfocus.com/bid/12381/info +2708,exploits/windows/dos/2708.c,"NullSoft Winamp 5.3 - Ultravox-Max-Msg Heap Overflow Denial of Service (PoC)",2006-11-03,cocoruder,dos,windows,,2006-11-02,2016-09-14,1,OSVDB-30051;CVE-2006-5567,,,,http://www.exploit-db.comwinamp-5-3-full-winamp53_full.exe, +40661,exploits/windows/dos/40661.txt,"NVIDIA Driver - Escape 0x100010b Missing Bounds Check",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-7391,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=927 +40656,exploits/windows/dos/40656.txt,"NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-7386,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=892 +40664,exploits/windows/dos/40664.txt,"NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8809,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=940 +40665,exploits/windows/dos/40665.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x100009a",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8810,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=942 +40666,exploits/windows/dos/40666.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8808,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=944 +40662,exploits/windows/dos/40662.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000170",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8811,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=936 +40658,exploits/windows/dos/40658.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000194",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-7390,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=895 +40668,exploits/windows/dos/40668.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8807,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=947 +40667,exploits/windows/dos/40667.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8805,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=946 +40663,exploits/windows/dos/40663.txt,"NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-8806,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=937 +40659,exploits/windows/dos/40659.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-7387,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=911 +40657,exploits/windows/dos/40657.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d",2016-10-31,"Google Security Research",dos,windows,,2016-10-31,2016-10-31,1,CVE-2016-7385,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=894 +41365,exploits/windows/dos/41365.txt,"NVIDIA Driver 375.70 - Buffer Overflow in Command Buffer Submission",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-02-15,1,CVE-2017-0313,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1012 +41364,exploits/windows/dos/41364.txt,"NVIDIA Driver 375.70 - DxgkDdiEscape 0x100008b Out-of-Bounds Read/Write",2017-02-15,"Google Security Research",dos,windows,,2017-02-15,2017-02-15,1,CVE-2017-0312,"Denial of Service (DoS)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=985 +23177,exploits/windows/dos/23177.txt,"Nvidia Install Application 2.1002.85.551 - 'NVI2.dll' Unicode Buffer Overflow (PoC)",2012-12-06,LiquidWorm,dos,windows,,2012-12-06,2012-12-06,0,OSVDB-88181,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5116.php +29170,exploits/windows/dos/29170.c,"Nvidia NView 3.5 - 'Keystone.exe' Local Denial of Service",2006-11-23,Hessam-x,dos,windows,,2006-11-23,2013-10-25,1,CVE-2006-6340;OSVDB-31957,,,,,https://www.securityfocus.com/bid/21260/info +15988,exploits/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication",2011-01-14,"Jeremy Brown",dos,windows,,2011-01-14,2011-01-14,1,OSVDB-70424;CVE-2011-0489,,,,, 43596,exploits/windows/dos/43596.py,"OBS Studio 20.1.3 - Local Buffer Overflow",2018-01-15,ScrR1pTK1dd13,dos,windows,,2018-01-15,2018-01-16,0,,,,,, -893,exploits/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service",2005-03-21,"GSS IT",dos,windows,,2005-03-20,,1,14916;2005-0847,,,,, +893,exploits/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service",2005-03-21,"GSS IT",dos,windows,,2005-03-20,,1,OSVDB-14916;CVE-2005-0847,,,,, 48262,exploits/windows/dos/48262.py,"Odin Secure FTP Expert 7.6.3 - 'Site Info' Denial of Service (PoC)",2020-03-30,"Ivan Marmolejo",dos,windows,,2020-03-30,2020-03-30,0,,,,,, 48136,exploits/windows/dos/48136.py,"Odin Secure FTP Expert 7.6.3 - Denial of Service (PoC)",2020-02-25,"berat isler",dos,windows,,2020-02-25,2020-02-25,0,,,,,, 47867,exploits/windows/dos/47867.py,"Office Product Key Finder 1.5.4 - Denial of Service (PoC)",2020-01-06,Gokkulraj,dos,windows,,2020-01-06,2020-01-06,0,,,,,, -3845,exploits/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 - Multiple Denial of Service Vulnerabilities",2007-05-04,shinnai,dos,windows,,2007-05-03,,1,34335;2007-2588,,,,, -18453,exploits/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",dos,windows,,2012-02-02,2016-10-10,1,78997;2012-1008,,,,http://www.exploit-db.comOfficeSIP-Server-3.1.zip,http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt -11130,exploits/windows/dos/11130.pl,"Ofilter Player - 'skin.ini' Local Crash (PoC)",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,63686,,,,http://www.exploit-db.comOfilterPlayer.exe, +3845,exploits/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 - Multiple Denial of Service Vulnerabilities",2007-05-04,shinnai,dos,windows,,2007-05-03,,1,OSVDB-34335;CVE-2007-2588,,,,, +18453,exploits/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",dos,windows,,2012-02-02,2016-10-10,1,OSVDB-78997;CVE-2012-1008,,,,http://www.exploit-db.comOfficeSIP-Server-3.1.zip,http://secpod.org/advisories/SecPod_Exploit_OfficeSIP_Server_DOS_Vuln.txt +11130,exploits/windows/dos/11130.pl,"Ofilter Player - 'skin.ini' Local Crash (PoC)",2010-01-13,"Rehan Ahmed",dos,windows,,2010-01-12,,1,OSVDB-63686,,,,http://www.exploit-db.comOfilterPlayer.exe, 30550,exploits/windows/dos/30550.php,"Ofilter Player 1.1 - '.wav' Integer Division by Zero",2013-12-28,"Osanda Malith Jayathissa",dos,windows,,2014-01-08,2014-01-08,0,,,,,, -17601,exploits/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server - Denial of Service",2011-08-03,"Craig Freyman",dos,windows,,2011-08-03,2011-08-06,1,74308,,,http://www.exploit-db.com/screenshots/idlt18000/17601.png,http://www.exploit-db.comlpd.exe, -20304,exploits/windows/dos/20304.txt,"Omnicron OmniHTTPd 1.1/2.0 Alpha 1 - 'visiadmin.exe' Denial of Service",1999-06-05,"Valentin Perelogin",dos,windows,,1999-06-05,2012-08-07,1,1999-0970;231,,,,,https://www.securityfocus.com/bid/1808/info +17601,exploits/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server - Denial of Service",2011-08-03,"Craig Freyman",dos,windows,,2011-08-03,2011-08-06,1,OSVDB-74308,,,http://www.exploit-db.com/screenshots/idlt18000/17601.png,http://www.exploit-db.comlpd.exe, +20304,exploits/windows/dos/20304.txt,"Omnicron OmniHTTPd 1.1/2.0 Alpha 1 - 'visiadmin.exe' Denial of Service",1999-06-05,"Valentin Perelogin",dos,windows,,1999-06-05,2012-08-07,1,CVE-1999-0970;OSVDB-231,,,,,https://www.securityfocus.com/bid/1808/info 46195,exploits/windows/dos/46195.py,"One Search 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46195,exploits/windows/dos/46195.py,"One Search 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, -27553,exploits/windows/dos/27553.py,"OneHTTPD 0.7 - Denial of Service",2013-08-13,superkojiman,dos,windows,8080,2013-08-13,2016-12-03,1,96329,,,,http://www.exploit-db.comonehttpd-0.7.exe, -31522,exploits/windows/dos/31522.py,"OneHTTPD 0.8 - Crash (PoC)",2014-02-08,"Mahmod Mahajna (Mahy)",dos,windows,80,2014-02-08,2014-02-08,0,96329,,,,http://www.exploit-db.comonehttpd-0.8.exe, -4716,exploits/windows/dos/4716.html,"Online Media Technologies 'AVSMJPEGFILE.DLL 1.1' - Remote Buffer Overflow (PoC)",2007-12-11,shinnai,dos,windows,,2007-12-10,,1,40103;2007-6327,,,,, -7090,exploits/windows/dos/7090.txt,"ooVoo 1.7.1.35 - 'URL Protocol' Remote Unicode Buffer Overflow (PoC)",2008-11-11,Nine:Situations:Group,dos,windows,,2008-11-10,,1,49791;2008-6953,,,,, -17965,exploits/windows/dos/17965.txt,"OPC Systems.NET 4.00.0048 - Denial of Service",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,2011-4871;76404,,,,, -9240,exploits/windows/dos/9240.py,"OpenH323 Opal SIP Protocol - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows,,2009-07-23,,1,2007-4924;41637,,,,, -2160,exploits/windows/dos/2160.c,"OpenMPT 1.17.02.43 - Multiple Remote Buffer Overflows (PoC)",2006-08-10,"Luigi Auriemma",dos,windows,,2006-08-09,2016-09-01,1,27877;2006-4192;27876,,,,http://www.exploit-db.comOpenMPT-1.17.02.43.zip, -11192,exploits/windows/dos/11192.txt,"OpenOffice - '.slk' Parsing Null Pointer",2010-01-19,"Hellcode Research",dos,windows,,2010-01-18,,1,64384,,slk.rar,,, +27553,exploits/windows/dos/27553.py,"OneHTTPD 0.7 - Denial of Service",2013-08-13,superkojiman,dos,windows,8080,2013-08-13,2016-12-03,1,OSVDB-96329,,,,http://www.exploit-db.comonehttpd-0.7.exe, +31522,exploits/windows/dos/31522.py,"OneHTTPD 0.8 - Crash (PoC)",2014-02-08,"Mahmod Mahajna (Mahy)",dos,windows,80,2014-02-08,2014-02-08,0,OSVDB-96329,,,,http://www.exploit-db.comonehttpd-0.8.exe, +4716,exploits/windows/dos/4716.html,"Online Media Technologies 'AVSMJPEGFILE.DLL 1.1' - Remote Buffer Overflow (PoC)",2007-12-11,shinnai,dos,windows,,2007-12-10,,1,OSVDB-40103;CVE-2007-6327,,,,, +7090,exploits/windows/dos/7090.txt,"ooVoo 1.7.1.35 - 'URL Protocol' Remote Unicode Buffer Overflow (PoC)",2008-11-11,Nine:Situations:Group,dos,windows,,2008-11-10,,1,OSVDB-49791;CVE-2008-6953,,,,, +17965,exploits/windows/dos/17965.txt,"OPC Systems.NET 4.00.0048 - Denial of Service",2011-10-10,"Luigi Auriemma",dos,windows,,2011-10-10,2011-10-10,1,CVE-2011-4871;OSVDB-76404,,,,, +9240,exploits/windows/dos/9240.py,"OpenH323 Opal SIP Protocol - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows,,2009-07-23,,1,CVE-2007-4924;OSVDB-41637,,,,, +2160,exploits/windows/dos/2160.c,"OpenMPT 1.17.02.43 - Multiple Remote Buffer Overflows (PoC)",2006-08-10,"Luigi Auriemma",dos,windows,,2006-08-09,2016-09-01,1,OSVDB-27877;CVE-2006-4192;OSVDB-27876,,,,http://www.exploit-db.comOpenMPT-1.17.02.43.zip, +11192,exploits/windows/dos/11192.txt,"OpenOffice - '.slk' Parsing Null Pointer",2010-01-19,"Hellcode Research",dos,windows,,2010-01-18,,1,OSVDB-64384,,slk.rar,,, 23235,exploits/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service",2003-10-08,"Marc Schoenefeld",dos,windows,,2003-10-08,2012-12-09,1,,,,,,https://www.securityfocus.com/bid/8794/info -687,exploits/windows/dos/687.c,"OpenText FirstClass 8.0 - HTTP Daemon /Search Remote Denial of Service",2004-12-15,dila,dos,windows,,2004-12-14,,1,12350;2004-2496,,,,,http://secunia.com/advisories/13415 +687,exploits/windows/dos/687.c,"OpenText FirstClass 8.0 - HTTP Daemon /Search Remote Denial of Service",2004-12-15,dila,dos,windows,,2004-12-14,,1,OSVDB-12350;CVE-2004-2496,,,,,http://secunia.com/advisories/13415 14349,exploits/windows/dos/14349.html,"Opera - Canvas Element (Denial of Service)",2010-07-12,"Pouya Daneshmand",dos,windows,,2010-07-12,2010-07-12,1,,,,,http://www.exploit-db.comOpera_1053_int_Setup.exe, 11617,exploits/windows/dos/11617.txt,"Opera / Mozilla Firefox 3.6 - Long String Crash",2010-03-02,"Asheesh kumar Mani Tripathi",dos,windows,,2010-03-01,,1,,,,,, 11332,exploits/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution Denial of Service",2010-02-05,cr4wl3r,dos,windows,,2010-02-04,,0,,,,,, 11247,exploits/windows/dos/11247.txt,"Opera 10.10 - XML Parser Denial of Service (PoC)",2010-01-24,d3b4g,dos,windows,,2010-01-23,,0,,,Opera_10.10-PoC.rar,,http://www.exploit-db.comOpera_1010_in_Setup.exe, -11622,exploits/windows/dos/11622.php,"Opera 10.50 - integer Overflow",2010-03-03,"Marcin Ressel",dos,windows,,2010-03-02,,0,62714;2010-1349,,,,, +11622,exploits/windows/dos/11622.php,"Opera 10.50 - integer Overflow",2010-03-03,"Marcin Ressel",dos,windows,,2010-03-02,,0,OSVDB-62714;CVE-2010-1349,,,,, 16979,exploits/windows/dos/16979.html,"Opera 11.01 - NULL PTR Dereference",2011-03-15,echo,dos,windows,,2011-03-15,2011-03-15,1,,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-15-at-63442-am.png,http://www.exploit-db.comOpera_1101_int_Setup.exe, 18014,exploits/windows/dos/18014.html,"Opera 11.51 - Use-After-Free Crash (PoC)",2011-10-21,"Roberto Suggi Liverani",dos,windows,,2011-10-21,2011-10-21,0,,,,,,http://malerisch.net/docs/advisories/opera_use_after_free_crash_poc.html -18006,exploits/windows/dos/18006.html,"Opera 11.52 - Denial of Service (PoC)",2011-10-20,pigtail23,dos,windows,,2011-10-20,2011-10-20,1,83425,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2011-10-20-at-62656-am.png,http://www.exploit-db.comOpera_1151_int_Setup.exe, -18008,exploits/windows/dos/18008.html,"Opera 11.52 - Stack Overflow",2011-10-20,pigtail23,dos,windows,,2011-10-20,2011-10-23,1,83424,,,http://www.exploit-db.com/screenshots/idlt18500/18008.png,http://www.exploit-db.comOpera_1151_int_Setup.exe, -26555,exploits/windows/dos/26555.txt,"Opera 12.15 - vtable Corruption",2013-07-02,echo,dos,windows,,2013-07-02,2013-07-14,1,95633,,,http://www.exploit-db.com/screenshots/idlt27000/opera.png,http://www.exploit-db.comOpera_1215_int_Setup.exe, -22550,exploits/windows/dos/22550.pl,"Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",dos,windows,,2003-04-28,2012-11-08,1,2003-1396;58496,,,,,https://www.securityfocus.com/bid/7450/info -22239,exploits/windows/dos/22239.txt,"Opera 6.0/7.0 - 'Username' URI Warning Dialog Buffer Overflow",2003-02-10,nesumin,dos,windows,,2003-02-10,2012-10-28,1,2003-1387;60372,,,,,https://www.securityfocus.com/bid/6811/info -22240,exploits/windows/dos/22240.txt,"Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",dos,windows,,2003-01-13,2012-10-25,1,2003-1397;60369,,,,,https://www.securityfocus.com/bid/6814/info +18006,exploits/windows/dos/18006.html,"Opera 11.52 - Denial of Service (PoC)",2011-10-20,pigtail23,dos,windows,,2011-10-20,2011-10-20,1,OSVDB-83425,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2011-10-20-at-62656-am.png,http://www.exploit-db.comOpera_1151_int_Setup.exe, +18008,exploits/windows/dos/18008.html,"Opera 11.52 - Stack Overflow",2011-10-20,pigtail23,dos,windows,,2011-10-20,2011-10-23,1,OSVDB-83424,,,http://www.exploit-db.com/screenshots/idlt18500/18008.png,http://www.exploit-db.comOpera_1151_int_Setup.exe, +26555,exploits/windows/dos/26555.txt,"Opera 12.15 - vtable Corruption",2013-07-02,echo,dos,windows,,2013-07-02,2013-07-14,1,OSVDB-95633,,,http://www.exploit-db.com/screenshots/idlt27000/opera.png,http://www.exploit-db.comOpera_1215_int_Setup.exe, +22550,exploits/windows/dos/22550.pl,"Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",dos,windows,,2003-04-28,2012-11-08,1,CVE-2003-1396;OSVDB-58496,,,,,https://www.securityfocus.com/bid/7450/info +22239,exploits/windows/dos/22239.txt,"Opera 6.0/7.0 - 'Username' URI Warning Dialog Buffer Overflow",2003-02-10,nesumin,dos,windows,,2003-02-10,2012-10-28,1,CVE-2003-1387;OSVDB-60372,,,,,https://www.securityfocus.com/bid/6811/info +22240,exploits/windows/dos/22240.txt,"Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",dos,windows,,2003-01-13,2012-10-25,1,CVE-2003-1397;OSVDB-60369,,,,,https://www.securityfocus.com/bid/6814/info 22844,exploits/windows/dos/22844.html,"Opera 7 - Denial of Service",2003-06-30,Operash,dos,windows,,2003-06-30,2012-11-20,1,,,,,,https://www.securityfocus.com/bid/8066/info -1255,exploits/windows/dos/1255.html,"Opera 8.02 - Remote Denial of Service (2)",2005-10-16,posidron,dos,windows,,2005-10-15,,1,20325;2005-4718,,,,http://www.exploit-db.com8.02_ow32enen802.exe, -6615,exploits/windows/dos/6615.html,"Opera 9.52 - Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,,1,52644,,,,, -24448,exploits/windows/dos/24448.svg,"Opera SVG - Use-After-Free",2013-02-05,Cons0ul,dos,windows,,2013-02-05,2013-02-05,1,2013-1638;89614,,,,http://www.exploit-db.comOpera_1212_int_Setup.exe, +1255,exploits/windows/dos/1255.html,"Opera 8.02 - Remote Denial of Service (2)",2005-10-16,posidron,dos,windows,,2005-10-15,,1,OSVDB-20325;CVE-2005-4718,,,,http://www.exploit-db.com8.02_ow32enen802.exe, +6615,exploits/windows/dos/6615.html,"Opera 9.52 - Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",dos,windows,,2008-09-27,,1,OSVDB-52644,,,,, +24448,exploits/windows/dos/24448.svg,"Opera SVG - Use-After-Free",2013-02-05,Cons0ul,dos,windows,,2013-02-05,2013-02-05,1,CVE-2013-1638;OSVDB-89614,,,,http://www.exploit-db.comOpera_1212_int_Setup.exe, 16042,exploits/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",dos,windows,,2011-01-25,2011-01-25,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-25-at-91408-am.png,http://www.exploit-db.comOpera_1100_int_Setup.exe, -17396,exploits/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,dos,windows,,2011-06-14,2011-06-14,1,2011-2641;73858,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-14-at-10149-pm.png,http://www.exploit-db.comOpera_1111_int_Setup.exe, +17396,exploits/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,dos,windows,,2011-06-14,2011-06-14,1,CVE-2011-2641;OSVDB-73858,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-14-at-10149-pm.png,http://www.exploit-db.comOpera_1111_int_Setup.exe, 36260,exploits/windows/dos/36260.txt,"Opera Web Browser 11.52 - Escape Sequence Stack Buffer Overflow (Denial of Service) (PoC)",2011-10-28,"Marcel Bernhardt",dos,windows,,2011-10-28,2015-03-04,1,,,,,,https://www.securityfocus.com/bid/50421/info -23107,exploits/windows/dos/23107.txt,"Opera Web Browser 12.11 - Crash (PoC)",2012-12-03,coolkaveh,dos,windows,,2012-12-03,2017-07-14,1,88101;2012-6470,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-23654-pm.png,http://www.exploit-db.comOpera_1211_int_Setup.exe, +23107,exploits/windows/dos/23107.txt,"Opera Web Browser 12.11 - Crash (PoC)",2012-12-03,coolkaveh,dos,windows,,2012-12-03,2017-07-14,1,OSVDB-88101;CVE-2012-6470,,,http://www.exploit-db.com/screenshots/idlt23500/screen-shot-2012-12-03-at-23654-pm.png,http://www.exploit-db.comOpera_1211_int_Setup.exe, 23927,exploits/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",dos,windows,,2004-04-08,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10081/info 24426,exploits/windows/dos/24426.html,"Opera Web Browser 7.23 - Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,dos,windows,,2004-09-01,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11090/info -36443,exploits/windows/dos/36443.txt,"Opera Web Browser < 11.60 - Denial of Service / Multiple Vulnerabilities",2011-12-12,anonymous,dos,windows,,2011-12-12,2015-03-23,1,2011-4684;77614,,,,,https://www.securityfocus.com/bid/51027/info +36443,exploits/windows/dos/36443.txt,"Opera Web Browser < 11.60 - Denial of Service / Multiple Vulnerabilities",2011-12-12,anonymous,dos,windows,,2011-12-12,2015-03-23,1,CVE-2011-4684;OSVDB-77614,,,,,https://www.securityfocus.com/bid/51027/info 39846,exploits/windows/dos/39846.txt,"Operation Technology ETAP 14.1.0 - Multiple Stack Buffer Overrun Vulnerabilities",2016-05-23,LiquidWorm,dos,windows,,2016-05-23,2016-05-23,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5324.php -18112,exploits/windows/dos/18112.txt,"optima apiftp server 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",dos,windows,,2011-11-14,2011-11-14,1,77102;77101;2012-5049;2012-5048,,,,, -11984,exploits/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File (SEH) (PoC)",2010-03-31,TecR0c,dos,windows,,2010-03-30,,1,63414,,,,http://www.exploit-db.comoaen138.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-017 -23056,exploits/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service",2003-08-25,"Luca Ercoli",dos,windows,,2003-08-25,2012-12-02,1,2003-0760;6416,,,,,https://www.securityfocus.com/bid/8482/info -36788,exploits/windows/dos/36788.txt,"Oracle - Outside-In '.DOCX' File Parsing Memory Corruption",2015-04-17,"Francis Provencher",dos,windows,,2015-04-17,2016-10-27,0,2015-0493;120669;2015-0474,,,,, -20779,exploits/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' Denial of Service",2001-04-18,r0ot@runbox.com,dos,windows,,2001-04-18,2012-08-24,1,86897,,,,,https://www.securityfocus.com/bid/2626/info -18007,exploits/windows/dos/18007.txt,"Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Buffer Overflows (PoC)",2011-10-20,rgod,dos,windows,,2011-10-20,2012-06-22,1,76713,,,,, -18052,exploits/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers - HOST Attribute 'arsqls24.dll' Stack Buffer Overflow (PoC)",2011-10-31,rgod,dos,windows,,2011-10-31,2012-06-22,1,76713,,,,, -36783,exploits/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash (PoC)",2015-04-17,sajith,dos,windows,,2015-04-17,2015-04-17,0,2015-2572;120680,,,,, +18112,exploits/windows/dos/18112.txt,"optima apiftp server 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",dos,windows,,2011-11-14,2011-11-14,1,OSVDB-77102;OSVDB-77101;CVE-2012-5049;CVE-2012-5048,,,,, +11984,exploits/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File (SEH) (PoC)",2010-03-31,TecR0c,dos,windows,,2010-03-30,,1,OSVDB-63414,,,,http://www.exploit-db.comoaen138.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-017 +23056,exploits/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service",2003-08-25,"Luca Ercoli",dos,windows,,2003-08-25,2012-12-02,1,CVE-2003-0760;OSVDB-6416,,,,,https://www.securityfocus.com/bid/8482/info +36788,exploits/windows/dos/36788.txt,"Oracle - Outside-In '.DOCX' File Parsing Memory Corruption",2015-04-17,"Francis Provencher",dos,windows,,2015-04-17,2016-10-27,0,CVE-2015-0493;OSVDB-120669;CVE-2015-0474,,,,, +20779,exploits/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' Denial of Service",2001-04-18,r0ot@runbox.com,dos,windows,,2001-04-18,2012-08-24,1,OSVDB-86897,,,,,https://www.securityfocus.com/bid/2626/info +18007,exploits/windows/dos/18007.txt,"Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Buffer Overflows (PoC)",2011-10-20,rgod,dos,windows,,2011-10-20,2012-06-22,1,OSVDB-76713,,,,, +18052,exploits/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers - HOST Attribute 'arsqls24.dll' Stack Buffer Overflow (PoC)",2011-10-31,rgod,dos,windows,,2011-10-31,2012-06-22,1,OSVDB-76713,,,,, +36783,exploits/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash (PoC)",2015-04-17,sajith,dos,windows,,2015-04-17,2015-04-17,0,CVE-2015-2572;OSVDB-120680,,,,, 15243,exploits/windows/dos/15243.html,"Oracle Java - APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,dos,windows,,2010-10-13,2010-10-13,1,,,,,,http://skypher.com/index.php/2010/10/13/issue-18-oracle-java-applet-childre/ -28050,exploits/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,dos,windows,,2013-09-03,2013-09-03,0,2013-2470;94356,,,,, +28050,exploits/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,dos,windows,,2013-09-03,2013-09-03,0,CVE-2013-2470;OSVDB-94356,,,,, 39947,exploits/windows/dos/39947.py,"Oracle Orakill.exe 11.2.0 - Buffer Overflow (PoC)",2016-06-14,hyp3rlinx,dos,windows,,2016-06-14,2016-06-14,1,,,,,,http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html -31222,exploits/windows/dos/31222.py,"Oracle Outside In MDB - File Parsing Stack Buffer Overflow (PoC)",2014-01-27,Citadelo,dos,windows,,2014-01-27,2014-01-27,0,2013-5791;98467,,,,, -38788,exploits/windows/dos/38788.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2015-11-23,0,2015-4877;129084,,,,, -38789,exploits/windows/dos/38789.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2015-11-23,0,2015-4878;129085,,,,, -19960,exploits/windows/dos/19960.txt,"Oracle Outside-In - '.FPX' File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,2012-1744;83912,,,,, -19961,exploits/windows/dos/19961.txt,"Oracle Outside-In - '.LWP' File Parsing Stack Buffer Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,2012-1770;83904,,,,, -19962,exploits/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,2012-1769;83903,,,,, -8507,exploits/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener (PoC)",2009-04-21,"Dennis Yurichev",dos,windows,,2009-04-20,,1,53737;2009-0991,,,,, +31222,exploits/windows/dos/31222.py,"Oracle Outside In MDB - File Parsing Stack Buffer Overflow (PoC)",2014-01-27,Citadelo,dos,windows,,2014-01-27,2014-01-27,0,CVE-2013-5791;OSVDB-98467,,,,, +38788,exploits/windows/dos/38788.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2015-11-23,0,CVE-2015-4877;OSVDB-129084,,,,, +38789,exploits/windows/dos/38789.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)",2015-11-23,"Francis Provencher",dos,windows,,2015-11-23,2015-11-23,0,CVE-2015-4878;OSVDB-129085,,,,, +19960,exploits/windows/dos/19960.txt,"Oracle Outside-In - '.FPX' File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,CVE-2012-1744;OSVDB-83912,,,,, +19961,exploits/windows/dos/19961.txt,"Oracle Outside-In - '.LWP' File Parsing Stack Buffer Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,CVE-2012-1770;OSVDB-83904,,,,, +19962,exploits/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows,,2012-07-20,2012-07-20,1,CVE-2012-1769;OSVDB-83903,,,,, +8507,exploits/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener (PoC)",2009-04-21,"Dennis Yurichev",dos,windows,,2009-04-20,,1,OSVDB-53737;CVE-2009-0991,,,,, 40618,exploits/windows/dos/40618.py,"Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC)",2016-10-21,"sultan albalawi",dos,windows,,2016-10-21,2016-10-21,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-21-at-210206.png,, -20655,exploits/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 - Denial of Service",2001-02-27,slipy,dos,windows,,2001-02-27,2012-08-20,1,2001-0647;6665,,,,,https://www.securityfocus.com/bid/2432/info +20655,exploits/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 - Denial of Service",2001-02-27,slipy,dos,windows,,2001-02-27,2012-08-20,1,CVE-2001-0647;OSVDB-6665,,,,,https://www.securityfocus.com/bid/2432/info 11632,exploits/windows/dos/11632.txt,"Orb 2.0.01.0049 < 2.54.0018 - DirectShow Denial of Service",2010-03-04,"Matthew Bergin",dos,windows,,2010-03-03,,1,,,aac_parser_int_div_by_0_orb.zip,,, 33707,exploits/windows/dos/33707.txt,"Orb Networks 2.54.18 - Orb Direct Show Filter '.MP3' File Divide-by-Zero Denial of Service",2010-03-04,"Matthew Bergin",dos,windows,,2010-03-04,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38549/info -665,exploits/windows/dos/665.c,"Orbz Game 2.10 - Remote Buffer Overflow (PoC)",2004-11-29,"Luigi Auriemma",dos,windows,,2004-11-28,,1,12164;2004-1208,,,,, -18636,exploits/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - '.TMD' File Handling Buffer Overflow",2012-03-21,LiquidWorm,dos,windows,,2012-03-21,2012-03-21,0,80551;2012-4865,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5079.php -18637,exploits/windows/dos/18637.py,"Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption",2012-03-21,LiquidWorm,dos,windows,,2012-03-21,2012-03-21,0,80550;2012-4864,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5080.php -20484,exploits/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 - 'win-c-sample.exe' Buffer Overflow",1997-01-06,"Solar Designer",dos,windows,,1997-01-06,2012-08-13,1,1999-0178;8,,,,,https://www.securityfocus.com/bid/2078/info -24145,exploits/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)",2004-05-25,badpack3t,dos,windows,,2004-05-25,2013-01-15,1,2004-2033;6419,,,,,https://www.securityfocus.com/bid/10420/info -24146,exploits/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)",2004-06-02,CoolICE,dos,windows,,2004-06-02,2013-01-15,1,2004-2033;6419,,,,,https://www.securityfocus.com/bid/10420/info -24147,exploits/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)",2004-06-02,CoolICE,dos,windows,,2004-06-02,2013-01-15,1,2004-2033;6419,,,,,https://www.securityfocus.com/bid/10420/info -25631,exploits/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 - 'CGISSI.exe' Remote Buffer Overflow (PoC)",2005-05-09,"Tan Chew Keong",dos,windows,,2005-05-09,2013-05-22,1,2005-1666;16166,,,,,https://www.securityfocus.com/bid/13549/info -25629,exploits/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,dos,windows,,2008-05-08,2013-05-22,1,2005-1666;16165,,,,,https://www.securityfocus.com/bid/13546/info +665,exploits/windows/dos/665.c,"Orbz Game 2.10 - Remote Buffer Overflow (PoC)",2004-11-29,"Luigi Auriemma",dos,windows,,2004-11-28,,1,OSVDB-12164;CVE-2004-1208,,,,, +18636,exploits/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - '.TMD' File Handling Buffer Overflow",2012-03-21,LiquidWorm,dos,windows,,2012-03-21,2012-03-21,0,OSVDB-80551;CVE-2012-4865,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5079.php +18637,exploits/windows/dos/18637.py,"Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption",2012-03-21,LiquidWorm,dos,windows,,2012-03-21,2012-03-21,0,OSVDB-80550;CVE-2012-4864,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5080.php +20484,exploits/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 - 'win-c-sample.exe' Buffer Overflow",1997-01-06,"Solar Designer",dos,windows,,1997-01-06,2012-08-13,1,CVE-1999-0178;OSVDB-8,,,,,https://www.securityfocus.com/bid/2078/info +24145,exploits/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)",2004-05-25,badpack3t,dos,windows,,2004-05-25,2013-01-15,1,CVE-2004-2033;OSVDB-6419,,,,,https://www.securityfocus.com/bid/10420/info +24146,exploits/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)",2004-06-02,CoolICE,dos,windows,,2004-06-02,2013-01-15,1,CVE-2004-2033;OSVDB-6419,,,,,https://www.securityfocus.com/bid/10420/info +24147,exploits/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)",2004-06-02,CoolICE,dos,windows,,2004-06-02,2013-01-15,1,CVE-2004-2033;OSVDB-6419,,,,,https://www.securityfocus.com/bid/10420/info +25631,exploits/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 - 'CGISSI.exe' Remote Buffer Overflow (PoC)",2005-05-09,"Tan Chew Keong",dos,windows,,2005-05-09,2013-05-22,1,CVE-2005-1666;OSVDB-16166,,,,,https://www.securityfocus.com/bid/13549/info +25629,exploits/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,dos,windows,,2008-05-08,2013-05-22,1,CVE-2005-1666;OSVDB-16165,,,,,https://www.securityfocus.com/bid/13546/info 40925,exploits/windows/dos/40925.py,"Orthanc DICOM Server 1.1.0 - Memory Corruption",2016-12-16,LiquidWorm,dos,windows,,2016-12-16,2016-12-16,0,,,,,http://www.exploit-db.comOrthanc-1.1.0.tar.gz, 40926,exploits/windows/dos/40926.py,"OsiriX DICOM Viewer 8.0.1 - Memory Corruption",2016-12-16,LiquidWorm,dos,windows,,2016-12-16,2016-12-16,0,,,,,, 9228,exploits/windows/dos/9228.pl,"otsAV 1.77.001 - '.ofl' Local Heap Overflow (PoC)",2009-07-22,hack4love,dos,windows,,2009-07-21,2010-09-17,1,,,,http://www.exploit-db.com/screenshots/idlt9500/9228.png,http://www.exploit-db.comotsavfreesetup.exe, -9090,exploits/windows/dos/9090.pl,"otsAV DJ 1.85.064 - '.ofl' Local Heap Overflow (PoC)",2009-07-09,hack4love,dos,windows,,2009-07-08,,1,2009-3812;55747,,,,, -9113,exploits/windows/dos/9113.txt,"otsAV DJ/TV/Radio - Multiple Local Heap Overflows (PoC)",2009-07-10,Stack,dos,windows,,2009-07-09,2016-10-27,1,55747;2009-3812,,,,, +9090,exploits/windows/dos/9090.pl,"otsAV DJ 1.85.064 - '.ofl' Local Heap Overflow (PoC)",2009-07-09,hack4love,dos,windows,,2009-07-08,,1,CVE-2009-3812;OSVDB-55747,,,,, +9113,exploits/windows/dos/9113.txt,"otsAV DJ/TV/Radio - Multiple Local Heap Overflows (PoC)",2009-07-10,Stack,dos,windows,,2009-07-09,2016-10-27,1,OSVDB-55747;CVE-2009-3812,,,,, 11145,exploits/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - Overwrite (SEH) (PoC)",2010-01-15,Darkb0x,dos,windows,,2010-01-14,,1,,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, -1781,exploits/windows/dos/1781.txt,"outgun 1.0.3 bot 2 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2016-07-29,1,25490;2006-2402;25489;2006-2401;2006-2400;25488;2006-2399;25487,,05132006-outgunx.zip,,http://www.exploit-db.comOutgun_1.0.3_win.zip, -27745,exploits/windows/dos/27745.txt,"Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure",2006-04-27,codedreamer,dos,windows,,2006-04-27,2013-08-27,1,2006-2111;25073,,,,,https://www.securityfocus.com/bid/17717/info +1781,exploits/windows/dos/1781.txt,"outgun 1.0.3 bot 2 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2016-07-29,1,OSVDB-25490;CVE-2006-2402;OSVDB-25489;CVE-2006-2401;CVE-2006-2400;OSVDB-25488;CVE-2006-2399;OSVDB-25487,,05132006-outgunx.zip,,http://www.exploit-db.comOutgun_1.0.3_win.zip, +27745,exploits/windows/dos/27745.txt,"Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure",2006-04-27,codedreamer,dos,windows,,2006-04-27,2013-08-27,1,CVE-2006-2111;OSVDB-25073,,,,,https://www.securityfocus.com/bid/17717/info 47309,exploits/windows/dos/47309.py,"Outlook Password Recovery 2.10 - Denial of Service",2019-08-28,"Velayutham Selvaraj_ Praveen Thiyagarayam",dos,windows,,2019-08-28,2019-08-28,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comOutlookPRSetup.exe, 47309,exploits/windows/dos/47309.py,"Outlook Password Recovery 2.10 - Denial of Service",2019-08-28,"Velayutham Selvaraj_ Praveen Thiyagarayam",dos,windows,,2019-08-28,2019-08-28,0,,"Buffer Overflow",,,http://www.exploit-db.comOutlookPRSetup.exe, -28894,exploits/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service",2006-11-01,"Matousec Transparent security",dos,windows,,2006-11-01,2013-10-14,1,2006-5721;30170,,,,,https://www.securityfocus.com/bid/20860/info -356,exploits/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,dos,windows,,2004-07-19,,1,18944,,,,, -19986,exploits/windows/dos/19986.txt,"Oxide WebServer 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",dos,windows,,2012-07-20,2012-07-20,0,84392,,,,,http://secpod.org/advisories/SecPod_Oxide_WebServer_DoS_Vuln.txt +28894,exploits/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service",2006-11-01,"Matousec Transparent security",dos,windows,,2006-11-01,2013-10-14,1,CVE-2006-5721;OSVDB-30170,,,,,https://www.securityfocus.com/bid/20860/info +356,exploits/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,dos,windows,,2004-07-19,,1,OSVDB-18944,,,,, +19986,exploits/windows/dos/19986.txt,"Oxide WebServer 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",dos,windows,,2012-07-20,2012-07-20,0,OSVDB-84392,,,,,http://secpod.org/advisories/SecPod_Oxide_WebServer_DoS_Vuln.txt 11254,exploits/windows/dos/11254.pl,"P2GChinchilla HTTP Server 1.1.1 - Denial of Service",2010-01-24,"Zer0 Thunder",dos,windows,,2010-01-23,,1,,,,,http://www.exploit-db.comp2gChinchilla.rar, -5843,exploits/windows/dos/5843.html,"P2P Foxy - Out of Memory Denial of Service",2008-06-17,Styxosaurus,dos,windows,,2008-06-16,,1,53904;2008-6742,,,,, -1192,exploits/windows/dos/1192.cpp,"P2P Pro 1.0 - 'command' Denial of Service",2005-09-02,basher13,dos,windows,,2005-09-01,,1,19275,,,,, +5843,exploits/windows/dos/5843.html,"P2P Foxy - Out of Memory Denial of Service",2008-06-17,Styxosaurus,dos,windows,,2008-06-16,,1,OSVDB-53904;CVE-2008-6742,,,,, +1192,exploits/windows/dos/1192.cpp,"P2P Pro 1.0 - 'command' Denial of Service",2005-09-02,basher13,dos,windows,,2005-09-01,,1,OSVDB-19275,,,,, 5316,exploits/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD - Remote Denial of Service",2008-03-26,muts,dos,windows,,2008-03-25,,1,,,,,, -6863,exploits/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service",2008-10-29,"Jeremy Brown",dos,windows,,2008-10-28,,1,42932;2008-1311,,,,, -422,exploits/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service",2004-08-27,"Luigi Auriemma",dos,windows,,2004-08-26,,1,9173;2004-1745,,,,, -783,exploits/windows/dos/783.c,"Painkiller 1.35 - in-game cd-key alpha-numeric Buffer Overflow (PoC)",2005-02-02,"Luigi Auriemma",dos,windows,,2005-02-01,,1,13443;2005-0330,,,,, +6863,exploits/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service",2008-10-29,"Jeremy Brown",dos,windows,,2008-10-28,,1,OSVDB-42932;CVE-2008-1311,,,,, +422,exploits/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service",2004-08-27,"Luigi Auriemma",dos,windows,,2004-08-26,,1,OSVDB-9173;CVE-2004-1745,,,,, +783,exploits/windows/dos/783.c,"Painkiller 1.35 - in-game cd-key alpha-numeric Buffer Overflow (PoC)",2005-02-02,"Luigi Auriemma",dos,windows,,2005-02-01,,1,OSVDB-13443;CVE-2005-0330,,,,, 46126,exploits/windows/dos/46126.py,"Paint Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbpaintstudio_install.exe, 46126,exploits/windows/dos/46126.py,"Paint Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbpaintstudio_install.exe, -37346,exploits/windows/dos/37346.txt,"Paintshop Pro X7 - '.gif' Conversion Heap Memory Corruption 'LZWMinimumCodeSize' (Denial of Service)",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-11-22,1,123392,,,,, +37346,exploits/windows/dos/37346.txt,"Paintshop Pro X7 - '.gif' Conversion Heap Memory Corruption 'LZWMinimumCodeSize' (Denial of Service)",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-11-22,1,OSVDB-123392,,,,, 23918,exploits/windows/dos/23918.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10067/info -23917,exploits/windows/dos/23917.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,2004-1904;4975,,,,,https://www.securityfocus.com/bid/10065/info +23917,exploits/windows/dos/23917.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",dos,windows,,2004-04-06,2013-01-06,1,CVE-2004-1904;OSVDB-4975,,,,,https://www.securityfocus.com/bid/10065/info 41945,exploits/windows/dos/41945.c,"Panda Free Antivirus - 'PSKMAD.sys' Denial of Service",2017-04-29,"Peter Baris",dos,windows,,2017-04-30,2017-04-30,0,,,,,, -16022,exploits/windows/dos/16022.c,"Panda Global Protection 2010 - Local Denial of Service",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,70787,,,,, -16023,exploits/windows/dos/16023.c,"Panda Global Protection 2010 - Local Denial of Service (unfiltered wcscpy())",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,70787,,,,, -31363,exploits/windows/dos/31363.txt,"Panda Internet Security/AntiVirus+Firewall 2008 - 'CPoint.sys' Memory Corruption",2008-03-08,"Tobias Klein",dos,windows,,2008-03-08,2014-02-05,1,2008-1471;42717,,,,,https://www.securityfocus.com/bid/28150/info -18552,exploits/windows/dos/18552.pl,"Passport PC To Host - '.zws' File Memory Corruption",2012-03-03,Silent_Dream,dos,windows,,2012-03-03,2012-03-03,0,80072,,,,, -9102,exploits/windows/dos/9102.pl,"PatPlayer 3.9 - '.m3u' Local Heap Overflow (PoC)",2009-07-10,Cyber-Zone,dos,windows,,2009-07-09,,1,55746;2009-3717,,,,, -28513,exploits/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service",2006-09-12,"securma massine",dos,windows,,2006-09-12,2013-09-25,1,2006-5033;28807,,,,,https://www.securityfocus.com/bid/19959/info -30255,exploits/windows/dos/30255.txt,"PC SOFT WinDEV 11 - '.WDP' File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",dos,windows,,2007-06-28,2013-12-16,1,2007-3479;38910,,,,,https://www.securityfocus.com/bid/24693/info -19453,exploits/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service",2012-06-29,0in,dos,windows,,2012-06-29,2012-06-29,0,83394,,,,, -18493,exploits/windows/dos/18493.py,"pcAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",dos,windows,,2012-02-17,2012-02-17,0,79412;2012-0292,,,,, -26665,exploits/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service",2006-01-17,"David Maciejak",dos,windows,,2006-01-17,2013-07-07,1,2005-3934;21245,,,,,https://www.securityfocus.com/bid/15646/info +16022,exploits/windows/dos/16022.c,"Panda Global Protection 2010 - Local Denial of Service",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,OSVDB-70787,,,,, +16023,exploits/windows/dos/16023.c,"Panda Global Protection 2010 - Local Denial of Service (unfiltered wcscpy())",2011-01-21,Heurs,dos,windows,,2011-01-21,2011-01-21,0,OSVDB-70787,,,,, +31363,exploits/windows/dos/31363.txt,"Panda Internet Security/AntiVirus+Firewall 2008 - 'CPoint.sys' Memory Corruption",2008-03-08,"Tobias Klein",dos,windows,,2008-03-08,2014-02-05,1,CVE-2008-1471;OSVDB-42717,,,,,https://www.securityfocus.com/bid/28150/info +18552,exploits/windows/dos/18552.pl,"Passport PC To Host - '.zws' File Memory Corruption",2012-03-03,Silent_Dream,dos,windows,,2012-03-03,2012-03-03,0,OSVDB-80072,,,,, +9102,exploits/windows/dos/9102.pl,"PatPlayer 3.9 - '.m3u' Local Heap Overflow (PoC)",2009-07-10,Cyber-Zone,dos,windows,,2009-07-09,,1,OSVDB-55746;CVE-2009-3717,,,,, +28513,exploits/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service",2006-09-12,"securma massine",dos,windows,,2006-09-12,2013-09-25,1,CVE-2006-5033;OSVDB-28807,,,,,https://www.securityfocus.com/bid/19959/info +30255,exploits/windows/dos/30255.txt,"PC SOFT WinDEV 11 - '.WDP' File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",dos,windows,,2007-06-28,2013-12-16,1,CVE-2007-3479;OSVDB-38910,,,,,https://www.securityfocus.com/bid/24693/info +19453,exploits/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service",2012-06-29,0in,dos,windows,,2012-06-29,2012-06-29,0,OSVDB-83394,,,,, +18493,exploits/windows/dos/18493.py,"pcAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",dos,windows,,2012-02-17,2012-02-17,0,OSVDB-79412;CVE-2012-0292,,,,, +26665,exploits/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service",2006-01-17,"David Maciejak",dos,windows,,2006-01-17,2013-07-07,1,CVE-2005-3934;OSVDB-21245,,,,,https://www.securityfocus.com/bid/15646/info 15257,exploits/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service",2010-10-15,"MOHAMED ABDI",dos,windows,,2010-10-15,2010-10-16,1,,,,,http://www.exploit-db.compcdj_karaoki_setup_0.6.3819.exe, 46709,exploits/windows/dos/46709.py,"PCHelpWare V2 1.0.0.5 - 'Group' Denial of Service (PoC)",2019-04-16,"Alejandra Sánchez",dos,windows,,2019-04-16,2019-04-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comPCHelpWareV2.msi, 46709,exploits/windows/dos/46709.py,"PCHelpWare V2 1.0.0.5 - 'Group' Denial of Service (PoC)",2019-04-16,"Alejandra Sánchez",dos,windows,,2019-04-16,2019-04-16,0,,"Buffer Overflow",,,http://www.exploit-db.comPCHelpWareV2.msi, @@ -37568,168 +37568,168 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46708,exploits/windows/dos/46708.py,"PCHelpWare V2 1.0.0.5 - 'SC' Denial of Service (PoC)",2019-04-16,"Alejandra Sánchez",dos,windows,,2019-04-16,2019-04-16,0,,"Buffer Overflow",,,http://www.exploit-db.comPCHelpWareV2.msi, 46872,exploits/windows/dos/46872.py,"PCL Converter 2.7 - Denial of Service (PoC)",2019-05-20,"Alejandra Sánchez",dos,windows,,2019-05-20,2019-05-20,0,,,,,http://www.exploit-db.compcl-converter.exe, 15458,exploits/windows/dos/15458.txt,"PCSX2 0.9.7 Beta - Binary Denial of Service",2010-11-08,41.w4r10r,dos,windows,,2010-11-08,2016-10-10,1,,,,,http://www.exploit-db.compcsx2-0.9.7-r3878-binaries.7z, -17896,exploits/windows/dos/17896.txt,"PcVue 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",dos,windows,,2011-09-27,2011-09-27,1,2011-4045;2011-4044;2011-4043;2011-4042;77561;75794;75793,,,,, +17896,exploits/windows/dos/17896.txt,"PcVue 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",dos,windows,,2011-09-27,2011-09-27,1,CVE-2011-4045;CVE-2011-4044;CVE-2011-4043;CVE-2011-4042;OSVDB-77561;OSVDB-75794;OSVDB-75793,,,,, 45389,exploits/windows/dos/45389.py,"PDF Explorer 1.5.66.2 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows,,2018-09-12,2018-09-12,1,,"Denial of Service (DoS)",,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-09-12-at-84747-am.png,http://www.exploit-db.comPDFExplorerTrialSetup.zip, -18463,exploits/windows/dos/18463.html,"PDF Viewer Component - ActiveX Denial of Service",2012-02-05,"Senator of Pirates",dos,windows,,2012-02-05,2012-02-05,0,81477,,,,http://www.exploit-db.comPDFViewerSetup.exe, -39275,exploits/windows/dos/39275.txt,"PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption",2016-01-19,"Sébastien Morin",dos,windows,,2016-01-19,2016-01-19,0,133411,,,,http://www.exploit-db.comPDFXVwer.zip, -19034,exploits/windows/dos/19034.cpp,"PEamp - '.mp3' Memory Corruption (PoC)",2012-06-10,Ayrbyte,dos,windows,,2012-06-10,2012-06-11,1,82893,,,http://www.exploit-db.com/screenshots/idlt19500/peamp.png,http://www.exploit-db.commp3player.zip, -9061,exploits/windows/dos/9061.pl,"PEamp 1.02b - '.m3u' Local Buffer Overflow (PoC)",2009-07-01,"ThE g0bL!N",dos,windows,,2009-06-30,,1,55527;2009-2384,,,,, -18475,exploits/windows/dos/18475.txt,"PeerBlock 1.1 - Blue Screen of Death",2012-02-09,shinnai,dos,windows,,2012-02-09,2019-03-07,0,80869,,,,http://www.exploit-db.comPeerBlock-Setup_v1.1_r518.exe, -43826,exploits/windows/dos/43826.txt,"Peercast < 0.1211 - Format String",2015-05-28,"GulfTech Security",dos,windows,,2018-01-19,2018-01-19,0,GTSA-00070;2005-1806,,,,,http://gulftech.org/advisories/Peercast%20Format%20String%20Vulnerability/70 -18628,exploits/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash (PoC)",2012-03-20,localh0t,dos,windows,,2012-03-20,2012-03-20,0,80567,,,,, -26413,exploits/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption (PoC)",2013-06-24,"Debasish Mandal",dos,windows,,2013-06-24,2013-06-30,1,94542,,,,http://www.exploit-db.comPEiD-0.95-20081103.zip, +18463,exploits/windows/dos/18463.html,"PDF Viewer Component - ActiveX Denial of Service",2012-02-05,"Senator of Pirates",dos,windows,,2012-02-05,2012-02-05,0,OSVDB-81477,,,,http://www.exploit-db.comPDFViewerSetup.exe, +39275,exploits/windows/dos/39275.txt,"PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption",2016-01-19,"Sébastien Morin",dos,windows,,2016-01-19,2016-01-19,0,OSVDB-133411,,,,http://www.exploit-db.comPDFXVwer.zip, +19034,exploits/windows/dos/19034.cpp,"PEamp - '.mp3' Memory Corruption (PoC)",2012-06-10,Ayrbyte,dos,windows,,2012-06-10,2012-06-11,1,OSVDB-82893,,,http://www.exploit-db.com/screenshots/idlt19500/peamp.png,http://www.exploit-db.commp3player.zip, +9061,exploits/windows/dos/9061.pl,"PEamp 1.02b - '.m3u' Local Buffer Overflow (PoC)",2009-07-01,"ThE g0bL!N",dos,windows,,2009-06-30,,1,OSVDB-55527;CVE-2009-2384,,,,, +18475,exploits/windows/dos/18475.txt,"PeerBlock 1.1 - Blue Screen of Death",2012-02-09,shinnai,dos,windows,,2012-02-09,2019-03-07,0,OSVDB-80869,,,,http://www.exploit-db.comPeerBlock-Setup_v1.1_r518.exe, +43826,exploits/windows/dos/43826.txt,"Peercast < 0.1211 - Format String",2015-05-28,"GulfTech Security",dos,windows,,2018-01-19,2018-01-19,0,GTSA-00070;CVE-2005-1806,,,,,http://gulftech.org/advisories/Peercast%20Format%20String%20Vulnerability/70 +18628,exploits/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash (PoC)",2012-03-20,localh0t,dos,windows,,2012-03-20,2012-03-20,0,OSVDB-80567,,,,, +26413,exploits/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption (PoC)",2013-06-24,"Debasish Mandal",dos,windows,,2013-06-24,2013-06-30,1,OSVDB-94542,,,,http://www.exploit-db.comPEiD-0.95-20081103.zip, 7693,exploits/windows/dos/7693.pl,"Perception LiteServe 2.0.1 - 'user' Remote Buffer Overflow (PoC)",2009-01-07,Houssamix,dos,windows,,2009-01-06,2017-01-23,1,,,,,http://www.exploit-db.compls2_81.exe, -31338,exploits/windows/dos/31338.txt,"Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities",2008-03-05,"Luigi Auriemma",dos,windows,,2008-03-05,2014-02-05,1,2008-1303;43066,,,,,https://www.securityfocus.com/bid/28108/info -24918,exploits/windows/dos/24918.py,"Personal File Share 1.0 - Denial of Service",2013-04-05,npn,dos,windows,,2013-04-05,2013-04-05,1,92108,,,http://www.exploit-db.com/screenshots/idlt25000/personal-file-share.png,, -25972,exploits/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",dos,windows,,2013-06-05,2013-06-05,1,94104,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-111355-am.png,http://www.exploit-db.comPeStudio369.zip, -38028,exploits/windows/dos/38028.pl,"PFTP Server 8.0f Lite - textfield Local Buffer Overflow (SEH) (PoC)",2015-08-31,"Robbie Corley",dos,windows,,2015-08-31,2015-09-01,1,127017,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-08-31-at-181831.png,http://www.exploit-db.comftpserv.zip, -7556,exploits/windows/dos/7556.php,"PGP Desktop 9.0.6 - 'PGPwded.sys' Local Denial of Service",2008-12-23,Evilcry,dos,windows,,2008-12-22,,1,50914;2008-5731,,,,, -19563,exploits/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",dos,windows,,2012-07-03,2012-07-04,1,83745,,,http://www.exploit-db.com/screenshots/idlt20000/proshow.png,http://www.exploit-db.compsgold_50_3256.exe,http://security.inshell.net/advisory/30 -37347,exploits/windows/dos/37347.txt,"Photoshop CC2014 / Bridge CC 2014 - '.gif' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-09-08,1,2015-3110;123353,,,,, -37348,exploits/windows/dos/37348.txt,"Photoshop CC2014 / Bridge CC 2014 - '.png' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-09-08,1,2015-3112;123355;2015-3111;123354,,,,, -4227,exploits/windows/dos/4227.php,"PHP 5.2.3 - 'PHP_gd2.dll' imagepsloadfont Local Buffer Overflow (PoC)",2007-07-26,r0ut3r,dos,windows,,2007-07-25,2016-12-01,1,2007-4033,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4304,exploits/windows/dos/4304.php,"PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)",2007-08-23,shinnai,dos,windows,,2007-08-22,2016-10-12,1,36848;2007-4507,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -19963,exploits/windows/dos/19963.txt,"PHP 6.0 - 'openssl_verify()' Local Buffer Overflow (PoC)",2012-07-20,"Yakir Wizman",dos,windows,,2012-07-20,2012-07-20,0,84563,,,,, +31338,exploits/windows/dos/31338.txt,"Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities",2008-03-05,"Luigi Auriemma",dos,windows,,2008-03-05,2014-02-05,1,CVE-2008-1303;OSVDB-43066,,,,,https://www.securityfocus.com/bid/28108/info +24918,exploits/windows/dos/24918.py,"Personal File Share 1.0 - Denial of Service",2013-04-05,npn,dos,windows,,2013-04-05,2013-04-05,1,OSVDB-92108,,,http://www.exploit-db.com/screenshots/idlt25000/personal-file-share.png,, +25972,exploits/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",dos,windows,,2013-06-05,2013-06-05,1,OSVDB-94104,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-05-at-111355-am.png,http://www.exploit-db.comPeStudio369.zip, +38028,exploits/windows/dos/38028.pl,"PFTP Server 8.0f Lite - textfield Local Buffer Overflow (SEH) (PoC)",2015-08-31,"Robbie Corley",dos,windows,,2015-08-31,2015-09-01,1,OSVDB-127017,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-08-31-at-181831.png,http://www.exploit-db.comftpserv.zip, +7556,exploits/windows/dos/7556.php,"PGP Desktop 9.0.6 - 'PGPwded.sys' Local Denial of Service",2008-12-23,Evilcry,dos,windows,,2008-12-22,,1,OSVDB-50914;CVE-2008-5731,,,,, +19563,exploits/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",dos,windows,,2012-07-03,2012-07-04,1,OSVDB-83745,,,http://www.exploit-db.com/screenshots/idlt20000/proshow.png,http://www.exploit-db.compsgold_50_3256.exe,http://security.inshell.net/advisory/30 +37347,exploits/windows/dos/37347.txt,"Photoshop CC2014 / Bridge CC 2014 - '.gif' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-09-08,1,CVE-2015-3110;OSVDB-123353,,,,, +37348,exploits/windows/dos/37348.txt,"Photoshop CC2014 / Bridge CC 2014 - '.png' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows,,2015-06-23,2017-09-08,1,CVE-2015-3112;OSVDB-123355;CVE-2015-3111;OSVDB-123354,,,,, +4227,exploits/windows/dos/4227.php,"PHP 5.2.3 - 'PHP_gd2.dll' imagepsloadfont Local Buffer Overflow (PoC)",2007-07-26,r0ut3r,dos,windows,,2007-07-25,2016-12-01,1,CVE-2007-4033,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4304,exploits/windows/dos/4304.php,"PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)",2007-08-23,shinnai,dos,windows,,2007-08-22,2016-10-12,1,OSVDB-36848;CVE-2007-4507,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +19963,exploits/windows/dos/19963.txt,"PHP 6.0 - 'openssl_verify()' Local Buffer Overflow (PoC)",2012-07-20,"Yakir Wizman",dos,windows,,2012-07-20,2012-07-20,0,OSVDB-84563,,,,, 888,exploits/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service",2005-03-17,Ali7,dos,windows,,2005-03-16,2016-05-06,1,,,,,http://www.exploit-db.comphpdev423_mod_perl.exe, 46824,exploits/windows/dos/46824.py,"PHPRunner 10.1 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Denial of Service (DoS)",,,, 46824,exploits/windows/dos/46824.py,"PHPRunner 10.1 - Denial of Service (PoC)",2019-05-10,"Victor Mondragón",dos,windows,,2019-05-10,2019-05-13,0,,"Buffer Overflow",,,, -21293,exploits/windows/dos/21293.pl,"Phusion WebServer 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",dos,windows,,2002-02-16,2012-09-12,1,2002-0289;9000,,,,,https://www.securityfocus.com/bid/4118/info -22,exploits/windows/dos/22.c,"Pi3Web 2.0.1 - Denial of Service (PoC)",2003-04-29,aT4r,dos,windows,,2003-04-28,2016-02-10,1,11091;2003-0276,,,,http://www.exploit-db.comPi3Web-x86Win32-2_0_1-pl1.zip, -22587,exploits/windows/dos/22587.c,"Pi3Web 2.0.1 - GET Denial of Service",2003-04-26,"Angelo Rosiello",dos,windows,,2003-04-26,2017-07-11,1,2003-0276;11091,,,,http://www.exploit-db.comPi3Web-x86Win32-2_0_1-pl1.zip,https://www.securityfocus.com/bid/7555/info -22718,exploits/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,dos,windows,,2003-06-02,2012-11-15,1,2003-1032;11092,,,,,https://www.securityfocus.com/bid/7787/info -7109,exploits/windows/dos/7109.txt,"Pi3Web 2.0.3 - 'ISAPI' Remote Denial of Service",2008-11-13,"Hamid Ebadi",dos,windows,,2008-11-12,,1,49999;2008-6938;49998,,,,, +21293,exploits/windows/dos/21293.pl,"Phusion WebServer 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",dos,windows,,2002-02-16,2012-09-12,1,CVE-2002-0289;OSVDB-9000,,,,,https://www.securityfocus.com/bid/4118/info +22,exploits/windows/dos/22.c,"Pi3Web 2.0.1 - Denial of Service (PoC)",2003-04-29,aT4r,dos,windows,,2003-04-28,2016-02-10,1,OSVDB-11091;CVE-2003-0276,,,,http://www.exploit-db.comPi3Web-x86Win32-2_0_1-pl1.zip, +22587,exploits/windows/dos/22587.c,"Pi3Web 2.0.1 - GET Denial of Service",2003-04-26,"Angelo Rosiello",dos,windows,,2003-04-26,2017-07-11,1,CVE-2003-0276;OSVDB-11091,,,,http://www.exploit-db.comPi3Web-x86Win32-2_0_1-pl1.zip,https://www.securityfocus.com/bid/7555/info +22718,exploits/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,dos,windows,,2003-06-02,2012-11-15,1,CVE-2003-1032;OSVDB-11092,,,,,https://www.securityfocus.com/bid/7787/info +7109,exploits/windows/dos/7109.txt,"Pi3Web 2.0.3 - 'ISAPI' Remote Denial of Service",2008-11-13,"Hamid Ebadi",dos,windows,,2008-11-12,,1,OSVDB-49999;CVE-2008-6938;OSVDB-49998,,,,, 11228,exploits/windows/dos/11228.pl,"Pico MP3 Player 1.0 - '.mp3' / '.pls' Local Crash (PoC)",2010-01-22,cr4wl3r,dos,windows,,2010-01-21,,1,,,,,http://www.exploit-db.compicomp3.zip, 39518,exploits/windows/dos/39518.txt,"PictureTrails Photo Editor GE.exe 2.0.0 - '.bmp' Crash (PoC)",2016-03-02,redknight99,dos,windows,,2016-03-02,2016-03-02,1,,,,http://www.exploit-db.com/screenshots/idlt40000/windows-7-2016-03-02-18-15-00.png,, 46930,exploits/windows/dos/46930.py,"Pidgin 2.13.0 - Denial of Service (PoC)",2019-05-27,"Alejandra Sánchez",dos,windows,,2019-05-27,2019-05-27,0,,,,,http://www.exploit-db.compidgin-2.13.0.exe, -468,exploits/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",dos,windows,,2004-09-18,,1,10008;2004-1688,,,,, -324,exploits/windows/dos/324.txt,"Ping of Death - Remote Denial of Service",1996-10-21,anonymous,dos,windows,,1996-10-20,2017-10-23,1,1348;2000-0418;1999-0128,,,,, +468,exploits/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",dos,windows,,2004-09-18,,1,OSVDB-10008;CVE-2004-1688,,,,, +324,exploits/windows/dos/324.txt,"Ping of Death - Remote Denial of Service",1996-10-21,anonymous,dos,windows,,1996-10-20,2017-10-23,1,OSVDB-1348;CVE-2000-0418;CVE-1999-0128,,,,, 50535,exploits/windows/dos/50535.py,"Pinkie 2.15 - TFTP Remote Buffer Overflow (PoC)",2021-11-22,"Yehia Elghaly",dos,windows,,2021-11-22,2021-11-22,0,,,,,http://www.exploit-db.comPinkieSetup64.zip, -82,exploits/windows/dos/82.c,"Piolet Client 1.05 - Remote Denial of Service",2003-08-20,"Luca Ercoli",dos,windows,,2003-08-19,,1,2462,,,,, +82,exploits/windows/dos/82.c,"Piolet Client 1.05 - Remote Denial of Service",2003-08-20,"Luca Ercoli",dos,windows,,2003-08-19,,1,OSVDB-2462,,,,, 46127,exploits/windows/dos/46127.py,"Pixel Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbpixelstudio_install.exe, 46127,exploits/windows/dos/46127.py,"Pixel Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbpixelstudio_install.exe, 25936,exploits/windows/dos/25936.pl,"PlanetDNS PlanetFileServer - Remote Buffer Overflow (PoC)",2005-06-28,fRoGGz,dos,windows,,2005-06-28,2013-06-04,1,,,,,,https://www.securityfocus.com/bid/14138/info -21795,exploits/windows/dos/21795.pl,"PlanetWeb 1.14 - GET Buffer Overflow",2002-09-16,UkR-XblP,dos,windows,,2002-09-16,2012-10-08,1,2002-1489;10469,,,,,https://www.securityfocus.com/bid/5710/info +21795,exploits/windows/dos/21795.pl,"PlanetWeb 1.14 - GET Buffer Overflow",2002-09-16,UkR-XblP,dos,windows,,2002-09-16,2012-10-08,1,CVE-2002-1489;OSVDB-10469,,,,,https://www.securityfocus.com/bid/5710/info 886,exploits/windows/dos/886.pl,"PlatinumFTP 1.0.18 - Multiple Remote Denial of Service Vulnerabilities",2005-03-17,ports,dos,windows,,2005-03-16,,1,,,,,, -25218,exploits/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerabilities",2005-03-05,ports,dos,windows,,2005-03-05,2013-05-05,1,2005-0779;3217,,,,,https://www.securityfocus.com/bid/12790/info -18719,exploits/windows/dos/18719.pl,"Play [EX] 2.1 - '.M3U'/'.PLS'/'.LST' Playlist File Denial of Service",2012-04-08,Death-Shadow-Dark,dos,windows,,2012-04-08,2012-04-08,1,80985,,,,http://www.exploit-db.comPlayEX.zip, -9124,exploits/windows/dos/9124.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' / '.TXT' Local Stack Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows,,2009-07-10,,1,55802,,,,, +25218,exploits/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerabilities",2005-03-05,ports,dos,windows,,2005-03-05,2013-05-05,1,CVE-2005-0779;OSVDB-3217,,,,,https://www.securityfocus.com/bid/12790/info +18719,exploits/windows/dos/18719.pl,"Play [EX] 2.1 - '.M3U'/'.PLS'/'.LST' Playlist File Denial of Service",2012-04-08,Death-Shadow-Dark,dos,windows,,2012-04-08,2012-04-08,1,OSVDB-80985,,,,http://www.exploit-db.comPlayEX.zip, +9124,exploits/windows/dos/9124.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' / '.TXT' Local Stack Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows,,2009-07-10,,1,OSVDB-55802,,,,, 14699,exploits/windows/dos/14699.py,"PlayPad Music Player 1.12 - '.mp3' Denial of Service",2010-08-20,"Praveen Darshanam",dos,windows,,2010-08-20,2010-08-20,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14699.png,http://www.exploit-db.complaysetup.exe, -29387,exploits/windows/dos/29387.pl,"Plogue Sforzando 1.665 - Buffer Overflow (SEH) (PoC)",2013-11-03,"Mike Czumak",dos,windows,,2013-11-08,2013-11-08,1,99676,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-123614.png,http://www.exploit-db.comWIN_sforzando_v1.665.exe, +29387,exploits/windows/dos/29387.pl,"Plogue Sforzando 1.665 - Buffer Overflow (SEH) (PoC)",2013-11-03,"Mike Czumak",dos,windows,,2013-11-08,2013-11-08,1,OSVDB-99676,,,http://www.exploit-db.com/screenshots/idlt29500/screen-shot-2013-11-08-at-123614.png,http://www.exploit-db.comWIN_sforzando_v1.665.exe, 14037,exploits/windows/dos/14037.pl,"Plotwn 18 - '.wp2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows,,2010-06-24,2010-06-25,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14037.png,http://www.exploit-db.comwpfr32z.exe, -23166,exploits/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow",2003-09-21,"Bahaa Naamneh",dos,windows,,2003-09-21,2012-12-05,1,2003-1158;19178,,,,,https://www.securityfocus.com/bid/8667/info +23166,exploits/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow",2003-09-21,"Bahaa Naamneh",dos,windows,,2003-09-21,2012-12-05,1,CVE-2003-1158;OSVDB-19178,,,,,https://www.securityfocus.com/bid/8667/info 34395,exploits/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial of Service",2010-08-03,"Rodrigo Escobar",dos,windows,,2010-08-03,2014-08-22,1,,,,,,https://www.securityfocus.com/bid/42155/info -21941,exploits/windows/dos/21941.txt,"Polycom 2.2/3.0 - ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,dos,windows,,2002-10-15,2012-10-13,1,2002-1905;51573,,,,,https://www.securityfocus.com/bid/5964/info -38659,exploits/windows/dos/38659.py,"POP Peeper 4.0.1 - Overwrite (SEH)",2015-11-09,Un_N0n,dos,windows,,2015-11-09,2016-10-10,1,130070,,,,http://www.exploit-db.comPOPPeeperPro.zip, -8526,exploits/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow (PoC)",2009-04-23,x.CJP.x,dos,windows,,2009-04-22,,1,54560;2009-1647,,,,, -477,exploits/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",dos,windows,8473,2004-09-22,2016-03-30,1,10202;2004-1698,,,,http://www.exploit-db.comInternet-pmesseng.exe, +21941,exploits/windows/dos/21941.txt,"Polycom 2.2/3.0 - ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,dos,windows,,2002-10-15,2012-10-13,1,CVE-2002-1905;OSVDB-51573,,,,,https://www.securityfocus.com/bid/5964/info +38659,exploits/windows/dos/38659.py,"POP Peeper 4.0.1 - Overwrite (SEH)",2015-11-09,Un_N0n,dos,windows,,2015-11-09,2016-10-10,1,OSVDB-130070,,,,http://www.exploit-db.comPOPPeeperPro.zip, +8526,exploits/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow (PoC)",2009-04-23,x.CJP.x,dos,windows,,2009-04-22,,1,OSVDB-54560;CVE-2009-1647,,,,, +477,exploits/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",dos,windows,8473,2004-09-22,2016-03-30,1,OSVDB-10202;CVE-2004-1698,,,,http://www.exploit-db.comInternet-pmesseng.exe, 12074,exploits/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash (PoC)",2010-04-05,R3d-D3V!L,dos,windows,,2010-04-04,,1,,,,,, -28051,exploits/windows/dos/28051.py,"PotPlayer 1.5.39036 - '.wav' Crash (PoC)",2013-09-03,ariarat,dos,windows,,2013-09-03,2013-09-03,1,97008,,,,http://www.exploit-db.comPotPlayer1.5.39036.EXE, -30413,exploits/windows/dos/30413.py,"PotPlayer 1.5.40688 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows,,2013-12-23,2013-12-23,0,2013-7185;101541,,,,, +28051,exploits/windows/dos/28051.py,"PotPlayer 1.5.39036 - '.wav' Crash (PoC)",2013-09-03,ariarat,dos,windows,,2013-09-03,2013-09-03,1,OSVDB-97008,,,,http://www.exploit-db.comPotPlayer1.5.39036.EXE, +30413,exploits/windows/dos/30413.py,"PotPlayer 1.5.40688 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows,,2013-12-23,2013-12-23,0,CVE-2013-7185;OSVDB-101541,,,,, 30308,exploits/windows/dos/30308.py,"PotPlayer 1.5.42509 Beta - Integer Division by Zero Denial of Service",2013-12-15,sajith,dos,windows,,2013-12-16,2013-12-16,1,,,,,, 39428,exploits/windows/dos/39428.txt,"PotPlayer 1.6.5x - '.mp3' Crash (PoC)",2016-02-09,"Shantanu Khandelwal",dos,windows,,2016-02-09,2016-02-10,1,,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-02-09-at-202558.png,http://www.exploit-db.comPotPlayerSetup.exe, 15495,exploits/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - '.cda' Denial of Service",2010-11-12,anT!-Tr0J4n,dos,windows,,2010-11-12,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-12-at-65718-am.png,http://www.exploit-db.comPowerAudioEditor.exe, 14380,exploits/windows/dos/14380.py,"Power/Personal FTP Server - RETR Denial of Service",2010-07-16,antrhacks,dos,windows,,2010-07-16,2016-10-10,1,,,,,http://www.exploit-db.comPowerFTP2_30.EXE, -8300,exploits/windows/dos/8300.py,"PowerCHM 5.7 - '.hhp' Stack Overflow (PoC)",2009-03-27,Encrypt3d.M!nd,dos,windows,,2009-03-26,,1,52895,,,,, -8434,exploits/windows/dos/8434.html,"PowerCHM 5.7 - Long URL Local Stack Overflow (PoC)",2009-04-14,SuB-ZeRo,dos,windows,,2009-04-13,,1,53901;2009-1352,,,,, -36427,exploits/windows/dos/36427.txt,"PowerDVD 11.0.0.2114 - Remote Denial of Service",2011-12-07,"Luigi Auriemma",dos,windows,,2011-12-07,2015-03-19,1,77469,,,,,https://www.securityfocus.com/bid/50953/info +8300,exploits/windows/dos/8300.py,"PowerCHM 5.7 - '.hhp' Stack Overflow (PoC)",2009-03-27,Encrypt3d.M!nd,dos,windows,,2009-03-26,,1,OSVDB-52895,,,,, +8434,exploits/windows/dos/8434.html,"PowerCHM 5.7 - Long URL Local Stack Overflow (PoC)",2009-04-14,SuB-ZeRo,dos,windows,,2009-04-13,,1,OSVDB-53901;CVE-2009-1352,,,,, +36427,exploits/windows/dos/36427.txt,"PowerDVD 11.0.0.2114 - Remote Denial of Service",2011-12-07,"Luigi Auriemma",dos,windows,,2011-12-07,2015-03-19,1,OSVDB-77469,,,,,https://www.securityfocus.com/bid/50953/info 32105,exploits/windows/dos/32105.pl,"PowerDVD 8.0 - '.m3u' / '.pls' Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,dos,windows,,2008-07-22,2014-03-07,1,,,,,,https://www.securityfocus.com/bid/30341/info 9672,exploits/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow (PoC)",2009-09-14,Dr_IDE,dos,windows,,2009-09-13,,1,,,,,, -19456,exploits/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - 'RFSync 1.0.0.1' Crash (PoC)",2012-06-29,"Luigi Auriemma",dos,windows,,2012-06-29,2012-06-29,1,83395,,,,, +19456,exploits/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - 'RFSync 1.0.0.1' Crash (PoC)",2012-06-29,"Luigi Auriemma",dos,windows,,2012-06-29,2012-06-29,1,OSVDB-83395,,,,, 7750,exploits/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite",2009-01-13,Stack,dos,windows,,2009-01-12,,1,,,,,, -3826,exploits/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 - ActiveX Control Denial of Service",2007-05-01,shinnai,dos,windows,,2007-04-30,,1,34332;2007-2494,,,,, -37905,exploits/windows/dos/37905.rb,"PowerTCP WebServer for - ActiveX Denial of Service",2012-09-28,catatonicprime,dos,windows,,2012-09-28,2015-08-21,1,2012-3819;85922,,,,,https://www.securityfocus.com/bid/55761/info -13921,exploits/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) - Stack Buffer Overflow",2010-06-18,"fl0 fl0w",dos,windows,,2010-06-17,,1,2010-3885;68585;2010-3227;66004,,,http://www.exploit-db.com/screenshots/idlt14000/13921.png,http://www.exploit-db.comPowerZipSetup.exe, -6090,exploits/windows/dos/6090.html,"PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)",2008-07-17,"Guido Landi",dos,windows,,2008-07-16,,1,47054;2008-3242,,,,, -9584,exploits/windows/dos/9584.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (1)",2009-09-03,"expose 0day",dos,windows,,2009-09-02,,1,62591,,,,, +3826,exploits/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 - ActiveX Control Denial of Service",2007-05-01,shinnai,dos,windows,,2007-04-30,,1,OSVDB-34332;CVE-2007-2494,,,,, +37905,exploits/windows/dos/37905.rb,"PowerTCP WebServer for - ActiveX Denial of Service",2012-09-28,catatonicprime,dos,windows,,2012-09-28,2015-08-21,1,CVE-2012-3819;OSVDB-85922,,,,,https://www.securityfocus.com/bid/55761/info +13921,exploits/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) - Stack Buffer Overflow",2010-06-18,"fl0 fl0w",dos,windows,,2010-06-17,,1,CVE-2010-3885;OSVDB-68585;CVE-2010-3227;OSVDB-66004,,,http://www.exploit-db.com/screenshots/idlt14000/13921.png,http://www.exploit-db.comPowerZipSetup.exe, +6090,exploits/windows/dos/6090.html,"PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)",2008-07-17,"Guido Landi",dos,windows,,2008-07-16,,1,OSVDB-47054;CVE-2008-3242,,,,, +9584,exploits/windows/dos/9584.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (1)",2009-09-03,"expose 0day",dos,windows,,2009-09-02,,1,OSVDB-62591,,,,, 9585,exploits/windows/dos/9585.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (2)",2009-09-03,"expose 0day",dos,windows,,2009-09-02,,1,,,,,, -20904,exploits/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,dos,windows,,2001-06-06,2012-08-29,1,2001-1263;12325,,,,,https://www.securityfocus.com/bid/2834/info -19760,exploits/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration",2000-02-24,"Ussr Labs",dos,windows,,2000-02-24,2012-07-16,1,2000-0212;1227,,,,,https://www.securityfocus.com/bid/1001/info -19755,exploits/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",dos,windows,,2000-02-21,2012-07-16,1,2000-0166;1224,,,,,https://www.securityfocus.com/bid/995/info -20175,exploits/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",dos,windows,,2000-08-24,2012-08-02,1,2000-1002;1605;2000-0708,,,,,https://www.securityfocus.com/bid/1605/info -3910,exploits/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service",2007-05-12,shinnai,dos,windows,,2007-05-11,,1,36012;2007-2657,,,,, -3937,exploits/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service",2007-05-16,shinnai,dos,windows,,2007-05-15,,1,36024;2007-2744,,,,, -22637,exploits/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,dos,windows,,2003-05-23,2012-11-12,1,2003-0371;8156,,,,,https://www.securityfocus.com/bid/7671/info -1093,exploits/windows/dos/1093.c,"PrivaShare 1.3 - Denial of Service",2005-07-07,basher13,dos,windows,,2005-07-06,,1,17764;2005-2208,,,,, +20904,exploits/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,dos,windows,,2001-06-06,2012-08-29,1,CVE-2001-1263;OSVDB-12325,,,,,https://www.securityfocus.com/bid/2834/info +19760,exploits/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration",2000-02-24,"Ussr Labs",dos,windows,,2000-02-24,2012-07-16,1,CVE-2000-0212;OSVDB-1227,,,,,https://www.securityfocus.com/bid/1001/info +19755,exploits/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",dos,windows,,2000-02-21,2012-07-16,1,CVE-2000-0166;OSVDB-1224,,,,,https://www.securityfocus.com/bid/995/info +20175,exploits/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",dos,windows,,2000-08-24,2012-08-02,1,CVE-2000-1002;OSVDB-1605;CVE-2000-0708,,,,,https://www.securityfocus.com/bid/1605/info +3910,exploits/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service",2007-05-12,shinnai,dos,windows,,2007-05-11,,1,OSVDB-36012;CVE-2007-2657,,,,, +3937,exploits/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service",2007-05-16,shinnai,dos,windows,,2007-05-15,,1,OSVDB-36024;CVE-2007-2744,,,,, +22637,exploits/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,dos,windows,,2003-05-23,2012-11-12,1,CVE-2003-0371;OSVDB-8156,,,,,https://www.securityfocus.com/bid/7671/info +1093,exploits/windows/dos/1093.c,"PrivaShare 1.3 - Denial of Service",2005-07-07,basher13,dos,windows,,2005-07-06,,1,OSVDB-17764;CVE-2005-2208,,,,, 37149,exploits/windows/dos/37149.py,"Private Shell SSH Client 3.3 - Crash (PoC)",2015-05-29,3unnym00n,dos,windows,22,2015-05-29,2015-05-31,1,,,,,http://www.exploit-db.compshell.exe, 41916,exploits/windows/dos/41916.py,"PrivateTunnel Client 2.8 - Local Buffer Overflow (SEH)",2017-04-25,Muhann4d,dos,windows,,2017-04-25,2017-04-25,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-25-at-115520.png,http://www.exploit-db.comprivatetunnel-win-2.8.exe, -18878,exploits/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",dos,windows,,2012-05-14,2014-01-02,1,2012-3797;83337;82053;82052;2012-3796;2012-3795;2012-3794;2012-3793;2012-3792;82051,,,,, +18878,exploits/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",dos,windows,,2012-05-14,2014-01-02,1,CVE-2012-3797;OSVDB-83337;OSVDB-82053;OSVDB-82052;CVE-2012-3796;CVE-2012-3795;CVE-2012-3794;CVE-2012-3793;CVE-2012-3792;OSVDB-82051,,,,, 47767,exploits/windows/dos/47767.py,"Product Key Explorer 4.2.0.0 - 'Key' Denial of Service (PoC)",2019-12-11,SajjadBnd,dos,windows,,2019-12-11,2019-12-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 47767,exploits/windows/dos/47767.py,"Product Key Explorer 4.2.0.0 - 'Key' Denial of Service (PoC)",2019-12-11,SajjadBnd,dos,windows,,2019-12-11,2019-12-11,0,,"Buffer Overflow",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 47766,exploits/windows/dos/47766.py,"Product Key Explorer 4.2.0.0 - 'Name' Denial of Service (POC)",2019-12-11,SajjadBnd,dos,windows,,2019-12-11,2019-12-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 47766,exploits/windows/dos/47766.py,"Product Key Explorer 4.2.0.0 - 'Name' Denial of Service (POC)",2019-12-11,SajjadBnd,dos,windows,,2019-12-11,2019-12-11,0,,"Buffer Overflow",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 48284,exploits/windows/dos/48284.py,"Product Key Explorer 4.2.2.0 - 'Key' Denial of Service (PoC)",2020-04-06,0xMoHassan,dos,windows,,2020-04-06,2020-04-06,0,,,,,, 49590,exploits/windows/dos/49590.py,"Product Key Explorer 4.2.7 - 'multiple' Denial of Service (PoC)",2021-02-24,"Sinem Şahin",dos,windows,,2021-02-24,2021-10-29,1,,,,,, -17842,exploits/windows/dos/17842.txt,"progea movicon / powerhmi 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3499;2011-3498;2011-3491;75494;75493;75492;75491,,,,, +17842,exploits/windows/dos/17842.txt,"progea movicon / powerhmi 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3499;CVE-2011-3498;CVE-2011-3491;OSVDB-75494;OSVDB-75493;OSVDB-75492;OSVDB-75491,,,,, 14545,exploits/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format Denial of Service",2010-08-03,antrhacks,dos,windows,,2010-08-03,2010-08-08,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14545.png,http://www.exploit-db.comsetupvp.exe, 30023,exploits/windows/dos/30023.txt,"Progress OpenEdge 10b - Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",dos,windows,,2007-05-11,2013-12-04,1,,,,,,https://www.securityfocus.com/bid/23926/info -29943,exploits/windows/dos/29943.pl,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",dos,windows,,2007-05-02,2017-11-15,1,2007-2506;35541,,,,,https://www.securityfocus.com/bid/23778/info -1127,exploits/windows/dos/1127.cpp,"ProRat Server 1.9 (Fix-2) - Buffer Overflow / Crash (PoC)",2005-08-01,"evil dabus",dos,windows,,2005-07-31,,1,35053;2006-7167,,,,, -3432,exploits/windows/dos/3432.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - 'UDP' Denial of Service",2007-03-08,"Umesh Wanve",dos,windows,,2007-03-07,2016-10-27,1,33919;2007-1404,,,,http://www.exploit-db.comtftpdwin.exe, -15635,exploits/windows/dos/15635.py,"Provj 5.1.5.5 - '.m3u' Buffer Overflow (PoC)",2010-11-30,0v3r,dos,windows,,2010-11-30,2010-12-01,1,69519,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-01-at-82315-am.png,http://www.exploit-db.comprovj5.exe, -29546,exploits/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",dos,windows,,2013-11-12,2013-11-12,1,69519,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-121954.png,, -22794,exploits/windows/dos/22794.txt,"Proxomitron Proxy Server - GET Remote Denial of Service",2003-06-17,dr_insane,dos,windows,,2003-06-17,2016-09-29,1,55311,,,,,https://www.securityfocus.com/bid/7954/info -43144,exploits/windows/dos/43144.txt,"PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free",2017-11-14,"X41 D-Sec GmbH",dos,windows,,2017-11-14,2017-11-14,0,2017-15271;2017-15270,,,,, -16790,exploits/windows/dos/16790.rb,"PSOProxy 0.91 - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,dos,windows,8080,2010-05-09,2016-10-27,1,2004-0313;4028,"Metasploit Framework (MSF)",,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip, -31461,exploits/windows/dos/31461.txt,"Publish-It 3.6d - Buffer Overflow",2014-02-06,"Core Security",dos,windows,,2014-02-06,2014-02-06,1,2014-0980;102911,,,,http://www.exploit-db.compublish3.exe,http://www.coresecurity.com/advisories/publish-it-buffer-overflow-vulnerability -6838,exploits/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)",2008-10-25,"Saint Patrick",dos,windows,,2008-10-24,,1,54214;2008-6791,"Metasploit Framework (MSF)",,,, +29943,exploits/windows/dos/29943.pl,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",dos,windows,,2007-05-02,2017-11-15,1,CVE-2007-2506;OSVDB-35541,,,,,https://www.securityfocus.com/bid/23778/info +1127,exploits/windows/dos/1127.cpp,"ProRat Server 1.9 (Fix-2) - Buffer Overflow / Crash (PoC)",2005-08-01,"evil dabus",dos,windows,,2005-07-31,,1,OSVDB-35053;CVE-2006-7167,,,,, +3432,exploits/windows/dos/3432.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - 'UDP' Denial of Service",2007-03-08,"Umesh Wanve",dos,windows,,2007-03-07,2016-10-27,1,OSVDB-33919;CVE-2007-1404,,,,http://www.exploit-db.comtftpdwin.exe, +15635,exploits/windows/dos/15635.py,"Provj 5.1.5.5 - '.m3u' Buffer Overflow (PoC)",2010-11-30,0v3r,dos,windows,,2010-11-30,2010-12-01,1,OSVDB-69519,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-01-at-82315-am.png,http://www.exploit-db.comprovj5.exe, +29546,exploits/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",dos,windows,,2013-11-12,2013-11-12,1,OSVDB-69519,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-121954.png,, +22794,exploits/windows/dos/22794.txt,"Proxomitron Proxy Server - GET Remote Denial of Service",2003-06-17,dr_insane,dos,windows,,2003-06-17,2016-09-29,1,OSVDB-55311,,,,,https://www.securityfocus.com/bid/7954/info +43144,exploits/windows/dos/43144.txt,"PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free",2017-11-14,"X41 D-Sec GmbH",dos,windows,,2017-11-14,2017-11-14,0,CVE-2017-15271;CVE-2017-15270,,,,, +16790,exploits/windows/dos/16790.rb,"PSOProxy 0.91 - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,dos,windows,8080,2010-05-09,2016-10-27,1,CVE-2004-0313;OSVDB-4028,"Metasploit Framework (MSF)",,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip, +31461,exploits/windows/dos/31461.txt,"Publish-It 3.6d - Buffer Overflow",2014-02-06,"Core Security",dos,windows,,2014-02-06,2014-02-06,1,CVE-2014-0980;OSVDB-102911,,,,http://www.exploit-db.compublish3.exe,http://www.coresecurity.com/advisories/publish-it-buffer-overflow-vulnerability +6838,exploits/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)",2008-10-25,"Saint Patrick",dos,windows,,2008-10-24,,1,OSVDB-54214;CVE-2008-6791,"Metasploit Framework (MSF)",,,, 18270,exploits/windows/dos/18270.py,"Putty 0.60 - Crash (PoC)",2011-12-24,Level,dos,windows,,2011-12-24,2011-12-24,1,,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2011-12-24-20-02-19.png,http://www.exploit-db.computty-0.60-installer.exe, -37291,exploits/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,dos,windows,,2015-06-15,2015-06-15,1,123339,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-103147.png,http://www.exploit-db.computty.exe, -38747,exploits/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",dos,windows,,2013-04-16,2015-11-18,1,2013-5657;96854,,,,,https://www.securityfocus.com/bid/62112/info -42962,exploits/windows/dos/42962.py,"PyroBatchFTP 3.17 - Buffer Overflow (SEH)",2017-10-07,"Kevin McGuigan",dos,windows,,2017-10-08,2017-10-08,1,2017-15035,,,,, +37291,exploits/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,dos,windows,,2015-06-15,2015-06-15,1,OSVDB-123339,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-15-at-103147.png,http://www.exploit-db.computty.exe, +38747,exploits/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",dos,windows,,2013-04-16,2015-11-18,1,CVE-2013-5657;OSVDB-96854,,,,,https://www.securityfocus.com/bid/62112/info +42962,exploits/windows/dos/42962.py,"PyroBatchFTP 3.17 - Buffer Overflow (SEH)",2017-10-07,"Kevin McGuigan",dos,windows,,2017-10-08,2017-10-08,1,CVE-2017-15035,,,,, 43548,exploits/windows/dos/43548.txt,"PyroBatchFTP < 3.19 - Buffer Overflow",2018-01-12,"Manuel García Cárdenas",dos,windows,,2018-01-12,2018-01-12,1,,,,,, -38617,exploits/windows/dos/38617.txt,"Python 2.7 - 'strop.replace()' Method Integer Overflow",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2015-11-03,0,129870,,,,, -38615,exploits/windows/dos/38615.txt,"Python 2.7 hotshot Module - 'pack_string' Heap Buffer Overflow (PoC)",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2017-11-03,0,129877,,,,, -38618,exploits/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Out-of-Bounds Read",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2015-11-03,0,127243,,,,, +38617,exploits/windows/dos/38617.txt,"Python 2.7 - 'strop.replace()' Method Integer Overflow",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2015-11-03,0,OSVDB-129870,,,,, +38615,exploits/windows/dos/38615.txt,"Python 2.7 hotshot Module - 'pack_string' Heap Buffer Overflow (PoC)",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2017-11-03,0,OSVDB-129877,,,,, +38618,exploits/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Out-of-Bounds Read",2015-11-03,"John Leitch",dos,windows,,2015-11-03,2015-11-03,0,OSVDB-127243,,,,, 37727,exploits/windows/dos/37727.py,"Python IDLE 2.7.8 - Crash (PoC)",2015-08-07,"Hadi Zomorodi Monavar",dos,windows,,2015-08-07,2015-08-08,1,,,,,http://www.exploit-db.compython-2.7.8.msi, -19410,exploits/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow (Denial of Service) (PoC)",1999-02-22,Prizm,dos,windows,,1999-02-22,2012-06-27,1,1999-0441;1021,,,,,https://www.securityfocus.com/bid/509/info -2625,exploits/windows/dos/2625.c,"QK SMTP 3.01 - 'RCPT TO' Remote Denial of Service",2006-10-23,"Greg Linares",dos,windows,,2006-10-22,2016-09-14,1,29991;2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, +19410,exploits/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow (Denial of Service) (PoC)",1999-02-22,Prizm,dos,windows,,1999-02-22,2012-06-27,1,CVE-1999-0441;OSVDB-1021,,,,,https://www.securityfocus.com/bid/509/info +2625,exploits/windows/dos/2625.c,"QK SMTP 3.01 - 'RCPT TO' Remote Denial of Service",2006-10-23,"Greg Linares",dos,windows,,2006-10-22,2016-09-14,1,OSVDB-29991;CVE-2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, 48732,exploits/windows/dos/48732.py,"QlikView 12.50.20000.0 - 'FTP Server Address' Denial of Service (PoC)",2020-08-05,"Luis Martínez",dos,windows,,2020-08-05,2020-08-05,0,,,,,, 45749,exploits/windows/dos/45749.py,"QNAP NetBak Replicator 4.5.6.0607 - Denial of Service (PoC)",2018-10-30,"Yair Rodríguez Aparicio",dos,windows,,2018-10-30,2018-10-30,0,,"Denial of Service (DoS)",,,, 38650,exploits/windows/dos/38650.py,"QNap QVR Client 5.1.0.11290 - Crash (PoC)",2015-11-07,"Luis Martínez",dos,windows,,2015-11-07,2015-11-07,1,,,,,, 45092,exploits/windows/dos/45092.py,"QNap QVR Client 5.1.1.30070 - 'Password' Denial of Service (PoC)",2018-07-27,"Luis Martínez",dos,windows,,2018-07-27,2018-07-27,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comQmon_5.1.1.30070.zip, -18864,exploits/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",dos,windows,,2012-05-11,2012-05-11,1,81818,,,,, -19619,exploits/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - Denial of Service",1999-11-10,"Ussr Labs",dos,windows,,1999-11-10,2012-07-07,1,1999-1539;13559,,,,,https://www.securityfocus.com/bid/796/info +18864,exploits/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",dos,windows,,2012-05-11,2012-05-11,1,OSVDB-81818,,,,, +19619,exploits/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - Denial of Service",1999-11-10,"Ussr Labs",dos,windows,,1999-11-10,2012-07-07,1,CVE-1999-1539;OSVDB-13559,,,,,https://www.securityfocus.com/bid/796/info 14584,exploits/windows/dos/14584.py,"QQ Computer Manager - 'TSKsp.sys' Local Denial of Service",2010-08-09,"Lufeng Li",dos,windows,,2010-08-09,2010-08-09,1,,,,,http://www.exploit-db.comQQPCMgr_Setup.exe, 14937,exploits/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - '.wav' Denial of Service",2010-09-07,s-dz,dos,windows,,2010-09-07,2010-09-08,1,,,,http://www.exploit-db.com/screenshots/misc/qqpic.gif,, -21991,exploits/windows/dos/21991.py,"QQPlayer 3.7.892 - m2p 'quartz.dll' Heap Pointer Overwrite (PoC)",2012-10-15,"James Ritchey",dos,windows,,2012-10-15,2012-10-16,1,86894,,,,http://www.exploit-db.comQQPlayer_Setup_English.exe, +21991,exploits/windows/dos/21991.py,"QQPlayer 3.7.892 - m2p 'quartz.dll' Heap Pointer Overwrite (PoC)",2012-10-15,"James Ritchey",dos,windows,,2012-10-15,2012-10-16,1,OSVDB-86894,,,,http://www.exploit-db.comQQPlayer_Setup_English.exe, 34227,exploits/windows/dos/34227.txt,"Qt 4.6.3 - Remote Denial of Service",2010-06-29,"Luigi Auriemma",dos,windows,,2010-06-29,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41250/info 11233,exploits/windows/dos/11233.pl,"QtWeb 3.0 - Remote Crash (Denial of Service)",2010-01-22,"Zer0 Thunder",dos,windows,,2010-01-21,,1,,,,,http://www.exploit-db.comQtWeb-3.0.zip, 12852,exploits/windows/dos/12852.txt,"QtWeb 3.3 - Remote Crash (Denial of Service)",2010-06-03,PoisonCode,dos,windows,,2010-06-02,,1,,,,,http://www.exploit-db.comQtWeb-setup.exe, 32881,exploits/windows/dos/32881.py,"QtWeb Browser 2.0 - '.HTML' File Remote Denial of Service",2009-04-01,LiquidWorm,dos,windows,,2009-04-01,2014-04-15,1,,,,,,https://www.securityfocus.com/bid/34327/info 12655,exploits/windows/dos/12655.txt,"QtWeb Browser 3.3 - Denial of Service",2010-05-18,PoisonCode,dos,windows,,2010-05-17,,0,,,,,http://www.exploit-db.comQtWeb-setup.exe, 15482,exploits/windows/dos/15482.html,"Qtweb Browser 3.5 - Buffer Overflow",2010-11-10,PoisonCode,dos,windows,,2010-11-10,2010-11-10,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-10-at-64807-am.png,http://www.exploit-db.comQtWeb35.exe, -813,exploits/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown",2005-02-12,"Luigi Auriemma",dos,windows,,2005-02-11,,1,13771;2005-0430,,,,, -1976,exploits/windows/dos/1976.cpp,"Quake 3 Engine Client - 'CG_ServerCommand()' Remote Overflow",2006-07-02,RunningBon,dos,windows,,2006-07-01,,1,34448;2006-3400;26929;2006-3325;26928;2006-3324,,,,, -19885,exploits/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention",2000-04-28,"Bennett Haselton",dos,windows,,2000-04-28,2012-07-16,1,2003-0336;1305;2000-0342,,,,,https://www.securityfocus.com/bid/1157/info -22333,exploits/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",dos,windows,,2003-03-05,2012-10-30,1,63186,,,,,https://www.securityfocus.com/bid/7026/info -22334,exploits/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",dos,windows,,2003-03-05,2012-10-30,1,63186,,,,,https://www.securityfocus.com/bid/7026/info -23374,exploits/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",dos,windows,,2003-11-12,2012-12-13,1,2003-0376;2803,,,,,https://www.securityfocus.com/bid/9026/info -24000,exploits/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",dos,windows,,2004-04-14,2013-01-09,1,2004-1944;5295,,,,,https://www.securityfocus.com/bid/10137/info -593,exploits/windows/dos/593.pl,"Quick 'n EasY 2.4 FTP Server - Remote Denial of Service",2004-10-24,KaGra,dos,windows,,2004-10-23,,1,25235;2006-2027,,,,, -1129,exploits/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server - Remote Denial of Service",2005-08-02,Kozan,dos,windows,,2005-08-01,,1,18664;2005-2479,,,,, +813,exploits/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown",2005-02-12,"Luigi Auriemma",dos,windows,,2005-02-11,,1,OSVDB-13771;CVE-2005-0430,,,,, +1976,exploits/windows/dos/1976.cpp,"Quake 3 Engine Client - 'CG_ServerCommand()' Remote Overflow",2006-07-02,RunningBon,dos,windows,,2006-07-01,,1,OSVDB-34448;CVE-2006-3400;OSVDB-26929;CVE-2006-3325;OSVDB-26928;CVE-2006-3324,,,,, +19885,exploits/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention",2000-04-28,"Bennett Haselton",dos,windows,,2000-04-28,2012-07-16,1,CVE-2003-0336;OSVDB-1305;CVE-2000-0342,,,,,https://www.securityfocus.com/bid/1157/info +22333,exploits/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",dos,windows,,2003-03-05,2012-10-30,1,OSVDB-63186,,,,,https://www.securityfocus.com/bid/7026/info +22334,exploits/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",dos,windows,,2003-03-05,2012-10-30,1,OSVDB-63186,,,,,https://www.securityfocus.com/bid/7026/info +23374,exploits/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",dos,windows,,2003-11-12,2012-12-13,1,CVE-2003-0376;OSVDB-2803,,,,,https://www.securityfocus.com/bid/9026/info +24000,exploits/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",dos,windows,,2004-04-14,2013-01-09,1,CVE-2004-1944;OSVDB-5295,,,,,https://www.securityfocus.com/bid/10137/info +593,exploits/windows/dos/593.pl,"Quick 'n EasY 2.4 FTP Server - Remote Denial of Service",2004-10-24,KaGra,dos,windows,,2004-10-23,,1,OSVDB-25235;CVE-2006-2027,,,,, +1129,exploits/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server - Remote Denial of Service",2005-08-02,Kozan,dos,windows,,2005-08-01,,1,OSVDB-18664;CVE-2005-2479,,,,, 16260,exploits/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,dos,windows,,2011-02-28,2011-04-11,1,,,,,http://www.exploit-db.comftpserver3lite.zip, 34403,exploits/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 - 'USER' Remote Buffer Overflow",2010-07-22,demonalex,dos,windows,,2010-07-22,2014-08-24,1,,,,,,https://www.securityfocus.com/bid/42186/info 12853,exploits/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1 - Denial of Service",2010-06-03,b0nd,dos,windows,,2010-06-02,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt13000/12853.png,http://www.exploit-db.comftpserver3lite.zip, -8606,exploits/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) - Remote Denial of Service (PoC)",2009-05-04,shinnai,dos,windows,,2009-05-03,,1,54215;2009-1602,,,,, +8606,exploits/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) - Remote Denial of Service (PoC)",2009-05-04,shinnai,dos,windows,,2009-05-03,,1,OSVDB-54215;CVE-2009-1602,,,,, 48111,exploits/windows/dos/48111.py,"Quick N Easy Web Server 3.3.8 - Denial of Service (PoC)",2020-02-24,"Cody Winkler",dos,windows,,2020-02-24,2020-02-24,0,,,,,http://www.exploit-db.comquickwebdemo.zip, -25443,exploits/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow (SEH)",2013-05-14,ariarat,dos,windows,,2013-05-14,2013-05-15,1,93445,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-15-at-84642-am.png,http://www.exploit-db.comqsearchsetup.exe, -26010,exploits/windows/dos/26010.py,"Quick TFTP Server Pro 2.2 - Denial of Service",2013-06-07,npn,dos,windows,,2013-06-07,2016-10-27,1,2008-1610;43784,,,,http://www.exploit-db.comtftpserver_setup.exe, +25443,exploits/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow (SEH)",2013-05-14,ariarat,dos,windows,,2013-05-14,2013-05-15,1,OSVDB-93445,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-15-at-84642-am.png,http://www.exploit-db.comqsearchsetup.exe, +26010,exploits/windows/dos/26010.py,"Quick TFTP Server Pro 2.2 - Denial of Service",2013-06-07,npn,dos,windows,,2013-06-07,2016-10-27,1,CVE-2008-1610;OSVDB-43784,,,,http://www.exploit-db.comtftpserver_setup.exe, 39516,exploits/windows/dos/39516.py,"Quick Tftp Server Pro 2.3 - Read Mode Denial of Service",2016-03-02,"Guillaume Kaddouch",dos,windows,69,2016-03-02,2016-03-02,0,,,,,http://www.exploit-db.comtftpserver_setup.exe, -39475,exploits/windows/dos/39475.py,"QuickHeal 16.00 - 'webssx.sys' Driver Denial of Service",2016-02-19,"Fitzl Csaba",dos,windows,,2016-02-19,2016-02-19,0,2015-8285,,,,, +39475,exploits/windows/dos/39475.py,"QuickHeal 16.00 - 'webssx.sys' Driver Denial of Service",2016-02-19,"Fitzl Csaba",dos,windows,,2016-02-19,2016-02-19,0,CVE-2015-8285,,,,, 24708,exploits/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",dos,windows,,2004-10-27,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11550/info -5110,exploits/windows/dos/5110.txt,"QuickTime 7.4.1 - 'QTPlugin.ocx' Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié",dos,windows,,2008-02-12,2016-11-14,1,41577;2008-0778,,,,http://www.exploit-db.comquicktimeplayer741.exe, +5110,exploits/windows/dos/5110.txt,"QuickTime 7.4.1 - 'QTPlugin.ocx' Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié",dos,windows,,2008-02-12,2016-11-14,1,OSVDB-41577;CVE-2008-0778,,,,http://www.exploit-db.comquicktimeplayer741.exe, 15851,exploits/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service",2010-12-29,BraniX,dos,windows,,2010-12-29,2010-12-29,0,,,,,, -4885,exploits/windows/dos/4885.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Buffer Overflow (PoC)",2008-01-10,"Luigi Auriemma",dos,windows,,2008-01-09,2016-11-08,1,40382;2008-0234,,,,http://www.exploit-db.comquicktimeplayer731.exe, +4885,exploits/windows/dos/4885.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Buffer Overflow (PoC)",2008-01-10,"Luigi Auriemma",dos,windows,,2008-01-09,2016-11-08,1,OSVDB-40382;CVE-2008-0234,,,,http://www.exploit-db.comquicktimeplayer731.exe, 15393,exploits/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service",2010-11-02,moigai,dos,windows,,2010-11-02,2010-11-02,0,,,,,http://www.exploit-db.comquickzip_5.1.8.1.msi, 34428,exploits/windows/dos/34428.py,"Quintessential Media Player 5.0.121 - '.m3u' Buffer Overflow",2010-08-09,"Abhishek Lyall",dos,windows,,2010-08-09,2014-08-27,1,,,,,,https://www.securityfocus.com/bid/42307/info -2860,exploits/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - Playlist Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows,,2006-11-27,,1,31548;2006-6261,,,,, -19328,exploits/windows/dos/19328.txt,"Qutecom SoftPhone 2.2.1 - Heap Overflow Crash (Denial of Service) (PoC)",2012-06-22,"Debasish Mandal",dos,windows,,2012-06-22,2012-06-22,0,83272,,,,http://www.exploit-db.comQuteCom-2.2.1-setup-release.exe, -9345,exploits/windows/dos/9345.pl,"RadASM 2.2.1.5 - '.mnu' Local Format String (PoC)",2009-08-03,SkuLL-HackeR,dos,windows,,2009-08-02,,1,56731,,,,, +2860,exploits/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - Playlist Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows,,2006-11-27,,1,OSVDB-31548;CVE-2006-6261,,,,, +19328,exploits/windows/dos/19328.txt,"Qutecom SoftPhone 2.2.1 - Heap Overflow Crash (Denial of Service) (PoC)",2012-06-22,"Debasish Mandal",dos,windows,,2012-06-22,2012-06-22,0,OSVDB-83272,,,,http://www.exploit-db.comQuteCom-2.2.1-setup-release.exe, +9345,exploits/windows/dos/9345.pl,"RadASM 2.2.1.5 - '.mnu' Local Format String (PoC)",2009-08-03,SkuLL-HackeR,dos,windows,,2009-08-02,,1,OSVDB-56731,,,,, 11392,exploits/windows/dos/11392.c,"RadASM 2.2.1.6 - '.rap' Local Buffer Overflow (PoC)",2010-02-11,"fl0 fl0w",dos,windows,,2010-02-10,,1,,,,,http://www.exploit-db.comRadASM_2.2.1.6.zip, -9361,exploits/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor - '.mnu' Stack Overflow (PoC)",2009-08-04,"Pankaj Kohli",dos,windows,,2009-08-03,,1,56731,,,,, -6742,exploits/windows/dos/6742.py,"RaidenFTPd 2.4 build 3620 - Remote Denial of Service",2008-10-13,dmnt,dos,windows,,2008-10-12,,1,49087;2008-6186,,,,, -25083,exploits/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 - Remote File Disclosure",2005-02-05,"Donato Ferrante",dos,windows,,2005-02-05,2013-04-29,1,13575,,,,,https://www.securityfocus.com/bid/12451/info -21143,exploits/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",dos,windows,,2001-06-21,2012-09-07,1,4696,,,,,https://www.securityfocus.com/bid/3509/info +9361,exploits/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor - '.mnu' Stack Overflow (PoC)",2009-08-04,"Pankaj Kohli",dos,windows,,2009-08-03,,1,OSVDB-56731,,,,, +6742,exploits/windows/dos/6742.py,"RaidenFTPd 2.4 build 3620 - Remote Denial of Service",2008-10-13,dmnt,dos,windows,,2008-10-12,,1,OSVDB-49087;CVE-2008-6186,,,,, +25083,exploits/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 - Remote File Disclosure",2005-02-05,"Donato Ferrante",dos,windows,,2005-02-05,2013-04-29,1,OSVDB-13575,,,,,https://www.securityfocus.com/bid/12451/info +21143,exploits/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",dos,windows,,2001-06-21,2012-09-07,1,OSVDB-4696,,,,,https://www.securityfocus.com/bid/3509/info 47285,exploits/windows/dos/47285.py,"RAR Password Recovery 1.80 - 'User Name and Registration Code' Denial of Service",2019-08-19,Achilles,dos,windows,,2019-08-19,2019-08-19,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comRARPRSetup.exe, 47285,exploits/windows/dos/47285.py,"RAR Password Recovery 1.80 - 'User Name and Registration Code' Denial of Service",2019-08-19,Achilles,dos,windows,,2019-08-19,2019-08-19,0,,"Buffer Overflow",,,http://www.exploit-db.comRARPRSetup.exe, 15305,exploits/windows/dos/15305.pl,"RarmaRadio 2.53.1 - '.m3u' Denial of Service",2010-10-23,anT!-Tr0J4n,dos,windows,,2010-10-23,2015-04-17,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-23-at-55045-am.png,, @@ -37740,32 +37740,32 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49207,exploits/windows/dos/49207.txt,"RarmaRadio 2.72.5 - Denial of Service (PoC)",2020-12-07,"Ismael Nava",dos,windows,,2020-12-07,2020-12-07,0,,,,,, 49906,exploits/windows/dos/49906.py,"RarmaRadio 2.72.8 - Denial of Service (PoC)",2021-05-26,"Ismael Nava",dos,windows,,2021-05-26,2021-10-29,0,,,,,http://www.exploit-db.comrarmaradio_setup.exe, 25921,exploits/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 - Ignore Command Remote Denial of Service",2005-06-29,"Luigi Auriemma",dos,windows,,2005-06-29,2013-06-03,1,,,,,,https://www.securityfocus.com/bid/14098/info -1784,exploits/windows/dos/1784.txt,"raydium svn 309 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2017-08-14,1,25486;2006-2412;2006-2411;25485;2006-2410;25484;2006-2409;25483;2006-2408,,05132006-raydiumx.zip,,, +1784,exploits/windows/dos/1784.txt,"raydium svn 309 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows,,2006-05-13,2017-08-14,1,OSVDB-25486;CVE-2006-2412;CVE-2006-2411;OSVDB-25485;CVE-2006-2410;OSVDB-25484;CVE-2006-2409;OSVDB-25483;CVE-2006-2408,,05132006-raydiumx.zip,,, 1246,exploits/windows/dos/1246.pl,"RBExplorer 1.0 - Hijacking Command Denial of Service",2005-10-11,basher13,dos,windows,,2005-10-10,,1,,,,,, -24010,exploits/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service",2004-04-15,anonymous,dos,windows,,2004-04-15,2013-01-10,1,2004-0389;5399,,,,,https://www.securityfocus.com/bid/10157/info +24010,exploits/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service",2004-04-15,anonymous,dos,windows,,2004-04-15,2013-01-10,1,CVE-2004-0389;OSVDB-5399,,,,,https://www.securityfocus.com/bid/10157/info 37463,exploits/windows/dos/37463.pl,"Real Networks RealPlayer - '.avi' File Divide-by-Zero Denial of Service",2012-06-28,Dark-Puzzle,dos,windows,,2012-06-28,2015-07-02,1,,,,,,https://www.securityfocus.com/bid/54220/info -19834,exploits/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 - Location Buffer Overflow",2000-04-03,"Adam Muntner",dos,windows,,2000-04-03,2012-07-14,1,2000-0280;13644,,,,,https://www.securityfocus.com/bid/1088/info +19834,exploits/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 - Location Buffer Overflow",2000-04-03,"Adam Muntner",dos,windows,,2000-04-03,2012-07-14,1,CVE-2000-0280;OSVDB-13644,,,,,https://www.securityfocus.com/bid/1088/info 11084,exploits/windows/dos/11084.pl,"Real Player - Local Crash (PoC)",2010-01-10,"D3V!L FUCKER",dos,windows,,2010-01-09,,0,,,,,, 17087,exploits/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer Overflow (Denial of Service) (PoC)",2011-04-01,^Xecuti0N3r,dos,windows,,2011-04-01,2015-07-12,0,,,,,, -18902,exploits/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows,,2012-05-21,2012-05-21,1,82303;2012-2940,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-20724-pm.png,, +18902,exploits/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows,,2012-05-21,2012-05-21,1,OSVDB-82303;CVE-2012-2940,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-21-at-20724-pm.png,, 35895,exploits/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 - Null Pointer Dereference Denial of Service",2011-06-28,"Luigi Auriemma",dos,windows,,2011-06-28,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48476/info -14408,exploits/windows/dos/14408.py,"Really Simple IM 1.3beta - Denial of Service (PoC)",2010-07-18,loneferret,dos,windows,,2010-07-18,2010-07-18,1,66447,,,,http://www.exploit-db.comReallySimpleIM_1.3beta.exe, -30812,exploits/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 - 'ierpplug.dll' PlayerProperty ActiveX Control Buffer Overflow",2007-11-26,"Elazar Broad",dos,windows,,2007-11-26,2014-01-10,1,51704,,,,,https://www.securityfocus.com/bid/26586/info +14408,exploits/windows/dos/14408.py,"Really Simple IM 1.3beta - Denial of Service (PoC)",2010-07-18,loneferret,dos,windows,,2010-07-18,2010-07-18,1,OSVDB-66447,,,,http://www.exploit-db.comReallySimpleIM_1.3beta.exe, +30812,exploits/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 - 'ierpplug.dll' PlayerProperty ActiveX Control Buffer Overflow",2007-11-26,"Elazar Broad",dos,windows,,2007-11-26,2014-01-10,1,OSVDB-51704,,,,,https://www.securityfocus.com/bid/26586/info 29455,exploits/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 - '.MID' File Handling Remote Denial of Service",2007-01-15,shinnai,dos,windows,,2007-01-15,2013-11-06,1,,,,,,https://www.securityfocus.com/bid/22050/info -19856,exploits/windows/dos/19856.txt,"RealNetworks Real Server 7.0 / GameHouse dldisplay ActiveX control 0 - Denial of Service",2000-04-20,"Ussr Labs",dos,windows,7070,2000-04-20,2012-07-22,1,2000-0272;1290,,,,,https://www.securityfocus.com/bid/1128/info +19856,exploits/windows/dos/19856.txt,"RealNetworks Real Server 7.0 / GameHouse dldisplay ActiveX control 0 - Denial of Service",2000-04-20,"Ussr Labs",dos,windows,7070,2000-04-20,2012-07-22,1,CVE-2000-0272;OSVDB-1290,,,,,https://www.securityfocus.com/bid/1128/info 32956,exploits/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",dos,windows,,2009-04-27,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34719/info -4118,exploits/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow (PoC)",2007-06-27,axis,dos,windows,,2007-06-26,2016-10-05,1,37374;2007-3410,,,,http://www.exploit-db.comreal10g.exe, -18661,exploits/windows/dos/18661.txt,"RealPlayer - '.mp4' file handling memory Corruption",2012-03-24,"Senator of Pirates",dos,windows,,2012-03-24,2012-03-24,0,2012-1904;80529,,,,, -14992,exploits/windows/dos/14992.py,"RealPlayer - FLV Parsing Integer Overflow",2010-09-13,Abysssec,dos,windows,,2010-09-13,2010-09-16,1,2010-3000;67732,,moaub-13-exploit.zip,http://www.exploit-db.com/screenshots/idlt15000/14992.png,http://www.exploit-db.comRealPlayerSP1.1.4Build12.0.0.756.rar, -3819,exploits/windows/dos/3819.py,"RealPlayer 10 - '.ra' Remote Denial of Service",2007-04-30,n00b,dos,windows,,2007-04-29,2016-09-30,1,41730;2007-2497,,,,http://www.exploit-db.comreal10g.exe, -3030,exploits/windows/dos/3030.html,"RealPlayer 10.5 'ierpplug.dll' Internet Explorer 7 - Denial of Service",2006-12-28,shinnai,dos,windows,,2006-12-27,2016-09-26,1,34757;2006-6847,,,,http://www.exploit-db.comreal105g.exe, -2966,exploits/windows/dos/2966.html,"RealPlayer 10.5 - ActiveX Control Denial of Service",2006-12-20,shinnai,dos,windows,,2006-12-19,2016-09-26,1,37387;2006-6759,,,,http://www.exploit-db.comreal105g.exe, -4683,exploits/windows/dos/4683.py,"RealPlayer 11 - '.au' Denial of Service",2007-12-01,NtWaK0,dos,windows,,2007-11-30,2016-10-25,1,39905;2007-6235;2007-4904,,,,http://www.exploit-db.comRealPlayer11GOLD.exe, -17019,exploits/windows/dos/17019.txt,"RealPlayer 14.0.1.633 - Heap Overflow",2011-03-21,"Luigi Auriemma",dos,windows,,2011-03-21,2011-03-21,0,71260;2011-1525,,,,, +4118,exploits/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow (PoC)",2007-06-27,axis,dos,windows,,2007-06-26,2016-10-05,1,OSVDB-37374;CVE-2007-3410,,,,http://www.exploit-db.comreal10g.exe, +18661,exploits/windows/dos/18661.txt,"RealPlayer - '.mp4' file handling memory Corruption",2012-03-24,"Senator of Pirates",dos,windows,,2012-03-24,2012-03-24,0,CVE-2012-1904;OSVDB-80529,,,,, +14992,exploits/windows/dos/14992.py,"RealPlayer - FLV Parsing Integer Overflow",2010-09-13,Abysssec,dos,windows,,2010-09-13,2010-09-16,1,CVE-2010-3000;OSVDB-67732,,moaub-13-exploit.zip,http://www.exploit-db.com/screenshots/idlt15000/14992.png,http://www.exploit-db.comRealPlayerSP1.1.4Build12.0.0.756.rar, +3819,exploits/windows/dos/3819.py,"RealPlayer 10 - '.ra' Remote Denial of Service",2007-04-30,n00b,dos,windows,,2007-04-29,2016-09-30,1,OSVDB-41730;CVE-2007-2497,,,,http://www.exploit-db.comreal10g.exe, +3030,exploits/windows/dos/3030.html,"RealPlayer 10.5 'ierpplug.dll' Internet Explorer 7 - Denial of Service",2006-12-28,shinnai,dos,windows,,2006-12-27,2016-09-26,1,OSVDB-34757;CVE-2006-6847,,,,http://www.exploit-db.comreal105g.exe, +2966,exploits/windows/dos/2966.html,"RealPlayer 10.5 - ActiveX Control Denial of Service",2006-12-20,shinnai,dos,windows,,2006-12-19,2016-09-26,1,OSVDB-37387;CVE-2006-6759,,,,http://www.exploit-db.comreal105g.exe, +4683,exploits/windows/dos/4683.py,"RealPlayer 11 - '.au' Denial of Service",2007-12-01,NtWaK0,dos,windows,,2007-11-30,2016-10-25,1,OSVDB-39905;CVE-2007-6235;CVE-2007-4904,,,,http://www.exploit-db.comRealPlayer11GOLD.exe, +17019,exploits/windows/dos/17019.txt,"RealPlayer 14.0.1.633 - Heap Overflow",2011-03-21,"Luigi Auriemma",dos,windows,,2011-03-21,2011-03-21,0,OSVDB-71260;CVE-2011-1525,,,,, 22402,exploits/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - 'WriteAV' Crash (PoC)",2012-11-01,coolkaveh,dos,windows,,2012-11-01,2017-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt22500/real-1.png,http://www.exploit-db.comRealPlayer.exe, -22154,exploits/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash (PoC)",2012-10-22,coolkaveh,dos,windows,,2012-10-22,2012-10-23,1,86771,,,http://www.exploit-db.com/screenshots/idlt22500/real.png,http://www.exploit-db.comRealPlayer.exe, -40617,exploits/windows/dos/40617.txt,"RealPlayer 18.1.5.705 - '.QCP' Crash (PoC)",2016-10-21,"Alwin Peppels",dos,windows,,2016-10-21,2016-10-26,1,2016-9018,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-21-at-114623.png,http://www.exploit-db.comRealTimes-RealPlayer.exe, -26578,exploits/windows/dos/26578.py,"Realtek Sound Manager AvRack - '.wav' Crash (PoC)",2013-07-03,Asesino04,dos,windows,,2013-07-03,2013-07-03,0,94841,,,,, +22154,exploits/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash (PoC)",2012-10-22,coolkaveh,dos,windows,,2012-10-22,2012-10-23,1,OSVDB-86771,,,http://www.exploit-db.com/screenshots/idlt22500/real.png,http://www.exploit-db.comRealPlayer.exe, +40617,exploits/windows/dos/40617.txt,"RealPlayer 18.1.5.705 - '.QCP' Crash (PoC)",2016-10-21,"Alwin Peppels",dos,windows,,2016-10-21,2016-10-26,1,CVE-2016-9018,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-21-at-114623.png,http://www.exploit-db.comRealTimes-RealPlayer.exe, +26578,exploits/windows/dos/26578.py,"Realtek Sound Manager AvRack - '.wav' Crash (PoC)",2013-07-03,Asesino04,dos,windows,,2013-07-03,2013-07-03,0,OSVDB-94841,,,,, 46390,exploits/windows/dos/46390.py,"Realterm Serial Terminal 2.0.0.70 - Denial of Service",2019-02-18,"Alejandra Sánchez",dos,windows,,2019-02-18,2019-02-18,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comRealterm_2.0.0.70_setup.exe, 46390,exploits/windows/dos/46390.py,"Realterm Serial Terminal 2.0.0.70 - Denial of Service",2019-02-18,"Alejandra Sánchez",dos,windows,,2019-02-18,2019-02-18,0,,"Buffer Overflow",,,http://www.exploit-db.comRealterm_2.0.0.70_setup.exe, 46391,exploits/windows/dos/46391.py,"Realterm Serial Terminal 2.0.0.70 - Local Buffer Overflow (SEH)",2019-02-18,"Alejandra Sánchez",dos,windows,,2019-02-18,2019-02-18,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comRealterm_2.0.0.70_setup.exe, @@ -37773,227 +37773,227 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 7943,exploits/windows/dos/7943.py,"RealVNC 4.1.2 - 'vncviewer.exe' RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",dos,windows,,2009-02-01,,1,,,,,, 33924,exploits/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service",2010-05-02,"John Leitch",dos,windows,,2010-05-02,2014-06-30,1,,,,,,https://www.securityfocus.com/bid/39895/info 24412,exploits/windows/dos/24412.c,"RealVNC Server 4.0 - Remote Denial of Service",2004-08-25,Uz4yh4N,dos,windows,,2004-08-25,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11048/info -6181,exploits/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 - Remote Denial of Service Crash (PoC)",2008-08-01,beford,dos,windows,,2008-07-31,,1,47447;2008-3493,,,,, -161,exploits/windows/dos/161.c,"Red Faction 1.20 - Server Reply Remote Buffer Overflow (PoC)",2004-03-04,"Luigi Auriemma",dos,windows,,2004-03-03,,1,4105;2004-0345,,,,, +6181,exploits/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 - Remote Denial of Service Crash (PoC)",2008-08-01,beford,dos,windows,,2008-07-31,,1,OSVDB-47447;CVE-2008-3493,,,,, +161,exploits/windows/dos/161.c,"Red Faction 1.20 - Server Reply Remote Buffer Overflow (PoC)",2004-03-04,"Luigi Auriemma",dos,windows,,2004-03-03,,1,OSVDB-4105;CVE-2004-0345,,,,, 22196,exploits/windows/dos/22196.txt,"Rediff Bol 2.0.2 - URL Handling Denial of Service",2003-01-23,"S G Masood",dos,windows,,2003-01-23,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6670/info -3433,exploits/windows/dos/3433.html,"Rediff Toolbar - ActiveX Control Remote Denial of Service",2007-03-08,"Umesh Wanve",dos,windows,,2007-03-07,,1,36899;2007-1402,,,,, +3433,exploits/windows/dos/3433.html,"Rediff Toolbar - ActiveX Control Remote Denial of Service",2007-03-08,"Umesh Wanve",dos,windows,,2007-03-07,,1,OSVDB-36899;CVE-2007-1402,,,,, 50322,exploits/windows/dos/50322.py,"Redragon Gaming Mouse - 'REDRAGON_MOUSE.sys' Denial of Service (PoC)",2021-09-23,"Quadron Research Lab",dos,windows,,2021-09-23,2021-10-28,0,,,,,, -1107,exploits/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service",2005-07-15,basher13,dos,windows,,2005-07-14,,1,17914;2005-2305,,,,, -47963,exploits/windows/dos/47963.cpp,"Remote Desktop Gateway - 'BlueGate' Denial of Service (PoC)",2020-01-23,ollypwn,dos,windows,,2020-01-24,2020-06-18,0,2020-0610;2020-0609,,,,,https://github.com/ollypwn/BlueGate/tree/62416fc0b771809b46c9b8f90cc19b5b7069c66e -47964,exploits/windows/dos/47964.cpp,"Remote Desktop Gateway - 'BlueGate' Denial of Service (PoC)",2020-01-23,ollypwn,dos,windows,,2020-01-24,2020-01-24,0,2020-0610;2020-0609,,,,,https://github.com/ollypwn/BlueGate/tree/62416fc0b771809b46c9b8f90cc19b5b7069c66e -3891,exploits/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 - 'RControl.dll' Denial of Service",2007-05-10,shinnai,dos,windows,,2007-05-09,2011-04-28,1,36022;2007-2623,,,,http://www.exploit-db.comRControl_Dev_Kit__RControl.dll.zip, +1107,exploits/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service",2005-07-15,basher13,dos,windows,,2005-07-14,,1,OSVDB-17914;CVE-2005-2305,,,,, +47963,exploits/windows/dos/47963.cpp,"Remote Desktop Gateway - 'BlueGate' Denial of Service (PoC)",2020-01-23,ollypwn,dos,windows,,2020-01-24,2020-06-18,0,CVE-2020-0610;CVE-2020-0609,,,,,https://github.com/ollypwn/BlueGate/tree/62416fc0b771809b46c9b8f90cc19b5b7069c66e +47964,exploits/windows/dos/47964.cpp,"Remote Desktop Gateway - 'BlueGate' Denial of Service (PoC)",2020-01-23,ollypwn,dos,windows,,2020-01-24,2020-01-24,0,CVE-2020-0610;CVE-2020-0609,,,,,https://github.com/ollypwn/BlueGate/tree/62416fc0b771809b46c9b8f90cc19b5b7069c66e +3891,exploits/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 - 'RControl.dll' Denial of Service",2007-05-10,shinnai,dos,windows,,2007-05-09,2011-04-28,1,OSVDB-36022;CVE-2007-2623,,,,http://www.exploit-db.comRControl_Dev_Kit__RControl.dll.zip, 1100,exploits/windows/dos/1100.pl,"Remote File Explorer 1.0 - Denial of Service",2005-07-11,basher13,dos,windows,,2005-07-10,,1,,,,,, -988,exploits/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service",2005-05-08,basher13,dos,windows,,2005-05-07,,1,16158;2005-1603,,,,, +988,exploits/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service",2005-05-08,basher13,dos,windows,,2005-05-07,,1,OSVDB-16158;CVE-2005-1603,,,,, 33778,exploits/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 - GET Format String Denial of Service",2010-03-20,Rick2600,dos,windows,,2010-03-20,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38875/info 46304,exploits/windows/dos/46304.py,"Remote Process Explorer 1.0.0.16 - Buffer Overflow (PoC) (SEH Overwrite)",2019-02-01,"Rafael Pedrero",dos,windows,,2019-02-01,2019-02-01,0,,,,,, 40825,exploits/windows/dos/40825.py,"Remote Utilities Host 6.3 - Denial of Service",2016-11-24,"Peter Baris",dos,windows,,2016-11-24,2016-11-24,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-25-at-001157.png,http://www.exploit-db.comhost6.3.zip, -18799,exploits/windows/dos/18799.py,"Remote-Anything Player 5.60.15 - Denial of Service",2012-04-29,"Saint Patrick",dos,windows,,2012-04-30,2012-08-13,1,81649;2012-4057,,,,http://www.exploit-db.com_remote-trial.zip, -3254,exploits/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)",2007-02-02,shinnai,dos,windows,,2007-02-01,,1,34755;2007-0766,,,,, +18799,exploits/windows/dos/18799.py,"Remote-Anything Player 5.60.15 - Denial of Service",2012-04-29,"Saint Patrick",dos,windows,,2012-04-30,2012-08-13,1,OSVDB-81649;CVE-2012-4057,,,,http://www.exploit-db.com_remote-trial.zip, +3254,exploits/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)",2007-02-02,shinnai,dos,windows,,2007-02-01,,1,OSVDB-34755;CVE-2007-0766,,,,, 47863,exploits/windows/dos/47863.py,"RemShutdown 2.9.0.0 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 47865,exploits/windows/dos/47865.py,"RemShutdown 2.9.0.0 - 'Name' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, -2650,exploits/windows/dos/2650.c,"RevilloC MailServer 1.x - 'RCPT TO' Remote Denial of Service",2006-10-25,"Greg Linares",dos,windows,,2006-10-24,,1,30013;2006-5552,,,,, -24029,exploits/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 - 'LIST' Buffer Overflow",2004-04-20,storm,dos,windows,,2004-04-20,2013-01-10,1,2004-1992;5546,,,,,https://www.securityfocus.com/bid/10181/info -6660,exploits/windows/dos/6660.txt,"RhinoSoft Serv-U FTP Server 7.3 - (Authenticated) 'stou con:1' Denial of Service",2008-10-03,dmnt,dos,windows,,2008-10-02,2016-12-26,1,49194;2008-4500,,,,, -8212,exploits/windows/dos/8212.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'SMNT' (Authenticated) Denial of Service",2009-03-16,"Jonathan Salwan",dos,windows,,2009-03-15,2016-12-26,1,52900;2009-0967,,,,, -463,exploits/windows/dos/463.c,"RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service",2004-09-13,str0ke,dos,windows,,2004-09-12,2016-12-26,1,9898;2004-1675,,,,,http://www.securitytracker.com/alerts/2004/Sep/1011219.html -23760,exploits/windows/dos/23760.pl,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (1)",2004-02-26,saintjmf,dos,windows,,2004-02-26,2016-10-27,1,2004-0330;4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9751/info -23761,exploits/windows/dos/23761.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (2)",2004-02-26,shaun2k2,dos,windows,,2004-02-26,2016-10-27,1,2004-0330;4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt -23762,exploits/windows/dos/23762.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (3)",2004-02-26,shaun2k2,dos,windows,,2004-02-26,2016-10-27,1,2004-0330;4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt +2650,exploits/windows/dos/2650.c,"RevilloC MailServer 1.x - 'RCPT TO' Remote Denial of Service",2006-10-25,"Greg Linares",dos,windows,,2006-10-24,,1,OSVDB-30013;CVE-2006-5552,,,,, +24029,exploits/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 - 'LIST' Buffer Overflow",2004-04-20,storm,dos,windows,,2004-04-20,2013-01-10,1,CVE-2004-1992;OSVDB-5546,,,,,https://www.securityfocus.com/bid/10181/info +6660,exploits/windows/dos/6660.txt,"RhinoSoft Serv-U FTP Server 7.3 - (Authenticated) 'stou con:1' Denial of Service",2008-10-03,dmnt,dos,windows,,2008-10-02,2016-12-26,1,OSVDB-49194;CVE-2008-4500,,,,, +8212,exploits/windows/dos/8212.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'SMNT' (Authenticated) Denial of Service",2009-03-16,"Jonathan Salwan",dos,windows,,2009-03-15,2016-12-26,1,OSVDB-52900;CVE-2009-0967,,,,, +463,exploits/windows/dos/463.c,"RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service",2004-09-13,str0ke,dos,windows,,2004-09-12,2016-12-26,1,OSVDB-9898;CVE-2004-1675,,,,,http://www.securitytracker.com/alerts/2004/Sep/1011219.html +23760,exploits/windows/dos/23760.pl,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (1)",2004-02-26,saintjmf,dos,windows,,2004-02-26,2016-10-27,1,CVE-2004-0330;OSVDB-4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9751/info +23761,exploits/windows/dos/23761.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (2)",2004-02-26,shaun2k2,dos,windows,,2004-02-26,2016-10-27,1,CVE-2004-0330;OSVDB-4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt +23762,exploits/windows/dos/23762.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - 'MDTM' Time Argument Buffer Overflow (3)",2004-02-26,shaun2k2,dos,windows,,2004-02-26,2016-10-27,1,CVE-2004-0330;OSVDB-4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt 30805,exploits/windows/dos/30805.html,"RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",dos,windows,,2007-11-25,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26573/info -38052,exploits/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,dos,windows,21,2015-09-01,2015-09-03,1,127158,,,http://www.exploit-db.com/screenshots/idlt38500/38052.png,http://www.exploit-db.comdc_software_g.zip, -18643,exploits/windows/dos/18643.py,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",dos,windows,,2012-03-22,2016-10-27,1,79691;2015-6750;2012-5002,,,,, +38052,exploits/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,dos,windows,21,2015-09-01,2015-09-03,1,OSVDB-127158,,,http://www.exploit-db.com/screenshots/idlt38500/38052.png,http://www.exploit-db.comdc_software_g.zip, +18643,exploits/windows/dos/18643.py,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",dos,windows,,2012-03-22,2016-10-27,1,OSVDB-79691;CVE-2015-6750;CVE-2012-5002,,,,, 14620,exploits/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 - Denial of Service",2010-08-11,"Oh Yaw Theng",dos,windows,,2010-08-11,2010-08-11,1,,,,,http://www.exploit-db.comRightMark6.2.3.exe, -15383,exploits/windows/dos/15383.c,"Rising - 'RSNTGDI.sys' Local Denial of Service",2010-11-02,ze0r,dos,windows,,2010-11-02,2010-11-02,0,63966,,,,, +15383,exploits/windows/dos/15383.c,"Rising - 'RSNTGDI.sys' Local Denial of Service",2010-11-02,ze0r,dos,windows,,2010-11-02,2010-11-02,0,OSVDB-63966,,,,, 11492,exploits/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control Stack Overflow (Denial of Service)",2010-02-18,wirebonder,dos,windows,,2010-02-17,,1,,,,,, -20783,exploits/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds Denial of Service",2001-04-18,3APA3A,dos,windows,,2001-04-18,2012-08-27,1,2001-0675;1797,,,,,https://www.securityfocus.com/bid/2636/info -21307,exploits/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft Denial of Service Device Name Denial of Service",2002-02-27,3APA3A,dos,windows,,2002-02-27,2012-09-12,1,2002-0338;14398,,,,,https://www.securityfocus.com/bid/4187/info +20783,exploits/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds Denial of Service",2001-04-18,3APA3A,dos,windows,,2001-04-18,2012-08-27,1,CVE-2001-0675;OSVDB-1797,,,,,https://www.securityfocus.com/bid/2636/info +21307,exploits/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft Denial of Service Device Name Denial of Service",2002-02-27,3APA3A,dos,windows,,2002-02-27,2012-09-12,1,CVE-2002-0338;OSVDB-14398,,,,,https://www.securityfocus.com/bid/4187/info 46322,exploits/windows/dos/46322.py,"River Past Audio Converter 7.7.16 - Denial of Service (PoC)",2019-02-05,Achilles,dos,windows,,2019-02-05,2019-02-06,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comaudioconverter_wmf_setup.exe, 46322,exploits/windows/dos/46322.py,"River Past Audio Converter 7.7.16 - Denial of Service (PoC)",2019-02-05,Achilles,dos,windows,,2019-02-05,2019-02-06,0,,"Buffer Overflow",,,http://www.exploit-db.comaudioconverter_wmf_setup.exe, 46312,exploits/windows/dos/46312.py,"River Past Ringtone Converter 2.7.6.1601 - Denial of Service (PoC)",2019-02-04,"Rafael Pedrero",dos,windows,,2019-02-04,2019-02-05,0,,"Denial of Service (DoS)",,,, 46312,exploits/windows/dos/46312.py,"River Past Ringtone Converter 2.7.6.1601 - Denial of Service (PoC)",2019-02-04,"Rafael Pedrero",dos,windows,,2019-02-04,2019-02-05,0,,"Buffer Overflow",,,, -8404,exploits/windows/dos/8404.pl,"RM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,55357;2009-1330;55356;2009-1329;55355;2009-1328;55354;2009-1327;55353;2009-1326;55352;2009-1325;53673;2009-1324,,,,, +8404,exploits/windows/dos/8404.pl,"RM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,,1,OSVDB-55357;CVE-2009-1330;OSVDB-55356;CVE-2009-1329;OSVDB-55355;CVE-2009-1328;OSVDB-55354;CVE-2009-1327;OSVDB-55353;CVE-2009-1326;OSVDB-55352;CVE-2009-1325;OSVDB-53673;CVE-2009-1324,,,,, 20656,exploits/windows/dos/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service",2001-02-27,slipy,dos,windows,,2001-02-27,2012-08-20,1,,,,,,https://www.securityfocus.com/bid/2435/info -23708,exploits/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (1)",2004-02-16,gsicht,dos,windows,,2004-02-16,2016-12-08,1,2004-0286;3972,,,,,https://www.securityfocus.com/bid/9672/info -23709,exploits/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (2)",2004-02-16,NoRpiuS,dos,windows,,2004-02-16,2012-12-27,1,2004-0286;3972,,,,,https://www.securityfocus.com/bid/9672/info +23708,exploits/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (1)",2004-02-16,gsicht,dos,windows,,2004-02-16,2016-12-08,1,CVE-2004-0286;OSVDB-3972,,,,,https://www.securityfocus.com/bid/9672/info +23709,exploits/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (2)",2004-02-16,NoRpiuS,dos,windows,,2004-02-16,2012-12-27,1,CVE-2004-0286;OSVDB-3972,,,,,https://www.securityfocus.com/bid/9672/info 15260,exploits/windows/dos/15260.txt,"Rocket Software UniData 7.2.7.3806 - Denial of Service",2010-10-15,"Luigi Auriemma",dos,windows,,2010-10-15,2010-10-17,1,,,unirpcd_1.zip,http://www.exploit-db.com/screenshots/idlt15500/15260.png,,http://aluigi.org/adv/unirpcd_1-adv.txt 14685,exploits/windows/dos/14685.pl,"RockN Wav Editor 1.8 - Denial of Service",2010-08-18,d4rk-h4ck3r,dos,windows,,2010-08-18,2010-08-18,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14685.png,http://www.exploit-db.comRockN_WE.exe, -17843,exploits/windows/dos/17843.txt,"Rockwell RSLogix 19 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,2011-3489;75569,,,,, +17843,exploits/windows/dos/17843.txt,"Rockwell RSLogix 19 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows,,2011-09-14,2011-09-14,0,CVE-2011-3489;OSVDB-75569,,,,, 5122,exploits/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 - '.m3u' File Remote Buffer Overflow (PoC)",2008-02-14,securfrog,dos,windows,,2008-02-13,,1,,,,,, 5261,exploits/windows/dos/5261.py,"Rosoft Media Player 4.1.8 - RML Stack Buffer Overflow (PoC)",2008-03-15,"Wiktor Sierocinski",dos,windows,,2008-03-14,,1,,,,,, 14601,exploits/windows/dos/14601.py,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (PoC)",2010-08-10,anonymous,dos,windows,,2010-08-10,2010-08-10,1,,,,,http://www.exploit-db.comRosoftMediaPlayerFree.exe, 39775,exploits/windows/dos/39775.py,"RPCScan 2.03 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",dos,windows,,2016-05-06,2016-10-10,1,,,,,, 39789,exploits/windows/dos/39789.py,"RPCScan 2.03 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-09,"Nipun Jaswal",dos,windows,,2016-05-09,2016-10-10,1,,,,,, -12243,exploits/windows/dos/12243.py,"RPM Select/Elite 5.0 - '.xml Configuration parsing' Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,dos,windows,,2010-04-13,,1,63923,,,,http://www.exploit-db.comrpmselect.exe,http://www.corelan.be:8800/advisories.php?id=10-024 +12243,exploits/windows/dos/12243.py,"RPM Select/Elite 5.0 - '.xml Configuration parsing' Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,dos,windows,,2010-04-13,,1,OSVDB-63923,,,,http://www.exploit-db.comrpmselect.exe,http://www.corelan.be:8800/advisories.php?id=10-024 48729,exploits/windows/dos/48729.py,"RTSP for iOS 1.0 - 'IP Address' Denial of Service (PoC)",2020-08-04,"Luis Martínez",dos,windows,,2020-08-04,2020-08-04,0,,,,,, -25326,exploits/windows/dos/25326.txt,"RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",dos,windows,,2005-04-01,2013-05-10,1,2005-0979;15323,,,,,https://www.securityfocus.com/bid/12965/info +25326,exploits/windows/dos/25326.txt,"RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",dos,windows,,2005-04-01,2013-05-10,1,CVE-2005-0979;OSVDB-15323,,,,,https://www.securityfocus.com/bid/12965/info 17070,exploits/windows/dos/17070.py,"Rumble 0.25.2232 - Denial of Service",2011-03-29,"AutoSec Tools",dos,windows,,2011-03-29,2011-03-29,0,,,,,http://www.exploit-db.comrumble_0.25.2232-setup.exe, -4047,exploits/windows/dos/4047.c,"SafeNet High Assurance Remote 1.4.0 - 'IPSecDrv.sys' Remote Denial of Service",2007-06-08,mu-b,dos,windows,,2007-06-07,,1,37137;2007-3157,,,,, -21508,exploits/windows/dos/21508.py,"SafeNet Sentinel Keys Server - Crash (PoC)",2012-09-24,retset,dos,windows,,2012-09-24,2012-09-24,1,85737,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-24-at-73344-am.png,, -19835,exploits/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - Denial of Service",2000-03-31,"Todd Beebe",dos,windows,,2000-03-31,2012-07-14,1,2000-0278;1273,,,,,https://www.securityfocus.com/bid/1089/info +4047,exploits/windows/dos/4047.c,"SafeNet High Assurance Remote 1.4.0 - 'IPSecDrv.sys' Remote Denial of Service",2007-06-08,mu-b,dos,windows,,2007-06-07,,1,OSVDB-37137;CVE-2007-3157,,,,, +21508,exploits/windows/dos/21508.py,"SafeNet Sentinel Keys Server - Crash (PoC)",2012-09-24,retset,dos,windows,,2012-09-24,2012-09-24,1,OSVDB-85737,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-24-at-73344-am.png,, +19835,exploits/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - Denial of Service",2000-03-31,"Todd Beebe",dos,windows,,2000-03-31,2012-07-14,1,CVE-2000-0278;OSVDB-1273,,,,,https://www.securityfocus.com/bid/1089/info 38705,exploits/windows/dos/38705.py,"Sam Spade 1.14 - Browse URL Buffer Overflow (PoC)",2015-11-16,"Nipun Jaswal",dos,windows,,2015-11-16,2015-11-16,0,,,,,http://www.exploit-db.comspade114.exe, -38761,exploits/windows/dos/38761.py,"Sam Spade 1.14 - Decode URL Buffer Overflow Crash (PoC)",2015-11-19,"Vivek Mahajan",dos,windows,,2015-11-19,2015-11-19,0,129708,,,,http://www.exploit-db.comspade114.exe, +38761,exploits/windows/dos/38761.py,"Sam Spade 1.14 - Decode URL Buffer Overflow Crash (PoC)",2015-11-19,"Vivek Mahajan",dos,windows,,2015-11-19,2015-11-19,0,OSVDB-129708,,,,http://www.exploit-db.comspade114.exe, 38687,exploits/windows/dos/38687.py,"Sam Spade 1.14 - S-Lang Command Field Overflow (SEH)",2015-11-12,"Nipun Jaswal",dos,windows,,2015-11-12,2015-11-12,1,,,,,http://www.exploit-db.comspade114.exe, 38564,exploits/windows/dos/38564.py,"Sam Spade 1.14 - Scan From IP Address Field Overflow Crash (SEH) (PoC)",2015-10-29,"Luis Martínez",dos,windows,,2015-10-29,2015-10-29,1,,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-10-29-at-170652.png,http://www.exploit-db.comspade114.exe, -2934,exploits/windows/dos/2934.php,"Sambar FTP Server 6.4 - 'SIZE' Remote Denial of Service",2006-12-15,rgod,dos,windows,,2006-12-14,2017-09-06,1,32336;2006-6624,,,,, -21228,exploits/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",dos,windows,,2002-02-06,2012-09-10,1,2002-0128;34,,,,,https://www.securityfocus.com/bid/3885/info -23664,exploits/windows/dos/23664.py,"Sambar Server 6.0 - 'results.stm' POST Buffer Overflow",2004-02-09,nd@felinemenace.org,dos,windows,,2004-02-09,2017-09-06,1,2004-2086;5786,,,,,https://www.securityfocus.com/bid/9607/info -23692,exploits/windows/dos/23692.txt,"Sami FTP Server 1.1.3 - Invalid Command Argument Local Denial of Service",2004-02-13,"intuit e.b.",dos,windows,,2004-02-13,2012-12-27,1,2004-2081;3961,,,,,https://www.securityfocus.com/bid/9657/info -23693,exploits/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service",2004-02-13,"intuit e.b.",dos,windows,,2004-02-13,2012-12-27,1,2004-2082;45192,,,,,https://www.securityfocus.com/bid/9657/info -26133,exploits/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial of Service",2013-06-11,Chako,dos,windows,21,2013-06-11,2013-06-12,1,94202,,,,, -31205,exploits/windows/dos/31205.txt,"Sami FTP Server 2.0.x - Multiple Commands Remote Denial of Service Vulnerabilities",2008-02-15,Cod3rZ,dos,windows,,2008-02-15,2014-04-17,1,2008-5105;50303,,,,,https://www.securityfocus.com/bid/27817/info -15422,exploits/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 - GET Denial of Service",2010-11-05,wingthor,dos,windows,,2010-11-05,2011-04-27,1,2007-0548;31623,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, -3182,exploits/windows/dos/3182.py,"Sami HTTP Server 2.0.1 - HTTP 404 Object not found Denial of Service",2007-01-23,shinnai,dos,windows,,2007-01-22,2011-04-27,1,31623;2007-0548,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, +2934,exploits/windows/dos/2934.php,"Sambar FTP Server 6.4 - 'SIZE' Remote Denial of Service",2006-12-15,rgod,dos,windows,,2006-12-14,2017-09-06,1,OSVDB-32336;CVE-2006-6624,,,,, +21228,exploits/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",dos,windows,,2002-02-06,2012-09-10,1,CVE-2002-0128;OSVDB-34,,,,,https://www.securityfocus.com/bid/3885/info +23664,exploits/windows/dos/23664.py,"Sambar Server 6.0 - 'results.stm' POST Buffer Overflow",2004-02-09,nd@felinemenace.org,dos,windows,,2004-02-09,2017-09-06,1,CVE-2004-2086;OSVDB-5786,,,,,https://www.securityfocus.com/bid/9607/info +23692,exploits/windows/dos/23692.txt,"Sami FTP Server 1.1.3 - Invalid Command Argument Local Denial of Service",2004-02-13,"intuit e.b.",dos,windows,,2004-02-13,2012-12-27,1,CVE-2004-2081;OSVDB-3961,,,,,https://www.securityfocus.com/bid/9657/info +23693,exploits/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service",2004-02-13,"intuit e.b.",dos,windows,,2004-02-13,2012-12-27,1,CVE-2004-2082;OSVDB-45192,,,,,https://www.securityfocus.com/bid/9657/info +26133,exploits/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial of Service",2013-06-11,Chako,dos,windows,21,2013-06-11,2013-06-12,1,OSVDB-94202,,,,, +31205,exploits/windows/dos/31205.txt,"Sami FTP Server 2.0.x - Multiple Commands Remote Denial of Service Vulnerabilities",2008-02-15,Cod3rZ,dos,windows,,2008-02-15,2014-04-17,1,CVE-2008-5105;OSVDB-50303,,,,,https://www.securityfocus.com/bid/27817/info +15422,exploits/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 - GET Denial of Service",2010-11-05,wingthor,dos,windows,,2010-11-05,2011-04-27,1,CVE-2007-0548;OSVDB-31623,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, +3182,exploits/windows/dos/3182.py,"Sami HTTP Server 2.0.1 - HTTP 404 Object not found Denial of Service",2007-01-23,shinnai,dos,windows,,2007-01-22,2011-04-27,1,OSVDB-31623;CVE-2007-0548,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, 3715,exploits/windows/dos/3715.py,"Sami HTTP Server 2.0.1 - POST Denial of Service",2007-04-12,shinnai,dos,windows,,2007-04-11,2011-04-27,1,,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, 8310,exploits/windows/dos/8310.pl,"Sami HTTP Server 2.x - 'HEAD' Remote Denial of Service",2009-03-30,"Jonathan Salwan",dos,windows,,2009-03-29,2011-04-27,1,,,,,http://www.exploit-db.comSami_HTTP_Server_2.0.1_bis.exe, -19289,exploits/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 - Null Pointer Dereference",2012-06-19,"Luigi Auriemma",dos,windows,,2012-06-19,2012-06-19,1,83012,,,,, -36152,exploits/windows/dos/36152.html,"Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue (PoC)",2015-02-22,"Praveen Darshanam",dos,windows,,2015-02-23,2015-02-23,0,2015-0555;118668,,,,http://www.exploit-db.comiPOLiS_Device_Manager_v1_12_2_setup_Full.zip, -18765,exploits/windows/dos/18765.txt,"Samsung NET-i ware 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",dos,windows,,2012-04-22,2016-10-27,1,81452;81222;2012-4335;2012-4334;2012-4333;81221;2012-4330;2012-4329,,,,, +19289,exploits/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 - Null Pointer Dereference",2012-06-19,"Luigi Auriemma",dos,windows,,2012-06-19,2012-06-19,1,OSVDB-83012,,,,, +36152,exploits/windows/dos/36152.html,"Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue (PoC)",2015-02-22,"Praveen Darshanam",dos,windows,,2015-02-23,2015-02-23,0,CVE-2015-0555;OSVDB-118668,,,,http://www.exploit-db.comiPOLiS_Device_Manager_v1_12_2_setup_Full.zip, +18765,exploits/windows/dos/18765.txt,"Samsung NET-i ware 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",dos,windows,,2012-04-22,2016-10-27,1,OSVDB-81452;OSVDB-81222;CVE-2012-4335;CVE-2012-4334;CVE-2012-4333;OSVDB-81221;CVE-2012-4330;CVE-2012-4329,,,,, 42073,exploits/windows/dos/42073.py,"Sandboxie 5.18 - Local Denial of Service",2017-05-25,ScrR1pTK1dd13,dos,windows,,2017-05-26,2017-05-26,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-26-at-100315.png,http://www.exploit-db.comSandboxieInstall.exe, 46860,exploits/windows/dos/46860.py,"Sandboxie 5.30 - 'Programs Alerts' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comSandboxieInstall.exe, 46860,exploits/windows/dos/46860.py,"Sandboxie 5.30 - 'Programs Alerts' Denial of Service (PoC)",2019-05-17,"Alejandra Sánchez",dos,windows,,2019-05-17,2019-05-17,0,,"Buffer Overflow",,,http://www.exploit-db.comSandboxieInstall.exe, 49844,exploits/windows/dos/49844.py,"Sandboxie 5.49.7 - Denial of Service (PoC)",2021-05-07,"Erick Galindo",dos,windows,,2021-05-07,2021-10-29,0,,,,,http://www.exploit-db.comSandboxie-Classic-x64-v5.49.7.exe, 40593,exploits/windows/dos/40593.py,"SAP Adaptive Server Enterprise 16 - Denial of Service",2016-10-20,ERPScan,dos,windows,,2016-10-20,2016-10-20,0,,,,,,https://erpscan.com/advisories/erpscan-16-028-sap-adaptive-server-enterprise-null-pointer-exception/ -8899,exploits/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)",2009-06-08,DSecRG,dos,windows,,2009-06-07,,1,55060,,,,,http://dsecrg.com/pages/vul/show.php?id=115 -18853,exploits/windows/dos/18853.txt,"SAP NetWeaver Dispatcher - Multiple Vulnerabilities",2012-05-09,"Core Security",dos,windows,,2012-05-09,2012-05-09,1,2012-2612;81760;81759;2012-2611;2012-2514;2012-2513;2012-2512;2012-2511;2011-1516,,,,,http://www.coresecurity.com/content/corelabs-advisories -35000,exploits/windows/dos/35000.txt,"SAP NetWeaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",dos,windows,3200,2014-10-17,2014-10-17,1,2014-0995;113406,,,,,http://www.coresecurity.com/advisories/sap-netweaver-enqueue-server-trace-pattern-denial-service-vulnerability +8899,exploits/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)",2009-06-08,DSecRG,dos,windows,,2009-06-07,,1,OSVDB-55060,,,,,http://dsecrg.com/pages/vul/show.php?id=115 +18853,exploits/windows/dos/18853.txt,"SAP NetWeaver Dispatcher - Multiple Vulnerabilities",2012-05-09,"Core Security",dos,windows,,2012-05-09,2012-05-09,1,CVE-2012-2612;OSVDB-81760;OSVDB-81759;CVE-2012-2611;CVE-2012-2514;CVE-2012-2513;CVE-2012-2512;CVE-2012-2511;CVE-2011-1516,,,,,http://www.coresecurity.com/content/corelabs-advisories +35000,exploits/windows/dos/35000.txt,"SAP NetWeaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",dos,windows,3200,2014-10-17,2014-10-17,1,CVE-2014-0995;OSVDB-113406,,,,,http://www.coresecurity.com/advisories/sap-netweaver-enqueue-server-trace-pattern-denial-service-vulnerability 40592,exploits/windows/dos/40592.py,"SAP NetWeaver KERNEL 7.0 < 7.5 - Denial of Service",2016-10-20,ERPScan,dos,windows,,2016-10-20,2016-10-20,0,,,,,,https://erpscan.com/advisories/erpscan-16-030-sap-netweaver-sapstartsrv-stack-based-buffer-overflow/ -24511,exploits/windows/dos/24511.txt,"SAP NetWeaver Message Server - Multiple Vulnerabilities",2013-02-17,"Core Security",dos,windows,,2013-02-17,2013-02-17,1,2013-1592;90238,,,,,http://www.zerodayinitiative.com/advisories/ZDI-12-104/. -20650,exploits/windows/dos/20650.txt,"Sapio WebReflex 1.55 - GET Denial of Service",2001-02-27,slipy,dos,windows,,2001-02-27,2012-08-20,1,2001-0298;13860,,,,,https://www.securityfocus.com/bid/2425/info -41030,exploits/windows/dos/41030.py,"SapLPD 7.40 - Denial of Service",2016-12-28,"Peter Baris",dos,windows,,2017-01-12,2017-01-12,0,2016-10079,,,,, -25714,exploits/windows/dos/25714.txt,"SAS Integration Technologies Client 9.31_M1 'SASspk.dll' - Stack Overflow",2013-05-26,LiquidWorm,dos,windows,,2013-05-26,2013-05-26,0,94009,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5142.php -13888,exploits/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",dos,windows,,2010-06-14,2010-07-13,1,65544;2010-2505,,,,http://www.exploit-db.comSasCam_free_v265.zip, -1559,exploits/windows/dos/1559.c,"Sauerbraten 2006_02_28 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,23716;2006-1103;23715;2006-1102;23714;2006-1101;23713;2006-1100,,,,, +24511,exploits/windows/dos/24511.txt,"SAP NetWeaver Message Server - Multiple Vulnerabilities",2013-02-17,"Core Security",dos,windows,,2013-02-17,2013-02-17,1,CVE-2013-1592;OSVDB-90238,,,,,http://www.zerodayinitiative.com/advisories/ZDI-12-104/. +20650,exploits/windows/dos/20650.txt,"Sapio WebReflex 1.55 - GET Denial of Service",2001-02-27,slipy,dos,windows,,2001-02-27,2012-08-20,1,CVE-2001-0298;OSVDB-13860,,,,,https://www.securityfocus.com/bid/2425/info +41030,exploits/windows/dos/41030.py,"SapLPD 7.40 - Denial of Service",2016-12-28,"Peter Baris",dos,windows,,2017-01-12,2017-01-12,0,CVE-2016-10079,,,,, +25714,exploits/windows/dos/25714.txt,"SAS Integration Technologies Client 9.31_M1 'SASspk.dll' - Stack Overflow",2013-05-26,LiquidWorm,dos,windows,,2013-05-26,2013-05-26,0,OSVDB-94009,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5142.php +13888,exploits/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",dos,windows,,2010-06-14,2010-07-13,1,OSVDB-65544;CVE-2010-2505,,,,http://www.exploit-db.comSasCam_free_v265.zip, +1559,exploits/windows/dos/1559.c,"Sauerbraten 2006_02_28 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows,,2006-03-05,,1,OSVDB-23716;CVE-2006-1103;OSVDB-23715;CVE-2006-1102;OSVDB-23714;CVE-2006-1101;OSVDB-23713;CVE-2006-1100,,,,, 22945,exploits/windows/dos/22945.txt,"Savant Web Server 3.1 - Denial of Service",2003-07-21,dr_insane,dos,windows,,2003-07-21,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8243/info 38079,exploits/windows/dos/38079.py,"Savant Web Server 3.1 - Denial of-Service (PoC)",2012-01-22,DDD004,dos,windows,,2020-06-10,2020-06-10,0,,,,,, -21792,exploits/windows/dos/21792.txt,"Savant Web Server 3.1 - Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",dos,windows,,2002-09-13,2012-10-07,1,2002-1828;16592,,,,,https://www.securityfocus.com/bid/5707/info +21792,exploits/windows/dos/21792.txt,"Savant Web Server 3.1 - Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",dos,windows,,2002-09-13,2012-10-07,1,CVE-2002-1828;OSVDB-16592,,,,,https://www.securityfocus.com/bid/5707/info 23191,exploits/windows/dos/23191.txt,"Savant Web Server 3.1 - Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",dos,windows,,2003-09-26,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8712/info -7578,exploits/windows/dos/7578.pl,"SAWStudio 3.9i - '.prf' Local Buffer Overflow (PoC)",2008-12-24,Encrypt3d.M!nd,dos,windows,,2008-12-23,,1,51025;2008-5722,,,,, -24474,exploits/windows/dos/24474.py,"Schneider Electric Accutech Manager - Heap Overflow (PoC)",2013-02-10,"Evren Yalçın",dos,windows,,2013-02-10,2013-02-10,1,2013-0658;89691,,,,, +7578,exploits/windows/dos/7578.pl,"SAWStudio 3.9i - '.prf' Local Buffer Overflow (PoC)",2008-12-24,Encrypt3d.M!nd,dos,windows,,2008-12-23,,1,OSVDB-51025;CVE-2008-5722,,,,, +24474,exploits/windows/dos/24474.py,"Schneider Electric Accutech Manager - Heap Overflow (PoC)",2013-02-10,"Evren Yalçın",dos,windows,,2013-02-10,2013-02-10,1,CVE-2013-0658;OSVDB-89691,,,,, 44572,exploits/windows/dos/44572.txt,"Schneider Electric InduSoft Web Studio and InTouch Machine Edition - Denial of Service",2018-05-02,"Tenable NS",dos,windows,,2018-05-03,2018-05-03,0,,,,,,https://www.tenable.com/blog/tenable-research-advisory-critical-schneider-electric-indusoft-web-studio-and-intouch-machine -9133,exploits/windows/dos/9133.pl,"ScITE Editor 1.72 - Local Crash",2009-07-13,prodigy,dos,windows,,2009-07-12,,1,59735;2009-3857,,,,, -9033,exploits/windows/dos/9033.pl,"SCMPX 1.5.1 - '.m3u' Local Heap Overflow (PoC)",2009-06-29,hack4love,dos,windows,,2009-06-28,,1,55467;2009-2403,,,,, -1285,exploits/windows/dos/1285.c,"Scorched 3D 39.1 - Multiple Vulnerabilities (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,20469;2005-3488;20468;2005-3487;20467;20466;2005-3486;20465,,,,, -849,exploits/windows/dos/849.c,"Scrapland 1.0 - Server Termination Denial of Service",2005-02-28,"Luigi Auriemma",dos,windows,,2005-02-27,,1,14272;2005-0621,,,,, -8531,exploits/windows/dos/8531.pl,"SDP Downloader 2.3.0 - '.asx' Local Heap Overflow (PoC)",2009-04-24,Cyber-Zone,dos,windows,,2009-04-23,,1,54090;2009-1627,,,,, -34729,exploits/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote Denial of Service",2014-09-20,"nop nop",dos,windows,,2014-09-20,2014-09-20,0,111745,,,,, +9133,exploits/windows/dos/9133.pl,"ScITE Editor 1.72 - Local Crash",2009-07-13,prodigy,dos,windows,,2009-07-12,,1,OSVDB-59735;CVE-2009-3857,,,,, +9033,exploits/windows/dos/9033.pl,"SCMPX 1.5.1 - '.m3u' Local Heap Overflow (PoC)",2009-06-29,hack4love,dos,windows,,2009-06-28,,1,OSVDB-55467;CVE-2009-2403,,,,, +1285,exploits/windows/dos/1285.c,"Scorched 3D 39.1 - Multiple Vulnerabilities (PoC)",2005-11-02,"Luigi Auriemma",dos,windows,,2005-11-01,,1,OSVDB-20469;CVE-2005-3488;OSVDB-20468;CVE-2005-3487;OSVDB-20467;OSVDB-20466;CVE-2005-3486;OSVDB-20465,,,,, +849,exploits/windows/dos/849.c,"Scrapland 1.0 - Server Termination Denial of Service",2005-02-28,"Luigi Auriemma",dos,windows,,2005-02-27,,1,OSVDB-14272;CVE-2005-0621,,,,, +8531,exploits/windows/dos/8531.pl,"SDP Downloader 2.3.0 - '.asx' Local Heap Overflow (PoC)",2009-04-24,Cyber-Zone,dos,windows,,2009-04-23,,1,OSVDB-54090;CVE-2009-1627,,,,, +34729,exploits/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote Denial of Service",2014-09-20,"nop nop",dos,windows,,2014-09-20,2014-09-20,0,OSVDB-111745,,,,, 37343,exploits/windows/dos/37343.py,"Seagate Dashboard 4.0.21.0 - Crash (PoC)",2015-06-23,HexTitan,dos,windows,,2015-06-24,2015-06-24,1,,,,,, -3788,exploits/windows/dos/3788.html,"Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,34326;2007-1690,,,,, -3789,exploits/windows/dos/3789.html,"Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,34325;2007-1691,,,,, -634,exploits/windows/dos/634.pl,"Secure Network Messenger 1.4.2 - Denial of Service",2004-11-15,ClearScreen,dos,windows,,2004-11-14,,1,11713,,,,, +3788,exploits/windows/dos/3788.html,"Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,OSVDB-34326;CVE-2007-1690,,,,, +3789,exploits/windows/dos/3789.html,"Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows,,2007-04-23,,1,OSVDB-34325;CVE-2007-1691,,,,, +634,exploits/windows/dos/634.pl,"Secure Network Messenger 1.4.2 - Denial of Service",2004-11-15,ClearScreen,dos,windows,,2004-11-14,,1,OSVDB-11713,,,,, 24733,exploits/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service",2004-11-12,"Luigi Auriemma",dos,windows,,2004-11-12,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11670/info -21634,exploits/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)",2002-07-23,Kyuzo,dos,windows,,2002-07-23,2012-10-01,1,2002-1059;4991,,,,,https://www.securityfocus.com/bid/5287/info -44221,exploits/windows/dos/44221.py,"SEGGER embOS/IP FTP Server 3.22 - Denial of Service",2018-03-02,hyp3rlinx,dos,windows,,2018-03-02,2018-03-02,0,2018-7449,,,,, -46859,exploits/windows/dos/46859.py,"SEL AcSELerator Architect 2.2.24 - CPU Exhaustion Denial of Service",2019-05-16,LiquidWorm,dos,windows,,2019-05-16,2019-05-16,0,2018-10608,"Denial of Service (DoS)",,,, +21634,exploits/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)",2002-07-23,Kyuzo,dos,windows,,2002-07-23,2012-10-01,1,CVE-2002-1059;OSVDB-4991,,,,,https://www.securityfocus.com/bid/5287/info +44221,exploits/windows/dos/44221.py,"SEGGER embOS/IP FTP Server 3.22 - Denial of Service",2018-03-02,hyp3rlinx,dos,windows,,2018-03-02,2018-03-02,0,CVE-2018-7449,,,,, +46859,exploits/windows/dos/46859.py,"SEL AcSELerator Architect 2.2.24 - CPU Exhaustion Denial of Service",2019-05-16,LiquidWorm,dos,windows,,2019-05-16,2019-05-16,0,CVE-2018-10608,"Denial of Service (DoS)",,,, 46842,exploits/windows/dos/46842.py,"Selfie Studio 2.17 - 'Resize Image' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbselfiestudio_install.exe, 46842,exploits/windows/dos/46842.py,"Selfie Studio 2.17 - 'Resize Image' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Buffer Overflow",,,http://www.exploit-db.comtbselfiestudio_install.exe, 46124,exploits/windows/dos/46124.py,"Selfie Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbselfiestudio_install.exe, 46124,exploits/windows/dos/46124.py,"Selfie Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbselfiestudio_install.exe, -36405,exploits/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",dos,windows,,2011-12-05,2016-09-27,1,77470,,,,,https://www.securityfocus.com/bid/50906/info -24110,exploits/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows,,2013-01-14,2013-01-15,1,89173,,,,, -24111,exploits/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows,,2013-01-14,2013-01-15,1,89172,,,,, +36405,exploits/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",dos,windows,,2011-12-05,2016-09-27,1,OSVDB-77470,,,,,https://www.securityfocus.com/bid/50906/info +24110,exploits/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows,,2013-01-14,2013-01-15,1,OSVDB-89173,,,,, +24111,exploits/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows,,2013-01-14,2013-01-15,1,OSVDB-89172,,,,, 40905,exploits/windows/dos/40905.py,"Serva 3.0.0 - HTTP Server Denial of Service",2016-12-12,LiquidWorm,dos,windows,,2016-12-12,2016-12-13,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-12-at-191721.png,http://www.exploit-db.comServa_Community_32_v3.0.0.zip, -25472,exploits/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow (Denial of Service) (PoC)",2013-05-15,Sapling,dos,windows,,2013-05-15,2013-05-15,1,2013-0145;93413,,,,http://www.exploit-db.comServa_Non-Supporter_32_v2.1.0.zip, -17266,exploits/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",dos,windows,,2011-05-10,2011-05-10,0,72231,,,,http://www.exploit-db.comServa32v1.2RC1.rar, +25472,exploits/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow (Denial of Service) (PoC)",2013-05-15,Sapling,dos,windows,,2013-05-15,2013-05-15,1,CVE-2013-0145;OSVDB-93413,,,,http://www.exploit-db.comServa_Non-Supporter_32_v2.1.0.zip, +17266,exploits/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",dos,windows,,2011-05-10,2011-05-10,0,OSVDB-72231,,,,http://www.exploit-db.comServa32v1.2RC1.rar, 34502,exploits/windows/dos/34502.py,"Serveez 0.1.7 - 'If-Modified-Since' Header Stack Buffer Overflow",2009-08-09,"lvac lvac",dos,windows,,2009-08-09,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42560/info -20016,exploits/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple Denial of Service Vulnerabilities",2000-06-16,Prizm,dos,windows,,2000-06-16,2012-07-22,1,2000-0480;350,,,,,https://www.securityfocus.com/bid/1352/info -28451,exploits/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",dos,windows,,2013-09-22,2013-09-22,1,97585,,,,http://www.exploit-db.comShareKMSetup-1.0.19.zip, +20016,exploits/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple Denial of Service Vulnerabilities",2000-06-16,Prizm,dos,windows,,2000-06-16,2012-07-22,1,CVE-2000-0480;OSVDB-350,,,,,https://www.securityfocus.com/bid/1352/info +28451,exploits/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",dos,windows,,2013-09-22,2013-09-22,1,OSVDB-97585,,,,http://www.exploit-db.comShareKMSetup-1.0.19.zip, 47859,exploits/windows/dos/47859.py,"ShareAlarmPro Advanced Network Access Control - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 38771,exploits/windows/dos/38771.py,"ShareKM - Remote Denial of Service",2013-09-22,"Yuda Prawira",dos,windows,,2013-09-22,2015-11-20,1,,,,,,https://www.securityfocus.com/bid/62586/info -23665,exploits/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,dos,windows,,2004-02-09,2012-12-25,1,2004-0264;3892,,,,,https://www.securityfocus.com/bid/9608/info -15992,exploits/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",dos,windows,,2011-01-14,2011-01-14,0,2011-0517;70418,,udpsz.zip,,,http://aluigi.org/adv/winlog_1-adv.txt -19409,exploits/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",dos,windows,,2012-06-27,2012-06-27,1,83312;83309;83276;83275;2012-4357;2012-4356;2012-4355;2012-4354;2012-4353;2012-3815,,,,http://www.exploit-db.comWinlogLite_Setup.exe, -18165,exploits/windows/dos/18165.txt,"siemens automation license manager 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows,,2011-11-28,2011-11-28,1,2011-4532;2011-4531;2011-4530;2011-4529;77370;77369;77368;77367,,,,, -18166,exploits/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows,,2011-11-28,2011-11-28,1,2011-4879;2011-4878;2011-4877;2011-4876;2011-4875;77384;77383;77382;77381;77380,,,,, -22397,exploits/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",dos,windows,,2012-11-01,2012-11-01,0,2012-5409;86129,,,,, -25712,exploits/windows/dos/25712.txt,"SIEMENS Solid Edge ST4/ST5 SEListCtrlX - ActiveX SetItemReadOnly Arbitrary Memory Rewrite Remote Code Execution",2013-05-26,rgod,dos,windows,,2013-05-26,2013-05-26,0,93696,,,,, -26776,exploits/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 - 'SWS.exe' Buffer Overflow",2005-12-12,dr_insane,dos,windows,,2005-12-12,2013-07-12,1,2005-4194;21602,,,,,https://www.securityfocus.com/bid/15809/info -6815,exploits/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 - Denial of Service",2008-10-23,"Jeremy Brown",dos,windows,,2008-10-22,2016-12-29,1,49271;2008-6175,,,,, -6059,exploits/windows/dos/6059.pl,"Simple DNS Plus 5.0/4.1 - Remote Denial of Service",2008-07-13,Exodus,dos,windows,,2008-07-12,,1,47155;2008-3208,,,,, -4717,exploits/windows/dos/4717.py,"Simple HTTPd 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,dos,windows,,2007-12-10,2016-10-20,1,43660;2007-6326,,,,http://www.exploit-db.comshttpd-1.30_win32.zip, -17658,exploits/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive",2011-08-12,G13,dos,windows,,2011-08-12,2011-08-12,0,2011-2900,,,,http://www.exploit-db.comshttpd-1.42.tar.gz, +23665,exploits/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,dos,windows,,2004-02-09,2012-12-25,1,CVE-2004-0264;OSVDB-3892,,,,,https://www.securityfocus.com/bid/9608/info +15992,exploits/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",dos,windows,,2011-01-14,2011-01-14,0,CVE-2011-0517;OSVDB-70418,,udpsz.zip,,,http://aluigi.org/adv/winlog_1-adv.txt +19409,exploits/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",dos,windows,,2012-06-27,2012-06-27,1,OSVDB-83312;OSVDB-83309;OSVDB-83276;OSVDB-83275;CVE-2012-4357;CVE-2012-4356;CVE-2012-4355;CVE-2012-4354;CVE-2012-4353;CVE-2012-3815,,,,http://www.exploit-db.comWinlogLite_Setup.exe, +18165,exploits/windows/dos/18165.txt,"siemens automation license manager 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows,,2011-11-28,2011-11-28,1,CVE-2011-4532;CVE-2011-4531;CVE-2011-4530;CVE-2011-4529;OSVDB-77370;OSVDB-77369;OSVDB-77368;OSVDB-77367,,,,, +18166,exploits/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows,,2011-11-28,2011-11-28,1,CVE-2011-4879;CVE-2011-4878;CVE-2011-4877;CVE-2011-4876;CVE-2011-4875;OSVDB-77384;OSVDB-77383;OSVDB-77382;OSVDB-77381;OSVDB-77380,,,,, +22397,exploits/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",dos,windows,,2012-11-01,2012-11-01,0,CVE-2012-5409;OSVDB-86129,,,,, +25712,exploits/windows/dos/25712.txt,"SIEMENS Solid Edge ST4/ST5 SEListCtrlX - ActiveX SetItemReadOnly Arbitrary Memory Rewrite Remote Code Execution",2013-05-26,rgod,dos,windows,,2013-05-26,2013-05-26,0,OSVDB-93696,,,,, +26776,exploits/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 - 'SWS.exe' Buffer Overflow",2005-12-12,dr_insane,dos,windows,,2005-12-12,2013-07-12,1,CVE-2005-4194;OSVDB-21602,,,,,https://www.securityfocus.com/bid/15809/info +6815,exploits/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 - Denial of Service",2008-10-23,"Jeremy Brown",dos,windows,,2008-10-22,2016-12-29,1,OSVDB-49271;CVE-2008-6175,,,,, +6059,exploits/windows/dos/6059.pl,"Simple DNS Plus 5.0/4.1 - Remote Denial of Service",2008-07-13,Exodus,dos,windows,,2008-07-12,,1,OSVDB-47155;CVE-2008-3208,,,,, +4717,exploits/windows/dos/4717.py,"Simple HTTPd 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,dos,windows,,2007-12-10,2016-10-20,1,OSVDB-43660;CVE-2007-6326,,,,http://www.exploit-db.comshttpd-1.30_win32.zip, +17658,exploits/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive",2011-08-12,G13,dos,windows,,2011-08-12,2011-08-12,0,CVE-2011-2900,,,,http://www.exploit-db.comshttpd-1.42.tar.gz, 10842,exploits/windows/dos/10842.py,"SimplePlayer 0.2 - '.wav' Overflow Denial of Service",2009-12-31,mr_me,dos,windows,,2009-12-30,,1,,,,,http://www.exploit-db.comsimpleplayer_0.2.exe, -20771,exploits/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,dos,windows,,2001-04-17,2012-08-24,1,2001-0386;3781,,,,,https://www.securityfocus.com/bid/2608/info -38054,exploits/windows/dos/38054.txt,"SiS Windows VGA Display Manager 6.14.10.3930 - Write-What-Where (PoC)",2015-09-01,KoreLogic,dos,windows,,2015-09-01,2015-09-01,0,2015-5465;126921,,,,, -1708,exploits/windows/dos/1708.txt,"Skulltag 0.96f - Version String Remote Format String (PoC)",2006-04-23,"Luigi Auriemma",dos,windows,,2006-04-22,2016-07-20,1,24874;2006-2012,,04232006-skulltagfs.zip,,http://www.exploit-db.comst-v096f.zip, -4801,exploits/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX 'Start()' Method Remote Stack Overflow",2007-12-28,shinnai,dos,windows,,2007-12-27,,1,39868;2007-6605,,,,, -17274,exploits/windows/dos/17274.txt,"SlimPDF Reader - Denial of Service (PoC)",2011-05-12,"Nicolas Krassas",dos,windows,,2011-05-12,2011-05-13,1,72345,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-12-at-62943-pm.png,http://www.exploit-db.comInstallSlimPDFReader.exe, -19391,exploits/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,2011-4222;2011-4221;2011-4220;76849,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-25-at-95854-am.png,, -31563,exploits/windows/dos/31563.txt,"SLmail Pro 6.3.1.0 - Multiple Remote Denial of Service / Memory Corruption Vulnerabilities",2008-03-31,"Luigi Auriemma",dos,windows,,2008-03-31,2017-07-13,1,2008-1690;43927,,,,,https://www.securityfocus.com/bid/28505/info -22653,exploits/windows/dos/22653.py,"Smadav Anti Virus 9.1 - Crash (PoC)",2012-11-12,"Mada R Perdhana",dos,windows,,2012-11-12,2012-11-12,1,87285,,,,http://www.exploit-db.comsmadav91.exe, -20403,exploits/windows/dos/20403.txt,"Small HTTP Server 2.0 1 - Non-Existent File Denial of Service",2000-11-14,"403-security team",dos,windows,,2000-11-14,2012-08-10,1,2000-0897;1643,,,,, +20771,exploits/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,dos,windows,,2001-04-17,2012-08-24,1,CVE-2001-0386;OSVDB-3781,,,,,https://www.securityfocus.com/bid/2608/info +38054,exploits/windows/dos/38054.txt,"SiS Windows VGA Display Manager 6.14.10.3930 - Write-What-Where (PoC)",2015-09-01,KoreLogic,dos,windows,,2015-09-01,2015-09-01,0,CVE-2015-5465;OSVDB-126921,,,,, +1708,exploits/windows/dos/1708.txt,"Skulltag 0.96f - Version String Remote Format String (PoC)",2006-04-23,"Luigi Auriemma",dos,windows,,2006-04-22,2016-07-20,1,OSVDB-24874;CVE-2006-2012,,04232006-skulltagfs.zip,,http://www.exploit-db.comst-v096f.zip, +4801,exploits/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX 'Start()' Method Remote Stack Overflow",2007-12-28,shinnai,dos,windows,,2007-12-27,,1,OSVDB-39868;CVE-2007-6605,,,,, +17274,exploits/windows/dos/17274.txt,"SlimPDF Reader - Denial of Service (PoC)",2011-05-12,"Nicolas Krassas",dos,windows,,2011-05-12,2011-05-13,1,OSVDB-72345,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-12-at-62943-pm.png,http://www.exploit-db.comInstallSlimPDFReader.exe, +19391,exploits/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,,2012-06-25,2012-06-25,1,CVE-2011-4222;CVE-2011-4221;CVE-2011-4220;OSVDB-76849,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-25-at-95854-am.png,, +31563,exploits/windows/dos/31563.txt,"SLmail Pro 6.3.1.0 - Multiple Remote Denial of Service / Memory Corruption Vulnerabilities",2008-03-31,"Luigi Auriemma",dos,windows,,2008-03-31,2017-07-13,1,CVE-2008-1690;OSVDB-43927,,,,,https://www.securityfocus.com/bid/28505/info +22653,exploits/windows/dos/22653.py,"Smadav Anti Virus 9.1 - Crash (PoC)",2012-11-12,"Mada R Perdhana",dos,windows,,2012-11-12,2012-11-12,1,OSVDB-87285,,,,http://www.exploit-db.comsmadav91.exe, +20403,exploits/windows/dos/20403.txt,"Small HTTP Server 2.0 1 - Non-Existent File Denial of Service",2000-11-14,"403-security team",dos,windows,,2000-11-14,2012-08-10,1,CVE-2000-0897;OSVDB-1643,,,,, 38419,exploits/windows/dos/38419.txt,"SmallFTPd - Denial of Service",2013-04-03,AkaStep,dos,windows,,2013-04-03,2016-09-27,1,,,,,,https://www.securityfocus.com/bid/58856/info 12603,exploits/windows/dos/12603.py,"SmallFTPd 1.0.3 - 'DELE' Denial of Service",2010-05-14,"Jeremiah Talamantes",dos,windows,,2010-05-13,2016-10-30,1,,,,,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip, 40632,exploits/windows/dos/40632.py,"SmallFTPd 1.0.3 - 'mkd' Denial of Service",2016-10-26,ScrR1pTK1dd13,dos,windows,,2016-10-26,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-26-at-171927.png,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip, -17455,exploits/windows/dos/17455.rb,"SmallFTPd 1.0.3 - Denial of Service",2011-06-27,"Myo Soe",dos,windows,,2011-06-27,2016-09-27,1,74355,,,http://www.exploit-db.com/screenshots/idlt17500/17455.png,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip,http://core.yehg.net/lab/pr0js/advisories/smallftpd_103-fix_saturation_dos -23716,exploits/windows/dos/23716.txt,"SmallFTPd 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",dos,windows,,2004-02-17,2012-12-28,1,2004-0299;4001,,,,,https://www.securityfocus.com/bid/9684/info +17455,exploits/windows/dos/17455.rb,"SmallFTPd 1.0.3 - Denial of Service",2011-06-27,"Myo Soe",dos,windows,,2011-06-27,2016-09-27,1,OSVDB-74355,,,http://www.exploit-db.com/screenshots/idlt17500/17455.png,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip,http://core.yehg.net/lab/pr0js/advisories/smallftpd_103-fix_saturation_dos +23716,exploits/windows/dos/23716.txt,"SmallFTPd 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",dos,windows,,2004-02-17,2012-12-28,1,CVE-2004-0299;OSVDB-4001,,,,,https://www.securityfocus.com/bid/9684/info 11861,exploits/windows/dos/11861.pl,"Smart PC Recorder 4.8 - '.mp3' Local Crash (PoC)",2010-03-24,chap0,dos,windows,,2010-03-23,2015-07-12,1,,,,,http://www.exploit-db.comsmartrecorder.exe, 46272,exploits/windows/dos/46272.py,"Smart VPN 1.1.3.0 - Denial of Service (PoC)",2019-01-28,0xB9,dos,windows,,2019-01-28,2019-01-28,0,,"Denial of Service (DoS)",,,, 14634,exploits/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 - 'scvncsrvx.dll' Denial of Service",2010-08-13,LiquidWorm,dos,windows,,2010-08-13,2010-08-15,1,,,,,http://www.exploit-db.comServerXVNCServerActiveX1.1.5.0.msi,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4948.php -3873,exploits/windows/dos/3873.html,"SmartCode VNC Manager 3.6 - 'scvncctrl.dll' Denial of Service",2007-05-08,shinnai,dos,windows,,2007-05-07,,1,34340;2007-2526,,,,, -31607,exploits/windows/dos/31607.py,"SmarterTools SmarterMail 5.0 - HTTP Request Handling Denial of Service",2008-04-04,ryujin,dos,windows,,2008-04-04,2014-02-12,1,2008-1854;44168,,,,,https://www.securityfocus.com/bid/28610/info +3873,exploits/windows/dos/3873.html,"SmartCode VNC Manager 3.6 - 'scvncctrl.dll' Denial of Service",2007-05-08,shinnai,dos,windows,,2007-05-07,,1,OSVDB-34340;CVE-2007-2526,,,,, +31607,exploits/windows/dos/31607.py,"SmarterTools SmarterMail 5.0 - HTTP Request Handling Denial of Service",2008-04-04,ryujin,dos,windows,,2008-04-04,2014-02-12,1,CVE-2008-1854;OSVDB-44168,,,,,https://www.securityfocus.com/bid/28610/info 50266,exploits/windows/dos/50266.py,"SmartFTP Client 10.0.2909.0 - 'Multiple' Denial of Service (PoC)",2021-09-06,"Eric Salario",dos,windows,,2021-09-06,2021-10-28,0,,,,,http://www.exploit-db.comSFTPMSI.exe, -3277,exploits/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service",2007-02-06,Marsu,dos,windows,,2007-02-05,,1,33086;2007-0790,,,,, +3277,exploits/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service",2007-02-06,Marsu,dos,windows,,2007-02-05,,1,OSVDB-33086;CVE-2007-0790,,,,, 45966,exploits/windows/dos/45966.py,"SmartFTP Client 9.0.2623.0 - Denial of Service (PoC)",2018-12-11,"Alejandra Sánchez",dos,windows,,2018-12-11,2018-12-12,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comSFTPMSI.exe, 45966,exploits/windows/dos/45966.py,"SmartFTP Client 9.0.2623.0 - Denial of Service (PoC)",2018-12-11,"Alejandra Sánchez",dos,windows,,2018-12-11,2018-12-12,0,,"Buffer Overflow",,,http://www.exploit-db.comSFTPMSI.exe, -21973,exploits/windows/dos/21973.pl,"SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",dos,windows,,2002-10-31,2012-10-14,1,2002-1945;59527,,,,,https://www.securityfocus.com/bid/6075/info -21972,exploits/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",dos,windows,,2002-10-31,2012-10-14,1,2002-1862;59881,,,,,https://www.securityfocus.com/bid/6074/info +21973,exploits/windows/dos/21973.pl,"SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",dos,windows,,2002-10-31,2012-10-14,1,CVE-2002-1945;OSVDB-59527,,,,,https://www.securityfocus.com/bid/6075/info +21972,exploits/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",dos,windows,,2002-10-31,2012-10-14,1,CVE-2002-1862;OSVDB-59881,,,,,https://www.securityfocus.com/bid/6074/info 43124,exploits/windows/dos/43124.py,"SMPlayer 17.11.0 - '.m3u' Buffer Overflow (PoC)",2017-11-05,bzyo,dos,windows,,2017-11-06,2017-11-06,0,,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-11-06-at-134121.png,, 47709,exploits/windows/dos/47709.py,"SMPlayer 19.5.0 - Denial of Service (PoC)",2019-11-25,"Malav Vyas",dos,windows,,2019-11-25,2019-11-25,0,,,,,, -14832,exploits/windows/dos/14832.rb,"SnackAmp 3.1.2 - '.wav' Buffer Overflow (PoC)",2010-08-29,"James Fitts",dos,windows,,2010-08-29,2015-07-12,1,67701,,,http://www.exploit-db.com/screenshots/idlt15000/14832.png,http://www.exploit-db.comsnackAmp-Install-3.1.2.exe, -4033,exploits/windows/dos/4033.rb,"SNMPc 7.0.18 - Remote Denial of Service (Metasploit)",2007-06-04,"En Douli",dos,windows,,2007-06-03,,1,36916;2007-3098,"Metasploit Framework (MSF)",,,, -22610,exploits/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 - GET Buffer Overflow",2003-05-16,euronymous,dos,windows,,2003-05-16,2016-09-29,1,2003-0315;12054,,,,,https://www.securityfocus.com/bid/7619/info -22608,exploits/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service",2003-05-16,euronymous,dos,windows,,2003-05-16,2012-11-10,1,2003-0314;12055,,,,,https://www.securityfocus.com/bid/7617/info +14832,exploits/windows/dos/14832.rb,"SnackAmp 3.1.2 - '.wav' Buffer Overflow (PoC)",2010-08-29,"James Fitts",dos,windows,,2010-08-29,2015-07-12,1,OSVDB-67701,,,http://www.exploit-db.com/screenshots/idlt15000/14832.png,http://www.exploit-db.comsnackAmp-Install-3.1.2.exe, +4033,exploits/windows/dos/4033.rb,"SNMPc 7.0.18 - Remote Denial of Service (Metasploit)",2007-06-04,"En Douli",dos,windows,,2007-06-03,,1,OSVDB-36916;CVE-2007-3098,"Metasploit Framework (MSF)",,,, +22610,exploits/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 - GET Buffer Overflow",2003-05-16,euronymous,dos,windows,,2003-05-16,2016-09-29,1,CVE-2003-0315;OSVDB-12054,,,,,https://www.securityfocus.com/bid/7619/info +22608,exploits/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service",2003-05-16,euronymous,dos,windows,,2003-05-16,2012-11-10,1,CVE-2003-0314;OSVDB-12055,,,,,https://www.securityfocus.com/bid/7617/info 39226,exploits/windows/dos/39226.py,"SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash (PoC)",2016-01-12,"Daniel Velazquez",dos,windows,,2016-01-13,2016-01-13,1,,,,http://www.exploit-db.com/screenshots/idlt39500/39226.png,, 43208,exploits/windows/dos/43208.py,"Socusoft Photo 2 Video Converter 8.0.0 - Local Buffer Overflow",2017-12-01,ret2eax,dos,windows,,2017-12-01,2018-05-03,0,,,,,, -18106,exploits/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 - '.pdf' / '.WWF' File Handling Denial of Service",2011-11-11,LiquidWorm,dos,windows,,2011-11-11,2011-11-12,1,83319,,,,http://www.exploit-db.comSoda_PDF_2011_Installer.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5056.php -1101,exploits/windows/dos/1101.c,"SoftiaCom wMailServer 1.0 - Remote Denial of Service",2005-07-12,Kozan,dos,windows,,2005-07-11,2016-10-27,1,17883;2005-2287,,,,, -29307,exploits/windows/dos/29307.c,"SoftMaker Office 2012 - TextMaker Memory Corruption",2013-10-30,"Arash Allebrahim",dos,windows,,2013-11-05,2013-11-05,0,99501,,,,, +18106,exploits/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 - '.pdf' / '.WWF' File Handling Denial of Service",2011-11-11,LiquidWorm,dos,windows,,2011-11-11,2011-11-12,1,OSVDB-83319,,,,http://www.exploit-db.comSoda_PDF_2011_Installer.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5056.php +1101,exploits/windows/dos/1101.c,"SoftiaCom wMailServer 1.0 - Remote Denial of Service",2005-07-12,Kozan,dos,windows,,2005-07-11,2016-10-27,1,OSVDB-17883;CVE-2005-2287,,,,, +29307,exploits/windows/dos/29307.c,"SoftMaker Office 2012 - TextMaker Memory Corruption",2013-10-30,"Arash Allebrahim",dos,windows,,2013-11-05,2013-11-05,0,OSVDB-99501,,,,, 22666,exploits/windows/dos/22666.txt,"Softrex Tornado WWW-Server 1.2 - Buffer Overflow",2003-05-28,D4rkGr3y,dos,windows,,2003-05-28,2012-11-13,1,,,,,,https://www.securityfocus.com/bid/7716/info -44255,exploits/windows/dos/44255.txt,"Softros Network Time System Server 2.3.4 - Denial of Service",2018-03-06,hyp3rlinx,dos,windows,,2018-03-06,2018-03-06,0,2018-7658,,,,http://www.exploit-db.comNTS-Server-Setup-x64.msi, +44255,exploits/windows/dos/44255.txt,"Softros Network Time System Server 2.3.4 - Denial of Service",2018-03-06,hyp3rlinx,dos,windows,,2018-03-06,2018-03-06,0,CVE-2018-7658,,,,http://www.exploit-db.comNTS-Server-Setup-x64.msi, 24726,exploits/windows/dos/24726.txt,"Software602 602 LAN Suite - Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",dos,windows,,2004-11-06,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11615/info 37480,exploits/windows/dos/37480.pl,"Solar FTP Server - Denial of Service",2012-07-05,coolkaveh,dos,windows,,2012-07-05,2015-07-04,1,,,,,,https://www.securityfocus.com/bid/54306/info -15750,exploits/windows/dos/15750.py,"Solar FTP Server 2.0 - Multiple Denial of Service Vulnerabilities",2010-12-16,modpr0be,dos,windows,,2010-12-16,2016-09-27,1,69967,,,http://www.exploit-db.com/screenshots/idlt16000/15750.png,http://www.exploit-db.comsolarftps-setup.exe, +15750,exploits/windows/dos/15750.py,"Solar FTP Server 2.0 - Multiple Denial of Service Vulnerabilities",2010-12-16,modpr0be,dos,windows,,2010-12-16,2016-09-27,1,OSVDB-69967,,,http://www.exploit-db.com/screenshots/idlt16000/15750.png,http://www.exploit-db.comsolarftps-setup.exe, 16204,exploits/windows/dos/16204.pl,"Solar FTP Server 2.1 - Denial of Service",2011-02-22,x000,dos,windows,,2011-02-22,2016-09-27,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16204.png,http://www.exploit-db.comsolarftps-setup.exe, -233,exploits/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink",2000-12-19,"Shane Hird",dos,windows,,2000-12-18,,1,6024;2001-0095,,,,, -46793,exploits/windows/dos/46793.txt,"SolarWinds DameWare Mini Remote Control 10.0 - Denial of Service",2019-05-03,"Dino Barlattani",dos,windows,,2019-05-03,2019-05-03,0,2019-9017,,,,, +233,exploits/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink",2000-12-19,"Shane Hird",dos,windows,,2000-12-18,,1,OSVDB-6024;CVE-2001-0095,,,,, +46793,exploits/windows/dos/46793.txt,"SolarWinds DameWare Mini Remote Control 10.0 - Denial of Service",2019-05-03,"Dino Barlattani",dos,windows,,2019-05-03,2019-05-03,0,CVE-2019-9017,,,,, 42411,exploits/windows/dos/42411.py,"Solarwinds Kiwi Syslog 9.6.1.6 - Denial of Service",2017-08-01,"Guillaume Kaddouch",dos,windows,,2017-08-02,2017-08-02,0,,,,,http://www.exploit-db.comKiwi-Syslog-Server-9.6.1-Eval.zip, -28463,exploits/windows/dos/28463.html,"SolarWinds Server and Application Monitor - ActiveX 'Pepco32c' Buffer Overflow",2013-09-22,blake,dos,windows,,2013-09-22,2013-09-22,0,97661,,,,, -12683,exploits/windows/dos/12683.pl,"SolarWinds TFTP Server 10.4.0.10 - Denial of Service",2010-05-21,Nullthreat,dos,windows,69,2010-05-20,2016-09-27,1,64845;2010-2115,,,,, -13836,exploits/windows/dos/13836.py,"SolarWinds TFTP Server 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,dos,windows,,2010-06-11,2016-09-27,1,2010-2310;65540,,,,, -9547,exploits/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",dos,windows,,2009-08-30,,1,57570;2009-3115,,,,, -21963,exploits/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,dos,windows,,2002-10-24,2017-10-25,1,2002-1542;11220,,,,,https://www.securityfocus.com/bid/6043/info -841,exploits/windows/dos/841.c,"Soldier of Fortune 2 1.03 - 'cl_guid' Server Crash",2005-02-24,"Luigi Auriemma",dos,windows,,2005-02-23,,1,14183;2005-0568,,,,, -653,exploits/windows/dos/653.c,"Soldier of Fortune II 1.3 Server/Client - Denial of Service",2004-11-23,"Luigi Auriemma",dos,windows,,2004-11-22,,1,12113;2004-1542,,,,, -736,exploits/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",dos,windows,20000,2005-01-03,,1,12715;2005-0280,,,,, -31763,exploits/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",dos,windows,30000,2014-02-19,2014-02-19,0,103571;2014-100014,,,,, -2861,exploits/windows/dos/2861.c,"Songbird Media Player 0.2 - Format String Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows,,2006-11-27,,1,36533;2006-6250,,,,, -14687,exploits/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN - ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",dos,windows,,2010-08-19,2010-08-19,0,67286,,,,, -30840,exploits/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",dos,windows,,2007-12-04,2014-01-10,1,2007-6273;42502,,,,,https://www.securityfocus.com/bid/26689/info +28463,exploits/windows/dos/28463.html,"SolarWinds Server and Application Monitor - ActiveX 'Pepco32c' Buffer Overflow",2013-09-22,blake,dos,windows,,2013-09-22,2013-09-22,0,OSVDB-97661,,,,, +12683,exploits/windows/dos/12683.pl,"SolarWinds TFTP Server 10.4.0.10 - Denial of Service",2010-05-21,Nullthreat,dos,windows,69,2010-05-20,2016-09-27,1,OSVDB-64845;CVE-2010-2115,,,,, +13836,exploits/windows/dos/13836.py,"SolarWinds TFTP Server 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,dos,windows,,2010-06-11,2016-09-27,1,CVE-2010-2310;OSVDB-65540,,,,, +9547,exploits/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",dos,windows,,2009-08-30,,1,OSVDB-57570;CVE-2009-3115,,,,, +21963,exploits/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,dos,windows,,2002-10-24,2017-10-25,1,CVE-2002-1542;OSVDB-11220,,,,,https://www.securityfocus.com/bid/6043/info +841,exploits/windows/dos/841.c,"Soldier of Fortune 2 1.03 - 'cl_guid' Server Crash",2005-02-24,"Luigi Auriemma",dos,windows,,2005-02-23,,1,OSVDB-14183;CVE-2005-0568,,,,, +653,exploits/windows/dos/653.c,"Soldier of Fortune II 1.3 Server/Client - Denial of Service",2004-11-23,"Luigi Auriemma",dos,windows,,2004-11-22,,1,OSVDB-12113;CVE-2004-1542,,,,, +736,exploits/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",dos,windows,20000,2005-01-03,,1,OSVDB-12715;CVE-2005-0280,,,,, +31763,exploits/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",dos,windows,30000,2014-02-19,2014-02-19,0,OSVDB-103571;CVE-2014-100014,,,,, +2861,exploits/windows/dos/2861.c,"Songbird Media Player 0.2 - Format String Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows,,2006-11-27,,1,OSVDB-36533;CVE-2006-6250,,,,, +14687,exploits/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN - ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",dos,windows,,2010-08-19,2010-08-19,0,OSVDB-67286,,,,, +30840,exploits/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",dos,windows,,2007-12-04,2014-01-10,1,CVE-2007-6273;OSVDB-42502,,,,,https://www.securityfocus.com/bid/26689/info 34460,exploits/windows/dos/34460.py,"Sonique 2.0 - '.xpl' Remote Stack Buffer Overflow",2010-08-12,"Hamza_hack_dz & Black-liondz1",dos,windows,,2010-08-12,2014-08-29,1,,,,,,https://www.securityfocus.com/bid/42434/info 11234,exploits/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash (PoC)",2010-01-23,b0telh0,dos,windows,,2010-01-22,,1,,,,http://www.exploit-db.com/screenshots/idlt11500/11234.png,http://www.exploit-db.coms2beta_103_install.zip, -4120,exploits/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow (PoC)",2007-06-27,str0ke,dos,windows,,2007-06-26,,1,39479;2007-3488,,,,, -23569,exploits/windows/dos/23569.txt,"Sony PC Companion 2.1 - 'Admin_RemoveDirectory()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,88630,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5120.php -23568,exploits/windows/dos/23568.txt,"Sony PC Companion 2.1 - 'CheckCompatibility()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,88628,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5119.php -23565,exploits/windows/dos/23565.txt,"Sony PC Companion 2.1 - 'DownloadURLToFile()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,88629,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5117.php -23567,exploits/windows/dos/23567.txt,"Sony PC Companion 2.1 - 'Load()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,88628,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5118.php -18958,exploits/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflow",2012-05-31,"High-Tech Bridge SA",dos,windows,,2012-05-31,2012-05-31,0,2012-0985;82401,,,,,https://www.htbridge.com/advisory/HTB23063 -18200,exploits/windows/dos/18200.py,"SopCast 3.4.7 - 'sop://' URI Handling Remote Stack Buffer Overflow (PoC)",2011-12-05,LiquidWorm,dos,windows,,2011-12-05,2011-12-05,0,83193,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5063.php +4120,exploits/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow (PoC)",2007-06-27,str0ke,dos,windows,,2007-06-26,,1,OSVDB-39479;CVE-2007-3488,,,,, +23569,exploits/windows/dos/23569.txt,"Sony PC Companion 2.1 - 'Admin_RemoveDirectory()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,OSVDB-88630,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5120.php +23568,exploits/windows/dos/23568.txt,"Sony PC Companion 2.1 - 'CheckCompatibility()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,OSVDB-88628,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5119.php +23565,exploits/windows/dos/23565.txt,"Sony PC Companion 2.1 - 'DownloadURLToFile()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,OSVDB-88629,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5117.php +23567,exploits/windows/dos/23567.txt,"Sony PC Companion 2.1 - 'Load()' Unicode Stack Buffer Overflow",2012-12-21,LiquidWorm,dos,windows,,2012-12-21,2012-12-21,0,OSVDB-88628,,,,http://www.exploit-db.comSony_PC_Companion_2.10.115_Web.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5118.php +18958,exploits/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflow",2012-05-31,"High-Tech Bridge SA",dos,windows,,2012-05-31,2012-05-31,0,CVE-2012-0985;OSVDB-82401,,,,,https://www.htbridge.com/advisory/HTB23063 +18200,exploits/windows/dos/18200.py,"SopCast 3.4.7 - 'sop://' URI Handling Remote Stack Buffer Overflow (PoC)",2011-12-05,LiquidWorm,dos,windows,,2011-12-05,2011-12-05,0,OSVDB-83193,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5063.php 11062,exploits/windows/dos/11062.txt,"SopCast SopCore Control - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows,,2010-01-07,,0,,,sopcast_exp.zip,,http://www.exploit-db.comSopCast.zip, -18962,exploits/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,dos,windows,,2012-05-31,2012-05-31,0,82428,,,,http://www.exploit-db.comPowerMediaSetup7.zip, -8617,exploits/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow (PoC)",2009-05-05,Cyber-Zone,dos,windows,,2009-05-04,,1,56297;2009-2568,,,,, -8625,exploits/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow (PoC)",2009-05-07,GoLd_M,dos,windows,,2009-05-06,,1,54561;2009-1644,,,,, +18962,exploits/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,dos,windows,,2012-05-31,2012-05-31,0,OSVDB-82428,,,,http://www.exploit-db.comPowerMediaSetup7.zip, +8617,exploits/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow (PoC)",2009-05-05,Cyber-Zone,dos,windows,,2009-05-04,,1,OSVDB-56297;CVE-2009-2568,,,,, +8625,exploits/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow (PoC)",2009-05-07,GoLd_M,dos,windows,,2009-05-06,,1,OSVDB-54561;CVE-2009-1644,,,,, 9192,exploits/windows/dos/9192.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",dos,windows,,2009-07-16,,1,,,,,, -9084,exploits/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution (PoC)",2009-07-09,"laurent gaffié",dos,windows,,2009-07-08,,1,2009-1830;54709,,,,, -8777,exploits/windows/dos/8777.txt,"Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié",dos,windows,,2009-05-25,,1,54709;2009-1830,,,,, +9084,exploits/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution (PoC)",2009-07-09,"laurent gaffié",dos,windows,,2009-07-08,,1,CVE-2009-1830;OSVDB-54709,,,,, +8777,exploits/windows/dos/8777.txt,"Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié",dos,windows,,2009-05-25,,1,OSVDB-54709;CVE-2009-1830,,,,, 899,exploits/windows/dos/899.pl,"SPECTral Personal SMTP Server 0.4.2 - Denial of Service",2005-03-28,GreenwooD,dos,windows,,2005-03-27,,1,,,,,, -12314,exploits/windows/dos/12314.py,"Speed Commander 13.10 - '.zip' Memory Corruption",2010-04-20,TecR0c,dos,windows,,2010-04-19,,1,63930,,,,http://www.exploit-db.comsc13.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-028 -38072,exploits/windows/dos/38072.py,"SphereFTP Server 2.0 - Crash (PoC)",2015-09-02,"Meisam Monsef",dos,windows,21,2015-09-02,2015-09-02,0,127011,,,,http://www.exploit-db.comsphereftp_win32_v20.zip, -9401,exploits/windows/dos/9401.py,"SpiceWorks 3.6 - 'Accept' Overflow Crash",2009-08-07,"David Kennedy (ReL1K)",dos,windows,,2009-08-06,,1,57105,,,,, +12314,exploits/windows/dos/12314.py,"Speed Commander 13.10 - '.zip' Memory Corruption",2010-04-20,TecR0c,dos,windows,,2010-04-19,,1,OSVDB-63930,,,,http://www.exploit-db.comsc13.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-028 +38072,exploits/windows/dos/38072.py,"SphereFTP Server 2.0 - Crash (PoC)",2015-09-02,"Meisam Monsef",dos,windows,21,2015-09-02,2015-09-02,0,OSVDB-127011,,,,http://www.exploit-db.comsphereftp_win32_v20.zip, +9401,exploits/windows/dos/9401.py,"SpiceWorks 3.6 - 'Accept' Overflow Crash",2009-08-07,"David Kennedy (ReL1K)",dos,windows,,2009-08-06,,1,OSVDB-57105,,,,, 7934,exploits/windows/dos/7934.py,"Spider Player 2.3.9.5 - '.asx' Off-by-One Crash",2009-01-30,Houssamix,dos,windows,,2009-01-29,,1,,,,,, 15302,exploits/windows/dos/15302.py,"Spider Player 2.4.5 - Denial of Service",2010-10-22,"MOHAMED ABDI",dos,windows,,2010-10-22,2010-10-22,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15302.png,http://www.exploit-db.comSpider_Player_2.4.5_Setup.exe, 9971,exploits/windows/dos/9971.php,"Spider Solitaire - Denial of Service (PoC)",2009-10-15,SirGod,dos,windows,,2009-10-14,2017-01-24,1,,,,,, 25219,exploits/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service",2005-03-15,dr_insane,dos,windows,,2005-03-15,2013-05-05,1,,,,,,https://www.securityfocus.com/bid/12794/info -36896,exploits/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",dos,windows,,2012-03-03,2015-05-04,1,80022,,,,,https://www.securityfocus.com/bid/52273/info +36896,exploits/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",dos,windows,,2012-03-03,2015-05-04,1,OSVDB-80022,,,,,https://www.securityfocus.com/bid/52273/info 11065,exploits/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows,,2010-01-07,,1,,,,,http://www.exploit-db.comSPlayerSetup.exe, 17021,exploits/windows/dos/17021.py,"SpoonFTP 1.2 - RETR Denial of Service",2011-03-21,"C4SS!0 G0M3S",dos,windows,,2011-03-21,2011-03-21,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-21-at-101929-am.png,http://www.exploit-db.comsftp.exe, 46313,exploits/windows/dos/46313.py,"SpotAuditor 3.6.7 - 'Base64 Encrypted Password' Denial of Service (PoC)",2019-02-04,"Rafael Pedrero",dos,windows,,2019-02-04,2019-04-30,0,,"Denial of Service (DoS)",,,, @@ -38017,7 +38017,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48132,exploits/windows/dos/48132.py,"SpotFTP-FTP Password Recover 2.4.8 - Denial of Service (PoC)",2020-02-25,"Ismael Nava",dos,windows,,2020-02-25,2020-02-25,0,,,,,, 47855,exploits/windows/dos/47855.py,"SpotIE 2.9.5 - 'Key' Denial of Service (PoC)",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 47418,exploits/windows/dos/47418.txt,"SpotIE Internet Explorer Password Recovery 2.9.5 - 'Key' Denial of Service",2019-09-25,"Emilio Revelo",dos,windows,,2019-09-25,2019-09-25,0,,,,,, -18654,exploits/windows/dos/18654.py,"Spotify 0.8.2.610 - search func Memory Exhaustion",2012-03-23,LiquidWorm,dos,windows,,2012-03-23,2012-03-23,0,80535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5082.php +18654,exploits/windows/dos/18654.py,"Spotify 0.8.2.610 - search func Memory Exhaustion",2012-03-23,LiquidWorm,dos,windows,,2012-03-23,2012-03-23,0,OSVDB-80535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5082.php 46170,exploits/windows/dos/46170.py,"Spotify 1.0.96.181 - 'Proxy configuration' Denial of Service (PoC)",2019-01-16,"Aaron V. Hernandez",dos,windows,,2019-01-16,2019-01-16,0,,"Denial of Service (DoS)",,,, 47870,exploits/windows/dos/47870.py,"SpotIM 2.2 - 'Name' Denial Of Service",2020-01-06,"Ismail Tasdelen",dos,windows,,2020-01-06,2020-03-26,1,,,,,, 46821,exploits/windows/dos/46821.py,"SpotIM 2.2 - Denial of Service (PoC)",2019-05-10,"Alejandra Sánchez",dos,windows,,2019-05-10,2019-05-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comspotim_setup.exe, @@ -38029,146 +38029,146 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46822,exploits/windows/dos/46822.py,"SpotPaltalk 1.1.5 - Denial of Service (PoC)",2019-05-10,"Alejandra Sánchez",dos,windows,,2019-05-10,2019-05-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comspotpaltalk_setup.exe, 46822,exploits/windows/dos/46822.py,"SpotPaltalk 1.1.5 - Denial of Service (PoC)",2019-05-10,"Alejandra Sánchez",dos,windows,,2019-05-10,2019-05-13,0,,"Buffer Overflow",,,http://www.exploit-db.comspotpaltalk_setup.exe, 41667,exploits/windows/dos/41667.py,"SpyCamLizard 1.230 - Denial of Service",2017-03-22,ScrR1pTK1dd13,dos,windows,,2017-03-22,2017-03-22,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-22-at-125947.png,http://www.exploit-db.comSpyCamLInstaller.exe, -20828,exploits/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service Vulnerabilities",2001-05-07,nemesystm,dos,windows,,2001-05-07,2012-09-02,1,2001-0581;13891,,,,,https://www.securityfocus.com/bid/2701/info -20464,exploits/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,dos,windows,,2012-08-12,2012-08-13,1,85445,,,http://www.exploit-db.com/screenshots/idlt20500/netvizor.png,http://www.exploit-db.comnetvizor.zip, +20828,exploits/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service Vulnerabilities",2001-05-07,nemesystm,dos,windows,,2001-05-07,2012-09-02,1,CVE-2001-0581;OSVDB-13891,,,,,https://www.securityfocus.com/bid/2701/info +20464,exploits/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,dos,windows,,2012-08-12,2012-08-13,1,OSVDB-85445,,,http://www.exploit-db.com/screenshots/idlt20500/netvizor.png,http://www.exploit-db.comnetvizor.zip, 47318,exploits/windows/dos/47318.py,"SQL Server Password Changer 1.90 - Denial of Service",2019-08-30,"Velayutham Selvaraj_ Praveen Thiyagarayam",dos,windows,,2019-08-30,2019-08-30,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comSQLPassSetup.exe, 47318,exploits/windows/dos/47318.py,"SQL Server Password Changer 1.90 - Denial of Service",2019-08-30,"Velayutham Selvaraj_ Praveen Thiyagarayam",dos,windows,,2019-08-30,2019-08-30,0,,"Buffer Overflow",,,http://www.exploit-db.comSQLPassSetup.exe, 11342,exploits/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local Denial of Service",2010-02-06,"Nishant Das Patnaik",dos,windows,,2010-02-05,,1,,,sqlite_browser_db_poc.tar.gz,,http://www.exploit-db.comsqlitebrowser_200_b1_win.zip, 46030,exploits/windows/dos/46030.py,"SQLScan 1.0 - Denial of Service (PoC)",2018-12-21,"Rafael Pedrero",dos,windows,,2018-12-21,2019-01-02,0,,"Denial of Service (DoS)",,,, 46030,exploits/windows/dos/46030.py,"SQLScan 1.0 - Denial of Service (PoC)",2018-12-21,"Rafael Pedrero",dos,windows,,2018-12-21,2019-01-02,0,,"Buffer Overflow",,,, -15925,exploits/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service",2011-01-07,freak_out,dos,windows,,2011-01-07,2011-01-09,1,70306,,,http://www.exploit-db.com/screenshots/idlt16000/15925.png,http://www.exploit-db.comStageTracker_2.5.exe, -2942,exploits/windows/dos/2942.py,"Star FTP Server 1.10 - 'RETR' Remote Denial of Service",2006-12-17,Necro,dos,windows,,2006-12-16,2011-04-27,1,32334;2006-6643,,,,http://www.exploit-db.comStar_FTP_Server_1.10.exe, -655,exploits/windows/dos/655.c,"Star Wars Battlefront 1.1 - Fake Players Denial of Service",2004-11-24,"Luigi Auriemma",dos,windows,,2004-11-23,,1,12128;2004-1195;12127;2004-1194,,,,, -25329,exploits/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow (PoC)",2005-04-02,"Luigi Auriemma",dos,windows,,2005-04-02,2013-05-10,1,2005-0984;15230,,,,,https://www.securityfocus.com/bid/12977/info +15925,exploits/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service",2011-01-07,freak_out,dos,windows,,2011-01-07,2011-01-09,1,OSVDB-70306,,,http://www.exploit-db.com/screenshots/idlt16000/15925.png,http://www.exploit-db.comStageTracker_2.5.exe, +2942,exploits/windows/dos/2942.py,"Star FTP Server 1.10 - 'RETR' Remote Denial of Service",2006-12-17,Necro,dos,windows,,2006-12-16,2011-04-27,1,OSVDB-32334;CVE-2006-6643,,,,http://www.exploit-db.comStar_FTP_Server_1.10.exe, +655,exploits/windows/dos/655.c,"Star Wars Battlefront 1.1 - Fake Players Denial of Service",2004-11-24,"Luigi Auriemma",dos,windows,,2004-11-23,,1,OSVDB-12128;CVE-2004-1195;OSVDB-12127;CVE-2004-1194,,,,, +25329,exploits/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow (PoC)",2005-04-02,"Luigi Auriemma",dos,windows,,2005-04-02,2013-05-10,1,CVE-2005-0984;OSVDB-15230,,,,,https://www.securityfocus.com/bid/12977/info 22899,exploits/windows/dos/22899.txt,"StarSiege Tribes Server - Denial of Service (1)",2003-06-10,st0ic,dos,windows,,2003-06-10,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8184/info 22900,exploits/windows/dos/22900.php,"StarSiege Tribes Server - Denial of Service (2)",2003-07-14,st0ic,dos,windows,,2003-07-14,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8184/info -27317,exploits/windows/dos/27317.txt,"StarUML - 'WinGraphviz.dll' ActiveX Buffer Overflow",2013-08-03,d3b4g,dos,windows,,2013-08-03,2013-08-03,0,96138;2013-5578,,,,, -29803,exploits/windows/dos/29803.pl,"Static HTTP Server 1.0 - Denial of Service",2013-11-25,GalaxyAndroid,dos,windows,,2013-11-30,2013-11-30,1,94717,,,,http://www.exploit-db.comstatic-httpd.zip, +27317,exploits/windows/dos/27317.txt,"StarUML - 'WinGraphviz.dll' ActiveX Buffer Overflow",2013-08-03,d3b4g,dos,windows,,2013-08-03,2013-08-03,0,OSVDB-96138;CVE-2013-5578,,,,, +29803,exploits/windows/dos/29803.pl,"Static HTTP Server 1.0 - Denial of Service",2013-11-25,GalaxyAndroid,dos,windows,,2013-11-30,2013-11-30,1,OSVDB-94717,,,,http://www.exploit-db.comstatic-httpd.zip, 17291,exploits/windows/dos/17291.py,"Steam Software - Denial of Service",2011-05-16,david.r.klein,dos,windows,,2011-05-16,2011-05-16,0,,,,,http://www.exploit-db.comSteamInstall.msi, -17889,exploits/windows/dos/17889.txt,"Sterling Trader 7.0.2 - Integer Overflow",2011-09-26,"Luigi Auriemma",dos,windows,,2011-09-26,2011-09-26,1,75787,,,,, +17889,exploits/windows/dos/17889.txt,"Sterling Trader 7.0.2 - Integer Overflow",2011-09-26,"Luigi Auriemma",dos,windows,,2011-09-26,2011-09-26,1,OSVDB-75787,,,,, 39471,exploits/windows/dos/39471.txt,"STIMS Buffer 1.1.20 - Buffer Overflow (PoC) (SEH Overwrite)",2016-02-19,"Shantanu Khandelwal",dos,windows,,2016-02-19,2016-02-19,1,,,,,http://www.exploit-db.comSTIMSBufferEnSetup.exe, 39472,exploits/windows/dos/39472.txt,"STIMS Cutter 1.1.3.20 - Buffer Overflow (Denial of Service) (PoC)",2016-02-19,"Shantanu Khandelwal",dos,windows,,2016-02-19,2016-02-19,1,,,,,http://www.exploit-db.comSTIMSCutterEnSetup.exe, -1218,exploits/windows/dos/1218.c,"Stoney FTPd - 'rxBot mods ftpd' Denial of Service",2005-09-16,D-oNe,dos,windows,,2005-09-15,,1,19493,,,,, +1218,exploits/windows/dos/1218.c,"Stoney FTPd - 'rxBot mods ftpd' Denial of Service",2005-09-16,D-oNe,dos,windows,,2005-09-15,,1,OSVDB-19493,,,,, 9189,exploits/windows/dos/9189.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",dos,windows,,2009-07-16,,1,,,,,, 11149,exploits/windows/dos/11149.c,"Sub Station Alpha 4.08 - '.rt' Local Buffer Overflow (PoC)",2010-01-15,"fl0 fl0w",dos,windows,,2010-01-14,,1,,,,,http://www.exploit-db.comSSAinstall.exe, -5472,exploits/windows/dos/5472.py,"SubEdit Player build 4066 - subtitle Buffer Overflow (PoC)",2008-04-19,grzdyl,dos,windows,,2008-04-18,,1,44601;2008-1973,,,,, -13965,exploits/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)",2010-06-22,blake,dos,windows,,2010-06-22,2010-06-22,1,65678;2010-2440,,,http://www.exploit-db.com/screenshots/idlt14000/13965.png,http://www.exploit-db.comst-wizard-setup.exe, +5472,exploits/windows/dos/5472.py,"SubEdit Player build 4066 - subtitle Buffer Overflow (PoC)",2008-04-19,grzdyl,dos,windows,,2008-04-18,,1,OSVDB-44601;CVE-2008-1973,,,,, +13965,exploits/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)",2010-06-22,blake,dos,windows,,2010-06-22,2010-06-22,1,OSVDB-65678;CVE-2010-2440,,,http://www.exploit-db.com/screenshots/idlt14000/13965.png,http://www.exploit-db.comst-wizard-setup.exe, 34233,exploits/windows/dos/34233.py,"Sumatra PDF 1.1 - Denial of Service",2010-07-01,"Azim Poonawala",dos,windows,,2010-07-01,2014-08-02,1,,,,,,https://www.securityfocus.com/bid/41276/info 13872,exploits/windows/dos/13872.txt,"SumatraPDF 1.1 - Denial of Service (PoC)",2010-06-14,"Matthew Bergin",dos,windows,,2010-06-13,2010-11-12,1,,,SumatraPDF1.1DOS.pdf,http://www.exploit-db.com/screenshots/idlt14000/13872.png,http://www.exploit-db.comSumatraPDF-1.1-install.exe, -18771,exploits/windows/dos/18771.txt,"SumatraPDF 2.0.1 - '.chm' / '.mobi' Memory Corruption",2012-04-23,shinnai,dos,windows,,2012-04-23,2012-04-23,0,81322,,,,http://www.exploit-db.comSumatraPDF-2.0.1-source.zip, -23246,exploits/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow",2012-12-09,beford,dos,windows,,2012-12-09,2012-12-09,1,2012-5340;88305;88304,,,,http://www.exploit-db.comSumatraPDF-2.1.1-install.exe, +18771,exploits/windows/dos/18771.txt,"SumatraPDF 2.0.1 - '.chm' / '.mobi' Memory Corruption",2012-04-23,shinnai,dos,windows,,2012-04-23,2012-04-23,0,OSVDB-81322,,,,http://www.exploit-db.comSumatraPDF-2.0.1-source.zip, +23246,exploits/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow",2012-12-09,beford,dos,windows,,2012-12-09,2012-12-09,1,CVE-2012-5340;OSVDB-88305;OSVDB-88304,,,,http://www.exploit-db.comSumatraPDF-2.1.1-install.exe, 23165,exploits/windows/dos/23165.txt,"Sun Java 1.x - XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",dos,windows,,2003-09-22,2012-12-05,1,,,,,,https://www.securityfocus.com/bid/8666/info 14236,exploits/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 - Admin Interface Denial of Service",2010-07-06,muts,dos,windows,8800,2010-07-06,2010-07-06,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14236.png,, -4168,exploits/windows/dos/4168.vbs,"Sun Java WebStart - JNLP Stack Buffer Overflow (PoC)",2007-07-10,ZhenHan.Liu,dos,windows,,2007-07-09,2016-10-05,1,2007-3655,,,,, -17885,exploits/windows/dos/17885.txt,"sunway ForceControl 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",dos,windows,,2011-09-23,2011-09-23,1,75800;75799;75798;75796;75795;75684,,,,, +4168,exploits/windows/dos/4168.vbs,"Sun Java WebStart - JNLP Stack Buffer Overflow (PoC)",2007-07-10,ZhenHan.Liu,dos,windows,,2007-07-09,2016-10-05,1,CVE-2007-3655,,,,, +17885,exploits/windows/dos/17885.txt,"sunway ForceControl 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",dos,windows,,2011-09-23,2011-09-23,1,OSVDB-75800;OSVDB-75799;OSVDB-75798;OSVDB-75796;OSVDB-75795;OSVDB-75684,,,,, 38758,exploits/windows/dos/38758.py,"SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow",2015-11-19,"Luis Martínez",dos,windows,,2015-11-19,2015-11-19,0,,,,,, 38759,exploits/windows/dos/38759.py,"SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow",2015-11-19,"Luis Martínez",dos,windows,,2015-11-19,2015-11-19,0,,,,,, -38760,exploits/windows/dos/38760.py,"SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field Overflow (SEH)",2015-11-19,"Luis Martínez",dos,windows,,2015-11-19,2015-11-19,0,130627,,,,, +38760,exploits/windows/dos/38760.py,"SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field Overflow (SEH)",2015-11-19,"Luis Martínez",dos,windows,,2015-11-19,2015-11-19,0,OSVDB-130627,,,,, 42040,exploits/windows/dos/42040.py,"Sure Thing Disc Labeler 6.2.138.0 - Buffer Overflow (PoC)",2017-05-19,"Chance Johnson",dos,windows,,2017-05-21,2017-05-21,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-21-at-111645.png,http://www.exploit-db.comstdleval.exe, 23480,exploits/windows/dos/23480.txt,"Surfboard HTTPd 1.1.9 - Remote Buffer Overflow (PoC)",2003-12-26,"decka trash",dos,windows,,2003-12-26,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/9299/info -23512,exploits/windows/dos/23512.txt,"Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,dos,windows,,2004-01-02,2012-12-19,1,2004-1781;16993,,,,,https://www.securityfocus.com/bid/9348/info +23512,exploits/windows/dos/23512.txt,"Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,dos,windows,,2004-01-02,2012-12-19,1,CVE-2004-1781;OSVDB-16993,,,,,https://www.securityfocus.com/bid/9348/info 47795,exploits/windows/dos/47795.py,"SurfOffline Professional 2.2.0.103 - 'Project Name' Denial of Service (SEH)",2019-12-19,"Chris Inzinga",dos,windows,,2019-12-19,2020-06-18,0,,,,,, -31302,exploits/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Null Pointer Denial of Service",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-01-30,1,2008-1052;42994,,,,,https://www.securityfocus.com/bid/27993/info -31301,exploits/windows/dos/31301.txt,"Surgemail 3.0 - Real CGI executables Remote Buffer Overflow",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-02-05,1,2008-1054;42980,,,,,https://www.securityfocus.com/bid/27992/info +31302,exploits/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Null Pointer Denial of Service",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-01-30,1,CVE-2008-1052;OSVDB-42994,,,,,https://www.securityfocus.com/bid/27993/info +31301,exploits/windows/dos/31301.txt,"Surgemail 3.0 - Real CGI executables Remote Buffer Overflow",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-02-05,1,CVE-2008-1054;OSVDB-42980,,,,,https://www.securityfocus.com/bid/27992/info 31464,exploits/windows/dos/31464.pl,"Surgemail 3.8 - IMAP LSUB Command Remote Stack Buffer Overflow",2008-03-21,"Leon Juranic",dos,windows,,2008-03-21,2014-02-06,1,,,,,,https://www.securityfocus.com/bid/28377/info -4748,exploits/windows/dos/4748.php,"Surgemail 38k4 - webmail Host header Denial of Service",2007-12-18,rgod,dos,windows,,2007-12-17,,1,40251;2007-6457,,,,, -5968,exploits/windows/dos/5968.py,"Surgemail 39e-1 - (Authenticated) IMAP Remote Buffer Overflow (Denial of Service) (PoC)",2008-06-30,"Travis Warren",dos,windows,,2008-06-29,,1,46434;2008-7182;2008-2859,,,,, -31300,exploits/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Remote Format String",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-02-05,1,2008-1055;42981,,,,,https://www.securityfocus.com/bid/27990/info +4748,exploits/windows/dos/4748.php,"Surgemail 38k4 - webmail Host header Denial of Service",2007-12-18,rgod,dos,windows,,2007-12-17,,1,OSVDB-40251;CVE-2007-6457,,,,, +5968,exploits/windows/dos/5968.py,"Surgemail 39e-1 - (Authenticated) IMAP Remote Buffer Overflow (Denial of Service) (PoC)",2008-06-30,"Travis Warren",dos,windows,,2008-06-29,,1,OSVDB-46434;CVE-2008-7182;CVE-2008-2859,,,,, +31300,exploits/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Remote Format String",2008-02-25,"Luigi Auriemma",dos,windows,,2008-02-25,2014-02-05,1,CVE-2008-1055;OSVDB-42981,,,,,https://www.securityfocus.com/bid/27990/info 8378,exploits/windows/dos/8378.pl,"SWF Opener 1.3 - '.swf' Off-by-One Buffer Overflow (PoC)",2009-04-09,Stack,dos,windows,,2009-04-08,,1,,,,,, -9546,exploits/windows/dos/9546.pl,"Swift Ultralite 1.032 - '.m3u' Local Buffer Overflow (PoC)",2009-08-31,hack4love,dos,windows,,2009-08-30,,1,57584;2009-3253,,,,, +9546,exploits/windows/dos/9546.pl,"Swift Ultralite 1.032 - '.m3u' Local Buffer Overflow (PoC)",2009-08-31,hack4love,dos,windows,,2009-08-30,,1,OSVDB-57584;CVE-2009-3253,,,,, 45112,exploits/windows/dos/45112.py,"Switch Port Mapping Tool 2.81 - 'SNMP Community Name' Denial of Service (PoC)",2018-07-31,"Luis Martínez",dos,windows,,2018-07-31,2018-08-01,1,,,,,, 10904,exploits/windows/dos/10904.pl,"Switch Sound File Converter - '.mpga' Buffer Overflow (Denial of Service) (PoC)",2010-01-01,jacky,dos,windows,,2009-12-31,,1,,,,,http://www.exploit-db.comswitchsetup.exe, 15378,exploits/windows/dos/15378.py,"Sybase Advantage Data Architect - '.SQL' Format Heap Overflow",2010-11-01,d0lc3,dos,windows,,2010-11-01,2010-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15378.png,, -20051,exploits/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 - Denial of Service",2000-06-30,"Marc of eEye",dos,windows,,2000-06-30,2012-07-23,1,2000-0569;1440,,,,,https://www.securityfocus.com/bid/1420/info +20051,exploits/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 - Denial of Service",2000-06-30,"Marc of eEye",dos,windows,,2000-06-30,2012-07-23,1,CVE-2000-0569;OSVDB-1440,,,,,https://www.securityfocus.com/bid/1420/info 24209,exploits/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 - Local Denial of Service",2004-06-14,"Tan Chew Keong",dos,windows,,2004-06-14,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10542/info -29743,exploits/windows/dos/29743.txt,"Symantec 'SYMTDI.SYS' Device Driver - Local Denial of Service",2007-03-15,"David Matousek",dos,windows,,2007-03-15,2013-11-24,1,2007-1476;35088,,,,,https://www.securityfocus.com/bid/22977/info -29810,exploits/windows/dos/29810.c,"Symantec (Multiple Products) - 'SPBBCDrv' Driver Local Denial of Service",2007-04-01,"David Matousek",dos,windows,,2007-04-01,2013-11-25,1,2007-1793;34692,,,,,https://www.securityfocus.com/bid/23241/info -28588,exploits/windows/dos/28588.txt,"Symantec (Multiple Products) - 'SymEvent' Driver Local Denial of Service",2006-09-15,"David Matousek",dos,windows,,2006-09-15,2013-10-11,1,2006-4855;28830,,,,,https://www.securityfocus.com/bid/20051/info -17273,exploits/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences",2011-05-12,"Stefan LE BERRE",dos,windows,,2011-05-12,2011-05-12,0,73475;73474;73473;73472,,,,, -23846,exploits/windows/dos/23846.txt,"Symantec Client Firewall Products 5 - 'SYMNDIS.SYS' Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",dos,windows,,2004-03-18,2013-01-09,1,2004-0375;5596,,,,,https://www.securityfocus.com/bid/9912/info -18916,exploits/windows/dos/18916.txt,"Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)",2012-05-23,41.w4r10r,dos,windows,,2012-05-23,2012-05-23,0,2012-0289;82149,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01 -37525,exploits/windows/dos/37525.txt,"Symantec Endpoint Protection 12.1.4013 - Service Disabling",2015-07-08,hyp3rlinx,dos,windows,,2015-07-08,2019-03-07,0,124307,,,,, -33056,exploits/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - Overflow (SEH) (PoC)",2014-04-27,st3n,dos,windows,,2014-04-27,2017-07-14,0,2013-1612;94421,,,,, -299,exploits/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,dos,windows,,2004-05-15,,1,6100;2004-0445,,,,,http://www.eeye.com/html/Research/Advisories/AD20040512B.html +29743,exploits/windows/dos/29743.txt,"Symantec 'SYMTDI.SYS' Device Driver - Local Denial of Service",2007-03-15,"David Matousek",dos,windows,,2007-03-15,2013-11-24,1,CVE-2007-1476;OSVDB-35088,,,,,https://www.securityfocus.com/bid/22977/info +29810,exploits/windows/dos/29810.c,"Symantec (Multiple Products) - 'SPBBCDrv' Driver Local Denial of Service",2007-04-01,"David Matousek",dos,windows,,2007-04-01,2013-11-25,1,CVE-2007-1793;OSVDB-34692,,,,,https://www.securityfocus.com/bid/23241/info +28588,exploits/windows/dos/28588.txt,"Symantec (Multiple Products) - 'SymEvent' Driver Local Denial of Service",2006-09-15,"David Matousek",dos,windows,,2006-09-15,2013-10-11,1,CVE-2006-4855;OSVDB-28830,,,,,https://www.securityfocus.com/bid/20051/info +17273,exploits/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences",2011-05-12,"Stefan LE BERRE",dos,windows,,2011-05-12,2011-05-12,0,OSVDB-73475;OSVDB-73474;OSVDB-73473;OSVDB-73472,,,,, +23846,exploits/windows/dos/23846.txt,"Symantec Client Firewall Products 5 - 'SYMNDIS.SYS' Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",dos,windows,,2004-03-18,2013-01-09,1,CVE-2004-0375;OSVDB-5596,,,,,https://www.securityfocus.com/bid/9912/info +18916,exploits/windows/dos/18916.txt,"Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)",2012-05-23,41.w4r10r,dos,windows,,2012-05-23,2012-05-23,0,CVE-2012-0289;OSVDB-82149,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120522_01 +37525,exploits/windows/dos/37525.txt,"Symantec Endpoint Protection 12.1.4013 - Service Disabling",2015-07-08,hyp3rlinx,dos,windows,,2015-07-08,2019-03-07,0,OSVDB-124307,,,,, +33056,exploits/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - Overflow (SEH) (PoC)",2014-04-27,st3n,dos,windows,,2014-04-27,2017-07-14,0,CVE-2013-1612;OSVDB-94421,,,,, +299,exploits/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,dos,windows,,2004-05-15,,1,OSVDB-6100;CVE-2004-0445,,,,,http://www.eeye.com/html/Research/Advisories/AD20040512B.html 24288,exploits/windows/dos/24288.txt,"Symantec Norton AntiVirus 2001/2002/2003/2004 - Script Blocker Denial of Service",2004-07-16,vozzie,dos,windows,,2004-07-16,2013-01-21,1,,,,,,https://www.securityfocus.com/bid/10739/info 22162,exploits/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 - ICMP Packet Flood Denial of Service",2003-01-13,"Pavel P",dos,windows,,2003-01-13,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6598/info -21915,exploits/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service",2002-10-08,"Yiming Gong",dos,windows,,2002-10-08,2012-10-11,1,2002-2336;60076,,,,,https://www.securityfocus.com/bid/5917/info -19880,exploits/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan Denial of Service",2000-04-25,Vacuum,dos,windows,,2000-04-25,2012-07-16,1,2000-0324;1301,,,,,https://www.securityfocus.com/bid/1150/info -22816,exploits/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",dos,windows,,2003-06-23,2012-11-18,1,2003-0470;2208,,,,,https://www.securityfocus.com/bid/8008/info -23919,exploits/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",dos,windows,,2004-04-07,2013-01-06,1,2004-1910;17988,,,,,https://www.securityfocus.com/bid/10069/info -43344,exploits/windows/dos/43344.py,"Sync Breeze 10.2.12 - Denial of Service",2017-12-15,"Manuel García Cárdenas",dos,windows,,2017-12-15,2017-12-15,0,2017-17088,,,,http://www.exploit-db.comsyncbreezeent_setup_v10.2.12.exe, +21915,exploits/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service",2002-10-08,"Yiming Gong",dos,windows,,2002-10-08,2012-10-11,1,CVE-2002-2336;OSVDB-60076,,,,,https://www.securityfocus.com/bid/5917/info +19880,exploits/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan Denial of Service",2000-04-25,Vacuum,dos,windows,,2000-04-25,2012-07-16,1,CVE-2000-0324;OSVDB-1301,,,,,https://www.securityfocus.com/bid/1150/info +22816,exploits/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",dos,windows,,2003-06-23,2012-11-18,1,CVE-2003-0470;OSVDB-2208,,,,,https://www.securityfocus.com/bid/8008/info +23919,exploits/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",dos,windows,,2004-04-07,2013-01-06,1,CVE-2004-1910;OSVDB-17988,,,,,https://www.securityfocus.com/bid/10069/info +43344,exploits/windows/dos/43344.py,"Sync Breeze 10.2.12 - Denial of Service",2017-12-15,"Manuel García Cárdenas",dos,windows,,2017-12-15,2017-12-15,0,CVE-2017-17088,,,,http://www.exploit-db.comsyncbreezeent_setup_v10.2.12.exe, 43200,exploits/windows/dos/43200.py,"Sync Breeze Enterprise 10.0.28 - Denial of-Service (PoC)",2017-09-27,"Mr Bruce",dos,windows,,2020-06-10,2020-06-10,0,,,,,, 42341,exploits/windows/dos/42341.c,"Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow (PoC)",2017-10-27,"Ivan Ivanovic",dos,windows,,2017-10-27,2018-03-02,0,,,,,, -43453,exploits/windows/dos/43453.py,"Sync Breeze Enterprise 10.1.16 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,2017-15664,,,,http://www.exploit-db.comsyncbreezesrv_setup_v10.1.16.exe, +43453,exploits/windows/dos/43453.py,"Sync Breeze Enterprise 10.1.16 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,0,CVE-2017-15664,,,,http://www.exploit-db.comsyncbreezesrv_setup_v10.1.16.exe, 44481,exploits/windows/dos/44481.py,"Sync Breeze Enterprise 10.4.18 - Denial of-Service (PoC)",2018-04-01,"Mr Bruce",dos,windows,,2020-06-10,2020-06-10,0,,,,,, -41475,exploits/windows/dos/41475.py,"Synchronet BBS 3.16c - Denial of Service",2017-02-28,"Peter Baris",dos,windows,,2017-02-28,2017-02-28,0,2017-6371,,,,http://www.exploit-db.comsbbs316c.zip, +41475,exploits/windows/dos/41475.py,"Synchronet BBS 3.16c - Denial of Service",2017-02-28,"Peter Baris",dos,windows,,2017-02-28,2017-02-28,0,CVE-2017-6371,,,,http://www.exploit-db.comsbbs316c.zip, 47947,exploits/windows/dos/47947.py,"Sysax Multi Server 5.50 - Denial of Service (PoC)",2020-01-20,"Shailesh Kumavat",dos,windows,,2020-01-20,2020-01-20,0,,,,,, -24940,exploits/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",dos,windows,,2013-04-09,2013-04-09,1,92081,,,,http://www.exploit-db.comsysaxserv_setup_6.10.msi, -38014,exploits/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,dos,windows,22,2015-08-29,2015-08-29,0,126848,,,,http://www.exploit-db.comsysaxserv_setup.msi, -13958,exploits/windows/dos/13958.txt,"Sysax Multi Server < 5.25 (SFTP Module) - Multiple Denial of Service Vulnerabilities",2010-06-21,leinakesi,dos,windows,,2010-06-20,2010-06-22,1,65769;65768,,,http://www.exploit-db.com/screenshots/idlt14000/13958.png,http://www.exploit-db.comsysaxserv_setup.msi, +24940,exploits/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",dos,windows,,2013-04-09,2013-04-09,1,OSVDB-92081,,,,http://www.exploit-db.comsysaxserv_setup_6.10.msi, +38014,exploits/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,dos,windows,22,2015-08-29,2015-08-29,0,OSVDB-126848,,,,http://www.exploit-db.comsysaxserv_setup.msi, +13958,exploits/windows/dos/13958.txt,"Sysax Multi Server < 5.25 (SFTP Module) - Multiple Denial of Service Vulnerabilities",2010-06-21,leinakesi,dos,windows,,2010-06-20,2010-06-22,1,OSVDB-65769;OSVDB-65768,,,http://www.exploit-db.com/screenshots/idlt14000/13958.png,http://www.exploit-db.comsysaxserv_setup.msi, 44372,exploits/windows/dos/44372.py,"SysGauge 4.5.18 - Local Denial of Service",2018-03-30,"Hashim Jawad",dos,windows,,2018-03-30,2018-03-30,0,,,,,http://www.exploit-db.comsysgauge_setup_v4.5.18.exe, -43403,exploits/windows/dos/43403.py,"SysGauge Server 3.6.18 - Denial of Service",2017-12-27,"Ahmad Mahfouz",dos,windows,,2017-12-27,2017-12-27,1,2017-15667,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-12-27-at-210224.png,http://www.exploit-db.comsysgaugesrv_setup_v3.6.18.exe, -24411,exploits/windows/dos/24411.c,"Sysinternals Regmon 6.11 - Local Denial of Service",2004-08-25,"Next Generation Security",dos,windows,,2004-08-25,2013-01-27,1,2004-1748;9178,,,,,https://www.securityfocus.com/bid/11042/info -26137,exploits/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash (PoC)",2013-06-12,npn,dos,windows,,2013-06-12,2013-06-12,1,94213,,,,http://www.exploit-db.comSyslogServer-1.2.3-win32.exe, -25135,exploits/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - 'Date' Cross-Site Scripting",2013-05-01,demonalex,dos,windows,,2013-05-01,2013-05-01,0,92896,,,,, -37718,exploits/windows/dos/37718.py,"T-Mobile Internet Manager - Contact Name Crash (PoC)",2015-07-31,"SATHISH ARTHAR",dos,windows,,2015-07-31,2016-10-10,1,125696,,,,http://www.exploit-db.comwinui.zip, -20830,exploits/windows/dos/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name Denial of Service",2001-05-07,neme-dhc,dos,windows,,2001-05-07,2012-08-26,1,2001-0558;1817,,,,,https://www.securityfocus.com/bid/2704/info -24741,exploits/windows/dos/24741.txt,"TagScanner 5.1 - Stack Buffer Overflow (PoC)",2013-03-13,Vulnerability-Lab,dos,windows,,2013-03-13,2013-03-13,0,91251,,,,,https://www.vulnerability-lab.com/get_content.php?id=831 +43403,exploits/windows/dos/43403.py,"SysGauge Server 3.6.18 - Denial of Service",2017-12-27,"Ahmad Mahfouz",dos,windows,,2017-12-27,2017-12-27,1,CVE-2017-15667,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-12-27-at-210224.png,http://www.exploit-db.comsysgaugesrv_setup_v3.6.18.exe, +24411,exploits/windows/dos/24411.c,"Sysinternals Regmon 6.11 - Local Denial of Service",2004-08-25,"Next Generation Security",dos,windows,,2004-08-25,2013-01-27,1,CVE-2004-1748;OSVDB-9178,,,,,https://www.securityfocus.com/bid/11042/info +26137,exploits/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash (PoC)",2013-06-12,npn,dos,windows,,2013-06-12,2013-06-12,1,OSVDB-94213,,,,http://www.exploit-db.comSyslogServer-1.2.3-win32.exe, +25135,exploits/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - 'Date' Cross-Site Scripting",2013-05-01,demonalex,dos,windows,,2013-05-01,2013-05-01,0,OSVDB-92896,,,,, +37718,exploits/windows/dos/37718.py,"T-Mobile Internet Manager - Contact Name Crash (PoC)",2015-07-31,"SATHISH ARTHAR",dos,windows,,2015-07-31,2016-10-10,1,OSVDB-125696,,,,http://www.exploit-db.comwinui.zip, +20830,exploits/windows/dos/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name Denial of Service",2001-05-07,neme-dhc,dos,windows,,2001-05-07,2012-08-26,1,CVE-2001-0558;OSVDB-1817,,,,,https://www.securityfocus.com/bid/2704/info +24741,exploits/windows/dos/24741.txt,"TagScanner 5.1 - Stack Buffer Overflow (PoC)",2013-03-13,Vulnerability-Lab,dos,windows,,2013-03-13,2013-03-13,0,OSVDB-91251,,,,,https://www.vulnerability-lab.com/get_content.php?id=831 39627,exploits/windows/dos/39627.py,"TallSoft SNMP/TFTP Server 1.0.0 - Denial of Service",2016-03-28,"Charley Celice",dos,windows,69,2016-03-28,2016-09-27,0,,,,,http://www.exploit-db.comsnmp_tftpserver.exe, -9131,exploits/windows/dos/9131.py,"Tandberg MXP F7.0 - 'USER' Remote Buffer Overflow (PoC)",2009-07-13,otokoyama,dos,windows,,2009-07-12,,1,60193;2009-3947,,,,, +9131,exploits/windows/dos/9131.py,"Tandberg MXP F7.0 - 'USER' Remote Buffer Overflow (PoC)",2009-07-13,otokoyama,dos,windows,,2009-07-12,,1,OSVDB-60193;CVE-2009-3947,,,,, 46901,exploits/windows/dos/46901.py,"TapinRadio 2.11.6 - 'Address' Denial of Service (PoC)",2019-05-22,"Victor Mondragón",dos,windows,,2019-05-22,2019-05-22,0,,,,,, 46902,exploits/windows/dos/46902.py,"TapinRadio 2.11.6 - 'Uername' Denial of Service (PoC)",2019-05-22,"Victor Mondragón",dos,windows,,2019-05-22,2019-05-22,0,,,,,, 48011,exploits/windows/dos/48011.py,"TapinRadio 2.12.3 - 'address' Denial of Service (PoC)",2020-02-06,chuyreds,dos,windows,,2020-02-06,2020-02-06,0,,,,,http://www.exploit-db.comtapinradio_setup_x64.exe, 48013,exploits/windows/dos/48013.py,"TapinRadio 2.12.3 - 'username' Denial of Service (PoC)",2020-02-06,chuyreds,dos,windows,,2020-02-06,2020-02-06,0,,,,,, 49206,exploits/windows/dos/49206.txt,"TapinRadio 2.13.7 - Denial of Service (PoC)",2020-12-07,"Ismael Nava",dos,windows,,2020-12-07,2020-12-07,0,,,,,, -28237,exploits/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - '.wav' Crash (PoC)",2013-09-12,gunslinger_,dos,windows,,2013-09-12,2013-09-13,1,97454,,,,http://www.exploit-db.comtargetlonglifemediaplayer.zip, +28237,exploits/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - '.wav' Crash (PoC)",2013-09-12,gunslinger_,dos,windows,,2013-09-12,2013-09-13,1,OSVDB-97454,,,,http://www.exploit-db.comtargetlonglifemediaplayer.zip, 47911,exploits/windows/dos/47911.py,"TaskCanvas 1.4.0 - 'Registration' Denial Of Service",2020-01-13,"Ismail Tasdelen",dos,windows,,2020-01-13,2020-01-13,0,,,,,, 46314,exploits/windows/dos/46314.py,"TaskInfo 8.2.0.280 - Denial of Service (PoC)",2019-02-04,"Rafael Pedrero",dos,windows,,2019-02-04,2019-02-05,0,,"Denial of Service (DoS)",,,, 46314,exploits/windows/dos/46314.py,"TaskInfo 8.2.0.280 - Denial of Service (PoC)",2019-02-04,"Rafael Pedrero",dos,windows,,2019-02-04,2019-02-05,0,,"Buffer Overflow",,,, -1090,exploits/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service",2005-07-06,basher13,dos,windows,,2005-07-05,,1,17799;2005-2141,,,,, -1067,exploits/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service",2005-06-25,basher13,dos,windows,,2005-06-24,,1,17648,,,,, -4205,exploits/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) - Remote Denial of Service",2007-07-20,"YAG KOHHA",dos,windows,,2007-07-19,,1,38596;2007-3956;38595,,,,, +1090,exploits/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service",2005-07-06,basher13,dos,windows,,2005-07-05,,1,OSVDB-17799;CVE-2005-2141,,,,, +1067,exploits/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service",2005-06-25,basher13,dos,windows,,2005-06-24,,1,OSVDB-17648,,,,, +4205,exploits/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) - Remote Denial of Service",2007-07-20,"YAG KOHHA",dos,windows,,2007-07-19,,1,OSVDB-38596;CVE-2007-3956;OSVDB-38595,,,,, 34938,exploits/windows/dos/34938.txt,"TeamSpeak 2.0.32.60 - Memory Corruption",2010-10-28,"Jokaim & nSense",dos,windows,,2010-10-28,2014-10-11,1,,,,,,https://www.securityfocus.com/bid/44502/info -13959,exploits/windows/dos/13959.txt,"TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",dos,windows,9987,2010-06-20,2019-03-07,1,65554;65553;65551,,teamspeakrack.zip,,http://www.exploit-db.comTeamSpeak3-Client-win32-3.0.0-beta22.exe, -34857,exploits/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow",2014-10-02,"SpyEye & Christian Galeon",dos,windows,,2014-10-02,2016-10-10,1,2014-7222;112463;2014-7221,,,,, -29036,exploits/windows/dos/29036.pl,"Teamtek Universal FTP Server - Multiple Commands Remote Denial of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",dos,windows,,2006-11-15,2013-10-18,1,2006-7235;30410,,,,,https://www.securityfocus.com/bid/21085/info -27273,exploits/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash (PoC)",2013-08-02,d3b4g,dos,windows,,2013-08-02,2013-08-02,0,95983,,,,, -38703,exploits/windows/dos/38703.txt,"TECO AP-PCLINK 1.094 - '.tpc' File Handling Buffer Overflow (PoC)",2015-11-16,LiquidWorm,dos,windows,,2015-11-16,2015-11-16,0,130325,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5278.php -38701,exploits/windows/dos/38701.txt,"TECO SG2 FBD Client 3.51 - '.gfb' Overwrite Buffer Overflow (SEH) (PoC)",2015-11-16,LiquidWorm,dos,windows,,2015-11-16,2015-11-16,0,130324,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5276.php +13959,exploits/windows/dos/13959.txt,"TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",dos,windows,9987,2010-06-20,2019-03-07,1,OSVDB-65554;OSVDB-65553;OSVDB-65551,,teamspeakrack.zip,,http://www.exploit-db.comTeamSpeak3-Client-win32-3.0.0-beta22.exe, +34857,exploits/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow",2014-10-02,"SpyEye & Christian Galeon",dos,windows,,2014-10-02,2016-10-10,1,CVE-2014-7222;OSVDB-112463;CVE-2014-7221,,,,, +29036,exploits/windows/dos/29036.pl,"Teamtek Universal FTP Server - Multiple Commands Remote Denial of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",dos,windows,,2006-11-15,2013-10-18,1,CVE-2006-7235;OSVDB-30410,,,,,https://www.securityfocus.com/bid/21085/info +27273,exploits/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash (PoC)",2013-08-02,d3b4g,dos,windows,,2013-08-02,2013-08-02,0,OSVDB-95983,,,,, +38703,exploits/windows/dos/38703.txt,"TECO AP-PCLINK 1.094 - '.tpc' File Handling Buffer Overflow (PoC)",2015-11-16,LiquidWorm,dos,windows,,2015-11-16,2015-11-16,0,OSVDB-130325,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5278.php +38701,exploits/windows/dos/38701.txt,"TECO SG2 FBD Client 3.51 - '.gfb' Overwrite Buffer Overflow (SEH) (PoC)",2015-11-16,LiquidWorm,dos,windows,,2015-11-16,2015-11-16,0,OSVDB-130324,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5276.php 38702,exploits/windows/dos/38702.txt,"TECO TP3-PCLINK 2.1 - '.tpc' Handling Buffer Overflow (PoC)",2015-11-16,LiquidWorm,dos,windows,,2015-11-16,2015-11-16,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5277.php -21938,exploits/windows/dos/21938.txt,"TelCondex SimpleWebserver 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",dos,windows,,2002-10-15,2012-10-13,1,2002-1907;57529,,,,,https://www.securityfocus.com/bid/5961/info -23310,exploits/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",dos,windows,,2003-10-29,2012-12-11,1,2738,,,,,https://www.securityfocus.com/bid/8925/info +21938,exploits/windows/dos/21938.txt,"TelCondex SimpleWebserver 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",dos,windows,,2002-10-15,2012-10-13,1,CVE-2002-1907;OSVDB-57529,,,,,https://www.securityfocus.com/bid/5961/info +23310,exploits/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",dos,windows,,2003-10-29,2012-12-11,1,OSVDB-2738,,,,,https://www.securityfocus.com/bid/8925/info 50247,exploits/windows/dos/50247.py,"Telegram Desktop 2.9.2 - Denial of Service (PoC)",2021-09-01,"Aryan Chehreghani",dos,windows,,2021-09-01,2021-10-29,1,,,,,, -12131,exploits/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,dos,windows,,2010-04-08,2010-12-29,1,2010-1316;63744,,,http://www.exploit-db.com/screenshots/idlt12500/12131-1.png,http://www.exploit-db.comtembriasvrmon-downloadcom.exe, -28375,exploits/windows/dos/28375.pl,"TeraCopy 2.3 - 'default.mo' Language File Integer Overflow",2013-09-18,LiquidWorm,dos,windows,,2013-09-18,2013-09-18,1,97658,,,,http://www.exploit-db.comteracopy.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5155.php +12131,exploits/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,dos,windows,,2010-04-08,2010-12-29,1,CVE-2010-1316;OSVDB-63744,,,http://www.exploit-db.com/screenshots/idlt12500/12131-1.png,http://www.exploit-db.comtembriasvrmon-downloadcom.exe, +28375,exploits/windows/dos/28375.pl,"TeraCopy 2.3 - 'default.mo' Language File Integer Overflow",2013-09-18,LiquidWorm,dos,windows,,2013-09-18,2013-09-18,1,OSVDB-97658,,,,http://www.exploit-db.comteracopy.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5155.php 46911,exploits/windows/dos/46911.py,"Terminal Services Manager 3.2.1 - Denial of Service",2019-05-23,"Alejandra Sánchez",dos,windows,,2019-05-23,2019-05-23,0,,,,,http://www.exploit-db.comtsmanager_setup_3.2.1.247.exe, -20069,exploits/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service",2000-07-11,"Blue Panda",dos,windows,,2000-07-11,2012-07-24,1,2000-0648;365,,,,,https://www.securityfocus.com/bid/1456/info +20069,exploits/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service",2000-07-11,"Blue Panda",dos,windows,,2000-07-11,2012-07-24,1,CVE-2000-0648;OSVDB-365,,,,,https://www.securityfocus.com/bid/1456/info 47862,exploits/windows/dos/47862.py,"TextCrawler Pro3.1.1 - Denial of Service (PoC)",2020-01-06,stresser,dos,windows,,2020-01-06,2020-03-26,1,,,,,, 3461,exploits/windows/dos/3461.pl,"TFTP Server 1.3 - Remote Buffer Overflow (Denial of Service) (PoC)",2007-03-12,"Umesh Wanve",dos,windows,,2007-03-11,2016-09-27,1,,,,,http://www.exploit-db.comTFTPServerMTInstallerV1.3.exe, -39331,exploits/windows/dos/39331.pl,"TFTPD32 / Tftpd64 - Denial of Service",2014-05-14,j0s3h4x0r,dos,windows,,2014-05-14,2016-01-26,1,106956,,,,,https://www.securityfocus.com/bid/67404/info -1424,exploits/windows/dos/1424.pl,"TFTPD32 2.81 - GET Format String Denial of Service (PoC)",2006-01-19,"Critical Security",dos,windows,,2006-01-18,2016-09-29,1,22661;2006-0328,,,,http://www.exploit-db.comtftpd32.281.zip, -33348,exploits/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - Denial of Service (PoC)",2014-05-14,"Martinez FrostCard",dos,windows,,2014-05-14,2014-05-16,1,106956,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-14-at-110244.png,http://www.exploit-db.comtftpd_450.zip, -18946,exploits/windows/dos/18946.txt,"TFTPD32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,dos,windows,,2012-05-29,2012-05-29,1,82489,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-29-at-111351-am.png,http://www.exploit-db.comTftpd32-4.00-setup.exe, -12482,exploits/windows/dos/12482.py,"TFTPGUI - Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",dos,windows,,2010-05-01,,1,64888;2010-2028,,,,http://www.exploit-db.comTFTPUtil_GUI_Version_1.4.5_Binary_Installer.exe, -12530,exploits/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow Denial of Service (Metasploit)",2010-05-08,"Jeremiah Talamantes",dos,windows,,2010-05-07,,1,64888;2010-2028,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTFTPUtil_GUI_Version_1.4.5_Binary_Installer.exe, -9528,exploits/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",dos,windows,,2009-08-25,,1,57474,,,,, +39331,exploits/windows/dos/39331.pl,"TFTPD32 / Tftpd64 - Denial of Service",2014-05-14,j0s3h4x0r,dos,windows,,2014-05-14,2016-01-26,1,OSVDB-106956,,,,,https://www.securityfocus.com/bid/67404/info +1424,exploits/windows/dos/1424.pl,"TFTPD32 2.81 - GET Format String Denial of Service (PoC)",2006-01-19,"Critical Security",dos,windows,,2006-01-18,2016-09-29,1,OSVDB-22661;CVE-2006-0328,,,,http://www.exploit-db.comtftpd32.281.zip, +33348,exploits/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - Denial of Service (PoC)",2014-05-14,"Martinez FrostCard",dos,windows,,2014-05-14,2014-05-16,1,OSVDB-106956,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-14-at-110244.png,http://www.exploit-db.comtftpd_450.zip, +18946,exploits/windows/dos/18946.txt,"TFTPD32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,dos,windows,,2012-05-29,2012-05-29,1,OSVDB-82489,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-29-at-111351-am.png,http://www.exploit-db.comTftpd32-4.00-setup.exe, +12482,exploits/windows/dos/12482.py,"TFTPGUI - Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",dos,windows,,2010-05-01,,1,OSVDB-64888;CVE-2010-2028,,,,http://www.exploit-db.comTFTPUtil_GUI_Version_1.4.5_Binary_Installer.exe, +12530,exploits/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow Denial of Service (Metasploit)",2010-05-08,"Jeremiah Talamantes",dos,windows,,2010-05-07,,1,OSVDB-64888;CVE-2010-2028,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTFTPUtil_GUI_Version_1.4.5_Binary_Installer.exe, +9528,exploits/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",dos,windows,,2009-08-25,,1,OSVDB-57474,,,,, 15674,exploits/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - Denial of Service (Metasploit)",2010-12-04,"Vuk Ivanovic",dos,windows,,2010-12-04,2010-12-04,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-04-at-74737-am.png,http://www.exploit-db.comTFTPUtil_GUI_Version_1.4.5_Binary_Installer.exe, -6458,exploits/windows/dos/6458.c,"The Personal FTP Server 6.0f - RETR Denial of Service",2008-09-14,Shinnok,dos,windows,,2008-09-13,,1,48178;2008-4136,,,,, -9449,exploits/windows/dos/9449.txt,"TheGreenBow VPN Client - 'tgbvpn.sys' Local Denial of Service",2009-08-18,Evilcry,dos,windows,,2009-08-17,,1,2009-2918;57139,,,,, +6458,exploits/windows/dos/6458.c,"The Personal FTP Server 6.0f - RETR Denial of Service",2008-09-14,Shinnok,dos,windows,,2008-09-13,,1,OSVDB-48178;CVE-2008-4136,,,,, +9449,exploits/windows/dos/9449.txt,"TheGreenBow VPN Client - 'tgbvpn.sys' Local Denial of Service",2009-08-18,Evilcry,dos,windows,,2009-08-17,,1,CVE-2009-2918;OSVDB-57139,,,,, 7904,exploits/windows/dos/7904.pl,"Thomson mp3PRO Player/Encoder - '.m3u' Crash (PoC)",2009-01-29,Hakxer,dos,windows,,2009-01-28,,1,,,,,, 17620,exploits/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",dos,windows,,2011-08-05,2015-07-12,0,,,,,,http://www.htbridge.ch/advisory/threedify_designer_activex_control_insecure_method.html -18124,exploits/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow / Denial of Service",2011-11-18,hellok,dos,windows,,2011-11-18,2011-12-01,0,77486,,,,, -8024,exploits/windows/dos/8024.py,"TightVNC - Authentication Failure Integer Overflow (PoC)",2009-02-09,desi,dos,windows,,2009-02-08,,1,55423;2009-0388,,,,, -18524,exploits/windows/dos/18524.py,"Tiny HTTP Server 1.1.9 - Remote Crash (PoC)",2012-02-25,localh0t,dos,windows,,2012-02-25,2012-03-16,1,80348;2012-1783,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-02-29-at-75235-am.png,http://www.exploit-db.comtinyserver_full.zip, -18629,exploits/windows/dos/18629.py,"Tiny Server 1.1.9 - HEAD Denial of Service",2012-03-20,"brock haun",dos,windows,,2012-03-20,2016-10-10,1,80566,,,,http://www.exploit-db.comtinyserver_full.zip, -1758,exploits/windows/dos/1758.pl,"TinyFTPD 1.4 - 'USER' Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-06,[Oo],dos,windows,,2006-05-05,,1,25767;2006-7007,,,,, -23595,exploits/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",dos,windows,,2004-01-24,2012-12-23,1,2004-2117;3709,,,,,https://www.securityfocus.com/bid/9485/info -782,exploits/windows/dos/782.pl,"TinyWeb 1.9 - Denial of Service",2005-02-01,karak0rsan,dos,windows,80,2005-01-31,2016-04-21,1,13531,,,,http://www.exploit-db.comtinyweb.zip, -24080,exploits/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Denial of Service",2004-05-04,storm,dos,windows,,2004-05-04,2016-11-09,1,2004-0437;5882,,,,,https://www.securityfocus.com/bid/10272/info -5036,exploits/windows/dos/5036.pl,"Titan FTP Server 6.03 - 'USER/PASS' Remote Heap Overflow (PoC)",2008-02-02,securfrog,dos,windows,,2008-02-01,2016-11-09,1,42856;2008-0702,,,,, -31105,exploits/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Remote Buffer Overflow (PoC)",2008-02-04,j0rgan,dos,windows,,2008-02-04,2016-11-09,1,2008-5281;50366,,,,,https://www.securityfocus.com/bid/27611/info -6753,exploits/windows/dos/6753.py,"Titan FTP Server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,dos,windows,,2008-10-13,2016-09-27,1,49177;2008-6082,,,,, -36361,exploits/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Remote Denial of Service",2011-11-25,"Houssam Sahli",dos,windows,,2011-11-25,2015-03-12,1,77628,,,,,https://www.securityfocus.com/bid/50819/info +18124,exploits/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow / Denial of Service",2011-11-18,hellok,dos,windows,,2011-11-18,2011-12-01,0,OSVDB-77486,,,,, +8024,exploits/windows/dos/8024.py,"TightVNC - Authentication Failure Integer Overflow (PoC)",2009-02-09,desi,dos,windows,,2009-02-08,,1,OSVDB-55423;CVE-2009-0388,,,,, +18524,exploits/windows/dos/18524.py,"Tiny HTTP Server 1.1.9 - Remote Crash (PoC)",2012-02-25,localh0t,dos,windows,,2012-02-25,2012-03-16,1,OSVDB-80348;CVE-2012-1783,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-02-29-at-75235-am.png,http://www.exploit-db.comtinyserver_full.zip, +18629,exploits/windows/dos/18629.py,"Tiny Server 1.1.9 - HEAD Denial of Service",2012-03-20,"brock haun",dos,windows,,2012-03-20,2016-10-10,1,OSVDB-80566,,,,http://www.exploit-db.comtinyserver_full.zip, +1758,exploits/windows/dos/1758.pl,"TinyFTPD 1.4 - 'USER' Remote Buffer Overflow (Denial of Service) (PoC)",2006-05-06,[Oo],dos,windows,,2006-05-05,,1,OSVDB-25767;CVE-2006-7007,,,,, +23595,exploits/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",dos,windows,,2004-01-24,2012-12-23,1,CVE-2004-2117;OSVDB-3709,,,,,https://www.securityfocus.com/bid/9485/info +782,exploits/windows/dos/782.pl,"TinyWeb 1.9 - Denial of Service",2005-02-01,karak0rsan,dos,windows,80,2005-01-31,2016-04-21,1,OSVDB-13531,,,,http://www.exploit-db.comtinyweb.zip, +24080,exploits/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Denial of Service",2004-05-04,storm,dos,windows,,2004-05-04,2016-11-09,1,CVE-2004-0437;OSVDB-5882,,,,,https://www.securityfocus.com/bid/10272/info +5036,exploits/windows/dos/5036.pl,"Titan FTP Server 6.03 - 'USER/PASS' Remote Heap Overflow (PoC)",2008-02-02,securfrog,dos,windows,,2008-02-01,2016-11-09,1,OSVDB-42856;CVE-2008-0702,,,,, +31105,exploits/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Remote Buffer Overflow (PoC)",2008-02-04,j0rgan,dos,windows,,2008-02-04,2016-11-09,1,CVE-2008-5281;OSVDB-50366,,,,,https://www.securityfocus.com/bid/27611/info +6753,exploits/windows/dos/6753.py,"Titan FTP Server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,dos,windows,,2008-10-13,2016-09-27,1,OSVDB-49177;CVE-2008-6082,,,,, +36361,exploits/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Remote Denial of Service",2011-11-25,"Houssam Sahli",dos,windows,,2011-11-25,2015-03-12,1,OSVDB-77628,,,,,https://www.securityfocus.com/bid/50819/info 43060,exploits/windows/dos/43060.py,"Tizen Studio 1.3 Smart Development Bridge < 2.3.2 - Buffer Overflow (PoC)",2017-10-27,"Marcin Kopec",dos,windows,,2017-10-27,2017-10-28,0,,,,,, 24178,exploits/windows/dos/24178.txt,"ToCA Race Driver - Multiple Remote Denial of Service Vulnerabilities",2004-06-08,"Luigi Auriemma",dos,windows,,2004-06-08,2013-01-22,1,,,,,,https://www.securityfocus.com/bid/10492/info 42451,exploits/windows/dos/42451.py,"Tomabo MP4 Converter 3.19.15 - Denial of Service",2017-08-13,"Andy Bowden",dos,windows,,2017-08-14,2017-08-14,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-08-14-at-092616.png,http://www.exploit-db.commp4-converter-setup.exe, @@ -38178,173 +38178,173 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 11652,exploits/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - '.m3u' Crash",2010-03-07,l3D,dos,windows,,2010-03-06,,1,,,,,http://www.exploit-db.comtd-mp3.exe, 33977,exploits/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",dos,windows,,2010-05-09,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40102/info 39400,exploits/windows/dos/39400.pl,"Toshiba Viewer v2 p3console - Local Denial of Service",2016-02-02,JaMbA,dos,windows,,2016-02-02,2016-02-02,0,,,,,http://www.exploit-db.comviewer2-cj242-v106.zip, -1633,exploits/windows/dos/1633.c,"Total Commander 6.x - 'unacev2.dll' Buffer Overflow (PoC)",2006-04-02,darkeagle,dos,windows,,2006-04-01,2016-07-07,1,19224;2005-2856,,,,http://www.exploit-db.comtcmdr600.exe, -30512,exploits/windows/dos/30512.txt,"Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities",2007-07-20,"Gynvael Coldwind",dos,windows,,2007-07-20,2013-12-27,1,2007-4463;46835,,,,,https://www.securityfocus.com/bid/25373/info -30934,exploits/windows/dos/30934.txt,"Total Player 3.0 - '.m3u' File Denial of Service",2007-12-25,"David G.M.",dos,windows,,2007-12-25,2014-01-20,1,2007-6558;39891,,,,,https://www.securityfocus.com/bid/27021/info +1633,exploits/windows/dos/1633.c,"Total Commander 6.x - 'unacev2.dll' Buffer Overflow (PoC)",2006-04-02,darkeagle,dos,windows,,2006-04-01,2016-07-07,1,OSVDB-19224;CVE-2005-2856,,,,http://www.exploit-db.comtcmdr600.exe, +30512,exploits/windows/dos/30512.txt,"Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities",2007-07-20,"Gynvael Coldwind",dos,windows,,2007-07-20,2013-12-27,1,CVE-2007-4463;OSVDB-46835,,,,,https://www.securityfocus.com/bid/25373/info +30934,exploits/windows/dos/30934.txt,"Total Player 3.0 - '.m3u' File Denial of Service",2007-12-25,"David G.M.",dos,windows,,2007-12-25,2014-01-20,1,CVE-2007-6558;OSVDB-39891,,,,,https://www.securityfocus.com/bid/27021/info 7219,exploits/windows/dos/7219.pl,"Total Video Player - 'vcen.dll' Remote Off-by-One Crash",2008-11-24,Cnaph,dos,windows,,2008-11-23,,1,,,,,, 11541,exploits/windows/dos/11541.pl,"Total Video Player 1.31 - '.avi' Local Crash (PoC)",2010-02-22,diving,dos,windows,,2010-02-21,2016-11-10,1,,,,,, -19265,exploits/windows/dos/19265.py,"Total Video Player 1.31 - '.m3u' Crash (PoC)",2012-06-18,0dem,dos,windows,,2012-06-18,2012-06-18,1,83232,,,,http://www.exploit-db.comtvpsetup.exe, +19265,exploits/windows/dos/19265.py,"Total Video Player 1.31 - '.m3u' Crash (PoC)",2012-06-18,0dem,dos,windows,,2012-06-18,2012-06-18,1,OSVDB-83232,,,,http://www.exploit-db.comtvpsetup.exe, 11540,exploits/windows/dos/11540.pl,"Total Video Player 1.31 - '.wav' Local Crash",2010-02-22,v3n0m,dos,windows,,2010-02-21,2016-11-10,1,,,,,, 17785,exploits/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String Denial of Service 'TOWeb.MO' File Corruption",2011-09-05,"BSOD Digital",dos,windows,,2011-09-05,2015-07-12,0,,,,,, 14711,exploits/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service",2010-08-23,41.w4r10r,dos,windows,,2010-08-23,2010-08-23,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14711.png,http://www.exploit-db.comTPlayerSetup.exe, -8058,exploits/windows/dos/8058.pl,"TPTEST 3.1.7 - Stack Buffer Overflow (PoC)",2009-02-16,ffwd,dos,windows,,2009-02-15,,1,53642;2009-0659;2009-0650,,,,, -18427,exploits/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 - 'pdfxctrl.dll' Stack Buffer Overflow (SEH) (PoC)",2012-01-29,LiquidWorm,dos,windows,,2012-01-29,2012-01-29,0,82326;2012-5324,,,,, +8058,exploits/windows/dos/8058.pl,"TPTEST 3.1.7 - Stack Buffer Overflow (PoC)",2009-02-16,ffwd,dos,windows,,2009-02-15,,1,OSVDB-53642;CVE-2009-0659;CVE-2009-0650,,,,, +18427,exploits/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 - 'pdfxctrl.dll' Stack Buffer Overflow (SEH) (PoC)",2012-01-29,LiquidWorm,dos,windows,,2012-01-29,2012-01-29,0,OSVDB-82326;CVE-2012-5324,,,,, 46470,exploits/windows/dos/46470.py,"TransMac 12.3 - Denial of Service (PoC)",2019-02-28,"Alejandra Sánchez",dos,windows,,2019-02-28,2019-02-28,0,,,,,, -23715,exploits/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,dos,windows,,2004-02-17,2012-12-28,1,2004-0295;3983,,,,,https://www.securityfocus.com/bid/9680/info +23715,exploits/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,dos,windows,,2004-02-17,2012-12-28,1,CVE-2004-0295;OSVDB-3983,,,,,https://www.securityfocus.com/bid/9680/info 46125,exploits/windows/dos/46125.py,"Tree Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbtreestudio_install.exe, 46125,exploits/windows/dos/46125.py,"Tree Studio 2.17 - Denial of Service (PoC)",2019-01-11,"Ihsan Sencan",dos,windows,,2019-01-11,2019-01-11,0,,"Buffer Overflow",,,http://www.exploit-db.comtbtreestudio_install.exe, -25719,exploits/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,dos,windows,,2013-05-26,2013-05-26,0,93551,,,,,https://www.vulnerability-lab.com/get_content.php?id=894 -31310,exploits/windows/dos/31310.txt,"Trend Micro OfficeScan - Buffer Overflow (Denial of Service) (PoC)",2008-02-27,"Luigi Auriemma",dos,windows,,2008-02-27,2014-02-05,1,2008-1365;42499,,,,,https://www.securityfocus.com/bid/28020/info -42920,exploits/windows/dos/42920.py,"Trend Micro OfficeScan 11.0/XG (12.0) - Memory Corruption",2017-09-29,hyp3rlinx,dos,windows,,2017-09-29,2017-09-29,0,2017-14089,,,,, -32939,exploits/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",dos,windows,,2009-04-21,2014-04-19,1,2009-1435;53890,,,,,https://www.securityfocus.com/bid/34642/info -22172,exploits/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",dos,windows,,2003-01-15,2012-10-23,1,2003-1342;6185,,,,,https://www.securityfocus.com/bid/6617/info -35363,exploits/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - 'UltraCamX.ocx' Stack Buffer Overflow (PoC)",2014-11-25,LiquidWorm,dos,windows,,2014-11-25,2014-11-25,0,115037;2014-10011,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5211.php -21816,exploits/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",dos,windows,,2002-09-21,2012-10-09,1,2002-1486;10797,,,,,https://www.securityfocus.com/bid/5769/info -21813,exploits/windows/dos/21813.c,"Trillian 0.73/0.74 - IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",dos,windows,,2002-09-20,2012-10-08,1,2002-1486;10796,,,,,https://www.securityfocus.com/bid/5765/info -21823,exploits/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,2002-1486,,,,,https://www.securityfocus.com/bid/5777/info -21821,exploits/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,2002-1488;10798,,,,,https://www.securityfocus.com/bid/5776/info -21819,exploits/windows/dos/21819.c,"Trillian 0.74 - IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,2002-1487;10799,,,,http://www.exploit-db.comtrillian073.exe,https://www.securityfocus.com/bid/5775/info -73,exploits/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service",2003-08-01,l0bstah,dos,windows,,2003-07-31,2016-02-25,1,10799;2002-1487,,,,http://www.exploit-db.comtrillian073.exe, -852,exploits/windows/dos/852.py,"Trillian Basic 3.0 - '.png' Image Processing Buffer Overflow",2005-03-02,"Tal Zeltzer",dos,windows,,2005-03-01,2016-04-28,1,14401;2005-0633,,,,http://www.exploit-db.comtrillian-v3.0.exe, -7737,exploits/windows/dos/7737.py,"Triologic Media Player 7 - '.m3u' Local Heap Buffer Overflow (PoC)",2009-01-12,zAx,dos,windows,,2009-01-11,,1,51431;2009-0266;2009-0262,,,,, -19748,exploits/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR Denial of Service",2000-02-10,"Nobuo Miwa",dos,windows,,2000-02-10,2012-07-11,1,2000-0139;1221,,,,,https://www.securityfocus.com/bid/982/info +25719,exploits/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,dos,windows,,2013-05-26,2013-05-26,0,OSVDB-93551,,,,,https://www.vulnerability-lab.com/get_content.php?id=894 +31310,exploits/windows/dos/31310.txt,"Trend Micro OfficeScan - Buffer Overflow (Denial of Service) (PoC)",2008-02-27,"Luigi Auriemma",dos,windows,,2008-02-27,2014-02-05,1,CVE-2008-1365;OSVDB-42499,,,,,https://www.securityfocus.com/bid/28020/info +42920,exploits/windows/dos/42920.py,"Trend Micro OfficeScan 11.0/XG (12.0) - Memory Corruption",2017-09-29,hyp3rlinx,dos,windows,,2017-09-29,2017-09-29,0,CVE-2017-14089,,,,, +32939,exploits/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",dos,windows,,2009-04-21,2014-04-19,1,CVE-2009-1435;OSVDB-53890,,,,,https://www.securityfocus.com/bid/34642/info +22172,exploits/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",dos,windows,,2003-01-15,2012-10-23,1,CVE-2003-1342;OSVDB-6185,,,,,https://www.securityfocus.com/bid/6617/info +35363,exploits/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - 'UltraCamX.ocx' Stack Buffer Overflow (PoC)",2014-11-25,LiquidWorm,dos,windows,,2014-11-25,2014-11-25,0,OSVDB-115037;CVE-2014-10011,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5211.php +21816,exploits/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",dos,windows,,2002-09-21,2012-10-09,1,CVE-2002-1486;OSVDB-10797,,,,,https://www.securityfocus.com/bid/5769/info +21813,exploits/windows/dos/21813.c,"Trillian 0.73/0.74 - IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",dos,windows,,2002-09-20,2012-10-08,1,CVE-2002-1486;OSVDB-10796,,,,,https://www.securityfocus.com/bid/5765/info +21823,exploits/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,CVE-2002-1486,,,,,https://www.securityfocus.com/bid/5777/info +21821,exploits/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,CVE-2002-1488;OSVDB-10798,,,,,https://www.securityfocus.com/bid/5776/info +21819,exploits/windows/dos/21819.c,"Trillian 0.74 - IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows,,2002-09-22,2012-10-09,1,CVE-2002-1487;OSVDB-10799,,,,http://www.exploit-db.comtrillian073.exe,https://www.securityfocus.com/bid/5775/info +73,exploits/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service",2003-08-01,l0bstah,dos,windows,,2003-07-31,2016-02-25,1,OSVDB-10799;CVE-2002-1487,,,,http://www.exploit-db.comtrillian073.exe, +852,exploits/windows/dos/852.py,"Trillian Basic 3.0 - '.png' Image Processing Buffer Overflow",2005-03-02,"Tal Zeltzer",dos,windows,,2005-03-01,2016-04-28,1,OSVDB-14401;CVE-2005-0633,,,,http://www.exploit-db.comtrillian-v3.0.exe, +7737,exploits/windows/dos/7737.py,"Triologic Media Player 7 - '.m3u' Local Heap Buffer Overflow (PoC)",2009-01-12,zAx,dos,windows,,2009-01-11,,1,OSVDB-51431;CVE-2009-0266;CVE-2009-0262,,,,, +19748,exploits/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR Denial of Service",2000-02-10,"Nobuo Miwa",dos,windows,,2000-02-10,2012-07-11,1,CVE-2000-0139;OSVDB-1221,,,,,https://www.securityfocus.com/bid/982/info 11053,exploits/windows/dos/11053.py,"ttplayer 5.6Beta3 - Denial of Service (PoC)",2010-01-07,"t-bag YDteam",dos,windows,,2010-01-06,,1,,,,,http://www.exploit-db.comKantaris_0.5.6_setup.exe, -9364,exploits/windows/dos/9364.py,"Tuniac 090517c - '.m3u' Local File Crash (PoC)",2009-08-05,Dr_IDE,dos,windows,,2009-08-04,2017-04-01,1,64560;2009-4867,,,,, -9671,exploits/windows/dos/9671.py,"Tuniac 090517c - '.pls' Local Crash (PoC)",2009-09-14,zAx,dos,windows,,2009-09-13,,1,58882;2009-3574,,,,, +9364,exploits/windows/dos/9364.py,"Tuniac 090517c - '.m3u' Local File Crash (PoC)",2009-08-05,Dr_IDE,dos,windows,,2009-08-04,2017-04-01,1,OSVDB-64560;CVE-2009-4867,,,,, +9671,exploits/windows/dos/9671.py,"Tuniac 090517c - '.pls' Local Crash (PoC)",2009-09-14,zAx,dos,windows,,2009-09-13,,1,OSVDB-58882;CVE-2009-3574,,,,, 14689,exploits/windows/dos/14689.pl,"Tuniac 100723 - Denial of Service",2010-08-19,d4rk-h4ck3r,dos,windows,,2010-08-19,2010-08-19,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14689.png,http://www.exploit-db.comTuniac_Setup_100723.exe, -11131,exploits/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote Denial of Service",2010-01-13,corelanc0d3r,dos,windows,,2010-01-12,2011-01-05,1,61671,,,http://www.exploit-db.com/screenshots/idlt11500/screen-shot-2011-01-04-at-83246-pm.png,http://www.exploit-db.comtbftpsrv1.00.712.exe, -3341,exploits/windows/dos/3341.cpp,"TurboFTP Server 5.30 Build 572 - 'newline/LIST' Multiple Remote Denial of Service Vulnerabilities",2007-02-20,Marsu,dos,windows,,2007-02-19,2016-09-27,1,33782;2007-1080;33752;2007-1075;33751,,,,, -23254,exploits/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service",2012-12-09,"High-Tech Bridge SA",dos,windows,,2012-12-09,2012-12-09,0,2012-5451;88274;88174,,,,http://www.exploit-db.comtvmobili-windows-i386.exe,https://www.htbridge.com/advisory/HTB23120 -3138,exploits/windows/dos/3138.pl,"Twilight WebServer 1.3.3.0 - 'GET' Remote Denial of Service",2003-07-07,anonymous,dos,windows,,2003-07-06,,1,32090;2003-1318,,,,, +11131,exploits/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote Denial of Service",2010-01-13,corelanc0d3r,dos,windows,,2010-01-12,2011-01-05,1,OSVDB-61671,,,http://www.exploit-db.com/screenshots/idlt11500/screen-shot-2011-01-04-at-83246-pm.png,http://www.exploit-db.comtbftpsrv1.00.712.exe, +3341,exploits/windows/dos/3341.cpp,"TurboFTP Server 5.30 Build 572 - 'newline/LIST' Multiple Remote Denial of Service Vulnerabilities",2007-02-20,Marsu,dos,windows,,2007-02-19,2016-09-27,1,OSVDB-33782;CVE-2007-1080;OSVDB-33752;CVE-2007-1075;OSVDB-33751,,,,, +23254,exploits/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service",2012-12-09,"High-Tech Bridge SA",dos,windows,,2012-12-09,2012-12-09,0,CVE-2012-5451;OSVDB-88274;OSVDB-88174,,,,http://www.exploit-db.comtvmobili-windows-i386.exe,https://www.htbridge.com/advisory/HTB23120 +3138,exploits/windows/dos/3138.pl,"Twilight WebServer 1.3.3.0 - 'GET' Remote Denial of Service",2003-07-07,anonymous,dos,windows,,2003-07-06,,1,OSVDB-32090;CVE-2003-1318,,,,, 46845,exploits/windows/dos/46845.py,"TwistedBrush Pro Studio 24.06 - '.srp' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbrusha.exe, 46845,exploits/windows/dos/46845.py,"TwistedBrush Pro Studio 24.06 - '.srp' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Buffer Overflow",,,http://www.exploit-db.comtbrusha.exe, 46843,exploits/windows/dos/46843.py,"TwistedBrush Pro Studio 24.06 - 'Resize Image' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbrusha.exe, 46843,exploits/windows/dos/46843.py,"TwistedBrush Pro Studio 24.06 - 'Resize Image' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Buffer Overflow",,,http://www.exploit-db.comtbrusha.exe, 46844,exploits/windows/dos/46844.py,"TwistedBrush Pro Studio 24.06 - 'Script Recorder' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtbrusha.exe, 46844,exploits/windows/dos/46844.py,"TwistedBrush Pro Studio 24.06 - 'Script Recorder' Denial of Service (PoC)",2019-05-14,"Alejandra Sánchez",dos,windows,,2019-05-14,2019-05-14,0,,"Buffer Overflow",,,http://www.exploit-db.comtbrusha.exe, -20228,exploits/windows/dos/20228.pl,"TYPSoft FTP Server 0.7.x - FTP Server Remote Denial of Service",1999-06-08,dethy,dos,windows,,1999-06-08,2016-09-27,1,2000-1035;6800,,,,,https://www.securityfocus.com/bid/1690/info -36972,exploits/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Buffer Overflow",2012-03-19,"brock haun",dos,windows,,2012-03-19,2015-05-11,1,2012-5329;80577,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip,https://www.securityfocus.com/bid/52554/info -18615,exploits/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",dos,windows,,2012-03-17,2016-09-27,0,80577;2012-5329,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, -23731,exploits/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)",2004-02-20,"intuit bug_hunter",dos,windows,,2004-02-20,2012-12-29,1,2004-0325;4058,,,,,https://www.securityfocus.com/bid/9702/info -12604,exploits/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",dos,windows,,2010-05-13,2010-09-06,1,2005-3294;19992,,,http://www.exploit-db.com/screenshots/idlt13000/12604.png,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, -15860,exploits/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (2)",2010-12-29,emgent,dos,windows,,2010-12-29,2010-12-29,1,2005-3294;19992,,,http://www.exploit-db.com/screenshots/idlt16000/snapshot1sb.png,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, -10223,exploits/windows/dos/10223.txt,"TYPSoft FTP Server 1.10 - APPE DELE Denial of Service",2009-11-24,leinakesi,dos,windows,21,2009-11-23,2016-09-27,1,2009-4105;60658,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, -18469,exploits/windows/dos/18469.pl,"TYPSoft FTP Server 1.10 - Multiple Denial of Service Vulnerabilities",2012-02-07,"Balazs Makany",dos,windows,,2012-02-07,2012-02-07,0,80913,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, -8650,exploits/windows/dos/8650.c,"TYPSoft FTP Server 1.11 - 'ABORT' Remote Denial of Service",2009-05-11,"Jonathan Salwan",dos,windows,,2009-05-10,,1,54585;2009-1668,,,,, -1251,exploits/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - 'RETR' Denial of Service",2005-10-14,wood,dos,windows,,2005-10-13,2016-06-07,1,9433;2005-3294;2085;2001-1156;19992,,,,http://www.exploit-db.comftpserv.exe, -33804,exploits/windows/dos/33804.pl,"Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow (PoC)",2014-06-18,LiquidWorm,dos,windows,,2014-06-18,2016-10-10,0,108219;2014-4334,,,http://www.exploit-db.com/screenshots/idlt34000/download-attachment.jpg,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5187.php +20228,exploits/windows/dos/20228.pl,"TYPSoft FTP Server 0.7.x - FTP Server Remote Denial of Service",1999-06-08,dethy,dos,windows,,1999-06-08,2016-09-27,1,CVE-2000-1035;OSVDB-6800,,,,,https://www.securityfocus.com/bid/1690/info +36972,exploits/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Buffer Overflow",2012-03-19,"brock haun",dos,windows,,2012-03-19,2015-05-11,1,CVE-2012-5329;OSVDB-80577,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip,https://www.securityfocus.com/bid/52554/info +18615,exploits/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",dos,windows,,2012-03-17,2016-09-27,0,OSVDB-80577;CVE-2012-5329,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, +23731,exploits/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)",2004-02-20,"intuit bug_hunter",dos,windows,,2004-02-20,2012-12-29,1,CVE-2004-0325;OSVDB-4058,,,,,https://www.securityfocus.com/bid/9702/info +12604,exploits/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",dos,windows,,2010-05-13,2010-09-06,1,CVE-2005-3294;OSVDB-19992,,,http://www.exploit-db.com/screenshots/idlt13000/12604.png,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, +15860,exploits/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (2)",2010-12-29,emgent,dos,windows,,2010-12-29,2010-12-29,1,CVE-2005-3294;OSVDB-19992,,,http://www.exploit-db.com/screenshots/idlt16000/snapshot1sb.png,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, +10223,exploits/windows/dos/10223.txt,"TYPSoft FTP Server 1.10 - APPE DELE Denial of Service",2009-11-24,leinakesi,dos,windows,21,2009-11-23,2016-09-27,1,CVE-2009-4105;OSVDB-60658,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, +18469,exploits/windows/dos/18469.pl,"TYPSoft FTP Server 1.10 - Multiple Denial of Service Vulnerabilities",2012-02-07,"Balazs Makany",dos,windows,,2012-02-07,2012-02-07,0,OSVDB-80913,,,,http://www.exploit-db.comTYPSoft_FTPd_1.10.zip, +8650,exploits/windows/dos/8650.c,"TYPSoft FTP Server 1.11 - 'ABORT' Remote Denial of Service",2009-05-11,"Jonathan Salwan",dos,windows,,2009-05-10,,1,OSVDB-54585;CVE-2009-1668,,,,, +1251,exploits/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - 'RETR' Denial of Service",2005-10-14,wood,dos,windows,,2005-10-13,2016-06-07,1,OSVDB-9433;CVE-2005-3294;OSVDB-2085;CVE-2001-1156;OSVDB-19992,,,,http://www.exploit-db.comftpserv.exe, +33804,exploits/windows/dos/33804.pl,"Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow (PoC)",2014-06-18,LiquidWorm,dos,windows,,2014-06-18,2016-10-10,0,OSVDB-108219;CVE-2014-4334,,,http://www.exploit-db.com/screenshots/idlt34000/download-attachment.jpg,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5187.php 40820,exploits/windows/dos/40820.txt,"UCanCode - Multiple Vulnerabilities",2016-11-23,shinnai,dos,windows,,2016-11-23,2016-11-23,0,,,,,, 345,exploits/windows/dos/345.c,"UDP Stress Tester - Denial of Service",2002-09-10,Cys,dos,windows,,2002-09-09,,1,,,,,, 1643,exploits/windows/dos/1643.c,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",dos,windows,,2006-04-03,,1,,,,,, 1642,exploits/windows/dos/1642.c,"Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",dos,windows,,2006-04-03,,1,,,,,, -6319,exploits/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption",2008-08-27,shinnai,dos,windows,,2008-08-26,,1,47867;2008-3879,,,,, -21612,exploits/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",dos,windows,,2002-07-11,2012-10-08,1,2002-1043;9913,,,,,https://www.securityfocus.com/bid/5212/info -3978,exploits/windows/dos/3978.pl,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (PoC)",2007-05-24,n00b,dos,windows,,2007-05-23,,1,36570;2007-2888,,,,, +6319,exploits/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption",2008-08-27,shinnai,dos,windows,,2008-08-26,,1,OSVDB-47867;CVE-2008-3879,,,,, +21612,exploits/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",dos,windows,,2002-07-11,2012-10-08,1,CVE-2002-1043;OSVDB-9913,,,,,https://www.securityfocus.com/bid/5212/info +3978,exploits/windows/dos/3978.pl,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (PoC)",2007-05-24,n00b,dos,windows,,2007-05-23,,1,OSVDB-36570;CVE-2007-2888,,,,, 8358,exploits/windows/dos/8358.pl,"UltraISO 9.3.3.2685 - '.ui' Off-by-One / Buffer Overflow (PoC)",2009-04-06,Stack,dos,windows,,2009-04-05,,1,,,,,, -14072,exploits/windows/dos/14072.c,"UltraISO 9.3.6.2750 - '.mds' / '.mdf' Buffer Overflow (PoC)",2010-06-27,"fl0 fl0w",dos,windows,,2010-06-27,2010-06-29,1,65842,,,,http://www.exploit-db.comuiso9_pe_v9.3.6.2750.exe, +14072,exploits/windows/dos/14072.c,"UltraISO 9.3.6.2750 - '.mds' / '.mdf' Buffer Overflow (PoC)",2010-06-27,"fl0 fl0w",dos,windows,,2010-06-27,2010-06-29,1,OSVDB-65842,,,,http://www.exploit-db.comuiso9_pe_v9.3.6.2750.exe, 11363,exploits/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow (PoC)",2010-02-09,"fl0 fl0w",dos,windows,,2010-02-08,2010-06-27,1,,,,,http://www.exploit-db.comuiso9_pe_v9.3.6.2750.exe, 45996,exploits/windows/dos/45996.py,"UltraISO 9.7.1.3519 - 'Output FileName' Denial of Service (PoC)",2018-12-14,"Francisco Ramirez",dos,windows,,2018-12-14,2019-01-31,0,,,,,http://www.exploit-db.comuiso9_pe.exe, 36622,exploits/windows/dos/36622.pl,"UltraPlayer 2.112 - '.avi' File Denial of Service",2012-01-24,KedAns-Dz,dos,windows,,2012-01-24,2015-04-03,1,,,,,,https://www.securityfocus.com/bid/51652/info -9368,exploits/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 - Local Buffer Overflow (PoC)",2009-08-05,SarBoT511,dos,windows,,2009-08-04,2010-09-17,1,64562;2009-4863,,,,http://www.exploit-db.comUltra2112.exe, +9368,exploits/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 - Local Buffer Overflow (PoC)",2009-08-05,SarBoT511,dos,windows,,2009-08-04,2010-09-17,1,OSVDB-64562;CVE-2009-4863,,,,http://www.exploit-db.comUltra2112.exe, 46703,exploits/windows/dos/46703.py,"UltraVNC Launcher 1.2.2.4 - 'Path' Denial of Service (PoC)",2019-04-15,"Victor Mondragón",dos,windows,,2019-04-15,2019-04-15,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comUltraVNC_1_2_24_X64_Setup.exe, 48290,exploits/windows/dos/48290.py,"UltraVNC Launcher 1.2.4.0 - 'Password' Denial of Service (PoC)",2020-04-06,chuyreds,dos,windows,,2020-04-06,2020-04-06,0,,,,,, 48288,exploits/windows/dos/48288.py,"UltraVNC Launcher 1.2.4.0 - 'RepeaterHost' Denial of Service (PoC)",2020-04-06,chuyreds,dos,windows,,2020-04-06,2020-04-06,0,,,,,, 46702,exploits/windows/dos/46702.py,"UltraVNC Viewer 1.2.2.4 - 'VNC Server' Denial of Service (PoC)",2019-04-15,"Victor Mondragón",dos,windows,,2019-04-15,2019-04-15,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comUltraVNC_1_2_24_X64_Setup.exe, 48291,exploits/windows/dos/48291.py,"UltraVNC Viewer 1.2.4.0 - 'VNCServer' Denial of Service (PoC)",2020-04-06,chuyreds,dos,windows,,2020-04-06,2020-04-06,0,,,,,, -7990,exploits/windows/dos/7990.py,"UltraVNC/TightVNC (Multiple VNC Clients) - Multiple Integer Overflows (PoC)",2009-02-04,"Andres Luksenberg",dos,windows,,2009-02-03,,1,55422;2009-0388,,,,, -23003,exploits/windows/dos/23003.py,"UMPlayer Portable 0.95 - Crash (PoC)",2012-11-29,p3kok,dos,windows,,2012-11-29,2012-11-29,1,88161,,,http://www.exploit-db.com/screenshots/idlt23500/umplayer-dos.png,http://www.exploit-db.comUMPlayerSetup.exe, -35935,exploits/windows/dos/35935.py,"UniPDF 1.1 - Crash (PoC) (SEH)",2015-01-29,bonze,dos,windows,,2015-01-29,2017-04-01,0,117708,,,http://www.exploit-db.com/screenshots/idlt36000/download-attachment-2.png,, -36841,exploits/windows/dos/36841.py,"UniPDF 1.2 - 'xml' Buffer Overflow Crash (PoC)",2015-04-27,"Avinash Thapa",dos,windows,,2015-04-27,2017-04-01,1,117708,,,,, -18512,exploits/windows/dos/18512.txt,"Unity 3D Web Player 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",dos,windows,,2012-02-22,2012-02-22,1,79460,,,,, +7990,exploits/windows/dos/7990.py,"UltraVNC/TightVNC (Multiple VNC Clients) - Multiple Integer Overflows (PoC)",2009-02-04,"Andres Luksenberg",dos,windows,,2009-02-03,,1,OSVDB-55422;CVE-2009-0388,,,,, +23003,exploits/windows/dos/23003.py,"UMPlayer Portable 0.95 - Crash (PoC)",2012-11-29,p3kok,dos,windows,,2012-11-29,2012-11-29,1,OSVDB-88161,,,http://www.exploit-db.com/screenshots/idlt23500/umplayer-dos.png,http://www.exploit-db.comUMPlayerSetup.exe, +35935,exploits/windows/dos/35935.py,"UniPDF 1.1 - Crash (PoC) (SEH)",2015-01-29,bonze,dos,windows,,2015-01-29,2017-04-01,0,OSVDB-117708,,,http://www.exploit-db.com/screenshots/idlt36000/download-attachment-2.png,, +36841,exploits/windows/dos/36841.py,"UniPDF 1.2 - 'xml' Buffer Overflow Crash (PoC)",2015-04-27,"Avinash Thapa",dos,windows,,2015-04-27,2017-04-01,1,OSVDB-117708,,,,, +18512,exploits/windows/dos/18512.txt,"Unity 3D Web Player 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",dos,windows,,2012-02-22,2012-02-22,1,OSVDB-79460,,,,, 37160,exploits/windows/dos/37160.pl,"Universal Reader 1.16.740.0 - 'uread.exe' Denial of Service",2012-05-14,demonalex,dos,windows,,2012-05-14,2015-06-01,1,,,,,,https://www.securityfocus.com/bid/53508/info -2787,exploits/windows/dos/2787.c,"UniversalFTP 1.0.50 - 'MKD' Remote Denial of Service",2006-11-15,"Greg Linares",dos,windows,,2006-11-14,,1,30409;2008-5431,,,,, -14414,exploits/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Remote Denial of Service",2010-07-20,"Luigi Auriemma",dos,windows,,2010-07-20,2010-12-16,1,66445,,unrealfp.zip,,,http://aluigi.org/adv/ut3steamer-adv.txt -18011,exploits/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow",2011-10-20,DiGMi,dos,windows,,2011-10-20,2011-10-23,1,83430,,,,http://www.exploit-db.comUnreal3.2.8.1.exe, -27407,exploits/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service",2006-03-09,"Brandon Milner",dos,windows,,2006-03-09,2013-08-07,1,2006-1214;23778,,,,,https://www.securityfocus.com/bid/17057/info +2787,exploits/windows/dos/2787.c,"UniversalFTP 1.0.50 - 'MKD' Remote Denial of Service",2006-11-15,"Greg Linares",dos,windows,,2006-11-14,,1,OSVDB-30409;CVE-2008-5431,,,,, +14414,exploits/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Remote Denial of Service",2010-07-20,"Luigi Auriemma",dos,windows,,2010-07-20,2010-12-16,1,OSVDB-66445,,unrealfp.zip,,,http://aluigi.org/adv/ut3steamer-adv.txt +18011,exploits/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow",2011-10-20,DiGMi,dos,windows,,2011-10-20,2011-10-23,1,OSVDB-83430,,,,http://www.exploit-db.comUnreal3.2.8.1.exe, +27407,exploits/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service",2006-03-09,"Brandon Milner",dos,windows,,2006-03-09,2013-08-07,1,CVE-2006-1214;OSVDB-23778,,,,,https://www.securityfocus.com/bid/17057/info 8360,exploits/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 - 'usnf' Local Heap Overflow (PoC)",2009-04-06,LiquidWorm,dos,windows,,2009-04-05,,1,,,,,, 40635,exploits/windows/dos/40635.py,"uSQLite 1.0.0 - Denial of Service",2016-10-27,"Peter Baris",dos,windows,,2016-10-27,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-27-at-173606.png,http://www.exploit-db.comusqlite_v1.0.0.tar.gz, -17387,exploits/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow",2011-06-11,huimaozi,dos,windows,,2011-06-11,2011-07-24,1,72892,,,,http://www.exploit-db.comUUSee_Setup_2010.exe, +17387,exploits/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow",2011-06-11,huimaozi,dos,windows,,2011-06-11,2011-07-24,1,OSVDB-72892,,,,http://www.exploit-db.comUUSee_Setup_2010.exe, 11064,exploits/windows/dos/11064.txt,"UUSee ReliPlayer - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows,,2010-01-07,,0,,,uusee.zip,,http://www.exploit-db.comUUSee_Setup_2008.exe, 46421,exploits/windows/dos/46421.py,"Valentina Studio 9.0.4 - 'Host' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comvstudio_x64_9_win.exe, 46421,exploits/windows/dos/46421.py,"Valentina Studio 9.0.4 - 'Host' Denial of Service (PoC)",2019-02-19,"Victor Mondragón",dos,windows,,2019-02-19,2019-02-19,0,,"Buffer Overflow",,,http://www.exploit-db.comvstudio_x64_9_win.exe, -37893,exploits/windows/dos/37893.py,"Valhala Honeypot 1.8 - Stack Buffer Overflow",2015-08-20,Un_N0n,dos,windows,21,2015-08-20,2015-08-20,0,126621,,,,http://www.exploit-db.comvalhala180-english.zip, -17145,exploits/windows/dos/17145.pl,"Vallen Zipper 2.30 - '.zip' Heap Overflow",2011-04-11,"C4SS!0 G0M3S",dos,windows,,2011-04-11,2011-04-11,1,74986,,,http://www.exploit-db.com/screenshots/idlt17500/17145.png,http://www.exploit-db.comvzsetup.exe, +37893,exploits/windows/dos/37893.py,"Valhala Honeypot 1.8 - Stack Buffer Overflow",2015-08-20,Un_N0n,dos,windows,21,2015-08-20,2015-08-20,0,OSVDB-126621,,,,http://www.exploit-db.comvalhala180-english.zip, +17145,exploits/windows/dos/17145.pl,"Vallen Zipper 2.30 - '.zip' Heap Overflow",2011-04-11,"C4SS!0 G0M3S",dos,windows,,2011-04-11,2011-04-11,1,OSVDB-74986,,,http://www.exploit-db.com/screenshots/idlt17500/17145.png,http://www.exploit-db.comvzsetup.exe, 23388,exploits/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/Denial of Service",2003-11-19,3APA3A,dos,windows,,2003-11-19,2016-11-09,1,,,,,,https://www.securityfocus.com/bid/9070/info 1613,exploits/windows/dos/1613.c,"Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",dos,windows,,2006-03-25,,1,,,,,, -6658,exploits/windows/dos/6658.txt,"VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service",2008-10-03,LiquidWorm,dos,windows,,2008-10-02,,1,50829;2008-5667,,2008-vba32_poc.rar,,, -38225,exploits/windows/dos/38225.txt,"VBox Satellite Express 2.3.17.3 - Arbitrary Write",2015-09-17,KoreLogic,dos,windows,,2015-09-17,2015-09-17,0,2015-6923;127698,,,,, -45923,exploits/windows/dos/45923.html,"VBScript - 'OLEAUT32!VariantClear' and 'scrrun!VBADictionary::put_Item' Use-After-Free",2018-11-30,"Google Security Research",dos,windows,,2018-11-30,2018-11-30,1,2018-8544,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1659 -45924,exploits/windows/dos/45924.html,"VBScript - 'rtFilter' Out-of-Bounds Read",2018-11-30,"Google Security Research",dos,windows,,2018-11-30,2018-11-30,1,2018-8552,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1666 -46023,exploits/windows/dos/46023.txt,"VBScript - MSXML Execution Policy Bypass",2018-12-20,"Google Security Research",dos,windows,,2018-12-20,2018-12-20,1,2018-8619,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1669 -46022,exploits/windows/dos/46022.txt,"VBScript - VbsErase Reference Leak Use-After-Free",2018-12-20,"Google Security Research",dos,windows,,2018-12-20,2018-12-20,1,2018-8625,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1668 +6658,exploits/windows/dos/6658.txt,"VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service",2008-10-03,LiquidWorm,dos,windows,,2008-10-02,,1,OSVDB-50829;CVE-2008-5667,,2008-vba32_poc.rar,,, +38225,exploits/windows/dos/38225.txt,"VBox Satellite Express 2.3.17.3 - Arbitrary Write",2015-09-17,KoreLogic,dos,windows,,2015-09-17,2015-09-17,0,CVE-2015-6923;OSVDB-127698,,,,, +45923,exploits/windows/dos/45923.html,"VBScript - 'OLEAUT32!VariantClear' and 'scrrun!VBADictionary::put_Item' Use-After-Free",2018-11-30,"Google Security Research",dos,windows,,2018-11-30,2018-11-30,1,CVE-2018-8544,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1659 +45924,exploits/windows/dos/45924.html,"VBScript - 'rtFilter' Out-of-Bounds Read",2018-11-30,"Google Security Research",dos,windows,,2018-11-30,2018-11-30,1,CVE-2018-8552,"Out Of Bounds",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1666 +46023,exploits/windows/dos/46023.txt,"VBScript - MSXML Execution Policy Bypass",2018-12-20,"Google Security Research",dos,windows,,2018-12-20,2018-12-20,1,CVE-2018-8619,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1669 +46022,exploits/windows/dos/46022.txt,"VBScript - VbsErase Reference Leak Use-After-Free",2018-12-20,"Google Security Research",dos,windows,,2018-12-20,2018-12-20,1,CVE-2018-8625,"Use After Free (UAF)",,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1668 40743,exploits/windows/dos/40743.html,"VBScript 5.8.7600.16385/5.8.9600.16384 - RegExpComp::PnodeParse Out-of-Bounds Read",2016-11-09,Skylined,dos,windows,,2016-11-09,2016-11-09,0,,,,,,http://blog.skylined.nl/20161108001.html 14679,exploits/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service",2010-08-18,"C.G. Tan",dos,windows,,2010-08-18,2010-08-18,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14679.png,http://www.exploit-db.comvbsedit.exe, 15494,exploits/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - '.vbs' Buffer Overflow",2010-11-12,anT!-Tr0J4n,dos,windows,,2010-11-12,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-12-at-70906-am.png,, -27010,exploits/windows/dos/27010.txt,"VbsEdit 5.9.3 - '.smi' Buffer Overflow (PoC)",2013-07-22,d3b4g,dos,windows,,2013-07-22,2013-07-22,1,95531,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-07-22-at-85119-am.png,http://www.exploit-db.comvbsedit.exe, -3866,exploits/windows/dos/3866.html,"Versalsoft HTTP File Uploader - ActiveX 6.36 AddFile Remote Denial of Service",2007-05-07,shinnai,dos,windows,,2007-05-06,2016-10-27,1,2007-2563,,,,http://www.exploit-db.comHTTP_File_Upload_ActiveX_6.36.EXE, -32587,exploits/windows/dos/32587.txt,"VeryPDF PDFView - ActiveX Component Heap Buffer Overflow",2008-11-15,r0ut3r,dos,windows,,2008-11-15,2014-03-30,1,2008-5492;49871,,,,,https://www.securityfocus.com/bid/32313/info -7126,exploits/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)",2008-11-15,r0ut3r,dos,windows,,2008-11-14,,1,49871;2008-5492,,,,,http://www.bmgsec.com.au/advisory/39/ -6834,exploits/windows/dos/6834.c,"vicFTP 5.0 - 'LIST' Remote Denial of Service",2008-10-24,"Alfons Luja",dos,windows,,2008-10-23,,1,44608;2008-6829;2008-2031,,,,, -3331,exploits/windows/dos/3331.c,"VicFTPS < 5.0 - 'CWD' Remote Buffer Overflow (PoC)",2007-02-18,r0ut3r,dos,windows,,2007-02-17,2016-12-29,1,33227;2007-1014,,,,http://www.exploit-db.comVicFTPS-5.0-bin.zip, +27010,exploits/windows/dos/27010.txt,"VbsEdit 5.9.3 - '.smi' Buffer Overflow (PoC)",2013-07-22,d3b4g,dos,windows,,2013-07-22,2013-07-22,1,OSVDB-95531,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-07-22-at-85119-am.png,http://www.exploit-db.comvbsedit.exe, +3866,exploits/windows/dos/3866.html,"Versalsoft HTTP File Uploader - ActiveX 6.36 AddFile Remote Denial of Service",2007-05-07,shinnai,dos,windows,,2007-05-06,2016-10-27,1,CVE-2007-2563,,,,http://www.exploit-db.comHTTP_File_Upload_ActiveX_6.36.EXE, +32587,exploits/windows/dos/32587.txt,"VeryPDF PDFView - ActiveX Component Heap Buffer Overflow",2008-11-15,r0ut3r,dos,windows,,2008-11-15,2014-03-30,1,CVE-2008-5492;OSVDB-49871,,,,,https://www.securityfocus.com/bid/32313/info +7126,exploits/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)",2008-11-15,r0ut3r,dos,windows,,2008-11-14,,1,OSVDB-49871;CVE-2008-5492,,,,,http://www.bmgsec.com.au/advisory/39/ +6834,exploits/windows/dos/6834.c,"vicFTP 5.0 - 'LIST' Remote Denial of Service",2008-10-24,"Alfons Luja",dos,windows,,2008-10-23,,1,OSVDB-44608;CVE-2008-6829;CVE-2008-2031,,,,, +3331,exploits/windows/dos/3331.c,"VicFTPS < 5.0 - 'CWD' Remote Buffer Overflow (PoC)",2007-02-18,r0ut3r,dos,windows,,2007-02-17,2016-12-29,1,OSVDB-33227;CVE-2007-1014,,,,http://www.exploit-db.comVicFTPS-5.0-bin.zip, 16230,exploits/windows/dos/16230.py,"Victory FTP Server 5.0 - Denial of Service",2011-02-24,"C4SS!0 G0M3S",dos,windows,,2011-02-24,2011-03-13,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16230.png,http://www.exploit-db.comVicFTPS-5.0-bin.zip, -3119,exploits/windows/dos/3119.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)",2007-01-12,shinnai,dos,windows,,2007-01-11,2016-09-26,1,2007-0256,,,,http://www.exploit-db.comvlc086a.exe, -29443,exploits/windows/dos/29443.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (2)",2007-01-11,shinnai,dos,windows,,2007-01-11,2013-11-05,1,2007-0256;39022,,,,http://www.exploit-db.comvlc086a.exe,https://www.securityfocus.com/bid/22003/info +3119,exploits/windows/dos/3119.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)",2007-01-12,shinnai,dos,windows,,2007-01-11,2016-09-26,1,CVE-2007-0256,,,,http://www.exploit-db.comvlc086a.exe, +29443,exploits/windows/dos/29443.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (2)",2007-01-11,shinnai,dos,windows,,2007-01-11,2013-11-05,1,CVE-2007-0256;OSVDB-39022,,,,http://www.exploit-db.comvlc086a.exe,https://www.securityfocus.com/bid/22003/info 11103,exploits/windows/dos/11103.html,"VideoLAN VLC Media Player 0.8.6i - ActiveX Denial of Service (PoC)",2010-01-10,"D3V!L FUCKER & germaya_x",dos,windows,,2010-01-09,,1,,,,,, -4688,exploits/windows/dos/4688.html,"VideoLAN VLC Media Player 0.86 < 0.86d - ActiveX Remote Bad Pointer Initialization",2007-12-04,"Ricardo Narvaja",dos,windows,,2007-12-03,2016-10-25,1,42192;2007-6262,,,,http://www.exploit-db.comvlc086.exe,http://www.coresecurity.com/?action=item&id=2035 -6756,exploits/windows/dos/6756.txt,"VideoLAN VLC Media Player 0.9.2 Media Player - XSPF Memory Corruption",2008-10-14,"Core Security",dos,windows,,2008-10-13,2016-11-23,1,63986;2008-4558;49112,,,,http://www.exploit-db.comvlc092.exe,http://www.coresecurity.com/content/vlc-xspf-memory-corruption -8213,exploits/windows/dos/8213.pl,"VideoLAN VLC Media Player 0.9.8a - Web UI 'input' Remote Denial of Service",2009-03-16,TheLeader,dos,windows,,2009-03-15,2016-11-23,1,52897;2009-1045,,,,http://www.exploit-db.comvlc-0.9.8a-win32.exe, -9029,exploits/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 - 'smb://' URI Stack Buffer Overflow (PoC)",2009-06-29,Trancer,dos,windows,,2009-06-28,2016-11-23,1,55509;2009-2484,,,,http://www.exploit-db.comvlc-0.9.9-win32.exe, +4688,exploits/windows/dos/4688.html,"VideoLAN VLC Media Player 0.86 < 0.86d - ActiveX Remote Bad Pointer Initialization",2007-12-04,"Ricardo Narvaja",dos,windows,,2007-12-03,2016-10-25,1,OSVDB-42192;CVE-2007-6262,,,,http://www.exploit-db.comvlc086.exe,http://www.coresecurity.com/?action=item&id=2035 +6756,exploits/windows/dos/6756.txt,"VideoLAN VLC Media Player 0.9.2 Media Player - XSPF Memory Corruption",2008-10-14,"Core Security",dos,windows,,2008-10-13,2016-11-23,1,OSVDB-63986;CVE-2008-4558;OSVDB-49112,,,,http://www.exploit-db.comvlc092.exe,http://www.coresecurity.com/content/vlc-xspf-memory-corruption +8213,exploits/windows/dos/8213.pl,"VideoLAN VLC Media Player 0.9.8a - Web UI 'input' Remote Denial of Service",2009-03-16,TheLeader,dos,windows,,2009-03-15,2016-11-23,1,OSVDB-52897;CVE-2009-1045,,,,http://www.exploit-db.comvlc-0.9.8a-win32.exe, +9029,exploits/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 - 'smb://' URI Stack Buffer Overflow (PoC)",2009-06-29,Trancer,dos,windows,,2009-06-28,2016-11-23,1,OSVDB-55509;CVE-2009-2484,,,,http://www.exploit-db.comvlc-0.9.9-win32.exe, 9427,exploits/windows/dos/9427.py,"VideoLAN VLC Media Player 1.0.0/1.0.1 - 'smb://' URI Handling Buffer Overflow (PoC)",2009-08-13,Dr_IDE,dos,windows,,2009-08-12,2010-09-17,1,,,,http://www.exploit-db.com/screenshots/idlt9500/9427.png,http://www.exploit-db.comvlc-1.0.0-win32.exe, 10840,exploits/windows/dos/10840.pl,"VideoLAN VLC Media Player 1.0.3 - '.asx' Denial of Service (PoC)",2009-12-31,"D3V!L FUCKER",dos,windows,,2009-12-30,,1,,,,,http://www.exploit-db.comvlc-1.0.3-win32.exe, 10333,exploits/windows/dos/10333.py,"VideoLAN VLC Media Player 1.0.3 - 'smb://' URI Handling Remote Stack Overflow (PoC)",2009-12-06,Dr_IDE,dos,windows,,2009-12-05,,1,,,,,http://www.exploit-db.comvlc-1.0.3-win32.exe, -18309,exploits/windows/dos/18309.pl,"VideoLAN VLC Media Player 1.1.11 - '.amr' Denial of Service (PoC)",2012-01-04,Fabi@habsec,dos,windows,,2012-01-04,2012-01-04,1,78618;2012-0904,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2012-01-04-10-54-04.png,http://www.exploit-db.comvlc-1.1.11-win32.exe, -18285,exploits/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - libav 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",dos,windows,,2012-01-04,2017-01-24,1,82337,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2012-01-04-14-10-48.png,http://www.exploit-db.comvlc-1.1.11-win32.exe, -17372,exploits/windows/dos/17372.txt,"VideoLAN VLC Media Player 1.1.9 - XSPF Playlist Local File Integer Overflow",2011-06-08,TecR0c,dos,windows,,2011-06-08,2016-11-15,1,2011-2194;73450,,,http://www.exploit-db.com/screenshots/idlt17500/17372.png,http://www.exploit-db.comvlc-1.1.9-win32.exe, -18399,exploits/windows/dos/18399.py,"VideoLAN VLC Media Player 1.2.0 - 'libtaglib_pluggin.dll' Denial of Service",2012-01-20,"Mitchell Adair",dos,windows,,2012-01-20,2012-03-16,1,82337,,,http://www.exploit-db.com/screenshots/idlt18500/18399.png,, +18309,exploits/windows/dos/18309.pl,"VideoLAN VLC Media Player 1.1.11 - '.amr' Denial of Service (PoC)",2012-01-04,Fabi@habsec,dos,windows,,2012-01-04,2012-01-04,1,OSVDB-78618;CVE-2012-0904,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2012-01-04-10-54-04.png,http://www.exploit-db.comvlc-1.1.11-win32.exe, +18285,exploits/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - libav 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",dos,windows,,2012-01-04,2017-01-24,1,OSVDB-82337,,,http://www.exploit-db.com/screenshots/idlt18500/xp-nist-fdcc-q4-2009-2012-01-04-14-10-48.png,http://www.exploit-db.comvlc-1.1.11-win32.exe, +17372,exploits/windows/dos/17372.txt,"VideoLAN VLC Media Player 1.1.9 - XSPF Playlist Local File Integer Overflow",2011-06-08,TecR0c,dos,windows,,2011-06-08,2016-11-15,1,CVE-2011-2194;OSVDB-73450,,,http://www.exploit-db.com/screenshots/idlt17500/17372.png,http://www.exploit-db.comvlc-1.1.9-win32.exe, +18399,exploits/windows/dos/18399.py,"VideoLAN VLC Media Player 1.2.0 - 'libtaglib_pluggin.dll' Denial of Service",2012-01-20,"Mitchell Adair",dos,windows,,2012-01-20,2012-03-16,1,OSVDB-82337,,,http://www.exploit-db.com/screenshots/idlt18500/18399.png,, 37462,exploits/windows/dos/37462.pl,"VideoLAN VLC Media Player 2.0.1 - '.avi' File Denial of Service",2012-06-28,Dark-Puzzle,dos,windows,,2012-06-28,2016-11-23,1,,,,,http://www.exploit-db.com2.0.1_vlc-2.0.1-win32.exe,https://www.securityfocus.com/bid/54208/info -18757,exploits/windows/dos/18757.txt,"VideoLAN VLC Media Player 2.0.1 - '.mp4' Crash (PoC)",2012-04-19,"Senator of Pirates",dos,windows,,2012-04-19,2016-11-23,0,2012-2396;81224,,,,http://www.exploit-db.com2.0.1_vlc-2.0.1-win32.exe, +18757,exploits/windows/dos/18757.txt,"VideoLAN VLC Media Player 2.0.1 - '.mp4' Crash (PoC)",2012-04-19,"Senator of Pirates",dos,windows,,2012-04-19,2016-11-23,0,CVE-2012-2396;OSVDB-81224,,,,http://www.exploit-db.com2.0.1_vlc-2.0.1-win32.exe, 37568,exploits/windows/dos/37568.pl,"VideoLAN VLC Media Player 2.0.2 - '.3gp' File Divide-by-Zero Denial of Service",2012-08-02,Dark-Puzzle,dos,windows,,2012-08-02,2016-11-23,1,,,,,http://www.exploit-db.comvlc-2.0.2-win32.exe,https://www.securityfocus.com/bid/54791/info -21889,exploits/windows/dos/21889.pl,"VideoLAN VLC Media Player 2.0.3 - '.png' ReadAV Crash (PoC)",2012-10-11,"Jean Pascal Pereira",dos,windows,,2012-10-11,2012-10-11,1,2012-5470;86685,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-11-at-113810-am.png,http://www.exploit-db.comvlc-2.0.3-win32.exe, -23201,exploits/windows/dos/23201.txt,"VideoLAN VLC Media Player 2.0.4 - '.swf' Crash (PoC)",2012-12-07,coolkaveh,dos,windows,,2012-12-07,2017-07-14,1,88299;2013-1868,,,http://www.exploit-db.com/screenshots/idlt23500/vlc-dos-poc.png,http://www.exploit-db.comvlc-2.0.4-win32.exe, -26526,exploits/windows/dos/26526.py,"VideoLAN VLC Media Player 2.0.7 - '.png' Crash (PoC)",2013-07-01,"Kevin Fujimoto",dos,windows,,2013-07-01,2013-07-14,1,95632,,,http://www.exploit-db.com/screenshots/idlt27000/vlc.png,http://www.exploit-db.comvlc-2.0.7-win32.exe, -27700,exploits/windows/dos/27700.py,"VideoLAN VLC Media Player 2.0.8 - '.m3u' Local Crash (PoC)",2013-08-19,Asesino04,dos,windows,,2013-08-19,2013-08-19,1,96603;2013-6283,,,,http://www.exploit-db.comvlc-2.0.8-win32.exe, -31899,exploits/windows/dos/31899.txt,"VideoLAN VLC Media Player 2.1.3 - '.avs' Crash (PoC)",2014-02-25,kw4,dos,windows,,2014-02-25,2017-07-14,1,104063,,,,http://www.exploit-db.comvlc-2.1.3-win32.exe, +21889,exploits/windows/dos/21889.pl,"VideoLAN VLC Media Player 2.0.3 - '.png' ReadAV Crash (PoC)",2012-10-11,"Jean Pascal Pereira",dos,windows,,2012-10-11,2012-10-11,1,CVE-2012-5470;OSVDB-86685,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-10-11-at-113810-am.png,http://www.exploit-db.comvlc-2.0.3-win32.exe, +23201,exploits/windows/dos/23201.txt,"VideoLAN VLC Media Player 2.0.4 - '.swf' Crash (PoC)",2012-12-07,coolkaveh,dos,windows,,2012-12-07,2017-07-14,1,OSVDB-88299;CVE-2013-1868,,,http://www.exploit-db.com/screenshots/idlt23500/vlc-dos-poc.png,http://www.exploit-db.comvlc-2.0.4-win32.exe, +26526,exploits/windows/dos/26526.py,"VideoLAN VLC Media Player 2.0.7 - '.png' Crash (PoC)",2013-07-01,"Kevin Fujimoto",dos,windows,,2013-07-01,2013-07-14,1,OSVDB-95632,,,http://www.exploit-db.com/screenshots/idlt27000/vlc.png,http://www.exploit-db.comvlc-2.0.7-win32.exe, +27700,exploits/windows/dos/27700.py,"VideoLAN VLC Media Player 2.0.8 - '.m3u' Local Crash (PoC)",2013-08-19,Asesino04,dos,windows,,2013-08-19,2013-08-19,1,OSVDB-96603;CVE-2013-6283,,,,http://www.exploit-db.comvlc-2.0.8-win32.exe, +31899,exploits/windows/dos/31899.txt,"VideoLAN VLC Media Player 2.1.3 - '.avs' Crash (PoC)",2014-02-25,kw4,dos,windows,,2014-02-25,2017-07-14,1,OSVDB-104063,,,,http://www.exploit-db.comvlc-2.1.3-win32.exe, 39353,exploits/windows/dos/39353.txt,"VideoLAN VLC Media Player 2.2.1 - '.mp4' Heap Memory Corruption",2016-01-28,"Francis Provencher",dos,windows,,2016-01-28,2016-01-28,0,,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe, -41025,exploits/windows/dos/41025.txt,"VideoLAN VLC Media Player 2.2.1 - 'DecodeAdpcmImaQT' Buffer Overflow",2016-05-27,"Patrick Coleman",dos,windows,,2017-01-11,2017-01-11,1,2016-5108,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe,http://www.openwall.com/lists/oss-security/2016/05/27/3 +41025,exploits/windows/dos/41025.txt,"VideoLAN VLC Media Player 2.2.1 - 'DecodeAdpcmImaQT' Buffer Overflow",2016-05-27,"Patrick Coleman",dos,windows,,2017-01-11,2017-01-11,1,CVE-2016-5108,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe,http://www.openwall.com/lists/oss-security/2016/05/27/3 40439,exploits/windows/dos/40439.py,"VideoLAN VLC Media Player 2.2.1 - Buffer Overflow",2016-09-28,"sultan albalawi",dos,windows,,2016-09-28,2016-11-04,1,,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe, 38485,exploits/windows/dos/38485.py,"VideoLAN VLC Media Player 2.2.1 - libvlccore '.mp3' Stack Overflow",2015-10-18,"Andrea Sindoni",dos,windows,,2015-10-18,2016-09-10,1,,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe, -37976,exploits/windows/dos/37976.py,"VideoLAN VLC Media Player 2.2.1 - m3u8/m3u Crash (PoC)",2015-08-26,"Naser Farhadi",dos,windows,,2015-08-26,2015-08-26,0,126765,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe, -9686,exploits/windows/dos/9686.py,"VideoLAN VLC Media Player < 0.9.6 - 'CUE' Local Buffer Overflow (PoC)",2009-09-15,Dr_IDE,dos,windows,,2009-09-14,,1,2008-5032;49808,,,,, +37976,exploits/windows/dos/37976.py,"VideoLAN VLC Media Player 2.2.1 - m3u8/m3u Crash (PoC)",2015-08-26,"Naser Farhadi",dos,windows,,2015-08-26,2015-08-26,0,OSVDB-126765,,,,http://www.exploit-db.comvlc-2.2.1-win32.exe, +9686,exploits/windows/dos/9686.py,"VideoLAN VLC Media Player < 0.9.6 - 'CUE' Local Buffer Overflow (PoC)",2009-09-15,Dr_IDE,dos,windows,,2009-09-14,,1,CVE-2008-5032;OSVDB-49808,,,,, 14892,exploits/windows/dos/14892.py,"VideoLAN VLC Media Player < 1.1.4 - '.xspf smb://' URI Handling Remote Stack Overflow (PoC)",2010-09-04,s-dz,dos,windows,,2010-09-04,2010-09-07,1,,,,http://www.exploit-db.com/screenshots/idlt15000/exploit.png,http://www.exploit-db.comvlc-1.1.4-win32.exe, -4610,exploits/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 - Remote Stack Overflow (PoC)",2007-11-06,shinnai,dos,windows,,2007-11-05,,1,40268;2007-5911,,,,, -7401,exploits/windows/dos/7401.txt,"Vinagre < 2.24.2 - 'show_error()' Remote Format String (PoC)",2008-12-09,"Core Security",dos,windows,,2008-12-08,,1,2008-5660;50520,,,,,http://www.coresecurity.com/content/vinagre-format-string -8644,exploits/windows/dos/8644.pl,"ViPlay3 < 3.00 - '.vpl' Local Stack Overflow (PoC)",2009-05-08,LiquidWorm,dos,windows,,2009-05-07,,1,54557;2009-1660,,,,, -1239,exploits/windows/dos/1239.c,"Virtools Web Player 3.0.0.100 - Buffer Overflow (Denial of Service) (PoC)",2005-10-02,"Luigi Auriemma",dos,windows,,2005-10-01,,1,19815;2005-3135,,,,, +4610,exploits/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 - Remote Stack Overflow (PoC)",2007-11-06,shinnai,dos,windows,,2007-11-05,,1,OSVDB-40268;CVE-2007-5911,,,,, +7401,exploits/windows/dos/7401.txt,"Vinagre < 2.24.2 - 'show_error()' Remote Format String (PoC)",2008-12-09,"Core Security",dos,windows,,2008-12-08,,1,CVE-2008-5660;OSVDB-50520,,,,,http://www.coresecurity.com/content/vinagre-format-string +8644,exploits/windows/dos/8644.pl,"ViPlay3 < 3.00 - '.vpl' Local Stack Overflow (PoC)",2009-05-08,LiquidWorm,dos,windows,,2009-05-07,,1,OSVDB-54557;CVE-2009-1660,,,,, +1239,exploits/windows/dos/1239.c,"Virtools Web Player 3.0.0.100 - Buffer Overflow (Denial of Service) (PoC)",2005-10-02,"Luigi Auriemma",dos,windows,,2005-10-01,,1,OSVDB-19815;CVE-2005-3135,,,,, 14909,exploits/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 - Buffer Overflow Crash (SEH) (PoC)",2010-09-05,"Abhishek Lyall",dos,windows,,2010-09-05,2010-09-06,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14909.png,http://www.exploit-db.cominstall_virtualdj_trial_v6.1.2.exe, 46442,exploits/windows/dos/46442.py,"Virtual VCR Max .0a - '.vcr' Buffer Overflow (PoC)",2019-02-21,"Wade Guest",dos,windows,,2019-02-21,2019-02-21,0,,,,,http://www.exploit-db.comVirtualVCR-Max-0a.zip, 48402,exploits/windows/dos/48402.py,"VirtualTablet Server 3.0.2 - Denial of Service (PoC)",2020-05-01,"Dolev Farhi",dos,windows,,2020-05-01,2020-05-01,0,,,,,, -32522,exploits/windows/dos/32522.py,"VirusChaser 8.0 - Stack Buffer Overflow",2014-03-26,wh1ant,dos,windows,,2014-03-26,2014-03-26,1,105061,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-26-at-100838.png,http://www.exploit-db.comVC80b_32Setup.zip, -7358,exploits/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - 'VSPDFEditorX.ocx' Insecure Method",2008-12-05,"Marco Torti",dos,windows,,2008-12-04,,1,52819;2008-6496,,,,, +32522,exploits/windows/dos/32522.py,"VirusChaser 8.0 - Stack Buffer Overflow",2014-03-26,wh1ant,dos,windows,,2014-03-26,2014-03-26,1,OSVDB-105061,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-26-at-100838.png,http://www.exploit-db.comVC80b_32Setup.zip, +7358,exploits/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - 'VSPDFEditorX.ocx' Insecure Method",2008-12-05,"Marco Torti",dos,windows,,2008-12-04,,1,OSVDB-52819;CVE-2008-6496,,,,, 39512,exploits/windows/dos/39512.txt,"Viscomsoft Calendar Active-X 2.0 - Multiple Crashes (PoC)",2016-03-01,"Shantanu Khandelwal",dos,windows,,2016-03-01,2016-10-23,0,,,,,, 5321,exploits/windows/dos/5321.txt,"Visual Basic - 'vbe6.dll' Local Stack Overflow (PoC) / Denial of Service",2008-03-30,Marsu,dos,windows,,2008-03-29,,1,,,,,, -5851,exploits/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 - 'vb6skit.dll' Buffer Overflow (PoC)",2008-06-18,shinnai,dos,windows,,2008-06-17,,1,46827;2008-2959,,,,, +5851,exploits/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 - 'vb6skit.dll' Buffer Overflow (PoC)",2008-06-18,shinnai,dos,windows,,2008-06-17,,1,OSVDB-46827;CVE-2008-2959,,,,, 15493,exploits/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - '.wav' Buffer Overflow",2010-11-12,anT!-Tr0J4n,dos,windows,,2010-11-12,2011-04-11,1,,,,,http://www.exploit-db.commp3-splitter-joiner.exe, 14587,exploits/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service",2010-08-09,"Oh Yaw Theng",dos,windows,,2010-08-09,2010-08-09,1,,,,,http://www.exploit-db.commp3-splitter-joiner.exe, 23713,exploits/windows/dos/23713.txt,"Vizer Web Server 1.9.1 - Remote Denial of Service",2004-02-17,"Donato Ferrante",dos,windows,,2004-02-17,2012-12-27,1,,,,,,https://www.securityfocus.com/bid/9678/info 11534,exploits/windows/dos/11534.pl,"VKPlayer 1.0 - '.mid' Denial of Service",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,,,,,http://www.exploit-db.comVKPlayer_1.0.exe, -44514,exploits/windows/dos/44514.py,"VLC Media Player/Kodi/PopcornTime 'Red Chimera' < 2.2.5 - Memory Corruption (PoC)",2018-04-24,SivertPL,dos,windows,,2018-04-24,2018-04-24,0,2017-8311,"Denial of Service (DoS)",,,http://www.exploit-db.comvlc-2.2.4-win32.exe, +44514,exploits/windows/dos/44514.py,"VLC Media Player/Kodi/PopcornTime 'Red Chimera' < 2.2.5 - Memory Corruption (PoC)",2018-04-24,SivertPL,dos,windows,,2018-04-24,2018-04-24,0,CVE-2017-8311,"Denial of Service (DoS)",,,http://www.exploit-db.comvlc-2.2.4-win32.exe, 17032,exploits/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,dos,windows,,2011-03-23,2011-03-23,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-23-at-61112-am.png,http://www.exploit-db.comvmcplayer.exe, -6345,exploits/windows/dos/6345.html,"VMware - COM API ActiveX Remote Buffer Overflow (PoC)",2008-09-01,shinnai,dos,windows,,2008-08-31,,1,48435;2008-3892,,,,, +6345,exploits/windows/dos/6345.html,"VMware - COM API ActiveX Remote Buffer Overflow (PoC)",2008-09-01,shinnai,dos,windows,,2008-08-31,,1,OSVDB-48435;CVE-2008-3892,,,,, 2195,exploits/windows/dos/2195.html,"VMware 5.5.1 - COM Object Arbitrary Partition Table Delete",2006-08-16,nop,dos,windows,,2006-08-15,,1,,,,,, 28395,exploits/windows/dos/28395.txt,"VMware 5.5.1 - Partition Table Deletion Denial of Service",2006-08-15,nop,dos,windows,,2006-08-15,2013-09-20,1,,,,,,https://www.securityfocus.com/bid/19551/info -33271,exploits/windows/dos/33271.py,"VMware Player / VMware Workstation 6.5.3 - 'VMware-authd' Remote Denial of Service",2009-10-07,shinnai,dos,windows,,2009-10-07,2017-10-07,1,2009-3707;58728,,,,,https://www.securityfocus.com/bid/36630/info -40399,exploits/windows/dos/40399.txt,"VMware Workstation - 'vprintproxy.exe' JPEG2000 Images Multiple Memory Corruptions",2016-09-19,"Google Security Research",dos,windows,,2016-09-19,2016-09-19,1,2016-7084,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=850 -40398,exploits/windows/dos/40398.txt,"VMware Workstation - 'vprintproxy.exe' TrueType NAME Tables Heap Buffer Overflow (PoC)",2016-09-19,"Google Security Research",dos,windows,,2016-09-19,2016-09-19,1,2016-7083,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=849 -42140,exploits/windows/dos/42140.c,"VMware Workstation 12 Pro - Denial of Service",2017-06-08,"Borja Merino",dos,windows,,2017-06-08,2017-06-08,1,2017-4916,,,,, +33271,exploits/windows/dos/33271.py,"VMware Player / VMware Workstation 6.5.3 - 'VMware-authd' Remote Denial of Service",2009-10-07,shinnai,dos,windows,,2009-10-07,2017-10-07,1,CVE-2009-3707;OSVDB-58728,,,,,https://www.securityfocus.com/bid/36630/info +40399,exploits/windows/dos/40399.txt,"VMware Workstation - 'vprintproxy.exe' JPEG2000 Images Multiple Memory Corruptions",2016-09-19,"Google Security Research",dos,windows,,2016-09-19,2016-09-19,1,CVE-2016-7084,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=850 +40398,exploits/windows/dos/40398.txt,"VMware Workstation - 'vprintproxy.exe' TrueType NAME Tables Heap Buffer Overflow (PoC)",2016-09-19,"Google Security Research",dos,windows,,2016-09-19,2016-09-19,1,CVE-2016-7083,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=849 +42140,exploits/windows/dos/42140.c,"VMware Workstation 12 Pro - Denial of Service",2017-06-08,"Borja Merino",dos,windows,,2017-06-08,2017-06-08,1,CVE-2017-4916,,,,, 44533,exploits/windows/dos/44533.c,"VMware Workstation 12.5.2 - Drag n Drop Use-After-Free (Pwn2Own 2017) (PoC)",2018-04-23,keenlab,dos,windows,,2018-04-25,2018-04-25,0,,Pwn2Own,,,,https://keenlab.tencent.com/en/2018/04/23/A-bunch-of-Red-Pills-VMware-Escapes/ -6262,exploits/windows/dos/6262.txt,"VMware Workstation 6.5.1 - 'hcmon.sys 6.0.0.45731' Local Denial of Service",2008-08-18,g_,dos,windows,,2008-08-17,2016-12-20,1,48051;2008-3761,,,,, +6262,exploits/windows/dos/6262.txt,"VMware Workstation 6.5.1 - 'hcmon.sys 6.0.0.45731' Local Denial of Service",2008-08-18,g_,dos,windows,,2008-08-17,2016-12-20,1,OSVDB-48051;CVE-2008-3761,,,,, 15103,exploits/windows/dos/15103.py,"VMware Workstation 7.1.1 - 'VMkbd.sys' Denial of Service",2010-09-25,"Lufeng Li",dos,windows,,2010-09-25,2010-09-26,1,,,,,, -21170,exploits/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,dos,windows,,2001-12-07,2012-09-09,1,2001-0952;10605,,,,,https://www.securityfocus.com/bid/3651/info +21170,exploits/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,dos,windows,,2001-12-07,2012-09-09,1,CVE-2001-0952;OSVDB-10605,,,,,https://www.securityfocus.com/bid/3651/info 46198,exploits/windows/dos/46198.py,"VPN Browser+ 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46198,exploits/windows/dos/46198.py,"VPN Browser+ 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, 23053,exploits/windows/dos/23053.pl,"Vpop3d - Remote Denial of Service",2003-08-22,daniels@legend.co.uk,dos,windows,,2003-08-22,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8473/info @@ -38352,283 +38352,283 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45800,exploits/windows/dos/45800.py,"VSAXESS V2.6.2.70 build20171226_053 - 'organization' Denial of Service (PoC)",2018-11-06,"Diego Santamaria",dos,windows,,2018-11-06,2018-11-07,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comVSAXESS.exe, 46385,exploits/windows/dos/46385.py,"VSCO 1.1.1.0 - Denial of Service (PoC)",2019-02-15,0xB9,dos,windows,,2019-02-15,2019-02-15,0,,"Denial of Service (DoS)",,,, 46385,exploits/windows/dos/46385.py,"VSCO 1.1.1.0 - Denial of Service (PoC)",2019-02-15,0xB9,dos,windows,,2019-02-15,2019-02-15,0,,"Buffer Overflow",,,, -31818,exploits/windows/dos/31818.sh,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (1)",2008-05-21,"Martin Nagy",dos,windows,,2008-05-21,2016-12-07,1,2007-5962;45626,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz,https://www.securityfocus.com/bid/29322/info -31819,exploits/windows/dos/31819.pl,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)",2008-05-21,"Praveen Darshanam",dos,windows,,2008-05-21,2016-12-07,1,2007-5962;45626,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz,https://www.securityfocus.com/bid/29322/info +31818,exploits/windows/dos/31818.sh,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (1)",2008-05-21,"Martin Nagy",dos,windows,,2008-05-21,2016-12-07,1,CVE-2007-5962;OSVDB-45626,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz,https://www.securityfocus.com/bid/29322/info +31819,exploits/windows/dos/31819.pl,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)",2008-05-21,"Praveen Darshanam",dos,windows,,2008-05-21,2016-12-07,1,CVE-2007-5962;OSVDB-45626,,,,http://www.exploit-db.comvsftpd-2.0.5.tar.gz,https://www.securityfocus.com/bid/29322/info 10907,exploits/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Service (PoC)",2010-01-02,SarBoT511,dos,windows,,2010-01-01,,1,,,,,http://www.exploit-db.comvmp_setup.exe, -7709,exploits/windows/dos/7709.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (PoC)",2009-01-09,"aBo MoHaMeD",dos,windows,,2009-01-08,2011-04-27,1,52015;2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, +7709,exploits/windows/dos/7709.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (PoC)",2009-01-09,"aBo MoHaMeD",dos,windows,,2009-01-08,2011-04-27,1,OSVDB-52015;CVE-2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, 44494,exploits/windows/dos/44494.py,"VX Search 10.6.18 - 'directory' Local Buffer Overflow",2018-04-18,"Kevin McGuigan",dos,windows,,2018-04-18,2018-04-18,0,,,,,http://www.exploit-db.comvxsearch_setup_v10.6.18.exe, -43451,exploits/windows/dos/43451.py,"VX Search Enterprise 10.1.12 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,1,2017-15662,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2018-01-08-at-090228.png,http://www.exploit-db.comvxsearchent_setup_v10.1.12.exe, +43451,exploits/windows/dos/43451.py,"VX Search Enterprise 10.1.12 - Denial of Service",2018-01-08,"Ahmad Mahfouz",dos,windows,,2018-01-08,2018-01-08,1,CVE-2017-15662,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2018-01-08-at-090228.png,http://www.exploit-db.comvxsearchent_setup_v10.1.12.exe, 47328,exploits/windows/dos/47328.py,"VX Search Enterprise 10.4.16 - 'User-Agent' Denial of Service",2019-08-30,"James Chamberlain",dos,windows,,2019-08-30,2019-08-30,0,,"Denial of Service (DoS)",,,, 47328,exploits/windows/dos/47328.py,"VX Search Enterprise 10.4.16 - 'User-Agent' Denial of Service",2019-08-30,"James Chamberlain",dos,windows,,2019-08-30,2019-08-30,0,,"Buffer Overflow",,,, 41755,exploits/windows/dos/41755.py,"VX Search Enterprise 9.5.12 - 'Verify Email' Buffer Overflow",2017-03-28,ScrR1pTK1dd13,dos,windows,,2017-03-28,2017-03-28,1,,,,,http://www.exploit-db.comvxsearchent_setup_v9.5.12_x64.exe, -6651,exploits/windows/dos/6651.pl,"vxFtpSrv 2.0.3 - 'CWD' Remote Buffer Overflow (PoC)",2008-10-02,"Julien Bedard",dos,windows,,2008-10-01,2016-12-23,1,48828;2008-4452,,,,, -7213,exploits/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser - 'id' Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows,,2008-11-23,,1,50282;2008-5282,,,,,http://www.bmgsec.com.au/advisory/41/ -7209,exploits/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser - URL Bar Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows,,2008-11-23,,1,50283;2008-5282,,,,,http://www.bmgsec.com.au/advisory/40/ -4126,exploits/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow (PoC)",2007-06-29,r0ut3r,dos,windows,,2007-06-28,,1,45745;2007-3548,,,,, -21147,exploits/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",dos,windows,,2012-09-08,2012-09-09,1,85951,,,,http://www.exploit-db.comwproof2008pro.exe, -25063,exploits/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service",2005-01-27,MC.Iglo,dos,windows,,2005-01-27,2013-04-28,1,2005-0312;13225,,,,,https://www.securityfocus.com/bid/12384/info -25680,exploits/windows/dos/25680.txt,"War Times - Remote Game Server Denial of Service",2005-05-17,"Luigi Auriemma",dos,windows,,2005-05-17,2013-05-28,1,2005-1718;16619,,,,,https://www.securityfocus.com/bid/13652/info +6651,exploits/windows/dos/6651.pl,"vxFtpSrv 2.0.3 - 'CWD' Remote Buffer Overflow (PoC)",2008-10-02,"Julien Bedard",dos,windows,,2008-10-01,2016-12-23,1,OSVDB-48828;CVE-2008-4452,,,,, +7213,exploits/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser - 'id' Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows,,2008-11-23,,1,OSVDB-50282;CVE-2008-5282,,,,,http://www.bmgsec.com.au/advisory/41/ +7209,exploits/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser - URL Bar Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows,,2008-11-23,,1,OSVDB-50283;CVE-2008-5282,,,,,http://www.bmgsec.com.au/advisory/40/ +4126,exploits/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow (PoC)",2007-06-29,r0ut3r,dos,windows,,2007-06-28,,1,OSVDB-45745;CVE-2007-3548,,,,, +21147,exploits/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",dos,windows,,2012-09-08,2012-09-09,1,OSVDB-85951,,,,http://www.exploit-db.comwproof2008pro.exe, +25063,exploits/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service",2005-01-27,MC.Iglo,dos,windows,,2005-01-27,2013-04-28,1,CVE-2005-0312;OSVDB-13225,,,,,https://www.securityfocus.com/bid/12384/info +25680,exploits/windows/dos/25680.txt,"War Times - Remote Game Server Denial of Service",2005-05-17,"Luigi Auriemma",dos,windows,,2005-05-17,2013-05-28,1,CVE-2005-1718;OSVDB-16619,,,,,https://www.securityfocus.com/bid/13652/info 9496,exploits/windows/dos/9496.txt,"War-FTPD 1.65 - MKD/CD Requests Denial of Service",2009-08-24,"opt!x hacker",dos,windows,,2009-08-23,,1,,,,,, -20957,exploits/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String",2012-08-31,coolkaveh,dos,windows,,2012-08-31,2012-09-02,1,85934,,,,http://www.exploit-db.comwarftpd-1.82-00-RC11-i386.exe, -2735,exploits/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service",2006-11-07,"Joxean Koret",dos,windows,,2006-11-06,2016-09-14,1,2006-5789,,,,http://www.exploit-db.comwarftpd-1.82-00-RC11-i386.exe, -9622,exploits/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 - 'LIST' Format String Denial of Service",2009-09-10,corelanc0d3r,dos,windows,,2009-09-09,2011-01-09,1,62599;2009-5141,,,http://www.exploit-db.com/screenshots/idlt10000/screen-shot-2011-01-09-at-122317-am.png,http://www.exploit-db.comwarftpd-1.82-00-RC12-i386.exe.zip, -43058,exploits/windows/dos/43058.c,"Watchdog Development Anti-Malware / Online Security Pro - NULL Pointer Dereference",2017-10-26,"Parvez Anwar",dos,windows,,2017-10-27,2017-10-27,0,2017-15921;2017-15920,,,,, +20957,exploits/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String",2012-08-31,coolkaveh,dos,windows,,2012-08-31,2012-09-02,1,OSVDB-85934,,,,http://www.exploit-db.comwarftpd-1.82-00-RC11-i386.exe, +2735,exploits/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service",2006-11-07,"Joxean Koret",dos,windows,,2006-11-06,2016-09-14,1,CVE-2006-5789,,,,http://www.exploit-db.comwarftpd-1.82-00-RC11-i386.exe, +9622,exploits/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 - 'LIST' Format String Denial of Service",2009-09-10,corelanc0d3r,dos,windows,,2009-09-09,2011-01-09,1,OSVDB-62599;CVE-2009-5141,,,http://www.exploit-db.com/screenshots/idlt10000/screen-shot-2011-01-09-at-122317-am.png,http://www.exploit-db.comwarftpd-1.82-00-RC12-i386.exe.zip, +43058,exploits/windows/dos/43058.c,"Watchdog Development Anti-Malware / Online Security Pro - NULL Pointer Dereference",2017-10-26,"Parvez Anwar",dos,windows,,2017-10-27,2017-10-27,0,CVE-2017-15921;CVE-2017-15920,,,,, 46194,exploits/windows/dos/46194.py,"Watchr 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Denial of Service (DoS)",,,, 46194,exploits/windows/dos/46194.py,"Watchr 1.1.0.0 - Denial of Service (PoC)",2019-01-18,0xB9,dos,windows,,2019-01-18,2019-01-18,0,,"Buffer Overflow",,,, 15671,exploits/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service (PoC)",2010-12-04,h1ch4m,dos,windows,,2010-12-04,2010-12-04,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-04-at-75817-am.png,http://www.exploit-db.comwavemaxsoundeditor_setup.exe, -19772,exploits/windows/dos/19772.py,"WaveSurfer 1.8.8p4 - Memory Corruption (PoC)",2012-07-12,"Jean Pascal Pereira",dos,windows,,2012-07-12,2016-10-10,1,83813;2012-6303,,,,http://www.exploit-db.comwavesurfer-1.8.8p4-win-i386.zip, -23648,exploits/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service",2004-02-04,"Peter Winter-Smith",dos,windows,,2004-02-04,2012-12-25,1,2004-0245;3803,,,,,https://www.securityfocus.com/bid/9576/info -22759,exploits/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Denial of Service",2003-06-12,"Ziv Kamir",dos,windows,,2003-06-12,2012-11-16,1,3549,,,,,https://www.securityfocus.com/bid/7890/info -12740,exploits/windows/dos/12740.py,"Webby WebServer - Overflow (SEH) (PoC)",2010-05-25,m-1-k-3,dos,windows,,2010-05-24,,1,64963;2010-2102,,,,, -37188,exploits/windows/dos/37188.txt,"WebDrive 12.2 (B4172) - Buffer Overflow (PoC)",2015-06-03,Vulnerability-Lab,dos,windows,,2015-06-04,2015-06-04,1,122781,,,http://www.exploit-db.com/screenshots/idlt37500/webdrive.png,,https://www.vulnerability-lab.com/get_content.php?id=1500 -30761,exploits/windows/dos/30761.html,"WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",dos,windows,,2007-11-13,2014-01-06,1,2007-6005;45294,,,,,https://www.securityfocus.com/bid/26430/info -12425,exploits/windows/dos/12425.html,"Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service",2010-04-27,Dr_IDE,dos,windows,,2010-04-26,,1,2010-0050;62943,,,,http://www.exploit-db.comSafariSetup4.0.5.exe, -14967,exploits/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 / Google Chrome < 5.0.375.125) - Memory Corruption",2010-09-10,"Jose A. Vazquez",dos,windows,,2010-09-10,2010-09-10,1,2010-1813,,,,, -44271,exploits/windows/dos/44271.py,"WebLog Expert Enterprise 9.4 - Denial of Service",2018-03-09,hyp3rlinx,dos,windows,,2018-03-09,2018-03-09,0,2018-7582,,,,http://www.exploit-db.comWLExpertSetup.exe, +19772,exploits/windows/dos/19772.py,"WaveSurfer 1.8.8p4 - Memory Corruption (PoC)",2012-07-12,"Jean Pascal Pereira",dos,windows,,2012-07-12,2016-10-10,1,OSVDB-83813;CVE-2012-6303,,,,http://www.exploit-db.comwavesurfer-1.8.8p4-win-i386.zip, +23648,exploits/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service",2004-02-04,"Peter Winter-Smith",dos,windows,,2004-02-04,2012-12-25,1,CVE-2004-0245;OSVDB-3803,,,,,https://www.securityfocus.com/bid/9576/info +22759,exploits/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Denial of Service",2003-06-12,"Ziv Kamir",dos,windows,,2003-06-12,2012-11-16,1,OSVDB-3549,,,,,https://www.securityfocus.com/bid/7890/info +12740,exploits/windows/dos/12740.py,"Webby WebServer - Overflow (SEH) (PoC)",2010-05-25,m-1-k-3,dos,windows,,2010-05-24,,1,OSVDB-64963;CVE-2010-2102,,,,, +37188,exploits/windows/dos/37188.txt,"WebDrive 12.2 (B4172) - Buffer Overflow (PoC)",2015-06-03,Vulnerability-Lab,dos,windows,,2015-06-04,2015-06-04,1,OSVDB-122781,,,http://www.exploit-db.com/screenshots/idlt37500/webdrive.png,,https://www.vulnerability-lab.com/get_content.php?id=1500 +30761,exploits/windows/dos/30761.html,"WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",dos,windows,,2007-11-13,2014-01-06,1,CVE-2007-6005;OSVDB-45294,,,,,https://www.securityfocus.com/bid/26430/info +12425,exploits/windows/dos/12425.html,"Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service",2010-04-27,Dr_IDE,dos,windows,,2010-04-26,,1,CVE-2010-0050;OSVDB-62943,,,,http://www.exploit-db.comSafariSetup4.0.5.exe, +14967,exploits/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 / Google Chrome < 5.0.375.125) - Memory Corruption",2010-09-10,"Jose A. Vazquez",dos,windows,,2010-09-10,2010-09-10,1,CVE-2010-1813,,,,, +44271,exploits/windows/dos/44271.py,"WebLog Expert Enterprise 9.4 - Denial of Service",2018-03-09,hyp3rlinx,dos,windows,,2018-03-09,2018-03-09,0,CVE-2018-7582,,,,http://www.exploit-db.comWLExpertSetup.exe, 12431,exploits/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,dos,windows,,2010-04-27,2010-07-14,1,,,,,http://www.exploit-db.comwmadvisor.exe, -21387,exploits/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow",2002-04-17,"Mark Litchfield",dos,windows,,2002-04-17,2012-09-19,1,2002-0595;10448,,,,,https://www.securityfocus.com/bid/4531/info -20219,exploits/windows/dos/20219.txt,"WebTV for Windows 98/ME - Denial of Service",2000-09-12,Smashstack,dos,windows,,2000-09-12,2012-08-05,1,2000-0830;1553,,,,,https://www.securityfocus.com/bid/1671/info -4281,exploits/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows,,2007-08-12,,1,38540;2007-4366,,,,, -20054,exploits/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",dos,windows,,2000-07-04,2012-07-23,1,2000-0571;1442,,,,,https://www.securityfocus.com/bid/1423/info -19569,exploits/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (PoC)",1999-10-28,"Alberto Soli",dos,windows,,1999-10-28,2016-12-08,1,1999-0950;1130,,,,,https://www.securityfocus.com/bid/747/info -20102,exploits/windows/dos/20102.pl,"WFTPD 2.4.1RC11 - 'MLST' Remote Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,2000-0647;386,,,,,https://www.securityfocus.com/bid/1506/info -20101,exploits/windows/dos/20101.pl,"WFTPD 2.4.1RC11 - 'REST' Malformed File Write Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,2000-0645;14761,,,,,https://www.securityfocus.com/bid/1506/info -20100,exploits/windows/dos/20100.pl,"WFTPD 2.4.1RC11 - 'STAT'/'LIST' Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,2000-0644;1477,,,,,https://www.securityfocus.com/bid/1506/info -4742,exploits/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)",2007-12-18,r4x,dos,windows,,2007-12-17,,1,40256;2007-6473,,,,, -32755,exploits/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,dos,windows,,2009-01-26,2014-04-09,1,105742,,,,,https://www.securityfocus.com/bid/33426/info -427,exploits/windows/dos/427.c,"WFTPD Pro Server 3.21 - MLST Remote Denial of Service",2004-08-31,lion,dos,windows,,2004-08-30,,1,9398;2004-1642,,,,, -2734,exploits/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 - 'APPE' Remote Buffer Overflow (PoC)",2006-11-07,"Joxean Koret",dos,windows,,2006-11-06,,1,31243;2006-5826,,,,, -3126,exploits/windows/dos/3126.c,"WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service",2007-01-14,Marsu,dos,windows,,2007-01-13,,1,56536;2007-0311,,,,, -23842,exploits/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",dos,windows,,2004-03-17,2013-01-03,1,2004-2367;4337,,,,,https://www.securityfocus.com/bid/9908/info -26219,exploits/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service",2005-09-02,"Critical Security",dos,windows,,2005-09-02,2013-06-16,1,2005-2850;19143,,,,,http://www.critical.lt/?vulnerabilities/8 -20662,exploits/windows/dos/20662.txt,"WhitSoft SlimServe HTTPd 1.1 - 'GET' Denial of Service",2001-02-28,joetesta,dos,windows,,2001-02-28,2018-01-25,1,2001-0171;13126,,,,,https://www.securityfocus.com/bid/2451/info -35622,exploits/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service",2014-12-27,Vulnerability-Lab,dos,windows,,2014-12-27,2014-12-27,0,116454,,,,,https://www.vulnerability-lab.com/get_content.php?id=1377 +21387,exploits/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow",2002-04-17,"Mark Litchfield",dos,windows,,2002-04-17,2012-09-19,1,CVE-2002-0595;OSVDB-10448,,,,,https://www.securityfocus.com/bid/4531/info +20219,exploits/windows/dos/20219.txt,"WebTV for Windows 98/ME - Denial of Service",2000-09-12,Smashstack,dos,windows,,2000-09-12,2012-08-05,1,CVE-2000-0830;OSVDB-1553,,,,,https://www.securityfocus.com/bid/1671/info +4281,exploits/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows,,2007-08-12,,1,OSVDB-38540;CVE-2007-4366,,,,, +20054,exploits/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",dos,windows,,2000-07-04,2012-07-23,1,CVE-2000-0571;OSVDB-1442,,,,,https://www.securityfocus.com/bid/1423/info +19569,exploits/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (PoC)",1999-10-28,"Alberto Soli",dos,windows,,1999-10-28,2016-12-08,1,CVE-1999-0950;OSVDB-1130,,,,,https://www.securityfocus.com/bid/747/info +20102,exploits/windows/dos/20102.pl,"WFTPD 2.4.1RC11 - 'MLST' Remote Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,CVE-2000-0647;OSVDB-386,,,,,https://www.securityfocus.com/bid/1506/info +20101,exploits/windows/dos/20101.pl,"WFTPD 2.4.1RC11 - 'REST' Malformed File Write Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,CVE-2000-0645;OSVDB-14761,,,,,https://www.securityfocus.com/bid/1506/info +20100,exploits/windows/dos/20100.pl,"WFTPD 2.4.1RC11 - 'STAT'/'LIST' Denial of Service",2000-07-21,"Blue Panda",dos,windows,,2000-07-21,2012-07-25,1,CVE-2000-0644;OSVDB-1477,,,,,https://www.securityfocus.com/bid/1506/info +4742,exploits/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)",2007-12-18,r4x,dos,windows,,2007-12-17,,1,OSVDB-40256;CVE-2007-6473,,,,, +32755,exploits/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,dos,windows,,2009-01-26,2014-04-09,1,OSVDB-105742,,,,,https://www.securityfocus.com/bid/33426/info +427,exploits/windows/dos/427.c,"WFTPD Pro Server 3.21 - MLST Remote Denial of Service",2004-08-31,lion,dos,windows,,2004-08-30,,1,OSVDB-9398;CVE-2004-1642,,,,, +2734,exploits/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 - 'APPE' Remote Buffer Overflow (PoC)",2006-11-07,"Joxean Koret",dos,windows,,2006-11-06,,1,OSVDB-31243;CVE-2006-5826,,,,, +3126,exploits/windows/dos/3126.c,"WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service",2007-01-14,Marsu,dos,windows,,2007-01-13,,1,OSVDB-56536;CVE-2007-0311,,,,, +23842,exploits/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",dos,windows,,2004-03-17,2013-01-03,1,CVE-2004-2367;OSVDB-4337,,,,,https://www.securityfocus.com/bid/9908/info +26219,exploits/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service",2005-09-02,"Critical Security",dos,windows,,2005-09-02,2013-06-16,1,CVE-2005-2850;OSVDB-19143,,,,,http://www.critical.lt/?vulnerabilities/8 +20662,exploits/windows/dos/20662.txt,"WhitSoft SlimServe HTTPd 1.1 - 'GET' Denial of Service",2001-02-28,joetesta,dos,windows,,2001-02-28,2018-01-25,1,CVE-2001-0171;OSVDB-13126,,,,,https://www.securityfocus.com/bid/2451/info +35622,exploits/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service",2014-12-27,Vulnerability-Lab,dos,windows,,2014-12-27,2014-12-27,0,OSVDB-116454,,,,,https://www.vulnerability-lab.com/get_content.php?id=1377 45324,exploits/windows/dos/45324.py,"Wikipedia 12.0 - Denial of Service (PoC)",2018-09-03,0xB9,dos,windows,,2018-09-03,2018-09-06,1,,"Denial of Service (DoS)",,,, 32688,exploits/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,dos,windows,,2008-12-29,2014-04-04,1,,,,,,https://www.securityfocus.com/bid/33049/info 24195,exploits/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun",2004-06-11,"Ziv Kamir",dos,windows,,2004-06-11,2013-01-18,1,,,,,,https://www.securityfocus.com/bid/10526/info -39180,exploits/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,2014-3442;107398,,,,,https://www.securityfocus.com/bid/67429/info +39180,exploits/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows,,2014-05-16,2016-01-06,1,CVE-2014-3442;OSVDB-107398,,,,,https://www.securityfocus.com/bid/67429/info 37458,exploits/windows/dos/37458.pl,"Winamp 5.13 - '.m3u' File Exception Handling Remote Denial of Service",2012-06-25,Dark-Puzzle,dos,windows,,2012-06-25,2015-07-02,1,,,,,,https://www.securityfocus.com/bid/54190/info -1935,exploits/windows/dos/1935.cpp,"Winamp 5.21 - '.Midi' File Header Handling Buffer Overflow (PoC)",2006-06-20,BassReFLeX,dos,windows,,2006-06-19,2016-08-16,1,26727;2006-3228,,,,http://www.exploit-db.comwinamp521_full.exe, -3768,exploits/windows/dos/3768.pl,"Winamp 5.3 - '.wmv' Remote Denial of Service",2007-04-19,WiLdBoY,dos,windows,,2007-04-18,2016-09-30,1,34434;2007-2180,,,,http://www.exploit-db.comwinamp-5-3-full-winamp53_full.exe, +1935,exploits/windows/dos/1935.cpp,"Winamp 5.21 - '.Midi' File Header Handling Buffer Overflow (PoC)",2006-06-20,BassReFLeX,dos,windows,,2006-06-19,2016-08-16,1,OSVDB-26727;CVE-2006-3228,,,,http://www.exploit-db.comwinamp521_full.exe, +3768,exploits/windows/dos/3768.pl,"Winamp 5.3 - '.wmv' Remote Denial of Service",2007-04-19,WiLdBoY,dos,windows,,2007-04-18,2016-09-30,1,OSVDB-34434;CVE-2007-2180,,,,http://www.exploit-db.comwinamp-5-3-full-winamp53_full.exe, 3782,exploits/windows/dos/3782.pl,"Winamp 5.33 - '.avi' Remote Denial of Service",2007-04-23,DeltahackingTEAM,dos,windows,,2007-04-22,2016-09-30,1,,,,,http://www.exploit-db.comwinamp-5-3-full-winamp53_full.exe, -15248,exploits/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",dos,windows,,2010-10-13,2010-11-06,1,68645;2010-4371,,winamp_1_13Oct10.zip,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2-3-4-5.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe,http://aluigi.org/adv/winamp_1-adv.txt -7742,exploits/windows/dos/7742.txt,"Winamp 5.541 - '.mp3'/'.aiff' File Multiple Denial of Service Vulnerabilities",2009-01-12,securfrog,dos,windows,,2009-01-11,2017-01-23,1,51276;2009-0263,,,,http://www.exploit-db.comwinamp-5-541-full-winamp5541_full_en-us.exe, -8767,exploits/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)",2009-05-22,n00b,dos,windows,,2009-05-21,,1,54902;2009-1831,,,,, +15248,exploits/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",dos,windows,,2010-10-13,2010-11-06,1,OSVDB-68645;CVE-2010-4371,,winamp_1_13Oct10.zip,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2-3-4-5.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe,http://aluigi.org/adv/winamp_1-adv.txt +7742,exploits/windows/dos/7742.txt,"Winamp 5.541 - '.mp3'/'.aiff' File Multiple Denial of Service Vulnerabilities",2009-01-12,securfrog,dos,windows,,2009-01-11,2017-01-23,1,OSVDB-51276;CVE-2009-0263,,,,http://www.exploit-db.comwinamp-5-541-full-winamp5541_full_en-us.exe, +8767,exploits/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)",2009-05-22,n00b,dos,windows,,2009-05-21,,1,OSVDB-54902;CVE-2009-1831,,,,, 11532,exploits/windows/dos/11532.html,"Winamp 5.57 - 'Browser' IE Denial of Service",2010-02-22,cr4wl3r,dos,windows,,2010-02-21,,1,,,,,http://www.exploit-db.comwinamp557_full_emusic-7plus_en-us.exe, 10593,exploits/windows/dos/10593.txt,"Winamp 5.57 - Stack Overflow",2009-12-22,scriptjunkie,dos,windows,,2009-12-21,,1,,,,,http://www.exploit-db.comwinamp557_full_emusic-7plus_en-us.exe, 14102,exploits/windows/dos/14102.py,"Winamp 5.571 - '.avi' Denial of Service",2010-06-28,"Praveen Darshanam",dos,windows,,2010-06-28,2010-09-05,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14102.png,http://www.exploit-db.comwinamp557_full_emusic-7plus_en-us.exe, 11248,exploits/windows/dos/11248.pl,"Winamp 5.572 - 'whatsnew.txt' Stack Overflow (PoC)",2010-01-24,Debug,dos,windows,,2010-01-23,,1,,,,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 12494,exploits/windows/dos/12494.pl,"Winamp 5.572 - Local Crash (PoC)",2010-05-03,R3d-D3V!L,dos,windows,,2010-05-02,,1,,,,,http://www.exploit-db.comwinamp557_full_emusic-7plus_en-us.exe, -17287,exploits/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' Component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",dos,windows,,2011-05-15,2011-05-15,1,72398,,,http://www.exploit-db.com/screenshots/idlt17500/accessviolation-new.jpg,, +17287,exploits/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' Component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",dos,windows,,2011-05-15,2011-05-15,1,OSVDB-72398,,,http://www.exploit-db.com/screenshots/idlt17500/accessviolation-new.jpg,, 17074,exploits/windows/dos/17074.py,"Winamp 5.61 - AVI Denial of Service (PoC)",2011-03-29,BraniX,dos,windows,,2011-03-30,2011-03-30,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-29-at-60459-pm.png,http://www.exploit-db.comwinamp561_full_emusic-7plus_all.exe, -26557,exploits/windows/dos/26557.txt,"Winamp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",dos,windows,,2013-07-02,2013-07-02,0,2013-4695;94741,,,,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, -26558,exploits/windows/dos/26558.txt,"Winamp 5.63 - Stack Buffer Overflow",2013-07-02,"Julien Ahrens",dos,windows,,2013-07-02,2013-07-02,1,2013-4694;94740;94739,,,,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, +26557,exploits/windows/dos/26557.txt,"Winamp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",dos,windows,,2013-07-02,2013-07-02,0,CVE-2013-4695;OSVDB-94741,,,,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, +26558,exploits/windows/dos/26558.txt,"Winamp 5.63 - Stack Buffer Overflow",2013-07-02,"Julien Ahrens",dos,windows,,2013-07-02,2013-07-02,1,CVE-2013-4694;OSVDB-94740;OSVDB-94739,,,,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, 35828,exploits/windows/dos/35828.py,"Winamp 5.666 build 3516 - Corrupted .flv Crash (PoC)",2014-12-12,"Drozdova Liudmila",dos,windows,,2015-01-19,2015-01-23,1,,,,,, -7696,exploits/windows/dos/7696.pl,"Winamp GEN_MSN Plugin - Heap Buffer Overflow (PoC)",2009-01-07,SkD,dos,windows,,2009-01-06,,1,51369;2009-0833,,,,, -43186,exploits/windows/dos/43186.pl,"Winamp Pro 5.66.Build.3512 - Denial of Service",2017-11-22,R.Yavari,dos,windows,,2017-11-27,2017-11-27,0,2017-16951,,,,http://www.exploit-db.comwinamp5666_full_en-us_redux.exe, -8224,exploits/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow (PoC)",2009-03-16,Stack,dos,windows,,2009-03-15,,1,52776;2009-1040,,,,, -38878,exploits/windows/dos/38878.txt,"WinAsm Studio 5.1.8.8 - Buffer Overflow Crash (PoC)",2015-12-06,Un_N0n,dos,windows,,2015-12-08,2015-12-08,0,132546,,,,, +7696,exploits/windows/dos/7696.pl,"Winamp GEN_MSN Plugin - Heap Buffer Overflow (PoC)",2009-01-07,SkD,dos,windows,,2009-01-06,,1,OSVDB-51369;CVE-2009-0833,,,,, +43186,exploits/windows/dos/43186.pl,"Winamp Pro 5.66.Build.3512 - Denial of Service",2017-11-22,R.Yavari,dos,windows,,2017-11-27,2017-11-27,0,CVE-2017-16951,,,,http://www.exploit-db.comwinamp5666_full_en-us_redux.exe, +8224,exploits/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow (PoC)",2009-03-16,Stack,dos,windows,,2009-03-15,,1,OSVDB-52776;CVE-2009-1040,,,,, +38878,exploits/windows/dos/38878.txt,"WinAsm Studio 5.1.8.8 - Buffer Overflow Crash (PoC)",2015-12-06,Un_N0n,dos,windows,,2015-12-08,2015-12-08,0,OSVDB-132546,,,,, 46554,exploits/windows/dos/46554.py,"WinAVI iPod/3GP/MP4/PSP Converter 4.4.2 - Denial of Service",2019-03-18,Achilles,dos,windows,,2019-03-18,2019-03-18,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comWinAVI_iPod_3GP_MP4_PSP_Converter.exe, 46554,exploits/windows/dos/46554.py,"WinAVI iPod/3GP/MP4/PSP Converter 4.4.2 - Denial of Service",2019-03-18,Achilles,dos,windows,,2019-03-18,2019-03-18,0,,"Buffer Overflow",,,http://www.exploit-db.comWinAVI_iPod_3GP_MP4_PSP_Converter.exe, 14034,exploits/windows/dos/14034.pl,"Wincalc 2 - '.num' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows,,2010-06-24,2010-06-24,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14034.png,http://www.exploit-db.comwcru32z.exe, 12687,exploits/windows/dos/12687.pl,"WinDirectAudio 1.0 - '.wav' (PoC)",2010-05-21,ahwak2000,dos,windows,,2010-05-20,,1,,,,,, -1353,exploits/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple Remote Stack Overflows (PoC)",2005-12-02,Sowhat,dos,windows,,2005-12-01,,1,21542;2005-3992,,,,, -625,exploits/windows/dos/625.pl,"WinFTP Server 1.6 - Denial of Service",2004-11-11,KaGra,dos,windows,,2004-11-10,,1,62442,,,,, -2952,exploits/windows/dos/2952.py,"WinFTP Server 2.0.2 - 'PASV' Remote Denial of Service",2006-12-19,shinnai,dos,windows,,2006-12-18,2016-12-23,1,32362;2006-6673,,,,http://www.exploit-db.comWinFtpServer_2.0.2.exe, -6581,exploits/windows/dos/6581.pl,"WinFTP Server 2.3.0 - 'NLST' Denial of Service",2008-09-26,"Julien Bedard",dos,windows,,2008-09-25,2016-12-23,1,49043;2008-5666,,,,, -6717,exploits/windows/dos/6717.py,"WinFTP Server 2.3.0 - 'PASV Mode' Remote Denial of Service",2008-10-09,dmnt,dos,windows,,2008-10-08,2016-09-27,1,49043;2008-5666,,,,, -30590,exploits/windows/dos/30590.txt,"WinImage 8.0/8.10 - '.IMG' File BPB_BytsPerSec Field Denial of Service",2007-09-17,j00ru//vx,dos,windows,,2007-09-17,2014-01-02,1,2007-4964;45950,,,,,https://www.securityfocus.com/bid/25687/info -20917,exploits/windows/dos/20917.txt,"Winlog Lite SCADA HMI system - Overwrite (SEH)",2012-08-29,Ciph3r,dos,windows,,2012-08-29,2012-08-29,1,86615,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-29-at-65207-am.png,, +1353,exploits/windows/dos/1353.py,"WinEggDropShell 1.7 - Multiple Remote Stack Overflows (PoC)",2005-12-02,Sowhat,dos,windows,,2005-12-01,,1,OSVDB-21542;CVE-2005-3992,,,,, +625,exploits/windows/dos/625.pl,"WinFTP Server 1.6 - Denial of Service",2004-11-11,KaGra,dos,windows,,2004-11-10,,1,OSVDB-62442,,,,, +2952,exploits/windows/dos/2952.py,"WinFTP Server 2.0.2 - 'PASV' Remote Denial of Service",2006-12-19,shinnai,dos,windows,,2006-12-18,2016-12-23,1,OSVDB-32362;CVE-2006-6673,,,,http://www.exploit-db.comWinFtpServer_2.0.2.exe, +6581,exploits/windows/dos/6581.pl,"WinFTP Server 2.3.0 - 'NLST' Denial of Service",2008-09-26,"Julien Bedard",dos,windows,,2008-09-25,2016-12-23,1,OSVDB-49043;CVE-2008-5666,,,,, +6717,exploits/windows/dos/6717.py,"WinFTP Server 2.3.0 - 'PASV Mode' Remote Denial of Service",2008-10-09,dmnt,dos,windows,,2008-10-08,2016-09-27,1,OSVDB-49043;CVE-2008-5666,,,,, +30590,exploits/windows/dos/30590.txt,"WinImage 8.0/8.10 - '.IMG' File BPB_BytsPerSec Field Denial of Service",2007-09-17,j00ru//vx,dos,windows,,2007-09-17,2014-01-02,1,CVE-2007-4964;OSVDB-45950,,,,,https://www.securityfocus.com/bid/25687/info +20917,exploits/windows/dos/20917.txt,"Winlog Lite SCADA HMI system - Overwrite (SEH)",2012-08-29,Ciph3r,dos,windows,,2012-08-29,2012-08-29,1,OSVDB-86615,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-29-at-65207-am.png,, 16203,exploits/windows/dos/16203.py,"WinMerge 2.12.4 - Project File Handling Stack Overflow",2011-02-22,LiquidWorm,dos,windows,,2011-02-22,2011-04-11,1,,,,,http://www.exploit-db.comWinMerge-2.12.4-Setup.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-4997.php 47131,exploits/windows/dos/47131.py,"WinMPG iPod Convert 3.0 - 'Register' Denial of Service",2019-07-17,stresser,dos,windows,,2019-07-17,2019-07-17,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comWinMPG_iPodConvert.zip, 47131,exploits/windows/dos/47131.py,"WinMPG iPod Convert 3.0 - 'Register' Denial of Service",2019-07-17,stresser,dos,windows,,2019-07-17,2019-07-17,0,,"Buffer Overflow",,,http://www.exploit-db.comWinMPG_iPodConvert.zip, 46553,exploits/windows/dos/46553.py,"WinMPG Video Convert 9.3.5 - Denial of Service",2019-03-18,Achilles,dos,windows,,2019-03-18,2019-03-18,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comWinMPG_VideoConvert.zip, 46553,exploits/windows/dos/46553.py,"WinMPG Video Convert 9.3.5 - Denial of Service",2019-03-18,Achilles,dos,windows,,2019-03-18,2019-03-18,0,,"Buffer Overflow",,,http://www.exploit-db.comWinMPG_VideoConvert.zip, 13887,exploits/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow (PoC)",2010-06-15,"fl0 fl0w",dos,windows,,2010-06-14,,1,,,,,http://www.exploit-db.comwp32z.exe, -26130,exploits/windows/dos/26130.py,"WinRadius 2.11 - Denial of Service",2013-06-11,npn,dos,windows,,2013-06-11,2013-06-12,1,94203,,,,http://www.exploit-db.comWinRadius.zip, -18945,exploits/windows/dos/18945.txt,"WinRadius Server 2009 - Denial of Service",2012-05-29,demonalex,dos,windows,,2012-05-29,2012-05-29,0,82488;2012-3816,,,,, -1984,exploits/windows/dos/1984.py,"WinRAR 3.60 Beta 6 - SFX Path Stack Overflow",2006-07-05,posidron,dos,windows,,2006-07-04,2016-08-24,1,27031;2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, +26130,exploits/windows/dos/26130.py,"WinRadius 2.11 - Denial of Service",2013-06-11,npn,dos,windows,,2013-06-11,2013-06-12,1,OSVDB-94203,,,,http://www.exploit-db.comWinRadius.zip, +18945,exploits/windows/dos/18945.txt,"WinRadius Server 2009 - Denial of Service",2012-05-29,demonalex,dos,windows,,2012-05-29,2012-05-29,0,OSVDB-82488;CVE-2012-3816,,,,, +1984,exploits/windows/dos/1984.py,"WinRAR 3.60 Beta 6 - SFX Path Stack Overflow",2006-07-05,posidron,dos,windows,,2006-07-04,2016-08-24,1,OSVDB-27031;CVE-2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, 46432,exploits/windows/dos/46432.pl,"WinRAR 5.61 - '.lng' Denial of Service",2019-02-20,"Kağan Çapar",dos,windows,,2019-02-20,2019-02-20,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comwrar561tr.exe, -6077,exploits/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,dos,windows,,2008-07-14,,1,47057;2008-3269,,,,, +6077,exploits/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,dos,windows,,2008-07-14,,1,OSVDB-47057;CVE-2008-3269,,,,, 41889,exploits/windows/dos/41889.rb,"WinSCP 5.9.4 - 'LIST' Denial of Service (Metasploit)",2017-04-16,"mohammed Mohammed",dos,windows,,2017-04-17,2017-04-17,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-17-at-095944.png,http://www.exploit-db.comWinSCP-5.9.4-Setup.exe, 11630,exploits/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - '.mp3' Local Crash (PoC)",2010-03-04,cr4wl3r,dos,windows,,2010-03-03,,1,,,,,, 14032,exploits/windows/dos/14032.pl,"Winstats - '.fma' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows,,2010-06-24,2010-06-24,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14032.png,http://www.exploit-db.comwsfr32z.exe, -23242,exploits/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service",2003-10-14,storm@securiteam.com,dos,windows,,2003-10-14,2012-12-09,1,2003-1518;2667,,,,,https://www.securityfocus.com/bid/8821/info +23242,exploits/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service",2003-10-14,storm@securiteam.com,dos,windows,,2003-10-14,2012-12-09,1,CVE-2003-1518;OSVDB-2667,,,,,https://www.securityfocus.com/bid/8821/info 31635,exploits/windows/dos/31635.py,"WinWebMail 3.7.3 - IMAP Login Data Handling Denial of Service",2008-04-10,ryujin,dos,windows,,2008-04-10,2014-02-13,1,,,,,,https://www.securityfocus.com/bid/28721/info -37326,exploits/windows/dos/37326.py,"WinylPlayer 3.0.3 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows,,2015-06-19,2015-06-19,1,123498,,,,http://www.exploit-db.comwinyl_setup.zip, -2783,exploits/windows/dos/2783.html,"WinZip 10.0.7245 - FileView ActiveX Control Stack Overflow (PoC)",2006-11-14,prdelka,dos,windows,,2006-11-13,2016-09-14,1,2006-6884,,,,http://www.exploit-db.comwinzip110.exe, +37326,exploits/windows/dos/37326.py,"WinylPlayer 3.0.3 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows,,2015-06-19,2015-06-19,1,OSVDB-123498,,,,http://www.exploit-db.comwinyl_setup.zip, +2783,exploits/windows/dos/2783.html,"WinZip 10.0.7245 - FileView ActiveX Control Stack Overflow (PoC)",2006-11-14,prdelka,dos,windows,,2006-11-13,2016-09-14,1,CVE-2006-6884,,,,http://www.exploit-db.comwinzip110.exe, 15695,exploits/windows/dos/15695.txt,"WinZip 15.0 - WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",dos,windows,,2010-12-06,2010-12-06,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-06-at-62641-am.png,, 15694,exploits/windows/dos/15694.txt,"WinZip 15.0 - WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",dos,windows,,2010-12-06,2010-12-06,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-06-at-61722-am.png,, -29447,exploits/windows/dos/29447.txt,"WinZip 9.0 - Command Line Remote Buffer Overflow",2007-01-12,"Umesh Wanve",dos,windows,,2007-01-12,2013-11-06,1,2007-0264;39800,,,,,https://www.securityfocus.com/bid/22020/info -33384,exploits/windows/dos/33384.py,"Wireshark 1.10.7 - Denial of Service (PoC)",2014-05-16,"Osanda Malith Jayathissa",dos,windows,,2014-05-16,2014-05-16,1,107083;2014-5116,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-16-at-120216.png,, +29447,exploits/windows/dos/29447.txt,"WinZip 9.0 - Command Line Remote Buffer Overflow",2007-01-12,"Umesh Wanve",dos,windows,,2007-01-12,2013-11-06,1,CVE-2007-0264;OSVDB-39800,,,,,https://www.securityfocus.com/bid/22020/info +33384,exploits/windows/dos/33384.py,"Wireshark 1.10.7 - Denial of Service (PoC)",2014-05-16,"Osanda Malith Jayathissa",dos,windows,,2014-05-16,2014-05-16,1,OSVDB-107083;CVE-2014-5116,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-16-at-120216.png,, 38240,exploits/windows/dos/38240.py,"Wireshark 1.12.7 - Division by Zero Crash (PoC)",2015-09-18,spyk,dos,windows,,2015-09-18,2015-09-19,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38240.png,http://www.exploit-db.comWireshark-win32-1.12.7.exe, -35873,exploits/windows/dos/35873.txt,"Wireshark 1.4.5 - 'bytes_repr_len()' Null Pointer Dereference Denial of Service",2011-06-17,rouli,dos,windows,,2011-06-17,2015-01-26,1,2011-1956;72974,,,,,https://www.securityfocus.com/bid/48389/info -20784,exploits/windows/dos/20784.cpp,"Wireshark 1.6.0/1.8.2 - Buffer Overflow (PoC)",2012-08-24,X-h4ck,dos,windows,,2012-08-24,2012-08-26,1,85971,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-26-at-101820-am.png,http://www.exploit-db.comWireshark-win32-1.8.2.exe, -36128,exploits/windows/dos/36128.txt,"Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service",2011-09-08,Wireshark,dos,windows,,2011-09-08,2015-02-20,1,2011-3483;75346,,,,,https://www.securityfocus.com/bid/49521/info +35873,exploits/windows/dos/35873.txt,"Wireshark 1.4.5 - 'bytes_repr_len()' Null Pointer Dereference Denial of Service",2011-06-17,rouli,dos,windows,,2011-06-17,2015-01-26,1,CVE-2011-1956;OSVDB-72974,,,,,https://www.securityfocus.com/bid/48389/info +20784,exploits/windows/dos/20784.cpp,"Wireshark 1.6.0/1.8.2 - Buffer Overflow (PoC)",2012-08-24,X-h4ck,dos,windows,,2012-08-24,2012-08-26,1,OSVDB-85971,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-26-at-101820-am.png,http://www.exploit-db.comWireshark-win32-1.8.2.exe, +36128,exploits/windows/dos/36128.txt,"Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service",2011-09-08,Wireshark,dos,windows,,2011-09-08,2015-02-20,1,CVE-2011-3483;OSVDB-75346,,,,,https://www.securityfocus.com/bid/49521/info 4288,exploits/windows/dos/4288.c,"Wireshark < 0.99.6 - Mms Remote Denial of Service",2007-08-14,ZwelL,dos,windows,,2007-08-13,2016-10-19,1,,,,,http://www.exploit-db.comwireshark0996.exe, -8403,exploits/windows/dos/8403.pl,"WM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,2011-04-27,1,55357;2009-1330;55356;2009-1329;55355;2009-1328;55354;2009-1327;55353;2009-1326;55352;2009-1325;53673;2009-1324,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, +8403,exploits/windows/dos/8403.pl,"WM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows,,2009-04-12,2011-04-27,1,OSVDB-55357;CVE-2009-1330;OSVDB-55356;CVE-2009-1329;OSVDB-55355;CVE-2009-1328;OSVDB-55354;CVE-2009-1327;OSVDB-55353;CVE-2009-1326;OSVDB-55352;CVE-2009-1325;OSVDB-53673;CVE-2009-1324,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, 11374,exploits/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JIKO,dos,windows,,2010-02-08,,1,,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, 44333,exploits/windows/dos/44333.py,"WM Recorder 16.8.1 - Denial of Service",2018-03-23,bzyo,dos,windows,,2018-03-23,2018-03-23,0,,"Denial of Service (DoS)",,,http://www.exploit-db.cominstall_wmrecorder.exe, 47563,exploits/windows/dos/47563.py,"WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Denial of Service",2019-10-30,"Nithoshitha S",dos,windows,,2019-10-30,2019-10-31,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comallok_wmvconverter.exe, 47563,exploits/windows/dos/47563.py,"WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Denial of Service",2019-10-30,"Nithoshitha S",dos,windows,,2019-10-30,2019-10-31,0,,"Buffer Overflow",,,http://www.exploit-db.comallok_wmvconverter.exe, -649,exploits/windows/dos/649.c,"wodFtpDLX Client - ActiveX Control Buffer Overflow Crash",2004-11-22,Komrade,dos,windows,,2004-11-21,,1,12090;2004-1118,,,,, -6474,exploits/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)",2008-09-17,"belay tows",dos,windows,,2008-09-16,,1,2008-2005;44801,"Metasploit Framework (MSF)",,,, -3836,exploits/windows/dos/3836.html,"Word Viewer OCX 3.2 - Remote Denial of Service",2007-05-03,shinnai,dos,windows,,2007-05-02,,1,34334;2007-2496,,,,, -20641,exploits/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 - Denial of Service",2001-02-20,"SNS Research",dos,windows,,2001-02-20,2012-08-18,1,2001-0277;8604,,,,,https://www.securityfocus.com/bid/2392/info -21600,exploits/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 - GET Denial of Service",2002-07-08,"Matthew Murphy",dos,windows,,2002-07-08,2016-09-29,1,2002-1023;8612,,,,,https://www.securityfocus.com/bid/5187/info -17781,exploits/windows/dos/17781.pl,"World Of Warcraft - 'chat-cache.txt' Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",dos,windows,,2011-09-05,2011-09-05,0,75209,,,,, -34129,exploits/windows/dos/34129.txt,"World Of Warcraft 3.3.5a - 'macros-cache.txt' Stack Overflow",2014-07-21,"Alireza Chegini",dos,windows,,2014-07-21,2016-11-22,0,109375,,,,, -21594,exploits/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service",2002-07-04,altomo,dos,windows,,2002-07-04,2012-09-29,1,2002-1029;14478,,,,,https://www.securityfocus.com/bid/5169/info -25140,exploits/windows/dos/25140.txt,"WPS Office - 'Wpsio.dll' Stack Buffer Overflow",2013-05-01,Zhangjiantao,dos,windows,,2013-05-01,2013-05-03,1,2012-4886;92847,,,http://www.exploit-db.com/screenshots/idlt25500/wps.png,, +649,exploits/windows/dos/649.c,"wodFtpDLX Client - ActiveX Control Buffer Overflow Crash",2004-11-22,Komrade,dos,windows,,2004-11-21,,1,OSVDB-12090;CVE-2004-1118,,,,, +6474,exploits/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)",2008-09-17,"belay tows",dos,windows,,2008-09-16,,1,CVE-2008-2005;OSVDB-44801,"Metasploit Framework (MSF)",,,, +3836,exploits/windows/dos/3836.html,"Word Viewer OCX 3.2 - Remote Denial of Service",2007-05-03,shinnai,dos,windows,,2007-05-02,,1,OSVDB-34334;CVE-2007-2496,,,,, +20641,exploits/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 - Denial of Service",2001-02-20,"SNS Research",dos,windows,,2001-02-20,2012-08-18,1,CVE-2001-0277;OSVDB-8604,,,,,https://www.securityfocus.com/bid/2392/info +21600,exploits/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 - GET Denial of Service",2002-07-08,"Matthew Murphy",dos,windows,,2002-07-08,2016-09-29,1,CVE-2002-1023;OSVDB-8612,,,,,https://www.securityfocus.com/bid/5187/info +17781,exploits/windows/dos/17781.pl,"World Of Warcraft - 'chat-cache.txt' Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",dos,windows,,2011-09-05,2011-09-05,0,OSVDB-75209,,,,, +34129,exploits/windows/dos/34129.txt,"World Of Warcraft 3.3.5a - 'macros-cache.txt' Stack Overflow",2014-07-21,"Alireza Chegini",dos,windows,,2014-07-21,2016-11-22,0,OSVDB-109375,,,,, +21594,exploits/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service",2002-07-04,altomo,dos,windows,,2002-07-04,2012-09-29,1,CVE-2002-1029;OSVDB-14478,,,,,https://www.securityfocus.com/bid/5169/info +25140,exploits/windows/dos/25140.txt,"WPS Office - 'Wpsio.dll' Stack Buffer Overflow",2013-05-01,Zhangjiantao,dos,windows,,2013-05-01,2013-05-03,1,CVE-2012-4886;OSVDB-92847,,,http://www.exploit-db.com/screenshots/idlt25500/wps.png,, 39396,exploits/windows/dos/39396.txt,"WPS Office < 2016 - '.doc' OneTableDocumentStream Memory Corruption",2016-02-01,"Francis Provencher",dos,windows,,2016-02-01,2016-02-01,0,,,,,, 39397,exploits/windows/dos/39397.txt,"WPS Office < 2016 - '.ppt' drawingContainer Memory Corruption",2016-02-01,"Francis Provencher",dos,windows,,2016-02-01,2016-02-01,0,,,,,, 39395,exploits/windows/dos/39395.txt,"WPS Office < 2016 - '.ppt' Heap Memory Corruption",2016-02-01,"Francis Provencher",dos,windows,,2016-02-01,2016-02-01,0,,,,,, 39398,exploits/windows/dos/39398.txt,"WPS Office < 2016 - '.xls' Heap Memory Corruption",2016-02-01,"Francis Provencher",dos,windows,,2016-02-01,2016-02-01,0,,,,,, -34752,exploits/windows/dos/34752.py,"WS10 Data Server - SCADA Overflow (PoC)",2014-09-24,"Pedro Sánchez",dos,windows,,2014-09-24,2019-03-07,0,112079,,,,, -3674,exploits/windows/dos/3674.pl,"Wserve HTTP Server 4.6 - Long Directory Name Denial of Service",2007-04-05,WiLdBoY,dos,windows,,2007-04-04,2011-04-27,1,35273;2007-2367,,,,http://www.exploit-db.comWserve_HTTP_server_4.6.zip, +34752,exploits/windows/dos/34752.py,"WS10 Data Server - SCADA Overflow (PoC)",2014-09-24,"Pedro Sánchez",dos,windows,,2014-09-24,2019-03-07,0,OSVDB-112079,,,,, +3674,exploits/windows/dos/3674.pl,"Wserve HTTP Server 4.6 - Long Directory Name Denial of Service",2007-04-05,WiLdBoY,dos,windows,,2007-04-04,2011-04-27,1,OSVDB-35273;CVE-2007-2367,,,,http://www.exploit-db.comWserve_HTTP_server_4.6.zip, 23169,exploits/windows/dos/23169.pl,"WzdFTPD 0.1 rc5 - Login Remote Denial of Service",2003-09-23,"Moran Zavdi",dos,windows,,2003-09-23,2012-12-05,1,,,,,,https://www.securityfocus.com/bid/8678/info -4498,exploits/windows/dos/4498.pl,"WzdFTPD 0.8.0 - 'USER' Remote Denial of Service",2007-10-07,k1tk4t,dos,windows,,2007-10-06,2017-10-07,1,41636;2007-5300,,,,http://www.exploit-db.comwzdftpd-0.8.0.exe, +4498,exploits/windows/dos/4498.pl,"WzdFTPD 0.8.0 - 'USER' Remote Denial of Service",2007-10-07,k1tk4t,dos,windows,,2007-10-06,2017-10-07,1,OSVDB-41636;CVE-2007-5300,,,,http://www.exploit-db.comwzdftpd-0.8.0.exe, 9242,exploits/windows/dos/9242.py,"WzdFTPD 8.0 - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows,,2009-07-23,,1,,,,,, 11338,exploits/windows/dos/11338.py,"X-lite SIP 3.0 - 'wav' memory Corruption Heap Buffer Overflow",2010-02-06,TecR0c,dos,windows,,2010-02-05,,1,,,,,http://www.exploit-db.comX-Lite_Win32_1104o_56125_100106.exe, 40964,exploits/windows/dos/40964.py,"XAMPP Control Panel - Denial Of Service",2016-12-25,hyp3rlinx,dos,windows,,2016-12-25,2016-12-25,0,,"Denial of Service (DoS)",,,, -2124,exploits/windows/dos/2124.php,"XChat 2.6.7 (Windows) - Remote Denial of Service",2006-08-07,ratboy,dos,windows,,2006-08-06,2011-04-27,1,29165;2006-4455,,,,http://www.exploit-db.comxchat-2.6.7.exe, -2147,exploits/windows/dos/2147.pl,"XChat 2.6.7 (Windows) - Remote Denial of Service",2006-08-08,Elo,dos,windows,,2006-08-07,2011-04-27,1,29165;2006-4455,,,,http://www.exploit-db.comxchat-2.6.7.exe, +2124,exploits/windows/dos/2124.php,"XChat 2.6.7 (Windows) - Remote Denial of Service",2006-08-07,ratboy,dos,windows,,2006-08-06,2011-04-27,1,OSVDB-29165;CVE-2006-4455,,,,http://www.exploit-db.comxchat-2.6.7.exe, +2147,exploits/windows/dos/2147.pl,"XChat 2.6.7 (Windows) - Remote Denial of Service",2006-08-08,Elo,dos,windows,,2006-08-07,2011-04-27,1,OSVDB-29165;CVE-2006-4455,,,,http://www.exploit-db.comxchat-2.6.7.exe, 22516,exploits/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service",2003-04-21,badpack3t,dos,windows,,2003-04-21,2012-11-06,1,,,,,,https://www.securityfocus.com/bid/7398/info -17,exploits/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 - Denial of Service",2003-04-22,"Tom Ferris",dos,windows,,2003-04-21,2017-10-04,1,55337,,,,, -21336,exploits/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",2002-03-08,"Alex Hernandez",dos,windows,,2002-03-08,2012-09-17,1,2002-0448;6772,,,,,https://www.securityfocus.com/bid/4254/info -9717,exploits/windows/dos/9717.txt,"Xerver HTTP Server 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,dos,windows,,2009-09-17,,1,62747;2009-4658;62746;2009-4657,,,,, -2571,exploits/windows/dos/2571.pl,"Xfire 1.6.4 - Remote Denial of Service",2006-10-16,n00b,dos,windows,,2006-10-15,,1,33655;2006-5391,,,,, -38055,exploits/windows/dos/38055.txt,"XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write (PoC)",2015-09-01,KoreLogic,dos,windows,,2015-09-01,2015-09-01,0,2015-5466;126922,,,,, +17,exploits/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 - Denial of Service",2003-04-22,"Tom Ferris",dos,windows,,2003-04-21,2017-10-04,1,OSVDB-55337,,,,, +21336,exploits/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",2002-03-08,"Alex Hernandez",dos,windows,,2002-03-08,2012-09-17,1,CVE-2002-0448;OSVDB-6772,,,,,https://www.securityfocus.com/bid/4254/info +9717,exploits/windows/dos/9717.txt,"Xerver HTTP Server 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,dos,windows,,2009-09-17,,1,OSVDB-62747;CVE-2009-4658;OSVDB-62746;CVE-2009-4657,,,,, +2571,exploits/windows/dos/2571.pl,"Xfire 1.6.4 - Remote Denial of Service",2006-10-16,n00b,dos,windows,,2006-10-15,,1,OSVDB-33655;CVE-2006-5391,,,,, +38055,exploits/windows/dos/38055.txt,"XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write (PoC)",2015-09-01,KoreLogic,dos,windows,,2015-09-01,2015-09-01,0,CVE-2015-5466;OSVDB-126922,,,,, 11959,exploits/windows/dos/11959.pl,"Xilisoft BlackBerry Ring Tone Maker - '.wma' Local Crash",2010-03-30,anonymous,dos,windows,,2010-03-29,,1,,,,,http://www.exploit-db.comx-blackberry-ringtone-maker.exe, 34480,exploits/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - '.ogg' Buffer Overflow",2010-08-16,"Praveen Darshanam",dos,windows,,2010-08-16,2014-08-30,1,,,,,,https://www.securityfocus.com/bid/42473/info 33775,exploits/windows/dos/33775.py,"Xilisoft Video Converter Wizard - '.yuv' Stack Buffer Overflow",2010-03-19,ITSecTeam,dos,windows,,2010-03-19,2014-06-16,1,,,,,,https://www.securityfocus.com/bid/38854/info -8390,exploits/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - '.cue' Stack Buffer Overflow (PoC)",2009-04-10,"fl0 fl0w",dos,windows,,2009-04-09,,1,53595;2009-1370,,,,, -14517,exploits/windows/dos/14517.pl,"Xion Audio Player 1.0.125 - Denial of Service",2010-07-31,s-dz,dos,windows,,2010-07-31,2010-08-06,1,66912,,,http://www.exploit-db.com/screenshots/idlt15000/14517.png,http://www.exploit-db.comxion_v1.0b125.exe, -15598,exploits/windows/dos/15598.pl,"Xion Audio Player 1.0.126 - '.m3u8' Buffer Overflow",2010-11-23,anT!-Tr0J4n,dos,windows,,2010-11-23,2010-11-23,1,66912,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-22-at-65507-pm.png,http://www.exploit-db.comxion_v1.0b126.exe, -18698,exploits/windows/dos/18698.py,"Xion Audio Player 1.0.127 - '.aiff' Denial of Service",2012-04-04,condis,dos,windows,,2012-04-04,2012-04-04,1,80898,,,,, +8390,exploits/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - '.cue' Stack Buffer Overflow (PoC)",2009-04-10,"fl0 fl0w",dos,windows,,2009-04-09,,1,OSVDB-53595;CVE-2009-1370,,,,, +14517,exploits/windows/dos/14517.pl,"Xion Audio Player 1.0.125 - Denial of Service",2010-07-31,s-dz,dos,windows,,2010-07-31,2010-08-06,1,OSVDB-66912,,,http://www.exploit-db.com/screenshots/idlt15000/14517.png,http://www.exploit-db.comxion_v1.0b125.exe, +15598,exploits/windows/dos/15598.pl,"Xion Audio Player 1.0.126 - '.m3u8' Buffer Overflow",2010-11-23,anT!-Tr0J4n,dos,windows,,2010-11-23,2010-11-23,1,OSVDB-66912,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-22-at-65507-pm.png,http://www.exploit-db.comxion_v1.0b126.exe, +18698,exploits/windows/dos/18698.py,"Xion Audio Player 1.0.127 - '.aiff' Denial of Service",2012-04-04,condis,dos,windows,,2012-04-04,2012-04-04,1,OSVDB-80898,,,,, 39654,exploits/windows/dos/39654.pl,"Xion Audio Player 1.5 (build 160) - '.mp3' Crash (PoC)",2016-04-04,"Charley Celice",dos,windows,,2016-04-04,2016-04-04,0,,,,,http://www.exploit-db.comxion-audio-player-v1.5b160.zip, -37986,exploits/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 - Stack Buffer Overflow",2015-08-27,Un_N0n,dos,windows,,2015-08-27,2015-08-27,0,126802,,,,http://www.exploit-db.comxion-audio-player-v1.5b155.exe, +37986,exploits/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 - Stack Buffer Overflow",2015-08-27,Un_N0n,dos,windows,,2015-08-27,2015-08-27,0,OSVDB-126802,,,,http://www.exploit-db.comxion-audio-player-v1.5b155.exe, 33968,exploits/windows/dos/33968.pl,"Xitami 5.0 - '/AUX' Request Remote Denial of Service",2010-05-10,"Usman Saeed",dos,windows,,2010-05-10,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40027/info -362,exploits/windows/dos/362.sh,"Xitami Web Server - Denial of Service",2004-07-22,CoolICE,dos,windows,,2004-07-21,,1,61696,,,,, -5354,exploits/windows/dos/5354.c,"Xitami Web Server 2.5c2 - LRWP Processing Format String (PoC)",2008-04-03,bratax,dos,windows,,2008-04-02,,1,52950;2008-6519,,,,,http://www.bratax.be/advisories/b013.html -8511,exploits/windows/dos/8511.pl,"Xitami Web Server 5.0 - Remote Denial of Service",2009-04-22,"Jonathan Salwan",dos,windows,,2009-04-21,,1,53935,,,,, +362,exploits/windows/dos/362.sh,"Xitami Web Server - Denial of Service",2004-07-22,CoolICE,dos,windows,,2004-07-21,,1,OSVDB-61696,,,,, +5354,exploits/windows/dos/5354.c,"Xitami Web Server 2.5c2 - LRWP Processing Format String (PoC)",2008-04-03,bratax,dos,windows,,2008-04-02,,1,OSVDB-52950;CVE-2008-6519,,,,,http://www.bratax.be/advisories/b013.html +8511,exploits/windows/dos/8511.pl,"Xitami Web Server 5.0 - Remote Denial of Service",2009-04-22,"Jonathan Salwan",dos,windows,,2009-04-21,,1,OSVDB-53935,,,,, 40849,exploits/windows/dos/40849.py,"Xitami Web Server 5.0a0 - Denial of Service",2016-11-30,sm,dos,windows,,2016-11-30,2016-11-30,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-30-at-184746.png,http://www.exploit-db.comxitami-5.0a0-windows.zip, 50516,exploits/windows/dos/50516.py,"Xlight FTP 3.9.3.1 - Buffer Overflow (PoC)",2021-11-12,"Yehia Elghaly",dos,windows,,2021-11-12,2021-11-12,0,,,,,http://www.exploit-db.comsetup.exe, -23468,exploits/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - 'PASS' Remote Buffer Overflow",2003-12-23,storm,dos,windows,,2003-12-23,2018-06-28,1,3216,,,,,https://www.securityfocus.com/bid/9285/info -23701,exploits/windows/dos/23701.txt,"Xlight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",dos,windows,,2004-02-16,2012-12-27,1,2004-0287;6722,,,,,https://www.securityfocus.com/bid/9668/info -23654,exploits/windows/dos/23654.txt,"Xlight FTP Server 1.x - Long Directory Request Remote Denial of Service",2004-02-05,intuit,dos,windows,,2004-02-05,2012-12-25,1,2004-0255;6614,,,,,https://www.securityfocus.com/bid/9585/info +23468,exploits/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - 'PASS' Remote Buffer Overflow",2003-12-23,storm,dos,windows,,2003-12-23,2018-06-28,1,OSVDB-3216,,,,,https://www.securityfocus.com/bid/9285/info +23701,exploits/windows/dos/23701.txt,"Xlight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",dos,windows,,2004-02-16,2012-12-27,1,CVE-2004-0287;OSVDB-6722,,,,,https://www.securityfocus.com/bid/9668/info +23654,exploits/windows/dos/23654.txt,"Xlight FTP Server 1.x - Long Directory Request Remote Denial of Service",2004-02-05,intuit,dos,windows,,2004-02-05,2012-12-25,1,CVE-2004-0255;OSVDB-6614,,,,,https://www.securityfocus.com/bid/9585/info 36071,exploits/windows/dos/36071.py,"Xlight FTP Server 3.7 - Remote Buffer Overflow",2011-08-19,KedAns-Dz,dos,windows,,2011-08-19,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49255/info 43135,exploits/windows/dos/43135.py,"Xlight FTP Server 3.8.8.5 - Buffer Overflow (PoC)",2017-11-07,bzyo,dos,windows,,2017-11-13,2017-11-13,1,,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-11-13-at-194303.png,http://www.exploit-db.comsetup.exe, 46458,exploits/windows/dos/46458.py,"Xlight FTP Server 3.9.1 - Buffer Overflow (PoC)",2019-02-25,"Logan Whitmire",dos,windows,,2019-02-25,2019-02-25,0,,,,,http://www.exploit-db.comsetup-x64.exe, -10091,exploits/windows/dos/10091.txt,"XLPD 3.0 - Remote Denial of Service",2009-10-06,"Francis Provencher",dos,windows,515,2009-10-05,,1,58727,,,,, +10091,exploits/windows/dos/10091.txt,"XLPD 3.0 - Remote Denial of Service",2009-10-06,"Francis Provencher",dos,windows,515,2009-10-05,,1,OSVDB-58727,,,,, 10073,exploits/windows/dos/10073.py,"XM Easy Personal FTP 5.8 - Denial of Service",2009-10-02,PLATEN,dos,windows,21,2009-10-01,2011-04-27,1,,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, -10104,exploits/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Denial of Service",2009-11-13,zhangmc,dos,windows,21,2009-11-12,,1,2009-4108;2009-4048;60494,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, -1552,exploits/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 - 'Port' Remote Overflow (PoC)",2006-03-04,luka.research,dos,windows,,2006-03-03,,1,31504;2006-2226,,,,, -1748,exploits/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,dos,windows,,2006-05-03,2011-04-27,1,25277;2006-2225,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_4.2.rar, -1949,exploits/windows/dos/1949.pl,"XM Easy Personal FTP Server 5.0.1 - 'Port' Remote Overflow (PoC)",2006-06-24,"Jerome Athias",dos,windows,,2006-06-23,,1,59228;2006-6750,,,,, -2978,exploits/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 - 'USER' Format String Denial of Service",2006-12-22,shinnai,dos,windows,,2006-12-21,2016-09-20,1,2006-6751,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.2.1.exe, -2715,exploits/windows/dos/2715.pl,"XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service",2006-11-04,boecke,dos,windows,,2006-11-03,2011-04-27,1,30207;2006-5728,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.2.1.exe, -3385,exploits/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 - 'ABOR' Format String Denial of Service",2007-02-28,"Umesh Wanve",dos,windows,,2007-02-27,2011-04-27,1,33813;2007-1195,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.3.0.exe, +10104,exploits/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Denial of Service",2009-11-13,zhangmc,dos,windows,21,2009-11-12,,1,CVE-2009-4108;CVE-2009-4048;OSVDB-60494,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, +1552,exploits/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 - 'Port' Remote Overflow (PoC)",2006-03-04,luka.research,dos,windows,,2006-03-03,,1,OSVDB-31504;CVE-2006-2226,,,,, +1748,exploits/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,dos,windows,,2006-05-03,2011-04-27,1,OSVDB-25277;CVE-2006-2225,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_4.2.rar, +1949,exploits/windows/dos/1949.pl,"XM Easy Personal FTP Server 5.0.1 - 'Port' Remote Overflow (PoC)",2006-06-24,"Jerome Athias",dos,windows,,2006-06-23,,1,OSVDB-59228;CVE-2006-6750,,,,, +2978,exploits/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 - 'USER' Format String Denial of Service",2006-12-22,shinnai,dos,windows,,2006-12-21,2016-09-20,1,CVE-2006-6751,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.2.1.exe, +2715,exploits/windows/dos/2715.pl,"XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service",2006-11-04,boecke,dos,windows,,2006-11-03,2011-04-27,1,OSVDB-30207;CVE-2006-5728,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.2.1.exe, +3385,exploits/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 - 'ABOR' Format String Denial of Service",2007-02-28,"Umesh Wanve",dos,windows,,2007-02-27,2011-04-27,1,OSVDB-33813;CVE-2007-1195,,,,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.3.0.exe, 5438,exploits/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 - 'XCWD' Denial of Service",2008-04-13,j0rgan,dos,windows,,2008-04-12,,1,,,,,, -6741,exploits/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service",2008-10-13,shinnai,dos,windows,,2008-10-12,,1,50837;2008-5626,,,,, -8294,exploits/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - 'NLST' Denial of Service",2009-03-27,"Jonathan Salwan",dos,windows,,2009-03-26,,1,50837;2008-5626,,,,, +6741,exploits/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service",2008-10-13,shinnai,dos,windows,,2008-10-12,,1,OSVDB-50837;CVE-2008-5626,,,,, +8294,exploits/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - 'NLST' Denial of Service",2009-03-27,"Jonathan Salwan",dos,windows,,2009-03-26,,1,OSVDB-50837;CVE-2008-5626,,,,, 39470,exploits/windows/dos/39470.py,"XM Easy Personal FTP Server 5.8.0 - 'HELP' Remote Denial of Service",2016-02-19,"Pawan Lal",dos,windows,,2016-02-19,2016-02-19,0,,,,,, 16150,exploits/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 - 'TYPE' Denial of Service",2011-02-10,"Houssam Sahli",dos,windows,,2011-02-10,2011-02-10,1,,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, -9804,exploits/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - Denial of Service (Metasploit)",2009-11-10,zhangmc,dos,windows,21,2009-11-09,,1,2009-3643;58542,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, -10221,exploits/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 - Remote Denial of Service",2009-11-24,leinakesi,dos,windows,21,2009-11-23,,1,2009-4108;2009-4048;60494,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, +9804,exploits/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - Denial of Service (Metasploit)",2009-11-10,zhangmc,dos,windows,21,2009-11-09,,1,CVE-2009-3643;OSVDB-58542,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, +10221,exploits/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 - Remote Denial of Service",2009-11-24,leinakesi,dos,windows,21,2009-11-23,,1,CVE-2009-4108;CVE-2009-4048;OSVDB-60494,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, 10257,exploits/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",dos,windows,21,2009-11-29,,1,,,,,http://www.exploit-db.comxm_ftp_server_5.8.0.exe, 47679,exploits/windows/dos/47679.py,"XMedia Recode 3.4.8.6 - '.m3u' Denial Of Service",2019-11-19,ZwX,dos,windows,,2019-11-19,2019-11-19,0,,,,,, -37798,exploits/windows/dos/37798.py,"XMPlay 3.8.1.12 - '.pls' Local Crash (PoC)",2015-08-17,St0rn,dos,windows,,2015-08-17,2015-08-17,0,126444,,,,, +37798,exploits/windows/dos/37798.py,"XMPlay 3.8.1.12 - '.pls' Local Crash (PoC)",2015-08-17,St0rn,dos,windows,,2015-08-17,2015-08-17,0,OSVDB-126444,,,,, 45887,exploits/windows/dos/45887.py,"XMPlay 3.8.3 - '.m3u' Denial of Service (PoC)",2018-11-19,s7acktrac3,dos,windows,,2018-11-19,2018-11-20,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comxmplay383.zip, 45887,exploits/windows/dos/45887.py,"XMPlay 3.8.3 - '.m3u' Denial of Service (PoC)",2018-11-19,s7acktrac3,dos,windows,,2018-11-19,2018-11-20,0,,"Buffer Overflow",,,http://www.exploit-db.comxmplay383.zip, 14515,exploits/windows/dos/14515.pl,"Xmyplay 3.5.1 - Denial of Service",2010-07-31,s-dz,dos,windows,,2010-07-31,2010-08-08,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14515.png,, 47801,exploits/windows/dos/47801.py,"XnConvert 1.82 - Denial of Service (PoC)",2019-12-23,Gokkulraj,dos,windows,,2019-12-23,2020-06-18,0,,,,,, -19182,exploits/windows/dos/19182.txt,"XnView - '.ECW' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,82974,,,,, -19183,exploits/windows/dos/19183.txt,"XnView - '.FlashPix' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,82973,,,,, -19181,exploits/windows/dos/19181.txt,"XnView - '.RAS' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,82972,,,,, +19182,exploits/windows/dos/19182.txt,"XnView - '.ECW' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,OSVDB-82974,,,,, +19183,exploits/windows/dos/19183.txt,"XnView - '.FlashPix' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,OSVDB-82973,,,,, +19181,exploits/windows/dos/19181.txt,"XnView - '.RAS' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows,,2012-06-16,2012-06-16,1,OSVDB-82972,,,,, 17421,exploits/windows/dos/17421.py,"XnView 1.98 - Denial of Service (PoC)",2011-06-20,BraniX,dos,windows,,2011-06-20,2011-06-25,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-25-at-84454-am.png,http://www.exploit-db.comXnView-win-en.exe, -18491,exploits/windows/dos/18491.txt,"xnview 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",dos,windows,,2012-02-16,2012-02-16,1,80856;80855;80854;80853;80852,,,,http://www.exploit-db.comXnView-win.exe, -19335,exploits/windows/dos/19335.txt,"XnView 1.98.8 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,2012-0282;83086,,,,, -19336,exploits/windows/dos/19336.txt,"XnView 1.98.8 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,2012-0277;83091,,,,, -19337,exploits/windows/dos/19337.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (1)",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,2012-0276;83082,,,,, -19338,exploits/windows/dos/19338.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,2012-0276;83082,,,,, -21741,exploits/windows/dos/21741.txt,"XnView 1.99.1 - '.JLS' File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",dos,windows,,2012-10-04,2012-10-04,0,2012-4988;85893,,,,http://www.exploit-db.comXnView-win.exe, -27049,exploits/windows/dos/27049.txt,"XnView 2.03 - '.pct' Buffer Overflow",2013-07-23,"Core Security",dos,windows,,2013-07-23,2013-07-23,1,2013-2577;95580,,,,,http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability +18491,exploits/windows/dos/18491.txt,"xnview 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",dos,windows,,2012-02-16,2012-02-16,1,OSVDB-80856;OSVDB-80855;OSVDB-80854;OSVDB-80853;OSVDB-80852,,,,http://www.exploit-db.comXnView-win.exe, +19335,exploits/windows/dos/19335.txt,"XnView 1.98.8 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,CVE-2012-0282;OSVDB-83086,,,,, +19336,exploits/windows/dos/19336.txt,"XnView 1.98.8 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,CVE-2012-0277;OSVDB-83091,,,,, +19337,exploits/windows/dos/19337.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (1)",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,CVE-2012-0276;OSVDB-83082,,,,, +19338,exploits/windows/dos/19338.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",dos,windows,,2012-06-22,2012-06-22,1,CVE-2012-0276;OSVDB-83082,,,,, +21741,exploits/windows/dos/21741.txt,"XnView 1.99.1 - '.JLS' File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",dos,windows,,2012-10-04,2012-10-04,0,CVE-2012-4988;OSVDB-85893,,,,http://www.exploit-db.comXnView-win.exe, +27049,exploits/windows/dos/27049.txt,"XnView 2.03 - '.pct' Buffer Overflow",2013-07-23,"Core Security",dos,windows,,2013-07-23,2013-07-23,1,CVE-2013-2577;OSVDB-95580,,,,,http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability 47786,exploits/windows/dos/47786.py,"XnView 2.49.1 - 'Research' Denial of Service (PoC)",2019-12-18,ZwX,dos,windows,,2019-12-18,2019-12-18,0,,,,,, -18586,exploits/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",dos,windows,,2012-03-12,2015-07-12,1,80090,,PRL-2012-06.fpx,,, -780,exploits/windows/dos/780.c,"Xpand Rally 1.0.0.0 (Server/Clients) - Crash",2005-01-31,"Luigi Auriemma",dos,windows,28015,2005-01-30,,1,13317;2005-0325,,,,, -37299,exploits/windows/dos/37299.py,"XtMediaPlayer 0.93 - '.wav' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows,,2015-06-16,2015-06-16,1,123359,,,,http://www.exploit-db.comXtMediaPlayer_0.93_Win.rar, -11176,exploits/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)",2010-01-17,superli,dos,windows,,2010-01-16,,1,64386,,Xunlei_XPPlayer_ActiveX_Remote_Exec_0day_POC.zip,,http://www.exploit-db.comThunder5.9.14.1246.exe, +18586,exploits/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",dos,windows,,2012-03-12,2015-07-12,1,OSVDB-80090,,PRL-2012-06.fpx,,, +780,exploits/windows/dos/780.c,"Xpand Rally 1.0.0.0 (Server/Clients) - Crash",2005-01-31,"Luigi Auriemma",dos,windows,28015,2005-01-30,,1,OSVDB-13317;CVE-2005-0325,,,,, +37299,exploits/windows/dos/37299.py,"XtMediaPlayer 0.93 - '.wav' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows,,2015-06-16,2015-06-16,1,OSVDB-123359,,,,http://www.exploit-db.comXtMediaPlayer_0.93_Win.rar, +11176,exploits/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)",2010-01-17,superli,dos,windows,,2010-01-16,,1,OSVDB-64386,,Xunlei_XPPlayer_ActiveX_Remote_Exec_0day_POC.zip,,http://www.exploit-db.comThunder5.9.14.1246.exe, 15905,exploits/windows/dos/15905.py,"Xynph FTP Server 1.0 - USER Denial of Service",2011-01-04,freak_out,dos,windows,,2011-01-05,2016-09-27,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15905.png,http://www.exploit-db.comxynph10.zip, -941,exploits/windows/dos/941.c,"Yager 5.24 - Multiple Denial of Service Vulnerabilities",2005-04-14,"Luigi Auriemma",dos,windows,,2005-04-13,,1,15509;2005-1165;2005-1164,,,,, +941,exploits/windows/dos/941.c,"Yager 5.24 - Multiple Denial of Service Vulnerabilities",2005-04-14,"Luigi Auriemma",dos,windows,,2005-04-13,,1,OSVDB-15509;CVE-2005-1165;CVE-2005-1164,,,,, 6072,exploits/windows/dos/6072.html,"Yahoo Messenger 8.1 - ActiveX Remote Denial of Service",2008-07-14,"Jeremy Brown",dos,windows,,2008-07-13,,1,,,,,, -31748,exploits/windows/dos/31748.txt,"Yahoo! Assistant 3.6 - 'yNotifier.dll' ActiveX Control Memory Corruption",2008-05-06,Sowhat,dos,windows,,2008-05-06,2014-02-19,1,2008-2111;44852,,,,,https://www.securityfocus.com/bid/29065/info +31748,exploits/windows/dos/31748.txt,"Yahoo! Assistant 3.6 - 'yNotifier.dll' ActiveX Control Memory Corruption",2008-05-06,Sowhat,dos,windows,,2008-05-06,2014-02-19,1,CVE-2008-2111;OSVDB-44852,,,,,https://www.securityfocus.com/bid/29065/info 36433,exploits/windows/dos/36433.txt,"Yahoo! CD Player - ActiveX Control 'open()' Method Stack Buffer Overflow",2011-04-20,shinnai,dos,windows,,2011-04-20,2015-03-19,1,,,,,,https://www.securityfocus.com/bid/51011/info 23086,exploits/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,dos,windows,,2003-09-01,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8523/info 24042,exploits/windows/dos/24042.txt,"Yahoo! Messenger 5.6 - 'YInsthelper.dll' Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",dos,windows,,2004-04-23,2013-01-11,1,,,,,,https://www.securityfocus.com/bid/10199/info -23293,exploits/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",dos,windows,,2003-10-27,2012-12-11,1,2003-1135;2720,,,,, -25658,exploits/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service",2005-05-13,"Torseq Tech",dos,windows,,2005-05-13,2013-05-23,1,2005-1618;16816,,,,,https://www.securityfocus.com/bid/13626/info -28099,exploits/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 - 'jscript.dll' Non-ASCII Character Denial of Service",2006-06-23,"Ivan Ivan",dos,windows,,2006-06-23,2013-09-05,1,2006-3298;26781,,,,,https://www.securityfocus.com/bid/18622/info -29531,exploits/windows/dos/29531.txt,"Yahoo! Messenger 8.0 - Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",dos,windows,,2007-01-26,2013-11-11,1,2007-0768;31674,,,,,https://www.securityfocus.com/bid/22269/info +23293,exploits/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",dos,windows,,2003-10-27,2012-12-11,1,CVE-2003-1135;OSVDB-2720,,,,, +25658,exploits/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service",2005-05-13,"Torseq Tech",dos,windows,,2005-05-13,2013-05-23,1,CVE-2005-1618;OSVDB-16816,,,,,https://www.securityfocus.com/bid/13626/info +28099,exploits/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 - 'jscript.dll' Non-ASCII Character Denial of Service",2006-06-23,"Ivan Ivan",dos,windows,,2006-06-23,2013-09-05,1,CVE-2006-3298;OSVDB-26781,,,,,https://www.securityfocus.com/bid/18622/info +29531,exploits/windows/dos/29531.txt,"Yahoo! Messenger 8.0 - Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",dos,windows,,2007-01-26,2013-11-11,1,CVE-2007-0768;OSVDB-31674,,,,,https://www.securityfocus.com/bid/22269/info 28341,exploits/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 - File Extension Spoofing",2006-08-04,ivancool2003,dos,windows,,2006-08-04,2013-09-17,1,,,,,,https://www.securityfocus.com/bid/19353/info -30500,exploits/windows/dos/30500.txt,"Yahoo! Messenger 8.1 - 'KDU_V32M.DLL' Remote Denial of Service",2007-08-15,team509,dos,windows,,2007-08-15,2013-12-27,1,2007-4391;38221,,,,,https://www.securityfocus.com/bid/25330/info -30314,exploits/windows/dos/30314.txt,"Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow",2007-07-16,"Rajesh Sethumadhavan",dos,windows,,2007-07-16,2013-12-16,1,2007-3638;38220,,,,,https://www.securityfocus.com/bid/24926/info -30544,exploits/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service",2007-08-29,SlicK,dos,windows,,2007-08-29,2013-12-28,1,2007-4635;45850,,,,,https://www.securityfocus.com/bid/25484/info -4335,exploits/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 - 'webcam' Remote Crash",2007-08-29,wushi,dos,windows,,2007-08-28,2017-07-14,1,2007-4391,,08292007-expyahoo.rar,,http://www.exploit-db.comyahoo810413.exe, -33350,exploits/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows,,2009-11-12,2014-05-14,1,2009-4171;60629,,,,,https://www.securityfocus.com/bid/37007/info -10092,exploits/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows,,2009-11-11,,1,2009-4171;60629,,,,, -5043,exploits/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (PoC)",2008-02-02,h07,dos,windows,,2008-02-01,2016-11-09,1,41050;2008-0624;2008-0623,,,,, -30832,exploits/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper - Class ActiveX Control Remote Buffer Overflow (Denial of Service) (PoC)",2007-11-29,"Elazar Broad",dos,windows,,2007-11-29,2014-01-10,1,2007-6228;39715,,,,,https://www.securityfocus.com/bid/26656/info -24684,exploits/windows/dos/24684.txt,"Yak! Chat Client 2.x - FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",dos,windows,,2004-10-15,2013-03-10,1,2004-2184;10763,,,,,https://www.securityfocus.com/bid/11433/info +30500,exploits/windows/dos/30500.txt,"Yahoo! Messenger 8.1 - 'KDU_V32M.DLL' Remote Denial of Service",2007-08-15,team509,dos,windows,,2007-08-15,2013-12-27,1,CVE-2007-4391;OSVDB-38221,,,,,https://www.securityfocus.com/bid/25330/info +30314,exploits/windows/dos/30314.txt,"Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow",2007-07-16,"Rajesh Sethumadhavan",dos,windows,,2007-07-16,2013-12-16,1,CVE-2007-3638;OSVDB-38220,,,,,https://www.securityfocus.com/bid/24926/info +30544,exploits/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service",2007-08-29,SlicK,dos,windows,,2007-08-29,2013-12-28,1,CVE-2007-4635;OSVDB-45850,,,,,https://www.securityfocus.com/bid/25484/info +4335,exploits/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 - 'webcam' Remote Crash",2007-08-29,wushi,dos,windows,,2007-08-28,2017-07-14,1,CVE-2007-4391,,08292007-expyahoo.rar,,http://www.exploit-db.comyahoo810413.exe, +33350,exploits/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows,,2009-11-12,2014-05-14,1,CVE-2009-4171;OSVDB-60629,,,,,https://www.securityfocus.com/bid/37007/info +10092,exploits/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows,,2009-11-11,,1,CVE-2009-4171;OSVDB-60629,,,,, +5043,exploits/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (PoC)",2008-02-02,h07,dos,windows,,2008-02-01,2016-11-09,1,OSVDB-41050;CVE-2008-0624;CVE-2008-0623,,,,, +30832,exploits/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper - Class ActiveX Control Remote Buffer Overflow (Denial of Service) (PoC)",2007-11-29,"Elazar Broad",dos,windows,,2007-11-29,2014-01-10,1,CVE-2007-6228;OSVDB-39715,,,,,https://www.securityfocus.com/bid/26656/info +24684,exploits/windows/dos/24684.txt,"Yak! Chat Client 2.x - FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",dos,windows,,2004-10-15,2013-03-10,1,CVE-2004-2184;OSVDB-10763,,,,,https://www.securityfocus.com/bid/11433/info 50311,exploits/windows/dos/50311.py,"Yenkee Hornet Gaming Mouse - 'GM312Fltr.sys' Denial of Service (PoC)",2021-09-21,"Quadron Research Lab",dos,windows,,2021-09-21,2021-10-28,0,,,,,, -22582,exploits/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 - 'RCPT TO' Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows,,2003-05-10,2012-11-09,1,2003-0280;12075,,,,,https://www.securityfocus.com/bid/7548/info -22581,exploits/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows,,2003-05-10,2012-11-09,1,2003-0280;12075,,,,,https://www.securityfocus.com/bid/7547/info +22582,exploits/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 - 'RCPT TO' Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows,,2003-05-10,2012-11-09,1,CVE-2003-0280;OSVDB-12075,,,,,https://www.securityfocus.com/bid/7548/info +22581,exploits/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows,,2003-05-10,2012-11-09,1,CVE-2003-0280;OSVDB-12075,,,,,https://www.securityfocus.com/bid/7547/info 11227,exploits/windows/dos/11227.pl,"yPlay 1.0.76 - '.mp3' Local Crash (PoC)",2010-01-22,cr4wl3r,dos,windows,,2010-01-21,,1,,,,,http://www.exploit-db.comyPlayFull_245.exe, 15356,exploits/windows/dos/15356.pl,"yPlay 2.4.5 - Denial of Service",2010-10-30,"MOHAMED ABDI",dos,windows,,2010-10-30,2010-10-30,1,,,,,http://www.exploit-db.comyPlayFull_245.exe, 11095,exploits/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,blake,dos,windows,,2010-01-09,,1,,,,,http://www.exploit-db.comypops-win-0.9.7.3.exe, -8447,exploits/windows/dos/8447.txt,"Zervit Web Server 0.02 - Remote Buffer Overflow (PoC)",2009-04-15,e.wiZz!,dos,windows,,2009-04-14,,1,53768;2009-1353,,,,, +8447,exploits/windows/dos/8447.txt,"Zervit Web Server 0.02 - Remote Buffer Overflow (PoC)",2009-04-15,e.wiZz!,dos,windows,,2009-04-14,,1,OSVDB-53768;CVE-2009-1353,,,,, 8721,exploits/windows/dos/8721.pl,"Zervit Web Server 0.04 - GET Remote Buffer Overflow (PoC)",2009-05-18,Stack,dos,windows,,2009-05-17,2016-09-29,1,,,,,, 8500,exploits/windows/dos/8500.py,"Zervit Web Server 0.3 - Remote Denial of Service",2009-04-21,shinnai,dos,windows,,2009-04-20,,1,,,,,, 8522,exploits/windows/dos/8522.pl,"Zervit Web Server 0.3 - sockets++ crash Remote Denial of Service",2009-04-22,"Jonathan Salwan",dos,windows,,2009-04-21,,1,,,,,, -18028,exploits/windows/dos/18028.py,"zFTPServer - 'cwd/stat' Remote Denial of Service",2011-10-24,"Myo Soe",dos,windows,,2011-10-24,2016-09-27,0,76482,,,,, +18028,exploits/windows/dos/18028.py,"zFTPServer - 'cwd/stat' Remote Denial of Service",2011-10-24,"Myo Soe",dos,windows,,2011-10-24,2016-09-27,0,OSVDB-76482,,,,, 7890,exploits/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 - '.gqmpeg' Buffer Overflow (PoC)",2009-01-27,Hakxer,dos,windows,,2009-01-26,2011-04-26,1,,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, 7889,exploits/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 - '.m3u' Local Heap Overflow (PoC)",2009-01-27,Hakxer,dos,windows,,2009-01-26,2011-04-26,1,,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, -7887,exploits/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - '.pls' Stack Overflow (PoC)",2009-01-27,Hakxer,dos,windows,,2009-01-26,2011-04-26,1,2004-0964;10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, +7887,exploits/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - '.pls' Stack Overflow (PoC)",2009-01-27,Hakxer,dos,windows,,2009-01-26,2011-04-26,1,CVE-2004-0964;OSVDB-10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, 47894,exploits/windows/dos/47894.py,"ZIP Password Recovery 2.30 - 'ZIP File' Denial of Service (PoC)",2020-01-09,ZwX,dos,windows,,2020-01-09,2020-04-13,1,,,,,, 29934,exploits/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - '.zip' Crash (PoC)",2013-11-30,KAI,dos,windows,,2013-12-01,2013-12-01,1,,,,,, -12816,exploits/windows/dos/12816.py,"ZipExplorer 7.0 - '.zar' Denial of Service",2010-05-31,TecR0c,dos,windows,,2010-05-30,,1,98385,,,,http://www.exploit-db.comZipX70sh.exe,http://www.corelan.be:8800/advisories.php?id=10-045 +12816,exploits/windows/dos/12816.py,"ZipExplorer 7.0 - '.zar' Denial of Service",2010-05-31,TecR0c,dos,windows,,2010-05-30,,1,OSVDB-98385,,,,http://www.exploit-db.comZipX70sh.exe,http://www.corelan.be:8800/advisories.php?id=10-045 17512,exploits/windows/dos/17512.pl,"ZipItFast 3.0 - '.zip' Heap Overflow",2011-07-08,"C4SS!0 G0M3S",dos,windows,,2011-07-08,2011-07-13,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-13-at-30820-pm.png,http://www.exploit-db.comzipitfastnow.exe, 17509,exploits/windows/dos/17509.pl,"ZipWiz 2005 5.0 - '.zip' Buffer Corruption",2011-07-08,"C4SS!0 G0M3S",dos,windows,,2011-07-08,2011-07-13,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-13-at-31418-pm.png,http://www.exploit-db.comzwp2005.exe, -37068,exploits/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH) (PoC)",2015-05-20,"Dolev Farhi",dos,windows,,2015-05-20,2015-05-20,0,122381,,,,, +37068,exploits/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH) (PoC)",2015-05-20,"Dolev Farhi",dos,windows,,2015-05-20,2015-05-20,0,OSVDB-122381,,,,, 46855,exploits/windows/dos/46855.py,"ZOC Terminal 7.23.4 - 'Script' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comzoc7234_x64.exe, 46855,exploits/windows/dos/46855.py,"ZOC Terminal 7.23.4 - 'Script' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Buffer Overflow",,,http://www.exploit-db.comzoc7234_x64.exe, 48302,exploits/windows/dos/48302.py,"ZOC Terminal 7.25.5 - 'Script' Denial of Service (PoC)",2020-04-07,chuyreds,dos,windows,,2020-04-07,2020-04-07,0,,,,,, -37612,exploits/windows/dos/37612.py,"ZOC Terminal Emulator 7 - Quick Connection Crash (PoC)",2015-07-14,"SATHISH ARTHAR",dos,windows,,2015-07-14,2015-07-14,0,124760,,,,http://www.exploit-db.comzoc7051.exe, +37612,exploits/windows/dos/37612.py,"ZOC Terminal Emulator 7 - Quick Connection Crash (PoC)",2015-07-14,"SATHISH ARTHAR",dos,windows,,2015-07-14,2015-07-14,0,OSVDB-124760,,,,http://www.exploit-db.comzoc7051.exe, 46856,exploits/windows/dos/46856.py,"ZOC Terminal v7.23.4 - 'Private key file' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comzoc7234_x64.exe, 46856,exploits/windows/dos/46856.py,"ZOC Terminal v7.23.4 - 'Private key file' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Buffer Overflow",,,http://www.exploit-db.comzoc7234_x64.exe, 46857,exploits/windows/dos/46857.py,"ZOC Terminal v7.23.4 - 'Shell' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comzoc7234_x64.exe, 46857,exploits/windows/dos/46857.py,"ZOC Terminal v7.23.4 - 'Shell' Denial of Service (PoC)",2019-05-16,"Victor Mondragón",dos,windows,,2019-05-16,2019-05-16,0,,"Buffer Overflow",,,http://www.exploit-db.comzoc7234_x64.exe, 48292,exploits/windows/dos/48292.txt,"ZOC Terminal v7.25.5 - 'Private key file' Denial of Service (PoC)",2020-04-06,chuyreds,dos,windows,,2020-04-06,2020-04-06,0,,,,,, -21943,exploits/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",dos,windows,,2002-10-16,2012-10-13,1,2002-1911;4377,,,,,https://www.securityfocus.com/bid/5975/info -23088,exploits/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,dos,windows,,2003-09-02,2012-12-02,1,4685,,,,,https://www.securityfocus.com/bid/8525/info -23089,exploits/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,dos,windows,,2003-09-02,2012-12-02,1,4685,,,,,https://www.securityfocus.com/bid/8525/info -23090,exploits/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",dos,windows,,2003-09-02,2012-12-02,1,4685,,,,,https://www.securityfocus.com/bid/8525/info -29860,exploits/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service",2007-04-15,"Matousec Transparent security",dos,windows,,2007-04-15,2013-11-27,1,2007-2083;35239,,,,,https://www.securityfocus.com/bid/23494/info -32428,exploits/windows/dos/32428.txt,"ZoneAlarm 8.0.20 - HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,dos,windows,,2008-09-26,2014-03-21,1,2008-7025;54285,,,,,https://www.securityfocus.com/bid/31431/info -32356,exploits/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow (PoC)",2008-09-11,"Juan Pablo Lopez Yacubian",dos,windows,,2008-09-11,2014-03-19,1,2008-7009;48097,,,,,https://www.securityfocus.com/bid/31124/info -22685,exploits/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow (PoC)",2012-11-13,Vulnerability-Lab,dos,windows,,2012-11-13,2016-10-10,1,87288;87253,,,,http://www.exploit-db.comzps15_en.exe,https://www.vulnerability-lab.com/get_content.php?id=759 -29949,exploits/windows/dos/29949.c,"Zoo 2.10 - .ZOO Compression Algorithm Remote Denial of Service",2007-05-04,Jean-Sébastien,dos,windows,,2007-05-04,2017-10-07,1,2007-2536;41751,,,,,https://www.securityfocus.com/bid/23823/info +21943,exploits/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",dos,windows,,2002-10-16,2012-10-13,1,CVE-2002-1911;OSVDB-4377,,,,,https://www.securityfocus.com/bid/5975/info +23088,exploits/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,dos,windows,,2003-09-02,2012-12-02,1,OSVDB-4685,,,,,https://www.securityfocus.com/bid/8525/info +23089,exploits/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,dos,windows,,2003-09-02,2012-12-02,1,OSVDB-4685,,,,,https://www.securityfocus.com/bid/8525/info +23090,exploits/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",dos,windows,,2003-09-02,2012-12-02,1,OSVDB-4685,,,,,https://www.securityfocus.com/bid/8525/info +29860,exploits/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service",2007-04-15,"Matousec Transparent security",dos,windows,,2007-04-15,2013-11-27,1,CVE-2007-2083;OSVDB-35239,,,,,https://www.securityfocus.com/bid/23494/info +32428,exploits/windows/dos/32428.txt,"ZoneAlarm 8.0.20 - HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,dos,windows,,2008-09-26,2014-03-21,1,CVE-2008-7025;OSVDB-54285,,,,,https://www.securityfocus.com/bid/31431/info +32356,exploits/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow (PoC)",2008-09-11,"Juan Pablo Lopez Yacubian",dos,windows,,2008-09-11,2014-03-19,1,CVE-2008-7009;OSVDB-48097,,,,,https://www.securityfocus.com/bid/31124/info +22685,exploits/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow (PoC)",2012-11-13,Vulnerability-Lab,dos,windows,,2012-11-13,2016-10-10,1,OSVDB-87288;OSVDB-87253,,,,http://www.exploit-db.comzps15_en.exe,https://www.vulnerability-lab.com/get_content.php?id=759 +29949,exploits/windows/dos/29949.c,"Zoo 2.10 - .ZOO Compression Algorithm Remote Denial of Service",2007-05-04,Jean-Sébastien,dos,windows,,2007-05-04,2017-10-07,1,CVE-2007-2536;OSVDB-41751,,,,,https://www.securityfocus.com/bid/23823/info 37471,exploits/windows/dos/37471.pl,"Zoom Player - '.avi' Divide-by-Zero Denial of Service",2012-07-02,Dark-Puzzle,dos,windows,,2012-07-02,2015-07-03,1,,,,,,https://www.securityfocus.com/bid/54249/info 39557,exploits/windows/dos/39557.py,"Zortam Mp3 Media Studio 20.15 - Overflow (PoC) (SEH)",2016-03-14,INSECT.B,dos,windows,,2016-03-14,2017-09-06,0,,,,,http://www.exploit-db.comzmms20.exe, 44468,exploits/windows/dos/44468.py,"Zortam MP3 Media Studio 23.45 - Local Buffer Overflow (SEH)",2018-04-16,"Kevin McGuigan",dos,windows,,2018-04-16,2018-04-16,0,,,,,http://www.exploit-db.comzmms23.exe, 9169,exploits/windows/dos/9169.py,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities",2009-07-16,LiquidWorm,dos,windows,,2009-07-15,,1,,,,,, 9168,exploits/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - '.m3u' Integer Division by Zero",2009-07-16,LiquidWorm,dos,windows,,2009-07-15,,1,,,,,, -5918,exploits/windows/dos/5918.pl,"μTorrent (uTorrent) / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service",2008-06-23,Exodus,dos,windows,,2008-06-22,2018-03-09,1,46212;2008-0071,,,,http://www.exploit-db.comutorrent-1-8-beta-10504-utorrent-1.8-beta-10504.upx.exe,http://secunia.com/advisories/30605 -9539,exploits/windows/dos/9539.py,"μTorrent (uTorrent) 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)",2009-08-28,Dr_IDE,dos,windows,,2009-08-27,2018-03-09,1,2009-5134;89547,,,,http://www.exploit-db.comutorrent-1-8-3-build-15772-utorrent.exe, -12010,exploits/windows/dos/12010.pl,"μTorrent (uTorrent) WebUI 0.370 - Authorisation Header Denial of Service",2010-04-02,"zombiefx darkernet",dos,windows,,2010-04-01,2018-03-09,1,63542,,,,, -16940,exploits/windows/local/16940.c,".NET Runtime Optimization Service - Local Privilege Escalation",2011-03-08,XenoMuta,local,windows,,2011-03-08,2011-03-08,1,71013,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-07-at-71148-pm.png,, +5918,exploits/windows/dos/5918.pl,"μTorrent (uTorrent) / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service",2008-06-23,Exodus,dos,windows,,2008-06-22,2018-03-09,1,OSVDB-46212;CVE-2008-0071,,,,http://www.exploit-db.comutorrent-1-8-beta-10504-utorrent-1.8-beta-10504.upx.exe,http://secunia.com/advisories/30605 +9539,exploits/windows/dos/9539.py,"μTorrent (uTorrent) 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)",2009-08-28,Dr_IDE,dos,windows,,2009-08-27,2018-03-09,1,CVE-2009-5134;OSVDB-89547,,,,http://www.exploit-db.comutorrent-1-8-3-build-15772-utorrent.exe, +12010,exploits/windows/dos/12010.pl,"μTorrent (uTorrent) WebUI 0.370 - Authorisation Header Denial of Service",2010-04-02,"zombiefx darkernet",dos,windows,,2010-04-01,2018-03-09,1,OSVDB-63542,,,,, +16940,exploits/windows/local/16940.c,".NET Runtime Optimization Service - Local Privilege Escalation",2011-03-08,XenoMuta,local,windows,,2011-03-08,2011-03-08,1,OSVDB-71013,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-07-at-71148-pm.png,, 37211,exploits/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow",2015-06-05,metacom,local,windows,,2015-06-05,2015-06-05,1,,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-05-at-101224.png,, -37212,exploits/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,local,windows,,2015-06-05,2015-06-05,1,107970,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-05-at-101446.png,, +37212,exploits/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,local,windows,,2015-06-05,2015-06-05,1,OSVDB-107970,,,http://www.exploit-db.com/screenshots/idlt37500/screen-shot-2015-06-05-at-101446.png,, 45085,exploits/windows/local/45085.py,"10-Strike Bandwidth Monitor 3.7 - Local Buffer Overflow (SEH)",2018-07-25,absolomb,local,windows,,2018-07-25,2018-07-25,0,,Local,,,, 45085,exploits/windows/local/45085.py,"10-Strike Bandwidth Monitor 3.7 - Local Buffer Overflow (SEH)",2018-07-25,absolomb,local,windows,,2018-07-25,2018-07-25,0,,"Buffer Overflow",,,, 48570,exploits/windows/local/48570.py,"10-Strike Bandwidth Monitor 3.9 - Buffer Overflow (SEH) (ASLR + DEP Bypass)",2020-06-10,boku,local,windows,,2020-06-10,2020-06-10,0,,,,,, @@ -38646,147 +38646,147 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50472,exploits/windows/local/50472.py,"10-Strike Network Inventory Explorer Pro 9.31 - Buffer Overflow (SEH)",2021-11-02,ro0k,local,windows,,2021-11-02,2021-11-02,0,,,,,, 48277,exploits/windows/local/48277.py,"10Strike LANState 9.32 - 'Force Check' Buffer Overflow (SEH)",2020-04-01,Hodorsec,local,windows,,2020-04-01,2020-04-01,0,,,,,, 17647,exploits/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass",2011-08-10,"C4SS!0 G0M3S",local,windows,,2011-08-10,2012-11-15,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2012-11-15-at-74224-am.png,http://www.exploit-db.coma-pdf-atmc.exe, -15033,exploits/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)",2010-09-17,modpr0be,local,windows,,2010-09-17,2010-09-17,1,68132,,,http://www.exploit-db.com/screenshots/idlt15500/15033.png,http://www.exploit-db.coma-pdf-atmc.exe, +15033,exploits/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)",2010-09-17,modpr0be,local,windows,,2010-09-17,2010-09-17,1,OSVDB-68132,,,http://www.exploit-db.com/screenshots/idlt15500/15033.png,http://www.exploit-db.coma-pdf-atmc.exe, 16009,exploits/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow",2011-01-18,h1ch4m,local,windows,,2011-01-18,2011-01-18,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-18-at-82452-am.png,http://www.exploit-db.coma-pdf-atmc.exe, 16073,exploits/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow (SEH)",2011-01-29,m0nna,local,windows,,2011-01-29,2011-01-29,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-29-at-80337-am.png,http://www.exploit-db.coma-pdf-atmc.exe, -17275,exploits/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,local,windows,,2011-05-12,2011-05-12,1,68132,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-12-at-45813-pm.png,http://www.exploit-db.coma-pdf-atmc.exe, -16662,exploits/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,67241,"Metasploit Framework (MSF)",,,, -14681,exploits/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)",2010-08-18,Dr_IDE,local,windows,,2010-08-18,2010-08-18,1,67241,,,http://www.exploit-db.com/screenshots/idlt15000/14681.png,http://www.exploit-db.coma-pdf-wtm.exe, -14676,exploits/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - '.m3u' Local Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,local,windows,,2010-08-17,2010-08-18,1,67241,,,http://www.exploit-db.com/screenshots/idlt15000/14676.png,http://www.exploit-db.coma-pdf-wtm.exe, +17275,exploits/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,local,windows,,2011-05-12,2011-05-12,1,OSVDB-68132,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-12-at-45813-pm.png,http://www.exploit-db.coma-pdf-atmc.exe, +16662,exploits/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,OSVDB-67241,"Metasploit Framework (MSF)",,,, +14681,exploits/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)",2010-08-18,Dr_IDE,local,windows,,2010-08-18,2010-08-18,1,OSVDB-67241,,,http://www.exploit-db.com/screenshots/idlt15000/14681.png,http://www.exploit-db.coma-pdf-wtm.exe, +14676,exploits/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - '.m3u' Local Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,local,windows,,2010-08-17,2010-08-18,1,OSVDB-67241,,,http://www.exploit-db.com/screenshots/idlt15000/14676.png,http://www.exploit-db.coma-pdf-wtm.exe, 17277,exploits/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,local,windows,,2011-05-13,2011-07-29,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17277.png,http://www.exploit-db.coma-pdf-wtm.exe, -9377,exploits/windows/local/9377.pl,"A2 Media Player Pro 2.51 - '.m3u' / '.m3l' Universal Local Buffer Overflow (SEH)",2009-08-06,hack4love,local,windows,,2009-08-05,,1,61548;2009-4549,,,,, -26579,exploits/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit)",2013-07-03,Metasploit,local,windows,,2013-07-03,2013-07-03,1,75096,"Metasploit Framework (MSF)",,,http://www.exploit-db.comabbs-amp.zip, -16971,exploits/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow",2011-03-14,Rh0,local,windows,,2011-03-14,2011-03-14,1,75096,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-13-at-112302-pm.png,http://www.exploit-db.comabbs-amp.zip, +9377,exploits/windows/local/9377.pl,"A2 Media Player Pro 2.51 - '.m3u' / '.m3l' Universal Local Buffer Overflow (SEH)",2009-08-06,hack4love,local,windows,,2009-08-05,,1,OSVDB-61548;CVE-2009-4549,,,,, +26579,exploits/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit)",2013-07-03,Metasploit,local,windows,,2013-07-03,2013-07-03,1,OSVDB-75096,"Metasploit Framework (MSF)",,,http://www.exploit-db.comabbs-amp.zip, +16971,exploits/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow",2011-03-14,Rh0,local,windows,,2011-03-14,2011-03-14,1,OSVDB-75096,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-13-at-112302-pm.png,http://www.exploit-db.comabbs-amp.zip, 16976,exploits/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - '.lst' Local Buffer Overflow (SEH)",2011-03-14,h1ch4m,local,windows,,2011-03-14,2011-03-15,1,,,,http://www.exploit-db.com/screenshots/idlt17000/16976.png,http://www.exploit-db.comabbs-amp.zip, 17604,exploits/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows,,2011-08-04,2011-08-04,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comabbs-amp.zip, -25204,exploits/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow",2013-05-04,"Julien Ahrens",local,windows,,2013-05-04,2013-05-05,1,75096,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-05-at-94859-am.png,http://www.exploit-db.comabbs-amp.zip, +25204,exploits/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow",2013-05-04,"Julien Ahrens",local,windows,,2013-05-04,2013-05-05,1,OSVDB-75096,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-05-at-94859-am.png,http://www.exploit-db.comabbs-amp.zip, 16977,exploits/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - '.fcd' Local Buffer Overflow",2011-03-14,h1ch4m,local,windows,,2011-03-14,2011-03-15,1,,,,http://www.exploit-db.com/screenshots/idlt17000/16977.png,, 17605,exploits/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows,,2011-08-04,2011-08-06,1,,"Metasploit Framework (MSF)",,,, -3797,exploits/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows,,2007-04-24,2010-09-24,1,35384;2007-2284,,,,http://www.exploit-db.cominstallabcview.exe, -8311,exploits/windows/local/8311.py,"Abee Chm eBook Creator 2.11 - 'Filename' Local Stack Overflow",2009-03-30,Encrypt3d.M!nd,local,windows,,2009-03-29,,1,53120,,,,, -8299,exploits/windows/local/8299.py,"Abee Chm Maker 1.9.5 - '.CMP' Local Stack Overflow",2009-03-27,Encrypt3d.M!nd,local,windows,,2009-03-26,,1,52985,,,,, +3797,exploits/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows,,2007-04-24,2010-09-24,1,OSVDB-35384;CVE-2007-2284,,,,http://www.exploit-db.cominstallabcview.exe, +8311,exploits/windows/local/8311.py,"Abee Chm eBook Creator 2.11 - 'Filename' Local Stack Overflow",2009-03-30,Encrypt3d.M!nd,local,windows,,2009-03-29,,1,OSVDB-53120,,,,, +8299,exploits/windows/local/8299.py,"Abee Chm Maker 1.9.5 - '.CMP' Local Stack Overflow",2009-03-27,Encrypt3d.M!nd,local,windows,,2009-03-26,,1,OSVDB-52985,,,,, 40460,exploits/windows/local/40460.txt,"Abyss Web Server X1 2.11.1 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,local,windows,,2016-10-05,2016-10-10,1,,,,,http://www.exploit-db.comabwsx1.exe, -1086,exploits/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure",2005-07-04,Kozan,local,windows,,2005-07-03,,1,17749,,,,, -16632,exploits/windows/local/16632.rb,"ACDSee - '.XPM' File Section Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2016-10-27,1,2007-2193;35236,"Metasploit Framework (MSF)",,,http://www.exploit-db.comacdsee-9-0-108-en.exe, -3776,exploits/windows/local/3776.c,"ACDSee 9.0 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows,,2007-04-21,2010-09-24,1,35236;2007-2193,,,,http://www.exploit-db.comacdsee-9-0-108-en.exe, -17966,exploits/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File 'id' Local Overflow (Metasploit)",2011-10-10,Metasploit,local,windows,,2011-10-11,2011-10-11,1,2011-2595;75425,"Metasploit Framework (MSF)",,,, +1086,exploits/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure",2005-07-04,Kozan,local,windows,,2005-07-03,,1,OSVDB-17749,,,,, +16632,exploits/windows/local/16632.rb,"ACDSee - '.XPM' File Section Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2016-10-27,1,CVE-2007-2193;OSVDB-35236,"Metasploit Framework (MSF)",,,http://www.exploit-db.comacdsee-9-0-108-en.exe, +3776,exploits/windows/local/3776.c,"ACDSee 9.0 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows,,2007-04-21,2010-09-24,1,OSVDB-35236;CVE-2007-2193,,,,http://www.exploit-db.comacdsee-9-0-108-en.exe, +17966,exploits/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File 'id' Local Overflow (Metasploit)",2011-10-10,Metasploit,local,windows,,2011-10-11,2011-10-11,1,CVE-2011-2595;OSVDB-75425,"Metasploit Framework (MSF)",,,, 49890,exploits/windows/local/49890.txt,"Acer Updater Service 1.2.3500.0 - 'UpdaterService.exe' Unquoted Service Path",2021-05-20,"Emmanuel Lujan",local,windows,,2021-05-20,2021-05-20,0,,,,,, -15069,exploits/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - '.mp3 / .wav / .ogg / .wma' Local Heap Overflow",2010-09-21,"Carlos Mario Penagos Hollmann",local,windows,,2010-09-21,2010-11-01,1,68164,,,http://www.exploit-db.com/screenshots/idlt15500/15069.png,http://www.exploit-db.comAcoustica-Audio-Converter-Pro-Installer.exe, -6333,exploits/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - '.bcproj' Local Buffer Overflow",2008-08-30,Koshi,local,windows,,2008-08-29,,1,47862;2008-4087,,,,, -7577,exploits/windows/local/7577.pl,"Acoustica Mixcraft 4.2 - Universal Stack Overflow (SEH)",2008-12-24,SkD,local,windows,,2008-12-23,,1,2008-3877;47846,,,,, -6322,exploits/windows/local/6322.pl,"Acoustica Mixcraft 4.2 Build 98 - 'mx4' Local Buffer Overflow",2008-08-28,Koshi,local,windows,,2008-08-27,,1,47846;2008-3877,,,,, +15069,exploits/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - '.mp3 / .wav / .ogg / .wma' Local Heap Overflow",2010-09-21,"Carlos Mario Penagos Hollmann",local,windows,,2010-09-21,2010-11-01,1,OSVDB-68164,,,http://www.exploit-db.com/screenshots/idlt15500/15069.png,http://www.exploit-db.comAcoustica-Audio-Converter-Pro-Installer.exe, +6333,exploits/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - '.bcproj' Local Buffer Overflow",2008-08-30,Koshi,local,windows,,2008-08-29,,1,OSVDB-47862;CVE-2008-4087,,,,, +7577,exploits/windows/local/7577.pl,"Acoustica Mixcraft 4.2 - Universal Stack Overflow (SEH)",2008-12-24,SkD,local,windows,,2008-12-23,,1,CVE-2008-3877;OSVDB-47846,,,,, +6322,exploits/windows/local/6322.pl,"Acoustica Mixcraft 4.2 Build 98 - 'mx4' Local Buffer Overflow",2008-08-28,Koshi,local,windows,,2008-08-27,,1,OSVDB-47846;CVE-2008-3877,,,,, 14959,exploits/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 - Extended .M3U Directives (SEH)",2010-09-09,"Carlos Mario Penagos Hollmann",local,windows,,2010-09-09,2010-09-10,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14959.png,http://www.exploit-db.comAcoustica-MP3-Audio-Mixer-Installer.exe, -6329,exploits/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 - '.asx' Local Buffer Overflow",2008-08-29,Koshi,local,windows,,2008-08-28,,1,2007-3006;43455,,,,, +6329,exploits/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 - '.asx' Local Buffer Overflow",2008-08-29,Koshi,local,windows,,2008-08-28,,1,CVE-2007-3006;OSVDB-43455,,,,, 47615,exploits/windows/local/47615.txt,"Acronis True Image OEM 19.0.5128 - 'afcdpsrv' Unquoted Service Path",2019-11-12,"Alejandra Sánchez",local,windows,,2019-11-12,2019-11-12,0,,,,,, -20915,exploits/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Local Privilege Escalation",2012-08-29,"Craig Freyman",local,windows,,2012-08-29,2012-08-29,1,85175,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-29-at-50812-pm.png,http://www.exploit-db.comactfax_setup_en.exe, +20915,exploits/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Local Privilege Escalation",2012-08-29,"Craig Freyman",local,windows,,2012-08-29,2012-08-29,1,OSVDB-85175,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-29-at-50812-pm.png,http://www.exploit-db.comactfax_setup_en.exe, 50273,exploits/windows/local/50273.txt,"Active WebCam 11.5 - Unquoted Service Path",2021-09-13,"Salman Asad",local,windows,,2021-09-13,2022-08-01,1,,,,,, -21139,exploits/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow (Metasploit)",2012-09-08,Metasploit,local,windows,,2012-09-08,2012-09-08,1,85175,"Metasploit Framework (MSF)",,,, +21139,exploits/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow (Metasploit)",2012-09-08,Metasploit,local,windows,,2012-09-08,2012-09-08,1,OSVDB-85175,"Metasploit Framework (MSF)",,,, 47503,exploits/windows/local/47503.txt,"ActiveFax Server 6.92 Build 0316 - 'ActiveFaxServiceNT' Unquoted Service Path",2019-10-15,cakes,local,windows,,2019-10-15,2019-10-15,0,,,,,, 13806,exploits/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Local Buffer Overflow",2010-06-09,PoisonCode,local,windows,,2010-06-08,2010-07-08,0,,,,,, 49703,exploits/windows/local/49703.txt,"ActivIdentity 8.2 - 'ac.sharedstore' Unquoted Service Path",2021-03-23,SamAlucard,local,windows,,2021-03-23,2021-03-23,0,,,,,, -38847,exploits/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",local,windows,,2015-12-02,2015-12-02,0,2015-4027;131122,,,,, +38847,exploits/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",local,windows,,2015-12-02,2015-12-02,0,CVE-2015-4027;OSVDB-131122,,,,, 47852,exploits/windows/local/47852.txt,"Adaware Web Companion 4.9.2159 - 'WCAssistantService' Unquoted Service Path",2020-01-06,ZwX,local,windows,,2020-01-06,2020-03-26,1,,,,,, 47597,exploits/windows/local/47597.txt,"Adaware Web Companion version 4.8.2078.3950 - 'WCAssistantService' Unquoted Service Path",2019-11-07,"Mariela L Martínez Hdez",local,windows,,2019-11-07,2019-11-07,0,,,,,, 46805,exploits/windows/local/46805.py,"Admin Express 1.2.5.485 - 'Folder Path' Local SEH Alphanumeric Encoded Buffer Overflow",2019-05-07,"Connor McGarr",local,windows,,2019-05-07,2019-05-10,0,,Local,,,http://www.exploit-db.comAdminExpress.exe, 46805,exploits/windows/local/46805.py,"Admin Express 1.2.5.485 - 'Folder Path' Local SEH Alphanumeric Encoded Buffer Overflow",2019-05-07,"Connor McGarr",local,windows,,2019-05-07,2019-05-10,0,,"Buffer Overflow",,,http://www.exploit-db.comAdminExpress.exe, -16674,exploits/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2007-5659;41495,"Metasploit Framework (MSF)",,,, -16606,exploits/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2009-0927;53647,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ -16681,exploits/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-0927;53647,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ -16503,exploits/windows/local/16503.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2009-4324;60980,"Metasploit Framework (MSF)",,,, -16623,exploits/windows/local/16623.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-4324;60980,"Metasploit Framework (MSF)",,,, -16504,exploits/windows/local/16504.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,local,windows,,2010-05-03,2011-03-10,1,2008-2992;49520,"Metasploit Framework (MSF)",,,, -16624,exploits/windows/local/16624.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2008-2992;49520,"Metasploit Framework (MSF)",,,, -16546,exploits/windows/local/16546.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,2009-3459;58729,"Metasploit Framework (MSF)",,,, -16652,exploits/windows/local/16652.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-3459;58729,"Metasploit Framework (MSF)",,,, -16593,exploits/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)",2010-06-15,Metasploit,local,windows,,2010-06-15,2011-03-10,1,2009-0658;52073,"Metasploit Framework (MSF)",,,, -16672,exploits/windows/local/16672.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-0658;52073,"Metasploit Framework (MSF)",,,, -16622,exploits/windows/local/16622.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-3953;61690,"Metasploit Framework (MSF)",,,, -9199,exploits/windows/local/9199.txt,"Adobe 9.x Related Service - 'getPlus_HelperSvc.exe' Local Privilege Escalation",2009-07-20,Nine:Situations:Group,local,windows,,2009-07-19,,1,56120;2009-2564,,,,, -16670,exploits/windows/local/16670.rb,"Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2010-0188;62526,"Metasploit Framework (MSF)",,,, -9223,exploits/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation",2009-07-21,"Jeremy Brown",local,windows,,2009-07-20,,1,2009-2564;56120,,,,, +16674,exploits/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2007-5659;OSVDB-41495,"Metasploit Framework (MSF)",,,, +16606,exploits/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2009-0927;OSVDB-53647,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ +16681,exploits/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-0927;OSVDB-53647,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ +16503,exploits/windows/local/16503.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2009-4324;OSVDB-60980,"Metasploit Framework (MSF)",,,, +16623,exploits/windows/local/16623.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-4324;OSVDB-60980,"Metasploit Framework (MSF)",,,, +16504,exploits/windows/local/16504.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,local,windows,,2010-05-03,2011-03-10,1,CVE-2008-2992;OSVDB-49520,"Metasploit Framework (MSF)",,,, +16624,exploits/windows/local/16624.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2008-2992;OSVDB-49520,"Metasploit Framework (MSF)",,,, +16546,exploits/windows/local/16546.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,CVE-2009-3459;OSVDB-58729,"Metasploit Framework (MSF)",,,, +16652,exploits/windows/local/16652.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-3459;OSVDB-58729,"Metasploit Framework (MSF)",,,, +16593,exploits/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)",2010-06-15,Metasploit,local,windows,,2010-06-15,2011-03-10,1,CVE-2009-0658;OSVDB-52073,"Metasploit Framework (MSF)",,,, +16672,exploits/windows/local/16672.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-0658;OSVDB-52073,"Metasploit Framework (MSF)",,,, +16622,exploits/windows/local/16622.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-3953;OSVDB-61690,"Metasploit Framework (MSF)",,,, +9199,exploits/windows/local/9199.txt,"Adobe 9.x Related Service - 'getPlus_HelperSvc.exe' Local Privilege Escalation",2009-07-20,Nine:Situations:Group,local,windows,,2009-07-19,,1,OSVDB-56120;CVE-2009-2564,,,,, +16670,exploits/windows/local/16670.rb,"Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2010-0188;OSVDB-62526,"Metasploit Framework (MSF)",,,, +9223,exploits/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation",2009-07-21,"Jeremy Brown",local,windows,,2009-07-20,,1,CVE-2009-2564;OSVDB-56120,,,,, 9272,exploits/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation",2009-07-27,Dr_IDE,local,windows,,2009-07-26,,1,,,,,, -14982,exploits/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,local,windows,,2010-09-12,2010-09-16,1,65912;2010-2201,,moaub-12-exploit.zip,http://www.exploit-db.com/screenshots/idlt15000/14982.png,http://www.exploit-db.comAdbeRdr930_en_US.exe, -29881,exploits/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",local,windows,,2013-11-28,2017-07-14,1,2013-0640;90169,,,,, +14982,exploits/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,local,windows,,2010-09-12,2010-09-16,1,OSVDB-65912;CVE-2010-2201,,moaub-12-exploit.zip,http://www.exploit-db.com/screenshots/idlt15000/14982.png,http://www.exploit-db.comAdbeRdr930_en_US.exe, +29881,exploits/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",local,windows,,2013-11-28,2017-07-14,1,CVE-2013-0640;OSVDB-90169,,,,, 8280,exploits/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal",2009-03-24,"Black Security",local,windows,,2009-03-23,,1,,,2009-bl4ck-adobe.zip,,, -9865,exploits/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",local,windows,,2009-10-26,,1,2009-2994,,,,, -8595,exploits/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 < 9.0 - 'getIcon()' Memory Corruption",2009-05-04,Abysssec,local,windows,,2009-05-03,,1,2009-0927;53647,,2009-Adobe.Collab.getIcon.pdf,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ -9579,exploits/windows/local/9579.py,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal",2009-09-03,kralor,local,windows,,2009-09-02,,1,2009-0927,,2009-CVE-2009-0927_package.zip,,http://www.exploit-db.comAcrobatReader_7.05_FR.exe, -5479,exploits/windows/local/5479.txt,"Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow",2008-04-21,c0ntex,local,windows,,2008-04-20,,1,44579;2008-1765,,,,, -16619,exploits/windows/local/16619.rb,"Adobe CoolType - SING Table 'uniqueName' Local Stack Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2010-2883;67849,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-02.html -41878,exploits/windows/local/41878.txt,"Adobe Creative Cloud Desktop Application < 4.0.0.185 - Local Privilege Escalation",2017-04-13,hyp3rlinx,local,windows,,2017-04-13,2017-04-14,1,2017-3006,,,,, -14755,exploits/windows/local/14755.c,"Adobe Device Central CS5 - 'qtcf.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3149;67533,,,,, -14735,exploits/windows/local/14735.c,"Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3132;67493,,,,, -14740,exploits/windows/local/14740.c,"Adobe Dreamweaver CS5 11.0 build 4909 - 'mfc90loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,2010-3132;67493,,,,, -21629,exploits/windows/local/21629.txt,"Adobe eBook Reader 2.2 - File Restoration Privilege Escalation",2002-07-19,"Vladimir Katalov",local,windows,,2002-07-19,2012-10-01,1,2002-1016;9296,,,,,https://www.securityfocus.com/bid/5273/info -14785,exploits/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-25,1,2010-3155;67550,,,,, -14784,exploits/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-25,1,2010-3154;67566,,,,, -46051,exploits/windows/local/46051.txt,"Adobe Flash ActiveX Plugin 28.0.0.137 - Remote Code Execution (PoC)",2018-12-24,smgorelik,local,windows,,2018-12-24,2018-12-24,0,2018-15982,,,,,https://github.com/smgorelik/Windows-RCE-exploits/blob/e86ff9c71fafa6298a05730e3b104df54f4d3eb7/Documents/Office%2BFlash/CVE-2018-15982_%23PoC%23.zip -16667,exploits/windows/local/16667.rb,"Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)",2010-11-01,Metasploit,local,windows,,2010-11-01,2011-03-10,1,2010-3654;68932,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-05.html -16614,exploits/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,2010-1297;65141,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-01.html -16687,exploits/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2010-1297;65141,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-01.html -14773,exploits/windows/local/14773.c,"Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3152;67534,,,,, -10281,exploits/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow",2009-12-03,pyrokinesis,local,windows,,2009-12-02,,1,60632;2009-4195,,,,, -10344,exploits/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,local,windows,,2009-12-06,,1,2009-4195;60632,"Metasploit Framework (MSF)",,,, -16669,exploits/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-4195;60632,"Metasploit Framework (MSF)",,,, -14775,exploits/windows/local/14775.c,"Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3153;67563,,,,, -14772,exploits/windows/local/14772.c,"Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3151;67562,,,,, -16671,exploits/windows/local/16671.rb,"Adobe PDF - Embedded EXE Social Engineering (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,2010-1240;63667,"Metasploit Framework (MSF)",,,, -16682,exploits/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,2010-1240;63667,"Metasploit Framework (MSF)",,,, -14741,exploits/windows/local/14741.c,"Adobe Photoshop CS2 - 'Wintab32.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,2010-3127;67545,,,,, -3793,exploits/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow",2007-04-24,Marsu,local,windows,,2007-04-23,,1,38066;2007-2244;38065;38064;35370,,,,, -18862,exploits/windows/local/18862.php,"Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,local,windows,,2012-05-11,2012-05-11,1,81832;2012-2052,,,,,http://retrogod.altervista.org/9sg_photoshock_adv.htm -9988,exploits/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,local,windows,,2009-10-28,,1,2009-3489;58418,,,,, -9807,exploits/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,local,windows,,2009-09-28,,1,2009-3489;58418,,,,, -14771,exploits/windows/local/14771.c,"Adobe Premier Pro CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3150;67554,,,,, -6994,exploits/windows/local/6994.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (1)",2008-11-05,Elazar,local,windows,,2008-11-04,,1,49520;2008-2992,,2008-APSB08-19.pdf,,, -7006,exploits/windows/local/7006.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (2)",2008-11-05,"Debasis Mohanty",local,windows,,2008-11-04,,1,49520;2008-2992,,,,, -11987,exploits/windows/local/11987.txt,"Adobe Reader - Escape From '.PDF' Execute Embedded Executable",2010-03-31,"Didier Stevens",local,windows,,2010-03-30,2017-11-22,1,2010-1240;2010-1239;63667;63548,,launch-action-cmd.zip,,http://www.exploit-db.comFoxitReader32_enu_Setup.exe, -18366,exploits/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption (Metasploit)",2012-01-14,Metasploit,local,windows,,2012-01-14,2012-01-14,1,2011-2462;77529,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa11-04.html -10618,exploits/windows/local/10618.py,"Adobe Reader / Acrobat - '.PDF' File Overflow",2009-12-23,"Ahmed Obied",local,windows,,2009-12-22,2017-11-15,1,2009-4324;60980,,,,, -17488,exploits/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,local,windows,,2011-07-04,2011-07-24,1,2004-0194;4135,,cve-2004-0194.xfdf.xfdf,,, +9865,exploits/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",local,windows,,2009-10-26,,1,CVE-2009-2994,,,,, +8595,exploits/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 < 9.0 - 'getIcon()' Memory Corruption",2009-05-04,Abysssec,local,windows,,2009-05-03,,1,CVE-2009-0927;OSVDB-53647,,2009-Adobe.Collab.getIcon.pdf,,,http://www.zerodayinitiative.com/advisories/ZDI-09-014/ +9579,exploits/windows/local/9579.py,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal",2009-09-03,kralor,local,windows,,2009-09-02,,1,CVE-2009-0927,,2009-CVE-2009-0927_package.zip,,http://www.exploit-db.comAcrobatReader_7.05_FR.exe, +5479,exploits/windows/local/5479.txt,"Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow",2008-04-21,c0ntex,local,windows,,2008-04-20,,1,OSVDB-44579;CVE-2008-1765,,,,, +16619,exploits/windows/local/16619.rb,"Adobe CoolType - SING Table 'uniqueName' Local Stack Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2010-2883;OSVDB-67849,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-02.html +41878,exploits/windows/local/41878.txt,"Adobe Creative Cloud Desktop Application < 4.0.0.185 - Local Privilege Escalation",2017-04-13,hyp3rlinx,local,windows,,2017-04-13,2017-04-14,1,CVE-2017-3006,,,,, +14755,exploits/windows/local/14755.c,"Adobe Device Central CS5 - 'qtcf.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3149;OSVDB-67533,,,,, +14735,exploits/windows/local/14735.c,"Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3132;OSVDB-67493,,,,, +14740,exploits/windows/local/14740.c,"Adobe Dreamweaver CS5 11.0 build 4909 - 'mfc90loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,CVE-2010-3132;OSVDB-67493,,,,, +21629,exploits/windows/local/21629.txt,"Adobe eBook Reader 2.2 - File Restoration Privilege Escalation",2002-07-19,"Vladimir Katalov",local,windows,,2002-07-19,2012-10-01,1,CVE-2002-1016;OSVDB-9296,,,,,https://www.securityfocus.com/bid/5273/info +14785,exploits/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-25,1,CVE-2010-3155;OSVDB-67550,,,,, +14784,exploits/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-25,1,CVE-2010-3154;OSVDB-67566,,,,, +46051,exploits/windows/local/46051.txt,"Adobe Flash ActiveX Plugin 28.0.0.137 - Remote Code Execution (PoC)",2018-12-24,smgorelik,local,windows,,2018-12-24,2018-12-24,0,CVE-2018-15982,,,,,https://github.com/smgorelik/Windows-RCE-exploits/blob/e86ff9c71fafa6298a05730e3b104df54f4d3eb7/Documents/Office%2BFlash/CVE-2018-15982_%23PoC%23.zip +16667,exploits/windows/local/16667.rb,"Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)",2010-11-01,Metasploit,local,windows,,2010-11-01,2011-03-10,1,CVE-2010-3654;OSVDB-68932,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-05.html +16614,exploits/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,CVE-2010-1297;OSVDB-65141,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-01.html +16687,exploits/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2010-1297;OSVDB-65141,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-01.html +14773,exploits/windows/local/14773.c,"Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3152;OSVDB-67534,,,,, +10281,exploits/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow",2009-12-03,pyrokinesis,local,windows,,2009-12-02,,1,OSVDB-60632;CVE-2009-4195,,,,, +10344,exploits/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,local,windows,,2009-12-06,,1,CVE-2009-4195;OSVDB-60632,"Metasploit Framework (MSF)",,,, +16669,exploits/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-4195;OSVDB-60632,"Metasploit Framework (MSF)",,,, +14775,exploits/windows/local/14775.c,"Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3153;OSVDB-67563,,,,, +14772,exploits/windows/local/14772.c,"Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3151;OSVDB-67562,,,,, +16671,exploits/windows/local/16671.rb,"Adobe PDF - Embedded EXE Social Engineering (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,CVE-2010-1240;OSVDB-63667,"Metasploit Framework (MSF)",,,, +16682,exploits/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,CVE-2010-1240;OSVDB-63667,"Metasploit Framework (MSF)",,,, +14741,exploits/windows/local/14741.c,"Adobe Photoshop CS2 - 'Wintab32.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3127;OSVDB-67545,,,,, +3793,exploits/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow",2007-04-24,Marsu,local,windows,,2007-04-23,,1,OSVDB-38066;CVE-2007-2244;OSVDB-38065;OSVDB-38064;OSVDB-35370,,,,, +18862,exploits/windows/local/18862.php,"Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,local,windows,,2012-05-11,2012-05-11,1,OSVDB-81832;CVE-2012-2052,,,,,http://retrogod.altervista.org/9sg_photoshock_adv.htm +9988,exploits/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,local,windows,,2009-10-28,,1,CVE-2009-3489;OSVDB-58418,,,,, +9807,exploits/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,local,windows,,2009-09-28,,1,CVE-2009-3489;OSVDB-58418,,,,, +14771,exploits/windows/local/14771.c,"Adobe Premier Pro CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3150;OSVDB-67554,,,,, +6994,exploits/windows/local/6994.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (1)",2008-11-05,Elazar,local,windows,,2008-11-04,,1,OSVDB-49520;CVE-2008-2992,,2008-APSB08-19.pdf,,, +7006,exploits/windows/local/7006.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (2)",2008-11-05,"Debasis Mohanty",local,windows,,2008-11-04,,1,OSVDB-49520;CVE-2008-2992,,,,, +11987,exploits/windows/local/11987.txt,"Adobe Reader - Escape From '.PDF' Execute Embedded Executable",2010-03-31,"Didier Stevens",local,windows,,2010-03-30,2017-11-22,1,CVE-2010-1240;CVE-2010-1239;OSVDB-63667;OSVDB-63548,,launch-action-cmd.zip,,http://www.exploit-db.comFoxitReader32_enu_Setup.exe, +18366,exploits/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption (Metasploit)",2012-01-14,Metasploit,local,windows,,2012-01-14,2012-01-14,1,CVE-2011-2462;OSVDB-77529,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa11-04.html +10618,exploits/windows/local/10618.py,"Adobe Reader / Acrobat - '.PDF' File Overflow",2009-12-23,"Ahmed Obied",local,windows,,2009-12-22,2017-11-15,1,CVE-2009-4324;OSVDB-60980,,,,, +17488,exploits/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,local,windows,,2011-07-04,2011-07-24,1,CVE-2004-0194;OSVDB-4135,,cve-2004-0194.xfdf.xfdf,,, 44573,exploits/windows/local/44573.txt,"Adobe Reader PDF - Client Side Request Injection",2018-05-02,"Alex Inführ",local,windows,,2018-05-03,2018-05-03,0,,,,,,https://insert-script.blogspot.com/2018/05/adobe-reader-pdf-client-side-request.html -11787,exploits/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,local,windows,,2010-03-16,,1,2010-0188;62526;2006-3459;27723,,,,, -17473,exploits/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,local,windows,,2011-07-03,2017-07-14,1,2011-0611,,cve-2011-0611_exploit.pdf,,, -26703,exploits/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - '.BMP'/'.RLE' Heap Corruption",2013-07-08,feliam,local,windows,,2013-07-08,2013-07-08,0,2013-2729;93358,,,,, -25725,exploits/windows/local/25725.rb,"AdobeCollabSync - Local Buffer Overflow / Adobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,local,windows,,2013-05-26,2013-05-26,1,2013-2730;93355,"Metasploit Framework (MSF)",,,, +11787,exploits/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,local,windows,,2010-03-16,,1,CVE-2010-0188;OSVDB-62526;CVE-2006-3459;OSVDB-27723,,,,, +17473,exploits/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,local,windows,,2011-07-03,2017-07-14,1,CVE-2011-0611,,cve-2011-0611_exploit.pdf,,, +26703,exploits/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - '.BMP'/'.RLE' Heap Corruption",2013-07-08,feliam,local,windows,,2013-07-08,2013-07-08,0,CVE-2013-2729;OSVDB-93358,,,,, +25725,exploits/windows/local/25725.rb,"AdobeCollabSync - Local Buffer Overflow / Adobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,local,windows,,2013-05-26,2013-05-26,1,CVE-2013-2730;OSVDB-93355,"Metasploit Framework (MSF)",,,, 39954,exploits/windows/local/39954.txt,"AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation",2016-06-15,"Cyril Vallicari",local,windows,,2016-06-15,2016-06-15,0,,,,,, -38467,exploits/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Local Stack Buffer Overflow",2015-10-15,hyp3rlinx,local,windows,,2015-10-15,2015-10-15,0,128840,,,,http://www.exploit-db.comadobe-wrkgrp-buffer-overflow.zip,http://hyp3rlinx.altervista.org/advisories/AS-ADOBE-WRKGRP-BUFFER-OVERFLOW.txt -26367,exploits/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH)",2013-06-21,Onying,local,windows,,2013-06-21,2013-06-21,0,93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, -25419,exploits/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH)",2013-05-13,seaofglass,local,windows,,2013-05-13,2013-05-19,1,93465,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-19-at-110154-am.png,http://www.exploit-db.comadrenalin2.2.5.3.exe, -31386,exploits/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",local,windows,,2014-02-06,2014-02-06,0,93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, -26242,exploits/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH)",2013-06-17,Onying,local,windows,,2013-06-17,2013-06-18,1,93465,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-91559-am.png,http://www.exploit-db.comadrenalin2.2.5.3.exe, -26525,exploits/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH)",2013-07-01,MrXors,local,windows,,2013-07-01,2013-07-14,1,93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, +38467,exploits/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Local Stack Buffer Overflow",2015-10-15,hyp3rlinx,local,windows,,2015-10-15,2015-10-15,0,OSVDB-128840,,,,http://www.exploit-db.comadobe-wrkgrp-buffer-overflow.zip,http://hyp3rlinx.altervista.org/advisories/AS-ADOBE-WRKGRP-BUFFER-OVERFLOW.txt +26367,exploits/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH)",2013-06-21,Onying,local,windows,,2013-06-21,2013-06-21,0,OSVDB-93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, +25419,exploits/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH)",2013-05-13,seaofglass,local,windows,,2013-05-13,2013-05-19,1,OSVDB-93465,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-19-at-110154-am.png,http://www.exploit-db.comadrenalin2.2.5.3.exe, +31386,exploits/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",local,windows,,2014-02-06,2014-02-06,0,OSVDB-93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, +26242,exploits/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH)",2013-06-17,Onying,local,windows,,2013-06-17,2013-06-18,1,OSVDB-93465,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-18-at-91559-am.png,http://www.exploit-db.comadrenalin2.2.5.3.exe, +26525,exploits/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH)",2013-07-01,MrXors,local,windows,,2013-07-01,2013-07-14,1,OSVDB-93465,,,,http://www.exploit-db.comadrenalin2.2.5.3.exe, 40995,exploits/windows/local/40995.txt,"Advanced Desktop Locker 6.0.0 - Lock Screen Bypass",2017-01-08,Squnity,local,windows,,2017-01-08,2017-01-08,1,,,,,http://www.exploit-db.comADL-Trial-Setup.zip, 46561,exploits/windows/local/46561.py,"Advanced Host Monitor 11.92 beta - Local Buffer Overflow",2019-03-19,"Peyman Forouzan",local,windows,,2019-03-19,2019-03-19,0,,Local,,,http://www.exploit-db.comhm1192.exe, 46561,exploits/windows/local/46561.py,"Advanced Host Monitor 11.92 beta - Local Buffer Overflow",2019-03-19,"Peyman Forouzan",local,windows,,2019-03-19,2019-03-19,0,,"Buffer Overflow",,,http://www.exploit-db.comhm1192.exe, 49049,exploits/windows/local/49049.txt,"Advanced System Care Service 13 - 'AdvancedSystemCareService13' Unquoted Service Path",2020-11-16,"Jair Amezcua",local,windows,,2020-11-16,2020-11-16,0,,,,,, 47905,exploits/windows/local/47905.txt,"Advanced System Repair Pro 1.9.1.7 - Insecure File Permissions",2020-01-13,ZwX,local,windows,,2020-01-13,2020-04-13,1,,,,,, -35503,exploits/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",local,windows,,2014-12-10,2014-12-10,0,2014-8386;114843,,,,, -15747,exploits/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow",2010-12-16,xsploitedsec,local,windows,,2010-12-16,2010-12-16,1,69978,,,http://www.exploit-db.com/screenshots/idlt16000/15747.png,http://www.exploit-db.comaesop_setup.exe, +35503,exploits/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",local,windows,,2014-12-10,2014-12-10,0,CVE-2014-8386;OSVDB-114843,,,,, +15747,exploits/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow",2010-12-16,xsploitedsec,local,windows,,2010-12-16,2010-12-16,1,OSVDB-69978,,,http://www.exploit-db.com/screenshots/idlt16000/15747.png,http://www.exploit-db.comaesop_setup.exe, 45151,exploits/windows/local/45151.py,"AgataSoft Auto PingMaster 1.5 - Buffer Overflow (SEH)",2018-08-06,bzyo,local,windows,,2018-08-06,2018-08-09,0,,,,,, -28335,exploits/windows/local/28335.rb,"Agnitum Outpost Internet Security - Local Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,windows,,2013-09-17,2013-09-17,1,96208,"Metasploit Framework (MSF)",,,, -27282,exploits/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Local Privilege Escalation",2013-08-02,"Ahmad Moghimi",local,windows,,2013-08-02,2013-08-11,1,96209;96208,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-08-11-at-110119-am.png,, -15761,exploits/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows,,2010-12-17,2013-12-09,0,70089,,,,, +28335,exploits/windows/local/28335.rb,"Agnitum Outpost Internet Security - Local Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,windows,,2013-09-17,2013-09-17,1,OSVDB-96208,"Metasploit Framework (MSF)",,,, +27282,exploits/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Local Privilege Escalation",2013-08-02,"Ahmad Moghimi",local,windows,,2013-08-02,2013-08-11,1,OSVDB-96209;OSVDB-96208,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-08-11-at-110119-am.png,, +15761,exploits/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows,,2010-12-17,2013-12-09,0,OSVDB-70089,,,,, 46991,exploits/windows/local/46991.py,"Aida64 6.00.5100 - 'Log to CSV File' Local SEH Buffer Overflow",2019-06-14,"Nipun Jaswal",local,windows,,2019-06-14,2019-06-14,0,,,,,, 47574,exploits/windows/local/47574.py,"Aida64 6.10.5200 - Buffer Overflow (SEH)",2019-11-04,daejinoh,local,windows,,2019-11-04,2019-11-05,0,,Local,,,http://www.exploit-db.comaida64engineer610.zip, 47574,exploits/windows/local/47574.py,"Aida64 6.10.5200 - Buffer Overflow (SEH)",2019-11-04,daejinoh,local,windows,,2019-11-04,2019-11-05,0,,"Buffer Overflow",,,http://www.exploit-db.comaida64engineer610.zip, 46639,exploits/windows/local/46639.py,"AIDA64 Business 5.99.4900 - SEH Buffer Overflow (EggHunter)",2019-04-03,"Peyman Forouzan",local,windows,,2019-04-03,2019-04-03,0,,Local,,,, 46639,exploits/windows/local/46639.py,"AIDA64 Business 5.99.4900 - SEH Buffer Overflow (EggHunter)",2019-04-03,"Peyman Forouzan",local,windows,,2019-04-03,2019-04-03,0,,"Buffer Overflow",,,, -46657,exploits/windows/local/46657.py,"AIDA64 Engineer 5.99.4900 - 'Load from file' Field Buffer Overflow (SEH)",2019-04-04,"Anurag Srivastava",local,windows,,2019-04-04,2019-04-04,0,2019-10843,Local,,,http://www.exploit-db.comaida64engineer599.exe, -46657,exploits/windows/local/46657.py,"AIDA64 Engineer 5.99.4900 - 'Load from file' Field Buffer Overflow (SEH)",2019-04-04,"Anurag Srivastava",local,windows,,2019-04-04,2019-04-04,0,2019-10843,"Buffer Overflow",,,http://www.exploit-db.comaida64engineer599.exe, +46657,exploits/windows/local/46657.py,"AIDA64 Engineer 5.99.4900 - 'Load from file' Field Buffer Overflow (SEH)",2019-04-04,"Anurag Srivastava",local,windows,,2019-04-04,2019-04-04,0,CVE-2019-10843,Local,,,http://www.exploit-db.comaida64engineer599.exe, +46657,exploits/windows/local/46657.py,"AIDA64 Engineer 5.99.4900 - 'Load from file' Field Buffer Overflow (SEH)",2019-04-04,"Anurag Srivastava",local,windows,,2019-04-04,2019-04-04,0,CVE-2019-10843,"Buffer Overflow",,,http://www.exploit-db.comaida64engineer599.exe, 48281,exploits/windows/local/48281.py,"AIDA64 Engineer 6.20.5300 - 'Report File' filename Buffer Overflow (SEH)",2020-04-03,Hodorsec,local,windows,,2020-04-03,2020-04-03,0,,,,,, 46636,exploits/windows/local/46636.py,"AIDA64 Extreme / Engineer / Network Audit 5.99.4900 - SEH Buffer Overflow (EggHunter)",2019-04-02,"Peyman Forouzan",local,windows,,2019-04-02,2019-04-03,0,,,,,http://www.exploit-db.comaida64extreme599.exe, 46660,exploits/windows/local/46660.py,"AIDA64 Extreme 5.99.4900 - 'Logging' SEH Buffer Overflow",2019-04-05,"Peyman Forouzan",local,windows,,2019-04-05,2019-04-05,0,,Local,,,http://www.exploit-db.comaida64extreme599.exe, 46660,exploits/windows/local/46660.py,"AIDA64 Extreme 5.99.4900 - 'Logging' SEH Buffer Overflow",2019-04-05,"Peyman Forouzan",local,windows,,2019-04-05,2019-04-05,0,,"Buffer Overflow",,,http://www.exploit-db.comaida64extreme599.exe, -17820,exploits/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,local,windows,,2011-09-12,2011-09-12,0,86073,,,,http://www.exploit-db.comaika-v02.zip, -9974,exploits/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,local,windows,,2009-11-15,2017-11-16,1,2009-3170;58125,,,http://www.exploit-db.com/screenshots/idlt10000/9974.png,http://www.exploit-db.comaimp_2.51.330.zip, -10280,exploits/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,local,windows,,2009-11-20,2010-08-21,1,2009-3170;58125,,,http://www.exploit-db.com/screenshots/idlt10500/10280.png,http://www.exploit-db.comaimp_2.51.330.zip, -9568,exploits/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,local,windows,,2009-08-31,,1,57601;2009-3058,,,,http://www.exploit-db.comakply_st.exe, -19894,exploits/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,local,windows,,2000-05-04,2012-07-22,1,2000-0427;3266,,,,,https://www.securityfocus.com/bid/1170/info +17820,exploits/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,local,windows,,2011-09-12,2011-09-12,0,OSVDB-86073,,,,http://www.exploit-db.comaika-v02.zip, +9974,exploits/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,local,windows,,2009-11-15,2017-11-16,1,CVE-2009-3170;OSVDB-58125,,,http://www.exploit-db.com/screenshots/idlt10000/9974.png,http://www.exploit-db.comaimp_2.51.330.zip, +10280,exploits/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,local,windows,,2009-11-20,2010-08-21,1,CVE-2009-3170;OSVDB-58125,,,http://www.exploit-db.com/screenshots/idlt10500/10280.png,http://www.exploit-db.comaimp_2.51.330.zip, +9568,exploits/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,local,windows,,2009-08-31,,1,OSVDB-57601;CVE-2009-3058,,,,http://www.exploit-db.comakply_st.exe, +19894,exploits/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,local,windows,,2000-05-04,2012-07-22,1,CVE-2000-0427;OSVDB-3266,,,,,https://www.securityfocus.com/bid/1170/info 15696,exploits/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution",2010-12-06,Rew,local,windows,,2010-12-06,2010-12-30,1,,,Off_with_her_head.a2w,http://www.exploit-db.com/screenshots/idlt16000/15696.png,, -19220,exploits/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE' Decrypt Pages",1998-05-19,"Matt Chapman",local,windows,,1998-05-19,2017-11-22,1,1999-0757;9565,,,,,https://www.securityfocus.com/bid/275/info -9991,exploits/windows/local/9991.txt,"Alleycode 2.21 - Local Overflow (SEH)",2009-10-05,"Rafael Sousa",local,windows,,2009-10-04,2010-11-12,1,2009-3709;2009-3708;58649,,,,, -9866,exploits/windows/local/9866.py,"Alleycode HTML Editor 2.2.1 - Local Buffer Overflow",2009-10-29,Dr_IDE,local,windows,,2009-10-28,,1,2009-3709;2009-3708;58649,,,,, +19220,exploits/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE' Decrypt Pages",1998-05-19,"Matt Chapman",local,windows,,1998-05-19,2017-11-22,1,CVE-1999-0757;OSVDB-9565,,,,,https://www.securityfocus.com/bid/275/info +9991,exploits/windows/local/9991.txt,"Alleycode 2.21 - Local Overflow (SEH)",2009-10-05,"Rafael Sousa",local,windows,,2009-10-04,2010-11-12,1,CVE-2009-3709;CVE-2009-3708;OSVDB-58649,,,,, +9866,exploits/windows/local/9866.py,"Alleycode HTML Editor 2.2.1 - Local Buffer Overflow",2009-10-29,Dr_IDE,local,windows,,2009-10-28,,1,CVE-2009-3709;CVE-2009-3708;OSVDB-58649,,,,, 44363,exploits/windows/local/44363.py,"Allok AVI DivX MPEG to DVD Converter 2.6.1217 - Buffer Overflow (SEH)",2018-03-30,wetw0rk,local,windows,,2018-03-30,2018-03-30,0,,,,,http://www.exploit-db.comallok_avimpeg2dvd.exe, 44549,exploits/windows/local/44549.py,"Allok AVI to DVD SVCD VCD Converter 4.0.1217 - Buffer Overflow (SEH)",2018-04-26,T3jv1l,local,windows,,2018-04-26,2018-04-26,0,,Local,,,http://www.exploit-db.comallok_avi2dvd.exe, 45120,exploits/windows/local/45120.py,"Allok Fast AVI MPEG Splitter 1.2 - Buffer Overflow (PoC)",2018-08-01,"Shubham Singh",local,windows,,2018-08-01,2018-08-02,1,,,,,, @@ -38797,36 +38797,36 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44364,exploits/windows/local/44364.py,"Allok Video Joiner 4.6.1217 - Stack-Based Buffer Overflow",2018-03-30,"Mohan Ravichandran and Velayutham Selvaraj",local,windows,,2018-03-30,2018-03-30,0,,,,,http://www.exploit-db.comallok_vjoiner.exe, 44518,exploits/windows/local/44518.py,"Allok Video to DVD Burner 2.6.1217 - Buffer Overflow (SEH)",2018-04-24,T3jv1l,local,windows,,2018-04-24,2018-04-24,0,,"Buffer Overflow",,,http://www.exploit-db.comallok_dvdburner.exe, 44365,exploits/windows/local/44365.py,"Allok WMV to AVI MPEG DVD WMV Converter 4.6.1217 - Buffer Overflow",2018-03-30,"Mohan Ravichandran and Velayutham Selvaraj",local,windows,,2018-03-30,2018-03-30,0,,,,,http://www.exploit-db.comallok_wmvconverter.exe, -32074,exploits/windows/local/32074.rb,"ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2014-03-05,Metasploit,local,windows,,2014-03-05,2014-03-05,1,98283;2013-7409,"Metasploit Framework (MSF)",,,http://www.exploit-db.comALLPlayerEN.exe, -29549,exploits/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",local,windows,,2013-11-12,2013-11-12,0,98283;2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, -29798,exploits/windows/local/29798.pl,"ALLPlayer 5.7 - '.m3u' UNICODE Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows,,2013-11-24,2016-09-12,0,98283;2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, -32041,exploits/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",local,windows,,2014-03-03,2014-03-03,1,98283;2013-7409,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-03-at-124804.png,http://www.exploit-db.comALLPlayerEN.exe, +32074,exploits/windows/local/32074.rb,"ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2014-03-05,Metasploit,local,windows,,2014-03-05,2014-03-05,1,OSVDB-98283;CVE-2013-7409,"Metasploit Framework (MSF)",,,http://www.exploit-db.comALLPlayerEN.exe, +29549,exploits/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",local,windows,,2013-11-12,2013-11-12,0,OSVDB-98283;CVE-2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, +29798,exploits/windows/local/29798.pl,"ALLPlayer 5.7 - '.m3u' UNICODE Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows,,2013-11-24,2016-09-12,0,OSVDB-98283;CVE-2013-7409,,,,http://www.exploit-db.comALLPlayerEN.exe, +32041,exploits/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",local,windows,,2014-03-03,2014-03-03,1,OSVDB-98283;CVE-2013-7409,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-03-at-124804.png,http://www.exploit-db.comALLPlayerEN.exe, 42455,exploits/windows/local/42455.py,"ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,local,windows,,2017-08-15,2017-08-15,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-08-15-at-115602.png,http://www.exploit-db.comALLPlayerEN.exe, 46668,exploits/windows/local/46668.py,"AllPlayer 7.4 - SEH Buffer Overflow (Unicode)",2019-04-08,"Chris Au",local,windows,,2019-04-08,2019-04-08,0,,Local,,,http://www.exploit-db.comALLPlayerEN.exe, 46668,exploits/windows/local/46668.py,"AllPlayer 7.4 - SEH Buffer Overflow (Unicode)",2019-04-08,"Chris Au",local,windows,,2019-04-08,2019-04-08,0,,"Buffer Overflow",,,http://www.exploit-db.comALLPlayerEN.exe, 43179,exploits/windows/local/43179.py,"ALLPlayer 7.5 - Local Buffer Overflow (SEH Unicode)",2017-11-25,sickness,local,windows,,2017-11-25,2017-11-25,1,,,,,, -24258,exploits/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,local,windows,,2013-01-20,2013-01-20,0,89454,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5124.php +24258,exploits/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,local,windows,,2013-01-20,2013-01-20,0,OSVDB-89454,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5124.php 47605,exploits/windows/local/47605.txt,"Alps HID Monitor Service 8.1.0.10 - 'ApHidMonitorService' Unquote Service Path",2019-11-11,"Héctor Gabriel Chimecatl Hernández",local,windows,,2019-11-11,2019-11-11,0,,,,,, 47637,exploits/windows/local/47637.txt,"Alps Pointing-device Controller 8.1202.1711.04 - 'ApHidMonitorService' Unquoted Service Path",2019-11-12,"Mario Rodriguez",local,windows,,2019-11-12,2019-11-12,0,,,,,, -38532,exploits/windows/local/38532.py,"Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)",2015-10-25,g00dv1n,local,windows,,2015-10-26,2015-10-26,1,129484,,,http://www.exploit-db.com/screenshots/idlt39000/38532.png,, -16656,exploits/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-04-25,1,2007-3314;37579,"Metasploit Framework (MSF)",,,http://www.exploit-db.comas25.exe, -15751,exploits/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",local,windows,,2010-12-16,2010-12-16,1,69963,,,http://www.exploit-db.com/screenshots/idlt16000/15751.png,http://www.exploit-db.comAltarsoftAudioConverter.exe, +38532,exploits/windows/local/38532.py,"Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)",2015-10-25,g00dv1n,local,windows,,2015-10-26,2015-10-26,1,OSVDB-129484,,,http://www.exploit-db.com/screenshots/idlt39000/38532.png,, +16656,exploits/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-04-25,1,CVE-2007-3314;OSVDB-37579,"Metasploit Framework (MSF)",,,http://www.exploit-db.comas25.exe, +15751,exploits/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",local,windows,,2010-12-16,2010-12-16,1,OSVDB-69963,,,http://www.exploit-db.com/screenshots/idlt16000/15751.png,http://www.exploit-db.comAltarsoftAudioConverter.exe, 25554,exploits/windows/local/25554.c,"Altiris Client 6.0.88 - Service Privilege Escalation",2005-04-27,"Reed Arvin",local,windows,,2005-04-27,2013-05-19,1,,,,,,https://www.securityfocus.com/bid/13409/info -24754,exploits/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Privilege Escalation",2004-11-19,"Reed Arvin",local,windows,,2004-11-19,2013-03-13,1,2005-1590;15897,,,,,https://www.securityfocus.com/bid/11709/info -48993,exploits/windows/local/48993.pl,"Amarok 2.8.0 - Denial-of-Service",2020-11-05,FishballAndMeatball,local,windows,,2020-11-05,2020-11-05,0,2020-13152,,,,, +24754,exploits/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Privilege Escalation",2004-11-19,"Reed Arvin",local,windows,,2004-11-19,2013-03-13,1,CVE-2005-1590;OSVDB-15897,,,,,https://www.securityfocus.com/bid/11709/info +48993,exploits/windows/local/48993.pl,"Amarok 2.8.0 - Denial-of-Service",2020-11-05,FishballAndMeatball,local,windows,,2020-11-05,2020-11-05,0,CVE-2020-13152,,,,, 49535,exploits/windows/local/49535.txt,"AMD Fuel Service - 'Fuel.service' Unquote Service Path",2021-02-08,"Hector Gerbacio",local,windows,,2021-02-08,2021-02-08,0,,,,,, -44476,exploits/windows/local/44476.py,"AMD Plays.tv 1.27.5.0 - 'plays_service.exe' Arbitrary File Execution",2018-04-15,Securifera,local,windows,,2018-04-17,2018-04-17,0,2018-6546,,,,,https://github.com/securifera/CVE-2018-6546-Exploit/blob/675265122a17dbe6cdef7eb86f2714332170ca13/plays_service_poc.py -50184,exploits/windows/local/50184.txt,"Amica Prodigy 1.7 - Privilege Escalation",2021-08-10,"Andrea Intilangelo",local,windows,,2021-08-10,2021-08-26,0,2021-35312,,,,, +44476,exploits/windows/local/44476.py,"AMD Plays.tv 1.27.5.0 - 'plays_service.exe' Arbitrary File Execution",2018-04-15,Securifera,local,windows,,2018-04-17,2018-04-17,0,CVE-2018-6546,,,,,https://github.com/securifera/CVE-2018-6546-Exploit/blob/675265122a17dbe6cdef7eb86f2714332170ca13/plays_service_poc.py +50184,exploits/windows/local/50184.txt,"Amica Prodigy 1.7 - Privilege Escalation",2021-08-10,"Andrea Intilangelo",local,windows,,2021-08-10,2021-08-26,0,CVE-2021-35312,,,,, 47747,exploits/windows/local/47747.txt,"Amiti Antivirus 25.0.640 - Unquoted Service Path",2019-12-05,ZwX,local,windows,,2019-12-05,2019-12-05,0,,,,,, -31182,exploits/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",local,windows,,2014-01-24,2014-01-24,0,2013-5582;102276;2013-5581;102275,,,,http://www.exploit-db.comAA_v3.2.exe, +31182,exploits/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",local,windows,,2014-01-24,2014-01-24,0,CVE-2013-5582;OSVDB-102276;CVE-2013-5581;OSVDB-102275,,,,http://www.exploit-db.comAA_v3.2.exe, 48396,exploits/windows/local/48396.txt,"Andrea ST Filters Service 1.0.64.7 - 'Andrea ST Filters Service ' Unquoted Service Path",2020-04-29,"Roberto Piña",local,windows,,2020-04-29,2020-04-29,0,,,,,, -7054,exploits/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - 'AKEProtect.sys' Local Privilege Escalation",2008-11-07,"NT Internals",local,windows,,2008-11-06,,1,49861;2008-5049,,2008-AKEProtect_Exp.zip,,, -32572,exploits/windows/local/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Local Privilege Escalation",2008-11-07,alex,local,windows,,2008-11-07,2017-11-23,1,2008-5048;49862,,,,,https://www.securityfocus.com/bid/32202/info +7054,exploits/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - 'AKEProtect.sys' Local Privilege Escalation",2008-11-07,"NT Internals",local,windows,,2008-11-06,,1,OSVDB-49861;CVE-2008-5049,,2008-AKEProtect_Exp.zip,,, +32572,exploits/windows/local/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Local Privilege Escalation",2008-11-07,alex,local,windows,,2008-11-07,2017-11-23,1,CVE-2008-5048;OSVDB-49862,,,,,https://www.securityfocus.com/bid/32202/info 45765,exploits/windows/local/45765.txt,"Anviz AIM CrossChex Standard 4.3 - CSV Injection",2018-11-02,LiquidWorm,local,windows,,2018-11-02,2018-11-02,0,,,,,, 47734,exploits/windows/local/47734.py,"Anviz CrossChex 4.3.12 - Local Buffer Overflow",2019-12-02,"Luis Catarino",local,windows,,2019-12-02,2019-12-03,0,,Local,,,http://www.exploit-db.comCrossChex_Standard_4.3.12.exe, 47734,exploits/windows/local/47734.py,"Anviz CrossChex 4.3.12 - Local Buffer Overflow",2019-12-02,"Luis Catarino",local,windows,,2019-12-02,2019-12-03,0,,"Buffer Overflow",,,http://www.exploit-db.comCrossChex_Standard_4.3.12.exe, -18826,exploits/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 - Local Stack Overflow",2012-05-03,cikumel,local,windows,,2012-05-03,2012-05-03,0,80983;80982,,,,, -18869,exploits/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow",2012-05-12,h1ch4m,local,windows,,2012-05-12,2017-10-18,0,80983;80982,,,,,https://www.vulnerability-lab.com/get_content.php?id=492 +18826,exploits/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 - Local Stack Overflow",2012-05-03,cikumel,local,windows,,2012-05-03,2012-05-03,0,OSVDB-80983;OSVDB-80982,,,,, +18869,exploits/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow",2012-05-12,h1ch4m,local,windows,,2012-05-12,2017-10-18,0,OSVDB-80983;OSVDB-80982,,,,,https://www.vulnerability-lab.com/get_content.php?id=492 45744,exploits/windows/local/45744.rb,"Any Sound Recorder 2.93 - Buffer Overflow Local (SEH) (Metasploit)",2018-10-30,d3ckx1,local,windows,,2018-10-30,2018-10-30,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comanysoundrecorder.exe, 46025,exploits/windows/local/46025.py,"AnyBurn 4.3 - Local Buffer Overflow (SEH)",2018-12-21,"Matteo Malvica",local,windows,,2018-12-21,2019-01-02,0,,Local,,,http://www.exploit-db.comanyburn_setup.exe, 46025,exploits/windows/local/46025.py,"AnyBurn 4.3 - Local Buffer Overflow (SEH)",2018-12-21,"Matteo Malvica",local,windows,,2018-12-21,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comanyburn_setup.exe, @@ -38834,116 +38834,116 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40410,exploits/windows/local/40410.txt,"AnyDesk 2.5.0 - Unquoted Service Path Privilege Escalation",2016-09-22,Tulpa,local,windows,,2016-09-22,2016-09-22,0,,,,,http://www.exploit-db.comAnyDesk.exe, 47883,exploits/windows/local/47883.txt,"AnyDesk 5.4.0 - Unquoted Service Path",2020-01-07,SajjadBnd,local,windows,,2020-01-07,2020-01-07,0,,,,,, 49549,exploits/windows/local/49549.txt,"AnyTXT Searcher 1.2.394 - 'ATService' Unquoted Service Path",2021-02-09,"Mohammed Alshehri",local,windows,,2021-02-09,2021-02-09,0,,,,,, -16132,exploits/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",local,windows,,2011-02-07,2011-02-07,1,107970,,,http://www.exploit-db.com/screenshots/idlt16500/16132.png,, +16132,exploits/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",local,windows,,2011-02-07,2011-02-07,1,OSVDB-107970,,,http://www.exploit-db.com/screenshots/idlt16500/16132.png,, 16133,exploits/windows/local/16133.html,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",local,windows,,2011-02-07,2011-02-07,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16133.png,, -16085,exploits/windows/local/16085.py,"AOL 9.5 - '.rtx' Local Buffer Overflow",2011-01-31,sup3r,local,windows,,2011-01-31,2011-02-01,1,70741,,,,, -16651,exploits/windows/local/16651.rb,"AOL 9.5 - 'Phobos.Playlist Import()' Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,61964,"Metasploit Framework (MSF)",,,, +16085,exploits/windows/local/16085.py,"AOL 9.5 - '.rtx' Local Buffer Overflow",2011-01-31,sup3r,local,windows,,2011-01-31,2011-02-01,1,OSVDB-70741,,,,, +16651,exploits/windows/local/16651.rb,"AOL 9.5 - 'Phobos.Playlist Import()' Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,OSVDB-61964,"Metasploit Framework (MSF)",,,, 16107,exploits/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Local Buffer Overflow",2011-02-03,sickness,local,windows,,2011-02-03,2011-02-03,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-02-at-90938-pm.png,, -17150,exploits/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,local,windows,,2011-04-11,2011-04-25,1,70741,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAOL_Desktop_9.6.exe, -395,exploits/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Overflow",2004-08-14,mandragore,local,windows,,2004-08-13,2016-03-30,1,8398;2004-0636,,,,http://www.exploit-db.comaim553595.exe, -40865,exploits/windows/local/40865.txt,"Apache CouchDB 2.0.0 - Local Privilege Escalation",2016-12-05,hyp3rlinx,local,windows,,2016-12-05,2017-01-30,1,2016-8742,,,,, +17150,exploits/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,local,windows,,2011-04-11,2011-04-25,1,OSVDB-70741,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAOL_Desktop_9.6.exe, +395,exploits/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Overflow",2004-08-14,mandragore,local,windows,,2004-08-13,2016-03-30,1,OSVDB-8398;CVE-2004-0636,,,,http://www.exploit-db.comaim553595.exe, +40865,exploits/windows/local/40865.txt,"Apache CouchDB 2.0.0 - Local Privilege Escalation",2016-12-05,hyp3rlinx,local,windows,,2016-12-05,2017-01-30,1,CVE-2016-8742,,,,, 7264,exploits/windows/local/7264.txt,"Apache Tomcat (Windows) - 'runtime.getRuntime().exec()' Local Privilege Escalation",2008-11-28,Abysssec,local,windows,,2008-11-27,,1,,,,,, 40350,exploits/windows/local/40350.py,"Apple iCloud Desktop Client 5.2.1.0 - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,windows,,2016-09-08,2016-09-08,0,,,,,, -36837,exploits/windows/local/36837.rb,"Apple iTunes 10.6.1.7 - '.pls' Title Buffer Overflow",2015-04-27,"Fady Mohammed Osman",local,windows,,2015-05-03,2016-10-27,1,83220,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-05-03-at-105741-am.png,http://www.exploit-db.comiTunesSetup.exe, -16562,exploits/windows/local/16562.rb,"Apple iTunes 4.7 - Playlist Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows,,2010-05-09,2011-03-10,1,2005-0043;12833,"Metasploit Framework (MSF)",,,, -17777,exploits/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,local,windows,,2011-09-04,2011-09-04,1,2011-0257;74687,"Metasploit Framework (MSF)",,,, -19401,exploits/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",local,windows,,2012-06-26,2012-06-26,0,83405,,,,, -19433,exploits/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)",2012-06-28,Metasploit,local,windows,,2012-06-28,2012-06-28,1,2012-0663;81934,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-095/ -16589,exploits/windows/local/16589.rb,"Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)",2011-01-08,Metasploit,local,windows,,2011-01-08,2011-03-10,1,2010-1818;67705,"Metasploit Framework (MSF)",,,, -14756,exploits/windows/local/14756.c,"Apple Safari 5.0.1 - 'dwmapi.dll' DLL Hijacking",2010-08-25,Secfence,local,windows,,2010-08-25,2010-08-25,0,67547,,,,http://www.exploit-db.comSafariSetup.exe, +36837,exploits/windows/local/36837.rb,"Apple iTunes 10.6.1.7 - '.pls' Title Buffer Overflow",2015-04-27,"Fady Mohammed Osman",local,windows,,2015-05-03,2016-10-27,1,OSVDB-83220,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-05-03-at-105741-am.png,http://www.exploit-db.comiTunesSetup.exe, +16562,exploits/windows/local/16562.rb,"Apple iTunes 4.7 - Playlist Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows,,2010-05-09,2011-03-10,1,CVE-2005-0043;OSVDB-12833,"Metasploit Framework (MSF)",,,, +17777,exploits/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,local,windows,,2011-09-04,2011-09-04,1,CVE-2011-0257;OSVDB-74687,"Metasploit Framework (MSF)",,,, +19401,exploits/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",local,windows,,2012-06-26,2012-06-26,0,OSVDB-83405,,,,, +19433,exploits/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)",2012-06-28,Metasploit,local,windows,,2012-06-28,2012-06-28,1,CVE-2012-0663;OSVDB-81934,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-095/ +16589,exploits/windows/local/16589.rb,"Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)",2011-01-08,Metasploit,local,windows,,2011-01-08,2011-03-10,1,CVE-2010-1818;OSVDB-67705,"Metasploit Framework (MSF)",,,, +14756,exploits/windows/local/14756.c,"Apple Safari 5.0.1 - 'dwmapi.dll' DLL Hijacking",2010-08-25,Secfence,local,windows,,2010-08-25,2010-08-25,0,OSVDB-67547,,,,http://www.exploit-db.comSafariSetup.exe, 39523,exploits/windows/local/39523.rb,"AppLocker - Execution Prevention Bypass (Metasploit)",2016-03-03,Metasploit,local,windows,,2016-03-03,2016-03-03,1,,"Metasploit Framework (MSF)",,,, -47389,exploits/windows/local/47389.txt,"AppXSvc - Privilege Escalation",2019-09-16,"Gabor Seljan",local,windows,,2019-09-16,2019-09-16,0,2019-1253,,,,, -8782,exploits/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - 'ps_drv.sys' Local Privilege Escalation",2009-05-26,"NT Internals",local,windows,,2009-05-25,,1,54775;2009-1824,,2009-PsDrv_Exp.zip,,, -12261,exploits/windows/local/12261.rb,"Archive Searcher - '.zip' Local Stack Overflow",2010-04-16,Lincoln,local,windows,,2010-04-15,,1,63810,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-50312-pm.png,http://www.exploit-db.comas_2_1.zip, +47389,exploits/windows/local/47389.txt,"AppXSvc - Privilege Escalation",2019-09-16,"Gabor Seljan",local,windows,,2019-09-16,2019-09-16,0,CVE-2019-1253,,,,, +8782,exploits/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - 'ps_drv.sys' Local Privilege Escalation",2009-05-26,"NT Internals",local,windows,,2009-05-25,,1,OSVDB-54775;CVE-2009-1824,,2009-PsDrv_Exp.zip,,, +12261,exploits/windows/local/12261.rb,"Archive Searcher - '.zip' Local Stack Overflow",2010-04-16,Lincoln,local,windows,,2010-04-15,,1,OSVDB-63810,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-50312-pm.png,http://www.exploit-db.comas_2_1.zip, 40335,exploits/windows/local/40335.txt,"ArcServe UDP 6.0.3792 Update 2 Build 516 - Unquoted Service Path Privilege Escalation",2016-09-05,sh4d0wman,local,windows,,2016-09-05,2016-09-05,1,,,,,, 50261,exploits/windows/local/50261.txt,"Argus Surveillance DVR 4.0 - Unquoted Service Path",2021-09-06,"Salman Asad",local,windows,,2021-09-06,2022-08-01,0,,,,,http://www.exploit-db.comDVR_stp.exe, 50130,exploits/windows/local/50130.py,"Argus Surveillance DVR 4.0 - Weak Password Encryption",2021-07-16,"Salman Asad",local,windows,,2021-07-16,2022-08-01,1,,,,,http://www.exploit-db.comDVR_stp.exe, -44169,exploits/windows/local/44169.txt,"Armadito Antivirus 0.12.7.2 - Detection Bypass",2018-02-22,"Souhail Hammou",local,windows,,2018-02-22,2018-02-22,0,2018-7289,,,,, -26409,exploits/windows/local/26409.py,"aSc Timetables 2013 - Local Stack Buffer Overflow",2013-06-24,Dark-Puzzle,local,windows,,2013-06-24,2013-06-24,0,94521,,,,, +44169,exploits/windows/local/44169.txt,"Armadito Antivirus 0.12.7.2 - Detection Bypass",2018-02-22,"Souhail Hammou",local,windows,,2018-02-22,2018-02-22,0,CVE-2018-7289,,,,, +26409,exploits/windows/local/26409.py,"aSc Timetables 2013 - Local Stack Buffer Overflow",2013-06-24,Dark-Puzzle,local,windows,,2013-06-24,2013-06-24,0,OSVDB-94521,,,,, 41031,exploits/windows/local/41031.txt,"aSc Timetables 2017 - Local Buffer Overflow",2017-01-12,"Peter Baris",local,windows,,2017-01-12,2017-01-12,0,,,,,http://www.exploit-db.comaScTimeTables.exe, 49147,exploits/windows/local/49147.txt,"aSc TimeTables 2021.6.2 - Denial of Service (PoC)",2020-12-02,"Ismael Nava",local,windows,,2020-12-02,2020-12-02,0,,,,,, 40520,exploits/windows/local/40520.txt,"ASLDRService ATK Hotkey 1.0.69.0 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows,,2016-10-13,2016-10-13,0,,,,,, -31460,exploits/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation",2014-02-06,LiquidWorm,local,windows,,2014-02-06,2014-02-06,0,103048,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5168.php -16675,exploits/windows/local/16675.rb,"AstonSoft DeepBurner - '.dbr' Path Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,2006-6665;32356,"Metasploit Framework (MSF)",,,, -2950,exploits/windows/local/2950.c,"AstonSoft DeepBurner 1.8.0 - '.dbr' File Parsing Buffer Overflow",2006-12-19,Expanders,local,windows,,2006-12-18,2016-10-27,1,32356;2006-6665,,,,, +31460,exploits/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation",2014-02-06,LiquidWorm,local,windows,,2014-02-06,2014-02-06,0,OSVDB-103048,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5168.php +16675,exploits/windows/local/16675.rb,"AstonSoft DeepBurner - '.dbr' Path Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,windows,,2010-09-20,2011-03-10,1,CVE-2006-6665;OSVDB-32356,"Metasploit Framework (MSF)",,,, +2950,exploits/windows/local/2950.c,"AstonSoft DeepBurner 1.8.0 - '.dbr' File Parsing Buffer Overflow",2006-12-19,Expanders,local,windows,,2006-12-18,2016-10-27,1,OSVDB-32356;CVE-2006-6665,,,,, 48206,exploits/windows/local/48206.txt,"ASUS AAHM 1.00.22 - 'asHmComSvc' Unquoted Service Path",2020-03-12,"Roberto Piña",local,windows,,2020-03-12,2020-03-12,0,,,,,, 48193,exploits/windows/local/48193.txt,"ASUS AXSP 1.02.00 - 'asComSvc' Unquoted Service Path",2020-03-11,"Roberto Piña",local,windows,,2020-03-11,2020-03-11,0,,,,,, -50985,exploits/windows/local/50985.txt,"Asus GameSDK v1.0.0.4 - 'GameSDK.exe' Unquoted Service Path",2022-07-29,"Angelo Pio Amirante",local,windows,,2022-07-29,2022-07-29,0,2022-35899,,,,, +50985,exploits/windows/local/50985.txt,"Asus GameSDK v1.0.0.4 - 'GameSDK.exe' Unquoted Service Path",2022-07-29,"Angelo Pio Amirante",local,windows,,2022-07-29,2022-07-29,0,CVE-2022-35899,,,,, 48173,exploits/windows/local/48173.txt,"ASUS GiftBox Desktop 1.1.1.127 - 'ASUSGiftBoxDesktop' Unquoted Service Path",2020-03-06,"Oscar Flores",local,windows,,2020-03-06,2020-03-06,0,,,,,, 49888,exploits/windows/local/49888.txt,"ASUS HID Access Service 1.0.94.0 - 'AsHidSrv.exe' Unquoted Service Path",2021-05-20,"Alejandra Sánchez",local,windows,,2021-05-20,2021-05-20,0,,,,,, 47664,exploits/windows/local/47664.txt,"ASUS HM Com Service 1.00.31 - 'asHMComSvc' Unquoted Service Path",2019-11-18,"Olimpia Saucedo",local,windows,,2019-11-18,2019-11-18,0,,,,,, -34921,exploits/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Local Stack Overflow",2014-10-07,"Amir Tavakolian",local,windows,,2014-10-07,2014-10-07,1,2009-1324;55357,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-10-07-at-34342-pm.png,http://www.exploit-db.comASXtoMP3Converter.exe, -42974,exploits/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow",2017-10-11,"Parichay Rai",local,windows,,2017-10-11,2019-03-13,0,2017-15221,,,,http://www.exploit-db.comASXtoMP3Converter.exe, +34921,exploits/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Local Stack Overflow",2014-10-07,"Amir Tavakolian",local,windows,,2014-10-07,2014-10-07,1,CVE-2009-1324;OSVDB-55357,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-10-07-at-34342-pm.png,http://www.exploit-db.comASXtoMP3Converter.exe, +42974,exploits/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow",2017-10-11,"Parichay Rai",local,windows,,2017-10-11,2019-03-13,0,CVE-2017-15221,,,,http://www.exploit-db.comASXtoMP3Converter.exe, 38382,exploits/windows/local/38382.py,"ASX to MP3 Converter 1.82.50 (Windows XP SP3) - '.asx' Local Stack Overflow",2015-10-02,ex_ptr,local,windows,,2015-10-02,2020-03-28,1,,,,,http://www.exploit-db.comASXtoMP3Converter.exe, 11944,exploits/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - '.pls' Universal Stack Overflow",2010-03-28,mat,local,windows,,2010-03-27,2010-06-23,1,,,,,http://www.exploit-db.comASXtoMP3Converter_3121.exe, -11958,exploits/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow",2010-03-30,"Hazem mofeed",local,windows,,2010-03-29,2010-06-23,1,2009-1642;81487;55067,,,,http://www.exploit-db.comASXtoMP3Converter_3121.exe, -8412,exploits/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,55357;2009-1324,,,,, +11958,exploits/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow",2010-03-30,"Hazem mofeed",local,windows,,2010-03-29,2010-06-23,1,CVE-2009-1642;OSVDB-81487;OSVDB-55067,,,,http://www.exploit-db.comASXtoMP3Converter_3121.exe, +8412,exploits/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,OSVDB-55357;CVE-2009-1324,,,,, 14191,exploits/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,local,windows,,2010-07-03,2010-07-03,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14191.png,http://www.exploit-db.comASXtoMP3Converter_3121.exe, 14352,exploits/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)",2010-07-13,Node,local,windows,,2010-07-13,2010-07-13,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comASXtoMP3Converter_3121.exe, 48769,exploits/windows/local/48769.py,"ASX to MP3 converter 3.1.3.7.2010.11.05 - '.wax' Local Buffer Overflow (DEP_ASLR Bypass) (PoC)",2020-08-27,"Paras Bhatia",local,windows,,2020-08-27,2020-08-27,0,,,,,, -42963,exploits/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",local,windows,,2017-10-09,2019-03-13,0,2017-15083,,,,http://www.exploit-db.comASXtoMP3Converter.exe, +42963,exploits/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",local,windows,,2017-10-09,2019-03-13,0,CVE-2017-15083,,,,http://www.exploit-db.comASXtoMP3Converter.exe, 49053,exploits/windows/local/49053.txt,"Atheros Coex Service Application 8.0.0.255 - 'ZAtheros Bt&Wlan Coex Agent' Unquoted Service Path",2020-11-16,"Isabel Lopez",local,windows,,2020-11-16,2020-11-16,0,,,,,, 40523,exploits/windows/local/40523.txt,"ATKGFNEXSrv ATKGFNEX 1.0.11.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows,,2016-10-13,2016-10-13,0,,,,,, 48346,exploits/windows/local/48346.py,"Atomic Alarm Clock 6.3 - Stack Overflow (Unicode+SEH)",2020-04-20,boku,local,windows,,2020-04-20,2020-04-20,0,,,,,, -8863,exploits/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Local Stack Buffer Overflow (SEH)",2009-06-03,"fl0 fl0w",local,windows,,2009-06-02,,1,54887,,,,, -4364,exploits/windows/local/4364.php,"AtomixMP3 2.3 - '.pls' Local Buffer Overflow",2007-09-05,0x58,local,windows,,2007-09-04,,1,45889;2007-4803,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, -2873,exploits/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow",2006-11-30,"Greg Linares",local,windows,,2006-11-29,,1,31513;2006-6287,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, -8312,exploits/windows/local/8312.py,"AtomixMP3 < 2.3 - 'Playlist' Universal Overwrite (SEH)",2009-03-30,His0k4,local,windows,,2009-03-29,,1,45889;2007-4803,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, -9501,exploits/windows/local/9501.py,"Audacity 1.2 - '.gro' Universal Buffer Overflow (Egghunter)",2009-08-24,mr_me,local,windows,,2009-08-23,,1,2009-0490;51070,,,,http://www.exploit-db.comaudacity-win-1.2.6.exe, -10322,exploits/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,local,windows,,2009-12-04,,1,2009-0490;51070,,,,http://www.exploit-db.comaudacity-win-1.2.6.exe, +8863,exploits/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Local Stack Buffer Overflow (SEH)",2009-06-03,"fl0 fl0w",local,windows,,2009-06-02,,1,OSVDB-54887,,,,, +4364,exploits/windows/local/4364.php,"AtomixMP3 2.3 - '.pls' Local Buffer Overflow",2007-09-05,0x58,local,windows,,2007-09-04,,1,OSVDB-45889;CVE-2007-4803,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, +2873,exploits/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow",2006-11-30,"Greg Linares",local,windows,,2006-11-29,,1,OSVDB-31513;CVE-2006-6287,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, +8312,exploits/windows/local/8312.py,"AtomixMP3 < 2.3 - 'Playlist' Universal Overwrite (SEH)",2009-03-30,His0k4,local,windows,,2009-03-29,,1,OSVDB-45889;CVE-2007-4803,,,,http://www.exploit-db.comAtomixMP3_2.3_trial.exe, +9501,exploits/windows/local/9501.py,"Audacity 1.2 - '.gro' Universal Buffer Overflow (Egghunter)",2009-08-24,mr_me,local,windows,,2009-08-23,,1,CVE-2009-0490;OSVDB-51070,,,,http://www.exploit-db.comaudacity-win-1.2.6.exe, +10322,exploits/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,local,windows,,2009-12-04,,1,CVE-2009-0490;OSVDB-51070,,,,http://www.exploit-db.comaudacity-win-1.2.6.exe, 50811,exploits/windows/local/50811.py,"Audio Conversion Wizard v2.01 - Buffer Overflow",2022-03-09,"Hejap Zairy Al-Sharif",local,windows,,2022-03-09,2022-03-09,0,,,,,, -13760,exploits/windows/local/13760.py,"Audio Converter 8.1 - Local Stack Buffer Overflow",2010-06-07,sud0,local,windows,,2010-06-06,,1,2010-2343;65256,,,,http://www.exploit-db.comaudc81d.exe, -13763,exploits/windows/local/13763.pl,"Audio Converter 8.1 - Local Stack Buffer Overflow ROP/WPM",2010-06-07,sud0,local,windows,,2010-06-06,,1,2010-2343;65256,,,,http://www.exploit-db.comaudc81d.exe, -9610,exploits/windows/local/9610.py,"Audio Lib Player - '.m3u' Local Buffer Overflow (SEH)",2009-09-09,blake,local,windows,,2009-09-08,,1,2009-3221;56047,,,,, +13760,exploits/windows/local/13760.py,"Audio Converter 8.1 - Local Stack Buffer Overflow",2010-06-07,sud0,local,windows,,2010-06-06,,1,CVE-2010-2343;OSVDB-65256,,,,http://www.exploit-db.comaudc81d.exe, +13763,exploits/windows/local/13763.pl,"Audio Converter 8.1 - Local Stack Buffer Overflow ROP/WPM",2010-06-07,sud0,local,windows,,2010-06-06,,1,CVE-2010-2343;OSVDB-65256,,,,http://www.exploit-db.comaudc81d.exe, +9610,exploits/windows/local/9610.py,"Audio Lib Player - '.m3u' Local Buffer Overflow (SEH)",2009-09-09,blake,local,windows,,2009-09-08,,1,CVE-2009-3221;OSVDB-56047,,,,, 48796,exploits/windows/local/48796.py,"Audio Playback Recorder 3.2.2 - Local Buffer Overflow (SEH)",2020-09-09,"Felipe Winsnes",local,windows,,2020-09-09,2020-09-09,0,,,,,, -10353,exploits/windows/local/10353.pl,"Audio Workstation - '.pls' Local Buffer Overflow (SEH)",2009-09-24,germaya_x,local,windows,,2009-09-23,,1,55424;2009-0476,,,,http://www.exploit-db.comAudioWorkstation64243.exe, +10353,exploits/windows/local/10353.pl,"Audio Workstation - '.pls' Local Buffer Overflow (SEH)",2009-09-24,germaya_x,local,windows,,2009-09-23,,1,OSVDB-55424;CVE-2009-0476,,,,http://www.exploit-db.comAudioWorkstation64243.exe, 10359,exploits/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - '.pls' Universal Local Buffer Overflow",2009-12-09,mr_me,local,windows,,2009-12-08,,1,,,,,http://www.exploit-db.comAudioWorkstation64243.exe, 10363,exploits/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - '.pls' Local Buffer Overflow (Metasploit)",2009-12-09,dookie,local,windows,,2009-12-08,2017-04-01,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudioWorkstation64243.exe, -8698,exploits/windows/local/8698.pl,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow",2009-05-15,hack4love,local,windows,,2009-05-14,,1,54819;2009-1815,,,,, -8701,exploits/windows/local/8701.py,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow (SEH)",2009-05-15,His0k4,local,windows,,2009-05-14,,1,54819;2009-1815,,,,, -26523,exploits/windows/local/26523.rb,"AudioCoder (.lst) - Local Buffer Overflow (Metasploit)",2013-07-01,Asesino04,local,windows,,2013-07-01,2013-07-01,0,92939,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, -25296,exploits/windows/local/25296.rb,"AudioCoder - '.m3u' Local Buffer Overflow (Metasploit)",2013-05-07,Metasploit,local,windows,,2013-05-07,2013-05-07,1,92939,"Metasploit Framework (MSF)",,,, -25141,exploits/windows/local/25141.rb,"AudioCoder 0.8.18 - Local Buffer Overflow (SEH)",2013-05-02,metacom,local,windows,,2013-05-02,2013-05-02,1,92939,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-02-at-74604-pm.png,http://www.exploit-db.comAudioCoder-0.8.18.exe, -26448,exploits/windows/local/26448.py,"AudioCoder 0.8.22 - '.lst' Direct RETN Buffer Overflow",2013-06-26,Onying,local,windows,,2013-06-26,2017-08-17,1,92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, -26411,exploits/windows/local/26411.py,"AudioCoder 0.8.22 - '.m3u' Direct RETN Buffer Overflow",2013-06-24,Onying,local,windows,,2013-06-24,2017-08-17,0,92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, -29309,exploits/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",local,windows,,2013-10-31,2013-11-12,1,92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, -32585,exploits/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,local,windows,,2014-03-30,2014-03-30,1,92939,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-30-at-082529.png,, -42385,exploits/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,local,windows,,2017-07-27,2017-07-27,1,2017-8870,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-07-27-at-141529.png,http://www.exploit-db.comAudioCoder-0.8.46.exe, +8698,exploits/windows/local/8698.pl,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow",2009-05-15,hack4love,local,windows,,2009-05-14,,1,OSVDB-54819;CVE-2009-1815,,,,, +8701,exploits/windows/local/8701.py,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow (SEH)",2009-05-15,His0k4,local,windows,,2009-05-14,,1,OSVDB-54819;CVE-2009-1815,,,,, +26523,exploits/windows/local/26523.rb,"AudioCoder (.lst) - Local Buffer Overflow (Metasploit)",2013-07-01,Asesino04,local,windows,,2013-07-01,2013-07-01,0,OSVDB-92939,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, +25296,exploits/windows/local/25296.rb,"AudioCoder - '.m3u' Local Buffer Overflow (Metasploit)",2013-05-07,Metasploit,local,windows,,2013-05-07,2013-05-07,1,OSVDB-92939,"Metasploit Framework (MSF)",,,, +25141,exploits/windows/local/25141.rb,"AudioCoder 0.8.18 - Local Buffer Overflow (SEH)",2013-05-02,metacom,local,windows,,2013-05-02,2013-05-02,1,OSVDB-92939,,,http://www.exploit-db.com/screenshots/idlt25500/screen-shot-2013-05-02-at-74604-pm.png,http://www.exploit-db.comAudioCoder-0.8.18.exe, +26448,exploits/windows/local/26448.py,"AudioCoder 0.8.22 - '.lst' Direct RETN Buffer Overflow",2013-06-26,Onying,local,windows,,2013-06-26,2017-08-17,1,OSVDB-92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, +26411,exploits/windows/local/26411.py,"AudioCoder 0.8.22 - '.m3u' Direct RETN Buffer Overflow",2013-06-24,Onying,local,windows,,2013-06-24,2017-08-17,0,OSVDB-92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, +29309,exploits/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",local,windows,,2013-10-31,2013-11-12,1,OSVDB-92939,,,,http://www.exploit-db.comAudioCoder-0.8.22.5506.exe, +32585,exploits/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,local,windows,,2014-03-30,2014-03-30,1,OSVDB-92939,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-03-30-at-082529.png,, +42385,exploits/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,local,windows,,2017-07-27,2017-07-27,1,CVE-2017-8870,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-07-27-at-141529.png,http://www.exploit-db.comAudioCoder-0.8.46.exe, 44903,exploits/windows/local/44903.py,"Audiograbber 1.83 - Local Buffer Overflow (SEH)",2018-06-18,"Dennis 'dhn' Herrmann",local,windows,,2018-06-18,2018-06-19,0,,Local,,,, -9064,exploits/windows/local/9064.pl,"AudioPLUS 2.00.215 - '.lst' / '.m3u' Local Buffer Overflow (SEH)",2009-07-01,hack4love,local,windows,,2009-06-30,,1,55528;2009-2363;2009-2362,,,,, -9152,exploits/windows/local/9152.pl,"AudioPLUS 2.00.215 - '.m3u' / '.lst' Universal Overwrite (SEH)",2009-07-15,Stack,local,windows,,2009-07-14,,1,2009-2363;2009-2362;55528,,,,, -9070,exploits/windows/local/9070.pl,"AudioPLUS 2.00.215 - '.pls' Local Buffer Overflow (SEH)",2009-07-01,Stack,local,windows,,2009-06-30,,1,55528;2009-2363;2009-2362,,,,, -31766,exploits/windows/local/31766.rb,"Audiotran - '.pls' Local Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,local,windows,,2014-02-19,2014-02-19,1,64398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudiotran1424Setup.exe, -11079,exploits/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow",2010-01-10,"Sébastien Duquette",local,windows,,2010-01-09,2016-10-27,1,64398;2009-0476;55424,,,,http://www.exploit-db.comAudiotran1-4-1.exe, -16626,exploits/windows/local/16626.rb,"Audiotran 1.4.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-01-28,Metasploit,local,windows,,2010-01-28,2011-03-10,1,2009-0476;55424,"Metasploit Framework (MSF)",,,, -11109,exploits/windows/local/11109.rb,"Audiotran 1.4.1 - '.pls' Local Stack Overflow (Metasploit)",2010-01-11,dookie,local,windows,,2010-01-10,,1,64398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudiotran1-4-1.exe, +9064,exploits/windows/local/9064.pl,"AudioPLUS 2.00.215 - '.lst' / '.m3u' Local Buffer Overflow (SEH)",2009-07-01,hack4love,local,windows,,2009-06-30,,1,OSVDB-55528;CVE-2009-2363;CVE-2009-2362,,,,, +9152,exploits/windows/local/9152.pl,"AudioPLUS 2.00.215 - '.m3u' / '.lst' Universal Overwrite (SEH)",2009-07-15,Stack,local,windows,,2009-07-14,,1,CVE-2009-2363;CVE-2009-2362;OSVDB-55528,,,,, +9070,exploits/windows/local/9070.pl,"AudioPLUS 2.00.215 - '.pls' Local Buffer Overflow (SEH)",2009-07-01,Stack,local,windows,,2009-06-30,,1,OSVDB-55528;CVE-2009-2363;CVE-2009-2362,,,,, +31766,exploits/windows/local/31766.rb,"Audiotran - '.pls' Local Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,local,windows,,2014-02-19,2014-02-19,1,OSVDB-64398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudiotran1424Setup.exe, +11079,exploits/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow",2010-01-10,"Sébastien Duquette",local,windows,,2010-01-09,2016-10-27,1,OSVDB-64398;CVE-2009-0476;OSVDB-55424,,,,http://www.exploit-db.comAudiotran1-4-1.exe, +16626,exploits/windows/local/16626.rb,"Audiotran 1.4.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-01-28,Metasploit,local,windows,,2010-01-28,2011-03-10,1,CVE-2009-0476;OSVDB-55424,"Metasploit Framework (MSF)",,,, +11109,exploits/windows/local/11109.rb,"Audiotran 1.4.1 - '.pls' Local Stack Overflow (Metasploit)",2010-01-11,dookie,local,windows,,2010-01-10,,1,OSVDB-64398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAudiotran1-4-1.exe, 11171,exploits/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET Buffer Overflow",2010-01-17,jacky,local,windows,,2010-01-16,2017-08-17,1,,,,,, -15047,exploits/windows/local/15047.rb,"Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",local,windows,,2010-09-19,2010-10-03,1,64398,,,,http://www.exploit-db.comAudiotran1424Setup.exe, -15184,exploits/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP",2010-10-02,x90c,local,windows,,2010-10-02,2019-03-07,1,64398,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1.png,http://www.exploit-db.comAudiotran1424Setup.exe, -11232,exploits/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,local,windows,,2010-01-21,2010-09-05,1,61889,,,,, -38087,exploits/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow",2015-09-06,"Robbie Corley",local,windows,,2015-09-06,2015-09-06,0,127161,,,,http://www.exploit-db.comdwg_dxf_to_pdf_setup.exe, -14793,exploits/windows/local/14793.c,"Autodesk AutoCAD 2007 - 'color.dll' DLL Hijacking",2010-08-25,"xsploited security",local,windows,,2010-08-25,2010-08-27,1,67542;2010-5241,,,,, -10213,exploits/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",local,windows,,2009-11-22,,1,2009-3578;60663,,,,, -10211,exploits/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",local,windows,,2009-11-22,,1,2009-3576;60661,,,,, -42542,exploits/windows/local/42542.txt,"Automated Logic WebCTRL 6.5 - Local Privilege Escalation",2017-08-22,LiquidWorm,local,windows,,2017-08-23,2017-08-23,0,2017-9644,,,,, -50642,exploits/windows/local/50642.ps1,"Automox Agent 32 - Local Privilege Escalation",2022-01-05,"Greg Foss",local,windows,,2022-01-05,2022-01-05,0,2021-43326,,,,, -16173,exploits/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,local,windows,,2011-02-15,2011-02-16,1,70955,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2-3.png,http://www.exploit-db.comautoplay.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2011-4994.php +15047,exploits/windows/local/15047.rb,"Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",local,windows,,2010-09-19,2010-10-03,1,OSVDB-64398,,,,http://www.exploit-db.comAudiotran1424Setup.exe, +15184,exploits/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP",2010-10-02,x90c,local,windows,,2010-10-02,2019-03-07,1,OSVDB-64398,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1.png,http://www.exploit-db.comAudiotran1424Setup.exe, +11232,exploits/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,local,windows,,2010-01-21,2010-09-05,1,OSVDB-61889,,,,, +38087,exploits/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow",2015-09-06,"Robbie Corley",local,windows,,2015-09-06,2015-09-06,0,OSVDB-127161,,,,http://www.exploit-db.comdwg_dxf_to_pdf_setup.exe, +14793,exploits/windows/local/14793.c,"Autodesk AutoCAD 2007 - 'color.dll' DLL Hijacking",2010-08-25,"xsploited security",local,windows,,2010-08-25,2010-08-27,1,OSVDB-67542;CVE-2010-5241,,,,, +10213,exploits/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",local,windows,,2009-11-22,,1,CVE-2009-3578;OSVDB-60663,,,,, +10211,exploits/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",local,windows,,2009-11-22,,1,CVE-2009-3576;OSVDB-60661,,,,, +42542,exploits/windows/local/42542.txt,"Automated Logic WebCTRL 6.5 - Local Privilege Escalation",2017-08-22,LiquidWorm,local,windows,,2017-08-23,2017-08-23,0,CVE-2017-9644,,,,, +50642,exploits/windows/local/50642.ps1,"Automox Agent 32 - Local Privilege Escalation",2022-01-05,"Greg Foss",local,windows,,2022-01-05,2022-01-05,0,CVE-2021-43326,,,,, +16173,exploits/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,local,windows,,2011-02-15,2011-02-16,1,OSVDB-70955,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2-3.png,http://www.exploit-db.comautoplay.zip,http://zeroscience.mk/en/vulnerabilities/ZSL-2011-4994.php 46345,exploits/windows/local/46345.py,"Avast Anti-Virus < 19.1.2360 - Local Credentials Disclosure",2019-02-11,"Nathu Nandwani",local,windows,,2019-02-11,2019-02-11,0,,,,,, 48249,exploits/windows/local/48249.txt,"AVAST SecureLine 5.5.522.0 - 'SecureLine' Unquoted Service Path",2020-03-25,"Roberto Piña",local,windows,,2020-03-25,2020-03-25,0,,,,,, -12406,exploits/windows/local/12406.py,"Avast! 4.7 - 'aavmker4.sys' Local Privilege Escalation",2010-04-27,ryujin,local,windows,,2010-04-26,,1,2010-0705;2009-3523;2008-1625;62510;58493;43922,,,,http://www.exploit-db.comavast_home_471098.exe,http://www.trapkit.de/advisories/TKADV2008-002.txt -9492,exploits/windows/local/9492.c,"Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow",2009-08-24,Heurs,local,windows,,2009-08-23,2016-03-04,1,57346,,,,http://www.exploit-db.comsetupeng.exe, -14743,exploits/windows/local/14743.c,"Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,2010-3126;67481,,,,http://www.exploit-db.comsetup_av_free.exe, +12406,exploits/windows/local/12406.py,"Avast! 4.7 - 'aavmker4.sys' Local Privilege Escalation",2010-04-27,ryujin,local,windows,,2010-04-26,,1,CVE-2010-0705;CVE-2009-3523;CVE-2008-1625;OSVDB-62510;OSVDB-58493;OSVDB-43922,,,,http://www.exploit-db.comavast_home_471098.exe,http://www.trapkit.de/advisories/TKADV2008-002.txt +9492,exploits/windows/local/9492.c,"Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow",2009-08-24,Heurs,local,windows,,2009-08-23,2016-03-04,1,OSVDB-57346,,,,http://www.exploit-db.comsetupeng.exe, +14743,exploits/windows/local/14743.c,"Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,CVE-2010-3126;OSVDB-67481,,,,http://www.exploit-db.comsetup_av_free.exe, 9831,exploits/windows/local/9831.txt,"Avast! AntiVirus 4.8.1351.0 - Denial of Service / Privilege Escalation",2009-09-23,Evilcry,local,windows,,2009-09-22,,1,,,,,,https://www.evilfingers.com/advisory/Advisory/Avast_aswMon2.sys_kernel_memory_corruption_and_Local_Privilege_Escalation.php -33360,exploits/windows/local/33360.c,"Avast! AntiVirus 4.8.1356 - 'aswRdr.sys' Driver Privilege Escalation",2009-11-16,Evilcry,local,windows,,2009-11-16,2014-05-15,1,2009-4049;60179,,,,,https://www.securityfocus.com/bid/37031/info -839,exploits/windows/local/839.cpp,"Avaya IP Office Phone Manager - Local Password Disclosure",2005-02-24,"Adrian _pagvac_ Pastor",local,windows,,2005-02-23,,1,14206;2005-0506,,,,, -17877,exploits/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,local,windows,,2011-09-20,2011-09-24,1,84578,,,http://www.exploit-db.com/screenshots/idlt18000/17877.png,http://www.exploit-db.comavcon.exe, +33360,exploits/windows/local/33360.c,"Avast! AntiVirus 4.8.1356 - 'aswRdr.sys' Driver Privilege Escalation",2009-11-16,Evilcry,local,windows,,2009-11-16,2014-05-15,1,CVE-2009-4049;OSVDB-60179,,,,,https://www.securityfocus.com/bid/37031/info +839,exploits/windows/local/839.cpp,"Avaya IP Office Phone Manager - Local Password Disclosure",2005-02-24,"Adrian _pagvac_ Pastor",local,windows,,2005-02-23,,1,OSVDB-14206;CVE-2005-0506,,,,, +17877,exploits/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,local,windows,,2011-09-20,2011-09-24,1,OSVDB-84578,,,http://www.exploit-db.com/screenshots/idlt18000/17877.png,http://www.exploit-db.comavcon.exe, 12528,exploits/windows/local/12528.pl,"AVCON H323Call - Local Buffer Overflow",2010-05-07,"Dillon Beresford",local,windows,,2010-05-06,2011-03-03,1,,,,,http://www.exploit-db.comavcon.exe, -35993,exploits/windows/local/35993.c,"AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,2014-9632;113824,,,,, -18109,exploits/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Local Stack Buffer Overflow (Metasploit)",2011-11-13,Metasploit,local,windows,,2011-11-13,2011-11-13,1,77043,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, -22932,exploits/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn",2012-11-26,Nezim,local,windows,,2012-11-26,2017-08-17,1,77043,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-120023-pm.png,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, -18096,exploits/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Local Stack Buffer Overflow",2011-11-09,modpr0be,local,windows,,2011-11-09,2011-11-13,1,77043,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2011-11-13-at-73701-am.png,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, +35993,exploits/windows/local/35993.c,"AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,CVE-2014-9632;OSVDB-113824,,,,, +18109,exploits/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Local Stack Buffer Overflow (Metasploit)",2011-11-13,Metasploit,local,windows,,2011-11-13,2011-11-13,1,OSVDB-77043,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, +22932,exploits/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn",2012-11-26,Nezim,local,windows,,2012-11-26,2017-08-17,1,OSVDB-77043,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-120023-pm.png,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, +18096,exploits/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Local Stack Buffer Overflow",2011-11-09,modpr0be,local,windows,,2011-11-09,2011-11-13,1,OSVDB-77043,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2011-11-13-at-73701-am.png,http://www.exploit-db.comAviosoftDTVPlayerPro.exe, 40741,exploits/windows/local/40741.py,"Avira Antivirus 15.0.21.86 - '.zip' Directory Traversal / Command Execution",2016-11-08,R-73eN,local,windows,,2016-11-08,2016-11-08,0,,,,,, -29125,exploits/windows/local/29125.txt,"Avira Internet Security - 'avipbb.sys' Filter Bypass / Privilege Escalation",2013-10-22,"Ahmad Moghimi",local,windows,,2013-10-22,2013-10-23,1,98976;98971,,,,, +29125,exploits/windows/local/29125.txt,"Avira Internet Security - 'avipbb.sys' Filter Bypass / Privilege Escalation",2013-10-22,"Ahmad Moghimi",local,windows,,2013-10-22,2013-10-23,1,OSVDB-98976;OSVDB-98971,,,,, 47788,exploits/windows/local/47788.py,"AVS Audio Converter 9.1 - 'Exit folder' Buffer Overflow",2019-12-18,ZwX,local,windows,,2019-12-18,2019-12-18,0,,,,,, 47810,exploits/windows/local/47810.py,"AVS Audio Converter 9.1.2.600 - Stack Overflow (PoC)",2019-12-30,boku,local,windows,,2019-12-30,2019-12-30,0,,,,,, 46922,exploits/windows/local/46922.py,"Axessh 4.2 - 'Log file name' Local Stack-based Buffer Overflow",2019-05-24,"Uday Mittal",local,windows,,2019-05-24,2019-05-24,0,,Local,,,http://www.exploit-db.comaxessh.exe, @@ -38952,12 +38952,12 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48726,exploits/windows/local/48726.py,"BacklinkSpeed 2.4 - Buffer Overflow PoC (SEH)",2020-08-03,"Saeed reza Zamanian",local,windows,,2020-08-03,2021-02-18,0,,,,,, 49966,exploits/windows/local/49966.py,"Backup Key Recovery 2.2.7 - Denial of Service (PoC)",2021-06-08,"Erick Galindo",local,windows,,2021-06-08,2021-10-28,0,,,,,http://www.exploit-db.combackeyrecovery_setup.exe, 49889,exploits/windows/local/49889.txt,"Backup Manager Module 3.0.0.99 - 'IScheduleSvc.exe' Unquoted Service Path",2021-05-20,"Emmanuel Lujan",local,windows,,2021-05-20,2021-05-20,0,,,,,, -15026,exploits/windows/local/15026.py,"BACnet OPC Client - Local Buffer Overflow (1)",2010-09-16,"Jeremy Brown",local,windows,,2010-09-16,2010-09-16,1,68096;2010-4740,,,,http://www.exploit-db.combacnet_opc_client_1_0_24.exe, -16668,exploits/windows/local/16668.rb,"BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,local,windows,,2010-11-14,2011-03-10,1,68096,"Metasploit Framework (MSF)",,,, -905,exploits/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,local,windows,,2005-03-31,,1,15234;2005-1009,,,,, -1161,exploits/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation",2005-04-27,"Reed Arvin",local,windows,,2005-04-26,,1,15900;2005-1372,,,,, +15026,exploits/windows/local/15026.py,"BACnet OPC Client - Local Buffer Overflow (1)",2010-09-16,"Jeremy Brown",local,windows,,2010-09-16,2010-09-16,1,OSVDB-68096;CVE-2010-4740,,,,http://www.exploit-db.combacnet_opc_client_1_0_24.exe, +16668,exploits/windows/local/16668.rb,"BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,local,windows,,2010-11-14,2011-03-10,1,OSVDB-68096,"Metasploit Framework (MSF)",,,, +905,exploits/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,local,windows,,2005-03-31,,1,OSVDB-15234;CVE-2005-1009,,,,, +1161,exploits/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation",2005-04-27,"Reed Arvin",local,windows,,2005-04-26,,1,OSVDB-15900;CVE-2005-1372,,,,, 48591,exploits/windows/local/48591.txt,"Bandwidth Monitor 3.9 - 'Svc10StrikeBandMontitor' Unquoted Service Path",2020-06-16,boku,local,windows,,2020-06-16,2020-06-16,0,,,,,, -12516,exploits/windows/local/12516.py,"BaoFeng Storm - '.m3u' File Processing Buffer Overflow",2010-05-06,"Lufeng Li & Qingshan Li",local,windows,,2010-05-05,2010-07-09,1,64472,,,,http://www.exploit-db.comStorm2012-3.10.04.16.exe, +12516,exploits/windows/local/12516.py,"BaoFeng Storm - '.m3u' File Processing Buffer Overflow",2010-05-06,"Lufeng Li & Qingshan Li",local,windows,,2010-05-05,2010-07-09,1,OSVDB-64472,,,,http://www.exploit-db.comStorm2012-3.10.04.16.exe, 48740,exploits/windows/local/48740.txt,"BarcodeOCR 19.3.6 - 'BarcodeOCR' Unquoted Service Path",2020-08-10,"Daniel Bertoni",local,windows,,2020-08-10,2020-08-10,0,,,,,, 48789,exploits/windows/local/48789.txt,"BarracudaDrive v6.5 - Insecure Folder Permissions",2020-09-03,boku,local,windows,,2020-09-03,2020-09-03,0,,,,,, 47675,exploits/windows/local/47675.txt,"BartVPN 1.2.2 - 'BartVPNService' Unquoted Service Path",2019-11-19,ZwX,local,windows,,2019-11-19,2019-11-19,0,,,,,, @@ -38965,62 +38965,62 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46625,exploits/windows/local/46625.py,"Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH Egghunter)",2019-03-28,"Paolo Perego",local,windows,,2019-03-28,2019-03-28,0,,"Buffer Overflow",,,http://www.exploit-db.comb64dec-1-1-2.zip, 46021,exploits/windows/local/46021.py,"Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH)",2018-12-20,bzyo,local,windows,,2018-12-20,2018-12-20,0,,Local,,,http://www.exploit-db.comb64dec-1-1-2.zip, 46021,exploits/windows/local/46021.py,"Base64 Decoder 1.1.2 - Local Buffer Overflow (SEH)",2018-12-20,bzyo,local,windows,,2018-12-20,2018-12-20,0,,"Buffer Overflow",,,http://www.exploit-db.comb64dec-1-1-2.zip, -13909,exploits/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Local Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,local,windows,,2010-06-16,,1,2010-2348;65639,,,,http://www.exploit-db.combatchaudio_setup.exe, +13909,exploits/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Local Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,local,windows,,2010-06-16,,1,CVE-2010-2348;OSVDB-65639,,,,http://www.exploit-db.combatchaudio_setup.exe, 48873,exploits/windows/local/48873.txt,"Battle.Net 1.27.1.12428 - Insecure File Permissions",2020-10-13,"George Tsimpidas",local,windows,,2020-10-13,2020-10-13,0,,,,,, 40362,exploits/windows/local/40362.txt,"Battle.Net 1.5.0.7963 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows,,2016-09-13,2016-09-13,0,,,,,, 50815,exploits/windows/local/50815.txt,"BattlEye 0.9 - 'BEService' Unquoted Service Path",2022-03-10,"Saud Alenazi",local,windows,,2022-03-10,2022-03-10,0,,,,,, 48839,exploits/windows/local/48839.py,"BearShare Lite 5.2.5 - 'Advanced Search'Buffer Overflow in (PoC)",2020-09-29,"Christian Vierschilling",local,windows,,2020-09-29,2020-09-29,0,,,,,, -8590,exploits/windows/local/8590.py,"Beatport Player 1.0.0.283 - '.m3u' Local Overwrite (SEH)",2009-05-01,His0k4,local,windows,,2009-04-30,,1,63342;2009-4756,,,,, -8591,exploits/windows/local/8591.py,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (2)",2009-05-01,Encrypt3d.M!nd,local,windows,,2009-04-30,,1,63342;2009-4756,,,,, -8592,exploits/windows/local/8592.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (3)",2009-05-01,Stack,local,windows,,2009-04-30,,1,63342;2009-4756,,,,, -28969,exploits/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)",2013-10-15,metacom,local,windows,,2013-10-15,2013-10-20,1,98714,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-20-at-113912-am.png,, +8590,exploits/windows/local/8590.py,"Beatport Player 1.0.0.283 - '.m3u' Local Overwrite (SEH)",2009-05-01,His0k4,local,windows,,2009-04-30,,1,OSVDB-63342;CVE-2009-4756,,,,, +8591,exploits/windows/local/8591.py,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (2)",2009-05-01,Encrypt3d.M!nd,local,windows,,2009-04-30,,1,OSVDB-63342;CVE-2009-4756,,,,, +8592,exploits/windows/local/8592.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (3)",2009-05-01,Stack,local,windows,,2009-04-30,,1,OSVDB-63342;CVE-2009-4756,,,,, +28969,exploits/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)",2013-10-15,metacom,local,windows,,2013-10-15,2013-10-20,1,OSVDB-98714,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-20-at-113912-am.png,, 46267,exploits/windows/local/46267.py,"BEWARD Intercom 2.3.1 - Credentials Disclosure",2019-01-28,LiquidWorm,local,windows,,2019-01-28,2019-01-28,0,,,,,, -12501,exploits/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - '.zip' Local Stack Buffer Overflow",2010-05-04,mr_me,local,windows,,2010-05-03,,1,98421,,,,http://www.exploit-db.comBeyondCompare3.0.13Build9599.exe,http://www.corelan.be:8800/advisories.php?id=10-036 -42121,exploits/windows/local/42121.txt,"BIND 9.10.5 - Unquoted Service Path Privilege Escalation",2017-06-05,hyp3rlinx,local,windows,,2017-06-05,2017-06-05,0,2017-3141,,,,, -937,exploits/windows/local/937.c,"BitComet 0.57 - Local Proxy Password Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,15385,,,,http://www.exploit-db.combitcomet057.exe, -35590,exploits/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation",2014-12-23,LiquidWorm,local,windows,,2014-12-23,2014-12-23,0,116244,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5217.php -18681,exploits/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow",2012-03-30,Vulnerability-Lab,local,windows,,2012-03-30,2012-05-27,0,80816,,,,,https://www.vulnerability-lab.com/get_content.php?id=474 -6787,exploits/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Local Stack Buffer Overflow",2008-10-19,"Guido Landi",local,windows,,2008-10-18,,1,47585;2008-4434,,,,, +12501,exploits/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - '.zip' Local Stack Buffer Overflow",2010-05-04,mr_me,local,windows,,2010-05-03,,1,OSVDB-98421,,,,http://www.exploit-db.comBeyondCompare3.0.13Build9599.exe,http://www.corelan.be:8800/advisories.php?id=10-036 +42121,exploits/windows/local/42121.txt,"BIND 9.10.5 - Unquoted Service Path Privilege Escalation",2017-06-05,hyp3rlinx,local,windows,,2017-06-05,2017-06-05,0,CVE-2017-3141,,,,, +937,exploits/windows/local/937.c,"BitComet 0.57 - Local Proxy Password Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,OSVDB-15385,,,,http://www.exploit-db.combitcomet057.exe, +35590,exploits/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation",2014-12-23,LiquidWorm,local,windows,,2014-12-23,2014-12-23,0,OSVDB-116244,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5217.php +18681,exploits/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow",2012-03-30,Vulnerability-Lab,local,windows,,2012-03-30,2012-05-27,0,OSVDB-80816,,,,,https://www.vulnerability-lab.com/get_content.php?id=474 +6787,exploits/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Local Stack Buffer Overflow",2008-10-19,"Guido Landi",local,windows,,2008-10-18,,1,OSVDB-47585;CVE-2008-4434,,,,, 47521,exploits/windows/local/47521.txt,"BlackMoon FTP Server 3.1.2.1731 - 'BMFTP-RELEASE' Unquoted Serive Path",2019-10-17,"Debashis Pal",local,windows,,2019-10-17,2019-10-17,0,,,,,, -18500,exploits/windows/local/18500.py,"Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow",2012-02-20,b33f,local,windows,,2012-02-20,2016-09-26,1,80808,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-10-28-at-35732-pm.png,http://www.exploit-db.comBladeAPIMonitor-3.6.9.2.Setup.exe, -18349,exploits/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,local,windows,,2012-01-10,2016-10-10,1,80808,,,,http://www.exploit-db.comBladeAPIMonitor-3.6.9.2.Setup.exe, +18500,exploits/windows/local/18500.py,"Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow",2012-02-20,b33f,local,windows,,2012-02-20,2016-09-26,1,OSVDB-80808,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-10-28-at-35732-pm.png,http://www.exploit-db.comBladeAPIMonitor-3.6.9.2.Setup.exe, +18349,exploits/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,local,windows,,2012-01-10,2016-10-10,1,OSVDB-80808,,,,http://www.exploit-db.comBladeAPIMonitor-3.6.9.2.Setup.exe, 38472,exploits/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow",2015-10-15,hyp3rlinx,local,windows,,2015-10-15,2015-10-15,0,,,,,http://www.exploit-db.comblat276.full.zip,http://hyp3rlinx.altervista.org/advisories/AS-BLAT-MAILER-BUFFER-OVERFLOW.txt 9346,exploits/windows/local/9346.pl,"Blaze HDTV Player 6.0 - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,local,windows,,2009-08-02,,1,,,,,, -13905,exploits/windows/local/13905.py,"BlazeDVD 5.1 (Windows 7) - '.plf' File Stack Buffer Overflow (ASLR + DEP Bypass)",2010-06-17,mr_me,local,windows,,2010-06-16,2010-06-23,1,2006-6199;30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, -16618,exploits/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-28,1,2006-6199;30770,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, -9329,exploits/windows/local/9329.pl,"BlazeDVD 5.1 Professional - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,local,windows,,2009-08-02,2011-04-28,1,2006-6199;30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, -9360,exploits/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - '.plf' Universal Buffer Overflow (SEH)",2009-08-04,"ThE g0bL!N",local,windows,,2009-08-03,2011-04-28,1,2009-0450;51825;2006-6199;30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, +13905,exploits/windows/local/13905.py,"BlazeDVD 5.1 (Windows 7) - '.plf' File Stack Buffer Overflow (ASLR + DEP Bypass)",2010-06-17,mr_me,local,windows,,2010-06-16,2010-06-23,1,CVE-2006-6199;OSVDB-30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, +16618,exploits/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-28,1,CVE-2006-6199;OSVDB-30770,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, +9329,exploits/windows/local/9329.pl,"BlazeDVD 5.1 Professional - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,local,windows,,2009-08-02,2011-04-28,1,CVE-2006-6199;OSVDB-30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, +9360,exploits/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - '.plf' Universal Buffer Overflow (SEH)",2009-08-04,"ThE g0bL!N",local,windows,,2009-08-03,2011-04-28,1,CVE-2009-0450;OSVDB-51825;CVE-2006-6199;OSVDB-30770,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, 13998,exploits/windows/local/13998.pl,"BlazeDVD 6.0 - '.plf' File Universal Buffer Overflow (SEH)",2010-06-23,Madjix,local,windows,,2010-06-23,2016-09-06,1,,,,,http://www.exploit-db.comBlazeDVDSetup_6.exe, 14077,exploits/windows/local/14077.rb,"BlazeDVD 6.0 - Local Buffer Overflow (Metasploit)",2010-06-27,blake,local,windows,,2010-06-27,2010-07-03,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBlazeDVDSetup_6.exe, -23783,exploits/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",local,windows,,2012-12-31,2017-08-17,1,2006-6199;30770,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, -29263,exploits/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",local,windows,,2013-10-28,2013-10-28,1,2006-6199;30770,,,http://www.exploit-db.com/screenshots/idlt29500/blazedvd.png,, +23783,exploits/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",local,windows,,2012-12-31,2017-08-17,1,CVE-2006-6199;OSVDB-30770,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe, +29263,exploits/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",local,windows,,2013-10-28,2013-10-28,1,CVE-2006-6199;OSVDB-30770,,,http://www.exploit-db.com/screenshots/idlt29500/blazedvd.png,, 48776,exploits/windows/local/48776.py,"BlazeDVD 7.0 Professional - '.plf' Local Buffer Overflow (SEH_ASLR_DEP)",2020-08-31,emalp,local,windows,,2020-08-31,2020-08-31,0,,,,,, 48329,exploits/windows/local/48329.py,"BlazeDVD 7.0.2 - Buffer Overflow (SEH)",2020-04-15,areyou1or0,local,windows,,2020-04-15,2020-04-15,0,,,,,, -26889,exploits/windows/local/26889.pl,"BlazeDVD Pro Player 6.1 - Direct RET Local Stack Buffer Overflow",2013-07-16,PuN1sh3r,local,windows,,2013-07-16,2017-08-17,1,2006-6199;30770,,,http://www.exploit-db.com/screenshots/idlt27000/blazedvd.png,http://www.exploit-db.comBlazeDVDProSetup.exe, -32737,exploits/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",local,windows,,2014-04-08,2014-04-08,1,105679,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-08-at-120949.png,, -34331,exploits/windows/local/34331.py,"BlazeDVD Pro Player 7.0 - '.plf' Direct RET Local Stack Buffer Overflow",2014-08-12,"Giovanni Bartolomucci",local,windows,,2014-08-13,2017-08-17,1,105679,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-13-at-135300.png,http://www.exploit-db.comBlazeDVDProSetup.exe, -34371,exploits/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH)",2014-08-20,metacom,local,windows,,2014-08-24,2017-08-17,1,105679,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-21-at-100442.png,http://www.exploit-db.comBlazeDVDProSetup.exe, -2880,exploits/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow",2006-12-01,"Greg Linares",local,windows,,2006-11-30,2016-10-27,1,51825;2009-0450;31723;2006-6396;2006-6199;30770,,,,http://www.exploit-db.comSoftonicDownloader_for_blazevideo-hdtv-player.exe, -7975,exploits/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 - '.PLF' Playlist File Local Overflow",2009-02-04,LiquidWorm,local,windows,,2009-02-03,,1,51825;2009-0450,,,,, -22931,exploits/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN",2012-11-26,Nezim,local,windows,,2012-11-26,2017-08-17,1,80896,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-120354-pm.png,, -18693,exploits/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,local,windows,,2012-04-03,2012-04-03,0,80896,,,,, -17939,exploits/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass",2011-10-07,modpr0be,local,windows,,2011-10-07,2011-10-21,0,2009-0450;51825,,,,http://www.exploit-db.comSoftonicDownloader_for_blazevideo-hdtv-player.exe, -23052,exploits/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)",2012-12-01,Metasploit,local,windows,,2012-12-01,2012-12-01,1,80896,"Metasploit Framework (MSF)",,,, +26889,exploits/windows/local/26889.pl,"BlazeDVD Pro Player 6.1 - Direct RET Local Stack Buffer Overflow",2013-07-16,PuN1sh3r,local,windows,,2013-07-16,2017-08-17,1,CVE-2006-6199;OSVDB-30770,,,http://www.exploit-db.com/screenshots/idlt27000/blazedvd.png,http://www.exploit-db.comBlazeDVDProSetup.exe, +32737,exploits/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",local,windows,,2014-04-08,2014-04-08,1,OSVDB-105679,,,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-04-08-at-120949.png,, +34331,exploits/windows/local/34331.py,"BlazeDVD Pro Player 7.0 - '.plf' Direct RET Local Stack Buffer Overflow",2014-08-12,"Giovanni Bartolomucci",local,windows,,2014-08-13,2017-08-17,1,OSVDB-105679,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-13-at-135300.png,http://www.exploit-db.comBlazeDVDProSetup.exe, +34371,exploits/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH)",2014-08-20,metacom,local,windows,,2014-08-24,2017-08-17,1,OSVDB-105679,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-21-at-100442.png,http://www.exploit-db.comBlazeDVDProSetup.exe, +2880,exploits/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow",2006-12-01,"Greg Linares",local,windows,,2006-11-30,2016-10-27,1,OSVDB-51825;CVE-2009-0450;OSVDB-31723;CVE-2006-6396;CVE-2006-6199;OSVDB-30770,,,,http://www.exploit-db.comSoftonicDownloader_for_blazevideo-hdtv-player.exe, +7975,exploits/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 - '.PLF' Playlist File Local Overflow",2009-02-04,LiquidWorm,local,windows,,2009-02-03,,1,OSVDB-51825;CVE-2009-0450,,,,, +22931,exploits/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN",2012-11-26,Nezim,local,windows,,2012-11-26,2017-08-17,1,OSVDB-80896,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-26-at-120354-pm.png,, +18693,exploits/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,local,windows,,2012-04-03,2012-04-03,0,OSVDB-80896,,,,, +17939,exploits/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass",2011-10-07,modpr0be,local,windows,,2011-10-07,2011-10-21,0,CVE-2009-0450;OSVDB-51825,,,,http://www.exploit-db.comSoftonicDownloader_for_blazevideo-hdtv-player.exe, +23052,exploits/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)",2012-12-01,Metasploit,local,windows,,2012-12-01,2012-12-01,1,OSVDB-80896,"Metasploit Framework (MSF)",,,, 43879,exploits/windows/local/43879.txt,"Blizzard Update Agent - JSON RPC DNS Rebinding",2018-01-23,"Google Security Research",local,windows,1120,2018-01-24,2018-01-24,1,,,,http://www.exploit-db.com/screenshots/idlt44000/a83a8a87-bbbc-4bb3-9c6f-6a30d46b5f20.png,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1471&desc=3 47582,exploits/windows/local/47582.txt,"Blue Stacks App Player 2.4.44.62.57 - _BstHdLogRotatorSvc_ Unquote Service Path",2019-11-05,"Diego Armando Buztamante Rico",local,windows,,2019-11-05,2019-11-05,0,,,,,, -37535,exploits/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,local,windows,,2015-07-08,2015-07-08,0,124013,,,,,https://www.vulnerability-lab.com/get_content.php?id=1535 +37535,exploits/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,local,windows,,2015-07-08,2015-07-08,0,OSVDB-124013,,,,,https://www.vulnerability-lab.com/get_content.php?id=1535 40477,exploits/windows/local/40477.txt,"BlueStacks 2.5.55 - Unquoted Service Path Privilege Escalation",2016-10-07,Th3GundY,local,windows,,2016-10-07,2016-10-07,0,,,,,, 50761,exploits/windows/local/50761.txt,"Bluetooth Application 5.4.277 - 'BlueSoleilCS' Unquoted Service Path",2022-02-18,SamAlucard,local,windows,,2022-02-18,2022-02-18,0,,,,,, 35714,exploits/windows/local/35714.pl,"BlueVoda Website Builder 11 - '.bvp' Local Stack Buffer Overflow",2011-05-09,KedAns-Dz,local,windows,,2011-05-09,2015-01-07,1,,,,,,https://www.securityfocus.com/bid/47753/info -25883,exploits/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,local,windows,,2013-06-02,2013-06-02,1,94099,,,,, +25883,exploits/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,local,windows,,2013-06-02,2013-06-02,1,OSVDB-94099,,,,, 49851,exploits/windows/local/49851.txt,"BOOTP Turbo 2.0.0.1253 - 'bootpt.exe' Unquoted Service Path",2021-05-10,"Erick Galindo",local,windows,,2021-05-10,2021-05-10,0,,,,,http://www.exploit-db.combootpt_demo_x64.exe, 48078,exploits/windows/local/48078.txt,"BOOTP Turbo 2.0.1214 - 'BOOTP Turbo' Unquoted Service Path",2020-02-17,boku,local,windows,,2020-02-17,2020-02-17,0,,,,,http://www.exploit-db.combootpt_demo_IA32.exe, 49089,exploits/windows/local/49089.py,"Boxoft Audio Converter 2.3.0 - '.wav' Buffer Overflow (SEH)",2020-11-23,"Luis Martínez",local,windows,,2020-11-23,2020-11-23,1,,,,,, 49088,exploits/windows/local/49088.py,"Boxoft Convert Master 1.3.0 - 'wav' SEH Local Exploit",2020-11-20,stresser,local,windows,,2020-11-20,2020-11-20,1,,,,,, -38035,exploits/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow",2015-08-31,"Robbie Corley",local,windows,,2015-08-31,2017-01-11,1,2015-7243;127018,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-08-31-at-150926.png,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe, -44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,2015-7243,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb -44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,2015-7243,Local,,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb -44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,2015-7243,"Buffer Overflow",,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb +38035,exploits/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow",2015-08-31,"Robbie Corley",local,windows,,2015-08-31,2017-01-11,1,CVE-2015-7243;OSVDB-127018,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-08-31-at-150926.png,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe, +44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,CVE-2015-7243,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb +44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,CVE-2015-7243,Local,,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb +44971,exploits/windows/local/44971.rb,"Boxoft WAV to MP3 Converter 1.1 - Buffer Overflow (Metasploit)",2018-07-03,Metasploit,local,windows,,2018-07-03,2018-07-03,1,CVE-2015-7243,"Buffer Overflow",,,http://www.exploit-db.comsetup_free-wav-to-mp3_.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ec091931a2624d062904d41d697d5c292569617/modules/exploits/windows/fileformat/boxoft_wav_to_mp3.rb 38456,exploits/windows/local/38456.py,"Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2015-10-14,ArminCyber,local,windows,,2015-10-14,2015-10-14,1,,,,,, 44989,exploits/windows/local/44989.py,"Boxoft WAV to WMA Converter 1.0 - Local Buffer Overflow (SEH)",2018-07-09,Achilles,local,windows,,2018-07-09,2018-07-09,0,,Local,,,, 44989,exploits/windows/local/44989.py,"Boxoft WAV to WMA Converter 1.0 - Local Buffer Overflow (SEH)",2018-07-09,Achilles,local,windows,,2018-07-09,2018-07-09,0,,"Buffer Overflow",,,, @@ -39030,78 +39030,78 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50005,exploits/windows/local/50005.txt,"Brother BRPrint Auditor - 'Multiple' Unquoted Service Path",2021-06-15,"Brian Rodriguez",local,windows,,2021-06-15,2021-06-15,0,,,,,http://www.exploit-db.comBRPrintAuditor307.zip, 7843,exploits/windows/local/7843.c,"Browser3D 3.5 - '.sfs' Local Stack Overflow",2009-01-22,SimO-s0fT,local,windows,,2009-01-21,,1,,,,,, 7848,exploits/windows/local/7848.pl,"Browser3D 3.5 - '.sfs' Local Stack Overflow",2009-01-22,AlpHaNiX,local,windows,,2009-01-21,,1,,,,,, -8251,exploits/windows/local/8251.py,"BS.Player 2.34 - '.bsl' Universal Overwrite (SEH)",2009-03-20,His0k4,local,windows,,2009-03-19,,1,52841;2009-1068,,,,, -8249,exploits/windows/local/8249.php,"BS.Player 2.34 Build 980 - '.bsl' Local Buffer Overflow (SEH)",2009-03-20,Nine:Situations:Group,local,windows,,2009-03-19,,1,52841;2009-1068,,,,, -11146,exploits/windows/local/11146.py,"BS.Player 2.51 - Overwrite (SEH)",2010-01-15,"Mert SARICA",local,windows,,2010-01-14,,1,2010-2004;61803,,,,, -11154,exploits/windows/local/11154.py,"BS.Player 2.51 - Universal Overflow (SEH)",2010-01-16,Dz_attacker,local,windows,,2010-01-15,,1,61803;2010-2004,,,,, -14739,exploits/windows/local/14739.c,"BS.Player 2.56 build 1043 - 'mfc71loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,67544,,,,http://www.exploit-db.combsplayer256.1043_clip.exe, -15934,exploits/windows/local/15934.py,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",local,windows,,2011-01-07,2011-01-07,1,82528,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-07-at-60909-am.png,http://www.exploit-db.combsplayer257_1051ENnew.exe, -18375,exploits/windows/local/18375.rb,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,local,windows,,2012-01-17,2012-01-17,1,82528,"Metasploit Framework (MSF)",,,, -35712,exploits/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow (Metasploit)",2015-01-06,Metasploit,local,windows,,2015-01-06,2015-01-06,1,2014-2973;109547,"Metasploit Framework (MSF)",,,http://www.exploit-db.combpftpclient_install.exe, -8420,exploits/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH)",2009-04-13,His0k4,local,windows,,2009-04-12,,1,51074;2008-5754,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, -37056,exploits/windows/local/37056.py,"BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",local,windows,,2015-05-18,2016-10-10,0,50968;2008-5753,,,,http://www.exploit-db.combpftpclient_install.exe, -35449,exploits/windows/local/35449.rb,"BulletProof FTP Client 2010 - Local Buffer Overflow (SEH)",2014-12-03,"Muhamad Fadzil Ramli",local,windows,,2014-12-10,2014-12-10,0,2014-2973;109547,,,,http://www.exploit-db.combpftpclient_install.exe, -971,exploits/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation",2005-04-29,"Jerome Athias",local,windows,,2005-04-28,2011-04-28,1,15898;2005-1371,,,,http://www.exploit-db.comBulletProof_FTP_Server_v2.4.0_b31.rar, -35994,exploits/windows/local/35994.c,"BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,2014-9642;114478,,,,, +8251,exploits/windows/local/8251.py,"BS.Player 2.34 - '.bsl' Universal Overwrite (SEH)",2009-03-20,His0k4,local,windows,,2009-03-19,,1,OSVDB-52841;CVE-2009-1068,,,,, +8249,exploits/windows/local/8249.php,"BS.Player 2.34 Build 980 - '.bsl' Local Buffer Overflow (SEH)",2009-03-20,Nine:Situations:Group,local,windows,,2009-03-19,,1,OSVDB-52841;CVE-2009-1068,,,,, +11146,exploits/windows/local/11146.py,"BS.Player 2.51 - Overwrite (SEH)",2010-01-15,"Mert SARICA",local,windows,,2010-01-14,,1,CVE-2010-2004;OSVDB-61803,,,,, +11154,exploits/windows/local/11154.py,"BS.Player 2.51 - Universal Overflow (SEH)",2010-01-16,Dz_attacker,local,windows,,2010-01-15,,1,OSVDB-61803;CVE-2010-2004,,,,, +14739,exploits/windows/local/14739.c,"BS.Player 2.56 build 1043 - 'mfc71loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows,,2010-08-25,2019-03-07,0,OSVDB-67544,,,,http://www.exploit-db.combsplayer256.1043_clip.exe, +15934,exploits/windows/local/15934.py,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",local,windows,,2011-01-07,2011-01-07,1,OSVDB-82528,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-07-at-60909-am.png,http://www.exploit-db.combsplayer257_1051ENnew.exe, +18375,exploits/windows/local/18375.rb,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,local,windows,,2012-01-17,2012-01-17,1,OSVDB-82528,"Metasploit Framework (MSF)",,,, +35712,exploits/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow (Metasploit)",2015-01-06,Metasploit,local,windows,,2015-01-06,2015-01-06,1,CVE-2014-2973;OSVDB-109547,"Metasploit Framework (MSF)",,,http://www.exploit-db.combpftpclient_install.exe, +8420,exploits/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH)",2009-04-13,His0k4,local,windows,,2009-04-12,,1,OSVDB-51074;CVE-2008-5754,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, +37056,exploits/windows/local/37056.py,"BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",local,windows,,2015-05-18,2016-10-10,0,OSVDB-50968;CVE-2008-5753,,,,http://www.exploit-db.combpftpclient_install.exe, +35449,exploits/windows/local/35449.rb,"BulletProof FTP Client 2010 - Local Buffer Overflow (SEH)",2014-12-03,"Muhamad Fadzil Ramli",local,windows,,2014-12-10,2014-12-10,0,CVE-2014-2973;OSVDB-109547,,,,http://www.exploit-db.combpftpclient_install.exe, +971,exploits/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation",2005-04-29,"Jerome Athias",local,windows,,2005-04-28,2011-04-28,1,OSVDB-15898;CVE-2005-1371,,,,http://www.exploit-db.comBulletProof_FTP_Server_v2.4.0_b31.rar, +35994,exploits/windows/local/35994.c,"BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,CVE-2014-9642;OSVDB-114478,,,,, 49632,exploits/windows/local/49632.txt,"bVPN 2.5.1 - 'waselvpnserv' Unquoted Service Path",2021-03-09,"Mohammed Alshehri",local,windows,,2021-03-09,2021-03-09,0,,,,,, 15888,exploits/windows/local/15888.c,"Bywifi 2.8.1 - Local Stack Buffer Overflow",2011-01-01,anonymous,local,windows,,2011-01-01,2019-03-07,0,,,,,http://www.exploit-db.combywifi_setup.exe, -16677,exploits/windows/local/16677.rb,"CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,2007-2864;35245,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-035.html -41707,exploits/windows/local/41707.rb,"CA Arcserve D2D - GWT RPC Credential Information Disclosure (Metasploit)",2011-07-25,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2011-3011;74162,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb -15624,exploits/windows/local/15624.txt,"CA Internet Security Suite 2010 - 'KmxSbx.sys' Kernel Pool Overflow",2010-11-28,"Nikita Tarakanov",local,windows,,2010-11-28,2010-11-28,0,69518;2010-4502,,CAInternetSecuritySuite2010.zip,,, -41712,exploits/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2012-4705;90368,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb -7329,exploits/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow",2008-12-03,Encrypt3d.M!nd,local,windows,,2008-12-02,,1,2008-5405;50342,,,,, -7309,exploits/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Local Stack Overflow",2008-11-30,SkD,local,windows,,2008-11-29,,1,50342;2008-5405,,,,, -7688,exploits/windows/local/7688.pl,"Cain & Abel 4.9.25 - 'Cisco IOS-MD5' Local Buffer Overflow",2009-01-07,send9,local,windows,,2009-01-06,2017-06-22,1,51399,,,,, +16677,exploits/windows/local/16677.rb,"CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,CVE-2007-2864;OSVDB-35245,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-07-035.html +41707,exploits/windows/local/41707.rb,"CA Arcserve D2D - GWT RPC Credential Information Disclosure (Metasploit)",2011-07-25,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2011-3011;OSVDB-74162,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/http/ca_arcserve_rpc_authbypass.rb +15624,exploits/windows/local/15624.txt,"CA Internet Security Suite 2010 - 'KmxSbx.sys' Kernel Pool Overflow",2010-11-28,"Nikita Tarakanov",local,windows,,2010-11-28,2010-11-28,0,OSVDB-69518;CVE-2010-4502,,CAInternetSecuritySuite2010.zip,,, +41712,exploits/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2012-4705;OSVDB-90368,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/scada/codesys_gateway_server_traversal.rb +7329,exploits/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow",2008-12-03,Encrypt3d.M!nd,local,windows,,2008-12-02,,1,CVE-2008-5405;OSVDB-50342,,,,, +7309,exploits/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Local Stack Overflow",2008-11-30,SkD,local,windows,,2008-11-29,,1,OSVDB-50342;CVE-2008-5405,,,,, +7688,exploits/windows/local/7688.pl,"Cain & Abel 4.9.25 - 'Cisco IOS-MD5' Local Buffer Overflow",2009-01-07,send9,local,windows,,2009-01-06,2017-06-22,1,OSVDB-51399,,,,, 50728,exploits/windows/local/50728.txt,"Cain & Abel 4.9.56 - Unquoted Service Path",2022-02-10,"Aryan Chehreghani",local,windows,,2022-02-10,2022-02-10,0,,,,,, -32050,exploits/windows/local/32050.py,"Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",local,windows,,2014-03-04,2014-03-04,1,104141,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-04-at-100847.png,http://www.exploit-db.comUpSetup.exe, +32050,exploits/windows/local/32050.py,"Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",local,windows,,2014-03-04,2014-03-04,1,OSVDB-104141,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-04-at-100847.png,http://www.exploit-db.comUpSetup.exe, 39680,exploits/windows/local/39680.txt,"CAM UnZip 5.1 - .'ZIP' File Directory Traversal",2016-04-11,hyp3rlinx,local,windows,,2016-04-11,2016-04-11,0,,,,,http://www.exploit-db.comcuz_setup.exe,http://hyp3rlinx.altervista.org/advisories/CAMUNZIP-ARCHIVE-PATH-TRAVERSAL.txt 49019,exploits/windows/local/49019.txt,"Canon Inkjet Extended Survey Program 5.1.0.8 - 'IJPLMSVC.EXE' - Unquoted Service Path",2020-11-09,"Carlos Roa",local,windows,,2020-11-09,2020-11-09,0,,,,,, -10646,exploits/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Local Stack Buffer Overflow",2009-12-24,bibi-info,local,windows,,2009-12-23,2010-11-12,1,54406;2009-1667,,,,http://www.exploit-db.comCastRipper.exe, +10646,exploits/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Local Stack Buffer Overflow",2009-12-24,bibi-info,local,windows,,2009-12-23,2010-11-12,1,OSVDB-54406;CVE-2009-1667,,,,http://www.exploit-db.comCastRipper.exe, 10628,exploits/windows/local/10628.pl,"CastRipper 2.50.70 (Windows XP SP3) - '.pls' Local Stack Buffer Overflow",2009-12-24,d3b4g,local,windows,,2009-12-23,,1,,,,,http://www.exploit-db.comCastRipper.exe, 11413,exploits/windows/local/11413.pl,"CastRipper 2.50.70 - '.asx' Playlist Stack Overflow",2010-02-12,"Jordi Chancel",local,windows,,2010-02-11,,1,,,,,http://www.exploit-db.comCastRipper.exe, -8660,exploits/windows/local/8660.pl,"CastRipper 2.50.70 - '.m3u' Local Buffer Overflow",2009-05-12,[0]x80->[H]4x²0r,local,windows,,2009-05-11,,1,54406;2009-1667,,,,http://www.exploit-db.comCastRipper.exe, -8661,exploits/windows/local/8661.pl,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,Stack,local,windows,,2009-05-11,,1,54406;2009-1667,,,,http://www.exploit-db.comCastRipper.exe, -8662,exploits/windows/local/8662.py,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,"Super Cristal",local,windows,,2009-05-11,,1,54406;2009-1667,,,,http://www.exploit-db.comCastRipper.exe, +8660,exploits/windows/local/8660.pl,"CastRipper 2.50.70 - '.m3u' Local Buffer Overflow",2009-05-12,[0]x80->[H]4x²0r,local,windows,,2009-05-11,,1,OSVDB-54406;CVE-2009-1667,,,,http://www.exploit-db.comCastRipper.exe, +8661,exploits/windows/local/8661.pl,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,Stack,local,windows,,2009-05-11,,1,OSVDB-54406;CVE-2009-1667,,,,http://www.exploit-db.comCastRipper.exe, +8662,exploits/windows/local/8662.py,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,"Super Cristal",local,windows,,2009-05-11,,1,OSVDB-54406;CVE-2009-1667,,,,http://www.exploit-db.comCastRipper.exe, 30244,exploits/windows/local/30244.py,"Castripper 2.50.70 - '.pls' DEP Bypass",2013-12-12,"Morteza Hashemi",local,windows,,2013-12-12,2013-12-12,1,,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-12-at-140122.png,http://www.exploit-db.comCastRipper.exe, -8663,exploits/windows/local/8663.pl,"CastRipper 2.50.70 - '.pls' Universal Stack Overflow",2009-05-12,zAx,local,windows,,2009-05-11,,1,2009-5137;105153,,,,, -35395,exploits/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement 7.1 - Local Privilege Escalation",2014-11-28,"Information Paradox",local,windows,,2014-11-28,2014-11-28,0,2014-9113;115120,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachment-1.png,, -18195,exploits/windows/local/18195.rb,"CCMPlayer 1.5 - '.m3u' Stack Buffer Overflow (Metasploit)",2011-12-03,Metasploit,local,windows,,2011-12-03,2011-12-03,1,77453;2011-5170,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCCMPlay.EXE, -18178,exploits/windows/local/18178.rb,"CCMPlayer 1.5 - '.m3u' Stack Buffer Overflow (SEH) (Metasploit)",2011-11-30,Rh0,local,windows,,2011-11-30,2016-10-27,1,77453;2011-5170,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18500/ccmplayer-screen.png,http://www.exploit-db.comCCMPlay.EXE, -30783,exploits/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow",2014-01-07,Mr.XHat,local,windows,,2014-01-07,2014-01-08,1,102205,,,,http://www.exploit-db.comccproxysetup.exe, -8231,exploits/windows/local/8231.php,"CDex 1.70b2 (Windows XP SP3) - '.ogg' Local Buffer Overflow",2009-03-18,Nine:Situations:Group,local,windows,,2009-03-17,,1,52812;2009-1039,,,,, -38452,exploits/windows/local/38452.txt,"CDex Genre 1.79 - Local Stack Buffer Overflow",2015-10-13,Un_N0n,local,windows,,2015-10-13,2015-10-13,0,128863,,,,, +8663,exploits/windows/local/8663.pl,"CastRipper 2.50.70 - '.pls' Universal Stack Overflow",2009-05-12,zAx,local,windows,,2009-05-11,,1,CVE-2009-5137;OSVDB-105153,,,,, +35395,exploits/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement 7.1 - Local Privilege Escalation",2014-11-28,"Information Paradox",local,windows,,2014-11-28,2014-11-28,0,CVE-2014-9113;OSVDB-115120,,,http://www.exploit-db.com/screenshots/idlt35500/download-attachment-1.png,, +18195,exploits/windows/local/18195.rb,"CCMPlayer 1.5 - '.m3u' Stack Buffer Overflow (Metasploit)",2011-12-03,Metasploit,local,windows,,2011-12-03,2011-12-03,1,OSVDB-77453;CVE-2011-5170,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCCMPlay.EXE, +18178,exploits/windows/local/18178.rb,"CCMPlayer 1.5 - '.m3u' Stack Buffer Overflow (SEH) (Metasploit)",2011-11-30,Rh0,local,windows,,2011-11-30,2016-10-27,1,OSVDB-77453;CVE-2011-5170,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18500/ccmplayer-screen.png,http://www.exploit-db.comCCMPlay.EXE, +30783,exploits/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow",2014-01-07,Mr.XHat,local,windows,,2014-01-07,2014-01-08,1,OSVDB-102205,,,,http://www.exploit-db.comccproxysetup.exe, +8231,exploits/windows/local/8231.php,"CDex 1.70b2 (Windows XP SP3) - '.ogg' Local Buffer Overflow",2009-03-18,Nine:Situations:Group,local,windows,,2009-03-17,,1,OSVDB-52812;CVE-2009-1039,,,,, +38452,exploits/windows/local/38452.txt,"CDex Genre 1.79 - Local Stack Buffer Overflow",2015-10-13,Un_N0n,local,windows,,2015-10-13,2015-10-13,0,OSVDB-128863,,,,, 23921,exploits/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,local,windows,,2004-04-07,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10074/info 39786,exploits/windows/local/39786.txt,"Certec EDV atvise SCADA Server 2.5.9 - Local Privilege Escalation",2016-05-09,LiquidWorm,local,windows,,2016-05-09,2016-05-09,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5321.php 47551,exploits/windows/local/47551.py,"ChaosPro 2.0 - Buffer Overflow (SEH)",2019-10-28,SYANiDE,local,windows,,2019-10-28,2019-10-28,0,,,,,, 47332,exploits/windows/local/47332.py,"ChaosPro 2.0 - SEH Buffer Overflow",2019-09-02,"Jonathan Crosby",local,windows,,2019-09-02,2019-09-02,0,,,,,http://www.exploit-db.comcpro20.zip, 47333,exploits/windows/local/47333.py,"ChaosPro 2.1 - SEH Buffer Overflow",2019-09-02,"Jonathan Crosby",local,windows,,2019-09-02,2019-09-02,0,,,,,http://www.exploit-db.comcpro21.zip, 47334,exploits/windows/local/47334.py,"ChaosPro 3.1 - SEH Buffer Overflow",2019-09-02,"Jonathan Crosby",local,windows,,2019-09-02,2019-09-02,0,,,,,http://www.exploit-db.comcpro31.exe, -27609,exploits/windows/local/27609.rb,"Chasys Draw IES - Local Buffer Overflow (Metasploit)",2013-08-15,Metasploit,local,windows,,2013-08-15,2013-08-15,1,2013-3928;95689,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/53773/ -8246,exploits/windows/local/8246.pl,"Chasys Media Player - '.lst Playlist' Local Buffer Overflow",2009-03-19,zAx,local,windows,,2009-03-18,,1,52846,,,,, +27609,exploits/windows/local/27609.rb,"Chasys Draw IES - Local Buffer Overflow (Metasploit)",2013-08-15,Metasploit,local,windows,,2013-08-15,2013-08-15,1,CVE-2013-3928;OSVDB-95689,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/53773/ +8246,exploits/windows/local/8246.pl,"Chasys Media Player - '.lst Playlist' Local Buffer Overflow",2009-03-19,zAx,local,windows,,2009-03-18,,1,OSVDB-52846,,,,, 8242,exploits/windows/local/8242.rb,"Chasys Media Player 1.1 - '.cue' Local Stack Overflow",2009-03-19,Stack,local,windows,,2009-03-18,,1,,,,,, 8235,exploits/windows/local/8235.py,"Chasys Media Player 1.1 - '.m3u' Local Stack Overflow",2009-03-18,Encrypt3d.M!nd,local,windows,,2009-03-17,,1,,,,,, 8233,exploits/windows/local/8233.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow",2009-03-18,His0k4,local,windows,,2009-03-17,,1,,,,,, 8234,exploits/windows/local/8234.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow (2)",2009-03-18,Encrypt3d.M!nd,local,windows,,2009-03-17,,1,,,,,, 17270,exploits/windows/local/17270.pl,"Chasys Media Player 2.0 - Local Buffer Overflow (SEH)",2011-05-11,h1ch4m,local,windows,,2011-05-11,2011-05-12,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-12-at-50140-pm.png,http://www.exploit-db.comchasys_media.zip, -837,exploits/windows/local/837.c,"Chat Anywhere 2.72a - Local Password Disclosure",2005-02-23,Kozan,local,windows,,2005-02-22,,1,14087;2005-0522,,,,, +837,exploits/windows/local/837.c,"Chat Anywhere 2.72a - Local Password Disclosure",2005-02-23,Kozan,local,windows,,2005-02-22,,1,OSVDB-14087;CVE-2005-0522,,,,, 46189,exploits/windows/local/46189.txt,"Check Point ZoneAlarm 8.8.1.110 - Local Privilege Escalation",2019-01-17,"Chris Anastasio",local,windows,,2019-01-17,2019-01-17,1,,Local,,,,http://muffsec.com/blog/?p=401 -47471,exploits/windows/local/47471.txt,"CheckPoint Endpoint Security Client/ZoneAlarm 15.4.062.17802 - Privilege Escalation",2019-10-07,"Jakub Palaczynski",local,windows,,2019-10-07,2019-10-07,0,2019-8452,,,,, -2065,exploits/windows/local/2065.c,"Cheese Tracker 0.9.9 - Local Buffer Overflow",2006-07-23,"Luigi Auriemma",local,windows,,2006-07-22,,1,28466;2006-3814,,,,, +47471,exploits/windows/local/47471.txt,"CheckPoint Endpoint Security Client/ZoneAlarm 15.4.062.17802 - Privilege Escalation",2019-10-07,"Jakub Palaczynski",local,windows,,2019-10-07,2019-10-07,0,CVE-2019-8452,,,,, +2065,exploits/windows/local/2065.c,"Cheese Tracker 0.9.9 - Local Buffer Overflow",2006-07-23,"Luigi Auriemma",local,windows,,2006-07-22,,1,OSVDB-28466;CVE-2006-3814,,,,, 44269,exploits/windows/local/44269.txt,"Chrome 35.0.1916.153 - Sandbox Escape / Command Execution",2017-10-14,649,local,windows,,2018-03-09,2018-03-09,0,,,,,,https://github.com/649/Chrome-Sandbox-Exploit/tree/e09a4b22a261bf1a941486c5566d861301ceb4de 41321,exploits/windows/local/41321.txt,"Cimetrics BACnet Explorer 4.0 - XML External Entity Injection",2017-02-12,LiquidWorm,local,windows,,2017-02-12,2017-02-12,0,,,,,, 41320,exploits/windows/local/41320.txt,"Cimetrics BACstac 6.2f - Local Privilege Escalation",2017-02-12,LiquidWorm,local,windows,,2017-02-12,2017-02-12,0,,,,,, -38289,exploits/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Local Privilege Escalation",2015-09-22,"Google Security Research",local,windows,,2015-09-22,2015-09-22,1,2015-6305;127894,,,,,https://code.google.com/p/google-security-research/issues/detail?id=460 -41476,exploits/windows/local/41476.txt,"Cisco AnyConnect Secure Mobility Client 4.3.04027 - Local Privilege Escalation",2017-02-28,Pcchillin,local,windows,,2017-02-28,2017-02-28,0,2017-3813,,,,, -14774,exploits/windows/local/14774.c,"Cisco Packet Tracer 5.2 - 'wintab32.dll' DLL Hijacking",2010-08-25,CCNA,local,windows,,2010-08-25,2010-09-07,0,2010-3135;67497,,,,http://www.exploit-db.comPacket.exe, -38107,exploits/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous",local,windows,,2015-09-08,2015-09-08,0,127221;127220,,,,, -46479,exploits/windows/local/46479.txt,"Cisco WebEx Meetings < 33.6.6 / < 33.9.1 - Privilege Escalation",2019-03-01,SecureAuth,local,windows,,2019-03-01,2019-03-01,0,2019-1674,Local,,,, +38289,exploits/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Local Privilege Escalation",2015-09-22,"Google Security Research",local,windows,,2015-09-22,2015-09-22,1,CVE-2015-6305;OSVDB-127894,,,,,https://code.google.com/p/google-security-research/issues/detail?id=460 +41476,exploits/windows/local/41476.txt,"Cisco AnyConnect Secure Mobility Client 4.3.04027 - Local Privilege Escalation",2017-02-28,Pcchillin,local,windows,,2017-02-28,2017-02-28,0,CVE-2017-3813,,,,, +14774,exploits/windows/local/14774.c,"Cisco Packet Tracer 5.2 - 'wintab32.dll' DLL Hijacking",2010-08-25,CCNA,local,windows,,2010-08-25,2010-09-07,0,CVE-2010-3135;OSVDB-67497,,,,http://www.exploit-db.comPacket.exe, +38107,exploits/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous",local,windows,,2015-09-08,2015-09-08,0,OSVDB-127221;OSVDB-127220,,,,, +46479,exploits/windows/local/46479.txt,"Cisco WebEx Meetings < 33.6.6 / < 33.9.1 - Privilege Escalation",2019-03-01,SecureAuth,local,windows,,2019-03-01,2019-03-01,0,CVE-2019-1674,Local,,,, 38668,exploits/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",local,windows,,2013-07-09,2015-11-10,1,,,,,,https://www.securityfocus.com/bid/61304/info 44834,exploits/windows/local/44834.py,"Clone2GO Video converter 2.8.2 - Buffer Overflow",2018-06-05,"Gokul Babu",local,windows,,2018-06-05,2018-06-05,0,,,,,, 8250,exploits/windows/local/8250.txt,"CloneCD/DVD 'ElbyCDIO.sys' < 6.0.3.2 - Local Privilege Escalation",2009-03-20,"NT Internals",local,windows,,2009-03-19,,1,,,2009-ElbyCDIO_Exp.zip,,, 50805,exploits/windows/local/50805.txt,"Cloudflare WARP 1.4 - Unquoted Service Path",2022-03-07,"Hejap Zairy Al-Sharif",local,windows,,2022-03-07,2022-03-07,0,,,,,, 48499,exploits/windows/local/48499.txt,"CloudMe 1.11.2 - Buffer Overflow (SEH_DEP_ASLR)",2020-05-21,"Xenofon Vassilakopoulos",local,windows,,2020-05-21,2020-05-21,0,,,,,, 48840,exploits/windows/local/48840.py,"CloudMe 1.11.2 - Buffer Overflow ROP (DEP_ASLR)",2020-09-29,boku,local,windows,,2020-09-29,2020-09-29,0,,,,,, -44470,exploits/windows/local/44470.py,"CloudMe Sync 1.11.0 - Local Buffer Overflow",2018-04-16,"Prasenjit Kanti Paul",local,windows,,2018-04-16,2018-04-16,0,2018-7886,Local,,,http://www.exploit-db.comCloudMe_1110.exe, +44470,exploits/windows/local/44470.py,"CloudMe Sync 1.11.0 - Local Buffer Overflow",2018-04-16,"Prasenjit Kanti Paul",local,windows,,2018-04-16,2018-04-16,0,CVE-2018-7886,Local,,,http://www.exploit-db.comCloudMe_1110.exe, 50401,exploits/windows/local/50401.txt,"Cmder Console Emulator 1.3.18 - 'Cmder.exe' Denial of Service (PoC)",2021-10-08,"Aryan Chehreghani",local,windows,,2021-10-08,2021-10-29,0,,,,,, 50810,exploits/windows/local/50810.txt,"Cobian Backup 0.9 - Unquoted Service Path",2022-03-09,"Hejap Zairy Al-Sharif",local,windows,,2022-03-09,2022-03-09,0,,,,,, 50790,exploits/windows/local/50790.py,"Cobian Backup 11 Gravity 11.2.0.582 - 'Password' Denial of Service (PoC)",2022-02-28,"Luis Martínez",local,windows,,2022-02-28,2022-02-28,0,,,,,, @@ -39114,128 +39114,128 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 16092,exploits/windows/local/16092.py,"CodeBlocks 8.02 - 'cbp' Local Buffer Overflow",2011-02-01,sup3r,local,windows,,2011-02-01,2011-04-01,1,,,,http://www.exploit-db.com/screenshots/idlt16500/16092.png,http://www.exploit-db.comcodeblocks-8.02-setup.exe, 48735,exploits/windows/local/48735.txt,"CodeMeter 6.60 - 'CodeMeter.exe' Unquoted Service Path",2020-08-06,"Luis Martínez",local,windows,,2020-08-06,2020-08-06,0,,,,,, 22329,exploits/windows/local/22329.c,"CoffeeCup Software Password Wizard 4.0 - HTML Source Password Retrieval",2003-03-03,THR,local,windows,,2003-03-03,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/7023/info -39630,exploits/windows/local/39630.g,"Cogent Datahub 7.3.9 Gamma Script - Local Privilege Escalation",2016-03-28,mr_me,local,windows,,2016-03-28,2016-03-28,1,2016-2288,,,http://www.exploit-db.com/screenshots/idlt40000/poc-calc.png,,https://ics-cert.us-cert.gov/advisories/ICSA-16-084-01 +39630,exploits/windows/local/39630.g,"Cogent Datahub 7.3.9 Gamma Script - Local Privilege Escalation",2016-03-28,mr_me,local,windows,,2016-03-28,2016-03-28,1,CVE-2016-2288,,,http://www.exploit-db.com/screenshots/idlt40000/poc-calc.png,,https://ics-cert.us-cert.gov/advisories/ICSA-16-084-01 39508,exploits/windows/local/39508.ps1,"Comodo Anti-Virus - 'SHFolder.dll' Local Privilege Escalation",2016-02-29,Laughing_Mantis,local,windows,,2016-02-29,2016-02-29,0,,,,,, -35905,exploits/windows/local/35905.c,"Comodo Backup 4.4.0.0 - Null Pointer Dereference Privilege Escalation",2015-01-26,"Parvez Anwar",local,windows,,2015-01-26,2017-08-08,0,2014-9633;112828,,,,, +35905,exploits/windows/local/35905.c,"Comodo Backup 4.4.0.0 - Null Pointer Dereference Privilege Escalation",2015-01-26,"Parvez Anwar",local,windows,,2015-01-26,2017-08-08,0,CVE-2014-9633;OSVDB-112828,,,,, 40473,exploits/windows/local/40473.txt,"Comodo Chromodo Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,local,windows,,2016-10-06,2016-10-06,1,,,,,, 40471,exploits/windows/local/40471.txt,"Comodo Dragon Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,local,windows,,2016-10-06,2016-10-06,1,,,,,, 29603,exploits/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash",2007-02-15,"Matousec Transparent security",local,windows,,2007-02-15,2013-11-16,1,,,,,,https://www.securityfocus.com/bid/22570/info -29695,exploits/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass",2007-03-01,"Matousec Transparent security",local,windows,,2007-03-01,2013-11-20,1,2007-1330;34957,,,,,https://www.securityfocus.com/bid/22775/info -37065,exploits/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",local,windows,,2015-05-20,2015-05-20,0,2014-7872;122355,,,,, +29695,exploits/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass",2007-03-01,"Matousec Transparent security",local,windows,,2007-03-01,2013-11-20,1,CVE-2007-1330;OSVDB-34957,,,,,https://www.securityfocus.com/bid/22775/info +37065,exploits/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",local,windows,,2015-05-20,2015-05-20,0,CVE-2014-7872;OSVDB-122355,,,,, 34648,exploits/windows/local/34648.txt,"Comodo Internet Security - HIPS/Sandbox Escape",2014-09-13,"Joxean Koret",local,windows,,2014-10-14,2014-10-14,0,,,sandbox_test1.tar.gz,,, 39727,exploits/windows/local/39727.txt,"CompuSource Systems Real Time Home Banking - Local Privilege Escalation",2016-04-25,"Information Paradox",local,windows,,2016-04-25,2016-04-25,0,,,,,, -20012,exploits/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,local,windows,,2000-06-07,2012-08-05,1,2000-0559;4866,,,,,https://www.securityfocus.com/bid/1341/info -20401,exploits/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent",2000-11-10,"Hugo Caye",local,windows,,2000-11-10,2012-08-10,1,2000-1244;4733,,,,, -29069,exploits/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows,,2006-11-16,2013-10-20,1,2006-6952;30497,,,,,https://www.securityfocus.com/bid/21140/info -29070,exploits/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows,,2006-11-16,2013-10-20,1,2006-6952;30498,,,,,https://www.securityfocus.com/bid/21140/info +20012,exploits/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,local,windows,,2000-06-07,2012-08-05,1,CVE-2000-0559;OSVDB-4866,,,,,https://www.securityfocus.com/bid/1341/info +20401,exploits/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent",2000-11-10,"Hugo Caye",local,windows,,2000-11-10,2012-08-10,1,CVE-2000-1244;OSVDB-4733,,,,, +29069,exploits/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows,,2006-11-16,2013-10-20,1,CVE-2006-6952;OSVDB-30497,,,,,https://www.securityfocus.com/bid/21140/info +29070,exploits/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows,,2006-11-16,2013-10-20,1,CVE-2006-6952;OSVDB-30498,,,,,https://www.securityfocus.com/bid/21140/info 49624,exploits/windows/local/49624.txt,"Configuration Tool 1.6.53 - 'OpLclSrv' Unquoted Service Path",2021-03-08,"Brian Rodriguez",local,windows,,2021-03-08,2021-03-08,0,,,,,, -35813,exploits/windows/local/35813.py,"Congstar Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows,,2015-02-03,2016-10-10,1,117458,,,,http://www.exploit-db.com20100726_Congstar_Install_Pakcage_WIN.zip, +35813,exploits/windows/local/35813.py,"Congstar Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows,,2015-02-03,2016-10-10,1,OSVDB-117458,,,,http://www.exploit-db.com20100726_Congstar_Install_Pakcage_WIN.zip, 50764,exploits/windows/local/50764.txt,"Connectify Hotspot 2018 'ConnectifyService' - Unquoted Service Path",2022-02-18,SamAlucard,local,windows,,2022-02-18,2022-02-18,0,,,,,, 50690,exploits/windows/local/50690.txt,"CONTPAQi(R) AdminPAQ 14.0.0 - Unquoted Service Path",2022-02-02,"Angel Canseco",local,windows,,2022-02-02,2022-02-02,0,,,,,, 47645,exploits/windows/local/47645.py,"Control Center PRO 6.2.9 - Local Stack Based Buffer Overflow (SEH)",2019-11-12,sasaga92,local,windows,,2019-11-12,2019-11-12,0,,,,,, 39594,exploits/windows/local/39594.pl,"CoolPlayer (Standalone) build 2.19 - '.m3u' Local Stack Overflow",2016-03-22,"Charley Celice",local,windows,,2016-03-22,2016-03-23,1,,,,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-03-23-at-150050.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, -4839,exploits/windows/local/4839.pl,"CoolPlayer 2.17 - '.m3u' Local Stack Overflow",2008-01-05,Trancek,local,windows,,2008-01-04,2016-11-14,1,2006-6288,,,,http://www.exploit-db.comCoolPlayer217_Bin.zip, -6157,exploits/windows/local/6157.pl,"CoolPlayer 2.18 - '.m3u' File Local Buffer Overflow",2008-07-29,"Guido Landi",local,windows,,2008-07-28,2016-12-14,1,47194;2008-3408,,,,, -15895,exploits/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,local,windows,,2011-01-02,2011-01-02,1,2008-3408;47194,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-02-at-84549-pm.png,, -10595,exploits/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow",2009-12-22,data$hack,local,windows,,2009-12-21,,1,2008-3408;47194,,,,, -7536,exploits/windows/local/7536.cpp,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-21,r0ut3r,local,windows,,2008-12-20,2017-01-06,1,51016;2008-5735,,,,http://www.exploit-db.comCoolPlayer219_Bin.zip,http://www.bmgsec.com.au/advisory/43/ -7547,exploits/windows/local/7547.py,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-22,Encrypt3d.M!nd,local,windows,,2008-12-21,2017-01-05,1,51016;2008-5735,,,,, +4839,exploits/windows/local/4839.pl,"CoolPlayer 2.17 - '.m3u' Local Stack Overflow",2008-01-05,Trancek,local,windows,,2008-01-04,2016-11-14,1,CVE-2006-6288,,,,http://www.exploit-db.comCoolPlayer217_Bin.zip, +6157,exploits/windows/local/6157.pl,"CoolPlayer 2.18 - '.m3u' File Local Buffer Overflow",2008-07-29,"Guido Landi",local,windows,,2008-07-28,2016-12-14,1,OSVDB-47194;CVE-2008-3408,,,,, +15895,exploits/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,local,windows,,2011-01-02,2011-01-02,1,CVE-2008-3408;OSVDB-47194,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-02-at-84549-pm.png,, +10595,exploits/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow",2009-12-22,data$hack,local,windows,,2009-12-21,,1,CVE-2008-3408;OSVDB-47194,,,,, +7536,exploits/windows/local/7536.cpp,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-21,r0ut3r,local,windows,,2008-12-20,2017-01-06,1,OSVDB-51016;CVE-2008-5735,,,,http://www.exploit-db.comCoolPlayer219_Bin.zip,http://www.bmgsec.com.au/advisory/43/ +7547,exploits/windows/local/7547.py,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-22,Encrypt3d.M!nd,local,windows,,2008-12-21,2017-01-05,1,OSVDB-51016;CVE-2008-5735,,,,, 7692,exploits/windows/local/7692.pl,"CoolPlayer 2.19 - 'PlaylistSkin' Local Buffer Overflow",2009-01-07,"Jeremy Brown",local,windows,,2009-01-06,2017-01-12,1,,,,,, -8519,exploits/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1)",2009-04-22,Stack,local,windows,,2009-04-21,2011-01-09,1,53885;2009-1437,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-112636-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, -8520,exploits/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2)",2009-04-22,His0k4,local,windows,,2009-04-21,2011-01-09,1,53885;2009-1437,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-111834-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, -8527,exploits/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow",2009-04-23,Stack,local,windows,,2009-04-22,2011-01-09,1,54113;2009-1449,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-111328-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, +8519,exploits/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1)",2009-04-22,Stack,local,windows,,2009-04-21,2011-01-09,1,OSVDB-53885;CVE-2009-1437,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-112636-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, +8520,exploits/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2)",2009-04-22,His0k4,local,windows,,2009-04-21,2011-01-09,1,OSVDB-53885;CVE-2009-1437,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-111834-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, +8527,exploits/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow",2009-04-23,Stack,local,windows,,2009-04-22,2011-01-09,1,OSVDB-54113;CVE-2009-1449,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-111328-pm.png,http://www.exploit-db.comCoolPlayer219_Bin.zip, 17294,exploits/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow",2011-05-16,sinfulsecurity,local,windows,,2011-05-16,2011-05-21,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-21-at-63204-am.png,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, 17780,exploits/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1)",2011-09-05,blake,local,windows,,2011-09-05,2011-09-05,0,,,,,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, -20262,exploits/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,local,windows,,2012-08-05,2012-08-05,1,85082,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-05-at-25238-pm.png,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, +20262,exploits/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,local,windows,,2012-08-05,2012-08-05,1,OSVDB-85082,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-05-at-25238-pm.png,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, 17499,exploits/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",local,windows,,2011-07-07,2011-07-07,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, -20296,exploits/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",local,windows,,2012-08-06,2012-08-09,1,85082,,,,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, +20296,exploits/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",local,windows,,2012-08-06,2012-08-09,1,OSVDB-85082,,,,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.2.paf.exe, 40151,exploits/windows/local/40151.py,"CoolPlayer+ Portable 2.19.6 - '.m3u' File Stack Overflow (Egghunter + ASLR Bypass)",2016-07-25,"Karn Ganeshen",local,windows,,2016-07-25,2016-07-25,0,,,,,http://www.exploit-db.comCoolPlayerPlusPortable_2.19.6.paf.exe, 16965,exploits/windows/local/16965.pl,"CoolZip 2.0 - zip Buffer Overflow",2011-03-12,"C4SS!0 G0M3S",local,windows,,2011-03-12,2011-03-12,1,,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-12-at-103711-am.png,http://www.exploit-db.comcoolzip2.exe, -31036,exploits/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",local,windows,,2008-01-17,2014-01-20,1,2008-0365;43256,,,,,https://www.securityfocus.com/bid/27341/info +31036,exploits/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",local,windows,,2008-01-17,2014-01-20,1,CVE-2008-0365;OSVDB-43256,,,,,https://www.securityfocus.com/bid/27341/info 39480,exploits/windows/local/39480.py,"Core FTP Server 1.2 - Local Buffer Overflow",2016-02-22,INSECT.B,local,windows,,2016-02-22,2016-02-22,0,,,,,, -17001,exploits/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow",2011-03-18,Rh0,local,windows,,2011-03-18,2011-03-18,1,72287,,,,, -11314,exploits/windows/local/11314.py,"CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow",2010-02-02,mr_me,local,windows,,2010-02-01,,1,64476,,,,http://www.exploit-db.comcoreftplite_v2.1.exe,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-007-coreftp-password-field-stack-buffer-overflow/ -3779,exploits/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow",2007-04-23,Marsu,local,windows,,2007-04-22,,1,35386;2007-2209;35308,,,,, -26805,exploits/windows/local/26805.rb,"Corel PDF Fusion - Local Stack Buffer Overflow (Metasploit)",2013-07-13,Metasploit,local,windows,,2013-07-13,2013-07-13,1,2013-3248;94933;2013-0742,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/52707/ -14787,exploits/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-07,1,67582;2014-8393;2010-5240,,,,http://www.exploit-db.cominstaller.exe, -3593,exploits/windows/local/3593.c,"Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow",2007-03-28,"Jonathan So",local,windows,,2007-03-27,,1,34539;2007-1735,,,,,http://www.nop-art.net/advisories/wpwin13.txt -14786,exploits/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-26,1,67538;2014-8393;2010-5240,,,,, +17001,exploits/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow",2011-03-18,Rh0,local,windows,,2011-03-18,2011-03-18,1,OSVDB-72287,,,,, +11314,exploits/windows/local/11314.py,"CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow",2010-02-02,mr_me,local,windows,,2010-02-01,,1,OSVDB-64476,,,,http://www.exploit-db.comcoreftplite_v2.1.exe,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-007-coreftp-password-field-stack-buffer-overflow/ +3779,exploits/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow",2007-04-23,Marsu,local,windows,,2007-04-22,,1,OSVDB-35386;CVE-2007-2209;OSVDB-35308,,,,, +26805,exploits/windows/local/26805.rb,"Corel PDF Fusion - Local Stack Buffer Overflow (Metasploit)",2013-07-13,Metasploit,local,windows,,2013-07-13,2013-07-13,1,CVE-2013-3248;OSVDB-94933;CVE-2013-0742,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/52707/ +14787,exploits/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-09-07,1,OSVDB-67582;CVE-2014-8393;CVE-2010-5240,,,,http://www.exploit-db.cominstaller.exe, +3593,exploits/windows/local/3593.c,"Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow",2007-03-28,"Jonathan So",local,windows,,2007-03-27,,1,OSVDB-34539;CVE-2007-1735,,,,,http://www.nop-art.net/advisories/wpwin13.txt +14786,exploits/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-26,1,OSVDB-67538;CVE-2014-8393;CVE-2010-5240,,,,, 42325,exploits/windows/local/42325.py,"Counter Strike: Condition Zero - '.BSP' Map File Code Execution",2017-07-07,"Grant Hernandez",local,windows,,2017-07-14,2017-07-14,0,,,,,,https://hernan.de/blog/2017/07/07/lock-and-load-exploiting-counter-strike-via-bsp-map-files/ -8780,exploits/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - '.mp3' Local Overflow",2009-05-26,Nine:Situations:Group,local,windows,,2009-05-25,,1,62793;2009-4676;2009-4668;54734,,,,, -18792,exploits/windows/local/18792.rb,"CPE17 Autorun Killer 1.7.1 - Local Stack Buffer Overflow (Metasploit)",2012-04-27,"Xenithz xpt",local,windows,,2012-04-27,2012-04-29,1,81496;2012-4054,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-29-at-101634-am.png,http://www.exploit-db.comcpe17antiautorun1330.zip, -30999,exploits/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation",2008-01-07,"Ruben Santamarta",local,windows,,2008-01-07,2014-01-20,0,2008-7211;58127,,,,,https://www.securityfocus.com/bid/27179/info -11828,exploits/windows/local/11828.py,"Crimson Editor r3.70 - Overwrite (SEH)",2010-03-21,mr_me,local,windows,,2010-03-20,,1,63089,,,,http://www.exploit-db.comcedt370r.exe, +8780,exploits/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - '.mp3' Local Overflow",2009-05-26,Nine:Situations:Group,local,windows,,2009-05-25,,1,OSVDB-62793;CVE-2009-4676;CVE-2009-4668;OSVDB-54734,,,,, +18792,exploits/windows/local/18792.rb,"CPE17 Autorun Killer 1.7.1 - Local Stack Buffer Overflow (Metasploit)",2012-04-27,"Xenithz xpt",local,windows,,2012-04-27,2012-04-29,1,OSVDB-81496;CVE-2012-4054,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-29-at-101634-am.png,http://www.exploit-db.comcpe17antiautorun1330.zip, +30999,exploits/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation",2008-01-07,"Ruben Santamarta",local,windows,,2008-01-07,2014-01-20,0,CVE-2008-7211;OSVDB-58127,,,,,https://www.securityfocus.com/bid/27179/info +11828,exploits/windows/local/11828.py,"Crimson Editor r3.70 - Overwrite (SEH)",2010-03-21,mr_me,local,windows,,2010-03-20,,1,OSVDB-63089,,,,http://www.exploit-db.comcedt370r.exe, 39510,exploits/windows/local/39510.txt,"Crouzet em4 soft 1.1.04 / M3 soft 3.1.2.0 - Insecure File Permissions",2016-03-01,LiquidWorm,local,windows,,2016-03-01,2017-07-19,0,,,,,http://www.exploit-db.comM3-soft-AC9-V3.1.2.0.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5310.php -19839,exploits/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,local,windows,,2000-04-10,2012-07-15,1,2000-0275;10054,,,,,https://www.securityfocus.com/bid/1097/info -4229,exploits/windows/local/4229.pl,"CrystalPlayer 1.98 - '.mls' Local Buffer Overflow",2007-07-26,"Arham Muhammad",local,windows,,2007-07-25,,1,38689;2007-4032,,,,, -18710,exploits/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,local,windows,,2012-04-06,2012-04-06,1,2012-0270;79491,"Metasploit Framework (MSF)",,,, +19839,exploits/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,local,windows,,2000-04-10,2012-07-15,1,CVE-2000-0275;OSVDB-10054,,,,,https://www.securityfocus.com/bid/1097/info +4229,exploits/windows/local/4229.pl,"CrystalPlayer 1.98 - '.mls' Local Buffer Overflow",2007-07-26,"Arham Muhammad",local,windows,,2007-07-25,,1,OSVDB-38689;CVE-2007-4032,,,,, +18710,exploits/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,local,windows,,2012-04-06,2012-04-06,1,CVE-2012-0270;OSVDB-79491,"Metasploit Framework (MSF)",,,, 48087,exploits/windows/local/48087.py,"Cuckoo Clock v5.0 - Buffer Overflow",2020-02-17,boku,local,windows,,2020-02-17,2020-02-17,0,,,,,, -21090,exploits/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",local,windows,,2001-08-23,2012-09-05,1,88586,,,,,https://www.securityfocus.com/bid/3233/info -16162,exploits/windows/local/16162.pl,"CuteZip 2.1 - Local Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",local,windows,,2011-02-12,2011-02-16,1,85709,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2-3-4.png,http://www.exploit-db.comcutezip20b.exe, -46688,exploits/windows/local/46688.txt,"CyberArk EPM 10.2.1.603 - Security Restrictions Bypass",2019-04-12,"Alpcan Onaran",local,windows,,2019-04-12,2019-05-02,0,2018-14894,,,,, -42319,exploits/windows/local/42319.txt,"CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation",2017-07-13,geoda,local,windows,,2017-07-13,2017-09-27,0,2017-11197,,,,, +21090,exploits/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",local,windows,,2001-08-23,2012-09-05,1,OSVDB-88586,,,,,https://www.securityfocus.com/bid/3233/info +16162,exploits/windows/local/16162.pl,"CuteZip 2.1 - Local Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",local,windows,,2011-02-12,2011-02-16,1,OSVDB-85709,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2-3-4.png,http://www.exploit-db.comcutezip20b.exe, +46688,exploits/windows/local/46688.txt,"CyberArk EPM 10.2.1.603 - Security Restrictions Bypass",2019-04-12,"Alpcan Onaran",local,windows,,2019-04-12,2019-05-02,0,CVE-2018-14894,,,,, +42319,exploits/windows/local/42319.txt,"CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation",2017-07-13,geoda,local,windows,,2017-07-13,2017-09-27,0,CVE-2017-11197,,,,, 50336,exploits/windows/local/50336.py,"Cyberfox Web Browser 52.9.1 - Denial of Service (PoC)",2021-09-27,"Aryan Chehreghani",local,windows,,2021-09-27,2021-10-28,0,,,,,, 41538,exploits/windows/local/41538.cs,"CyberGhost 6.0.4.2205 - Local Privilege Escalation",2017-03-06,"Kacper Szurek",local,windows,,2017-03-06,2017-03-06,0,,,,,, -45985,exploits/windows/local/45985.rb,"CyberLink LabelPrint 2.5 - Stack Buffer Overflow (Metasploit)",2018-12-13,Metasploit,local,windows,,2018-12-13,2018-12-13,1,2017-14627,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ab69c221ce407f673195baf50e65c2430f99c73/modules/exploits/windows/fileformat/cyberlink_lpp_bof.rb -45985,exploits/windows/local/45985.rb,"CyberLink LabelPrint 2.5 - Stack Buffer Overflow (Metasploit)",2018-12-13,Metasploit,local,windows,,2018-12-13,2018-12-13,1,2017-14627,Local,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ab69c221ce407f673195baf50e65c2430f99c73/modules/exploits/windows/fileformat/cyberlink_lpp_bof.rb -42777,exploits/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,local,windows,,2017-09-24,2018-12-13,1,2017-14627,,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, -18747,exploits/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows,,2012-04-18,2012-04-18,1,77600;70600;2011-5171,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, -33426,exploits/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)",2014-05-19,"Mike Czumak",local,windows,,2014-05-19,2014-05-19,0,107179,,,,, +45985,exploits/windows/local/45985.rb,"CyberLink LabelPrint 2.5 - Stack Buffer Overflow (Metasploit)",2018-12-13,Metasploit,local,windows,,2018-12-13,2018-12-13,1,CVE-2017-14627,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ab69c221ce407f673195baf50e65c2430f99c73/modules/exploits/windows/fileformat/cyberlink_lpp_bof.rb +45985,exploits/windows/local/45985.rb,"CyberLink LabelPrint 2.5 - Stack Buffer Overflow (Metasploit)",2018-12-13,Metasploit,local,windows,,2018-12-13,2018-12-13,1,CVE-2017-14627,Local,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/1ab69c221ce407f673195baf50e65c2430f99c73/modules/exploits/windows/fileformat/cyberlink_lpp_bof.rb +42777,exploits/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,local,windows,,2017-09-24,2018-12-13,1,CVE-2017-14627,,,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, +18747,exploits/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows,,2012-04-18,2012-04-18,1,OSVDB-77600;OSVDB-70600;CVE-2011-5171,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCyberLink_Power2Go_Downloader.exe, +33426,exploits/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)",2014-05-19,"Mike Czumak",local,windows,,2014-05-19,2014-05-19,0,OSVDB-107179,,,,, 48148,exploits/windows/local/48148.py,"Cyberoam Authentication Client 2.1.2.7 - Buffer Overflow (SEH)",2020-03-02,"Andrey Stoykov",local,windows,,2020-03-02,2020-03-02,0,,,,,, -38871,exploits/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions",2015-12-06,loneferret,local,windows,,2015-12-06,2015-12-06,1,131452,,,,, -18027,exploits/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Local Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,local,windows,,2011-10-24,2011-10-24,1,75991,"Metasploit Framework (MSF)",,,, +38871,exploits/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions",2015-12-06,loneferret,local,windows,,2015-12-06,2015-12-06,1,OSVDB-131452,,,,, +18027,exploits/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Local Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,local,windows,,2011-10-24,2011-10-24,1,OSVDB-75991,"Metasploit Framework (MSF)",,,, 17665,exploits/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 - DEP Bypass",2011-08-13,"C4SS!0 G0M3S",local,windows,,2011-08-13,2011-08-17,1,,,,,http://www.exploit-db.comaudc81d.exe, -14791,exploits/windows/local/14791.c,"Daemon Tools Lite - 'mfc80loc.dll' DLL Hijacking",2010-08-25,"Mohamed Clay",local,windows,,2010-08-25,2010-08-26,0,67581;2010-5239,,,,, -79,exploits/windows/local/79.c,"DameWare Mini Remote Control Server - System",2003-08-13,ash,local,windows,,2003-08-12,,1,3042;2003-1030,,,,, -47126,exploits/windows/local/47126.py,"DameWare Remote Support 12.0.0.509 - 'Host' Buffer Overflow (SEH)",2019-07-16,"Xavi Beltran",local,windows,,2019-07-16,2019-07-16,0,2018-12897,Local,,,http://www.exploit-db.comDameWareMRC32-St.exe, -47126,exploits/windows/local/47126.py,"DameWare Remote Support 12.0.0.509 - 'Host' Buffer Overflow (SEH)",2019-07-16,"Xavi Beltran",local,windows,,2019-07-16,2019-07-16,0,2018-12897,"Buffer Overflow",,,http://www.exploit-db.comDameWareMRC32-St.exe, +14791,exploits/windows/local/14791.c,"Daemon Tools Lite - 'mfc80loc.dll' DLL Hijacking",2010-08-25,"Mohamed Clay",local,windows,,2010-08-25,2010-08-26,0,OSVDB-67581;CVE-2010-5239,,,,, +79,exploits/windows/local/79.c,"DameWare Mini Remote Control Server - System",2003-08-13,ash,local,windows,,2003-08-12,,1,OSVDB-3042;CVE-2003-1030,,,,, +47126,exploits/windows/local/47126.py,"DameWare Remote Support 12.0.0.509 - 'Host' Buffer Overflow (SEH)",2019-07-16,"Xavi Beltran",local,windows,,2019-07-16,2019-07-16,0,CVE-2018-12897,Local,,,http://www.exploit-db.comDameWareMRC32-St.exe, +47126,exploits/windows/local/47126.py,"DameWare Remote Support 12.0.0.509 - 'Host' Buffer Overflow (SEH)",2019-07-16,"Xavi Beltran",local,windows,,2019-07-16,2019-07-16,0,CVE-2018-12897,"Buffer Overflow",,,http://www.exploit-db.comDameWareMRC32-St.exe, 47444,exploits/windows/local/47444.py,"DameWare Remote Support 12.1.0.34 - Buffer Overflow (SEH)",2019-10-01,"Xavi Beltran",local,windows,,2019-10-01,2019-10-01,0,,Local,,,http://www.exploit-db.comDameWareRS-St-v12.1-Eval.zip, 47444,exploits/windows/local/47444.py,"DameWare Remote Support 12.1.0.34 - Buffer Overflow (SEH)",2019-10-01,"Xavi Beltran",local,windows,,2019-10-01,2019-10-01,0,,"Buffer Overflow",,,http://www.exploit-db.comDameWareRS-St-v12.1-Eval.zip, 48469,exploits/windows/local/48469.py,"Dameware Remote Support 12.1.1.273 - Buffer Overflow (SEH)",2020-05-14,gurbanli,local,windows,,2020-05-14,2020-05-14,0,,,,,, -44066,exploits/windows/local/44066.md,"Dashlane - DLL Hijacking",2017-08-03,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,2017-11657,,,,,https://blogs.securiteam.com/index.php/archives/3357 +44066,exploits/windows/local/44066.md,"Dashlane - DLL Hijacking",2017-08-03,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,CVE-2017-11657,,,,,https://blogs.securiteam.com/index.php/archives/3357 49577,exploits/windows/local/49577.py,"dataSIMS Avionics ARINC 664-1 - Local Buffer Overflow (PoC)",2021-02-19,"Kağan Çapar",local,windows,,2021-02-19,2021-02-19,0,,,,,, -20651,exploits/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,local,windows,,2001-02-28,2012-08-20,1,2001-0293;7705,,,,,https://www.securityfocus.com/bid/2426/info -23327,exploits/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access",2003-11-01,t4rku5,local,windows,,2003-11-01,2012-12-12,1,2003-1169;19106,,,,,https://www.securityfocus.com/bid/8950/info -10295,exploits/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",local,windows,,2009-12-02,,1,2009-4148;60647,,,,, -43816,exploits/windows/local/43816.txt,"dbPowerAmp < 2.0/10.0 - Local Buffer Overflow",2014-09-27,"GulfTech Security",local,windows,,2018-01-19,2018-01-19,0,2004-1569;GTSA-00049,,,,,http://gulftech.org/advisories/dbPowerAmp%20Buffer%20Overflow/49 -7994,exploits/windows/local/7994.c,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow",2009-02-05,SimO-s0fT,local,windows,,2009-02-04,2010-08-31,1,52154,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, +20651,exploits/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,local,windows,,2001-02-28,2012-08-20,1,CVE-2001-0293;OSVDB-7705,,,,,https://www.securityfocus.com/bid/2426/info +23327,exploits/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access",2003-11-01,t4rku5,local,windows,,2003-11-01,2012-12-12,1,CVE-2003-1169;OSVDB-19106,,,,,https://www.securityfocus.com/bid/8950/info +10295,exploits/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",local,windows,,2009-12-02,,1,CVE-2009-4148;OSVDB-60647,,,,, +43816,exploits/windows/local/43816.txt,"dbPowerAmp < 2.0/10.0 - Local Buffer Overflow",2014-09-27,"GulfTech Security",local,windows,,2018-01-19,2018-01-19,0,CVE-2004-1569;GTSA-00049,,,,,http://gulftech.org/advisories/dbPowerAmp%20Buffer%20Overflow/49 +7994,exploits/windows/local/7994.c,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow",2009-02-05,SimO-s0fT,local,windows,,2009-02-04,2010-08-31,1,OSVDB-52154,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, 49020,exploits/windows/local/49020.txt,"Deep Instinct Windows Agent 1.2.24.0 - 'DeepNetworkService' Unquoted Service Path",2020-11-09,"Paulina Girón",local,windows,,2020-11-09,2020-11-09,0,,,,,, 48174,exploits/windows/local/48174.txt,"Deep Instinct Windows Agent 1.2.29.0 - 'DeepMgmtService' Unquoted Service Path",2020-03-06,"Oscar Flores",local,windows,,2020-03-06,2020-03-06,0,,,,,, 11315,exploits/windows/local/11315.c,"DeepBurner pro 1.9.0.228 - '.dbr' file Buffer Overflow (Universal)",2010-02-02,"fl0 fl0w",local,windows,,2010-02-01,,1,,,,,http://www.exploit-db.comDeepBurnerPro.exe, 41917,exploits/windows/local/41917.py,"Dell Customer Connect 1.3.28.0 - Local Privilege Escalation",2017-04-25,"Kacper Szurek",local,windows,,2017-04-25,2017-04-25,0,,,,,, -49893,exploits/windows/local/49893.c++,"DELL dbutil_2_3.sys 2.3 - Arbitrary Write to Local Privilege Escalation (LPE)",2021-05-21,"Paolo Stagno",local,windows,,2021-05-21,2021-10-29,0,2021-21551,,,,, -23739,exploits/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",local,windows,,2004-02-22,2012-12-30,1,2004-2359;4024,,,,,https://www.securityfocus.com/bid/9714/info -798,exploits/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,local,windows,,2005-02-07,,1,13622;2005-0422,,,,, +49893,exploits/windows/local/49893.c++,"DELL dbutil_2_3.sys 2.3 - Arbitrary Write to Local Privilege Escalation (LPE)",2021-05-21,"Paolo Stagno",local,windows,,2021-05-21,2021-10-29,0,CVE-2021-21551,,,,, +23739,exploits/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",local,windows,,2004-02-22,2012-12-30,1,CVE-2004-2359;OSVDB-4024,,,,,https://www.securityfocus.com/bid/9714/info +798,exploits/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,local,windows,,2005-02-07,,1,OSVDB-13622;CVE-2005-0422,,,,, 811,exploits/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Credential Recover",2005-02-10,Kozan,local,windows,,2005-02-09,2017-11-22,1,,,,,, -803,exploits/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users",2005-02-09,Kozan,local,windows,,2005-02-08,,1,14137;2005-0421,,,,, +803,exploits/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users",2005-02-09,Kozan,local,windows,,2005-02-08,,1,OSVDB-14137;CVE-2005-0421,,,,, 39443,exploits/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Local Stack Buffer Overflow",2016-02-15,LiquidWorm,local,windows,,2016-02-15,2016-02-15,0,,,,,http://www.exploit-db.comDELTA_IA-PLC_DCISoft-V1.12_SW_20141211.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5305.php -936,exploits/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,15421;2005-1092,,,,http://www.exploit-db.comdeluxeftpsetup.exe, +936,exploits/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,OSVDB-15421;CVE-2005-1092,,,,http://www.exploit-db.comdeluxeftpsetup.exe, 23041,exploits/windows/local/23041.txt,"DeskSoft CheckMail 1.2 - Password Disclosure",2003-08-19,"cyber talon",local,windows,,2003-08-19,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8449/info -8983,exploits/windows/local/8983.c,"DESlock+ 4.0.2 - 'dlpcrypt.sys' Local Kernel Ring0 Code Execution",2009-06-18,mu-b,local,windows,,2009-06-17,,1,55419;2009-4832,,,,, -5144,exploits/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM",2008-02-18,mu-b,local,windows,,2008-02-17,,1,42925;2008-1140,,,,, -5141,exploits/windows/local/5141.c,"DESlock+ < 3.2.6 - 'LIST' Local Kernel Memory Leak",2008-02-18,mu-b,local,windows,,2008-02-17,,1,42926;2008-1141,,,,, -5143,exploits/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM",2008-02-18,mu-b,local,windows,,2008-02-17,,1,42924;2008-1139,,,,, -16138,exploits/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,local,windows,,2011-02-09,2011-02-09,0,70883,,,,, -7654,exploits/windows/local/7654.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (1)",2009-01-04,Encrypt3d.M!nd,local,windows,,2009-01-03,2011-01-07,1,53249;2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, +8983,exploits/windows/local/8983.c,"DESlock+ 4.0.2 - 'dlpcrypt.sys' Local Kernel Ring0 Code Execution",2009-06-18,mu-b,local,windows,,2009-06-17,,1,OSVDB-55419;CVE-2009-4832,,,,, +5144,exploits/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM",2008-02-18,mu-b,local,windows,,2008-02-17,,1,OSVDB-42925;CVE-2008-1140,,,,, +5141,exploits/windows/local/5141.c,"DESlock+ < 3.2.6 - 'LIST' Local Kernel Memory Leak",2008-02-18,mu-b,local,windows,,2008-02-17,,1,OSVDB-42926;CVE-2008-1141,,,,, +5143,exploits/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM",2008-02-18,mu-b,local,windows,,2008-02-17,,1,OSVDB-42924;CVE-2008-1139,,,,, +16138,exploits/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,local,windows,,2011-02-09,2011-02-09,0,OSVDB-70883,,,,, +7654,exploits/windows/local/7654.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (1)",2009-01-04,Encrypt3d.M!nd,local,windows,,2009-01-03,2011-01-07,1,OSVDB-53249;CVE-2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, 7655,exploits/windows/local/7655.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (2)",2009-01-04,sCORPINo,local,windows,,2009-01-03,2011-01-07,1,,,,,http://www.exploit-db.comdestinymp3.exe.zip, 7656,exploits/windows/local/7656.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (3)",2009-01-04,Houssamix,local,windows,,2009-01-03,2011-01-07,1,,,,,http://www.exploit-db.comdestinymp3.exe.zip, 7661,exploits/windows/local/7661.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (4)",2009-01-04,Stack,local,windows,,2009-01-03,2011-01-07,1,,,,,http://www.exploit-db.comdestinymp3.exe.zip, 7662,exploits/windows/local/7662.py,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (5)",2009-01-04,suN8Hclf,local,windows,,2009-01-03,2011-01-07,1,,,,,http://www.exploit-db.comdestinymp3.exe.zip, -7651,exploits/windows/local/7651.py,"Destiny Media Player 1.61 - '.m3u' Local Stack Overflow",2009-01-03,His0k4,local,windows,,2009-01-02,2011-01-07,1,53249;2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, -9321,exploits/windows/local/9321.pl,"Destiny Media Player 1.61 - '.pls' Universal Buffer Overflow (SEH)",2009-08-01,"ThE g0bL!N",local,windows,,2009-07-31,2011-01-07,1,53249;2009-3429,,,http://www.exploit-db.com/screenshots/idlt9500/screen-shot-2011-01-06-at-94655-pm.png,http://www.exploit-db.comdestinymp3.exe.zip, +7651,exploits/windows/local/7651.py,"Destiny Media Player 1.61 - '.m3u' Local Stack Overflow",2009-01-03,His0k4,local,windows,,2009-01-02,2011-01-07,1,OSVDB-53249;CVE-2009-3429,,,,http://www.exploit-db.comdestinymp3.exe.zip, +9321,exploits/windows/local/9321.pl,"Destiny Media Player 1.61 - '.pls' Universal Buffer Overflow (SEH)",2009-08-01,"ThE g0bL!N",local,windows,,2009-07-31,2011-01-07,1,OSVDB-53249;CVE-2009-3429,,,http://www.exploit-db.com/screenshots/idlt9500/screen-shot-2011-01-06-at-94655-pm.png,http://www.exploit-db.comdestinymp3.exe.zip, 8535,exploits/windows/local/8535.pl,"Destiny Media Player 1.61 - '.rdl' Local Buffer Overflow",2009-04-27,G4N0K,local,windows,,2009-04-26,2011-04-27,1,,,,,http://www.exploit-db.comdestinymp3.exe.zip, -16684,exploits/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-04-27,1,2009-3429;53249,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdestinymp3.exe.zip, -5837,exploits/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM",2008-06-17,mu-b,local,windows,,2008-06-16,,1,46272;2008-5121,,,,, -44590,exploits/windows/local/44590.txt,"DeviceLock Plug and Play Auditor 5.72 - Unicode Buffer Overflow (SEH)",2018-05-06,hyp3rlinx,local,windows,,2018-05-06,2018-05-06,0,2018-10655,,,,, +16684,exploits/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-04-27,1,CVE-2009-3429;OSVDB-53249,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdestinymp3.exe.zip, +5837,exploits/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM",2008-06-17,mu-b,local,windows,,2008-06-16,,1,OSVDB-46272;CVE-2008-5121,,,,, +44590,exploits/windows/local/44590.txt,"DeviceLock Plug and Play Auditor 5.72 - Unicode Buffer Overflow (SEH)",2018-05-06,hyp3rlinx,local,windows,,2018-05-06,2018-05-06,0,CVE-2018-10655,,,,, 47477,exploits/windows/local/47477.py,"DeviceViewer 3.12.0.1 - 'add user' Local Buffer Overflow (DEP Bypass)",2019-10-09,"Alessandro Magnosi",local,windows,,2019-10-09,2019-10-10,0,,Local,,,http://www.exploit-db.comDeviceViewer.exe, 47477,exploits/windows/local/47477.py,"DeviceViewer 3.12.0.1 - 'add user' Local Buffer Overflow (DEP Bypass)",2019-10-09,"Alessandro Magnosi",local,windows,,2019-10-09,2019-10-10,0,,"Buffer Overflow",,,http://www.exploit-db.comDeviceViewer.exe, -46779,exploits/windows/local/46779.py,"DeviceViewer 3.12.0.1 - 'user' SEH Overflow",2019-04-30,"Hayden Wright",local,windows,,2019-04-30,2019-04-30,0,2019-11563,Local,,,http://www.exploit-db.comDeviceViewer.exe, -46779,exploits/windows/local/46779.py,"DeviceViewer 3.12.0.1 - 'user' SEH Overflow",2019-04-30,"Hayden Wright",local,windows,,2019-04-30,2019-04-30,0,2019-11563,"Buffer Overflow",,,http://www.exploit-db.comDeviceViewer.exe, +46779,exploits/windows/local/46779.py,"DeviceViewer 3.12.0.1 - 'user' SEH Overflow",2019-04-30,"Hayden Wright",local,windows,,2019-04-30,2019-04-30,0,CVE-2019-11563,Local,,,http://www.exploit-db.comDeviceViewer.exe, +46779,exploits/windows/local/46779.py,"DeviceViewer 3.12.0.1 - 'user' SEH Overflow",2019-04-30,"Hayden Wright",local,windows,,2019-04-30,2019-04-30,0,CVE-2019-11563,"Buffer Overflow",,,http://www.exploit-db.comDeviceViewer.exe, 47476,exploits/windows/local/47476.py,"DeviceViewer 3.12.0.1 - Arbitrary Password Change",2019-10-09,"Alessandro Magnosi",local,windows,,2019-10-09,2020-06-18,0,,,,,, 49850,exploits/windows/local/49850.txt,"DHCP Broadband 4.1.0.1503 - 'dhcpt.exe' Unquoted Service Path",2021-05-10,"Erick Galindo",local,windows,,2021-05-10,2021-05-10,0,,,,,, 48080,exploits/windows/local/48080.txt,"DHCP Turbo 4.61298 - 'DHCP Turbo 4' Unquoted Service Path",2020-02-17,boku,local,windows,,2020-02-17,2020-02-17,0,,,,,, 15134,exploits/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit)",2010-09-27,"Abhishek Lyall",local,windows,,2010-09-27,2010-10-03,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt15500/15134.png,http://www.exploit-db.comDigitalMusicPad82334Setup.exe, -16673,exploits/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,68178,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/41519/ +16673,exploits/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,OSVDB-68178,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/41519/ 15855,exploits/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - '.pls' Local Overflow (SEH)",2010-12-29,"Abhishek Lyall",local,windows,,2010-12-29,2010-12-29,1,,,,http://www.exploit-db.com/screenshots/misc/15855.png,http://www.exploit-db.comDigitalMusicPad82348Setup.exe, 49008,exploits/windows/local/49008.txt,"DigitalPersona 4.5.0.2213 - 'DpHostW' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, 49041,exploits/windows/local/49041.txt,"DigitalPersona 5.1.0.656 'DpHostW' - Unquoted Service Path",2020-11-13,"Teresa Q",local,windows,,2020-11-13,2020-11-13,0,,,,,, @@ -39258,32 +39258,32 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49899,exploits/windows/local/49899.txt,"DiskBoss Service 12.2.18 - 'diskbsa.exe' Unquoted Service Path",2021-05-24,"Erick Galindo",local,windows,,2021-05-24,2021-05-24,0,,,,,http://www.exploit-db.comdiskboss_setup_v12.2.18_x64.exe, 49022,exploits/windows/local/49022.txt,"DiskBoss v11.7.28 - Multiple Services Unquoted Service Path",2020-11-09,"Mohammed Alshehri",local,windows,,2020-11-09,2020-11-09,0,,,,,, 50012,exploits/windows/local/50012.txt,"DiskPulse 13.6.14 - 'Multiple' Unquoted Service Path",2021-06-16,"Brian Rodriguez",local,windows,,2021-06-16,2021-06-16,0,,,,,http://www.exploit-db.comdiskpulseent_setup_v13.6.14_x64.exe, -42000,exploits/windows/local/42000.txt,"Dive Assistant Template Builder 8.0 - XML External Entity Injection",2017-05-12,"Trent Gordon",local,windows,,2017-05-14,2017-08-18,0,2017-8918,,,,"http://www.exploit-db.comDive Assistant - Desktop Edition - Installer.msi", -43187,exploits/windows/local/43187.txt,"Diving Log 6.0 - XML External Entity Injection",2017-11-27,"Trent Gordon",local,windows,,2017-11-27,2017-11-27,0,2017-9095,,,,http://www.exploit-db.comDivinglog60.exe, +42000,exploits/windows/local/42000.txt,"Dive Assistant Template Builder 8.0 - XML External Entity Injection",2017-05-12,"Trent Gordon",local,windows,,2017-05-14,2017-08-18,0,CVE-2017-8918,,,,"http://www.exploit-db.comDive Assistant - Desktop Edition - Installer.msi", +43187,exploits/windows/local/43187.txt,"Diving Log 6.0 - XML External Entity Injection",2017-11-27,"Trent Gordon",local,windows,,2017-11-27,2017-11-27,0,CVE-2017-9095,,,,http://www.exploit-db.comDivinglog60.exe, 5462,exploits/windows/local/5462.py,"DivX Player 6.6.0 - '.srt' File Buffer Overflow (SEH)",2008-04-18,muts,local,windows,,2008-04-17,2016-11-24,1,,,,,http://www.exploit-db.comdivx66.exe, -5492,exploits/windows/local/5492.cpp,"DivX Player 6.7 - '.srt' File Subtitle Parsing Buffer Overflow",2008-04-24,lhoang8500,local,windows,,2008-04-23,2016-11-24,1,2008-1912,,,,http://www.exploit-db.comdivx67.exe, +5492,exploits/windows/local/5492.cpp,"DivX Player 6.7 - '.srt' File Subtitle Parsing Buffer Overflow",2008-04-24,lhoang8500,local,windows,,2008-04-23,2016-11-24,1,CVE-2008-1912,,,,http://www.exploit-db.comdivx67.exe, 15566,exploits/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,local,windows,,2010-11-18,2010-11-18,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15566.png,http://www.exploit-db.comdizzy.exe, -18547,exploits/windows/local/18547.rb,"DJ Studio Pro 5.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2012-03-02,Metasploit,local,windows,,2012-03-02,2012-03-02,1,2009-4656;58159,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDJStudioPro51652.exe, -10827,exploits/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)",2009-12-30,"Sébastien Duquette",local,windows,,2009-12-29,,1,58159;2009-4656,,,,http://www.exploit-db.comDJStudioPro51652.exe, -18501,exploits/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,local,windows,,2012-02-20,2012-02-20,0,2009-4656;58159,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDJStudioPro51652.exe, -15031,exploits/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)",2010-09-17,"Abhishek Lyall",local,windows,,2010-09-17,2010-09-17,1,68178,,,http://www.exploit-db.com/screenshots/idlt15500/15031.png,http://www.exploit-db.comDJStudioPro81321Setup.exe, -48388,exploits/windows/local/48388.rb,"Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)",2020-04-28,Metasploit,local,windows,,2020-04-28,2020-04-28,1,2019-15752,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/docker_credential_wincred.rb -48388,exploits/windows/local/48388.rb,"Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)",2020-04-28,Metasploit,local,windows,,2020-04-28,2020-04-28,1,2019-15752,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/docker_credential_wincred.rb +18547,exploits/windows/local/18547.rb,"DJ Studio Pro 5.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2012-03-02,Metasploit,local,windows,,2012-03-02,2012-03-02,1,CVE-2009-4656;OSVDB-58159,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDJStudioPro51652.exe, +10827,exploits/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)",2009-12-30,"Sébastien Duquette",local,windows,,2009-12-29,,1,OSVDB-58159;CVE-2009-4656,,,,http://www.exploit-db.comDJStudioPro51652.exe, +18501,exploits/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,local,windows,,2012-02-20,2012-02-20,0,CVE-2009-4656;OSVDB-58159,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDJStudioPro51652.exe, +15031,exploits/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)",2010-09-17,"Abhishek Lyall",local,windows,,2010-09-17,2010-09-17,1,OSVDB-68178,,,http://www.exploit-db.com/screenshots/idlt15500/15031.png,http://www.exploit-db.comDJStudioPro81321Setup.exe, +48388,exploits/windows/local/48388.rb,"Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)",2020-04-28,Metasploit,local,windows,,2020-04-28,2020-04-28,1,CVE-2019-15752,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/docker_credential_wincred.rb +48388,exploits/windows/local/48388.rb,"Docker-Credential-Wincred.exe - Privilege Escalation (Metasploit)",2020-04-28,Metasploit,local,windows,,2020-04-28,2020-04-28,1,CVE-2019-15752,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/docker_credential_wincred.rb 49100,exploits/windows/local/49100.py,"docPrint Pro 8.0 - 'Add URL' Buffer Overflow (SEH Egghunter)",2020-11-24,MasterVlad,local,windows,,2020-11-24,2020-11-24,1,,,,,, 47394,exploits/windows/local/47394.py,"docPrint Pro 8.0 - SEH Buffer Overflow",2019-09-16,"Connor McGarr",local,windows,,2019-09-16,2019-09-16,0,,,,,http://www.exploit-db.comdocprint_pro_setup.exe, -46155,exploits/windows/local/46155.c,"Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation",2019-01-14,"Parvez Anwar",local,windows,,2019-01-14,2019-02-13,1,2018-5410,Local,,,http://www.exploit-db.comDokanSetupDbg_redist.exe,https://www.greyhathacker.net/?p=1041 -46155,exploits/windows/local/46155.c,"Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation",2019-01-14,"Parvez Anwar",local,windows,,2019-01-14,2019-02-13,1,2018-5410,"Buffer Overflow",,,http://www.exploit-db.comDokanSetupDbg_redist.exe,https://www.greyhathacker.net/?p=1041 +46155,exploits/windows/local/46155.c,"Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation",2019-01-14,"Parvez Anwar",local,windows,,2019-01-14,2019-02-13,1,CVE-2018-5410,Local,,,http://www.exploit-db.comDokanSetupDbg_redist.exe,https://www.greyhathacker.net/?p=1041 +46155,exploits/windows/local/46155.c,"Dokany 1.2.0.1000 - Stack-Based Buffer Overflow Privilege Escalation",2019-01-14,"Parvez Anwar",local,windows,,2019-01-14,2019-02-13,1,CVE-2018-5410,"Buffer Overflow",,,http://www.exploit-db.comDokanSetupDbg_redist.exe,https://www.greyhathacker.net/?p=1041 47825,exploits/windows/local/47825.py,"Domain Quester Pro 6.02 - Stack Overflow (SEH)",2019-12-30,boku,local,windows,,2019-12-30,2019-12-30,0,,,,,, 46673,exploits/windows/local/46673.py,"Download Accelerator Plus (DAP) 10.0.6.0 - SEH Buffer Overflow",2019-04-08,"Peyman Forouzan",local,windows,,2019-04-08,2019-04-08,0,,Local,,,http://www.exploit-db.comdap10_full.exe, 46673,exploits/windows/local/46673.py,"Download Accelerator Plus (DAP) 10.0.6.0 - SEH Buffer Overflow",2019-04-08,"Peyman Forouzan",local,windows,,2019-04-08,2019-04-08,0,,"Buffer Overflow",,,http://www.exploit-db.comdap10_full.exe, 17563,exploits/windows/local/17563.py,"Download Accelerator Plus (DAP) 9.7 - '.M3U' File Buffer Overflow (SEH Unicode)",2011-07-23,"C4SS!0 G0M3S",local,windows,,2011-07-23,2011-08-06,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17563.png,http://www.exploit-db.comdap97_baix.exe, -6039,exploits/windows/local/6039.c,"Download Accelerator Plus DAP 8.x - '.m3u' File Buffer Overflow",2008-07-11,Shinnok,local,windows,,2008-07-10,2016-12-14,1,46875;2008-3182,,,,http://www.exploit-db.comdap81.exe, -6030,exploits/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - '.m3u' Local Buffer Overflow",2008-07-08,h07,local,windows,,2008-07-07,2016-12-14,1,46875;2008-3182,,,,http://www.exploit-db.comdap81.exe, +6039,exploits/windows/local/6039.c,"Download Accelerator Plus DAP 8.x - '.m3u' File Buffer Overflow",2008-07-11,Shinnok,local,windows,,2008-07-10,2016-12-14,1,OSVDB-46875;CVE-2008-3182,,,,http://www.exploit-db.comdap81.exe, +6030,exploits/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - '.m3u' Local Buffer Overflow",2008-07-08,h07,local,windows,,2008-07-07,2016-12-14,1,OSVDB-46875;CVE-2008-3182,,,,http://www.exploit-db.comdap81.exe, 50977,exploits/windows/local/50977.txt,"Dr. Fone 4.0.8 - 'net_updater32.exe' Unquoted Service Path",2022-07-21,Esant1490,local,windows,,2022-07-21,2022-07-21,0,,,,,, -15972,exploits/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,local,windows,,2011-01-11,2011-01-11,0,70426;2011-0513,,,,, -48400,exploits/windows/local/48400.txt,"Druva inSync Windows Client 6.5.2 - Local Privilege Escalation",2020-04-29,"Chris Lyne",local,windows,,2020-04-29,2020-04-29,0,2019-3999,,,,, -48505,exploits/windows/local/48505.txt,"Druva inSync Windows Client 6.6.3 - Local Privilege Escalation",2020-05-22,"Matteo Malvica",local,windows,,2020-05-22,2020-05-22,0,2020-5752,,,,, -49211,exploits/windows/local/49211.ps1,"Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell)",2020-12-07,1F98D,local,windows,,2020-12-07,2020-12-07,0,2020-5752,,,,, +15972,exploits/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,local,windows,,2011-01-11,2011-01-11,0,OSVDB-70426;CVE-2011-0513,,,,, +48400,exploits/windows/local/48400.txt,"Druva inSync Windows Client 6.5.2 - Local Privilege Escalation",2020-04-29,"Chris Lyne",local,windows,,2020-04-29,2020-04-29,0,CVE-2019-3999,,,,, +48505,exploits/windows/local/48505.txt,"Druva inSync Windows Client 6.6.3 - Local Privilege Escalation",2020-05-22,"Matteo Malvica",local,windows,,2020-05-22,2020-05-22,0,CVE-2020-5752,,,,, +49211,exploits/windows/local/49211.ps1,"Druva inSync Windows Client 6.6.3 - Local Privilege Escalation (PowerShell)",2020-12-07,1F98D,local,windows,,2020-12-07,2020-12-07,0,CVE-2020-5752,,,,, 50025,exploits/windows/local/50025.txt,"Dup Scout 13.5.28 - 'Multiple' Unquoted Service Path",2021-06-17,"Brian Rodriguez",local,windows,,2021-06-17,2021-06-17,0,,,,,http://www.exploit-db.comdupscoutsrv_setup_v13.5.28_x64.exe, 42921,exploits/windows/local/42921.py,"Dup Scout Enterprise 10.0.18 - 'Import Command' Local Buffer Overflow",2017-09-29,"Touhid M.Shaikh",local,windows,,2017-09-29,2017-10-01,0,,,,,http://www.exploit-db.comdupscoutent_setup_v10.0.18.exe, 44244,exploits/windows/local/44244.py,"Dup Scout Enterprise 10.5.12 - 'Share Username' Local Buffer Overflow",2018-03-05,bzyo,local,windows,,2018-03-05,2018-03-05,0,,,,,http://www.exploit-db.comdupscoutent_setup_v10.5.12.exe, @@ -39292,47 +39292,47 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48041,exploits/windows/local/48041.py,"DVD Photo Slideshow Professional 8.07 - 'Key' Buffer Overflow",2020-02-11,ZwX,local,windows,,2020-02-11,2020-02-11,0,,,,,, 48046,exploits/windows/local/48046.py,"DVD Photo Slideshow Professional 8.07 - 'Name' Buffer Overflow",2020-02-11,ZwX,local,windows,,2020-02-11,2020-02-11,0,,,,,, 45346,exploits/windows/local/45346.py,"DVD Photo Slideshow Professional 8.07 - Buffer Overflow (SEH)",2018-09-07,T3jv1l,local,windows,,2018-09-07,2018-09-12,0,,,,,http://www.exploit-db.comdps_install.exe, -4024,exploits/windows/local/4024.rb,"DVD X Player 4.1 Professional - '.PLF' File Buffer Overflow",2007-06-02,n00b,local,windows,,2007-06-01,,1,36956;2007-3068,,,,, -17770,exploits/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,local,windows,,2011-09-02,2011-09-02,1,2007-3068;36956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDVDXPlayerSetup.exe, +4024,exploits/windows/local/4024.rb,"DVD X Player 4.1 Professional - '.PLF' File Buffer Overflow",2007-06-02,n00b,local,windows,,2007-06-01,,1,OSVDB-36956;CVE-2007-3068,,,,, +17770,exploits/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,local,windows,,2011-09-02,2011-09-02,1,CVE-2007-3068;OSVDB-36956,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDVDXPlayerSetup.exe, 46962,exploits/windows/local/46962.py,"DVD X Player 5.5 Pro - Local Buffer Overflow (SEH)",2019-06-04,"Kevin Randall",local,windows,,2019-06-04,2019-06-04,0,,Local,,,http://www.exploit-db.comDVDXPlayerSetup.exe, 46962,exploits/windows/local/46962.py,"DVD X Player 5.5 Pro - Local Buffer Overflow (SEH)",2019-06-04,"Kevin Randall",local,windows,,2019-06-04,2019-06-04,0,,"Buffer Overflow",,,http://www.exploit-db.comDVDXPlayerSetup.exe, -17803,exploits/windows/local/17803.php,"DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,local,windows,,2011-09-08,2011-09-08,0,2007-3068;36956,,,,http://www.exploit-db.comDVDXPlayerSetup.exe, -17788,exploits/windows/local/17788.py,"DVD X Player 5.5 Pro - Overwrite (SEH)",2011-09-06,blake,local,windows,,2011-09-06,2011-09-08,1,2007-3068;36956,,,http://www.exploit-db.com/screenshots/idlt18000/17788.png,http://www.exploit-db.comDVDXPlayerSetup.exe, +17803,exploits/windows/local/17803.php,"DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,local,windows,,2011-09-08,2011-09-08,0,CVE-2007-3068;OSVDB-36956,,,,http://www.exploit-db.comDVDXPlayerSetup.exe, +17788,exploits/windows/local/17788.py,"DVD X Player 5.5 Pro - Overwrite (SEH)",2011-09-06,blake,local,windows,,2011-09-06,2011-09-08,1,CVE-2007-3068;OSVDB-36956,,,http://www.exploit-db.com/screenshots/idlt18000/17788.png,http://www.exploit-db.comDVDXPlayerSetup.exe, 17745,exploits/windows/local/17745.pl,"DVD X Player 5.5 Professional - '.plf' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",local,windows,,2011-08-29,2011-08-30,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-30-at-91915-am.png,http://www.exploit-db.comDVDXPlayerSetup.exe, 17754,exploits/windows/local/17754.c,"DVD X Player 5.5.0 Professional / Standard - '.plf' File Universal (ASLR + DEP Bypass)",2011-08-30,sickness,local,windows,,2011-08-30,2017-09-03,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-30-at-92922-am.png,http://www.exploit-db.comDVDXPlayerSetup.exe, -46584,exploits/windows/local/46584.py,"DVD X Player 5.5.3 - '.plf' Buffer Overflow",2019-03-21,"Paolo Perego",local,windows,,2019-03-21,2019-03-21,0,2018-9128,Local,,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, -46584,exploits/windows/local/46584.py,"DVD X Player 5.5.3 - '.plf' Buffer Overflow",2019-03-21,"Paolo Perego",local,windows,,2019-03-21,2019-03-21,0,2018-9128,"Buffer Overflow",,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, +46584,exploits/windows/local/46584.py,"DVD X Player 5.5.3 - '.plf' Buffer Overflow",2019-03-21,"Paolo Perego",local,windows,,2019-03-21,2019-03-21,0,CVE-2018-9128,Local,,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, +46584,exploits/windows/local/46584.py,"DVD X Player 5.5.3 - '.plf' Buffer Overflow",2019-03-21,"Paolo Perego",local,windows,,2019-03-21,2019-03-21,0,CVE-2018-9128,"Buffer Overflow",,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, 23037,exploits/windows/local/23037.txt,"DWebPro 3.4.1 - Http.ini Plaintext Password Storage",2003-08-18,rUgg1n3,local,windows,,2003-08-18,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8438/info 50466,exploits/windows/local/50466.txt,"Dynojet Power Core 2.3.0 - Unquoted Service Path",2021-11-02,"Pedro Sousa Rodrigues",local,windows,,2021-11-02,2021-11-02,0,,,,,, 50886,exploits/windows/local/50886.txt,"EaseUS Data Recovery - 'ensserver.exe' Unquoted Service Path",2022-04-19,bios,local,windows,,2022-04-19,2022-07-18,1,,,,,, -3856,exploits/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,local,windows,,2007-05-04,,1,34337;2007-2576,,,,http://www.exploit-db.comEast_Wind_Software_DVD_Ripper_ActiveX_2.5.1.exe, -24863,exploits/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control",2013-03-20,Dr_IDE,local,windows,,2013-03-20,2013-03-20,1,91571,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-20-at-102250-am.png,http://www.exploit-db.comeasewe_ftpocx.exe, +3856,exploits/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,local,windows,,2007-05-04,,1,OSVDB-34337;CVE-2007-2576,,,,http://www.exploit-db.comEast_Wind_Software_DVD_Ripper_ActiveX_2.5.1.exe, +24863,exploits/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control",2013-03-20,Dr_IDE,local,windows,,2013-03-20,2013-03-20,1,OSVDB-91571,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-20-at-102250-am.png,http://www.exploit-db.comeasewe_ftpocx.exe, 42549,exploits/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows,,2017-08-25,2017-08-25,1,,,,,http://www.exploit-db.comeasy_avi_converter.exe, 44337,exploits/windows/local/44337.py,"Easy CD DVD Copy 1.3.24 - Local Buffer Overflow (SEH)",2018-03-23,"Hashim Jawad",local,windows,,2018-03-23,2018-03-23,0,,Local,,,http://www.exploit-db.comeasy_cd_dvd_copy.exe, -31643,exploits/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit)",2014-02-13,Metasploit,local,windows,,2014-02-13,2014-02-13,1,2010-2343;65256,"Metasploit Framework (MSF)",,,http://www.exploit-db.comecdr2007.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-048 -13761,exploits/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)",2010-06-07,chap0,local,windows,,2010-06-06,,1,2010-2343;65256,,,,http://www.exploit-db.comecdr2007.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-048 +31643,exploits/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit)",2014-02-13,Metasploit,local,windows,,2014-02-13,2014-02-13,1,CVE-2010-2343;OSVDB-65256,"Metasploit Framework (MSF)",,,http://www.exploit-db.comecdr2007.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-048 +13761,exploits/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)",2010-06-07,chap0,local,windows,,2010-06-06,,1,CVE-2010-2343;OSVDB-65256,,,,http://www.exploit-db.comecdr2007.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-048 42521,exploits/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",local,windows,,2017-08-21,2017-08-21,0,,,,,http://www.exploit-db.comeasy_dvd_creator.exe, 42565,exploits/windows/local/42565.py,"Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH)",2017-08-26,tr0ubl3m4k3r,local,windows,,2017-08-28,2017-08-28,1,,,,,http://www.exploit-db.comeasy_dvd_creator.exe, 47411,exploits/windows/local/47411.py,"Easy File Sharing Web Server 7.2 - 'New User' Local Overflow (SEH)",2019-09-24,x00pwn,local,windows,,2019-09-24,2020-06-18,0,,"Buffer Overflow",,,http://www.exploit-db.comefssetup.exe, 42267,exploits/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,local,windows,,2017-06-28,2017-06-28,0,,,,,http://www.exploit-db.comefssetup.exe, -27316,exploits/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)",2013-08-03,sagi-,local,windows,,2013-08-03,2013-08-05,1,94390;2013-6079,,,,http://www.exploit-db.comEasyLanFolderShareSetup.exe, +27316,exploits/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)",2013-08-03,sagi-,local,windows,,2013-08-03,2013-08-05,1,OSVDB-94390;CVE-2013-6079,,,,http://www.exploit-db.comEasyLanFolderShareSetup.exe, 42174,exploits/windows/local/42174.py,"Easy MOV Converter 1.4.24 - 'Enter User Name' Local Buffer Overflow (SEH)",2017-06-13,abatchy17,local,windows,,2017-06-14,2017-06-14,0,,,,,http://www.exploit-db.comeasy_mov_converter.exe, 48339,exploits/windows/local/48339.py,"Easy MPEG to DVD Burner 1.7.11 - Buffer Overflow (SEH + DEP)",2020-04-17,"Bailey Belisario",local,windows,,2020-04-17,2020-04-17,0,,,,,, 44565,exploits/windows/local/44565.py,"Easy MPEG to DVD Burner 1.7.11 - Local Buffer Overflow (SEH)",2018-05-02,"Marwan Shamel",local,windows,,2018-05-02,2018-05-02,0,,Local,,,http://www.exploit-db.comeasy_mpeg_to_dvd.exe, 44658,exploits/windows/local/44658.py,"Easy MPEG to DVD Burner 1.7.11 - Local Buffer Overflow (SEH) (DEP Bypass)",2018-05-20,"Juan Prescotto",local,windows,,2018-05-20,2018-06-20,1,,Local,,http://www.exploit-db.com/screenshots/idlt45000/screen-shot-2018-05-20-at-130515.png,http://www.exploit-db.comeasy_mpeg_to_dvd.exe, 43104,exploits/windows/local/43104.py,"Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Local Buffer Overflow (SEH)",2017-10-05,"Venkat Rajgor",local,windows,,2017-11-01,2017-11-01,0,,,,,http://www.exploit-db.comeasy_video_to_dvd.exe, -9412,exploits/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (1)",2009-08-11,ahwak2000,local,windows,,2009-08-10,,1,57012;2009-3428,,,,, -9418,exploits/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (2)",2009-08-11,"ThE g0bL!N",local,windows,,2009-08-10,,1,57012;2009-3428,,,,, -9420,exploits/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (3)",2009-08-12,hack4love,local,windows,,2009-08-11,,1,57012;2009-3428,,,,, +9412,exploits/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (1)",2009-08-11,ahwak2000,local,windows,,2009-08-10,,1,OSVDB-57012;CVE-2009-3428,,,,, +9418,exploits/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (2)",2009-08-11,"ThE g0bL!N",local,windows,,2009-08-10,,1,OSVDB-57012;CVE-2009-3428,,,,, +9420,exploits/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (3)",2009-08-12,hack4love,local,windows,,2009-08-11,,1,OSVDB-57012;CVE-2009-3428,,,,, 42568,exploits/windows/local/42568.py,"Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",local,windows,,2017-08-28,2017-08-28,0,,,,,http://www.exploit-db.comeasy_rm_to_dvd.exe, -14550,exploits/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Local Overflow",2010-08-04,"Oh Yaw Theng",local,windows,,2010-08-04,2017-11-22,1,2009-1330;53673,,,http://www.exploit-db.com/screenshots/idlt15000/14550.png,http://www.exploit-db.comEasyRMtoMP3Converter.exe, +14550,exploits/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Local Overflow",2010-08-04,"Oh Yaw Theng",local,windows,,2010-08-04,2017-11-22,1,CVE-2009-1330;OSVDB-53673,,,http://www.exploit-db.com/screenshots/idlt15000/14550.png,http://www.exploit-db.comEasyRMtoMP3Converter.exe, 10620,exploits/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Local Buffer Overflow",2009-12-23,dijital1,local,windows,,2009-12-22,,1,,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, 10642,exploits/windows/local/10642.rb,"Easy RM to MP3 2.7.3.700 - Local Overflow",2009-12-24,"John Babio",local,windows,,2009-12-23,2017-11-24,1,,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, -10619,exploits/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,local,windows,,2009-12-22,,1,2009-1330;53673,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, -10602,exploits/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow",2009-12-22,d3b4g,local,windows,,2009-12-21,2017-11-15,1,2009-1330;53673,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, +10619,exploits/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,local,windows,,2009-12-22,,1,CVE-2009-1330;OSVDB-53673,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, +10602,exploits/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow",2009-12-22,d3b4g,local,windows,,2009-12-21,2017-11-15,1,CVE-2009-1330;OSVDB-53673,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, 9186,exploits/windows/local/9186.pl,"Easy RM to MP3 Converter - '.m3u' Universal Stack Overflow",2009-07-17,Stack,local,windows,,2009-07-16,,1,,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, -8427,exploits/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow",2009-04-14,Stack,local,windows,,2009-04-13,,1,55352;2009-1330;53673;2009-1329,,,,, -39933,exploits/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",local,windows,,2016-06-13,2016-06-30,1,2009-1330,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, +8427,exploits/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow",2009-04-14,Stack,local,windows,,2009-04-13,,1,OSVDB-55352;CVE-2009-1330;OSVDB-53673;CVE-2009-1329,,,,, +39933,exploits/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",local,windows,,2016-06-13,2016-06-30,1,CVE-2009-1330,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, 9177,exploits/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' Universal Buffer Overflow",2009-07-16,Crazy_Hacker,local,windows,,2009-07-15,,1,,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe, 48257,exploits/windows/local/48257.py,"Easy RM to MP3 Converter 2.7.3.700 - 'Input' Local Buffer Overflow (SEH)",2020-03-27,"Felipe Winsnes",local,windows,,2020-03-27,2020-03-27,0,,,,,, 10374,exploits/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow",2009-12-10,"Vinod Sharma",local,windows,,2009-12-09,2017-11-15,1,,,,,http://www.exploit-db.comEasyRMtoMP3Converter.exe,http://secunia.com/advisories/34653 @@ -39344,28 +39344,28 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47712,exploits/windows/local/47712.txt,"Easy-Hide-IP 5.0.0.3 - 'EasyRedirect' Unquoted Service Path",2019-11-25,"Rene Cortes S",local,windows,,2019-11-25,2019-11-25,0,,,,,, 8657,exploits/windows/local/8657.txt,"EasyPHP 3.0 - Arbitrary Modify Configuration File",2009-05-11,Zigma,local,windows,,2009-05-10,,1,,,,,, 40902,exploits/windows/local/40902.txt,"EasyPHP Devserver 16.1.1 - Insecure File Permissions Privilege Escalation",2016-12-11,"Ashiyane Digital Security Team",local,windows,,2016-12-11,2016-12-11,1,,,,,http://www.exploit-db.comEasyPHP-Devserver-16.1.1-setup.exe, -12379,exploits/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Local Stack Buffer Overflow",2010-04-25,mr_me,local,windows,,2010-04-24,,1,64984,,,,http://www.exploit-db.comezip35.exe,http://www.corelan.be:8800/advisories.php?id=10-032 +12379,exploits/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Local Stack Buffer Overflow",2010-04-25,mr_me,local,windows,,2010-04-24,,1,OSVDB-64984,,,,http://www.exploit-db.comezip35.exe,http://www.corelan.be:8800/advisories.php?id=10-032 49647,exploits/windows/local/49647.txt,"eBeam education suite 2.5.0.9 - 'eBeam Device Service' Unquoted Service Path",2021-03-15,"Luis Martínez",local,windows,,2021-03-15,2021-03-15,0,,,,,, 49673,exploits/windows/local/49673.txt,"Eclipse Mosquitto MQTT broker 2.0.9 - 'mosquitto' Unquoted Service Path",2021-03-19,"Riadh Bouchahoua",local,windows,,2021-03-19,2021-03-19,0,,,,,, 12342,exploits/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - '.edd parsing' Buffer Overflow",2010-04-22,LiquidWorm,local,windows,,2010-04-21,,1,,,,,http://www.exploit-db.comEDImageCtrl.exe,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4935.php -45501,exploits/windows/local/45501.txt,"EE 4GEE Mini EE40_00_02.00_44 - Privilege Escalation",2018-09-27,"Osanda Malith Jayathissa",local,windows,,2018-09-27,2018-09-27,0,2018-14327,,,,, -846,exploits/windows/local/846.cpp,"Einstein 1.01 - Local Password Disclosure",2005-02-27,Kozan,local,windows,,2005-02-26,,1,14212;2005-0619,,,,, -848,exploits/windows/local/848.asm,"Einstein 1.01 - Local Password Disclosure (ASM)",2005-02-28,illwill,local,windows,,2005-02-27,2016-10-27,1,14212;2005-0619,,,,, +45501,exploits/windows/local/45501.txt,"EE 4GEE Mini EE40_00_02.00_44 - Privilege Escalation",2018-09-27,"Osanda Malith Jayathissa",local,windows,,2018-09-27,2018-09-27,0,CVE-2018-14327,,,,, +846,exploits/windows/local/846.cpp,"Einstein 1.01 - Local Password Disclosure",2005-02-27,Kozan,local,windows,,2005-02-26,,1,OSVDB-14212;CVE-2005-0619,,,,, +848,exploits/windows/local/848.asm,"Einstein 1.01 - Local Password Disclosure (ASM)",2005-02-28,illwill,local,windows,,2005-02-27,2016-10-27,1,OSVDB-14212;CVE-2005-0619,,,,, 48009,exploits/windows/local/48009.txt,"ELAN Smart-Pad 11.10.15.1 - 'ETDService' Unquoted Service Path",2020-02-06,ZwX,local,windows,,2020-02-06,2020-02-06,0,,,,,, 49702,exploits/windows/local/49702.txt,"ELAN Touchpad 15.2.13.1_X64_WHQL - 'ETDService' Unquoted Service Path",2021-03-23,SamAlucard,local,windows,,2021-03-23,2021-03-23,0,,,,,, 40425,exploits/windows/local/40425.txt,"Elantech-Smart Pad 11.9.0.0 - Unquoted Service Path Privilege Escalation",2016-09-26,zaeek,local,windows,,2016-09-26,2016-09-26,0,,,,,, 16253,exploits/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow",2011-02-27,sickness,local,windows,,2011-02-27,2011-02-27,1,,,,,http://www.exploit-db.comEMpgPlayer.zip, 7853,exploits/windows/local/7853.pl,"Elecard MPEG Player - '.m3u' Local Stack Overflow",2009-01-25,AlpHaNiX,local,windows,,2009-01-24,2017-01-11,1,,,,,, -36188,exploits/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,local,windows,,2015-02-27,2015-02-27,0,118920,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5231.php +36188,exploits/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,local,windows,,2015-02-27,2015-02-27,0,OSVDB-118920,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5231.php 49704,exploits/windows/local/49704.txt,"Elodea Event Collector 4.9.3 - 'ElodeaEventCollectorService' Unquoted Service Path",2021-03-23,"Alan Mondragon",local,windows,,2021-03-23,2021-03-23,0,,,,,, -44614,exploits/windows/local/44614.txt,"EMC RecoverPoint 4.3 - 'Admin CLI' Command Injection",2018-05-11,"Paul Taylor",local,windows,,2018-05-11,2018-05-11,0,2018-1185,,,,, -41704,exploits/windows/local/41704.rb,"EMC Replication Manager < 5.3 - Command Execution (Metasploit)",2011-02-27,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2011-0647;70853,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/emc/replication_manager_exec.rb +44614,exploits/windows/local/44614.txt,"EMC RecoverPoint 4.3 - 'Admin CLI' Command Injection",2018-05-11,"Paul Taylor",local,windows,,2018-05-11,2018-05-11,0,CVE-2018-1185,,,,, +41704,exploits/windows/local/41704.rb,"EMC Replication Manager < 5.3 - Command Execution (Metasploit)",2011-02-27,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2011-0647;OSVDB-70853,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/emc/replication_manager_exec.rb 48398,exploits/windows/local/48398.txt,"EmEditor 19.8 - Insecure File Permissions",2020-04-29,SajjadBnd,local,windows,,2020-04-29,2020-04-29,0,,,,,, 47661,exploits/windows/local/47661.txt,"Emerson PAC Machine Edition 9.70 Build 8595 - 'FxControlRuntime' Unquoted Service Path",2019-11-18,"Luis Martínez",local,windows,,2019-11-18,2019-11-18,0,,,,,, 50745,exploits/windows/local/50745.txt,"Emerson PAC Machine Edition 9.80 Build 8695 - 'TrapiServer' Unquoted Service Path",2022-02-16,"Luis Martínez",local,windows,,2022-02-16,2022-02-16,0,,,,,, 44961,exploits/windows/local/44961.txt,"Enhanced Mitigation Experience Toolkit (EMET) - XML External Entity Injection",2018-07-02,hyp3rlinx,local,windows,,2018-07-02,2018-07-02,0,,"XML External Entity (XXE)",,,, -15919,exploits/windows/local/15919.pl,"Enzip 3.00 - Local Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",local,windows,,2011-01-06,2011-01-07,1,70307,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-06-at-105020-pm.png,http://www.exploit-db.comenzip300.exe, -8176,exploits/windows/local/8176.py,"EO Video 1.36 - Playlist Overwrite (SEH)",2009-03-09,His0k4,local,windows,,2009-03-08,,1,47533;2008-3733,,,,, +15919,exploits/windows/local/15919.pl,"Enzip 3.00 - Local Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",local,windows,,2011-01-06,2011-01-07,1,OSVDB-70307,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-06-at-105020-pm.png,http://www.exploit-db.comenzip300.exe, +8176,exploits/windows/local/8176.py,"EO Video 1.36 - Playlist Overwrite (SEH)",2009-03-09,His0k4,local,windows,,2009-03-08,,1,OSVDB-47533;CVE-2008-3733,,,,, 49841,exploits/windows/local/49841.txt,"Epic Games Easy Anti-Cheat 4.0 - Local Privilege Escalation",2021-05-07,LiquidWorm,local,windows,,2021-05-07,2021-05-07,0,,,,,, 49848,exploits/windows/local/49848.txt,"Epic Games Rocket League 1.95 - Stack Buffer Overrun",2021-05-07,LiquidWorm,local,windows,,2021-05-07,2021-05-07,0,,,,,, 49900,exploits/windows/local/49900.txt,"ePowerSvc 6.0.3008.0 - 'ePowerSvc.exe' Unquoted Service Path",2021-05-24,"Emmanuel Lujan",local,windows,,2021-05-24,2021-05-24,0,,,,,, @@ -39373,30 +39373,30 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49141,exploits/windows/local/49141.txt,"EPSON Status Monitor 3 'EPSON_PM_RPCV4_06' - Unquoted Service Path",2020-12-01,SamAlucard,local,windows,,2020-12-01,2020-12-01,0,,,,,, 9305,exploits/windows/local/9305.txt,"EPSON Status Monitor 3 - Local Privilege Escalation",2009-07-30,Nine:Situations:Group,local,windows,,2009-07-29,,1,,,,,, 49548,exploits/windows/local/49548.txt,"Epson USB Display 1.6.0.0 - 'EMP_UDSA' Unquoted Service Path",2021-02-09,"Hector Gerbacio",local,windows,,2021-02-09,2021-02-17,0,,,,,, -25448,exploits/windows/local/25448.rb,"ERS Viewer 2011 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-05-14,Metasploit,local,windows,,2013-05-14,2013-05-14,1,2013-0726;92694,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/51725/ -26708,exploits/windows/local/26708.rb,"ERS Viewer 2013 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-07-09,Metasploit,local,windows,,2013-07-09,2013-07-09,1,2013-3482;93650,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/53620/ -7516,exploits/windows/local/7516.txt,"ESET Smart Security 3.0.672 - 'epfw.sys' Local Privilege Escalation",2008-12-18,"NT Internals",local,windows,,2008-12-17,,1,2008-5724;50942,,2008-Epfw_Exp.zip,,, -17880,exploits/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)",2011-09-20,Metasploit,local,windows,,2011-09-21,2011-09-21,1,2011-3494;75456,"Metasploit Framework (MSF)",,,, -19138,exploits/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",local,windows,,2012-06-14,2012-06-14,0,82986;2012-1661,,,,, +25448,exploits/windows/local/25448.rb,"ERS Viewer 2011 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-05-14,Metasploit,local,windows,,2013-05-14,2013-05-14,1,CVE-2013-0726;OSVDB-92694,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/51725/ +26708,exploits/windows/local/26708.rb,"ERS Viewer 2013 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-07-09,Metasploit,local,windows,,2013-07-09,2013-07-09,1,CVE-2013-3482;OSVDB-93650,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/53620/ +7516,exploits/windows/local/7516.txt,"ESET Smart Security 3.0.672 - 'epfw.sys' Local Privilege Escalation",2008-12-18,"NT Internals",local,windows,,2008-12-17,,1,CVE-2008-5724;OSVDB-50942,,2008-Epfw_Exp.zip,,, +17880,exploits/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)",2011-09-20,Metasploit,local,windows,,2011-09-21,2011-09-21,1,CVE-2011-3494;OSVDB-75456,"Metasploit Framework (MSF)",,,, +19138,exploits/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",local,windows,,2012-06-14,2012-06-14,0,OSVDB-82986;CVE-2012-1661,,,,, 15763,exploits/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 < 5.0.1.2 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows,,2010-12-17,2015-07-12,0,,,,,, 50332,exploits/windows/local/50332.py,"Ether_MP3_CD_Burner 1.3.8 - Buffer Overflow (SEH)",2021-09-27,stresser,local,windows,,2021-09-27,2021-09-27,0,,,,,, 3897,exploits/windows/local/3897.c,"eTrust AntiVirus Agent r8 - Local Privilege Escalation",2007-05-11,binagres,local,windows,,2007-05-10,,1,,,,,, -14762,exploits/windows/local/14762.c,"Ettercap NG-0.7.3 - 'wpcap.dll' DLL Hijacking",2010-08-25,anonymous,local,windows,,2012-03-13,2012-03-13,0,67579,,,,http://www.exploit-db.comettercap-NG-0.7.3.tar.gz, -7974,exploits/windows/local/7974.c,"Euphonics Audio Player 1.0 (Windows XP SP3) - '.pls' Local Buffer Overflow",2009-02-04,"Single Eye",local,windows,,2009-02-03,,1,55424;2009-0476,,,,, -7958,exploits/windows/local/7958.pl,"Euphonics Audio Player 1.0 - '.pls' Local Buffer Overflow",2009-02-03,h4ck3r#47,local,windows,,2009-02-02,,1,55424;2009-0476;52170,,,,, -7973,exploits/windows/local/7973.pl,"Euphonics Audio Player 1.0 - '.pls' Universal Local Buffer Overflow",2009-02-04,Houssamix,local,windows,,2009-02-03,,1,55424;2009-0476,,,,, +14762,exploits/windows/local/14762.c,"Ettercap NG-0.7.3 - 'wpcap.dll' DLL Hijacking",2010-08-25,anonymous,local,windows,,2012-03-13,2012-03-13,0,OSVDB-67579,,,,http://www.exploit-db.comettercap-NG-0.7.3.tar.gz, +7974,exploits/windows/local/7974.c,"Euphonics Audio Player 1.0 (Windows XP SP3) - '.pls' Local Buffer Overflow",2009-02-04,"Single Eye",local,windows,,2009-02-03,,1,OSVDB-55424;CVE-2009-0476,,,,, +7958,exploits/windows/local/7958.pl,"Euphonics Audio Player 1.0 - '.pls' Local Buffer Overflow",2009-02-03,h4ck3r#47,local,windows,,2009-02-02,,1,OSVDB-55424;CVE-2009-0476;OSVDB-52170,,,,, +7973,exploits/windows/local/7973.pl,"Euphonics Audio Player 1.0 - '.pls' Universal Local Buffer Overflow",2009-02-04,Houssamix,local,windows,,2009-02-03,,1,OSVDB-55424;CVE-2009-0476,,,,, 46370,exploits/windows/local/46370.txt,"exacqVision ESM 5.12.2 - Privilege Escalation",2019-02-14,bzyo,local,windows,,2019-02-14,2019-02-14,0,,Local,,,http://www.exploit-db.comexacqVisionEnterpriseSystemManager_5.12.2.150128_x86.exe, -14966,exploits/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,local,windows,,2010-09-10,2010-09-10,1,2010-1247;65238;2010-1246;65237,,moaub-10-exploit.zip,,, -834,exploits/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,14139;2005-0518,,,,, -844,exploits/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure (ASM)",2005-02-26,illwill,local,windows,,2005-02-25,,1,14139;2005-0518,,,,, -8270,exploits/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow",2009-03-23,Koshi,local,windows,,2009-03-22,,1,52868;2009-1063,,,,, +14966,exploits/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,local,windows,,2010-09-10,2010-09-10,1,CVE-2010-1247;OSVDB-65238;CVE-2010-1246;OSVDB-65237,,moaub-10-exploit.zip,,, +834,exploits/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,OSVDB-14139;CVE-2005-0518,,,,, +844,exploits/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure (ASM)",2005-02-26,illwill,local,windows,,2005-02-25,,1,OSVDB-14139;CVE-2005-0518,,,,, +8270,exploits/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow",2009-03-23,Koshi,local,windows,,2009-03-22,,1,OSVDB-52868;CVE-2009-1063,,,,, 48965,exploits/windows/local/48965.txt,"Exploit - EPSON 1.124 - 'seksmdb.exe' Unquoted Service Path",2020-10-28,"İsmail Önder Kaya",local,windows,,2020-10-28,2020-10-28,0,,,,,, 39674,exploits/windows/local/39674.py,"Express Zip 2.40 - Directory Traversal",2016-04-08,R-73eN,local,windows,,2016-04-08,2016-04-08,0,,,,,http://www.exploit-db.comzipplus.exe, 49706,exploits/windows/local/49706.txt,"Ext2Fsd v0.68 - 'Ext2Srv' Unquoted Service Path",2021-03-24,"Mohammed Alshehri",local,windows,,2021-03-24,2021-03-24,0,,,,,, 15994,exploits/windows/local/15994.rb,"eXtremeMP3 Player - Local Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",local,windows,,2011-01-15,2011-01-15,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15994.png,http://www.exploit-db.comxtremv20RC1.exe, 40226,exploits/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,local,windows,,2016-08-10,2016-08-10,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5355.php -12059,exploits/windows/local/12059.pl,"eZip Wizard 3.0 - '.zip' File (SEH)",2010-04-04,"Lincoln & corelanc0d3r",local,windows,,2010-04-03,,1,2009-1028;52815,,,,, -17210,exploits/windows/local/17210.rb,"eZip Wizard 3.0 - Local Stack Buffer Overflow (Metasploit)",2011-04-25,Metasploit,local,windows,,2011-04-26,2011-04-26,1,2009-1028;52815,"Metasploit Framework (MSF)",,,, +12059,exploits/windows/local/12059.pl,"eZip Wizard 3.0 - '.zip' File (SEH)",2010-04-04,"Lincoln & corelanc0d3r",local,windows,,2010-04-03,,1,CVE-2009-1028;OSVDB-52815,,,,, +17210,exploits/windows/local/17210.rb,"eZip Wizard 3.0 - Local Stack Buffer Overflow (Metasploit)",2011-04-25,Metasploit,local,windows,,2011-04-26,2011-04-26,1,CVE-2009-1028;OSVDB-52815,"Metasploit Framework (MSF)",,,, 17715,exploits/windows/local/17715.html,"F-Secure (Multiple Products) - ActiveX HeapSpray Overwrite (SEH)",2011-08-24,41.w4r10r,local,windows,,2011-08-24,2011-08-25,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screenshot20110825at213.png,,http://www.f-secure.com/en_EMEA-Labs/news-info/security-advisories/fsc-2011-3.html 23910,exploits/windows/local/23910.txt,"F-Secure BackWeb 6.31 - Local Privilege Escalation",2004-04-06,"Ian Vitek",local,windows,,2004-04-06,2013-01-06,1,,,,,,https://www.securityfocus.com/bid/10055/info 46269,exploits/windows/local/46269.py,"Faleemi Desktop Software 1.8 - Local Buffer Overflow (SEH) (DEP Bypass)",2019-01-28,bzyo,local,windows,,2019-01-28,2019-01-30,0,,Local,,,http://www.exploit-db.comFaleemi_v1.8.exe, @@ -39406,82 +39406,82 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 44382,exploits/windows/local/44382.py,"Faleemi Windows Desktop Software - (DDNS/IP) Local Buffer Overflow",2018-03-30,"Himavanth Reddy",local,windows,,2018-03-30,2018-04-02,0,,,,,http://www.exploit-db.comFaleemi_v1.8.exe, 44341,exploits/windows/local/44341.py,"Fast AVI MPEG Splitter 1.2 - Stack-Based Buffer Overflow",2018-03-26,"Mohan Ravichandran and Velayutham Selvaraj",local,windows,,2018-03-26,2018-03-26,0,,,,,http://www.exploit-db.comfast_avimpegsplitter.exe, 49660,exploits/windows/local/49660.py,"FastStone Image Viewer 7.5 - .cur BITMAPINFOHEADER 'BitCount' Stack Based Buffer Overflow (ASLR & DEP Bypass)",2021-03-17,"Paolo Stagno",local,windows,,2021-03-17,2021-03-17,0,,,,,, -14591,exploits/windows/local/14591.py,"Fat Player 0.6b - '.WAV' File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",local,windows,,2010-08-09,2010-08-10,1,2009-4962,,,http://www.exploit-db.com/screenshots/idlt15000/14591.png,http://www.exploit-db.comFatPlayer_06b_Win32.exe, -15279,exploits/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH)",2010-10-18,"James Fitts",local,windows,,2010-10-18,2016-10-27,1,2009-4962;57343,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-18-at-40410-pm.png,http://www.exploit-db.comFatPlayer_06b_Win32.exe, -9495,exploits/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer",2009-08-24,ahwak2000,local,windows,,2009-08-23,,1,57343;2009-4962,,,,http://www.exploit-db.comFatPlayer_06b_Win32.exe, -16628,exploits/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,57343,"Metasploit Framework (MSF)",,,, -8010,exploits/windows/local/8010.pl,"feedDemon 2.7 - OPML Outline Tag Buffer Overflow",2009-02-09,cenjan,local,windows,,2009-02-08,,1,51753;2009-0546,,,,,http://secunia.com/advisories/33718/ -16640,exploits/windows/local/16640.rb,"feedDemon 3.1.0.12 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,2009-0546;51753,"Metasploit Framework (MSF)",,,, -11379,exploits/windows/local/11379.c,"feedDemon 3.1.0.9 - '.opml' File Buffer Overflow",2010-02-09,"fl0 fl0w",local,windows,,2010-02-08,,1,51753;2009-0546,,,,http://www.exploit-db.comFeedDemonInstall.exe, +14591,exploits/windows/local/14591.py,"Fat Player 0.6b - '.WAV' File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",local,windows,,2010-08-09,2010-08-10,1,CVE-2009-4962,,,http://www.exploit-db.com/screenshots/idlt15000/14591.png,http://www.exploit-db.comFatPlayer_06b_Win32.exe, +15279,exploits/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH)",2010-10-18,"James Fitts",local,windows,,2010-10-18,2016-10-27,1,CVE-2009-4962;OSVDB-57343,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-18-at-40410-pm.png,http://www.exploit-db.comFatPlayer_06b_Win32.exe, +9495,exploits/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer",2009-08-24,ahwak2000,local,windows,,2009-08-23,,1,OSVDB-57343;CVE-2009-4962,,,,http://www.exploit-db.comFatPlayer_06b_Win32.exe, +16628,exploits/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,OSVDB-57343,"Metasploit Framework (MSF)",,,, +8010,exploits/windows/local/8010.pl,"feedDemon 2.7 - OPML Outline Tag Buffer Overflow",2009-02-09,cenjan,local,windows,,2009-02-08,,1,OSVDB-51753;CVE-2009-0546,,,,,http://secunia.com/advisories/33718/ +16640,exploits/windows/local/16640.rb,"feedDemon 3.1.0.12 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,CVE-2009-0546;OSVDB-51753,"Metasploit Framework (MSF)",,,, +11379,exploits/windows/local/11379.c,"feedDemon 3.1.0.9 - '.opml' File Buffer Overflow",2010-02-09,"fl0 fl0w",local,windows,,2010-02-08,,1,OSVDB-51753;CVE-2009-0546,,,,http://www.exploit-db.comFeedDemonInstall.exe, 14046,exploits/windows/local/14046.py,"FieldNotes 32 5.0 - Local Buffer Overflow (SEH)",2010-06-25,TecR0c,local,windows,,2010-06-25,2010-11-12,1,,,,,,http://www.corelan.be:8866/advisories.php?id=CORELAN-10-053 50763,exploits/windows/local/50763.txt,"File Sanitizer for HP ProtectTools 5.0.1.3 - 'HPFSService' Unquoted Service Path",2022-02-18,SamAlucard,local,windows,,2022-02-18,2022-02-18,0,,,,,, -21892,exploits/windows/local/21892.txt,"FileBound 6.2 - Local Privilege Escalation",2012-10-11,"Nathaniel Carew",local,windows,,2012-10-11,2012-10-11,0,86254,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-010.pdf -35077,exploits/windows/local/35077.txt,"Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation",2014-10-27,"Giuseppe D'Amore",local,windows,,2014-10-28,2014-10-28,0,2014-8347;113845,,,,, -964,exploits/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,14685;2005-1414,,,,, +21892,exploits/windows/local/21892.txt,"FileBound 6.2 - Local Privilege Escalation",2012-10-11,"Nathaniel Carew",local,windows,,2012-10-11,2012-10-11,0,OSVDB-86254,,,,,http://www.senseofsecurity.com.au/advisories/SOS-12-010.pdf +35077,exploits/windows/local/35077.txt,"Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation",2014-10-27,"Giuseppe D'Amore",local,windows,,2014-10-28,2014-10-28,0,CVE-2014-8347;OSVDB-113845,,,,, +964,exploits/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,OSVDB-14685;CVE-2005-1414,,,,, 39803,exploits/windows/local/39803.txt,"FileZilla FTP Client 3.17.0.0 - Unquoted Path Privilege Escalation",2016-05-11,"Cyril Vallicari",local,windows,,2016-05-11,2016-05-11,0,,,,,http://www.exploit-db.comFileZilla_3.17.0_win64-setup.exe, -18184,exploits/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",local,windows,,2011-12-01,2011-12-01,0,2011-5002;77454,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Final_Draft-Multiple_Stack_Buffer_Overflows.pdf -41709,exploits/windows/local/41709.rb,"Firebird - Relational Database CNCT Group Number Buffer Overflow (Metasploit)",2013-01-31,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2013-2492;91044,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/misc/fb_cnct_group.rb -919,exploits/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure",2005-04-07,Kozan,local,windows,,2005-04-06,,1,15325,,,,, -172,exploits/windows/local/172.c,"FirstClass Desktop 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,local,windows,,2004-04-06,,1,60672,,,,, +18184,exploits/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",local,windows,,2011-12-01,2011-12-01,0,CVE-2011-5002;OSVDB-77454,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Final_Draft-Multiple_Stack_Buffer_Overflows.pdf +41709,exploits/windows/local/41709.rb,"Firebird - Relational Database CNCT Group Number Buffer Overflow (Metasploit)",2013-01-31,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2013-2492;OSVDB-91044,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/misc/fb_cnct_group.rb +919,exploits/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure",2005-04-07,Kozan,local,windows,,2005-04-06,,1,OSVDB-15325,,,,, +172,exploits/windows/local/172.c,"FirstClass Desktop 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,local,windows,,2004-04-06,,1,OSVDB-60672,,,,, 40482,exploits/windows/local/40482.txt,"Fitbit Connect Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows,,2016-10-09,2016-10-11,1,,,,,http://www.exploit-db.comFitbitConnect-v2.0.1.6782-2016-08-12.exe, 50708,exploits/windows/local/50708.txt,"FLAME II MODEM USB - Unquoted Service Path",2022-02-04,"Ismael Nava",local,windows,,2022-02-04,2022-02-04,0,,,,,, -44742,exploits/windows/local/44742.txt,"Flash ActiveX 18.0.0.194 - Code Execution",2018-02-13,smgorelik,local,windows,,2018-05-24,2018-05-24,0,2015-5112,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/b50e23c6a4616d951203a83a6112b5900a8f7291/Web/Flash -44744,exploits/windows/local/44744.txt,"Flash ActiveX 28.0.0.137 - Code Execution (1)",2016-02-16,smgorelik,local,windows,,2018-05-24,2018-05-24,0,2018-4878,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/722e4b96a91afdb9b9b11a9354a5a1625fcf1d53/Documents/Office%2BFlash#cve-2018-4878-flash-exploit -44745,exploits/windows/local/44745.txt,"Flash ActiveX 28.0.0.137 - Code Execution (2)",2016-02-13,smgorelik,local,windows,,2018-05-24,2018-05-24,0,2018-4878,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/722e4b96a91afdb9b9b11a9354a5a1625fcf1d53/Documents/Office%2BFlash#cve-2018-4878-flash-exploit -22564,exploits/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption",2003-05-05,DVDMAN,local,windows,,2003-05-05,2012-11-08,1,59608,,,,,https://www.securityfocus.com/bid/7499/info +44742,exploits/windows/local/44742.txt,"Flash ActiveX 18.0.0.194 - Code Execution",2018-02-13,smgorelik,local,windows,,2018-05-24,2018-05-24,0,CVE-2015-5112,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/b50e23c6a4616d951203a83a6112b5900a8f7291/Web/Flash +44744,exploits/windows/local/44744.txt,"Flash ActiveX 28.0.0.137 - Code Execution (1)",2016-02-16,smgorelik,local,windows,,2018-05-24,2018-05-24,0,CVE-2018-4878,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/722e4b96a91afdb9b9b11a9354a5a1625fcf1d53/Documents/Office%2BFlash#cve-2018-4878-flash-exploit +44745,exploits/windows/local/44745.txt,"Flash ActiveX 28.0.0.137 - Code Execution (2)",2016-02-13,smgorelik,local,windows,,2018-05-24,2018-05-24,0,CVE-2018-4878,,,,,https://github.com/smgorelik/Windows-RCE-exploits/tree/722e4b96a91afdb9b9b11a9354a5a1625fcf1d53/Documents/Office%2BFlash#cve-2018-4878-flash-exploit +22564,exploits/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption",2003-05-05,DVDMAN,local,windows,,2003-05-05,2012-11-08,1,OSVDB-59608,,,,,https://www.securityfocus.com/bid/7499/info 46665,exploits/windows/local/46665.py,"FlexHEX 2.71 - SEH Buffer Overflow (Unicode)",2019-04-08,"Chris Au",local,windows,,2019-04-08,2019-04-08,0,,Local,,,http://www.exploit-db.comflexhex_setup.exe, 46665,exploits/windows/local/46665.py,"FlexHEX 2.71 - SEH Buffer Overflow (Unicode)",2019-04-08,"Chris Au",local,windows,,2019-04-08,2019-04-08,0,,"Buffer Overflow",,,http://www.exploit-db.comflexhex_setup.exe, -49363,exploits/windows/local/49363.txt,"Fluentd TD-agent plugin 4.0.1 - Insecure Folder Permission",2021-01-05,"Adrian Bondocea",local,windows,,2021-01-05,2021-01-05,0,2020-28169,,,,, +49363,exploits/windows/local/49363.txt,"Fluentd TD-agent plugin 4.0.1 - Insecure Folder Permission",2021-01-05,"Adrian Bondocea",local,windows,,2021-01-05,2021-01-05,0,CVE-2020-28169,,,,, 48821,exploits/windows/local/48821.txt,"ForensiTAppxService 2.2.0.4 - 'ForensiTAppxService.exe' Unquoted Service Path",2020-09-21,"Burhanettin Ozgenc",local,windows,,2020-09-21,2020-09-21,0,,,,,, -22851,exploits/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",local,windows,,2012-11-20,2012-11-20,0,87818,,,,http://www.exploit-db.comFFSetup3.0.1.zip, +22851,exploits/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",local,windows,,2012-11-20,2012-11-20,0,OSVDB-87818,,,,http://www.exploit-db.comFFSetup3.0.1.zip, 40330,exploits/windows/local/40330.py,"FortiClient SSLVPN 5.4 - Credentials Disclosure",2016-09-01,"Viktor Minin",local,windows,,2016-09-01,2016-09-01,0,,,,,, 40461,exploits/windows/local/40461.txt,"Fortitude HTTP 1.0.4.0 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,local,windows,,2016-10-05,2016-10-10,1,,,,,http://www.exploit-db.comHTTPServer32.exe, 40485,exploits/windows/local/40485.txt,"Foxit Cloud Update Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows,,2016-10-10,2016-10-10,0,,,,,, 50807,exploits/windows/local/50807.txt,"Foxit PDF Reader 11.0 - Unquoted Service Path",2022-03-07,"Hejap Zairy Al-Sharif",local,windows,,2022-03-07,2022-03-07,0,,,,,, -16621,exploits/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2017-06-15,1,68648,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, -16978,exploits/windows/local/16978.rb,"Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)",2011-03-14,Metasploit,local,windows,,2011-03-15,2011-04-26,1,71104,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader42_enu_Setup.exe, -45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,2018-9958;2018-9948,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb -45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,2018-9958;2018-9948,"Use After Free (UAF)",,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb -45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,2018-9958;2018-9948,Local,,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb -37699,exploits/windows/local/37699.py,"Foxit Reader - '.png' Conversion Parsing tEXt Chunk Arbitrary Code Execution",2015-07-27,"Sascha Schirra",local,windows,,2015-07-27,2016-10-10,1,125418,,,,http://www.exploit-db.comFoxitReader713.0320_enu_Setup.exe, -8201,exploits/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Universal Buffer Overflow",2009-03-13,SkD,local,windows,,2009-03-12,,1,55614;2009-0837,,,,http://www.exploit-db.comFoxitReader30_enu_Setup.exe, -18905,exploits/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Buffer Overflow (Metasploit)",2012-05-21,Metasploit,local,windows,,2012-05-21,2012-05-22,1,2009-0837;55614,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader30_enu_Setup.exe, -14727,exploits/windows/local/14727.py,"Foxit Reader 4.0 - '.pdf' Multiple Stack Based Buffer Overflow 'Jailbreak'",2010-08-24,"Jose Miguel Esparza",local,windows,,2010-08-24,2018-03-02,0,2010-1797;66828,,,,http://www.exploit-db.comFoxitReader40_enu_Setup.exe, -15532,exploits/windows/local/15532.py,"Foxit Reader 4.1.1 - Local Stack Buffer Overflow",2010-11-14,sud0,local,windows,,2010-11-14,2017-06-15,1,68648,,,http://www.exploit-db.com/screenshots/idlt16000/sudo.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, -15542,exploits/windows/local/15542.py,"Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)",2010-11-15,dookie,local,windows,,2010-11-15,2017-06-15,1,68648,,,http://www.exploit-db.com/screenshots/idlt16000/foxit-13.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, -36390,exploits/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Privilege Escalation",2015-03-16,LiquidWorm,local,windows,,2015-03-16,2015-03-16,0,119301;2015-2789,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php -49116,exploits/windows/local/49116.py,"Foxit Reader 9.0.1.1049 - Arbitrary Code Execution",2020-11-27,CrossWire,local,windows,,2020-11-27,2021-01-29,0,2018-9958,,,,, +16621,exploits/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2017-06-15,1,OSVDB-68648,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, +16978,exploits/windows/local/16978.rb,"Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)",2011-03-14,Metasploit,local,windows,,2011-03-15,2011-04-26,1,OSVDB-71104,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader42_enu_Setup.exe, +45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,CVE-2018-9958;CVE-2018-9948,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb +45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,CVE-2018-9958;CVE-2018-9948,"Use After Free (UAF)",,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb +45269,exploits/windows/local/45269.rb,"Foxit PDF Reader 9.0.1.1049 - Pointer Overwrite Use-After-Free (Metasploit)",2018-08-27,Metasploit,local,windows,,2018-08-27,2018-08-27,1,CVE-2018-9958;CVE-2018-9948,Local,,,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d85995f686418b375095b45d530172277f0c6b01/modules/exploits/windows/fileformat/foxit_reader_uaf.rb +37699,exploits/windows/local/37699.py,"Foxit Reader - '.png' Conversion Parsing tEXt Chunk Arbitrary Code Execution",2015-07-27,"Sascha Schirra",local,windows,,2015-07-27,2016-10-10,1,OSVDB-125418,,,,http://www.exploit-db.comFoxitReader713.0320_enu_Setup.exe, +8201,exploits/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Universal Buffer Overflow",2009-03-13,SkD,local,windows,,2009-03-12,,1,OSVDB-55614;CVE-2009-0837,,,,http://www.exploit-db.comFoxitReader30_enu_Setup.exe, +18905,exploits/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Buffer Overflow (Metasploit)",2012-05-21,Metasploit,local,windows,,2012-05-21,2012-05-22,1,CVE-2009-0837;OSVDB-55614,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader30_enu_Setup.exe, +14727,exploits/windows/local/14727.py,"Foxit Reader 4.0 - '.pdf' Multiple Stack Based Buffer Overflow 'Jailbreak'",2010-08-24,"Jose Miguel Esparza",local,windows,,2010-08-24,2018-03-02,0,CVE-2010-1797;OSVDB-66828,,,,http://www.exploit-db.comFoxitReader40_enu_Setup.exe, +15532,exploits/windows/local/15532.py,"Foxit Reader 4.1.1 - Local Stack Buffer Overflow",2010-11-14,sud0,local,windows,,2010-11-14,2017-06-15,1,OSVDB-68648,,,http://www.exploit-db.com/screenshots/idlt16000/sudo.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, +15542,exploits/windows/local/15542.py,"Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)",2010-11-15,dookie,local,windows,,2010-11-15,2017-06-15,1,OSVDB-68648,,,http://www.exploit-db.com/screenshots/idlt16000/foxit-13.png,http://www.exploit-db.comFoxitReader411_enu_Setup.exe, +36390,exploits/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Privilege Escalation",2015-03-16,LiquidWorm,local,windows,,2015-03-16,2015-03-16,0,OSVDB-119301;CVE-2015-2789,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5235.php +49116,exploits/windows/local/49116.py,"Foxit Reader 9.0.1.1049 - Arbitrary Code Execution",2020-11-27,CrossWire,local,windows,,2020-11-27,2021-01-29,0,CVE-2018-9958,,,,, 45163,exploits/windows/local/45163.txt,"Foxit Reader 9.0.1.1049 - Buffer Overflow (ASLR & DEP Bypass)",2018-08-07,"Manoj Ahuje",local,windows,,2018-08-07,2018-10-05,0,,,,,, -48982,exploits/windows/local/48982.pdf,"Foxit Reader 9.7.1 - Remote Command Execution (Javascript API)",2020-11-02,"Nassim Asrir",local,windows,,2020-11-02,2020-11-04,1,2020-14425,,,,, -36859,exploits/windows/local/36859.txt,"Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",local,windows,,2015-04-29,2015-04-29,0,121346;2015-3632,,,,, +48982,exploits/windows/local/48982.pdf,"Foxit Reader 9.7.1 - Remote Command Execution (Javascript API)",2020-11-02,"Nassim Asrir",local,windows,,2020-11-02,2020-11-04,1,CVE-2020-14425,,,,, +36859,exploits/windows/local/36859.txt,"Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",local,windows,,2015-04-29,2015-04-29,0,OSVDB-121346;CVE-2015-3632,,,,, 11333,exploits/windows/local/11333.pl,"FoxPlayer 1.7.0 - '.m3u' Local Buffer Overflow",2010-02-05,cr4wl3r,local,windows,,2010-02-04,,1,,,,,http://www.exploit-db.comfox-player-setup_1.7.exe, -15480,exploits/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",local,windows,,2010-11-10,2010-11-10,1,69116,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-10-at-65952-am.png,http://www.exploit-db.comcdtomp3freeware.exe, -15483,exploits/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",local,windows,,2010-11-10,2010-11-10,1,69116,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-10-at-70333-am.png,http://www.exploit-db.comcdtomp3freeware.exe, +15480,exploits/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",local,windows,,2010-11-10,2010-11-10,1,OSVDB-69116,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-10-at-65952-am.png,http://www.exploit-db.comcdtomp3freeware.exe, +15483,exploits/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",local,windows,,2010-11-10,2010-11-10,1,OSVDB-69116,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-10-at-70333-am.png,http://www.exploit-db.comcdtomp3freeware.exe, 17634,exploits/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass",2011-08-07,"C4SS!0 G0M3S",local,windows,,2011-08-07,2011-08-09,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-09-at-91507-am.png,http://www.exploit-db.comcdtomp3freeware.exe, -10009,exploits/windows/local/10009.txt,"Free Download Manager - '.Torrent' File Parsing Multiple Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",local,windows,,2009-11-10,2016-10-27,1,2009-0184;54033,,,,http://www.exploit-db.comFree_Download_Manager_3.0_Build_844.exe, +10009,exploits/windows/local/10009.txt,"Free Download Manager - '.Torrent' File Parsing Multiple Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",local,windows,,2009-11-10,2016-10-27,1,CVE-2009-0184;OSVDB-54033,,,,http://www.exploit-db.comFree_Download_Manager_3.0_Build_844.exe, 7957,exploits/windows/local/7957.pl,"Free Download Manager 3.0 Build 844 - '.torrent' Local Buffer Overflow",2009-02-03,SkD,local,windows,,2009-02-02,,1,,,,,, -16634,exploits/windows/local/16634.rb,"Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-01-31,1,2009-0184;54033,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFree_Download_Manager_3.0_Build_844.exe, -18142,exploits/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - '.wav' Local Stack Buffer Overflow (Metasploit)",2011-11-22,Metasploit,local,windows,,2011-11-22,2013-12-17,1,63349;2011-5165,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFMCRSetup-2.6.exe, +16634,exploits/windows/local/16634.rb,"Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-01-31,1,CVE-2009-0184;OSVDB-54033,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFree_Download_Manager_3.0_Build_844.exe, +18142,exploits/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - '.wav' Local Stack Buffer Overflow (Metasploit)",2011-11-22,Metasploit,local,windows,,2011-11-22,2013-12-17,1,OSVDB-63349;CVE-2011-5165,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFMCRSetup-2.6.exe, 17732,exploits/windows/local/17732.py,"Free MP3 CD Ripper 1.1 - DEP Bypass",2011-08-27,"C4SS!0 G0M3S",local,windows,,2011-08-27,2011-08-30,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-30-at-93717-am.png,http://www.exploit-db.comFMCRSetup-2.6.exe, -17727,exploits/windows/local/17727.txt,"Free MP3 CD Ripper 1.1 - Local Buffer Overflow",2011-08-27,X-h4ck,local,windows,,2011-08-27,2011-08-28,1,2011-5165,,,http://www.exploit-db.com/screenshots/idlt18000/17727.png,http://www.exploit-db.comFMCRSetup-2.6.exe, -36465,exploits/windows/local/36465.py,"Free MP3 CD Ripper 2.6 - '.wav' Local Buffer Overflow",2015-03-22,"TUNISIAN CYBER",local,windows,,2015-03-24,2016-12-08,1,2011-5165;63349,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-24-at-102736.png,http://www.exploit-db.comFMCRSetup-2.6.exe, -12012,exploits/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Local Overflow",2010-04-02,"Richard leahy",local,windows,,2010-04-01,2017-11-22,1,63349;2011-5165,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, -11976,exploits/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - '.wav' Local Stack Buffer Overflow",2010-03-31,mr_me,local,windows,,2010-03-30,2016-12-08,1,63349;2011-5165,,,http://www.exploit-db.com/screenshots/idlt12000/11976.png,http://www.exploit-db.comFMCRSetup-2.6.exe, -36827,exploits/windows/local/36827.py,"Free MP3 CD Ripper 2.6 2.8 (Windows 7) - '.wav' File Buffer Overflow (SEH) (DEP Bypass)",2015-04-24,naxxo,local,windows,,2015-04-27,2016-12-08,1,2011-5165,,,http://www.exploit-db.com/screenshots/idlt37000/freemp3cdripper.png,http://www.exploit-db.comFMCRSetup-2.6.exe, -36826,exploits/windows/local/36826.pl,"Free MP3 CD Ripper 2.6 2.8 - '.wav' File Buffer Overflow (SEH)",2015-04-23,ThreatActor,local,windows,,2015-04-23,2016-10-10,1,2011-5165;63349,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, +17727,exploits/windows/local/17727.txt,"Free MP3 CD Ripper 1.1 - Local Buffer Overflow",2011-08-27,X-h4ck,local,windows,,2011-08-27,2011-08-28,1,CVE-2011-5165,,,http://www.exploit-db.com/screenshots/idlt18000/17727.png,http://www.exploit-db.comFMCRSetup-2.6.exe, +36465,exploits/windows/local/36465.py,"Free MP3 CD Ripper 2.6 - '.wav' Local Buffer Overflow",2015-03-22,"TUNISIAN CYBER",local,windows,,2015-03-24,2016-12-08,1,CVE-2011-5165;OSVDB-63349,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-24-at-102736.png,http://www.exploit-db.comFMCRSetup-2.6.exe, +12012,exploits/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Local Overflow",2010-04-02,"Richard leahy",local,windows,,2010-04-01,2017-11-22,1,OSVDB-63349;CVE-2011-5165,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, +11976,exploits/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - '.wav' Local Stack Buffer Overflow",2010-03-31,mr_me,local,windows,,2010-03-30,2016-12-08,1,OSVDB-63349;CVE-2011-5165,,,http://www.exploit-db.com/screenshots/idlt12000/11976.png,http://www.exploit-db.comFMCRSetup-2.6.exe, +36827,exploits/windows/local/36827.py,"Free MP3 CD Ripper 2.6 2.8 (Windows 7) - '.wav' File Buffer Overflow (SEH) (DEP Bypass)",2015-04-24,naxxo,local,windows,,2015-04-27,2016-12-08,1,CVE-2011-5165,,,http://www.exploit-db.com/screenshots/idlt37000/freemp3cdripper.png,http://www.exploit-db.comFMCRSetup-2.6.exe, +36826,exploits/windows/local/36826.pl,"Free MP3 CD Ripper 2.6 2.8 - '.wav' File Buffer Overflow (SEH)",2015-04-23,ThreatActor,local,windows,,2015-04-23,2016-10-10,1,CVE-2011-5165;OSVDB-63349,,,,http://www.exploit-db.comFMCRSetup-2.6.exe, 49087,exploits/windows/local/49087.rb,"Free MP3 CD Ripper 2.8 - Multiple File Buffer Overflow (Metasploit)",2020-11-20,ZwX,local,windows,,2020-11-20,2020-11-20,1,,,,,, 48696,exploits/windows/local/48696.py,"Free MP3 CD Ripper 2.8 - Stack Buffer Overflow (SEH + Egghunter)",2020-07-26,"Eduard Palisek",local,windows,,2020-07-26,2020-07-26,0,,,,,, -10010,exploits/windows/local/10010.py,"Free WMA MP3 Converter 1.1 - '.wav' Local Buffer Overflow",2009-10-09,KriPpLer,local,windows,,2009-10-08,,1,58713,,,,http://www.exploit-db.comFWMCSetup11.exe, -15499,exploits/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2010-11-12,Dr_IDE,local,windows,,2010-11-12,2010-11-14,1,58713,,,http://www.exploit-db.com/screenshots/idlt15500/ide.png,http://www.exploit-db.comFWMCSetup11.exe, -35074,exploits/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow",2014-10-27,metacom,local,windows,,2014-10-27,2016-10-10,1,58713,,,,http://www.exploit-db.comFWMCSetup.exe, +10010,exploits/windows/local/10010.py,"Free WMA MP3 Converter 1.1 - '.wav' Local Buffer Overflow",2009-10-09,KriPpLer,local,windows,,2009-10-08,,1,OSVDB-58713,,,,http://www.exploit-db.comFWMCSetup11.exe, +15499,exploits/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2010-11-12,Dr_IDE,local,windows,,2010-11-12,2010-11-14,1,OSVDB-58713,,,http://www.exploit-db.com/screenshots/idlt15500/ide.png,http://www.exploit-db.comFWMCSetup11.exe, +35074,exploits/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow",2014-10-27,metacom,local,windows,,2014-10-27,2016-10-10,1,OSVDB-58713,,,,http://www.exploit-db.comFWMCSetup.exe, 17441,exploits/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow",2011-06-23,"Iván García Ferreira",local,windows,,2011-06-23,2011-06-25,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-25-at-84012-am.png,http://www.exploit-db.comfreeampsetup_2_0_7.exe, 17607,exploits/windows/local/17607.rb,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows,,2011-08-04,2011-08-06,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17607.png,http://www.exploit-db.comfreeampsetup_2_0_7.exe, -15727,exploits/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow",2010-12-11,zota,local,windows,,2010-12-11,2011-06-23,1,72290,,,http://www.exploit-db.com/screenshots/idlt16000/freeamp.png,http://www.exploit-db.comfreeampsetup_2_0_7.exe, +15727,exploits/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow",2010-12-11,zota,local,windows,,2010-12-11,2011-06-23,1,OSVDB-72290,,,http://www.exploit-db.com/screenshots/idlt16000/freeamp.png,http://www.exploit-db.comfreeampsetup_2_0_7.exe, 17449,exploits/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Local Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",local,windows,,2011-06-24,2011-06-25,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-25-at-83233-am.png,http://www.exploit-db.comfreeampsetup_2_0_7.exe, 48043,exploits/windows/local/48043.txt,"freeFTPd v1.0.13 - 'freeFTPdService' Unquoted Service Path",2020-02-11,boku,local,windows,,2020-02-11,2020-02-11,0,,,,,http://www.exploit-db.comfreeFTPd.exe, 49630,exploits/windows/local/49630.txt,"FreeLAN 2.2 - 'FreeLAN Service' Unquoted Service Path",2021-03-09,"Mohammed Alshehri",local,windows,,2021-03-09,2021-03-09,0,,,,,, 48044,exploits/windows/local/48044.txt,"FreeSSHd 1.3.1 - 'FreeSSHDService' Unquoted Service Path",2020-02-11,boku,local,windows,,2020-02-11,2020-02-11,0,,,,,http://www.exploit-db.comfreeSSHd.exe, -3798,exploits/windows/local/3798.c,"FreshView 7.15 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows,,2007-04-24,,1,35385;2007-2283,,,,, +3798,exploits/windows/local/3798.c,"FreshView 7.15 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows,,2007-04-24,,1,OSVDB-35385;CVE-2007-2283,,,,, 48415,exploits/windows/local/48415.py,"Frigate 3.36 - Buffer Overflow (SEH)",2020-05-04,"Xenofon Vassilakopoulos",local,windows,,2020-05-04,2020-05-04,0,,,,,, 48563,exploits/windows/local/48563.py,"Frigate 3.36.0.9 - 'Command Line' Local Buffer Overflow (SEH) (PoC)",2020-06-08,"Paras Bhatia",local,windows,,2020-06-08,2020-06-08,0,,,,,, 48579,exploits/windows/local/48579.py,"Frigate Professional 3.36.0.9 - 'Find Computer' Local Buffer Overflow (SEH) (PoC)",2020-06-11,"Paras Bhatia",local,windows,,2020-06-11,2020-06-11,0,,,,,, @@ -39489,10 +39489,10 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47775,exploits/windows/local/47775.py,"FTP Commander Pro 8.03 - Local Stack Overflow",2019-12-13,boku,local,windows,,2019-12-13,2019-12-13,0,,Local,,,http://www.exploit-db.comcommanderftp.exe, 47775,exploits/windows/local/47775.py,"FTP Commander Pro 8.03 - Local Stack Overflow",2019-12-13,boku,local,windows,,2019-12-13,2019-12-13,0,,"Buffer Overflow",,,http://www.exploit-db.comcommanderftp.exe, 47812,exploits/windows/local/47812.py,"FTP Navigator 8.03 - Stack Overflow (SEH)",2019-12-30,boku,local,windows,,2019-12-30,2019-12-30,0,,,,,, -918,exploits/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure",2005-04-06,Kozan,local,windows,,2005-04-05,,1,15296;2005-1094,,,,, +918,exploits/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure",2005-04-06,Kozan,local,windows,,2005-04-05,,1,OSVDB-15296;CVE-2005-1094,,,,, 48685,exploits/windows/local/48685.py,"FTPDummy 4.80 - Local Buffer Overflow (SEH)",2020-07-23,"Felipe Winsnes",local,windows,,2020-07-23,2020-07-23,0,,,,,, 9426,exploits/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow",2009-08-13,zec,local,windows,,2009-08-12,,1,,,,,, -39159,exploits/windows/local/39159.py,"FTPShell Client 5.24 - 'Add to Favorites' Buffer Overflow",2016-01-04,INSECT.B,local,windows,,2016-01-04,2018-08-03,1,132483,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-06-at-92242-am.png,http://www.exploit-db.comftpsetup.exe, +39159,exploits/windows/local/39159.py,"FTPShell Client 5.24 - 'Add to Favorites' Buffer Overflow",2016-01-04,INSECT.B,local,windows,,2016-01-04,2018-08-03,1,OSVDB-132483,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2016-01-06-at-92242-am.png,http://www.exploit-db.comftpsetup.exe, 39417,exploits/windows/local/39417.py,"FTPShell Client 5.24 - 'Create NewFolder' Local Buffer Overflow",2016-02-04,"Arash Khazaei",local,windows,,2016-02-04,2018-08-03,0,,,,,http://www.exploit-db.comftpsetup.exe, 39132,exploits/windows/local/39132.py,"FTPShell Client 5.24 - Local Buffer Overflow",2015-12-30,hyp3rlinx,local,windows,,2015-12-30,2015-12-30,0,,,,,,http://hyp3rlinx.altervista.org/advisories/FTPSHELL-v5.24-BUFFER-OVERFLOW.txt 44713,exploits/windows/local/44713.py,"FTPShell Server 6.80 - Buffer Overflow (SEH)",2018-05-23,"Hashim Jawad",local,windows,,2018-05-23,2018-05-23,0,,,,,http://www.exploit-db.comfa_ftpserv_setup.msi, @@ -39500,90 +39500,90 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46685,exploits/windows/local/46685.py,"FTPShell Server 6.83 - 'Account name to ban' Local Buffer",2019-04-10,"Dino Covotsos",local,windows,,2019-04-10,2019-04-10,0,,"Buffer Overflow",,,http://www.exploit-db.comfa_ftpserv_setup.msi, 46686,exploits/windows/local/46686.py,"FTPShell Server 6.83 - 'Virtual Path Mapping' Local Buffer",2019-04-10,"Dino Covotsos",local,windows,,2019-04-10,2019-04-10,0,,Local,,,http://www.exploit-db.comfa_ftpserv_setup.msi, 46686,exploits/windows/local/46686.py,"FTPShell Server 6.83 - 'Virtual Path Mapping' Local Buffer",2019-04-10,"Dino Covotsos",local,windows,,2019-04-10,2019-04-10,0,,"Buffer Overflow",,,http://www.exploit-db.comfa_ftpserv_setup.msi, -769,exploits/windows/local/769.c,"Funduc Search and Replace - Compressed File Local Buffer Overflow",2005-01-24,ATmaCA,local,windows,,2005-01-23,,1,18945,,,,, -25130,exploits/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows,,2013-05-01,2013-05-02,1,93027;2013-5656,,,,http://www.exploit-db.comFuzeZipSetup.exe, -15461,exploits/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",local,windows,,2010-11-08,2010-11-08,0,69153,,,,http://www.exploit-db.comENG_R_FUL_TC.exe, -10345,exploits/windows/local/10345.py,"gAlan - '.galan' Universal Buffer Overflow",2009-12-07,Dz_attacker,local,windows,,2009-12-06,,1,60897,,,,http://www.exploit-db.comgalan-0.2.1-win32.zip, -10339,exploits/windows/local/10339.pl,"gAlan 0.2.1 - Local Buffer Overflow (1)",2009-12-07,"Jeremy Brown",local,windows,,2009-12-06,,1,60897,,,,http://www.exploit-db.comgalan-0.2.1-win32.zip, -16664,exploits/windows/local/16664.rb,"gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,60897,"Metasploit Framework (MSF)",,,, +769,exploits/windows/local/769.c,"Funduc Search and Replace - Compressed File Local Buffer Overflow",2005-01-24,ATmaCA,local,windows,,2005-01-23,,1,OSVDB-18945,,,,, +25130,exploits/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows,,2013-05-01,2013-05-02,1,OSVDB-93027;CVE-2013-5656,,,,http://www.exploit-db.comFuzeZipSetup.exe, +15461,exploits/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",local,windows,,2010-11-08,2010-11-08,0,OSVDB-69153,,,,http://www.exploit-db.comENG_R_FUL_TC.exe, +10345,exploits/windows/local/10345.py,"gAlan - '.galan' Universal Buffer Overflow",2009-12-07,Dz_attacker,local,windows,,2009-12-06,,1,OSVDB-60897,,,,http://www.exploit-db.comgalan-0.2.1-win32.zip, +10339,exploits/windows/local/10339.pl,"gAlan 0.2.1 - Local Buffer Overflow (1)",2009-12-07,"Jeremy Brown",local,windows,,2009-12-06,,1,OSVDB-60897,,,,http://www.exploit-db.comgalan-0.2.1-win32.zip, +16664,exploits/windows/local/16664.rb,"gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,OSVDB-60897,"Metasploit Framework (MSF)",,,, 10346,exploits/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow (Metasploit)",2009-12-07,loneferret,local,windows,,2009-12-06,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgalan-0.2.1-win32.zip, 40069,exploits/windows/local/40069.cpp,"GE Proficy HMI/SCADA CIMPLICITY 8.2 - Local Privilege Escalation",2016-07-07,"Zhou Yu",local,windows,,2016-07-07,2016-07-07,0,,,,,, -41972,exploits/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",local,windows,,2017-05-08,2017-05-09,1,2017-6953,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-05-08-at-152336.png,http://www.exploit-db.comSmartDiag_en.msi, +41972,exploits/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",local,windows,,2017-05-08,2017-05-09,1,CVE-2017-6953,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-05-08-at-152336.png,http://www.exploit-db.comSmartDiag_en.msi, 49007,exploits/windows/local/49007.txt,"Genexus Protection Server 9.6.4.2 - 'protsrvservice' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, 49655,exploits/windows/local/49655.py,"GeoGebra CAS Calculato‪r‬ 6.0.631.0 - Denial of Service (PoC)",2021-03-16,"Brian Rodriguez",local,windows,,2021-03-16,2021-10-28,0,,,,,, 49654,exploits/windows/local/49654.py,"GeoGebra Classic 5.0.631.0-d - Denial of Service (PoC)",2021-03-16,"Brian Rodriguez",local,windows,,2021-03-16,2021-10-28,0,,,,,, 49653,exploits/windows/local/49653.py,"GeoGebra Graphing Calculato‪r‬ 6.0.631.0 - Denial Of Service (PoC)",2021-03-16,"Brian Rodriguez",local,windows,,2021-03-16,2021-10-28,0,,,,,, 50449,exploits/windows/local/50449.txt,"Gestionale Open 11.00.00 - Local Privilege Escalation",2021-10-25,"Alessandro Salzano",local,windows,,2021-10-25,2021-10-25,0,,,,,, 17196,exploits/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,local,windows,,2011-04-21,2011-06-23,1,,,,http://www.exploit-db.com/screenshots/idlt17500/elonfmt.png,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5011.php -912,exploits/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Licence Recover",2005-04-04,Kozan,local,windows,,2005-04-03,2017-11-22,1,15210;2005-1098,,,,, +912,exploits/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Licence Recover",2005-04-04,Kozan,local,windows,,2005-04-03,2017-11-22,1,OSVDB-15210;CVE-2005-1098,,,,, 41221,exploits/windows/local/41221.txt,"Ghostscript 9.20 - 'Filename' Command Execution",2017-02-02,hyp3rlinx,local,windows,,2017-02-02,2017-02-02,0,,,,,http://www.exploit-db.comgs920w32.exe, -3801,exploits/windows/local/3801.c,"GIMP 2.2.14 - '.ras' SUNRAS Plugin Buffer Overflow",2007-04-26,Marsu,local,windows,,2007-04-25,,1,35417;2007-2356,,,,, +3801,exploits/windows/local/3801.c,"GIMP 2.2.14 - '.ras' SUNRAS Plugin Buffer Overflow",2007-04-26,Marsu,local,windows,,2007-04-25,,1,OSVDB-35417;CVE-2007-2356,,,,, 40438,exploits/windows/local/40438.txt,"Glassfish Server - Unquoted Service Path Privilege Escalation",2016-09-28,s0nk3y,local,windows,,2016-09-28,2016-10-11,1,,,,,http://www.exploit-db.comglassfish-4.0-windows.exe, 49142,exploits/windows/local/49142.txt,"Global Registration Service 1.0.0.3 - 'GREGsvc.exe' Unquoted Service Path",2020-12-01,"Emmanuel Lujan",local,windows,,2020-12-01,2020-12-01,0,,,,,, -560,exploits/windows/local/560.txt,"GlobalScape - CuteFTP macros '.mcr' Local File Write",2004-09-28,ATmaCA,local,windows,,2004-09-27,2017-11-22,1,18941,,,,http://www.exploit-db.comcuteftp60.exe, -20542,exploits/windows/local/20542.rb,"GlobalScape CuteZIP - Local Stack Buffer Overflow (Metasploit)",2012-08-15,Metasploit,local,windows,,2012-08-15,2012-08-15,1,85709,"Metasploit Framework (MSF)",,,, -38609,exploits/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Overflow",2015-11-03,"Vivek Mahajan",local,windows,,2015-11-03,2017-11-22,1,103826,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-03-at-172330.png,http://www.exploit-db.comGoldMP4Player.exe, -31972,exploits/windows/local/31972.py,"Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)",2014-02-28,metacom,local,windows,,2014-02-28,2015-04-22,0,103826,,,,, +560,exploits/windows/local/560.txt,"GlobalScape - CuteFTP macros '.mcr' Local File Write",2004-09-28,ATmaCA,local,windows,,2004-09-27,2017-11-22,1,OSVDB-18941,,,,http://www.exploit-db.comcuteftp60.exe, +20542,exploits/windows/local/20542.rb,"GlobalScape CuteZIP - Local Stack Buffer Overflow (Metasploit)",2012-08-15,Metasploit,local,windows,,2012-08-15,2012-08-15,1,OSVDB-85709,"Metasploit Framework (MSF)",,,, +38609,exploits/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Overflow",2015-11-03,"Vivek Mahajan",local,windows,,2015-11-03,2017-11-22,1,OSVDB-103826,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-03-at-172330.png,http://www.exploit-db.comGoldMP4Player.exe, +31972,exploits/windows/local/31972.py,"Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)",2014-02-28,metacom,local,windows,,2014-02-28,2015-04-22,0,OSVDB-103826,,,,, 48510,exploits/windows/local/48510.py,"GoldWave - Buffer Overflow (SEH Unicode)",2020-05-25,"Andy Bowden",local,windows,,2020-05-25,2020-05-25,0,,,,,, 44423,exploits/windows/local/44423.py,"GoldWave 5.70 - Local Buffer Overflow (SEH Unicode)",2018-04-09,bzyo,local,windows,,2018-04-09,2018-04-09,0,,,,,http://www.exploit-db.comgwave570.exe, 7929,exploits/windows/local/7929.c,"GOM Player 2.0.12 - '.pls' Universal Buffer Overflow",2009-01-30,Stack,local,windows,,2009-01-29,,1,,,,,http://www.exploit-db.comGOMPLAYERENSETUP_v2.0.12.EXE,http://secunia.com/advisories/23994 7702,exploits/windows/local/7702.c,"GOM Player 2.0.12.3375 - '.asx' Local Stack Overflow",2009-01-08,DATA_SNIPER,local,windows,,2009-01-07,,1,,,,,http://www.exploit-db.comGOMPLAYERENSETUP_v2.0.12.EXE,http://secunia.com/advisories/23994 -18174,exploits/windows/local/18174.py,"GOM Player 2.1.33.5071 - '.asx' File Unicode Stack Buffer Overflow",2011-11-30,"Debasish Mandal",local,windows,,2011-11-30,2011-11-30,1,2011-5162;33080;2007-0707,,,http://www.exploit-db.com/screenshots/idlt18500/18174.png,, -30154,exploits/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",local,windows,,2013-12-10,2013-12-10,1,2013-6356,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-10-at-64257-pm.png,, -14790,exploits/windows/local/14790.c,"Google Earth 5.1.3535.3218 - 'quserex.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-26,1,2010-3134;67539,,,,, +18174,exploits/windows/local/18174.py,"GOM Player 2.1.33.5071 - '.asx' File Unicode Stack Buffer Overflow",2011-11-30,"Debasish Mandal",local,windows,,2011-11-30,2011-11-30,1,CVE-2011-5162;OSVDB-33080;CVE-2007-0707,,,http://www.exploit-db.com/screenshots/idlt18500/18174.png,, +30154,exploits/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",local,windows,,2013-12-10,2013-12-10,1,CVE-2013-6356,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-10-at-64257-pm.png,, +14790,exploits/windows/local/14790.c,"Google Earth 5.1.3535.3218 - 'quserex.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-26,1,CVE-2010-3134;OSVDB-67539,,,,, 11152,exploits/windows/local/11152.py,"Google SketchUp 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,local,windows,,2010-01-15,,1,,,,,http://www.exploit-db.comGoogleSketchUpWEN.exe,http://www.coresecurity.com/content/google-sketchup-vulnerability -963,exploits/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,14686;2005-1424,,,,, -9884,exploits/windows/local/9884.py,"GPG2/Kleopatra 2.0.11 - Malformed Certificate",2009-10-21,Dr_IDE,local,windows,,2009-10-20,,1,2009-3805;59410,,,,, +963,exploits/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,OSVDB-14686;CVE-2005-1424,,,,, +9884,exploits/windows/local/9884.py,"GPG2/Kleopatra 2.0.11 - Malformed Certificate",2009-10-21,Dr_IDE,local,windows,,2009-10-20,,1,CVE-2009-3805;OSVDB-59410,,,,, 10039,exploits/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant",2009-10-23,Dr_IDE,local,windows,,2009-10-22,,1,,,,,, -8612,exploits/windows/local/8612.pl,"Grabit 1.7.2 Beta 3 - '.nzb' Local Buffer Overflow (SEH)",2009-05-05,"Gaurav Baruah",local,windows,,2009-05-04,,1,54205;2009-1586,,,,, -8637,exploits/windows/local/8637.pl,"GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow",2009-05-07,"Jeremy Brown",local,windows,,2009-05-06,,1,2009-1586;54205,,,,, +8612,exploits/windows/local/8612.pl,"Grabit 1.7.2 Beta 3 - '.nzb' Local Buffer Overflow (SEH)",2009-05-05,"Gaurav Baruah",local,windows,,2009-05-04,,1,OSVDB-54205;CVE-2009-1586,,,,, +8637,exploits/windows/local/8637.pl,"GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow",2009-05-07,"Jeremy Brown",local,windows,,2009-05-06,,1,CVE-2009-1586;OSVDB-54205,,,,, 40538,exploits/windows/local/40538.txt,"Graylog Collector 0.4.2 - Unquoted Service Path Privilege Escalation",2016-10-14,"Joey Lane",local,windows,,2016-10-17,2016-10-19,1,,,,,http://www.exploit-db.comgraylog-collector-0.4.2.zip, -18748,exploits/windows/local/18748.rb,"GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows,,2012-04-18,2012-04-18,1,81161,"Metasploit Framework (MSF)",,,, +18748,exploits/windows/local/18748.rb,"GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows,,2012-04-18,2012-04-18,1,OSVDB-81161,"Metasploit Framework (MSF)",,,, 14098,exploits/windows/local/14098.py,"GSM SIM Utility 5.15 - '.sms' File Local Buffer Overflow (SEH)",2010-06-28,chap0,local,windows,,2010-06-28,2010-07-03,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14098.png,http://www.exploit-db.commultisim515.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-054 -14258,exploits/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Overflow",2010-07-07,chap0,local,windows,,2010-07-07,2017-08-17,1,81161,,,,http://www.exploit-db.commultisim515.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-054 -15417,exploits/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Local Buffer Overflow",2010-11-04,moigai,local,windows,,2010-11-04,2010-11-04,1,69006,,,http://www.exploit-db.com/screenshots/idlt15500/15417.png,http://www.exploit-db.comgsp183a_jpn.lzh, -18038,exploits/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit)",2011-10-26,Metasploit,local,windows,,2011-10-27,2017-10-26,1,83433,"Metasploit Framework (MSF)",,,, -17893,exploits/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,local,windows,,2011-09-26,2011-09-30,1,83433,,,http://www.exploit-db.com/screenshots/idlt18000/17893.png,http://www.exploit-db.comsamp03csvr_R2-2_win32.zip, +14258,exploits/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Overflow",2010-07-07,chap0,local,windows,,2010-07-07,2017-08-17,1,OSVDB-81161,,,,http://www.exploit-db.commultisim515.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-054 +15417,exploits/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Local Buffer Overflow",2010-11-04,moigai,local,windows,,2010-11-04,2010-11-04,1,OSVDB-69006,,,http://www.exploit-db.com/screenshots/idlt15500/15417.png,http://www.exploit-db.comgsp183a_jpn.lzh, +18038,exploits/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit)",2011-10-26,Metasploit,local,windows,,2011-10-27,2017-10-26,1,OSVDB-83433,"Metasploit Framework (MSF)",,,, +17893,exploits/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,local,windows,,2011-09-26,2011-09-30,1,OSVDB-83433,,,http://www.exploit-db.com/screenshots/idlt18000/17893.png,http://www.exploit-db.comsamp03csvr_R2-2_win32.zip, 48876,exploits/windows/local/48876.txt,"Guild Wars 2 - Insecure Folder Permissions",2020-10-14,"George Tsimpidas",local,windows,,2020-10-14,2020-10-14,0,,,,,, 9567,exploits/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (1)",2009-09-01,"ThE g0bL!N",local,windows,,2009-08-31,,1,,,,,, 9580,exploits/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (2)",2009-09-03,hack4love,local,windows,,2009-09-02,,1,,,,,, -9172,exploits/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)",2009-07-16,"ThE g0bL!N",local,windows,,2009-07-15,,1,55871;2009-2550,,,,, -19192,exploits/windows/local/19192.txt,"Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords",1999-02-09,"Russ Cooper",local,windows,,1999-02-09,2012-06-16,1,1999-0372;11490,,,,,https://www.securityfocus.com/bid/228/info -38504,exploits/windows/local/38504.py,"HandyPassword 4.9.3 - Overwrite (SEH)",2015-10-21,Un_N0n,local,windows,,2015-10-21,2015-10-21,0,129366,,,,http://www.exploit-db.comHandyPassword.exe, +9172,exploits/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)",2009-07-16,"ThE g0bL!N",local,windows,,2009-07-15,,1,OSVDB-55871;CVE-2009-2550,,,,, +19192,exploits/windows/local/19192.txt,"Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords",1999-02-09,"Russ Cooper",local,windows,,1999-02-09,2012-06-16,1,CVE-1999-0372;OSVDB-11490,,,,,https://www.securityfocus.com/bid/228/info +38504,exploits/windows/local/38504.py,"HandyPassword 4.9.3 - Overwrite (SEH)",2015-10-21,Un_N0n,local,windows,,2015-10-21,2015-10-21,0,OSVDB-129366,,,,http://www.exploit-db.comHandyPassword.exe, 50566,exploits/windows/local/50566.txt,"HCL Lotus Notes V12 - Unquoted Service Path",2021-12-06,"Mert Daş",local,windows,,2021-12-06,2021-12-06,0,,,,,, -37737,exploits/windows/local/37737.rb,"Heroes of Might and Magic III - '.h3m' Map file Buffer Overflow (Metasploit)",2015-08-07,Metasploit,local,windows,,2015-08-07,2015-08-07,1,125529,"Metasploit Framework (MSF)",,,http://www.exploit-db.comHoMM3_HD_Latest.exe, +37737,exploits/windows/local/37737.rb,"Heroes of Might and Magic III - '.h3m' Map file Buffer Overflow (Metasploit)",2015-08-07,Metasploit,local,windows,,2015-08-07,2015-08-07,1,OSVDB-125529,"Metasploit Framework (MSF)",,,http://www.exploit-db.comHoMM3_HD_Latest.exe, 37716,exploits/windows/local/37716.c,"Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution",2015-07-29,"John AAkerblom",local,windows,,2015-07-29,2015-08-07,1,,,,,http://www.exploit-db.comHoMM3_HD_Latest.exe, 39820,exploits/windows/local/39820.txt,"Hex : Shard of Fate 1.0.1.026 - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",local,windows,,2016-05-16,2016-05-16,0,,,,,, -9550,exploits/windows/local/9550.py,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows,,2009-08-30,,1,2009-0812;52352,,,,, -8121,exploits/windows/local/8121.pl,"Hex Workshop 6.0 - '.hex' Local Code Execution",2009-02-27,DATA_SNIPER,local,windows,,2009-02-26,,1,52352;2009-0812,,,,, -24919,exploits/windows/local/24919.py,"HexChat 2.9.4 - Local Overflow",2013-04-07,"Matt Andreko",local,windows,,2013-04-07,2017-11-22,1,92115,,,http://www.exploit-db.com/screenshots/idlt25000/untitled.png,, +9550,exploits/windows/local/9550.py,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows,,2009-08-30,,1,CVE-2009-0812;OSVDB-52352,,,,, +8121,exploits/windows/local/8121.pl,"Hex Workshop 6.0 - '.hex' Local Code Execution",2009-02-27,DATA_SNIPER,local,windows,,2009-02-26,,1,OSVDB-52352;CVE-2009-0812,,,,, +24919,exploits/windows/local/24919.py,"HexChat 2.9.4 - Local Overflow",2013-04-07,"Matt Andreko",local,windows,,2013-04-07,2017-11-22,1,OSVDB-92115,,,http://www.exploit-db.com/screenshots/idlt25000/untitled.png,, 49701,exploits/windows/local/49701.txt,"Hi-Rez Studios 5.1.6.3 - 'HiPatchService' Unquoted Service Path",2021-03-23,"Ekrem Can Kök",local,windows,,2021-03-23,2021-03-23,0,,,,,, 40071,exploits/windows/local/40071.txt,"Hide.Me VPN Client 1.2.4 - Local Privilege Escalation",2016-07-08,sh4d0wman,local,windows,,2016-07-08,2016-07-08,0,,,,,http://www.exploit-db.comHide.me-Setup-1.2.4.exe, 40578,exploits/windows/local/40578.py,"HikVision Security Systems - Activex Buffer Overflow",2016-10-19,"Yuriy Gurkin",local,windows,,2016-10-20,2016-10-20,0,,,,,, -43057,exploits/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,local,windows,,2017-10-26,2017-10-26,0,2017-6008,,,,,https://github.com/cbayet/Exploit-CVE-2017-6008 -20022,exploits/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,local,windows,,2000-06-15,2012-07-22,1,84667;84666;84665;84664,,,,,https://www.securityfocus.com/bid/1368/info +43057,exploits/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,local,windows,,2017-10-26,2017-10-26,0,CVE-2017-6008,,,,,https://github.com/cbayet/Exploit-CVE-2017-6008 +20022,exploits/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,local,windows,,2000-06-15,2012-07-22,1,OSVDB-84667;OSVDB-84666;OSVDB-84665;OSVDB-84664,,,,,https://www.securityfocus.com/bid/1368/info 50765,exploits/windows/local/50765.txt,"HMA VPN 5.3 - Unquoted Service Path",2022-02-21,"Saud Alenazi",local,windows,,2022-02-21,2022-02-21,0,,,,,, 48068,exploits/windows/local/48068.txt,"HomeGuard Pro 9.3.1 - Insecure Folder Permissions",2020-02-14,boku,local,windows,,2020-02-14,2020-02-14,0,,,,,, -15022,exploits/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",local,windows,,2010-09-16,2010-09-16,1,68093,,,http://www.exploit-db.com/screenshots/idlt15500/15022.png,http://www.exploit-db.comhtvhstodvd30shareeng.exe, -44042,exploits/windows/local/44042.md,"Hotspot Shield - Information Disclosure",2018-01-30,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,2018-6460,,,,,https://blogs.securiteam.com/index.php/archives/3604 +15022,exploits/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",local,windows,,2010-09-16,2010-09-16,1,OSVDB-68093,,,http://www.exploit-db.com/screenshots/idlt15500/15022.png,http://www.exploit-db.comhtvhstodvd30shareeng.exe, +44042,exploits/windows/local/44042.md,"Hotspot Shield - Information Disclosure",2018-01-30,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,CVE-2018-6460,,,,,https://blogs.securiteam.com/index.php/archives/3604 40528,exploits/windows/local/40528.txt,"Hotspot Shield 6.0.3 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,local,windows,,2016-10-13,2016-10-19,1,,,,,http://www.exploit-db.comHSS-6.0.4-install-plain-773-plain.exe, -29403,exploits/windows/local/29403.txt,"HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation",2007-01-08,Sowhat,local,windows,,2007-01-08,2013-11-03,1,2007-0161;32654,,,,,https://www.securityfocus.com/bid/21935/info -43857,exploits/windows/local/43857.py,"HP Connected Backup 8.6/8.8.6 - Local Privilege Escalation",2018-01-23,"Peter Lapp",local,windows,,2018-01-23,2018-01-23,1,2017-14355,,,,, +29403,exploits/windows/local/29403.txt,"HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation",2007-01-08,Sowhat,local,windows,,2007-01-08,2013-11-03,1,CVE-2007-0161;OSVDB-32654,,,,,https://www.securityfocus.com/bid/21935/info +43857,exploits/windows/local/43857.py,"HP Connected Backup 8.6/8.8.6 - Local Privilege Escalation",2018-01-23,"Peter Lapp",local,windows,,2018-01-23,2018-01-23,1,CVE-2017-14355,,,,, 49002,exploits/windows/local/49002.txt,"HP Display Assistant x64 Edition 3.20 - 'DTSRVC' Unquoted Service Path",2020-11-09,"Julio Aviña",local,windows,,2020-11-09,2020-11-09,0,,,,,, -41710,exploits/windows/local/41710.rb,"HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)",2012-08-29,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2012-3274;85060,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/misc/hp_imc_uam.rb +41710,exploits/windows/local/41710.rb,"HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)",2012-08-29,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2012-3274;OSVDB-85060,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/misc/hp_imc_uam.rb 50959,exploits/windows/local/50959.txt,"HP LaserJet Professional M1210 MFP Series Receive Fax Service - Unquoted Service Path",2022-06-14,"Ali Alipour",local,windows,,2022-06-14,2022-06-14,0,,,,,, -14256,exploits/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH)",2010-07-07,bitform,local,windows,,2010-07-07,2016-10-27,1,2010-1964;65552,,,http://www.exploit-db.com/screenshots/idlt14500/14256.png,, +14256,exploits/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH)",2010-07-07,bitform,local,windows,,2010-07-07,2016-10-27,1,CVE-2010-1964;OSVDB-65552,,,http://www.exploit-db.com/screenshots/idlt14500/14256.png,, 48075,exploits/windows/local/48075.txt,"HP System Event 1.2.9.0 - 'HPWMISVC' Unquoted Service Path",2020-02-17,"Roberto Piña",local,windows,,2020-02-17,2020-02-17,0,,,,,, -48057,exploits/windows/local/48057.txt,"HP System Event Utility - Local Privilege Escalation",2020-02-12,hyp3rlinx,local,windows,,2020-02-12,2020-02-12,1,2019-18915,,,,http://www.exploit-db.comsp70439.exe, +48057,exploits/windows/local/48057.txt,"HP System Event Utility - Local Privilege Escalation",2020-02-12,hyp3rlinx,local,windows,,2020-02-12,2020-02-12,1,CVE-2019-18915,,,,http://www.exploit-db.comsp70439.exe, 40636,exploits/windows/local/40636.txt,"HP TouchSmart Calendar 4.1.4245 - Insecure File Permissions Privilege Escalation",2016-10-27,hyp3rlinx,local,windows,,2016-10-27,2016-10-27,0,,,,,,http://hyp3rlinx.altervista.org/advisories/HP-TOUCHSMART-CALENDAR-PRIVILEGE-ESCALATION.txt 49010,exploits/windows/local/49010.txt,"HP WMI Service 1.4.8.0 - 'HPWMISVC.exe' Unquoted Service Path",2020-11-09,"Jocelyn Arenas",local,windows,,2020-11-09,2020-11-09,0,,,,,, -16646,exploits/windows/local/16646.rb,"HT-MP3Player 1.0 - '.HT3' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2016-10-27,1,2009-2485;55449,"Metasploit Framework (MSF)",,,, -9034,exploits/windows/local/9034.pl,"HT-MP3Player 1.0 - '.ht3' Local Buffer Overflow (SEH)",2009-06-29,hack4love,local,windows,,2009-06-28,,1,55449;2009-2485,,,,, -9038,exploits/windows/local/9038.py,"HT-MP3Player 1.0 - '.ht3' Universal Buffer Overflow (SEH)",2009-06-29,His0k4,local,windows,,2009-06-28,,1,2009-2485;55449,,,,, +16646,exploits/windows/local/16646.rb,"HT-MP3Player 1.0 - '.HT3' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2016-10-27,1,CVE-2009-2485;OSVDB-55449,"Metasploit Framework (MSF)",,,, +9034,exploits/windows/local/9034.pl,"HT-MP3Player 1.0 - '.ht3' Local Buffer Overflow (SEH)",2009-06-29,hack4love,local,windows,,2009-06-28,,1,OSVDB-55449;CVE-2009-2485,,,,, +9038,exploits/windows/local/9038.py,"HT-MP3Player 1.0 - '.ht3' Universal Buffer Overflow (SEH)",2009-06-29,His0k4,local,windows,,2009-06-28,,1,CVE-2009-2485;OSVDB-55449,,,,, 9540,exploits/windows/local/9540.py,"HTML Creator & Sender 2.3 build 697 - Local Buffer Overflow (SEH)",2009-08-28,Dr_IDE,local,windows,,2009-08-27,,1,,,,,, -8401,exploits/windows/local/8401.cpp,"HTML Email Creator 2.1b668 - html Local Overwrite (SEH)",2009-04-13,dun,local,windows,,2009-04-12,,1,53942,,,,, +8401,exploits/windows/local/8401.cpp,"HTML Email Creator 2.1b668 - html Local Overwrite (SEH)",2009-04-13,dun,local,windows,,2009-04-12,,1,OSVDB-53942,,,,, 14503,exploits/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH)",2010-07-29,Madjix,local,windows,,2010-07-29,2010-07-29,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14503.png,http://www.exploit-db.comhtmlemail_sender2.42_718.exe, -34489,exploits/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)",2014-08-31,mr.pr0n,local,windows,,2014-09-07,2014-09-07,1,110646,,,,http://www.exploit-db.comhtmlhelp.exe, +34489,exploits/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)",2014-08-31,mr.pr0n,local,windows,,2014-09-07,2014-09-07,1,OSVDB-110646,,,,http://www.exploit-db.comhtmlhelp.exe, 10335,exploits/windows/local/10335.rb,"HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (Metasploit)",2009-12-07,loneferret,local,windows,,2009-12-06,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhtmlhelp.exe, 10323,exploits/windows/local/10323.py,"HTML Help Workshop 4.74 - hhp Universal Buffer Overflow",2009-12-05,Dz_attacker,local,windows,,2009-12-04,2015-07-12,1,,,,,http://www.exploit-db.comhtmlhelp.exe, 45921,exploits/windows/local/45921.rb,"HTML5 Video Player 1.2.5 - Buffer Overflow (Metasploit)",2018-11-30,d3ckx1,local,windows,,2018-11-30,2018-11-30,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhtml5videoplayer-setup.exe, @@ -39592,52 +39592,52 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46279,exploits/windows/local/46279.py,"HTML5 Video Player 1.2.5 - Local Buffer Overflow (Non SEH)",2019-01-29,"Dino Covotsos",local,windows,,2019-01-29,2019-01-30,0,,"Buffer Overflow",,,http://www.exploit-db.comhtml5videoplayer-setup.exe, 9190,exploits/windows/local/9190.pl,"htmldoc 1.8.27.1 - '.html' Universal Stack Overflow",2009-07-17,ksa04,local,windows,,2009-07-16,,1,,,,,, 50545,exploits/windows/local/50545.txt,"HTTPDebuggerPro 9.11 - Unquoted Service Path",2021-11-24,"Aryan Chehreghani",local,windows,,2021-11-24,2021-11-24,0,,,,,, -46866,exploits/windows/local/46866.c,"Huawei eSpace 1.1.11.103 - DLL Hijacking",2019-05-20,LiquidWorm,local,windows,,2019-05-20,2019-05-20,0,2014-9416,,,,, -30477,exploits/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,local,windows,,2013-12-24,2013-12-24,0,90090;2014-8359;2014-8358,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5164.php -32205,exploits/windows/local/32205.txt,"Huawei Technologies eSpace Meeting Service 1.0.0.23 - Local Privilege Escalation",2014-03-12,LiquidWorm,local,windows,,2014-03-12,2014-03-12,0,104323;2014-3222,,,,,http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-329170.htm -21988,exploits/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode (SEH)",2012-10-15,Dark-Puzzle,local,windows,,2012-10-15,2012-10-15,0,87008;2012-6568,,,,, -40807,exploits/windows/local/40807.txt,"Huawei UTPS - Unquoted Service Path Privilege Escalation",2016-11-22,"Dhruv Shah",local,windows,,2016-11-22,2016-11-22,1,2016-8769,,,,, -35177,exploits/windows/local/35177.py,"i-FTP 2.20 - Local Buffer Overflow (SEH)",2014-11-06,metacom,local,windows,,2014-11-06,2016-10-10,1,114279,,,,http://www.exploit-db.comiftp-win32-v220.exe, -35671,exploits/windows/local/35671.rb,"i-FTP Schedule - Local Buffer Overflow (Metasploit)",2015-01-01,Metasploit,local,windows,,2015-01-01,2015-01-01,1,114279,"Metasploit Framework (MSF)",,,http://www.exploit-db.comiftp-win32-v220.exe, -35040,exploits/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous",local,windows,,2014-10-22,2014-10-22,0,2014-5507;113675,,,,, -24678,exploits/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",local,windows,,2004-09-01,2013-03-10,1,2005-4868;10523,,,,,https://www.securityfocus.com/bid/11402/info -30789,exploits/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows,,2014-01-07,2014-01-07,1,2013-5447;100732,"Metasploit Framework (MSF)",,,, -19472,exploits/windows/local/19472.txt,"IBM GINA for NT 1.0 - Local Privilege Escalation",1999-08-23,"Frank Pikelner",local,windows,,1999-08-23,2012-06-30,1,1999-0718;9664,,,,,https://www.securityfocus.com/bid/608/info -38751,exploits/windows/local/38751.txt,"IBM i Access 7.1 - Local Buffer Overflow / Code Execution",2015-11-18,hyp3rlinx,local,windows,,2015-11-18,2015-11-18,0,2015-7422;2015-2023;130492;130491;130490;130489,,,,,http://hyp3rlinx.altervista.org/advisories/IBMI-CLIENT-ACCESS-BUFFER-OVERFLOW.txt -19227,exploits/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Code Execution",1999-05-10,"Thomas Krug",local,windows,,1999-05-10,2017-11-15,1,1999-1414;961,,,,,https://www.securityfocus.com/bid/284/info -32845,exploits/windows/local/32845.pl,"IBM System Director Agent 5.20 - CIM Server Privilege Escalation",2009-03-10,"Bernhard Mueller",local,windows,,2009-03-10,2016-10-27,1,2009-0880;52616,,,,,https://www.securityfocus.com/bid/34065/info +46866,exploits/windows/local/46866.c,"Huawei eSpace 1.1.11.103 - DLL Hijacking",2019-05-20,LiquidWorm,local,windows,,2019-05-20,2019-05-20,0,CVE-2014-9416,,,,, +30477,exploits/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,local,windows,,2013-12-24,2013-12-24,0,OSVDB-90090;CVE-2014-8359;CVE-2014-8358,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2013-5164.php +32205,exploits/windows/local/32205.txt,"Huawei Technologies eSpace Meeting Service 1.0.0.23 - Local Privilege Escalation",2014-03-12,LiquidWorm,local,windows,,2014-03-12,2014-03-12,0,OSVDB-104323;CVE-2014-3222,,,,,http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-329170.htm +21988,exploits/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode (SEH)",2012-10-15,Dark-Puzzle,local,windows,,2012-10-15,2012-10-15,0,OSVDB-87008;CVE-2012-6568,,,,, +40807,exploits/windows/local/40807.txt,"Huawei UTPS - Unquoted Service Path Privilege Escalation",2016-11-22,"Dhruv Shah",local,windows,,2016-11-22,2016-11-22,1,CVE-2016-8769,,,,, +35177,exploits/windows/local/35177.py,"i-FTP 2.20 - Local Buffer Overflow (SEH)",2014-11-06,metacom,local,windows,,2014-11-06,2016-10-10,1,OSVDB-114279,,,,http://www.exploit-db.comiftp-win32-v220.exe, +35671,exploits/windows/local/35671.rb,"i-FTP Schedule - Local Buffer Overflow (Metasploit)",2015-01-01,Metasploit,local,windows,,2015-01-01,2015-01-01,1,OSVDB-114279,"Metasploit Framework (MSF)",,,http://www.exploit-db.comiftp-win32-v220.exe, +35040,exploits/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous",local,windows,,2014-10-22,2014-10-22,0,CVE-2014-5507;OSVDB-113675,,,,, +24678,exploits/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",local,windows,,2004-09-01,2013-03-10,1,CVE-2005-4868;OSVDB-10523,,,,,https://www.securityfocus.com/bid/11402/info +30789,exploits/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows,,2014-01-07,2014-01-07,1,CVE-2013-5447;OSVDB-100732,"Metasploit Framework (MSF)",,,, +19472,exploits/windows/local/19472.txt,"IBM GINA for NT 1.0 - Local Privilege Escalation",1999-08-23,"Frank Pikelner",local,windows,,1999-08-23,2012-06-30,1,CVE-1999-0718;OSVDB-9664,,,,,https://www.securityfocus.com/bid/608/info +38751,exploits/windows/local/38751.txt,"IBM i Access 7.1 - Local Buffer Overflow / Code Execution",2015-11-18,hyp3rlinx,local,windows,,2015-11-18,2015-11-18,0,CVE-2015-7422;CVE-2015-2023;OSVDB-130492;OSVDB-130491;OSVDB-130490;OSVDB-130489,,,,,http://hyp3rlinx.altervista.org/advisories/IBMI-CLIENT-ACCESS-BUFFER-OVERFLOW.txt +19227,exploits/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Code Execution",1999-05-10,"Thomas Krug",local,windows,,1999-05-10,2017-11-15,1,CVE-1999-1414;OSVDB-961,,,,,https://www.securityfocus.com/bid/284/info +32845,exploits/windows/local/32845.pl,"IBM System Director Agent 5.20 - CIM Server Privilege Escalation",2009-03-10,"Bernhard Mueller",local,windows,,2009-03-10,2016-10-27,1,CVE-2009-0880;OSVDB-52616,,,,,https://www.securityfocus.com/bid/34065/info 49086,exploits/windows/local/49086.py,"IBM Tivoli Storage Manager Command Line Administrative Interface 5.2.0.1 - id' Field Stack Based Buffer Overflow",2020-11-20,"Paolo Stagno",local,windows,,2020-11-20,2020-11-20,0,,,,,, -32158,exploits/windows/local/32158.txt,"iCAM Workstation Control 4.8.0.0 - Authentication Bypass",2014-03-10,StealthHydra,local,windows,,2014-03-10,2014-03-10,0,104398,,,,, +32158,exploits/windows/local/32158.txt,"iCAM Workstation Control 4.8.0.0 - Authentication Bypass",2014-03-10,StealthHydra,local,windows,,2014-03-10,2014-03-10,0,OSVDB-104398,,,,, 9149,exploits/windows/local/9149.pl,"Icarus 2.0 - '.icp' Local Buffer Overflow (SEH)",2009-07-15,hack4love,local,windows,,2009-07-14,,1,,,,,, 9146,exploits/windows/local/9146.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow",2009-07-14,[0]x80->[H]4x²0r,local,windows,,2009-07-13,,1,,,,,, -8236,exploits/windows/local/8236.py,"Icarus 2.0 - '.pgn' Local Stack Overflow (SEH)",2009-03-18,His0k4,local,windows,,2009-03-17,,1,52780;2009-1071,,,,, -9628,exploits/windows/local/9628.pl,"Icarus 2.0 - '.pgn' Universal Local Buffer Overflow (SEH)",2009-09-10,germaya_x,local,windows,,2009-09-09,,1,2009-1071;52780,,,,, -30788,exploits/windows/local/30788.rb,"IcoFX - Local Stack Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows,,2014-01-07,2014-01-07,1,2013-4988;100826,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/icofx-buffer-overflow-vulnerability -49959,exploits/windows/local/49959.py,"IcoFX 2.6 - '.ico' Buffer Overflow SEH + DEP Bypass using JOP",2021-06-07,"Austin Babcock",local,windows,,2021-06-07,2021-06-07,0,2013-4988,,,,http://www.exploit-db.comicofxsetup.exe, -38349,exploits/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow",2015-09-29,cor3sm4sh3r,local,windows,,2015-09-29,2017-10-18,0,128169,,,,http://www.exploit-db.comiconlove.zip,https://www.vulnerability-lab.com/get_content.php?id=1609 -52,exploits/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",local,windows,,2003-07-08,2016-02-10,1,2278,,,,http://www.exploit-db.comicqpro2003a.exe, -965,exploits/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,14688;2005-1411,,,,, -12403,exploits/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows,,2010-04-25,,1,64120,,,,, +8236,exploits/windows/local/8236.py,"Icarus 2.0 - '.pgn' Local Stack Overflow (SEH)",2009-03-18,His0k4,local,windows,,2009-03-17,,1,OSVDB-52780;CVE-2009-1071,,,,, +9628,exploits/windows/local/9628.pl,"Icarus 2.0 - '.pgn' Universal Local Buffer Overflow (SEH)",2009-09-10,germaya_x,local,windows,,2009-09-09,,1,CVE-2009-1071;OSVDB-52780,,,,, +30788,exploits/windows/local/30788.rb,"IcoFX - Local Stack Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows,,2014-01-07,2014-01-07,1,CVE-2013-4988;OSVDB-100826,"Metasploit Framework (MSF)",,,,http://www.coresecurity.com/advisories/icofx-buffer-overflow-vulnerability +49959,exploits/windows/local/49959.py,"IcoFX 2.6 - '.ico' Buffer Overflow SEH + DEP Bypass using JOP",2021-06-07,"Austin Babcock",local,windows,,2021-06-07,2021-06-07,0,CVE-2013-4988,,,,http://www.exploit-db.comicofxsetup.exe, +38349,exploits/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow",2015-09-29,cor3sm4sh3r,local,windows,,2015-09-29,2017-10-18,0,OSVDB-128169,,,,http://www.exploit-db.comiconlove.zip,https://www.vulnerability-lab.com/get_content.php?id=1609 +52,exploits/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",local,windows,,2003-07-08,2016-02-10,1,OSVDB-2278,,,,http://www.exploit-db.comicqpro2003a.exe, +965,exploits/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,OSVDB-14688;CVE-2005-1411,,,,, +12403,exploits/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows,,2010-04-25,,1,OSVDB-64120,,,,, 17064,exploits/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)",2011-03-29,Dr_IDE,local,windows,,2011-03-29,2011-03-29,1,,,,,, -12404,exploits/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows,,2010-04-25,,1,64141,,,,, -12540,exploits/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)",2010-05-08,blake,local,windows,,2010-05-07,,1,64141,"Metasploit Framework (MSF)",,,, +12404,exploits/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows,,2010-04-25,,1,OSVDB-64141,,,,, +12540,exploits/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)",2010-05-08,blake,local,windows,,2010-05-07,,1,OSVDB-64141,"Metasploit Framework (MSF)",,,, 49018,exploits/windows/local/49018.txt,"iDeskService 3.0.2.1 - 'iDeskService' Unquoted Service Path",2020-11-09,"Leslie Lara",local,windows,,2020-11-09,2020-11-09,0,,,,,, -36533,exploits/windows/local/36533.py,"IDM 6.20 - Local Buffer Overflow",2015-03-28,"TUNISIAN CYBER",local,windows,,2015-03-30,2015-03-30,0,86053,,,,, +36533,exploits/windows/local/36533.py,"IDM 6.20 - Local Buffer Overflow",2015-03-28,"TUNISIAN CYBER",local,windows,,2015-03-30,2015-03-30,0,OSVDB-86053,,,,, 49043,exploits/windows/local/49043.txt,"IDT PC Audio 1.0.6425.0 - 'STacSV' Unquoted Service Path",2020-11-13,"Isabel Lopez",local,windows,,2020-11-13,2020-11-13,0,,,,,, 49157,exploits/windows/local/49157.txt,"IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path",2020-12-02,"Manuel Alvarez",local,windows,,2020-12-02,2020-12-02,0,,,,,, 49191,exploits/windows/local/49191.txt,"IDT PC Audio 1.0.6499.0 - 'STacSV' Unquoted Service Path",2020-12-04,"Diego Cañada",local,windows,,2020-12-04,2020-12-04,0,,,,,, 50040,exploits/windows/local/50040.txt,"iFunbox 4.2 - 'Apple Mobile Device Service' Unquoted Service Path",2021-06-21,"Julio Aviña",local,windows,,2021-06-21,2021-06-21,0,,,,,, -28130,exploits/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL (Metasploit)",2013-09-06,Metasploit,local,windows,,2013-09-06,2013-09-06,1,2012-5383;2012-5382;2012-5381;2012-5380;2012-5379;2012-5378;2012-5377;86179;86178;86177;86176;86175;86174;86173;86172,"Metasploit Framework (MSF)",,,,https://www.htbridge.com/advisory/HTB23108 +28130,exploits/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL (Metasploit)",2013-09-06,Metasploit,local,windows,,2013-09-06,2013-09-06,1,CVE-2012-5383;CVE-2012-5382;CVE-2012-5381;CVE-2012-5380;CVE-2012-5379;CVE-2012-5378;CVE-2012-5377;OSVDB-86179;OSVDB-86178;OSVDB-86177;OSVDB-86176;OSVDB-86175;OSVDB-86174;OSVDB-86173;OSVDB-86172,"Metasploit Framework (MSF)",,,,https://www.htbridge.com/advisory/HTB23108 38220,exploits/windows/local/38220.py,"IKEView R60 - Local Buffer Overflow (SEH)",2015-09-17,VIKRAMADITYA,local,windows,,2015-09-17,2015-09-17,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38220.png,http://www.exploit-db.comIKEView.exe, -38218,exploits/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,local,windows,,2015-09-17,2015-09-17,1,127462,,,http://www.exploit-db.com/screenshots/idlt38500/38218.png,http://www.exploit-db.comIKEView.exe,http://hyp3rlinx.altervista.org/advisories/AS-IKEVIEWR60-0914.txt -31688,exploits/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",local,windows,,2014-02-16,2014-02-16,0,2014-2030;103206;2014-1947,,,,http://www.exploit-db.comImageMagick-6.8.8-4-Q16-x86-windows.zip, -38904,exploits/windows/local/38904.txt,"iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows,,2015-12-08,2015-12-08,0,131580,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5283.php -38903,exploits/windows/local/38903.txt,"iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows,,2015-12-08,2015-12-08,0,131579,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5284.php -23996,exploits/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg'File Memory Corruption / Arbitrary Code Execution",2013-01-09,"Debasish Mandal",local,windows,,2013-01-09,2017-11-22,1,89099,,,,, +38218,exploits/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,local,windows,,2015-09-17,2015-09-17,1,OSVDB-127462,,,http://www.exploit-db.com/screenshots/idlt38500/38218.png,http://www.exploit-db.comIKEView.exe,http://hyp3rlinx.altervista.org/advisories/AS-IKEVIEWR60-0914.txt +31688,exploits/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",local,windows,,2014-02-16,2014-02-16,0,CVE-2014-2030;OSVDB-103206;CVE-2014-1947,,,,http://www.exploit-db.comImageMagick-6.8.8-4-Q16-x86-windows.zip, +38904,exploits/windows/local/38904.txt,"iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows,,2015-12-08,2015-12-08,0,OSVDB-131580,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5283.php +38903,exploits/windows/local/38903.txt,"iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows,,2015-12-08,2015-12-08,0,OSVDB-131579,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5284.php +23996,exploits/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg'File Memory Corruption / Arbitrary Code Execution",2013-01-09,"Debasish Mandal",local,windows,,2013-01-09,2017-11-22,1,OSVDB-89099,,,,, 48795,exploits/windows/local/48795.txt,"Input Director 1.4.3 - 'Input Director' Unquoted Service Path",2020-09-09,"TOUHAMI Kasbaoui",local,windows,,2020-09-09,2020-09-09,0,,,,,, 40522,exploits/windows/local/40522.txt,"InsOnSrv Asus InstantOn 2.3.1.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows,,2016-10-13,2016-10-13,0,,,,,, 40072,exploits/windows/local/40072.txt,"InstantHMI 6.1 - Local Privilege Escalation",2016-07-08,sh4d0wman,local,windows,,2016-07-08,2016-07-08,0,,,,,, -1772,exploits/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory",2006-05-09,"Ruben Santamarta",local,windows,,2006-05-08,,1,25357;2006-2316,,,,, +1772,exploits/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory",2006-05-09,"Ruben Santamarta",local,windows,,2006-05-08,,1,OSVDB-25357;CVE-2006-2316,,,,, 49929,exploits/windows/local/49929.txt,"Intel(R) Audio Service x64 01.00.1080.0 - 'IntelAudioService' Unquoted Service Path",2021-06-02,"Geovanni Ruiz",local,windows,,2021-06-02,2021-06-02,0,,,,,, 49144,exploits/windows/local/49144.bat,"Intel(r) Management and Security Application 5.2 - User Notification Service Unquoted Service Path",2020-12-01,"Metin Yunus Kandemir",local,windows,,2020-12-01,2020-12-01,0,,,,,, 50762,exploits/windows/local/50762.txt,"Intel(R) Management Engine Components 6.0.0.1189 - 'LMS' Unquoted Service Path",2022-02-18,SamAlucard,local,windows,,2022-02-18,2022-02-18,0,,,,,, @@ -39646,21 +39646,21 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40583,exploits/windows/local/40583.txt,"Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed 15.1.0.0096 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, 47556,exploits/windows/local/47556.txt,"Intelligent Security System SecurOS Enterprise 10.2 - 'SecurosCtrlService' Unquoted Service Path",2019-10-29,"Alberto Vargas",local,windows,,2019-10-29,2019-10-29,0,,,,,, 7707,exploits/windows/local/7707.py,"IntelliTamper (2.07/2.08) - Language Catalog Overflow (SEH)",2009-01-08,Cnaph,local,windows,,2009-01-07,,1,,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -1806,exploits/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,local,windows,,2006-05-18,,1,25657;2006-2494,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6106,exploits/windows/local/6106.pl,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (2)",2008-07-21,"Guido Landi",local,windows,,2008-07-20,,1,51321;2008-5755,,,,http://www.exploit-db.comintellitamper_v2.07.exe,http://secunia.com/advisories/20172 -7582,exploits/windows/local/7582.py,"IntelliTamper 2.07/2.08 - '.map' Local Overwrite (SEH)",2008-12-28,Cnaph,local,windows,,2008-12-27,,1,51321;2008-5755,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -7608,exploits/windows/local/7608.py,"IntelliTamper 2.07/2.08 - 'ProxyLogin' Local Stack Overflow",2008-12-29,His0k4,local,windows,,2008-12-28,,1,51261;2008-5868,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +1806,exploits/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,local,windows,,2006-05-18,,1,OSVDB-25657;CVE-2006-2494,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6106,exploits/windows/local/6106.pl,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (2)",2008-07-21,"Guido Landi",local,windows,,2008-07-20,,1,OSVDB-51321;CVE-2008-5755,,,,http://www.exploit-db.comintellitamper_v2.07.exe,http://secunia.com/advisories/20172 +7582,exploits/windows/local/7582.py,"IntelliTamper 2.07/2.08 - '.map' Local Overwrite (SEH)",2008-12-28,Cnaph,local,windows,,2008-12-27,,1,OSVDB-51321;CVE-2008-5755,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +7608,exploits/windows/local/7608.py,"IntelliTamper 2.07/2.08 - 'ProxyLogin' Local Stack Overflow",2008-12-29,His0k4,local,windows,,2008-12-28,,1,OSVDB-51261;CVE-2008-5868,,,,http://www.exploit-db.comintellitamper_v2.07.exe, 49648,exploits/windows/local/49648.txt,"Interactive Suite 3.6 - 'eBeam Stylus Driver' Unquoted Service Path",2021-03-15,"Luis Martínez",local,windows,,2021-03-15,2021-03-15,0,,,,,, -21320,exploits/windows/local/21320.pl,"Internet Download Manager - Local Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,local,windows,,2012-09-14,2012-09-16,1,86053,,,,http://www.exploit-db.comidman612.exe, -21318,exploits/windows/local/21318.pl,"Internet Download Manager - Local Stack Buffer Overflow",2012-09-14,Dark-Puzzle,local,windows,,2012-09-14,2012-09-16,1,86053,,,,http://www.exploit-db.comidman612.exe, -1091,exploits/windows/local/1091.c,"Internet Download Manager 4.0.5 - Input URL Stack Overflow",2005-07-06,c0d3r,local,windows,,2005-07-05,,1,17855;2005-2210,,,,, +21320,exploits/windows/local/21320.pl,"Internet Download Manager - Local Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,local,windows,,2012-09-14,2012-09-16,1,OSVDB-86053,,,,http://www.exploit-db.comidman612.exe, +21318,exploits/windows/local/21318.pl,"Internet Download Manager - Local Stack Buffer Overflow",2012-09-14,Dark-Puzzle,local,windows,,2012-09-14,2012-09-16,1,OSVDB-86053,,,,http://www.exploit-db.comidman612.exe, +1091,exploits/windows/local/1091.c,"Internet Download Manager 4.0.5 - Input URL Stack Overflow",2005-07-06,c0d3r,local,windows,,2005-07-05,,1,OSVDB-17855;CVE-2005-2210,,,,, 39579,exploits/windows/local/39579.py,"Internet Download Manager 6.25 Build 14 - 'Find file' Unicode (SEH)",2016-03-21,"Rakan Alotaibi",local,windows,,2016-03-21,2016-03-21,1,,,,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-03-21-at-143259-1-2.png,http://www.exploit-db.comidman625build14.exe, 42456,exploits/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,local,windows,,2017-08-15,2017-08-15,0,,,,,, 48397,exploits/windows/local/48397.txt,"Internet Download Manager 6.37.11.1 - Stack Buffer Overflow (PoC)",2020-04-29,Vulnerability-Lab,local,windows,,2020-04-29,2020-04-29,0,,,,,, -28955,exploits/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)",2013-10-14,metacom,local,windows,,2013-10-14,2013-10-20,1,98341,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-20-at-111230-am.png,, -14753,exploits/windows/local/14753.c,"InterVideo WinDVD 5 - 'cpqdvd.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,67573,,,,, +28955,exploits/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)",2013-10-14,metacom,local,windows,,2013-10-14,2013-10-20,1,OSVDB-98341,,,http://www.exploit-db.com/screenshots/idlt29000/screen-shot-2013-10-20-at-111230-am.png,, +14753,exploits/windows/local/14753.c,"InterVideo WinDVD 5 - 'cpqdvd.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,OSVDB-67573,,,,, 39804,exploits/windows/local/39804.txt,"Intuit QuickBooks Desktop 2007 < 2016 - Arbitrary Code Execution",2016-05-11,"Maxim Tomashevich",local,windows,,2016-05-11,2016-05-11,0,,,,,, -9655,exploits/windows/local/9655.pl,"Invisible Browsing 5.0.52 - '.ibkey' Local Buffer Overflow",2009-09-14,PLATEN,local,windows,,2009-09-13,,1,60553;2009-4107,,,,, +9655,exploits/windows/local/9655.pl,"Invisible Browsing 5.0.52 - '.ibkey' Local Buffer Overflow",2009-09-14,PLATEN,local,windows,,2009-09-13,,1,OSVDB-60553;CVE-2009-4107,,,,, 40577,exploits/windows/local/40577.txt,"IObit Advanced SystemCare 10.0.2 - Unquoted Service Path Privilege Escalation",2016-10-19,Amir.ght,local,windows,,2016-10-19,2016-10-19,1,,,,,http://www.exploit-db.comadvanced-systemcare-setup.exe, 40525,exploits/windows/local/40525.txt,"IObit Malware Fighter 4.3.1 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,local,windows,,2016-10-13,2016-10-13,0,,,,,, 49371,exploits/windows/local/49371.txt,"IObit Uninstaller 10 Pro - Unquoted Service Path",2021-01-06,"Mayur Parmar",local,windows,,2021-01-06,2021-01-06,0,,,,,, @@ -39669,71 +39669,71 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48968,exploits/windows/local/48968.txt,"IP Watcher v3.0.0.30 - 'PACService.exe' Unquoted Service Path",2020-10-28,"Mohammed Alshehri",local,windows,,2020-10-28,2020-10-28,0,,,,,, 46334,exploits/windows/local/46334.py,"IP-Tools 2.5 - 'Log to file' Local Buffer Overflow (SEH) (Egghunter)",2019-02-11,"Juan Prescotto",local,windows,,2019-02-11,2019-04-30,0,,Local,,,http://www.exploit-db.comip-tools.exe, 46334,exploits/windows/local/46334.py,"IP-Tools 2.5 - 'Log to file' Local Buffer Overflow (SEH) (Egghunter)",2019-02-11,"Juan Prescotto",local,windows,,2019-02-11,2019-04-30,0,,"Buffer Overflow",,,http://www.exploit-db.comip-tools.exe, -12803,exploits/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow",2010-05-30,sinn3r,local,windows,,2010-05-29,2011-01-03,1,98384,,,http://www.exploit-db.com/screenshots/idlt13000/screen-shot-2011-01-03-at-81557-pm.png,http://www.exploit-db.comIP2Location.dll,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-044 +12803,exploits/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow",2010-05-30,sinn3r,local,windows,,2010-05-29,2011-01-03,1,OSVDB-98384,,,http://www.exploit-db.com/screenshots/idlt13000/screen-shot-2011-01-03-at-81557-pm.png,http://www.exploit-db.comIP2Location.dll,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-044 46863,exploits/windows/local/46863.txt,"Iperius Backup 6.1.0 - Privilege Escalation",2019-05-17,bzyo,local,windows,,2019-05-17,2020-02-05,1,,Local,,,http://www.exploit-db.comSetupIperius.exe, 40427,exploits/windows/local/40427.txt,"Iperius Remote 1.7.0 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,local,windows,,2016-09-26,2016-09-26,0,,,,,http://www.exploit-db.comIperiusRemote.exe, -885,exploits/windows/local/885.cpp,"iPool 1.6.81 - Local Password Disclosure",2005-03-16,Kozan,local,windows,,2005-03-15,,1,14837;2005-0823,,,,, -11331,exploits/windows/local/11331.txt,"Ipswitch IMAIL 11.01 - Reversible Encryption + weak ACL",2010-02-04,sinn3r,local,windows,,2010-02-03,,1,64898;64897,,,,, -19167,exploits/windows/local/19167.txt,"Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Local Privilege Escalation",1999-02-04,Marc,local,windows,,1999-02-04,2016-09-27,1,1999-1171;10841;1999-1170,,,,,https://www.securityfocus.com/bid/218/info -19683,exploits/windows/local/19683.c,"Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",local,windows,,1999-12-19,2016-10-27,1,1999-1497;9007,,,,,https://www.securityfocus.com/bid/880/info +885,exploits/windows/local/885.cpp,"iPool 1.6.81 - Local Password Disclosure",2005-03-16,Kozan,local,windows,,2005-03-15,,1,OSVDB-14837;CVE-2005-0823,,,,, +11331,exploits/windows/local/11331.txt,"Ipswitch IMAIL 11.01 - Reversible Encryption + weak ACL",2010-02-04,sinn3r,local,windows,,2010-02-03,,1,OSVDB-64898;OSVDB-64897,,,,, +19167,exploits/windows/local/19167.txt,"Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Local Privilege Escalation",1999-02-04,Marc,local,windows,,1999-02-04,2016-09-27,1,CVE-1999-1171;OSVDB-10841;CVE-1999-1170,,,,,https://www.securityfocus.com/bid/218/info +19683,exploits/windows/local/19683.c,"Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",local,windows,,1999-12-19,2016-10-27,1,CVE-1999-1497;OSVDB-9007,,,,,https://www.securityfocus.com/bid/880/info 24374,exploits/windows/local/24374.c,"Ipswitch IMail Server 7/8 - Weak Password Encryption",1999-12-20,Adik,local,windows,,1999-12-20,2013-01-26,1,,,,,,https://www.securityfocus.com/bid/10956/info -401,exploits/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,local,windows,,2004-08-17,,1,9007;1999-1497,,,,http://www.exploit-db.comipswimailserv805p2.zip, +401,exploits/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,local,windows,,2004-08-17,,1,OSVDB-9007;CVE-1999-1497,,,,http://www.exploit-db.comipswimailserv805p2.zip, 3649,exploits/windows/local/3649.c,"Ipswitch WS_FTP 5.05 - Server Manager Local Site Buffer Overflow",2007-04-02,Marsu,local,windows,,2007-04-01,,1,,,,,, 49006,exploits/windows/local/49006.txt,"IPTInstaller 4.0.9 - 'PassThru Service' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, -3648,exploits/windows/local/3648.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (1)",2007-04-02,Marsu,local,windows,,2007-04-01,2016-10-31,1,34680;2007-1867,,,,http://www.exploit-db.comIrfanView-3.99.exe, -3692,exploits/windows/local/3692.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (2)",2007-04-09,"Breno Silva Pinto",local,windows,,2007-04-08,2016-10-31,1,34680;2007-1867,,,,http://www.exploit-db.comIrfanView-3.99.exe, -6188,exploits/windows/local/6188.c,"IrfanView 3.99 - '.IFF' File Local Stack Buffer Overflow",2008-08-01,"fl0 fl0w",local,windows,,2008-07-31,2016-10-31,1,35463;2007-2363,,,,http://www.exploit-db.comIrfanView-3.99.exe, -3811,exploits/windows/local/3811.c,"IrfanView 4.00 - '.iff' Local Buffer Overflow",2007-04-27,Marsu,local,windows,,2007-04-26,2016-10-31,1,35463;2007-2363,,,,http://www.exploit-db.comIrfanView_4.00.exe, -4998,exploits/windows/local/4998.c,"IrfanView 4.10 - '.fpx' Memory Corruption",2008-01-28,Marsu,local,windows,,2008-01-27,2016-10-31,1,40770;2008-0493,,,,, +3648,exploits/windows/local/3648.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (1)",2007-04-02,Marsu,local,windows,,2007-04-01,2016-10-31,1,OSVDB-34680;CVE-2007-1867,,,,http://www.exploit-db.comIrfanView-3.99.exe, +3692,exploits/windows/local/3692.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (2)",2007-04-09,"Breno Silva Pinto",local,windows,,2007-04-08,2016-10-31,1,OSVDB-34680;CVE-2007-1867,,,,http://www.exploit-db.comIrfanView-3.99.exe, +6188,exploits/windows/local/6188.c,"IrfanView 3.99 - '.IFF' File Local Stack Buffer Overflow",2008-08-01,"fl0 fl0w",local,windows,,2008-07-31,2016-10-31,1,OSVDB-35463;CVE-2007-2363,,,,http://www.exploit-db.comIrfanView-3.99.exe, +3811,exploits/windows/local/3811.c,"IrfanView 4.00 - '.iff' Local Buffer Overflow",2007-04-27,Marsu,local,windows,,2007-04-26,2016-10-31,1,OSVDB-35463;CVE-2007-2363,,,,http://www.exploit-db.comIrfanView_4.00.exe, +4998,exploits/windows/local/4998.c,"IrfanView 4.10 - '.fpx' Memory Corruption",2008-01-28,Marsu,local,windows,,2008-01-27,2016-10-31,1,OSVDB-40770;CVE-2008-0493,,,,, 44217,exploits/windows/local/44217.py,"IrfanView 4.44 Email Plugin - Buffer Overflow (SEH)",2018-03-02,bzyo,local,windows,,2018-03-02,2018-03-02,0,,,,,, 44218,exploits/windows/local/44218.py,"IrfanView 4.50 Email Plugin - Buffer Overflow (SEH Unicode)",2018-03-02,bzyo,local,windows,,2018-03-02,2018-03-02,0,,,,,http://www.exploit-db.comirfanview_plugins_450.zip, -19519,exploits/windows/local/19519.rb,"IrfanView JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow (Metasploit)",2012-07-01,Metasploit,local,windows,,2012-07-01,2016-10-31,1,2012-0897;78333,"Metasploit Framework (MSF)",,,, -19610,exploits/windows/local/19610.c,"IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,local,windows,,1999-11-09,2016-10-31,1,1999-1112;10237,,,,,https://www.securityfocus.com/bid/781/info +19519,exploits/windows/local/19519.rb,"IrfanView JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow (Metasploit)",2012-07-01,Metasploit,local,windows,,2012-07-01,2016-10-31,1,CVE-2012-0897;OSVDB-78333,"Metasploit Framework (MSF)",,,, +19610,exploits/windows/local/19610.c,"IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,local,windows,,1999-11-09,2016-10-31,1,CVE-1999-1112;OSVDB-10237,,,,,https://www.securityfocus.com/bid/781/info 48171,exploits/windows/local/48171.txt,"Iskysoft Application Framework Service 2.4.3.241 - 'IsAppService' Unquoted Service Path",2020-03-06,"Alejandro Reyes",local,windows,,2020-03-06,2020-03-06,0,,,,,, -884,exploits/windows/local/884.cpp,"iSnooker 1.6.8 - Local Password Disclosure",2005-03-16,Kozan,local,windows,,2005-03-15,,1,14838;2005-0823,,,,, -18947,exploits/windows/local/18947.rb,"ispVM System - '.XCF' File Handling Overflow (Metasploit)",2012-05-29,Metasploit,local,windows,,2012-05-29,2012-05-29,1,82000,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48740/ +884,exploits/windows/local/884.cpp,"iSnooker 1.6.8 - Local Password Disclosure",2005-03-16,Kozan,local,windows,,2005-03-15,,1,OSVDB-14838;CVE-2005-0823,,,,, +18947,exploits/windows/local/18947.rb,"ispVM System - '.XCF' File Handling Overflow (Metasploit)",2012-05-29,Metasploit,local,windows,,2012-05-29,2012-05-29,1,OSVDB-82000,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48740/ 44224,exploits/windows/local/44224.py,"iSumsoft ZIP Password Refixer 3.1.1 - Buffer Overflow",2018-03-02,ScrR1pTK1dd13,local,windows,,2018-03-02,2018-03-09,1,,,,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-03-09-at-171828.png,http://www.exploit-db.comisumsoft-zip-password-refixer.exe, 41265,exploits/windows/local/41265.py,"IVPN Client 2.6.1 - Local Privilege Escalation",2017-02-06,"Kacper Szurek",local,windows,,2017-02-06,2017-02-06,0,,,,,http://www.exploit-db.comIVPN-Client-v2.6.1.exe, 15133,exploits/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - Local Overflow (SEH)",2010-09-27,"sanjeev gupta",local,windows,,2010-09-27,2010-09-28,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15133.png,, -10298,exploits/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow",2009-12-04,"fl0 fl0w",local,windows,,2009-12-03,,1,2009-4251;60592,,,,, -4751,exploits/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Local Stack Overflow",2007-12-18,"SYS 49152",local,windows,,2007-12-17,,1,50961,,,,http://www.exploit-db.comJetAudio-Basic-7.0.5.3040.exe, +10298,exploits/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow",2009-12-04,"fl0 fl0w",local,windows,,2009-12-03,,1,CVE-2009-4251;OSVDB-60592,,,,, +4751,exploits/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Local Stack Overflow",2007-12-18,"SYS 49152",local,windows,,2007-12-17,,1,OSVDB-50961,,,,http://www.exploit-db.comJetAudio-Basic-7.0.5.3040.exe, 9375,exploits/windows/local/9375.py,"JetAudio 7.1.9.4030 - '.m3u' Universal Stack Overflow (SEH)",2009-08-06,Dr_IDE,local,windows,,2009-08-05,,1,,,,,, 9619,exploits/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,local,windows,,2009-09-08,,1,,,,,, 9366,exploits/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,local,windows,,2009-08-04,,1,,,,,, -4531,exploits/windows/local/4531.py,"jetAudio 7.x - '.m3u' Local Overwrite (SEH)",2007-10-14,h07,local,windows,,2007-10-13,2010-09-24,1,40176;2007-5487,,,,http://www.exploit-db.comjetaudio700.exe, +4531,exploits/windows/local/4531.py,"jetAudio 7.x - '.m3u' Local Overwrite (SEH)",2007-10-14,h07,local,windows,,2007-10-13,2010-09-24,1,OSVDB-40176;CVE-2007-5487,,,,http://www.exploit-db.comjetaudio700.exe, 11208,exploits/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic - '.m3u' Local Stack Overflow",2010-01-21,cr4wl3r,local,windows,,2010-01-20,,1,,,,,http://www.exploit-db.comJAD8002_BASIC.exe, 46854,exploits/windows/local/46854.py,"JetAudio jetCast Server 2.0 - 'Log Directory' Local SEH Alphanumeric Encoded Buffer Overflow",2019-05-16,"Connor McGarr",local,windows,,2019-05-16,2019-05-16,0,,Local,,,http://www.exploit-db.comJCS2000.exe, 46854,exploits/windows/local/46854.py,"JetAudio jetCast Server 2.0 - 'Log Directory' Local SEH Alphanumeric Encoded Buffer Overflow",2019-05-16,"Connor McGarr",local,windows,,2019-05-16,2019-05-16,0,,"Buffer Overflow",,,http://www.exploit-db.comJCS2000.exe, 37197,exploits/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",local,windows,,2015-06-04,2015-06-04,1,,,,,, 47549,exploits/windows/local/47549.txt,"JumpStart 0.6.0.0 - 'jswpbapi' Unquoted Service Path",2019-10-28,"Roberto Escamilla",local,windows,,2019-10-28,2019-10-28,0,,,,,, -42625,exploits/windows/local/42625.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Out-of-Bounds Write Privilege Escalation",2017-09-06,mr_me,local,windows,,2017-09-06,2017-09-09,1,2017-14075,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0024.png,,http://srcincite.io/pocs/src-2017-0024.py.txt -42624,exploits/windows/local/42624.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (1)",2017-09-06,mr_me,local,windows,,2017-09-06,2017-09-08,1,2017-14153,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0026.png,,http://srcincite.io/blog/2017/09/06/sharks-in-the-pool-mixed-object-exploitation-in-the-windows-kernel-pool.html -42665,exploits/windows/local/42665.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (2)",2017-09-12,mr_me,local,windows,,2017-09-12,2017-09-15,1,2017-14344,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0027.png,,http://srcincite.io/pocs/src-2017-0027.py.txt -43494,exploits/windows/local/43494.cpp,"Jungo Windriver 12.5.1 - Local Privilege Escalation",2018-01-10,"Fidus InfoSecurity",local,windows,,2018-01-10,2018-01-11,0,2018-5189,Local,,,,https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/ -35992,exploits/windows/local/35992.c,"K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,2014-9643;113007,,,,, -5498,exploits/windows/local/5498.py,"Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow",2008-04-25,j0rgan,local,windows,,2008-04-24,,1,44578;2008-1769;43702;2008-1489;43436;2008-0984;43002;2008-0296;42207;2008-0295;42194;2008-0073;42193;2007-6681,,,,, +42625,exploits/windows/local/42625.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Out-of-Bounds Write Privilege Escalation",2017-09-06,mr_me,local,windows,,2017-09-06,2017-09-09,1,CVE-2017-14075,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0024.png,,http://srcincite.io/pocs/src-2017-0024.py.txt +42624,exploits/windows/local/42624.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (1)",2017-09-06,mr_me,local,windows,,2017-09-06,2017-09-08,1,CVE-2017-14153,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0026.png,,http://srcincite.io/blog/2017/09/06/sharks-in-the-pool-mixed-object-exploitation-in-the-windows-kernel-pool.html +42665,exploits/windows/local/42665.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Local Privilege Escalation (2)",2017-09-12,mr_me,local,windows,,2017-09-12,2017-09-15,1,CVE-2017-14344,,,http://www.exploit-db.com/screenshots/idlt43000/src-2017-0027.png,,http://srcincite.io/pocs/src-2017-0027.py.txt +43494,exploits/windows/local/43494.cpp,"Jungo Windriver 12.5.1 - Local Privilege Escalation",2018-01-10,"Fidus InfoSecurity",local,windows,,2018-01-10,2018-01-11,0,CVE-2018-5189,Local,,,,https://www.fidusinfosec.com/jungo-windriver-code-execution-cve-2018-5189/ +35992,exploits/windows/local/35992.c,"K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows,,2015-02-04,2015-02-04,0,CVE-2014-9643;OSVDB-113007,,,,, +5498,exploits/windows/local/5498.py,"Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow",2008-04-25,j0rgan,local,windows,,2008-04-24,,1,OSVDB-44578;CVE-2008-1769;OSVDB-43702;CVE-2008-1489;OSVDB-43436;CVE-2008-0984;OSVDB-43002;CVE-2008-0296;OSVDB-42207;CVE-2008-0295;OSVDB-42194;CVE-2008-0073;OSVDB-42193;CVE-2007-6681,,,,, 47341,exploits/windows/local/47341.txt,"Kaseya VSA agent 9.5 - Privilege Escalation",2019-09-02,NF,local,windows,,2019-09-02,2019-09-02,0,,,,,, -32771,exploits/windows/local/32771.txt,"Kaspersky (Multiple Products) - 'klim5.sys' Local Privilege Escalation",2009-02-02,"Ruben Santamarta",local,windows,,2009-02-02,2014-04-11,1,2009-0449;51726,,,,,https://www.securityfocus.com/bid/33561/info +32771,exploits/windows/local/32771.txt,"Kaspersky (Multiple Products) - 'klim5.sys' Local Privilege Escalation",2009-02-02,"Ruben Santamarta",local,windows,,2009-02-02,2014-04-11,1,CVE-2009-0449;OSVDB-51726,,,,,https://www.securityfocus.com/bid/33561/info 40988,exploits/windows/local/40988.c,"Kaspersky 17.0.0 - Local CA Root Incorrectly Protected",2017-01-04,"Google Security Research",local,windows,,2017-01-04,2017-07-19,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=989 -1032,exploits/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Local Privilege Escalation",2005-06-07,"Ilya Rabinovich",local,windows,,2005-06-06,,1,17200;2005-1905,,,,, -38287,exploits/windows/local/38287.txt,"Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",local,windows,,2015-09-22,2015-09-22,1,127139,,,,,https://code.google.com/p/google-security-research/issues/detail?id=518 -3131,exploits/windows/local/3131.c,"Kaspersky AntiVirus 6.0 - Local Privilege Escalation",2007-01-15,MaD,local,windows,,2007-01-14,2016-09-20,1,2007-1881,,,,, -30192,exploits/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",local,windows,,2007-06-15,2013-12-12,1,2006-3074;41173,,,,,https://www.securityfocus.com/bid/24491/info -2676,exploits/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Overflow / Local Privilege Escalation",2006-10-29,Nanika,local,windows,,2006-10-28,2017-11-22,1,29891;2006-4926,,,,, +1032,exploits/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Local Privilege Escalation",2005-06-07,"Ilya Rabinovich",local,windows,,2005-06-06,,1,OSVDB-17200;CVE-2005-1905,,,,, +38287,exploits/windows/local/38287.txt,"Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",local,windows,,2015-09-22,2015-09-22,1,OSVDB-127139,,,,,https://code.google.com/p/google-security-research/issues/detail?id=518 +3131,exploits/windows/local/3131.c,"Kaspersky AntiVirus 6.0 - Local Privilege Escalation",2007-01-15,MaD,local,windows,,2007-01-14,2016-09-20,1,CVE-2007-1881,,,,, +30192,exploits/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",local,windows,,2007-06-15,2013-12-12,1,CVE-2006-3074;OSVDB-41173,,,,,https://www.securityfocus.com/bid/24491/info +2676,exploits/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Local Overflow / Local Privilege Escalation",2006-10-29,Nanika,local,windows,,2006-10-28,2017-11-22,1,OSVDB-29891;CVE-2006-4926,,,,, 36476,exploits/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus - '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",local,windows,,2011-12-21,2015-03-23,1,,,,,,https://www.securityfocus.com/bid/51161/info -10484,exploits/windows/local/10484.txt,"Kaspersky Lab (Multiple Products) - Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",local,windows,,2009-12-15,,1,61135;2009-4452,,,,,http://www.kaspersky.com +10484,exploits/windows/local/10484.txt,"Kaspersky Lab (Multiple Products) - Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",local,windows,,2009-12-15,,1,OSVDB-61135;CVE-2009-4452,,,,,http://www.kaspersky.com 11834,exploits/windows/local/11834.py,"Kenward Zipper 1.4 - Local Stack Buffer Overflow",2010-03-22,mr_me,local,windows,,2010-03-21,2011-01-03,1,,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-82802-pm.png,http://www.exploit-db.cominstzip3.exe, -11872,exploits/windows/local/11872.py,"KenWard's Zipper 1.400 - Local Buffer Overflow (2)",2010-03-25,sinn3r,local,windows,,2010-03-24,2011-01-03,1,63125,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-82314-pm.png,http://www.exploit-db.cominstzip3.exe, -29374,exploits/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - 'IPHLPAPI.dll' Local Privilege Escalation",2007-01-01,"Matousec Transparent security",local,windows,,2007-01-01,2013-11-11,1,2007-0081;33356,,,,,https://www.securityfocus.com/bid/21828/info +11872,exploits/windows/local/11872.py,"KenWard's Zipper 1.400 - Local Buffer Overflow (2)",2010-03-25,sinn3r,local,windows,,2010-03-24,2011-01-03,1,OSVDB-63125,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-82314-pm.png,http://www.exploit-db.cominstzip3.exe, +29374,exploits/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - 'IPHLPAPI.dll' Local Privilege Escalation",2007-01-01,"Matousec Transparent security",local,windows,,2007-01-01,2013-11-11,1,CVE-2007-0081;OSVDB-33356,,,,,https://www.securityfocus.com/bid/21828/info 50470,exploits/windows/local/50470.py,"Kingdia CD Extractor 3.0.2 - Buffer Overflow (SEH)",2021-11-02,stresser,local,windows,,2021-11-02,2021-11-02,0,,,,,http://www.exploit-db.comkingdia-cd-ex.exe, 17561,exploits/windows/local/17561.c,"Kingsoft AntiVirus 2012 'KisKrnl.sys' 2011.7.8.913 - Kernel Mode Privilege Escalation",2011-07-22,MJ0011,local,windows,,2011-07-22,2019-03-07,0,,,,,, 43421,exploits/windows/local/43421.py,"Kingsoft Antivirus/Internet Security 9+ - Local Privilege Escalation",2018-01-03,mr_me,local,windows,,2018-01-03,2018-01-15,1,,Local,,,,https://blogs.securiteam.com/index.php/archives/3597 -29922,exploits/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",local,windows,,2013-12-02,2013-12-02,1,2013-3934,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-02-at-105654.png,http://www.exploit-db.comoffice_suite_free_2012.exe, -12710,exploits/windows/local/12710.c,"Kingsoft Webshield 'KAVSafe.sys' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation",2010-05-23,"Xuanyuan Smart",local,windows,,2010-05-22,,0,64833;2010-2031,,,,, -14092,exploits/windows/local/14092.c,"Kingsoft Writer 2010 - Local Stack Buffer Overflow",2010-06-28,"fl0 fl0w",local,windows,,2010-06-28,2010-10-11,1,65843,,,http://www.exploit-db.com/screenshots/idlt14500/screen.png,http://www.exploit-db.comkso2010.exe, -28085,exploits/windows/local/28085.html,"KingView 6.53 - 'KChartXY' ActiveX File Creation / Overwrite",2013-09-04,blake,local,windows,,2013-09-04,2013-09-05,1,97014;2013-6128,,,,http://www.exploit-db.comKingView6.53_EN.zip, -28084,exploits/windows/local/28084.html,"KingView 6.53 - 'SuperGrid' Insecure ActiveX Control",2013-09-04,blake,local,windows,,2013-09-04,2013-09-05,1,97015;2013-6127,,,http://www.exploit-db.com/screenshots/idlt28500/untitled.png,http://www.exploit-db.comKingView6.53_EN.zip, -46093,exploits/windows/local/46093.txt,"KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation",2019-01-07,"Hashim Jawad",local,windows,,2019-01-07,2019-01-07,0,2018-18435,Local,,,http://www.exploit-db.comKioWareSetupServer.rar, +29922,exploits/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",local,windows,,2013-12-02,2013-12-02,1,CVE-2013-3934,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-12-02-at-105654.png,http://www.exploit-db.comoffice_suite_free_2012.exe, +12710,exploits/windows/local/12710.c,"Kingsoft Webshield 'KAVSafe.sys' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation",2010-05-23,"Xuanyuan Smart",local,windows,,2010-05-22,,0,OSVDB-64833;CVE-2010-2031,,,,, +14092,exploits/windows/local/14092.c,"Kingsoft Writer 2010 - Local Stack Buffer Overflow",2010-06-28,"fl0 fl0w",local,windows,,2010-06-28,2010-10-11,1,OSVDB-65843,,,http://www.exploit-db.com/screenshots/idlt14500/screen.png,http://www.exploit-db.comkso2010.exe, +28085,exploits/windows/local/28085.html,"KingView 6.53 - 'KChartXY' ActiveX File Creation / Overwrite",2013-09-04,blake,local,windows,,2013-09-04,2013-09-05,1,OSVDB-97014;CVE-2013-6128,,,,http://www.exploit-db.comKingView6.53_EN.zip, +28084,exploits/windows/local/28084.html,"KingView 6.53 - 'SuperGrid' Insecure ActiveX Control",2013-09-04,blake,local,windows,,2013-09-04,2013-09-05,1,OSVDB-97015;CVE-2013-6127,,,http://www.exploit-db.com/screenshots/idlt28500/untitled.png,http://www.exploit-db.comKingView6.53_EN.zip, +46093,exploits/windows/local/46093.txt,"KioWare Server Version 4.9.6 - Weak Folder Permissions Privilege Escalation",2019-01-07,"Hashim Jawad",local,windows,,2019-01-07,2019-01-07,0,CVE-2018-18435,Local,,,http://www.exploit-db.comKioWareSetupServer.rar, 49205,exploits/windows/local/49205.txt,"Kite 1.2020.1119.0 - 'KiteService' Unquoted Service Path",2020-12-07,"Ismael Nava",local,windows,,2020-12-07,2020-12-07,0,,,,,, 50975,exploits/windows/local/50975.txt,"Kite 1.2021.610.0 - Unquoted Service Path",2022-07-21,"Ghaleb Al-otaibi",local,windows,,2022-07-21,2022-07-21,0,,,,,, 49047,exploits/windows/local/49047.txt,"KiteService 1.2020.1113.1 - 'KiteService.exe' Unquoted Service Path",2020-11-16,"IRVIN GIL",local,windows,,2020-11-16,2020-11-16,0,,,,,, @@ -39741,12 +39741,12 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 39121,exploits/windows/local/39121.py,"KiTTY Portable 0.65.0.2p (Windows 7) - Local kitty.ini Overflow (Wow64 Egghunter)",2015-12-29,"Guillaume Kaddouch",local,windows,,2016-01-02,2016-01-02,1,,,,,http://www.exploit-db.comKiTTYPortable_0.65.0.2_English.paf.exe, 39122,exploits/windows/local/39122.py,"KiTTY Portable 0.65.0.2p (Windows 8.1/10) - Local kitty.ini Overflow",2015-12-29,"Guillaume Kaddouch",local,windows,,2016-01-02,2016-01-02,1,,,,,http://www.exploit-db.comKiTTYPortable_0.65.0.2_English.paf.exe, 39120,exploits/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP / Denial of Service 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",local,windows,,2016-01-02,2016-01-02,0,,,,,http://www.exploit-db.comKiTTYPortable_0.65.1.1_English.paf.exe, -32152,exploits/windows/local/32152.py,"KMPlayer 3.8.0.117 - Local Buffer Overflow",2014-03-10,metacom,local,windows,,2014-03-10,2014-03-10,1,87144,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-10-at-095106.png,http://www.exploit-db.com3.8.0.117_20140108021056.exe, -37344,exploits/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",local,windows,,2015-06-24,2015-06-24,0,123633,,,,http://www.exploit-db.comKMPlayer_3.9.1.136.exe, +32152,exploits/windows/local/32152.py,"KMPlayer 3.8.0.117 - Local Buffer Overflow",2014-03-10,metacom,local,windows,,2014-03-10,2014-03-10,1,OSVDB-87144,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-10-at-095106.png,http://www.exploit-db.com3.8.0.117_20140108021056.exe, +37344,exploits/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",local,windows,,2015-06-24,2015-06-24,0,OSVDB-123633,,,,http://www.exploit-db.comKMPlayer_3.9.1.136.exe, 49003,exploits/windows/local/49003.txt,"KMSpico 17.1.0.0 - 'Service KMSELDI' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, -4584,exploits/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",local,windows,,2007-10-28,,1,37627;2007-2217;MS07-055,,,,, -9486,exploits/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer (SEH)",2009-08-24,hack4love,local,windows,,2009-08-23,,1,2009-4964;66686,,,,, -9624,exploits/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,local,windows,,2009-09-09,,1,57983;2009-3670,,,,, +4584,exploits/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",local,windows,,2007-10-28,,1,OSVDB-37627;CVE-2007-2217;MS07-055,,,,, +9486,exploits/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer (SEH)",2009-08-24,hack4love,local,windows,,2009-08-23,,1,CVE-2009-4964;OSVDB-66686,,,,, +9624,exploits/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,local,windows,,2009-09-09,,1,OSVDB-57983;CVE-2009-3670,,,,, 44342,exploits/windows/local/44342.txt,"LabF nfsAxe 3.7 - Privilege Escalation",2018-03-26,bzyo,local,windows,,2018-03-26,2018-03-26,0,,,,,, 46737,exploits/windows/local/46737.py,"LabF nfsAxe 3.7 Ping Client - 'Host IP' Buffer Overflow (Direct Ret)",2019-04-22,"Dino Covotsos",local,windows,,2019-04-22,2019-04-22,0,,Local,,,http://www.exploit-db.comnfsaxe.exe, 46737,exploits/windows/local/46737.py,"LabF nfsAxe 3.7 Ping Client - 'Host IP' Buffer Overflow (Direct Ret)",2019-04-22,"Dino Covotsos",local,windows,,2019-04-22,2019-04-22,0,,"Buffer Overflow",,,http://www.exploit-db.comnfsaxe.exe, @@ -39754,9 +39754,9 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40567,exploits/windows/local/40567.py,"LanSpy 2.0.0.155 - Local Buffer Overflow",2016-10-18,n30m1nd,local,windows,,2016-10-18,2016-10-18,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-18-at-192511.png,http://www.exploit-db.comlanspy_setup.exe, 46009,exploits/windows/local/46009.py,"LanSpy 2.0.1.159 - Local Buffer Overflow",2018-12-19,"Juan Prescotto",local,windows,,2018-12-19,2018-12-19,0,,Local,,,http://www.exploit-db.comlanspy_setup_2.0.1.159.exe, 46009,exploits/windows/local/46009.py,"LanSpy 2.0.1.159 - Local Buffer Overflow",2018-12-19,"Juan Prescotto",local,windows,,2018-12-19,2018-12-19,0,,"Buffer Overflow",,,http://www.exploit-db.comlanspy_setup_2.0.1.159.exe, -48618,exploits/windows/local/48618.txt,"Lansweeper 7.2 - Incorrect Access Control",2020-06-23,"Amel BOUZIANE-LEBLOND",local,windows,,2020-06-23,2020-06-23,0,2020-14011,,,,, -19006,exploits/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Local Overflow",2012-06-07,b33f,local,windows,,2012-06-07,2017-11-16,1,2012-2915;82001,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-07-at-95448-am.png,, -19175,exploits/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,local,windows,,2012-06-17,2012-06-17,1,2012-2915;82001,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48741 +48618,exploits/windows/local/48618.txt,"Lansweeper 7.2 - Incorrect Access Control",2020-06-23,"Amel BOUZIANE-LEBLOND",local,windows,,2020-06-23,2020-06-23,0,CVE-2020-14011,,,,, +19006,exploits/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Local Overflow",2012-06-07,b33f,local,windows,,2012-06-07,2017-11-16,1,CVE-2012-2915;OSVDB-82001,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-07-at-95448-am.png,, +19175,exploits/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,local,windows,,2012-06-17,2012-06-17,1,CVE-2012-2915;OSVDB-82001,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48741 47577,exploits/windows/local/47577.txt,"Launch Manager 6.1.7600.16385 - 'DsiWMIService' Unquoted Service Path",2019-11-04,"Gustavo Briseño",local,windows,,2019-11-04,2019-11-04,0,,,,,, 47504,exploits/windows/local/47504.txt,"Lavasoft 2.3.4.7 - 'LavasoftTcpService' Unquoted Service Path",2019-10-16,"Luis MedinaL",local,windows,,2019-10-16,2019-10-16,0,,,,,, 46755,exploits/windows/local/46755.py,"Lavavo CD Ripper 4.20 - 'License Activation Name' Buffer Overflow (SEH)",2019-04-25,Achilles,local,windows,,2019-04-25,2019-04-25,0,,Local,,,http://www.exploit-db.comlavavo-cd-ripper.exe, @@ -39765,79 +39765,79 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 39903,exploits/windows/local/39903.txt,"League of Legends Screensaver - Insecure File Permissions Privilege Escalation",2016-06-07,"Vincent Yiu",local,windows,,2016-06-07,2016-06-07,0,,,,,, 39902,exploits/windows/local/39902.txt,"League of Legends Screensaver - Unquoted Service Path Privilege Escalation",2016-06-07,"Vincent Yiu",local,windows,,2016-06-07,2016-06-07,0,,,,,, 40483,exploits/windows/local/40483.txt,"Leap Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows,,2016-10-10,2016-10-10,0,,,,,, -34512,exploits/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)",2014-09-01,k3170makan,local,windows,,2014-09-01,2014-09-07,1,110746,,,,http://www.exploit-db.comLeapFTPSetup.exe, +34512,exploits/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)",2014-09-01,k3170makan,local,windows,,2014-09-01,2014-09-07,1,OSVDB-110746,,,,http://www.exploit-db.comLeapFTPSetup.exe, 11663,exploits/windows/local/11663.txt,"Lenovo Hotkey Driver 5.33 - Local Privilege Escalation",2010-03-09,"Chilik Tamir",local,windows,,2010-03-08,,1,,,,,, 40580,exploits/windows/local/40580.txt,"Lenovo RapidBoot HDD Accelerator 1.00.0802 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, 40581,exploits/windows/local/40581.txt,"Lenovo Slim USB Keyboard 1.09 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, -41708,exploits/windows/local/41708.rb,"Lenovo System Update - Local Privilege Escalation (Metasploit)",2015-04-12,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2015-2219;121522,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/local/lenovo_systemupdate.rb +41708,exploits/windows/local/41708.rb,"Lenovo System Update - Local Privilege Escalation (Metasploit)",2015-04-12,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2015-2219;OSVDB-121522,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/local/lenovo_systemupdate.rb 40040,exploits/windows/local/40040.txt,"Lenovo ThinkPad - System Management Mode Arbitrary Code Execution",2016-06-29,Cr4sh,local,windows,,2016-06-29,2016-06-29,0,,,,,,https://github.com/Cr4sh/ThinkPwn 40585,exploits/windows/local/40585.txt,"Lenovo ThinkVantage Communications Utility 3.0.42.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-31,0,,,,,, 50045,exploits/windows/local/50045.txt,"Lexmark Printer Software G2 Installation Package 1.8.0.0 - 'LM__bdsvc' Unquoted Service Path",2021-06-21,"Julio Aviña",local,windows,,2021-06-21,2021-06-21,0,,,,,, -44564,exploits/windows/local/44564.py,"LibreOffice/Open Office - '.odt' Information Disclosure",2018-05-02,"Richard Davy",local,windows,,2018-05-02,2018-05-02,0,2018-10583,,,,, -29777,exploits/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",local,windows,,2013-11-22,2013-11-22,1,2013-6874;100346,,,,, -24885,exploits/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Code Execution",2013-03-25,Dr_IDE,local,windows,,2013-03-25,2017-11-22,1,63087,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-91528-am.png,, -24884,exploits/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation",2013-03-25,Dr_IDE,local,windows,,2013-03-25,2013-03-25,1,91662,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-92201-am.png,, +44564,exploits/windows/local/44564.py,"LibreOffice/Open Office - '.odt' Information Disclosure",2018-05-02,"Richard Davy",local,windows,,2018-05-02,2018-05-02,0,CVE-2018-10583,,,,, +29777,exploits/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",local,windows,,2013-11-22,2013-11-22,1,CVE-2013-6874;OSVDB-100346,,,,, +24885,exploits/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Code Execution",2013-03-25,Dr_IDE,local,windows,,2013-03-25,2017-11-22,1,OSVDB-63087,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-91528-am.png,, +24884,exploits/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation",2013-03-25,Dr_IDE,local,windows,,2013-03-25,2013-03-25,1,OSVDB-91662,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-25-at-92201-am.png,, 47508,exploits/windows/local/47508.txt,"LiteManager 4.5.0 - 'romservice' Unquoted Serive Path",2019-10-16,cakes,local,windows,,2019-10-16,2019-10-16,0,,,,,http://www.exploit-db.comlitemanagerfree_4.5.0_en.zip, 47706,exploits/windows/local/47706.txt,"LiteManager 4.5.0 - Insecure File Permissions",2019-11-22,ZwX,local,windows,,2019-11-22,2019-11-22,0,,,,,, -9142,exploits/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,local,windows,,2009-07-13,,1,55865,,,,, -9148,exploits/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH)",2009-07-14,His0k4,local,windows,,2009-07-13,,1,55865,,,,, -4252,exploits/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow",2007-08-01,n00b,local,windows,,2007-07-31,,1,46978;2007-4140,,,,, -4262,exploits/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow",2007-08-06,n00b,local,windows,,2007-08-05,,1,46769;2007-4257,,,,, -4263,exploits/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow",2007-08-06,n00b,local,windows,,2007-08-05,,1,46768;2007-4257,,,,, -20585,exploits/windows/local/20585.txt,"LocalWEB2000 1.1 - Directory Traversal",2001-01-22,"SNS Research",local,windows,,2001-01-22,2012-08-17,1,2001-0189;825,,,,,https://www.securityfocus.com/bid/2268/info +9142,exploits/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,local,windows,,2009-07-13,,1,OSVDB-55865,,,,, +9148,exploits/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH)",2009-07-14,His0k4,local,windows,,2009-07-13,,1,OSVDB-55865,,,,, +4252,exploits/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow",2007-08-01,n00b,local,windows,,2007-07-31,,1,OSVDB-46978;CVE-2007-4140,,,,, +4262,exploits/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow",2007-08-06,n00b,local,windows,,2007-08-05,,1,OSVDB-46769;CVE-2007-4257,,,,, +4263,exploits/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow",2007-08-06,n00b,local,windows,,2007-08-05,,1,OSVDB-46768;CVE-2007-4257,,,,, +20585,exploits/windows/local/20585.txt,"LocalWEB2000 1.1 - Directory Traversal",2001-01-22,"SNS Research",local,windows,,2001-01-22,2012-08-17,1,CVE-2001-0189;OSVDB-825,,,,,https://www.securityfocus.com/bid/2268/info 49050,exploits/windows/local/49050.txt,"Logitech Solar Keyboard Service - 'L4301_Solar' Unquoted Service Path",2020-11-16,"Jair Amezcua",local,windows,,2020-11-16,2020-11-16,0,,,,,, -38147,exploits/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",local,windows,,2015-09-11,2015-09-11,0,127472,,,,, +38147,exploits/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",local,windows,,2015-09-11,2015-09-11,0,OSVDB-127472,,,,, 49586,exploits/windows/local/49586.txt,"LogonExpert 8.1 - 'LogonExpertSvc' Unquoted Service Path",2021-02-24,"Victor Mondragón",local,windows,,2021-02-24,2021-02-24,0,,,,,, -42605,exploits/windows/local/42605.txt,"Lotus Notes Diagnostic Tool 8.5/9.0 - Local Privilege Escalation",2017-09-02,ParagonSec,local,windows,,2017-09-04,2017-09-04,0,2015-0179,,,,, -21551,exploits/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,2002-0942;11913,,,,,https://www.securityfocus.com/bid/5017/info -21550,exploits/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,2002-0942;11913,,,,,https://www.securityfocus.com/bid/5016/info +42605,exploits/windows/local/42605.txt,"Lotus Notes Diagnostic Tool 8.5/9.0 - Local Privilege Escalation",2017-09-02,ParagonSec,local,windows,,2017-09-04,2017-09-04,0,CVE-2015-0179,,,,, +21551,exploits/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,CVE-2002-0942;OSVDB-11913,,,,,https://www.securityfocus.com/bid/5017/info +21550,exploits/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,CVE-2002-0942;OSVDB-11913,,,,,https://www.securityfocus.com/bid/5016/info 10759,exploits/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Local Stack Buffer Overflow",2009-12-28,corelanc0d3r,local,windows,,2009-12-27,,1,,,,http://www.exploit-db.com/screenshots/misc/10759.png,http://www.exploit-db.comQuickPlayer1.2.zip, 10320,exploits/windows/local/10320.py,"M3U To ASX-WPL 1.1 - '.m3u' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,local,windows,,2009-12-04,,1,,,,,http://www.exploit-db.comm3u-asxwpl11.zip, 49694,exploits/windows/local/49694.txt,"MacPaw Encrypto 1.0.1 - 'Encrypto Service' Unquoted Service Path",2021-03-22,"Ismael Nava",local,windows,,2021-03-22,2021-03-22,0,,,,,, 40428,exploits/windows/local/40428.txt,"Macro Expert 4.0 - Multiple Privilege Escalations",2016-09-26,Tulpa,local,windows,,2016-09-26,2016-09-26,0,,,,,http://www.exploit-db.comgm_setup.exe, 50431,exploits/windows/local/50431.txt,"Macro Expert 4.7 - Unquoted Service Path",2021-10-20,"Mert Daş",local,windows,,2021-10-20,2021-10-21,0,,,,,, -36928,exploits/windows/local/36928.py,"Macro Toolworks 7.5 - Local Buffer Overflow",2012-03-08,"Julien Ahrens",local,windows,,2012-03-08,2015-05-07,1,80564,,,,,https://www.securityfocus.com/bid/52351/info -30680,exploits/windows/local/30680.txt,"Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation",2007-10-18,"Elia Florio",local,windows,,2007-10-18,2014-01-06,1,2007-5587;41429,,,,,https://www.securityfocus.com/bid/26121/info +36928,exploits/windows/local/36928.py,"Macro Toolworks 7.5 - Local Buffer Overflow",2012-03-08,"Julien Ahrens",local,windows,,2012-03-08,2015-05-07,1,OSVDB-80564,,,,,https://www.securityfocus.com/bid/52351/info +30680,exploits/windows/local/30680.txt,"Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation",2007-10-18,"Elia Florio",local,windows,,2007-10-18,2014-01-06,1,CVE-2007-5587;OSVDB-41429,,,,,https://www.securityfocus.com/bid/26121/info 49017,exploits/windows/local/49017.txt,"Magic Mouse 2 utilities 2.20 - 'magicmouse2service' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, 16264,exploits/windows/local/16264.pl,"Magic Music Editor - Local Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",local,windows,,2011-03-02,2011-03-02,0,,,,,, -3975,exploits/windows/local/3975.c,"MagicISO 5.4 (build239) - '.cue' File Local Buffer Overflow",2007-05-23,vade79,local,windows,,2007-05-22,2011-04-28,1,36077;2007-2761,,,,http://www.exploit-db.comMagicISO_5.4_Build239.exe, -17313,exploits/windows/local/17313.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Metasploit)",2011-05-22,Metasploit,local,windows,,2011-05-23,2011-05-23,1,72455,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSoftonicDownloader_for_magix-music-maker.exe,http://www.corelan.be/advisories.php?id=CORELAN-11-002 -17329,exploits/windows/local/17329.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Without EggHunter) (Metasploit)",2011-05-27,"Alexey Sintsov",local,windows,,2011-05-27,2017-06-15,1,72455,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSoftonicDownloader_for_magix-music-maker.exe, -22779,exploits/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding",2003-06-16,"Noam Rathaus",local,windows,,2003-06-16,2012-11-17,1,4092,,,,,https://www.securityfocus.com/bid/7923/info -24753,exploits/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Privilege Escalation",2004-11-19,"Reed Arvin",local,windows,,2004-11-19,2013-03-13,1,11994,,,,,https://www.securityfocus.com/bid/11708/info -38362,exploits/windows/local/38362.py,"MakeSFX.exe 1.44 - Local Stack Buffer Overflow",2015-09-30,hyp3rlinx,local,windows,,2015-09-30,2015-09-30,0,128318,,,,http://www.exploit-db.comMakeSFX.exe,http://hyp3rlinx.altervista.org/advisories/AS-MAKESFX-BUFF-OVERFLOW-09302015.txt +3975,exploits/windows/local/3975.c,"MagicISO 5.4 (build239) - '.cue' File Local Buffer Overflow",2007-05-23,vade79,local,windows,,2007-05-22,2011-04-28,1,OSVDB-36077;CVE-2007-2761,,,,http://www.exploit-db.comMagicISO_5.4_Build239.exe, +17313,exploits/windows/local/17313.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Metasploit)",2011-05-22,Metasploit,local,windows,,2011-05-23,2011-05-23,1,OSVDB-72455,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSoftonicDownloader_for_magix-music-maker.exe,http://www.corelan.be/advisories.php?id=CORELAN-11-002 +17329,exploits/windows/local/17329.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Without EggHunter) (Metasploit)",2011-05-27,"Alexey Sintsov",local,windows,,2011-05-27,2017-06-15,1,OSVDB-72455,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSoftonicDownloader_for_magix-music-maker.exe, +22779,exploits/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding",2003-06-16,"Noam Rathaus",local,windows,,2003-06-16,2012-11-17,1,OSVDB-4092,,,,,https://www.securityfocus.com/bid/7923/info +24753,exploits/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Privilege Escalation",2004-11-19,"Reed Arvin",local,windows,,2004-11-19,2013-03-13,1,OSVDB-11994,,,,,https://www.securityfocus.com/bid/11708/info +38362,exploits/windows/local/38362.py,"MakeSFX.exe 1.44 - Local Stack Buffer Overflow",2015-09-30,hyp3rlinx,local,windows,,2015-09-30,2015-09-30,0,OSVDB-128318,,,,http://www.exploit-db.comMakeSFX.exe,http://hyp3rlinx.altervista.org/advisories/AS-MAKESFX-BUFF-OVERFLOW-09302015.txt 50806,exploits/windows/local/50806.txt,"Malwarebytes 4.5 - Unquoted Service Path",2022-03-07,"Hejap Zairy Al-Sharif",local,windows,,2022-03-07,2022-03-07,0,,,,,, -41701,exploits/windows/local/41701.rb,"Malwarebytes Anti-Malware < 2.0.3 / Anti-Exploit < 1.03.1.1220 - Update Code Execution (Metasploit)",2014-12-16,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2014-4936;116050,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/browser/malwarebytes_update_exec.rb -43973,exploits/windows/local/43973.c,"MalwareFox AntiMalware 2.74.0.150 - Local Privilege Escalation",2018-02-05,"Souhail Hammou",local,windows,,2018-02-05,2018-02-06,0,2018-6593,,,,, -43987,exploits/windows/local/43987.c,"MalwareFox AntiMalware 2.74.0.150 - Privilege Escalation",2018-02-07,"Souhail Hammou",local,windows,,2018-02-07,2018-02-07,0,2018-6606,Local,,,, -37799,exploits/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,local,windows,,2015-08-17,2015-08-17,0,126409,,,,, +41701,exploits/windows/local/41701.rb,"Malwarebytes Anti-Malware < 2.0.3 / Anti-Exploit < 1.03.1.1220 - Update Code Execution (Metasploit)",2014-12-16,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2014-4936;OSVDB-116050,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/browser/malwarebytes_update_exec.rb +43973,exploits/windows/local/43973.c,"MalwareFox AntiMalware 2.74.0.150 - Local Privilege Escalation",2018-02-05,"Souhail Hammou",local,windows,,2018-02-05,2018-02-06,0,CVE-2018-6593,,,,, +43987,exploits/windows/local/43987.c,"MalwareFox AntiMalware 2.74.0.150 - Privilege Escalation",2018-02-07,"Souhail Hammou",local,windows,,2018-02-07,2018-02-07,0,CVE-2018-6606,Local,,,, +37799,exploits/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,local,windows,,2015-08-17,2015-08-17,0,OSVDB-126409,,,,, 39908,exploits/windows/local/39908.txt,"Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation",2016-06-10,"Roland C. Redl",local,windows,,2016-06-10,2016-06-10,0,,,,,, 47733,exploits/windows/local/47733.txt,"Max Secure Anti Virus Plus 19.0.4.020 - Insecure File Permissions",2019-12-02,hyp3rlinx,local,windows,,2019-12-02,2019-12-02,0,,,,,, -46416,exploits/windows/local/46416.txt,"MaxxAudio Drivers WavesSysSvc64.exe 1.6.2.0 - Local Privilege Escalation",2019-02-19,"Mike Siegel",local,windows,,2019-02-19,2019-11-28,0,2019-15084,Local,,,, -19733,exploits/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",local,windows,,1999-12-22,2012-07-16,1,2000-0119;6269,,,,,https://www.securityfocus.com/bid/956/info +46416,exploits/windows/local/46416.txt,"MaxxAudio Drivers WavesSysSvc64.exe 1.6.2.0 - Local Privilege Escalation",2019-02-19,"Mike Siegel",local,windows,,2019-02-19,2019-11-28,0,CVE-2019-15084,Local,,,, +19733,exploits/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",local,windows,,1999-12-22,2012-07-16,1,CVE-2000-0119;OSVDB-6269,,,,,https://www.securityfocus.com/bid/956/info 38631,exploits/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",local,windows,,2013-06-24,2015-11-05,1,,,,,,https://www.securityfocus.com/bid/61033/info -35953,exploits/windows/local/35953.c,"McAfee Data Loss Prevention Endpoint - Arbitrary Write Privilege Escalation",2015-01-30,"Parvez Anwar",local,windows,,2015-01-30,2015-01-30,0,2015-1305;117345,,,,, -45961,exploits/windows/local/45961.txt,"McAfee True Key - McAfee.TrueKey.Service Privilege Escalation",2018-12-11,"Google Security Research",local,windows,,2018-12-11,2018-12-11,1,2018-6757;2018-6756;2018-6755,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1660 -26970,exploits/windows/local/26970.c,"McAfee VirusScan 8.0 - Path Specification Privilege Escalation",2005-12-22,"Reed Arvin",local,windows,,2005-12-22,2013-07-21,1,2005-4505;22267,,,,,https://www.securityfocus.com/bid/16040/info -39531,exploits/windows/local/39531.c,"McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass",2016-03-07,"Maurizio Agazzini",local,windows,,2016-03-07,2016-03-07,0,2016-3984;2016-4534,,,,,http://lab.mediaservice.net/advisory/2014-01-mcafee.txt +35953,exploits/windows/local/35953.c,"McAfee Data Loss Prevention Endpoint - Arbitrary Write Privilege Escalation",2015-01-30,"Parvez Anwar",local,windows,,2015-01-30,2015-01-30,0,CVE-2015-1305;OSVDB-117345,,,,, +45961,exploits/windows/local/45961.txt,"McAfee True Key - McAfee.TrueKey.Service Privilege Escalation",2018-12-11,"Google Security Research",local,windows,,2018-12-11,2018-12-11,1,CVE-2018-6757;CVE-2018-6756;CVE-2018-6755,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1660 +26970,exploits/windows/local/26970.c,"McAfee VirusScan 8.0 - Path Specification Privilege Escalation",2005-12-22,"Reed Arvin",local,windows,,2005-12-22,2013-07-21,1,CVE-2005-4505;OSVDB-22267,,,,,https://www.securityfocus.com/bid/16040/info +39531,exploits/windows/local/39531.c,"McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass",2016-03-07,"Maurizio Agazzini",local,windows,,2016-03-07,2016-03-07,0,CVE-2016-3984;CVE-2016-4534,,,,,http://lab.mediaservice.net/advisory/2014-01-mcafee.txt 50814,exploits/windows/local/50814.txt,"McAfee(R) Safe Connect VPN - Unquoted Service Path Elevation Of Privilege",2022-03-10,"Saud Alenazi",local,windows,,2022-03-10,2022-03-10,0,,,,,, -21173,exploits/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak 'Username' and Password Encryption",2001-12-07,shoeboy,local,windows,,2001-12-07,2012-09-09,1,2001-1546;20274,,,,,https://www.securityfocus.com/bid/3653/info -19506,exploits/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key",1999-09-21,.rain.forest.puppy,local,windows,,1999-09-21,2012-07-01,1,83388,,,,,https://www.securityfocus.com/bid/654/info +21173,exploits/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak 'Username' and Password Encryption",2001-12-07,shoeboy,local,windows,,2001-12-07,2012-09-09,1,CVE-2001-1546;OSVDB-20274,,,,,https://www.securityfocus.com/bid/3653/info +19506,exploits/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key",1999-09-21,.rain.forest.puppy,local,windows,,1999-09-21,2012-07-01,1,OSVDB-83388,,,,,https://www.securityfocus.com/bid/654/info 8159,exploits/windows/local/8159.rb,"Media Commands - '.m3l' File Local Buffer Overflow",2009-03-05,Stack,local,windows,,2009-03-04,,1,,,,,, -8137,exploits/windows/local/8137.py,"Media Commands - '.m3u' Local Overwrite (SEH)",2009-03-02,His0k4,local,windows,,2009-03-01,,1,52346;2009-0885,,,,, +8137,exploits/windows/local/8137.py,"Media Commands - '.m3u' Local Overwrite (SEH)",2009-03-02,His0k4,local,windows,,2009-03-01,,1,OSVDB-52346;CVE-2009-0885,,,,, 8162,exploits/windows/local/8162.py,"Media Commands - '.m3u' Universal Overwrite (SEH)",2009-03-05,His0k4,local,windows,,2009-03-04,,1,,,,,, 9509,exploits/windows/local/9509.pl,"Media Jukebox 8 - '.m3u' Universal Local Buffer (SEH)",2009-08-25,hack4love,local,windows,,2009-08-24,,1,,,,,, -9551,exploits/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer (SEH)",2009-08-31,mr_me,local,windows,,2009-08-30,,1,2009-2650;55924,,,,http://www.exploit-db.comMediaJukebox80400.exe, -10744,exploits/windows/local/10744.rb,"Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,local,windows,,2009-12-26,2017-04-01,1,2009-2650;55924,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMediaJukebox80400.exe, -14765,exploits/windows/local/14765.c,"Media Player Classic 1.3.2189.0 - 'iacenc.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,0,2010-3138;67551,,mpc-poc.zip,,, -4701,exploits/windows/local/4701.pl,"Media Player Classic 6.4.9 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,,1,42580;2007-6402,,,,, -14788,exploits/windows/local/14788.c,"Media Player Classic 6.4.9.1 - 'iacenc.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-25,1,67588;2010-3138;67551,,,,http://www.exploit-db.commplayerc_20081005_win9x.zip, -26402,exploits/windows/local/26402.py,"Mediacoder (.lst) - Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,1,94522,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-24-at-83907-pm.png,, +9551,exploits/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer (SEH)",2009-08-31,mr_me,local,windows,,2009-08-30,,1,CVE-2009-2650;OSVDB-55924,,,,http://www.exploit-db.comMediaJukebox80400.exe, +10744,exploits/windows/local/10744.rb,"Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,local,windows,,2009-12-26,2017-04-01,1,CVE-2009-2650;OSVDB-55924,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMediaJukebox80400.exe, +14765,exploits/windows/local/14765.c,"Media Player Classic 1.3.2189.0 - 'iacenc.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3138;OSVDB-67551,,mpc-poc.zip,,, +4701,exploits/windows/local/4701.pl,"Media Player Classic 6.4.9 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,,1,OSVDB-42580;CVE-2007-6402,,,,, +14788,exploits/windows/local/14788.c,"Media Player Classic 6.4.9.1 - 'iacenc.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-25,1,OSVDB-67588;CVE-2010-3138;OSVDB-67551,,,,http://www.exploit-db.commplayerc_20081005_win9x.zip, +26402,exploits/windows/local/26402.py,"Mediacoder (.lst) - Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,1,OSVDB-94522,,,http://www.exploit-db.com/screenshots/idlt26500/screen-shot-2013-06-24-at-83907-pm.png,, 11794,exploits/windows/local/11794.c,"Mediacoder - '.lst' Local Buffer Overflow",2010-03-18,"fl0 fl0w",local,windows,,2010-03-17,,1,,,,,http://www.exploit-db.comMediaCoderAE-0.7.3.4606.exe, -26403,exploits/windows/local/26403.py,"Mediacoder - '.m3u' Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,1,94522,,,,, +26403,exploits/windows/local/26403.py,"Mediacoder - '.m3u' Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,1,OSVDB-94522,,,,, 9343,exploits/windows/local/9343.pl,"Mediacoder 0.6.2.4275 - '.lst' Local Stack Buffer Overflow",2009-08-03,SkuLL-HackeR,local,windows,,2009-08-02,,1,,,,,, -8178,exploits/windows/local/8178.pl,"Mediacoder 0.6.2.4275 - '.m3u' Universal Stack Overflow",2009-03-09,Stack,local,windows,,2009-03-08,,1,52516,,,,, -8179,exploits/windows/local/8179.rb,"Mediacoder 0.6.2.4275 - Universal Buffer Overflow (SEH)",2009-03-09,Stack,local,windows,,2009-03-08,,1,52516,,,,, +8178,exploits/windows/local/8178.pl,"Mediacoder 0.6.2.4275 - '.m3u' Universal Stack Overflow",2009-03-09,Stack,local,windows,,2009-03-08,,1,OSVDB-52516,,,,, +8179,exploits/windows/local/8179.rb,"Mediacoder 0.6.2.4275 - Universal Buffer Overflow (SEH)",2009-03-09,Stack,local,windows,,2009-03-08,,1,OSVDB-52516,,,,, 9354,exploits/windows/local/9354.pl,"Mediacoder 0.7.1.4486 - '.lst' Universal Buffer Overflow (SEH)",2009-08-04,germaya_x,local,windows,,2009-08-03,,1,,,,,, 9409,exploits/windows/local/9409.pl,"Mediacoder 0.7.1.4490 - '.lst' / '.m3u' Universal Buffer Overflow (SEH)",2009-08-10,hack4love,local,windows,,2009-08-09,,1,,,,,, 11573,exploits/windows/local/11573.c,"Mediacoder 0.7.3.4605 - Local Buffer Overflow",2010-02-24,"fl0 fl0w",local,windows,,2010-02-23,,1,,,,,http://www.exploit-db.comMediaCoderAE-0.7.3.4606.exe, @@ -39851,45 +39851,45 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 36920,exploits/windows/local/36920.py,"Mediacoder 0.8.34.5716 - '.m3u' Local Buffer Overflow (SEH)",2015-05-06,evil_comrade,local,windows,,2015-05-06,2016-10-10,1,,,,http://www.exploit-db.com/screenshots/idlt37000/mediacoder.jpg,, 40017,exploits/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Local Buffer Overflow (SEH)",2016-06-27,"Sibusiso Sishi",local,windows,,2016-06-27,2016-07-07,1,,,,,http://www.exploit-db.comMediaCoder-0.8.43.5830.exe, 40148,exploits/windows/local/40148.py,"Mediacoder 0.8.43.5852 - '.m3u' (SEH)",2016-07-25,"Karn Ganeshen",local,windows,,2016-07-25,2016-07-25,0,,,,,http://www.exploit-db.comMediaCoder-0.8.45.5852.exe, -41971,exploits/windows/local/41971.py,"MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)",2017-05-08,Muhann4d,local,windows,,2017-05-08,2017-08-24,1,2017-8869,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-05-08-at-140354.png,http://www.exploit-db.comMediaCoder-0.8.48.5888.exe, +41971,exploits/windows/local/41971.py,"MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)",2017-05-08,Muhann4d,local,windows,,2017-05-08,2017-08-24,1,CVE-2017-8869,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-05-08-at-140354.png,http://www.exploit-db.comMediaCoder-0.8.48.5888.exe, 17012,exploits/windows/local/17012.py,"Mediacoder 2011 RC3 - '.m3u' Local Buffer Overflow",2011-03-20,"Oh Yaw Theng",local,windows,,2011-03-20,2011-03-20,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-20-at-64132-am.png,http://www.exploit-db.comMediaCoder2011-RC3-5072.exe, -26404,exploits/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,0,94522,,,,, +26404,exploits/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow",2013-06-24,metacom,local,windows,,2013-06-24,2013-06-24,0,OSVDB-94522,,,,, 49016,exploits/windows/local/49016.txt,"MEMU PLAY 3.7.0 - 'MEmusvc' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, 46437,exploits/windows/local/46437.txt,"Memu Play 6.0.7 - Privilege Escalation",2019-02-21,"Alejandra Sánchez",local,windows,,2019-02-21,2020-02-05,1,,Local,,,http://www.exploit-db.comMemu-Installer.exe, 48283,exploits/windows/local/48283.txt,"Memu Play 7.1.3 - Insecure Folder Permissions",2020-04-06,chuyreds,local,windows,,2020-04-06,2020-04-06,0,,,,,, -8126,exploits/windows/local/8126.py,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (SEH)",2009-03-02,Encrypt3d.M!nd,local,windows,,2009-03-01,2016-10-27,1,51565;2009-0350,,,,, -1173,exploits/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,local,windows,,2005-08-21,,1,19087;2005-2866,,,,, -8580,exploits/windows/local/8580.py,"Mercury Audio Player 1.21 - '.b4s' Local Stack Overflow",2009-04-30,His0k4,local,windows,,2009-04-29,,1,54170;2009-4755,,,,, -8583,exploits/windows/local/8583.py,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow",2009-05-01,His0k4,local,windows,,2009-04-30,,1,63343;2009-4754,,,,, +8126,exploits/windows/local/8126.py,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (SEH)",2009-03-02,Encrypt3d.M!nd,local,windows,,2009-03-01,2016-10-27,1,OSVDB-51565;CVE-2009-0350,,,,, +1173,exploits/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,local,windows,,2005-08-21,,1,OSVDB-19087;CVE-2005-2866,,,,, +8580,exploits/windows/local/8580.py,"Mercury Audio Player 1.21 - '.b4s' Local Stack Overflow",2009-04-30,His0k4,local,windows,,2009-04-29,,1,OSVDB-54170;CVE-2009-4755,,,,, +8583,exploits/windows/local/8583.py,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow",2009-05-01,His0k4,local,windows,,2009-04-30,,1,OSVDB-63343;CVE-2009-4754,,,,, 8582,exploits/windows/local/8582.py,"Mercury Audio Player 1.21 - '.pls' Overwrite (SEH)",2009-04-30,His0k4,local,windows,,2009-04-29,,1,,,,,, -32261,exploits/windows/local/32261.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow",2014-03-14,"Necmettin COSKUN",local,windows,,2014-03-14,2014-03-14,1,73627;2010-5299,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-14-at-094438.png,http://www.exploit-db.commicrop_0.1.1.1600.zip, -17502,exploits/windows/local/17502.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow (Metasploit)",2011-07-07,Metasploit,local,windows,,2011-07-07,2011-07-07,1,73627;2010-5299,"Metasploit Framework (MSF)",,,http://www.exploit-db.commicrop_0.1.1.1600.zip, -14720,exploits/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow",2010-08-23,"James Fitts",local,windows,,2010-08-23,2010-08-24,1,73627;2010-5299,,,http://www.exploit-db.com/screenshots/idlt15000/14720.png,http://www.exploit-db.commicrop_0.1.1.1600.zip, -12213,exploits/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Local Privilege Escalation",2010-04-14,MJ0011,local,windows,,2010-04-13,,0,64951,,,,, -33892,exploits/windows/local/33892.rb,"Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009) (Metasploit)",2014-06-27,Metasploit,local,windows,,2014-06-27,2014-06-27,1,2014-0257;103163;MS14-009,"Metasploit Framework (MSF)",,,, -14745,exploits/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 - 'wab32res.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,2010-3147;67553;2010-3143;67499,,,,, +32261,exploits/windows/local/32261.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow",2014-03-14,"Necmettin COSKUN",local,windows,,2014-03-14,2014-03-14,1,OSVDB-73627;CVE-2010-5299,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-14-at-094438.png,http://www.exploit-db.commicrop_0.1.1.1600.zip, +17502,exploits/windows/local/17502.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow (Metasploit)",2011-07-07,Metasploit,local,windows,,2011-07-07,2011-07-07,1,OSVDB-73627;CVE-2010-5299,"Metasploit Framework (MSF)",,,http://www.exploit-db.commicrop_0.1.1.1600.zip, +14720,exploits/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow",2010-08-23,"James Fitts",local,windows,,2010-08-23,2010-08-24,1,OSVDB-73627;CVE-2010-5299,,,http://www.exploit-db.com/screenshots/idlt15000/14720.png,http://www.exploit-db.commicrop_0.1.1.1600.zip, +12213,exploits/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Local Privilege Escalation",2010-04-14,MJ0011,local,windows,,2010-04-13,,0,OSVDB-64951,,,,, +33892,exploits/windows/local/33892.rb,"Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009) (Metasploit)",2014-06-27,Metasploit,local,windows,,2014-06-27,2014-06-27,1,CVE-2014-0257;OSVDB-103163;MS14-009,"Metasploit Framework (MSF)",,,, +14745,exploits/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 - 'wab32res.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3147;OSVDB-67553;CVE-2010-3143;OSVDB-67499,,,,, 40859,exploits/windows/local/40859.txt,"Microsoft Authorization Manager 6.1.7601 - 'azman' XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows,,2016-12-04,2016-12-04,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-04-at-205544.png,, 45354,exploits/windows/local/45354.txt,"Microsoft Baseline Security Analyzer 2.3 - XML External Entity Injection",2018-09-10,hyp3rlinx,local,windows,,2018-09-10,2018-09-10,0,,,,,, -19789,exploits/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow",2000-03-06,dildog,local,windows,,2000-03-06,2012-07-16,1,2000-0200;1244,,,,,https://www.securityfocus.com/bid/1034/info -44906,exploits/windows/local/44906.txt,"Microsoft COM for Windows - Privilege Escalation",2018-06-18,"Code White",local,windows,,2018-06-18,2018-06-18,0,2018-0824,Local,UnmarshalPwn,,,https://codewhitesec.blogspot.com/2018/06/cve-2018-0624.html -19425,exploits/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",local,windows,,1999-07-19,2012-06-27,1,1999-1011;272,,,,,https://www.securityfocus.com/bid/529/info +19789,exploits/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow",2000-03-06,dildog,local,windows,,2000-03-06,2012-07-16,1,CVE-2000-0200;OSVDB-1244,,,,,https://www.securityfocus.com/bid/1034/info +44906,exploits/windows/local/44906.txt,"Microsoft COM for Windows - Privilege Escalation",2018-06-18,"Code White",local,windows,,2018-06-18,2018-06-18,0,CVE-2018-0824,Local,UnmarshalPwn,,,https://codewhitesec.blogspot.com/2018/06/cve-2018-0624.html +19425,exploits/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",local,windows,,1999-07-19,2012-06-27,1,CVE-1999-1011;OSVDB-272,,,,,https://www.securityfocus.com/bid/529/info 45675,exploits/windows/local/45675.md,"Microsoft Data Sharing - Local Privilege Escalation (PoC)",2018-10-23,SandboxEscaper,local,windows,,2018-10-24,2018-10-24,0,,,,,,https://github.com/SandboxEscaper/randomrepo/raw/master/DeleteBug1.rar -16615,exploits/windows/local/16615.rb,"Microsoft DirectShow - 'msvidctl.dll' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2008-0015;55651;MS09-032;MS09-037,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/972890.mspx +16615,exploits/windows/local/16615.rb,"Microsoft DirectShow - 'msvidctl.dll' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2008-0015;OSVDB-55651;MS09-032;MS09-037,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/972890.mspx 45026,exploits/windows/local/45026.txt,"Microsoft Enterprise Mode Site List Manager - XML External Entity Injection",2018-07-16,hyp3rlinx,local,windows,,2018-07-16,2018-07-16,0,,"XML External Entity (XXE)",,,, -40863,exploits/windows/local/40863.txt,"Microsoft Event Viewer 1.0 - XML External Entity Injection",2016-12-05,hyp3rlinx,local,windows,,2016-12-05,2020-03-13,1,2019-0948,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-145255.png,, -14361,exploits/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,local,windows,,2010-07-14,2010-07-14,1,2010-0822;MS10-038,,,http://www.exploit-db.com/screenshots/idlt14500/14361.png,, -1944,exploits/windows/local/1944.c,"Microsoft Excel - Code Execution",2006-06-22,"naveed afzal",local,windows,,2006-06-21,,1,26527;2006-3059,,,,,http://www.microsoft.com/technet/security/advisory/921365.mspx -5287,exploits/windows/local/5287.txt,"Microsoft Excel - Code Execution (MS08-014)",2008-03-21,zha0,local,windows,,2008-03-20,,1,2008-0117;2008-0116;2008-0115;2008-0114;2008-0112;2008-0111;2008-0081;MS08-014,,2008-zha0_ms08_014.rar,,, -14706,exploits/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,local,windows,,2010-08-21,2010-08-21,0,59860;2009-3129;MS09-067,,,,, -16625,exploits/windows/local/16625.rb,"Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-3129;59860;MS09-067,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-083/ -18143,exploits/windows/local/18143.rb,"Microsoft Excel - Malformed OBJ Record Handling Overflow (MS11-038) (Metasploit)",2011-11-22,Metasploit,local,windows,,2011-11-22,2011-11-22,1,2010-0822;65236;MS11-038,"Metasploit Framework (MSF)",,,, -15094,exploits/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,local,windows,,2010-09-24,2010-09-24,1,2010-0822;65236,,moaub-24-excel-exploit.zip,,, -39694,exploits/windows/local/39694.txt,"Microsoft Excel - Out-of-Bounds Read Code Execution (MS16-042)",2016-04-14,"Sébastien Morin",local,windows,,2016-04-14,2016-04-14,1,2016-0122;MS16-042,,,,, +40863,exploits/windows/local/40863.txt,"Microsoft Event Viewer 1.0 - XML External Entity Injection",2016-12-05,hyp3rlinx,local,windows,,2016-12-05,2020-03-13,1,CVE-2019-0948,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-145255.png,, +14361,exploits/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,local,windows,,2010-07-14,2010-07-14,1,CVE-2010-0822;MS10-038,,,http://www.exploit-db.com/screenshots/idlt14500/14361.png,, +1944,exploits/windows/local/1944.c,"Microsoft Excel - Code Execution",2006-06-22,"naveed afzal",local,windows,,2006-06-21,,1,OSVDB-26527;CVE-2006-3059,,,,,http://www.microsoft.com/technet/security/advisory/921365.mspx +5287,exploits/windows/local/5287.txt,"Microsoft Excel - Code Execution (MS08-014)",2008-03-21,zha0,local,windows,,2008-03-20,,1,CVE-2008-0117;CVE-2008-0116;CVE-2008-0115;CVE-2008-0114;CVE-2008-0112;CVE-2008-0111;CVE-2008-0081;MS08-014,,2008-zha0_ms08_014.rar,,, +14706,exploits/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,local,windows,,2010-08-21,2010-08-21,0,OSVDB-59860;CVE-2009-3129;MS09-067,,,,, +16625,exploits/windows/local/16625.rb,"Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-3129;OSVDB-59860;MS09-067,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-083/ +18143,exploits/windows/local/18143.rb,"Microsoft Excel - Malformed OBJ Record Handling Overflow (MS11-038) (Metasploit)",2011-11-22,Metasploit,local,windows,,2011-11-22,2011-11-22,1,CVE-2010-0822;OSVDB-65236;MS11-038,"Metasploit Framework (MSF)",,,, +15094,exploits/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,local,windows,,2010-09-24,2010-09-24,1,CVE-2010-0822;OSVDB-65236,,moaub-24-excel-exploit.zip,,, +39694,exploits/windows/local/39694.txt,"Microsoft Excel - Out-of-Bounds Read Code Execution (MS16-042)",2016-04-14,"Sébastien Morin",local,windows,,2016-04-14,2016-04-14,1,CVE-2016-0122;MS16-042,,,,, 1978,exploits/windows/local/1978.pl,"Microsoft Excel - Universal Hlink Local Buffer Overflow",2006-07-02,"SYS 49152",local,windows,,2006-07-01,,1,,,,,, 1986,exploits/windows/local/1986.cpp,"Microsoft Excel 2000/2003 (French) - Hlink Local Buffer Overflow",2006-07-06,NSRocket,local,windows,,2006-07-05,,1,,,,,,http://www.microsoft.com/technet/security/advisory/921365.mspx 1988,exploits/windows/local/1988.pl,"Microsoft Excel 2003 (Italian) - Hlink Local Buffer Overflow",2006-07-06,oveRet,local,windows,,2006-07-05,,1,,,,,, 1958,exploits/windows/local/1958.pl,"Microsoft Excel 2003 - Hlink Stack Buffer Overflow (SEH)",2006-06-27,FistFuXXer,local,windows,,2006-06-26,,1,,,,,, -18087,exploits/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,local,windows,,2011-11-07,2011-11-07,1,2011-0105;71765;MS11-021,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-121/ +18087,exploits/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,local,windows,,2011-11-07,2011-11-07,1,CVE-2011-0105;OSVDB-71765;MS11-021,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-121/ 18067,exploits/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,local,windows,,2011-11-02,2011-11-02,1,MS11-021,,,,, 40860,exploits/windows/local/40860.txt,"Microsoft Excel Starter 2010 - XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows,,2016-12-04,2016-12-04,0,,,,,, 50868,exploits/windows/local/50868.txt,"Microsoft Exchange Active Directory Topology 15.0.847.40 - 'Service MSExchangeADTopology' Unquoted Service Path",2022-04-19,"Antonio Cuomo",local,windows,,2022-04-19,2022-04-19,0,,,,,, @@ -39898,148 +39898,148 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 43017,exploits/windows/local/43017.txt,"Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection",2017-10-19,hyp3rlinx,local,windows,,2017-10-19,2017-10-19,0,,,,,, 50776,exploits/windows/local/50776.txt,"Microsoft Gaming Services 2.52.13001.0 - Unquoted Service Path",2022-02-21,"Johto Robbie",local,windows,,2022-02-21,2022-02-21,0,,,,,, 49214,exploits/windows/local/49214.txt,"Microsoft GamingServices 2.47.10001.0 - 'GamingServices' Unquoted Service Path",2020-12-08,"Ismael Nava",local,windows,,2020-12-08,2021-02-18,0,,,,,, -14758,exploits/windows/local/14758.c,"Microsoft Group Convertor - 'imm.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,2010-3139;67535,,,,, -3149,exploits/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow",2007-01-17,porkythepig,local,windows,,2007-01-16,,1,31899;2007-0427;31898;2007-0352,,,,, -3159,exploits/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow",2007-01-19,porkythepig,local,windows,,2007-01-18,2016-09-20,1,2007-0427,,,,, +14758,exploits/windows/local/14758.c,"Microsoft Group Convertor - 'imm.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3139;OSVDB-67535,,,,, +3149,exploits/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow",2007-01-17,porkythepig,local,windows,,2007-01-16,,1,OSVDB-31899;CVE-2007-0427;OSVDB-31898;CVE-2007-0352,,,,, +3159,exploits/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow",2007-01-19,porkythepig,local,windows,,2007-01-18,2016-09-20,1,CVE-2007-0427,,,,, 17158,exploits/windows/local/17158.txt,"Microsoft HTML Help 6.1 - Local Stack Overflow",2011-04-12,"Luigi Auriemma",local,windows,,2011-04-12,2011-04-12,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-12-at-90854-am.png,,http://aluigi.org/adv/chm_1-adv.txt -37771,exploits/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)",2015-08-15,St0rn,local,windows,,2015-08-15,2015-08-15,0,126381,,,,, -1470,exploits/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1)",2006-02-06,bratax,local,windows,,2006-02-05,,1,22941;2009-0133;2006-0564,,,,, -1490,exploits/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2)",2006-02-11,k3xji,local,windows,,2006-02-10,,1,22941;2009-0133;2006-0564,,,,, -1495,exploits/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3)",2006-02-14,darkeagle,local,windows,,2006-02-13,2016-09-14,1,2006-0564;2009-0133;22941,,,,,http://eagle.blacksecurity.org/stuff/unl0ck/adv/55k700206.txt -16683,exploits/windows/local/16683.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' compiled Buffer Overflow (Metasploit) (4)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,2006-0564;22941,"Metasploit Framework (MSF)",,,, -16648,exploits/windows/local/16648.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Cotent Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,2006-0564;22941,"Metasploit Framework (MSF)",,,, -16631,exploits/windows/local/16631.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Index Buffer Overflow (Metasploit) (3)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,2009-0133;22941,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhtmlhelp.exe, -10321,exploits/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,local,windows,,2009-12-04,2017-01-16,1,2009-0133;2006-0564;22941,,,,http://www.exploit-db.comhtmlhelp.exe, -7727,exploits/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow",2009-01-12,SkD,local,windows,,2009-01-11,,1,22941;2009-0133;2006-0564,,,,, -2056,exploits/windows/local/2056.c,"Microsoft IIS - ASP Stack Overflow (MS06-034)",2006-07-21,cocoruder,local,windows,,2006-07-20,2011-06-07,1,27152;2006-0026;MS06-034,,,,, -19376,exploits/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",local,windows,,1999-03-08,2012-06-23,1,1999-0412;1020,,,,,https://www.securityfocus.com/bid/501/info -20383,exploits/windows/local/20383.txt,"Microsoft IIS 4.0 - ISAPI Buffer Overflow",2000-11-06,"Marc Maiffret",local,windows,,2000-11-06,2012-08-13,1,2000-1147;13759,,,,,https://www.securityfocus.com/bid/1911/info -21071,exploits/windows/local/21071.c,"Microsoft IIS 4.0/5.0 - SSI Buffer Overrun Privilege Escalation",2001-08-15,Indigo,local,windows,,2001-08-15,2012-09-04,1,2001-0506;1930,,,,,https://www.securityfocus.com/bid/3190/info -21072,exploits/windows/local/21072.txt,"Microsoft IIS 5.0 - In-Process Table Privilege Escalation",2001-08-15,"Digital Offense",local,windows,,2001-08-15,2012-09-10,1,2001-0507;5736,,,,,https://www.securityfocus.com/bid/3193/info -14754,exploits/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard - 'smmscrpt.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,2010-3144;67722,,,,, +37771,exploits/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)",2015-08-15,St0rn,local,windows,,2015-08-15,2015-08-15,0,OSVDB-126381,,,,, +1470,exploits/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1)",2006-02-06,bratax,local,windows,,2006-02-05,,1,OSVDB-22941;CVE-2009-0133;CVE-2006-0564,,,,, +1490,exploits/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2)",2006-02-11,k3xji,local,windows,,2006-02-10,,1,OSVDB-22941;CVE-2009-0133;CVE-2006-0564,,,,, +1495,exploits/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3)",2006-02-14,darkeagle,local,windows,,2006-02-13,2016-09-14,1,CVE-2006-0564;CVE-2009-0133;OSVDB-22941,,,,,http://eagle.blacksecurity.org/stuff/unl0ck/adv/55k700206.txt +16683,exploits/windows/local/16683.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' compiled Buffer Overflow (Metasploit) (4)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,CVE-2006-0564;OSVDB-22941,"Metasploit Framework (MSF)",,,, +16648,exploits/windows/local/16648.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Cotent Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,CVE-2006-0564;OSVDB-22941,"Metasploit Framework (MSF)",,,, +16631,exploits/windows/local/16631.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Index Buffer Overflow (Metasploit) (3)",2010-09-25,Metasploit,local,windows,,2010-09-25,2017-04-01,1,CVE-2009-0133;OSVDB-22941,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhtmlhelp.exe, +10321,exploits/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,local,windows,,2009-12-04,2017-01-16,1,CVE-2009-0133;CVE-2006-0564;OSVDB-22941,,,,http://www.exploit-db.comhtmlhelp.exe, +7727,exploits/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow",2009-01-12,SkD,local,windows,,2009-01-11,,1,OSVDB-22941;CVE-2009-0133;CVE-2006-0564,,,,, +2056,exploits/windows/local/2056.c,"Microsoft IIS - ASP Stack Overflow (MS06-034)",2006-07-21,cocoruder,local,windows,,2006-07-20,2011-06-07,1,OSVDB-27152;CVE-2006-0026;MS06-034,,,,, +19376,exploits/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",local,windows,,1999-03-08,2012-06-23,1,CVE-1999-0412;OSVDB-1020,,,,,https://www.securityfocus.com/bid/501/info +20383,exploits/windows/local/20383.txt,"Microsoft IIS 4.0 - ISAPI Buffer Overflow",2000-11-06,"Marc Maiffret",local,windows,,2000-11-06,2012-08-13,1,CVE-2000-1147;OSVDB-13759,,,,,https://www.securityfocus.com/bid/1911/info +21071,exploits/windows/local/21071.c,"Microsoft IIS 4.0/5.0 - SSI Buffer Overrun Privilege Escalation",2001-08-15,Indigo,local,windows,,2001-08-15,2012-09-04,1,CVE-2001-0506;OSVDB-1930,,,,,https://www.securityfocus.com/bid/3190/info +21072,exploits/windows/local/21072.txt,"Microsoft IIS 5.0 - In-Process Table Privilege Escalation",2001-08-15,"Digital Offense",local,windows,,2001-08-15,2012-09-10,1,CVE-2001-0507;OSVDB-5736,,,,,https://www.securityfocus.com/bid/3193/info +14754,exploits/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard - 'smmscrpt.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3144;OSVDB-67722,,,,, 11229,exploits/windows/local/11229.txt,"Microsoft Internet Explorer - 'wshom.ocx' (Run) ActiveX Code Execution (Add Admin)",2010-01-22,Stack,local,windows,,2010-01-21,2017-08-23,1,,,,,, -16071,exploits/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting",2011-01-29,80vul,local,windows,,2011-01-29,2011-01-29,1,2011-0096;70693,,,,, +16071,exploits/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting",2011-01-29,80vul,local,windows,,2011-01-29,2011-01-29,1,CVE-2011-0096;OSVDB-70693,,,,, 50598,exploits/windows/local/50598.txt,"Microsoft Internet Explorer / ActiveX Control - Security Bypass",2021-12-14,hyp3rlinx,local,windows,,2021-12-14,2021-12-14,0,,,,,, -40118,exploits/windows/local/40118.txt,"Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption (MS16-051)",2016-06-22,"Brian Pak",local,windows,,2016-07-18,2017-07-14,0,2016-0189;MS16-051,,,,,https://github.com/theori-io/cve-2016-0189 -44741,exploits/windows/local/44741.html,"Microsoft Internet Explorer 11 (Windows 7 x86/x64) - vbscript Code Execution",2018-05-21,smgorelik,local,windows,,2018-05-24,2018-05-24,0,2018-8174,,,,,https://github.com/smgorelik/Windows-RCE-exploits/blob/d250b7daa07c59f5bed8b19ee3bc5a700ffca584/Web/VBScript/README.md -44743,exploits/windows/local/44743.html,"Microsoft Internet Explorer 11 - javascript Code Execution",2016-02-01,checkpoint,local,windows,,2018-05-24,2018-05-24,0,2015-2419,,,,,https://blog.checkpoint.com/wp-content/uploads/2016/02/cve-2015-2419-POC.txt +40118,exploits/windows/local/40118.txt,"Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption (MS16-051)",2016-06-22,"Brian Pak",local,windows,,2016-07-18,2017-07-14,0,CVE-2016-0189;MS16-051,,,,,https://github.com/theori-io/cve-2016-0189 +44741,exploits/windows/local/44741.html,"Microsoft Internet Explorer 11 (Windows 7 x86/x64) - vbscript Code Execution",2018-05-21,smgorelik,local,windows,,2018-05-24,2018-05-24,0,CVE-2018-8174,,,,,https://github.com/smgorelik/Windows-RCE-exploits/blob/d250b7daa07c59f5bed8b19ee3bc5a700ffca584/Web/VBScript/README.md +44743,exploits/windows/local/44743.html,"Microsoft Internet Explorer 11 - javascript Code Execution",2016-02-01,checkpoint,local,windows,,2018-05-24,2018-05-24,0,CVE-2015-2419,,,,,https://blog.checkpoint.com/wp-content/uploads/2016/02/cve-2015-2419-POC.txt 45778,exploits/windows/local/45778.txt,"Microsoft Internet Explorer 11 - Null Pointer Dereference",2018-11-05,LiquidWorm,local,windows,,2018-11-05,2018-11-05,0,,"Denial of Service (DoS)",,,, 46919,exploits/windows/local/46919.txt,"Microsoft Internet Explorer 11 - Sandbox Escape",2019-05-22,SandboxEscaper,local,windows,,2019-05-23,2019-05-23,0,,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/b66aa6104475bd1195ee1a0d4b2a1308f0a474f0/sandboxescape -49062,exploits/windows/local/49062.txt,"Microsoft Internet Explorer 11 - Use-After-Free",2020-11-17,maxpl0it,local,windows,,2020-11-17,2020-11-17,0,2020-0674,,,,, +49062,exploits/windows/local/49062.txt,"Microsoft Internet Explorer 11 - Use-After-Free",2020-11-17,maxpl0it,local,windows,,2020-11-17,2020-11-17,0,CVE-2020-0674,,,,, 46690,exploits/windows/local/46690.txt,"Microsoft Internet Explorer 11 - XML External Entity Injection",2019-04-12,hyp3rlinx,local,windows,,2019-04-12,2019-04-15,1,,"XML External Entity (XXE)",,,, 49541,exploits/windows/local/49541.html,"Microsoft Internet Explorer 11 32-bit - Use-After-Free",2021-02-08,"Forrest Orr",local,windows,,2021-02-08,2021-02-08,0,,,,,, -19528,exploits/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5 - Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",local,windows,,1999-09-27,2012-07-02,1,1999-1578;1999-1575;18543,,,,,https://www.securityfocus.com/bid/671/info -21721,exploits/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure",2002-08-17,Jelmer,local,windows,,2002-08-17,2012-10-04,1,2002-0976;2977,,,,,https://www.securityfocus.com/bid/5490/info -19473,exploits/windows/local/19473.txt,"Microsoft Internet Explorer 5 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",local,windows,,1999-08-25,2012-06-30,1,1999-1235;7864,,,,,https://www.securityfocus.com/bid/610/info -19665,exploits/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",local,windows,,1999-12-06,2012-07-07,1,1999-0989;1156,,,,,https://www.securityfocus.com/bid/861/info -49872,exploits/windows/local/49872.js,"Microsoft Internet Explorer 8 - 'SetMouseCapture ' Use After Free",2021-05-17,SlidingWindow,local,windows,,2021-05-17,2021-05-17,0,2013-3893,,,,, -951,exploits/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Code Execution (Reverse Shell) (2)",2005-04-22,"Jean Luc",local,windows,,2005-04-21,2018-12-18,1,15187;2005-0944,,,,, -927,exploits/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",local,windows,,2005-04-10,,1,15187;2005-0944,,,,, -929,exploits/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",local,windows,,2005-04-11,2016-09-14,1,2005-0944;15187,,,,, -4625,exploits/windows/local/4625.txt,"Microsoft Jet Engine - '.MDB' File Parsing Stack Overflow",2007-11-16,cocoruder,local,windows,,2007-11-15,2017-07-14,1,2007-6026,,11162007-Microsoft_Jet_Engine_MDB_File_Parsing_Exploit.rar,,, -23255,exploits/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Buffer Overrun",2003-10-15,"Brett Moore",local,windows,,2003-10-15,2012-12-09,1,2003-0659;10937,,,,,https://www.securityfocus.com/bid/8827/info +19528,exploits/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5 - Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",local,windows,,1999-09-27,2012-07-02,1,CVE-1999-1578;CVE-1999-1575;OSVDB-18543,,,,,https://www.securityfocus.com/bid/671/info +21721,exploits/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure",2002-08-17,Jelmer,local,windows,,2002-08-17,2012-10-04,1,CVE-2002-0976;OSVDB-2977,,,,,https://www.securityfocus.com/bid/5490/info +19473,exploits/windows/local/19473.txt,"Microsoft Internet Explorer 5 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",local,windows,,1999-08-25,2012-06-30,1,CVE-1999-1235;OSVDB-7864,,,,,https://www.securityfocus.com/bid/610/info +19665,exploits/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",local,windows,,1999-12-06,2012-07-07,1,CVE-1999-0989;OSVDB-1156,,,,,https://www.securityfocus.com/bid/861/info +49872,exploits/windows/local/49872.js,"Microsoft Internet Explorer 8 - 'SetMouseCapture ' Use After Free",2021-05-17,SlidingWindow,local,windows,,2021-05-17,2021-05-17,0,CVE-2013-3893,,,,, +951,exploits/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Code Execution (Reverse Shell) (2)",2005-04-22,"Jean Luc",local,windows,,2005-04-21,2018-12-18,1,OSVDB-15187;CVE-2005-0944,,,,, +927,exploits/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",local,windows,,2005-04-10,,1,OSVDB-15187;CVE-2005-0944,,,,, +929,exploits/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",local,windows,,2005-04-11,2016-09-14,1,CVE-2005-0944;OSVDB-15187,,,,, +4625,exploits/windows/local/4625.txt,"Microsoft Jet Engine - '.MDB' File Parsing Stack Overflow",2007-11-16,cocoruder,local,windows,,2007-11-15,2017-07-14,1,CVE-2007-6026,,11162007-Microsoft_Jet_Engine_MDB_File_Parsing_Exploit.rar,,, +23255,exploits/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Buffer Overrun",2003-10-15,"Brett Moore",local,windows,,2003-10-15,2012-12-09,1,CVE-2003-0659;OSVDB-10937,,,,,https://www.securityfocus.com/bid/8827/info 40864,exploits/windows/local/40864.txt,"Microsoft MSINFO32.EXE 6.1.7601 - '.NFO' XML External Entity Injection",2016-12-05,hyp3rlinx,local,windows,,2016-12-05,2016-12-05,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-150127.png,, 42077,exploits/windows/local/42077.txt,"Microsoft MsMpEng - Multiple Problems Handling ntdll!NtControlChannel Commands",2017-05-26,"Google Security Research",local,windows,,2017-05-26,2017-05-26,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1260 -19516,exploits/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",local,windows,,1999-09-27,2012-07-01,1,1999-1484;10978,,,,,https://www.securityfocus.com/bid/668/info +19516,exploits/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",local,windows,,1999-09-27,2012-07-01,1,CVE-1999-1484;OSVDB-10978,,,,,https://www.securityfocus.com/bid/668/info 48299,exploits/windows/local/48299.txt,"Microsoft NET USE win10 - Insufficient Authentication Logic",2020-04-06,hyp3rlinx,local,windows,,2020-04-06,2020-04-07,1,,,,,, -44263,exploits/windows/local/44263.md,"Microsoft Office - 'Composite Moniker Remote Code Execution",2018-01-09,"Rich Warren",local,windows,,2018-03-09,2018-03-09,0,2017-8570,,,,,https://github.com/rxwx/CVE-2017-8570/tree/a015d3a98699e9f46d038640b45f1932499b9649 -19037,exploits/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)",2012-06-11,Metasploit,local,windows,,2012-06-11,2012-06-11,1,2012-0013;78207;MS12-005,"Metasploit Framework (MSF)",,,, -41706,exploits/windows/local/41706.rb,"Microsoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)",2015-12-08,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2016-3235;2016-0100;2016-0041;2015-6133;2015-6132;2015-6128,,,,,https://github.com/rapid7/metasploit-framework/blob/005d34991b4cdacc4594007ed56e12c669e2758a/modules/exploits/windows/fileformat/office_ole_multiple_dll_hijack.rb -5107,exploits/windows/local/5107.c,"Microsoft Office 2003 - '.wps' Local Stack Overflow (MS08-011)",2008-02-13,chujwamwdupe,local,windows,,2008-02-12,,1,2008-0108;2008-0105;2007-0216;MS08-011,,,,, -18334,exploits/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",local,windows,,2012-01-08,2012-03-16,1,2010-3333;69085;MS10-087,,,http://www.exploit-db.com/screenshots/idlt18500/18334.png,, -35216,exploits/windows/local/35216.py,"Microsoft Office 2007/2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",local,windows,,2014-11-12,2014-11-12,0,2014-6352;113140;2014-4114,,,,, -17474,exploits/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,local,windows,,2011-07-03,2017-07-14,1,2010-3333;69085,,cve-2011-3333_exploit.doc,http://www.exploit-db.com/screenshots/misc/word-2010-poc-hola.png,, -14746,exploits/windows/local/14746.c,"Microsoft Office Groove 2007 - 'mso.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,2011-0108;67484;2010-3146,,,,, -5320,exploits/windows/local/5320.txt,"Microsoft Office XP SP3 - '.PPT' File Buffer Overflow (MS08-016)",2008-03-30,Marsu,local,windows,,2008-03-29,2016-10-27,1,2008-0118;2008-0113;MS08-016,,2008-ms08-016.tgz,,, +44263,exploits/windows/local/44263.md,"Microsoft Office - 'Composite Moniker Remote Code Execution",2018-01-09,"Rich Warren",local,windows,,2018-03-09,2018-03-09,0,CVE-2017-8570,,,,,https://github.com/rxwx/CVE-2017-8570/tree/a015d3a98699e9f46d038640b45f1932499b9649 +19037,exploits/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)",2012-06-11,Metasploit,local,windows,,2012-06-11,2012-06-11,1,CVE-2012-0013;OSVDB-78207;MS12-005,"Metasploit Framework (MSF)",,,, +41706,exploits/windows/local/41706.rb,"Microsoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)",2015-12-08,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2016-3235;CVE-2016-0100;CVE-2016-0041;CVE-2015-6133;CVE-2015-6132;CVE-2015-6128,,,,,https://github.com/rapid7/metasploit-framework/blob/005d34991b4cdacc4594007ed56e12c669e2758a/modules/exploits/windows/fileformat/office_ole_multiple_dll_hijack.rb +5107,exploits/windows/local/5107.c,"Microsoft Office 2003 - '.wps' Local Stack Overflow (MS08-011)",2008-02-13,chujwamwdupe,local,windows,,2008-02-12,,1,CVE-2008-0108;CVE-2008-0105;CVE-2007-0216;MS08-011,,,,, +18334,exploits/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",local,windows,,2012-01-08,2012-03-16,1,CVE-2010-3333;OSVDB-69085;MS10-087,,,http://www.exploit-db.com/screenshots/idlt18500/18334.png,, +35216,exploits/windows/local/35216.py,"Microsoft Office 2007/2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",local,windows,,2014-11-12,2014-11-12,0,CVE-2014-6352;OSVDB-113140;CVE-2014-4114,,,,, +17474,exploits/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,local,windows,,2011-07-03,2017-07-14,1,CVE-2010-3333;OSVDB-69085,,cve-2011-3333_exploit.doc,http://www.exploit-db.com/screenshots/misc/word-2010-poc-hola.png,, +14746,exploits/windows/local/14746.c,"Microsoft Office Groove 2007 - 'mso.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,CVE-2011-0108;OSVDB-67484;CVE-2010-3146,,,,, +5320,exploits/windows/local/5320.txt,"Microsoft Office XP SP3 - '.PPT' File Buffer Overflow (MS08-016)",2008-03-30,Marsu,local,windows,,2008-03-29,2016-10-27,1,CVE-2008-0118;CVE-2008-0113;MS08-016,,2008-ms08-016.tgz,,, 41144,exploits/windows/local/41144.txt,"Microsoft Power Point 2016 - Java Code Execution",2017-01-21,"Fady Mohammed Osman",local,windows,,2017-01-22,2017-01-22,0,,,,,, 2091,exploits/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 (French) - Local Code Execution",2006-07-30,NSRocket,local,windows,,2006-07-29,,1,,,,,, -14782,exploits/windows/local/14782.c,"Microsoft PowerPoint 2007 - 'rpawinet.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,2010-3142;2010-3141;67483,,,,, -14723,exploits/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2016-10-27,0,2010-3142;2010-3141;67483,,,,, -16665,exploits/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2010-0033;62241;MS10-004,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-017/ +14782,exploits/windows/local/14782.c,"Microsoft PowerPoint 2007 - 'rpawinet.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3142;CVE-2010-3141;OSVDB-67483,,,,, +14723,exploits/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2016-10-27,0,CVE-2010-3142;CVE-2010-3141;OSVDB-67483,,,,, +16665,exploits/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2010-0033;OSVDB-62241;MS10-004,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-017/ 40873,exploits/windows/local/40873.txt,"Microsoft PowerShell - XML External Entity Injection",2016-12-06,hyp3rlinx,local,windows,,2016-12-06,2016-12-06,0,,,,,, -33893,exploits/windows/local/33893.rb,"Microsoft Registry Symlink - IE Sandbox Escape (MS13-097) (Metasploit)",2014-06-27,Metasploit,local,windows,,2014-06-27,2014-06-27,1,2013-5045;100757;MS13-097,"Metasploit Framework (MSF)",,,, -35983,exploits/windows/local/35983.rb,"Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit)",2015-02-03,Metasploit,local,windows,,2015-02-03,2015-02-03,1,2015-0016;116958;MS15-004,"Metasploit Framework (MSF)",,,, -41702,exploits/windows/local/41702.rb,"Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022/MS13-087) (Metasploit)",2013-03-12,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2013-0074;91147;98223;2013-3896,,,,,https://github.com/rapid7/metasploit-framework/blob/5d0b532b20a4c86ee4f43a053a72a76bef9b7e19/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb +33893,exploits/windows/local/33893.rb,"Microsoft Registry Symlink - IE Sandbox Escape (MS13-097) (Metasploit)",2014-06-27,Metasploit,local,windows,,2014-06-27,2014-06-27,1,CVE-2013-5045;OSVDB-100757;MS13-097,"Metasploit Framework (MSF)",,,, +35983,exploits/windows/local/35983.rb,"Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit)",2015-02-03,Metasploit,local,windows,,2015-02-03,2015-02-03,1,CVE-2015-0016;OSVDB-116958;MS15-004,"Metasploit Framework (MSF)",,,, +41702,exploits/windows/local/41702.rb,"Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022/MS13-087) (Metasploit)",2013-03-12,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2013-0074;OSVDB-91147;OSVDB-98223;CVE-2013-3896,,,,,https://github.com/rapid7/metasploit-framework/blob/5d0b532b20a4c86ee4f43a053a72a76bef9b7e19/modules/exploits/windows/browser/ms13_022_silverlight_script_object.rb 16991,exploits/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 - Improper Permissions",2011-03-17,LiquidWorm,local,windows,,2011-03-17,2015-04-21,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5003.php -7501,exploits/windows/local/7501.asp,"Microsoft SQL Server - 'sp_replwritetovarbin()' Heap Overflow",2008-12-17,"Guido Landi",local,windows,,2008-12-16,,1,50589;2008-5416;2008-4270,,,,, -21549,exploits/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,2002-0624;10158,,,,,https://www.securityfocus.com/bid/5014/info -20451,exploits/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",local,windows,,2000-12-01,2012-08-12,1,2000-1081;10147,,,,,https://www.securityfocus.com/bid/2030/info -20457,exploits/windows/local/20457.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow",2000-12-01,@stake,local,windows,,2000-12-01,2012-08-12,1,2000-1085;10151,,,,,https://www.securityfocus.com/bid/2040/info -20456,exploits/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",local,windows,,2000-12-01,2012-08-12,1,2000-1083;10149,,,,,https://www.securityfocus.com/bid/2038/info -45585,exploits/windows/local/45585.txt,"Microsoft SQL Server Management Studio 17.9 - '.xel' XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-15,1,2018-8527,,,,, -45587,exploits/windows/local/45587.txt,"Microsoft SQL Server Management Studio 17.9 - '.xmla' XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-15,1,2018-8532,,,,, -45583,exploits/windows/local/45583.txt,"Microsoft SQL Server Management Studio 17.9 - XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-25,1,2018-8533,,,,, -19728,exploits/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",local,windows,,1999-12-29,2012-07-10,1,2000-0100;1207,,,,,https://www.securityfocus.com/bid/945/info -47805,exploits/windows/local/47805.rb,"Microsoft UPnP - Local Privilege Elevation (Metasploit)",2019-12-30,Metasploit,local,windows,,2019-12-30,2019-12-30,1,2019-1405;2019-1322,"Metasploit Framework (MSF)",COMahawk,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/comahawk.rb -47805,exploits/windows/local/47805.rb,"Microsoft UPnP - Local Privilege Elevation (Metasploit)",2019-12-30,Metasploit,local,windows,,2019-12-30,2019-12-30,1,2019-1405;2019-1322,Local,COMahawk,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/comahawk.rb -17451,exploits/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,local,windows,,2011-06-26,2011-06-26,1,2010-1681;64446;MS10-028,"Metasploit Framework (MSF)",,,, -14944,exploits/windows/local/14944.py,"Microsoft Visio 2002 - '.DXF' Local Stack Overflow",2010-09-08,Abysssec,local,windows,,2010-09-08,2010-09-17,1,2010-1681,,moaub-8-exploit.zip,,, -14744,exploits/windows/local/14744.c,"Microsoft Visio 2003 - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,2010-3148;67546,,,,, -14751,exploits/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,2010-3145;67548,,,,, +7501,exploits/windows/local/7501.asp,"Microsoft SQL Server - 'sp_replwritetovarbin()' Heap Overflow",2008-12-17,"Guido Landi",local,windows,,2008-12-16,,1,OSVDB-50589;CVE-2008-5416;CVE-2008-4270,,,,, +21549,exploits/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows,,2002-06-14,2012-09-27,1,CVE-2002-0624;OSVDB-10158,,,,,https://www.securityfocus.com/bid/5014/info +20451,exploits/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",local,windows,,2000-12-01,2012-08-12,1,CVE-2000-1081;OSVDB-10147,,,,,https://www.securityfocus.com/bid/2030/info +20457,exploits/windows/local/20457.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow",2000-12-01,@stake,local,windows,,2000-12-01,2012-08-12,1,CVE-2000-1085;OSVDB-10151,,,,,https://www.securityfocus.com/bid/2040/info +20456,exploits/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",local,windows,,2000-12-01,2012-08-12,1,CVE-2000-1083;OSVDB-10149,,,,,https://www.securityfocus.com/bid/2038/info +45585,exploits/windows/local/45585.txt,"Microsoft SQL Server Management Studio 17.9 - '.xel' XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-15,1,CVE-2018-8527,,,,, +45587,exploits/windows/local/45587.txt,"Microsoft SQL Server Management Studio 17.9 - '.xmla' XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-15,1,CVE-2018-8532,,,,, +45583,exploits/windows/local/45583.txt,"Microsoft SQL Server Management Studio 17.9 - XML External Entity Injection",2018-10-11,hyp3rlinx,local,windows,,2018-10-11,2018-10-25,1,CVE-2018-8533,,,,, +19728,exploits/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",local,windows,,1999-12-29,2012-07-10,1,CVE-2000-0100;OSVDB-1207,,,,,https://www.securityfocus.com/bid/945/info +47805,exploits/windows/local/47805.rb,"Microsoft UPnP - Local Privilege Elevation (Metasploit)",2019-12-30,Metasploit,local,windows,,2019-12-30,2019-12-30,1,CVE-2019-1405;CVE-2019-1322,"Metasploit Framework (MSF)",COMahawk,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/comahawk.rb +47805,exploits/windows/local/47805.rb,"Microsoft UPnP - Local Privilege Elevation (Metasploit)",2019-12-30,Metasploit,local,windows,,2019-12-30,2019-12-30,1,CVE-2019-1405;CVE-2019-1322,Local,COMahawk,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/comahawk.rb +17451,exploits/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,local,windows,,2011-06-26,2011-06-26,1,CVE-2010-1681;OSVDB-64446;MS10-028,"Metasploit Framework (MSF)",,,, +14944,exploits/windows/local/14944.py,"Microsoft Visio 2002 - '.DXF' Local Stack Overflow",2010-09-08,Abysssec,local,windows,,2010-09-08,2010-09-17,1,CVE-2010-1681,,moaub-8-exploit.zip,,, +14744,exploits/windows/local/14744.c,"Microsoft Visio 2003 - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3148;OSVDB-67546,,,,, +14751,exploits/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3145;OSVDB-67548,,,,, 3071,exploits/windows/local/3071.c,"Microsoft Vista - 'NtRaiseHardError' Local Privilege Escalation",2007-01-03,erasmus,local,windows,,2007-01-02,,1,,,,,, -16680,exploits/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2007-4776;36936,"Metasploit Framework (MSF)",,,, -4361,exploits/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec",2007-09-04,Koshi,local,windows,,2007-09-03,,1,36936;2007-4776,,,,, -4938,exploits/windows/local/4938.py,"Microsoft Visual Basic Enterprise 6 SP6 - '.dsr' File Handling Buffer Overflow",2008-01-18,shinnai,local,windows,,2008-01-17,2016-10-27,1,40531;2008-0392,,,,, -4431,exploits/windows/local/4431.py,"Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution",2007-09-19,shinnai,local,windows,,2007-09-18,2016-10-27,1,2007-4776,,,,, +16680,exploits/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2007-4776;OSVDB-36936,"Metasploit Framework (MSF)",,,, +4361,exploits/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec",2007-09-04,Koshi,local,windows,,2007-09-03,,1,OSVDB-36936;CVE-2007-4776,,,,, +4938,exploits/windows/local/4938.py,"Microsoft Visual Basic Enterprise 6 SP6 - '.dsr' File Handling Buffer Overflow",2008-01-18,shinnai,local,windows,,2008-01-17,2016-10-27,1,OSVDB-40531;CVE-2008-0392,,,,, +4431,exploits/windows/local/4431.py,"Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution",2007-09-19,shinnai,local,windows,,2007-09-18,2016-10-27,1,CVE-2007-4776,,,,, 3176,exploits/windows/local/3176.cpp,"Microsoft Visual C++ - '.RC Resource Files' Local Buffer Overflow",2007-01-22,porkythepig,local,windows,,2007-01-21,,1,,,,,, -4892,exploits/windows/local/4892.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow",2008-01-11,shinnai,local,windows,,2008-01-10,2016-10-27,1,40352;2008-1709;2008-0250,,,,, -1555,exploits/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow",2006-03-05,Kozan,local,windows,,2006-03-04,,1,23711;2006-1043,,,,,http://spyinstructors.com/show.php?name=Advisories&pa=showpage&pid=73 -15985,exploits/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",local,windows,,2011-01-13,2011-01-13,1,2010-2743;MS10-073,,,,,http://reversemode.com/index.php?option=com_content&task=view&id=71&Itemid=1 -46917,exploits/windows/local/46917.txt,"Microsoft Windows (x86/x64) - 'Error Reporting' Discretionary Access Control List / Local Privilege Escalation",2019-05-22,SandboxEscaper,local,windows,,2019-05-23,2019-05-23,0,2019-0863,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/763b757ead0ee8043a7edb5fdc2d437ae0f7b009/angrypolarbearbug2 -42429,exploits/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,local,windows,,2017-08-06,2017-08-08,0,2017-8464,,,,,https://github.com/nixawk/labs/tree/master/CVE-2017-8464 -42382,exploits/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",local,windows,,2017-07-26,2017-10-10,0,2017-8464,,,,, -21844,exploits/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Local Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,2011-2005;76232;MS11-080,"Metasploit Framework (MSF)",,,, +4892,exploits/windows/local/4892.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow",2008-01-11,shinnai,local,windows,,2008-01-10,2016-10-27,1,OSVDB-40352;CVE-2008-1709;CVE-2008-0250,,,,, +1555,exploits/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow",2006-03-05,Kozan,local,windows,,2006-03-04,,1,OSVDB-23711;CVE-2006-1043,,,,,http://spyinstructors.com/show.php?name=Advisories&pa=showpage&pid=73 +15985,exploits/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",local,windows,,2011-01-13,2011-01-13,1,CVE-2010-2743;MS10-073,,,,,http://reversemode.com/index.php?option=com_content&task=view&id=71&Itemid=1 +46917,exploits/windows/local/46917.txt,"Microsoft Windows (x86/x64) - 'Error Reporting' Discretionary Access Control List / Local Privilege Escalation",2019-05-22,SandboxEscaper,local,windows,,2019-05-23,2019-05-23,0,CVE-2019-0863,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/763b757ead0ee8043a7edb5fdc2d437ae0f7b009/angrypolarbearbug2 +42429,exploits/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,local,windows,,2017-08-06,2017-08-08,0,CVE-2017-8464,,,,,https://github.com/nixawk/labs/tree/master/CVE-2017-8464 +42382,exploits/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",local,windows,,2017-07-26,2017-10-10,0,CVE-2017-8464,,,,, +21844,exploits/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Local Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,CVE-2011-2005;OSVDB-76232;MS11-080,"Metasploit Framework (MSF)",,,, 19143,exploits/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001' Set Incorrect Date",1999-01-07,"Richard M. Smith",local,windows,,1999-01-07,2017-11-22,1,,,,,,https://www.securityfocus.com/bid/180/info -37052,exploits/windows/local/37052.c,"Microsoft Windows - 'CNG.SYS' Kernel Security Feature Bypass (MS15-052)",2015-05-18,4B5F5F4B,local,windows,,2015-05-21,2015-05-21,0,2015-1674;119822;MS15-052,,,,,http://www.binvul.com/viewthread.php?tid=508 -26554,exploits/windows/local/26554.rb,"Microsoft Windows - 'EPATHOBJ::pprFlattenRec' Local Privilege Escalation (Metasploit)",2013-07-02,Metasploit,local,windows,,2013-07-02,2013-07-02,1,2013-3661;93539;2013-3660;2013-3130,"Metasploit Framework (MSF)",,,, -938,exploits/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution (MS05-016)",2005-04-14,ZwelL,local,windows,,2005-04-13,,1,15469;2005-0063;MS05-016,,,,, -1197,exploits/windows/local/1197.c,"Microsoft Windows - 'keybd_event' Local Privilege Escalation",2005-09-06,"Andrés Acunha",local,windows,,2005-09-05,,1,20364,,,,, +37052,exploits/windows/local/37052.c,"Microsoft Windows - 'CNG.SYS' Kernel Security Feature Bypass (MS15-052)",2015-05-18,4B5F5F4B,local,windows,,2015-05-21,2015-05-21,0,CVE-2015-1674;OSVDB-119822;MS15-052,,,,,http://www.binvul.com/viewthread.php?tid=508 +26554,exploits/windows/local/26554.rb,"Microsoft Windows - 'EPATHOBJ::pprFlattenRec' Local Privilege Escalation (Metasploit)",2013-07-02,Metasploit,local,windows,,2013-07-02,2013-07-02,1,CVE-2013-3661;OSVDB-93539;CVE-2013-3660;CVE-2013-3130,"Metasploit Framework (MSF)",,,, +938,exploits/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution (MS05-016)",2005-04-14,ZwelL,local,windows,,2005-04-13,,1,OSVDB-15469;CVE-2005-0063;MS05-016,,,,, +1197,exploits/windows/local/1197.c,"Microsoft Windows - 'keybd_event' Local Privilege Escalation",2005-09-06,"Andrés Acunha",local,windows,,2005-09-05,,1,OSVDB-20364,,,,, 1128,exploits/windows/local/1128.c,"Microsoft Windows - 'LegitCheckControl.dll' Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,local,windows,,2005-07-31,,1,,,,,, 46040,exploits/windows/local/46040.txt,"Microsoft Windows - 'MsiAdvertiseProduct' Arbitrary File Copy/Read",2018-12-20,SandboxEscaper,local,windows,,2018-12-24,2018-12-24,0,,,,,,https://sandboxescaper.blogspot.com/2018/12/readfile-0day.html 46028,exploits/windows/local/46028.txt,"Microsoft Windows - 'MsiAdvertiseProduct' Arbitrary File Read",2018-12-21,evil_polar_bear,local,windows,,2018-12-21,2018-12-21,0,,Local,,,, -30014,exploits/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,local,windows,,2013-12-03,2017-04-15,1,2013-5065;MS14-002,,,http://www.exploit-db.com/screenshots/idlt30500/ndproxy.png,, -30392,exploits/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,windows,,2013-12-17,2013-12-17,1,2013-5065;100368,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2914486 -44697,exploits/windows/local/44697.txt,"Microsoft Windows - 'POP/MOV SS' Privilege Escalation",2018-05-22,"Can Bölük",local,windows,,2018-05-22,2018-07-13,1,2018-8897,,,,,https://github.com/can1357/CVE-2018-8897 -31667,exploits/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Local Privilege Escalation",2008-04-17,"Cesar Cerrudo",local,windows,,2008-04-17,2014-02-17,1,2008-1436;44580,,,,,https://www.securityfocus.com/bid/28833/info -46920,exploits/windows/local/46920.txt,"Microsoft Windows - 'Win32k' Local Privilege Escalation",2019-05-15,Arch-Vile,local,windows,,2019-05-23,2019-05-28,0,2019-0803,,,,,https://github.com/ExpLife0011/CVE-2019-0803/tree/141d9c78b3e6c993a5f6e046b8d0262f17fa0e77 -14566,exploits/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow",2010-08-06,Arkon,local,windows,,2010-08-06,2017-11-15,1,66934;2010-2739,,,,,http://www.ragestorm.net/blogs/?p=255 -48180,exploits/windows/local/48180.cpp,"Microsoft Windows - 'WizardOpium' Local Privilege Escalation",2020-03-03,piotrflorczyk,local,windows,,2020-03-09,2020-03-09,0,2019-1458,,,,,https://github.com/piotrflorczyk/cve-2019-1458_POC/blob/243ed92a0141bdcdcfeef554fc2a35534fc2c68c/cve-2019-1458.cpp +30014,exploits/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,local,windows,,2013-12-03,2017-04-15,1,CVE-2013-5065;MS14-002,,,http://www.exploit-db.com/screenshots/idlt30500/ndproxy.png,, +30392,exploits/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,windows,,2013-12-17,2013-12-17,1,CVE-2013-5065;OSVDB-100368,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2914486 +44697,exploits/windows/local/44697.txt,"Microsoft Windows - 'POP/MOV SS' Privilege Escalation",2018-05-22,"Can Bölük",local,windows,,2018-05-22,2018-07-13,1,CVE-2018-8897,,,,,https://github.com/can1357/CVE-2018-8897 +31667,exploits/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Local Privilege Escalation",2008-04-17,"Cesar Cerrudo",local,windows,,2008-04-17,2014-02-17,1,CVE-2008-1436;OSVDB-44580,,,,,https://www.securityfocus.com/bid/28833/info +46920,exploits/windows/local/46920.txt,"Microsoft Windows - 'Win32k' Local Privilege Escalation",2019-05-15,Arch-Vile,local,windows,,2019-05-23,2019-05-28,0,CVE-2019-0803,,,,,https://github.com/ExpLife0011/CVE-2019-0803/tree/141d9c78b3e6c993a5f6e046b8d0262f17fa0e77 +14566,exploits/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow",2010-08-06,Arkon,local,windows,,2010-08-06,2017-11-15,1,OSVDB-66934;CVE-2010-2739,,,,,http://www.ragestorm.net/blogs/?p=255 +48180,exploits/windows/local/48180.cpp,"Microsoft Windows - 'WizardOpium' Local Privilege Escalation",2020-03-03,piotrflorczyk,local,windows,,2020-03-09,2020-03-09,0,CVE-2019-1458,,,,,https://github.com/piotrflorczyk/cve-2019-1458_POC/blob/243ed92a0141bdcdcfeef554fc2a35534fc2c68c/cve-2019-1458.cpp 47754,exploits/windows/local/47754.py,"Microsoft Windows - 'WSReset' UAC Protection Bypass (Registry)",2019-09-02,valen,local,windows,,2019-12-09,2019-12-09,0,,,,,,https://github.com/sailay1996/Fileless_UAC_bypass_WSReset/tree/13f49c0364ef632cd669e0f25e93489f80cecf8f 1465,exploits/windows/local/1465.c,"Microsoft Windows - ACLs Privilege Escalation (2)",2006-02-12,"Andres Tarasco",local,windows,,2006-02-11,,1,,,,,,http://microsoft.com/technet/security/advisory/914457.mspx 45280,exploits/windows/local/45280.txt,"Microsoft Windows - Advanced Local Procedure Call (ALPC) Local Privilege Escalation",2018-08-28,SandboxEscaper,local,windows,,2018-08-28,2018-08-28,0,,Local,,,,https://github.com/SandboxEscaper/randomrepo/blob/51ffe11969233787786fddaf4a5da21d890ead6e/PoC-LPE.rar 23007,exploits/windows/local/23007.rb,"Microsoft Windows - AlwaysInstallElevated MSI (Metasploit)",2012-11-29,Metasploit,local,windows,,2012-11-29,2012-11-29,1,,"Metasploit Framework (MSF)",,,, -3647,exploits/windows/local/3647.c,"Microsoft Windows - Animated Cursor '.ani' Local Buffer Overflow",2007-04-02,Marsu,local,windows,,2007-04-01,2016-09-29,1,2007-0038;2007-1765,,,,, -3695,exploits/windows/local/3695.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow",2007-04-09,"Breno Silva Pinto",local,windows,,2007-04-08,2016-09-29,1,2007-0038;2007-1765,,,,, -3652,exploits/windows/local/3652.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow (Hardware DEP)",2007-04-03,devcode,local,windows,,2007-04-02,,1,33629;2007-1765;2007-0038,,,,, -3617,exploits/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor '.ani' Local Stack Overflow",2007-03-31,devcode,local,windows,,2007-03-30,,1,33629;2007-1765;2007-0038,,,,, -46938,exploits/windows/local/46938.txt,"Microsoft Windows - AppX Deployment Service Local Privilege Escalation (2)",2019-05-23,SandboxEscaper,local,windows,,2019-05-29,2019-06-07,0,2019-0841,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/5fd3a1e3652bba36ee95186945c5cc1c5f006143/CVE-2019-0841-BYPASS -46976,exploits/windows/local/46976.txt,"Microsoft Windows - AppX Deployment Service Local Privilege Escalation (3)",2019-06-07,SandboxEscaper,local,windows,,2019-06-07,2019-06-07,0,2019-0841,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/fd73afeafbe363ed28e0521f46894574a58b3d72/ByeBear -46683,exploits/windows/local/46683.txt,"Microsoft Windows - AppX Deployment Service Privilege Escalation",2019-04-09,"Nabeel Ahmed",local,windows,,2019-04-09,2019-04-09,0,2019-0841,Local,,,,https://krbtgt.pw/dacl-permissions-overwrite-privilege-escalation-cve-2019-0841/ -18372,exploits/windows/local/18372.txt,"Microsoft Windows - Assembly Execution (MS12-005)",2012-01-14,"Byoungyoung Lee",local,windows,,2012-01-14,2012-01-14,0,2012-0013;78207;MS12-005,,,,, -14403,exploits/windows/local/14403.txt,"Microsoft Windows - Automatic .LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,local,windows,,2010-07-18,2010-07-18,1,2015-0096;66387;2010-2568,,suckme.rar,http://www.exploit-db.com/screenshots/idlt14500/14403.png,, -37367,exploits/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,local,windows,,2015-06-24,2015-06-24,1,2015-1701;120976;MS15-051,"Metasploit Framework (MSF)",,,, -42020,exploits/windows/local/42020.cpp,"Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation",2017-05-17,"Google Security Research",local,windows,,2017-05-17,2017-05-17,1,2017-0213,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1107 -41607,exploits/windows/local/41607.cs,"Microsoft Windows - COM Session Moniker Privilege Escalation (MS17-012)",2017-03-15,"Google Security Research",local,windows,,2017-03-15,2017-03-15,1,2017-0100;MS17-012,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1021 -1019,exploits/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local (MS05-012)",2005-05-31,"Cesar Cerrudo",local,windows,,2005-05-30,,1,13601;2005-0047;MS05-012,,,,, -44149,exploits/windows/local/44149.txt,"Microsoft Windows - Constrained Impersonation Capability Privilege Escalation",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,2018-0821,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1439 +3647,exploits/windows/local/3647.c,"Microsoft Windows - Animated Cursor '.ani' Local Buffer Overflow",2007-04-02,Marsu,local,windows,,2007-04-01,2016-09-29,1,CVE-2007-0038;CVE-2007-1765,,,,, +3695,exploits/windows/local/3695.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow",2007-04-09,"Breno Silva Pinto",local,windows,,2007-04-08,2016-09-29,1,CVE-2007-0038;CVE-2007-1765,,,,, +3652,exploits/windows/local/3652.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow (Hardware DEP)",2007-04-03,devcode,local,windows,,2007-04-02,,1,OSVDB-33629;CVE-2007-1765;CVE-2007-0038,,,,, +3617,exploits/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor '.ani' Local Stack Overflow",2007-03-31,devcode,local,windows,,2007-03-30,,1,OSVDB-33629;CVE-2007-1765;CVE-2007-0038,,,,, +46938,exploits/windows/local/46938.txt,"Microsoft Windows - AppX Deployment Service Local Privilege Escalation (2)",2019-05-23,SandboxEscaper,local,windows,,2019-05-29,2019-06-07,0,CVE-2019-0841,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/5fd3a1e3652bba36ee95186945c5cc1c5f006143/CVE-2019-0841-BYPASS +46976,exploits/windows/local/46976.txt,"Microsoft Windows - AppX Deployment Service Local Privilege Escalation (3)",2019-06-07,SandboxEscaper,local,windows,,2019-06-07,2019-06-07,0,CVE-2019-0841,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/fd73afeafbe363ed28e0521f46894574a58b3d72/ByeBear +46683,exploits/windows/local/46683.txt,"Microsoft Windows - AppX Deployment Service Privilege Escalation",2019-04-09,"Nabeel Ahmed",local,windows,,2019-04-09,2019-04-09,0,CVE-2019-0841,Local,,,,https://krbtgt.pw/dacl-permissions-overwrite-privilege-escalation-cve-2019-0841/ +18372,exploits/windows/local/18372.txt,"Microsoft Windows - Assembly Execution (MS12-005)",2012-01-14,"Byoungyoung Lee",local,windows,,2012-01-14,2012-01-14,0,CVE-2012-0013;OSVDB-78207;MS12-005,,,,, +14403,exploits/windows/local/14403.txt,"Microsoft Windows - Automatic .LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,local,windows,,2010-07-18,2010-07-18,1,CVE-2015-0096;OSVDB-66387;CVE-2010-2568,,suckme.rar,http://www.exploit-db.com/screenshots/idlt14500/14403.png,, +37367,exploits/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,local,windows,,2015-06-24,2015-06-24,1,CVE-2015-1701;OSVDB-120976;MS15-051,"Metasploit Framework (MSF)",,,, +42020,exploits/windows/local/42020.cpp,"Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation",2017-05-17,"Google Security Research",local,windows,,2017-05-17,2017-05-17,1,CVE-2017-0213,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1107 +41607,exploits/windows/local/41607.cs,"Microsoft Windows - COM Session Moniker Privilege Escalation (MS17-012)",2017-03-15,"Google Security Research",local,windows,,2017-03-15,2017-03-15,1,CVE-2017-0100;MS17-012,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1021 +1019,exploits/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local (MS05-012)",2005-05-31,"Cesar Cerrudo",local,windows,,2005-05-30,,1,OSVDB-13601;CVE-2005-0047;MS05-012,,,,, +44149,exploits/windows/local/44149.txt,"Microsoft Windows - Constrained Impersonation Capability Privilege Escalation",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,CVE-2018-0821,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1439 46692,exploits/windows/local/46692.rb,"Microsoft Windows - Contact File Format Arbitary Code Execution (Metasploit)",2019-04-12,Metasploit,local,windows,,2019-04-12,2019-04-12,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/microsoft_windows_contact.rb 46692,exploits/windows/local/46692.rb,"Microsoft Windows - Contact File Format Arbitary Code Execution (Metasploit)",2019-04-12,Metasploit,local,windows,,2019-04-12,2019-04-12,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/microsoft_windows_contact.rb -14778,exploits/windows/local/14778.c,"Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,1,2010-3147;67553;2010-3143,,,,, -38202,exploits/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,2015-2524;127203,,,,,https://code.google.com/p/google-security-research/issues/detail?id=437 -38201,exploits/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,2015-2528;127205,,,,,https://code.google.com/p/google-security-research/issues/detail?id=439 -16660,exploits/windows/local/16660.rb,"Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)",2011-02-08,Metasploit,local,windows,,2011-02-08,2011-03-10,1,2010-3970;70263;MS11-006,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2490606.mspx -47933,exploits/windows/local/47933.rb,"Microsoft Windows - CryptoAPI (Crypt32.dll) Elliptic Curve Cryptography (ECC) Spoof Code-Signing Certificate",2020-01-15,"Oliver Lyak",local,windows,,2020-01-16,2020-01-16,0,2020-0601,,,,,https://github.com/ollypwn/cve-2020-0601/tree/d957153ee016c69674769b64bf87b49f7d91120e -1198,exploits/windows/local/1198.c,"Microsoft Windows - CSRSS Privilege Escalation (MS05-018)",2005-09-06,eyas,local,windows,,2005-09-05,,1,15462;2005-0551;MS05-018,,,,, -44314,exploits/windows/local/44314.ps1,"Microsoft Windows - Desktop Bridge Virtual Registry Arbitrary File Read/Write Privilege Escalation",2018-03-20,"Google Security Research",local,windows,,2018-03-20,2018-03-20,1,2018-0880,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1492 -44315,exploits/windows/local/44315.txt,"Microsoft Windows - Desktop Bridge Virtual Registry NtLoadKey Arbitrary File Read/Write Privilege Escalation",2018-03-20,"Google Security Research",local,windows,,2018-03-20,2018-03-20,1,2018-0882,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1494 -40573,exploits/windows/local/40573.cs,"Microsoft Windows - DeviceApi CMApi PiCMOpenDeviceKey Arbitrary Registry Key Write Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,2016-0075;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=872 -40574,exploits/windows/local/40574.cs,"Microsoft Windows - DeviceApi CMApi User Hive Impersonation Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,2016-0073;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=875 -45893,exploits/windows/local/45893.txt,"Microsoft Windows - DfMarshal Unsafe Unmarshaling Privilege Escalation",2018-11-20,"Google Security Research",local,windows,,2018-11-20,2018-11-20,1,2018-8550,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1644 -40572,exploits/windows/local/40572.cs,"Microsoft Windows - DFS Client Driver Arbitrary Drive Mapping Privilege Escalation (MS16-123)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,2016-7185;MS16-123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=885 -46104,exploits/windows/local/46104.txt,"Microsoft Windows - DSSVC CheckFilePermission Arbitrary File Deletion",2019-01-09,"Google Security Research",local,windows,,2019-01-09,2019-01-09,1,2018-8584,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1679 +14778,exploits/windows/local/14778.c,"Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3147;OSVDB-67553;CVE-2010-3143,,,,, +38202,exploits/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,CVE-2015-2524;OSVDB-127203,,,,,https://code.google.com/p/google-security-research/issues/detail?id=437 +38201,exploits/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,CVE-2015-2528;OSVDB-127205,,,,,https://code.google.com/p/google-security-research/issues/detail?id=439 +16660,exploits/windows/local/16660.rb,"Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)",2011-02-08,Metasploit,local,windows,,2011-02-08,2011-03-10,1,CVE-2010-3970;OSVDB-70263;MS11-006,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2490606.mspx +47933,exploits/windows/local/47933.rb,"Microsoft Windows - CryptoAPI (Crypt32.dll) Elliptic Curve Cryptography (ECC) Spoof Code-Signing Certificate",2020-01-15,"Oliver Lyak",local,windows,,2020-01-16,2020-01-16,0,CVE-2020-0601,,,,,https://github.com/ollypwn/cve-2020-0601/tree/d957153ee016c69674769b64bf87b49f7d91120e +1198,exploits/windows/local/1198.c,"Microsoft Windows - CSRSS Privilege Escalation (MS05-018)",2005-09-06,eyas,local,windows,,2005-09-05,,1,OSVDB-15462;CVE-2005-0551;MS05-018,,,,, +44314,exploits/windows/local/44314.ps1,"Microsoft Windows - Desktop Bridge Virtual Registry Arbitrary File Read/Write Privilege Escalation",2018-03-20,"Google Security Research",local,windows,,2018-03-20,2018-03-20,1,CVE-2018-0880,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1492 +44315,exploits/windows/local/44315.txt,"Microsoft Windows - Desktop Bridge Virtual Registry NtLoadKey Arbitrary File Read/Write Privilege Escalation",2018-03-20,"Google Security Research",local,windows,,2018-03-20,2018-03-20,1,CVE-2018-0882,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1494 +40573,exploits/windows/local/40573.cs,"Microsoft Windows - DeviceApi CMApi PiCMOpenDeviceKey Arbitrary Registry Key Write Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,CVE-2016-0075;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=872 +40574,exploits/windows/local/40574.cs,"Microsoft Windows - DeviceApi CMApi User Hive Impersonation Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,CVE-2016-0073;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=875 +45893,exploits/windows/local/45893.txt,"Microsoft Windows - DfMarshal Unsafe Unmarshaling Privilege Escalation",2018-11-20,"Google Security Research",local,windows,,2018-11-20,2018-11-20,1,CVE-2018-8550,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1644 +40572,exploits/windows/local/40572.cs,"Microsoft Windows - DFS Client Driver Arbitrary Drive Mapping Privilege Escalation (MS16-123)",2016-10-18,"Google Security Research",local,windows,,2016-10-18,2016-10-21,1,CVE-2016-7185;MS16-123,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=885 +46104,exploits/windows/local/46104.txt,"Microsoft Windows - DSSVC CheckFilePermission Arbitrary File Deletion",2019-01-09,"Google Security Research",local,windows,,2019-01-09,2019-01-09,1,CVE-2018-8584,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1679 21994,exploits/windows/local/21994.rb,"Microsoft Windows - Escalate Service Permissions Privilege Escalation (Metasploit)",2012-10-16,Metasploit,local,windows,,2012-10-16,2012-10-16,1,,"Metasploit Framework (MSF)",,,, -21843,exploits/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,86865,"Metasploit Framework (MSF)",,,, -21845,exploits/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,86866,"Metasploit Framework (MSF)",,,, +21843,exploits/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,OSVDB-86865,"Metasploit Framework (MSF)",,,, +21845,exploits/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,local,windows,,2012-10-10,2012-10-10,1,OSVDB-86866,"Metasploit Framework (MSF)",,,, 42540,exploits/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,local,windows,,2017-08-22,2017-08-22,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/2eba1881660fa7b9111faed783845305c0768565/modules/exploits/windows/local/bypassuac_comhijack.rb 42540,exploits/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,local,windows,,2017-08-22,2017-08-22,1,,Local,,,,https://github.com/rapid7/metasploit-framework/blob/2eba1881660fa7b9111faed783845305c0768565/modules/exploits/windows/local/bypassuac_comhijack.rb 47695,exploits/windows/local/47695.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via dot net profiler) (Metasploit)",2019-11-20,Metasploit,local,windows,,2019-11-20,2019-11-20,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_dotnet_profiler.rb @@ -40047,348 +40047,348 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47696,exploits/windows/local/47696.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via Shell Open Registry Key) (Metasploit)",2019-11-20,Metasploit,local,windows,,2019-11-20,2019-11-20,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_sdclt.rb 47696,exploits/windows/local/47696.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via Shell Open Registry Key) (Metasploit)",2019-11-20,Metasploit,local,windows,,2019-11-20,2019-11-20,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_sdclt.rb 40268,exploits/windows/local/40268.rb,"Microsoft Windows - Fileless UAC Protection Bypass Privilege Escalation (Metasploit)",2016-08-19,"Pablo González",local,windows,,2016-08-19,2016-08-19,0,,"Metasploit Framework (MSF)",,,, -5442,exploits/windows/local/5442.cpp,"Microsoft Windows - GDI Image Parsing Stack Overflow (MS08-021)",2008-04-14,Lamhtz,local,windows,,2008-04-13,,1,44215;2008-1087;44213;2008-1083;MS08-021,,2008-exploit_08021.zip,,, -3688,exploits/windows/local/3688.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (1)",2007-04-08,Ivanlef0u,local,windows,,2007-04-07,2016-10-27,1,2007-1215;2007-1213;2007-1212;2007-1211;2007-0038;2006-5758;2006-5586;MS07-017,,,,, -3755,exploits/windows/local/3755.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (2)",2007-04-17,"Lionel d'Hauenens",local,windows,,2007-04-16,,1,2007-1215;2007-1213;2007-1212;2007-1211;2007-0038;2006-5758;2006-5586;MS07-017,,,,, -44147,exploits/windows/local/44147.txt,"Microsoft Windows - Global Reparse Point Security Feature Bypass/Elevation of Privilege",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,2018-0822,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1422 -27296,exploits/windows/local/27296.rb,"Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)",2013-08-02,Metasploit,local,windows,,2013-08-02,2013-08-02,1,2013-0008;88966;MS13-005,"Metasploit Framework (MSF)",,,, -749,exploits/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Privilege Escalation",2005-01-11,"Cesar Cerrudo",local,windows,,2005-01-10,2017-11-22,1,12376;2004-0894,,,,, -39442,exploits/windows/local/39442.txt,"Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",local,windows,,2016-02-15,2016-02-15,1,2016-0049;MS16-014,,,,, -122,exploits/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,local,windows,,2003-11-13,2017-03-31,1,10938;2003-0659;10937;MS03-045,,,,, -44581,exploits/windows/local/44581.c,"Microsoft Windows - Local Privilege Escalation",2018-04-24,XPN,local,windows,,2018-05-03,2018-05-18,0,2018-1038,,,,,https://gist.github.com/xpn/3792ec34d712425a5c47caf5677de5fe -37098,exploits/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",local,windows,,2015-06-01,2015-06-01,0,2015-0060;2015-0059;2015-0058;2015-0057;2015-0010;2015-0003;118180;118179;118178;118176;118175;MS15-010,,,,, -37049,exploits/windows/local/37049.txt,"Microsoft Windows - Local Privilege Escalation (MS15-051)",2015-05-18,hfiref0x,local,windows,,2015-05-21,2019-03-28,1,2015-1701;2015-1680;2015-1679;2015-1678;2015-1677;2015-1676;122016;122015;122014;122013;122012;120976;MS15-051,,,,,https://github.com/hfiref0x/CVE-2015-1701 +5442,exploits/windows/local/5442.cpp,"Microsoft Windows - GDI Image Parsing Stack Overflow (MS08-021)",2008-04-14,Lamhtz,local,windows,,2008-04-13,,1,OSVDB-44215;CVE-2008-1087;OSVDB-44213;CVE-2008-1083;MS08-021,,2008-exploit_08021.zip,,, +3688,exploits/windows/local/3688.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (1)",2007-04-08,Ivanlef0u,local,windows,,2007-04-07,2016-10-27,1,CVE-2007-1215;CVE-2007-1213;CVE-2007-1212;CVE-2007-1211;CVE-2007-0038;CVE-2006-5758;CVE-2006-5586;MS07-017,,,,, +3755,exploits/windows/local/3755.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (2)",2007-04-17,"Lionel d'Hauenens",local,windows,,2007-04-16,,1,CVE-2007-1215;CVE-2007-1213;CVE-2007-1212;CVE-2007-1211;CVE-2007-0038;CVE-2006-5758;CVE-2006-5586;MS07-017,,,,, +44147,exploits/windows/local/44147.txt,"Microsoft Windows - Global Reparse Point Security Feature Bypass/Elevation of Privilege",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,CVE-2018-0822,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1422 +27296,exploits/windows/local/27296.rb,"Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)",2013-08-02,Metasploit,local,windows,,2013-08-02,2013-08-02,1,CVE-2013-0008;OSVDB-88966;MS13-005,"Metasploit Framework (MSF)",,,, +749,exploits/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Privilege Escalation",2005-01-11,"Cesar Cerrudo",local,windows,,2005-01-10,2017-11-22,1,OSVDB-12376;CVE-2004-0894,,,,, +39442,exploits/windows/local/39442.txt,"Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",local,windows,,2016-02-15,2016-02-15,1,CVE-2016-0049;MS16-014,,,,, +122,exploits/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,local,windows,,2003-11-13,2017-03-31,1,OSVDB-10938;CVE-2003-0659;OSVDB-10937;MS03-045,,,,, +44581,exploits/windows/local/44581.c,"Microsoft Windows - Local Privilege Escalation",2018-04-24,XPN,local,windows,,2018-05-03,2018-05-18,0,CVE-2018-1038,,,,,https://gist.github.com/xpn/3792ec34d712425a5c47caf5677de5fe +37098,exploits/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",local,windows,,2015-06-01,2015-06-01,0,CVE-2015-0060;CVE-2015-0059;CVE-2015-0058;CVE-2015-0057;CVE-2015-0010;CVE-2015-0003;OSVDB-118180;OSVDB-118179;OSVDB-118178;OSVDB-118176;OSVDB-118175;MS15-010,,,,, +37049,exploits/windows/local/37049.txt,"Microsoft Windows - Local Privilege Escalation (MS15-051)",2015-05-18,hfiref0x,local,windows,,2015-05-21,2019-03-28,1,CVE-2015-1701;CVE-2015-1680;CVE-2015-1679;CVE-2015-1678;CVE-2015-1677;CVE-2015-1676;OSVDB-122016;OSVDB-122015;OSVDB-122014;OSVDB-122013;OSVDB-122012;OSVDB-120976;MS15-051,,,,,https://github.com/hfiref0x/CVE-2015-1701 34822,exploits/windows/local/34822.c,"Microsoft Windows - Local Procedure Call (LPC) Privilege Escalation",2010-09-07,yuange,local,windows,,2010-09-07,2017-04-15,1,,,,,,https://www.securityfocus.com/bid/43860/info 43465,exploits/windows/local/43465.txt,"Microsoft Windows - Local XPS Print Spooler Sandbox Escape",2018-01-08,"Google Security Research",local,windows,,2018-01-08,2018-01-09,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1413 24366,exploits/windows/local/24366.rb,"Microsoft Windows - Manage Memory Payload Injection (Metasploit)",2013-01-25,Metasploit,local,windows,,2013-01-25,2013-01-25,1,,"Metasploit Framework (MSF)",,,, 47753,exploits/windows/local/47753.md,"Microsoft Windows - Multiple UAC Protection Bypasses",2019-12-08,valen,local,windows,,2019-12-09,2019-12-09,0,,,,,,https://github.com/sailay1996/UAC_Bypass_In_The_Wild/tree/c3d7895cc4d5782542c7e7a303be3b5678ff6011 -45562,exploits/windows/local/45562.rb,"Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,2016-3225,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/28fb27187af329aba2d24d4905f2ce11bd84a717/modules/exploits/windows/local/ms16_075_reflection.rb -45562,exploits/windows/local/45562.rb,"Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,2016-3225,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/28fb27187af329aba2d24d4905f2ce11bd84a717/modules/exploits/windows/local/ms16_075_reflection.rb -44148,exploits/windows/local/44148.txt,"Microsoft Windows - NPFS Symlink Security Feature Bypass/Elevation of Privilege/Dangerous Behavior",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,2018-0823,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1423 -1910,exploits/windows/local/1910.c,"Microsoft Windows - NtClose DeadLock (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows,,2006-06-13,2017-03-31,1,26440;2006-2373;MS06-030,,,,, -40608,exploits/windows/local/40608.cs,"Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-31,1,2016-0079;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=871 -3024,exploits/windows/local/3024.c,"Microsoft Windows - NtRaiseHardError 'Csrss.exe' Memory Disclosure",2006-12-27,"Ruben Santamarta",local,windows,,2006-12-26,2016-09-20,1,2006-6696,,,,, -38199,exploits/windows/local/38199.txt,"Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,2015-2527;127195;MS15-023,,,,,https://code.google.com/p/google-security-research/issues/detail?id=461 -47134,exploits/windows/local/47134.rb,"Microsoft Windows - NtUserSetWindowFNID Win32k User Callback Privilege Escalation (Metasploit)",2019-07-17,Metasploit,local,windows,,2019-07-17,2019-07-17,1,2018-8453,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2018_8453_win32k_priv_esc.rb -47134,exploits/windows/local/47134.rb,"Microsoft Windows - NtUserSetWindowFNID Win32k User Callback Privilege Escalation (Metasploit)",2019-07-17,Metasploit,local,windows,,2019-07-17,2019-07-17,1,2018-8453,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2018_8453_win32k_priv_esc.rb -35236,exploits/windows/local/35236.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows,,2014-11-14,2014-11-14,1,2014-6352;2014-4114;113140;MS14-064,"Metasploit Framework (MSF)",,,, -35235,exploits/windows/local/35235.rb,"Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows,,2014-11-14,2014-11-14,1,2014-6352;2014-4114;113140;MS14-064,"Metasploit Framework (MSF)",,,, -35019,exploits/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm",2014-10-20,"Vlad Ovtchinikov",local,windows,,2014-10-20,2014-10-20,0,2014-6352;113140;2014-4114,,,,, -45024,exploits/windows/local/45024.rb,"Microsoft Windows - POP/MOV SS Local Privilege Elevation (Metasploit)",2018-07-13,Metasploit,local,windows,,2018-07-13,2018-07-13,1,2018-8897,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b40a1467232a84c19b0c8f16a36e2b9973cab951/modules/exploits/windows/local/mov_ss.rb -45024,exploits/windows/local/45024.rb,"Microsoft Windows - POP/MOV SS Local Privilege Elevation (Metasploit)",2018-07-13,Metasploit,local,windows,,2018-07-13,2018-07-13,1,2018-8897,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b40a1467232a84c19b0c8f16a36e2b9973cab951/modules/exploits/windows/local/mov_ss.rb -40430,exploits/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows,,2016-09-26,2016-09-26,1,2016-3373;MS16-111,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=870 -39311,exploits/windows/local/39311.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (1)",2016-01-25,"Google Security Research",local,windows,,2016-01-25,2016-01-25,1,2016-0007;2016-0006;128811;MS16-008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=573 -39310,exploits/windows/local/39310.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)",2016-01-25,"Google Security Research",local,windows,,2016-01-25,2016-01-25,1,2016-0007;MS16-008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=589 -20543,exploits/windows/local/20543.rb,"Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)",2012-08-15,Metasploit,local,windows,,2012-08-15,2012-08-15,1,85840,"Metasploit Framework (MSF)",,,, -45653,exploits/windows/local/45653.rb,"Microsoft Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)",2018-10-22,Metasploit,local,windows,,2018-10-22,2018-10-22,1,2018-8120,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3cee96d8ed10c1bc2b490f5e9806d4142f7edc39/modules/exploits/windows/local/ms18_8120_win32k_privesc.rb -45653,exploits/windows/local/45653.rb,"Microsoft Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)",2018-10-22,Metasploit,local,windows,,2018-10-22,2018-10-22,1,2018-8120,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3cee96d8ed10c1bc2b490f5e9806d4142f7edc39/modules/exploits/windows/local/ms18_8120_win32k_privesc.rb -47880,exploits/windows/local/47880.cc,"Microsoft Windows - Shell COM Server Registrar Local Privilege Escalation",2020-01-02,0vercl0k,local,windows,,2020-01-06,2020-01-06,0,2019-1184,,,,,https://github.com/0vercl0k/stuffz/blob/0e9bfc282368500843bb2edb7585cff4413a72af/CVE-2019-1184/CVE-2019-1184.cc -44152,exploits/windows/local/44152.txt,"Microsoft Windows - StorSvc SvcMoveFileInheritSecurity Arbitrary File Creation Privilege Escalation",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,2018-0826,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1427 -19930,exploits/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Local Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,local,windows,,2012-07-19,2016-10-27,1,2010-3888;68518;2010-3338;MS10-092,"Metasploit Framework (MSF)",,,, -15589,exploits/windows/local/15589.wsf,"Microsoft Windows - Task Scheduler Privilege Escalation",2010-11-20,webDEViL,local,windows,,2010-11-20,2016-10-27,1,2010-3888;68518;2010-3338,,,http://www.exploit-db.com/screenshots/idlt16000/15589.png,, -1584,exploits/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",local,windows,,2006-03-13,,1,2005-0058;MS05-040,,,,, -44630,exploits/windows/local/44630.txt,"Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation",2018-05-16,"Google Security Research",local,windows,,2018-05-16,2018-05-16,1,2018-8134,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1540 -14610,exploits/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",local,windows,,2010-08-10,2016-11-12,1,2010-2554,,Chimichurri-CVE-2010-2554.zip,,,https://www.securityfocus.com/bid/42269/info -35101,exploits/windows/local/35101.rb,"Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)",2014-10-28,Metasploit,local,windows,,2014-10-28,2014-10-28,1,2014-4113;113167;MS14-058,"Metasploit Framework (MSF)",,,, -31576,exploits/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,local,windows,,2014-02-11,2014-02-11,1,2013-3881;98212;MS13-081,"Metasploit Framework (MSF)",,,, +45562,exploits/windows/local/45562.rb,"Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,CVE-2016-3225,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/28fb27187af329aba2d24d4905f2ce11bd84a717/modules/exploits/windows/local/ms16_075_reflection.rb +45562,exploits/windows/local/45562.rb,"Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,CVE-2016-3225,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/28fb27187af329aba2d24d4905f2ce11bd84a717/modules/exploits/windows/local/ms16_075_reflection.rb +44148,exploits/windows/local/44148.txt,"Microsoft Windows - NPFS Symlink Security Feature Bypass/Elevation of Privilege/Dangerous Behavior",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,CVE-2018-0823,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1423 +1910,exploits/windows/local/1910.c,"Microsoft Windows - NtClose DeadLock (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows,,2006-06-13,2017-03-31,1,OSVDB-26440;CVE-2006-2373;MS06-030,,,,, +40608,exploits/windows/local/40608.cs,"Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-31,1,CVE-2016-0079;MS16-124,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=871 +3024,exploits/windows/local/3024.c,"Microsoft Windows - NtRaiseHardError 'Csrss.exe' Memory Disclosure",2006-12-27,"Ruben Santamarta",local,windows,,2006-12-26,2016-09-20,1,CVE-2006-6696,,,,, +38199,exploits/windows/local/38199.txt,"Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,CVE-2015-2527;OSVDB-127195;MS15-023,,,,,https://code.google.com/p/google-security-research/issues/detail?id=461 +47134,exploits/windows/local/47134.rb,"Microsoft Windows - NtUserSetWindowFNID Win32k User Callback Privilege Escalation (Metasploit)",2019-07-17,Metasploit,local,windows,,2019-07-17,2019-07-17,1,CVE-2018-8453,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2018_8453_win32k_priv_esc.rb +47134,exploits/windows/local/47134.rb,"Microsoft Windows - NtUserSetWindowFNID Win32k User Callback Privilege Escalation (Metasploit)",2019-07-17,Metasploit,local,windows,,2019-07-17,2019-07-17,1,CVE-2018-8453,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/cve_2018_8453_win32k_priv_esc.rb +35236,exploits/windows/local/35236.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows,,2014-11-14,2014-11-14,1,CVE-2014-6352;CVE-2014-4114;OSVDB-113140;MS14-064,"Metasploit Framework (MSF)",,,, +35235,exploits/windows/local/35235.rb,"Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows,,2014-11-14,2014-11-14,1,CVE-2014-6352;CVE-2014-4114;OSVDB-113140;MS14-064,"Metasploit Framework (MSF)",,,, +35019,exploits/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm",2014-10-20,"Vlad Ovtchinikov",local,windows,,2014-10-20,2014-10-20,0,CVE-2014-6352;OSVDB-113140;CVE-2014-4114,,,,, +45024,exploits/windows/local/45024.rb,"Microsoft Windows - POP/MOV SS Local Privilege Elevation (Metasploit)",2018-07-13,Metasploit,local,windows,,2018-07-13,2018-07-13,1,CVE-2018-8897,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b40a1467232a84c19b0c8f16a36e2b9973cab951/modules/exploits/windows/local/mov_ss.rb +45024,exploits/windows/local/45024.rb,"Microsoft Windows - POP/MOV SS Local Privilege Elevation (Metasploit)",2018-07-13,Metasploit,local,windows,,2018-07-13,2018-07-13,1,CVE-2018-8897,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b40a1467232a84c19b0c8f16a36e2b9973cab951/modules/exploits/windows/local/mov_ss.rb +40430,exploits/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows,,2016-09-26,2016-09-26,1,CVE-2016-3373;MS16-111,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=870 +39311,exploits/windows/local/39311.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (1)",2016-01-25,"Google Security Research",local,windows,,2016-01-25,2016-01-25,1,CVE-2016-0007;CVE-2016-0006;OSVDB-128811;MS16-008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=573 +39310,exploits/windows/local/39310.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)",2016-01-25,"Google Security Research",local,windows,,2016-01-25,2016-01-25,1,CVE-2016-0007;MS16-008,,,,,https://code.google.com/p/google-security-research/issues/detail?id=589 +20543,exploits/windows/local/20543.rb,"Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)",2012-08-15,Metasploit,local,windows,,2012-08-15,2012-08-15,1,OSVDB-85840,"Metasploit Framework (MSF)",,,, +45653,exploits/windows/local/45653.rb,"Microsoft Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)",2018-10-22,Metasploit,local,windows,,2018-10-22,2018-10-22,1,CVE-2018-8120,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3cee96d8ed10c1bc2b490f5e9806d4142f7edc39/modules/exploits/windows/local/ms18_8120_win32k_privesc.rb +45653,exploits/windows/local/45653.rb,"Microsoft Windows - SetImeInfoEx Win32k NULL Pointer Dereference (Metasploit)",2018-10-22,Metasploit,local,windows,,2018-10-22,2018-10-22,1,CVE-2018-8120,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/3cee96d8ed10c1bc2b490f5e9806d4142f7edc39/modules/exploits/windows/local/ms18_8120_win32k_privesc.rb +47880,exploits/windows/local/47880.cc,"Microsoft Windows - Shell COM Server Registrar Local Privilege Escalation",2020-01-02,0vercl0k,local,windows,,2020-01-06,2020-01-06,0,CVE-2019-1184,,,,,https://github.com/0vercl0k/stuffz/blob/0e9bfc282368500843bb2edb7585cff4413a72af/CVE-2019-1184/CVE-2019-1184.cc +44152,exploits/windows/local/44152.txt,"Microsoft Windows - StorSvc SvcMoveFileInheritSecurity Arbitrary File Creation Privilege Escalation",2018-02-20,"Google Security Research",local,windows,,2018-02-20,2018-02-20,1,CVE-2018-0826,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1427 +19930,exploits/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Local Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,local,windows,,2012-07-19,2016-10-27,1,CVE-2010-3888;OSVDB-68518;CVE-2010-3338;MS10-092,"Metasploit Framework (MSF)",,,, +15589,exploits/windows/local/15589.wsf,"Microsoft Windows - Task Scheduler Privilege Escalation",2010-11-20,webDEViL,local,windows,,2010-11-20,2016-10-27,1,CVE-2010-3888;OSVDB-68518;CVE-2010-3338,,,http://www.exploit-db.com/screenshots/idlt16000/15589.png,, +1584,exploits/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",local,windows,,2006-03-13,,1,CVE-2005-0058;MS05-040,,,,, +44630,exploits/windows/local/44630.txt,"Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation",2018-05-16,"Google Security Research",local,windows,,2018-05-16,2018-05-16,1,CVE-2018-8134,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1540 +14610,exploits/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",local,windows,,2010-08-10,2016-11-12,1,CVE-2010-2554,,Chimichurri-CVE-2010-2554.zip,,,https://www.securityfocus.com/bid/42269/info +35101,exploits/windows/local/35101.rb,"Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)",2014-10-28,Metasploit,local,windows,,2014-10-28,2014-10-28,1,CVE-2014-4113;OSVDB-113167;MS14-058,"Metasploit Framework (MSF)",,,, +31576,exploits/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,local,windows,,2014-02-11,2014-02-11,1,CVE-2013-3881;OSVDB-98212;MS13-081,"Metasploit Framework (MSF)",,,, 44830,exploits/windows/local/44830.rb,"Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit)",2018-06-04,Metasploit,local,windows,,2018-06-04,2018-06-05,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1e57aa5a5750aa20e5d76eaebfd2415f19cea4cd/modules/exploits/windows/local/bypassuac_sluihijack.rb 44830,exploits/windows/local/44830.rb,"Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit)",2018-06-04,Metasploit,local,windows,,2018-06-04,2018-06-05,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/1e57aa5a5750aa20e5d76eaebfd2415f19cea4cd/modules/exploits/windows/local/bypassuac_sluihijack.rb 46998,exploits/windows/local/46998.txt,"Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (PowerShell)",2019-06-17,Gushmazuko,local,windows,,2019-06-17,2019-06-17,0,,,,,, 42142,exploits/windows/local/42142.rb,"Microsoft Windows - UAC Protection Bypass via FodHelper Registry Key (Metasploit)",2017-06-08,Metasploit,local,windows,,2017-06-08,2017-06-08,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/99fa52e660d9f51f9dae1a40ee212fcffc2b89f9/modules/exploits/windows/local/bypassuac_fodhelper.rb 42142,exploits/windows/local/42142.rb,"Microsoft Windows - UAC Protection Bypass via FodHelper Registry Key (Metasploit)",2017-06-08,Metasploit,local,windows,,2017-06-08,2017-06-08,1,,Local,,,,https://github.com/rapid7/metasploit-framework/blob/99fa52e660d9f51f9dae1a40ee212fcffc2b89f9/modules/exploits/windows/local/bypassuac_fodhelper.rb -40763,exploits/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,2016-7226;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=914 -40765,exploits/windows/local/40765.cs,"Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,2016-7224;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=916 -40764,exploits/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,2016-7225;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=915 +40763,exploits/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,CVE-2016-7226;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=914 +40765,exploits/windows/local/40765.cs,"Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,CVE-2016-7224;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=916 +40764,exploits/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows,,2016-11-15,2016-11-15,1,CVE-2016-7225;MS16-138,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=915 49179,exploits/windows/local/49179.cpp,"Microsoft Windows - Win32k Elevation of Privilege",2020-12-02,nu11secur1ty,local,windows,,2020-12-02,2020-12-02,0,,,,,, 46098,exploits/windows/local/46098.txt,"Microsoft Windows - Windows Error Reporting Local Privilege Escalation",2019-01-02,SandboxEscaper,local,windows,,2019-01-09,2019-01-09,0,,,,,,https://github.com/SandboxEscaper/randomrepo/blob/d3dbac51bf084c19064bb0f27fbcc800f2e6fe56/angrypolarbearbug.rar 47838,exploits/windows/local/47838.txt,"Microsoft Windows .Group File - Code Execution",2020-01-01,hyp3rlinx,local,windows,,2020-01-01,2020-02-07,1,,,,,, 50653,exploits/windows/local/50653.txt,"Microsoft Windows .Reg File - Dialog Spoof / Mitigation Bypass",2022-01-12,hyp3rlinx,local,windows,,2022-01-12,2022-01-12,0,,,,,, 46916,exploits/windows/local/46916.txt,"Microsoft Windows 10 (17763.379) - Install DLL",2019-05-23,SandboxEscaper,local,windows,,2019-05-23,2019-05-23,0,,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/763b757ead0ee8043a7edb5fdc2d437ae0f7b009/InstallerBypass -48267,exploits/windows/local/48267.txt,"Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3.1.1 'SMB2_COMPRESSION_CAPABILITIES' Local Privilege Escalation",2020-03-30,"Daniel García Gutiérrez",local,windows,,2020-03-30,2020-03-30,0,2020-0796,,SMBGhost,,,https://github.com/danigargu/CVE-2020-0796/tree/02df8af47f8d47fd17edb03b69da8bf6272cc544 -38198,exploits/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,2015-2508;127189,,,,,https://code.google.com/p/google-security-research/issues/detail?id=468 -41901,exploits/windows/local/41901.cs,"Microsoft Windows 10 (Build 10586) - 'IEETWCollector' Arbitrary Directory/File Deletion Privilege Escalation",2017-04-20,"Google Security Research",local,windows,,2017-04-20,2017-04-21,1,2017-0165,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1093 +48267,exploits/windows/local/48267.txt,"Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3.1.1 'SMB2_COMPRESSION_CAPABILITIES' Local Privilege Escalation",2020-03-30,"Daniel García Gutiérrez",local,windows,,2020-03-30,2020-03-30,0,CVE-2020-0796,,SMBGhost,,,https://github.com/danigargu/CVE-2020-0796/tree/02df8af47f8d47fd17edb03b69da8bf6272cc544 +38198,exploits/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,CVE-2015-2508;OSVDB-127189,,,,,https://code.google.com/p/google-security-research/issues/detail?id=468 +41901,exploits/windows/local/41901.cs,"Microsoft Windows 10 (Build 10586) - 'IEETWCollector' Arbitrary Directory/File Deletion Privilege Escalation",2017-04-20,"Google Security Research",local,windows,,2017-04-20,2017-04-21,1,CVE-2017-0165,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1093 45805,exploits/windows/local/45805.cpp,"Microsoft Windows 10 (Build 17134) - Local Privilege Escalation (UAC Bypass)",2018-11-08,"Tenable NS",local,windows,,2018-11-09,2018-11-09,0,,,,,,https://github.com/tenable/poc/blob/a6067f893d9c688671e0eefc594bbb777e162786/UACBypass/UACBypass.cpp -38533,exploits/windows/local/38533.c,"Microsoft Windows 10 - 'pcap' Driver Privilege Escalation",2015-10-26,Rootkitsmm,local,windows,,2015-10-26,2019-03-07,0,129607,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot.png,http://www.exploit-db.comWin10Pcap-88cbd8b544806011aeef502a66c7b0ec33692b93.zip,https://github.com/Rootkitsmm/Win10Pcap-Exploit +38533,exploits/windows/local/38533.c,"Microsoft Windows 10 - 'pcap' Driver Privilege Escalation",2015-10-26,Rootkitsmm,local,windows,,2015-10-26,2019-03-07,0,OSVDB-129607,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot.png,http://www.exploit-db.comWin10Pcap-88cbd8b544806011aeef502a66c7b0ec33692b93.zip,https://github.com/Rootkitsmm/Win10Pcap-Exploit 47755,exploits/windows/local/47755.c,"Microsoft Windows 10 - 'WSReset' UAC Protection Bypass (propsys.dll)",2019-09-20,valen,local,windows,,2019-12-09,2019-12-09,0,,,,,,https://github.com/sailay1996/UAC_bypass_windows_store/tree/335798cecabed9dd13d87beb6199e3e7fbf254f8 -46161,exploits/windows/local/46161.txt,"Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0566,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1683 -44888,exploits/windows/local/44888.txt,"Microsoft Windows 10 - Child Process Restriction Mitigation Bypass",2018-06-13,"Google Security Research",local,windows,,2018-06-13,2018-06-13,1,2018-0982,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1544 -43162,exploits/windows/local/43162.txt,"Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass",2017-11-20,"Google Security Research",local,windows,,2017-11-20,2017-11-20,1,2017-11830,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1332 -46162,exploits/windows/local/46162.txt,"Microsoft Windows 10 - COM Desktop Broker Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0552,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1688 -45244,exploits/windows/local/45244.txt,"Microsoft Windows 10 - Diagnostics Hub Standard Collector Service Privilege Escalation",2018-08-22,"Atredis Partners",local,windows,,2018-08-22,2018-08-22,1,2018-0952,Local,,,,https://github.com/atredispartners/CVE-2018-0952-SystemCollector -46159,exploits/windows/local/46159.txt,"Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0571,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1680 -46158,exploits/windows/local/46158.txt,"Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0573,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1678 -46157,exploits/windows/local/46157.txt,"Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0572,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1677 -46160,exploits/windows/local/46160.txt,"Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0574,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1681 +46161,exploits/windows/local/46161.txt,"Microsoft Windows 10 - Browser Broker Cross Session Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0566,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1683 +44888,exploits/windows/local/44888.txt,"Microsoft Windows 10 - Child Process Restriction Mitigation Bypass",2018-06-13,"Google Security Research",local,windows,,2018-06-13,2018-06-13,1,CVE-2018-0982,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1544 +43162,exploits/windows/local/43162.txt,"Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass",2017-11-20,"Google Security Research",local,windows,,2017-11-20,2017-11-20,1,CVE-2017-11830,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1332 +46162,exploits/windows/local/46162.txt,"Microsoft Windows 10 - COM Desktop Broker Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0552,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1688 +45244,exploits/windows/local/45244.txt,"Microsoft Windows 10 - Diagnostics Hub Standard Collector Service Privilege Escalation",2018-08-22,"Atredis Partners",local,windows,,2018-08-22,2018-08-22,1,CVE-2018-0952,Local,,,,https://github.com/atredispartners/CVE-2018-0952-SystemCollector +46159,exploits/windows/local/46159.txt,"Microsoft Windows 10 - DSSVC CanonicalAndValidateFilePath Security Feature Bypass",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0571,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1680 +46158,exploits/windows/local/46158.txt,"Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Delete Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0573,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1678 +46157,exploits/windows/local/46157.txt,"Microsoft Windows 10 - DSSVC DSOpenSharedFile Arbitrary File Open Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0572,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1677 +46160,exploits/windows/local/46160.txt,"Microsoft Windows 10 - DSSVC MoveFileInheritSecurity Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0574,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1681 45660,exploits/windows/local/45660.py,"Microsoft Windows 10 - Local Privilege Escalation (UAC Bypass)",2018-10-22,"Fabien DROMAS",local,windows,,2018-10-23,2018-10-23,0,,Local,,,,https://github.com/St0rn/Windows-10-Exploit/blob/94b7ec6b63b6279c28becede7c3e350f7a3371b1/uac_computerDefault.py -41902,exploits/windows/local/41902.txt,"Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation",2017-04-20,"Google Security Research",local,windows,,2017-04-20,2017-04-20,1,2017-0211,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1079 -38474,exploits/windows/local/38474.txt,"Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",local,windows,,2015-10-15,2015-10-15,1,2015-2553;MS15-111,,,,,https://code.google.com/p/google-security-research/issues/detail?id=486 -47306,exploits/windows/local/47306.txt,"Microsoft Windows 10 - SET_REPARSE_POINT_EX Mount Point Security Feature Bypass",2019-08-26,"Google Security Research",local,windows,,2019-08-26,2019-08-27,1,2019-1170,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1857 -46156,exploits/windows/local/46156.txt,"Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,2019-0543,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1672 -47975,exploits/windows/local/47975.c,"Microsoft Windows 10 - Theme API 'ThemePack' File Parsing",2020-01-29,"Eduardo Braun Prado",local,windows,,2020-01-29,2020-01-29,0,2018-8413,,,,, +41902,exploits/windows/local/41902.txt,"Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation",2017-04-20,"Google Security Research",local,windows,,2017-04-20,2017-04-20,1,CVE-2017-0211,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1079 +38474,exploits/windows/local/38474.txt,"Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",local,windows,,2015-10-15,2015-10-15,1,CVE-2015-2553;MS15-111,,,,,https://code.google.com/p/google-security-research/issues/detail?id=486 +47306,exploits/windows/local/47306.txt,"Microsoft Windows 10 - SET_REPARSE_POINT_EX Mount Point Security Feature Bypass",2019-08-26,"Google Security Research",local,windows,,2019-08-26,2019-08-27,1,CVE-2019-1170,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1857 +46156,exploits/windows/local/46156.txt,"Microsoft Windows 10 - SSPI Network Authentication Session 0 Privilege Escalation",2019-01-14,"Google Security Research",local,windows,,2019-01-14,2019-01-14,1,CVE-2019-0543,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1672 +47975,exploits/windows/local/47975.c,"Microsoft Windows 10 - Theme API 'ThemePack' File Parsing",2020-01-29,"Eduardo Braun Prado",local,windows,,2020-01-29,2020-01-29,0,CVE-2018-8413,,,,, 47377,exploits/windows/local/47377.rb,"Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) (Metasploit)",2019-09-10,Metasploit,local,windows,,2019-09-10,2019-09-10,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_windows_store_filesys.rb 47377,exploits/windows/local/47377.rb,"Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) (Metasploit)",2019-09-10,Metasploit,local,windows,,2019-09-10,2019-09-10,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_windows_store_filesys.rb 47378,exploits/windows/local/47378.rb,"Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) and Registry (Metasploit)",2019-09-10,Metasploit,local,windows,,2019-09-10,2019-09-10,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_windows_store_reg.rb 47378,exploits/windows/local/47378.rb,"Microsoft Windows 10 - UAC Protection Bypass Via Microsoft Windows Store (WSReset.exe) and Registry (Metasploit)",2019-09-10,Metasploit,local,windows,,2019-09-10,2019-09-10,1,,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/bypassuac_windows_store_reg.rb -46185,exploits/windows/local/46185.txt,"Microsoft Windows 10 - XmlDocument Insecure Sharing Privilege Escalation",2019-01-16,"Google Security Research",local,windows,,2019-01-16,2019-01-16,1,2019-0555,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1698 -46912,exploits/windows/local/46912.txt,"Microsoft Windows 10 1809 - 'CmKeyBodyRemapToVirtualForEnum' Arbitrary Key Enumeration Privilege Escalation",2019-05-23,"Google Security Research",local,windows,,2019-05-23,2019-05-23,1,2019-0881,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1786 -46717,exploits/windows/local/46717.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cache Manager Poisoning Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0805,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1768 -46714,exploits/windows/local/46714.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cross Process Handle Duplication Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0731,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1763 -46713,exploits/windows/local/46713.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0730,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1762 -46715,exploits/windows/local/46715.txt,"Microsoft Windows 10 1809 - LUAFV LuafvCopyShortName Arbitrary Short Name Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0796,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1764 -46716,exploits/windows/local/46716.txt,"Microsoft Windows 10 1809 - LUAFV NtSetCachedSigningLevel Device Guard Bypass",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0732,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1766 -46718,exploits/windows/local/46718.txt,"Microsoft Windows 10 1809 - LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0836,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1774 -46712,exploits/windows/local/46712.txt,"Microsoft Windows 10 1809 / 1709 - CSRSS SxSSrv Cached Manifest Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,2019-0735,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1749 -47135,exploits/windows/local/47135.txt,"Microsoft Windows 10 1903/1809 - RPCSS Activation Kernel Security Callback Privilege Escalation",2019-07-18,"Google Security Research",local,windows,,2019-07-18,2019-07-18,1,2019-1089,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1849 -47128,exploits/windows/local/47128.rb,"Microsoft Windows 10 < build 17763 - AppXSvc Hard Link Privilege Escalation (Metasploit)",2019-07-16,Metasploit,local,windows,,2019-07-16,2019-07-16,1,2019-0841,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/appxsvc_hard_link_privesc.rb -47128,exploits/windows/local/47128.rb,"Microsoft Windows 10 < build 17763 - AppXSvc Hard Link Privilege Escalation (Metasploit)",2019-07-16,Metasploit,local,windows,,2019-07-16,2019-07-16,1,2019-0841,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/appxsvc_hard_link_privesc.rb +46185,exploits/windows/local/46185.txt,"Microsoft Windows 10 - XmlDocument Insecure Sharing Privilege Escalation",2019-01-16,"Google Security Research",local,windows,,2019-01-16,2019-01-16,1,CVE-2019-0555,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1698 +46912,exploits/windows/local/46912.txt,"Microsoft Windows 10 1809 - 'CmKeyBodyRemapToVirtualForEnum' Arbitrary Key Enumeration Privilege Escalation",2019-05-23,"Google Security Research",local,windows,,2019-05-23,2019-05-23,1,CVE-2019-0881,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1786 +46717,exploits/windows/local/46717.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cache Manager Poisoning Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0805,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1768 +46714,exploits/windows/local/46714.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization Cross Process Handle Duplication Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0731,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1763 +46713,exploits/windows/local/46713.txt,"Microsoft Windows 10 1809 - LUAFV Delayed Virtualization MAXIMUM_ACCESS DesiredAccess Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0730,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1762 +46715,exploits/windows/local/46715.txt,"Microsoft Windows 10 1809 - LUAFV LuafvCopyShortName Arbitrary Short Name Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0796,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1764 +46716,exploits/windows/local/46716.txt,"Microsoft Windows 10 1809 - LUAFV NtSetCachedSigningLevel Device Guard Bypass",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0732,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1766 +46718,exploits/windows/local/46718.txt,"Microsoft Windows 10 1809 - LUAFV PostLuafvPostReadWrite SECTION_OBJECT_POINTERS Race Condition Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0836,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1774 +46712,exploits/windows/local/46712.txt,"Microsoft Windows 10 1809 / 1709 - CSRSS SxSSrv Cached Manifest Privilege Escalation",2019-04-16,"Google Security Research",local,windows,,2019-04-16,2019-04-16,1,CVE-2019-0735,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1749 +47135,exploits/windows/local/47135.txt,"Microsoft Windows 10 1903/1809 - RPCSS Activation Kernel Security Callback Privilege Escalation",2019-07-18,"Google Security Research",local,windows,,2019-07-18,2019-07-18,1,CVE-2019-1089,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1849 +47128,exploits/windows/local/47128.rb,"Microsoft Windows 10 < build 17763 - AppXSvc Hard Link Privilege Escalation (Metasploit)",2019-07-16,Metasploit,local,windows,,2019-07-16,2019-07-16,1,CVE-2019-0841,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/appxsvc_hard_link_privesc.rb +47128,exploits/windows/local/47128.rb,"Microsoft Windows 10 < build 17763 - AppXSvc Hard Link Privilege Escalation (Metasploit)",2019-07-16,Metasploit,local,windows,,2019-07-16,2019-07-16,1,CVE-2019-0841,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/appxsvc_hard_link_privesc.rb 47253,exploits/windows/local/47253.cpp,"Microsoft Windows 10 AppXSvc Deployment Service - Arbitrary File Deletion",2019-08-14,"Abdelhamid Naceri",local,windows,,2019-08-14,2019-08-14,0,,,,,, -47684,exploits/windows/local/47684.md,"Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation",2019-11-14,TomahawkAPT69,local,windows,,2019-11-19,2019-11-19,0,2019-1405;2019-1322,,,,,https://github.com/apt69/COMahawk +47684,exploits/windows/local/47684.md,"Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation",2019-11-14,TomahawkAPT69,local,windows,,2019-11-19,2019-11-19,0,CVE-2019-1405;CVE-2019-1322,,,,,https://github.com/apt69/COMahawk 47915,exploits/windows/local/47915.py,"Microsoft Windows 10 build 1809 - Local Privilege Escalation (UAC Bypass)",2020-01-13,"Nassim Asrir",local,windows,,2020-01-13,2020-01-13,0,,,,,, -47115,exploits/windows/local/47115.txt,"Microsoft Windows 10.0.17134.648 - HTTP -> SMB NTLM Reflection Leads to Privilege Elevation",2019-07-12,"Google Security Research",local,windows,,2019-07-12,2019-07-12,1,2019-1019,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1817 -40219,exploits/windows/local/40219.txt,"Microsoft Windows 7 (x86/x64) - Group Policy Privilege Escalation (MS16-072)",2016-08-08,"Nabeel Ahmed",local,windows,,2016-08-08,2016-08-08,1,2016-3223;MS16-072,,,,, -14733,exploits/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll wab.exe' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-25,2010-08-25,0,2010-3147;67553;2010-3143;67499,,,,, -39788,exploits/windows/local/39788.txt,"Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)",2016-05-09,hex0r,local,windows,,2016-05-09,2016-10-10,1,2016-0051;MS16-016,,,http://www.exploit-db.com/screenshots/idlt40000/eop2.png,, -39809,exploits/windows/local/39809.cs,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Local Privilege Escalation (MS16-032)",2016-04-25,fdiskyou,local,windows,,2016-04-25,2016-05-12,1,2016-0099;MS16-032,,,,, -40107,exploits/windows/local/40107.rb,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation (MS16-032) (Metasploit)",2016-07-13,Metasploit,local,windows,,2016-07-13,2016-07-13,1,2016-0099;MS16-032,"Metasploit Framework (MSF)",,,, -39719,exploits/windows/local/39719.ps1,"Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,local,windows,,2016-04-21,2017-02-10,1,2016-0099;MS16-032,,,http://www.exploit-db.com/screenshots/idlt40000/2k12r2.png,, -40085,exploits/windows/local/40085.rb,"Microsoft Windows 7 SP1 - 'mrxdav.sys' WebDAV Privilege Escalation (MS16-016) (Metasploit)",2016-07-11,Metasploit,local,windows,,2016-07-11,2016-12-14,1,2016-0051;MS16-016,"Metasploit Framework (MSF)",,,, -35661,exploits/windows/local/35661.txt,"Microsoft Windows 8.1 (x86/x64) - 'ahcache.sys' NtApphelpCacheControl Privilege Escalation",2015-01-01,"Google Security Research",local,windows,,2015-01-01,2017-07-14,1,116497;2015-0002,,,http://www.exploit-db.com/screenshots/idlt36000/ahcache.png,,https://code.google.com/p/google-security-research/issues/detail?id=118#c1 -37768,exploits/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,local,windows,,2015-08-13,2015-08-13,0,2015-2370;124321;MS15-076,,,,,https://github.com/monoxgas/Trebuchet -36424,exploits/windows/local/36424.txt,"Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation",2015-03-19,"Google Security Research",local,windows,,2015-03-19,2015-03-19,0,120288,,,,,https://code.google.com/p/google-security-research/issues/detail?id=222 -40429,exploits/windows/local/40429.cs,"Microsoft Windows 8.1 Update 2 / 10 10586 (x86/x64) - NtLoadKeyEx User Hive Attachment Point Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows,,2016-09-26,2016-09-26,1,2016-3371;MS16-111,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=865 -46945,exploits/windows/local/46945.cpp,"Microsoft Windows 8.1/ Server 2012 - 'Win32k.sys' Local Privilege Escalation (MS14-058)",2014-11-24,anonymous,local,windows,,2019-05-30,2019-05-30,0,2014-4113,,,,,https://www.dute66.com/thread-17459-1-1.html -19462,exploits/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Local Heap Overflow",1999-08-16,"Jeremy Kothe",local,windows,,1999-08-16,2012-06-30,1,1999-0749;1046,,,,,https://www.securityfocus.com/bid/586/info -19633,exploits/windows/local/19633.txt,"Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",local,windows,,1999-11-17,2012-07-07,1,2000-0073;1139,,,,,https://www.securityfocus.com/bid/807/info -19754,exploits/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - 'autorun.inf' Code Execution",2000-02-18,"Eric Stevens",local,windows,,2000-02-18,2017-11-22,1,2000-0155;10618,,,,,https://www.securityfocus.com/bid/993/info -19673,exploits/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",local,windows,,1999-12-10,2017-11-02,1,1999-0975;1161,,,,,https://www.securityfocus.com/bid/868/info -35811,exploits/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",local,windows,,2015-01-23,2015-01-23,1,2015-0004;MS15-003,,,,,https://code.google.com/p/google-security-research/issues/detail?id=123 +47115,exploits/windows/local/47115.txt,"Microsoft Windows 10.0.17134.648 - HTTP -> SMB NTLM Reflection Leads to Privilege Elevation",2019-07-12,"Google Security Research",local,windows,,2019-07-12,2019-07-12,1,CVE-2019-1019,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1817 +40219,exploits/windows/local/40219.txt,"Microsoft Windows 7 (x86/x64) - Group Policy Privilege Escalation (MS16-072)",2016-08-08,"Nabeel Ahmed",local,windows,,2016-08-08,2016-08-08,1,CVE-2016-3223;MS16-072,,,,, +14733,exploits/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll wab.exe' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3147;OSVDB-67553;CVE-2010-3143;OSVDB-67499,,,,, +39788,exploits/windows/local/39788.txt,"Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)",2016-05-09,hex0r,local,windows,,2016-05-09,2016-10-10,1,CVE-2016-0051;MS16-016,,,http://www.exploit-db.com/screenshots/idlt40000/eop2.png,, +39809,exploits/windows/local/39809.cs,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Local Privilege Escalation (MS16-032)",2016-04-25,fdiskyou,local,windows,,2016-04-25,2016-05-12,1,CVE-2016-0099;MS16-032,,,,, +40107,exploits/windows/local/40107.rb,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation (MS16-032) (Metasploit)",2016-07-13,Metasploit,local,windows,,2016-07-13,2016-07-13,1,CVE-2016-0099;MS16-032,"Metasploit Framework (MSF)",,,, +39719,exploits/windows/local/39719.ps1,"Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,local,windows,,2016-04-21,2017-02-10,1,CVE-2016-0099;MS16-032,,,http://www.exploit-db.com/screenshots/idlt40000/2k12r2.png,, +40085,exploits/windows/local/40085.rb,"Microsoft Windows 7 SP1 - 'mrxdav.sys' WebDAV Privilege Escalation (MS16-016) (Metasploit)",2016-07-11,Metasploit,local,windows,,2016-07-11,2016-12-14,1,CVE-2016-0051;MS16-016,"Metasploit Framework (MSF)",,,, +35661,exploits/windows/local/35661.txt,"Microsoft Windows 8.1 (x86/x64) - 'ahcache.sys' NtApphelpCacheControl Privilege Escalation",2015-01-01,"Google Security Research",local,windows,,2015-01-01,2017-07-14,1,OSVDB-116497;CVE-2015-0002,,,http://www.exploit-db.com/screenshots/idlt36000/ahcache.png,,https://code.google.com/p/google-security-research/issues/detail?id=118#c1 +37768,exploits/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,local,windows,,2015-08-13,2015-08-13,0,CVE-2015-2370;OSVDB-124321;MS15-076,,,,,https://github.com/monoxgas/Trebuchet +36424,exploits/windows/local/36424.txt,"Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation",2015-03-19,"Google Security Research",local,windows,,2015-03-19,2015-03-19,0,OSVDB-120288,,,,,https://code.google.com/p/google-security-research/issues/detail?id=222 +40429,exploits/windows/local/40429.cs,"Microsoft Windows 8.1 Update 2 / 10 10586 (x86/x64) - NtLoadKeyEx User Hive Attachment Point Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows,,2016-09-26,2016-09-26,1,CVE-2016-3371;MS16-111,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=865 +46945,exploits/windows/local/46945.cpp,"Microsoft Windows 8.1/ Server 2012 - 'Win32k.sys' Local Privilege Escalation (MS14-058)",2014-11-24,anonymous,local,windows,,2019-05-30,2019-05-30,0,CVE-2014-4113,,,,,https://www.dute66.com/thread-17459-1-1.html +19462,exploits/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Local Heap Overflow",1999-08-16,"Jeremy Kothe",local,windows,,1999-08-16,2012-06-30,1,CVE-1999-0749;OSVDB-1046,,,,,https://www.securityfocus.com/bid/586/info +19633,exploits/windows/local/19633.txt,"Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",local,windows,,1999-11-17,2012-07-07,1,CVE-2000-0073;OSVDB-1139,,,,,https://www.securityfocus.com/bid/807/info +19754,exploits/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - 'autorun.inf' Code Execution",2000-02-18,"Eric Stevens",local,windows,,2000-02-18,2017-11-22,1,CVE-2000-0155;OSVDB-10618,,,,,https://www.securityfocus.com/bid/993/info +19673,exploits/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",local,windows,,1999-12-10,2017-11-02,1,CVE-1999-0975;OSVDB-1161,,,,,https://www.securityfocus.com/bid/868/info +35811,exploits/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",local,windows,,2015-01-23,2015-01-23,1,CVE-2015-0004;MS15-003,,,,,https://code.google.com/p/google-security-research/issues/detail?id=123 47713,exploits/windows/local/47713.txt,"Microsoft Windows AppXsvc Deployment Extension - Privilege Escalation",2019-11-25,"Abdelhamid Naceri",local,windows,,2019-11-25,2019-11-25,0,,,,,, 50331,exploits/windows/local/50331.txt,"Microsoft Windows cmd.exe - Stack Buffer Overflow",2021-09-24,hyp3rlinx,local,windows,,2021-09-24,2021-09-24,0,,,,,, 46222,exploits/windows/local/46222.txt,"Microsoft Windows CONTACT - HTML Injection / Remote Code Execution",2019-01-23,hyp3rlinx,local,windows,,2019-01-23,2019-01-24,1,,,,,, 46188,exploits/windows/local/46188.txt,"Microsoft Windows CONTACT - Remote Code Execution",2019-01-17,hyp3rlinx,local,windows,,2019-01-17,2019-01-18,1,,,,,, 50654,exploits/windows/local/50654.txt,"Microsoft Windows Defender - Detections Bypass",2022-01-12,hyp3rlinx,local,windows,,2022-01-12,2022-01-12,0,,,,,, -40562,exploits/windows/local/40562.cpp,"Microsoft Windows Diagnostics Hub - DLL Load Privilege Escalation (MS16-125)",2016-10-17,"Google Security Research",local,windows,,2016-10-17,2016-10-17,1,2016-7188;MS16-125,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=887 -41619,exploits/windows/local/41619.txt,"Microsoft Windows DVD Maker 6.1.7 - XML External Entity Injection",2017-03-16,hyp3rlinx,local,windows,,2017-03-16,2017-03-16,0,2017-0045,,,,, -40607,exploits/windows/local/40607.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-21,1,2016-3387;MS16-118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=878 -40606,exploits/windows/local/40606.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure DACL Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-21,1,2016-3388;MS16-118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=879 +40562,exploits/windows/local/40562.cpp,"Microsoft Windows Diagnostics Hub - DLL Load Privilege Escalation (MS16-125)",2016-10-17,"Google Security Research",local,windows,,2016-10-17,2016-10-17,1,CVE-2016-7188;MS16-125,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=887 +41619,exploits/windows/local/41619.txt,"Microsoft Windows DVD Maker 6.1.7 - XML External Entity Injection",2017-03-16,hyp3rlinx,local,windows,,2017-03-16,2017-03-16,0,CVE-2017-0045,,,,, +40607,exploits/windows/local/40607.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-21,1,CVE-2016-3387;MS16-118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=878 +40606,exploits/windows/local/40606.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure DACL Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows,,2016-10-20,2016-10-21,1,CVE-2016-3388;MS16-118,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=879 40443,exploits/windows/local/40443.txt,"Microsoft Windows Firewall Control - Unquoted Service Path Privilege Escalation",2016-10-03,zaeek,local,windows,,2016-10-03,2016-10-03,1,,,,,, 44603,exploits/windows/local/44603.txt,"Microsoft Windows FxCop 10/12 - XML External Entity Injection",2018-05-09,hyp3rlinx,local,windows,,2018-05-09,2018-05-14,0,,,,,, -14780,exploits/windows/local/14780.c,"Microsoft Windows Internet Communication Settings - 'schannel.dll' DLL Hijacking",2010-08-25,ALPdaemon,local,windows,,2010-08-25,2010-08-25,1,2010-3140;67552,,,,, -40409,exploits/windows/local/40409.txt,"Microsoft Windows Kerberos - Security Feature Bypass (MS16-101)",2016-09-22,"Nabeel Ahmed",local,windows,,2016-09-22,2016-09-22,1,2016-3237;MS16-101,,,,, -40823,exploits/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,local,windows,,2016-11-24,2018-11-15,0,2016-7255;MS16-135,,,,,https://github.com/IOActive/I-know-where-your-page-lives -41015,exploits/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",local,windows,,2017-01-11,2017-01-11,0,2016-7255;MS16-135,,,,,https://github.com/rlarabee/exploits/tree/8b9eb646516d7f022a010f28018209f331c28975 -39666,exploits/windows/local/39666.txt,"Microsoft Windows Kernel - 'win32k.sys' Local Privilege Escalation (MS14-058)",2016-04-05,"MWR InfoSecurity",local,windows,,2016-04-05,2018-11-15,0,2014-4113;MS14-058,,,,, -48071,exploits/windows/local/48071.md,"Microsoft Windows Kernel - Information Disclosure",2020-01-27,Bitdefender,local,windows,,2020-02-14,2020-02-14,0,2019-1125,,,,,https://github.com/bitdefender/swapgs-attack-poc/tree/b799ae28142619bdaa342dec2f145845c469e459 -2412,exploits/windows/local/2412.c,"Microsoft Windows Kernel - Local Privilege Escalation (MS06-049)",2006-09-21,SoBeIt,local,windows,,2006-09-20,,1,27848;2006-3444;MS06-049,,,,, -14728,exploits/windows/local/14728.c,"Microsoft Windows Live Email - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows,,2010-08-24,2010-08-24,0,67500,,,,, +14780,exploits/windows/local/14780.c,"Microsoft Windows Internet Communication Settings - 'schannel.dll' DLL Hijacking",2010-08-25,ALPdaemon,local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3140;OSVDB-67552,,,,, +40409,exploits/windows/local/40409.txt,"Microsoft Windows Kerberos - Security Feature Bypass (MS16-101)",2016-09-22,"Nabeel Ahmed",local,windows,,2016-09-22,2016-09-22,1,CVE-2016-3237;MS16-101,,,,, +40823,exploits/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,local,windows,,2016-11-24,2018-11-15,0,CVE-2016-7255;MS16-135,,,,,https://github.com/IOActive/I-know-where-your-page-lives +41015,exploits/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",local,windows,,2017-01-11,2017-01-11,0,CVE-2016-7255;MS16-135,,,,,https://github.com/rlarabee/exploits/tree/8b9eb646516d7f022a010f28018209f331c28975 +39666,exploits/windows/local/39666.txt,"Microsoft Windows Kernel - 'win32k.sys' Local Privilege Escalation (MS14-058)",2016-04-05,"MWR InfoSecurity",local,windows,,2016-04-05,2018-11-15,0,CVE-2014-4113;MS14-058,,,,, +48071,exploits/windows/local/48071.md,"Microsoft Windows Kernel - Information Disclosure",2020-01-27,Bitdefender,local,windows,,2020-02-14,2020-02-14,0,CVE-2019-1125,,,,,https://github.com/bitdefender/swapgs-attack-poc/tree/b799ae28142619bdaa342dec2f145845c469e459 +2412,exploits/windows/local/2412.c,"Microsoft Windows Kernel - Local Privilege Escalation (MS06-049)",2006-09-21,SoBeIt,local,windows,,2006-09-20,,1,OSVDB-27848;CVE-2006-3444;MS06-049,,,,, +14728,exploits/windows/local/14728.c,"Microsoft Windows Live Email - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows,,2010-08-24,2010-08-24,0,OSVDB-67500,,,,, 40861,exploits/windows/local/40861.txt,"Microsoft Windows Media Center 6.1.7600 - 'ehshell.exe' XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows,,2016-12-04,2016-12-04,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-04-at-211746.png,, 47981,exploits/windows/local/47981.txt,"Microsoft Windows Media Center WMV / WMA 6.3.9600.16384 - Code Execution",2020-01-30,"Eduardo Braun Prado",local,windows,,2020-01-30,2020-06-18,0,,,,,, -4702,exploits/windows/local/4702.pl,"Microsoft Windows Media Player 6.4 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,2016-10-20,1,42579;2007-6401,,,,http://www.exploit-db.comwmp64.exe, -14731,exploits/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - 'hhctrl.ocx' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2010-08-24,0,67543;2010-3967,,,,http://www.exploit-db.comMM26_ENU.msi, -46536,exploits/windows/local/46536.txt,"Microsoft Windows MSHTML Engine - 'Edit' Remote Code Execution",2019-03-13,"Eduardo Braun Prado",local,windows,,2019-03-13,2019-03-28,0,2019-0541,,,,, -21130,exploits/windows/local/21130.c,"Microsoft Windows NT 3/4.0 - CSRSS Memory Access Violation",2001-10-26,"Michael Wojcik",local,windows,,2001-10-26,2012-09-07,1,86903,,,,,https://www.securityfocus.com/bid/3478/info -20317,exploits/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,local,windows,,2000-10-23,2012-08-07,1,85444,,,,,https://www.securityfocus.com/bid/1835/info -19739,exploits/windows/local/19739.txt,"Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron & Nobuo Miwa",local,windows,,2000-02-01,2012-07-16,1,2000-0121;1214,,,,,https://www.securityfocus.com/bid/963/info -19798,exploits/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,local,windows,,2000-03-09,2012-07-13,1,1999-1084;6790,,,,,https://www.securityfocus.com/bid/1042/info -19198,exploits/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,local,windows,,1999-02-18,2012-06-16,1,1999-0376;946,,,,,https://www.securityfocus.com/bid/234/info -20232,exploits/windows/local/20232.cpp,"Microsoft Windows NT 4.0/2000 - DLL Search Path",2000-09-18,"Georgi Guninski",local,windows,,2000-09-18,2012-08-04,1,2000-0854;1563,,,,,https://www.securityfocus.com/bid/1699/info -23989,exploits/windows/local/23989.c,"Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)",2004-04-18,mslug@safechina.net,local,windows,,2004-04-18,2013-01-09,1,2003-0910;5257;MS04-011,,,,,https://www.securityfocus.com/bid/10122/info -24277,exploits/windows/local/24277.c,"Microsoft Windows NT 4.0/2000 - POSIX Subsystem Local Buffer Overflow / Local Privilege Escalation (MS04-020)",2004-07-16,bkbll,local,windows,,2004-07-16,2013-01-21,1,2004-0210;7800;MS04-020,,,,,https://www.securityfocus.com/bid/10710/info -21344,exploits/windows/local/21344.txt,"Microsoft Windows NT 4.0/2000 - Process Handle Local Privilege Escalation",2002-03-13,EliCZ,local,windows,,2002-03-13,2012-09-23,1,2002-0367;788,,,,,https://www.securityfocus.com/bid/4287/info -20265,exploits/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",local,windows,,2000-10-03,2012-08-13,1,88575;MS00-003,,,,,https://www.securityfocus.com/bid/1753/info -20257,exploits/windows/local/20257.txt,"Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",local,windows,,2000-10-03,2012-08-13,1,88575;85442,,,,,https://www.securityfocus.com/bid/1748/info +4702,exploits/windows/local/4702.pl,"Microsoft Windows Media Player 6.4 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,2016-10-20,1,OSVDB-42579;CVE-2007-6401,,,,http://www.exploit-db.comwmp64.exe, +14731,exploits/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - 'hhctrl.ocx' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2010-08-24,0,OSVDB-67543;CVE-2010-3967,,,,http://www.exploit-db.comMM26_ENU.msi, +46536,exploits/windows/local/46536.txt,"Microsoft Windows MSHTML Engine - 'Edit' Remote Code Execution",2019-03-13,"Eduardo Braun Prado",local,windows,,2019-03-13,2019-03-28,0,CVE-2019-0541,,,,, +21130,exploits/windows/local/21130.c,"Microsoft Windows NT 3/4.0 - CSRSS Memory Access Violation",2001-10-26,"Michael Wojcik",local,windows,,2001-10-26,2012-09-07,1,OSVDB-86903,,,,,https://www.securityfocus.com/bid/3478/info +20317,exploits/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,local,windows,,2000-10-23,2012-08-07,1,OSVDB-85444,,,,,https://www.securityfocus.com/bid/1835/info +19739,exploits/windows/local/19739.txt,"Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron & Nobuo Miwa",local,windows,,2000-02-01,2012-07-16,1,CVE-2000-0121;OSVDB-1214,,,,,https://www.securityfocus.com/bid/963/info +19798,exploits/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,local,windows,,2000-03-09,2012-07-13,1,CVE-1999-1084;OSVDB-6790,,,,,https://www.securityfocus.com/bid/1042/info +19198,exploits/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,local,windows,,1999-02-18,2012-06-16,1,CVE-1999-0376;OSVDB-946,,,,,https://www.securityfocus.com/bid/234/info +20232,exploits/windows/local/20232.cpp,"Microsoft Windows NT 4.0/2000 - DLL Search Path",2000-09-18,"Georgi Guninski",local,windows,,2000-09-18,2012-08-04,1,CVE-2000-0854;OSVDB-1563,,,,,https://www.securityfocus.com/bid/1699/info +23989,exploits/windows/local/23989.c,"Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)",2004-04-18,mslug@safechina.net,local,windows,,2004-04-18,2013-01-09,1,CVE-2003-0910;OSVDB-5257;MS04-011,,,,,https://www.securityfocus.com/bid/10122/info +24277,exploits/windows/local/24277.c,"Microsoft Windows NT 4.0/2000 - POSIX Subsystem Local Buffer Overflow / Local Privilege Escalation (MS04-020)",2004-07-16,bkbll,local,windows,,2004-07-16,2013-01-21,1,CVE-2004-0210;OSVDB-7800;MS04-020,,,,,https://www.securityfocus.com/bid/10710/info +21344,exploits/windows/local/21344.txt,"Microsoft Windows NT 4.0/2000 - Process Handle Local Privilege Escalation",2002-03-13,EliCZ,local,windows,,2002-03-13,2012-09-23,1,CVE-2002-0367;OSVDB-788,,,,,https://www.securityfocus.com/bid/4287/info +20265,exploits/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",local,windows,,2000-10-03,2012-08-13,1,OSVDB-88575;MS00-003,,,,,https://www.securityfocus.com/bid/1753/info +20257,exploits/windows/local/20257.txt,"Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",local,windows,,2000-10-03,2012-08-13,1,OSVDB-88575;OSVDB-85442,,,,,https://www.securityfocus.com/bid/1748/info 19145,exploits/windows/local/19145.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,local,windows,,1999-01-11,2012-06-14,1,,,,,,https://www.securityfocus.com/bid/182/info -19209,exploits/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",local,windows,,1999-05-17,2012-06-16,1,1999-0716;11470,,,,,https://www.securityfocus.com/bid/261/info -19196,exploits/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password",1998-03-19,"Martin Dolphin",local,windows,,1998-03-19,2017-11-22,1,1999-0755;11409,,,,,https://www.securityfocus.com/bid/232/info -19211,exploits/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",local,windows,,1999-05-20,2012-06-16,1,1999-0715;956,,,,,https://www.securityfocus.com/bid/266/info -19440,exploits/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",local,windows,,1999-07-30,2012-06-28,1,1999-0700;7405,,,,,https://www.securityfocus.com/bid/554/info -19359,exploits/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",local,windows,,1999-03-10,2012-06-22,1,1999-0382;1013,,,,,https://www.securityfocus.com/bid/474/info -19502,exploits/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",local,windows,,1999-09-17,2012-07-02,1,1999-0886;1075,,,,,https://www.securityfocus.com/bid/645/info -19594,exploits/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Spoolss.exe' DLL Insertion",1999-11-04,"Marc of eEye",local,windows,,1999-11-04,2012-07-07,1,1999-0899;1135,,,,,https://www.securityfocus.com/bid/769/info -11199,exploits/windows/local/11199.txt,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - 'KiTrap0D' User Mode to Ring Escalation (MS10-015)",2010-01-19,"Tavis Ormandy",local,windows,,2010-01-18,2017-08-14,1,2010-0232;61854;MS10-015,,KiTrap0D.zip,,, -25912,exploits/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",local,windows,,2013-06-03,2013-06-04,1,2013-3661;2013-3660;2013-3130;93539,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-03-at-65818-am.png,, +19209,exploits/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",local,windows,,1999-05-17,2012-06-16,1,CVE-1999-0716;OSVDB-11470,,,,,https://www.securityfocus.com/bid/261/info +19196,exploits/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password",1998-03-19,"Martin Dolphin",local,windows,,1998-03-19,2017-11-22,1,CVE-1999-0755;OSVDB-11409,,,,,https://www.securityfocus.com/bid/232/info +19211,exploits/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",local,windows,,1999-05-20,2012-06-16,1,CVE-1999-0715;OSVDB-956,,,,,https://www.securityfocus.com/bid/266/info +19440,exploits/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",local,windows,,1999-07-30,2012-06-28,1,CVE-1999-0700;OSVDB-7405,,,,,https://www.securityfocus.com/bid/554/info +19359,exploits/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",local,windows,,1999-03-10,2012-06-22,1,CVE-1999-0382;OSVDB-1013,,,,,https://www.securityfocus.com/bid/474/info +19502,exploits/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",local,windows,,1999-09-17,2012-07-02,1,CVE-1999-0886;OSVDB-1075,,,,,https://www.securityfocus.com/bid/645/info +19594,exploits/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Spoolss.exe' DLL Insertion",1999-11-04,"Marc of eEye",local,windows,,1999-11-04,2012-07-07,1,CVE-1999-0899;OSVDB-1135,,,,,https://www.securityfocus.com/bid/769/info +11199,exploits/windows/local/11199.txt,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - 'KiTrap0D' User Mode to Ring Escalation (MS10-015)",2010-01-19,"Tavis Ormandy",local,windows,,2010-01-18,2017-08-14,1,CVE-2010-0232;OSVDB-61854;MS10-015,,KiTrap0D.zip,,, +25912,exploits/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",local,windows,,2013-06-03,2013-06-04,1,CVE-2013-3661;CVE-2013-3660;CVE-2013-3130;OSVDB-93539,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-06-03-at-65818-am.png,, 47357,exploits/windows/local/47357.py,"Microsoft Windows NTFS - Privileged File Access Enumeration",2019-09-06,hyp3rlinx,local,windows,,2019-09-06,2019-09-16,0,,,,,, 22528,exploits/windows/local/22528.c,"Microsoft Windows Server 2000 - 'RegEdit.exe' Registry Key Value Buffer Overflow",2003-04-09,ThreaT,local,windows,,2003-04-09,2012-11-07,1,,,,,,https://www.securityfocus.com/bid/7411/info -22882,exploits/windows/local/22882.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,local,windows,,2003-07-08,2012-11-22,1,2003-0496;10126,,,,,https://www.securityfocus.com/bid/8128/info -22883,exploits/windows/local/22883.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,local,windows,,2003-07-08,2012-11-22,1,2003-0496;126,,,,,https://www.securityfocus.com/bid/8128/info -20880,exploits/windows/local/20880.c,"Microsoft Windows Server 2000 - Debug Registers",2001-05-24,"Georgi Guninski",local,windows,,2001-05-24,2012-08-28,1,2001-1347;13437,,,,,http://www.guninski.com/dr07.html +22882,exploits/windows/local/22882.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,local,windows,,2003-07-08,2012-11-22,1,CVE-2003-0496;OSVDB-10126,,,,,https://www.securityfocus.com/bid/8128/info +22883,exploits/windows/local/22883.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,local,windows,,2003-07-08,2012-11-22,1,CVE-2003-0496;OSVDB-126,,,,,https://www.securityfocus.com/bid/8128/info +20880,exploits/windows/local/20880.c,"Microsoft Windows Server 2000 - Debug Registers",2001-05-24,"Georgi Guninski",local,windows,,2001-05-24,2012-08-28,1,CVE-2001-1347;OSVDB-13437,,,,,http://www.guninski.com/dr07.html 22354,exploits/windows/local/22354.c,"Microsoft Windows Server 2000 - Help Facility '.CNT' File :Link Buffer Overflow",2003-03-09,s0h,local,windows,,2003-03-09,2012-10-31,1,,,,,,https://www.securityfocus.com/bid/7102/info -20133,exploits/windows/local/20133.cpp,"Microsoft Windows Server 2000 - Named Pipes Predictability",2000-08-01,Maceo,local,windows,,2000-08-01,2012-07-31,1,2000-0737;384,,,,,https://www.securityfocus.com/bid/1535/info -351,exploits/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,local,windows,,2004-07-16,,1,7792;2004-0213;MS04-020,,,,, -21069,exploits/windows/local/21069.c,"Microsoft Windows Server 2000 - RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,local,windows,,2001-12-11,2012-09-04,1,2001-1519;20222,,,,,https://www.securityfocus.com/bid/3185/info -20209,exploits/windows/local/20209.cpp,"Microsoft Windows Server 2000 - Still Image Service Privilege Escalation",2000-09-06,dildog,local,windows,,2000-09-06,2012-08-03,1,2000-0851;403,,,,,https://www.securityfocus.com/bid/1651/info -352,exploits/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,local,windows,,2004-07-16,,1,2004-0213;MS04-019,,,,, -355,exploits/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)",2004-07-20,kralor,local,windows,,2004-07-19,,1,7792;2004-0213;MS04-019,,,,, -350,exploits/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",local,windows,,2004-07-13,,1,7792;2004-0213;MS04-019,,,,, -1407,exploits/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,local,windows,,2006-01-04,,1,18823;2005-2827;MS05-055,,,,, -19968,exploits/windows/local/19968.c,"Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",local,windows,,2000-04-21,2012-07-20,1,85038,,,,,https://www.securityfocus.com/bid/1259/info +20133,exploits/windows/local/20133.cpp,"Microsoft Windows Server 2000 - Named Pipes Predictability",2000-08-01,Maceo,local,windows,,2000-08-01,2012-07-31,1,CVE-2000-0737;OSVDB-384,,,,,https://www.securityfocus.com/bid/1535/info +351,exploits/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,local,windows,,2004-07-16,,1,OSVDB-7792;CVE-2004-0213;MS04-020,,,,, +21069,exploits/windows/local/21069.c,"Microsoft Windows Server 2000 - RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,local,windows,,2001-12-11,2012-09-04,1,CVE-2001-1519;OSVDB-20222,,,,,https://www.securityfocus.com/bid/3185/info +20209,exploits/windows/local/20209.cpp,"Microsoft Windows Server 2000 - Still Image Service Privilege Escalation",2000-09-06,dildog,local,windows,,2000-09-06,2012-08-03,1,CVE-2000-0851;OSVDB-403,,,,,https://www.securityfocus.com/bid/1651/info +352,exploits/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,local,windows,,2004-07-16,,1,CVE-2004-0213;MS04-019,,,,, +355,exploits/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)",2004-07-20,kralor,local,windows,,2004-07-19,,1,OSVDB-7792;CVE-2004-0213;MS04-019,,,,, +350,exploits/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",local,windows,,2004-07-13,,1,OSVDB-7792;CVE-2004-0213;MS04-019,,,,, +1407,exploits/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,local,windows,,2006-01-04,,1,OSVDB-18823;CVE-2005-2827;MS05-055,,,,, +19968,exploits/windows/local/19968.c,"Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",local,windows,,2000-04-21,2012-07-20,1,OSVDB-85038,,,,,https://www.securityfocus.com/bid/1259/info 6705,exploits/windows/local/6705.txt,"Microsoft Windows Server 2003 - Token Kidnapping Local Privilege Escalation",2008-10-08,"Cesar Cerrudo",local,windows,,2008-10-07,2018-12-18,1,,,2008-Churrasco.zip,,, -35936,exploits/windows/local/35936.py,"Microsoft Windows Server 2003 SP2 - Local Privilege Escalation (MS14-070)",2015-01-29,KoreLogic,local,windows,,2015-01-29,2015-01-29,0,2014-4076;114532;MS14-070,,,,, -37755,exploits/windows/local/37755.c,"Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)",2015-08-12,"Tomislav Paskalev",local,windows,,2015-08-15,2016-10-27,0,2014-4076;114532;MS14-070,,,http://www.exploit-db.com/screenshots/idlt38000/ms14-070.jpg,, -43962,exploits/windows/local/43962.c,"Microsoft Windows Subsystem for Linux - 'execve()' Local Privilege Escalation",2018-02-02,"Saar Amar",local,windows,,2018-02-02,2018-02-02,1,2018-0743,Local,,,,https://raw.githubusercontent.com/saaramar/execve_exploit/master/exploit.c -353,exploits/windows/local/353.c,"Microsoft Windows Task Scheduler (XP/2000) - '.job' (MS04-022)",2004-07-18,anonymous,local,windows,,2004-07-17,2019-03-28,1,7798;2004-0212;MS04-022,,,,, -38200,exploits/windows/local/38200.txt,"Microsoft Windows Task Scheduler - 'DeleteExpiredTaskAfter' File Deletion Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,2015-2525;127204,,,,,https://code.google.com/p/google-security-research/issues/detail?id=442 +35936,exploits/windows/local/35936.py,"Microsoft Windows Server 2003 SP2 - Local Privilege Escalation (MS14-070)",2015-01-29,KoreLogic,local,windows,,2015-01-29,2015-01-29,0,CVE-2014-4076;OSVDB-114532;MS14-070,,,,, +37755,exploits/windows/local/37755.c,"Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)",2015-08-12,"Tomislav Paskalev",local,windows,,2015-08-15,2016-10-27,0,CVE-2014-4076;OSVDB-114532;MS14-070,,,http://www.exploit-db.com/screenshots/idlt38000/ms14-070.jpg,, +43962,exploits/windows/local/43962.c,"Microsoft Windows Subsystem for Linux - 'execve()' Local Privilege Escalation",2018-02-02,"Saar Amar",local,windows,,2018-02-02,2018-02-02,1,CVE-2018-0743,Local,,,,https://raw.githubusercontent.com/saaramar/execve_exploit/master/exploit.c +353,exploits/windows/local/353.c,"Microsoft Windows Task Scheduler (XP/2000) - '.job' (MS04-022)",2004-07-18,anonymous,local,windows,,2004-07-17,2019-03-28,1,OSVDB-7798;CVE-2004-0212;MS04-022,,,,, +38200,exploits/windows/local/38200.txt,"Microsoft Windows Task Scheduler - 'DeleteExpiredTaskAfter' File Deletion Privilege Escalation",2015-09-15,"Google Security Research",local,windows,,2015-09-15,2015-09-15,1,CVE-2015-2525;OSVDB-127204,,,,,https://code.google.com/p/google-security-research/issues/detail?id=442 47258,exploits/windows/local/47258.txt,"Microsoft Windows Text Services Framework MSCTF - Multiple Vulnerabilities",2019-08-15,"Google Security Research",local,windows,,2019-08-15,2019-08-15,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1859 -271,exploits/windows/local/271.c,"Microsoft Windows Utility Manager - Local Privilege Escalation (MS04-011)",2004-04-15,"Cesar Cerrudo",local,windows,,2004-04-14,,1,5254;2003-0908;MS04-011,,,,, +271,exploits/windows/local/271.c,"Microsoft Windows Utility Manager - Local Privilege Escalation (MS04-011)",2004-04-15,"Cesar Cerrudo",local,windows,,2004-04-14,,1,OSVDB-5254;CVE-2003-0908;MS04-011,,,,, 46167,exploits/windows/local/46167.txt,"Microsoft Windows VCF - Remote Code Execution",2019-01-15,hyp3rlinx,local,windows,,2019-01-15,2019-01-18,1,,,,,, -32590,exploits/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",local,windows,,2008-11-19,2014-03-30,1,2008-5229;50287,,,,,https://www.securityfocus.com/bid/32357/info -32893,exploits/windows/local/32893.txt,"Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,2009-0080;53668,,,,,https://www.securityfocus.com/bid/34444/info -15609,exploits/windows/local/15609.txt,"Microsoft Windows Vista/7 - Local Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,local,windows,,2010-11-24,2010-11-24,1,2010-4398;69501,,uacpoc.zip,http://www.exploit-db.com/screenshots/idlt16000/uac.png,, -32,exploits/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow",2003-05-21,einstein,local,windows,,2003-05-20,2017-10-04,1,13409;2003-0306,,,,, +32590,exploits/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",local,windows,,2008-11-19,2014-03-30,1,CVE-2008-5229;OSVDB-50287,,,,,https://www.securityfocus.com/bid/32357/info +32893,exploits/windows/local/32893.txt,"Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,CVE-2009-0080;OSVDB-53668,,,,,https://www.securityfocus.com/bid/34444/info +15609,exploits/windows/local/15609.txt,"Microsoft Windows Vista/7 - Local Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,local,windows,,2010-11-24,2010-11-24,1,CVE-2010-4398;OSVDB-69501,,uacpoc.zip,http://www.exploit-db.com/screenshots/idlt16000/uac.png,, +32,exploits/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow",2003-05-21,einstein,local,windows,,2003-05-20,2017-10-04,1,OSVDB-13409;CVE-2003-0306,,,,, 35850,exploits/windows/local/35850.bat,"Microsoft Windows XP - 'tskill' Local Privilege Escalation",2011-06-13,"Todor Donev",local,windows,,2011-06-13,2015-01-21,1,,,,,,https://www.securityfocus.com/bid/48232/info -9301,exploits/windows/local/9301.txt,"Microsoft Windows XP - 'win32k.sys' Local Privilege Escalation",2009-07-30,"NT Internals",local,windows,,2009-07-29,,1,56780;2009-2653,,2009-NtUserConsoleControl_Exp.zip,,, -22225,exploits/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,local,windows,,2003-02-05,2012-10-24,1,2003-0004;13411,,,,,https://www.securityfocus.com/bid/6778/info -368,exploits/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal (MS04-022)",2004-07-31,houseofdabus,local,windows,,2004-07-30,,1,7798;2004-0212;MS04-022,,,,, -24682,exploits/windows/local/24682.c,"Microsoft Windows XP - Weak Default Configuration",2004-10-13,americanidiot,local,windows,,2004-10-13,2013-03-10,1,2004-2176;19185,,,,,https://www.securityfocus.com/bid/11410/info -26323,exploits/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",local,windows,,2005-10-04,2013-06-19,1,2005-4696;19873,,,,,https://www.securityfocus.com/bid/15008/info -5518,exploits/windows/local/5518.txt,"Microsoft Windows XP SP2 - 'win32k.sys' Local Privilege Escalation (MS08-025)",2008-04-28,"Ruben Santamarta",local,windows,,2008-04-27,2017-08-14,1,2008-1084;MS08-025,,2008-ms08-25-exploit.zip,,, -34131,exploits/windows/local/34131.py,"Microsoft Windows XP SP3 - 'BthPan.sys' Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,local,windows,,2014-07-22,2014-07-22,0,2014-4971;109387,,,,, -34112,exploits/windows/local/34112.txt,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,local,windows,,2014-07-22,2014-07-22,0,2014-4971;109388;109387,,,,, -1911,exploits/windows/local/1911.c,"Microsoft Windows XP/2000 - 'Mrxsmb.sys' Local Privilege Escalation (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows,,2006-06-13,,1,2006-2374;2006-2373;MS06-030,,,,, +9301,exploits/windows/local/9301.txt,"Microsoft Windows XP - 'win32k.sys' Local Privilege Escalation",2009-07-30,"NT Internals",local,windows,,2009-07-29,,1,OSVDB-56780;CVE-2009-2653,,2009-NtUserConsoleControl_Exp.zip,,, +22225,exploits/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,local,windows,,2003-02-05,2012-10-24,1,CVE-2003-0004;OSVDB-13411,,,,,https://www.securityfocus.com/bid/6778/info +368,exploits/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal (MS04-022)",2004-07-31,houseofdabus,local,windows,,2004-07-30,,1,OSVDB-7798;CVE-2004-0212;MS04-022,,,,, +24682,exploits/windows/local/24682.c,"Microsoft Windows XP - Weak Default Configuration",2004-10-13,americanidiot,local,windows,,2004-10-13,2013-03-10,1,CVE-2004-2176;OSVDB-19185,,,,,https://www.securityfocus.com/bid/11410/info +26323,exploits/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",local,windows,,2005-10-04,2013-06-19,1,CVE-2005-4696;OSVDB-19873,,,,,https://www.securityfocus.com/bid/15008/info +5518,exploits/windows/local/5518.txt,"Microsoft Windows XP SP2 - 'win32k.sys' Local Privilege Escalation (MS08-025)",2008-04-28,"Ruben Santamarta",local,windows,,2008-04-27,2017-08-14,1,CVE-2008-1084;MS08-025,,2008-ms08-25-exploit.zip,,, +34131,exploits/windows/local/34131.py,"Microsoft Windows XP SP3 - 'BthPan.sys' Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,local,windows,,2014-07-22,2014-07-22,0,CVE-2014-4971;OSVDB-109387,,,,, +34112,exploits/windows/local/34112.txt,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,local,windows,,2014-07-22,2014-07-22,0,CVE-2014-4971;OSVDB-109388;OSVDB-109387,,,,, +1911,exploits/windows/local/1911.c,"Microsoft Windows XP/2000 - 'Mrxsmb.sys' Local Privilege Escalation (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows,,2006-06-13,,1,CVE-2006-2374;CVE-2006-2373;MS06-030,,,,, 22870,exploits/windows/local/22870.txt,"Microsoft Windows XP/2000 - 'RunDLL32.exe' Local Buffer Overflow",2003-07-06,"Rick Patel",local,windows,,2003-07-06,2012-11-21,1,,,,,,https://www.securityfocus.com/bid/8114/info 23210,exploits/windows/local/23210.c,"Microsoft Windows XP/2000 - PostThreadMessage() Arbitrary Process Killing",2003-10-02,"Brett Moore",local,windows,,2003-10-02,2012-12-08,1,,,,,,https://www.securityfocus.com/bid/8747/info -33012,exploits/windows/local/33012.c,"Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation",2009-02-02,Arkon,local,windows,,2009-02-02,2014-04-25,1,2009-1808;54931,,,,,https://www.securityfocus.com/bid/35120/info +33012,exploits/windows/local/33012.c,"Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation",2009-02-02,Arkon,local,windows,,2009-02-02,2014-04-25,1,CVE-2009-1808;OSVDB-54931,,,,,https://www.securityfocus.com/bid/35120/info 26222,exploits/windows/local/26222.c,"Microsoft Windows XP/2000/2003 - Keyboard Event Privilege Escalation",2005-08-06,"Andres Tarasco",local,windows,,2005-08-06,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14743/info -21922,exploits/windows/local/21922.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,local,windows,,2002-10-09,2012-10-12,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5927/info -21923,exploits/windows/local/21923.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (2)",2002-10-09,Serus,local,windows,,2002-10-09,2012-10-12,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5927/info -21684,exploits/windows/local/21684.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21685,exploits/windows/local/21685.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (2)",2002-08-06,"Oliver Lavery",local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21686,exploits/windows/local/21686.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (3)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21687,exploits/windows/local/21687.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (4)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21688,exploits/windows/local/21688.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (5)",2002-08-06,"Oliver Lavery",local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21689,exploits/windows/local/21689.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (6)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21690,exploits/windows/local/21690.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (7)",2002-08-06,"Ovidio Mallo",local,windows,,2002-08-06,2012-10-08,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -21691,exploits/windows/local/21691.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)",2002-08-06,anonymous,local,windows,,2002-08-06,2012-10-08,1,2002-1230;13416,,,,,https://www.securityfocus.com/bid/5408/info -6757,exploits/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",local,windows,,2008-10-14,,1,49061;2008-3464;MS08-066,,2008-afd_plugin.zip,,, -18176,exploits/windows/local/18176.py,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (MS11-080)",2011-11-30,ryujin,local,windows,,2011-11-30,2011-11-30,1,2011-2005;76232;MS11-080,,,http://www.exploit-db.com/screenshots/idlt18500/ms11-080-screenie.png,, -29630,exploits/windows/local/29630.c,"Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure",2007-02-22,3APA3A,local,windows,,2007-02-22,2013-11-16,1,2007-0843;33474,,,,,https://www.securityfocus.com/bid/22664/info -32892,exploits/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,2009-0079;53667,,,,,https://www.securityfocus.com/bid/34443/info -36327,exploits/windows/local/36327.txt,"Microsoft Windows XP/7 Kernel - 'win32k.sys' Keyboard Layout Privilege Escalation (MS10-073)",2011-11-22,instruder,local,windows,,2011-11-22,2015-03-11,1,77262;MS10-073,,,,,https://www.securityfocus.com/bid/50763/info -33593,exploits/windows/local/33593.c,"Microsoft Windows XP/Vista/2000/2003 - Double-Free Memory Corruption Privilege Escalation",2010-02-09,"Tavis Ormandy",local,windows,,2010-02-09,2014-06-01,1,2010-0233;62259,,,,,https://www.securityfocus.com/bid/38044/info -32891,exploits/windows/local/32891.txt,"Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,2009-0078;53666,,,,,https://www.securityfocus.com/bid/34442/info -16686,exploits/windows/local/16686.rb,"Microsoft Word - '.RTF' pFragments Stack Buffer Overflow (File Format) (MS10-087) (Metasploit)",2011-03-04,Metasploit,local,windows,,2011-03-04,2011-03-10,1,2010-3333;69085;MS10-087,"Metasploit Framework (MSF)",,,, -37657,exploits/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Code Execution (MS15-022)",2015-07-20,"Eduardo Braun Prado",local,windows,,2015-07-20,2015-07-20,0,2015-0097;119367;MS15-022,,,,,https://technet.microsoft.com/library/security/ms15-022 -14693,exploits/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,local,windows,,2010-08-20,2010-08-20,0,2009-0565;54960;MS09-027,,,,, -32793,exploits/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017) (Metasploit)",2014-04-10,Metasploit,local,windows,,2014-04-10,2014-04-10,1,2014-1761;104895;MS14-017,"Metasploit Framework (MSF)",,,, -3260,exploits/windows/local/3260.txt,"Microsoft Word 2000 - Code Execution",2007-02-03,xCuter,local,windows,,2007-02-02,2016-09-26,1,2007-0515,,02032007-word2000exp.doc,,,http://www.microsoft.com/technet/security/advisory/932114.mspx +21922,exploits/windows/local/21922.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,local,windows,,2002-10-09,2012-10-12,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5927/info +21923,exploits/windows/local/21923.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (2)",2002-10-09,Serus,local,windows,,2002-10-09,2012-10-12,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5927/info +21684,exploits/windows/local/21684.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21685,exploits/windows/local/21685.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (2)",2002-08-06,"Oliver Lavery",local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21686,exploits/windows/local/21686.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (3)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21687,exploits/windows/local/21687.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (4)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21688,exploits/windows/local/21688.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (5)",2002-08-06,"Oliver Lavery",local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21689,exploits/windows/local/21689.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (6)",2002-08-06,"Brett Moore",local,windows,,2002-08-06,2012-10-03,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21690,exploits/windows/local/21690.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (7)",2002-08-06,"Ovidio Mallo",local,windows,,2002-08-06,2012-10-08,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +21691,exploits/windows/local/21691.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)",2002-08-06,anonymous,local,windows,,2002-08-06,2012-10-08,1,CVE-2002-1230;OSVDB-13416,,,,,https://www.securityfocus.com/bid/5408/info +6757,exploits/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",local,windows,,2008-10-14,,1,OSVDB-49061;CVE-2008-3464;MS08-066,,2008-afd_plugin.zip,,, +18176,exploits/windows/local/18176.py,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (MS11-080)",2011-11-30,ryujin,local,windows,,2011-11-30,2011-11-30,1,CVE-2011-2005;OSVDB-76232;MS11-080,,,http://www.exploit-db.com/screenshots/idlt18500/ms11-080-screenie.png,, +29630,exploits/windows/local/29630.c,"Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure",2007-02-22,3APA3A,local,windows,,2007-02-22,2013-11-16,1,CVE-2007-0843;OSVDB-33474,,,,,https://www.securityfocus.com/bid/22664/info +32892,exploits/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,CVE-2009-0079;OSVDB-53667,,,,,https://www.securityfocus.com/bid/34443/info +36327,exploits/windows/local/36327.txt,"Microsoft Windows XP/7 Kernel - 'win32k.sys' Keyboard Layout Privilege Escalation (MS10-073)",2011-11-22,instruder,local,windows,,2011-11-22,2015-03-11,1,OSVDB-77262;MS10-073,,,,,https://www.securityfocus.com/bid/50763/info +33593,exploits/windows/local/33593.c,"Microsoft Windows XP/Vista/2000/2003 - Double-Free Memory Corruption Privilege Escalation",2010-02-09,"Tavis Ormandy",local,windows,,2010-02-09,2014-06-01,1,CVE-2010-0233;OSVDB-62259,,,,,https://www.securityfocus.com/bid/38044/info +32891,exploits/windows/local/32891.txt,"Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows,,2009-04-14,2014-04-17,1,CVE-2009-0078;OSVDB-53666,,,,,https://www.securityfocus.com/bid/34442/info +16686,exploits/windows/local/16686.rb,"Microsoft Word - '.RTF' pFragments Stack Buffer Overflow (File Format) (MS10-087) (Metasploit)",2011-03-04,Metasploit,local,windows,,2011-03-04,2011-03-10,1,CVE-2010-3333;OSVDB-69085;MS10-087,"Metasploit Framework (MSF)",,,, +37657,exploits/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Code Execution (MS15-022)",2015-07-20,"Eduardo Braun Prado",local,windows,,2015-07-20,2015-07-20,0,CVE-2015-0097;OSVDB-119367;MS15-022,,,,,https://technet.microsoft.com/library/security/ms15-022 +14693,exploits/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,local,windows,,2010-08-20,2010-08-20,0,CVE-2009-0565;OSVDB-54960;MS09-027,,,,, +32793,exploits/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017) (Metasploit)",2014-04-10,Metasploit,local,windows,,2014-04-10,2014-04-10,1,CVE-2014-1761;OSVDB-104895;MS14-017,"Metasploit Framework (MSF)",,,, +3260,exploits/windows/local/3260.txt,"Microsoft Word 2000 - Code Execution",2007-02-03,xCuter,local,windows,,2007-02-02,2016-09-26,1,CVE-2007-0515,,02032007-word2000exp.doc,,,http://www.microsoft.com/technet/security/advisory/932114.mspx 1999,exploits/windows/local/1999.pl,"Microsoft Word 2000/2003 - Hlink Local Buffer Overflow",2006-07-09,"SYS 49152",local,windows,,2006-07-08,,1,,,,,, -17177,exploits/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",local,windows,,2011-04-16,2011-04-16,0,2009-0565;54960;MS09-027,"Metasploit Framework (MSF)",,,, +17177,exploits/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",local,windows,,2011-04-16,2011-04-16,0,CVE-2009-0565;OSVDB-54960;MS09-027,"Metasploit Framework (MSF)",,,, 36207,exploits/windows/local/36207.py,"Microsoft Word 2007 - RTF Object Confusion (ASLR + DEP Bypass)",2015-02-28,R-73eN,local,windows,,2015-03-16,2015-03-16,1,,,,http://www.exploit-db.com/screenshots/idlt36500/word.png,, -40224,exploits/windows/local/40224.txt,"Microsoft Word 2007/2010/2013/2016 - Out-of-Bounds Read Code Execution (MS16-099)",2016-08-10,COSIG,local,windows,,2016-08-10,2016-08-10,1,2016-3313;MS16-099,,,,, -23096,exploits/windows/local/23096.txt,"Microsoft WordPerfect - Converter Buffer Overrun",2003-09-03,valgasu,local,windows,,2003-09-03,2013-01-22,1,2003-0666;10006,,,,,https://www.securityfocus.com/bid/8538/info -19144,exploits/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access",1999-01-07,"Satu Laksela",local,windows,,1999-01-07,2012-06-14,1,1999-1431;13524,,,,,https://www.securityfocus.com/bid/181/info -30546,exploits/windows/local/30546.txt,"Microworld eScan (Multiple Products) - Local Privilege Escalation",2007-08-30,"Edi Strosar",local,windows,,2007-08-30,2013-12-28,1,2007-4649;40144,,,,,https://www.securityfocus.com/bid/25493/info +40224,exploits/windows/local/40224.txt,"Microsoft Word 2007/2010/2013/2016 - Out-of-Bounds Read Code Execution (MS16-099)",2016-08-10,COSIG,local,windows,,2016-08-10,2016-08-10,1,CVE-2016-3313;MS16-099,,,,, +23096,exploits/windows/local/23096.txt,"Microsoft WordPerfect - Converter Buffer Overrun",2003-09-03,valgasu,local,windows,,2003-09-03,2013-01-22,1,CVE-2003-0666;OSVDB-10006,,,,,https://www.securityfocus.com/bid/8538/info +19144,exploits/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access",1999-01-07,"Satu Laksela",local,windows,,1999-01-07,2012-06-14,1,CVE-1999-1431;OSVDB-13524,,,,,https://www.securityfocus.com/bid/181/info +30546,exploits/windows/local/30546.txt,"Microworld eScan (Multiple Products) - Local Privilege Escalation",2007-08-30,"Edi Strosar",local,windows,,2007-08-30,2013-12-28,1,CVE-2007-4649;OSVDB-40144,,,,,https://www.securityfocus.com/bid/25493/info 17144,exploits/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Local Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",local,windows,,2011-04-10,2011-04-10,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-10-at-91137-am.png,http://www.exploit-db.commkyzip11.zip, 47510,exploits/windows/local/47510.txt,"Mikogo 5.2.2.150317 - 'Mikogo-Service' Unquoted Serive Path",2019-10-16,cakes,local,windows,,2019-10-16,2019-10-16,0,,,,,http://www.exploit-db.commikogo-starter.exe, 43033,exploits/windows/local/43033.py,"Mikogo 5.4.1.160608 - Local Credentials Disclosure",2017-10-23,LiquidWorm,local,windows,,2017-10-24,2017-10-24,0,,,,,, 50558,exploits/windows/local/50558.txt,"MilleGPG5 5.7.2 Luglio 2021 - Local Privilege Escalation",2021-12-01,"Alessandro Salzano",local,windows,,2021-12-01,2021-12-01,0,,,,,, -9618,exploits/windows/local/9618.py,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,local,windows,,2009-09-08,,1,56574,,,,http://www.exploit-db.commillennium1.exe, +9618,exploits/windows/local/9618.py,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,local,windows,,2009-09-08,,1,OSVDB-56574,,,,http://www.exploit-db.commillennium1.exe, 9298,exploits/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - '.mpf' Local Stack Overflow (2)",2009-07-30,corelanc0d3r,local,windows,,2009-07-29,,1,,,,,, 11191,exploits/windows/local/11191.pl,"Millenium MP3 Studio 1.x - '.m3u' Local Stack Overflow",2010-01-19,NeoCortex,local,windows,,2010-01-18,,1,,,,,http://www.exploit-db.commillennium1.exe, 9894,exploits/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - '.m3u' Local Buffer Overflow",2009-10-15,dellnull,local,windows,,2009-10-14,2010-11-12,1,,,,,http://www.exploit-db.commillennium1.exe, -16636,exploits/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,56574,"Metasploit Framework (MSF)",,,, +16636,exploits/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,OSVDB-56574,"Metasploit Framework (MSF)",,,, 10392,exploits/windows/local/10392.rb,"Millenium MP3 Studio 2.0 - '.pls' Universal Stack Overflow (Metasploit)",2009-12-11,dookie,local,windows,,2009-12-10,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.commillennium1.exe, 9895,exploits/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - 'mpf' Local Buffer Overflow",2009-10-14,dellnull,local,windows,,2009-10-13,2010-11-12,1,,,,,http://www.exploit-db.commillennium1.exe, -10240,exploits/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow",2009-11-28,Molotov,local,windows,,2009-11-27,,1,56574,,,,http://www.exploit-db.commillennium1.exe, -49530,exploits/windows/local/49530.txt,"Millewin 13.39.146.1 - Local Privilege Escalation",2021-02-08,"Andrea Intilangelo",local,windows,,2021-02-08,2021-07-29,1,2021-3394,,,,, +10240,exploits/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow",2009-11-28,Molotov,local,windows,,2009-11-27,,1,OSVDB-56574,,,,http://www.exploit-db.commillennium1.exe, +49530,exploits/windows/local/49530.txt,"Millewin 13.39.146.1 - Local Privilege Escalation",2021-02-08,"Andrea Intilangelo",local,windows,,2021-02-08,2021-07-29,1,CVE-2021-3394,,,,, 40494,exploits/windows/local/40494.txt,"Minecraft Launcher 1.6.61 - Insecure File Permissions Privilege Escalation",2016-10-11,"Ross Marks",local,windows,,2016-10-11,2016-10-12,0,,,,,, -10748,exploits/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)",2009-12-27,dijital1,local,windows,,2009-12-26,2017-04-01,1,61341,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRipper.exe, -8630,exploits/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.asx HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,81487;2009-1642;55067,,,,, -8629,exploits/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,55066;2009-1642,,,,, -10747,exploits/windows/local/10747.py,"Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow",2009-12-27,dijital1,local,windows,,2009-12-26,2017-11-15,1,61341;2009-5109,,,,http://www.exploit-db.comMini-streamRipper.exe, +10748,exploits/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)",2009-12-27,dijital1,local,windows,,2009-12-26,2017-04-01,1,OSVDB-61341,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRipper.exe, +8630,exploits/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.asx HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,OSVDB-81487;CVE-2009-1642;OSVDB-55067,,,,, +8629,exploits/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,OSVDB-55066;CVE-2009-1642,,,,, +10747,exploits/windows/local/10747.py,"Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow",2009-12-27,dijital1,local,windows,,2009-12-26,2017-11-15,1,OSVDB-61341;CVE-2009-5109,,,,http://www.exploit-db.comMini-streamRipper.exe, 36501,exploits/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",local,windows,,2015-03-26,2015-04-07,1,,,,,http://www.exploit-db.comMini-streamRipper_regnow.exe, -17847,exploits/windows/local/17847.py,"Mini-stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,local,windows,,2011-09-16,2011-09-17,1,2009-1325;55356,,,,http://www.exploit-db.comMini-stream.Ripper.v2.9.7.273.zip, +17847,exploits/windows/local/17847.py,"Mini-stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,local,windows,,2011-09-16,2011-09-17,1,CVE-2009-1325;OSVDB-55356,,,,http://www.exploit-db.comMini-stream.Ripper.v2.9.7.273.zip, 17744,exploits/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - '.m3u' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",local,windows,,2011-08-29,2011-08-30,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-30-at-93238-am.png,http://www.exploit-db.comMini-stream.Ripper.v2.9.7.273.zip, -8632,exploits/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - '.asx' 'HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,55069;2009-1641,,,,, +8632,exploits/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - '.asx' 'HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,OSVDB-55069;CVE-2009-1641,,,,, 11682,exploits/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - '.m3u' HREF Buffer Overflow",2010-03-10,l3D,local,windows,,2010-03-09,,1,,,,,, -8416,exploits/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,55356;2009-1325,,,,, -10782,exploits/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow",2009-12-29,jacky,local,windows,,2009-12-28,,1,61341;2009-5109,,,,http://www.exploit-db.comMini-streamRipper_regnow.exe, +8416,exploits/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,OSVDB-55356;CVE-2009-1325,,,,, +10782,exploits/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow",2009-12-29,jacky,local,windows,,2009-12-28,,1,OSVDB-61341;CVE-2009-5109,,,,http://www.exploit-db.comMini-streamRipper_regnow.exe, 10787,exploits/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow",2009-12-29,jacky,local,windows,,2009-12-28,,1,,,,,http://www.exploit-db.comMini-streamRipper_regnow.exe, -10745,exploits/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Local Buffer Overflow",2009-12-27,mr_me,local,windows,,2009-12-26,2010-11-12,1,61341;2009-5109,,,,http://www.exploit-db.comMini-streamRipper.exe, -8631,exploits/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,55068;2009-1641,,,,, -18082,exploits/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,local,windows,,2011-11-05,2016-10-27,1,61341;2009-5109,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRipper_regnow.exe, +10745,exploits/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Local Buffer Overflow",2009-12-27,mr_me,local,windows,,2009-12-26,2010-11-12,1,OSVDB-61341;CVE-2009-5109,,,,http://www.exploit-db.comMini-streamRipper.exe, +8631,exploits/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,OSVDB-55068;CVE-2009-1641,,,,, +18082,exploits/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,local,windows,,2011-11-05,2016-10-27,1,OSVDB-61341;CVE-2009-5109,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRipper_regnow.exe, 11909,exploits/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow",2010-03-28,"Hazem mofeed",local,windows,,2010-03-27,,1,,,,,http://www.exploit-db.comMini-streamRipper.exe, 14576,exploits/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",local,windows,,2010-08-07,2010-08-08,1,,,,,, -8634,exploits/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.asx' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,2017-12-22,1,55065;2009-1645,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -8413,exploits/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,2017-12-22,1,55353;2009-1328,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +8634,exploits/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.asx' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,2017-12-22,1,OSVDB-55065;CVE-2009-1645,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +8413,exploits/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,2017-12-22,1,OSVDB-55353;CVE-2009-1328,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, 11900,exploits/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.pls' Universal Stack Buffer Overflow",2010-03-27,mat,local,windows,,2010-03-26,,1,,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -8633,exploits/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,2017-12-22,1,55064;2009-1645,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +8633,exploits/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,2017-12-22,1,OSVDB-55064;CVE-2009-1645,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, 14158,exploits/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Local Buffer Overflow",2010-07-01,Madjix,local,windows,,2010-07-01,2017-12-22,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14158.png,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -18113,exploits/windows/local/18113.rb,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2011-11-14,Metasploit,local,windows,,2011-11-14,2017-12-22,1,2010-5081;78078,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -35377,exploits/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",local,windows,,2014-11-26,2014-11-26,0,81080;2014-9448,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -20116,exploits/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",local,windows,,2012-07-27,2017-12-22,1,2009-1328;55353,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, -18726,exploits/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",local,windows,,2012-04-09,2012-04-09,1,81080;2014-9448,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-09-at-75330-pm.png,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +18113,exploits/windows/local/18113.rb,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2011-11-14,Metasploit,local,windows,,2011-11-14,2017-12-22,1,CVE-2010-5081;OSVDB-78078,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +35377,exploits/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",local,windows,,2014-11-26,2014-11-26,0,OSVDB-81080;CVE-2014-9448,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +20116,exploits/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",local,windows,,2012-07-27,2017-12-22,1,CVE-2009-1328;OSVDB-55353,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +18726,exploits/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",local,windows,,2012-04-09,2012-04-09,1,OSVDB-81080;CVE-2014-9448,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-09-at-75330-pm.png,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, 14532,exploits/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Converter - Local Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",local,windows,,2010-08-02,2017-12-22,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14532.png,, 15403,exploits/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Local Buffer Overflow",2010-11-02,"Chris Gabriel",local,windows,,2010-11-02,2016-09-16,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-02-at-73205-pm.png,http://www.exploit-db.comminishare-1.5.5.zip, 15575,exploits/windows/local/15575.py,"MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (Egghunter)",2010-11-19,0v3r,local,windows,,2010-11-20,2016-09-16,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15575.png,http://www.exploit-db.comminishare-1.5.5.zip, 15406,exploits/windows/local/15406.rb,"MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",local,windows,,2010-11-03,2018-12-19,1,,,,,http://www.exploit-db.comminishare-1.5.5.zip, 50859,exploits/windows/local/50859.txt,"MiniTool Partition Wizard - Unquoted Service Path",2022-04-11,"Saud Alenazi",local,windows,,2022-04-11,2022-04-11,0,,,,,, 49336,exploits/windows/local/49336.txt,"MiniTool ShadowMaker 3.2 - 'MTAgentService' Unquoted Service Path",2021-01-04,"Thalia Nieto",local,windows,,2021-01-04,2021-01-04,0,,,,,, -19993,exploits/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",local,windows,,2000-06-06,2012-07-21,1,2000-0552;1376,,,,,https://www.securityfocus.com/bid/1307/info -17230,exploits/windows/local/17230.rb,"MJM Core Player 2011 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows,,2011-04-30,2011-04-30,1,72101,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-004 -17229,exploits/windows/local/17229.rb,"MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows,,2011-04-30,2011-04-30,1,72102,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-003 +19993,exploits/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",local,windows,,2000-06-06,2012-07-21,1,CVE-2000-0552;OSVDB-1376,,,,,https://www.securityfocus.com/bid/1307/info +17230,exploits/windows/local/17230.rb,"MJM Core Player 2011 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows,,2011-04-30,2011-04-30,1,OSVDB-72101,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-004 +17229,exploits/windows/local/17229.rb,"MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows,,2011-04-30,2011-04-30,1,OSVDB-72102,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-003 8175,exploits/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 - 'mksmonen.sys' Local Privilege Escalation",2009-03-09,"NT Internals",local,windows,,2009-03-08,,1,,,2009-MksMonEn_Exp.zip,,, -18656,exploits/windows/local/18656.pl,"mmPlayer 2.2 - '.m3u' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows,,2012-03-23,2012-05-27,1,80533,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-21630-pm.png,http://www.exploit-db.commmplayer.zip, -18657,exploits/windows/local/18657.pl,"mmPlayer 2.2 - '.ppl' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows,,2012-03-23,2012-05-27,1,80532,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-21851-pm.png,http://www.exploit-db.commmplayer.zip, +18656,exploits/windows/local/18656.pl,"mmPlayer 2.2 - '.m3u' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows,,2012-03-23,2012-05-27,1,OSVDB-80533,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-21630-pm.png,http://www.exploit-db.commmplayer.zip, +18657,exploits/windows/local/18657.pl,"mmPlayer 2.2 - '.ppl' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows,,2012-03-23,2012-05-27,1,OSVDB-80532,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-27-at-21851-pm.png,http://www.exploit-db.commmplayer.zip, 47429,exploits/windows/local/47429.py,"Mobatek MobaXterm 12.1 - Buffer Overflow (SEH)",2019-09-27,"Xavi Beltran",local,windows,,2019-09-27,2019-10-03,0,,,,,, 47667,exploits/windows/local/47667.txt,"MobileGo 8.5.0 - Insecure File Permissions",2019-11-18,ZwX,local,windows,,2019-11-18,2019-11-18,0,,,,,, -36053,exploits/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",local,windows,,2015-02-11,2015-02-11,0,118128,,,,http://www.exploit-db.commooplayer-1.3.0.zip, -36819,exploits/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",local,windows,,2015-04-22,2015-04-22,1,118128,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-22-at-70835-pm.png,http://www.exploit-db.commooplayer-1.3.0.zip, -13942,exploits/windows/local/13942.pl,"MoreAmp - '.maf' Local Stack Buffer Overflow (SEH)",2010-06-20,Madjix,local,windows,,2010-06-19,,1,2010-2439;65789,,,http://www.exploit-db.com/screenshots/idlt14000/13942.png,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, -14397,exploits/windows/local/14397.rb,"MoreAmp - Local Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,local,windows,,2010-07-17,2010-07-19,1,65789;2010-2439,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, -935,exploits/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,15393,,,,http://www.exploit-db.commorpheus185.exe, +36053,exploits/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",local,windows,,2015-02-11,2015-02-11,0,OSVDB-118128,,,,http://www.exploit-db.commooplayer-1.3.0.zip, +36819,exploits/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",local,windows,,2015-04-22,2015-04-22,1,OSVDB-118128,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-22-at-70835-pm.png,http://www.exploit-db.commooplayer-1.3.0.zip, +13942,exploits/windows/local/13942.pl,"MoreAmp - '.maf' Local Stack Buffer Overflow (SEH)",2010-06-20,Madjix,local,windows,,2010-06-19,,1,CVE-2010-2439;OSVDB-65789,,,http://www.exploit-db.com/screenshots/idlt14000/13942.png,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, +14397,exploits/windows/local/14397.rb,"MoreAmp - Local Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,local,windows,,2010-07-17,2010-07-19,1,OSVDB-65789;CVE-2010-2439,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMoreAmp-0.1.25-binWin.zip, +935,exploits/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,local,windows,,2005-04-12,2016-05-06,1,OSVDB-15393,,,,http://www.exploit-db.commorpheus185.exe, 49011,exploits/windows/local/49011.txt,"Motorola Device Manager 2.4.5 - 'ForwardDaemon.exe ' Unquoted Service Path",2020-11-09,"Angel Canseco",local,windows,,2020-11-09,2020-11-09,0,,,,,, 49013,exploits/windows/local/49013.txt,"Motorola Device Manager 2.5.4 - 'ForwardDaemon.exe ' Unquoted Service Path",2020-11-09,"Angel Canseco",local,windows,,2020-11-09,2020-11-09,0,,,,,, 49012,exploits/windows/local/49012.txt,"Motorola Device Manager 2.5.4 - 'MotoHelperService.exe' Unquoted Service Path",2020-11-09,"Angel Canseco",local,windows,,2020-11-09,2020-11-09,0,,,,,, 16942,exploits/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Local Buffer Overflow",2011-03-08,KedAns-Dz,local,windows,,2011-03-08,2011-03-08,0,,,,,, -4051,exploits/windows/local/4051.rb,"MoviePlay 4.76 - '.lst' Local Buffer Overflow",2007-06-08,n00b,local,windows,,2007-06-07,2011-04-27,1,32547;2007-0016,,,,http://www.exploit-db.commovieplay_4.76_eval.exe, +4051,exploits/windows/local/4051.rb,"MoviePlay 4.76 - '.lst' Local Buffer Overflow",2007-06-08,n00b,local,windows,,2007-06-07,2011-04-27,1,OSVDB-32547;CVE-2007-0016,,,,http://www.exploit-db.commovieplay_4.76_eval.exe, 16153,exploits/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Local Buffer Overflow",2011-02-11,sickness,local,windows,,2011-02-11,2011-02-11,1,,,,http://www.exploit-db.com/screenshots/idlt16500/1.png,http://www.exploit-db.comMoviePlaySetup.zip, -37925,exploits/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Privilege Escalation",2015-08-21,"Google Security Research",local,windows,,2015-08-21,2015-08-21,1,2015-4481,,,,,https://code.google.com/p/google-security-research/issues/detail?id=427&can=1 +37925,exploits/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Privilege Escalation",2015-08-21,"Google Security Research",local,windows,,2015-08-21,2015-08-21,1,CVE-2015-4481,,,,,https://code.google.com/p/google-security-research/issues/detail?id=427&can=1 9882,exploits/windows/local/9882.txt,"Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",local,windows,,2009-10-27,,1,,,,,, -14730,exploits/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-24,2010-08-24,1,2010-3131;67502,,,,http://www.exploit-db.comFirefox_Setup_3.6.8.exe, -50691,exploits/windows/local/50691.txt,"Mozilla Firefox 67 - Array.pop JIT Type Confusion",2022-02-02,"Forrest Orr",local,windows,,2022-02-02,2022-02-02,0,2019-11707,,,,, +14730,exploits/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-24,2010-08-24,1,CVE-2010-3131;OSVDB-67502,,,,http://www.exploit-db.comFirefox_Setup_3.6.8.exe, +50691,exploits/windows/local/50691.txt,"Mozilla Firefox 67 - Array.pop JIT Type Confusion",2022-02-02,"Forrest Orr",local,windows,,2022-02-02,2022-02-02,0,CVE-2019-11707,,,,, 49892,exploits/windows/local/49892.py,"Mozilla Firefox 88.0.1 - File Extension Execution of Arbitrary Code",2021-05-21,"BestEffort Team",local,windows,,2021-05-21,2021-05-21,1,,,,,, -14783,exploits/windows/local/14783.c,"Mozilla Thunderbird - 'dwmapi.dll' DLL Hijacking",2010-08-25,h4ck3r#47,local,windows,,2010-08-25,2010-08-25,1,2010-3131;67502,,,,http://www.exploit-db.comThunderbirdSetup3.1.2.exe, -15785,exploits/windows/local/15785.py,"MP3 CD Converter Professional - Local Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",local,windows,,2010-12-20,2010-12-20,1,69951,,,http://www.exploit-db.com/screenshots/misc/15785.png,http://www.exploit-db.commp3cdconverter.exe, +14783,exploits/windows/local/14783.c,"Mozilla Thunderbird - 'dwmapi.dll' DLL Hijacking",2010-08-25,h4ck3r#47,local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3131;OSVDB-67502,,,,http://www.exploit-db.comThunderbirdSetup3.1.2.exe, +15785,exploits/windows/local/15785.py,"MP3 CD Converter Professional - Local Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",local,windows,,2010-12-20,2010-12-20,1,OSVDB-69951,,,http://www.exploit-db.com/screenshots/misc/15785.png,http://www.exploit-db.commp3cdconverter.exe, 17654,exploits/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass",2011-08-11,"C4SS!0 G0M3S",local,windows,,2011-08-11,2011-08-12,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17654.png,http://www.exploit-db.commp3cdconverter.exe, -9661,exploits/windows/local/9661.c,"MP3 Studio 1.0 - '.m3u' Local Buffer Overflow",2009-09-14,dmc,local,windows,,2009-09-13,2010-11-12,1,56574,,,,http://www.exploit-db.commillennium1.exe, -9286,exploits/windows/local/9286.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (SEH)",2009-07-28,corelanc0d3r,local,windows,,2009-07-27,,1,56574,,,,, +9661,exploits/windows/local/9661.c,"MP3 Studio 1.0 - '.m3u' Local Buffer Overflow",2009-09-14,dmc,local,windows,,2009-09-13,2010-11-12,1,OSVDB-56574,,,,http://www.exploit-db.commillennium1.exe, +9286,exploits/windows/local/9286.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (SEH)",2009-07-28,corelanc0d3r,local,windows,,2009-07-27,,1,OSVDB-56574,,,,, 9291,exploits/windows/local/9291.pl,"MP3 Studio 1.0 - '.mpf' Local Buffer Overflow (SEH)",2009-07-28,Koshi,local,windows,,2009-07-27,,1,,,,,, 11205,exploits/windows/local/11205.pl,"MP3 Studio 1.x - '.m3u' Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",local,windows,,2010-01-19,,1,,,,,http://www.exploit-db.commillennium1.exe, 42551,exploits/windows/local/42551.py,"MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows,,2017-08-25,2017-08-25,1,,,,,http://www.exploit-db.commp3_cd_burner.exe, -15013,exploits/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)",2010-09-15,"sanjeev gupta",local,windows,,2010-09-15,2010-09-16,1,2009-0476;55424,,,http://www.exploit-db.com/screenshots/misc/mp3-wkst.png,http://www.exploit-db.comMP3Workstation92112Setup.exe, +15013,exploits/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)",2010-09-15,"sanjeev gupta",local,windows,,2010-09-15,2010-09-16,1,CVE-2009-0476;OSVDB-55424,,,http://www.exploit-db.com/screenshots/misc/mp3-wkst.png,http://www.exploit-db.comMP3Workstation92112Setup.exe, 15081,exploits/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit)",2010-09-22,Madjix,local,windows,,2010-09-22,2010-09-22,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMP3Workstation92112Setup.exe, -15569,exploits/windows/local/15569.rb,"MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",local,windows,,2010-11-18,2010-11-18,1,2009-2364;55740,,,http://www.exploit-db.com/screenshots/idlt16000/15569.png,http://www.exploit-db.commp3nator.zip, -9060,exploits/windows/local/9060.pl,"MP3-Nator 2.0 - '.plf' Universal Buffer Overflow (SEH)",2009-07-01,"ThE g0bL!N",local,windows,,2009-06-30,,1,55740;2009-2364,,,,http://www.exploit-db.commp3nator.zip, +15569,exploits/windows/local/15569.rb,"MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",local,windows,,2010-11-18,2010-11-18,1,CVE-2009-2364;OSVDB-55740,,,http://www.exploit-db.com/screenshots/idlt16000/15569.png,http://www.exploit-db.commp3nator.zip, +9060,exploits/windows/local/9060.pl,"MP3-Nator 2.0 - '.plf' Universal Buffer Overflow (SEH)",2009-07-01,"ThE g0bL!N",local,windows,,2009-06-30,,1,OSVDB-55740;CVE-2009-2364,,,,http://www.exploit-db.commp3nator.zip, 9136,exploits/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",local,windows,,2009-07-12,,1,,,,,http://www.exploit-db.commp3nator.zip, -15489,exploits/windows/local/15489.py,"MP3-Nator 2.0 - Local Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",local,windows,,2010-11-11,2016-10-27,1,2009-2364;55740,,,http://www.exploit-db.com/screenshots/misc/poc.png,http://www.exploit-db.commp3nator.zip, -32358,exploits/windows/local/32358.pl,"MP3Info 0.8.5a - Local Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",local,windows,,2014-03-19,2016-09-26,1,2006-2465;30945,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-19-at-100847.png,http://www.exploit-db.commp3info-0.8.5a.tgz, -8656,exploits/windows/local/8656.py,"MPLAB IDE 8.30 - '.mcp' Universal Overwrite (SEH)",2009-05-11,His0k4,local,windows,,2009-05-10,,1,54370;2009-1674;2009-1608,,,,, +15489,exploits/windows/local/15489.py,"MP3-Nator 2.0 - Local Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",local,windows,,2010-11-11,2016-10-27,1,CVE-2009-2364;OSVDB-55740,,,http://www.exploit-db.com/screenshots/misc/poc.png,http://www.exploit-db.commp3nator.zip, +32358,exploits/windows/local/32358.pl,"MP3Info 0.8.5a - Local Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",local,windows,,2014-03-19,2016-09-26,1,CVE-2006-2465;OSVDB-30945,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-19-at-100847.png,http://www.exploit-db.commp3info-0.8.5a.tgz, +8656,exploits/windows/local/8656.py,"MPLAB IDE 8.30 - '.mcp' Universal Overwrite (SEH)",2009-05-11,His0k4,local,windows,,2009-05-10,,1,OSVDB-54370;CVE-2009-1674;CVE-2009-1608,,,,, 17124,exploits/windows/local/17124.pl,"MPlayer (r33064 Lite) - Local Buffer Overflow (ROP)",2011-04-06,Nate_M,local,windows,,2011-04-06,2011-09-30,1,,,,,http://www.exploit-db.commplayer_lite_r33064.7z, -42718,exploits/windows/local/42718.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)",2011-06-14,"James Fitts",local,windows,,2017-09-14,2017-09-14,0,74604,,,,, -18954,exploits/windows/local/18954.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (Metasploit)",2012-05-30,Metasploit,local,windows,,2012-05-30,2012-05-30,1,74604;2011-3625,"Metasploit Framework (MSF)",,,,http://labs.mwrinfosecurity.com/files/Advisories/mwri_mplayer-sami-subtitles_2011-08-12.pdf +42718,exploits/windows/local/42718.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)",2011-06-14,"James Fitts",local,windows,,2017-09-14,2017-09-14,0,OSVDB-74604,,,,, +18954,exploits/windows/local/18954.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (Metasploit)",2012-05-30,Metasploit,local,windows,,2012-05-30,2012-05-30,1,OSVDB-74604;CVE-2011-3625,"Metasploit Framework (MSF)",,,,http://labs.mwrinfosecurity.com/files/Advisories/mwri_mplayer-sami-subtitles_2011-08-12.pdf 17565,exploits/windows/local/17565.pl,"MPlayer Lite r33064 - '.m3u' Local Buffer Overflow (DEP Bypass)",2011-07-24,"C4SS!0 & h1ch4m",local,windows,,2011-07-24,2011-07-29,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17565.png,http://www.exploit-db.commplayer_lite_r33064.7z, -17013,exploits/windows/local/17013.pl,"MPlayer Lite r33064 - '.m3u' Local Overflow (SEH)",2011-03-20,"C4SS!0 & h1ch4m",local,windows,,2011-03-20,2011-03-20,1,104565,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-20-at-22830-pm.png,http://www.exploit-db.commplayer_lite_r33064.7z, +17013,exploits/windows/local/17013.pl,"MPlayer Lite r33064 - '.m3u' Local Overflow (SEH)",2011-03-20,"C4SS!0 & h1ch4m",local,windows,,2011-03-20,2011-03-20,1,OSVDB-104565,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-03-20-at-22830-pm.png,http://www.exploit-db.commplayer_lite_r33064.7z, 40426,exploits/windows/local/40426.txt,"MSI - 'NTIOLib.sys' / 'WinIO.sys' Local Privilege Escalation",2016-09-26,ReWolf,local,windows,,2016-09-26,2017-04-15,0,,,,,, -48836,exploits/windows/local/48836.c,"MSI Ambient Link Driver 1.0.0.8 - Local Privilege Escalation",2020-09-28,"Matteo Malvica",local,windows,,2020-09-28,2020-09-28,0,2020-17382,,,,, -48079,exploits/windows/local/48079.txt,"MSI Packages Symbolic Links Processing - Windows 10 Privilege Escalation",2020-02-17,nu11secur1ty,local,windows,,2020-02-17,2020-02-17,0,2020-0683,,,,http://www.exploit-db.comCVE-2020-0683.zip, +48836,exploits/windows/local/48836.c,"MSI Ambient Link Driver 1.0.0.8 - Local Privilege Escalation",2020-09-28,"Matteo Malvica",local,windows,,2020-09-28,2020-09-28,0,CVE-2020-17382,,,,, +48079,exploits/windows/local/48079.txt,"MSI Packages Symbolic Links Processing - Windows 10 Privilege Escalation",2020-02-17,nu11secur1ty,local,windows,,2020-02-17,2020-02-17,0,CVE-2020-0683,,,,http://www.exploit-db.comCVE-2020-0683.zip, 50574,exploits/windows/local/50574.txt,"MTPutty 1.0.1.21 - SSH Password Disclosure",2021-12-09,"Sedat Ozdemir",local,windows,,2021-12-09,2021-12-09,0,,,,,, 37890,exploits/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Local Buffer Overflow",2015-08-20,metacom,local,windows,,2015-08-22,2015-08-22,1,,,,,, 40376,exploits/windows/local/40376.txt,"Multiple Icecream Apps - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows,,2016-09-13,2016-09-13,0,,,,,, -3220,exploits/windows/local/3220.c,"Multiple Printer Providers (Spooler Service) - Local Privilege Escalation",2007-01-29,"Andres Tarasco",local,windows,,2007-01-28,,1,2006-5854,,,,, -26752,exploits/windows/local/26752.s,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence (1)",2005-12-06,Endrazine,local,windows,,2005-12-06,2019-03-28,1,2005-4176;60039,,,,,https://www.securityfocus.com/bid/15751/info +3220,exploits/windows/local/3220.c,"Multiple Printer Providers (Spooler Service) - Local Privilege Escalation",2007-01-29,"Andres Tarasco",local,windows,,2007-01-28,,1,CVE-2006-5854,,,,, +26752,exploits/windows/local/26752.s,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence (1)",2005-12-06,Endrazine,local,windows,,2005-12-06,2019-03-28,1,CVE-2005-4176;OSVDB-60039,,,,,https://www.securityfocus.com/bid/15751/info 39814,exploits/windows/local/39814.txt,"Multiples Nexon Games - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",local,windows,,2016-05-16,2016-05-16,0,,,,,, -31090,exploits/windows/local/31090.txt,"MuPDF 1.3 - 'xps_parse_color()' Stack Buffer Overflow",2014-01-20,"Jean-Jamil Khalife",local,windows,,2014-01-20,2014-01-21,1,102340;2014-2013,,,,http://www.exploit-db.commupdf-1.3-windows.zip, -10244,exploits/windows/local/10244.txt,"MuPDF < 20091125231942 - 'pdf_shade4.c' Multiple Stack Buffer Overflows",2009-11-28,"Christophe Devine",local,windows,,2009-11-27,,1,2009-4117;60609,,,,http://www.exploit-db.comSumatraPDF-1.0.zip, -14663,exploits/windows/local/14663.py,"MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow",2010-08-16,"Glafkos Charalambous",local,windows,,2010-08-16,2010-08-18,1,67277,,,http://www.exploit-db.com/screenshots/idlt15000/14663.png,http://www.exploit-db.commmsetup4.9.0.006.exe, -14664,exploits/windows/local/14664.py,"MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous",local,windows,,2010-08-16,2010-08-17,1,67278,,,http://www.exploit-db.com/screenshots/idlt15000/14664.png,http://www.exploit-db.commmsetup4.9.0.006.exe, -17892,exploits/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",local,windows,,2011-09-26,2013-04-30,1,84874,,,,, -15901,exploits/windows/local/15901.py,"Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)",2011-01-04,Acidgen,local,windows,,2011-01-04,2011-01-09,1,70296;2011-0501,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-90644-pm.png,, -17854,exploits/windows/local/17854.py,"MY MP3 Player 3.0 - '.m3u' DEP Bypass",2011-09-17,blake,local,windows,,2011-09-17,2011-09-24,1,64580,,,http://www.exploit-db.com/screenshots/idlt18000/17854.png,http://www.exploit-db.commymp3.exe, +31090,exploits/windows/local/31090.txt,"MuPDF 1.3 - 'xps_parse_color()' Stack Buffer Overflow",2014-01-20,"Jean-Jamil Khalife",local,windows,,2014-01-20,2014-01-21,1,OSVDB-102340;CVE-2014-2013,,,,http://www.exploit-db.commupdf-1.3-windows.zip, +10244,exploits/windows/local/10244.txt,"MuPDF < 20091125231942 - 'pdf_shade4.c' Multiple Stack Buffer Overflows",2009-11-28,"Christophe Devine",local,windows,,2009-11-27,,1,CVE-2009-4117;OSVDB-60609,,,,http://www.exploit-db.comSumatraPDF-1.0.zip, +14663,exploits/windows/local/14663.py,"MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow",2010-08-16,"Glafkos Charalambous",local,windows,,2010-08-16,2010-08-18,1,OSVDB-67277,,,http://www.exploit-db.com/screenshots/idlt15000/14663.png,http://www.exploit-db.commmsetup4.9.0.006.exe, +14664,exploits/windows/local/14664.py,"MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous",local,windows,,2010-08-16,2010-08-17,1,OSVDB-67278,,,http://www.exploit-db.com/screenshots/idlt15000/14664.png,http://www.exploit-db.commmsetup4.9.0.006.exe, +17892,exploits/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",local,windows,,2011-09-26,2013-04-30,1,OSVDB-84874,,,,, +15901,exploits/windows/local/15901.py,"Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)",2011-01-04,Acidgen,local,windows,,2011-01-04,2011-01-09,1,OSVDB-70296;CVE-2011-0501,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-04-at-90644-pm.png,, +17854,exploits/windows/local/17854.py,"MY MP3 Player 3.0 - '.m3u' DEP Bypass",2011-09-17,blake,local,windows,,2011-09-17,2011-09-24,1,OSVDB-64580,,,http://www.exploit-db.com/screenshots/idlt18000/17854.png,http://www.exploit-db.commymp3.exe, 42550,exploits/windows/local/42550.py,"My Video Converter 1.5.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows,,2017-08-25,2017-08-25,1,,,,,http://www.exploit-db.commy_video_converter.exe, -20053,exploits/windows/local/20053.py,"MyMp3 Player Stack - '.m3u' File DEP Bypass",2012-07-23,"Daniel Romero",local,windows,,2012-07-23,2012-07-23,0,64580,,,,,https://www.securityfocus.com/bid/38835/info -11791,exploits/windows/local/11791.pl,"myMP3-Player 3.0 - '.m3u' Local Buffer Overflow (SEH)",2010-03-18,n3w7u,local,windows,,2010-03-17,,1,64580,,,,http://www.exploit-db.commymp3.exe, -14581,exploits/windows/local/14581.py,"myMP3-Player 3.0 - Local Buffer Overflow",2010-08-08,"Oh Yaw Theng",local,windows,,2010-08-08,2010-08-08,1,64580,,,http://www.exploit-db.com/screenshots/idlt15000/14581.png,http://www.exploit-db.commymp3.exe, +20053,exploits/windows/local/20053.py,"MyMp3 Player Stack - '.m3u' File DEP Bypass",2012-07-23,"Daniel Romero",local,windows,,2012-07-23,2012-07-23,0,OSVDB-64580,,,,,https://www.securityfocus.com/bid/38835/info +11791,exploits/windows/local/11791.pl,"myMP3-Player 3.0 - '.m3u' Local Buffer Overflow (SEH)",2010-03-18,n3w7u,local,windows,,2010-03-17,,1,OSVDB-64580,,,,http://www.exploit-db.commymp3.exe, +14581,exploits/windows/local/14581.py,"myMP3-Player 3.0 - Local Buffer Overflow",2010-08-08,"Oh Yaw Theng",local,windows,,2010-08-08,2010-08-08,1,OSVDB-64580,,,http://www.exploit-db.com/screenshots/idlt15000/14581.png,http://www.exploit-db.commymp3.exe, 40173,exploits/windows/local/40173.txt,"mySCADAPro 7 - Local Privilege Escalation",2016-07-29,"Karn Ganeshen",local,windows,,2016-07-29,2016-07-29,0,,,,,, 22946,exploits/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,local,windows,,2003-07-22,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8245/info 48054,exploits/windows/local/48054.py,"MyVideoConverter Pro 3.14 - 'Movie' Buffer Overflow",2020-02-12,ZwX,local,windows,,2020-02-12,2020-02-12,0,,,,,, @@ -40396,15 +40396,15 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48056,exploits/windows/local/48056.py,"MyVideoConverter Pro 3.14 - 'TVSeries' Buffer Overflow",2020-02-12,ZwX,local,windows,,2020-02-12,2020-02-12,0,,,,,, 47490,exploits/windows/local/47490.txt,"National Instruments Circuit Design Suite 14.0 - Local Privilege Escalation",2019-10-11,"Ivan Marmolejo",local,windows,,2019-10-11,2019-10-11,0,,,,,, 15584,exploits/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Local Privilege Escalation",2010-11-20,LiquidWorm,local,windows,,2010-11-20,2010-11-20,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4981.php -21331,exploits/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - 'MRUList201202.dat' File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",local,windows,,2012-09-17,2017-08-24,1,85788,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-25-at-54104-pm.png,, -21713,exploits/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)",2012-10-03,b33f,local,windows,,2012-10-03,2012-10-03,0,85788,,,,, +21331,exploits/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - 'MRUList201202.dat' File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",local,windows,,2012-09-17,2017-08-24,1,OSVDB-85788,,,http://www.exploit-db.com/screenshots/idlt21500/screen-shot-2012-09-25-at-54104-pm.png,, +21713,exploits/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)",2012-10-03,b33f,local,windows,,2012-10-03,2012-10-03,0,OSVDB-85788,,,,, 47668,exploits/windows/local/47668.txt,"NCP_Secure_Entry_Client 9.2 - Unquoted Service Paths",2019-11-18,"Akif Mohamed Ik",local,windows,,2019-11-18,2019-11-18,0,,,,,, 47950,exploits/windows/local/47950.txt,"NEOWISE CARBONFTP 1.4 - Weak Password Encryption",2020-01-21,hyp3rlinx,local,windows,,2020-01-21,2020-01-22,0,,,,,, -42141,exploits/windows/local/42141.txt,"Net Monitor for Employees Pro < 5.3.4 - Unquoted Service Path Privilege Escalation",2017-06-08,"Saeid Atabaki",local,windows,,2017-06-08,2017-06-08,0,2017-7180,,,,, +42141,exploits/windows/local/42141.txt,"Net Monitor for Employees Pro < 5.3.4 - Unquoted Service Path Privilege Escalation",2017-06-08,"Saeid Atabaki",local,windows,,2017-06-08,2017-06-08,0,CVE-2017-7180,,,,, 48227,exploits/windows/local/48227.txt,"NetBackup 7.0 - 'NetBackup INET Daemon' Unquoted Service Path",2020-03-18,"El Masas",local,windows,,2020-03-18,2020-03-18,0,,,,,, -20409,exploits/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows,,2000-11-18,2012-08-10,1,85828,,,,,https://www.securityfocus.com/bid/1964/info -20407,exploits/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows,,2000-11-18,2012-08-10,1,85828,,,,,https://www.securityfocus.com/bid/1962/info -42735,exploits/windows/local/42735.c,"Netdecision 5.8.2 - Local Privilege Escalation",2017-09-16,"Peter Baris",local,windows,,2017-09-17,2017-09-17,0,2017-14311,,,,, +20409,exploits/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows,,2000-11-18,2012-08-10,1,OSVDB-85828,,,,,https://www.securityfocus.com/bid/1964/info +20407,exploits/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows,,2000-11-18,2012-08-10,1,OSVDB-85828,,,,,https://www.securityfocus.com/bid/1962/info +42735,exploits/windows/local/42735.c,"Netdecision 5.8.2 - Local Privilege Escalation",2017-09-16,"Peter Baris",local,windows,,2017-09-17,2017-09-17,0,CVE-2017-14311,,,,, 40422,exploits/windows/local/40422.txt,"NetDrive 2.6.12 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,local,windows,,2016-09-26,2016-09-26,0,,,,,http://www.exploit-db.comNetDrive2_Setup_2_6_12_928.exe, 40540,exploits/windows/local/40540.txt,"NETGATE AMITI Antivirus 23.0.305 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,local,windows,,2016-10-17,2016-10-19,1,,,,,http://www.exploit-db.comaa-setup.exe, 47746,exploits/windows/local/47746.txt,"NETGATE Data Backup 3.0.620 - 'NGDatBckpSrv' Unquoted Service Path",2019-12-05,ZwX,local,windows,,2019-12-05,2019-12-05,0,,,,,, @@ -40412,37 +40412,37 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40539,exploits/windows/local/40539.txt,"NETGATE Registry Cleaner 16.0.205 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,local,windows,,2016-10-17,2016-10-19,1,,,,,http://www.exploit-db.comrc-setup.exe, 40442,exploits/windows/local/40442.txt,"Netgear Genie 2.4.32 - Unquoted Service Path Privilege Escalation",2016-09-30,Tulpa,local,windows,,2016-09-30,2016-10-03,0,,,,,http://www.exploit-db.comNETGEARGenie-install.exe, 50443,exploits/windows/local/50443.txt,"Netgear Genie 2.4.64 - Unquoted Service Path",2021-10-25,"Mert Daş",local,windows,,2021-10-25,2021-10-25,0,,,,,, -17223,exploits/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow",2011-04-28,chap0,local,windows,,2011-04-28,2011-04-29,1,72291,,,,, +17223,exploits/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow",2011-04-28,chap0,local,windows,,2011-04-28,2011-04-29,1,OSVDB-72291,,,,, 48680,exploits/windows/local/48680.py,"NetPCLinker 1.0.0.0 - Buffer Overflow (SEH Egghunter)",2020-07-22,"Saeed reza Zamanian",local,windows,,2020-07-22,2020-07-22,0,,,,,, 46530,exploits/windows/local/46530.py,"NetSetMan 4.7.1 - Local Buffer Overflow (SEH Unicode)",2019-03-11,"Devin Casadey",local,windows,,2019-03-11,2019-03-11,0,,,,,http://www.exploit-db.comnetsetman_setup_471.exe, 46578,exploits/windows/local/46578.py,"NetShareWatcher 1.5.8.0 - Local SEH Buffer Overflow",2019-03-20,"Peyman Forouzan",local,windows,,2019-03-20,2019-03-20,0,,,,,http://www.exploit-db.comNetShareWatcher_setup.exe, 47584,exploits/windows/local/47584.txt,"Network Inventory Advisor 5.0.26.0 - 'niaservice' Unquoted Service Path",2019-11-05,"Samuel DiazL",local,windows,,2019-11-05,2019-11-05,0,,,,,http://www.exploit-db.comnetwork_inventory_advisor.exe, 40630,exploits/windows/local/40630.py,"Network Scanner 4.0.0 - Local Buffer Overflow (SEH)",2016-10-25,n30m1nd,local,windows,,2016-10-25,2016-10-25,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-25-at-234944.png,http://www.exploit-db.comNetScan.zip, -20081,exploits/windows/local/20081.c,"NetZero ZeroPort 3.0 - Weak Encryption Method",2000-07-18,"Brian Carrier",local,windows,,2000-07-18,2012-07-24,1,2000-0684;1483;2000-0625,,,,,https://www.securityfocus.com/bid/1483/info -16083,exploits/windows/local/16083.rb,"NetZip - Classic Buffer Overflow (SEH)",2011-01-30,"C4SS!0 G0M3S",local,windows,,2011-01-30,2011-04-08,1,83436,,,http://www.exploit-db.com/screenshots/idlt16500/16083.png,http://www.exploit-db.comnetzip.exe, -3349,exploits/windows/local/3349.c,"News Bin Pro 5.33 - '.nbi' Local Buffer Overflow",2007-02-21,Marsu,local,windows,,2007-02-20,,1,33378;2007-1074;33377,,,,, -3342,exploits/windows/local/3342.c,"News Rover 12.1 Rev 1 - Stack Overflow (1)",2007-02-20,Marsu,local,windows,,2007-02-19,,1,33253;2007-1041,,,,, -3369,exploits/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Stack Overflow (2)",2007-02-24,"Umesh Wanve",local,windows,,2007-02-23,,1,33253;2007-1041,,,,, +20081,exploits/windows/local/20081.c,"NetZero ZeroPort 3.0 - Weak Encryption Method",2000-07-18,"Brian Carrier",local,windows,,2000-07-18,2012-07-24,1,CVE-2000-0684;OSVDB-1483;CVE-2000-0625,,,,,https://www.securityfocus.com/bid/1483/info +16083,exploits/windows/local/16083.rb,"NetZip - Classic Buffer Overflow (SEH)",2011-01-30,"C4SS!0 G0M3S",local,windows,,2011-01-30,2011-04-08,1,OSVDB-83436,,,http://www.exploit-db.com/screenshots/idlt16500/16083.png,http://www.exploit-db.comnetzip.exe, +3349,exploits/windows/local/3349.c,"News Bin Pro 5.33 - '.nbi' Local Buffer Overflow",2007-02-21,Marsu,local,windows,,2007-02-20,,1,OSVDB-33378;CVE-2007-1074;OSVDB-33377,,,,, +3342,exploits/windows/local/3342.c,"News Rover 12.1 Rev 1 - Stack Overflow (1)",2007-02-20,Marsu,local,windows,,2007-02-19,,1,OSVDB-33253;CVE-2007-1041,,,,, +3369,exploits/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Stack Overflow (2)",2007-02-24,"Umesh Wanve",local,windows,,2007-02-23,,1,OSVDB-33253;CVE-2007-1041,,,,, 47831,exploits/windows/local/47831.txt,"NextVPN v4.10 - Insecure File Permissions",2019-12-31,SajjadBnd,local,windows,,2019-12-31,2019-12-31,0,,,,,, 49034,exploits/windows/local/49034.py,"Nidesoft 3GP Video Converter 2.6.18 - Local Stack Buffer Overflow",2020-11-12,"Felipe Winsnes",local,windows,,2020-11-12,2020-11-12,0,,,,,, 48687,exploits/windows/local/48687.py,"Nidesoft DVD Ripper 5.2.18 - Local Buffer Overflow (SEH)",2020-07-26,"Felipe Winsnes",local,windows,,2020-07-26,2020-07-26,0,,,,,, 40917,exploits/windows/local/40917.py,"Nidesoft MP3 Converter 2.6.18 - Local Buffer Overflow (SEH)",2016-12-15,malwrforensics,local,windows,,2016-12-15,2016-12-15,1,,,,,http://www.exploit-db.commp3-converter.exe, -44063,exploits/windows/local/44063.md,"Nitro Pro PDF - Multiple Vulnerabilities",2017-07-24,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,2017-7950;2017-2796,,,,,https://blogs.securiteam.com/index.php/archives/3251 -42418,exploits/windows/local/42418.rb,"Nitro Pro PDF Reader 11.0.3.173 - Javascript API Code Execution (Metasploit)",2017-08-02,Metasploit,local,windows,,2017-08-02,2017-08-02,1,2017-7442,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/c5021bf6652c73a433ec7f53fa4789a823069fff/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb +44063,exploits/windows/local/44063.md,"Nitro Pro PDF - Multiple Vulnerabilities",2017-07-24,SecuriTeam,local,windows,,2018-02-15,2018-02-15,0,CVE-2017-7950;CVE-2017-2796,,,,,https://blogs.securiteam.com/index.php/archives/3251 +42418,exploits/windows/local/42418.rb,"Nitro Pro PDF Reader 11.0.3.173 - Javascript API Code Execution (Metasploit)",2017-08-02,Metasploit,local,windows,,2017-08-02,2017-08-02,1,CVE-2017-7442,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/c5021bf6652c73a433ec7f53fa4789a823069fff/modules/exploits/windows/fileformat/nitro_reader_jsapi.rb 40533,exploits/windows/local/40533.txt,"NO-IP DUC 4.1.1 - Unquoted Service Path Privilege Escalation",2016-10-14,"Ehsan Hosseini",local,windows,,2016-10-14,2016-10-17,0,,,,,http://www.exploit-db.comDUCSetup_v4_1_1.exe, 31930,exploits/windows/local/31930.txt,"No-IP DUC Client for Windows - Local Information Disclosure",2008-06-16,"Charalambous Glafkos",local,windows,,2008-06-16,2014-02-27,1,,,,,,https://www.securityfocus.com/bid/29758/info 14029,exploits/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,local,windows,,2010-06-24,2010-06-24,1,,,,,http://www.exploit-db.comducsetup2.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-052 -15975,exploits/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",local,windows,,2011-01-11,2011-01-12,1,70416;2011-0498,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-11-at-80255-pm.png,, +15975,exploits/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",local,windows,,2011-01-11,2011-01-12,1,OSVDB-70416;CVE-2011-0498,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-11-at-80255-pm.png,, 8171,exploits/windows/local/8171.py,"Nokia MultiMedia Player 1.0 - Playlist Universal Overwrite (SEH)",2009-03-09,His0k4,local,windows,,2009-03-08,,1,,,,,, 48790,exploits/windows/local/48790.txt,"Nord VPN-6.31.13.0 - 'nordvpn-service' Unquoted Service Path",2020-09-04,chipo,local,windows,,2020-09-04,2020-09-04,0,,,,,, -17902,exploits/windows/local/17902.c,"Norman Security Suite 8 - 'nprosec.sys' Local Privilege Escalation",2011-09-28,Xst3nZ,local,windows,,2011-09-28,2011-09-28,0,76778,,,,, -4345,exploits/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028",2007-08-30,inocraM,local,windows,,2007-08-29,2016-10-12,1,2007-4648,,,,, -31895,exploits/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Local Stack Buffer Overflow",2014-02-25,tishion,local,windows,,2014-02-25,2017-07-14,1,104062,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-120652.png,http://www.exploit-db.comNppCCompletionPlugin.zip, +17902,exploits/windows/local/17902.c,"Norman Security Suite 8 - 'nprosec.sys' Local Privilege Escalation",2011-09-28,Xst3nZ,local,windows,,2011-09-28,2011-09-28,0,OSVDB-76778,,,,, +4345,exploits/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028",2007-08-30,inocraM,local,windows,,2007-08-29,2016-10-12,1,CVE-2007-4648,,,,, +31895,exploits/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Local Stack Buffer Overflow",2014-02-25,tishion,local,windows,,2014-02-25,2017-07-14,1,OSVDB-104062,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-27-at-120652.png,http://www.exploit-db.comNppCCompletionPlugin.zip, 30007,exploits/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Overflow",2013-12-03,"Junwen Sun",local,windows,,2013-12-03,2017-07-14,1,,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-03-at-111028.png,, -966,exploits/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,14687;2005-1418,,,,, -27191,exploits/windows/local/27191.py,"Novell Client 2 SP3 - 'nicm.sys 3.1.11.0' Local Privilege Escalation",2013-07-29,sickness,local,windows,,2013-07-29,2017-07-13,1,93718;2013-3956,,,,, -26418,exploits/windows/local/26418.rb,"Novell Client 4.91 SP4 - 'nwfs.sys' Local Privilege Escalation (Metasploit)",2013-06-24,Metasploit,local,windows,,2013-06-24,2017-07-13,0,46578;2008-3158,"Metasploit Framework (MSF)",,,, -18914,exploits/windows/local/18914.py,"Novell Client 4.91 SP4 - Local Privilege Escalation",2012-05-22,sickness,local,windows,,2012-05-22,2017-07-13,1,2007-5762;40871,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-22-at-113125-am.png,, +966,exploits/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure",2005-04-28,Kozan,local,windows,,2005-04-27,,1,OSVDB-14687;CVE-2005-1418,,,,, +27191,exploits/windows/local/27191.py,"Novell Client 2 SP3 - 'nicm.sys 3.1.11.0' Local Privilege Escalation",2013-07-29,sickness,local,windows,,2013-07-29,2017-07-13,1,OSVDB-93718;CVE-2013-3956,,,,, +26418,exploits/windows/local/26418.rb,"Novell Client 4.91 SP4 - 'nwfs.sys' Local Privilege Escalation (Metasploit)",2013-06-24,Metasploit,local,windows,,2013-06-24,2017-07-13,0,OSVDB-46578;CVE-2008-3158,"Metasploit Framework (MSF)",,,, +18914,exploits/windows/local/18914.py,"Novell Client 4.91 SP4 - Local Privilege Escalation",2012-05-22,sickness,local,windows,,2012-05-22,2017-07-13,1,CVE-2007-5762;OSVDB-40871,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-22-at-113125-am.png,, 15762,exploits/windows/local/15762.txt,"NProtect Anti-Virus 2007 < 2010.5.11.1 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows,,2010-12-17,2013-12-09,0,,,,,, 46005,exploits/windows/local/46005.py,"Nsauditor 3.0.28.0 - Local SEH Buffer Overflow",2018-12-18,Achilles,local,windows,,2018-12-18,2018-12-18,1,,Local,,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-120144-pm.png,http://www.exploit-db.comnsauditor_setup.exe, 46005,exploits/windows/local/46005.py,"Nsauditor 3.0.28.0 - Local SEH Buffer Overflow",2018-12-18,Achilles,local,windows,,2018-12-18,2018-12-18,1,,"Buffer Overflow",,http://www.exploit-db.com/screenshots/idlt46500/screen-shot-2018-12-18-at-120144-pm.png,http://www.exploit-db.comnsauditor_setup.exe, @@ -40450,132 +40450,132 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40297,exploits/windows/local/40297.py,"NScan 0.9.1 - 'Target' Local Buffer Overflow",2016-08-29,hyp3rlinx,local,windows,,2016-08-29,2016-09-15,0,,,,,http://www.exploit-db.comnscan091.exe,http://hyp3rlinx.altervista.org/advisories/NECROSCAN-BUFFER-OVERFLOW.txt 46802,exploits/windows/local/46802.txt,"NSClient++ 0.5.2.35 - Privilege Escalation",2019-05-06,bzyo,local,windows,,2019-05-06,2019-05-06,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comNSCP-0.5.2.35-x64.msi, 46802,exploits/windows/local/46802.txt,"NSClient++ 0.5.2.35 - Privilege Escalation",2019-05-06,bzyo,local,windows,,2019-05-06,2019-05-06,0,,Local,,,http://www.exploit-db.comNSCP-0.5.2.35-x64.msi, -16679,exploits/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)",2011-01-08,Metasploit,local,windows,,2011-01-08,2011-03-10,1,68514,"Metasploit Framework (MSF)",,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-062-stack-buffer-overflow-in-nuance-pdf-reader-v6-0/ -4703,exploits/windows/local/4703.pl,"NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,2016-10-25,1,41695;2007-6403,,,,http://www.exploit-db.comwinamp532_full.exe, -14789,exploits/windows/local/14789.c,"NullSoft Winamp 5.581 - 'wnaspi32.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-25,1,2010-3137;67532,,,,http://www.exploit-db.comwinamp558_full_emusic-7plus_en-us.exe, -6389,exploits/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - '.m3u' File Local Stack Buffer Overflow",2008-09-06,"fl0 fl0w",local,windows,,2008-09-05,,1,47975;2008-4470,,,,, -24207,exploits/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow",2013-01-18,"Jon Bailey",local,windows,,2013-01-18,2017-11-15,0,88745,,,,, -14769,exploits/windows/local/14769.c,"Nvidia Driver - 'nview.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,0,67574,,nvidia-poc.rar,,, -40660,exploits/windows/local/40660.txt,"NVIDIA Driver - NvStreamKms 'PsSetCreateProcessNotifyRoutineEx Local Stack Buffer Overflow Callback / Local Privilege Escalation",2016-10-31,"Google Security Research",local,windows,,2016-10-31,2016-10-31,1,2016-8812,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=918 -40655,exploits/windows/local/40655.txt,"NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths Privilege Escalation",2016-10-31,"Google Security Research",local,windows,,2016-10-31,2016-10-31,1,2016-7384,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=880 -46972,exploits/windows/local/46972.html,"Nvidia GeForce Experience Web Helper - Command Injection",2019-06-03,"Rhino Security Labs",local,windows,,2019-06-07,2022-11-04,0,2019‑5678,,,,,https://github.com/RhinoSecurityLabs/CVEs/blob/0e318a283b00cf42ceb8b898e756deb62082c3aa/CVE-2019-5678/CVE%E2%80%912019%E2%80%915678.html -38792,exploits/windows/local/38792.txt,"Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation",2015-11-23,"Google Security Research",local,windows,,2015-11-23,2015-11-23,1,2015-7865;130456,,,,,https://code.google.com/p/google-security-research/issues/detail?id=515 +16679,exploits/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)",2011-01-08,Metasploit,local,windows,,2011-01-08,2011-03-10,1,OSVDB-68514,"Metasploit Framework (MSF)",,,,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-062-stack-buffer-overflow-in-nuance-pdf-reader-v6-0/ +4703,exploits/windows/local/4703.pl,"NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow",2007-12-08,"SYS 49152",local,windows,,2007-12-07,2016-10-25,1,OSVDB-41695;CVE-2007-6403,,,,http://www.exploit-db.comwinamp532_full.exe, +14789,exploits/windows/local/14789.c,"NullSoft Winamp 5.581 - 'wnaspi32.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3137;OSVDB-67532,,,,http://www.exploit-db.comwinamp558_full_emusic-7plus_en-us.exe, +6389,exploits/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - '.m3u' File Local Stack Buffer Overflow",2008-09-06,"fl0 fl0w",local,windows,,2008-09-05,,1,OSVDB-47975;CVE-2008-4470,,,,, +24207,exploits/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow",2013-01-18,"Jon Bailey",local,windows,,2013-01-18,2017-11-15,0,OSVDB-88745,,,,, +14769,exploits/windows/local/14769.c,"Nvidia Driver - 'nview.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,0,OSVDB-67574,,nvidia-poc.rar,,, +40660,exploits/windows/local/40660.txt,"NVIDIA Driver - NvStreamKms 'PsSetCreateProcessNotifyRoutineEx Local Stack Buffer Overflow Callback / Local Privilege Escalation",2016-10-31,"Google Security Research",local,windows,,2016-10-31,2016-10-31,1,CVE-2016-8812,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=918 +40655,exploits/windows/local/40655.txt,"NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths Privilege Escalation",2016-10-31,"Google Security Research",local,windows,,2016-10-31,2016-10-31,1,CVE-2016-7384,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=880 +46972,exploits/windows/local/46972.html,"Nvidia GeForce Experience Web Helper - Command Injection",2019-06-03,"Rhino Security Labs",local,windows,,2019-06-07,2022-11-04,0,CVE-2019‑5678,,,,,https://github.com/RhinoSecurityLabs/CVEs/blob/0e318a283b00cf42ceb8b898e756deb62082c3aa/CVE-2019-5678/CVE%E2%80%912019%E2%80%915678.html +38792,exploits/windows/local/38792.txt,"Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation",2015-11-23,"Google Security Research",local,windows,,2015-11-23,2015-11-23,1,CVE-2015-7865;OSVDB-130456,,,,,https://code.google.com/p/google-security-research/issues/detail?id=515 48391,exploits/windows/local/48391.txt,"NVIDIA Update Service Daemon 1.0.21 - 'nvUpdatusService' Unquoted Service Path",2020-04-28,"Roberto Piña",local,windows,,2020-04-28,2020-04-28,0,,,,,, 49857,exploits/windows/local/49857.txt,"Odoo 12.0.20190101 - 'nssm.exe' Unquoted Service Path",2021-05-11,1F98D,local,windows,,2021-05-11,2021-05-11,0,,,,,, 49005,exploits/windows/local/49005.txt,"OKI sPSV Port Manager 1.0.41 - 'sPSVOpLclSrv' Unquoted Service Path",2020-11-09,"Julio Aviña",local,windows,,2020-11-09,2020-11-09,0,,,,,, -388,exploits/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",local,windows,,2004-08-09,2016-10-27,1,8408;2004-0733,,,,http://www.exploit-db.comodbg110.zip, -3757,exploits/windows/local/3757.txt,"OllyDbg 1.10 - Local Format String",2007-04-17,jamikazu,local,windows,,2007-04-16,2016-10-27,1,2004-0733,,,,http://www.exploit-db.comodbg110.zip, -6031,exploits/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - Export Name Buffer Overflow",2008-07-08,Defsanguje,local,windows,,2008-07-07,,1,48815;2008-3148;48814,,,,, +388,exploits/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",local,windows,,2004-08-09,2016-10-27,1,OSVDB-8408;CVE-2004-0733,,,,http://www.exploit-db.comodbg110.zip, +3757,exploits/windows/local/3757.txt,"OllyDbg 1.10 - Local Format String",2007-04-17,jamikazu,local,windows,,2007-04-16,2016-10-27,1,CVE-2004-0733,,,,http://www.exploit-db.comodbg110.zip, +6031,exploits/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - Export Name Buffer Overflow",2008-07-08,Defsanguje,local,windows,,2008-07-07,,1,OSVDB-48815;CVE-2008-3148;OSVDB-48814,,,,, 11465,exploits/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow",2010-02-15,_SuBz3r0_,local,windows,,2010-02-14,,1,,,,,http://www.exploit-db.comodbg200i.zip, -8875,exploits/windows/local/8875.txt,"Online Armor < 3.5.0.12 - 'OAmon.sys' Local Privilege Escalation",2009-06-04,"NT Internals",local,windows,,2009-06-03,,1,54918;2009-2450,,2009-OAmon_Exp.zip,,, -2094,exploits/windows/local/2094.c,"Open Cubic Player 2.6.0pre6/0.1.10_rc5 - Multiple Local Buffer Overflows",2006-07-31,"Luigi Auriemma",local,windows,,2006-07-30,2016-08-31,1,27702;2006-4046;27701;27700;27699,,,,http://www.exploit-db.comocp260pre6.zip, +8875,exploits/windows/local/8875.txt,"Online Armor < 3.5.0.12 - 'OAmon.sys' Local Privilege Escalation",2009-06-04,"NT Internals",local,windows,,2009-06-03,,1,OSVDB-54918;CVE-2009-2450,,2009-OAmon_Exp.zip,,, +2094,exploits/windows/local/2094.c,"Open Cubic Player 2.6.0pre6/0.1.10_rc5 - Multiple Local Buffer Overflows",2006-07-31,"Luigi Auriemma",local,windows,,2006-07-30,2016-08-31,1,OSVDB-27702;CVE-2006-4046;OSVDB-27701;OSVDB-27700;OSVDB-27699,,,,http://www.exploit-db.comocp260pre6.zip, 5584,exploits/windows/local/5584.c,"Open Office.org 2.31 - swriter Local Code Execution",2008-05-10,Marsu,local,windows,,2008-05-09,,1,,,,,, 50448,exploits/windows/local/50448.txt,"OpenClinic GA 5.194.18 - Local Privilege Escalation",2021-10-25,"Alessandro Salzano",local,windows,,2021-10-25,2021-10-25,0,,,,,, 17362,exploits/windows/local/17362.cpp,"OpenDrive 1.3.141 - Local Password Disclosure",2011-06-04,"Glafkos Charalambous",local,windows,,2011-06-04,2011-06-07,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17362.png,http://www.exploit-db.comOpenDrive_Setup_1_3_141.msi, -18923,exploits/windows/local/18923.rb,"OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)",2012-05-25,Metasploit,local,windows,,2012-05-25,2012-05-25,1,2008-0320;44472,"Metasploit Framework (MSF)",,,, +18923,exploits/windows/local/18923.rb,"OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)",2012-05-25,Metasploit,local,windows,,2012-05-25,2012-05-25,1,CVE-2008-0320;OSVDB-44472,"Metasploit Framework (MSF)",,,, 48060,exploits/windows/local/48060.txt,"OpenTFTP 1.66 - Local Privilege Escalation",2020-02-13,boku,local,windows,,2020-02-13,2020-02-13,0,,,,,, 47575,exploits/windows/local/47575.txt,"OpenVPN Connect 3.0.0.272 - 'agent_ovpnconnect' Unquoted Service Path",2019-11-04,"Luis Martínez",local,windows,,2019-11-04,2019-11-04,0,,,,,, 47570,exploits/windows/local/47570.txt,"OpenVPN Private Tunnel 2.8.4 - 'ovpnagent' Unquoted Service Path",2019-11-01,"Sainadh Jamalpur",local,windows,,2019-11-01,2019-11-01,0,,,,,, -14732,exploits/windows/local/14732.c,"Opera 10.61 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows,,2010-08-24,2010-08-24,1,67498;2010-5227,,,,http://www.exploit-db.comOpera_1061_en_Setup.exe, -7135,exploits/windows/local/7135.html,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",local,windows,,2008-11-16,,1,50953;2008-5680;49882;2008-5178,,,,, +14732,exploits/windows/local/14732.c,"Opera 10.61 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows,,2010-08-24,2010-08-24,1,OSVDB-67498;CVE-2010-5227,,,,http://www.exploit-db.comOpera_1061_en_Setup.exe, +7135,exploits/windows/local/7135.html,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",local,windows,,2008-11-16,,1,OSVDB-50953;CVE-2008-5680;OSVDB-49882;CVE-2008-5178,,,,, 39845,exploits/windows/local/39845.txt,"Operation Technology ETAP 14.1.0 - Local Privilege Escalation",2016-05-23,LiquidWorm,local,windows,,2016-05-23,2016-05-23,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5323.php -25607,exploits/windows/local/25607.py,"Ophcrack 3.5.0 - Code Execution Local Buffer Overflow",2013-05-21,xis_one,local,windows,,2013-05-21,2013-05-23,1,93565,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-05-23-at-120202-pm.png,http://www.exploit-db.comophcrack-win32-installer-3.5.0.exe, +25607,exploits/windows/local/25607.py,"Ophcrack 3.5.0 - Code Execution Local Buffer Overflow",2013-05-21,xis_one,local,windows,,2013-05-21,2013-05-23,1,OSVDB-93565,,,http://www.exploit-db.com/screenshots/idlt26000/screen-shot-2013-05-23-at-120202-pm.png,http://www.exploit-db.comophcrack-win32-installer-3.5.0.exe, 39284,exploits/windows/local/39284.txt,"Oracle - 'HtmlConverter.exe' Local Buffer Overflow",2016-01-21,hyp3rlinx,local,windows,,2016-01-21,2016-01-21,0,,,,,,http://hyp3rlinx.altervista.org/advisories/ORACLE-HTMLCONVERTER-BUFFER-OVERFLOW.txt 16169,exploits/windows/local/16169.py,"Oracle 10/11g - 'exp.exe?file' Local Buffer Overflow",2011-02-15,mr_me,local,windows,,2011-02-15,2011-03-04,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-03-04-at-14953-pm.png,, -21044,exploits/windows/local/21044.c,"Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,windows,,2001-08-02,2012-09-03,1,2001-0941;9432,,,,,https://www.securityfocus.com/bid/3138/info +21044,exploits/windows/local/21044.c,"Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,windows,,2001-08-02,2012-09-03,1,CVE-2001-0941;OSVDB-9432,,,,,https://www.securityfocus.com/bid/3138/info 48418,exploits/windows/local/48418.txt,"Oracle Database 11g Release 2 - 'OracleDBConsoleorcl' Unquoted Service Path",2020-05-05,"Nguyen Khang",local,windows,,2020-05-05,2020-05-05,0,,,,,, 933,exploits/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections s",2005-04-13,"Esteban Fayo",local,windows,,2005-04-12,,1,,,,,, -932,exploits/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Local Buffer Overflow",2005-04-13,"Esteban Fayo",local,windows,,2005-04-12,,1,9866,,,,, -1455,exploits/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow",2006-01-26,Argeniss,local,windows,,2006-01-25,,1,22572;2006-0287,,,,,http://www.argeniss.com/research/ARGENISS-ADV-010601.txt -34333,exploits/windows/local/34333.rb,"Oracle VM VirtualBox Guest Additions 4.3.10r93012 - 'VBoxGuest.sys' Local Privilege Escalation (Metasploit)",2014-08-13,Metasploit,local,windows,,2014-08-13,2016-10-27,1,2014-2477;109152,"Metasploit Framework (MSF)",,,, -18515,exploits/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)",2012-02-23,Metasploit,local,windows,,2012-02-23,2015-04-21,1,2008-1602;44036,"Metasploit Framework (MSF)",,,, -16654,exploits/windows/local/16654.rb,"Orbital Viewer - '.ORB' File Parsing Buffer Overflow (Metasploit)",2010-03-09,Metasploit,local,windows,,2010-03-09,2016-10-27,1,2010-0688;62580,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsetupov.exe,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-011-orbital-viewer-orb-buffer-overflow/ -11581,exploits/windows/local/11581.py,"Orbital Viewer 1.04 - '.orb' File Local Universal Overflow (SEH)",2010-02-26,mr_me,local,windows,,2010-02-25,,1,62580;2010-0688,,,,http://www.exploit-db.comsetupov.exe, -13940,exploits/windows/local/13940.pl,"Orbital Viewer 1.04 - '.ov' Local Universal Stack Overflow (SEH)",2010-06-19,Crazy_Hacker,local,windows,,2010-06-18,,1,62580;2010-0688,,,,http://www.exploit-db.comsetupov.exe, +932,exploits/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Local Buffer Overflow",2005-04-13,"Esteban Fayo",local,windows,,2005-04-12,,1,OSVDB-9866,,,,, +1455,exploits/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow",2006-01-26,Argeniss,local,windows,,2006-01-25,,1,OSVDB-22572;CVE-2006-0287,,,,,http://www.argeniss.com/research/ARGENISS-ADV-010601.txt +34333,exploits/windows/local/34333.rb,"Oracle VM VirtualBox Guest Additions 4.3.10r93012 - 'VBoxGuest.sys' Local Privilege Escalation (Metasploit)",2014-08-13,Metasploit,local,windows,,2014-08-13,2016-10-27,1,CVE-2014-2477;OSVDB-109152,"Metasploit Framework (MSF)",,,, +18515,exploits/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)",2012-02-23,Metasploit,local,windows,,2012-02-23,2015-04-21,1,CVE-2008-1602;OSVDB-44036,"Metasploit Framework (MSF)",,,, +16654,exploits/windows/local/16654.rb,"Orbital Viewer - '.ORB' File Parsing Buffer Overflow (Metasploit)",2010-03-09,Metasploit,local,windows,,2010-03-09,2016-10-27,1,CVE-2010-0688;OSVDB-62580,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsetupov.exe,http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-011-orbital-viewer-orb-buffer-overflow/ +11581,exploits/windows/local/11581.py,"Orbital Viewer 1.04 - '.orb' File Local Universal Overflow (SEH)",2010-02-26,mr_me,local,windows,,2010-02-25,,1,OSVDB-62580;CVE-2010-0688,,,,http://www.exploit-db.comsetupov.exe, +13940,exploits/windows/local/13940.pl,"Orbital Viewer 1.04 - '.ov' Local Universal Stack Overflow (SEH)",2010-06-19,Crazy_Hacker,local,windows,,2010-06-18,,1,OSVDB-62580;CVE-2010-0688,,,,http://www.exploit-db.comsetupov.exe, 49698,exploits/windows/local/49698.txt,"OSAS Traverse Extension 11 - 'travextensionhostsvc' Unquoted Service Path",2021-03-22,"Johnny Tech",local,windows,,2021-03-22,2021-03-22,0,,,,,, -4355,exploits/windows/local/4355.php,"OtsTurntables 1.00 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows,,2007-09-01,,1,40173;2007-4734,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, -8371,exploits/windows/local/8371.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Buffer Overflow",2009-04-08,AlpHaNiX,local,windows,,2009-04-07,,1,52006,,,,, -9589,exploits/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Local Buffer Overflow (SEH)",2009-09-04,hack4love,local,windows,,2009-09-03,,1,52006;2007-4734,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, +4355,exploits/windows/local/4355.php,"OtsTurntables 1.00 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows,,2007-09-01,,1,OSVDB-40173;CVE-2007-4734,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, +8371,exploits/windows/local/8371.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Buffer Overflow",2009-04-08,AlpHaNiX,local,windows,,2009-04-07,,1,OSVDB-52006,,,,, +9589,exploits/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Local Buffer Overflow (SEH)",2009-09-04,hack4love,local,windows,,2009-09-03,,1,OSVDB-52006;CVE-2007-4734,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, 7765,exploits/windows/local/7765.py,"OtsTurntables 1.00.027 - '.ofl' Local Stack Overflow",2009-01-14,suN8Hclf,local,windows,,2009-01-13,,1,,,,,, 15626,exploits/windows/local/15626.py,"OtsTurntables 1.00.048 - '.m3u'/'.ofl' Local Buffer Overflow (SEH)",2010-11-28,0v3r,local,windows,,2010-11-28,2010-11-28,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-28-at-74353-am.png,http://www.exploit-db.comotsturntablesfreesetup.exe, 11475,exploits/windows/local/11475.py,"OtsTurntables Free 1.00.047 - '.olf' Universal Buffer Overflow",2010-02-16,mr_me,local,windows,,2010-02-15,,1,,,,,http://www.exploit-db.comotsturntablesfreesetup.exe, 48414,exploits/windows/local/48414.txt,"Outline Service 1.3.3 - 'Outline Service ' Unquoted Service Path",2020-05-04,"Minh Tuan",local,windows,,2020-05-04,2020-05-04,0,,,,,, -21096,exploits/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,local,windows,,2001-08-30,2012-09-10,1,11941,,,,,https://www.securityfocus.com/bid/3271/info -29465,exploits/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation",2007-01-15,"Matousec Transparent security",local,windows,,2007-01-15,2013-11-12,1,2007-0333;33480,,,,http://www.exploit-db.comoutpost_firewall_pro_v4.0_build_1005.590.123.zip,https://www.securityfocus.com/bid/22069/info +21096,exploits/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,local,windows,,2001-08-30,2012-09-10,1,OSVDB-11941,,,,,https://www.securityfocus.com/bid/3271/info +29465,exploits/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation",2007-01-15,"Matousec Transparent security",local,windows,,2007-01-15,2013-11-12,1,CVE-2007-0333;OSVDB-33480,,,,http://www.exploit-db.comoutpost_firewall_pro_v4.0_build_1005.590.123.zip,https://www.securityfocus.com/bid/22069/info 47658,exploits/windows/local/47658.txt,"oXygen XML Editor 21.1.1 - XML External Entity Injection",2019-11-14,"Pablo Santiago",local,windows,,2019-11-14,2019-11-14,0,,,,,, -920,exploits/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure",2005-04-07,Kozan,local,windows,,2005-04-06,,1,15312;2005-1097,,,,, -44900,exploits/windows/local/44900.txt,"Pale Moon Browser < 27.9.3 - Use After Free (PoC)",2018-06-18,"Berk Cem Göksel",local,windows,,2018-06-18,2018-06-19,0,2018-12292,"Use After Free (UAF)",,,, -41176,exploits/windows/local/41176.c,"Palo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow",2017-01-26,"Parvez Anwar",local,windows,,2017-01-27,2017-01-27,1,2017-5329,,,,, +920,exploits/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure",2005-04-07,Kozan,local,windows,,2005-04-06,,1,OSVDB-15312;CVE-2005-1097,,,,, +44900,exploits/windows/local/44900.txt,"Pale Moon Browser < 27.9.3 - Use After Free (PoC)",2018-06-18,"Berk Cem Göksel",local,windows,,2018-06-18,2018-06-19,0,CVE-2018-12292,"Use After Free (UAF)",,,, +41176,exploits/windows/local/41176.c,"Palo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow",2017-01-26,"Parvez Anwar",local,windows,,2017-01-27,2017-01-27,1,CVE-2017-5329,,,,, 35741,exploits/windows/local/35741.pl,"Palringo 2.8.1 - Local Stack Buffer Overflow",2015-01-10,Mr.ALmfL9,local,windows,,2015-01-18,2015-01-18,0,,,,,http://www.exploit-db.comPalringo-x86-v2_8_1.exe, -4257,exploits/windows/local/4257.c,"Panda AntiVirus 2008 - Local Privilege Escalation",2007-08-05,tarkus,local,windows,,2007-08-04,2016-10-12,1,2007-4191,,,,, -39671,exploits/windows/local/39671.txt,"Panda Endpoint Administration Agent < 7.50.00 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows,,2016-04-06,2016-04-06,0,2016-3943,,,,, +4257,exploits/windows/local/4257.c,"Panda AntiVirus 2008 - Local Privilege Escalation",2007-08-05,tarkus,local,windows,,2007-08-04,2016-10-12,1,CVE-2007-4191,,,,, +39671,exploits/windows/local/39671.txt,"Panda Endpoint Administration Agent < 7.50.00 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows,,2016-04-06,2016-04-06,0,CVE-2016-3943,,,,, 40020,exploits/windows/local/40020.txt,"Panda Security (Multiple Products) - Local Privilege Escalation",2016-06-27,Security-Assessment.com,local,windows,,2016-06-27,2016-06-27,1,,,,,,http://www.security-assessment.com/files/documents/advisory/Panda%20Security%20-%20Privilege%20Escalation.pdf -19855,exploits/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,local,windows,,2000-04-17,2012-07-22,1,2000-0264;1287,,,,,https://www.securityfocus.com/bid/1119/info -39670,exploits/windows/local/39670.txt,"Panda Security URL Filtering < 4.3.1.9 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows,,2016-04-06,2016-04-06,0,2015-7378,,,,, -49382,exploits/windows/local/49382.ps1,"PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation",2021-01-06,1F98D,local,windows,,2021-01-06,2021-01-08,1,2018-16156,,,,, +19855,exploits/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,local,windows,,2000-04-17,2012-07-22,1,CVE-2000-0264;OSVDB-1287,,,,,https://www.securityfocus.com/bid/1119/info +39670,exploits/windows/local/39670.txt,"Panda Security URL Filtering < 4.3.1.9 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows,,2016-04-06,2016-04-06,0,CVE-2015-7378,,,,, +49382,exploits/windows/local/49382.ps1,"PaperStream IP (TWAIN) 1.42.0.5685 - Local Privilege Escalation",2021-01-06,1F98D,local,windows,,2021-01-06,2021-01-08,1,CVE-2018-16156,,,,, 42116,exploits/windows/local/42116.txt,"Parallels Desktop - Virtual Machine Escape",2017-06-05,"Mohammad Reza Espargham",local,windows,,2017-06-05,2017-06-05,0,,,,,, 46301,exploits/windows/local/46301.py,"PassFab Excel Password Recovery 8.3.1 - SEH Local Exploit",2019-02-01,Achilles,local,windows,,2019-02-01,2019-02-01,0,,Local,,,http://www.exploit-db.compassfab-excel-password-recovery.exe, 46301,exploits/windows/local/46301.py,"PassFab Excel Password Recovery 8.3.1 - SEH Local Exploit",2019-02-01,Achilles,local,windows,,2019-02-01,2019-02-01,0,,"Buffer Overflow",,,http://www.exploit-db.compassfab-excel-password-recovery.exe, 46008,exploits/windows/local/46008.py,"PassFab RAR 9.3.2 - Buffer Overflow (SEH)",2018-12-19,Achilles,local,windows,,2018-12-19,2018-12-19,0,,Local,,,http://www.exploit-db.compassfab-rar-password-recovery.exe, 46008,exploits/windows/local/46008.py,"PassFab RAR 9.3.2 - Buffer Overflow (SEH)",2018-12-19,Achilles,local,windows,,2018-12-19,2018-12-19,0,,"Buffer Overflow",,,http://www.exploit-db.compassfab-rar-password-recovery.exe, -19989,exploits/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",local,windows,,2000-06-04,2012-07-21,1,2000-0492;6493,,,,,https://www.securityfocus.com/bid/1300/info -32778,exploits/windows/local/32778.pl,"Password Door 8.4 - Local Buffer Overflow",2009-02-05,b3hz4d,local,windows,,2009-02-05,2014-04-10,1,105741,,,,,https://www.securityfocus.com/bid/33634/info +19989,exploits/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",local,windows,,2000-06-04,2012-07-21,1,CVE-2000-0492;OSVDB-6493,,,,,https://www.securityfocus.com/bid/1300/info +32778,exploits/windows/local/32778.pl,"Password Door 8.4 - Local Buffer Overflow",2009-02-05,b3hz4d,local,windows,,2009-02-05,2014-04-10,1,OSVDB-105741,,,,,https://www.securityfocus.com/bid/33634/info 49226,exploits/windows/local/49226.txt,"PDF Complete 3.5.310.2002 - 'pdfsvc.exe' Unquoted Service Path",2020-12-10,"Zaira Alquicira",local,windows,,2020-12-10,2020-12-10,0,,,,,, 40586,exploits/windows/local/40586.txt,"PDF Complete 4.1.12 Corporate Edition - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, 46016,exploits/windows/local/46016.py,"PDF Explorer 1.5.66.2 - Buffer Overflow (SEH)",2018-12-19,Achilles,local,windows,,2018-12-19,2018-12-19,0,,Local,,,http://www.exploit-db.comPDFExplorerTrialSetup.zip, 46016,exploits/windows/local/46016.py,"PDF Explorer 1.5.66.2 - Buffer Overflow (SEH)",2018-12-19,Achilles,local,windows,,2018-12-19,2018-12-19,0,,"Buffer Overflow",,,http://www.exploit-db.comPDFExplorerTrialSetup.zip, -37760,exploits/windows/local/37760.rb,"PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)",2015-08-12,metacom,local,windows,,2015-08-15,2015-08-15,1,126046,"Metasploit Framework (MSF)",,,http://www.exploit-db.compdfshaper.exe,https://github.com/rapid7/metabuffer-framework -42537,exploits/windows/local/42537.txt,"PDF-XChange Viewer 2.5 Build 314.0 - Code Execution",2017-08-21,"Daniele Votta",local,windows,,2017-08-22,2017-09-27,0,2017-13056,,,,http://www.exploit-db.compdf-xchange-viewer-2-5-314-0-multi-win.zip, +37760,exploits/windows/local/37760.rb,"PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)",2015-08-12,metacom,local,windows,,2015-08-15,2015-08-15,1,OSVDB-126046,"Metasploit Framework (MSF)",,,http://www.exploit-db.compdfshaper.exe,https://github.com/rapid7/metabuffer-framework +42537,exploits/windows/local/42537.txt,"PDF-XChange Viewer 2.5 Build 314.0 - Code Execution",2017-08-21,"Daniele Votta",local,windows,,2017-08-22,2017-09-27,0,CVE-2017-13056,,,,http://www.exploit-db.compdf-xchange-viewer-2-5-314-0-multi-win.zip, 49558,exploits/windows/local/49558.txt,"PDFCOMPLETE Corporate Edition 4.1.45 - 'pdfcDispatcher' Unquoted Service Path",2021-02-12,"Ismael Nava",local,windows,,2021-02-12,2021-02-12,0,,,,,, 48810,exploits/windows/local/48810.txt,"Pearson Vue VTS 2.3.1911 Installer - 'VUEApplicationWrapper' Unquoted Service Path",2020-09-14,Jok3r,local,windows,,2020-09-14,2020-09-14,0,,,,,, 49143,exploits/windows/local/49143.txt,"Pearson Vue VTS 2.3.1911 Installer - VUEApplicationWrapper Unquoted Service Path",2020-12-01,Jok3r,local,windows,,2020-12-01,2020-12-01,0,,,,,, -8881,exploits/windows/local/8881.php,"PeaZIP 2.6.1 - Compressed Filename Command Injection",2009-06-05,Nine:Situations:Group,local,windows,,2009-06-04,2011-01-09,1,54966;2009-2261,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-34512-pm.png,http://www.exploit-db.compeazip-2.6.1.WINDOWS.exe.zip, -760,exploits/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper",2005-01-16,ATmaCA,local,windows,,2005-01-15,,1,13129,,,,, -833,exploits/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,14088;2005-0517,,,,, +8881,exploits/windows/local/8881.php,"PeaZIP 2.6.1 - Compressed Filename Command Injection",2009-06-05,Nine:Situations:Group,local,windows,,2009-06-04,2011-01-09,1,OSVDB-54966;CVE-2009-2261,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-34512-pm.png,http://www.exploit-db.compeazip-2.6.1.WINDOWS.exe.zip, +760,exploits/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper",2005-01-16,ATmaCA,local,windows,,2005-01-15,,1,OSVDB-13129,,,,, +833,exploits/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,OSVDB-14088;CVE-2005-0517,,,,, 7347,exploits/windows/local/7347.pl,"PEiD 0.92 - '.PE' File Universal Buffer Overflow",2008-12-05,SkD,local,windows,,2008-12-04,,1,,,,,, 42310,exploits/windows/local/42310.txt,"Pelco VideoXpert 1.12.105 - Local Privilege Escalation",2017-07-10,LiquidWorm,local,windows,,2017-07-11,2017-07-11,0,,,,,, -9104,exploits/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,local,windows,,2009-07-09,,1,2009-2375;55652,,,,http://www.exploit-db.compdmaker.exe, -9483,exploits/windows/local/9483.pl,"Photodex ProShow Gold 4 (Windows XP SP3) - '.psh' Universal Buffer Overflow (SEH)",2009-08-24,corelanc0d3r,local,windows,,2009-08-23,,1,57226;2009-3214;2009-4088;2009-4089,,,,, -24872,exploits/windows/local/24872.txt,"Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - 'ScsiAccess.exe' Local Privilege Escalation",2013-03-22,"Julien Ahrens",local,windows,,2013-03-22,2017-07-24,1,91492,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-04-at-93736-am.png,http://www.exploit-db.compspro_50_3310.exe,http://security.inshell.net/advisory/49 -20109,exploits/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,local,windows,,2012-07-27,2012-07-27,1,83745,"Metasploit Framework (MSF)",,,,http://security.inshell.net/advisory/30 -20036,exploits/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow",2012-07-23,mr.pr0n,local,windows,,2012-07-23,2012-08-01,1,83745,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-01-at-23128-pm.png,, -24505,exploits/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - '.pxs' Memory Corruption",2013-02-15,"Julien Ahrens",local,windows,,2013-02-15,2013-02-15,1,90241,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-15-at-83527-am.png,http://www.exploit-db.compspro_50_3297.exe, -29213,exploits/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",local,windows,,2013-10-26,2013-10-27,1,83745,,,http://www.exploit-db.com/screenshots/idlt29500/proshow.png,http://www.exploit-db.compspro_50_3310.exe, -3772,exploits/windows/local/3772.c,"PhotoFiltre Studio 8.1.1 - '.tif' Local Buffer Overflow",2007-04-21,Marsu,local,windows,,2007-04-20,,1,35265;2007-2192,,,,, -12497,exploits/windows/local/12497.c,"PhotoFiltre Studio X - '.tif' Local Buffer Overflow",2010-05-04,"fl0 fl0w",local,windows,,2010-05-03,2010-07-08,1,2007-2192;35265,,,http://www.exploit-db.com/screenshots/idlt12500/12497.png,http://www.exploit-db.comStudioEN.zip, -3812,exploits/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow",2007-04-27,Marsu,local,windows,,2007-04-26,,1,38063;2007-2366;35467;35465;2007-2365,,,,, -3429,exploits/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass",2007-03-07,anonymous,local,windows,,2007-03-06,,1,36089;2007-1382,,,,, -4311,exploits/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass",2007-08-23,NetJackal,local,windows,,2007-08-22,2016-10-19,1,45830;2007-4528,,,,http://www.exploit-db.comphp-5.0.5-Win32.zip, -4314,exploits/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass",2007-08-25,NetJackal,local,windows,,2007-08-24,,1,45834;2007-4596,,,,, -1406,exploits/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,local,windows,,2006-01-04,2016-06-13,1,22232;2006-0097,,,,http://www.exploit-db.comphp-4.4.0-installer.exe, -3431,exploits/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow",2007-03-08,rgod,local,windows,,2007-03-07,2016-09-28,1,35043;2007-1401,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, -3488,exploits/windows/local/3488.php,"PHP 4.4.6 - 'ibase_connect()' Local Buffer Overflow",2007-03-15,rgod,local,windows,,2007-03-14,2016-09-28,1,34705;2007-1475,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, -3417,exploits/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,local,windows,,2007-03-04,2016-09-27,1,2007-1411,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, -3439,exploits/windows/local/3439.php,"PHP 4.4.6 - 'snmpget()' Object id Local Buffer Overflow",2007-03-09,rgod,local,windows,,2007-03-08,2016-09-28,1,33950;2007-1413,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, +9104,exploits/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,local,windows,,2009-07-09,,1,CVE-2009-2375;OSVDB-55652,,,,http://www.exploit-db.compdmaker.exe, +9483,exploits/windows/local/9483.pl,"Photodex ProShow Gold 4 (Windows XP SP3) - '.psh' Universal Buffer Overflow (SEH)",2009-08-24,corelanc0d3r,local,windows,,2009-08-23,,1,OSVDB-57226;CVE-2009-3214;CVE-2009-4088;CVE-2009-4089,,,,, +24872,exploits/windows/local/24872.txt,"Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - 'ScsiAccess.exe' Local Privilege Escalation",2013-03-22,"Julien Ahrens",local,windows,,2013-03-22,2017-07-24,1,OSVDB-91492,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-04-at-93736-am.png,http://www.exploit-db.compspro_50_3310.exe,http://security.inshell.net/advisory/49 +20109,exploits/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,local,windows,,2012-07-27,2012-07-27,1,OSVDB-83745,"Metasploit Framework (MSF)",,,,http://security.inshell.net/advisory/30 +20036,exploits/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow",2012-07-23,mr.pr0n,local,windows,,2012-07-23,2012-08-01,1,OSVDB-83745,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-01-at-23128-pm.png,, +24505,exploits/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - '.pxs' Memory Corruption",2013-02-15,"Julien Ahrens",local,windows,,2013-02-15,2013-02-15,1,OSVDB-90241,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-15-at-83527-am.png,http://www.exploit-db.compspro_50_3297.exe, +29213,exploits/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",local,windows,,2013-10-26,2013-10-27,1,OSVDB-83745,,,http://www.exploit-db.com/screenshots/idlt29500/proshow.png,http://www.exploit-db.compspro_50_3310.exe, +3772,exploits/windows/local/3772.c,"PhotoFiltre Studio 8.1.1 - '.tif' Local Buffer Overflow",2007-04-21,Marsu,local,windows,,2007-04-20,,1,OSVDB-35265;CVE-2007-2192,,,,, +12497,exploits/windows/local/12497.c,"PhotoFiltre Studio X - '.tif' Local Buffer Overflow",2010-05-04,"fl0 fl0w",local,windows,,2010-05-03,2010-07-08,1,CVE-2007-2192;OSVDB-35265,,,http://www.exploit-db.com/screenshots/idlt12500/12497.png,http://www.exploit-db.comStudioEN.zip, +3812,exploits/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow",2007-04-27,Marsu,local,windows,,2007-04-26,,1,OSVDB-38063;CVE-2007-2366;OSVDB-35467;OSVDB-35465;CVE-2007-2365,,,,, +3429,exploits/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass",2007-03-07,anonymous,local,windows,,2007-03-06,,1,OSVDB-36089;CVE-2007-1382,,,,, +4311,exploits/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass",2007-08-23,NetJackal,local,windows,,2007-08-22,2016-10-19,1,OSVDB-45830;CVE-2007-4528,,,,http://www.exploit-db.comphp-5.0.5-Win32.zip, +4314,exploits/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass",2007-08-25,NetJackal,local,windows,,2007-08-24,,1,OSVDB-45834;CVE-2007-4596,,,,, +1406,exploits/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,local,windows,,2006-01-04,2016-06-13,1,OSVDB-22232;CVE-2006-0097,,,,http://www.exploit-db.comphp-4.4.0-installer.exe, +3431,exploits/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow",2007-03-08,rgod,local,windows,,2007-03-07,2016-09-28,1,OSVDB-35043;CVE-2007-1401,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, +3488,exploits/windows/local/3488.php,"PHP 4.4.6 - 'ibase_connect()' Local Buffer Overflow",2007-03-15,rgod,local,windows,,2007-03-14,2016-09-28,1,OSVDB-34705;CVE-2007-1475,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, +3417,exploits/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,local,windows,,2007-03-04,2016-09-27,1,CVE-2007-1411,,,,http://www.exploit-db.comphp-4.4.6.tar.gz, +3439,exploits/windows/local/3439.php,"PHP 4.4.6 - 'snmpget()' Object id Local Buffer Overflow",2007-03-09,rgod,local,windows,,2007-03-08,2016-09-28,1,OSVDB-33950;CVE-2007-1413,,,,http://www.exploit-db.comphp-4.4.6-Win32.zip, 40389,exploits/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Local Buffer Overflow",2016-09-19,"Yakir Wizman",local,windows,,2016-09-19,2016-09-19,0,,,,,http://www.exploit-db.comphp-5.0.0-Win32.zip, -3576,exploits/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,local,windows,,2007-03-24,2016-09-30,1,35165;2007-1709,,,,http://www.exploit-db.compecl-5.2.1-Win32.zip, -4080,exploits/windows/local/4080.php,"PHP 5.2.3 'Tidy' Extension - Local Buffer Overflow",2007-06-19,rgod,local,windows,,2007-06-18,2016-10-11,1,36853;2007-3294,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4302,exploits/windows/local/4302.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (1)",2007-08-22,Inphex,local,windows,,2007-08-21,2016-10-12,1,2007-4441,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4303,exploits/windows/local/4303.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (2)",2007-08-22,NetJackal,local,windows,,2007-08-21,2016-10-12,1,2007-4441,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4204,exploits/windows/local/4204.php,"PHP 5.2.3 - 'snmpget()' Object id Local Buffer Overflow",2007-07-20,shinnai,local,windows,,2007-07-19,2016-10-11,1,2007-1413,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip,http://retrogod.altervista.org/php_446_snmpget_local_bof.html -4274,exploits/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,local,windows,,2007-08-08,2016-10-12,1,2007-1413,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4218,exploits/windows/local/4218.php,"PHP 5.2.3 Win32std - 'win_shell_execute' Safe Mode / disable_functions Bypass",2007-07-24,shinnai,local,windows,,2007-07-23,2020-02-14,1,39835;2007-4010,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -4517,exploits/windows/local/4517.php,"PHP 5.2.4 ionCube - 'ioncube_read_file' Safe Mode / disable_functions Bypass",2007-10-11,shinnai,local,windows,,2007-10-10,2020-02-14,1,41708;2007-5447,,,,http://www.exploit-db.comphp-5.2.4-Win32.zip, -21887,exploits/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink",2012-10-11,fb1h2s,local,windows,,2012-10-11,2012-10-11,1,86823,,,,, +3576,exploits/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,local,windows,,2007-03-24,2016-09-30,1,OSVDB-35165;CVE-2007-1709,,,,http://www.exploit-db.compecl-5.2.1-Win32.zip, +4080,exploits/windows/local/4080.php,"PHP 5.2.3 'Tidy' Extension - Local Buffer Overflow",2007-06-19,rgod,local,windows,,2007-06-18,2016-10-11,1,OSVDB-36853;CVE-2007-3294,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4302,exploits/windows/local/4302.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (1)",2007-08-22,Inphex,local,windows,,2007-08-21,2016-10-12,1,CVE-2007-4441,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4303,exploits/windows/local/4303.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (2)",2007-08-22,NetJackal,local,windows,,2007-08-21,2016-10-12,1,CVE-2007-4441,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4204,exploits/windows/local/4204.php,"PHP 5.2.3 - 'snmpget()' Object id Local Buffer Overflow",2007-07-20,shinnai,local,windows,,2007-07-19,2016-10-11,1,CVE-2007-1413,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip,http://retrogod.altervista.org/php_446_snmpget_local_bof.html +4274,exploits/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,local,windows,,2007-08-08,2016-10-12,1,CVE-2007-1413,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4218,exploits/windows/local/4218.php,"PHP 5.2.3 Win32std - 'win_shell_execute' Safe Mode / disable_functions Bypass",2007-07-24,shinnai,local,windows,,2007-07-23,2020-02-14,1,OSVDB-39835;CVE-2007-4010,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +4517,exploits/windows/local/4517.php,"PHP 5.2.4 ionCube - 'ioncube_read_file' Safe Mode / disable_functions Bypass",2007-10-11,shinnai,local,windows,,2007-10-10,2020-02-14,1,OSVDB-41708;CVE-2007-5447,,,,http://www.exploit-db.comphp-5.2.4-Win32.zip, +21887,exploits/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink",2012-10-11,fb1h2s,local,windows,,2012-10-11,2012-10-11,1,OSVDB-86823,,,,, 4236,exploits/windows/local/4236.php,"PHP 5.x - 'Win32service' Local 'Safe_Mode()' Bypass",2007-07-27,NetJackal,local,windows,,2007-07-26,2016-10-19,1,,,,,http://www.exploit-db.comphp-5.2.1-Win32.zip, -4553,exploits/windows/local/4553.php,"PHP 5.x COM - Safe Mode / disable_functions Bypass",2007-10-22,shinnai,local,windows,,2007-10-21,2020-02-14,1,41775;2007-5653,,,,http://www.exploit-db.comphp-5.0.5-Win32.zip, +4553,exploits/windows/local/4553.php,"PHP 5.x COM - Safe Mode / disable_functions Bypass",2007-10-22,shinnai,local,windows,,2007-10-21,2020-02-14,1,OSVDB-41775;CVE-2007-5653,,,,http://www.exploit-db.comphp-5.0.5-Win32.zip, 12051,exploits/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow",2010-04-04,"Yakir Wizman",local,windows,,2010-04-03,,1,,,,,http://www.exploit-db.comWampServer2-PHP6.0dev.exe, 12189,exploits/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,local,windows,,2010-04-12,,1,,,,,http://www.exploit-db.comWampServer2-PHP6.0dev.exe, -4270,exploits/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow",2007-08-08,Inphex,local,windows,,2007-08-07,2016-10-12,1,2007-4255,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, -1917,exploits/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Local Buffer Overflow",2006-06-15,c0rrupt,local,windows,,2006-06-14,,1,26447;2006-2909,,,,,https://www.securityfocus.com/archive/1/437103/30/30/threaded +4270,exploits/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow",2007-08-08,Inphex,local,windows,,2007-08-07,2016-10-12,1,CVE-2007-4255,,,,http://www.exploit-db.comphp-5.2.3-Win32.zip, +1917,exploits/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Local Buffer Overflow",2006-06-15,c0rrupt,local,windows,,2006-06-14,,1,OSVDB-26447;CVE-2006-2909,,,,,https://www.securityfocus.com/archive/1/437103/30/30/threaded 49626,exploits/windows/local/49626.txt,"Pingzapper 2.3.1 - 'PingzapperSvc' Unquoted Service Path",2021-03-08,"Brian Rodriguez",local,windows,,2021-03-08,2021-03-08,0,,,,,, -8670,exploits/windows/local/8670.php,"Pinnacle Studio 12 - '.hfz' Directory Traversal",2009-05-13,Nine:Situations:Group,local,windows,,2009-05-12,,1,54666;2009-1744;54430;2009-1743,,,,, -9536,exploits/windows/local/9536.py,"PIPL 2.5.0 - '.m3u' Universal Buffer Overflow (SEH)",2009-08-28,mr_me,local,windows,,2009-08-27,,1,2009-2934;56996,,,,, -9428,exploits/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer (SEH)",2009-08-13,hack4love,local,windows,,2009-08-12,,1,56996;2009-2934,,,,, +8670,exploits/windows/local/8670.php,"Pinnacle Studio 12 - '.hfz' Directory Traversal",2009-05-13,Nine:Situations:Group,local,windows,,2009-05-12,,1,OSVDB-54666;CVE-2009-1744;OSVDB-54430;CVE-2009-1743,,,,, +9536,exploits/windows/local/9536.py,"PIPL 2.5.0 - '.m3u' Universal Buffer Overflow (SEH)",2009-08-28,mr_me,local,windows,,2009-08-27,,1,CVE-2009-2934;OSVDB-56996,,,,, +9428,exploits/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer (SEH)",2009-08-13,hack4love,local,windows,,2009-08-12,,1,OSVDB-56996;CVE-2009-2934,,,,, 47845,exploits/windows/local/47845.txt,"Plantronics Hub 3.13.2 - Local Privilege Escalation",2020-01-03,Markus,local,windows,,2020-01-03,2020-02-10,1,,,,,, -47944,exploits/windows/local/47944.rb,"Plantronics Hub 3.13.2 - SpokesUpdateService Privilege Escalation (Metasploit)",2020-01-17,Metasploit,local,windows,,2020-01-17,2020-01-17,1,2019-15742,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/plantronics_hub_spokesupdateservice_privesc.rb -47944,exploits/windows/local/47944.rb,"Plantronics Hub 3.13.2 - SpokesUpdateService Privilege Escalation (Metasploit)",2020-01-17,Metasploit,local,windows,,2020-01-17,2020-01-17,1,2019-15742,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/plantronics_hub_spokesupdateservice_privesc.rb -9379,exploits/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,local,windows,,2009-08-05,,1,55802,,,,, +47944,exploits/windows/local/47944.rb,"Plantronics Hub 3.13.2 - SpokesUpdateService Privilege Escalation (Metasploit)",2020-01-17,Metasploit,local,windows,,2020-01-17,2020-01-17,1,CVE-2019-15742,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/plantronics_hub_spokesupdateservice_privesc.rb +47944,exploits/windows/local/47944.rb,"Plantronics Hub 3.13.2 - SpokesUpdateService Privilege Escalation (Metasploit)",2020-01-17,Metasploit,local,windows,,2020-01-17,2020-01-17,1,CVE-2019-15742,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/plantronics_hub_spokesupdateservice_privesc.rb +9379,exploits/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,local,windows,,2009-08-05,,1,OSVDB-55802,,,,, 17166,exploits/windows/local/17166.py,"PlaylistMaker 1.5 - '.txt' Local Buffer Overflow",2011-04-13,"C4SS!0 G0M3S",local,windows,,2011-04-13,2011-04-14,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-14-at-31237-pm.png,http://www.exploit-db.complaylistmaker15.zip, 9466,exploits/windows/local/9466.pl,"Playlistmaker 1.51 - '.m3u' Local Buffer Overflow (SEH)",2009-08-18,blake,local,windows,,2009-08-17,,1,,,,,, 10936,exploits/windows/local/10936.c,"PlayMeNow (Windows XP SP2 French) - '.M3U' Playlist Buffer Overflow",2010-01-03,bibi-info,local,windows,,2010-01-02,,1,,,,,http://www.exploit-db.comPlayMeNow-7.4.exe, @@ -40584,111 +40584,111 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 10596,exploits/windows/local/10596.pl,"PlayMeNow - '.m3u' Universal XP Buffer Overflow (SEH)",2009-12-22,"ThE g0bL!N",local,windows,,2009-12-21,,1,,,,,http://www.exploit-db.comPlayMeNow-7.4.exe, 10556,exploits/windows/local/10556.c,"PlayMeNow 7.3/7.4 - '.M3U' Playlist File Buffer",2009-12-19,Gr33nG0bL1n,local,windows,,2009-12-18,2015-07-12,1,,,,,http://www.exploit-db.comPlayMeNow-7.4.exe, 11010,exploits/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit)",2010-01-06,blake,local,windows,,2010-01-05,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPlayMeNow-7.4.exe, -21831,exploits/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow",2012-10-09,"Andrés Gómez",local,windows,,2012-10-09,2012-10-09,0,87001;2012-4552,,,,http://www.exploit-db.complib-1.8.5.tar.gz, -10319,exploits/windows/local/10319.py,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow",2009-12-05,Dr_IDE,local,windows,,2009-12-04,2016-10-27,1,60681;2009-4265,,,,http://www.exploit-db.comIA_Us.zip, -10332,exploits/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)",2009-12-06,dookie,local,windows,,2009-12-05,2016-10-27,1,2009-4265;60681,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIA_Us.zip, -8274,exploits/windows/local/8274.pl,"POP Peeper 3.4.0.0 - '.eml' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows,,2009-03-22,,1,53561,,,,, -8275,exploits/windows/local/8275.pl,"POP Peeper 3.4.0.0 - '.html' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows,,2009-03-22,,1,53561,,,,, +21831,exploits/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow",2012-10-09,"Andrés Gómez",local,windows,,2012-10-09,2012-10-09,0,OSVDB-87001;CVE-2012-4552,,,,http://www.exploit-db.complib-1.8.5.tar.gz, +10319,exploits/windows/local/10319.py,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow",2009-12-05,Dr_IDE,local,windows,,2009-12-04,2016-10-27,1,OSVDB-60681;CVE-2009-4265,,,,http://www.exploit-db.comIA_Us.zip, +10332,exploits/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)",2009-12-06,dookie,local,windows,,2009-12-05,2016-10-27,1,CVE-2009-4265;OSVDB-60681,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIA_Us.zip, +8274,exploits/windows/local/8274.pl,"POP Peeper 3.4.0.0 - '.eml' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows,,2009-03-22,,1,OSVDB-53561,,,,, +8275,exploits/windows/local/8275.pl,"POP Peeper 3.4.0.0 - '.html' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows,,2009-03-22,,1,OSVDB-53561,,,,, 16999,exploits/windows/local/16999.rb,"POP Peeper 3.7 - Local Overflow (SEH)",2011-03-18,"Anastasios Monachos",local,windows,,2011-03-18,2011-03-18,0,,,,,http://www.exploit-db.comPOPPeeper-Install.exe, 48378,exploits/windows/local/48378.txt,"Popcorn Time 6.2 - 'Update service' Unquoted Service Path",2020-04-24,"Uriel Yochpaz",local,windows,,2020-04-24,2020-04-24,0,,,,,, 48695,exploits/windows/local/48695.py,"Port Forwarding Wizard 4.8.0 - Buffer Overflow (SEH)",2020-07-26,"Sarang Tumne",local,windows,,2020-07-26,2020-07-26,0,,,,,, -9659,exploits/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b - '.MOR' File Stack Buffer Overflow",2009-09-14,"fl0 fl0w",local,windows,,2009-09-13,,1,58123;2009-3338,,,,, +9659,exploits/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b - '.MOR' File Stack Buffer Overflow",2009-09-14,"fl0 fl0w",local,windows,,2009-09-13,,1,OSVDB-58123;CVE-2009-3338,,,,, 49409,exploits/windows/local/49409.py,"PortableKanban 4.3.6578.38136 - Encrypted Password Retrieval",2021-01-11,rootabeta,local,windows,,2021-01-11,2021-01-11,0,,,,,, -25636,exploits/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",local,windows,,2005-05-09,2013-05-22,1,2005-1606;16239,,,,,https://www.securityfocus.com/bid/13559/info -13820,exploits/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow",2010-06-11,sud0,local,windows,,2010-06-10,,1,2010-2311;65482,,,,http://www.exploit-db.compowertab.zip, -8301,exploits/windows/local/8301.pl,"PowerCHM 5.7 - 'hhp' Local Buffer Overflow",2009-03-29,LiquidWorm,local,windows,,2009-03-28,,1,52895,,,,, +25636,exploits/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",local,windows,,2005-05-09,2013-05-22,1,CVE-2005-1606;OSVDB-16239,,,,,https://www.securityfocus.com/bid/13559/info +13820,exploits/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow",2010-06-11,sud0,local,windows,,2010-06-10,,1,CVE-2010-2311;OSVDB-65482,,,,http://www.exploit-db.compowertab.zip, +8301,exploits/windows/local/8301.pl,"PowerCHM 5.7 - 'hhp' Local Buffer Overflow",2009-03-29,LiquidWorm,local,windows,,2009-03-28,,1,OSVDB-52895,,,,, 15729,exploits/windows/local/15729.py,"PowerShell XP 3.0.1 - Local Buffer Overflow",2010-12-12,m_101,local,windows,,2010-12-12,2010-12-15,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15729.png,http://www.exploit-db.comPowerShell-XP3.01-setup.exe, -7533,exploits/windows/local/7533.txt,"PowerStrip 3.84 - 'pstrip.sys' Local Privilege Escalation",2008-12-21,"NT Internals",local,windows,,2008-12-20,,1,50943;2008-5725,,2008-PowerStrip_Exp.zip,,, -2286,exploits/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow",2006-09-01,bratax,local,windows,,2006-08-31,,1,28118;2006-4359,,,,, +7533,exploits/windows/local/7533.txt,"PowerStrip 3.84 - 'pstrip.sys' Local Privilege Escalation",2008-12-21,"NT Internals",local,windows,,2008-12-20,,1,OSVDB-50943;CVE-2008-5725,,2008-PowerStrip_Exp.zip,,, +2286,exploits/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow",2006-09-01,bratax,local,windows,,2006-08-31,,1,OSVDB-28118;CVE-2006-4359,,,,, 48967,exploits/windows/local/48967.txt,"Prey 1.9.6 - _CronService_ Unquoted Service Path",2020-10-28,"Ömer Tuygun",local,windows,,2020-10-28,2020-10-28,0,,,,,, 44649,exploits/windows/local/44649.py,"Prime95 29.4b8 - Stack Buffer Overflow (SEH)",2018-05-18,crash_manucoot,local,windows,,2018-05-18,2018-05-18,0,,,,,http://www.exploit-db.comp95v294b8.win64.zip, 47802,exploits/windows/local/47802.py,"Prime95 Version 29.8 build 6 - Buffer Overflow (SEH)",2019-12-23,stresser,local,windows,,2019-12-23,2019-12-23,0,,,,,, 49623,exploits/windows/local/49623.txt,"Print Job Accounting 4.4.10 - 'OkiJaSvc' Unquoted Service Path",2021-03-08,"Brian Rodriguez",local,windows,,2021-03-08,2021-03-08,0,,,,,, -50812,exploits/windows/local/50812.cs,"Printix Client 1.3.1106.0 - Privilege Escalation",2022-03-09,"Logan Latvala",local,windows,,2022-03-09,2022-03-09,0,2022-25090,,,,, +50812,exploits/windows/local/50812.cs,"Printix Client 1.3.1106.0 - Privilege Escalation",2022-03-09,"Logan Latvala",local,windows,,2022-03-09,2022-03-09,0,CVE-2022-25090,,,,, 49023,exploits/windows/local/49023.txt,"Privacy Drive v3.17.0 - 'pdsvc.exe' Unquoted Service Path",2020-11-09,"Mohammed Alshehri",local,windows,,2020-11-09,2020-11-09,0,,,,,, -35322,exploits/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,local,windows,,2014-11-22,2014-11-22,0,115001,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5209.php +35322,exploits/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,local,windows,,2014-11-22,2014-11-22,0,OSVDB-115001,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5209.php 50804,exploits/windows/local/50804.txt,"Private Internet Access 3.3 - 'pia-service' Unquoted Service Path",2022-03-07,"Saud Alenazi",local,windows,,2022-03-07,2022-03-07,0,,,,,, 48966,exploits/windows/local/48966.txt,"Program Access Controller v1.2.0.0 - 'PACService.exe' Unquoted Service Path",2020-10-28,"Mohammed Alshehri",local,windows,,2020-10-28,2020-10-28,0,,,,,, -46988,exploits/windows/local/46988.txt,"Pronestor Health Monitoring < 8.1.11.0 - Privilege Escalation",2019-06-13,PovlTekstTV,local,windows,,2019-06-13,2019-06-13,0,2018-19113,,,,, -46980,exploits/windows/local/46980.py,"ProShow 9.0.3797 - Local Privilege Escalation",2019-06-11,Yonatan_Correa,local,windows,,2019-06-11,2019-06-11,0,2019-12788,,,,http://www.exploit-db.compspro_90_3797.exe, -16655,exploits/windows/local/16655.rb,"ProShow Gold 4.0.2549 - '.psh' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2009-3214;57226,"Metasploit Framework (MSF)",,,, -9519,exploits/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - '.psh' Universal Buffer Overflow (SEH)",2009-08-25,hack4love,local,windows,,2009-08-24,,1,57226;2009-3214,,,,, +46988,exploits/windows/local/46988.txt,"Pronestor Health Monitoring < 8.1.11.0 - Privilege Escalation",2019-06-13,PovlTekstTV,local,windows,,2019-06-13,2019-06-13,0,CVE-2018-19113,,,,, +46980,exploits/windows/local/46980.py,"ProShow 9.0.3797 - Local Privilege Escalation",2019-06-11,Yonatan_Correa,local,windows,,2019-06-11,2019-06-11,0,CVE-2019-12788,,,,http://www.exploit-db.compspro_90_3797.exe, +16655,exploits/windows/local/16655.rb,"ProShow Gold 4.0.2549 - '.psh' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2009-3214;OSVDB-57226,"Metasploit Framework (MSF)",,,, +9519,exploits/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - '.psh' Universal Buffer Overflow (SEH)",2009-08-25,hack4love,local,windows,,2009-08-24,,1,OSVDB-57226;CVE-2009-3214,,,,, 47705,exploits/windows/local/47705.txt,"ProShow Producer 9.0.3797 - ('ScsiAccess') Unquoted Service Path",2019-11-22,ZwX,local,windows,,2019-11-22,2019-11-22,0,,,,,, -9680,exploits/windows/local/9680.txt,"Protector Plus AntiVirus 8/9 - Local Privilege Escalation",2009-09-15,"Maxim A. Kulakov",local,windows,,2009-09-14,,1,58221,,,,, +9680,exploits/windows/local/9680.txt,"Protector Plus AntiVirus 8/9 - Local Privilege Escalation",2009-09-15,"Maxim A. Kulakov",local,windows,,2009-09-14,,1,OSVDB-58221,,,,, 50837,exploits/windows/local/50837.txt,"ProtonVPN 1.26.0 - Unquoted Service Path",2022-03-23,gemreda,local,windows,,2022-03-23,2022-03-23,0,,,,,, -43817,exploits/windows/local/43817.txt,"PsychoStats < 2.2.4 Beta - Cross Site Scripting",2014-12-22,"GulfTech Security",local,windows,,2018-01-19,2018-01-19,0,2004-1417;GTSA-00054,,,,,http://gulftech.org/advisories/PsychoStats%20Cross%20Site%20Scripting/54 +43817,exploits/windows/local/43817.txt,"PsychoStats < 2.2.4 Beta - Cross Site Scripting",2014-12-22,"GulfTech Security",local,windows,,2018-01-19,2018-01-19,0,CVE-2004-1417;GTSA-00054,,,,,http://gulftech.org/advisories/PsychoStats%20Cross%20Site%20Scripting/54 50885,exploits/windows/local/50885.txt,"PTPublisher v2.3.4 - Unquoted Service Path",2022-04-19,bios,local,windows,,2022-04-19,2022-04-19,0,,,,,, -36437,exploits/windows/local/36437.rb,"Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,local,windows,,2015-03-19,2016-10-27,1,2014-0980;102911,"Metasploit Framework (MSF)",,,http://www.exploit-db.compublish3.exe, -31524,exploits/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",local,windows,,2014-02-16,2014-02-16,1,2014-0980;102911,,,,http://www.exploit-db.compublish3.exe, -36104,exploits/windows/local/36104.py,"Publish-It 3.6d - Local Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",local,windows,,2015-03-16,2015-03-16,1,2014-0980;102911,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-16-at-100305.png,http://www.exploit-db.compublish3.exe, -19412,exploits/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,local,windows,,1999-02-22,2012-06-27,1,83379,,,,,https://www.securityfocus.com/bid/511/info +36437,exploits/windows/local/36437.rb,"Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,local,windows,,2015-03-19,2016-10-27,1,CVE-2014-0980;OSVDB-102911,"Metasploit Framework (MSF)",,,http://www.exploit-db.compublish3.exe, +31524,exploits/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",local,windows,,2014-02-16,2014-02-16,1,CVE-2014-0980;OSVDB-102911,,,,http://www.exploit-db.compublish3.exe, +36104,exploits/windows/local/36104.py,"Publish-It 3.6d - Local Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",local,windows,,2015-03-16,2015-03-16,1,CVE-2014-0980;OSVDB-102911,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-16-at-100305.png,http://www.exploit-db.compublish3.exe, +19412,exploits/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,local,windows,,1999-02-22,2012-06-27,1,OSVDB-83379,,,,,https://www.securityfocus.com/bid/511/info 11317,exploits/windows/local/11317.c,"Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation",2010-02-02,anonymous,local,windows,,2010-02-01,,0,,,,,, 47594,exploits/windows/local/47594.txt,"QNAP NetBak Replicator 4.5.6.0607 - 'QVssService' Unquoted Service Path",2019-11-06,"Ivan Marmolejo",local,windows,,2019-11-06,2019-11-06,0,,,,,, 49645,exploits/windows/local/49645.txt,"QNAP QVR Client 5.0.0.13230 - 'QVRService' Unquoted Service Path",2021-03-15,"Luis Martínez",local,windows,,2021-03-15,2021-03-15,0,,,,,, -14428,exploits/windows/local/14428.py,"QQPlayer - '.asx' File Processing Buffer Overflow",2010-07-21,"Li Qingshan",local,windows,,2010-07-21,2010-07-21,1,66583,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-103555-pm.png,, -14431,exploits/windows/local/14431.py,"QQPlayer - '.cue' File Buffer Overflow",2010-07-21,"Lufeng Li",local,windows,,2010-07-21,2010-07-21,1,66584,,,http://www.exploit-db.com/screenshots/idlt14500/14431.png,, +14428,exploits/windows/local/14428.py,"QQPlayer - '.asx' File Processing Buffer Overflow",2010-07-21,"Li Qingshan",local,windows,,2010-07-21,2010-07-21,1,OSVDB-66583,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-103555-pm.png,, +14431,exploits/windows/local/14431.py,"QQPlayer - '.cue' File Buffer Overflow",2010-07-21,"Lufeng Li",local,windows,,2010-07-21,2010-07-21,1,OSVDB-66584,,,http://www.exploit-db.com/screenshots/idlt14500/14431.png,, 14482,exploits/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - '.smi' File Buffer Overflow",2010-07-27,"Lufeng Li",local,windows,,2010-07-27,2010-08-02,1,,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-08-at-121018-am.png,, -10084,exploits/windows/local/10084.txt,"Quick Heal 10.00 SP1 - Local Privilege Escalation",2009-10-13,"Maxim A. Kulakov",local,windows,,2009-10-12,,1,2009-4556;61569,,,,,http://www.quickheal.co.in +10084,exploits/windows/local/10084.txt,"Quick Heal 10.00 SP1 - Local Privilege Escalation",2009-10-13,"Maxim A. Kulakov",local,windows,,2009-10-12,,1,CVE-2009-4556;OSVDB-61569,,,,,http://www.quickheal.co.in 48983,exploits/windows/local/48983.txt,"Quick N Easy FTP Service 3.2 - Unquoted Service Path",2020-11-02,yunaranyancat,local,windows,,2020-11-02,2020-11-02,0,,,,,, 10797,exploits/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow (1)",2009-12-30,mr_me,local,windows,,2009-12-29,,1,,,,,http://www.exploit-db.comQuickPlayer1.2.zip, 11046,exploits/windows/local/11046.py,"Quick Player 1.2 - Unicode Buffer Overflow (2)",2010-01-06,sinn3r,local,windows,,2010-01-05,2011-01-05,1,,,,http://www.exploit-db.com/screenshots/idlt11500/screen-shot-2011-01-04-at-85951-pm.png,http://www.exploit-db.comQuickPlayer1.2.zip, 48564,exploits/windows/local/48564.py,"Quick Player 1.3 - '.m3l' Buffer Overflow (Unicode & SEH)",2020-06-08,"Felipe Winsnes",local,windows,,2020-06-08,2020-06-08,0,,,,,, 15156,exploits/windows/local/15156.py,"Quick Player 1.3 - Unicode (SEH)",2010-09-29,"Abhishek Lyall",local,windows,,2010-09-29,2010-09-29,1,,,,http://www.exploit-db.com/screenshots/idlt15500/15156.png,http://www.exploit-db.comQuickPlayer1.3.7z, -36822,exploits/windows/local/36822.pl,"Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)",2015-04-23,"Tomislav Paskalev",local,windows,,2015-04-26,2015-04-26,1,93445,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-26-at-42336-pm.png,http://www.exploit-db.comqsearchsetup.exe, -10475,exploits/windows/local/10475.txt,"QuickHeal AntiVirus 2010 - Local Privilege Escalation",2009-12-16,"Francis Provencher",local,windows,,2009-12-15,,1,64510,,,,, -30374,exploits/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Local Stack Overflow",2013-12-17,"Arash Allebrahim",local,windows,,2013-12-17,2013-12-17,0,2013-6767;101130,,,,,https://www.vulnerability-lab.com/get_content.php?id=1171 -11764,exploits/windows/local/11764.pl,"QuickZip 4.60.019 (Windows XP SP3) - Local Stack Buffer Overflow",2010-03-15,corelanc0d3r,local,windows,,2010-03-14,2011-01-03,1,62781,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-115452-pm.png,http://www.exploit-db.comquickzip_4-60-019.exe, -11656,exploits/windows/local/11656.py,"QuickZip 4.x - '.zip' Local Universal Buffer Overflow",2010-03-08,"corelanc0d3r & mr_me",local,windows,,2010-03-07,2011-01-03,1,62781,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-04-at-120046-am.png,http://www.exploit-db.comquickzip_4-60-019.exe, +36822,exploits/windows/local/36822.pl,"Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)",2015-04-23,"Tomislav Paskalev",local,windows,,2015-04-26,2015-04-26,1,OSVDB-93445,,,http://www.exploit-db.com/screenshots/idlt37000/screen-shot-2015-04-26-at-42336-pm.png,http://www.exploit-db.comqsearchsetup.exe, +10475,exploits/windows/local/10475.txt,"QuickHeal AntiVirus 2010 - Local Privilege Escalation",2009-12-16,"Francis Provencher",local,windows,,2009-12-15,,1,OSVDB-64510,,,,, +30374,exploits/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Local Stack Overflow",2013-12-17,"Arash Allebrahim",local,windows,,2013-12-17,2013-12-17,0,CVE-2013-6767;OSVDB-101130,,,,,https://www.vulnerability-lab.com/get_content.php?id=1171 +11764,exploits/windows/local/11764.pl,"QuickZip 4.60.019 (Windows XP SP3) - Local Stack Buffer Overflow",2010-03-15,corelanc0d3r,local,windows,,2010-03-14,2011-01-03,1,OSVDB-62781,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-115452-pm.png,http://www.exploit-db.comquickzip_4-60-019.exe, +11656,exploits/windows/local/11656.py,"QuickZip 4.x - '.zip' Local Universal Buffer Overflow",2010-03-08,"corelanc0d3r & mr_me",local,windows,,2010-03-07,2011-01-03,1,OSVDB-62781,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-04-at-120046-am.png,http://www.exploit-db.comquickzip_4-60-019.exe, 45289,exploits/windows/local/45289.py,"R 3.4.4 - Buffer Overflow (SEH)",2018-08-29,ZwX,local,windows,,2018-08-29,2018-08-29,0,,Local,,,http://www.exploit-db.comR-3.4.4-win.exe, 45289,exploits/windows/local/45289.py,"R 3.4.4 - Buffer Overflow (SEH)",2018-08-29,ZwX,local,windows,,2018-08-29,2018-08-29,0,,"Buffer Overflow",,,http://www.exploit-db.comR-3.4.4-win.exe, 46265,exploits/windows/local/46265.py,"R 3.4.4 XP SP3 - Buffer Overflow (Non SEH)",2019-01-28,"Dino Covotsos",local,windows,,2019-01-28,2019-01-28,0,,Local,,,http://www.exploit-db.comR-3.4.4-win.exe, 46265,exploits/windows/local/46265.py,"R 3.4.4 XP SP3 - Buffer Overflow (Non SEH)",2019-01-28,"Dino Covotsos",local,windows,,2019-01-28,2019-01-28,0,,"Buffer Overflow",,,http://www.exploit-db.comR-3.4.4-win.exe, 46288,exploits/windows/local/46288.py,"R 3.5.0 - Local Buffer Overflow (SEH)",2019-01-31,"Dino Covotsos",local,windows,,2019-01-31,2019-01-31,0,,Local,,,http://www.exploit-db.comR-3.5.0-win.exe, 46288,exploits/windows/local/46288.py,"R 3.5.0 - Local Buffer Overflow (SEH)",2019-01-31,"Dino Covotsos",local,windows,,2019-01-31,2019-01-31,0,,"Buffer Overflow",,,http://www.exploit-db.comR-3.5.0-win.exe, -8177,exploits/windows/local/8177.py,"RadASM 2.2.1.5 - '.rap' Local Stack Overflow",2009-03-09,zAx,local,windows,,2009-03-08,,1,50417,,,,, -7334,exploits/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,local,windows,,2008-12-02,,1,50417,,,,, +8177,exploits/windows/local/8177.py,"RadASM 2.2.1.5 - '.rap' Local Stack Overflow",2009-03-09,zAx,local,windows,,2009-03-08,,1,OSVDB-50417,,,,, +7334,exploits/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,local,windows,,2008-12-02,,1,OSVDB-50417,,,,, 11400,exploits/windows/local/11400.py,"RadASM 2.2.1.6 - '.rap' Universal Buffer Overflow",2010-02-11,Dz_attacker,local,windows,,2010-02-10,,1,,,,,http://www.exploit-db.comRadASM_2.2.1.6.zip, -8193,exploits/windows/local/8193.py,"RainbowPlayer 0.91 - Playlist Universal Overwrite (SEH)",2009-03-10,His0k4,local,windows,,2009-03-09,,1,52534,,,,, +8193,exploits/windows/local/8193.py,"RainbowPlayer 0.91 - Playlist Universal Overwrite (SEH)",2009-03-10,His0k4,local,windows,,2009-03-09,,1,OSVDB-52534,,,,, 40145,exploits/windows/local/40145.txt,"Rapid7 AppSpider 6.12 - Local Privilege Escalation",2016-07-25,LiquidWorm,local,windows,,2016-07-25,2016-07-25,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5344.php 48808,exploits/windows/local/48808.txt,"Rapid7 Nexpose Installer 6.6.39 - 'nexposeengine' Unquoted Service Path",2020-09-14,LiquidWorm,local,windows,,2020-09-14,2020-09-14,0,,,,,, -46756,exploits/windows/local/46756.rb,"RARLAB WinRAR 5.61 - ACE Format Input Validation Remote Code Execution (Metasploit)",2019-04-25,Metasploit,local,windows,,2019-04-25,2019-04-25,1,2018-20250,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwrar561tr.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/winrar_ace.rb -46756,exploits/windows/local/46756.rb,"RARLAB WinRAR 5.61 - ACE Format Input Validation Remote Code Execution (Metasploit)",2019-04-25,Metasploit,local,windows,,2019-04-25,2019-04-25,1,2018-20250,Local,,,http://www.exploit-db.comwrar561tr.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/winrar_ace.rb +46756,exploits/windows/local/46756.rb,"RARLAB WinRAR 5.61 - ACE Format Input Validation Remote Code Execution (Metasploit)",2019-04-25,Metasploit,local,windows,,2019-04-25,2019-04-25,1,CVE-2018-20250,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwrar561tr.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/winrar_ace.rb +46756,exploits/windows/local/46756.rb,"RARLAB WinRAR 5.61 - ACE Format Input Validation Remote Code Execution (Metasploit)",2019-04-25,Metasploit,local,windows,,2019-04-25,2019-04-25,1,CVE-2018-20250,Local,,,http://www.exploit-db.comwrar561tr.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/fileformat/winrar_ace.rb 50484,exploits/windows/local/50484.txt,"RDP Manager 4.9.9.3 - Denial-of-Service (PoC)",2021-11-03,Vulnerability-Lab,local,windows,,2021-11-03,2021-11-03,0,,,,,, -17985,exploits/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,local,windows,,2011-10-17,2011-10-21,1,83436,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnetzip.exe, +17985,exploits/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,local,windows,,2011-10-17,2011-10-21,1,OSVDB-83436,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnetzip.exe, 50954,exploits/windows/local/50954.txt,"Real Player 16.0.3.51 - 'external::Import()' Directory Traversal to Remote Code Execution (RCE)",2022-06-14,"Eduardo Braun Prado",local,windows,,2022-06-14,2022-06-14,0,,,,,, 50953,exploits/windows/local/50953.txt,"Real Player v.20.0.8.310 G2 Control - 'DoGoToURL()' Remote Code Execution (RCE)",2022-06-14,"Eduardo Braun Prado",local,windows,,2022-06-14,2022-06-14,0,,,,,, -26497,exploits/windows/local/26497.c,"RealNetworks RealOne Player/RealPlayer - '.RM' Local Stack Buffer Overflow",2005-11-10,nolimit,local,windows,,2005-11-10,2017-11-30,1,2005-2629;20773,,,,,https://www.securityfocus.com/bid/15381/info -863,exploits/windows/local/863.cpp,"RealNetworks RealPlayer 10 - '.smil' Local Buffer Overflow",2005-03-07,nolimit,local,windows,,2005-03-06,2016-10-27,1,14305;2005-0455,,,,http://www.exploit-db.comreal10g.exe, -30468,exploits/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - '.rmp' Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",local,windows,,2013-12-24,2013-12-28,1,2013-7260;101356;2013-6877,,,,http://www.exploit-db.comRealPlayer_16.0.3.51.exe, -36062,exploits/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Local Privilege Escalation",2015-02-13,"Humberto Cabrera",local,windows,,2015-02-24,2015-02-24,0,118748,,,,, +26497,exploits/windows/local/26497.c,"RealNetworks RealOne Player/RealPlayer - '.RM' Local Stack Buffer Overflow",2005-11-10,nolimit,local,windows,,2005-11-10,2017-11-30,1,CVE-2005-2629;OSVDB-20773,,,,,https://www.securityfocus.com/bid/15381/info +863,exploits/windows/local/863.cpp,"RealNetworks RealPlayer 10 - '.smil' Local Buffer Overflow",2005-03-07,nolimit,local,windows,,2005-03-06,2016-10-27,1,OSVDB-14305;CVE-2005-0455,,,,http://www.exploit-db.comreal10g.exe, +30468,exploits/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - '.rmp' Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",local,windows,,2013-12-24,2013-12-28,1,CVE-2013-7260;OSVDB-101356;CVE-2013-6877,,,,http://www.exploit-db.comRealPlayer_16.0.3.51.exe, +36062,exploits/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Local Privilege Escalation",2015-02-13,"Humberto Cabrera",local,windows,,2015-02-24,2015-02-24,0,OSVDB-118748,,,,, 49014,exploits/windows/local/49014.txt,"Realtek Andrea RT Filters 1.0.64.10 - 'AERTSr64.EXE' Unquoted Service Path",2020-11-09,"Erika Figueroa",local,windows,,2020-11-09,2020-11-09,0,,,,,, 49158,exploits/windows/local/49158.txt,"Realtek Andrea RT Filters 1.0.64.7 - 'AERTSr64.EXE' Unquoted Service Path",2020-12-02,"Manuel Alvarez",local,windows,,2020-12-02,2020-12-07,0,,,,,, 15539,exploits/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow",2010-11-14,BraniX,local,windows,,2010-11-14,2017-11-14,0,,,,,, -41933,exploits/windows/local/41933.txt,"Realtek Audio Driver 6.0.1.7898 (Windows 10) - Dolby Audio X2 Service Privilege Escalation",2017-04-25,"Google Security Research",local,windows,,2017-04-25,2017-04-25,1,2017-7293,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1075 +41933,exploits/windows/local/41933.txt,"Realtek Audio Driver 6.0.1.7898 (Windows 10) - Dolby Audio X2 Service Privilege Escalation",2017-04-25,"Google Security Research",local,windows,,2017-04-25,2017-04-25,1,CVE-2017-7293,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1075 15540,exploits/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow",2010-11-14,BraniX,local,windows,,2010-11-14,2017-11-14,0,,,,,, 49015,exploits/windows/local/49015.txt,"Realtek Audio Service 1.0.0.55 - 'RtkAudioService64.exe' Unquoted Service Path",2020-11-09,"Erika Figueroa",local,windows,,2020-11-09,2020-12-07,0,,,,,, 15541,exploits/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow",2010-11-14,BraniX,local,windows,,2010-11-14,2017-11-14,0,,,,,, 40587,exploits/windows/local/40587.txt,"Realtek High Definition Audio Driver 6.0.1.6730 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, -7492,exploits/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow",2008-12-16,shinnai,local,windows,,2008-12-15,,1,50715;2008-5664,,,,, +7492,exploits/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow",2008-12-16,shinnai,local,windows,,2008-12-15,,1,OSVDB-50715;CVE-2008-5664,,,,, 8174,exploits/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 - Playlist Overwrite (SEH)",2009-03-09,His0k4,local,windows,,2009-03-08,,1,,,,,, 49646,exploits/windows/local/49646.txt,"Realtek Wireless LAN Utility 700.1631 - 'Realtek11nSU' Unquoted Service Path",2021-03-15,"Luis Martínez",local,windows,,2021-03-15,2021-03-15,0,,,,,, 46441,exploits/windows/local/46441.py,"RealTerm Serial Terminal 2.0.0.70 - 'Echo Port' Buffer Overflow (SEH)",2019-02-21,"Matteo Malvica",local,windows,,2019-02-21,2019-02-21,0,,Local,,,http://www.exploit-db.comRealterm_2.0.0.70_setup.exe, 46441,exploits/windows/local/46441.py,"RealTerm Serial Terminal 2.0.0.70 - 'Echo Port' Buffer Overflow (SEH)",2019-02-21,"Matteo Malvica",local,windows,,2019-02-21,2019-02-21,0,,"Buffer Overflow",,,http://www.exploit-db.comRealterm_2.0.0.70_setup.exe, 49021,exploits/windows/local/49021.txt,"RealTimes Desktop Service 18.1.4 - 'rpdsvc.exe' Unquoted Service Path",2020-11-09,"Erick Galindo",local,windows,,2020-11-09,2020-11-09,0,,,,,, -44477,exploits/windows/local/44477.py,"Reaper 5.78 - Local Buffer Overflow",2018-04-17,bzyo,local,windows,,2018-04-17,2018-05-11,0,2018-9131,,,,, -10664,exploits/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Local Stack Overflow",2009-12-25,Encrypt3d.M!nd,local,windows,,2009-12-24,2010-07-07,1,65209,,,,http://www.exploit-db.comregetdx.exe, +44477,exploits/windows/local/44477.py,"Reaper 5.78 - Local Buffer Overflow",2018-04-17,bzyo,local,windows,,2018-04-17,2018-05-11,0,CVE-2018-9131,,,,, +10664,exploits/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Local Stack Overflow",2009-12-25,Encrypt3d.M!nd,local,windows,,2009-12-24,2010-07-07,1,OSVDB-65209,,,,http://www.exploit-db.comregetdx.exe, 48465,exploits/windows/local/48465.py,"Remote Desktop Audit 2.3.0.157 - Buffer Overflow (SEH)",2020-05-13,gurbanli,local,windows,,2020-05-13,2020-05-13,0,,,,,, 50258,exploits/windows/local/50258.txt,"Remote Mouse 4.002 - Unquoted Service Path",2021-09-03,"Salman Asad",local,windows,,2021-09-03,2022-08-01,0,,,,,, -50047,exploits/windows/local/50047.txt,"Remote Mouse GUI 3.008 - Local Privilege Escalation",2021-06-21,"Salman Asad",local,windows,,2021-06-21,2022-08-01,1,2021-35448,,,,http://www.exploit-db.comRemoteMouse.exe, +50047,exploits/windows/local/50047.txt,"Remote Mouse GUI 3.008 - Local Privilege Escalation",2021-06-21,"Salman Asad",local,windows,,2021-06-21,2022-08-01,1,CVE-2021-35448,,,,http://www.exploit-db.comRemoteMouse.exe, 44516,exploits/windows/local/44516.py,"RGui 3.4.4 - Local Buffer Overflow",2018-04-24,bzyo,local,windows,,2018-04-24,2018-06-04,0,,,,,http://www.exploit-db.comR-3.4.4-win.exe, 46107,exploits/windows/local/46107.py,"RGui 3.5.0 - Local Buffer Overflow (SEH)(DEP Bypass)",2019-01-10,bzyo,local,windows,,2019-01-10,2019-01-10,0,,Local,,,http://www.exploit-db.comR-3.5.0-win.exe, 46107,exploits/windows/local/46107.py,"RGui 3.5.0 - Local Buffer Overflow (SEH)(DEP Bypass)",2019-01-10,bzyo,local,windows,,2019-01-10,2019-01-10,0,,"Buffer Overflow",,,http://www.exploit-db.comR-3.5.0-win.exe, -381,exploits/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Local Privilege Escalation",2004-08-08,"Andrés Acunha",local,windows,,2004-08-07,2016-12-26,1,8877;2004-2532,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, -48036,exploits/windows/local/48036.rb,"Ricoh Driver - Privilege Escalation (Metasploit)",2020-02-10,Metasploit,local,windows,,2020-02-10,2020-02-10,1,2019-19363,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/ricoh_driver_privesc.rb -48036,exploits/windows/local/48036.rb,"Ricoh Driver - Privilege Escalation (Metasploit)",2020-02-10,Metasploit,local,windows,,2020-02-10,2020-02-10,1,2019-19363,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/ricoh_driver_privesc.rb -47962,exploits/windows/local/47962.c,"Ricoh Printer Drivers - Local Privilege Escalation",2020-01-22,pentagrid,local,windows,,2020-01-24,2020-01-24,0,2019-19363,,,,,https://www.pentagrid.ch/en/blog/local-privilege-escalation-in-ricoh-printer-drivers-for-windows-cve-2019-19363/ +381,exploits/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Local Privilege Escalation",2004-08-08,"Andrés Acunha",local,windows,,2004-08-07,2016-12-26,1,OSVDB-8877;CVE-2004-2532,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, +48036,exploits/windows/local/48036.rb,"Ricoh Driver - Privilege Escalation (Metasploit)",2020-02-10,Metasploit,local,windows,,2020-02-10,2020-02-10,1,CVE-2019-19363,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/ricoh_driver_privesc.rb +48036,exploits/windows/local/48036.rb,"Ricoh Driver - Privilege Escalation (Metasploit)",2020-02-10,Metasploit,local,windows,,2020-02-10,2020-02-10,1,CVE-2019-19363,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/ricoh_driver_privesc.rb +47962,exploits/windows/local/47962.c,"Ricoh Printer Drivers - Local Privilege Escalation",2020-01-22,pentagrid,local,windows,,2020-01-24,2020-01-24,0,CVE-2019-19363,,,,,https://www.pentagrid.ch/en/blog/local-privilege-escalation-in-ricoh-printer-drivers-for-windows-cve-2019-19363/ 39916,exploits/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",local,windows,,2016-06-10,2016-06-10,0,,,,,, -11281,exploits/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation",2010-01-28,Dlrow,local,windows,,2010-01-27,,0,2010-1591;61946,,,,, +11281,exploits/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation",2010-01-28,Dlrow,local,windows,,2010-01-27,,0,CVE-2010-1591;OSVDB-61946,,,,, 46331,exploits/windows/local/46331.py,"River Past Audio Converter 7.7.16 - Buffer Overflow (SEH)",2019-02-06,"Matteo Malvica",local,windows,,2019-02-06,2019-02-06,0,,Local,,,http://www.exploit-db.comaudioconverter_wmf_setup.exe, 46331,exploits/windows/local/46331.py,"River Past Audio Converter 7.7.16 - Buffer Overflow (SEH)",2019-02-06,"Matteo Malvica",local,windows,,2019-02-06,2019-02-06,0,,"Buffer Overflow",,,http://www.exploit-db.comaudioconverter_wmf_setup.exe, 46670,exploits/windows/local/46670.py,"River Past Cam Do 3.7.6 - 'Activation Code' Local Buffer Overflow",2019-04-08,"Chris Au",local,windows,,2019-04-08,2019-04-08,0,,Local,,,http://www.exploit-db.comcamdo_wmf_setup.exe, @@ -40699,41 +40699,41 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46346,exploits/windows/local/46346.py,"River Past Video Cleaner 7.6.3 - Local Buffer Overflow (SEH)",2019-02-11,crash_manucoot,local,windows,,2019-02-11,2019-02-12,0,,"Buffer Overflow",,,, 11202,exploits/windows/local/11202.pl,"RM Downloader - '.m3u' Local Buffer Overflow (SEH)",2010-01-19,jacky,local,windows,,2010-01-18,,1,,,,,http://www.exploit-db.comRMDownloader.exe, 8589,exploits/windows/local/8589.py,"RM Downloader - '.smi' Local Stack Overflow",2009-05-01,"ThE g0bL!N",local,windows,,2009-04-30,,1,,,,,, -8594,exploits/windows/local/8594.pl,"RM Downloader - '.smi' Universal Local Buffer Overflow",2009-05-01,Stack,local,windows,,2009-04-30,,1,63337;2009-4761,,,,, +8594,exploits/windows/local/8594.pl,"RM Downloader - '.smi' Universal Local Buffer Overflow",2009-05-01,Stack,local,windows,,2009-04-30,,1,OSVDB-63337;CVE-2009-4761,,,,, 48628,exploits/windows/local/48628.py,"RM Downloader 2.50.60 2006.06.23 - 'Load' Local Buffer Overflow (EggHunter) (SEH) (PoC)",2020-07-01,"Paras Bhatia",local,windows,,2020-07-01,2020-07-01,0,,,,,, -36502,exploits/windows/local/36502.py,"RM Downloader 2.7.5.400 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",local,windows,,2015-03-26,2015-03-26,0,2009-1646;55063,,,,, +36502,exploits/windows/local/36502.py,"RM Downloader 2.7.5.400 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",local,windows,,2015-03-26,2015-03-26,0,CVE-2009-1646;OSVDB-55063,,,,, 36909,exploits/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)",2015-05-04,"TUNISIAN CYBER",local,windows,,2015-05-04,2015-05-04,0,,"Metasploit Framework (MSF)",,,, -8410,exploits/windows/local/8410.pl,"RM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,55355;2009-1326,,,,, -8628,exploits/windows/local/8628.pl,"RM Downloader 3.0.0.9 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,55063;2009-1646,,,,, +8410,exploits/windows/local/8410.pl,"RM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,,1,OSVDB-55355;CVE-2009-1326,,,,, +8628,exploits/windows/local/8628.pl,"RM Downloader 3.0.0.9 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows,,2009-05-06,,1,OSVDB-55063;CVE-2009-1646,,,,, 11953,exploits/windows/local/11953.py,"RM Downloader 3.0.2.1 - '.asx' Local Buffer Overflow (SEH)",2010-03-30,b0telh0,local,windows,,2010-03-29,,1,,,,,http://www.exploit-db.comRMDownloader.exe, -10423,exploits/windows/local/10423.pl,"RM Downloader 3.0.2.1 - '.m3u' Local Stack Overflow",2009-12-14,"Vinod Sharma",local,windows,,2009-12-13,,1,2009-1326;55355,,,,http://www.exploit-db.comRMDownloader.exe, +10423,exploits/windows/local/10423.pl,"RM Downloader 3.0.2.1 - '.m3u' Local Stack Overflow",2009-12-14,"Vinod Sharma",local,windows,,2009-12-13,,1,CVE-2009-1326;OSVDB-55355,,,,http://www.exploit-db.comRMDownloader.exe, 14150,exploits/windows/local/14150.pl,"RM Downloader 3.1.3 (Windows 7) - Local ASLR + DEP Bypass (SEH)",2010-07-01,Node,local,windows,,2010-07-01,2010-11-12,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14150.png,http://www.exploit-db.comRMDownloader.exe, 14081,exploits/windows/local/14081.pl,"RM Downloader 3.1.3 - Local Buffer Overflow (SEH)",2010-06-27,Madjix,local,windows,,2010-06-27,2010-06-27,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14081.png,http://www.exploit-db.comRMDownloader.exe, 48364,exploits/windows/local/48364.py,"RM Downloader 3.1.3.2.2010.06.13 - 'Load' Buffer Overflow (SEH)",2020-04-22,"Felipe Winsnes",local,windows,,2020-04-22,2020-04-22,0,,,,,, -18611,exploits/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,local,windows,,2012-03-16,2012-03-16,0,80578,"Metasploit Framework (MSF)",,,, +18611,exploits/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,local,windows,,2012-03-16,2012-03-16,0,OSVDB-80578,"Metasploit Framework (MSF)",,,, 49739,exploits/windows/local/49739.txt,"Rockstar Service - Insecure File Permissions",2021-04-05,"George Tsimpidas",local,windows,,2021-04-05,2021-04-05,0,,,,,, -13895,exploits/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Local Buffer Overflow",2010-06-16,blake,local,windows,,2010-06-15,,1,2010-2329;65542,,,,http://www.exploit-db.comRosoftAudioConverterFree.exe, -4749,exploits/windows/local/4749.c,"Rosoft Media Player 4.1.7 - '.m3u' Local Stack Overflow",2007-12-18,devcode,local,windows,,2007-12-17,,1,39501;2007-6478,,,,, -8214,exploits/windows/local/8214.c,"Rosoft Media Player 4.2.1 (Windows XP SP2/3 French) - Local Buffer Overflow",2009-03-16,SimO-s0fT,local,windows,,2009-03-15,2018-01-18,1,55585,,,,, +13895,exploits/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Local Buffer Overflow",2010-06-16,blake,local,windows,,2010-06-15,,1,CVE-2010-2329;OSVDB-65542,,,,http://www.exploit-db.comRosoftAudioConverterFree.exe, +4749,exploits/windows/local/4749.c,"Rosoft Media Player 4.1.7 - '.m3u' Local Stack Overflow",2007-12-18,devcode,local,windows,,2007-12-17,,1,OSVDB-39501;CVE-2007-6478,,,,, +8214,exploits/windows/local/8214.c,"Rosoft Media Player 4.2.1 (Windows XP SP2/3 French) - Local Buffer Overflow",2009-03-16,SimO-s0fT,local,windows,,2009-03-15,2018-01-18,1,OSVDB-55585,,,,, 7684,exploits/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-01-06,Encrypt3d.M!nd,local,windows,,2009-01-05,,1,,,,,, 11161,exploits/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1)",2010-01-16,Red-D3v1L,local,windows,,2010-01-15,2016-11-11,1,,,,,http://www.exploit-db.comRosoftMediaPlayerFree.exe, 14651,exploits/windows/local/14651.py,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2)",2010-08-15,dijital1,local,windows,,2010-08-15,2017-01-12,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14651.png,http://www.exploit-db.comRosoftMediaPlayerFree.exe, 46742,exploits/windows/local/46742.txt,"Ross Video DashBoard 8.5.1 - Insecure Permissions",2019-04-23,LiquidWorm,local,windows,,2019-04-23,2019-04-23,0,,Local,,,, -14768,exploits/windows/local/14768.c,"Roxio Creator DE - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,67496;2010-5236,,,,, -14781,exploits/windows/local/14781.c,"Roxio MyDVD 9 - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,67583;2010-5195,,,,, -14752,exploits/windows/local/14752.c,"Roxio Photosuite 9 - 'homeutils9.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,67567,,,,, -44892,exploits/windows/local/44892.txt,"RSLinx Classic and FactoryTalk Linx Gateway - Privilege Escalation",2018-06-13,LiquidWorm,local,windows,,2018-06-13,2018-06-13,0,2018-10619,,,,, +14768,exploits/windows/local/14768.c,"Roxio Creator DE - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,OSVDB-67496;CVE-2010-5236,,,,, +14781,exploits/windows/local/14781.c,"Roxio MyDVD 9 - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows,,2010-08-25,2010-08-25,0,OSVDB-67583;CVE-2010-5195,,,,, +14752,exploits/windows/local/14752.c,"Roxio Photosuite 9 - 'homeutils9.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,OSVDB-67567,,,,, +44892,exploits/windows/local/44892.txt,"RSLinx Classic and FactoryTalk Linx Gateway - Privilege Escalation",2018-06-13,LiquidWorm,local,windows,,2018-06-13,2018-06-13,0,CVE-2018-10619,,,,, 47642,exploits/windows/local/47642.txt,"RTK IIS Codec Service 6.4.10041.133 - 'RtkI2SCodec' Unquote Service Path",2019-11-12,chuyreds,local,windows,,2019-11-12,2019-11-12,0,,,,,, 48351,exploits/windows/local/48351.py,"Rubo DICOM Viewer 2.0 - Buffer Overflow (SEH)",2020-04-20,bzyo,local,windows,,2020-04-20,2020-04-20,0,,,,,, 12677,exploits/windows/local/12677.html,"Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Local Buffer Overflow",2010-05-21,sinn3r,local,windows,,2010-05-20,,1,,,,,http://www.exploit-db.comFTPSFtp.dll, 49203,exploits/windows/local/49203.txt,"Rumble Mail Server 0.51.3135 - 'rumble_win32.exe' Unquoted Service Path",2020-12-07,"Mohammed Alshehri",local,windows,,2020-12-07,2020-12-07,0,,,,,, -16663,exploits/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,64368,"Metasploit Framework (MSF)",,,, +16663,exploits/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,OSVDB-64368,"Metasploit Framework (MSF)",,,, 35189,exploits/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,local,windows,,2008-03-05,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45749/info -5004,exploits/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM",2008-01-29,mu-b,local,windows,,2008-01-28,2016-10-28,1,41279;2008-0573,,,,, -16643,exploits/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,2009-3861;59660,"Metasploit Framework (MSF)",,,,http://www.senseofsecurity.com.au/advisories/SOS-09-008 +5004,exploits/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM",2008-01-29,mu-b,local,windows,,2008-01-28,2016-10-28,1,OSVDB-41279;CVE-2008-0573,,,,, +16643,exploits/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,CVE-2009-3861;OSVDB-59660,"Metasploit Framework (MSF)",,,,http://www.senseofsecurity.com.au/advisories/SOS-09-008 38600,exploits/windows/local/38600.py,"Sam Spade 1.14 - Crawl Website Buffer Overflow",2015-11-02,MandawCoder,local,windows,,2015-11-03,2017-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-11-02-at-172604.png,http://www.exploit-db.comspade114.exe, 38601,exploits/windows/local/38601.py,"Sam Spade 1.14 - Scan Addresses Buffer Overflow",2015-11-02,VIKRAMADITYA,local,windows,,2015-11-02,2015-11-02,0,,,,,http://www.exploit-db.comspade114.exe, -18808,exploits/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 - Overwrite (SEH)",2012-05-01,blake,local,windows,,2012-05-01,2012-05-01,0,81798;2012-4250,,,,, +18808,exploits/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 - Overwrite (SEH)",2012-05-01,blake,local,windows,,2012-05-01,2012-05-01,0,OSVDB-81798;CVE-2012-4250,,,,, 49842,exploits/windows/local/49842.txt,"Sandboxie Plus 0.7.4 - 'SbieSvc' Unquoted Service Path",2021-05-07,"Erick Galindo",local,windows,,2021-05-07,2021-05-07,0,,,,,http://www.exploit-db.comSandboxie-Plus-x64-v0.7.4.exe, 49631,exploits/windows/local/49631.txt,"Sandboxie Plus v0.7.2 - 'SbieSvc' Unquoted Service Path",2021-03-09,"Mohammed Alshehri",local,windows,,2021-03-09,2021-03-09,0,,,,,, 50819,exploits/windows/local/50819.txt,"Sandboxie-Plus 5.50.2 - 'Service SbieSvc' Unquoted Service Path",2022-03-10,"Antonio Cuomo",local,windows,,2022-03-10,2022-03-10,0,,,,,, @@ -40743,77 +40743,77 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 49689,exploits/windows/local/49689.txt,"SAPSetup Automatic Workstation Update Service 750 - 'NWSAPAutoWorkstationUpdateSvc' Unquoted Service Path",2021-03-22,"Alan Mondragon",local,windows,,2021-03-22,2021-03-22,0,,,,,, 50061,exploits/windows/local/50061.txt,"SAPSprint 7.60 - 'SAPSprint' Unquoted Service Path",2021-06-25,"Brian Rodriguez",local,windows,,2021-06-25,2021-06-25,0,,,,,, 14215,exploits/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,local,windows,,2010-07-05,2010-07-05,1,,,,,http://www.exploit-db.comSasCam_free_v265.zip, -17817,exploits/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow",2011-09-12,mr_me,local,windows,,2011-09-12,2011-09-12,1,75375;2011-4535,,,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1-2.png,, -17833,exploits/windows/local/17833.rb,"ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit)",2011-09-13,Metasploit,local,windows,,2011-09-14,2011-09-14,1,75375;2011-4535,"Metasploit Framework (MSF)",,,, +17817,exploits/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow",2011-09-12,mr_me,local,windows,,2011-09-12,2011-09-12,1,OSVDB-75375;CVE-2011-4535,,,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1-2.png,, +17833,exploits/windows/local/17833.rb,"ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit)",2011-09-13,Metasploit,local,windows,,2011-09-14,2011-09-14,1,OSVDB-75375;CVE-2011-4535,"Metasploit Framework (MSF)",,,, 47656,exploits/windows/local/47656.txt,"ScanGuard Antivirus 2020 - Insecure Folder Permissions",2019-11-13,hyp3rlinx,local,windows,,2019-11-13,2019-11-13,0,,,,,, -8536,exploits/windows/local/8536.py,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (1)",2009-04-27,His0k4,local,windows,,2009-04-26,,1,54090;2009-1627,,,,, -8540,exploits/windows/local/8540.c,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (2)",2009-04-27,SimO-s0fT,local,windows,,2009-04-26,,1,2009-1627;54090,,,,, +8536,exploits/windows/local/8536.py,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (1)",2009-04-27,His0k4,local,windows,,2009-04-26,,1,OSVDB-54090;CVE-2009-1627,,,,, +8540,exploits/windows/local/8540.c,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (2)",2009-04-27,SimO-s0fT,local,windows,,2009-04-26,,1,CVE-2009-1627;OSVDB-54090,,,,, 49453,exploits/windows/local/49453.txt,"Selea CarPlateServer (CPS) 4.0.1.6 - Local Privilege Escalation",2021-01-22,LiquidWorm,local,windows,,2021-01-22,2021-01-22,0,,,,,, -835,exploits/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,14140;2005-0521,,,,, +835,exploits/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure",2005-02-22,Kozan,local,windows,,2005-02-21,,1,OSVDB-14140;CVE-2005-0521,,,,, 41090,exploits/windows/local/41090.py,"SentryHD 02.01.12e - Local Privilege Escalation",2017-01-18,"Kacper Szurek",local,windows,,2017-01-18,2018-01-02,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-18-at-171944.png,http://www.exploit-db.comCD-Minuteman-SentryHD-02-01-12e.zip, -45568,exploits/windows/local/45568.txt,"Seqrite End Point Security 7.4 - Privilege Escalation",2018-10-09,"Hashim Jawad",local,windows,,2018-10-09,2018-10-09,0,2018-17775,Local,,,, -10226,exploits/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow",2009-11-25,Rick2600,local,windows,,2009-11-24,,1,2009-4097;60503,,,http://www.exploit-db.com/screenshots/idlt10500/10226.png,http://www.exploit-db.comserenity-3.2.3-win32-installer.exe, +45568,exploits/windows/local/45568.txt,"Seqrite End Point Security 7.4 - Privilege Escalation",2018-10-09,"Hashim Jawad",local,windows,,2018-10-09,2018-10-09,0,CVE-2018-17775,Local,,,, +10226,exploits/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow",2009-11-25,Rick2600,local,windows,,2009-11-24,,1,CVE-2009-4097;OSVDB-60503,,,http://www.exploit-db.com/screenshots/idlt10500/10226.png,http://www.exploit-db.comserenity-3.2.3-win32-installer.exe, 41959,exploits/windows/local/41959.txt,"Serviio PRO 1.8 DLNA Media Streaming Server - Local Privilege Escalation",2017-05-03,LiquidWorm,local,windows,,2017-05-03,2017-05-03,0,,,,,, 41349,exploits/windows/local/41349.py,"ShadeYouVPN Client 2.0.1.11 - Local Privilege Escalation",2017-02-14,"Kacper Szurek",local,windows,,2017-02-14,2017-02-14,0,,,,,, 8426,exploits/windows/local/8426.pl,"Shadow Stream Recorder - '.m3u' Universal Stack Overflow",2009-04-14,AlpHaNiX,local,windows,,2009-04-13,,1,,,,,, -11957,exploits/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 - '.asx' Local Buffer Overflow",2010-03-30,b0telh0,local,windows,,2010-03-29,,1,2009-1642;81487,,,,http://www.exploit-db.comssrecordersetup.exe, -18781,exploits/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)",2012-04-25,Metasploit,local,windows,,2012-04-25,2012-04-25,1,2009-1642;81487,"Metasploit Framework (MSF)",,,http://www.exploit-db.comssrecordersetup.exe, +11957,exploits/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 - '.asx' Local Buffer Overflow",2010-03-30,b0telh0,local,windows,,2010-03-29,,1,CVE-2009-1642;OSVDB-81487,,,,http://www.exploit-db.comssrecordersetup.exe, +18781,exploits/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)",2012-04-25,Metasploit,local,windows,,2012-04-25,2012-04-25,1,CVE-2009-1642;OSVDB-81487,"Metasploit Framework (MSF)",,,http://www.exploit-db.comssrecordersetup.exe, 48794,exploits/windows/local/48794.txt,"ShareMouse 5.0.43 - 'ShareMouse Service' Unquoted Service Path",2020-09-08,alacerda,local,windows,,2020-09-08,2020-09-08,0,,,,,, 40497,exploits/windows/local/40497.txt,"Sheed AntiVirus 2.3 - Unquoted Service Path Privilege Escalation",2016-10-11,Amir.ght,local,windows,,2016-10-11,2016-10-12,0,,,,,, 12621,exploits/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - '.zip' Local Stack Buffer Overflow",2010-05-16,sud0,local,windows,,2010-05-15,,1,,,,,http://www.exploit-db.comShellZip.exe, -50852,exploits/windows/local/50852.txt,"Sherpa Connector Service v2020.2.20328.2050 - Unquoted Service Path",2022-04-07,"Manthan Chhabra",local,windows,,2022-04-07,2022-04-07,0,2022-23909,,,,, +50852,exploits/windows/local/50852.txt,"Sherpa Connector Service v2020.2.20328.2050 - Unquoted Service Path",2022-04-07,"Manthan Chhabra",local,windows,,2022-04-07,2022-04-07,0,CVE-2022-23909,,,,, 47660,exploits/windows/local/47660.txt,"Shrew Soft VPN Client 2.2.2 - 'iked' Unquoted Service Path",2019-11-15,D.Goedecke,local,windows,,2019-11-15,2019-11-15,0,,,,,, -35821,exploits/windows/local/35821.txt,"Sim Editor 6.6 - Local Stack Buffer Overflow",2015-01-16,"Osanda Malith Jayathissa",local,windows,,2015-01-20,2015-01-20,0,2015-1171,,,,, +35821,exploits/windows/local/35821.txt,"Sim Editor 6.6 - Local Stack Buffer Overflow",2015-01-16,"Osanda Malith Jayathissa",local,windows,,2015-01-20,2015-01-20,0,CVE-2015-1171,,,,, 48678,exploits/windows/local/48678.py,"Simple Startup Manager 1.17 - 'File' Local Buffer Overflow (PoC)",2020-07-17,PovlTekstTV,local,windows,,2020-07-17,2020-07-17,0,,,,,, -17171,exploits/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Local Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",local,windows,,2011-04-14,2011-04-14,1,71818,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-14-at-30700-pm.png,http://www.exploit-db.comSPr66.exe, -18892,exploits/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow",2012-05-17,"saurabh sharma",local,windows,,2012-05-18,2012-05-19,1,2012-2271;82086,,,,http://www.exploit-db.comSkinCrafter_Demo_2005_2008_x86.zip, -14766,exploits/windows/local/14766.c,"Skype 4.2.0.169 - 'wab32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,1,2010-3136;67540,,,,http://www.exploit-db.comSkypeSetupFull.exe, +17171,exploits/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Local Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",local,windows,,2011-04-14,2011-04-14,1,OSVDB-71818,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-14-at-30700-pm.png,http://www.exploit-db.comSPr66.exe, +18892,exploits/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow",2012-05-17,"saurabh sharma",local,windows,,2012-05-18,2012-05-19,1,CVE-2012-2271;OSVDB-82086,,,,http://www.exploit-db.comSkinCrafter_Demo_2005_2008_x86.zip, +14766,exploits/windows/local/14766.c,"Skype 4.2.0.169 - 'wab32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3136;OSVDB-67540,,,,http://www.exploit-db.comSkypeSetupFull.exe, 8789,exploits/windows/local/8789.py,"Slayer 2.4 - 'skin' Universal Buffer Overflow (SEH)",2009-05-26,SuNHouSe2,local,windows,,2009-05-25,,1,,,,,, -32850,exploits/windows/local/32850.txt,"SlySoft (Multiple Products) - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",local,windows,,2009-03-12,2014-04-14,1,2009-0824;52679,,,,,https://www.securityfocus.com/bid/34103/info -21547,exploits/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,local,windows,,2012-09-27,2012-09-27,0,85820,,,,, -24171,exploits/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",local,windows,,2004-06-05,2013-01-16,1,2004-2555;6735,,,,,https://www.securityfocus.com/bid/10467/info -14831,exploits/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow (SEH)",2010-08-29,"James Fitts",local,windows,,2010-08-29,2010-09-04,1,67700,,,http://www.exploit-db.com/screenshots/idlt15000/14831.png,http://www.exploit-db.comsnackAmp-Install-3.1.2.exe, +32850,exploits/windows/local/32850.txt,"SlySoft (Multiple Products) - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",local,windows,,2009-03-12,2014-04-14,1,CVE-2009-0824;OSVDB-52679,,,,,https://www.securityfocus.com/bid/34103/info +21547,exploits/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,local,windows,,2012-09-27,2012-09-27,0,OSVDB-85820,,,,, +24171,exploits/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",local,windows,,2004-06-05,2013-01-16,1,CVE-2004-2555;OSVDB-6735,,,,,https://www.securityfocus.com/bid/10467/info +14831,exploits/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow (SEH)",2010-08-29,"James Fitts",local,windows,,2010-08-29,2010-09-04,1,OSVDB-67700,,,http://www.exploit-db.com/screenshots/idlt15000/14831.png,http://www.exploit-db.comsnackAmp-Install-3.1.2.exe, 15730,exploits/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow (SEH)",2010-12-12,"James Fitts",local,windows,,2010-12-12,2010-12-12,1,,,,http://www.exploit-db.com/screenshots/idlt16000/15730.png,http://www.exploit-db.comsnackAmp-Install-3.1.3.exe, -15099,exploits/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",local,windows,,2010-09-24,2010-10-06,1,67700,,,http://www.exploit-db.com/screenshots/idlt15500/15099.png,http://www.exploit-db.comsnackAmp-Install-3.1.3B.exe, -15201,exploits/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",local,windows,,2010-10-04,2010-10-16,1,67700,,,http://www.exploit-db.com/screenshots/idlt15500/15201.png,http://www.exploit-db.comsnackAmp-Install-3.1.3B.exe, +15099,exploits/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",local,windows,,2010-09-24,2010-10-06,1,OSVDB-67700,,,http://www.exploit-db.com/screenshots/idlt15500/15099.png,http://www.exploit-db.comsnackAmp-Install-3.1.3B.exe, +15201,exploits/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",local,windows,,2010-10-04,2010-10-16,1,OSVDB-67700,,,http://www.exploit-db.com/screenshots/idlt15500/15201.png,http://www.exploit-db.comsnackAmp-Install-3.1.3B.exe, 48686,exploits/windows/local/48686.py,"Snes9K 0.09z - 'Port Number' Buffer Overflow (SEH)",2020-07-23,MasterVlad,local,windows,,2020-07-23,2020-07-23,0,,,,,, -47105,exploits/windows/local/47105.py,"SNMPc Enterprise Edition 9/10 - Mapping Filename Buffer Overflow",2019-07-11,xerubus,local,windows,,2019-07-11,2019-07-12,0,2019-13494,Local,,,, -47105,exploits/windows/local/47105.py,"SNMPc Enterprise Edition 9/10 - Mapping Filename Buffer Overflow",2019-07-11,xerubus,local,windows,,2019-07-11,2019-07-12,0,2019-13494,"Buffer Overflow",,,, -18533,exploits/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Local Buffer Overflow",2012-02-27,Vulnerability-Lab,local,windows,,2012-02-27,2012-03-16,1,79694,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-02-29-at-123913-pm.png,,https://www.vulnerability-lab.com/get_content.php?id=460 +47105,exploits/windows/local/47105.py,"SNMPc Enterprise Edition 9/10 - Mapping Filename Buffer Overflow",2019-07-11,xerubus,local,windows,,2019-07-11,2019-07-12,0,CVE-2019-13494,Local,,,, +47105,exploits/windows/local/47105.py,"SNMPc Enterprise Edition 9/10 - Mapping Filename Buffer Overflow",2019-07-11,xerubus,local,windows,,2019-07-11,2019-07-12,0,CVE-2019-13494,"Buffer Overflow",,,, +18533,exploits/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Local Buffer Overflow",2012-02-27,Vulnerability-Lab,local,windows,,2012-02-27,2012-03-16,1,OSVDB-79694,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-02-29-at-123913-pm.png,,https://www.vulnerability-lab.com/get_content.php?id=460 45406,exploits/windows/local/45406.py,"Socusoft Photo to Video Converter 8.07 - 'Registration Name' Buffer Overflow",2018-09-13,ZwX,local,windows,,2018-09-13,2018-09-13,0,,Local,,,http://www.exploit-db.comphoto-to-video-pro.exe, 45406,exploits/windows/local/45406.py,"Socusoft Photo to Video Converter 8.07 - 'Registration Name' Buffer Overflow",2018-09-13,ZwX,local,windows,,2018-09-13,2018-09-13,0,,"Buffer Overflow",,,http://www.exploit-db.comphoto-to-video-pro.exe, 48691,exploits/windows/local/48691.py,"Socusoft Photo to Video Converter Professional 8.07 - 'Output Folder' Buffer Overflow (SEH Egghunter)",2020-07-26,MasterVlad,local,windows,,2020-07-26,2020-07-26,0,,,,,, 25961,exploits/windows/local/25961.c,"SoftiaCom wMailServer 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,local,windows,,2005-07-09,2013-06-05,1,,,,,,https://www.securityfocus.com/bid/14212/info 49588,exploits/windows/local/49588.txt,"Softros LAN Messenger 9.6.4 - 'SoftrosSpellChecker' Unquoted Service Path",2021-02-24,"Victor Mondragón",local,windows,,2021-02-24,2021-02-24,0,,,,,, -36052,exploits/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Local Privilege Escalation",2015-02-11,"Parvez Anwar",local,windows,,2015-02-11,2015-02-11,0,2015-1515;117996,,,,, +36052,exploits/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Local Privilege Escalation",2015-02-11,"Parvez Anwar",local,windows,,2015-02-11,2015-02-11,0,CVE-2015-1515;OSVDB-117996,,,,, 40400,exploits/windows/local/40400.txt,"SolarWinds Kiwi CatTools 3.11.0 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",local,windows,,2016-09-19,2016-09-19,0,,,,,, 50416,exploits/windows/local/50416.txt,"SolarWinds Kiwi CatTools 3.11.8 - Unquoted Service Path",2021-10-14,"Mert Daş",local,windows,,2021-10-14,2021-10-14,0,,,,,, 47599,exploits/windows/local/47599.txt,"SolarWinds Kiwi Syslog Server 8.3.52 - 'Kiwi Syslog Server' Unquoted Service Path",2019-11-08,"Carlos A Garcia R",local,windows,,2019-11-08,2019-11-08,0,,,,,, 40393,exploits/windows/local/40393.txt,"SolarWinds Kiwi Syslog Server 9.5.1 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",local,windows,,2016-09-19,2016-09-19,0,,,,,, -48448,exploits/windows/local/48448.txt,"SolarWinds MSP PME Cache Service 1.1.14 - Insecure File Permissions",2020-05-11,"Jens Regel",local,windows,,2020-05-11,2020-05-12,0,2020-12608,,,,, -11219,exploits/windows/local/11219.pl,"SOMPL Player 1.0 - Local Buffer Overflow",2010-01-22,Rick2600,local,windows,,2010-01-21,,1,64368,,,,http://www.exploit-db.comsompl1_0.rar, +48448,exploits/windows/local/48448.txt,"SolarWinds MSP PME Cache Service 1.1.14 - Insecure File Permissions",2020-05-11,"Jens Regel",local,windows,,2020-05-11,2020-05-12,0,CVE-2020-12608,,,,, +11219,exploits/windows/local/11219.pl,"SOMPL Player 1.0 - Local Buffer Overflow",2010-01-22,Rick2600,local,windows,,2010-01-21,,1,OSVDB-64368,,,,http://www.exploit-db.comsompl1_0.rar, 48677,exploits/windows/local/48677.txt,"Sonar Qube 8.3.1 - 'SonarQube Service' Unquoted Service Path",2020-07-17,"Velayutham Selvaraj",local,windows,,2020-07-17,2020-07-17,0,,,,,, -50212,exploits/windows/local/50212.txt,"SonicWall NetExtender 10.2.0.300 - Unquoted Service Path",2021-08-17,shinnai,local,windows,,2021-08-17,2021-08-17,0,2020-5147,,,,, +50212,exploits/windows/local/50212.txt,"SonicWall NetExtender 10.2.0.300 - Unquoted Service Path",2021-08-17,shinnai,local,windows,,2021-08-17,2021-08-17,0,CVE-2020-5147,,,,, 17302,exploits/windows/local/17302.py,"Sonique 1.96 - '.m3u' Local Buffer Overflow",2011-05-17,sinfulsecurity,local,windows,,2011-05-17,2011-05-17,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17302.png,http://www.exploit-db.comTucowsDLM_sonique196.exe, -4583,exploits/windows/local/4583.py,"Sony CONNECT Player 4.x - '.m3u' Local Stack Overflow",2007-10-29,TaMBaRuS,local,windows,,2007-10-28,,1,41998;2007-5709,,,,, +4583,exploits/windows/local/4583.py,"Sony CONNECT Player 4.x - '.m3u' Local Stack Overflow",2007-10-29,TaMBaRuS,local,windows,,2007-10-28,,1,OSVDB-41998;CVE-2007-5709,,,,, 50817,exploits/windows/local/50817.txt,"Sony playmemories home - 'PMBDeviceInfoProvider' Unquoted Service Path",2022-03-10,"Saud Alenazi",local,windows,,2022-03-10,2022-03-10,0,,,,,, -18201,exploits/windows/local/18201.txt,"SopCast 3.4.7 - 'Diagnose.exe' Improper Permissions",2011-12-05,LiquidWorm,local,windows,,2011-12-05,2011-12-05,0,77724;2011-5044,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5062.php -44410,exploits/windows/local/44410.txt,"Sophos Endpoint Protection 10.7 - Tamper-Protection Bypass",2018-04-06,hyp3rlinx,local,windows,,2018-04-06,2018-04-19,0,2018-4863,,,,,http://hyp3rlinx.altervista.org/advisories/SOPHOS-ENDPOINT-PROTECTION-v10.7-TAMPER-PROTECTION-BYPASS-CVE-2018-4863.txt -44411,exploits/windows/local/44411.txt,"Sophos Endpoint Protection Control Panel 10.7 - Weak Password Encryption",2018-04-06,hyp3rlinx,local,windows,,2018-04-06,2018-04-19,0,2018-9233,,,,,http://hyp3rlinx.altervista.org/advisories/SOPHOS-ENDPOINT-PROTECTION-CONTROL-PANEL-v10.7-INSECURE-CRYPTO-CVE-2018-9233.txt -8620,exploits/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow",2009-05-05,Stack,local,windows,,2009-05-04,,1,56297;2009-2568,,,,, -8640,exploits/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow",2009-05-07,Hakxer,local,windows,,2009-05-06,,1,54561;2009-1644,,,,, +18201,exploits/windows/local/18201.txt,"SopCast 3.4.7 - 'Diagnose.exe' Improper Permissions",2011-12-05,LiquidWorm,local,windows,,2011-12-05,2011-12-05,0,OSVDB-77724;CVE-2011-5044,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5062.php +44410,exploits/windows/local/44410.txt,"Sophos Endpoint Protection 10.7 - Tamper-Protection Bypass",2018-04-06,hyp3rlinx,local,windows,,2018-04-06,2018-04-19,0,CVE-2018-4863,,,,,http://hyp3rlinx.altervista.org/advisories/SOPHOS-ENDPOINT-PROTECTION-v10.7-TAMPER-PROTECTION-BYPASS-CVE-2018-4863.txt +44411,exploits/windows/local/44411.txt,"Sophos Endpoint Protection Control Panel 10.7 - Weak Password Encryption",2018-04-06,hyp3rlinx,local,windows,,2018-04-06,2018-04-19,0,CVE-2018-9233,,,,,http://hyp3rlinx.altervista.org/advisories/SOPHOS-ENDPOINT-PROTECTION-CONTROL-PANEL-v10.7-INSECURE-CRYPTO-CVE-2018-9233.txt +8620,exploits/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow",2009-05-05,Stack,local,windows,,2009-05-04,,1,OSVDB-56297;CVE-2009-2568,,,,, +8640,exploits/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow",2009-05-07,Hakxer,local,windows,,2009-05-06,,1,OSVDB-54561;CVE-2009-1644,,,,, 10786,exploits/windows/local/10786.py,"Soritong 1.0 - Universal Buffer Overflow",2009-12-29,jacky,local,windows,,2009-12-28,,1,,,,,http://www.exploit-db.comsoritong10.exe, 11093,exploits/windows/local/11093.rb,"Soritong 1.0 - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-10,fb1h2s,local,windows,,2010-01-09,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsoritong10.exe, -9560,exploits/windows/local/9560.py,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflow",2009-09-01,hack4love,local,windows,,2009-08-31,,1,2009-1643;54562,,,,http://www.exploit-db.comsoritong10.exe, +9560,exploits/windows/local/9560.py,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflow",2009-09-01,hack4love,local,windows,,2009-08-31,,1,CVE-2009-1643;OSVDB-54562,,,,http://www.exploit-db.comsoritong10.exe, 9216,exploits/windows/local/9216.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,local,windows,,2009-07-19,,1,,,,,, -8624,exploits/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)",2009-05-07,Stack,local,windows,,2009-05-06,,1,54562;2009-1643,,,,http://www.exploit-db.comsoritong10.exe, +8624,exploits/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)",2009-05-07,Stack,local,windows,,2009-05-06,,1,OSVDB-54562;CVE-2009-1643,,,,http://www.exploit-db.comsoritong10.exe, 44896,exploits/windows/local/44896.vb,"Soroush IM Desktop App 0.15 (beta) - Authentication Bypass",2018-06-15,VortexNeoX64,local,windows,,2018-06-15,2018-06-19,0,,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comSoroush-0.15.0.exe, 45171,exploits/windows/local/45171.vb,"Soroush IM Desktop App 0.17.0 - Authentication Bypass",2018-08-09,VortexNeoX64,local,windows,,2018-08-09,2018-09-04,0,,,,,http://www.exploit-db.comSoroushSetup0.17.0(1).exe, 9970,exploits/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Local Privilege Escalation",2009-10-20,bellick,local,windows,,2009-10-19,,1,,,,,, -11264,exploits/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,local,windows,,2010-01-25,2010-06-27,0,2009-4606;59080,,,,http://www.exploit-db.comwebdrive.exe, +11264,exploits/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,local,windows,,2010-01-25,2010-06-27,0,CVE-2009-4606;OSVDB-59080,,,,http://www.exploit-db.comwebdrive.exe, 49679,exploits/windows/local/49679.txt,"SOYAL 701 Client 9.0.1 - Insecure Permissions",2021-03-19,LiquidWorm,local,windows,,2021-03-19,2021-03-19,0,,,,,, 49678,exploits/windows/local/49678.txt,"SOYAL 701 Server 9.0.1 - Insecure Permissions",2021-03-19,LiquidWorm,local,windows,,2021-03-19,2021-03-19,0,,,,,, -30681,exploits/windows/local/30681.txt,"SpeedFan - 'Speedfan.sys' Local Privilege Escalation",2007-10-18,"Ruben Santamarta",local,windows,,2007-10-18,2014-01-06,1,2007-5633;41842,,,,,https://www.securityfocus.com/bid/26123/info +30681,exploits/windows/local/30681.txt,"SpeedFan - 'Speedfan.sys' Local Privilege Escalation",2007-10-18,"Ruben Santamarta",local,windows,,2007-10-18,2014-01-06,1,CVE-2007-5633;OSVDB-41842,,,,,https://www.securityfocus.com/bid/26123/info 45071,exploits/windows/local/45071.py,"Splinterware System Scheduler Pro 5.12 - Buffer Overflow (SEH)",2018-07-23,bzyo,local,windows,,2018-07-23,2018-07-23,0,,,,,http://www.exploit-db.comssproeval512.exe, 45072,exploits/windows/local/45072.txt,"Splinterware System Scheduler Pro 5.12 - Privilege Escalation",2018-07-23,bzyo,local,windows,,2018-07-23,2018-08-08,1,,,,,http://www.exploit-db.comssproeval512.exe, 17306,exploits/windows/local/17306.pl,"SpongeBob SquarePants Typing - Local Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",local,windows,,2011-05-18,2011-05-18,1,,,,http://www.exploit-db.com/screenshots/idlt17500/untitled.png,, @@ -40821,226 +40821,226 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48070,exploits/windows/local/48070.txt,"SprintWork 2.3.1 - Local Privilege Escalation",2020-02-14,boku,local,windows,,2020-02-14,2020-02-14,0,,,,,, 40550,exploits/windows/local/40550.txt,"Spy Emergency 23.0.205 - Unquoted Service Path Privilege Escalation",2016-10-17,Amir.ght,local,windows,,2016-10-17,2016-10-17,0,,,,,http://www.exploit-db.comse-setup.exe, 49997,exploits/windows/local/49997.txt,"Spy Emergency 25.0.650 - 'Multiple' Unquoted Service Path",2021-06-14,"Erick Galindo",local,windows,,2021-06-14,2021-06-14,0,,,,,, -36417,exploits/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Local Privilege Escalation",2015-03-17,LiquidWorm,local,windows,,2015-03-17,2015-03-17,0,119625,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5237.php +36417,exploits/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Local Privilege Escalation",2015-03-17,LiquidWorm,local,windows,,2015-03-17,2015-03-17,0,OSVDB-119625,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5237.php 48172,exploits/windows/local/48172.txt,"SpyHunter 4 - 'SpyHunter 4 Service' Unquoted Service Path",2020-03-06,"Alejandro Reyes",local,windows,,2020-03-06,2020-03-06,0,,,,,, 8444,exploits/windows/local/8444.cpp,"Star Downloader Free 1.45 - '.dat' Universal Overwrite (SEH)",2009-04-15,dun,local,windows,,2009-04-14,,1,,,,,, -26520,exploits/windows/local/26520.py,"Static HTTP Server 1.0 - Local Overflow (SEH)",2013-07-01,"Jacob Holcomb",local,windows,,2013-07-01,2013-07-01,0,94717;2013-4743,,,,http://www.exploit-db.comstatic-httpd.zip, -9386,exploits/windows/local/9386.txt,"Steam 54/894 - Local Privilege Escalation",2009-08-07,MrDoug,local,windows,,2009-08-06,,1,56872;2015-7985,,,,, +26520,exploits/windows/local/26520.py,"Static HTTP Server 1.0 - Local Overflow (SEH)",2013-07-01,"Jacob Holcomb",local,windows,,2013-07-01,2013-07-01,0,OSVDB-94717;CVE-2013-4743,,,,http://www.exploit-db.comstatic-httpd.zip, +9386,exploits/windows/local/9386.txt,"Steam 54/894 - Local Privilege Escalation",2009-08-07,MrDoug,local,windows,,2009-08-06,,1,OSVDB-56872;CVE-2015-7985,,,,, 47238,exploits/windows/local/47238.ps1,"Steam Windows Client - Local Privilege Escalation",2019-08-12,AbsoZed,local,windows,,2019-08-13,2019-08-13,0,,,,,,https://github.com/AbsoZed/SteamPrivEsc/blob/d51c5bc73c3db87bcdb6bb8e3480483ebb28e8d4/SteamPwn.ps1 -16633,exploits/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,64580,"Metasploit Framework (MSF)",,,, -30032,exploits/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,local,windows,,2013-12-06,2016-09-04,1,2013-7186;101253,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-06-at-113504.png,, +16633,exploits/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-03-10,1,OSVDB-64580,"Metasploit Framework (MSF)",,,, +30032,exploits/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,local,windows,,2013-12-06,2016-09-04,1,CVE-2013-7186;OSVDB-101253,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-06-at-113504.png,, 45401,exploits/windows/local/45401.c,"STOPzilla AntiMalware 6.5.2.59 - Privilege Escalation (1)",2018-09-13,"Parvez Anwar",local,windows,,2018-09-13,2019-02-13,1,,Local,,,http://www.exploit-db.comSTOPzillaAntiMalware.msi, 45496,exploits/windows/local/45496.c,"STOPzilla AntiMalware 6.5.2.59 - Privilege Escalation (2)",2018-09-15,"Ivan Ivanovic",local,windows,,2019-03-04,2019-03-11,0,,,,,, -18186,exploits/windows/local/18186.rb,"StoryBoard Quick 6 - Local Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",local,windows,,2011-12-01,2011-12-01,0,77421;2011-5172,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/StoryBoard_Quick_6-Stack_Buffer_Overflow.pdf +18186,exploits/windows/local/18186.rb,"StoryBoard Quick 6 - Local Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",local,windows,,2011-12-01,2011-12-01,0,OSVDB-77421;CVE-2011-5172,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/StoryBoard_Quick_6-Stack_Buffer_Overflow.pdf 9215,exploits/windows/local/9215.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,local,windows,,2009-07-19,,1,,,,,, 47116,exploits/windows/local/47116.py,"Streamripper 2.6 - 'Song Pattern' Buffer Overflow",2019-07-15,"Andrey Stoykov",local,windows,,2019-07-15,2019-07-15,0,,Local,,,http://www.exploit-db.comStreamRipper32_2_6.exe, 47116,exploits/windows/local/47116.py,"Streamripper 2.6 - 'Song Pattern' Buffer Overflow",2019-07-15,"Andrey Stoykov",local,windows,,2019-07-15,2019-07-15,0,,"Buffer Overflow",,,http://www.exploit-db.comStreamRipper32_2_6.exe, 48517,exploits/windows/local/48517.py,"StreamRipper32 2.6 - Buffer Overflow (PoC)",2020-05-26,"Andy Bowden",local,windows,,2020-05-26,2020-05-26,0,,,,,, 47676,exploits/windows/local/47676.txt,"Studio 5000 Logix Designer 30.01.00 - 'FactoryTalk Activation Service' Unquoted Service Path",2019-11-19,"Luis Martínez",local,windows,,2019-11-19,2019-11-19,0,,,,,, -11911,exploits/windows/local/11911.py,"Stud_PE 2.6.05 - Local Stack Overflow",2010-03-28,zha0,local,windows,,2010-03-27,,1,63285,,,,http://www.exploit-db.comStud_PE.zip, -42119,exploits/windows/local/42119.txt,"Subsonic 6.1.1 - XML External Entity Injection",2017-06-05,hyp3rlinx,local,windows,,2017-06-05,2018-07-20,1,2017-9355,,,http://www.exploit-db.com/screenshots/idlt42500/42119.png,http://www.exploit-db.comSubsonic.exe, -17225,exploits/windows/local/17225.rb,"Subtitle Processor 7.7.1 - '.m3u' File Buffer Overflow (SEH Unicode) (Metasploit)",2011-04-28,Metasploit,local,windows,,2011-04-29,2011-04-29,1,72050,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSubtitleProcessor771.zip, -17217,exploits/windows/local/17217.py,"Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",local,windows,,2011-04-27,2011-04-27,1,72050,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-26-at-82906-pm.png,http://www.exploit-db.comSubtitleProcessor771.zip, -41700,exploits/windows/local/41700.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (Metasploit)",2010-04-09,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2010-1423;2010-0886;63648,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb +11911,exploits/windows/local/11911.py,"Stud_PE 2.6.05 - Local Stack Overflow",2010-03-28,zha0,local,windows,,2010-03-27,,1,OSVDB-63285,,,,http://www.exploit-db.comStud_PE.zip, +42119,exploits/windows/local/42119.txt,"Subsonic 6.1.1 - XML External Entity Injection",2017-06-05,hyp3rlinx,local,windows,,2017-06-05,2018-07-20,1,CVE-2017-9355,,,http://www.exploit-db.com/screenshots/idlt42500/42119.png,http://www.exploit-db.comSubsonic.exe, +17225,exploits/windows/local/17225.rb,"Subtitle Processor 7.7.1 - '.m3u' File Buffer Overflow (SEH Unicode) (Metasploit)",2011-04-28,Metasploit,local,windows,,2011-04-29,2011-04-29,1,OSVDB-72050,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSubtitleProcessor771.zip, +17217,exploits/windows/local/17217.py,"Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",local,windows,,2011-04-27,2011-04-27,1,OSVDB-72050,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-26-at-82906-pm.png,http://www.exploit-db.comSubtitleProcessor771.zip, +41700,exploits/windows/local/41700.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (Metasploit)",2010-04-09,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2010-1423;CVE-2010-0886;OSVDB-63648,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/browser/java_ws_arginject_altjvm.rb 27041,exploits/windows/local/27041.pl,"Super Player 3500 - '.m3u' Local Stack Buffer Overflow",2013-07-23,jun,local,windows,,2013-07-23,2013-08-05,1,,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-08-05-at-50823-pm.png,http://www.exploit-db.comsetup_3500.exe, 13767,exploits/windows/local/13767.c,"SureThing CD Labeler - '.m3u/.pls' Unicode Stack Overflow",2010-06-08,mr_me,local,windows,,2010-06-07,,1,,,,,, -23511,exploits/windows/local/23511.txt,"Surfnet 1.31 - Unauthorized Account Depositing",2004-01-02,Rift_XT,local,windows,,2004-01-02,2012-12-19,1,16994,,,,,https://www.securityfocus.com/bid/9347/info +23511,exploits/windows/local/23511.txt,"Surfnet 1.31 - Unauthorized Account Depositing",2004-01-02,Rift_XT,local,windows,,2004-01-02,2012-12-19,1,OSVDB-16994,,,,,https://www.securityfocus.com/bid/9347/info 24200,exploits/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass",2004-06-14,"Tan Chew Keong",local,windows,,2004-06-14,2013-01-18,1,,,,,,https://www.securityfocus.com/bid/10540/info -35964,exploits/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Local Privilege Escalation",2015-02-01,"Parvez Anwar",local,windows,,2015-02-03,2015-02-03,0,2014-7286;116082,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141219_00 +35964,exploits/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Local Privilege Escalation",2015-02-01,"Parvez Anwar",local,windows,,2015-02-03,2015-02-03,0,CVE-2014-7286;OSVDB-116082,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20141219_00 5625,exploits/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation",2008-05-15,"Alex Hernandez",local,windows,,2008-05-14,,1,,,,,, -4178,exploits/windows/local/4178.txt,"Symantec AntiVirus - 'symtdi.sys' Local Privilege Escalation",2007-07-12,"Zohiartze Herce",local,windows,,2007-07-11,2016-10-05,1,2007-3673,,07122007-symTDI_advisory.rar,,, -28763,exploits/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta",local,windows,,2006-08-26,2016-09-06,1,2006-4927;29583,,,,,https://www.securityfocus.com/bid/20360/info -28764,exploits/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)",2006-08-26,"Ruben Santamarta",local,windows,,2006-08-26,2016-09-06,1,2006-4927;29583,,,,,https://www.securityfocus.com/bid/20360/info -38299,exploits/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Local Buffer Overflow / Local Privilege Escalation",2012-02-25,"Nikita Tarakanov",local,windows,,2012-02-25,2017-11-24,1,2012-6533;89031,,,,,https://www.securityfocus.com/bid/57835/info -34272,exploits/windows/local/34272.py,"Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow / Local Privilege Escalation",2014-08-05,"ryujin & sickness",local,windows,,2014-08-05,2016-12-03,1,2014-3434;109663,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-05-at-143157.png,,http://www.offensive-security.com/vulndev/symantec-endpoint-protection-0day/ -43134,exploits/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,local,windows,,2017-11-13,2017-11-14,1,2017-6331,,,,, +4178,exploits/windows/local/4178.txt,"Symantec AntiVirus - 'symtdi.sys' Local Privilege Escalation",2007-07-12,"Zohiartze Herce",local,windows,,2007-07-11,2016-10-05,1,CVE-2007-3673,,07122007-symTDI_advisory.rar,,, +28763,exploits/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta",local,windows,,2006-08-26,2016-09-06,1,CVE-2006-4927;OSVDB-29583,,,,,https://www.securityfocus.com/bid/20360/info +28764,exploits/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)",2006-08-26,"Ruben Santamarta",local,windows,,2006-08-26,2016-09-06,1,CVE-2006-4927;OSVDB-29583,,,,,https://www.securityfocus.com/bid/20360/info +38299,exploits/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Local Buffer Overflow / Local Privilege Escalation",2012-02-25,"Nikita Tarakanov",local,windows,,2012-02-25,2017-11-24,1,CVE-2012-6533;OSVDB-89031,,,,,https://www.securityfocus.com/bid/57835/info +34272,exploits/windows/local/34272.py,"Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow / Local Privilege Escalation",2014-08-05,"ryujin & sickness",local,windows,,2014-08-05,2016-12-03,1,CVE-2014-3434;OSVDB-109663,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-08-05-at-143157.png,,http://www.offensive-security.com/vulndev/symantec-endpoint-protection-0day/ +43134,exploits/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,local,windows,,2017-11-13,2017-11-14,1,CVE-2017-6331,,,,, 24014,exploits/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",local,windows,,2004-04-17,2013-01-10,1,,,,,,https://www.securityfocus.com/bid/10164/info -22980,exploits/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",local,windows,,2003-08-02,2012-11-28,1,2003-1310;4362,,,,,https://www.securityfocus.com/bid/8329/info -18823,exploits/windows/local/18823.txt,"Symantec pcAnywhere - Insecure File Permissions Privilege Escalation",2012-05-02,"Edward Torkington",local,windows,,2012-05-02,2012-05-02,0,78533;2011-3479,,,,, -19836,exploits/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",local,windows,,2000-04-06,2012-07-14,1,2000-0300;13646,,,,,https://www.securityfocus.com/bid/1093/info -26950,exploits/windows/local/26950.c,"Symantec Workspace Virtualization 6.4.1895.0 - Kernel Mode Privilege Escalation",2013-07-18,MJ0011,local,windows,,2013-07-18,2019-03-07,0,95459;2013-4679,,,,, +22980,exploits/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",local,windows,,2003-08-02,2012-11-28,1,CVE-2003-1310;OSVDB-4362,,,,,https://www.securityfocus.com/bid/8329/info +18823,exploits/windows/local/18823.txt,"Symantec pcAnywhere - Insecure File Permissions Privilege Escalation",2012-05-02,"Edward Torkington",local,windows,,2012-05-02,2012-05-02,0,OSVDB-78533;CVE-2011-3479,,,,, +19836,exploits/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",local,windows,,2000-04-06,2012-07-14,1,CVE-2000-0300;OSVDB-13646,,,,,https://www.securityfocus.com/bid/1093/info +26950,exploits/windows/local/26950.c,"Symantec Workspace Virtualization 6.4.1895.0 - Kernel Mode Privilege Escalation",2013-07-18,MJ0011,local,windows,,2013-07-18,2019-03-07,0,OSVDB-95459;CVE-2013-4679,,,,, 50023,exploits/windows/local/50023.txt,"Sync Breeze 13.6.18 - 'Multiple' Unquoted Service Path",2021-06-17,"Brian Rodriguez",local,windows,,2021-06-17,2021-06-17,0,,,,,http://www.exploit-db.comsyncbreezesrv_setup_v13.6.18_x64.exe, 42161,exploits/windows/local/42161.py,"Sync Breeze 9.7.26 - 'Add Exclude Directory' Local Buffer Overflow",2017-06-11,abatchy17,local,windows,,2017-06-12,2017-06-12,0,,,,,http://www.exploit-db.comsyncbreeze_setup_v9.7.26.exe, 48045,exploits/windows/local/48045.txt,"Sync Breeze Enterprise 12.4.18 - 'Sync Breeze Enterprise' Unquoted Service Path",2020-02-11,boku,local,windows,,2020-02-11,2020-02-11,0,,,,,, -43875,exploits/windows/local/43875.rb,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Buffer Overflow (Metasploit)",2018-01-24,Metasploit,local,windows,,2018-01-24,2018-01-25,1,2017-7310,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsyncbreezeent_setup_v9.5.16.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/a27cfeaea97da5a9b857103cc9eabcbdd04eec6d/modules/exploits/windows/fileformat/syncbreeze_xml.rb -41773,exploits/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",local,windows,,2017-03-29,2018-01-24,1,2017-7310,,,,http://www.exploit-db.comsyncbreezeent_setup_v9.5.16.exe, -12662,exploits/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)",2010-05-19,Lincoln,local,windows,,2010-05-18,2017-11-15,1,2010-1688;64752,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-52133-pm.png,http://www.exploit-db.comSyncBack_Setup_3.2.20.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-041 +43875,exploits/windows/local/43875.rb,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Buffer Overflow (Metasploit)",2018-01-24,Metasploit,local,windows,,2018-01-24,2018-01-25,1,CVE-2017-7310,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsyncbreezeent_setup_v9.5.16.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/a27cfeaea97da5a9b857103cc9eabcbdd04eec6d/modules/exploits/windows/fileformat/syncbreeze_xml.rb +41773,exploits/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",local,windows,,2017-03-29,2018-01-24,1,CVE-2017-7310,,,,http://www.exploit-db.comsyncbreezeent_setup_v9.5.16.exe, +12662,exploits/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)",2010-05-19,Lincoln,local,windows,,2010-05-18,2017-11-15,1,CVE-2010-1688;OSVDB-64752,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-52133-pm.png,http://www.exploit-db.comSyncBack_Setup_3.2.20.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-041 49009,exploits/windows/local/49009.txt,"Syncplify.me Server! 5.0.37 - 'SMWebRestServicev5' Unquoted Service Path",2020-11-09,"Julio Aviña",local,windows,,2020-11-09,2020-11-09,0,,,,,, -18981,exploits/windows/local/18981.txt,"Sysax 5.60 - Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",local,windows,,2012-06-04,2012-06-05,1,82624,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-90450-am.png,http://www.exploit-db.comsysaxserv_setup_5.60.msi, -19293,exploits/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",local,windows,,2012-06-20,2012-06-20,1,83281,,,,http://www.exploit-db.comsysaxserv_setup_5.62.msi, +18981,exploits/windows/local/18981.txt,"Sysax 5.60 - Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",local,windows,,2012-06-04,2012-06-05,1,OSVDB-82624,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-06-05-at-90450-am.png,http://www.exploit-db.comsysaxserv_setup_5.60.msi, +19293,exploits/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",local,windows,,2012-06-20,2012-06-20,1,OSVDB-83281,,,,http://www.exploit-db.comsysaxserv_setup_5.62.msi, 50834,exploits/windows/local/50834.txt,"Sysax FTP Automation 6.9.0 - Privilege Escalation",2022-03-22,bzyo,local,windows,,2022-03-22,2022-03-22,0,,,,,, -22465,exploits/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",local,windows,,2012-11-04,2012-11-05,1,87137,,,,http://www.exploit-db.comsysaxauto_setup5.33.msi, +22465,exploits/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",local,windows,,2012-11-04,2012-11-05,1,OSVDB-87137,,,,http://www.exploit-db.comsysaxauto_setup5.33.msi, 50009,exploits/windows/local/50009.txt,"SysGauge 7.9.18 - ' SysGauge Server' Unquoted Service Path",2021-06-15,"Brian Rodriguez",local,windows,,2021-06-15,2021-06-15,0,,,,,http://www.exploit-db.comsysgaugesrv_setup_v7.9.18.exe, 44455,exploits/windows/local/44455.py,"SysGauge Pro 4.6.12 - Local Buffer Overflow (SEH)",2018-04-16,"Hashim Jawad",local,windows,,2018-04-16,2018-04-16,0,,,,,http://www.exploit-db.comsysgaugepro_setup_v4.6.12.exe, 49248,exploits/windows/local/49248.txt,"System Explorer 7.0.0 - 'SystemExplorerHelpService' Unquoted Service Path",2020-12-14,"Mohammed Alshehri",local,windows,,2020-12-14,2020-12-14,0,,,,,, -43929,exploits/windows/local/43929.c,"System Shield 5.0.0.136 - Privilege Escalation",2018-01-30,"Parvez Anwar",local,windows,,2018-01-30,2018-01-30,0,2018-5701,,,,, -35812,exploits/windows/local/35812.py,"T-Mobile Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows,,2015-02-03,2016-10-10,1,117457,,,,http://www.exploit-db.comwinui.zip, -38603,exploits/windows/local/38603.py,"TCPing 2.1.0 - Local Buffer Overflow",2015-11-02,hyp3rlinx,local,windows,,2015-11-02,2016-10-10,1,129810,,,,http://www.exploit-db.comtcping2.zip,http://hyp3rlinx.altervista.org/advisories/AS-TCPING-2.1.0-BUFFER-OVERFLOW.txt +43929,exploits/windows/local/43929.c,"System Shield 5.0.0.136 - Privilege Escalation",2018-01-30,"Parvez Anwar",local,windows,,2018-01-30,2018-01-30,0,CVE-2018-5701,,,,, +35812,exploits/windows/local/35812.py,"T-Mobile Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows,,2015-02-03,2016-10-10,1,OSVDB-117457,,,,http://www.exploit-db.comwinui.zip, +38603,exploits/windows/local/38603.py,"TCPing 2.1.0 - Local Buffer Overflow",2015-11-02,hyp3rlinx,local,windows,,2015-11-02,2016-10-10,1,OSVDB-129810,,,,http://www.exploit-db.comtcping2.zip,http://hyp3rlinx.altervista.org/advisories/AS-TCPING-2.1.0-BUFFER-OVERFLOW.txt 50902,exploits/windows/local/50902.txt,"TCQ - ITeCProteccioAppServer.exe - Unquoted Service Path",2022-05-11,"Edgar Carrillo Egea",local,windows,,2022-05-11,2022-05-11,0,,,,,, 48953,exploits/windows/local/48953.txt,"TDM Digital Signage PC Player 4.1 - Insecure File Permissions",2020-10-27,LiquidWorm,local,windows,,2020-10-27,2020-10-27,0,,,,,, -14747,exploits/windows/local/14747.c,"TeamMate Audit Management Software Suite - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,2010-3125;67549,,,,, +14747,exploits/windows/local/14747.c,"TeamMate Audit Management Software Suite - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3125;OSVDB-67549,,,,, 50743,exploits/windows/local/50743.txt,"TeamSpeak 3.5.6 - Insecure File Permissions",2022-02-16,"Aryan Chehreghani",local,windows,,2022-02-16,2022-02-16,0,,,,,, -14734,exploits/windows/local/14734.c,"TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,2010-3128;67482,,,,http://www.exploit-db.comTeamViewer_Setup.exe, -14764,exploits/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) - 'dwmapi.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,1,2010-3130;67479,,,,http://www.exploit-db.comsnagit.exe, -38704,exploits/windows/local/38704.pl,"TECO JN5 L510-DriveLink 1.482 - '.lf5' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows,,2015-11-16,2015-11-16,0,130326,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5279.php -38700,exploits/windows/local/38700.pl,"TECO SG2 LAD Client 3.51 - '.gen' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows,,2015-11-16,2016-10-10,1,130323,,,,http://www.exploit-db.comSG2ClientSetup.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5275.php -10201,exploits/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,local,windows,,2009-11-20,,1,60813;2009-4781,,,,http://www.exploit-db.comtekuva_password_reminder_1.0.0.1.zip, -34966,exploits/windows/local/34966.txt,"Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation",2014-10-14,LiquidWorm,local,windows,,2014-10-14,2014-10-14,0,113018,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5199.php -34967,exploits/windows/local/34967.txt,"Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation",2014-10-14,LiquidWorm,local,windows,,2014-10-14,2014-10-14,0,113019,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5200.php +14734,exploits/windows/local/14734.c,"TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows,,2010-08-25,2010-08-25,0,CVE-2010-3128;OSVDB-67482,,,,http://www.exploit-db.comTeamViewer_Setup.exe, +14764,exploits/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) - 'dwmapi.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows,,2010-08-25,2010-08-25,1,CVE-2010-3130;OSVDB-67479,,,,http://www.exploit-db.comsnagit.exe, +38704,exploits/windows/local/38704.pl,"TECO JN5 L510-DriveLink 1.482 - '.lf5' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows,,2015-11-16,2015-11-16,0,OSVDB-130326,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5279.php +38700,exploits/windows/local/38700.pl,"TECO SG2 LAD Client 3.51 - '.gen' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows,,2015-11-16,2016-10-10,1,OSVDB-130323,,,,http://www.exploit-db.comSG2ClientSetup.zip,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5275.php +10201,exploits/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,local,windows,,2009-11-20,,1,OSVDB-60813;CVE-2009-4781,,,,http://www.exploit-db.comtekuva_password_reminder_1.0.0.1.zip, +34966,exploits/windows/local/34966.txt,"Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation",2014-10-14,LiquidWorm,local,windows,,2014-10-14,2014-10-14,0,OSVDB-113018,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5199.php +34967,exploits/windows/local/34967.txt,"Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation",2014-10-14,LiquidWorm,local,windows,,2014-10-14,2014-10-14,0,OSVDB-113019,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5200.php 47724,exploits/windows/local/47724.txt,"TexasSoft CyberPlanet 6.4.131 - 'CCSrvProxy' Unquoted Service Path",2019-11-29,"Cristian Ayala G",local,windows,,2019-11-29,2019-11-29,0,,,,,, -19176,exploits/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit)",2012-06-15,Metasploit,local,windows,,2012-06-15,2012-06-15,1,80532,"Metasploit Framework (MSF)",,,, -9047,exploits/windows/local/9047.pl,"TFM MMPlayer 2.0 - '.m3u'/'.ppl' Universal Buffer Overflow (SEH)",2009-06-30,"ThE g0bL!N",local,windows,,2009-06-29,,1,55507;2009-2566,,,,, +19176,exploits/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit)",2012-06-15,Metasploit,local,windows,,2012-06-15,2012-06-15,1,OSVDB-80532,"Metasploit Framework (MSF)",,,, +9047,exploits/windows/local/9047.pl,"TFM MMPlayer 2.0 - '.m3u'/'.ppl' Universal Buffer Overflow (SEH)",2009-06-30,"ThE g0bL!N",local,windows,,2009-06-29,,1,OSVDB-55507;CVE-2009-2566,,,,, 49852,exploits/windows/local/49852.txt,"TFTP Broadband 4.3.0.1465 - 'tftpt.exe' Unquoted Service Path",2021-05-10,"Erick Galindo",local,windows,,2021-05-10,2021-05-10,0,,,,,, 48085,exploits/windows/local/48085.txt,"TFTP Turbo 4.6.1273 - 'TFTP Turbo 4' Unquoted Service Path",2020-02-17,boku,local,windows,,2020-02-17,2020-02-17,0,,,,,, 50004,exploits/windows/local/50004.txt,"Tftpd64 4.64 - 'Tftpd32_svc' Unquoted Service Path",2021-06-14,"Brian Rodriguez",local,windows,,2021-06-14,2021-06-14,0,,,,,http://www.exploit-db.comTftpd64-4.64-setup.exe, -17383,exploits/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,local,windows,,2011-06-11,2011-06-12,1,72862,,,,, -17364,exploits/windows/local/17364.py,"The KMPlayer 3.0.0.1440 (Windows XP SP3) - '.mp3' File Buffer Overflow (DEP Bypass)",2011-06-06,"dookie & ronin",local,windows,,2011-06-06,2011-06-06,1,72862,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-06-at-62958-am.png,, -37780,exploits/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",local,windows,,2012-09-04,2015-08-16,1,2012-1666;85477,,,,,https://www.securityfocus.com/bid/55421/info -35423,exploits/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS 13.1.4 - Local Privilege Escalation",2014-12-02,"Information Paradox",local,windows,,2014-12-04,2014-12-04,0,2014-9141;115365,,,,, -2284,exploits/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor",2006-09-01,"Andres Tarasco",local,windows,,2006-08-31,,1,28582;2006-4676,,,,, +17383,exploits/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,local,windows,,2011-06-11,2011-06-12,1,OSVDB-72862,,,,, +17364,exploits/windows/local/17364.py,"The KMPlayer 3.0.0.1440 (Windows XP SP3) - '.mp3' File Buffer Overflow (DEP Bypass)",2011-06-06,"dookie & ronin",local,windows,,2011-06-06,2011-06-06,1,OSVDB-72862,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-06-at-62958-am.png,, +37780,exploits/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",local,windows,,2012-09-04,2015-08-16,1,CVE-2012-1666;OSVDB-85477,,,,,https://www.securityfocus.com/bid/55421/info +35423,exploits/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS 13.1.4 - Local Privilege Escalation",2014-12-02,"Information Paradox",local,windows,,2014-12-04,2014-12-04,0,CVE-2014-9141;OSVDB-115365,,,,, +2284,exploits/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor",2006-09-01,"Andres Tarasco",local,windows,,2006-08-31,,1,OSVDB-28582;CVE-2006-4676,,,,, 42087,exploits/windows/local/42087.py,"TiEmu 2.08 - Local Buffer Overflow",2017-05-30,"Juan Sacco",local,windows,,2017-05-30,2017-05-30,0,,,,,, 37730,exploits/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - '.m3u' Local Buffer Overflow (SEH)",2015-08-07,"Saeid Atabaki",local,windows,,2015-08-07,2015-08-08,1,,,,,http://www.exploit-db.commp4-player-setup.exe, -38486,exploits/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",local,windows,,2015-10-18,2015-10-19,0,125946,,,,http://www.exploit-db.commp4-player-setup.exe, +38486,exploits/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",local,windows,,2015-10-18,2015-10-19,0,OSVDB-125946,,,,http://www.exploit-db.commp4-player-setup.exe, 39980,exploits/windows/local/39980.rb,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH) (Metasploit)",2016-06-20,s0nk3y,local,windows,,2016-06-20,2016-06-20,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.commp4-player-setup.exe, 44267,exploits/windows/local/44267.md,"Tor (Firefox 41 < 50) - Code Execution",2016-12-01,649,local,windows,,2018-03-09,2018-03-09,0,,,,,,https://github.com/649/TOR-0day/tree/4f7c8ffa12f602e224e6a9c02813c3355f2b83d3 -18258,exploits/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",local,windows,,2011-12-20,2011-12-21,1,2011-4620;77973,,,,, -18471,exploits/windows/local/18471.c,"TORCS 1.3.2 - '.xml' File Buffer Overflow /SafeSEH Evasion",2012-02-08,"Andres Gomez & David Mora",local,windows,,2012-02-08,2012-03-16,1,80899;2012-1189;79372,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-28-at-71538-pm.png,, +18258,exploits/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",local,windows,,2011-12-20,2011-12-21,1,CVE-2011-4620;OSVDB-77973,,,,, +18471,exploits/windows/local/18471.c,"TORCS 1.3.2 - '.xml' File Buffer Overflow /SafeSEH Evasion",2012-02-08,"Andres Gomez & David Mora",local,windows,,2012-02-08,2012-03-16,1,OSVDB-80899;CVE-2012-1189;OSVDB-79372,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-28-at-71538-pm.png,, 47965,exploits/windows/local/47965.py,"Torrent 3GP Converter 1.51 - Stack Overflow (SEH)",2020-01-27,boku,local,windows,,2020-01-27,2020-01-28,0,,"Buffer Overflow",,,http://www.exploit-db.comtr3gpconverter.exe, 47938,exploits/windows/local/47938.py,"Torrent FLV Converter 1.51 Build 117 - Stack Oveflow (SEH partial overwrite)",2020-01-17,antonio,local,windows,,2020-01-17,2020-01-17,0,,,,,, 48039,exploits/windows/local/48039.py,"Torrent iPod Video Converter 1.51 - Stack Overflow",2020-02-11,boku,local,windows,,2020-02-11,2020-02-11,0,,,,,, 50760,exploits/windows/local/50760.txt,"TOSHIBA DVD PLAYER Navi Support Service - 'TNaviSrv' Unquoted Service Path",2022-02-18,SamAlucard,local,windows,,2022-02-18,2022-02-18,0,,,,,, 38243,exploits/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,local,windows,,2015-09-20,2015-09-20,0,,,,,, -38244,exploits/windows/local/38244.py,"Total Commander 8.52 - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,local,windows,,2015-09-20,2015-09-20,0,127535,,,,, +38244,exploits/windows/local/38244.py,"Total Commander 8.52 - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,local,windows,,2015-09-20,2015-09-20,0,OSVDB-127535,,,,, 38185,exploits/windows/local/38185.txt,"Total Commander 8.52 - Overwrite Buffer Overflow (SEH)",2015-09-15,Un_N0n,local,windows,,2015-09-15,2015-09-15,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38185.png,, -5032,exploits/windows/local/5032.c,"Total Video Player 1.03 - '.m3u' File Local Buffer Overflow",2008-02-01,"fl0 fl0w",local,windows,,2008-01-31,2016-11-14,1,2007-0949,,,,http://www.exploit-db.comTotal_Video_Player_1.03.exe, -5077,exploits/windows/local/5077.cpp,"Total Video Player 1.20 - '.m3u' File Local Stack Buffer Overflow",2008-02-07,"fl0 fl0w",local,windows,,2008-02-06,2016-11-14,1,2007-0949,,,,, -29799,exploits/windows/local/29799.pl,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows,,2013-11-30,2017-11-24,1,100619,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-30-at-93809-pm.png,http://www.exploit-db.comtvpsetup.exe, -31988,exploits/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,local,windows,,2014-02-28,2014-02-28,1,100619,"Metasploit Framework (MSF)",,,, +5032,exploits/windows/local/5032.c,"Total Video Player 1.03 - '.m3u' File Local Buffer Overflow",2008-02-01,"fl0 fl0w",local,windows,,2008-01-31,2016-11-14,1,CVE-2007-0949,,,,http://www.exploit-db.comTotal_Video_Player_1.03.exe, +5077,exploits/windows/local/5077.cpp,"Total Video Player 1.20 - '.m3u' File Local Stack Buffer Overflow",2008-02-07,"fl0 fl0w",local,windows,,2008-02-06,2016-11-14,1,CVE-2007-0949,,,,, +29799,exploits/windows/local/29799.pl,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows,,2013-11-30,2017-11-24,1,OSVDB-100619,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-30-at-93809-pm.png,http://www.exploit-db.comtvpsetup.exe, +31988,exploits/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,local,windows,,2014-02-28,2014-02-28,1,OSVDB-100619,"Metasploit Framework (MSF)",,,, 7923,exploits/windows/local/7923.c,"Total Video Player 1.3.7 - '.m3u' Local Buffer Overflow",2009-01-29,SimO-s0fT,local,windows,,2009-01-28,,1,,,,,, -7839,exploits/windows/local/7839.py,"Total Video Player 1.31 - 'DefaultSkin.ini' Local Stack Overflow",2009-01-20,His0k4,local,windows,,2009-01-19,,1,51576;2009-0261,,,,, -47897,exploits/windows/local/47897.txt,"TotalAV 2020 4.14.31 - Privilege Escalation",2020-01-10,"Kusol Watchara-Apanukorn",local,windows,,2020-01-10,2020-04-23,1,2019-18194,,,,, +7839,exploits/windows/local/7839.py,"Total Video Player 1.31 - 'DefaultSkin.ini' Local Stack Overflow",2009-01-20,His0k4,local,windows,,2009-01-19,,1,OSVDB-51576;CVE-2009-0261,,,,, +47897,exploits/windows/local/47897.txt,"TotalAV 2020 4.14.31 - Privilege Escalation",2020-01-10,"Kusol Watchara-Apanukorn",local,windows,,2020-01-10,2020-04-23,1,CVE-2019-18194,,,,, 50314,exploits/windows/local/50314.txt,"TotalAV 5.15.69 - Unquoted Service Path",2021-09-22,"Andrea Intilangelo",local,windows,,2021-09-22,2021-09-22,0,,,,,, -35962,exploits/windows/local/35962.c,"Trend Micro 8.0.1133 (Multiple Products) - Local Privilege Escalation",2015-01-31,"Parvez Anwar",local,windows,,2015-02-03,2015-02-03,0,115514;2014-9641,,,,, -47527,exploits/windows/local/47527.txt,"Trend Micro Anti-Threat Toolkit 1.62.0.1218 - Remote Code Execution",2019-10-21,hyp3rlinx,local,windows,,2019-10-21,2019-10-22,1,2019-9491,,,,, -47751,exploits/windows/local/47751.py,"Trend Micro Deep Security Agent 11 - Arbitrary File Overwrite",2019-12-06,"Peter Lapp",local,windows,,2019-12-06,2019-12-06,1,2019-15627,,,,http://www.exploit-db.comAgent-Windows-11.0.0-582.i386.zip, -8322,exploits/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 - Priviliege Escalation",2009-03-30,b1@ckeYe,local,windows,,2009-03-29,,1,53228;2009-0686,,,,, +35962,exploits/windows/local/35962.c,"Trend Micro 8.0.1133 (Multiple Products) - Local Privilege Escalation",2015-01-31,"Parvez Anwar",local,windows,,2015-02-03,2015-02-03,0,OSVDB-115514;CVE-2014-9641,,,,, +47527,exploits/windows/local/47527.txt,"Trend Micro Anti-Threat Toolkit 1.62.0.1218 - Remote Code Execution",2019-10-21,hyp3rlinx,local,windows,,2019-10-21,2019-10-22,1,CVE-2019-9491,,,,, +47751,exploits/windows/local/47751.py,"Trend Micro Deep Security Agent 11 - Arbitrary File Overwrite",2019-12-06,"Peter Lapp",local,windows,,2019-12-06,2019-12-06,1,CVE-2019-15627,,,,http://www.exploit-db.comAgent-Windows-11.0.0-582.i386.zip, +8322,exploits/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 - Priviliege Escalation",2009-03-30,b1@ckeYe,local,windows,,2009-03-29,,1,OSVDB-53228;CVE-2009-0686,,,,, 47940,exploits/windows/local/47940.txt,"Trend Micro Maximum Security 2019 - Arbitrary Code Execution",2020-01-17,hyp3rlinx,local,windows,,2020-01-17,2020-01-17,0,,,,,, 47943,exploits/windows/local/47943.txt,"Trend Micro Maximum Security 2019 - Privilege Escalation",2020-01-17,hyp3rlinx,local,windows,,2020-01-17,2020-01-17,0,,,,,, 42890,exploits/windows/local/42890.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Image File Execution Bypass",2017-09-28,hyp3rlinx,local,windows,,2017-09-28,2017-09-28,1,,,,,, -15376,exploits/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",local,windows,,2010-11-01,2010-11-12,1,69018,,,,http://www.exploit-db.comTrend_Micro.exe, -44858,exploits/windows/local/44858.txt,"TrendMicro OfficeScan XG 11.0 - Change Prevention Bypass",2018-06-08,hyp3rlinx,local,windows,,2018-06-08,2018-06-08,1,2018-10507,,,,, +15376,exploits/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",local,windows,,2010-11-01,2010-11-12,1,OSVDB-69018,,,,http://www.exploit-db.comTrend_Micro.exe, +44858,exploits/windows/local/44858.txt,"TrendMicro OfficeScan XG 11.0 - Change Prevention Bypass",2018-06-08,hyp3rlinx,local,windows,,2018-06-08,2018-06-08,1,CVE-2018-10507,,,,, 50633,exploits/windows/local/50633.txt,"TRIGONE Remote System Monitor 3.61 - Unquoted Service Path",2022-01-05,"Yehia Elghaly",local,windows,,2022-01-05,2022-01-05,0,,,,,http://www.exploit-db.comRemote_System_monitor_Server_3.61_x86_Setup.exe, -21781,exploits/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption",2002-09-09,"Coeus Group",local,windows,,2002-09-09,2012-10-07,1,2002-2162;10793,,,,,https://www.securityfocus.com/bid/5677/info +21781,exploits/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption",2002-09-09,"Coeus Group",local,windows,,2002-09-09,2012-10-07,1,CVE-2002-2162;OSVDB-10793,,,,,https://www.securityfocus.com/bid/5677/info 43799,exploits/windows/local/43799.txt,"Trillian Pro < 2.01 - Design Error",2004-03-01,"GulfTech Security",local,windows,,2018-01-19,2018-01-19,0,GTSA-00024,,,,,http://gulftech.org/advisories/Trillian%20Pro%20Design%20Error/24 48293,exploits/windows/local/48293.py,"Triologic Media Player 8 - '.m3l' Buffer Overflow (Unicode) (SEH)",2020-04-06,"Felipe Winsnes",local,windows,,2020-04-06,2020-04-06,0,,,,,, 14673,exploits/windows/local/14673.py,"Triologic Media Player 8 - '.m3u' Universal Unicode Local Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous",local,windows,,2010-08-17,2010-08-18,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14673.png,http://www.exploit-db.comtriomp8setup.exe, 22835,exploits/windows/local/22835.c,"Tripbit Secure Code Analizer 1.0 - 'fgets()' Local Buffer Overrun",2003-06-24,posidron,local,windows,,2003-06-24,2012-11-20,1,,,,,,https://www.securityfocus.com/bid/8028/info -3664,exploits/windows/local/3664.txt,"TrueCrypt 4.3 - 'setuid' Local Privilege Escalation",2007-04-04,"Marco Ivaldi",local,windows,,2007-04-03,2016-11-08,1,34494;2007-1738,,,,http://www.exploit-db.comtruecrypt-4-3-truecrypt-4.3.zip, -6831,exploits/windows/local/6831.cpp,"TugZip 3.00 Archiver - '.zip' Local Buffer Overflow",2008-10-24,"fl0 fl0w",local,windows,,2008-10-23,2016-10-27,1,49371;2008-4779,,,,, -12008,exploits/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,local,windows,,2010-03-31,2016-10-27,1,2008-4779;49371,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-61146-pm.png,, -17967,exploits/windows/local/17967.rb,"TugZip 3.5 Archiver - '.ZIP' File Parsing Buffer Overflow (Metasploit)",2011-10-11,Metasploit,local,windows,,2011-10-11,2016-10-27,1,2008-4779;49371,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17967.png,, +3664,exploits/windows/local/3664.txt,"TrueCrypt 4.3 - 'setuid' Local Privilege Escalation",2007-04-04,"Marco Ivaldi",local,windows,,2007-04-03,2016-11-08,1,OSVDB-34494;CVE-2007-1738,,,,http://www.exploit-db.comtruecrypt-4-3-truecrypt-4.3.zip, +6831,exploits/windows/local/6831.cpp,"TugZip 3.00 Archiver - '.zip' Local Buffer Overflow",2008-10-24,"fl0 fl0w",local,windows,,2008-10-23,2016-10-27,1,OSVDB-49371;CVE-2008-4779,,,,, +12008,exploits/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,local,windows,,2010-03-31,2016-10-27,1,CVE-2008-4779;OSVDB-49371,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-61146-pm.png,, +17967,exploits/windows/local/17967.rb,"TugZip 3.5 Archiver - '.ZIP' File Parsing Buffer Overflow (Metasploit)",2011-10-11,Metasploit,local,windows,,2011-10-11,2016-10-27,1,CVE-2008-4779;OSVDB-49371,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17967.png,, 47012,exploits/windows/local/47012.py,"Tuneclone 2.20 - Local SEH Buffer Overflow",2019-06-20,Achilles,local,windows,,2019-06-20,2019-06-20,0,,,,,http://www.exploit-db.comtuneclone_setup.exe, -12293,exploits/windows/local/12293.py,"TweakFS 1.0 FSX Edition - Stack Buffer Overflow",2010-04-19,corelanc0d3r,local,windows,,2010-04-18,2011-01-03,1,63899;2010-1458,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-01-03-at-84220-pm.png,http://www.exploit-db.comtweakfs_zip_fsx.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026 -43390,exploits/windows/local/43390.txt,"Ubiquiti UniFi Video 3.7.3 - Local Privilege Escalation",2017-12-26,"Julien Ahrens",local,windows,,2017-12-26,2017-12-26,0,2016-6914,,,,, -33961,exploits/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Privilege Escalation",2014-07-03,LiquidWorm,local,windows,,2014-07-04,2014-07-09,1,108726;2014-5453,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-09-at-91305-am.png,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5191.php -36189,exploits/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation",2015-02-26,LiquidWorm,local,windows,,2015-02-27,2015-02-27,0,118804,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5230.php +12293,exploits/windows/local/12293.py,"TweakFS 1.0 FSX Edition - Stack Buffer Overflow",2010-04-19,corelanc0d3r,local,windows,,2010-04-18,2011-01-03,1,OSVDB-63899;CVE-2010-1458,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-01-03-at-84220-pm.png,http://www.exploit-db.comtweakfs_zip_fsx.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026 +43390,exploits/windows/local/43390.txt,"Ubiquiti UniFi Video 3.7.3 - Local Privilege Escalation",2017-12-26,"Julien Ahrens",local,windows,,2017-12-26,2017-12-26,0,CVE-2016-6914,,,,, +33961,exploits/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Privilege Escalation",2014-07-03,LiquidWorm,local,windows,,2014-07-04,2014-07-09,1,OSVDB-108726;CVE-2014-5453,,,http://www.exploit-db.com/screenshots/idlt34000/screen-shot-2014-07-09-at-91305-am.png,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5191.php +36189,exploits/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation",2015-02-26,LiquidWorm,local,windows,,2015-02-27,2015-02-27,0,OSVDB-118804,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5230.php 50901,exploits/windows/local/50901.txt,"UDisk Monitor Z5 Phone - 'MonServiceUDisk.exe' Unquoted Service Path",2022-05-11,"Edgar Carrillo Egea",local,windows,,2022-05-11,2022-05-11,0,,,,,, -9548,exploits/windows/local/9548.pl,"Ultimate Player 1.56b - '.m3u' / '.upl' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows,,2009-08-30,,1,58255;2009-3254,,,,, -21091,exploits/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",local,windows,,2001-08-23,2012-09-05,1,2001-0983;14071,,,,,https://www.securityfocus.com/bid/3234/info -16666,exploits/windows/local/16666.rb,"UltraISO - '.CCD' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2009-1260;53275,"Metasploit Framework (MSF)",,,, -16627,exploits/windows/local/16627.rb,"UltraISO - '.cue' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2007-2888;36570,"Metasploit Framework (MSF)",,,, -4001,exploits/windows/local/4001.cpp,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (1)",2007-05-28,n00b,local,windows,,2007-05-27,,1,36570;2007-2888,,,,, -4002,exploits/windows/local/4002.py,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (2)",2007-05-28,"Thomas Pollet",local,windows,,2007-05-27,2016-10-05,1,2007-2888,,,,, -8343,exploits/windows/local/8343.pl,"UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow",2009-04-03,SkD,local,windows,,2009-04-02,,1,53425;2009-1260;53275;53262;2009-1257,,,,, +9548,exploits/windows/local/9548.pl,"Ultimate Player 1.56b - '.m3u' / '.upl' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows,,2009-08-30,,1,OSVDB-58255;CVE-2009-3254,,,,, +21091,exploits/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",local,windows,,2001-08-23,2012-09-05,1,CVE-2001-0983;OSVDB-14071,,,,,https://www.securityfocus.com/bid/3234/info +16666,exploits/windows/local/16666.rb,"UltraISO - '.CCD' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2009-1260;OSVDB-53275,"Metasploit Framework (MSF)",,,, +16627,exploits/windows/local/16627.rb,"UltraISO - '.cue' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2007-2888;OSVDB-36570,"Metasploit Framework (MSF)",,,, +4001,exploits/windows/local/4001.cpp,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (1)",2007-05-28,n00b,local,windows,,2007-05-27,,1,OSVDB-36570;CVE-2007-2888,,,,, +4002,exploits/windows/local/4002.py,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (2)",2007-05-28,"Thomas Pollet",local,windows,,2007-05-27,2016-10-05,1,CVE-2007-2888,,,,, +8343,exploits/windows/local/8343.pl,"UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow",2009-04-03,SkD,local,windows,,2009-04-02,,1,OSVDB-53425;CVE-2009-1260;OSVDB-53275;OSVDB-53262;CVE-2009-1257,,,,, 11372,exploits/windows/local/11372.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow",2010-02-09,"fl0 fl0w",local,windows,,2010-02-08,2010-06-27,1,,,,,http://www.exploit-db.comuiso9_pe_v9.3.6.2750.exe, 46290,exploits/windows/local/46290.py,"UltraISO 9.7.1.3519 - 'Output FileName' Local Buffer Overflow (SEH)",2019-01-31,"Dino Covotsos",local,windows,,2019-01-31,2019-01-31,0,,Local,,,http://www.exploit-db.comuiso9_pe.exe, 46290,exploits/windows/local/46290.py,"UltraISO 9.7.1.3519 - 'Output FileName' Local Buffer Overflow (SEH)",2019-01-31,"Dino Covotsos",local,windows,,2019-01-31,2019-01-31,0,,"Buffer Overflow",,,http://www.exploit-db.comuiso9_pe.exe, -47493,exploits/windows/local/47493.txt,"Uplay 92.0.0.6280 - Local Privilege Escalation",2019-10-14,"Kusol Watchara-Apanukorn",local,windows,,2019-10-14,2019-10-15,0,2019-14737,,,,, -12469,exploits/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - '.zip' File (SEH)",2010-04-30,Lincoln,local,windows,,2010-04-29,,1,64213;2010-1686,,,,http://www.exploit-db.comabcbackupprosetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034 -19323,exploits/windows/local/19323.c,"URL Hunter - Local Buffer Overflow (DEP Bypass)",2012-06-21,Ayrbyte,local,windows,,2012-06-21,2012-06-25,1,83362,,,http://www.exploit-db.com/screenshots/idlt19500/urlhunter.png,http://www.exploit-db.comurlhuntersetup.exe, -16645,exploits/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,2005-0308;13169,"Metasploit Framework (MSF)",,,, -41542,exploits/windows/local/41542.c,"USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation",2017-03-07,"Parvez Anwar",local,windows,,2017-03-07,2017-03-15,0,2017-6178,,,,, -39888,exploits/windows/local/39888.txt,"Valve Steam 3.42.16.13 - Local Privilege Escalation",2016-06-06,"Gregory Smiley",local,windows,,2016-06-06,2016-06-06,0,2016-5237,,,,, +47493,exploits/windows/local/47493.txt,"Uplay 92.0.0.6280 - Local Privilege Escalation",2019-10-14,"Kusol Watchara-Apanukorn",local,windows,,2019-10-14,2019-10-15,0,CVE-2019-14737,,,,, +12469,exploits/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - '.zip' File (SEH)",2010-04-30,Lincoln,local,windows,,2010-04-29,,1,OSVDB-64213;CVE-2010-1686,,,,http://www.exploit-db.comabcbackupprosetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-034 +19323,exploits/windows/local/19323.c,"URL Hunter - Local Buffer Overflow (DEP Bypass)",2012-06-21,Ayrbyte,local,windows,,2012-06-21,2012-06-25,1,OSVDB-83362,,,http://www.exploit-db.com/screenshots/idlt19500/urlhunter.png,http://www.exploit-db.comurlhuntersetup.exe, +16645,exploits/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows,,2010-09-25,2011-03-10,1,CVE-2005-0308;OSVDB-13169,"Metasploit Framework (MSF)",,,, +41542,exploits/windows/local/41542.c,"USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation",2017-03-07,"Parvez Anwar",local,windows,,2017-03-07,2017-03-15,0,CVE-2017-6178,,,,, +39888,exploits/windows/local/39888.txt,"Valve Steam 3.42.16.13 - Local Privilege Escalation",2016-06-06,"Gregory Smiley",local,windows,,2016-06-06,2016-06-06,0,CVE-2016-5237,,,,, 17459,exploits/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,local,windows,,2011-06-29,2011-06-29,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5022.php -16644,exploits/windows/local/16644.rb,"VariCAD 2010-2.05 EN - '.DWB' Local Stack Buffer Overflow (Metasploit)",2010-04-05,Metasploit,local,windows,,2010-04-05,2011-03-10,1,63067,"Metasploit Framework (MSF)",,,, -31991,exploits/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Local Stack Buffer Overflow",2014-02-28,Provensec,local,windows,,2014-02-28,2014-03-03,1,2007-2568;36178,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-03-03-at-122355.png,http://www.exploit-db.comvcdgear350.zip, -3727,exploits/windows/local/3727.c,"VCDGear 3.56 Build 050213 - 'FILE' Local Code Execution",2007-04-13,InTeL,local,windows,,2007-04-12,2016-09-30,1,34968;2007-2062,,,,http://www.exploit-db.comvcdgear356_050213beta.zip, -19678,exploits/windows/local/19678.c,"VDOLive Player 3.0.2 - Local Buffer Overflow",1999-12-13,UNYUN,local,windows,,1999-12-13,2012-07-08,1,1999-1007;1164,,,,,https://www.securityfocus.com/bid/872/info +16644,exploits/windows/local/16644.rb,"VariCAD 2010-2.05 EN - '.DWB' Local Stack Buffer Overflow (Metasploit)",2010-04-05,Metasploit,local,windows,,2010-04-05,2011-03-10,1,OSVDB-63067,"Metasploit Framework (MSF)",,,, +31991,exploits/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Local Stack Buffer Overflow",2014-02-28,Provensec,local,windows,,2014-02-28,2014-03-03,1,CVE-2007-2568;OSVDB-36178,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-03-03-at-122355.png,http://www.exploit-db.comvcdgear350.zip, +3727,exploits/windows/local/3727.c,"VCDGear 3.56 Build 050213 - 'FILE' Local Code Execution",2007-04-13,InTeL,local,windows,,2007-04-12,2016-09-30,1,OSVDB-34968;CVE-2007-2062,,,,http://www.exploit-db.comvcdgear356_050213beta.zip, +19678,exploits/windows/local/19678.c,"VDOLive Player 3.0.2 - Local Buffer Overflow",1999-12-13,UNYUN,local,windows,,1999-12-13,2012-07-08,1,CVE-1999-1007;OSVDB-1164,,,,,https://www.securityfocus.com/bid/872/info 49641,exploits/windows/local/49641.txt,"Vembu BDR 4.2.0.1 U1 - Multiple Unquoted Service Paths",2021-03-12,"Mohammed Alshehri",local,windows,,2021-03-12,2021-03-12,0,,,,,, 40582,exploits/windows/local/40582.txt,"Vembu StoreGrid 4.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows,,2016-10-19,2016-10-19,0,,,,,, -38095,exploits/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",local,windows,,2015-09-07,2015-09-07,1,127268,,,,, -38423,exploits/windows/local/38423.py,"VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",local,windows,,2015-10-09,2015-10-09,1,128961,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-10-08-at-153401.png,http://www.exploit-db.comimg2pdf.exe, -15936,exploits/windows/local/15936.py,"VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow",2011-01-08,xsploitedsec,local,windows,,2011-01-08,2016-10-27,1,2011-0500;2011-0499;70619,,,http://www.exploit-db.com/screenshots/idlt16000/15936.png,http://www.exploit-db.comVideoSpirit_Pro_Setup168.zip, -17153,exploits/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit)",2011-04-11,Metasploit,local,windows,,2011-04-12,2016-10-27,1,2011-0500;2011-0499;70619,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-001 +38095,exploits/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",local,windows,,2015-09-07,2015-09-07,1,OSVDB-127268,,,,, +38423,exploits/windows/local/38423.py,"VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",local,windows,,2015-10-09,2015-10-09,1,OSVDB-128961,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-10-08-at-153401.png,http://www.exploit-db.comimg2pdf.exe, +15936,exploits/windows/local/15936.py,"VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow",2011-01-08,xsploitedsec,local,windows,,2011-01-08,2016-10-27,1,CVE-2011-0500;CVE-2011-0499;OSVDB-70619,,,http://www.exploit-db.com/screenshots/idlt16000/15936.png,http://www.exploit-db.comVideoSpirit_Pro_Setup168.zip, +17153,exploits/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit)",2011-04-11,Metasploit,local,windows,,2011-04-12,2016-10-27,1,CVE-2011-0500;CVE-2011-0499;OSVDB-70619,"Metasploit Framework (MSF)",,,,http://www.corelan.be/advisories.php?id=CORELAN-11-001 48246,exploits/windows/local/48246.txt,"Veyon 4.3.4 - 'VeyonService' Unquoted Service Path",2020-03-24,"Víctor García",local,windows,,2020-03-24,2020-03-24,0,,,,,, -49925,exploits/windows/local/49925.txt,"Veyon 4.4.1 - 'VeyonService' Unquoted Service Path",2021-06-01,"Víctor García",local,windows,,2021-06-01,2021-06-01,0,2020-15261,,,,http://www.exploit-db.comveyon-4.4.1.0-win64-setup.exe, +49925,exploits/windows/local/49925.txt,"Veyon 4.4.1 - 'VeyonService' Unquoted Service Path",2021-06-01,"Víctor García",local,windows,,2021-06-01,2021-06-01,0,CVE-2020-15261,,,,http://www.exploit-db.comveyon-4.4.1.0-win64-setup.exe, 49661,exploits/windows/local/49661.txt,"VFS for Git 1.0.21014.1 - 'GVFS.Service' Unquoted Service Path",2021-03-18,"Mohammed Alshehri",local,windows,,2021-03-18,2021-03-18,0,,,,,, -15692,exploits/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH)",2010-12-06,"xsploited security",local,windows,,2010-12-06,2010-12-06,1,69616,,,http://www.exploit-db.com/screenshots/idlt16000/vcstudio.png,http://www.exploit-db.comVideoChargeStudio_Install.exe, +15692,exploits/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH)",2010-12-06,"xsploited security",local,windows,,2010-12-06,2010-12-06,1,OSVDB-69616,,,http://www.exploit-db.com/screenshots/idlt16000/vcstudio.png,http://www.exploit-db.comVideoChargeStudio_Install.exe, 36980,exploits/windows/local/36980.py,"VideoCharge Express 3.16.3.04 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows,,2015-05-11,2015-05-11,0,,,,,, 36981,exploits/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows,,2015-05-11,2015-05-11,0,,,,,, -37813,exploits/windows/local/37813.rb,"VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,local,windows,,2015-08-18,2015-08-18,1,69616,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVideoChargeStudio_Install.exe, -29234,exploits/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)",2013-10-27,metacom,local,windows,,2013-10-27,2013-11-12,1,69616,,,http://www.exploit-db.com/screenshots/idlt29500/videocharge.png,http://www.exploit-db.comVideoChargeStudio_Install.exe, +37813,exploits/windows/local/37813.rb,"VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,local,windows,,2015-08-18,2015-08-18,1,OSVDB-69616,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVideoChargeStudio_Install.exe, +29234,exploits/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)",2013-10-27,metacom,local,windows,,2013-10-27,2013-11-12,1,OSVDB-69616,,,http://www.exploit-db.com/screenshots/idlt29500/videocharge.png,http://www.exploit-db.comVideoChargeStudio_Install.exe, 36982,exploits/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows,,2015-05-11,2015-05-11,0,,,,,, -11174,exploits/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow",2010-01-17,"fl0 fl0w",local,windows,,2010-01-16,2016-11-23,1,61895;2010-0364,,,,http://www.exploit-db.comvlc086d.exe, -5667,exploits/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal",2008-05-23,j0rgan,local,windows,,2008-05-22,2016-11-23,1,44461;2008-1881,,,,http://www.exploit-db.comvlc086d.exe, -5250,exploits/windows/local/5250.cpp,"VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow",2008-03-14,"Mai Xuan Cuong",local,windows,,2008-03-13,2016-11-23,1,2008-1881,,,,http://www.exploit-db.comvlc086e.exe, -6825,exploits/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH)",2008-10-23,"Guido Landi",local,windows,,2008-10-22,2016-11-23,1,49453;2008-4686;49181;2008-4654,,,,http://www.exploit-db.comvlc094.exe, -6798,exploits/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' Local Stack Buffer Overflow",2008-10-21,"Guido Landi",local,windows,,2008-10-20,2016-11-23,1,49453;2008-4686;49181;2008-4654,,,,http://www.exploit-db.comvlc094.exe, -16629,exploits/windows/local/16629.rb,"VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)",2011-02-02,Metasploit,local,windows,,2011-02-02,2016-11-23,1,2008-4654;49181,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc094.exe, -18548,exploits/windows/local/18548.rb,"VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)",2012-03-02,Metasploit,local,windows,,2012-03-02,2016-11-15,1,2008-5036;49809,"Metasploit Framework (MSF)",,,,http://www.trapkit.de/advisories/TKADV2008-011.txt -14750,exploits/windows/local/14750.txt,"VideoLAN VLC Media Player 1.1.3 - 'wintab32.dll' DLL Hijacking",2010-08-25,Secfence,local,windows,,2010-08-25,2016-11-15,0,2010-3124;67492,,,,http://www.exploit-db.comvlc-1.1.3-win32.exe, -16637,exploits/windows/local/16637.rb,"VideoLAN VLC Media Player 1.1.6 - 'MKV' Memory Corruption (Metasploit)",2011-02-08,Metasploit,local,windows,,2011-02-08,2016-11-15,1,2011-0531;70698,"Metasploit Framework (MSF)",,,, -35901,exploits/windows/local/35901.txt,"VideoLAN VLC Media Player 2.1.5 - DEP Access Violation",2015-01-26,"Veysel HATAS",local,windows,,2015-01-26,2017-07-14,0,2014-9597;116450,,,,, -35902,exploits/windows/local/35902.txt,"VideoLAN VLC Media Player 2.1.5 - Write Access Violation",2015-01-26,"Veysel HATAS",local,windows,,2015-01-26,2017-07-14,0,2014-9598;116451,,,,, -7051,exploits/windows/local/7051.pl,"VideoLAN VLC Media Player < 0.9.6 - '.rt' Local Stack Buffer Overflow",2008-11-07,SkD,local,windows,,2008-11-06,,1,2008-5036,,,,, -29548,exploits/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows,,2013-11-12,2013-11-12,1,99778,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-150006.png,http://www.exploit-db.comVideoSpirit_Lite_Setup177.exe, -29547,exploits/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows,,2013-11-12,2013-11-12,1,99778,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-145313.png,http://www.exploit-db.comVideoSpirit_Pro_Setup190.exe, -43109,exploits/windows/local/43109.c,"Vir.IT eXplorer Anti-Virus 8.5.39 - 'VIAGLT64.SYS' Local Privilege Escalation",2017-11-01,"Parvez Anwar",local,windows,,2017-11-02,2017-11-03,0,2017-16237,,,,,https://www.greyhathacker.net/?p=990 +11174,exploits/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow",2010-01-17,"fl0 fl0w",local,windows,,2010-01-16,2016-11-23,1,OSVDB-61895;CVE-2010-0364,,,,http://www.exploit-db.comvlc086d.exe, +5667,exploits/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal",2008-05-23,j0rgan,local,windows,,2008-05-22,2016-11-23,1,OSVDB-44461;CVE-2008-1881,,,,http://www.exploit-db.comvlc086d.exe, +5250,exploits/windows/local/5250.cpp,"VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow",2008-03-14,"Mai Xuan Cuong",local,windows,,2008-03-13,2016-11-23,1,CVE-2008-1881,,,,http://www.exploit-db.comvlc086e.exe, +6825,exploits/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH)",2008-10-23,"Guido Landi",local,windows,,2008-10-22,2016-11-23,1,OSVDB-49453;CVE-2008-4686;OSVDB-49181;CVE-2008-4654,,,,http://www.exploit-db.comvlc094.exe, +6798,exploits/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' Local Stack Buffer Overflow",2008-10-21,"Guido Landi",local,windows,,2008-10-20,2016-11-23,1,OSVDB-49453;CVE-2008-4686;OSVDB-49181;CVE-2008-4654,,,,http://www.exploit-db.comvlc094.exe, +16629,exploits/windows/local/16629.rb,"VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)",2011-02-02,Metasploit,local,windows,,2011-02-02,2016-11-23,1,CVE-2008-4654;OSVDB-49181,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc094.exe, +18548,exploits/windows/local/18548.rb,"VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)",2012-03-02,Metasploit,local,windows,,2012-03-02,2016-11-15,1,CVE-2008-5036;OSVDB-49809,"Metasploit Framework (MSF)",,,,http://www.trapkit.de/advisories/TKADV2008-011.txt +14750,exploits/windows/local/14750.txt,"VideoLAN VLC Media Player 1.1.3 - 'wintab32.dll' DLL Hijacking",2010-08-25,Secfence,local,windows,,2010-08-25,2016-11-15,0,CVE-2010-3124;OSVDB-67492,,,,http://www.exploit-db.comvlc-1.1.3-win32.exe, +16637,exploits/windows/local/16637.rb,"VideoLAN VLC Media Player 1.1.6 - 'MKV' Memory Corruption (Metasploit)",2011-02-08,Metasploit,local,windows,,2011-02-08,2016-11-15,1,CVE-2011-0531;OSVDB-70698,"Metasploit Framework (MSF)",,,, +35901,exploits/windows/local/35901.txt,"VideoLAN VLC Media Player 2.1.5 - DEP Access Violation",2015-01-26,"Veysel HATAS",local,windows,,2015-01-26,2017-07-14,0,CVE-2014-9597;OSVDB-116450,,,,, +35902,exploits/windows/local/35902.txt,"VideoLAN VLC Media Player 2.1.5 - Write Access Violation",2015-01-26,"Veysel HATAS",local,windows,,2015-01-26,2017-07-14,0,CVE-2014-9598;OSVDB-116451,,,,, +7051,exploits/windows/local/7051.pl,"VideoLAN VLC Media Player < 0.9.6 - '.rt' Local Stack Buffer Overflow",2008-11-07,SkD,local,windows,,2008-11-06,,1,CVE-2008-5036,,,,, +29548,exploits/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows,,2013-11-12,2013-11-12,1,OSVDB-99778,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-150006.png,http://www.exploit-db.comVideoSpirit_Lite_Setup177.exe, +29547,exploits/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows,,2013-11-12,2013-11-12,1,OSVDB-99778,,,http://www.exploit-db.com/screenshots/idlt30000/screen-shot-2013-11-12-at-145313.png,http://www.exploit-db.comVideoSpirit_Pro_Setup190.exe, +43109,exploits/windows/local/43109.c,"Vir.IT eXplorer Anti-Virus 8.5.39 - 'VIAGLT64.SYS' Local Privilege Escalation",2017-11-01,"Parvez Anwar",local,windows,,2017-11-02,2017-11-03,0,CVE-2017-16237,,,,,https://www.greyhathacker.net/?p=990 39843,exploits/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation",2016-05-19,"Paolo Stagno",local,windows,,2016-05-19,2016-05-19,0,,,,,, 15764,exploits/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 < 2008.8.1.1 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows,,2010-12-17,2010-12-19,0,,,,,, -4354,exploits/windows/local/4354.py,"Virtual DJ 5.0 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows,,2007-09-01,,1,40307;2007-4735,,,,, -11786,exploits/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",local,windows,,2010-03-16,,1,2010-1225;63522,,,,,http://corelabs.coresecurity.com/index.php?module=Wiki&action=attachment&type=advisory&page=CORE-2009-0803&file=sunjavawebserver-webdav-vpc-poc.zip -42425,exploits/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows,,2017-08-03,2017-08-03,1,2017-10204,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1257 -42426,exploits/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows,,2017-08-03,2017-08-03,1,2017-10129,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1296 -46747,exploits/windows/local/46747.txt,"VirtualBox 6.0.4 r128413 - COM RPC Interface Code Injection Host Privilege Escalation",2019-04-24,"Google Security Research",local,windows,,2019-04-24,2019-04-24,1,2019-2721,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1811 -24910,exploits/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Local Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",local,windows,,2013-04-02,2013-04-07,1,92085,,,,http://www.exploit-db.cominstall_virtualdj_home_v7.3.exe, +4354,exploits/windows/local/4354.py,"Virtual DJ 5.0 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows,,2007-09-01,,1,OSVDB-40307;CVE-2007-4735,,,,, +11786,exploits/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",local,windows,,2010-03-16,,1,CVE-2010-1225;OSVDB-63522,,,,,http://corelabs.coresecurity.com/index.php?module=Wiki&action=attachment&type=advisory&page=CORE-2009-0803&file=sunjavawebserver-webdav-vpc-poc.zip +42425,exploits/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows,,2017-08-03,2017-08-03,1,CVE-2017-10204,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1257 +42426,exploits/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows,,2017-08-03,2017-08-03,1,CVE-2017-10129,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1296 +46747,exploits/windows/local/46747.txt,"VirtualBox 6.0.4 r128413 - COM RPC Interface Code Injection Host Privilege Escalation",2019-04-24,"Google Security Research",local,windows,,2019-04-24,2019-04-24,1,CVE-2019-2721,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1811 +24910,exploits/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Local Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",local,windows,,2013-04-02,2013-04-07,1,OSVDB-92085,,,,http://www.exploit-db.cominstall_virtualdj_home_v7.3.exe, 10920,exploits/windows/local/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Local Overflow",2010-01-02,"fl0 fl0w",local,windows,,2010-01-01,2017-11-16,1,,,,,http://www.exploit-db.comvirtualdj_trial_v6.0.6_newyearedition.exe, -16070,exploits/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)",2011-01-28,Acidgen,local,windows,,2011-01-28,2011-01-28,1,70695,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-28-at-122113-pm.png,http://www.exploit-db.comVirtuosaTrial.exe, +16070,exploits/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)",2011-01-28,Acidgen,local,windows,,2011-01-28,2011-01-28,1,OSVDB-70695,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-28-at-122113-pm.png,http://www.exploit-db.comVirtuosaTrial.exe, 41887,exploits/windows/local/41887.txt,"VirusChaser 8.0 - Local Buffer Overflow (SEH)",2017-04-14,0x41Li,local,windows,,2017-04-16,2017-04-16,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-04-16-at-160207.png,, 15693,exploits/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 - Code Execution",2010-12-06,Rew,local,windows,,2010-12-06,2017-11-22,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-05-at-93822-pm.png,, 41207,exploits/windows/local/41207.txt,"Viscosity 1.6.7 - Local Privilege Escalation",2017-01-31,"Kacper Szurek",local,windows,,2017-01-31,2017-01-31,0,,,,,,https://security.szurek.pl/viscosity-for-windows-167-privilege-escalation.html -17317,exploits/windows/local/17317.rb,"VisiWave - '.VWR' File Parsing Trusted Pointer (Metasploit)",2011-05-23,Metasploit,local,windows,,2011-05-25,2011-06-05,1,72464;2011-2386,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/VisiWave-Site-Survey-Report-Trusted-Pointer-%28SS-20 +17317,exploits/windows/local/17317.rb,"VisiWave - '.VWR' File Parsing Trusted Pointer (Metasploit)",2011-05-23,Metasploit,local,windows,,2011-05-25,2011-06-05,1,OSVDB-72464;CVE-2011-2386,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/VisiWave-Site-Survey-Report-Trusted-Pointer-%28SS-20 49882,exploits/windows/local/49882.ps1,"Visual Studio Code 1.47.1 - Denial of Service (PoC)",2021-05-19,"H.H.A.Ravindu Priyankara",local,windows,,2021-05-19,2021-10-29,0,,,,,, 50824,exploits/windows/local/50824.txt,"VIVE Runtime Service - 'ViveAgentService' Unquoted Service Path",2022-03-14,"Faisal Alasmari",local,windows,,2022-03-14,2022-03-14,0,,,,,, -45626,exploits/windows/local/45626.rb,"VLC Media Player - MKV Use-After-Free (Metasploit)",2018-10-16,Metasploit,local,windows,,2018-10-16,2018-10-18,1,2018-11529,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-2.2.8-win32.7z,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb689da24c9de2ccda6707c6cfe0d053a4844dfd/modules/exploits/windows/fileformat/vlc_mkv.rb -45626,exploits/windows/local/45626.rb,"VLC Media Player - MKV Use-After-Free (Metasploit)",2018-10-16,Metasploit,local,windows,,2018-10-16,2018-10-18,1,2018-11529,Local,,,http://www.exploit-db.comvlc-2.2.8-win32.7z,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb689da24c9de2ccda6707c6cfe0d053a4844dfd/modules/exploits/windows/fileformat/vlc_mkv.rb +45626,exploits/windows/local/45626.rb,"VLC Media Player - MKV Use-After-Free (Metasploit)",2018-10-16,Metasploit,local,windows,,2018-10-16,2018-10-18,1,CVE-2018-11529,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-2.2.8-win32.7z,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb689da24c9de2ccda6707c6cfe0d053a4844dfd/modules/exploits/windows/fileformat/vlc_mkv.rb +45626,exploits/windows/local/45626.rb,"VLC Media Player - MKV Use-After-Free (Metasploit)",2018-10-16,Metasploit,local,windows,,2018-10-16,2018-10-18,1,CVE-2018-11529,Local,,,http://www.exploit-db.comvlc-2.2.8-win32.7z,https://raw.githubusercontent.com/rapid7/metasploit-framework/fb689da24c9de2ccda6707c6cfe0d053a4844dfd/modules/exploits/windows/fileformat/vlc_mkv.rb 44979,exploits/windows/local/44979.py,"VLC media player 2.2.8 - Arbitrary Code Execution (PoC)",2018-07-05,"Eugene Ng",local,windows,,2018-07-05,2018-07-12,0,,,,,, -2264,exploits/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,local,windows,,2006-08-26,,1,33220;2006-6410,,,,, -41711,exploits/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,local,windows,,2017-03-23,2017-03-23,1,2016-5330,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/windows/misc/vmhgfs_webdav_dll_sideload.rb +2264,exploits/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,local,windows,,2006-08-26,,1,OSVDB-33220;CVE-2006-6410,,,,, +41711,exploits/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,local,windows,,2017-03-23,2017-03-23,1,CVE-2016-5330,,,,,https://github.com/rapid7/metasploit-framework/blob/1d617ae3894222cfbbf6951fcd68fd2d1c1b15c6/modules/exploits/windows/misc/vmhgfs_webdav_dll_sideload.rb 30802,exploits/windows/local/30802.c,"VMware Tools 3.1 - 'HGFS.Sys' Local Privilege Escalation",2007-11-24,SoBeIt,local,windows,,2007-11-24,2014-01-09,1,,,,,,https://www.securityfocus.com/bid/26556/info -47715,exploits/windows/local/47715.md,"VMware WorkStation 12.5.3 - Virtual Machine Escape",2019-06-06,unamer,local,windows,,2019-11-25,2019-11-25,0,2017-4905,,,,,https://github.com/unamer/vmware_escape/tree/92c41771e8d3b0dfaa731e5a5cb22778b81afcff/CVE-2017-4905_and_uaf -47714,exploits/windows/local/47714.md,"VMware WorkStation 12.5.5 - Virtual Machine Escape",2017-08-08,unamer,local,windows,,2019-11-25,2019-11-25,0,2017-4901,,,,,https://github.com/unamer/vmware_escape/tree/821430120e84151313c69eb4024b1e8e178249de/cve-2017-4901 -46601,exploits/windows/local/46601.txt,"VMware Workstation 14.1.5 / VMware Player 15 - Host VMX Process COM Class Hijack Privilege Escalation",2019-03-25,"Google Security Research",local,windows,,2019-03-25,2019-03-25,1,2019-5512,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1734 -46600,exploits/windows/local/46600.txt,"VMware Workstation 14.1.5 / VMware Player 15.0.2 - Host VMX Process Impersonation Hijack Privilege Escalation",2019-03-25,"Google Security Research",local,windows,,2019-03-25,2019-03-25,1,2018-5511,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1733 -46851,exploits/windows/local/46851.txt,"VMware Workstation 15.1.0 - DLL Hijacking",2019-05-16,"Miguel Mendez Z. & Claudio Cortes C.",local,windows,,2019-05-16,2019-05-16,1,2019-5526,Local,,,, +47715,exploits/windows/local/47715.md,"VMware WorkStation 12.5.3 - Virtual Machine Escape",2019-06-06,unamer,local,windows,,2019-11-25,2019-11-25,0,CVE-2017-4905,,,,,https://github.com/unamer/vmware_escape/tree/92c41771e8d3b0dfaa731e5a5cb22778b81afcff/CVE-2017-4905_and_uaf +47714,exploits/windows/local/47714.md,"VMware WorkStation 12.5.5 - Virtual Machine Escape",2017-08-08,unamer,local,windows,,2019-11-25,2019-11-25,0,CVE-2017-4901,,,,,https://github.com/unamer/vmware_escape/tree/821430120e84151313c69eb4024b1e8e178249de/cve-2017-4901 +46601,exploits/windows/local/46601.txt,"VMware Workstation 14.1.5 / VMware Player 15 - Host VMX Process COM Class Hijack Privilege Escalation",2019-03-25,"Google Security Research",local,windows,,2019-03-25,2019-03-25,1,CVE-2019-5512,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1734 +46600,exploits/windows/local/46600.txt,"VMware Workstation 14.1.5 / VMware Player 15.0.2 - Host VMX Process Impersonation Hijack Privilege Escalation",2019-03-25,"Google Security Research",local,windows,,2019-03-25,2019-03-25,1,CVE-2018-5511,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1733 +46851,exploits/windows/local/46851.txt,"VMware Workstation 15.1.0 - DLL Hijacking",2019-05-16,"Miguel Mendez Z. & Claudio Cortes C.",local,windows,,2019-05-16,2019-05-16,1,CVE-2019-5526,Local,,,, 47916,exploits/windows/local/47916.txt,"VPN unlimited 6.1 - Unquoted Service Path",2020-01-14,"Amin Rawah",local,windows,,2020-01-14,2020-02-05,1,,,,,, -16658,exploits/windows/local/16658.rb,"VUPlayer - '.cue' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,64581,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, -16617,exploits/windows/local/16617.rb,"VUPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,2006-6251;31710,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, -2872,exploits/windows/local/2872.c,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow",2006-11-30,Expanders,local,windows,,2006-11-29,2011-04-27,1,31710;2006-6251,,,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, +16658,exploits/windows/local/16658.rb,"VUPlayer - '.cue' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,OSVDB-64581,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, +16617,exploits/windows/local/16617.rb,"VUPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,CVE-2006-6251;OSVDB-31710,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, +2872,exploits/windows/local/2872.c,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow",2006-11-30,Expanders,local,windows,,2006-11-29,2011-04-27,1,OSVDB-31710;CVE-2006-6251,,,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, 40018,exploits/windows/local/40018.py,"VUPlayer 2.49 (Windows 7) - '.m3u' Local Buffer Overflow (DEP Bypass)",2016-06-27,secfigo,local,windows,,2016-07-07,2016-07-07,1,,,,http://www.exploit-db.com/screenshots/idlt40500/screen-shot-2016-07-07-at-13243-pm.png,http://www.exploit-db.comvuplayersetup.exe, -7715,exploits/windows/local/7715.py,"VUPlayer 2.49 - '.asx' 'HREF' Universal Buffer Overflow",2009-01-11,His0k4,local,windows,,2009-01-10,2011-04-27,1,52015;2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, -7714,exploits/windows/local/7714.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (1)",2009-01-11,sCORPINo,local,windows,,2009-01-10,2011-04-27,1,52015;2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, -7713,exploits/windows/local/7713.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (2)",2009-01-09,Houssamix,local,windows,,2009-01-08,2011-04-27,1,52015;2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, +7715,exploits/windows/local/7715.py,"VUPlayer 2.49 - '.asx' 'HREF' Universal Buffer Overflow",2009-01-11,His0k4,local,windows,,2009-01-10,2011-04-27,1,OSVDB-52015;CVE-2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, +7714,exploits/windows/local/7714.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (1)",2009-01-11,sCORPINo,local,windows,,2009-01-10,2011-04-27,1,OSVDB-52015;CVE-2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, +7713,exploits/windows/local/7713.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (2)",2009-01-09,Houssamix,local,windows,,2009-01-08,2011-04-27,1,OSVDB-52015;CVE-2009-0174,,,,http://www.exploit-db.comvuplayersetup.exe, 7745,exploits/windows/local/7745.py,"VUPlayer 2.49 - '.asx' Universal Local Buffer Overflow",2009-01-13,Encrypt3d.M!nd,local,windows,,2009-01-12,2011-04-27,1,,,,,http://www.exploit-db.comvuplayersetup.exe, -8138,exploits/windows/local/8138.c,"VUplayer 2.49 - '.cue' Local Buffer Overflow",2009-03-02,"Assed Edin",local,windows,,2009-03-01,2011-04-27,1,64581,,,,http://www.exploit-db.comvuplayersetup.exe, +8138,exploits/windows/local/8138.c,"VUplayer 2.49 - '.cue' Local Buffer Overflow",2009-03-02,"Assed Edin",local,windows,,2009-03-01,2011-04-27,1,OSVDB-64581,,,,http://www.exploit-db.comvuplayersetup.exe, 8189,exploits/windows/local/8189.py,"VUPlayer 2.49 - '.cue' Universal Buffer Overflow",2009-03-10,Stack,local,windows,,2009-03-09,2011-04-27,1,,,,,http://www.exploit-db.comvuplayersetup.exe, 13756,exploits/windows/local/13756.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (1)",2010-06-07,mr_me,local,windows,,2010-06-06,2011-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt14000/screen-shot-2011-01-07-at-115216-pm.png,http://www.exploit-db.comvuplayersetup.exe, 30336,exploits/windows/local/30336.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (2)",2013-12-16,"Morteza Hashemi",local,windows,,2013-12-16,2013-12-16,0,,,,,http://www.exploit-db.comvuplayersetup.exe, 9476,exploits/windows/local/9476.py,"VUPlayer 2.49 - '.m3u' Universal Buffer Overflow",2009-08-18,mr_me,local,windows,,2009-08-17,,1,,,,,http://www.exploit-db.comvuplayersetup.exe, 40172,exploits/windows/local/40172.py,"VUPlayer 2.49 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2016-07-29,vportal,local,windows,,2016-07-29,2016-07-29,0,,,,,http://www.exploit-db.comvuplayersetup.exe, -7695,exploits/windows/local/7695.pl,"VUPlayer 2.49 - '.pls' Universal Buffer Overflow",2009-01-07,SkD,local,windows,,2009-01-06,2011-04-27,1,51539;2009-0182,,,,http://www.exploit-db.comvuplayersetup.exe, +7695,exploits/windows/local/7695.pl,"VUPlayer 2.49 - '.pls' Universal Buffer Overflow",2009-01-07,SkD,local,windows,,2009-01-06,2011-04-27,1,OSVDB-51539;CVE-2009-0182,,,,http://www.exploit-db.comvuplayersetup.exe, 7671,exploits/windows/local/7671.pl,"VUPlayer 2.49 - '.wax' Local Buffer Overflow",2009-01-05,Houssamix,local,windows,,2009-01-04,2011-04-27,1,,,,,http://www.exploit-db.comvuplayersetup.exe, -50650,exploits/windows/local/50650.py,"VUPlayer 2.49 - '.wax' Local Buffer Overflow (DEP Bypass)",2022-01-10,"Bryan Leong",local,windows,,2022-01-10,2022-01-10,0,2009-0182,,,,, +50650,exploits/windows/local/50650.py,"VUPlayer 2.49 - '.wax' Local Buffer Overflow (DEP Bypass)",2022-01-10,"Bryan Leong",local,windows,,2022-01-10,2022-01-10,0,CVE-2009-0182,,,,, 48507,exploits/windows/local/48507.py,"VUPlayer 2.49 .m3u - Local Buffer Overflow (DEP_ASLR)",2020-05-22,Gobinathan,local,windows,,2020-05-22,2020-05-22,0,,,,,, 43156,exploits/windows/local/43156.py,"VX Search 10.2.14 - 'Proxy' Local Buffer Overflow (SEH)",2017-11-16,wetw0rk,local,windows,,2017-11-17,2017-11-17,1,,,,http://www.exploit-db.com/screenshots/idlt43500/screen-shot-2017-11-17-at-083008.png,http://www.exploit-db.comvxsearchent_setup_v10.2.14.exe, 50026,exploits/windows/local/50026.txt,"VX Search 13.5.28 - 'Multiple' Unquoted Service Path",2021-06-17,"Brian Rodriguez",local,windows,,2021-06-17,2021-06-17,0,,,,,http://www.exploit-db.comvxsearchsrv_setup_v13.5.28_x64.exe, @@ -41048,98 +41048,98 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42539,exploits/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",local,windows,,2017-08-22,2017-08-22,0,,,,,http://www.exploit-db.comvxsearchent_setup_v9.9.12.exe, 40484,exploits/windows/local/40484.txt,"Wacom Consumer Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows,,2016-10-10,2016-10-10,0,,,,,, 47593,exploits/windows/local/47593.txt,"Wacom WTabletService 6.6.7-3 - 'WTabletServicePro' Unquoted Service Path",2019-11-06,"Marcos Antonio León",local,windows,,2019-11-06,2019-11-06,0,,,,,, -40967,exploits/windows/local/40967.txt,"Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation",2016-12-26,"Heliand Dema",local,windows,,2016-12-26,2016-12-26,1,2016-10031,,,,, -38752,exploits/windows/local/38752.c,"Watchguard Server Center - Local Privilege Escalation",2013-09-08,"Julien Ahrens",local,windows,,2013-09-08,2015-11-19,1,2013-5701;97045,,,,,https://www.securityfocus.com/bid/62261/info -29594,exploits/windows/local/29594.py,"Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",local,windows,,2013-11-14,2013-11-14,1,99790;2013-6937,,,http://www.exploit-db.com/screenshots/idlt30000/watermark.png,, -29327,exploits/windows/local/29327.py,"Watermark Master 2.2.23 - Local Buffer Overflow (SEH)",2013-11-01,metacom,local,windows,,2013-11-02,2013-11-12,1,99226;2013-6935,,,,http://www.exploit-db.comWatermarkMaster_Install.exe, -17821,exploits/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow",2011-09-12,"Iván García Ferreira",local,windows,,2011-09-12,2011-09-24,1,86074,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-09-24-at-73758-am.png,http://www.exploit-db.comwav_play.zip, +40967,exploits/windows/local/40967.txt,"Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation",2016-12-26,"Heliand Dema",local,windows,,2016-12-26,2016-12-26,1,CVE-2016-10031,,,,, +38752,exploits/windows/local/38752.c,"Watchguard Server Center - Local Privilege Escalation",2013-09-08,"Julien Ahrens",local,windows,,2013-09-08,2015-11-19,1,CVE-2013-5701;OSVDB-97045,,,,,https://www.securityfocus.com/bid/62261/info +29594,exploits/windows/local/29594.py,"Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",local,windows,,2013-11-14,2013-11-14,1,OSVDB-99790;CVE-2013-6937,,,http://www.exploit-db.com/screenshots/idlt30000/watermark.png,, +29327,exploits/windows/local/29327.py,"Watermark Master 2.2.23 - Local Buffer Overflow (SEH)",2013-11-01,metacom,local,windows,,2013-11-02,2013-11-12,1,OSVDB-99226;CVE-2013-6935,,,,http://www.exploit-db.comWatermarkMaster_Install.exe, +17821,exploits/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow",2011-09-12,"Iván García Ferreira",local,windows,,2011-09-12,2011-09-24,1,OSVDB-86074,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-09-24-at-73758-am.png,http://www.exploit-db.comwav_play.zip, 40478,exploits/windows/local/40478.txt,"Waves Audio Service - Unquoted Service Path Privilege Escalation",2016-10-07,"Ross Marks",local,windows,,2016-10-07,2016-10-07,0,,,,,, 47710,exploits/windows/local/47710.txt,"Waves MaxxAudio Drivers 1.1.6.0 - 'WavesSysSvc64' Unquoted Service Path",2019-11-25,"Luis Martínez",local,windows,,2019-11-25,2019-11-25,0,,,,,, 47522,exploits/windows/local/47522.txt,"Web Companion versions 5.1.1035.1047 - 'WCAssistantService' Unquoted Service Path",2019-10-17,"Debashis Pal",local,windows,,2019-10-17,2019-10-17,0,,,,,, -45696,exploits/windows/local/45696.rb,"WebEx - Local Service Permissions Exploit (Metasploit)",2018-10-25,Metasploit,local,windows,,2018-10-25,2018-10-25,1,2018-15442,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/local/webexec.rb -45696,exploits/windows/local/45696.rb,"WebEx - Local Service Permissions Exploit (Metasploit)",2018-10-25,Metasploit,local,windows,,2018-10-25,2018-10-25,1,2018-15442,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/local/webexec.rb -44270,exploits/windows/local/44270.txt,"WebLog Expert Enterprise 9.4 - Authentication Bypass",2018-03-09,hyp3rlinx,local,windows,,2018-03-09,2018-03-09,0,2018-7581,,,,http://www.exploit-db.comWLExpertSetup.exe, +45696,exploits/windows/local/45696.rb,"WebEx - Local Service Permissions Exploit (Metasploit)",2018-10-25,Metasploit,local,windows,,2018-10-25,2018-10-25,1,CVE-2018-15442,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/local/webexec.rb +45696,exploits/windows/local/45696.rb,"WebEx - Local Service Permissions Exploit (Metasploit)",2018-10-25,Metasploit,local,windows,,2018-10-25,2018-10-25,1,CVE-2018-15442,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/local/webexec.rb +44270,exploits/windows/local/44270.txt,"WebLog Expert Enterprise 9.4 - Authentication Bypass",2018-03-09,hyp3rlinx,local,windows,,2018-03-09,2018-03-09,0,CVE-2018-7581,,,,http://www.exploit-db.comWLExpertSetup.exe, 44389,exploits/windows/local/44389.txt,"WebLog Expert Enterprise 9.4 - Privilege Escalation",2018-04-02,bzyo,local,windows,,2018-04-02,2018-04-02,0,,,,,, 48028,exploits/windows/local/48028.py,"Wedding Slideshow Studio 1.36 - 'Key' Buffer Overflow",2020-02-10,ZwX,local,windows,,2020-02-10,2020-02-10,0,,,,,, 48050,exploits/windows/local/48050.py,"Wedding Slideshow Studio 1.36 - 'Name' Buffer Overflow",2020-02-11,ZwX,local,windows,,2020-02-11,2020-02-11,0,,,,,, 45142,exploits/windows/local/45142.py,"Wedding Slideshow Studio 1.36 - Buffer Overflow",2018-08-03,Achilles,local,windows,,2018-08-03,2018-08-03,0,,"Buffer Overflow",,,http://www.exploit-db.comwedding-slideshow-studio.exe, -39260,exploits/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,local,windows,,2016-01-18,2016-01-18,0,133418,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5294.php +39260,exploits/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,local,windows,,2016-01-18,2016-01-18,0,OSVDB-133418,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5294.php 49999,exploits/windows/local/49999.txt,"WibuKey Runtime 6.51 - 'WkSvW32.exe' Unquoted Service Path",2021-06-14,"Brian Rodriguez",local,windows,,2021-06-14,2021-06-14,0,,,,,, 49845,exploits/windows/local/49845.txt,"WifiHotSpot 1.0.0.0 - 'WifiHotSpotService.exe' Unquoted Service Path",2021-05-07,"Erick Galindo",local,windows,,2021-05-07,2021-05-07,0,,,,,, -1085,exploits/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure",2005-07-04,Kozan,local,windows,,2005-07-03,2017-11-22,1,17818,,,,, +1085,exploits/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure",2005-07-04,Kozan,local,windows,,2005-07-03,2017-11-22,1,OSVDB-17818,,,,, 40340,exploits/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,local,windows,,2016-09-06,2016-09-06,0,,,,,, -1168,exploits/windows/local/1168.c,"WinAce 2.6.0.5 - Temporary File Parsing Buffer Overflow",2005-08-19,ATmaCA,local,windows,,2005-08-18,,1,18966;2005-2694,,,,, -21256,exploits/windows/local/21256.rb,"Winamp - MAKI Buffer Overflow (Metasploit)",2012-09-12,Metasploit,local,windows,,2012-09-12,2012-09-12,1,2009-1831;54902,"Metasploit Framework (MSF)",,,, -16531,exploits/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,2006-0476;22789,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinamp512_full.exe, +1168,exploits/windows/local/1168.c,"WinAce 2.6.0.5 - Temporary File Parsing Buffer Overflow",2005-08-19,ATmaCA,local,windows,,2005-08-18,,1,OSVDB-18966;CVE-2005-2694,,,,, +21256,exploits/windows/local/21256.rb,"Winamp - MAKI Buffer Overflow (Metasploit)",2012-09-12,Metasploit,local,windows,,2012-09-12,2012-09-12,1,CVE-2009-1831;OSVDB-54902,"Metasploit Framework (MSF)",,,, +16531,exploits/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)",2010-04-30,Metasploit,local,windows,,2010-04-30,2011-03-10,1,CVE-2006-0476;OSVDB-22789,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinamp512_full.exe, 11139,exploits/windows/local/11139.c,"Winamp 5.05 < 5.13 - '.ini' Local Stack Buffer Overflow",2010-01-14,"fl0 fl0w",local,windows,,2010-01-13,,1,,,,,http://www.exploit-db.comwinamp511_full.exe, -26245,exploits/windows/local/26245.py,"Winamp 5.12 - '.m3u' Local Stack Buffer Overflow",2013-06-17,superkojiman,local,windows,,2013-06-17,2013-06-18,1,2006-0720;23525,,,,http://www.exploit-db.comwinamp512_full.exe, -3823,exploits/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,local,windows,,2007-04-29,2016-10-03,1,34433;2007-2498,,,,http://www.exploit-db.comwinamp534_full_emusic-7plus.exe, -15287,exploits/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow",2010-10-19,Mighty-D,local,windows,,2010-10-20,2010-10-20,1,68645;2010-4371,,,http://www.exploit-db.com/screenshots/idlt15500/8.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe, +26245,exploits/windows/local/26245.py,"Winamp 5.12 - '.m3u' Local Stack Buffer Overflow",2013-06-17,superkojiman,local,windows,,2013-06-17,2013-06-18,1,CVE-2006-0720;OSVDB-23525,,,,http://www.exploit-db.comwinamp512_full.exe, +3823,exploits/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,local,windows,,2007-04-29,2016-10-03,1,OSVDB-34433;CVE-2007-2498,,,,http://www.exploit-db.comwinamp534_full_emusic-7plus.exe, +15287,exploits/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow",2010-10-19,Mighty-D,local,windows,,2010-10-20,2010-10-20,1,OSVDB-68645;CVE-2010-4371,,,http://www.exploit-db.com/screenshots/idlt15500/8.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe, 15941,exploits/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow (SEH)",2011-01-08,fdiskyou,local,windows,,2011-01-08,2011-01-08,1,,,,http://www.exploit-db.com/screenshots/idlt16000/awesome.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe, -15312,exploits/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow",2010-10-25,"Mighty-D & 7eK",local,windows,,2010-10-25,2010-10-25,1,68645;2010-4371,,,http://www.exploit-db.com/screenshots/idlt15500/8-1.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe, -8158,exploits/windows/local/8158.pl,"Winamp 5.541 - Skin Universal Buffer Overflow",2009-03-05,SkD,local,windows,,2009-03-04,,1,64537,,,,, -8772,exploits/windows/local/8772.pl,"Winamp 5.55 - MAKI script Universal Integer Overflow",2009-05-22,Encrypt3d.M!nd,local,windows,,2009-05-21,,1,54902;2009-1831,,,,, -8770,exploits/windows/local/8770.py,"Winamp 5.55 - MAKI Script Universal Overwrite (SEH)",2009-05-22,His0k4,local,windows,,2009-05-21,,1,54902;2009-1831,,,,, -8783,exploits/windows/local/8783.c,"Winamp 5.551 - MAKI Parsing Integer Overflow",2009-05-26,n00b,local,windows,,2009-05-25,,1,54902;2009-1831,,,,, +15312,exploits/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow",2010-10-25,"Mighty-D & 7eK",local,windows,,2010-10-25,2010-10-25,1,OSVDB-68645;CVE-2010-4371,,,http://www.exploit-db.com/screenshots/idlt15500/8-1.png,http://www.exploit-db.comwinamp5581_full_emusic-7plus_en-us.exe, +8158,exploits/windows/local/8158.pl,"Winamp 5.541 - Skin Universal Buffer Overflow",2009-03-05,SkD,local,windows,,2009-03-04,,1,OSVDB-64537,,,,, +8772,exploits/windows/local/8772.pl,"Winamp 5.55 - MAKI script Universal Integer Overflow",2009-05-22,Encrypt3d.M!nd,local,windows,,2009-05-21,,1,OSVDB-54902;CVE-2009-1831,,,,, +8770,exploits/windows/local/8770.py,"Winamp 5.55 - MAKI Script Universal Overwrite (SEH)",2009-05-22,His0k4,local,windows,,2009-05-21,,1,OSVDB-54902;CVE-2009-1831,,,,, +8783,exploits/windows/local/8783.c,"Winamp 5.551 - MAKI Parsing Integer Overflow",2009-05-26,n00b,local,windows,,2009-05-25,,1,OSVDB-54902;CVE-2009-1831,,,,, 14068,exploits/windows/local/14068.py,"Winamp 5.572 (Windows 7) - Local Buffer Overflow (ASLR + DEP Bypass)",2010-06-26,Node,local,windows,,2010-06-26,2010-10-11,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14068.png,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 11256,exploits/windows/local/11256.pl,"Winamp 5.572 (Windows XP SP3 DE) - 'whatsnew.txt' Local Buffer Overflow",2010-01-25,NeoCortex,local,windows,,2010-01-24,,1,,,,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 12255,exploits/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' (SEH) (Metasploit)",2010-04-16,blake,local,windows,,2010-04-15,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 11255,exploits/windows/local/11255.pl,"Winamp 5.572 - 'whatsnew.txt' Local Stack Overflow",2010-01-25,Dz_attacker,local,windows,,2010-01-24,,1,,,,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 13907,exploits/windows/local/13907.py,"Winamp 5.572 - Local Buffer Overflow (EIP + SEH) (DEP Bypass)",2010-06-17,TecR0c,local,windows,,2010-06-16,2010-06-22,1,,,,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, 11267,exploits/windows/local/11267.py,"Winamp 5.572 - Local Overflow (SEH)",2010-01-26,TecR0c,local,windows,,2010-01-25,2017-11-15,1,,,,,http://www.exploit-db.comwinamp5572_full_emusic-7plus_en-us.exe, -15706,exploits/windows/local/15706.txt,"Winamp 5.6 - 'MIDI Parser' Arbitrary Code Execution",2010-12-08,"Kryptos Logic",local,windows,,2010-12-08,2010-12-08,1,69765,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-08-at-41757-pm.png,http://www.exploit-db.comwinamp56_full_emusic-7plus_all.exe,http://www.kryptoslogic.com/advisories/2010/kryptoslogic-winamp-midi.txt -27874,exploits/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Overflow",2013-08-26,"Ayman Sagy",local,windows,,2013-08-27,2017-11-22,1,2013-4694;94740,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-27-at-14124-pm.png,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, -25131,exploits/windows/local/25131.py,"WinArchiver 3.2 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows,,2013-05-01,2013-05-02,1,92992;2013-5660,,,,http://www.exploit-db.comWinArchiver3.exe, +15706,exploits/windows/local/15706.txt,"Winamp 5.6 - 'MIDI Parser' Arbitrary Code Execution",2010-12-08,"Kryptos Logic",local,windows,,2010-12-08,2010-12-08,1,OSVDB-69765,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-08-at-41757-pm.png,http://www.exploit-db.comwinamp56_full_emusic-7plus_all.exe,http://www.kryptoslogic.com/advisories/2010/kryptoslogic-winamp-midi.txt +27874,exploits/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Overflow",2013-08-26,"Ayman Sagy",local,windows,,2013-08-27,2017-11-22,1,CVE-2013-4694;OSVDB-94740,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-27-at-14124-pm.png,http://www.exploit-db.comwinamp563_full_emusic-7plus_all.exe, +25131,exploits/windows/local/25131.py,"WinArchiver 3.2 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows,,2013-05-01,2013-05-02,1,OSVDB-92992;CVE-2013-5660,,,,http://www.exploit-db.comWinArchiver3.exe, 49379,exploits/windows/local/49379.txt,"WinAVR Version 20100110 - Insecure Folder Permissions",2021-01-06,"Mohammed Alshehri",local,windows,,2021-01-06,2021-01-06,0,,,,,, -11779,exploits/windows/local/11779.pl,"Windisc 1.3 - Local Stack Buffer Overflow",2010-03-16,Rick2600,local,windows,,2010-03-15,2010-11-12,1,63026,,,,http://www.exploit-db.comwindiscz.exe, +11779,exploits/windows/local/11779.pl,"Windisc 1.3 - Local Stack Buffer Overflow",2010-03-16,Rick2600,local,windows,,2010-03-15,2010-11-12,1,OSVDB-63026,,,,http://www.exploit-db.comwindiscz.exe, 50517,exploits/windows/local/50517.txt,"Windows MultiPoint Server 2011 SP1 - RpcEptMapper and Dnschade Local Privilege Escalation",2021-11-12,"Marcio Mendes",local,windows,,2021-11-12,2021-11-12,0,,,,,, 48815,exploits/windows/local/48815.txt,"Windows TCPIP Finger Command - C2 Channel and Bypassing Security Software",2020-09-16,hyp3rlinx,local,windows,,2020-09-16,2020-09-16,0,,,,,, -48021,exploits/windows/local/48021.rb,"Windscribe - WindscribeService Named Pipe Privilege Escalation (Metasploit)",2020-02-07,Metasploit,local,windows,,2020-02-07,2020-02-07,1,2018-11479,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/windscribe_windscribeservice_priv_esc.rb +48021,exploits/windows/local/48021.rb,"Windscribe - WindscribeService Named Pipe Privilege Escalation (Metasploit)",2020-02-07,Metasploit,local,windows,,2020-02-07,2020-02-07,1,CVE-2018-11479,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/windscribe_windscribeservice_priv_esc.rb 48624,exploits/windows/local/48624.txt,"Windscribe 1.83 - 'WindscribeService' Unquoted Service Path",2020-06-26,"Ethan Seow",local,windows,,2020-06-26,2020-06-26,0,,,,,, 48306,exploits/windows/local/48306.txt,"Windscribe 1.83 - 'WindscribeService' Unquoted Service Path",2020-04-10,MgThuraMoeMyint,local,windows,,2020-04-10,2020-04-10,0,,,,,, 47818,exploits/windows/local/47818.txt,"Wing FTP Server 6.0.7 - Unquoted Service Path",2019-12-30,"Nawaf Alkeraithe",local,windows,,2019-12-30,2019-12-30,0,,,,,, 48160,exploits/windows/local/48160.py,"Wing FTP Server 6.2.3 - Privilege Escalation",2020-03-02,"Cary Hooper",local,windows,,2020-03-02,2020-03-02,0,,,,,, -48573,exploits/windows/local/48573.txt,"WinGate 9.4.1.5998 - Insecure Folder Permissions",2020-06-10,hyp3rlinx,local,windows,,2020-06-10,2020-06-10,0,2020-13866,,,,, -9299,exploits/windows/local/9299.pl,"WINMOD 1.4 - '.lst' File Local Stack Overflow XP SP3 (RET + SEH) (3)",2009-07-28,corelanc0d3r,local,windows,,2009-07-27,,1,56192,,,,, -9221,exploits/windows/local/9221.pl,"WINMOD 1.4 - '.lst' Local Buffer Overflow (SEH)",2009-07-21,hack4love,local,windows,,2009-07-20,,1,56192,,,,, +48573,exploits/windows/local/48573.txt,"WinGate 9.4.1.5998 - Insecure Folder Permissions",2020-06-10,hyp3rlinx,local,windows,,2020-06-10,2020-06-10,0,CVE-2020-13866,,,,, +9299,exploits/windows/local/9299.pl,"WINMOD 1.4 - '.lst' File Local Stack Overflow XP SP3 (RET + SEH) (3)",2009-07-28,corelanc0d3r,local,windows,,2009-07-27,,1,OSVDB-56192,,,,, +9221,exploits/windows/local/9221.pl,"WINMOD 1.4 - '.lst' Local Buffer Overflow (SEH)",2009-07-21,hack4love,local,windows,,2009-07-20,,1,OSVDB-56192,,,,, 9234,exploits/windows/local/9234.pl,"WINMOD 1.4 - '.lst' Local Stack Overflow",2009-07-23,"CWH Underground",local,windows,,2009-07-22,,1,,,,,, -9229,exploits/windows/local/9229.py,"WINMOD 1.4 - '.lst' Universal Buffer Overflow (SEH) (2)",2009-07-22,Dz_Girl,local,windows,,2009-07-21,,1,56192,,,,, +9229,exploits/windows/local/9229.py,"WINMOD 1.4 - '.lst' Universal Buffer Overflow (SEH) (2)",2009-07-22,Dz_Girl,local,windows,,2009-07-21,,1,OSVDB-56192,,,,, 49690,exploits/windows/local/49690.txt,"Winpakpro 4.8 - 'GuardTourService' Unquoted Service Path",2021-03-22,"Alan Mondragon",local,windows,,2021-03-22,2021-03-22,0,,,,,, 49691,exploits/windows/local/49691.txt,"Winpakpro 4.8 - 'ScheduleService' Unquoted Service Path",2021-03-22,"Alan Mondragon",local,windows,,2021-03-22,2021-03-22,0,,,,,, 49692,exploits/windows/local/49692.txt,"Winpakpro 4.8 - 'WPCommandFileService' Unquoted Service Path",2021-03-22,"Alan Mondragon",local,windows,,2021-03-22,2021-03-22,0,,,,,, -4165,exploits/windows/local/4165.c,"WinPcap 4.0 - 'NPF.SYS' Local Privilege Escalation",2007-07-10,"Mario Ballano Bárcena",local,windows,,2007-07-09,2016-10-05,1,37889;2007-3681,,,,http://www.exploit-db.com4.0-WinPcap.exe, +4165,exploits/windows/local/4165.c,"WinPcap 4.0 - 'NPF.SYS' Local Privilege Escalation",2007-07-10,"Mario Ballano Bárcena",local,windows,,2007-07-09,2016-10-05,1,OSVDB-37889;CVE-2007-3681,,,,http://www.exploit-db.com4.0-WinPcap.exe, 40848,exploits/windows/local/40848.java,"WinPower 4.9.0.4 - Local Privilege Escalation",2016-11-29,"Kacper Szurek",local,windows,,2016-11-29,2019-02-19,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-29-at-171304.png,http://www.exploit-db.comWinpower_setup_Windows.zip, -32752,exploits/windows/local/32752.rb,"WinRAR - Filename Spoofing (Metasploit)",2014-04-08,Metasploit,local,windows,,2014-04-08,2014-04-08,1,62610,"Metasploit Framework (MSF)",,,, -558,exploits/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow",2004-09-28,ATmaCA,local,windows,,2004-09-27,2016-03-30,1,18942,,,,http://www.exploit-db.comwinrar200.exe, +32752,exploits/windows/local/32752.rb,"WinRAR - Filename Spoofing (Metasploit)",2014-04-08,Metasploit,local,windows,,2014-04-08,2014-04-08,1,OSVDB-62610,"Metasploit Framework (MSF)",,,, +558,exploits/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow",2004-09-28,ATmaCA,local,windows,,2004-09-27,2016-03-30,1,OSVDB-18942,,,,http://www.exploit-db.comwinrar200.exe, 22193,exploits/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 - Archive File Extension Buffer Overrun",2003-01-22,nesumin,local,windows,,2003-01-22,2012-10-28,1,,,,,,https://www.securityfocus.com/bid/6664/info -1403,exploits/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (1)",2006-01-04,K4P0,local,windows,,2006-01-03,2011-04-27,1,22364;2005-4620,,,,http://www.exploit-db.comwinrar330.exe, -1404,exploits/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (2)",2006-01-04,c0d3r,local,windows,,2006-01-03,2011-04-27,1,2005-4620;22364,,,,http://www.exploit-db.comwinrar330.exe,https://www.securityfocus.com/archive/1/420679 -694,exploits/windows/local/694.c,"WinRAR 3.4.1 - Corrupt '.ZIP' File",2004-12-16,"Vafa Khoshaein",local,windows,,2004-12-15,2016-04-19,1,12550;2004-1254,,,,http://www.exploit-db.comwrar340.exe, -1992,exploits/windows/local/1992.py,"WinRAR 3.60 Beta 6 (French) - SFX Path Local Stack Overflow",2006-07-07,"Jerome Athias",local,windows,,2006-07-06,2016-08-24,1,27031;2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, -1985,exploits/windows/local/1985.py,"WinRAR 3.60 Beta 6 - SFX Path Local Stack Overflow",2006-07-05,muts,local,windows,,2006-07-04,2017-05-25,1,27031;2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, -38319,exploits/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,local,windows,,2015-09-25,2015-09-25,0,128142,,,,http://www.exploit-db.comwrar521.exe, -46552,exploits/windows/local/46552.py,"WinRAR 5.61 - Path Traversal",2019-02-22,WyAtu,local,windows,,2019-03-16,2019-04-25,1,2018-20250,,,,http://www.exploit-db.comwrar561tr.exe,https://github.com/WyAtu/CVE-2018-20250/blob/5a2df20fe3d28137ab4553153294abfb3c059be9/exp.py -38381,exploits/windows/local/38381.py,"WinRar < 5.30 Beta 4 - Settings Import Command Execution",2015-10-02,R-73eN,local,windows,,2015-10-02,2015-10-02,0,128375,,,,, +1403,exploits/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (1)",2006-01-04,K4P0,local,windows,,2006-01-03,2011-04-27,1,OSVDB-22364;CVE-2005-4620,,,,http://www.exploit-db.comwinrar330.exe, +1404,exploits/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (2)",2006-01-04,c0d3r,local,windows,,2006-01-03,2011-04-27,1,CVE-2005-4620;OSVDB-22364,,,,http://www.exploit-db.comwinrar330.exe,https://www.securityfocus.com/archive/1/420679 +694,exploits/windows/local/694.c,"WinRAR 3.4.1 - Corrupt '.ZIP' File",2004-12-16,"Vafa Khoshaein",local,windows,,2004-12-15,2016-04-19,1,OSVDB-12550;CVE-2004-1254,,,,http://www.exploit-db.comwrar340.exe, +1992,exploits/windows/local/1992.py,"WinRAR 3.60 Beta 6 (French) - SFX Path Local Stack Overflow",2006-07-07,"Jerome Athias",local,windows,,2006-07-06,2016-08-24,1,OSVDB-27031;CVE-2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, +1985,exploits/windows/local/1985.py,"WinRAR 3.60 Beta 6 - SFX Path Local Stack Overflow",2006-07-05,muts,local,windows,,2006-07-04,2017-05-25,1,OSVDB-27031;CVE-2006-3912,,,,http://www.exploit-db.comwrar36b6.exe, +38319,exploits/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,local,windows,,2015-09-25,2015-09-25,0,OSVDB-128142,,,,http://www.exploit-db.comwrar521.exe, +46552,exploits/windows/local/46552.py,"WinRAR 5.61 - Path Traversal",2019-02-22,WyAtu,local,windows,,2019-03-16,2019-04-25,1,CVE-2018-20250,,,,http://www.exploit-db.comwrar561tr.exe,https://github.com/WyAtu/CVE-2018-20250/blob/5a2df20fe3d28137ab4553153294abfb3c059be9/exp.py +38381,exploits/windows/local/38381.py,"WinRar < 5.30 Beta 4 - Settings Import Command Execution",2015-10-02,R-73eN,local,windows,,2015-10-02,2015-10-02,0,OSVDB-128375,,,,, 40375,exploits/windows/local/40375.txt,"WinSMS 3.43 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows,,2016-09-13,2016-09-13,0,,,,,http://www.exploit-db.comwinsmssetupv343.exe, 49004,exploits/windows/local/49004.txt,"Winstep 18.06.0096 - 'Xtreme Service' Unquoted Service Path",2020-11-09,SamAlucard,local,windows,,2020-11-09,2020-11-09,0,,,,,, -50083,exploits/windows/local/50083.txt,"WinWaste.NET 1.0.6183.16475 - Privilege Escalation due Incorrect Access Control",2021-07-02,"Andrea Intilangelo",local,windows,,2021-07-02,2021-07-12,0,2021-34110,,,,, -272,exploits/windows/local/272.c,"WinZip - MIME Parsing Overflow",2004-04-15,snooq,local,windows,,2004-04-14,2016-03-28,1,4076;2004-0333,,,,http://www.exploit-db.comwinzip81.exe, -1034,exploits/windows/local/1034.cpp,"WinZip 8.1 - Command Line Local Buffer Overflow",2005-06-07,ATmaCA,local,windows,,2005-06-06,2016-05-13,1,9511;2004-1465,,,,http://www.exploit-db.comwinzip81.exe, -14721,exploits/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2010-08-24,1,2010-3133;67504,,,,http://www.exploit-db.comwireshark-win32-1.2.10.exe, -17185,exploits/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)",2011-04-18,sickness,local,windows,,2011-04-18,2011-05-09,1,2011-1591;71848,,,http://www.exploit-db.com/screenshots/idlt17500/17185.png,http://www.exploit-db.comwireshark-win32-1.4.1.exe, -17186,exploits/windows/local/17186.rb,"Wireshark 1.4.4 - 'packet-dect.c' Local Stack Buffer Overflow (Metasploit) (1)",2011-04-19,Metasploit,local,windows,,2011-04-19,2011-04-19,1,2011-1591;71848,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.4.1.exe, -33069,exploits/windows/local/33069.rb,"Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)",2014-04-28,Metasploit,local,windows,,2014-04-28,2014-04-28,1,2014-2299;104199,"Metasploit Framework (MSF)",,,, +50083,exploits/windows/local/50083.txt,"WinWaste.NET 1.0.6183.16475 - Privilege Escalation due Incorrect Access Control",2021-07-02,"Andrea Intilangelo",local,windows,,2021-07-02,2021-07-12,0,CVE-2021-34110,,,,, +272,exploits/windows/local/272.c,"WinZip - MIME Parsing Overflow",2004-04-15,snooq,local,windows,,2004-04-14,2016-03-28,1,OSVDB-4076;CVE-2004-0333,,,,http://www.exploit-db.comwinzip81.exe, +1034,exploits/windows/local/1034.cpp,"WinZip 8.1 - Command Line Local Buffer Overflow",2005-06-07,ATmaCA,local,windows,,2005-06-06,2016-05-13,1,OSVDB-9511;CVE-2004-1465,,,,http://www.exploit-db.comwinzip81.exe, +14721,exploits/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2010-08-24,1,CVE-2010-3133;OSVDB-67504,,,,http://www.exploit-db.comwireshark-win32-1.2.10.exe, +17185,exploits/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)",2011-04-18,sickness,local,windows,,2011-04-18,2011-05-09,1,CVE-2011-1591;OSVDB-71848,,,http://www.exploit-db.com/screenshots/idlt17500/17185.png,http://www.exploit-db.comwireshark-win32-1.4.1.exe, +17186,exploits/windows/local/17186.rb,"Wireshark 1.4.4 - 'packet-dect.c' Local Stack Buffer Overflow (Metasploit) (1)",2011-04-19,Metasploit,local,windows,,2011-04-19,2011-04-19,1,CVE-2011-1591;OSVDB-71848,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.4.1.exe, +33069,exploits/windows/local/33069.rb,"Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)",2014-04-28,Metasploit,local,windows,,2014-04-28,2014-04-28,1,CVE-2014-2299;OSVDB-104199,"Metasploit Framework (MSF)",,,, 40417,exploits/windows/local/40417.txt,"Wise Care 365 4.27 / Wise Disk Cleaner 9.29 - Unquoted Service Path Privilege Escalation",2016-09-23,Tulpa,local,windows,,2016-09-23,2016-09-23,0,,,,,http://www.exploit-db.comWDCFree.exe, 50038,exploits/windows/local/50038.txt,"Wise Care 365 5.6.7.568 - 'WiseBootAssistant' Unquoted Service Path",2021-06-21,"Julio Aviña",local,windows,,2021-06-21,2021-06-21,0,,,,,http://www.exploit-db.comWiseCare365_5.6.7.568.exe, 14044,exploits/windows/local/14044.pl,"WM Downloader 2.9.2 - Local Stack Buffer Overflow",2010-06-25,Madjix,local,windows,,2010-06-25,2010-06-25,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14044.png,, 11384,exploits/windows/local/11384.py,"WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA",2010-02-10,"Beenu Arora",local,windows,,2010-02-09,,1,,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, -11981,exploits/windows/local/11981.py,"WM Downloader 3.0.0.9 - '.asx' Local Buffer Overflow",2010-03-31,b0telh0,local,windows,,2010-03-30,,1,62614,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, -8411,exploits/windows/local/8411.c,"WM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,2011-04-27,1,55354;2009-1327,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, -12388,exploits/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)",2010-04-25,blake,local,windows,,2010-04-24,,1,62614,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, -14527,exploits/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Local Buffer Overflow (1)",2010-08-02,s-dz,local,windows,,2010-08-02,2010-08-04,1,66911,,,http://www.exploit-db.com/screenshots/idlt15000/14527.png,, -16642,exploits/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,66911,"Metasploit Framework (MSF)",,,, +11981,exploits/windows/local/11981.py,"WM Downloader 3.0.0.9 - '.asx' Local Buffer Overflow",2010-03-31,b0telh0,local,windows,,2010-03-30,,1,OSVDB-62614,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, +8411,exploits/windows/local/8411.c,"WM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows,,2009-04-12,2011-04-27,1,OSVDB-55354;CVE-2009-1327,,,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, +12388,exploits/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)",2010-04-25,blake,local,windows,,2010-04-24,,1,OSVDB-62614,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWMDownloader_3.0.0.9.exe, +14527,exploits/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Local Buffer Overflow (1)",2010-08-02,s-dz,local,windows,,2010-08-02,2010-08-04,1,OSVDB-66911,,,http://www.exploit-db.com/screenshots/idlt15000/14527.png,, +16642,exploits/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,local,windows,,2010-11-11,2011-04-27,1,OSVDB-66911,"Metasploit Framework (MSF)",,,, 16072,exploits/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - '.m3u' File Buffer Overflow (DEP Bypass)",2011-01-29,sickness,local,windows,,2011-01-29,2011-01-29,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-01-29-at-44756-pm.png,, -14497,exploits/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)",2010-07-28,fdiskyou,local,windows,,2010-07-28,2010-08-08,1,66911,,,http://www.exploit-db.com/screenshots/idlt14500/14497.png,, +14497,exploits/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)",2010-07-28,fdiskyou,local,windows,,2010-07-28,2010-08-08,1,OSVDB-66911,,,http://www.exploit-db.com/screenshots/idlt14500/14497.png,, 47568,exploits/windows/local/47568.py,"WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Buffer OverFlow (SEH)",2019-10-31,4ll4u,local,windows,,2019-10-31,2019-10-31,0,,Local,,,http://www.exploit-db.comallok_wmvconverter.exe, 47568,exploits/windows/local/47568.py,"WMV to AVI MPEG DVD WMV Convertor 4.6.1217 - Buffer OverFlow (SEH)",2019-10-31,4ll4u,local,windows,,2019-10-31,2019-10-31,0,,"Buffer Overflow",,,http://www.exploit-db.comallok_wmvconverter.exe, 47647,exploits/windows/local/47647.txt,"Wondershare Application Framework Service - _WsAppService_ Unquote Service Path",2019-11-12,chuyreds,local,windows,,2019-11-12,2019-11-12,0,,,,,, @@ -41147,7 +41147,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50903,exploits/windows/local/50903.txt,"Wondershare Dr.Fone 11.4.10 - Insecure File Permissions",2022-05-11,AkuCyberSec,local,windows,,2022-05-11,2022-05-11,0,,,,,, 50755,exploits/windows/local/50755.txt,"Wondershare Dr.Fone 11.4.9 - 'DFWSIDService' Unquoted Service Path",2022-02-18,"Luis Martínez",local,windows,,2022-02-18,2022-02-18,0,,,,,, 50813,exploits/windows/local/50813.txt,"Wondershare Dr.Fone 12.0.18 - 'Wondershare InstallAssist' Unquoted Service Path",2022-03-09,"Mohamed Alzhrani",local,windows,,2022-03-09,2022-03-09,0,,,,,, -50912,exploits/windows/local/50912.py,"Wondershare Dr.Fone 12.0.7 - Privilege Escalation (ElevationService)",2022-05-11,"Netanel Cohen",local,windows,,2022-05-11,2022-06-27,1,2021-44595,,,,, +50912,exploits/windows/local/50912.py,"Wondershare Dr.Fone 12.0.7 - Privilege Escalation (ElevationService)",2022-05-11,"Netanel Cohen",local,windows,,2022-05-11,2022-06-27,1,CVE-2021-44595,,,,, 49101,exploits/windows/local/49101.txt,"Wondershare Driver Install Service help 10.7.1.321 - 'ElevationService' Unquote Service Path",2020-11-25,"Luis Sandoval",local,windows,,2020-11-25,2020-11-25,0,,,,,, 50757,exploits/windows/local/50757.txt,"Wondershare FamiSafe 1.0 - 'FSService' Unquoted Service Path",2022-02-18,"Luis Martínez",local,windows,,2022-02-18,2022-02-18,0,,,,,, 50787,exploits/windows/local/50787.txt,"Wondershare MirrorGo 2.0.11.346 - Insecure File Permissions",2022-02-24,"Luis Martínez",local,windows,,2022-02-24,2022-02-24,0,,,,,, @@ -41156,743 +41156,743 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 50758,exploits/windows/local/50758.txt,"Wondershare UBackit 2.0.5 - 'wsbackup' Unquoted Service Path",2022-02-18,"Luis Martínez",local,windows,,2022-02-18,2022-02-18,0,,,,,, 17086,exploits/windows/local/17086.pl,"Word List Builder - Local Buffer Overflow (SEH)",2011-04-01,h1ch4m,local,windows,,2011-04-01,2011-04-01,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17086.png,http://www.exploit-db.comword_builder.zip, 17489,exploits/windows/local/17489.rb,"Word List Builder 1.0 - Local Buffer Overflow (Metasploit)",2011-07-04,"James Fitts",local,windows,,2011-07-04,2011-07-04,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comword_builder.zip, -15782,exploits/windows/local/15782.pl,"Word Splash Pro 9.5 - Local Buffer Overflow",2010-12-20,h1ch4m,local,windows,,2010-12-20,2011-04-11,1,69952,,,,http://www.exploit-db.comWspc32.exe, -17157,exploits/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",local,windows,,2011-04-12,2011-04-12,1,74985,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-12-at-63344-am.png,, +15782,exploits/windows/local/15782.pl,"Word Splash Pro 9.5 - Local Buffer Overflow",2010-12-20,h1ch4m,local,windows,,2010-12-20,2011-04-11,1,OSVDB-69952,,,,http://www.exploit-db.comWspc32.exe, +17157,exploits/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",local,windows,,2011-04-12,2011-04-12,1,OSVDB-74985,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-04-12-at-63344-am.png,, 17492,exploits/windows/local/17492.rb,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow (Metasploit)",2011-07-05,"James Fitts",local,windows,,2011-07-05,2011-07-05,0,,,,,, -21351,exploits/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 - Weak Password Encryption",2002-03-22,c3rb3r,local,windows,,2002-03-22,2012-09-17,1,2002-0486;10429,,,,,https://www.securityfocus.com/bid/4344/info +21351,exploits/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 - Weak Password Encryption",2002-03-22,c3rb3r,local,windows,,2002-03-22,2012-09-17,1,CVE-2002-0486;OSVDB-10429,,,,,https://www.securityfocus.com/bid/4344/info 47523,exploits/windows/local/47523.txt,"WorkgroupMail 7.5.1 - 'WorkgroupMail' Unquoted Service Path",2019-10-17,cakes,local,windows,,2019-10-17,2019-10-18,0,,,,,, 50028,exploits/windows/local/50028.txt,"Workspace ONE Intelligent Hub 20.3.8.0 - 'VMware Hub Health Monitoring Service' Unquoted Service Path",2021-06-17,"Ismael Nava",local,windows,,2021-06-17,2021-06-17,0,,,,,, 50664,exploits/windows/local/50664.txt,"WorkTime 10.20 Build 4967 - Unquoted Service Path",2022-01-18,"Yehia Elghaly",local,windows,,2022-01-18,2022-01-18,0,,,,,, 50818,exploits/windows/local/50818.txt,"WOW21 5.0.1.9 - 'Service WOW21_Service' Unquoted Service Path",2022-03-10,"Antonio Cuomo",local,windows,,2022-03-10,2022-03-10,0,,,,,, 40132,exploits/windows/local/40132.txt,"Wowza Streaming Engine 4.5.0 - Local Privilege Escalation",2016-07-20,LiquidWorm,local,windows,,2016-07-20,2017-04-15,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5339.php -836,exploits/windows/local/836.c,"WWW File Share Pro 2.72 - Local Password Disclosure",2005-02-23,Kozan,local,windows,,2005-02-22,,1,14141,,,,, +836,exploits/windows/local/836.c,"WWW File Share Pro 2.72 - Local Password Disclosure",2005-02-23,Kozan,local,windows,,2005-02-22,,1,OSVDB-14141,,,,, 46596,exploits/windows/local/46596.py,"X-NetStat Pro 5.63 - Local Buffer Overflow",2019-03-25,"Peyman Forouzan",local,windows,,2019-03-25,2019-03-25,0,,Local,,,http://www.exploit-db.comxns56p_setup.exe, 46596,exploits/windows/local/46596.py,"X-NetStat Pro 5.63 - Local Buffer Overflow",2019-03-25,"Peyman Forouzan",local,windows,,2019-03-25,2019-03-25,0,,"Buffer Overflow",,,http://www.exploit-db.comxns56p_setup.exe, -50337,exploits/windows/local/50337.ps1,"XAMPP 7.4.3 - Local Privilege Escalation",2021-09-27,"Salman Asad",local,windows,,2021-09-27,2022-08-01,0,2020-11107,,,,, +50337,exploits/windows/local/50337.ps1,"XAMPP 7.4.3 - Local Privilege Escalation",2021-09-27,"Salman Asad",local,windows,,2021-09-27,2022-08-01,0,CVE-2020-11107,,,,, 45828,exploits/windows/local/45828.py,"XAMPP Control Panel 3.2.2 - Buffer Overflow (SEH) (Unicode)",2018-11-13,"Semen Alexandrovich Lyhin",local,windows,,2018-11-13,2018-11-13,0,,Local,,,http://www.exploit-db.comxampp-win32-5.6.38-0-VC11-installer.exe, 4325,exploits/windows/local/4325.php,"XAMPP for Windows 1.6.3a - Local Privilege Escalation",2007-08-27,Inphex,local,windows,,2007-08-26,2010-09-24,1,,,,,http://www.exploit-db.comxampp-win32-1.6.3a-installer.exe, -10371,exploits/windows/local/10371.pl,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (1)",2009-12-10,germaya_x,local,windows,,2009-12-09,,1,57162,,,,http://www.exploit-db.comXenorate_62542.exe, -10373,exploits/windows/local/10373.rb,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",local,windows,,2009-12-09,2017-04-01,1,57162,"Metasploit Framework (MSF)",,,http://www.exploit-db.comXenorate_62542.exe, -9458,exploits/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer (SEH)",2009-08-18,hack4love,local,windows,,2009-08-17,,1,57162,,,,, +10371,exploits/windows/local/10371.pl,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (1)",2009-12-10,germaya_x,local,windows,,2009-12-09,,1,OSVDB-57162,,,,http://www.exploit-db.comXenorate_62542.exe, +10373,exploits/windows/local/10373.rb,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",local,windows,,2009-12-09,2017-04-01,1,OSVDB-57162,"Metasploit Framework (MSF)",,,http://www.exploit-db.comXenorate_62542.exe, +9458,exploits/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer (SEH)",2009-08-18,hack4love,local,windows,,2009-08-17,,1,OSVDB-57162,,,,, 44243,exploits/windows/local/44243.pl,"Xion 1.0.125 - '.m3u' Local SEH-Based Unicode Venetian Exploit",2018-03-05,synthetic,local,windows,,2018-03-05,2018-03-05,0,,,,,http://www.exploit-db.comxion_v1.0b125.exe, 9983,exploits/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Local Buffer Overflow (2)",2009-10-16,"Dragon Rider",local,windows,,2009-10-15,2017-06-15,1,,,,,http://www.exploit-db.comqa-xion_v1.0b121.exe, -16653,exploits/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,66912,"Metasploit Framework (MSF)",,,, +16653,exploits/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows,,2010-12-16,2011-03-10,1,OSVDB-66912,"Metasploit Framework (MSF)",,,, 15599,exploits/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Local Buffer Overflow",2010-11-23,0v3r,local,windows,,2010-11-23,2010-11-24,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-24-at-80300-am.png,, -14633,exploits/windows/local/14633.py,"Xion Player 1.0.125 - Local Stack Buffer Overflow",2010-08-13,corelanc0d3r,local,windows,,2010-08-13,2010-08-13,1,66912,,,http://www.exploit-db.com/screenshots/idlt15000/14633.png,http://www.exploit-db.comxion_v1.0b125.exe, -47974,exploits/windows/local/47974.txt,"XMLBlueprint 16.191112 - XML External Entity Injection",2020-01-29,"Javier Olmedo",local,windows,,2020-01-29,2020-01-29,0,2019-19032,"XML External Entity (XXE)",,,, -16556,exploits/windows/local/16556.rb,"XMPlay 3.3.0.4 - '.ASX' Filename Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows,,2010-05-09,2011-04-27,1,2006-6063;30537,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxmplay33.rar,http://secunia.com/advisories/22999/ -2824,exploits/windows/local/2824.c,"XMPlay 3.3.0.4 - '.ASX' Filename Local Buffer Overflow",2006-11-21,"Greg Linares",local,windows,,2006-11-20,2016-09-16,1,2006-6063,,,,http://www.exploit-db.comxmplay33.rar, -2815,exploits/windows/local/2815.c,"XMPlay 3.3.0.4 - '.M3U' Filename Local Buffer Overflow",2006-11-20,"Greg Linares",local,windows,,2006-11-19,2011-04-27,1,30537;2006-6063,,,,http://www.exploit-db.comxmplay33.rar, +14633,exploits/windows/local/14633.py,"Xion Player 1.0.125 - Local Stack Buffer Overflow",2010-08-13,corelanc0d3r,local,windows,,2010-08-13,2010-08-13,1,OSVDB-66912,,,http://www.exploit-db.com/screenshots/idlt15000/14633.png,http://www.exploit-db.comxion_v1.0b125.exe, +47974,exploits/windows/local/47974.txt,"XMLBlueprint 16.191112 - XML External Entity Injection",2020-01-29,"Javier Olmedo",local,windows,,2020-01-29,2020-01-29,0,CVE-2019-19032,"XML External Entity (XXE)",,,, +16556,exploits/windows/local/16556.rb,"XMPlay 3.3.0.4 - '.ASX' Filename Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows,,2010-05-09,2011-04-27,1,CVE-2006-6063;OSVDB-30537,"Metasploit Framework (MSF)",,,http://www.exploit-db.comxmplay33.rar,http://secunia.com/advisories/22999/ +2824,exploits/windows/local/2824.c,"XMPlay 3.3.0.4 - '.ASX' Filename Local Buffer Overflow",2006-11-21,"Greg Linares",local,windows,,2006-11-20,2016-09-16,1,CVE-2006-6063,,,,http://www.exploit-db.comxmplay33.rar, +2815,exploits/windows/local/2815.c,"XMPlay 3.3.0.4 - '.M3U' Filename Local Buffer Overflow",2006-11-20,"Greg Linares",local,windows,,2006-11-19,2011-04-27,1,OSVDB-30537;CVE-2006-6063,,,,http://www.exploit-db.comxmplay33.rar, 2821,exploits/windows/local/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local Buffer Overflow",2006-11-21,"Greg Linares",local,windows,,2006-11-20,2011-04-27,1,,,,,http://www.exploit-db.comxmplay33.rar, 46020,exploits/windows/local/46020.py,"XMPlay 3.8.3 - '.m3u' Local Stack Overflow Code Execution",2018-12-20,s7acktrac3,local,windows,,2018-12-20,2018-12-20,0,,Local,,,http://www.exploit-db.comxmplay383.zip, 46020,exploits/windows/local/46020.py,"XMPlay 3.8.3 - '.m3u' Local Stack Overflow Code Execution",2018-12-20,s7acktrac3,local,windows,,2018-12-20,2018-12-20,0,,"Buffer Overflow",,,http://www.exploit-db.comxmplay383.zip, -3777,exploits/windows/local/3777.c,"XnView 1.90.3 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows,,2007-04-21,,1,35235;2007-2194,,,,, -5346,exploits/windows/local/5346.pl,"XnView 1.92.1 - 'FontName' Slideshow Buffer Overflow",2008-04-02,haluznik,local,windows,,2008-04-01,2016-10-25,1,43915;2008-0069,,,,,http://secunia.com/secunia_research/2008-6/advisory -5951,exploits/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow",2008-06-26,Shinnok,local,windows,,2008-06-25,,1,46541;2008-2427;46540;46539,,,,,http://secunia.com/secunia_research/2008-24/advisory/ +3777,exploits/windows/local/3777.c,"XnView 1.90.3 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows,,2007-04-21,,1,OSVDB-35235;CVE-2007-2194,,,,, +5346,exploits/windows/local/5346.pl,"XnView 1.92.1 - 'FontName' Slideshow Buffer Overflow",2008-04-02,haluznik,local,windows,,2008-04-01,2016-10-25,1,OSVDB-43915;CVE-2008-0069,,,,,http://secunia.com/secunia_research/2008-6/advisory +5951,exploits/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow",2008-06-26,Shinnok,local,windows,,2008-06-25,,1,OSVDB-46541;CVE-2008-2427;OSVDB-46540;OSVDB-46539,,,,,http://secunia.com/secunia_research/2008-24/advisory/ 9984,exploits/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,local,windows,,2009-10-25,2017-10-26,1,,,,,, -16141,exploits/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,local,windows,,2011-02-09,2011-02-11,1,81275,,,http://www.exploit-db.com/screenshots/idlt16500/1-1.png,http://www.exploit-db.comxradio-setup-0.95b.exe, -18760,exploits/windows/local/18760.rb,"xRadio 0.95b - Local Buffer Overflow (Metasploit)",2012-04-20,Metasploit,local,windows,,2012-04-20,2012-04-20,1,81275,"Metasploit Framework (MSF)",,,, -11647,exploits/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,local,windows,,2010-03-06,,1,62779,,,,http://www.exploit-db.comyplayerinstall.exe, -11713,exploits/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Local Buffer Overflow",2010-03-13,Bombard,local,windows,,2010-03-12,,1,62779,,,,http://www.exploit-db.comyplayerinstall.exe, +16141,exploits/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,local,windows,,2011-02-09,2011-02-11,1,OSVDB-81275,,,http://www.exploit-db.com/screenshots/idlt16500/1-1.png,http://www.exploit-db.comxradio-setup-0.95b.exe, +18760,exploits/windows/local/18760.rb,"xRadio 0.95b - Local Buffer Overflow (Metasploit)",2012-04-20,Metasploit,local,windows,,2012-04-20,2012-04-20,1,OSVDB-81275,"Metasploit Framework (MSF)",,,, +11647,exploits/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,local,windows,,2010-03-06,,1,OSVDB-62779,,,,http://www.exploit-db.comyplayerinstall.exe, +11713,exploits/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Local Buffer Overflow",2010-03-13,Bombard,local,windows,,2010-03-12,,1,OSVDB-62779,,,,http://www.exploit-db.comyplayerinstall.exe, 17735,exploits/windows/local/17735.pl,"Yahoo! player 1.5 - '.m3u' Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",local,windows,,2011-08-28,2011-08-28,0,,,,,http://www.exploit-db.comYahoo_Player_1.5.exe, -19585,exploits/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow",1999-11-02,UNYUN,local,windows,,1999-11-02,2012-07-04,1,1999-0946;1131,,,,,https://www.securityfocus.com/bid/760/info -38672,exploits/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",local,windows,,2013-06-30,2015-11-11,1,2013-4147;95518,,,,,https://www.securityfocus.com/bid/61356/info +19585,exploits/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow",1999-11-02,UNYUN,local,windows,,1999-11-02,2012-07-04,1,CVE-1999-0946;OSVDB-1131,,,,,https://www.securityfocus.com/bid/760/info +38672,exploits/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",local,windows,,2013-06-30,2015-11-11,1,CVE-2013-4147;OSVDB-95518,,,,,https://www.securityfocus.com/bid/61356/info 50471,exploits/windows/local/50471.py,"YouTube Video Grabber 1.9.9.1 - Buffer Overflow (SEH)",2021-11-02,stresser,local,windows,,2021-11-02,2021-11-02,0,,,,,http://www.exploit-db.comytgrabber.exe, -45560,exploits/windows/local/45560.rb,"Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,2018-17408,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/071aa041119b0350ae4a4a1064a69e7fe16ff9a2/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb -45560,exploits/windows/local/45560.rb,"Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,2018-17408,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/071aa041119b0350ae4a4a1064a69e7fe16ff9a2/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +45560,exploits/windows/local/45560.rb,"Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,CVE-2018-17408,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/071aa041119b0350ae4a4a1064a69e7fe16ff9a2/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb +45560,exploits/windows/local/45560.rb,"Zahir Enterprise Plus 6 - Stack Buffer Overflow (Metasploit)",2018-10-08,Metasploit,local,windows,,2018-10-08,2018-10-08,1,CVE-2018-17408,Local,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/071aa041119b0350ae4a4a1064a69e7fe16ff9a2/modules/exploits/windows/fileformat/zahir_enterprise_plus_csv.rb 40365,exploits/windows/local/40365.txt,"Zapya Desktop 1.803 - 'ZapyaService.exe' Local Privilege Escalation",2016-09-13,"Arash Khazaei",local,windows,,2016-09-13,2016-09-15,0,,,,,http://www.exploit-db.comZapyaSetup_1803_en.exe, -14491,exploits/windows/local/14491.txt,"Zemana AntiLogger 'AntiLog32.sys' 1.5.2.755 - Local Privilege Escalation",2010-07-28,th_decoder,local,windows,,2010-07-28,2010-07-28,0,66762,,,,, +14491,exploits/windows/local/14491.txt,"Zemana AntiLogger 'AntiLog32.sys' 1.5.2.755 - Local Privilege Escalation",2010-07-28,th_decoder,local,windows,,2010-07-28,2010-07-28,0,OSVDB-66762,,,,, 40490,exploits/windows/local/40490.txt,"Zend Studio IDE 13.5.1 - Insecure File Permissions Privilege Escalation",2016-10-10,hyp3rlinx,local,windows,,2016-10-10,2016-10-10,0,,,,,,http://hyp3rlinx.altervista.org/advisories/ZEND-STUDIO-PRIVILEGE-ESCALATION.txt 47506,exploits/windows/local/47506.txt,"Zilab Remote Console Server 3.2.9 - 'zrcs' Unquoted Service Path",2019-10-16,cakes,local,windows,,2019-10-16,2019-10-16,0,,,,,http://www.exploit-db.comzrcs32.zip, -17600,exploits/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",local,windows,,2011-08-03,2011-08-06,1,2004-0964;10416,,,http://www.exploit-db.com/screenshots/idlt18000/17600-1.png,http://www.exploit-db.comzinf-setup-2.2.1.exe, -16688,exploits/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,windows,,2010-11-24,2011-04-26,1,2004-0964;10416,"Metasploit Framework (MSF)",,,http://www.exploit-db.comzinf-setup-2.2.1.exe, -7888,exploits/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - '.pls' Universal Local Buffer Overflow",2009-01-28,Houssamix,local,windows,,2009-01-27,2011-04-26,1,2004-0964;10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, -8267,exploits/windows/local/8267.py,"Zinf Audio Player 2.2.1 - '.pls' Universal Overwrite (SEH)",2009-03-23,His0k4,local,windows,,2009-03-22,2011-04-26,1,2004-0964;10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, -559,exploits/windows/local/559.c,"Zinf Audio Player 2.2.1 - Local Buffer Overflow",2004-09-28,Delikon,local,windows,,2004-09-27,2016-10-27,1,10416;2004-0964,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, -12024,exploits/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Local Stack Buffer Overflow",2010-04-03,mr_me,local,windows,,2010-04-02,,1,63540,,,,, -44828,exploits/windows/local/44828.py,"Zip-n-Go 4.9 - Buffer Overflow (SEH)",2018-06-04,"Hashim Jawad",local,windows,,2018-06-04,2018-10-02,0,2018-16302,,,,http://www.exploit-db.comzip-n-go49old.exe, -12053,exploits/windows/local/12053.py,"ZipCentral - '.zip' File (SEH)",2010-04-04,TecR0c,local,windows,,2010-04-03,,1,2006-2439;25830,,,,http://www.exploit-db.comzcsetup.exe, -14433,exploits/windows/local/14433.pl,"ZipCentral - '.zip' Local Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",local,windows,,2010-07-21,2010-07-21,1,2006-2439;25830,,,http://www.exploit-db.com/screenshots/idlt14500/14433.png,http://www.exploit-db.comzcsetup.exe, -2278,exploits/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,local,windows,,2006-08-29,2011-01-10,1,25830;2006-2439,,,http://www.exploit-db.com/screenshots/idlt2500/screen-shot-2011-01-09-at-62507-pm.png,http://www.exploit-db.comzcsetup.exe,http://secunia.com/secunia_research/2006-35/advisory -12326,exploits/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Local Stack Buffer Overflow",2010-04-21,corelanc0d3r,local,windows,,2010-04-20,2011-01-03,1,63971;2010-1597,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-01-03-at-83314-pm.png,http://www.exploit-db.comzg63std.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029 +17600,exploits/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",local,windows,,2011-08-03,2011-08-06,1,CVE-2004-0964;OSVDB-10416,,,http://www.exploit-db.com/screenshots/idlt18000/17600-1.png,http://www.exploit-db.comzinf-setup-2.2.1.exe, +16688,exploits/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,windows,,2010-11-24,2011-04-26,1,CVE-2004-0964;OSVDB-10416,"Metasploit Framework (MSF)",,,http://www.exploit-db.comzinf-setup-2.2.1.exe, +7888,exploits/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - '.pls' Universal Local Buffer Overflow",2009-01-28,Houssamix,local,windows,,2009-01-27,2011-04-26,1,CVE-2004-0964;OSVDB-10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, +8267,exploits/windows/local/8267.py,"Zinf Audio Player 2.2.1 - '.pls' Universal Overwrite (SEH)",2009-03-23,His0k4,local,windows,,2009-03-22,2011-04-26,1,CVE-2004-0964;OSVDB-10416,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, +559,exploits/windows/local/559.c,"Zinf Audio Player 2.2.1 - Local Buffer Overflow",2004-09-28,Delikon,local,windows,,2004-09-27,2016-10-27,1,OSVDB-10416;CVE-2004-0964,,,,http://www.exploit-db.comzinf-setup-2.2.1.exe, +12024,exploits/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Local Stack Buffer Overflow",2010-04-03,mr_me,local,windows,,2010-04-02,,1,OSVDB-63540,,,,, +44828,exploits/windows/local/44828.py,"Zip-n-Go 4.9 - Buffer Overflow (SEH)",2018-06-04,"Hashim Jawad",local,windows,,2018-06-04,2018-10-02,0,CVE-2018-16302,,,,http://www.exploit-db.comzip-n-go49old.exe, +12053,exploits/windows/local/12053.py,"ZipCentral - '.zip' File (SEH)",2010-04-04,TecR0c,local,windows,,2010-04-03,,1,CVE-2006-2439;OSVDB-25830,,,,http://www.exploit-db.comzcsetup.exe, +14433,exploits/windows/local/14433.pl,"ZipCentral - '.zip' Local Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",local,windows,,2010-07-21,2010-07-21,1,CVE-2006-2439;OSVDB-25830,,,http://www.exploit-db.com/screenshots/idlt14500/14433.png,http://www.exploit-db.comzcsetup.exe, +2278,exploits/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,local,windows,,2006-08-29,2011-01-10,1,OSVDB-25830;CVE-2006-2439,,,http://www.exploit-db.com/screenshots/idlt2500/screen-shot-2011-01-09-at-62507-pm.png,http://www.exploit-db.comzcsetup.exe,http://secunia.com/secunia_research/2006-35/advisory +12326,exploits/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Local Stack Buffer Overflow",2010-04-21,corelanc0d3r,local,windows,,2010-04-20,2011-01-03,1,OSVDB-63971;CVE-2010-1597,,,http://www.exploit-db.com/screenshots/idlt12500/screen-shot-2011-01-03-at-83314-pm.png,http://www.exploit-db.comzg63std.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-029 17511,exploits/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - '.zip' Local Buffer Overflow",2011-07-08,"C4SS!0 G0M3S",local,windows,,2011-07-08,2011-07-13,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-13-at-30239-pm.png,http://www.exploit-db.comzg63std.exe, -19776,exploits/windows/local/19776.pl,"ZipItFast PRO 3.0 - Local Heap Overflow",2012-07-12,b33f,local,windows,,2012-07-12,2016-09-26,1,83812,,,,http://www.exploit-db.comzipitfastnow.exe, -11797,exploits/windows/local/11797.py,"ZippHo 3.0.6 - '.zip' Local Stack Buffer Overflow",2010-03-18,mr_me,local,windows,,2010-03-17,,1,64796,,,,http://www.exploit-db.comZippHO306.zip, -12035,exploits/windows/local/12035.pl,"ZipScan 2.2c - Local Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",local,windows,,2010-04-02,,1,63544,,,,http://www.exploit-db.comzipscan_eval_setup.zip, -1174,exploits/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,local,windows,,2005-08-21,2016-05-25,1,18947;2005-2868,,,,http://www.exploit-db.comziptorrentclient.exe, -12368,exploits/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' File (SEH)",2010-04-24,"TecR0c & Sud0",local,windows,,2010-04-23,,1,64079;2010-1685,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-031 -17783,exploits/windows/local/17783.pl,"ZipX 1.71 - '.ZIP' File Buffer Overflow",2011-09-05,"C4SS!0 G0M3S",local,windows,,2011-09-05,2015-04-17,1,75115,,,http://www.exploit-db.com/screenshots/idlt18000/17783.png,, +19776,exploits/windows/local/19776.pl,"ZipItFast PRO 3.0 - Local Heap Overflow",2012-07-12,b33f,local,windows,,2012-07-12,2016-09-26,1,OSVDB-83812,,,,http://www.exploit-db.comzipitfastnow.exe, +11797,exploits/windows/local/11797.py,"ZippHo 3.0.6 - '.zip' Local Stack Buffer Overflow",2010-03-18,mr_me,local,windows,,2010-03-17,,1,OSVDB-64796,,,,http://www.exploit-db.comZippHO306.zip, +12035,exploits/windows/local/12035.pl,"ZipScan 2.2c - Local Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",local,windows,,2010-04-02,,1,OSVDB-63544,,,,http://www.exploit-db.comzipscan_eval_setup.zip, +1174,exploits/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,local,windows,,2005-08-21,2016-05-25,1,OSVDB-18947;CVE-2005-2868,,,,http://www.exploit-db.comziptorrentclient.exe, +12368,exploits/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' File (SEH)",2010-04-24,"TecR0c & Sud0",local,windows,,2010-04-23,,1,OSVDB-64079;CVE-2010-1685,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-031 +17783,exploits/windows/local/17783.pl,"ZipX 1.71 - '.ZIP' File Buffer Overflow",2011-09-05,"C4SS!0 G0M3S",local,windows,,2011-09-05,2015-04-17,1,OSVDB-75115,,,http://www.exploit-db.com/screenshots/idlt18000/17783.png,, 40323,exploits/windows/local/40323.txt,"ZKTeco ZKAccess Professional 3.5.3 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,local,windows,,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5361.php 40322,exploits/windows/local/40322.txt,"ZKTeco ZKTime.Net 3.0.1.6 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,local,windows,,2016-08-31,2016-08-31,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5360.php -46707,exploits/windows/local/46707.txt,"Zoho ManageEngine ADManager Plus 6.6 (Build < 6659) - Privilege Escalation",2019-04-16,"Digital Interruption",local,windows,,2019-04-16,2019-04-16,0,2018-19374,Local,,,, -26479,exploits/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass",2005-11-07,Tr0y-x,local,windows,,2005-11-07,2013-06-30,1,2005-3560;20677,,,,,https://www.securityfocus.com/bid/15347/info -22652,exploits/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",local,windows,,2012-11-12,2012-11-13,1,87253,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-12-at-111333-am.png,http://www.exploit-db.comzps15_en.exe, +46707,exploits/windows/local/46707.txt,"Zoho ManageEngine ADManager Plus 6.6 (Build < 6659) - Privilege Escalation",2019-04-16,"Digital Interruption",local,windows,,2019-04-16,2019-04-16,0,CVE-2018-19374,Local,,,, +26479,exploits/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass",2005-11-07,Tr0y-x,local,windows,,2005-11-07,2013-06-30,1,CVE-2005-3560;OSVDB-20677,,,,,https://www.securityfocus.com/bid/15347/info +22652,exploits/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",local,windows,,2012-11-12,2012-11-13,1,OSVDB-87253,,,http://www.exploit-db.com/screenshots/idlt23000/screen-shot-2012-11-12-at-111333-am.png,http://www.exploit-db.comzps15_en.exe, 8541,exploits/windows/local/8541.php,"Zoom Player Pro 3.30 - '.m3u' Local Buffer Overflow (SEH)",2009-04-27,Nine:Situations:Group,local,windows,,2009-04-26,,1,,,,,,http://secunia.com/advisories/28214/ 40418,exploits/windows/local/40418.txt,"Zortam Mp3 Media Studio 21.15 - Insecure File Permissions Privilege Escalation",2016-09-23,Tulpa,local,windows,,2016-09-23,2016-09-23,0,,,,,http://www.exploit-db.comzmms21.exe, 45988,exploits/windows/local/45988.py,"Zortam MP3 Media Studio 24.15 - Local Buffer Overflow (SEH)",2018-12-14,"Manpreet Singh Kheberi",local,windows,,2018-12-14,2018-12-14,0,,,,,, 49084,exploits/windows/local/49084.pl,"Zortam Mp3 Media Studio 27.60 - Remote Code Execution (SEH)",2020-11-20,"Vincent Wolterman",local,windows,,2020-11-20,2020-11-20,0,,,,,, -38219,exploits/windows/local/38219.py,"ZTE PC UI USB Modem Software - Local Buffer Overflow",2015-09-17,R-73eN,local,windows,,2015-09-17,2015-09-17,0,127687,,,,, +38219,exploits/windows/local/38219.py,"ZTE PC UI USB Modem Software - Local Buffer Overflow",2015-09-17,R-73eN,local,windows,,2015-09-17,2015-09-17,0,OSVDB-127687,,,,, 47604,exploits/windows/local/47604.txt,"_GCafé 3.0 - 'gbClienService' Unquoted Service Path",2019-11-11,4ll4u,local,windows,,2019-11-11,2019-11-11,0,,,,,, -14726,exploits/windows/local/14726.c,"μTorrent (uTorrent) 2.0.3 - 'plugin_dll.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2018-03-09,1,2010-3129;67530,,,,http://www.exploit-db.comutorrent.exe, -14748,exploits/windows/local/14748.txt,"μTorrent (uTorrent) 2.0.3 - DLL Hijacking",2010-08-25,Dr_IDE,local,windows,,2010-08-25,2018-03-09,1,2010-3129,,Dr_IDE.bind.dll.tar.gz,,http://www.exploit-db.comutorrent.exe, -27401,exploits/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval",2013-08-07,Wireghoul,remote,windows,,2013-08-07,2013-08-07,1,2010-2620;65687,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, -13932,exploits/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",remote,windows,,2010-06-17,2010-06-27,1,65687;2010-2620,,,http://www.exploit-db.com/screenshots/idlt14000/13932.png,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, -11742,exploits/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Buffer Overflow (Metasploit)",2010-03-15,blake,remote,windows,,2010-03-14,,1,64536,"Metasploit Framework (MSF)",,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, +14726,exploits/windows/local/14726.c,"μTorrent (uTorrent) 2.0.3 - 'plugin_dll.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows,,2010-08-24,2018-03-09,1,CVE-2010-3129;OSVDB-67530,,,,http://www.exploit-db.comutorrent.exe, +14748,exploits/windows/local/14748.txt,"μTorrent (uTorrent) 2.0.3 - DLL Hijacking",2010-08-25,Dr_IDE,local,windows,,2010-08-25,2018-03-09,1,CVE-2010-3129,,Dr_IDE.bind.dll.tar.gz,,http://www.exploit-db.comutorrent.exe, +27401,exploits/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval",2013-08-07,Wireghoul,remote,windows,,2013-08-07,2013-08-07,1,CVE-2010-2620;OSVDB-65687,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, +13932,exploits/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",remote,windows,,2010-06-17,2010-06-27,1,OSVDB-65687;CVE-2010-2620,,,http://www.exploit-db.com/screenshots/idlt14000/13932.png,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, +11742,exploits/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Buffer Overflow (Metasploit)",2010-03-15,blake,remote,windows,,2010-03-14,,1,OSVDB-64536,"Metasploit Framework (MSF)",,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, 11420,exploits/windows/remote/11420.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Remote Overflow",2010-02-12,Lincoln,remote,windows,,2010-02-11,2017-11-22,1,,,,,http://www.exploit-db.comopen-ftpd.1.2.tar.gz, -35280,exploits/windows/remote/35280.txt,".NET Remoting Services - Remote Command Execution",2014-11-17,"James Forshaw",remote,windows,,2014-11-17,2014-11-17,0,2014-1806;106903,,,,,https://github.com/tyranid/ExploitRemotingService +35280,exploits/windows/remote/35280.txt,".NET Remoting Services - Remote Command Execution",2014-11-17,"James Forshaw",remote,windows,,2014-11-17,2014-11-17,0,CVE-2014-1806;OSVDB-106903,,,,,https://github.com/tyranid/ExploitRemotingService 14658,exploits/windows/remote/14658.txt,"123 FlashChat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,remote,windows,,2010-08-16,2010-08-31,1,,,,,http://www.exploit-db.com123_flashchat.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-060 -20947,exploits/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,remote,windows,,2001-06-21,2012-08-30,1,2001-0705;7749,,,,,https://www.securityfocus.com/bid/2902/info -20948,exploits/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,remote,windows,,2001-06-21,2012-08-30,1,2001-0704;8819,,,,,https://www.securityfocus.com/bid/2904/info +20947,exploits/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,remote,windows,,2001-06-21,2012-08-30,1,CVE-2001-0705;OSVDB-7749,,,,,https://www.securityfocus.com/bid/2902/info +20948,exploits/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,remote,windows,,2001-06-21,2012-08-30,1,CVE-2001-0704;OSVDB-8819,,,,,https://www.securityfocus.com/bid/2904/info 34848,exploits/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,remote,windows,,2010-10-15,2016-09-06,1,,,,,,https://www.securityfocus.com/bid/44163/info -23562,exploits/windows/remote/23562.html,"2WIRE HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows,,2004-01-20,2012-12-20,1,2004-2749;3683,,,,,https://www.securityfocus.com/bid/9463/info -18625,exploits/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,2012-1065;78831,,,,, +23562,exploits/windows/remote/23562.html,"2WIRE HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows,,2004-01-20,2012-12-20,1,CVE-2004-2749;OSVDB-3683,,,,,https://www.securityfocus.com/bid/9463/info +18625,exploits/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,CVE-2012-1065;OSVDB-78831,,,,, 18624,exploits/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 - ClientSystem Class ActiveX Control Download and Execute",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,,,,,, -31562,exploits/windows/remote/31562.txt,"2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal",2008-03-29,"Luigi Auriemma",remote,windows,,2008-03-29,2014-02-11,1,2008-1620;43925,,,,,https://www.securityfocus.com/bid/28504/info -21626,exploits/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR MailServer - Control-Service Buffer Overflow",2002-07-16,anonymous,remote,windows,,2002-07-16,2016-09-06,1,2002-1073;14488,,,,,https://www.securityfocus.com/bid/5261/info -44069,exploits/windows/remote/44069.md,"360 Total Security - Local Privilege Escalation",2017-07-12,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,2017-12653,,,,,https://blogs.securiteam.com/index.php/archives/3314 -16730,exploits/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,2005-0277;12811;12810,"Metasploit Framework (MSF)",,,, -827,exploits/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote Buffer Overflow",2005-02-18,class101,remote,windows,21,2005-02-17,,1,12810;2005-0277,,,,, -825,exploits/windows/remote/825.c,"3Com FTP Server 2.0 - Remote Overflow",2005-02-17,c0d3r,remote,windows,21,2005-02-16,2016-10-27,1,12811;2005-0277,,,,,http://secway.org/advisory/ad20041011.txt -16347,exploits/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,2006-6183;30758,"Metasploit Framework (MSF)",,,http://www.exploit-db.com3CTftpSvc.zip,http://secunia.com/advisories/23113/ -2865,exploits/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Remote Overflow",2006-11-30,cthulhu,remote,windows,69,2006-11-29,2016-10-27,1,2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, -3388,exploits/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode",2007-02-28,"Umesh Wanve",remote,windows,69,2007-02-27,2016-10-27,1,30758;2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, -3170,exploits/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,remote,windows,69,2007-01-20,2016-10-27,1,2006-6183,"Metasploit Framework (MSF)",,,http://www.exploit-db.com3CTftpSvc.zip,http://secunia.com/advisories/23113 -794,exploits/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Overflow",2005-02-07,mandragore,remote,windows,21,2005-02-06,2017-11-22,1,13703;2005-0419,,,,, -17352,exploits/windows/remote/17352.rb,"7-Technologies IGSS 9 - Data Server/Collector Packet Handling (Metasploit)",2011-05-30,Metasploit,remote,windows,,2011-05-31,2011-05-31,1,89324;2013-0657;72354,"Metasploit Framework (MSF)",,,, -17374,exploits/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,remote,windows,,2011-06-09,2011-06-09,1,2011-1567;72352,"Metasploit Framework (MSF)",,,, -17300,exploits/windows/remote/17300.rb,"7-Technologies IGSS 9.00.00 b11063 - 'IGSSdataServer.exe' Remote Stack Overflow (Metasploit)",2011-05-16,Metasploit,remote,windows,,2011-05-17,2011-05-17,1,2011-1567,"Metasploit Framework (MSF)",,,, -17024,exploits/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows,,2011-03-22,2016-10-27,0,2011-1568;2011-1567;2011-1566;2011-1565;72354;72353;72352;72351;72350;72349,,igss_1.zip;igss_2.zip;igss_3.zip;igss_4.zip;igss_5.zip;igss_6.zip;igss_7.zip;igss_8.zip;igss_adv.tar.gz;igss_poc.tar.gz,,, -19730,exploits/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",remote,windows,,2000-01-17,2017-11-15,1,2000-0065;7584,,,,,https://www.securityfocus.com/bid/949/info -7779,exploits/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite",2009-01-14,Houssamix,remote,windows,,2009-01-13,,1,51370;2009-0134,,,,, -30009,exploits/windows/remote/30009.rb,"ABB MicroSCADA - 'wserver.exe' Remote Code Execution (Metasploit)",2013-12-03,Metasploit,remote,windows,12221,2013-12-03,2013-12-03,1,100324,"Metasploit Framework (MSF)",,,,http://www05.abb.com/global/scot/scot229.nsf/veritydisplay/41ccfa8ccd0431e6c1257c1200395574/$file/ABB_SoftwareVulnerabilityHandlingAdvisory_ABB-VU-PSAC-1MRS235805.pdf +31562,exploits/windows/remote/31562.txt,"2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal",2008-03-29,"Luigi Auriemma",remote,windows,,2008-03-29,2014-02-11,1,CVE-2008-1620;OSVDB-43925,,,,,https://www.securityfocus.com/bid/28504/info +21626,exploits/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR MailServer - Control-Service Buffer Overflow",2002-07-16,anonymous,remote,windows,,2002-07-16,2016-09-06,1,CVE-2002-1073;OSVDB-14488,,,,,https://www.securityfocus.com/bid/5261/info +44069,exploits/windows/remote/44069.md,"360 Total Security - Local Privilege Escalation",2017-07-12,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,CVE-2017-12653,,,,,https://blogs.securiteam.com/index.php/archives/3314 +16730,exploits/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,CVE-2005-0277;OSVDB-12811;OSVDB-12810,"Metasploit Framework (MSF)",,,, +827,exploits/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote Buffer Overflow",2005-02-18,class101,remote,windows,21,2005-02-17,,1,OSVDB-12810;CVE-2005-0277,,,,, +825,exploits/windows/remote/825.c,"3Com FTP Server 2.0 - Remote Overflow",2005-02-17,c0d3r,remote,windows,21,2005-02-16,2016-10-27,1,OSVDB-12811;CVE-2005-0277,,,,,http://secway.org/advisory/ad20041011.txt +16347,exploits/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,CVE-2006-6183;OSVDB-30758,"Metasploit Framework (MSF)",,,http://www.exploit-db.com3CTftpSvc.zip,http://secunia.com/advisories/23113/ +2865,exploits/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Remote Overflow",2006-11-30,cthulhu,remote,windows,69,2006-11-29,2016-10-27,1,CVE-2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, +3388,exploits/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode",2007-02-28,"Umesh Wanve",remote,windows,69,2007-02-27,2016-10-27,1,OSVDB-30758;CVE-2006-6183,,,,http://www.exploit-db.com3CTftpSvc.zip, +3170,exploits/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,remote,windows,69,2007-01-20,2016-10-27,1,CVE-2006-6183,"Metasploit Framework (MSF)",,,http://www.exploit-db.com3CTftpSvc.zip,http://secunia.com/advisories/23113 +794,exploits/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Overflow",2005-02-07,mandragore,remote,windows,21,2005-02-06,2017-11-22,1,OSVDB-13703;CVE-2005-0419,,,,, +17352,exploits/windows/remote/17352.rb,"7-Technologies IGSS 9 - Data Server/Collector Packet Handling (Metasploit)",2011-05-30,Metasploit,remote,windows,,2011-05-31,2011-05-31,1,OSVDB-89324;CVE-2013-0657;OSVDB-72354,"Metasploit Framework (MSF)",,,, +17374,exploits/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,remote,windows,,2011-06-09,2011-06-09,1,CVE-2011-1567;OSVDB-72352,"Metasploit Framework (MSF)",,,, +17300,exploits/windows/remote/17300.rb,"7-Technologies IGSS 9.00.00 b11063 - 'IGSSdataServer.exe' Remote Stack Overflow (Metasploit)",2011-05-16,Metasploit,remote,windows,,2011-05-17,2011-05-17,1,CVE-2011-1567,"Metasploit Framework (MSF)",,,, +17024,exploits/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows,,2011-03-22,2016-10-27,0,CVE-2011-1568;CVE-2011-1567;CVE-2011-1566;CVE-2011-1565;OSVDB-72354;OSVDB-72353;OSVDB-72352;OSVDB-72351;OSVDB-72350;OSVDB-72349,,igss_1.zip;igss_2.zip;igss_3.zip;igss_4.zip;igss_5.zip;igss_6.zip;igss_7.zip;igss_8.zip;igss_adv.tar.gz;igss_poc.tar.gz,,, +19730,exploits/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",remote,windows,,2000-01-17,2017-11-15,1,CVE-2000-0065;OSVDB-7584,,,,,https://www.securityfocus.com/bid/949/info +7779,exploits/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite",2009-01-14,Houssamix,remote,windows,,2009-01-13,,1,OSVDB-51370;CVE-2009-0134,,,,, +30009,exploits/windows/remote/30009.rb,"ABB MicroSCADA - 'wserver.exe' Remote Code Execution (Metasploit)",2013-12-03,Metasploit,remote,windows,12221,2013-12-03,2013-12-03,1,OSVDB-100324,"Metasploit Framework (MSF)",,,,http://www05.abb.com/global/scot/scot229.nsf/veritydisplay/41ccfa8ccd0431e6c1257c1200395574/$file/ABB_SoftwareVulnerabilityHandlingAdvisory_ABB-VU-PSAC-1MRS235805.pdf 25025,exploits/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 - Voice Field Buffer Overflow",2004-12-15,"Tom Palarz",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12024/info -25021,exploits/windows/remote/25021.txt,"ABCPP 1.3 - Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",remote,windows,,2004-12-15,2013-04-30,1,2004-1259;12432,,,,,https://www.securityfocus.com/bid/12021/info -25029,exploits/windows/remote/25029.txt,"abctab2ps 1.6.3 - 'Trim_Title' '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows,,2004-12-15,2013-04-30,1,2004-1260;12429,,,,,https://www.securityfocus.com/bid/12028/info -25027,exploits/windows/remote/25027.txt,"abctab2ps 1.6.3 - 'Write_Heading' '.ABC' Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows,,2004-12-15,2013-04-30,1,2004-1260;12428,,,,,https://www.securityfocus.com/bid/12026/info -30373,exploits/windows/remote/30373.py,"Ability Mail Server 2013 3.1.1 - Web UI Persistent Cross-Site Scripting",2013-12-17,"David Um",remote,windows,,2013-12-17,2013-12-17,1,2013-6162;101328,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-17-at-085830.png,http://www.exploit-db.comams.exe, -618,exploits/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow",2004-11-07,NoPh0BiA,remote,windows,21,2004-11-06,2013-11-06,1,11030;2004-1626,,,,http://www.exploit-db.comAbilityServer.exe, -592,exploits/windows/remote/592.py,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-10-23,KaGra,remote,windows,21,2004-10-22,2013-11-06,1,12347;2004-1627,,,,http://www.exploit-db.comAbilityServer.exe, +25021,exploits/windows/remote/25021.txt,"ABCPP 1.3 - Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",remote,windows,,2004-12-15,2013-04-30,1,CVE-2004-1259;OSVDB-12432,,,,,https://www.securityfocus.com/bid/12021/info +25029,exploits/windows/remote/25029.txt,"abctab2ps 1.6.3 - 'Trim_Title' '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows,,2004-12-15,2013-04-30,1,CVE-2004-1260;OSVDB-12429,,,,,https://www.securityfocus.com/bid/12028/info +25027,exploits/windows/remote/25027.txt,"abctab2ps 1.6.3 - 'Write_Heading' '.ABC' Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows,,2004-12-15,2013-04-30,1,CVE-2004-1260;OSVDB-12428,,,,,https://www.securityfocus.com/bid/12026/info +30373,exploits/windows/remote/30373.py,"Ability Mail Server 2013 3.1.1 - Web UI Persistent Cross-Site Scripting",2013-12-17,"David Um",remote,windows,,2013-12-17,2013-12-17,1,CVE-2013-6162;OSVDB-101328,,,http://www.exploit-db.com/screenshots/idlt30500/screen-shot-2013-12-17-at-085830.png,http://www.exploit-db.comams.exe, +618,exploits/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow",2004-11-07,NoPh0BiA,remote,windows,21,2004-11-06,2013-11-06,1,OSVDB-11030;CVE-2004-1626,,,,http://www.exploit-db.comAbilityServer.exe, +592,exploits/windows/remote/592.py,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-10-23,KaGra,remote,windows,21,2004-10-22,2013-11-06,1,OSVDB-12347;CVE-2004-1627,,,,http://www.exploit-db.comAbilityServer.exe, 693,exploits/windows/remote/693.c,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-12-16,darkeagle,remote,windows,21,2004-12-15,2018-01-18,1,,,,,http://www.exploit-db.comAbilityServer.exe, -588,exploits/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow",2004-10-21,muts,remote,windows,21,2004-10-20,2017-05-25,1,11030;2004-1626,,,,http://www.exploit-db.comAbilityServer.exe, -18102,exploits/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,remote,windows,,2011-11-09,2017-11-09,1,77105;2011-5164,"Metasploit Framework (MSF)",,,http://www.exploit-db.comaftp2210.exe, -21735,exploits/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",remote,windows,,2002-08-22,2012-10-04,1,2002-1079;3285,,,,,https://www.securityfocus.com/bid/5547/info -21367,exploits/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",remote,windows,,2002-04-07,2012-09-18,1,2002-0544;5237;2002-0543;11093,,,,,https://www.securityfocus.com/bid/4466/info +588,exploits/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow",2004-10-21,muts,remote,windows,21,2004-10-20,2017-05-25,1,OSVDB-11030;CVE-2004-1626,,,,http://www.exploit-db.comAbilityServer.exe, +18102,exploits/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,remote,windows,,2011-11-09,2017-11-09,1,OSVDB-77105;CVE-2011-5164,"Metasploit Framework (MSF)",,,http://www.exploit-db.comaftp2210.exe, +21735,exploits/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",remote,windows,,2002-08-22,2012-10-04,1,CVE-2002-1079;OSVDB-3285,,,,,https://www.securityfocus.com/bid/5547/info +21367,exploits/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",remote,windows,,2002-04-07,2012-09-18,1,CVE-2002-0544;OSVDB-5237;CVE-2002-0543;OSVDB-11093,,,,,https://www.securityfocus.com/bid/4466/info 23419,exploits/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass",2003-12-08,"Luigi Auriemma",remote,windows,,2003-12-08,2012-12-16,1,,,,,,https://www.securityfocus.com/bid/9171/info -23533,exploits/windows/remote/23533.txt,"Accipiter DirectServer 6.0 - Remote File Disclosure",2004-01-09,"Mark Bassett",remote,windows,,2004-01-09,2012-12-20,1,2004-0072;3433,,,,,https://www.securityfocus.com/bid/9389/info +23533,exploits/windows/remote/23533.txt,"Accipiter DirectServer 6.0 - Remote File Disclosure",2004-01-09,"Mark Bassett",remote,windows,,2004-01-09,2012-12-20,1,CVE-2004-0072;OSVDB-3433,,,,,https://www.securityfocus.com/bid/9389/info 35166,exploits/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 - 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution",2011-01-03,d3c0der,remote,windows,,2011-01-03,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45675/info -31997,exploits/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Directory Traversal",2008-06-27,"Tan Chew Keong",remote,windows,,2008-06-27,2014-03-01,1,2008-5175;46572,,,,,https://www.securityfocus.com/bid/29989/info -2866,exploits/windows/remote/2866.html,"Acer LunchApp.APlunch - ActiveX Control Command Execution",2006-11-30,"Tan Chew Keong",remote,windows,,2006-11-29,2016-09-16,1,2006-6121,,,,, -22032,exploits/windows/remote/22032.txt,"acFTP 1.4 - Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",remote,windows,,2002-11-25,2012-10-17,1,2002-2417;60209,,,,,https://www.securityfocus.com/bid/6235/info -36025,exploits/windows/remote/36025.py,"Achat 0.150 beta7 - Remote Buffer Overflow",2015-02-08,"KAhara MAnhara",remote,windows,,2015-02-08,2015-12-01,0,2015-1578;2015-1577;118206;118104,,,,, -36056,exploits/windows/remote/36056.rb,"Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)",2015-02-11,Metasploit,remote,windows,9256,2015-02-11,2015-02-11,1,118205,"Metasploit Framework (MSF)",,,, -20884,exploits/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,remote,windows,,2001-05-27,2012-08-28,1,2001-1335;8982,,,,,https://www.securityfocus.com/bid/2786/info -24350,exploits/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,remote,windows,,2004-08-04,2013-01-24,1,2004-2628;8372,,,,,https://www.securityfocus.com/bid/10862/info +31997,exploits/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Directory Traversal",2008-06-27,"Tan Chew Keong",remote,windows,,2008-06-27,2014-03-01,1,CVE-2008-5175;OSVDB-46572,,,,,https://www.securityfocus.com/bid/29989/info +2866,exploits/windows/remote/2866.html,"Acer LunchApp.APlunch - ActiveX Control Command Execution",2006-11-30,"Tan Chew Keong",remote,windows,,2006-11-29,2016-09-16,1,CVE-2006-6121,,,,, +22032,exploits/windows/remote/22032.txt,"acFTP 1.4 - Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",remote,windows,,2002-11-25,2012-10-17,1,CVE-2002-2417;OSVDB-60209,,,,,https://www.securityfocus.com/bid/6235/info +36025,exploits/windows/remote/36025.py,"Achat 0.150 beta7 - Remote Buffer Overflow",2015-02-08,"KAhara MAnhara",remote,windows,,2015-02-08,2015-12-01,0,CVE-2015-1578;CVE-2015-1577;OSVDB-118206;OSVDB-118104,,,,, +36056,exploits/windows/remote/36056.rb,"Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)",2015-02-11,Metasploit,remote,windows,9256,2015-02-11,2015-02-11,1,OSVDB-118205,"Metasploit Framework (MSF)",,,, +20884,exploits/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,remote,windows,,2001-05-27,2012-08-28,1,CVE-2001-1335;OSVDB-8982,,,,,https://www.securityfocus.com/bid/2786/info +24350,exploits/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,remote,windows,,2004-08-04,2013-01-24,1,CVE-2004-2628;OSVDB-8372,,,,,https://www.securityfocus.com/bid/10862/info 12310,exploits/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal",2010-04-20,Dr_IDE,remote,windows,,2010-04-19,,1,,,,,http://www.exploit-db.comfem-dist.exe, 12480,exploits/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",remote,windows,,2010-05-01,,1,,,,,http://www.exploit-db.comfem-dist.exe, -44345,exploits/windows/remote/44345.txt,"Acrolinx Server < 5.2.5 - Directory Traversal",2018-03-26,"Berk Dusunur",remote,windows,,2018-03-26,2018-03-26,0,2018-7719,,,,, -5228,exploits/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / Null Pointer",2008-03-10,"Luigi Auriemma",remote,windows,,2008-03-09,,1,43078;2008-1411;43077;2008-1410,,,,, -24467,exploits/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",remote,windows,,2013-02-07,2013-02-08,1,89944,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-02-08-at-10044-pm.png,http://www.exploit-db.comactfax_setup_en.exe, -24890,exploits/windows/remote/24890.rb,"ActFax 5.01 - RAW Server Buffer Overflow (Metasploit)",2013-03-26,Metasploit,remote,windows,,2013-03-26,2013-03-26,1,89944,"Metasploit Framework (MSF)",,,, -17588,exploits/windows/remote/17588.rb,"Actfax FTP Server 4.27 - 'USER' Stack Buffer Overflow (Metasploit)",2011-07-31,mr_me,remote,windows,,2011-07-31,2011-07-31,1,72520,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17588.png,http://www.exploit-db.comactfax_setup_en.exe, -16176,exploits/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow",2011-02-16,chap0,remote,windows,,2011-02-16,2011-02-16,1,72521,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2.png,, -17373,exploits/windows/remote/17373.py,"ActFax Server FTP - (Authenticated) Remote Buffer Overflow",2011-06-08,b33f,remote,windows,,2011-06-08,2011-06-10,1,72520,,,http://www.exploit-db.com/screenshots/idlt17500/17373.png,, -16177,exploits/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - (Authenticated) Remote Buffer Overflow",2011-02-16,chap0,remote,windows,,2011-02-16,2013-05-03,1,72520,,,http://www.exploit-db.com/screenshots/idlt16500/2.png,http://www.exploit-db.comactfax_setup_en.exe, -16635,exploits/windows/remote/16635.rb,"activePDF WebGrabber - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,64579,"Metasploit Framework (MSF)",,,, -21153,exploits/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2)",2001-11-15,Indigo,remote,windows,,2001-11-15,2012-09-08,1,2001-0815;678,,,,,https://www.securityfocus.com/bid/3526/info -44987,exploits/windows/remote/44987.txt,"Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow",2018-07-09,"Maurice Heumann",remote,windows,,2018-07-09,2018-07-09,0,2018-10718,Remote,,,, -44987,exploits/windows/remote/44987.txt,"Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow",2018-07-09,"Maurice Heumann",remote,windows,,2018-07-09,2018-07-09,0,2018-10718,"Buffer Overflow",,,, -3844,exploits/windows/remote/3844.html,"ActSoft DVD-Tools - 'dvdtools.ocx 3.8.5.0' Remote Stack Overflow",2007-05-04,shinnai,remote,windows,,2007-05-03,,1,33732;2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe,http://www.shinnai.altervista.org/viewtopic.php?id=41&t_id=30 -3610,exploits/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",remote,windows,,2007-03-29,,1,33732;2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe, -32997,exploits/windows/remote/32997.py,"Acunetix 8 build 20120704 - Remote Stack Overflow",2014-04-24,An7i,remote,windows,,2014-04-24,2014-04-24,0,2014-2994;106215,,,,,http://an7isec.blogspot.co.il/2014/04/pown-noobs-acunetix-0day.html -36516,exploits/windows/remote/36516.py,"Acunetix 9.5 - OLE Automation Array Remote Code Execution",2015-03-27,"Naser Farhadi",remote,windows,,2015-03-27,2016-10-10,1,2014-6332;114533,,,,, +44345,exploits/windows/remote/44345.txt,"Acrolinx Server < 5.2.5 - Directory Traversal",2018-03-26,"Berk Dusunur",remote,windows,,2018-03-26,2018-03-26,0,CVE-2018-7719,,,,, +5228,exploits/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / Null Pointer",2008-03-10,"Luigi Auriemma",remote,windows,,2008-03-09,,1,OSVDB-43078;CVE-2008-1411;OSVDB-43077;CVE-2008-1410,,,,, +24467,exploits/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",remote,windows,,2013-02-07,2013-02-08,1,OSVDB-89944,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt24500/screen-shot-2013-02-08-at-10044-pm.png,http://www.exploit-db.comactfax_setup_en.exe, +24890,exploits/windows/remote/24890.rb,"ActFax 5.01 - RAW Server Buffer Overflow (Metasploit)",2013-03-26,Metasploit,remote,windows,,2013-03-26,2013-03-26,1,OSVDB-89944,"Metasploit Framework (MSF)",,,, +17588,exploits/windows/remote/17588.rb,"Actfax FTP Server 4.27 - 'USER' Stack Buffer Overflow (Metasploit)",2011-07-31,mr_me,remote,windows,,2011-07-31,2011-07-31,1,OSVDB-72520,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17588.png,http://www.exploit-db.comactfax_setup_en.exe, +16176,exploits/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow",2011-02-16,chap0,remote,windows,,2011-02-16,2011-02-16,1,OSVDB-72521,,,http://www.exploit-db.com/screenshots/idlt16500/1-1-2.png,, +17373,exploits/windows/remote/17373.py,"ActFax Server FTP - (Authenticated) Remote Buffer Overflow",2011-06-08,b33f,remote,windows,,2011-06-08,2011-06-10,1,OSVDB-72520,,,http://www.exploit-db.com/screenshots/idlt17500/17373.png,, +16177,exploits/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - (Authenticated) Remote Buffer Overflow",2011-02-16,chap0,remote,windows,,2011-02-16,2013-05-03,1,OSVDB-72520,,,http://www.exploit-db.com/screenshots/idlt16500/2.png,http://www.exploit-db.comactfax_setup_en.exe, +16635,exploits/windows/remote/16635.rb,"activePDF WebGrabber - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,OSVDB-64579,"Metasploit Framework (MSF)",,,, +21153,exploits/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2)",2001-11-15,Indigo,remote,windows,,2001-11-15,2012-09-08,1,CVE-2001-0815;OSVDB-678,,,,,https://www.securityfocus.com/bid/3526/info +44987,exploits/windows/remote/44987.txt,"Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow",2018-07-09,"Maurice Heumann",remote,windows,,2018-07-09,2018-07-09,0,CVE-2018-10718,Remote,,,, +44987,exploits/windows/remote/44987.txt,"Activision Infinity Ward Call of Duty Modern Warfare 2 - Buffer Overflow",2018-07-09,"Maurice Heumann",remote,windows,,2018-07-09,2018-07-09,0,CVE-2018-10718,"Buffer Overflow",,,, +3844,exploits/windows/remote/3844.html,"ActSoft DVD-Tools - 'dvdtools.ocx 3.8.5.0' Remote Stack Overflow",2007-05-04,shinnai,remote,windows,,2007-05-03,,1,OSVDB-33732;CVE-2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe,http://www.shinnai.altervista.org/viewtopic.php?id=41&t_id=30 +3610,exploits/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",remote,windows,,2007-03-29,,1,OSVDB-33732;CVE-2007-0976,,,,http://www.exploit-db.comActSoft_DVD-Tools_ActiveX_3.8.5.0.exe, +32997,exploits/windows/remote/32997.py,"Acunetix 8 build 20120704 - Remote Stack Overflow",2014-04-24,An7i,remote,windows,,2014-04-24,2014-04-24,0,CVE-2014-2994;OSVDB-106215,,,,,http://an7isec.blogspot.co.il/2014/04/pown-noobs-acunetix-0day.html +36516,exploits/windows/remote/36516.py,"Acunetix 9.5 - OLE Automation Array Remote Code Execution",2015-03-27,"Naser Farhadi",remote,windows,,2015-03-27,2016-10-10,1,CVE-2014-6332;OSVDB-114533,,,,, 39755,exploits/windows/remote/39755.py,"Acunetix WVS 10 - Remote Command Execution",2016-05-02,"Daniele Linguaglossa",remote,windows,,2016-05-02,2016-05-02,0,,,,,, 10056,exploits/windows/remote/10056.py,"Ada Image Server 0.6.7 - 'imgsrv.exe' Remote Buffer Overflow",2009-10-07,blake,remote,windows,1235,2009-10-06,,1,,,,,, -23906,exploits/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Arbitrary File Download",2004-04-01,"Donato Ferrante",remote,windows,,2004-04-01,2016-11-03,1,2004-1887;4830,,,,,https://www.securityfocus.com/bid/10027/info -23909,exploits/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal",2004-04-05,dr_insane,remote,windows,,2004-04-05,2013-01-06,1,2004-2464;4946,,,,,https://www.securityfocus.com/bid/10048/info -23905,exploits/windows/remote/23905.txt,"ADA IMGSVR 0.4 - Remote Directory Listing",2004-04-01,"Donato Ferrante & Dr_insane",remote,windows,,2004-04-01,2013-01-06,1,2004-1887;4830,,,,,https://www.securityfocus.com/bid/10026/info -19718,exploits/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,remote,windows,,2012-07-11,2012-07-11,1,2011-2657;76700,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-318/ -19621,exploits/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,1999-1190;12965,,,,,https://www.securityfocus.com/bid/801/info -25822,exploits/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure",2005-06-15,"Sverre H. Huseby",remote,windows,,2005-06-15,2013-05-30,1,2005-1306;17325,,,,,https://www.securityfocus.com/bid/13962/info -19514,exploits/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2012-07-01,1,1999-1576;17282,,,,,https://www.securityfocus.com/bid/666/info -14853,exploits/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer",2010-09-01,Abysssec,remote,windows,,2010-09-01,2010-09-01,1,2010-1297,,moaub1-adobe-newclass.tar.gz,,http://www.exploit-db.comAdbeRdr930_en_US.exe, -3084,exploits/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - 'acroreader' Cross-Site Scripting",2007-01-05,"Stefano Di Paola",remote,windows,,2007-01-04,2016-09-20,1,2007-0046,,,,, -29686,exploits/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,remote,windows,,2007-02-28,2013-11-20,1,2007-1199;33897,,,,,https://www.securityfocus.com/bid/22753/info +23906,exploits/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Arbitrary File Download",2004-04-01,"Donato Ferrante",remote,windows,,2004-04-01,2016-11-03,1,CVE-2004-1887;OSVDB-4830,,,,,https://www.securityfocus.com/bid/10027/info +23909,exploits/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal",2004-04-05,dr_insane,remote,windows,,2004-04-05,2013-01-06,1,CVE-2004-2464;OSVDB-4946,,,,,https://www.securityfocus.com/bid/10048/info +23905,exploits/windows/remote/23905.txt,"ADA IMGSVR 0.4 - Remote Directory Listing",2004-04-01,"Donato Ferrante & Dr_insane",remote,windows,,2004-04-01,2013-01-06,1,CVE-2004-1887;OSVDB-4830,,,,,https://www.securityfocus.com/bid/10026/info +19718,exploits/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,remote,windows,,2012-07-11,2012-07-11,1,CVE-2011-2657;OSVDB-76700,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-318/ +19621,exploits/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,CVE-1999-1190;OSVDB-12965,,,,,https://www.securityfocus.com/bid/801/info +25822,exploits/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure",2005-06-15,"Sverre H. Huseby",remote,windows,,2005-06-15,2013-05-30,1,CVE-2005-1306;OSVDB-17325,,,,,https://www.securityfocus.com/bid/13962/info +19514,exploits/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2012-07-01,1,CVE-1999-1576;OSVDB-17282,,,,,https://www.securityfocus.com/bid/666/info +14853,exploits/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer",2010-09-01,Abysssec,remote,windows,,2010-09-01,2010-09-01,1,CVE-2010-1297,,moaub1-adobe-newclass.tar.gz,,http://www.exploit-db.comAdbeRdr930_en_US.exe, +3084,exploits/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - 'acroreader' Cross-Site Scripting",2007-01-05,"Stefano Di Paola",remote,windows,,2007-01-04,2016-09-20,1,CVE-2007-0046,,,,, +29686,exploits/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,remote,windows,,2007-02-28,2013-11-20,1,CVE-2007-1199;OSVDB-33897,,,,,https://www.securityfocus.com/bid/22753/info 50781,exploits/windows/remote/50781.txt,"Adobe ColdFusion 11 - LDAP Java Object Deserialization Remode Code Execution (RCE)",2022-02-23,"Amel BOUZIANE-LEBLOND",remote,windows,,2022-02-23,2022-02-23,0,,,,,, -43993,exploits/windows/remote/43993.py,"Adobe Coldfusion 11.0.03.292866 - BlazeDS Java Object Deserialization Remote Code Execution",2018-02-07,"Faisal Tameesh",remote,windows,,2018-02-07,2018-02-07,0,2017-3066,,,,, -16494,exploits/windows/remote/16494.rb,"Adobe CoolType - SING Table 'uniqueName' Remote Stack Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2010-2883;67849,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-02.html +43993,exploits/windows/remote/43993.py,"Adobe Coldfusion 11.0.03.292866 - BlazeDS Java Object Deserialization Remote Code Execution",2018-02-07,"Faisal Tameesh",remote,windows,,2018-02-07,2018-02-07,0,CVE-2017-3066,,,,, +16494,exploits/windows/remote/16494.rb,"Adobe CoolType - SING Table 'uniqueName' Remote Stack Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-2883;OSVDB-67849,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa10-02.html 34829,exploits/windows/remote/34829.c,"Adobe Dreamweaver CS4 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows,,2010-10-10,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/43911/info -37599,exploits/windows/remote/37599.rb,"Adobe Flash - opaqueBackground Use-After-Free (Metasploit)",2015-07-13,Metasploit,remote,windows,,2015-07-13,2015-07-24,1,2015-5122;124416,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-07-24-at-41738-pm.png,, -18572,exploits/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Remote Overflow (Metasploit)",2012-03-08,Metasploit,remote,windows,,2012-03-08,2012-03-08,1,2012-0754;79300,"Metasploit Framework (MSF)",,,, -36491,exploits/windows/remote/36491.txt,"Adobe Flash Player - Arbitrary Code Execution",2015-03-25,SecurityObscurity,remote,windows,,2015-03-25,2015-03-25,0,2015-0313;117853,,,,,https://github.com/SecurityObscurity/cve-2015-0313 -17027,exploits/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,2011-0609,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa11-01.html -19295,exploits/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)",2012-06-20,Metasploit,remote,windows,,2012-06-20,2012-06-20,1,2011-2110;48268;2008-4192,"Metasploit Framework (MSF)",,,, -36360,exploits/windows/remote/36360.rb,"Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)",2015-03-12,Metasploit,remote,windows,,2015-03-12,2015-03-12,1,2015-0311;117428,"Metasploit Framework (MSF)",,,, -36579,exploits/windows/remote/36579.rb,"Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)",2015-03-31,Metasploit,remote,windows,,2015-03-31,2015-03-31,1,2015-0313;117853,"Metasploit Framework (MSF)",,,, -36744,exploits/windows/remote/36744.rb,"Adobe Flash Player - casi32 Integer Overflow (Metasploit)",2015-04-13,Metasploit,remote,windows,,2015-04-13,2015-04-13,1,2014-0569;113199,"Metasploit Framework (MSF)",,,, -36808,exploits/windows/remote/36808.rb,"Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)",2015-04-21,Metasploit,remote,windows,,2015-04-21,2015-04-21,1,111110;2014-0556,"Metasploit Framework (MSF)",,,, -36956,exploits/windows/remote/36956.rb,"Adobe Flash Player - domainMemory ByteArray Use-After-Free (Metasploit)",2015-05-08,Metasploit,remote,windows,,2015-05-08,2015-05-08,1,2015-0359;120659,"Metasploit Framework (MSF)",,,, -33212,exploits/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)",2014-05-06,Metasploit,remote,windows,,2014-05-06,2014-05-06,1,2014-0497;102849,"Metasploit Framework (MSF)",,,, -18479,exploits/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows,,2012-02-10,2012-02-10,1,2011-2140;74439,"Metasploit Framework (MSF)",,,http://www.exploit-db.cominstall_flash_player_ax.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-276/ -18437,exploits/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution",2012-01-31,Abysssec,remote,windows,,2012-01-31,2012-01-31,1,2011-2140;74439,,CVE-2011-2140.zip,,http://www.exploit-db.cominstall_flash_player_ax.exe, -36962,exploits/windows/remote/36962.rb,"Adobe Flash Player - NetConnection Type Confusion (Metasploit)",2015-05-08,Metasploit,remote,windows,,2015-05-08,2015-05-08,1,2015-0336;119482,"Metasploit Framework (MSF)",,,, -19369,exploits/windows/remote/19369.rb,"Adobe Flash Player - Object Type Confusion (Metasploit)",2012-06-25,Metasploit,remote,windows,,2012-06-25,2012-06-25,1,2012-0779;81656,"Metasploit Framework (MSF)",,,, -36420,exploits/windows/remote/36420.rb,"Adobe Flash Player - PCRE Regex (Metasploit)",2015-03-17,Metasploit,remote,windows,,2015-03-17,2015-03-17,1,2015-0318;117972,"Metasploit Framework (MSF)",,,, -32959,exploits/windows/remote/32959.rb,"Adobe Flash Player - Regular Expression Heap Overflow (Metasploit)",2014-04-21,Metasploit,remote,windows,,2014-04-21,2014-04-21,1,2013-0634;89936;2013-0633,"Metasploit Framework (MSF)",,,, -33333,exploits/windows/remote/33333.rb,"Adobe Flash Player - Shader Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows,,2014-05-12,2014-05-12,1,2014-0515;106347,"Metasploit Framework (MSF)",,,, -33095,exploits/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)",2014-04-29,Metasploit,remote,windows,,2014-04-29,2014-04-29,1,2013-5331;100774,"Metasploit Framework (MSF)",,,, -36880,exploits/windows/remote/36880.rb,"Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)",2015-05-01,Metasploit,remote,windows,,2015-05-01,2015-05-01,1,2014-8440;114489,"Metasploit Framework (MSF)",,,, -17175,exploits/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)",2011-04-16,Metasploit,remote,windows,,2011-04-16,2011-04-16,1,2011-0611;71686,"Metasploit Framework (MSF)",,,, -20624,exploits/windows/remote/20624.rb,"Adobe Flash Player 11.3 - Font Parsing Code Execution (Metasploit)",2012-08-20,Metasploit,remote,windows,,2012-08-20,2012-08-28,1,2012-1535;84607,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-28-at-90732-am.png,, -17187,exploits/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)",2011-04-19,Abysssec,remote,windows,,2011-04-19,2011-04-19,1,2010-3654,,CVE-2010-3654_Win7.zip,,,http://www.abysssec.com/blog/2011/04/exploiting-adobe-flash-player-on-windows-7/ -11172,exploits/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution",2010-01-17,superli,remote,windows,,2010-01-16,,0,2009-3958;61688,,,,, -9443,exploits/windows/remote/9443.txt,"Adobe JRun 4 - 'logfile' (Authenticated) Directory Traversal",2009-08-18,DSecRG,remote,windows,,2009-08-17,,1,57186;2009-1873,,,,, +37599,exploits/windows/remote/37599.rb,"Adobe Flash - opaqueBackground Use-After-Free (Metasploit)",2015-07-13,Metasploit,remote,windows,,2015-07-13,2015-07-24,1,CVE-2015-5122;OSVDB-124416,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt38000/screen-shot-2015-07-24-at-41738-pm.png,, +18572,exploits/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Remote Overflow (Metasploit)",2012-03-08,Metasploit,remote,windows,,2012-03-08,2012-03-08,1,CVE-2012-0754;OSVDB-79300,"Metasploit Framework (MSF)",,,, +36491,exploits/windows/remote/36491.txt,"Adobe Flash Player - Arbitrary Code Execution",2015-03-25,SecurityObscurity,remote,windows,,2015-03-25,2015-03-25,0,CVE-2015-0313;OSVDB-117853,,,,,https://github.com/SecurityObscurity/cve-2015-0313 +17027,exploits/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,CVE-2011-0609,"Metasploit Framework (MSF)",,,,http://www.adobe.com/support/security/advisories/apsa11-01.html +19295,exploits/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)",2012-06-20,Metasploit,remote,windows,,2012-06-20,2012-06-20,1,CVE-2011-2110;OSVDB-48268;CVE-2008-4192,"Metasploit Framework (MSF)",,,, +36360,exploits/windows/remote/36360.rb,"Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)",2015-03-12,Metasploit,remote,windows,,2015-03-12,2015-03-12,1,CVE-2015-0311;OSVDB-117428,"Metasploit Framework (MSF)",,,, +36579,exploits/windows/remote/36579.rb,"Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)",2015-03-31,Metasploit,remote,windows,,2015-03-31,2015-03-31,1,CVE-2015-0313;OSVDB-117853,"Metasploit Framework (MSF)",,,, +36744,exploits/windows/remote/36744.rb,"Adobe Flash Player - casi32 Integer Overflow (Metasploit)",2015-04-13,Metasploit,remote,windows,,2015-04-13,2015-04-13,1,CVE-2014-0569;OSVDB-113199,"Metasploit Framework (MSF)",,,, +36808,exploits/windows/remote/36808.rb,"Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)",2015-04-21,Metasploit,remote,windows,,2015-04-21,2015-04-21,1,OSVDB-111110;CVE-2014-0556,"Metasploit Framework (MSF)",,,, +36956,exploits/windows/remote/36956.rb,"Adobe Flash Player - domainMemory ByteArray Use-After-Free (Metasploit)",2015-05-08,Metasploit,remote,windows,,2015-05-08,2015-05-08,1,CVE-2015-0359;OSVDB-120659,"Metasploit Framework (MSF)",,,, +33212,exploits/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)",2014-05-06,Metasploit,remote,windows,,2014-05-06,2014-05-06,1,CVE-2014-0497;OSVDB-102849,"Metasploit Framework (MSF)",,,, +18479,exploits/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows,,2012-02-10,2012-02-10,1,CVE-2011-2140;OSVDB-74439,"Metasploit Framework (MSF)",,,http://www.exploit-db.cominstall_flash_player_ax.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-276/ +18437,exploits/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution",2012-01-31,Abysssec,remote,windows,,2012-01-31,2012-01-31,1,CVE-2011-2140;OSVDB-74439,,CVE-2011-2140.zip,,http://www.exploit-db.cominstall_flash_player_ax.exe, +36962,exploits/windows/remote/36962.rb,"Adobe Flash Player - NetConnection Type Confusion (Metasploit)",2015-05-08,Metasploit,remote,windows,,2015-05-08,2015-05-08,1,CVE-2015-0336;OSVDB-119482,"Metasploit Framework (MSF)",,,, +19369,exploits/windows/remote/19369.rb,"Adobe Flash Player - Object Type Confusion (Metasploit)",2012-06-25,Metasploit,remote,windows,,2012-06-25,2012-06-25,1,CVE-2012-0779;OSVDB-81656,"Metasploit Framework (MSF)",,,, +36420,exploits/windows/remote/36420.rb,"Adobe Flash Player - PCRE Regex (Metasploit)",2015-03-17,Metasploit,remote,windows,,2015-03-17,2015-03-17,1,CVE-2015-0318;OSVDB-117972,"Metasploit Framework (MSF)",,,, +32959,exploits/windows/remote/32959.rb,"Adobe Flash Player - Regular Expression Heap Overflow (Metasploit)",2014-04-21,Metasploit,remote,windows,,2014-04-21,2014-04-21,1,CVE-2013-0634;OSVDB-89936;CVE-2013-0633,"Metasploit Framework (MSF)",,,, +33333,exploits/windows/remote/33333.rb,"Adobe Flash Player - Shader Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows,,2014-05-12,2014-05-12,1,CVE-2014-0515;OSVDB-106347,"Metasploit Framework (MSF)",,,, +33095,exploits/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)",2014-04-29,Metasploit,remote,windows,,2014-04-29,2014-04-29,1,CVE-2013-5331;OSVDB-100774,"Metasploit Framework (MSF)",,,, +36880,exploits/windows/remote/36880.rb,"Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)",2015-05-01,Metasploit,remote,windows,,2015-05-01,2015-05-01,1,CVE-2014-8440;OSVDB-114489,"Metasploit Framework (MSF)",,,, +17175,exploits/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)",2011-04-16,Metasploit,remote,windows,,2011-04-16,2011-04-16,1,CVE-2011-0611;OSVDB-71686,"Metasploit Framework (MSF)",,,, +20624,exploits/windows/remote/20624.rb,"Adobe Flash Player 11.3 - Font Parsing Code Execution (Metasploit)",2012-08-20,Metasploit,remote,windows,,2012-08-20,2012-08-28,1,CVE-2012-1535;OSVDB-84607,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-28-at-90732-am.png,, +17187,exploits/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)",2011-04-19,Abysssec,remote,windows,,2011-04-19,2011-04-19,1,CVE-2010-3654,,CVE-2010-3654_Win7.zip,,,http://www.abysssec.com/blog/2011/04/exploiting-adobe-flash-player-on-windows-7/ +11172,exploits/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution",2010-01-17,superli,remote,windows,,2010-01-16,,0,CVE-2009-3958;OSVDB-61688,,,,, +9443,exploits/windows/remote/9443.txt,"Adobe JRun 4 - 'logfile' (Authenticated) Directory Traversal",2009-08-18,DSecRG,remote,windows,,2009-08-17,,1,OSVDB-57186;CVE-2009-1873,,,,, 37655,exploits/windows/remote/37655.c,"Adobe Pixel Bender Toolkit2 - 'tbbmalloc.dll' Multiple DLL Loading Code Execution Vulnerabilities",2012-08-23,coolkaveh,remote,windows,,2012-08-23,2015-07-20,1,,,,,,https://www.securityfocus.com/bid/55179/info -30394,exploits/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,remote,windows,,2013-12-17,2013-12-17,1,2013-3346;96745,"Metasploit Framework (MSF)",,,, -30016,exploits/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",remote,windows,,2007-05-08,2013-12-04,1,2007-1280;35867,,,,,https://www.securityfocus.com/bid/23878/info -15296,exploits/windows/remote/15296.txt,"Adobe Shockwave Player - 'rcsL chunk' Memory Corruption",2010-10-21,Abysssec,remote,windows,,2010-10-21,2017-10-21,1,2010-3653;68803,,,http://www.exploit-db.com/screenshots/idlt15500/holahola.png,http://www.exploit-db.comShockwave_Installer_Full.exe,http://www.zerodayinitiative.com/advisories/ZDI-10-162/ -16594,exploits/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,remote,windows,,2010-10-22,2016-10-27,1,2010-3653;68803,"Metasploit Framework (MSF)",,,http://www.exploit-db.comShockwave_Installer_Full.exe, +30394,exploits/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,remote,windows,,2013-12-17,2013-12-17,1,CVE-2013-3346;OSVDB-96745,"Metasploit Framework (MSF)",,,, +30016,exploits/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",remote,windows,,2007-05-08,2013-12-04,1,CVE-2007-1280;OSVDB-35867,,,,,https://www.securityfocus.com/bid/23878/info +15296,exploits/windows/remote/15296.txt,"Adobe Shockwave Player - 'rcsL chunk' Memory Corruption",2010-10-21,Abysssec,remote,windows,,2010-10-21,2017-10-21,1,CVE-2010-3653;OSVDB-68803,,,http://www.exploit-db.com/screenshots/idlt15500/holahola.png,http://www.exploit-db.comShockwave_Installer_Full.exe,http://www.zerodayinitiative.com/advisories/ZDI-10-162/ +16594,exploits/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,remote,windows,,2010-10-22,2016-10-27,1,CVE-2010-3653;OSVDB-68803,"Metasploit Framework (MSF)",,,http://www.exploit-db.comShockwave_Installer_Full.exe, 25597,exploits/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure",2005-05-04,"Robert Fly",remote,windows,,2005-05-04,2013-05-21,1,,,,,,https://www.securityfocus.com/bid/13490/info 14580,exploits/windows/remote/14580.html,"Advanced File Vault - 'eSellerateControl350.dll' ActiveX HeapSpray",2010-08-08,"ThE g0bL!N",remote,windows,,2010-08-08,2010-08-08,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14580.png,http://www.exploit-db.comadvancedfilevault.zip, -26035,exploits/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 - User-Agent HTML Injection",2005-01-22,Carbonize,remote,windows,,2005-01-22,2013-06-09,1,18515,,,,,https://www.securityfocus.com/bid/14391/info -34757,exploits/windows/remote/34757.rb,"Advantech Webaccess - dvs.ocx GetColor Buffer Overflow (Metasploit)",2014-09-24,Metasploit,remote,windows,,2014-09-24,2014-09-24,1,2014-2364;109329;109328;109327;109326;109325;109324;109323;109322;109321;109320;109319;109315,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-14-198-02 -44031,exploits/windows/remote/44031.html,"Advantech WebAccess 8.3.0 - Remote Code Execution",2018-02-13,"Nassim Asrir",remote,windows,,2018-02-13,2018-02-13,0,2018-6911,,,,, +26035,exploits/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 - User-Agent HTML Injection",2005-01-22,Carbonize,remote,windows,,2005-01-22,2013-06-09,1,OSVDB-18515,,,,,https://www.securityfocus.com/bid/14391/info +34757,exploits/windows/remote/34757.rb,"Advantech Webaccess - dvs.ocx GetColor Buffer Overflow (Metasploit)",2014-09-24,Metasploit,remote,windows,,2014-09-24,2014-09-24,1,CVE-2014-2364;OSVDB-109329;OSVDB-109328;OSVDB-109327;OSVDB-109326;OSVDB-109325;OSVDB-109324;OSVDB-109323;OSVDB-109322;OSVDB-109321;OSVDB-109320;OSVDB-109319;OSVDB-109315,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-14-198-02 +44031,exploits/windows/remote/44031.html,"Advantech WebAccess 8.3.0 - Remote Code Execution",2018-02-13,"Nassim Asrir",remote,windows,,2018-02-13,2018-02-13,0,CVE-2018-6911,,,,, 44376,exploits/windows/remote/44376.py,"Advantech WebAccess < 8.1 - webvrpcs DrawSrv.dll Path BwBuildPath Stack-Based Buffer Overflow",2018-03-30,"Chris Lyne",remote,windows,4592,2018-03-30,2018-03-30,0,ZDI-16-093,Remote,,,, -39735,exploits/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,remote,windows,80,2016-04-26,2016-04-26,1,2016-0854,"Metasploit Framework (MSF)",,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 -2637,exploits/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download",2006-10-24,prdelka,remote,windows,143,2006-10-23,,1,30077;2006-5725;2006-5596,,,,, -16452,exploits/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)",2010-05-11,Metasploit,remote,windows,,2010-05-11,2011-03-10,1,2010-1318;63919,"Metasploit Framework (MSF)",,,, +39735,exploits/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,remote,windows,80,2016-04-26,2016-04-26,1,CVE-2016-0854,"Metasploit Framework (MSF)",,,,https://ics-cert.us-cert.gov/advisories/ICSA-16-014-01 +2637,exploits/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download",2006-10-24,prdelka,remote,windows,143,2006-10-23,,1,OSVDB-30077;CVE-2006-5725;CVE-2006-5596,,,,, +16452,exploits/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)",2010-05-11,Metasploit,remote,windows,,2010-05-11,2011-03-10,1,CVE-2010-1318;OSVDB-63919,"Metasploit Framework (MSF)",,,, 2076,exploits/windows/remote/2076.pl,"AIM Triton 1.0.4 - 'SipXtapi' Remote Buffer Overflow",2006-07-26,c0rrupt,remote,windows,5061,2006-07-25,,1,,,,,, -16353,exploits/windows/remote/16353.rb,"AIM Triton 1.0.4 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-06,1,2006-3524;27122,"Metasploit Framework (MSF)",,,, -46782,exploits/windows/remote/46782.rb,"AIS logistics ESEL-Server - Unauthenticated SQL Injection Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,windows,,2019-04-30,2019-04-30,1,2019-10123,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/ais_esel_server_rce.rb -5741,exploits/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download",2008-06-04,cocoruder,remote,windows,,2008-06-03,,1,45968;2008-1770,,,,, -30565,exploits/windows/remote/30565.pl,"AkkyWareHOUSE '7-zip32.dll' 4.42 - Heap Buffer Overflow",2007-09-04,miyy3t,remote,windows,,2007-09-04,2013-12-29,1,2007-4725;40482,,,,,https://www.securityfocus.com/bid/25545/info -22375,exploits/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit)",2012-11-01,Metasploit,remote,windows,,2012-11-01,2017-11-01,1,86723,"Metasploit Framework (MSF)",,,, -22301,exploits/windows/remote/22301.html,"Aladdin Knowledge System Ltd - 'PrivAgent.ocx' ChooseFilePath Buffer Overflow",2012-10-28,b33f,remote,windows,,2012-10-28,2017-10-28,1,86723,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-95127-am.png,http://www.exploit-db.comactivex2002.zip, -28968,exploits/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent - ActiveX Control Overflow",2013-10-15,blake,remote,windows,,2013-10-15,2013-10-15,0,86723,,,,http://www.exploit-db.comactivex2002.zip, -40862,exploits/windows/remote/40862.py,"Alcatel Lucent Omnivista 8770 - Remote Code Execution",2016-12-04,malerisch,remote,windows,,2016-12-04,2016-12-04,1,2016-9796,,,,,http://blog.malerisch.net/2016/12/alcatel-omnivista-8770-unauth-rce-giop-corba.html -3279,exploits/windows/remote/3279.html,"Alibaba Alipay - Remove ActiveX Remote Code Execution",2007-02-06,cocoruder,remote,windows,,2007-02-05,,1,33123;2007-0827,,,,, -2887,exploits/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - 'Filename' Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",remote,windows,69,2006-12-02,2016-10-27,1,2006-6184,,,,http://www.exploit-db.comat-tftpd19.zip, -16350,exploits/windows/remote/16350.rb,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)",2011-03-05,Metasploit,remote,windows,,2011-03-05,2016-10-27,1,2006-6184;30756;11350,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt16500/16350.png,http://www.exploit-db.comat-tftpd19.zip, -19857,exploits/windows/remote/19857.rb,"ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)",2012-07-16,Metasploit,remote,windows,888,2012-07-16,2012-07-16,1,83889,"Metasploit Framework (MSF)",,,, -19625,exploits/windows/remote/19625.py,"ALLMediaServer 0.8 - Remote Overflow (SEH)",2012-07-06,"motaz reda",remote,windows,888,2012-07-06,2012-07-13,1,83889,,,http://www.exploit-db.com/screenshots/idlt20000/19625.png,http://www.exploit-db.comALLMediaServer.exe, -43523,exploits/windows/remote/43523.py,"ALLMediaServer 0.95 - Remote Buffer Overflow",2018-01-11,"Mario Kartone Ciccarelli",remote,windows,,2018-01-12,2018-01-12,0,2017-17932,,,,,https://github.com/kartone/exploits/blob/d35b81246d16a0ca9c167571a557381af45a3fc4/AllMediaServer_0.95_exploit.py -43407,exploits/windows/remote/43407.rb,"ALLMediaServer 0.95 - Remote Buffer Overflow (Metasploit)",2017-12-28,"Anurag Srivastava",remote,windows,,2017-12-28,2018-01-10,0,2017-17932,,,,, -38742,exploits/windows/remote/38742.txt,"Aloaha PDF Suite - Remote Stack Buffer Overflow",2013-08-28,"Marcos Accossatto",remote,windows,,2013-08-28,2015-11-21,1,2013-4978;96695,,,,,https://www.securityfocus.com/bid/62036/info -473,exploits/windows/remote/473.c,"Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow",2004-09-22,D_BuG,remote,windows,143,2004-09-21,2016-10-27,1,10224;2004-1546,,,,, -24624,exploits/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server - Multiple Command Remote Overflows",2004-09-16,D_BuG,remote,windows,,2004-09-16,2013-03-06,1,2004-1546;10223,,,,,https://www.securityfocus.com/bid/11238/info -16812,exploits/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Remote Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows,3000,2010-07-01,2016-10-27,1,2003-1200;3255,"Metasploit Framework (MSF)",,,, -23502,exploits/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",remote,windows,,2003-12-29,2012-12-19,1,2003-1200;3255,,,,,https://www.securityfocus.com/bid/9317/info -16482,exploits/windows/remote/16482.rb,"Alt-N MDaemon 9.6.4 - IMAPD FETCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-12-05,1,2008-1358;43111,"Metasploit Framework (MSF)",,,, -5248,exploits/windows/remote/5248.py,"Alt-N MDaemon IMAP server 9.6.4 - 'FETCH' Remote Buffer Overflow",2008-03-13,ryujin,remote,windows,143,2008-03-12,2016-12-05,1,43111;2008-1358,,,,, -2258,exploits/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,remote,windows,110,2006-08-25,2017-05-25,1,28125;2006-4364,,,,, +16353,exploits/windows/remote/16353.rb,"AIM Triton 1.0.4 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-06,1,CVE-2006-3524;OSVDB-27122,"Metasploit Framework (MSF)",,,, +46782,exploits/windows/remote/46782.rb,"AIS logistics ESEL-Server - Unauthenticated SQL Injection Remote Code Execution (Metasploit)",2019-04-30,Metasploit,remote,windows,,2019-04-30,2019-04-30,1,CVE-2019-10123,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/ais_esel_server_rce.rb +5741,exploits/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download",2008-06-04,cocoruder,remote,windows,,2008-06-03,,1,OSVDB-45968;CVE-2008-1770,,,,, +30565,exploits/windows/remote/30565.pl,"AkkyWareHOUSE '7-zip32.dll' 4.42 - Heap Buffer Overflow",2007-09-04,miyy3t,remote,windows,,2007-09-04,2013-12-29,1,CVE-2007-4725;OSVDB-40482,,,,,https://www.securityfocus.com/bid/25545/info +22375,exploits/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit)",2012-11-01,Metasploit,remote,windows,,2012-11-01,2017-11-01,1,OSVDB-86723,"Metasploit Framework (MSF)",,,, +22301,exploits/windows/remote/22301.html,"Aladdin Knowledge System Ltd - 'PrivAgent.ocx' ChooseFilePath Buffer Overflow",2012-10-28,b33f,remote,windows,,2012-10-28,2017-10-28,1,OSVDB-86723,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-28-at-95127-am.png,http://www.exploit-db.comactivex2002.zip, +28968,exploits/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent - ActiveX Control Overflow",2013-10-15,blake,remote,windows,,2013-10-15,2013-10-15,0,OSVDB-86723,,,,http://www.exploit-db.comactivex2002.zip, +40862,exploits/windows/remote/40862.py,"Alcatel Lucent Omnivista 8770 - Remote Code Execution",2016-12-04,malerisch,remote,windows,,2016-12-04,2016-12-04,1,CVE-2016-9796,,,,,http://blog.malerisch.net/2016/12/alcatel-omnivista-8770-unauth-rce-giop-corba.html +3279,exploits/windows/remote/3279.html,"Alibaba Alipay - Remove ActiveX Remote Code Execution",2007-02-06,cocoruder,remote,windows,,2007-02-05,,1,OSVDB-33123;CVE-2007-0827,,,,, +2887,exploits/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - 'Filename' Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",remote,windows,69,2006-12-02,2016-10-27,1,CVE-2006-6184,,,,http://www.exploit-db.comat-tftpd19.zip, +16350,exploits/windows/remote/16350.rb,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)",2011-03-05,Metasploit,remote,windows,,2011-03-05,2016-10-27,1,CVE-2006-6184;OSVDB-30756;OSVDB-11350,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt16500/16350.png,http://www.exploit-db.comat-tftpd19.zip, +19857,exploits/windows/remote/19857.rb,"ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)",2012-07-16,Metasploit,remote,windows,888,2012-07-16,2012-07-16,1,OSVDB-83889,"Metasploit Framework (MSF)",,,, +19625,exploits/windows/remote/19625.py,"ALLMediaServer 0.8 - Remote Overflow (SEH)",2012-07-06,"motaz reda",remote,windows,888,2012-07-06,2012-07-13,1,OSVDB-83889,,,http://www.exploit-db.com/screenshots/idlt20000/19625.png,http://www.exploit-db.comALLMediaServer.exe, +43523,exploits/windows/remote/43523.py,"ALLMediaServer 0.95 - Remote Buffer Overflow",2018-01-11,"Mario Kartone Ciccarelli",remote,windows,,2018-01-12,2018-01-12,0,CVE-2017-17932,,,,,https://github.com/kartone/exploits/blob/d35b81246d16a0ca9c167571a557381af45a3fc4/AllMediaServer_0.95_exploit.py +43407,exploits/windows/remote/43407.rb,"ALLMediaServer 0.95 - Remote Buffer Overflow (Metasploit)",2017-12-28,"Anurag Srivastava",remote,windows,,2017-12-28,2018-01-10,0,CVE-2017-17932,,,,, +38742,exploits/windows/remote/38742.txt,"Aloaha PDF Suite - Remote Stack Buffer Overflow",2013-08-28,"Marcos Accossatto",remote,windows,,2013-08-28,2015-11-21,1,CVE-2013-4978;OSVDB-96695,,,,,https://www.securityfocus.com/bid/62036/info +473,exploits/windows/remote/473.c,"Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow",2004-09-22,D_BuG,remote,windows,143,2004-09-21,2016-10-27,1,OSVDB-10224;CVE-2004-1546,,,,, +24624,exploits/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server - Multiple Command Remote Overflows",2004-09-16,D_BuG,remote,windows,,2004-09-16,2013-03-06,1,CVE-2004-1546;OSVDB-10223,,,,,https://www.securityfocus.com/bid/11238/info +16812,exploits/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Remote Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows,3000,2010-07-01,2016-10-27,1,CVE-2003-1200;OSVDB-3255,"Metasploit Framework (MSF)",,,, +23502,exploits/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",remote,windows,,2003-12-29,2012-12-19,1,CVE-2003-1200;OSVDB-3255,,,,,https://www.securityfocus.com/bid/9317/info +16482,exploits/windows/remote/16482.rb,"Alt-N MDaemon 9.6.4 - IMAPD FETCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-12-05,1,CVE-2008-1358;OSVDB-43111,"Metasploit Framework (MSF)",,,, +5248,exploits/windows/remote/5248.py,"Alt-N MDaemon IMAP server 9.6.4 - 'FETCH' Remote Buffer Overflow",2008-03-13,ryujin,remote,windows,143,2008-03-12,2016-12-05,1,OSVDB-43111;CVE-2008-1358,,,,, +2258,exploits/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,remote,windows,110,2006-08-25,2017-05-25,1,OSVDB-28125;CVE-2006-4364,,,,, 38325,exploits/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin - Cross-Site Request Forgery",2013-02-18,QSecure,remote,windows,,2013-02-18,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58076/info -16803,exploits/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,4000,2010-07-07,2016-12-08,1,2008-4193;45854,"Metasploit Framework (MSF)",,,, -5827,exploits/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow",2008-06-15,Heretic2,remote,windows,4000,2008-06-14,,1,45854;2008-4193,,,,, -16776,exploits/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows,,2010-02-15,2011-03-09,1,2003-0471;2207,"Metasploit Framework (MSF)",,,, -1210,exploits/windows/remote/1210.pm,"Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)",2005-09-11,y0,remote,windows,1000,2005-09-10,2016-10-27,1,2207;2003-0471,"Metasploit Framework (MSF)",,,, -22833,exploits/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1)",2003-06-24,"Mark Litchfield",remote,windows,,2003-06-24,2012-11-20,1,2003-0471;2207,,,,,https://www.securityfocus.com/bid/8024/info -22834,exploits/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2)",2003-06-24,"Mark Litchfield",remote,windows,,2003-06-24,2012-11-20,1,2003-0471;2207,,,,,https://www.securityfocus.com/bid/8024/info +16803,exploits/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,4000,2010-07-07,2016-12-08,1,CVE-2008-4193;OSVDB-45854,"Metasploit Framework (MSF)",,,, +5827,exploits/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow",2008-06-15,Heretic2,remote,windows,4000,2008-06-14,,1,OSVDB-45854;CVE-2008-4193,,,,, +16776,exploits/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows,,2010-02-15,2011-03-09,1,CVE-2003-0471;OSVDB-2207,"Metasploit Framework (MSF)",,,, +1210,exploits/windows/remote/1210.pm,"Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)",2005-09-11,y0,remote,windows,1000,2005-09-10,2016-10-27,1,OSVDB-2207;CVE-2003-0471,"Metasploit Framework (MSF)",,,, +22833,exploits/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1)",2003-06-24,"Mark Litchfield",remote,windows,,2003-06-24,2012-11-20,1,CVE-2003-0471;OSVDB-2207,,,,,https://www.securityfocus.com/bid/8024/info +22834,exploits/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2)",2003-06-24,"Mark Litchfield",remote,windows,,2003-06-24,2012-11-20,1,CVE-2003-0471;OSVDB-2207,,,,,https://www.securityfocus.com/bid/8024/info 35119,exploits/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure",2010-12-17,wsn1983,remote,windows,,2010-12-17,2014-10-30,1,,,,,,https://www.securityfocus.com/bid/45476/info -20070,exploits/windows/remote/20070.txt,"alt-n WorldClient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",remote,windows,,2000-07-12,2012-07-24,1,"2000-0660 ;1459",,,,,https://www.securityfocus.com/bid/1462/info -8321,exploits/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser 'defer' Remote Stack Overflow",2009-03-30,Encrypt3d.M!nd,remote,windows,,2009-03-29,,1,53002;2009-1209,,,,, -9330,exploits/windows/remote/9330.py,"Amaya 11.2 - W3C Editor/Browser (defer) Remote Buffer Overflow (SEH)",2009-08-03,His0k4,remote,windows,,2009-08-02,2016-10-27,1,2009-1209;53002,,,,, -16548,exploits/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-0323;55721,"Metasploit Framework (MSF)",,,, +20070,exploits/windows/remote/20070.txt,"alt-n WorldClient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",remote,windows,,2000-07-12,2012-07-24,1,"CVE-2000-0660 ;OSVDB-1459",,,,,https://www.securityfocus.com/bid/1462/info +8321,exploits/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser 'defer' Remote Stack Overflow",2009-03-30,Encrypt3d.M!nd,remote,windows,,2009-03-29,,1,OSVDB-53002;CVE-2009-1209,,,,, +9330,exploits/windows/remote/9330.py,"Amaya 11.2 - W3C Editor/Browser (defer) Remote Buffer Overflow (SEH)",2009-08-03,His0k4,remote,windows,,2009-08-02,2016-10-27,1,CVE-2009-1209;OSVDB-53002,,,,, +16548,exploits/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-0323;OSVDB-55721,"Metasploit Framework (MSF)",,,, 7989,exploits/windows/remote/7989.pl,"Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",remote,windows,,2009-02-03,,1,,,,,, 7988,exploits/windows/remote/7988.pl,"Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",remote,windows,,2009-02-03,,1,,,,,, 7584,exploits/windows/remote/7584.pl,"Amaya Web Browser 11.0.1 (Windows Vista) - Remote Buffer Overflow",2008-12-28,SkD,remote,windows,,2008-12-27,,1,,,,,, 7926,exploits/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote Overwrite (SEH)",2009-01-30,LiquidWorm,remote,windows,,2009-01-29,,1,,,,,, -16554,exploits/windows/remote/16554.rb,"America Online ICQ - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2006-5650;30220,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-037/ -28916,exploits/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution",2006-11-06,"Peter Vreugdenhil",remote,windows,,2006-11-06,2013-10-14,1,2006-5650;30220,,,,,http://www.zerodayinitiative.com/advisories/ZDI-06-037/ -16793,exploits/windows/remote/16793.rb,"Amlibweb NetOpacs - 'webquery.dll' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,80,2010-11-14,2011-03-09,1,66814,"Metasploit Framework (MSF)",,,, +16554,exploits/windows/remote/16554.rb,"America Online ICQ - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2006-5650;OSVDB-30220,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-037/ +28916,exploits/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution",2006-11-06,"Peter Vreugdenhil",remote,windows,,2006-11-06,2013-10-14,1,CVE-2006-5650;OSVDB-30220,,,,,http://www.zerodayinitiative.com/advisories/ZDI-06-037/ +16793,exploits/windows/remote/16793.rb,"Amlibweb NetOpacs - 'webquery.dll' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,80,2010-11-14,2011-03-09,1,OSVDB-66814,"Metasploit Framework (MSF)",,,, 34647,exploits/windows/remote/34647.txt,"Ammyy Admin 3.5 - Remote Code Execution (Metasploit)",2014-09-13,scriptjunkie,remote,windows,,2014-10-27,2014-10-27,0,,"Metasploit Framework (MSF)",aa0day.zip,,http://www.exploit-db.comAA_v3.exe, -4123,exploits/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow",2007-06-28,rgod,remote,windows,,2007-06-27,,1,37672;2007-3536,,,,, -21955,exploits/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 - 'SOCKS4' Buffer Overflow",2002-10-21,Kanatoko,remote,windows,,2002-10-21,2017-07-11,1,2002-1930;59787,,,,,https://www.securityfocus.com/bid/6012/info -25365,exploits/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection",2005-04-08,"Tan Chew Keong",remote,windows,,2005-04-08,2013-05-12,1,2005-1087;15362,,,,,https://www.securityfocus.com/bid/13069/info -22515,exploits/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",remote,windows,,2003-04-22,2012-11-06,1,49215,,,,,https://www.securityfocus.com/bid/7397/info -19587,exploits/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,1999-0947;16,,,,,https://www.securityfocus.com/bid/762/info -21589,exploits/windows/remote/21589.pl,"AnalogX Proxy 4.0 - Socks4A Buffer Overflow",2002-07-01,Kanatoko,remote,windows,,2002-07-01,2012-09-29,1,2002-1001;3662,,,,,https://www.securityfocus.com/bid/5138/info -20103,exploits/windows/remote/20103.txt,"AnalogX SimpleServer:WWW 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",remote,windows,,2000-07-26,2016-12-28,1,2000-0664;388,,,,,https://www.securityfocus.com/bid/1508/info -21542,exploits/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",remote,windows,,2002-06-13,2012-09-28,1,2002-0968;3780,,,,,https://www.securityfocus.com/bid/5006/info +4123,exploits/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow",2007-06-28,rgod,remote,windows,,2007-06-27,,1,OSVDB-37672;CVE-2007-3536,,,,, +21955,exploits/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 - 'SOCKS4' Buffer Overflow",2002-10-21,Kanatoko,remote,windows,,2002-10-21,2017-07-11,1,CVE-2002-1930;OSVDB-59787,,,,,https://www.securityfocus.com/bid/6012/info +25365,exploits/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection",2005-04-08,"Tan Chew Keong",remote,windows,,2005-04-08,2013-05-12,1,CVE-2005-1087;OSVDB-15362,,,,,https://www.securityfocus.com/bid/13069/info +22515,exploits/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",remote,windows,,2003-04-22,2012-11-06,1,OSVDB-49215,,,,,https://www.securityfocus.com/bid/7397/info +19587,exploits/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,CVE-1999-0947;OSVDB-16,,,,,https://www.securityfocus.com/bid/762/info +21589,exploits/windows/remote/21589.pl,"AnalogX Proxy 4.0 - Socks4A Buffer Overflow",2002-07-01,Kanatoko,remote,windows,,2002-07-01,2012-09-29,1,CVE-2002-1001;OSVDB-3662,,,,,https://www.securityfocus.com/bid/5138/info +20103,exploits/windows/remote/20103.txt,"AnalogX SimpleServer:WWW 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",remote,windows,,2000-07-26,2016-12-28,1,CVE-2000-0664;OSVDB-388,,,,,https://www.securityfocus.com/bid/1508/info +21542,exploits/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",remote,windows,,2002-06-13,2012-09-28,1,CVE-2002-0968;OSVDB-3780,,,,,https://www.securityfocus.com/bid/5006/info 7706,exploits/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script",2009-01-08,Phil,remote,windows,,2009-01-07,,1,,,,,, -23560,exploits/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows,,2004-01-20,2012-12-20,1,2004-2745;43121,,,,,https://www.securityfocus.com/bid/9461/info -19622,exploits/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,83857,,,,,https://www.securityfocus.com/bid/802/info +23560,exploits/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows,,2004-01-20,2012-12-20,1,CVE-2004-2745;OSVDB-43121,,,,,https://www.securityfocus.com/bid/9461/info +19622,exploits/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,OSVDB-83857,,,,,https://www.securityfocus.com/bid/802/info 26491,exploits/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting",2005-11-09,"Moritz Naumann",remote,windows,,2005-11-09,2013-06-30,1,,,,,,https://www.securityfocus.com/bid/15372/info -48092,exploits/windows/remote/48092.rb,"Anviz CrossChex - Buffer Overflow (Metasploit)",2020-02-17,Metasploit,remote,windows,,2020-02-17,2020-02-17,1,2019-12518,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCrossChex_Standard_4.3.12.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/crosschex_device_bof.rb -6278,exploits/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",remote,windows,,2008-08-19,,1,47592;2008-3480,,,,, +48092,exploits/windows/remote/48092.rb,"Anviz CrossChex - Buffer Overflow (Metasploit)",2020-02-17,Metasploit,remote,windows,,2020-02-17,2020-02-17,1,CVE-2019-12518,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCrossChex_Standard_4.3.12.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/misc/crosschex_device_bof.rb +6278,exploits/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",remote,windows,,2008-08-19,,1,OSVDB-47592;CVE-2008-3480,,,,, 14599,exploits/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray (ASLR + DEP Bypass)",2010-08-10,Dr_IDE,remote,windows,,2010-08-10,2010-08-16,1,,,Dr_IDE-AoA-JIT.rar,,http://www.exploit-db.comaoaaudioextractor.exe, 15235,exploits/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP",2010-10-11,mr_me,remote,windows,,2010-10-11,2010-10-11,1,,,,,http://www.exploit-db.comaoaaudioextractor.exe, -33431,exploits/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2014-05-19,0,107970,,,,http://www.exploit-db.comaudioextractor.exe, -33432,exploits/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2014-05-19,0,107970,,,,http://www.exploit-db.comaoadvdcreator.exe, -33433,exploits/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2016-10-10,1,107970,,,,http://www.exploit-db.comAoAMP4Converter.exe, -9992,exploits/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,remote,windows,,2009-09-30,,1,2009-3658;58460,,,,, -11204,exploits/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,remote,windows,,2010-01-19,,1,61964,,,,, -11257,exploits/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit)",2010-01-25,Trancer,remote,windows,,2010-01-24,,1,61964,"Metasploit Framework (MSF)",,,, -20510,exploits/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow",2000-12-12,"Joe Testa",remote,windows,,2000-12-12,2012-08-14,1,2000-1093;9533,,,,,https://www.securityfocus.com/bid/2118/info -20511,exploits/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,remote,windows,,2000-12-12,2012-08-14,1,2000-1094;1692,,,,,https://www.securityfocus.com/bid/2122/info -21958,exploits/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution",2002-10-22,"Blud Clot",remote,windows,,2002-10-22,2012-10-14,1,2002-1813;59781,,,,,https://www.securityfocus.com/bid/6027/info -21386,exploits/windows/remote/21386.html,"AOL Instant Messenger 4.x - Arbitrary File Creation",2002-04-17,"Noah Johnson",remote,windows,,2002-04-17,2012-09-19,1,2002-0591;9056,,,,,https://www.securityfocus.com/bid/4526/info -21196,exploits/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",remote,windows,,2002-01-02,2012-09-23,1,2002-0005;2015,,,,,https://www.securityfocus.com/bid/3769/info -21619,exploits/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,remote,windows,,2002-07-16,2012-09-30,1,2002-2169;60062,,,,,https://www.securityfocus.com/bid/5246/info -23730,exploits/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location",2004-02-19,"Michael Evanchik",remote,windows,,2004-02-19,2012-12-29,1,2004-2373;4012,,,,,https://www.securityfocus.com/bid/9698/info -431,exploits/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote (2)",2004-09-02,"John Bissell",remote,windows,,2004-09-01,2016-03-30,1,8398;2004-0636,,,,http://www.exploit-db.comAIM-5.5.3588.zip, -16525,exploits/windows/remote/16525.rb,"AOL Instant Messenger AIM - goaway Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-10-27,1,2004-0636;8398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAIM-5.5.3588.zip, -8733,exploits/windows/remote/8733.html,"AOL IWinAmpActiveX Class - 'ConvertFile()' Remote Buffer Overflow",2009-05-19,rgod,remote,windows,,2009-05-18,,1,54706,,,,, -16591,exploits/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,54706,"Metasploit Framework (MSF)",,,, -3662,exploits/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)",2007-04-04,"Krad Chad",remote,windows,,2007-04-03,,1,34318;2006-5820,"Metasploit Framework (MSF)",,,, -20614,exploits/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,remote,windows,,2001-02-06,2012-08-18,1,2001-0205;7701,,,,,https://www.securityfocus.com/bid/2343/info -21204,exploits/windows/remote/21204.txt,"Apache 1.3.20 (Win32) - 'PHP.exe' Remote File Disclosure",2002-01-04,"Paul Brereton",remote,windows,,2002-01-04,2016-12-19,1,2002-2029;701,,,,,https://www.securityfocus.com/bid/3786/info -19975,exploits/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",remote,windows,,2000-05-31,2012-07-20,1,2000-0505;342,,,,,https://www.securityfocus.com/bid/1284/info -21697,exploits/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",remote,windows,,2002-08-09,2012-10-03,1,2002-0661;859,,,,,https://www.securityfocus.com/bid/5434/info -21719,exploits/windows/remote/21719.txt,"Apache 2.0 - Full Path Disclosure",2002-08-16,"Auriemma Luigi",remote,windows,,2002-08-16,2012-10-04,1,2002-0654;4075,,,,,https://www.securityfocus.com/bid/5485/info -3996,exploits/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow",2007-05-26,fabio/b0x,remote,windows,80,2007-05-25,2017-01-31,1,2006-3747;27588,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, -11650,exploits/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",remote,windows,,2010-03-06,2017-01-31,1,2010-0425;62674,,,,,http://www.senseofsecurity.com.au/advisories/SOS-10-002 -30901,exploits/windows/remote/30901.txt,"Apache 2.2.6 (Windows) - Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",remote,windows,,2007-12-19,2014-01-14,1,2007-6514;43663,,,,,https://www.securityfocus.com/bid/26939/info -40857,exploits/windows/remote/40857.txt,"Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution",2015-08-17,"David Jorm",remote,windows,,2016-12-02,2016-12-02,1,2016-3088;2015-1830,,,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,http://davidjorm.blogspot.fr/2015/08/directory-traversal-leading-to-rce-when.html -48181,exploits/windows/remote/48181.rb,"Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)",2020-03-09,Metasploit,remote,windows,,2020-03-09,2020-03-09,1,2015-1830,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/apache_activemq_traversal_upload.rb -23751,exploits/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",remote,windows,,2004-02-24,2012-12-30,1,2004-0173;4037,,,,,https://www.securityfocus.com/bid/9733/info -16752,exploits/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows,80,2010-02-15,2016-10-27,1,2006-3747;27588,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, -47208,exploits/windows/remote/47208.rb,"Apache Tika 1.15 - 1.17 - Header Command Injection (Metasploit)",2019-08-05,Metasploit,remote,windows,,2019-08-05,2019-08-05,1,2018-1335,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/apache_tika_jp2_jscript.rb -46540,exploits/windows/remote/46540.py,"Apache Tika-server < 1.18 - Command Injection",2019-03-13,"Rhino Security Labs",remote,windows,,2019-03-13,2019-08-05,1,2018-1335,"Command Injection",,,,https://rhinosecuritylabs.com/application-security/exploiting-cve-2018-1335-apache-tika/ -47073,exploits/windows/remote/47073.rb,"Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (Metasploit)",2019-07-03,Metasploit,remote,windows,8080,2019-07-03,2019-07-03,1,2019-0232,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/tomcat_cgi_cmdlineargs.rb -20716,exploits/windows/remote/20716.txt,"Apache Tomcat 3.0 - Directory Traversal",2001-03-28,lovehacker,remote,windows,,2001-03-28,2012-08-22,1,2001-0590;5580,,,,,https://www.securityfocus.com/bid/2518/info -16798,exploits/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2016-10-27,1,2007-0774;33855,"Metasploit Framework (MSF)",,,http://www.exploit-db.commodjk_httpd.zip,http://www.zerodayinitiative.com/advisories/ZDI-07-008.html -21350,exploits/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution",2002-03-21,SPAX,remote,windows,,2002-03-21,2012-09-17,1,2002-0061;769,,,,,https://www.securityfocus.com/bid/4335/info +33431,exploits/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2014-05-19,0,OSVDB-107970,,,,http://www.exploit-db.comaudioextractor.exe, +33432,exploits/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2014-05-19,0,OSVDB-107970,,,,http://www.exploit-db.comaoadvdcreator.exe, +33433,exploits/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,remote,windows,,2014-05-19,2016-10-10,1,OSVDB-107970,,,,http://www.exploit-db.comAoAMP4Converter.exe, +9992,exploits/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,remote,windows,,2009-09-30,,1,CVE-2009-3658;OSVDB-58460,,,,, +11204,exploits/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,remote,windows,,2010-01-19,,1,OSVDB-61964,,,,, +11257,exploits/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit)",2010-01-25,Trancer,remote,windows,,2010-01-24,,1,OSVDB-61964,"Metasploit Framework (MSF)",,,, +20510,exploits/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow",2000-12-12,"Joe Testa",remote,windows,,2000-12-12,2012-08-14,1,CVE-2000-1093;OSVDB-9533,,,,,https://www.securityfocus.com/bid/2118/info +20511,exploits/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,remote,windows,,2000-12-12,2012-08-14,1,CVE-2000-1094;OSVDB-1692,,,,,https://www.securityfocus.com/bid/2122/info +21958,exploits/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution",2002-10-22,"Blud Clot",remote,windows,,2002-10-22,2012-10-14,1,CVE-2002-1813;OSVDB-59781,,,,,https://www.securityfocus.com/bid/6027/info +21386,exploits/windows/remote/21386.html,"AOL Instant Messenger 4.x - Arbitrary File Creation",2002-04-17,"Noah Johnson",remote,windows,,2002-04-17,2012-09-19,1,CVE-2002-0591;OSVDB-9056,,,,,https://www.securityfocus.com/bid/4526/info +21196,exploits/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",remote,windows,,2002-01-02,2012-09-23,1,CVE-2002-0005;OSVDB-2015,,,,,https://www.securityfocus.com/bid/3769/info +21619,exploits/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,remote,windows,,2002-07-16,2012-09-30,1,CVE-2002-2169;OSVDB-60062,,,,,https://www.securityfocus.com/bid/5246/info +23730,exploits/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location",2004-02-19,"Michael Evanchik",remote,windows,,2004-02-19,2012-12-29,1,CVE-2004-2373;OSVDB-4012,,,,,https://www.securityfocus.com/bid/9698/info +431,exploits/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote (2)",2004-09-02,"John Bissell",remote,windows,,2004-09-01,2016-03-30,1,OSVDB-8398;CVE-2004-0636,,,,http://www.exploit-db.comAIM-5.5.3588.zip, +16525,exploits/windows/remote/16525.rb,"AOL Instant Messenger AIM - goaway Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-10-27,1,CVE-2004-0636;OSVDB-8398,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAIM-5.5.3588.zip, +8733,exploits/windows/remote/8733.html,"AOL IWinAmpActiveX Class - 'ConvertFile()' Remote Buffer Overflow",2009-05-19,rgod,remote,windows,,2009-05-18,,1,OSVDB-54706,,,,, +16591,exploits/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,OSVDB-54706,"Metasploit Framework (MSF)",,,, +3662,exploits/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)",2007-04-04,"Krad Chad",remote,windows,,2007-04-03,,1,OSVDB-34318;CVE-2006-5820,"Metasploit Framework (MSF)",,,, +20614,exploits/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,remote,windows,,2001-02-06,2012-08-18,1,CVE-2001-0205;OSVDB-7701,,,,,https://www.securityfocus.com/bid/2343/info +21204,exploits/windows/remote/21204.txt,"Apache 1.3.20 (Win32) - 'PHP.exe' Remote File Disclosure",2002-01-04,"Paul Brereton",remote,windows,,2002-01-04,2016-12-19,1,CVE-2002-2029;OSVDB-701,,,,,https://www.securityfocus.com/bid/3786/info +19975,exploits/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",remote,windows,,2000-05-31,2012-07-20,1,CVE-2000-0505;OSVDB-342,,,,,https://www.securityfocus.com/bid/1284/info +21697,exploits/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",remote,windows,,2002-08-09,2012-10-03,1,CVE-2002-0661;OSVDB-859,,,,,https://www.securityfocus.com/bid/5434/info +21719,exploits/windows/remote/21719.txt,"Apache 2.0 - Full Path Disclosure",2002-08-16,"Auriemma Luigi",remote,windows,,2002-08-16,2012-10-04,1,CVE-2002-0654;OSVDB-4075,,,,,https://www.securityfocus.com/bid/5485/info +3996,exploits/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow",2007-05-26,fabio/b0x,remote,windows,80,2007-05-25,2017-01-31,1,CVE-2006-3747;OSVDB-27588,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, +11650,exploits/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",remote,windows,,2010-03-06,2017-01-31,1,CVE-2010-0425;OSVDB-62674,,,,,http://www.senseofsecurity.com.au/advisories/SOS-10-002 +30901,exploits/windows/remote/30901.txt,"Apache 2.2.6 (Windows) - Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",remote,windows,,2007-12-19,2014-01-14,1,CVE-2007-6514;OSVDB-43663,,,,,https://www.securityfocus.com/bid/26939/info +40857,exploits/windows/remote/40857.txt,"Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution",2015-08-17,"David Jorm",remote,windows,,2016-12-02,2016-12-02,1,CVE-2016-3088;CVE-2015-1830,,,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,http://davidjorm.blogspot.fr/2015/08/directory-traversal-leading-to-rce-when.html +48181,exploits/windows/remote/48181.rb,"Apache ActiveMQ 5.x-5.11.1 - Directory Traversal Shell Upload (Metasploit)",2020-03-09,Metasploit,remote,windows,,2020-03-09,2020-03-09,1,CVE-2015-1830,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache-activemq-5.11.1-bin.zip,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/apache_activemq_traversal_upload.rb +23751,exploits/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",remote,windows,,2004-02-24,2012-12-30,1,CVE-2004-0173;OSVDB-4037,,,,,https://www.securityfocus.com/bid/9733/info +16752,exploits/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows,80,2010-02-15,2016-10-27,1,CVE-2006-3747;OSVDB-27588,"Metasploit Framework (MSF)",,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, +47208,exploits/windows/remote/47208.rb,"Apache Tika 1.15 - 1.17 - Header Command Injection (Metasploit)",2019-08-05,Metasploit,remote,windows,,2019-08-05,2019-08-05,1,CVE-2018-1335,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/apache_tika_jp2_jscript.rb +46540,exploits/windows/remote/46540.py,"Apache Tika-server < 1.18 - Command Injection",2019-03-13,"Rhino Security Labs",remote,windows,,2019-03-13,2019-08-05,1,CVE-2018-1335,"Command Injection",,,,https://rhinosecuritylabs.com/application-security/exploiting-cve-2018-1335-apache-tika/ +47073,exploits/windows/remote/47073.rb,"Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (Metasploit)",2019-07-03,Metasploit,remote,windows,8080,2019-07-03,2019-07-03,1,CVE-2019-0232,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/tomcat_cgi_cmdlineargs.rb +20716,exploits/windows/remote/20716.txt,"Apache Tomcat 3.0 - Directory Traversal",2001-03-28,lovehacker,remote,windows,,2001-03-28,2012-08-22,1,CVE-2001-0590;OSVDB-5580,,,,,https://www.securityfocus.com/bid/2518/info +16798,exploits/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2016-10-27,1,CVE-2007-0774;OSVDB-33855,"Metasploit Framework (MSF)",,,http://www.exploit-db.commodjk_httpd.zip,http://www.zerodayinitiative.com/advisories/ZDI-07-008.html +21350,exploits/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution",2002-03-21,SPAX,remote,windows,,2002-03-21,2012-09-17,1,CVE-2002-0061;OSVDB-769,,,,,https://www.securityfocus.com/bid/4335/info 25652,exploits/windows/remote/25652.txt,"APG Technology ClassMaster - Unauthorized Folder Access",2005-05-12,"Alex Garrett",remote,windows,,2005-05-12,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13604/info 759,exploits/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode",2005-01-16,ATmaCA,remote,windows,,2005-01-15,,1,,,,,, -19387,exploits/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)",2012-06-25,Metasploit,remote,windows,,2012-06-25,2012-06-25,1,2012-0677;82897,"Metasploit Framework (MSF)",,,, -19322,exploits/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,remote,windows,,2012-06-21,2012-06-25,1,83220,"Metasploit Framework (MSF)",,,, -8934,exploits/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - 'itms/itcp' Remote Buffer Overflow",2009-06-12,ryujin,remote,windows,,2009-06-11,,1,2009-0950;54833,,,,http://www.exploit-db.comiTunesSetup810.exe,http://dvlabs.tippingpoint.com/advisory/TPTI-09-03 -11138,exploits/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,remote,windows,,2010-01-13,,1,2009-0950;54833,,,,http://www.exploit-db.comiTunesSetup810.exe,http://dvlabs.tippingpoint.com/advisory/TPTI-09-03 -3072,exploits/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow",2007-01-03,"Winny Thomas",remote,windows,,2007-01-02,2016-11-11,1,2007-0015,,,,http://www.exploit-db.comquicktime713.exe, +19387,exploits/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)",2012-06-25,Metasploit,remote,windows,,2012-06-25,2012-06-25,1,CVE-2012-0677;OSVDB-82897,"Metasploit Framework (MSF)",,,, +19322,exploits/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,remote,windows,,2012-06-21,2012-06-25,1,OSVDB-83220,"Metasploit Framework (MSF)",,,, +8934,exploits/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - 'itms/itcp' Remote Buffer Overflow",2009-06-12,ryujin,remote,windows,,2009-06-11,,1,CVE-2009-0950;OSVDB-54833,,,,http://www.exploit-db.comiTunesSetup810.exe,http://dvlabs.tippingpoint.com/advisory/TPTI-09-03 +11138,exploits/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,remote,windows,,2010-01-13,,1,CVE-2009-0950;OSVDB-54833,,,,http://www.exploit-db.comiTunesSetup810.exe,http://dvlabs.tippingpoint.com/advisory/TPTI-09-03 +3072,exploits/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow",2007-01-03,"Winny Thomas",remote,windows,,2007-01-02,2016-11-11,1,CVE-2007-0015,,,,http://www.exploit-db.comquicktime713.exe, 4424,exploits/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote",2007-09-18,"Aviv Raff",remote,windows,,2007-09-17,,1,,,,,, -21286,exploits/windows/remote/21286.c,"Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,remote,windows,,2002-02-08,2012-09-12,1,2002-0252;9340,,,,,https://www.securityfocus.com/bid/4064/info -27012,exploits/windows/remote/27012.rb,"Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)",2013-07-22,Metasploit,remote,windows,,2013-07-22,2013-07-22,1,2013-1017;93625,"Metasploit Framework (MSF)",,,http://www.exploit-db.comQuickTimeInstaller.exe, -16527,exploits/windows/remote/16527.rb,"Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)",2010-05-04,Metasploit,remote,windows,,2010-05-04,2011-03-10,1,2007-0015;31023,"Metasploit Framework (MSF)",,,http://www.exploit-db.comquicktime713.exe, -4657,exploits/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal",2007-11-26,muts,remote,windows,,2007-11-25,2016-10-25,1,40876;2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, -4651,exploits/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,remote,windows,,2007-11-23,2016-10-25,1,40876;2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, -4664,exploits/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal",2007-11-27,"YAG KOHHA",remote,windows,,2007-11-26,2016-10-25,1,2007-6166,,11272007-qt_public.tar.gz,,http://www.exploit-db.comquicktimeplayer730.exe, -11027,exploits/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow",2010-01-06,jacky,remote,windows,,2010-01-05,,1,40876;2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, -16424,exploits/windows/remote/16424.rb,"Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-6166;40876,"Metasploit Framework (MSF)",,,http://www.exploit-db.comquicktimeplayer730.exe, -16558,exploits/windows/remote/16558.rb,"Apple QuickTime 7.6.6 - Invalid SMIL URI Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,2010-1799;66636,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/40729/ +21286,exploits/windows/remote/21286.c,"Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,remote,windows,,2002-02-08,2012-09-12,1,CVE-2002-0252;OSVDB-9340,,,,,https://www.securityfocus.com/bid/4064/info +27012,exploits/windows/remote/27012.rb,"Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)",2013-07-22,Metasploit,remote,windows,,2013-07-22,2013-07-22,1,CVE-2013-1017;OSVDB-93625,"Metasploit Framework (MSF)",,,http://www.exploit-db.comQuickTimeInstaller.exe, +16527,exploits/windows/remote/16527.rb,"Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)",2010-05-04,Metasploit,remote,windows,,2010-05-04,2011-03-10,1,CVE-2007-0015;OSVDB-31023,"Metasploit Framework (MSF)",,,http://www.exploit-db.comquicktime713.exe, +4657,exploits/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal",2007-11-26,muts,remote,windows,,2007-11-25,2016-10-25,1,OSVDB-40876;CVE-2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, +4651,exploits/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,remote,windows,,2007-11-23,2016-10-25,1,OSVDB-40876;CVE-2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, +4664,exploits/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal",2007-11-27,"YAG KOHHA",remote,windows,,2007-11-26,2016-10-25,1,CVE-2007-6166,,11272007-qt_public.tar.gz,,http://www.exploit-db.comquicktimeplayer730.exe, +11027,exploits/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow",2010-01-06,jacky,remote,windows,,2010-01-05,,1,OSVDB-40876;CVE-2007-6166,,,,http://www.exploit-db.comquicktimeplayer730.exe, +16424,exploits/windows/remote/16424.rb,"Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-6166;OSVDB-40876,"Metasploit Framework (MSF)",,,http://www.exploit-db.comquicktimeplayer730.exe, +16558,exploits/windows/remote/16558.rb,"Apple QuickTime 7.6.6 - Invalid SMIL URI Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,CVE-2010-1799;OSVDB-66636,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/40729/ 36115,exploits/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",remote,windows,,2011-09-06,2015-02-19,1,,,,,,https://www.securityfocus.com/bid/49465/info -22973,exploits/windows/remote/22973.rb,"Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)",2012-11-28,Metasploit,remote,windows,,2012-11-28,2012-11-28,1,2012-3753;87088,"Metasploit Framework (MSF)",,,, -22905,exploits/windows/remote/22905.rb,"Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)",2012-11-24,Metasploit,remote,windows,,2012-11-24,2012-11-24,1,2012-3752;87087,"Metasploit Framework (MSF)",,,, -20605,exploits/windows/remote/20605.cpp,"Apple QuickTime plugin - Windows 4.1.2 (Japanese) Remote Overflow",2012-08-18,UNYUN,remote,windows,,2012-08-18,2012-08-18,1,2001-0198;10560,,,,,https://www.securityfocus.com/bid/2328/info -30176,exploits/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",remote,windows,,2007-06-12,2013-12-10,1,2007-3186;38542,,,,,https://www.securityfocus.com/bid/24434/info +22973,exploits/windows/remote/22973.rb,"Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)",2012-11-28,Metasploit,remote,windows,,2012-11-28,2012-11-28,1,CVE-2012-3753;OSVDB-87088,"Metasploit Framework (MSF)",,,, +22905,exploits/windows/remote/22905.rb,"Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)",2012-11-24,Metasploit,remote,windows,,2012-11-24,2012-11-24,1,CVE-2012-3752;OSVDB-87087,"Metasploit Framework (MSF)",,,, +20605,exploits/windows/remote/20605.cpp,"Apple QuickTime plugin - Windows 4.1.2 (Japanese) Remote Overflow",2012-08-18,UNYUN,remote,windows,,2012-08-18,2012-08-18,1,CVE-2001-0198;OSVDB-10560,,,,,https://www.securityfocus.com/bid/2328/info +30176,exploits/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",remote,windows,,2007-06-12,2013-12-10,1,CVE-2007-3186;OSVDB-38542,,,,,https://www.securityfocus.com/bid/24434/info 4061,exploits/windows/remote/4061.html,"Apple Safari 3 for Windows Beta - Remote Command Execution",2007-06-12,"Thor Larholm",remote,windows,,2007-06-11,2016-10-11,1,,,,,http://www.exploit-db.com3.0_Beta_SafariSetup30Beta.exe, -33563,exploits/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,windows,,2010-01-09,2014-05-29,1,2010-0314;61793,,,,,https://www.securityfocus.com/bid/37925/info -12614,exploits/windows/remote/12614.txt,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption (ASLR + DEP Bypass)",2010-05-15,"Alexey Sintsov",remote,windows,,2010-05-14,2016-10-27,1,2010-1939;64482,,safari_parent_close_sintsov.zip,,http://www.exploit-db.comSafariSetup4.0.5.exe, -12573,exploits/windows/remote/12573.html,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption Code Execution",2010-05-11,"Krystian Kloskowski",remote,windows,,2010-05-10,,1,64482;2010-1939,,,,http://www.exploit-db.comSafariSetup4.0.5.exe, -17575,exploits/windows/remote/17575.txt,"Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)",2011-07-26,Abysssec,remote,windows,,2011-07-26,2011-07-26,0,2011-0222,,CVE-2011-0222_WinXP_Exploit.zip,,http://www.exploit-db.comSafariSetup.exe, +33563,exploits/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,windows,,2010-01-09,2014-05-29,1,CVE-2010-0314;OSVDB-61793,,,,,https://www.securityfocus.com/bid/37925/info +12614,exploits/windows/remote/12614.txt,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption (ASLR + DEP Bypass)",2010-05-15,"Alexey Sintsov",remote,windows,,2010-05-14,2016-10-27,1,CVE-2010-1939;OSVDB-64482,,safari_parent_close_sintsov.zip,,http://www.exploit-db.comSafariSetup4.0.5.exe, +12573,exploits/windows/remote/12573.html,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption Code Execution",2010-05-11,"Krystian Kloskowski",remote,windows,,2010-05-10,,1,OSVDB-64482;CVE-2010-1939,,,,http://www.exploit-db.comSafariSetup4.0.5.exe, +17575,exploits/windows/remote/17575.txt,"Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)",2011-07-26,Abysssec,remote,windows,,2011-07-26,2011-07-26,0,CVE-2011-0222,,CVE-2011-0222_WinXP_Exploit.zip,,http://www.exploit-db.comSafariSetup.exe, 37020,exploits/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows - 'window.open()' URI Spoofing",2012-03-28,Lostmon,remote,windows,,2012-03-28,2015-05-14,1,,,,,,https://www.securityfocus.com/bid/52746/info 38923,exploits/windows/remote/38923.txt,"Apple Safari For Windows - PhishingAlert Security Bypass",2013-12-07,Jackmasa,remote,windows,,2013-12-07,2015-12-09,1,,,,,,https://www.securityfocus.com/bid/64543/info -17993,exploits/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,remote,windows,,2011-10-18,2011-10-18,1,2011-1774;74017;2011-1425;72303,"Metasploit Framework (MSF)",,,, +17993,exploits/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,remote,windows,,2011-10-18,2011-10-18,1,CVE-2011-1774;OSVDB-74017;CVE-2011-1425;OSVDB-72303,"Metasploit Framework (MSF)",,,, 50665,exploits/windows/remote/50665.txt,"Archeevo 5.0 - Local File Inclusion",2022-01-18,"Miguel Santareno",remote,windows,,2022-01-18,2022-01-18,0,,,,,, 5230,exploits/windows/remote/5230.txt,"argon client management services 1.31 - Directory Traversal",2008-03-10,"Luigi Auriemma",remote,windows,,2008-03-09,,1,,,,,, -21591,exploits/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server - Directory Traversal",2002-07-06,"team n.finity",remote,windows,,2002-07-06,2012-09-29,1,2002-1004;5032,,,,,https://www.securityfocus.com/bid/5144/info +21591,exploits/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server - Directory Traversal",2002-07-06,"team n.finity",remote,windows,,2002-07-06,2012-09-29,1,CVE-2002-1004;OSVDB-5032,,,,,https://www.securityfocus.com/bid/5144/info 22604,exploits/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass",2003-05-15,"Ziv Kamir",remote,windows,,2003-05-15,2012-11-10,1,,,,,,https://www.securityfocus.com/bid/7608/info -11765,exploits/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,remote,windows,21,2010-03-14,,1,63001,,,,http://www.exploit-db.comFtpServerSetup.msi, -21009,exploits/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption",2001-07-12,byterage,remote,windows,,2001-07-12,2012-09-02,1,2001-1142;11329,,,,,https://www.securityfocus.com/bid/3029/info -16390,exploits/windows/remote/16390.rb,"Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2017-11-02,1,2010-0103;62782,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUsbCharger_setup_V1_1_1.zip, +11765,exploits/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,remote,windows,21,2010-03-14,,1,OSVDB-63001,,,,http://www.exploit-db.comFtpServerSetup.msi, +21009,exploits/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption",2001-07-12,byterage,remote,windows,,2001-07-12,2012-09-02,1,CVE-2001-1142;OSVDB-11329,,,,,https://www.securityfocus.com/bid/3029/info +16390,exploits/windows/remote/16390.rb,"Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2017-11-02,1,CVE-2010-0103;OSVDB-62782,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUsbCharger_setup_V1_1_1.zip, 23318,exploits/windows/remote/23318.txt,"Ashley Brown iWeb Server - Encoded Backslash Directory Traversal",2003-10-31,cr-secure.net,remote,windows,,2003-10-31,2012-12-12,1,,,,,,https://www.securityfocus.com/bid/8943/info -16557,exploits/windows/remote/16557.rb,"Ask.com Toolbar - 'askBar.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5107;37735,"Metasploit Framework (MSF)",,,, -4452,exploits/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",remote,windows,,2007-09-23,2016-10-27,1,37735;2007-5108;2007-5107,,,,, -25016,exploits/windows/remote/25016.txt,"ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows,,2004-12-15,2013-04-30,1,2004-1261;12014,,,,,https://www.securityfocus.com/bid/12014/info -5694,exploits/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,623,2008-05-28,,1,43638;2008-1491,,,,, -16425,exploits/windows/remote/16425.rb,"Asus Dpcproxy - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,2008-1491;43638,"Metasploit Framework (MSF)",,,, -18538,exploits/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,remote,windows,,2012-02-29,2012-02-29,1,79438;2012-4924,"Metasploit Framework (MSF)",,,, +16557,exploits/windows/remote/16557.rb,"Ask.com Toolbar - 'askBar.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5107;OSVDB-37735,"Metasploit Framework (MSF)",,,, +4452,exploits/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",remote,windows,,2007-09-23,2016-10-27,1,OSVDB-37735;CVE-2007-5108;CVE-2007-5107,,,,, +25016,exploits/windows/remote/25016.txt,"ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows,,2004-12-15,2013-04-30,1,CVE-2004-1261;OSVDB-12014,,,,,https://www.securityfocus.com/bid/12014/info +5694,exploits/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,623,2008-05-28,,1,OSVDB-43638;CVE-2008-1491,,,,, +16425,exploits/windows/remote/16425.rb,"Asus Dpcproxy - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,CVE-2008-1491;OSVDB-43638,"Metasploit Framework (MSF)",,,, +18538,exploits/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,remote,windows,,2012-02-29,2012-02-29,1,OSVDB-79438;CVE-2012-4924,"Metasploit Framework (MSF)",,,, 49594,exploits/windows/remote/49594.py,"ASUS Remote Link 1.1.2.13 - Remote Code Execution",2021-02-25,H4rk3nz0,remote,windows,,2021-02-25,2021-02-25,0,,,,,, -26460,exploits/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",remote,windows,,2005-11-02,2017-11-15,1,2005-3489;20457,,,,,https://www.securityfocus.com/bid/15279/info -15438,exploits/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Directory Traversal",2010-11-06,"Yakir Wizman",remote,windows,,2010-11-06,2010-11-06,1,11349,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-65647-am.png,http://www.exploit-db.comat-tftpd.exe, -16534,exploits/windows/remote/16534.rb,"AtHocGov IWSAlerts - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,94557,"Metasploit Framework (MSF)",,,, -20647,exploits/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",remote,windows,,2001-02-23,2012-08-20,1,2001-0280;6027,,,,,https://www.securityfocus.com/bid/2412/info +26460,exploits/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",remote,windows,,2005-11-02,2017-11-15,1,CVE-2005-3489;OSVDB-20457,,,,,https://www.securityfocus.com/bid/15279/info +15438,exploits/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Directory Traversal",2010-11-06,"Yakir Wizman",remote,windows,,2010-11-06,2010-11-06,1,OSVDB-11349,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-65647-am.png,http://www.exploit-db.comat-tftpd.exe, +16534,exploits/windows/remote/16534.rb,"AtHocGov IWSAlerts - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,OSVDB-94557,"Metasploit Framework (MSF)",,,, +20647,exploits/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",remote,windows,,2001-02-23,2012-08-20,1,CVE-2001-0280;OSVDB-6027,,,,,https://www.securityfocus.com/bid/2412/info 33705,exploits/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",remote,windows,,2010-03-04,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38544/info -33272,exploits/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",remote,windows,,2009-10-23,2014-05-09,1,2009-3577;60662,,,,,https://www.securityfocus.com/bid/36634/info -6630,exploits/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Code Execution",2008-09-30,Nine:Situations:Group,remote,windows,,2008-09-29,2017-11-22,1,49047;2008-4472;48634;2008-4471,,,,, -16560,exploits/windows/remote/16560.rb,"Autodesk IDrop - ActiveX Control Heap Memory Corruption (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,53265,"Metasploit Framework (MSF)",,,, -8560,exploits/windows/remote/8560.html,"Autodesk IDrop - ActiveX Remote Code Execution",2009-04-28,Elazar,remote,windows,,2009-04-27,,1,53265,,,,, -33273,exploits/windows/remote/33273.scn,"Autodesk SoftImage 7.0 Scene - '.TOC' File Remote Code Execution",2009-11-23,"Diego Juarez",remote,windows,,2009-11-23,2014-05-09,1,2009-3576;60661,,,,,https://www.securityfocus.com/bid/36637/info -30816,exploits/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,remote,windows,,2007-11-26,2014-01-10,1,2007-6593;40796,,,,,https://www.securityfocus.com/bid/26604/info +33272,exploits/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",remote,windows,,2009-10-23,2014-05-09,1,CVE-2009-3577;OSVDB-60662,,,,,https://www.securityfocus.com/bid/36634/info +6630,exploits/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Code Execution",2008-09-30,Nine:Situations:Group,remote,windows,,2008-09-29,2017-11-22,1,OSVDB-49047;CVE-2008-4472;OSVDB-48634;CVE-2008-4471,,,,, +16560,exploits/windows/remote/16560.rb,"Autodesk IDrop - ActiveX Control Heap Memory Corruption (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,OSVDB-53265,"Metasploit Framework (MSF)",,,, +8560,exploits/windows/remote/8560.html,"Autodesk IDrop - ActiveX Remote Code Execution",2009-04-28,Elazar,remote,windows,,2009-04-27,,1,OSVDB-53265,,,,, +33273,exploits/windows/remote/33273.scn,"Autodesk SoftImage 7.0 Scene - '.TOC' File Remote Code Execution",2009-11-23,"Diego Juarez",remote,windows,,2009-11-23,2014-05-09,1,CVE-2009-3576;OSVDB-60661,,,,,https://www.securityfocus.com/bid/36637/info +30816,exploits/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,remote,windows,,2007-11-26,2014-01-10,1,CVE-2007-6593;OSVDB-40796,,,,,https://www.securityfocus.com/bid/26604/info 14385,exploits/windows/remote/14385.html,"Avant Browser 11.7 build 45 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,windows,,2010-07-17,2010-07-17,1,,,,,http://www.exploit-db.comabsetup11_07_Build_45.exe, -38384,exploits/windows/remote/38384.txt,"Avast! AntiVirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",remote,windows,,2015-10-02,2015-10-02,1,128350,,,,,https://code.google.com/p/google-security-research/issues/detail?id=546 -4110,exploits/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,remote,windows,,2007-06-25,,1,38037;2007-3459,,,,, -33066,exploits/windows/remote/33066.html,"Avax Vector 1.3 - 'avPreview.ocx' ActiveX Control Buffer Overflow",2009-06-06,Satan_HackerS,remote,windows,,2009-06-06,2014-04-28,1,2009-2377;55752,,,,,https://www.securityfocus.com/bid/35583/info -43121,exploits/windows/remote/43121.txt,"Avaya IP Office (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,remote,windows,,2017-11-06,2017-11-26,0,2017-11309,,,,, -21847,exploits/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - 'ImageUpload.ashx' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2017-10-10,1,2012-3811;83399,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-106/ -18397,exploits/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Command Execution",2012-01-20,Abysssec,remote,windows,,2012-01-20,2012-01-20,1,82764;73269,,,,http://www.exploit-db.comAvaya-Setup.rar, -21838,exploits/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows,3217,2012-10-10,2012-10-10,1,82764;73269,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/44062 -18183,exploits/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",remote,windows,,2011-12-01,2011-12-04,1,2011-5003;77376,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Avid_Media_Composer-Remote_Stack_Buffer_Overflow.pdf +38384,exploits/windows/remote/38384.txt,"Avast! AntiVirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",remote,windows,,2015-10-02,2015-10-02,1,OSVDB-128350,,,,,https://code.google.com/p/google-security-research/issues/detail?id=546 +4110,exploits/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,remote,windows,,2007-06-25,,1,OSVDB-38037;CVE-2007-3459,,,,, +33066,exploits/windows/remote/33066.html,"Avax Vector 1.3 - 'avPreview.ocx' ActiveX Control Buffer Overflow",2009-06-06,Satan_HackerS,remote,windows,,2009-06-06,2014-04-28,1,CVE-2009-2377;OSVDB-55752,,,,,https://www.securityfocus.com/bid/35583/info +43121,exploits/windows/remote/43121.txt,"Avaya IP Office (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,remote,windows,,2017-11-06,2017-11-26,0,CVE-2017-11309,,,,, +21847,exploits/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - 'ImageUpload.ashx' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2017-10-10,1,CVE-2012-3811;OSVDB-83399,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-106/ +18397,exploits/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Command Execution",2012-01-20,Abysssec,remote,windows,,2012-01-20,2012-01-20,1,OSVDB-82764;OSVDB-73269,,,,http://www.exploit-db.comAvaya-Setup.rar, +21838,exploits/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows,3217,2012-10-10,2012-10-10,1,OSVDB-82764;OSVDB-73269,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/44062 +18183,exploits/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",remote,windows,,2011-12-01,2011-12-04,1,CVE-2011-5003;OSVDB-77376,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/Avid_Media_Composer-Remote_Stack_Buffer_Overflow.pdf 35225,exploits/windows/remote/35225.c,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,remote,windows,,2011-01-14,2014-11-13,1,,,,,,https://www.securityfocus.com/bid/45807/info 35226,exploits/windows/remote/35226.py,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,remote,windows,,2011-01-14,2014-11-13,1,,,,,,https://www.securityfocus.com/bid/45807/info -19580,exploits/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",remote,windows,,1999-10-31,2012-07-07,1,83804,,,,,https://www.securityfocus.com/bid/755/info -19581,exploits/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",remote,windows,,1999-10-31,2012-07-07,1,83804,,,,,https://www.securityfocus.com/bid/755/info -19589,exploits/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",remote,windows,,1999-10-31,2012-07-04,1,83803,,,,,https://www.securityfocus.com/bid/764/info -29490,exploits/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal Information Disclosure",2007-01-17,DPR,remote,windows,,2007-01-17,2013-11-07,1,2007-0357;32866,,,,,https://www.securityfocus.com/bid/22093/info +19580,exploits/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",remote,windows,,1999-10-31,2012-07-07,1,OSVDB-83804,,,,,https://www.securityfocus.com/bid/755/info +19581,exploits/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",remote,windows,,1999-10-31,2012-07-07,1,OSVDB-83804,,,,,https://www.securityfocus.com/bid/755/info +19589,exploits/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",remote,windows,,1999-10-31,2012-07-04,1,OSVDB-83803,,,,,https://www.securityfocus.com/bid/764/info +29490,exploits/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal Information Disclosure",2007-01-17,DPR,remote,windows,,2007-01-17,2013-11-07,1,CVE-2007-0357;OSVDB-32866,,,,,https://www.securityfocus.com/bid/22093/info 35744,exploits/windows/remote/35744.pl,"AVS Ringtone Maker 1.6.1 - '.au' File Remote Buffer Overflow",2011-05-16,KedAns-Dz,remote,windows,,2011-05-16,2015-01-10,1,,,,,,https://www.securityfocus.com/bid/47851/info -16524,exploits/windows/remote/16524.rb,"AwingSoft Winds3D Player - SceneURL Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2009-4588;60017,"Metasploit Framework (MSF)",,,, -16570,exploits/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2009-4850;60049,"Metasploit Framework (MSF)",,,, -37996,exploits/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",remote,windows,,2012-10-31,2015-08-28,1,2012-4940;86802,,,,,https://www.securityfocus.com/bid/56343/info -34622,exploits/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal",2010-09-15,"Bogdan Calin",remote,windows,,2010-09-15,2014-09-11,1,2010-3460;68027,,,,,https://www.securityfocus.com/bid/43230/info -4143,exploits/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow",2007-07-03,shinnai,remote,windows,,2007-07-02,2016-10-05,1,2007-2239,,,,,http://secunia.com/advisories/25093/ +16524,exploits/windows/remote/16524.rb,"AwingSoft Winds3D Player - SceneURL Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2009-4588;OSVDB-60017,"Metasploit Framework (MSF)",,,, +16570,exploits/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2009-4850;OSVDB-60049,"Metasploit Framework (MSF)",,,, +37996,exploits/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",remote,windows,,2012-10-31,2015-08-28,1,CVE-2012-4940;OSVDB-86802,,,,,https://www.securityfocus.com/bid/56343/info +34622,exploits/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal",2010-09-15,"Bogdan Calin",remote,windows,,2010-09-15,2014-09-11,1,CVE-2010-3460;OSVDB-68027,,,,,https://www.securityfocus.com/bid/43230/info +4143,exploits/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow",2007-07-03,shinnai,remote,windows,,2007-07-02,2016-10-05,1,CVE-2007-2239,,,,,http://secunia.com/advisories/25093/ 47576,exploits/windows/remote/47576.py,"Ayukov NFTP client 1.71 - 'SYST' Buffer Overflow",2019-11-04,SYANiDE,remote,windows,,2019-11-04,2019-11-05,0,,Remote,,,http://www.exploit-db.comnftp-1.71-i386-win32.exe, 47576,exploits/windows/remote/47576.py,"Ayukov NFTP client 1.71 - 'SYST' Buffer Overflow",2019-11-04,SYANiDE,remote,windows,,2019-11-04,2019-11-05,0,,"Buffer Overflow",,,http://www.exploit-db.comnftp-1.71-i386-win32.exe, -43448,exploits/windows/remote/43448.rb,"Ayukov NFTP FTP Client 2.0 - Remote Buffer Overflow (Metasploit)",2018-01-05,Metasploit,remote,windows,,2018-01-05,2018-01-05,1,2017-15222,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b8dde2e650a3a5fa855792a037d1144d5aff47bc/modules/exploits/windows/ftp/ayukov_nftp.rb -43025,exploits/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow",2017-10-21,"Berk Cem Göksel",remote,windows,,2017-10-23,2017-10-23,1,2017-15222,,,,http://www.exploit-db.comnftp-1.71-i386-win32.exe, -41545,exploits/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow",2017-03-07,"Peter Baris",remote,windows,,2017-03-07,2017-03-07,1,2017-6506,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-07-at-181421.png,http://www.exploit-db.comazuredexult_setup_v2.2.16.exe, -1099,exploits/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation",2005-07-11,basher13,remote,windows,,2005-07-10,,1,18562,,,,, +43448,exploits/windows/remote/43448.rb,"Ayukov NFTP FTP Client 2.0 - Remote Buffer Overflow (Metasploit)",2018-01-05,Metasploit,remote,windows,,2018-01-05,2018-01-05,1,CVE-2017-15222,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b8dde2e650a3a5fa855792a037d1144d5aff47bc/modules/exploits/windows/ftp/ayukov_nftp.rb +43025,exploits/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow",2017-10-21,"Berk Cem Göksel",remote,windows,,2017-10-23,2017-10-23,1,CVE-2017-15222,,,,http://www.exploit-db.comnftp-1.71-i386-win32.exe, +41545,exploits/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow",2017-03-07,"Peter Baris",remote,windows,,2017-03-07,2017-03-07,1,CVE-2017-6506,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-07-at-181421.png,http://www.exploit-db.comazuredexult_setup_v2.2.16.exe, +1099,exploits/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation",2005-07-11,basher13,remote,windows,,2005-07-10,,1,OSVDB-18562,,,,, 8564,exploits/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 - Arbitrary File Disclosure",2009-04-29,ZoRLu,remote,windows,,2009-04-28,,1,,,,,, -5078,exploits/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,remote,windows,,2008-02-06,2016-11-14,1,2008-0457,,,,, -16761,exploits/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,80,2010-07-07,2011-04-28,1,2005-0595;14238,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBadBlue_2.5.EXE, -845,exploits/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,remote,windows,80,2005-02-26,,1,2005-0595;14238,,,,http://www.exploit-db.comBadBlue_2.5.EXE, +5078,exploits/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,remote,windows,,2008-02-06,2016-11-14,1,CVE-2008-0457,,,,, +16761,exploits/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,80,2010-07-07,2011-04-28,1,CVE-2005-0595;OSVDB-14238,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBadBlue_2.5.EXE, +845,exploits/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,remote,windows,80,2005-02-26,,1,CVE-2005-0595;OSVDB-14238,,,,http://www.exploit-db.comBadBlue_2.5.EXE, 847,exploits/windows/remote/847.cpp,"BadBlue 2.55 - Web Server Remote Buffer Overflow",2005-02-27,tarako,remote,windows,80,2005-02-26,,1,,,,,, -4784,exploits/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",remote,windows,80,2007-12-23,,1,42416;2007-6377,,,,http://www.exploit-db.combadblue.tar_.gz, -4715,exploits/windows/remote/4715.txt,"BadBlue 2.72b - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows,,2007-12-09,2016-10-27,1,42418;2007-6379;42417;2007-6378;42416;2007-6377,,2007-myhttpup.zip,,http://www.exploit-db.combadblue.tar_.gz, -16806,exploits/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows,,2010-07-08,2011-07-15,1,2007-6377;42416,"Metasploit Framework (MSF)",,,http://www.exploit-db.combadblue.tar_.gz, -30431,exploits/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - 'BaiduBar.dll' ActiveX Control Remote Code Execution",2007-07-29,cocoruder,remote,windows,,2007-07-29,2013-12-23,1,2007-4105;37706,,,,,https://www.securityfocus.com/bid/25121/info -16448,exploits/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2005-1009;15234,"Metasploit Framework (MSF)",,,, -990,exploits/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)",2005-05-17,nolimit,remote,windows,20031,2005-05-16,,1,16602;2005-1547;15234;2005-1009,,,,, -906,exploits/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,remote,windows,20031,2005-03-31,,1,15234;2005-1009,,,,, -27806,exploits/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",remote,windows,,2006-05-03,2013-08-24,1,2006-2233;25212,,,,,https://www.securityfocus.com/bid/17815/info -8757,exploits/windows/remote/8757.html,"BaoFeng - 'config.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows,,2009-05-20,,1,54910;2009-1807,,,,, -8579,exploits/windows/remote/8579.html,"BaoFeng - ActiveX 'OnBeforeVideoDownload()' Remote Buffer Overflow",2009-04-30,MITBOY,remote,windows,,2009-04-29,,1,54169;2009-1612,,,,, -16553,exploits/windows/remote/16553.rb,"BaoFeng Storm - 'mps.dll' ActiveX OnBeforeVideoDownload Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2009-1612;54169,"Metasploit Framework (MSF)",,,, +4784,exploits/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",remote,windows,80,2007-12-23,,1,OSVDB-42416;CVE-2007-6377,,,,http://www.exploit-db.combadblue.tar_.gz, +4715,exploits/windows/remote/4715.txt,"BadBlue 2.72b - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows,,2007-12-09,2016-10-27,1,OSVDB-42418;CVE-2007-6379;OSVDB-42417;CVE-2007-6378;OSVDB-42416;CVE-2007-6377,,2007-myhttpup.zip,,http://www.exploit-db.combadblue.tar_.gz, +16806,exploits/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows,,2010-07-08,2011-07-15,1,CVE-2007-6377;OSVDB-42416,"Metasploit Framework (MSF)",,,http://www.exploit-db.combadblue.tar_.gz, +30431,exploits/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - 'BaiduBar.dll' ActiveX Control Remote Code Execution",2007-07-29,cocoruder,remote,windows,,2007-07-29,2013-12-23,1,CVE-2007-4105;OSVDB-37706,,,,,https://www.securityfocus.com/bid/25121/info +16448,exploits/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2005-1009;OSVDB-15234,"Metasploit Framework (MSF)",,,, +990,exploits/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)",2005-05-17,nolimit,remote,windows,20031,2005-05-16,,1,OSVDB-16602;CVE-2005-1547;OSVDB-15234;CVE-2005-1009,,,,, +906,exploits/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,remote,windows,20031,2005-03-31,,1,OSVDB-15234;CVE-2005-1009,,,,, +27806,exploits/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",remote,windows,,2006-05-03,2013-08-24,1,CVE-2006-2233;OSVDB-25212,,,,,https://www.securityfocus.com/bid/17815/info +8757,exploits/windows/remote/8757.html,"BaoFeng - 'config.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows,,2009-05-20,,1,OSVDB-54910;CVE-2009-1807,,,,, +8579,exploits/windows/remote/8579.html,"BaoFeng - ActiveX 'OnBeforeVideoDownload()' Remote Buffer Overflow",2009-04-30,MITBOY,remote,windows,,2009-04-29,,1,OSVDB-54169;CVE-2009-1612,,,,, +16553,exploits/windows/remote/16553.rb,"BaoFeng Storm - 'mps.dll' ActiveX OnBeforeVideoDownload Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2009-1612;OSVDB-54169,"Metasploit Framework (MSF)",,,, 37542,exploits/windows/remote/37542.html,"Barcodewiz 'Barcodewiz.dll' ActiveX Control - 'Barcode' Method Remote Buffer Overflow",2012-07-25,coolkaveh,remote,windows,,2012-07-25,2015-07-09,1,,,,,,https://www.securityfocus.com/bid/54701/info -3882,exploits/windows/remote/3882.html,"Barcodewiz ActiveX Control 2.52 - 'Barcodewiz.dll' Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",remote,windows,,2007-05-08,,1,35869;2007-2585,,,,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo_2.47.exe, -14505,exploits/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)",2010-07-30,loneferret,remote,windows,,2010-07-30,2010-07-30,1,2010-2932;66882,,,http://www.exploit-db.com/screenshots/idlt15000/14505.png,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, -14519,exploits/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,remote,windows,,2010-07-31,2016-10-27,1,2010-2932;66882,,,,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, -4713,exploits/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows,,2007-12-09,,1,42626;2007-6317;42625;42624;2007-6316;42623;2007-6315;42622;2007-6314,,,,, +3882,exploits/windows/remote/3882.html,"Barcodewiz ActiveX Control 2.52 - 'Barcodewiz.dll' Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",remote,windows,,2007-05-08,,1,OSVDB-35869;CVE-2007-2585,,,,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo_2.47.exe, +14505,exploits/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)",2010-07-30,loneferret,remote,windows,,2010-07-30,2010-07-30,1,CVE-2010-2932;OSVDB-66882,,,http://www.exploit-db.com/screenshots/idlt15000/14505.png,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, +14519,exploits/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,remote,windows,,2010-07-31,2016-10-27,1,CVE-2010-2932;OSVDB-66882,,,,http://www.exploit-db.comBarCodeWiz_BC_ActiveX_Demo3.29.exe, +4713,exploits/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows,,2007-12-09,,1,OSVDB-42626;CVE-2007-6317;OSVDB-42625;OSVDB-42624;CVE-2007-6316;OSVDB-42623;CVE-2007-6315;OSVDB-42622;CVE-2007-6314,,,,, 34685,exploits/windows/remote/34685.py,"Basic Web Server 1.0 - Directory Traversal / Denial of Service",2010-09-19,"John Leitch",remote,windows,,2010-09-19,2014-09-17,1,,,,,,https://www.securityfocus.com/bid/43356/info -1183,exploits/windows/remote/1183.c,"Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service",2005-08-29,"Luigi Auriemma",remote,windows,,2005-08-28,2017-11-01,1,12259;2004-1220,,,,, -16762,exploits/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,80,2010-07-03,2011-03-10,1,2008-5457;51311,"Metasploit Framework (MSF)",,,, -16796,exploits/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows,80,2010-07-08,2011-03-09,1,2008-4008;49283,"Metasploit Framework (MSF)",,,,http://support.bea.com/application_content/product_portlets/securityadvisories/2806.html -22448,exploits/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",remote,windows,,2003-04-02,2012-11-03,1,5737,,,,,https://www.securityfocus.com/bid/7257/info +1183,exploits/windows/remote/1183.c,"Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service",2005-08-29,"Luigi Auriemma",remote,windows,,2005-08-28,2017-11-01,1,OSVDB-12259;CVE-2004-1220,,,,, +16762,exploits/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,80,2010-07-03,2011-03-10,1,CVE-2008-5457;OSVDB-51311,"Metasploit Framework (MSF)",,,, +16796,exploits/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows,80,2010-07-08,2011-03-09,1,CVE-2008-4008;OSVDB-49283,"Metasploit Framework (MSF)",,,,http://support.bea.com/application_content/product_portlets/securityadvisories/2806.html +22448,exploits/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",remote,windows,,2003-04-02,2012-11-03,1,OSVDB-5737,,,,,https://www.securityfocus.com/bid/7257/info 26196,exploits/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 - Administration Console Cross-Site Scripting",2005-08-24,GomoR,remote,windows,,2005-08-24,2013-06-14,1,,,,,,https://www.securityfocus.com/bid/14657/info -6089,exploits/windows/remote/6089.pl,"Bea Weblogic Apache Connector - Code Execution / Denial of Service",2008-07-17,kingcope,remote,windows,80,2008-07-16,,1,47096;2008-3257,,,,, -25546,exploits/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",remote,windows,,2005-04-26,2013-05-19,1,2005-1380;15895,,,,,https://www.securityfocus.com/bid/13400/info -8554,exploits/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow",2009-04-27,His0k4,remote,windows,80,2009-04-26,,1,52506,,,,, -8173,exploits/windows/remote/8173.txt,"Belkin BullDog Plus - UPS-Service Buffer Overflow",2009-03-09,Elazar,remote,windows,,2009-03-08,,1,54395,,2009-belkin-bulldog-exploit.zip,,, -16804,exploits/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-07,1,54395,"Metasploit Framework (MSF)",,,, -24688,exploits/windows/remote/24688.pl,"best software SalesLogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",remote,windows,,2004-10-18,2013-03-10,1,2004-1612;15984,,,,,https://www.securityfocus.com/bid/11450/info +6089,exploits/windows/remote/6089.pl,"Bea Weblogic Apache Connector - Code Execution / Denial of Service",2008-07-17,kingcope,remote,windows,80,2008-07-16,,1,OSVDB-47096;CVE-2008-3257,,,,, +25546,exploits/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",remote,windows,,2005-04-26,2013-05-19,1,CVE-2005-1380;OSVDB-15895,,,,,https://www.securityfocus.com/bid/13400/info +8554,exploits/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow",2009-04-27,His0k4,remote,windows,80,2009-04-26,,1,OSVDB-52506,,,,, +8173,exploits/windows/remote/8173.txt,"Belkin BullDog Plus - UPS-Service Buffer Overflow",2009-03-09,Elazar,remote,windows,,2009-03-08,,1,OSVDB-54395,,2009-belkin-bulldog-exploit.zip,,, +16804,exploits/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-07,1,OSVDB-54395,"Metasploit Framework (MSF)",,,, +24688,exploits/windows/remote/24688.pl,"best software SalesLogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",remote,windows,,2004-10-18,2013-03-10,1,CVE-2004-1612;OSVDB-15984,,,,,https://www.securityfocus.com/bid/11450/info 33980,exploits/windows/remote/33980.txt,"Best Way GEM Engine - Multiple Vulnerabilities",2009-10-12,"Luigi Auriemma",remote,windows,,2009-10-12,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40145/info -26493,exploits/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows,,2013-06-30,2014-01-02,1,94737,,,,, -26494,exploits/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows,,2013-06-30,2013-07-01,1,94737,,,,http://www.exploit-db.comBitFrost1.zip, +26493,exploits/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows,,2013-06-30,2014-01-02,1,OSVDB-94737,,,,, +26494,exploits/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows,,2013-06-30,2013-07-01,1,OSVDB-94737,,,,http://www.exploit-db.comBitFrost1.zip, 12417,exploits/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,remote,windows,,2010-04-26,,1,,,,,http://www.exploit-db.comAntCore.zip,http://www.corelan.be:8800/advisories.php?id=10-033 -16430,exploits/windows/remote/16430.rb,"BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-1914;44454,"Metasploit Framework (MSF)",,,, -5451,exploits/windows/remote/5451.py,"BigAnt Server 2.2 - Remote Overflow (SEH)",2008-04-15,ryujin,remote,windows,6080,2008-04-14,,1,44454;2008-1914,,,,, -9673,exploits/windows/remote/9673.py,"BigAnt Server 2.50 - GET Remote Buffer Overflow (SEH)",2009-09-15,blake,remote,windows,6660,2009-09-14,,1,62749;2009-4660;44454;2008-1914,,,,, -9690,exploits/windows/remote/9690.py,"BigAnt Server 2.50 - GET Universal Remote Buffer Overflow (SEH)",2009-09-15,hack4love,remote,windows,6660,2009-09-14,,1,62749;2009-4660;44454;2008-1914,,,,, -16431,exploits/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2008-1914;44454,"Metasploit Framework (MSF)",,,, -10973,exploits/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow (2)",2010-01-03,DouBle_Zer0,remote,windows,,2010-01-02,2014-05-14,1,61386,,,,http://www.exploit-db.combigant-client_server.zip, -10765,exploits/windows/remote/10765.py,"BigAnt Server 2.52 - Remote Overflow (SEH)",2009-12-29,Lincoln,remote,windows,6660,2009-12-28,2011-04-28,1,61386,,,,http://www.exploit-db.comAntCore.zip, -16426,exploits/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,61386,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAntCore.zip, -22466,exploits/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Remote Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",remote,windows,,2012-11-04,2012-11-04,0,61386,,,,http://www.exploit-db.comAntCore.zip, -24943,exploits/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow",2013-04-10,"Craig Freyman",remote,windows,,2013-04-10,2013-05-01,1,92239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-05-01-at-120728-pm.png,http://www.exploit-db.combigantim.zip, -24528,exploits/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload (Metasploit)",2013-02-20,Metasploit,remote,windows,,2013-02-20,2013-02-20,1,2012-6274;89342,"Metasploit Framework (MSF)",,,, -24527,exploits/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH / DUPF Buffer Overflow (Metasploit)",2013-02-20,Metasploit,remote,windows,,2013-02-20,2013-02-20,1,2012-6275;89344,"Metasploit Framework (MSF)",,,, -19491,exploits/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,remote,windows,,1999-09-10,2012-06-30,1,83798,,,,,https://www.securityfocus.com/bid/628/info -38341,exploits/windows/remote/38341.py,"BisonWare BisonFTP Server 3.5 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21,2015-09-28,2015-09-28,0,2015-7602;128192,,,,http://www.exploit-db.comBisonFTPServer.rar, -17649,exploits/windows/remote/17649.py,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow",2011-08-10,localh0t,remote,windows,,2011-08-10,2011-08-12,1,1999-1510;13546,,,,http://www.exploit-db.comBisonFTPServer.rar, -17810,exploits/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",remote,windows,,2011-09-09,2011-10-23,1,1999-1510;13546,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBisonFTPServer.rar,http://secpod.org/blog/?p=384 +16430,exploits/windows/remote/16430.rb,"BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-1914;OSVDB-44454,"Metasploit Framework (MSF)",,,, +5451,exploits/windows/remote/5451.py,"BigAnt Server 2.2 - Remote Overflow (SEH)",2008-04-15,ryujin,remote,windows,6080,2008-04-14,,1,OSVDB-44454;CVE-2008-1914,,,,, +9673,exploits/windows/remote/9673.py,"BigAnt Server 2.50 - GET Remote Buffer Overflow (SEH)",2009-09-15,blake,remote,windows,6660,2009-09-14,,1,OSVDB-62749;CVE-2009-4660;OSVDB-44454;CVE-2008-1914,,,,, +9690,exploits/windows/remote/9690.py,"BigAnt Server 2.50 - GET Universal Remote Buffer Overflow (SEH)",2009-09-15,hack4love,remote,windows,6660,2009-09-14,,1,OSVDB-62749;CVE-2009-4660;OSVDB-44454;CVE-2008-1914,,,,, +16431,exploits/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2008-1914;OSVDB-44454,"Metasploit Framework (MSF)",,,, +10973,exploits/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow (2)",2010-01-03,DouBle_Zer0,remote,windows,,2010-01-02,2014-05-14,1,OSVDB-61386,,,,http://www.exploit-db.combigant-client_server.zip, +10765,exploits/windows/remote/10765.py,"BigAnt Server 2.52 - Remote Overflow (SEH)",2009-12-29,Lincoln,remote,windows,6660,2009-12-28,2011-04-28,1,OSVDB-61386,,,,http://www.exploit-db.comAntCore.zip, +16426,exploits/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,OSVDB-61386,"Metasploit Framework (MSF)",,,http://www.exploit-db.comAntCore.zip, +22466,exploits/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Remote Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",remote,windows,,2012-11-04,2012-11-04,0,OSVDB-61386,,,,http://www.exploit-db.comAntCore.zip, +24943,exploits/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow",2013-04-10,"Craig Freyman",remote,windows,,2013-04-10,2013-05-01,1,OSVDB-92239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-05-01-at-120728-pm.png,http://www.exploit-db.combigantim.zip, +24528,exploits/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload (Metasploit)",2013-02-20,Metasploit,remote,windows,,2013-02-20,2013-02-20,1,CVE-2012-6274;OSVDB-89342,"Metasploit Framework (MSF)",,,, +24527,exploits/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH / DUPF Buffer Overflow (Metasploit)",2013-02-20,Metasploit,remote,windows,,2013-02-20,2013-02-20,1,CVE-2012-6275;OSVDB-89344,"Metasploit Framework (MSF)",,,, +19491,exploits/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,remote,windows,,1999-09-10,2012-06-30,1,OSVDB-83798,,,,,https://www.securityfocus.com/bid/628/info +38341,exploits/windows/remote/38341.py,"BisonWare BisonFTP Server 3.5 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21,2015-09-28,2015-09-28,0,CVE-2015-7602;OSVDB-128192,,,,http://www.exploit-db.comBisonFTPServer.rar, +17649,exploits/windows/remote/17649.py,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow",2011-08-10,localh0t,remote,windows,,2011-08-10,2011-08-12,1,CVE-1999-1510;OSVDB-13546,,,,http://www.exploit-db.comBisonFTPServer.rar, +17810,exploits/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",remote,windows,,2011-09-09,2011-10-23,1,CVE-1999-1510;OSVDB-13546,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBisonFTPServer.rar,http://secpod.org/blog/?p=384 30883,exploits/windows/remote/30883.js,"BitDefender AntiVirus 2008 - 'bdelev.dll' ActiveX Control Double-Free",2007-11-11,"Lionel d'Hauenens",remote,windows,,2007-11-11,2014-01-13,1,,,,,,https://www.securityfocus.com/bid/26824/info -4663,exploits/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow",2007-11-27,Nphinity,remote,windows,,2007-11-26,,1,40862;2007-6189;2007-5775,,,,,http://research.eeye.com/html/advisories/published/AD20071120.html -31039,exploits/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",remote,windows,,2008-01-19,2014-01-20,1,2008-0396;40518,,,,,https://www.securityfocus.com/bid/27358/info -31032,exploits/windows/remote/31032.txt,"BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",remote,windows,,2008-01-16,2016-12-09,1,2008-0364;40367,,,,http://www.exploit-db.comutorrent174.exe,https://www.securityfocus.com/bid/27321/info -17424,exploits/windows/remote/17424.rb,"Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-21,2011-06-21,1,2008-2683;46007,"Metasploit Framework (MSF)",,,, -17415,exploits/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,remote,windows,,2011-06-20,2011-06-20,1,2008-2683;46007,"Metasploit Framework (MSF)",,,, +4663,exploits/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow",2007-11-27,Nphinity,remote,windows,,2007-11-26,,1,OSVDB-40862;CVE-2007-6189;CVE-2007-5775,,,,,http://research.eeye.com/html/advisories/published/AD20071120.html +31039,exploits/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",remote,windows,,2008-01-19,2014-01-20,1,CVE-2008-0396;OSVDB-40518,,,,,https://www.securityfocus.com/bid/27358/info +31032,exploits/windows/remote/31032.txt,"BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",remote,windows,,2008-01-16,2016-12-09,1,CVE-2008-0364;OSVDB-40367,,,,http://www.exploit-db.comutorrent174.exe,https://www.securityfocus.com/bid/27321/info +17424,exploits/windows/remote/17424.rb,"Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-21,2011-06-21,1,CVE-2008-2683;OSVDB-46007,"Metasploit Framework (MSF)",,,, +17415,exploits/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,remote,windows,,2011-06-20,2011-06-20,1,CVE-2008-2683;OSVDB-46007,"Metasploit Framework (MSF)",,,, 17416,exploits/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution",2011-06-20,mr_me,remote,windows,,2011-06-20,2011-06-20,1,,,,,, -5777,exploits/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,remote,windows,,2008-06-09,,1,46081;2008-2745,,,,, -5778,exploits/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2)",2008-06-10,shinnai,remote,windows,,2008-06-09,,1,46081;2008-2745,,,,, -5750,exploits/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,46008;2008-2684;46007;2008-2683,,,,, -5746,exploits/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (1)",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,46009;2008-2693,,,,, -5747,exploits/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (2)",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,46009;2008-2693,,,,, -378,exploits/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",remote,windows,21,2004-08-04,2016-10-27,1,8273;2004-1439,,,,, -439,exploits/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow",2004-09-12,Delikon,remote,windows,21,2004-09-11,,1,8273;2004-1439,,,,, -6217,exploits/windows/remote/6217.pl,"BlazeDVD 5.0 - '.PLF' Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,remote,windows,,2008-08-09,2015-04-21,1,30770;2006-6199,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe,http://secunia.com/advisories/23041/ +5777,exploits/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,remote,windows,,2008-06-09,,1,OSVDB-46081;CVE-2008-2745,,,,, +5778,exploits/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2)",2008-06-10,shinnai,remote,windows,,2008-06-09,,1,OSVDB-46081;CVE-2008-2745,,,,, +5750,exploits/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,OSVDB-46008;CVE-2008-2684;OSVDB-46007;CVE-2008-2683,,,,, +5746,exploits/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (1)",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,OSVDB-46009;CVE-2008-2693,,,,, +5747,exploits/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (2)",2008-06-05,shinnai,remote,windows,,2008-06-04,,1,OSVDB-46009;CVE-2008-2693,,,,, +378,exploits/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",remote,windows,21,2004-08-04,2016-10-27,1,OSVDB-8273;CVE-2004-1439,,,,, +439,exploits/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow",2004-09-12,Delikon,remote,windows,21,2004-09-11,,1,OSVDB-8273;CVE-2004-1439,,,,, +6217,exploits/windows/remote/6217.pl,"BlazeDVD 5.0 - '.PLF' Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,remote,windows,,2008-08-09,2015-04-21,1,OSVDB-30770;CVE-2006-6199,,,,http://www.exploit-db.comBlazeDVD_50_Professional_TRIAL.exe,http://secunia.com/advisories/23041/ 32129,exploits/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 - '.PLF' File Stack Buffer Overflow",2008-07-30,"fl0 fl0w",remote,windows,,2008-07-30,2014-03-08,1,,,,,,https://www.securityfocus.com/bid/30442/info 38394,exploits/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.plf' File Remote Buffer Overflow",2013-03-19,metacom,remote,windows,,2013-03-19,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58624/info 34532,exploits/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Executions",2010-08-25,storm,remote,windows,,2010-08-25,2014-09-05,1,,,,,,https://www.securityfocus.com/bid/42737/info 28884,exploits/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,remote,windows,,2006-10-31,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20827/info -17513,exploits/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)",2011-07-09,Metasploit,remote,windows,,2011-07-09,2011-07-10,1,72095;2011-5124,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screenshot.png,http://www.exploit-db.combcaaa_5.4.6.1.54128.exe, -25698,exploits/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",remote,windows,,2005-05-24,2013-05-26,1,2005-1709;16764,,,,,https://www.securityfocus.com/bid/13725/info -25697,exploits/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Privilege Escalation",2005-05-24,"Oliver Karow",remote,windows,,2005-05-24,2013-05-26,1,2005-1708;16763,,,,,https://www.securityfocus.com/bid/13723/info -16691,exploits/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80,2010-07-12,2011-03-10,1,2005-4085;22238,"Metasploit Framework (MSF)",,,,http://www.bluecoat.com/support/knowledge/advisory_host_header_stack_overflow.html -1408,exploits/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - 'Host' Remote Stack Overflow (SEH)",2006-01-07,FistFuXXer,remote,windows,80,2006-01-06,,1,22238;2005-4085,,,,, -21698,exploits/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",remote,windows,,2002-08-09,2012-10-03,1,2002-2318;42679,,,,,https://www.securityfocus.com/bid/5435/info -30441,exploits/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow",2007-07-31,"Code Audit Labs",remote,windows,,2007-07-31,2013-12-23,1,2007-4145;39048,,,,,https://www.securityfocus.com/bid/25149/info -25325,exploits/windows/remote/25325.txt,"BlueSoleil 1.4 - Object Push Service BlueTooth Arbitrary File Upload / Directory Traversal",2005-04-01,"Kevin Finisterre",remote,windows,,2005-04-01,2013-05-10,1,2005-0978;15165,,,,,https://www.securityfocus.com/bid/12961/info +17513,exploits/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)",2011-07-09,Metasploit,remote,windows,,2011-07-09,2011-07-10,1,OSVDB-72095;CVE-2011-5124,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screenshot.png,http://www.exploit-db.combcaaa_5.4.6.1.54128.exe, +25698,exploits/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",remote,windows,,2005-05-24,2013-05-26,1,CVE-2005-1709;OSVDB-16764,,,,,https://www.securityfocus.com/bid/13725/info +25697,exploits/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Privilege Escalation",2005-05-24,"Oliver Karow",remote,windows,,2005-05-24,2013-05-26,1,CVE-2005-1708;OSVDB-16763,,,,,https://www.securityfocus.com/bid/13723/info +16691,exploits/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80,2010-07-12,2011-03-10,1,CVE-2005-4085;OSVDB-22238,"Metasploit Framework (MSF)",,,,http://www.bluecoat.com/support/knowledge/advisory_host_header_stack_overflow.html +1408,exploits/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - 'Host' Remote Stack Overflow (SEH)",2006-01-07,FistFuXXer,remote,windows,80,2006-01-06,,1,OSVDB-22238;CVE-2005-4085,,,,, +21698,exploits/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",remote,windows,,2002-08-09,2012-10-03,1,CVE-2002-2318;OSVDB-42679,,,,,https://www.securityfocus.com/bid/5435/info +30441,exploits/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow",2007-07-31,"Code Audit Labs",remote,windows,,2007-07-31,2013-12-23,1,CVE-2007-4145;OSVDB-39048,,,,,https://www.securityfocus.com/bid/25149/info +25325,exploits/windows/remote/25325.txt,"BlueSoleil 1.4 - Object Push Service BlueTooth Arbitrary File Upload / Directory Traversal",2005-04-01,"Kevin Finisterre",remote,windows,,2005-04-01,2013-05-10,1,CVE-2005-0978;OSVDB-15165,,,,,https://www.securityfocus.com/bid/12961/info 40715,exploits/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,remote,windows,,2016-11-04,2016-11-07,0,,,,,, 8525,exploits/windows/remote/8525.pl,"BolinTech DreamFTP Server 1.02 - 'users.dat' Arbitrary File Disclosure",2009-04-23,Cyber-Zone,remote,windows,,2009-04-22,2016-11-07,1,,,,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, -16712,exploits/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,remote,windows,21,2010-06-22,2016-11-07,1,2004-2074;4986,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, -823,exploits/windows/remote/823.c,"BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String",2004-02-11,Skylined,remote,windows,21,2004-02-10,2016-11-07,1,2004-2074;4986,,,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, -16433,exploits/windows/remote/16433.rb,"BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2006-0460;23263,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBomberclone.0.11.4.win32.exe,http://www.frsirt.com/english/advisories/2006/0643 -31409,exploits/windows/remote/31409.txt,"BootManage TFTP Server 1.99 - 'Filename' Remote Buffer Overflow",2008-03-17,"Luigi Auriemma",remote,windows,,2008-03-17,2014-02-05,1,2008-1403;43243,,,,,https://www.securityfocus.com/bid/28270/info -16445,exploits/windows/remote/16445.rb,"Bopup Communications Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-2227;55275,"Metasploit Framework (MSF)",,,, -9031,exploits/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)",2009-06-29,His0k4,remote,windows,19810,2009-06-28,,1,2009-2227;55275,,,,, -9002,exploits/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM",2009-06-22,mu-b,remote,windows,19810,2009-06-21,,1,55275;2009-2227,,,,, -16434,exploits/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2008-0311;44039,"Metasploit Framework (MSF)",,,, -16453,exploits/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-11-21,1,2007-3566;38602,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-07-13 -16447,exploits/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,2007-5243;38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16437,exploits/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,2007-5243;38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16449,exploits/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,2007-5243;38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16712,exploits/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,remote,windows,21,2010-06-22,2016-11-07,1,CVE-2004-2074;OSVDB-4986,"Metasploit Framework (MSF)",,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, +823,exploits/windows/remote/823.c,"BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String",2004-02-11,Skylined,remote,windows,21,2004-02-10,2016-11-07,1,CVE-2004-2074;OSVDB-4986,,,,http://www.exploit-db.comDream_FTP_Server_1.02.exe, +16433,exploits/windows/remote/16433.rb,"BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2006-0460;OSVDB-23263,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBomberclone.0.11.4.win32.exe,http://www.frsirt.com/english/advisories/2006/0643 +31409,exploits/windows/remote/31409.txt,"BootManage TFTP Server 1.99 - 'Filename' Remote Buffer Overflow",2008-03-17,"Luigi Auriemma",remote,windows,,2008-03-17,2014-02-05,1,CVE-2008-1403;OSVDB-43243,,,,,https://www.securityfocus.com/bid/28270/info +16445,exploits/windows/remote/16445.rb,"Bopup Communications Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-2227;OSVDB-55275,"Metasploit Framework (MSF)",,,, +9031,exploits/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)",2009-06-29,His0k4,remote,windows,19810,2009-06-28,,1,CVE-2009-2227;OSVDB-55275,,,,, +9002,exploits/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM",2009-06-22,mu-b,remote,windows,19810,2009-06-21,,1,OSVDB-55275;CVE-2009-2227,,,,, +16434,exploits/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2008-0311;OSVDB-44039,"Metasploit Framework (MSF)",,,, +16453,exploits/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-11-21,1,CVE-2007-3566;OSVDB-38602,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-07-13 +16447,exploits/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16437,exploits/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16449,exploits/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-11-21,1,CVE-2007-5243;OSVDB-38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt 4247,exploits/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow",2007-07-30,BackBone,remote,windows,3050,2007-07-29,,1,,,,,, -23597,exploits/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal",2004-01-24,"Rafel Ivgi The-Insider",remote,windows,,2004-01-24,2012-12-23,1,2004-2121;34292,,,,,https://www.securityfocus.com/bid/9486/info -21311,exploits/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPd Directory Traversal",2002-02-27,UNTER,remote,windows,,2002-02-27,2012-09-12,1,2002-0331;9048,,,,,https://www.securityfocus.com/bid/4198/info -21178,exploits/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,remote,windows,,2001-12-11,2012-09-09,1,2001-1188;12778,,,,,https://www.securityfocus.com/bid/3669/info -30100,exploits/windows/remote/30100.html,"British TeleCommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",remote,windows,,2007-05-29,2013-12-07,1,2007-2983;40771,,,,,https://www.securityfocus.com/bid/24219/info -2770,exploits/windows/remote/2770.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows,,2006-11-12,2017-04-01,1,2006-5882,"Metasploit Framework (MSF)",,,, -18051,exploits/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,remote,windows,,2011-10-31,2011-10-31,0,2012-0241;74898,,,,, -21201,exploits/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Remote Buffer Overflow",2002-01-04,Kanatoko,remote,windows,,2002-01-04,2012-09-09,1,2002-2026;60025,,,,,https://www.securityfocus.com/bid/3781/info -20819,exploits/windows/remote/20819.txt,"BRS Webweaver 0.x - FTP Root Full Path Disclosure",2001-04-28,joetesta,remote,windows,,2001-04-28,2012-08-26,1,2001-0452;13880,,,,,https://www.securityfocus.com/bid/2676/info +23597,exploits/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal",2004-01-24,"Rafel Ivgi The-Insider",remote,windows,,2004-01-24,2012-12-23,1,CVE-2004-2121;OSVDB-34292,,,,,https://www.securityfocus.com/bid/9486/info +21311,exploits/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPd Directory Traversal",2002-02-27,UNTER,remote,windows,,2002-02-27,2012-09-12,1,CVE-2002-0331;OSVDB-9048,,,,,https://www.securityfocus.com/bid/4198/info +21178,exploits/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,remote,windows,,2001-12-11,2012-09-09,1,CVE-2001-1188;OSVDB-12778,,,,,https://www.securityfocus.com/bid/3669/info +30100,exploits/windows/remote/30100.html,"British TeleCommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",remote,windows,,2007-05-29,2013-12-07,1,CVE-2007-2983;OSVDB-40771,,,,,https://www.securityfocus.com/bid/24219/info +2770,exploits/windows/remote/2770.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows,,2006-11-12,2017-04-01,1,CVE-2006-5882,"Metasploit Framework (MSF)",,,, +18051,exploits/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,remote,windows,,2011-10-31,2011-10-31,0,CVE-2012-0241;OSVDB-74898,,,,, +21201,exploits/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Remote Buffer Overflow",2002-01-04,Kanatoko,remote,windows,,2002-01-04,2012-09-09,1,CVE-2002-2026;OSVDB-60025,,,,,https://www.securityfocus.com/bid/3781/info +20819,exploits/windows/remote/20819.txt,"BRS Webweaver 0.x - FTP Root Full Path Disclosure",2001-04-28,joetesta,remote,windows,,2001-04-28,2012-08-26,1,CVE-2001-0452;OSVDB-13880,,,,,https://www.securityfocus.com/bid/2676/info 22838,exploits/windows/remote/22838.txt,"BRS Webweaver 1.0 - Error Page Cross-Site Scripting",2003-06-26,"Carsten H. Eiram",remote,windows,,2003-06-26,2012-11-20,1,,,,,,https://www.securityfocus.com/bid/8037/info -23612,exploits/windows/remote/23612.txt,"BRS Webweaver 1.0.7 - 'ISAPISkeleton.dll' Cross-Site Scripting",2004-01-28,"Oliver Karow",remote,windows,,2004-01-28,2016-09-27,1,2004-2128;3741,,,,,https://www.securityfocus.com/bid/9516/info +23612,exploits/windows/remote/23612.txt,"BRS Webweaver 1.0.7 - 'ISAPISkeleton.dll' Cross-Site Scripting",2004-01-28,"Oliver Karow",remote,windows,,2004-01-28,2016-09-27,1,CVE-2004-2128;OSVDB-3741,,,,,https://www.securityfocus.com/bid/9516/info 9676,exploits/windows/remote/9676.txt,"BRS Webweaver 1.33 - '/Scripts' Access Restriction Bypass",2009-09-15,"Usman Saeed",remote,windows,,2009-09-14,,1,,,,,, -36477,exploits/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal",2015-03-24,"Fady Mohammed Osman",remote,windows,,2015-03-24,2015-03-24,1,117222,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-24-at-092132.png,http://www.exploit-db.combsplayer268.1077.exe, -19586,exploits/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,83854,,,,,https://www.securityfocus.com/bid/761/info +36477,exploits/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal",2015-03-24,"Fady Mohammed Osman",remote,windows,,2015-03-24,2015-03-24,1,OSVDB-117222,,,http://www.exploit-db.com/screenshots/idlt36500/screen-shot-2015-03-24-at-092132.png,http://www.exploit-db.combsplayer268.1077.exe, +19586,exploits/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,OSVDB-83854,,,,,https://www.securityfocus.com/bid/761/info 15368,exploits/windows/remote/15368.php,"Buffy 1.3 - Directory Traversal",2010-10-31,"Yakir Wizman",remote,windows,,2010-10-31,2010-10-31,1,,,,,http://www.exploit-db.comBuffy.zip, 2530,exploits/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow",2006-10-12,h07,remote,windows,,2006-10-11,,1,,,,,http://www.exploit-db.comBulletProof_FTP_Server_v2.3.1.26.rar, -9998,exploits/windows/remote/9998.c,"BulletProof FTP Client 2.63 b56 - '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",remote,windows,21,2009-10-06,2016-10-27,1,2008-5754;51074,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, +9998,exploits/windows/remote/9998.c,"BulletProof FTP Client 2.63 b56 - '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",remote,windows,21,2009-10-06,2016-10-27,1,CVE-2008-5754;OSVDB-51074,,,,http://www.exploit-db.comBulletProof_FTP_2.63_Build56.exe, 6548,exploits/windows/remote/6548.html,"BurnAware - NMSDVDXU ActiveX Arbitrary File Creation/Execution",2008-09-24,shinnai,remote,windows,,2008-09-23,,1,,,,,, -24077,exploits/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",remote,windows,,2004-05-03,2013-01-13,1,2004-0204;6749,,,,,https://www.securityfocus.com/bid/10260/info -29171,exploits/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow",2006-11-23,LSsec.com,remote,windows,,2006-11-23,2013-10-28,1,2006-6133;31704,,,,,https://www.securityfocus.com/bid/21261/info -5732,exploits/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute",2008-06-03,Nine:Situations:Group,remote,windows,,2008-06-02,,1,45960;2008-2551,,,,, -30019,exploits/windows/remote/30019.c,"CA (Multiple Products) - Console Server / 'InoCore.dll' Remote Code Execution",2007-05-09,binagres,remote,windows,,2007-05-09,2013-12-04,1,2007-2523;34586,,,,,https://www.securityfocus.com/bid/23906/info -15869,exploits/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,remote,windows,,2010-12-30,2012-06-22,1,70233;2010-0219;68662,,9sg_ca_d2d.zip,,, -16402,exploits/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5082;41363,"Metasploit Framework (MSF)",,,, -16403,exploits/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2005-1272;18501,"Metasploit Framework (MSF)",,,,http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239 -3244,exploits/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",remote,windows,1900,2007-01-31,2016-09-26,1,2007-0449,,,,, -3211,exploits/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",remote,windows,6503,2007-01-26,,1,31593;2007-0449,,,,, -3218,exploits/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",remote,windows,6503,2007-01-27,2016-09-26,1,2007-0449,,,,, -3495,exploits/windows/remote/3495.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",remote,windows,6503,2007-03-15,2016-09-26,1,2006-5143,,,,, -3086,exploits/windows/remote/3086.py,"CA BrightStor ARCserve - 'tapeeng.exe' Remote Buffer Overflow",2007-01-05,"Winny Thomas",remote,windows,6502,2007-01-04,,1,31317;2006-6917,,,,, -16413,exploits/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,2007-2139;35326,"Metasploit Framework (MSF)",,,,https://www.zerodayinitiative.com/advisories/ZDI-07-022.html -16418,exploits/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2007-0169;31318,"Metasploit Framework (MSF)",,,, -16401,exploits/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2006-5143;29533,"Metasploit Framework (MSF)",,,, -16407,exploits/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2006-6076;30637,"Metasploit Framework (MSF)",,,,http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=101317 -16577,exploits/windows/remote/16577.rb,"CA BrightStor ARCserve Backup - 'AddColumn()' ActiveX Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2008-1472;43214,"Metasploit Framework (MSF)",,,, +24077,exploits/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",remote,windows,,2004-05-03,2013-01-13,1,CVE-2004-0204;OSVDB-6749,,,,,https://www.securityfocus.com/bid/10260/info +29171,exploits/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow",2006-11-23,LSsec.com,remote,windows,,2006-11-23,2013-10-28,1,CVE-2006-6133;OSVDB-31704,,,,,https://www.securityfocus.com/bid/21261/info +5732,exploits/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute",2008-06-03,Nine:Situations:Group,remote,windows,,2008-06-02,,1,OSVDB-45960;CVE-2008-2551,,,,, +30019,exploits/windows/remote/30019.c,"CA (Multiple Products) - Console Server / 'InoCore.dll' Remote Code Execution",2007-05-09,binagres,remote,windows,,2007-05-09,2013-12-04,1,CVE-2007-2523;OSVDB-34586,,,,,https://www.securityfocus.com/bid/23906/info +15869,exploits/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,remote,windows,,2010-12-30,2012-06-22,1,OSVDB-70233;CVE-2010-0219;OSVDB-68662,,9sg_ca_d2d.zip,,, +16402,exploits/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5082;OSVDB-41363,"Metasploit Framework (MSF)",,,, +16403,exploits/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2005-1272;OSVDB-18501,"Metasploit Framework (MSF)",,,,http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239 +3244,exploits/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",remote,windows,1900,2007-01-31,2016-09-26,1,CVE-2007-0449,,,,, +3211,exploits/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",remote,windows,6503,2007-01-26,,1,OSVDB-31593;CVE-2007-0449,,,,, +3218,exploits/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",remote,windows,6503,2007-01-27,2016-09-26,1,CVE-2007-0449,,,,, +3495,exploits/windows/remote/3495.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",remote,windows,6503,2007-03-15,2016-09-26,1,CVE-2006-5143,,,,, +3086,exploits/windows/remote/3086.py,"CA BrightStor ARCserve - 'tapeeng.exe' Remote Buffer Overflow",2007-01-05,"Winny Thomas",remote,windows,6502,2007-01-04,,1,OSVDB-31317;CVE-2006-6917,,,,, +16413,exploits/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,CVE-2007-2139;OSVDB-35326,"Metasploit Framework (MSF)",,,,https://www.zerodayinitiative.com/advisories/ZDI-07-022.html +16418,exploits/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2007-0169;OSVDB-31318,"Metasploit Framework (MSF)",,,, +16401,exploits/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2006-5143;OSVDB-29533,"Metasploit Framework (MSF)",,,, +16407,exploits/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2006-6076;OSVDB-30637,"Metasploit Framework (MSF)",,,,http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=101317 +16577,exploits/windows/remote/16577.rb,"CA BrightStor ARCserve Backup - 'AddColumn()' ActiveX Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2008-1472;OSVDB-43214,"Metasploit Framework (MSF)",,,, 1131,exploits/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Remote Buffer Overflow",2005-08-03,cybertronic,remote,windows,41523,2005-08-02,,1,,,,,, -1132,exploits/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Remote Overflow",2005-08-03,cybertronic,remote,windows,6070,2005-08-02,2017-11-15,1,30775;2006-6379,,,,, -1130,exploits/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Overflow",2005-08-03,cybertronic,remote,windows,6070,2005-08-02,2017-11-22,1,18501;2005-1272,,,,, -5264,exploits/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow",2008-03-16,h07,remote,windows,,2008-03-15,,1,43214;2008-1472,,,,, -16415,exploits/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit)",2011-03-10,Metasploit,remote,windows,,2011-03-10,2016-10-27,1,2007-3216;35329,"Metasploit Framework (MSF)",,,, -16416,exploits/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)",2010-11-04,Metasploit,remote,windows,,2010-11-04,2011-03-10,1,2007-3216;35329,"Metasploit Framework (MSF)",,,, -16400,exploits/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-0449;31593,"Metasploit Framework (MSF)",,,, -16409,exploits/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-10,1,2007-3216;35329,"Metasploit Framework (MSF)",,,, -16411,exploits/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-10,1,2007-5003;41353,"Metasploit Framework (MSF)",,,, -16414,exploits/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2017-11-03,1,2005-0581;14389,"Metasploit Framework (MSF)",,,, -16412,exploits/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-10,1,68329,"Metasploit Framework (MSF)",,,, -16417,exploits/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-04-01,1,68330,"Metasploit Framework (MSF)",,,, -3604,exploits/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,remote,windows,111,2007-03-28,,1,34126;2007-1785,,,,, -16406,exploits/windows/remote/16406.rb,"CA BrightStor Discovery Service - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2005-0260;13613,"Metasploit Framework (MSF)",,,, -16408,exploits/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2005-2535;13814,"Metasploit Framework (MSF)",,,, -16405,exploits/windows/remote/16405.rb,"CA BrightStor Universal Agent - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,2005-1018;15471,"Metasploit Framework (MSF)",,,, -28641,exploits/windows/remote/28641.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Arbitrary File Manipulation",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,2006-4900;29010,,,,,https://www.securityfocus.com/bid/20139/info -28642,exploits/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,2006-4901;29011,,,,,https://www.securityfocus.com/bid/20139/info -28640,exploits/windows/remote/28640.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Web Server Full Path Disclosure",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,2006-4899;29009,,,,,https://www.securityfocus.com/bid/20139/info -16630,exploits/windows/remote/16630.rb,"CA eTrust PestPatrol - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2009-4225;60862,"Metasploit Framework (MSF)",,,, -1243,exploits/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,remote,windows,5250,2005-10-09,2017-10-10,1,19920;2005-3190,,,,, -16801,exploits/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5250,2010-04-30,2011-03-07,1,2005-3190;19920,"Metasploit Framework (MSF)",,,,http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=33485 -859,exploits/windows/remote/859.c,"CA License Server - 'GETCONFIG' Remote Buffer Overflow",2005-03-06,class101,remote,windows,10203,2005-03-05,,1,95740;2005-0582;2005-0581;14389,,,,, +1132,exploits/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Remote Overflow",2005-08-03,cybertronic,remote,windows,6070,2005-08-02,2017-11-15,1,OSVDB-30775;CVE-2006-6379,,,,, +1130,exploits/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Overflow",2005-08-03,cybertronic,remote,windows,6070,2005-08-02,2017-11-22,1,OSVDB-18501;CVE-2005-1272,,,,, +5264,exploits/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow",2008-03-16,h07,remote,windows,,2008-03-15,,1,OSVDB-43214;CVE-2008-1472,,,,, +16415,exploits/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit)",2011-03-10,Metasploit,remote,windows,,2011-03-10,2016-10-27,1,CVE-2007-3216;OSVDB-35329,"Metasploit Framework (MSF)",,,, +16416,exploits/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)",2010-11-04,Metasploit,remote,windows,,2010-11-04,2011-03-10,1,CVE-2007-3216;OSVDB-35329,"Metasploit Framework (MSF)",,,, +16400,exploits/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-0449;OSVDB-31593,"Metasploit Framework (MSF)",,,, +16409,exploits/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-10,1,CVE-2007-3216;OSVDB-35329,"Metasploit Framework (MSF)",,,, +16411,exploits/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-10,1,CVE-2007-5003;OSVDB-41353,"Metasploit Framework (MSF)",,,, +16414,exploits/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2017-11-03,1,CVE-2005-0581;OSVDB-14389,"Metasploit Framework (MSF)",,,, +16412,exploits/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-10,1,OSVDB-68329,"Metasploit Framework (MSF)",,,, +16417,exploits/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-04-01,1,OSVDB-68330,"Metasploit Framework (MSF)",,,, +3604,exploits/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,remote,windows,111,2007-03-28,,1,OSVDB-34126;CVE-2007-1785,,,,, +16406,exploits/windows/remote/16406.rb,"CA BrightStor Discovery Service - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2005-0260;OSVDB-13613,"Metasploit Framework (MSF)",,,, +16408,exploits/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2005-2535;OSVDB-13814,"Metasploit Framework (MSF)",,,, +16405,exploits/windows/remote/16405.rb,"CA BrightStor Universal Agent - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,CVE-2005-1018;OSVDB-15471,"Metasploit Framework (MSF)",,,, +28641,exploits/windows/remote/28641.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Arbitrary File Manipulation",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,CVE-2006-4900;OSVDB-29010,,,,,https://www.securityfocus.com/bid/20139/info +28642,exploits/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,CVE-2006-4901;OSVDB-29011,,,,,https://www.securityfocus.com/bid/20139/info +28640,exploits/windows/remote/28640.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Web Server Full Path Disclosure",2006-09-21,"Patrick Webster",remote,windows,,2006-09-21,2013-09-30,1,CVE-2006-4899;OSVDB-29009,,,,,https://www.securityfocus.com/bid/20139/info +16630,exploits/windows/remote/16630.rb,"CA eTrust PestPatrol - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2009-4225;OSVDB-60862,"Metasploit Framework (MSF)",,,, +1243,exploits/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,remote,windows,5250,2005-10-09,2017-10-10,1,OSVDB-19920;CVE-2005-3190,,,,, +16801,exploits/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5250,2010-04-30,2011-03-07,1,CVE-2005-3190;OSVDB-19920,"Metasploit Framework (MSF)",,,,http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=33485 +859,exploits/windows/remote/859.c,"CA License Server - 'GETCONFIG' Remote Buffer Overflow",2005-03-06,class101,remote,windows,10203,2005-03-05,,1,OSVDB-95740;CVE-2005-0582;CVE-2005-0581;OSVDB-14389,,,,, 1262,exploits/windows/remote/1262.pm,"CA Unicenter 3.1 - CAM 'log_security()' Remote Stack Overflow (Metasploit)",2005-10-19,"H D Moore",remote,windows,4105,2005-10-18,,1,,"Metasploit Framework (MSF)",,,, -48156,exploits/windows/remote/48156.c,"CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer Overflow",2020-03-02,wetw0rk,remote,windows,,2020-03-02,2020-03-02,0,2020-8012,,,,, +48156,exploits/windows/remote/48156.c,"CA Unified Infrastructure Management Nimsoft 7.80 - Remote Buffer Overflow",2020-03-02,wetw0rk,remote,windows,,2020-03-02,2020-03-02,0,CVE-2020-8012,,,,, 16075,exploits/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download",2011-01-29,"Zer0 Thunder",remote,windows,,2011-01-29,2016-11-03,1,,,,,http://www.exploit-db.combin.zip, 35318,exploits/windows/remote/35318.c,"Cain & Abel 2.7.3 - 'dagc.dll' DLL Loading Arbitrary Code Execution",2011-02-07,d3c0der,remote,windows,,2011-02-07,2014-11-22,1,,,,,,https://www.securityfocus.com/bid/46239/info 35130,exploits/windows/remote/35130.txt,"Calibre 0.7.34 - Cross-Site Scripting / Directory Traversal",2010-12-21,waraxe,remote,windows,,2010-12-21,2014-10-31,1,,,,,,https://www.securityfocus.com/bid/45532/info 44582,exploits/windows/remote/44582.txt,"Call of Duty Modern Warefare 2 - Buffer Overflow",2018-05-02,momo5502,remote,windows,,2018-05-03,2018-05-03,0,,,,,,https://github.com/momo5502/cod-exploit/tree/d51af724a83c05f722396637744419f414f4210f 11272,exploits/windows/remote/11272.py,"CamShot 1.2 - Overwrite (SEH)",2010-01-27,tecnik,remote,windows,,2010-01-26,,1,,,,,http://www.exploit-db.comcamsht12.exe, -20224,exploits/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,remote,windows,,2000-09-15,2012-08-03,1,2000-0836;13178,,,,,https://www.securityfocus.com/bid/1685/info -20019,exploits/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,remote,windows,,2000-05-03,2012-07-22,1,2000-0430;1404,,,,,https://www.securityfocus.com/bid/1358/info -20461,exploits/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,remote,windows,,2000-12-05,2016-12-26,1,2001-0054;464,,,,,https://www.securityfocus.com/bid/2052/info -20334,exploits/windows/remote/20334.java,"Cat Soft Serv-U FTP Server 2.5.x - Brute Force",2000-10-29,Craig,remote,windows,,2000-10-29,2016-09-27,1,2000-1033;13754,,,,,https://www.securityfocus.com/bid/1860/info -19743,exploits/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut",2000-02-04,"Ussr Labs",remote,windows,,2000-02-04,2016-09-27,1,2000-0129;13631,,,,,https://www.securityfocus.com/bid/970/info -30038,exploits/windows/remote/30038.txt,"Caucho Resin 3.1 - '/web-inf' Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",remote,windows,,2007-05-15,2013-12-05,1,2007-2440;36058,,,,,https://www.securityfocus.com/bid/23985/info -30037,exploits/windows/remote/30037.txt,"Caucho Resin 3.1 - Encoded Space Request Full Path Disclosure",2007-05-15,"Derek Abdine",remote,windows,,2007-05-15,2013-12-05,1,2007-2441;36057,,,,,https://www.securityfocus.com/bid/23985/info -621,exploits/windows/remote/621.py,"CCProxy 6.2 - 'ping' Remote Buffer Overflow",2004-11-10,KaGra,remote,windows,23,2004-11-09,2019-03-07,1,45824;2004-2685,,,,, -4360,exploits/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",remote,windows,,2007-09-02,2017-04-01,1,45824;2004-2685,"Metasploit Framework (MSF)",,,, -619,exploits/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow",2004-11-09,Ruder,remote,windows,808,2004-11-08,,1,11593;2004-2416,,,,, -5397,exploits/windows/remote/5397.txt,"CDNetworks Nefficient Download - 'NeffyLauncher.dll' Code Execution",2008-04-07,"Simon Ryeo",remote,windows,,2008-04-06,,1,44460;2008-1886;44247;2008-1885,,,,, -22229,exploits/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",remote,windows,,2003-02-06,2012-10-25,1,2003-1090;16024,,,,,https://www.securityfocus.com/bid/6785/info +20224,exploits/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,remote,windows,,2000-09-15,2012-08-03,1,CVE-2000-0836;OSVDB-13178,,,,,https://www.securityfocus.com/bid/1685/info +20019,exploits/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,remote,windows,,2000-05-03,2012-07-22,1,CVE-2000-0430;OSVDB-1404,,,,,https://www.securityfocus.com/bid/1358/info +20461,exploits/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,remote,windows,,2000-12-05,2016-12-26,1,CVE-2001-0054;OSVDB-464,,,,,https://www.securityfocus.com/bid/2052/info +20334,exploits/windows/remote/20334.java,"Cat Soft Serv-U FTP Server 2.5.x - Brute Force",2000-10-29,Craig,remote,windows,,2000-10-29,2016-09-27,1,CVE-2000-1033;OSVDB-13754,,,,,https://www.securityfocus.com/bid/1860/info +19743,exploits/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut",2000-02-04,"Ussr Labs",remote,windows,,2000-02-04,2016-09-27,1,CVE-2000-0129;OSVDB-13631,,,,,https://www.securityfocus.com/bid/970/info +30038,exploits/windows/remote/30038.txt,"Caucho Resin 3.1 - '/web-inf' Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",remote,windows,,2007-05-15,2013-12-05,1,CVE-2007-2440;OSVDB-36058,,,,,https://www.securityfocus.com/bid/23985/info +30037,exploits/windows/remote/30037.txt,"Caucho Resin 3.1 - Encoded Space Request Full Path Disclosure",2007-05-15,"Derek Abdine",remote,windows,,2007-05-15,2013-12-05,1,CVE-2007-2441;OSVDB-36057,,,,,https://www.securityfocus.com/bid/23985/info +621,exploits/windows/remote/621.py,"CCProxy 6.2 - 'ping' Remote Buffer Overflow",2004-11-10,KaGra,remote,windows,23,2004-11-09,2019-03-07,1,OSVDB-45824;CVE-2004-2685,,,,, +4360,exploits/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",remote,windows,,2007-09-02,2017-04-01,1,OSVDB-45824;CVE-2004-2685,"Metasploit Framework (MSF)",,,, +619,exploits/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow",2004-11-09,Ruder,remote,windows,808,2004-11-08,,1,OSVDB-11593;CVE-2004-2416,,,,, +5397,exploits/windows/remote/5397.txt,"CDNetworks Nefficient Download - 'NeffyLauncher.dll' Code Execution",2008-04-07,"Simon Ryeo",remote,windows,,2008-04-06,,1,OSVDB-44460;CVE-2008-1886;OSVDB-44247;CVE-2008-1885,,,,, +22229,exploits/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",remote,windows,,2003-02-06,2012-10-25,1,CVE-2003-1090;OSVDB-16024,,,,,https://www.securityfocus.com/bid/6785/info 23871,exploits/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 - 'TargetName' Cross-Site Scripting",2004-03-22,"Richard Maudsley",remote,windows,,2004-03-22,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9950/info 22504,exploits/windows/remote/22504.txt,"Cerberus FTP Server 2.1 - Information Disclosure",2003-04-16,"Ziv Kamir",remote,windows,,2003-04-16,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7369/info 36111,exploits/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow",2011-09-05,KedAns-Dz,remote,windows,,2011-09-05,2015-02-18,1,,,,,,https://www.securityfocus.com/bid/49444/info 25181,exploits/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote '.png' Image File Parsing Buffer Overflow",2005-03-02,"Tal Zeltzer",remote,windows,,2005-03-02,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12703/info 24584,exploits/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,remote,windows,,2004-09-08,2013-03-05,1,,,,,,https://www.securityfocus.com/bid/11142/info -1906,exploits/windows/remote/1906.py,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow",2006-06-12,h07,remote,windows,,2006-06-11,2010-10-22,1,26364;2006-2961,,,,http://www.exploit-db.comCesarFTP_0.99g.EXE, +1906,exploits/windows/remote/1906.py,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow",2006-06-12,h07,remote,windows,,2006-06-11,2010-10-22,1,OSVDB-26364;CVE-2006-2961,,,,http://www.exploit-db.comCesarFTP_0.99g.EXE, 1915,exploits/windows/remote/1915.pm,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit) (1)",2006-06-15,c0rrupt,remote,windows,,2006-06-14,2018-01-18,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCesarFTP_0.99g.EXE, -16713,exploits/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit) (2)",2011-02-23,Metasploit,remote,windows,,2011-02-23,2018-01-18,1,2006-2961;26364,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCesarFTP_0.99g.EXE,http://secunia.com/advisories/20574/ -8392,exploits/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-Server - Directory Traversal",2009-04-10,DSecRG,remote,windows,,2009-04-09,,1,53884,,,,,http://dsecrg.com/pages/vul/DSECRG-09-036.html -20214,exploits/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",remote,windows,,1998-09-24,2012-08-03,1,84985,,,,,https://www.securityfocus.com/bid/1661/info +16713,exploits/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit) (2)",2011-02-23,Metasploit,remote,windows,,2011-02-23,2018-01-18,1,CVE-2006-2961;OSVDB-26364,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCesarFTP_0.99g.EXE,http://secunia.com/advisories/20574/ +8392,exploits/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-Server - Directory Traversal",2009-04-10,DSecRG,remote,windows,,2009-04-09,,1,OSVDB-53884,,,,,http://dsecrg.com/pages/vul/DSECRG-09-036.html +20214,exploits/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",remote,windows,,1998-09-24,2012-08-03,1,OSVDB-84985,,,,,https://www.securityfocus.com/bid/1661/info 232,exploits/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass",2000-12-19,anonymous,remote,windows,,2000-12-18,2017-11-03,1,,,,,, -33501,exploits/windows/remote/33501.txt,"Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,windows,,2010-01-11,2014-05-26,1,2009-4489;61777,,,,,https://www.securityfocus.com/bid/37715/info -19083,exploits/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",remote,windows,,1998-06-10,2012-06-11,1,1999-1555;13562,,,,,https://www.securityfocus.com/bid/106/info -4255,exploits/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,remote,windows,,2007-08-04,,1,40110;2007-4252,,,,, -6963,exploits/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution",2008-11-03,shinnai,remote,windows,,2008-11-02,,1,49510;2011-5289;2008-5002,,,,, -16518,exploits/windows/remote/16518.rb,"Chilkat Crypt - ActiveX WriteFile Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-5002;49510,"Metasploit Framework (MSF)",,,, -7594,exploits/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method",2008-12-28,callAX,remote,windows,,2008-12-27,,1,2008-4584;2008-1647;49168;43935,,,,, -5028,exploits/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,remote,windows,,2008-01-30,,1,49167;2008-4583,,,,, -6600,exploits/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 - File Execution / Denial of Service",2008-09-27,e.wiZz!,remote,windows,,2008-09-26,,1,57328;2008-7022,,,,, -5005,exploits/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,remote,windows,,2008-01-28,,1,49168;2008-4584,,,,, -7142,exploits/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation",2008-11-17,Zigma,remote,windows,,2008-11-16,,1,49902;2008-6959,,,,, -15866,exploits/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,remote,windows,,2010-12-30,2015-07-12,1,70204,,,,, -6537,exploits/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution",2008-09-23,shinnai,remote,windows,,2008-09-22,,1,48448;2008-4343,,,,, -4160,exploits/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods",2007-07-07,shinnai,remote,windows,,2007-07-06,,1,37676;2007-3633,,,,, -5338,exploits/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite",2008-04-01,shinnai,remote,windows,,2008-03-31,,1,2008-1647,,,,, -8758,exploits/windows/remote/8758.html,"ChinaGames - 'CGAgent.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows,,2009-05-20,,1,2009-1800;54283,,,,, +33501,exploits/windows/remote/33501.txt,"Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,windows,,2010-01-11,2014-05-26,1,CVE-2009-4489;OSVDB-61777,,,,,https://www.securityfocus.com/bid/37715/info +19083,exploits/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",remote,windows,,1998-06-10,2012-06-11,1,CVE-1999-1555;OSVDB-13562,,,,,https://www.securityfocus.com/bid/106/info +4255,exploits/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,remote,windows,,2007-08-04,,1,OSVDB-40110;CVE-2007-4252,,,,, +6963,exploits/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution",2008-11-03,shinnai,remote,windows,,2008-11-02,,1,OSVDB-49510;CVE-2011-5289;CVE-2008-5002,,,,, +16518,exploits/windows/remote/16518.rb,"Chilkat Crypt - ActiveX WriteFile Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-5002;OSVDB-49510,"Metasploit Framework (MSF)",,,, +7594,exploits/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method",2008-12-28,callAX,remote,windows,,2008-12-27,,1,CVE-2008-4584;CVE-2008-1647;OSVDB-49168;OSVDB-43935,,,,, +5028,exploits/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,remote,windows,,2008-01-30,,1,OSVDB-49167;CVE-2008-4583,,,,, +6600,exploits/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 - File Execution / Denial of Service",2008-09-27,e.wiZz!,remote,windows,,2008-09-26,,1,OSVDB-57328;CVE-2008-7022,,,,, +5005,exploits/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,remote,windows,,2008-01-28,,1,OSVDB-49168;CVE-2008-4584,,,,, +7142,exploits/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation",2008-11-17,Zigma,remote,windows,,2008-11-16,,1,OSVDB-49902;CVE-2008-6959,,,,, +15866,exploits/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,remote,windows,,2010-12-30,2015-07-12,1,OSVDB-70204,,,,, +6537,exploits/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution",2008-09-23,shinnai,remote,windows,,2008-09-22,,1,OSVDB-48448;CVE-2008-4343,,,,, +4160,exploits/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods",2007-07-07,shinnai,remote,windows,,2007-07-06,,1,OSVDB-37676;CVE-2007-3633,,,,, +5338,exploits/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite",2008-04-01,shinnai,remote,windows,,2008-03-31,,1,CVE-2008-1647,,,,, +8758,exploits/windows/remote/8758.html,"ChinaGames - 'CGAgent.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows,,2009-05-20,,1,CVE-2009-1800;OSVDB-54283,,,,, 7794,exploits/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite",2009-01-15,"Alfons Luja",remote,windows,,2009-01-14,,1,,,,,, 25163,exploits/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Directory Traversal",2005-02-25,CorryL,remote,windows,,2005-02-25,2013-05-03,1,,,,,,https://www.securityfocus.com/bid/12662/info -17366,exploits/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)",2011-06-06,Metasploit,remote,windows,,2011-06-07,2011-06-07,1,2011-2039;72714,"Metasploit Framework (MSF)",,,,http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80123.shtml -20112,exploits/windows/remote/20112.rb,"Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow (Metasploit)",2012-07-27,Metasploit,remote,windows,,2012-07-27,2012-07-27,1,80297,"Metasploit Framework (MSF)",,,, -20202,exploits/windows/remote/20202.rb,"Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow (Metasploit)",2012-08-03,Metasploit,remote,windows,,2012-08-03,2012-08-03,1,2012-0284;84309,"Metasploit Framework (MSF)",,,, -20235,exploits/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow",2000-09-21,blackangels,remote,windows,,2000-09-21,2012-08-04,1,2000-1054;7198,,,,,https://www.securityfocus.com/bid/1705/info -21555,exploits/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting",2002-06-14,"Dave Palumbo",remote,windows,,2002-06-14,2012-09-27,1,2002-0938;5049,,,,,https://www.securityfocus.com/bid/5026/info -17155,exploits/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' Remote Code Execution",2011-04-12,"Gerry Eisenhaur",remote,windows,,2011-04-12,2011-04-12,1,2011-0364,,,,, -17304,exploits/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",remote,windows,,2011-05-18,2011-05-18,1,2011-0966;2011-0962;2011-0961;2011-0960;2011-0959;72421;72420;72419;72418;72417;72416;72415;72414;72413;72412,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf -31395,exploits/windows/remote/31395.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSUserCGI.exe' Help Facility Cross-Site Scripting",2008-03-12,felix,remote,windows,,2008-03-12,2017-06-22,1,2008-0533;42962,,,,,https://www.securityfocus.com/bid/28222/info +17366,exploits/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)",2011-06-06,Metasploit,remote,windows,,2011-06-07,2011-06-07,1,CVE-2011-2039;OSVDB-72714,"Metasploit Framework (MSF)",,,,http://www.cisco.com/en/US/products/products_security_advisory09186a0080b80123.shtml +20112,exploits/windows/remote/20112.rb,"Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow (Metasploit)",2012-07-27,Metasploit,remote,windows,,2012-07-27,2012-07-27,1,OSVDB-80297,"Metasploit Framework (MSF)",,,, +20202,exploits/windows/remote/20202.rb,"Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow (Metasploit)",2012-08-03,Metasploit,remote,windows,,2012-08-03,2012-08-03,1,CVE-2012-0284;OSVDB-84309,"Metasploit Framework (MSF)",,,, +20235,exploits/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow",2000-09-21,blackangels,remote,windows,,2000-09-21,2012-08-04,1,CVE-2000-1054;OSVDB-7198,,,,,https://www.securityfocus.com/bid/1705/info +21555,exploits/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting",2002-06-14,"Dave Palumbo",remote,windows,,2002-06-14,2012-09-27,1,CVE-2002-0938;OSVDB-5049,,,,,https://www.securityfocus.com/bid/5026/info +17155,exploits/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' Remote Code Execution",2011-04-12,"Gerry Eisenhaur",remote,windows,,2011-04-12,2011-04-12,1,CVE-2011-0364,,,,, +17304,exploits/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",remote,windows,,2011-05-18,2011-05-18,1,CVE-2011-0966;CVE-2011-0962;CVE-2011-0961;CVE-2011-0960;CVE-2011-0959;OSVDB-72421;OSVDB-72420;OSVDB-72419;OSVDB-72418;OSVDB-72417;OSVDB-72416;OSVDB-72415;OSVDB-72414;OSVDB-72413;OSVDB-72412,,,,,http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf +31395,exploits/windows/remote/31395.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSUserCGI.exe' Help Facility Cross-Site Scripting",2008-03-12,felix,remote,windows,,2008-03-12,2017-06-22,1,CVE-2008-0533;OSVDB-42962,,,,,https://www.securityfocus.com/bid/28222/info 41148,exploits/windows/remote/41148.html,"Cisco WebEx - 'nativeMessaging' Remote Command Execution",2017-01-24,"Google Security Research",remote,windows,,2017-01-24,2017-01-24,1,,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1096 -16604,exploits/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,2008-3558;47344,"Metasploit Framework (MSF)",,,,http://www.cisco.com/en/US/products/products_security_advisory09186a00809e2006.shtml -6220,exploits/windows/remote/6220.html,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX Remote Buffer Overflow",2008-08-10,"Guido Landi",remote,windows,,2008-08-09,2016-10-27,1,47344;2008-3558;2008-2737,,,,, +16604,exploits/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,CVE-2008-3558;OSVDB-47344,"Metasploit Framework (MSF)",,,,http://www.cisco.com/en/US/products/products_security_advisory09186a00809e2006.shtml +6220,exploits/windows/remote/6220.html,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX Remote Buffer Overflow",2008-08-10,"Guido Landi",remote,windows,,2008-08-09,2016-10-27,1,OSVDB-47344;CVE-2008-3558;CVE-2008-2737,,,,, 17619,exploits/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal",2011-08-05,"SecPod Research",remote,windows,,2011-08-05,2011-08-05,1,,,,http://www.exploit-db.com/screenshots/idlt18000/17619.png,http://www.exploit-db.comtftpserver.zip,http://secpod.org/advisories/SECPOD_CiscoKits_TFTP_Server_Dir_Trav.txt -4949,exploits/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow",2008-01-21,prdelka,remote,windows,25,2008-01-20,,1,40516;2008-0394,,2008-vs-GNU-citadel.tar.gz,,, -6387,exploits/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)",2008-09-05,"Kevin Finisterre",remote,windows,2022,2008-09-04,,1,46105;2008-2639,"Metasploit Framework (MSF)",,,, -16380,exploits/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,2008-2639;46105,"Metasploit Framework (MSF)",,,, -17762,exploits/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Buffer Overflow (Metasploit)",2011-08-31,Metasploit,remote,windows,,2011-08-31,2011-08-31,1,2011-2882;74191,"Metasploit Framework (MSF)",,,, -23316,exploits/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",remote,windows,,2003-10-31,2012-12-12,1,2003-1157;2762,,,,,https://www.securityfocus.com/bid/8939/info -21235,exploits/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",remote,windows,,2002-01-22,2012-09-10,1,2002-0502;6670,,,,,https://www.securityfocus.com/bid/3926/info -5106,exploits/windows/remote/5106.html,"Citrix Presentation Server Client - 'WFICA.OCX' ActiveX Heap Buffer Overflow",2008-02-12,Elazar,remote,windows,,2008-02-11,2016-11-11,1,2006-6334,,,,http://www.exploit-db.comCitrix_Web_Client_v9.00.exe, -17456,exploits/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit)",2011-06-27,Metasploit,remote,windows,,2011-06-28,2011-06-28,1,70597,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42954/ -18478,exploits/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows,,2012-02-10,2012-02-10,1,75780,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-009 -18969,exploits/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,75780,"Metasploit Framework (MSF)",,,, -18967,exploits/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,75780,"Metasploit Framework (MSF)",,,, -18968,exploits/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,75780,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-010/ +4949,exploits/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow",2008-01-21,prdelka,remote,windows,25,2008-01-20,,1,OSVDB-40516;CVE-2008-0394,,2008-vs-GNU-citadel.tar.gz,,, +6387,exploits/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)",2008-09-05,"Kevin Finisterre",remote,windows,2022,2008-09-04,,1,OSVDB-46105;CVE-2008-2639,"Metasploit Framework (MSF)",,,, +16380,exploits/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,CVE-2008-2639;OSVDB-46105,"Metasploit Framework (MSF)",,,, +17762,exploits/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Buffer Overflow (Metasploit)",2011-08-31,Metasploit,remote,windows,,2011-08-31,2011-08-31,1,CVE-2011-2882;OSVDB-74191,"Metasploit Framework (MSF)",,,, +23316,exploits/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",remote,windows,,2003-10-31,2012-12-12,1,CVE-2003-1157;OSVDB-2762,,,,,https://www.securityfocus.com/bid/8939/info +21235,exploits/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",remote,windows,,2002-01-22,2012-09-10,1,CVE-2002-0502;OSVDB-6670,,,,,https://www.securityfocus.com/bid/3926/info +5106,exploits/windows/remote/5106.html,"Citrix Presentation Server Client - 'WFICA.OCX' ActiveX Heap Buffer Overflow",2008-02-12,Elazar,remote,windows,,2008-02-11,2016-11-11,1,CVE-2006-6334,,,,http://www.exploit-db.comCitrix_Web_Client_v9.00.exe, +17456,exploits/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit)",2011-06-27,Metasploit,remote,windows,,2011-06-28,2011-06-28,1,OSVDB-70597,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42954/ +18478,exploits/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows,,2012-02-10,2012-02-10,1,OSVDB-75780,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-009 +18969,exploits/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,OSVDB-75780,"Metasploit Framework (MSF)",,,, +18967,exploits/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,OSVDB-75780,"Metasploit Framework (MSF)",,,, +18968,exploits/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows,,2012-06-01,2012-06-01,1,OSVDB-75780,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-010/ 21913,exploits/windows/remote/21913.txt,"Citrix Published Applications - Information Disclosure",2002-10-07,wire,remote,windows,,2002-10-07,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/5908/info -9106,exploits/windows/remote/9106.txt,"citrix xencenterweb - Cross-Site Scripting / SQL Injection / Remote Code Execution",2009-07-10,"Secure Network",remote,windows,,2009-07-09,,1,59209;2009-3760;59208;59207;59206;59205;2009-3759;59204;2009-3758;59203;59202;2009-3757,,,,,http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt -43231,exploits/windows/remote/43231.py,"Claymore Dual ETH + DCR/SC/LBC/PASC GPU Miner - Stack Buffer Overflow / Path Traversal",2017-12-07,tintinweb,remote,windows,,2017-12-07,2018-01-11,0,2017-16930;2017-16929,,,,,https://github.com/tintinweb/pub/tree/d0fd5f37563175dbd58ab863b2d40f2d3130cbfe/pocs/cve-2017-16930 -35924,exploits/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",remote,windows,,2015-01-28,2015-01-28,0,75022,,,,,http://ics-cert.us-cert.gov/advisories/ICSA-11-173-01 -22338,exploits/windows/remote/22338.txt,"Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass",2003-03-07,http-equiv,remote,windows,,2003-03-07,2012-11-04,1,2003-0121;8810,,,,,https://www.securityfocus.com/bid/7044/info +9106,exploits/windows/remote/9106.txt,"citrix xencenterweb - Cross-Site Scripting / SQL Injection / Remote Code Execution",2009-07-10,"Secure Network",remote,windows,,2009-07-09,,1,OSVDB-59209;CVE-2009-3760;OSVDB-59208;OSVDB-59207;OSVDB-59206;OSVDB-59205;CVE-2009-3759;OSVDB-59204;CVE-2009-3758;OSVDB-59203;OSVDB-59202;CVE-2009-3757,,,,,http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt +43231,exploits/windows/remote/43231.py,"Claymore Dual ETH + DCR/SC/LBC/PASC GPU Miner - Stack Buffer Overflow / Path Traversal",2017-12-07,tintinweb,remote,windows,,2017-12-07,2018-01-11,0,CVE-2017-16930;CVE-2017-16929,,,,,https://github.com/tintinweb/pub/tree/d0fd5f37563175dbd58ab863b2d40f2d3130cbfe/pocs/cve-2017-16930 +35924,exploits/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",remote,windows,,2015-01-28,2015-01-28,0,OSVDB-75022,,,,,http://ics-cert.us-cert.gov/advisories/ICSA-11-173-01 +22338,exploits/windows/remote/22338.txt,"Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass",2003-03-07,http-equiv,remote,windows,,2003-03-07,2012-11-04,1,CVE-2003-0121;OSVDB-8810,,,,,https://www.securityfocus.com/bid/7044/info 24363,exploits/windows/remote/24363.txt,"clearswift MIMEsweeper for Web 4.0/5.0 - Directory Traversal",2004-07-11,"Kroma Pierre",remote,windows,,2004-07-11,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10918/info -4226,exploits/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,remote,windows,,2007-07-24,,1,37700;2007-4067,,,,http://www.exploit-db.comClever_Internet_ActiveX_Suite_v6.2.exe, +4226,exploits/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,remote,windows,,2007-07-24,,1,OSVDB-37700;CVE-2007-4067,,,,http://www.exploit-db.comClever_Internet_ActiveX_Suite_v6.2.exe, 48389,exploits/windows/remote/48389.py,"CloudMe 1.11.2 - Buffer Overflow (PoC)",2020-04-28,"Andy Bowden",remote,windows,,2020-04-28,2020-04-28,0,,,,,, -44175,exploits/windows/remote/44175.rb,"CloudMe Sync 1.10.9 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,8888,2018-02-26,2018-02-26,1,2018-6892,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b2cb4c425d436dd9e3ae9b01d944f0f741677b6e/modules/exploits/windows/misc/cloudme_sync.rb -44175,exploits/windows/remote/44175.rb,"CloudMe Sync 1.10.9 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,8888,2018-02-26,2018-02-26,1,2018-6892,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b2cb4c425d436dd9e3ae9b01d944f0f741677b6e/modules/exploits/windows/misc/cloudme_sync.rb +44175,exploits/windows/remote/44175.rb,"CloudMe Sync 1.10.9 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,8888,2018-02-26,2018-02-26,1,CVE-2018-6892,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b2cb4c425d436dd9e3ae9b01d944f0f741677b6e/modules/exploits/windows/misc/cloudme_sync.rb +44175,exploits/windows/remote/44175.rb,"CloudMe Sync 1.10.9 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,8888,2018-02-26,2018-02-26,1,CVE-2018-6892,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/b2cb4c425d436dd9e3ae9b01d944f0f741677b6e/modules/exploits/windows/misc/cloudme_sync.rb 46218,exploits/windows/remote/46218.py,"CloudMe Sync 1.11.2 - Buffer Overflow + Egghunt",2019-01-22,T3jv1l,remote,windows,8888,2019-01-22,2019-01-22,0,,Remote,,,http://www.exploit-db.comCloudMe_1112.exe, 46218,exploits/windows/remote/46218.py,"CloudMe Sync 1.11.2 - Buffer Overflow + Egghunt",2019-01-22,T3jv1l,remote,windows,8888,2019-01-22,2019-01-22,0,,"Buffer Overflow",,,http://www.exploit-db.comCloudMe_1112.exe, -44027,exploits/windows/remote/44027.py,"CloudMe Sync < 1.11.0 - Buffer Overflow",2018-02-13,hyp3rlinx,remote,windows,,2018-02-13,2018-09-13,1,2018-6892,,,,http://www.exploit-db.comCloudMe_1110.exe, +44027,exploits/windows/remote/44027.py,"CloudMe Sync < 1.11.0 - Buffer Overflow",2018-02-13,hyp3rlinx,remote,windows,,2018-02-13,2018-09-13,1,CVE-2018-6892,,,,http://www.exploit-db.comCloudMe_1110.exe, 42725,exploits/windows/remote/42725.rb,"Cloudview NMS 2.00b - Writable Directory Traversal Execution (Metasploit)",2017-09-14,"James Fitts",remote,windows,69,2017-09-14,2017-09-14,0,,"Metasploit Framework (MSF)",,,, 42704,exploits/windows/remote/42704.rb,"Cloudview NMS < 2.00b - Arbitrary File Upload (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,,"Metasploit Framework (MSF)",,,, -18283,exploits/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",remote,windows,,2011-12-27,2011-12-30,1,78043;2011-5052,"Metasploit Framework (MSF)",,,http://www.exploit-db.comStreamDown.zip, -21643,exploits/windows/remote/21643.c,"CodeBlue 5.1 - SMTP Response Buffer Overflow",2002-07-24,doe,remote,windows,,2002-07-24,2012-10-01,1,2002-0280;14346,,,,,https://www.securityfocus.com/bid/5300/info -18187,exploits/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",remote,windows,,2011-12-01,2017-11-16,0,77387;2011-5007,,,,, -18240,exploits/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,remote,windows,,2011-12-13,2011-12-13,1,2011-5007;77387,"Metasploit Framework (MSF)",,,, -650,exploits/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow",2004-11-22,Komrade,remote,windows,,2004-11-21,,1,12090;2004-1118,,,,, -33880,exploits/windows/remote/33880.rb,"Cogent DataHub - Command Injection (Metasploit)",2014-06-25,Metasploit,remote,windows,,2014-06-25,2014-06-25,1,2014-3789;107097,"Metasploit Framework (MSF)",,,, -27704,exploits/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,remote,windows,,2013-08-19,2013-08-19,1,95819,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-178 -17884,exploits/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,remote,windows,,2011-09-22,2011-09-22,1,2011-3493;75570,,,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1-2-3.png,, -50,exploits/windows/remote/50.pl,"ColdFusion MX - Remote Development Service",2003-07-07,"angry packet",remote,windows,80,2003-07-06,2017-10-04,1,60575,,,,, -12663,exploits/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - 'ANSMTP.dll/AOSMTP.dll' ActiveX",2010-05-19,Lincoln,remote,windows,,2010-05-18,,1,64839,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-53036-pm-1.png,http://www.exploit-db.comccm_setup_1.16.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-042 -16566,exploits/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows,,2010-07-26,2011-03-10,1,64839,"Metasploit Framework (MSF)",,,, +18283,exploits/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",remote,windows,,2011-12-27,2011-12-30,1,OSVDB-78043;CVE-2011-5052,"Metasploit Framework (MSF)",,,http://www.exploit-db.comStreamDown.zip, +21643,exploits/windows/remote/21643.c,"CodeBlue 5.1 - SMTP Response Buffer Overflow",2002-07-24,doe,remote,windows,,2002-07-24,2012-10-01,1,CVE-2002-0280;OSVDB-14346,,,,,https://www.securityfocus.com/bid/5300/info +18187,exploits/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",remote,windows,,2011-12-01,2017-11-16,0,OSVDB-77387;CVE-2011-5007,,,,, +18240,exploits/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,remote,windows,,2011-12-13,2011-12-13,1,CVE-2011-5007;OSVDB-77387,"Metasploit Framework (MSF)",,,, +650,exploits/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow",2004-11-22,Komrade,remote,windows,,2004-11-21,,1,OSVDB-12090;CVE-2004-1118,,,,, +33880,exploits/windows/remote/33880.rb,"Cogent DataHub - Command Injection (Metasploit)",2014-06-25,Metasploit,remote,windows,,2014-06-25,2014-06-25,1,CVE-2014-3789;OSVDB-107097,"Metasploit Framework (MSF)",,,, +27704,exploits/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,remote,windows,,2013-08-19,2013-08-19,1,OSVDB-95819,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-178 +17884,exploits/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,remote,windows,,2011-09-22,2011-09-22,1,CVE-2011-3493;OSVDB-75570,,,http://www.exploit-db.com/screenshots/idlt18000/download-attachment-1-2-3.png,, +50,exploits/windows/remote/50.pl,"ColdFusion MX - Remote Development Service",2003-07-07,"angry packet",remote,windows,80,2003-07-06,2017-10-04,1,OSVDB-60575,,,,, +12663,exploits/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - 'ANSMTP.dll/AOSMTP.dll' ActiveX",2010-05-19,Lincoln,remote,windows,,2010-05-18,,1,OSVDB-64839,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-53036-pm-1.png,http://www.exploit-db.comccm_setup_1.16.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-042 +16566,exploits/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows,,2010-07-26,2011-03-10,1,OSVDB-64839,"Metasploit Framework (MSF)",,,, 43472,exploits/windows/remote/43472.rb,"Commvault Communications Service (cvd) - Command Injection (Metasploit)",2018-01-09,Metasploit,remote,windows,8400,2018-01-09,2018-01-09,1,,,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d138f1508c597bda00e352d287693a98f2b43d48/modules/exploits/windows/misc/commvault_cmd_exec.rb 39599,exploits/windows/remote/39599.txt,"Comodo AntiVirus - Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",remote,windows,,2016-03-23,2016-03-23,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=769 -4974,exploits/windows/remote/4974.html,"Comodo AntiVirus 2.0 - 'ExecuteStr()' Remote Command Execution",2008-01-23,h07,remote,windows,,2008-01-22,2016-10-28,1,40921;2008-0470,,,,, -19442,exploits/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",remote,windows,,1998-11-28,2017-11-15,1,83452,,,,,https://www.securityfocus.com/bid/557/info +4974,exploits/windows/remote/4974.html,"Comodo AntiVirus 2.0 - 'ExecuteStr()' Remote Command Execution",2008-01-23,h07,remote,windows,,2008-01-22,2016-10-28,1,OSVDB-40921;CVE-2008-0470,,,,, +19442,exploits/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",remote,windows,,1998-11-28,2017-11-15,1,OSVDB-83452,,,,,https://www.securityfocus.com/bid/557/info 22827,exploits/windows/remote/22827.txt,"Compaq Web-Based Management Agent - Remote File Verification",2003-06-23,"Ian Vitek",remote,windows,,2003-06-23,2012-11-19,1,,,,,,https://www.securityfocus.com/bid/8019/info -48657,exploits/windows/remote/48657.py,"CompleteFTP Professional 12.1.3 - Remote Code Execution",2020-07-09,1F98D,remote,windows,,2020-07-09,2020-11-10,0,2019-16116,,,,, -11973,exploits/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,remote,windows,,2010-03-29,,1,65061,,,,http://www.exploit-db.comCompleteFTPSetup.exe, -30772,exploits/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",remote,windows,,2007-11-15,2014-01-07,1,2007-6028;41939,,,,,https://www.securityfocus.com/bid/26467/info +48657,exploits/windows/remote/48657.py,"CompleteFTP Professional 12.1.3 - Remote Code Execution",2020-07-09,1F98D,remote,windows,,2020-07-09,2020-11-10,0,CVE-2019-16116,,,,, +11973,exploits/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,remote,windows,,2010-03-29,,1,OSVDB-65061,,,,http://www.exploit-db.comCompleteFTPSetup.exe, +30772,exploits/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",remote,windows,,2007-11-15,2014-01-07,1,CVE-2007-6028;OSVDB-41939,,,,,https://www.securityfocus.com/bid/26467/info 12673,exploits/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7/8 - 'Archive()' method Remote Buffer Overflow",2010-05-20,Ma3sTr0-Dz,remote,windows,,2010-05-19,,0,,,,,, -19224,exploits/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,remote,windows,,1999-05-25,2017-11-15,1,11557,,,,,https://www.securityfocus.com/bid/281/info -19495,exploits/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,1999-1521;40,,,,,https://www.securityfocus.com/bid/633/info +19224,exploits/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,remote,windows,,1999-05-25,2017-11-15,1,OSVDB-11557,,,,,https://www.securityfocus.com/bid/281/info +19495,exploits/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,CVE-1999-1521;OSVDB-40,,,,,https://www.securityfocus.com/bid/633/info 25187,exploits/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal",2005-03-03,"Kristof Philipsen",remote,windows,,2005-03-03,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12722/info -16410,exploits/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2007-4620;44040,"Metasploit Framework (MSF)",,,, -16404,exploits/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2008-4397;49468,"Metasploit Framework (MSF)",,,, -16744,exploits/windows/remote/16744.rb,"Computer Associates License Client - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10203,2010-09-20,2011-03-10,1,2005-0581;95742;14389,"Metasploit Framework (MSF)",,,, -16745,exploits/windows/remote/16745.rb,"Computer Associates License Server - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10202,2010-09-20,2011-03-10,1,2005-0581;14389,"Metasploit Framework (MSF)",,,, -28765,exploits/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,remote,windows,,2006-10-05,2013-10-07,1,2006-5143;29533,,,,,https://www.securityfocus.com/bid/20365/info -28766,exploits/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,remote,windows,,2006-10-05,2013-10-07,1,2006-5143;29533,,,,,https://www.securityfocus.com/bid/20365/info -19595,exploits/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilities",1999-11-03,Kerb,remote,windows,,1999-11-03,2012-07-04,1,1999-0885;11,,,,,https://www.securityfocus.com/bid/770/info -19177,exploits/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)",2012-06-15,Metasploit,remote,windows,,2012-06-15,2012-06-15,1,82798,"Metasploit Framework (MSF)",,,, -19976,exploits/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow",2000-06-01,"Delphis Consulting",remote,windows,,2000-06-01,2012-07-20,1,2000-0507;337,,,,,https://www.securityfocus.com/bid/1286/info +16410,exploits/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2007-4620;OSVDB-44040,"Metasploit Framework (MSF)",,,, +16404,exploits/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2008-4397;OSVDB-49468,"Metasploit Framework (MSF)",,,, +16744,exploits/windows/remote/16744.rb,"Computer Associates License Client - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10203,2010-09-20,2011-03-10,1,CVE-2005-0581;OSVDB-95742;OSVDB-14389,"Metasploit Framework (MSF)",,,, +16745,exploits/windows/remote/16745.rb,"Computer Associates License Server - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10202,2010-09-20,2011-03-10,1,CVE-2005-0581;OSVDB-14389,"Metasploit Framework (MSF)",,,, +28765,exploits/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,remote,windows,,2006-10-05,2013-10-07,1,CVE-2006-5143;OSVDB-29533,,,,,https://www.securityfocus.com/bid/20365/info +28766,exploits/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,remote,windows,,2006-10-05,2013-10-07,1,CVE-2006-5143;OSVDB-29533,,,,,https://www.securityfocus.com/bid/20365/info +19595,exploits/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilities",1999-11-03,Kerb,remote,windows,,1999-11-03,2012-07-04,1,CVE-1999-0885;OSVDB-11,,,,,https://www.securityfocus.com/bid/770/info +19177,exploits/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)",2012-06-15,Metasploit,remote,windows,,2012-06-15,2012-06-15,1,OSVDB-82798,"Metasploit Framework (MSF)",,,, +19976,exploits/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow",2000-06-01,"Delphis Consulting",remote,windows,,2000-06-01,2012-07-20,1,CVE-2000-0507;OSVDB-337,,,,,https://www.securityfocus.com/bid/1286/info 29032,exploits/windows/remote/29032.txt,"Conxint FTP 2.2.603 - Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",remote,windows,,2006-11-15,2013-10-18,1,,,,,,https://www.securityfocus.com/bid/21081/info 34869,exploits/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,remote,windows,,2010-10-19,2014-10-03,1,,,,,,https://www.securityfocus.com/bid/44205/info -24876,exploits/windows/remote/24876.rb,"Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows,,2013-03-22,2013-03-22,1,2012-4914;89349,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCoolPDFReader.exe, +24876,exploits/windows/remote/24876.rb,"Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows,,2013-03-22,2013-03-22,1,CVE-2012-4914;OSVDB-89349,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCoolPDFReader.exe, 48195,exploits/windows/remote/48195.txt,"CoreFTP 2.0 Build 674 MDTM - Directory Traversal (Metasploit)",2020-03-11,"Kevin Randall",remote,windows,,2020-03-11,2020-06-18,0,,,,,, 48194,exploits/windows/remote/48194.txt,"CoreFTP 2.0 Build 674 SIZE - Directory Traversal (Metasploit)",2020-03-11,"Kevin Randall",remote,windows,,2020-03-11,2020-06-18,0,,,,,, -50652,exploits/windows/remote/50652.txt,"CoreFTP Server build 725 - Directory Traversal (Authenticated)",2022-01-10,LiamInfosec,remote,windows,,2022-01-10,2022-01-10,0,2022-22836,,,,, -19450,exploits/windows/remote/19450.c,"CREAR ALMail32 1.10 - Remote Buffer Overflow",1999-08-08,UNYUN,remote,windows,,1999-08-08,2012-06-28,1,1999-0673;9768,,,,,https://www.securityfocus.com/bid/574/info -16539,exploits/windows/remote/16539.rb,"Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-0955;45655,"Metasploit Framework (MSF)",,,, -5681,exploits/windows/remote/5681.html,"Creative Software AutoUpdate Engine - ActiveX Stack Overflow",2008-05-27,BitKrush,remote,windows,,2008-05-26,,1,45655;2008-0955,,,,,http://www.kb.cert.org/vuls/id/501843 -23632,exploits/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure",2004-02-02,"Zero X",remote,windows,,2004-02-02,2012-12-24,1,2004-2309;3806,,,,,https://www.securityfocus.com/bid/9546/info -1028,exploits/windows/remote/1028.c,"Crob FTP Server 3.6.1 - Remote Stack Overflow",2005-06-03,"Leon Juranic",remote,windows,,2005-06-02,,1,17054;2005-1873,,,,, -28850,exploits/windows/remote/28850.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Buffer Overflow",2006-10-24,"Tan Chew Keong",remote,windows,,2006-10-24,2013-10-10,1,2006-5571;29988,,,,,https://www.securityfocus.com/bid/20699/info +50652,exploits/windows/remote/50652.txt,"CoreFTP Server build 725 - Directory Traversal (Authenticated)",2022-01-10,LiamInfosec,remote,windows,,2022-01-10,2022-01-10,0,CVE-2022-22836,,,,, +19450,exploits/windows/remote/19450.c,"CREAR ALMail32 1.10 - Remote Buffer Overflow",1999-08-08,UNYUN,remote,windows,,1999-08-08,2012-06-28,1,CVE-1999-0673;OSVDB-9768,,,,,https://www.securityfocus.com/bid/574/info +16539,exploits/windows/remote/16539.rb,"Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-0955;OSVDB-45655,"Metasploit Framework (MSF)",,,, +5681,exploits/windows/remote/5681.html,"Creative Software AutoUpdate Engine - ActiveX Stack Overflow",2008-05-27,BitKrush,remote,windows,,2008-05-26,,1,OSVDB-45655;CVE-2008-0955,,,,,http://www.kb.cert.org/vuls/id/501843 +23632,exploits/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure",2004-02-02,"Zero X",remote,windows,,2004-02-02,2012-12-24,1,CVE-2004-2309;OSVDB-3806,,,,,https://www.securityfocus.com/bid/9546/info +1028,exploits/windows/remote/1028.c,"Crob FTP Server 3.6.1 - Remote Stack Overflow",2005-06-03,"Leon Juranic",remote,windows,,2005-06-02,,1,OSVDB-17054;CVE-2005-1873,,,,, +28850,exploits/windows/remote/28850.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Buffer Overflow",2006-10-24,"Tan Chew Keong",remote,windows,,2006-10-24,2013-10-10,1,CVE-2006-5571;OSVDB-29988,,,,,https://www.securityfocus.com/bid/20699/info 28849,exploits/windows/remote/28849.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Directory Traversal",2006-10-24,"Tan Chew Keong",remote,windows,,2006-10-24,2013-10-10,1,,,,,,https://www.securityfocus.com/bid/20698/info -27820,exploits/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",remote,windows,,2006-05-05,2013-08-24,1,2006-1172;25282,,,,,https://www.securityfocus.com/bid/17852/info -23472,exploits/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow (Metasploit)",2012-12-18,Metasploit,remote,windows,,2012-12-18,2012-12-18,1,2010-2590;69917,"Metasploit Framework (MSF)",,,, -15733,exploits/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX",2010-12-14,Dr_IDE,remote,windows,,2010-12-14,2011-02-11,1,2010-2590;69917,,,,, -711,exploits/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,21,2005-04-23,2016-04-19,1,12494;2004-1327,,,,http://www.exploit-db.comcftp_setup.exe, +27820,exploits/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",remote,windows,,2006-05-05,2013-08-24,1,CVE-2006-1172;OSVDB-25282,,,,,https://www.securityfocus.com/bid/17852/info +23472,exploits/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow (Metasploit)",2012-12-18,Metasploit,remote,windows,,2012-12-18,2012-12-18,1,CVE-2010-2590;OSVDB-69917,"Metasploit Framework (MSF)",,,, +15733,exploits/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX",2010-12-14,Dr_IDE,remote,windows,,2010-12-14,2011-02-11,1,CVE-2010-2590;OSVDB-69917,,,,, +711,exploits/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,21,2005-04-23,2016-04-19,1,OSVDB-12494;CVE-2004-1327,,,,http://www.exploit-db.comcftp_setup.exe, 40043,exploits/windows/remote/40043.py,"Cuckoo Sandbox Guest 2.0.1 - XMLRPC Privileged Remote Code Execution",2016-06-29,"Rémi ROCHER",remote,windows,,2016-06-29,2016-06-29,0,,,,,http://www.exploit-db.comcuckoo-2.0-rc1.tar.gz, -45926,exploits/windows/remote/45926.py,"CyberArk 9.7 - Memory Disclosure",2018-12-03,"Thomas Zuk",remote,windows,1858,2018-12-03,2018-12-03,0,2018-9842,,,,, -20501,exploits/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,remote,windows,7879,2012-08-15,2012-08-15,1,84517,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-100551-am.png,, +45926,exploits/windows/remote/45926.py,"CyberArk 9.7 - Memory Disclosure",2018-12-03,"Thomas Zuk",remote,windows,1858,2018-12-03,2018-12-03,0,CVE-2018-9842,,,,, +20501,exploits/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,remote,windows,7879,2012-08-15,2012-08-15,1,OSVDB-84517,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-100551-am.png,, 35897,exploits/windows/remote/35897.html,"CygniCon CyViewer - ActiveX Control 'SaveData()' Insecure Method",2011-06-28,"High-Tech Bridge SA",remote,windows,,2011-06-28,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48483/info -2771,exploits/windows/remote/2771.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows,,2006-11-12,2017-04-01,1,2006-6055,"Metasploit Framework (MSF)",,,, -5193,exploits/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow",2008-02-26,rgod,remote,windows,,2008-02-25,,1,43007;2008-4771;42378;42287,,,,, -16345,exploits/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,2007-1435;33977,"Metasploit Framework (MSF)",,,, -42703,exploits/windows/remote/42703.rb,"Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,2005-2842,"Metasploit Framework (MSF)",,,, -1190,exploits/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Overflow",2005-08-31,jpno5,remote,windows,6129,2005-08-30,2017-11-22,1,19119;2005-2842,,,,, -23435,exploits/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (1)",2003-12-16,Adik,remote,windows,,2003-12-16,2012-12-16,1,2003-1030;3042,,,,,https://www.securityfocus.com/bid/9213/info -23436,exploits/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (2)",2003-12-16,kralor,remote,windows,,2003-12-16,2012-12-16,1,2003-1030;3042,,,,,https://www.securityfocus.com/bid/9213/info -23437,exploits/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (3)",2003-12-16,kralor,remote,windows,,2003-12-16,2012-12-16,1,2003-1030;3042,,,,,https://www.securityfocus.com/bid/9213/info -43059,exploits/windows/remote/43059.py,"DameWare Remote Controller < 12.0.0.520 - Remote Code Execution",2016-04-03,Securifera,remote,windows,,2017-10-27,2017-10-28,0,2016-2345,,,,, -6302,exploits/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",remote,windows,,2008-08-24,,1,2008-2922;46184,,,,, -17855,exploits/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow (Metasploit)",2011-09-18,Metasploit,remote,windows,,2011-09-19,2011-09-19,1,2011-3492;75496,"Metasploit Framework (MSF)",,,, +2771,exploits/windows/remote/2771.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows,,2006-11-12,2017-04-01,1,CVE-2006-6055,"Metasploit Framework (MSF)",,,, +5193,exploits/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow",2008-02-26,rgod,remote,windows,,2008-02-25,,1,OSVDB-43007;CVE-2008-4771;OSVDB-42378;OSVDB-42287,,,,, +16345,exploits/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,CVE-2007-1435;OSVDB-33977,"Metasploit Framework (MSF)",,,, +42703,exploits/windows/remote/42703.rb,"Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,CVE-2005-2842,"Metasploit Framework (MSF)",,,, +1190,exploits/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Overflow",2005-08-31,jpno5,remote,windows,6129,2005-08-30,2017-11-22,1,OSVDB-19119;CVE-2005-2842,,,,, +23435,exploits/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (1)",2003-12-16,Adik,remote,windows,,2003-12-16,2012-12-16,1,CVE-2003-1030;OSVDB-3042,,,,,https://www.securityfocus.com/bid/9213/info +23436,exploits/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (2)",2003-12-16,kralor,remote,windows,,2003-12-16,2012-12-16,1,CVE-2003-1030;OSVDB-3042,,,,,https://www.securityfocus.com/bid/9213/info +23437,exploits/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x - Buffer Overflow (3)",2003-12-16,kralor,remote,windows,,2003-12-16,2012-12-16,1,CVE-2003-1030;OSVDB-3042,,,,,https://www.securityfocus.com/bid/9213/info +43059,exploits/windows/remote/43059.py,"DameWare Remote Controller < 12.0.0.520 - Remote Code Execution",2016-04-03,Securifera,remote,windows,,2017-10-27,2017-10-28,0,CVE-2016-2345,,,,, +6302,exploits/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",remote,windows,,2008-08-24,,1,CVE-2008-2922;OSVDB-46184,,,,, +17855,exploits/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow (Metasploit)",2011-09-18,Metasploit,remote,windows,,2011-09-19,2011-09-19,1,CVE-2011-3492;OSVDB-75496,"Metasploit Framework (MSF)",,,, 39985,exploits/windows/remote/39985.rb,"DarkComet Server - Arbitrary File Download (Metasploit)",2016-06-21,"Jos Wetzels",remote,windows,1604,2016-06-21,2016-11-03,1,,"Metasploit Framework (MSF)",,,, -3982,exploits/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote Buffer Overflow",2007-05-24,rgod,remote,windows,,2007-05-23,2016-10-05,1,2007-2856,,,,http://www.exploit-db.comDart_Communications_PowerTCP_Zip_ActiveX_Trial.exe, -3984,exploits/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow",2007-05-25,rgod,remote,windows,,2007-05-24,,1,38111;2007-2856,,,,http://www.exploit-db.comDart_Communications_PowerTCP_Zip_ActiveX_Trial.exe, -6793,exploits/windows/remote/6793.html,"Dart Communications PowerTCP FTP module - Remote Buffer Overflow",2008-10-20,InTeL,remote,windows,,2008-10-19,,1,49254;2008-4652,,,,, +3982,exploits/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote Buffer Overflow",2007-05-24,rgod,remote,windows,,2007-05-23,2016-10-05,1,CVE-2007-2856,,,,http://www.exploit-db.comDart_Communications_PowerTCP_Zip_ActiveX_Trial.exe, +3984,exploits/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow",2007-05-25,rgod,remote,windows,,2007-05-24,,1,OSVDB-38111;CVE-2007-2856,,,,http://www.exploit-db.comDart_Communications_PowerTCP_Zip_ActiveX_Trial.exe, +6793,exploits/windows/remote/6793.html,"Dart Communications PowerTCP FTP module - Remote Buffer Overflow",2008-10-20,InTeL,remote,windows,,2008-10-19,,1,OSVDB-49254;CVE-2008-4652,,,,, 30069,exploits/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 - 'DartZipLite.dll' ActiveX Control Buffer Overflow",2007-05-22,shinnai,remote,windows,,2007-05-22,2013-12-06,1,,,,,,https://www.securityfocus.com/bid/24099/info -5395,exploits/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods",2008-04-07,shinnai,remote,windows,,2008-04-06,,1,2007-3883,,,,, -4190,exploits/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX 'actbar3.ocx 3.1' Insecure Methods",2007-07-17,shinnai,remote,windows,,2007-07-16,,1,37692;2007-3883,,,,, -4208,exploits/windows/remote/4208.html,"Data Dynamics ActiveReport - ActiveX 'actrpt2.dll 2.5' Insecure Method",2007-07-21,shinnai,remote,windows,,2007-07-20,,1,37695;2007-3983;37694;2007-3982,,,,, -16385,exploits/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-4322;48606,"Metasploit Framework (MSF)",,,, -15337,exploits/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow",2010-10-27,blake,remote,windows,,2010-10-27,2016-10-27,1,2010-4142;68812,,,http://www.exploit-db.com/screenshots/idlt15500/upload.png,http://www.exploit-db.comDemoRW-1.06.exe, +5395,exploits/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods",2008-04-07,shinnai,remote,windows,,2008-04-06,,1,CVE-2007-3883,,,,, +4190,exploits/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX 'actbar3.ocx 3.1' Insecure Methods",2007-07-17,shinnai,remote,windows,,2007-07-16,,1,OSVDB-37692;CVE-2007-3883,,,,, +4208,exploits/windows/remote/4208.html,"Data Dynamics ActiveReport - ActiveX 'actrpt2.dll 2.5' Insecure Method",2007-07-21,shinnai,remote,windows,,2007-07-20,,1,OSVDB-37695;CVE-2007-3983;OSVDB-37694;CVE-2007-3982,,,,, +16385,exploits/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-4322;OSVDB-48606,"Metasploit Framework (MSF)",,,, +15337,exploits/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow",2010-10-27,blake,remote,windows,,2010-10-27,2016-10-27,1,CVE-2010-4142;OSVDB-68812,,,http://www.exploit-db.com/screenshots/idlt15500/upload.png,http://www.exploit-db.comDemoRW-1.06.exe, 17417,exploits/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow (Metasploit)",2011-06-20,Metasploit,remote,windows,,2011-06-20,2011-06-20,1,,"Metasploit Framework (MSF)",,,, -16382,exploits/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-09,1,2010-4142;68812,"Metasploit Framework (MSF)",,,, -16383,exploits/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-09,1,2010-4142;68812,"Metasploit Framework (MSF)",,,, -16384,exploits/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2010-4142;68812,"Metasploit Framework (MSF)",,,, +16382,exploits/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-09,1,CVE-2010-4142;OSVDB-68812,"Metasploit Framework (MSF)",,,, +16383,exploits/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-09,1,CVE-2010-4142;OSVDB-68812,"Metasploit Framework (MSF)",,,, +16384,exploits/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2010-4142;OSVDB-68812,"Metasploit Framework (MSF)",,,, 32426,exploits/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow",2008-09-26,"Ruben Santamarta",remote,windows,,2008-09-26,2014-03-21,1,,,,,,https://www.securityfocus.com/bid/31418/info -31179,exploits/windows/remote/31179.html,"Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow",2014-01-24,"Trustwave's SpiderLabs",remote,windows,,2014-01-24,2014-01-24,1,2013-7246;101929,,,,, -20249,exploits/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",remote,windows,,2000-10-03,2012-08-05,1,2000-0930;1583,,,,,https://www.securityfocus.com/bid/1738/info -6828,exploits/windows/remote/6828.html,"db Software Laboratory VImpX - 'VImpX.ocx' Multiple Vulnerabilities",2008-10-24,shinnai,remote,windows,,2008-10-23,,1,49405;2008-4750;49404;2008-4749,,,,, -5069,exploits/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow",2008-02-06,securfrog,remote,windows,,2008-02-05,2016-11-09,1,41987;2008-0661,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, +31179,exploits/windows/remote/31179.html,"Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow",2014-01-24,"Trustwave's SpiderLabs",remote,windows,,2014-01-24,2014-01-24,1,CVE-2013-7246;OSVDB-101929,,,,, +20249,exploits/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",remote,windows,,2000-10-03,2012-08-05,1,CVE-2000-0930;OSVDB-1583,,,,,https://www.securityfocus.com/bid/1738/info +6828,exploits/windows/remote/6828.html,"db Software Laboratory VImpX - 'VImpX.ocx' Multiple Vulnerabilities",2008-10-24,shinnai,remote,windows,,2008-10-23,,1,OSVDB-49405;CVE-2008-4750;OSVDB-49404;CVE-2008-4749,,,,, +5069,exploits/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow",2008-02-06,securfrog,remote,windows,,2008-02-05,2016-11-09,1,OSVDB-41987;CVE-2008-0661,,,,http://www.exploit-db.comdBpowerAMP-r2.exe, 14586,exploits/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - 'FileExists' ActiveX Buffer Overflow",2010-08-09,s-dz,remote,windows,,2010-08-09,2016-11-09,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14586.png,http://www.exploit-db.comdBpowerAMP-r2.exe, -23461,exploits/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal",2003-12-22,"Luigi Auriemma",remote,windows,,2003-12-22,2012-12-17,1,3154,,,,,https://www.securityfocus.com/bid/9273/info +23461,exploits/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal",2003-12-22,"Luigi Auriemma",remote,windows,,2003-12-22,2012-12-17,1,OSVDB-3154,,,,,https://www.securityfocus.com/bid/9273/info 14779,exploits/windows/remote/14779.pl,"Deepin TFTP Server 1.25 - Directory Traversal",2010-08-25,demonalex,remote,windows,,2010-08-25,2010-08-25,0,,,,,, -17557,exploits/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,remote,windows,,2011-07-21,2012-06-22,1,73892,,,,, +17557,exploits/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,remote,windows,,2011-07-21,2012-06-22,1,OSVDB-73892,,,,, 39783,exploits/windows/remote/39783.py,"Dell SonicWALL Scrutinizer 11.0.1 - setUserSkin/deleteTab SQL Injection Remote Code Execution",2016-05-09,mr_me,remote,windows,,2016-05-09,2016-05-09,1,,,,http://www.exploit-db.com/screenshots/idlt40000/screen-shot-2016-05-08-at-44408-pm.png,, -20204,exploits/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection (Metasploit)",2012-08-03,Metasploit,remote,windows,,2012-08-03,2012-08-03,1,2012-2962;84232,"Metasploit Framework (MSF)",,,, -18634,exploits/windows/remote/18634.rb,"Dell Webcam CrazyTalk - ActiveX BackImage (Metasploit)",2012-03-21,Metasploit,remote,windows,,2012-03-21,2012-03-21,1,80205,"Metasploit Framework (MSF)",,,, -18621,exploits/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,80205,,,,, -45574,exploits/windows/remote/45574.rb,"Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)",2018-10-09,Metasploit,remote,windows,502,2018-10-09,2018-10-09,1,2018-10594,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/96681b03d123605f3963c519ccb3000efcfe3ed1/modules/exploits/windows/scada/delta_ia_commgr_bof.rb -45574,exploits/windows/remote/45574.rb,"Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)",2018-10-09,Metasploit,remote,windows,502,2018-10-09,2018-10-09,1,2018-10594,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/96681b03d123605f3963c519ccb3000efcfe3ed1/modules/exploits/windows/scada/delta_ia_commgr_bof.rb -29812,exploits/windows/remote/29812.rb,"DesktopCentral AgentLogUpload - Arbitrary File Upload (Metasploit)",2013-11-25,Metasploit,remote,windows,8020,2013-11-25,2013-11-25,1,100008;2014-5007;2013-7390,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Desktop%20Central%20Arbitrary%20File%20Upload.pdf -3927,exploits/windows/remote/3927.html,"DeWizardX - 'DEWizardAX.ocx' Arbitrary File Overwrite",2007-05-15,shinnai,remote,windows,,2007-05-14,,1,36023;2007-2725,,,,, -4932,exploits/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,remote,windows,,2008-01-16,2016-10-26,1,40892;2008-0380;40558,,,,, -27325,exploits/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal",2006-02-27,"Donato Ferrante",remote,windows,,2006-02-27,2013-08-04,1,2006-0971;23519,,,,,https://www.securityfocus.com/bid/16849/info +20204,exploits/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection (Metasploit)",2012-08-03,Metasploit,remote,windows,,2012-08-03,2012-08-03,1,CVE-2012-2962;OSVDB-84232,"Metasploit Framework (MSF)",,,, +18634,exploits/windows/remote/18634.rb,"Dell Webcam CrazyTalk - ActiveX BackImage (Metasploit)",2012-03-21,Metasploit,remote,windows,,2012-03-21,2012-03-21,1,OSVDB-80205,"Metasploit Framework (MSF)",,,, +18621,exploits/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,OSVDB-80205,,,,, +45574,exploits/windows/remote/45574.rb,"Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)",2018-10-09,Metasploit,remote,windows,502,2018-10-09,2018-10-09,1,CVE-2018-10594,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/96681b03d123605f3963c519ccb3000efcfe3ed1/modules/exploits/windows/scada/delta_ia_commgr_bof.rb +45574,exploits/windows/remote/45574.rb,"Delta Electronics Delta Industrial Automation COMMGR 1.08 - Stack Buffer Overflow (Metasploit)",2018-10-09,Metasploit,remote,windows,502,2018-10-09,2018-10-09,1,CVE-2018-10594,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/96681b03d123605f3963c519ccb3000efcfe3ed1/modules/exploits/windows/scada/delta_ia_commgr_bof.rb +29812,exploits/windows/remote/29812.rb,"DesktopCentral AgentLogUpload - Arbitrary File Upload (Metasploit)",2013-11-25,Metasploit,remote,windows,8020,2013-11-25,2013-11-25,1,OSVDB-100008;CVE-2014-5007;CVE-2013-7390,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/Desktop%20Central%20Arbitrary%20File%20Upload.pdf +3927,exploits/windows/remote/3927.html,"DeWizardX - 'DEWizardAX.ocx' Arbitrary File Overwrite",2007-05-15,shinnai,remote,windows,,2007-05-14,,1,OSVDB-36023;CVE-2007-2725,,,,, +4932,exploits/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,remote,windows,,2008-01-16,2016-10-26,1,OSVDB-40892;CVE-2008-0380;OSVDB-40558,,,,, +27325,exploits/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal",2006-02-27,"Donato Ferrante",remote,windows,,2006-02-27,2013-08-04,1,CVE-2006-0971;OSVDB-23519,,,,,https://www.securityfocus.com/bid/16849/info 42778,exploits/windows/remote/42778.py,"Disk Pulse Enterprise 10.0.12 - GET Buffer Overflow (SEH)",2017-09-25,sickness,remote,windows,80,2017-09-25,2017-09-25,1,,,,http://www.exploit-db.com/screenshots/idlt43000/screen-shot-2017-09-25-at-161754.png,http://www.exploit-db.comdiskpulseent_setup_v10.0.12.exe, -43589,exploits/windows/remote/43589.py,"Disk Pulse Enterprise 10.1.18 - Remote Buffer Overflow",2018-01-15,"Ahmad Mahfouz",remote,windows,,2018-01-15,2018-01-15,0,2017-15663,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, -44157,exploits/windows/remote/44157.py,"Disk Pulse Enterprise 10.4.18 - 'Import Command' Buffer Overflow (SEH)",2018-02-21,"Daniel Teixeira",remote,windows,,2018-02-21,2018-02-21,0,2017-7310,,,,http://www.exploit-db.comdiskpulseent_setup_v10.4.18.exe, +43589,exploits/windows/remote/43589.py,"Disk Pulse Enterprise 10.1.18 - Remote Buffer Overflow",2018-01-15,"Ahmad Mahfouz",remote,windows,,2018-01-15,2018-01-15,0,CVE-2017-15663,,,,http://www.exploit-db.comdiskpulsesrv_setup_v10.1.18.exe, +44157,exploits/windows/remote/44157.py,"Disk Pulse Enterprise 10.4.18 - 'Import Command' Buffer Overflow (SEH)",2018-02-21,"Daniel Teixeira",remote,windows,,2018-02-21,2018-02-21,0,CVE-2017-7310,,,,http://www.exploit-db.comdiskpulseent_setup_v10.4.18.exe, 40452,exploits/windows/remote/40452.py,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow",2016-10-03,Tulpa,remote,windows,80,2016-10-04,2016-11-15,1,,,,,http://www.exploit-db.comdiskpulseent_setup_v9.0.34.exe, 40758,exploits/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow (Metasploit)",2016-11-14,Metasploit,remote,windows,,2016-11-14,2016-11-15,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdiskpulseent_setup_v9.0.34.exe, 40835,exploits/windows/remote/40835.py,"Disk Pulse Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows,,2016-11-28,2016-12-01,1,,,,,http://www.exploit-db.comdiskpulseent_setup_v9.1.16.exe, 42767,exploits/windows/remote/42767.rb,"Disk Pulse Enterprise 9.9.16 - GET Buffer Overflow (Metasploit)",2017-09-21,Metasploit,remote,windows,80,2017-09-21,2017-09-21,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdiskpulseent_setup_v9.9.16.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/d5362333e25a76ba8ea9b59f4f0da97a624b6bd9/modules/exploits/windows/http/disk_pulse_enterprise_get.rb 42560,exploits/windows/remote/42560.py,"Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows,,2017-08-28,2017-09-21,1,,,,,http://www.exploit-db.comdiskpulseent_setup_v9.9.16.exe, 42722,exploits/windows/remote/42722.rb,"Disk Pulse Server 2.2.34 - 'GetServerInfo' Remote Buffer Overflow (Metasploit)",2010-10-19,"James Fitts",remote,windows,,2017-09-14,2017-10-19,0,,"Metasploit Framework (MSF)",,,, -15238,exploits/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",remote,windows,,2010-10-12,2010-10-12,1,68610,,,http://www.exploit-db.com/screenshots/idlt15500/15238.png,http://www.exploit-db.comdiskpulsesrv_setup_v2.2.34.exe,http://secunia.com/advisories/41748/ +15238,exploits/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",remote,windows,,2010-10-12,2010-10-12,1,OSVDB-68610,,,http://www.exploit-db.com/screenshots/idlt15500/15238.png,http://www.exploit-db.comdiskpulsesrv_setup_v2.2.34.exe,http://secunia.com/advisories/41748/ 41146,exploits/windows/remote/41146.rb,"Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,remote,windows,80,2017-01-23,2017-02-22,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/12a4a6273745a26bff5bf71ae07315e949b7ebf2/modules/exploits/windows/http/disksavvy_get_bof.rb 41146,exploits/windows/remote/41146.rb,"Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,remote,windows,80,2017-01-23,2017-02-22,1,,Remote,,,,https://github.com/rapid7/metasploit-framework/blob/12a4a6273745a26bff5bf71ae07315e949b7ebf2/modules/exploits/windows/http/disksavvy_get_bof.rb -44156,exploits/windows/remote/44156.py,"Disk Savvy Enterprise 10.4.18 - Buffer Overflow (SEH)",2018-02-21,"Daniel Teixeira",remote,windows,,2018-02-21,2018-02-21,0,2018-6481,,,,http://www.exploit-db.comdisksavvyent_setup_v10.4.18.exe, +44156,exploits/windows/remote/44156.py,"Disk Savvy Enterprise 10.4.18 - Buffer Overflow (SEH)",2018-02-21,"Daniel Teixeira",remote,windows,,2018-02-21,2018-02-21,0,CVE-2018-6481,,,,http://www.exploit-db.comdisksavvyent_setup_v10.4.18.exe, 44174,exploits/windows/remote/44174.rb,"Disk Savvy Enterprise 10.4.18 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,9124,2018-02-26,2018-02-26,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdisksavvyent_setup_v10.4.18.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/107a41a4ce992bd33a151d7d76c1c32f3a9328c4/modules/exploits/windows/misc/disk_savvy_adm.rb 44174,exploits/windows/remote/44174.rb,"Disk Savvy Enterprise 10.4.18 - Stack-Based Buffer Overflow (Metasploit)",2018-02-26,Metasploit,remote,windows,9124,2018-02-26,2018-02-26,1,,Remote,,,http://www.exploit-db.comdisksavvyent_setup_v10.4.18.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/107a41a4ce992bd33a151d7d76c1c32f3a9328c4/modules/exploits/windows/misc/disk_savvy_adm.rb 40459,exploits/windows/remote/40459.py,"Disk Savvy Enterprise 9.0.32 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80,2016-10-05,2016-12-01,1,,,,,http://www.exploit-db.comdisksavvyent_setup_v9.0.32.exe, 40854,exploits/windows/remote/40854.py,"Disk Savvy Enterprise 9.1.14 - 'GET' Remote Buffer Overflow",2016-12-01,vportal,remote,windows,,2016-12-01,2016-12-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-01-at-111423.png,http://www.exploit-db.comdisksavvyent_setup_v9.1.14.exe, 40834,exploits/windows/remote/40834.py,"Disk Savvy Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows,,2016-11-28,2016-12-01,1,,,,,http://www.exploit-db.comdisksavvyent_setup_v9.1.14.exe, -41436,exploits/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)",2017-02-22,"Peter Baris",remote,windows,,2017-02-22,2017-02-22,0,2017-6187,,,,http://www.exploit-db.comdisksavvyent_setup_v9.4.18.exe, +41436,exploits/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)",2017-02-22,"Peter Baris",remote,windows,,2017-02-22,2017-02-22,0,CVE-2017-6187,,,,http://www.exploit-db.comdisksavvyent_setup_v9.4.18.exe, 42558,exploits/windows/remote/42558.py,"Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows,,2017-08-28,2017-08-28,0,,,,,http://www.exploit-db.comdisksavvyent_setup_v9.9.14.exe, 40458,exploits/windows/remote/40458.py,"Disk Sorter Enterprise 9.0.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80,2016-10-05,2016-12-01,1,,,,,http://www.exploit-db.comdisksorterent_setup_v9.0.24.exe, 40833,exploits/windows/remote/40833.py,"Disk Sorter Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows,,2016-11-28,2016-12-01,1,,,,,http://www.exploit-db.comdisksorterent_setup_v9.1.12.exe, @@ -41901,22 +41901,22 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40869,exploits/windows/remote/40869.py,"DiskBoss Enterprise 7.4.28 - 'GET' Remote Buffer Overflow",2016-12-05,vportal,remote,windows,,2016-12-05,2016-12-05,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-12-05-at-190204.png,http://www.exploit-db.comdiskbossent_setup_v7.4.28.exe, 41003,exploits/windows/remote/41003.py,"DiskBoss Enterprise 7.5.12 - 'POST' Remote Buffer Overflow (SEH)",2017-01-10,"Wyndell Bibera",remote,windows,,2017-01-10,2017-01-10,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-10-at-114031.png,http://www.exploit-db.comdiskbossent_setup_v7.5.12.exe, 42395,exploits/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow",2017-07-30,"Ahmad Mahfouz",remote,windows,,2017-07-31,2017-07-31,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-07-31-at-083857.png,http://www.exploit-db.comdiskbossent_setup_v8.2.14.exe, -43478,exploits/windows/remote/43478.py,"DiskBoss Enterprise 8.8.16 - Remote Buffer Overflow",2018-01-10,"Arris Huijgen",remote,windows,,2018-01-10,2018-01-10,0,2018-5262,,,,http://www.exploit-db.comdiskbossent_setup_v8.8.16.exe, -4292,exploits/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure",2007-08-17,Pravus,remote,windows,,2007-08-16,2016-10-12,1,2007-4375,,,,, -18866,exploits/windows/remote/18866.rb,"Distinct TFTP 3.01 - Writable Directory Traversal Execution (Metasploit)",2012-05-12,Metasploit,remote,windows,,2012-05-12,2012-06-12,1,80984,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIntranet-Servers-310-Setup.exe,http://www.spentera.com/advisories/2012/SPN-01-2012.pdf -18718,exploits/windows/remote/18718.txt,"Distinct TFTP Server 3.01 - Directory Traversal",2012-04-08,modpr0be,remote,windows,,2012-04-08,2012-08-13,1,80984,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-08-at-32843-pm.png,http://www.exploit-db.comIntranet-Servers-310-Setup.exe,http://www.spentera.com/advisories/2012/SPN-01-2012.pdf +43478,exploits/windows/remote/43478.py,"DiskBoss Enterprise 8.8.16 - Remote Buffer Overflow",2018-01-10,"Arris Huijgen",remote,windows,,2018-01-10,2018-01-10,0,CVE-2018-5262,,,,http://www.exploit-db.comdiskbossent_setup_v8.8.16.exe, +4292,exploits/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure",2007-08-17,Pravus,remote,windows,,2007-08-16,2016-10-12,1,CVE-2007-4375,,,,, +18866,exploits/windows/remote/18866.rb,"Distinct TFTP 3.01 - Writable Directory Traversal Execution (Metasploit)",2012-05-12,Metasploit,remote,windows,,2012-05-12,2012-06-12,1,OSVDB-80984,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIntranet-Servers-310-Setup.exe,http://www.spentera.com/advisories/2012/SPN-01-2012.pdf +18718,exploits/windows/remote/18718.txt,"Distinct TFTP Server 3.01 - Directory Traversal",2012-04-08,modpr0be,remote,windows,,2012-04-08,2012-08-13,1,OSVDB-80984,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-04-08-at-32843-pm.png,http://www.exploit-db.comIntranet-Servers-310-Setup.exe,http://www.spentera.com/advisories/2012/SPN-01-2012.pdf 25057,exploits/windows/remote/25057.txt,"DivX Player 2.6 - '.Skin' File Directory Traversal",2005-01-21,"Luigi Auriemma",remote,windows,,2005-01-21,2016-11-24,1,,,,,http://www.exploit-db.comdivxplayer26.exe,https://www.securityfocus.com/bid/12332/info 35399,exploits/windows/remote/35399.pl,"DivX Player 6.x - '.dps' Remote Buffer Overflow",2011-02-28,KedAns-Dz,remote,windows,,2011-02-28,2016-11-24,1,,,,,http://www.exploit-db.comdivx682.exe,https://www.securityfocus.com/bid/46609/info -16638,exploits/windows/remote/16638.rb,"DjVu - 'DjVu_ActiveX_MSOffice.dll' ActiveX Component Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-03-10,1,2008-4922;49592,"Metasploit Framework (MSF)",,,, -6878,exploits/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow",2008-10-30,"Shahriyar Jalayeri",remote,windows,,2008-10-29,,1,49592;2008-4922,,,,, -644,exploits/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow",2004-11-21,"Reed Arvin",remote,windows,110,2004-11-20,2016-04-19,1,11927;2004-1533,,,,http://www.exploit-db.comDMS-POP3-Server-1.5.msi, -48336,exploits/windows/remote/48336.rb,"DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)",2020-04-16,Metasploit,remote,windows,,2020-04-16,2020-04-16,1,2018-18326;2018-18325;2018-15812;2018-15811;2017-9822,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/dnn_cookie_deserialization_rce.rb -31465,exploits/windows/remote/31465.cs,"DotNetNuke 4.8.1 - Default 'ValidationKey' and 'DecriptionKey' Weak Encryption",2008-03-21,"Brian Holyfield",remote,windows,,2008-03-21,2014-02-06,1,2008-6540;43720,,,,,https://www.securityfocus.com/bid/28391/info -47456,exploits/windows/remote/47456.rb,"DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)",2019-10-02,Metasploit,remote,windows,,2019-10-02,2019-10-02,1,2017-0148;2017-0147;2017-0146;2017-0145;2017-0144;2017-0143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/smb/doublepulsar_rce.rb -47456,exploits/windows/remote/47456.rb,"DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)",2019-10-02,Metasploit,remote,windows,,2019-10-02,2019-10-02,1,2017-0148;2017-0147;2017-0146;2017-0145;2017-0144;2017-0143,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/smb/doublepulsar_rce.rb -16450,exploits/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2008-1661;45924,"Metasploit Framework (MSF)",,,, -27805,exploits/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting",2013-08-23,loneferret,remote,windows,,2013-08-23,2013-08-24,1,96655,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-23-at-13618-pm.png,, -20065,exploits/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",remote,windows,,2000-07-08,2012-07-24,1,2000-0640;370,,,,,https://www.securityfocus.com/bid/1452/info +16638,exploits/windows/remote/16638.rb,"DjVu - 'DjVu_ActiveX_MSOffice.dll' ActiveX Component Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-03-10,1,CVE-2008-4922;OSVDB-49592,"Metasploit Framework (MSF)",,,, +6878,exploits/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow",2008-10-30,"Shahriyar Jalayeri",remote,windows,,2008-10-29,,1,OSVDB-49592;CVE-2008-4922,,,,, +644,exploits/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow",2004-11-21,"Reed Arvin",remote,windows,110,2004-11-20,2016-04-19,1,OSVDB-11927;CVE-2004-1533,,,,http://www.exploit-db.comDMS-POP3-Server-1.5.msi, +48336,exploits/windows/remote/48336.rb,"DotNetNuke - Cookie Deserialization Remote Code Execution (Metasploit)",2020-04-16,Metasploit,remote,windows,,2020-04-16,2020-04-16,1,CVE-2018-18326;CVE-2018-18325;CVE-2018-15812;CVE-2018-15811;CVE-2017-9822,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/dnn_cookie_deserialization_rce.rb +31465,exploits/windows/remote/31465.cs,"DotNetNuke 4.8.1 - Default 'ValidationKey' and 'DecriptionKey' Weak Encryption",2008-03-21,"Brian Holyfield",remote,windows,,2008-03-21,2014-02-06,1,CVE-2008-6540;OSVDB-43720,,,,,https://www.securityfocus.com/bid/28391/info +47456,exploits/windows/remote/47456.rb,"DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)",2019-10-02,Metasploit,remote,windows,,2019-10-02,2019-10-02,1,CVE-2017-0148;CVE-2017-0147;CVE-2017-0146;CVE-2017-0145;CVE-2017-0144;CVE-2017-0143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/smb/doublepulsar_rce.rb +47456,exploits/windows/remote/47456.rb,"DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)",2019-10-02,Metasploit,remote,windows,,2019-10-02,2019-10-02,1,CVE-2017-0148;CVE-2017-0147;CVE-2017-0146;CVE-2017-0145;CVE-2017-0144;CVE-2017-0143,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/smb/doublepulsar_rce.rb +16450,exploits/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2008-1661;OSVDB-45924,"Metasploit Framework (MSF)",,,, +27805,exploits/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting",2013-08-23,loneferret,remote,windows,,2013-08-23,2013-08-24,1,OSVDB-96655,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-23-at-13618-pm.png,, +20065,exploits/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",remote,windows,,2000-07-08,2012-07-24,1,CVE-2000-0640;OSVDB-370,,,,,https://www.securityfocus.com/bid/1452/info 34997,exploits/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,remote,windows,,2010-11-16,2014-10-17,1,,,,,,https://www.securityfocus.com/bid/44881/info 43339,exploits/windows/remote/43339.rb,"Dup Scout Enterprise - 'Login' Buffer Overflow (Metasploit)",2017-12-14,Metasploit,remote,windows,,2017-12-14,2017-12-16,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comdupscoutent_setup_v10.0.18.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/7f93cca446d88287f7cd565d79052e4eb799c44c/modules/exploits/windows/http/dup_scout_enterprise_login_bof.rb 43202,exploits/windows/remote/43202.py,"Dup Scout Enterprise 10.0.18 - 'Input Directory' Local Buffer Overflow (SEH)",2017-11-29,"Miguel Mendez Z",remote,windows,,2017-12-01,2017-12-14,0,,,,,http://www.exploit-db.comdupscoutent_setup_v10.0.18.exe, @@ -41929,54 +41929,54 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 42022,exploits/windows/remote/42022.rb,"Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)",2017-05-17,Metasploit,remote,windows,,2017-05-17,2017-05-17,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/7e2dab4ddcdc7f71369929f23efd4168fd29608f/modules/exploits/windows/http/dupscts_bof.rb 42557,exploits/windows/remote/42557.py,"Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows,,2017-08-28,2017-08-28,1,,,,http://www.exploit-db.com/screenshots/idlt43000/screen-shot-2017-08-28-at-094711.png,http://www.exploit-db.comdupscoutent_setup_v9.9.14.exe, 34823,exploits/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution",2010-10-08,anT!-Tr0J4n,remote,windows,,2010-10-08,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43863/info -3037,exploits/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow",2006-12-29,rgod,remote,windows,4002,2006-12-28,2016-09-21,1,33442;2006-6853,,,,http://www.exploit-db.comdurian3.02_bin.zip, +3037,exploits/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow",2006-12-29,rgod,remote,windows,4002,2006-12-28,2016-09-21,1,OSVDB-33442;CVE-2006-6853,,,,http://www.exploit-db.comdurian3.02_bin.zip, 32957,exploits/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure",2009-04-27,"Alfons Luja",remote,windows,,2009-04-27,2014-04-21,1,,,,,,https://www.securityfocus.com/bid/34721/info -8537,exploits/windows/remote/8537.txt,"dwebpro 6.8.26 - Directory Traversal / File Disclosure",2009-04-27,"Alfons Luja",remote,windows,,2009-04-26,,1,54301;54300,,,,, +8537,exploits/windows/remote/8537.txt,"dwebpro 6.8.26 - Directory Traversal / File Disclosure",2009-04-27,"Alfons Luja",remote,windows,,2009-04-26,,1,OSVDB-54301;OSVDB-54300,,,,, 40445,exploits/windows/remote/40445.txt,"DWebPro 8.4.2 - Multiple Vulnerabilities",2016-10-03,Tulpa,remote,windows,,2016-10-03,2016-10-03,0,,,,,, 41751,exploits/windows/remote/41751.txt,"DzSoft PHP Editor 4.2.7 - File Enumeration",2017-03-28,hyp3rlinx,remote,windows,,2017-03-28,2017-03-28,0,,,,,, -1026,exploits/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 - 'imap' Remote Buffer Overflow",2005-06-02,"Jerome Athias",remote,windows,143,2005-06-01,,1,16990;2005-1903,,,,, +1026,exploits/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 - 'imap' Remote Buffer Overflow",2005-06-02,"Jerome Athias",remote,windows,143,2005-06-01,,1,OSVDB-16990;CVE-2005-1903,,,,, 34835,exploits/windows/remote/34835.py,"e2eSoft VCam - DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,remote,windows,,2010-10-12,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/44051/info -14267,exploits/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",remote,windows,,2010-07-08,2010-07-08,1,2010-2627;65863,,bfonlywebs.zip,,, -47019,exploits/windows/remote/47019.txt,"EA Origin < 10.5.38 - Remote Code Execution",2019-06-21,"Dominik Penner",remote,windows,,2019-06-21,2019-06-21,0,2019-12828,,,,, +14267,exploits/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",remote,windows,,2010-07-08,2010-07-08,1,CVE-2010-2627;OSVDB-65863,,bfonlywebs.zip,,, +47019,exploits/windows/remote/47019.txt,"EA Origin < 10.5.38 - Remote Code Execution",2019-06-21,"Dominik Penner",remote,windows,,2019-06-21,2019-06-21,0,CVE-2019-12828,,,,, 23211,exploits/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion",2003-10-03,"random nut",remote,windows,,2003-10-03,2012-12-08,1,,,,,,https://www.securityfocus.com/bid/8753/info -28489,exploits/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String",2006-09-04,"Revnic Vasile",remote,windows,,2006-09-04,2013-09-23,1,2006-4654;28945,,,,,https://www.securityfocus.com/bid/19842/info -33454,exploits/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows,,2014-05-21,2016-10-10,1,107242,,,http://www.exploit-db.com/screenshots/idlt33500/screenshot-1.png,http://www.exploit-db.comeabws.exe, -37952,exploits/windows/remote/37952.py,"Easy Address Book Web Server 1.6 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",remote,windows,,2015-08-24,2016-10-10,1,107242,,,,http://www.exploit-db.comeabws.exe, -50999,exploits/windows/remote/50999.py,"Easy Chat Server 3.1 - Remote Stack Buffer Overflow (SEH)",2022-08-01,r00tpgp,remote,windows,,2022-08-01,2022-08-03,0,2004-2466,,,,http://www.exploit-db.comecssetup.exe, -33790,exploits/windows/remote/33790.rb,"Easy File Management Web Server - Remote Stack Buffer Overflow (Metasploit)",2014-06-17,Metasploit,remote,windows,80,2014-06-17,2014-06-17,1,107241,"Metasploit Framework (MSF)",,,http://www.exploit-db.comefmsetup.exe, -33610,exploits/windows/remote/33610.py,"Easy File Management Web Server 5.3 - 'UserID' Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",remote,windows,80,2014-06-01,2017-08-23,1,107241,,,,http://www.exploit-db.comefmsetup.exe, -33453,exploits/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows,,2014-05-21,2016-10-10,1,107241,,,http://www.exploit-db.com/screenshots/idlt33500/screenshot.png,http://www.exploit-db.comefmsetup.exe, -37808,exploits/windows/remote/37808.py,"Easy File Management Web Server 5.6 - 'USERID' Remote Buffer Overflow",2015-08-18,"Tracy Turben",remote,windows,,2015-08-19,2017-08-23,1,107241,,,http://www.exploit-db.com/screenshots/idlt38000/37808.png,, -3579,exploits/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote Overflow",2007-03-26,"Winny Thomas",remote,windows,21,2007-03-25,2017-11-22,1,27646;2006-3952,,,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, -2234,exploits/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote",2006-08-21,h07,remote,windows,21,2006-08-20,,1,27646;2006-3952,,,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, -16742,exploits/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 - PASS Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,2006-3952;27646,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, -33538,exploits/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Remote Stack Buffer Overflow",2014-05-27,superkojiman,remote,windows,21,2014-05-27,2014-05-27,1,2006-3952;27646,,,,http://www.exploit-db.comefsfs.exe, +28489,exploits/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String",2006-09-04,"Revnic Vasile",remote,windows,,2006-09-04,2013-09-23,1,CVE-2006-4654;OSVDB-28945,,,,,https://www.securityfocus.com/bid/19842/info +33454,exploits/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows,,2014-05-21,2016-10-10,1,OSVDB-107242,,,http://www.exploit-db.com/screenshots/idlt33500/screenshot-1.png,http://www.exploit-db.comeabws.exe, +37952,exploits/windows/remote/37952.py,"Easy Address Book Web Server 1.6 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",remote,windows,,2015-08-24,2016-10-10,1,OSVDB-107242,,,,http://www.exploit-db.comeabws.exe, +50999,exploits/windows/remote/50999.py,"Easy Chat Server 3.1 - Remote Stack Buffer Overflow (SEH)",2022-08-01,r00tpgp,remote,windows,,2022-08-01,2022-08-03,0,CVE-2004-2466,,,,http://www.exploit-db.comecssetup.exe, +33790,exploits/windows/remote/33790.rb,"Easy File Management Web Server - Remote Stack Buffer Overflow (Metasploit)",2014-06-17,Metasploit,remote,windows,80,2014-06-17,2014-06-17,1,OSVDB-107241,"Metasploit Framework (MSF)",,,http://www.exploit-db.comefmsetup.exe, +33610,exploits/windows/remote/33610.py,"Easy File Management Web Server 5.3 - 'UserID' Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",remote,windows,80,2014-06-01,2017-08-23,1,OSVDB-107241,,,,http://www.exploit-db.comefmsetup.exe, +33453,exploits/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows,,2014-05-21,2016-10-10,1,OSVDB-107241,,,http://www.exploit-db.com/screenshots/idlt33500/screenshot.png,http://www.exploit-db.comefmsetup.exe, +37808,exploits/windows/remote/37808.py,"Easy File Management Web Server 5.6 - 'USERID' Remote Buffer Overflow",2015-08-18,"Tracy Turben",remote,windows,,2015-08-19,2017-08-23,1,OSVDB-107241,,,http://www.exploit-db.com/screenshots/idlt38000/37808.png,, +3579,exploits/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote Overflow",2007-03-26,"Winny Thomas",remote,windows,21,2007-03-25,2017-11-22,1,OSVDB-27646;CVE-2006-3952,,,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, +2234,exploits/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote",2006-08-21,h07,remote,windows,21,2006-08-20,,1,OSVDB-27646;CVE-2006-3952,,,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, +16742,exploits/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 - PASS Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,CVE-2006-3952;OSVDB-27646,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEasy_File_Sharing_FTP_Server_V2.0.exe, +33538,exploits/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Remote Stack Buffer Overflow",2014-05-27,superkojiman,remote,windows,21,2014-05-27,2014-05-27,1,CVE-2006-3952;OSVDB-27646,,,,http://www.exploit-db.comefsfs.exe, 42256,exploits/windows/remote/42256.rb,"Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow (Metasploit)",2017-06-17,Metasploit,remote,windows,80,2017-06-26,2017-06-26,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comefssetup.exe,https://github.com/rapid7/metasploit-framework/blob/02e4edc4cb014133ebc0025d19ed0eca50b065d4/modules/exploits/windows/http/easyfilesharing_post.rb 39661,exploits/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Remote Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,remote,windows,80,2016-04-05,2016-04-05,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comefssetup.exe, 23222,exploits/windows/remote/23222.txt,"Easy File Sharing Web Server 1.2 - Information Disclosure",2003-10-06,nimber@designer.ru,remote,windows,,2003-10-06,2016-09-04,1,,,,,,https://www.securityfocus.com/bid/8777/info -27378,exploits/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",remote,windows,,2006-03-09,2013-08-07,1,2006-1161;23791,,,,,https://www.securityfocus.com/bid/17046/info -2690,exploits/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer",2006-10-30,"Greg Linares",remote,windows,80,2006-10-29,,1,30150;2006-5714,,,,http://www.exploit-db.comEasy_File_Sharing_Web-Server_v4.0.exe, -8155,exploits/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 - File Disclosure",2009-03-04,Stack,remote,windows,,2009-03-03,,1,52345;2009-4809,,,,, +27378,exploits/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",remote,windows,,2006-03-09,2013-08-07,1,CVE-2006-1161;OSVDB-23791,,,,,https://www.securityfocus.com/bid/17046/info +2690,exploits/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer",2006-10-30,"Greg Linares",remote,windows,80,2006-10-29,,1,OSVDB-30150;CVE-2006-5714,,,,http://www.exploit-db.comEasy_File_Sharing_Web-Server_v4.0.exe, +8155,exploits/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 - File Disclosure",2009-03-04,Stack,remote,windows,,2009-03-03,,1,OSVDB-52345;CVE-2009-4809,,,,, 17063,exploits/windows/remote/17063.txt,"Easy File Sharing Web Server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",remote,windows,,2011-03-29,2016-09-04,1,,,,http://www.exploit-db.com/screenshots/idlt17500/17063.png,http://www.exploit-db.comefssetup.exe, -33352,exploits/windows/remote/33352.py,"Easy File Sharing Web Server 6.8 - Remote Stack Buffer Overflow",2014-05-14,superkojiman,remote,windows,80,2014-05-14,2014-05-24,1,106965;2014-3791,,,,http://www.exploit-db.comefssetup.exe, +33352,exploits/windows/remote/33352.py,"Easy File Sharing Web Server 6.8 - Remote Stack Buffer Overflow",2014-05-14,superkojiman,remote,windows,80,2014-05-14,2014-05-24,1,OSVDB-106965;CVE-2014-3791,,,,http://www.exploit-db.comefssetup.exe, 37951,exploits/windows/remote/37951.py,"Easy File Sharing Web Server 6.9 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",remote,windows,,2015-08-24,2016-10-10,1,,,,,http://www.exploit-db.comefssetup.exe, 42165,exploits/windows/remote/42165.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow",2017-06-12,"Touhid M.Shaikh",remote,windows,,2017-06-13,2017-06-13,0,,,,,http://www.exploit-db.comefssetup.exe, 42186,exploits/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",remote,windows,,2017-06-16,2017-06-16,0,,,,,http://www.exploit-db.comefssetup.exe, -44522,exploits/windows/remote/44522.py,"Easy File Sharing Web Server 7.2 - 'UserID' Remote Buffer Overflow (DEP Bypass)",2018-04-24,"Hashim Jawad",remote,windows,,2018-04-24,2018-04-24,0,2018-9059,Remote,,,http://www.exploit-db.comefssetup.exe, +44522,exploits/windows/remote/44522.py,"Easy File Sharing Web Server 7.2 - 'UserID' Remote Buffer Overflow (DEP Bypass)",2018-04-24,"Hashim Jawad",remote,windows,,2018-04-24,2018-04-24,0,CVE-2018-9059,Remote,,,http://www.exploit-db.comefssetup.exe, 42159,exploits/windows/remote/42159.txt,"Easy File Sharing Web Server 7.2 - Authentication Bypass",2017-06-11,"Touhid M.Shaikh",remote,windows,,2017-06-12,2017-06-12,0,,,,,http://www.exploit-db.comefssetup.exe, 42304,exploits/windows/remote/42304.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (DEP Bypass)",2017-07-08,"Sungchul Park",remote,windows,,2017-07-09,2017-07-11,0,,,,,http://www.exploit-db.comefssetup.exe, 42261,exploits/windows/remote/42261.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (SEH)",2017-06-27,clubjk,remote,windows,80,2017-06-27,2017-07-11,0,,,,,http://www.exploit-db.comefssetup.exe, 39008,exploits/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET Buffer Overflow (SEH)",2015-12-16,ArminCyber,remote,windows,80,2015-12-17,2017-07-11,1,,,,,http://www.exploit-db.comefssetup.exe, -39009,exploits/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)",2015-12-16,ArminCyber,remote,windows,80,2015-12-17,2017-07-11,1,132117,,,,http://www.exploit-db.comefssetup.exe, -38829,exploits/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)",2015-11-30,Knaps,remote,windows,,2015-11-30,2015-11-30,0,129485,,,,, +39009,exploits/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)",2015-12-16,ArminCyber,remote,windows,80,2015-12-17,2017-07-11,1,OSVDB-132117,,,,http://www.exploit-db.comefssetup.exe, +38829,exploits/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)",2015-11-30,Knaps,remote,windows,,2015-11-30,2015-11-30,0,OSVDB-129485,,,,, 40178,exploits/windows/remote/40178.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (Egghunter) (SEH)",2016-07-29,ch3rn0byl,remote,windows,80,2016-07-29,2017-09-06,0,,,,,http://www.exploit-db.comefssetup.exe, 38526,exploits/windows/remote/38526.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (SEH)",2015-10-23,Audit0r,remote,windows,,2015-10-23,2015-10-24,1,,,,http://www.exploit-db.com/screenshots/idlt39000/38526.png,http://www.exploit-db.comefssetup.exe, -44485,exploits/windows/remote/44485.py,"Easy File Sharing Web Server 7.2 - Stack Buffer Overflow",2018-04-18,rebeyond,remote,windows,80,2018-04-18,2018-04-18,0,2018-9059,,,,http://www.exploit-db.comefssetup.exe, +44485,exploits/windows/remote/44485.py,"Easy File Sharing Web Server 7.2 - Stack Buffer Overflow",2018-04-18,rebeyond,remote,windows,80,2018-04-18,2018-04-18,0,CVE-2018-9059,,,,http://www.exploit-db.comefssetup.exe, 14604,exploits/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Remote Buffer Overflow",2010-08-10,"Rabih Mohsen",remote,windows,,2010-08-10,2010-08-22,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14604.png,http://www.exploit-db.comeasyftp-server-1.7.0.11-cn.zip, 40760,exploits/windows/remote/40760.rb,"Easy Internet Sharing Proxy Server 2.2 - Remote Overflow (SEH) (Metasploit)",2016-11-15,"Tracy Turben",remote,windows,,2016-11-15,2016-11-15,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-15-at-163518.png,http://www.exploit-db.comepssetup.exe, 34696,exploits/windows/remote/34696.c,"Easy Office Recovery - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows,,2010-09-22,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43416/info 28360,exploits/windows/remote/28360.c,"EasyCafe 2.1/2.2 - Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",remote,windows,,2006-08-07,2013-09-18,1,,,,,,https://www.securityfocus.com/bid/19401/info -39102,exploits/windows/remote/39102.py,"EasyCafe Server 2.2.14 - Remote File Read",2015-12-26,R-73eN,remote,windows,,2015-12-26,2015-12-26,1,132281,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2015-12-26-at-111537-am.png,, +39102,exploits/windows/remote/39102.py,"EasyCafe Server 2.2.14 - Remote File Read",2015-12-26,R-73eN,remote,windows,,2015-12-26,2015-12-26,1,OSVDB-132281,,,http://www.exploit-db.com/screenshots/idlt39500/screen-shot-2015-12-26-at-111537-am.png,, 40234,exploits/windows/remote/40234.py,"EasyFTP Server 1.7.0.11 - 'APPE' Remote Buffer Overflow",2012-03-03,Swappage,remote,windows,,2016-08-13,2016-08-14,0,,,,,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, 14402,exploits/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - 'CWD' (Authenticated) Remote Buffer Overflow",2010-07-18,fdiskyou,remote,windows,,2010-07-18,2010-07-18,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14402.png,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, 16737,exploits/windows/remote/16737.rb,"EasyFTP Server 1.7.0.11 - 'CWD' Stack Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-08-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, @@ -41985,202 +41985,202 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 16734,exploits/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Stack Buffer Overflow (Metasploit)",2010-08-03,Metasploit,remote,windows,,2010-08-03,2016-08-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, 14399,exploits/windows/remote/14399.py,"EasyFTP Server 1.7.0.11 - 'MKD' (Authenticated) Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",remote,windows,,2010-07-17,2010-07-18,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14399.png,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, 16711,exploits/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - 'MKD' Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,remote,windows,,2010-07-27,2016-08-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, -14623,exploits/windows/remote/14623.py,"EasyFTP Server 1.7.0.11 - (Authenticated) Multiple Commands Remote Buffer Overflows",2010-08-11,"Glafkos Charalambous",remote,windows,21,2010-08-11,2010-08-12,1,62134,,,http://www.exploit-db.com/screenshots/idlt15000/14623.png,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, +14623,exploits/windows/remote/14623.py,"EasyFTP Server 1.7.0.11 - (Authenticated) Multiple Commands Remote Buffer Overflows",2010-08-11,"Glafkos Charalambous",remote,windows,21,2010-08-11,2010-08-12,1,OSVDB-62134,,,http://www.exploit-db.com/screenshots/idlt15000/14623.png,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, 16771,exploits/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow (Metasploit)",2010-08-17,Metasploit,remote,windows,8080,2010-08-17,2016-08-14,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftp-server-1.7.0.11-en.zip, -11500,exploits/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",remote,windows,,2010-02-17,,1,66614,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, +11500,exploits/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",remote,windows,,2010-02-17,,1,OSVDB-66614,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 12044,exploits/windows/remote/12044.c,"EasyFTP Server 1.7.0.2 - 'MKD' (Authenticated) Remote Buffer Overflow",2010-04-04,x90c,remote,windows,,2010-04-03,,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 11468,exploits/windows/remote/11468.py,"EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (1)",2010-02-15,dookie,remote,windows,21,2010-02-14,,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 17354,exploits/windows/remote/17354.py,"EasyFTP Server 1.7.0.2 - (Authenticated) Buffer Overflow (2)",2011-06-01,b33f,remote,windows,,2011-06-01,2012-10-28,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 12312,exploits/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",remote,windows,,2010-04-19,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 11539,exploits/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,remote,windows,,2010-02-21,,1,,,,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, 11668,exploits/windows/remote/11668.rb,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow (Metasploit)",2010-03-09,blake,remote,windows,,2010-03-08,,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comeasyftpsvr-1.7.0.2.zip, -7402,exploits/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow",2008-12-09,e.wiZz!,remote,windows,,2008-12-08,,1,52594;2008-6447,,,,, -4445,exploits/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow",2007-09-23,rgod,remote,windows,,2007-09-22,,1,38158;2007-5070,,,,, +7402,exploits/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow",2008-12-09,e.wiZz!,remote,windows,,2008-12-08,,1,OSVDB-52594;CVE-2008-6447,,,,, +4445,exploits/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow",2007-09-23,rgod,remote,windows,,2007-09-22,,1,OSVDB-38158;CVE-2007-5070,,,,, 10007,exploits/windows/remote/10007.html,"EasyMail Objects 'EMSMTP.DLL 6.0.1' - ActiveX Control Remote Buffer Overflow",2009-11-12,"Will Dormann",remote,windows,,2009-11-11,,1,,,,,http://www.exploit-db.comPostcast_Easymail_3.0.61.exe, 35563,exploits/windows/remote/35563.pl,"EasyPHP 5.3.5.0 - 'index.php' Arbitrary File Download",2011-04-03,KedAns-Dz,remote,windows,,2011-04-03,2014-12-17,1,,,,,,https://www.securityfocus.com/bid/47145/info -4453,exploits/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,remote,windows,,2007-09-23,,1,38726;2007-5111;37736;2007-5110,,,,, -35614,exploits/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution",2011-04-14,LiquidWorm,remote,windows,,2011-04-14,2014-12-26,1,2011-5155;71829,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5009.php -15802,exploits/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",remote,windows,,2010-12-21,2010-12-31,0,2010-4598;69968,,,,,http://aluigi.org/adv/integraxor_1-adv.txt -4299,exploits/windows/remote/4299.html,"eCentrex VOIP Client module - 'uacomx.ocx 2.0.1' Remote Buffer Overflow",2007-08-21,rgod,remote,windows,,2007-08-20,,1,37738;2007-4489,,,,http://www.exploit-db.comeCentrex_VOIP_Client_module_uacomx_2.0.1.cab, +4453,exploits/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,remote,windows,,2007-09-23,,1,OSVDB-38726;CVE-2007-5111;OSVDB-37736;CVE-2007-5110,,,,, +35614,exploits/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution",2011-04-14,LiquidWorm,remote,windows,,2011-04-14,2014-12-26,1,CVE-2011-5155;OSVDB-71829,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5009.php +15802,exploits/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",remote,windows,,2010-12-21,2010-12-31,0,CVE-2010-4598;OSVDB-69968,,,,,http://aluigi.org/adv/integraxor_1-adv.txt +4299,exploits/windows/remote/4299.html,"eCentrex VOIP Client module - 'uacomx.ocx 2.0.1' Remote Buffer Overflow",2007-08-21,rgod,remote,windows,,2007-08-20,,1,OSVDB-37738;CVE-2007-4489,,,,http://www.exploit-db.comeCentrex_VOIP_Client_module_uacomx_2.0.1.cab, 44155,exploits/windows/remote/44155.py,"EChat Server 3.1 - 'CHAT.ghp' Buffer Overflow",2018-02-21,"Juan Sacco",remote,windows,,2018-02-21,2018-02-21,0,,,,,, -21446,exploits/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,remote,windows,,2002-04-17,2012-09-22,1,2002-0375;3458,,,,,https://www.securityfocus.com/bid/4720/info -16769,exploits/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,8008,2010-07-13,2011-03-09,1,2005-2551;18703,"Metasploit Framework (MSF)",,,, +21446,exploits/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,remote,windows,,2002-04-17,2012-09-22,1,CVE-2002-0375;OSVDB-3458,,,,,https://www.securityfocus.com/bid/4720/info +16769,exploits/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,8008,2010-07-13,2011-03-09,1,CVE-2005-2551;OSVDB-18703,"Metasploit Framework (MSF)",,,, 11820,exploits/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Stack Buffer Overflows (1)",2010-03-20,corelanc0d3r,remote,windows,,2010-03-19,2011-01-03,1,,,,http://www.exploit-db.com/screenshots/idlt12000/screen-shot-2011-01-03-at-114832-pm.png,http://www.exploit-db.comftpserver.zip, 11877,exploits/windows/remote/11877.py,"eDisplay Personal FTP Server 1.0.0 - (Authenticated) Multiple Stack Buffer Overflows (2)",2010-03-25,sud0,remote,windows,21,2010-03-24,,1,,,,,http://www.exploit-db.comftpserver.zip, -4598,exploits/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method",2007-11-02,shinnai,remote,windows,,2007-11-01,,1,38415;2007-5826,,,,, +4598,exploits/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method",2007-11-02,shinnai,remote,windows,,2007-11-01,,1,OSVDB-38415;CVE-2007-5826,,,,, 7762,exploits/windows/remote/7762.html,"EDraw Office Viewer 5.4 - 'HttpDownloadFile()' Insecure Method",2009-01-14,Cyber-Zone,remote,windows,,2009-01-13,,1,,,,,, -4010,exploits/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method",2007-05-30,shinnai,remote,windows,,2007-05-29,,1,36044;2007-3168,,,,, -4290,exploits/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method",2007-08-16,shinnai,remote,windows,,2007-08-15,,1,38794;2007-4420,,,,, +4010,exploits/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method",2007-05-30,shinnai,remote,windows,,2007-05-29,,1,OSVDB-36044;CVE-2007-3168,,,,, +4290,exploits/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method",2007-08-16,shinnai,remote,windows,,2007-08-15,,1,OSVDB-38794;CVE-2007-4420,,,,, 16242,exploits/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",remote,windows,,2011-02-25,2011-02-25,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-25-at-52749-am.png,http://www.exploit-db.comOfficeOCXSetup.exe, -8986,exploits/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method",2009-06-18,Jambalaya,remote,windows,,2009-06-17,,1,2009-2169;55149,,,,, -20184,exploits/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow",2000-08-31,"Ussr Labs",remote,windows,,2000-08-31,2012-08-05,1,2000-0734;58523,,,,,https://www.securityfocus.com/bid/1627/info -27024,exploits/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,remote,windows,,2006-01-03,2013-07-23,1,2005-4622;22151,,,,,https://www.securityfocus.com/bid/16124/info -2699,exploits/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream",2006-11-01,"Greg Linares",remote,windows,,2006-10-31,,1,30174;2006-5715,,,,, -16772,exploits/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)",2010-08-06,Metasploit,remote,windows,80,2010-08-06,2011-03-09,1,2004-2466;7416,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, +8986,exploits/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method",2009-06-18,Jambalaya,remote,windows,,2009-06-17,,1,CVE-2009-2169;OSVDB-55149,,,,, +20184,exploits/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow",2000-08-31,"Ussr Labs",remote,windows,,2000-08-31,2012-08-05,1,CVE-2000-0734;OSVDB-58523,,,,,https://www.securityfocus.com/bid/1627/info +27024,exploits/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,remote,windows,,2006-01-03,2013-07-23,1,CVE-2005-4622;OSVDB-22151,,,,,https://www.securityfocus.com/bid/16124/info +2699,exploits/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream",2006-11-01,"Greg Linares",remote,windows,,2006-10-31,,1,OSVDB-30174;CVE-2006-5715,,,,, +16772,exploits/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)",2010-08-06,Metasploit,remote,windows,80,2010-08-06,2011-03-09,1,CVE-2004-2466;OSVDB-7416,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, 11210,exploits/windows/remote/11210.rb,"EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-21,fb1h2s,remote,windows,,2010-01-20,,1,,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, 8154,exploits/windows/remote/8154.pl,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow",2009-03-04,Dr4sH,remote,windows,80,2009-03-03,2017-02-20,1,,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, -8142,exploits/windows/remote/8142.py,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (SEH)",2009-03-03,His0k4,remote,windows,80,2009-03-02,2017-02-20,1,64538,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, +8142,exploits/windows/remote/8142.py,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (SEH)",2009-03-03,His0k4,remote,windows,80,2009-03-02,2017-02-20,1,OSVDB-64538,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, 8149,exploits/windows/remote/8149.txt,"EFS Easy Chat Server 2.2 - Cross-Site Request Forgery (Change Admin Password)",2009-03-03,Stack,remote,windows,,2009-03-02,2017-02-20,1,,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, 42155,exploits/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",remote,windows,,2017-06-11,2017-06-11,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-11-at-113356.png,http://www.exploit-db.comecssetup.exe, -33326,exploits/windows/remote/33326.py,"EFS Easy Chat Server 3.1 - Remote Stack Buffer Overflow",2014-05-12,superkojiman,remote,windows,,2014-05-12,2016-10-27,1,106841;2004-2466,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-154715.png,http://www.exploit-db.comecssetup.exe, +33326,exploits/windows/remote/33326.py,"EFS Easy Chat Server 3.1 - Remote Stack Buffer Overflow",2014-05-12,superkojiman,remote,windows,,2014-05-12,2016-10-27,1,OSVDB-106841;CVE-2004-2466,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-12-at-154715.png,http://www.exploit-db.comecssetup.exe, 11179,exploits/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow",2010-01-18,"John Babio",remote,windows,,2010-01-17,,1,,,,,http://www.exploit-db.comEasy_Chat_Server_2.2.exe, -21109,exploits/windows/remote/21109.c,"EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,remote,windows,,2001-09-12,2012-09-06,1,2001-1112;764,,,,,https://www.securityfocus.com/bid/3330/info -21110,exploits/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory Existence / File Existence",2001-09-12,byterage,remote,windows,,2001-09-12,2012-09-06,1,2001-1109;766,,,,,https://www.securityfocus.com/bid/3333/info -16451,exploits/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2006-3838;27526,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-024.html +21109,exploits/windows/remote/21109.c,"EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,remote,windows,,2001-09-12,2012-09-06,1,CVE-2001-1112;OSVDB-764,,,,,https://www.securityfocus.com/bid/3330/info +21110,exploits/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory Existence / File Existence",2001-09-12,byterage,remote,windows,,2001-09-12,2012-09-06,1,CVE-2001-1109;OSVDB-766,,,,,https://www.securityfocus.com/bid/3333/info +16451,exploits/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2006-3838;OSVDB-27526,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-024.html 2079,exploits/windows/remote/2079.pl,"eIQnetworks ESA - Syslog Server Remote Buffer Overflow",2006-07-27,"Kevin Finisterre",remote,windows,12345,2006-07-26,,1,,,,,,http://www.zerodayinitiative.com/advisories/ZDI-06-023.html -16438,exploits/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2006-3838;27528,"Metasploit Framework (MSF)",,,, -4566,exploits/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)",2007-10-24,ri0t,remote,windows,10616,2007-10-23,,1,43608;2007-5699,"Metasploit Framework (MSF)",,,, -2074,exploits/windows/remote/2074.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,remote,windows,10616,2006-07-25,,1,27526;2006-3838,"Metasploit Framework (MSF)",,,, -2075,exploits/windows/remote/2075.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-07-26,ri0t,remote,windows,,2006-07-25,2016-09-14,1,2006-3838,"Metasploit Framework (MSF)",,,, -2140,exploits/windows/remote/2140.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (3)",2006-08-07,ri0t,remote,windows,10616,2006-08-06,,1,27526;2006-3838,"Metasploit Framework (MSF)",,,, -2080,exploits/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)",2006-07-27,"Kevin Finisterre",remote,windows,10616,2006-07-26,2016-09-14,1,2006-3838,,,,,http://www.zerodayinitiative.com/advisories/ZDI-06-024.html -23155,exploits/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution (Metasploit)",2012-12-05,Metasploit,remote,windows,,2012-12-05,2012-12-05,1,2012-5357;88107,"Metasploit Framework (MSF)",,,, +16438,exploits/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2006-3838;OSVDB-27528,"Metasploit Framework (MSF)",,,, +4566,exploits/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)",2007-10-24,ri0t,remote,windows,10616,2007-10-23,,1,OSVDB-43608;CVE-2007-5699,"Metasploit Framework (MSF)",,,, +2074,exploits/windows/remote/2074.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,remote,windows,10616,2006-07-25,,1,OSVDB-27526;CVE-2006-3838,"Metasploit Framework (MSF)",,,, +2075,exploits/windows/remote/2075.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-07-26,ri0t,remote,windows,,2006-07-25,2016-09-14,1,CVE-2006-3838,"Metasploit Framework (MSF)",,,, +2140,exploits/windows/remote/2140.py,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (3)",2006-08-07,ri0t,remote,windows,10616,2006-08-06,,1,OSVDB-27526;CVE-2006-3838,"Metasploit Framework (MSF)",,,, +2080,exploits/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)",2006-07-27,"Kevin Finisterre",remote,windows,10616,2006-07-26,2016-09-14,1,CVE-2006-3838,,,,,http://www.zerodayinitiative.com/advisories/ZDI-06-024.html +23155,exploits/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution (Metasploit)",2012-12-05,Metasploit,remote,windows,,2012-12-05,2012-12-05,1,CVE-2012-5357;OSVDB-88107,"Metasploit Framework (MSF)",,,, 45905,exploits/windows/remote/45905.py,"ELBA5 5.8.0 - Remote Code Execution",2018-11-26,"Florian Bogner",remote,windows,2640,2018-11-26,2018-11-26,0,,,,,http://www.exploit-db.comelba571_R4_Einzelplatz.exe, -16609,exploits/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2007-4466;37723,"Metasploit Framework (MSF)",,,, -20717,exploits/windows/remote/20717.txt,"elron im Anti-Virus 3.0.3 - Directory Traversal",2001-03-23,"Erik Tayler",remote,windows,,2001-03-23,2012-08-22,1,2001-0571;7730,,,,,https://www.securityfocus.com/bid/2519/info -28183,exploits/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting",2013-09-10,loneferret,remote,windows,,2013-09-10,2013-09-10,1,97140,,,http://www.exploit-db.com/screenshots/idlt28500/emclient-xss.png,, -29688,exploits/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,remote,windows,,2007-02-28,2013-11-20,1,2007-1190;36205,,,,,https://www.securityfocus.com/bid/22755/info -16391,exploits/windows/remote/16391.rb,"EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-2158;45714,"Metasploit Framework (MSF)",,,, +16609,exploits/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2007-4466;OSVDB-37723,"Metasploit Framework (MSF)",,,, +20717,exploits/windows/remote/20717.txt,"elron im Anti-Virus 3.0.3 - Directory Traversal",2001-03-23,"Erik Tayler",remote,windows,,2001-03-23,2012-08-22,1,CVE-2001-0571;OSVDB-7730,,,,,https://www.securityfocus.com/bid/2519/info +28183,exploits/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting",2013-09-10,loneferret,remote,windows,,2013-09-10,2013-09-10,1,OSVDB-97140,,,http://www.exploit-db.com/screenshots/idlt28500/emclient-xss.png,, +29688,exploits/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,remote,windows,,2007-02-28,2013-11-20,1,CVE-2007-1190;OSVDB-36205,,,,,https://www.securityfocus.com/bid/22755/info +16391,exploits/windows/remote/16391.rb,"EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-2158;OSVDB-45714,"Metasploit Framework (MSF)",,,, 42720,exploits/windows/remote/42720.rb,"EMC AlphaStor Device Manager - Opcode 0x72 Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,3000,2017-09-14,2017-09-14,0,,,,,, -34756,exploits/windows/remote/34756.rb,"EMC AlphaStor Device Manager Opcode 0x75 - Command Injection (Metasploit)",2014-09-24,Metasploit,remote,windows,3000,2014-09-24,2014-09-24,1,2013-0928;89436,"Metasploit Framework (MSF)",,,, -42719,exploits/windows/remote/42719.rb,"EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,3500,2017-09-14,2017-09-14,0,2013-0946,"Metasploit Framework (MSF)",,,, -16647,exploits/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,58423,"Metasploit Framework (MSF)",,,, -33263,exploits/windows/remote/33263.html,"EMC Captiva PixTools 2.2 Distributed Imaging - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-10-01,"Giuseppe Fuggiano",remote,windows,,2009-10-01,2016-10-10,1,58881;2009-3573,,,,,https://www.securityfocus.com/bid/36566/info -9803,exploits/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow",2009-09-29,pyrokinesis,remote,windows,,2009-09-28,2017-11-22,1,58423,,,,, -30211,exploits/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet Remote Code Execution",2013-12-11,rgod,remote,windows,,2013-12-11,2013-12-11,0,2012-0874,,,,, -17219,exploits/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,remote,windows,18821,2011-04-28,2011-04-28,1,2010-0620,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-020/ -22525,exploits/windows/remote/22525.rb,"EMC NetWorker - Format String (Metasploit)",2012-11-07,Metasploit,remote,windows,,2012-11-07,2012-11-07,1,2012-2288;85116,"Metasploit Framework (MSF)",,,, +34756,exploits/windows/remote/34756.rb,"EMC AlphaStor Device Manager Opcode 0x75 - Command Injection (Metasploit)",2014-09-24,Metasploit,remote,windows,3000,2014-09-24,2014-09-24,1,CVE-2013-0928;OSVDB-89436,"Metasploit Framework (MSF)",,,, +42719,exploits/windows/remote/42719.rb,"EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,3500,2017-09-14,2017-09-14,0,CVE-2013-0946,"Metasploit Framework (MSF)",,,, +16647,exploits/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,OSVDB-58423,"Metasploit Framework (MSF)",,,, +33263,exploits/windows/remote/33263.html,"EMC Captiva PixTools 2.2 Distributed Imaging - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-10-01,"Giuseppe Fuggiano",remote,windows,,2009-10-01,2016-10-10,1,OSVDB-58881;CVE-2009-3573,,,,,https://www.securityfocus.com/bid/36566/info +9803,exploits/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow",2009-09-29,pyrokinesis,remote,windows,,2009-09-28,2017-11-22,1,OSVDB-58423,,,,, +30211,exploits/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet Remote Code Execution",2013-12-11,rgod,remote,windows,,2013-12-11,2013-12-11,0,CVE-2012-0874,,,,, +17219,exploits/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,remote,windows,18821,2011-04-28,2011-04-28,1,CVE-2010-0620,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-020/ +22525,exploits/windows/remote/22525.rb,"EMC NetWorker - Format String (Metasploit)",2012-11-07,Metasploit,remote,windows,,2012-11-07,2012-11-07,1,CVE-2012-2288;OSVDB-85116,"Metasploit Framework (MSF)",,,, 23040,exploits/windows/remote/23040.c,"eMule 0.2x - AttachToAlreadyKnown Double-Free",2003-09-01,"Stefan Esser",remote,windows,,2003-09-01,2012-12-01,1,,,,,,http://security.e-matters.de/advisories/022003.html 23038,exploits/windows/remote/23038.c,"eMule 0.2x Client - OP_SERVERIDENT Heap Overflow",2003-09-01,"Stefan Esser",remote,windows,,2003-09-01,2012-12-01,1,,,,,,http://security.e-matters.de/advisories/022003.html -175,exploits/windows/remote/175.pl,"eMule 0.42d - IRC Remote Buffer Overflow",2004-04-12,kingcope,remote,windows,,2004-04-11,2016-03-16,1,4937;2004-1892,,,,http://www.exploit-db.comeMule0.42d-Installer.exe, -90,exploits/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",remote,windows,4661,2003-08-31,2016-02-25,1,2443,,,,http://www.exploit-db.comxmule-1.4.3.rar,http://security.e-matters.de/advisories/022003.html +175,exploits/windows/remote/175.pl,"eMule 0.42d - IRC Remote Buffer Overflow",2004-04-12,kingcope,remote,windows,,2004-04-11,2016-03-16,1,OSVDB-4937;CVE-2004-1892,,,,http://www.exploit-db.comeMule0.42d-Installer.exe, +90,exploits/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",remote,windows,4661,2003-08-31,2016-02-25,1,OSVDB-2443,,,,http://www.exploit-db.comxmule-1.4.3.rar,http://security.e-matters.de/advisories/022003.html 34174,exploits/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow",2010-08-18,"Luigi Auriemma",remote,windows,,2010-08-18,2014-07-28,1,,,,,, 9810,exploits/windows/remote/9810.txt,"EnjoySAP 6.4/7.1 - File Overwrite",2009-09-28,sh2kerr,remote,windows,,2009-09-27,,1,,,,,, -16493,exploits/windows/remote/16493.rb,"EnjoySAP SAP GUI - ActiveX Control Arbitrary File Download (Metasploit)",2010-12-01,Metasploit,remote,windows,,2010-12-01,2011-03-10,1,2008-4830;53680,"Metasploit Framework (MSF)",,,, -16498,exploits/windows/remote/16498.rb,"EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2007-3605;37690,"Metasploit Framework (MSF)",,,, -23887,exploits/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit)",2013-01-04,Metasploit,remote,windows,,2013-01-04,2013-01-04,1,2011-5227;77971,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-350/ -33817,exploits/windows/remote/33817.rb,"Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)",2014-06-19,Metasploit,remote,windows,8080,2014-06-19,2014-06-19,1,2014-3913;107674,"Metasploit Framework (MSF)",,,, -42952,exploits/windows/remote/42952.py,"ERS Data System 1.8.1 - Java Deserialization",2017-09-21,"West Shepherd",remote,windows,,2017-10-04,2017-10-04,0,2017-14702,,,,, -30144,exploits/windows/remote/30144.html,"eSellerate SDK 3.6.5 - 'eSellerateControl365.dll' ActiveX Control Buffer Overflow",2007-06-04,shinnai,remote,windows,,2007-06-04,2013-12-08,1,2007-3071;38803,,,,,https://www.securityfocus.com/bid/24300/info -22636,exploits/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,remote,windows,,2003-05-23,2012-11-12,1,57668,,,,,https://www.securityfocus.com/bid/7669/info -21211,exploits/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",remote,windows,,2002-01-10,2012-09-09,1,2002-0112;12082,,,,,https://www.securityfocus.com/bid/3838/info -166,exploits/windows/remote/166.pl,"eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow",2004-03-26,VizibleSoft,remote,windows,80,2004-03-25,,1,4583;2004-1868,,,,, -4146,exploits/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,remote,windows,5151,2007-07-02,2016-10-05,1,2007-1770,,,,, -21298,exploits/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow",2003-07-04,B-r00t,remote,windows,,2003-07-04,2012-09-12,1,2006-5850;12309;2002-0313,,,,,https://www.securityfocus.com/bid/4159/info -1413,exploits/windows/remote/1413.c,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)",2006-01-12,ZwelL,remote,windows,,2006-01-11,,1,22348;2006-0189,,,,, -1414,exploits/windows/remote/1414.pl,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)",2006-01-12,kokanin,remote,windows,5060,2006-01-11,2016-09-14,1,2006-0189;22348,,,,, +16493,exploits/windows/remote/16493.rb,"EnjoySAP SAP GUI - ActiveX Control Arbitrary File Download (Metasploit)",2010-12-01,Metasploit,remote,windows,,2010-12-01,2011-03-10,1,CVE-2008-4830;OSVDB-53680,"Metasploit Framework (MSF)",,,, +16498,exploits/windows/remote/16498.rb,"EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2007-3605;OSVDB-37690,"Metasploit Framework (MSF)",,,, +23887,exploits/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit)",2013-01-04,Metasploit,remote,windows,,2013-01-04,2013-01-04,1,CVE-2011-5227;OSVDB-77971,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-350/ +33817,exploits/windows/remote/33817.rb,"Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)",2014-06-19,Metasploit,remote,windows,8080,2014-06-19,2014-06-19,1,CVE-2014-3913;OSVDB-107674,"Metasploit Framework (MSF)",,,, +42952,exploits/windows/remote/42952.py,"ERS Data System 1.8.1 - Java Deserialization",2017-09-21,"West Shepherd",remote,windows,,2017-10-04,2017-10-04,0,CVE-2017-14702,,,,, +30144,exploits/windows/remote/30144.html,"eSellerate SDK 3.6.5 - 'eSellerateControl365.dll' ActiveX Control Buffer Overflow",2007-06-04,shinnai,remote,windows,,2007-06-04,2013-12-08,1,CVE-2007-3071;OSVDB-38803,,,,,https://www.securityfocus.com/bid/24300/info +22636,exploits/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,remote,windows,,2003-05-23,2012-11-12,1,OSVDB-57668,,,,,https://www.securityfocus.com/bid/7669/info +21211,exploits/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",remote,windows,,2002-01-10,2012-09-09,1,CVE-2002-0112;OSVDB-12082,,,,,https://www.securityfocus.com/bid/3838/info +166,exploits/windows/remote/166.pl,"eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow",2004-03-26,VizibleSoft,remote,windows,80,2004-03-25,,1,OSVDB-4583;CVE-2004-1868,,,,, +4146,exploits/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,remote,windows,5151,2007-07-02,2016-10-05,1,CVE-2007-1770,,,,, +21298,exploits/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow",2003-07-04,B-r00t,remote,windows,,2003-07-04,2012-09-12,1,CVE-2006-5850;OSVDB-12309;CVE-2002-0313,,,,,https://www.securityfocus.com/bid/4159/info +1413,exploits/windows/remote/1413.c,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)",2006-01-12,ZwelL,remote,windows,,2006-01-11,,1,OSVDB-22348;CVE-2006-0189,,,,, +1414,exploits/windows/remote/1414.pl,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)",2006-01-12,kokanin,remote,windows,5060,2006-01-11,2016-09-14,1,CVE-2006-0189;OSVDB-22348,,,,, 35241,exploits/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - '.zip' Remote Buffer Overflow",2011-01-19,"C4SS!0 G0M3S",remote,windows,,2011-01-19,2014-11-15,1,,,,,,https://www.securityfocus.com/bid/45917/info -19601,exploits/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",remote,windows,,1999-11-04,2012-07-05,1,1999-1509;54,,,,,https://www.securityfocus.com/bid/773/info -19997,exploits/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,remote,windows,,2000-05-10,2012-07-21,1,2000-0523;1380,,,,,https://www.securityfocus.com/bid/1315/info -163,exploits/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,remote,windows,,2004-03-18,2016-03-16,1,14800;2004-1521,,,,http://www.exploit-db.comEudora_6.0.3.exe, -572,exploits/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer",2004-10-11,"Paul Szabo",remote,windows,,2004-10-10,2016-04-12,1,7869,,,,http://www.exploit-db.comEudora_6.2.0.7_BETA.exe, -3934,exploits/windows/remote/3934.py,"Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow",2007-05-15,h07,remote,windows,,2007-05-14,,1,36198;2007-2770,,,,, -4014,exploits/windows/remote/4014.py,"Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)",2007-05-30,h07,remote,windows,,2007-05-29,,1,36197;2007-3166,,,,, -1380,exploits/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,remote,windows,143,2005-12-19,2017-05-25,1,22097;2006-0637;2005-4267,,,,http://www.exploit-db.comWorldMail3_installer.exe, -16474,exploits/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows,,2010-07-01,2017-05-25,1,2005-4267;22097,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWorldMail3_installer.exe, -31694,exploits/windows/remote/31694.py,"Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow",2014-02-16,"Muhammad Alharmeel",remote,windows,,2014-02-18,2018-04-26,1,104071;2014-10031,,,,http://www.exploit-db.comWorldMail3_installer.exe, +19601,exploits/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",remote,windows,,1999-11-04,2012-07-05,1,CVE-1999-1509;OSVDB-54,,,,,https://www.securityfocus.com/bid/773/info +19997,exploits/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,remote,windows,,2000-05-10,2012-07-21,1,CVE-2000-0523;OSVDB-1380,,,,,https://www.securityfocus.com/bid/1315/info +163,exploits/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,remote,windows,,2004-03-18,2016-03-16,1,OSVDB-14800;CVE-2004-1521,,,,http://www.exploit-db.comEudora_6.0.3.exe, +572,exploits/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer",2004-10-11,"Paul Szabo",remote,windows,,2004-10-10,2016-04-12,1,OSVDB-7869,,,,http://www.exploit-db.comEudora_6.2.0.7_BETA.exe, +3934,exploits/windows/remote/3934.py,"Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow",2007-05-15,h07,remote,windows,,2007-05-14,,1,OSVDB-36198;CVE-2007-2770,,,,, +4014,exploits/windows/remote/4014.py,"Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)",2007-05-30,h07,remote,windows,,2007-05-29,,1,OSVDB-36197;CVE-2007-3166,,,,, +1380,exploits/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,remote,windows,143,2005-12-19,2017-05-25,1,OSVDB-22097;CVE-2006-0637;CVE-2005-4267,,,,http://www.exploit-db.comWorldMail3_installer.exe, +16474,exploits/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows,,2010-07-01,2017-05-25,1,CVE-2005-4267;OSVDB-22097,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWorldMail3_installer.exe, +31694,exploits/windows/remote/31694.py,"Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow",2014-02-16,"Muhammad Alharmeel",remote,windows,,2014-02-18,2018-04-26,1,OSVDB-104071;CVE-2014-10031,,,,http://www.exploit-db.comWorldMail3_installer.exe, 10365,exploits/windows/remote/10365.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow (Metasploit) (1)",2009-12-09,dookie,remote,windows,,2009-12-08,,1,,,,,http://www.exploit-db.comEurekaEmailSetup.exe, -10235,exploits/windows/remote/10235.py,"Eureka Email Client - Remote Buffer Overflow",2009-11-26,"Dr_IDE & dookie",remote,windows,,2009-11-25,2016-10-27,1,2009-3837;59262,,,http://www.exploit-db.com/screenshots/idlt10500/screen-shot-2013-02-15-at-115451-am.png,http://www.exploit-db.comEurekaEmailSetup.exe, -16443,exploits/windows/remote/16443.rb,"Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2016-10-27,1,2009-3837;59262,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEurekaEmailSetup.exe, +10235,exploits/windows/remote/10235.py,"Eureka Email Client - Remote Buffer Overflow",2009-11-26,"Dr_IDE & dookie",remote,windows,,2009-11-25,2016-10-27,1,CVE-2009-3837;OSVDB-59262,,,http://www.exploit-db.com/screenshots/idlt10500/screen-shot-2013-02-15-at-115451-am.png,http://www.exploit-db.comEurekaEmailSetup.exe, +16443,exploits/windows/remote/16443.rb,"Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2016-10-27,1,CVE-2009-3837;OSVDB-59262,"Metasploit Framework (MSF)",,,http://www.exploit-db.comEurekaEmailSetup.exe, 7763,exploits/windows/remote/7763.html,"Excel Viewer OCX 3.2 - Remote Command Execution",2009-01-14,Stack,remote,windows,,2009-01-13,,1,,,,,, 7739,exploits/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - Download File Insecure Method",2009-01-12,"Alfons Luja",remote,windows,,2009-01-11,,1,,,,,, -48168,exploits/windows/remote/48168.rb,"Exchange Control Panel - Viewstate Deserialization (Metasploit)",2020-03-05,Metasploit,remote,windows,443,2020-03-05,2020-03-05,1,2020-0688,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/exchange_ecp_viewstate.rb -1466,exploits/windows/remote/1466.pl,"eXchange POP3 5.0.050203 - RPCT TO Remote Buffer Overflow",2006-02-03,"securma massine",remote,windows,25,2006-02-02,,1,22907;2006-0537,,,,, -7145,exploits/windows/remote/7145.txt,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)",2008-11-17,Nine:Situations:Group,remote,windows,,2008-11-16,,1,49888;2008-6937;2008-6936;2008-6935,,,,, -7167,exploits/windows/remote/7167.html,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (2)",2008-11-20,Nine:Situations:Group,remote,windows,,2008-11-19,,1,49888;2008-6937;2008-6936;2008-6935,,,,, -43899,exploits/windows/remote/43899.html,"Exodus Wallet (ElectronJS Framework) - Remote Code Execution",2018-01-25,Wflki,remote,windows,,2018-01-26,2018-01-26,0,2018-1000006,,,,,https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 -44357,exploits/windows/remote/44357.rb,"Exodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit)",2018-03-29,Metasploit,remote,windows,,2018-03-29,2018-03-29,1,2018-1000006,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0a0bef0c4fc52c418782015b1b49daf067ce964c/modules/exploits/windows/browser/exodus.rb +48168,exploits/windows/remote/48168.rb,"Exchange Control Panel - Viewstate Deserialization (Metasploit)",2020-03-05,Metasploit,remote,windows,443,2020-03-05,2020-03-05,1,CVE-2020-0688,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/exchange_ecp_viewstate.rb +1466,exploits/windows/remote/1466.pl,"eXchange POP3 5.0.050203 - RPCT TO Remote Buffer Overflow",2006-02-03,"securma massine",remote,windows,25,2006-02-02,,1,OSVDB-22907;CVE-2006-0537,,,,, +7145,exploits/windows/remote/7145.txt,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)",2008-11-17,Nine:Situations:Group,remote,windows,,2008-11-16,,1,OSVDB-49888;CVE-2008-6937;CVE-2008-6936;CVE-2008-6935,,,,, +7167,exploits/windows/remote/7167.html,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (2)",2008-11-20,Nine:Situations:Group,remote,windows,,2008-11-19,,1,OSVDB-49888;CVE-2008-6937;CVE-2008-6936;CVE-2008-6935,,,,, +43899,exploits/windows/remote/43899.html,"Exodus Wallet (ElectronJS Framework) - Remote Code Execution",2018-01-25,Wflki,remote,windows,,2018-01-26,2018-01-26,0,CVE-2018-1000006,,,,,https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 +44357,exploits/windows/remote/44357.rb,"Exodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit)",2018-03-29,Metasploit,remote,windows,,2018-03-29,2018-03-29,1,CVE-2018-1000006,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/0a0bef0c4fc52c418782015b1b49daf067ce964c/modules/exploits/windows/browser/exodus.rb 36542,exploits/windows/remote/36542.txt,"ExpressView Browser Plugin 6.5.0.3330 - Multiple Integer Overflow / Remote Code Execution Vulnerabilities",2012-01-11,"Luigi Auriemma",remote,windows,,2012-01-11,2015-03-30,1,,,,,,https://www.securityfocus.com/bid/51367/info -32124,exploits/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 - ActiveX Control Remote Buffer Overflow",2008-07-29,"Edi Strosar",remote,windows,,2008-07-29,2014-03-08,1,2008-3430;47356,,,,,https://www.securityfocus.com/bid/30424/info -22488,exploits/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 - site.ini Information Disclosure",2003-04-15,"gregory Le Bras",remote,windows,,2003-04-15,2012-11-05,1,6560,,,,,https://www.securityfocus.com/bid/7347/info +32124,exploits/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 - ActiveX Control Remote Buffer Overflow",2008-07-29,"Edi Strosar",remote,windows,,2008-07-29,2014-03-08,1,CVE-2008-3430;OSVDB-47356,,,,,https://www.securityfocus.com/bid/30424/info +22488,exploits/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 - site.ini Information Disclosure",2003-04-15,"gregory Le Bras",remote,windows,,2003-04-15,2012-11-05,1,OSVDB-6560,,,,,https://www.securityfocus.com/bid/7347/info 22506,exploits/windows/remote/22506.txt,"EZ Server 1.0 - File Disclosure",2003-04-17,"gregory Le Bras",remote,windows,,2003-04-17,2012-11-05,1,,,,,,https://www.securityfocus.com/bid/7378/info -27758,exploits/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,2006-2099;25077,,,,,https://www.securityfocus.com/bid/17724/info -19266,exploits/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Remote Stack Overflow",2012-06-18,modpr0be,remote,windows,,2012-06-18,2012-06-18,1,83065,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-15235-pm.png,http://www.exploit-db.comezserver6_win.zip, -19291,exploits/windows/remote/19291.rb,"EZHomeTech EzServer 6.4.017 - Remote Stack Buffer Overflow (Metasploit)",2012-06-19,Metasploit,remote,windows,,2012-06-19,2012-06-19,1,83065,"Metasploit Framework (MSF)",,,, +27758,exploits/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,CVE-2006-2099;OSVDB-25077,,,,,https://www.securityfocus.com/bid/17724/info +19266,exploits/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Remote Stack Overflow",2012-06-18,modpr0be,remote,windows,,2012-06-18,2012-06-18,1,OSVDB-83065,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-18-at-15235-pm.png,http://www.exploit-db.comezserver6_win.zip, +19291,exploits/windows/remote/19291.rb,"EZHomeTech EzServer 6.4.017 - Remote Stack Buffer Overflow (Metasploit)",2012-06-19,Metasploit,remote,windows,,2012-06-19,2012-06-19,1,OSVDB-83065,"Metasploit Framework (MSF)",,,, 23417,exploits/windows/remote/23417.pl,"EZMeeting 3.x - 'EZNet.exe' Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,remote,windows,,2003-12-08,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/9167/info -133,exploits/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow / Denial of Service",2003-12-15,"Peter Winter-Smith",remote,windows,80,2003-12-14,2016-02-22,1,60388;2003-1339;60387;2920,,,,, -136,exploits/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal",2003-12-18,kralor,remote,windows,80,2003-12-17,2016-09-14,1,2920;2003-1339,,,,, -24811,exploits/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 - 'FSMSH.dll' CGI Application Installation Full Path Disclosure",2004-12-09,oliver@greyhat.de,remote,windows,,2004-12-09,2013-03-15,1,2004-1223;12289,,,,,https://www.securityfocus.com/bid/11869/info -16505,exploits/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-5711;41073,"Metasploit Framework (MSF)",,,, -5049,exploits/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,41227;2008-5711;41226;41073;2008-0660,,,,, -5102,exploits/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow",2008-02-12,"MC Group Ltd.",remote,windows,,2008-02-11,,1,41073;2008-5711,,,,, -17429,exploits/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-22,2011-06-22,1,72815,"Metasploit Framework (MSF)",,,, -1417,exploits/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access",2006-01-14,kokanin,remote,windows,22003,2006-01-13,,1,22496;2006-0319,,,,, -19973,exploits/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,remote,windows,,2000-03-22,2012-07-20,1,84662,,,,,https://www.securityfocus.com/bid/1278/info -20584,exploits/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal",2001-01-22,"SNS Research",remote,windows,,2001-01-22,2012-08-17,1,2001-0255;12103,,,,,https://www.securityfocus.com/bid/2267/info -25319,exploits/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 - Web Server Directory Traversal",2005-03-29,"Donato Ferrante",remote,windows,,2005-03-29,2013-05-08,1,2005-0950;15118,,,,,https://www.securityfocus.com/bid/12937/info -42700,exploits/windows/remote/42700.rb,"Fatek Automation PLC WinProladder 3.11 Build 14701 - Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,2016-8377,"Metasploit Framework (MSF)",,,, -14269,exploits/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,remote,windows,,2010-07-08,2010-07-08,1,2010-2701;66265,,,http://www.exploit-db.com/screenshots/idlt14500/14269.png,http://www.exploit-db.comfttsetup1.8.exe, +133,exploits/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow / Denial of Service",2003-12-15,"Peter Winter-Smith",remote,windows,80,2003-12-14,2016-02-22,1,OSVDB-60388;CVE-2003-1339;OSVDB-60387;OSVDB-2920,,,,, +136,exploits/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal",2003-12-18,kralor,remote,windows,80,2003-12-17,2016-09-14,1,OSVDB-2920;CVE-2003-1339,,,,, +24811,exploits/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 - 'FSMSH.dll' CGI Application Installation Full Path Disclosure",2004-12-09,oliver@greyhat.de,remote,windows,,2004-12-09,2013-03-15,1,CVE-2004-1223;OSVDB-12289,,,,,https://www.securityfocus.com/bid/11869/info +16505,exploits/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-5711;OSVDB-41073,"Metasploit Framework (MSF)",,,, +5049,exploits/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,OSVDB-41227;CVE-2008-5711;OSVDB-41226;OSVDB-41073;CVE-2008-0660,,,,, +5102,exploits/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow",2008-02-12,"MC Group Ltd.",remote,windows,,2008-02-11,,1,OSVDB-41073;CVE-2008-5711,,,,, +17429,exploits/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-22,2011-06-22,1,OSVDB-72815,"Metasploit Framework (MSF)",,,, +1417,exploits/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access",2006-01-14,kokanin,remote,windows,22003,2006-01-13,,1,OSVDB-22496;CVE-2006-0319,,,,, +19973,exploits/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,remote,windows,,2000-03-22,2012-07-20,1,OSVDB-84662,,,,,https://www.securityfocus.com/bid/1278/info +20584,exploits/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal",2001-01-22,"SNS Research",remote,windows,,2001-01-22,2012-08-17,1,CVE-2001-0255;OSVDB-12103,,,,,https://www.securityfocus.com/bid/2267/info +25319,exploits/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 - Web Server Directory Traversal",2005-03-29,"Donato Ferrante",remote,windows,,2005-03-29,2013-05-08,1,CVE-2005-0950;OSVDB-15118,,,,,https://www.securityfocus.com/bid/12937/info +42700,exploits/windows/remote/42700.rb,"Fatek Automation PLC WinProladder 3.11 Build 14701 - Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,CVE-2016-8377,"Metasploit Framework (MSF)",,,, +14269,exploits/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,remote,windows,,2010-07-08,2010-07-08,1,CVE-2010-2701;OSVDB-66265,,,http://www.exploit-db.com/screenshots/idlt14500/14269.png,http://www.exploit-db.comfttsetup1.8.exe, 14551,exploits/windows/remote/14551.html,"FathFTP 1.8 - 'DeleteFile Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,remote,windows,,2010-08-04,2010-08-04,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14551.png,http://www.exploit-db.comfttsetup1.8.exe, 14552,exploits/windows/remote/14552.html,"FathFTP 1.8 - 'EnumFiles Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,remote,windows,,2010-08-04,2010-08-04,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14552.png,http://www.exploit-db.comfttsetup1.8.exe, 14553,exploits/windows/remote/14553.html,"FathFTP 1.8 - 'FileExists Method' ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,remote,windows,,2010-08-04,2010-08-04,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14553.png,http://www.exploit-db.comfttsetup1.8.exe, -14539,exploits/windows/remote/14539.html,"FathFTP 1.8 - 'RasIsConnected Method' ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,remote,windows,,2010-08-03,2010-08-03,1,2010-2701;66265,,,http://www.exploit-db.com/screenshots/idlt15000/14539.png,http://www.exploit-db.comfttsetup1.8.exe, +14539,exploits/windows/remote/14539.html,"FathFTP 1.8 - 'RasIsConnected Method' ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,remote,windows,,2010-08-03,2010-08-03,1,CVE-2010-2701;OSVDB-66265,,,http://www.exploit-db.com/screenshots/idlt15000/14539.png,http://www.exploit-db.comfttsetup1.8.exe, 8518,exploits/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure",2009-04-22,Stack,remote,windows,,2009-04-21,2010-11-06,1,,,,,http://www.exploit-db.comfem-dist.exe, 15445,exploits/windows/remote/15445.txt,"Femitter FTP Server 1.04 - Directory Traversal",2010-11-06,chr1x,remote,windows,,2010-11-06,2010-11-06,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-50522-pm.png,http://www.exploit-db.comfem-dist.exe, -8283,exploits/windows/remote/8283.c,"Femitter FTP Server 1.x - (Authenticated) Multiple Vulnerabilities",2009-03-24,"Jonathan Salwan",remote,windows,,2009-03-23,2010-11-06,1,44612;2008-2032,,,,http://www.exploit-db.comfem-dist.exe, +8283,exploits/windows/remote/8283.c,"Femitter FTP Server 1.x - (Authenticated) Multiple Vulnerabilities",2009-03-24,"Jonathan Salwan",remote,windows,,2009-03-23,2010-11-06,1,OSVDB-44612;CVE-2008-2032,,,,http://www.exploit-db.comfem-dist.exe, 10047,exploits/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,remote,windows,80,2009-10-11,2010-11-06,1,,,,,http://www.exploit-db.comfem-dist.exe, -37985,exploits/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",remote,windows,80,2015-08-27,2016-10-10,1,126801,,,,http://www.exploit-db.comFHFS_2.1.2_Install.zip, -23068,exploits/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal",2003-08-30,sickle,remote,windows,,2003-08-30,2012-12-02,1,2644,,,,,https://www.securityfocus.com/bid/8513/info -47412,exploits/windows/remote/47412.py,"File Sharing Wizard 1.5.0 - POST SEH Overflow",2019-09-24,x00pwn,remote,windows,80,2019-09-24,2019-09-24,0,2019-16724,"Buffer Overflow",,,http://www.exploit-db.comfs-wizard-setup.exe, -13903,exploits/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - Remote Overflow (SEH)",2010-06-17,b0nd,remote,windows,,2010-06-16,,1,2010-2331;65571,,,,http://www.exploit-db.comfs-wizard-setup.exe, -31536,exploits/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,remote,windows,,2007-11-10,2014-02-10,1,2008-1564;43743,,,,,https://www.securityfocus.com/bid/28453/info -16733,exploits/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2017-11-15,1,2006-3726;27389,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, +37985,exploits/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",remote,windows,80,2015-08-27,2016-10-10,1,OSVDB-126801,,,,http://www.exploit-db.comFHFS_2.1.2_Install.zip, +23068,exploits/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal",2003-08-30,sickle,remote,windows,,2003-08-30,2012-12-02,1,OSVDB-2644,,,,,https://www.securityfocus.com/bid/8513/info +47412,exploits/windows/remote/47412.py,"File Sharing Wizard 1.5.0 - POST SEH Overflow",2019-09-24,x00pwn,remote,windows,80,2019-09-24,2019-09-24,0,CVE-2019-16724,"Buffer Overflow",,,http://www.exploit-db.comfs-wizard-setup.exe, +13903,exploits/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - Remote Overflow (SEH)",2010-06-17,b0nd,remote,windows,,2010-06-16,,1,CVE-2010-2331;OSVDB-65571,,,,http://www.exploit-db.comfs-wizard-setup.exe, +31536,exploits/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,remote,windows,,2007-11-10,2014-02-10,1,CVE-2008-1564;OSVDB-43743,,,,,https://www.securityfocus.com/bid/28453/info +16733,exploits/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2017-11-15,1,CVE-2006-3726;OSVDB-27389,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, 2047,exploits/windows/remote/2047.pl,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (1)",2006-07-20,"Jacopo Cervini",remote,windows,,2006-07-19,,1,,,,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, 3675,exploits/windows/remote/3675.rb,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (2)",2007-04-06,"Umesh Wanve",remote,windows,21,2007-04-05,,1,,,,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, -3107,exploits/windows/remote/3107.pm,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (Metasploit)",2007-01-09,"Jacopo Cervini",remote,windows,21,2007-01-08,,1,2006-3726;27389,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, -15450,exploits/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel Wylecial",remote,windows,21,2010-11-09,2010-11-11,1,69348,,,http://www.exploit-db.com/screenshots/idlt15500/15450.png,, +3107,exploits/windows/remote/3107.pm,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (Metasploit)",2007-01-09,"Jacopo Cervini",remote,windows,21,2007-01-08,,1,CVE-2006-3726;OSVDB-27389,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFileCOPA_vulnerable_LIST.exe, +15450,exploits/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel Wylecial",remote,windows,21,2010-11-09,2010-11-11,1,OSVDB-69348,,,http://www.exploit-db.com/screenshots/idlt15500/15450.png,, 16721,exploits/windows/remote/16721.rb,"FileWrangler 5.30 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,,"Metasploit Framework (MSF)",,,, 37729,exploits/windows/remote/37729.py,"FileZilla Client 2.2.x - Remote Buffer Overflow (SEH)",2015-08-07,ly0n,remote,windows,,2015-08-07,2015-08-08,1,,,,,http://www.exploit-db.comFileZilla_2_2_21_setup.exe, -16440,exploits/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2007-5243;38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16432,exploits/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2007-5243;38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -16420,exploits/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2007-5243;38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt -4699,exploits/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows,,2007-12-06,,1,51193;51192;51191;51190,,2007-fireflyz.zip,,, -44294,exploits/windows/remote/44294.html,"Firefox 44.0.2 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,,2018-03-16,2018-03-20,1,2017-5375;2016-1960,,,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-03-16-at-191222.png,http://www.exploit-db.comFirefoxSetup44.0.2.exe, -44293,exploits/windows/remote/44293.html,"Firefox 46.0.1 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,,2018-03-16,2018-03-20,1,2017-5375;2016-2819,,,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-03-16-at-184530.png,http://www.exploit-db.comFirefoxSetup46.0.1.exe, -42327,exploits/windows/remote/42327.html,"Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution",2017-07-14,Rh0,remote,windows,,2017-07-14,2017-07-14,0,2017-5375;2016-9079,,,,,https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ -24961,exploits/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,remote,windows,,2013-04-17,2013-04-19,1,92595,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-19-at-102631-am.png,http://www.exploit-db.comfirephp-0.7.1-fx.xpi,http://www.justanotherhacker.com/advisories/JAHx132.txt -32568,exploits/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution (Metasploit)",2014-03-28,"SecPod Research",remote,windows,80,2014-03-28,2014-07-09,1,2014-1216;103907,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-07-08-at-85008-pm.png,http://www.exploit-db.comfitnesse-standalone.jar,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1216/ -37840,exploits/windows/remote/37840.txt,"Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,2015-3082;121932,,,,,https://code.google.com/p/google-security-research/issues/detail?id=278&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37842,exploits/windows/remote/37842.txt,"Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,2015-3081;121931,,,,,https://code.google.com/p/google-security-research/issues/detail?id=280&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -37841,exploits/windows/remote/37841.txt,"Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,2015-3083;121933,,,,,https://code.google.com/p/google-security-research/issues/detail?id=279&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id -361,exploits/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,remote,windows,,2004-07-21,,1,3310;2004-1783,,,,, +16440,exploits/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2007-5243;OSVDB-38607,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16432,exploits/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2007-5243;OSVDB-38606,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +16420,exploits/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2007-5243;OSVDB-38605,"Metasploit Framework (MSF)",,,,http://www.risesecurity.org/advisories/RISE-2007002.txt +4699,exploits/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows,,2007-12-06,,1,OSVDB-51193;OSVDB-51192;OSVDB-51191;OSVDB-51190,,2007-fireflyz.zip,,, +44294,exploits/windows/remote/44294.html,"Firefox 44.0.2 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,,2018-03-16,2018-03-20,1,CVE-2017-5375;CVE-2016-1960,,,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-03-16-at-191222.png,http://www.exploit-db.comFirefoxSetup44.0.2.exe, +44293,exploits/windows/remote/44293.html,"Firefox 46.0.1 - ASM.JS JIT-Spray Remote Code Execution",2018-03-16,Rh0,remote,windows,,2018-03-16,2018-03-20,1,CVE-2017-5375;CVE-2016-2819,,,http://www.exploit-db.com/screenshots/idlt44500/screen-shot-2018-03-16-at-184530.png,http://www.exploit-db.comFirefoxSetup46.0.1.exe, +42327,exploits/windows/remote/42327.html,"Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution",2017-07-14,Rh0,remote,windows,,2017-07-14,2017-07-14,0,CVE-2017-5375;CVE-2016-9079,,,,,https://rh0dev.github.io/blog/2017/the-return-of-the-jit/ +24961,exploits/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,remote,windows,,2013-04-17,2013-04-19,1,OSVDB-92595,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-19-at-102631-am.png,http://www.exploit-db.comfirephp-0.7.1-fx.xpi,http://www.justanotherhacker.com/advisories/JAHx132.txt +32568,exploits/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution (Metasploit)",2014-03-28,"SecPod Research",remote,windows,80,2014-03-28,2014-07-09,1,CVE-2014-1216;OSVDB-103907,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt33000/screen-shot-2014-07-08-at-85008-pm.png,http://www.exploit-db.comfitnesse-standalone.jar,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1216/ +37840,exploits/windows/remote/37840.txt,"Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,CVE-2015-3082;OSVDB-121932,,,,,https://code.google.com/p/google-security-research/issues/detail?id=278&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37842,exploits/windows/remote/37842.txt,"Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,CVE-2015-3081;OSVDB-121931,,,,,https://code.google.com/p/google-security-research/issues/detail?id=280&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +37841,exploits/windows/remote/37841.txt,"Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,remote,windows,,2015-08-19,2015-08-19,1,CVE-2015-3083;OSVDB-121933,,,,,https://code.google.com/p/google-security-research/issues/detail?id=279&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +361,exploits/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,remote,windows,,2004-07-21,,1,OSVDB-3310;CVE-2004-1783,,,,, 4188,exploits/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution",2007-07-16,yunshu,remote,windows,,2007-07-15,,1,,,07162007-flash_flv_9.0.45.0_exp.zip,,, -18555,exploits/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Remote Buffer Overflow",2012-03-03,Vulnerability-Lab,remote,windows,,2012-03-03,2012-03-03,0,79767;2012-4992,,,,,https://www.vulnerability-lab.com/get_content.php?id=462 -6256,exploits/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",remote,windows,,2008-08-16,2016-12-20,1,2008-4321;47457,,,,http://www.exploit-db.comflashget190en.exe, -6248,exploits/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,remote,windows,21,2008-08-14,2016-12-20,1,47457;2008-4321,,,,http://www.exploit-db.comflashget190en.exe, -7868,exploits/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 - Remote File Overwrite",2009-01-26,Houssamix,remote,windows,,2009-01-25,,1,51590;2009-0301,,,,, -18915,exploits/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)",2012-05-23,Metasploit,remote,windows,,2012-05-22,2012-05-22,1,81899,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-052/ -16601,exploits/windows/remote/16601.rb,"FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2007-2919;37042,"Metasploit Framework (MSF)",,,, +18555,exploits/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Remote Buffer Overflow",2012-03-03,Vulnerability-Lab,remote,windows,,2012-03-03,2012-03-03,0,OSVDB-79767;CVE-2012-4992,,,,,https://www.vulnerability-lab.com/get_content.php?id=462 +6256,exploits/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",remote,windows,,2008-08-16,2016-12-20,1,CVE-2008-4321;OSVDB-47457,,,,http://www.exploit-db.comflashget190en.exe, +6248,exploits/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,remote,windows,21,2008-08-14,2016-12-20,1,OSVDB-47457;CVE-2008-4321,,,,http://www.exploit-db.comflashget190en.exe, +7868,exploits/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 - Remote File Overwrite",2009-01-26,Houssamix,remote,windows,,2009-01-25,,1,OSVDB-51590;CVE-2009-0301,,,,, +18915,exploits/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)",2012-05-23,Metasploit,remote,windows,,2012-05-22,2012-05-22,1,OSVDB-81899,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-052/ +16601,exploits/windows/remote/16601.rb,"FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2007-2919;OSVDB-37042,"Metasploit Framework (MSF)",,,, 23135,exploits/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 - WebAdmin Interface Information Disclosure",2003-09-10,"Phuong Nguyen",remote,windows,,2003-09-10,2012-12-04,1,,,,,,https://www.securityfocus.com/bid/8578/info 23092,exploits/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",remote,windows,,2003-09-02,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8528/info 23091,exploits/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure",2003-09-02,"Ziv Kamir",remote,windows,,2003-09-02,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8527/info 35509,exploits/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - '.fp4f' Remote Buffer Overflow",2011-03-27,KedAns-Dz,remote,windows,,2011-03-27,2014-12-09,1,,,,,,https://www.securityfocus.com/bid/47045/info -3063,exploits/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,remote,windows,,2006-12-31,,1,32545;2007-0055,,,,, -19942,exploits/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,remote,windows,,1999-12-26,2012-07-19,1,84754,,,,,https://www.securityfocus.com/bid/1226/info -44941,exploits/windows/remote/44941.txt,"Foxit Reader 9.0.1.1049 - Remote Code Execution",2018-06-25,mr_me,remote,windows,,2018-06-25,2018-06-25,1,2018-9958;2018-9948,"Use After Free (UAF)",,http://www.exploit-db.com/screenshots/idlt45000/poc.png,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe, -24502,exploits/windows/remote/24502.rb,"Foxit Reader Plugin - URL Processing Buffer Overflow (Metasploit)",2013-02-14,Metasploit,remote,windows,,2013-02-14,2013-02-14,1,89030,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader544.1128_enu_Setup.exe,http://secunia.com/advisories/51733/ -854,exploits/windows/remote/854.cpp,"Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow",2005-03-02,Swan,remote,windows,110,2005-03-01,,1,14370;2005-0635,,,,, -164,exploits/windows/remote/164.c,"Foxmail 5.0 - 'PunyLib.dll' Remote Stack Overflow",2004-03-23,xfocus,remote,windows,,2004-03-22,2016-03-16,1,4645;2004-2719,,,,http://www.exploit-db.comfm50en.exe, -16777,exploits/windows/remote/16777.rb,"Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,80,2010-07-13,2017-01-31,1,2009-0183;51745,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFree-Download-Manager-2.5-Build-758.zip, +3063,exploits/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,remote,windows,,2006-12-31,,1,OSVDB-32545;CVE-2007-0055,,,,, +19942,exploits/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,remote,windows,,1999-12-26,2012-07-19,1,OSVDB-84754,,,,,https://www.securityfocus.com/bid/1226/info +44941,exploits/windows/remote/44941.txt,"Foxit Reader 9.0.1.1049 - Remote Code Execution",2018-06-25,mr_me,remote,windows,,2018-06-25,2018-06-25,1,CVE-2018-9958;CVE-2018-9948,"Use After Free (UAF)",,http://www.exploit-db.com/screenshots/idlt45000/poc.png,http://www.exploit-db.comFoxitReader901_enu_Setup_Prom.exe, +24502,exploits/windows/remote/24502.rb,"Foxit Reader Plugin - URL Processing Buffer Overflow (Metasploit)",2013-02-14,Metasploit,remote,windows,,2013-02-14,2013-02-14,1,OSVDB-89030,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFoxitReader544.1128_enu_Setup.exe,http://secunia.com/advisories/51733/ +854,exploits/windows/remote/854.cpp,"Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow",2005-03-02,Swan,remote,windows,110,2005-03-01,,1,OSVDB-14370;CVE-2005-0635,,,,, +164,exploits/windows/remote/164.c,"Foxmail 5.0 - 'PunyLib.dll' Remote Stack Overflow",2004-03-23,xfocus,remote,windows,,2004-03-22,2016-03-16,1,OSVDB-4645;CVE-2004-2719,,,,http://www.exploit-db.comfm50en.exe, +16777,exploits/windows/remote/16777.rb,"Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,80,2010-07-13,2017-01-31,1,CVE-2009-0183;OSVDB-51745,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFree-Download-Manager-2.5-Build-758.zip, 8916,exploits/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - Control Server Remote Buffer Overflow",2009-06-09,His0k4,remote,windows,80,2009-06-08,,1,,,,,, -1193,exploits/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,remote,windows,,2005-09-01,,1,19244;2005-2857,,,,, +1193,exploits/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,remote,windows,,2005-09-01,,1,OSVDB-19244;CVE-2005-2857,,,,, 36075,exploits/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Remote Buffer Overflow",2011-08-20,Black.Spook,remote,windows,,2011-08-20,2015-02-14,1,,,,,,https://www.securityfocus.com/bid/49265/info 17519,exploits/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Remote Buffer Overflow",2011-07-10,"Zer0 Thunder",remote,windows,,2011-07-10,2016-11-01,1,,,,,http://www.exploit-db.comfreefloatftpserver.zip, 17540,exploits/windows/remote/17540.rb,"Freefloat FTP Server - 'MKD' Remote Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",remote,windows,,2011-07-18,2016-11-01,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17540.png,http://www.exploit-db.comfreefloatftpserver.zip, -22351,exploits/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Remote Buffer Overflow",2012-10-30,"Jacob Holcomb",remote,windows,,2012-10-30,2016-11-01,1,2012-5106;88358,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-30-at-74537-am.png,,http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html +22351,exploits/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Remote Buffer Overflow",2012-10-30,"Jacob Holcomb",remote,windows,,2012-10-30,2016-11-01,1,CVE-2012-5106;OSVDB-88358,,,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-30-at-74537-am.png,,http://infosec42.blogspot.com/2012/09/freefloatftp-10-put-buffer-overflow.html 17548,exploits/windows/remote/17548.rb,"Freefloat FTP Server - 'REST' Remote Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,remote,windows,,2011-07-19,2016-11-01,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/17548.png,http://www.exploit-db.comfreefloatftpserver.zip, -23243,exploits/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Remote Buffer Overflow",2012-12-09,D35m0nd142,remote,windows,,2012-12-09,2016-11-01,1,69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, -23226,exploits/windows/remote/23226.rb,"Freefloat FTP Server - Arbitrary File Upload (Metasploit)",2012-12-09,Metasploit,remote,windows,21,2012-12-09,2012-12-09,1,88303;88302,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreefloatftpserver.zip, +23243,exploits/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Remote Buffer Overflow",2012-12-09,D35m0nd142,remote,windows,,2012-12-09,2016-11-01,1,OSVDB-69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, +23226,exploits/windows/remote/23226.rb,"Freefloat FTP Server - Arbitrary File Upload (Metasploit)",2012-12-09,Metasploit,remote,windows,21,2012-12-09,2012-12-09,1,OSVDB-88303;OSVDB-88302,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreefloatftpserver.zip, 35051,exploits/windows/remote/35051.txt,"Freefloat FTP Server - Directory Traversal",2010-12-06,Pr0T3cT10n,remote,windows,,2010-12-06,2014-10-24,1,,,,,,https://www.securityfocus.com/bid/45218/info -15689,exploits/windows/remote/15689.py,"Freefloat FTP Server - Remote Buffer Overflow",2010-12-05,0v3r,remote,windows,,2010-12-05,2010-12-05,1,69621,,,http://www.exploit-db.com/screenshots/idlt16000/floatftp-screen.png,http://www.exploit-db.comfreefloatftpserver.zip, -17886,exploits/windows/remote/17886.py,"Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)",2011-09-23,blake,remote,windows,,2011-09-23,2011-09-24,1,69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, -17498,exploits/windows/remote/17498.rb,"Freefloat FTP Server - Remote Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",remote,windows,,2011-07-07,2011-07-24,1,69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, +15689,exploits/windows/remote/15689.py,"Freefloat FTP Server - Remote Buffer Overflow",2010-12-05,0v3r,remote,windows,,2010-12-05,2010-12-05,1,OSVDB-69621,,,http://www.exploit-db.com/screenshots/idlt16000/floatftp-screen.png,http://www.exploit-db.comfreefloatftpserver.zip, +17886,exploits/windows/remote/17886.py,"Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)",2011-09-23,blake,remote,windows,,2011-09-23,2011-09-24,1,OSVDB-69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, +17498,exploits/windows/remote/17498.rb,"Freefloat FTP Server - Remote Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",remote,windows,,2011-07-07,2011-07-24,1,OSVDB-69621,,,,http://www.exploit-db.comfreefloatftpserver.zip, 40674,exploits/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Remote Buffer Overflow",2016-11-01,Ger,remote,windows,,2016-11-01,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-130503.png,http://www.exploit-db.comfreefloatftpserver.zip, 17550,exploits/windows/remote/17550.py,"Freefloat FTP Server 1.0 - 'ACCL' Remote Buffer Overflow",2011-07-19,mortis,remote,windows,,2011-07-19,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-19-at-65200-pm.png,http://www.exploit-db.comfreefloatftpserver.zip, 40681,exploits/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Remote Buffer Overflow",2016-11-02,ScrR1pTK1dd13,remote,windows,,2016-11-02,2016-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-02-at-141205.png,http://www.exploit-db.comfreefloatftpserver.zip, 40673,exploits/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Remote Buffer Overflow",2016-11-01,Cybernetic,remote,windows,,2016-11-01,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-114356.png,http://www.exploit-db.comfreefloatftpserver.zip, 17539,exploits/windows/remote/17539.rb,"Freefloat FTP Server 1.0 - 'MKD' Remote Buffer Overflow",2011-07-17,"C4SS!0 G0M3S",remote,windows,,2011-07-17,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-17-at-100050-am.png,http://www.exploit-db.comfreefloatftpserver.zip, -24479,exploits/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow",2013-02-11,superkojiman,remote,windows,,2013-02-11,2016-11-01,1,90089,,,,http://www.exploit-db.comfreefloatftpserver.zip, +24479,exploits/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow",2013-02-11,superkojiman,remote,windows,,2013-02-11,2016-11-01,1,OSVDB-90089,,,,http://www.exploit-db.comfreefloatftpserver.zip, 40677,exploits/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Remote Buffer Overflow",2016-11-01,Eagleblack,remote,windows,,2016-11-01,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-231425.png,http://www.exploit-db.comfreefloatftpserver.zip, 17546,exploits/windows/remote/17546.py,"Freefloat FTP Server 1.0 - 'REST' / 'PASV' Remote Buffer Overflow",2011-07-18,"C4SS!0 G0M3S",remote,windows,,2011-07-18,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-07-19-at-65950-pm.png,http://www.exploit-db.comfreefloatftpserver.zip, 40672,exploits/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Remote Buffer Overflow",2016-11-01,Karri93,remote,windows,,2016-11-01,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-113436.png,http://www.exploit-db.comfreefloatftpserver.zip, @@ -42191,576 +42191,576 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46763,exploits/windows/remote/46763.py,"Freefloat FTP Server 1.0 - 'STOR' Remote Buffer Overflow",2019-04-30,"Kevin Randall",remote,windows,21,2019-04-30,2019-04-30,0,,"Buffer Overflow",,,http://www.exploit-db.comfreefloatftpserver.zip, 24944,exploits/windows/remote/24944.py,"Freefloat FTP Server 1.0 - DEP Bypass with ROP",2013-04-10,negux,remote,windows,,2013-04-10,2016-11-01,1,,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-19-at-120516-pm.png,http://www.exploit-db.comfreefloatftpserver.zip, 47472,exploits/windows/remote/47472.py,"freeFTP 1.0.8 - 'PASS' Remote Buffer Overflow",2019-10-07,"Chet Manly",remote,windows,,2019-10-07,2019-10-10,1,,,,,, -16707,exploits/windows/remote/16707.rb,"freeFTPd 1.0 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2005-3683;20909,"Metasploit Framework (MSF)",,,, -28681,exploits/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit)",2013-10-02,Metasploit,remote,windows,21,2013-10-02,2016-12-21,1,96517,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, -27747,exploits/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH)",2013-08-21,Wireghoul,remote,windows,21,2013-08-21,2016-10-31,1,96517,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-21-at-114201-am.png,http://www.exploit-db.comfreeFTPd.exe, -28170,exploits/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",remote,windows,21,2013-09-09,2016-12-21,0,96517,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, -16462,exploits/windows/remote/16462.rb,"freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-27,1,2006-2407;25569,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, -1330,exploits/windows/remote/1330.c,"freeFTPd 1.0.8 - 'USER' Remote Buffer Overflow",2005-11-17,Expanders,remote,windows,21,2005-11-16,2016-10-30,1,20909;2005-3684;2005-3683,,,,http://www.exploit-db.comfreeFTPd.exe, -23079,exploits/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-12-21,1,2012-6066;88006,,,,, -1787,exploits/windows/remote/1787.py,"freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow",2006-05-15,"Tauqeer Ahmad",remote,windows,22,2006-05-14,2016-12-03,1,25463;2006-2407,,,,http://www.exploit-db.comfreeSSHd.exe,http://www.frsirt.com/english/advisories/2006/1786 -16461,exploits/windows/remote/16461.rb,"freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-12-03,1,2006-2407;25463,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeSSHd.exe, -8295,exploits/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,remote,windows,22,2009-03-26,2016-12-03,1,54362;2008-6899,,,,,http://www.bmgsec.com.au/advisory/32/ -5751,exploits/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Authenticated) Remote Overflow (SEH)",2008-06-06,ryujin,remote,windows,22,2008-06-05,2016-12-03,1,45867;2008-2573,,,,, -24133,exploits/windows/remote/24133.rb,"freeSSHd 1.2.6 - Authentication Bypass (Metasploit)",2013-01-15,Metasploit,remote,windows,,2013-01-15,2016-12-03,1,2012-6066;88006,"Metasploit Framework (MSF)",,,, -23080,exploits/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows,,2012-12-02,2017-07-14,1,2012-6066;88006,,,,, +16707,exploits/windows/remote/16707.rb,"freeFTPd 1.0 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2005-3683;OSVDB-20909,"Metasploit Framework (MSF)",,,, +28681,exploits/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit)",2013-10-02,Metasploit,remote,windows,21,2013-10-02,2016-12-21,1,OSVDB-96517,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, +27747,exploits/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH)",2013-08-21,Wireghoul,remote,windows,21,2013-08-21,2016-10-31,1,OSVDB-96517,,,http://www.exploit-db.com/screenshots/idlt28000/screen-shot-2013-08-21-at-114201-am.png,http://www.exploit-db.comfreeFTPd.exe, +28170,exploits/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",remote,windows,21,2013-09-09,2016-12-21,0,OSVDB-96517,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, +16462,exploits/windows/remote/16462.rb,"freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-27,1,CVE-2006-2407;OSVDB-25569,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeFTPd.exe, +1330,exploits/windows/remote/1330.c,"freeFTPd 1.0.8 - 'USER' Remote Buffer Overflow",2005-11-17,Expanders,remote,windows,21,2005-11-16,2016-10-30,1,OSVDB-20909;CVE-2005-3684;CVE-2005-3683,,,,http://www.exploit-db.comfreeFTPd.exe, +23079,exploits/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-12-21,1,CVE-2012-6066;OSVDB-88006,,,,, +1787,exploits/windows/remote/1787.py,"freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow",2006-05-15,"Tauqeer Ahmad",remote,windows,22,2006-05-14,2016-12-03,1,OSVDB-25463;CVE-2006-2407,,,,http://www.exploit-db.comfreeSSHd.exe,http://www.frsirt.com/english/advisories/2006/1786 +16461,exploits/windows/remote/16461.rb,"freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-12-03,1,CVE-2006-2407;OSVDB-25463,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfreeSSHd.exe, +8295,exploits/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,remote,windows,22,2009-03-26,2016-12-03,1,OSVDB-54362;CVE-2008-6899,,,,,http://www.bmgsec.com.au/advisory/32/ +5751,exploits/windows/remote/5751.pl,"freeSSHd 1.2.1 - (Authenticated) Remote Overflow (SEH)",2008-06-06,ryujin,remote,windows,22,2008-06-05,2016-12-03,1,OSVDB-45867;CVE-2008-2573,,,,, +24133,exploits/windows/remote/24133.rb,"freeSSHd 1.2.6 - Authentication Bypass (Metasploit)",2013-01-15,Metasploit,remote,windows,,2013-01-15,2016-12-03,1,CVE-2012-6066;OSVDB-88006,"Metasploit Framework (MSF)",,,, +23080,exploits/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows,,2012-12-02,2017-07-14,1,CVE-2012-6066;OSVDB-88006,,,,, 47799,exploits/windows/remote/47799.txt,"FreeSWITCH 1.10.1 - Command Execution",2019-12-20,1F98D,remote,windows,,2019-12-20,2019-12-20,0,,,,,, 34230,exploits/windows/remote/34230.txt,"Freewebscriptz Online Games Login - Multiple SQL Injections",2009-12-31,"Hussin X",remote,windows,,2009-12-31,2014-08-01,1,,,,,,https://www.securityfocus.com/bid/41267/info -6324,exploits/windows/remote/6324.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Command Execution",2008-08-28,spdr,remote,windows,,2008-08-27,,1,48105;2008-4049,,,,, -6323,exploits/windows/remote/6323.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Remote Buffer Overflow",2008-08-28,spdr,remote,windows,,2008-08-27,,1,48104;2008-4048,,,,, -6334,exploits/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files",2008-08-30,spdr,remote,windows,,2008-08-29,,1,48142;2008-4050;48106,,,,, -3575,exploits/windows/remote/3575.cpp,"Frontbase 4.2.7 (Windows) - Remote Buffer Overflow",2007-03-25,Heretic2,remote,windows,,2007-03-24,,1,34282;2007-1511,,,,, -3650,exploits/windows/remote/3650.c,"Frontbase 4.2.7 - (Authenticated) Remote Buffer Overflow (2.2)",2007-04-02,Heretic2,remote,windows,,2007-04-01,,1,34282;2007-1511,,,,, -19897,exploits/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure",2000-05-06,"Frankie Zie",remote,windows,,2000-05-06,2012-07-17,1,2000-0413;28260,,,,,https://www.securityfocus.com/bid/1174/info -19877,exploits/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,remote,windows,,2000-04-19,2012-07-16,1,3386,,,,,https://www.securityfocus.com/bid/1141/info -30627,exploits/windows/remote/30627.pl,"FSD 2.052/3.000 - 'sysuser.cc sysuser::exechelp' 'HELP' Remote Overflow",2007-10-01,"Luigi Auriemma",remote,windows,,2007-10-01,2014-01-02,1,2007-5256;41388,,,,,https://www.securityfocus.com/bid/25883/info -4484,exploits/windows/remote/4484.pl,"FSFDT v3.000 d9 - 'HELP' Remote Buffer Overflow",2007-10-04,weak,remote,windows,,2007-10-03,2016-10-12,1,2007-5256,,,,, +6324,exploits/windows/remote/6324.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Command Execution",2008-08-28,spdr,remote,windows,,2008-08-27,,1,OSVDB-48105;CVE-2008-4049,,,,, +6323,exploits/windows/remote/6323.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Remote Buffer Overflow",2008-08-28,spdr,remote,windows,,2008-08-27,,1,OSVDB-48104;CVE-2008-4048,,,,, +6334,exploits/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files",2008-08-30,spdr,remote,windows,,2008-08-29,,1,OSVDB-48142;CVE-2008-4050;OSVDB-48106,,,,, +3575,exploits/windows/remote/3575.cpp,"Frontbase 4.2.7 (Windows) - Remote Buffer Overflow",2007-03-25,Heretic2,remote,windows,,2007-03-24,,1,OSVDB-34282;CVE-2007-1511,,,,, +3650,exploits/windows/remote/3650.c,"Frontbase 4.2.7 - (Authenticated) Remote Buffer Overflow (2.2)",2007-04-02,Heretic2,remote,windows,,2007-04-01,,1,OSVDB-34282;CVE-2007-1511,,,,, +19897,exploits/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure",2000-05-06,"Frankie Zie",remote,windows,,2000-05-06,2012-07-17,1,CVE-2000-0413;OSVDB-28260,,,,,https://www.securityfocus.com/bid/1174/info +19877,exploits/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,remote,windows,,2000-04-19,2012-07-16,1,OSVDB-3386,,,,,https://www.securityfocus.com/bid/1141/info +30627,exploits/windows/remote/30627.pl,"FSD 2.052/3.000 - 'sysuser.cc sysuser::exechelp' 'HELP' Remote Overflow",2007-10-01,"Luigi Auriemma",remote,windows,,2007-10-01,2014-01-02,1,CVE-2007-5256;OSVDB-41388,,,,,https://www.securityfocus.com/bid/25883/info +4484,exploits/windows/remote/4484.pl,"FSFDT v3.000 d9 - 'HELP' Remote Buffer Overflow",2007-10-04,weak,remote,windows,,2007-10-03,2016-10-12,1,CVE-2007-5256,,,,, 1201,exploits/windows/remote/1201.pl,"FTP Internet Access Manager 1.2 - Command Execution",2005-09-07,basher13,remote,windows,,2005-09-06,2016-05-25,1,,,,,http://www.exploit-db.comiamw.zip, 16720,exploits/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-10,1,,"Metasploit Framework (MSF)",,,, -8398,exploits/windows/remote/8398.php,"FTPDMIN 0.96 (Windows XP SP3) - 'RNFR' Remote Buffer Overflow",2009-04-13,surfista,remote,windows,21,2009-04-12,,1,55946,,,,http://www.exploit-db.comftpdmin.exe, +8398,exploits/windows/remote/8398.php,"FTPDMIN 0.96 (Windows XP SP3) - 'RNFR' Remote Buffer Overflow",2009-04-13,surfista,remote,windows,21,2009-04-12,,1,OSVDB-55946,,,,http://www.exploit-db.comftpdmin.exe, 8419,exploits/windows/remote/8419.pl,"FTPDMIN 0.96 - Arbitrary File Disclosure",2009-04-13,Stack,remote,windows,21,2009-04-12,,1,,,,,http://www.exploit-db.comftpdmin.exe, 16101,exploits/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Remote Buffer Overflow",2011-02-03,modpr0be,remote,windows,,2011-02-03,2011-02-03,1,,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-03-at-52429-am.png,http://www.exploit-db.comftpgetter_setup.exe, 42328,exploits/windows/remote/42328.py,"FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH)",2017-07-14,"Paul Purcell",remote,windows,,2017-07-16,2017-07-16,0,,,,,http://www.exploit-db.comftpgetter_pro_setup.exe, -16725,exploits/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Remote Stack Buffer Overflow (PWD) (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,68638,"Metasploit Framework (MSF)",,,, -46543,exploits/windows/remote/46543.py,"FTPGetter Standard 5.97.0.177 - Remote Code Execution",2019-03-14,w4fz5uck5,remote,windows,,2019-03-14,2019-03-14,0,2019-9760,Remote,,,http://www.exploit-db.comftpgetter_setup.exe, -46543,exploits/windows/remote/46543.py,"FTPGetter Standard 5.97.0.177 - Remote Code Execution",2019-03-14,w4fz5uck5,remote,windows,,2019-03-14,2019-03-14,0,2019-9760,"Buffer Overflow",,,http://www.exploit-db.comftpgetter_setup.exe, -16726,exploits/windows/remote/16726.rb,"FTPPad 1.2.0 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,68714,"Metasploit Framework (MSF)",,,, -16736,exploits/windows/remote/16736.rb,"FTPShell 5.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,68639,"Metasploit Framework (MSF)",,,, -9613,exploits/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow (Universal)",2009-09-09,His0k4,remote,windows,,2009-09-08,,1,57899;2009-3364,,,,, +16725,exploits/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Remote Stack Buffer Overflow (PWD) (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,OSVDB-68638,"Metasploit Framework (MSF)",,,, +46543,exploits/windows/remote/46543.py,"FTPGetter Standard 5.97.0.177 - Remote Code Execution",2019-03-14,w4fz5uck5,remote,windows,,2019-03-14,2019-03-14,0,CVE-2019-9760,Remote,,,http://www.exploit-db.comftpgetter_setup.exe, +46543,exploits/windows/remote/46543.py,"FTPGetter Standard 5.97.0.177 - Remote Code Execution",2019-03-14,w4fz5uck5,remote,windows,,2019-03-14,2019-03-14,0,CVE-2019-9760,"Buffer Overflow",,,http://www.exploit-db.comftpgetter_setup.exe, +16726,exploits/windows/remote/16726.rb,"FTPPad 1.2.0 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,OSVDB-68714,"Metasploit Framework (MSF)",,,, +16736,exploits/windows/remote/16736.rb,"FTPShell 5.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-09,1,OSVDB-68639,"Metasploit Framework (MSF)",,,, +9613,exploits/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow (Universal)",2009-09-09,His0k4,remote,windows,,2009-09-08,,1,OSVDB-57899;CVE-2009-3364,,,,, 40778,exploits/windows/remote/40778.py,"FTPShell Client 5.24 - 'PWD' Remote Buffer Overflow",2016-11-18,Th3GundY,remote,windows,,2016-11-18,2016-11-18,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-18-at-121145.png,http://www.exploit-db.comftpsetup.exe, -41511,exploits/windows/remote/41511.py,"FTPShell Client 6.53 - Remote Buffer Overflow",2017-03-04,"Peter Baris",remote,windows,,2017-03-06,2017-03-06,1,2017-6465,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-06-at-090656.png,http://www.exploit-db.comfa_ftp_setup.msi, -44596,exploits/windows/remote/44596.py,"FTPShell Client 6.7 - Buffer Overflow",2018-05-08,r4wd3r,remote,windows,,2018-05-08,2018-07-02,1,2018-7573,,,,http://www.exploit-db.comfa_ftp_setup.msi, -44968,exploits/windows/remote/44968.rb,"FTPShell Client 6.70 (Enterprise Edition) - Stack Buffer Overflow (Metasploit)",2018-07-02,Metasploit,remote,windows,,2018-07-02,2018-07-03,1,2018-7573,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfa_ftp_setup.msi,https://raw.githubusercontent.com/rapid7/metasploit-framework/c508a5f7f3bbc61e14875db6a88494e790ea6714/modules/exploits/windows/ftp/ftpshell_cli_bof.rb -19449,exploits/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows,,1999-08-03,2012-06-28,1,1999-0672;1036,,,,,https://www.securityfocus.com/bid/573/info -19496,exploits/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,1999-0759;1070,,,,,https://www.securityfocus.com/bid/634/info -3541,exploits/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",remote,windows,69,2007-03-21,,1,43602;2007-1645,,,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, -16344,exploits/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,2005-1812;16954,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, -24404,exploits/windows/remote/24404.txt,"Gadu-Gadu 6.0 - File Download Filename Obfuscation",2004-08-23,"Bartosz Kwitkowski",remote,windows,,2004-08-23,2013-01-27,1,2004-2530;9162,,,,,https://www.securityfocus.com/bid/11017/info -25009,exploits/windows/remote/25009.txt,"Gadu-Gadu 6.0 - URL Parser JavaScript Cross-Site Scripting",2004-12-17,"Jaroslaw Sajko",remote,windows,,2004-12-17,2013-04-25,1,2004-1410;12524,,,,,https://www.securityfocus.com/bid/11998/info +41511,exploits/windows/remote/41511.py,"FTPShell Client 6.53 - Remote Buffer Overflow",2017-03-04,"Peter Baris",remote,windows,,2017-03-06,2017-03-06,1,CVE-2017-6465,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-06-at-090656.png,http://www.exploit-db.comfa_ftp_setup.msi, +44596,exploits/windows/remote/44596.py,"FTPShell Client 6.7 - Buffer Overflow",2018-05-08,r4wd3r,remote,windows,,2018-05-08,2018-07-02,1,CVE-2018-7573,,,,http://www.exploit-db.comfa_ftp_setup.msi, +44968,exploits/windows/remote/44968.rb,"FTPShell Client 6.70 (Enterprise Edition) - Stack Buffer Overflow (Metasploit)",2018-07-02,Metasploit,remote,windows,,2018-07-02,2018-07-03,1,CVE-2018-7573,"Metasploit Framework (MSF)",,,http://www.exploit-db.comfa_ftp_setup.msi,https://raw.githubusercontent.com/rapid7/metasploit-framework/c508a5f7f3bbc61e14875db6a88494e790ea6714/modules/exploits/windows/ftp/ftpshell_cli_bof.rb +19449,exploits/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows,,1999-08-03,2012-06-28,1,CVE-1999-0672;OSVDB-1036,,,,,https://www.securityfocus.com/bid/573/info +19496,exploits/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,CVE-1999-0759;OSVDB-1070,,,,,https://www.securityfocus.com/bid/634/info +3541,exploits/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",remote,windows,69,2007-03-21,,1,OSVDB-43602;CVE-2007-1645,,,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, +16344,exploits/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-04-28,1,CVE-2005-1812;OSVDB-16954,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFutureSoft_TFTP_Server_2000_1.0.0.1.exe, +24404,exploits/windows/remote/24404.txt,"Gadu-Gadu 6.0 - File Download Filename Obfuscation",2004-08-23,"Bartosz Kwitkowski",remote,windows,,2004-08-23,2013-01-27,1,CVE-2004-2530;OSVDB-9162,,,,,https://www.securityfocus.com/bid/11017/info +25009,exploits/windows/remote/25009.txt,"Gadu-Gadu 6.0 - URL Parser JavaScript Cross-Site Scripting",2004-12-17,"Jaroslaw Sajko",remote,windows,,2004-12-17,2013-04-25,1,CVE-2004-1410;OSVDB-12524,,,,,https://www.securityfocus.com/bid/11998/info 33981,exploits/windows/remote/33981.txt,"GameCore 2.5 - 'GameID' Integer Overflow",2010-05-13,"Luigi Auriemma",remote,windows,,2010-05-13,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40155/info -19805,exploits/windows/remote/19805.txt,"GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,remote,windows,,2000-03-08,2012-07-13,1,2000-0185;1255,,,,,https://www.securityfocus.com/bid/1049/info -16816,exploits/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,23,2010-06-22,2011-03-07,1,2000-0665;373,"Metasploit Framework (MSF)",,,, -4869,exploits/windows/remote/4869.html,"Gateway Weblaunch - ActiveX Control Insecure Method",2008-01-08,Elazar,remote,windows,,2008-01-07,2016-10-25,1,41653;2008-0221;41652;2008-0220,,,,, -4982,exploits/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,remote,windows,,2008-01-24,2016-11-14,1,2008-0220,,,,, -421,exploits/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",remote,windows,,2004-08-26,,1,9155;2004-1752,,,,, -6638,exploits/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec",2008-09-30,EgiX,remote,windows,,2008-09-29,,1,48657;2008-4453;48656,,,,, -6921,exploits/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API (Metasploit)",2008-11-01,"Kevin Finisterre",remote,windows,,2008-10-31,,1,2008-0175,"Metasploit Framework (MSF)",,,, -31987,exploits/windows/remote/31987.rb,"GE Proficy CIMPLICITY - 'gefebt.exe' Remote Code Execution (Metasploit)",2014-02-28,Metasploit,remote,windows,80,2014-02-28,2014-02-28,1,2014-0750;101193,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-14-023-01 +19805,exploits/windows/remote/19805.txt,"GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,remote,windows,,2000-03-08,2012-07-13,1,CVE-2000-0185;OSVDB-1255,,,,,https://www.securityfocus.com/bid/1049/info +16816,exploits/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,23,2010-06-22,2011-03-07,1,CVE-2000-0665;OSVDB-373,"Metasploit Framework (MSF)",,,, +4869,exploits/windows/remote/4869.html,"Gateway Weblaunch - ActiveX Control Insecure Method",2008-01-08,Elazar,remote,windows,,2008-01-07,2016-10-25,1,OSVDB-41653;CVE-2008-0221;OSVDB-41652;CVE-2008-0220,,,,, +4982,exploits/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,remote,windows,,2008-01-24,2016-11-14,1,CVE-2008-0220,,,,, +421,exploits/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",remote,windows,,2004-08-26,,1,OSVDB-9155;CVE-2004-1752,,,,, +6638,exploits/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec",2008-09-30,EgiX,remote,windows,,2008-09-29,,1,OSVDB-48657;CVE-2008-4453;OSVDB-48656,,,,, +6921,exploits/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API (Metasploit)",2008-11-01,"Kevin Finisterre",remote,windows,,2008-10-31,,1,CVE-2008-0175,"Metasploit Framework (MSF)",,,, +31987,exploits/windows/remote/31987.rb,"GE Proficy CIMPLICITY - 'gefebt.exe' Remote Code Execution (Metasploit)",2014-02-28,Metasploit,remote,windows,80,2014-02-28,2014-02-28,1,CVE-2014-0750;OSVDB-101193,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-14-023-01 7056,exploits/windows/remote/7056.rb,"GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",remote,windows,,2008-11-07,,1,,"Metasploit Framework (MSF)",,,, 33611,exploits/windows/remote/33611.txt,"GeFest Web Home Server 1.0 - Directory Traversal",2010-02-08,Markot,remote,windows,,2010-02-08,2014-06-01,1,,,,,,https://www.securityfocus.com/bid/38141/info -16728,exploits/windows/remote/16728.rb,"Gekko Manager FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-04-26,1,68641,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGekko_Manager_v0.77.exe, -20723,exploits/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure",2001-04-03,"Rob Beck",remote,windows,,2001-04-03,2012-08-22,1,2001-0264;13856,,,,,https://www.securityfocus.com/bid/2534/info -20726,exploits/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",remote,windows,,2001-04-03,2012-08-22,1,2001-0263;13855,,,,,https://www.securityfocus.com/bid/2537/info -19819,exploits/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",remote,windows,,2000-03-27,2012-07-14,1,2000-0242;279,,,,,https://www.securityfocus.com/bid/1073/info -25643,exploits/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized '.JPEG' Image Access",2005-05-10,"Tirath Rai",remote,windows,,2005-05-10,2013-05-23,1,2005-1552;16340,,,,,https://www.securityfocus.com/bid/13571/info -8041,exploits/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System 8.2 - Arbitrary File Disclosure",2009-02-11,"Dejan Levaja",remote,windows,,2009-02-10,2017-02-13,1,51886;2009-5087,,,,, -8206,exploits/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access",2009-03-13,Nine:Situations:Group,remote,windows,,2009-03-12,,1,53077;2009-1092,,,,, -8059,exploits/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX 'LIVEX_~1.OCX' File Corruption",2009-02-16,Nine:Situations:Group,remote,windows,,2009-02-15,,1,52354;2009-0865,,,,, -32132,exploits/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",remote,windows,,2014-03-09,2014-03-09,1,2014-2206;103910,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-09-at-102710.png,, +16728,exploits/windows/remote/16728.rb,"Gekko Manager FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-04-26,1,OSVDB-68641,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGekko_Manager_v0.77.exe, +20723,exploits/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure",2001-04-03,"Rob Beck",remote,windows,,2001-04-03,2012-08-22,1,CVE-2001-0264;OSVDB-13856,,,,,https://www.securityfocus.com/bid/2534/info +20726,exploits/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",remote,windows,,2001-04-03,2012-08-22,1,CVE-2001-0263;OSVDB-13855,,,,,https://www.securityfocus.com/bid/2537/info +19819,exploits/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",remote,windows,,2000-03-27,2012-07-14,1,CVE-2000-0242;OSVDB-279,,,,,https://www.securityfocus.com/bid/1073/info +25643,exploits/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized '.JPEG' Image Access",2005-05-10,"Tirath Rai",remote,windows,,2005-05-10,2013-05-23,1,CVE-2005-1552;OSVDB-16340,,,,,https://www.securityfocus.com/bid/13571/info +8041,exploits/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System 8.2 - Arbitrary File Disclosure",2009-02-11,"Dejan Levaja",remote,windows,,2009-02-10,2017-02-13,1,OSVDB-51886;CVE-2009-5087,,,,, +8206,exploits/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access",2009-03-13,Nine:Situations:Group,remote,windows,,2009-03-12,,1,OSVDB-53077;CVE-2009-1092,,,,, +8059,exploits/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX 'LIVEX_~1.OCX' File Corruption",2009-02-16,Nine:Situations:Group,remote,windows,,2009-02-15,,1,OSVDB-52354;CVE-2009-0865,,,,, +32132,exploits/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",remote,windows,,2014-03-09,2014-03-09,1,CVE-2014-2206;OSVDB-103910,,,http://www.exploit-db.com/screenshots/idlt32500/screen-shot-2014-03-09-at-102710.png,, 44187,exploits/windows/remote/44187.py,"GetGo Download Manager 5.3.0.2712 - Buffer Overflow (SEH)",2018-02-27,bzyo,remote,windows,,2018-02-27,2018-02-27,0,,,,,http://www.exploit-db.comGetGoDMSetup.exe, -41153,exploits/windows/remote/41153.rb,"Geutebrueck GCore 1.3.8.42/1.4.2.37 - Remote Code Execution (Metasploit)",2017-01-24,"Maurice Popp",remote,windows,,2017-01-25,2017-11-09,0,2017-11517,,,,,https://github.com/m4p0/Geutebrueck_GCore_X64_RCE_BO +41153,exploits/windows/remote/41153.rb,"Geutebrueck GCore 1.3.8.42/1.4.2.37 - Remote Code Execution (Metasploit)",2017-01-24,"Maurice Popp",remote,windows,,2017-01-25,2017-11-09,0,CVE-2017-11517,,,,,https://github.com/m4p0/Geutebrueck_GCore_X64_RCE_BO 42630,exploits/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)",2017-09-07,Metasploit,remote,windows,80,2017-09-07,2017-11-02,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/be66ed8af3c355b1280e1a2bdbe5dd1a74e7bc58/modules/exploits/windows/misc/gh0st.rb 42630,exploits/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)",2017-09-07,Metasploit,remote,windows,80,2017-09-07,2017-11-02,1,,Malware,,,,https://github.com/rapid7/metasploit-framework/blob/be66ed8af3c355b1280e1a2bdbe5dd1a74e7bc58/modules/exploits/windows/misc/gh0st.rb -18973,exploits/windows/remote/18973.rb,"GIMP script-fu - Server Buffer Overflow (Metasploit)",2012-06-02,Metasploit,remote,windows,,2012-06-02,2016-10-27,1,2012-2763;82429,"Metasploit Framework (MSF)",,,,http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html -44356,exploits/windows/remote/44356.rb,"GitStack - Unsanitized Argument Remote Code Execution (Metasploit)",2018-03-29,Metasploit,remote,windows,,2018-03-29,2018-03-29,1,2018-5955,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8c88c53e5d858acb1ba146ef86aa255cd7b34682/modules/exploits/windows/http/gitstack_rce.rb +18973,exploits/windows/remote/18973.rb,"GIMP script-fu - Server Buffer Overflow (Metasploit)",2012-06-02,Metasploit,remote,windows,,2012-06-02,2016-10-27,1,CVE-2012-2763;OSVDB-82429,"Metasploit Framework (MSF)",,,,http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html +44356,exploits/windows/remote/44356.rb,"GitStack - Unsanitized Argument Remote Code Execution (Metasploit)",2018-03-29,Metasploit,remote,windows,,2018-03-29,2018-03-29,1,CVE-2018-5955,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/8c88c53e5d858acb1ba146ef86aa255cd7b34682/modules/exploits/windows/http/gitstack_rce.rb 31046,exploits/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Remote Buffer Overflow",2008-01-09,Knell,remote,windows,,2008-01-09,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27393/info 31113,exploits/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,remote,windows,,2008-02-05,2014-01-21,1,,,,,,https://www.securityfocus.com/bid/27626/info -4366,exploits/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,remote,windows,,2007-09-04,,1,45886;2007-4802,,,,, -4372,exploits/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,remote,windows,,2007-09-06,,1,45887;2007-4802,,,,, -30720,exploits/windows/remote/30720.html,"GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow",2007-10-29,anonymous,remote,windows,,2007-10-29,2014-01-06,1,2007-5722;38837,,,,,https://www.securityfocus.com/bid/26244/info -22184,exploits/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow",2003-03-26,snooq,remote,windows,,2003-03-26,2012-10-23,1,2003-1260;2181,,,,,https://www.securityfocus.com/bid/6642/info -16703,exploits/windows/remote/16703.rb,"GlobalScape Secure FTP Server - Input Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-04-28,1,2005-1415;16049,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGlobalScapeFTP_3.0.2_vulnerable_TRIAL.exe, -975,exploits/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow",2005-05-01,muts,remote,windows,21,2005-04-30,,1,16049;2005-1415,,,,http://www.exploit-db.comGlobalScapeFTP_3.0.2_vulnerable_TRIAL.exe, +4366,exploits/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,remote,windows,,2007-09-04,,1,OSVDB-45886;CVE-2007-4802,,,,, +4372,exploits/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,remote,windows,,2007-09-06,,1,OSVDB-45887;CVE-2007-4802,,,,, +30720,exploits/windows/remote/30720.html,"GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow",2007-10-29,anonymous,remote,windows,,2007-10-29,2014-01-06,1,CVE-2007-5722;OSVDB-38837,,,,,https://www.securityfocus.com/bid/26244/info +22184,exploits/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow",2003-03-26,snooq,remote,windows,,2003-03-26,2012-10-23,1,CVE-2003-1260;OSVDB-2181,,,,,https://www.securityfocus.com/bid/6642/info +16703,exploits/windows/remote/16703.rb,"GlobalScape Secure FTP Server - Input Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-04-28,1,CVE-2005-1415;OSVDB-16049,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGlobalScapeFTP_3.0.2_vulnerable_TRIAL.exe, +975,exploits/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow",2005-05-01,muts,remote,windows,21,2005-04-30,,1,OSVDB-16049;CVE-2005-1415,,,,http://www.exploit-db.comGlobalScapeFTP_3.0.2_vulnerable_TRIAL.exe, 12815,exploits/windows/remote/12815.txt,"GoAheaad WebServer - Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,remote,windows,,2010-05-29,2010-07-12,0,,,,,http://www.exploit-db.comwebs218.zip, -20607,exploits/windows/remote/20607.txt,"GoAhead Web Server 2.0/2.1 - Directory Traversal",2001-02-02,"Sergey Nenashev",remote,windows,,2001-02-02,2012-08-18,1,2001-0228;3694,,,,,https://www.securityfocus.com/bid/2334/info -21707,exploits/windows/remote/21707.txt,"GoAhead Web Server 2.1 - Arbitrary Command Execution",2002-08-14,anonymous,remote,windows,,2002-08-14,2012-10-03,1,2002-1951;59786,,,,,https://www.securityfocus.com/bid/5464/info -23446,exploits/windows/remote/23446.txt,"GoAhead Web Server 2.1.x - '.ASP' File Source Code Disclosure",2002-12-17,"Luigi Auriemma",remote,windows,,2002-12-17,2012-12-16,1,2002-1603;13295,,,,,https://www.securityfocus.com/bid/9239/info +20607,exploits/windows/remote/20607.txt,"GoAhead Web Server 2.0/2.1 - Directory Traversal",2001-02-02,"Sergey Nenashev",remote,windows,,2001-02-02,2012-08-18,1,CVE-2001-0228;OSVDB-3694,,,,,https://www.securityfocus.com/bid/2334/info +21707,exploits/windows/remote/21707.txt,"GoAhead Web Server 2.1 - Arbitrary Command Execution",2002-08-14,anonymous,remote,windows,,2002-08-14,2012-10-03,1,CVE-2002-1951;OSVDB-59786,,,,,https://www.securityfocus.com/bid/5464/info +23446,exploits/windows/remote/23446.txt,"GoAhead Web Server 2.1.x - '.ASP' File Source Code Disclosure",2002-12-17,"Luigi Auriemma",remote,windows,,2002-12-17,2012-12-16,1,CVE-2002-1603;OSVDB-13295,,,,,https://www.securityfocus.com/bid/9239/info 23555,exploits/windows/remote/23555.txt,"GoAhead Web Server 2.1.x - Directory Management Policy Bypass",2004-01-19,"Luigi Auriemma",remote,windows,,2004-01-19,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9450/info -21608,exploits/windows/remote/21608.txt,"GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",remote,windows,,2002-07-10,2012-09-30,1,2002-0681;6662,,,,,https://www.securityfocus.com/bid/5198/info -21607,exploits/windows/remote/21607.txt,"GoAhead Web Server 2.1.x - URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",remote,windows,,2002-07-10,2012-09-30,1,2002-0680;56439,,,,,https://www.securityfocus.com/bid/5197/info -36217,exploits/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp?group' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,2011-4273;76845,,,,,https://www.securityfocus.com/bid/50039/info -36218,exploits/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp?url' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,2011-4273;76846,,,,,https://www.securityfocus.com/bid/50039/info -36219,exploits/windows/remote/36219.txt,"GoAhead Web Server 2.18 - 'adduser.asp' Multiple Cross-Site Scripting Vulnerabilities",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,2011-4273;76847,,,,,https://www.securityfocus.com/bid/50039/info -36319,exploits/windows/remote/36319.txt,"GoAhead Web Server 2.5 - 'goform/formTest' Multiple Cross-Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",remote,windows,,2011-11-18,2015-03-10,1,77198,,,,,https://www.securityfocus.com/bid/50729/info -1381,exploits/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,remote,windows,21,2005-12-19,,1,21905;2005-4553,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGolden_FTP_Server_Pro_v1.92.zip, -767,exploits/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,remote,windows,21,2005-01-21,,1,13139;2005-0566,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v1.92.zip, -10258,exploits/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,remote,windows,21,2009-11-30,,1,60631;2009-4194,,,,http://www.exploit-db.comgolden-ftp-server-free-setup.exe, -16036,exploits/windows/remote/16036.rb,"Golden FTP Server 4.70 - 'PASS' Buffer Overflow",2011-01-23,"cd1zz & iglesiasgg",remote,windows,,2011-01-23,2018-06-28,1,2006-6576;35951,,,http://www.exploit-db.com/screenshots/idlt16500/screenshot.png,http://www.exploit-db.comgolden-ftp-server-free-setup-v4-70.exe, -49629,exploits/windows/remote/49629.py,"Golden FTP Server 4.70 - 'PASS' Buffer Overflow (2)",2021-03-09,1F98D,remote,windows,,2021-03-09,2021-03-09,1,2006-6576,,,,, -17355,exploits/windows/remote/17355.rb,"Golden FTP Server 4.70 - PASS Stack Buffer Overflow (Metasploit)",2011-06-02,Metasploit,remote,windows,21,2011-06-02,2016-10-27,1,2006-6576;35951,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgolden-ftp-server-free-setup-v4-70.exe, -967,exploits/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (1)",2005-04-29,ATmaCA,remote,windows,21,2005-04-28,2011-04-28,1,14369;2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip, -968,exploits/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)",2005-04-29,c0d3r,remote,windows,21,2005-04-28,2011-04-28,1,14369;2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip,http://secunia.com/advisories/15156/ -969,exploits/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)",2005-04-29,darkeagle,remote,windows,21,2005-04-28,2011-04-28,1,14369;2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip, -16572,exploits/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5779;38282,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/27418/ -4579,exploits/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,remote,windows,,2007-10-28,2016-10-20,1,38282;2007-5779,,,,http://www.exploit-db.comgom2163499.exe, -6804,exploits/windows/remote/6804.pl,"GoodTech SSH - 'SSH_FXP_OPEN' Remote Buffer Overflow",2008-10-22,r0ut3r,remote,windows,22,2008-10-21,,1,49249;2008-4726,,,,, -16817,exploits/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,2380,2010-05-09,2011-03-07,1,2005-0768;14806,"Metasploit Framework (MSF)",,,, +21608,exploits/windows/remote/21608.txt,"GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",remote,windows,,2002-07-10,2012-09-30,1,CVE-2002-0681;OSVDB-6662,,,,,https://www.securityfocus.com/bid/5198/info +21607,exploits/windows/remote/21607.txt,"GoAhead Web Server 2.1.x - URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",remote,windows,,2002-07-10,2012-09-30,1,CVE-2002-0680;OSVDB-56439,,,,,https://www.securityfocus.com/bid/5197/info +36217,exploits/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp?group' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,CVE-2011-4273;OSVDB-76845,,,,,https://www.securityfocus.com/bid/50039/info +36218,exploits/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp?url' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,CVE-2011-4273;OSVDB-76846,,,,,https://www.securityfocus.com/bid/50039/info +36219,exploits/windows/remote/36219.txt,"GoAhead Web Server 2.18 - 'adduser.asp' Multiple Cross-Site Scripting Vulnerabilities",2011-10-10,"Silent Dream",remote,windows,,2011-10-10,2015-03-01,1,CVE-2011-4273;OSVDB-76847,,,,,https://www.securityfocus.com/bid/50039/info +36319,exploits/windows/remote/36319.txt,"GoAhead Web Server 2.5 - 'goform/formTest' Multiple Cross-Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",remote,windows,,2011-11-18,2015-03-10,1,OSVDB-77198,,,,,https://www.securityfocus.com/bid/50729/info +1381,exploits/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,remote,windows,21,2005-12-19,,1,OSVDB-21905;CVE-2005-4553,"Metasploit Framework (MSF)",,,http://www.exploit-db.comGolden_FTP_Server_Pro_v1.92.zip, +767,exploits/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,remote,windows,21,2005-01-21,,1,OSVDB-13139;CVE-2005-0566,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v1.92.zip, +10258,exploits/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,remote,windows,21,2009-11-30,,1,OSVDB-60631;CVE-2009-4194,,,,http://www.exploit-db.comgolden-ftp-server-free-setup.exe, +16036,exploits/windows/remote/16036.rb,"Golden FTP Server 4.70 - 'PASS' Buffer Overflow",2011-01-23,"cd1zz & iglesiasgg",remote,windows,,2011-01-23,2018-06-28,1,CVE-2006-6576;OSVDB-35951,,,http://www.exploit-db.com/screenshots/idlt16500/screenshot.png,http://www.exploit-db.comgolden-ftp-server-free-setup-v4-70.exe, +49629,exploits/windows/remote/49629.py,"Golden FTP Server 4.70 - 'PASS' Buffer Overflow (2)",2021-03-09,1F98D,remote,windows,,2021-03-09,2021-03-09,1,CVE-2006-6576,,,,, +17355,exploits/windows/remote/17355.rb,"Golden FTP Server 4.70 - PASS Stack Buffer Overflow (Metasploit)",2011-06-02,Metasploit,remote,windows,21,2011-06-02,2016-10-27,1,CVE-2006-6576;OSVDB-35951,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgolden-ftp-server-free-setup-v4-70.exe, +967,exploits/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (1)",2005-04-29,ATmaCA,remote,windows,21,2005-04-28,2011-04-28,1,OSVDB-14369;CVE-2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip, +968,exploits/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)",2005-04-29,c0d3r,remote,windows,21,2005-04-28,2011-04-28,1,OSVDB-14369;CVE-2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip,http://secunia.com/advisories/15156/ +969,exploits/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)",2005-04-29,darkeagle,remote,windows,21,2005-04-28,2011-04-28,1,OSVDB-14369;CVE-2005-0634,,,,http://www.exploit-db.comGolden_FTP_Server_Pro_v2.50.zip, +16572,exploits/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5779;OSVDB-38282,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/27418/ +4579,exploits/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,remote,windows,,2007-10-28,2016-10-20,1,OSVDB-38282;CVE-2007-5779,,,,http://www.exploit-db.comgom2163499.exe, +6804,exploits/windows/remote/6804.pl,"GoodTech SSH - 'SSH_FXP_OPEN' Remote Buffer Overflow",2008-10-22,r0ut3r,remote,windows,22,2008-10-21,,1,OSVDB-49249;CVE-2008-4726,,,,, +16817,exploits/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,2380,2010-05-09,2011-03-07,1,CVE-2005-0768;OSVDB-14806,"Metasploit Framework (MSF)",,,, 883,exploits/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)",2005-04-24,cybertronic,remote,windows,2380,2005-04-23,,1,,,,,, 10079,exploits/windows/remote/10079.txt,"Google Apps - mailto URI handler cross-browser Remote command Execution",2009-10-01,pyrokinesis,remote,windows,,2009-09-30,,1,,,,,, -7566,exploits/windows/remote/7566.html,"Google Chrome - 'ChromeHTML://' Remote Parameter Injection",2008-12-23,Nine:Situations:Group,remote,windows,,2008-12-22,2016-10-30,1,51320;2008-5750;51135;2008-5749,,,,, -6367,exploits/windows/remote/6367.txt,"Google Chrome 0.2.149.27 - 'SaveAs' Remote Buffer Overflow",2008-09-05,SVRT,remote,windows,,2008-09-04,2016-10-30,1,48259;2008-6994,,2008-chrome.tgz,,, -6355,exploits/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download",2008-09-03,nerex,remote,windows,,2008-09-02,2016-10-30,1,48261;2008-6996,,,,, -32699,exploits/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",remote,windows,,2009-01-05,2014-04-07,1,52640,,,,,https://www.securityfocus.com/bid/33112/info -7903,exploits/windows/remote/7903.html,"Google Chrome 1.0.154.43 - Clickjacking",2009-01-28,x0x,remote,windows,,2009-01-27,,1,52642;2009-0374,,,,, +7566,exploits/windows/remote/7566.html,"Google Chrome - 'ChromeHTML://' Remote Parameter Injection",2008-12-23,Nine:Situations:Group,remote,windows,,2008-12-22,2016-10-30,1,OSVDB-51320;CVE-2008-5750;OSVDB-51135;CVE-2008-5749,,,,, +6367,exploits/windows/remote/6367.txt,"Google Chrome 0.2.149.27 - 'SaveAs' Remote Buffer Overflow",2008-09-05,SVRT,remote,windows,,2008-09-04,2016-10-30,1,OSVDB-48259;CVE-2008-6994,,2008-chrome.tgz,,, +6355,exploits/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download",2008-09-03,nerex,remote,windows,,2008-09-02,2016-10-30,1,OSVDB-48261;CVE-2008-6996,,,,, +32699,exploits/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",remote,windows,,2009-01-05,2014-04-07,1,OSVDB-52640,,,,,https://www.securityfocus.com/bid/33112/info +7903,exploits/windows/remote/7903.html,"Google Chrome 1.0.154.43 - Clickjacking",2009-01-28,x0x,remote,windows,,2009-01-27,,1,OSVDB-52642;CVE-2009-0374,,,,, 7935,exploits/windows/remote/7935.html,"Google Chrome 1.0.154.46 - '(ChromeHTML://)' Injection",2009-01-30,waraxe,remote,windows,,2009-01-29,,1,,,,,, -37510,exploits/windows/remote/37510.c,"Google Chrome 19.0.1084.52 - 'metro_driver.dll' DLL Loading Arbitrary Code Execution",2012-06-26,"Moshe Zioni",remote,windows,,2012-06-26,2017-11-15,1,2012-2764;83251,,,,,https://www.securityfocus.com/bid/54477/info -12657,exploits/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",remote,windows,,2010-05-18,,1,2010-1663;64256,,,,, -18640,exploits/windows/remote/18640.txt,"Google Talk - 'gtalk://' Deprecated URI Handler Injection",2012-03-22,rgod,remote,windows,,2012-03-22,2012-03-22,1,80548,,,,http://www.exploit-db.comgoogletalk-setup.exe, -24607,exploits/windows/remote/24607.txt,"Google Toolbar 1.1.x - About.HTML HTML Injection",2004-09-17,ViperSV,remote,windows,,2004-09-17,2013-03-06,1,2004-2475;10037,,,,,https://www.securityfocus.com/bid/11210/info +37510,exploits/windows/remote/37510.c,"Google Chrome 19.0.1084.52 - 'metro_driver.dll' DLL Loading Arbitrary Code Execution",2012-06-26,"Moshe Zioni",remote,windows,,2012-06-26,2017-11-15,1,CVE-2012-2764;OSVDB-83251,,,,,https://www.securityfocus.com/bid/54477/info +12657,exploits/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",remote,windows,,2010-05-18,,1,CVE-2010-1663;OSVDB-64256,,,,, +18640,exploits/windows/remote/18640.txt,"Google Talk - 'gtalk://' Deprecated URI Handler Injection",2012-03-22,rgod,remote,windows,,2012-03-22,2012-03-22,1,OSVDB-80548,,,,http://www.exploit-db.comgoogletalk-setup.exe, +24607,exploits/windows/remote/24607.txt,"Google Toolbar 1.1.x - About.HTML HTML Injection",2004-09-17,ViperSV,remote,windows,,2004-09-17,2013-03-06,1,CVE-2004-2475;OSVDB-10037,,,,,https://www.securityfocus.com/bid/11210/info 25033,exploits/windows/remote/25033.txt,"GREED 0.81 - '.GRX' File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12033/info 25034,exploits/windows/remote/25034.txt,"GREED 0.81 - '.GRX' File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12034/info -9065,exploits/windows/remote/9065.c,"Green Dam - Remote Change System Time",2009-07-01,"Anti GD",remote,windows,,2009-06-30,,1,55533,,,,, -16536,exploits/windows/remote/16536.rb,"Green Dam - URL Processing Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows,,2010-03-10,2011-03-10,1,55126,"Metasploit Framework (MSF)",,,, -8938,exploits/windows/remote/8938.txt,"Green Dam 3.17 (Windows XP SP2) - 'URL' Remote Buffer Overflow",2009-06-12,seer[N.N.U],remote,windows,,2009-06-11,,1,55126,,2009-green-dam.zip,,http://www.exploit-db.comLH-setup3.17.exe, -8969,exploits/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,remote,windows,,2009-06-15,,1,55126,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLH-setup3.17.exe, +9065,exploits/windows/remote/9065.c,"Green Dam - Remote Change System Time",2009-07-01,"Anti GD",remote,windows,,2009-06-30,,1,OSVDB-55533,,,,, +16536,exploits/windows/remote/16536.rb,"Green Dam - URL Processing Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows,,2010-03-10,2011-03-10,1,OSVDB-55126,"Metasploit Framework (MSF)",,,, +8938,exploits/windows/remote/8938.txt,"Green Dam 3.17 (Windows XP SP2) - 'URL' Remote Buffer Overflow",2009-06-12,seer[N.N.U],remote,windows,,2009-06-11,,1,OSVDB-55126,,2009-green-dam.zip,,http://www.exploit-db.comLH-setup3.17.exe, +8969,exploits/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,remote,windows,,2009-06-15,,1,OSVDB-55126,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLH-setup3.17.exe, 34695,exploits/windows/remote/34695.c,"GreenBrowser - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows,,2010-09-22,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43414/info -36546,exploits/windows/remote/36546.txt,"GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double-Free Remote Memory Corruption",2012-01-12,NCNIPC,remote,windows,,2012-01-12,2015-03-30,1,2012-6041;78273,,,,,https://www.securityfocus.com/bid/51393/info +36546,exploits/windows/remote/36546.txt,"GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double-Free Remote Memory Corruption",2012-01-12,NCNIPC,remote,windows,,2012-01-12,2015-03-30,1,CVE-2012-6041;OSVDB-78273,,,,,https://www.securityfocus.com/bid/51393/info 24568,exploits/windows/remote/24568.html,"Grokster 1.3/2.6 / KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,remote,windows,,2004-09-03,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11101/info -20608,exploits/windows/remote/20608.txt,"Guido Frassetto SEDUM HTTP Server 2.0 - Directory Traversal",2001-02-04,"Joe Testa",remote,windows,,2001-02-04,2012-08-18,1,2001-0199;14797,,,,,https://www.securityfocus.com/bid/2335/info +20608,exploits/windows/remote/20608.txt,"Guido Frassetto SEDUM HTTP Server 2.0 - Directory Traversal",2001-02-04,"Joe Testa",remote,windows,,2001-02-04,2012-08-18,1,CVE-2001-0199;OSVDB-14797,,,,,https://www.securityfocus.com/bid/2335/info 8200,exploits/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files",2009-03-10,"Jonathan Salwan",remote,windows,,2009-03-09,,1,,,,,,http://secunia.com/advisories/32218/ -23758,exploits/windows/remote/23758.txt,"GWeb HTTP Server 0.5/0.6 - Directory Traversal",2004-02-24,"Donato Ferrante",remote,windows,,2004-02-24,2012-12-31,1,2004-0349;4136,,,,,https://www.securityfocus.com/bid/9742/info -19737,exploits/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,remote,windows,,2000-02-01,2012-07-10,1,2000-0133;74,,,,,https://www.securityfocus.com/bid/961/info -10269,exploits/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,remote,windows,,2009-11-30,,1,2009-4219;60543,,,,http://www.exploit-db.comHaihaisoft-Universal-Player-EN.exe, +23758,exploits/windows/remote/23758.txt,"GWeb HTTP Server 0.5/0.6 - Directory Traversal",2004-02-24,"Donato Ferrante",remote,windows,,2004-02-24,2012-12-31,1,CVE-2004-0349;OSVDB-4136,,,,,https://www.securityfocus.com/bid/9742/info +19737,exploits/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,remote,windows,,2000-02-01,2012-07-10,1,CVE-2000-0133;OSVDB-74,,,,,https://www.securityfocus.com/bid/961/info +10269,exploits/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,remote,windows,,2009-11-30,,1,CVE-2009-4219;OSVDB-60543,,,,http://www.exploit-db.comHaihaisoft-Universal-Player-EN.exe, 23198,exploits/windows/remote/23198.txt,"Half-Life 1.1 - Invalid Command Error Response Format String",2003-09-29,"Luigi Auriemma",remote,windows,,2003-09-29,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/8730/info 22142,exploits/windows/remote/22142.c,"Half-Life 1.1 Client - Server Message Format String",2003-01-10,greuff,remote,windows,,2003-01-10,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6582/info -6686,exploits/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 - Directory Traversal",2008-10-06,"Brad Antoniewicz",remote,windows,,2008-10-05,2017-10-06,1,48945;2008-4421,,,,http://www.exploit-db.commetagauge.zip, -38910,exploits/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,remote,windows,,2013-12-19,2015-12-08,1,2013-7420;101136,,,,,https://www.securityfocus.com/bid/64499/info -23532,exploits/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal",2004-01-09,badpack3t,remote,windows,,2004-01-09,2012-12-20,1,3439,,,,,https://www.securityfocus.com/bid/9388/info -42723,exploits/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,53,2017-09-14,2017-09-14,0,102773,"Metasploit Framework (MSF)",,,, -31260,exploits/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",remote,windows,53,2014-01-29,2014-01-30,1,102773,,,,http://www.exploit-db.comdns153.exe, -37400,exploits/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",remote,windows,,2015-06-30,2015-06-30,1,2014-6332,,,http://www.exploit-db.com/screenshots/idlt37500/37400.jpg,, -23531,exploits/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 - 'Username' Format String",2004-01-12,mandragore,remote,windows,,2004-01-12,2012-12-20,1,2004-0069;3446,,,,,https://www.securityfocus.com/bid/9385/info -3531,exploits/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",remote,windows,554,2007-03-20,,1,30466;2006-6026,,,,, -23603,exploits/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",remote,windows,,2004-01-26,2016-09-06,1,2004-2112;3755,,,,,https://www.securityfocus.com/bid/9493/info +6686,exploits/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 - Directory Traversal",2008-10-06,"Brad Antoniewicz",remote,windows,,2008-10-05,2017-10-06,1,OSVDB-48945;CVE-2008-4421,,,,http://www.exploit-db.commetagauge.zip, +38910,exploits/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,remote,windows,,2013-12-19,2015-12-08,1,CVE-2013-7420;OSVDB-101136,,,,,https://www.securityfocus.com/bid/64499/info +23532,exploits/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal",2004-01-09,badpack3t,remote,windows,,2004-01-09,2012-12-20,1,OSVDB-3439,,,,,https://www.securityfocus.com/bid/9388/info +42723,exploits/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,53,2017-09-14,2017-09-14,0,OSVDB-102773,"Metasploit Framework (MSF)",,,, +31260,exploits/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",remote,windows,53,2014-01-29,2014-01-30,1,OSVDB-102773,,,,http://www.exploit-db.comdns153.exe, +37400,exploits/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",remote,windows,,2015-06-30,2015-06-30,1,CVE-2014-6332,,,http://www.exploit-db.com/screenshots/idlt37500/37400.jpg,, +23531,exploits/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 - 'Username' Format String",2004-01-12,mandragore,remote,windows,,2004-01-12,2012-12-20,1,CVE-2004-0069;OSVDB-3446,,,,,https://www.securityfocus.com/bid/9385/info +3531,exploits/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",remote,windows,554,2007-03-20,,1,OSVDB-30466;CVE-2006-6026,,,,, +23603,exploits/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",remote,windows,,2004-01-26,2016-09-06,1,CVE-2004-2112;OSVDB-3755,,,,,https://www.securityfocus.com/bid/9493/info 14412,exploits/windows/remote/14412.rb,"Hero DVD - Remote Buffer Overflow (Metasploit)",2010-07-19,Madjix,remote,windows,,2010-07-19,2010-07-21,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comHDP_051221.EXE,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-056 14257,exploits/windows/remote/14257.py,"Hero DVD Remote 1.0 - Remote Buffer Overflow",2010-07-07,chap0,remote,windows,,2010-07-07,2010-07-07,1,,,,,http://www.exploit-db.comHDP_051221.EXE,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-056 -16785,exploits/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,80,2010-11-24,2016-10-27,1,2009-2685;59684,"Metasploit Framework (MSF)",,,, -10099,exploits/windows/remote/10099.py,"Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow",2009-11-16,ryujin,remote,windows,80,2009-11-15,2018-09-06,1,2009-2685,Remote,,,, +16785,exploits/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,80,2010-11-24,2016-10-27,1,CVE-2009-2685;OSVDB-59684,"Metasploit Framework (MSF)",,,, +10099,exploits/windows/remote/10099.py,"Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow",2009-11-16,ryujin,remote,windows,80,2009-11-15,2018-09-06,1,CVE-2009-2685,Remote,,,, 49584,exploits/windows/remote/49584.py,"HFS (HTTP File Server) 2.3.x - Remote Command Execution (3)",2021-02-23,Pergyz,remote,windows,,2021-02-23,2021-02-23,0,,,,,, -29281,exploits/windows/remote/29281.txt,"Hilgraeve HyperAccess 8.4 - Multiple Remote Command Execution Vulnerabilities",2006-12-14,"Brett Moore",remote,windows,,2006-12-14,2013-10-29,1,2006-6597;32286,,,,,https://www.securityfocus.com/bid/21594/info -20628,exploits/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,remote,windows,,2001-02-12,2012-08-18,1,2001-0212;527,,,,,https://www.securityfocus.com/bid/2367/info +29281,exploits/windows/remote/29281.txt,"Hilgraeve HyperAccess 8.4 - Multiple Remote Command Execution Vulnerabilities",2006-12-14,"Brett Moore",remote,windows,,2006-12-14,2013-10-29,1,CVE-2006-6597;OSVDB-32286,,,,,https://www.securityfocus.com/bid/21594/info +20628,exploits/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,remote,windows,,2001-02-12,2012-08-18,1,CVE-2001-0212;OSVDB-527,,,,,https://www.securityfocus.com/bid/2367/info 5536,exploits/windows/remote/5536.php,"HLDS WebMod 0.48 - 'rconpass' Remote Heap Overflow",2008-05-03,SkOd,remote,windows,,2008-05-02,2016-11-25,1,,,,,, -10162,exploits/windows/remote/10162.py,"Home FTP Server - 'MKD' Directory Traversal",2009-11-17,zhangmc,remote,windows,21,2009-11-16,,1,2009-4053;60449,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, +10162,exploits/windows/remote/10162.py,"Home FTP Server - 'MKD' Directory Traversal",2009-11-17,zhangmc,remote,windows,21,2009-11-16,,1,CVE-2009-4053;OSVDB-60449,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, 34050,exploits/windows/remote/34050.py,"Home FTP Server 1.10.2.143 - Directory Traversal",2010-05-27,"John Leitch",remote,windows,,2010-05-27,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40419/info 34047,exploits/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) - Cross-Site Request Forgery",2010-05-26,"John Leitch",remote,windows,,2010-05-26,2014-07-13,1,,,,,,https://www.securityfocus.com/bid/40405/info 15357,exploits/windows/remote/15357.php,"Home FTP Server 1.11.1.149 - 'RETR'/'DELE'/'RMD' Directory Traversal",2010-10-30,"Yakir Wizman",remote,windows,,2010-10-30,2017-10-30,1,,,,http://www.exploit-db.com/screenshots/idlt15500/home-ftp-traversal.png,http://www.exploit-db.comHomeFtpServerInstall_1.11.1.149.exe, -15349,exploits/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - (Authenticated) Directory Traversal",2010-10-29,chr1x,remote,windows,,2010-10-29,2010-10-29,1,73580,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-29-at-125745-pm.png,http://www.exploit-db.comHomeFtpServerInstall_1.11.1.149.exe, -16259,exploits/windows/remote/16259.txt,"Home FTP Server 1.12 - Directory Traversal",2011-02-28,clshack,remote,windows,,2011-02-28,2011-02-28,0,73580,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, +15349,exploits/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - (Authenticated) Directory Traversal",2010-10-29,chr1x,remote,windows,,2010-10-29,2010-10-29,1,OSVDB-73580,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-29-at-125745-pm.png,http://www.exploit-db.comHomeFtpServerInstall_1.11.1.149.exe, +16259,exploits/windows/remote/16259.txt,"Home FTP Server 1.12 - Directory Traversal",2011-02-28,clshack,remote,windows,,2011-02-28,2011-02-28,0,OSVDB-73580,,,,http://www.exploit-db.comHomeFtpServerInstall.exe, 42128,exploits/windows/remote/42128.txt,"Home Web Server 1.9.1 (build 164) - Remote Code Execution",2017-05-26,"Guillaume Kaddouch",remote,windows,,2017-06-06,2017-06-06,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-06-at-101556.png,http://www.exploit-db.comHomeWebServerInstall.exe, -24745,exploits/windows/remote/24745.rb,"Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)",2013-03-13,Metasploit,remote,windows,,2013-03-13,2013-03-13,1,2013-0108;90583,"Metasploit Framework (MSF)",,,, -24021,exploits/windows/remote/24021.rb,"Honeywell Tema Remote Installer - ActiveX Remote Code Execution (Metasploit)",2013-01-10,Metasploit,remote,windows,,2013-01-10,2013-01-10,1,76681,"Metasploit Framework (MSF)",,,, -979,exploits/windows/remote/979.txt,"Hosting Controller 0.6.1 - User Registration (1)",2005-05-04,Mouse,remote,windows,,2005-05-03,,1,16190;2005-1654,,,,, -987,exploits/windows/remote/987.c,"Hosting Controller 0.6.1 - User Registration (2)",2005-05-07,Silentium,remote,windows,,2005-05-06,,1,16190;2005-1654,,,,, -675,exploits/windows/remote/675.txt,"Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing",2004-12-05,Mouse,remote,windows,,2004-12-04,,1,12295;2004-1217,,,,, -1096,exploits/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit",2005-07-10,"Soroush Dalili",remote,windows,,2005-07-09,,1,17907;2005-2219,,,,, +24745,exploits/windows/remote/24745.rb,"Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)",2013-03-13,Metasploit,remote,windows,,2013-03-13,2013-03-13,1,CVE-2013-0108;OSVDB-90583,"Metasploit Framework (MSF)",,,, +24021,exploits/windows/remote/24021.rb,"Honeywell Tema Remote Installer - ActiveX Remote Code Execution (Metasploit)",2013-01-10,Metasploit,remote,windows,,2013-01-10,2013-01-10,1,OSVDB-76681,"Metasploit Framework (MSF)",,,, +979,exploits/windows/remote/979.txt,"Hosting Controller 0.6.1 - User Registration (1)",2005-05-04,Mouse,remote,windows,,2005-05-03,,1,OSVDB-16190;CVE-2005-1654,,,,, +987,exploits/windows/remote/987.c,"Hosting Controller 0.6.1 - User Registration (2)",2005-05-07,Silentium,remote,windows,,2005-05-06,,1,OSVDB-16190;CVE-2005-1654,,,,, +675,exploits/windows/remote/675.txt,"Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing",2004-12-05,Mouse,remote,windows,,2004-12-04,,1,OSVDB-12295;CVE-2004-1217,,,,, +1096,exploits/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit",2005-07-10,"Soroush Dalili",remote,windows,,2005-07-09,,1,OSVDB-17907;CVE-2005-2219,,,,, 25194,exploits/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",remote,windows,,2005-03-07,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12748/info -16435,exploits/windows/remote/16435.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2009-3844;60852,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-091 -16455,exploits/windows/remote/16455.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2007-2280;61206,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-099 -17467,exploits/windows/remote/17467.rb,"HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)",2011-07-01,Metasploit,remote,windows,5555,2011-07-02,2011-07-02,1,2011-1865;73571,"Metasploit Framework (MSF)",,,, -21842,exploits/windows/remote/21842.rb,"HP Application Lifecycle Management - 'XGO.ocx' ActiveX 'SetShapeNodeType()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,85152,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-170/ -10715,exploits/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow",2009-12-26,EgiX,remote,windows,5555,2009-12-25,,1,2009-3844;60852,,,,,http://www.zerodayinitiative.com/advisories/ZDI-09-091 -27565,exploits/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",remote,windows,,2006-04-03,2013-08-13,1,2006-1654;24396,,,,,https://www.securityfocus.com/bid/17367/info -4720,exploits/windows/remote/4720.html,"HP Compaq Notebooks - ActiveX Remote Code Execution",2007-12-11,porkythepig,remote,windows,,2007-12-10,,1,41879;2007-6333;41878;2007-6332;41877;2007-6331,,,,, -31689,exploits/windows/remote/31689.py,"HP Data Protector - 'EXEC_BAR' Remote Command Execution",2014-02-16,"Chris Graham",remote,windows,5555,2014-02-16,2014-02-16,0,2013-2347;101626,,,,,http://www.zerodayinitiative.com/advisories/ZDI-14-008/ -31181,exploits/windows/remote/31181.rb,"HP Data Protector - Backup Client Service Directory Traversal (Metasploit)",2014-01-24,Metasploit,remote,windows,5555,2014-01-24,2014-01-24,1,2013-6194;101630,"Metasploit Framework (MSF)",,,, -32164,exploits/windows/remote/32164.rb,"HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)",2014-03-10,Metasploit,remote,windows,5555,2014-03-10,2014-03-10,1,2013-2347;101626,"Metasploit Framework (MSF)",,,, -28973,exploits/windows/remote/28973.rb,"HP Data Protector - Cell Request Service Buffer Overflow (Metasploit)",2013-10-15,Metasploit,remote,windows,,2013-10-15,2013-10-15,1,2013-2333;93867,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-130/ -27271,exploits/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",remote,windows,,2013-08-02,2013-08-02,1,2011-0922;72525,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ -19484,exploits/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow (Metasploit)",2012-07-01,Metasploit,remote,windows,3817,2012-07-01,2012-07-01,1,2012-0124;80105,"Metasploit Framework (MSF)",,,, -23290,exploits/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow (Metasploit)",2012-12-11,Metasploit,remote,windows,,2012-12-11,2012-12-11,1,2010-3007;67973,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-174/ -27400,exploits/windows/remote/27400.py,"HP Data Protector - Remote Command Execution",2013-08-07,"Alessandro Di Pinto & Claudio Moletta",remote,windows,,2013-08-07,2013-08-07,0,2011-0923;72526,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ -18521,exploits/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,remote,windows,,2012-02-25,2012-02-25,1,2011-0923;72526,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ -17468,exploits/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)",2011-07-02,"muts & dookie",remote,windows,5555,2011-07-02,2011-07-02,1,2011-1865;73571,,,,, -36304,exploits/windows/remote/36304.rb,"HP Data Protector 8.10 - Remote Command Execution (Metasploit)",2015-03-06,Metasploit,remote,windows,5555,2015-03-06,2015-03-06,1,2014-2623;109069,"Metasploit Framework (MSF)",,,, -39858,exploits/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",remote,windows,,2016-05-26,2016-10-10,1,2016-2004,,,http://www.exploit-db.com/screenshots/idlt40000/39858.png,, -39874,exploits/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",remote,windows,,2016-05-31,2016-10-10,1,2016-2004,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt40000/39874.png,, -19288,exploits/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",remote,windows,,2012-06-19,2012-06-22,1,2011-0922;72525,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ -17339,exploits/windows/remote/17339.py,"HP Data Protector Client 6.11 - 'EXEC_CMD' Remote Code Execution",2011-05-28,fdiskyou,remote,windows,,2011-05-28,2011-05-28,1,2011-0923,,,http://www.exploit-db.com/screenshots/idlt17500/17339.png,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ -17345,exploits/windows/remote/17345.py,"HP Data Protector Client 6.11 - 'EXEC_SETUP' Remote Code Execution",2011-05-29,fdiskyou,remote,windows,,2011-05-29,2011-05-30,1,2011-0922,,,http://www.exploit-db.com/screenshots/idlt17500/zdi-11-056.png,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ -34066,exploits/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,remote,windows,,2014-07-14,2014-07-14,1,109069;2014-2623,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-14-at-42043-pm.png,, -18423,exploits/windows/remote/18423.rb,"HP Diagnostics Server - 'magentservice.exe' Remote Overflow (Metasploit)",2012-01-27,Metasploit,remote,windows,,2012-01-27,2012-01-27,1,2011-4789;72815,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-016/ -4155,exploits/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' File Write",2007-07-06,shinnai,remote,windows,,2007-07-05,2017-11-22,1,45800;2007-3649,,,,, -4119,exploits/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,remote,windows,,2007-06-26,,1,37675;2007-3487,,,,, +16435,exploits/windows/remote/16435.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2009-3844;OSVDB-60852,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-091 +16455,exploits/windows/remote/16455.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2007-2280;OSVDB-61206,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-09-099 +17467,exploits/windows/remote/17467.rb,"HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)",2011-07-01,Metasploit,remote,windows,5555,2011-07-02,2011-07-02,1,CVE-2011-1865;OSVDB-73571,"Metasploit Framework (MSF)",,,, +21842,exploits/windows/remote/21842.rb,"HP Application Lifecycle Management - 'XGO.ocx' ActiveX 'SetShapeNodeType()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,OSVDB-85152,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-170/ +10715,exploits/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow",2009-12-26,EgiX,remote,windows,5555,2009-12-25,,1,CVE-2009-3844;OSVDB-60852,,,,,http://www.zerodayinitiative.com/advisories/ZDI-09-091 +27565,exploits/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",remote,windows,,2006-04-03,2013-08-13,1,CVE-2006-1654;OSVDB-24396,,,,,https://www.securityfocus.com/bid/17367/info +4720,exploits/windows/remote/4720.html,"HP Compaq Notebooks - ActiveX Remote Code Execution",2007-12-11,porkythepig,remote,windows,,2007-12-10,,1,OSVDB-41879;CVE-2007-6333;OSVDB-41878;CVE-2007-6332;OSVDB-41877;CVE-2007-6331,,,,, +31689,exploits/windows/remote/31689.py,"HP Data Protector - 'EXEC_BAR' Remote Command Execution",2014-02-16,"Chris Graham",remote,windows,5555,2014-02-16,2014-02-16,0,CVE-2013-2347;OSVDB-101626,,,,,http://www.zerodayinitiative.com/advisories/ZDI-14-008/ +31181,exploits/windows/remote/31181.rb,"HP Data Protector - Backup Client Service Directory Traversal (Metasploit)",2014-01-24,Metasploit,remote,windows,5555,2014-01-24,2014-01-24,1,CVE-2013-6194;OSVDB-101630,"Metasploit Framework (MSF)",,,, +32164,exploits/windows/remote/32164.rb,"HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)",2014-03-10,Metasploit,remote,windows,5555,2014-03-10,2014-03-10,1,CVE-2013-2347;OSVDB-101626,"Metasploit Framework (MSF)",,,, +28973,exploits/windows/remote/28973.rb,"HP Data Protector - Cell Request Service Buffer Overflow (Metasploit)",2013-10-15,Metasploit,remote,windows,,2013-10-15,2013-10-15,1,CVE-2013-2333;OSVDB-93867,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-130/ +27271,exploits/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",remote,windows,,2013-08-02,2013-08-02,1,CVE-2011-0922;OSVDB-72525,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ +19484,exploits/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow (Metasploit)",2012-07-01,Metasploit,remote,windows,3817,2012-07-01,2012-07-01,1,CVE-2012-0124;OSVDB-80105,"Metasploit Framework (MSF)",,,, +23290,exploits/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow (Metasploit)",2012-12-11,Metasploit,remote,windows,,2012-12-11,2012-12-11,1,CVE-2010-3007;OSVDB-67973,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-174/ +27400,exploits/windows/remote/27400.py,"HP Data Protector - Remote Command Execution",2013-08-07,"Alessandro Di Pinto & Claudio Moletta",remote,windows,,2013-08-07,2013-08-07,0,CVE-2011-0923;OSVDB-72526,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ +18521,exploits/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,remote,windows,,2012-02-25,2012-02-25,1,CVE-2011-0923;OSVDB-72526,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ +17468,exploits/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)",2011-07-02,"muts & dookie",remote,windows,5555,2011-07-02,2011-07-02,1,CVE-2011-1865;OSVDB-73571,,,,, +36304,exploits/windows/remote/36304.rb,"HP Data Protector 8.10 - Remote Command Execution (Metasploit)",2015-03-06,Metasploit,remote,windows,5555,2015-03-06,2015-03-06,1,CVE-2014-2623;OSVDB-109069,"Metasploit Framework (MSF)",,,, +39858,exploits/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",remote,windows,,2016-05-26,2016-10-10,1,CVE-2016-2004,,,http://www.exploit-db.com/screenshots/idlt40000/39858.png,, +39874,exploits/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",remote,windows,,2016-05-31,2016-10-10,1,CVE-2016-2004,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt40000/39874.png,, +19288,exploits/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",remote,windows,,2012-06-19,2012-06-22,1,CVE-2011-0922;OSVDB-72525,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ +17339,exploits/windows/remote/17339.py,"HP Data Protector Client 6.11 - 'EXEC_CMD' Remote Code Execution",2011-05-28,fdiskyou,remote,windows,,2011-05-28,2011-05-28,1,CVE-2011-0923,,,http://www.exploit-db.com/screenshots/idlt17500/17339.png,,http://www.zerodayinitiative.com/advisories/ZDI-11-055/ +17345,exploits/windows/remote/17345.py,"HP Data Protector Client 6.11 - 'EXEC_SETUP' Remote Code Execution",2011-05-29,fdiskyou,remote,windows,,2011-05-29,2011-05-30,1,CVE-2011-0922,,,http://www.exploit-db.com/screenshots/idlt17500/zdi-11-056.png,,http://www.zerodayinitiative.com/advisories/ZDI-11-056/ +34066,exploits/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,remote,windows,,2014-07-14,2014-07-14,1,OSVDB-109069;CVE-2014-2623,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-14-at-42043-pm.png,, +18423,exploits/windows/remote/18423.rb,"HP Diagnostics Server - 'magentservice.exe' Remote Overflow (Metasploit)",2012-01-27,Metasploit,remote,windows,,2012-01-27,2012-01-27,1,CVE-2011-4789;OSVDB-72815,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-016/ +4155,exploits/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' File Write",2007-07-06,shinnai,remote,windows,,2007-07-05,2017-11-22,1,OSVDB-45800;CVE-2007-3649,,,,, +4119,exploits/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,remote,windows,,2007-06-26,,1,OSVDB-37675;CVE-2007-3487,,,,, 12367,exploits/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method",2010-04-24,"ThE g0bL!N",remote,windows,,2010-04-23,2010-07-14,0,,,,,, -18381,exploits/windows/remote/18381.rb,"HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)",2012-01-18,Metasploit,remote,windows,,2012-01-18,2012-01-18,1,2011-4786;78306,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-013/ -17697,exploits/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)",2011-08-20,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,2011-2404;74510,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-261/ -30920,exploits/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",remote,windows,,2007-12-20,2014-01-14,1,2007-6513;42050,,,,,https://www.securityfocus.com/bid/26967/info -43195,exploits/windows/remote/43195.py,"HP iMC Plat 7.2 - Remote Code Execution",2017-11-28,"Chris Lyne",remote,windows,,2017-11-30,2018-01-10,1,2017-5817,,,,, -43198,exploits/windows/remote/43198.py,"HP iMC Plat 7.2 - Remote Code Execution (2)",2017-11-29,"Chris Lyne",remote,windows,,2017-11-30,2018-01-10,1,2017-5816,,,,, -30257,exploits/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",remote,windows,,2007-04-01,2013-12-13,1,2007-3554;37832,,,,,https://www.securityfocus.com/bid/24730/info -31873,exploits/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",remote,windows,,2008-06-03,2014-02-24,1,2007-5604;46231,,,,,https://www.securityfocus.com/bid/29529/info -45952,exploits/windows/remote/45952.rb,"HP Intelligent Management - Java Deserialization Remote Code Execution (Metasploit)",2018-12-04,Metasploit,remote,windows,8080,2018-12-04,2018-12-04,1,2017-12557,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c27c149a4d463d7b8d31edd958c622ffcda307f7/modules/exploits/windows/http/hp_imc_java_deserialize.rb -45952,exploits/windows/remote/45952.rb,"HP Intelligent Management - Java Deserialization Remote Code Execution (Metasploit)",2018-12-04,Metasploit,remote,windows,8080,2018-12-04,2018-12-04,1,2017-12557,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c27c149a4d463d7b8d31edd958c622ffcda307f7/modules/exploits/windows/http/hp_imc_java_deserialize.rb -24891,exploits/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,remote,windows,,2013-03-26,2013-03-26,1,2012-5201;91026,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-050/ -29130,exploits/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)",2013-10-22,Metasploit,remote,windows,8080,2013-10-22,2013-10-22,1,2013-4822;98247,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-238/ -22432,exploits/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)",2012-11-04,Metasploit,remote,windows,,2012-11-04,2012-11-04,1,85060,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-171 -28809,exploits/windows/remote/28809.rb,"HP LoadRunner - 'magentproc.exe' Remote Overflow (Metasploit)",2013-10-08,Metasploit,remote,windows,443,2013-10-08,2016-12-01,1,2013-4800;95644,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-169/ -27939,exploits/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution (Metasploit)",2013-08-29,Metasploit,remote,windows,,2013-08-29,2013-08-29,1,2013-2370;95640,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-182/ -28083,exploits/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,remote,windows,,2013-09-04,2013-09-04,1,2013-4798;95642,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-207/ -16588,exploits/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-6530;39901,"Metasploit Framework (MSF)",,,, -30209,exploits/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal (Metasploit)",2013-12-11,Metasploit,remote,windows,8080,2013-12-11,2013-12-11,1,2013-4837;99231,"Metasploit Framework (MSF)",,,, -27013,exploits/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)",2013-07-22,Metasploit,remote,windows,,2013-07-22,2013-07-22,1,2011-4166;78015,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-352/ -43411,exploits/windows/remote/43411.rb,"HP Mercury LoadRunner Agent magentproc.exe - Remote Command Execution (Metasploit)",2018-01-01,Metasploit,remote,windows,54345,2018-01-01,2018-01-01,1,2010-1549,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/351630551788a31ebac4bb63379d4fc65b629ce4/modules/exploits/windows/misc/hp_loadrunner_magentproc_cmdexec.rb -16580,exploits/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2007-1819;34317,"Metasploit Framework (MSF)",,,, -3661,exploits/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow",2007-04-04,ri0t,remote,windows,,2007-04-03,,1,34317;2007-1819,,,,, -17030,exploits/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,2010-2703;66514,"Metasploit Framework (MSF)",,,, -17029,exploits/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,2010-2709;66932,"Metasploit Framework (MSF)",,,, -17490,exploits/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)",2011-07-04,Metasploit,remote,windows,,2011-07-05,2011-07-05,1,2011-1865;73571,"Metasploit Framework (MSF)",,,, -16429,exploits/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,2007-3872;39527,"Metasploit Framework (MSF)",,,, -17047,exploits/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,remote,windows,,2011-03-25,2016-10-27,1,2010-1555,"Metasploit Framework (MSF)",,,, -17040,exploits/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,2010-1554;64976,"Metasploit Framework (MSF)",,,, -17042,exploits/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,2010-1553;64976,"Metasploit Framework (MSF)",,,, -14182,exploits/windows/remote/14182.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2016-10-27,1,2010-1555,,,,, -14181,exploits/windows/remote/14181.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2010-07-07,1,2010-1554,,,,, -14180,exploits/windows/remote/14180.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2010-07-07,1,2010-1553,,,,, -17038,exploits/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,2011-0267;70473,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-009/ -16805,exploits/windows/remote/16805.rb,"HP OpenView Network Node Manager (OV NNM) - 'OpenView5.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-07,1,2007-6204;39530,"Metasploit Framework (MSF)",,,, -16797,exploits/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2016-10-27,1,2009-4179;60930,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-09-12 -16792,exploits/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-09,1,2009-4178;60929,"Metasploit Framework (MSF)",,,, -11974,exploits/windows/remote/11974.py,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Topic Overflow",2010-03-30,"S2 Crew",remote,windows,,2010-03-29,2015-07-12,0,2009-4178;60929,,,,, -17041,exploits/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80,2011-03-24,2016-10-27,1,2010-1964;65552,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-108/ -17044,exploits/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-24,2011-03-24,1,2010-1961;65428,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-106/ -17043,exploits/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-24,2011-03-24,1,2010-1960;65427,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-105/ -17039,exploits/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,2010-1552;64975,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-083/ -17537,exploits/windows/remote/17537.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Cookie Handling Buffer Overflow (Metasploit)",2011-07-16,Metasploit,remote,windows,,2011-07-16,2011-07-16,1,2009-0920;53242,"Metasploit Framework (MSF)",,,, -17028,exploits/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,2011-0266,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-008/ +18381,exploits/windows/remote/18381.rb,"HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)",2012-01-18,Metasploit,remote,windows,,2012-01-18,2012-01-18,1,CVE-2011-4786;OSVDB-78306,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-013/ +17697,exploits/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)",2011-08-20,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,CVE-2011-2404;OSVDB-74510,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-261/ +30920,exploits/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",remote,windows,,2007-12-20,2014-01-14,1,CVE-2007-6513;OSVDB-42050,,,,,https://www.securityfocus.com/bid/26967/info +43195,exploits/windows/remote/43195.py,"HP iMC Plat 7.2 - Remote Code Execution",2017-11-28,"Chris Lyne",remote,windows,,2017-11-30,2018-01-10,1,CVE-2017-5817,,,,, +43198,exploits/windows/remote/43198.py,"HP iMC Plat 7.2 - Remote Code Execution (2)",2017-11-29,"Chris Lyne",remote,windows,,2017-11-30,2018-01-10,1,CVE-2017-5816,,,,, +30257,exploits/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",remote,windows,,2007-04-01,2013-12-13,1,CVE-2007-3554;OSVDB-37832,,,,,https://www.securityfocus.com/bid/24730/info +31873,exploits/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",remote,windows,,2008-06-03,2014-02-24,1,CVE-2007-5604;OSVDB-46231,,,,,https://www.securityfocus.com/bid/29529/info +45952,exploits/windows/remote/45952.rb,"HP Intelligent Management - Java Deserialization Remote Code Execution (Metasploit)",2018-12-04,Metasploit,remote,windows,8080,2018-12-04,2018-12-04,1,CVE-2017-12557,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c27c149a4d463d7b8d31edd958c622ffcda307f7/modules/exploits/windows/http/hp_imc_java_deserialize.rb +45952,exploits/windows/remote/45952.rb,"HP Intelligent Management - Java Deserialization Remote Code Execution (Metasploit)",2018-12-04,Metasploit,remote,windows,8080,2018-12-04,2018-12-04,1,CVE-2017-12557,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c27c149a4d463d7b8d31edd958c622ffcda307f7/modules/exploits/windows/http/hp_imc_java_deserialize.rb +24891,exploits/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,remote,windows,,2013-03-26,2013-03-26,1,CVE-2012-5201;OSVDB-91026,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-050/ +29130,exploits/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)",2013-10-22,Metasploit,remote,windows,8080,2013-10-22,2013-10-22,1,CVE-2013-4822;OSVDB-98247,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-238/ +22432,exploits/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)",2012-11-04,Metasploit,remote,windows,,2012-11-04,2012-11-04,1,OSVDB-85060,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-171 +28809,exploits/windows/remote/28809.rb,"HP LoadRunner - 'magentproc.exe' Remote Overflow (Metasploit)",2013-10-08,Metasploit,remote,windows,443,2013-10-08,2016-12-01,1,CVE-2013-4800;OSVDB-95644,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-169/ +27939,exploits/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution (Metasploit)",2013-08-29,Metasploit,remote,windows,,2013-08-29,2013-08-29,1,CVE-2013-2370;OSVDB-95640,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-182/ +28083,exploits/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,remote,windows,,2013-09-04,2013-09-04,1,CVE-2013-4798;OSVDB-95642,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-207/ +16588,exploits/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-6530;OSVDB-39901,"Metasploit Framework (MSF)",,,, +30209,exploits/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal (Metasploit)",2013-12-11,Metasploit,remote,windows,8080,2013-12-11,2013-12-11,1,CVE-2013-4837;OSVDB-99231,"Metasploit Framework (MSF)",,,, +27013,exploits/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)",2013-07-22,Metasploit,remote,windows,,2013-07-22,2013-07-22,1,CVE-2011-4166;OSVDB-78015,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-352/ +43411,exploits/windows/remote/43411.rb,"HP Mercury LoadRunner Agent magentproc.exe - Remote Command Execution (Metasploit)",2018-01-01,Metasploit,remote,windows,54345,2018-01-01,2018-01-01,1,CVE-2010-1549,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/351630551788a31ebac4bb63379d4fc65b629ce4/modules/exploits/windows/misc/hp_loadrunner_magentproc_cmdexec.rb +16580,exploits/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2007-1819;OSVDB-34317,"Metasploit Framework (MSF)",,,, +3661,exploits/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow",2007-04-04,ri0t,remote,windows,,2007-04-03,,1,OSVDB-34317;CVE-2007-1819,,,,, +17030,exploits/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,CVE-2010-2703;OSVDB-66514,"Metasploit Framework (MSF)",,,, +17029,exploits/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,CVE-2010-2709;OSVDB-66932,"Metasploit Framework (MSF)",,,, +17490,exploits/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)",2011-07-04,Metasploit,remote,windows,,2011-07-05,2011-07-05,1,CVE-2011-1865;OSVDB-73571,"Metasploit Framework (MSF)",,,, +16429,exploits/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,CVE-2007-3872;OSVDB-39527,"Metasploit Framework (MSF)",,,, +17047,exploits/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,remote,windows,,2011-03-25,2016-10-27,1,CVE-2010-1555,"Metasploit Framework (MSF)",,,, +17040,exploits/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,CVE-2010-1554;OSVDB-64976,"Metasploit Framework (MSF)",,,, +17042,exploits/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,CVE-2010-1553;OSVDB-64976,"Metasploit Framework (MSF)",,,, +14182,exploits/windows/remote/14182.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2016-10-27,1,CVE-2010-1555,,,,, +14181,exploits/windows/remote/14181.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2010-07-07,1,CVE-2010-1554,,,,, +14180,exploits/windows/remote/14180.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80,2010-07-02,2010-07-07,1,CVE-2010-1553,,,,, +17038,exploits/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,CVE-2011-0267;OSVDB-70473,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-009/ +16805,exploits/windows/remote/16805.rb,"HP OpenView Network Node Manager (OV NNM) - 'OpenView5.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-07,1,CVE-2007-6204;OSVDB-39530,"Metasploit Framework (MSF)",,,, +16797,exploits/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2016-10-27,1,CVE-2009-4179;OSVDB-60930,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-09-12 +16792,exploits/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-09,1,CVE-2009-4178;OSVDB-60929,"Metasploit Framework (MSF)",,,, +11974,exploits/windows/remote/11974.py,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Topic Overflow",2010-03-30,"S2 Crew",remote,windows,,2010-03-29,2015-07-12,0,CVE-2009-4178;OSVDB-60929,,,,, +17041,exploits/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80,2011-03-24,2016-10-27,1,CVE-2010-1964;OSVDB-65552,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-108/ +17044,exploits/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-24,2011-03-24,1,CVE-2010-1961;OSVDB-65428,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-106/ +17043,exploits/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-24,2011-03-24,1,CVE-2010-1960;OSVDB-65427,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-105/ +17039,exploits/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80,2011-03-24,2011-03-24,1,CVE-2010-1552;OSVDB-64975,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-083/ +17537,exploits/windows/remote/17537.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Cookie Handling Buffer Overflow (Metasploit)",2011-07-16,Metasploit,remote,windows,,2011-07-16,2011-07-16,1,CVE-2009-0920;OSVDB-53242,"Metasploit Framework (MSF)",,,, +17028,exploits/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,,2011-03-23,2011-03-23,1,CVE-2011-0266,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-008/ 5445,exploits/windows/remote/5445.cpp,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'ovalarmsrv.exe' Remote Overflow",2008-04-14,Heretic2,remote,windows,2954,2008-04-13,,1,,,,,, -5342,exploits/windows/remote/5342.py,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'OVAS.exe' Overflow (SEH)",2008-04-02,muts,remote,windows,7510,2008-04-01,2017-05-25,1,43992;2008-1697,,,,, -10394,exploits/windows/remote/10394.py,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovalarm.exe' CGI Remote Buffer Overflow",2009-12-12,"sinn3r & muts",remote,windows,80,2009-12-11,2016-10-27,1,60930;2009-4179,,,,,http://dvlabs.tippingpoint.com/advisory/TPTI-09-12 -16774,exploits/windows/remote/16774.rb,"HP OpenView Network Node Manager (OV NNM) 7.53/7.51 - 'OVAS.exe' Stack Buffer Overflow (Metasploit)",2010-10-12,Metasploit,remote,windows,,2010-10-12,2011-03-09,1,2008-1697;43992,"Metasploit Framework (MSF)",,,, -31638,exploits/windows/remote/31638.txt,"HP OpenView Network Node Manager (OV NNM) 7.x - 'OpenView5.exe?Action' Traversal Arbitrary File Access",2008-04-11,"Luigi Auriemma",remote,windows,,2008-04-11,2014-02-13,1,2008-0068;44359,,,,,https://www.securityfocus.com/bid/28745/info -18388,exploits/windows/remote/18388.rb,"HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)",2012-01-20,Metasploit,remote,windows,,2012-01-20,2012-01-20,1,2011-3167;76775,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-002/ -4724,exploits/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 - CGI Remote Buffer Overflow",2007-12-12,muts,remote,windows,80,2007-12-11,,1,39530;2007-6204,,,,,http://www.zerodayinitiative.com/advisories/ZDI-07-071.html -16984,exploits/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)",2011-03-15,Metasploit,remote,windows,,2011-03-16,2011-03-16,1,2011-0276;70754,"Metasploit Framework (MSF)",,,, -25557,exploits/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",remote,windows,,2005-04-28,2013-05-19,1,2005-1370;15960,,,,,https://www.securityfocus.com/bid/13414/info -22306,exploits/windows/remote/22306.rb,"HP Operations Agent - Opcode 'coda.exe' 0x34 Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows,,2012-10-29,2012-10-29,1,2012-2019;83673,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-114/ -22305,exploits/windows/remote/22305.rb,"HP Operations Agent - Opcode 'coda.exe' 0x8c Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows,,2012-10-29,2012-10-29,1,2012-2020;83674,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-115/ +5342,exploits/windows/remote/5342.py,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'OVAS.exe' Overflow (SEH)",2008-04-02,muts,remote,windows,7510,2008-04-01,2017-05-25,1,OSVDB-43992;CVE-2008-1697,,,,, +10394,exploits/windows/remote/10394.py,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovalarm.exe' CGI Remote Buffer Overflow",2009-12-12,"sinn3r & muts",remote,windows,80,2009-12-11,2016-10-27,1,OSVDB-60930;CVE-2009-4179,,,,,http://dvlabs.tippingpoint.com/advisory/TPTI-09-12 +16774,exploits/windows/remote/16774.rb,"HP OpenView Network Node Manager (OV NNM) 7.53/7.51 - 'OVAS.exe' Stack Buffer Overflow (Metasploit)",2010-10-12,Metasploit,remote,windows,,2010-10-12,2011-03-09,1,CVE-2008-1697;OSVDB-43992,"Metasploit Framework (MSF)",,,, +31638,exploits/windows/remote/31638.txt,"HP OpenView Network Node Manager (OV NNM) 7.x - 'OpenView5.exe?Action' Traversal Arbitrary File Access",2008-04-11,"Luigi Auriemma",remote,windows,,2008-04-11,2014-02-13,1,CVE-2008-0068;OSVDB-44359,,,,,https://www.securityfocus.com/bid/28745/info +18388,exploits/windows/remote/18388.rb,"HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)",2012-01-20,Metasploit,remote,windows,,2012-01-20,2012-01-20,1,CVE-2011-3167;OSVDB-76775,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-002/ +4724,exploits/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 - CGI Remote Buffer Overflow",2007-12-12,muts,remote,windows,80,2007-12-11,,1,OSVDB-39530;CVE-2007-6204,,,,,http://www.zerodayinitiative.com/advisories/ZDI-07-071.html +16984,exploits/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)",2011-03-15,Metasploit,remote,windows,,2011-03-16,2011-03-16,1,CVE-2011-0276;OSVDB-70754,"Metasploit Framework (MSF)",,,, +25557,exploits/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",remote,windows,,2005-04-28,2013-05-19,1,CVE-2005-1370;OSVDB-15960,,,,,https://www.securityfocus.com/bid/13414/info +22306,exploits/windows/remote/22306.rb,"HP Operations Agent - Opcode 'coda.exe' 0x34 Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows,,2012-10-29,2012-10-29,1,CVE-2012-2019;OSVDB-83673,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-114/ +22305,exploits/windows/remote/22305.rb,"HP Operations Agent - Opcode 'coda.exe' 0x8c Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows,,2012-10-29,2012-10-29,1,CVE-2012-2020;OSVDB-83674,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-115/ 15885,exploits/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Buffer Overflow",2011-01-01,rgod,remote,windows,,2011-01-01,2011-01-01,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2011-01-01-at-71352-am.png,http://www.exploit-db.comhppc020007.exe, -28336,exploits/windows/remote/28336.rb,"HP ProCurve Manager - SNAC UpdateDomainControllerServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443,2013-09-17,2013-09-17,1,2013-4811;97154,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-226/ -28337,exploits/windows/remote/28337.rb,"HP ProCurve Manager SNAC - UpdateCertificatesServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443,2013-09-17,2013-09-17,1,2013-4812;97155,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-225/ -28188,exploits/windows/remote/28188.rb,"HP SiteScope (Windows) - Remote Code Execution (Metasploit)",2013-09-10,Metasploit,remote,windows,8080,2013-09-10,2017-04-01,1,2013-2367;95824,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-205/ -5511,exploits/windows/remote/5511.html,"HP Software Update - 'Hpufunction.dll 4.0.0.1' Insecure Method",2008-04-27,callAX,remote,windows,,2008-04-26,,1,45514;2008-2390,,,,, -5738,exploits/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)",2008-06-04,ri0t,remote,windows,1100,2008-06-03,,1,45924;2008-1661,"Metasploit Framework (MSF)",,,, -27555,exploits/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)",2013-08-13,Metasploit,remote,windows,13838,2013-08-13,2013-08-13,1,2013-2343;94701;2012-3282;89918,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-179/ -26420,exploits/windows/remote/26420.rb,"HP System Management Homepage - JustGetSNMPQueue Command Injection (Metasploit)",2013-06-24,Metasploit,remote,windows,2381,2013-06-24,2013-06-24,1,2013-3576;94191,"Metasploit Framework (MSF)",,,, -4959,exploits/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow",2008-01-22,Elazar,remote,windows,,2008-01-21,,1,40890;2008-0437,,,,, -23880,exploits/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,2004-1857;4559,,,,,https://www.securityfocus.com/bid/9973/info -23878,exploits/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,2004-1856;4560,,,,,https://www.securityfocus.com/bid/9971/info -23879,exploits/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,2004-1857;4559,,,,,https://www.securityfocus.com/bid/9972/info -43493,exploits/windows/remote/43493.rb,"HPE iMC - dbman 'RestartDB' Remote Command Execution (Metasploit)",2018-01-10,Metasploit,remote,windows,2810,2018-01-10,2018-01-10,1,2017-5816,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a0c9cdd73defcaffa9b89e0401d5a18143cf78c6/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb -43492,exploits/windows/remote/43492.rb,"HPE iMC - dbman 'RestoreDBase' Remote Command Execution (Metasploit)",2018-01-10,Metasploit,remote,windows,2810,2018-01-10,2018-01-10,1,2017-5817,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/777e3835688b8e584203e0de568081bfa29236cf/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb -44648,exploits/windows/remote/44648.rb,"HPE iMC 7.3 - Remote Code Execution (Metasploit)",2018-05-18,TrendyTofu,remote,windows,,2018-05-18,2018-05-18,0,2017-8982;2017-12500,,,,, -43927,exploits/windows/remote/43927.txt,"HPE iMC 7.3 - RMI Java Deserialization",2018-01-30,"Chris Lyne",remote,windows,,2018-01-30,2018-01-30,0,2017-5792,,,,, -36500,exploits/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,remote,windows,,2012-01-05,2015-03-26,1,2012-5100;82647,,,,,https://www.securityfocus.com/bid/51286/info -38694,exploits/windows/remote/38694.txt,"HTC Sync Manager - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,remote,windows,,2013-08-11,2015-11-15,1,98077,,,,,https://www.securityfocus.com/bid/61745/info -38500,exploits/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",remote,windows,,2015-10-20,2015-10-23,1,2014-6332,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-10-22-at-192825.png,http://www.exploit-db.comHtmlCompiler.zip, +28336,exploits/windows/remote/28336.rb,"HP ProCurve Manager - SNAC UpdateDomainControllerServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443,2013-09-17,2013-09-17,1,CVE-2013-4811;OSVDB-97154,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-226/ +28337,exploits/windows/remote/28337.rb,"HP ProCurve Manager SNAC - UpdateCertificatesServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443,2013-09-17,2013-09-17,1,CVE-2013-4812;OSVDB-97155,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-225/ +28188,exploits/windows/remote/28188.rb,"HP SiteScope (Windows) - Remote Code Execution (Metasploit)",2013-09-10,Metasploit,remote,windows,8080,2013-09-10,2017-04-01,1,CVE-2013-2367;OSVDB-95824,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-205/ +5511,exploits/windows/remote/5511.html,"HP Software Update - 'Hpufunction.dll 4.0.0.1' Insecure Method",2008-04-27,callAX,remote,windows,,2008-04-26,,1,OSVDB-45514;CVE-2008-2390,,,,, +5738,exploits/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)",2008-06-04,ri0t,remote,windows,1100,2008-06-03,,1,OSVDB-45924;CVE-2008-1661,"Metasploit Framework (MSF)",,,, +27555,exploits/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)",2013-08-13,Metasploit,remote,windows,13838,2013-08-13,2013-08-13,1,CVE-2013-2343;OSVDB-94701;CVE-2012-3282;OSVDB-89918,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-179/ +26420,exploits/windows/remote/26420.rb,"HP System Management Homepage - JustGetSNMPQueue Command Injection (Metasploit)",2013-06-24,Metasploit,remote,windows,2381,2013-06-24,2013-06-24,1,CVE-2013-3576;OSVDB-94191,"Metasploit Framework (MSF)",,,, +4959,exploits/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow",2008-01-22,Elazar,remote,windows,,2008-01-21,,1,OSVDB-40890;CVE-2008-0437,,,,, +23880,exploits/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,CVE-2004-1857;OSVDB-4559,,,,,https://www.securityfocus.com/bid/9973/info +23878,exploits/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,CVE-2004-1856;OSVDB-4560,,,,,https://www.securityfocus.com/bid/9971/info +23879,exploits/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,remote,windows,,2004-03-24,2013-01-04,1,CVE-2004-1857;OSVDB-4559,,,,,https://www.securityfocus.com/bid/9972/info +43493,exploits/windows/remote/43493.rb,"HPE iMC - dbman 'RestartDB' Remote Command Execution (Metasploit)",2018-01-10,Metasploit,remote,windows,2810,2018-01-10,2018-01-10,1,CVE-2017-5816,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/a0c9cdd73defcaffa9b89e0401d5a18143cf78c6/modules/exploits/windows/misc/hp_imc_dbman_restartdb_unauth_rce.rb +43492,exploits/windows/remote/43492.rb,"HPE iMC - dbman 'RestoreDBase' Remote Command Execution (Metasploit)",2018-01-10,Metasploit,remote,windows,2810,2018-01-10,2018-01-10,1,CVE-2017-5817,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/777e3835688b8e584203e0de568081bfa29236cf/modules/exploits/windows/misc/hp_imc_dbman_restoredbase_unauth_rce.rb +44648,exploits/windows/remote/44648.rb,"HPE iMC 7.3 - Remote Code Execution (Metasploit)",2018-05-18,TrendyTofu,remote,windows,,2018-05-18,2018-05-18,0,CVE-2017-8982;CVE-2017-12500,,,,, +43927,exploits/windows/remote/43927.txt,"HPE iMC 7.3 - RMI Java Deserialization",2018-01-30,"Chris Lyne",remote,windows,,2018-01-30,2018-01-30,0,CVE-2017-5792,,,,, +36500,exploits/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,remote,windows,,2012-01-05,2015-03-26,1,CVE-2012-5100;OSVDB-82647,,,,,https://www.securityfocus.com/bid/51286/info +38694,exploits/windows/remote/38694.txt,"HTC Sync Manager - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,remote,windows,,2013-08-11,2015-11-15,1,OSVDB-98077,,,,,https://www.securityfocus.com/bid/61745/info +38500,exploits/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",remote,windows,,2015-10-20,2015-10-23,1,CVE-2014-6332,,,http://www.exploit-db.com/screenshots/idlt38500/screen-shot-2015-10-22-at-192825.png,http://www.exploit-db.comHtmlCompiler.zip, 33852,exploits/windows/remote/33852.txt,"HTTP 1.1 - GET Directory Traversal",2010-06-20,chr1x,remote,windows,,2010-06-20,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39590/info -2974,exploits/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Traversal",2006-12-21,str0ke,remote,windows,,2006-12-20,2016-09-21,1,37388;2006-6758,,,,http://www.exploit-db.comhttp-explorer-1.02.binary.zip, +2974,exploits/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Traversal",2006-12-21,str0ke,remote,windows,,2006-12-20,2016-09-21,1,OSVDB-37388;CVE-2006-6758,,,,http://www.exploit-db.comhttp-explorer-1.02.binary.zip, 33841,exploits/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass / Denial of Service",2010-04-19,"Luigi Auriemma",remote,windows,,2010-04-19,2014-06-22,1,,,,,,https://www.securityfocus.com/bid/39544/info -15861,exploits/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",remote,windows,,2010-12-29,2010-12-29,1,70176,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-29-at-120237-pm.png,http://www.exploit-db.comhttpd092.zip, -16799,exploits/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows,,2010-07-26,2016-09-29,1,2009-3711;58714,"Metasploit Framework (MSF)",,,, -16732,exploits/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2016-09-29,1,2009-4769;60181,"Metasploit Framework (MSF)",,,, -16794,exploits/windows/remote/16794.rb,"httpdx - 'tolog()' Format String (Metasploit) (2)",2010-08-25,Metasploit,remote,windows,80,2010-08-25,2016-09-29,1,2009-4769;60182,"Metasploit Framework (MSF)",,,, +15861,exploits/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",remote,windows,,2010-12-29,2010-12-29,1,OSVDB-70176,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-29-at-120237-pm.png,http://www.exploit-db.comhttpd092.zip, +16799,exploits/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows,,2010-07-26,2016-09-29,1,CVE-2009-3711;OSVDB-58714,"Metasploit Framework (MSF)",,,, +16732,exploits/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2016-09-29,1,CVE-2009-4769;OSVDB-60181,"Metasploit Framework (MSF)",,,, +16794,exploits/windows/remote/16794.rb,"httpdx - 'tolog()' Format String (Metasploit) (2)",2010-08-25,Metasploit,remote,windows,80,2010-08-25,2016-09-29,1,CVE-2009-4769;OSVDB-60182,"Metasploit Framework (MSF)",,,, 8732,exploits/windows/remote/8732.py,"httpdx 0.5b - FTP Server (CWD) Remote Buffer Overflow (SEH)",2009-05-19,His0k4,remote,windows,21,2009-05-18,2016-09-29,1,,,,,, 8716,exploits/windows/remote/8716.py,"httpdx 0.5b - FTP Server (USER) Remote Buffer Overflow (SEH)",2009-05-18,His0k4,remote,windows,21,2009-05-17,2016-09-29,1,,,,,, 8897,exploits/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files",2009-06-08,"Jonathan Salwan",remote,windows,,2009-06-07,2016-09-29,1,,,,,, -10053,exploits/windows/remote/10053.txt,"httpdx 1.4 - GET Buffer Overflow",2009-10-08,"Pankaj Kohli",remote,windows,80,2009-10-07,2016-09-29,1,2009-3711;58714,,,,, -9886,exploits/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer Buffer Overflow (Metasploit)",2009-10-16,"Pankaj Kohli_ Trancer",remote,windows,,2009-10-15,,1,58714,"Metasploit Framework (MSF)",,,, -34846,exploits/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,remote,windows,,2009-10-09,2014-10-02,1,2009-4531;58857,,,,,https://www.securityfocus.com/bid/44141/info +10053,exploits/windows/remote/10053.txt,"httpdx 1.4 - GET Buffer Overflow",2009-10-08,"Pankaj Kohli",remote,windows,80,2009-10-07,2016-09-29,1,CVE-2009-3711;OSVDB-58714,,,,, +9886,exploits/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer Buffer Overflow (Metasploit)",2009-10-16,"Pankaj Kohli_ Trancer",remote,windows,,2009-10-15,,1,OSVDB-58714,"Metasploit Framework (MSF)",,,, +34846,exploits/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,remote,windows,,2009-10-09,2014-10-02,1,CVE-2009-4531;OSVDB-58857,,,,,https://www.securityfocus.com/bid/44141/info 33645,exploits/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Directory Traversal",2010-02-15,fb1h2s,remote,windows,,2010-02-15,2014-06-06,1,,,,,,https://www.securityfocus.com/bid/38242/info -20120,exploits/windows/remote/20120.pl,"httpdx 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,remote,windows,,2012-07-29,2012-08-01,1,84454,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-01-at-15109-pm.png,http://www.exploit-db.comhttpdx1.5.4.zip, +20120,exploits/windows/remote/20120.pl,"httpdx 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,remote,windows,,2012-07-29,2012-08-01,1,OSVDB-84454,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-08-01-at-15109-pm.png,http://www.exploit-db.comhttpdx1.5.4.zip, 41638,exploits/windows/remote/41638.txt,"HttpServer 1.0 - Directory Traversal",2017-03-19,malwrforensics,remote,windows,,2017-03-20,2017-03-20,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-20-at-112005.png,http://www.exploit-db.comhttpserver.zip, 49218,exploits/windows/remote/49218.txt,"Huawei HedEx Lite 200R006C00SPC005 - Path Traversal",2020-12-09,Vulnerability-Lab,remote,windows,,2020-12-09,2020-12-09,0,,,,,, -16337,exploits/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,2005-1815;16957,"Metasploit Framework (MSF)",,,, +16337,exploits/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,CVE-2005-1815;OSVDB-16957,"Metasploit Framework (MSF)",,,, 32493,exploits/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,remote,windows,,2008-10-17,2014-03-25,1,,,,,,https://www.securityfocus.com/bid/31799/info -6773,exploits/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,49178;2008-4728,,,,, -6776,exploits/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,49178;2008-4728,,,,, -6774,exploits/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,49178;2008-4728,,,,, +6773,exploits/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,OSVDB-49178;CVE-2008-4728,,,,, +6776,exploits/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,OSVDB-49178;CVE-2008-4728,,,,, +6774,exploits/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change",2008-10-17,shinnai,remote,windows,,2008-10-16,,1,OSVDB-49178;CVE-2008-4728,,,,, 32491,exploits/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Remote Buffer Overflow",2008-10-16,"Thomas Pollet",remote,windows,,2008-10-16,2014-03-25,1,,,,,,https://www.securityfocus.com/bid/31783/info -16552,exploits/windows/remote/16552.rb,"Husdawg_ LLC. System Requirements Lab - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-4385;50122,"Metasploit Framework (MSF)",,,, -16500,exploits/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,remote,windows,,2010-07-27,2011-03-10,1,2010-0679;62276,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf -11422,exploits/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)",2010-02-12,Dz_attacker,remote,windows,,2010-02-11,,0,62276;2010-0679,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf -29687,exploits/windows/remote/29687.py,"HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,remote,windows,,2007-02-28,2013-11-19,1,2007-1192;33868,,,,,https://www.securityfocus.com/bid/22754/info -36984,exploits/windows/remote/36984.py,"i.FTP 2.21 - Time Field (SEH)",2015-05-11,"Revin Hadi Saputra",remote,windows,,2015-05-11,2015-05-12,1,114279,,,,http://www.exploit-db.comiftp-win32-v2.21.exe, -23334,exploits/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 - GET Buffer Overrun",2003-11-03,"Peter Winter-Smith",remote,windows,,2003-11-03,2012-12-12,1,2003-1192;2757,,,,,https://www.securityfocus.com/bid/8965/info -124,exploits/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote Overflow",2003-11-19,"Peter Winter-Smith",remote,windows,80,2003-11-18,2017-11-22,1,2757;2003-1192,,,,, -16767,exploits/windows/remote/16767.rb,"IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2016-10-27,1,2003-1192;2757,"Metasploit Framework (MSF)",,,, -5416,exploits/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method",2008-04-09,shinnai,remote,windows,,2008-04-08,,1,44393;2008-1725,,,,, -16517,exploits/windows/remote/16517.rb,"IBM Access Support - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2009-0215;52958,"Metasploit Framework (MSF)",,,, +16552,exploits/windows/remote/16552.rb,"Husdawg_ LLC. System Requirements Lab - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-4385;OSVDB-50122,"Metasploit Framework (MSF)",,,, +16500,exploits/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,remote,windows,,2010-07-27,2011-03-10,1,CVE-2010-0679;OSVDB-62276,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf +11422,exploits/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)",2010-02-12,Dz_attacker,remote,windows,,2010-02-11,,0,OSVDB-62276;CVE-2010-0679,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/advisories/2010-02-11_ChemviewX_Activex.pdf +29687,exploits/windows/remote/29687.py,"HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,remote,windows,,2007-02-28,2013-11-19,1,CVE-2007-1192;OSVDB-33868,,,,,https://www.securityfocus.com/bid/22754/info +36984,exploits/windows/remote/36984.py,"i.FTP 2.21 - Time Field (SEH)",2015-05-11,"Revin Hadi Saputra",remote,windows,,2015-05-11,2015-05-12,1,OSVDB-114279,,,,http://www.exploit-db.comiftp-win32-v2.21.exe, +23334,exploits/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 - GET Buffer Overrun",2003-11-03,"Peter Winter-Smith",remote,windows,,2003-11-03,2012-12-12,1,CVE-2003-1192;OSVDB-2757,,,,,https://www.securityfocus.com/bid/8965/info +124,exploits/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote Overflow",2003-11-19,"Peter Winter-Smith",remote,windows,80,2003-11-18,2017-11-22,1,OSVDB-2757;CVE-2003-1192,,,,, +16767,exploits/windows/remote/16767.rb,"IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2016-10-27,1,CVE-2003-1192;OSVDB-2757,"Metasploit Framework (MSF)",,,, +5416,exploits/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method",2008-04-09,shinnai,remote,windows,,2008-04-08,,1,OSVDB-44393;CVE-2008-1725,,,,, +16517,exploits/windows/remote/16517.rb,"IBM Access Support - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2009-0215;OSVDB-52958,"Metasploit Framework (MSF)",,,, 24219,exploits/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method",2004-06-16,"eEye Digital Security Team",remote,windows,,2004-06-16,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10561/info -23969,exploits/windows/remote/23969.rb,"IBM Cognos - 'tm1admsd.exe' Remote Overflow (Metasploit)",2013-01-08,Metasploit,remote,windows,,2013-01-08,2013-01-08,1,2012-0202;80876,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-101/ -2320,exploits/windows/remote/2320.txt,"IBM Director < 5.10 - 'Redirect.bat' Directory Traversal",2006-09-07,"Daniel Clemens",remote,windows,411,2006-09-06,,1,30958;2006-4681,,,,, -4818,exploits/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows,,2007-12-29,2016-11-14,1,51568;2007-4474,,,,, -4820,exploits/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows,,2007-12-29,,1,2007-4474;40954,,,,, -5111,exploits/windows/remote/5111.html,"IBM Domino Web Access Upload Module - Overwrite (SEH)",2008-02-13,Elazar,remote,windows,,2008-02-12,,1,2007-4474,,,,, +23969,exploits/windows/remote/23969.rb,"IBM Cognos - 'tm1admsd.exe' Remote Overflow (Metasploit)",2013-01-08,Metasploit,remote,windows,,2013-01-08,2013-01-08,1,CVE-2012-0202;OSVDB-80876,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-101/ +2320,exploits/windows/remote/2320.txt,"IBM Director < 5.10 - 'Redirect.bat' Directory Traversal",2006-09-07,"Daniel Clemens",remote,windows,411,2006-09-06,,1,OSVDB-30958;CVE-2006-4681,,,,, +4818,exploits/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows,,2007-12-29,2016-11-14,1,OSVDB-51568;CVE-2007-4474,,,,, +4820,exploits/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows,,2007-12-29,,1,CVE-2007-4474;OSVDB-40954,,,,, +5111,exploits/windows/remote/5111.html,"IBM Domino Web Access Upload Module - Overwrite (SEH)",2008-02-13,Elazar,remote,windows,,2008-02-12,,1,CVE-2007-4474,,,,, 24220,exploits/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method",2004-06-01,"eEye Digital Security Team",remote,windows,,2004-06-01,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10562/info 2276,exploits/windows/remote/2276.pm,"IBM eGatherer 3.20.0284.0 - ActiveX Remote Code Execution (Metasploit)",2006-08-29,"Francisco Amato",remote,windows,,2006-08-28,,1,,"Metasploit Framework (MSF)",,,,http://research.eeye.com/html/advisories/published/AD20060816.html -19588,exploits/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,1999-1531;1132,,,,,https://www.securityfocus.com/bid/763/info -10070,exploits/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,remote,windows,,2009-10-04,,1,2009-3691;58530,,,,, -9802,exploits/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,remote,windows,,2009-09-28,,1,2009-3518;58420,,,,, -23837,exploits/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,remote,windows,,2004-03-17,2013-01-03,1,2004-2310;4306,,,,,https://www.securityfocus.com/bid/9901/info -23836,exploits/windows/remote/23836.txt,"IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,remote,windows,,2004-03-17,2013-01-02,1,2004-2311;19834,,,,,https://www.securityfocus.com/bid/9900/info +19588,exploits/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows,,1999-11-02,2012-07-04,1,CVE-1999-1531;OSVDB-1132,,,,,https://www.securityfocus.com/bid/763/info +10070,exploits/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,remote,windows,,2009-10-04,,1,CVE-2009-3691;OSVDB-58530,,,,, +9802,exploits/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,remote,windows,,2009-09-28,,1,CVE-2009-3518;OSVDB-58420,,,,, +23837,exploits/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,remote,windows,,2004-03-17,2013-01-03,1,CVE-2004-2310;OSVDB-4306,,,,,https://www.securityfocus.com/bid/9901/info +23836,exploits/windows/remote/23836.txt,"IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,remote,windows,,2004-03-17,2013-01-02,1,CVE-2004-2311;OSVDB-19834,,,,,https://www.securityfocus.com/bid/9900/info 4574,exploits/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command",2007-10-27,FistFuXXer,remote,windows,143,2007-10-26,,1,,,,,, -36145,exploits/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Remote Stack Buffer Overflow",2011-09-20,rmallof,remote,windows,,2011-09-20,2015-02-22,1,2011-3575;75575,,,,,https://www.securityfocus.com/bid/49705/info -17151,exploits/windows/remote/17151.rb,"IBM Lotus Domino iCalendar - MAILTO Buffer Overflow (Metasploit)",2011-04-04,Metasploit,remote,windows,25,2011-04-11,2011-04-11,1,2010-3407;68040,"Metasploit Framework (MSF)",,,,http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/ -16696,exploits/windows/remote/16696.rb,"IBM Lotus Domino Sametime - 'STMux.exe' Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,1533,2010-05-09,2011-03-10,1,2008-2499;45610,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-08-028/ -3616,exploits/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Remote Overflow",2007-03-31,muts,remote,windows,143,2007-03-30,2017-11-22,1,34091;2007-1675,,,,, -16502,exploits/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2007-4474;40954,"Metasploit Framework (MSF)",,,, -16697,exploits/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,80,2010-11-11,2011-03-10,1,2008-2240;45415,"Metasploit Framework (MSF)",,,, -23736,exploits/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,2012-2175;82755,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-132/ -23650,exploits/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler - Command Injection (Metasploit)",2012-12-25,Metasploit,remote,windows,,2012-12-25,2012-12-25,1,2012-2174;83063,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-154/ -23737,exploits/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,2012-2176;82166,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-134/ -18539,exploits/windows/remote/18539.rb,"IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)",2012-02-29,Metasploit,remote,windows,,2012-02-29,2012-03-01,1,2012-0201;79657,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/ibm-eip-overwrite.png,, -19576,exploits/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution (Metasploit)",2012-07-05,Metasploit,remote,windows,,2012-07-05,2012-07-05,1,2012-0708;81443,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-113/ +36145,exploits/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Remote Stack Buffer Overflow",2011-09-20,rmallof,remote,windows,,2011-09-20,2015-02-22,1,CVE-2011-3575;OSVDB-75575,,,,,https://www.securityfocus.com/bid/49705/info +17151,exploits/windows/remote/17151.rb,"IBM Lotus Domino iCalendar - MAILTO Buffer Overflow (Metasploit)",2011-04-04,Metasploit,remote,windows,25,2011-04-11,2011-04-11,1,CVE-2010-3407;OSVDB-68040,"Metasploit Framework (MSF)",,,,http://labs.mwrinfosecurity.com/advisories/lotus_domino_ical_stack_buffer_overflow/ +16696,exploits/windows/remote/16696.rb,"IBM Lotus Domino Sametime - 'STMux.exe' Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,1533,2010-05-09,2011-03-10,1,CVE-2008-2499;OSVDB-45610,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-08-028/ +3616,exploits/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Remote Overflow",2007-03-31,muts,remote,windows,143,2007-03-30,2017-11-22,1,OSVDB-34091;CVE-2007-1675,,,,, +16502,exploits/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2007-4474;OSVDB-40954,"Metasploit Framework (MSF)",,,, +16697,exploits/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,80,2010-11-11,2011-03-10,1,CVE-2008-2240;OSVDB-45415,"Metasploit Framework (MSF)",,,, +23736,exploits/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,CVE-2012-2175;OSVDB-82755,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-132/ +23650,exploits/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler - Command Injection (Metasploit)",2012-12-25,Metasploit,remote,windows,,2012-12-25,2012-12-25,1,CVE-2012-2174;OSVDB-83063,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-154/ +23737,exploits/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,CVE-2012-2176;OSVDB-82166,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-134/ +18539,exploits/windows/remote/18539.rb,"IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)",2012-02-29,Metasploit,remote,windows,,2012-02-29,2012-03-01,1,CVE-2012-0201;OSVDB-79657,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/ibm-eip-overwrite.png,, +19576,exploits/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution (Metasploit)",2012-07-05,Metasploit,remote,windows,,2012-07-05,2012-07-05,1,CVE-2012-0708;OSVDB-81443,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-113/ 37163,exploits/windows/remote/37163.py,"IBM Security AppScan Standard 9.0.2 - OLE Automation Array Remote Code Execution",2015-06-01,"Naser Farhadi",remote,windows,,2015-06-01,2016-05-10,1,,,,http://www.exploit-db.com/screenshots/idlt37500/unnamed.png,, -25814,exploits/windows/remote/25814.rb,"IBM SPSS SamplePower C1Tab - ActiveX Heap Overflow (Metasploit)",2013-05-29,Metasploit,remote,windows,,2013-05-29,2013-05-29,1,2012-5946;92845,"Metasploit Framework (MSF)",,,, -23203,exploits/windows/remote/23203.rb,"IBM System Director Agent - DLL Injection (Metasploit)",2012-12-07,Metasploit,remote,windows,,2012-12-07,2012-12-07,1,2009-0880;88102;52616,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-2_IBM_director_privilege_escalation.txt -23074,exploits/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-10-27,0,2009-0880;52616,,,,, -24345,exploits/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,remote,windows,,2004-08-02,2013-01-24,1,2004-2526;8367,,,,,https://www.securityfocus.com/bid/10841/info -17365,exploits/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM",2011-06-07,"Jeremy Brown",remote,windows,,2011-06-07,2011-06-07,0,72751,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-169/ -17392,exploits/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,remote,windows,,2011-06-12,2011-06-12,1,2011-1220;72751;72713,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-169/ +25814,exploits/windows/remote/25814.rb,"IBM SPSS SamplePower C1Tab - ActiveX Heap Overflow (Metasploit)",2013-05-29,Metasploit,remote,windows,,2013-05-29,2013-05-29,1,CVE-2012-5946;OSVDB-92845,"Metasploit Framework (MSF)",,,, +23203,exploits/windows/remote/23203.rb,"IBM System Director Agent - DLL Injection (Metasploit)",2012-12-07,Metasploit,remote,windows,,2012-12-07,2012-12-07,1,CVE-2009-0880;OSVDB-88102;OSVDB-52616,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20090305-2_IBM_director_privilege_escalation.txt +23074,exploits/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-10-27,0,CVE-2009-0880;OSVDB-52616,,,,, +24345,exploits/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,remote,windows,,2004-08-02,2013-01-24,1,CVE-2004-2526;OSVDB-8367,,,,,https://www.securityfocus.com/bid/10841/info +17365,exploits/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM",2011-06-07,"Jeremy Brown",remote,windows,,2011-06-07,2011-06-07,0,OSVDB-72751,,,,,http://www.zerodayinitiative.com/advisories/ZDI-11-169/ +17392,exploits/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,remote,windows,,2011-06-12,2011-06-12,1,CVE-2011-1220;OSVDB-72751;OSVDB-72713,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-169/ 4027,exploits/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Remote Overflow (Egghunter)",2007-06-03,muts,remote,windows,8080,2007-06-02,2017-11-22,1,,,,,,http://dvlabs.tippingpoint.com/advisory/TPTI-07-05 -18727,exploits/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow (Metasploit)",2012-04-10,Metasploit,remote,windows,,2012-04-10,2012-04-10,1,2012-0198;79735,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-040/ -4573,exploits/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,remote,windows,1581,2007-10-26,2016-10-20,1,2007-4880,,,,,http://www.zerodayinitiative.com/advisories/ZDI-07-054.html -16421,exploits/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-3853;59632,"Metasploit Framework (MSF)",,,, -16764,exploits/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-09,1,2007-4880;38161,"Metasploit Framework (MSF)",,,, -16428,exploits/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-4828;54232,"Metasploit Framework (MSF)",,,, -16810,exploits/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,443,2010-09-20,2011-03-07,1,2007-1868;34678,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-07-05 +18727,exploits/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow (Metasploit)",2012-04-10,Metasploit,remote,windows,,2012-04-10,2012-04-10,1,CVE-2012-0198;OSVDB-79735,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-040/ +4573,exploits/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,remote,windows,1581,2007-10-26,2016-10-20,1,CVE-2007-4880,,,,,http://www.zerodayinitiative.com/advisories/ZDI-07-054.html +16421,exploits/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-3853;OSVDB-59632,"Metasploit Framework (MSF)",,,, +16764,exploits/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-09,1,CVE-2007-4880;OSVDB-38161,"Metasploit Framework (MSF)",,,, +16428,exploits/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-4828;OSVDB-54232,"Metasploit Framework (MSF)",,,, +16810,exploits/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,443,2010-09-20,2011-03-07,1,CVE-2007-1868;OSVDB-34678,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-07-05 17438,exploits/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",remote,windows,,2011-06-23,2011-06-23,1,,,,,,https://www.trustwave.com/spiderlabs/advisories/TWSL2011-006.txt -41613,exploits/windows/remote/41613.rb,"IBM WebSphere - RCE Java Deserialization (Metasploit)",2017-03-15,Metasploit,remote,windows,8800,2017-03-15,2017-03-15,1,2015-7450,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/e96013cd0fdaba6a7a3b1205025fc7c56790e85c/modules/exploits/windows/misc/ibm_websphere_java_deserialize.rb -46969,exploits/windows/remote/46969.rb,"IBM Websphere Application Server - Network Deployment Untrusted Data Deserialization Remote Code Execution (Metasploit)",2019-06-05,Metasploit,remote,windows,,2019-06-05,2019-06-07,1,2019-8352;2019-4279,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/c1572c89a802dfc36253f95f29af7bda890b2b71/modules/exploits/windows/ibm/ibm_was_dmgr_java_deserialization_rce.rb -20582,exploits/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 - 'print_client()' Format String",2001-01-21,CyRaX,remote,windows,,2001-01-21,2012-08-17,1,2001-0197;496,,,,,https://www.securityfocus.com/bid/2264/info -568,exploits/windows/remote/568.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (1)",2004-10-06,Delikon,remote,windows,8000,2004-10-05,,1,10406;2004-1561,,,,http://www.exploit-db.comicecast2_win32_2.0.0_setup.exe, -573,exploits/windows/remote/573.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (2)",2004-10-12,K-C0d3r,remote,windows,8000,2004-10-11,,1,10406;2004-1561,,,,http://www.exploit-db.comicecast2_win32_2.0.0_setup.exe, -18449,exploits/windows/remote/18449.rb,"Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute (Metasploit)",2012-02-02,Metasploit,remote,windows,,2012-02-02,2012-02-02,1,2008-2551;45960,"Metasploit Framework (MSF)",,,, -17543,exploits/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)",2011-07-17,Metasploit,remote,windows,,2011-07-18,2011-07-18,1,72817,"Metasploit Framework (MSF)",,,, -6570,exploits/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)",2008-09-25,"Kevin Finisterre",remote,windows,,2008-09-24,,1,2006-6488,"Metasploit Framework (MSF)",,,, -17269,exploits/windows/remote/17269.rb,"ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)",2011-05-10,Metasploit,remote,windows,,2011-05-11,2011-05-11,1,72135;2011-2089,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/ICONICS_WebHMI.pdf -17240,exploits/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb & bls",remote,windows,,2011-05-03,2011-05-04,1,2011-2089;72135,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-04-at-63148-pm.png,,http://www.security-assessment.com/files/documents/advisory/ICONICS_WebHMI.pdf +41613,exploits/windows/remote/41613.rb,"IBM WebSphere - RCE Java Deserialization (Metasploit)",2017-03-15,Metasploit,remote,windows,8800,2017-03-15,2017-03-15,1,CVE-2015-7450,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/e96013cd0fdaba6a7a3b1205025fc7c56790e85c/modules/exploits/windows/misc/ibm_websphere_java_deserialize.rb +46969,exploits/windows/remote/46969.rb,"IBM Websphere Application Server - Network Deployment Untrusted Data Deserialization Remote Code Execution (Metasploit)",2019-06-05,Metasploit,remote,windows,,2019-06-05,2019-06-07,1,CVE-2019-8352;CVE-2019-4279,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/c1572c89a802dfc36253f95f29af7bda890b2b71/modules/exploits/windows/ibm/ibm_was_dmgr_java_deserialization_rce.rb +20582,exploits/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 - 'print_client()' Format String",2001-01-21,CyRaX,remote,windows,,2001-01-21,2012-08-17,1,CVE-2001-0197;OSVDB-496,,,,,https://www.securityfocus.com/bid/2264/info +568,exploits/windows/remote/568.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (1)",2004-10-06,Delikon,remote,windows,8000,2004-10-05,,1,OSVDB-10406;CVE-2004-1561,,,,http://www.exploit-db.comicecast2_win32_2.0.0_setup.exe, +573,exploits/windows/remote/573.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (2)",2004-10-12,K-C0d3r,remote,windows,8000,2004-10-11,,1,OSVDB-10406;CVE-2004-1561,,,,http://www.exploit-db.comicecast2_win32_2.0.0_setup.exe, +18449,exploits/windows/remote/18449.rb,"Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute (Metasploit)",2012-02-02,Metasploit,remote,windows,,2012-02-02,2012-02-02,1,CVE-2008-2551;OSVDB-45960,"Metasploit Framework (MSF)",,,, +17543,exploits/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)",2011-07-17,Metasploit,remote,windows,,2011-07-18,2011-07-18,1,OSVDB-72817,"Metasploit Framework (MSF)",,,, +6570,exploits/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)",2008-09-25,"Kevin Finisterre",remote,windows,,2008-09-24,,1,CVE-2006-6488,"Metasploit Framework (MSF)",,,, +17269,exploits/windows/remote/17269.rb,"ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)",2011-05-10,Metasploit,remote,windows,,2011-05-11,2011-05-11,1,OSVDB-72135;CVE-2011-2089,"Metasploit Framework (MSF)",,,,http://www.security-assessment.com/files/documents/advisory/ICONICS_WebHMI.pdf +17240,exploits/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb & bls",remote,windows,,2011-05-03,2011-05-04,1,CVE-2011-2089;OSVDB-72135,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-05-04-at-63148-pm.png,,http://www.security-assessment.com/files/documents/advisory/ICONICS_WebHMI.pdf 34178,exploits/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution",2010-07-21,"Luigi Auriemma",remote,windows,,2010-07-21,2014-07-28,1,,,,,,https://www.securityfocus.com/bid/41001/info -5612,exploits/windows/remote/5612.html,"idautomation bar code - ActiveX Multiple Vulnerabilities",2008-05-14,shinnai,remote,windows,,2008-05-13,,1,45177;2008-2283;45176;45175;45174,,,,http://www.exploit-db.comIDAutomation_LinearActiveXDEMO.zip, +5612,exploits/windows/remote/5612.html,"idautomation bar code - ActiveX Multiple Vulnerabilities",2008-05-14,shinnai,remote,windows,,2008-05-13,,1,OSVDB-45177;CVE-2008-2283;OSVDB-45176;OSVDB-45175;OSVDB-45174,,,,http://www.exploit-db.comIDAutomation_LinearActiveXDEMO.zip, 32826,exploits/windows/remote/32826.html,"iDefense COMRaider - ActiveX Control 'write()' Arbitrary File Overwrite",2009-03-02,"Amir Zangeneh",remote,windows,,2009-03-02,2014-04-12,1,,,,,,https://www.securityfocus.com/bid/33942/info -33089,exploits/windows/remote/33089.pl,"iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",remote,windows,,2009-06-17,2014-04-29,1,2009-3860;59729,,,,,https://www.securityfocus.com/bid/35725/info -22871,exploits/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,remote,windows,,2003-07-07,2012-11-21,1,2003-0561;10327,,,,,https://www.securityfocus.com/bid/8117/info -22872,exploits/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",remote,windows,,2003-07-07,2012-12-03,1,2003-0561;10327,,,,,https://www.securityfocus.com/bid/8117/info -22631,exploits/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,remote,windows,,2003-05-22,2012-11-11,1,2003-0317;3183,,,,,https://www.securityfocus.com/bid/7661/info -44055,exploits/windows/remote/44055.md,"Ikraus Anti Virus 2.16.7 - Remote Code Execution",2017-10-16,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,2017-15643,,,,,https://blogs.securiteam.com/index.php/archives/3485 -14321,exploits/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Remote Buffer Overflow",2010-07-10,blake,remote,windows,,2010-07-10,2010-07-10,1,66235,,,http://www.exploit-db.com/screenshots/idlt14500/14321.png,http://www.exploit-db.comimage22.msi, -4981,exploits/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod",2008-01-24,rgod,remote,windows,,2008-01-23,2016-10-28,1,40628;2008-4549,,,,, +33089,exploits/windows/remote/33089.pl,"iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",remote,windows,,2009-06-17,2014-04-29,1,CVE-2009-3860;OSVDB-59729,,,,,https://www.securityfocus.com/bid/35725/info +22871,exploits/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,remote,windows,,2003-07-07,2012-11-21,1,CVE-2003-0561;OSVDB-10327,,,,,https://www.securityfocus.com/bid/8117/info +22872,exploits/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",remote,windows,,2003-07-07,2012-12-03,1,CVE-2003-0561;OSVDB-10327,,,,,https://www.securityfocus.com/bid/8117/info +22631,exploits/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,remote,windows,,2003-05-22,2012-11-11,1,CVE-2003-0317;OSVDB-3183,,,,,https://www.securityfocus.com/bid/7661/info +44055,exploits/windows/remote/44055.md,"Ikraus Anti Virus 2.16.7 - Remote Code Execution",2017-10-16,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,CVE-2017-15643,,,,,https://blogs.securiteam.com/index.php/archives/3485 +14321,exploits/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Remote Buffer Overflow",2010-07-10,blake,remote,windows,,2010-07-10,2010-07-10,1,OSVDB-66235,,,http://www.exploit-db.com/screenshots/idlt14500/14321.png,http://www.exploit-db.comimage22.msi, +4981,exploits/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod",2008-01-24,rgod,remote,windows,,2008-01-23,2016-10-28,1,OSVDB-40628;CVE-2008-4549,,,,, 15601,exploits/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 - Remote Code Execution",2010-11-23,Rew,remote,windows,,2010-11-23,2010-11-23,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-23-at-51701-am.png,http://www.exploit-db.comImageShackToolbar.exe, -5100,exploits/windows/remote/5100.html,"ImageStation - 'SonyISUpload.cab' 1.0.0.38 ActiveX Buffer Overflow",2008-02-10,Elazar,remote,windows,,2008-02-09,2016-11-10,1,41601;2008-0748,,,,, -21554,exploits/windows/remote/21554.txt,"Imatix Xitami 2.5 - GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",remote,windows,,2002-06-14,2012-09-27,1,2002-1965;59219,,,,,https://www.securityfocus.com/bid/5025/info -24304,exploits/windows/remote/24304.txt,"Imatix Xitami 2.5 - Server-Side Includes Cross-Site Scripting",2004-07-22,"Oliver Karow",remote,windows,,2004-07-22,2016-10-24,1,54866,,,,,https://www.securityfocus.com/bid/10778/info -8144,exploits/windows/remote/8144.txt,"Imera ImeraIEPlugin - ActiveX Control Remote Code Execution",2009-03-03,Elazar,remote,windows,,2009-03-02,,1,52322;2009-0813,,,,, +5100,exploits/windows/remote/5100.html,"ImageStation - 'SonyISUpload.cab' 1.0.0.38 ActiveX Buffer Overflow",2008-02-10,Elazar,remote,windows,,2008-02-09,2016-11-10,1,OSVDB-41601;CVE-2008-0748,,,,, +21554,exploits/windows/remote/21554.txt,"Imatix Xitami 2.5 - GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",remote,windows,,2002-06-14,2012-09-27,1,CVE-2002-1965;OSVDB-59219,,,,,https://www.securityfocus.com/bid/5025/info +24304,exploits/windows/remote/24304.txt,"Imatix Xitami 2.5 - Server-Side Includes Cross-Site Scripting",2004-07-22,"Oliver Karow",remote,windows,,2004-07-22,2016-10-24,1,OSVDB-54866,,,,,https://www.securityfocus.com/bid/10778/info +8144,exploits/windows/remote/8144.txt,"Imera ImeraIEPlugin - ActiveX Control Remote Code Execution",2009-03-03,Elazar,remote,windows,,2009-03-02,,1,OSVDB-52322;CVE-2009-0813,,,,, 35921,exploits/windows/remote/35921.html,"iMesh 10.0 - 'IMWebControl.dll' ActiveX Control Buffer Overflow",2011-07-04,KedAns-Dz,remote,windows,,2011-07-04,2015-01-27,1,,,,,,https://www.securityfocus.com/bid/48550/info -30897,exploits/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,remote,windows,,2007-12-17,2014-01-14,1,2007-6493;40239,,,,,https://www.securityfocus.com/bid/26916/info -12244,exploits/windows/remote/12244.txt,"iMesh 7.1.0.x - 'IMWeb.dll 7.0.0.x' Remote Heap Overflow",2007-12-18,rgod,remote,windows,,2007-12-17,,1,2007-6493;40239,,,,, +30897,exploits/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,remote,windows,,2007-12-17,2014-01-14,1,CVE-2007-6493;OSVDB-40239,,,,,https://www.securityfocus.com/bid/26916/info +12244,exploits/windows/remote/12244.txt,"iMesh 7.1.0.x - 'IMWeb.dll 7.0.0.x' Remote Heap Overflow",2007-12-18,rgod,remote,windows,,2007-12-17,,1,CVE-2007-6493;OSVDB-40239,,,,, 30939,exploits/windows/remote/30939.txt,"ImgSvr 0.6.21 - Error Message Remote Script Execution",2007-12-26,anonymous,remote,windows,,2007-12-26,2014-01-15,1,,,,,,https://www.securityfocus.com/bid/27033/info -37611,exploits/windows/remote/37611.php,"Impero Education Pro - System Remote Command Execution",2015-07-14,slipstream,remote,windows,,2015-07-14,2015-07-14,0,124655;124654,,,,, +37611,exploits/windows/remote/37611.php,"Impero Education Pro - System Remote Command Execution",2015-07-14,slipstream,remote,windows,,2015-07-14,2015-07-14,0,OSVDB-124655;OSVDB-124654,,,,, 8284,exploits/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution",2009-03-24,"Bui Quang Minh",remote,windows,,2009-03-23,,1,,,,,, -3877,exploits/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows,,2007-05-07,,1,34331;2007-1683,,,,, -28853,exploits/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX Buffer Overflow",2013-10-10,blake,remote,windows,,2013-10-10,2013-10-10,0,98333,,,,, -23500,exploits/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,remote,windows,,2012-12-20,2012-12-20,1,2011-0340;72865,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-168/ -21837,exploits/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,4322,2012-10-10,2012-10-10,1,2011-4051;77179,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-330 -20074,exploits/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Remote Buffer Overflow",2000-07-13,Wizdumb,remote,windows,,2000-07-13,2012-07-24,1,2000-0675;1466,,,,,https://www.securityfocus.com/bid/1477/info -20612,exploits/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal",2001-02-05,joetesta,remote,windows,,2001-02-05,2012-08-18,1,2001-0202;10891,,,,,https://www.securityfocus.com/bid/2339/info -19679,exploits/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",remote,windows,,1999-12-15,2012-07-16,1,1999-0996;6490,,,,,https://www.securityfocus.com/bid/874/info +3877,exploits/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows,,2007-05-07,,1,OSVDB-34331;CVE-2007-1683,,,,, +28853,exploits/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX Buffer Overflow",2013-10-10,blake,remote,windows,,2013-10-10,2013-10-10,0,OSVDB-98333,,,,, +23500,exploits/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,remote,windows,,2012-12-20,2012-12-20,1,CVE-2011-0340;OSVDB-72865,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-168/ +21837,exploits/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,4322,2012-10-10,2012-10-10,1,CVE-2011-4051;OSVDB-77179,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-330 +20074,exploits/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Remote Buffer Overflow",2000-07-13,Wizdumb,remote,windows,,2000-07-13,2012-07-24,1,CVE-2000-0675;OSVDB-1466,,,,,https://www.securityfocus.com/bid/1477/info +20612,exploits/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal",2001-02-05,joetesta,remote,windows,,2001-02-05,2012-08-18,1,CVE-2001-0202;OSVDB-10891,,,,,https://www.securityfocus.com/bid/2339/info +19679,exploits/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",remote,windows,,1999-12-15,2012-07-16,1,CVE-1999-0996;OSVDB-6490,,,,,https://www.securityfocus.com/bid/874/info 34821,exploits/windows/remote/34821.txt,"Installshield 2009 15.0.0.53 Premier - 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite",2009-09-15,the_Edit0r,remote,windows,,2009-09-15,2014-09-30,1,,,,,,https://www.securityfocus.com/bid/43857/info -15016,exploits/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)",2010-09-15,Node,remote,windows,,2010-09-15,2010-09-17,0,67909,,,,http://www.exploit-db.comIntegardProSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 -47750,exploits/windows/remote/47750.py,"Integard Pro NoJs 2.2.0.9026 - Remote Buffer Overflow",2019-12-06,purpl3f0xsecur1ty,remote,windows,18881,2019-12-06,2019-12-06,0,2019-16702,Remote,,,http://www.exploit-db.comIntegardSetup.exe, -47750,exploits/windows/remote/47750.py,"Integard Pro NoJs 2.2.0.9026 - Remote Buffer Overflow",2019-12-06,purpl3f0xsecur1ty,remote,windows,18881,2019-12-06,2019-12-06,0,2019-16702,"Buffer Overflow",,,http://www.exploit-db.comIntegardSetup.exe, +15016,exploits/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)",2010-09-15,Node,remote,windows,,2010-09-15,2010-09-17,0,OSVDB-67909,,,,http://www.exploit-db.comIntegardProSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 +47750,exploits/windows/remote/47750.py,"Integard Pro NoJs 2.2.0.9026 - Remote Buffer Overflow",2019-12-06,purpl3f0xsecur1ty,remote,windows,18881,2019-12-06,2019-12-06,0,CVE-2019-16702,Remote,,,http://www.exploit-db.comIntegardSetup.exe, +47750,exploits/windows/remote/47750.py,"Integard Pro NoJs 2.2.0.9026 - Remote Buffer Overflow",2019-12-06,purpl3f0xsecur1ty,remote,windows,18881,2019-12-06,2019-12-06,0,CVE-2019-16702,"Buffer Overflow",,,http://www.exploit-db.comIntegardSetup.exe, 5461,exploits/windows/remote/5461.rb,"Intel Centrino ipw2200BG - Wireless Driver Remote Buffer Overflow (Metasploit)",2008-04-17,oveRet,remote,windows,,2008-04-16,2011-04-28,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, 3158,exploits/windows/remote/3158.c,"Intel Centrino ipw2200BG - Wireless Driver Remote Overflow",2007-01-19,oveRet,remote,windows,,2007-01-18,2011-04-28,1,,,,,http://www.exploit-db.com2200BG_8.0.12.20000_drivers.zip, -6116,exploits/windows/remote/6116.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-22,"Guido Landi",remote,windows,,2008-07-21,,1,48285;2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6121,exploits/windows/remote/6121.c,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-23,r0ut3r,remote,windows,,2008-07-22,,1,48285;2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6195,exploits/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,remote,windows,,2008-08-02,,1,47553;2008-3583,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6227,exploits/windows/remote/6227.c,"IntelliTamper 2.07 - HTTP Header Remote Code Execution",2008-08-10,"Wojciech Pawlikowski",remote,windows,,2008-08-09,,1,47853;2008-3361,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6118,exploits/windows/remote/6118.pl,"IntelliTamper 2.07 - server header Remote Code Execution",2008-07-22,Koshi,remote,windows,,2008-07-21,,1,47853;2008-3361,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6116,exploits/windows/remote/6116.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-22,"Guido Landi",remote,windows,,2008-07-21,,1,OSVDB-48285;CVE-2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6121,exploits/windows/remote/6121.c,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-23,r0ut3r,remote,windows,,2008-07-22,,1,OSVDB-48285;CVE-2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6195,exploits/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,remote,windows,,2008-08-02,,1,OSVDB-47553;CVE-2008-3583,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6227,exploits/windows/remote/6227.c,"IntelliTamper 2.07 - HTTP Header Remote Code Execution",2008-08-10,"Wojciech Pawlikowski",remote,windows,,2008-08-09,,1,OSVDB-47853;CVE-2008-3361,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +6118,exploits/windows/remote/6118.pl,"IntelliTamper 2.07 - server header Remote Code Execution",2008-07-22,Koshi,remote,windows,,2008-07-21,,1,OSVDB-47853;CVE-2008-3361,,,,http://www.exploit-db.comintellitamper_v2.07.exe, 11220,exploits/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)",2010-01-22,loneferret,remote,windows,,2010-01-21,,1,,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -6238,exploits/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,remote,windows,,2008-08-12,,1,48285;2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, -29129,exploits/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection (Metasploit)",2013-10-22,Metasploit,remote,windows,12397,2013-10-22,2013-10-22,1,2011-1566;72349,"Metasploit Framework (MSF)",,,, +6238,exploits/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,remote,windows,,2008-08-12,,1,OSVDB-48285;CVE-2008-3360,,,,http://www.exploit-db.comintellitamper_v2.07.exe, +29129,exploits/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection (Metasploit)",2013-10-22,Metasploit,remote,windows,12397,2013-10-22,2013-10-22,1,CVE-2011-1566;OSVDB-72349,"Metasploit Framework (MSF)",,,, 25013,exploits/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary Application Execution",2004-12-17,"amoXi & Dr.vaXin",remote,windows,,2004-12-17,2013-04-25,1,,,,,,https://www.securityfocus.com/bid/12006/info -19623,exploits/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,83856,,,,,https://www.securityfocus.com/bid/803/info +19623,exploits/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,remote,windows,,1999-11-15,2012-07-05,1,OSVDB-83856,,,,,https://www.securityfocus.com/bid/803/info 40984,exploits/windows/remote/40984.py,"Internet Download Accelerator 6.10.1.1527 - FTP Buffer Overflow (SEH)",2017-01-02,"Fady Mohammed Osman",remote,windows,,2017-01-02,2017-01-02,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2017-01-02-at-165012.png,http://www.exploit-db.comidasetup.exe, -37668,exploits/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",remote,windows,,2015-07-21,2015-07-21,0,2014-6332,,,,, -32465,exploits/windows/remote/32465.pl,"Internet Download Manager 4.0.5 - File Parsing Buffer Overflow",2008-10-06,Ciph3r,remote,windows,,2008-10-06,2014-03-24,1,2008-4508;49030,,,,,https://www.securityfocus.com/bid/31603/info -19922,exploits/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",remote,windows,,2000-05-17,2012-07-18,1,2000-0350;312,,,,,https://www.securityfocus.com/bid/1216/info +37668,exploits/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",remote,windows,,2015-07-21,2015-07-21,0,CVE-2014-6332,,,,, +32465,exploits/windows/remote/32465.pl,"Internet Download Manager 4.0.5 - File Parsing Buffer Overflow",2008-10-06,Ciph3r,remote,windows,,2008-10-06,2014-03-24,1,CVE-2008-4508;OSVDB-49030,,,,,https://www.securityfocus.com/bid/31603/info +19922,exploits/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",remote,windows,,2000-05-17,2012-07-18,1,CVE-2000-0350;OSVDB-312,,,,,https://www.securityfocus.com/bid/1216/info 23847,exploits/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow",2004-03-26,Sam,remote,windows,,2004-03-26,2013-01-03,1,,,,,,https://www.securityfocus.com/bid/9913/info -20934,exploits/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Full Path Disclosure",2001-06-18,"SNS Research",remote,windows,,2001-06-18,2012-08-30,1,2001-0788;13973,,,,,https://www.securityfocus.com/bid/2881/info -23608,exploits/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack / Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",remote,windows,,2004-01-26,2012-12-23,1,2004-2114;3723,,,,,https://www.securityfocus.com/bid/9500/info -16807,exploits/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,57772,2010-07-12,2011-03-07,1,60549,"Metasploit Framework (MSF)",,,, -27606,exploits/windows/remote/27606.rb,"Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80,2013-08-15,2013-08-17,1,94097,"Metasploit Framework (MSF)",,,http://www.exploit-db.comintrasrv.zip, -25836,exploits/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - Remote Code Execution (SEH)",2013-05-30,xis_one,remote,windows,,2013-05-30,2013-05-30,1,94097,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2013-05-30-at-100642-am.png,http://www.exploit-db.comintrasrv.zip, +20934,exploits/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Full Path Disclosure",2001-06-18,"SNS Research",remote,windows,,2001-06-18,2012-08-30,1,CVE-2001-0788;OSVDB-13973,,,,,https://www.securityfocus.com/bid/2881/info +23608,exploits/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack / Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",remote,windows,,2004-01-26,2012-12-23,1,CVE-2004-2114;OSVDB-3723,,,,,https://www.securityfocus.com/bid/9500/info +16807,exploits/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,57772,2010-07-12,2011-03-07,1,OSVDB-60549,"Metasploit Framework (MSF)",,,, +27606,exploits/windows/remote/27606.rb,"Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80,2013-08-15,2013-08-17,1,OSVDB-94097,"Metasploit Framework (MSF)",,,http://www.exploit-db.comintrasrv.zip, +25836,exploits/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - Remote Code Execution (SEH)",2013-05-30,xis_one,remote,windows,,2013-05-30,2013-05-30,1,OSVDB-94097,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2013-05-30-at-100642-am.png,http://www.exploit-db.comintrasrv.zip, 1115,exploits/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution / Denial of Service",2005-07-21,basher13,remote,windows,,2005-07-20,,1,,,,,, -50974,exploits/windows/remote/50974.py,"IOTransfer 4.0 - Remote Code Execution (RCE)",2022-07-21,"Tomer Peled",remote,windows,,2022-07-21,2022-07-21,0,2022-24562,,,,, -36412,exploits/windows/remote/36412.rb,"IPass Control Pipe - Remote Command Execution (Metasploit)",2015-03-16,Metasploit,remote,windows,,2015-03-16,2015-03-16,1,2015-0925;117423,"Metasploit Framework (MSF)",,,, -28374,exploits/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal",2006-08-10,"Tassi Raeburn",remote,windows,,2006-08-10,2013-09-18,1,2006-4140;27912,,,,,https://www.securityfocus.com/bid/19473/info -3810,exploits/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow",2007-04-27,"Umesh Wanve",remote,windows,,2007-04-26,,1,34321;2007-1687,,,,, -20324,exploits/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,remote,windows,,2000-10-25,2012-08-08,1,2000-1075;486,,,,,https://www.securityfocus.com/bid/1839/info -20182,exploits/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,remote,windows,,2000-08-30,2012-08-02,1,2000-0780;1531,,,,,https://www.securityfocus.com/bid/1617/info -21654,exploits/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow",2002-07-25,anonymous,remote,windows,,2002-07-25,2012-10-01,1,2002-1076;4990,,,,,https://www.securityfocus.com/bid/5323/info -627,exploits/windows/remote/627.pl,"IPSwitch IMail 8.13 - 'DELETE' Remote Stack Overflow",2004-11-12,Zatlander,remote,windows,143,2004-11-11,2016-04-12,1,11838;2004-1520,,,,http://www.exploit-db.comimail813.exe, -16479,exploits/windows/remote/16479.rb,"IPSwitch IMail IMAP4D - Delete Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,2004-1520;11838,"Metasploit Framework (MSF)",,,, -157,exploits/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow",2004-02-27,"Johnny Cyberpunk",remote,windows,389,2004-02-26,2016-10-27,1,3984;2004-0297,,,,http://www.exploit-db.comimail803.exe, -16824,exploits/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,389,2010-04-30,2016-10-27,1,2004-0297;3984,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail803.exe,http://secunia.com/advisories/10880/ -16487,exploits/windows/remote/16487.rb,"Ipswitch IMail Server - IMAP SEARCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,2007-3925;36219,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail200600.exe, -4223,exploits/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow",2007-07-25,ZhenHan.Liu,remote,windows,143,2007-07-24,2016-10-12,1,2007-3925,,,,http://www.exploit-db.comimail200600.exe, -2601,exploits/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - 'RCPT' Remote Stack Overflow",2006-10-19,"Greg Linares",remote,windows,25,2006-10-18,2017-10-19,1,28576;2006-4379,,,,http://www.exploit-db.comimail200600.exe, -4228,exploits/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow",2007-07-26,ZhenHan.Liu,remote,windows,143,2007-07-25,2016-10-05,1,2007-3927,,,,, -4438,exploits/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,remote,windows,25,2007-09-20,,1,39390;2007-5094,,,,http://www.exploit-db.comipswimailserv805p2.zip, -3264,exploits/windows/remote/3264.pl,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow",2007-02-04,"Jacopo Cervini",remote,windows,25,2007-02-03,2016-10-27,1,2006-4379,,,,http://www.exploit-db.comimail812.exe,http://www.zerodayinitiative.com/advisories/ZDI-06-028.html -3265,exploits/windows/remote/3265.pm,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow (Metasploit)",2007-02-04,"Jacopo Cervini",remote,windows,25,2007-02-03,2016-10-27,1,2006-4379,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail812.exe,http://www.zerodayinitiative.com/advisories/ZDI-06-028.html -3627,exploits/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,remote,windows,143,2007-03-31,2016-09-29,1,2005-1255,,,,http://www.exploit-db.comipswimailserv805p2.zip, -1035,exploits/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,remote,windows,143,2005-06-06,2016-05-13,1,16804;2005-1255,,,,http://www.exploit-db.comimail813.exe, -9662,exploits/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow",2009-09-14,dmc,remote,windows,143,2009-09-13,,1,2007-2795;36221,,,,http://www.exploit-db.comipswimailserv805p2.zip, -18189,exploits/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",remote,windows,,2011-12-02,2011-12-03,1,77455;2011-4722,,,http://www.exploit-db.com/screenshots/idlt18500/18189.png,http://www.exploit-db.comIpswitchTFTPServerv1.0.0.24.exe,http://secpod.org/advisories/SecPod_Ipswitch_TFTP_Server_Dir_Trav.txt +50974,exploits/windows/remote/50974.py,"IOTransfer 4.0 - Remote Code Execution (RCE)",2022-07-21,"Tomer Peled",remote,windows,,2022-07-21,2022-07-21,0,CVE-2022-24562,,,,, +36412,exploits/windows/remote/36412.rb,"IPass Control Pipe - Remote Command Execution (Metasploit)",2015-03-16,Metasploit,remote,windows,,2015-03-16,2015-03-16,1,CVE-2015-0925;OSVDB-117423,"Metasploit Framework (MSF)",,,, +28374,exploits/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal",2006-08-10,"Tassi Raeburn",remote,windows,,2006-08-10,2013-09-18,1,CVE-2006-4140;OSVDB-27912,,,,,https://www.securityfocus.com/bid/19473/info +3810,exploits/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow",2007-04-27,"Umesh Wanve",remote,windows,,2007-04-26,,1,OSVDB-34321;CVE-2007-1687,,,,, +20324,exploits/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,remote,windows,,2000-10-25,2012-08-08,1,CVE-2000-1075;OSVDB-486,,,,,https://www.securityfocus.com/bid/1839/info +20182,exploits/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,remote,windows,,2000-08-30,2012-08-02,1,CVE-2000-0780;OSVDB-1531,,,,,https://www.securityfocus.com/bid/1617/info +21654,exploits/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow",2002-07-25,anonymous,remote,windows,,2002-07-25,2012-10-01,1,CVE-2002-1076;OSVDB-4990,,,,,https://www.securityfocus.com/bid/5323/info +627,exploits/windows/remote/627.pl,"IPSwitch IMail 8.13 - 'DELETE' Remote Stack Overflow",2004-11-12,Zatlander,remote,windows,143,2004-11-11,2016-04-12,1,OSVDB-11838;CVE-2004-1520,,,,http://www.exploit-db.comimail813.exe, +16479,exploits/windows/remote/16479.rb,"IPSwitch IMail IMAP4D - Delete Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,CVE-2004-1520;OSVDB-11838,"Metasploit Framework (MSF)",,,, +157,exploits/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow",2004-02-27,"Johnny Cyberpunk",remote,windows,389,2004-02-26,2016-10-27,1,OSVDB-3984;CVE-2004-0297,,,,http://www.exploit-db.comimail803.exe, +16824,exploits/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,389,2010-04-30,2016-10-27,1,CVE-2004-0297;OSVDB-3984,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail803.exe,http://secunia.com/advisories/10880/ +16487,exploits/windows/remote/16487.rb,"Ipswitch IMail Server - IMAP SEARCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,CVE-2007-3925;OSVDB-36219,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail200600.exe, +4223,exploits/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow",2007-07-25,ZhenHan.Liu,remote,windows,143,2007-07-24,2016-10-12,1,CVE-2007-3925,,,,http://www.exploit-db.comimail200600.exe, +2601,exploits/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - 'RCPT' Remote Stack Overflow",2006-10-19,"Greg Linares",remote,windows,25,2006-10-18,2017-10-19,1,OSVDB-28576;CVE-2006-4379,,,,http://www.exploit-db.comimail200600.exe, +4228,exploits/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow",2007-07-26,ZhenHan.Liu,remote,windows,143,2007-07-25,2016-10-05,1,CVE-2007-3927,,,,, +4438,exploits/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,remote,windows,25,2007-09-20,,1,OSVDB-39390;CVE-2007-5094,,,,http://www.exploit-db.comipswimailserv805p2.zip, +3264,exploits/windows/remote/3264.pl,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow",2007-02-04,"Jacopo Cervini",remote,windows,25,2007-02-03,2016-10-27,1,CVE-2006-4379,,,,http://www.exploit-db.comimail812.exe,http://www.zerodayinitiative.com/advisories/ZDI-06-028.html +3265,exploits/windows/remote/3265.pm,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow (Metasploit)",2007-02-04,"Jacopo Cervini",remote,windows,25,2007-02-03,2016-10-27,1,CVE-2006-4379,"Metasploit Framework (MSF)",,,http://www.exploit-db.comimail812.exe,http://www.zerodayinitiative.com/advisories/ZDI-06-028.html +3627,exploits/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,remote,windows,143,2007-03-31,2016-09-29,1,CVE-2005-1255,,,,http://www.exploit-db.comipswimailserv805p2.zip, +1035,exploits/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,remote,windows,143,2005-06-06,2016-05-13,1,OSVDB-16804;CVE-2005-1255,,,,http://www.exploit-db.comimail813.exe, +9662,exploits/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow",2009-09-14,dmc,remote,windows,143,2009-09-13,,1,CVE-2007-2795;OSVDB-36221,,,,http://www.exploit-db.comipswimailserv805p2.zip, +18189,exploits/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",remote,windows,,2011-12-02,2011-12-03,1,OSVDB-77455;CVE-2011-4722,,,http://www.exploit-db.com/screenshots/idlt18500/18189.png,http://www.exploit-db.comIpswitchTFTPServerv1.0.0.24.exe,http://secpod.org/advisories/SecPod_Ipswitch_TFTP_Server_Dir_Trav.txt 24572,exploits/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 - Notification Instance Name Remote Buffer Overflow",2004-09-03,anonymous,remote,windows,,2004-09-03,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11109/info -566,exploits/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow",2004-10-04,LoWNOISE,remote,windows,80,2004-10-03,2016-10-27,1,9177;2004-0798,,,,http://www.exploit-db.comWUG803.exe, -16787,exploits/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)",2010-07-14,Metasploit,remote,windows,,2010-07-14,2016-10-27,1,2004-0798;9177,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWUG803.exe, -26464,exploits/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",remote,windows,,2005-11-03,2013-06-26,1,2005-1939;20456,,,,,https://www.securityfocus.com/bid/15291/info -2401,exploits/windows/remote/2401.c,"Ipswitch WS_FTP LE 5.08 - PASV Response Remote Buffer Overflow",2006-09-20,h07,remote,windows,,2006-09-19,,1,29125;2006-4974,,,,, -21142,exploits/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow",2001-11-05,andreas,remote,windows,,2001-11-05,2012-09-07,1,51703,,,,,https://www.securityfocus.com/bid/3507/info -21036,exploits/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,remote,windows,,2001-07-25,2016-10-27,1,2001-1021;14115,,,,,https://www.securityfocus.com/bid/3102/info -23100,exploits/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun",2003-09-04,xfocus,remote,windows,,2003-09-04,2012-12-02,1,2003-0772;10195,,,,,https://www.securityfocus.com/bid/8542/info -165,exploits/windows/remote/165.c,"Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow",2004-03-23,"Hugh Mann",remote,windows,21,2004-03-22,,1,4540;2004-1883,,,,, -16719,exploits/windows/remote/16719.rb,"Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,21,2010-10-05,2011-03-10,1,2004-1135;12509,"Metasploit Framework (MSF)",,,, -16717,exploits/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,2006-4847;28939,"Metasploit Framework (MSF)",,,, -3335,exploits/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",remote,windows,21,2007-02-18,2016-10-27,1,2006-4847,"Metasploit Framework (MSF)",,,, -36514,exploits/windows/remote/36514.pl,"IPtools 0.1.4 - Remote Buffer Overflow",2012-01-06,demonalex,remote,windows,,2012-01-06,2015-03-27,1,2012-5345;79871,,,,,https://www.securityfocus.com/bid/51312/info -36513,exploits/windows/remote/36513.txt,"IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,remote,windows,,2012-01-06,2015-03-27,1,2012-5344;82678,,,,,https://www.securityfocus.com/bid/51311/info -16571,exploits/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-4384;48946,"Metasploit Framework (MSF)",,,, -26151,exploits/windows/remote/26151.txt,"Isemarket JaguarControl - ActiveX Control Buffer Overflow",2005-08-13,"Tacettin Karadeniz",remote,windows,,2005-08-13,2013-06-13,1,2005-2644;18773,,,,,https://www.securityfocus.com/bid/14558/info +566,exploits/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow",2004-10-04,LoWNOISE,remote,windows,80,2004-10-03,2016-10-27,1,OSVDB-9177;CVE-2004-0798,,,,http://www.exploit-db.comWUG803.exe, +16787,exploits/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)",2010-07-14,Metasploit,remote,windows,,2010-07-14,2016-10-27,1,CVE-2004-0798;OSVDB-9177,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWUG803.exe, +26464,exploits/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",remote,windows,,2005-11-03,2013-06-26,1,CVE-2005-1939;OSVDB-20456,,,,,https://www.securityfocus.com/bid/15291/info +2401,exploits/windows/remote/2401.c,"Ipswitch WS_FTP LE 5.08 - PASV Response Remote Buffer Overflow",2006-09-20,h07,remote,windows,,2006-09-19,,1,OSVDB-29125;CVE-2006-4974,,,,, +21142,exploits/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow",2001-11-05,andreas,remote,windows,,2001-11-05,2012-09-07,1,OSVDB-51703,,,,,https://www.securityfocus.com/bid/3507/info +21036,exploits/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,remote,windows,,2001-07-25,2016-10-27,1,CVE-2001-1021;OSVDB-14115,,,,,https://www.securityfocus.com/bid/3102/info +23100,exploits/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun",2003-09-04,xfocus,remote,windows,,2003-09-04,2012-12-02,1,CVE-2003-0772;OSVDB-10195,,,,,https://www.securityfocus.com/bid/8542/info +165,exploits/windows/remote/165.c,"Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow",2004-03-23,"Hugh Mann",remote,windows,21,2004-03-22,,1,OSVDB-4540;CVE-2004-1883,,,,, +16719,exploits/windows/remote/16719.rb,"Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,21,2010-10-05,2011-03-10,1,CVE-2004-1135;OSVDB-12509,"Metasploit Framework (MSF)",,,, +16717,exploits/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,CVE-2006-4847;OSVDB-28939,"Metasploit Framework (MSF)",,,, +3335,exploits/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",remote,windows,21,2007-02-18,2016-10-27,1,CVE-2006-4847,"Metasploit Framework (MSF)",,,, +36514,exploits/windows/remote/36514.pl,"IPtools 0.1.4 - Remote Buffer Overflow",2012-01-06,demonalex,remote,windows,,2012-01-06,2015-03-27,1,CVE-2012-5345;OSVDB-79871,,,,,https://www.securityfocus.com/bid/51312/info +36513,exploits/windows/remote/36513.txt,"IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,remote,windows,,2012-01-06,2015-03-27,1,CVE-2012-5344;OSVDB-82678,,,,,https://www.securityfocus.com/bid/51311/info +16571,exploits/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-4384;OSVDB-48946,"Metasploit Framework (MSF)",,,, +26151,exploits/windows/remote/26151.txt,"Isemarket JaguarControl - ActiveX Control Buffer Overflow",2005-08-13,"Tacettin Karadeniz",remote,windows,,2005-08-13,2013-06-13,1,CVE-2005-2644;OSVDB-18773,,,,,https://www.securityfocus.com/bid/14558/info 34830,exploits/windows/remote/34830.c,"IsoBuster 2.7 - 'wnaspi32.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows,,2010-10-10,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/43912/info -16464,exploits/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2004-0362;4355,"Metasploit Framework (MSF)",,,,http://www.eeye.com/html/Research/Advisories/AD20040318.html -20637,exploits/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal",2001-02-16,slipy,remote,windows,,2001-02-16,2012-08-18,1,2001-0306;7706,,,,,https://www.securityfocus.com/bid/2386/info +16464,exploits/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2004-0362;OSVDB-4355,"Metasploit Framework (MSF)",,,,http://www.eeye.com/html/Research/Advisories/AD20040318.html +20637,exploits/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal",2001-02-16,slipy,remote,windows,,2001-02-16,2012-08-18,1,CVE-2001-0306;OSVDB-7706,,,,,https://www.securityfocus.com/bid/2386/info 15655,exploits/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow",2010-12-01,Dr_IDE,remote,windows,,2010-12-01,2010-12-01,1,,,,,, 15648,exploits/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution",2010-12-01,bz1p,remote,windows,,2010-12-01,2010-12-01,1,,,,,, -20661,exploits/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal",2001-03-06,se00020,remote,windows,,2001-03-06,2012-08-20,1,2001-0295;874,,,,,https://www.securityfocus.com/bid/2444/info -20826,exploits/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,remote,windows,,2001-05-07,2012-08-26,1,2001-0574;1815,,,,,https://www.securityfocus.com/bid/2699/info -15056,exploits/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Remote Stack Overflow",2010-09-20,Abysssec,remote,windows,,2010-09-20,2010-09-20,1,2010-0838,,moaub-20-exploit.zip,,, -24904,exploits/windows/remote/24904.rb,"Java CMM - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,windows,,2013-03-29,2013-03-29,1,2013-1493;90737,"Metasploit Framework (MSF)",,,, -12117,exploits/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",remote,windows,,2010-04-08,,1,2010-0886;63798,,,,, -18485,exploits/windows/remote/18485.rb,"Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)",2012-02-16,Metasploit,remote,windows,,2012-02-16,2012-02-16,1,2010-0842;63493,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-060/ -17977,exploits/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Command Execution",2011-10-11,kingcope,remote,windows,,2011-10-13,2017-11-22,1,85440;85439,,DAYTONA_FULL.tar.bz2,,, -11059,exploits/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x & D3V!L FUCKER",remote,windows,,2010-01-06,,0,61580,,,,http://www.exploit-db.comJcomBand25.zip, +20661,exploits/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal",2001-03-06,se00020,remote,windows,,2001-03-06,2012-08-20,1,CVE-2001-0295;OSVDB-874,,,,,https://www.securityfocus.com/bid/2444/info +20826,exploits/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,remote,windows,,2001-05-07,2012-08-26,1,CVE-2001-0574;OSVDB-1815,,,,,https://www.securityfocus.com/bid/2699/info +15056,exploits/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Remote Stack Overflow",2010-09-20,Abysssec,remote,windows,,2010-09-20,2010-09-20,1,CVE-2010-0838,,moaub-20-exploit.zip,,, +24904,exploits/windows/remote/24904.rb,"Java CMM - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,windows,,2013-03-29,2013-03-29,1,CVE-2013-1493;OSVDB-90737,"Metasploit Framework (MSF)",,,, +12117,exploits/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",remote,windows,,2010-04-08,,1,CVE-2010-0886;OSVDB-63798,,,,, +18485,exploits/windows/remote/18485.rb,"Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)",2012-02-16,Metasploit,remote,windows,,2012-02-16,2012-02-16,1,CVE-2010-0842;OSVDB-63493,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-060/ +17977,exploits/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Command Execution",2011-10-11,kingcope,remote,windows,,2011-10-13,2017-11-22,1,OSVDB-85440;OSVDB-85439,,DAYTONA_FULL.tar.bz2,,, +11059,exploits/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x & D3V!L FUCKER",remote,windows,,2010-01-06,,0,OSVDB-61580,,,,http://www.exploit-db.comJcomBand25.zip, 25022,exploits/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 - '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12022/info -4427,exploits/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,remote,windows,,2007-09-18,,1,37737;2007-4983,,,,, -36318,exploits/windows/remote/36318.txt,"Jetty Web Server - Directory Traversal",2011-11-18,"Alexey Sintsov",remote,windows,,2011-11-18,2015-03-10,1,2009-1523;54186,,,,,https://www.securityfocus.com/bid/50723/info -32725,exploits/windows/remote/32725.rb,"JIRA Issues Collector - Directory Traversal (Metasploit)",2014-04-07,Metasploit,remote,windows,8080,2014-04-07,2014-04-07,1,2014-2314;103807,"Metasploit Framework (MSF)",,,,https://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2014-02-26 -22678,exploits/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)",2012-11-13,"Ben Sheppard",remote,windows,,2012-11-13,2012-11-13,1,87236,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgroovyrunner-2.0.7.jar.tar.gz, -21225,exploits/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow",2002-01-14,aT4r,remote,windows,,2002-01-14,2012-09-10,1,2002-0142;5777,,,,,https://www.securityfocus.com/bid/3866/info -23491,exploits/windows/remote/23491.pl,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (1)",2003-12-29,fiNis,remote,windows,,2003-12-29,2012-12-18,1,3257,,,,,https://www.securityfocus.com/bid/9316/info -23492,exploits/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (2)",2003-12-29,D4rkGr3y,remote,windows,,2003-12-29,2012-12-18,1,3257,,,,,http://security.nnov.ru/search/document.asp?docid=5583 -23493,exploits/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",remote,windows,,2003-12-29,2012-12-31,1,3257,,,,,https://www.securityfocus.com/bid/9316/info -16568,exploits/windows/remote/16568.rb,"Juniper SSL-VPN IVE - 'JuniperSetupDLL.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2006-2086;25001,"Metasploit Framework (MSF)",,,, +4427,exploits/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,remote,windows,,2007-09-18,,1,OSVDB-37737;CVE-2007-4983,,,,, +36318,exploits/windows/remote/36318.txt,"Jetty Web Server - Directory Traversal",2011-11-18,"Alexey Sintsov",remote,windows,,2011-11-18,2015-03-10,1,CVE-2009-1523;OSVDB-54186,,,,,https://www.securityfocus.com/bid/50723/info +32725,exploits/windows/remote/32725.rb,"JIRA Issues Collector - Directory Traversal (Metasploit)",2014-04-07,Metasploit,remote,windows,8080,2014-04-07,2014-04-07,1,CVE-2014-2314;OSVDB-103807,"Metasploit Framework (MSF)",,,,https://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2014-02-26 +22678,exploits/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)",2012-11-13,"Ben Sheppard",remote,windows,,2012-11-13,2012-11-13,1,OSVDB-87236,"Metasploit Framework (MSF)",,,http://www.exploit-db.comgroovyrunner-2.0.7.jar.tar.gz, +21225,exploits/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow",2002-01-14,aT4r,remote,windows,,2002-01-14,2012-09-10,1,CVE-2002-0142;OSVDB-5777,,,,,https://www.securityfocus.com/bid/3866/info +23491,exploits/windows/remote/23491.pl,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (1)",2003-12-29,fiNis,remote,windows,,2003-12-29,2012-12-18,1,OSVDB-3257,,,,,https://www.securityfocus.com/bid/9316/info +23492,exploits/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (2)",2003-12-29,D4rkGr3y,remote,windows,,2003-12-29,2012-12-18,1,OSVDB-3257,,,,,http://security.nnov.ru/search/document.asp?docid=5583 +23493,exploits/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",remote,windows,,2003-12-29,2012-12-31,1,OSVDB-3257,,,,,https://www.securityfocus.com/bid/9316/info +16568,exploits/windows/remote/16568.rb,"Juniper SSL-VPN IVE - 'JuniperSetupDLL.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2006-2086;OSVDB-25001,"Metasploit Framework (MSF)",,,, 17460,exploits/windows/remote/17460.pl,"Kaillera - Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,remote,windows,,2011-06-30,2011-06-30,0,,,,,http://www.exploit-db.comProject64k_0_13.zip, -28186,exploits/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",remote,windows,,2006-07-06,2013-09-10,1,2006-3491;27041,,,,,https://www.securityfocus.com/bid/18871/info -1462,exploits/windows/remote/1462.cpp,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (cpp)",2006-01-31,HolyGhost,remote,windows,21,2006-01-30,2016-10-27,1,2006-0441;22734,,,,, -1452,exploits/windows/remote/1452.pm,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (Metasploit)",2006-01-25,redsand,remote,windows,21,2006-01-24,2016-10-27,1,2006-0441;22734,"Metasploit Framework (MSF)",,,, -1448,exploits/windows/remote/1448.pl,"KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Buffer Overflow",2006-01-25,"Critical Security",remote,windows,,2006-01-24,2016-10-27,1,22734;2006-0441,,,,, -16702,exploits/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.0.2 - USER Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2016-11-01,1,2006-2212;2006-0441;25670,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamiftpd_install.exe, -3140,exploits/windows/remote/3140.pl,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow",2007-01-17,UmZ,remote,windows,21,2007-01-16,2016-11-01,1,2006-0441;25670,,,,http://www.exploit-db.comsamiftpd_install.exe, -40675,exploits/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,remote,windows,,2016-11-01,2016-11-01,1,2006-0441,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-164852.png,http://www.exploit-db.comsamiftpd_install.exe, -23714,exploits/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow",2004-02-13,badpack3t,remote,windows,,2004-02-13,2012-12-28,1,2004-0292;3970,,,,,https://www.securityfocus.com/bid/9679/info -38401,exploits/windows/remote/38401.rb,"Kaseya Virtual System Administrator (VSA) - 'uploader.aspx' Arbitrary File Upload (Metasploit)",2015-10-05,Metasploit,remote,windows,,2015-10-05,2017-09-18,1,2015-6922;128027,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/0b23cd69269e20a5dfcd2c58d84583bca7117727/advisories/kaseya-vsa-vuln-2.txt -16496,exploits/windows/remote/16496.rb,"Kazaa Altnet Download Manager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5217;37785,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/26970/ -16465,exploits/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,2003-0220;6294,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, -1537,exploits/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,remote,windows,44334,2006-02-27,,1,2003-0220;7180,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, -28,exploits/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution",2003-05-08,Burebista,remote,windows,,2003-05-07,2011-04-28,1,6294;2003-0220,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, -22418,exploits/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,remote,windows,,2003-04-30,2012-11-02,1,2003-0220;6294,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe,https://www.securityfocus.com/bid/7180/info -20489,exploits/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",remote,windows,,2000-12-07,2012-08-13,1,2001-0037;7698,,,,,https://www.securityfocus.com/bid/2085/info -21597,exploits/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure",2002-07-08,Securiteinfo.com,remote,windows,,2002-07-08,2012-09-29,1,2002-1031;5026,,,,,https://www.securityfocus.com/bid/5177/info -22018,exploits/windows/remote/22018.pl,"Key Focus KF Web Server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,remote,windows,,2002-11-13,2012-10-16,1,2002-2403;59172,,,,,https://www.securityfocus.com/bid/6180/info -21888,exploits/windows/remote/21888.rb,"KeyHelp - ActiveX LaunchTriPane Remote Code Execution (Metasploit)",2012-10-11,Metasploit,remote,windows,,2012-10-11,2012-10-11,1,2012-2516;83311,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-169/ -24028,exploits/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",remote,windows,,2004-04-20,2013-01-10,1,2004-1945;5593,,,,,https://www.securityfocus.com/bid/10180/info -31575,exploits/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,windows,,2014-02-11,2014-02-11,1,2013-2827;102135,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-13-344-01 -42724,exploits/windows/remote/42724.rb,"KingScada AlarmServer 3.1.2.13 - Remote Stack Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,12401,2017-09-14,2017-09-14,0,2014-0787,"Metasploit Framework (MSF)",,,, +28186,exploits/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",remote,windows,,2006-07-06,2013-09-10,1,CVE-2006-3491;OSVDB-27041,,,,,https://www.securityfocus.com/bid/18871/info +1462,exploits/windows/remote/1462.cpp,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (cpp)",2006-01-31,HolyGhost,remote,windows,21,2006-01-30,2016-10-27,1,CVE-2006-0441;OSVDB-22734,,,,, +1452,exploits/windows/remote/1452.pm,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (Metasploit)",2006-01-25,redsand,remote,windows,21,2006-01-24,2016-10-27,1,CVE-2006-0441;OSVDB-22734,"Metasploit Framework (MSF)",,,, +1448,exploits/windows/remote/1448.pl,"KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Buffer Overflow",2006-01-25,"Critical Security",remote,windows,,2006-01-24,2016-10-27,1,OSVDB-22734;CVE-2006-0441,,,,, +16702,exploits/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.0.2 - USER Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2016-11-01,1,CVE-2006-2212;CVE-2006-0441;OSVDB-25670,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsamiftpd_install.exe, +3140,exploits/windows/remote/3140.pl,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow",2007-01-17,UmZ,remote,windows,21,2007-01-16,2016-11-01,1,CVE-2006-0441;OSVDB-25670,,,,http://www.exploit-db.comsamiftpd_install.exe, +40675,exploits/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,remote,windows,,2016-11-01,2016-11-01,1,CVE-2006-0441,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-01-at-164852.png,http://www.exploit-db.comsamiftpd_install.exe, +23714,exploits/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow",2004-02-13,badpack3t,remote,windows,,2004-02-13,2012-12-28,1,CVE-2004-0292;OSVDB-3970,,,,,https://www.securityfocus.com/bid/9679/info +38401,exploits/windows/remote/38401.rb,"Kaseya Virtual System Administrator (VSA) - 'uploader.aspx' Arbitrary File Upload (Metasploit)",2015-10-05,Metasploit,remote,windows,,2015-10-05,2017-09-18,1,CVE-2015-6922;OSVDB-128027,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/0b23cd69269e20a5dfcd2c58d84583bca7117727/advisories/kaseya-vsa-vuln-2.txt +16496,exploits/windows/remote/16496.rb,"Kazaa Altnet Download Manager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5217;OSVDB-37785,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/26970/ +16465,exploits/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,CVE-2003-0220;OSVDB-6294,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, +1537,exploits/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,remote,windows,44334,2006-02-27,,1,CVE-2003-0220;OSVDB-7180,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, +28,exploits/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution",2003-05-08,Burebista,remote,windows,,2003-05-07,2011-04-28,1,OSVDB-6294;CVE-2003-0220,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe, +22418,exploits/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,remote,windows,,2003-04-30,2012-11-02,1,CVE-2003-0220;OSVDB-6294,,,,http://www.exploit-db.comKerio_Personal_Firewall_2.1.4-win.exe,https://www.securityfocus.com/bid/7180/info +20489,exploits/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",remote,windows,,2000-12-07,2012-08-13,1,CVE-2001-0037;OSVDB-7698,,,,,https://www.securityfocus.com/bid/2085/info +21597,exploits/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure",2002-07-08,Securiteinfo.com,remote,windows,,2002-07-08,2012-09-29,1,CVE-2002-1031;OSVDB-5026,,,,,https://www.securityfocus.com/bid/5177/info +22018,exploits/windows/remote/22018.pl,"Key Focus KF Web Server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,remote,windows,,2002-11-13,2012-10-16,1,CVE-2002-2403;OSVDB-59172,,,,,https://www.securityfocus.com/bid/6180/info +21888,exploits/windows/remote/21888.rb,"KeyHelp - ActiveX LaunchTriPane Remote Code Execution (Metasploit)",2012-10-11,Metasploit,remote,windows,,2012-10-11,2012-10-11,1,CVE-2012-2516;OSVDB-83311,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-169/ +24028,exploits/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",remote,windows,,2004-04-20,2013-01-10,1,CVE-2004-1945;OSVDB-5593,,,,,https://www.securityfocus.com/bid/10180/info +31575,exploits/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,windows,,2014-02-11,2014-02-11,1,CVE-2013-2827;OSVDB-102135,"Metasploit Framework (MSF)",,,,http://ics-cert.us-cert.gov/advisories/ICSA-13-344-01 +42724,exploits/windows/remote/42724.rb,"KingScada AlarmServer 3.1.2.13 - Remote Stack Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,12401,2017-09-14,2017-09-14,0,CVE-2014-0787,"Metasploit Framework (MSF)",,,, 8742,exploits/windows/remote/8742.txt,"KingSoft Web Shield 1.1.0.62 - Cross-Site Scripting / Code Execution",2009-05-19,inking,remote,windows,,2009-05-18,,1,,,,,, -24887,exploits/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,remote,windows,,2013-03-25,2013-03-25,1,2012-4711;89690,"Metasploit Framework (MSF)",,,, -15957,exploits/windows/remote/15957.py,"KingView 6.5.3 - SCADA HMI Heap Overflow",2011-01-09,"Dillon Beresford",remote,windows,,2011-01-09,2011-01-09,1,2011-0406;70366,,,http://www.exploit-db.com/screenshots/idlt16000/windows-xp-professional-2011-01-09-08-30-11.png,, -16936,exploits/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX",2011-03-07,"Carlos Mario Penagos Hollmann",remote,windows,,2011-03-07,2011-03-09,1,72889;2011-3142,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-09-at-73151-am.png,, -39119,exploits/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)",2015-12-29,"Guillaume Kaddouch",remote,windows,,2016-01-02,2016-01-02,0,2015-7874,,,,http://www.exploit-db.comKiTTYPortable_0.65.0.2_English.paf.exe, -3380,exploits/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",remote,windows,,2007-02-26,,1,33162;2007-0888,,,,, -24897,exploits/windows/remote/24897.rb,"KNet Web Server 1.04b - Remote Buffer Overflow (SEH)",2013-03-29,"Myo Soe",remote,windows,,2013-03-29,2013-03-30,1,2005-0575;14239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-30-at-105457-am.png,http://www.exploit-db.comKNet.exe, -24950,exploits/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption Buffer Overflow",2013-04-12,Wireghoul,remote,windows,,2013-04-12,2013-04-14,1,2005-0575;14239,,,http://www.exploit-db.com/screenshots/idlt25000/knet.png,http://www.exploit-db.comKNet.exe, -18089,exploits/windows/remote/18089.rb,"KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,remote,windows,,2011-11-07,2011-11-07,0,75147;2011-5166,"Metasploit Framework (MSF)",,,http://www.exploit-db.comknftpd-1.0.0-bin.zip, -17870,exploits/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' Remote Buffer Overflow",2011-09-19,mr.pr0n,remote,windows,,2011-09-19,2011-09-19,1,75147;2011-5166,,,http://www.exploit-db.com/screenshots/idlt18000/17870.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, -17819,exploits/windows/remote/17819.py,"KnFTP Server - Remote Buffer Overflow",2011-09-12,blake,remote,windows,,2011-09-12,2011-09-17,1,2011-5166;75147,,,http://www.exploit-db.com/screenshots/idlt18000/17819.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, -15834,exploits/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH)",2010-12-26,TheLeader,remote,windows,,2010-12-26,2010-12-29,1,70808;2010-5301,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-26-at-55515-pm.png,http://www.exploit-db.comKolibri-2.0-win.zip, -16970,exploits/windows/remote/16970.rb,"Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)",2011-08-03,Metasploit,remote,windows,,2011-03-14,2016-10-27,1,2002-2268;70808,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKolibri-2.0-win.zip, -34059,exploits/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET (SEH)",2014-07-14,"Revin Hadi Saputra",remote,windows,,2014-07-22,2016-10-27,1,2014-4158;108090,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-22-at-115209.png,http://www.exploit-db.comKolibri-2.0-win.zip, -33027,exploits/windows/remote/33027.py,"Kolibri Web Server 2.0 - GET Stack Buffer Overflow",2014-04-25,Polunchis,remote,windows,80,2014-04-25,2016-10-27,1,70808;2014-4158;108090,,,,http://www.exploit-db.comKolibri-2.0-win.zip, -34856,exploits/windows/remote/34856.py,"Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,remote,windows,80,2014-10-02,2017-08-18,1,2014-5289;110142,,,,http://www.exploit-db.comKolibri-2.0-win.zip, +24887,exploits/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,remote,windows,,2013-03-25,2013-03-25,1,CVE-2012-4711;OSVDB-89690,"Metasploit Framework (MSF)",,,, +15957,exploits/windows/remote/15957.py,"KingView 6.5.3 - SCADA HMI Heap Overflow",2011-01-09,"Dillon Beresford",remote,windows,,2011-01-09,2011-01-09,1,CVE-2011-0406;OSVDB-70366,,,http://www.exploit-db.com/screenshots/idlt16000/windows-xp-professional-2011-01-09-08-30-11.png,, +16936,exploits/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX",2011-03-07,"Carlos Mario Penagos Hollmann",remote,windows,,2011-03-07,2011-03-09,1,OSVDB-72889;CVE-2011-3142,,,http://www.exploit-db.com/screenshots/idlt17000/screen-shot-2011-03-09-at-73151-am.png,, +39119,exploits/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)",2015-12-29,"Guillaume Kaddouch",remote,windows,,2016-01-02,2016-01-02,0,CVE-2015-7874,,,,http://www.exploit-db.comKiTTYPortable_0.65.0.2_English.paf.exe, +3380,exploits/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",remote,windows,,2007-02-26,,1,OSVDB-33162;CVE-2007-0888,,,,, +24897,exploits/windows/remote/24897.rb,"KNet Web Server 1.04b - Remote Buffer Overflow (SEH)",2013-03-29,"Myo Soe",remote,windows,,2013-03-29,2013-03-30,1,CVE-2005-0575;OSVDB-14239,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-03-30-at-105457-am.png,http://www.exploit-db.comKNet.exe, +24950,exploits/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption Buffer Overflow",2013-04-12,Wireghoul,remote,windows,,2013-04-12,2013-04-14,1,CVE-2005-0575;OSVDB-14239,,,http://www.exploit-db.com/screenshots/idlt25000/knet.png,http://www.exploit-db.comKNet.exe, +18089,exploits/windows/remote/18089.rb,"KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,remote,windows,,2011-11-07,2011-11-07,0,OSVDB-75147;CVE-2011-5166,"Metasploit Framework (MSF)",,,http://www.exploit-db.comknftpd-1.0.0-bin.zip, +17870,exploits/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' Remote Buffer Overflow",2011-09-19,mr.pr0n,remote,windows,,2011-09-19,2011-09-19,1,OSVDB-75147;CVE-2011-5166,,,http://www.exploit-db.com/screenshots/idlt18000/17870.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, +17819,exploits/windows/remote/17819.py,"KnFTP Server - Remote Buffer Overflow",2011-09-12,blake,remote,windows,,2011-09-12,2011-09-17,1,CVE-2011-5166;OSVDB-75147,,,http://www.exploit-db.com/screenshots/idlt18000/17819.png,http://www.exploit-db.comknftpd-1.0.0-bin.zip, +15834,exploits/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH)",2010-12-26,TheLeader,remote,windows,,2010-12-26,2010-12-29,1,OSVDB-70808;CVE-2010-5301,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-26-at-55515-pm.png,http://www.exploit-db.comKolibri-2.0-win.zip, +16970,exploits/windows/remote/16970.rb,"Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)",2011-08-03,Metasploit,remote,windows,,2011-03-14,2016-10-27,1,CVE-2002-2268;OSVDB-70808,"Metasploit Framework (MSF)",,,http://www.exploit-db.comKolibri-2.0-win.zip, +34059,exploits/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET (SEH)",2014-07-14,"Revin Hadi Saputra",remote,windows,,2014-07-22,2016-10-27,1,CVE-2014-4158;OSVDB-108090,,,http://www.exploit-db.com/screenshots/idlt34500/screen-shot-2014-07-22-at-115209.png,http://www.exploit-db.comKolibri-2.0-win.zip, +33027,exploits/windows/remote/33027.py,"Kolibri Web Server 2.0 - GET Stack Buffer Overflow",2014-04-25,Polunchis,remote,windows,80,2014-04-25,2016-10-27,1,OSVDB-70808;CVE-2014-4158;OSVDB-108090,,,,http://www.exploit-db.comKolibri-2.0-win.zip, +34856,exploits/windows/remote/34856.py,"Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,remote,windows,80,2014-10-02,2017-08-18,1,CVE-2014-5289;OSVDB-110142,,,,http://www.exploit-db.comKolibri-2.0-win.zip, 9650,exploits/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,remote,windows,,2009-09-10,,1,,,,,, 9643,exploits/windows/remote/9643.txt,"kolibri+ Web Server 2 - Directory Traversal",2009-09-11,"Usman Saeed",remote,windows,,2009-09-10,,1,,,,,, 9644,exploits/windows/remote/9644.py,"Kolibri+ Web Server 2 - GET Remote Overwrite (SEH)",2009-09-11,blake,remote,windows,80,2009-09-10,2016-09-29,1,,,,,, 9638,exploits/windows/remote/9638.txt,"Kolibri+ Web Server 2 - Source Code Disclosure",2009-09-11,SkuLL-HackeR,remote,windows,,2009-09-10,,1,,,,,, -38260,exploits/windows/remote/38260.php,"Konica Minolta FTP Utility 1.0 - Directory Traversal",2015-09-22,shinnai,remote,windows,21,2015-09-22,2015-09-22,0,2015-7603;127954,,,,http://www.exploit-db.comftpu_10.zip, -38252,exploits/windows/remote/38252.py,"Konica Minolta FTP Utility 1.0 - Remote Command Execution",2015-09-20,R-73eN,remote,windows,21,2015-09-21,2015-09-21,0,2015-7767;128681,,,,http://www.exploit-db.comftpu_10.zip, -38254,exploits/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - (Authenticated) CWD Command Overflow (SEH) (Metasploit)",2015-09-21,Metasploit,remote,windows,21,2015-09-21,2015-09-21,1,2015-7768,"Metasploit Framework (MSF)",,,http://www.exploit-db.comftpu_10.zip, -39215,exploits/windows/remote/39215.py,"Konica Minolta FTP Utility 1.00 - CWD Command Overflow (SEH)",2016-01-11,TOMIWA,remote,windows,21,2016-01-13,2016-01-13,1,2015-7768;127833,,,http://www.exploit-db.com/screenshots/idlt39500/39215.png,http://www.exploit-db.comftpu_10.zip, -3968,exploits/windows/remote/3968.html,"KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow",2007-05-22,"KIM Kee-hong",remote,windows,,2007-05-21,,1,36517;2007-2820,,,,, +38260,exploits/windows/remote/38260.php,"Konica Minolta FTP Utility 1.0 - Directory Traversal",2015-09-22,shinnai,remote,windows,21,2015-09-22,2015-09-22,0,CVE-2015-7603;OSVDB-127954,,,,http://www.exploit-db.comftpu_10.zip, +38252,exploits/windows/remote/38252.py,"Konica Minolta FTP Utility 1.0 - Remote Command Execution",2015-09-20,R-73eN,remote,windows,21,2015-09-21,2015-09-21,0,CVE-2015-7767;OSVDB-128681,,,,http://www.exploit-db.comftpu_10.zip, +38254,exploits/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - (Authenticated) CWD Command Overflow (SEH) (Metasploit)",2015-09-21,Metasploit,remote,windows,21,2015-09-21,2015-09-21,1,CVE-2015-7768,"Metasploit Framework (MSF)",,,http://www.exploit-db.comftpu_10.zip, +39215,exploits/windows/remote/39215.py,"Konica Minolta FTP Utility 1.00 - CWD Command Overflow (SEH)",2016-01-11,TOMIWA,remote,windows,21,2016-01-13,2016-01-13,1,CVE-2015-7768;OSVDB-127833,,,http://www.exploit-db.com/screenshots/idlt39500/39215.png,http://www.exploit-db.comftpu_10.zip, +3968,exploits/windows/remote/3968.html,"KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow",2007-05-22,"KIM Kee-hong",remote,windows,,2007-05-21,,1,OSVDB-36517;CVE-2007-2820,,,,, 23121,exploits/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,remote,windows,,2003-09-08,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8564/info -7181,exploits/windows/remote/7181.html,"KVIrc 3.4.2 Shiny - URI handler Remote Command Execution",2008-11-21,Nine:Situations:Group,remote,windows,,2008-11-20,,1,57466;2008-7070,,,,,http://secunia.com/advisories/25740 -32301,exploits/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal",2008-08-26,"Seth Fogie",remote,windows,,2008-08-26,2014-03-17,1,2008-7110;48333,,,,,https://www.securityfocus.com/bid/30855/info -19893,exploits/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",remote,windows,,2000-05-01,2012-07-17,1,2000-0425;1311,,,,,https://www.securityfocus.com/bid/1167/info +7181,exploits/windows/remote/7181.html,"KVIrc 3.4.2 Shiny - URI handler Remote Command Execution",2008-11-21,Nine:Situations:Group,remote,windows,,2008-11-20,,1,OSVDB-57466;CVE-2008-7070,,,,,http://secunia.com/advisories/25740 +32301,exploits/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal",2008-08-26,"Seth Fogie",remote,windows,,2008-08-26,2014-03-17,1,CVE-2008-7110;OSVDB-48333,,,,,https://www.securityfocus.com/bid/30855/info +19893,exploits/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",remote,windows,,2000-05-01,2012-07-17,1,CVE-2000-0425;OSVDB-1311,,,,,https://www.securityfocus.com/bid/1167/info 42011,exploits/windows/remote/42011.py,"LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH)",2017-05-15,Tulpa,remote,windows,,2017-05-16,2017-05-16,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-05-16-at-135404.png,http://www.exploit-db.comnfsaxe.exe, 43518,exploits/windows/remote/43518.rb,"LabF nfsAxe 3.7 FTP Client - Stack Buffer Overflow (Metasploit)",2018-01-11,Metasploit,remote,windows,,2018-01-11,2018-01-11,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnfsaxe.exe,https://raw.githubusercontent.com/rapid7/metasploit-framework/8d77f35b16e566372e02c117f7fd3e07560e76ca/modules/exploits/windows/ftp/labf_nfsaxe.rb 43236,exploits/windows/remote/43236.py,"LabF nfsAxe FTP Client 3.7 - Remote Buffer Overflow (DEP Bypass)",2017-12-08,wetw0rk,remote,windows,21,2017-12-08,2017-12-08,0,,,,,http://www.exploit-db.comnfsaxe.exe, -22854,exploits/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution",2012-11-20,Vulnerability-Lab,remote,windows,,2012-11-20,2012-11-20,0,87816,,,,http://www.exploit-db.comLanFS_Setup.exe,https://www.vulnerability-lab.com/get_content.php?id=760 -18714,exploits/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console - Remote Command Execution (Metasploit)",2012-04-08,Metasploit,remote,windows,,2012-04-08,2012-04-08,1,2012-1196;2012-1195;79277;79276,"Metasploit Framework (MSF)",,,, -18622,exploits/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,2012-1195;79276,,,,, -18623,exploits/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Arbitrary File Deletion",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,2012-1196;79277,,,,, -16457,exploits/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-1674;34964,"Metasploit Framework (MSF)",,,,http://www.tippingpoint.com/security/advisories/TSRT-07-04.html -29853,exploits/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow",2007-04-13,"Aaron Portnoy",remote,windows,,2007-04-13,2016-10-27,1,2007-1674;34964,,,,,http://www.tippingpoint.com/security/advisories/TSRT-07-04.html +22854,exploits/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution",2012-11-20,Vulnerability-Lab,remote,windows,,2012-11-20,2012-11-20,0,OSVDB-87816,,,,http://www.exploit-db.comLanFS_Setup.exe,https://www.vulnerability-lab.com/get_content.php?id=760 +18714,exploits/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console - Remote Command Execution (Metasploit)",2012-04-08,Metasploit,remote,windows,,2012-04-08,2012-04-08,1,CVE-2012-1196;CVE-2012-1195;OSVDB-79277;OSVDB-79276,"Metasploit Framework (MSF)",,,, +18622,exploits/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,CVE-2012-1195;OSVDB-79276,,,,, +18623,exploits/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Arbitrary File Deletion",2012-03-19,rgod,remote,windows,,2012-03-19,2012-03-19,1,CVE-2012-1196;OSVDB-79277,,,,, +16457,exploits/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-1674;OSVDB-34964,"Metasploit Framework (MSF)",,,,http://www.tippingpoint.com/security/advisories/TSRT-07-04.html +29853,exploits/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow",2007-04-13,"Aaron Portnoy",remote,windows,,2007-04-13,2016-10-27,1,CVE-2007-1674;OSVDB-34964,,,,,http://www.tippingpoint.com/security/advisories/TSRT-07-04.html 35880,exploits/windows/remote/35880.html,"LeadTools Imaging LEADSmtp - ActiveX Control 'SaveMessage()' Insecure Method",2011-06-23,"High-Tech Bridge SA",remote,windows,,2011-06-23,2015-01-25,1,,,,,,https://www.securityfocus.com/bid/48408/info -3950,exploits/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,36026;2007-2771,,,,, -31534,exploits/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,remote,windows,,2008-03-25,2014-02-10,1,2008-1605;43746,,,,,https://www.securityfocus.com/bid/28442/info -30049,exploits/windows/remote/30049.html,"LeadTools MultiMedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,remote,windows,,2007-05-17,2013-12-05,1,2007-2763;36025,,,,,https://www.securityfocus.com/bid/24035/info -3952,exploits/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,36029;2007-2787,,,,, -3961,exploits/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,remote,windows,,2007-05-20,,1,36033;2007-2851,,,,, -3951,exploits/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - 'lttmb14E.ocx' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,36028;2007-2787,,,,, -16704,exploits/windows/remote/16704.rb,"LeapFTP 3.0.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-10,1,68640,"Metasploit Framework (MSF)",,,, -16708,exploits/windows/remote/16708.rb,"LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2003-0558;4587,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLeapFTP-2.7.3.rar, -54,exploits/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,remote,windows,21,2003-07-11,2016-10-27,1,4587;2003-0558,,,,http://www.exploit-db.comLeapFTP-2.7.3.rar, -25851,exploits/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow (Metasploit)",2013-05-31,Metasploit,remote,windows,8001,2013-05-31,2013-05-31,1,2013-3563;93759,"Metasploit Framework (MSF)",,,, -35652,exploits/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Remote Code Execution",2014-12-30,drone,remote,windows,,2014-12-30,2014-12-30,0,116510,,,,, -24999,exploits/windows/remote/24999.py,"Light HTTPd 0.1 (Windows) - Remote Buffer Overflow",2013-04-25,"Jacob Holcomb",remote,windows,,2013-04-25,2016-10-27,1,2002-1549;14292,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-25-at-102634-am.png,, -30322,exploits/windows/remote/30322.rb,"Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",remote,windows,,2007-04-16,2013-12-16,1,2007-3947;38313,,,,,https://www.securityfocus.com/bid/24967/info -4217,exploits/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow",2007-07-24,"Jared DeMott",remote,windows,,2007-07-23,,1,37696;2007-3955,,,,, -11750,exploits/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,remote,windows,,2010-03-14,,1,63087,,,,http://www.exploit-db.comXmlStudio2010.exe, -21475,exploits/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",remote,windows,,2002-05-24,2012-09-23,1,2002-0897;5055,,,,,https://www.securityfocus.com/bid/4820/info +3950,exploits/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,OSVDB-36026;CVE-2007-2771,,,,, +31534,exploits/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,remote,windows,,2008-03-25,2014-02-10,1,CVE-2008-1605;OSVDB-43746,,,,,https://www.securityfocus.com/bid/28442/info +30049,exploits/windows/remote/30049.html,"LeadTools MultiMedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,remote,windows,,2007-05-17,2013-12-05,1,CVE-2007-2763;OSVDB-36025,,,,,https://www.securityfocus.com/bid/24035/info +3952,exploits/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,OSVDB-36029;CVE-2007-2787,,,,, +3961,exploits/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,remote,windows,,2007-05-20,,1,OSVDB-36033;CVE-2007-2851,,,,, +3951,exploits/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - 'lttmb14E.ocx' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows,,2007-05-17,,1,OSVDB-36028;CVE-2007-2787,,,,, +16704,exploits/windows/remote/16704.rb,"LeapFTP 3.0.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-10,1,OSVDB-68640,"Metasploit Framework (MSF)",,,, +16708,exploits/windows/remote/16708.rb,"LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2003-0558;OSVDB-4587,"Metasploit Framework (MSF)",,,http://www.exploit-db.comLeapFTP-2.7.3.rar, +54,exploits/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,remote,windows,21,2003-07-11,2016-10-27,1,OSVDB-4587;CVE-2003-0558,,,,http://www.exploit-db.comLeapFTP-2.7.3.rar, +25851,exploits/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow (Metasploit)",2013-05-31,Metasploit,remote,windows,8001,2013-05-31,2013-05-31,1,CVE-2013-3563;OSVDB-93759,"Metasploit Framework (MSF)",,,, +35652,exploits/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Remote Code Execution",2014-12-30,drone,remote,windows,,2014-12-30,2014-12-30,0,OSVDB-116510,,,,, +24999,exploits/windows/remote/24999.py,"Light HTTPd 0.1 (Windows) - Remote Buffer Overflow",2013-04-25,"Jacob Holcomb",remote,windows,,2013-04-25,2016-10-27,1,CVE-2002-1549;OSVDB-14292,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-25-at-102634-am.png,, +30322,exploits/windows/remote/30322.rb,"Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",remote,windows,,2007-04-16,2013-12-16,1,CVE-2007-3947;OSVDB-38313,,,,,https://www.securityfocus.com/bid/24967/info +4217,exploits/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow",2007-07-24,"Jared DeMott",remote,windows,,2007-07-23,,1,OSVDB-37696;CVE-2007-3955,,,,, +11750,exploits/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,remote,windows,,2010-03-14,,1,OSVDB-63087,,,,http://www.exploit-db.comXmlStudio2010.exe, +21475,exploits/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",remote,windows,,2002-05-24,2012-09-23,1,CVE-2002-0897;OSVDB-5055,,,,,https://www.securityfocus.com/bid/4820/info 42721,exploits/windows/remote/42721.rb,"Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,2125,2017-09-14,2017-09-14,0,,"Metasploit Framework (MSF)",,,, -25835,exploits/windows/remote/25835.html,"Logic Print 2013 - vTable Overwrite Stack Overflow",2013-05-30,h1ch4m,remote,windows,,2013-05-30,2014-01-02,1,93754,,,,, -25336,exploits/windows/remote/25336.txt,"Logics Software LOG-FT - Arbitrary File Disclosure",2005-04-05,"Pedro Viuales & Rom Ramirez",remote,windows,,2005-04-05,2013-05-10,1,2005-1002;15320,,,,,https://www.securityfocus.com/bid/12998/info -26774,exploits/windows/remote/26774.txt,"LogiSphere 0.9.9 j - 'Search?NS-query-pat' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,2005-4202;75181,,,,,https://www.securityfocus.com/bid/15807/info -26773,exploits/windows/remote/26773.txt,"LogiSphere 0.9.9 j - 'viewsource.jsp?source' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,2005-4202;21589,,,,,https://www.securityfocus.com/bid/15807/info -26775,exploits/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,2005-4202;75180,,,,,https://www.securityfocus.com/bid/15807/info -16511,exploits/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-2918;36820,"Metasploit Framework (MSF)",,,, +25835,exploits/windows/remote/25835.html,"Logic Print 2013 - vTable Overwrite Stack Overflow",2013-05-30,h1ch4m,remote,windows,,2013-05-30,2014-01-02,1,OSVDB-93754,,,,, +25336,exploits/windows/remote/25336.txt,"Logics Software LOG-FT - Arbitrary File Disclosure",2005-04-05,"Pedro Viuales & Rom Ramirez",remote,windows,,2005-04-05,2013-05-10,1,CVE-2005-1002;OSVDB-15320,,,,,https://www.securityfocus.com/bid/12998/info +26774,exploits/windows/remote/26774.txt,"LogiSphere 0.9.9 j - 'Search?NS-query-pat' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,CVE-2005-4202;OSVDB-75181,,,,,https://www.securityfocus.com/bid/15807/info +26773,exploits/windows/remote/26773.txt,"LogiSphere 0.9.9 j - 'viewsource.jsp?source' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,CVE-2005-4202;OSVDB-21589,,,,,https://www.securityfocus.com/bid/15807/info +26775,exploits/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows,,2005-12-12,2013-07-12,1,CVE-2005-4202;OSVDB-75180,,,,,https://www.securityfocus.com/bid/15807/info +16511,exploits/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-2918;OSVDB-36820,"Metasploit Framework (MSF)",,,, 33025,exploits/windows/remote/33025.txt,"LogMeIn 4.0.784 - 'cfgadvanced.html' HTTP Header Injection",2009-06-05,Inferno,remote,windows,,2009-06-05,2014-04-25,1,,,,,,https://www.securityfocus.com/bid/35236/info -46808,exploits/windows/remote/46808.py,"Lotus Domino 8.5.3 - 'EXAMINE' Stack Buffer Overflow DEP/ASLR Bypass (NSA's EMPHASISMINE)",2019-05-08,"Charles Truscott",remote,windows,143,2019-05-08,2019-05-08,0,2017-1274,Remote,EMPHASISMINE,,, -46808,exploits/windows/remote/46808.py,"Lotus Domino 8.5.3 - 'EXAMINE' Stack Buffer Overflow DEP/ASLR Bypass (NSA's EMPHASISMINE)",2019-05-08,"Charles Truscott",remote,windows,143,2019-05-08,2019-05-08,0,2017-1274,"Buffer Overflow",EMPHASISMINE,,, -4207,exploits/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow",2007-07-20,"dmc & prdelka",remote,windows,143,2007-07-19,2016-10-05,1,2007-1675,,,,, -3302,exploits/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper",2007-02-13,"Marco Ivaldi",remote,windows,80,2007-02-12,,1,35764;2007-0977;18462;2005-2428,,,,, -17448,exploits/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview ('.lzh' Attachment) (Metasploit)",2011-06-23,Metasploit,remote,windows,,2011-06-24,2011-06-24,1,2011-1213;72706,"Metasploit Framework (MSF)",,,, -21203,exploits/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",remote,windows,,2002-01-16,2012-09-09,1,2002-0236;4261,,,,,https://www.securityfocus.com/bid/3784/info -4967,exploits/windows/remote/4967.html,"Lycos FileUploader Control - ActiveX Remote Buffer Overflow",2008-01-22,Elazar,remote,windows,,2008-01-21,,1,40526;2008-0443,,,,, -16397,exploits/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2005-4145;21559,"Metasploit Framework (MSF)",,,, -1366,exploits/windows/remote/1366.pm,"Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)",2005-12-09,"H D Moore",remote,windows,,2005-12-08,,1,21548;2005-4143,"Metasploit Framework (MSF)",,,, -22677,exploits/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,52978,,,,,https://www.securityfocus.com/bid/7745/info -22676,exploits/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,4920,,,,,https://www.securityfocus.com/bid/7745/info -22674,exploits/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 - Full Path Disclosure",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,4919,,,,,https://www.securityfocus.com/bid/7740/info +46808,exploits/windows/remote/46808.py,"Lotus Domino 8.5.3 - 'EXAMINE' Stack Buffer Overflow DEP/ASLR Bypass (NSA's EMPHASISMINE)",2019-05-08,"Charles Truscott",remote,windows,143,2019-05-08,2019-05-08,0,CVE-2017-1274,Remote,EMPHASISMINE,,, +46808,exploits/windows/remote/46808.py,"Lotus Domino 8.5.3 - 'EXAMINE' Stack Buffer Overflow DEP/ASLR Bypass (NSA's EMPHASISMINE)",2019-05-08,"Charles Truscott",remote,windows,143,2019-05-08,2019-05-08,0,CVE-2017-1274,"Buffer Overflow",EMPHASISMINE,,, +4207,exploits/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow",2007-07-20,"dmc & prdelka",remote,windows,143,2007-07-19,2016-10-05,1,CVE-2007-1675,,,,, +3302,exploits/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper",2007-02-13,"Marco Ivaldi",remote,windows,80,2007-02-12,,1,OSVDB-35764;CVE-2007-0977;OSVDB-18462;CVE-2005-2428,,,,, +17448,exploits/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview ('.lzh' Attachment) (Metasploit)",2011-06-23,Metasploit,remote,windows,,2011-06-24,2011-06-24,1,CVE-2011-1213;OSVDB-72706,"Metasploit Framework (MSF)",,,, +21203,exploits/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",remote,windows,,2002-01-16,2012-09-09,1,CVE-2002-0236;OSVDB-4261,,,,,https://www.securityfocus.com/bid/3784/info +4967,exploits/windows/remote/4967.html,"Lycos FileUploader Control - ActiveX Remote Buffer Overflow",2008-01-22,Elazar,remote,windows,,2008-01-21,,1,OSVDB-40526;CVE-2008-0443,,,,, +16397,exploits/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2005-4145;OSVDB-21559,"Metasploit Framework (MSF)",,,, +1366,exploits/windows/remote/1366.pm,"Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)",2005-12-09,"H D Moore",remote,windows,,2005-12-08,,1,OSVDB-21548;CVE-2005-4143,"Metasploit Framework (MSF)",,,, +22677,exploits/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,OSVDB-52978,,,,,https://www.securityfocus.com/bid/7745/info +22676,exploits/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,OSVDB-4920,,,,,https://www.securityfocus.com/bid/7745/info +22674,exploits/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 - Full Path Disclosure",2003-05-29,JeiAr,remote,windows,,2003-05-29,2012-11-13,1,OSVDB-4919,,,,,https://www.securityfocus.com/bid/7740/info 22892,exploits/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure",2003-07-11,dr_insane,remote,windows,,2003-07-11,2012-11-22,1,,,,,,https://www.securityfocus.com/bid/8166/info 22022,exploits/windows/remote/22022.txt,"Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption",2002-11-18,LOM,remote,windows,,2002-11-18,2012-10-22,1,,,,,,https://www.securityfocus.com/bid/6196/info -23298,exploits/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location",2003-10-24,Mindwarper,remote,windows,,2003-10-24,2012-12-11,1,2003-1017;3057,,,,,https://www.securityfocus.com/bid/8900/info -21582,exploits/windows/remote/21582.txt,"Macromedia JRun 3/4 - Administrative Authentication Bypass",2002-06-28,"Matt Moore",remote,windows,,2002-06-28,2012-09-28,1,2002-0665;5151,,,,,https://www.securityfocus.com/bid/5118/info -4913,exploits/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,remote,windows,,2008-01-14,,1,41873;2008-4586,,,,, -4909,exploits/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,remote,windows,,2008-01-13,,1,41874;2008-4587,,,,, -4819,exploits/windows/remote/4819.html,"Macrovision Installshield - 'isusweb.dll' Overwrite (SEH)",2007-12-30,Elazar,remote,windows,,2007-12-29,,1,39980;2007-6654,,,,, -16602,exploits/windows/remote/16602.rb,"Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2007-5660;38347,"Metasploit Framework (MSF)",,,, -16573,exploits/windows/remote/16573.rb,"Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5660;38347,"Metasploit Framework (MSF)",,,, +23298,exploits/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location",2003-10-24,Mindwarper,remote,windows,,2003-10-24,2012-12-11,1,CVE-2003-1017;OSVDB-3057,,,,,https://www.securityfocus.com/bid/8900/info +21582,exploits/windows/remote/21582.txt,"Macromedia JRun 3/4 - Administrative Authentication Bypass",2002-06-28,"Matt Moore",remote,windows,,2002-06-28,2012-09-28,1,CVE-2002-0665;OSVDB-5151,,,,,https://www.securityfocus.com/bid/5118/info +4913,exploits/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,remote,windows,,2008-01-14,,1,OSVDB-41873;CVE-2008-4586,,,,, +4909,exploits/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,remote,windows,,2008-01-13,,1,OSVDB-41874;CVE-2008-4587,,,,, +4819,exploits/windows/remote/4819.html,"Macrovision Installshield - 'isusweb.dll' Overwrite (SEH)",2007-12-30,Elazar,remote,windows,,2007-12-29,,1,OSVDB-39980;CVE-2007-6654,,,,, +16602,exploits/windows/remote/16602.rb,"Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2007-5660;OSVDB-38347,"Metasploit Framework (MSF)",,,, +16573,exploits/windows/remote/16573.rb,"Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5660;OSVDB-38347,"Metasploit Framework (MSF)",,,, 22635,exploits/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 - Command Format String",2003-05-23,D4rkGr3y,remote,windows,,2003-05-23,2012-11-12,1,,,,,,https://www.securityfocus.com/bid/7667/info -27759,exploits/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,2006-2100;25076,,,,,https://www.securityfocus.com/bid/17725/info +27759,exploits/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,CVE-2006-2100;OSVDB-25076,,,,,https://www.securityfocus.com/bid/17725/info 17328,exploits/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,remote,windows,,2011-05-27,2011-05-27,0,,,,,http://www.exploit-db.comSkIcmpSetup.exe, 12248,exploits/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetConnectionEnum' Universal",2010-04-15,dookie,remote,windows,,2010-04-14,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 12247,exploits/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetFileClose' Universal",2010-04-15,dookie,remote,windows,,2010-04-14,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, @@ -42769,7 +42769,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 12203,exploits/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply Buffer Overflow",2010-04-13,s4squatch,remote,windows,,2010-04-12,,1,,,,,http://www.exploit-db.commagnetsoft_ocx_activex.zip, 46547,exploits/windows/remote/46547.py,"Mail Carrier 2.5.1 - 'MAIL FROM' Buffer Overflow",2019-03-15,"Joseph McDonagh",remote,windows,25,2019-03-15,2019-03-15,0,,Remote,,,http://www.exploit-db.commailcarrier25.exe, 46547,exploits/windows/remote/46547.py,"Mail Carrier 2.5.1 - 'MAIL FROM' Buffer Overflow",2019-03-15,"Joseph McDonagh",remote,windows,25,2019-03-15,2019-03-15,0,,"Buffer Overflow",,,http://www.exploit-db.commailcarrier25.exe, -4999,exploits/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,remote,windows,,2008-01-27,,1,41984;2008-0631;41983,,,,, +4999,exploits/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,remote,windows,,2008-01-27,,1,OSVDB-41984;CVE-2008-0631;OSVDB-41983,,,,, 46695,exploits/windows/remote/46695.py,"MailCarrier 2.51 - 'RCPT TO' Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,25,2019-04-15,2019-04-15,0,,Remote,,,http://www.exploit-db.commailcarrier25.exe, 46695,exploits/windows/remote/46695.py,"MailCarrier 2.51 - 'RCPT TO' Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,25,2019-04-15,2019-04-15,0,,"Buffer Overflow",,,http://www.exploit-db.commailcarrier25.exe, 46700,exploits/windows/remote/46700.py,"MailCarrier 2.51 - POP3 'LIST' SEH Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,110,2019-04-15,2019-04-15,0,,Remote,,,http://www.exploit-db.commailcarrier25.exe, @@ -42780,1091 +42780,1091 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46701,exploits/windows/remote/46701.py,"MailCarrier 2.51 - POP3 'TOP' SEH Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,110,2019-04-15,2019-04-15,0,,"Buffer Overflow",,,http://www.exploit-db.commailcarrier25.exe, 46699,exploits/windows/remote/46699.py,"MailCarrier 2.51 - POP3 'USER' Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,110,2019-04-15,2019-04-15,0,,Remote,,,http://www.exploit-db.commailcarrier25.exe, 46699,exploits/windows/remote/46699.py,"MailCarrier 2.51 - POP3 'USER' Buffer Overflow",2019-04-15,"Dino Covotsos",remote,windows,110,2019-04-15,2019-04-15,0,,"Buffer Overflow",,,http://www.exploit-db.commailcarrier25.exe, -16781,exploits/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,,2010-07-07,2011-03-09,1,2005-1348;15913;15737,"Metasploit Framework (MSF)",,,, -16480,exploits/windows/remote/16480.rb,"MailEnable - IMAPD W3C Logging Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2005-3155;19842,"Metasploit Framework (MSF)",,,, -22023,exploits/windows/remote/22023.c,"MailEnable 1.501x - Email Server Buffer Overflow",2002-11-18,redsand,remote,windows,,2002-11-18,2012-10-16,1,2002-2357;41362,,,,,https://www.securityfocus.com/bid/6197/info -1332,exploits/windows/remote/1332.pm,"MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)",2005-11-20,y0,remote,windows,143,2005-11-19,,1,19842;2005-3155,"Metasploit Framework (MSF)",,,, -952,exploits/windows/remote/952.pl,"MailEnable Enterprise & Professional - https Remote Buffer Overflow",2005-04-25,CorryL,remote,windows,8080,2005-04-24,,1,15913;2005-1348,,,,, -1378,exploits/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow",2005-12-19,muts,remote,windows,,2005-12-18,2017-05-25,1,22007;2005-4456;2005-4402,,,,, -16485,exploits/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2005-2278;17844,"Metasploit Framework (MSF)",,,, -3319,exploits/windows/remote/3319.pl,"MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143,2007-02-15,2016-10-27,1,2006-6423,,,,http://www.exploit-db.commailenableent233.exe, -16475,exploits/windows/remote/16475.rb,"MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,2006-6423;32125,"Metasploit Framework (MSF)",,,http://www.exploit-db.commailenableent234.zip, -3320,exploits/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143,2007-02-15,2016-10-27,1,2006-6423,,,,http://www.exploit-db.commailenableent234.exe, -658,exploits/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,remote,windows,143,2004-11-24,,1,12135;2004-2501,,,,, -3397,exploits/windows/remote/3397.pl,"MailEnable Professional/Enterprise 2.37 - 'APPEND' Remote Buffer Overflow",2007-03-02,mu-b,remote,windows,143,2007-03-01,2016-11-15,1,33861;2007-1301,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, -5249,exploits/windows/remote/5249.pl,"MailEnable Professional/Enterprise 3.13 - 'Fetch' (Authenticated) Remote Buffer Overflow",2008-03-14,haluznik,remote,windows,,2008-03-13,2016-11-15,1,2008-1276,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE,http://aluigi.altervista.org/adv/maildisable-adv.txt -18683,exploits/windows/remote/18683.py,"MailMax 4.6 - POP3 'USER' Remote Buffer Overflow",2012-03-30,localh0t,remote,windows,,2012-03-30,2012-03-30,0,80744,,,,, +16781,exploits/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,,2010-07-07,2011-03-09,1,CVE-2005-1348;OSVDB-15913;OSVDB-15737,"Metasploit Framework (MSF)",,,, +16480,exploits/windows/remote/16480.rb,"MailEnable - IMAPD W3C Logging Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2005-3155;OSVDB-19842,"Metasploit Framework (MSF)",,,, +22023,exploits/windows/remote/22023.c,"MailEnable 1.501x - Email Server Buffer Overflow",2002-11-18,redsand,remote,windows,,2002-11-18,2012-10-16,1,CVE-2002-2357;OSVDB-41362,,,,,https://www.securityfocus.com/bid/6197/info +1332,exploits/windows/remote/1332.pm,"MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)",2005-11-20,y0,remote,windows,143,2005-11-19,,1,OSVDB-19842;CVE-2005-3155,"Metasploit Framework (MSF)",,,, +952,exploits/windows/remote/952.pl,"MailEnable Enterprise & Professional - https Remote Buffer Overflow",2005-04-25,CorryL,remote,windows,8080,2005-04-24,,1,OSVDB-15913;CVE-2005-1348,,,,, +1378,exploits/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow",2005-12-19,muts,remote,windows,,2005-12-18,2017-05-25,1,OSVDB-22007;CVE-2005-4456;CVE-2005-4402,,,,, +16485,exploits/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2005-2278;OSVDB-17844,"Metasploit Framework (MSF)",,,, +3319,exploits/windows/remote/3319.pl,"MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143,2007-02-15,2016-10-27,1,CVE-2006-6423,,,,http://www.exploit-db.commailenableent233.exe, +16475,exploits/windows/remote/16475.rb,"MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,CVE-2006-6423;OSVDB-32125,"Metasploit Framework (MSF)",,,http://www.exploit-db.commailenableent234.zip, +3320,exploits/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143,2007-02-15,2016-10-27,1,CVE-2006-6423,,,,http://www.exploit-db.commailenableent234.exe, +658,exploits/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,remote,windows,143,2004-11-24,,1,OSVDB-12135;CVE-2004-2501,,,,, +3397,exploits/windows/remote/3397.pl,"MailEnable Professional/Enterprise 2.37 - 'APPEND' Remote Buffer Overflow",2007-03-02,mu-b,remote,windows,143,2007-03-01,2016-11-15,1,OSVDB-33861;CVE-2007-1301,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE, +5249,exploits/windows/remote/5249.pl,"MailEnable Professional/Enterprise 3.13 - 'Fetch' (Authenticated) Remote Buffer Overflow",2008-03-14,haluznik,remote,windows,,2008-03-13,2016-11-15,1,CVE-2008-1276,,,,http://www.exploit-db.comMailenable_Enterprise2092.EXE,http://aluigi.altervista.org/adv/maildisable-adv.txt +18683,exploits/windows/remote/18683.py,"MailMax 4.6 - POP3 'USER' Remote Buffer Overflow",2012-03-30,localh0t,remote,windows,,2012-03-30,2012-03-30,0,OSVDB-80744,,,,, 43132,exploits/windows/remote/43132.rb,"Mako Server 2.5 - OS Command Injection Remote Command Execution (Metasploit)",2017-11-09,Metasploit,remote,windows,,2017-11-09,2017-11-14,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/39916ef61a43204e8a3e1fd3311b9c556bb580f4/modules/exploits/windows/http/makoserver_cmd_exec.rb 42683,exploits/windows/remote/42683.txt,"Mako Web Server 2.5 - Multiple Vulnerabilities",2017-09-13,hyp3rlinx,remote,windows,,2017-09-13,2017-11-09,1,,,,,, 50873,exploits/windows/remote/50873.py,"ManageEngine ADSelfService Plus 6.1 - User Enumeration",2022-04-19,"Metin Yunus Kandemir",remote,windows,,2022-04-19,2022-04-19,0,,,,,, -50904,exploits/windows/remote/50904.py,"ManageEngine ADSelfService Plus Build 6118 - NTLMv2 Hash Exposure",2022-05-11,"Metin Yunus Kandemir",remote,windows,,2022-05-11,2022-05-11,0,2022-29457,,,,, +50904,exploits/windows/remote/50904.py,"ManageEngine ADSelfService Plus Build 6118 - NTLMv2 Hash Exposure",2022-05-11,"Metin Yunus Kandemir",remote,windows,,2022-05-11,2022-05-11,0,CVE-2022-29457,,,,, 17152,exploits/windows/remote/17152.rb,"ManageEngine Applications Manager - (Authenticated) Code Execution (Metasploit)",2011-04-08,Metasploit,remote,windows,9090,2011-04-11,2011-04-11,1,,"Metasploit Framework (MSF)",,,, -46725,exploits/windows/remote/46725.rb,"ManageEngine Applications Manager 11.0 < 14.0 - SQL Injection / Remote Code Execution (Metasploit)",2019-04-18,AkkuS,remote,windows,,2019-04-18,2019-04-22,0,2019-11448,"Metasploit Framework (MSF)",,,, -34594,exploits/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,remote,windows,8020,2014-09-09,2014-09-09,1,2014-5005;110643;2014-5006,"Metasploit Framework (MSF)",,,, -38352,exploits/windows/remote/38352.rb,"ManageEngine EventLog Analyzer - Remote Code Execution (Metasploit)",2015-09-29,Metasploit,remote,windows,8400,2015-09-29,2015-09-29,1,2015-7387;127463,"Metasploit Framework (MSF)",,,, -7918,exploits/windows/remote/7918.txt,"ManageEngine Firewall Analyzer 5 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,51662,,,,, -22094,exploits/windows/remote/22094.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQL Injection (Metasploit)",2012-10-19,xistence,remote,windows,,2012-10-19,2012-10-19,1,86562,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103036-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, -47130,exploits/windows/remote/47130.txt,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow",2019-07-17,hyp3rlinx,remote,windows,,2019-07-17,2019-07-20,0,2019-13577,Remote,,,http://www.exploit-db.comSnmpSetup.195.15.EXE, -47130,exploits/windows/remote/47130.txt,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow",2019-07-17,hyp3rlinx,remote,windows,,2019-07-17,2019-07-20,0,2019-13577,"Buffer Overflow",,,http://www.exploit-db.comSnmpSetup.195.15.EXE, -50957,exploits/windows/remote/50957.txt,"Marval MSM v14.19.0.12476 - Cross-Site Request Forgery (CSRF)",2022-06-14,"Momen Eldawakhly",remote,windows,,2022-06-14,2022-07-11,0,2022-31886,,,,, -50956,exploits/windows/remote/50956.txt,"Marval MSM v14.19.0.12476 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Momen Eldawakhly",remote,windows,,2022-06-14,2022-07-11,0,2022-31885,,,,, -21410,exploits/windows/remote/21410.pl,"Matu FTP 1.74 - Client Buffer Overflow",2002-04-23,Kanatoko,remote,windows,,2002-04-23,2012-09-20,1,2002-0608;14429,,,,,https://www.securityfocus.com/bid/4572/info -21468,exploits/windows/remote/21468.pl,"Matu FTP Server 1.13 - Remote Buffer Overflow",2002-05-22,Kanatoko,remote,windows,,2002-05-22,2012-09-23,1,2002-0895;9838,,,,,https://www.securityfocus.com/bid/4792/info -16765,exploits/windows/remote/16765.rb,"MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,9999,2010-09-20,2011-03-10,1,2006-4305;28300,"Metasploit Framework (MSF)",,,, -16791,exploits/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,9999,2010-05-09,2011-03-09,1,2005-0684;15816,"Metasploit Framework (MSF)",,,, -32197,exploits/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,remote,windows,,2008-08-09,2014-03-12,1,2008-3667;47621,,,,,https://www.securityfocus.com/bid/30617/info -25274,exploits/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure",2005-03-25,"Aviv Raff",remote,windows,,2005-03-25,2013-05-07,1,2005-0905;15064,,,,,https://www.securityfocus.com/bid/12898/info -23225,exploits/windows/remote/23225.rb,"Maxthon3 - about:history XCS Trusted Zone Code Execution (Metasploit)",2012-12-09,Metasploit,remote,windows,,2012-12-09,2012-12-09,1,88191,"Metasploit Framework (MSF)",,,, +46725,exploits/windows/remote/46725.rb,"ManageEngine Applications Manager 11.0 < 14.0 - SQL Injection / Remote Code Execution (Metasploit)",2019-04-18,AkkuS,remote,windows,,2019-04-18,2019-04-22,0,CVE-2019-11448,"Metasploit Framework (MSF)",,,, +34594,exploits/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,remote,windows,8020,2014-09-09,2014-09-09,1,CVE-2014-5005;OSVDB-110643;CVE-2014-5006,"Metasploit Framework (MSF)",,,, +38352,exploits/windows/remote/38352.rb,"ManageEngine EventLog Analyzer - Remote Code Execution (Metasploit)",2015-09-29,Metasploit,remote,windows,8400,2015-09-29,2015-09-29,1,CVE-2015-7387;OSVDB-127463,"Metasploit Framework (MSF)",,,, +7918,exploits/windows/remote/7918.txt,"ManageEngine Firewall Analyzer 5 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,OSVDB-51662,,,,, +22094,exploits/windows/remote/22094.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQL Injection (Metasploit)",2012-10-19,xistence,remote,windows,,2012-10-19,2012-10-19,1,OSVDB-86562,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt22500/screen-shot-2012-10-19-at-103036-am.png,http://www.exploit-db.comManageEngine_SecurityManager_Plus.exe, +47130,exploits/windows/remote/47130.txt,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow",2019-07-17,hyp3rlinx,remote,windows,,2019-07-17,2019-07-20,0,CVE-2019-13577,Remote,,,http://www.exploit-db.comSnmpSetup.195.15.EXE, +47130,exploits/windows/remote/47130.txt,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow",2019-07-17,hyp3rlinx,remote,windows,,2019-07-17,2019-07-20,0,CVE-2019-13577,"Buffer Overflow",,,http://www.exploit-db.comSnmpSetup.195.15.EXE, +50957,exploits/windows/remote/50957.txt,"Marval MSM v14.19.0.12476 - Cross-Site Request Forgery (CSRF)",2022-06-14,"Momen Eldawakhly",remote,windows,,2022-06-14,2022-07-11,0,CVE-2022-31886,,,,, +50956,exploits/windows/remote/50956.txt,"Marval MSM v14.19.0.12476 - Remote Code Execution (RCE) (Authenticated)",2022-06-14,"Momen Eldawakhly",remote,windows,,2022-06-14,2022-07-11,0,CVE-2022-31885,,,,, +21410,exploits/windows/remote/21410.pl,"Matu FTP 1.74 - Client Buffer Overflow",2002-04-23,Kanatoko,remote,windows,,2002-04-23,2012-09-20,1,CVE-2002-0608;OSVDB-14429,,,,,https://www.securityfocus.com/bid/4572/info +21468,exploits/windows/remote/21468.pl,"Matu FTP Server 1.13 - Remote Buffer Overflow",2002-05-22,Kanatoko,remote,windows,,2002-05-22,2012-09-23,1,CVE-2002-0895;OSVDB-9838,,,,,https://www.securityfocus.com/bid/4792/info +16765,exploits/windows/remote/16765.rb,"MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,9999,2010-09-20,2011-03-10,1,CVE-2006-4305;OSVDB-28300,"Metasploit Framework (MSF)",,,, +16791,exploits/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,9999,2010-05-09,2011-03-09,1,CVE-2005-0684;OSVDB-15816,"Metasploit Framework (MSF)",,,, +32197,exploits/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,remote,windows,,2008-08-09,2014-03-12,1,CVE-2008-3667;OSVDB-47621,,,,,https://www.securityfocus.com/bid/30617/info +25274,exploits/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure",2005-03-25,"Aviv Raff",remote,windows,,2005-03-25,2013-05-07,1,CVE-2005-0905;OSVDB-15064,,,,,https://www.securityfocus.com/bid/12898/info +23225,exploits/windows/remote/23225.rb,"Maxthon3 - about:history XCS Trusted Zone Code Execution (Metasploit)",2012-12-09,Metasploit,remote,windows,,2012-12-09,2012-12-09,1,OSVDB-88191,"Metasploit Framework (MSF)",,,, 8970,exploits/windows/remote/8970.txt,"McAfee 3.6.0.608 - 'naPolicyManager.dll' ActiveX Arbitrary Data Write",2009-06-16,callAX,remote,windows,,2009-06-15,,1,,,,,, 34013,exploits/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",remote,windows,,2010-05-19,2014-07-09,1,,,,,,https://www.securityfocus.com/bid/40255/info -2467,exploits/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)",2006-10-01,muts,remote,windows,81,2006-09-30,,1,29421;2006-5156,"Metasploit Framework (MSF)",,,,http://www.remote-exploit.org/advisories/mcafee-epo.pdf -33071,exploits/windows/remote/33071.txt,"McAfee ePolicy Orchestrator 4.6.0 < 4.6.5 - 'ePowner' Multiple Vulnerabilities",2014-04-28,st3n,remote,windows,,2014-04-28,2014-11-17,0,2013-0140;92800,,epowner-0.2.1.zip,,, -23926,exploits/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",remote,windows,,2004-04-07,2013-01-06,1,2004-1908;4976,,,,,https://www.securityfocus.com/bid/10077/info -16639,exploits/windows/remote/16639.rb,"McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,94540,"Metasploit Framework (MSF)",,,, -18376,exploits/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)",2012-01-17,Metasploit,remote,windows,,2012-01-17,2012-01-17,1,78310,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-012 -3893,exploits/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled - ActiveX Buffer Overflow",2007-05-10,Jambalaya,remote,windows,,2007-05-09,,1,35874;2007-2584,,,,, -44067,exploits/windows/remote/44067.md,"McAfee Security Scan Plus - Remote Command Execution",2017-07-30,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,2017-3897,,,,,https://blogs.securiteam.com/index.php/archives/3350 -16510,exploits/windows/remote/16510.rb,"McAfee Subscription Manager - Remote Stack Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2006-3961;27698,"Metasploit Framework (MSF)",,,, +2467,exploits/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)",2006-10-01,muts,remote,windows,81,2006-09-30,,1,OSVDB-29421;CVE-2006-5156,"Metasploit Framework (MSF)",,,,http://www.remote-exploit.org/advisories/mcafee-epo.pdf +33071,exploits/windows/remote/33071.txt,"McAfee ePolicy Orchestrator 4.6.0 < 4.6.5 - 'ePowner' Multiple Vulnerabilities",2014-04-28,st3n,remote,windows,,2014-04-28,2014-11-17,0,CVE-2013-0140;OSVDB-92800,,epowner-0.2.1.zip,,, +23926,exploits/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",remote,windows,,2004-04-07,2013-01-06,1,CVE-2004-1908;OSVDB-4976,,,,,https://www.securityfocus.com/bid/10077/info +16639,exploits/windows/remote/16639.rb,"McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,OSVDB-94540,"Metasploit Framework (MSF)",,,, +18376,exploits/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)",2012-01-17,Metasploit,remote,windows,,2012-01-17,2012-01-17,1,OSVDB-78310,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-12-012 +3893,exploits/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled - ActiveX Buffer Overflow",2007-05-10,Jambalaya,remote,windows,,2007-05-09,,1,OSVDB-35874;CVE-2007-2584,,,,, +44067,exploits/windows/remote/44067.md,"McAfee Security Scan Plus - Remote Command Execution",2017-07-30,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,CVE-2017-3897,,,,,https://blogs.securiteam.com/index.php/archives/3350 +16510,exploits/windows/remote/16510.rb,"McAfee Subscription Manager - Remote Stack Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2006-3961;OSVDB-27698,"Metasploit Framework (MSF)",,,, 34115,exploits/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Cross-Site Scripting",2010-06-07,"Adam Baldwin",remote,windows,,2010-06-07,2014-07-20,1,,,,,,https://www.securityfocus.com/bid/40708/info -24907,exploits/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",remote,windows,,2013-03-29,2013-03-29,0,2012-5879;91700,,,,,https://www.htbridge.com/advisory/HTB23128 -18805,exploits/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()' Code Execution",2012-04-30,rgod,remote,windows,,2012-04-30,2017-11-22,1,81657;2012-4598,,,,, -18812,exploits/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)",2012-05-01,Metasploit,remote,windows,,2012-05-01,2012-05-01,1,81657;2012-4598,"Metasploit Framework (MSF)",,,, -16538,exploits/windows/remote/16538.rb,"McAfee Visual Trace - ActiveX Control Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2006-6707;32399,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/23463 -28376,exploits/windows/remote/28376.html,"McKesson - ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,remote,windows,,2013-09-19,2013-09-19,0,98299,,,,, -19881,exploits/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",remote,windows,,2000-04-27,2012-07-16,1,2000-0429;294,,,,,https://www.securityfocus.com/bid/1153/info -26044,exploits/windows/remote/26044.txt,"MDaemon 8.0 - Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",remote,windows,,2005-07-27,2013-06-09,1,18348,,,,,https://www.securityfocus.com/bid/14400/info -1151,exploits/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,143,2005-08-11,2017-04-01,1,11838;2004-1520,"Metasploit Framework (MSF)",,,http://www.exploit-db.commd803_en.exe, +24907,exploits/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",remote,windows,,2013-03-29,2013-03-29,0,CVE-2012-5879;OSVDB-91700,,,,,https://www.htbridge.com/advisory/HTB23128 +18805,exploits/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()' Code Execution",2012-04-30,rgod,remote,windows,,2012-04-30,2017-11-22,1,OSVDB-81657;CVE-2012-4598,,,,, +18812,exploits/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)",2012-05-01,Metasploit,remote,windows,,2012-05-01,2012-05-01,1,OSVDB-81657;CVE-2012-4598,"Metasploit Framework (MSF)",,,, +16538,exploits/windows/remote/16538.rb,"McAfee Visual Trace - ActiveX Control Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2006-6707;OSVDB-32399,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/23463 +28376,exploits/windows/remote/28376.html,"McKesson - ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,remote,windows,,2013-09-19,2013-09-19,0,OSVDB-98299,,,,, +19881,exploits/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",remote,windows,,2000-04-27,2012-07-16,1,CVE-2000-0429;OSVDB-294,,,,,https://www.securityfocus.com/bid/1153/info +26044,exploits/windows/remote/26044.txt,"MDaemon 8.0 - Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",remote,windows,,2005-07-27,2013-06-09,1,OSVDB-18348,,,,,https://www.securityfocus.com/bid/14400/info +1151,exploits/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,143,2005-08-11,2017-04-01,1,OSVDB-11838;CVE-2004-1520,"Metasploit Framework (MSF)",,,http://www.exploit-db.commd803_en.exe, 12511,exploits/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,remote,windows,,2010-05-04,,1,,,,,, 23002,exploits/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 - Null Password Authentication",2003-08-09,"Buckaroo Banzai",remote,windows,,2003-08-09,2012-11-29,1,,,,,,https://www.securityfocus.com/bid/8382/info -21439,exploits/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,remote,windows,,2002-05-07,2012-09-22,1,2002-1740;31773,,,,,https://www.securityfocus.com/bid/4689/info -22556,exploits/windows/remote/22556.c,"MDG Web Server 4D 3.6 - HTTP Command Buffer Overflow",2003-04-29,badpack3t,remote,windows,,2003-04-29,2012-11-08,1,55331,,,,,https://www.securityfocus.com/bid/7479/info -17848,exploits/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,remote,windows,,2011-09-16,2012-09-08,1,2011-3496;2011-3490;75571;75486,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2012-09-08-at-111446-am.png,, +21439,exploits/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,remote,windows,,2002-05-07,2012-09-22,1,CVE-2002-1740;OSVDB-31773,,,,,https://www.securityfocus.com/bid/4689/info +22556,exploits/windows/remote/22556.c,"MDG Web Server 4D 3.6 - HTTP Command Buffer Overflow",2003-04-29,badpack3t,remote,windows,,2003-04-29,2012-11-08,1,OSVDB-55331,,,,,https://www.securityfocus.com/bid/7479/info +17848,exploits/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,remote,windows,,2011-09-16,2012-09-08,1,CVE-2011-3496;CVE-2011-3490;OSVDB-75571;OSVDB-75486,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2012-09-08-at-111446-am.png,, 1776,exploits/windows/remote/1776.c,"Medal of Honor - 'getinfo' Remote Buffer Overflow",2006-05-10,RunningBon,remote,windows,12203,2006-05-09,,1,,,,,, -16695,exploits/windows/remote/16695.rb,"Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,12203,2010-05-09,2016-10-27,1,2004-0735;8061,"Metasploit Framework (MSF)",,,, -20148,exploits/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow",2000-08-10,Zan,remote,windows,,2000-08-10,2012-08-01,1,2000-0776;1507,,,,,https://www.securityfocus.com/bid/1568/info -22723,exploits/windows/remote/22723.txt,"MegaBrowser 0.3 - HTTP Directory Traversal",2003-06-04,JeiAr,remote,windows,,2003-06-04,2012-11-15,1,4658,,,,,https://www.securityfocus.com/bid/7802/info -7630,exploits/windows/remote/7630.html,"Megacubo 5.0.7 - 'mega://' Arbitrary File Download and Execute",2009-01-01,JJunior,remote,windows,,2008-12-31,2016-11-03,1,2008-6748;51106,,,,, -7623,exploits/windows/remote/7623.html,"Megacubo 5.0.7 - 'mega://' Remote 'eval()' Injection",2008-12-30,Nine:Situations:Group,remote,windows,,2008-12-29,,1,51106;2008-6748,,,,, -16926,exploits/windows/remote/16926.rb,"Mercantec SoftCart - CGI Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-06,1,2004-2221;9011,"Metasploit Framework (MSF)",,,, -16476,exploits/windows/remote/16476.rb,"Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,2006-1255;23950,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMercur.exe, -1592,exploits/windows/remote/1592.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (1)",2006-03-19,pLL,remote,windows,,2006-03-18,,1,23950;2006-1255,,,,http://www.exploit-db.comMercur.exe, -2345,exploits/windows/remote/2345.pl,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (2)",2006-09-11,"Jacopo Cervini",remote,windows,143,2006-09-10,2016-09-14,1,2006-1255,,,,http://www.exploit-db.comMercur.exe, -3537,exploits/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Overflow",2007-03-21,"Winny Thomas",remote,windows,143,2007-03-20,2017-11-22,1,33546;2007-1579,,,,http://www.exploit-db.comMercur.exe, -16481,exploits/windows/remote/16481.rb,"Mercur Messaging 2005 - IMAP Login Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,2006-1255;23950,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMercur.exe, -3133,exploits/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow",2007-01-15,"Jacopo Cervini",remote,windows,143,2007-01-14,,1,23950;2006-1255,,,,http://www.exploit-db.comMercur.exe, -3540,exploits/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)",2007-03-21,muts,remote,windows,143,2007-03-20,,1,23950;2006-1255,,,,http://www.exploit-db.comMercur.exe, -1375,exploits/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow",2005-12-16,kingcope,remote,windows,105,2005-12-15,2017-11-22,1,22103;2005-4411,,,,, -4429,exploits/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' (Authenticated) Overflow",2007-09-19,void,remote,windows,143,2007-09-18,2016-10-19,1,39670;2007-5018,,,,http://www.exploit-db.comm32-452.exe, -16419,exploits/windows/remote/16419.rb,"Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2005-4411;22103,"Metasploit Framework (MSF)",,,, -4316,exploits/windows/remote/4316.cpp,"Mercury/32 Mail Server 3.32 < 4.51 - SMTP EIP Overwrite",2007-08-26,Heretic2,remote,windows,25,2007-08-25,2016-10-27,1,2004-2513;2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -3561,exploits/windows/remote/3561.pl,"Mercury/32 Mail Server 4.0.1 - 'LOGIN' Remote IMAP Stack Buffer Overflow",2007-03-24,"Jacopo Cervini",remote,windows,143,2007-03-23,2016-10-27,1,2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -668,exploits/windows/remote/668.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (1)",2004-11-30,JohnH,remote,windows,143,2004-11-29,2016-10-27,1,12508;2004-2513;2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -670,exploits/windows/remote/670.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (2)",2004-12-01,JohnH,remote,windows,143,2004-11-30,2016-10-27,1,12508;2004-2513;2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -663,exploits/windows/remote/663.py,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (3)",2004-11-29,muts,remote,windows,143,2004-11-28,2017-05-25,1,12508;2004-2513;2004-1211,,,,http://www.exploit-db.comm32-401a.exe, -1223,exploits/windows/remote/1223.c,"Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow",2005-09-20,c0d3r,remote,windows,143,2005-09-19,2016-10-27,1,33883;2007-1373;30395;2006-5961,,,,http://www.exploit-db.comm32-401a.exe, -16484,exploits/windows/remote/16484.rb,"Mercury/32 Mail Server 4.01a - IMAP RENAME Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,2004-1211;12508,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-401a.exe, -16473,exploits/windows/remote/16473.rb,"Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2016-10-27,1,2007-1373;33883,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-401b.zip, -16821,exploits/windows/remote/16821.rb,"Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,25,2010-06-22,2016-10-27,1,2007-4440;39669,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-451.zip, -4301,exploits/windows/remote/4301.cpp,"Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Remote Overflow",2007-08-22,ZhenHan.Liu,remote,windows,25,2007-08-21,2016-10-27,1,2007-4440,,,,http://www.exploit-db.comm32-451.zip, +16695,exploits/windows/remote/16695.rb,"Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,12203,2010-05-09,2016-10-27,1,CVE-2004-0735;OSVDB-8061,"Metasploit Framework (MSF)",,,, +20148,exploits/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow",2000-08-10,Zan,remote,windows,,2000-08-10,2012-08-01,1,CVE-2000-0776;OSVDB-1507,,,,,https://www.securityfocus.com/bid/1568/info +22723,exploits/windows/remote/22723.txt,"MegaBrowser 0.3 - HTTP Directory Traversal",2003-06-04,JeiAr,remote,windows,,2003-06-04,2012-11-15,1,OSVDB-4658,,,,,https://www.securityfocus.com/bid/7802/info +7630,exploits/windows/remote/7630.html,"Megacubo 5.0.7 - 'mega://' Arbitrary File Download and Execute",2009-01-01,JJunior,remote,windows,,2008-12-31,2016-11-03,1,CVE-2008-6748;OSVDB-51106,,,,, +7623,exploits/windows/remote/7623.html,"Megacubo 5.0.7 - 'mega://' Remote 'eval()' Injection",2008-12-30,Nine:Situations:Group,remote,windows,,2008-12-29,,1,OSVDB-51106;CVE-2008-6748,,,,, +16926,exploits/windows/remote/16926.rb,"Mercantec SoftCart - CGI Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-06,1,CVE-2004-2221;OSVDB-9011,"Metasploit Framework (MSF)",,,, +16476,exploits/windows/remote/16476.rb,"Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-10-27,1,CVE-2006-1255;OSVDB-23950,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMercur.exe, +1592,exploits/windows/remote/1592.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (1)",2006-03-19,pLL,remote,windows,,2006-03-18,,1,OSVDB-23950;CVE-2006-1255,,,,http://www.exploit-db.comMercur.exe, +2345,exploits/windows/remote/2345.pl,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (2)",2006-09-11,"Jacopo Cervini",remote,windows,143,2006-09-10,2016-09-14,1,CVE-2006-1255,,,,http://www.exploit-db.comMercur.exe, +3537,exploits/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Overflow",2007-03-21,"Winny Thomas",remote,windows,143,2007-03-20,2017-11-22,1,OSVDB-33546;CVE-2007-1579,,,,http://www.exploit-db.comMercur.exe, +16481,exploits/windows/remote/16481.rb,"Mercur Messaging 2005 - IMAP Login Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,CVE-2006-1255;OSVDB-23950,"Metasploit Framework (MSF)",,,http://www.exploit-db.comMercur.exe, +3133,exploits/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow",2007-01-15,"Jacopo Cervini",remote,windows,143,2007-01-14,,1,OSVDB-23950;CVE-2006-1255,,,,http://www.exploit-db.comMercur.exe, +3540,exploits/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)",2007-03-21,muts,remote,windows,143,2007-03-20,,1,OSVDB-23950;CVE-2006-1255,,,,http://www.exploit-db.comMercur.exe, +1375,exploits/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow",2005-12-16,kingcope,remote,windows,105,2005-12-15,2017-11-22,1,OSVDB-22103;CVE-2005-4411,,,,, +4429,exploits/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' (Authenticated) Overflow",2007-09-19,void,remote,windows,143,2007-09-18,2016-10-19,1,OSVDB-39670;CVE-2007-5018,,,,http://www.exploit-db.comm32-452.exe, +16419,exploits/windows/remote/16419.rb,"Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2005-4411;OSVDB-22103,"Metasploit Framework (MSF)",,,, +4316,exploits/windows/remote/4316.cpp,"Mercury/32 Mail Server 3.32 < 4.51 - SMTP EIP Overwrite",2007-08-26,Heretic2,remote,windows,25,2007-08-25,2016-10-27,1,CVE-2004-2513;CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +3561,exploits/windows/remote/3561.pl,"Mercury/32 Mail Server 4.0.1 - 'LOGIN' Remote IMAP Stack Buffer Overflow",2007-03-24,"Jacopo Cervini",remote,windows,143,2007-03-23,2016-10-27,1,CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +668,exploits/windows/remote/668.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (1)",2004-11-30,JohnH,remote,windows,143,2004-11-29,2016-10-27,1,OSVDB-12508;CVE-2004-2513;CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +670,exploits/windows/remote/670.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (2)",2004-12-01,JohnH,remote,windows,143,2004-11-30,2016-10-27,1,OSVDB-12508;CVE-2004-2513;CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +663,exploits/windows/remote/663.py,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (3)",2004-11-29,muts,remote,windows,143,2004-11-28,2017-05-25,1,OSVDB-12508;CVE-2004-2513;CVE-2004-1211,,,,http://www.exploit-db.comm32-401a.exe, +1223,exploits/windows/remote/1223.c,"Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow",2005-09-20,c0d3r,remote,windows,143,2005-09-19,2016-10-27,1,OSVDB-33883;CVE-2007-1373;OSVDB-30395;CVE-2006-5961,,,,http://www.exploit-db.comm32-401a.exe, +16484,exploits/windows/remote/16484.rb,"Mercury/32 Mail Server 4.01a - IMAP RENAME Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,CVE-2004-1211;OSVDB-12508,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-401a.exe, +16473,exploits/windows/remote/16473.rb,"Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2016-10-27,1,CVE-2007-1373;OSVDB-33883,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-401b.zip, +16821,exploits/windows/remote/16821.rb,"Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,25,2010-06-22,2016-10-27,1,CVE-2007-4440;OSVDB-39669,"Metasploit Framework (MSF)",,,http://www.exploit-db.comm32-451.zip, +4301,exploits/windows/remote/4301.cpp,"Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Remote Overflow",2007-08-22,ZhenHan.Liu,remote,windows,25,2007-08-21,2016-10-27,1,CVE-2007-4440,,,,http://www.exploit-db.comm32-451.zip, 8651,exploits/windows/remote/8651.pl,"Mereo 1.8.0 - Arbitrary File Disclosure",2009-05-11,Cyber-Zone,remote,windows,,2009-05-10,,1,,,,,, 33974,exploits/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal",2010-05-09,"John Leitch",remote,windows,,2010-05-09,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40053/info -9813,exploits/windows/remote/9813.txt,"Mereo Web Server 1.8 - Source Code Disclosure",2009-09-25,Dr_IDE,remote,windows,80,2009-09-24,,1,62643,,,,, +9813,exploits/windows/remote/9813.txt,"Mereo Web Server 1.8 - Source Code Disclosure",2009-09-25,Dr_IDE,remote,windows,80,2009-09-24,,1,OSVDB-62643,,,,, 25026,exploits/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Remote Buffer Overflow",2004-12-15,"Mohammed Khan",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12025/info -7804,exploits/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite",2009-01-16,Houssamix,remote,windows,,2009-01-15,,1,51454,,,,, -20488,exploits/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - FileSystem Disclosure",2000-12-07,Dodger,remote,windows,,2000-12-07,2012-08-13,1,2001-0038;12267,,,,,https://www.securityfocus.com/bid/2084/info +7804,exploits/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite",2009-01-16,Houssamix,remote,windows,,2009-01-15,,1,OSVDB-51454,,,,, +20488,exploits/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - FileSystem Disclosure",2000-12-07,Dodger,remote,windows,,2000-12-07,2012-08-13,1,CVE-2001-0038;OSVDB-12267,,,,,https://www.securityfocus.com/bid/2084/info 22769,exploits/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",remote,windows,,2003-06-13,2012-11-17,1,,,,,,https://www.securityfocus.com/bid/7908/info 31407,exploits/windows/remote/31407.txt,"MG-SOFT Net Inspector 6.5.0.826 - Multiple Remote Vulnerabilities",2008-03-17,"Luigi Auriemma",remote,windows,,2008-03-17,2014-02-05,1,,,,,,https://www.securityfocus.com/bid/28266/info -5269,exploits/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",remote,windows,,2008-03-16,2016-11-16,1,43241;2008-1402;43240;2008-1401;43239;2008-1400;43238,,,,, -25020,exploits/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - '.FRM' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows,,2004-12-15,2013-04-30,1,2004-1298;12469,,,,,https://www.securityfocus.com/bid/12020/info -20825,exploits/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",remote,windows,,2001-02-17,2012-08-26,1,17480,,,,,https://www.securityfocus.com/bid/2697/info -20066,exploits/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow",2000-07-03,Wizdumb,remote,windows,,2000-07-03,2012-07-24,1,2000-0641;1456,,,,,https://www.securityfocus.com/bid/1453/info -28682,exploits/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)",2013-10-02,Metasploit,remote,windows,,2013-10-02,2013-10-02,1,2013-3893;97380,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2887505 -30011,exploits/windows/remote/30011.rb,"Microsoft - Tagged Image File Format '.TIFF' Integer Overflow (Metasploit)",2013-12-03,Metasploit,remote,windows,,2013-12-03,2013-12-03,1,2013-3906,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2896666 -30281,exploits/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",remote,windows,,2007-07-06,2013-12-13,1,2007-0042;35955,,,,,https://www.securityfocus.com/bid/24791/info -35740,exploits/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler - Optimization NULL String Remote Code Execution",2011-03-04,"Brian Mancini",remote,windows,,2011-03-04,2015-01-09,1,2011-1271;72932,,,,,https://www.securityfocus.com/bid/47834/info -6124,exploits/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote File Download",2008-07-24,callAX,remote,windows,,2008-07-23,2017-11-22,1,46749;2008-2463,,,,, -23095,exploits/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",remote,windows,,2003-09-03,2012-12-02,1,2003-0665;10998,,,,,https://www.securityfocus.com/bid/8536/info -32586,exploits/windows/remote/32586.py,"Microsoft Active Directory LDAP Server - 'Username' Enumeration",2008-11-14,"Bernardo Damele",remote,windows,,2008-11-14,2014-03-30,1,2008-5112;50000,,,,,https://www.securityfocus.com/bid/32305/info -19928,exploits/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,remote,windows,,2000-05-13,2012-07-18,1,2000-0400;59323,,,,,https://www.securityfocus.com/bid/1221/info -30567,exploits/windows/remote/30567.html,"Microsoft Agent - 'agentdpv.dll' ActiveX Control Malformed URL Stack Buffer Overflow",2007-09-11,"Yamata Li",remote,windows,,2007-09-11,2013-12-29,1,2007-3040;36934,,,,,https://www.securityfocus.com/bid/25566/info -36507,exploits/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass",2012-01-10,"Adi Cohen",remote,windows,,2012-01-10,2015-03-27,1,2012-0007;78208,,,,,https://www.securityfocus.com/bid/51291/info -15292,exploits/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)",2010-10-20,"Agustin Azubel",remote,windows,,2010-10-20,2010-10-20,1,2010-3332;68127;MS10-070,,,http://www.exploit-db.com/screenshots/idlt15500/15292.png,, -44453,exploits/windows/remote/44453.md,"Microsoft Credential Security Support Provider - Remote Code Execution",2018-04-13,Preempt,remote,windows,,2018-04-13,2018-04-13,0,2018-0886,,,,,https://github.com/preempt/credssp/tree/8864c372f76a8226d83e105c63ab1c2c6948f7c7 +5269,exploits/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",remote,windows,,2008-03-16,2016-11-16,1,OSVDB-43241;CVE-2008-1402;OSVDB-43240;CVE-2008-1401;OSVDB-43239;CVE-2008-1400;OSVDB-43238,,,,, +25020,exploits/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - '.FRM' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows,,2004-12-15,2013-04-30,1,CVE-2004-1298;OSVDB-12469,,,,,https://www.securityfocus.com/bid/12020/info +20825,exploits/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",remote,windows,,2001-02-17,2012-08-26,1,OSVDB-17480,,,,,https://www.securityfocus.com/bid/2697/info +20066,exploits/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow",2000-07-03,Wizdumb,remote,windows,,2000-07-03,2012-07-24,1,CVE-2000-0641;OSVDB-1456,,,,,https://www.securityfocus.com/bid/1453/info +28682,exploits/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)",2013-10-02,Metasploit,remote,windows,,2013-10-02,2013-10-02,1,CVE-2013-3893;OSVDB-97380,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2887505 +30011,exploits/windows/remote/30011.rb,"Microsoft - Tagged Image File Format '.TIFF' Integer Overflow (Metasploit)",2013-12-03,Metasploit,remote,windows,,2013-12-03,2013-12-03,1,CVE-2013-3906,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2896666 +30281,exploits/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",remote,windows,,2007-07-06,2013-12-13,1,CVE-2007-0042;OSVDB-35955,,,,,https://www.securityfocus.com/bid/24791/info +35740,exploits/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler - Optimization NULL String Remote Code Execution",2011-03-04,"Brian Mancini",remote,windows,,2011-03-04,2015-01-09,1,CVE-2011-1271;OSVDB-72932,,,,,https://www.securityfocus.com/bid/47834/info +6124,exploits/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote File Download",2008-07-24,callAX,remote,windows,,2008-07-23,2017-11-22,1,OSVDB-46749;CVE-2008-2463,,,,, +23095,exploits/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",remote,windows,,2003-09-03,2012-12-02,1,CVE-2003-0665;OSVDB-10998,,,,,https://www.securityfocus.com/bid/8536/info +32586,exploits/windows/remote/32586.py,"Microsoft Active Directory LDAP Server - 'Username' Enumeration",2008-11-14,"Bernardo Damele",remote,windows,,2008-11-14,2014-03-30,1,CVE-2008-5112;OSVDB-50000,,,,,https://www.securityfocus.com/bid/32305/info +19928,exploits/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,remote,windows,,2000-05-13,2012-07-18,1,CVE-2000-0400;OSVDB-59323,,,,,https://www.securityfocus.com/bid/1221/info +30567,exploits/windows/remote/30567.html,"Microsoft Agent - 'agentdpv.dll' ActiveX Control Malformed URL Stack Buffer Overflow",2007-09-11,"Yamata Li",remote,windows,,2007-09-11,2013-12-29,1,CVE-2007-3040;OSVDB-36934,,,,,https://www.securityfocus.com/bid/25566/info +36507,exploits/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass",2012-01-10,"Adi Cohen",remote,windows,,2012-01-10,2015-03-27,1,CVE-2012-0007;OSVDB-78208,,,,,https://www.securityfocus.com/bid/51291/info +15292,exploits/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)",2010-10-20,"Agustin Azubel",remote,windows,,2010-10-20,2010-10-20,1,CVE-2010-3332;OSVDB-68127;MS10-070,,,http://www.exploit-db.com/screenshots/idlt15500/15292.png,, +44453,exploits/windows/remote/44453.md,"Microsoft Credential Security Support Provider - Remote Code Execution",2018-04-13,Preempt,remote,windows,,2018-04-13,2018-04-13,0,CVE-2018-0886,,,,,https://github.com/preempt/credssp/tree/8864c372f76a8226d83e105c63ab1c2c6948f7c7 31583,exploits/windows/remote/31583.txt,"Microsoft Crypto API X.509 Certificate Validation - Remote Information Disclosure",2008-03-31,"Alexander Klink",remote,windows,,2008-03-31,2014-02-17,1,,,,,,https://www.securityfocus.com/bid/28548/info -19424,exploits/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",remote,windows,,1999-07-19,2012-06-27,1,1999-1011;272,,,,,https://www.securityfocus.com/bid/529/info -15984,exploits/windows/remote/15984.html,"Microsoft Data Access Components - Remote Overflow (MS11-002)",2011-01-12,"Peter Vreugdenhil",remote,windows,,2011-01-12,2017-11-15,1,2011-0027;MS11-002,,,,,http://vreugdenhilresearch.nl/ms11-002-pwn2own-heap-overflow/ +19424,exploits/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",remote,windows,,1999-07-19,2012-06-27,1,CVE-1999-1011;OSVDB-272,,,,,https://www.securityfocus.com/bid/529/info +15984,exploits/windows/remote/15984.html,"Microsoft Data Access Components - Remote Overflow (MS11-002)",2011-01-12,"Peter Vreugdenhil",remote,windows,,2011-01-12,2017-11-15,1,CVE-2011-0027;MS11-002,,,,,http://vreugdenhilresearch.nl/ms11-002-pwn2own-heap-overflow/ 5087,exploits/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow",2008-02-09,rgod,remote,windows,,2008-02-08,,1,,,,,, -16442,exploits/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-10,1,2007-3901;39126;MS07-064,"Metasploit Framework (MSF)",,,, -4866,exploits/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow",2008-01-08,ryujin,remote,windows,,2008-01-07,,1,39126;2007-3901,,,,, +16442,exploits/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-10,1,CVE-2007-3901;OSVDB-39126;MS07-064,"Metasploit Framework (MSF)",,,, +4866,exploits/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow",2008-01-08,ryujin,remote,windows,,2008-01-07,,1,OSVDB-39126;CVE-2007-3901,,,,, 45180,exploits/windows/remote/45180.txt,"Microsoft DirectX SDK - 'Xact.exe' Remote Code Execution",2018-08-13,hyp3rlinx,remote,windows,,2018-08-13,2018-08-13,0,,,,,, -16366,exploits/windows/remote/16366.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' Remote Overflow 'SMB' (MS07-029) (Metasploit)",2010-09-28,Metasploit,remote,windows,,2010-09-28,2011-03-07,1,2007-1748;34100;MS07-029,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935964.mspx -16748,exploits/windows/remote/16748.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' TCP Overflow (MS07-029) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-10,1,2007-1748;34100;MS07-029,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935964.mspx -3544,exploits/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Update/Change",2007-03-22,"Andres Tarasco",remote,windows,,2007-03-21,2017-11-22,1,43603;2007-1644,,,,, -27984,exploits/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light - ActiveX Control Remote Code Execution",2006-06-13,"Will Dormann",remote,windows,,2006-06-13,2013-08-31,1,2006-2383;26444,,,,,https://www.securityfocus.com/bid/18303/info -4279,exploits/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - 'SourceUrl' ActiveX Remote Code Execution",2007-08-10,h07,remote,windows,,2007-08-09,,1,36399;2007-4336,,,,, -40990,exploits/windows/remote/40990.txt,"Microsoft Edge (Windows 10) - 'chakra.dll' Information Leak / Type Confusion Remote Code Execution",2017-01-05,"Brian Pak",remote,windows,,2017-01-05,2018-05-18,0,2016-7200;2016-7201,"Client Side",,,,https://github.com/theori-io/chakra-2016-11 -45502,exploits/windows/remote/45502.txt,"Microsoft Edge - Sandbox Escape",2018-09-27,"Google Security Research",remote,windows,,2018-09-27,2018-09-28,1,2018-8469;2018-8468;2018-8463,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1598&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified&desc=5 -35573,exploits/windows/remote/35573.txt,"Microsoft Excel - Remote Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",remote,windows,,2011-04-12,2014-12-27,1,2011-0104;71761,,,,,https://www.securityfocus.com/bid/47245/info -28189,exploits/windows/remote/28189.txt,"Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution",2006-07-06,Nanika,remote,windows,,2006-07-06,2013-09-17,1,2006-3431;27053,,,,,https://www.securityfocus.com/bid/18872/info -47076,exploits/windows/remote/47076.py,"Microsoft Exchange 2003 - base64-MIME Remote Code Execution",2019-07-05,"Charles Truscott",remote,windows,25,2019-07-05,2019-07-05,0,2007-0213,,ENGLISHMANSDENTIST,,, -49663,exploits/windows/remote/49663.py,"Microsoft Exchange 2019 - Server-Side Request Forgery",2021-03-14,F5,remote,windows,,2021-03-18,2021-11-01,0,2021-26855,,,,,https://f5.pm/go-62102.html -48153,exploits/windows/remote/48153.py,"Microsoft Exchange 2019 15.2.221.12 - Authenticated Remote Code Execution",2020-03-02,Photubias,remote,windows,,2020-03-02,2020-03-02,0,2020-0688,,,,, -947,exploits/windows/remote/947.pl,"Microsoft Exchange Server - Remote Code Execution (MS05-021)",2005-04-19,"Evgeny Pinchuk",remote,windows,25,2005-04-18,,1,15467;2005-0560;MS05-021,,,,, -16820,exploits/windows/remote/16820.rb,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)",2010-11-11,Metasploit,remote,windows,25,2010-11-11,2011-03-07,1,2003-0714;2674;MS03-046,"Metasploit Framework (MSF)",,,, -28005,exploits/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection",2006-06-13,"Daniel Fabian",remote,windows,,2006-06-13,2013-09-01,1,2006-1193;26441,,,,,https://www.securityfocus.com/bid/18381/info -23113,exploits/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,remote,windows,,1998-03-10,2012-12-03,1,1999-0284;5855,,,,,https://www.securityfocus.com/bid/8555/info -21601,exploits/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",remote,windows,,2002-07-08,2012-09-29,1,2002-1973;60020,,,,,https://www.securityfocus.com/bid/5188/info -4873,exploits/windows/remote/4873.html,"Microsoft FoxServer - 'vfp6r.dll 6.0.8862.0' ActiveX Command Execution",2008-01-09,shinnai,remote,windows,,2008-01-08,2016-10-25,1,40380;2008-0236,,,,, -19845,exploits/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",remote,windows,,2000-04-14,2012-07-15,1,2000-0260;282,,,,,https://www.securityfocus.com/bid/1108/info -19846,exploits/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow",2000-04-14,"Richie & Beto",remote,windows,,2000-04-14,2012-07-15,1,2000-0260;282,,,,,https://www.securityfocus.com/bid/1109/info -19753,exploits/windows/remote/19753.txt,"Microsoft FrontPage Personal Web Server 1.0/4.0 - Directory Traversal",1996-01-17,kiborg,remote,windows,,1996-01-17,2012-07-11,1,1999-0386;111,,,,,https://www.securityfocus.com/bid/989/info -121,exploits/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' (MS03-051)",2003-11-13,Adik,remote,windows,80,2003-11-12,,1,2952;2003-0822;MS03-051,,,,, -34126,exploits/windows/remote/34126.txt,"Microsoft Help and Support Center - '/sysinfo/sysinfomain.htm' Cross-Site Scripting",2010-06-10,"Tavis Ormandy",remote,windows,,2010-06-10,2014-07-21,1,2010-2265;65529,,,,,https://www.securityfocus.com/bid/40721/info -16545,exploits/windows/remote/16545.rb,"Microsoft Help Center - Cross-Site Scripting / Command Execution (MS10-042) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2010-1885;65264;MS10-042,"Metasploit Framework (MSF)",,,,http://lock.cmpxchg8b.com/b10a58b75029f79b5f93f4add3ddf992/ADVISORY -19239,exploits/windows/remote/19239.txt,"Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - '.IDC' Path Mapping",1999-06-04,"Scott Danahy",remote,windows,,1999-06-04,2017-03-31,1,83386,,,,,https://www.securityfocus.com/bid/299/info +16366,exploits/windows/remote/16366.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' Remote Overflow 'SMB' (MS07-029) (Metasploit)",2010-09-28,Metasploit,remote,windows,,2010-09-28,2011-03-07,1,CVE-2007-1748;OSVDB-34100;MS07-029,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935964.mspx +16748,exploits/windows/remote/16748.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' TCP Overflow (MS07-029) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-10,1,CVE-2007-1748;OSVDB-34100;MS07-029,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935964.mspx +3544,exploits/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Update/Change",2007-03-22,"Andres Tarasco",remote,windows,,2007-03-21,2017-11-22,1,OSVDB-43603;CVE-2007-1644,,,,, +27984,exploits/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light - ActiveX Control Remote Code Execution",2006-06-13,"Will Dormann",remote,windows,,2006-06-13,2013-08-31,1,CVE-2006-2383;OSVDB-26444,,,,,https://www.securityfocus.com/bid/18303/info +4279,exploits/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - 'SourceUrl' ActiveX Remote Code Execution",2007-08-10,h07,remote,windows,,2007-08-09,,1,OSVDB-36399;CVE-2007-4336,,,,, +40990,exploits/windows/remote/40990.txt,"Microsoft Edge (Windows 10) - 'chakra.dll' Information Leak / Type Confusion Remote Code Execution",2017-01-05,"Brian Pak",remote,windows,,2017-01-05,2018-05-18,0,CVE-2016-7200;CVE-2016-7201,"Client Side",,,,https://github.com/theori-io/chakra-2016-11 +45502,exploits/windows/remote/45502.txt,"Microsoft Edge - Sandbox Escape",2018-09-27,"Google Security Research",remote,windows,,2018-09-27,2018-09-28,1,CVE-2018-8469;CVE-2018-8468;CVE-2018-8463,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1598&can=1&q=&sort=-modified%20-id&colspec=ID%20Status%20Owner%20Summary%20Modified&desc=5 +35573,exploits/windows/remote/35573.txt,"Microsoft Excel - Remote Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",remote,windows,,2011-04-12,2014-12-27,1,CVE-2011-0104;OSVDB-71761,,,,,https://www.securityfocus.com/bid/47245/info +28189,exploits/windows/remote/28189.txt,"Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution",2006-07-06,Nanika,remote,windows,,2006-07-06,2013-09-17,1,CVE-2006-3431;OSVDB-27053,,,,,https://www.securityfocus.com/bid/18872/info +47076,exploits/windows/remote/47076.py,"Microsoft Exchange 2003 - base64-MIME Remote Code Execution",2019-07-05,"Charles Truscott",remote,windows,25,2019-07-05,2019-07-05,0,CVE-2007-0213,,ENGLISHMANSDENTIST,,, +49663,exploits/windows/remote/49663.py,"Microsoft Exchange 2019 - Server-Side Request Forgery",2021-03-14,F5,remote,windows,,2021-03-18,2021-11-01,0,CVE-2021-26855,,,,,https://f5.pm/go-62102.html +48153,exploits/windows/remote/48153.py,"Microsoft Exchange 2019 15.2.221.12 - Authenticated Remote Code Execution",2020-03-02,Photubias,remote,windows,,2020-03-02,2020-03-02,0,CVE-2020-0688,,,,, +947,exploits/windows/remote/947.pl,"Microsoft Exchange Server - Remote Code Execution (MS05-021)",2005-04-19,"Evgeny Pinchuk",remote,windows,25,2005-04-18,,1,OSVDB-15467;CVE-2005-0560;MS05-021,,,,, +16820,exploits/windows/remote/16820.rb,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)",2010-11-11,Metasploit,remote,windows,25,2010-11-11,2011-03-07,1,CVE-2003-0714;OSVDB-2674;MS03-046,"Metasploit Framework (MSF)",,,, +28005,exploits/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection",2006-06-13,"Daniel Fabian",remote,windows,,2006-06-13,2013-09-01,1,CVE-2006-1193;OSVDB-26441,,,,,https://www.securityfocus.com/bid/18381/info +23113,exploits/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,remote,windows,,1998-03-10,2012-12-03,1,CVE-1999-0284;OSVDB-5855,,,,,https://www.securityfocus.com/bid/8555/info +21601,exploits/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",remote,windows,,2002-07-08,2012-09-29,1,CVE-2002-1973;OSVDB-60020,,,,,https://www.securityfocus.com/bid/5188/info +4873,exploits/windows/remote/4873.html,"Microsoft FoxServer - 'vfp6r.dll 6.0.8862.0' ActiveX Command Execution",2008-01-09,shinnai,remote,windows,,2008-01-08,2016-10-25,1,OSVDB-40380;CVE-2008-0236,,,,, +19845,exploits/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",remote,windows,,2000-04-14,2012-07-15,1,CVE-2000-0260;OSVDB-282,,,,,https://www.securityfocus.com/bid/1108/info +19846,exploits/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow",2000-04-14,"Richie & Beto",remote,windows,,2000-04-14,2012-07-15,1,CVE-2000-0260;OSVDB-282,,,,,https://www.securityfocus.com/bid/1109/info +19753,exploits/windows/remote/19753.txt,"Microsoft FrontPage Personal Web Server 1.0/4.0 - Directory Traversal",1996-01-17,kiborg,remote,windows,,1996-01-17,2012-07-11,1,CVE-1999-0386;OSVDB-111,,,,,https://www.securityfocus.com/bid/989/info +121,exploits/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' (MS03-051)",2003-11-13,Adik,remote,windows,80,2003-11-12,,1,OSVDB-2952;CVE-2003-0822;MS03-051,,,,, +34126,exploits/windows/remote/34126.txt,"Microsoft Help and Support Center - '/sysinfo/sysinfomain.htm' Cross-Site Scripting",2010-06-10,"Tavis Ormandy",remote,windows,,2010-06-10,2014-07-21,1,CVE-2010-2265;OSVDB-65529,,,,,https://www.securityfocus.com/bid/40721/info +16545,exploits/windows/remote/16545.rb,"Microsoft Help Center - Cross-Site Scripting / Command Execution (MS10-042) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-1885;OSVDB-65264;MS10-042,"Metasploit Framework (MSF)",,,,http://lock.cmpxchg8b.com/b10a58b75029f79b5f93f4add3ddf992/ADVISORY +19239,exploits/windows/remote/19239.txt,"Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - '.IDC' Path Mapping",1999-06-04,"Scott Danahy",remote,windows,,1999-06-04,2017-03-31,1,OSVDB-83386,,,,,https://www.securityfocus.com/bid/299/info 10791,exploits/windows/remote/10791.py,"Microsoft IIS - ASP Multiple Extensions Security Bypass 5.x/6.x Vulnerabilities",2009-12-30,emgent,remote,windows,80,2009-12-29,,1,,,,,, -16355,exploits/windows/remote/16355.rb,"Microsoft IIS - ISAPI 'nsiislog.dll' ISAPI POST Overflow (MS03-022) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,2003-0349;4535;MS03-022,"Metasploit Framework (MSF)",,,, -16354,exploits/windows/remote/16354.rb,"Microsoft IIS - ISAPI 'w3who.dll' Query String Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,,2010-07-07,2011-03-07,1,2004-1134;12258,"Metasploit Framework (MSF)",,,,http://www.exaprobe.com/labs/advisories/esa-2004-1206.html -16356,exploits/windows/remote/16356.rb,"Microsoft IIS - ISAPI FrontPage 'fp30reg.dll' Chunked Overflow (MS03-051) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,2003-0822;2952;MS03-051,"Metasploit Framework (MSF)",,,, -16358,exploits/windows/remote/16358.rb,"Microsoft IIS - ISAPI RSA WebAgent Redirect Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,2005-4734;20151,"Metasploit Framework (MSF)",,,, -19026,exploits/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-08,1,2002-1142;14502;MS02-065,"Metasploit Framework (MSF)",,,, -16357,exploits/windows/remote/16357.rb,"Microsoft IIS - Phone Book Service Overflow (MS00-094) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-07,1,2000-1089;463;MS00-094,"Metasploit Framework (MSF)",,,, +16355,exploits/windows/remote/16355.rb,"Microsoft IIS - ISAPI 'nsiislog.dll' ISAPI POST Overflow (MS03-022) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,CVE-2003-0349;OSVDB-4535;MS03-022,"Metasploit Framework (MSF)",,,, +16354,exploits/windows/remote/16354.rb,"Microsoft IIS - ISAPI 'w3who.dll' Query String Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,,2010-07-07,2011-03-07,1,CVE-2004-1134;OSVDB-12258,"Metasploit Framework (MSF)",,,,http://www.exaprobe.com/labs/advisories/esa-2004-1206.html +16356,exploits/windows/remote/16356.rb,"Microsoft IIS - ISAPI FrontPage 'fp30reg.dll' Chunked Overflow (MS03-051) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,CVE-2003-0822;OSVDB-2952;MS03-051,"Metasploit Framework (MSF)",,,, +16358,exploits/windows/remote/16358.rb,"Microsoft IIS - ISAPI RSA WebAgent Redirect Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,CVE-2005-4734;OSVDB-20151,"Metasploit Framework (MSF)",,,, +19026,exploits/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-08,1,CVE-2002-1142;OSVDB-14502;MS02-065,"Metasploit Framework (MSF)",,,, +16357,exploits/windows/remote/16357.rb,"Microsoft IIS - Phone Book Service Overflow (MS00-094) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-07,1,CVE-2000-1089;OSVDB-463;MS00-094,"Metasploit Framework (MSF)",,,, 1260,exploits/windows/remote/1260.pm,"Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)",2005-10-19,"H D Moore",remote,windows,80,2005-10-18,,1,,"Metasploit Framework (MSF)",,,, -1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,remote,windows,80,2003-03-22,2017-11-22,1,4467;2003-0109,,,,, -41992,exploits/windows/remote/41992.rb,"Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)",2017-05-11,Metasploit,remote,windows,,2017-05-11,2017-05-12,1,2017-7269,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/72388a957fefd8b00ec173509691e8321d7c0cb5/modules/exploits/windows/iis/iis_webdav_scstoragepathfromurl.rb -16471,exploits/windows/remote/16471.rb,"Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,397,"Metasploit Framework (MSF)",,,, -20445,exploits/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,remote,windows,,1996-03-01,2012-08-12,1,1999-0233;1674,,,,,https://www.securityfocus.com/bid/2023/info -20481,exploits/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",remote,windows,,1997-02-20,2012-08-13,1,1999-0154;5851,,,,,https://www.securityfocus.com/bid/2074/info -20096,exploits/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",remote,windows,,2000-07-13,2012-07-25,1,2000-0649;630,,,,,https://www.securityfocus.com/bid/1499/info -20309,exploits/windows/remote/20309.txt,"Microsoft IIS 3.0 - 'newdsn.exe' File Creation",1997-08-25,"Vytis Fedaravicius",remote,windows,,1997-08-25,2012-08-07,1,1999-0191;275,,,,,https://www.securityfocus.com/bid/1818/info -19361,exploits/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,remote,windows,,1999-06-24,2012-06-22,1,1999-0725;11452,,,,,https://www.securityfocus.com/bid/477/info -20590,exploits/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",remote,windows,,1998-12-25,2012-08-17,1,475,,,,,https://www.securityfocus.com/bid/2280/info -20835,exploits/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",remote,windows,,2001-05-15,2012-08-26,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20836,exploits/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,remote,windows,,2001-05-16,2012-08-26,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20837,exploits/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",remote,windows,,2001-05-15,2012-08-26,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20838,exploits/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,remote,windows,,2001-05-15,2012-08-26,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20839,exploits/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",remote,windows,,2001-05-15,2012-08-26,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20840,exploits/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,remote,windows,,2001-05-15,2012-09-02,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20841,exploits/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",remote,windows,,2001-05-15,2012-09-02,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -20842,exploits/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,remote,windows,,2001-05-15,2012-09-02,1,2001-0333;556,,,,,https://www.securityfocus.com/bid/2708/info -19149,exploits/windows/remote/19149.c,"Microsoft IIS 4 (Windows NT) - Log Avoidance",1999-01-22,Mnemonix,remote,windows,,1999-01-22,2017-03-31,1,1999-0448;928,,,,,https://www.securityfocus.com/bid/191/info -19147,exploits/windows/remote/19147.txt,"Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration",1999-01-14,Mnemonix,remote,windows,,1999-01-14,2017-03-31,1,1999-1538;273,,,,,https://www.securityfocus.com/bid/189/info -16468,exploits/windows/remote/16468.rb,"Microsoft IIS 4.0 - '.htr' Path Overflow (MS02-018) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,1999-0874;3325;MS02-018,"Metasploit Framework (MSF)",,,,http://www.eeye.com/html/research/advisories/AD19990608.html -19245,exploits/windows/remote/19245.pl,"Microsoft IIS 4.0 - Remote Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",remote,windows,,1999-06-15,2012-06-17,1,1999-0874;97,,,,,https://www.securityfocus.com/bid/307/info -19246,exploits/windows/remote/19246.pm,"Microsoft IIS 4.0 - Remote Buffer Overflow (2)",1999-06-15,Stinko,remote,windows,,1999-06-15,2012-06-17,1,1999-0874;97,,,,,http://www.eeye.com/html/research/advisories/AD19990608.html -19248,exploits/windows/remote/19248.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (4)",1999-06-15,"Greg Hoglund",remote,windows,,1999-06-15,2012-06-17,1,1999-0874;97,,,,,https://www.securityfocus.com/bid/307/info -21368,exploits/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",remote,windows,,2002-04-10,2012-09-18,1,2002-0079;768,,,,,https://www.securityfocus.com/bid/4485/info -21369,exploits/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (2)",2002-04-14,hsj,remote,windows,,2002-04-14,2012-09-18,1,2002-0079;768,,,,,https://www.securityfocus.com/bid/4485/info -21370,exploits/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (3)",2002-04-10,NeMeS||y,remote,windows,,2002-04-10,2012-09-18,1,2002-0079;768,,,,,https://www.securityfocus.com/bid/4485/info -21371,exploits/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (4)",2002-04-24,yuange,remote,windows,,2002-04-24,2017-11-15,1,2002-0079;768,,aspcode.c,,,https://www.securityfocus.com/bid/4485/info -20384,exploits/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 - Executable File Parsing",2000-11-06,Nsfocus,remote,windows,,2000-11-06,2012-08-09,1,2000-0886;525,,,,,https://www.securityfocus.com/bid/1912/info -21372,exploits/windows/remote/21372.txt,"Microsoft IIS 4.0/5.0 - HTTP Error Page Cross-Site Scripting",2002-04-10,"Thor Larholm",remote,windows,,2002-04-10,2012-09-18,1,2002-0148;3339,,,,,https://www.securityfocus.com/bid/4486/info -19908,exploits/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 - Malformed Filename Request",2000-05-11,"Cerberus Security Team",remote,windows,,2000-05-11,2012-07-18,1,2000-0457;1325,,,,,https://www.securityfocus.com/bid/1193/info -21613,exploits/windows/remote/21613.txt,"Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)",2002-07-12,JWC,remote,windows,,2002-07-12,2012-09-30,1,2002-1790;27087;MS99-027,,,,,https://www.securityfocus.com/bid/5213/info -20089,exploits/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",remote,windows,,2000-07-17,2012-07-25,1,2000-0630;564,,,,,https://www.securityfocus.com/bid/1488/info -20298,exploits/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",remote,windows,,2000-10-17,2012-08-07,1,2000-0884;436,,,,,https://www.securityfocus.com/bid/1806/info -20299,exploits/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",remote,windows,,2000-10-21,2012-08-07,1,2000-0884;436,,,,,https://www.securityfocus.com/bid/1806/info -20300,exploits/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,remote,windows,,2000-10-17,2012-08-07,1,2000-0884;436,,,,,https://www.securityfocus.com/bid/1806/info -20301,exploits/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,remote,windows,,2000-10-17,2012-08-07,1,2000-0884;436,,,,,https://www.securityfocus.com/bid/1806/info -20302,exploits/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (5)",2000-10-17,"Andrea Spabam",remote,windows,,2000-10-17,2016-10-27,1,2000-0884;436,,,,,https://www.securityfocus.com/bid/1806/info -189,exploits/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)",2000-11-18,incubus,remote,windows,80,2000-11-17,,1,436;2000-0884,,,,, -191,exploits/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,remote,windows,80,2000-11-17,,1,436;2000-0884,,,,, -192,exploits/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",remote,windows,80,2000-11-17,,1,436;2000-0884,,,,, -190,exploits/windows/remote/190.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (9)",2000-11-18,Optyx,remote,windows,80,2000-11-17,2012-08-13,1,436;2000-0884,,,,, -21313,exploits/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",remote,windows,,2002-03-05,2012-09-12,1,2002-0419;13426,,,,,https://www.securityfocus.com/bid/4235/info -21057,exploits/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",remote,windows,,2001-08-08,2012-09-04,1,86899,,,,,https://www.securityfocus.com/bid/3159/info -22365,exploits/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1)",2003-03-24,mat,remote,windows,,2003-03-24,2012-10-31,1,2003-0109;4467,,,,,https://www.securityfocus.com/bid/7116/info -22366,exploits/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2)",2003-03-31,ThreaT,remote,windows,,2003-03-31,2012-10-31,1,2003-0109;4467,,,,,https://www.securityfocus.com/bid/7116/info -22367,exploits/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3)",2003-04-04,"Morning Wood",remote,windows,,2003-04-04,2012-11-04,1,2003-0109;4467,,,,,https://www.securityfocus.com/bid/7116/info -22368,exploits/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,remote,windows,,2003-03-17,2012-11-04,1,2003-0109;4467,,,,,https://www.securityfocus.com/bid/7116/info -20815,exploits/windows/remote/20815.pl,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (1)",2001-05-01,storm,remote,windows,,2001-05-01,2018-12-10,1,2001-0241;3323,,,,,https://www.securityfocus.com/bid/2674/info -20816,exploits/windows/remote/20816.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (2)",2001-05-01,"dark spyrit",remote,windows,,2001-05-01,2018-12-10,1,2001-0241;3323,,,,,https://www.securityfocus.com/bid/2674/info -20817,exploits/windows/remote/20817.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (3)",2005-02-02,styx,remote,windows,,2005-02-02,2018-12-10,1,2001-0241;3323,,,,,https://www.securityfocus.com/bid/2674/info -20818,exploits/windows/remote/20818.txt,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",remote,windows,,2001-05-01,2012-09-02,1,2001-0241;3323,,,,,https://www.securityfocus.com/bid/2674/info +1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,remote,windows,80,2003-03-22,2017-11-22,1,OSVDB-4467;CVE-2003-0109,,,,, +41992,exploits/windows/remote/41992.rb,"Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)",2017-05-11,Metasploit,remote,windows,,2017-05-11,2017-05-12,1,CVE-2017-7269,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/72388a957fefd8b00ec173509691e8321d7c0cb5/modules/exploits/windows/iis/iis_webdav_scstoragepathfromurl.rb +16471,exploits/windows/remote/16471.rb,"Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,OSVDB-397,"Metasploit Framework (MSF)",,,, +20445,exploits/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,remote,windows,,1996-03-01,2012-08-12,1,CVE-1999-0233;OSVDB-1674,,,,,https://www.securityfocus.com/bid/2023/info +20481,exploits/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",remote,windows,,1997-02-20,2012-08-13,1,CVE-1999-0154;OSVDB-5851,,,,,https://www.securityfocus.com/bid/2074/info +20096,exploits/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",remote,windows,,2000-07-13,2012-07-25,1,CVE-2000-0649;OSVDB-630,,,,,https://www.securityfocus.com/bid/1499/info +20309,exploits/windows/remote/20309.txt,"Microsoft IIS 3.0 - 'newdsn.exe' File Creation",1997-08-25,"Vytis Fedaravicius",remote,windows,,1997-08-25,2012-08-07,1,CVE-1999-0191;OSVDB-275,,,,,https://www.securityfocus.com/bid/1818/info +19361,exploits/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,remote,windows,,1999-06-24,2012-06-22,1,CVE-1999-0725;OSVDB-11452,,,,,https://www.securityfocus.com/bid/477/info +20590,exploits/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",remote,windows,,1998-12-25,2012-08-17,1,OSVDB-475,,,,,https://www.securityfocus.com/bid/2280/info +20835,exploits/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",remote,windows,,2001-05-15,2012-08-26,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20836,exploits/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,remote,windows,,2001-05-16,2012-08-26,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20837,exploits/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",remote,windows,,2001-05-15,2012-08-26,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20838,exploits/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,remote,windows,,2001-05-15,2012-08-26,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20839,exploits/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",remote,windows,,2001-05-15,2012-08-26,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20840,exploits/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,remote,windows,,2001-05-15,2012-09-02,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20841,exploits/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",remote,windows,,2001-05-15,2012-09-02,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +20842,exploits/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,remote,windows,,2001-05-15,2012-09-02,1,CVE-2001-0333;OSVDB-556,,,,,https://www.securityfocus.com/bid/2708/info +19149,exploits/windows/remote/19149.c,"Microsoft IIS 4 (Windows NT) - Log Avoidance",1999-01-22,Mnemonix,remote,windows,,1999-01-22,2017-03-31,1,CVE-1999-0448;OSVDB-928,,,,,https://www.securityfocus.com/bid/191/info +19147,exploits/windows/remote/19147.txt,"Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration",1999-01-14,Mnemonix,remote,windows,,1999-01-14,2017-03-31,1,CVE-1999-1538;OSVDB-273,,,,,https://www.securityfocus.com/bid/189/info +16468,exploits/windows/remote/16468.rb,"Microsoft IIS 4.0 - '.htr' Path Overflow (MS02-018) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-1999-0874;OSVDB-3325;MS02-018,"Metasploit Framework (MSF)",,,,http://www.eeye.com/html/research/advisories/AD19990608.html +19245,exploits/windows/remote/19245.pl,"Microsoft IIS 4.0 - Remote Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",remote,windows,,1999-06-15,2012-06-17,1,CVE-1999-0874;OSVDB-97,,,,,https://www.securityfocus.com/bid/307/info +19246,exploits/windows/remote/19246.pm,"Microsoft IIS 4.0 - Remote Buffer Overflow (2)",1999-06-15,Stinko,remote,windows,,1999-06-15,2012-06-17,1,CVE-1999-0874;OSVDB-97,,,,,http://www.eeye.com/html/research/advisories/AD19990608.html +19248,exploits/windows/remote/19248.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (4)",1999-06-15,"Greg Hoglund",remote,windows,,1999-06-15,2012-06-17,1,CVE-1999-0874;OSVDB-97,,,,,https://www.securityfocus.com/bid/307/info +21368,exploits/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",remote,windows,,2002-04-10,2012-09-18,1,CVE-2002-0079;OSVDB-768,,,,,https://www.securityfocus.com/bid/4485/info +21369,exploits/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (2)",2002-04-14,hsj,remote,windows,,2002-04-14,2012-09-18,1,CVE-2002-0079;OSVDB-768,,,,,https://www.securityfocus.com/bid/4485/info +21370,exploits/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (3)",2002-04-10,NeMeS||y,remote,windows,,2002-04-10,2012-09-18,1,CVE-2002-0079;OSVDB-768,,,,,https://www.securityfocus.com/bid/4485/info +21371,exploits/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (4)",2002-04-24,yuange,remote,windows,,2002-04-24,2017-11-15,1,CVE-2002-0079;OSVDB-768,,aspcode.c,,,https://www.securityfocus.com/bid/4485/info +20384,exploits/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 - Executable File Parsing",2000-11-06,Nsfocus,remote,windows,,2000-11-06,2012-08-09,1,CVE-2000-0886;OSVDB-525,,,,,https://www.securityfocus.com/bid/1912/info +21372,exploits/windows/remote/21372.txt,"Microsoft IIS 4.0/5.0 - HTTP Error Page Cross-Site Scripting",2002-04-10,"Thor Larholm",remote,windows,,2002-04-10,2012-09-18,1,CVE-2002-0148;OSVDB-3339,,,,,https://www.securityfocus.com/bid/4486/info +19908,exploits/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 - Malformed Filename Request",2000-05-11,"Cerberus Security Team",remote,windows,,2000-05-11,2012-07-18,1,CVE-2000-0457;OSVDB-1325,,,,,https://www.securityfocus.com/bid/1193/info +21613,exploits/windows/remote/21613.txt,"Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)",2002-07-12,JWC,remote,windows,,2002-07-12,2012-09-30,1,CVE-2002-1790;OSVDB-27087;MS99-027,,,,,https://www.securityfocus.com/bid/5213/info +20089,exploits/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",remote,windows,,2000-07-17,2012-07-25,1,CVE-2000-0630;OSVDB-564,,,,,https://www.securityfocus.com/bid/1488/info +20298,exploits/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",remote,windows,,2000-10-17,2012-08-07,1,CVE-2000-0884;OSVDB-436,,,,,https://www.securityfocus.com/bid/1806/info +20299,exploits/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",remote,windows,,2000-10-21,2012-08-07,1,CVE-2000-0884;OSVDB-436,,,,,https://www.securityfocus.com/bid/1806/info +20300,exploits/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,remote,windows,,2000-10-17,2012-08-07,1,CVE-2000-0884;OSVDB-436,,,,,https://www.securityfocus.com/bid/1806/info +20301,exploits/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,remote,windows,,2000-10-17,2012-08-07,1,CVE-2000-0884;OSVDB-436,,,,,https://www.securityfocus.com/bid/1806/info +20302,exploits/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (5)",2000-10-17,"Andrea Spabam",remote,windows,,2000-10-17,2016-10-27,1,CVE-2000-0884;OSVDB-436,,,,,https://www.securityfocus.com/bid/1806/info +189,exploits/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)",2000-11-18,incubus,remote,windows,80,2000-11-17,,1,OSVDB-436;CVE-2000-0884,,,,, +191,exploits/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,remote,windows,80,2000-11-17,,1,OSVDB-436;CVE-2000-0884,,,,, +192,exploits/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",remote,windows,80,2000-11-17,,1,OSVDB-436;CVE-2000-0884,,,,, +190,exploits/windows/remote/190.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (9)",2000-11-18,Optyx,remote,windows,80,2000-11-17,2012-08-13,1,OSVDB-436;CVE-2000-0884,,,,, +21313,exploits/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",remote,windows,,2002-03-05,2012-09-12,1,CVE-2002-0419;OSVDB-13426,,,,,https://www.securityfocus.com/bid/4235/info +21057,exploits/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",remote,windows,,2001-08-08,2012-09-04,1,OSVDB-86899,,,,,https://www.securityfocus.com/bid/3159/info +22365,exploits/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1)",2003-03-24,mat,remote,windows,,2003-03-24,2012-10-31,1,CVE-2003-0109;OSVDB-4467,,,,,https://www.securityfocus.com/bid/7116/info +22366,exploits/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2)",2003-03-31,ThreaT,remote,windows,,2003-03-31,2012-10-31,1,CVE-2003-0109;OSVDB-4467,,,,,https://www.securityfocus.com/bid/7116/info +22367,exploits/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3)",2003-04-04,"Morning Wood",remote,windows,,2003-04-04,2012-11-04,1,CVE-2003-0109;OSVDB-4467,,,,,https://www.securityfocus.com/bid/7116/info +22368,exploits/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,remote,windows,,2003-03-17,2012-11-04,1,CVE-2003-0109;OSVDB-4467,,,,,https://www.securityfocus.com/bid/7116/info +20815,exploits/windows/remote/20815.pl,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (1)",2001-05-01,storm,remote,windows,,2001-05-01,2018-12-10,1,CVE-2001-0241;OSVDB-3323,,,,,https://www.securityfocus.com/bid/2674/info +20816,exploits/windows/remote/20816.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (2)",2001-05-01,"dark spyrit",remote,windows,,2001-05-01,2018-12-10,1,CVE-2001-0241;OSVDB-3323,,,,,https://www.securityfocus.com/bid/2674/info +20817,exploits/windows/remote/20817.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (3)",2005-02-02,styx,remote,windows,,2005-02-02,2018-12-10,1,CVE-2001-0241;OSVDB-3323,,,,,https://www.securityfocus.com/bid/2674/info +20818,exploits/windows/remote/20818.txt,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",remote,windows,,2001-05-01,2012-09-02,1,CVE-2001-0241;OSVDB-3323,,,,,https://www.securityfocus.com/bid/2674/info 1178,exploits/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof",2005-08-25,Lympex,remote,windows,,2005-08-24,,1,,,,,, -21385,exploits/windows/remote/21385.txt,"Microsoft IIS 5.0 - 'CodeBrws.asp' Source Code Disclosure",2002-04-16,"H D Moore",remote,windows,,2002-04-16,2012-09-19,1,2002-1744;59561,,,,,https://www.securityfocus.com/bid/4525/info -20151,exploits/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,remote,windows,,2000-08-14,2012-08-01,1,2000-0778;390,,,,,https://www.securityfocus.com/bid/1578/info -20152,exploits/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",remote,windows,,2000-08-14,2012-08-01,1,2000-0778;390,,,,,https://www.securityfocus.com/bid/1578/info -14179,exploits/windows/remote/14179.txt,"Microsoft IIS 5.0 - Authentication Bypass (MS10-065)",2010-07-02,"Soroush Dalili",remote,windows,,2010-07-02,2010-07-03,1,66160;2010-2731;MS10-065,,IIS5.1_Authentication_Bypass.pdf,http://www.exploit-db.com/screenshots/idlt14500/14179.png,, -23490,exploits/windows/remote/23490.txt,"Microsoft IIS 5.0 - Failure To Log Undocumented TRACK Requests",2003-12-29,"Parcifal Aertssen",remote,windows,,2003-12-29,2012-12-18,1,2003-1566;4864,,,,,https://www.securityfocus.com/bid/9313/info -21910,exploits/windows/remote/21910.txt,"Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting",2002-10-05,Roberto,remote,windows,,2002-10-05,2012-10-11,1,52238,,,,,https://www.securityfocus.com/bid/5900/info -16472,exploits/windows/remote/16472.rb,"Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2001-0500;568;MS01-033,"Metasploit Framework (MSF)",,,, -19152,exploits/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,remote,windows,,1999-01-26,2012-06-14,1,1999-0450;98,,,,,https://www.securityfocus.com/bid/194/info -20269,exploits/windows/remote/20269.txt,"Microsoft IIS 5.0 - Indexed Directory Disclosure",2000-10-04,"David Litchfield",remote,windows,,2000-10-04,2012-08-05,1,2000-0951;425,,,,,https://www.securityfocus.com/bid/1756/info -16469,exploits/windows/remote/16469.rb,"Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2018-12-10,1,2001-0241;3323;MS01-023,"Metasploit Framework (MSF)",,,, -275,exploits/windows/remote/275.c,"Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)",2004-04-21,"Johnny Cyberpunk",remote,windows,443,2004-04-20,,1,5250;2003-0719;MS04-011,,,,, +21385,exploits/windows/remote/21385.txt,"Microsoft IIS 5.0 - 'CodeBrws.asp' Source Code Disclosure",2002-04-16,"H D Moore",remote,windows,,2002-04-16,2012-09-19,1,CVE-2002-1744;OSVDB-59561,,,,,https://www.securityfocus.com/bid/4525/info +20151,exploits/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,remote,windows,,2000-08-14,2012-08-01,1,CVE-2000-0778;OSVDB-390,,,,,https://www.securityfocus.com/bid/1578/info +20152,exploits/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",remote,windows,,2000-08-14,2012-08-01,1,CVE-2000-0778;OSVDB-390,,,,,https://www.securityfocus.com/bid/1578/info +14179,exploits/windows/remote/14179.txt,"Microsoft IIS 5.0 - Authentication Bypass (MS10-065)",2010-07-02,"Soroush Dalili",remote,windows,,2010-07-02,2010-07-03,1,OSVDB-66160;CVE-2010-2731;MS10-065,,IIS5.1_Authentication_Bypass.pdf,http://www.exploit-db.com/screenshots/idlt14500/14179.png,, +23490,exploits/windows/remote/23490.txt,"Microsoft IIS 5.0 - Failure To Log Undocumented TRACK Requests",2003-12-29,"Parcifal Aertssen",remote,windows,,2003-12-29,2012-12-18,1,CVE-2003-1566;OSVDB-4864,,,,,https://www.securityfocus.com/bid/9313/info +21910,exploits/windows/remote/21910.txt,"Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting",2002-10-05,Roberto,remote,windows,,2002-10-05,2012-10-11,1,OSVDB-52238,,,,,https://www.securityfocus.com/bid/5900/info +16472,exploits/windows/remote/16472.rb,"Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2001-0500;OSVDB-568;MS01-033,"Metasploit Framework (MSF)",,,, +19152,exploits/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,remote,windows,,1999-01-26,2012-06-14,1,CVE-1999-0450;OSVDB-98,,,,,https://www.securityfocus.com/bid/194/info +20269,exploits/windows/remote/20269.txt,"Microsoft IIS 5.0 - Indexed Directory Disclosure",2000-10-04,"David Litchfield",remote,windows,,2000-10-04,2012-08-05,1,CVE-2000-0951;OSVDB-425,,,,,https://www.securityfocus.com/bid/1756/info +16469,exploits/windows/remote/16469.rb,"Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2018-12-10,1,CVE-2001-0241;OSVDB-3323;MS01-023,"Metasploit Framework (MSF)",,,, +275,exploits/windows/remote/275.c,"Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)",2004-04-21,"Johnny Cyberpunk",remote,windows,443,2004-04-20,,1,OSVDB-5250;CVE-2003-0719;MS04-011,,,,, 22562,exploits/windows/remote/22562.pl,"Microsoft IIS 5.0 - User Existence Disclosure (1)",1999-02-24,JeiAr,remote,windows,,1999-02-24,2012-11-08,1,,,,,,https://www.securityfocus.com/bid/7492/info 22563,exploits/windows/remote/22563.pl,"Microsoft IIS 5.0 - User Existence Disclosure (2)",1999-02-24,JeiAr,remote,windows,,1999-02-24,2012-11-08,1,,,,,,https://www.securityfocus.com/bid/7492/info -16470,exploits/windows/remote/16470.rb,"Microsoft IIS 5.0 - WebDAV 'ntdll.dll' Path Overflow (MS03-007) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-10,1,2003-0109;4467;MS03-007,"Metasploit Framework (MSF)",,,, -2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote",2003-03-24,RoMaNSoFt,remote,windows,80,2003-03-23,2017-10-04,1,4467;2003-0109,,,,, -51,exploits/windows/remote/51.c,"Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)",2003-07-08,Schizoprenic,remote,windows,80,2003-07-07,2016-12-05,1,4467;2003-0109,,,,, -9559,exploits/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow",2009-09-01,muts,remote,windows,21,2009-08-31,2016-10-27,1,2009-3023;57589,,,,, -9541,exploits/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server (Windows 2000) - Remote Stack Overflow",2009-08-31,kingcope,remote,windows,21,2009-08-30,,1,57589;2009-3023,,,,, -4016,exploits/windows/remote/4016.sh,"Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass",2007-05-31,Sha0,remote,windows,,2007-05-30,,1,41091;2007-2815,,,,, +16470,exploits/windows/remote/16470.rb,"Microsoft IIS 5.0 - WebDAV 'ntdll.dll' Path Overflow (MS03-007) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-10,1,CVE-2003-0109;OSVDB-4467;MS03-007,"Metasploit Framework (MSF)",,,, +2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote",2003-03-24,RoMaNSoFt,remote,windows,80,2003-03-23,2017-10-04,1,OSVDB-4467;CVE-2003-0109,,,,, +51,exploits/windows/remote/51.c,"Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)",2003-07-08,Schizoprenic,remote,windows,80,2003-07-07,2016-12-05,1,OSVDB-4467;CVE-2003-0109,,,,, +9559,exploits/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow",2009-09-01,muts,remote,windows,21,2009-08-31,2016-10-27,1,CVE-2009-3023;OSVDB-57589,,,,, +9541,exploits/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server (Windows 2000) - Remote Stack Overflow",2009-08-31,kingcope,remote,windows,21,2009-08-30,,1,OSVDB-57589;CVE-2009-3023,,,,, +4016,exploits/windows/remote/4016.sh,"Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass",2007-05-31,Sha0,remote,windows,,2007-05-30,,1,OSVDB-41091;CVE-2007-2815,,,,, 26230,exploits/windows/remote/26230.txt,"Microsoft IIS 5.1 - WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",remote,windows,,2005-09-04,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14764/info -41738,exploits/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",remote,windows,,2017-03-27,2017-03-31,0,2017-7269,,,,,https://github.com/edwardz246003/IIS_exploit/blob/153460c909a6799c9b4d369517d224fecd414695/exploit.py +41738,exploits/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",remote,windows,,2017-03-27,2017-03-31,0,CVE-2017-7269,,,,,https://github.com/edwardz246003/IIS_exploit/blob/153460c909a6799c9b4d369517d224fecd414695/exploit.py 8765,exploits/windows/remote/8765.php,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass",2009-05-22,racle,remote,windows,,2009-05-21,,1,,,,,, -8704,exploits/windows/remote/8704.txt,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1)",2009-05-15,kingcope,remote,windows,,2009-05-14,,1,54555;2009-1676;2009-1535,,2009-IIS-Advisory.pdf,,, -8806,exploits/windows/remote/8806.pl,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2)",2009-05-26,ka0x,remote,windows,,2009-05-25,,1,2009-1122;2009-1535,,,,, +8704,exploits/windows/remote/8704.txt,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1)",2009-05-15,kingcope,remote,windows,,2009-05-14,,1,OSVDB-54555;CVE-2009-1676;CVE-2009-1535,,2009-IIS-Advisory.pdf,,, +8806,exploits/windows/remote/8806.pl,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2)",2009-05-26,ka0x,remote,windows,,2009-05-25,,1,CVE-2009-1122;CVE-2009-1535,,,,, 8754,exploits/windows/remote/8754.patch,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (Patch)",2009-05-21,"Ron Bowes/Andrew Orr",remote,windows,,2009-05-20,,1,,,,,, -19033,exploits/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,remote,windows,,2012-06-10,2012-06-10,0,82848,,,,, -16740,exploits/windows/remote/16740.rb,"Microsoft IIS FTP Server - NLST Response Overflow (MS09-053) (Metasploit)",2010-11-12,Metasploit,remote,windows,21,2010-11-12,2011-03-10,1,2009-3023;57589;MS09-053,"Metasploit Framework (MSF)",,,, -16467,exploits/windows/remote/16467.rb,"Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,2001-0333;556;MS01-026,"Metasploit Framework (MSF)",,,, -19830,exploits/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",remote,windows,,2000-03-31,2012-07-14,1,2000-0302;271,,,,,https://www.securityfocus.com/bid/1084/info -21113,exploits/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information / Full Path Disclosure",2001-09-14,"Syed Mohamed",remote,windows,,2001-09-14,2012-09-06,1,2001-0986;636,,,,,https://www.securityfocus.com/bid/3339/info -19731,exploits/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,remote,windows,,2000-01-26,2012-07-10,1,2000-0097;1210,,,,,https://www.securityfocus.com/bid/950/info -20931,exploits/windows/remote/20931.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,remote,windows,,2001-06-21,2016-12-08,1,2001-0500;568,,,,,https://www.securityfocus.com/bid/2880/info -20932,exploits/windows/remote/20932.sh,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,remote,windows,,2001-06-18,2016-12-08,1,2001-0500;568,,,,,https://www.securityfocus.com/bid/2880/info -20933,exploits/windows/remote/20933.pl,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,remote,windows,,2001-06-18,2016-12-08,1,2001-0500;568,,,,,https://www.securityfocus.com/bid/2880/info -20399,exploits/windows/remote/20399.html,"Microsoft Indexing Service (Windows 2000) - File Verification",2000-11-10,"Georgi Guninski",remote,windows,,2000-11-10,2017-10-17,1,2000-1105;10979,,,,, -20335,exploits/windows/remote/20335.txt,"Microsoft Indexing Service (Windows 2000/NT 4.0) - '.htw' Cross-Site Scripting",2000-10-28,"Georgi Guninski",remote,windows,,2000-10-28,2012-08-08,1,2000-0942;1621,,,,,https://www.securityfocus.com/bid/1861/info -28500,exploits/windows/remote/28500.txt,"Microsoft Indexing Service - Query Validation Cross-Site Scripting",2006-09-12,"Eiji James Yoshida",remote,windows,,2006-09-12,2013-09-24,1,2006-0032;28729,,,,,https://www.securityfocus.com/bid/19927/info -7410,exploits/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,remote,windows,,2008-12-09,2017-05-25,1,50622;2008-4844,,,,, +19033,exploits/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,remote,windows,,2012-06-10,2012-06-10,0,OSVDB-82848,,,,, +16740,exploits/windows/remote/16740.rb,"Microsoft IIS FTP Server - NLST Response Overflow (MS09-053) (Metasploit)",2010-11-12,Metasploit,remote,windows,21,2010-11-12,2011-03-10,1,CVE-2009-3023;OSVDB-57589;MS09-053,"Metasploit Framework (MSF)",,,, +16467,exploits/windows/remote/16467.rb,"Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,CVE-2001-0333;OSVDB-556;MS01-026,"Metasploit Framework (MSF)",,,, +19830,exploits/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",remote,windows,,2000-03-31,2012-07-14,1,CVE-2000-0302;OSVDB-271,,,,,https://www.securityfocus.com/bid/1084/info +21113,exploits/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information / Full Path Disclosure",2001-09-14,"Syed Mohamed",remote,windows,,2001-09-14,2012-09-06,1,CVE-2001-0986;OSVDB-636,,,,,https://www.securityfocus.com/bid/3339/info +19731,exploits/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,remote,windows,,2000-01-26,2012-07-10,1,CVE-2000-0097;OSVDB-1210,,,,,https://www.securityfocus.com/bid/950/info +20931,exploits/windows/remote/20931.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,remote,windows,,2001-06-21,2016-12-08,1,CVE-2001-0500;OSVDB-568,,,,,https://www.securityfocus.com/bid/2880/info +20932,exploits/windows/remote/20932.sh,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,remote,windows,,2001-06-18,2016-12-08,1,CVE-2001-0500;OSVDB-568,,,,,https://www.securityfocus.com/bid/2880/info +20933,exploits/windows/remote/20933.pl,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,remote,windows,,2001-06-18,2016-12-08,1,CVE-2001-0500;OSVDB-568,,,,,https://www.securityfocus.com/bid/2880/info +20399,exploits/windows/remote/20399.html,"Microsoft Indexing Service (Windows 2000) - File Verification",2000-11-10,"Georgi Guninski",remote,windows,,2000-11-10,2017-10-17,1,CVE-2000-1105;OSVDB-10979,,,,, +20335,exploits/windows/remote/20335.txt,"Microsoft Indexing Service (Windows 2000/NT 4.0) - '.htw' Cross-Site Scripting",2000-10-28,"Georgi Guninski",remote,windows,,2000-10-28,2012-08-08,1,CVE-2000-0942;OSVDB-1621,,,,,https://www.securityfocus.com/bid/1861/info +28500,exploits/windows/remote/28500.txt,"Microsoft Indexing Service - Query Validation Cross-Site Scripting",2006-09-12,"Eiji James Yoshida",remote,windows,,2006-09-12,2013-09-24,1,CVE-2006-0032;OSVDB-28729,,,,,https://www.securityfocus.com/bid/19927/info +7410,exploits/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,remote,windows,,2008-12-09,2017-05-25,1,OSVDB-50622;CVE-2008-4844,,,,, 2408,exploits/windows/remote/2408.pl,"Microsoft Internet Explorer (Windows XP SP1) - 'VML' Remote Buffer Overflow",2006-09-21,"Trirat Puttaraksa",remote,windows,,2006-09-20,,1,,,,,, -2425,exploits/windows/remote/2425.html,"Microsoft Internet Explorer (Windows XP SP2) - 'VML' Remote Buffer Overflow",2006-09-24,jamikazu,remote,windows,,2006-09-23,2016-09-12,1,28946;2006-4868;2006-3866,,,,http://www.exploit-db.comie60.exe, -719,exploits/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,remote,windows,,2004-12-24,2016-04-21,1,12840;2004-1043,,,,http://www.exploit-db.comie60.exe, -771,exploits/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader (MS05-002)",2005-01-24,Vertygo,remote,windows,,2005-01-23,,1,2005-0416;MS05-002,,,,, +2425,exploits/windows/remote/2425.html,"Microsoft Internet Explorer (Windows XP SP2) - 'VML' Remote Buffer Overflow",2006-09-24,jamikazu,remote,windows,,2006-09-23,2016-09-12,1,OSVDB-28946;CVE-2006-4868;CVE-2006-3866,,,,http://www.exploit-db.comie60.exe, +719,exploits/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,remote,windows,,2004-12-24,2016-04-21,1,OSVDB-12840;CVE-2004-1043,,,,http://www.exploit-db.comie60.exe, +771,exploits/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader (MS05-002)",2005-01-24,Vertygo,remote,windows,,2005-01-23,,1,CVE-2005-0416;MS05-002,,,,, 753,exploits/windows/remote/753.html,"Microsoft Internet Explorer - '.ANI' Remote Stack Overflow (MS05-002) (2)",2005-01-12,Skylined,remote,windows,,2005-01-11,2016-10-30,1,MS05-002,,,,, -765,exploits/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,remote,windows,,2005-01-21,,1,2005-0416;MS05-002,,,,, -16599,exploits/windows/remote/16599.rb,"Microsoft Internet Explorer - 'Aurora' Memory Corruption (MS10-002) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,2010-0249;61697;MS10-002,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/979352.mspx -1144,exploits/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote (MS05-038)",2005-08-09,FrSIRT,remote,windows,,2005-08-08,,1,2005-1990;2005-1989;2005-1988;MS05-038,,,,, +765,exploits/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,remote,windows,,2005-01-21,,1,CVE-2005-0416;MS05-002,,,,, +16599,exploits/windows/remote/16599.rb,"Microsoft Internet Explorer - 'Aurora' Memory Corruption (MS10-002) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,CVE-2010-0249;OSVDB-61697;MS10-002,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/979352.mspx +1144,exploits/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote (MS05-038)",2005-08-09,FrSIRT,remote,windows,,2005-08-08,,1,CVE-2005-1990;CVE-2005-1989;CVE-2005-1988;MS05-038,,,,, 1607,exploits/windows/remote/1607.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (1)",2006-03-23,ATmaCA,remote,windows,,2006-03-22,2017-08-23,1,,,,,http://www.exploit-db.comie60.exe, -1628,exploits/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,remote,windows,,2006-03-30,2016-07-07,1,24050;2006-1359,,,,http://www.exploit-db.comie60.exe, -1620,exploits/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",remote,windows,,2006-03-31,2016-06-30,1,24050;2006-1359,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe,http://secunia.com/secunia_research/2006-7/advisory/ -1606,exploits/windows/remote/1606.html,"Microsoft Internet Explorer - 'createTextRang' Remote Code Execution",2006-03-23,darkeagle,remote,windows,,2006-03-22,2016-06-30,1,24050;2006-1359,,,,http://www.exploit-db.comie60.exe, -16578,exploits/windows/remote/16578.rb,"Microsoft Internet Explorer - 'createTextRange()' Code Execution (MS06-013) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2006-1359;24050;MS06-013,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe,http://secunia.com/secunia_research/2006-7/advisory/ -11683,exploits/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free (Metasploit)",2010-03-10,Trancer,remote,windows,,2010-03-09,,1,2010-0806;62810,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981374.mspx -1079,exploits/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Overflow",2005-07-05,k-otik,remote,windows,,2005-07-04,2017-11-22,1,17680;2005-2087,,,,,http://www.frsirt.com/english/advisories/2005/0935 -2164,exploits/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",remote,windows,,2006-08-09,,1,2006-0003;MS06-014,"Metasploit Framework (MSF)",,,, +1628,exploits/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,remote,windows,,2006-03-30,2016-07-07,1,OSVDB-24050;CVE-2006-1359,,,,http://www.exploit-db.comie60.exe, +1620,exploits/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",remote,windows,,2006-03-31,2016-06-30,1,OSVDB-24050;CVE-2006-1359,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe,http://secunia.com/secunia_research/2006-7/advisory/ +1606,exploits/windows/remote/1606.html,"Microsoft Internet Explorer - 'createTextRang' Remote Code Execution",2006-03-23,darkeagle,remote,windows,,2006-03-22,2016-06-30,1,OSVDB-24050;CVE-2006-1359,,,,http://www.exploit-db.comie60.exe, +16578,exploits/windows/remote/16578.rb,"Microsoft Internet Explorer - 'createTextRange()' Code Execution (MS06-013) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2006-1359;OSVDB-24050;MS06-013,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe,http://secunia.com/secunia_research/2006-7/advisory/ +11683,exploits/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free (Metasploit)",2010-03-10,Trancer,remote,windows,,2010-03-09,,1,CVE-2010-0806;OSVDB-62810,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981374.mspx +1079,exploits/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Overflow",2005-07-05,k-otik,remote,windows,,2005-07-04,2017-11-22,1,OSVDB-17680;CVE-2005-2087,,,,,http://www.frsirt.com/english/advisories/2005/0935 +2164,exploits/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",remote,windows,,2006-08-09,,1,CVE-2006-0003;MS06-014,"Metasploit Framework (MSF)",,,, 868,exploits/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,remote,windows,,2005-03-08,,1,,,,,, -16597,exploits/windows/remote/16597.rb,"Microsoft Internet Explorer - 'VML' Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-10-27,1,2006-4868;28946;MS06-055,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, +16597,exploits/windows/remote/16597.rb,"Microsoft Internet Explorer - 'VML' Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2016-10-27,1,CVE-2006-4868;OSVDB-28946;MS06-055,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, 2403,exploits/windows/remote/2403.c,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow",2006-09-20,nop,remote,windows,,2006-09-19,,1,,,,,, -2426,exploits/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2)",2006-09-25,"Trirat Puttaraksa",remote,windows,,2006-09-24,2016-10-27,1,2006-4868;2006-3866,,,,http://www.exploit-db.comie60.exe, -16541,exploits/windows/remote/16541.rb,"Microsoft Internet Explorer - 'Winhlp32.exe' MsgBox Code Execution (MS10-023) (Metasploit)",2010-09-28,Metasploit,remote,windows,,2010-09-28,2011-03-10,1,2010-0483;62632;MS10-023,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981169.mspx +2426,exploits/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2)",2006-09-25,"Trirat Puttaraksa",remote,windows,,2006-09-24,2016-10-27,1,CVE-2006-4868;CVE-2006-3866,,,,http://www.exploit-db.comie60.exe, +16541,exploits/windows/remote/16541.rb,"Microsoft Internet Explorer - 'Winhlp32.exe' MsgBox Code Execution (MS10-023) (Metasploit)",2010-09-28,Metasploit,remote,windows,,2010-09-28,2011-03-10,1,CVE-2010-0483;OSVDB-62632;MS10-023,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981169.mspx 11151,exploits/windows/remote/11151.html,"Microsoft Internet Explorer - 'wshom.ocx' ActiveX Control Remote Code Execution",2010-01-16,"germaya_x & D3V!L FUCKER",remote,windows,,2010-01-15,2017-08-23,1,,,,,, -28187,exploits/windows/remote/28187.rb,"Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055) (Metasploit)",2013-09-10,Metasploit,remote,windows,,2013-09-10,2013-09-10,1,97081;2013-4015;2013-3846;2013-3166;2013-3164;2013-3163;2013-3162;2013-3161;2013-3153;2013-3152;2013-3151;2013-3150;2013-3149;2013-3148;2013-3147;2013-3146;2013-3145;2013-3144;2013-3143;2013-3115;MS13-055,"Metasploit Framework (MSF)",,,, -29857,exploits/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)",2013-11-27,Metasploit,remote,windows,,2013-11-27,2013-11-27,1,2013-3918;99555;MS13-090,"Metasploit Framework (MSF)",,,, -23785,exploits/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,remote,windows,,2013-01-02,2013-01-02,1,2012-4792;88774,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2794220 -28481,exploits/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) (Metasploit)",2013-09-23,Metasploit,remote,windows,,2013-09-23,2013-09-23,1,2013-3205;97094;MS13-069,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-217/ -28974,exploits/windows/remote/28974.rb,"Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) (Metasploit)",2013-10-15,Metasploit,remote,windows,,2013-10-15,2013-10-15,1,2013-3897;98207;MS13-080,"Metasploit Framework (MSF)",,,, -23754,exploits/windows/remote/23754.rb,"Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,2012-4792;88774,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2794220 -28082,exploits/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,remote,windows,,2013-09-04,2013-09-04,1,2013-3184;96182;MS13-059,"Metasploit Framework (MSF)",,,,http://zerodayinitiative.com/advisories/ZDI-13-194/ -25294,exploits/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,remote,windows,,2013-05-07,2013-05-07,1,2013-1347;92993,"Metasploit Framework (MSF)",,,,http://blogs.technet.com/b/msrc/archive/2013/05/03/microsoft-releases-security-advisory-2847140.aspx -32904,exploits/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012) (Metasploit)",2014-04-16,Metasploit,remote,windows,,2014-04-16,2014-04-16,1,2014-0322;103354;MS14-012,"Metasploit Framework (MSF)",,,, -26175,exploits/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) (Metasploit)",2013-06-13,Metasploit,remote,windows,,2013-06-13,2013-06-13,1,2013-2551;91197;2013-1298;MS13-009,"Metasploit Framework (MSF)",,,, -29858,exploits/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)",2013-11-27,Metasploit,remote,windows,,2013-11-27,2013-11-27,1,2013-0074;91147;2012-0016;80001;MS12-022,"Metasploit Framework (MSF)",,,, -16561,exploits/windows/remote/16561.rb,"Microsoft Internet Explorer - COM CreateObject Code Execution (MS06-014/MS06-073) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-11-18,1,2006-4704;2006-0003;30155;24517;MS06-014;MS06-073,"Metasploit Framework (MSF)",,,, -2358,exploits/windows/remote/2358.c,"Microsoft Internet Explorer - COM Object Remote Heap Overflow",2006-09-13,nop,remote,windows,,2006-09-12,,1,28842;2006-4777,,,,, -16533,exploits/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free (MS11-003) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-10,1,2010-3971;69796;MS11-003,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2488013.mspx -16551,exploits/windows/remote/16551.rb,"Microsoft Internet Explorer - CSS SetUserClip Memory Corruption (MS10-090) (Metasploit)",2011-01-20,Metasploit,remote,windows,,2011-01-20,2011-03-10,1,2010-3962;68987;MS10-090,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2458511.mspx -16583,exploits/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-4844;50622;MS08-078,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/961051.mspx -16506,exploits/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,remote,windows,,2010-07-16,2011-03-10,1,2006-4777;28842;MS06-067,"Metasploit Framework (MSF)",,,, -16590,exploits/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)",2010-12-14,Metasploit,remote,windows,,2010-12-14,2011-03-10,1,2010-0806;62810;MS10-018,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981374.mspx +28187,exploits/windows/remote/28187.rb,"Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055) (Metasploit)",2013-09-10,Metasploit,remote,windows,,2013-09-10,2013-09-10,1,OSVDB-97081;CVE-2013-4015;CVE-2013-3846;CVE-2013-3166;CVE-2013-3164;CVE-2013-3163;CVE-2013-3162;CVE-2013-3161;CVE-2013-3153;CVE-2013-3152;CVE-2013-3151;CVE-2013-3150;CVE-2013-3149;CVE-2013-3148;CVE-2013-3147;CVE-2013-3146;CVE-2013-3145;CVE-2013-3144;CVE-2013-3143;CVE-2013-3115;MS13-055,"Metasploit Framework (MSF)",,,, +29857,exploits/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)",2013-11-27,Metasploit,remote,windows,,2013-11-27,2013-11-27,1,CVE-2013-3918;OSVDB-99555;MS13-090,"Metasploit Framework (MSF)",,,, +23785,exploits/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,remote,windows,,2013-01-02,2013-01-02,1,CVE-2012-4792;OSVDB-88774,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2794220 +28481,exploits/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) (Metasploit)",2013-09-23,Metasploit,remote,windows,,2013-09-23,2013-09-23,1,CVE-2013-3205;OSVDB-97094;MS13-069,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-217/ +28974,exploits/windows/remote/28974.rb,"Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) (Metasploit)",2013-10-15,Metasploit,remote,windows,,2013-10-15,2013-10-15,1,CVE-2013-3897;OSVDB-98207;MS13-080,"Metasploit Framework (MSF)",,,, +23754,exploits/windows/remote/23754.rb,"Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)",2012-12-31,Metasploit,remote,windows,,2012-12-31,2012-12-31,1,CVE-2012-4792;OSVDB-88774,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2794220 +28082,exploits/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,remote,windows,,2013-09-04,2013-09-04,1,CVE-2013-3184;OSVDB-96182;MS13-059,"Metasploit Framework (MSF)",,,,http://zerodayinitiative.com/advisories/ZDI-13-194/ +25294,exploits/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,remote,windows,,2013-05-07,2013-05-07,1,CVE-2013-1347;OSVDB-92993,"Metasploit Framework (MSF)",,,,http://blogs.technet.com/b/msrc/archive/2013/05/03/microsoft-releases-security-advisory-2847140.aspx +32904,exploits/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012) (Metasploit)",2014-04-16,Metasploit,remote,windows,,2014-04-16,2014-04-16,1,CVE-2014-0322;OSVDB-103354;MS14-012,"Metasploit Framework (MSF)",,,, +26175,exploits/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) (Metasploit)",2013-06-13,Metasploit,remote,windows,,2013-06-13,2013-06-13,1,CVE-2013-2551;OSVDB-91197;CVE-2013-1298;MS13-009,"Metasploit Framework (MSF)",,,, +29858,exploits/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)",2013-11-27,Metasploit,remote,windows,,2013-11-27,2013-11-27,1,CVE-2013-0074;OSVDB-91147;CVE-2012-0016;OSVDB-80001;MS12-022,"Metasploit Framework (MSF)",,,, +16561,exploits/windows/remote/16561.rb,"Microsoft Internet Explorer - COM CreateObject Code Execution (MS06-014/MS06-073) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2016-11-18,1,CVE-2006-4704;CVE-2006-0003;OSVDB-30155;OSVDB-24517;MS06-014;MS06-073,"Metasploit Framework (MSF)",,,, +2358,exploits/windows/remote/2358.c,"Microsoft Internet Explorer - COM Object Remote Heap Overflow",2006-09-13,nop,remote,windows,,2006-09-12,,1,OSVDB-28842;CVE-2006-4777,,,,, +16533,exploits/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free (MS11-003) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-10,1,CVE-2010-3971;OSVDB-69796;MS11-003,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2488013.mspx +16551,exploits/windows/remote/16551.rb,"Microsoft Internet Explorer - CSS SetUserClip Memory Corruption (MS10-090) (Metasploit)",2011-01-20,Metasploit,remote,windows,,2011-01-20,2011-03-10,1,CVE-2010-3962;OSVDB-68987;MS10-090,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2458511.mspx +16583,exploits/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-4844;OSVDB-50622;MS08-078,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/961051.mspx +16506,exploits/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,remote,windows,,2010-07-16,2011-03-10,1,CVE-2006-4777;OSVDB-28842;MS06-067,"Metasploit Framework (MSF)",,,, +16590,exploits/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)",2010-12-14,Metasploit,remote,windows,,2010-12-14,2011-03-10,1,CVE-2010-0806;OSVDB-62810;MS10-018,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/981374.mspx 930,exploits/windows/remote/930.html,"Microsoft Internet Explorer - DHTML Object Memory Corruption",2005-04-12,Skylined,remote,windows,,2005-04-11,,1,,,,,, -21840,exploits/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,2012-4969;85532;MS12-063,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2757760 -20174,exploits/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)",2012-08-02,Metasploit,remote,windows,,2012-08-02,2012-08-02,1,2012-1876;82866;MS12-037,"Metasploit Framework (MSF)",,,, -16549,exploits/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2006-1016;31647,"Metasploit Framework (MSF)",,,, -18365,exploits/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)",2012-01-14,Metasploit,remote,windows,,2012-01-14,2012-01-14,1,2005-1790;17094;MS05-054,"Metasploit Framework (MSF)",,,, -2052,exploits/windows/remote/2052.sh,"Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)",2006-07-21,redsand,remote,windows,,2006-07-20,,1,24517;2006-0003;MS06-014,,,,, -17409,exploits/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,remote,windows,,2011-06-17,2011-06-17,1,2011-1260;72950;MS11-050,"Metasploit Framework (MSF)",,,, -3728,exploits/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,remote,windows,,2007-04-12,,1,32032;2007-0018,,,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe, -3808,exploits/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,remote,windows,,2007-04-26,,1,32032;2007-0018,,,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe,http://secunia.com/advisories/23475/ -83,exploits/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,remote,windows,,2003-08-20,2016-02-25,1,7894;2003-0701;MS03-032,,,,http://www.exploit-db.comie501.exe, -18642,exploits/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,remote,windows,,2012-03-22,2012-03-22,1,2010-0248;61914;MS10-002,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-014/ -37,exploits/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag (MS03-020)",2003-06-07,alumni,remote,windows,,2003-06-06,2016-02-10,1,2967;2003-0344;MS03-020,,,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe, -16581,exploits/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,2003-0344;2967;MS03-020,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe, -24020,exploits/windows/remote/24020.rb,"Microsoft Internet Explorer - Option Element Use-After-Free (MS11-081) (Metasploit)",2013-01-10,Metasploit,remote,windows,,2013-01-10,2013-01-10,1,2011-1996;76208;MS11-081,"Metasploit Framework (MSF)",,,, -5619,exploits/windows/remote/5619.html,"Microsoft Internet Explorer - Print Table of Links Cross-Zone Scripting",2008-05-14,"Aviv Raff",remote,windows,,2008-05-13,,1,45074;2008-2281,,,,, -3577,exploits/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)",2007-03-26,anonymous,remote,windows,,2007-03-25,2016-09-30,1,27532;2006-7206;MS07-009,,,,http://www.exploit-db.comie60.exe, -310,exploits/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell",2004-07-09,Jelmer,remote,windows,,2004-07-08,,1,7913;2004-2291,,,,, +21840,exploits/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,CVE-2012-4969;OSVDB-85532;MS12-063,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2757760 +20174,exploits/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)",2012-08-02,Metasploit,remote,windows,,2012-08-02,2012-08-02,1,CVE-2012-1876;OSVDB-82866;MS12-037,"Metasploit Framework (MSF)",,,, +16549,exploits/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2006-1016;OSVDB-31647,"Metasploit Framework (MSF)",,,, +18365,exploits/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)",2012-01-14,Metasploit,remote,windows,,2012-01-14,2012-01-14,1,CVE-2005-1790;OSVDB-17094;MS05-054,"Metasploit Framework (MSF)",,,, +2052,exploits/windows/remote/2052.sh,"Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)",2006-07-21,redsand,remote,windows,,2006-07-20,,1,OSVDB-24517;CVE-2006-0003;MS06-014,,,,, +17409,exploits/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,remote,windows,,2011-06-17,2011-06-17,1,CVE-2011-1260;OSVDB-72950;MS11-050,"Metasploit Framework (MSF)",,,, +3728,exploits/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,remote,windows,,2007-04-12,,1,OSVDB-32032;CVE-2007-0018,,,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe, +3808,exploits/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,remote,windows,,2007-04-26,,1,OSVDB-32032;CVE-2007-0018,,,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe,http://secunia.com/advisories/23475/ +83,exploits/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,remote,windows,,2003-08-20,2016-02-25,1,OSVDB-7894;CVE-2003-0701;MS03-032,,,,http://www.exploit-db.comie501.exe, +18642,exploits/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,remote,windows,,2012-03-22,2012-03-22,1,CVE-2010-0248;OSVDB-61914;MS10-002,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-014/ +37,exploits/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag (MS03-020)",2003-06-07,alumni,remote,windows,,2003-06-06,2016-02-10,1,OSVDB-2967;CVE-2003-0344;MS03-020,,,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe, +16581,exploits/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,CVE-2003-0344;OSVDB-2967;MS03-020,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe, +24020,exploits/windows/remote/24020.rb,"Microsoft Internet Explorer - Option Element Use-After-Free (MS11-081) (Metasploit)",2013-01-10,Metasploit,remote,windows,,2013-01-10,2013-01-10,1,CVE-2011-1996;OSVDB-76208;MS11-081,"Metasploit Framework (MSF)",,,, +5619,exploits/windows/remote/5619.html,"Microsoft Internet Explorer - Print Table of Links Cross-Zone Scripting",2008-05-14,"Aviv Raff",remote,windows,,2008-05-13,,1,OSVDB-45074;CVE-2008-2281,,,,, +3577,exploits/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)",2007-03-26,anonymous,remote,windows,,2007-03-25,2016-09-30,1,OSVDB-27532;CVE-2006-7206;MS07-009,,,,http://www.exploit-db.comie60.exe, +310,exploits/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell",2004-07-09,Jelmer,remote,windows,,2004-07-08,,1,OSVDB-7913;CVE-2004-2291,,,,, 730,exploits/windows/remote/730.html,"Microsoft Internet Explorer - Remote Code Execution",2004-12-28,ShredderSub7,remote,windows,,2004-12-27,,1,,,,,, -316,exploits/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell",2004-07-13,"Ferruh Mavituna",remote,windows,,2004-07-12,,1,8275;2004-0549;6963,,,,, -19141,exploits/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)",2012-06-14,Metasploit,remote,windows,,2012-06-14,2012-06-14,1,2012-1875;82865;MS12-037,"Metasploit Framework (MSF)",,,, -24495,exploits/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",remote,windows,,2013-02-14,2013-02-23,1,2013-0025;90122;MS13-009,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ie_slayoutrun_uaf.pdf -24538,exploits/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (2)",2013-02-23,Metasploit,remote,windows,,2013-02-23,2013-02-23,1,2013-0025;90122;MS13-009,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ie_slayoutrun_uaf.pdf -16547,exploits/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption (MS09-072) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,2009-3672;50622;MS09-072,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/977981.mspx -16567,exploits/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption (MS10-018) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2010-0805;63329;MS10-018,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-034 -25999,exploits/windows/remote/25999.rb,"Microsoft Internet Explorer - textNode Use-After-Free (MS13-037) (Metasploit)",2013-06-07,"Scott Bell",remote,windows,,2013-06-07,2014-01-02,1,2013-1311;93296;MS13-037,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ms13_037_ie_textnode_uaf.pdf -32438,exploits/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)",2014-03-22,Metasploit,remote,windows,,2014-03-22,2014-03-22,1,2014-0307;104304;MS14-012,"Metasploit Framework (MSF)",,,, -4616,exploits/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,remote,windows,,2007-11-10,,1,2007-2217;MS07-055,,,,, -20547,exploits/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption (MS11-050)",2012-08-16,Ciph3r,remote,windows,,2012-08-16,2017-07-14,1,2011-1255;72947;MS11-050,,,,, +316,exploits/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell",2004-07-13,"Ferruh Mavituna",remote,windows,,2004-07-12,,1,OSVDB-8275;CVE-2004-0549;OSVDB-6963,,,,, +19141,exploits/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)",2012-06-14,Metasploit,remote,windows,,2012-06-14,2012-06-14,1,CVE-2012-1875;OSVDB-82865;MS12-037,"Metasploit Framework (MSF)",,,, +24495,exploits/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",remote,windows,,2013-02-14,2013-02-23,1,CVE-2013-0025;OSVDB-90122;MS13-009,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ie_slayoutrun_uaf.pdf +24538,exploits/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (2)",2013-02-23,Metasploit,remote,windows,,2013-02-23,2013-02-23,1,CVE-2013-0025;OSVDB-90122;MS13-009,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ie_slayoutrun_uaf.pdf +16547,exploits/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption (MS09-072) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,CVE-2009-3672;OSVDB-50622;MS09-072,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/977981.mspx +16567,exploits/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption (MS10-018) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2010-0805;OSVDB-63329;MS10-018,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-034 +25999,exploits/windows/remote/25999.rb,"Microsoft Internet Explorer - textNode Use-After-Free (MS13-037) (Metasploit)",2013-06-07,"Scott Bell",remote,windows,,2013-06-07,2014-01-02,1,CVE-2013-1311;OSVDB-93296;MS13-037,"Metasploit Framework (MSF)",,,,http://security-assessment.com/files/documents/advisory/ms13_037_ie_textnode_uaf.pdf +32438,exploits/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)",2014-03-22,Metasploit,remote,windows,,2014-03-22,2014-03-22,1,CVE-2014-0307;OSVDB-104304;MS14-012,"Metasploit Framework (MSF)",,,, +4616,exploits/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,remote,windows,,2007-11-10,,1,CVE-2007-2217;MS07-055,,,,, +20547,exploits/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption (MS11-050)",2012-08-16,Ciph3r,remote,windows,,2012-08-16,2017-07-14,1,CVE-2011-1255;OSVDB-72947;MS11-050,,,,, 16499,exploits/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,,"Metasploit Framework (MSF)",,,, -151,exploits/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",remote,windows,,2004-02-03,2016-03-07,1,3791;2003-1026;MS04-004,,,,http://www.exploit-db.comie6setup.exe, -3148,exploits/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute (MS07-004)",2007-01-17,pang0,remote,windows,,2007-01-16,2016-09-21,1,2007-0024;MS07-004,,,,http://www.exploit-db.commsie7.exe, -3137,exploits/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)",2007-01-16,LifeAsaGeek,remote,windows,,2007-01-15,,1,2007-0024;MS07-004,,,,http://www.exploit-db.commsie7.exe, -2458,exploits/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)",2006-09-29,"YAG KOHHA",remote,windows,,2006-09-28,2016-09-14,1,2006-3730,,,,http://www.exploit-db.comie60.exe, -2460,exploits/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)",2006-09-29,LukeHack,remote,windows,,2006-09-28,2016-09-14,1,2006-3730,,,,http://www.exploit-db.comie60.exe, -2448,exploits/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)",2006-09-28,jamikazu,remote,windows,,2006-09-27,2016-09-12,1,27110;2006-3730,,,,http://www.exploit-db.comie60.exe, -2440,exploits/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",remote,windows,,2006-09-26,2016-09-12,1,27110;2006-3730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, -16564,exploits/windows/remote/16564.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (MS06-057) (Metasploit) (2)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2006-3730;27110;MS06-057,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, -16532,exploits/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling (MS06-071) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2006-5745;29425;MS06-071,"Metasploit Framework (MSF)",,,http://www.exploit-db.commsie7.exe, -7477,exploits/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)",2008-12-15,krafty,remote,windows,,2008-12-14,,1,2010-1175;63473,,,,, +151,exploits/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",remote,windows,,2004-02-03,2016-03-07,1,OSVDB-3791;CVE-2003-1026;MS04-004,,,,http://www.exploit-db.comie6setup.exe, +3148,exploits/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute (MS07-004)",2007-01-17,pang0,remote,windows,,2007-01-16,2016-09-21,1,CVE-2007-0024;MS07-004,,,,http://www.exploit-db.commsie7.exe, +3137,exploits/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)",2007-01-16,LifeAsaGeek,remote,windows,,2007-01-15,,1,CVE-2007-0024;MS07-004,,,,http://www.exploit-db.commsie7.exe, +2458,exploits/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)",2006-09-29,"YAG KOHHA",remote,windows,,2006-09-28,2016-09-14,1,CVE-2006-3730,,,,http://www.exploit-db.comie60.exe, +2460,exploits/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)",2006-09-29,LukeHack,remote,windows,,2006-09-28,2016-09-14,1,CVE-2006-3730,,,,http://www.exploit-db.comie60.exe, +2448,exploits/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)",2006-09-28,jamikazu,remote,windows,,2006-09-27,2016-09-12,1,OSVDB-27110;CVE-2006-3730,,,,http://www.exploit-db.comie60.exe, +2440,exploits/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",remote,windows,,2006-09-26,2016-09-12,1,OSVDB-27110;CVE-2006-3730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, +16564,exploits/windows/remote/16564.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (MS06-057) (Metasploit) (2)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2006-3730;OSVDB-27110;MS06-057,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, +16532,exploits/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling (MS06-071) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2006-5745;OSVDB-29425;MS06-071,"Metasploit Framework (MSF)",,,http://www.exploit-db.commsie7.exe, +7477,exploits/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)",2008-12-15,krafty,remote,windows,,2008-12-14,,1,CVE-2010-1175;OSVDB-63473,,,,, 7583,exploits/windows/remote/7583.pl,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (2)",2008-12-28,"Jeremy Brown",remote,windows,,2008-12-27,,1,,,,,, -7403,exploits/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",remote,windows,,2008-12-09,,1,50622;2008-4844,,2008-iesploit.tar.gz,,, -32851,exploits/windows/remote/32851.html,"Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",remote,windows,,2014-04-14,2017-07-14,1,2014-0322;103354;MS14-012,,,,, -35229,exploits/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,remote,windows,,2014-11-13,2014-11-14,1,2014-6332;114533,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-13-at-112413-am.png,, -31759,exploits/windows/remote/31759.txt,"Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling",2008-05-08,"Yaniv Miron",remote,windows,,2008-05-08,2014-02-19,1,2008-2168;45420,,,,,https://www.securityfocus.com/bid/29112/info -19515,exploits/windows/remote/19515.txt,"Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2017-03-31,1,1999-1575;18544,,,,,https://www.securityfocus.com/bid/667/info -19164,exploits/windows/remote/19164.txt,"Microsoft Internet Explorer 4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",remote,windows,,1999-01-21,2012-06-14,1,1999-1453;7906,,,,,https://www.securityfocus.com/bid/215/info -19490,exploits/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5 - Import/Export Favorites",1999-09-10,"Georgi Guninski",remote,windows,,1999-09-10,2012-06-30,1,1999-0702;1069,,,,,https://www.securityfocus.com/bid/627/info -19719,exploits/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",remote,windows,,2000-01-07,2012-07-10,1,2000-0156;7827;2000-0061,,,,,https://www.securityfocus.com/bid/923/info -19939,exploits/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",remote,windows,,2000-05-17,2012-07-19,1,2000-0465;1342,,,,,https://www.securityfocus.com/bid/1224/info -19662,exploits/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",remote,windows,,1999-11-30,2012-07-07,1,1999-0869;7866,,,,,https://www.securityfocus.com/bid/855/info -19603,exploits/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5 / Outlook 2000 0/98 0/Express 4.x - ActiveX '.CAB' File Execution",1999-11-08,Mukund,remote,windows,,1999-11-08,2012-07-05,1,2000-0329;8052,,,,,https://www.securityfocus.com/bid/775/info -19487,exploits/windows/remote/19487.txt,"Microsoft Internet Explorer 4/5 - ActiveX 'Eyedog' Remote Overflow",1999-08-21,"Shane Hird's",remote,windows,,1999-08-21,2017-11-22,1,1999-0669;10977,,Eyedog,,,https://www.securityfocus.com/bid/619/info -19094,exploits/windows/remote/19094.txt,"Microsoft Internet Explorer 4/5 - DHTML Edit ActiveX Control File Stealing / Cross Frame Access",1999-04-22,"Georgi Guninsky",remote,windows,,1999-04-22,2017-09-15,1,906;1999-0487,,,,,https://www.securityfocus.com/bid/116/info -19591,exploits/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",remote,windows,,1999-11-04,2017-11-04,1,1999-0981;7832,,,,,https://www.securityfocus.com/bid/766/info -24102,exploits/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation",2004-05-10,http-equiv,remote,windows,,2004-05-10,2013-01-14,1,2004-0526;6538,,,,,https://www.securityfocus.com/bid/10308/info -19637,exploits/windows/remote/19637.txt,"Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect",1999-11-22,"Georgi Guninksi",remote,windows,,1999-11-22,2012-07-06,1,83860,,,,,https://www.securityfocus.com/bid/815/info -20459,exploits/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE' Remote File Upload",2000-12-01,Key,remote,windows,,2000-12-01,2017-11-22,1,2001-0089;7822,,,,,https://www.securityfocus.com/bid/2045/info -19468,exploits/windows/remote/19468.txt,"Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write",1999-08-21,"Georgi Guninski",remote,windows,,1999-08-21,2017-11-22,1,1999-0668;1054,,,,,https://www.securityfocus.com/bid/598/info -27577,exploits/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",remote,windows,,2006-04-03,2013-08-14,1,2006-1626;24465,,,,,https://www.securityfocus.com/bid/17404/info -21361,exploits/windows/remote/21361.txt,"Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure (MS02-023)",2002-04-02,"GreyMagic Software",remote,windows,,2002-04-02,2012-09-18,1,2002-0191;2970;MS02-023,,,,,https://www.securityfocus.com/bid/4411/info +7403,exploits/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",remote,windows,,2008-12-09,,1,OSVDB-50622;CVE-2008-4844,,2008-iesploit.tar.gz,,, +32851,exploits/windows/remote/32851.html,"Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",remote,windows,,2014-04-14,2017-07-14,1,CVE-2014-0322;OSVDB-103354;MS14-012,,,,, +35229,exploits/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,remote,windows,,2014-11-13,2014-11-14,1,CVE-2014-6332;OSVDB-114533,,,http://www.exploit-db.com/screenshots/idlt35500/screen-shot-2014-11-13-at-112413-am.png,, +31759,exploits/windows/remote/31759.txt,"Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling",2008-05-08,"Yaniv Miron",remote,windows,,2008-05-08,2014-02-19,1,CVE-2008-2168;OSVDB-45420,,,,,https://www.securityfocus.com/bid/29112/info +19515,exploits/windows/remote/19515.txt,"Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2017-03-31,1,CVE-1999-1575;OSVDB-18544,,,,,https://www.securityfocus.com/bid/667/info +19164,exploits/windows/remote/19164.txt,"Microsoft Internet Explorer 4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",remote,windows,,1999-01-21,2012-06-14,1,CVE-1999-1453;OSVDB-7906,,,,,https://www.securityfocus.com/bid/215/info +19490,exploits/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5 - Import/Export Favorites",1999-09-10,"Georgi Guninski",remote,windows,,1999-09-10,2012-06-30,1,CVE-1999-0702;OSVDB-1069,,,,,https://www.securityfocus.com/bid/627/info +19719,exploits/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",remote,windows,,2000-01-07,2012-07-10,1,CVE-2000-0156;OSVDB-7827;CVE-2000-0061,,,,,https://www.securityfocus.com/bid/923/info +19939,exploits/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",remote,windows,,2000-05-17,2012-07-19,1,CVE-2000-0465;OSVDB-1342,,,,,https://www.securityfocus.com/bid/1224/info +19662,exploits/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",remote,windows,,1999-11-30,2012-07-07,1,CVE-1999-0869;OSVDB-7866,,,,,https://www.securityfocus.com/bid/855/info +19603,exploits/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5 / Outlook 2000 0/98 0/Express 4.x - ActiveX '.CAB' File Execution",1999-11-08,Mukund,remote,windows,,1999-11-08,2012-07-05,1,CVE-2000-0329;OSVDB-8052,,,,,https://www.securityfocus.com/bid/775/info +19487,exploits/windows/remote/19487.txt,"Microsoft Internet Explorer 4/5 - ActiveX 'Eyedog' Remote Overflow",1999-08-21,"Shane Hird's",remote,windows,,1999-08-21,2017-11-22,1,CVE-1999-0669;OSVDB-10977,,Eyedog,,,https://www.securityfocus.com/bid/619/info +19094,exploits/windows/remote/19094.txt,"Microsoft Internet Explorer 4/5 - DHTML Edit ActiveX Control File Stealing / Cross Frame Access",1999-04-22,"Georgi Guninsky",remote,windows,,1999-04-22,2017-09-15,1,OSVDB-906;CVE-1999-0487,,,,,https://www.securityfocus.com/bid/116/info +19591,exploits/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",remote,windows,,1999-11-04,2017-11-04,1,CVE-1999-0981;OSVDB-7832,,,,,https://www.securityfocus.com/bid/766/info +24102,exploits/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation",2004-05-10,http-equiv,remote,windows,,2004-05-10,2013-01-14,1,CVE-2004-0526;OSVDB-6538,,,,,https://www.securityfocus.com/bid/10308/info +19637,exploits/windows/remote/19637.txt,"Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect",1999-11-22,"Georgi Guninksi",remote,windows,,1999-11-22,2012-07-06,1,OSVDB-83860,,,,,https://www.securityfocus.com/bid/815/info +20459,exploits/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE' Remote File Upload",2000-12-01,Key,remote,windows,,2000-12-01,2017-11-22,1,CVE-2001-0089;OSVDB-7822,,,,,https://www.securityfocus.com/bid/2045/info +19468,exploits/windows/remote/19468.txt,"Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write",1999-08-21,"Georgi Guninski",remote,windows,,1999-08-21,2017-11-22,1,CVE-1999-0668;OSVDB-1054,,,,,https://www.securityfocus.com/bid/598/info +27577,exploits/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",remote,windows,,2006-04-03,2013-08-14,1,CVE-2006-1626;OSVDB-24465,,,,,https://www.securityfocus.com/bid/17404/info +21361,exploits/windows/remote/21361.txt,"Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure (MS02-023)",2002-04-02,"GreyMagic Software",remote,windows,,2002-04-02,2012-09-18,1,CVE-2002-0191;OSVDB-2970;MS02-023,,,,,https://www.securityfocus.com/bid/4411/info 22728,exploits/windows/remote/22728.txt,"Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting",2003-06-04,"Matthew Murphy",remote,windows,,2003-06-04,2012-11-15,1,,,,,,https://www.securityfocus.com/bid/7810/info -22784,exploits/windows/remote/22784.txt,"Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection",2003-06-17,"GreyMagic Software",remote,windows,,2003-06-17,2012-11-17,1,2003-0447;3066,,,,,https://www.securityfocus.com/bid/7939/info -21750,exploits/windows/remote/21750.txt,"Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant (MS02-047)",2002-04-16,"GreyMagic Software",remote,windows,,2002-04-16,2012-10-06,1,2002-0189;5134;MS02-047,,,,,https://www.securityfocus.com/bid/5561/info +22784,exploits/windows/remote/22784.txt,"Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection",2003-06-17,"GreyMagic Software",remote,windows,,2003-06-17,2012-11-17,1,CVE-2003-0447;OSVDB-3066,,,,,https://www.securityfocus.com/bid/7939/info +21750,exploits/windows/remote/21750.txt,"Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant (MS02-047)",2002-04-16,"GreyMagic Software",remote,windows,,2002-04-16,2012-10-06,1,CVE-2002-0189;OSVDB-5134;MS02-047,,,,,https://www.securityfocus.com/bid/5561/info 21883,exploits/windows/remote/21883.html,"Microsoft Internet Explorer 5 - Document Reference Zone Bypass",2002-10-01,"Liu Die Yu",remote,windows,,2002-10-01,2012-10-10,1,,,,,,https://www.securityfocus.com/bid/5841/info -19530,exploits/windows/remote/19530.txt,"Microsoft Internet Explorer 5 - Download Behaviour",1999-09-27,"Georgi Guninski",remote,windows,,1999-09-27,2012-07-02,1,1999-0891;11274,,,,,https://www.securityfocus.com/bid/674/info -21777,exploits/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",remote,windows,,2002-09-09,2012-10-07,1,2002-1187;2998,,,,,https://www.securityfocus.com/bid/5672/info -21198,exploits/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",remote,windows,,2002-01-03,2012-09-09,1,2002-2031;3034,,,,,https://www.securityfocus.com/bid/3779/info -21199,exploits/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",remote,windows,,2002-01-03,2012-09-23,1,2002-2031;3034,,,,,https://www.securityfocus.com/bid/3779/info +19530,exploits/windows/remote/19530.txt,"Microsoft Internet Explorer 5 - Download Behaviour",1999-09-27,"Georgi Guninski",remote,windows,,1999-09-27,2012-07-02,1,CVE-1999-0891;OSVDB-11274,,,,,https://www.securityfocus.com/bid/674/info +21777,exploits/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",remote,windows,,2002-09-09,2012-10-07,1,CVE-2002-1187;OSVDB-2998,,,,,https://www.securityfocus.com/bid/5672/info +21198,exploits/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",remote,windows,,2002-01-03,2012-09-09,1,CVE-2002-2031;OSVDB-3034,,,,,https://www.securityfocus.com/bid/3779/info +21199,exploits/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",remote,windows,,2002-01-03,2012-09-23,1,CVE-2002-2031;OSVDB-3034,,,,,https://www.securityfocus.com/bid/3779/info 23643,exploits/windows/remote/23643.txt,"Microsoft Internet Explorer 5 - NavigateAndFind() Cross-Zone Policy (MS04-004)",2004-02-03,"Andreas Sandblad",remote,windows,,2004-02-03,2012-12-25,1,MS04-004,,,,,https://www.securityfocus.com/bid/9568/info -22726,exploits/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,remote,windows,,2003-06-04,2012-12-03,1,2003-0344;2967,,,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe,https://www.securityfocus.com/bid/7806/info -22530,exploits/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow",2003-04-23,"Jouko Pynnonen",remote,windows,,2003-04-23,2012-11-07,1,2003-0113;7843,,,,,https://www.securityfocus.com/bid/7419/info +22726,exploits/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,remote,windows,,2003-06-04,2012-12-03,1,CVE-2003-0344;OSVDB-2967,,,,http://www.exploit-db.comIE5.01sp4-KB937143-Windows2000sp4-x86-ENU.exe,https://www.securityfocus.com/bid/7806/info +22530,exploits/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow",2003-04-23,"Jouko Pynnonen",remote,windows,,2003-04-23,2012-11-07,1,CVE-2003-0113;OSVDB-7843,,,,,https://www.securityfocus.com/bid/7419/info 23678,exploits/windows/remote/23678.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (1)",2004-02-10,"Cheng Peng Su",remote,windows,,2004-02-10,2012-12-26,1,,,,,,https://www.securityfocus.com/bid/9628/info 23679,exploits/windows/remote/23679.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (2)",2004-02-10,"Cheng Peng Su",remote,windows,,2004-02-10,2012-12-26,1,,,,,,https://www.securityfocus.com/bid/9628/info -22226,exploits/windows/remote/22226.txt,"Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution",2003-02-05,"Andreas Sandblad",remote,windows,,2003-02-05,2012-10-25,1,2003-1328;15220,,,,,https://www.securityfocus.com/bid/6780/info -23790,exploits/windows/remote/23790.html,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",remote,windows,,2003-09-10,2012-12-31,1,2003-0816;3099,,,,,https://www.securityfocus.com/bid/9798/info -23122,exploits/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation (MS03-040)",2003-09-08,http-equiv,remote,windows,,2003-09-08,2012-12-03,1,2003-0809;7887;MS03-040,,,,,https://www.securityfocus.com/bid/8565/info -21118,exploits/windows/remote/21118.txt,"Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)",2001-10-10,"kikkert security",remote,windows,,2001-10-10,2012-09-06,1,2001-0664;1971;MS01-055,,,,,https://www.securityfocus.com/bid/3420/info +22226,exploits/windows/remote/22226.txt,"Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution",2003-02-05,"Andreas Sandblad",remote,windows,,2003-02-05,2012-10-25,1,CVE-2003-1328;OSVDB-15220,,,,,https://www.securityfocus.com/bid/6780/info +23790,exploits/windows/remote/23790.html,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",remote,windows,,2003-09-10,2012-12-31,1,CVE-2003-0816;OSVDB-3099,,,,,https://www.securityfocus.com/bid/9798/info +23122,exploits/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation (MS03-040)",2003-09-08,http-equiv,remote,windows,,2003-09-08,2012-12-03,1,CVE-2003-0809;OSVDB-7887;MS03-040,,,,,https://www.securityfocus.com/bid/8565/info +21118,exploits/windows/remote/21118.txt,"Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)",2001-10-10,"kikkert security",remote,windows,,2001-10-10,2012-09-06,1,CVE-2001-0664;OSVDB-1971;MS01-055,,,,,https://www.securityfocus.com/bid/3420/info 24116,exploits/windows/remote/24116.txt,"Microsoft Internet Explorer 5 / Firefox 0.8 / OmniWeb 4.x - URI Protocol Handler Arbitrary File Creation/Modification",2004-05-13,"Karol Wiesek",remote,windows,,2004-05-13,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10336/info -19618,exploits/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",remote,windows,,1999-11-14,2012-07-05,1,1999-1110;7904,,,,,https://www.securityfocus.com/bid/793/info -33270,exploits/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution",2009-10-13,Skylined,remote,windows,,2009-10-13,2014-05-09,1,2009-1547;58871,,,,,https://www.securityfocus.com/bid/36622/info -30490,exploits/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 - 'TBLinf32.dll' ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",remote,windows,,2007-05-08,2013-12-25,1,2007-2216;36396,,,,,https://www.securityfocus.com/bid/25289/info -30622,exploits/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - Arbitrary File Upload",2007-09-27,"Ronald van den Heetkamp",remote,windows,,2007-09-27,2014-01-02,1,2007-5158;41382,,,,,https://www.securityfocus.com/bid/25836/info -33024,exploits/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure",2009-06-09,"Jorge Luis Alvarez Medina",remote,windows,,2009-06-09,2014-04-26,1,2009-1140;54945,,,,,https://www.securityfocus.com/bid/35200/info -25385,exploits/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 - Content Advisor File Handling Buffer Overflow (MS05-020)",2005-04-12,"Miguel Tarasc",remote,windows,,2005-04-12,2013-05-13,1,2005-0555;15466;MS05-020,,,,,http://www.microsoft.com/technet/security/bulletin/MS05-020.mspx -28438,exploits/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 - Daxctle.OCX Spline Method Heap Buffer Overflow",2006-08-28,XSec,remote,windows,,2006-08-28,2013-09-22,1,2006-4446;28841,,,,,https://www.securityfocus.com/bid/19738/info -25386,exploits/windows/remote/25386.txt,"Microsoft Internet Explorer 5.0.1 - DHTML Object Race Condition Memory Corruption",2005-04-12,"Berend-Jan Wever",remote,windows,,2005-04-12,2013-05-21,1,2005-0553;15465,,,,,https://www.securityfocus.com/bid/13120/info -24800,exploits/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 - FTP URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,windows,,2004-12-06,2013-03-15,1,2004-1166;12299,,,,,https://www.securityfocus.com/bid/11826/info -19156,exploits/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",remote,windows,,1999-01-28,2012-06-14,1,1999-0347;5869,,,,,https://www.securityfocus.com/bid/197/info -23695,exploits/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)",2004-02-13,anonymous,remote,windows,,2004-02-13,2012-12-27,1,2004-0380;5242;MS04-013,,,,,https://www.securityfocus.com/bid/9658/info -24265,exploits/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,remote,windows,,2004-07-12,2013-01-20,1,2004-0727;10704,,,,,https://www.securityfocus.com/bid/10689/info -23668,exploits/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration",2004-02-07,Jelmer,remote,windows,,2004-02-07,2012-12-25,1,2004-2090;3879,,,,,https://www.securityfocus.com/bid/9611/info -27744,exploits/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation",2006-04-26,"Matthew Murphy",remote,windows,,2006-04-26,2013-08-21,1,2006-2094;22351,,,,,https://www.securityfocus.com/bid/17713/info +19618,exploits/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",remote,windows,,1999-11-14,2012-07-05,1,CVE-1999-1110;OSVDB-7904,,,,,https://www.securityfocus.com/bid/793/info +33270,exploits/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution",2009-10-13,Skylined,remote,windows,,2009-10-13,2014-05-09,1,CVE-2009-1547;OSVDB-58871,,,,,https://www.securityfocus.com/bid/36622/info +30490,exploits/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 - 'TBLinf32.dll' ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",remote,windows,,2007-05-08,2013-12-25,1,CVE-2007-2216;OSVDB-36396,,,,,https://www.securityfocus.com/bid/25289/info +30622,exploits/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - Arbitrary File Upload",2007-09-27,"Ronald van den Heetkamp",remote,windows,,2007-09-27,2014-01-02,1,CVE-2007-5158;OSVDB-41382,,,,,https://www.securityfocus.com/bid/25836/info +33024,exploits/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure",2009-06-09,"Jorge Luis Alvarez Medina",remote,windows,,2009-06-09,2014-04-26,1,CVE-2009-1140;OSVDB-54945,,,,,https://www.securityfocus.com/bid/35200/info +25385,exploits/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 - Content Advisor File Handling Buffer Overflow (MS05-020)",2005-04-12,"Miguel Tarasc",remote,windows,,2005-04-12,2013-05-13,1,CVE-2005-0555;OSVDB-15466;MS05-020,,,,,http://www.microsoft.com/technet/security/bulletin/MS05-020.mspx +28438,exploits/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 - Daxctle.OCX Spline Method Heap Buffer Overflow",2006-08-28,XSec,remote,windows,,2006-08-28,2013-09-22,1,CVE-2006-4446;OSVDB-28841,,,,,https://www.securityfocus.com/bid/19738/info +25386,exploits/windows/remote/25386.txt,"Microsoft Internet Explorer 5.0.1 - DHTML Object Race Condition Memory Corruption",2005-04-12,"Berend-Jan Wever",remote,windows,,2005-04-12,2013-05-21,1,CVE-2005-0553;OSVDB-15465,,,,,https://www.securityfocus.com/bid/13120/info +24800,exploits/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 - FTP URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,windows,,2004-12-06,2013-03-15,1,CVE-2004-1166;OSVDB-12299,,,,,https://www.securityfocus.com/bid/11826/info +19156,exploits/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",remote,windows,,1999-01-28,2012-06-14,1,CVE-1999-0347;OSVDB-5869,,,,,https://www.securityfocus.com/bid/197/info +23695,exploits/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)",2004-02-13,anonymous,remote,windows,,2004-02-13,2012-12-27,1,CVE-2004-0380;OSVDB-5242;MS04-013,,,,,https://www.securityfocus.com/bid/9658/info +24265,exploits/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,remote,windows,,2004-07-12,2013-01-20,1,CVE-2004-0727;OSVDB-10704,,,,,https://www.securityfocus.com/bid/10689/info +23668,exploits/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration",2004-02-07,Jelmer,remote,windows,,2004-02-07,2012-12-25,1,CVE-2004-2090;OSVDB-3879,,,,,https://www.securityfocus.com/bid/9611/info +27744,exploits/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation",2006-04-26,"Matthew Murphy",remote,windows,,2006-04-26,2013-08-21,1,CVE-2006-2094;OSVDB-22351,,,,,https://www.securityfocus.com/bid/17713/info 25095,exploits/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 - Mouse Event URI Status Bar Obfuscation",2005-02-14,Paul,remote,windows,,2005-02-14,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12541/info -28118,exploits/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure",2006-06-27,"Plebo Aesdi Nael",remote,windows,,2006-06-27,2013-09-06,1,2006-3280;26956,,,,,https://www.securityfocus.com/bid/18682/info -24266,exploits/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking",2004-07-12,Paul,remote,windows,,2004-07-12,2013-01-20,1,2004-0841;10708,,,,,https://www.securityfocus.com/bid/10690/info -24328,exploits/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",remote,windows,,2004-07-08,2013-01-24,1,2004-0842;10710,,,,,https://www.securityfocus.com/bid/10816/info +28118,exploits/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure",2006-06-27,"Plebo Aesdi Nael",remote,windows,,2006-06-27,2013-09-06,1,CVE-2006-3280;OSVDB-26956,,,,,https://www.securityfocus.com/bid/18682/info +24266,exploits/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking",2004-07-12,Paul,remote,windows,,2004-07-12,2013-01-20,1,CVE-2004-0841;OSVDB-10708,,,,,https://www.securityfocus.com/bid/10690/info +24328,exploits/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",remote,windows,,2004-07-08,2013-01-24,1,CVE-2004-0842;OSVDB-10710,,,,,https://www.securityfocus.com/bid/10816/info 24213,exploits/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 - Wildcard DNS Cross-Site Scripting",2004-06-15,"bitlance winter",remote,windows,,2004-06-15,2013-01-19,1,,,,,,https://www.securityfocus.com/bid/10554/info -20680,exploits/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite",2001-03-09,"Oliver Friedrichs",remote,windows,,2001-03-09,2012-08-20,1,2001-0150;7816,,,,,https://www.securityfocus.com/bid/2463/info -21452,exploits/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",remote,windows,,2002-05-15,2012-09-22,1,2002-0193;7850;2002-0192,,,,,https://www.securityfocus.com/bid/4752/info -19521,exploits/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2012-07-01,1,1999-1577;1999-1575;18542,,,,,https://www.securityfocus.com/bid/669/info -19539,exploits/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame",1999-10-11,"Georgi Guninski",remote,windows,,1999-10-11,2017-10-11,1,1999-0877;7835,,,,,https://www.securityfocus.com/bid/696/info -19559,exploits/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",remote,windows,,1999-10-18,2012-07-03,1,1999-0793;7840;MS99-043,,,,,https://www.securityfocus.com/bid/722/info -20782,exploits/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",remote,windows,,2001-04-20,2012-08-24,1,2001-1325;59502,,,,,https://www.securityfocus.com/bid/2633/info -20426,exploits/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",remote,windows,,2000-11-23,2012-08-11,1,85830;MS00-055,,,,,https://www.securityfocus.com/bid/1978/info -20774,exploits/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 - CLSID File Execution",2001-04-17,"Georgi Guninski",remote,windows,,2001-04-17,2012-08-27,1,2001-0643;7858,,,,,https://www.securityfocus.com/bid/2612/info -20903,exploits/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",remote,windows,,2001-03-31,2012-08-29,1,86896,,,,,https://www.securityfocus.com/bid/2833/info -21376,exploits/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 - History List Script Injection",2002-04-15,"Andreas Sandblad",remote,windows,,2002-04-15,2012-09-19,1,2002-1688;2975,,,,,https://www.securityfocus.com/bid/4505/info -21164,exploits/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions",2001-11-26,StatiC,remote,windows,,2001-11-26,2012-09-08,1,2001-0875;1995,,,,,https://www.securityfocus.com/bid/3597/info -27986,exploits/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,windows,,2006-06-06,2013-08-31,1,2006-2894;26178,,,,,https://www.securityfocus.com/bid/18308/info -24693,exploits/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code (MS04-038)",2004-10-20,http-equiv,remote,windows,,2004-10-20,2013-04-24,1,2005-0053;13604;MS04-038,,,,,https://www.securityfocus.com/bid/11466/info -22575,exploits/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - 'file://' Request Zone Bypass",2003-05-09,"Marek Bialoglowy",remote,windows,,2003-05-09,2016-09-13,1,2003-0309;2968,,dmz.rar,,,https://www.securityfocus.com/bid/7539/info -23114,exploits/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation",2003-09-07,http-equiv,remote,windows,,2003-09-07,2012-12-03,1,2003-0838;7872,,,,,https://www.securityfocus.com/bid/8556/info -21959,exploits/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass",2002-10-22,"GreyMagic Software",remote,windows,,2002-10-22,2012-10-14,1,2002-1254;2978,,,,,https://www.securityfocus.com/bid/6028/info -21144,exploits/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",remote,windows,,2001-11-09,2012-09-07,1,2001-0722;1982,,,,,https://www.securityfocus.com/bid/3513/info -23766,exploits/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage",2004-02-27,iDefense,remote,windows,,2004-02-27,2012-12-31,1,2004-2383;4078,,,,,https://www.securityfocus.com/bid/9761/info -21515,exploits/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",remote,windows,,2002-06-06,2012-09-24,1,2002-2062;3049,,,,,https://www.securityfocus.com/bid/4954/info -21195,exploits/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 - GetObject File Disclosure",2002-01-01,"Georgi Guninski",remote,windows,,2002-01-01,2012-09-09,1,2002-0023;3030,,,,,https://www.securityfocus.com/bid/3767/info -21127,exploits/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing",2001-10-21,"Georgi Guninski",remote,windows,,2001-10-21,2012-09-06,1,2001-1410;7853,,,,,https://www.securityfocus.com/bid/3469/info -22783,exploits/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting",2003-06-17,"GreyMagic Software",remote,windows,,2003-06-17,2012-11-17,1,2003-0446;3065,,,,,https://www.securityfocus.com/bid/7938/info -21606,exploits/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 - OBJECT Tag Same Origin Policy Violation",2002-07-10,"Thor Larholm",remote,windows,,2002-07-10,2012-09-29,1,2002-0723;3003,,,,,https://www.securityfocus.com/bid/5196/info +20680,exploits/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite",2001-03-09,"Oliver Friedrichs",remote,windows,,2001-03-09,2012-08-20,1,CVE-2001-0150;OSVDB-7816,,,,,https://www.securityfocus.com/bid/2463/info +21452,exploits/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",remote,windows,,2002-05-15,2012-09-22,1,CVE-2002-0193;OSVDB-7850;CVE-2002-0192,,,,,https://www.securityfocus.com/bid/4752/info +19521,exploits/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows,,1999-09-27,2012-07-01,1,CVE-1999-1577;CVE-1999-1575;OSVDB-18542,,,,,https://www.securityfocus.com/bid/669/info +19539,exploits/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame",1999-10-11,"Georgi Guninski",remote,windows,,1999-10-11,2017-10-11,1,CVE-1999-0877;OSVDB-7835,,,,,https://www.securityfocus.com/bid/696/info +19559,exploits/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",remote,windows,,1999-10-18,2012-07-03,1,CVE-1999-0793;OSVDB-7840;MS99-043,,,,,https://www.securityfocus.com/bid/722/info +20782,exploits/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",remote,windows,,2001-04-20,2012-08-24,1,CVE-2001-1325;OSVDB-59502,,,,,https://www.securityfocus.com/bid/2633/info +20426,exploits/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",remote,windows,,2000-11-23,2012-08-11,1,OSVDB-85830;MS00-055,,,,,https://www.securityfocus.com/bid/1978/info +20774,exploits/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 - CLSID File Execution",2001-04-17,"Georgi Guninski",remote,windows,,2001-04-17,2012-08-27,1,CVE-2001-0643;OSVDB-7858,,,,,https://www.securityfocus.com/bid/2612/info +20903,exploits/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",remote,windows,,2001-03-31,2012-08-29,1,OSVDB-86896,,,,,https://www.securityfocus.com/bid/2833/info +21376,exploits/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 - History List Script Injection",2002-04-15,"Andreas Sandblad",remote,windows,,2002-04-15,2012-09-19,1,CVE-2002-1688;OSVDB-2975,,,,,https://www.securityfocus.com/bid/4505/info +21164,exploits/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions",2001-11-26,StatiC,remote,windows,,2001-11-26,2012-09-08,1,CVE-2001-0875;OSVDB-1995,,,,,https://www.securityfocus.com/bid/3597/info +27986,exploits/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,windows,,2006-06-06,2013-08-31,1,CVE-2006-2894;OSVDB-26178,,,,,https://www.securityfocus.com/bid/18308/info +24693,exploits/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code (MS04-038)",2004-10-20,http-equiv,remote,windows,,2004-10-20,2013-04-24,1,CVE-2005-0053;OSVDB-13604;MS04-038,,,,,https://www.securityfocus.com/bid/11466/info +22575,exploits/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - 'file://' Request Zone Bypass",2003-05-09,"Marek Bialoglowy",remote,windows,,2003-05-09,2016-09-13,1,CVE-2003-0309;OSVDB-2968,,dmz.rar,,,https://www.securityfocus.com/bid/7539/info +23114,exploits/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation",2003-09-07,http-equiv,remote,windows,,2003-09-07,2012-12-03,1,CVE-2003-0838;OSVDB-7872,,,,,https://www.securityfocus.com/bid/8556/info +21959,exploits/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass",2002-10-22,"GreyMagic Software",remote,windows,,2002-10-22,2012-10-14,1,CVE-2002-1254;OSVDB-2978,,,,,https://www.securityfocus.com/bid/6028/info +21144,exploits/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",remote,windows,,2001-11-09,2012-09-07,1,CVE-2001-0722;OSVDB-1982,,,,,https://www.securityfocus.com/bid/3513/info +23766,exploits/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage",2004-02-27,iDefense,remote,windows,,2004-02-27,2012-12-31,1,CVE-2004-2383;OSVDB-4078,,,,,https://www.securityfocus.com/bid/9761/info +21515,exploits/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",remote,windows,,2002-06-06,2012-09-24,1,CVE-2002-2062;OSVDB-3049,,,,,https://www.securityfocus.com/bid/4954/info +21195,exploits/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 - GetObject File Disclosure",2002-01-01,"Georgi Guninski",remote,windows,,2002-01-01,2012-09-09,1,CVE-2002-0023;OSVDB-3030,,,,,https://www.securityfocus.com/bid/3767/info +21127,exploits/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing",2001-10-21,"Georgi Guninski",remote,windows,,2001-10-21,2012-09-06,1,CVE-2001-1410;OSVDB-7853,,,,,https://www.securityfocus.com/bid/3469/info +22783,exploits/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting",2003-06-17,"GreyMagic Software",remote,windows,,2003-06-17,2012-11-17,1,CVE-2003-0446;OSVDB-3065,,,,,https://www.securityfocus.com/bid/7938/info +21606,exploits/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 - OBJECT Tag Same Origin Policy Violation",2002-07-10,"Thor Larholm",remote,windows,,2002-07-10,2012-09-29,1,CVE-2002-0723;OSVDB-3003,,,,,https://www.securityfocus.com/bid/5196/info 23044,exploits/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 - Object Type Validation",2003-08-20,"Drew Copley",remote,windows,,2003-08-20,2012-12-01,1,,,,,,https://www.securityfocus.com/bid/8456/info 22288,exploits/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 - Self Executing HTML File",2003-02-25,http-equiv,remote,windows,,2003-02-25,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/6961/info -21940,exploits/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",remote,windows,,2002-10-15,2012-10-13,1,2002-1217;2997,,,,,https://www.securityfocus.com/bid/5963/info -21749,exploits/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure",2002-08-23,"GreyMagic Software",remote,windows,,2002-08-23,2012-10-06,1,2002-0648;5162,,,,,https://www.securityfocus.com/bid/5560/info -21692,exploits/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6 / Konqueror 2.2.2/3.0 / Weblogic Server 5/6/7 - Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",remote,windows,,2002-08-06,2012-10-08,1,2002-1183;865;2002-0862;2002-0828,,,,,https://www.securityfocus.com/bid/5410/info -21510,exploits/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow",2002-07-27,mat@monkey.org,remote,windows,,2002-07-27,2012-09-24,1,2002-0371;3004,,,,,https://www.securityfocus.com/bid/4930/info -23422,exploits/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (1)",2003-12-09,"Guy Crumpley",remote,windows,,2003-12-09,2019-03-28,1,2003-1025;2942,,,,,https://www.securityfocus.com/bid/9182/info -23423,exploits/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (2)",2003-12-09,"Zap The Dingbat",remote,windows,,2003-12-09,2019-03-28,1,2003-1025;2942,,,,,https://www.securityfocus.com/bid/9182/info -21748,exploits/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",remote,windows,,2002-08-22,2012-10-06,1,2002-0647;5152,,,,,https://www.securityfocus.com/bid/5558/info -9893,exploits/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption (MS09-054)",2009-10-15,Skylined,remote,windows,80,2009-10-14,,1,2009-1547;MS09-054,,,,, -22734,exploits/windows/remote/22734.html,"Microsoft Internet Explorer 6 - '%USERPROFILE%' File Execution",2003-06-05,"Eiji James Yoshida",remote,windows,,2003-06-05,2012-11-15,1,3054,,,,,https://www.securityfocus.com/bid/7826/info -11167,exploits/windows/remote/11167.py,"Microsoft Internet Explorer 6 - 'Aurora' Memory Corruption (MS10-002)",2010-01-17,"Ahmed Obied",remote,windows,,2010-01-16,2017-12-05,1,2010-0249;61697,,ie_aurora.py,,, -33063,exploits/windows/remote/33063.txt,"Microsoft Internet Explorer 6 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,windows,,2009-06-03,2014-04-28,1,2009-2350;56480,,,,,https://www.securityfocus.com/bid/35570/info -28400,exploits/windows/remote/28400.html,"Microsoft Internet Explorer 6 - 'TSUserEX.dll' ActiveX Control Memory Corruption",2006-08-17,nop,remote,windows,,2006-08-17,2013-09-20,1,2006-4219;29351,,,,,https://www.securityfocus.com/bid/19570/info -24187,exploits/windows/remote/24187.txt,"Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation",2003-08-23,Jelmer,remote,windows,,2003-08-23,2013-01-17,1,7915,,,,,https://www.securityfocus.com/bid/10514/info +21940,exploits/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",remote,windows,,2002-10-15,2012-10-13,1,CVE-2002-1217;OSVDB-2997,,,,,https://www.securityfocus.com/bid/5963/info +21749,exploits/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure",2002-08-23,"GreyMagic Software",remote,windows,,2002-08-23,2012-10-06,1,CVE-2002-0648;OSVDB-5162,,,,,https://www.securityfocus.com/bid/5560/info +21692,exploits/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6 / Konqueror 2.2.2/3.0 / Weblogic Server 5/6/7 - Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",remote,windows,,2002-08-06,2012-10-08,1,CVE-2002-1183;OSVDB-865;CVE-2002-0862;CVE-2002-0828,,,,,https://www.securityfocus.com/bid/5410/info +21510,exploits/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow",2002-07-27,mat@monkey.org,remote,windows,,2002-07-27,2012-09-24,1,CVE-2002-0371;OSVDB-3004,,,,,https://www.securityfocus.com/bid/4930/info +23422,exploits/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (1)",2003-12-09,"Guy Crumpley",remote,windows,,2003-12-09,2019-03-28,1,CVE-2003-1025;OSVDB-2942,,,,,https://www.securityfocus.com/bid/9182/info +23423,exploits/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation (2)",2003-12-09,"Zap The Dingbat",remote,windows,,2003-12-09,2019-03-28,1,CVE-2003-1025;OSVDB-2942,,,,,https://www.securityfocus.com/bid/9182/info +21748,exploits/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",remote,windows,,2002-08-22,2012-10-06,1,CVE-2002-0647;OSVDB-5152,,,,,https://www.securityfocus.com/bid/5558/info +9893,exploits/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption (MS09-054)",2009-10-15,Skylined,remote,windows,80,2009-10-14,,1,CVE-2009-1547;MS09-054,,,,, +22734,exploits/windows/remote/22734.html,"Microsoft Internet Explorer 6 - '%USERPROFILE%' File Execution",2003-06-05,"Eiji James Yoshida",remote,windows,,2003-06-05,2012-11-15,1,OSVDB-3054,,,,,https://www.securityfocus.com/bid/7826/info +11167,exploits/windows/remote/11167.py,"Microsoft Internet Explorer 6 - 'Aurora' Memory Corruption (MS10-002)",2010-01-17,"Ahmed Obied",remote,windows,,2010-01-16,2017-12-05,1,CVE-2010-0249;OSVDB-61697,,ie_aurora.py,,, +33063,exploits/windows/remote/33063.txt,"Microsoft Internet Explorer 6 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,windows,,2009-06-03,2014-04-28,1,CVE-2009-2350;OSVDB-56480,,,,,https://www.securityfocus.com/bid/35570/info +28400,exploits/windows/remote/28400.html,"Microsoft Internet Explorer 6 - 'TSUserEX.dll' ActiveX Control Memory Corruption",2006-08-17,nop,remote,windows,,2006-08-17,2013-09-20,1,CVE-2006-4219;OSVDB-29351,,,,,https://www.securityfocus.com/bid/19570/info +24187,exploits/windows/remote/24187.txt,"Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation",2003-08-23,Jelmer,remote,windows,,2003-08-23,2013-01-17,1,OSVDB-7915,,,,,https://www.securityfocus.com/bid/10514/info 28876,exploits/windows/remote/28876.html,"Microsoft Internet Explorer 6 - Code Execution (1)",2006-10-30,"Michal Bucko",remote,windows,,2006-10-30,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20797/info 28877,exploits/windows/remote/28877.html,"Microsoft Internet Explorer 6 - Code Execution (2)",2006-10-30,"Michal Bucko",remote,windows,,2006-10-30,2013-10-12,1,,,,,,https://www.securityfocus.com/bid/20797/info 24117,exploits/windows/remote/24117.txt,"Microsoft Internet Explorer 6 - Codebase Double Backslash Local Zone File Execution",2003-11-25,"Liu Die Yu",remote,windows,,2003-11-25,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10344/info 23340,exploits/windows/remote/23340.txt,"Microsoft Internet Explorer 6 - Double Slash Cache Zone Bypass",2003-10-05,"Liu Die Yu",remote,windows,,2003-10-05,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/8980/info -21705,exploits/windows/remote/21705.txt,"Microsoft Internet Explorer 6 - File Attachment Script Execution",2002-08-13,http-equiv,remote,windows,,2002-08-13,2012-10-03,1,90933,,,,,https://www.securityfocus.com/bid/5450/info -23903,exploits/windows/remote/23903.html,"Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,remote,windows,,2004-03-31,2013-01-06,1,11955,,,,,https://www.securityfocus.com/bid/10023/info -24714,exploits/windows/remote/24714.txt,"Microsoft Internet Explorer 6 - HTML Form Tags URI Obfuscation",2004-10-30,http-equiv,remote,windows,,2004-10-30,2013-03-11,1,2004-1104;12342,,,,,https://www.securityfocus.com/bid/11565/info +21705,exploits/windows/remote/21705.txt,"Microsoft Internet Explorer 6 - File Attachment Script Execution",2002-08-13,http-equiv,remote,windows,,2002-08-13,2012-10-03,1,OSVDB-90933,,,,,https://www.securityfocus.com/bid/5450/info +23903,exploits/windows/remote/23903.html,"Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,remote,windows,,2004-03-31,2013-01-06,1,OSVDB-11955,,,,,https://www.securityfocus.com/bid/10023/info +24714,exploits/windows/remote/24714.txt,"Microsoft Internet Explorer 6 - HTML Form Tags URI Obfuscation",2004-10-30,http-equiv,remote,windows,,2004-10-30,2013-03-11,1,CVE-2004-1104;OSVDB-12342,,,,,https://www.securityfocus.com/bid/11565/info 24720,exploits/windows/remote/24720.txt,"Microsoft Internet Explorer 6 - IFRAME Status Bar URI Obfuscation",2004-11-02,"Benjamin Tobias Franz",remote,windows,,2004-11-02,2013-03-11,1,,,,,,https://www.securityfocus.com/bid/11590/info -612,exploits/windows/remote/612.html,"Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow",2004-11-02,Skylined,remote,windows,,2004-11-01,2016-04-12,1,11337;2004-1050,,,,http://www.exploit-db.comie6setup.exe, -29619,exploits/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",remote,windows,,2007-02-20,2013-11-16,1,2007-3406;45435,,,,,https://www.securityfocus.com/bid/22621/info +612,exploits/windows/remote/612.html,"Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow",2004-11-02,Skylined,remote,windows,,2004-11-01,2016-04-12,1,OSVDB-11337;CVE-2004-1050,,,,http://www.exploit-db.comie6setup.exe, +29619,exploits/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",remote,windows,,2007-02-20,2013-11-16,1,CVE-2007-3406;OSVDB-45435,,,,,https://www.securityfocus.com/bid/22621/info 24727,exploits/windows/remote/24727.txt,"Microsoft Internet Explorer 6 - Local Resource Enumeration",2004-11-08,"Benjamin Tobias Franz",remote,windows,,2004-11-08,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11621/info 23283,exploits/windows/remote/23283.txt,"Microsoft Internet Explorer 6 - Local Resource Reference",2003-10-24,Mindwarper,remote,windows,,2003-10-24,2012-12-18,1,,,,,,https://www.securityfocus.com/bid/8886/info -24069,exploits/windows/remote/24069.html,"Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,remote,windows,,2004-04-30,2013-01-13,1,2004-0763;8238,,,,,https://www.securityfocus.com/bid/10248/info +24069,exploits/windows/remote/24069.html,"Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,remote,windows,,2004-04-30,2013-01-13,1,CVE-2004-0763;OSVDB-8238,,,,,https://www.securityfocus.com/bid/10248/info 24354,exploits/windows/remote/24354.txt,"Microsoft Internet Explorer 6 - mms Protocol Handler Executable Command Line Injection",2004-08-05,"Nicolas Robillard",remote,windows,,2004-08-05,2013-01-24,1,,,,,,https://www.securityfocus.com/bid/10879/info 32049,exploits/windows/remote/32049.txt,"Microsoft Internet Explorer 6 - New ActiveX Object String Concatenation Memory Corruption",2008-07-14,0x000000,remote,windows,,2008-07-14,2014-03-04,1,,,,,,https://www.securityfocus.com/bid/30219/info 25129,exploits/windows/remote/25129.html,"Microsoft Internet Explorer 6 - Pop-up Window Title Bar Spoofing",2005-02-21,"bitlance winter",remote,windows,,2005-02-21,2013-05-01,1,,,,,,https://www.securityfocus.com/bid/12602/info 24407,exploits/windows/remote/24407.txt,"Microsoft Internet Explorer 6 - Resource Detection",2004-08-24,"GreyMagic Software",remote,windows,,2004-08-24,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11026/info -23131,exploits/windows/remote/23131.txt,"Microsoft Internet Explorer 6 - Script Execution",2003-09-10,"Liu Die Yu & Jelmer",remote,windows,,2003-09-10,2012-12-18,1,2003-0816;3096,,,,,https://www.securityfocus.com/bid/8577/info +23131,exploits/windows/remote/23131.txt,"Microsoft Internet Explorer 6 - Script Execution",2003-09-10,"Liu Die Yu & Jelmer",remote,windows,,2003-09-10,2012-12-18,1,CVE-2003-0816;OSVDB-3096,,,,,https://www.securityfocus.com/bid/8577/info 24808,exploits/windows/remote/24808.txt,"Microsoft Internet Explorer 6 - Search Pane URI Obfuscation",2004-12-08,http-equiv,remote,windows,,2004-12-08,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11851/info 24249,exploits/windows/remote/24249.html,"Microsoft Internet Explorer 6 - Shell.Application Object Script Execution",2004-07-03,http-equiv,remote,windows,,2004-07-03,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10652/info 24802,exploits/windows/remote/24802.txt,"Microsoft Internet Explorer 6 - Sysimage Protocol Handler Local File Detection",2004-12-07,"Gregory R. Panakkal",remote,windows,,2004-12-07,2013-03-15,1,,,,,,https://www.securityfocus.com/bid/11834/info 24712,exploits/windows/remote/24712.txt,"Microsoft Internet Explorer 6 - TABLE Status Bar URI Obfuscation",2004-10-28,"Benjamin Tobias Franz",remote,windows,,2004-10-28,2013-03-11,1,,,,,,https://www.securityfocus.com/bid/11561/info -21803,exploits/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",remote,windows,,2002-09-10,2012-10-08,1,2996,,,,,https://www.securityfocus.com/bid/5730/info +21803,exploits/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",remote,windows,,2002-09-10,2012-10-08,1,OSVDB-2996,,,,,https://www.securityfocus.com/bid/5730/info 24174,exploits/windows/remote/24174.txt,"Microsoft Internet Explorer 6 - URL Local Resource Access",2004-06-06,"Rafel Ivgi The-Insider",remote,windows,,2004-06-06,2013-01-16,1,,,,,,https://www.securityfocus.com/bid/10472/info 23768,exploits/windows/remote/23768.txt,"Microsoft Internet Explorer 6 - window.open Media Bar Cross-Zone Scripting",2003-09-11,Jelmer,remote,windows,,2003-09-11,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9769/info -3993,exploits/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow",2007-05-26,rgod,remote,windows,,2007-05-25,2016-10-05,1,36700;2007-2938,,,,http://www.exploit-db.comie60.exe, -4023,exploits/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - 'ISSCamControl.dll 1.0.1.5' Remote Buffer Overflow",2007-06-02,rgod,remote,windows,,2007-06-01,2016-10-05,1,36962;2007-3111,,,,http://www.exploit-db.comie60.exe, -23321,exploits/windows/remote/23321.txt,"Microsoft Internet Explorer 6 < 10 - Mouse Tracking",2012-12-12,"Nick Johnson",remote,windows,,2012-12-12,2012-12-12,1,88357,,,,, +3993,exploits/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow",2007-05-26,rgod,remote,windows,,2007-05-25,2016-10-05,1,OSVDB-36700;CVE-2007-2938,,,,http://www.exploit-db.comie60.exe, +4023,exploits/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - 'ISSCamControl.dll 1.0.1.5' Remote Buffer Overflow",2007-06-02,rgod,remote,windows,,2007-06-01,2016-10-05,1,OSVDB-36962;CVE-2007-3111,,,,http://www.exploit-db.comie60.exe, +23321,exploits/windows/remote/23321.txt,"Microsoft Internet Explorer 6 < 10 - Mouse Tracking",2012-12-12,"Nick Johnson",remote,windows,,2012-12-12,2012-12-12,1,OSVDB-88357,,,,, 24728,exploits/windows/remote/24728.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.x / Netscape 7.x - IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",remote,windows,,2004-11-10,2013-03-12,1,,,,,,https://www.securityfocus.com/bid/11645/info 1536,exploits/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote (Metasploit)",2006-02-28,"H D Moore",remote,windows,,2006-02-27,2016-06-29,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comie60.exe, -641,exploits/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,remote,windows,,2004-11-18,,1,7911;2001-0875;1995,,,,, +641,exploits/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,remote,windows,,2004-11-18,,1,OSVDB-7911;CVE-2001-0875;OSVDB-1995,,,,, 11457,exploits/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add)",2010-02-15,"Sioma Labs",remote,windows,,2010-02-14,,1,,,,,, -2743,exploits/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)",2006-11-08,anonymous,remote,windows,,2006-11-07,2016-09-14,1,2006-5745,,,,http://www.exploit-db.commsie7.exe, -2749,exploits/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)",2006-11-10,~Fyodor,remote,windows,,2006-11-09,2016-09-14,1,2006-5745,,,,http://www.exploit-db.commsie7.exe, -2753,exploits/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (3)",2006-11-10,M03,remote,windows,,2006-11-09,2016-09-14,1,2006-5745,,,,http://www.exploit-db.commsie7.exe, -15421,exploits/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption",2010-11-04,ryujin,remote,windows,,2010-11-04,2010-11-06,1,2010-3962;69160;68987,,,http://www.exploit-db.com/screenshots/idlt15500/15421.png,, -8082,exploits/windows/remote/8082.html,"Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption (MS09-002)",2009-02-20,webDEViL,remote,windows,,2009-02-19,,1,2009-0076;2009-0075;MS09-002,,,,, -8079,exploits/windows/remote/8079.html,"Microsoft Internet Explorer 7 (Windows XP SP2) - Memory Corruption (MS09-002)",2009-02-20,Abysssec,remote,windows,,2009-02-19,,1,2009-0076;2009-0075;MS09-002,,,,, -3892,exploits/windows/remote/3892.html,"Microsoft Internet Explorer 7 - Arbitrary File Rewrite (MS07-027)",2007-05-10,"Andres Tarasco",remote,windows,,2007-05-09,2016-10-05,1,34404;2007-2221;MS07-027,,,,http://www.exploit-db.commsie7.exe, -16555,exploits/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption (MS09-002) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,2009-0075;51839;MS09-002,"Metasploit Framework (MSF)",,,, -7912,exploits/windows/remote/7912.txt,"Microsoft Internet Explorer 7 - Clickjacking",2009-01-29,UzmiX,remote,windows,,2009-01-28,,1,56432;2009-0369,,,,, +2743,exploits/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)",2006-11-08,anonymous,remote,windows,,2006-11-07,2016-09-14,1,CVE-2006-5745,,,,http://www.exploit-db.commsie7.exe, +2749,exploits/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)",2006-11-10,~Fyodor,remote,windows,,2006-11-09,2016-09-14,1,CVE-2006-5745,,,,http://www.exploit-db.commsie7.exe, +2753,exploits/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (3)",2006-11-10,M03,remote,windows,,2006-11-09,2016-09-14,1,CVE-2006-5745,,,,http://www.exploit-db.commsie7.exe, +15421,exploits/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption",2010-11-04,ryujin,remote,windows,,2010-11-04,2010-11-06,1,CVE-2010-3962;OSVDB-69160;OSVDB-68987,,,http://www.exploit-db.com/screenshots/idlt15500/15421.png,, +8082,exploits/windows/remote/8082.html,"Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption (MS09-002)",2009-02-20,webDEViL,remote,windows,,2009-02-19,,1,CVE-2009-0076;CVE-2009-0075;MS09-002,,,,, +8079,exploits/windows/remote/8079.html,"Microsoft Internet Explorer 7 (Windows XP SP2) - Memory Corruption (MS09-002)",2009-02-20,Abysssec,remote,windows,,2009-02-19,,1,CVE-2009-0076;CVE-2009-0075;MS09-002,,,,, +3892,exploits/windows/remote/3892.html,"Microsoft Internet Explorer 7 - Arbitrary File Rewrite (MS07-027)",2007-05-10,"Andres Tarasco",remote,windows,,2007-05-09,2016-10-05,1,OSVDB-34404;CVE-2007-2221;MS07-027,,,,http://www.exploit-db.commsie7.exe, +16555,exploits/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption (MS09-002) (Metasploit)",2010-07-12,Metasploit,remote,windows,,2010-07-12,2011-03-10,1,CVE-2009-0075;OSVDB-51839;MS09-002,"Metasploit Framework (MSF)",,,, +7912,exploits/windows/remote/7912.txt,"Microsoft Internet Explorer 7 - Clickjacking",2009-01-29,UzmiX,remote,windows,,2009-01-28,,1,OSVDB-56432;CVE-2009-0369,,,,, 31359,exploits/windows/remote/31359.html,"Microsoft Internet Explorer 7 - Combined JavaScript and XML Remote Information Disclosure",2008-03-07,"Ronald van den Heetkamp",remote,windows,,2008-03-07,2014-02-03,1,,,,,,https://www.securityfocus.com/bid/28143/info 31624,exploits/windows/remote/31624.txt,"Microsoft Internet Explorer 7 - Header Handling 'res://' Information Disclosure",2008-04-07,"The Hacker Webzine",remote,windows,,2008-04-07,2014-02-12,1,,,,,,https://www.securityfocus.com/bid/28667/info -8080,exploits/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-02-20,"David Kennedy (ReL1K)",remote,windows,,2009-02-19,,1,2009-0076;2009-0075;MS09-002,,,,, -8152,exploits/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-03-04,"Ahmed Obied",remote,windows,,2009-03-03,,1,2009-0076;2009-0075;MS09-002,,,,, -29741,exploits/windows/remote/29741.txt,"Microsoft Internet Explorer 7 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",remote,windows,,2007-03-14,2013-11-21,1,2007-1499;34077,,,,,https://www.securityfocus.com/bid/22966/info +8080,exploits/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-02-20,"David Kennedy (ReL1K)",remote,windows,,2009-02-19,,1,CVE-2009-0076;CVE-2009-0075;MS09-002,,,,, +8152,exploits/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-03-04,"Ahmed Obied",remote,windows,,2009-03-03,,1,CVE-2009-0076;CVE-2009-0075;MS09-002,,,,, +29741,exploits/windows/remote/29741.txt,"Microsoft Internet Explorer 7 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",remote,windows,,2007-03-14,2013-11-21,1,CVE-2007-1499;OSVDB-34077,,,,,https://www.securityfocus.com/bid/22966/info 2657,exploits/windows/remote/2657.html,"Microsoft Internet Explorer 7 - Popup Address Bar Spoofing",2006-10-26,anonymous,remote,windows,,2006-10-25,2016-09-14,1,,,,,http://www.exploit-db.commsie7.exe, -9108,exploits/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video - ActiveX Remote Buffer Overflow",2009-07-10,"David Kennedy (ReL1K)",remote,windows,,2009-07-09,,1,2008-0015;55651,,,,, +9108,exploits/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video - ActiveX Remote Buffer Overflow",2009-07-10,"David Kennedy (ReL1K)",remote,windows,,2009-07-09,,1,CVE-2008-0015;OSVDB-55651,,,,, 33050,exploits/windows/remote/33050.html,"Microsoft Internet Explorer 7/8 - HTML Attribute JavaScript URI SecURIty Bypass",2009-05-22,80vul,remote,windows,,2009-05-22,2014-04-27,1,,,,,,https://www.securityfocus.com/bid/35455/info -31996,exploits/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",remote,windows,,2008-06-27,2014-03-01,1,2008-2949;2008-2948;46631,,,,,https://www.securityfocus.com/bid/29986/info -34478,exploits/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass",2010-08-16,"Mario Heiderich",remote,windows,,2010-08-16,2014-08-30,1,2010-3324;68123,,,,,https://www.securityfocus.com/bid/42467/info -32654,exploits/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass",2008-12-11,"Rafel Ivgi",remote,windows,,2008-12-11,2014-04-02,1,2008-5551;57062,,,,,https://www.securityfocus.com/bid/32780/info -15746,exploits/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser",2010-12-15,"Nephi Johnson",remote,windows,,2010-12-15,2010-12-16,1,69796;2010-3971,,,http://www.exploit-db.com/screenshots/idlt16000/screenshot.png,, -33944,exploits/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)",2014-07-01,sickness,remote,windows,,2014-07-01,2016-12-03,1,2012-1876;82866;MS12-037,,,,,http://www.offensive-security.com/vulndev/disarming-enhanced-mitigation-experience-toolkit-emet -34815,exploits/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)",2014-09-29,"ryujin & sickness",remote,windows,,2014-09-29,2016-12-03,1,2012-1876;82866;MS12-037,,,,,http://www.offensive-security.com/vulndev/disarming-emet-v5-0/ -35273,exploits/windows/remote/35273.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.1 Bypass) (MS12-037)",2014-11-17,"ryujin & sickness",remote,windows,,2014-11-17,2016-12-03,1,2012-1876;82866;MS12-037,,,,http://www.exploit-db.comEMET-5.1-Setup.msi,http://www.offensive-security.com/vulndev/disarming-and-bypassing-emet-5-1/ -24017,exploits/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,remote,windows,,2013-01-10,2014-01-02,1,2012-1876;82866;MS12-037,,,,, -36209,exploits/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",remote,windows,,2011-10-11,2015-02-28,1,2011-1999,,,,,https://www.securityfocus.com/bid/49964/info -33552,exploits/windows/remote/33552.txt,"Microsoft Internet Explorer 8 - URI Validation Remote Code Execution",2010-01-21,"Lostmon Lords",remote,windows,,2010-01-21,2014-05-28,1,2010-0027;61909,,,,,https://www.securityfocus.com/bid/37884/info -33264,exploits/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",remote,windows,,2009-08-05,2014-05-09,1,2009-2511;58856,,,,,https://www.securityfocus.com/bid/36577/info -40721,exploits/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,remote,windows,,2016-11-07,2017-05-10,1,2014-6363;MS14-084;MS14-080,,,,,http://blog.skylined.nl/20161107001.html -40881,exploits/windows/remote/40881.html,"Microsoft Internet Explorer 9 - 'jscript9' Java­Script­Stack­Walker Memory Corruption (MS15-056)",2016-12-06,Skylined,remote,windows,,2016-12-06,2017-07-10,1,2015-1730;MS15-056,,,,,http://blog.skylined.nl/20161206001.html -39698,exploits/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - 'CDOMStringDataList::InitFromString' Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",remote,windows,,2016-04-14,2016-04-14,1,2015-6086;MS15-112,,,,,http://www.payatu.com/advisory-ie_cdomstringdatalist/ -35230,exploits/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",remote,windows,,2014-11-13,2014-11-13,0,2014-6332;114533,"Metasploit Framework (MSF)",,,, -35308,exploits/windows/remote/35308.html,"Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / PowerShell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",remote,windows,,2014-11-20,2014-11-22,1,114533;2014-6332;MS14-064,,,http://www.exploit-db.com/screenshots/idlt35500/ms14-064.png,, -46928,exploits/windows/remote/46928.html,"Microsoft Internet Explorer Windows 10 1809 17763.316 - Scripting Engine Memory Corruption",2019-05-24,"Simon Zuckerbraun",remote,windows,,2019-05-24,2021-03-29,0,2019-0752,,,,, +31996,exploits/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",remote,windows,,2008-06-27,2014-03-01,1,CVE-2008-2949;CVE-2008-2948;OSVDB-46631,,,,,https://www.securityfocus.com/bid/29986/info +34478,exploits/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass",2010-08-16,"Mario Heiderich",remote,windows,,2010-08-16,2014-08-30,1,CVE-2010-3324;OSVDB-68123,,,,,https://www.securityfocus.com/bid/42467/info +32654,exploits/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass",2008-12-11,"Rafel Ivgi",remote,windows,,2008-12-11,2014-04-02,1,CVE-2008-5551;OSVDB-57062,,,,,https://www.securityfocus.com/bid/32780/info +15746,exploits/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser",2010-12-15,"Nephi Johnson",remote,windows,,2010-12-15,2010-12-16,1,OSVDB-69796;CVE-2010-3971,,,http://www.exploit-db.com/screenshots/idlt16000/screenshot.png,, +33944,exploits/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)",2014-07-01,sickness,remote,windows,,2014-07-01,2016-12-03,1,CVE-2012-1876;OSVDB-82866;MS12-037,,,,,http://www.offensive-security.com/vulndev/disarming-enhanced-mitigation-experience-toolkit-emet +34815,exploits/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)",2014-09-29,"ryujin & sickness",remote,windows,,2014-09-29,2016-12-03,1,CVE-2012-1876;OSVDB-82866;MS12-037,,,,,http://www.offensive-security.com/vulndev/disarming-emet-v5-0/ +35273,exploits/windows/remote/35273.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.1 Bypass) (MS12-037)",2014-11-17,"ryujin & sickness",remote,windows,,2014-11-17,2016-12-03,1,CVE-2012-1876;OSVDB-82866;MS12-037,,,,http://www.exploit-db.comEMET-5.1-Setup.msi,http://www.offensive-security.com/vulndev/disarming-and-bypassing-emet-5-1/ +24017,exploits/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,remote,windows,,2013-01-10,2014-01-02,1,CVE-2012-1876;OSVDB-82866;MS12-037,,,,, +36209,exploits/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",remote,windows,,2011-10-11,2015-02-28,1,CVE-2011-1999,,,,,https://www.securityfocus.com/bid/49964/info +33552,exploits/windows/remote/33552.txt,"Microsoft Internet Explorer 8 - URI Validation Remote Code Execution",2010-01-21,"Lostmon Lords",remote,windows,,2010-01-21,2014-05-28,1,CVE-2010-0027;OSVDB-61909,,,,,https://www.securityfocus.com/bid/37884/info +33264,exploits/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",remote,windows,,2009-08-05,2014-05-09,1,CVE-2009-2511;OSVDB-58856,,,,,https://www.securityfocus.com/bid/36577/info +40721,exploits/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,remote,windows,,2016-11-07,2017-05-10,1,CVE-2014-6363;MS14-084;MS14-080,,,,,http://blog.skylined.nl/20161107001.html +40881,exploits/windows/remote/40881.html,"Microsoft Internet Explorer 9 - 'jscript9' Java­Script­Stack­Walker Memory Corruption (MS15-056)",2016-12-06,Skylined,remote,windows,,2016-12-06,2017-07-10,1,CVE-2015-1730;MS15-056,,,,,http://blog.skylined.nl/20161206001.html +39698,exploits/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - 'CDOMStringDataList::InitFromString' Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",remote,windows,,2016-04-14,2016-04-14,1,CVE-2015-6086;MS15-112,,,,,http://www.payatu.com/advisory-ie_cdomstringdatalist/ +35230,exploits/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",remote,windows,,2014-11-13,2014-11-13,0,CVE-2014-6332;OSVDB-114533,"Metasploit Framework (MSF)",,,, +35308,exploits/windows/remote/35308.html,"Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / PowerShell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",remote,windows,,2014-11-20,2014-11-22,1,OSVDB-114533;CVE-2014-6332;MS14-064,,,http://www.exploit-db.com/screenshots/idlt35500/ms14-064.png,, +46928,exploits/windows/remote/46928.html,"Microsoft Internet Explorer Windows 10 1809 17763.316 - Scripting Engine Memory Corruption",2019-05-24,"Simon Zuckerbraun",remote,windows,,2019-05-24,2021-03-29,0,CVE-2019-0752,,,,, 12156,exploits/windows/remote/12156.txt,"Microsoft Internet Explorer/Opera - Source Code viewer Null Character Handling",2010-04-11,"Daniel Correa",remote,windows,,2010-04-10,,1,,,,,, -22919,exploits/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting",2003-07-16,"Brett Moore",remote,windows,,2003-07-16,2012-11-26,1,2003-0526;2320,,,,,https://www.securityfocus.com/bid/8207/info -22027,exploits/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",remote,windows,,2002-11-21,2012-10-22,1,2003-0111;2969,,,,,https://www.securityfocus.com/bid/6221/info -19435,exploits/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,remote,windows,,1999-07-29,2017-10-16,1,2000-0325;59322,,,,, +22919,exploits/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting",2003-07-16,"Brett Moore",remote,windows,,2003-07-16,2012-11-26,1,CVE-2003-0526;OSVDB-2320,,,,,https://www.securityfocus.com/bid/8207/info +22027,exploits/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",remote,windows,,2002-11-21,2012-10-22,1,CVE-2003-0111;OSVDB-2969,,,,,https://www.securityfocus.com/bid/6221/info +19435,exploits/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,remote,windows,,1999-07-29,2017-10-16,1,CVE-2000-0325;OSVDB-59322,,,,, 25157,exploits/windows/remote/25157.txt,"Microsoft Log Sink Class - ActiveX Control Arbitrary File Creation",2003-04-29,"Shane Hird",remote,windows,,2003-04-29,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12646/info -16368,exploits/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,2003-0533;5248;MS04-011,"Metasploit Framework (MSF)",,,, -38227,exploits/windows/remote/38227.txt,"Microsoft Lync 2010 4.0.7577.0 - User-Agent Header Handling Arbitrary Command Execution",2013-01-11,"Christopher Emerson",remote,windows,,2013-01-11,2015-09-18,1,89164,,,,,https://www.securityfocus.com/bid/57300/info -16750,exploits/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-06,1,2007-3039;39123;MS07-065,"Metasploit Framework (MSF)",,,, -16747,exploits/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)",2010-05-09,Metasploit,remote,windows,2103,2010-05-09,2011-03-09,1,2005-0059;15458;MS05-017,"Metasploit Framework (MSF)",,,, -14886,exploits/windows/remote/14886.py,"Microsoft Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,remote,windows,,2010-09-04,2010-09-07,1,2010-0265;MS10-016,,Movie-Maker-Remote-Code-Execution-Exploit.zip,,, -14895,exploits/windows/remote/14895.py,"Microsoft MPEG Layer-3 - Remote Command Execution",2010-09-05,Abysssec,remote,windows,,2010-09-05,2010-09-05,1,2010-0480,,moaub-5-exploit.zip,,, -17659,exploits/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Overflow (MS10-026) (Metasploit)",2011-08-13,Metasploit,remote,windows,,2011-08-13,2011-08-13,1,2010-0480;63749;MS10-026,"Metasploit Framework (MSF)",,,, -25094,exploits/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow",2005-02-08,ATmaCA,remote,windows,,2005-02-08,2016-10-27,1,2004-0597;8326,,,,,https://www.securityfocus.com/bid/12506/info -4334,exploits/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,remote,windows,,2007-08-28,2016-10-27,1,2007-2931,,08292007-exp_msn.rar,,http://www.exploit-db.commsnm75.exe, -30537,exploits/windows/remote/30537.txt,"Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow",2007-08-28,wushi,remote,windows,,2007-08-28,2013-12-28,1,2007-2931;40126,,,,,https://www.securityfocus.com/bid/25461/info -16371,exploits/windows/remote/16371.rb,"Microsoft NetDDE Service - Remote Overflow (MS04-031) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,2004-0206;10689;MS04-031,"Metasploit Framework (MSF)",,,, +16368,exploits/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,CVE-2003-0533;OSVDB-5248;MS04-011,"Metasploit Framework (MSF)",,,, +38227,exploits/windows/remote/38227.txt,"Microsoft Lync 2010 4.0.7577.0 - User-Agent Header Handling Arbitrary Command Execution",2013-01-11,"Christopher Emerson",remote,windows,,2013-01-11,2015-09-18,1,OSVDB-89164,,,,,https://www.securityfocus.com/bid/57300/info +16750,exploits/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-06,1,CVE-2007-3039;OSVDB-39123;MS07-065,"Metasploit Framework (MSF)",,,, +16747,exploits/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)",2010-05-09,Metasploit,remote,windows,2103,2010-05-09,2011-03-09,1,CVE-2005-0059;OSVDB-15458;MS05-017,"Metasploit Framework (MSF)",,,, +14886,exploits/windows/remote/14886.py,"Microsoft Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,remote,windows,,2010-09-04,2010-09-07,1,CVE-2010-0265;MS10-016,,Movie-Maker-Remote-Code-Execution-Exploit.zip,,, +14895,exploits/windows/remote/14895.py,"Microsoft MPEG Layer-3 - Remote Command Execution",2010-09-05,Abysssec,remote,windows,,2010-09-05,2010-09-05,1,CVE-2010-0480,,moaub-5-exploit.zip,,, +17659,exploits/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Overflow (MS10-026) (Metasploit)",2011-08-13,Metasploit,remote,windows,,2011-08-13,2011-08-13,1,CVE-2010-0480;OSVDB-63749;MS10-026,"Metasploit Framework (MSF)",,,, +25094,exploits/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow",2005-02-08,ATmaCA,remote,windows,,2005-02-08,2016-10-27,1,CVE-2004-0597;OSVDB-8326,,,,,https://www.securityfocus.com/bid/12506/info +4334,exploits/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,remote,windows,,2007-08-28,2016-10-27,1,CVE-2007-2931,,08292007-exp_msn.rar,,http://www.exploit-db.commsnm75.exe, +30537,exploits/windows/remote/30537.txt,"Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow",2007-08-28,wushi,remote,windows,,2007-08-28,2013-12-28,1,CVE-2007-2931;OSVDB-40126,,,,,https://www.securityfocus.com/bid/25461/info +16371,exploits/windows/remote/16371.rb,"Microsoft NetDDE Service - Remote Overflow (MS04-031) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,CVE-2004-0206;OSVDB-10689;MS04-031,"Metasploit Framework (MSF)",,,, 43338,exploits/windows/remote/43338.rb,"Microsoft Office - Dynamic Data Exchange 'DDE' Payload Delivery (Metasploit)",2017-12-14,Metasploit,remote,windows,,2017-12-14,2017-12-16,1,,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/cfec0f4965e5e659d9d3fcb0b3b1108ea7f54006/modules/exploits/windows/fileformat/office_dde_delivery.rb -43163,exploits/windows/remote/43163.txt,"Microsoft Office - OLE Remote Code Execution",2017-11-20,embedi,remote,windows,,2017-11-20,2017-11-21,0,2017-11882,,,,,https://github.com/embedi/CVE-2017-11882/tree/2f28b55bab1434c643be6274c06c2dba08915453 -38918,exploits/windows/remote/38918.txt,"Microsoft Office / COM Object - 'els.dll' DLL Planting (MS15-134)",2015-12-09,"Google Security Research",remote,windows,,2015-12-09,2015-12-09,1,2015-6128;131036;MS15-134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=514 -38968,exploits/windows/remote/38968.txt,"Microsoft Office / COM Object - DLL Planting with 'comsvcs.dll' Delay Load of 'mqrt.dll' (MS15-132)",2015-12-14,"Google Security Research",remote,windows,,2015-12-14,2015-12-14,1,2015-6132;131342;MS15-132,,,,,https://code.google.com/p/google-security-research/issues/detail?id=556 -28198,exploits/windows/remote/28198.py,"Microsoft Office 2000/2002 - Property Code Execution",2006-07-11,anonymous,remote,windows,,2006-07-11,2013-09-10,1,2006-2389;27149,,,,,https://www.securityfocus.com/bid/18911/info -24526,exploits/windows/remote/24526.py,"Microsoft Office 2010 - Download Execute",2013-02-20,g11tch,remote,windows,,2013-02-20,2013-02-23,1,69085;2010-3333,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-20-at-92423-am.png,, -20122,exploits/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution (MS10-104) (Metasploit)",2012-07-31,Metasploit,remote,windows,8082,2012-07-31,2012-07-31,1,2010-3964;69817;MS10-104,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-287/ -16537,exploits/windows/remote/16537.rb,"Microsoft Office Web Components (OWC) Spreadsheet - msDataSourceObject Memory Corruption (MS09-043) (Metasploit)",2010-07-20,Metasploit,remote,windows,,2010-07-20,2016-10-27,1,2009-1136;55806;MS09-043,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/973472.mspx +43163,exploits/windows/remote/43163.txt,"Microsoft Office - OLE Remote Code Execution",2017-11-20,embedi,remote,windows,,2017-11-20,2017-11-21,0,CVE-2017-11882,,,,,https://github.com/embedi/CVE-2017-11882/tree/2f28b55bab1434c643be6274c06c2dba08915453 +38918,exploits/windows/remote/38918.txt,"Microsoft Office / COM Object - 'els.dll' DLL Planting (MS15-134)",2015-12-09,"Google Security Research",remote,windows,,2015-12-09,2015-12-09,1,CVE-2015-6128;OSVDB-131036;MS15-134,,,,,https://code.google.com/p/google-security-research/issues/detail?id=514 +38968,exploits/windows/remote/38968.txt,"Microsoft Office / COM Object - DLL Planting with 'comsvcs.dll' Delay Load of 'mqrt.dll' (MS15-132)",2015-12-14,"Google Security Research",remote,windows,,2015-12-14,2015-12-14,1,CVE-2015-6132;OSVDB-131342;MS15-132,,,,,https://code.google.com/p/google-security-research/issues/detail?id=556 +28198,exploits/windows/remote/28198.py,"Microsoft Office 2000/2002 - Property Code Execution",2006-07-11,anonymous,remote,windows,,2006-07-11,2013-09-10,1,CVE-2006-2389;OSVDB-27149,,,,,https://www.securityfocus.com/bid/18911/info +24526,exploits/windows/remote/24526.py,"Microsoft Office 2010 - Download Execute",2013-02-20,g11tch,remote,windows,,2013-02-20,2013-02-23,1,OSVDB-69085;CVE-2010-3333,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-02-20-at-92423-am.png,, +20122,exploits/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution (MS10-104) (Metasploit)",2012-07-31,Metasploit,remote,windows,8082,2012-07-31,2012-07-31,1,CVE-2010-3964;OSVDB-69817;MS10-104,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-287/ +16537,exploits/windows/remote/16537.rb,"Microsoft Office Web Components (OWC) Spreadsheet - msDataSourceObject Memory Corruption (MS09-043) (Metasploit)",2010-07-20,Metasploit,remote,windows,,2010-07-20,2016-10-27,1,CVE-2009-1136;OSVDB-55806;MS09-043,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/973472.mspx 9224,exploits/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet - ActiveX 'OWC10/11' Remote Overflow",2009-07-21,"Ahmed Obied",remote,windows,,2009-07-20,2017-11-22,1,,,,,, -41934,exploits/windows/remote/41934.rb,"Microsoft Office Word - '.RTF' Malicious HTA Execution (Metasploit)",2017-04-25,Metasploit,remote,windows,,2017-04-25,2017-04-27,1,2017-0199,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/5bbb4d755a7a31fe6020864192cff660dc1ca6e3/modules/exploits/windows/fileformat/office_word_hta.rb -32339,exploits/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution",2008-09-08,"Ivan Sanchez",remote,windows,,2008-09-08,2014-03-19,1,2008-3956;48000,,,,,https://www.securityfocus.com/bid/31059/info -16700,exploits/windows/remote/16700.rb,"Microsoft Outlook - 'ATTACH_BY_REF_ONLY' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2010-0266;66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 -16699,exploits/windows/remote/16699.rb,"Microsoft Outlook - 'ATTACH_BY_REF_RESOLVE' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2010-0266;66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 -20571,exploits/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment",2001-01-17,http-equiv,remote,windows,,2001-01-17,2012-08-27,1,85833,,,,,https://www.securityfocus.com/bid/2260/info -23796,exploits/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,remote,windows,,2004-03-09,2013-01-01,1,2004-0121;4168,,,,,https://www.securityfocus.com/bid/9827/info -24114,exploits/windows/remote/24114.html,"Microsoft Outlook 2003 - Mail Client E-mail Address Verification",2004-05-11,http-equiv,remote,windows,,2004-05-11,2013-01-15,1,2004-0501;6079,,,,,https://www.securityfocus.com/bid/10323/info -24101,exploits/windows/remote/24101.txt,"Microsoft Outlook 2003 - Predictable File Location",2004-05-10,http-equiv,remote,windows,,2004-05-10,2013-01-14,1,2004-0502;5998,,,,,https://www.securityfocus.com/bid/10307/info -24686,exploits/windows/remote/24686.txt,"Microsoft Outlook 2003 - Security Policy Bypass",2004-10-18,http-equiv,remote,windows,,2004-10-18,2013-03-10,1,11958,,,,,https://www.securityfocus.com/bid/11446/info -22869,exploits/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 - Web Access HTML Attachment Script Execution",2003-07-05,"Hugo Vazquez",remote,windows,,2003-07-05,2012-11-21,1,2283,,,,,https://www.securityfocus.com/bid/8113/info -20078,exploits/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",remote,windows,,2000-07-18,2012-07-24,1,2000-0567;1467,,,,,https://www.securityfocus.com/bid/1481/info -20079,exploits/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",remote,windows,,2000-07-18,2012-08-05,1,2000-0567;1467,,,,,https://www.securityfocus.com/bid/1481/info -20899,exploits/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,remote,windows,,2001-06-05,2012-08-29,1,2001-1088;1852,,,,,https://www.securityfocus.com/bid/2823/info -21004,exploits/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution",2001-07-12,"Georgi Guninski",remote,windows,,2001-07-12,2012-09-02,1,2001-0538;1902,,,,,https://www.securityfocus.com/bid/3026/info -21003,exploits/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 - Unauthorized Email Access",2001-07-12,"Georgi Guninski",remote,windows,,2001-07-12,2012-09-02,1,2001-0538;1902,,,,,https://www.securityfocus.com/bid/3025/info +41934,exploits/windows/remote/41934.rb,"Microsoft Office Word - '.RTF' Malicious HTA Execution (Metasploit)",2017-04-25,Metasploit,remote,windows,,2017-04-25,2017-04-27,1,CVE-2017-0199,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/5bbb4d755a7a31fe6020864192cff660dc1ca6e3/modules/exploits/windows/fileformat/office_word_hta.rb +32339,exploits/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution",2008-09-08,"Ivan Sanchez",remote,windows,,2008-09-08,2014-03-19,1,CVE-2008-3956;OSVDB-48000,,,,,https://www.securityfocus.com/bid/31059/info +16700,exploits/windows/remote/16700.rb,"Microsoft Outlook - 'ATTACH_BY_REF_ONLY' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-0266;OSVDB-66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 +16699,exploits/windows/remote/16699.rb,"Microsoft Outlook - 'ATTACH_BY_REF_RESOLVE' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2010-0266;OSVDB-66296;MS10-045,"Metasploit Framework (MSF)",,,,http://www.akitasecurity.nl/advisory.php?id=AK20091001 +20571,exploits/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment",2001-01-17,http-equiv,remote,windows,,2001-01-17,2012-08-27,1,OSVDB-85833,,,,,https://www.securityfocus.com/bid/2260/info +23796,exploits/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,remote,windows,,2004-03-09,2013-01-01,1,CVE-2004-0121;OSVDB-4168,,,,,https://www.securityfocus.com/bid/9827/info +24114,exploits/windows/remote/24114.html,"Microsoft Outlook 2003 - Mail Client E-mail Address Verification",2004-05-11,http-equiv,remote,windows,,2004-05-11,2013-01-15,1,CVE-2004-0501;OSVDB-6079,,,,,https://www.securityfocus.com/bid/10323/info +24101,exploits/windows/remote/24101.txt,"Microsoft Outlook 2003 - Predictable File Location",2004-05-10,http-equiv,remote,windows,,2004-05-10,2013-01-14,1,CVE-2004-0502;OSVDB-5998,,,,,https://www.securityfocus.com/bid/10307/info +24686,exploits/windows/remote/24686.txt,"Microsoft Outlook 2003 - Security Policy Bypass",2004-10-18,http-equiv,remote,windows,,2004-10-18,2013-03-10,1,OSVDB-11958,,,,,https://www.securityfocus.com/bid/11446/info +22869,exploits/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 - Web Access HTML Attachment Script Execution",2003-07-05,"Hugo Vazquez",remote,windows,,2003-07-05,2012-11-21,1,OSVDB-2283,,,,,https://www.securityfocus.com/bid/8113/info +20078,exploits/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",remote,windows,,2000-07-18,2012-07-24,1,CVE-2000-0567;OSVDB-1467,,,,,https://www.securityfocus.com/bid/1481/info +20079,exploits/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",remote,windows,,2000-07-18,2012-08-05,1,CVE-2000-0567;OSVDB-1467,,,,,https://www.securityfocus.com/bid/1481/info +20899,exploits/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,remote,windows,,2001-06-05,2012-08-29,1,CVE-2001-1088;OSVDB-1852,,,,,https://www.securityfocus.com/bid/2823/info +21004,exploits/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution",2001-07-12,"Georgi Guninski",remote,windows,,2001-07-12,2012-09-02,1,CVE-2001-0538;OSVDB-1902,,,,,https://www.securityfocus.com/bid/3026/info +21003,exploits/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 - Unauthorized Email Access",2001-07-12,"Georgi Guninski",remote,windows,,2001-07-12,2012-09-02,1,CVE-2001-0538;OSVDB-1902,,,,,https://www.securityfocus.com/bid/3025/info 315,exploits/windows/remote/315.txt,"Microsoft Outlook Express - JavaScript Execution",2004-07-13,anonymous,remote,windows,,2004-07-12,,1,,,,,, -1066,exploits/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,remote,windows,,2005-06-23,,1,17306;2005-1213;MS05-030,,,,, -16379,exploits/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-09,1,2005-1213;17306;MS05-030,"Metasploit Framework (MSF)",,,, +1066,exploits/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,remote,windows,,2005-06-23,,1,OSVDB-17306;CVE-2005-1213;MS05-030,,,,, +16379,exploits/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-09,1,CVE-2005-1213;OSVDB-17306;MS05-030,"Metasploit Framework (MSF)",,,, 313,exploits/windows/remote/313.txt,"Microsoft Outlook Express - Window Opener",2004-07-13,anonymous,remote,windows,,2004-07-12,,1,,,,,, 25784,exploits/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation",2005-06-01,"Benjamin Tobias Franz",remote,windows,,2005-06-01,2013-05-28,1,,,,,,https://www.securityfocus.com/bid/13837/info -24687,exploits/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Plaintext Email Security Policy Bypass",2004-10-18,http-equiv,remote,windows,,2004-10-18,2013-03-10,1,11051,,,,,https://www.securityfocus.com/bid/11447/info -19738,exploits/windows/remote/19738.txt,"Microsoft Outlook Express 5 - JavaScript Email Access",2000-02-01,"Georgi Guninski",remote,windows,,2000-02-01,2012-07-10,1,2000-0653;7902;2000-0105,,,,,https://www.securityfocus.com/bid/962/info -21932,exploits/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",remote,windows,,2002-10-10,2012-10-13,1,2002-1179;11422,,,,,https://www.securityfocus.com/bid/5944/info -21711,exploits/windows/remote/21711.html,"Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering",2002-08-15,http-equiv,remote,windows,,2002-08-15,2012-10-03,1,2002-0980;3053,,,,,https://www.securityfocus.com/bid/5473/info +24687,exploits/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Plaintext Email Security Policy Bypass",2004-10-18,http-equiv,remote,windows,,2004-10-18,2013-03-10,1,OSVDB-11051,,,,,https://www.securityfocus.com/bid/11447/info +19738,exploits/windows/remote/19738.txt,"Microsoft Outlook Express 5 - JavaScript Email Access",2000-02-01,"Georgi Guninski",remote,windows,,2000-02-01,2012-07-10,1,CVE-2000-0653;OSVDB-7902;CVE-2000-0105,,,,,https://www.securityfocus.com/bid/962/info +21932,exploits/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",remote,windows,,2002-10-10,2012-10-13,1,CVE-2002-1179;OSVDB-11422,,,,,https://www.securityfocus.com/bid/5944/info +21711,exploits/windows/remote/21711.html,"Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering",2002-08-15,http-equiv,remote,windows,,2002-08-15,2012-10-03,1,CVE-2002-0980;OSVDB-3053,,,,,https://www.securityfocus.com/bid/5473/info 22959,exploits/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 - Script Execution",2003-07-25,http-equiv,remote,windows,,2003-07-25,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8281/info -21631,exploits/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 - Spoofable File Extensions",2002-07-20,"Matthew Murphy",remote,windows,,2002-07-20,2012-10-08,1,11950,,,,,https://www.securityfocus.com/bid/5277/info -21662,exploits/windows/remote/21662.txt,"Microsoft Outlook Express 6 - '.XML' File Attachment Script Execution",2002-07-29,http-equiv,remote,windows,,2002-07-29,2012-10-02,1,11951,,,,,https://www.securityfocus.com/bid/5350/info -23400,exploits/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 - '.MHTML' Forced File Execution (1)",2003-11-25,"Liu Die",remote,windows,,2003-11-25,2012-12-18,1,2004-0380;5242,,,,,https://www.securityfocus.com/bid/9105/info -23401,exploits/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",remote,windows,,2003-11-25,2012-12-18,1,2004-0380;5242,,,,,https://www.securityfocus.com/bid/9105/info +21631,exploits/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 - Spoofable File Extensions",2002-07-20,"Matthew Murphy",remote,windows,,2002-07-20,2012-10-08,1,OSVDB-11950,,,,,https://www.securityfocus.com/bid/5277/info +21662,exploits/windows/remote/21662.txt,"Microsoft Outlook Express 6 - '.XML' File Attachment Script Execution",2002-07-29,http-equiv,remote,windows,,2002-07-29,2012-10-02,1,OSVDB-11951,,,,,https://www.securityfocus.com/bid/5350/info +23400,exploits/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 - '.MHTML' Forced File Execution (1)",2003-11-25,"Liu Die",remote,windows,,2003-11-25,2012-12-18,1,CVE-2004-0380;OSVDB-5242,,,,,https://www.securityfocus.com/bid/9105/info +23401,exploits/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",remote,windows,,2003-11-25,2012-12-18,1,CVE-2004-0380;OSVDB-5242,,,,,https://www.securityfocus.com/bid/9105/info 24118,exploits/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 - URI Obfuscation",2004-05-13,http-equiv,remote,windows,,2004-05-13,2013-01-15,1,,,,,,https://www.securityfocus.com/bid/10345/info -32489,exploits/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' Open Redirection",2008-10-15,"Martin Suess",remote,windows,,2008-10-15,2014-03-25,1,2008-1547;49230,,,,,https://www.securityfocus.com/bid/31765/info -22280,exploits/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,remote,windows,,2003-02-24,2012-10-28,1,2003-1378;60397,,,,,https://www.securityfocus.com/bid/6923/info -16542,exploits/windows/remote/16542.rb,"Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow (MS09-043) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2009-1534;56916;MS09-043,"Metasploit Framework (MSF)",,,, -6699,exploits/windows/remote/6699.html,"Microsoft PicturePusher - ActiveX Cross-Site Arbitrary File Upload",2008-10-08,Nine:Situations:Group,remote,windows,,2008-10-07,,1,49082;2008-4493,,,,, -28226,exploits/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,2006-3656;27327,,,,,https://www.securityfocus.com/bid/18993/info -28224,exploits/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,2006-3655;27325,,,,,https://www.securityfocus.com/bid/18993/info -28225,exploits/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Remote Overflow",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2017-11-22,1,2006-3660;27326,,,,,https://www.securityfocus.com/bid/18993/info -16334,exploits/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,2003-0719;5250;MS04-011,"Metasploit Framework (MSF)",,,, -4874,exploits/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,remote,windows,,2008-01-08,2016-11-14,1,2008-0237,,,,, -16749,exploits/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,remote,windows,,2011-01-11,2011-03-06,1,2003-0352;2100;MS03-026,"Metasploit Framework (MSF)",,,, -16375,exploits/windows/remote/16375.rb,"Microsoft RRAS Service - RASMAN Registry Overflow (MS06-025) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-08,1,2006-2370;26437;MS06-025,"Metasploit Framework (MSF)",,,, -16364,exploits/windows/remote/16364.rb,"Microsoft RRAS Service - Remote Overflow (MS06-025) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,2006-2370;26437;MS06-025,"Metasploit Framework (MSF)",,,, -41975,exploits/windows/remote/41975.txt,"Microsoft Security Essentials / SCEP (Microsoft Windows 8/8.1/10 / Windows Server) - 'MsMpEng' Remote Type Confusion",2017-05-09,"Google Security Research",remote,windows,,2017-05-09,2017-05-09,1,2017-0290,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1252&desc=5 -16367,exploits/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)",2011-02-17,Metasploit,remote,windows,,2011-02-17,2011-03-07,1,2006-3439;27845;MS06-040,"Metasploit Framework (MSF)",,,, -16373,exploits/windows/remote/16373.rb,"Microsoft Services - 'nwapi32.dll' (MS06-066) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-07,1,2006-4688;30260;MS06-066,"Metasploit Framework (MSF)",,,, -16369,exploits/windows/remote/16369.rb,"Microsoft Services - 'nwwks.dll' (MS06-066) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,2006-4688;30260;MS06-066,"Metasploit Framework (MSF)",,,, -48053,exploits/windows/remote/48053.py,"Microsoft SharePoint - Deserialization Remote Code Execution",2020-01-21,Voulnet,remote,windows,,2020-02-11,2020-02-11,0,2019-0604,,,,, -31632,exploits/windows/remote/31632.txt,"Microsoft SharePoint Server 2.0 - Picture Source HTML Injection",2008-04-09,OneIdBeagl3,remote,windows,,2008-04-09,2014-02-13,1,2008-1888;44459,,,,,https://www.securityfocus.com/bid/28706/info -29951,exploits/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting",2007-05-04,Solarius,remote,windows,,2007-05-04,2013-12-01,1,2007-2581,,,,,https://www.securityfocus.com/bid/23832/info -20305,exploits/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload",1999-01-30,Mnemonix,remote,windows,,1999-01-30,2012-08-07,1,1999-0360;5884,,,,,https://www.securityfocus.com/bid/1811/info -21260,exploits/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting",2002-01-29,"rain forest puppy",remote,windows,,2002-01-29,2012-09-11,1,2002-2073;17666;17665,,,,,https://www.securityfocus.com/bid/3999/info -19208,exploits/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",remote,windows,,1999-05-11,2012-06-16,1,1999-1520;13483,,,,,https://www.securityfocus.com/bid/256/info -4065,exploits/windows/remote/4065.html,"Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows,,2007-06-12,2011-04-28,1,35353;2007-2222;MS07-033,,,,http://www.exploit-db.comMicrosoft_Speech_API_4.0a.EXE, -4066,exploits/windows/remote/4066.html,"Microsoft Speech API ActiveX Control (Windows XP SP2) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows,,2007-06-12,2011-04-28,1,2007-2222;35353;MS07-033,,,,http://www.exploit-db.comMicrosoft_Speech_API_4.0a.EXE, -21718,exploits/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 - Agent Jobs Privilege Escalation",2002-08-15,"David Litchfield",remote,windows,,2002-08-15,2012-10-04,1,2002-0721;10138;10137;10136,,,,,https://www.securityfocus.com/bid/5483/info +32489,exploits/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' Open Redirection",2008-10-15,"Martin Suess",remote,windows,,2008-10-15,2014-03-25,1,CVE-2008-1547;OSVDB-49230,,,,,https://www.securityfocus.com/bid/31765/info +22280,exploits/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,remote,windows,,2003-02-24,2012-10-28,1,CVE-2003-1378;OSVDB-60397,,,,,https://www.securityfocus.com/bid/6923/info +16542,exploits/windows/remote/16542.rb,"Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow (MS09-043) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2009-1534;OSVDB-56916;MS09-043,"Metasploit Framework (MSF)",,,, +6699,exploits/windows/remote/6699.html,"Microsoft PicturePusher - ActiveX Cross-Site Arbitrary File Upload",2008-10-08,Nine:Situations:Group,remote,windows,,2008-10-07,,1,OSVDB-49082;CVE-2008-4493,,,,, +28226,exploits/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,CVE-2006-3656;OSVDB-27327,,,,,https://www.securityfocus.com/bid/18993/info +28224,exploits/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2013-09-12,1,CVE-2006-3655;OSVDB-27325,,,,,https://www.securityfocus.com/bid/18993/info +28225,exploits/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Remote Overflow",2006-07-14,"naveed afzal",remote,windows,,2006-07-14,2017-11-22,1,CVE-2006-3660;OSVDB-27326,,,,,https://www.securityfocus.com/bid/18993/info +16334,exploits/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,CVE-2003-0719;OSVDB-5250;MS04-011,"Metasploit Framework (MSF)",,,, +4874,exploits/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,remote,windows,,2008-01-08,2016-11-14,1,CVE-2008-0237,,,,, +16749,exploits/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,remote,windows,,2011-01-11,2011-03-06,1,CVE-2003-0352;OSVDB-2100;MS03-026,"Metasploit Framework (MSF)",,,, +16375,exploits/windows/remote/16375.rb,"Microsoft RRAS Service - RASMAN Registry Overflow (MS06-025) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-08,1,CVE-2006-2370;OSVDB-26437;MS06-025,"Metasploit Framework (MSF)",,,, +16364,exploits/windows/remote/16364.rb,"Microsoft RRAS Service - Remote Overflow (MS06-025) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,CVE-2006-2370;OSVDB-26437;MS06-025,"Metasploit Framework (MSF)",,,, +41975,exploits/windows/remote/41975.txt,"Microsoft Security Essentials / SCEP (Microsoft Windows 8/8.1/10 / Windows Server) - 'MsMpEng' Remote Type Confusion",2017-05-09,"Google Security Research",remote,windows,,2017-05-09,2017-05-09,1,CVE-2017-0290,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1252&desc=5 +16367,exploits/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)",2011-02-17,Metasploit,remote,windows,,2011-02-17,2011-03-07,1,CVE-2006-3439;OSVDB-27845;MS06-040,"Metasploit Framework (MSF)",,,, +16373,exploits/windows/remote/16373.rb,"Microsoft Services - 'nwapi32.dll' (MS06-066) (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-07,1,CVE-2006-4688;OSVDB-30260;MS06-066,"Metasploit Framework (MSF)",,,, +16369,exploits/windows/remote/16369.rb,"Microsoft Services - 'nwwks.dll' (MS06-066) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,CVE-2006-4688;OSVDB-30260;MS06-066,"Metasploit Framework (MSF)",,,, +48053,exploits/windows/remote/48053.py,"Microsoft SharePoint - Deserialization Remote Code Execution",2020-01-21,Voulnet,remote,windows,,2020-02-11,2020-02-11,0,CVE-2019-0604,,,,, +31632,exploits/windows/remote/31632.txt,"Microsoft SharePoint Server 2.0 - Picture Source HTML Injection",2008-04-09,OneIdBeagl3,remote,windows,,2008-04-09,2014-02-13,1,CVE-2008-1888;OSVDB-44459,,,,,https://www.securityfocus.com/bid/28706/info +29951,exploits/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting",2007-05-04,Solarius,remote,windows,,2007-05-04,2013-12-01,1,CVE-2007-2581,,,,,https://www.securityfocus.com/bid/23832/info +20305,exploits/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload",1999-01-30,Mnemonix,remote,windows,,1999-01-30,2012-08-07,1,CVE-1999-0360;OSVDB-5884,,,,,https://www.securityfocus.com/bid/1811/info +21260,exploits/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting",2002-01-29,"rain forest puppy",remote,windows,,2002-01-29,2012-09-11,1,CVE-2002-2073;OSVDB-17666;OSVDB-17665,,,,,https://www.securityfocus.com/bid/3999/info +19208,exploits/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",remote,windows,,1999-05-11,2012-06-16,1,CVE-1999-1520;OSVDB-13483,,,,,https://www.securityfocus.com/bid/256/info +4065,exploits/windows/remote/4065.html,"Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows,,2007-06-12,2011-04-28,1,OSVDB-35353;CVE-2007-2222;MS07-033,,,,http://www.exploit-db.comMicrosoft_Speech_API_4.0a.EXE, +4066,exploits/windows/remote/4066.html,"Microsoft Speech API ActiveX Control (Windows XP SP2) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows,,2007-06-12,2011-04-28,1,CVE-2007-2222;OSVDB-35353;MS07-033,,,,http://www.exploit-db.comMicrosoft_Speech_API_4.0a.EXE, +21718,exploits/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 - Agent Jobs Privilege Escalation",2002-08-15,"David Litchfield",remote,windows,,2002-08-15,2012-10-04,1,CVE-2002-0721;OSVDB-10138;OSVDB-10137;OSVDB-10136,,,,,https://www.securityfocus.com/bid/5483/info 23649,exploits/windows/remote/23649.rb,"Microsoft SQL Server - Database Link Crawling Command Execution (Metasploit)",2012-12-25,Metasploit,remote,windows,,2012-12-25,2012-12-25,1,,"Metasploit Framework (MSF)",,,, -4398,exploits/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,remote,windows,,2007-09-11,2016-10-12,1,2007-4814,,,,, -16398,exploits/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2002-1123;10132;MS02-056,"Metasploit Framework (MSF)",,,, -16395,exploits/windows/remote/16395.rb,"Microsoft SQL Server - Payload Execution (Metasploit)",2010-12-21,Metasploit,remote,windows,,2010-12-21,2011-03-09,1,2000-1209;2000-0402;557;15757,"Metasploit Framework (MSF)",,,, -16394,exploits/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-09,1,2000-1209;2000-0402;557;15757,"Metasploit Framework (MSF)",,,, -16393,exploits/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-09,1,2002-0649;4578;MS02-039,"Metasploit Framework (MSF)",,,, -16392,exploits/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)",2011-01-24,Metasploit,remote,windows,,2011-01-24,2011-03-09,1,2008-5416;50589;MS09-004,"Metasploit Framework (MSF)",,,, -16396,exploits/windows/remote/16396.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-10,1,2008-5416;50589;MS09-004,"Metasploit Framework (MSF)",,,, -21650,exploits/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",remote,windows,,2002-07-25,2012-10-01,1,2002-0644;4776,,,,,https://www.securityfocus.com/bid/5307/info -21652,exploits/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",remote,windows,,2002-07-25,2012-10-01,1,2002-0649;4577,,,,,https://www.securityfocus.com/bid/5310/info -21651,exploits/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",remote,windows,,2002-07-25,2012-10-01,1,2002-0982;10133,,,,,https://www.securityfocus.com/bid/5309/info -21541,exploits/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",remote,windows,,2002-06-12,2012-09-26,1,2002-0187;5343,,,,,https://www.securityfocus.com/bid/5005/info -21693,exploits/windows/remote/21693.nasl,"Microsoft SQL Server 2000 - User Authentication Remote Buffer Overflow",2002-08-06,"Dave Aitel",remote,windows,,2002-08-06,2012-10-03,1,2002-1123;10132,,,,,https://www.securityfocus.com/bid/5411/info -48816,exploits/windows/remote/48816.py,"Microsoft SQL Server Reporting Services 2016 - Remote Code Execution",2020-09-17,"West Shepherd",remote,windows,,2020-09-17,2020-09-17,0,2020-0618,,,,, +4398,exploits/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,remote,windows,,2007-09-11,2016-10-12,1,CVE-2007-4814,,,,, +16398,exploits/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2002-1123;OSVDB-10132;MS02-056,"Metasploit Framework (MSF)",,,, +16395,exploits/windows/remote/16395.rb,"Microsoft SQL Server - Payload Execution (Metasploit)",2010-12-21,Metasploit,remote,windows,,2010-12-21,2011-03-09,1,CVE-2000-1209;CVE-2000-0402;OSVDB-557;OSVDB-15757,"Metasploit Framework (MSF)",,,, +16394,exploits/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-09,1,CVE-2000-1209;CVE-2000-0402;OSVDB-557;OSVDB-15757,"Metasploit Framework (MSF)",,,, +16393,exploits/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-09,1,CVE-2002-0649;OSVDB-4578;MS02-039,"Metasploit Framework (MSF)",,,, +16392,exploits/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)",2011-01-24,Metasploit,remote,windows,,2011-01-24,2011-03-09,1,CVE-2008-5416;OSVDB-50589;MS09-004,"Metasploit Framework (MSF)",,,, +16396,exploits/windows/remote/16396.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows,,2011-02-08,2011-03-10,1,CVE-2008-5416;OSVDB-50589;MS09-004,"Metasploit Framework (MSF)",,,, +21650,exploits/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",remote,windows,,2002-07-25,2012-10-01,1,CVE-2002-0644;OSVDB-4776,,,,,https://www.securityfocus.com/bid/5307/info +21652,exploits/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",remote,windows,,2002-07-25,2012-10-01,1,CVE-2002-0649;OSVDB-4577,,,,,https://www.securityfocus.com/bid/5310/info +21651,exploits/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",remote,windows,,2002-07-25,2012-10-01,1,CVE-2002-0982;OSVDB-10133,,,,,https://www.securityfocus.com/bid/5309/info +21541,exploits/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",remote,windows,,2002-06-12,2012-09-26,1,CVE-2002-0187;OSVDB-5343,,,,,https://www.securityfocus.com/bid/5005/info +21693,exploits/windows/remote/21693.nasl,"Microsoft SQL Server 2000 - User Authentication Remote Buffer Overflow",2002-08-06,"Dave Aitel",remote,windows,,2002-08-06,2012-10-03,1,CVE-2002-1123;OSVDB-10132,,,,,https://www.securityfocus.com/bid/5411/info +48816,exploits/windows/remote/48816.py,"Microsoft SQL Server Reporting Services 2016 - Remote Code Execution",2020-09-17,"West Shepherd",remote,windows,,2020-09-17,2020-09-17,0,CVE-2020-0618,,,,, 23034,exploits/windows/remote/23034.txt,"Microsoft URLScan 2.5/RSA Security SecurID 5.0 - Configuration Enumeration",2003-08-14,"Andy Davis",remote,windows,,2003-08-14,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8419/info -20306,exploits/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",remote,windows,,2000-10-18,2012-08-07,1,85832,,,,,https://www.securityfocus.com/bid/1812/info -19734,exploits/windows/remote/19734.java,"Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource",2000-01-31,"Hiromitsu Takagi",remote,windows,,2000-01-31,2012-07-10,1,2000-0132;59289,,,,,https://www.securityfocus.com/bid/957/info -20266,exploits/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - 'com.ms.activeX.ActiveXComponent' Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",remote,windows,,2000-10-05,2017-10-05,1,2000-1061;7824,,,,,https://www.securityfocus.com/bid/1754/info +20306,exploits/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",remote,windows,,2000-10-18,2012-08-07,1,OSVDB-85832,,,,,https://www.securityfocus.com/bid/1812/info +19734,exploits/windows/remote/19734.java,"Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource",2000-01-31,"Hiromitsu Takagi",remote,windows,,2000-01-31,2012-07-10,1,CVE-2000-0132;OSVDB-59289,,,,,https://www.securityfocus.com/bid/957/info +20266,exploits/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - 'com.ms.activeX.ActiveXComponent' Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",remote,windows,,2000-10-05,2017-10-05,1,CVE-2000-1061;OSVDB-7824,,,,,https://www.securityfocus.com/bid/1754/info 34832,exploits/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows,,2010-10-10,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/43914/info -4259,exploits/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Remote Stack Overflow",2007-08-06,DeltahackingTEAM,remote,windows,,2007-08-05,,1,41080;2007-4254,,,,, -23094,exploits/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",remote,windows,,2003-09-03,2012-12-02,1,2003-0347;12652,,,,,https://www.securityfocus.com/bid/8534/info -4506,exploits/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,remote,windows,,2007-10-08,2016-10-12,1,2007-5322,,,,, -6317,exploits/windows/remote/6317.html,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow",2008-08-26,Koshi,remote,windows,,2008-08-25,,1,2008-3704;47475,,,,, -16507,exploits/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2008-3704;47475;MS08-070,"Metasploit Framework (MSF)",,,, -27072,exploits/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,remote,windows,,2006-01-12,2013-07-24,1,2006-0187;22332,,,,,https://www.securityfocus.com/bid/16225/info -27073,exploits/windows/remote/27073.txt,"Microsoft Visual Studio - UserControl Remote Code Execution (2)",2006-01-12,priestmaster,remote,windows,,2006-01-12,2013-08-05,1,2006-0187;22332,,,,,https://www.securityfocus.com/bid/16225/info -26167,exploits/windows/remote/26167.pl,"Microsoft Visual Studio .NET - 'msdds.dll' Remote Code Execution",2005-08-17,anonymous,remote,windows,,2005-08-17,2013-06-13,1,2005-2127;19093,,,,,https://www.securityfocus.com/bid/14594/info -4393,exploits/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,remote,windows,,2007-09-10,,1,37106;2007-4891,,,,, -4394,exploits/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,remote,windows,,2007-09-10,,1,37107;2007-4890,,,,, -20950,exploits/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow",2001-06-21,"NSFOCUS Security Team",remote,windows,,2001-06-21,2012-08-30,1,2001-0341;577,,,,,https://www.securityfocus.com/bid/2906/info -20951,exploits/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",remote,windows,,2001-06-21,2012-08-30,1,2001-0341;577;MS03-051,,,,,https://www.securityfocus.com/bid/2906/info -36020,exploits/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",remote,windows,,2011-08-09,2015-02-08,1,2011-1976;74396,,,,,https://www.securityfocus.com/bid/49033/info -21808,exploits/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution",2002-09-19,anonymous,remote,windows,,2002-09-19,2012-10-08,1,2002-0866;11912,,,,,https://www.securityfocus.com/bid/5751/info -16608,exploits/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-2238;53933,"Metasploit Framework (MSF)",,,, -3804,exploits/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",remote,windows,,2007-04-25,,1,2007-1215;2007-1213;2007-1212;2007-1211;2007-0038;2006-5758;2006-5586;MS07-017,,04262007-gdi_remote_elevation_privilege_exploit_ms07_017_principal.zip,,, +4259,exploits/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Remote Stack Overflow",2007-08-06,DeltahackingTEAM,remote,windows,,2007-08-05,,1,OSVDB-41080;CVE-2007-4254,,,,, +23094,exploits/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",remote,windows,,2003-09-03,2012-12-02,1,CVE-2003-0347;OSVDB-12652,,,,,https://www.securityfocus.com/bid/8534/info +4506,exploits/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,remote,windows,,2007-10-08,2016-10-12,1,CVE-2007-5322,,,,, +6317,exploits/windows/remote/6317.html,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow",2008-08-26,Koshi,remote,windows,,2008-08-25,,1,CVE-2008-3704;OSVDB-47475,,,,, +16507,exploits/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2008-3704;OSVDB-47475;MS08-070,"Metasploit Framework (MSF)",,,, +27072,exploits/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,remote,windows,,2006-01-12,2013-07-24,1,CVE-2006-0187;OSVDB-22332,,,,,https://www.securityfocus.com/bid/16225/info +27073,exploits/windows/remote/27073.txt,"Microsoft Visual Studio - UserControl Remote Code Execution (2)",2006-01-12,priestmaster,remote,windows,,2006-01-12,2013-08-05,1,CVE-2006-0187;OSVDB-22332,,,,,https://www.securityfocus.com/bid/16225/info +26167,exploits/windows/remote/26167.pl,"Microsoft Visual Studio .NET - 'msdds.dll' Remote Code Execution",2005-08-17,anonymous,remote,windows,,2005-08-17,2013-06-13,1,CVE-2005-2127;OSVDB-19093,,,,,https://www.securityfocus.com/bid/14594/info +4393,exploits/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,remote,windows,,2007-09-10,,1,OSVDB-37106;CVE-2007-4891,,,,, +4394,exploits/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,remote,windows,,2007-09-10,,1,OSVDB-37107;CVE-2007-4890,,,,, +20950,exploits/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow",2001-06-21,"NSFOCUS Security Team",remote,windows,,2001-06-21,2012-08-30,1,CVE-2001-0341;OSVDB-577,,,,,https://www.securityfocus.com/bid/2906/info +20951,exploits/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",remote,windows,,2001-06-21,2012-08-30,1,CVE-2001-0341;OSVDB-577;MS03-051,,,,,https://www.securityfocus.com/bid/2906/info +36020,exploits/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",remote,windows,,2011-08-09,2015-02-08,1,CVE-2011-1976;OSVDB-74396,,,,,https://www.securityfocus.com/bid/49033/info +21808,exploits/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution",2002-09-19,anonymous,remote,windows,,2002-09-19,2012-10-08,1,CVE-2002-0866;OSVDB-11912,,,,,https://www.securityfocus.com/bid/5751/info +16608,exploits/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-2238;OSVDB-53933,"Metasploit Framework (MSF)",,,, +3804,exploits/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",remote,windows,,2007-04-25,,1,CVE-2007-1215;CVE-2007-1213;CVE-2007-1212;CVE-2007-1211;CVE-2007-0038;CVE-2006-5758;CVE-2006-5586;MS07-017,,04262007-gdi_remote_elevation_privilege_exploit_ms07_017_principal.zip,,, 45079,exploits/windows/remote/45079.txt,"Microsoft Windows - 'dnslint.exe' Drive-By Download",2018-07-23,hyp3rlinx,remote,windows,,2018-07-23,2018-07-23,0,,,,,, -43970,exploits/windows/remote/43970.rb,"Microsoft Windows - 'EternalRomance'/'EternalSynergy'/'EternalChampion' SMB Remote Code Execution (Metasploit) (MS17-010)",2018-02-05,Metasploit,remote,windows,,2018-02-05,2018-05-18,1,2017-0147;2017-0146;2017-0143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9473f8cbc147fe6ff7fe27862fd3d1e9f27c4f5/modules/exploits/windows/smb/ms17_010_psexec.rb -293,exploits/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,remote,windows,445,2004-04-23,,1,5248;2003-0533;MS04-011,,,,, -40279,exploits/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,remote,windows,,2016-08-22,2016-12-09,0,2008-4250;MS08-067,,,,,https://github.com/ohnozzy/Exploit/blob/cde7b69c7b314eda76ebae0948dacfc622bccd74/MS08_067.py -2809,exploits/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Remote Stack Overflow (MS06-070)",2006-11-18,"Winny Thomas",remote,windows,445,2006-11-17,,1,30263;2006-4691;MS06-070,,,,, -100,exploits/windows/remote/100.c,"Microsoft Windows - 'RPC DCOM' Long Filename Overflow (MS03-026)",2003-09-16,ey4s,remote,windows,135,2003-09-15,,1,2100;2003-0352;MS03-026,,,,, -69,exploits/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote (1)",2003-07-29,pHrail,remote,windows,135,2003-07-28,2016-09-29,1,11460;2003-0605,,,,, -70,exploits/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote (2)",2003-07-30,anonymous,remote,windows,135,2003-07-29,2016-09-29,1,11460;2003-0605,,,,, -76,exploits/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote (Universal)",2003-08-07,oc192,remote,windows,135,2003-08-06,2016-09-29,1,11460;2003-0605,,,,, -64,exploits/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,remote,windows,135,2003-07-24,,1,11460;2003-0605,,,,, -97,exploits/windows/remote/97.c,"Microsoft Windows - 'RPC DCOM' Scanner (MS03-039)",2003-09-12,"Doke Scott",remote,windows,135,2003-09-11,,1,11460;2003-0605;MS03-039,,,,, -103,exploits/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote (MS03-039)",2003-09-20,Flashsky,remote,windows,135,2003-09-19,,1,11460;2003-0605;MS03-039,,,,, -109,exploits/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,remote,windows,135,2003-10-08,,1,11460;2003-0605;MS03-039,,,,, -48537,exploits/windows/remote/48537.py,"Microsoft Windows - 'SMBGhost' Remote Code Execution",2020-06-02,chompie1337,remote,windows,,2020-06-02,2020-06-02,0,2020-0796,,,,,https://github.com/chompie1337/SMBGhost_RCE_PoC/tree/92c9f46e46334c3bc3645ace3014622efd11704a -40280,exploits/windows/remote/40280.py,"Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",2016-02-26,ohnozzy,remote,windows,,2016-08-22,2016-12-09,0,2009-3103;2009-2532;2009-2526;MS09-050,,,,,https://github.com/ohnozzy/Exploit/blob/3805e38e389ea222eba109ace10a835805c012f9/MS09_050.py -14674,exploits/windows/remote/14674.txt,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",remote,windows,,2010-08-17,2010-08-17,0,2009-3103;2009-2532;2009-2526;MS09-050,,smb2_exploit_release.zip,,, -16363,exploits/windows/remote/16363.rb,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,2009-3103;57799;MS09-050,"Metasploit Framework (MSF)",,,, -909,exploits/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,remote,windows,42,2005-04-11,,1,12378;2004-1080;MS04-045,,,,, -16374,exploits/windows/remote/16374.rb,"Microsoft Windows - (Authenticated) User Code Execution (Metasploit)",2010-12-02,Metasploit,remote,windows,,2010-12-02,2011-03-08,1,1999-0504;3106,"Metasploit Framework (MSF)",,,, -16526,exploits/windows/remote/16526.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) (MS07-017) (Metasploit)",2010-08-12,Metasploit,remote,windows,,2010-08-12,2011-03-10,1,2007-0038;33629;MS07-017,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935423.mspx -16698,exploits/windows/remote/16698.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) (MS07-017) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2007-1765;2007-0038;33629;MS07-017,"Metasploit Framework (MSF)",,,,http://www.determina.com/security_center/security_advisories/securityadvisory_0day_032907.asp -3636,exploits/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote (eeye patch Bypass)",2007-04-01,jamikazu,remote,windows,,2007-03-31,,1,33629;2007-1765;2007-0038,,04012007-exp.zip,,, -3651,exploits/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Generator",2007-04-03,"YAG KOHHA",remote,windows,,2007-04-02,2016-09-29,1,2007-0038;2007-1765,,04032007-ie_ani.tar.gz,,, -4045,exploits/windows/remote/4045.py,"Microsoft Windows - Animated Cursor Stack Overflow",2007-06-07,"RISE Security",remote,windows,,2007-06-06,2016-10-05,1,2007-0038;2007-1765,,,,, -16377,exploits/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-08,1,2003-0818;3902;MS04-007,"Metasploit Framework (MSF)",,,, -3022,exploits/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote (MS04-007)",2004-03-26,"Solar Eclipse",remote,windows,445,2004-03-25,,1,2003-0818;MS04-007,,12262006-killbill.tar.gz,,, -47416,exploits/windows/remote/47416.rb,"Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)",2019-09-24,Metasploit,remote,windows,3389,2019-09-24,2019-09-24,1,2019-0708,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb -47416,exploits/windows/remote/47416.rb,"Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)",2019-09-24,Metasploit,remote,windows,3389,2019-09-24,2019-09-24,1,2019-0708,"Use After Free (UAF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb -2223,exploits/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,remote,windows,139,2006-08-18,,1,27845;2006-3439;MS06-040,,,,, -1506,exploits/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,remote,windows,,2006-02-16,,1,17830;2005-1219;MS05-036,,,,, -15963,exploits/windows/remote/15963.rb,"Microsoft Windows - Common Control Library 'Comctl32' Heap Overflow (MS10-081)",2011-01-10,"Nephi Johnson",remote,windows,,2011-01-10,2011-01-10,1,2010-2746;MS10-081,,,,, -640,exploits/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,remote,windows,,2004-11-18,,1,10695;2004-0575;MS04-034,,,,,http://www.eeye.com/html/research/advisories/AD20041012A.html -22917,exploits/windows/remote/22917.txt,"Microsoft Windows - DCOM RPC Interface Buffer Overrun",2003-08-11,aT4r@3wdesign.es,remote,windows,,2003-08-11,2012-12-03,1,2003-0352;2100,,,,,https://www.securityfocus.com/bid/8205/info -2054,exploits/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast (MS06-036)",2006-07-21,redsand,remote,windows,,2006-07-20,,1,27151;2006-2372;MS06-036,,07212006-MS06_036_DHCP_Client.tar.gz,,, -3740,exploits/windows/remote/3740.c,"Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow",2007-04-15,devcode,remote,windows,139,2007-04-14,,1,34100;2007-1748,,,,, -3746,exploits/windows/remote/3746.txt,"Microsoft Windows - DNS RPC Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",remote,windows,445,2007-04-17,2016-09-29,1,2007-1748,,04172007-dnsxpl.v2.1.zip,,, -1352,exploits/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote (MS05-051) (2)",2005-12-01,Swan,remote,windows,,2005-11-30,,1,2005-2119;2005-1980;2005-1979;2005-1978;MS05-051,,,,, -6656,exploits/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)",2008-10-02,Ac!dDrop,remote,windows,,2008-10-01,2010-06-28,1,2008-1087;2008-1083;MS08-021,,2008-Gdi.tgz,,, -32344,exploits/windows/remote/32344.txt,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)",2008-09-08,Ciph3r,remote,windows,,2008-09-08,2014-03-18,1,2008-3957;48037,,,,,https://www.securityfocus.com/bid/31069/info -32345,exploits/windows/remote/32345.cpp,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)",2008-09-08,Ciph3r,remote,windows,,2008-09-08,2014-03-18,1,2008-3957;48037,,,,,https://www.securityfocus.com/bid/31069/info -556,exploits/windows/remote/556.c,"Microsoft Windows - JPEG GDI+ Bind/Reverse/Admin/File Download",2004-09-27,M4Z3R,remote,windows,,2004-09-26,2018-12-12,1,9951;2004-0200,,,,, -475,exploits/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)",2004-09-23,"Elia Florio",remote,windows,,2004-09-22,,1,9951;2004-0200;MS04-028,,,,, -478,exploits/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)",2004-09-25,ATmaCA,remote,windows,,2004-09-24,,1,9951;2004-0200;MS04-028,,,,, -472,exploits/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode",2004-09-22,FoToZ,remote,windows,,2004-09-21,,1,9951;2004-0200,,,,, -480,exploits/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)",2004-09-25,"John Bissell",remote,windows,,2004-09-24,,1,9951;2004-0200;MS04-028,,,,, -41903,exploits/windows/remote/41903.txt,"Microsoft Windows - ManagementObject Arbitrary .NET Serialization Remote Code Execution",2017-04-20,"Google Security Research",remote,windows,,2017-04-20,2017-04-20,1,2017-0160,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1081 +43970,exploits/windows/remote/43970.rb,"Microsoft Windows - 'EternalRomance'/'EternalSynergy'/'EternalChampion' SMB Remote Code Execution (Metasploit) (MS17-010)",2018-02-05,Metasploit,remote,windows,,2018-02-05,2018-05-18,1,CVE-2017-0147;CVE-2017-0146;CVE-2017-0143,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c9473f8cbc147fe6ff7fe27862fd3d1e9f27c4f5/modules/exploits/windows/smb/ms17_010_psexec.rb +293,exploits/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,remote,windows,445,2004-04-23,,1,OSVDB-5248;CVE-2003-0533;MS04-011,,,,, +40279,exploits/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,remote,windows,,2016-08-22,2016-12-09,0,CVE-2008-4250;MS08-067,,,,,https://github.com/ohnozzy/Exploit/blob/cde7b69c7b314eda76ebae0948dacfc622bccd74/MS08_067.py +2809,exploits/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Remote Stack Overflow (MS06-070)",2006-11-18,"Winny Thomas",remote,windows,445,2006-11-17,,1,OSVDB-30263;CVE-2006-4691;MS06-070,,,,, +100,exploits/windows/remote/100.c,"Microsoft Windows - 'RPC DCOM' Long Filename Overflow (MS03-026)",2003-09-16,ey4s,remote,windows,135,2003-09-15,,1,OSVDB-2100;CVE-2003-0352;MS03-026,,,,, +69,exploits/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote (1)",2003-07-29,pHrail,remote,windows,135,2003-07-28,2016-09-29,1,OSVDB-11460;CVE-2003-0605,,,,, +70,exploits/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote (2)",2003-07-30,anonymous,remote,windows,135,2003-07-29,2016-09-29,1,OSVDB-11460;CVE-2003-0605,,,,, +76,exploits/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote (Universal)",2003-08-07,oc192,remote,windows,135,2003-08-06,2016-09-29,1,OSVDB-11460;CVE-2003-0605,,,,, +64,exploits/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,remote,windows,135,2003-07-24,,1,OSVDB-11460;CVE-2003-0605,,,,, +97,exploits/windows/remote/97.c,"Microsoft Windows - 'RPC DCOM' Scanner (MS03-039)",2003-09-12,"Doke Scott",remote,windows,135,2003-09-11,,1,OSVDB-11460;CVE-2003-0605;MS03-039,,,,, +103,exploits/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote (MS03-039)",2003-09-20,Flashsky,remote,windows,135,2003-09-19,,1,OSVDB-11460;CVE-2003-0605;MS03-039,,,,, +109,exploits/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,remote,windows,135,2003-10-08,,1,OSVDB-11460;CVE-2003-0605;MS03-039,,,,, +48537,exploits/windows/remote/48537.py,"Microsoft Windows - 'SMBGhost' Remote Code Execution",2020-06-02,chompie1337,remote,windows,,2020-06-02,2020-06-02,0,CVE-2020-0796,,,,,https://github.com/chompie1337/SMBGhost_RCE_PoC/tree/92c9f46e46334c3bc3645ace3014622efd11704a +40280,exploits/windows/remote/40280.py,"Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",2016-02-26,ohnozzy,remote,windows,,2016-08-22,2016-12-09,0,CVE-2009-3103;CVE-2009-2532;CVE-2009-2526;MS09-050,,,,,https://github.com/ohnozzy/Exploit/blob/3805e38e389ea222eba109ace10a835805c012f9/MS09_050.py +14674,exploits/windows/remote/14674.txt,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",remote,windows,,2010-08-17,2010-08-17,0,CVE-2009-3103;CVE-2009-2532;CVE-2009-2526;MS09-050,,smb2_exploit_release.zip,,, +16363,exploits/windows/remote/16363.rb,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-07,1,CVE-2009-3103;OSVDB-57799;MS09-050,"Metasploit Framework (MSF)",,,, +909,exploits/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,remote,windows,42,2005-04-11,,1,OSVDB-12378;CVE-2004-1080;MS04-045,,,,, +16374,exploits/windows/remote/16374.rb,"Microsoft Windows - (Authenticated) User Code Execution (Metasploit)",2010-12-02,Metasploit,remote,windows,,2010-12-02,2011-03-08,1,CVE-1999-0504;OSVDB-3106,"Metasploit Framework (MSF)",,,, +16526,exploits/windows/remote/16526.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) (MS07-017) (Metasploit)",2010-08-12,Metasploit,remote,windows,,2010-08-12,2011-03-10,1,CVE-2007-0038;OSVDB-33629;MS07-017,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/935423.mspx +16698,exploits/windows/remote/16698.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) (MS07-017) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2007-1765;CVE-2007-0038;OSVDB-33629;MS07-017,"Metasploit Framework (MSF)",,,,http://www.determina.com/security_center/security_advisories/securityadvisory_0day_032907.asp +3636,exploits/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote (eeye patch Bypass)",2007-04-01,jamikazu,remote,windows,,2007-03-31,,1,OSVDB-33629;CVE-2007-1765;CVE-2007-0038,,04012007-exp.zip,,, +3651,exploits/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Generator",2007-04-03,"YAG KOHHA",remote,windows,,2007-04-02,2016-09-29,1,CVE-2007-0038;CVE-2007-1765,,04032007-ie_ani.tar.gz,,, +4045,exploits/windows/remote/4045.py,"Microsoft Windows - Animated Cursor Stack Overflow",2007-06-07,"RISE Security",remote,windows,,2007-06-06,2016-10-05,1,CVE-2007-0038;CVE-2007-1765,,,,, +16377,exploits/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-08,1,CVE-2003-0818;OSVDB-3902;MS04-007,"Metasploit Framework (MSF)",,,, +3022,exploits/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote (MS04-007)",2004-03-26,"Solar Eclipse",remote,windows,445,2004-03-25,,1,CVE-2003-0818;MS04-007,,12262006-killbill.tar.gz,,, +47416,exploits/windows/remote/47416.rb,"Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)",2019-09-24,Metasploit,remote,windows,3389,2019-09-24,2019-09-24,1,CVE-2019-0708,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb +47416,exploits/windows/remote/47416.rb,"Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)",2019-09-24,Metasploit,remote,windows,3389,2019-09-24,2019-09-24,1,CVE-2019-0708,"Use After Free (UAF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/rdp/cve_2019_0708_bluekeep_rce.rb +2223,exploits/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,remote,windows,139,2006-08-18,,1,OSVDB-27845;CVE-2006-3439;MS06-040,,,,, +1506,exploits/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,remote,windows,,2006-02-16,,1,OSVDB-17830;CVE-2005-1219;MS05-036,,,,, +15963,exploits/windows/remote/15963.rb,"Microsoft Windows - Common Control Library 'Comctl32' Heap Overflow (MS10-081)",2011-01-10,"Nephi Johnson",remote,windows,,2011-01-10,2011-01-10,1,CVE-2010-2746;MS10-081,,,,, +640,exploits/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,remote,windows,,2004-11-18,,1,OSVDB-10695;CVE-2004-0575;MS04-034,,,,,http://www.eeye.com/html/research/advisories/AD20041012A.html +22917,exploits/windows/remote/22917.txt,"Microsoft Windows - DCOM RPC Interface Buffer Overrun",2003-08-11,aT4r@3wdesign.es,remote,windows,,2003-08-11,2012-12-03,1,CVE-2003-0352;OSVDB-2100,,,,,https://www.securityfocus.com/bid/8205/info +2054,exploits/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast (MS06-036)",2006-07-21,redsand,remote,windows,,2006-07-20,,1,OSVDB-27151;CVE-2006-2372;MS06-036,,07212006-MS06_036_DHCP_Client.tar.gz,,, +3740,exploits/windows/remote/3740.c,"Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow",2007-04-15,devcode,remote,windows,139,2007-04-14,,1,OSVDB-34100;CVE-2007-1748,,,,, +3746,exploits/windows/remote/3746.txt,"Microsoft Windows - DNS RPC Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",remote,windows,445,2007-04-17,2016-09-29,1,CVE-2007-1748,,04172007-dnsxpl.v2.1.zip,,, +1352,exploits/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote (MS05-051) (2)",2005-12-01,Swan,remote,windows,,2005-11-30,,1,CVE-2005-2119;CVE-2005-1980;CVE-2005-1979;CVE-2005-1978;MS05-051,,,,, +6656,exploits/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)",2008-10-02,Ac!dDrop,remote,windows,,2008-10-01,2010-06-28,1,CVE-2008-1087;CVE-2008-1083;MS08-021,,2008-Gdi.tgz,,, +32344,exploits/windows/remote/32344.txt,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)",2008-09-08,Ciph3r,remote,windows,,2008-09-08,2014-03-18,1,CVE-2008-3957;OSVDB-48037,,,,,https://www.securityfocus.com/bid/31069/info +32345,exploits/windows/remote/32345.cpp,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)",2008-09-08,Ciph3r,remote,windows,,2008-09-08,2014-03-18,1,CVE-2008-3957;OSVDB-48037,,,,,https://www.securityfocus.com/bid/31069/info +556,exploits/windows/remote/556.c,"Microsoft Windows - JPEG GDI+ Bind/Reverse/Admin/File Download",2004-09-27,M4Z3R,remote,windows,,2004-09-26,2018-12-12,1,OSVDB-9951;CVE-2004-0200,,,,, +475,exploits/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)",2004-09-23,"Elia Florio",remote,windows,,2004-09-22,,1,OSVDB-9951;CVE-2004-0200;MS04-028,,,,, +478,exploits/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)",2004-09-25,ATmaCA,remote,windows,,2004-09-24,,1,OSVDB-9951;CVE-2004-0200;MS04-028,,,,, +472,exploits/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode",2004-09-22,FoToZ,remote,windows,,2004-09-21,,1,OSVDB-9951;CVE-2004-0200,,,,, +480,exploits/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)",2004-09-25,"John Bissell",remote,windows,,2004-09-24,,1,OSVDB-9951;CVE-2004-0200;MS04-028,,,,, +41903,exploits/windows/remote/41903.txt,"Microsoft Windows - ManagementObject Arbitrary .NET Serialization Remote Code Execution",2017-04-20,"Google Security Research",remote,windows,,2017-04-20,2017-04-20,1,CVE-2017-0160,Remote,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1081 1420,exploits/windows/remote/1420.c,"Microsoft Windows - Metafile '.WMF' Arbitrary File Download (Generator)",2006-01-15,darkeagle,remote,windows,,2006-01-14,2016-11-03,1,,,,,, -18426,exploits/windows/remote/18426.rb,"Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)",2012-01-28,Metasploit,remote,windows,,2012-01-28,2012-01-28,1,2012-0003;78210;MS12-004,"Metasploit Framework (MSF)",,,, -18780,exploits/windows/remote/18780.rb,"Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)",2012-04-25,Metasploit,remote,windows,,2012-04-25,2012-04-25,1,2012-0158;81125;MS12-027,"Metasploit Framework (MSF)",,,, -734,exploits/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)",2004-12-31,houseofdabus,remote,windows,139,2004-12-30,,1,10689;2004-0206;MS04-031,,,,, -2265,exploits/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,remote,windows,445,2006-08-27,,1,2006-3439;MS06-040,,,,, -2162,exploits/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",remote,windows,445,2006-08-09,,1,2006-3439;MS06-040,"Metasploit Framework (MSF)",,,, -2789,exploits/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)",2006-11-16,cocoruder,remote,windows,,2006-11-15,,1,2006-4691;MS06-070,,,,,http://research.eeye.com/html/advisories/published/AD20061114.html -15266,exploits/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",remote,windows,,2010-10-17,2010-11-01,1,2010-0231;62253;MS10-012,,,,,http://www.hexale.org/advisories/OCHOA-2010-0209.txt -19002,exploits/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,remote,windows,,2012-06-06,2012-06-06,1,2011-3400;77663,"Metasploit Framework (MSF)",,,, -35055,exploits/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)",2014-10-25,"Mike Czumak",remote,windows,,2014-10-25,2017-11-16,0,2014-6352;2014-4114;113140;MS14-060,,Sandworm,,, -27851,exploits/windows/remote/27851.bat,"Microsoft Windows - Path Conversion",2006-05-10,"Mario Ballano Bárcena",remote,windows,,2006-05-10,2013-08-25,1,2006-2334;25761,,,,,https://www.securityfocus.com/bid/17934/info -1146,exploits/windows/remote/1146.c,"Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,remote,windows,139,2005-08-10,,1,18605;2005-1983;MS05-039,,,,, -16361,exploits/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)",2011-02-17,Metasploit,remote,windows,,2011-02-17,2011-03-07,1,2010-2729;67988;MS10-061,"Metasploit Framework (MSF)",,,, -1965,exploits/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)",2006-06-29,Pusscat,remote,windows,445,2006-06-28,,1,26437;2006-2370;MS06-025,"Metasploit Framework (MSF)",,,, -16574,exploits/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,2010-2568;66387;MS10-046,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2286198.mspx -16360,exploits/windows/remote/16360.rb,"Microsoft Windows - SMB Relay Code Execution (MS08-068) (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-07,1,2008-4037;49736;MS08-068,"Metasploit Framework (MSF)",,,, -7125,exploits/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)",2008-11-14,"Andres Tarasco",remote,windows,,2008-11-13,,1,49736;2008-4037;MS08-068,,2008-smbrelay3.zip,,, -30645,exploits/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",remote,windows,,2007-10-05,2014-01-02,1,2007-3896;41090,,,,,https://www.securityfocus.com/bid/25945/info -36,exploits/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,remote,windows,80,2003-05-31,2016-12-05,1,4467;2003-0109,,,,, +18426,exploits/windows/remote/18426.rb,"Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)",2012-01-28,Metasploit,remote,windows,,2012-01-28,2012-01-28,1,CVE-2012-0003;OSVDB-78210;MS12-004,"Metasploit Framework (MSF)",,,, +18780,exploits/windows/remote/18780.rb,"Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)",2012-04-25,Metasploit,remote,windows,,2012-04-25,2012-04-25,1,CVE-2012-0158;OSVDB-81125;MS12-027,"Metasploit Framework (MSF)",,,, +734,exploits/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)",2004-12-31,houseofdabus,remote,windows,139,2004-12-30,,1,OSVDB-10689;CVE-2004-0206;MS04-031,,,,, +2265,exploits/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,remote,windows,445,2006-08-27,,1,CVE-2006-3439;MS06-040,,,,, +2162,exploits/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",remote,windows,445,2006-08-09,,1,CVE-2006-3439;MS06-040,"Metasploit Framework (MSF)",,,, +2789,exploits/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)",2006-11-16,cocoruder,remote,windows,,2006-11-15,,1,CVE-2006-4691;MS06-070,,,,,http://research.eeye.com/html/advisories/published/AD20061114.html +15266,exploits/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",remote,windows,,2010-10-17,2010-11-01,1,CVE-2010-0231;OSVDB-62253;MS10-012,,,,,http://www.hexale.org/advisories/OCHOA-2010-0209.txt +19002,exploits/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,remote,windows,,2012-06-06,2012-06-06,1,CVE-2011-3400;OSVDB-77663,"Metasploit Framework (MSF)",,,, +35055,exploits/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)",2014-10-25,"Mike Czumak",remote,windows,,2014-10-25,2017-11-16,0,CVE-2014-6352;CVE-2014-4114;OSVDB-113140;MS14-060,,Sandworm,,, +27851,exploits/windows/remote/27851.bat,"Microsoft Windows - Path Conversion",2006-05-10,"Mario Ballano Bárcena",remote,windows,,2006-05-10,2013-08-25,1,CVE-2006-2334;OSVDB-25761,,,,,https://www.securityfocus.com/bid/17934/info +1146,exploits/windows/remote/1146.c,"Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,remote,windows,139,2005-08-10,,1,OSVDB-18605;CVE-2005-1983;MS05-039,,,,, +16361,exploits/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)",2011-02-17,Metasploit,remote,windows,,2011-02-17,2011-03-07,1,CVE-2010-2729;OSVDB-67988;MS10-061,"Metasploit Framework (MSF)",,,, +1965,exploits/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)",2006-06-29,Pusscat,remote,windows,445,2006-06-28,,1,OSVDB-26437;CVE-2006-2370;MS06-025,"Metasploit Framework (MSF)",,,, +16574,exploits/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,CVE-2010-2568;OSVDB-66387;MS10-046,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/2286198.mspx +16360,exploits/windows/remote/16360.rb,"Microsoft Windows - SMB Relay Code Execution (MS08-068) (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-07,1,CVE-2008-4037;OSVDB-49736;MS08-068,"Metasploit Framework (MSF)",,,, +7125,exploits/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)",2008-11-14,"Andres Tarasco",remote,windows,,2008-11-13,,1,OSVDB-49736;CVE-2008-4037;MS08-068,,2008-smbrelay3.zip,,, +30645,exploits/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",remote,windows,,2007-10-05,2014-01-02,1,CVE-2007-3896;OSVDB-41090,,,,,https://www.securityfocus.com/bid/25945/info +36,exploits/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,remote,windows,80,2003-05-31,2016-12-05,1,OSVDB-4467;CVE-2003-0109,,,,, 976,exploits/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability + OS/SP Scanner",2005-05-02,class101,remote,windows,,2005-05-01,,1,,,,,, -2800,exploits/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",remote,windows,,2006-11-16,,1,2006-4691;MS06-070,,,,,http://research.eeye.com/html/advisories/published/AD20061114.html -123,exploits/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)",2003-11-14,snooq,remote,windows,,2003-11-13,,1,11461;2003-0812;MS03-049,,,,, -42711,exploits/windows/remote/42711.txt,"Microsoft Windows .NET Framework - Remote Code Execution",2017-09-13,Voulnet,remote,windows,,2017-09-13,2017-09-13,0,2017-8759,,,,,https://github.com/Voulnet/CVE-2017-8759-Exploit-sample -5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",remote,windows,139,2003-04-02,2017-11-22,1,7117;2003-0003,,,,, -20,exploits/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote Overflow",2003-04-25,"Haamed Gheibi",remote,windows,139,2003-04-24,2017-11-22,1,49736;2008-4037,,,,, +2800,exploits/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",remote,windows,,2006-11-16,,1,CVE-2006-4691;MS06-070,,,,,http://research.eeye.com/html/advisories/published/AD20061114.html +123,exploits/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)",2003-11-14,snooq,remote,windows,,2003-11-13,,1,OSVDB-11461;CVE-2003-0812;MS03-049,,,,, +42711,exploits/windows/remote/42711.txt,"Microsoft Windows .NET Framework - Remote Code Execution",2017-09-13,Voulnet,remote,windows,,2017-09-13,2017-09-13,0,CVE-2017-8759,,,,,https://github.com/Voulnet/CVE-2017-8759-Exploit-sample +5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",remote,windows,139,2003-04-02,2017-11-22,1,OSVDB-7117;CVE-2003-0003,,,,, +20,exploits/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote Overflow",2003-04-25,"Haamed Gheibi",remote,windows,139,2003-04-24,2017-11-22,1,OSVDB-49736;CVE-2008-4037,,,,, 41929,exploits/windows/remote/41929.py,"Microsoft Windows 2003 SP2 - 'ERRATICGOPHER' SMB Remote Code Execution",2017-04-25,vportal,remote,windows,,2017-04-25,2017-04-25,0,,,ERRATICGOPHER,,, -44616,exploits/windows/remote/44616.py,"Microsoft Windows 2003 SP2 - 'RRAS' SMB Remote Code Execution",2018-05-13,vportal,remote,windows,,2018-05-13,2018-05-14,1,2017-11885,,,,, -42031,exploits/windows/remote/42031.py,"Microsoft Windows 7/2008 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,windows,445,2017-05-19,2019-03-28,1,2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2018-09-21-at-170248.png,,https://github.com/worawit/MS17-010/blob/eafb47d715fe38045c9ea6dc4cb75ca0ef5487ce/eternalblue_exploit7.py -42315,exploits/windows/remote/42315.py,"Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-07-11,sleepya,remote,windows,,2017-07-11,2019-03-28,1,2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/42315-2.png,,https://github.com/worawit/MS17-010/blob/20301cc5a96fa367d46d88291637247cc6252488/zzz_exploit.py -19889,exploits/windows/remote/19889.c,"Microsoft Windows 95/98 - NetBIOS NULL Name",2000-05-02,"rain forest puppy",remote,windows,,2000-05-02,2012-07-17,1,2000-0347;1308,,,,,https://www.securityfocus.com/bid/1163/info -19607,exploits/windows/remote/19607.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,remote,windows,,1999-11-09,2012-07-05,1,2000-0330;8051,,,,,https://www.securityfocus.com/bid/779/info -19608,exploits/windows/remote/19608.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,remote,windows,,1999-11-09,2012-07-05,1,2000-0330;8051,,,,,https://www.securityfocus.com/bid/779/info -21485,exploits/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT 4.0 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",remote,windows,,2002-05-27,2012-09-23,1,2002-0823;2991,,,,,https://www.securityfocus.com/bid/4857/info -20371,exploits/windows/remote/20371.txt,"Microsoft Windows 95/Windows for Workgroups - 'smbclient' Directory Traversal",1995-10-30,"Dan Shearer",remote,windows,,1995-10-30,2017-10-30,1,19007,,,,,https://www.securityfocus.com/bid/1884/info -25454,exploits/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer - Preview Pane Script Injection",2005-04-19,"GreyMagic Software",remote,windows,,2005-04-19,2013-05-21,1,2005-1191;15707,,,,,https://www.securityfocus.com/bid/13248/info -21188,exploits/windows/remote/21188.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (1)",2001-12-20,"Gabriel Maggiotti",remote,windows,,2001-12-20,2012-09-09,1,2001-0876;692,,,,,https://www.securityfocus.com/bid/3723/info -21189,exploits/windows/remote/21189.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (2)",2001-12-20,JOCANOR,remote,windows,,2001-12-20,2012-09-09,1,2001-0876;692,,,,,https://www.securityfocus.com/bid/3723/info -20288,exploits/windows/remote/20288.c,"Microsoft Windows 9x - File Handle Buffer Overflow",2000-07-10,Nsfocus,remote,windows,,2000-07-10,2012-08-06,1,85418,,,,,https://www.securityfocus.com/bid/1796/info -20283,exploits/windows/remote/20283.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (1)",2000-10-10,stickler,remote,windows,,2000-10-10,2012-08-13,1,2000-0979;423,,,,,https://www.securityfocus.com/bid/1780/info -20284,exploits/windows/remote/20284.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (2)",2000-10-10,"Gabriel Maggiotti",remote,windows,,2000-10-10,2012-08-13,1,2000-0979;423,,,,,https://www.securityfocus.com/bid/1780/info -12119,exploits/windows/remote/12119.pl,"Microsoft Windows FTP Server 1.4 - Authentication Bypass",2010-04-09,chap0,remote,windows,,2010-04-08,,1,63653,,,,http://www.exploit-db.comWindowsFtpServer.zip, -13808,exploits/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",remote,windows,,2010-06-09,,1,2010-1885;65264;MS03-044,,,,, -37800,exploits/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",remote,windows,,2015-08-17,2015-08-17,1,2014-6332;114533;MS14-064,,,http://www.exploit-db.com/screenshots/idlt38000/37800.png,, +44616,exploits/windows/remote/44616.py,"Microsoft Windows 2003 SP2 - 'RRAS' SMB Remote Code Execution",2018-05-13,vportal,remote,windows,,2018-05-13,2018-05-14,1,CVE-2017-11885,,,,, +42031,exploits/windows/remote/42031.py,"Microsoft Windows 7/2008 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,windows,445,2017-05-19,2019-03-28,1,CVE-2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2018-09-21-at-170248.png,,https://github.com/worawit/MS17-010/blob/eafb47d715fe38045c9ea6dc4cb75ca0ef5487ce/eternalblue_exploit7.py +42315,exploits/windows/remote/42315.py,"Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-07-11,sleepya,remote,windows,,2017-07-11,2019-03-28,1,CVE-2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/42315-2.png,,https://github.com/worawit/MS17-010/blob/20301cc5a96fa367d46d88291637247cc6252488/zzz_exploit.py +19889,exploits/windows/remote/19889.c,"Microsoft Windows 95/98 - NetBIOS NULL Name",2000-05-02,"rain forest puppy",remote,windows,,2000-05-02,2012-07-17,1,CVE-2000-0347;OSVDB-1308,,,,,https://www.securityfocus.com/bid/1163/info +19607,exploits/windows/remote/19607.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,remote,windows,,1999-11-09,2012-07-05,1,CVE-2000-0330;OSVDB-8051,,,,,https://www.securityfocus.com/bid/779/info +19608,exploits/windows/remote/19608.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,remote,windows,,1999-11-09,2012-07-05,1,CVE-2000-0330;OSVDB-8051,,,,,https://www.securityfocus.com/bid/779/info +21485,exploits/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT 4.0 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",remote,windows,,2002-05-27,2012-09-23,1,CVE-2002-0823;OSVDB-2991,,,,,https://www.securityfocus.com/bid/4857/info +20371,exploits/windows/remote/20371.txt,"Microsoft Windows 95/Windows for Workgroups - 'smbclient' Directory Traversal",1995-10-30,"Dan Shearer",remote,windows,,1995-10-30,2017-10-30,1,OSVDB-19007,,,,,https://www.securityfocus.com/bid/1884/info +25454,exploits/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer - Preview Pane Script Injection",2005-04-19,"GreyMagic Software",remote,windows,,2005-04-19,2013-05-21,1,CVE-2005-1191;OSVDB-15707,,,,,https://www.securityfocus.com/bid/13248/info +21188,exploits/windows/remote/21188.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (1)",2001-12-20,"Gabriel Maggiotti",remote,windows,,2001-12-20,2012-09-09,1,CVE-2001-0876;OSVDB-692,,,,,https://www.securityfocus.com/bid/3723/info +21189,exploits/windows/remote/21189.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (2)",2001-12-20,JOCANOR,remote,windows,,2001-12-20,2012-09-09,1,CVE-2001-0876;OSVDB-692,,,,,https://www.securityfocus.com/bid/3723/info +20288,exploits/windows/remote/20288.c,"Microsoft Windows 9x - File Handle Buffer Overflow",2000-07-10,Nsfocus,remote,windows,,2000-07-10,2012-08-06,1,OSVDB-85418,,,,,https://www.securityfocus.com/bid/1796/info +20283,exploits/windows/remote/20283.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (1)",2000-10-10,stickler,remote,windows,,2000-10-10,2012-08-13,1,CVE-2000-0979;OSVDB-423,,,,,https://www.securityfocus.com/bid/1780/info +20284,exploits/windows/remote/20284.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (2)",2000-10-10,"Gabriel Maggiotti",remote,windows,,2000-10-10,2012-08-13,1,CVE-2000-0979;OSVDB-423,,,,,https://www.securityfocus.com/bid/1780/info +12119,exploits/windows/remote/12119.pl,"Microsoft Windows FTP Server 1.4 - Authentication Bypass",2010-04-09,chap0,remote,windows,,2010-04-08,,1,OSVDB-63653,,,,http://www.exploit-db.comWindowsFtpServer.zip, +13808,exploits/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",remote,windows,,2010-06-09,,1,CVE-2010-1885;OSVDB-65264;MS03-044,,,,, +37800,exploits/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",remote,windows,,2015-08-17,2015-08-17,1,CVE-2014-6332;OSVDB-114533;MS14-064,,,http://www.exploit-db.com/screenshots/idlt38000/37800.png,, 34462,exploits/windows/remote/34462.txt,"Microsoft Windows Kerberos - 'Pass The Ticket' Replay Security Bypass",2010-08-13,"Emmanuel Bouillon",remote,windows,,2010-08-13,2014-09-01,1,,,,,,https://www.securityfocus.com/bid/42435/info -35474,exploits/windows/remote/35474.py,"Microsoft Windows Kerberos - Privilege Escalation (MS14-068)",2014-12-05,"Sylvain Monne",remote,windows,,2014-12-05,2016-10-10,1,2014-6324;114751;MS14-068,,,http://www.exploit-db.com/screenshots/idlt35500/exploit-db-ms14-068.png,, +35474,exploits/windows/remote/35474.py,"Microsoft Windows Kerberos - Privilege Escalation (MS14-068)",2014-12-05,"Sylvain Monne",remote,windows,,2014-12-05,2016-10-10,1,CVE-2014-6324;OSVDB-114751;MS14-068,,,http://www.exploit-db.com/screenshots/idlt35500/exploit-db-ms14-068.png,, 35809,exploits/windows/remote/35809.c,"Microsoft Windows Live Messenger 14 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-05-31,Kalashinkov3,remote,windows,,2011-05-31,2015-01-17,1,,,,,,https://www.securityfocus.com/bid/48055/info -9093,exploits/windows/remote/9093.txt,"Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,remote,windows,,2009-07-08,,1,56463;2009-2544,,,,, -38912,exploits/windows/remote/38912.txt,"Microsoft Windows Media Center - '.Link' File Incorrectly Resolved Reference (MS15-134)",2015-12-09,"Core Security",remote,windows,,2015-12-09,2015-12-09,1,2015-6127;131346;MS15-134,,,,,http://www.coresecurity.com/advisories/microsoft-windows-media-center-link-file-incorrectly-resolved-reference -39805,exploits/windows/remote/39805.txt,"Microsoft Windows Media Center - '.MCL' File Processing Remote Code Execution (MS16-059)",2016-05-12,"Eduardo Braun Prado",remote,windows,,2016-05-12,2016-05-12,1,2016-0185;MS16-059,,,,, -38151,exploits/windows/remote/38151.py,"Microsoft Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,remote,windows,,2015-09-11,2015-09-11,0,2015-2509;MS15-100,,,,, -38195,exploits/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)",2015-09-15,Metasploit,remote,windows,,2015-09-15,2015-09-15,1,2015-2509;127202;MS15-100,"Metasploit Framework (MSF)",,,, -38911,exploits/windows/remote/38911.txt,"Microsoft Windows Media Center Library - Parsing Remote Code Execution aka 'self-executing' MCL File",2015-12-09,"Eduardo Braun Prado",remote,windows,,2015-12-09,2015-12-09,0,2015-6131;131345,,,,, -6454,exploits/windows/remote/6454.html,"Microsoft Windows Media Encoder (XP SP2) - 'wmex.dll' ActiveX Buffer Overflow (MS08-053)",2008-09-13,haluznik,remote,windows,,2008-09-12,2019-03-28,1,47962;2008-3008;MS08-053,,,,,http://www.microsoft.com/technet/security/Bulletin/MS08-053.mspx -16521,exploits/windows/remote/16521.rb,"Microsoft Windows Media Encoder 9 - 'wmex.dll' ActiveX Buffer Overflow (MS08-053) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-3008;47962;MS08-053,"Metasploit Framework (MSF)",,,, -1520,exploits/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",remote,windows,,2006-02-21,2016-06-29,1,2006-0005;MS06-006,,,,http://www.exploit-db.comwinmediaplayer9.exe, -1505,exploits/windows/remote/1505.html,"Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)",2006-02-17,"Matthew Murphy",remote,windows,,2006-02-16,2016-06-21,1,23132;2006-0005;MS06-006,,,,http://www.exploit-db.comwmp10.exe, +9093,exploits/windows/remote/9093.txt,"Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,remote,windows,,2009-07-08,,1,OSVDB-56463;CVE-2009-2544,,,,, +38912,exploits/windows/remote/38912.txt,"Microsoft Windows Media Center - '.Link' File Incorrectly Resolved Reference (MS15-134)",2015-12-09,"Core Security",remote,windows,,2015-12-09,2015-12-09,1,CVE-2015-6127;OSVDB-131346;MS15-134,,,,,http://www.coresecurity.com/advisories/microsoft-windows-media-center-link-file-incorrectly-resolved-reference +39805,exploits/windows/remote/39805.txt,"Microsoft Windows Media Center - '.MCL' File Processing Remote Code Execution (MS16-059)",2016-05-12,"Eduardo Braun Prado",remote,windows,,2016-05-12,2016-05-12,1,CVE-2016-0185;MS16-059,,,,, +38151,exploits/windows/remote/38151.py,"Microsoft Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,remote,windows,,2015-09-11,2015-09-11,0,CVE-2015-2509;MS15-100,,,,, +38195,exploits/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)",2015-09-15,Metasploit,remote,windows,,2015-09-15,2015-09-15,1,CVE-2015-2509;OSVDB-127202;MS15-100,"Metasploit Framework (MSF)",,,, +38911,exploits/windows/remote/38911.txt,"Microsoft Windows Media Center Library - Parsing Remote Code Execution aka 'self-executing' MCL File",2015-12-09,"Eduardo Braun Prado",remote,windows,,2015-12-09,2015-12-09,0,CVE-2015-6131;OSVDB-131345,,,,, +6454,exploits/windows/remote/6454.html,"Microsoft Windows Media Encoder (XP SP2) - 'wmex.dll' ActiveX Buffer Overflow (MS08-053)",2008-09-13,haluznik,remote,windows,,2008-09-12,2019-03-28,1,OSVDB-47962;CVE-2008-3008;MS08-053,,,,,http://www.microsoft.com/technet/security/Bulletin/MS08-053.mspx +16521,exploits/windows/remote/16521.rb,"Microsoft Windows Media Encoder 9 - 'wmex.dll' ActiveX Buffer Overflow (MS08-053) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-3008;OSVDB-47962;MS08-053,"Metasploit Framework (MSF)",,,, +1520,exploits/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",remote,windows,,2006-02-21,2016-06-29,1,CVE-2006-0005;MS06-006,,,,http://www.exploit-db.comwinmediaplayer9.exe, +1505,exploits/windows/remote/1505.html,"Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)",2006-02-17,"Matthew Murphy",remote,windows,,2006-02-16,2016-06-21,1,OSVDB-23132;CVE-2006-0005;MS06-006,,,,http://www.exploit-db.comwmp10.exe, 33035,exploits/windows/remote/33035.txt,"Microsoft Windows Media Player 11 - ScriptCommand Multiple Information Disclosure Vulnerabilities",2009-05-12,"Rosario Valotta",remote,windows,,2009-05-12,2014-04-26,1,,,,,,https://www.securityfocus.com/bid/35335/info -21670,exploits/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,remote,windows,,2002-07-30,2012-10-02,1,2002-1847;45280,,,,,https://www.securityfocus.com/bid/5357/info -20240,exploits/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",remote,windows,,2000-09-26,2012-08-05,1,2000-0929;1571,,,,,https://www.securityfocus.com/bid/1714/info -20427,exploits/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow",2000-11-22,@stake,remote,windows,,2000-11-22,2012-08-13,1,2000-1113;1658,,,,,https://www.securityfocus.com/bid/1980/info -20424,exploits/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script (MS00-090)",2000-11-22,"Sandro Gauci",remote,windows,,2000-11-22,2017-01-12,1,2000-1112;1656,,,,, -20553,exploits/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - '.wmz' Arbitrary Java Applet",2001-01-15,"Georgi Guninski",remote,windows,,2001-01-15,2012-08-16,1,2001-0137;1725,,,,,https://www.securityfocus.com/bid/2203/info -20528,exploits/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - JavaScript URL",2001-01-01,"Georgi Guninski",remote,windows,,2001-01-01,2012-08-14,1,2001-0148;7178,,,,,https://www.securityfocus.com/bid/2167/info -22570,exploits/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",remote,windows,,2003-05-07,2012-11-09,1,2003-0228;7738,,,,,https://www.securityfocus.com/bid/7517/info -1502,exploits/windows/remote/1502.py,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (MS06-005) (2)",2006-02-16,redsand,remote,windows,,2006-02-15,2016-06-21,1,2006-0006;MS06-005,,,,http://www.exploit-db.comwinmediaplayer9.exe, -1504,exploits/windows/remote/1504.pm,"Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)",2006-02-17,"H D Moore",remote,windows,,2006-02-16,2016-06-21,1,23132;2006-0005;MS06-006,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinmediaplayer9.exe, -25032,exploits/windows/remote/25032.html,"Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration",2004-12-18,"Arman Nayyeri",remote,windows,,2004-12-18,2013-04-27,1,2004-1325;12510,,,,,https://www.securityfocus.com/bid/12032/info -25031,exploits/windows/remote/25031.html,"Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption",2004-12-18,"Arman Nayyeri",remote,windows,,2004-12-18,2013-04-27,1,2004-1324;12511,,,,,https://www.securityfocus.com/bid/12031/info -32684,exploits/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,remote,windows,,2008-12-29,2014-04-04,1,2008-5745;51133,,,,,https://www.securityfocus.com/bid/33042/info -56,exploits/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Overflow",2003-07-14,anonymous,remote,windows,80,2003-07-13,2017-11-22,1,2106;2003-0227,,,,, -16333,exploits/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,remote,windows,,2010-04-28,2011-03-06,1,2010-0478;63726;MS10-025,"Metasploit Framework (MSF)",,,, -48,exploits/windows/remote/48.c,"Microsoft Windows Media Services - Remote (MS03-022)",2003-07-01,firew0rker,remote,windows,80,2003-06-30,2017-10-04,1,2247;2003-0349;MS03-022,,,,, -1075,exploits/windows/remote/1075.c,"Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,remote,windows,2103,2005-06-28,,1,15458;2005-0059;MS05-017,,,,, -4745,exploits/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (1)",2007-12-18,axis,remote,windows,,2007-12-17,,1,39123;2007-3039;MS07-065,,,,, -4934,exploits/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)",2008-01-18,"Marcin Kozlowski",remote,windows,,2008-01-17,2016-09-29,1,39123;2007-3039;MS07-065,,,,, -135,exploits/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote (MS03-043)",2003-12-16,MrNice,remote,windows,135,2003-12-15,2017-03-31,1,10936;2003-0717;MS03-043,,,,, +21670,exploits/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,remote,windows,,2002-07-30,2012-10-02,1,CVE-2002-1847;OSVDB-45280,,,,,https://www.securityfocus.com/bid/5357/info +20240,exploits/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",remote,windows,,2000-09-26,2012-08-05,1,CVE-2000-0929;OSVDB-1571,,,,,https://www.securityfocus.com/bid/1714/info +20427,exploits/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow",2000-11-22,@stake,remote,windows,,2000-11-22,2012-08-13,1,CVE-2000-1113;OSVDB-1658,,,,,https://www.securityfocus.com/bid/1980/info +20424,exploits/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script (MS00-090)",2000-11-22,"Sandro Gauci",remote,windows,,2000-11-22,2017-01-12,1,CVE-2000-1112;OSVDB-1656,,,,, +20553,exploits/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - '.wmz' Arbitrary Java Applet",2001-01-15,"Georgi Guninski",remote,windows,,2001-01-15,2012-08-16,1,CVE-2001-0137;OSVDB-1725,,,,,https://www.securityfocus.com/bid/2203/info +20528,exploits/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - JavaScript URL",2001-01-01,"Georgi Guninski",remote,windows,,2001-01-01,2012-08-14,1,CVE-2001-0148;OSVDB-7178,,,,,https://www.securityfocus.com/bid/2167/info +22570,exploits/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",remote,windows,,2003-05-07,2012-11-09,1,CVE-2003-0228;OSVDB-7738,,,,,https://www.securityfocus.com/bid/7517/info +1502,exploits/windows/remote/1502.py,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (MS06-005) (2)",2006-02-16,redsand,remote,windows,,2006-02-15,2016-06-21,1,CVE-2006-0006;MS06-005,,,,http://www.exploit-db.comwinmediaplayer9.exe, +1504,exploits/windows/remote/1504.pm,"Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)",2006-02-17,"H D Moore",remote,windows,,2006-02-16,2016-06-21,1,OSVDB-23132;CVE-2006-0005;MS06-006,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinmediaplayer9.exe, +25032,exploits/windows/remote/25032.html,"Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration",2004-12-18,"Arman Nayyeri",remote,windows,,2004-12-18,2013-04-27,1,CVE-2004-1325;OSVDB-12510,,,,,https://www.securityfocus.com/bid/12032/info +25031,exploits/windows/remote/25031.html,"Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption",2004-12-18,"Arman Nayyeri",remote,windows,,2004-12-18,2013-04-27,1,CVE-2004-1324;OSVDB-12511,,,,,https://www.securityfocus.com/bid/12031/info +32684,exploits/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,remote,windows,,2008-12-29,2014-04-04,1,CVE-2008-5745;OSVDB-51133,,,,,https://www.securityfocus.com/bid/33042/info +56,exploits/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Overflow",2003-07-14,anonymous,remote,windows,80,2003-07-13,2017-11-22,1,OSVDB-2106;CVE-2003-0227,,,,, +16333,exploits/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,remote,windows,,2010-04-28,2011-03-06,1,CVE-2010-0478;OSVDB-63726;MS10-025,"Metasploit Framework (MSF)",,,, +48,exploits/windows/remote/48.c,"Microsoft Windows Media Services - Remote (MS03-022)",2003-07-01,firew0rker,remote,windows,80,2003-06-30,2017-10-04,1,OSVDB-2247;CVE-2003-0349;MS03-022,,,,, +1075,exploits/windows/remote/1075.c,"Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,remote,windows,2103,2005-06-28,,1,OSVDB-15458;CVE-2005-0059;MS05-017,,,,, +4745,exploits/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (1)",2007-12-18,axis,remote,windows,,2007-12-17,,1,OSVDB-39123;CVE-2007-3039;MS07-065,,,,, +4934,exploits/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)",2008-01-18,"Marcin Kozlowski",remote,windows,,2008-01-17,2016-09-29,1,OSVDB-39123;CVE-2007-3039;MS07-065,,,,, +135,exploits/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote (MS03-043)",2003-12-16,MrNice,remote,windows,135,2003-12-15,2017-03-31,1,OSVDB-10936;CVE-2003-0717;MS03-043,,,,, 35446,exploits/windows/remote/35446.pl,"Microsoft Windows Movie Maker 2.1.4026 - '.avi' Remote Buffer Overflow",2011-03-10,KedAns-Dz,remote,windows,,2011-03-10,2014-12-03,1,,,,,,https://www.securityfocus.com/bid/46835/info -19113,exploits/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD",1999-01-02,"Tomas Halgas",remote,windows,23,1999-01-02,2012-06-13,1,83169,,,,,https://www.securityfocus.com/bid/140/info -20460,exploits/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow",2000-12-04,"Alberto Solino",remote,windows,,2000-12-04,2012-08-12,1,2000-1089;463,,,,,https://www.securityfocus.com/bid/2048/info -19197,exploits/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",remote,windows,,1997-04-08,2012-06-16,1,83797;83672,,,,,https://www.securityfocus.com/bid/233/info -22837,exploits/windows/remote/22837.c,"Microsoft Windows NT 4.0/2000 - Media Services 'nsiislog.dll' Remote Buffer Overflow",2003-06-25,firew0rker,remote,windows,,2003-06-25,2012-11-20,1,2003-0349;4535,,,,,https://www.securityfocus.com/bid/8035/info -20106,exploits/windows/remote/20106.cpp,"Microsoft Windows NT 4.0/2000 - NetBIOS Name Conflict",2000-08-01,"Sir Dystic",remote,windows,,2000-08-01,2012-08-05,1,2000-0673;381,,,,,https://www.securityfocus.com/bid/1514/info +19113,exploits/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD",1999-01-02,"Tomas Halgas",remote,windows,23,1999-01-02,2012-06-13,1,OSVDB-83169,,,,,https://www.securityfocus.com/bid/140/info +20460,exploits/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow",2000-12-04,"Alberto Solino",remote,windows,,2000-12-04,2012-08-12,1,CVE-2000-1089;OSVDB-463,,,,,https://www.securityfocus.com/bid/2048/info +19197,exploits/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",remote,windows,,1997-04-08,2012-06-16,1,OSVDB-83797;OSVDB-83672,,,,,https://www.securityfocus.com/bid/233/info +22837,exploits/windows/remote/22837.c,"Microsoft Windows NT 4.0/2000 - Media Services 'nsiislog.dll' Remote Buffer Overflow",2003-06-25,firew0rker,remote,windows,,2003-06-25,2012-11-20,1,CVE-2003-0349;OSVDB-4535,,,,,https://www.securityfocus.com/bid/8035/info +20106,exploits/windows/remote/20106.cpp,"Microsoft Windows NT 4.0/2000 - NetBIOS Name Conflict",2000-08-01,"Sir Dystic",remote,windows,,2000-08-01,2012-08-05,1,CVE-2000-0673;OSVDB-381,,,,,https://www.securityfocus.com/bid/1514/info 1180,exploits/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service (French) - Remote Universal (MS05-039)",2005-08-25,"Fabrice Mourron",remote,windows,445,2005-08-24,,1,MS05-039,,,,, -1149,exploits/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)",2005-08-12,houseofdabus,remote,windows,445,2005-08-11,,1,2005-1983;MS05-039,,,,, -1179,exploits/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,remote,windows,445,2005-08-24,,1,18605;2005-1983;MS05-039,,,,, +1149,exploits/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)",2005-08-12,houseofdabus,remote,windows,445,2005-08-11,,1,CVE-2005-1983;MS05-039,,,,, +1179,exploits/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,remote,windows,445,2005-08-24,,1,OSVDB-18605;CVE-2005-1983;MS05-039,,,,, 46790,exploits/windows/remote/46790.txt,"Microsoft Windows PowerShell ISE - Remote Code Execution",2019-05-03,hyp3rlinx,remote,windows,,2019-05-03,2019-05-06,1,,,,,, -1940,exploits/windows/remote/1940.pm,"Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)",2006-06-22,"H D Moore",remote,windows,445,2006-06-21,,1,2006-2370;26437;MS06-025,"Metasploit Framework (MSF)",,,, -16427,exploits/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2007-4006;38572,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrshd-bin-1.7.zip, -4222,exploits/windows/remote/4222.c,"Microsoft Windows RSH daemon 1.7 - Remote Buffer Overflow",2007-07-24,"Joey Mengele",remote,windows,514,2007-07-23,2016-10-05,1,38572;2007-4006;2007-4005,,,,http://www.exploit-db.comrshd-bin-1.7.zip, +1940,exploits/windows/remote/1940.pm,"Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)",2006-06-22,"H D Moore",remote,windows,445,2006-06-21,,1,CVE-2006-2370;OSVDB-26437;MS06-025,"Metasploit Framework (MSF)",,,, +16427,exploits/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2007-4006;OSVDB-38572,"Metasploit Framework (MSF)",,,http://www.exploit-db.comrshd-bin-1.7.zip, +4222,exploits/windows/remote/4222.c,"Microsoft Windows RSH daemon 1.7 - Remote Buffer Overflow",2007-07-24,"Joey Mengele",remote,windows,514,2007-07-23,2016-10-05,1,OSVDB-38572;CVE-2007-4006;CVE-2007-4005,,,,http://www.exploit-db.comrshd-bin-1.7.zip, 4948,exploits/windows/remote/4948.txt,"Microsoft Windows RSH daemon 1.8 - Remote Buffer Overflow",2008-01-21,prdelka,remote,windows,,2008-01-20,2017-07-14,1,,,2008-prdelka-vs-MS-rshd.tar.gz,,, -20243,exploits/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - 'GetObject()' File Disclosure",2000-09-26,"Georgi Guninski",remote,windows,,2000-09-26,2012-08-04,1,2001-0149;3111,,,,,https://www.securityfocus.com/bid/1718/info -7104,exploits/windows/remote/7104.c,"Microsoft Windows Server - Code Execution (MS08-067)",2008-11-12,Polymorphours,remote,windows,135,2008-11-11,,1,49243;2008-4250;MS08-067,,,,, -16362,exploits/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)",2011-01-21,Metasploit,remote,windows,,2011-01-21,2011-03-07,1,2008-4250;49243;MS08-067,"Metasploit Framework (MSF)",,,, -6841,exploits/windows/remote/6841.txt,"Microsoft Windows Server - Universal Code Execution (MS08-067)",2008-10-26,EMM,remote,windows,135,2008-10-25,,1,2008-4250;MS08-067,,2008-MS08-067.rar,,, -20222,exploits/windows/remote/20222.cpp,"Microsoft Windows Server 2000 - 'telnet.exe' NTLM Authentication",2000-08-14,@stake,remote,windows,,2000-08-14,2017-03-31,1,2000-0834;418,,,,,https://www.securityfocus.com/bid/1683/info -22782,exploits/windows/remote/22782.py,"Microsoft Windows Server 2000 - Active Directory Remote Stack Overflow",2003-07-02,"Core Security",remote,windows,,2003-07-02,2012-11-17,1,2237,,,,,https://www.securityfocus.com/bid/7930/info -20048,exploits/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",remote,windows,,2000-06-30,2012-07-23,1,2000-0580;59346,,,,,https://www.securityfocus.com/bid/1415/info -81,exploits/windows/remote/81.c,"Microsoft Windows Server 2000 - RSVP Server Authority Hijacking",2003-08-15,"ste jones",remote,windows,,2003-08-14,,1,60578,,,,, +20243,exploits/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - 'GetObject()' File Disclosure",2000-09-26,"Georgi Guninski",remote,windows,,2000-09-26,2012-08-04,1,CVE-2001-0149;OSVDB-3111,,,,,https://www.securityfocus.com/bid/1718/info +7104,exploits/windows/remote/7104.c,"Microsoft Windows Server - Code Execution (MS08-067)",2008-11-12,Polymorphours,remote,windows,135,2008-11-11,,1,OSVDB-49243;CVE-2008-4250;MS08-067,,,,, +16362,exploits/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)",2011-01-21,Metasploit,remote,windows,,2011-01-21,2011-03-07,1,CVE-2008-4250;OSVDB-49243;MS08-067,"Metasploit Framework (MSF)",,,, +6841,exploits/windows/remote/6841.txt,"Microsoft Windows Server - Universal Code Execution (MS08-067)",2008-10-26,EMM,remote,windows,135,2008-10-25,,1,CVE-2008-4250;MS08-067,,2008-MS08-067.rar,,, +20222,exploits/windows/remote/20222.cpp,"Microsoft Windows Server 2000 - 'telnet.exe' NTLM Authentication",2000-08-14,@stake,remote,windows,,2000-08-14,2017-03-31,1,CVE-2000-0834;OSVDB-418,,,,,https://www.securityfocus.com/bid/1683/info +22782,exploits/windows/remote/22782.py,"Microsoft Windows Server 2000 - Active Directory Remote Stack Overflow",2003-07-02,"Core Security",remote,windows,,2003-07-02,2012-11-17,1,OSVDB-2237,,,,,https://www.securityfocus.com/bid/7930/info +20048,exploits/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",remote,windows,,2000-06-30,2012-07-23,1,CVE-2000-0580;OSVDB-59346,,,,,https://www.securityfocus.com/bid/1415/info +81,exploits/windows/remote/81.c,"Microsoft Windows Server 2000 - RSVP Server Authority Hijacking",2003-08-15,"ste jones",remote,windows,,2003-08-14,,1,OSVDB-60578,,,,, 23019,exploits/windows/remote/23019.c,"Microsoft Windows Server 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking",2003-08-11,root@networkpenetration.com,remote,windows,,2003-08-11,2012-11-30,1,,,,,,https://www.securityfocus.com/bid/8397/info -733,exploits/windows/remote/733.c,"Microsoft Windows Server 2000 - WINS Remote Code Execution",2004-12-31,zuc,remote,windows,42,2004-12-30,,1,12370;2004-0567,,,,, -266,exploits/windows/remote/266.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)",2001-05-07,"Ryan Permeh",remote,windows,80,2001-05-06,,1,3323;2001-0241,,,,, -268,exploits/windows/remote/268.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",remote,windows,80,2001-05-07,,1,3323;2001-0241,,,,, -4760,exploits/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)",2007-12-21,"Andres Tarasco",remote,windows,,2007-12-20,,1,39123;2007-3039;MS07-065,,2007-MessageQueue.zip,,,http://www.zerodayinitiative.com/advisories/ZDI-07-076.html -3737,exploits/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",remote,windows,139,2007-04-14,,1,34100;2007-1748,,,,, -7132,exploits/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)",2008-11-16,"Debasis Mohanty",remote,windows,445,2008-11-15,2017-03-15,1,49243;2008-4250;MS08-067,,,,, -30635,exploits/windows/remote/30635.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (1)",2007-11-13,"Alla Berzroutchko",remote,windows,,2007-11-13,2014-01-02,1,2007-3898;41092,,,,,https://www.securityfocus.com/bid/25919/info -30636,exploits/windows/remote/30636.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (2)",2007-11-13,"Alla Berzroutchko",remote,windows,,2007-11-13,2014-01-02,1,2007-3898;41092,,,,,https://www.securityfocus.com/bid/25919/info -2355,exploits/windows/remote/2355.pm,"Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-09-13,"Trirat Puttaraksa",remote,windows,445,2006-09-12,,1,27845;2006-3439;MS06-040,"Metasploit Framework (MSF)",,,, -47558,exploits/windows/remote/47558.py,"Microsoft Windows Server 2012 - 'Group Policy' Remote Code Execution (MS15-011)",2019-10-29,"Thomas Zuk",remote,windows,,2019-10-29,2020-12-11,0,2015-0008,,,,, -47559,exploits/windows/remote/47559.py,"Microsoft Windows Server 2012 - 'Group Policy' Security Feature Bypass (MS15-014)",2019-10-29,"Thomas Zuk",remote,windows,,2019-10-29,2020-12-11,0,2015-0009,,,,, -28482,exploits/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)",2013-09-23,Metasploit,remote,windows,,2013-09-23,2013-09-23,1,2013-0810;97136;MS13-071,"Metasploit Framework (MSF)",,,, +733,exploits/windows/remote/733.c,"Microsoft Windows Server 2000 - WINS Remote Code Execution",2004-12-31,zuc,remote,windows,42,2004-12-30,,1,OSVDB-12370;CVE-2004-0567,,,,, +266,exploits/windows/remote/266.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)",2001-05-07,"Ryan Permeh",remote,windows,80,2001-05-06,,1,OSVDB-3323;CVE-2001-0241,,,,, +268,exploits/windows/remote/268.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",remote,windows,80,2001-05-07,,1,OSVDB-3323;CVE-2001-0241,,,,, +4760,exploits/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)",2007-12-21,"Andres Tarasco",remote,windows,,2007-12-20,,1,OSVDB-39123;CVE-2007-3039;MS07-065,,2007-MessageQueue.zip,,,http://www.zerodayinitiative.com/advisories/ZDI-07-076.html +3737,exploits/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",remote,windows,139,2007-04-14,,1,OSVDB-34100;CVE-2007-1748,,,,, +7132,exploits/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)",2008-11-16,"Debasis Mohanty",remote,windows,445,2008-11-15,2017-03-15,1,OSVDB-49243;CVE-2008-4250;MS08-067,,,,, +30635,exploits/windows/remote/30635.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (1)",2007-11-13,"Alla Berzroutchko",remote,windows,,2007-11-13,2014-01-02,1,CVE-2007-3898;OSVDB-41092,,,,,https://www.securityfocus.com/bid/25919/info +30636,exploits/windows/remote/30636.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (2)",2007-11-13,"Alla Berzroutchko",remote,windows,,2007-11-13,2014-01-02,1,CVE-2007-3898;OSVDB-41092,,,,,https://www.securityfocus.com/bid/25919/info +2355,exploits/windows/remote/2355.pm,"Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-09-13,"Trirat Puttaraksa",remote,windows,445,2006-09-12,,1,OSVDB-27845;CVE-2006-3439;MS06-040,"Metasploit Framework (MSF)",,,, +47558,exploits/windows/remote/47558.py,"Microsoft Windows Server 2012 - 'Group Policy' Remote Code Execution (MS15-011)",2019-10-29,"Thomas Zuk",remote,windows,,2019-10-29,2020-12-11,0,CVE-2015-0008,,,,, +47559,exploits/windows/remote/47559.py,"Microsoft Windows Server 2012 - 'Group Policy' Security Feature Bypass (MS15-014)",2019-10-29,"Thomas Zuk",remote,windows,,2019-10-29,2020-12-11,0,CVE-2015-0009,,,,, +28482,exploits/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)",2013-09-23,Metasploit,remote,windows,,2013-09-23,2013-09-23,1,CVE-2013-0810;OSVDB-97136;MS13-071,"Metasploit Framework (MSF)",,,, 46220,exploits/windows/remote/46220.txt,"Microsoft Windows VCF or Contact' File - URL Manipulation-Spoof Arbitrary Code Execution",2019-01-22,"Eduardo Braun Prado",remote,windows,,2019-01-22,2019-01-22,0,,,,,, 34931,exploits/windows/remote/34931.c,"Microsoft Windows Vista - 'lpksetup.exe oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",remote,windows,,2010-10-25,2014-10-10,1,,,,,,https://www.securityfocus.com/bid/44414/info -29771,exploits/windows/remote/29771.txt,"Microsoft Windows Vista - Windows Mail Local File Execution",2007-03-23,kingcope,remote,windows,,2007-03-23,2013-11-22,1,2007-1658;34102,,,,,https://www.securityfocus.com/bid/23103/info -33594,exploits/windows/remote/33594.txt,"Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution",2010-02-09,"Sumit Gwalani",remote,windows,,2010-02-09,2014-06-01,1,2010-0239;62250,,,,,https://www.securityfocus.com/bid/38061/info -3635,exploits/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor '.ani' Remote Overflow (2)",2007-04-01,"Trirat Puttaraksa",remote,windows,,2007-03-31,,1,33629;2007-1765;2007-0038,,04012007-ani.zip,,, -21717,exploits/windows/remote/21717.txt,"Microsoft Windows XP - HCP URI Handler Abuse",2002-08-15,"Shane Hird",remote,windows,,2002-08-15,2012-10-04,1,2002-0974;3001,,,,,https://www.securityfocus.com/bid/5478/info -23675,exploits/windows/remote/23675.txt,"Microsoft Windows XP - HCP URI Handler Arbitrary Command Execution",2004-02-09,"Bartosz Kwitkowski",remote,windows,,2004-02-09,2012-12-26,1,2004-0474;15981,,,,,https://www.securityfocus.com/bid/9621/info +29771,exploits/windows/remote/29771.txt,"Microsoft Windows Vista - Windows Mail Local File Execution",2007-03-23,kingcope,remote,windows,,2007-03-23,2013-11-22,1,CVE-2007-1658;OSVDB-34102,,,,,https://www.securityfocus.com/bid/23103/info +33594,exploits/windows/remote/33594.txt,"Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution",2010-02-09,"Sumit Gwalani",remote,windows,,2010-02-09,2014-06-01,1,CVE-2010-0239;OSVDB-62250,,,,,https://www.securityfocus.com/bid/38061/info +3635,exploits/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor '.ani' Remote Overflow (2)",2007-04-01,"Trirat Puttaraksa",remote,windows,,2007-03-31,,1,OSVDB-33629;CVE-2007-1765;CVE-2007-0038,,04012007-ani.zip,,, +21717,exploits/windows/remote/21717.txt,"Microsoft Windows XP - HCP URI Handler Abuse",2002-08-15,"Shane Hird",remote,windows,,2002-08-15,2012-10-04,1,CVE-2002-0974;OSVDB-3001,,,,,https://www.securityfocus.com/bid/5478/info +23675,exploits/windows/remote/23675.txt,"Microsoft Windows XP - HCP URI Handler Arbitrary Command Execution",2004-02-09,"Bartosz Kwitkowski",remote,windows,,2004-02-09,2012-12-26,1,CVE-2004-0474;OSVDB-15981,,,,,https://www.securityfocus.com/bid/9621/info 23717,exploits/windows/remote/23717.txt,"Microsoft Windows XP - Help and Support Center Interface Spoofing",2004-02-17,"Bartosz Kwitkowski",remote,windows,,2004-02-17,2012-12-28,1,,,,,,https://www.securityfocus.com/bid/9685/info -24125,exploits/windows/remote/24125.txt,"Microsoft Windows XP - Self-Executing Folder",2004-05-17,"Roozbeh Afrasiabi",remote,windows,,2004-05-17,2013-01-22,1,2004-2289;6221,,,,,https://www.securityfocus.com/bid/10363/info +24125,exploits/windows/remote/24125.txt,"Microsoft Windows XP - Self-Executing Folder",2004-05-17,"Roozbeh Afrasiabi",remote,windows,,2004-05-17,2013-01-22,1,CVE-2004-2289;OSVDB-6221,,,,,https://www.securityfocus.com/bid/10363/info 23093,exploits/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",remote,windows,,2003-09-02,2012-12-02,1,,,,,,https://www.securityfocus.com/bid/8531/info -130,exploits/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote (MS03-049)",2003-12-04,fiNis,remote,windows,,2003-12-03,,1,11461;2003-0812;MS03-049,,,,, -295,exploits/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal (MS04-011)",2004-04-29,houseofdabus,remote,windows,445,2004-04-28,,1,5248;2003-0533;MS04-011,,,,, -66,exploits/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote (MS03-026)",2003-07-26,"H D Moore",remote,windows,135,2003-07-25,,1,11460;2003-0605;MS03-026,,,,, +130,exploits/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote (MS03-049)",2003-12-04,fiNis,remote,windows,,2003-12-03,,1,OSVDB-11461;CVE-2003-0812;MS03-049,,,,, +295,exploits/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal (MS04-011)",2004-04-29,houseofdabus,remote,windows,445,2004-04-28,,1,OSVDB-5248;CVE-2003-0533;MS04-011,,,,, +66,exploits/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote (MS03-026)",2003-07-26,"H D Moore",remote,windows,135,2003-07-25,,1,OSVDB-11460;CVE-2003-0605;MS03-026,,,,, 33750,exploits/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution",2010-03-06,Secumania,remote,windows,,2010-03-06,2014-06-17,1,,,,,,https://www.securityfocus.com/bid/38661/info -25384,exploits/windows/remote/25384.c,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (2)",2005-04-16,"Yuri Gushin",remote,windows,,2005-04-16,2013-05-12,1,2005-0048;15463,,,,,https://www.securityfocus.com/bid/13116/info -23247,exploits/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,remote,windows,,2003-10-25,2012-12-09,1,2003-0717;10936;MS03-043,,,,,https://www.securityfocus.com/bid/8826/info -117,exploits/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory",2003-11-07,ins1der,remote,windows,135,2003-11-06,2016-09-29,1,11460;2003-0605,,,,, -119,exploits/windows/remote/119.c,"Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,remote,windows,,2003-11-11,,1,11461;2003-0812;MS03-049,,,,, +25384,exploits/windows/remote/25384.c,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (2)",2005-04-16,"Yuri Gushin",remote,windows,,2005-04-16,2013-05-12,1,CVE-2005-0048;OSVDB-15463,,,,,https://www.securityfocus.com/bid/13116/info +23247,exploits/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,remote,windows,,2003-10-25,2012-12-09,1,CVE-2003-0717;OSVDB-10936;MS03-043,,,,,https://www.securityfocus.com/bid/8826/info +117,exploits/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory",2003-11-07,ins1der,remote,windows,135,2003-11-06,2016-09-29,1,OSVDB-11460;CVE-2003-0605,,,,, +119,exploits/windows/remote/119.c,"Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,remote,windows,,2003-11-11,,1,OSVDB-11461;CVE-2003-0812;MS03-049,,,,, 25050,exploits/windows/remote/25050.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Heap Overflow",2004-12-23,"flashsky fangxing",remote,windows,,2004-12-23,2013-05-06,1,,,,,,https://www.securityfocus.com/bid/12092/info -25049,exploits/windows/remote/25049.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Integer Overflow",2004-12-23,"flashsky fangxing",remote,windows,,2004-12-23,2013-05-06,1,2004-1306;12625,,,,,https://www.securityfocus.com/bid/12091/info -28357,exploits/windows/remote/28357.asc,"Microsoft Windows XP/2000/2003 - Explorer Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",remote,windows,,2006-07-27,2013-09-18,1,2006-3281;26957,,,,,https://www.securityfocus.com/bid/19389/info -23229,exploits/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,remote,windows,,2003-10-07,2012-12-09,1,2657,,,,,https://www.securityfocus.com/bid/8783/info -21902,exploits/windows/remote/21902.c,"Microsoft Windows XP/2000/NT 4.0 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,remote,windows,,2002-10-07,2012-10-11,1,2002-0693;2992,,,,,https://www.securityfocus.com/bid/5874/info -22824,exploits/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4.0 - HTML Converter HR Align Buffer Overflow",2003-06-23,"Digital Scream",remote,windows,,2003-06-23,2012-11-19,1,2003-0469;2963,,,,,https://www.securityfocus.com/bid/8016/info -22194,exploits/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4.0 - Locator Service Buffer Overflow",2003-01-22,"David Litchfield",remote,windows,,2003-01-22,2012-10-28,1,2003-0003;7117,,,,,https://www.securityfocus.com/bid/6666/info +25049,exploits/windows/remote/25049.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Integer Overflow",2004-12-23,"flashsky fangxing",remote,windows,,2004-12-23,2013-05-06,1,CVE-2004-1306;OSVDB-12625,,,,,https://www.securityfocus.com/bid/12091/info +28357,exploits/windows/remote/28357.asc,"Microsoft Windows XP/2000/2003 - Explorer Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",remote,windows,,2006-07-27,2013-09-18,1,CVE-2006-3281;OSVDB-26957,,,,,https://www.securityfocus.com/bid/19389/info +23229,exploits/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,remote,windows,,2003-10-07,2012-12-09,1,OSVDB-2657,,,,,https://www.securityfocus.com/bid/8783/info +21902,exploits/windows/remote/21902.c,"Microsoft Windows XP/2000/NT 4.0 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,remote,windows,,2002-10-07,2012-10-11,1,CVE-2002-0693;OSVDB-2992,,,,,https://www.securityfocus.com/bid/5874/info +22824,exploits/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4.0 - HTML Converter HR Align Buffer Overflow",2003-06-23,"Digital Scream",remote,windows,,2003-06-23,2012-11-19,1,CVE-2003-0469;OSVDB-2963,,,,,https://www.securityfocus.com/bid/8016/info +22194,exploits/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4.0 - Locator Service Buffer Overflow",2003-01-22,"David Litchfield",remote,windows,,2003-01-22,2012-10-28,1,CVE-2003-0003;OSVDB-7117,,,,,https://www.securityfocus.com/bid/6666/info 1391,exploits/windows/remote/1391.pm,"Microsoft Windows XP/2003 - Metafile Escape() Code Execution (Metasploit)",2005-12-27,"H D Moore",remote,windows,,2005-12-26,,1,,"Metasploit Framework (MSF)",,,, -22289,exploits/windows/remote/22289.c,"Microsoft Windows XP/ME - Help and Support Center Buffer Overflow",2003-02-26,s0h,remote,windows,,2003-02-26,2012-10-28,1,2003-0009;6074,,,,,https://www.securityfocus.com/bid/6966/info -3634,exploits/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,remote,windows,,2007-03-31,,1,33629;2007-1765;2007-0038,,04012007-Animated_Cursor_Exploit.zip,,, -16612,exploits/windows/remote/16612.rb,"Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2005-4560;21987;MS06-001,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/912840.mspx -16359,exploits/windows/remote/16359.rb,"Microsoft WINS - Service Memory Overwrite (MS04-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,2004-1080;12378;MS04-045,"Metasploit Framework (MSF)",,,, -16516,exploits/windows/remote/16516.rb,"Microsoft WMI Administration Tools - ActiveX Buffer Overflow (Metasploit)",2011-01-14,Metasploit,remote,windows,,2011-01-14,2011-03-10,1,2010-3973;69942,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42693 -15809,exploits/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,remote,windows,,2010-12-22,2016-10-27,1,2010-4588;2010-3973;69942,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-22-at-54945-am.png,http://www.exploit-db.comWMITools.exe, -41894,exploits/windows/remote/41894.py,"Microsoft Word - '.RTF' Remote Code Execution",2017-04-18,"Bhadresh Patel",remote,windows,,2017-04-18,2018-03-02,0,2017-0199,,,,,https://github.com/bhdresh/CVE-2017-0199/tree/75a63c09f8291f45155a7af916c6708bd1d6f9b9 -29524,exploits/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,remote,windows,,2007-01-25,2013-11-12,1,2007-0515;31900,,,,,https://www.securityfocus.com/bid/22225/info -21812,exploits/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 - 'INCLUDEPICTURE' Document Sharing File Disclosure",2002-09-20,"Richard Edwards",remote,windows,,2002-09-20,2012-10-08,1,2002-1143;10734,,,,,https://www.securityfocus.com/bid/5764/info -21764,exploits/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",remote,windows,,2002-08-26,2012-10-06,1,2002-1143;10733,,,,,https://www.securityfocus.com/bid/5586/info -92,exploits/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,remote,windows,,2003-09-05,2017-11-15,1,10006;2003-0666;MS03-036,,,,, -5530,exploits/windows/remote/5530.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Remote Buffer Overflow",2008-05-02,lhoang8500,remote,windows,,2008-05-01,,1,44458;2008-1898,,,,, -16649,exploits/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-03-10,1,2008-1898;44458,"Metasploit Framework (MSF)",,,, -31118,exploits/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",remote,windows,,2008-02-06,2014-01-21,1,2008-0108;41459,,,,,https://www.securityfocus.com/bid/27659/info -16378,exploits/windows/remote/16378.rb,"Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-08,1,2003-0812;11461;MS03-049,"Metasploit Framework (MSF)",,,, -16372,exploits/windows/remote/16372.rb,"Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-07,1,2006-4691;30263;MS06-070,"Metasploit Framework (MSF)",,,, -19186,exploits/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)",2012-06-16,Metasploit,remote,windows,,2012-06-16,2012-06-16,1,2012-1889;82873;MS12-043,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2719615 -30493,exploits/windows/remote/30493.js,"Microsoft XML Core Services 6.0 - SubstringData Integer Overflow",2007-08-14,anonymous,remote,windows,,2007-08-14,2013-12-25,1,2007-2223;36394,,,,,https://www.securityfocus.com/bid/25301/info -7196,exploits/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting (MS08-069)",2008-11-23,"Jerome Athias",remote,windows,,2008-11-22,,1,50279;2008-4033;49926;2008-4029;MS08-069,,,,, -31345,exploits/windows/remote/31345.txt,"Microworld eScan Server 9.0.742 - Directory Traversal",2008-03-06,"Luigi Auriemma",remote,windows,,2008-03-06,2014-02-02,1,2008-1221;43065,,,,,https://www.securityfocus.com/bid/28127/info +22289,exploits/windows/remote/22289.c,"Microsoft Windows XP/ME - Help and Support Center Buffer Overflow",2003-02-26,s0h,remote,windows,,2003-02-26,2012-10-28,1,CVE-2003-0009;OSVDB-6074,,,,,https://www.securityfocus.com/bid/6966/info +3634,exploits/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,remote,windows,,2007-03-31,,1,OSVDB-33629;CVE-2007-1765;CVE-2007-0038,,04012007-Animated_Cursor_Exploit.zip,,, +16612,exploits/windows/remote/16612.rb,"Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2005-4560;OSVDB-21987;MS06-001,"Metasploit Framework (MSF)",,,,http://www.microsoft.com/technet/security/advisory/912840.mspx +16359,exploits/windows/remote/16359.rb,"Microsoft WINS - Service Memory Overwrite (MS04-045) (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-07,1,CVE-2004-1080;OSVDB-12378;MS04-045,"Metasploit Framework (MSF)",,,, +16516,exploits/windows/remote/16516.rb,"Microsoft WMI Administration Tools - ActiveX Buffer Overflow (Metasploit)",2011-01-14,Metasploit,remote,windows,,2011-01-14,2011-03-10,1,CVE-2010-3973;OSVDB-69942,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42693 +15809,exploits/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,remote,windows,,2010-12-22,2016-10-27,1,CVE-2010-4588;CVE-2010-3973;OSVDB-69942,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-22-at-54945-am.png,http://www.exploit-db.comWMITools.exe, +41894,exploits/windows/remote/41894.py,"Microsoft Word - '.RTF' Remote Code Execution",2017-04-18,"Bhadresh Patel",remote,windows,,2017-04-18,2018-03-02,0,CVE-2017-0199,,,,,https://github.com/bhdresh/CVE-2017-0199/tree/75a63c09f8291f45155a7af916c6708bd1d6f9b9 +29524,exploits/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,remote,windows,,2007-01-25,2013-11-12,1,CVE-2007-0515;OSVDB-31900,,,,,https://www.securityfocus.com/bid/22225/info +21812,exploits/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 - 'INCLUDEPICTURE' Document Sharing File Disclosure",2002-09-20,"Richard Edwards",remote,windows,,2002-09-20,2012-10-08,1,CVE-2002-1143;OSVDB-10734,,,,,https://www.securityfocus.com/bid/5764/info +21764,exploits/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",remote,windows,,2002-08-26,2012-10-06,1,CVE-2002-1143;OSVDB-10733,,,,,https://www.securityfocus.com/bid/5586/info +92,exploits/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,remote,windows,,2003-09-05,2017-11-15,1,OSVDB-10006;CVE-2003-0666;MS03-036,,,,, +5530,exploits/windows/remote/5530.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Remote Buffer Overflow",2008-05-02,lhoang8500,remote,windows,,2008-05-01,,1,OSVDB-44458;CVE-2008-1898,,,,, +16649,exploits/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-03-10,1,CVE-2008-1898;OSVDB-44458,"Metasploit Framework (MSF)",,,, +31118,exploits/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",remote,windows,,2008-02-06,2014-01-21,1,CVE-2008-0108;OSVDB-41459,,,,,https://www.securityfocus.com/bid/27659/info +16378,exploits/windows/remote/16378.rb,"Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-08,1,CVE-2003-0812;OSVDB-11461;MS03-049,"Metasploit Framework (MSF)",,,, +16372,exploits/windows/remote/16372.rb,"Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2011-03-07,1,CVE-2006-4691;OSVDB-30263;MS06-070,"Metasploit Framework (MSF)",,,, +19186,exploits/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)",2012-06-16,Metasploit,remote,windows,,2012-06-16,2012-06-16,1,CVE-2012-1889;OSVDB-82873;MS12-043,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2719615 +30493,exploits/windows/remote/30493.js,"Microsoft XML Core Services 6.0 - SubstringData Integer Overflow",2007-08-14,anonymous,remote,windows,,2007-08-14,2013-12-25,1,CVE-2007-2223;OSVDB-36394,,,,,https://www.securityfocus.com/bid/25301/info +7196,exploits/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting (MS08-069)",2008-11-23,"Jerome Athias",remote,windows,,2008-11-22,,1,OSVDB-50279;CVE-2008-4033;OSVDB-49926;CVE-2008-4029;MS08-069,,,,, +31345,exploits/windows/remote/31345.txt,"Microworld eScan Server 9.0.742 - Directory Traversal",2008-03-06,"Luigi Auriemma",remote,windows,,2008-03-06,2014-02-02,1,CVE-2008-1221;OSVDB-43065,,,,,https://www.securityfocus.com/bid/28127/info 6407,exploits/windows/remote/6407.c,"Microworld Mailscan 5.6.a - Password Reveal",2008-09-09,SlaYeR,remote,windows,,2008-09-08,,1,,,,,, 45170,exploits/windows/remote/45170.py,"Mikrotik WinBox 6.42 - Credential Disclosure (Metasploit)",2018-08-09,"Omid Shojaei",remote,windows,,2018-08-09,2018-08-09,0,,,,,, -15333,exploits/windows/remote/15333.txt,"MinaliC WebServer 1.0 - Directory Traversal",2010-10-27,"John Leitch",remote,windows,,2010-10-27,2010-10-27,1,68880,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-52840-pm.png,, +15333,exploits/windows/remote/15333.txt,"MinaliC WebServer 1.0 - Directory Traversal",2010-10-27,"John Leitch",remote,windows,,2010-10-27,2010-10-27,1,OSVDB-68880,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-27-at-52840-pm.png,, 15336,exploits/windows/remote/15336.txt,"MinaliC WebServer 1.0 - Remote Source Disclosure / File Download",2010-10-27,Dr_IDE,remote,windows,,2010-10-27,2017-10-27,1,,,,,, -17578,exploits/windows/remote/17578.txt,"MinaliC WebServer 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,remote,windows,,2011-07-27,2011-07-29,1,74149,,,,http://www.exploit-db.comminalic.zip, -24958,exploits/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow",2013-04-15,superkojiman,remote,windows,,2013-04-15,2013-04-25,1,92329,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-25-at-81344-am.png,http://www.exploit-db.comminalic.zip, -27554,exploits/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,remote,windows,8080,2013-08-13,2013-08-13,1,92329,,,,http://www.exploit-db.comminalic.zip, +17578,exploits/windows/remote/17578.txt,"MinaliC WebServer 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,remote,windows,,2011-07-27,2011-07-29,1,OSVDB-74149,,,,http://www.exploit-db.comminalic.zip, +24958,exploits/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow",2013-04-15,superkojiman,remote,windows,,2013-04-15,2013-04-25,1,OSVDB-92329,,,http://www.exploit-db.com/screenshots/idlt25000/screen-shot-2013-04-25-at-81344-am.png,http://www.exploit-db.comminalic.zip, +27554,exploits/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,remote,windows,8080,2013-08-13,2013-08-13,1,OSVDB-92329,,,,http://www.exploit-db.comminalic.zip, 14248,exploits/windows/remote/14248.py,"minerCPP 0.4b - Remote Buffer Overflow / Format String",2010-07-06,l3D,remote,windows,,2010-07-06,2010-07-06,0,,,,,http://www.exploit-db.comminerCPP_04b.zip, -23144,exploits/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal",2003-09-15,Winter-Smith,remote,windows,,2003-09-15,2012-12-04,1,2644,,,,,https://www.securityfocus.com/bid/8619/info -2651,exploits/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User",2006-10-25,"Greg Linares",remote,windows,,2006-10-24,,1,30056;2006-5597,,,,, +23144,exploits/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal",2003-09-15,Winter-Smith,remote,windows,,2003-09-15,2012-12-04,1,OSVDB-2644,,,,,https://www.securityfocus.com/bid/8619/info +2651,exploits/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User",2006-10-25,"Greg Linares",remote,windows,,2006-10-24,,1,OSVDB-30056;CVE-2006-5597,,,,, 22795,exploits/windows/remote/22795.txt,"MiniHTTPServer Web Forums Server 1.x/2.0 - Directory Traversal",2003-06-18,dr_insane,remote,windows,,2003-06-18,2012-11-18,1,,,,,,https://www.securityfocus.com/bid/7955/info -45999,exploits/windows/remote/45999.txt,"MiniShare 1.4.1 - 'HEAD/POST' Remote Buffer Overflow",2018-12-18,"Rafael Pedrero",remote,windows,80,2018-12-18,2018-12-19,0,2018-19862;2018-19861,Remote,,,http://www.exploit-db.comminishare-1.4.1.zip, -616,exploits/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow (1)",2004-11-07,class101,remote,windows,80,2004-11-06,2016-04-12,1,11530;2004-2271,,,,http://www.exploit-db.comminishare-1.4.1.zip, -636,exploits/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow (2)",2004-11-16,NoPh0BiA,remote,windows,80,2004-11-15,2016-04-19,1,11530;2004-2271,,,,http://www.exploit-db.comminishare-1.4.1.zip, -16754,exploits/windows/remote/16754.rb,"MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-09,1,2004-2271;11530,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminishare-1.4.1.zip, +45999,exploits/windows/remote/45999.txt,"MiniShare 1.4.1 - 'HEAD/POST' Remote Buffer Overflow",2018-12-18,"Rafael Pedrero",remote,windows,80,2018-12-18,2018-12-19,0,CVE-2018-19862;CVE-2018-19861,Remote,,,http://www.exploit-db.comminishare-1.4.1.zip, +616,exploits/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow (1)",2004-11-07,class101,remote,windows,80,2004-11-06,2016-04-12,1,OSVDB-11530;CVE-2004-2271,,,,http://www.exploit-db.comminishare-1.4.1.zip, +636,exploits/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow (2)",2004-11-16,NoPh0BiA,remote,windows,80,2004-11-15,2016-04-19,1,OSVDB-11530;CVE-2004-2271,,,,http://www.exploit-db.comminishare-1.4.1.zip, +16754,exploits/windows/remote/16754.rb,"MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80,2010-05-09,2011-03-09,1,CVE-2004-2271;OSVDB-11530,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminishare-1.4.1.zip, 9896,exploits/windows/remote/9896.txt,"MiniShare 1.5.5 - Remote Buffer Overflow",2009-10-19,iM4n,remote,windows,80,2009-10-18,2018-12-19,1,,,,,http://www.exploit-db.comminishare-1.5.5.zip, -4923,exploits/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",remote,windows,,2008-01-15,2016-11-25,1,42781;2008-0338;42780;2008-0337,,,,http://www.exploit-db.comminiweb-0.8.19.zip, +4923,exploits/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",remote,windows,,2008-01-15,2016-11-25,1,OSVDB-42781;CVE-2008-0338;OSVDB-42780;CVE-2008-0337,,,,http://www.exploit-db.comminiweb-0.8.19.zip, 32923,exploits/windows/remote/32923.cs,"MiniWeb 0.8.19 - Remote Buffer Overflow",2009-04-16,e.wiZz!,remote,windows,,2009-04-16,2014-04-18,1,,,,,,https://www.securityfocus.com/bid/34563/info -27607,exploits/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,windows,8000,2013-08-15,2016-10-26,1,92198,"Metasploit Framework (MSF)",,,, -12580,exploits/windows/remote/12580.txt,"MiniWebsvr 0.0.10 - Directory Traversal / Listing",2010-05-12,Dr_IDE,remote,windows,,2010-05-11,2016-10-26,1,64611,,,,http://www.exploit-db.comminiwebsvr_0.0.10_win32.zip, -5212,exploits/windows/remote/5212.py,"MiniWebsvr 0.0.9a - Remote Directory Traversal",2008-03-03,gbr,remote,windows,,2008-03-02,2016-09-27,1,50022;2007-0919,,,,http://www.exploit-db.comminiwebsvr_0.0.9_win32.zip, -19724,exploits/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",remote,windows,,2000-01-12,2012-07-10,1,2000-0046;9537,,,,,https://www.securityfocus.com/bid/929/info -21618,exploits/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,remote,windows,,2002-07-15,2012-10-08,1,87434,,,,,https://www.securityfocus.com/bid/5239/info +27607,exploits/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,windows,8000,2013-08-15,2016-10-26,1,OSVDB-92198,"Metasploit Framework (MSF)",,,, +12580,exploits/windows/remote/12580.txt,"MiniWebsvr 0.0.10 - Directory Traversal / Listing",2010-05-12,Dr_IDE,remote,windows,,2010-05-11,2016-10-26,1,OSVDB-64611,,,,http://www.exploit-db.comminiwebsvr_0.0.10_win32.zip, +5212,exploits/windows/remote/5212.py,"MiniWebsvr 0.0.9a - Remote Directory Traversal",2008-03-03,gbr,remote,windows,,2008-03-02,2016-09-27,1,OSVDB-50022;CVE-2007-0919,,,,http://www.exploit-db.comminiwebsvr_0.0.9_win32.zip, +19724,exploits/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",remote,windows,,2000-01-12,2012-07-10,1,CVE-2000-0046;OSVDB-9537,,,,,https://www.securityfocus.com/bid/929/info +21618,exploits/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,remote,windows,,2002-07-15,2012-10-08,1,OSVDB-87434,,,,,https://www.securityfocus.com/bid/5239/info 1277,exploits/windows/remote/1277.c,"Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,remote,windows,,2005-10-28,,1,,,,,, -16530,exploits/windows/remote/16530.rb,"mIRC - IRC URL Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2003-1336;2665,"Metasploit Framework (MSF)",,,http://www.exploit-db.commirc61.exe, -21274,exploits/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",remote,windows,,2002-02-03,2012-09-12,1,2002-0231;6404,,,,,https://www.securityfocus.com/bid/4027/info -21759,exploits/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",remote,windows,,2002-08-27,2012-10-06,1,2002-1456;6405,,,,,https://www.securityfocus.com/bid/5576/info -112,exploits/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow",2003-10-21,blasty,remote,windows,,2003-10-20,2016-02-25,1,2665;2003-1336,,,,http://www.exploit-db.commirc61.exe, -16422,exploits/windows/remote/16422.rb,"mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2013-11-29,1,2008-4449;48752,"Metasploit Framework (MSF)",,,http://www.exploit-db.commirc634.exe, -6666,exploits/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow",2008-10-04,SkD,remote,windows,,2008-10-03,2013-11-29,1,48752;2008-4449,,,,http://www.exploit-db.commirc634.exe, -46392,exploits/windows/remote/46392.txt,"mIRC < 7.55 - 'Custom URI Protocol Handlers' Remote Command Execution",2019-02-18,ProofOfCalc,remote,windows,,2019-02-18,2019-02-20,0,2019-6453,,,,http://www.exploit-db.commirc754.exe, +16530,exploits/windows/remote/16530.rb,"mIRC - IRC URL Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2003-1336;OSVDB-2665,"Metasploit Framework (MSF)",,,http://www.exploit-db.commirc61.exe, +21274,exploits/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",remote,windows,,2002-02-03,2012-09-12,1,CVE-2002-0231;OSVDB-6404,,,,,https://www.securityfocus.com/bid/4027/info +21759,exploits/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",remote,windows,,2002-08-27,2012-10-06,1,CVE-2002-1456;OSVDB-6405,,,,,https://www.securityfocus.com/bid/5576/info +112,exploits/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow",2003-10-21,blasty,remote,windows,,2003-10-20,2016-02-25,1,OSVDB-2665;CVE-2003-1336,,,,http://www.exploit-db.commirc61.exe, +16422,exploits/windows/remote/16422.rb,"mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2013-11-29,1,CVE-2008-4449;OSVDB-48752,"Metasploit Framework (MSF)",,,http://www.exploit-db.commirc634.exe, +6666,exploits/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow",2008-10-04,SkD,remote,windows,,2008-10-03,2013-11-29,1,OSVDB-48752;CVE-2008-4449,,,,http://www.exploit-db.commirc634.exe, +46392,exploits/windows/remote/46392.txt,"mIRC < 7.55 - 'Custom URI Protocol Handlers' Remote Command Execution",2019-02-18,ProofOfCalc,remote,windows,,2019-02-18,2019-02-20,0,CVE-2019-6453,,,,http://www.exploit-db.commirc754.exe, 31474,exploits/windows/remote/31474.py,"Mitsubishi Electric GB-50A - Multiple Remote Authentication Bypass Vulnerabilities",2008-03-22,"Chris Withers",remote,windows,,2008-03-22,2014-02-07,1,,,,,,https://www.securityfocus.com/bid/28406/info -28284,exploits/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control 'IcoLaunch' File Execution",2013-09-15,blake,remote,windows,,2013-09-15,2013-09-15,0,97379;2013-2817,,,,, -24886,exploits/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Heap Spray",2013-03-25,Dr_IDE,remote,windows,,2013-03-25,2017-11-22,1,91661;2013-3075,,,,, +28284,exploits/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control 'IcoLaunch' File Execution",2013-09-15,blake,remote,windows,,2013-09-15,2013-09-15,0,OSVDB-97379;CVE-2013-2817,,,,, +24886,exploits/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Heap Spray",2013-03-25,Dr_IDE,remote,windows,,2013-03-25,2017-11-22,1,OSVDB-91661;CVE-2013-3075,,,,, 4234,exploits/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution",2007-07-27,callAX,remote,windows,,2007-07-26,,1,,,,,http://www.exploit-db.comArGoSoft_Mail_Server_Pro_v1.8.7.1.rar, -41592,exploits/windows/remote/41592.txt,"MobaXterm Personal Edition 9.4 - Directory Traversal",2017-03-11,hyp3rlinx,remote,windows,,2017-03-11,2017-03-11,1,2017-6805,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-11-at-122846.png,http://www.exploit-db.comMobaXterm_Setup_9.4.msi, +41592,exploits/windows/remote/41592.txt,"MobaXterm Personal Edition 9.4 - Directory Traversal",2017-03-11,hyp3rlinx,remote,windows,,2017-03-11,2017-03-11,1,CVE-2017-6805,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-11-at-122846.png,http://www.exploit-db.comMobaXterm_Setup_9.4.msi, 51010,exploits/windows/remote/51010.py,"Mobile Mouse 3.6.0.4 - Remote Code Execution (RCE)",2022-09-20,"Chokri Hammedi",remote,windows,,2022-09-20,2022-09-20,0,,,,,, -20211,exploits/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow",2000-09-08,wildcoyote,remote,windows,,2000-09-08,2012-08-03,1,2000-0828;13207,,,,,https://www.securityfocus.com/bid/1657/info -8930,exploits/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",remote,windows,,2009-06-10,,1,62401,,,,, +20211,exploits/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow",2000-09-08,wildcoyote,remote,windows,,2000-09-08,2012-08-03,1,CVE-2000-0828;OSVDB-13207,,,,,https://www.securityfocus.com/bid/1657/info +8930,exploits/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",remote,windows,,2009-06-10,,1,OSVDB-62401,,,,, 22078,exploits/windows/remote/22078.txt,"Mollensoft Software Enceladus Server Suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,remote,windows,,2002-11-09,2017-11-09,1,,,,,,https://www.securityfocus.com/bid/6338/info -8428,exploits/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - WebServer Directory Traversal",2009-04-14,e.wiZz!,remote,windows,,2009-04-13,,1,53899;2009-1354,,,,, +8428,exploits/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - WebServer Directory Traversal",2009-04-14,e.wiZz!,remote,windows,,2009-04-13,,1,OSVDB-53899;CVE-2009-1354,,,,, 15373,exploits/windows/remote/15373.txt,"Mongoose Web Server 2.11 - Directory Traversal",2010-11-01,nitr0us,remote,windows,,2010-11-01,2010-11-01,1,,,,,http://www.exploit-db.commongoose-2.11.exe, -12309,exploits/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversals",2010-04-20,Dr_IDE,remote,windows,,2010-04-19,,1,2009-4535;61490,,,,http://www.exploit-db.commongoose-2.8.exe, -42614,exploits/windows/remote/42614.txt,"Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution",2017-09-04,hyp3rlinx,remote,windows,,2017-09-05,2017-09-05,0,2017-11567,,,,, +12309,exploits/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversals",2010-04-20,Dr_IDE,remote,windows,,2010-04-19,,1,CVE-2009-4535;OSVDB-61490,,,,http://www.exploit-db.commongoose-2.8.exe, +42614,exploits/windows/remote/42614.txt,"Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution",2017-09-04,hyp3rlinx,remote,windows,,2017-09-05,2017-09-05,0,CVE-2017-11567,,,,, 35468,exploits/windows/remote/35468.pl,"Monkey's Audio - '.ape' Remote Buffer Overflow",2011-03-16,KedAns-Dz,remote,windows,,2011-03-16,2014-12-05,1,,,,,,https://www.securityfocus.com/bid/46887/info -8208,exploits/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method",2009-03-13,Cyber-Zone,remote,windows,,2009-03-12,,1,55261,,,,, -3899,exploits/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite",2007-05-11,shinnai,remote,windows,,2007-05-10,2011-04-28,1,37786;2007-2644,,,,http://www.exploit-db.comMorovia_Barcode_ActiveX_Pro_V3.3_Demo.exe, +8208,exploits/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method",2009-03-13,Cyber-Zone,remote,windows,,2009-03-12,,1,OSVDB-55261,,,,, +3899,exploits/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite",2007-05-11,shinnai,remote,windows,,2007-05-10,2011-04-28,1,OSVDB-37786;CVE-2007-2644,,,,http://www.exploit-db.comMorovia_Barcode_ActiveX_Pro_V3.3_Demo.exe, 42696,exploits/windows/remote/42696.rb,"Motorola Netopia Netoctopus SDCS - Remote Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,3814,2017-09-13,2017-09-13,0,,"Metasploit Framework (MSF)",,,, -16339,exploits/windows/remote/16339.rb,"Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,2008-1117;43544,"Metasploit Framework (MSF)",,,, -30532,exploits/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal",2007-08-27,titon,remote,windows,,2007-08-27,2013-12-27,1,2007-4220;40121,,,,,https://www.securityfocus.com/bid/25453/info -4455,exploits/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation",2008-03-11,titon,remote,windows,,2008-03-10,,1,43544;2008-1117,,,,, -5238,exploits/windows/remote/5238.py,"Motorola Timbuktu Pro 8.6.5/8.7 - Directory Traversal / Log Injection",2008-03-11,"Core Security",remote,windows,,2008-03-10,,1,43545;2008-1118;43544;2008-1117,,,,,http://www.coresecurity.com/?action=item&id=2166 -30562,exploits/windows/remote/30562.html,"Move Media Player 1.0 Quantum Streaming - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-09-04,anonymous,remote,windows,,2007-09-04,2017-11-03,1,2007-4722;37778,,,,,https://www.securityfocus.com/bid/25529/info -4868,exploits/windows/remote/4868.html,"Move Networks Quantum Streaming Player - Remote Overflow (SEH)",2008-01-08,Elazar,remote,windows,,2008-01-07,2016-10-25,1,2007-4722,,,,, -5190,exploits/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Remote Buffer Overflow",2008-02-26,Elazar,remote,windows,,2008-02-25,,1,42429;2008-1044,,,,, -4979,exploits/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Remote Buffer Overflow",2008-01-24,Elazar,remote,windows,,2008-01-23,,1,40638;2008-0477,,,,, -16381,exploits/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2017-04-01,1,69027;2010-4741,"Metasploit Framework (MSF)",,,, -16685,exploits/windows/remote/16685.rb,"MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)",2010-11-05,Metasploit,remote,windows,,2010-11-05,2017-04-01,1,68986;2010-4742,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb -41852,exploits/windows/remote/41852.txt,"Moxa MX AOPC-Server 1.5 - XML External Entity Injection",2017-04-10,hyp3rlinx,remote,windows,,2017-04-10,2017-04-10,0,2017-7457,,,,, -41850,exploits/windows/remote/41850.txt,"Moxa MXview 2.8 - Private Key Disclosure",2017-04-10,hyp3rlinx,remote,windows,,2017-04-10,2017-04-10,0,2017-7455,,,,, -24263,exploits/windows/remote/24263.txt,"Mozilla 1.7 - External Protocol Handler",2004-07-08,"Keith McCanless",remote,windows,,2004-07-08,2013-01-20,1,2004-0648;7595,,,,,https://www.securityfocus.com/bid/10681/info -24276,exploits/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",remote,windows,,2004-07-13,2013-01-21,1,2004-0760;8307,,,,,https://www.securityfocus.com/bid/10709/info +16339,exploits/windows/remote/16339.rb,"Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,CVE-2008-1117;OSVDB-43544,"Metasploit Framework (MSF)",,,, +30532,exploits/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal",2007-08-27,titon,remote,windows,,2007-08-27,2013-12-27,1,CVE-2007-4220;OSVDB-40121,,,,,https://www.securityfocus.com/bid/25453/info +4455,exploits/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation",2008-03-11,titon,remote,windows,,2008-03-10,,1,OSVDB-43544;CVE-2008-1117,,,,, +5238,exploits/windows/remote/5238.py,"Motorola Timbuktu Pro 8.6.5/8.7 - Directory Traversal / Log Injection",2008-03-11,"Core Security",remote,windows,,2008-03-10,,1,OSVDB-43545;CVE-2008-1118;OSVDB-43544;CVE-2008-1117,,,,,http://www.coresecurity.com/?action=item&id=2166 +30562,exploits/windows/remote/30562.html,"Move Media Player 1.0 Quantum Streaming - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-09-04,anonymous,remote,windows,,2007-09-04,2017-11-03,1,CVE-2007-4722;OSVDB-37778,,,,,https://www.securityfocus.com/bid/25529/info +4868,exploits/windows/remote/4868.html,"Move Networks Quantum Streaming Player - Remote Overflow (SEH)",2008-01-08,Elazar,remote,windows,,2008-01-07,2016-10-25,1,CVE-2007-4722,,,,, +5190,exploits/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Remote Buffer Overflow",2008-02-26,Elazar,remote,windows,,2008-02-25,,1,OSVDB-42429;CVE-2008-1044,,,,, +4979,exploits/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Remote Buffer Overflow",2008-01-24,Elazar,remote,windows,,2008-01-23,,1,OSVDB-40638;CVE-2008-0477,,,,, +16381,exploits/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2017-04-01,1,OSVDB-69027;CVE-2010-4741,"Metasploit Framework (MSF)",,,, +16685,exploits/windows/remote/16685.rb,"MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)",2010-11-05,Metasploit,remote,windows,,2010-11-05,2017-04-01,1,OSVDB-68986;CVE-2010-4742,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/fileformat/moxa_mediadbplayback.rb +41852,exploits/windows/remote/41852.txt,"Moxa MX AOPC-Server 1.5 - XML External Entity Injection",2017-04-10,hyp3rlinx,remote,windows,,2017-04-10,2017-04-10,0,CVE-2017-7457,,,,, +41850,exploits/windows/remote/41850.txt,"Moxa MXview 2.8 - Private Key Disclosure",2017-04-10,hyp3rlinx,remote,windows,,2017-04-10,2017-04-10,0,CVE-2017-7455,,,,, +24263,exploits/windows/remote/24263.txt,"Mozilla 1.7 - External Protocol Handler",2004-07-08,"Keith McCanless",remote,windows,,2004-07-08,2013-01-20,1,CVE-2004-0648;OSVDB-7595,,,,,https://www.securityfocus.com/bid/10681/info +24276,exploits/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",remote,windows,,2004-07-13,2013-01-21,1,CVE-2004-0760;OSVDB-8307,,,,,https://www.securityfocus.com/bid/10709/info 24196,exploits/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 - URI Obfuscation",2004-06-14,http-equiv,remote,windows,,2004-06-14,2013-01-18,1,,,,,,https://www.securityfocus.com/bid/10532/info -1224,exploits/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)",2005-09-22,Skylined,remote,windows,,2005-09-21,2018-01-18,1,19255;2005-2871,,,,http://www.exploit-db.com1.0.6_firefox-1.0.6.installer.tar.gz, +1224,exploits/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)",2005-09-22,Skylined,remote,windows,,2005-09-21,2018-01-18,1,OSVDB-19255;CVE-2005-2871,,,,http://www.exploit-db.com1.0.6_firefox-1.0.6.installer.tar.gz, 943,exploits/windows/remote/943.html,"Mozilla Browsers - x (Link) Code Execution",2005-04-18,"Michael Krax",remote,windows,,2005-04-17,2016-05-06,1,,,,,http://www.exploit-db.com1.0.2_mozilla-win32-1.0.2-installer-sea.exe, -17974,exploits/windows/remote/17974.html,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (1)",2011-10-12,ryujin,remote,windows,,2011-10-12,2017-10-12,1,2011-2371;73184,,,http://www.exploit-db.com/screenshots/idlt18000/windows-7.png,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, -17976,exploits/windows/remote/17976.rb,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,remote,windows,,2011-10-13,2017-10-13,1,2011-2371;73184,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, -17419,exploits/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (2)",2011-06-20,Abysssec,remote,windows,,2011-06-20,2011-06-20,1,2011-0073;72087,,nsTreeRange_XP.zip;nsTreeRange_7.zip,,http://www.exploit-db.comfirefox352.exe, -17520,exploits/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,remote,windows,,2011-07-11,2011-07-11,1,2011-0073;72087,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.5.17.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-157/ -16509,exploits/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' (Metasploit)",2011-02-22,Metasploit,remote,windows,,2011-02-22,2011-03-10,1,2010-3765;68905,"Metasploit Framework (MSF)",,,, -27429,exploits/windows/remote/27429.rb,"Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)",2013-08-08,Metasploit,remote,windows,,2013-08-08,2013-08-08,1,2013-1690;94584,"Metasploit Framework (MSF)",,,, -27940,exploits/windows/remote/27940.rb,"Mozilla Firefox - XMLSerializer Use-After-Free (Metasploit)",2013-08-29,Metasploit,remote,windows,,2013-08-29,2013-08-29,1,2013-0753;89021,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-006/ +17974,exploits/windows/remote/17974.html,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (1)",2011-10-12,ryujin,remote,windows,,2011-10-12,2017-10-12,1,CVE-2011-2371;OSVDB-73184,,,http://www.exploit-db.com/screenshots/idlt18000/windows-7.png,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +17976,exploits/windows/remote/17976.rb,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,remote,windows,,2011-10-13,2017-10-13,1,CVE-2011-2371;OSVDB-73184,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +17419,exploits/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (2)",2011-06-20,Abysssec,remote,windows,,2011-06-20,2011-06-20,1,CVE-2011-0073;OSVDB-72087,,nsTreeRange_XP.zip;nsTreeRange_7.zip,,http://www.exploit-db.comfirefox352.exe, +17520,exploits/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,remote,windows,,2011-07-11,2011-07-11,1,CVE-2011-0073;OSVDB-72087,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.5.17.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-157/ +16509,exploits/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' (Metasploit)",2011-02-22,Metasploit,remote,windows,,2011-02-22,2011-03-10,1,CVE-2010-3765;OSVDB-68905,"Metasploit Framework (MSF)",,,, +27429,exploits/windows/remote/27429.rb,"Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)",2013-08-08,Metasploit,remote,windows,,2013-08-08,2013-08-08,1,CVE-2013-1690;OSVDB-94584,"Metasploit Framework (MSF)",,,, +27940,exploits/windows/remote/27940.rb,"Mozilla Firefox - XMLSerializer Use-After-Free (Metasploit)",2013-08-29,Metasploit,remote,windows,,2013-08-29,2013-08-29,1,CVE-2013-0753;OSVDB-89021,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-006/ 1089,exploits/windows/remote/1089.c,"Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow",2005-07-05,darkeagle,remote,windows,,2005-07-04,,1,,,,,http://www.exploit-db.comFirefox_Setup_1.0.1.exe, -986,exploits/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution",2005-05-07,"Edward Gagnon",remote,windows,,2005-05-06,2016-09-14,1,2005-1476;2005-1477,,05072005.js,,http://www.exploit-db.comfirefox-1.0.3-source.tar.bz2, -1102,exploits/windows/remote/1102.html,"Mozilla Firefox 1.0.4 - 'Set As Wallpaper' Code Execution",2005-07-13,"Michael Krax",remote,windows,,2005-07-12,,1,79347;2005-2262;17965,,,,http://www.exploit-db.comFirefoxSetup1.0.4.exe, -3340,exploits/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",remote,windows,,2007-02-19,,1,32104;2007-0981,,,,http://www.exploit-db.comFirefoxSetup2.0.0.1.exe, -9663,exploits/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow",2009-09-14,dmc,remote,windows,,2009-09-13,,1,2008-0016;48780,,,,, -7842,exploits/windows/remote/7842.html,"Mozilla Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,remote,windows,,2009-01-20,2017-01-23,1,53378;2009-0253,,,,http://www.exploit-db.comfirefox305.exe, -9181,exploits/windows/remote/9181.py,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (1)",2009-07-17,"David Kennedy (ReL1K)",remote,windows,,2009-07-16,,1,55932;2009-2478,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, -9214,exploits/windows/remote/9214.pl,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (2)",2009-07-20,netsoul,remote,windows,,2009-07-19,2016-12-19,1,2009-2477;55846,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, -9137,exploits/windows/remote/9137.html,"Mozilla Firefox 3.5 - Font tags Remote Buffer Overflow",2009-07-13,Sberry,remote,windows,,2009-07-12,,1,55932;2009-2478;55846;2009-2477,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, -17672,exploits/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free",2011-08-16,mr_me,remote,windows,,2011-08-16,2011-08-18,1,2011-0065;72085,,,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, -17650,exploits/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 (Windows) - mChannel Use-After-Free (Metasploit) (1)",2011-08-10,Metasploit,remote,windows,,2011-08-10,2017-04-01,1,2011-0065;72085,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, -17612,exploits/windows/remote/17612.rb,"Mozilla Firefox 3.6.16 - OBJECT mChannel Remote Code Execution (DEP Bypass) (Metasploit)",2011-08-05,Rh0,remote,windows,,2011-08-05,2011-08-09,1,2011-0065;72085,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-09-at-91029-am.png,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, -15352,exploits/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow",2010-10-29,anonymous,remote,windows,,2010-10-29,2017-11-22,1,2010-3765;68905,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-29-at-54324-am.png,http://www.exploit-db.comFirefoxSetup3.6.11.exe, -18531,exploits/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Remote Overflow",2012-02-27,pa_kt,remote,windows,,2012-02-27,2017-11-22,0,2011-2371;73184,,,,http://www.exploit-db.comFirefox_Setup_4.0.1.exe, -18847,exploits/windows/remote/18847.rb,"Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)",2012-05-09,Metasploit,remote,windows,,2012-05-09,2012-05-09,1,2011-3658;77953,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-09-at-125914-pm.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-056/ -18870,exploits/windows/remote/18870.rb,"Mozilla Firefox 8/9 - 'AttributeChildRemoved()' Use-After-Free (Metasploit)",2012-05-13,Metasploit,remote,windows,,2012-05-13,2012-05-13,1,2011-3659;78736,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/upcoming/ZDI-CAN-1413 -42484,exploits/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",remote,windows,,2017-08-18,2017-08-18,0,2016-1960,,,,, -41151,exploits/windows/remote/41151.rb,"Mozilla Firefox < 50.0.2 - 'nsSMILTimeContainer::NotifyTimeChange()' Remote Code Execution (Metasploit)",2017-01-24,Metasploit,remote,windows,,2017-01-24,2017-01-25,1,2016-9079,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/f4db90edeb7f03ce1e95f5898954cbea7e13ff6c/modules/exploits/windows/browser/firefox_smil_uaf.rb -16306,exploits/windows/remote/16306.rb,"Mozilla Suite/Firefox - InstallVersion->compareTo() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-06,1,2005-2265;17968,"Metasploit Framework (MSF)",,,, -9947,exploits/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)",2005-07-13,"H D Moore",remote,windows,,2005-07-12,,1,2005-2265;17968,"Metasploit Framework (MSF)",,,, +986,exploits/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution",2005-05-07,"Edward Gagnon",remote,windows,,2005-05-06,2016-09-14,1,CVE-2005-1476;CVE-2005-1477,,05072005.js,,http://www.exploit-db.comfirefox-1.0.3-source.tar.bz2, +1102,exploits/windows/remote/1102.html,"Mozilla Firefox 1.0.4 - 'Set As Wallpaper' Code Execution",2005-07-13,"Michael Krax",remote,windows,,2005-07-12,,1,OSVDB-79347;CVE-2005-2262;OSVDB-17965,,,,http://www.exploit-db.comFirefoxSetup1.0.4.exe, +3340,exploits/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",remote,windows,,2007-02-19,,1,OSVDB-32104;CVE-2007-0981,,,,http://www.exploit-db.comFirefoxSetup2.0.0.1.exe, +9663,exploits/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow",2009-09-14,dmc,remote,windows,,2009-09-13,,1,CVE-2008-0016;OSVDB-48780,,,,, +7842,exploits/windows/remote/7842.html,"Mozilla Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,remote,windows,,2009-01-20,2017-01-23,1,OSVDB-53378;CVE-2009-0253,,,,http://www.exploit-db.comfirefox305.exe, +9181,exploits/windows/remote/9181.py,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (1)",2009-07-17,"David Kennedy (ReL1K)",remote,windows,,2009-07-16,,1,OSVDB-55932;CVE-2009-2478,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, +9214,exploits/windows/remote/9214.pl,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (2)",2009-07-20,netsoul,remote,windows,,2009-07-19,2016-12-19,1,CVE-2009-2477;OSVDB-55846,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, +9137,exploits/windows/remote/9137.html,"Mozilla Firefox 3.5 - Font tags Remote Buffer Overflow",2009-07-13,Sberry,remote,windows,,2009-07-12,,1,OSVDB-55932;CVE-2009-2478;OSVDB-55846;CVE-2009-2477,,,,http://www.exploit-db.comFirefox_Setup_3.5.exe, +17672,exploits/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free",2011-08-16,mr_me,remote,windows,,2011-08-16,2011-08-18,1,CVE-2011-0065;OSVDB-72085,,,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +17650,exploits/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 (Windows) - mChannel Use-After-Free (Metasploit) (1)",2011-08-10,Metasploit,remote,windows,,2011-08-10,2017-04-01,1,CVE-2011-0065;OSVDB-72085,"Metasploit Framework (MSF)",,,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +17612,exploits/windows/remote/17612.rb,"Mozilla Firefox 3.6.16 - OBJECT mChannel Remote Code Execution (DEP Bypass) (Metasploit)",2011-08-05,Rh0,remote,windows,,2011-08-05,2011-08-09,1,CVE-2011-0065;OSVDB-72085,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18000/screen-shot-2011-08-09-at-91029-am.png,http://www.exploit-db.comFirefox_Setup_3.6.16.exe, +15352,exploits/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow",2010-10-29,anonymous,remote,windows,,2010-10-29,2017-11-22,1,CVE-2010-3765;OSVDB-68905,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-29-at-54324-am.png,http://www.exploit-db.comFirefoxSetup3.6.11.exe, +18531,exploits/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Remote Overflow",2012-02-27,pa_kt,remote,windows,,2012-02-27,2017-11-22,0,CVE-2011-2371;OSVDB-73184,,,,http://www.exploit-db.comFirefox_Setup_4.0.1.exe, +18847,exploits/windows/remote/18847.rb,"Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)",2012-05-09,Metasploit,remote,windows,,2012-05-09,2012-05-09,1,CVE-2011-3658;OSVDB-77953,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-09-at-125914-pm.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-056/ +18870,exploits/windows/remote/18870.rb,"Mozilla Firefox 8/9 - 'AttributeChildRemoved()' Use-After-Free (Metasploit)",2012-05-13,Metasploit,remote,windows,,2012-05-13,2012-05-13,1,CVE-2011-3659;OSVDB-78736,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/upcoming/ZDI-CAN-1413 +42484,exploits/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",remote,windows,,2017-08-18,2017-08-18,0,CVE-2016-1960,,,,, +41151,exploits/windows/remote/41151.rb,"Mozilla Firefox < 50.0.2 - 'nsSMILTimeContainer::NotifyTimeChange()' Remote Code Execution (Metasploit)",2017-01-24,Metasploit,remote,windows,,2017-01-24,2017-01-25,1,CVE-2016-9079,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/f4db90edeb7f03ce1e95f5898954cbea7e13ff6c/modules/exploits/windows/browser/firefox_smil_uaf.rb +16306,exploits/windows/remote/16306.rb,"Mozilla Suite/Firefox - InstallVersion->compareTo() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-06,1,CVE-2005-2265;OSVDB-17968,"Metasploit Framework (MSF)",,,, +9947,exploits/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)",2005-07-13,"H D Moore",remote,windows,,2005-07-12,,1,CVE-2005-2265;OSVDB-17968,"Metasploit Framework (MSF)",,,, 38005,exploits/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer",2015-08-29,ylbhz,remote,windows,,2015-08-29,2015-08-29,0,,,,,, 804,exploits/windows/remote/804.c,"MSN Messenger (Linux) - '.png' Image Buffer Overflow",2005-02-09,dgr,remote,windows,,2005-02-08,2016-04-28,1,,,,,http://www.exploit-db.commsnm62.exe, 802,exploits/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode",2005-02-09,ATmaCA,remote,windows,,2005-02-08,2016-04-28,1,,,,,http://www.exploit-db.commsnm62.exe, 12331,exploits/windows/remote/12331.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,remote,windows,,2010-04-19,,1,,,,,http://www.exploit-db.comHTTPProject_fat.jar, 12308,exploits/windows/remote/12308.txt,"Multi-Threaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,remote,windows,,2010-04-19,,1,,,,,http://www.exploit-db.comHTTPProject_fat.jar, 14447,exploits/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",remote,windows,,2010-07-23,2010-07-23,1,,,,,http://www.exploit-db.comFirefoxSetup3.6.7.exe, -589,exploits/windows/remote/589.html,"Multiple Browsers - Tabbed Browsing",2004-10-22,"Jakob Balle",remote,windows,,2004-10-21,2016-04-12,1,10984;2004-1381;2004-1380,,,,http://www.exploit-db.comFirefoxSetup-0.9.exe, -30381,exploits/windows/remote/30381.txt,"Multiple Browsers - URI Handlers Command Injection",2007-07-25,"Billy Rios",remote,windows,,2007-07-25,2013-12-17,1,2007-3845;38031,,,,,https://www.securityfocus.com/bid/25053/info -32711,exploits/windows/remote/32711.txt,"Multiple CA Service Management Products - Remote Command Execution",2009-01-07,"Michel Arboi",remote,windows,,2009-01-07,2014-04-07,1,2009-0043;51189,,,,,https://www.securityfocus.com/bid/33161/info +589,exploits/windows/remote/589.html,"Multiple Browsers - Tabbed Browsing",2004-10-22,"Jakob Balle",remote,windows,,2004-10-21,2016-04-12,1,OSVDB-10984;CVE-2004-1381;CVE-2004-1380,,,,http://www.exploit-db.comFirefoxSetup-0.9.exe, +30381,exploits/windows/remote/30381.txt,"Multiple Browsers - URI Handlers Command Injection",2007-07-25,"Billy Rios",remote,windows,,2007-07-25,2013-12-17,1,CVE-2007-3845;OSVDB-38031,,,,,https://www.securityfocus.com/bid/25053/info +32711,exploits/windows/remote/32711.txt,"Multiple CA Service Management Products - Remote Command Execution",2009-01-07,"Michel Arboi",remote,windows,,2009-01-07,2014-04-07,1,CVE-2009-0043;OSVDB-51189,,,,,https://www.securityfocus.com/bid/33161/info 26299,exploits/windows/remote/26299.c,"MultiTheftAuto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",remote,windows,,2005-09-26,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14941/info -23209,exploits/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal",2003-10-01,"GamaSec Security",remote,windows,,2003-10-01,2012-12-08,1,2632,,,,,https://www.securityfocus.com/bid/8745/info -5793,exploits/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,remote,windows,,2008-06-11,,1,46179;2008-2910,,,,, -6870,exploits/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,49581;2008-4923,,,,http://www.exploit-db.comMW6Aztec.zip, -6871,exploits/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,49582;2008-4924,,,,http://www.exploit-db.comMW6Barcode.zip, -6872,exploits/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,49583;2008-4925,,,,http://www.exploit-db.comMW6DataMatrix.zip, -6873,exploits/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2010-07-24,1,49584;2008-4926,,,,http://www.exploit-db.comMW6PDF417.zip, -4420,exploits/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite",2007-09-18,shinnai,remote,windows,,2007-09-17,,1,37915;2007-4982;37914,,,,, -11857,exploits/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow",2010-03-23,"Salvatore Fresta",remote,windows,,2010-03-22,,1,64856,,,,http://www.exploit-db.commxserver-2010-02-06.zip, +23209,exploits/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal",2003-10-01,"GamaSec Security",remote,windows,,2003-10-01,2012-12-08,1,OSVDB-2632,,,,,https://www.securityfocus.com/bid/8745/info +5793,exploits/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,remote,windows,,2008-06-11,,1,OSVDB-46179;CVE-2008-2910,,,,, +6870,exploits/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,OSVDB-49581;CVE-2008-4923,,,,http://www.exploit-db.comMW6Aztec.zip, +6871,exploits/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,OSVDB-49582;CVE-2008-4924,,,,http://www.exploit-db.comMW6Barcode.zip, +6872,exploits/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2017-01-02,1,OSVDB-49583;CVE-2008-4925,,,,http://www.exploit-db.comMW6DataMatrix.zip, +6873,exploits/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows,,2008-10-28,2010-07-24,1,OSVDB-49584;CVE-2008-4926,,,,http://www.exploit-db.comMW6PDF417.zip, +4420,exploits/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite",2007-09-18,shinnai,remote,windows,,2007-09-17,,1,OSVDB-37915;CVE-2007-4982;OSVDB-37914,,,,, +11857,exploits/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow",2010-03-23,"Salvatore Fresta",remote,windows,,2010-03-22,,1,OSVDB-64856,,,,http://www.exploit-db.commxserver-2010-02-06.zip, 22785,exploits/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal",2003-06-17,"Ziv Kamir",remote,windows,,2003-06-17,2012-11-17,1,,,,,,https://www.securityfocus.com/bid/7944/info -24600,exploits/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal",2004-09-15,scrap,remote,windows,,2004-09-15,2013-03-05,1,2004-2516;10001,,,,,https://www.securityfocus.com/bid/11189/info +24600,exploits/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal",2004-09-15,scrap,remote,windows,,2004-09-15,2013-03-05,1,CVE-2004-2516;OSVDB-10001,,,,,https://www.securityfocus.com/bid/11189/info 25646,exploits/windows/remote/25646.txt,"MyServer 0.8 - Cross-Site Scripting",2005-05-10,dr_insane,remote,windows,,2005-05-10,2013-05-23,1,,,,,,https://www.securityfocus.com/bid/13578/info -5025,exploits/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow",2008-01-31,Elazar,remote,windows,,2008-01-30,,1,40889;2008-0659;40833,,,,, +5025,exploits/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow",2008-01-31,Elazar,remote,windows,,2008-01-30,,1,OSVDB-40889;CVE-2008-0659;OSVDB-40833,,,,, 23083,exploits/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System",2012-12-02,kingcope,remote,windows,,2012-12-02,2017-10-04,1,,,,,, 3274,exploits/windows/remote/3274.txt,"MySQL 4.x/5.0 (Windows) - User-Defined Function Command Execution",2007-02-06,"Marco Ivaldi",remote,windows,3306,2007-02-05,,1,,,02062007-raptor_winudf.tgz,,, -23073,exploits/windows/remote/23073.txt,"MySQL 5.1/5.5 (Windows) - 'MySQLJackpot' Remote Command Execution",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-12-04,1,2012-5615;88067,,,,, +23073,exploits/windows/remote/23073.txt,"MySQL 5.1/5.5 (Windows) - 'MySQLJackpot' Remote Command Execution",2012-12-02,kingcope,remote,windows,,2012-12-02,2016-12-04,1,CVE-2012-5615;OSVDB-88067,,,,, 960,exploits/windows/remote/960.c,"MySQL MaxDB Webtool 7.5.00.23 - Remote Stack Overflow",2005-04-27,cybertronic,remote,windows,9999,2005-04-26,,1,,,,,, -16701,exploits/windows/remote/16701.rb,"MySQL yaSSL (Windows) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,3306,2010-05-09,2011-03-10,1,2008-0226;41195,"Metasploit Framework (MSF)",,,, -24097,exploits/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Buffer Overflow",2004-05-06,badpack3t,remote,windows,,2004-05-06,2013-01-14,1,2004-2614;5983,,,,,https://www.securityfocus.com/bid/10303/info -21710,exploits/windows/remote/21710.txt,"MyWebServer 1.0.2 - Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,remote,windows,,2002-08-14,2012-10-03,1,2002-1453;6659,,,,,https://www.securityfocus.com/bid/5470/info -21709,exploits/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow",2002-08-14,D4rkGr3y,remote,windows,,2002-08-14,2012-10-03,1,2002-1452;5523,,,,,https://www.securityfocus.com/bid/5469/info +16701,exploits/windows/remote/16701.rb,"MySQL yaSSL (Windows) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,3306,2010-05-09,2011-03-10,1,CVE-2008-0226;OSVDB-41195,"Metasploit Framework (MSF)",,,, +24097,exploits/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Buffer Overflow",2004-05-06,badpack3t,remote,windows,,2004-05-06,2013-01-14,1,CVE-2004-2614;OSVDB-5983,,,,,https://www.securityfocus.com/bid/10303/info +21710,exploits/windows/remote/21710.txt,"MyWebServer 1.0.2 - Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,remote,windows,,2002-08-14,2012-10-03,1,CVE-2002-1453;OSVDB-6659,,,,,https://www.securityfocus.com/bid/5470/info +21709,exploits/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow",2002-08-14,D4rkGr3y,remote,windows,,2002-08-14,2012-10-03,1,CVE-2002-1452;OSVDB-5523,,,,,https://www.securityfocus.com/bid/5469/info 17581,exploits/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,remote,windows,,2011-07-28,2011-07-29,1,,,,,http://www.exploit-db.comMyWebServer.zip, -20134,exploits/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow",2000-08-02,juliano,remote,windows,,2000-08-02,2012-07-31,1,2000-0740;1488,,,,,https://www.securityfocus.com/bid/1536/info -20135,exploits/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",remote,windows,,2000-08-02,2012-07-31,1,2000-0739;1489,,,,,https://www.securityfocus.com/bid/1537/info -20136,exploits/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",remote,windows,,2000-08-02,2012-07-31,1,2000-0741;1490,,,,,https://www.securityfocus.com/bid/1538/info -44638,exploits/windows/remote/44638.txt,"Nanopool Claymore Dual Miner 7.3 - Remote Code Execution",2018-05-17,ReverseBrain,remote,windows,,2018-05-17,2018-07-17,1,2018-1000049,,,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz, +20134,exploits/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow",2000-08-02,juliano,remote,windows,,2000-08-02,2012-07-31,1,CVE-2000-0740;OSVDB-1488,,,,,https://www.securityfocus.com/bid/1536/info +20135,exploits/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",remote,windows,,2000-08-02,2012-07-31,1,CVE-2000-0739;OSVDB-1489,,,,,https://www.securityfocus.com/bid/1537/info +20136,exploits/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",remote,windows,,2000-08-02,2012-07-31,1,CVE-2000-0741;OSVDB-1490,,,,,https://www.securityfocus.com/bid/1538/info +44638,exploits/windows/remote/44638.txt,"Nanopool Claymore Dual Miner 7.3 - Remote Code Execution",2018-05-17,ReverseBrain,remote,windows,,2018-05-17,2018-07-17,1,CVE-2018-1000049,,,,http://www.exploit-db.comClaymore-Dual-Miner-7.3.tar.gz, 26306,exploits/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow",2005-09-29,saintlinu,remote,windows,,2005-09-29,2013-06-19,1,,,,,,https://www.securityfocus.com/bid/14974/info 35007,exploits/windows/remote/35007.c,"Native Instruments (Multiple Products) - DLL Loading Arbitrary Code Execution",2010-11-19,"Gjoko Krstic",remote,windows,,2010-11-19,2014-10-20,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4973.php 9900,exploits/windows/remote/9900.txt,"NaviCOPA 3.0.1.2 - Source Disclosure",2009-10-14,Dr_IDE,remote,windows,,2009-10-13,,1,,,,,, -16808,exploits/windows/remote/16808.rb,"NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80,2010-07-12,2016-10-27,1,2006-5112;29257,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, -2445,exploits/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow",2006-09-27,h07,remote,windows,80,2006-09-26,,1,29257;2006-5112,,,,http://www.exploit-db.com_navicpa_old.exe, -3092,exploits/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow (Metasploit)",2007-01-07,"Jacopo Cervini",remote,windows,80,2007-01-06,2016-09-20,1,2006-5112,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, -3589,exploits/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,remote,windows,80,2007-03-26,,1,34503;2007-1733,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, -7966,exploits/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,remote,windows,,2009-02-02,2017-01-25,1,51743;51742,,,,, -9500,exploits/windows/remote/9500.cpp,"NaviCOPA Web Server 3.01 - Remote Buffer Overflow",2009-08-24,SimO-s0fT,remote,windows,,2009-08-23,2017-01-25,1,51742,,,,, -9694,exploits/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Source Code Disclosure",2009-09-16,Dr_IDE,remote,windows,,2009-09-15,,1,58386;2009-3646,,,,, -4101,exploits/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - File Write",2007-06-25,shinnai,remote,windows,,2007-06-24,2017-11-15,1,37674;2007-3400,,,,, -16603,exploits/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2007-0018;32032,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe, -4109,exploits/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,remote,windows,,2007-06-25,,1,37673;2007-3493,,,,, +16808,exploits/windows/remote/16808.rb,"NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80,2010-07-12,2016-10-27,1,CVE-2006-5112;OSVDB-29257,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, +2445,exploits/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow",2006-09-27,h07,remote,windows,80,2006-09-26,,1,OSVDB-29257;CVE-2006-5112,,,,http://www.exploit-db.com_navicpa_old.exe, +3092,exploits/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow (Metasploit)",2007-01-07,"Jacopo Cervini",remote,windows,80,2007-01-06,2016-09-20,1,CVE-2006-5112,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, +3589,exploits/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,remote,windows,80,2007-03-26,,1,OSVDB-34503;CVE-2007-1733,"Metasploit Framework (MSF)",,,http://www.exploit-db.com_navicpa_old.exe, +7966,exploits/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,remote,windows,,2009-02-02,2017-01-25,1,OSVDB-51743;OSVDB-51742,,,,, +9500,exploits/windows/remote/9500.cpp,"NaviCOPA Web Server 3.01 - Remote Buffer Overflow",2009-08-24,SimO-s0fT,remote,windows,,2009-08-23,2017-01-25,1,OSVDB-51742,,,,, +9694,exploits/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Source Code Disclosure",2009-09-16,Dr_IDE,remote,windows,,2009-09-15,,1,OSVDB-58386;CVE-2009-3646,,,,, +4101,exploits/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - File Write",2007-06-25,shinnai,remote,windows,,2007-06-24,2017-11-15,1,OSVDB-37674;CVE-2007-3400,,,,, +16603,exploits/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2007-0018;OSVDB-32032,"Metasploit Framework (MSF)",,,http://www.exploit-db.comCool-Audio-Magic-Audio-Editor-pro-Installer_10.0.2_with_NCTAudioFile2_ActiveX.exe, +4109,exploits/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,remote,windows,,2007-06-25,,1,OSVDB-37673;CVE-2007-3493,,,,, 6175,exploits/windows/remote/6175.html,"NCTsoft - 'AudFile.dll' ActiveX Control Remote Buffer Overflow",2008-07-31,shinnai,remote,windows,,2008-07-30,,1,,,,,, 7871,exploits/windows/remote/7871.html,"NCTVideoStudio ActiveX DLLs 1.6 - Insecure Method File Creation",2009-01-26,Stack,remote,windows,,2009-01-25,,1,,,,,, -4158,exploits/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX 'TraceTarget()' Remote Buffer Overflow",2007-07-07,nitr0us,remote,windows,,2007-07-06,2016-10-05,1,2006-6707,,,,,http://secunia.com/advisories/23463 -48363,exploits/windows/remote/48363.py,"Neowise CarbonFTP 1.4 - Insecure Proprietary Password Encryption",2020-04-21,hyp3rlinx,remote,windows,,2020-04-21,2020-04-21,0,2020-6857,,,,, -4237,exploits/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,remote,windows,,2007-07-26,,1,37704;2007-4062;37703;2007-4061;37702;2007-4031,,,,, -4230,exploits/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File",2007-07-26,h07,remote,windows,,2007-07-25,,1,37704;2007-4031,,,,, -726,exploits/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,remote,windows,,2004-12-25,2016-04-21,1,12612;2004-1317,,,,http://www.exploit-db.comnc11nt.zip, -16436,exploits/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,2004-1317;12612,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnc11nt.zip, -19494,exploits/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,92573;92572;92571,,,,,https://www.securityfocus.com/bid/632/info -19617,exploits/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",remote,windows,,1999-11-11,2012-07-07,1,57175,,,,,https://www.securityfocus.com/bid/790/info +4158,exploits/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX 'TraceTarget()' Remote Buffer Overflow",2007-07-07,nitr0us,remote,windows,,2007-07-06,2016-10-05,1,CVE-2006-6707,,,,,http://secunia.com/advisories/23463 +48363,exploits/windows/remote/48363.py,"Neowise CarbonFTP 1.4 - Insecure Proprietary Password Encryption",2020-04-21,hyp3rlinx,remote,windows,,2020-04-21,2020-04-21,0,CVE-2020-6857,,,,, +4237,exploits/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,remote,windows,,2007-07-26,,1,OSVDB-37704;CVE-2007-4062;OSVDB-37703;CVE-2007-4061;OSVDB-37702;CVE-2007-4031,,,,, +4230,exploits/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File",2007-07-26,h07,remote,windows,,2007-07-25,,1,OSVDB-37704;CVE-2007-4031,,,,, +726,exploits/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,remote,windows,,2004-12-25,2016-04-21,1,OSVDB-12612;CVE-2004-1317,,,,http://www.exploit-db.comnc11nt.zip, +16436,exploits/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-10,1,CVE-2004-1317;OSVDB-12612,"Metasploit Framework (MSF)",,,http://www.exploit-db.comnc11nt.zip, +19494,exploits/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows,,1999-09-13,2012-06-30,1,OSVDB-92573;OSVDB-92572;OSVDB-92571,,,,,https://www.securityfocus.com/bid/632/info +19617,exploits/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",remote,windows,,1999-11-11,2012-07-07,1,OSVDB-57175,,,,,https://www.securityfocus.com/bid/790/info 15600,exploits/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 - Remote Code Execution",2010-11-23,Rew,remote,windows,,2010-11-23,2010-11-23,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-11-23-at-45957-am.png,http://www.exploit-db.comNetcraft_Toolbar.msi, -20392,exploits/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution (Metasploit)",2012-08-10,Metasploit,remote,windows,,2012-08-10,2012-08-10,1,2009-1730;54607,"Metasploit Framework (MSF)",,,, -36915,exploits/windows/remote/36915.txt,"NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",remote,windows,,2012-03-07,2015-05-06,1,79863,,,,,https://www.securityfocus.com/bid/52327/info -955,exploits/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow",2005-04-26,"Sergio Alvarez",remote,windows,21,2005-04-25,,1,15865;2005-1323,,,,, -29096,exploits/windows/remote/29096.rb,"Netgear MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow",2006-11-18,"Laurent Butti",remote,windows,,2006-11-18,2013-10-21,1,2006-6059;30507,,,,,https://www.securityfocus.com/bid/21175/info -39515,exploits/windows/remote/39515.rb,"Netgear NMS300 ProSafe Network Management System - Arbitrary File Upload (Metasploit)",2016-03-01,Metasploit,remote,windows,8080,2016-03-01,2017-09-18,1,2016-1525,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/cc98dd9728526699df3a67f819f91f3b21d4895e/advisories/netgear_nms_rce.txt -29167,exploits/windows/remote/29167.rb,"Netgear WG311v1 Wireless Driver 2.3.1.10 - SSID Heap Buffer Overflow",2006-11-22,"Laurent Butti",remote,windows,,2006-11-22,2016-09-12,1,2006-6125;30511,,,,,https://www.securityfocus.com/bid/21251/info -22903,exploits/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 - 'ldapagnt_eval()' Perl Remote Code Execution (Metasploit)",2012-11-22,Metasploit,remote,windows,,2012-11-22,2012-11-22,1,87334;2012-5932,"Metasploit Framework (MSF)",,,, -18543,exploits/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows,,2012-02-29,2012-02-29,1,79653;2012-1464,,,,,http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt -18604,exploits/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)",2012-03-15,Metasploit,remote,windows,,2012-03-15,2016-10-27,1,79651;2012-1465,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48168/ -18542,exploits/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows,,2012-02-29,2012-02-29,1,79652;2012-1466,,,,,http://secpod.org/blog/?p=481 -23503,exploits/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",remote,windows,,2003-12-29,2012-12-19,1,3256,,,,,https://www.securityfocus.com/bid/9319/info -18697,exploits/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)",2012-04-04,Metasploit,remote,windows,,2012-04-04,2012-04-04,1,72291,"Metasploit Framework (MSF)",,,, -3381,exploits/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging",2007-02-27,"Craig Heffner",remote,windows,,2007-02-26,2011-04-28,1,36002;2007-1225;36001;2007-1224,,,,http://www.exploit-db.comNetProxy_Server_4.03.exe, -19486,exploits/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",remote,windows,,1999-09-02,2012-06-30,1,1999-0685;1063,,,,,https://www.securityfocus.com/bid/618/info -20325,exploits/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal",2000-10-25,CORE-SDI,remote,windows,,2000-10-25,2012-08-08,1,2000-1075;4086,,,,,https://www.securityfocus.com/bid/1839/info -20775,exploits/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Remote Buffer Overflow",2001-04-13,"Craig Davison",remote,windows,,2001-04-13,2012-08-27,1,2001-0262;13841,,,,,https://www.securityfocus.com/bid/2615/info -23387,exploits/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,remote,windows,,2003-11-17,2012-12-14,1,2830,,,,,https://www.securityfocus.com/bid/9059/info +20392,exploits/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution (Metasploit)",2012-08-10,Metasploit,remote,windows,,2012-08-10,2012-08-10,1,CVE-2009-1730;OSVDB-54607,"Metasploit Framework (MSF)",,,, +36915,exploits/windows/remote/36915.txt,"NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",remote,windows,,2012-03-07,2015-05-06,1,OSVDB-79863,,,,,https://www.securityfocus.com/bid/52327/info +955,exploits/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow",2005-04-26,"Sergio Alvarez",remote,windows,21,2005-04-25,,1,OSVDB-15865;CVE-2005-1323,,,,, +29096,exploits/windows/remote/29096.rb,"Netgear MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow",2006-11-18,"Laurent Butti",remote,windows,,2006-11-18,2013-10-21,1,CVE-2006-6059;OSVDB-30507,,,,,https://www.securityfocus.com/bid/21175/info +39515,exploits/windows/remote/39515.rb,"Netgear NMS300 ProSafe Network Management System - Arbitrary File Upload (Metasploit)",2016-03-01,Metasploit,remote,windows,8080,2016-03-01,2017-09-18,1,CVE-2016-1525,"Metasploit Framework (MSF)",,,,https://github.com/pedrib/PoC/blob/cc98dd9728526699df3a67f819f91f3b21d4895e/advisories/netgear_nms_rce.txt +29167,exploits/windows/remote/29167.rb,"Netgear WG311v1 Wireless Driver 2.3.1.10 - SSID Heap Buffer Overflow",2006-11-22,"Laurent Butti",remote,windows,,2006-11-22,2016-09-12,1,CVE-2006-6125;OSVDB-30511,,,,,https://www.securityfocus.com/bid/21251/info +22903,exploits/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 - 'ldapagnt_eval()' Perl Remote Code Execution (Metasploit)",2012-11-22,Metasploit,remote,windows,,2012-11-22,2012-11-22,1,OSVDB-87334;CVE-2012-5932,"Metasploit Framework (MSF)",,,, +18543,exploits/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows,,2012-02-29,2012-02-29,1,OSVDB-79653;CVE-2012-1464,,,,,http://secpod.org/advisories/SecPod_Netmechanica_NetDecision_Dashboard_Server_Info_Disc_Vuln.txt +18604,exploits/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)",2012-03-15,Metasploit,remote,windows,,2012-03-15,2016-10-27,1,OSVDB-79651;CVE-2012-1465,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/48168/ +18542,exploits/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows,,2012-02-29,2012-02-29,1,OSVDB-79652;CVE-2012-1466,,,,,http://secpod.org/blog/?p=481 +23503,exploits/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",remote,windows,,2003-12-29,2012-12-19,1,OSVDB-3256,,,,,https://www.securityfocus.com/bid/9319/info +18697,exploits/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)",2012-04-04,Metasploit,remote,windows,,2012-04-04,2012-04-04,1,OSVDB-72291,"Metasploit Framework (MSF)",,,, +3381,exploits/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging",2007-02-27,"Craig Heffner",remote,windows,,2007-02-26,2011-04-28,1,OSVDB-36002;CVE-2007-1225;OSVDB-36001;CVE-2007-1224,,,,http://www.exploit-db.comNetProxy_Server_4.03.exe, +19486,exploits/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",remote,windows,,1999-09-02,2012-06-30,1,CVE-1999-0685;OSVDB-1063,,,,,https://www.securityfocus.com/bid/618/info +20325,exploits/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal",2000-10-25,CORE-SDI,remote,windows,,2000-10-25,2012-08-08,1,CVE-2000-1075;OSVDB-4086,,,,,https://www.securityfocus.com/bid/1839/info +20775,exploits/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Remote Buffer Overflow",2001-04-13,"Craig Davison",remote,windows,,2001-04-13,2012-08-27,1,CVE-2001-0262;OSVDB-13841,,,,,https://www.securityfocus.com/bid/2615/info +23387,exploits/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,remote,windows,,2003-11-17,2012-12-14,1,OSVDB-2830,,,,,https://www.securityfocus.com/bid/9059/info 37746,exploits/windows/remote/37746.py,"Netsparker 2.3.x - Remote Code Execution",2015-08-09,"Hesam Bazvand",remote,windows,,2015-08-10,2015-08-15,0,,,,,, 34831,exploits/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows,,2010-10-10,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/43913/info 22909,exploits/windows/remote/22909.txt,"NetSuite 1.0/1.2 - HTTP Server Directory Traversal",2003-07-15,dr_insane,remote,windows,,2003-07-15,2012-11-25,1,,,,,,https://www.securityfocus.com/bid/8197/info -16735,exploits/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-10-05,1,2005-1323;15865,"Metasploit Framework (MSF)",,,, -43408,exploits/windows/remote/43408.py,"NetTransport 2.96L - Remote Buffer Overflow (DEP Bypass)",2017-12-29,"Aloyce J. Makalanga",remote,windows,,2017-12-29,2018-01-10,0,2017-17968,,,,http://www.exploit-db.comNXSetup_x86.zip, -16439,exploits/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,61435,"Metasploit Framework (MSF)",,,, -10911,exploits/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)",2010-01-02,Lincoln,remote,windows,,2010-01-01,2017-11-15,1,61435,,,,http://www.exploit-db.comNXSetup_Vista_x86_.zip, -19895,exploits/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Remote Buffer Overflow",2000-03-01,Joey__,remote,windows,,2000-03-01,2012-07-22,1,13683;2000-0423,,,,,https://www.securityfocus.com/bid/1172/info -5259,exploits/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP (Authenticated) Remote LIST Universal",2008-03-14,ryujin,remote,windows,143,2008-03-13,,1,43853;2008-1498,,,,http://www.exploit-db.comsurgemail_38k4_windows.exe, -16823,exploits/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,389,2010-11-14,2011-03-06,1,2001-1320;4742,"Metasploit Framework (MSF)",,,, -20287,exploits/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Remote Buffer Overflow",2000-10-10,@stake,remote,windows,,2000-10-10,2012-08-06,1,2000-0985;7156,,,,,https://www.securityfocus.com/bid/1789/info -21470,exploits/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",remote,windows,,2002-05-22,2012-09-23,1,2002-0893;783,,,,,https://www.securityfocus.com/bid/4795/info -21469,exploits/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure",2002-05-22,"Matt Moore",remote,windows,,2002-05-22,2012-09-23,1,2002-0892;784,,,,,https://www.securityfocus.com/bid/4793/info -3462,exploits/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)",2007-03-12,Marsu,remote,windows,,2007-03-11,,1,34035;2007-1568,,,,, -3463,exploits/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)",2007-03-12,Marsu,remote,windows,,2007-03-11,,1,34035;2007-1568,,,,, +16735,exploits/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-10-05,1,CVE-2005-1323;OSVDB-15865,"Metasploit Framework (MSF)",,,, +43408,exploits/windows/remote/43408.py,"NetTransport 2.96L - Remote Buffer Overflow (DEP Bypass)",2017-12-29,"Aloyce J. Makalanga",remote,windows,,2017-12-29,2018-01-10,0,CVE-2017-17968,,,,http://www.exploit-db.comNXSetup_x86.zip, +16439,exploits/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,,2010-08-25,2011-03-10,1,OSVDB-61435,"Metasploit Framework (MSF)",,,, +10911,exploits/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)",2010-01-02,Lincoln,remote,windows,,2010-01-01,2017-11-15,1,OSVDB-61435,,,,http://www.exploit-db.comNXSetup_Vista_x86_.zip, +19895,exploits/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Remote Buffer Overflow",2000-03-01,Joey__,remote,windows,,2000-03-01,2012-07-22,1,OSVDB-13683;CVE-2000-0423,,,,,https://www.securityfocus.com/bid/1172/info +5259,exploits/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP (Authenticated) Remote LIST Universal",2008-03-14,ryujin,remote,windows,143,2008-03-13,,1,OSVDB-43853;CVE-2008-1498,,,,http://www.exploit-db.comsurgemail_38k4_windows.exe, +16823,exploits/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,389,2010-11-14,2011-03-06,1,CVE-2001-1320;OSVDB-4742,"Metasploit Framework (MSF)",,,, +20287,exploits/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Remote Buffer Overflow",2000-10-10,@stake,remote,windows,,2000-10-10,2012-08-06,1,CVE-2000-0985;OSVDB-7156,,,,,https://www.securityfocus.com/bid/1789/info +21470,exploits/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",remote,windows,,2002-05-22,2012-09-23,1,CVE-2002-0893;OSVDB-783,,,,,https://www.securityfocus.com/bid/4795/info +21469,exploits/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure",2002-05-22,"Matt Moore",remote,windows,,2002-05-22,2012-09-23,1,CVE-2002-0892;OSVDB-784,,,,,https://www.securityfocus.com/bid/4793/info +3462,exploits/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)",2007-03-12,Marsu,remote,windows,,2007-03-11,,1,OSVDB-34035;CVE-2007-1568,,,,, +3463,exploits/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)",2007-03-12,Marsu,remote,windows,,2007-03-11,,1,OSVDB-34035;CVE-2007-1568,,,,, 35190,exploits/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,remote,windows,,2011-01-10,2014-11-07,1,,,,,,https://www.securityfocus.com/bid/45751/info -23877,exploits/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Directory Traversal",2004-03-24,"Ziv Kamir",remote,windows,,2004-03-24,2013-01-04,1,2004-2487;4557,,,,,https://www.securityfocus.com/bid/9970/info -29814,exploits/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",remote,windows,,2007-04-03,2013-11-25,1,105437,,,,,https://www.securityfocus.com/bid/23270/info -13822,exploits/windows/remote/13822.txt,"Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",remote,windows,,2010-06-10,2011-01-09,1,2010-2263;65531,,,,http://www.exploit-db.comnginx-0.7.65.zip, -13818,exploits/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,remote,windows,,2010-06-10,,1,2010-2266;2010-2263;65531;65530,,,,http://www.exploit-db.comnginx-0.8.36.zip, -16336,exploits/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,remote,windows,,2010-12-25,2011-03-07,1,2003-1141;2774,"Metasploit Framework (MSF)",,,, -116,exploits/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote Overflow",2003-11-04,xCrZx,remote,windows,515,2003-11-03,2017-11-22,1,17209;2003-1142,,,,, -18057,exploits/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",remote,windows,,2011-10-31,2011-10-31,1,76728;2011-4040,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18500/njstar-smtp-poc-exploitdb.png,http://www.exploit-db.comnjcom300sw11818.exe, -761,exploits/windows/remote/761.cpp,"NodeManager Professional 2.00 - Remote Buffer Overflow",2005-01-18,"Tan Chew Keong",remote,windows,162,2005-01-17,,1,13027;2005-0185,,,,, -23148,exploits/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 - Connection redirection",2003-09-15,@stake,remote,windows,,2003-09-15,2012-12-04,1,2003-0803;3485,,,,,https://www.securityfocus.com/bid/8625/info -23149,exploits/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",remote,windows,,2003-09-15,2012-12-04,1,2003-0801;3483,,,,,https://www.securityfocus.com/bid/8626/info -23147,exploits/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Path Disclosure",2003-09-15,@stake,remote,windows,,2003-09-15,2012-12-04,1,2003-0802;3484,,,,,https://www.securityfocus.com/bid/8624/info +23877,exploits/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Directory Traversal",2004-03-24,"Ziv Kamir",remote,windows,,2004-03-24,2013-01-04,1,CVE-2004-2487;OSVDB-4557,,,,,https://www.securityfocus.com/bid/9970/info +29814,exploits/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",remote,windows,,2007-04-03,2013-11-25,1,OSVDB-105437,,,,,https://www.securityfocus.com/bid/23270/info +13822,exploits/windows/remote/13822.txt,"Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",remote,windows,,2010-06-10,2011-01-09,1,CVE-2010-2263;OSVDB-65531,,,,http://www.exploit-db.comnginx-0.7.65.zip, +13818,exploits/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,remote,windows,,2010-06-10,,1,CVE-2010-2266;CVE-2010-2263;OSVDB-65531;OSVDB-65530,,,,http://www.exploit-db.comnginx-0.8.36.zip, +16336,exploits/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,remote,windows,,2010-12-25,2011-03-07,1,CVE-2003-1141;OSVDB-2774,"Metasploit Framework (MSF)",,,, +116,exploits/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote Overflow",2003-11-04,xCrZx,remote,windows,515,2003-11-03,2017-11-22,1,OSVDB-17209;CVE-2003-1142,,,,, +18057,exploits/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",remote,windows,,2011-10-31,2011-10-31,1,OSVDB-76728;CVE-2011-4040,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt18500/njstar-smtp-poc-exploitdb.png,http://www.exploit-db.comnjcom300sw11818.exe, +761,exploits/windows/remote/761.cpp,"NodeManager Professional 2.00 - Remote Buffer Overflow",2005-01-18,"Tan Chew Keong",remote,windows,162,2005-01-17,,1,OSVDB-13027;CVE-2005-0185,,,,, +23148,exploits/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 - Connection redirection",2003-09-15,@stake,remote,windows,,2003-09-15,2012-12-04,1,CVE-2003-0803;OSVDB-3485,,,,,https://www.securityfocus.com/bid/8625/info +23149,exploits/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",remote,windows,,2003-09-15,2012-12-04,1,CVE-2003-0801;OSVDB-3483,,,,,https://www.securityfocus.com/bid/8626/info +23147,exploits/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Path Disclosure",2003-09-15,@stake,remote,windows,,2003-09-15,2012-12-04,1,CVE-2003-0802;OSVDB-3484,,,,,https://www.securityfocus.com/bid/8624/info 32442,exploits/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,remote,windows,,2008-09-29,2014-03-23,1,,,,,,https://www.securityfocus.com/bid/31475/info -32799,exploits/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,remote,windows,,2009-02-10,2014-04-11,1,55735,,,,,https://www.securityfocus.com/bid/33726/info -45611,exploits/windows/remote/45611.c,"NoMachine < 5.3.27 - Remote Code Execution",2018-10-15,hyp3rlinx,remote,windows,,2018-10-15,2018-10-15,0,2018-17980,,,,, -16595,exploits/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2004-0363;6249,"Metasploit Framework (MSF)",,,, +32799,exploits/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,remote,windows,,2009-02-10,2014-04-11,1,OSVDB-55735,,,,,https://www.securityfocus.com/bid/33726/info +45611,exploits/windows/remote/45611.c,"NoMachine < 5.3.27 - Remote Code Execution",2018-10-15,hyp3rlinx,remote,windows,,2018-10-15,2018-10-15,0,CVE-2018-17980,,,,, +16595,exploits/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2004-0363;OSVDB-6249,"Metasploit Framework (MSF)",,,, 34836,exploits/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,remote,windows,,2010-10-12,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/44052/info -32832,exploits/windows/remote/32832.py,"NovaStor NovaNET 12 - 'DtbClsLogin()' Remote Stack Buffer Overflow",2009-03-02,"AbdulAziz Hariri",remote,windows,,2009-03-02,2017-11-15,1,2009-0849;52302,,,,,https://www.securityfocus.com/bid/33954/info -29146,exploits/windows/remote/29146.c,"Novell Client 4.91 - 'NWSPOOL.dll' Remote Buffer Overflow",2006-11-21,"Andres Tarasco Acuna",remote,windows,,2006-11-21,2013-10-23,1,2006-5854;30547,,,,,https://www.securityfocus.com/bid/21220/info -1152,exploits/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,8008,2005-08-11,2017-04-01,1,18703;2005-2551,"Metasploit Framework (MSF)",,,, +32832,exploits/windows/remote/32832.py,"NovaStor NovaNET 12 - 'DtbClsLogin()' Remote Stack Buffer Overflow",2009-03-02,"AbdulAziz Hariri",remote,windows,,2009-03-02,2017-11-15,1,CVE-2009-0849;OSVDB-52302,,,,,https://www.securityfocus.com/bid/33954/info +29146,exploits/windows/remote/29146.c,"Novell Client 4.91 - 'NWSPOOL.dll' Remote Buffer Overflow",2006-11-21,"Andres Tarasco Acuna",remote,windows,,2006-11-21,2013-10-23,1,CVE-2006-5854;OSVDB-30547,,,,,https://www.securityfocus.com/bid/21220/info +1152,exploits/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,8008,2005-08-11,2017-04-01,1,OSVDB-18703;CVE-2005-2551,"Metasploit Framework (MSF)",,,, 2671,exploits/windows/remote/2671.pl,"Novell eDirectory 8.8 - NDS Server Remote Stack Overflow",2006-10-28,FistFuXXer,remote,windows,8028,2006-10-27,,1,,,,,, -10098,exploits/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,remote,windows,,2009-11-15,,1,63247,,,,, -9902,exploits/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Remote Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",remote,windows,80,2009-10-25,,1,63247,,,,, +10098,exploits/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,remote,windows,,2009-11-15,,1,OSVDB-63247,,,,, +9902,exploits/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Remote Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",remote,windows,80,2009-10-25,,1,OSVDB-63247,,,,, 2689,exploits/windows/remote/2689.c,"Novell eDirectory 9.0 - 'DHost' Remote Buffer Overflow",2006-10-30,Expanders,remote,windows,,2006-10-29,2017-10-30,1,,,,,, -16773,exploits/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8028,2010-05-09,2011-03-10,1,2006-5478;29993,"Metasploit Framework (MSF)",,,, -23323,exploits/windows/remote/23323.py,"Novell File Reporter (NFR) Agent - XML Parsing Remote Code Execution",2012-12-12,Abysssec,remote,windows,,2012-12-12,2016-10-27,1,2012-4959;2012-4958;2012-4957;87573,,,,, -22787,exploits/windows/remote/22787.rb,"Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-11-19,Metasploit,remote,windows,,2012-11-19,2016-10-27,1,2012-4959,"Metasploit Framework (MSF)",,,, -24490,exploits/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,remote,windows,,2013-02-12,2013-02-12,1,2012-0439;89700,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-008 -16814,exploits/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8300,2010-06-22,2011-03-07,1,2008-2703;46041,"Metasploit Framework (MSF)",,,, -16755,exploits/windows/remote/16755.rb,"Novell iManager - 'getMultiPartParameters' Arbitrary File Upload (Metasploit)",2010-10-19,Metasploit,remote,windows,8080,2010-10-19,2011-03-10,1,68320,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-190/ -16014,exploits/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Command Execution",2011-01-19,Dr_IDE,remote,windows,,2011-01-19,2017-11-22,1,2010-4321;69357,,,,,http://www.vupen.com/english/advisories/2010/3023 -15073,exploits/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows,,2010-09-21,2010-09-21,1,2010-3106;66960,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-10-06 -16508,exploits/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)",2008-06-16,Metasploit,remote,windows,,2008-06-16,2011-03-10,1,2008-2908;46194,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/30709/ -15072,exploits/windows/remote/15072.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows,,2010-09-21,2017-04-01,1,2010-1527;67411,"Metasploit Framework (MSF)",,,,http://secunia.com/secunia_research/2010-104/ -16543,exploits/windows/remote/16543.rb,"Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-1569;60804,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/35004/ -16514,exploits/windows/remote/16514.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,2008-0935;42063,"Metasploit Framework (MSF)",,,, -16492,exploits/windows/remote/16492.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest debug Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,2010-3106;66960,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-10-06 -16523,exploits/windows/remote/16523.rb,"Novell iPrint Client - ActiveX Control target-frame Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-1568;60803,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/37169/ -16956,exploits/windows/remote/16956.rb,"Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)",2011-03-07,Metasploit,remote,windows,,2011-03-10,2016-10-27,1,2010-4321;69357,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-256/ -15042,exploits/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - 'call-back-url' Remote Stack Overflow",2010-09-19,Abysssec,remote,windows,,2010-09-19,2017-07-13,1,67411;2010-1527,,,,, +16773,exploits/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8028,2010-05-09,2011-03-10,1,CVE-2006-5478;OSVDB-29993,"Metasploit Framework (MSF)",,,, +23323,exploits/windows/remote/23323.py,"Novell File Reporter (NFR) Agent - XML Parsing Remote Code Execution",2012-12-12,Abysssec,remote,windows,,2012-12-12,2016-10-27,1,CVE-2012-4959;CVE-2012-4958;CVE-2012-4957;OSVDB-87573,,,,, +22787,exploits/windows/remote/22787.rb,"Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-11-19,Metasploit,remote,windows,,2012-11-19,2016-10-27,1,CVE-2012-4959,"Metasploit Framework (MSF)",,,, +24490,exploits/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,remote,windows,,2013-02-12,2013-02-12,1,CVE-2012-0439;OSVDB-89700,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-008 +16814,exploits/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8300,2010-06-22,2011-03-07,1,CVE-2008-2703;OSVDB-46041,"Metasploit Framework (MSF)",,,, +16755,exploits/windows/remote/16755.rb,"Novell iManager - 'getMultiPartParameters' Arbitrary File Upload (Metasploit)",2010-10-19,Metasploit,remote,windows,8080,2010-10-19,2011-03-10,1,OSVDB-68320,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-190/ +16014,exploits/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Command Execution",2011-01-19,Dr_IDE,remote,windows,,2011-01-19,2017-11-22,1,CVE-2010-4321;OSVDB-69357,,,,,http://www.vupen.com/english/advisories/2010/3023 +15073,exploits/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows,,2010-09-21,2010-09-21,1,CVE-2010-3106;OSVDB-66960,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-10-06 +16508,exploits/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)",2008-06-16,Metasploit,remote,windows,,2008-06-16,2011-03-10,1,CVE-2008-2908;OSVDB-46194,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/30709/ +15072,exploits/windows/remote/15072.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows,,2010-09-21,2017-04-01,1,CVE-2010-1527;OSVDB-67411,"Metasploit Framework (MSF)",,,,http://secunia.com/secunia_research/2010-104/ +16543,exploits/windows/remote/16543.rb,"Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-1569;OSVDB-60804,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/35004/ +16514,exploits/windows/remote/16514.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,CVE-2008-0935;OSVDB-42063,"Metasploit Framework (MSF)",,,, +16492,exploits/windows/remote/16492.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest debug Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,CVE-2010-3106;OSVDB-66960,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-10-06 +16523,exploits/windows/remote/16523.rb,"Novell iPrint Client - ActiveX Control target-frame Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-1568;OSVDB-60803,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/37169/ +16956,exploits/windows/remote/16956.rb,"Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)",2011-03-07,Metasploit,remote,windows,,2011-03-10,2016-10-27,1,CVE-2010-4321;OSVDB-69357,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-256/ +15042,exploits/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - 'call-back-url' Remote Stack Overflow",2010-09-19,Abysssec,remote,windows,,2010-09-19,2017-07-13,1,OSVDB-67411;CVE-2010-1527,,,,, 15001,exploits/windows/remote/15001.html,"Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,remote,windows,,2010-09-14,2010-09-14,1,,,,,, -16757,exploits/windows/remote/16757.rb,"Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,8300,2010-09-20,2011-03-09,1,2006-0992;24617,"Metasploit Framework (MSF)",,,, -16376,exploits/windows/remote/16376.rb,"Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-08,1,2009-1350;53351,"Metasploit Framework (MSF)",,,, -22737,exploits/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,remote,windows,,2012-11-15,2012-11-15,1,87336;87335;87333;2012-5931;2012-5930,,,,, -22738,exploits/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,remote,windows,,2012-11-15,2012-11-15,1,87334,,,,, -16486,exploits/windows/remote/16486.rb,"Novell NetMail 3.52d - IMAP (Authenticated) Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,55175,"Metasploit Framework (MSF)",,,, -16488,exploits/windows/remote/16488.rb,"Novell NetMail 3.52d - IMAP APPEND Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2006-6425;31362,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-054.html -16483,exploits/windows/remote/16483.rb,"Novell NetMail 3.52d - IMAP STATUS Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2005-3314;20956,"Metasploit Framework (MSF)",,,, -16478,exploits/windows/remote/16478.rb,"Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2006-6761;31360,"Metasploit Framework (MSF)",,,, -16813,exploits/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,689,2010-05-09,2011-03-07,1,2006-6424;31363,"Metasploit Framework (MSF)",,,, -25948,exploits/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,remote,windows,,2005-07-06,2013-06-05,1,2005-2176;17821,,,,,https://www.securityfocus.com/bid/14171/info -16815,exploits/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,2005-1543;16698,"Metasploit Framework (MSF)",,,, -1150,exploits/windows/remote/1150.pm,"Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,1761,2005-08-11,2017-04-01,1,16698;2005-1543,"Metasploit Framework (MSF)",,,, -19959,exploits/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows,998,2012-07-20,2012-07-20,1,2011-3176;80231;2011-3175,"Metasploit Framework (MSF)",,,, -19958,exploits/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows,,2012-07-20,2012-07-20,1,2011-3176;80231;2011-3175,"Metasploit Framework (MSF)",,,, -19931,exploits/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998,2012-07-19,2012-07-19,1,65361,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-090/ -19932,exploits/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998,2012-07-19,2012-07-19,1,65361,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-090/ -32429,exploits/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow",2008-09-27,Satan_HackerS,remote,windows,,2008-09-27,2014-03-21,1,2008-5073;49879,,,,,https://www.securityfocus.com/bid/31435/info -16779,exploits/windows/remote/16779.rb,"Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8800,2010-05-09,2011-03-10,1,2008-0871;42953,"Metasploit Framework (MSF)",,,, -5695,exploits/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,8800,2008-05-28,,1,42954;2008-0871;42953,,,,, -21841,exploits/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,2012-0266;88106;88105;88104;78252,"Metasploit Framework (MSF)",,,, -21839,exploits/windows/remote/21839.rb,"NTR - ActiveX Control 'StopModule()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,2012-0267;78253,"Metasploit Framework (MSF)",,,, -7355,exploits/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",remote,windows,,2008-12-04,,1,50486;2008-6534,,,,, -23328,exploits/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (1)",2003-11-03,airsupply,remote,windows,,2003-11-03,2017-11-03,1,2003-1174;2776,,,,,https://www.securityfocus.com/bid/8954/info -23329,exploits/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (2)",2003-11-03,exworm,remote,windows,,2003-11-03,2017-11-03,1,2003-1174;2776,,,,,https://www.securityfocus.com/bid/8954/info -29685,exploits/windows/remote/29685.txt,"Nullsoft SHOUTcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,remote,windows,,2007-02-27,2013-11-18,1,2007-1229;33793,,,,,https://www.securityfocus.com/bid/22742/info +16757,exploits/windows/remote/16757.rb,"Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,8300,2010-09-20,2011-03-09,1,CVE-2006-0992;OSVDB-24617,"Metasploit Framework (MSF)",,,, +16376,exploits/windows/remote/16376.rb,"Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-08,1,CVE-2009-1350;OSVDB-53351,"Metasploit Framework (MSF)",,,, +22737,exploits/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,remote,windows,,2012-11-15,2012-11-15,1,OSVDB-87336;OSVDB-87335;OSVDB-87333;CVE-2012-5931;CVE-2012-5930,,,,, +22738,exploits/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,remote,windows,,2012-11-15,2012-11-15,1,OSVDB-87334,,,,, +16486,exploits/windows/remote/16486.rb,"Novell NetMail 3.52d - IMAP (Authenticated) Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,OSVDB-55175,"Metasploit Framework (MSF)",,,, +16488,exploits/windows/remote/16488.rb,"Novell NetMail 3.52d - IMAP APPEND Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2006-6425;OSVDB-31362,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-06-054.html +16483,exploits/windows/remote/16483.rb,"Novell NetMail 3.52d - IMAP STATUS Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2005-3314;OSVDB-20956,"Metasploit Framework (MSF)",,,, +16478,exploits/windows/remote/16478.rb,"Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2006-6761;OSVDB-31360,"Metasploit Framework (MSF)",,,, +16813,exploits/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,689,2010-05-09,2011-03-07,1,CVE-2006-6424;OSVDB-31363,"Metasploit Framework (MSF)",,,, +25948,exploits/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,remote,windows,,2005-07-06,2013-06-05,1,CVE-2005-2176;OSVDB-17821,,,,,https://www.securityfocus.com/bid/14171/info +16815,exploits/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows,,2010-07-25,2011-03-07,1,CVE-2005-1543;OSVDB-16698,"Metasploit Framework (MSF)",,,, +1150,exploits/windows/remote/1150.pm,"Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,1761,2005-08-11,2017-04-01,1,OSVDB-16698;CVE-2005-1543,"Metasploit Framework (MSF)",,,, +19959,exploits/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows,998,2012-07-20,2012-07-20,1,CVE-2011-3176;OSVDB-80231;CVE-2011-3175,"Metasploit Framework (MSF)",,,, +19958,exploits/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows,,2012-07-20,2012-07-20,1,CVE-2011-3176;OSVDB-80231;CVE-2011-3175,"Metasploit Framework (MSF)",,,, +19931,exploits/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998,2012-07-19,2012-07-19,1,OSVDB-65361,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-090/ +19932,exploits/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998,2012-07-19,2012-07-19,1,OSVDB-65361,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-090/ +32429,exploits/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow",2008-09-27,Satan_HackerS,remote,windows,,2008-09-27,2014-03-21,1,CVE-2008-5073;OSVDB-49879,,,,,https://www.securityfocus.com/bid/31435/info +16779,exploits/windows/remote/16779.rb,"Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8800,2010-05-09,2011-03-10,1,CVE-2008-0871;OSVDB-42953,"Metasploit Framework (MSF)",,,, +5695,exploits/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,8800,2008-05-28,,1,OSVDB-42954;CVE-2008-0871;OSVDB-42953,,,,, +21841,exploits/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,CVE-2012-0266;OSVDB-88106;OSVDB-88105;OSVDB-88104;OSVDB-78252,"Metasploit Framework (MSF)",,,, +21839,exploits/windows/remote/21839.rb,"NTR - ActiveX Control 'StopModule()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,,2012-10-10,2012-10-10,1,CVE-2012-0267;OSVDB-78253,"Metasploit Framework (MSF)",,,, +7355,exploits/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",remote,windows,,2008-12-04,,1,OSVDB-50486;CVE-2008-6534,,,,, +23328,exploits/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (1)",2003-11-03,airsupply,remote,windows,,2003-11-03,2017-11-03,1,CVE-2003-1174;OSVDB-2776,,,,,https://www.securityfocus.com/bid/8954/info +23329,exploits/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (2)",2003-11-03,exworm,remote,windows,,2003-11-03,2017-11-03,1,CVE-2003-1174;OSVDB-2776,,,,,https://www.securityfocus.com/bid/8954/info +29685,exploits/windows/remote/29685.txt,"Nullsoft SHOUTcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,remote,windows,,2007-02-27,2013-11-18,1,CVE-2007-1229;OSVDB-33793,,,,,https://www.securityfocus.com/bid/22742/info 24413,exploits/windows/remote/24413.txt,"NullSoft Winamp 2.4 < 5.0.4 - '.wsz' Remote Code Execution",2004-07-26,anonymous,remote,windows,,2004-07-26,2017-06-27,1,,,,,,https://www.securityfocus.com/bid/11053/info -21595,exploits/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,remote,windows,,2002-07-03,2012-09-29,1,2002-2195;60114,,,,,https://www.securityfocus.com/bid/5170/info -20820,exploits/windows/remote/20820.c,"NullSoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,remote,windows,,2001-04-29,2012-09-02,1,2001-0490;12023,,,,,https://www.securityfocus.com/bid/2680/info +21595,exploits/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,remote,windows,,2002-07-03,2012-09-29,1,CVE-2002-2195;OSVDB-60114,,,,,https://www.securityfocus.com/bid/5170/info +20820,exploits/windows/remote/20820.c,"NullSoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,remote,windows,,2001-04-29,2012-09-02,1,CVE-2001-0490;OSVDB-12023,,,,,https://www.securityfocus.com/bid/2680/info 24571,exploits/windows/remote/24571.html,"NullSoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,remote,windows,,2004-09-03,2013-03-04,1,,,,,,https://www.securityfocus.com/bid/11107/info -25989,exploits/windows/remote/25989.txt,"NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",remote,windows,,2005-07-15,2013-06-12,1,2005-2310;17897,,,,,https://www.securityfocus.com/bid/14276/info -35032,exploits/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService - Arbitrary File Upload (Metasploit)",2014-10-21,Metasploit,remote,windows,,2014-10-21,2014-10-21,1,2014-4872;112741,"Metasploit Framework (MSF)",,,, -6491,exploits/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll' Command Execution",2008-09-19,Nine:Situations:Group,remote,windows,,2008-09-18,2017-11-22,1,48449;2008-4342,,,,, -46449,exploits/windows/remote/46449.rb,"Nuuo Central Management - (Authenticated) SQL Server SQL Injection (Metasploit)",2019-02-22,Metasploit,remote,windows,5180,2019-02-22,2019-03-16,1,2018-18982,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5214b90fdfdce56e4cb5af1bf8d5f67eefadda76/modules/exploits/windows/nuuo/nuuo_cms_sqli.rb -4903,exploits/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow",2008-01-13,rgod,remote,windows,,2008-01-12,,1,40881;2008-4547,,,,, -4322,exploits/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Command Execution",2007-08-28,shinnai,remote,windows,,2007-08-27,2017-11-22,1,38441;2007-4582,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php -4324,exploits/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows,,2007-08-26,,1,38387;2007-4583,,,,, -4323,exploits/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows,,2007-08-26,,1,38386;2007-4583,,,,, +25989,exploits/windows/remote/25989.txt,"NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",remote,windows,,2005-07-15,2013-06-12,1,CVE-2005-2310;OSVDB-17897,,,,,https://www.securityfocus.com/bid/14276/info +35032,exploits/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService - Arbitrary File Upload (Metasploit)",2014-10-21,Metasploit,remote,windows,,2014-10-21,2014-10-21,1,CVE-2014-4872;OSVDB-112741,"Metasploit Framework (MSF)",,,, +6491,exploits/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll' Command Execution",2008-09-19,Nine:Situations:Group,remote,windows,,2008-09-18,2017-11-22,1,OSVDB-48449;CVE-2008-4342,,,,, +46449,exploits/windows/remote/46449.rb,"Nuuo Central Management - (Authenticated) SQL Server SQL Injection (Metasploit)",2019-02-22,Metasploit,remote,windows,5180,2019-02-22,2019-03-16,1,CVE-2018-18982,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/5214b90fdfdce56e4cb5af1bf8d5f67eefadda76/modules/exploits/windows/nuuo/nuuo_cms_sqli.rb +4903,exploits/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow",2008-01-13,rgod,remote,windows,,2008-01-12,,1,OSVDB-40881;CVE-2008-4547,,,,, +4322,exploits/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Command Execution",2007-08-28,shinnai,remote,windows,,2007-08-27,2017-11-22,1,OSVDB-38441;CVE-2007-4582,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php +4324,exploits/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows,,2007-08-26,,1,OSVDB-38387;CVE-2007-4583,,,,, +4323,exploits/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows,,2007-08-26,,1,OSVDB-38386;CVE-2007-4583,,,,, 42083,exploits/windows/remote/42083.rb,"Octopus Deploy - (Authenticated) Code Execution (Metasploit)",2017-05-29,Metasploit,remote,windows,,2017-05-29,2017-05-29,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/2835c165d7ad3a2076759306a7b5102b134b4a84/modules/exploits/windows/http/octopusdeploy_deploy.rb 16716,exploits/windows/remote/16716.rb,"Odin Secure FTP 4.1 - 'LIST' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2017-11-14,1,,"Metasploit Framework (MSF)",,,, 7748,exploits/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 - 'Save' Remote File Overwrite",2009-01-13,Houssamix,remote,windows,,2009-01-12,2016-11-22,1,,,,,, 7749,exploits/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote Command Execution",2009-01-13,Houssamix,remote,windows,,2009-01-12,,1,,,,,, 50599,exploits/windows/remote/50599.txt,"Oliver Library Server v5 - Arbitrary File Download",2021-12-15,"Mandeep Singh",remote,windows,,2021-12-15,2021-12-15,0,,,,,, -16389,exploits/windows/remote/16389.rb,"Omni-NFS Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2006-5780;30224,"Metasploit Framework (MSF)",,,, -2729,exploits/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",remote,windows,2049,2006-11-05,,1,30224;2006-5780,"Metasploit Framework (MSF)",,,, -19566,exploits/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow",1999-10-22,UNYUN,remote,windows,,1999-10-22,2012-07-03,1,1999-0951;3380,,,,,https://www.securityfocus.com/bid/739/info -20886,exploits/windows/remote/20886.txt,"Omnicron OmniHTTPd 2.0.4-8 - File Source Disclosure",2001-05-26,astral,remote,windows,,2001-05-26,2012-08-28,1,2001-0778;11857,,,,,https://www.securityfocus.com/bid/2788/info -20557,exploits/windows/remote/20557.pl,"Omnicron OmniHTTPd 2.0.7 - File Corruption / Command Execution",2001-08-01,"Joe Testa",remote,windows,,2001-08-01,2012-08-16,1,2001-0114;8815;2001-0113,,,,,https://www.securityfocus.com/bid/2211/info -24129,exploits/windows/remote/24129.bat,"Omnicron OmniHTTPd 2.x/3.0 - GET Buffer Overflow",2004-04-23,CoolICE,remote,windows,,2004-04-23,2017-07-11,1,2004-2299;12944,,,,,https://www.securityfocus.com/bid/10376/info -21753,exploits/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 - 'test.php' Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows,,2002-08-26,2012-10-06,1,2002-1455;9216,,,,,https://www.securityfocus.com/bid/5568/info +16389,exploits/windows/remote/16389.rb,"Omni-NFS Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2006-5780;OSVDB-30224,"Metasploit Framework (MSF)",,,, +2729,exploits/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",remote,windows,2049,2006-11-05,,1,OSVDB-30224;CVE-2006-5780,"Metasploit Framework (MSF)",,,, +19566,exploits/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow",1999-10-22,UNYUN,remote,windows,,1999-10-22,2012-07-03,1,CVE-1999-0951;OSVDB-3380,,,,,https://www.securityfocus.com/bid/739/info +20886,exploits/windows/remote/20886.txt,"Omnicron OmniHTTPd 2.0.4-8 - File Source Disclosure",2001-05-26,astral,remote,windows,,2001-05-26,2012-08-28,1,CVE-2001-0778;OSVDB-11857,,,,,https://www.securityfocus.com/bid/2788/info +20557,exploits/windows/remote/20557.pl,"Omnicron OmniHTTPd 2.0.7 - File Corruption / Command Execution",2001-08-01,"Joe Testa",remote,windows,,2001-08-01,2012-08-16,1,CVE-2001-0114;OSVDB-8815;CVE-2001-0113,,,,,https://www.securityfocus.com/bid/2211/info +24129,exploits/windows/remote/24129.bat,"Omnicron OmniHTTPd 2.x/3.0 - GET Buffer Overflow",2004-04-23,CoolICE,remote,windows,,2004-04-23,2017-07-11,1,CVE-2004-2299;OSVDB-12944,,,,,https://www.securityfocus.com/bid/10376/info +21753,exploits/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 - 'test.php' Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows,,2002-08-26,2012-10-06,1,CVE-2002-1455;OSVDB-9216,,,,,https://www.securityfocus.com/bid/5568/info 21757,exploits/windows/remote/21757.txt,"OmniHTTPd 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",remote,windows,,2002-08-26,2012-10-06,1,,,,,,https://www.securityfocus.com/bid/5572/info -21754,exploits/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows,,2002-08-26,2012-10-06,1,2002-1455;9217,,,,,https://www.securityfocus.com/bid/5568/info +21754,exploits/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows,,2002-08-26,2012-10-06,1,CVE-2002-1455;OSVDB-9217,,,,,https://www.securityfocus.com/bid/5568/info 33890,exploits/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",remote,windows,,2010-04-27,2014-06-27,1,,,,,,https://www.securityfocus.com/bid/39757/info -27556,exploits/windows/remote/27556.rb,"Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)",2013-08-13,Metasploit,remote,windows,8080,2013-08-13,2013-08-13,1,2010-2620;65687,"Metasploit Framework (MSF)",,,, +27556,exploits/windows/remote/27556.rb,"Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)",2013-08-13,Metasploit,remote,windows,8080,2013-08-13,2013-08-13,1,CVE-2010-2620;OSVDB-65687,"Metasploit Framework (MSF)",,,, 25146,exploits/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 - jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",remote,windows,,2005-02-21,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12613/info 35686,exploits/windows/remote/35686.pl,"OpenMyZip 0.1 - '.zip' Remote Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",remote,windows,,2011-05-02,2015-04-18,1,,,,,http://www.exploit-db.comopenmyzip.exe,https://www.securityfocus.com/bid/47678/info 17156,exploits/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",remote,windows,,2011-04-12,2011-04-12,0,,,,,http://www.exploit-db.comFC11005US.exe, -17936,exploits/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",remote,windows,,2011-10-06,2011-10-07,1,2011-2628;72406,"Metasploit Framework (MSF)",,,http://www.exploit-db.comOpera_1101_int_Setup.exe, -21156,exploits/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",remote,windows,,2001-11-15,2012-09-08,1,2001-0898;6274,,,,,https://www.securityfocus.com/bid/3553/info -21451,exploits/windows/remote/21451.txt,"Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",remote,windows,,2002-05-15,2012-09-22,1,2002-0783;6271,,,,,https://www.securityfocus.com/bid/4745/info -21636,exploits/windows/remote/21636.txt,"Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion",2002-07-23,"Andreas Sandblad",remote,windows,,2002-07-23,2012-10-01,1,2002-2312;60233,,,,,https://www.securityfocus.com/bid/5290/info -21483,exploits/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",remote,windows,,2002-05-27,2012-09-23,1,2002-0898;5054,,,,,https://www.securityfocus.com/bid/4834/info -21681,exploits/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,windows,,2002-08-06,2012-10-03,1,2002-2358;59529,,,,,https://www.securityfocus.com/bid/5401/info +17936,exploits/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",remote,windows,,2011-10-06,2011-10-07,1,CVE-2011-2628;OSVDB-72406,"Metasploit Framework (MSF)",,,http://www.exploit-db.comOpera_1101_int_Setup.exe, +21156,exploits/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",remote,windows,,2001-11-15,2012-09-08,1,CVE-2001-0898;OSVDB-6274,,,,,https://www.securityfocus.com/bid/3553/info +21451,exploits/windows/remote/21451.txt,"Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",remote,windows,,2002-05-15,2012-09-22,1,CVE-2002-0783;OSVDB-6271,,,,,https://www.securityfocus.com/bid/4745/info +21636,exploits/windows/remote/21636.txt,"Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion",2002-07-23,"Andreas Sandblad",remote,windows,,2002-07-23,2012-10-01,1,CVE-2002-2312;OSVDB-60233,,,,,https://www.securityfocus.com/bid/5290/info +21483,exploits/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",remote,windows,,2002-05-27,2012-09-23,1,CVE-2002-0898;OSVDB-5054,,,,,https://www.securityfocus.com/bid/4834/info +21681,exploits/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,windows,,2002-08-06,2012-10-03,1,CVE-2002-2358;OSVDB-59529,,,,,https://www.securityfocus.com/bid/5401/info 22341,exploits/windows/remote/22341.txt,"Opera 6.0/7.0 - 'Filename Download' Buffer Overrun",2003-03-10,nesumin,remote,windows,,2003-03-10,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/7056/info 22217,exploits/windows/remote/22217.txt,"Opera 7 - Image Rendering HTML Injection",2003-02-04,"GreyMagic Software",remote,windows,,2003-02-04,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6756/info 22219,exploits/windows/remote/22219.txt,"Opera 7.0 - Error Message History Disclosure",2003-02-04,"GreyMagic Software",remote,windows,,2003-02-04,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6759/info @@ -43872,588 +43872,588 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 22213,exploits/windows/remote/22213.txt,"Opera 7.0 - JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",remote,windows,,2003-02-04,2012-10-24,1,,,,,,https://www.securityfocus.com/bid/6755/info 22546,exploits/windows/remote/22546.txt,"Opera 7.0/7.10 - JavaScript Console Single Quote Attribute Injection",2003-04-28,nesumin,remote,windows,,2003-04-28,2012-11-07,1,,,,,,https://www.securityfocus.com/bid/7449/info 22951,exploits/windows/remote/22951.html,"Opera 7.20 - Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",remote,windows,,2003-07-23,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8254/info -127,exploits/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution (WebServer)",2003-11-22,nesumin,remote,windows,,2003-11-21,2016-03-07,1,2806,,,,http://www.exploit-db.comOpera722.exe, -23464,exploits/windows/remote/23464.pl,"Opera 7.x - Directory Traversal",2003-11-15,nesumin,remote,windows,,2003-11-15,2012-12-17,1,3017,,,,,https://www.securityfocus.com/bid/9279/info +127,exploits/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution (WebServer)",2003-11-22,nesumin,remote,windows,,2003-11-21,2016-03-07,1,OSVDB-2806,,,,http://www.exploit-db.comOpera722.exe, +23464,exploits/windows/remote/23464.pl,"Opera 7.x - Directory Traversal",2003-11-15,nesumin,remote,windows,,2003-11-15,2012-12-17,1,OSVDB-3017,,,,,https://www.securityfocus.com/bid/9279/info 25188,exploits/windows/remote/25188.txt,"Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure",2005-02-19,upken,remote,windows,,2005-02-19,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12723/info 6813,exploits/windows/remote/6813.html,"Opera 9.52/9.60 - Persistent Cross-Site Scripting Code Execution",2008-10-23,"Aviv Raff",remote,windows,,2008-10-22,,1,,,,,, -6801,exploits/windows/remote/6801.txt,"Opera 9.60 - Persistent Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",remote,windows,,2008-10-21,,1,49739;2008-4725;49738;2008-4696,,,,,http://www.security-assessment.com/files/advisories/2008-10-22_Opera_Stored_Cross_Site_Scripting.pdf +6801,exploits/windows/remote/6801.txt,"Opera 9.60 - Persistent Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",remote,windows,,2008-10-21,,1,OSVDB-49739;CVE-2008-4725;OSVDB-49738;CVE-2008-4696,,,,,http://www.security-assessment.com/files/advisories/2008-10-22_Opera_Stored_Cross_Site_Scripting.pdf 6880,exploits/windows/remote/6880.html,"Opera 9.61 - 'opera:historysearch' Code Execution",2008-10-30,"Aviv Raff",remote,windows,,2008-10-29,2017-10-30,1,,,,,, -17960,exploits/windows/remote/17960.rb,"Opera Browser 10/11/12 - 'SVG Layout' Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",remote,windows,,2011-10-10,2017-10-10,1,76299,"Metasploit Framework (MSF)",,,, -23465,exploits/windows/remote/23465.txt,"Opera Browser 6.0 6 - URI Display Obfuscation",2003-12-23,nesumin,remote,windows,,2003-12-23,2012-12-17,1,2003-1025;2942,,,,,https://www.securityfocus.com/bid/9281/info +17960,exploits/windows/remote/17960.rb,"Opera Browser 10/11/12 - 'SVG Layout' Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",remote,windows,,2011-10-10,2017-10-10,1,OSVDB-76299,"Metasploit Framework (MSF)",,,, +23465,exploits/windows/remote/23465.txt,"Opera Browser 6.0 6 - URI Display Obfuscation",2003-12-23,nesumin,remote,windows,,2003-12-23,2012-12-17,1,CVE-2003-1025;OSVDB-2942,,,,,https://www.securityfocus.com/bid/9281/info 24262,exploits/windows/remote/24262.html,"Opera Web Browser 7.5x - IFrame OnLoad Address Bar URL Obfuscation",2004-07-08,"bitlance winter",remote,windows,,2004-07-08,2013-01-20,1,,,,,,https://www.securityfocus.com/bid/10679/info 23373,exploits/windows/remote/23373.html,"Opera Web Browser 7.x - URI Handler Directory Traversal",2003-11-12,S.G.Masood,remote,windows,,2003-11-12,2012-12-13,1,,,,,,https://www.securityfocus.com/bid/9021/info -32555,exploits/windows/remote/32555.html,"Opera Web Browser 9.62 - History Search Input Validation",2008-10-31,NeoCoderz,remote,windows,,2008-10-31,2014-03-27,1,106997,,,,,https://www.securityfocus.com/bid/32015/info -9805,exploits/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,remote,windows,,2009-09-28,,1,58413,,,,, -16056,exploits/windows/remote/16056.txt,"Oracle - Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",remote,windows,,2011-01-26,2011-01-26,0,2010-3595,,,,, -18093,exploits/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",remote,windows,,2011-11-07,2011-11-07,0,2007-4517;39918,,,,, -16342,exploits/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-07,1,2009-1979;59110,"Metasploit Framework (MSF)",,,, -16340,exploits/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,2001-0499;9427,"Metasploit Framework (MSF)",,,, -20980,exploits/windows/remote/20980.c,"Oracle 8i - TNS Listener Buffer Overflow",2001-07-20,benjurry,remote,windows,,2001-07-20,2012-09-01,1,2001-0499;9427,,,,,https://www.securityfocus.com/bid/2941/info -16341,exploits/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-07,1,2002-0965;5041,"Metasploit Framework (MSF)",,,, -1365,exploits/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)",2005-12-08,y0,remote,windows,8080,2005-12-07,,1,2449;2003-0727,"Metasploit Framework (MSF)",,,, -42780,exploits/windows/remote/42780.py,"Oracle 9i XDB 9.2.0.1 - HTTP PASS Buffer Overflow",2017-09-25,"Charles Dardaman",remote,windows,,2017-09-25,2017-09-25,0,2003-0727,,,,, -3364,exploits/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,remote,windows,,2007-02-22,2016-09-26,1,2005-4832,,,,, -20297,exploits/windows/remote/20297.rb,"Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow (Metasploit)",2012-08-06,Metasploit,remote,windows,,2012-08-06,2012-08-06,1,2012-0549;81439,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-12-05 +32555,exploits/windows/remote/32555.html,"Opera Web Browser 9.62 - History Search Input Validation",2008-10-31,NeoCoderz,remote,windows,,2008-10-31,2014-03-27,1,OSVDB-106997,,,,,https://www.securityfocus.com/bid/32015/info +9805,exploits/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,remote,windows,,2009-09-28,,1,OSVDB-58413,,,,, +16056,exploits/windows/remote/16056.txt,"Oracle - Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",remote,windows,,2011-01-26,2011-01-26,0,CVE-2010-3595,,,,, +18093,exploits/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",remote,windows,,2011-11-07,2011-11-07,0,CVE-2007-4517;OSVDB-39918,,,,, +16342,exploits/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-07,1,CVE-2009-1979;OSVDB-59110,"Metasploit Framework (MSF)",,,, +16340,exploits/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,CVE-2001-0499;OSVDB-9427,"Metasploit Framework (MSF)",,,, +20980,exploits/windows/remote/20980.c,"Oracle 8i - TNS Listener Buffer Overflow",2001-07-20,benjurry,remote,windows,,2001-07-20,2012-09-01,1,CVE-2001-0499;OSVDB-9427,,,,,https://www.securityfocus.com/bid/2941/info +16341,exploits/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-07,1,CVE-2002-0965;OSVDB-5041,"Metasploit Framework (MSF)",,,, +1365,exploits/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)",2005-12-08,y0,remote,windows,8080,2005-12-07,,1,OSVDB-2449;CVE-2003-0727,"Metasploit Framework (MSF)",,,, +42780,exploits/windows/remote/42780.py,"Oracle 9i XDB 9.2.0.1 - HTTP PASS Buffer Overflow",2017-09-25,"Charles Dardaman",remote,windows,,2017-09-25,2017-09-25,0,CVE-2003-0727,,,,, +3364,exploits/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,remote,windows,,2007-02-22,2016-09-26,1,CVE-2005-4832,,,,, +20297,exploits/windows/remote/20297.rb,"Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow (Metasploit)",2012-08-06,Metasploit,remote,windows,,2012-08-06,2012-08-06,1,CVE-2012-0549;OSVDB-81439,"Metasploit Framework (MSF)",,,,http://dvlabs.tippingpoint.com/advisory/TPTI-12-05 36250,exploits/windows/remote/36250.html,"Oracle AutoVue 20.0.1 - 'AutoVueX.ocx' ActiveX Control 'ExportEdaBom()' Insecure Method",2011-10-24,rgod,remote,windows,,2011-10-24,2015-03-03,1,,,,,,https://www.securityfocus.com/bid/50332/info -18016,exploits/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,remote,windows,,2011-10-21,2012-06-22,1,76539,,9sg_autovueiii.zip,,, -38860,exploits/windows/remote/38860.rb,"Oracle BeeHive 2 - 'voice-servlet prepareAudioToPlay()' Arbitrary File Upload (Metasploit)",2015-12-03,Metasploit,remote,windows,7777,2015-12-03,2017-12-03,1,130219,"Metasploit Framework (MSF)",,,, -38859,exploits/windows/remote/38859.rb,"Oracle BeeHive 2 - 'voice-servlet processEvaluation()' Write File (Metasploit)",2015-12-03,Metasploit,remote,windows,7777,2015-12-03,2017-12-03,1,2010-4417;70552,"Metasploit Framework (MSF)",,,, -20318,exploits/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message Remote Code Execution",2012-08-07,rgod,remote,windows,,2012-08-07,2012-08-07,1,85087,,,,, -20319,exploits/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion",2012-08-07,rgod,remote,windows,,2012-08-07,2012-08-07,1,85087,,,,, -9905,exploits/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow",2009-10-30,"Dennis Yurichev",remote,windows,1521,2009-10-29,,1,2009-1979;59110,,,,, -25195,exploits/windows/remote/25195.txt,"Oracle Database 8i/9i - Multiple Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",remote,windows,,2005-03-07,2013-05-04,1,2005-0701;14631,,,,,https://www.securityfocus.com/bid/12749/info -22714,exploits/windows/remote/22714.rb,"Oracle Database Client System Analyzer - Arbitrary File Upload (Metasploit)",2012-11-15,Metasploit,remote,windows,,2012-11-15,2012-11-15,1,2010-3600;70546,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-018/ -16055,exploits/windows/remote/16055.txt,"Oracle Document Capture - 'empop3.dll' Insecure Methods",2011-01-26,"Evdokimov Dmitriy",remote,windows,,2011-01-26,2011-01-26,0,2010-3591,,,,,http://packetstormsecurity.org/files/view/97868/DSECRG-11-005.txt -16053,exploits/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",remote,windows,,2011-01-26,2011-01-26,0,2010-3591,,,,, -16052,exploits/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",remote,windows,,2011-01-26,2011-01-26,0,2010-3599,,,,, -16579,exploits/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-4607;38335,"Metasploit Framework (MSF)",,,, -27877,exploits/windows/remote/27877.rb,"Oracle Endeca Server - Remote Command Execution (Metasploit)",2013-08-26,Metasploit,remote,windows,7770,2013-08-26,2013-08-26,1,2013-3763;95269,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-190/ -33989,exploits/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,windows,9002,2014-07-07,2014-07-07,1,2014-2424;105844,"Metasploit Framework (MSF)",,,, -31737,exploits/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution (Metasploit)",2014-02-18,Metasploit,remote,windows,,2014-02-18,2014-02-18,1,2012-3152;86395,"Metasploit Framework (MSF)",,,, -18062,exploits/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,remote,windows,,2011-11-02,2012-06-22,1,83370,,,,, -18092,exploits/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,remote,windows,,2011-11-07,2012-06-22,1,76913;2011-5167,,,,, -27754,exploits/windows/remote/27754.txt,"Oracle Java - 'BytePackedRaster.verify()' Signed Integer Overflow",2013-08-21,"Packet Storm",remote,windows,,2013-08-21,2013-08-21,0,96429,,,,, -27611,exploits/windows/remote/27611.txt,"Oracle Java - 'IntegerInterleavedRaster.verify()' Signed Integer Overflow",2013-08-15,"Packet Storm",remote,windows,,2013-08-15,2013-08-15,0,96277,,,,, -28331,exploits/windows/remote/28331.txt,"Oracle Java - 'ShortComponentRaster.verify()' Memory Corruption",2013-09-17,"Packet Storm",remote,windows,,2013-09-17,2013-09-17,0,2013-2472;94335,,,,, -27526,exploits/windows/remote/27526.txt,"Oracle Java - 'storeImageArray()' Invalid Array Indexing",2013-08-12,"Packet Storm",remote,windows,,2013-08-12,2013-08-12,0,96269,,,,, -27943,exploits/windows/remote/27943.txt,"Oracle Java - ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",remote,windows,,2013-08-29,2013-08-29,0,96699,,,,, -15241,exploits/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow",2010-10-13,Skylined,remote,windows,,2010-10-13,2010-10-13,1,2010-3552;68873,,iExploit12-DEP.zip,,, -15288,exploits/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin 'SOP' Policy Bypass",2010-10-20,"Roberto Suggi Liverani",remote,windows,,2010-10-20,2010-10-20,0,2010-3573,,,,,http://www.security-assessment.com/files/advisories/java_net_urlconnection_sop_bypass_demo.swf -35777,exploits/windows/remote/35777.rb,"Oracle MySQL (Windows) - FILE Privilege Abuse (Metasploit)",2015-01-13,Metasploit,remote,windows,,2015-01-13,2016-10-27,1,88118;2012-5613,"Metasploit Framework (MSF)",,,, -23179,exploits/windows/remote/23179.rb,"Oracle MySQL (Windows) - MOF Execution (Metasploit)",2012-12-06,Metasploit,remote,windows,,2012-12-06,2016-10-27,1,2012-5613;88118,"Metasploit Framework (MSF)",,,, +18016,exploits/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,remote,windows,,2011-10-21,2012-06-22,1,OSVDB-76539,,9sg_autovueiii.zip,,, +38860,exploits/windows/remote/38860.rb,"Oracle BeeHive 2 - 'voice-servlet prepareAudioToPlay()' Arbitrary File Upload (Metasploit)",2015-12-03,Metasploit,remote,windows,7777,2015-12-03,2017-12-03,1,OSVDB-130219,"Metasploit Framework (MSF)",,,, +38859,exploits/windows/remote/38859.rb,"Oracle BeeHive 2 - 'voice-servlet processEvaluation()' Write File (Metasploit)",2015-12-03,Metasploit,remote,windows,7777,2015-12-03,2017-12-03,1,CVE-2010-4417;OSVDB-70552,"Metasploit Framework (MSF)",,,, +20318,exploits/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message Remote Code Execution",2012-08-07,rgod,remote,windows,,2012-08-07,2012-08-07,1,OSVDB-85087,,,,, +20319,exploits/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion",2012-08-07,rgod,remote,windows,,2012-08-07,2012-08-07,1,OSVDB-85087,,,,, +9905,exploits/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow",2009-10-30,"Dennis Yurichev",remote,windows,1521,2009-10-29,,1,CVE-2009-1979;OSVDB-59110,,,,, +25195,exploits/windows/remote/25195.txt,"Oracle Database 8i/9i - Multiple Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",remote,windows,,2005-03-07,2013-05-04,1,CVE-2005-0701;OSVDB-14631,,,,,https://www.securityfocus.com/bid/12749/info +22714,exploits/windows/remote/22714.rb,"Oracle Database Client System Analyzer - Arbitrary File Upload (Metasploit)",2012-11-15,Metasploit,remote,windows,,2012-11-15,2012-11-15,1,CVE-2010-3600;OSVDB-70546,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-018/ +16055,exploits/windows/remote/16055.txt,"Oracle Document Capture - 'empop3.dll' Insecure Methods",2011-01-26,"Evdokimov Dmitriy",remote,windows,,2011-01-26,2011-01-26,0,CVE-2010-3591,,,,,http://packetstormsecurity.org/files/view/97868/DSECRG-11-005.txt +16053,exploits/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",remote,windows,,2011-01-26,2011-01-26,0,CVE-2010-3591,,,,, +16052,exploits/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",remote,windows,,2011-01-26,2011-01-26,0,CVE-2010-3599,,,,, +16579,exploits/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-4607;OSVDB-38335,"Metasploit Framework (MSF)",,,, +27877,exploits/windows/remote/27877.rb,"Oracle Endeca Server - Remote Command Execution (Metasploit)",2013-08-26,Metasploit,remote,windows,7770,2013-08-26,2013-08-26,1,CVE-2013-3763;OSVDB-95269,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-190/ +33989,exploits/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,windows,9002,2014-07-07,2014-07-07,1,CVE-2014-2424;OSVDB-105844,"Metasploit Framework (MSF)",,,, +31737,exploits/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution (Metasploit)",2014-02-18,Metasploit,remote,windows,,2014-02-18,2014-02-18,1,CVE-2012-3152;OSVDB-86395,"Metasploit Framework (MSF)",,,, +18062,exploits/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,remote,windows,,2011-11-02,2012-06-22,1,OSVDB-83370,,,,, +18092,exploits/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,remote,windows,,2011-11-07,2012-06-22,1,OSVDB-76913;CVE-2011-5167,,,,, +27754,exploits/windows/remote/27754.txt,"Oracle Java - 'BytePackedRaster.verify()' Signed Integer Overflow",2013-08-21,"Packet Storm",remote,windows,,2013-08-21,2013-08-21,0,OSVDB-96429,,,,, +27611,exploits/windows/remote/27611.txt,"Oracle Java - 'IntegerInterleavedRaster.verify()' Signed Integer Overflow",2013-08-15,"Packet Storm",remote,windows,,2013-08-15,2013-08-15,0,OSVDB-96277,,,,, +28331,exploits/windows/remote/28331.txt,"Oracle Java - 'ShortComponentRaster.verify()' Memory Corruption",2013-09-17,"Packet Storm",remote,windows,,2013-09-17,2013-09-17,0,CVE-2013-2472;OSVDB-94335,,,,, +27526,exploits/windows/remote/27526.txt,"Oracle Java - 'storeImageArray()' Invalid Array Indexing",2013-08-12,"Packet Storm",remote,windows,,2013-08-12,2013-08-12,0,OSVDB-96269,,,,, +27943,exploits/windows/remote/27943.txt,"Oracle Java - ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",remote,windows,,2013-08-29,2013-08-29,0,OSVDB-96699,,,,, +15241,exploits/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow",2010-10-13,Skylined,remote,windows,,2010-10-13,2010-10-13,1,CVE-2010-3552;OSVDB-68873,,iExploit12-DEP.zip,,, +15288,exploits/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin 'SOP' Policy Bypass",2010-10-20,"Roberto Suggi Liverani",remote,windows,,2010-10-20,2010-10-20,0,CVE-2010-3573,,,,,http://www.security-assessment.com/files/advisories/java_net_urlconnection_sop_bypass_demo.swf +35777,exploits/windows/remote/35777.rb,"Oracle MySQL (Windows) - FILE Privilege Abuse (Metasploit)",2015-01-13,Metasploit,remote,windows,,2015-01-13,2016-10-27,1,OSVDB-88118;CVE-2012-5613,"Metasploit Framework (MSF)",,,, +23179,exploits/windows/remote/23179.rb,"Oracle MySQL (Windows) - MOF Execution (Metasploit)",2012-12-06,Metasploit,remote,windows,,2012-12-06,2016-10-27,1,CVE-2012-5613;OSVDB-88118,"Metasploit Framework (MSF)",,,, 16957,exploits/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows - Payload Execution (Metasploit)",2011-03-08,Metasploit,remote,windows,,2011-03-10,2011-03-10,1,,"Metasploit Framework (MSF)",,,, -16343,exploits/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,2008-5444;51340,"Metasploit Framework (MSF)",,,, -9652,exploits/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection",2009-09-14,ikki,remote,windows,80,2009-09-13,2017-06-26,1,2009-1977;55903;2009-1978,,,,,http://www.zerodayinitiative.com/advisories/ZDI-09-058/ -19809,exploits/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",remote,windows,,2000-03-15,2012-07-13,1,2000-0169;264,,,,,https://www.securityfocus.com/bid/1053/info -25979,exploits/windows/remote/25979.rb,"Oracle WebCenter Content - 'CheckOutAndOpen.dll' ActiveX Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,windows,,2013-06-05,2013-06-05,1,2013-1559;92386,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-094/ -18897,exploits/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)",2012-05-19,Metasploit,remote,windows,,2012-05-19,2012-05-19,1,2008-3257;47096,"Metasploit Framework (MSF)",,,, -8336,exploits/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID - Remote Overflow",2009-04-01,"Guido Landi",remote,windows,,2009-03-31,,1,51311;2008-5457,,,,, -45193,exploits/windows/remote/45193.rb,"Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)",2018-08-13,Metasploit,remote,windows,7001,2018-08-13,2018-08-13,1,2018-2628,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c45d993644c0aaea4b8dc6651015361d311f9356/modules/exploits/windows/misc/weblogic_deserialize.rb -45193,exploits/windows/remote/45193.rb,"Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)",2018-08-13,Metasploit,remote,windows,7001,2018-08-13,2018-08-13,1,2018-2628,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c45d993644c0aaea4b8dc6651015361d311f9356/modules/exploits/windows/misc/weblogic_deserialize.rb -50688,exploits/windows/remote/50688.txt,"Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion",2022-01-27,"Jonah Tan",remote,windows,,2022-01-27,2022-01-27,0,2022-21371,,,,, -80,exploits/windows/remote/80.c,"Oracle XDB FTP Service - UNLOCK Buffer Overflow",2003-08-13,"David Litchfield",remote,windows,2100,2003-08-12,,1,22266;2003-0727,,,,, -21121,exploits/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow",2001-10-18,andreas,remote,windows,,2001-10-18,2012-09-06,1,2001-0836;5534,,,,,https://www.securityfocus.com/bid/3443/info -16569,exploits/windows/remote/16569.rb,"Orbit Downloader - Connecting Log Creation Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-0187;52294,"Metasploit Framework (MSF)",,,, -8118,exploits/windows/remote/8118.html,"Orbit Downloader 2.8.4 - 'Hostname' Remote Buffer Overflow",2009-02-27,JavaGuru,remote,windows,,2009-02-26,2016-10-27,1,52294;2009-0187,,,,, -8257,exploits/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion",2009-03-23,waraxe,remote,windows,,2009-03-22,,1,56359;2009-1064,,,,,http://www.waraxe.us/advisory-73.html -20896,exploits/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",remote,windows,,2001-06-02,2012-08-29,1,2001-0743;13961,,,,,https://www.securityfocus.com/bid/2814/info -20086,exploits/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow",2000-06-01,"Robert Horton",remote,windows,,2000-06-01,2012-07-24,1,2000-0622;374,,,,,https://www.securityfocus.com/bid/1487/info -20687,exploits/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",remote,windows,,2001-03-16,2012-08-20,1,2001-0626;1775,,,,,https://www.securityfocus.com/bid/2488/info -44068,exploits/windows/remote/44068.md,"OrientDB - Code Execution",2017-07-13,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,2017-11467,,,,,https://blogs.securiteam.com/index.php/archives/3318 -31769,exploits/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution",2008-05-08,anonymous,remote,windows,,2008-05-08,2014-02-20,1,45851,,,,,https://www.securityfocus.com/bid/29118/info -5153,exploits/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,remote,windows,,2008-02-18,2016-11-14,1,2008-0647,,,,, -36376,exploits/windows/remote/36376.txt,"Oxide WebServer - Directory Traversal",2011-11-29,demonalex,remote,windows,,2011-11-29,2015-03-16,1,2011-4712;77645,,,,,https://www.securityfocus.com/bid/50845/info +16343,exploits/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-07,1,CVE-2008-5444;OSVDB-51340,"Metasploit Framework (MSF)",,,, +9652,exploits/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection",2009-09-14,ikki,remote,windows,80,2009-09-13,2017-06-26,1,CVE-2009-1977;OSVDB-55903;CVE-2009-1978,,,,,http://www.zerodayinitiative.com/advisories/ZDI-09-058/ +19809,exploits/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",remote,windows,,2000-03-15,2012-07-13,1,CVE-2000-0169;OSVDB-264,,,,,https://www.securityfocus.com/bid/1053/info +25979,exploits/windows/remote/25979.rb,"Oracle WebCenter Content - 'CheckOutAndOpen.dll' ActiveX Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,windows,,2013-06-05,2013-06-05,1,CVE-2013-1559;OSVDB-92386,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-094/ +18897,exploits/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)",2012-05-19,Metasploit,remote,windows,,2012-05-19,2012-05-19,1,CVE-2008-3257;OSVDB-47096,"Metasploit Framework (MSF)",,,, +8336,exploits/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID - Remote Overflow",2009-04-01,"Guido Landi",remote,windows,,2009-03-31,,1,OSVDB-51311;CVE-2008-5457,,,,, +45193,exploits/windows/remote/45193.rb,"Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)",2018-08-13,Metasploit,remote,windows,7001,2018-08-13,2018-08-13,1,CVE-2018-2628,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c45d993644c0aaea4b8dc6651015361d311f9356/modules/exploits/windows/misc/weblogic_deserialize.rb +45193,exploits/windows/remote/45193.rb,"Oracle Weblogic Server - Deserialization Remote Code Execution (Metasploit)",2018-08-13,Metasploit,remote,windows,7001,2018-08-13,2018-08-13,1,CVE-2018-2628,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/c45d993644c0aaea4b8dc6651015361d311f9356/modules/exploits/windows/misc/weblogic_deserialize.rb +50688,exploits/windows/remote/50688.txt,"Oracle WebLogic Server 14.1.1.0.0 - Local File Inclusion",2022-01-27,"Jonah Tan",remote,windows,,2022-01-27,2022-01-27,0,CVE-2022-21371,,,,, +80,exploits/windows/remote/80.c,"Oracle XDB FTP Service - UNLOCK Buffer Overflow",2003-08-13,"David Litchfield",remote,windows,2100,2003-08-12,,1,OSVDB-22266;CVE-2003-0727,,,,, +21121,exploits/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow",2001-10-18,andreas,remote,windows,,2001-10-18,2012-09-06,1,CVE-2001-0836;OSVDB-5534,,,,,https://www.securityfocus.com/bid/3443/info +16569,exploits/windows/remote/16569.rb,"Orbit Downloader - Connecting Log Creation Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-0187;OSVDB-52294,"Metasploit Framework (MSF)",,,, +8118,exploits/windows/remote/8118.html,"Orbit Downloader 2.8.4 - 'Hostname' Remote Buffer Overflow",2009-02-27,JavaGuru,remote,windows,,2009-02-26,2016-10-27,1,OSVDB-52294;CVE-2009-0187,,,,, +8257,exploits/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion",2009-03-23,waraxe,remote,windows,,2009-03-22,,1,OSVDB-56359;CVE-2009-1064,,,,,http://www.waraxe.us/advisory-73.html +20896,exploits/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",remote,windows,,2001-06-02,2012-08-29,1,CVE-2001-0743;OSVDB-13961,,,,,https://www.securityfocus.com/bid/2814/info +20086,exploits/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow",2000-06-01,"Robert Horton",remote,windows,,2000-06-01,2012-07-24,1,CVE-2000-0622;OSVDB-374,,,,,https://www.securityfocus.com/bid/1487/info +20687,exploits/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",remote,windows,,2001-03-16,2012-08-20,1,CVE-2001-0626;OSVDB-1775,,,,,https://www.securityfocus.com/bid/2488/info +44068,exploits/windows/remote/44068.md,"OrientDB - Code Execution",2017-07-13,SecuriTeam,remote,windows,,2018-02-15,2018-02-15,0,CVE-2017-11467,,,,,https://blogs.securiteam.com/index.php/archives/3318 +31769,exploits/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution",2008-05-08,anonymous,remote,windows,,2008-05-08,2014-02-20,1,OSVDB-45851,,,,,https://www.securityfocus.com/bid/29118/info +5153,exploits/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,remote,windows,,2008-02-18,2016-11-14,1,CVE-2008-0647,,,,, +36376,exploits/windows/remote/36376.txt,"Oxide WebServer - Directory Traversal",2011-11-29,demonalex,remote,windows,,2011-11-29,2015-03-16,1,CVE-2011-4712;OSVDB-77645,,,,,https://www.securityfocus.com/bid/50845/info 22691,exploits/windows/remote/22691.txt,"pablo software Solutions baby ftp server 1.2 - Directory Traversal",2003-05-29,dr_insane,remote,windows,,2003-05-29,2012-11-14,1,,,,,,https://www.securityfocus.com/bid/7749/info -22721,exploits/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges",2003-06-03,JeiAr,remote,windows,,2003-06-03,2012-11-15,1,4647,,,,,https://www.securityfocus.com/bid/7799/info -22722,exploits/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 - Plaintext Password",2003-06-03,JeiAr,remote,windows,,2003-06-03,2012-11-15,1,4646,,,,,https://www.securityfocus.com/bid/7801/info -19957,exploits/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication / Source Disclosure",2000-05-24,"Cerberus Security Team",remote,windows,,2000-05-24,2012-07-19,1,2000-0396;1351,,,,,https://www.securityfocus.com/bid/1245/info -20850,exploits/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart - Command Execution",2001-05-14,"Peter Gründl",remote,windows,,2001-05-14,2012-08-26,1,2001-0614;6591,,,,,https://www.securityfocus.com/bid/2729/info -19568,exploits/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 - Directory Traversal",1999-10-28,UNYUN,remote,windows,,1999-10-28,2017-10-28,1,1999-0915;1129,,,,,https://www.securityfocus.com/bid/746/info -28373,exploits/windows/remote/28373.txt,"Panda ActiveScan 5.53 - 'Ascan_6.asp' ActiveX Control Cross-Site Scripting",2006-08-10,Lostmon,remote,windows,,2006-08-10,2013-09-18,1,2006-4295;29147,,,,,https://www.securityfocus.com/bid/19471/info -6004,exploits/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow",2008-07-04,"Karol Wiesek",remote,windows,,2008-07-03,,1,46740;2008-3156;46739;2008-3155,,2008-panda.tgz,,, -28512,exploits/windows/remote/28512.txt,"paul smith computer services vcap Calendar server 1.9 - Directory Traversal",2009-09-12,"securma massine",remote,windows,,2009-09-12,2013-09-25,1,2006-5034;28808,,,,,https://www.securityfocus.com/bid/19958/info -4526,exploits/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method",2007-10-12,Katatafish,remote,windows,,2007-10-11,,1,43481;2007-5446,,,,, -39662,exploits/windows/remote/39662.rb,"PCMan FTP Server - 'PUT' Buffer Overflow (Metasploit)",2016-04-05,Metasploit,remote,windows,21,2016-04-05,2016-10-31,1,94624,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, -26495,exploits/windows/remote/26495.py,"PCMan FTP Server 2.0 - Remote Buffer Overflow",2013-06-30,Chako,remote,windows,,2013-06-30,2013-06-30,0,94624;2013-4730,,,,http://www.exploit-db.comPCMan.7z, +22721,exploits/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges",2003-06-03,JeiAr,remote,windows,,2003-06-03,2012-11-15,1,OSVDB-4647,,,,,https://www.securityfocus.com/bid/7799/info +22722,exploits/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 - Plaintext Password",2003-06-03,JeiAr,remote,windows,,2003-06-03,2012-11-15,1,OSVDB-4646,,,,,https://www.securityfocus.com/bid/7801/info +19957,exploits/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication / Source Disclosure",2000-05-24,"Cerberus Security Team",remote,windows,,2000-05-24,2012-07-19,1,CVE-2000-0396;OSVDB-1351,,,,,https://www.securityfocus.com/bid/1245/info +20850,exploits/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart - Command Execution",2001-05-14,"Peter Gründl",remote,windows,,2001-05-14,2012-08-26,1,CVE-2001-0614;OSVDB-6591,,,,,https://www.securityfocus.com/bid/2729/info +19568,exploits/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 - Directory Traversal",1999-10-28,UNYUN,remote,windows,,1999-10-28,2017-10-28,1,CVE-1999-0915;OSVDB-1129,,,,,https://www.securityfocus.com/bid/746/info +28373,exploits/windows/remote/28373.txt,"Panda ActiveScan 5.53 - 'Ascan_6.asp' ActiveX Control Cross-Site Scripting",2006-08-10,Lostmon,remote,windows,,2006-08-10,2013-09-18,1,CVE-2006-4295;OSVDB-29147,,,,,https://www.securityfocus.com/bid/19471/info +6004,exploits/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow",2008-07-04,"Karol Wiesek",remote,windows,,2008-07-03,,1,OSVDB-46740;CVE-2008-3156;OSVDB-46739;CVE-2008-3155,,2008-panda.tgz,,, +28512,exploits/windows/remote/28512.txt,"paul smith computer services vcap Calendar server 1.9 - Directory Traversal",2009-09-12,"securma massine",remote,windows,,2009-09-12,2013-09-25,1,CVE-2006-5034;OSVDB-28808,,,,,https://www.securityfocus.com/bid/19958/info +4526,exploits/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method",2007-10-12,Katatafish,remote,windows,,2007-10-11,,1,OSVDB-43481;CVE-2007-5446,,,,, +39662,exploits/windows/remote/39662.rb,"PCMan FTP Server - 'PUT' Buffer Overflow (Metasploit)",2016-04-05,Metasploit,remote,windows,21,2016-04-05,2016-10-31,1,OSVDB-94624,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, +26495,exploits/windows/remote/26495.py,"PCMan FTP Server 2.0 - Remote Buffer Overflow",2013-06-30,Chako,remote,windows,,2013-06-30,2013-06-30,0,OSVDB-94624;CVE-2013-4730,,,,http://www.exploit-db.comPCMan.7z, 40704,exploits/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Remote Buffer Overflow",2016-11-03,Cybernetic,remote,windows,,2016-11-03,2016-11-03,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-03-at-182757.png,http://www.exploit-db.comPCMan.7z, 40670,exploits/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Remote Buffer Overflow",2016-10-31,ScrR1pTK1dd13,remote,windows,,2016-10-31,2016-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-31-at-233222.png,http://www.exploit-db.comPCMan.7z, 38003,exploits/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Remote Buffer Overflow",2015-08-29,Koby,remote,windows,21,2015-08-29,2016-10-31,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38003.png,http://www.exploit-db.comPCMan.7z, -36078,exploits/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow",2015-02-14,R-73eN,remote,windows,,2015-02-24,2016-10-31,0,2013-4730;94624,,,,http://www.exploit-db.comPCMan.7z, +36078,exploits/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow",2015-02-14,R-73eN,remote,windows,,2015-02-24,2016-10-31,0,CVE-2013-4730;OSVDB-94624,,,,http://www.exploit-db.comPCMan.7z, 40712,exploits/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Remote Buffer Overflow",2016-11-04,Karri93,remote,windows,,2016-11-04,2016-11-04,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-04-at-122331.png,http://www.exploit-db.comPCMan.7z, 40714,exploits/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Remote Buffer Overflow",2016-11-04,"Pablo González",remote,windows,,2016-11-04,2016-11-04,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-04-at-125613.png,http://www.exploit-db.comPCMan.7z, 37731,exploits/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Remote Buffer Overflow",2015-08-07,"Jay Turla",remote,windows,21,2015-08-07,2016-10-31,1,,,,,http://www.exploit-db.comPCMan.7z, -38013,exploits/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow",2015-08-29,Koby,remote,windows,21,2015-08-31,2016-10-31,1,2013-4730;94624,,,http://www.exploit-db.com/screenshots/idlt38500/38013.png,http://www.exploit-db.comPCMan.7z, +38013,exploits/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow",2015-08-29,Koby,remote,windows,21,2015-08-31,2016-10-31,1,CVE-2013-4730;OSVDB-94624,,,http://www.exploit-db.com/screenshots/idlt38500/38013.png,http://www.exploit-db.comPCMan.7z, 40713,exploits/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Remote Buffer Overflow",2016-11-04,"Luis Noriega",remote,windows,,2016-11-04,2016-11-04,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-04-at-122818.png,http://www.exploit-db.comPCMan.7z, 40680,exploits/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Remote Buffer Overflow",2016-11-02,Eagleblack,remote,windows,,2016-11-02,2016-11-02,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-02-at-135629.png,http://www.exploit-db.comPCMan.7z, -38340,exploits/windows/remote/38340.py,"PCMan FTP Server 2.0.7 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21,2015-09-28,2015-09-28,0,2015-7601;128191,,,,http://www.exploit-db.comPCMan.7z, -27007,exploits/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote (Metasploit)",2013-07-22,MSJ,remote,windows,21,2013-07-22,2013-07-22,1,94624;2013-4730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, -26471,exploits/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Remote Buffer Overflow",2013-06-27,"Jacob Holcomb",remote,windows,21,2013-06-27,2013-06-29,1,94624;2013-4730,,,,http://www.exploit-db.comPCMan.7z, -31254,exploits/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21,2014-01-29,2016-10-31,1,94624;2013-4730,,,,http://www.exploit-db.comPCMan.7z, -31255,exploits/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21,2014-01-29,2016-10-31,1,94624;2013-4730,,,,http://www.exploit-db.comPCMan.7z, -27277,exploits/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow",2013-08-02,Ottomatik,remote,windows,,2013-08-02,2016-10-31,1,94624;2013-4730,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-08-08-at-34942-pm.png,http://www.exploit-db.comPCMan.7z, -27703,exploits/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow",2013-08-19,Polunchis,remote,windows,,2013-08-19,2016-10-31,1,94624;2013-4730,,,,http://www.exploit-db.comPCMan.7z, -28328,exploits/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Remote Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",remote,windows,21,2013-09-17,2016-10-31,0,94624;2013-4730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, -31789,exploits/windows/remote/31789.py,"PCMan FTP Server 2.07 - Remote Buffer Overflow",2014-02-20,Sumit,remote,windows,21,2014-02-20,2016-10-27,1,94624;2013-4730,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-23-at-111706-am.png,http://www.exploit-db.comPCMan.7z, -17975,exploits/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()'/'SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,remote,windows,,2011-10-13,2011-10-13,1,2011-4044;77561,"Metasploit Framework (MSF)",,,, -6414,exploits/windows/remote/6414.html,"Peachtree Accounting 2004 - 'PAWWeb11.ocx' ActiveX Insecure Method",2008-09-10,"Jeremy Brown",remote,windows,,2008-09-09,,1,48426;2008-4699,,,,, -1626,exploits/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",remote,windows,7144,2006-03-29,,1,23777,"Metasploit Framework (MSF)",,,, -4488,exploits/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,remote,windows,,2007-10-04,2016-10-12,1,2007-5320,,,,, +38340,exploits/windows/remote/38340.py,"PCMan FTP Server 2.0.7 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21,2015-09-28,2015-09-28,0,CVE-2015-7601;OSVDB-128191,,,,http://www.exploit-db.comPCMan.7z, +27007,exploits/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote (Metasploit)",2013-07-22,MSJ,remote,windows,21,2013-07-22,2013-07-22,1,OSVDB-94624;CVE-2013-4730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, +26471,exploits/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Remote Buffer Overflow",2013-06-27,"Jacob Holcomb",remote,windows,21,2013-06-27,2013-06-29,1,OSVDB-94624;CVE-2013-4730,,,,http://www.exploit-db.comPCMan.7z, +31254,exploits/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21,2014-01-29,2016-10-31,1,OSVDB-94624;CVE-2013-4730,,,,http://www.exploit-db.comPCMan.7z, +31255,exploits/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21,2014-01-29,2016-10-31,1,OSVDB-94624;CVE-2013-4730,,,,http://www.exploit-db.comPCMan.7z, +27277,exploits/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow",2013-08-02,Ottomatik,remote,windows,,2013-08-02,2016-10-31,1,OSVDB-94624;CVE-2013-4730,,,http://www.exploit-db.com/screenshots/idlt27500/screen-shot-2013-08-08-at-34942-pm.png,http://www.exploit-db.comPCMan.7z, +27703,exploits/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow",2013-08-19,Polunchis,remote,windows,,2013-08-19,2016-10-31,1,OSVDB-94624;CVE-2013-4730,,,,http://www.exploit-db.comPCMan.7z, +28328,exploits/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Remote Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",remote,windows,21,2013-09-17,2016-10-31,0,OSVDB-94624;CVE-2013-4730,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, +31789,exploits/windows/remote/31789.py,"PCMan FTP Server 2.07 - Remote Buffer Overflow",2014-02-20,Sumit,remote,windows,21,2014-02-20,2016-10-27,1,OSVDB-94624;CVE-2013-4730,,,http://www.exploit-db.com/screenshots/idlt32000/screen-shot-2014-02-23-at-111706-am.png,http://www.exploit-db.comPCMan.7z, +17975,exploits/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()'/'SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,remote,windows,,2011-10-13,2011-10-13,1,CVE-2011-4044;OSVDB-77561,"Metasploit Framework (MSF)",,,, +6414,exploits/windows/remote/6414.html,"Peachtree Accounting 2004 - 'PAWWeb11.ocx' ActiveX Insecure Method",2008-09-10,"Jeremy Brown",remote,windows,,2008-09-09,,1,OSVDB-48426;CVE-2008-4699,,,,, +1626,exploits/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",remote,windows,7144,2006-03-29,,1,OSVDB-23777,"Metasploit Framework (MSF)",,,, +4488,exploits/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,remote,windows,,2007-10-04,2016-10-12,1,CVE-2007-5320,,,,, 4487,exploits/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion",2007-10-05,shinnai,remote,windows,,2007-10-04,,1,,,,,, -3966,exploits/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,remote,windows,,2007-05-20,,1,36518;2007-2814,,,,, -21648,exploits/windows/remote/21648.txt,"Pegasus Mail 4.0 1 - Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",remote,windows,,2002-07-24,2012-10-08,1,2002-1075;6481,,,,,https://www.securityfocus.com/bid/5302/info -9957,exploits/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Remote Buffer Overflow",2009-10-23,"Francis Provencher",remote,windows,,2009-10-22,,1,2009-3838;59261,,,,, -21999,exploits/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows,,2002-11-08,2012-10-15,1,2002-2192;59186,,,,,https://www.securityfocus.com/bid/6143/info -21997,exploits/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows,,2002-11-08,2012-10-15,1,2002-2192;59185,,,,,https://www.securityfocus.com/bid/6131/info -36206,exploits/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)",2015-02-27,"Ben Turner",remote,windows,3465,2015-02-27,2015-02-27,0,2015-1497;118382,"Metasploit Framework (MSF)",,,, -4806,exploits/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow",2007-12-28,Elazar,remote,windows,,2007-12-27,2016-11-14,1,2007-6530,,,,, -16576,exploits/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-0492;40762,"Metasploit Framework (MSF)",,,, -16598,exploits/windows/remote/16598.rb,"Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2009-3693;60001,"Metasploit Framework (MSF)",,,, -4987,exploits/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,remote,windows,,2008-01-24,2016-10-28,1,40762;2008-0492,,,,, -8368,exploits/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",remote,windows,,2009-04-07,,1,55935,,,,, -46934,exploits/windows/remote/46934.txt,"Petraware pTransformer ADC < 2.1.7.22827 - Login Bypass",2019-05-28,"Faudhzan Rahman",remote,windows,,2019-05-28,2019-05-28,0,2019-12372,,,,, +3966,exploits/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,remote,windows,,2007-05-20,,1,OSVDB-36518;CVE-2007-2814,,,,, +21648,exploits/windows/remote/21648.txt,"Pegasus Mail 4.0 1 - Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",remote,windows,,2002-07-24,2012-10-08,1,CVE-2002-1075;OSVDB-6481,,,,,https://www.securityfocus.com/bid/5302/info +9957,exploits/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Remote Buffer Overflow",2009-10-23,"Francis Provencher",remote,windows,,2009-10-22,,1,CVE-2009-3838;OSVDB-59261,,,,, +21999,exploits/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows,,2002-11-08,2012-10-15,1,CVE-2002-2192;OSVDB-59186,,,,,https://www.securityfocus.com/bid/6143/info +21997,exploits/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows,,2002-11-08,2012-10-15,1,CVE-2002-2192;OSVDB-59185,,,,,https://www.securityfocus.com/bid/6131/info +36206,exploits/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)",2015-02-27,"Ben Turner",remote,windows,3465,2015-02-27,2015-02-27,0,CVE-2015-1497;OSVDB-118382,"Metasploit Framework (MSF)",,,, +4806,exploits/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow",2007-12-28,Elazar,remote,windows,,2007-12-27,2016-11-14,1,CVE-2007-6530,,,,, +16576,exploits/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-0492;OSVDB-40762,"Metasploit Framework (MSF)",,,, +16598,exploits/windows/remote/16598.rb,"Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2009-3693;OSVDB-60001,"Metasploit Framework (MSF)",,,, +4987,exploits/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,remote,windows,,2008-01-24,2016-10-28,1,OSVDB-40762;CVE-2008-0492,,,,, +8368,exploits/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",remote,windows,,2009-04-07,,1,OSVDB-55935,,,,, +46934,exploits/windows/remote/46934.txt,"Petraware pTransformer ADC < 2.1.7.22827 - Login Bypass",2019-05-28,"Faudhzan Rahman",remote,windows,,2019-05-28,2019-05-28,0,CVE-2019-12372,,,,, 25023,exploits/windows/remote/25023.txt,"PGN2WEB 0.3 - Remote Buffer Overflow",2004-12-15,"Tom Palarz",remote,windows,,2004-12-15,2013-04-30,1,,,,,,https://www.securityfocus.com/bid/12023/info -7505,exploits/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution",2008-12-17,e.wiZz!,remote,windows,,2008-12-16,2011-04-27,1,50911;2008-5691,,,,http://www.exploit-db.comphoenician.exe, +7505,exploits/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution",2008-12-17,e.wiZz!,remote,windows,,2008-12-16,2011-04-27,1,OSVDB-50911;CVE-2008-5691,,,,http://www.exploit-db.comphoenician.exe, 34868,exploits/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 - DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,remote,windows,,2010-10-19,2014-10-03,1,,,,,,https://www.securityfocus.com/bid/44198/info -32643,exploits/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",remote,windows,5060,2014-04-01,2014-04-01,0,2014-2560;105182,,,,, +32643,exploits/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",remote,windows,5060,2014-04-01,2014-04-01,0,CVE-2014-2560;OSVDB-105182,,,,, 38330,exploits/windows/remote/38330.txt,"Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-02-23,"Julien Ahrens",remote,windows,,2013-02-23,2015-09-28,1,,,,,,https://www.securityfocus.com/bid/58131/info -729,exploits/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Remote Buffer Overflow",2004-12-28,"The Warlock [BhQ]",remote,windows,80,2004-12-27,2016-12-02,1,2113;2003-0172,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, -19231,exploits/windows/remote/19231.rb,"PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)",2012-06-17,Metasploit,remote,windows,,2012-06-17,2016-12-01,1,2012-2329;82215,"Metasploit Framework (MSF)",,,, -21294,exploits/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2012-09-12,1,2002-0289;9000,,,,,https://www.securityfocus.com/bid/4119/info -21291,exploits/windows/remote/21291.pl,"Phusion WebServer 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2016-10-27,1,2002-0288;8999,,,,,https://www.securityfocus.com/bid/4117/info -21292,exploits/windows/remote/21292.pl,"Phusion WebServer 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2016-10-27,1,2002-0288;8999,,,,,https://www.securityfocus.com/bid/4117/info -9615,exploits/windows/remote/9615.jar,"Pidgin MSN 2.5.8 - Remote Code Execution",2009-09-09,"Pierre Nogues",remote,windows,,2009-09-08,,1,54647;2009-2694;2009-1376,,,,, -9128,exploits/windows/remote/9128.py,"Pirch IRC 98 Client - 'Response' Remote Buffer Overflow (SEH)",2009-07-12,His0k4,remote,windows,,2009-07-11,,1,55793,,,,http://www.exploit-db.compirch98s.exe, -29575,exploits/windows/remote/29575.txt,"Plain Old WebServer 0.0.7/0.0.8 Firefox Extension - Directory Traversal",2006-09-25,"Stefano Di Paola",remote,windows,,2006-09-25,2013-11-14,1,2007-0872;33174,,,,,https://www.securityfocus.com/bid/22502/info +729,exploits/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Remote Buffer Overflow",2004-12-28,"The Warlock [BhQ]",remote,windows,80,2004-12-27,2016-12-02,1,OSVDB-2113;CVE-2003-0172,,,,http://www.exploit-db.comphp-4.3.7.tar.gz, +19231,exploits/windows/remote/19231.rb,"PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)",2012-06-17,Metasploit,remote,windows,,2012-06-17,2016-12-01,1,CVE-2012-2329;OSVDB-82215,"Metasploit Framework (MSF)",,,, +21294,exploits/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2012-09-12,1,CVE-2002-0289;OSVDB-9000,,,,,https://www.securityfocus.com/bid/4119/info +21291,exploits/windows/remote/21291.pl,"Phusion WebServer 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2016-10-27,1,CVE-2002-0288;OSVDB-8999,,,,,https://www.securityfocus.com/bid/4117/info +21292,exploits/windows/remote/21292.pl,"Phusion WebServer 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",remote,windows,,2002-02-16,2016-10-27,1,CVE-2002-0288;OSVDB-8999,,,,,https://www.securityfocus.com/bid/4117/info +9615,exploits/windows/remote/9615.jar,"Pidgin MSN 2.5.8 - Remote Code Execution",2009-09-09,"Pierre Nogues",remote,windows,,2009-09-08,,1,OSVDB-54647;CVE-2009-2694;CVE-2009-1376,,,,, +9128,exploits/windows/remote/9128.py,"Pirch IRC 98 Client - 'Response' Remote Buffer Overflow (SEH)",2009-07-12,His0k4,remote,windows,,2009-07-11,,1,OSVDB-55793,,,,http://www.exploit-db.compirch98s.exe, +29575,exploits/windows/remote/29575.txt,"Plain Old WebServer 0.0.7/0.0.8 Firefox Extension - Directory Traversal",2006-09-25,"Stefano Di Paola",remote,windows,,2006-09-25,2013-11-14,1,CVE-2007-0872;OSVDB-33174,,,,,https://www.securityfocus.com/bid/22502/info 22113,exploits/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion",2002-12-30,"Dennis Rand",remote,windows,,2002-12-30,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6493/info 22136,exploits/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 - Directory Traversal",2003-01-07,"Dennis Rand",remote,windows,,2003-01-07,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6554/info 22112,exploits/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 - Information Disclosure",2002-12-30,"Dennis Rand",remote,windows,,2002-12-30,2012-10-20,1,,,,,,https://www.securityfocus.com/bid/6492/info -48513,exploits/windows/remote/48513.rb,"Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)",2020-05-25,Metasploit,remote,windows,,2020-05-25,2020-05-25,1,2020-13166,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/plesk_mylittleadmin_viewstate.rb -20355,exploits/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 - Default MySQL Credential (Metasploit)",2012-08-08,Metasploit,remote,windows,,2012-08-08,2012-08-08,1,2012-3951;84317,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/50074/ -23157,exploits/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",remote,windows,,2003-09-18,2012-12-05,1,2164,,,,,https://www.securityfocus.com/bid/8645/info -945,exploits/windows/remote/945.c,"PMSoftware Simple Web Server - GET Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,80,2005-04-23,2016-09-29,1,15667;2005-1173,,,,, -949,exploits/windows/remote/949.c,"PMSoftware Simple Web Server 1.0 - Remote Stack Overflow",2005-04-20,c0d3r,remote,windows,80,2005-04-19,,1,15667;2005-1173,,,,,http://www.securiteam.com/windowsntfocus/5TP0B2KFGA.html +48513,exploits/windows/remote/48513.rb,"Plesk/myLittleAdmin - ViewState .NET Deserialization (Metasploit)",2020-05-25,Metasploit,remote,windows,,2020-05-25,2020-05-25,1,CVE-2020-13166,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/plesk_mylittleadmin_viewstate.rb +20355,exploits/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 - Default MySQL Credential (Metasploit)",2012-08-08,Metasploit,remote,windows,,2012-08-08,2012-08-08,1,CVE-2012-3951;OSVDB-84317,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/50074/ +23157,exploits/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",remote,windows,,2003-09-18,2012-12-05,1,OSVDB-2164,,,,,https://www.securityfocus.com/bid/8645/info +945,exploits/windows/remote/945.c,"PMSoftware Simple Web Server - GET Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,80,2005-04-23,2016-09-29,1,OSVDB-15667;CVE-2005-1173,,,,, +949,exploits/windows/remote/949.c,"PMSoftware Simple Web Server 1.0 - Remote Stack Overflow",2005-04-20,c0d3r,remote,windows,80,2005-04-19,,1,OSVDB-15667;CVE-2005-1173,,,,,http://www.securiteam.com/windowsntfocus/5TP0B2KFGA.html 39907,exploits/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",remote,windows,3460,2016-06-10,2017-11-02,1,,"Metasploit Framework (MSF)",,,, 39907,exploits/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",remote,windows,3460,2016-06-10,2017-11-02,1,,Malware,,,, -19613,exploits/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)",2012-07-06,Metasploit,remote,windows,3460,2012-07-06,2017-11-02,1,83774,"Metasploit Framework (MSF)",,,, +19613,exploits/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)",2012-07-06,Metasploit,remote,windows,3460,2012-07-06,2017-11-02,1,OSVDB-83774,"Metasploit Framework (MSF)",,,, 35806,exploits/windows/remote/35806.c,"Poison Ivy 2.3.2 - Remote Buffer Overflow",2011-05-27,"Kevin R.V",remote,windows,,2011-05-27,2015-01-17,1,,,,,,https://www.securityfocus.com/bid/48039/info -44985,exploits/windows/remote/44985.c,"PolarisOffice 2017 8 - Remote Code Execution",2018-07-06,hyp3rlinx,remote,windows,,2018-07-06,2018-07-06,0,2018-12589,,,,, -16441,exploits/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2009-1029;53560,"Metasploit Framework (MSF)",,,, -16458,exploits/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-04-26,1,2009-1029;53559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPOPPeeper-Install.exe, -8248,exploits/windows/remote/8248.py,"POP Peeper 3.4.0.0 - 'From' Remote Buffer Overflow (SEH)",2009-03-20,His0k4,remote,windows,,2009-03-19,,1,53561,,,,, -8203,exploits/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow",2009-03-12,"Jeremy Brown",remote,windows,,2009-03-11,,1,53560;2009-1029,,,,, -8117,exploits/windows/remote/8117.pl,"POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow (SEH)",2009-02-27,"Jeremy Brown",remote,windows,,2009-02-26,,1,53559,,,,, +44985,exploits/windows/remote/44985.c,"PolarisOffice 2017 8 - Remote Code Execution",2018-07-06,hyp3rlinx,remote,windows,,2018-07-06,2018-07-06,0,CVE-2018-12589,,,,, +16441,exploits/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2009-1029;OSVDB-53560,"Metasploit Framework (MSF)",,,, +16458,exploits/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-04-26,1,CVE-2009-1029;OSVDB-53559,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPOPPeeper-Install.exe, +8248,exploits/windows/remote/8248.py,"POP Peeper 3.4.0.0 - 'From' Remote Buffer Overflow (SEH)",2009-03-20,His0k4,remote,windows,,2009-03-19,,1,OSVDB-53561,,,,, +8203,exploits/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow",2009-03-12,"Jeremy Brown",remote,windows,,2009-03-11,,1,OSVDB-53560;CVE-2009-1029,,,,, +8117,exploits/windows/remote/8117.pl,"POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow (SEH)",2009-02-27,"Jeremy Brown",remote,windows,,2009-02-26,,1,OSVDB-53559,,,,, 34437,exploits/windows/remote/34437.txt,"Portable Document Format - Specification Signature Collision",2010-08-11,"Florian Zumbiehl",remote,windows,,2010-08-11,2014-08-28,1,,,,,,https://www.securityfocus.com/bid/42377/info -4328,exploits/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow",2007-08-28,rgod,remote,windows,,2007-08-27,,1,38335;2007-4607,,,,, +4328,exploits/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow",2007-08-28,rgod,remote,windows,,2007-08-27,,1,OSVDB-38335;CVE-2007-4607,,,,, 34853,exploits/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution",2010-10-19,"Inj3cti0n P4ck3t",remote,windows,,2010-10-19,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44193/info -27760,exploits/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,2006-2102;25078,,,,,https://www.securityfocus.com/bid/17726/info +27760,exploits/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,CVE-2006-2102;OSVDB-25078,,,,,https://www.securityfocus.com/bid/17726/info 7755,exploits/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote Command Execution",2009-01-13,Cyber-Zone,remote,windows,,2009-01-12,,1,,,,,, -6840,exploits/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",remote,windows,,2008-10-25,,1,2008-4652,,,,, -8215,exploits/windows/remote/8215.txt,"PPLive 1.9.21 - '/LoadModule' URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,remote,windows,,2009-03-15,,1,56350;2009-1087,,,,, -4348,exploits/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,remote,windows,,2007-08-30,,1,38421;2007-4748,,,,, +6840,exploits/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",remote,windows,,2008-10-25,,1,CVE-2008-4652,,,,, +8215,exploits/windows/remote/8215.txt,"PPLive 1.9.21 - '/LoadModule' URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,remote,windows,,2009-03-15,,1,OSVDB-56350;CVE-2009-1087,,,,, +4348,exploits/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,remote,windows,,2007-08-30,,1,OSVDB-38421;CVE-2007-4748,,,,, 30045,exploits/windows/remote/30045.html,"PrecisionID Barcode - 'PrecisionID_Barcode.dll' ActiveX 1.9 Control Arbitrary File Overwrite",2007-05-16,shinnai,remote,windows,,2007-05-16,2013-12-05,1,,,,,,https://www.securityfocus.com/bid/24014/info -3938,exploits/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite",2007-05-16,shinnai,remote,windows,,2007-05-15,,1,37957;2007-2755,,,,, -8332,exploits/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite",2009-03-31,DSecRG,remote,windows,,2009-03-30,,1,53064;2009-1212,,,,, +3938,exploits/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite",2007-05-16,shinnai,remote,windows,,2007-05-15,,1,OSVDB-37957;CVE-2007-2755,,,,, +8332,exploits/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite",2009-03-31,DSecRG,remote,windows,,2009-03-30,,1,OSVDB-53064;CVE-2009-1212,,,,, 50905,exploits/windows/remote/50905.py,"Prime95 Version 30.7 build 9 - Remote Code Execution (RCE)",2022-05-11,"Yehia Elghaly",remote,windows,,2022-05-11,2022-05-11,0,,,,,, -50798,exploits/windows/remote/50798.cs,"Printix Client 1.3.1106.0 - Remote Code Execution (RCE)",2022-03-02,"Logan Latvala",remote,windows,,2022-03-02,2022-03-02,0,2022-25089,,,,, -16760,exploits/windows/remote/16760.rb,"Private Wire Gateway - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,80,2010-04-30,2011-03-09,1,2006-3252;26861,"Metasploit Framework (MSF)",,,, +50798,exploits/windows/remote/50798.cs,"Printix Client 1.3.1106.0 - Remote Code Execution (RCE)",2022-03-02,"Logan Latvala",remote,windows,,2022-03-02,2022-03-02,0,CVE-2022-25089,,,,, +16760,exploits/windows/remote/16760.rb,"Private Wire Gateway - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,80,2010-04-30,2011-03-09,1,CVE-2006-3252;OSVDB-26861,"Metasploit Framework (MSF)",,,, 35928,exploits/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 - ActiveX 'SaveToFile()' Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",remote,windows,,2011-07-06,2015-01-28,1,,,,,,https://www.securityfocus.com/bid/48582/info -17827,exploits/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - 'Coreservice.exe' Remote Stack Buffer Overflow (Metasploit)",2011-09-12,Metasploit,remote,windows,,2011-09-13,2011-09-13,1,2011-3322;75371,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/Procyon-Core-Server-HMI-Remote-Stack-Overflow -7919,exploits/windows/remote/7919.txt,"Profense Web Application Firewall 2.6.2 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,51660;2009-0468;51659;2009-0467,,,,, -16709,exploits/windows/remote/16709.rb,"ProFTP 2.9 - Banner Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,2009-3976;57394,"Metasploit Framework (MSF)",,,, -9508,exploits/windows/remote/9508.rb,"ProFTP 2.9 - Welcome Message Remote Buffer Overflow (Metasploit)",2009-08-25,His0k4,remote,windows,,2009-08-24,,1,57394;2009-3976,,,,, -17034,exploits/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote File System",2011-03-23,"Jeremy Brown",remote,windows,,2011-03-23,2017-11-22,1,78614;2011-2963;72888,,,,, +17827,exploits/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - 'Coreservice.exe' Remote Stack Buffer Overflow (Metasploit)",2011-09-12,Metasploit,remote,windows,,2011-09-13,2011-09-13,1,CVE-2011-3322;OSVDB-75371,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/Procyon-Core-Server-HMI-Remote-Stack-Overflow +7919,exploits/windows/remote/7919.txt,"Profense Web Application Firewall 2.6.2 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,OSVDB-51660;CVE-2009-0468;OSVDB-51659;CVE-2009-0467,,,,, +16709,exploits/windows/remote/16709.rb,"ProFTP 2.9 - Banner Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-2009-3976;OSVDB-57394,"Metasploit Framework (MSF)",,,, +9508,exploits/windows/remote/9508.rb,"ProFTP 2.9 - Welcome Message Remote Buffer Overflow (Metasploit)",2009-08-25,His0k4,remote,windows,,2009-08-24,,1,OSVDB-57394;CVE-2009-3976,,,,, +17034,exploits/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote File System",2011-03-23,"Jeremy Brown",remote,windows,,2011-03-23,2017-11-22,1,OSVDB-78614;CVE-2011-2963;OSVDB-72888,,,,, 4177,exploits/windows/remote/4177.html,"Program Checker - 'sasatl.dll 1.5.0.531' DebugMsgLog HeapSpray",2007-07-12,callAX,remote,windows,,2007-07-11,,1,,,,,, -4170,exploits/windows/remote/4170.html,"Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray",2007-07-10,callAX,remote,windows,,2007-07-09,,1,37707;2007-3703,,,,, +4170,exploits/windows/remote/4170.html,"Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray",2007-07-10,callAX,remote,windows,,2007-07-09,,1,OSVDB-37707;CVE-2007-3703,,,,, 29897,exploits/windows/remote/29897.txt,"Progress 3.1 - Webspeed _CPYFile.P Unauthorized Access",2007-04-24,suresync,remote,windows,,2007-04-24,2013-11-29,1,,,,,,https://www.securityfocus.com/bid/23634/info 34943,exploits/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal",2010-11-01,"John Leitch",remote,windows,,2010-11-01,2014-10-12,1,,,,,,https://www.securityfocus.com/bid/44569/info 36235,exploits/windows/remote/36235.txt,"PROMOTIC 8.1.3 - Multiple Vulnerabilities",2011-10-14,"Luigi Auriemma",remote,windows,,2011-10-14,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/50133/info 12495,exploits/windows/remote/12495.pl,"ProSSHD 1.2 - (Authenticated) Remote (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",remote,windows,,2010-05-02,,1,,,,,http://www.exploit-db.comsshdlabp.exe, 11618,exploits/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Remote Buffer Overflow",2010-03-02,"S2 Crew",remote,windows,,2010-03-01,,1,,,,,http://www.exploit-db.comsshdlabp.exe, -16346,exploits/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,2006-4948;29032,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpdwin.exe, -3132,exploits/windows/remote/3132.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (1)",2007-01-15,"Jacopo Cervini",remote,windows,69,2007-01-14,2016-10-27,1,29032;2006-4948,,,,http://www.exploit-db.comtftpdwin.exe, -9468,exploits/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (2)",2009-08-18,Wraith,remote,windows,69,2009-08-17,,1,2007-1404;33919,,,,http://www.exploit-db.comtftpdwin.exe, -7452,exploits/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow",2008-12-14,SkD,remote,windows,69,2008-12-13,,1,2006-4948;29032,,,,http://www.exploit-db.comtftpdwin.exe, +16346,exploits/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2016-10-27,1,CVE-2006-4948;OSVDB-29032,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpdwin.exe, +3132,exploits/windows/remote/3132.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (1)",2007-01-15,"Jacopo Cervini",remote,windows,69,2007-01-14,2016-10-27,1,OSVDB-29032;CVE-2006-4948,,,,http://www.exploit-db.comtftpdwin.exe, +9468,exploits/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (2)",2009-08-18,Wraith,remote,windows,69,2009-08-17,,1,CVE-2007-1404;OSVDB-33919,,,,http://www.exploit-db.comtftpdwin.exe, +7452,exploits/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow",2008-12-14,SkD,remote,windows,69,2008-12-13,,1,CVE-2006-4948;OSVDB-29032,,,,http://www.exploit-db.comtftpdwin.exe, 50796,exploits/windows/remote/50796.html,"Prowise Reflect v1.0.9 - Remote Keystroke Injection",2022-03-02,"Rik Lutz",remote,windows,,2022-03-02,2022-03-02,0,,,,,, -16692,exploits/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,3128,2010-09-20,2011-03-10,1,2004-0326;4027,"Metasploit Framework (MSF)",,,, -23741,exploits/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun",2004-02-23,kralor,remote,windows,,2004-02-23,2012-12-30,1,2004-0326;4027,,,,,https://www.securityfocus.com/bid/9716/info -155,exploits/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,remote,windows,3128,2004-02-25,2016-10-27,1,4027;2004-0326,,,,, -156,exploits/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,remote,windows,8080,2004-02-25,2016-10-27,1,4028;2004-0313,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,http://www.rosiello.org/en/read_bugs.php?15 -23732,exploits/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,remote,windows,,2004-02-20,2012-12-29,1,2004-0313;4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info -23733,exploits/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,remote,windows,,2004-02-20,2012-12-29,1,2004-0313;4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info -23734,exploits/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow (3)",2004-02-20,NoRpiuS,remote,windows,,2004-02-20,2012-12-29,1,2004-0313;4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info -16463,exploits/windows/remote/16463.rb,"PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2002-1359;8044,"Metasploit Framework (MSF)",,,http://www.exploit-db.computty.exe,http://www.rapid7.com/advisories/R7-0009.html -1788,exploits/windows/remote/1788.pm,"PuTTy.exe 0.53 - Validation Remote Buffer Overflow (Metasploit)",2006-05-15,y0,remote,windows,,2006-05-14,2016-07-29,1,2002-1359,"Metasploit Framework (MSF)",,,http://www.exploit-db.computty.exe,http://www.rapid7.com/advisories/R7-0009.html -23451,exploits/windows/remote/23451.txt,"PY Software Active Webcam 4.3 - WebServer Cross-Site Scripting",2003-12-19,"Luigi Auriemma",remote,windows,,2003-12-19,2012-12-17,1,3138,,,,,https://www.securityfocus.com/bid/9261/info -23450,exploits/windows/remote/23450.txt,"PY Software Active Webcam 4.3 - WebServer Directory Traversal",2003-12-19,"Luigi Auriemma",remote,windows,,2003-12-19,2012-12-17,1,3214,,,,,https://www.securityfocus.com/bid/9260/info -25207,exploits/windows/remote/25207.txt,"PY Software Active Webcam 4.3/5.5 - WebServer Multiple Vulnerabilities",2005-03-10,Sowhat,remote,windows,,2005-03-10,2013-05-05,1,2005-0731;14639,,,,,https://www.securityfocus.com/bid/12778/info -16690,exploits/windows/remote/16690.rb,"QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,80,2010-09-20,2016-10-27,1,2006-2926;26214,"Metasploit Framework (MSF)",,,, -1885,exploits/windows/remote/1885.pl,"QBik WinGate WWW Proxy Server 6.1.1.1077 - 'POST' Remote Buffer Overflow",2006-06-07,kingcope,remote,windows,80,2006-06-06,2017-10-04,1,26214;2006-2926,,,,http://www.exploit-db.comWinGate6.1.1.1077-USE.EXE, -2649,exploits/windows/remote/2649.c,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (1)",2006-10-25,Expanders,remote,windows,25,2006-10-24,2016-09-14,1,29991;2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, -3067,exploits/windows/remote/3067.py,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",remote,windows,25,2006-12-31,2016-09-21,1,2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, +16692,exploits/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,3128,2010-09-20,2011-03-10,1,CVE-2004-0326;OSVDB-4027,"Metasploit Framework (MSF)",,,, +23741,exploits/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun",2004-02-23,kralor,remote,windows,,2004-02-23,2012-12-30,1,CVE-2004-0326;OSVDB-4027,,,,,https://www.securityfocus.com/bid/9716/info +155,exploits/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,remote,windows,3128,2004-02-25,2016-10-27,1,OSVDB-4027;CVE-2004-0326,,,,, +156,exploits/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,remote,windows,8080,2004-02-25,2016-10-27,1,OSVDB-4028;CVE-2004-0313,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,http://www.rosiello.org/en/read_bugs.php?15 +23732,exploits/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,remote,windows,,2004-02-20,2012-12-29,1,CVE-2004-0313;OSVDB-4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info +23733,exploits/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,remote,windows,,2004-02-20,2012-12-29,1,CVE-2004-0313;OSVDB-4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info +23734,exploits/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow (3)",2004-02-20,NoRpiuS,remote,windows,,2004-02-20,2012-12-29,1,CVE-2004-0313;OSVDB-4028,,,,http://www.exploit-db.compsoproxy-x86-win32-0.91.zip,https://www.securityfocus.com/bid/9706/info +16463,exploits/windows/remote/16463.rb,"PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2002-1359;OSVDB-8044,"Metasploit Framework (MSF)",,,http://www.exploit-db.computty.exe,http://www.rapid7.com/advisories/R7-0009.html +1788,exploits/windows/remote/1788.pm,"PuTTy.exe 0.53 - Validation Remote Buffer Overflow (Metasploit)",2006-05-15,y0,remote,windows,,2006-05-14,2016-07-29,1,CVE-2002-1359,"Metasploit Framework (MSF)",,,http://www.exploit-db.computty.exe,http://www.rapid7.com/advisories/R7-0009.html +23451,exploits/windows/remote/23451.txt,"PY Software Active Webcam 4.3 - WebServer Cross-Site Scripting",2003-12-19,"Luigi Auriemma",remote,windows,,2003-12-19,2012-12-17,1,OSVDB-3138,,,,,https://www.securityfocus.com/bid/9261/info +23450,exploits/windows/remote/23450.txt,"PY Software Active Webcam 4.3 - WebServer Directory Traversal",2003-12-19,"Luigi Auriemma",remote,windows,,2003-12-19,2012-12-17,1,OSVDB-3214,,,,,https://www.securityfocus.com/bid/9260/info +25207,exploits/windows/remote/25207.txt,"PY Software Active Webcam 4.3/5.5 - WebServer Multiple Vulnerabilities",2005-03-10,Sowhat,remote,windows,,2005-03-10,2013-05-05,1,CVE-2005-0731;OSVDB-14639,,,,,https://www.securityfocus.com/bid/12778/info +16690,exploits/windows/remote/16690.rb,"QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,80,2010-09-20,2016-10-27,1,CVE-2006-2926;OSVDB-26214,"Metasploit Framework (MSF)",,,, +1885,exploits/windows/remote/1885.pl,"QBik WinGate WWW Proxy Server 6.1.1.1077 - 'POST' Remote Buffer Overflow",2006-06-07,kingcope,remote,windows,80,2006-06-06,2017-10-04,1,OSVDB-26214;CVE-2006-2926,,,,http://www.exploit-db.comWinGate6.1.1.1077-USE.EXE, +2649,exploits/windows/remote/2649.c,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (1)",2006-10-25,Expanders,remote,windows,25,2006-10-24,2016-09-14,1,OSVDB-29991;CVE-2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, +3067,exploits/windows/remote/3067.py,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",remote,windows,25,2006-12-31,2016-09-21,1,CVE-2006-5551,,,,http://www.exploit-db.comsmtpserver.exe, 38388,exploits/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",remote,windows,,2013-03-13,2015-10-03,1,,,,,,https://www.securityfocus.com/bid/58463/info -21680,exploits/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow",2002-08-05,Kanatoko,remote,windows,,2002-08-05,2012-10-03,1,2002-0833;13519,,,,,https://www.securityfocus.com/bid/5397/info -20688,exploits/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,remote,windows,,2001-03-18,2012-08-20,1,2001-0365;14801,,,,,https://www.securityfocus.com/bid/2490/info -20888,exploits/windows/remote/20888.txt,"Qualcomm Eudora 5.1 - Hidden Attachment Execution",2001-05-29,http-equiv,remote,windows,,2001-05-29,2012-08-28,1,2001-1326;8344,,,,,https://www.securityfocus.com/bid/2796/info -22627,exploits/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",remote,windows,,2003-05-22,2012-11-11,1,2000-0342;1305,,,,,https://www.securityfocus.com/bid/7653/info -21695,exploits/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",remote,windows,,2002-08-08,2012-10-03,1,2002-2351;59466,,,,,https://www.securityfocus.com/bid/5432/info -21696,exploits/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",remote,windows,,2002-08-08,2012-10-03,1,2002-2351;59466,,,,,https://www.securityfocus.com/bid/5432/info -23398,exploits/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (1)",2003-11-25,"Paul Szabo",remote,windows,,2003-11-25,2019-03-28,1,2000-0342;1305,,,,,https://www.securityfocus.com/bid/9101/info -23399,exploits/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (2)",2003-11-25,"Paul Szabo",remote,windows,,2003-11-25,2019-03-28,1,2000-0342;1305,,,,,https://www.securityfocus.com/bid/9101/info -24098,exploits/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation",2004-05-08,"Brett Glass",remote,windows,,2004-05-08,2013-01-14,1,2004-2649;6009,,,,,https://www.securityfocus.com/bid/10305/info -18735,exploits/windows/remote/18735.rb,"Quest InTrust - Annotation Objects Uninitialized Pointer (Metasploit)",2012-04-13,Metasploit,remote,windows,,2012-04-13,2016-10-27,1,80662;2012-5896,"Metasploit Framework (MSF)",,,, -18674,exploits/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,remote,windows,,2012-03-28,2012-03-28,1,80662;2012-5896,,,,, -18672,exploits/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree / SimpleTree Classes",2012-03-28,rgod,remote,windows,,2012-03-28,2012-03-28,1,80664;2012-5897,,,,, -18703,exploits/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite",2012-04-05,rgod,remote,windows,,2012-04-05,2012-04-05,1,80973,,,,, -18704,exploits/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite",2012-04-05,rgod,remote,windows,,2012-04-05,2012-04-05,1,80972,,,,, +21680,exploits/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow",2002-08-05,Kanatoko,remote,windows,,2002-08-05,2012-10-03,1,CVE-2002-0833;OSVDB-13519,,,,,https://www.securityfocus.com/bid/5397/info +20688,exploits/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,remote,windows,,2001-03-18,2012-08-20,1,CVE-2001-0365;OSVDB-14801,,,,,https://www.securityfocus.com/bid/2490/info +20888,exploits/windows/remote/20888.txt,"Qualcomm Eudora 5.1 - Hidden Attachment Execution",2001-05-29,http-equiv,remote,windows,,2001-05-29,2012-08-28,1,CVE-2001-1326;OSVDB-8344,,,,,https://www.securityfocus.com/bid/2796/info +22627,exploits/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",remote,windows,,2003-05-22,2012-11-11,1,CVE-2000-0342;OSVDB-1305,,,,,https://www.securityfocus.com/bid/7653/info +21695,exploits/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",remote,windows,,2002-08-08,2012-10-03,1,CVE-2002-2351;OSVDB-59466,,,,,https://www.securityfocus.com/bid/5432/info +21696,exploits/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",remote,windows,,2002-08-08,2012-10-03,1,CVE-2002-2351;OSVDB-59466,,,,,https://www.securityfocus.com/bid/5432/info +23398,exploits/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (1)",2003-11-25,"Paul Szabo",remote,windows,,2003-11-25,2019-03-28,1,CVE-2000-0342;OSVDB-1305,,,,,https://www.securityfocus.com/bid/9101/info +23399,exploits/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass (2)",2003-11-25,"Paul Szabo",remote,windows,,2003-11-25,2019-03-28,1,CVE-2000-0342;OSVDB-1305,,,,,https://www.securityfocus.com/bid/9101/info +24098,exploits/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation",2004-05-08,"Brett Glass",remote,windows,,2004-05-08,2013-01-14,1,CVE-2004-2649;OSVDB-6009,,,,,https://www.securityfocus.com/bid/10305/info +18735,exploits/windows/remote/18735.rb,"Quest InTrust - Annotation Objects Uninitialized Pointer (Metasploit)",2012-04-13,Metasploit,remote,windows,,2012-04-13,2016-10-27,1,OSVDB-80662;CVE-2012-5896,"Metasploit Framework (MSF)",,,, +18674,exploits/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,remote,windows,,2012-03-28,2012-03-28,1,OSVDB-80662;CVE-2012-5896,,,,, +18672,exploits/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree / SimpleTree Classes",2012-03-28,rgod,remote,windows,,2012-03-28,2012-03-28,1,OSVDB-80664;CVE-2012-5897,,,,, +18703,exploits/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite",2012-04-05,rgod,remote,windows,,2012-04-05,2012-04-05,1,OSVDB-80973,,,,, +18704,exploits/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite",2012-04-05,rgod,remote,windows,,2012-04-05,2012-04-05,1,OSVDB-80972,,,,, 8561,exploits/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 - Arbitrary File Disclosure",2009-04-28,Cyber-Zone,remote,windows,,2009-04-27,,1,,,,,, 35171,exploits/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Executions",2011-01-05,d3c0der,remote,windows,,2011-01-05,2014-11-06,1,,,,,,https://www.securityfocus.com/bid/45689/info 15437,exploits/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Directory Traversal",2010-11-05,"Yakir Wizman",remote,windows,,2010-11-06,2010-11-06,0,,,,,http://www.exploit-db.comtftpserver_setup.exe, -5315,exploits/windows/remote/5315.py,"Quick TFTP Server Pro 2.1 - Remote Overflow (SEH)",2008-03-26,muts,remote,windows,69,2008-03-25,2016-10-27,1,43784;2008-1610,,,,http://www.exploit-db.comtftpserver_setup.exe, -16348,exploits/windows/remote/16348.rb,"Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-11-16,1,2008-1610;43784,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpserver_setup.exe,http://secunia.com/advisories/29494 +5315,exploits/windows/remote/5315.py,"Quick TFTP Server Pro 2.1 - Remote Overflow (SEH)",2008-03-26,muts,remote,windows,69,2008-03-25,2016-10-27,1,OSVDB-43784;CVE-2008-1610,,,,http://www.exploit-db.comtftpserver_setup.exe, +16348,exploits/windows/remote/16348.rb,"Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-11-16,1,CVE-2008-1610;OSVDB-43784,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpserver_setup.exe,http://secunia.com/advisories/29494 22476,exploits/windows/remote/22476.txt,"QuickFront 1.0 - File Disclosure",2003-04-09,"Jan Kachlik",remote,windows,,2003-04-09,2012-11-04,1,,,,,,https://www.securityfocus.com/bid/7308/info 15868,exploits/windows/remote/15868.pl,"QuickPHP Web Server - Arbitrary '.php' File Download",2010-12-30,"Yakir Wizman",remote,windows,,2010-12-30,2010-12-30,1,,,,,http://www.exploit-db.comquickphp_webserver.zip, 15862,exploits/windows/remote/15862.txt,"QuickPHP Web Server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",remote,windows,,2010-12-29,2010-12-29,1,,,,http://www.exploit-db.com/screenshots/idlt16000/screen-shot-2010-12-29-at-120925-pm.png,http://www.exploit-db.comquickphp_webserver.zip, -16105,exploits/windows/remote/16105.py,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,remote,windows,,2011-02-03,2011-02-03,1,70776,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-03-at-53033-am.png,http://www.exploit-db.comqfssetup.exe, -18933,exploits/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)",2012-05-27,Metasploit,remote,windows,,2012-05-27,2012-06-12,1,70776,"Metasploit Framework (MSF)",,,http://www.exploit-db.comqfssetup.exe, -4906,exploits/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow",2008-01-14,"Luigi Auriemma",remote,windows,,2008-01-13,2016-11-08,1,40382;2008-0234,,2008-quicktimebof.zip,,http://www.exploit-db.comquicktimeplayer731.exe, -9705,exploits/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,remote,windows,,2009-09-16,,1,59939;2009-4663,,,,,http://www.bmgsec.com.au/advisory/48/ -9704,exploits/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 - IMAP 'connect()' ActiveX Buffer Overflow",2009-09-17,"Sebastian Wolfgarten",remote,windows,,2009-09-16,,1,62598,,,,,http://www.devtarget.org/easymail-advisory-09-2009.txt -31023,exploits/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow",2008-01-11,anonymous,remote,windows,,2008-01-11,2014-01-17,1,2008-4664;40852,,,,,https://www.securityfocus.com/bid/27271/info -36829,exploits/windows/remote/36829.txt,"R2/Extreme 1.65 - Stack Buffer Overflow / Directory Traversal",2012-02-17,"Luigi Auriemma",remote,windows,,2012-02-17,2015-04-27,1,79094;2012-1221,,,,,https://www.securityfocus.com/bid/52061/info -18929,exploits/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit)",2012-05-25,Metasploit,remote,windows,,2012-05-25,2012-05-25,1,79007,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/47901/ -16778,exploits/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)",2010-12-15,Metasploit,remote,windows,18881,2010-12-15,2011-03-10,1,67909,"Metasploit Framework (MSF)",,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 -4283,exploits/windows/remote/4283.pl,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow",2007-08-13,n00b,remote,windows,26000,2007-08-12,,1,39601;2007-4370,,,,, -16694,exploits/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,26000,2010-09-20,2011-03-10,1,2007-4370;39601,"Metasploit Framework (MSF)",,,, -8253,exploits/windows/remote/8253.c,"Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow",2009-03-20,"fl0 fl0w",remote,windows,,2009-03-19,2016-10-27,1,39601;2007-4370,,,,, -20803,exploits/windows/remote/20803.txt,"RaidenFTPd 2.1 - Directory Traversal",2001-04-25,joetesta,remote,windows,,2001-04-25,2012-08-25,1,2001-0491;7729,,,,,https://www.securityfocus.com/bid/2655/info -25486,exploits/windows/remote/25486.txt,"RaidenFTPd 2.4 - Unauthorized File Access",2005-04-21,"Lachlan. H",remote,windows,,2005-04-21,2013-05-16,1,2005-1480;15713,,,,,https://www.securityfocus.com/bid/13292/info -2328,exploits/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - 'SoftParserFileXml' Remote Code Execution",2006-09-08,rgod,remote,windows,80,2006-09-07,,1,28746;2006-4723,,,,, -4747,exploits/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - 'ulang' Remote Command Execution",2007-12-18,rgod,remote,windows,,2007-12-17,,1,39228;2007-6453,,,,, +16105,exploits/windows/remote/16105.py,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,remote,windows,,2011-02-03,2011-02-03,1,OSVDB-70776,,,http://www.exploit-db.com/screenshots/idlt16500/screen-shot-2011-02-03-at-53033-am.png,http://www.exploit-db.comqfssetup.exe, +18933,exploits/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)",2012-05-27,Metasploit,remote,windows,,2012-05-27,2012-06-12,1,OSVDB-70776,"Metasploit Framework (MSF)",,,http://www.exploit-db.comqfssetup.exe, +4906,exploits/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow",2008-01-14,"Luigi Auriemma",remote,windows,,2008-01-13,2016-11-08,1,OSVDB-40382;CVE-2008-0234,,2008-quicktimebof.zip,,http://www.exploit-db.comquicktimeplayer731.exe, +9705,exploits/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,remote,windows,,2009-09-16,,1,OSVDB-59939;CVE-2009-4663,,,,,http://www.bmgsec.com.au/advisory/48/ +9704,exploits/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 - IMAP 'connect()' ActiveX Buffer Overflow",2009-09-17,"Sebastian Wolfgarten",remote,windows,,2009-09-16,,1,OSVDB-62598,,,,,http://www.devtarget.org/easymail-advisory-09-2009.txt +31023,exploits/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow",2008-01-11,anonymous,remote,windows,,2008-01-11,2014-01-17,1,CVE-2008-4664;OSVDB-40852,,,,,https://www.securityfocus.com/bid/27271/info +36829,exploits/windows/remote/36829.txt,"R2/Extreme 1.65 - Stack Buffer Overflow / Directory Traversal",2012-02-17,"Luigi Auriemma",remote,windows,,2012-02-17,2015-04-27,1,OSVDB-79094;CVE-2012-1221,,,,,https://www.securityfocus.com/bid/52061/info +18929,exploits/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit)",2012-05-25,Metasploit,remote,windows,,2012-05-25,2012-05-25,1,OSVDB-79007,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/47901/ +16778,exploits/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)",2010-12-15,Metasploit,remote,windows,18881,2010-12-15,2011-03-10,1,OSVDB-67909,"Metasploit Framework (MSF)",,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 +4283,exploits/windows/remote/4283.pl,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow",2007-08-13,n00b,remote,windows,26000,2007-08-12,,1,OSVDB-39601;CVE-2007-4370,,,,, +16694,exploits/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,26000,2010-09-20,2011-03-10,1,CVE-2007-4370;OSVDB-39601,"Metasploit Framework (MSF)",,,, +8253,exploits/windows/remote/8253.c,"Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow",2009-03-20,"fl0 fl0w",remote,windows,,2009-03-19,2016-10-27,1,OSVDB-39601;CVE-2007-4370,,,,, +20803,exploits/windows/remote/20803.txt,"RaidenFTPd 2.1 - Directory Traversal",2001-04-25,joetesta,remote,windows,,2001-04-25,2012-08-25,1,CVE-2001-0491;OSVDB-7729,,,,,https://www.securityfocus.com/bid/2655/info +25486,exploits/windows/remote/25486.txt,"RaidenFTPd 2.4 - Unauthorized File Access",2005-04-21,"Lachlan. H",remote,windows,,2005-04-21,2013-05-16,1,CVE-2005-1480;OSVDB-15713,,,,,https://www.securityfocus.com/bid/13292/info +2328,exploits/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - 'SoftParserFileXml' Remote Code Execution",2006-09-08,rgod,remote,windows,80,2006-09-07,,1,OSVDB-28746;CVE-2006-4723,,,,, +4747,exploits/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - 'ulang' Remote Command Execution",2007-12-18,rgod,remote,windows,,2007-12-17,,1,OSVDB-39228;CVE-2007-6453,,,,, 40694,exploits/windows/remote/40694.txt,"Rapid PHP Editor 14.1 - Remote Command Execution",2016-11-03,hyp3rlinx,remote,windows,,2016-11-03,2016-11-03,0,,,,,,http://hyp3rlinx.altervista.org/advisories/RAPID-PHP-EDITOR-REMOTE-CMD-EXEC.txt -28235,exploits/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",remote,windows,,2006-07-18,2013-09-12,1,2006-3845;27379,,,,,https://www.securityfocus.com/bid/19043/info -3954,exploits/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",remote,windows,69,2007-05-18,2016-10-05,1,2007-2783,,,,http://www.exploit-db.comHidden_Administrator_1.7.zip, +28235,exploits/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",remote,windows,,2006-07-18,2013-09-12,1,CVE-2006-3845;OSVDB-27379,,,,,https://www.securityfocus.com/bid/19043/info +3954,exploits/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",remote,windows,69,2007-05-18,2016-10-05,1,CVE-2007-2783,,,,http://www.exploit-db.comHidden_Administrator_1.7.zip, 24767,exploits/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow",2004-11-23,"Luigi Auriemma",remote,windows,,2004-11-23,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11735/info -4746,exploits/windows/remote/4746.html,"RavWare Software - '.MAS' Flic Control Remote Buffer Overflow",2007-12-18,shinnai,remote,windows,,2007-12-17,,1,40085;2007-6516,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php -49106,exploits/windows/remote/49106.py,"Razer Chroma SDK Server 3.16.02 - Race Condition Remote File Execution",2020-11-26,"Loke Hui Yi",remote,windows,,2020-11-26,2020-11-26,1,2020-16602,,,,, +4746,exploits/windows/remote/4746.html,"RavWare Software - '.MAS' Flic Control Remote Buffer Overflow",2007-12-18,shinnai,remote,windows,,2007-12-17,,1,OSVDB-40085;CVE-2007-6516,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php +49106,exploits/windows/remote/49106.py,"Razer Chroma SDK Server 3.16.02 - Race Condition Remote File Execution",2020-11-26,"Loke Hui Yi",remote,windows,,2020-11-26,2020-11-26,1,CVE-2020-16602,,,,, 33935,exploits/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Unauthorized Access",2010-02-24,nks,remote,windows,,2010-02-24,2014-07-01,1,,,,,,https://www.securityfocus.com/bid/39915/info -30067,exploits/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal",2007-05-22,"Jesus Roncero",remote,windows,,2007-05-22,2013-12-06,1,2007-2747;36519,,,,,https://www.securityfocus.com/bid/24092/info -38667,exploits/windows/remote/38667.py,"ReadyMedia - Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",remote,windows,,2013-07-15,2015-11-10,1,2013-2739;95440,,,,,https://www.securityfocus.com/bid/61282/info -17149,exploits/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution (Metasploit)",2011-04-09,Metasploit,remote,windows,,2011-04-11,2011-04-11,1,71559,"Metasploit Framework (MSF)",,,, -19592,exploits/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",remote,windows,,1999-11-04,2012-07-04,1,1999-0896;1133,,,,,https://www.securityfocus.com/bid/767/info -19593,exploits/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)",1999-11-04,"dark spyrit",remote,windows,,1999-11-04,2012-07-04,1,1999-0896;1133,,,,,https://www.securityfocus.com/bid/767/info -21615,exploits/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,remote,windows,,2002-07-12,2012-09-30,1,2002-1014;5036,,,,,https://www.securityfocus.com/bid/5217/info -15991,exploits/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",remote,windows,,2011-01-14,2011-01-14,0,2010-3749,,,,,http://www.zerodayinitiative.com/advisories/ZDI-10-211/ -5332,exploits/windows/remote/5332.html,"Real Player - 'rmoc3260.dll' ActiveX Control Remote Code Execution",2008-04-01,Elazar,remote,windows,,2008-03-31,,1,42946;2008-1309,,,,, +30067,exploits/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal",2007-05-22,"Jesus Roncero",remote,windows,,2007-05-22,2013-12-06,1,CVE-2007-2747;OSVDB-36519,,,,,https://www.securityfocus.com/bid/24092/info +38667,exploits/windows/remote/38667.py,"ReadyMedia - Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",remote,windows,,2013-07-15,2015-11-10,1,CVE-2013-2739;OSVDB-95440,,,,,https://www.securityfocus.com/bid/61282/info +17149,exploits/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution (Metasploit)",2011-04-09,Metasploit,remote,windows,,2011-04-11,2011-04-11,1,OSVDB-71559,"Metasploit Framework (MSF)",,,, +19592,exploits/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",remote,windows,,1999-11-04,2012-07-04,1,CVE-1999-0896;OSVDB-1133,,,,,https://www.securityfocus.com/bid/767/info +19593,exploits/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)",1999-11-04,"dark spyrit",remote,windows,,1999-11-04,2012-07-04,1,CVE-1999-0896;OSVDB-1133,,,,,https://www.securityfocus.com/bid/767/info +21615,exploits/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,remote,windows,,2002-07-12,2012-09-30,1,CVE-2002-1014;OSVDB-5036,,,,,https://www.securityfocus.com/bid/5217/info +15991,exploits/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",remote,windows,,2011-01-14,2011-01-14,0,CVE-2010-3749,,,,,http://www.zerodayinitiative.com/advisories/ZDI-10-211/ +5332,exploits/windows/remote/5332.html,"Real Player - 'rmoc3260.dll' ActiveX Control Remote Code Execution",2008-04-01,Elazar,remote,windows,,2008-03-31,,1,OSVDB-42946;CVE-2008-1309,,,,, 14275,exploits/windows/remote/14275.txt,"Real Player 12.0.0.879 - Code Execution",2010-07-08,webDEViL,remote,windows,,2010-07-08,2017-11-15,1,,,rp-0day-08-07-2010.tar,http://www.exploit-db.com/screenshots/idlt14500/14275.png,http://www.exploit-db.comRealPlayerSPGold.exe, 35560,exploits/windows/remote/35560.txt,"RealNetworks GameHouse 'InstallerDlg.dll' 2.6.0.445 ActiveX Control - Multiple Vulnerabilities",2011-04-03,rgod,remote,windows,,2011-04-03,2014-12-27,1,,,,,,https://www.securityfocus.com/bid/47133/info -17105,exploits/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows,,2011-04-03,2011-06-23,1,71559,,9sg_StubbyUtil.ProcessMgr.1.zip,,, -17104,exploits/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows,,2011-04-03,2011-06-23,1,71561;71560,,9sg_StubbyUtil.ShellCtl.1.zip,,, -16586,exploits/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,2005-0455;14305,"Metasploit Framework (MSF)",,,http://www.exploit-db.comreal10g.exe, -16998,exploits/windows/remote/16998.rb,"RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)",2011-03-17,Metasploit,remote,windows,,2011-03-18,2011-03-18,1,2010-3747;68673,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-210/ -17849,exploits/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,remote,windows,,2011-09-17,2011-09-17,1,2011-2950;74549,"Metasploit Framework (MSF)",,,http://www.exploit-db.comRealPlayer.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-265/ -23043,exploits/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 - '.SMIL' File Script Execution",2003-08-19,KrazySnake,remote,windows,,2003-08-19,2012-12-01,1,2003-0726;2460,,,,,https://www.securityfocus.com/bid/8453/info -23694,exploits/windows/remote/23694.rb,"RealPlayer - '.RealMedia' File Handling Buffer Overflow (Metasploit)",2012-12-27,Metasploit,remote,windows,,2012-12-29,2012-12-29,1,2012-5691;88486,"Metasploit Framework (MSF)",,,http://www.exploit-db.comRealPlayer.exe, -16497,exploits/windows/remote/16497.rb,"RealPlayer - 'ierpplug.dll' ActiveX Control Playlist Name Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5601;41430,"Metasploit Framework (MSF)",,,, -16584,exploits/windows/remote/16584.rb,"RealPlayer - 'rmoc3260.dll' ActiveX Control Heap Corruption (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2008-1309;42946,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/29315/ -30692,exploits/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 - 'ierpplug.dll' ActiveX Control Import Playlist Name Stack Buffer Overflow",2007-10-18,anonymous,remote,windows,,2007-10-18,2014-01-05,1,2007-5601;41430,,,,,https://www.securityfocus.com/bid/26130/info -21207,exploits/windows/remote/21207.c,"RealPlayer 7.0/8.0 - Media File Buffer Overflow",2002-01-05,UNYUN,remote,windows,,2002-01-05,2012-09-09,1,2002-0207;5333,,,,,https://www.securityfocus.com/bid/3809/info -168,exploits/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,remote,windows,,2004-03-27,2016-10-21,1,4355;2004-0362,,,,, -23,exploits/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Overflow",2003-04-30,"Johnny Cyberpunk",remote,windows,554,2003-04-29,2017-11-16,1,4579;2002-1643,,,,, -16456,exploits/windows/remote/16456.rb,"Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2008-5664;50715,"Metasploit Framework (MSF)",,,, -17719,exploits/windows/remote/17719.rb,"RealVNC - Authentication Bypass (Metasploit)",2011-08-26,Metasploit,remote,windows,,2011-08-26,2011-08-26,1,2006-2369;25479,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/20107/ -16489,exploits/windows/remote/16489.rb,"RealVNC 3.3.7 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2001-0167;6281,"Metasploit Framework (MSF)",,,, -36932,exploits/windows/remote/36932.py,"RealVNC 4.1.0/4.1.1 - Authentication Bypass",2012-05-13,fdiskyou,remote,windows,5900,2012-05-13,2015-05-07,1,2006-2369,,,,, +17105,exploits/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows,,2011-04-03,2011-06-23,1,OSVDB-71559,,9sg_StubbyUtil.ProcessMgr.1.zip,,, +17104,exploits/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows,,2011-04-03,2011-06-23,1,OSVDB-71561;OSVDB-71560,,9sg_StubbyUtil.ShellCtl.1.zip,,, +16586,exploits/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,CVE-2005-0455;OSVDB-14305,"Metasploit Framework (MSF)",,,http://www.exploit-db.comreal10g.exe, +16998,exploits/windows/remote/16998.rb,"RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)",2011-03-17,Metasploit,remote,windows,,2011-03-18,2011-03-18,1,CVE-2010-3747;OSVDB-68673,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-210/ +17849,exploits/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,remote,windows,,2011-09-17,2011-09-17,1,CVE-2011-2950;OSVDB-74549,"Metasploit Framework (MSF)",,,http://www.exploit-db.comRealPlayer.exe,http://www.zerodayinitiative.com/advisories/ZDI-11-265/ +23043,exploits/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 - '.SMIL' File Script Execution",2003-08-19,KrazySnake,remote,windows,,2003-08-19,2012-12-01,1,CVE-2003-0726;OSVDB-2460,,,,,https://www.securityfocus.com/bid/8453/info +23694,exploits/windows/remote/23694.rb,"RealPlayer - '.RealMedia' File Handling Buffer Overflow (Metasploit)",2012-12-27,Metasploit,remote,windows,,2012-12-29,2012-12-29,1,CVE-2012-5691;OSVDB-88486,"Metasploit Framework (MSF)",,,http://www.exploit-db.comRealPlayer.exe, +16497,exploits/windows/remote/16497.rb,"RealPlayer - 'ierpplug.dll' ActiveX Control Playlist Name Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5601;OSVDB-41430,"Metasploit Framework (MSF)",,,, +16584,exploits/windows/remote/16584.rb,"RealPlayer - 'rmoc3260.dll' ActiveX Control Heap Corruption (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2008-1309;OSVDB-42946,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/29315/ +30692,exploits/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 - 'ierpplug.dll' ActiveX Control Import Playlist Name Stack Buffer Overflow",2007-10-18,anonymous,remote,windows,,2007-10-18,2014-01-05,1,CVE-2007-5601;OSVDB-41430,,,,,https://www.securityfocus.com/bid/26130/info +21207,exploits/windows/remote/21207.c,"RealPlayer 7.0/8.0 - Media File Buffer Overflow",2002-01-05,UNYUN,remote,windows,,2002-01-05,2012-09-09,1,CVE-2002-0207;OSVDB-5333,,,,,https://www.securityfocus.com/bid/3809/info +168,exploits/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,remote,windows,,2004-03-27,2016-10-21,1,OSVDB-4355;CVE-2004-0362,,,,, +23,exploits/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Overflow",2003-04-30,"Johnny Cyberpunk",remote,windows,554,2003-04-29,2017-11-16,1,OSVDB-4579;CVE-2002-1643,,,,, +16456,exploits/windows/remote/16456.rb,"Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2008-5664;OSVDB-50715,"Metasploit Framework (MSF)",,,, +17719,exploits/windows/remote/17719.rb,"RealVNC - Authentication Bypass (Metasploit)",2011-08-26,Metasploit,remote,windows,,2011-08-26,2011-08-26,1,CVE-2006-2369;OSVDB-25479,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/20107/ +16489,exploits/windows/remote/16489.rb,"RealVNC 3.3.7 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2001-0167;OSVDB-6281,"Metasploit Framework (MSF)",,,, +36932,exploits/windows/remote/36932.py,"RealVNC 4.1.0/4.1.1 - Authentication Bypass",2012-05-13,fdiskyou,remote,windows,5900,2012-05-13,2015-05-07,1,CVE-2006-2369,,,,, 17434,exploits/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)",2011-06-22,Metasploit,remote,windows,,2011-06-23,2011-06-23,1,,"Metasploit Framework (MSF)",,,, 33971,exploits/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",remote,windows,,2010-05-07,2014-07-05,1,,,,,,https://www.securityfocus.com/bid/40041/info 26221,exploits/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure",2005-09-05,"Gregory R. Panakkal",remote,windows,,2005-09-05,2013-06-16,1,,,,,,https://www.securityfocus.com/bid/14740/info -3058,exploits/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File",2006-12-31,"Gregory R. Panakkal",remote,windows,,2006-12-30,2016-09-20,1,2006-6838,,,,, +3058,exploits/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File",2006-12-31,"Gregory R. Panakkal",remote,windows,,2006-12-30,2016-09-20,1,CVE-2006-6838,,,,, 14200,exploits/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow",2010-07-04,blake,remote,windows,,2010-07-04,2010-07-06,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14200.png,http://www.exploit-db.comreg.zip, -34926,exploits/windows/remote/34926.rb,"Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,windows,80,2014-10-09,2016-09-12,1,2014-6287;111386,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhfs2.3_288.zip, -31056,exploits/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",remote,windows,,2008-01-23,2016-12-18,1,2008-0406;42509,,,,,http://www.syhunt.com/advisories/hfs-1-log.txt -34668,exploits/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",remote,windows,80,2014-09-15,2016-10-10,1,2014-6287;111386,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-10-28-at-91538-am.png,http://www.exploit-db.comhfs2.3_288.zip, -39161,exploits/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",remote,windows,,2016-01-04,2016-05-09,1,2014-6287;111386,,,,http://www.exploit-db.comhfs2.3c.src.zip, +34926,exploits/windows/remote/34926.rb,"Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,windows,80,2014-10-09,2016-09-12,1,CVE-2014-6287;OSVDB-111386,"Metasploit Framework (MSF)",,,http://www.exploit-db.comhfs2.3_288.zip, +31056,exploits/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",remote,windows,,2008-01-23,2016-12-18,1,CVE-2008-0406;OSVDB-42509,,,,,http://www.syhunt.com/advisories/hfs-1-log.txt +34668,exploits/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",remote,windows,80,2014-09-15,2016-10-10,1,CVE-2014-6287;OSVDB-111386,,,http://www.exploit-db.com/screenshots/idlt35000/screen-shot-2014-10-28-at-91538-am.png,http://www.exploit-db.comhfs2.3_288.zip, +39161,exploits/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",remote,windows,,2016-01-04,2016-05-09,1,CVE-2014-6287;OSVDB-111386,,,,http://www.exploit-db.comhfs2.3c.src.zip, 49599,exploits/windows/remote/49599.py,"Remote Desktop Web Access - Authentication Timing Attack (Metasploit Module)",2021-02-26,"Matthew Dunn",remote,windows,,2021-02-26,2021-02-26,0,,,,,, 46697,exploits/windows/remote/46697.py,"RemoteMouse 3.008 - Arbitrary Remote Command Execution",2019-04-15,0rphon,remote,windows,,2019-04-15,2021-01-08,1,,Remote,,http://www.exploit-db.com/screenshots/idlt47000/image.png,http://www.exploit-db.comRemoteMouse.exe, -1565,exploits/windows/remote/1565.pl,"RevilloC MailServer 1.21 - 'USER' Remote Buffer Overflow",2006-03-07,"securma massine",remote,windows,110,2006-03-06,,1,23735;2006-1124,,,,, -16775,exploits/windows/remote/16775.rb,"RhinoSoft Serv-U FTP Server - Session Cookie Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows,,2010-03-10,2016-09-27,1,2009-4006;59772,"Metasploit Framework (MSF)",,,, +1565,exploits/windows/remote/1565.pl,"RevilloC MailServer 1.21 - 'USER' Remote Buffer Overflow",2006-03-07,"securma massine",remote,windows,110,2006-03-06,,1,OSVDB-23735;CVE-2006-1124,,,,, +16775,exploits/windows/remote/16775.rb,"RhinoSoft Serv-U FTP Server - Session Cookie Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows,,2010-03-10,2016-09-27,1,CVE-2009-4006;OSVDB-59772,"Metasploit Framework (MSF)",,,, 32456,exploits/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Directory Traversal",2008-10-03,dmnt,remote,windows,,2008-10-03,2014-03-23,1,,,,,,https://www.securityfocus.com/bid/31563/info -8211,exploits/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories",2009-03-16,"Jonathan Salwan",remote,windows,,2009-03-15,2016-12-26,1,52773;2009-1031,,,,, -16715,exploits/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,21,2010-09-20,2016-10-27,1,2004-0330;4073,"Metasploit Framework (MSF)",,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt -149,exploits/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Overflow",2004-01-27,lion,remote,windows,21,2004-01-26,2017-11-22,1,3713;2004-2111,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, -158,exploits/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,remote,windows,21,2004-02-26,2016-10-27,1,4073;2004-0330,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, -23591,exploits/windows/remote/23591.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (1)",2004-01-24,mandragore,remote,windows,,2004-01-24,2016-10-27,1,2004-2111;3713,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9483/info -23592,exploits/windows/remote/23592.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (2)",2004-01-25,mslug@safechina.net,remote,windows,,2004-01-25,2016-10-27,1,2004-2111;3713,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9483/info -23763,exploits/windows/remote/23763.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (4)",2004-02-26,lion,remote,windows,,2004-02-26,2016-10-27,1,2004-0330;4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9751/info -822,exploits/windows/remote/822.c,"RhinoSoft Serv-U FTPd Server 4.x - 'site chmod' Remote Buffer Overflow",2004-01-30,Skylined,remote,windows,21,2004-01-29,2016-10-27,1,3713;2004-2111,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, -18190,exploits/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)",2011-12-02,Metasploit,remote,windows,,2011-12-02,2016-10-27,1,2004-2111;3713,"Metasploit Framework (MSF)",,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, -18658,exploits/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,remote,windows,,2012-03-24,2016-10-27,1,79691;2012-5002,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/47912 -5188,exploits/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",remote,windows,,2008-02-24,,1,42289;2008-1116,,,,, -4094,exploits/windows/remote/4094.html,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Overflow",2007-06-22,callAX,remote,windows,,2007-06-21,2016-10-27,1,37482;2007-3435,,,,http://www.exploit-db.comBarCode_ActiveX_4.7.exe, -16565,exploits/windows/remote/16565.rb,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,2007-3435;37482,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBarCode_ActiveX_4.7.exe, -20657,exploits/windows/remote/20657.txt,"Robin Twombly A1 HTTP Server 1.0 - Directory Traversal",2001-02-27,slipy,remote,windows,,2001-02-27,2012-08-20,1,2001-0286;6761,,,,,https://www.securityfocus.com/bid/2436/info -20180,exploits/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow",2000-08-28,wildcoyote,remote,windows,,2000-08-28,2012-08-02,1,2000-0775;5598,,,,,https://www.securityfocus.com/bid/1614/info -20793,exploits/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,remote,windows,,2001-04-23,2012-08-25,1,2001-0467;1798,,,,,https://www.securityfocus.com/bid/2643/info -23123,exploits/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,remote,windows,,2003-09-08,2012-12-03,1,2235,,,,,https://www.securityfocus.com/bid/8566/info -16559,exploits/windows/remote/16559.rb,"Roxio CinePlayer - ActiveX Control Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2007-1559;34779,"Metasploit Framework (MSF)",,,, -8835,exploits/windows/remote/8835.html,"Roxio CinePlayer 3.2 - 'IAManager.dll' Remote Buffer Overflow HeapSpray",2009-06-01,His0k4,remote,windows,,2009-05-31,,1,64449;2009-4840,,,,, -29840,exploits/windows/remote/29840.html,"Roxio CinePlayer 3.2 - 'SonicDVDDashVRNav.dll' ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",remote,windows,,2007-04-11,2013-11-27,1,34779;2007-1559,,,,,https://www.securityfocus.com/bid/23412/info -8824,exploits/windows/remote/8824.html,"Roxio CinePlayer 3.2 - 'SonicMediaPlayer.dll' Remote Buffer Overflow",2009-05-29,snakespc,remote,windows,,2009-05-28,,1,64448;2009-4841,,,,, +8211,exploits/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories",2009-03-16,"Jonathan Salwan",remote,windows,,2009-03-15,2016-12-26,1,OSVDB-52773;CVE-2009-1031,,,,, +16715,exploits/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,21,2010-09-20,2016-10-27,1,CVE-2004-0330;OSVDB-4073,"Metasploit Framework (MSF)",,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,http://www.cnhonker.com/advisory/serv-u.mdtm.txt +149,exploits/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Overflow",2004-01-27,lion,remote,windows,21,2004-01-26,2017-11-22,1,OSVDB-3713;CVE-2004-2111,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, +158,exploits/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,remote,windows,21,2004-02-26,2016-10-27,1,OSVDB-4073;CVE-2004-0330,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, +23591,exploits/windows/remote/23591.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (1)",2004-01-24,mandragore,remote,windows,,2004-01-24,2016-10-27,1,CVE-2004-2111;OSVDB-3713,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9483/info +23592,exploits/windows/remote/23592.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (2)",2004-01-25,mslug@safechina.net,remote,windows,,2004-01-25,2016-10-27,1,CVE-2004-2111;OSVDB-3713,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9483/info +23763,exploits/windows/remote/23763.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (4)",2004-02-26,lion,remote,windows,,2004-02-26,2016-10-27,1,CVE-2004-0330;OSVDB-4073,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar,https://www.securityfocus.com/bid/9751/info +822,exploits/windows/remote/822.c,"RhinoSoft Serv-U FTPd Server 4.x - 'site chmod' Remote Buffer Overflow",2004-01-30,Skylined,remote,windows,21,2004-01-29,2016-10-27,1,OSVDB-3713;CVE-2004-2111,,,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, +18190,exploits/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)",2011-12-02,Metasploit,remote,windows,,2011-12-02,2016-10-27,1,CVE-2004-2111;OSVDB-3713,"Metasploit Framework (MSF)",,,http://www.exploit-db.comServ-U.v4.0.0.2.rar, +18658,exploits/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,remote,windows,,2012-03-24,2016-10-27,1,OSVDB-79691;CVE-2012-5002,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/47912 +5188,exploits/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",remote,windows,,2008-02-24,,1,OSVDB-42289;CVE-2008-1116,,,,, +4094,exploits/windows/remote/4094.html,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Overflow",2007-06-22,callAX,remote,windows,,2007-06-21,2016-10-27,1,OSVDB-37482;CVE-2007-3435,,,,http://www.exploit-db.comBarCode_ActiveX_4.7.exe, +16565,exploits/windows/remote/16565.rb,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2016-10-27,1,CVE-2007-3435;OSVDB-37482,"Metasploit Framework (MSF)",,,http://www.exploit-db.comBarCode_ActiveX_4.7.exe, +20657,exploits/windows/remote/20657.txt,"Robin Twombly A1 HTTP Server 1.0 - Directory Traversal",2001-02-27,slipy,remote,windows,,2001-02-27,2012-08-20,1,CVE-2001-0286;OSVDB-6761,,,,,https://www.securityfocus.com/bid/2436/info +20180,exploits/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow",2000-08-28,wildcoyote,remote,windows,,2000-08-28,2012-08-02,1,CVE-2000-0775;OSVDB-5598,,,,,https://www.securityfocus.com/bid/1614/info +20793,exploits/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,remote,windows,,2001-04-23,2012-08-25,1,CVE-2001-0467;OSVDB-1798,,,,,https://www.securityfocus.com/bid/2643/info +23123,exploits/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,remote,windows,,2003-09-08,2012-12-03,1,OSVDB-2235,,,,,https://www.securityfocus.com/bid/8566/info +16559,exploits/windows/remote/16559.rb,"Roxio CinePlayer - ActiveX Control Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2007-1559;OSVDB-34779,"Metasploit Framework (MSF)",,,, +8835,exploits/windows/remote/8835.html,"Roxio CinePlayer 3.2 - 'IAManager.dll' Remote Buffer Overflow HeapSpray",2009-06-01,His0k4,remote,windows,,2009-05-31,,1,OSVDB-64449;CVE-2009-4840,,,,, +29840,exploits/windows/remote/29840.html,"Roxio CinePlayer 3.2 - 'SonicDVDDashVRNav.dll' ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",remote,windows,,2007-04-11,2013-11-27,1,OSVDB-34779;CVE-2007-1559,,,,,https://www.securityfocus.com/bid/23412/info +8824,exploits/windows/remote/8824.html,"Roxio CinePlayer 3.2 - 'SonicMediaPlayer.dll' Remote Buffer Overflow",2009-05-29,snakespc,remote,windows,,2009-05-28,,1,OSVDB-64448;CVE-2009-4841,,,,, 31699,exploits/windows/remote/31699.txt,"RSA Authentication Agent for Web 5.3 - Open Redirection",2008-04-23,"Richard Brain",remote,windows,,2008-04-23,2014-02-17,1,,,,,,https://www.securityfocus.com/bid/28907/info -25421,exploits/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting",2005-04-15,"Oliver Karow",remote,windows,,2005-04-15,2013-05-14,1,2005-1118;15513,,,,,https://www.securityfocus.com/bid/13168/info +25421,exploits/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting",2005-04-15,"Oliver Karow",remote,windows,,2005-04-15,2013-05-14,1,CVE-2005-1118;OSVDB-15513,,,,,https://www.securityfocus.com/bid/13168/info 14605,exploits/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray",2010-08-10,Madjix,remote,windows,,2010-08-10,2010-08-11,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14605.png,http://www.exploit-db.comrsp_mp3_ocx_3.2.0_sw.zip, 14309,exploits/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,remote,windows,,2010-07-09,2010-07-10,1,,,,http://www.exploit-db.com/screenshots/idlt14500/14309.png,http://www.exploit-db.comrsp_mp3_ocx_3.2.0_sw.zip, -4918,exploits/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow",2008-01-16,rgod,remote,windows,,2008-01-15,,1,40616;2008-4548,,,,, -12380,exploits/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,remote,windows,,2010-04-24,2016-10-31,1,64085,,,,http://www.exploit-db.comrumbaftp42.exe, -40651,exploits/windows/remote/40651.py,"Rumba FTP Client 4.x - Remote Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",remote,windows,,2016-10-31,2016-12-03,0,2016-5764,,,,http://www.exploit-db.comrumbaftp42.exe, -30809,exploits/windows/remote/30809.txt,"SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal",2007-11-26,"Corey Lebleu",remote,windows,,2007-11-26,2016-10-27,1,2007-6483;42402,,,,,https://www.securityfocus.com/bid/26583/info -16831,exploits/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,62514,2010-06-22,2011-03-06,1,2009-1943;54831,"Metasploit Framework (MSF)",,,, -22270,exploits/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,remote,windows,,2003-02-20,2012-10-27,1,2003-1243;38019,,,,,https://www.securityfocus.com/bid/6894/info -22269,exploits/windows/remote/22269.txt,"Sage 1.0 Beta 3 - Content Management System Full Path Disclosure",2003-02-20,euronymous,remote,windows,,2003-02-20,2012-10-27,1,2003-1242;59658,,,,,https://www.securityfocus.com/bid/6893/info +4918,exploits/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow",2008-01-16,rgod,remote,windows,,2008-01-15,,1,OSVDB-40616;CVE-2008-4548,,,,, +12380,exploits/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,remote,windows,,2010-04-24,2016-10-31,1,OSVDB-64085,,,,http://www.exploit-db.comrumbaftp42.exe, +40651,exploits/windows/remote/40651.py,"Rumba FTP Client 4.x - Remote Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",remote,windows,,2016-10-31,2016-12-03,0,CVE-2016-5764,,,,http://www.exploit-db.comrumbaftp42.exe, +30809,exploits/windows/remote/30809.txt,"SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal",2007-11-26,"Corey Lebleu",remote,windows,,2007-11-26,2016-10-27,1,CVE-2007-6483;OSVDB-42402,,,,,https://www.securityfocus.com/bid/26583/info +16831,exploits/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,62514,2010-06-22,2011-03-06,1,CVE-2009-1943;OSVDB-54831,"Metasploit Framework (MSF)",,,, +22270,exploits/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,remote,windows,,2003-02-20,2012-10-27,1,CVE-2003-1243;OSVDB-38019,,,,,https://www.securityfocus.com/bid/6894/info +22269,exploits/windows/remote/22269.txt,"Sage 1.0 Beta 3 - Content Management System Full Path Disclosure",2003-02-20,euronymous,remote,windows,,2003-02-20,2012-10-27,1,CVE-2003-1242;OSVDB-59658,,,,,https://www.securityfocus.com/bid/6893/info 29083,exploits/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",remote,windows,,2006-09-08,2013-10-20,1,,,,,,https://www.securityfocus.com/bid/21164/info -19761,exploits/windows/remote/19761.txt,"Sambar Server 4.2 Beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",remote,windows,,2000-02-24,2012-07-12,1,2000-0213;194,,,,,https://www.securityfocus.com/bid/1002/info -20223,exploits/windows/remote/20223.txt,"Sambar Server 4.3/4.4 Beta 3 - Search CGI",2000-09-15,dethy,remote,windows,,2000-09-15,2012-08-03,1,2000-0835;413,,,,,https://www.securityfocus.com/bid/1684/info +19761,exploits/windows/remote/19761.txt,"Sambar Server 4.2 Beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",remote,windows,,2000-02-24,2012-07-12,1,CVE-2000-0213;OSVDB-194,,,,,https://www.securityfocus.com/bid/1002/info +20223,exploits/windows/remote/20223.txt,"Sambar Server 4.3/4.4 Beta 3 - Search CGI",2000-09-15,dethy,remote,windows,,2000-09-15,2012-08-03,1,CVE-2000-0835;OSVDB-413,,,,,https://www.securityfocus.com/bid/1684/info 22185,exploits/windows/remote/22185.txt,"Sambar Server 5.x - 'results.stm' Cross-Site Scripting",2003-01-20,galiarept,remote,windows,,2003-01-20,2017-09-06,1,,,,,,https://www.securityfocus.com/bid/6643/info 22434,exploits/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",remote,windows,,2003-03-27,2012-11-03,1,,,,,,https://www.securityfocus.com/bid/7207/info -24076,exploits/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",remote,windows,,2003-01-30,2017-09-06,1,2003-1286;5780,,,,,https://www.securityfocus.com/bid/10256/info -25694,exploits/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 - 'results.stm' indexname Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2017-09-06,1,16749,,,,,https://www.securityfocus.com/bid/13722/info -25695,exploits/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 - logout RCredirect Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2013-05-24,1,16750,,,,,https://www.securityfocus.com/bid/13722/info -25696,exploits/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 - Server Referer Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2013-05-24,1,16751,,,,,https://www.securityfocus.com/bid/13722/info -16756,exploits/windows/remote/16756.rb,"Sambar Server 6 - Search Results Buffer Overflow (Metasploit)",2010-02-13,Metasploit,remote,windows,80,2010-02-13,2016-10-27,1,2004-2086;5786,"Metasploit Framework (MSF)",,,, -24161,exploits/windows/remote/24161.txt,"Sambar Server 6.1 Beta 2 - 'show.asp?show' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,2004-2564;6583,,,,,https://www.securityfocus.com/bid/10444/info -24163,exploits/windows/remote/24163.txt,"Sambar Server 6.1 Beta 2 - 'showini.asp' Arbitrary File Access",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,2004-2565;6585,,,,,https://www.securityfocus.com/bid/10444/info -24162,exploits/windows/remote/24162.txt,"Sambar Server 6.1 Beta 2 - 'showperf.asp?title' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,2004-2564;6584,,,,,https://www.securityfocus.com/bid/10444/info -24875,exploits/windows/remote/24875.rb,"Sami FTP Server - 'LIST' Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows,,2013-03-22,2015-04-17,1,90815,"Metasploit Framework (MSF)",,,, -24557,exploits/windows/remote/24557.py,"Sami FTP Server 2.0.1 - 'LIST' Buffer Overflow",2013-03-01,superkojiman,remote,windows,,2013-03-01,2013-03-01,1,90815,,,,, -27523,exploits/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,remote,windows,21,2013-08-12,2013-08-12,1,96218,,,,, -36756,exploits/windows/remote/36756.html,"Samsung iPOLiS - ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",remote,windows,,2015-04-14,2015-04-14,0,2015-0555;118668,,,,http://www.exploit-db.comiPOLiS_Device_Manager_v1_12_2_setup_Full.zip, -38206,exploits/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",remote,windows,,2013-01-09,2015-09-15,1,2012-6429;89118,,,,,https://www.securityfocus.com/bid/57249/info -22007,exploits/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",remote,windows,,2012-10-16,2012-10-16,0,2012-3810;2012-3809;2012-3808;2012-3807;86501,,,,,https://www.htbridge.com/advisory/HTB23099 -19027,exploits/windows/remote/19027.rb,"Samsung NET-i viewer - Multiple ActiveX 'BackupToAvi()' Remote Overflows (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-08,1,81453;2012-4333,"Metasploit Framework (MSF)",,,, -35822,exploits/windows/remote/35822.html,"Samsung SmartViewer BackupToAvi 3.0 - Remote Code Execution",2015-01-19,"Praveen Darshanam",remote,windows,,2015-01-19,2015-01-19,0,2014-9265,,,,, -16575,exploits/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-4475;53066,"Metasploit Framework (MSF)",,,, -9319,exploits/windows/remote/9319.py,"SAP Business One 2005-A License Manager - Remote Buffer Overflow",2009-08-01,Bruk0ut,remote,windows,30000,2009-07-31,,1,56837;2009-4988,,,,, -16423,exploits/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-10,1,2009-4988;56837,"Metasploit Framework (MSF)",,,, -24996,exploits/windows/remote/24996.rb,"SAP ConfigServlet - Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",remote,windows,,2013-04-25,2013-04-25,1,92704,"Metasploit Framework (MSF)",,,, -16758,exploits/windows/remote/16758.rb,"SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)",2010-07-16,Metasploit,remote,windows,9999,2010-07-16,2011-03-09,1,2007-3614;37838,"Metasploit Framework (MSF)",,,, -4157,exploits/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote Overwrite (SEH)",2007-07-07,Heretic2,remote,windows,9999,2007-07-06,2016-10-05,1,2007-3614,,,,, -30278,exploits/windows/remote/30278.c,"SAP DB 7.x Web Server - 'WAHTTP.exe' Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",remote,windows,,2007-07-05,2016-10-27,1,2007-3614;37838,,,,,https://www.securityfocus.com/bid/24773/info -11879,exploits/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",remote,windows,,2010-03-24,,1,64540,,,,, +24076,exploits/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",remote,windows,,2003-01-30,2017-09-06,1,CVE-2003-1286;OSVDB-5780,,,,,https://www.securityfocus.com/bid/10256/info +25694,exploits/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 - 'results.stm' indexname Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2017-09-06,1,OSVDB-16749,,,,,https://www.securityfocus.com/bid/13722/info +25695,exploits/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 - logout RCredirect Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2013-05-24,1,OSVDB-16750,,,,,https://www.securityfocus.com/bid/13722/info +25696,exploits/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 - Server Referer Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows,,2005-05-24,2013-05-24,1,OSVDB-16751,,,,,https://www.securityfocus.com/bid/13722/info +16756,exploits/windows/remote/16756.rb,"Sambar Server 6 - Search Results Buffer Overflow (Metasploit)",2010-02-13,Metasploit,remote,windows,80,2010-02-13,2016-10-27,1,CVE-2004-2086;OSVDB-5786,"Metasploit Framework (MSF)",,,, +24161,exploits/windows/remote/24161.txt,"Sambar Server 6.1 Beta 2 - 'show.asp?show' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,CVE-2004-2564;OSVDB-6583,,,,,https://www.securityfocus.com/bid/10444/info +24163,exploits/windows/remote/24163.txt,"Sambar Server 6.1 Beta 2 - 'showini.asp' Arbitrary File Access",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,CVE-2004-2565;OSVDB-6585,,,,,https://www.securityfocus.com/bid/10444/info +24162,exploits/windows/remote/24162.txt,"Sambar Server 6.1 Beta 2 - 'showperf.asp?title' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows,,2004-06-01,2017-09-06,1,CVE-2004-2564;OSVDB-6584,,,,,https://www.securityfocus.com/bid/10444/info +24875,exploits/windows/remote/24875.rb,"Sami FTP Server - 'LIST' Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows,,2013-03-22,2015-04-17,1,OSVDB-90815,"Metasploit Framework (MSF)",,,, +24557,exploits/windows/remote/24557.py,"Sami FTP Server 2.0.1 - 'LIST' Buffer Overflow",2013-03-01,superkojiman,remote,windows,,2013-03-01,2013-03-01,1,OSVDB-90815,,,,, +27523,exploits/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,remote,windows,21,2013-08-12,2013-08-12,1,OSVDB-96218,,,,, +36756,exploits/windows/remote/36756.html,"Samsung iPOLiS - ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",remote,windows,,2015-04-14,2015-04-14,0,CVE-2015-0555;OSVDB-118668,,,,http://www.exploit-db.comiPOLiS_Device_Manager_v1_12_2_setup_Full.zip, +38206,exploits/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",remote,windows,,2013-01-09,2015-09-15,1,CVE-2012-6429;OSVDB-89118,,,,,https://www.securityfocus.com/bid/57249/info +22007,exploits/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",remote,windows,,2012-10-16,2012-10-16,0,CVE-2012-3810;CVE-2012-3809;CVE-2012-3808;CVE-2012-3807;OSVDB-86501,,,,,https://www.htbridge.com/advisory/HTB23099 +19027,exploits/windows/remote/19027.rb,"Samsung NET-i viewer - Multiple ActiveX 'BackupToAvi()' Remote Overflows (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-08,1,OSVDB-81453;CVE-2012-4333,"Metasploit Framework (MSF)",,,, +35822,exploits/windows/remote/35822.html,"Samsung SmartViewer BackupToAvi 3.0 - Remote Code Execution",2015-01-19,"Praveen Darshanam",remote,windows,,2015-01-19,2015-01-19,0,CVE-2014-9265,,,,, +16575,exploits/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-4475;OSVDB-53066,"Metasploit Framework (MSF)",,,, +9319,exploits/windows/remote/9319.py,"SAP Business One 2005-A License Manager - Remote Buffer Overflow",2009-08-01,Bruk0ut,remote,windows,30000,2009-07-31,,1,OSVDB-56837;CVE-2009-4988,,,,, +16423,exploits/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows,,2010-11-30,2011-03-10,1,CVE-2009-4988;OSVDB-56837,"Metasploit Framework (MSF)",,,, +24996,exploits/windows/remote/24996.rb,"SAP ConfigServlet - Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",remote,windows,,2013-04-25,2013-04-25,1,OSVDB-92704,"Metasploit Framework (MSF)",,,, +16758,exploits/windows/remote/16758.rb,"SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)",2010-07-16,Metasploit,remote,windows,9999,2010-07-16,2011-03-09,1,CVE-2007-3614;OSVDB-37838,"Metasploit Framework (MSF)",,,, +4157,exploits/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote Overwrite (SEH)",2007-07-07,Heretic2,remote,windows,9999,2007-07-06,2016-10-05,1,CVE-2007-3614,,,,, +30278,exploits/windows/remote/30278.c,"SAP DB 7.x Web Server - 'WAHTTP.exe' Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",remote,windows,,2007-07-05,2016-10-27,1,CVE-2007-3614;OSVDB-37838,,,,,https://www.securityfocus.com/bid/24773/info +11879,exploits/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",remote,windows,,2010-03-24,,1,OSVDB-64540,,,,, 11661,exploits/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray",2010-03-09,"Alexey Sintsov",remote,windows,,2010-03-08,,1,,,,,, -10375,exploits/windows/remote/10375.html,"SAP GUI for Windows - 'sapirrfc.dll' ActiveX Overflow",2009-12-10,Abysssec,remote,windows,,2009-12-09,,1,55060,,,,, +10375,exploits/windows/remote/10375.html,"SAP GUI for Windows - 'sapirrfc.dll' ActiveX Overflow",2009-12-10,Abysssec,remote,windows,,2009-12-09,,1,OSVDB-55060,,,,, 10054,exploits/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow",2008-11-26,"Elazar Broad",remote,windows,,2008-11-25,,1,,,,,, -11886,exploits/windows/remote/11886.py,"SAP MaxDB - Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",remote,windows,,2010-03-25,,1,2010-1185;63047,,,,, -32879,exploits/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",remote,windows,,2009-03-31,2014-04-15,1,2007-4475;53066,,,,,https://www.securityfocus.com/bid/34319/info +11886,exploits/windows/remote/11886.py,"SAP MaxDB - Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",remote,windows,,2010-03-25,,1,CVE-2010-1185;OSVDB-63047,,,,, +32879,exploits/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",remote,windows,,2009-03-31,2014-04-15,1,CVE-2007-4475;OSVDB-53066,,,,,https://www.securityfocus.com/bid/34319/info 35001,exploits/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,remote,windows,,2010-11-17,2014-10-19,1,,,,,,https://www.securityfocus.com/bid/44904/info -44292,exploits/windows/remote/44292.py,"SAP NetWeaver AS JAVA CRM - Log injection Remote Command Execution",2018-03-14,"erp scan team",remote,windows,,2018-03-16,2018-03-16,0,2018-2380,,,,,https://github.com/erpscanteam/CVE-2018-2380/tree/ef45ad496a5da36b17e59194ba061b54cccac0b0 -21034,exploits/windows/remote/21034.rb,"SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow (Metasploit)",2012-09-07,Metasploit,remote,windows,3200,2012-09-07,2012-09-07,1,2012-2611;81759,"Metasploit Framework (MSF)",,,, -20944,exploits/windows/remote/20944.rb,"SAP NetWeaver HostControl - Command Injection (Metasploit)",2012-08-31,Metasploit,remote,windows,,2012-08-31,2012-08-31,1,84821,"Metasploit Framework (MSF)",,,, -3291,exploits/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure",2007-02-08,Nicob,remote,windows,,2007-02-07,,1,30753;2006-5784,,,,, +44292,exploits/windows/remote/44292.py,"SAP NetWeaver AS JAVA CRM - Log injection Remote Command Execution",2018-03-14,"erp scan team",remote,windows,,2018-03-16,2018-03-16,0,CVE-2018-2380,,,,,https://github.com/erpscanteam/CVE-2018-2380/tree/ef45ad496a5da36b17e59194ba061b54cccac0b0 +21034,exploits/windows/remote/21034.rb,"SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow (Metasploit)",2012-09-07,Metasploit,remote,windows,3200,2012-09-07,2012-09-07,1,CVE-2012-2611;OSVDB-81759,"Metasploit Framework (MSF)",,,, +20944,exploits/windows/remote/20944.rb,"SAP NetWeaver HostControl - Command Injection (Metasploit)",2012-08-31,Metasploit,remote,windows,,2012-08-31,2012-08-31,1,OSVDB-84821,"Metasploit Framework (MSF)",,,, +3291,exploits/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure",2007-02-08,Nicob,remote,windows,,2007-02-07,,1,OSVDB-30753;CVE-2006-5784,,,,, 14416,exploits/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",remote,windows,,2010-07-20,2010-07-20,0,,,,,, -16338,exploits/windows/remote/16338.rb,"SapLPD 6.28 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2017-01-12,1,2008-0621;41127,"Metasploit Framework (MSF)",,,, -21214,exploits/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,remote,windows,,2002-01-01,2012-09-09,1,88016,,,,,https://www.securityfocus.com/bid/3858/info -20040,exploits/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow",2000-06-27,UNYUN,remote,windows,,2000-06-27,2012-07-23,1,2000-0592;13692,,,,,https://www.securityfocus.com/bid/1400/info -16641,exploits/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - 'Get()' Method Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-04-27,1,2008-6898;55945,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSasCam_free_v265.rar, -14195,exploits/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,remote,windows,,2010-07-03,2010-07-03,1,2008-6898;55945,,,,http://www.exploit-db.comSasCam_free_v265.zip, -7617,exploits/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow",2008-12-29,callAX,remote,windows,,2008-12-28,2011-04-27,1,55945;2008-6898,,,,http://www.exploit-db.comSasCam_free_v265.rar, -16727,exploits/windows/remote/16727.rb,"Sasser Worm avserve - FTP PORT Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5554,2010-04-30,2011-03-10,1,6197,"Metasploit Framework (MSF)",,,, -297,exploits/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow (port 5554)",2004-05-16,mandragore,remote,windows,5554,2004-05-15,,1,6197,,,,, -819,exploits/windows/remote/819.py,"Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow",2005-02-15,"Jerome Athias",remote,windows,80,2005-02-14,2016-10-27,1,13532;2005-0338,,,,http://www.exploit-db.comSavant31.exe, -787,exploits/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,remote,windows,80,2005-02-03,2011-09-15,1,2005-0338;13532,,,,http://www.exploit-db.comSavant31.exe, +16338,exploits/windows/remote/16338.rb,"SapLPD 6.28 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2017-01-12,1,CVE-2008-0621;OSVDB-41127,"Metasploit Framework (MSF)",,,, +21214,exploits/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,remote,windows,,2002-01-01,2012-09-09,1,OSVDB-88016,,,,,https://www.securityfocus.com/bid/3858/info +20040,exploits/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow",2000-06-27,UNYUN,remote,windows,,2000-06-27,2012-07-23,1,CVE-2000-0592;OSVDB-13692,,,,,https://www.securityfocus.com/bid/1400/info +16641,exploits/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - 'Get()' Method Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows,,2010-09-25,2011-04-27,1,CVE-2008-6898;OSVDB-55945,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSasCam_free_v265.rar, +14195,exploits/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,remote,windows,,2010-07-03,2010-07-03,1,CVE-2008-6898;OSVDB-55945,,,,http://www.exploit-db.comSasCam_free_v265.zip, +7617,exploits/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow",2008-12-29,callAX,remote,windows,,2008-12-28,2011-04-27,1,OSVDB-55945;CVE-2008-6898,,,,http://www.exploit-db.comSasCam_free_v265.rar, +16727,exploits/windows/remote/16727.rb,"Sasser Worm avserve - FTP PORT Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5554,2010-04-30,2011-03-10,1,OSVDB-6197,"Metasploit Framework (MSF)",,,, +297,exploits/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow (port 5554)",2004-05-16,mandragore,remote,windows,5554,2004-05-15,,1,OSVDB-6197,,,,, +819,exploits/windows/remote/819.py,"Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow",2005-02-15,"Jerome Athias",remote,windows,80,2005-02-14,2016-10-27,1,OSVDB-13532;CVE-2005-0338,,,,http://www.exploit-db.comSavant31.exe, +787,exploits/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,remote,windows,80,2005-02-03,2011-09-15,1,CVE-2005-0338;OSVDB-13532,,,,http://www.exploit-db.comSavant31.exe, 22944,exploits/windows/remote/22944.txt,"Savant Web Server 3.1 - CGITest.HTML Cross-Site Scripting",2003-07-21,dr_insane,remote,windows,,2003-07-21,2012-11-27,1,,,,,,https://www.securityfocus.com/bid/8242/info -21794,exploits/windows/remote/21794.txt,"Savant Web Server 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",remote,windows,,2002-09-13,2012-10-08,1,2002-2145;16593,,,,,https://www.securityfocus.com/bid/5709/info -4280,exploits/windows/remote/4280.pl,"Savant Web Server 3.1 - GET Universal Remote Overflow",2007-08-12,"Jacopo Cervini",remote,windows,80,2007-08-11,2016-10-27,1,2002-1120,,,,http://www.exploit-db.comSavant31.exe, -781,exploits/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow (1)",2005-02-01,"Tal Zeltzer",remote,windows,80,2005-01-31,2011-09-15,1,13532;2005-0338,,,,http://www.exploit-db.comSavant31.exe, -1184,exploits/windows/remote/1184.pl,"Savant Web Server 3.1 - Remote Buffer Overflow (2)",2005-08-30,basher13,remote,windows,80,2005-08-29,2019-03-07,1,9829;2002-1120,,,,http://www.exploit-db.comSavant31.exe, -10434,exploits/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow (3)",2009-12-14,DouBle_Zer0,remote,windows,80,2009-12-13,,1,2002-1120;9829,,,,http://www.exploit-db.comSavant31.exe, +21794,exploits/windows/remote/21794.txt,"Savant Web Server 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",remote,windows,,2002-09-13,2012-10-08,1,CVE-2002-2145;OSVDB-16593,,,,,https://www.securityfocus.com/bid/5709/info +4280,exploits/windows/remote/4280.pl,"Savant Web Server 3.1 - GET Universal Remote Overflow",2007-08-12,"Jacopo Cervini",remote,windows,80,2007-08-11,2016-10-27,1,CVE-2002-1120,,,,http://www.exploit-db.comSavant31.exe, +781,exploits/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow (1)",2005-02-01,"Tal Zeltzer",remote,windows,80,2005-01-31,2011-09-15,1,OSVDB-13532;CVE-2005-0338,,,,http://www.exploit-db.comSavant31.exe, +1184,exploits/windows/remote/1184.pl,"Savant Web Server 3.1 - Remote Buffer Overflow (2)",2005-08-30,basher13,remote,windows,80,2005-08-29,2019-03-07,1,OSVDB-9829;CVE-2002-1120,,,,http://www.exploit-db.comSavant31.exe, +10434,exploits/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow (3)",2009-12-14,DouBle_Zer0,remote,windows,80,2009-12-13,,1,CVE-2002-1120;OSVDB-9829,,,,http://www.exploit-db.comSavant31.exe, 36587,exploits/windows/remote/36587.py,"Savant Web Server 3.1 - Remote Buffer Overflow (4)",2012-01-21,red-dragon,remote,windows,,2012-01-21,2015-04-01,1,,,,,,https://www.securityfocus.com/bid/51607/info -18401,exploits/windows/remote/18401.py,"Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)",2012-01-21,red-dragon,remote,windows,,2012-01-21,2012-03-16,1,82336,,,http://www.exploit-db.com/screenshots/idlt18500/18401.png,http://www.exploit-db.comSavant31.exe, -16770,exploits/windows/remote/16770.rb,"Savant Web Server 3.1 - Remote Overflow (Metasploit)",2010-10-04,Metasploit,remote,windows,,2010-10-04,2016-10-27,1,2002-1120;9829,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSavant31.exe, -27627,exploits/windows/remote/27627.txt,"Saxopress - 'URL' Directory Traversal",2006-04-11,SecuriTeam,remote,windows,,2006-04-11,2013-08-16,1,2006-1771;24549,,,,,https://www.securityfocus.com/bid/17474/info -17948,exploits/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,remote,windows,,2011-10-10,2011-10-10,1,2011-3976;75633,"Metasploit Framework (MSF)",,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, -17876,exploits/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,remote,windows,,2011-09-20,2011-09-22,1,2011-3976;75633,,,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, -17904,exploits/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,remote,windows,,2011-09-29,2011-09-29,0,75633;2011-3976,,,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, +18401,exploits/windows/remote/18401.py,"Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)",2012-01-21,red-dragon,remote,windows,,2012-01-21,2012-03-16,1,OSVDB-82336,,,http://www.exploit-db.com/screenshots/idlt18500/18401.png,http://www.exploit-db.comSavant31.exe, +16770,exploits/windows/remote/16770.rb,"Savant Web Server 3.1 - Remote Overflow (Metasploit)",2010-10-04,Metasploit,remote,windows,,2010-10-04,2016-10-27,1,CVE-2002-1120;OSVDB-9829,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSavant31.exe, +27627,exploits/windows/remote/27627.txt,"Saxopress - 'URL' Directory Traversal",2006-04-11,SecuriTeam,remote,windows,,2006-04-11,2013-08-16,1,CVE-2006-1771;OSVDB-24549,,,,,https://www.securityfocus.com/bid/17474/info +17948,exploits/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,remote,windows,,2011-10-10,2011-10-10,1,CVE-2011-3976;OSVDB-75633,"Metasploit Framework (MSF)",,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, +17876,exploits/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,remote,windows,,2011-09-20,2011-09-22,1,CVE-2011-3976;OSVDB-75633,,,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, +17904,exploits/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,remote,windows,,2011-09-29,2011-09-29,0,OSVDB-75633;CVE-2011-3976,,,,http://www.exploit-db.comScriptFTP_3_3_setup.exe, 25144,exploits/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal",2005-02-21,CorryL,remote,windows,,2005-02-21,2013-05-02,1,,,,,,https://www.securityfocus.com/bid/12609/info 16078,exploits/windows/remote/16078.py,"SDP Downloader 2.3.0 - 'http_response' Remote Buffer Overflow",2011-01-30,sup3r,remote,windows,,2011-02-01,2011-02-01,1,,,,,, 16705,exploits/windows/remote/16705.rb,"Seagull FTP 3.3 build 409 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,,2010-11-14,2011-03-10,1,,"Metasploit Framework (MSF)",,,, -21530,exploits/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",remote,windows,,2002-06-08,2012-09-26,1,2002-0946;5048,,,,,https://www.securityfocus.com/bid/4978/info -638,exploits/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,remote,windows,110,2004-11-17,2017-07-13,1,2003-0264;11975,,,,http://www.exploit-db.comSLMail55_4433.exe, -643,exploits/windows/remote/643.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (2)",2004-12-21,"Haroon Rashid Astwat",remote,windows,110,2004-12-21,2021-01-08,1,2003-0264;11975,,,,http://www.exploit-db.comSLMail55_4433.exe, -646,exploits/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",remote,windows,,2004-12-22,2017-07-13,1,2003-0264;11975,,,,http://www.exploit-db.comSLMail55_4433.exe, -16399,exploits/windows/remote/16399.rb,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2017-07-13,1,2003-0264;11975,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSLMail55_4433.exe, -19914,exploits/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",remote,windows,,2000-05-15,2012-07-18,1,2000-0397;1333,,,,,https://www.securityfocus.com/bid/1203/info -42041,exploits/windows/remote/42041.txt,"Secure Auditor 3.0 - Directory Traversal",2017-05-20,hyp3rlinx,remote,windows,,2017-05-21,2017-05-21,0,2017-9024,,,,, -4176,exploits/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write",2007-07-12,callAX,remote,windows,,2007-07-11,2016-10-05,1,2007-3785,,,,, -21635,exploits/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)",2002-07-23,"andrea lisci",remote,windows,,2002-07-23,2012-10-01,1,2002-1059;4991,,,,,https://www.securityfocus.com/bid/5287/info -16460,exploits/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2002-1059;4991,"Metasploit Framework (MSF)",,,, -5045,exploits/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,remote,windows,,2008-02-02,,1,41114;2008-0634,,,,, -4986,exploits/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,remote,windows,,2008-01-24,,1,41168;2008-0551,,,,, -29045,exploits/windows/remote/29045.txt,"Selenium Web Server 1.0 - Cross-Site Scripting",2006-11-15,"Greg Linares",remote,windows,,2006-11-15,2013-10-18,1,2006-6124;30454,,,,,https://www.securityfocus.com/bid/21100/info -16746,exploits/windows/remote/16746.rb,"Sentinel LM - UDP Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,5093,2010-05-09,2016-10-27,1,2005-0353;14605,"Metasploit Framework (MSF)",,,, -875,exploits/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,remote,windows,5093,2005-03-12,,1,14605;2005-0353,,,,, -31149,exploits/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",remote,windows,,2008-02-11,2014-01-23,1,2008-0760;42403,,,,,https://www.securityfocus.com/bid/27735/info -24297,exploits/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass",2004-07-21,"Noam Rathaus",remote,windows,,2004-07-21,2013-01-22,1,2004-2563;8183,,,,,https://www.securityfocus.com/bid/10770/info +21530,exploits/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",remote,windows,,2002-06-08,2012-09-26,1,CVE-2002-0946;OSVDB-5048,,,,,https://www.securityfocus.com/bid/4978/info +638,exploits/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,remote,windows,110,2004-11-17,2017-07-13,1,CVE-2003-0264;OSVDB-11975,,,,http://www.exploit-db.comSLMail55_4433.exe, +643,exploits/windows/remote/643.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (2)",2004-12-21,"Haroon Rashid Astwat",remote,windows,110,2004-12-21,2021-01-08,1,CVE-2003-0264;OSVDB-11975,,,,http://www.exploit-db.comSLMail55_4433.exe, +646,exploits/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",remote,windows,,2004-12-22,2017-07-13,1,CVE-2003-0264;OSVDB-11975,,,,http://www.exploit-db.comSLMail55_4433.exe, +16399,exploits/windows/remote/16399.rb,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2017-07-13,1,CVE-2003-0264;OSVDB-11975,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSLMail55_4433.exe, +19914,exploits/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",remote,windows,,2000-05-15,2012-07-18,1,CVE-2000-0397;OSVDB-1333,,,,,https://www.securityfocus.com/bid/1203/info +42041,exploits/windows/remote/42041.txt,"Secure Auditor 3.0 - Directory Traversal",2017-05-20,hyp3rlinx,remote,windows,,2017-05-21,2017-05-21,0,CVE-2017-9024,,,,, +4176,exploits/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write",2007-07-12,callAX,remote,windows,,2007-07-11,2016-10-05,1,CVE-2007-3785,,,,, +21635,exploits/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)",2002-07-23,"andrea lisci",remote,windows,,2002-07-23,2012-10-01,1,CVE-2002-1059;OSVDB-4991,,,,,https://www.securityfocus.com/bid/5287/info +16460,exploits/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2002-1059;OSVDB-4991,"Metasploit Framework (MSF)",,,, +5045,exploits/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,remote,windows,,2008-02-02,,1,OSVDB-41114;CVE-2008-0634,,,,, +4986,exploits/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,remote,windows,,2008-01-24,,1,OSVDB-41168;CVE-2008-0551,,,,, +29045,exploits/windows/remote/29045.txt,"Selenium Web Server 1.0 - Cross-Site Scripting",2006-11-15,"Greg Linares",remote,windows,,2006-11-15,2013-10-18,1,CVE-2006-6124;OSVDB-30454,,,,,https://www.securityfocus.com/bid/21100/info +16746,exploits/windows/remote/16746.rb,"Sentinel LM - UDP Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,5093,2010-05-09,2016-10-27,1,CVE-2005-0353;OSVDB-14605,"Metasploit Framework (MSF)",,,, +875,exploits/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,remote,windows,5093,2005-03-12,,1,OSVDB-14605;CVE-2005-0353,,,,, +31149,exploits/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",remote,windows,,2008-02-11,2014-01-23,1,CVE-2008-0760;OSVDB-42403,,,,,https://www.securityfocus.com/bid/27735/info +24297,exploits/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass",2004-07-21,"Noam Rathaus",remote,windows,,2004-07-21,2013-01-22,1,CVE-2004-2563;OSVDB-8183,,,,,https://www.securityfocus.com/bid/10770/info 33900,exploits/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow",2010-04-26,Madjix,remote,windows,,2010-04-26,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39768/info 33901,exploits/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow (Metasploit)",2010-04-26,blake,remote,windows,,2010-04-26,2014-06-28,1,,,,,,https://www.securityfocus.com/bid/39768/info -18182,exploits/windows/remote/18182.txt,"Serv-U FTP Server - Jail Break",2011-12-01,kingcope,remote,windows,,2011-12-01,2016-09-27,1,2011-4800;77422,,,,, -6661,exploits/windows/remote/6661.txt,"Serv-U FTP Server 7.3 - (Authenticated) Remote FTP File Replacement",2008-10-03,dmnt,remote,windows,,2008-10-02,2016-09-27,1,49195;2008-4501,,,,, -9966,exploits/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",remote,windows,80,2009-11-01,,1,2009-4873;59772,,,,, -9800,exploits/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",remote,windows,80,2009-11-04,,1,2009-4873;59772,,,,, +18182,exploits/windows/remote/18182.txt,"Serv-U FTP Server - Jail Break",2011-12-01,kingcope,remote,windows,,2011-12-01,2016-09-27,1,CVE-2011-4800;OSVDB-77422,,,,, +6661,exploits/windows/remote/6661.txt,"Serv-U FTP Server 7.3 - (Authenticated) Remote FTP File Replacement",2008-10-03,dmnt,remote,windows,,2008-10-02,2016-09-27,1,OSVDB-49195;CVE-2008-4501,,,,, +9966,exploits/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",remote,windows,80,2009-11-01,,1,CVE-2009-4873;OSVDB-59772,,,,, +9800,exploits/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",remote,windows,80,2009-11-04,,1,CVE-2009-4873;OSVDB-59772,,,,, 25755,exploits/windows/remote/25755.txt,"ServersCheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,remote,windows,,2005-05-30,2013-05-27,1,,,,,,https://www.securityfocus.com/bid/13810/info 45658,exploits/windows/remote/45658.txt,"ServersCheck Monitoring Software 14.3.3 - Arbitrary File Write",2018-10-23,hyp3rlinx,remote,windows,,2018-10-23,2018-10-25,0,,"Denial of Service (DoS)",,,, 36174,exploits/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Vulnerabilities",2011-09-27,Vulnerability-Lab,remote,windows,,2011-09-27,2016-12-18,1,,,,,,https://www.securityfocus.com/bid/49793/info 42023,exploits/windows/remote/42023.rb,"Serviio Media Server - checkStreamUrl Command Execution (Metasploit)",2017-05-17,Metasploit,remote,windows,23423,2017-05-17,2017-05-17,1,,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/77a9676efba003c589cbe6a78a7227ff91f72542/modules/exploits/windows/http/serviio_checkstreamurl_cmd_exec.rb -48275,exploits/windows/remote/48275.rb,"SharePoint Workflows - XOML Injection (Metasploit)",2020-03-31,Metasploit,remote,windows,,2020-03-31,2020-03-31,1,2020-0646,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/sharepoint_workflows_xoml.rb -16454,exploits/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2004-1595;10721,"Metasploit Framework (MSF)",,,, -590,exploits/windows/remote/590.c,"ShixxNOTE 6.net - Remote Buffer Overflow",2004-10-22,class101,remote,windows,2000,2004-10-21,2016-10-27,1,10721;2004-1595,,,,, -830,exploits/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Overflow",2005-02-19,mandragore,remote,windows,8000,2005-02-18,2017-11-22,1,12585;2004-1373,,,,http://www.exploit-db.comshoutcast-1-9-4-windows.exe, -2482,exploits/windows/remote/2482.pl,"SHTTPD 1.34 - 'POST' Remote Buffer Overflow",2006-10-05,SkOd,remote,windows,,2006-10-04,2017-10-05,1,29565;2006-5216,,,,http://www.exploit-db.comshttpd-1.34_win32.zip, -9586,exploits/windows/remote/9586.py,"SIDVault 2.0e - Windows Remote Buffer Overflow",2009-09-03,blake,remote,windows,389,2009-09-02,2011-04-27,1,2007-4566;39549,,,,http://www.exploit-db.comsidvault20e.exe, -9592,exploits/windows/remote/9592.rb,"SIDVault 2.0e - Windows Remote Buffer Overflow (Metasploit)",2009-09-04,His0k4,remote,windows,389,2009-09-03,2011-04-27,1,2007-4566;39549,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsidvault20e.exe, -9596,exploits/windows/remote/9596.py,"SIDVault 2.0e - Windows Universal Buffer Overflow (SEH)",2009-09-09,SkuLL-HackeR,remote,windows,389,2009-09-08,2011-04-27,1,2007-4566;39549,,,,http://www.exploit-db.comsidvault20e.exe, -17430,exploits/windows/remote/17430.rb,"Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-22,2011-06-22,1,2011-0517;70418,"Metasploit Framework (MSF)",,,, -19025,exploits/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-12,1,82778;2012-3815;82654,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWinlogLite_Setup.exe, -18986,exploits/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow",2012-06-05,m-1-k-3,remote,windows,,2012-06-08,2012-06-08,1,82654,,,,http://www.exploit-db.comWinlogLite_Setup.exe, +48275,exploits/windows/remote/48275.rb,"SharePoint Workflows - XOML Injection (Metasploit)",2020-03-31,Metasploit,remote,windows,,2020-03-31,2020-03-31,1,CVE-2020-0646,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/sharepoint_workflows_xoml.rb +16454,exploits/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2004-1595;OSVDB-10721,"Metasploit Framework (MSF)",,,, +590,exploits/windows/remote/590.c,"ShixxNOTE 6.net - Remote Buffer Overflow",2004-10-22,class101,remote,windows,2000,2004-10-21,2016-10-27,1,OSVDB-10721;CVE-2004-1595,,,,, +830,exploits/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Overflow",2005-02-19,mandragore,remote,windows,8000,2005-02-18,2017-11-22,1,OSVDB-12585;CVE-2004-1373,,,,http://www.exploit-db.comshoutcast-1-9-4-windows.exe, +2482,exploits/windows/remote/2482.pl,"SHTTPD 1.34 - 'POST' Remote Buffer Overflow",2006-10-05,SkOd,remote,windows,,2006-10-04,2017-10-05,1,OSVDB-29565;CVE-2006-5216,,,,http://www.exploit-db.comshttpd-1.34_win32.zip, +9586,exploits/windows/remote/9586.py,"SIDVault 2.0e - Windows Remote Buffer Overflow",2009-09-03,blake,remote,windows,389,2009-09-02,2011-04-27,1,CVE-2007-4566;OSVDB-39549,,,,http://www.exploit-db.comsidvault20e.exe, +9592,exploits/windows/remote/9592.rb,"SIDVault 2.0e - Windows Remote Buffer Overflow (Metasploit)",2009-09-04,His0k4,remote,windows,389,2009-09-03,2011-04-27,1,CVE-2007-4566;OSVDB-39549,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsidvault20e.exe, +9596,exploits/windows/remote/9596.py,"SIDVault 2.0e - Windows Universal Buffer Overflow (SEH)",2009-09-09,SkuLL-HackeR,remote,windows,389,2009-09-08,2011-04-27,1,CVE-2007-4566;OSVDB-39549,,,,http://www.exploit-db.comsidvault20e.exe, +17430,exploits/windows/remote/17430.rb,"Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows,,2011-06-22,2011-06-22,1,CVE-2011-0517;OSVDB-70418,"Metasploit Framework (MSF)",,,, +19025,exploits/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)",2012-06-08,Metasploit,remote,windows,,2012-06-08,2012-06-12,1,OSVDB-82778;CVE-2012-3815;OSVDB-82654,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWinlogLite_Setup.exe, +18986,exploits/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow",2012-06-05,m-1-k-3,remote,windows,,2012-06-08,2012-06-08,1,OSVDB-82654,,,,http://www.exploit-db.comWinlogLite_Setup.exe, 42694,exploits/windows/remote/42694.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,46824,2017-09-13,2017-09-13,0,,"Metasploit Framework (MSF)",,,, 17450,exploits/windows/remote/17450.rb,"Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)",2011-06-25,Metasploit,remote,windows,,2011-06-25,2011-06-25,1,,"Metasploit Framework (MSF)",,,, -28724,exploits/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution (Metasploit)",2013-10-04,Metasploit,remote,windows,,2013-10-04,2013-10-04,1,93696,"Metasploit Framework (MSF)",,,, -25713,exploits/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution",2013-05-26,rgod,remote,windows,,2013-05-26,2013-05-26,0,93697,,,,, -17022,exploits/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows,,2011-03-22,2011-07-24,1,72816;72815;72814;72813;72812,,siemens_factory_link_adv.tar.gz;siemens_factory_link_poc.tar.gz;factorylink_3.zip;factorylink_4.zip;factorylink_5.zip;factorylink_x.zip,,, +28724,exploits/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution (Metasploit)",2013-10-04,Metasploit,remote,windows,,2013-10-04,2013-10-04,1,OSVDB-93696,"Metasploit Framework (MSF)",,,, +25713,exploits/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution",2013-05-26,rgod,remote,windows,,2013-05-26,2013-05-26,0,OSVDB-93697,,,,, +17022,exploits/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows,,2011-03-22,2011-07-24,1,OSVDB-72816;OSVDB-72815;OSVDB-72814;OSVDB-72813;OSVDB-72812,,siemens_factory_link_adv.tar.gz;siemens_factory_link_poc.tar.gz;factorylink_3.zip;factorylink_4.zip;factorylink_5.zip;factorylink_x.zip,,, 29952,exploits/windows/remote/29952.html,"Sienzo Digital Music Mentor - 'DSKernel2.dll' ActiveX Control Stack Buffer Overflow",2007-05-07,shinnai,remote,windows,,2007-05-07,2013-12-01,1,,,,,,https://www.securityfocus.com/bid/23838/info 3881,exploits/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",remote,windows,,2007-05-08,,1,,,,,, 3880,exploits/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",remote,windows,,2007-05-08,,1,,,,,, -14514,exploits/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,remote,windows,,2010-07-31,2010-08-22,1,66810;2010-2931,,,,, -29035,exploits/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow (Metasploit)",2013-10-18,Asesino04,remote,windows,,2013-10-18,2013-10-18,0,98957,"Metasploit Framework (MSF)",,,, +14514,exploits/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,remote,windows,,2010-07-31,2010-08-22,1,OSVDB-66810;CVE-2010-2931,,,,, +29035,exploits/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow (Metasploit)",2013-10-18,Asesino04,remote,windows,,2013-10-18,2013-10-18,0,OSVDB-98957,"Metasploit Framework (MSF)",,,, 22758,exploits/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",remote,windows,,2003-06-12,2012-11-16,1,,,,,,https://www.securityfocus.com/bid/7888/info 34978,exploits/windows/remote/34978.c,"Silo 2.1.1 - 'wintab32.dll' DLL Loading Arbitrary Code Execution",2010-11-08,"Gjoko Krstic",remote,windows,,2010-11-08,2014-10-15,1,,,,,,https://www.securityfocus.com/bid/44726/info -31231,exploits/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",remote,windows,,2008-02-19,2014-01-28,1,2008-1169;43071,,,,,https://www.securityfocus.com/bid/27872/info -4700,exploits/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows,,2007-12-06,2016-10-20,1,44119;2007-6405;44013;2007-6404,,,,http://www.exploit-db.comshttpd-1.38_win32.zip, -17669,exploits/windows/remote/17669.py,"Simple HTTPd 1.42 - 'PUT' Remote Buffer Overflow",2011-08-15,nion,remote,windows,,2011-08-15,2011-08-15,0,2011-2900,,,,http://www.exploit-db.comshttpd-1.42.tar.gz, -20028,exploits/windows/remote/20028.rb,"Simple Web Server - Connection Header Buffer Overflow (Metasploit)",2012-07-23,Metasploit,remote,windows,,2012-07-23,2012-07-23,1,84310,"Metasploit Framework (MSF)",,,, -22001,exploits/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",remote,windows,,2002-11-08,2012-10-15,1,2002-1238;14514,,,,,https://www.securityfocus.com/bid/6145/info -17381,exploits/windows/remote/17381.txt,"Simple Web Server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",remote,windows,,2011-06-10,2011-06-10,1,72863,,,,http://www.exploit-db.comwebserv.zip, -19937,exploits/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow",2012-07-19,mr.pr0n,remote,windows,,2012-07-19,2012-08-14,1,84310,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-08-14-at-41343-pm.png,http://www.exploit-db.comsws-2.2-rc2-i686.exe, -20876,exploits/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 - ASLR Bypass",2012-08-28,pole,remote,windows,,2012-08-28,2012-09-02,1,84310,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-09-02-at-91654-am.png,http://www.exploit-db.comsws-2.2-rc2-i686.exe, -25600,exploits/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",remote,windows,,2005-05-04,2013-05-21,1,2005-1493;16178,,,,,https://www.securityfocus.com/bid/13495/info -21039,exploits/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,remote,windows,,2001-07-26,2012-09-03,1,2001-1586;583,,,,,https://www.securityfocus.com/bid/3112/info -32052,exploits/windows/remote/32052.html,"Sina DLoader Class - ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download",2008-07-14,Symantec,remote,windows,,2008-07-14,2014-03-05,1,2008-6442;52614,,,,,https://www.securityfocus.com/bid/30223/info -16351,exploits/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-07,1,2006-3524;27122,"Metasploit Framework (MSF)",,,, -16352,exploits/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-07,1,2006-3524;27122,"Metasploit Framework (MSF)",,,, +31231,exploits/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",remote,windows,,2008-02-19,2014-01-28,1,CVE-2008-1169;OSVDB-43071,,,,,https://www.securityfocus.com/bid/27872/info +4700,exploits/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows,,2007-12-06,2016-10-20,1,OSVDB-44119;CVE-2007-6405;OSVDB-44013;CVE-2007-6404,,,,http://www.exploit-db.comshttpd-1.38_win32.zip, +17669,exploits/windows/remote/17669.py,"Simple HTTPd 1.42 - 'PUT' Remote Buffer Overflow",2011-08-15,nion,remote,windows,,2011-08-15,2011-08-15,0,CVE-2011-2900,,,,http://www.exploit-db.comshttpd-1.42.tar.gz, +20028,exploits/windows/remote/20028.rb,"Simple Web Server - Connection Header Buffer Overflow (Metasploit)",2012-07-23,Metasploit,remote,windows,,2012-07-23,2012-07-23,1,OSVDB-84310,"Metasploit Framework (MSF)",,,, +22001,exploits/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",remote,windows,,2002-11-08,2012-10-15,1,CVE-2002-1238;OSVDB-14514,,,,,https://www.securityfocus.com/bid/6145/info +17381,exploits/windows/remote/17381.txt,"Simple Web Server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",remote,windows,,2011-06-10,2011-06-10,1,OSVDB-72863,,,,http://www.exploit-db.comwebserv.zip, +19937,exploits/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow",2012-07-19,mr.pr0n,remote,windows,,2012-07-19,2012-08-14,1,OSVDB-84310,,,http://www.exploit-db.com/screenshots/idlt20000/screen-shot-2012-08-14-at-41343-pm.png,http://www.exploit-db.comsws-2.2-rc2-i686.exe, +20876,exploits/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 - ASLR Bypass",2012-08-28,pole,remote,windows,,2012-08-28,2012-09-02,1,OSVDB-84310,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-09-02-at-91654-am.png,http://www.exploit-db.comsws-2.2-rc2-i686.exe, +25600,exploits/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",remote,windows,,2005-05-04,2013-05-21,1,CVE-2005-1493;OSVDB-16178,,,,,https://www.securityfocus.com/bid/13495/info +21039,exploits/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,remote,windows,,2001-07-26,2012-09-03,1,CVE-2001-1586;OSVDB-583,,,,,https://www.securityfocus.com/bid/3112/info +32052,exploits/windows/remote/32052.html,"Sina DLoader Class - ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download",2008-07-14,Symantec,remote,windows,,2008-07-14,2014-03-05,1,CVE-2008-6442;OSVDB-52614,,,,,https://www.securityfocus.com/bid/30223/info +16351,exploits/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-07,1,CVE-2006-3524;OSVDB-27122,"Metasploit Framework (MSF)",,,, +16352,exploits/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-07,1,CVE-2006-3524;OSVDB-27122,"Metasploit Framework (MSF)",,,, 2070,exploits/windows/remote/2070.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow",2006-07-24,"Jacopo Cervini",remote,windows,5060,2006-07-23,,1,,,,,, -35694,exploits/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,remote,windows,,2015-01-06,2015-01-06,0,2012-2271;82086;118019;118018,,,,http://www.exploit-db.comSkinCrafter_Demo_2005_2008_x86.zip, -19584,exploits/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,remote,windows,,1999-10-30,2012-07-04,1,1999-0873;1122,,,,,https://www.securityfocus.com/bid/759/info -11694,exploits/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",remote,windows,,2010-03-10,,1,62853,,,,, -6690,exploits/windows/remote/6690.html,"Skype Extension for Firefox Beta 2.2.0.95 - Clipboard Writing",2008-10-07,irk4z,remote,windows,,2008-10-06,2017-10-07,1,51478;2008-5697,,,,, -42316,exploits/windows/remote/42316.ps1,"Skype for Business 2016 - Cross-Site Scripting",2017-07-12,nyxgeek,remote,windows,,2017-07-12,2017-07-13,0,2017-8550,,,,, -16729,exploits/windows/remote/16729.rb,"SlimFTPd - 'LIST' Concatenation Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-10-05,1,2005-2373;18172,"Metasploit Framework (MSF)",,,, -623,exploits/windows/remote/623.c,"SlimFTPd 3.15 - Remote Buffer Overflow",2004-11-10,class101,remote,windows,21,2004-11-09,,1,11604;2004-2418,,,,, +35694,exploits/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,remote,windows,,2015-01-06,2015-01-06,0,CVE-2012-2271;OSVDB-82086;OSVDB-118019;OSVDB-118018,,,,http://www.exploit-db.comSkinCrafter_Demo_2005_2008_x86.zip, +19584,exploits/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,remote,windows,,1999-10-30,2012-07-04,1,CVE-1999-0873;OSVDB-1122,,,,,https://www.securityfocus.com/bid/759/info +11694,exploits/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",remote,windows,,2010-03-10,,1,OSVDB-62853,,,,, +6690,exploits/windows/remote/6690.html,"Skype Extension for Firefox Beta 2.2.0.95 - Clipboard Writing",2008-10-07,irk4z,remote,windows,,2008-10-06,2017-10-07,1,OSVDB-51478;CVE-2008-5697,,,,, +42316,exploits/windows/remote/42316.ps1,"Skype for Business 2016 - Cross-Site Scripting",2017-07-12,nyxgeek,remote,windows,,2017-07-12,2017-07-13,0,CVE-2017-8550,,,,, +16729,exploits/windows/remote/16729.rb,"SlimFTPd - 'LIST' Concatenation Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,,2010-10-05,2017-10-05,1,CVE-2005-2373;OSVDB-18172,"Metasploit Framework (MSF)",,,, +623,exploits/windows/remote/623.c,"SlimFTPd 3.15 - Remote Buffer Overflow",2004-11-10,class101,remote,windows,21,2004-11-09,,1,OSVDB-11604;CVE-2004-2418,,,,, 1118,exploits/windows/remote/1118.c,"SlimFTPd 3.16 - Remote Buffer Overflow",2005-07-25,redsand,remote,windows,21,2005-07-24,,1,,,,,, -583,exploits/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation",2004-10-18,"Carl Livitt",remote,windows,,2004-10-17,,1,10949;2004-1612,,,,, +583,exploits/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation",2004-10-18,"Carl Livitt",remote,windows,,2004-10-17,,1,OSVDB-10949;CVE-2004-1612,,,,, 1108,exploits/windows/remote/1108.pl,"Small HTTP Server 3.05.28 - Arbitrary Data Execution",2005-07-15,basher13,remote,windows,,2005-07-14,,1,,,,,, -15358,exploits/windows/remote/15358.txt,"SmallFTPd 1.0.3 - Directory Traversal",2010-10-31,"Yakir Wizman",remote,windows,,2010-10-31,2010-10-31,1,68959,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-31-at-60543-am.png,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip, -15048,exploits/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,remote,windows,,2010-09-19,2010-10-01,1,2010-3486;68195,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, -49216,exploits/windows/remote/49216.py,"SmarterMail Build 6985 - Remote Code Execution",2020-12-09,1F98D,remote,windows,,2020-12-09,2020-12-09,0,2019-7214,,,,, -20600,exploits/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,remote,windows,,1999-02-13,2012-08-17,1,1999-0404;1749,,,,,https://www.securityfocus.com/bid/2312/info -21633,exploits/windows/remote/21633.c,"SmartMax MailMax 4.8 - Popmax Buffer Overflow",2002-07-20,anonymous,remote,windows,,2002-07-20,2012-10-01,1,2002-1057;4992,,,,,https://www.securityfocus.com/bid/5285/info +15358,exploits/windows/remote/15358.txt,"SmallFTPd 1.0.3 - Directory Traversal",2010-10-31,"Yakir Wizman",remote,windows,,2010-10-31,2010-10-31,1,OSVDB-68959,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-31-at-60543-am.png,http://www.exploit-db.comsmallftpd-1.0.3-fix.zip, +15048,exploits/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,remote,windows,,2010-09-19,2010-10-01,1,CVE-2010-3486;OSVDB-68195,,,,http://www.exploit-db.comSmarterMail7_Setup.exe, +49216,exploits/windows/remote/49216.py,"SmarterMail Build 6985 - Remote Code Execution",2020-12-09,1F98D,remote,windows,,2020-12-09,2020-12-09,0,CVE-2019-7214,,,,, +20600,exploits/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,remote,windows,,1999-02-13,2012-08-17,1,CVE-1999-0404;OSVDB-1749,,,,,https://www.securityfocus.com/bid/2312/info +21633,exploits/windows/remote/21633.c,"SmartMax MailMax 4.8 - Popmax Buffer Overflow",2002-07-20,anonymous,remote,windows,,2002-07-20,2012-10-01,1,CVE-2002-1057;OSVDB-4992,,,,,https://www.securityfocus.com/bid/5285/info 33207,exploits/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Remote Buffer Overflow",2009-09-01,"optix hacker",remote,windows,,2009-09-01,2014-05-06,1,,,,,,https://www.securityfocus.com/bid/36217/info -7827,exploits/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion",2009-01-19,Houssamix,remote,windows,,2009-01-18,,1,51682,,,,, -7826,exploits/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite",2009-01-19,Houssamix,remote,windows,,2009-01-18,,1,51682,,,,, -20248,exploits/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure",2000-10-02,DCIST,remote,windows,,2000-10-02,2012-08-05,1,2000-0925;1580,,,,,https://www.securityfocus.com/bid/1734/info -20247,exploits/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",remote,windows,,2000-10-02,2012-08-04,1,2000-0926;1579,,,,,https://www.securityfocus.com/bid/1733/info -16605,exploits/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-2463;46749,"Metasploit Framework (MSF)",,,, -21030,exploits/windows/remote/21030.txt,"SnapStream Personal Video Station 1.2 a - PVS Directory Traversal",2001-07-26,john@interrorem.com,remote,windows,,2001-07-26,2012-09-03,1,2001-1108;2080,,,,,https://www.securityfocus.com/bid/3100/info -21035,exploits/windows/remote/21035.txt,"SnapStream PVS 1.2 - Plaintext Password",2001-07-26,John,remote,windows,,2001-07-26,2012-09-03,1,2001-1107;1913,,,,,https://www.securityfocus.com/bid/3101/info -23529,exploits/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,windows,,2004-01-06,2012-12-20,1,2004-0046;3440,,,,,https://www.securityfocus.com/bid/9375/info -30,exploits/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution",2003-05-12,anonymous,remote,windows,,2003-05-11,2016-02-10,1,7190;2004-2720,,,,http://www.exploit-db.comsf2k_v33_02up033.zip, -26424,exploits/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution",2005-10-26,"D. Fabian",remote,windows,,2005-10-26,2013-06-25,1,2005-3330;20316,,,,,https://www.securityfocus.com/bid/15213/info -1313,exploits/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)",2005-11-11,xort,remote,windows,,2005-11-10,2016-06-13,1,20034;2005-3252,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, +7827,exploits/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion",2009-01-19,Houssamix,remote,windows,,2009-01-18,,1,OSVDB-51682,,,,, +7826,exploits/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite",2009-01-19,Houssamix,remote,windows,,2009-01-18,,1,OSVDB-51682,,,,, +20248,exploits/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure",2000-10-02,DCIST,remote,windows,,2000-10-02,2012-08-05,1,CVE-2000-0925;OSVDB-1580,,,,,https://www.securityfocus.com/bid/1734/info +20247,exploits/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",remote,windows,,2000-10-02,2012-08-04,1,CVE-2000-0926;OSVDB-1579,,,,,https://www.securityfocus.com/bid/1733/info +16605,exploits/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-2463;OSVDB-46749,"Metasploit Framework (MSF)",,,, +21030,exploits/windows/remote/21030.txt,"SnapStream Personal Video Station 1.2 a - PVS Directory Traversal",2001-07-26,john@interrorem.com,remote,windows,,2001-07-26,2012-09-03,1,CVE-2001-1108;OSVDB-2080,,,,,https://www.securityfocus.com/bid/3100/info +21035,exploits/windows/remote/21035.txt,"SnapStream PVS 1.2 - Plaintext Password",2001-07-26,John,remote,windows,,2001-07-26,2012-09-03,1,CVE-2001-1107;OSVDB-1913,,,,,https://www.securityfocus.com/bid/3101/info +23529,exploits/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,windows,,2004-01-06,2012-12-20,1,CVE-2004-0046;OSVDB-3440,,,,,https://www.securityfocus.com/bid/9375/info +30,exploits/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution",2003-05-12,anonymous,remote,windows,,2003-05-11,2016-02-10,1,OSVDB-7190;CVE-2004-2720,,,,http://www.exploit-db.comsf2k_v33_02up033.zip, +26424,exploits/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution",2005-10-26,"D. Fabian",remote,windows,,2005-10-26,2013-06-25,1,CVE-2005-3330;OSVDB-20316,,,,,https://www.securityfocus.com/bid/15213/info +1313,exploits/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)",2005-11-11,xort,remote,windows,,2005-11-10,2016-06-13,1,OSVDB-20034;CVE-2005-3252,,,,http://www.exploit-db.comsnort-2.4.2.tar.gz, 1279,exploits/windows/remote/1279.pm,"Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)",2005-11-01,"Trirat Puttaraksa",remote,windows,,2005-10-31,2016-06-07,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsnort-2.4.2.tar.gz, -3391,exploits/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",remote,windows,,2007-02-28,2016-09-27,1,32094;2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, -22609,exploits/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,remote,windows,,2003-05-16,2012-11-10,1,2003-0312;4164,,,,,https://www.securityfocus.com/bid/7618/info -30908,exploits/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",remote,windows,,2014-01-14,2014-01-14,0,2014-1202;102132,,,,, -20616,exploits/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,remote,windows,,2001-02-07,2012-08-18,1,2001-0206;7702,,,,,https://www.securityfocus.com/bid/2346/info -16592,exploits/windows/remote/16592.rb,"SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-1682;47794,"Metasploit Framework (MSF)",,,, +3391,exploits/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",remote,windows,,2007-02-28,2016-09-27,1,OSVDB-32094;CVE-2006-5276,,,,http://www.exploit-db.comsnort-2.6.1.tar.gz, +22609,exploits/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,remote,windows,,2003-05-16,2012-11-10,1,CVE-2003-0312;OSVDB-4164,,,,,https://www.securityfocus.com/bid/7618/info +30908,exploits/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",remote,windows,,2014-01-14,2014-01-14,0,CVE-2014-1202;OSVDB-102132,,,,, +20616,exploits/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,remote,windows,,2001-02-07,2012-08-18,1,CVE-2001-0206;OSVDB-7702,,,,,https://www.securityfocus.com/bid/2346/info +16592,exploits/windows/remote/16592.rb,"SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-1682;OSVDB-47794,"Metasploit Framework (MSF)",,,, 15071,exploits/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Remote Buffer Overflow",2010-09-21,LiquidWorm,remote,windows,,2010-09-21,2010-09-25,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4965.php -16819,exploits/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25,2010-05-09,2011-03-07,1,2005-2287;17883,"Metasploit Framework (MSF)",,,, -1463,exploits/windows/remote/1463.pm,"SoftiaCom wMailServer 1.0 - SMTP Remote Buffer Overflow (Metasploit)",2006-02-01,y0,remote,windows,21,2006-01-31,,1,17883;2005-2287,"Metasploit Framework (MSF)",,,, -25621,exploits/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal",2005-05-05,dr_insane,remote,windows,,2005-05-05,2013-05-22,1,2005-1423;16069,,,,,https://www.securityfocus.com/bid/13519/info -25092,exploits/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload",2005-02-08,"Tan Chew Keong",remote,windows,,2005-02-08,2013-04-30,1,2005-0344;13590,,,,,https://www.securityfocus.com/bid/12495/info -23776,exploits/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",remote,windows,,2004-03-01,2012-12-31,1,2004-0337,,,,,https://www.securityfocus.com/bid/9777/info +16819,exploits/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25,2010-05-09,2011-03-07,1,CVE-2005-2287;OSVDB-17883,"Metasploit Framework (MSF)",,,, +1463,exploits/windows/remote/1463.pm,"SoftiaCom wMailServer 1.0 - SMTP Remote Buffer Overflow (Metasploit)",2006-02-01,y0,remote,windows,21,2006-01-31,,1,OSVDB-17883;CVE-2005-2287,"Metasploit Framework (MSF)",,,, +25621,exploits/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal",2005-05-05,dr_insane,remote,windows,,2005-05-05,2013-05-22,1,CVE-2005-1423;OSVDB-16069,,,,,https://www.securityfocus.com/bid/13519/info +25092,exploits/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload",2005-02-08,"Tan Chew Keong",remote,windows,,2005-02-08,2013-04-30,1,CVE-2005-0344;OSVDB-13590,,,,,https://www.securityfocus.com/bid/12495/info +23776,exploits/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",remote,windows,,2004-03-01,2012-12-31,1,CVE-2004-0337,,,,,https://www.securityfocus.com/bid/9777/info 23185,exploits/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal",2003-09-25,"Phuong Nguyen",remote,windows,,2003-09-25,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8701/info -24024,exploits/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Arbitrary File Upload / Execution",2004-04-19,"Rafel Ivgi The-Insider",remote,windows,,2004-04-19,2013-01-10,1,2004-1947;5549,,,,,https://www.securityfocus.com/bid/10174/info -24025,exploits/windows/remote/24025.txt,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",remote,windows,,2004-04-19,2013-01-10,1,2004-1947;5549,,,,,https://www.securityfocus.com/bid/10175/info +24024,exploits/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Arbitrary File Upload / Execution",2004-04-19,"Rafel Ivgi The-Insider",remote,windows,,2004-04-19,2013-01-10,1,CVE-2004-1947;OSVDB-5549,,,,,https://www.securityfocus.com/bid/10174/info +24025,exploits/windows/remote/24025.txt,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",remote,windows,,2004-04-19,2013-01-10,1,CVE-2004-1947;OSVDB-5549,,,,,https://www.securityfocus.com/bid/10175/info 35188,exploits/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Remote Buffer Overflow",2011-01-10,"John Leitch",remote,windows,,2011-01-10,2016-09-27,1,,,,,,https://www.securityfocus.com/bid/45748/info -17527,exploits/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow",2011-07-12,"Craig Freyman",remote,windows,,2011-07-12,2016-09-27,1,70439,,,http://www.exploit-db.com/screenshots/idlt18000/17527.png,http://www.exploit-db.comsolarftps-setup.exe, +17527,exploits/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow",2011-07-12,"Craig Freyman",remote,windows,,2011-07-12,2016-09-27,1,OSVDB-70439,,,http://www.exploit-db.com/screenshots/idlt18000/17527.png,http://www.exploit-db.comsolarftps-setup.exe, 17692,exploits/windows/remote/17692.rb,"Solar FTP Server 2.1.2 - PASV Buffer Overflow (Metasploit)",2011-08-19,Qnix,remote,windows,,2011-08-19,2016-09-27,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsolarftps-setup.exe, -36679,exploits/windows/remote/36679.rb,"SolarWinds Firewall Security Manager 6.6.5 - Client Session Handling (Metasploit)",2015-04-08,Metasploit,remote,windows,,2015-04-08,2015-04-08,1,2015-2284;81634;119559,"Metasploit Framework (MSF)",,,, +36679,exploits/windows/remote/36679.rb,"SolarWinds Firewall Security Manager 6.6.5 - Client Session Handling (Metasploit)",2015-04-08,Metasploit,remote,windows,,2015-04-08,2015-04-08,1,CVE-2015-2284;OSVDB-81634;OSVDB-119559,"Metasploit Framework (MSF)",,,, 38644,exploits/windows/remote/38644.txt,"SolarWinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",remote,windows,,2015-11-06,2015-11-06,0,,,,,, -18818,exploits/windows/remote/18818.py,"SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,remote,windows,,2012-05-01,2012-05-01,1,81634;2012-2576,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-122437-am.png,, -18833,exploits/windows/remote/18833.rb,"SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)",2012-05-04,Metasploit,remote,windows,,2012-05-04,2012-05-04,1,81634,"Metasploit Framework (MSF)",,,, -21964,exploits/windows/remote/21964.txt,"SolarWinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",remote,windows,,2002-10-25,2012-10-14,1,2002-1209;8947,,,,,https://www.securityfocus.com/bid/6045/info -32163,exploits/windows/remote/32163.rb,"SolidWorks Workgroup PDM 2014 - 'pdmwService.exe' Arbitrary File Write (Metasploit)",2014-03-10,Metasploit,remote,windows,30000,2014-03-10,2014-03-10,1,103671;2014-100015,"Metasploit Framework (MSF)",,,, -31831,exploits/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write",2014-02-22,"Mohamed Shetta",remote,windows,30000,2014-02-22,2014-03-10,1,103671;2014-100015,,,,, -16544,exploits/windows/remote/16544.rb,"SonicWALL Aventail - 'epi.dll' AuthCredential Format String (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,67286,"Metasploit Framework (MSF)",,,, -30730,exploits/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",remote,windows,,2007-11-01,2014-01-06,1,2007-5815;45534,,,,,https://www.securityfocus.com/bid/26288/info -4594,exploits/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Command Execution",2007-11-01,krafty,remote,windows,,2007-10-31,2017-11-22,1,39069;2007-5603,,,,, -16616,exploits/windows/remote/16616.rb,"SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-5603;39069,"Metasploit Framework (MSF)",,,, -14600,exploits/windows/remote/14600.html,"SopCast 3.2.9 - Remote Command Execution",2010-08-10,sud0,remote,windows,,2010-08-10,2017-11-22,1,67027,,,,http://www.exploit-db.comSopCast.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-059 -8143,exploits/windows/remote/8143.html,"Sopcast SopCore Control - 'sopocx.ocx' Command Execution",2009-03-03,Nine:Situations:Group,remote,windows,,2009-03-02,,1,52356;2009-0811,,,,, -24623,exploits/windows/remote/24623.txt,"Sophos Anti-Virus 3.x - Reserved MS-DOS Name Scan Evasion",2004-09-22,"Kurt Seifried",remote,windows,,2004-09-22,2013-03-06,1,2004-0552;10225,,,,,https://www.securityfocus.com/bid/11236/info -31204,exploits/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",remote,windows,,2008-02-15,2014-01-26,1,2008-0838;41759,,,,,https://www.securityfocus.com/bid/27813/info +18818,exploits/windows/remote/18818.py,"SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,remote,windows,,2012-05-01,2012-05-01,1,OSVDB-81634;CVE-2012-2576,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-05-02-at-122437-am.png,, +18833,exploits/windows/remote/18833.rb,"SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)",2012-05-04,Metasploit,remote,windows,,2012-05-04,2012-05-04,1,OSVDB-81634,"Metasploit Framework (MSF)",,,, +21964,exploits/windows/remote/21964.txt,"SolarWinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",remote,windows,,2002-10-25,2012-10-14,1,CVE-2002-1209;OSVDB-8947,,,,,https://www.securityfocus.com/bid/6045/info +32163,exploits/windows/remote/32163.rb,"SolidWorks Workgroup PDM 2014 - 'pdmwService.exe' Arbitrary File Write (Metasploit)",2014-03-10,Metasploit,remote,windows,30000,2014-03-10,2014-03-10,1,OSVDB-103671;CVE-2014-100015,"Metasploit Framework (MSF)",,,, +31831,exploits/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write",2014-02-22,"Mohamed Shetta",remote,windows,30000,2014-02-22,2014-03-10,1,OSVDB-103671;CVE-2014-100015,,,,, +16544,exploits/windows/remote/16544.rb,"SonicWALL Aventail - 'epi.dll' AuthCredential Format String (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,OSVDB-67286,"Metasploit Framework (MSF)",,,, +30730,exploits/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",remote,windows,,2007-11-01,2014-01-06,1,CVE-2007-5815;OSVDB-45534,,,,,https://www.securityfocus.com/bid/26288/info +4594,exploits/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Command Execution",2007-11-01,krafty,remote,windows,,2007-10-31,2017-11-22,1,OSVDB-39069;CVE-2007-5603,,,,, +16616,exploits/windows/remote/16616.rb,"SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-5603;OSVDB-39069,"Metasploit Framework (MSF)",,,, +14600,exploits/windows/remote/14600.html,"SopCast 3.2.9 - Remote Command Execution",2010-08-10,sud0,remote,windows,,2010-08-10,2017-11-22,1,OSVDB-67027,,,,http://www.exploit-db.comSopCast.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-059 +8143,exploits/windows/remote/8143.html,"Sopcast SopCore Control - 'sopocx.ocx' Command Execution",2009-03-03,Nine:Situations:Group,remote,windows,,2009-03-02,,1,OSVDB-52356;CVE-2009-0811,,,,, +24623,exploits/windows/remote/24623.txt,"Sophos Anti-Virus 3.x - Reserved MS-DOS Name Scan Evasion",2004-09-22,"Kurt Seifried",remote,windows,,2004-09-22,2013-03-06,1,CVE-2004-0552;OSVDB-10225,,,,,https://www.securityfocus.com/bid/11236/info +31204,exploits/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",remote,windows,,2008-02-15,2014-01-26,1,CVE-2008-0838;OSVDB-41759,,,,,https://www.securityfocus.com/bid/27813/info 34697,exploits/windows/remote/34697.c,"Sothink SWF Decompiler - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows,,2010-09-22,2014-09-18,1,,,,,,https://www.securityfocus.com/bid/43417/info -8804,exploits/windows/remote/8804.py,"Soulseek 157 NS - Remote Buffer Overflow (SEH)",2009-05-26,His0k4,remote,windows,2242,2009-05-25,,1,54709;2009-1830,,,,, +8804,exploits/windows/remote/8804.py,"Soulseek 157 NS - Remote Buffer Overflow (SEH)",2009-05-26,His0k4,remote,windows,2242,2009-05-25,,1,OSVDB-54709;CVE-2009-1830,,,,, 26032,exploits/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection",2005-07-26,QQLan@yandex.ru,remote,windows,,2005-07-26,2013-06-08,1,,,,,,https://www.securityfocus.com/bid/14385/info -41825,exploits/windows/remote/41825.txt,"SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload",2017-04-05,hyp3rlinx,remote,windows,,2017-04-06,2017-04-06,0,2017-7237,,,,, -17243,exploits/windows/remote/17243.py,"SPlayer 3.7 (build 2055) - Remote Buffer Overflow",2011-05-04,xsploitedsec,remote,windows,,2011-05-04,2011-05-04,1,72181,,,http://www.exploit-db.com/screenshots/idlt17500/17243.png,http://www.exploit-db.comSPlayerSetupInt.exe, -17268,exploits/windows/remote/17268.rb,"SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)",2011-05-11,Metasploit,remote,windows,,2011-05-11,2011-05-11,1,72181,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSPlayerSetupInt.exe, +41825,exploits/windows/remote/41825.txt,"SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload",2017-04-05,hyp3rlinx,remote,windows,,2017-04-06,2017-04-06,0,CVE-2017-7237,,,,, +17243,exploits/windows/remote/17243.py,"SPlayer 3.7 (build 2055) - Remote Buffer Overflow",2011-05-04,xsploitedsec,remote,windows,,2011-05-04,2011-05-04,1,OSVDB-72181,,,http://www.exploit-db.com/screenshots/idlt17500/17243.png,http://www.exploit-db.comSPlayerSetupInt.exe, +17268,exploits/windows/remote/17268.rb,"SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)",2011-05-11,Metasploit,remote,windows,,2011-05-11,2011-05-11,1,OSVDB-72181,"Metasploit Framework (MSF)",,,http://www.exploit-db.comSPlayerSetupInt.exe, 42222,exploits/windows/remote/42222.py,"SpyCamLizard 1.230 - Remote Buffer Overflow",2017-06-20,abatchy17,remote,windows,,2017-06-22,2017-08-18,0,,,,,http://www.exploit-db.comSpyCamLInstaller.exe, -29538,exploits/windows/remote/29538.c,"SSC DiskAccess NFS Client - 'DAPCNFSD.dll' Remote Stack Buffer Overflow",2007-01-29,"Andres Tarasco Acuna",remote,windows,,2007-01-29,2013-11-11,1,2007-0641;38119,,,,,https://www.securityfocus.com/bid/22301/info +29538,exploits/windows/remote/29538.c,"SSC DiskAccess NFS Client - 'DAPCNFSD.dll' Remote Stack Buffer Overflow",2007-01-29,"Andres Tarasco Acuna",remote,windows,,2007-01-29,2013-11-11,1,CVE-2007-0641;OSVDB-38119,,,,,https://www.securityfocus.com/bid/22301/info 34844,exploits/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-15,anT!-Tr0J4n,remote,windows,,2010-10-15,2014-10-02,1,,,,,,https://www.securityfocus.com/bid/44128/info 8421,exploits/windows/remote/8421.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (1)",2009-04-13,His0k4,remote,windows,8000,2009-04-12,,1,,,,,, 8422,exploits/windows/remote/8422.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (2)",2009-04-13,His0k4,remote,windows,8000,2009-04-12,,1,,,,,, -4894,exploits/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow",2008-01-11,Elazar,remote,windows,,2008-01-10,2016-10-25,1,40320;2008-0248,,,,, -16800,exploits/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,remote,windows,8000,2010-06-11,2018-06-07,1,2008-0550;42670,"Metasploit Framework (MSF)",,,, -2277,exploits/windows/remote/2277.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)",2006-08-29,psylocn,remote,windows,,2006-08-28,2016-09-14,1,2006-3124,,,,http://www.exploit-db.comstreamripper-1.61.25.tar.gz, +4894,exploits/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow",2008-01-11,Elazar,remote,windows,,2008-01-10,2016-10-25,1,OSVDB-40320;CVE-2008-0248,,,,, +16800,exploits/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,remote,windows,8000,2010-06-11,2018-06-07,1,CVE-2008-0550;OSVDB-42670,"Metasploit Framework (MSF)",,,, +2277,exploits/windows/remote/2277.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)",2006-08-29,psylocn,remote,windows,,2006-08-28,2016-09-14,1,CVE-2006-3124,,,,http://www.exploit-db.comstreamripper-1.61.25.tar.gz, 36049,exploits/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite",2011-08-17,"High-Tech Bridge SA",remote,windows,,2011-08-17,2015-02-10,1,,,,,,https://www.securityfocus.com/bid/49192/info -21581,exploits/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 - 'URLCount.cgi' HTML Injection",2002-06-27,"Matthew Murphy",remote,windows,,2002-06-27,2012-09-28,1,2002-1008;8391,,,,,https://www.securityfocus.com/bid/5115/info -21611,exploits/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 - 'pbcgi.cgi' Cross-Site Scripting",2002-07-11,"Matthew Murphy",remote,windows,,2002-07-11,2012-09-30,1,2002-1009;8392,,,,,https://www.securityfocus.com/bid/5211/info +21581,exploits/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 - 'URLCount.cgi' HTML Injection",2002-06-27,"Matthew Murphy",remote,windows,,2002-06-27,2012-09-28,1,CVE-2002-1008;OSVDB-8391,,,,,https://www.securityfocus.com/bid/5115/info +21611,exploits/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 - 'pbcgi.cgi' Cross-Site Scripting",2002-07-11,"Matthew Murphy",remote,windows,,2002-07-11,2012-09-30,1,CVE-2002-1009;OSVDB-8392,,,,,https://www.securityfocus.com/bid/5211/info 23552,exploits/windows/remote/23552.xml,"Sun J2EE/RI 1.4 / Sun JDK 1.4.2 - JDBC Database Insecure Default Policy",2004-01-19,"Marc Schoenefeld",remote,windows,,2004-01-19,2012-12-20,1,,,,,,https://www.securityfocus.com/bid/9444/info -16587,exploits/windows/remote/16587.rb,"Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,2010-3552;68873,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-206/ -16585,exploits/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,2010-0886;63648,"Metasploit Framework (MSF)",,,, -23270,exploits/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access",2003-10-21,"Marc Schoenefeld",remote,windows,,2003-10-21,2012-12-09,1,2003-1521;60428,,,,,https://www.securityfocus.com/bid/8867/info -23265,exploits/windows/remote/23265.txt,"Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation",2003-10-20,"Marc Schoenefeld",remote,windows,,2003-10-20,2012-12-09,1,2003-1516;60412,,,,,https://www.securityfocus.com/bid/8857/info -20375,exploits/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",remote,windows,,1997-07-16,2012-08-09,1,1999-0283;5862,,,,,https://www.securityfocus.com/bid/1891/info -14194,exploits/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow",2010-07-03,dmc,remote,windows,,2010-07-03,2017-11-22,0,2010-0361,,,,, -14287,exploits/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow (DEP Bypass)",2010-07-09,dmc,remote,windows,,2010-07-09,2010-07-12,0,2010-0361,,,,, -18520,exploits/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)",2012-02-24,Metasploit,remote,windows,,2012-02-24,2012-02-24,1,2012-0500;79227,"Metasploit Framework (MSF)",,,, -3168,exploits/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,remote,windows,,2007-01-20,2016-09-20,1,2007-0243,,,,, -22665,exploits/windows/remote/22665.txt,"Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting",2003-05-27,"SPI Labs",remote,windows,,2003-05-27,2012-11-13,1,2003-0413;9191,,,,,https://www.securityfocus.com/bid/7710/info -22664,exploits/windows/remote/22664.txt,"Sun ONE Application Server 7.0 - Source Disclosure",2003-05-27,"SPI Labs",remote,windows,,2003-05-27,2012-11-13,1,2003-0411;11709,,,,,https://www.securityfocus.com/bid/7709/info +16587,exploits/windows/remote/16587.rb,"Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows,,2011-01-08,2011-03-10,1,CVE-2010-3552;OSVDB-68873,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-10-206/ +16585,exploits/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)",2010-09-21,Metasploit,remote,windows,,2010-09-21,2011-03-10,1,CVE-2010-0886;OSVDB-63648,"Metasploit Framework (MSF)",,,, +23270,exploits/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access",2003-10-21,"Marc Schoenefeld",remote,windows,,2003-10-21,2012-12-09,1,CVE-2003-1521;OSVDB-60428,,,,,https://www.securityfocus.com/bid/8867/info +23265,exploits/windows/remote/23265.txt,"Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation",2003-10-20,"Marc Schoenefeld",remote,windows,,2003-10-20,2012-12-09,1,CVE-2003-1516;OSVDB-60412,,,,,https://www.securityfocus.com/bid/8857/info +20375,exploits/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",remote,windows,,1997-07-16,2012-08-09,1,CVE-1999-0283;OSVDB-5862,,,,,https://www.securityfocus.com/bid/1891/info +14194,exploits/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow",2010-07-03,dmc,remote,windows,,2010-07-03,2017-11-22,0,CVE-2010-0361,,,,, +14287,exploits/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow (DEP Bypass)",2010-07-09,dmc,remote,windows,,2010-07-09,2010-07-12,0,CVE-2010-0361,,,,, +18520,exploits/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)",2012-02-24,Metasploit,remote,windows,,2012-02-24,2012-02-24,1,CVE-2012-0500;OSVDB-79227,"Metasploit Framework (MSF)",,,, +3168,exploits/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,remote,windows,,2007-01-20,2016-09-20,1,CVE-2007-0243,,,,, +22665,exploits/windows/remote/22665.txt,"Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting",2003-05-27,"SPI Labs",remote,windows,,2003-05-27,2012-11-13,1,CVE-2003-0413;OSVDB-9191,,,,,https://www.securityfocus.com/bid/7710/info +22664,exploits/windows/remote/22664.txt,"Sun ONE Application Server 7.0 - Source Disclosure",2003-05-27,"SPI Labs",remote,windows,,2003-05-27,2012-11-13,1,CVE-2003-0411;OSVDB-11709,,,,,https://www.securityfocus.com/bid/7709/info 9096,exploits/windows/remote/9096.txt,"Sun One WebServer 6.1 - .JSP Source Viewing",2009-07-09,kingcope,remote,windows,,2009-07-08,2017-10-04,1,,,,,, -10380,exploits/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution",2009-12-11,"Maksymilian Arciemowicz & sp3x",remote,windows,,2009-12-10,2013-12-09,0,61189;2009-0689,,,,, -20653,exploits/windows/remote/20653.txt,"SunFTP 1.0 Build 9 - Unauthorized File Access",2001-03-02,se00020,remote,windows,,2001-03-02,2012-08-20,1,2001-0283;7704,,,,,https://www.securityfocus.com/bid/2428/info +10380,exploits/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution",2009-12-11,"Maksymilian Arciemowicz & sp3x",remote,windows,,2009-12-10,2013-12-09,0,OSVDB-61189;CVE-2009-0689,,,,, +20653,exploits/windows/remote/20653.txt,"SunFTP 1.0 Build 9 - Unauthorized File Access",2001-03-02,se00020,remote,windows,,2001-03-02,2012-08-20,1,CVE-2001-0283;OSVDB-7704,,,,,https://www.securityfocus.com/bid/2428/info 17721,exploits/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe' Remote Overflow",2011-08-26,"Canberk BOLAT",remote,windows,,2011-08-26,2017-11-22,0,,,,,, -18448,exploits/windows/remote/18448.rb,"Sunway ForceControl - SNMP 'NetDBServer.exe' Opcode 0x57 (Metasploit)",2012-02-02,Metasploit,remote,windows,,2012-02-02,2012-02-02,1,75798,"Metasploit Framework (MSF)",,,, -35864,exploits/windows/remote/35864.txt,"Sunway ForceControl 6.1 - Multiple Heap Buffer Overflow Vulnerabilities",2011-06-17,"Dillon Beresford",remote,windows,,2011-06-17,2015-01-22,1,2011-2960;73124,,,,,https://www.securityfocus.com/bid/48328/info -8160,exploits/windows/remote/8160.html,"SupportSoft DNA Editor Module - 'dnaedit.dll' Code Execution",2009-03-05,Nine:Situations:Group,remote,windows,,2009-03-04,,1,52509,,,,,http://secunia.com/advisories/24246/ -21897,exploits/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for Windows 2000 - File Disclosure",2002-10-02,"Matt Moore",remote,windows,,2002-10-02,2012-10-11,1,2002-0708;3493,,,,,https://www.securityfocus.com/bid/5857/info -21898,exploits/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for Windows 2000 - SQL Injection",2002-10-02,"Matt Moore",remote,windows,,2002-10-02,2012-10-11,1,2002-0709;3494,,,,,https://www.securityfocus.com/bid/5859/info -22807,exploits/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",remote,windows,,2003-06-19,2012-11-18,1,2096,,,,,https://www.securityfocus.com/bid/7978/info +18448,exploits/windows/remote/18448.rb,"Sunway ForceControl - SNMP 'NetDBServer.exe' Opcode 0x57 (Metasploit)",2012-02-02,Metasploit,remote,windows,,2012-02-02,2012-02-02,1,OSVDB-75798,"Metasploit Framework (MSF)",,,, +35864,exploits/windows/remote/35864.txt,"Sunway ForceControl 6.1 - Multiple Heap Buffer Overflow Vulnerabilities",2011-06-17,"Dillon Beresford",remote,windows,,2011-06-17,2015-01-22,1,CVE-2011-2960;OSVDB-73124,,,,,https://www.securityfocus.com/bid/48328/info +8160,exploits/windows/remote/8160.html,"SupportSoft DNA Editor Module - 'dnaedit.dll' Code Execution",2009-03-05,Nine:Situations:Group,remote,windows,,2009-03-04,,1,OSVDB-52509,,,,,http://secunia.com/advisories/24246/ +21897,exploits/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for Windows 2000 - File Disclosure",2002-10-02,"Matt Moore",remote,windows,,2002-10-02,2012-10-11,1,CVE-2002-0708;OSVDB-3493,,,,,https://www.securityfocus.com/bid/5857/info +21898,exploits/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for Windows 2000 - SQL Injection",2002-10-02,"Matt Moore",remote,windows,,2002-10-02,2012-10-11,1,CVE-2002-0709;OSVDB-3494,,,,,https://www.securityfocus.com/bid/5859/info +22807,exploits/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",remote,windows,,2003-06-19,2012-11-18,1,OSVDB-2096,,,,,https://www.securityfocus.com/bid/7978/info 33540,exploits/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,remote,windows,,2010-01-18,2014-05-28,1,,,,,,https://www.securityfocus.com/bid/37844/info -4287,exploits/windows/remote/4287.py,"Surgemail 38k - 'Search' Remote Buffer Overflow",2007-08-14,"Joey Mengele",remote,windows,143,2007-08-13,,1,37917;2007-4377,,,,, +4287,exploits/windows/remote/4287.py,"Surgemail 38k - 'Search' Remote Buffer Overflow",2007-08-14,"Joey Mengele",remote,windows,143,2007-08-13,,1,OSVDB-37917;CVE-2007-4377,,,,, 34654,exploits/windows/remote/34654.c,"SWiSH Max3 - DLL Loading Arbitrary Code Execution",2010-09-20,anT!-Tr0J4n,remote,windows,,2010-09-20,2014-09-15,1,,,,,,https://www.securityfocus.com/bid/43332/info 35886,exploits/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 - 'ADS' Process Off-by-One Buffer Overflow",2011-06-27,"Luigi Auriemma",remote,windows,,2011-06-27,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48464/info -16766,exploits/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8080,2010-06-22,2011-03-09,1,2005-2297;17996,"Metasploit Framework (MSF)",,,, +16766,exploits/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8080,2010-06-22,2011-03-09,1,CVE-2005-2297;OSVDB-17996,"Metasploit Framework (MSF)",,,, 1681,exploits/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,remote,windows,8080,2006-04-14,2017-04-01,1,,"Metasploit Framework (MSF)",,,, 23489,exploits/windows/remote/23489.txt,"Sygate Personal Firewall 5.0 - DLL Authentication Bypass",2003-12-29,Aphex,remote,windows,,2003-12-29,2012-12-31,1,,,,,,https://www.securityfocus.com/bid/9312/info -13834,exploits/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass",2010-06-11,Lincoln,remote,windows,,2010-06-10,,1,2010-2305;65539,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-50921-pm.png,http://www.exploit-db.comsygate_sshelper.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-050 -33642,exploits/windows/remote/33642.html,"Symantec (Multiple Products) - Client Proxy ActiveX 'CLIproxy.dll' Remote Overflow",2010-02-17,"Alexander Polyakov",remote,windows,,2010-02-17,2014-06-04,1,2010-0108;62413,,,,,https://www.securityfocus.com/bid/38222/info -10340,exploits/windows/remote/10340.pl,"Symantec (Multiple Products) - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,remote,windows,,2009-04-27,,1,54157;2009-1429,,,,, -16826,exploits/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)",2010-05-13,Metasploit,remote,windows,38292,2010-05-13,2011-03-06,1,2009-1430;54159,"Metasploit Framework (MSF)",,,, -16600,exploits/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2009-3028;57893,"Metasploit Framework (MSF)",,,, -16528,exploits/windows/remote/16528.rb,"Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2009-3033;60496,"Metasploit Framework (MSF)",,,, -29552,exploits/windows/remote/29552.rb,"Symantec Altiris DS - SQL Injection (Metasploit)",2013-11-13,Metasploit,remote,windows,402,2013-11-13,2013-11-13,1,2008-2286;45313,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-08-024 -14492,exploits/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,remote,windows,,2010-07-28,2010-07-28,0,66807,,,,,https://www.foofus.net/?page_id=149 -16512,exploits/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,2008-4388;51410,"Metasploit Framework (MSF)",,,, -17517,exploits/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,remote,windows,,2011-07-09,2011-07-24,1,2011-0546;73207,,SymantecReplay.zip,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110526_00 -31072,exploits/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,remote,windows,,2007-01-05,2014-01-20,1,2008-0457;41149,,,,,https://www.securityfocus.com/bid/27487/info -5205,exploits/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow",2008-02-29,Elazar,remote,windows,,2008-02-28,,1,2007-6016,,,,,http://secunia.com/advisories/27885/ -16582,exploits/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-6016;42358,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/27885/ -9853,exploits/windows/remote/9853.rb,"Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)",2009-11-02,"Nikolas Sotiriu",remote,windows,,2009-11-01,,1,2009-3031;59597,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00 -16613,exploits/windows/remote/16613.rb,"Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2009-3031;59597,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00 -35949,exploits/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",remote,windows,,2015-02-03,2015-02-03,1,2014-7288;117766,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00 -31917,exploits/windows/remote/31917.rb,"Symantec Endpoint Protection Manager - Remote Command Execution (Metasploit)",2014-02-26,Metasploit,remote,windows,9090,2014-02-26,2014-02-26,1,2013-5014;103305;2013-5015,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt -31853,exploits/windows/remote/31853.py,"Symantec Endpoint Protection Manager 11.0/12.0/12.1 - Remote Command Execution",2014-02-23,"Chris Graham",remote,windows,,2014-02-23,2014-02-23,1,2013-5015;2013-5014;103306;103305,,,http://www.exploit-db.com/screenshots/misc/symantec-sepm-exploit.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00 -24218,exploits/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning",2004-06-15,fryxar,remote,windows,,2004-06-15,2013-01-19,1,2004-1754;7126,,,,,https://www.securityfocus.com/bid/10557/info -8562,exploits/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - 'DCCFAXVW.dll' Remote Buffer Overflow",2009-04-29,Nine:Situations:Group,remote,windows,,2009-04-28,,1,2009-2570;54137,,,,, -22028,exploits/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",remote,windows,,2002-11-21,2012-10-22,1,2002-2281;4725,,,,,https://www.securityfocus.com/bid/6222/info -16610,exploits/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-1689;36164,"Metasploit Framework (MSF)",,,, -19407,exploits/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow",2012-06-27,"S2 Crew",remote,windows,,2012-06-27,2016-10-10,1,2011-3478;78532,,,,, -16830,exploits/windows/remote/16830.rb,"Symantec Remote Management - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-06,1,2006-2630;25846,"Metasploit Framework (MSF)",,,,http://research.eeye.com/html/advisories/published/AD20060612.html -1703,exploits/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",remote,windows,8004,2006-04-20,,1,24902;2006-0230,,,,, -17700,exploits/windows/remote/17700.rb,"Symantec System Center Alert Management System - 'hndlrsvc.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,66807,"Metasploit Framework (MSF)",,,, -17699,exploits/windows/remote/17699.rb,"Symantec System Center Alert Management System - 'xfr.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,2009-1429;54157,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20090428_02 -7928,exploits/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,remote,windows,,2009-01-29,,1,51693;2009-0465,,,,, -26134,exploits/windows/remote/26134.rb,"Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow (Metasploit)",2013-06-11,Metasploit,remote,windows,,2013-06-11,2013-06-11,1,93754,"Metasploit Framework (MSF)",,,, +13834,exploits/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass",2010-06-11,Lincoln,remote,windows,,2010-06-10,,1,CVE-2010-2305;OSVDB-65539,,,http://www.exploit-db.com/screenshots/misc/screen-shot-2011-01-09-at-50921-pm.png,http://www.exploit-db.comsygate_sshelper.zip,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-050 +33642,exploits/windows/remote/33642.html,"Symantec (Multiple Products) - Client Proxy ActiveX 'CLIproxy.dll' Remote Overflow",2010-02-17,"Alexander Polyakov",remote,windows,,2010-02-17,2014-06-04,1,CVE-2010-0108;OSVDB-62413,,,,,https://www.securityfocus.com/bid/38222/info +10340,exploits/windows/remote/10340.pl,"Symantec (Multiple Products) - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,remote,windows,,2009-04-27,,1,OSVDB-54157;CVE-2009-1429,,,,, +16826,exploits/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)",2010-05-13,Metasploit,remote,windows,38292,2010-05-13,2011-03-06,1,CVE-2009-1430;OSVDB-54159,"Metasploit Framework (MSF)",,,, +16600,exploits/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2009-3028;OSVDB-57893,"Metasploit Framework (MSF)",,,, +16528,exploits/windows/remote/16528.rb,"Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2009-3033;OSVDB-60496,"Metasploit Framework (MSF)",,,, +29552,exploits/windows/remote/29552.rb,"Symantec Altiris DS - SQL Injection (Metasploit)",2013-11-13,Metasploit,remote,windows,402,2013-11-13,2013-11-13,1,CVE-2008-2286;OSVDB-45313,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-08-024 +14492,exploits/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,remote,windows,,2010-07-28,2010-07-28,0,OSVDB-66807,,,,,https://www.foofus.net/?page_id=149 +16512,exploits/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2011-03-10,1,CVE-2008-4388;OSVDB-51410,"Metasploit Framework (MSF)",,,, +17517,exploits/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,remote,windows,,2011-07-09,2011-07-24,1,CVE-2011-0546;OSVDB-73207,,SymantecReplay.zip,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110526_00 +31072,exploits/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,remote,windows,,2007-01-05,2014-01-20,1,CVE-2008-0457;OSVDB-41149,,,,,https://www.securityfocus.com/bid/27487/info +5205,exploits/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow",2008-02-29,Elazar,remote,windows,,2008-02-28,,1,CVE-2007-6016,,,,,http://secunia.com/advisories/27885/ +16582,exploits/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-6016;OSVDB-42358,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/27885/ +9853,exploits/windows/remote/9853.rb,"Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)",2009-11-02,"Nikolas Sotiriu",remote,windows,,2009-11-01,,1,CVE-2009-3031;OSVDB-59597,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00 +16613,exploits/windows/remote/16613.rb,"Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2009-3031;OSVDB-59597,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20091102_00 +35949,exploits/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",remote,windows,,2015-02-03,2015-02-03,1,CVE-2014-7288;OSVDB-117766,,,,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00 +31917,exploits/windows/remote/31917.rb,"Symantec Endpoint Protection Manager - Remote Command Execution (Metasploit)",2014-02-26,Metasploit,remote,windows,9090,2014-02-26,2014-02-26,1,CVE-2013-5014;OSVDB-103305;CVE-2013-5015,"Metasploit Framework (MSF)",,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt +31853,exploits/windows/remote/31853.py,"Symantec Endpoint Protection Manager 11.0/12.0/12.1 - Remote Command Execution",2014-02-23,"Chris Graham",remote,windows,,2014-02-23,2014-02-23,1,CVE-2013-5015;CVE-2013-5014;OSVDB-103306;OSVDB-103305,,,http://www.exploit-db.com/screenshots/misc/symantec-sepm-exploit.png,,http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00 +24218,exploits/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning",2004-06-15,fryxar,remote,windows,,2004-06-15,2013-01-19,1,CVE-2004-1754;OSVDB-7126,,,,,https://www.securityfocus.com/bid/10557/info +8562,exploits/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - 'DCCFAXVW.dll' Remote Buffer Overflow",2009-04-29,Nine:Situations:Group,remote,windows,,2009-04-28,,1,CVE-2009-2570;OSVDB-54137,,,,, +22028,exploits/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",remote,windows,,2002-11-21,2012-10-22,1,CVE-2002-2281;OSVDB-4725,,,,,https://www.securityfocus.com/bid/6222/info +16610,exploits/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-1689;OSVDB-36164,"Metasploit Framework (MSF)",,,, +19407,exploits/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow",2012-06-27,"S2 Crew",remote,windows,,2012-06-27,2016-10-10,1,CVE-2011-3478;OSVDB-78532,,,,, +16830,exploits/windows/remote/16830.rb,"Symantec Remote Management - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-06,1,CVE-2006-2630;OSVDB-25846,"Metasploit Framework (MSF)",,,,http://research.eeye.com/html/advisories/published/AD20060612.html +1703,exploits/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",remote,windows,8004,2006-04-20,,1,OSVDB-24902;CVE-2006-0230,,,,, +17700,exploits/windows/remote/17700.rb,"Symantec System Center Alert Management System - 'hndlrsvc.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,OSVDB-66807,"Metasploit Framework (MSF)",,,, +17699,exploits/windows/remote/17699.rb,"Symantec System Center Alert Management System - 'xfr.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows,,2011-08-20,2011-08-20,1,CVE-2009-1429;OSVDB-54157,"Metasploit Framework (MSF)",,,,http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&suid=20090428_02 +7928,exploits/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,remote,windows,,2009-01-29,,1,OSVDB-51693;CVE-2009-0465,,,,, +26134,exploits/windows/remote/26134.rb,"Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow (Metasploit)",2013-06-11,Metasploit,remote,windows,,2013-06-11,2013-06-11,1,OSVDB-93754,"Metasploit Framework (MSF)",,,, 42928,exploits/windows/remote/42928.py,"Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow",2017-09-30,"Owais Mehtab",remote,windows,,2017-10-01,2017-10-01,1,,,,http://www.exploit-db.com/screenshots/idlt43000/screen-shot-2017-10-01-at-215614.png,http://www.exploit-db.comsyncbreezeent_setup_v10.0.28.exe, 42886,exploits/windows/remote/42886.py,"Sync Breeze Enterprise 10.1.16 - 'POST' Remote Buffer Overflow",2017-10-20,mschenk,remote,windows,,2017-10-20,2017-10-20,1,,,,,http://www.exploit-db.comsyncbreezeent_setup_v10.1.16.exe, 42984,exploits/windows/remote/42984.rb,"Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit)",2017-10-13,wetw0rk,remote,windows,,2017-10-13,2017-10-13,0,,,,,http://www.exploit-db.comsyncbreezeent_setup_v10.1.16.exe, @@ -44462,698 +44462,698 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 40831,exploits/windows/remote/40831.py,"Sync Breeze Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows,,2016-11-28,2016-12-01,1,,,,,http://www.exploit-db.comsyncbreezeent_setup_v9.1.16.exe, 41775,exploits/windows/remote/41775.py,"Sync Breeze Enterprise 9.5.16 - 'GET' Remote Buffer Overflow (SEH)",2017-03-29,"Daniel Teixeira",remote,windows,,2017-03-29,2017-03-29,1,,,,http://www.exploit-db.com/screenshots/idlt42000/screen-shot-2017-03-29-at-164520.png,http://www.exploit-db.comsyncbreezeent_setup_v9.5.16.exe, 42559,exploits/windows/remote/42559.py,"Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows,,2017-08-28,2017-08-28,0,,,,,http://www.exploit-db.comsyncbreezeent_setup_v9.9.16.exe, -15231,exploits/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",remote,windows,,2010-10-11,2010-10-11,1,68610,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2-3.png,http://www.exploit-db.comsyncbreezesrv_setup_v2.2.30.exe, -18557,exploits/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit)",2012-03-04,Metasploit,remote,windows,,2012-03-04,2012-03-04,1,79689,"Metasploit Framework (MSF)",,,, -18535,exploits/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",remote,windows,,2012-02-27,2012-03-16,1,79689,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-03-at-55854-pm.png,http://www.exploit-db.comsysaxserv_setup5.53.msi, -18695,exploits/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",remote,windows,,2012-04-03,2012-08-13,1,80897,,,,, -8256,exploits/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit",2009-03-23,"Jonathan Salwan",remote,windows,,2009-03-22,,1,52959;2009-4800;2009-4790,,,,, -18382,exploits/windows/remote/18382.py,"Sysax Multi Server 5.50 - Create Folder Buffer Overflow",2012-01-18,"Craig Freyman",remote,windows,,2012-01-18,2012-01-18,0,82329;2012-6530,,,,http://www.exploit-db.comsysaxserv_setup_5.50.msi, -18420,exploits/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)",2012-01-26,"Craig Freyman",remote,windows,,2012-01-26,2012-01-28,0,82329;2012-6530,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsysaxserv_setup_5.50.msi, -18476,exploits/windows/remote/18476.py,"Sysax Multi Server 5.52 - File Rename Buffer Overflow Remote Code Execution (Egghunter)",2012-02-09,"Craig Freyman",remote,windows,,2012-02-09,2012-03-03,0,79690,,,,http://www.exploit-db.comsysaxserv_setup5.52.msi, -18534,exploits/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP (Authenticated) (SEH)",2012-02-27,"Craig Freyman",remote,windows,,2012-02-27,2012-03-03,0,79690,,,,http://www.exploit-db.comsysaxserv_setup5.53.msi, -20702,exploits/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",remote,windows,,2012-08-21,2012-08-21,1,84327,"Metasploit Framework (MSF)",,,, +15231,exploits/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",remote,windows,,2010-10-11,2010-10-11,1,OSVDB-68610,,,http://www.exploit-db.com/screenshots/idlt15500/screenie-1-2-3.png,http://www.exploit-db.comsyncbreezesrv_setup_v2.2.30.exe, +18557,exploits/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit)",2012-03-04,Metasploit,remote,windows,,2012-03-04,2012-03-04,1,OSVDB-79689,"Metasploit Framework (MSF)",,,, +18535,exploits/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",remote,windows,,2012-02-27,2012-03-16,1,OSVDB-79689,,,http://www.exploit-db.com/screenshots/idlt19000/screen-shot-2012-03-03-at-55854-pm.png,http://www.exploit-db.comsysaxserv_setup5.53.msi, +18695,exploits/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",remote,windows,,2012-04-03,2012-08-13,1,OSVDB-80897,,,,, +8256,exploits/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit",2009-03-23,"Jonathan Salwan",remote,windows,,2009-03-22,,1,OSVDB-52959;CVE-2009-4800;CVE-2009-4790,,,,, +18382,exploits/windows/remote/18382.py,"Sysax Multi Server 5.50 - Create Folder Buffer Overflow",2012-01-18,"Craig Freyman",remote,windows,,2012-01-18,2012-01-18,0,OSVDB-82329;CVE-2012-6530,,,,http://www.exploit-db.comsysaxserv_setup_5.50.msi, +18420,exploits/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)",2012-01-26,"Craig Freyman",remote,windows,,2012-01-26,2012-01-28,0,OSVDB-82329;CVE-2012-6530,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsysaxserv_setup_5.50.msi, +18476,exploits/windows/remote/18476.py,"Sysax Multi Server 5.52 - File Rename Buffer Overflow Remote Code Execution (Egghunter)",2012-02-09,"Craig Freyman",remote,windows,,2012-02-09,2012-03-03,0,OSVDB-79690,,,,http://www.exploit-db.comsysaxserv_setup5.52.msi, +18534,exploits/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP (Authenticated) (SEH)",2012-02-27,"Craig Freyman",remote,windows,,2012-02-27,2012-03-03,0,OSVDB-79690,,,,http://www.exploit-db.comsysaxserv_setup5.53.msi, +20702,exploits/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",remote,windows,,2012-08-21,2012-08-21,1,OSVDB-84327,"Metasploit Framework (MSF)",,,, 39585,exploits/windows/remote/39585.py,"Sysax Multi Server 6.50 - HTTP File Share Overflow Remote Code Execution (SEH)",2016-03-21,"Paul Purcell",remote,windows,80,2016-03-21,2016-03-21,0,,,,,http://www.exploit-db.comsc_sysaxserv_setup.msi, 41479,exploits/windows/remote/41479.py,"SysGauge 1.5.18 - Remote Buffer Overflow",2017-02-28,"Peter Baris",remote,windows,,2017-03-01,2017-03-01,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-03-01-at-151439.png,http://www.exploit-db.comsysgauge_setup_v1.5.18.exe, 41672,exploits/windows/remote/41672.rb,"SysGauge 1.5.18 - SMTP Validation Buffer Overflow (Metasploit)",2017-02-28,Metasploit,remote,windows,,2017-03-22,2017-03-23,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comsysgauge_setup_v1.5.18.exe,https://github.com/rapid7/metasploit-framework/blob/1a8e8402ae8a136c71630701f6db0e6c0fa508e8/modules/exploits/windows/smtp/sysgauge_client_bof.rb -43588,exploits/windows/remote/43588.py,"SysGauge Server 3.6.18 - Remote Buffer Overflow",2018-01-15,"Ahmad Mahfouz",remote,windows,,2018-01-15,2018-01-15,0,2018-5359,,,,http://www.exploit-db.comsysgaugesrv_setup_v3.6.18.exe, -19540,exploits/windows/remote/19540.txt,"T. Hauck Jana Server 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",remote,windows,,1999-10-08,2018-03-09,1,1999-1083;5778;1999-1082,,,,,https://www.securityfocus.com/bid/699/info -20829,exploits/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,remote,windows,,2001-05-07,2012-08-26,1,2001-0557;5779,,,,,https://www.securityfocus.com/bid/2703/info -637,exploits/windows/remote/637.c,"TABS MailCarrier 2.51 - Remote Buffer Overflow",2004-11-16,NoPh0BiA,remote,windows,25,2004-11-15,2016-10-27,1,11174;2004-1638,,,,http://www.exploit-db.commailcarrier25.exe, -598,exploits/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow",2004-10-26,muts,remote,windows,25,2004-10-25,2017-05-25,1,11174;2004-1638,,,,http://www.exploit-db.commailcarrier25.exe, -16822,exploits/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,25,2010-04-30,2011-03-06,1,2004-1638;11174,"Metasploit Framework (MSF)",,,http://www.exploit-db.commailcarrier25.exe, -8227,exploits/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)",2009-03-17,LiquidWorm,remote,windows,,2009-03-16,,1,64582,,,,, -16459,exploits/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,64582,"Metasploit Framework (MSF)",,,, -3872,exploits/windows/remote/3872.html,"Taltech Tal Bar Code - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows,,2007-05-07,2011-04-27,1,56498;2007-2566,,,,http://www.exploit-db.comTAL_Bar_Code_ActiveX_Control_Demo.exe, -19537,exploits/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",remote,windows,,1999-10-02,2012-07-02,1,1999-0933;1096,,,,,https://www.securityfocus.com/bid/689/info +43588,exploits/windows/remote/43588.py,"SysGauge Server 3.6.18 - Remote Buffer Overflow",2018-01-15,"Ahmad Mahfouz",remote,windows,,2018-01-15,2018-01-15,0,CVE-2018-5359,,,,http://www.exploit-db.comsysgaugesrv_setup_v3.6.18.exe, +19540,exploits/windows/remote/19540.txt,"T. Hauck Jana Server 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",remote,windows,,1999-10-08,2018-03-09,1,CVE-1999-1083;OSVDB-5778;CVE-1999-1082,,,,,https://www.securityfocus.com/bid/699/info +20829,exploits/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,remote,windows,,2001-05-07,2012-08-26,1,CVE-2001-0557;OSVDB-5779,,,,,https://www.securityfocus.com/bid/2703/info +637,exploits/windows/remote/637.c,"TABS MailCarrier 2.51 - Remote Buffer Overflow",2004-11-16,NoPh0BiA,remote,windows,25,2004-11-15,2016-10-27,1,OSVDB-11174;CVE-2004-1638,,,,http://www.exploit-db.commailcarrier25.exe, +598,exploits/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow",2004-10-26,muts,remote,windows,25,2004-10-25,2017-05-25,1,OSVDB-11174;CVE-2004-1638,,,,http://www.exploit-db.commailcarrier25.exe, +16822,exploits/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,25,2010-04-30,2011-03-06,1,CVE-2004-1638;OSVDB-11174,"Metasploit Framework (MSF)",,,http://www.exploit-db.commailcarrier25.exe, +8227,exploits/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)",2009-03-17,LiquidWorm,remote,windows,,2009-03-16,,1,OSVDB-64582,,,,, +16459,exploits/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,OSVDB-64582,"Metasploit Framework (MSF)",,,, +3872,exploits/windows/remote/3872.html,"Taltech Tal Bar Code - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows,,2007-05-07,2011-04-27,1,OSVDB-56498;CVE-2007-2566,,,,http://www.exploit-db.comTAL_Bar_Code_ActiveX_Control_Demo.exe, +19537,exploits/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",remote,windows,,1999-10-02,2012-07-02,1,CVE-1999-0933;OSVDB-1096,,,,,https://www.securityfocus.com/bid/689/info 38513,exploits/windows/remote/38513.txt,"TeamSpeak Client 3.0.18.1 - Remote File Inclusion / Remote Code Execution",2015-10-22,Scurippio,remote,windows,,2015-10-22,2015-10-26,0,,,,,http://www.exploit-db.comTeamSpeak3-Client-win32-3.0.18.1.exe, -34002,exploits/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow",2010-05-18,"fl0 fl0w",remote,windows,,2010-05-18,2014-07-08,1,64821,,,,,https://www.securityfocus.com/bid/40242/info -4060,exploits/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite",2007-06-12,shinnai,remote,windows,,2007-06-11,,1,37240;2007-3233,,,,, +34002,exploits/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow",2010-05-18,"fl0 fl0w",remote,windows,,2010-05-18,2014-07-08,1,OSVDB-64821,,,,,https://www.securityfocus.com/bid/40242/info +4060,exploits/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite",2007-06-12,shinnai,remote,windows,,2007-06-11,,1,OSVDB-37240;CVE-2007-3233,,,,, 9660,exploits/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure",2009-09-14,"ThE g0bL!N",remote,windows,,2009-09-13,,1,,,,,, -17656,exploits/windows/remote/17656.rb,"TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference (Metasploit)",2011-08-11,Metasploit,remote,windows,,2011-08-12,2011-08-12,1,74446,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/TeeChart-Professional-Integer-Overflow -23365,exploits/windows/remote/23365.txt,"TelCondex SimpleWebserver 2.13.31027 build 3289 - Directory Traversal",2003-11-10,nimber@designer.ru,remote,windows,,2003-11-10,2012-12-13,1,8998,,,,,https://www.securityfocus.com/bid/8998/info -4357,exploits/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation",2007-09-03,rgod,remote,windows,,2007-09-02,2016-10-12,1,2007-4740,,,,, -23066,exploits/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - 'Filename' Buffer Overrun",2003-08-27,storm,remote,windows,,2003-08-27,2012-12-02,1,2003-0729;6453,,,,,https://www.securityfocus.com/bid/8505/info -8273,exploits/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - (Authenticated) Multiple Vulnerabilities",2009-03-23,"Jonathan Salwan",remote,windows,,2009-03-22,,1,56384;56383,,,,, +17656,exploits/windows/remote/17656.rb,"TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference (Metasploit)",2011-08-11,Metasploit,remote,windows,,2011-08-12,2011-08-12,1,OSVDB-74446,"Metasploit Framework (MSF)",,,,http://www.stratsec.net/Research/Advisories/TeeChart-Professional-Integer-Overflow +23365,exploits/windows/remote/23365.txt,"TelCondex SimpleWebserver 2.13.31027 build 3289 - Directory Traversal",2003-11-10,nimber@designer.ru,remote,windows,,2003-11-10,2012-12-13,1,OSVDB-8998,,,,,https://www.securityfocus.com/bid/8998/info +4357,exploits/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation",2007-09-03,rgod,remote,windows,,2007-09-02,2016-10-12,1,CVE-2007-4740,,,,, +23066,exploits/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - 'Filename' Buffer Overrun",2003-08-27,storm,remote,windows,,2003-08-27,2012-12-02,1,CVE-2003-0729;OSVDB-6453,,,,,https://www.securityfocus.com/bid/8505/info +8273,exploits/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - (Authenticated) Multiple Vulnerabilities",2009-03-23,"Jonathan Salwan",remote,windows,,2009-03-22,,1,OSVDB-56384;OSVDB-56383,,,,, 30819,exploits/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare - Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,remote,windows,,2007-11-27,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/26613/info -50638,exploits/windows/remote/50638.txt,"TermTalk Server 3.24.0.2 - Arbitrary File Read (Unauthenticated)",2022-01-05,"Fabiano Golluscio",remote,windows,,2022-01-05,2022-03-07,0,2021-35380,,,,, -2233,exploits/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,remote,windows,21,2006-08-20,2016-10-27,1,28134;2006-4318,,,,http://www.exploit-db.comwftpd323.zip, -16741,exploits/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 - SIZE Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-09,1,2006-4318;28134,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwftpd323.zip, +50638,exploits/windows/remote/50638.txt,"TermTalk Server 3.24.0.2 - Arbitrary File Read (Unauthenticated)",2022-01-05,"Fabiano Golluscio",remote,windows,,2022-01-05,2022-03-07,0,CVE-2021-35380,,,,, +2233,exploits/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,remote,windows,21,2006-08-20,2016-10-27,1,OSVDB-28134;CVE-2006-4318,,,,http://www.exploit-db.comwftpd323.zip, +16741,exploits/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 - SIZE Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-09,1,CVE-2006-4318;OSVDB-28134,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwftpd323.zip, 14857,exploits/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal",2010-09-01,chr1x,remote,windows,,2010-09-01,2010-09-01,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14857.png,http://www.exploit-db.comtftp_desktop_free.exe, 40138,exploits/windows/remote/40138.py,"TFTP Server 1.4 - 'WRQ' Remote Buffer Overflow (Egghunter)",2016-07-21,"Karn Ganeshen",remote,windows,69,2016-07-21,2016-07-21,0,,,,,, 10542,exploits/windows/remote/10542.py,"TFTP Server 1.4 - Remote Buffer Overflow (2)",2009-12-18,Molotov,remote,windows,69,2009-12-17,2016-11-28,1,,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, -18345,exploits/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow",2012-01-10,b33f,remote,windows,,2012-01-10,2016-11-24,1,2008-1611;43785,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, -5314,exploits/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow",2008-03-26,muts,remote,windows,69,2008-03-25,2016-11-24,1,43785;2008-1611,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, -18759,exploits/windows/remote/18759.rb,"TFTP Server 1.4 - ST WRQ Buffer Overflow (Metasploit)",2012-04-20,Metasploit,remote,windows,,2012-04-20,2016-11-28,1,2008-1611;43785,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, -5563,exploits/windows/remote/5563.pl,"TFTP Server for Windows 1.4 - ST Remote BSS Overflow",2008-05-08,tixxDZ,remote,windows,69,2008-05-07,2016-11-24,1,44904;2008-2161,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, -30026,exploits/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Directory Traversal",2007-05-11,"Digital Defense",remote,windows,,2007-05-11,2013-12-04,1,2007-2639;36252,,,,,https://www.securityfocus.com/bid/23937/info -22025,exploits/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Remote Buffer Overflow",2002-11-19,"Aviram Jenik",remote,windows,,2002-11-19,2012-10-17,1,2002-2226;45903,,,,,https://www.securityfocus.com/bid/6199/info -22024,exploits/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",remote,windows,,2002-11-18,2012-10-16,1,2002-2353;57701,,,,,https://www.securityfocus.com/bid/6198/info -16349,exploits/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-07-15,1,2002-2226;45903,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpdwin.zip, +18345,exploits/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow",2012-01-10,b33f,remote,windows,,2012-01-10,2016-11-24,1,CVE-2008-1611;OSVDB-43785,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, +5314,exploits/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow",2008-03-26,muts,remote,windows,69,2008-03-25,2016-11-24,1,OSVDB-43785;CVE-2008-1611,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, +18759,exploits/windows/remote/18759.rb,"TFTP Server 1.4 - ST WRQ Buffer Overflow (Metasploit)",2012-04-20,Metasploit,remote,windows,,2012-04-20,2016-11-28,1,CVE-2008-1611;OSVDB-43785,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, +5563,exploits/windows/remote/5563.pl,"TFTP Server for Windows 1.4 - ST Remote BSS Overflow",2008-05-08,tixxDZ,remote,windows,69,2008-05-07,2016-11-24,1,OSVDB-44904;CVE-2008-2161,,,,http://www.exploit-db.comtftpserverspV1.4.tar.gz, +30026,exploits/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Directory Traversal",2007-05-11,"Digital Defense",remote,windows,,2007-05-11,2013-12-04,1,CVE-2007-2639;OSVDB-36252,,,,,https://www.securityfocus.com/bid/23937/info +22025,exploits/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Remote Buffer Overflow",2002-11-19,"Aviram Jenik",remote,windows,,2002-11-19,2012-10-17,1,CVE-2002-2226;OSVDB-45903,,,,,https://www.securityfocus.com/bid/6199/info +22024,exploits/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",remote,windows,,2002-11-18,2012-10-16,1,CVE-2002-2353;OSVDB-57701,,,,,https://www.securityfocus.com/bid/6198/info +16349,exploits/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-07-15,1,CVE-2002-2226;OSVDB-45903,"Metasploit Framework (MSF)",,,http://www.exploit-db.comtftpdwin.zip, 14856,exploits/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal",2010-09-01,chr1x,remote,windows,,2010-09-01,2010-09-01,1,,,,http://www.exploit-db.com/screenshots/idlt15000/14856.png,http://www.exploit-db.comtftpdwin.exe, -38512,exploits/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",remote,windows,,2015-10-23,2015-10-23,1,2014-6332;114533,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-10-22-at-191311.png,, -47519,exploits/windows/remote/47519.py,"ThinVNC 1.0b1 - Authentication Bypass",2019-10-17,"Nikhith Tumamlapalli",remote,windows,,2019-10-17,2020-02-12,1,2019-17662,,,,, +38512,exploits/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",remote,windows,,2015-10-23,2015-10-23,1,CVE-2014-6332;OSVDB-114533,,,http://www.exploit-db.com/screenshots/idlt39000/screen-shot-2015-10-22-at-191311.png,, +47519,exploits/windows/remote/47519.py,"ThinVNC 1.0b1 - Authentication Bypass",2019-10-17,"Nikhith Tumamlapalli",remote,windows,,2019-10-17,2020-02-12,1,CVE-2019-17662,,,,, 2283,exploits/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - add router Remote Buffer Overflow",2006-09-01,"Andres Tarasco",remote,windows,,2006-08-31,,1,,,,,, -16370,exploits/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-07,1,2009-1394;55436,"Metasploit Framework (MSF)",,,, -18610,exploits/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,remote,windows,,2012-03-16,2016-10-10,1,80586;2012-5335,,,,, -3925,exploits/windows/remote/3925.py,"TinyIdentD 2.2 - Remote Buffer Overflow",2007-05-14,"Thomas Pollet",remote,windows,113,2007-05-13,,1,36053;2007-2711,,,,, -16444,exploits/windows/remote/16444.rb,"TinyIdentD 2.2 - Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2007-2711;36053,"Metasploit Framework (MSF)",,,, -20559,exploits/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 - Remote Heap Overflow",2001-01-17,CyRaX,remote,windows,,2001-01-17,2012-08-16,1,2001-0129;493,,,,,https://www.securityfocus.com/bid/2217/info -23596,exploits/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site Scripting",2004-01-24,"Donato Ferrante",remote,windows,,2004-01-24,2012-12-23,1,2004-2119;3710,,,,,https://www.securityfocus.com/bid/9485/info -23594,exploits/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",remote,windows,,2004-01-24,2012-12-23,1,2004-2116;3708,,,,,https://www.securityfocus.com/bid/9485/info -30287,exploits/windows/remote/30287.txt,"TippingPoint IPS - Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,remote,windows,,2007-07-10,2013-12-15,1,2007-3701;35970,,,,,https://www.securityfocus.com/bid/24855/info -426,exploits/windows/remote/426.c,"Titan FTP Server - Long Command Heap Overflow",2004-08-31,lion,remote,windows,21,2004-08-30,2016-09-27,1,9397;2004-1641,,,,, -7442,exploits/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",remote,windows,,2008-12-11,,1,52787;2008-6528,,,,, -19030,exploits/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,remote,windows,,2012-06-10,2012-06-10,1,2011-2217;73211,"Metasploit Framework (MSF)",,,, -30447,exploits/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,remote,windows,,2007-08-02,2013-12-24,1,2007-4174;36271,,,,,http://secunia.com/advisories/26301 -4468,exploits/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite",2007-09-29,elgCrew,remote,windows,,2007-09-28,2016-10-12,1,2007-4174,,,,,http://secunia.com/advisories/26301 +16370,exploits/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-07,1,CVE-2009-1394;OSVDB-55436,"Metasploit Framework (MSF)",,,, +18610,exploits/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,remote,windows,,2012-03-16,2016-10-10,1,OSVDB-80586;CVE-2012-5335,,,,, +3925,exploits/windows/remote/3925.py,"TinyIdentD 2.2 - Remote Buffer Overflow",2007-05-14,"Thomas Pollet",remote,windows,113,2007-05-13,,1,OSVDB-36053;CVE-2007-2711,,,,, +16444,exploits/windows/remote/16444.rb,"TinyIdentD 2.2 - Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2007-2711;OSVDB-36053,"Metasploit Framework (MSF)",,,, +20559,exploits/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 - Remote Heap Overflow",2001-01-17,CyRaX,remote,windows,,2001-01-17,2012-08-16,1,CVE-2001-0129;OSVDB-493,,,,,https://www.securityfocus.com/bid/2217/info +23596,exploits/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site Scripting",2004-01-24,"Donato Ferrante",remote,windows,,2004-01-24,2012-12-23,1,CVE-2004-2119;OSVDB-3710,,,,,https://www.securityfocus.com/bid/9485/info +23594,exploits/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",remote,windows,,2004-01-24,2012-12-23,1,CVE-2004-2116;OSVDB-3708,,,,,https://www.securityfocus.com/bid/9485/info +30287,exploits/windows/remote/30287.txt,"TippingPoint IPS - Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,remote,windows,,2007-07-10,2013-12-15,1,CVE-2007-3701;OSVDB-35970,,,,,https://www.securityfocus.com/bid/24855/info +426,exploits/windows/remote/426.c,"Titan FTP Server - Long Command Heap Overflow",2004-08-31,lion,remote,windows,21,2004-08-30,2016-09-27,1,OSVDB-9397;CVE-2004-1641,,,,, +7442,exploits/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",remote,windows,,2008-12-11,,1,OSVDB-52787;CVE-2008-6528,,,,, +19030,exploits/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,remote,windows,,2012-06-10,2012-06-10,1,CVE-2011-2217;OSVDB-73211,"Metasploit Framework (MSF)",,,, +30447,exploits/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,remote,windows,,2007-08-02,2013-12-24,1,CVE-2007-4174;OSVDB-36271,,,,,http://secunia.com/advisories/26301 +4468,exploits/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite",2007-09-29,elgCrew,remote,windows,,2007-09-28,2016-10-12,1,CVE-2007-4174,,,,,http://secunia.com/advisories/26301 34838,exploits/windows/remote/34838.c,"Torrent DVD Creator - 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,remote,windows,,2010-10-13,2014-10-01,1,,,,,,https://www.securityfocus.com/bid/44054/info -4946,exploits/windows/remote/4946.html,"Toshiba Surveillance - 'MeIpCamX.dll 1.0.0.4' Remote Buffer Overflow",2008-01-20,rgod,remote,windows,,2008-01-19,2016-10-27,1,2008-0399,,,,, +4946,exploits/windows/remote/4946.html,"Toshiba Surveillance - 'MeIpCamX.dll 1.0.0.4' Remote Buffer Overflow",2008-01-20,rgod,remote,windows,,2008-01-19,2016-10-27,1,CVE-2008-0399,,,,, 31040,exploits/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.dll' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,remote,windows,,2008-01-20,2014-01-20,1,,,,,,https://www.securityfocus.com/bid/27360/info -19448,exploits/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows,,1999-08-03,2012-06-28,1,1999-0671;1035,,,,,https://www.securityfocus.com/bid/572/info -16811,exploits/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8090,2010-05-09,2011-03-07,1,2005-0478;13955;13953,"Metasploit Framework (MSF)",,,, -19611,exploits/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",remote,windows,,1999-11-08,2012-07-07,1,2000-1116;13757,,,,,https://www.securityfocus.com/bid/783/info -20910,exploits/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,remote,windows,,2001-06-10,2012-08-29,1,2001-0688;13948,,,,,https://www.securityfocus.com/bid/2851/info -12152,exploits/windows/remote/12152.pl,"Trellian FTP Client - PASV Buffer Overflow",2010-04-11,zombiefx,remote,windows,,2010-04-10,,1,63812;2010-1465,,,,http://www.exploit-db.comTrellianFTP.exe, -16710,exploits/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2010-1465;63812,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTrellianFTP.exe, -39218,exploits/windows/remote/39218.html,"Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",remote,windows,,2016-01-11,2016-01-11,1,132741;132740;132655;2016-3987,,,,,https://code.google.com/p/google-security-research/issues/detail?id=693 -18514,exploits/windows/remote/18514.rb,"Trend Micro Control Manger 5.5 - 'CmdProcessor.exe' Remote Stack Buffer Overflow (Metasploit)",2012-02-23,Metasploit,remote,windows,,2012-02-23,2012-02-23,1,2011-5001;77585,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-345/ +19448,exploits/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows,,1999-08-03,2012-06-28,1,CVE-1999-0671;OSVDB-1035,,,,,https://www.securityfocus.com/bid/572/info +16811,exploits/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8090,2010-05-09,2011-03-07,1,CVE-2005-0478;OSVDB-13955;OSVDB-13953,"Metasploit Framework (MSF)",,,, +19611,exploits/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",remote,windows,,1999-11-08,2012-07-07,1,CVE-2000-1116;OSVDB-13757,,,,,https://www.securityfocus.com/bid/783/info +20910,exploits/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,remote,windows,,2001-06-10,2012-08-29,1,CVE-2001-0688;OSVDB-13948,,,,,https://www.securityfocus.com/bid/2851/info +12152,exploits/windows/remote/12152.pl,"Trellian FTP Client - PASV Buffer Overflow",2010-04-11,zombiefx,remote,windows,,2010-04-10,,1,OSVDB-63812;CVE-2010-1465,,,,http://www.exploit-db.comTrellianFTP.exe, +16710,exploits/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2010-1465;OSVDB-63812,"Metasploit Framework (MSF)",,,http://www.exploit-db.comTrellianFTP.exe, +39218,exploits/windows/remote/39218.html,"Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",remote,windows,,2016-01-11,2016-01-11,1,OSVDB-132741;OSVDB-132740;OSVDB-132655;CVE-2016-3987,,,,,https://code.google.com/p/google-security-research/issues/detail?id=693 +18514,exploits/windows/remote/18514.rb,"Trend Micro Control Manger 5.5 - 'CmdProcessor.exe' Remote Stack Buffer Overflow (Metasploit)",2012-02-23,Metasploit,remote,windows,,2012-02-23,2012-02-23,1,CVE-2011-5001;OSVDB-77585,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-11-345/ 14885,exploits/windows/remote/14885.html,"Trend Micro Internet Security 2010 - 'UfPBCtrl.DLL' ActiveX Remote Command Execution",2010-11-17,Dr_IDE,remote,windows,,2010-11-17,2017-11-22,1,,,,,, 14878,exploits/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (2)",2010-09-03,Abysssec,remote,windows,,2010-09-03,2010-09-07,1,,,,,, -15168,exploits/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (Metasploit)",2010-10-01,Trancer,remote,windows,,2010-10-01,2017-04-01,1,2010-3189;67561,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt15500/15168.png,,http://www.zerodayinitiative.com/advisories/ZDI-10-165/ -19612,exploits/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",remote,windows,,1999-11-07,2012-07-05,1,2001-0679;6174;1999-1529,,,,,https://www.securityfocus.com/bid/787/info -19614,exploits/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2)",1999-11-07,"dark spyrit",remote,windows,,1999-11-07,2012-07-07,1,2001-0679;6174;1999-1529,,,,,https://www.securityfocus.com/bid/787/info -20893,exploits/windows/remote/20893.txt,"Trend Micro Interscan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration",2001-05-24,snsadv,remote,windows,,2001-05-24,2012-08-28,1,2001-0791;6159,,,,,https://www.securityfocus.com/bid/2808/info -20912,exploits/windows/remote/20912.txt,"Trend Micro Interscan VirusWall for Windows NT 3.51 - Configurations Modification",2001-06-12,"SNS Advisory",remote,windows,,2001-06-12,2012-08-29,1,88642,,,,,https://www.securityfocus.com/bid/2859/info -21625,exploits/windows/remote/21625.pl,"Trend Micro Interscan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass",2002-07-18,SecuriTeam,remote,windows,,2002-07-18,2012-09-30,1,2002-0637;6166,,,,,https://www.securityfocus.com/bid/5259/info -16535,exploits/windows/remote/16535.rb,"Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-0325;33040,"Metasploit Framework (MSF)",,,, -6152,exploits/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,remote,windows,,2008-07-27,,1,47213;2008-3364,,,,, -16768,exploits/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-06,1,2008-1365;42499,"Metasploit Framework (MSF)",,,, -42891,exploits/windows/remote/42891.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Man In The Middle Remote Code Execution",2017-09-28,hyp3rlinx,remote,windows,,2017-09-28,2018-01-11,1,2017-14084,,,,, -22171,exploits/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-22,1,2003-1341;6181,,,,,https://www.securityfocus.com/bid/6616/info -22082,exploits/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",remote,windows,,2002-12-10,2012-10-19,1,2002-1349;6163,,,,,https://www.securityfocus.com/bid/6350/info -22174,exploits/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-23,1,2003-1343;6182,,,,,https://www.securityfocus.com/bid/6619/info -4367,exploits/windows/remote/4367.c,"Trend Micro ServerProtect - 'eng50.dll' Remote Stack Overflow",2007-09-06,devcode,remote,windows,,2007-09-05,,1,2007-1070,,,,, -16828,exploits/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,2007-2508;35790,"Metasploit Framework (MSF)",,,, -16829,exploits/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,2007-2508;35789,"Metasploit Framework (MSF)",,,, -29964,exploits/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 - 'SpntSvc.exe' Remote Stack Buffer Overflow",2007-05-07,MC,remote,windows,,2007-05-07,2013-12-02,1,2007-2508;35790,,,,,https://www.securityfocus.com/bid/23868/info -16827,exploits/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,2007-1070;33042,"Metasploit Framework (MSF)",,,, -22173,exploits/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 - Information Disclosure",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-23,1,2003-1344;6186,,,,,https://www.securityfocus.com/bid/6618/info +15168,exploits/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (Metasploit)",2010-10-01,Trancer,remote,windows,,2010-10-01,2017-04-01,1,CVE-2010-3189;OSVDB-67561,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt15500/15168.png,,http://www.zerodayinitiative.com/advisories/ZDI-10-165/ +19612,exploits/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",remote,windows,,1999-11-07,2012-07-05,1,CVE-2001-0679;OSVDB-6174;CVE-1999-1529,,,,,https://www.securityfocus.com/bid/787/info +19614,exploits/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2)",1999-11-07,"dark spyrit",remote,windows,,1999-11-07,2012-07-07,1,CVE-2001-0679;OSVDB-6174;CVE-1999-1529,,,,,https://www.securityfocus.com/bid/787/info +20893,exploits/windows/remote/20893.txt,"Trend Micro Interscan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration",2001-05-24,snsadv,remote,windows,,2001-05-24,2012-08-28,1,CVE-2001-0791;OSVDB-6159,,,,,https://www.securityfocus.com/bid/2808/info +20912,exploits/windows/remote/20912.txt,"Trend Micro Interscan VirusWall for Windows NT 3.51 - Configurations Modification",2001-06-12,"SNS Advisory",remote,windows,,2001-06-12,2012-08-29,1,OSVDB-88642,,,,,https://www.securityfocus.com/bid/2859/info +21625,exploits/windows/remote/21625.pl,"Trend Micro Interscan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass",2002-07-18,SecuriTeam,remote,windows,,2002-07-18,2012-09-30,1,CVE-2002-0637;OSVDB-6166,,,,,https://www.securityfocus.com/bid/5259/info +16535,exploits/windows/remote/16535.rb,"Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-0325;OSVDB-33040,"Metasploit Framework (MSF)",,,, +6152,exploits/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,remote,windows,,2008-07-27,,1,OSVDB-47213;CVE-2008-3364,,,,, +16768,exploits/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-06,1,CVE-2008-1365;OSVDB-42499,"Metasploit Framework (MSF)",,,, +42891,exploits/windows/remote/42891.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Man In The Middle Remote Code Execution",2017-09-28,hyp3rlinx,remote,windows,,2017-09-28,2018-01-11,1,CVE-2017-14084,,,,, +22171,exploits/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-22,1,CVE-2003-1341;OSVDB-6181,,,,,https://www.securityfocus.com/bid/6616/info +22082,exploits/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",remote,windows,,2002-12-10,2012-10-19,1,CVE-2002-1349;OSVDB-6163,,,,,https://www.securityfocus.com/bid/6350/info +22174,exploits/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-23,1,CVE-2003-1343;OSVDB-6182,,,,,https://www.securityfocus.com/bid/6619/info +4367,exploits/windows/remote/4367.c,"Trend Micro ServerProtect - 'eng50.dll' Remote Stack Overflow",2007-09-06,devcode,remote,windows,,2007-09-05,,1,CVE-2007-1070,,,,, +16828,exploits/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,CVE-2007-2508;OSVDB-35790,"Metasploit Framework (MSF)",,,, +16829,exploits/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,CVE-2007-2508;OSVDB-35789,"Metasploit Framework (MSF)",,,, +29964,exploits/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 - 'SpntSvc.exe' Remote Stack Buffer Overflow",2007-05-07,MC,remote,windows,,2007-05-07,2013-12-02,1,CVE-2007-2508;OSVDB-35790,,,,,https://www.securityfocus.com/bid/23868/info +16827,exploits/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-06,1,CVE-2007-1070;OSVDB-33042,"Metasploit Framework (MSF)",,,, +22173,exploits/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 - Information Disclosure",2003-01-15,"Rod Boron",remote,windows,,2003-01-15,2012-10-23,1,CVE-2003-1344;OSVDB-6186,,,,,https://www.securityfocus.com/bid/6618/info 11173,exploits/windows/remote/11173.txt,"Trend Micro Web-Deployment - ActiveX Remote Execution",2010-01-17,superli,remote,windows,,2010-01-16,,0,,,TrendMicro_web_deployment_activex0day.zip,,, -18709,exploits/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow (Metasploit)",2012-04-06,Metasploit,remote,windows,,2012-04-06,2012-04-06,1,80661;2012-4876,"Metasploit Framework (MSF)",,,, -21804,exploits/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",remote,windows,,2002-09-18,2012-10-08,1,2002-1486;10794,,,,,https://www.securityfocus.com/bid/5733/info -21810,exploits/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",remote,windows,,2002-09-19,2012-10-08,1,2002-1486;10795,,,,,https://www.securityfocus.com/bid/5755/info -435,exploits/windows/remote/435.c,"Trillian 0.74i MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,remote,windows,,2004-09-07,2016-03-30,1,9777;2004-1666,,,,http://www.exploit-db.comtrillian074i.exe, -21675,exploits/windows/remote/21675.pl,"Trillian 0.x IRC Module - Remote Buffer Overflow",2002-07-31,"John C. Hennessy",remote,windows,,2002-07-31,2012-10-02,1,10789,,,,,https://www.securityfocus.com/bid/5373/info -30315,exploits/windows/remote/30315.txt,"Trillian 3.1.6.0 - URI Handler Remote Code Execution",2007-07-16,"Nate Mcfeters",remote,windows,,2007-07-16,2013-12-16,1,2007-3832;38171,,,,,https://www.securityfocus.com/bid/24927/info -19561,exploits/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",remote,windows,,1999-10-01,2017-11-15,1,2000-0016;13591,,iamexploit.c,,,https://www.securityfocus.com/bid/730/info -5398,exploits/windows/remote/5398.html,"Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow",2008-04-07,"Patrick Webster",remote,windows,,2008-04-06,2016-11-21,1,44252;2008-1724,,,,, -16563,exploits/windows/remote/16563.rb,"Tumbleweed SecureTransport FileTransfer - 'vcst_eu.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,2008-1724;44252,"Metasploit Framework (MSF)",,,, -22161,exploits/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 - PORT Overflow (Metasploit)",2012-10-23,Metasploit,remote,windows,21,2012-10-23,2012-10-23,1,85887,"Metasploit Framework (MSF)",,,, +18709,exploits/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow (Metasploit)",2012-04-06,Metasploit,remote,windows,,2012-04-06,2012-04-06,1,OSVDB-80661;CVE-2012-4876,"Metasploit Framework (MSF)",,,, +21804,exploits/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",remote,windows,,2002-09-18,2012-10-08,1,CVE-2002-1486;OSVDB-10794,,,,,https://www.securityfocus.com/bid/5733/info +21810,exploits/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",remote,windows,,2002-09-19,2012-10-08,1,CVE-2002-1486;OSVDB-10795,,,,,https://www.securityfocus.com/bid/5755/info +435,exploits/windows/remote/435.c,"Trillian 0.74i MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,remote,windows,,2004-09-07,2016-03-30,1,OSVDB-9777;CVE-2004-1666,,,,http://www.exploit-db.comtrillian074i.exe, +21675,exploits/windows/remote/21675.pl,"Trillian 0.x IRC Module - Remote Buffer Overflow",2002-07-31,"John C. Hennessy",remote,windows,,2002-07-31,2012-10-02,1,OSVDB-10789,,,,,https://www.securityfocus.com/bid/5373/info +30315,exploits/windows/remote/30315.txt,"Trillian 3.1.6.0 - URI Handler Remote Code Execution",2007-07-16,"Nate Mcfeters",remote,windows,,2007-07-16,2013-12-16,1,CVE-2007-3832;OSVDB-38171,,,,,https://www.securityfocus.com/bid/24927/info +19561,exploits/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",remote,windows,,1999-10-01,2017-11-15,1,CVE-2000-0016;OSVDB-13591,,iamexploit.c,,,https://www.securityfocus.com/bid/730/info +5398,exploits/windows/remote/5398.html,"Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow",2008-04-07,"Patrick Webster",remote,windows,,2008-04-06,2016-11-21,1,OSVDB-44252;CVE-2008-1724,,,,, +16563,exploits/windows/remote/16563.rb,"Tumbleweed SecureTransport FileTransfer - 'vcst_eu.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2016-10-27,1,CVE-2008-1724;OSVDB-44252,"Metasploit Framework (MSF)",,,, +22161,exploits/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 - PORT Overflow (Metasploit)",2012-10-23,Metasploit,remote,windows,21,2012-10-23,2012-10-23,1,OSVDB-85887,"Metasploit Framework (MSF)",,,, 34156,exploits/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,remote,windows,,2010-06-17,2014-07-24,1,,,,,,https://www.securityfocus.com/bid/40919/info 33941,exploits/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' ActiveX Control Arbitrary File Overwrite",2010-02-03,"Evdokimov Dmitriy",remote,windows,,2010-02-03,2014-07-01,1,,,,,,https://www.securityfocus.com/bid/39956/info 35885,exploits/windows/remote/35885.txt,"Ubisoft CoGSManager ActiveX Control 1.0.0.23 - 'Initialize()' Method Stack Buffer Overflow",2011-06-27,"Luigi Auriemma",remote,windows,,2011-06-27,2015-01-26,1,,,,,,https://www.securityfocus.com/bid/48462/info -20321,exploits/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution (Metasploit)",2012-08-08,Metasploit,remote,windows,,2012-08-08,2012-08-08,1,84402;2012-4177,"Metasploit Framework (MSF)",,,, +20321,exploits/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution (Metasploit)",2012-08-08,Metasploit,remote,windows,,2012-08-08,2012-08-08,1,OSVDB-84402;CVE-2012-4177,"Metasploit Framework (MSF)",,,, 45429,exploits/windows/remote/45429.txt,"Ubisoft Uplay Desktop Client 63.0.5699.0 - Remote Code Execution",2018-09-18,"Che-Chun Kuo",remote,windows,,2018-09-18,2018-09-18,0,,"Command Injection",,,, -14222,exploits/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,remote,windows,,2010-07-05,2010-07-07,1,65689,,,,, -14013,exploits/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Arbitrary Code Execution",2010-06-24,"Jason Geffner",remote,windows,,2010-06-24,2010-11-12,1,65689,,,http://www.exploit-db.com/screenshots/idlt14500/14013.png,, -16446,exploits/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,windows,,2010-10-09,2011-03-10,1,65689,"Metasploit Framework (MSF)",,,, -43141,exploits/windows/remote/43141.py,"Ulterius Server < 1.9.5.0 - Directory Traversal",2017-11-13,"Rick Osgood",remote,windows,,2017-11-14,2017-11-14,0,2017-16806,,,,, +14222,exploits/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,remote,windows,,2010-07-05,2010-07-07,1,OSVDB-65689,,,,, +14013,exploits/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Arbitrary Code Execution",2010-06-24,"Jason Geffner",remote,windows,,2010-06-24,2010-11-12,1,OSVDB-65689,,,http://www.exploit-db.com/screenshots/idlt14500/14013.png,, +16446,exploits/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,windows,,2010-10-09,2011-03-10,1,OSVDB-65689,"Metasploit Framework (MSF)",,,, +43141,exploits/windows/remote/43141.py,"Ulterius Server < 1.9.5.0 - Directory Traversal",2017-11-13,"Rick Osgood",remote,windows,,2017-11-14,2017-11-14,0,CVE-2017-16806,,,,, 1664,exploits/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Remote Buffer Overflow",2006-04-11,"Paul Haas",remote,windows,,2006-04-10,,1,,,,,, -4388,exploits/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,remote,windows,,2007-09-09,,1,38982;2007-4902,,,,, -4389,exploits/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,remote,windows,,2007-09-09,,1,38979;2007-4903,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php -27608,exploits/windows/remote/27608.rb,"Ultra Mini HTTPd - Remote Stack Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80,2013-08-15,2013-08-15,1,2013-5019;95164,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminihttpd120.lzh, -31736,exploits/windows/remote/31736.py,"Ultra Mini HTTPd 1.21 - 'POST' Remote Stack Buffer Overflow (1)",2014-02-18,Sumit,remote,windows,80,2014-02-18,2018-01-18,1,2013-5019;95164,,,,http://www.exploit-db.comminihttpd120.lzh, -31814,exploits/windows/remote/31814.py,"Ultra Mini HTTPd 1.21 - 'POST' Remote Stack Buffer Overflow (2)",2014-02-22,"OJ Reeves",remote,windows,80,2014-02-22,2018-01-18,1,2013-5019;95164,,,,http://www.exploit-db.comminihttpd120.lzh, -26739,exploits/windows/remote/26739.py,"Ultra Mini HTTPd 1.21 - Remote Stack Buffer Overflow",2013-07-11,superkojiman,remote,windows,80,2013-07-11,2014-01-02,1,95164;2013-5019,,,,http://www.exploit-db.comminihttpd120.lzh, -6318,exploits/windows/remote/6318.html,"Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow",2008-08-27,shinnai,remote,windows,,2008-08-26,2016-10-27,1,47866;2008-3878,,,,, -16513,exploits/windows/remote/16513.rb,"Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-3878;47866,"Metasploit Framework (MSF)",,,, -16490,exploits/windows/remote/16490.rb,"UltraVNC 1.0.1 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-04-27,1,2006-1652;24456,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUltraVnc-101-Setup.zip, -27568,exploits/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",remote,windows,,2006-04-04,2013-08-14,1,2006-1652;24456,,,,http://www.exploit-db.comUltraVnc-101-Setup.zip,https://www.securityfocus.com/bid/17378/info -27569,exploits/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",remote,windows,,2006-04-04,2013-08-23,1,2006-1652;24456,,,,http://www.exploit-db.comUltraVnc-101-Setup.zip,https://www.securityfocus.com/bid/17378/info -18666,exploits/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit)",2012-03-26,Metasploit,remote,windows,,2012-03-26,2012-03-30,1,2008-0610;42840,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUltraVNC-102-Setup.exe, +4388,exploits/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,remote,windows,,2007-09-09,,1,OSVDB-38982;CVE-2007-4902,,,,, +4389,exploits/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,remote,windows,,2007-09-09,,1,OSVDB-38979;CVE-2007-4903,,,,,http://www.edup.tudelft.nl/~bjwever/advisory_iframe.html.php +27608,exploits/windows/remote/27608.rb,"Ultra Mini HTTPd - Remote Stack Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80,2013-08-15,2013-08-15,1,CVE-2013-5019;OSVDB-95164,"Metasploit Framework (MSF)",,,http://www.exploit-db.comminihttpd120.lzh, +31736,exploits/windows/remote/31736.py,"Ultra Mini HTTPd 1.21 - 'POST' Remote Stack Buffer Overflow (1)",2014-02-18,Sumit,remote,windows,80,2014-02-18,2018-01-18,1,CVE-2013-5019;OSVDB-95164,,,,http://www.exploit-db.comminihttpd120.lzh, +31814,exploits/windows/remote/31814.py,"Ultra Mini HTTPd 1.21 - 'POST' Remote Stack Buffer Overflow (2)",2014-02-22,"OJ Reeves",remote,windows,80,2014-02-22,2018-01-18,1,CVE-2013-5019;OSVDB-95164,,,,http://www.exploit-db.comminihttpd120.lzh, +26739,exploits/windows/remote/26739.py,"Ultra Mini HTTPd 1.21 - Remote Stack Buffer Overflow",2013-07-11,superkojiman,remote,windows,80,2013-07-11,2014-01-02,1,OSVDB-95164;CVE-2013-5019,,,,http://www.exploit-db.comminihttpd120.lzh, +6318,exploits/windows/remote/6318.html,"Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow",2008-08-27,shinnai,remote,windows,,2008-08-26,2016-10-27,1,OSVDB-47866;CVE-2008-3878,,,,, +16513,exploits/windows/remote/16513.rb,"Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-3878;OSVDB-47866,"Metasploit Framework (MSF)",,,, +16490,exploits/windows/remote/16490.rb,"UltraVNC 1.0.1 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-04-27,1,CVE-2006-1652;OSVDB-24456,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUltraVnc-101-Setup.zip, +27568,exploits/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",remote,windows,,2006-04-04,2013-08-14,1,CVE-2006-1652;OSVDB-24456,,,,http://www.exploit-db.comUltraVnc-101-Setup.zip,https://www.securityfocus.com/bid/17378/info +27569,exploits/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",remote,windows,,2006-04-04,2013-08-23,1,CVE-2006-1652;OSVDB-24456,,,,http://www.exploit-db.comUltraVnc-101-Setup.zip,https://www.securityfocus.com/bid/17378/info +18666,exploits/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit)",2012-03-26,Metasploit,remote,windows,,2012-03-26,2012-03-30,1,CVE-2008-0610;OSVDB-42840,"Metasploit Framework (MSF)",,,http://www.exploit-db.comUltraVNC-102-Setup.exe, 34542,exploits/windows/remote/34542.c,"UltraVNC 1.0.8.2 - DLL Loading Arbitrary Code Execution",2010-08-30,"Ivan Markovic",remote,windows,,2010-08-30,2014-09-06,1,,,,,,https://www.securityfocus.com/bid/42846/info 49587,exploits/windows/remote/49587.py,"Unified Remote 3.9.0.2463 - Remote Code Execution",2021-02-24,H4rk3nz0,remote,windows,,2021-02-24,2021-12-14,1,,,,,, -30569,exploits/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",remote,windows,,2007-09-06,2013-12-29,1,2007-4843;39615,,,,,https://www.securityfocus.com/bid/25583/info +30569,exploits/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",remote,windows,,2007-09-06,2013-12-29,1,CVE-2007-4843;OSVDB-39615,,,,,https://www.securityfocus.com/bid/25583/info 16145,exploits/windows/remote/16145.pl,"Unreal Tournament - Remote Buffer Overflow (SEH)",2011-02-09,Fulcrum,remote,windows,,2011-02-09,2011-02-09,0,,,,,, -16693,exploits/windows/remote/16693.rb,"Unreal Tournament 2004 (Windows) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,7787,2010-09-20,2011-03-10,1,2004-0608;7217,"Metasploit Framework (MSF)",,,, -6506,exploits/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Directory Traversal",2008-09-21,"Luigi Auriemma",remote,windows,,2008-09-20,,1,48419;2008-4243,,,,, -11328,exploits/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,remote,windows,,2010-02-03,2015-04-21,1,62134,,,,, -14496,exploits/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - (Authenticated) HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",remote,windows,,2010-07-28,2010-07-28,1,66758,,,http://www.exploit-db.com/screenshots/idlt14500/14496.png,http://www.exploit-db.comuplusftp-server-1.7.1.01-en.zip, -31980,exploits/windows/remote/31980.html,"UUSee 2008 - UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,remote,windows,,2008-06-26,2014-02-28,1,2008-7168;57819,,,,,https://www.securityfocus.com/bid/29963/info +16693,exploits/windows/remote/16693.rb,"Unreal Tournament 2004 (Windows) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,7787,2010-09-20,2011-03-10,1,CVE-2004-0608;OSVDB-7217,"Metasploit Framework (MSF)",,,, +6506,exploits/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Directory Traversal",2008-09-21,"Luigi Auriemma",remote,windows,,2008-09-20,,1,OSVDB-48419;CVE-2008-4243,,,,, +11328,exploits/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,remote,windows,,2010-02-03,2015-04-21,1,OSVDB-62134,,,,, +14496,exploits/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - (Authenticated) HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",remote,windows,,2010-07-28,2010-07-28,1,OSVDB-66758,,,http://www.exploit-db.com/screenshots/idlt14500/14496.png,http://www.exploit-db.comuplusftp-server-1.7.1.01-en.zip, +31980,exploits/windows/remote/31980.html,"UUSee 2008 - UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,remote,windows,,2008-06-26,2014-02-28,1,CVE-2008-7168;OSVDB-57819,,,,,https://www.securityfocus.com/bid/29963/info 22966,exploits/windows/remote/22966.c,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (1)",2003-07-29,D4rkGr3y,remote,windows,,2003-07-29,2012-11-28,1,,,,,,https://www.securityfocus.com/bid/8299/info 22967,exploits/windows/remote/22967.txt,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (2)",2003-07-29,anonymous,remote,windows,,2003-07-29,2012-12-03,1,,,,,,https://www.securityfocus.com/bid/8299/info 33172,exploits/windows/remote/33172.txt,"Valve Software Source Engine - Format String",2009-08-17,"Luigi Auriemma",remote,windows,,2009-08-17,2014-05-08,1,,,,,,https://www.securityfocus.com/bid/36061/info -4825,exploits/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow",2007-12-31,Elazar,remote,windows,,2007-12-30,,1,42613;2007-6387,,,,,http://secunia.com/advisories/26566/ -6151,exploits/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,remote,windows,,2008-07-27,,1,51464;2008-7084,,,,, -1147,exploits/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access (Metasploit)",2005-08-11,Metasploit,remote,windows,10000,2005-08-10,2017-04-01,1,18695;2005-2611,"Metasploit Framework (MSF)",,,, -750,exploits/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,remote,windows,6101,2005-01-10,,1,12418;2004-1172,,,,, -16331,exploits/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-06,1,2004-1172;12418,"Metasploit Framework (MSF)",,,, -16332,exploits/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-06,1,2005-0773;17624,"Metasploit Framework (MSF)",,,, -1421,exploits/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow",2006-01-16,"Patrick Thomassen",remote,windows,13701,2006-01-15,,1,20674;2005-3116,,,,,http://www.frsirt.com/english/advisories/2005/2349 -42282,exploits/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,remote,windows,10000,2017-06-29,2017-06-29,1,2017-8895,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/63490261341ab798d5ed1e5c7f14c46230500506/modules/exploits/windows/backupexec/ssl_uaf.rb -16723,exploits/windows/remote/16723.rb,"Vermillion FTP Daemon - 'PORT' Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-09,1,62163,"Metasploit Framework (MSF)",,,, -11293,exploits/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,remote,windows,,2010-01-29,,1,62163,,,,http://www.exploit-db.comvftpd131.exe, -4200,exploits/windows/remote/4200.html,"Versalsoft HTTP File Uploader - 'AddFile()' Remote Buffer Overflow",2007-07-19,shinnai,remote,windows,,2007-07-18,2016-10-05,1,2007-2563,,,,http://www.exploit-db.comHTTP_File_Upload_ActiveX_6.36.EXE, -5213,exploits/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution",2008-03-04,"Luigi Auriemma",remote,windows,,2008-03-03,2017-07-14,1,43063;2008-1319,,2008-versantcmd.zip,,, -16520,exploits/windows/remote/16520.rb,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,2008-5492;49871,"Metasploit Framework (MSF)",,,, -42693,exploits/windows/remote/42693.rb,"Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,2017-5177,"Metasploit Framework (MSF)",,,, -20758,exploits/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 - Remote Code Execution",2012-08-23,Sasuke78200,remote,windows,,2012-08-23,2017-07-14,0,85961,,,,http://www.exploit-db.comserver0.3zr2win.zip, -12498,exploits/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,remote,windows,,2010-05-03,,1,65463,,,,http://www.exploit-db.comVicFTPS-5.0-bin.zip, -23544,exploits/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal",2004-01-15,"Peter Winter-Smith",remote,windows,,2004-01-15,2012-12-20,1,3554,,,,,https://www.securityfocus.com/bid/9428/info +4825,exploits/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow",2007-12-31,Elazar,remote,windows,,2007-12-30,,1,OSVDB-42613;CVE-2007-6387,,,,,http://secunia.com/advisories/26566/ +6151,exploits/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,remote,windows,,2008-07-27,,1,OSVDB-51464;CVE-2008-7084,,,,, +1147,exploits/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access (Metasploit)",2005-08-11,Metasploit,remote,windows,10000,2005-08-10,2017-04-01,1,OSVDB-18695;CVE-2005-2611,"Metasploit Framework (MSF)",,,, +750,exploits/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,remote,windows,6101,2005-01-10,,1,OSVDB-12418;CVE-2004-1172,,,,, +16331,exploits/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-06,1,CVE-2004-1172;OSVDB-12418,"Metasploit Framework (MSF)",,,, +16332,exploits/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-06,1,CVE-2005-0773;OSVDB-17624,"Metasploit Framework (MSF)",,,, +1421,exploits/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow",2006-01-16,"Patrick Thomassen",remote,windows,13701,2006-01-15,,1,OSVDB-20674;CVE-2005-3116,,,,,http://www.frsirt.com/english/advisories/2005/2349 +42282,exploits/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,remote,windows,10000,2017-06-29,2017-06-29,1,CVE-2017-8895,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/63490261341ab798d5ed1e5c7f14c46230500506/modules/exploits/windows/backupexec/ssl_uaf.rb +16723,exploits/windows/remote/16723.rb,"Vermillion FTP Daemon - 'PORT' Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-09,1,OSVDB-62163,"Metasploit Framework (MSF)",,,, +11293,exploits/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,remote,windows,,2010-01-29,,1,OSVDB-62163,,,,http://www.exploit-db.comvftpd131.exe, +4200,exploits/windows/remote/4200.html,"Versalsoft HTTP File Uploader - 'AddFile()' Remote Buffer Overflow",2007-07-19,shinnai,remote,windows,,2007-07-18,2016-10-05,1,CVE-2007-2563,,,,http://www.exploit-db.comHTTP_File_Upload_ActiveX_6.36.EXE, +5213,exploits/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution",2008-03-04,"Luigi Auriemma",remote,windows,,2008-03-03,2017-07-14,1,OSVDB-43063;CVE-2008-1319,,2008-versantcmd.zip,,, +16520,exploits/windows/remote/16520.rb,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,,2010-09-20,2011-03-10,1,CVE-2008-5492;OSVDB-49871,"Metasploit Framework (MSF)",,,, +42693,exploits/windows/remote/42693.rb,"Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,CVE-2017-5177,"Metasploit Framework (MSF)",,,, +20758,exploits/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 - Remote Code Execution",2012-08-23,Sasuke78200,remote,windows,,2012-08-23,2017-07-14,0,OSVDB-85961,,,,http://www.exploit-db.comserver0.3zr2win.zip, +12498,exploits/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,remote,windows,,2010-05-03,,1,OSVDB-65463,,,,http://www.exploit-db.comVicFTPS-5.0-bin.zip, +23544,exploits/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal",2004-01-15,"Peter Winter-Smith",remote,windows,,2004-01-15,2012-12-20,1,OSVDB-3554,,,,,https://www.securityfocus.com/bid/9428/info 25573,exploits/windows/remote/25573.txt,"Video Cam Server 1.0 - Administrative Interface Authentication Bypass",2005-05-02,"Donato Ferrante",remote,windows,,2005-05-02,2013-05-20,1,,,,,,https://www.securityfocus.com/bid/13459/info 25571,exploits/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal",2005-05-02,"Donato Ferrante",remote,windows,,2005-05-02,2013-05-20,1,,,,,,https://www.securityfocus.com/bid/13456/info 25572,exploits/windows/remote/25572.txt,"Video Cam Server 1.0 - Full Path Disclosure",2005-05-02,"Donato Ferrante",remote,windows,,2005-05-02,2013-05-20,1,,,,,,https://www.securityfocus.com/bid/13457/info -39105,exploits/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Remote Stack Buffer Overflow",2014-02-19,"Julien Ahrens",remote,windows,,2014-02-19,2015-12-26,1,103539,,,,,https://www.securityfocus.com/bid/65685/info -31788,exploits/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' Man In The Middle Remote Code Execution",2014-02-20,"Julien Ahrens",remote,windows,,2014-02-20,2018-01-11,1,103539,,,,http://www.exploit-db.comVideoChargeStudio_Install.exe, -5519,exploits/windows/remote/5519.c,"VideoLAN VLC Media Player 0.8.6d - 'httpd_FileCallBack' Remote Format String",2008-04-28,EpiBite,remote,windows,,2008-04-27,2016-11-23,1,2007-6682,,,,http://www.exploit-db.comvlc086d.exe, +39105,exploits/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Remote Stack Buffer Overflow",2014-02-19,"Julien Ahrens",remote,windows,,2014-02-19,2015-12-26,1,OSVDB-103539,,,,,https://www.securityfocus.com/bid/65685/info +31788,exploits/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' Man In The Middle Remote Code Execution",2014-02-20,"Julien Ahrens",remote,windows,,2014-02-20,2018-01-11,1,OSVDB-103539,,,,http://www.exploit-db.comVideoChargeStudio_Install.exe, +5519,exploits/windows/remote/5519.c,"VideoLAN VLC Media Player 0.8.6d - 'httpd_FileCallBack' Remote Format String",2008-04-28,EpiBite,remote,windows,,2008-04-27,2016-11-23,1,CVE-2007-6682,,,,http://www.exploit-db.comvlc086d.exe, 9303,exploits/windows/remote/9303.c,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Buffer Overflow",2009-07-30,"Pankaj Kohli",remote,windows,,2009-07-29,2016-11-23,1,,,,,http://www.exploit-db.comvlc086f.exe, 9318,exploits/windows/remote/9318.py,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Universal Buffer Overflow",2009-07-31,His0k4,remote,windows,,2009-07-30,2016-11-23,1,,,,,http://www.exploit-db.comvlc086f.exe, -9816,exploits/windows/remote/9816.py,"VideoLAN VLC Media Player 1.0.2 - 'smb://' URI Stack Overflow",2009-09-25,Dr_IDE,remote,windows,,2009-09-24,2016-11-23,1,62605,,,,http://www.exploit-db.comvlc-1.0.2-win32.exe, +9816,exploits/windows/remote/9816.py,"VideoLAN VLC Media Player 1.0.2 - 'smb://' URI Stack Overflow",2009-09-25,Dr_IDE,remote,windows,,2009-09-24,2016-11-23,1,OSVDB-62605,,,,http://www.exploit-db.comvlc-1.0.2-win32.exe, 33712,exploits/windows/remote/33712.txt,"VideoLAN VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow",2010-03-05,"Gjoko Krstic",remote,windows,,2010-03-05,2014-06-12,1,,,,,,https://www.securityfocus.com/bid/38569/info -17048,exploits/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,remote,windows,,2011-03-26,2016-11-15,1,2010-3275;71277,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-1.1.4-win32.exe, +17048,exploits/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,remote,windows,,2011-03-26,2016-11-15,1,CVE-2010-3275;OSVDB-71277,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-1.1.4-win32.exe, 34870,exploits/windows/remote/34870.html,"VideoLAN VLC Media Player 1.1.4 Mozilla MultiMedia Plugin - Remote Code Execution",2010-10-19,shinnai,remote,windows,,2010-10-19,2016-11-23,1,,,,,http://www.exploit-db.comvlc-1.1.4-win32.exe,https://www.securityfocus.com/bid/44211/info -17252,exploits/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,remote,windows,,2011-05-07,2016-11-15,1,2011-1574;72143,"Metasploit Framework (MSF)",,,, -35002,exploits/windows/remote/35002.html,"VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,remote,windows,,2010-11-02,2014-10-19,1,69288,,,,,https://www.securityfocus.com/bid/44909/info -18825,exploits/windows/remote/18825.rb,"VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)",2012-05-03,Metasploit,remote,windows,,2012-05-03,2016-11-15,1,2012-1775;80188,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-2.0.0-win32.exe, -3916,exploits/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow",2007-05-13,rgod,remote,windows,,2007-05-12,,1,36156;2007-2667,,,,, -4152,exploits/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,remote,windows,,2007-07-05,,1,37888;2007-3612,,,,, +17252,exploits/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,remote,windows,,2011-05-07,2016-11-15,1,CVE-2011-1574;OSVDB-72143,"Metasploit Framework (MSF)",,,, +35002,exploits/windows/remote/35002.html,"VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,remote,windows,,2010-11-02,2014-10-19,1,OSVDB-69288,,,,,https://www.securityfocus.com/bid/44909/info +18825,exploits/windows/remote/18825.rb,"VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)",2012-05-03,Metasploit,remote,windows,,2012-05-03,2016-11-15,1,CVE-2012-1775;OSVDB-80188,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvlc-2.0.0-win32.exe, +3916,exploits/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow",2007-05-13,rgod,remote,windows,,2007-05-12,,1,OSVDB-36156;CVE-2007-2667,,,,, +4152,exploits/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,remote,windows,,2007-07-05,,1,OSVDB-37888;CVE-2007-3612,,,,, 34768,exploits/windows/remote/34768.c,"VirIT eXplorer 6.7.43 - 'tg-scan.dll' DLL Loading Arbitrary Code Execution",2010-09-27,anT!-Tr0J4n,remote,windows,,2010-09-27,2014-09-25,1,,,,,,https://www.securityfocus.com/bid/43506/info -50958,exploits/windows/remote/50958.txt,"Virtua Software Cobranca 12S - SQLi",2022-06-14,"Luca Regne",remote,windows,,2022-06-14,2022-06-14,0,2021-37589,,,,, -3967,exploits/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution",2007-05-21,rgod,remote,windows,,2007-05-20,,1,38099;2007-2853,,,,, -6875,exploits/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - 'VSPDFViewerX.ocx' File Overwrite",2008-10-29,"Marco Torti",remote,windows,,2008-10-28,,1,49461;2008-4919,,,,, -15658,exploits/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit)",2010-12-02,bz1p,remote,windows,,2010-12-02,2016-10-27,0,69566;2010-5194,"Metasploit Framework (MSF)",,,, -15668,exploits/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow",2010-12-03,Dr_IDE,remote,windows,,2010-12-03,2016-10-27,1,78102;2010-5193,,,http://www.exploit-db.com/screenshots/idlt16000/15668.png,, -18123,exploits/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)",2011-11-17,Metasploit,remote,windows,,2011-11-17,2011-11-17,1,78102;2010-5194;2010-5193;69566,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42445/ -12320,exploits/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,remote,windows,,2010-04-20,,1,2010-0356;61634,,,,, -18134,exploits/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Stack Buffer Overflow (Metasploit)",2011-11-20,Metasploit,remote,windows,,2011-11-20,2017-11-15,1,2010-0356;61634,"Metasploit Framework (MSF)",,,, -4015,exploits/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote Overflow",2007-05-31,rgod,remote,windows,,2007-05-30,2017-11-22,1,39230;2007-3167,,,,, -4240,exploits/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write",2007-07-28,callAX,remote,windows,,2007-07-27,,1,40099;2007-4059,,,,, -18138,exploits/windows/remote/18138.txt,"VMware - Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",remote,windows,,2011-11-21,2011-11-21,0,2011-4404;2009-1523;54186,,,,,http://www.vmware.com/security/advisories/VMSA-2011-0014.html -21639,exploits/windows/remote/21639.c,"VMware GSX Server 2.0 - Authentication Server Buffer Overflow",2002-07-24,"Zag & Glcs",remote,windows,,2002-07-24,2012-10-01,1,2002-0814;5078,,,,,https://www.securityfocus.com/bid/5294/info -4244,exploits/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,remote,windows,,2007-07-28,,1,42078;2007-4058,,,,, -4245,exploits/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,remote,windows,,2007-07-29,,1,40100;2007-4155,,,,, -24460,exploits/windows/remote/24460.rb,"VMware OVF Tools - Format String (Metasploit) (1)",2013-02-06,Metasploit,remote,windows,,2013-02-06,2016-11-18,1,2012-3569;87117,"Metasploit Framework (MSF)",,,,http://www.vmware.com/security/advisories/VMSA-2012-0015.html -24461,exploits/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,remote,windows,,2013-02-12,2016-11-18,1,2012-3569;87117,"Metasploit Framework (MSF)",,,,http://www.vmware.com/security/advisories/VMSA-2012-0015.html -27046,exploits/windows/remote/27046.rb,"VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)",2013-07-23,Metasploit,remote,windows,443,2013-07-23,2013-07-23,1,2013-3520;94188,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-147/ -19815,exploits/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",remote,windows,,2000-03-21,2012-07-14,1,2000-0240;270,,,,,https://www.securityfocus.com/bid/1067/info -2870,exploits/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",remote,windows,,2006-11-29,2011-04-27,1,31710;2006-6251,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, +50958,exploits/windows/remote/50958.txt,"Virtua Software Cobranca 12S - SQLi",2022-06-14,"Luca Regne",remote,windows,,2022-06-14,2022-06-14,0,CVE-2021-37589,,,,, +3967,exploits/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution",2007-05-21,rgod,remote,windows,,2007-05-20,,1,OSVDB-38099;CVE-2007-2853,,,,, +6875,exploits/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - 'VSPDFViewerX.ocx' File Overwrite",2008-10-29,"Marco Torti",remote,windows,,2008-10-28,,1,OSVDB-49461;CVE-2008-4919,,,,, +15658,exploits/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit)",2010-12-02,bz1p,remote,windows,,2010-12-02,2016-10-27,0,OSVDB-69566;CVE-2010-5194,"Metasploit Framework (MSF)",,,, +15668,exploits/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow",2010-12-03,Dr_IDE,remote,windows,,2010-12-03,2016-10-27,1,OSVDB-78102;CVE-2010-5193,,,http://www.exploit-db.com/screenshots/idlt16000/15668.png,, +18123,exploits/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)",2011-11-17,Metasploit,remote,windows,,2011-11-17,2011-11-17,1,OSVDB-78102;CVE-2010-5194;CVE-2010-5193;OSVDB-69566,"Metasploit Framework (MSF)",,,,http://secunia.com/advisories/42445/ +12320,exploits/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,remote,windows,,2010-04-20,,1,CVE-2010-0356;OSVDB-61634,,,,, +18134,exploits/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Stack Buffer Overflow (Metasploit)",2011-11-20,Metasploit,remote,windows,,2011-11-20,2017-11-15,1,CVE-2010-0356;OSVDB-61634,"Metasploit Framework (MSF)",,,, +4015,exploits/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote Overflow",2007-05-31,rgod,remote,windows,,2007-05-30,2017-11-22,1,OSVDB-39230;CVE-2007-3167,,,,, +4240,exploits/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write",2007-07-28,callAX,remote,windows,,2007-07-27,,1,OSVDB-40099;CVE-2007-4059,,,,, +18138,exploits/windows/remote/18138.txt,"VMware - Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",remote,windows,,2011-11-21,2011-11-21,0,CVE-2011-4404;CVE-2009-1523;OSVDB-54186,,,,,http://www.vmware.com/security/advisories/VMSA-2011-0014.html +21639,exploits/windows/remote/21639.c,"VMware GSX Server 2.0 - Authentication Server Buffer Overflow",2002-07-24,"Zag & Glcs",remote,windows,,2002-07-24,2012-10-01,1,CVE-2002-0814;OSVDB-5078,,,,,https://www.securityfocus.com/bid/5294/info +4244,exploits/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,remote,windows,,2007-07-28,,1,OSVDB-42078;CVE-2007-4058,,,,, +4245,exploits/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,remote,windows,,2007-07-29,,1,OSVDB-40100;CVE-2007-4155,,,,, +24460,exploits/windows/remote/24460.rb,"VMware OVF Tools - Format String (Metasploit) (1)",2013-02-06,Metasploit,remote,windows,,2013-02-06,2016-11-18,1,CVE-2012-3569;OSVDB-87117,"Metasploit Framework (MSF)",,,,http://www.vmware.com/security/advisories/VMSA-2012-0015.html +24461,exploits/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,remote,windows,,2013-02-12,2016-11-18,1,CVE-2012-3569;OSVDB-87117,"Metasploit Framework (MSF)",,,,http://www.vmware.com/security/advisories/VMSA-2012-0015.html +27046,exploits/windows/remote/27046.rb,"VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)",2013-07-23,Metasploit,remote,windows,443,2013-07-23,2013-07-23,1,CVE-2013-3520;OSVDB-94188,"Metasploit Framework (MSF)",,,,http://www.zerodayinitiative.com/advisories/ZDI-13-147/ +19815,exploits/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",remote,windows,,2000-03-21,2012-07-14,1,CVE-2000-0240;OSVDB-270,,,,,https://www.securityfocus.com/bid/1067/info +2870,exploits/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",remote,windows,,2006-11-29,2011-04-27,1,OSVDB-31710;CVE-2006-6251,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVUplayersetup_2.44_US.exe, 43209,exploits/windows/remote/43209.py,"VX Search 10.2.14 - 'command_name' Buffer Overflow",2017-12-05,W01fier00t,remote,windows,80,2017-12-05,2017-12-05,0,,,,,http://www.exploit-db.comvxsearchent_setup_v10.2.14.exe, -42973,exploits/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Remote Buffer Overflow",2017-10-09,"Revnic Vasile",remote,windows,,2017-10-11,2017-10-11,0,2017-15220,,,,http://www.exploit-db.comvxsearchent_setup_v10.1.12.exe, +42973,exploits/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Remote Buffer Overflow",2017-10-09,"Revnic Vasile",remote,windows,,2017-10-11,2017-10-11,0,CVE-2017-15220,,,,http://www.exploit-db.comvxsearchent_setup_v10.1.12.exe, 40455,exploits/windows/remote/40455.py,"VX Search Enterprise 9.0.26 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80,2016-10-05,2016-12-01,1,,,,,http://www.exploit-db.comvxsearchent_setup_v9.0.26.exe, 40830,exploits/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows,,2016-11-28,2016-12-01,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-28-at-154219.png,http://www.exploit-db.comvxsearchent_setup_v9.1.12.exe, 42057,exploits/windows/remote/42057.rb,"VX Search Enterprise 9.5.12 - GET Buffer Overflow (Metasploit)",2017-05-23,Metasploit,remote,windows,,2017-05-23,2017-05-23,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comvxsearchent_setup_v9.5.12_x64.exe,https://github.com/rapid7/metasploit-framework/blob/467f1ce0cacfc19c9e05de22721015df93ba1f21/modules/exploits/windows/http/vxsrchs_bof.rb 24653,exploits/windows/remote/24653.txt,"VyPRESS Messenger 3.5 - Remote Buffer Overflow",2004-10-01,"Luigi Auriemma",remote,windows,,2004-10-01,2013-04-24,1,,,,,,https://www.securityfocus.com/bid/11310/info -33662,exploits/windows/remote/33662.txt,"WampServer 2.0i - 'lang' Cross-Site Scripting",2010-02-22,"Gjoko Krstic",remote,windows,,2010-02-22,2014-06-07,1,2010-0700;62481,,,,,https://www.securityfocus.com/bid/38357/info -16724,exploits/windows/remote/16724.rb,"War-FTPD 1.65 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-09,1,1999-0256;875,"Metasploit Framework (MSF)",,,, -16706,exploits/windows/remote/16706.rb,"War-FTPD 1.65 - Password Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,1999-0256;875,"Metasploit Framework (MSF)",,,, -3474,exploits/windows/remote/3474.py,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow",2007-03-14,"Winny Thomas",remote,windows,21,2007-03-13,2016-10-25,1,34041;2007-1567,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, -3482,exploits/windows/remote/3482.pl,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow",2007-03-15,"Umesh Wanve",remote,windows,21,2007-03-14,2016-10-25,1,2007-1567;34041,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, -3570,exploits/windows/remote/3570.c,"WarFTP 1.65 - 'USER' Remote Buffer Overflow",2007-03-25,niXel,remote,windows,21,2007-03-24,2017-06-14,1,34041;2007-1567,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, -5496,exploits/windows/remote/5496.html,"Watchfire Appscan 7.0 - ActiveX Multiple Insecure Methods",2008-04-25,callAX,remote,windows,,2008-04-24,,1,44872;2008-2015,,,,, -1374,exploits/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution",2005-12-15,"Mariano Nuñez",remote,windows,,2005-12-14,,1,21746;2005-4270,,,,, -23514,exploits/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow",2004-01-04,"Peter Winter-Smith",remote,windows,,2004-01-04,2012-12-20,1,2004-1784;3312,,,,,https://www.securityfocus.com/bid/9351/info -7521,exploits/windows/remote/7521.txt,"WebcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,remote,windows,,2008-12-18,,1,50884;2008-5862,,,,, +33662,exploits/windows/remote/33662.txt,"WampServer 2.0i - 'lang' Cross-Site Scripting",2010-02-22,"Gjoko Krstic",remote,windows,,2010-02-22,2014-06-07,1,CVE-2010-0700;OSVDB-62481,,,,,https://www.securityfocus.com/bid/38357/info +16724,exploits/windows/remote/16724.rb,"War-FTPD 1.65 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-09,1,CVE-1999-0256;OSVDB-875,"Metasploit Framework (MSF)",,,, +16706,exploits/windows/remote/16706.rb,"War-FTPD 1.65 - Password Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,,2010-07-03,2011-03-10,1,CVE-1999-0256;OSVDB-875,"Metasploit Framework (MSF)",,,, +3474,exploits/windows/remote/3474.py,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow",2007-03-14,"Winny Thomas",remote,windows,21,2007-03-13,2016-10-25,1,OSVDB-34041;CVE-2007-1567,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, +3482,exploits/windows/remote/3482.pl,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow",2007-03-15,"Umesh Wanve",remote,windows,21,2007-03-14,2016-10-25,1,CVE-2007-1567;OSVDB-34041,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, +3570,exploits/windows/remote/3570.c,"WarFTP 1.65 - 'USER' Remote Buffer Overflow",2007-03-25,niXel,remote,windows,21,2007-03-24,2017-06-14,1,OSVDB-34041;CVE-2007-1567,,,,http://www.exploit-db.comWarFTP165_vulnerable_USER_BufferOverflow.exe, +5496,exploits/windows/remote/5496.html,"Watchfire Appscan 7.0 - ActiveX Multiple Insecure Methods",2008-04-25,callAX,remote,windows,,2008-04-24,,1,OSVDB-44872;CVE-2008-2015,,,,, +1374,exploits/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution",2005-12-15,"Mariano Nuñez",remote,windows,,2005-12-14,,1,OSVDB-21746;CVE-2005-4270,,,,, +23514,exploits/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow",2004-01-04,"Peter Winter-Smith",remote,windows,,2004-01-04,2012-12-20,1,CVE-2004-1784;OSVDB-3312,,,,,https://www.securityfocus.com/bid/9351/info +7521,exploits/windows/remote/7521.txt,"WebcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,remote,windows,,2008-12-18,,1,OSVDB-50884;CVE-2008-5862,,,,, 16550,exploits/windows/remote/16550.rb,"WebDAV - Application DLL Hijacker (Metasploit)",2010-09-24,Metasploit,remote,windows,,2010-09-24,2011-03-10,1,,"Metasploit Framework (MSF)",,,, -3913,exploits/windows/remote/3913.c,"webdesproxy 0.0.1 - GET Remote Buffer Overflow",2007-05-12,vade79,remote,windows,8080,2007-05-11,2016-09-29,1,40741;2007-2668,,,,http://www.exploit-db.comwebdesproxy-win32.tgz, +3913,exploits/windows/remote/3913.c,"webdesproxy 0.0.1 - GET Remote Buffer Overflow",2007-05-12,vade79,remote,windows,8080,2007-05-11,2016-09-29,1,OSVDB-40741;CVE-2007-2668,,,,http://www.exploit-db.comwebdesproxy-win32.tgz, 37165,exploits/windows/remote/37165.py,"WebDrive 12.2 (Build #4172) - Remote Buffer Overflow",2015-06-01,metacom,remote,windows,,2015-06-01,2016-03-08,1,,,,,, -45695,exploits/windows/remote/45695.rb,"WebExec - (Authenticated) User Code Execution (Metasploit)",2018-10-25,Metasploit,remote,windows,,2018-10-25,2019-03-17,1,2018-15442,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/smb/webexec.rb -45695,exploits/windows/remote/45695.rb,"WebExec - (Authenticated) User Code Execution (Metasploit)",2018-10-25,Metasploit,remote,windows,,2018-10-25,2019-03-17,1,2018-15442,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/smb/webexec.rb -36518,exploits/windows/remote/36518.html,"WebGate Control Center 4.8.7 - GetThumbnail Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-03-27,0,2015-2099;118897;118890;118889,,,,, -36505,exploits/windows/remote/36505.txt,"WebGate eDVR Manager - Remote Stack Buffer Overflow",2015-03-26,"Praveen Darshanam",remote,windows,,2015-03-26,2016-10-10,0,2015-2097;118902;118896;118893,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, -36603,exploits/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-07,1,2015-2098;118900;118899;118898;118895;118894;118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, -36607,exploits/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2016-10-10,1,2015-2097;118902;118896;118893,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, -36606,exploits/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-02,1,2015-2098;118900;118899;118898;118895;118894;118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, -36519,exploits/windows/remote/36519.html,"WebGate eDVR Manager 2.6.4 - SiteName Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-04-02,0,2015-2098;118900;118899;118898;118895;118894;118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, -36602,exploits/windows/remote/36602.html,"WebGate WESP SDK 1.2 - ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2016-10-27,0,2015-2097;118902;118896;118893,,,,, -36604,exploits/windows/remote/36604.html,"WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-02,0,2015-2094;118908;118907;118906;118905,,,,http://www.exploit-db.comWinRDS_Setup_v2.0.8.zip, -36517,exploits/windows/remote/36517.html,"WebGate WinRDS 2.0.8 - StopSiteAllChannel Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-04-02,0,2015-2094;118908;118907;118906;118905,,,,http://www.exploit-db.comWinRDS_Setup_v2.0.8.zip, -35005,exploits/windows/remote/35005.html,"WebKit - Insufficient Entropy Random Number Generator (1)",2010-11-18,"Amit Klein",remote,windows,,2010-11-18,2019-03-28,1,2010-3804;69427,,,,,https://www.securityfocus.com/bid/44952/info -35006,exploits/windows/remote/35006.html,"WebKit - Insufficient Entropy Random Number Generator (2)",2010-11-18,"Amit Klein",remote,windows,,2010-11-18,2019-03-28,1,2010-3804;69427,,,,,https://www.securityfocus.com/bid/44952/info -35434,exploits/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",remote,windows,,2011-03-09,2014-12-03,1,2011-0167;73773,,,,,https://www.securityfocus.com/bid/46816/info -20125,exploits/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",remote,windows,,2000-08-01,2012-07-31,1,2000-0685;59351,,,,,https://www.securityfocus.com/bid/1525/info -29843,exploits/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console - Directory Traversal",2007-04-11,"Patrick Webster",remote,windows,,2007-04-11,2013-11-27,1,2007-2048;34992,,,,,https://www.securityfocus.com/bid/23423/info -3395,exploits/windows/remote/3395.c,"WebMod 0.48 - Content-Length Remote Buffer Overflow",2007-03-01,cybermind,remote,windows,,2007-02-28,,1,33834;2007-1260,,,,, -23411,exploits/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",remote,windows,,2003-12-03,2012-12-16,1,2901,,,,,https://www.securityfocus.com/bid/9149/info -16802,exploits/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-07,1,2002-2268;44106,"Metasploit Framework (MSF)",,,, -23559,exploits/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface - Full Path Disclosure",2004-01-20,"Oliver Karow",remote,windows,,2004-01-20,2012-12-20,1,2004-2748;3680,,,,,https://www.securityfocus.com/bid/9460/info -19570,exploits/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow",1999-11-04,"Alberto Solino",remote,windows,,1999-11-04,2016-12-08,1,1999-0950;1130,,,,,https://www.securityfocus.com/bid/747/info -20794,exploits/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow",2001-04-22,"Len Budney",remote,windows,,2001-04-22,2012-08-25,1,2001-0296;13859,,,,,https://www.securityfocus.com/bid/2644/info +45695,exploits/windows/remote/45695.rb,"WebExec - (Authenticated) User Code Execution (Metasploit)",2018-10-25,Metasploit,remote,windows,,2018-10-25,2019-03-17,1,CVE-2018-15442,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/smb/webexec.rb +45695,exploits/windows/remote/45695.rb,"WebExec - (Authenticated) User Code Execution (Metasploit)",2018-10-25,Metasploit,remote,windows,,2018-10-25,2019-03-17,1,CVE-2018-15442,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/2ab9a003d40e436e2f1099d0d164b76a0c2d4d33/modules/exploits/windows/smb/webexec.rb +36518,exploits/windows/remote/36518.html,"WebGate Control Center 4.8.7 - GetThumbnail Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-03-27,0,CVE-2015-2099;OSVDB-118897;OSVDB-118890;OSVDB-118889,,,,, +36505,exploits/windows/remote/36505.txt,"WebGate eDVR Manager - Remote Stack Buffer Overflow",2015-03-26,"Praveen Darshanam",remote,windows,,2015-03-26,2016-10-10,0,CVE-2015-2097;OSVDB-118902;OSVDB-118896;OSVDB-118893,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, +36603,exploits/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-07,1,CVE-2015-2098;OSVDB-118900;OSVDB-118899;OSVDB-118898;OSVDB-118895;OSVDB-118894;OSVDB-118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, +36607,exploits/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2016-10-10,1,CVE-2015-2097;OSVDB-118902;OSVDB-118896;OSVDB-118893,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, +36606,exploits/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-02,1,CVE-2015-2098;OSVDB-118900;OSVDB-118899;OSVDB-118898;OSVDB-118895;OSVDB-118894;OSVDB-118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, +36519,exploits/windows/remote/36519.html,"WebGate eDVR Manager 2.6.4 - SiteName Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-04-02,0,CVE-2015-2098;OSVDB-118900;OSVDB-118899;OSVDB-118898;OSVDB-118895;OSVDB-118894;OSVDB-118892,,,,http://www.exploit-db.comeDVR_Manager_v2.6.4.zip, +36602,exploits/windows/remote/36602.html,"WebGate WESP SDK 1.2 - ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2016-10-27,0,CVE-2015-2097;OSVDB-118902;OSVDB-118896;OSVDB-118893,,,,, +36604,exploits/windows/remote/36604.html,"WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows,,2015-04-02,2015-04-02,0,CVE-2015-2094;OSVDB-118908;OSVDB-118907;OSVDB-118906;OSVDB-118905,,,,http://www.exploit-db.comWinRDS_Setup_v2.0.8.zip, +36517,exploits/windows/remote/36517.html,"WebGate WinRDS 2.0.8 - StopSiteAllChannel Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows,,2015-03-27,2015-04-02,0,CVE-2015-2094;OSVDB-118908;OSVDB-118907;OSVDB-118906;OSVDB-118905,,,,http://www.exploit-db.comWinRDS_Setup_v2.0.8.zip, +35005,exploits/windows/remote/35005.html,"WebKit - Insufficient Entropy Random Number Generator (1)",2010-11-18,"Amit Klein",remote,windows,,2010-11-18,2019-03-28,1,CVE-2010-3804;OSVDB-69427,,,,,https://www.securityfocus.com/bid/44952/info +35006,exploits/windows/remote/35006.html,"WebKit - Insufficient Entropy Random Number Generator (2)",2010-11-18,"Amit Klein",remote,windows,,2010-11-18,2019-03-28,1,CVE-2010-3804;OSVDB-69427,,,,,https://www.securityfocus.com/bid/44952/info +35434,exploits/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",remote,windows,,2011-03-09,2014-12-03,1,CVE-2011-0167;OSVDB-73773,,,,,https://www.securityfocus.com/bid/46816/info +20125,exploits/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",remote,windows,,2000-08-01,2012-07-31,1,CVE-2000-0685;OSVDB-59351,,,,,https://www.securityfocus.com/bid/1525/info +29843,exploits/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console - Directory Traversal",2007-04-11,"Patrick Webster",remote,windows,,2007-04-11,2013-11-27,1,CVE-2007-2048;OSVDB-34992,,,,,https://www.securityfocus.com/bid/23423/info +3395,exploits/windows/remote/3395.c,"WebMod 0.48 - Content-Length Remote Buffer Overflow",2007-03-01,cybermind,remote,windows,,2007-02-28,,1,OSVDB-33834;CVE-2007-1260,,,,, +23411,exploits/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",remote,windows,,2003-12-03,2012-12-16,1,OSVDB-2901,,,,,https://www.securityfocus.com/bid/9149/info +16802,exploits/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows,,2010-11-03,2011-03-07,1,CVE-2002-2268;OSVDB-44106,"Metasploit Framework (MSF)",,,, +23559,exploits/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface - Full Path Disclosure",2004-01-20,"Oliver Karow",remote,windows,,2004-01-20,2012-12-20,1,CVE-2004-2748;OSVDB-3680,,,,,https://www.securityfocus.com/bid/9460/info +19570,exploits/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow",1999-11-04,"Alberto Solino",remote,windows,,1999-11-04,2016-12-08,1,CVE-1999-0950;OSVDB-1130,,,,,https://www.securityfocus.com/bid/747/info +20794,exploits/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow",2001-04-22,"Len Budney",remote,windows,,2001-04-22,2012-08-25,1,CVE-2001-0296;OSVDB-13859,,,,,https://www.securityfocus.com/bid/2644/info 7913,exploits/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow",2009-01-29,SkD,remote,windows,21,2009-01-28,,1,,,,,, -159,exploits/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,remote,windows,21,2004-02-28,2016-03-16,1,14763;2004-0340,,,,http://www.exploit-db.comprotr321.zip, -944,exploits/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,remote,windows,,2005-04-17,2016-05-13,1,15844,,,,http://www.exploit-db.comInstallWebcamPublisher.exe, -20663,exploits/windows/remote/20663.txt,"WhitSoft SlimServe ftpd 1.0/2.0 - Directory Traversal",2001-02-28,joetesta,remote,windows,,2001-02-28,2012-08-20,1,2001-0454;7726,,,,,https://www.securityfocus.com/bid/2452/info -25933,exploits/windows/remote/25933.txt,"WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,remote,windows,,2001-03-04,2016-10-27,1,2001-0454;7726,,,,,https://www.securityfocus.com/bid/14132/info -1357,exploits/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow",2005-12-04,"Kevin Finisterre",remote,windows,,2005-12-03,,1,22800;2005-4417,,,,, +159,exploits/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,remote,windows,21,2004-02-28,2016-03-16,1,OSVDB-14763;CVE-2004-0340,,,,http://www.exploit-db.comprotr321.zip, +944,exploits/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,remote,windows,,2005-04-17,2016-05-13,1,OSVDB-15844,,,,http://www.exploit-db.comInstallWebcamPublisher.exe, +20663,exploits/windows/remote/20663.txt,"WhitSoft SlimServe ftpd 1.0/2.0 - Directory Traversal",2001-02-28,joetesta,remote,windows,,2001-02-28,2012-08-20,1,CVE-2001-0454;OSVDB-7726,,,,,https://www.securityfocus.com/bid/2452/info +25933,exploits/windows/remote/25933.txt,"WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,remote,windows,,2001-03-04,2016-10-27,1,CVE-2001-0454;OSVDB-7726,,,,,https://www.securityfocus.com/bid/14132/info +1357,exploits/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow",2005-12-04,"Kevin Finisterre",remote,windows,,2005-12-03,,1,OSVDB-22800;CVE-2005-4417,,,,, 49601,exploits/windows/remote/49601.py,"WiFi Mouse 1.7.8.5 - Remote Code Execution",2021-03-01,H4rk3nz0,remote,windows,,2021-03-01,2021-11-30,1,,,,,, 50972,exploits/windows/remote/50972.py,"WiFi Mouse 1.7.8.5 - Remote Code Execution(v2)",2022-07-01,RedHatAugust,remote,windows,,2022-07-01,2022-07-01,1,,,,,http://www.exploit-db.comMouseServer.exe, 51016,exploits/windows/remote/51016.sh,"WiFiMouse 1.8.3.4 - Remote Code Execution (RCE)",2022-09-21,"FEBIN MON SAJI",remote,windows,,2022-09-21,2022-09-21,0,,,,,, 47554,exploits/windows/remote/47554.py,"Win10 MailCarrier 2.51 - 'POP3 User' Remote Buffer Overflow",2019-10-29,"Lance Biggerstaff",remote,windows,,2019-10-29,2021-01-25,0,,,,,, -418,exploits/windows/remote/418.c,"Winamp 5.04 - '.wsz' Skin File Remote Code Execution",2004-08-25,"Petrol Designs",remote,windows,,2004-08-24,2017-08-14,1,9195;2004-0820,,skinhead.rar,,http://www.exploit-db.comwinamp504.exe, -654,exploits/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,remote,windows,,2004-11-23,2011-04-27,1,12093;2004-1119,,,,http://www.exploit-db.comwinamp506.exe, -1458,exploits/windows/remote/1458.cpp,"Winamp 5.12 - '.pls' Remote Buffer Overflow (1)",2006-01-29,ATmaCA,remote,windows,,2006-01-28,2016-06-21,1,22789;2006-0476,,,,http://www.exploit-db.comwinamp512_full.exe, -1460,exploits/windows/remote/1460.pm,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Metasploit)",2006-01-31,"H D Moore",remote,windows,,2006-01-30,2016-09-14,1,2006-0476;22789,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinamp512_full.exe,http://secunia.com/advisories/18649/ -3422,exploits/windows/remote/3422.pl,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Perl) (2)",2007-03-07,"Umesh Wanve",remote,windows,,2007-03-06,2016-09-27,1,35126;2006-0476,,,,http://www.exploit-db.comwinamp512_full.exe, +418,exploits/windows/remote/418.c,"Winamp 5.04 - '.wsz' Skin File Remote Code Execution",2004-08-25,"Petrol Designs",remote,windows,,2004-08-24,2017-08-14,1,OSVDB-9195;CVE-2004-0820,,skinhead.rar,,http://www.exploit-db.comwinamp504.exe, +654,exploits/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,remote,windows,,2004-11-23,2011-04-27,1,OSVDB-12093;CVE-2004-1119,,,,http://www.exploit-db.comwinamp506.exe, +1458,exploits/windows/remote/1458.cpp,"Winamp 5.12 - '.pls' Remote Buffer Overflow (1)",2006-01-29,ATmaCA,remote,windows,,2006-01-28,2016-06-21,1,OSVDB-22789;CVE-2006-0476,,,,http://www.exploit-db.comwinamp512_full.exe, +1460,exploits/windows/remote/1460.pm,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Metasploit)",2006-01-31,"H D Moore",remote,windows,,2006-01-30,2016-09-14,1,CVE-2006-0476;OSVDB-22789,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinamp512_full.exe,http://secunia.com/advisories/18649/ +3422,exploits/windows/remote/3422.pl,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Perl) (2)",2007-03-07,"Umesh Wanve",remote,windows,,2007-03-06,2016-09-27,1,OSVDB-35126;CVE-2006-0476,,,,http://www.exploit-db.comwinamp512_full.exe, 35612,exploits/windows/remote/35612.pl,"Winamp 5.6.1 - '.m3u8' Remote Buffer Overflow",2011-04-12,KedAns-Dz,remote,windows,,2011-04-12,2014-12-25,1,,,,,,https://www.securityfocus.com/bid/47333/info -16611,exploits/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2008-0065;41707,"Metasploit Framework (MSF)",,,, +16611,exploits/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2008-0065;OSVDB-41707,"Metasploit Framework (MSF)",,,, 29277,exploits/windows/remote/29277.txt,"Winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",remote,windows,,2006-12-11,2013-10-29,1,,,,,,https://www.securityfocus.com/bid/21539/info 40693,exploits/windows/remote/40693.py,"WinaXe 7.7 'FTP client' - Remote Buffer Overflow",2016-11-03,hyp3rlinx,remote,windows,,2016-11-03,2016-11-03,1,,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-11-03-at-085306.png,http://www.exploit-db.comwinaxe.exe,http://hyp3rlinx.altervista.org/advisories/WINAXE-FTP-CLIENT-REMOTE-BUFFER-OVERFLOW.txt 40767,exploits/windows/remote/40767.rb,"WinaXe 7.7 FTP Client - Remote Buffer Overflow (Metasploit)",2016-11-15,Metasploit,remote,windows,,2016-11-15,2016-11-15,1,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwinaxe.exe,http://hyp3rlinx.altervista.org/advisories/WINAXE-FTP-CLIENT-REMOTE-BUFFER-OVERFLOW.txt 41073,exploits/windows/remote/41073.py,"WinaXe Plus 8.7 - Remote Buffer Overflow",2017-01-16,"Peter Baris",remote,windows,,2017-01-16,2017-01-16,1,,,,http://www.exploit-db.com/screenshots/idlt41500/screen-shot-2017-01-16-at-152056.png,http://www.exploit-db.comwinaxep.exe, -16335,exploits/windows/remote/16335.rb,"WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-06,1,2008-5159;42861,"Metasploit Framework (MSF)",,,, -30169,exploits/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,remote,windows,,2007-06-11,2013-12-10,1,2007-3201;41727,,,,,https://www.securityfocus.com/bid/24412/info -16529,exploits/windows/remote/16529.rb,"WinDVD7 - 'IASystemInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-0348;34315,"Metasploit Framework (MSF)",,,, -7875,exploits/windows/remote/7875.pl,"WinFTP Server 2.3.0 - 'LIST' (Authenticated) Remote Buffer Overflow",2009-01-26,"joe walko",remote,windows,21,2009-01-25,2016-09-27,1,51667;2009-0351,,,,, -34517,exploits/windows/remote/34517.rb,"Wing FTP Server - (Authenticated) Command Execution (Metasploit)",2014-09-01,Metasploit,remote,windows,5466,2014-09-01,2014-09-01,1,110698;2015-4107,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWingFtpServer.exe, +16335,exploits/windows/remote/16335.rb,"WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,,2010-06-22,2011-03-06,1,CVE-2008-5159;OSVDB-42861,"Metasploit Framework (MSF)",,,, +30169,exploits/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,remote,windows,,2007-06-11,2013-12-10,1,CVE-2007-3201;OSVDB-41727,,,,,https://www.securityfocus.com/bid/24412/info +16529,exploits/windows/remote/16529.rb,"WinDVD7 - 'IASystemInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-0348;OSVDB-34315,"Metasploit Framework (MSF)",,,, +7875,exploits/windows/remote/7875.pl,"WinFTP Server 2.3.0 - 'LIST' (Authenticated) Remote Buffer Overflow",2009-01-26,"joe walko",remote,windows,21,2009-01-25,2016-09-27,1,OSVDB-51667;CVE-2009-0351,,,,, +34517,exploits/windows/remote/34517.rb,"Wing FTP Server - (Authenticated) Command Execution (Metasploit)",2014-09-01,Metasploit,remote,windows,5466,2014-09-01,2014-09-01,1,OSVDB-110698;CVE-2015-4107,"Metasploit Framework (MSF)",,,http://www.exploit-db.comWingFtpServer.exe, 50720,exploits/windows/remote/50720.py,"Wing FTP Server 4.3.8 - Remote Code Execution (RCE) (Authenticated)",2022-02-08,notcos,remote,windows,,2022-02-08,2022-02-11,0,,,,,, -30589,exploits/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,remote,windows,,2007-09-17,2013-12-30,1,2007-4962;40550,,,,,https://www.securityfocus.com/bid/25687/info -31163,exploits/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 - Directory Traversal / Denial of Service",2008-02-12,"Luigi Auriemma",remote,windows,,2008-02-12,2014-01-23,1,2008-0790;41839,,,,,https://www.securityfocus.com/bid/27757/info -27746,exploits/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,2006-2101;25079,,,,,https://www.securityfocus.com/bid/17721/info -2014,exploits/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 - Remote Buffer Overflow",2006-07-15,"Pablo Isola",remote,windows,515,2006-07-14,2011-04-27,1,27332;2006-3670,,,,http://www.exploit-db.comWinlpd_1.2.exe, -42,exploits/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,remote,windows,25,2003-06-10,2017-10-04,1,4921;2003-0391,,,,, +30589,exploits/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,remote,windows,,2007-09-17,2013-12-30,1,CVE-2007-4962;OSVDB-40550,,,,,https://www.securityfocus.com/bid/25687/info +31163,exploits/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 - Directory Traversal / Denial of Service",2008-02-12,"Luigi Auriemma",remote,windows,,2008-02-12,2014-01-23,1,CVE-2008-0790;OSVDB-41839,,,,,https://www.securityfocus.com/bid/27757/info +27746,exploits/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal",2006-04-28,Sowhat,remote,windows,,2006-04-28,2013-08-27,1,CVE-2006-2101;OSVDB-25079,,,,,https://www.securityfocus.com/bid/17721/info +2014,exploits/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 - Remote Buffer Overflow",2006-07-15,"Pablo Isola",remote,windows,515,2006-07-14,2011-04-27,1,OSVDB-27332;CVE-2006-3670,,,,http://www.exploit-db.comWinlpd_1.2.exe, +42,exploits/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,remote,windows,25,2003-06-10,2017-10-04,1,OSVDB-4921;CVE-2003-0391,,,,, 33848,exploits/windows/remote/33848.py,"WinMount 3.3.401 - '.zip' Remote Buffer Overflow",2010-04-19,lilf,remote,windows,,2010-04-19,2014-06-24,1,,,,,,https://www.securityfocus.com/bid/39557/info 22526,exploits/windows/remote/22526.rb,"WinRM - VBS Remote Code Execution (Metasploit)",2012-11-07,Metasploit,remote,windows,,2012-11-07,2012-11-07,1,,"Metasploit Framework (MSF)",,,, 24012,exploits/windows/remote/24012.html,"WinSCP 3.5.6 - Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",remote,windows,,2004-04-16,2013-01-10,1,,,,,,https://www.securityfocus.com/bid/10160/info -28007,exploits/windows/remote/28007.txt,"WinSCP 3.8.1 - URI Handler Arbitrary File Access",2006-06-12,"Jelmer Kuperus",remote,windows,,2006-06-12,2013-09-01,1,2006-3015;26338,,,,,https://www.securityfocus.com/bid/18384/info -30582,exploits/windows/remote/30582.html,"WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access",2007-09-13,Kender.Security,remote,windows,,2007-09-13,2013-12-30,1,2007-4909;40519,,,,,https://www.securityfocus.com/bid/25655/info +28007,exploits/windows/remote/28007.txt,"WinSCP 3.8.1 - URI Handler Arbitrary File Access",2006-06-12,"Jelmer Kuperus",remote,windows,,2006-06-12,2013-09-01,1,CVE-2006-3015;OSVDB-26338,,,,,https://www.securityfocus.com/bid/18384/info +30582,exploits/windows/remote/30582.html,"WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access",2007-09-13,Kender.Security,remote,windows,,2007-09-13,2013-12-30,1,CVE-2007-4909;OSVDB-40519,,,,,https://www.securityfocus.com/bid/25655/info 33829,exploits/windows/remote/33829.c,"WinSoftMagic Photo Editor - '.png' Remote Buffer Overflow",2010-04-09,eidelweiss,remote,windows,,2010-04-09,2014-06-21,1,,,,,,https://www.securityfocus.com/bid/39354/info -15427,exploits/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Directory Traversal",2010-11-05,"Yakir Wizman",remote,windows,,2010-11-05,2010-11-06,1,69075,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-71902-am.png,, -16491,exploits/windows/remote/16491.rb,"WinVNC Web Server 3.3.3r7 - GET Overflow (Metasploit)",2009-12-06,Metasploit,remote,windows,,2009-12-06,2011-03-10,1,2001-0168;6280,"Metasploit Framework (MSF)",,,, -3055,exploits/windows/remote/3055.html,"WinZip 10.0 - FileView ActiveX Controls Remote Overflow",2006-12-31,XiaoHui,remote,windows,,2006-12-30,2016-09-26,1,2006-6884,,,,http://www.exploit-db.comwinzip110.exe, -3420,exploits/windows/remote/3420.html,"WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)",2007-03-06,prdelka,remote,windows,,2007-03-05,,1,30432;2006-3890,,,,, -2785,exploits/windows/remote/2785.c,"WinZip 10.0.7245 - FileView ActiveX Remote Buffer Overflow",2006-11-15,prdelka,remote,windows,,2006-11-14,2016-09-14,1,2006-6884,,,,http://www.exploit-db.comwinzip110.exe, -16607,exploits/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,2006-5198;30433,"Metasploit Framework (MSF)",,,, -18125,exploits/windows/remote/18125.rb,"Wireshark - console.lua pre-loading (Metasploit)",2011-11-19,Metasploit,remote,windows,,2011-11-19,2011-11-19,1,2011-3360;75347,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2269637 +15427,exploits/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Directory Traversal",2010-11-05,"Yakir Wizman",remote,windows,,2010-11-05,2010-11-06,1,OSVDB-69075,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-11-06-at-71902-am.png,, +16491,exploits/windows/remote/16491.rb,"WinVNC Web Server 3.3.3r7 - GET Overflow (Metasploit)",2009-12-06,Metasploit,remote,windows,,2009-12-06,2011-03-10,1,CVE-2001-0168;OSVDB-6280,"Metasploit Framework (MSF)",,,, +3055,exploits/windows/remote/3055.html,"WinZip 10.0 - FileView ActiveX Controls Remote Overflow",2006-12-31,XiaoHui,remote,windows,,2006-12-30,2016-09-26,1,CVE-2006-6884,,,,http://www.exploit-db.comwinzip110.exe, +3420,exploits/windows/remote/3420.html,"WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)",2007-03-06,prdelka,remote,windows,,2007-03-05,,1,OSVDB-30432;CVE-2006-3890,,,,, +2785,exploits/windows/remote/2785.c,"WinZip 10.0.7245 - FileView ActiveX Remote Buffer Overflow",2006-11-15,prdelka,remote,windows,,2006-11-14,2016-09-14,1,CVE-2006-6884,,,,http://www.exploit-db.comwinzip110.exe, +16607,exploits/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,,2010-04-30,2011-03-10,1,CVE-2006-5198;OSVDB-30433,"Metasploit Framework (MSF)",,,, +18125,exploits/windows/remote/18125.rb,"Wireshark - console.lua pre-loading (Metasploit)",2011-11-19,Metasploit,remote,windows,,2011-11-19,2011-11-19,1,CVE-2011-3360;OSVDB-75347,"Metasploit Framework (MSF)",,,,http://technet.microsoft.com/en-us/security/advisory/2269637 11453,exploits/windows/remote/11453.py,"Wireshark 1.2.5 - LWRES getaddrbyname Buffer Overflow",2010-02-15,"Nullthreat & Pure|Hate",remote,windows,,2010-02-14,2010-09-05,1,,,,http://www.exploit-db.com/screenshots/idlt11500/wire-poc.png,http://www.exploit-db.comwireshark-win32-1.2.5.exe, -17195,exploits/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,remote,windows,,2011-04-21,2011-04-21,1,2011-1591;71848,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.4.1.exe, -17053,exploits/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",remote,windows,,2011-03-27,2015-04-21,0,71311,,,,, -50913,exploits/windows/remote/50913.py,"Wondershare Dr.Fone 12.0.7 - Remote Code Execution (RCE)",2022-05-11,"Netanel Cohen",remote,windows,,2022-05-11,2022-05-12,0,2021-44596,,,,, +17195,exploits/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,remote,windows,,2011-04-21,2011-04-21,1,CVE-2011-1591;OSVDB-71848,"Metasploit Framework (MSF)",,,http://www.exploit-db.comwireshark-win32-1.4.1.exe, +17053,exploits/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",remote,windows,,2011-03-27,2015-04-21,0,OSVDB-71311,,,,, +50913,exploits/windows/remote/50913.py,"Wondershare Dr.Fone 12.0.7 - Remote Code Execution (RCE)",2022-05-11,"Netanel Cohen",remote,windows,,2022-05-11,2022-05-12,0,CVE-2021-44596,,,,, 7747,exploits/windows/remote/7747.html,"Word Viewer OCX 3.2 - ActiveX 'Save' Remote File Overwrite",2009-01-13,Houssamix,remote,windows,,2009-01-12,2017-01-16,1,,,,,, 7757,exploits/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote Command Execution",2009-01-13,Stack,remote,windows,,2009-01-12,,1,,,,,, -21616,exploits/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",remote,windows,,2002-06-13,2012-09-30,1,2002-1021;8610,,,,,https://www.securityfocus.com/bid/5226/info -21630,exploits/windows/remote/21630.html,"Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",remote,windows,,2002-07-20,2012-10-01,1,2002-2170;60104,,,,,https://www.securityfocus.com/bid/5276/info +21616,exploits/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",remote,windows,,2002-06-13,2012-09-30,1,CVE-2002-1021;OSVDB-8610,,,,,https://www.securityfocus.com/bid/5226/info +21630,exploits/windows/remote/21630.html,"Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",remote,windows,,2002-07-20,2012-10-01,1,CVE-2002-2170;OSVDB-60104,,,,,https://www.securityfocus.com/bid/5276/info 22511,exploits/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue - 'ext.dll' Command Execution",2003-04-20,"Matthew Murphy",remote,windows,,2003-04-20,2012-11-06,1,,,,,,https://www.securityfocus.com/bid/7387/info -20640,exploits/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 - Full Path Disclosure",2001-02-20,"SNS Research",remote,windows,,2001-02-20,2012-08-18,1,2001-0276;1763,,,,,https://www.securityfocus.com/bid/2390/info -21303,exploits/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",remote,windows,,2002-02-26,2012-09-12,1,2002-0325;721,,,,,https://www.securityfocus.com/bid/4179/info -21576,exploits/windows/remote/21576.txt,"Working Resources BadBlue 1.7 - 'ext.dll' Cross-Site Scripting",2002-06-23,"Matthew Murphy",remote,windows,,2002-06-23,2012-09-28,1,2002-1685;21390,,,,,https://www.securityfocus.com/bid/5086/info -21599,exploits/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - 'cleanSearchString()' Cross-Site Scripting",2002-07-08,"Matthew Murphy",remote,windows,,2002-07-08,2012-09-29,1,2002-1683;21362,,,,,https://www.securityfocus.com/bid/5179/info -22620,exploits/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,remote,windows,,2003-05-20,2012-11-11,1,2003-0332;8614,,,,,https://www.securityfocus.com/bid/7638/info +20640,exploits/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 - Full Path Disclosure",2001-02-20,"SNS Research",remote,windows,,2001-02-20,2012-08-18,1,CVE-2001-0276;OSVDB-1763,,,,,https://www.securityfocus.com/bid/2390/info +21303,exploits/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",remote,windows,,2002-02-26,2012-09-12,1,CVE-2002-0325;OSVDB-721,,,,,https://www.securityfocus.com/bid/4179/info +21576,exploits/windows/remote/21576.txt,"Working Resources BadBlue 1.7 - 'ext.dll' Cross-Site Scripting",2002-06-23,"Matthew Murphy",remote,windows,,2002-06-23,2012-09-28,1,CVE-2002-1685;OSVDB-21390,,,,,https://www.securityfocus.com/bid/5086/info +21599,exploits/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - 'cleanSearchString()' Cross-Site Scripting",2002-07-08,"Matthew Murphy",remote,windows,,2002-07-08,2012-09-29,1,CVE-2002-1683;OSVDB-21362,,,,,https://www.securityfocus.com/bid/5179/info +22620,exploits/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,remote,windows,,2003-05-20,2012-11-11,1,CVE-2003-0332;OSVDB-8614,,,,,https://www.securityfocus.com/bid/7638/info 24409,exploits/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized Proxy Relay",2002-12-11,Texonet,remote,windows,,2002-12-11,2013-01-27,1,,,,,,https://www.securityfocus.com/bid/11030/info -25166,exploits/windows/remote/25166.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)",2004-12-26,"Miguel Tarasc",remote,windows,,2004-12-26,2013-05-03,1,14238,,,,,https://www.securityfocus.com/bid/12673/info -25167,exploits/windows/remote/25167.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)",2005-02-27,class101,remote,windows,,2005-02-27,2013-05-03,1,14238,,,,,https://www.securityfocus.com/bid/12673/info -21438,exploits/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,remote,windows,,2002-05-07,2012-09-21,1,2002-1741;31774,,,,,https://www.securityfocus.com/bid/4687/info -18354,exploits/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)",2012-01-12,TheXero,remote,windows,,2012-01-12,2012-01-12,0,78304,,,,, -16515,exploits/windows/remote/16515.rb,"Worldweaver DX Studio Player 3.0.29 - 'shell.execute()' Command Execution (Metasploit)",2010-05-26,Metasploit,remote,windows,,2010-05-26,2011-03-10,1,2009-2011;54969,"Metasploit Framework (MSF)",,,, -8922,exploits/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",remote,windows,,2009-06-09,2016-10-27,1,54969;2009-2011,,,,, -7910,exploits/windows/remote/7910.html,"WOW Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,56434;2009-0389,,,,, +25166,exploits/windows/remote/25166.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)",2004-12-26,"Miguel Tarasc",remote,windows,,2004-12-26,2013-05-03,1,OSVDB-14238,,,,,https://www.securityfocus.com/bid/12673/info +25167,exploits/windows/remote/25167.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)",2005-02-27,class101,remote,windows,,2005-02-27,2013-05-03,1,OSVDB-14238,,,,,https://www.securityfocus.com/bid/12673/info +21438,exploits/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,remote,windows,,2002-05-07,2012-09-21,1,CVE-2002-1741;OSVDB-31774,,,,,https://www.securityfocus.com/bid/4687/info +18354,exploits/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)",2012-01-12,TheXero,remote,windows,,2012-01-12,2012-01-12,0,OSVDB-78304,,,,, +16515,exploits/windows/remote/16515.rb,"Worldweaver DX Studio Player 3.0.29 - 'shell.execute()' Command Execution (Metasploit)",2010-05-26,Metasploit,remote,windows,,2010-05-26,2011-03-10,1,CVE-2009-2011;OSVDB-54969,"Metasploit Framework (MSF)",,,, +8922,exploits/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",remote,windows,,2009-06-09,2016-10-27,1,OSVDB-54969;CVE-2009-2011,,,,, +7910,exploits/windows/remote/7910.html,"WOW Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",remote,windows,,2009-01-28,,1,OSVDB-56434;CVE-2009-0389,,,,, 33964,exploits/windows/remote/33964.txt,"X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",remote,windows,,2010-05-06,2014-07-07,1,,,,,,https://www.securityfocus.com/bid/40008/info -36100,exploits/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,remote,windows,,2015-02-17,2015-02-17,1,118362,"Metasploit Framework (MSF)",,,, -35948,exploits/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass",2015-01-30,Rh0,remote,windows,,2015-02-03,2015-02-03,0,118362,,,,, +36100,exploits/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,remote,windows,,2015-02-17,2015-02-17,1,OSVDB-118362,"Metasploit Framework (MSF)",,,, +35948,exploits/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass",2015-01-30,Rh0,remote,windows,,2015-02-03,2015-02-03,0,OSVDB-118362,,,,, 18367,exploits/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload (Metasploit)",2012-01-14,Metasploit,remote,windows,,2012-01-14,2012-01-14,1,,"Metasploit Framework (MSF)",,,, -7384,exploits/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",remote,windows,,2008-12-07,2017-01-06,1,56361;2008-6499;52818;2008-6498,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe, +7384,exploits/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",remote,windows,,2008-12-07,2017-01-06,1,OSVDB-56361;CVE-2008-6499;OSVDB-52818;CVE-2008-6498,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe, 36258,exploits/windows/remote/36258.txt,"XAMPP 1.7.4 - Cross-Site Scripting",2011-10-26,Sangteamtham,remote,windows,,2011-10-26,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.7.4-VC6-installer.exe,https://www.securityfocus.com/bid/50381/info 36291,exploits/windows/remote/36291.txt,"XAMPP 1.7.7 - 'PHP_SELF' Multiple Cross-Site Scripting Vulnerabilities",2011-11-07,"Gjoko Krstic",remote,windows,,2011-11-07,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.7.7-VC9-installer.exe,https://www.securityfocus.com/bid/50564/info -3738,exploits/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - 'mssql_connect()' Remote Buffer Overflow",2007-04-15,rgod,remote,windows,80,2007-04-14,2016-10-03,1,41594;2007-2080;37440;2007-2079,,,,http://www.exploit-db.comxampp-win32-1.6.0a.exe, +3738,exploits/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - 'mssql_connect()' Remote Buffer Overflow",2007-04-15,rgod,remote,windows,80,2007-04-14,2016-10-03,1,OSVDB-41594;CVE-2007-2080;OSVDB-37440;CVE-2007-2079,,,,http://www.exploit-db.comxampp-win32-1.6.0a.exe, 32457,exploits/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",remote,windows,,2008-10-03,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe,https://www.securityfocus.com/bid/31564/info 32460,exploits/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'Phonebook.php' SQL Injection",2008-10-06,"Jaykishan Nirmal",remote,windows,,2008-10-06,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.6.8.exe,https://www.securityfocus.com/bid/31586/info 37396,exploits/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injections",2012-06-13,Sangteamtham,remote,windows,,2012-06-13,2017-01-06,1,,,,,http://www.exploit-db.comxampp-win32-1.7.7-VC9-installer.exe,https://www.securityfocus.com/bid/53979/info 35881,exploits/windows/remote/35881.c,"xAurora 10.00 - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2011-06-24,"Zer0 Thunder",remote,windows,,2011-06-24,2017-11-15,1,,,,,,https://www.securityfocus.com/bid/48432/info -8338,exploits/windows/remote/8338.py,"XBMC 8.10 (Windows) - GET Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80,2009-03-31,2016-09-29,1,54001;54000,,,,, +8338,exploits/windows/remote/8338.py,"XBMC 8.10 (Windows) - GET Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80,2009-03-31,2016-09-29,1,OSVDB-54001;OSVDB-54000,,,,, 8363,exploits/windows/remote/8363.py,"XBMC 8.10 - 'HEAD' Remote Buffer Overflow (SEH)",2009-04-07,His0k4,remote,windows,80,2009-04-06,,1,,,,,, -8339,exploits/windows/remote/8339.py,"XBMC 8.10 - 'takescreenshot' Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80,2009-03-31,,1,54001,,,,, +8339,exploits/windows/remote/8339.py,"XBMC 8.10 - 'takescreenshot' Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80,2009-03-31,,1,OSVDB-54001,,,,, 8354,exploits/windows/remote/8354.py,"XBMC 8.10 - GET Remote Buffer Overflow (SEH) (Universal)",2009-04-06,n00b,remote,windows,80,2009-04-05,,1,,,,,, 8340,exploits/windows/remote/8340.py,"XBMC 8.10 - Get Tag From File Name Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80,2009-03-31,,1,,,,,, 15347,exploits/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Remote Buffer Overflow",2010-10-28,n00b,remote,windows,,2010-10-28,2017-10-28,1,,,,http://www.exploit-db.com/screenshots/idlt15500/screen-shot-2010-10-30-at-81241-am.png,, 31909,exploits/windows/remote/31909.html,"XChat 2.8.7b - 'ircs://' URI Command Execution",2008-06-13,securfrog,remote,windows,,2008-06-13,2016-12-07,1,,,,,http://www.exploit-db.comxchat-2.8.7b.exe,https://www.securityfocus.com/bid/29696/info -5795,exploits/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,remote,windows,,2008-06-12,2016-12-07,1,46196;2008-2841,,,,http://www.exploit-db.comxchat-2.8.7b.exe, -24417,exploits/windows/remote/24417.txt,"Xedus Web Server 1.0 - test.x 'Username' Cross-Site Scripting",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"2004-1645;9388;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 -24418,exploits/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x 'Username' Cross-Site Scripting",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"2004-1645;9390;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 -24419,exploits/windows/remote/24419.txt,"Xedus Web Server 1.0 - Traversal Arbitrary File Access",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"2004-1646;9391;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 -26375,exploits/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,2005-3293;20076,,,,,https://www.securityfocus.com/bid/15135/info -26374,exploits/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,2005-3293;20075,,,,,https://www.securityfocus.com/bid/15135/info -26376,exploits/windows/remote/26376.txt,"Xerver 4.17 Server - URI Null Character Cross-Site Scripting",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,2005-4774;20077,,,,,https://www.securityfocus.com/bid/15135/info +5795,exploits/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,remote,windows,,2008-06-12,2016-12-07,1,OSVDB-46196;CVE-2008-2841,,,,http://www.exploit-db.comxchat-2.8.7b.exe, +24417,exploits/windows/remote/24417.txt,"Xedus Web Server 1.0 - test.x 'Username' Cross-Site Scripting",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"CVE-2004-1645;OSVDB-9388;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 +24418,exploits/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x 'Username' Cross-Site Scripting",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"CVE-2004-1645;OSVDB-9390;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 +24419,exploits/windows/remote/24419.txt,"Xedus Web Server 1.0 - Traversal Arbitrary File Access",2004-09-30,"GulfTech Security",remote,windows,,2004-09-30,2018-01-05,1,"CVE-2004-1646;OSVDB-9391;BID: 11071;GTSA-00045",,,,,http://gulftech.org/advisories/Xedus%20Webserver%20Multiple%20Vulnerabilities/45 +26375,exploits/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,CVE-2005-3293;OSVDB-20076,,,,,https://www.securityfocus.com/bid/15135/info +26374,exploits/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,CVE-2005-3293;OSVDB-20075,,,,,https://www.securityfocus.com/bid/15135/info +26376,exploits/windows/remote/26376.txt,"Xerver 4.17 Server - URI Null Character Cross-Site Scripting",2005-10-19,"Ziv Kamir",remote,windows,,2005-10-19,2013-06-23,1,CVE-2005-4774;OSVDB-20077,,,,,https://www.securityfocus.com/bid/15135/info 14522,exploits/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",remote,windows,,2010-08-01,2010-08-01,1,,"Metasploit Framework (MSF)",,http://www.exploit-db.com/screenshots/idlt15000/14522.png,http://www.exploit-db.comxerver_432.zip, -9649,exploits/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,remote,windows,,2009-09-10,,1,58104;2009-3544,,,,, -12834,exploits/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow",2010-06-01,sinn3r,remote,windows,,2010-05-31,,1,98386,,,,http://www.exploit-db.comxftp30_0239.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-046 -12332,exploits/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Overflow",2010-04-22,zombiefx,remote,windows,,2010-04-21,2017-11-22,1,63968,,,,http://www.exploit-db.comxftp30.exe, -16739,exploits/windows/remote/16739.rb,"Xftp FTP Client 3.0 - PWD Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2011-03-09,1,63968,"Metasploit Framework (MSF)",,,, +9649,exploits/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,remote,windows,,2009-09-10,,1,OSVDB-58104;CVE-2009-3544,,,,, +12834,exploits/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow",2010-06-01,sinn3r,remote,windows,,2010-05-31,,1,OSVDB-98386,,,,http://www.exploit-db.comxftp30_0239.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-046 +12332,exploits/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Overflow",2010-04-22,zombiefx,remote,windows,,2010-04-21,2017-11-22,1,OSVDB-63968,,,,http://www.exploit-db.comxftp30.exe, +16739,exploits/windows/remote/16739.rb,"Xftp FTP Client 3.0 - PWD Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21,2010-04-30,2011-03-09,1,OSVDB-63968,"Metasploit Framework (MSF)",,,, 9851,exploits/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - '.m3u' Remote Buffer Overflow (1)",2009-11-03,corelanc0d3r,remote,windows,,2009-11-02,2017-06-15,1,,,,http://www.exploit-db.com/screenshots/idlt10000/9851.png,http://www.exploit-db.comqa-xion_v1.0b121.exe, -4450,exploits/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,remote,windows,80,2007-09-23,,1,40595;2007-5067;40594,,,,, +4450,exploits/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,remote,windows,80,2007-09-23,,1,OSVDB-40595;CVE-2007-5067;OSVDB-40594,,,,, 46797,exploits/windows/remote/46797.py,"Xitami Web Server 2.5 - Remote Buffer Overflow (SEH + Egghunter)",2019-05-06,ElSoufiane,remote,windows,80,2019-05-06,2019-05-06,0,,,,,http://www.exploit-db.combw3225b4.exe, 17359,exploits/windows/remote/17359.pl,"Xitami Web Server 2.5b4 - Remote Buffer Overflow",2011-06-03,mr.pr0n,remote,windows,,2011-06-03,2011-06-04,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-04-at-120837-pm.png,http://www.exploit-db.combw3225b4.exe, 17361,exploits/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous",remote,windows,,2011-06-04,2011-06-04,1,,,,http://www.exploit-db.com/screenshots/idlt17500/screen-shot-2011-06-04-at-10841-pm.png,http://www.exploit-db.combw3225b4.exe, -16753,exploits/windows/remote/16753.rb,"Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,80,2010-08-25,2016-10-27,1,2007-5067;40595;40594,"Metasploit Framework (MSF)",,,, -16722,exploits/windows/remote/16722.rb,"Xlink FTP Client - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2006-5792;33969,"Metasploit Framework (MSF)",,,, -16718,exploits/windows/remote/16718.rb,"Xlink FTP Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,2006-5792;58646,"Metasploit Framework (MSF)",,,, -19131,exploits/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4",2012-06-14,mr_me,remote,windows,,2012-06-14,2012-06-14,1,2007-1195;33813,,,http://www.exploit-db.com/screenshots/idlt19500/download-attachment.png,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.3.0.exe, -31405,exploits/windows/remote/31405.c,"XnView 1.92.1 - Command-Line Arguments Buffer Overflow",2014-02-05,"Sylvain THUAL",remote,windows,,2014-02-05,2014-02-05,1,2008-1461;43824,,,,,https://www.securityfocus.com/bid/28259/info -34143,exploits/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",remote,windows,,2010-06-14,2016-10-25,1,2010-1932;65534,,,,,https://www.securityfocus.com/bid/40852/info -30600,exploits/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow",2007-09-20,7jdg,remote,windows,,2007-09-20,2013-12-31,1,2007-5064;37777,,,,,https://www.securityfocus.com/bid/25751/info +16753,exploits/windows/remote/16753.rb,"Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,80,2010-08-25,2016-10-27,1,CVE-2007-5067;OSVDB-40595;OSVDB-40594,"Metasploit Framework (MSF)",,,, +16722,exploits/windows/remote/16722.rb,"Xlink FTP Client - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2006-5792;OSVDB-33969,"Metasploit Framework (MSF)",,,, +16718,exploits/windows/remote/16718.rb,"Xlink FTP Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,,2010-11-11,2011-03-10,1,CVE-2006-5792;OSVDB-58646,"Metasploit Framework (MSF)",,,, +19131,exploits/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4",2012-06-14,mr_me,remote,windows,,2012-06-14,2012-06-14,1,CVE-2007-1195;OSVDB-33813,,,http://www.exploit-db.com/screenshots/idlt19500/download-attachment.png,http://www.exploit-db.comXM_Easy_Personal_FTP_Server_5.3.0.exe, +31405,exploits/windows/remote/31405.c,"XnView 1.92.1 - Command-Line Arguments Buffer Overflow",2014-02-05,"Sylvain THUAL",remote,windows,,2014-02-05,2014-02-05,1,CVE-2008-1461;OSVDB-43824,,,,,https://www.securityfocus.com/bid/28259/info +34143,exploits/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",remote,windows,,2010-06-14,2016-10-25,1,CVE-2010-1932;OSVDB-65534,,,,,https://www.securityfocus.com/bid/40852/info +30600,exploits/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow",2007-09-20,7jdg,remote,windows,,2007-09-20,2013-12-31,1,CVE-2007-5064;OSVDB-37777,,,,,https://www.securityfocus.com/bid/25751/info 22144,exploits/windows/remote/22144.txt,"Xynph FTP Server 1.0 - Directory Traversal",2003-01-11,"Zero-X www.lobnan.de Team",remote,windows,,2003-01-11,2012-10-21,1,,,,,,https://www.securityfocus.com/bid/6587/info -953,exploits/windows/remote/953.c,"Yager 5.24 - Remote Buffer Overflow",2005-04-25,cybertronic,remote,windows,1089,2005-04-24,,1,15508;2005-1163,,,,, -45,exploits/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote Overflow",2003-06-23,Rave,remote,windows,80,2003-06-22,2017-11-22,1,16016;2002-0031,,,,, -5052,exploits/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,41051;2008-0625,,,,, -4351,exploits/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,remote,windows,,2007-08-31,2016-10-19,1,2007-4515,,,,http://www.exploit-db.comyahoo810413.exe, -16522,exploits/windows/remote/16522.rb,"Yahoo! Messenger - 'YVerInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,2007-4515;37739,"Metasploit Framework (MSF)",,,http://www.exploit-db.comyahoo810413.exe, -21484,exploits/windows/remote/21484.c,"Yahoo! Messenger 5.0 - Call Center Buffer Overflow",2002-05-27,bob,remote,windows,,2002-05-27,2012-09-23,1,2002-0031;16016,,,,,https://www.securityfocus.com/bid/4837/info -25196,exploits/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow",2005-03-08,"Mehrtash Mallahzadeh",remote,windows,,2005-03-08,2013-05-06,1,2005-0737;14654,,,,,https://www.securityfocus.com/bid/12750/info +953,exploits/windows/remote/953.c,"Yager 5.24 - Remote Buffer Overflow",2005-04-25,cybertronic,remote,windows,1089,2005-04-24,,1,OSVDB-15508;CVE-2005-1163,,,,, +45,exploits/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote Overflow",2003-06-23,Rave,remote,windows,80,2003-06-22,2017-11-22,1,OSVDB-16016;CVE-2002-0031,,,,, +5052,exploits/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,OSVDB-41051;CVE-2008-0625,,,,, +4351,exploits/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,remote,windows,,2007-08-31,2016-10-19,1,CVE-2007-4515,,,,http://www.exploit-db.comyahoo810413.exe, +16522,exploits/windows/remote/16522.rb,"Yahoo! Messenger - 'YVerInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,,2010-05-09,2011-03-10,1,CVE-2007-4515;OSVDB-37739,"Metasploit Framework (MSF)",,,http://www.exploit-db.comyahoo810413.exe, +21484,exploits/windows/remote/21484.c,"Yahoo! Messenger 5.0 - Call Center Buffer Overflow",2002-05-27,bob,remote,windows,,2002-05-27,2012-09-23,1,CVE-2002-0031;OSVDB-16016,,,,,https://www.securityfocus.com/bid/4837/info +25196,exploits/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow",2005-03-08,"Mehrtash Mallahzadeh",remote,windows,,2005-03-08,2013-05-06,1,CVE-2005-0737;OSVDB-14654,,,,,https://www.securityfocus.com/bid/12750/info 28298,exploits/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation",2006-07-28,"Ivan Ivan",remote,windows,,2006-07-28,2013-09-15,1,,,,,,https://www.securityfocus.com/bid/19211/info -16519,exploits/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,2007-3147;37082,"Metasploit Framework (MSF)",,,http://www.exploit-db.comyahoo810249.exe, -4428,exploits/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,remote,windows,,2007-09-18,2016-10-19,1,38296;2007-5017,,,,http://www.exploit-db.comyahoo810421.exe, -4053,exploits/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows,,2007-06-07,2016-10-11,1,37082;2007-3147,,,,http://www.exploit-db.comyahoo810249.exe,http://research.eeye.com/html/advisories/upcoming/20070605.html -4052,exploits/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows,,2007-06-07,2016-10-11,1,2007-3148,,,,http://www.exploit-db.comyahoo810249.exe,http://research.eeye.com/html/advisories/upcoming/20070605.html -4042,exploits/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow",2007-06-07,Excepti0n,remote,windows,,2007-06-06,2016-10-11,1,37082;2007-3147,,,,http://www.exploit-db.comyahoo810249.exe, -4043,exploits/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)",2007-06-07,Excepti0n,remote,windows,,2007-06-06,2016-10-11,1,37081;2007-3148,,,,http://www.exploit-db.comyahoo810249.exe, -5051,exploits/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,41050;2008-0624;2008-0623,,,,, -5046,exploits/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,remote,windows,,2008-02-02,2016-11-14,1,2008-0624;2008-0623,,,,, -5048,exploits/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,remote,windows,,2008-02-02,2016-11-14,1,2008-0624;2008-0623,,,,, -22593,exploits/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow",2003-05-12,cesaro,remote,windows,,2003-05-12,2012-11-10,1,2003-1129;4651,,,,,https://www.securityfocus.com/bid/7561/info -23152,exploits/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun",2003-09-16,cesaro,remote,windows,,2003-09-16,2012-12-04,1,2566,,,,,https://www.securityfocus.com/bid/8634/info -4250,exploits/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,remote,windows,,2007-07-30,2016-10-12,1,2007-4034,,,,, -16818,exploits/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25,2010-05-09,2016-10-27,1,2004-1558;10367,"Metasploit Framework (MSF)",,,, -577,exploits/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow",2004-10-15,class101,remote,windows,25,2004-10-14,2016-04-12,1,10367;2004-1558,,,,http://www.exploit-db.comyahoopops-win-0.6.exe, -582,exploits/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow",2004-10-18,"Diabolic Crab",remote,windows,25,2004-10-17,2016-04-12,1,10367;2004-1558,,,,http://www.exploit-db.comyahoopops-win-0.6.exe, -23509,exploits/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,remote,windows,,2004-01-02,2012-12-19,1,2004-1793;3309,,,,,http://www.securiteam.com/windowsntfocus/5BP011FBPI.html +16519,exploits/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows,,2010-06-15,2011-03-10,1,CVE-2007-3147;OSVDB-37082,"Metasploit Framework (MSF)",,,http://www.exploit-db.comyahoo810249.exe, +4428,exploits/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,remote,windows,,2007-09-18,2016-10-19,1,OSVDB-38296;CVE-2007-5017,,,,http://www.exploit-db.comyahoo810421.exe, +4053,exploits/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows,,2007-06-07,2016-10-11,1,OSVDB-37082;CVE-2007-3147,,,,http://www.exploit-db.comyahoo810249.exe,http://research.eeye.com/html/advisories/upcoming/20070605.html +4052,exploits/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows,,2007-06-07,2016-10-11,1,CVE-2007-3148,,,,http://www.exploit-db.comyahoo810249.exe,http://research.eeye.com/html/advisories/upcoming/20070605.html +4042,exploits/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow",2007-06-07,Excepti0n,remote,windows,,2007-06-06,2016-10-11,1,OSVDB-37082;CVE-2007-3147,,,,http://www.exploit-db.comyahoo810249.exe, +4043,exploits/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)",2007-06-07,Excepti0n,remote,windows,,2007-06-06,2016-10-11,1,OSVDB-37081;CVE-2007-3148,,,,http://www.exploit-db.comyahoo810249.exe, +5051,exploits/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,remote,windows,,2008-02-02,2016-11-09,1,OSVDB-41050;CVE-2008-0624;CVE-2008-0623,,,,, +5046,exploits/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,remote,windows,,2008-02-02,2016-11-14,1,CVE-2008-0624;CVE-2008-0623,,,,, +5048,exploits/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,remote,windows,,2008-02-02,2016-11-14,1,CVE-2008-0624;CVE-2008-0623,,,,, +22593,exploits/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow",2003-05-12,cesaro,remote,windows,,2003-05-12,2012-11-10,1,CVE-2003-1129;OSVDB-4651,,,,,https://www.securityfocus.com/bid/7561/info +23152,exploits/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun",2003-09-16,cesaro,remote,windows,,2003-09-16,2012-12-04,1,OSVDB-2566,,,,,https://www.securityfocus.com/bid/8634/info +4250,exploits/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,remote,windows,,2007-07-30,2016-10-12,1,CVE-2007-4034,,,,, +16818,exploits/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25,2010-05-09,2016-10-27,1,CVE-2004-1558;OSVDB-10367,"Metasploit Framework (MSF)",,,, +577,exploits/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow",2004-10-15,class101,remote,windows,25,2004-10-14,2016-04-12,1,OSVDB-10367;CVE-2004-1558,,,,http://www.exploit-db.comyahoopops-win-0.6.exe, +582,exploits/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow",2004-10-18,"Diabolic Crab",remote,windows,25,2004-10-17,2016-04-12,1,OSVDB-10367;CVE-2004-1558,,,,http://www.exploit-db.comyahoopops-win-0.6.exe, +23509,exploits/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,remote,windows,,2004-01-02,2012-12-19,1,CVE-2004-1793;OSVDB-3309,,,,,http://www.securiteam.com/windowsntfocus/5BP011FBPI.html 49127,exploits/windows/remote/49127.py,"YATinyWinFTP - Denial of Service (PoC)",2020-11-30,strider,remote,windows,,2020-11-30,2020-11-30,0,,,,,, 25487,exploits/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal",2005-04-21,"Donato Ferrante",remote,windows,,2005-04-21,2013-05-16,1,,,,,,https://www.securityfocus.com/bid/13295/info -33502,exploits/windows/remote/33502.txt,"Yaws 1.55 - 'Logs' Terminal Escape Sequence Command Injection",2010-01-11,evilaliv3,remote,windows,,2010-01-11,2014-05-26,1,2009-4495;61771,,,,,https://www.securityfocus.com/bid/37716/info +33502,exploits/windows/remote/33502.txt,"Yaws 1.55 - 'Logs' Terminal Escape Sequence Command Injection",2010-01-11,evilaliv3,remote,windows,,2010-01-11,2014-05-26,1,CVE-2009-4495;OSVDB-61771,,,,,https://www.securityfocus.com/bid/37716/info 25841,exploits/windows/remote/25841.txt,"Yaws 1.5x - Source Code Disclosure",2005-06-17,"Daniel Fabian",remote,windows,,2005-06-17,2013-05-30,1,,,,,,https://www.securityfocus.com/bid/13981/info -15371,exploits/windows/remote/15371.txt,"Yaws 1.89 - Directory Traversal",2010-11-01,nitr0us,remote,windows,,2010-11-01,2017-02-20,0,68962;2010-4181,,,,http://www.exploit-db.comYaws-1.89-windows-installer.exe, +15371,exploits/windows/remote/15371.txt,"Yaws 1.89 - Directory Traversal",2010-11-01,nitr0us,remote,windows,,2010-11-01,2017-02-20,0,OSVDB-68962;CVE-2010-4181,,,,http://www.exploit-db.comYaws-1.89-windows-installer.exe, 34686,exploits/windows/remote/34686.txt,"YelloSoft Pinky 1.0 - Directory Traversal",2010-09-16,"John Leitch",remote,windows,,2010-09-16,2014-09-17,1,,,,,,https://www.securityfocus.com/bid/43358/info -32210,exploits/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20111,2014-03-12,2014-03-12,1,2014-0784;104429,"Metasploit Framework (MSF)",,,, -32209,exploits/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20171,2014-03-12,2014-03-12,1,2014-0783;104431,"Metasploit Framework (MSF)",,,, -33331,exploits/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows,34205,2014-05-12,2014-05-12,1,2014-0782;106866,"Metasploit Framework (MSF)",,,, -34009,exploits/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit)",2014-07-08,Metasploit,remote,windows,20010,2014-07-08,2014-07-08,0,2014-3888;108756,"Metasploit Framework (MSF)",,,, -32578,exploits/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",remote,windows,,2008-11-11,2014-03-29,1,2008-5177;49743,,,,,https://www.securityfocus.com/bid/32246/info -21466,exploits/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)",2002-05-20,anonymous,remote,windows,,2002-05-20,2016-12-13,1,2002-0799;12076,,,,,https://www.securityfocus.com/bid/4789/info -21467,exploits/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)",2002-05-21,Over_G,remote,windows,,2002-05-21,2016-12-13,1,2002-0799;12076,,,,,https://www.securityfocus.com/bid/4789/info -6012,exploits/windows/remote/6012.php,"Youngzsoft CMailServer 5.4.6 - 'CMailCOM.dll' Remote Overwrite (SEH)",2008-07-06,Nine:Situations:Group,remote,windows,80,2008-07-05,2016-12-13,1,46750;2008-6922,,,,, -19688,exploits/windows/remote/19688.txt,"ZBServer Pro 1.5 - Remote Buffer Overflow (1)",1999-12-23,"Ussr Labs",remote,windows,,1999-12-23,2012-07-16,1,2000-0002;1172,,,,,https://www.securityfocus.com/bid/889/info -19689,exploits/windows/remote/19689.c,"ZBServer Pro 1.5 - Remote Buffer Overflow (2)",1999-12-23,Izan,remote,windows,,1999-12-23,2012-07-08,1,2000-0002;1172,,,,,https://www.securityfocus.com/bid/889/info -4214,exploits/windows/remote/4214.html,"Zenturi NixonMyPrograms Class 'sasatl.dll 1.5.0.531' - Remote Buffer Overflow",2007-07-23,shinnai,remote,windows,,2007-07-22,,1,36715;2007-3984;36714;2007-2987,,,,http://www.exploit-db.comProgramChecker_1.5.exe, +32210,exploits/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20111,2014-03-12,2014-03-12,1,CVE-2014-0784;OSVDB-104429,"Metasploit Framework (MSF)",,,, +32209,exploits/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20171,2014-03-12,2014-03-12,1,CVE-2014-0783;OSVDB-104431,"Metasploit Framework (MSF)",,,, +33331,exploits/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows,34205,2014-05-12,2014-05-12,1,CVE-2014-0782;OSVDB-106866,"Metasploit Framework (MSF)",,,, +34009,exploits/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit)",2014-07-08,Metasploit,remote,windows,20010,2014-07-08,2014-07-08,0,CVE-2014-3888;OSVDB-108756,"Metasploit Framework (MSF)",,,, +32578,exploits/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",remote,windows,,2008-11-11,2014-03-29,1,CVE-2008-5177;OSVDB-49743,,,,,https://www.securityfocus.com/bid/32246/info +21466,exploits/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)",2002-05-20,anonymous,remote,windows,,2002-05-20,2016-12-13,1,CVE-2002-0799;OSVDB-12076,,,,,https://www.securityfocus.com/bid/4789/info +21467,exploits/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)",2002-05-21,Over_G,remote,windows,,2002-05-21,2016-12-13,1,CVE-2002-0799;OSVDB-12076,,,,,https://www.securityfocus.com/bid/4789/info +6012,exploits/windows/remote/6012.php,"Youngzsoft CMailServer 5.4.6 - 'CMailCOM.dll' Remote Overwrite (SEH)",2008-07-06,Nine:Situations:Group,remote,windows,80,2008-07-05,2016-12-13,1,OSVDB-46750;CVE-2008-6922,,,,, +19688,exploits/windows/remote/19688.txt,"ZBServer Pro 1.5 - Remote Buffer Overflow (1)",1999-12-23,"Ussr Labs",remote,windows,,1999-12-23,2012-07-16,1,CVE-2000-0002;OSVDB-1172,,,,,https://www.securityfocus.com/bid/889/info +19689,exploits/windows/remote/19689.c,"ZBServer Pro 1.5 - Remote Buffer Overflow (2)",1999-12-23,Izan,remote,windows,,1999-12-23,2012-07-08,1,CVE-2000-0002;OSVDB-1172,,,,,https://www.securityfocus.com/bid/889/info +4214,exploits/windows/remote/4214.html,"Zenturi NixonMyPrograms Class 'sasatl.dll 1.5.0.531' - Remote Buffer Overflow",2007-07-23,shinnai,remote,windows,,2007-07-22,,1,OSVDB-36715;CVE-2007-3984;OSVDB-36714;CVE-2007-2987,,,,http://www.exploit-db.comProgramChecker_1.5.exe, 4050,exploits/windows/remote/4050.html,"Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method",2007-06-08,shinnai,remote,windows,,2007-06-07,,1,,,,,, -4021,exploits/windows/remote/4021.html,"Zenturi ProgramChecker - ActiveX 'sasatl.dll' Remote Buffer Overflow",2007-06-01,shinnai,remote,windows,,2007-05-31,2016-10-05,1,2007-2987,,,,http://www.exploit-db.comProgramChecker_1.5.exe,http://secunia.com/advisories/25473/ -16540,exploits/windows/remote/16540.rb,"Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,2007-2987;36715,"Metasploit Framework (MSF)",,,http://www.exploit-db.comProgramChecker_1.5.exe, -4008,exploits/windows/remote/4008.html,"Zenturi ProgramChecker - ActiveX File Download/Overwrite",2007-05-30,shinnai,remote,windows,,2007-05-29,,1,36046;2007-3076,,,,, +4021,exploits/windows/remote/4021.html,"Zenturi ProgramChecker - ActiveX 'sasatl.dll' Remote Buffer Overflow",2007-06-01,shinnai,remote,windows,,2007-05-31,2016-10-05,1,CVE-2007-2987,,,,http://www.exploit-db.comProgramChecker_1.5.exe,http://secunia.com/advisories/25473/ +16540,exploits/windows/remote/16540.rb,"Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)",2010-11-24,Metasploit,remote,windows,,2010-11-24,2016-10-27,1,CVE-2007-2987;OSVDB-36715,"Metasploit Framework (MSF)",,,http://www.exploit-db.comProgramChecker_1.5.exe, +4008,exploits/windows/remote/4008.html,"Zenturi ProgramChecker - ActiveX File Download/Overwrite",2007-05-30,shinnai,remote,windows,,2007-05-29,,1,OSVDB-36046;CVE-2007-3076,,,,, 4049,exploits/windows/remote/4049.html,"Zenturi ProgramChecker - ActiveX Multiple Insecure Methods",2007-06-08,shinnai,remote,windows,,2007-06-07,,1,,,,,, -49071,exploits/windows/remote/49071.py,"ZeroLogon - Netlogon Elevation of Privilege",2020-11-18,"West Shepherd",remote,windows,,2020-11-18,2020-11-18,0,2020-1472,,,,, +49071,exploits/windows/remote/49071.py,"ZeroLogon - Netlogon Elevation of Privilege",2020-11-18,"West Shepherd",remote,windows,,2020-11-18,2020-11-18,0,CVE-2020-1472,,,,, 8463,exploits/windows/remote/8463.txt,"Zervit Web Server 0.02 - Directory Traversal",2009-04-16,e.wiZz!,remote,windows,,2009-04-15,,1,,,,,, 8666,exploits/windows/remote/8666.txt,"Zervit Web Server 0.4 - Directory Traversal / Memory Corruption",2009-05-13,"e.wiZz! & shinnai",remote,windows,,2009-05-12,,1,,,,,, 12582,exploits/windows/remote/12582.txt,"Zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,remote,windows,,2010-05-11,,1,,,,,http://www.exploit-db.comzervit-0.4_win.zip, 12581,exploits/windows/remote/12581.txt,"Zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,remote,windows,,2010-05-11,,1,,,,,http://www.exploit-db.comzervit-0.4_win.zip, -18235,exploits/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",remote,windows,,2011-12-11,2011-12-11,0,2011-4717;77640,,,,, -12512,exploits/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,remote,windows,,2010-05-04,,1,64362,,,,http://www.exploit-db.comZiepodPlusSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-037 -19871,exploits/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67",2000-04-24,"Wally Whacker",remote,windows,,2000-04-24,2012-07-16,1,2000-0339;1294,,,,,https://www.securityfocus.com/bid/1137/info -21169,exploits/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",remote,windows,,2001-12-06,2012-09-23,1,2001-1549;20277,,,,,https://www.securityfocus.com/bid/3647/info +18235,exploits/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",remote,windows,,2011-12-11,2011-12-11,0,CVE-2011-4717;OSVDB-77640,,,,, +12512,exploits/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,remote,windows,,2010-05-04,,1,OSVDB-64362,,,,http://www.exploit-db.comZiepodPlusSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-037 +19871,exploits/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67",2000-04-24,"Wally Whacker",remote,windows,,2000-04-24,2012-07-16,1,CVE-2000-0339;OSVDB-1294,,,,,https://www.securityfocus.com/bid/1137/info +21169,exploits/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",remote,windows,,2001-12-06,2012-09-23,1,CVE-2001-1549;OSVDB-20277,,,,,https://www.securityfocus.com/bid/3647/info 42691,exploits/windows/remote/42691.rb,"ZScada Modbus Buffer 2.0 - Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,,2017-09-13,2017-09-13,0,,"Metasploit Framework (MSF)",,,, -5489,exploits/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite",2008-04-23,"ilion security",remote,windows,,2008-04-22,,1,44543;2008-1933,,,,, -3296,exploits/windows/remote/3296.c,"μTorrent (uTorrent) 1.6 build 474 - 'announce' Key Remote Heap Overflow",2007-02-12,defsec,remote,windows,,2007-02-11,2018-03-09,1,33180;2007-0927,,,,http://www.exploit-db.comutorrent_1.6.exe, -12680,exploits/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws",2010-05-21,"Richard Brain",webapps,windows,,2010-05-20,,1,97308;97307;97306;97305;97304,,,,, -12679,exploits/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Traversal File Retrieval",2010-05-21,"Richard Brain",webapps,windows,,2010-05-20,,1,64907,,,,, -31221,exploits/windows/webapps/31221.txt,"Ability Mail Server 2013 -Persistent Cross-Site Scripting / Cross-Site Request Forgery (Password Reset)",2014-01-27,"David Um",webapps,windows,,2014-01-27,2014-01-27,0,102592,,,,, -12640,exploits/windows/webapps/12640.txt,"Abyss Web Server X1 - Cross-Site Request Forgery",2010-05-17,"John Leitch",webapps,windows,,2010-05-16,,1,64693,,,,, +5489,exploits/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite",2008-04-23,"ilion security",remote,windows,,2008-04-22,,1,OSVDB-44543;CVE-2008-1933,,,,, +3296,exploits/windows/remote/3296.c,"μTorrent (uTorrent) 1.6 build 474 - 'announce' Key Remote Heap Overflow",2007-02-12,defsec,remote,windows,,2007-02-11,2018-03-09,1,OSVDB-33180;CVE-2007-0927,,,,http://www.exploit-db.comutorrent_1.6.exe, +12680,exploits/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws",2010-05-21,"Richard Brain",webapps,windows,,2010-05-20,,1,OSVDB-97308;OSVDB-97307;OSVDB-97306;OSVDB-97305;OSVDB-97304,,,,, +12679,exploits/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Traversal File Retrieval",2010-05-21,"Richard Brain",webapps,windows,,2010-05-20,,1,OSVDB-64907,,,,, +31221,exploits/windows/webapps/31221.txt,"Ability Mail Server 2013 -Persistent Cross-Site Scripting / Cross-Site Request Forgery (Password Reset)",2014-01-27,"David Um",webapps,windows,,2014-01-27,2014-01-27,0,OSVDB-102592,,,,, +12640,exploits/windows/webapps/12640.txt,"Abyss Web Server X1 - Cross-Site Request Forgery",2010-05-17,"John Leitch",webapps,windows,,2010-05-16,,1,OSVDB-64693,,,,, 44281,exploits/windows/webapps/44281.txt,"ACL Analytics 11.X - 13.0.0.579 - Arbitrary Code Execution",2018-03-12,Clutchisback1,webapps,windows,,2018-03-12,2018-03-12,0,,,,,, -14382,exploits/windows/webapps/14382.txt,"ActiTime 2.0-MA - Cross-Site Request Forgery",2010-07-16,Markot,webapps,windows,,2010-07-16,2010-07-16,1,66440,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-058 -38602,exploits/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,webapps,windows,,2015-11-02,2015-11-02,0,129752;129751;129750,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5273.php +14382,exploits/windows/webapps/14382.txt,"ActiTime 2.0-MA - Cross-Site Request Forgery",2010-07-16,Markot,webapps,windows,,2010-07-16,2010-07-16,1,OSVDB-66440,,,,,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-058 +38602,exploits/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,webapps,windows,,2015-11-02,2015-11-02,0,OSVDB-129752;OSVDB-129751;OSVDB-129750,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5273.php 34527,exploits/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner - DLL Loading Arbitrary Code Execution",2010-08-25,Kolor,webapps,windows,,2010-08-25,2014-09-03,1,,,,,,https://www.securityfocus.com/bid/42697/info -27755,exploits/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Authentication Bypass",2013-08-21,"Scott Buckel",webapps,windows,,2013-08-21,2013-08-21,0,2013-0632;89096,,,,, -40742,exploits/windows/webapps/40742.txt,"Adobe Connect 9.5.7 - Cross-Site Scripting",2016-11-09,Vulnerability-Lab,webapps,windows,,2016-11-09,2016-11-09,1,2016-7851,,,,,https://www.vulnerability-lab.com/get_content.php?id=1838 -23132,exploits/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal",2012-12-04,Nin3,webapps,windows,,2012-12-07,2012-12-08,1,88925;2013-1627,,,http://www.exploit-db.com/screenshots/idlt23500/advstd7.png,, -43340,exploits/windows/webapps/43340.rb,"Advantech WebAccess 8.2-2017.03.31 - Webvrpcs Service Opcode 80061 Stack Buffer Overflow (Metasploit)",2017-12-14,Metasploit,webapps,windows,4592,2017-12-14,2017-12-14,1,2017-14016,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d79b0ad981e052da8e8d3474b92973078c224275/modules/exploits/windows/scada/advantech_webaccess_webvrpcs_bof.rb -44278,exploits/windows/webapps/44278.py,"Advantech WebAccess < 8.3 - Directory Traversal / Remote Code Execution",2018-03-12,"Chris Lyne",webapps,windows,,2018-03-12,2018-03-12,1,2017-16720,,,,, -43928,exploits/windows/webapps/43928.py,"Advantech WebAccess < 8.3 - SQL Injection",2018-01-30,"Chris Lyne",webapps,windows,,2018-01-30,2018-01-30,0,2017-16716,,,,, -20352,exploits/windows/webapps/20352.py,"afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2587;84696,,,http://www.exploit-db.com/screenshots/idlt20500/afterlogic-payload-83.png,, -44986,exploits/windows/webapps/44986.txt,"Airties AIR5444TT - Cross-Site Scripting",2018-07-06,"Raif Berkay Dincel",webapps,windows,80,2018-07-06,2018-07-06,0,2018-8738,"Cross-Site Scripting (XSS)",,,, -46086,exploits/windows/webapps/46086.txt,"Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data",2019-01-07,"Anthony Cole",webapps,windows,,2019-01-07,2019-01-07,0,2018-20221,Deserialization,,,, +27755,exploits/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Authentication Bypass",2013-08-21,"Scott Buckel",webapps,windows,,2013-08-21,2013-08-21,0,CVE-2013-0632;OSVDB-89096,,,,, +40742,exploits/windows/webapps/40742.txt,"Adobe Connect 9.5.7 - Cross-Site Scripting",2016-11-09,Vulnerability-Lab,webapps,windows,,2016-11-09,2016-11-09,1,CVE-2016-7851,,,,,https://www.vulnerability-lab.com/get_content.php?id=1838 +23132,exploits/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal",2012-12-04,Nin3,webapps,windows,,2012-12-07,2012-12-08,1,OSVDB-88925;CVE-2013-1627,,,http://www.exploit-db.com/screenshots/idlt23500/advstd7.png,, +43340,exploits/windows/webapps/43340.rb,"Advantech WebAccess 8.2-2017.03.31 - Webvrpcs Service Opcode 80061 Stack Buffer Overflow (Metasploit)",2017-12-14,Metasploit,webapps,windows,4592,2017-12-14,2017-12-14,1,CVE-2017-14016,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/d79b0ad981e052da8e8d3474b92973078c224275/modules/exploits/windows/scada/advantech_webaccess_webvrpcs_bof.rb +44278,exploits/windows/webapps/44278.py,"Advantech WebAccess < 8.3 - Directory Traversal / Remote Code Execution",2018-03-12,"Chris Lyne",webapps,windows,,2018-03-12,2018-03-12,1,CVE-2017-16720,,,,, +43928,exploits/windows/webapps/43928.py,"Advantech WebAccess < 8.3 - SQL Injection",2018-01-30,"Chris Lyne",webapps,windows,,2018-01-30,2018-01-30,0,CVE-2017-16716,,,,, +20352,exploits/windows/webapps/20352.py,"afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2587;OSVDB-84696,,,http://www.exploit-db.com/screenshots/idlt20500/afterlogic-payload-83.png,, +44986,exploits/windows/webapps/44986.txt,"Airties AIR5444TT - Cross-Site Scripting",2018-07-06,"Raif Berkay Dincel",webapps,windows,80,2018-07-06,2018-07-06,0,CVE-2018-8738,"Cross-Site Scripting (XSS)",,,, +46086,exploits/windows/webapps/46086.txt,"Ajera Timesheets 9.10.16 - Deserialization of Untrusted Data",2019-01-07,"Anthony Cole",webapps,windows,,2019-01-07,2019-01-07,0,CVE-2018-20221,Deserialization,,,, 15144,exploits/windows/webapps/15144.txt,"Aleza Portal 1.6 - Insecure SQL Injection / Cookie Handling",2010-09-28,KnocKout,webapps,windows,,2010-09-28,2017-10-20,0,,,,,, -24534,exploits/windows/webapps/24534.txt,"Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows,,2013-02-21,2013-02-21,0,90509,,,,,http://www.qsecure.com.cy/advisories/Alt-N_MDaemon_Email_Body_HTML_JS_Injection.html -20357,exploits/windows/webapps/20357.py,"Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2016-12-05,1,2012-2584;84695,,,http://www.exploit-db.com/screenshots/idlt20500/mdaemon-payload-21.png,, -49536,exploits/windows/webapps/49536.txt,"Alt-N MDaemon webmail 20.0.0 - 'Contact name' Stored Cross Site Scripting (XSS)",2021-02-08,"Kailash Bohara",webapps,windows,,2021-02-08,2021-02-08,0,2020-18724,,,,, -49537,exploits/windows/webapps/49537.txt,"Alt-N MDaemon webmail 20.0.0 - 'file name' Stored Cross Site Scripting (XSS)",2021-02-08,"Kailash Bohara",webapps,windows,,2021-02-08,2021-02-08,0,2020-18723,,,,, -24535,exploits/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows,,2013-02-21,2013-02-21,0,90510;90508;90507;90506;90505;90479;90477,,,,,http://www.qsecure.com.cy/advisories/Alt-N_MDaemon_WorldClient_and_WebAdmin_CSRF.html -45396,exploits/windows/webapps/45396.txt,"Apache Portals Pluto 3.0.0 - Remote Code Execution",2018-09-13,"Che-Chun Kuo",webapps,windows,,2018-09-13,2018-09-13,0,2018-1306,,,,, -45400,exploits/windows/webapps/45400.txt,"Apache Syncope 2.0.7 - Remote Code Execution",2018-09-13,"Che-Chun Kuo",webapps,windows,,2018-09-13,2018-09-13,0,2018-1322;2018-1321,,,,, -21605,exploits/windows/webapps/21605.txt,"Apache Tomcat 4.0.3 - Denial of Service 'Device Name' / Cross-Site Scripting",2002-07-10,"Matt Moore",webapps,windows,,2002-07-10,2012-09-29,1,845,,,,,https://www.securityfocus.com/bid/5194/info -42953,exploits/windows/webapps/42953.txt,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1)",2017-09-20,xxlegend,webapps,windows,,2017-10-04,2017-10-04,0,2017-12615,,,,,https://bz.apache.org/bugzilla/show_bug.cgi?id=61542#c0 +24534,exploits/windows/webapps/24534.txt,"Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows,,2013-02-21,2013-02-21,0,OSVDB-90509,,,,,http://www.qsecure.com.cy/advisories/Alt-N_MDaemon_Email_Body_HTML_JS_Injection.html +20357,exploits/windows/webapps/20357.py,"Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2016-12-05,1,CVE-2012-2584;OSVDB-84695,,,http://www.exploit-db.com/screenshots/idlt20500/mdaemon-payload-21.png,, +49536,exploits/windows/webapps/49536.txt,"Alt-N MDaemon webmail 20.0.0 - 'Contact name' Stored Cross Site Scripting (XSS)",2021-02-08,"Kailash Bohara",webapps,windows,,2021-02-08,2021-02-08,0,CVE-2020-18724,,,,, +49537,exploits/windows/webapps/49537.txt,"Alt-N MDaemon webmail 20.0.0 - 'file name' Stored Cross Site Scripting (XSS)",2021-02-08,"Kailash Bohara",webapps,windows,,2021-02-08,2021-02-08,0,CVE-2020-18723,,,,, +24535,exploits/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows,,2013-02-21,2013-02-21,0,OSVDB-90510;OSVDB-90508;OSVDB-90507;OSVDB-90506;OSVDB-90505;OSVDB-90479;OSVDB-90477,,,,,http://www.qsecure.com.cy/advisories/Alt-N_MDaemon_WorldClient_and_WebAdmin_CSRF.html +45396,exploits/windows/webapps/45396.txt,"Apache Portals Pluto 3.0.0 - Remote Code Execution",2018-09-13,"Che-Chun Kuo",webapps,windows,,2018-09-13,2018-09-13,0,CVE-2018-1306,,,,, +45400,exploits/windows/webapps/45400.txt,"Apache Syncope 2.0.7 - Remote Code Execution",2018-09-13,"Che-Chun Kuo",webapps,windows,,2018-09-13,2018-09-13,0,CVE-2018-1322;CVE-2018-1321,,,,, +21605,exploits/windows/webapps/21605.txt,"Apache Tomcat 4.0.3 - Denial of Service 'Device Name' / Cross-Site Scripting",2002-07-10,"Matt Moore",webapps,windows,,2002-07-10,2012-09-29,1,OSVDB-845,,,,,https://www.securityfocus.com/bid/5194/info +42953,exploits/windows/webapps/42953.txt,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1)",2017-09-20,xxlegend,webapps,windows,,2017-10-04,2017-10-04,0,CVE-2017-12615,,,,,https://bz.apache.org/bugzilla/show_bug.cgi?id=61542#c0 49348,exploits/windows/webapps/49348.py,"Arteco Web Client DVR/NVR - 'SessionId' Brute Force",2021-01-04,LiquidWorm,webapps,windows,,2021-01-04,2021-10-28,0,,,,,, -20348,exploits/windows/webapps/20348.py,"Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2592;84526,,,http://www.exploit-db.com/screenshots/idlt20500/xigen-paylaod-37.png,, -23324,exploits/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 - Directory Traversal",2012-12-12,"Sebastian Perez",webapps,windows,,2012-12-12,2012-12-12,0,2012-4991;88371,,,,, -43379,exploits/windows/webapps/43379.txt,"BEIMS ContractorWeb 5.18.0.0 - SQL Injection",2017-12-20,"Rajwinder Singh",webapps,windows,,2017-12-20,2017-12-22,0,2017-17721,,,,,https://becomepentester.blogspot.ae/2017/12/ZUUSE-BEIMS-ContractorWeb-SQLInjection-CVE-2017-17721.html +20348,exploits/windows/webapps/20348.py,"Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2592;OSVDB-84526,,,http://www.exploit-db.com/screenshots/idlt20500/xigen-paylaod-37.png,, +23324,exploits/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 - Directory Traversal",2012-12-12,"Sebastian Perez",webapps,windows,,2012-12-12,2012-12-12,0,CVE-2012-4991;OSVDB-88371,,,,, +43379,exploits/windows/webapps/43379.txt,"BEIMS ContractorWeb 5.18.0.0 - SQL Injection",2017-12-20,"Rajwinder Singh",webapps,windows,,2017-12-20,2017-12-22,0,CVE-2017-17721,,,,,https://becomepentester.blogspot.ae/2017/12/ZUUSE-BEIMS-ContractorWeb-SQLInjection-CVE-2017-17721.html 10376,exploits/windows/webapps/10376.txt,"Billwerx RC 3.1 - Multiple Vulnerabilities",2009-12-11,mr_me,webapps,windows,80,2009-12-10,,1,,,,,http://www.exploit-db.combillwerx_public_beta.zip, -46106,exploits/windows/webapps/46106.txt,"BlogEngine 3.3 - XML External Entity Injection",2019-01-09,Netsparker,webapps,windows,,2019-01-09,2019-01-09,0,2018-14485,"XML External Entity (XXE)",,,http://www.exploit-db.com3360.zip, -43934,exploits/windows/webapps/43934.py,"BMC BladeLogic RSCD Agent 8.3.00.64 - Windows Users Disclosure",2018-01-30,"Paul Taylor",webapps,windows,4750,2018-01-30,2018-01-30,0,2016-5063,,,,, -34924,exploits/windows/webapps/34924.txt,"BMC Track-It! - Multiple Vulnerabilities",2014-10-09,"Pedro Ribeiro",webapps,windows,,2014-10-09,2018-01-25,0,2014-4872;112741;2014-4873;2014-4874,,,,, -43883,exploits/windows/webapps/43883.txt,"BMC Track-It! 11.4 - Multiple Vulnerabilities",2015-09-28,"Pedro Ribeiro",webapps,windows,,2018-01-25,2018-02-02,0,2016-6599;2016-6598,,kazPwn.rb,,,https://github.com/pedrib/PoC/blob/b122b534f2eb936b107834b58129024ebc734034/advisories/bmc-track-it-11.4.txt -47748,exploits/windows/webapps/47748.py,"Broadcom CA Privilged Access Manager 2.8.2 - Remote Command Execution",2019-12-05,"Peter Lapp",webapps,windows,,2019-12-05,2019-12-05,1,2018-9022;2018-9021,,,,, -42707,exploits/windows/webapps/42707.txt,"Carel PlantVisor 2.4.4 - Directory Traversal",2011-09-13,"Luigi Auriemma",webapps,windows,,2017-09-13,2017-09-13,0,2011-3487,,,,,http://aluigi.altervista.org/adv/plantvisor_1-adv.txt -42706,exploits/windows/webapps/42706.rb,"Carel PlantVisor 2.4.4 - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows,,2017-09-13,2017-09-13,0,2011-3487,"Metasploit Framework (MSF)",,,, +46106,exploits/windows/webapps/46106.txt,"BlogEngine 3.3 - XML External Entity Injection",2019-01-09,Netsparker,webapps,windows,,2019-01-09,2019-01-09,0,CVE-2018-14485,"XML External Entity (XXE)",,,http://www.exploit-db.com3360.zip, +43934,exploits/windows/webapps/43934.py,"BMC BladeLogic RSCD Agent 8.3.00.64 - Windows Users Disclosure",2018-01-30,"Paul Taylor",webapps,windows,4750,2018-01-30,2018-01-30,0,CVE-2016-5063,,,,, +34924,exploits/windows/webapps/34924.txt,"BMC Track-It! - Multiple Vulnerabilities",2014-10-09,"Pedro Ribeiro",webapps,windows,,2014-10-09,2018-01-25,0,CVE-2014-4872;OSVDB-112741;CVE-2014-4873;CVE-2014-4874,,,,, +43883,exploits/windows/webapps/43883.txt,"BMC Track-It! 11.4 - Multiple Vulnerabilities",2015-09-28,"Pedro Ribeiro",webapps,windows,,2018-01-25,2018-02-02,0,CVE-2016-6599;CVE-2016-6598,,kazPwn.rb,,,https://github.com/pedrib/PoC/blob/b122b534f2eb936b107834b58129024ebc734034/advisories/bmc-track-it-11.4.txt +47748,exploits/windows/webapps/47748.py,"Broadcom CA Privilged Access Manager 2.8.2 - Remote Command Execution",2019-12-05,"Peter Lapp",webapps,windows,,2019-12-05,2019-12-05,1,CVE-2018-9022;CVE-2018-9021,,,,, +42707,exploits/windows/webapps/42707.txt,"Carel PlantVisor 2.4.4 - Directory Traversal",2011-09-13,"Luigi Auriemma",webapps,windows,,2017-09-13,2017-09-13,0,CVE-2011-3487,,,,,http://aluigi.altervista.org/adv/plantvisor_1-adv.txt +42706,exploits/windows/webapps/42706.rb,"Carel PlantVisor 2.4.4 - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows,,2017-09-13,2017-09-13,0,CVE-2011-3487,"Metasploit Framework (MSF)",,,, 42705,exploits/windows/webapps/42705.rb,"Carlo Gavazzi Powersoft 2.1.1.1 - Directory Traversal File Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows,,2017-09-13,2017-09-13,0,,"Metasploit Framework (MSF)",,,, -9873,exploits/windows/webapps/9873.txt,"Cherokee 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,webapps,windows,,2009-10-27,,1,2009-3902;59588,,,,, -17840,exploits/windows/webapps/17840.txt,"Cogent DataHub 7.1.1.63 - Source Disclosure",2011-09-14,"Luigi Auriemma",webapps,windows,,2011-09-14,2011-09-14,0,2011-3502;75574,,,,, -14933,exploits/windows/webapps/14933.txt,"ColdBookmarks 1.22 - SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,67868;2010-4915,,,,, -14932,exploits/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-11-06,1,67876;2010-4910,,,,, -14934,exploits/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injections",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,67877,,,,, -14935,exploits/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,67853;67852;2010-4916;2010-4913,,,,, -20545,exploits/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,windows,,2012-08-15,2012-08-15,1,85458;85457;85456,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-121838-pm.png,, -20393,exploits/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,webapps,windows,,2012-08-09,2012-08-12,1,84517,,,http://www.exploit-db.com/screenshots/idlt20500/cyclope-shell-2.png,, -18013,exploits/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Persistent Cross-Site Scripting",2011-10-20,loneferret,webapps,windows,,2011-10-20,2011-10-20,1,83462,,,http://www.exploit-db.com/screenshots/idlt18500/18013.png,http://www.exploit-db.cominternetfilter.exe, -10514,exploits/windows/webapps/10514.txt,"dblog - 'dblog.mdb' Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",webapps,windows,,2009-12-16,,1,2007-5026;43970,,,,, -39486,exploits/windows/webapps/39486.txt,"Dell OpenManage Server Administrator 8.2 - (Authenticated) Directory Traversal",2016-02-23,hantwister,webapps,windows,,2016-02-25,2016-02-25,1,2016-4004,,,http://www.exploit-db.com/screenshots/idlt39500/windows-7-2016-02-25-19-27-14.png,, -49750,exploits/windows/webapps/49750.py,"Dell OpenManage Server Administrator 9.4.0.0 - Arbitrary File Read",2021-04-07,"Rhino Security Labs",webapps,windows,,2021-04-07,2021-04-07,0,2020-5377,,,,, -26956,exploits/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,windows,,2013-07-18,2013-07-18,0,95468;95467;95466;95465;95464;95463;95462;95461,,,,,https://www.vulnerability-lab.com/get_content.php?id=791 +9873,exploits/windows/webapps/9873.txt,"Cherokee 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,webapps,windows,,2009-10-27,,1,CVE-2009-3902;OSVDB-59588,,,,, +17840,exploits/windows/webapps/17840.txt,"Cogent DataHub 7.1.1.63 - Source Disclosure",2011-09-14,"Luigi Auriemma",webapps,windows,,2011-09-14,2011-09-14,0,CVE-2011-3502;OSVDB-75574,,,,, +14933,exploits/windows/webapps/14933.txt,"ColdBookmarks 1.22 - SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,OSVDB-67868;CVE-2010-4915,,,,, +14932,exploits/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-11-06,1,OSVDB-67876;CVE-2010-4910,,,,, +14934,exploits/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injections",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,OSVDB-67877,,,,, +14935,exploits/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection",2010-09-07,mr_me,webapps,windows,,2010-09-07,2010-09-07,1,OSVDB-67853;OSVDB-67852;CVE-2010-4916;CVE-2010-4913,,,,, +20545,exploits/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,windows,,2012-08-15,2012-08-15,1,OSVDB-85458;OSVDB-85457;OSVDB-85456,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-15-at-121838-pm.png,, +20393,exploits/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,webapps,windows,,2012-08-09,2012-08-12,1,OSVDB-84517,,,http://www.exploit-db.com/screenshots/idlt20500/cyclope-shell-2.png,, +18013,exploits/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Persistent Cross-Site Scripting",2011-10-20,loneferret,webapps,windows,,2011-10-20,2011-10-20,1,OSVDB-83462,,,http://www.exploit-db.com/screenshots/idlt18500/18013.png,http://www.exploit-db.cominternetfilter.exe, +10514,exploits/windows/webapps/10514.txt,"dblog - 'dblog.mdb' Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",webapps,windows,,2009-12-16,,1,CVE-2007-5026;OSVDB-43970,,,,, +39486,exploits/windows/webapps/39486.txt,"Dell OpenManage Server Administrator 8.2 - (Authenticated) Directory Traversal",2016-02-23,hantwister,webapps,windows,,2016-02-25,2016-02-25,1,CVE-2016-4004,,,http://www.exploit-db.com/screenshots/idlt39500/windows-7-2016-02-25-19-27-14.png,, +49750,exploits/windows/webapps/49750.py,"Dell OpenManage Server Administrator 9.4.0.0 - Arbitrary File Read",2021-04-07,"Rhino Security Labs",webapps,windows,,2021-04-07,2021-04-07,0,CVE-2020-5377,,,,, +26956,exploits/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,windows,,2013-07-18,2013-07-18,0,OSVDB-95468;OSVDB-95467;OSVDB-95466;OSVDB-95465;OSVDB-95464;OSVDB-95463;OSVDB-95462;OSVDB-95461,,,,,https://www.vulnerability-lab.com/get_content.php?id=791 26957,exploits/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,windows,,2013-07-18,2013-07-18,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=790 -27777,exploits/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",webapps,windows,,2013-08-22,2013-08-22,0,2013-4900;96479,,,,,https://www.htbridge.com/advisory/HTB23167 -30669,exploits/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilities",2014-01-03,"mohamad ch",webapps,windows,,2014-01-08,2014-01-08,0,102211;102210;102209;102208,,,,, -41714,exploits/windows/webapps/41714.rb,"Distinct TFTP 3.10 - Writable Directory Traversal Execution (Metasploit)",2012-04-08,Metasploit,webapps,windows,,2017-03-23,2017-03-23,1,2012-6664;80984,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/tftp/distinct_tftp_traversal.rb +27777,exploits/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",webapps,windows,,2013-08-22,2013-08-22,0,CVE-2013-4900;OSVDB-96479,,,,,https://www.htbridge.com/advisory/HTB23167 +30669,exploits/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilities",2014-01-03,"mohamad ch",webapps,windows,,2014-01-08,2014-01-08,0,OSVDB-102211;OSVDB-102210;OSVDB-102209;OSVDB-102208,,,,, +41714,exploits/windows/webapps/41714.rb,"Distinct TFTP 3.10 - Writable Directory Traversal Execution (Metasploit)",2012-04-08,Metasploit,webapps,windows,,2017-03-23,2017-03-23,1,CVE-2012-6664;OSVDB-80984,,,,,https://github.com/rapid7/metasploit-framework/blob/b08d1ad8d8d6c0f5cb63cc44e3ff75efb9edb7b3/modules/exploits/windows/tftp/distinct_tftp_traversal.rb 14355,exploits/windows/webapps/14355.txt,"dotDefender 4.02 - Authentication Bypass",2010-07-13,"David K",webapps,windows,,2010-07-13,2011-01-12,1,,,,,http://www.exploit-db.comdotDefender-3.8-5.Linux.i386.rpm.bin.gz, -44414,exploits/windows/webapps/44414.txt,"DotNetNuke DNNarticle Module 11 - Directory Traversal",2018-04-06,"Esmaeil Rahimian",webapps,windows,,2018-04-06,2018-04-06,0,2018-9126,,,,, -35039,exploits/windows/webapps/35039.rb,"DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)",2014-10-22,"Glafkos Charalambous",webapps,windows,,2014-10-22,2014-10-22,0,113674,"Metasploit Framework (MSF)",,,, -20124,exploits/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",webapps,windows,,2012-07-31,2012-07-31,0,84356,,,,, +44414,exploits/windows/webapps/44414.txt,"DotNetNuke DNNarticle Module 11 - Directory Traversal",2018-04-06,"Esmaeil Rahimian",webapps,windows,,2018-04-06,2018-04-06,0,CVE-2018-9126,,,,, +35039,exploits/windows/webapps/35039.rb,"DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)",2014-10-22,"Glafkos Charalambous",webapps,windows,,2014-10-22,2014-10-22,0,OSVDB-113674,"Metasploit Framework (MSF)",,,, +20124,exploits/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",webapps,windows,,2012-07-31,2012-07-31,0,OSVDB-84356,,,,, 50437,exploits/windows/webapps/50437.txt,"Easy Chat Server 3.1 - Directory Traversal and Arbitrary File Read",2021-10-21,z4nd3r,webapps,windows,,2021-10-21,2021-10-21,1,,,,,http://www.exploit-db.comecssetup.exe, 42268,exploits/windows/webapps/42268.py,"Easy File Sharing Web Server 7.2 - Unrestricted File Upload",2017-06-28,Chako,webapps,windows,,2017-06-28,2017-06-28,0,,,,,http://www.exploit-db.comefssetup.exe, 50194,exploits/windows/webapps/50194.py,"easy-mock 1.6.0 - Remote Code Execution (RCE) (Authenticated)",2021-08-13,LionTree,webapps,windows,,2021-08-13,2021-08-13,0,,,,,http://www.exploit-db.comeasy-mock-1.6.0.zip, 42153,exploits/windows/webapps/42153.py,"EFS Easy Chat Server 3.1 - Password Disclosure",2017-06-09,"Aitezaz Mohsin",webapps,windows,,2017-06-11,2017-06-11,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-11-at-112415.png,http://www.exploit-db.comecssetup.exe, 42154,exploits/windows/webapps/42154.py,"EFS Easy Chat Server 3.1 - Password Reset",2017-06-09,"Aitezaz Mohsin",webapps,windows,,2017-06-11,2017-06-11,1,,,,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2017-06-11-at-112909.png,http://www.exploit-db.comecssetup.exe, 47811,exploits/windows/webapps/47811.txt,"elearning-script 1.0 - Authentication Bypass",2019-12-30,riamloo,webapps,windows,,2019-12-30,2019-12-30,0,,,,,, -20349,exploits/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2591;84520,,,http://www.exploit-db.com/screenshots/idlt20500/emailarchitect-payload-0.png,, -20350,exploits/windows/webapps/20350.py,"escon supportportal pro 3.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2590;84747,,,http://www.exploit-db.com/screenshots/idlt20500/supportportal-payload-0.png,, -45319,exploits/windows/webapps/45319.txt,"FsPro Labs Event Log Explorer v4.6.1.2115 - XML External Entity Injection",2018-09-03,hyp3rlinx,webapps,windows,,2018-09-03,2018-09-03,0,2018-16252,"XML External Entity (XXE)",,,http://www.exploit-db.comelex_setup.exe, -38379,exploits/windows/webapps/38379.txt,"FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities",2015-10-02,hyp3rlinx,webapps,windows,,2015-10-02,2015-10-02,0,128434;128433;128432,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FTGATE-2009-CSRF.txt -38380,exploits/windows/webapps/38380.txt,"FTGate 7 - Cross-Site Request Forgery",2015-10-02,hyp3rlinx,webapps,windows,,2015-10-02,2015-10-02,0,128596;128595;128594;128593;128592;128591;128590,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FTGATE-V7-CSRF.txt -12786,exploits/windows/webapps/12786.txt,"fusebox - 'ProductList.cfm?CatDisplay' SQL Injection",2010-05-29,Shamus,webapps,windows,,2010-05-28,,1,2010-5033;76881,,,,http://www.exploit-db.comfusebox551.corefiles.zip, +20349,exploits/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2591;OSVDB-84520,,,http://www.exploit-db.com/screenshots/idlt20500/emailarchitect-payload-0.png,, +20350,exploits/windows/webapps/20350.py,"escon supportportal pro 3.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2590;OSVDB-84747,,,http://www.exploit-db.com/screenshots/idlt20500/supportportal-payload-0.png,, +45319,exploits/windows/webapps/45319.txt,"FsPro Labs Event Log Explorer v4.6.1.2115 - XML External Entity Injection",2018-09-03,hyp3rlinx,webapps,windows,,2018-09-03,2018-09-03,0,CVE-2018-16252,"XML External Entity (XXE)",,,http://www.exploit-db.comelex_setup.exe, +38379,exploits/windows/webapps/38379.txt,"FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities",2015-10-02,hyp3rlinx,webapps,windows,,2015-10-02,2015-10-02,0,OSVDB-128434;OSVDB-128433;OSVDB-128432,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FTGATE-2009-CSRF.txt +38380,exploits/windows/webapps/38380.txt,"FTGate 7 - Cross-Site Request Forgery",2015-10-02,hyp3rlinx,webapps,windows,,2015-10-02,2015-10-02,0,OSVDB-128596;OSVDB-128595;OSVDB-128594;OSVDB-128593;OSVDB-128592;OSVDB-128591;OSVDB-128590,,,,,http://hyp3rlinx.altervista.org/advisories/AS-FTGATE-V7-CSRF.txt +12786,exploits/windows/webapps/12786.txt,"fusebox - 'ProductList.cfm?CatDisplay' SQL Injection",2010-05-29,Shamus,webapps,windows,,2010-05-28,,1,CVE-2010-5033;OSVDB-76881,,,,http://www.exploit-db.comfusebox551.corefiles.zip, 14115,exploits/windows/webapps/14115.txt,"Gekko CMS - SQL Injection",2010-06-29,[]0iZy5,webapps,windows,80,2010-06-29,2015-04-22,0,,,,,, 39968,exploits/windows/webapps/39968.txt,"Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal",2016-06-16,LiquidWorm,webapps,windows,1947,2016-06-16,2016-06-16,0,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5330.php 22972,exploits/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",webapps,windows,,2012-11-28,2012-11-28,0,,,,,http://www.exploit-db.comFileVista-v4.6-Installer.zip, 40106,exploits/windows/webapps/40106.txt,"GSX Analyzer 10.12/11 - 'main.swf' Hard-Coded Superadmin Credentials",2016-07-13,ndevnull,webapps,windows,,2016-07-13,2016-10-29,0,,,,,, -35982,exploits/windows/webapps/35982.txt,"Hewlett-Packard (HP) UCMDB - JMX-Console Authentication Bypass",2015-02-03,"Hans-Martin Muench",webapps,windows,8080,2015-02-03,2016-10-31,1,2014-7883;117918,,,,, -18982,exploits/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent Cross-Site Scripting",2012-06-04,modpr0be,webapps,windows,,2012-06-04,2012-06-05,1,82621,,,,http://www.exploit-db.comhexamailserversetup4.4.5.002.exe, -18567,exploits/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities",2012-03-07,Silent_Dream,webapps,windows,,2012-03-07,2012-10-13,1,2011-4837;77589;77587;2011-4835,,,,, -18077,exploits/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",webapps,windows,,2011-11-04,2011-11-04,1,76841,,,,, -14547,exploits/windows/webapps/14547.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'OvJavaLocale' Buffer Overflow",2010-08-03,"Nahuel Riva",webapps,windows,,2010-08-03,2017-07-19,1,2010-2709;66932,,,,,http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow -33434,exploits/windows/webapps/33434.rb,"HP Release Control - (Authenticated) XML External Entity (Metasploit)",2014-05-19,"Brandon Perry",webapps,windows,80,2014-05-19,2017-11-02,0,107052;2014-2612,"Metasploit Framework (MSF)",,,, +35982,exploits/windows/webapps/35982.txt,"Hewlett-Packard (HP) UCMDB - JMX-Console Authentication Bypass",2015-02-03,"Hans-Martin Muench",webapps,windows,8080,2015-02-03,2016-10-31,1,CVE-2014-7883;OSVDB-117918,,,,, +18982,exploits/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent Cross-Site Scripting",2012-06-04,modpr0be,webapps,windows,,2012-06-04,2012-06-05,1,OSVDB-82621,,,,http://www.exploit-db.comhexamailserversetup4.4.5.002.exe, +18567,exploits/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities",2012-03-07,Silent_Dream,webapps,windows,,2012-03-07,2012-10-13,1,CVE-2011-4837;OSVDB-77589;OSVDB-77587;CVE-2011-4835,,,,, +18077,exploits/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",webapps,windows,,2011-11-04,2011-11-04,1,OSVDB-76841,,,,, +14547,exploits/windows/webapps/14547.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'OvJavaLocale' Buffer Overflow",2010-08-03,"Nahuel Riva",webapps,windows,,2010-08-03,2017-07-19,1,CVE-2010-2709;OSVDB-66932,,,,,http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow +33434,exploits/windows/webapps/33434.rb,"HP Release Control - (Authenticated) XML External Entity (Metasploit)",2014-05-19,"Brandon Perry",webapps,windows,80,2014-05-19,2017-11-02,0,OSVDB-107052;CVE-2014-2612,"Metasploit Framework (MSF)",,,, 50645,exploits/windows/webapps/50645.txt,"HTTP Commander 3.1.9 - Stored Cross Site Scripting (XSS)",2022-01-10,"Oscar Sandén",webapps,windows,,2022-01-10,2022-01-10,0,,,,,, -9885,exploits/windows/webapps/9885.txt,"httpdx 1.4.6b - Source Disclosure",2009-10-21,Dr_IDE,webapps,windows,,2009-10-20,2017-10-21,1,59138,,,,, +9885,exploits/windows/webapps/9885.txt,"httpdx 1.4.6b - Source Disclosure",2009-10-21,Dr_IDE,webapps,windows,,2009-10-20,2017-10-21,1,OSVDB-59138,,,,, 31423,exploits/windows/webapps/31423.txt,"IBM Business Process Manager - User Account Reconfiguration",2014-02-05,0in,webapps,windows,,2014-02-22,2014-02-22,0,,,,,, -42091,exploits/windows/webapps/42091.txt,"IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow",2017-05-30,SecuriTeam,webapps,windows,,2017-05-30,2018-06-05,1,2017-1092,,,,,https://blogs.securiteam.com/index.php/archives/3210 -39495,exploits/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction",2016-02-25,"Jonathan Broche",webapps,windows,,2016-02-25,2016-02-25,0,2005-2428,,,,, -20368,exploits/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 - POST File Read",2012-08-08,muts,webapps,windows,,2012-08-08,2012-08-08,1,2012-2955;2012-2202;84311;84014,,,,, -19321,exploits/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,webapps,windows,,2012-06-21,2012-06-21,0,83179;83177;2012-2172;2012-2171,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5094.php -20477,exploits/windows/webapps/20477.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Cross-Site Request Forgery",2012-08-13,"Nir Valtman",webapps,windows,,2012-08-13,2012-08-13,1,2012-3294;84659,,,,, -20478,exploits/windows/webapps/20478.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Insufficient Access Control",2012-08-13,"Nir Valtman",webapps,windows,,2012-08-13,2012-08-13,0,2012-2206;84658,,,,, -44071,exploits/windows/webapps/44071.md,"IDERA Uptime Monitor 7.8 - Multiple Vulnerabilities",2017-06-08,SecuriTeam,webapps,windows,,2018-02-15,2018-02-15,0,2017-11471;2017-11470;2017-11469,,,,,https://blogs.securiteam.com/index.php/archives/3223 -42699,exploits/windows/webapps/42699.rb,"Indusoft Web Studio - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows,,2017-09-13,2017-09-13,0,2014-0780,"Metasploit Framework (MSF)",,,, +42091,exploits/windows/webapps/42091.txt,"IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow",2017-05-30,SecuriTeam,webapps,windows,,2017-05-30,2018-06-05,1,CVE-2017-1092,,,,,https://blogs.securiteam.com/index.php/archives/3210 +39495,exploits/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction",2016-02-25,"Jonathan Broche",webapps,windows,,2016-02-25,2016-02-25,0,CVE-2005-2428,,,,, +20368,exploits/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 - POST File Read",2012-08-08,muts,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2955;CVE-2012-2202;OSVDB-84311;OSVDB-84014,,,,, +19321,exploits/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,webapps,windows,,2012-06-21,2012-06-21,0,OSVDB-83179;OSVDB-83177;CVE-2012-2172;CVE-2012-2171,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5094.php +20477,exploits/windows/webapps/20477.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Cross-Site Request Forgery",2012-08-13,"Nir Valtman",webapps,windows,,2012-08-13,2012-08-13,1,CVE-2012-3294;OSVDB-84659,,,,, +20478,exploits/windows/webapps/20478.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Insufficient Access Control",2012-08-13,"Nir Valtman",webapps,windows,,2012-08-13,2012-08-13,0,CVE-2012-2206;OSVDB-84658,,,,, +44071,exploits/windows/webapps/44071.md,"IDERA Uptime Monitor 7.8 - Multiple Vulnerabilities",2017-06-08,SecuriTeam,webapps,windows,,2018-02-15,2018-02-15,0,CVE-2017-11471;CVE-2017-11470;CVE-2017-11469,,,,,https://blogs.securiteam.com/index.php/archives/3223 +42699,exploits/windows/webapps/42699.rb,"Indusoft Web Studio - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows,,2017-09-13,2017-09-13,0,CVE-2014-0780,"Metasploit Framework (MSF)",,,, 35410,exploits/windows/webapps/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Local File Inclusion",2011-03-04,"AutoSec Tools",webapps,windows,,2011-03-04,2017-07-19,1,,,,,,https://www.securityfocus.com/bid/46759/info -20677,exploits/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,webapps,windows,,2012-08-20,2012-08-20,0,2012-4680;84825,,,,http://www.exploit-db.comdriver18.exe, -25086,exploits/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - Cross-Site Scripting",2013-04-29,DaOne,webapps,windows,,2013-04-29,2013-04-29,0,92879,,,,, -33633,exploits/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 - Persistent Cross-Site Scripting",2014-06-03,Peru,webapps,windows,,2014-06-04,2014-06-04,0,2014-3878;107702;107701;107700,,,,, +20677,exploits/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,webapps,windows,,2012-08-20,2012-08-20,0,CVE-2012-4680;OSVDB-84825,,,,http://www.exploit-db.comdriver18.exe, +25086,exploits/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - Cross-Site Scripting",2013-04-29,DaOne,webapps,windows,,2013-04-29,2013-04-29,0,OSVDB-92879,,,,, +33633,exploits/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 - Persistent Cross-Site Scripting",2014-06-03,Peru,webapps,windows,,2014-06-04,2014-06-04,0,CVE-2014-3878;OSVDB-107702;OSVDB-107701;OSVDB-107700,,,,, 45498,exploits/windows/webapps/45498.txt,"iWay Data Quality Suite Web Console 10.6.1.ga - XML External Entity Injection",2018-09-27,"Sureshbabu Narvaneni",webapps,windows,,2018-09-27,2018-09-27,0,,,,,, 10331,exploits/windows/webapps/10331.txt,"iWeb HTTP Server - Directory Traversal",2009-12-06,mr_me,webapps,windows,,2009-12-05,,1,,,,,http://www.exploit-db.comiws2.exe, -11406,exploits/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,webapps,windows,80,2010-02-10,,0,62528;2010-0665,,,,, +11406,exploits/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,webapps,windows,80,2010-02-10,,0,OSVDB-62528;CVE-2010-0665,,,,, 11847,exploits/windows/webapps/11847.txt,"Joomla! Component com_gds - SQL Injection",2010-03-23,"DevilZ TM",webapps,windows,,2010-03-22,,1,,,,,, -11243,exploits/windows/webapps/11243.txt,"Joomla! Component com_mochigames - SQL Injection",2010-01-24,B-HUNT3|2,webapps,windows,,2010-01-23,,0,62056;2010-0459,,,,, -37621,exploits/windows/webapps/37621.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",webapps,windows,,2015-07-15,2018-01-25,0,2015-2863;2015-2862;124778;124777;124776,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/kaseya-vsa-vuln.txt +11243,exploits/windows/webapps/11243.txt,"Joomla! Component com_mochigames - SQL Injection",2010-01-24,B-HUNT3|2,webapps,windows,,2010-01-23,,0,OSVDB-62056;CVE-2010-0459,,,,, +37621,exploits/windows/webapps/37621.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",webapps,windows,,2015-07-15,2018-01-25,0,CVE-2015-2863;CVE-2015-2862;OSVDB-124778;OSVDB-124777;OSVDB-124776,,,,,https://github.com/pedrib/PoC/blob/a2842a650de88c582e963493d5e2711aa4a1b747/advisories/kaseya-vsa-vuln.txt 47971,exploits/windows/webapps/47971.txt,"Kibana 6.6.1 - CSV Injection",2020-01-29,"Aamir Rehman",webapps,windows,,2020-01-29,2020-01-29,0,,,,,, 46090,exploits/windows/webapps/46090.html,"Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - Cross-Site Request Forgery",2019-01-07,LiquidWorm,webapps,windows,80,2019-01-07,2019-01-07,0,,"Cross-Site Request Forgery (CSRF)",,,,https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5502.php 46091,exploits/windows/webapps/46091.html,"Leica Geosystems GR10/GR25/GR30/GR50 GNSS 4.30.063 - JS/HTML Code Injection",2019-01-07,LiquidWorm,webapps,windows,,2019-01-07,2019-01-07,0,,"Code Injection",,,,https://www.zeroscience.mk/en/vulnerabilities/ZSL-2019-5503.php 44390,exploits/windows/webapps/44390.py,"LifeSize ClearSea 3.1.4 - Directory Traversal",2018-04-02,rsp3ar,webapps,windows,,2018-04-02,2018-05-03,0,,,,,, -31760,exploits/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",webapps,windows,5081,2014-02-22,2014-02-22,0,103541,,,,, -47302,exploits/windows/webapps/47302.txt,"LSoft ListServ < 16.5-2018a - Cross-Site Scripting",2019-08-26,MTK,webapps,windows,,2019-08-26,2019-08-26,0,2019-15501,"Cross-Site Scripting (XSS)",,,, -20351,exploits/windows/webapps/20351.py,"mailenable enterprise 6.5 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2588;84589,,,http://www.exploit-db.com/screenshots/idlt20500/mailenable-payload-13.png,, -24901,exploits/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,webapps,windows,,2013-03-29,2013-03-29,0,91810;91809;91808;91807,,,,,https://www.vulnerability-lab.com/get_content.php?id=798 -20353,exploits/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2586;84590,,,http://www.exploit-db.com/screenshots/idlt20500/mailtraq-payload-55.png,, -36960,exploits/windows/webapps/36960.txt,"Manage Engine Asset Explorer 6.1.0 Build: 6110 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,windows,8080,2015-05-08,2015-05-08,0,121830,,,,, -45254,exploits/windows/webapps/45254.txt,"ManageEngine ADManager Plus 6.5.7 - HTML Injection",2018-08-25,"Ismail Tasdelen",webapps,windows,,2018-08-25,2018-08-25,0,2018-15608,,,,, -43129,exploits/windows/webapps/43129.txt,"ManageEngine Applications Manager 13 - SQL Injection",2017-11-07,"Cody Sixteen",webapps,windows,9090,2017-11-07,2017-11-07,0,2017-16543;2017-16542,"SQL Injection (SQLi)",,,, -37395,exploits/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Persistent Cross-Site Scripting",2015-06-26,"Suraj Krishnaswami",webapps,windows,,2015-06-26,2015-06-26,0,2015-2169;123630,,,,, -37059,exploits/windows/webapps/37059.html,"ManageEngine EventLog Analyzer 10.0 Build 10001 - Cross-Site Request Forgery",2015-05-18,"Akash S. Chavan",webapps,windows,,2015-05-18,2016-10-10,1,122270,,,,, +31760,exploits/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",webapps,windows,5081,2014-02-22,2014-02-22,0,OSVDB-103541,,,,, +47302,exploits/windows/webapps/47302.txt,"LSoft ListServ < 16.5-2018a - Cross-Site Scripting",2019-08-26,MTK,webapps,windows,,2019-08-26,2019-08-26,0,CVE-2019-15501,"Cross-Site Scripting (XSS)",,,, +20351,exploits/windows/webapps/20351.py,"mailenable enterprise 6.5 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2588;OSVDB-84589,,,http://www.exploit-db.com/screenshots/idlt20500/mailenable-payload-13.png,, +24901,exploits/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,webapps,windows,,2013-03-29,2013-03-29,0,OSVDB-91810;OSVDB-91809;OSVDB-91808;OSVDB-91807,,,,,https://www.vulnerability-lab.com/get_content.php?id=798 +20353,exploits/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2586;OSVDB-84590,,,http://www.exploit-db.com/screenshots/idlt20500/mailtraq-payload-55.png,, +36960,exploits/windows/webapps/36960.txt,"Manage Engine Asset Explorer 6.1.0 Build: 6110 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,windows,8080,2015-05-08,2015-05-08,0,OSVDB-121830,,,,, +45254,exploits/windows/webapps/45254.txt,"ManageEngine ADManager Plus 6.5.7 - HTML Injection",2018-08-25,"Ismail Tasdelen",webapps,windows,,2018-08-25,2018-08-25,0,CVE-2018-15608,,,,, +43129,exploits/windows/webapps/43129.txt,"ManageEngine Applications Manager 13 - SQL Injection",2017-11-07,"Cody Sixteen",webapps,windows,9090,2017-11-07,2017-11-07,0,CVE-2017-16543;CVE-2017-16542,"SQL Injection (SQLi)",,,, +37395,exploits/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Persistent Cross-Site Scripting",2015-06-26,"Suraj Krishnaswami",webapps,windows,,2015-06-26,2015-06-26,0,CVE-2015-2169;OSVDB-123630,,,,, +37059,exploits/windows/webapps/37059.html,"ManageEngine EventLog Analyzer 10.0 Build 10001 - Cross-Site Request Forgery",2015-05-18,"Akash S. Chavan",webapps,windows,,2015-05-18,2016-10-10,1,OSVDB-122270,,,,, 39477,exploits/windows/webapps/39477.txt,"ManageEngine Firewall Analyzer 8.5 - Multiple Vulnerabilities",2016-02-19,"Sachin Wagh",webapps,windows,8500,2016-02-19,2016-02-19,0,,,,,, 47255,exploits/windows/webapps/47255.py,"ManageEngine opManager 12.3.150 - Authenticated Code Execution",2019-08-14,kindredsec,webapps,windows,,2019-08-14,2019-08-14,0,,,,,, 20575,exploits/windows/webapps/20575.txt,"ManageEngine OpStor 7.4 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,webapps,windows,,2012-08-17,2012-08-17,0,,,,,,https://www.vulnerability-lab.com/get_content.php?id=667 -11330,exploits/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - 'Login.DO' SQL Injection",2010-02-04,"Asheesh Anaconda",webapps,windows,,2010-02-03,,0,63207;2010-1044,,,,, -20643,exploits/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting",2012-08-18,loneferret,webapps,windows,7080,2012-08-18,2012-08-24,1,84827,,,http://www.exploit-db.com/screenshots/idlt21000/oputils.png,, -22879,exploits/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,webapps,windows,,2012-11-21,2012-11-21,0,87563,,,,,https://www.vulnerability-lab.com/get_content.php?id=689 -20356,exploits/windows/webapps/20356.py,"ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2585;84592,,,http://www.exploit-db.com/screenshots/idlt20500/servicedesk-payload-11.png,, -46494,exploits/windows/webapps/46494.py,"MarcomCentral FusionPro VDP Creator < 10.0 - Directory Traversal",2019-03-04,0v3rride,webapps,windows,,2019-03-04,2019-03-04,0,2019-7751,Traversal,,,, +11330,exploits/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - 'Login.DO' SQL Injection",2010-02-04,"Asheesh Anaconda",webapps,windows,,2010-02-03,,0,OSVDB-63207;CVE-2010-1044,,,,, +20643,exploits/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting",2012-08-18,loneferret,webapps,windows,7080,2012-08-18,2012-08-24,1,OSVDB-84827,,,http://www.exploit-db.com/screenshots/idlt21000/oputils.png,, +22879,exploits/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,webapps,windows,,2012-11-21,2012-11-21,0,OSVDB-87563,,,,,https://www.vulnerability-lab.com/get_content.php?id=689 +20356,exploits/windows/webapps/20356.py,"ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2585;OSVDB-84592,,,http://www.exploit-db.com/screenshots/idlt20500/servicedesk-payload-11.png,, +46494,exploits/windows/webapps/46494.py,"MarcomCentral FusionPro VDP Creator < 10.0 - Directory Traversal",2019-03-04,0v3rride,webapps,windows,,2019-03-04,2019-03-04,0,CVE-2019-7751,Traversal,,,, 10428,exploits/windows/webapps/10428.txt,"Maxs AJAX File Uploader - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,windows,80,2009-12-13,,1,,,,,http://www.exploit-db.comajaxupload.zip, -26807,exploits/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,windows,,2013-07-13,2013-07-13,0,2013-4883;2013-4882;95192;95191;95190;95189;95188;95187,,,,, -46518,exploits/windows/webapps/46518.txt,"McAfee ePO 5.9.1 - Registered Executable Local Access Bypass",2019-03-08,leonjza,webapps,windows,,2019-03-08,2019-03-08,0,2018-6671,,,,, -27406,exploits/windows/webapps/27406.txt,"McAfee SuperScan 4.0 - Cross-Site Scripting",2013-08-07,"Trustwave's SpiderLabs",webapps,windows,,2013-08-07,2013-08-07,1,2013-4884;96067,,,,, +26807,exploits/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,windows,,2013-07-13,2013-07-13,0,CVE-2013-4883;CVE-2013-4882;OSVDB-95192;OSVDB-95191;OSVDB-95190;OSVDB-95189;OSVDB-95188;OSVDB-95187,,,,, +46518,exploits/windows/webapps/46518.txt,"McAfee ePO 5.9.1 - Registered Executable Local Access Bypass",2019-03-08,leonjza,webapps,windows,,2019-03-08,2019-03-08,0,CVE-2018-6671,,,,, +27406,exploits/windows/webapps/27406.txt,"McAfee SuperScan 4.0 - Cross-Site Scripting",2013-08-07,"Trustwave's SpiderLabs",webapps,windows,,2013-08-07,2013-08-07,1,CVE-2013-4884;OSVDB-96067,,,,, 10225,exploits/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL Injection",2006-05-26,KOUSULIN,webapps,windows,1000,2006-05-25,,1,,,,,http://www.exploit-db.comwa208_en.exe, 45665,exploits/windows/webapps/45665.txt,"MGB OpenSource Guestbook 0.7.0.2 - 'id' SQL Injection",2018-10-23,"Ihsan Sencan",webapps,windows,80,2018-10-23,2018-10-24,0,,"SQL Injection (SQLi)",,,http://www.exploit-db.commgb-0.7.0.2.zip, -34817,exploits/windows/webapps/34817.rb,"Microsoft Exchange - IIS HTTP Internal IP Address Disclosure (Metasploit)",2014-09-29,"Nate Power",webapps,windows,,2014-09-29,2014-09-29,0,109805,"Metasploit Framework (MSF)",,,, -49637,exploits/windows/webapps/49637.py,"Microsoft Exchange 2019 - Server-Side Request Forgery (Proxylogon) (PoC)",2021-03-11,testanull,webapps,windows,,2021-03-11,2021-11-01,0,2021-27065;2021-26855,,,,, -49879,exploits/windows/webapps/49879.py,"Microsoft Exchange 2019 - Unauthenticated Email Download",2021-05-18,"Gonzalo Villegas",webapps,windows,,2021-05-18,2021-05-18,0,2021-26855,,,,, -49895,exploits/windows/webapps/49895.rb,"Microsoft Exchange 2019 - Unauthenticated Email Download (Metasploit)",2021-05-21,mekhalleh,webapps,windows,,2021-05-21,2021-05-21,0,2021-26855,,,,, -19525,exploits/windows/webapps/19525.txt,"Microsoft IIS - Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",webapps,windows,,2012-07-02,2012-07-04,1,83771,,,,, -24432,exploits/windows/webapps/24432.txt,"Microsoft Internet Explorer 8/9 - Steal Any Cookie",2013-01-28,"Christian Haider",webapps,windows,,2013-01-28,2017-05-10,0,2013-1451;89618,,,,, -12728,exploits/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure",2010-05-24,"Praveen Darshanam",webapps,windows,,2010-05-23,,0,64980;2010-2091,,,,, -28238,exploits/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)",2013-09-12,Vulnerability-Lab,webapps,windows,,2013-09-12,2013-09-12,0,2013-3179;97116;MS13-067,,,,,https://www.vulnerability-lab.com/get_content.php?id=812 -49982,exploits/windows/webapps/49982.py,"Microsoft SharePoint Server 16.0.10372.20060 - 'GetXmlDataFromDataSource' Server-Side Request Forgery (SSRF)",2021-06-11,"Alex Birnberg",webapps,windows,,2021-06-11,2021-06-11,0,2021-31950,,,,, -12450,exploits/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - Cross-Site Scripting",2010-04-29,"High-Tech Bridge SA",webapps,windows,,2010-04-28,,1,2010-0817;64170,,,,,http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html -44352,exploits/windows/webapps/44352.txt,"Microsoft Windows Remote Assistance - XML External Entity Injection",2018-03-28,"Nabeel Ahmed",webapps,windows,,2018-03-28,2018-03-28,1,2018-0878,"XML External Entity (XXE)",,,, +34817,exploits/windows/webapps/34817.rb,"Microsoft Exchange - IIS HTTP Internal IP Address Disclosure (Metasploit)",2014-09-29,"Nate Power",webapps,windows,,2014-09-29,2014-09-29,0,OSVDB-109805,"Metasploit Framework (MSF)",,,, +49637,exploits/windows/webapps/49637.py,"Microsoft Exchange 2019 - Server-Side Request Forgery (Proxylogon) (PoC)",2021-03-11,testanull,webapps,windows,,2021-03-11,2021-11-01,0,CVE-2021-27065;CVE-2021-26855,,,,, +49879,exploits/windows/webapps/49879.py,"Microsoft Exchange 2019 - Unauthenticated Email Download",2021-05-18,"Gonzalo Villegas",webapps,windows,,2021-05-18,2021-05-18,0,CVE-2021-26855,,,,, +49895,exploits/windows/webapps/49895.rb,"Microsoft Exchange 2019 - Unauthenticated Email Download (Metasploit)",2021-05-21,mekhalleh,webapps,windows,,2021-05-21,2021-05-21,0,CVE-2021-26855,,,,, +19525,exploits/windows/webapps/19525.txt,"Microsoft IIS - Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",webapps,windows,,2012-07-02,2012-07-04,1,OSVDB-83771,,,,, +24432,exploits/windows/webapps/24432.txt,"Microsoft Internet Explorer 8/9 - Steal Any Cookie",2013-01-28,"Christian Haider",webapps,windows,,2013-01-28,2017-05-10,0,CVE-2013-1451;OSVDB-89618,,,,, +12728,exploits/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure",2010-05-24,"Praveen Darshanam",webapps,windows,,2010-05-23,,0,OSVDB-64980;CVE-2010-2091,,,,, +28238,exploits/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)",2013-09-12,Vulnerability-Lab,webapps,windows,,2013-09-12,2013-09-12,0,CVE-2013-3179;OSVDB-97116;MS13-067,,,,,https://www.vulnerability-lab.com/get_content.php?id=812 +49982,exploits/windows/webapps/49982.py,"Microsoft SharePoint Server 16.0.10372.20060 - 'GetXmlDataFromDataSource' Server-Side Request Forgery (SSRF)",2021-06-11,"Alex Birnberg",webapps,windows,,2021-06-11,2021-06-11,0,CVE-2021-31950,,,,, +12450,exploits/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - Cross-Site Scripting",2010-04-29,"High-Tech Bridge SA",webapps,windows,,2010-04-28,,1,CVE-2010-0817;OSVDB-64170,,,,,http://www.htbridge.ch/advisory/xss_in_microsoft_sharepoint_server_2007.html +44352,exploits/windows/webapps/44352.txt,"Microsoft Windows Remote Assistance - XML External Entity Injection",2018-03-28,"Nabeel Ahmed",webapps,windows,,2018-03-28,2018-03-28,1,CVE-2018-0878,"XML External Entity (XXE)",,,, 49744,exploits/windows/webapps/49744.txt,"Mini Mouse 9.2.0 - Path Traversal",2021-04-05,gosh,webapps,windows,,2021-04-05,2021-04-05,0,,,,,, 49743,exploits/windows/webapps/49743.py,"Mini Mouse 9.2.0 - Remote Code Execution",2021-04-05,gosh,webapps,windows,,2021-04-05,2021-04-05,0,,,,,, 44907,exploits/windows/webapps/44907.txt,"Mirasys DVMS Workstation 5.12.6 - Path Traversal",2018-06-20,Onvio,webapps,windows,,2018-06-20,2018-06-20,0,,Traversal,,,, -44034,exploits/windows/webapps/44034.txt,"NAT32 2.2 Build 22284 - Cross-Site Request Forgery",2018-02-14,hyp3rlinx,webapps,windows,,2018-02-14,2018-02-14,0,2018-6941,,,,, -44033,exploits/windows/webapps/44033.txt,"NAT32 2.2 Build 22284 - Remote Command Execution",2018-02-14,hyp3rlinx,webapps,windows,,2018-02-14,2018-02-14,0,2018-6940,,,,, -44497,exploits/windows/webapps/44497.txt,"Ncomputing vSpace Pro 10/11 - Directory Traversal",2018-04-23,"Javier Bernardo",webapps,windows,,2018-04-23,2018-05-11,0,2018-10201,,,,, +44034,exploits/windows/webapps/44034.txt,"NAT32 2.2 Build 22284 - Cross-Site Request Forgery",2018-02-14,hyp3rlinx,webapps,windows,,2018-02-14,2018-02-14,0,CVE-2018-6941,,,,, +44033,exploits/windows/webapps/44033.txt,"NAT32 2.2 Build 22284 - Remote Command Execution",2018-02-14,hyp3rlinx,webapps,windows,,2018-02-14,2018-02-14,0,CVE-2018-6940,,,,, +44497,exploits/windows/webapps/44497.txt,"Ncomputing vSpace Pro 10/11 - Directory Traversal",2018-04-23,"Javier Bernardo",webapps,windows,,2018-04-23,2018-05-11,0,CVE-2018-10201,,,,, 17766,exploits/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",webapps,windows,,2011-09-01,2011-09-01,0,,,,,, -38762,exploits/windows/webapps/38762.txt,"Netwin SurgeFTP Sever 23d6 - Persistent Cross-Site Scripting",2015-11-19,Un_N0n,webapps,windows,,2015-11-19,2015-11-21,1,130624;130623,,,,http://www.exploit-db.comsurgeftp_23d6_windows.exe, +38762,exploits/windows/webapps/38762.txt,"Netwin SurgeFTP Sever 23d6 - Persistent Cross-Site Scripting",2015-11-19,Un_N0n,webapps,windows,,2015-11-19,2015-11-21,1,OSVDB-130624;OSVDB-130623,,,,http://www.exploit-db.comsurgeftp_23d6_windows.exe, 50154,exploits/windows/webapps/50154.py,"NoteBurner 2.35 - Denial Of Service (DoS) (PoC)",2021-07-26,stresser,webapps,windows,,2021-07-26,2021-07-26,0,,,,,http://www.exploit-db.comnoteburner.exe, -21744,exploits/windows/webapps/21744.txt,"Novell Sentinel Log Manager 1.2.0.2 - Retention Policy",2012-10-04,"Piotr Chmylkowski",webapps,windows,,2012-10-04,2012-10-04,0,85955;2012-6534,,,,, -26012,exploits/windows/webapps/26012.rb,"Novell ZENworks Mobile Device Managment 2.6.1/2.7.0 - Local File Inclusion (Metasploit)",2013-06-07,Metasploit,webapps,windows,80,2013-06-07,2018-01-25,1,2013-1081;91119,"Metasploit Framework (MSF)",,,, -18005,exploits/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 - Persistent Cross-Site Scripting",2011-10-20,"Nicolas DEROUET",webapps,windows,,2011-10-20,2011-10-20,0,2011-4024;76135,,,,, -44511,exploits/windows/webapps/44511.txt,"Open-AudIT 2.1 - CSV Macro Injection",2018-04-24,"Sureshbabu Narvaneni",webapps,windows,,2018-04-24,2018-04-24,0,2018-9137,,,,, -44613,exploits/windows/webapps/44613.txt,"Open-AudIT Community 2.2.0 - Cross-Site Scripting",2018-05-11,"Tejesh Kolisetty",webapps,windows,,2018-05-11,2018-05-14,0,2018-10314,,,,, -45160,exploits/windows/webapps/45160.txt,"Open-AudIT Community 2.2.6 - Cross-Site Scripting",2018-08-06,"Ranjeet Jaiswal",webapps,windows,,2018-08-06,2018-08-08,0,2018-14493,"Cross-Site Scripting (XSS)",,,, -44612,exploits/windows/webapps/44612.txt,"Open-AudIT Professional - 2.1.1 - Cross-Site Scripting",2018-05-11,"Tejesh Kolisetty",webapps,windows,,2018-05-11,2018-05-11,0,2018-9155,,,,, -46729,exploits/windows/webapps/46729.txt,"Oracle Business Intelligence / XML Publisher 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - XML External Entity Injection",2019-04-19,"Vahagn Vardanyan",webapps,windows,,2019-04-19,2019-04-19,1,2019-2616,"XML External Entity (XXE)",,,, -46728,exploits/windows/webapps/46728.txt,"Oracle Business Intelligence 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - Directory Traversal",2019-04-19,"Vahagn Vardanyan",webapps,windows,,2019-04-19,2019-04-19,1,2019-2588,Traversal,,,, -31992,exploits/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,webapps,windows,,2014-03-01,2016-10-10,1,2013-5877;102094,,,,, -31995,exploits/windows/webapps/31995.txt,"Oracle Demantra 12.2.1 - Database Credentials Disclosure",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,2013-5795;102096,,,,, -31994,exploits/windows/webapps/31994.txt,"Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,2014-0379;102097,,,,, -31993,exploits/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,2014-0372;102103,,,,, -17276,exploits/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",webapps,windows,,2011-05-12,2011-05-12,1,2011-1511;73461,,,,,http://www.coresecurity.com/content/glassfish_admin_authentication_bypass -18766,exploits/windows/webapps/18766.txt,"Oracle GlassFish Server - REST Cross-Site Request Forgery",2012-04-22,"Roberto Suggi Liverani",webapps,windows,,2012-04-22,2012-04-22,0,2012-0550;81225,,,,,http://www.security-assessment.com/files/documents/advisory/Oracle_GlassFish_Server_REST_CSRF.pdf -18764,exploits/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) - Multiple Cross-Site Scripting Vulnerabilities",2012-04-22,"Roberto Suggi Liverani",webapps,windows,,2012-04-22,2012-04-22,0,2012-0551;81250;81237;81236;81235;81234;81233;81232;81231;81230;81229;81228;81227;81226,,,,,http://www.security-assessment.com/files/documents/advisory/Oracle_GlassFish_Server_Multiple_XSS.pdf -45196,exploits/windows/webapps/45196.rb,"Oracle GlassFish Server Open Source Edition 4.1 - Path Traversal (Metasploit)",2018-08-14,Metasploit,webapps,windows,4848,2018-08-14,2018-08-14,1,2017-1000028,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce8cbd64d4eca4579d8a1a53225b012cc5b15a48/modules/auxiliary/scanner/http/glassfish_traversal.rb -45196,exploits/windows/webapps/45196.rb,"Oracle GlassFish Server Open Source Edition 4.1 - Path Traversal (Metasploit)",2018-08-14,Metasploit,webapps,windows,4848,2018-08-14,2018-08-14,1,2017-1000028,Traversal,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce8cbd64d4eca4579d8a1a53225b012cc5b15a48/modules/auxiliary/scanner/http/glassfish_traversal.rb -27291,exploits/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",webapps,windows,19000,2013-08-02,2013-08-02,1,2013-3803;95277,,,,, -24964,exploits/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",webapps,windows,,2013-04-18,2013-04-18,0,2013-1509;92385,,,,, -46780,exploits/windows/webapps/46780.py,"Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0 - Remote Code Execution",2019-04-30,"Avinash Kumar Thapa",webapps,windows,,2019-04-30,2019-04-30,0,2019-2725,,,,, -45169,exploits/windows/webapps/45169.txt,"osTicket 1.10.1 - Arbitrary File Upload",2018-08-08,"Rajwinder Singh",webapps,windows,,2018-08-08,2018-08-08,0,2017-15580,,,,, -22070,exploits/windows/webapps/22070.py,"OTRS 3.1 - Persistent Cross-Site Scripting",2012-10-18,"Mike Eduard",webapps,windows,,2012-10-18,2016-10-27,1,2012-4751;2012-4600;85074,,,,,http://znuny.com/#!/advisory/ZSA-2012-03 -20359,exploits/windows/webapps/20359.py,"OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2582;84762,,,http://www.exploit-db.com/screenshots/idlt20500/otrs-payload-11.png,, -20959,exploits/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8/3.1.9 - Cross-Site Scripting",2012-08-31,"Mike Eduard",webapps,windows,,2012-08-31,2012-08-31,0,2012-4751;85074;2012-4600,,,,,http://znuny.com/#!/advisory/ZSA-2012-02 +21744,exploits/windows/webapps/21744.txt,"Novell Sentinel Log Manager 1.2.0.2 - Retention Policy",2012-10-04,"Piotr Chmylkowski",webapps,windows,,2012-10-04,2012-10-04,0,OSVDB-85955;CVE-2012-6534,,,,, +26012,exploits/windows/webapps/26012.rb,"Novell ZENworks Mobile Device Managment 2.6.1/2.7.0 - Local File Inclusion (Metasploit)",2013-06-07,Metasploit,webapps,windows,80,2013-06-07,2018-01-25,1,CVE-2013-1081;OSVDB-91119,"Metasploit Framework (MSF)",,,, +18005,exploits/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 - Persistent Cross-Site Scripting",2011-10-20,"Nicolas DEROUET",webapps,windows,,2011-10-20,2011-10-20,0,CVE-2011-4024;OSVDB-76135,,,,, +44511,exploits/windows/webapps/44511.txt,"Open-AudIT 2.1 - CSV Macro Injection",2018-04-24,"Sureshbabu Narvaneni",webapps,windows,,2018-04-24,2018-04-24,0,CVE-2018-9137,,,,, +44613,exploits/windows/webapps/44613.txt,"Open-AudIT Community 2.2.0 - Cross-Site Scripting",2018-05-11,"Tejesh Kolisetty",webapps,windows,,2018-05-11,2018-05-14,0,CVE-2018-10314,,,,, +45160,exploits/windows/webapps/45160.txt,"Open-AudIT Community 2.2.6 - Cross-Site Scripting",2018-08-06,"Ranjeet Jaiswal",webapps,windows,,2018-08-06,2018-08-08,0,CVE-2018-14493,"Cross-Site Scripting (XSS)",,,, +44612,exploits/windows/webapps/44612.txt,"Open-AudIT Professional - 2.1.1 - Cross-Site Scripting",2018-05-11,"Tejesh Kolisetty",webapps,windows,,2018-05-11,2018-05-11,0,CVE-2018-9155,,,,, +46729,exploits/windows/webapps/46729.txt,"Oracle Business Intelligence / XML Publisher 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - XML External Entity Injection",2019-04-19,"Vahagn Vardanyan",webapps,windows,,2019-04-19,2019-04-19,1,CVE-2019-2616,"XML External Entity (XXE)",,,, +46728,exploits/windows/webapps/46728.txt,"Oracle Business Intelligence 11.1.1.9.0 / 12.2.1.3.0 / 12.2.1.4.0 - Directory Traversal",2019-04-19,"Vahagn Vardanyan",webapps,windows,,2019-04-19,2019-04-19,1,CVE-2019-2588,Traversal,,,, +31992,exploits/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,webapps,windows,,2014-03-01,2016-10-10,1,CVE-2013-5877;OSVDB-102094,,,,, +31995,exploits/windows/webapps/31995.txt,"Oracle Demantra 12.2.1 - Database Credentials Disclosure",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,CVE-2013-5795;OSVDB-102096,,,,, +31994,exploits/windows/webapps/31994.txt,"Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,CVE-2014-0379;OSVDB-102097,,,,, +31993,exploits/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,webapps,windows,8080,2014-03-01,2016-10-10,1,CVE-2014-0372;OSVDB-102103,,,,, +17276,exploits/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",webapps,windows,,2011-05-12,2011-05-12,1,CVE-2011-1511;OSVDB-73461,,,,,http://www.coresecurity.com/content/glassfish_admin_authentication_bypass +18766,exploits/windows/webapps/18766.txt,"Oracle GlassFish Server - REST Cross-Site Request Forgery",2012-04-22,"Roberto Suggi Liverani",webapps,windows,,2012-04-22,2012-04-22,0,CVE-2012-0550;OSVDB-81225,,,,,http://www.security-assessment.com/files/documents/advisory/Oracle_GlassFish_Server_REST_CSRF.pdf +18764,exploits/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) - Multiple Cross-Site Scripting Vulnerabilities",2012-04-22,"Roberto Suggi Liverani",webapps,windows,,2012-04-22,2012-04-22,0,CVE-2012-0551;OSVDB-81250;OSVDB-81237;OSVDB-81236;OSVDB-81235;OSVDB-81234;OSVDB-81233;OSVDB-81232;OSVDB-81231;OSVDB-81230;OSVDB-81229;OSVDB-81228;OSVDB-81227;OSVDB-81226,,,,,http://www.security-assessment.com/files/documents/advisory/Oracle_GlassFish_Server_Multiple_XSS.pdf +45196,exploits/windows/webapps/45196.rb,"Oracle GlassFish Server Open Source Edition 4.1 - Path Traversal (Metasploit)",2018-08-14,Metasploit,webapps,windows,4848,2018-08-14,2018-08-14,1,CVE-2017-1000028,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce8cbd64d4eca4579d8a1a53225b012cc5b15a48/modules/auxiliary/scanner/http/glassfish_traversal.rb +45196,exploits/windows/webapps/45196.rb,"Oracle GlassFish Server Open Source Edition 4.1 - Path Traversal (Metasploit)",2018-08-14,Metasploit,webapps,windows,4848,2018-08-14,2018-08-14,1,CVE-2017-1000028,Traversal,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce8cbd64d4eca4579d8a1a53225b012cc5b15a48/modules/auxiliary/scanner/http/glassfish_traversal.rb +27291,exploits/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",webapps,windows,19000,2013-08-02,2013-08-02,1,CVE-2013-3803;OSVDB-95277,,,,, +24964,exploits/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",webapps,windows,,2013-04-18,2013-04-18,0,CVE-2013-1509;OSVDB-92385,,,,, +46780,exploits/windows/webapps/46780.py,"Oracle Weblogic 10.3.6.0.0 / 12.1.3.0.0 - Remote Code Execution",2019-04-30,"Avinash Kumar Thapa",webapps,windows,,2019-04-30,2019-04-30,0,CVE-2019-2725,,,,, +45169,exploits/windows/webapps/45169.txt,"osTicket 1.10.1 - Arbitrary File Upload",2018-08-08,"Rajwinder Singh",webapps,windows,,2018-08-08,2018-08-08,0,CVE-2017-15580,,,,, +22070,exploits/windows/webapps/22070.py,"OTRS 3.1 - Persistent Cross-Site Scripting",2012-10-18,"Mike Eduard",webapps,windows,,2012-10-18,2016-10-27,1,CVE-2012-4751;CVE-2012-4600;OSVDB-85074,,,,,http://znuny.com/#!/advisory/ZSA-2012-03 +20359,exploits/windows/webapps/20359.py,"OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2582;OSVDB-84762,,,http://www.exploit-db.com/screenshots/idlt20500/otrs-payload-11.png,, +20959,exploits/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8/3.1.9 - Cross-Site Scripting",2012-08-31,"Mike Eduard",webapps,windows,,2012-08-31,2012-08-31,0,CVE-2012-4751;OSVDB-85074;CVE-2012-4600,,,,,http://znuny.com/#!/advisory/ZSA-2012-02 14427,exploits/windows/webapps/14427.txt,"Outlook Web Access 2003 - Cross-Site Request Forgery",2010-07-21,anonymous,webapps,windows,,2010-07-21,2010-07-21,1,,,,,, -14285,exploits/windows/webapps/14285.txt,"Outlook Web Access 2007 - Cross-Site Request Forgery",2010-07-08,"Rosario Valotta",webapps,windows,,2010-07-12,2010-07-12,1,2010-3213;67119,,,,, -36580,exploits/windows/webapps/36580.rb,"Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting",2015-03-31,"Michael Hendrickx",webapps,windows,,2015-03-31,2015-03-31,0,2015-2223;120134,,,,, +14285,exploits/windows/webapps/14285.txt,"Outlook Web Access 2007 - Cross-Site Request Forgery",2010-07-08,"Rosario Valotta",webapps,windows,,2010-07-12,2010-07-12,1,CVE-2010-3213;OSVDB-67119,,,,, +36580,exploits/windows/webapps/36580.rb,"Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting",2015-03-31,"Michael Hendrickx",webapps,windows,,2015-03-31,2015-03-31,0,CVE-2015-2223;OSVDB-120134,,,,, 44241,exploits/windows/webapps/44241.txt,"Parallels Remote Application Server 15.5 - Path Traversal",2018-02-22,"Nicolas Markitanis",webapps,windows,,2018-03-04,2018-03-04,0,,,,,, 45248,exploits/windows/webapps/45248.txt,"PCViewer vt1000 - Directory Traversal",2018-08-23,"Berk Dusunur",webapps,windows,,2018-08-23,2018-08-23,0,,,,,, 42311,exploits/windows/webapps/42311.txt,"Pelco VideoXpert 1.12.105 - Directory Traversal",2017-07-10,LiquidWorm,webapps,windows,,2017-07-11,2017-07-11,0,,,,,, 42312,exploits/windows/webapps/42312.txt,"Pelco VideoXpert 1.12.105 - Information Disclosure",2017-07-10,LiquidWorm,webapps,windows,,2017-07-11,2017-07-11,0,,,,,, -43210,exploits/windows/webapps/43210.txt,"Perspective ICM Investigation & Case 5.1.1.16 - Privilege Escalation",2017-12-05,"Konstantinos Alexiou",webapps,windows,,2017-12-05,2017-12-05,1,2017-11319,,,,, -45590,exploits/windows/webapps/45590.py,"Phoenix Contact WebVisit 2985725 - Authentication Bypass",2018-10-12,Photubias,webapps,windows,80,2018-10-12,2018-10-18,0,2016-8380;2016-8371,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, -46163,exploits/windows/webapps/46163.txt,"Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection",2019-01-14,"SySS GmbH",webapps,windows,,2019-01-14,2019-01-14,0,2019-5722,"SQL Injection (SQLi)",,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-012.txt -46527,exploits/windows/webapps/46527.sh,"PRTG Network Monitor 18.2.38 - (Authenticated) Remote Code Execution",2019-03-11,M4LV0,webapps,windows,80,2019-03-11,2019-03-16,0,2018-9276,,,,, -49156,exploits/windows/webapps/49156.txt,"PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS",2020-12-02,"Amin Rawah",webapps,windows,,2020-12-02,2020-12-02,0,2020-14073,,,,, -42453,exploits/windows/webapps/42453.txt,"Quali CloudShell 7.1.0.6508 (Patch 6) - Persistent Cross-Site Scripting",2017-08-14,"Benjamin Lee",webapps,windows,,2017-08-14,2017-08-15,0,2017-9767,"Cross-Site Scripting (XSS)",,,, +43210,exploits/windows/webapps/43210.txt,"Perspective ICM Investigation & Case 5.1.1.16 - Privilege Escalation",2017-12-05,"Konstantinos Alexiou",webapps,windows,,2017-12-05,2017-12-05,1,CVE-2017-11319,,,,, +45590,exploits/windows/webapps/45590.py,"Phoenix Contact WebVisit 2985725 - Authentication Bypass",2018-10-12,Photubias,webapps,windows,80,2018-10-12,2018-10-18,0,CVE-2016-8380;CVE-2016-8371,"Authentication Bypass / Credentials Bypass (AB/CB)",,,, +46163,exploits/windows/webapps/46163.txt,"Portier Vision 4.4.4.2 / 4.4.4.6 - SQL Injection",2019-01-14,"SySS GmbH",webapps,windows,,2019-01-14,2019-01-14,0,CVE-2019-5722,"SQL Injection (SQLi)",,,,https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2018-012.txt +46527,exploits/windows/webapps/46527.sh,"PRTG Network Monitor 18.2.38 - (Authenticated) Remote Code Execution",2019-03-11,M4LV0,webapps,windows,80,2019-03-11,2019-03-16,0,CVE-2018-9276,,,,, +49156,exploits/windows/webapps/49156.txt,"PRTG Network Monitor 20.4.63.1412 - 'maps' Stored XSS",2020-12-02,"Amin Rawah",webapps,windows,,2020-12-02,2020-12-02,0,CVE-2020-14073,,,,, +42453,exploits/windows/webapps/42453.txt,"Quali CloudShell 7.1.0.6508 (Patch 6) - Persistent Cross-Site Scripting",2017-08-14,"Benjamin Lee",webapps,windows,,2017-08-14,2017-08-15,0,CVE-2017-9767,"Cross-Site Scripting (XSS)",,,, 12750,exploits/windows/webapps/12750.txt,"RapidWareX 2.0.1 - 'WebUI' Cross-Site Request Forgery",2010-05-26,l3D,webapps,windows,,2010-05-25,,1,,,,,, -42444,exploits/windows/webapps/42444.txt,"Red-Gate SQL Monitor < 3.10 / 4.2 - Authentication Bypass",2017-08-10,"Paul Taylor",webapps,windows,,2017-08-10,2017-08-14,0,2015-9098,,,,http://www.exploit-db.comSQLMonitorWeb.exe, +42444,exploits/windows/webapps/42444.txt,"Red-Gate SQL Monitor < 3.10 / 4.2 - Authentication Bypass",2017-08-10,"Paul Taylor",webapps,windows,,2017-08-10,2017-08-14,0,CVE-2015-9098,,,,http://www.exploit-db.comSQLMonitorWeb.exe, 44905,exploits/windows/webapps/44905.txt,"Redatam Web Server < 7 - Directory Traversal",2018-06-18,"Berk Dusunur",webapps,windows,,2018-06-18,2018-06-19,0,,Traversal,,,, -34852,exploits/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",webapps,windows,80,2014-10-02,2014-10-02,0,2014-7226;112626,,,,http://www.exploit-db.comhfs2.3c.src.zip, -49125,exploits/windows/webapps/49125.py,"Rejetto HttpFileServer 2.3.x - Remote Command Execution (3)",2020-11-30,"Óscar Andreu",webapps,windows,,2020-11-30,2020-11-30,0,2014-6287,,,,, -44626,exploits/windows/webapps/44626.txt,"Rockwell Scada System 27.011 - Cross-Site Scripting",2018-05-16,t4rkd3vilz,webapps,windows,,2018-05-16,2018-05-16,0,2016-2279,,,,, -33428,exploits/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 < 7.4 / Sentinel Keys Server 1.0.3 < 1.0.4 - Directory Traversal",2014-05-19,"Matt Schmidt",webapps,windows,7002,2014-05-19,2014-05-27,1,2007-6483;42402,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-27-at-91059-am.png,http://www.exploit-db.comSentinel_Protection_Installer_7.4.0.exe, +34852,exploits/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",webapps,windows,80,2014-10-02,2014-10-02,0,CVE-2014-7226;OSVDB-112626,,,,http://www.exploit-db.comhfs2.3c.src.zip, +49125,exploits/windows/webapps/49125.py,"Rejetto HttpFileServer 2.3.x - Remote Command Execution (3)",2020-11-30,"Óscar Andreu",webapps,windows,,2020-11-30,2020-11-30,0,CVE-2014-6287,,,,, +44626,exploits/windows/webapps/44626.txt,"Rockwell Scada System 27.011 - Cross-Site Scripting",2018-05-16,t4rkd3vilz,webapps,windows,,2018-05-16,2018-05-16,0,CVE-2016-2279,,,,, +33428,exploits/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 < 7.4 / Sentinel Keys Server 1.0.3 < 1.0.4 - Directory Traversal",2014-05-19,"Matt Schmidt",webapps,windows,7002,2014-05-19,2014-05-27,1,CVE-2007-6483;OSVDB-42402,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-27-at-91059-am.png,http://www.exploit-db.comSentinel_Protection_Installer_7.4.0.exe, 16054,exploits/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",webapps,windows,,2011-01-26,2011-01-26,0,,,,,, 18032,exploits/windows/webapps/18032.rb,"SAP Management Console - OSExecute Payload Execution (Metasploit)",2011-10-24,Metasploit,webapps,windows,,2011-10-25,2011-10-25,1,,"Metasploit Framework (MSF)",,,, -41395,exploits/windows/webapps/41395.txt,"Sawmill Enterprise 8.7.9 - Authentication Bypass",2017-02-18,hyp3rlinx,webapps,windows,,2017-02-19,2017-02-19,0,2017-5496,,,,, +41395,exploits/windows/webapps/41395.txt,"Sawmill Enterprise 8.7.9 - Authentication Bypass",2017-02-18,hyp3rlinx,webapps,windows,,2017-02-19,2017-02-19,0,CVE-2017-5496,,,,, 49734,exploits/windows/webapps/49734.py,"ScadaBR 1.0 - Arbitrary File Upload (Authenticated) (1)",2021-04-01,"Fellipe Oliveira",webapps,windows,,2021-04-01,2021-04-01,0,,,,,, -44678,exploits/windows/webapps/44678.txt,"Schneider Electric PLCs - Cross-Site Request Forgery",2018-05-21,t4rkd3vilz,webapps,windows,,2018-05-21,2018-06-15,0,2013-0663,"Cross-Site Request Forgery (CSRF)",,,, +44678,exploits/windows/webapps/44678.txt,"Schneider Electric PLCs - Cross-Site Request Forgery",2018-05-21,t4rkd3vilz,webapps,windows,,2018-05-21,2018-06-15,0,CVE-2013-0663,"Cross-Site Request Forgery (CSRF)",,,, 45266,exploits/windows/webapps/45266.txt,"Sentrifugo HRMS 3.2 - 'deptid' SQL Injection",2018-08-27,"Javier Olmedo",webapps,windows,,2018-08-27,2018-08-27,0,,"SQL Injection (SQLi)",,,, -45136,exploits/windows/webapps/45136.py,"Seq 4.2.476 - Authentication Bypass",2018-08-02,"Daniel Chactoura",webapps,windows,,2018-08-02,2018-08-02,0,2018-8096,,,,, +45136,exploits/windows/webapps/45136.py,"Seq 4.2.476 - Authentication Bypass",2018-08-02,"Daniel Chactoura",webapps,windows,,2018-08-02,2018-08-02,0,CVE-2018-8096,,,,, 45661,exploits/windows/webapps/45661.txt,"ServersCheck Monitoring Software 14.3.3 - 'id' SQL Injection",2018-10-23,hyp3rlinx,webapps,windows,,2018-10-23,2018-10-24,0,,"SQL Injection (SQLi)",,,, 41961,exploits/windows/webapps/41961.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Code Execution",2017-05-03,LiquidWorm,webapps,windows,,2017-05-03,2017-05-03,0,,,,,, -17873,exploits/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File Disclosure (via XEE)",2011-09-20,"Nicolas Gregoire",webapps,windows,,2011-09-20,2011-09-20,0,2011-1892;75381,,,,, +17873,exploits/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File Disclosure (via XEE)",2011-09-20,"Nicolas Gregoire",webapps,windows,,2011-09-20,2011-09-20,0,CVE-2011-1892;OSVDB-75381,,,,, 11215,exploits/windows/webapps/11215.txt,"SHOUTcast Server 1.9.8/Win32 - Cross-Site Request Forgery",2010-01-21,cp77fk4r,webapps,windows,,2010-01-20,,1,,,,,http://www.exploit-db.comshoutcast-dnas-1-9-8-windows.exe, -23886,exploits/windows/webapps/23886.txt,"Simple Web Server 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",webapps,windows,,2013-01-04,2013-01-05,1,88877,,,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2013-01-05-at-91502-am.png,http://www.exploit-db.comsws-2.3-rc1-i686.exe, -10513,exploits/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication Bypass / File Manipulation",2009-12-17,"L. Weichselbaum",webapps,windows,,2009-12-16,,1,61147;2009-4367,,,,, -20362,exploits/windows/webapps/20362.py,"smartermail free 9.2 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2578;84522,,,http://www.exploit-db.com/screenshots/idlt20500/smartermail-payload-95.png,, -18605,exploits/windows/webapps/18605.txt,"sockso 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",webapps,windows,,2012-03-15,2012-03-15,1,80588,,,,http://www.exploit-db.comsockso-1.5.zip, -10649,exploits/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method",2009-12-25,"ThE g0bL!N",webapps,windows,,2009-12-24,,1,61351;2009-4453,,,,http://www.exploit-db.comconverter_activex.zip, -19339,exploits/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass",2012-06-22,Gitsnik,webapps,windows,,2012-06-22,2012-06-25,1,83279,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-24-at-34844-pm.png,http://www.exploit-db.combwmsetup.exe, +23886,exploits/windows/webapps/23886.txt,"Simple Web Server 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",webapps,windows,,2013-01-04,2013-01-05,1,OSVDB-88877,,,http://www.exploit-db.com/screenshots/idlt24000/screen-shot-2013-01-05-at-91502-am.png,http://www.exploit-db.comsws-2.3-rc1-i686.exe, +10513,exploits/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication Bypass / File Manipulation",2009-12-17,"L. Weichselbaum",webapps,windows,,2009-12-16,,1,OSVDB-61147;CVE-2009-4367,,,,, +20362,exploits/windows/webapps/20362.py,"smartermail free 9.2 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2578;OSVDB-84522,,,http://www.exploit-db.com/screenshots/idlt20500/smartermail-payload-95.png,, +18605,exploits/windows/webapps/18605.txt,"sockso 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",webapps,windows,,2012-03-15,2012-03-15,1,OSVDB-80588,,,,http://www.exploit-db.comsockso-1.5.zip, +10649,exploits/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method",2009-12-25,"ThE g0bL!N",webapps,windows,,2009-12-24,,1,OSVDB-61351;CVE-2009-4453,,,,http://www.exploit-db.comconverter_activex.zip, +19339,exploits/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass",2012-06-22,Gitsnik,webapps,windows,,2012-06-22,2012-06-25,1,OSVDB-83279,,,http://www.exploit-db.com/screenshots/idlt19500/screen-shot-2012-06-24-at-34844-pm.png,http://www.exploit-db.combwmsetup.exe, 23184,exploits/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 - Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",webapps,windows,,2003-09-25,2012-12-06,1,,,,,,https://www.securityfocus.com/bid/8700/info -35529,exploits/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass",2014-12-15,LiquidWorm,webapps,windows,,2014-12-15,2014-12-15,0,115958,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5216.php -20011,exploits/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,webapps,windows,,2012-07-21,2017-05-25,1,2012-2602;84117;84116;2012-2577,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-50011-pm.png,, -36262,exploits/windows/webapps/36262.txt,"SolarWinds Orion Service - SQL Injection",2015-03-04,"Brandon Perry",webapps,windows,,2015-03-04,2015-03-04,0,2014-9566;118746,,,,, +35529,exploits/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass",2014-12-15,LiquidWorm,webapps,windows,,2014-12-15,2014-12-15,0,OSVDB-115958,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5216.php +20011,exploits/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,webapps,windows,,2012-07-21,2017-05-25,1,CVE-2012-2602;OSVDB-84117;OSVDB-84116;CVE-2012-2577,,,http://www.exploit-db.com/screenshots/idlt20500/screen-shot-2012-07-21-at-50011-pm.png,, +36262,exploits/windows/webapps/36262.txt,"SolarWinds Orion Service - SQL Injection",2015-03-04,"Brandon Perry",webapps,windows,,2015-03-04,2015-03-04,0,CVE-2014-9566;OSVDB-118746,,,,, 41310,exploits/windows/webapps/41310.html,"SonicDICOM PACS 2.3.2 - Cross-Site Request Forgery (Add Admin)",2017-02-11,LiquidWorm,webapps,windows,,2017-02-12,2017-02-12,0,,,,,, 41309,exploits/windows/webapps/41309.html,"SonicDICOM PACS 2.3.2 - Cross-Site Scripting",2017-02-11,LiquidWorm,webapps,windows,,2017-02-12,2017-02-12,0,,,,,, 41311,exploits/windows/webapps/41311.txt,"SonicDICOM PACS 2.3.2 - Privilege Escalation",2017-02-11,LiquidWorm,webapps,windows,,2017-02-12,2017-02-12,0,,,,,, -21394,exploits/windows/webapps/21394.txt,"SonicWALL email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,windows,,2012-09-19,2012-09-19,0,86081;86080,,,,,https://www.vulnerability-lab.com/get_content.php?id=543 -24500,exploits/windows/webapps/24500.txt,"SonicWALL OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,windows,,2013-02-14,2013-02-14,0,90218;90217;90216;90215;90214;90213,,,,,https://www.vulnerability-lab.com/get_content.php?id=786 -24496,exploits/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,webapps,windows,,2013-02-14,2013-02-14,0,90188,,,,,https://www.vulnerability-lab.com/get_content.php?id=789 -19455,exploits/windows/webapps/19455.txt,"specview 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",webapps,windows,,2012-06-29,2012-06-29,1,83396;2012-5972,,,,, -18451,exploits/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,windows,,2012-02-02,2012-03-16,1,78822;78821;2012-1005,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-02-at-15028-pm.png,http://www.exploit-db.comMWS_Portable.zip,http://secpod.org/advisories/SecPod_SPHINX_SOFT_Mobile_Web_Server_Mul_Persistence_XSS_Vulns.txt -20063,exploits/windows/webapps/20063.txt,"SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / (Authenticated) SQL Injection",2012-07-23,dookie,webapps,windows,,2012-07-23,2012-07-23,1,2012-6658;84113;84112;2012-2956,,,http://www.exploit-db.com/screenshots/idlt20500/spiceworks-stored-xss.png,, -21392,exploits/windows/webapps/21392.txt,"SpiceWorks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,webapps,windows,,2012-09-19,2012-09-19,0,86091;86090;86089;86088;86087;86086;86085;86084,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5107.php -33330,exploits/windows/webapps/33330.txt,"SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting",2014-05-12,"Dolev Farhi",webapps,windows,80,2014-05-13,2014-05-13,1,2014-3740;106917;106916,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-085312.png,, -49299,exploits/windows/webapps/49299.txt,"Spiceworks 7.5 - HTTP Header Injection",2020-12-21,Ramikan,webapps,windows,,2020-12-21,2020-12-21,0,2020-25901,,,,, +21394,exploits/windows/webapps/21394.txt,"SonicWALL email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,windows,,2012-09-19,2012-09-19,0,OSVDB-86081;OSVDB-86080,,,,,https://www.vulnerability-lab.com/get_content.php?id=543 +24500,exploits/windows/webapps/24500.txt,"SonicWALL OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,windows,,2013-02-14,2013-02-14,0,OSVDB-90218;OSVDB-90217;OSVDB-90216;OSVDB-90215;OSVDB-90214;OSVDB-90213,,,,,https://www.vulnerability-lab.com/get_content.php?id=786 +24496,exploits/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,webapps,windows,,2013-02-14,2013-02-14,0,OSVDB-90188,,,,,https://www.vulnerability-lab.com/get_content.php?id=789 +19455,exploits/windows/webapps/19455.txt,"specview 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",webapps,windows,,2012-06-29,2012-06-29,1,OSVDB-83396;CVE-2012-5972,,,,, +18451,exploits/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,windows,,2012-02-02,2012-03-16,1,OSVDB-78822;OSVDB-78821;CVE-2012-1005,,,http://www.exploit-db.com/screenshots/idlt18500/screen-shot-2012-02-02-at-15028-pm.png,http://www.exploit-db.comMWS_Portable.zip,http://secpod.org/advisories/SecPod_SPHINX_SOFT_Mobile_Web_Server_Mul_Persistence_XSS_Vulns.txt +20063,exploits/windows/webapps/20063.txt,"SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / (Authenticated) SQL Injection",2012-07-23,dookie,webapps,windows,,2012-07-23,2012-07-23,1,CVE-2012-6658;OSVDB-84113;OSVDB-84112;CVE-2012-2956,,,http://www.exploit-db.com/screenshots/idlt20500/spiceworks-stored-xss.png,, +21392,exploits/windows/webapps/21392.txt,"SpiceWorks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,webapps,windows,,2012-09-19,2012-09-19,0,OSVDB-86091;OSVDB-86090;OSVDB-86089;OSVDB-86088;OSVDB-86087;OSVDB-86086;OSVDB-86085;OSVDB-86084,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5107.php +33330,exploits/windows/webapps/33330.txt,"SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting",2014-05-12,"Dolev Farhi",webapps,windows,80,2014-05-13,2014-05-13,1,CVE-2014-3740;OSVDB-106917;OSVDB-106916,,,http://www.exploit-db.com/screenshots/idlt33500/screen-shot-2014-05-13-at-085312.png,, +49299,exploits/windows/webapps/49299.txt,"Spiceworks 7.5 - HTTP Header Injection",2020-12-21,Ramikan,webapps,windows,,2020-12-21,2020-12-21,0,CVE-2020-25901,,,,, 46238,exploits/windows/webapps/46238.py,"Splunk Enterprise 7.2.3 - (Authenticated) Custom App Remote Code Execution",2019-01-24,"Lee Mazzoleni",webapps,windows,8000,2019-01-24,2019-03-16,0,,,,,, 46487,exploits/windows/webapps/46487.py,"Splunk Enterprise 7.2.4 - Custom App Remote Command Execution (Persistent Backdoor / Custom Binary)",2019-03-04,"Matteo Malvica",webapps,windows,8000,2019-03-04,2019-03-05,0,,,,,, -42117,exploits/windows/webapps/42117.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2017-06-05,0,2017-9415,,,,http://www.exploit-db.comSubsonic.exe, -42120,exploits/windows/webapps/42120.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2018-07-20,1,2017-9414,,,http://www.exploit-db.com/screenshots/idlt42500/42120-2.png,http://www.exploit-db.comSubsonic.exe, -42118,exploits/windows/webapps/42118.txt,"Subsonic 6.1.1 - Server-Side Request Forgery",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2017-06-05,0,2017-9413,,,,http://www.exploit-db.comSubsonic.exe, -46305,exploits/windows/webapps/46305.txt,"SureMDM < 2018-11 Patch - Local / Remote File Inclusion",2019-02-01,"Digital Interruption",webapps,windows,80,2019-02-01,2019-02-01,0,2018-15657,"File Inclusion (LFI/RFI)",,,, -20363,exploits/windows/webapps/20363.py,"Surgemail 6.0a4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2575;84519,,,http://www.exploit-db.com/screenshots/idlt20500/surgemail-payload-13.png,, -17026,exploits/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI - HTML Injection",2011-03-23,"Nikolas Sotiriu",webapps,windows,,2011-03-23,2016-11-12,0,2011-1524;73143;2011-0545;71261,,,,,https://www.securityfocus.com/bid/46856/info -45386,exploits/windows/webapps/45386.txt,"SynaMan 4.0 build 1488 - (Authenticated) Cross-Site Scripting",2018-09-12,bzyo,webapps,windows,,2018-09-12,2019-03-17,0,2018-10763,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comSynaManInstaller_v40v.zip, -45387,exploits/windows/webapps/45387.txt,"SynaMan 4.0 build 1488 - SMTP Credential Disclosure",2018-09-12,bzyo,webapps,windows,,2018-09-12,2018-09-12,0,2018-10814,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comSynaManInstaller_v40v.zip, +42117,exploits/windows/webapps/42117.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2017-06-05,0,CVE-2017-9415,,,,http://www.exploit-db.comSubsonic.exe, +42120,exploits/windows/webapps/42120.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2018-07-20,1,CVE-2017-9414,,,http://www.exploit-db.com/screenshots/idlt42500/42120-2.png,http://www.exploit-db.comSubsonic.exe, +42118,exploits/windows/webapps/42118.txt,"Subsonic 6.1.1 - Server-Side Request Forgery",2017-06-05,hyp3rlinx,webapps,windows,,2017-06-05,2017-06-05,0,CVE-2017-9413,,,,http://www.exploit-db.comSubsonic.exe, +46305,exploits/windows/webapps/46305.txt,"SureMDM < 2018-11 Patch - Local / Remote File Inclusion",2019-02-01,"Digital Interruption",webapps,windows,80,2019-02-01,2019-02-01,0,CVE-2018-15657,"File Inclusion (LFI/RFI)",,,, +20363,exploits/windows/webapps/20363.py,"Surgemail 6.0a4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2575;OSVDB-84519,,,http://www.exploit-db.com/screenshots/idlt20500/surgemail-payload-13.png,, +17026,exploits/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI - HTML Injection",2011-03-23,"Nikolas Sotiriu",webapps,windows,,2011-03-23,2016-11-12,0,CVE-2011-1524;OSVDB-73143;CVE-2011-0545;OSVDB-71261,,,,,https://www.securityfocus.com/bid/46856/info +45386,exploits/windows/webapps/45386.txt,"SynaMan 4.0 build 1488 - (Authenticated) Cross-Site Scripting",2018-09-12,bzyo,webapps,windows,,2018-09-12,2019-03-17,0,CVE-2018-10763,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comSynaManInstaller_v40v.zip, +45387,exploits/windows/webapps/45387.txt,"SynaMan 4.0 build 1488 - SMTP Credential Disclosure",2018-09-12,bzyo,webapps,windows,,2018-09-12,2018-09-12,0,CVE-2018-10814,"Authentication Bypass / Credentials Bypass (AB/CB)",,,http://www.exploit-db.comSynaManInstaller_v40v.zip, 49291,exploits/windows/webapps/49291.py,"SyncBreeze 10.0.28 - 'login' Denial of Service (Poc)",2020-12-18,"Ahmed Elkhressy",webapps,windows,,2020-12-18,2020-12-18,0,,,,,, 49104,exploits/windows/webapps/49104.py,"SyncBreeze 10.0.28 - 'password' Remote Buffer Overflow",2020-11-25,"Abdessalam king",webapps,windows,,2020-11-25,2020-11-25,1,,,,,, -49725,exploits/windows/webapps/49725.py,"SyncBreeze 10.1.16 - XML Parsing Stack-based Buffer Overflow",2021-03-29,"Filipe Oliveira",webapps,windows,,2021-03-29,2021-03-29,0,2017-15950,,,,, +49725,exploits/windows/webapps/49725.py,"SyncBreeze 10.1.16 - XML Parsing Stack-based Buffer Overflow",2021-03-29,"Filipe Oliveira",webapps,windows,,2021-03-29,2021-03-29,0,CVE-2017-15950,,,,, 38822,exploits/windows/webapps/38822.rb,"SysAid Help Desk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,webapps,windows,8080,2015-12-03,2018-01-25,0,,"Metasploit Framework (MSF)",,,, -35593,exploits/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",webapps,windows,,2014-12-23,2014-12-23,0,116163;2014-9436,,,,, -31578,exploits/windows/webapps/31578.txt,"Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection",2014-02-11,"Trustwave's SpiderLabs",webapps,windows,80,2014-02-11,2017-11-06,1,2014-1204;102568,,,,, -37319,exploits/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex HeapSpray",2015-06-19,metacom,webapps,windows,,2015-06-23,2016-10-10,1,2007-3071;38803;125695,,,,http://www.exploit-db.comTangoDropBox.exe, +35593,exploits/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",webapps,windows,,2014-12-23,2014-12-23,0,OSVDB-116163;CVE-2014-9436,,,,, +31578,exploits/windows/webapps/31578.txt,"Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection",2014-02-11,"Trustwave's SpiderLabs",webapps,windows,80,2014-02-11,2017-11-06,1,CVE-2014-1204;OSVDB-102568,,,,, +37319,exploits/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex HeapSpray",2015-06-19,metacom,webapps,windows,,2015-06-23,2016-10-10,1,CVE-2007-3071;OSVDB-38803;OSVDB-125695,,,,http://www.exploit-db.comTangoDropBox.exe, 37320,exploits/windows/webapps/37320.html,"Tango FTP 1.0 (Build 136) - Activex HeapSpray",2015-06-19,metacom,webapps,windows,,2015-06-23,2015-06-23,0,,,,,, 47785,exploits/windows/webapps/47785.txt,"Tautulli 2.1.9 - Cross-Site Request Forgery (ShutDown)",2019-12-18,"Ismail Tasdelen",webapps,windows,,2019-12-18,2019-12-18,0,,,,,, -17382,exploits/windows/webapps/17382.txt,"Tele Data Contact Management Server - Directory Traversal",2011-06-10,"AutoSec Tools",webapps,windows,,2011-06-10,2011-06-10,1,72972,,,,http://www.exploit-db.comTD_CMS_SETUPEX.exe, -46615,exploits/windows/webapps/46615.py,"Thomson Reuters Concourse & Firm Central < 2.13.0097 - Directory Traversal / Local File Inclusion",2019-03-28,0v3rride,webapps,windows,,2019-03-28,2019-03-28,0,2019-8385,"File Inclusion (LFI/RFI)",,,, -46615,exploits/windows/webapps/46615.py,"Thomson Reuters Concourse & Firm Central < 2.13.0097 - Directory Traversal / Local File Inclusion",2019-03-28,0v3rride,webapps,windows,,2019-03-28,2019-03-28,0,2019-8385,Traversal,,,, -31579,exploits/windows/webapps/31579.txt,"Titan FTP Server 10.32 Build 1816 - Directory Traversal",2014-02-11,"Fara Rustein",webapps,windows,,2014-02-11,2014-02-11,0,2014-1843;2014-1842;2014-1841;103197;103196;103195,,,,, -46611,exploits/windows/webapps/46611.txt,"Titan FTP Server Version 2019 Build 3505 - Directory Traversal / Local File Inclusion",2019-03-26,"Kevin Randall",webapps,windows,,2019-03-26,2019-03-26,0,2019-10009,"File Inclusion (LFI/RFI)",,,, -46611,exploits/windows/webapps/46611.txt,"Titan FTP Server Version 2019 Build 3505 - Directory Traversal / Local File Inclusion",2019-03-26,"Kevin Randall",webapps,windows,,2019-03-26,2019-03-26,0,2019-10009,Traversal,,,, -47252,exploits/windows/webapps/47252.txt,"TortoiseSVN 1.12.1 - Remote Code Execution",2019-08-14,Vulnerability-Lab,webapps,windows,,2019-08-14,2019-08-14,0,2019-14422,,,,http://www.exploit-db.comTortoiseSVN-1.12.1.28628-x64-svn-1.12.2.msi, +17382,exploits/windows/webapps/17382.txt,"Tele Data Contact Management Server - Directory Traversal",2011-06-10,"AutoSec Tools",webapps,windows,,2011-06-10,2011-06-10,1,OSVDB-72972,,,,http://www.exploit-db.comTD_CMS_SETUPEX.exe, +46615,exploits/windows/webapps/46615.py,"Thomson Reuters Concourse & Firm Central < 2.13.0097 - Directory Traversal / Local File Inclusion",2019-03-28,0v3rride,webapps,windows,,2019-03-28,2019-03-28,0,CVE-2019-8385,"File Inclusion (LFI/RFI)",,,, +46615,exploits/windows/webapps/46615.py,"Thomson Reuters Concourse & Firm Central < 2.13.0097 - Directory Traversal / Local File Inclusion",2019-03-28,0v3rride,webapps,windows,,2019-03-28,2019-03-28,0,CVE-2019-8385,Traversal,,,, +31579,exploits/windows/webapps/31579.txt,"Titan FTP Server 10.32 Build 1816 - Directory Traversal",2014-02-11,"Fara Rustein",webapps,windows,,2014-02-11,2014-02-11,0,CVE-2014-1843;CVE-2014-1842;CVE-2014-1841;OSVDB-103197;OSVDB-103196;OSVDB-103195,,,,, +46611,exploits/windows/webapps/46611.txt,"Titan FTP Server Version 2019 Build 3505 - Directory Traversal / Local File Inclusion",2019-03-26,"Kevin Randall",webapps,windows,,2019-03-26,2019-03-26,0,CVE-2019-10009,"File Inclusion (LFI/RFI)",,,, +46611,exploits/windows/webapps/46611.txt,"Titan FTP Server Version 2019 Build 3505 - Directory Traversal / Local File Inclusion",2019-03-26,"Kevin Randall",webapps,windows,,2019-03-26,2019-03-26,0,CVE-2019-10009,Traversal,,,, +47252,exploits/windows/webapps/47252.txt,"TortoiseSVN 1.12.1 - Remote Code Execution",2019-08-14,Vulnerability-Lab,webapps,windows,,2019-08-14,2019-08-14,0,CVE-2019-14422,,,,http://www.exploit-db.comTortoiseSVN-1.12.1.28628-x64-svn-1.12.2.msi, 39808,exploits/windows/webapps/39808.txt,"Trend Micro - 'CoreServiceShell.exe' Multiple HTTP s",2016-05-12,"Google Security Research",webapps,windows,37848,2016-05-12,2016-05-12,1,,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=775 -21546,exploits/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - (Authenticated) Blind SQL Injection",2012-09-27,otoy,webapps,windows,,2012-09-27,2012-09-27,1,2012-2998;85807,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-27-at-12615-pm.png,, -17388,exploits/windows/webapps/17388.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",webapps,windows,,2011-06-11,2017-10-12,1,73447,,,,, -23875,exploits/windows/webapps/23875.txt,"Trend Micro Interscan VirusWall localweb - Directory Traversal",2004-03-24,"Tri Huynh",webapps,windows,,2004-03-24,2017-07-19,1,2004-1859;4549,,,,,https://www.securityfocus.com/bid/9966/info -42892,exploits/windows/webapps/42892.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Code Execution / Memory Corruption",2017-09-28,hyp3rlinx,webapps,windows,,2017-09-28,2017-09-28,1,2017-14086,,,,, +21546,exploits/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - (Authenticated) Blind SQL Injection",2012-09-27,otoy,webapps,windows,,2012-09-27,2012-09-27,1,CVE-2012-2998;OSVDB-85807,,,http://www.exploit-db.com/screenshots/idlt22000/screen-shot-2012-09-27-at-12615-pm.png,, +17388,exploits/windows/webapps/17388.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",webapps,windows,,2011-06-11,2017-10-12,1,OSVDB-73447,,,,, +23875,exploits/windows/webapps/23875.txt,"Trend Micro Interscan VirusWall localweb - Directory Traversal",2004-03-24,"Tri Huynh",webapps,windows,,2004-03-24,2017-07-19,1,CVE-2004-1859;OSVDB-4549,,,,,https://www.securityfocus.com/bid/9966/info +42892,exploits/windows/webapps/42892.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Code Execution / Memory Corruption",2017-09-28,hyp3rlinx,webapps,windows,,2017-09-28,2017-09-28,1,CVE-2017-14086,,,,, 50161,exploits/windows/webapps/50161.txt,"TripSpark VEO Transportation - Blind SQL Injection",2021-07-28,"Sedric Louissaint",webapps,windows,,2021-07-28,2021-07-28,0,,,,,, -18603,exploits/windows/webapps/18603.txt,"TVersity 1.9.7 - Arbitrary File Download",2012-03-14,"Luigi Auriemma",webapps,windows,,2012-03-14,2012-03-14,1,80122,,,,, -19671,exploits/windows/webapps/19671.rb,"Umbraco CMS - Remote Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,windows,,2012-07-09,2012-07-09,1,83765,"Metasploit Framework (MSF)",,,, +18603,exploits/windows/webapps/18603.txt,"TVersity 1.9.7 - Arbitrary File Download",2012-03-14,"Luigi Auriemma",webapps,windows,,2012-03-14,2012-03-14,1,OSVDB-80122,,,,, +19671,exploits/windows/webapps/19671.rb,"Umbraco CMS - Remote Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,windows,,2012-07-09,2012-07-09,1,OSVDB-83765,"Metasploit Framework (MSF)",,,, 44917,exploits/windows/webapps/44917.txt,"VideoInsight WebClient 5 - SQL Injection",2018-06-20,vosec,webapps,windows,80,2018-06-20,2018-06-21,0,,"SQL Injection (SQLi)",,,, -18510,exploits/windows/webapps/18510.txt,"WebcamXP and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,webapps,windows,,2012-02-22,2012-02-22,1,80813,,,,, -17360,exploits/windows/webapps/17360.txt,"WebSVN 2.3.2 - Unproper Metacharacters Escaping 'exec()' Remote Command Injection",2011-06-04,rgod,webapps,windows,,2011-06-04,2012-06-22,1,72970,,,,http://www.exploit-db.comwebsvn-2.3.2.tar.gz, -39573,exploits/windows/webapps/39573.txt,"Wildfly - 'WEB-INF' / 'META-INF' Information Disclosure via Filter Restriction Bypass",2016-03-20,"Tal Solomon of Palantir Security",webapps,windows,,2016-03-20,2016-03-20,1,2016-0793,,,,, -36861,exploits/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,webapps,windows,5466,2015-04-29,2015-04-29,0,121407;121406;121405;121404,,,,, -20366,exploits/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2571;84521,,,,, -29292,exploits/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",webapps,windows,,2013-10-29,2013-10-29,1,83034,,,,, -20367,exploits/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,2012-2569;84591,,,http://www.exploit-db.com/screenshots/idlt20500/xeams-payload-0.png,, -43018,exploits/windows/webapps/43018.html,"ZKTime Web Software 2.0 - Cross-Site Request Forgery",2017-08-18,"Arvind V",webapps,windows,,2017-10-20,2017-10-20,0,2017-13129,,,,, -43019,exploits/windows/webapps/43019.txt,"ZKTime Web Software 2.0 - Improper Access Restrictions",2017-08-18,"Arvind V",webapps,windows,,2017-10-20,2017-10-20,0,2017-14680,,,,, -20320,exploits/windows/webapps/20320.txt,"Zoho BugTracker - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-07,LiquidWorm,webapps,windows,,2012-08-07,2012-08-07,0,85133;85132,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5096.php -44600,exploits/windows_x86/dos/44600.c,"2345 Security Guard 3.7 - '2345NetFirewall.sys' Denial of Service",2018-05-08,anhkgg,dos,windows_x86,,2018-05-08,2019-03-07,0,2018-10809,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, -8611,exploits/windows_x86/dos/8611.pl,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow (PoC)",2009-05-05,"Load 99%",dos,windows_x86,,2009-05-04,,1,54219;2009-1592,,,,, -37881,exploits/windows_x86/dos/37881.txt,"Adobe Flash - Shared Object Type Confusion",2015-08-19,"Google Security Research",dos,windows_x86,,2015-08-19,2015-08-19,1,2015-5562,,,,,https://code.google.com/p/google-security-research/issues/detail?id=434&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id +18510,exploits/windows/webapps/18510.txt,"WebcamXP and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,webapps,windows,,2012-02-22,2012-02-22,1,OSVDB-80813,,,,, +17360,exploits/windows/webapps/17360.txt,"WebSVN 2.3.2 - Unproper Metacharacters Escaping 'exec()' Remote Command Injection",2011-06-04,rgod,webapps,windows,,2011-06-04,2012-06-22,1,OSVDB-72970,,,,http://www.exploit-db.comwebsvn-2.3.2.tar.gz, +39573,exploits/windows/webapps/39573.txt,"Wildfly - 'WEB-INF' / 'META-INF' Information Disclosure via Filter Restriction Bypass",2016-03-20,"Tal Solomon of Palantir Security",webapps,windows,,2016-03-20,2016-03-20,1,CVE-2016-0793,,,,, +36861,exploits/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,webapps,windows,5466,2015-04-29,2015-04-29,0,OSVDB-121407;OSVDB-121406;OSVDB-121405;OSVDB-121404,,,,, +20366,exploits/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2571;OSVDB-84521,,,,, +29292,exploits/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",webapps,windows,,2013-10-29,2013-10-29,1,OSVDB-83034,,,,, +20367,exploits/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows,,2012-08-08,2012-08-08,1,CVE-2012-2569;OSVDB-84591,,,http://www.exploit-db.com/screenshots/idlt20500/xeams-payload-0.png,, +43018,exploits/windows/webapps/43018.html,"ZKTime Web Software 2.0 - Cross-Site Request Forgery",2017-08-18,"Arvind V",webapps,windows,,2017-10-20,2017-10-20,0,CVE-2017-13129,,,,, +43019,exploits/windows/webapps/43019.txt,"ZKTime Web Software 2.0 - Improper Access Restrictions",2017-08-18,"Arvind V",webapps,windows,,2017-10-20,2017-10-20,0,CVE-2017-14680,,,,, +20320,exploits/windows/webapps/20320.txt,"Zoho BugTracker - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-07,LiquidWorm,webapps,windows,,2012-08-07,2012-08-07,0,OSVDB-85133;OSVDB-85132,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5096.php +44600,exploits/windows_x86/dos/44600.c,"2345 Security Guard 3.7 - '2345NetFirewall.sys' Denial of Service",2018-05-08,anhkgg,dos,windows_x86,,2018-05-08,2019-03-07,0,CVE-2018-10809,,,,http://www.exploit-db.com2345pcsafe_v3.7.0.9345.exe, +8611,exploits/windows_x86/dos/8611.pl,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow (PoC)",2009-05-05,"Load 99%",dos,windows_x86,,2009-05-04,,1,OSVDB-54219;CVE-2009-1592,,,,, +37881,exploits/windows_x86/dos/37881.txt,"Adobe Flash - Shared Object Type Confusion",2015-08-19,"Google Security Research",dos,windows_x86,,2015-08-19,2015-08-19,1,CVE-2015-5562,,,,,https://code.google.com/p/google-security-research/issues/detail?id=434&can=1&q=label%3AProduct-Flash%20modified-after%3A2015%2F8%2F17&sort=id 45670,exploits/windows_x86/dos/45670.txt,"Adult Filter 1.0 - Denial of Service (PoC)",2018-10-24,"Beren Kuday GÖRÜN",dos,windows_x86,,2018-10-24,2018-10-24,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comadult-filter.exe, 45356,exploits/windows_x86/dos/45356.py,"Any Sound Recorder 2.93 - Denial of Service (PoC)",2018-09-10,T3jv1l,dos,windows_x86,,2018-09-10,2018-09-12,0,,,,,http://www.exploit-db.comanysoundrecorder.exe, 15306,exploits/windows_x86/dos/15306.pl,"AnyDVD 6.7.1.0 - Denial of Service",2010-10-23,Havok,dos,windows_x86,,2010-10-23,2015-07-12,1,,,,http://www.exploit-db.com/screenshots/idlt15500/anydvd.png,, -9606,exploits/windows_x86/dos/9606.pl,"Apple Safari 3.2.3 (Windows x86) - JavaScript 'eval' Remote Denial of Service",2009-09-09,"Jeremy Brown",dos,windows_x86,,2009-09-08,,1,58366;2009-3272,,,,, -10102,exploits/windows_x86/dos/10102.pl,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1)",2009-11-16,"Jeremy Brown",dos,windows_x86,80,2009-11-15,2017-02-01,1,60638;2009-4186,,,,, +9606,exploits/windows_x86/dos/9606.pl,"Apple Safari 3.2.3 (Windows x86) - JavaScript 'eval' Remote Denial of Service",2009-09-09,"Jeremy Brown",dos,windows_x86,,2009-09-08,,1,OSVDB-58366;CVE-2009-3272,,,,, +10102,exploits/windows_x86/dos/10102.pl,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1)",2009-11-16,"Jeremy Brown",dos,windows_x86,80,2009-11-15,2017-02-01,1,OSVDB-60638;CVE-2009-4186,,,,, 12457,exploits/windows_x86/dos/12457.txt,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (2)",2010-04-29,ITSecTeam,dos,windows_x86,,2010-04-28,2017-02-01,1,,,,,, 45762,exploits/windows_x86/dos/45762.py,"Arm Whois 3.11 - Denial of Service (PoC)",2018-11-01,"Yair Rodríguez Aparicio",dos,windows_x86,,2018-11-01,2018-11-01,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comarm-whois(1).exe, 45457,exploits/windows_x86/dos/45457.py,"Beyond Remote 2.2.5.3 - Denial of Service (PoC)",2018-09-24,"Erenay Gencay",dos,windows_x86,,2018-09-24,2018-09-24,1,,"Denial of Service (DoS)",,,http://www.exploit-db.combeyond-remote-client-and-server.exe, -420,exploits/windows_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",dos,windows_x86,,2004-08-25,,1,9142;2004-1739,,,,, +420,exploits/windows_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",dos,windows_x86,,2004-08-25,,1,OSVDB-9142;CVE-2004-1739,,,,, 45397,exploits/windows_x86/dos/45397.py,"Clone2Go Video to iPod Converter 2.5.0 - Denial of Service (PoC)",2018-09-13,ZwX,dos,windows_x86,,2018-09-13,2018-09-13,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comvideo-to-ipod-setup.exe, 39797,exploits/windows_x86/dos/39797.py,"Core FTP Server 32-bit Build 587 - Heap Overflow",2016-05-10,"Paul Purcell",dos,windows_x86,21,2016-05-10,2016-05-10,0,,,,,http://www.exploit-db.comCoreFTPServer587.exe, 45494,exploits/windows_x86/dos/45494.py,"CrossFont 7.5 - Denial of Service (PoC)",2018-09-26,"Gionathan Reale",dos,windows_x86,,2018-09-26,2018-09-26,0,,,,,http://www.exploit-db.comcfsetup.exe, @@ -45164,7 +45164,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45527,exploits/windows_x86/dos/45527.py,"FTP Voyager 16.2.0 - Denial of Service (PoC)",2018-10-03,"Abdullah Alıç",dos,windows_x86,,2018-10-03,2018-10-03,1,,,,,http://www.exploit-db.comSU-FTP-Voyager.zip, 44717,exploits/windows_x86/dos/44717.txt,"FTPShell Server 6.80 - Denial of Service",2018-05-23,"Hashim Jawad",dos,windows_x86,,2018-05-23,2018-05-23,0,,,,,, 45298,exploits/windows_x86/dos/45298.py,"HD Tune Pro 5.70 - Denial of Service (PoC)",2018-08-29,"Gionathan Reale",dos,windows_x86,,2018-08-29,2018-09-03,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comhdtunepro_570_trial.exe, -15214,exploits/windows_x86/dos/15214.py,"HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service",2010-10-06,d0lc3,dos,windows_x86,19813,2010-10-06,2010-10-06,1,68528,,,,, +15214,exploits/windows_x86/dos/15214.py,"HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service",2010-10-06,d0lc3,dos,windows_x86,19813,2010-10-06,2010-10-06,1,OSVDB-68528,,,,, 45376,exploits/windows_x86/dos/45376.py,"HTML5 Video Player 1.2.5 - Denial of Service (PoC)",2018-09-11,T3jv1l,dos,windows_x86,,2018-09-11,2018-09-12,0,,,,,http://www.exploit-db.comhtml5videoplayer-setup.exe, 45282,exploits/windows_x86/dos/45282.py,"Immunity Debugger 1.85 - Denial of Service (PoC)",2018-08-29,"Gionathan Reale",dos,windows_x86,,2018-08-29,2018-08-29,1,,,,,, 45413,exploits/windows_x86/dos/45413.py,"InfraRecorder 0.53 - '.txt' Denial of Service (PoC)",2018-09-14,"Gionathan Reale",dos,windows_x86,,2018-09-14,2018-09-17,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comir053.exe, @@ -45172,41 +45172,41 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45182,exploits/windows_x86/dos/45182.py,"IP Finder 1.5 - Denial of Service (PoC)",2018-08-13,"Shubham Singh",dos,windows_x86,,2018-08-13,2018-08-13,1,,,,,, 45285,exploits/windows_x86/dos/45285.py,"ipPulse 1.92 - 'TCP Port' Denial of Service (PoC)",2018-08-29,"Diego Santamaria",dos,windows_x86,,2018-08-29,2018-08-29,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comipls192.zip, 45380,exploits/windows_x86/dos/45380.py,"jiNa OCR Image to Text 1.0 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows_x86,,2018-09-12,2018-09-12,0,,,,,http://www.exploit-db.comJiNaOCR_ImageToText_Setup.zip, -3527,exploits/windows_x86/dos/3527.pl,"Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service",2007-03-20,mu-b,dos,windows_x86,,2007-03-19,,1,33545;2007-1578,,,,, -34010,exploits/windows_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035)",2014-07-08,"Drozdova Liudmila",dos,windows_x86,,2014-07-09,2014-07-22,0,2014-2782;2014-2777;2014-2776;2014-2775;2014-2773;2014-2772;2014-2771;2014-2770;2014-2769;2014-2768;2014-2767;2014-2766;2014-2765;2014-2764;2014-2763;2014-2761;2014-2760;2014-2759;2014-2758;2014-2757;2014-2756;2014-2755;2014-2754;2014-2753;2014-1805;2014-1804;2014-1803;2014-1802;2014-1800;2014-1799;2014-1797;2014-1796;2014-1795;2014-1794;2014-1792;2014-1791;2014-1790;2014-1789;2014-1788;2014-1786;2014-1785;2014-1784;2014-1783;2014-1782;2014-1781;2014-1780;2014-1779;2014-1778;2014-1777;2014-1775;2014-1774;2014-1773;2014-1772;2014-1771;2014-1770;2014-1769;2014-1766;2014-1764;2014-1762;2014-0282;MS14-035,,,,, -39993,exploits/windows_x86/dos/39993.txt,"Microsoft Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",dos,windows_x86,,2016-06-21,2016-06-21,1,2016-3219,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=779 -15758,exploits/windows_x86/dos/15758.c,"Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098)",2010-12-17,"Stefan LE BERRE",dos,windows_x86,,2010-12-17,2010-12-17,1,2010-3944;69798;MS10-098,,,http://www.exploit-db.com/screenshots/idlt16000/15758.png,, -38277,exploits/windows_x86/dos/38277.txt,"Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2518;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=458 -38266,exploits/windows_x86/dos/38266.txt,"Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2366;124589;MS15-073,,,,,https://code.google.com/p/google-security-research/issues/detail?id=339 -38276,exploits/windows_x86/dos/38276.txt,"Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2511;127191;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=475 -38269,exploits/windows_x86/dos/38269.txt,"Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1726;123071;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=320 -38307,exploits/windows_x86/dos/38307.txt,"Microsoft Windows Kernel - 'NtGdiBitBlt' Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",dos,windows_x86,,2015-09-24,2015-09-24,1,2015-2512;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=474 -38280,exploits/windows_x86/dos/38280.txt,"Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2512;127190;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=415 -38271,exploits/windows_x86/dos/38271.txt,"Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1725;123070;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=312 -38267,exploits/windows_x86/dos/38267.txt,"Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2365;124588;MS15-073,,,,,https://code.google.com/p/google-security-research/issues/detail?id=335 -38270,exploits/windows_x86/dos/38270.txt,"Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1725;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=313 -38275,exploits/windows_x86/dos/38275.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1722;123068;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=293 -38265,exploits/windows_x86/dos/38265.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1722;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=311 -38274,exploits/windows_x86/dos/38274.txt,"Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1721;123067;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=294 -38268,exploits/windows_x86/dos/38268.txt,"Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1727;123072;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=321 -38278,exploits/windows_x86/dos/38278.txt,"Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2517;127192;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=457 -38279,exploits/windows_x86/dos/38279.txt,"Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-2507;127188;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=433 -38273,exploits/windows_x86/dos/38273.txt,"Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,2015-1723;123069;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=295 +3527,exploits/windows_x86/dos/3527.pl,"Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service",2007-03-20,mu-b,dos,windows_x86,,2007-03-19,,1,OSVDB-33545;CVE-2007-1578,,,,, +34010,exploits/windows_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035)",2014-07-08,"Drozdova Liudmila",dos,windows_x86,,2014-07-09,2014-07-22,0,CVE-2014-2782;CVE-2014-2777;CVE-2014-2776;CVE-2014-2775;CVE-2014-2773;CVE-2014-2772;CVE-2014-2771;CVE-2014-2770;CVE-2014-2769;CVE-2014-2768;CVE-2014-2767;CVE-2014-2766;CVE-2014-2765;CVE-2014-2764;CVE-2014-2763;CVE-2014-2761;CVE-2014-2760;CVE-2014-2759;CVE-2014-2758;CVE-2014-2757;CVE-2014-2756;CVE-2014-2755;CVE-2014-2754;CVE-2014-2753;CVE-2014-1805;CVE-2014-1804;CVE-2014-1803;CVE-2014-1802;CVE-2014-1800;CVE-2014-1799;CVE-2014-1797;CVE-2014-1796;CVE-2014-1795;CVE-2014-1794;CVE-2014-1792;CVE-2014-1791;CVE-2014-1790;CVE-2014-1789;CVE-2014-1788;CVE-2014-1786;CVE-2014-1785;CVE-2014-1784;CVE-2014-1783;CVE-2014-1782;CVE-2014-1781;CVE-2014-1780;CVE-2014-1779;CVE-2014-1778;CVE-2014-1777;CVE-2014-1775;CVE-2014-1774;CVE-2014-1773;CVE-2014-1772;CVE-2014-1771;CVE-2014-1770;CVE-2014-1769;CVE-2014-1766;CVE-2014-1764;CVE-2014-1762;CVE-2014-0282;MS14-035,,,,, +39993,exploits/windows_x86/dos/39993.txt,"Microsoft Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",dos,windows_x86,,2016-06-21,2016-06-21,1,CVE-2016-3219,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=779 +15758,exploits/windows_x86/dos/15758.c,"Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098)",2010-12-17,"Stefan LE BERRE",dos,windows_x86,,2010-12-17,2010-12-17,1,CVE-2010-3944;OSVDB-69798;MS10-098,,,http://www.exploit-db.com/screenshots/idlt16000/15758.png,, +38277,exploits/windows_x86/dos/38277.txt,"Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2518;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=458 +38266,exploits/windows_x86/dos/38266.txt,"Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2366;OSVDB-124589;MS15-073,,,,,https://code.google.com/p/google-security-research/issues/detail?id=339 +38276,exploits/windows_x86/dos/38276.txt,"Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2511;OSVDB-127191;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=475 +38269,exploits/windows_x86/dos/38269.txt,"Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1726;OSVDB-123071;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=320 +38307,exploits/windows_x86/dos/38307.txt,"Microsoft Windows Kernel - 'NtGdiBitBlt' Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",dos,windows_x86,,2015-09-24,2015-09-24,1,CVE-2015-2512;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=474 +38280,exploits/windows_x86/dos/38280.txt,"Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2512;OSVDB-127190;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=415 +38271,exploits/windows_x86/dos/38271.txt,"Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1725;OSVDB-123070;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=312 +38267,exploits/windows_x86/dos/38267.txt,"Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2365;OSVDB-124588;MS15-073,,,,,https://code.google.com/p/google-security-research/issues/detail?id=335 +38270,exploits/windows_x86/dos/38270.txt,"Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1725;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=313 +38275,exploits/windows_x86/dos/38275.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1722;OSVDB-123068;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=293 +38265,exploits/windows_x86/dos/38265.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1722;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=311 +38274,exploits/windows_x86/dos/38274.txt,"Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1721;OSVDB-123067;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=294 +38268,exploits/windows_x86/dos/38268.txt,"Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1727;OSVDB-123072;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=321 +38278,exploits/windows_x86/dos/38278.txt,"Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2517;OSVDB-127192;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=457 +38279,exploits/windows_x86/dos/38279.txt,"Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-2507;OSVDB-127188;MS15-097,,,,,https://code.google.com/p/google-security-research/issues/detail?id=433 +38273,exploits/windows_x86/dos/38273.txt,"Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,windows_x86,,2015-09-22,2015-09-22,1,CVE-2015-1723;OSVDB-123069;MS15-061,,,,,https://code.google.com/p/google-security-research/issues/detail?id=295 45641,exploits/windows_x86/dos/45641.py,"Modbus Poll 7.2.2 - Denial of Service (PoC)",2018-10-22,"Cemal Cihad ÇİFTÇİ",dos,windows_x86,,2018-10-22,2018-10-22,0,,,,,, 46062,exploits/windows_x86/dos/46062.py,"NetShareWatcher 1.5.8 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comNetShareWatcher_setup.exe, 46062,exploits/windows_x86/dos/46062.py,"NetShareWatcher 1.5.8 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comNetShareWatcher_setup.exe, -4318,exploits/windows_x86/dos/4318.php,"PHP 5.2.0 (Windows x86) - 'PHP_iisfunc.dll' Local Buffer Overflow",2007-08-27,boecke,dos,windows_x86,,2007-08-26,2016-10-19,1,36847;2007-4586,,,,http://www.exploit-db.comphp-5.2.0-Win32.zip, -4293,exploits/windows_x86/dos/4293.php,"PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow",2007-08-18,boecke,dos,windows_x86,,2007-08-17,2017-02-01,1,36850;2007-4441,,,,http://www.exploit-db.comphp-5.2.0-Win32.zip, +4318,exploits/windows_x86/dos/4318.php,"PHP 5.2.0 (Windows x86) - 'PHP_iisfunc.dll' Local Buffer Overflow",2007-08-27,boecke,dos,windows_x86,,2007-08-26,2016-10-19,1,OSVDB-36847;CVE-2007-4586,,,,http://www.exploit-db.comphp-5.2.0-Win32.zip, +4293,exploits/windows_x86/dos/4293.php,"PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow",2007-08-18,boecke,dos,windows_x86,,2007-08-17,2017-02-01,1,OSVDB-36850;CVE-2007-4441,,,,http://www.exploit-db.comphp-5.2.0-Win32.zip, 45383,exploits/windows_x86/dos/45383.py,"PicaJet FX 2.6.5 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows_x86,,2018-09-12,2018-09-12,1,,,,,http://www.exploit-db.comPicaJetFXInstall.exe, 45381,exploits/windows_x86/dos/45381.py,"PixGPS 1.1.8 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows_x86,,2018-09-12,2018-09-12,1,,,,,http://www.exploit-db.compixgps11_setup.exe, 45226,exploits/windows_x86/dos/45226.py,"Prime95 29.4b7 - Denial Of Service (PoC)",2018-08-20,"Gionathan Reale",dos,windows_x86,,2018-08-20,2018-08-20,1,,,,,http://www.exploit-db.comp95v294b7.win32.zip, 46057,exploits/windows_x86/dos/46057.py,"Product Key Explorer 4.0.9 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 46057,exploits/windows_x86/dos/46057.py,"Product Key Explorer 4.0.9 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comproductkeyexplorer_setup.exe, 45229,exploits/windows_x86/dos/45229.txt,"Project64 2.3.2 - Denial Of Service (PoC)",2018-08-21,"Gionathan Reale",dos,windows_x86,,2018-08-21,2018-08-21,1,,"Denial of Service (DoS)",,,, -44500,exploits/windows_x86/dos/44500.py,"PRTG Network Monitor < 18.1.39.1648 - Stack Overflow (Denial of Service)",2018-04-23,luriel,dos,windows_x86,,2018-04-23,2018-04-23,0,2018-10253,,,,, -1977,exploits/windows_x86/dos/1977.cpp,"Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow",2006-07-02,RunningBon,dos,windows_x86,,2006-07-01,,1,34447;2006-3401;26929;2006-3325,,,,, +44500,exploits/windows_x86/dos/44500.py,"PRTG Network Monitor < 18.1.39.1648 - Stack Overflow (Denial of Service)",2018-04-23,luriel,dos,windows_x86,,2018-04-23,2018-04-23,0,CVE-2018-10253,,,,, +1977,exploits/windows_x86/dos/1977.cpp,"Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow",2006-07-02,RunningBon,dos,windows_x86,,2006-07-01,,1,OSVDB-34447;CVE-2006-3401;OSVDB-26929;CVE-2006-3325,,,,, 45382,exploits/windows_x86/dos/45382.py,"RoboImport 1.2.0.72 - Denial of Service (PoC)",2018-09-12,"Gionathan Reale",dos,windows_x86,,2018-09-12,2018-09-12,1,,,,,http://www.exploit-db.comRoboImportInstall.exe, -45219,exploits/windows_x86/dos/45219.py,"SEIG Modbus 3.4 - Denial of Service (PoC)",2018-08-20,"Alejandro Parodi",dos,windows_x86,27700,2018-08-20,2018-08-20,0,2013-0662,"Denial of Service (DoS)",,,, +45219,exploits/windows_x86/dos/45219.py,"SEIG Modbus 3.4 - Denial of Service (PoC)",2018-08-20,"Alejandro Parodi",dos,windows_x86,27700,2018-08-20,2018-08-20,0,CVE-2013-0662,"Denial of Service (DoS)",,,, 46063,exploits/windows_x86/dos/46063.py,"ShareAlarmPro 2.1.4 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comsharealarmpro_setup.exe, 46063,exploits/windows_x86/dos/46063.py,"ShareAlarmPro 2.1.4 - Denial of Service (PoC)",2018-12-27,T3jv1l,dos,windows_x86,,2018-12-27,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comsharealarmpro_setup.exe, 45504,exploits/windows_x86/dos/45504.py,"Snes9K 0.0.9z - Denial of Service (PoC)",2018-10-01,crash_manucoot,dos,windows_x86,,2018-10-01,2018-10-03,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comsnes9k009z.zip, @@ -45219,17 +45219,17 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45956,exploits/windows_x86/dos/45956.py,"Textpad 8.1.2 - Denial Of Service (PoC)",2018-12-09,"Gionathan Reale",dos,windows_x86,,2018-12-09,2018-12-10,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comtxpeng812-32.zip, 38444,exploits/windows_x86/dos/38444.py,"Tomabo MP4 Converter 3.10.12 < 3.11.12 - '.m3u' File Crush Application (Denial of Service)",2015-10-11,"mohammed Mohammed",dos,windows_x86,,2015-10-12,2015-10-12,1,,,,http://www.exploit-db.com/screenshots/idlt38500/38444.png,, 45493,exploits/windows_x86/dos/45493.py,"TransMac 12.2 - Denial of Service (PoC)",2018-09-26,"Gionathan Reale",dos,windows_x86,,2018-09-26,2018-09-26,1,,,,,http://www.exploit-db.comtmsetup.exe, -35182,exploits/windows_x86/dos/35182.txt,"VMware Workstation 10.0.0.40273 - 'vmx86.sys' Arbitrary Kernel Read",2014-11-06,KoreLogic,dos,windows_x86,,2014-11-06,2018-04-25,0,114237,,,,, -39027,exploits/windows_x86/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",dos,windows_x86,,2015-12-17,2015-12-17,1,2015-6173;131347,,,,,https://code.google.com/p/google-security-research/issues/detail?id=533 -39026,exploits/windows_x86/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,windows_x86,,2015-12-17,2015-12-17,1,2015-6174;131348,,,,,https://code.google.com/p/google-security-research/issues/detail?id=534 +35182,exploits/windows_x86/dos/35182.txt,"VMware Workstation 10.0.0.40273 - 'vmx86.sys' Arbitrary Kernel Read",2014-11-06,KoreLogic,dos,windows_x86,,2014-11-06,2018-04-25,0,OSVDB-114237,,,,, +39027,exploits/windows_x86/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",dos,windows_x86,,2015-12-17,2015-12-17,1,CVE-2015-6173;OSVDB-131347,,,,,https://code.google.com/p/google-security-research/issues/detail?id=533 +39026,exploits/windows_x86/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,windows_x86,,2015-12-17,2015-12-17,1,CVE-2015-6174;OSVDB-131348,,,,,https://code.google.com/p/google-security-research/issues/detail?id=534 45419,exploits/windows_x86/dos/45419.py,"XAMPP Control Panel 3.2.2 - Denial of Service (PoC)",2018-09-17,"Gionathan Reale",dos,windows_x86,,2018-09-17,2018-11-13,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comxampp-portable-win32-7.2.9-0-VC15-installer.exe, 45419,exploits/windows_x86/dos/45419.py,"XAMPP Control Panel 3.2.2 - Denial of Service (PoC)",2018-09-17,"Gionathan Reale",dos,windows_x86,,2018-09-17,2018-11-13,1,,"Buffer Overflow",,,http://www.exploit-db.comxampp-portable-win32-7.2.9-0-VC15-installer.exe, 45357,exploits/windows_x86/dos/45357.txt,"Zenmap (Nmap) 7.70 - Denial of Service (PoC)",2018-09-10,"Gionathan Reale",dos,windows_x86,,2018-09-10,2018-09-12,0,,,,,http://www.exploit-db.comnmap-7.70-setup.exe, 44840,exploits/windows_x86/local/44840.py,"10-Strike Network Inventory Explorer 8.54 - 'Registration Key' Buffer Overflow (SEH)",2018-06-05,"Hashim Jawad",local,windows_x86,,2018-06-05,2019-01-30,0,,,,,http://www.exploit-db.comnetwork-inventory-setup.exe, 44838,exploits/windows_x86/local/44838.py,"10-Strike Network Inventory Explorer 8.54 - Local Buffer Overflow (SEH)",2018-06-05,"Hashim Jawad",local,windows_x86,,2018-06-05,2019-01-30,0,,,,,http://www.exploit-db.comnetwork-inventory-setup.exe, 44841,exploits/windows_x86/local/44841.py,"10-Strike Network Scanner 3.0 - Local Buffer Overflow (SEH)",2018-06-05,"Hashim Jawad",local,windows_x86,,2018-06-05,2018-06-05,0,,,,,, -45687,exploits/windows_x86/local/45687.txt,"Adult Filter 1.0 - Buffer Overflow (SEH)",2018-10-25,AkkuS,local,windows_x86,,2018-10-25,2018-11-26,0,2018-19459,Local,,,http://www.exploit-db.comadult-filter.exe, -45687,exploits/windows_x86/local/45687.txt,"Adult Filter 1.0 - Buffer Overflow (SEH)",2018-10-25,AkkuS,local,windows_x86,,2018-10-25,2018-11-26,0,2018-19459,"Buffer Overflow",,,http://www.exploit-db.comadult-filter.exe, +45687,exploits/windows_x86/local/45687.txt,"Adult Filter 1.0 - Buffer Overflow (SEH)",2018-10-25,AkkuS,local,windows_x86,,2018-10-25,2018-11-26,0,CVE-2018-19459,Local,,,http://www.exploit-db.comadult-filter.exe, +45687,exploits/windows_x86/local/45687.txt,"Adult Filter 1.0 - Buffer Overflow (SEH)",2018-10-25,AkkuS,local,windows_x86,,2018-10-25,2018-11-26,0,CVE-2018-19459,"Buffer Overflow",,,http://www.exploit-db.comadult-filter.exe, 44787,exploits/windows_x86/local/44787.py,"ALFTP 5.31 - Local Buffer Overflow (SEH Bypass)",2018-05-28,"Gokul Babu",local,windows_x86,,2018-05-28,2018-05-28,0,,,,,, 45627,exploits/windows_x86/local/45627.py,"Any Sound Recorder 2.93 - Buffer Overflow (SEH)",2018-10-17,"Abdullah Alıç",local,windows_x86,,2018-10-17,2018-10-18,1,,Local,,,http://www.exploit-db.comanysoundrecorder.exe, 45627,exploits/windows_x86/local/45627.py,"Any Sound Recorder 2.93 - Buffer Overflow (SEH)",2018-10-17,"Abdullah Alıç",local,windows_x86,,2018-10-17,2018-10-18,1,,"Buffer Overflow",,,http://www.exploit-db.comanysoundrecorder.exe, @@ -45241,22 +45241,22 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45796,exploits/windows_x86/local/45796.py,"Arm Whois 3.11 - Buffer Overflow (SEH)",2018-11-06,"Semen Alexandrovich Lyhin",local,windows_x86,,2018-11-06,2018-11-26,0,,"Buffer Overflow",,,http://www.exploit-db.comarm-whois.exe, 38457,exploits/windows_x86/local/38457.c,"ASX to MP3 Converter 1.82.50 (Windows 2003 x86) - '.asx' Local Stack Overflow",2015-10-17,"Ivan Ivanovic",local,windows_x86,,2015-10-17,2018-03-02,0,,,,,http://www.exploit-db.comASXtoMP3Converter.exe, 48352,exploits/windows_x86/local/48352.txt,"Atomic Alarm Clock x86 6.3 - 'AtomicAlarmClock' Unquoted Service Path",2020-04-20,boku,local,windows_x86,,2020-04-20,2020-04-20,0,,,,,, -14961,exploits/windows_x86/local/14961.py,"Audiotran 1.4.2.4 - Local Overflow (SEH)",2010-09-09,"Abhishek Lyall",local,windows_x86,,2010-09-09,2010-09-16,1,64398,,,http://www.exploit-db.com/screenshots/idlt15000/14961.png,http://www.exploit-db.comAudiotran1424Setup.exe, -46070,exploits/windows_x86/local/46070.py,"Ayukov NFTP FTP Client 2.0 - Buffer Overflow",2019-01-02,"Uday Mittal",local,windows_x86,,2019-01-02,2019-01-02,0,2017-15222,Local,,,http://www.exploit-db.comnftp-1.72.zip, -46070,exploits/windows_x86/local/46070.py,"Ayukov NFTP FTP Client 2.0 - Buffer Overflow",2019-01-02,"Uday Mittal",local,windows_x86,,2019-01-02,2019-01-02,0,2017-15222,"Buffer Overflow",,,http://www.exploit-db.comnftp-1.72.zip, +14961,exploits/windows_x86/local/14961.py,"Audiotran 1.4.2.4 - Local Overflow (SEH)",2010-09-09,"Abhishek Lyall",local,windows_x86,,2010-09-09,2010-09-16,1,OSVDB-64398,,,http://www.exploit-db.com/screenshots/idlt15000/14961.png,http://www.exploit-db.comAudiotran1424Setup.exe, +46070,exploits/windows_x86/local/46070.py,"Ayukov NFTP FTP Client 2.0 - Buffer Overflow",2019-01-02,"Uday Mittal",local,windows_x86,,2019-01-02,2019-01-02,0,CVE-2017-15222,Local,,,http://www.exploit-db.comnftp-1.72.zip, +46070,exploits/windows_x86/local/46070.py,"Ayukov NFTP FTP Client 2.0 - Buffer Overflow",2019-01-02,"Uday Mittal",local,windows_x86,,2019-01-02,2019-01-02,0,CVE-2017-15222,"Buffer Overflow",,,http://www.exploit-db.comnftp-1.72.zip, 45259,exploits/windows_x86/local/45259.py,"CuteFTP 5.0 - Buffer Overflow",2018-08-27,"Matteo Malvica",local,windows_x86,,2018-08-27,2018-08-27,0,,"Buffer Overflow",,,http://www.exploit-db.comcuteftp50.exe, -44438,exploits/windows_x86/local/44438.txt,"DVD X Player Standard 5.5.3.9 - Buffer Overflow",2018-04-10,"Prasenjit Kanti Paul",local,windows_x86,,2018-04-10,2019-03-21,0,2018-9128,,,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, +44438,exploits/windows_x86/local/44438.txt,"DVD X Player Standard 5.5.3.9 - Buffer Overflow",2018-04-10,"Prasenjit Kanti Paul",local,windows_x86,,2018-04-10,2019-03-21,0,CVE-2018-9128,,,,http://www.exploit-db.comDVDXPlayerSetup-Standard.exe, 45467,exploits/windows_x86/local/45467.py,"Easy PhoroResQ 1.0 - Buffer Overflow",2018-09-25,"Cemal Cihad ÇİFTÇİ",local,windows_x86,,2018-09-25,2018-10-01,1,,,,http://www.exploit-db.com/screenshots/idlt45500/screen-shot-2018-10-01-at-053410.png,"http://www.exploit-db.comScreen Shot 2018-10-01 at 05.34.10.png", 45492,exploits/windows_x86/local/45492.py,"Faleemi Desktop Software 1.8.2 - 'Device alias' Local Buffer Overflow (SEH)",2018-09-25,"Gionathan Reale",local,windows_x86,,2018-09-25,2018-09-25,0,,,,,, 45355,exploits/windows_x86/local/45355.py,"Flash Slideshow Maker Professional 5.20 - Buffer Overflow (SEH)",2018-09-10,"Shubham Singh",local,windows_x86,,2018-09-10,2018-09-12,0,,,,,http://www.exploit-db.comsetup_fssmpro.exe, 41705,exploits/windows_x86/local/41705.cpp,"Fortinet FortiClient 5.2.3 (Windows 10 x86) - Local Privilege Escalation",2017-03-11,sickness,local,windows_x86,,2017-03-11,2018-06-07,1,,,,,http://www.exploit-db.comforticlient_win10_x86.exe, 48314,exploits/windows_x86/local/48314.py,"Free Desktop Clock x86 Venetian Blinds Zipper 3.0 - Unicode Stack Overflow (SEH)",2020-04-13,boku,local,windows_x86,,2020-04-13,2020-04-13,0,,,,,, 44499,exploits/windows_x86/local/44499.py,"Free Download Manager 2.0 Built 417 - Local Buffer Overflow (SEH)",2018-04-23,"Marwan Shamel",local,windows_x86,,2018-04-23,2018-04-26,0,,,,,, -45403,exploits/windows_x86/local/45403.py,"Free MP3 CD Ripper 2.6 - '.mp3' Buffer Overflow (SEH)",2018-09-13,"Gionathan Reale",local,windows_x86,,2018-09-13,2019-03-14,1,2019-9766,Local,,,http://www.exploit-db.comFMCRSetup.exe, -45403,exploits/windows_x86/local/45403.py,"Free MP3 CD Ripper 2.6 - '.mp3' Buffer Overflow (SEH)",2018-09-13,"Gionathan Reale",local,windows_x86,,2018-09-13,2019-03-14,1,2019-9766,"Buffer Overflow",,,http://www.exploit-db.comFMCRSetup.exe, -45412,exploits/windows_x86/local/45412.py,"Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)",2018-09-14,"Gionathan Reale",local,windows_x86,,2018-09-14,2019-03-14,1,2019-9767,Local,,,, -45412,exploits/windows_x86/local/45412.py,"Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)",2018-09-14,"Gionathan Reale",local,windows_x86,,2018-09-14,2019-03-14,1,2019-9767,"Buffer Overflow",,,, -3888,exploits/windows_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",local,windows_x86,,2007-05-08,2017-01-31,1,35417;2007-2356,,,,http://www.exploit-db.comgimp-2.2.14-i586-setup.exe, +45403,exploits/windows_x86/local/45403.py,"Free MP3 CD Ripper 2.6 - '.mp3' Buffer Overflow (SEH)",2018-09-13,"Gionathan Reale",local,windows_x86,,2018-09-13,2019-03-14,1,CVE-2019-9766,Local,,,http://www.exploit-db.comFMCRSetup.exe, +45403,exploits/windows_x86/local/45403.py,"Free MP3 CD Ripper 2.6 - '.mp3' Buffer Overflow (SEH)",2018-09-13,"Gionathan Reale",local,windows_x86,,2018-09-13,2019-03-14,1,CVE-2019-9766,"Buffer Overflow",,,http://www.exploit-db.comFMCRSetup.exe, +45412,exploits/windows_x86/local/45412.py,"Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)",2018-09-14,"Gionathan Reale",local,windows_x86,,2018-09-14,2019-03-14,1,CVE-2019-9767,Local,,,, +45412,exploits/windows_x86/local/45412.py,"Free MP3 CD Ripper 2.6 - '.wma' Local Buffer Overflow (SEH)",2018-09-14,"Gionathan Reale",local,windows_x86,,2018-09-14,2019-03-14,1,CVE-2019-9767,"Buffer Overflow",,,, +3888,exploits/windows_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",local,windows_x86,,2007-05-08,2017-01-31,1,OSVDB-35417;CVE-2007-2356,,,,http://www.exploit-db.comgimp-2.2.14-i586-setup.exe, 45888,exploits/windows_x86/local/45888.py,"HTML Video Player 1.2.5 - Buffer-Overflow (SEH)",2018-11-19,"Kağan Çapar",local,windows_x86,,2018-11-19,2018-11-20,0,,Local,,,http://www.exploit-db.comhtml5videoplayer-setup.exe, 45888,exploits/windows_x86/local/45888.py,"HTML Video Player 1.2.5 - Buffer-Overflow (SEH)",2018-11-19,"Kağan Çapar",local,windows_x86,,2018-11-19,2018-11-20,0,,"Buffer Overflow",,,http://www.exploit-db.comhtml5videoplayer-setup.exe, 11112,exploits/windows_x86/local/11112.c,"HTMLDOC 1.9.x-r1629 (Windows x86) - '.html' Local Buffer Overflow",2010-01-11,"fl0 fl0w",local,windows_x86,,2010-01-10,2017-01-31,1,,,,,http://www.exploit-db.comhtmldoc-1.9.x-r1629.tar.bz2, @@ -45269,41 +45269,41 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 46018,exploits/windows_x86/local/46018.py,"LanSpy 2.0.1.159 - Buffer Overflow (SEH) (Egghunter)",2018-12-20,bzyo,local,windows_x86,,2018-12-20,2018-12-20,0,,"Buffer Overflow",,,http://www.exploit-db.comlanspy_setup_2.0.1.159.exe, 46056,exploits/windows_x86/local/46056.py,"MAGIX Music Editor 3.1 - Buffer Overflow (SEH)",2018-12-27,bzyo,local,windows_x86,,2018-12-27,2019-01-02,0,,Local,,,, 46056,exploits/windows_x86/local/46056.py,"MAGIX Music Editor 3.1 - Buffer Overflow (SEH)",2018-12-27,bzyo,local,windows_x86,,2018-12-27,2019-01-02,0,,"Buffer Overflow",,,, -34982,exploits/windows_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Local Privilege Escalation (Metasploit)",2014-10-15,Metasploit,local,windows_x86,,2014-10-15,2014-10-15,1,2014-4971;109387,"Metasploit Framework (MSF)",,,, -40564,exploits/windows_x86/local/40564.c,"Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046)",2016-10-18,"Tomislav Paskalev",local,windows_x86,,2016-10-18,2017-01-31,1,2011-1249;MS11-046,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-18-at-170248.png,, -40627,exploits/windows_x86/local/40627.c,"Microsoft Windows (x86) - 'NDISTAPI' Local Privilege Escalation (MS11-062)",2016-10-24,"Tomislav Paskalev",local,windows_x86,,2016-10-24,2017-01-31,0,2011-1974;MS11-062,,,,, +34982,exploits/windows_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Local Privilege Escalation (Metasploit)",2014-10-15,Metasploit,local,windows_x86,,2014-10-15,2014-10-15,1,CVE-2014-4971;OSVDB-109387,"Metasploit Framework (MSF)",,,, +40564,exploits/windows_x86/local/40564.c,"Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046)",2016-10-18,"Tomislav Paskalev",local,windows_x86,,2016-10-18,2017-01-31,1,CVE-2011-1249;MS11-046,,,http://www.exploit-db.com/screenshots/idlt41000/screen-shot-2016-10-18-at-170248.png,, +40627,exploits/windows_x86/local/40627.c,"Microsoft Windows (x86) - 'NDISTAPI' Local Privilege Escalation (MS11-062)",2016-10-24,"Tomislav Paskalev",local,windows_x86,,2016-10-24,2017-01-31,0,CVE-2011-1974;MS11-062,,,,, 46918,exploits/windows_x86/local/46918.txt,"Microsoft Windows (x86) - Task Scheduler' .job' Import Arbitrary Discretionary Access Control List Write / Local Privilege Escalation",2019-05-22,SandboxEscaper,local,windows_x86,,2019-05-23,2019-05-26,0,,,,,,https://github.com/SandboxEscaper/polarbearrepo/tree/b66aa6104475bd1195ee1a0d4b2a1308f0a474f0/bearlpe -33213,exploits/windows_x86/local/33213.rb,"Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit)",2014-05-06,Metasploit,local,windows_x86,,2014-05-06,2014-05-06,1,2013-1300;94965;MS13-053,"Metasploit Framework (MSF)",,,, -35020,exploits/windows_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,local,windows_x86,,2014-10-20,2014-10-20,1,2014-6352;113140;2014-4114;MS14-060,"Metasploit Framework (MSF)",,,, +33213,exploits/windows_x86/local/33213.rb,"Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit)",2014-05-06,Metasploit,local,windows_x86,,2014-05-06,2014-05-06,1,CVE-2013-1300;OSVDB-94965;MS13-053,"Metasploit Framework (MSF)",,,, +35020,exploits/windows_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,local,windows_x86,,2014-10-20,2014-10-20,1,CVE-2014-6352;OSVDB-113140;CVE-2014-4114;MS14-060,"Metasploit Framework (MSF)",,,, 43192,exploits/windows_x86/local/43192.c,"Microsoft Windows 10 (Build 1703 Creators Update) (x86) - 'WARBIRD' 'NtQuerySystemInformation ' Kernel Local Privilege Escalation",2017-11-27,XPN,local,windows_x86,,2017-11-29,2017-12-04,1,,,warbird_exploit_dll.c,,,https://gist.github.com/xpn/736daa4d1ff7b9869f4b3d1e9a34d315/ff2e2465d4a07588d0148dc87e77b17b41ef9d1d -39446,exploits/windows_x86/local/39446.py,"Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",local,windows_x86,,2016-02-15,2017-01-31,0,2014-1767;MS14-040,,,,, -47176,exploits/windows_x86/local/47176.cpp,"Microsoft Windows 7 build 7601 (x86) - Local Privilege Escalation",2019-07-26,ShivamTrivedi,local,windows_x86,,2019-07-26,2019-07-26,0,2019-1132,Local,,,,https://github.com/Vlad-tri/CVE-2019-1132/blob/4064d5ee1275197175f786b6c8c66ea4d3a6c9cc/main.cpp -39432,exploits/windows_x86/local/39432.c,"Microsoft Windows 7 SP1 (x86) - 'WebDAV' Local Privilege Escalation (MS16-016) (1)",2016-02-10,koczkatamas,local,windows_x86,,2016-02-10,2019-03-07,1,2016-0051;MS16-016,,,http://www.exploit-db.com/screenshots/idlt39500/eop.png,,https://github.com/koczkatamas/CVE-2016-0051 +39446,exploits/windows_x86/local/39446.py,"Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",local,windows_x86,,2016-02-15,2017-01-31,0,CVE-2014-1767;MS14-040,,,,, +47176,exploits/windows_x86/local/47176.cpp,"Microsoft Windows 7 build 7601 (x86) - Local Privilege Escalation",2019-07-26,ShivamTrivedi,local,windows_x86,,2019-07-26,2019-07-26,0,CVE-2019-1132,Local,,,,https://github.com/Vlad-tri/CVE-2019-1132/blob/4064d5ee1275197175f786b6c8c66ea4d3a6c9cc/main.cpp +39432,exploits/windows_x86/local/39432.c,"Microsoft Windows 7 SP1 (x86) - 'WebDAV' Local Privilege Escalation (MS16-016) (1)",2016-02-10,koczkatamas,local,windows_x86,,2016-02-10,2019-03-07,1,CVE-2016-0051;MS16-016,,,http://www.exploit-db.com/screenshots/idlt39500/eop.png,,https://github.com/koczkatamas/CVE-2016-0051 42432,exploits/windows_x86/local/42432.cpp,"Microsoft Windows 7 SP1 (x86) - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,local,windows_x86,,2017-08-08,2017-08-08,0,MS17-017,,MS17-017_PAL,,,https://github.com/sensepost/gdi-palettes-exp/blob/75463339c58ff69f2ceb81a431c53dc66420441c/MS17-017_PAL/MS17-017_PAL/Source.cpp -40039,exploits/windows_x86/local/40039.cpp,"Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014)",2016-06-29,blomster81,local,windows_x86,,2016-06-29,2016-06-29,0,2016-0400;MS16-014,,,,, -39574,exploits/windows_x86/local/39574.cs,"Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)",2016-03-21,"Google Security Research",local,windows_x86,,2016-03-21,2017-01-31,1,2016-0099;MS16-032,,,,, -44480,exploits/windows_x86/local/44480.cpp,"Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS16-039)",2018-03-01,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,2016-0165,,,http://www.exploit-db.com/screenshots/idlt44500/shot-2.png,,https://github.com/leeqwind/HolicPOC/blob/b31d63ffeaf9c6b9591897ae72b3db2532c1425c/windows/win32k/CVE-2016-0165/x86.cpp -44479,exploits/windows_x86/local/44479.cpp,"Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS17-017)",2018-03-15,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,2017-0101,,,http://www.exploit-db.com/screenshots/idlt44500/shot-1.png,,https://github.com/leeqwind/HolicPOC/blob/82638c9e55ca9232c208f9aa091da420882cd8d8/windows/win32k/CVE-2017-0101/x86.cpp -44478,exploits/windows_x86/local/44478.cpp,"Microsoft Windows Manager (7 x86) - Menu Management Component UAF Privilege Elevation",2018-03-26,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,2017-0263,,,http://www.exploit-db.com/screenshots/idlt44500/shot.png,,https://github.com/leeqwind/HolicPOC/tree/d53ad7685759f8261f882a11fc7a0313a5e8bacb/windows/win32k/CVE-2017-0263/windows/win32k/CVE-2017-0263/x86.cpp -37732,exploits/windows_x86/local/37732.c,"Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",local,windows_x86,,2015-08-07,2017-05-19,0,2013-5065;100368;MS14-002,,,,, -34167,exploits/windows_x86/local/34167.rb,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit)",2014-07-25,Metasploit,local,windows_x86,,2014-07-25,2016-10-27,1,2014-4971;109388,"Metasploit Framework (MSF)",,,, +40039,exploits/windows_x86/local/40039.cpp,"Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014)",2016-06-29,blomster81,local,windows_x86,,2016-06-29,2016-06-29,0,CVE-2016-0400;MS16-014,,,,, +39574,exploits/windows_x86/local/39574.cs,"Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)",2016-03-21,"Google Security Research",local,windows_x86,,2016-03-21,2017-01-31,1,CVE-2016-0099;MS16-032,,,,, +44480,exploits/windows_x86/local/44480.cpp,"Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS16-039)",2018-03-01,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,CVE-2016-0165,,,http://www.exploit-db.com/screenshots/idlt44500/shot-2.png,,https://github.com/leeqwind/HolicPOC/blob/b31d63ffeaf9c6b9591897ae72b3db2532c1425c/windows/win32k/CVE-2016-0165/x86.cpp +44479,exploits/windows_x86/local/44479.cpp,"Microsoft Windows Kernel (7 x86) - Local Privilege Escalation (MS17-017)",2018-03-15,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,CVE-2017-0101,,,http://www.exploit-db.com/screenshots/idlt44500/shot-1.png,,https://github.com/leeqwind/HolicPOC/blob/82638c9e55ca9232c208f9aa091da420882cd8d8/windows/win32k/CVE-2017-0101/x86.cpp +44478,exploits/windows_x86/local/44478.cpp,"Microsoft Windows Manager (7 x86) - Menu Management Component UAF Privilege Elevation",2018-03-26,xiaodaozhi,local,windows_x86,,2018-04-17,2019-03-28,0,CVE-2017-0263,,,http://www.exploit-db.com/screenshots/idlt44500/shot.png,,https://github.com/leeqwind/HolicPOC/tree/d53ad7685759f8261f882a11fc7a0313a5e8bacb/windows/win32k/CVE-2017-0263/windows/win32k/CVE-2017-0263/x86.cpp +37732,exploits/windows_x86/local/37732.c,"Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",local,windows_x86,,2015-08-07,2017-05-19,0,CVE-2013-5065;OSVDB-100368;MS14-002,,,,, +34167,exploits/windows_x86/local/34167.rb,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit)",2014-07-25,Metasploit,local,windows_x86,,2014-07-25,2016-10-27,1,CVE-2014-4971;OSVDB-109388,"Metasploit Framework (MSF)",,,, 42930,exploits/windows_x86/local/42930.txt,"Microsoft Word 2007 (x86) - Information Disclosure",2017-09-30,"Eduardo Braun Prado",local,windows_x86,,2017-10-01,2017-10-03,0,,,,,, -14373,exploits/windows_x86/local/14373.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow Universal",2010-07-16,Madjix,local,windows_x86,,2010-07-16,2017-12-22,1,2010-5081;78078,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, +14373,exploits/windows_x86/local/14373.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow Universal",2010-07-16,Madjix,local,windows_x86,,2010-07-16,2017-12-22,1,CVE-2010-5081;OSVDB-78078,,,,http://www.exploit-db.comMini-streamRM-MP3Converter.exe, 45710,exploits/windows_x86/local/45710.pl,"Modbus Slave PLC 7 - '.msw' Buffer Overflow (PoC)",2018-10-29,"Kağan Çapar",local,windows_x86,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comModbusSlaveSetup32Bit.exe, 45181,exploits/windows_x86/local/45181.py,"Monitoring software iSmartViewPro 1.5 - 'SavePath for ScreenShots' Buffer Overflow",2018-08-13,"Shubham Singh",local,windows_x86,,2018-08-13,2018-08-13,0,,,,,, 45442,exploits/windows_x86/local/45442.py,"NICO-FTP 3.0.1.19 - Buffer Overflow (SEH)",2018-09-20,"Abdullah Alıç",local,windows_x86,,2018-09-20,2018-09-20,1,,,,,, 45531,exploits/windows_x86/local/45531.py,"NICO-FTP 3.0.1.19 - Buffer Overflow (SEH) (ASLR Bypass)",2018-10-04,"Miguel Mendez Z",local,windows_x86,,2018-10-04,2018-10-05,0,,Local,,,, 45531,exploits/windows_x86/local/45531.py,"NICO-FTP 3.0.1.19 - Buffer Overflow (SEH) (ASLR Bypass)",2018-10-04,"Miguel Mendez Z",local,windows_x86,,2018-10-04,2018-10-05,0,,"Buffer Overflow",,,, -44167,exploits/windows_x86/local/44167.c,"NoMachine < 6.0.80 (x86) - 'nxfuse' Privilege Escalation",2018-02-22,"Fidus InfoSecurity",local,windows_x86,,2018-02-22,2018-02-23,0,2018-6947,Local,,,,https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/ -3912,exploits/windows_x86/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,local,windows_x86,,2007-05-11,2017-01-31,1,36007;2007-2666,,,,http://www.exploit-db.comnpp.4.1.Installer.exe, -26452,exploits/windows_x86/local/26452.rb,"Novell Client 2 SP3 - 'nicm.sys' Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,windows_x86,,2013-06-26,2013-06-26,1,93718;2013-3956,"Metasploit Framework (MSF)",,,, -34037,exploits/windows_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation",2014-07-12,LiquidWorm,local,windows_x86,,2014-07-14,2014-07-14,0,109007;2014-5455,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5192.php -3451,exploits/windows_x86/local/3451.c,"Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation",2007-03-10,"Cesar Cerrudo",local,windows_x86,,2007-03-09,2017-01-31,1,34301,,,,, +44167,exploits/windows_x86/local/44167.c,"NoMachine < 6.0.80 (x86) - 'nxfuse' Privilege Escalation",2018-02-22,"Fidus InfoSecurity",local,windows_x86,,2018-02-22,2018-02-23,0,CVE-2018-6947,Local,,,,https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/ +3912,exploits/windows_x86/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,local,windows_x86,,2007-05-11,2017-01-31,1,OSVDB-36007;CVE-2007-2666,,,,http://www.exploit-db.comnpp.4.1.Installer.exe, +26452,exploits/windows_x86/local/26452.rb,"Novell Client 2 SP3 - 'nicm.sys' Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,windows_x86,,2013-06-26,2013-06-26,1,OSVDB-93718;CVE-2013-3956,"Metasploit Framework (MSF)",,,, +34037,exploits/windows_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation",2014-07-12,LiquidWorm,local,windows_x86,,2014-07-14,2014-07-14,0,OSVDB-109007;CVE-2014-5455,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5192.php +3451,exploits/windows_x86/local/3451.c,"Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation",2007-03-10,"Cesar Cerrudo",local,windows_x86,,2007-03-09,2017-01-31,1,OSVDB-34301,,,,, 45353,exploits/windows_x86/local/45353.py,"Photo To Video Converter Professional 8.07 - Buffer Overflow (SEH)",2018-09-10,"Shubham Singh",local,windows_x86,,2018-09-10,2018-09-12,0,,,,,http://www.exploit-db.comphoto-to-video-pro.exe, -8799,exploits/windows_x86/local/8799.txt,"PHP 5.2.9 (Windows x86) - Local Safemod Bypass",2009-05-26,Abysssec,local,windows_x86,,2009-05-25,2017-02-01,1,55224,,2009-safemod-windows.zip,,, -18861,exploits/windows_x86/local/18861.php,"PHP 5.4.3 (Windows x86 Polish) - Code Execution",2012-05-11,0in,local,windows_x86,,2012-05-13,2017-01-31,1,82263;2012-2376,,,,, +8799,exploits/windows_x86/local/8799.txt,"PHP 5.2.9 (Windows x86) - Local Safemod Bypass",2009-05-26,Abysssec,local,windows_x86,,2009-05-25,2017-02-01,1,OSVDB-55224,,2009-safemod-windows.zip,,, +18861,exploits/windows_x86/local/18861.php,"PHP 5.4.3 (Windows x86 Polish) - Code Execution",2012-05-11,0in,local,windows_x86,,2012-05-13,2017-01-31,1,OSVDB-82263;CVE-2012-2376,,,,, 45235,exploits/windows_x86/local/45235.py,"Project64 2.3.2 - Buffer Overflow (SEH)",2018-08-22,"Shubham Singh",local,windows_x86,,2018-08-22,2018-08-22,0,,,,,, -18137,exploits/windows_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit)",2011-11-21,hellok,local,windows_x86,,2011-11-21,2011-11-26,0,77266;2011-5006,"Metasploit Framework (MSF)",,,, +18137,exploits/windows_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit)",2011-11-21,hellok,local,windows_x86,,2011-11-21,2011-11-26,0,OSVDB-77266;CVE-2011-5006,"Metasploit Framework (MSF)",,,, 44680,exploits/windows_x86/local/44680.py,"R 3.4.4 - Local Buffer Overflow (DEP Bypass)",2018-05-21,"Hashim Jawad",local,windows_x86,,2018-05-21,2018-05-21,0,,,,,, 11408,exploits/windows_x86/local/11408.c,"RadASM - '.rap' file Local Buffer Overflow",2010-02-11,"fl0 fl0w",local,windows_x86,,2010-02-10,2010-07-08,0,,,,,, 45598,exploits/windows_x86/local/45598.py,"Snes9K 0.0.9z - Buffer Overflow (SEH)",2018-10-15,"Abdullah Alıç",local,windows_x86,,2018-10-15,2018-10-18,0,,Local,,,http://www.exploit-db.comsnes9k009z.zip, @@ -45313,62 +45313,62 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 43366,exploits/windows_x86/local/43366.md,"TeamViewer 11 < 13 (Windows 10 x86) - Inline Hooking / Direct Memory Modification Permission Change",2017-12-04,gellin,local,windows_x86,,2017-12-19,2017-12-19,0,,,,,,https://github.com/gellin/TeamViewer_Permissions_Hook_V1/tree/84b3aecd8f65f138989d460740b52195f0b1e1ac 46058,exploits/windows_x86/local/46058.py,"Terminal Services Manager 3.1 - Local Buffer Overflow (SEH)",2018-12-27,bzyo,local,windows_x86,,2018-12-27,2019-01-02,0,,Local,,,http://www.exploit-db.comtsmanager_setup_3.1.0.238.exe, 46058,exploits/windows_x86/local/46058.py,"Terminal Services Manager 3.1 - Local Buffer Overflow (SEH)",2018-12-27,bzyo,local,windows_x86,,2018-12-27,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comtsmanager_setup_3.1.0.238.exe, -38403,exploits/windows_x86/local/38403.txt,"TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",local,windows_x86,,2015-10-05,2015-10-05,1,2015-7358;127981,,,,,https://code.google.com/p/google-security-research/issues/detail?id=538 -44472,exploits/windows_x86/local/44472.py,"Ultra MiniHTTPd 1.2 - 'GET' Remote Stack Buffer Overflow (PoC)",2018-04-17,jollymongrel,local,windows_x86,,2018-04-17,2018-04-25,1,2013-5019,,,,, -16678,exploits/windows_x86/local/16678.rb,"VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,windows_x86,,2010-09-20,2016-09-10,1,2009-2484;55509,"Metasploit Framework (MSF)",,,, -45505,exploits/windows_x86/local/45505.py,"Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)",2018-10-01,SPARC,local,windows_x86,,2018-10-01,2018-10-08,0,2018-17408,Local,,,, -45505,exploits/windows_x86/local/45505.py,"Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)",2018-10-01,SPARC,local,windows_x86,,2018-10-01,2018-10-08,0,2018-17408,"Buffer Overflow",,,, -8614,exploits/windows_x86/remote/8614.py,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,54219;2009-1592,,,,, -8613,exploits/windows_x86/remote/8613.py,"32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,54416;2009-1611,,,,, -8621,exploits/windows_x86/remote/8621.py,"32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH)",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,2009-1611;54416,,,,, -8623,exploits/windows_x86/remote/8623.rb,"32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,remote,windows_x86,,2009-05-06,,1,54584;2009-1675,,,,, -16743,exploits/windows_x86/remote/16743.rb,"32bit FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows_x86,,2010-11-14,2011-03-10,1,68703,"Metasploit Framework (MSF)",,,, +38403,exploits/windows_x86/local/38403.txt,"TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",local,windows_x86,,2015-10-05,2015-10-05,1,CVE-2015-7358;OSVDB-127981,,,,,https://code.google.com/p/google-security-research/issues/detail?id=538 +44472,exploits/windows_x86/local/44472.py,"Ultra MiniHTTPd 1.2 - 'GET' Remote Stack Buffer Overflow (PoC)",2018-04-17,jollymongrel,local,windows_x86,,2018-04-17,2018-04-25,1,CVE-2013-5019,,,,, +16678,exploits/windows_x86/local/16678.rb,"VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,windows_x86,,2010-09-20,2016-09-10,1,CVE-2009-2484;OSVDB-55509,"Metasploit Framework (MSF)",,,, +45505,exploits/windows_x86/local/45505.py,"Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)",2018-10-01,SPARC,local,windows_x86,,2018-10-01,2018-10-08,0,CVE-2018-17408,Local,,,, +45505,exploits/windows_x86/local/45505.py,"Zahir Enterprise Plus 6 build 10b - Buffer Overflow (SEH)",2018-10-01,SPARC,local,windows_x86,,2018-10-01,2018-10-08,0,CVE-2018-17408,"Buffer Overflow",,,, +8614,exploits/windows_x86/remote/8614.py,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,OSVDB-54219;CVE-2009-1592,,,,, +8613,exploits/windows_x86/remote/8613.py,"32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,OSVDB-54416;CVE-2009-1611,,,,, +8621,exploits/windows_x86/remote/8621.py,"32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH)",2009-05-05,His0k4,remote,windows_x86,,2009-05-04,,1,CVE-2009-1611;OSVDB-54416,,,,, +8623,exploits/windows_x86/remote/8623.rb,"32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,remote,windows_x86,,2009-05-06,,1,OSVDB-54584;CVE-2009-1675,,,,, +16743,exploits/windows_x86/remote/16743.rb,"32bit FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows_x86,,2010-11-14,2011-03-10,1,OSVDB-68703,"Metasploit Framework (MSF)",,,, 4754,exploits/windows_x86/remote/4754.pl,"3proxy 0.5.3g (Windows x86) - 'logurl()' Remote Buffer Overflow",2007-12-18,"Marcin Kozlowski",remote,windows_x86,3128,2007-12-17,2017-04-20,1,,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, -3822,exploits/windows_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,windows_x86,,2007-04-29,2017-04-20,1,2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, -16738,exploits/windows_x86/remote/16738.rb,"AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow 'LIST' (Metasploit)",2010-11-14,Metasploit,remote,windows_x86,,2010-11-14,2011-03-10,1,68701,"Metasploit Framework (MSF)",,,, -16782,exploits/windows_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,remote,windows_x86,,2010-07-07,2016-12-19,1,2002-0392;838,"Metasploit Framework (MSF)",,,, +3822,exploits/windows_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,windows_x86,,2007-04-29,2017-04-20,1,CVE-2007-2031,,,,http://www.exploit-db.com3proxy-0.5.3g.zip, +16738,exploits/windows_x86/remote/16738.rb,"AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow 'LIST' (Metasploit)",2010-11-14,Metasploit,remote,windows_x86,,2010-11-14,2011-03-10,1,OSVDB-68701,"Metasploit Framework (MSF)",,,, +16782,exploits/windows_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,remote,windows_x86,,2010-07-07,2016-12-19,1,CVE-2002-0392;OSVDB-838,"Metasploit Framework (MSF)",,,, 5330,exploits/windows_x86/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow",2008-03-31,Heretic2,remote,windows_x86,80,2008-03-30,2017-01-31,1,,,,,, 6100,exploits/windows_x86/remote/6100.py,"Apache mod_jk 1.2.19 (Windows x86) - Remote Buffer Overflow",2008-07-18,Unohope,remote,windows_x86,80,2008-07-17,2017-01-31,1,,,,,http://www.exploit-db.commod_jk-apache-2.0.49-linux-i686.so, -3680,exploits/windows_x86/remote/3680.sh,"Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,remote,windows_x86,80,2007-04-06,2017-01-31,1,27588;2006-3747,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, -16825,exploits/windows_x86/remote/16825.rb,"CA CAM (Windows x86) - 'log_security()' Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,,2010-09-20,2011-03-06,1,2005-2668;18916,"Metasploit Framework (MSF)",,,, -46812,exploits/windows_x86/remote/46812.rb,"Google Chrome 72.0.3626.119 - 'FileReader' Use-After-Free (Metasploit)",2019-05-08,Metasploit,remote,windows_x86,,2019-05-08,2019-05-08,1,2019-5786,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/browser/chrome_filereader_uaf.rb -46812,exploits/windows_x86/remote/46812.rb,"Google Chrome 72.0.3626.119 - 'FileReader' Use-After-Free (Metasploit)",2019-05-08,Metasploit,remote,windows_x86,,2019-05-08,2019-05-08,1,2019-5786,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/browser/chrome_filereader_uaf.rb -16763,exploits/windows_x86/remote/16763.rb,"Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,8000,2010-04-30,2011-07-15,1,2004-1561;10406,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIcecast2_win32.tgz, -14941,exploits/windows_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow",2010-09-07,"Lincoln_ Nullthreat_ rick2600",remote,windows_x86,80,2010-09-07,2010-11-06,1,67909,,,http://www.exploit-db.com/screenshots/idlt15000/integard-0wned.png,http://www.exploit-db.comIntegardProSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 -16466,exploits/windows_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows_x86,,2010-05-09,2016-10-27,1,2005-0491;14011,"Metasploit Framework (MSF)",,,http://www.exploit-db.comarkeia-5.2.27.zip, -47137,exploits/windows_x86/remote/47137.py,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow (EggHunter)",2019-07-19,sasaga92,remote,windows_x86,,2019-07-19,2019-07-20,0,2019-13577,,,http://www.exploit-db.com/screenshots/idlt47500/screen-shot-2019-07-18-at-115700-am.png,, -16783,exploits/windows_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,,2010-09-20,2011-03-09,1,2006-5156;29421,"Metasploit Framework (MSF)",,,,http://www.remote-exploit.org/advisories/mcafee-epo.pdf -43125,exploits/windows_x86/remote/43125.html,"Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-10-17,mschenk,remote,windows_x86,,2017-10-17,2017-10-17,1,2017-0059;2017-0037,,,,, -11615,exploits/windows_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",remote,windows_x86,,2010-03-01,2017-05-10,1,2010-0483;62632,,msgbox_test_help.zip,,, -584,exploits/windows_x86/remote/584.c,"Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032)",2004-10-20,houseofdabus,remote,windows_x86,,2004-10-19,2017-01-31,1,10692;2004-0209;MS04-032,,,,, -47683,exploits/windows_x86/remote/47683.py,"Microsoft Windows 7 (x86) - 'BlueKeep' Remote Desktop Protocol (RDP) Remote Windows Kernel Use After Free",2019-11-19,0xeb-bp,remote,windows_x86,,2019-11-19,2019-11-19,0,2019-0708,,,,,https://github.com/0xeb-bp/bluekeep/tree/334443948296e8624c76a5ae30a2562658afd176 -16731,exploits/windows_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,,2010-04-30,2011-03-09,1,2003-0727;2449,"Metasploit Framework (MSF)",,,, -16714,exploits/windows_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows_x86,2100,2010-10-05,2011-03-10,1,2003-0727;2449,"Metasploit Framework (MSF)",,,, -16809,exploits/windows_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,8080,2010-09-20,2011-03-07,1,2003-0727;2449,"Metasploit Framework (MSF)",,,, +3680,exploits/windows_x86/remote/3680.sh,"Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,remote,windows_x86,80,2007-04-06,2017-01-31,1,OSVDB-27588;CVE-2006-3747,,,,http://www.exploit-db.comapache_2.0.58-win32-x86-no_ssl.msi, +16825,exploits/windows_x86/remote/16825.rb,"CA CAM (Windows x86) - 'log_security()' Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,,2010-09-20,2011-03-06,1,CVE-2005-2668;OSVDB-18916,"Metasploit Framework (MSF)",,,, +46812,exploits/windows_x86/remote/46812.rb,"Google Chrome 72.0.3626.119 - 'FileReader' Use-After-Free (Metasploit)",2019-05-08,Metasploit,remote,windows_x86,,2019-05-08,2019-05-08,1,CVE-2019-5786,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/browser/chrome_filereader_uaf.rb +46812,exploits/windows_x86/remote/46812.rb,"Google Chrome 72.0.3626.119 - 'FileReader' Use-After-Free (Metasploit)",2019-05-08,Metasploit,remote,windows_x86,,2019-05-08,2019-05-08,1,CVE-2019-5786,Remote,,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/browser/chrome_filereader_uaf.rb +16763,exploits/windows_x86/remote/16763.rb,"Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,8000,2010-04-30,2011-07-15,1,CVE-2004-1561;OSVDB-10406,"Metasploit Framework (MSF)",,,http://www.exploit-db.comIcecast2_win32.tgz, +14941,exploits/windows_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow",2010-09-07,"Lincoln_ Nullthreat_ rick2600",remote,windows_x86,80,2010-09-07,2010-11-06,1,OSVDB-67909,,,http://www.exploit-db.com/screenshots/idlt15000/integard-0wned.png,http://www.exploit-db.comIntegardProSetup.exe,http://www.corelan.be:8800/advisories.php?id=CORELAN-10-061 +16466,exploits/windows_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows_x86,,2010-05-09,2016-10-27,1,CVE-2005-0491;OSVDB-14011,"Metasploit Framework (MSF)",,,http://www.exploit-db.comarkeia-5.2.27.zip, +47137,exploits/windows_x86/remote/47137.py,"MAPLE Computer WBT SNMP Administrator 2.0.195.15 - Remote Buffer Overflow (EggHunter)",2019-07-19,sasaga92,remote,windows_x86,,2019-07-19,2019-07-20,0,CVE-2019-13577,,,http://www.exploit-db.com/screenshots/idlt47500/screen-shot-2019-07-18-at-115700-am.png,, +16783,exploits/windows_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,,2010-09-20,2011-03-09,1,CVE-2006-5156;OSVDB-29421,"Metasploit Framework (MSF)",,,,http://www.remote-exploit.org/advisories/mcafee-epo.pdf +43125,exploits/windows_x86/remote/43125.html,"Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-10-17,mschenk,remote,windows_x86,,2017-10-17,2017-10-17,1,CVE-2017-0059;CVE-2017-0037,,,,, +11615,exploits/windows_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",remote,windows_x86,,2010-03-01,2017-05-10,1,CVE-2010-0483;OSVDB-62632,,msgbox_test_help.zip,,, +584,exploits/windows_x86/remote/584.c,"Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032)",2004-10-20,houseofdabus,remote,windows_x86,,2004-10-19,2017-01-31,1,OSVDB-10692;CVE-2004-0209;MS04-032,,,,, +47683,exploits/windows_x86/remote/47683.py,"Microsoft Windows 7 (x86) - 'BlueKeep' Remote Desktop Protocol (RDP) Remote Windows Kernel Use After Free",2019-11-19,0xeb-bp,remote,windows_x86,,2019-11-19,2019-11-19,0,CVE-2019-0708,,,,,https://github.com/0xeb-bp/bluekeep/tree/334443948296e8624c76a5ae30a2562658afd176 +16731,exploits/windows_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,,2010-04-30,2011-03-09,1,CVE-2003-0727;OSVDB-2449,"Metasploit Framework (MSF)",,,, +16714,exploits/windows_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows_x86,2100,2010-10-05,2011-03-10,1,CVE-2003-0727;OSVDB-2449,"Metasploit Framework (MSF)",,,, +16809,exploits/windows_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,8080,2010-09-20,2011-03-07,1,CVE-2003-0727;OSVDB-2449,"Metasploit Framework (MSF)",,,, 39729,exploits/windows_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",remote,windows_x86,21,2016-04-25,2016-10-31,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, -16786,exploits/windows_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,7144,2010-09-20,2011-03-09,1,2006-1148;23777,"Metasploit Framework (MSF)",,,, -2680,exploits/windows_x86/remote/2680.pm,"PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)",2006-10-29,"Michael Thumann",remote,windows_x86,80,2006-10-28,,1,26861;2006-3252,"Metasploit Framework (MSF)",,,, -5079,exploits/windows_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,remote,windows_x86,515,2008-02-06,2017-01-31,1,2008-0621,,,,, -45220,exploits/windows_x86/remote/45220.py,"SEIG Modbus 3.4 - Remote Code Execution",2018-08-20,"Alejandro Parodi",remote,windows_x86,,2018-08-20,2018-08-20,0,2013-0662,,,,, -45218,exploits/windows_x86/remote/45218.py,"SEIG SCADA System 9 - Remote Code Execution",2018-08-19,"Alejandro Parodi",remote,windows_x86,12397,2018-08-20,2018-08-20,0,2013-0657,Remote,,,, -16751,exploits/windows_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,,2010-04-30,2011-04-27,1,2004-1373;12585,"Metasploit Framework (MSF)",,,http://www.exploit-db.comshoutcast-1-9-4-windows.exe, -16759,exploits/windows_x86/remote/16759.rb,"SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows_x86,,2010-05-09,2011-04-27,1,2006-5216;29565,"Metasploit Framework (MSF)",,,http://www.exploit-db.comshttpd-1.34_win32.zip, -37812,exploits/windows_x86/remote/37812.rb,"Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)",2015-08-18,Metasploit,remote,windows_x86,8443,2015-08-18,2015-08-18,1,2015-1489;2015-1487;2015-1486;125665;125663;125662,"Metasploit Framework (MSF)",,,, -38599,exploits/windows_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution",2015-11-02,"Tomislav Paskalev",remote,windows_x86,,2015-11-05,2016-10-18,1,2011-3478;78532,,,http://www.exploit-db.com/screenshots/idlt39000/38599.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-018/ -1264,exploits/windows_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,windows_x86,13722,2005-10-19,2017-11-22,1,2005-2715;19949,,,,, -15128,exploits/windows_x86/webapps/15128.txt,"Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting",2010-09-27,**RoAd_KiLlEr**,webapps,windows_x86,80,2010-09-27,2010-09-27,0,2010-4947;2010-4946;76248;76247,,,,, -45296,exploits/windows_x86/webapps/45296.txt,"Argus Surveillance DVR 4.0.0.0 - Directory Traversal",2018-08-29,hyp3rlinx,webapps,windows_x86,8080,2018-08-29,2018-09-06,1,2018-15745,Traversal,,,http://www.exploit-db.comDVR_stp.exe.zip, -15100,exploits/windows_x86/webapps/15100.txt,"Joomla! Component Elite Experts - SQL Injection",2010-09-24,**RoAd_KiLlEr**,webapps,windows_x86,80,2010-09-24,2016-12-05,0,2010-4944;76245,,,,, +16786,exploits/windows_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows_x86,7144,2010-09-20,2011-03-09,1,CVE-2006-1148;OSVDB-23777,"Metasploit Framework (MSF)",,,, +2680,exploits/windows_x86/remote/2680.pm,"PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)",2006-10-29,"Michael Thumann",remote,windows_x86,80,2006-10-28,,1,OSVDB-26861;CVE-2006-3252,"Metasploit Framework (MSF)",,,, +5079,exploits/windows_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,remote,windows_x86,515,2008-02-06,2017-01-31,1,CVE-2008-0621,,,,, +45220,exploits/windows_x86/remote/45220.py,"SEIG Modbus 3.4 - Remote Code Execution",2018-08-20,"Alejandro Parodi",remote,windows_x86,,2018-08-20,2018-08-20,0,CVE-2013-0662,,,,, +45218,exploits/windows_x86/remote/45218.py,"SEIG SCADA System 9 - Remote Code Execution",2018-08-19,"Alejandro Parodi",remote,windows_x86,12397,2018-08-20,2018-08-20,0,CVE-2013-0657,Remote,,,, +16751,exploits/windows_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows_x86,,2010-04-30,2011-04-27,1,CVE-2004-1373;OSVDB-12585,"Metasploit Framework (MSF)",,,http://www.exploit-db.comshoutcast-1-9-4-windows.exe, +16759,exploits/windows_x86/remote/16759.rb,"SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows_x86,,2010-05-09,2011-04-27,1,CVE-2006-5216;OSVDB-29565,"Metasploit Framework (MSF)",,,http://www.exploit-db.comshttpd-1.34_win32.zip, +37812,exploits/windows_x86/remote/37812.rb,"Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)",2015-08-18,Metasploit,remote,windows_x86,8443,2015-08-18,2015-08-18,1,CVE-2015-1489;CVE-2015-1487;CVE-2015-1486;OSVDB-125665;OSVDB-125663;OSVDB-125662,"Metasploit Framework (MSF)",,,, +38599,exploits/windows_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution",2015-11-02,"Tomislav Paskalev",remote,windows_x86,,2015-11-05,2016-10-18,1,CVE-2011-3478;OSVDB-78532,,,http://www.exploit-db.com/screenshots/idlt39000/38599.png,,http://www.zerodayinitiative.com/advisories/ZDI-12-018/ +1264,exploits/windows_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,windows_x86,13722,2005-10-19,2017-11-22,1,CVE-2005-2715;OSVDB-19949,,,,, +15128,exploits/windows_x86/webapps/15128.txt,"Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting",2010-09-27,**RoAd_KiLlEr**,webapps,windows_x86,80,2010-09-27,2010-09-27,0,CVE-2010-4947;CVE-2010-4946;OSVDB-76248;OSVDB-76247,,,,, +45296,exploits/windows_x86/webapps/45296.txt,"Argus Surveillance DVR 4.0.0.0 - Directory Traversal",2018-08-29,hyp3rlinx,webapps,windows_x86,8080,2018-08-29,2018-09-06,1,CVE-2018-15745,Traversal,,,http://www.exploit-db.comDVR_stp.exe.zip, +15100,exploits/windows_x86/webapps/15100.txt,"Joomla! Component Elite Experts - SQL Injection",2010-09-24,**RoAd_KiLlEr**,webapps,windows_x86,80,2010-09-24,2016-12-05,0,CVE-2010-4944;OSVDB-76245,,,,, 14628,exploits/windows_x86/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion",2010-08-12,LoSt.HaCkEr,webapps,windows_x86,80,2010-08-12,2010-08-12,0,,,,,, -15102,exploits/windows_x86/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery (Add Admin)",2010-09-24,"John Johnz",webapps,windows_x86,80,2010-09-24,2010-10-02,1,68241,,,,, -38085,exploits/windows_x86-64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC)",2015-09-06,"Robbie Corley",dos,windows_x86-64,,2015-09-06,2015-09-06,0,127222,,,,, +15102,exploits/windows_x86/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery (Add Admin)",2010-09-24,"John Johnz",webapps,windows_x86,80,2010-09-24,2010-10-02,1,OSVDB-68241,,,,, +38085,exploits/windows_x86-64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC)",2015-09-06,"Robbie Corley",dos,windows_x86-64,,2015-09-06,2015-09-06,0,OSVDB-127222,,,,, 45311,exploits/windows_x86-64/dos/45311.py,"Acunetix WVS Reporter 10.0 - Denial of Service (PoC)",2018-08-31,"Ali Alipour",dos,windows_x86-64,,2018-08-31,2018-09-03,0,,"Denial of Service (DoS)",,,, -39221,exploits/windows_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",dos,windows_x86-64,,2016-01-11,2016-01-11,1,2015-8634;132327,,,,,https://code.google.com/p/google-security-research/issues/detail?id=629 -39043,exploits/windows_x86-64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",dos,windows_x86-64,,2015-12-18,2015-12-18,1,2015-8413;131214,,,,,https://code.google.com/p/google-security-research/issues/detail?id=590 -39072,exploits/windows_x86-64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",dos,windows_x86-64,,2015-12-21,2015-12-22,1,2015-8434;131232,,,,,https://code.google.com/p/google-security-research/issues/detail?id=568 +39221,exploits/windows_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",dos,windows_x86-64,,2016-01-11,2016-01-11,1,CVE-2015-8634;OSVDB-132327,,,,,https://code.google.com/p/google-security-research/issues/detail?id=629 +39043,exploits/windows_x86-64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",dos,windows_x86-64,,2015-12-18,2015-12-18,1,CVE-2015-8413;OSVDB-131214,,,,,https://code.google.com/p/google-security-research/issues/detail?id=590 +39072,exploits/windows_x86-64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",dos,windows_x86-64,,2015-12-21,2015-12-22,1,CVE-2015-8434;OSVDB-131232,,,,,https://code.google.com/p/google-security-research/issues/detail?id=568 45708,exploits/windows_x86-64/dos/45708.py,"AlienIP 2.41 - Denial of Service (PoC)",2018-10-29,"Arturo de la Cruz Tellez",dos,windows_x86-64,,2018-10-29,2018-10-29,1,,,,,http://www.exploit-db.comalien-ip.exe, 45850,exploits/windows_x86-64/dos/45850.py,"AMPPS 2.7 - Denial of Service (PoC)",2018-11-14,"Ihsan Sencan",dos,windows_x86-64,,2018-11-14,2018-11-14,0,,,,,, -18275,exploits/windows_x86-64/dos/18275.txt,"Apple Safari - GdiDrawStream Blue Screen of Death",2011-12-18,webDEViL,dos,windows_x86-64,,2011-12-25,2011-12-25,1,2011-5046;77908,,,,, +18275,exploits/windows_x86-64/dos/18275.txt,"Apple Safari - GdiDrawStream Blue Screen of Death",2011-12-18,webDEViL,dos,windows_x86-64,,2011-12-25,2011-12-25,1,CVE-2011-5046;OSVDB-77908,,,,, 45760,exploits/windows_x86-64/dos/45760.py,"Artha The Open Thesaurus 1.0.3.0 - Denial of Service (PoC)",2018-11-01,"Ihsan Sencan",dos,windows_x86-64,,2018-11-01,2018-11-01,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comartha_1.0.3.0.exe, 45792,exploits/windows_x86-64/dos/45792.py,"Blue Server 1.1 - Denial of Service (PoC)",2018-11-06,"Ihsan Sencan",dos,windows_x86-64,,2018-11-06,2018-11-08,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comBlue-Server-1.1.exe, 45679,exploits/windows_x86-64/dos/45679.py,"BORGChat 1.0.0 build 438 - Denial of Service (PoC)",2018-10-25,"Ihsan Sencan",dos,windows_x86-64,,2018-10-25,2018-10-25,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comBORGChat-Inst.zip, @@ -45380,7 +45380,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45814,exploits/windows_x86-64/dos/45814.py,"CuteFTP 9.3.0.3 - Denial of Service (PoC)",2018-11-12,"Ismael Nava",dos,windows_x86-64,,2018-11-12,2018-11-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comcuteftp-9.exe, 45885,exploits/windows_x86-64/dos/45885.txt,"Easy Outlook Express Recovery 2.0 - Denial of Service (PoC)",2018-11-16,"Ihsan Sencan",dos,windows_x86-64,,2018-11-16,2018-11-20,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comEasyOutlookExpressRecovery-2.0-Setup.exe, 45797,exploits/windows_x86-64/dos/45797.py,"eToolz 3.4.8.0 - Denial of Service (PoC)",2018-11-06,"Ihsan Sencan",dos,windows_x86-64,,2018-11-06,2018-11-07,0,,"Denial of Service (DoS)",,,http://www.exploit-db.cometoolz.7z, -41547,exploits/windows_x86-64/dos/41547.py,"Evostream Media Server 1.7.1 (x64) - Denial of Service",2017-03-07,"Peter Baris",dos,windows_x86-64,,2017-03-07,2017-04-25,0,2017-6427,,,,http://www.exploit-db.comevostreamms-1.7.1.4491-x86_64-Windows.zip, +41547,exploits/windows_x86-64/dos/41547.py,"Evostream Media Server 1.7.1 (x64) - Denial of Service",2017-03-07,"Peter Baris",dos,windows_x86-64,,2017-03-07,2017-04-25,0,CVE-2017-6427,,,,http://www.exploit-db.comevostreamms-1.7.1.4491-x86_64-Windows.zip, 46068,exploits/windows_x86-64/dos/46068.py,"EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)",2019-01-02,Achilles,dos,windows_x86-64,,2019-01-02,2019-01-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comez_cd_audio_converter_setup_x64.exe, 46068,exploits/windows_x86-64/dos/46068.py,"EZ CD Audio Converter 8.0.7 - Denial of Service (PoC)",2019-01-02,Achilles,dos,windows_x86-64,,2019-01-02,2019-01-02,0,,"Buffer Overflow",,,http://www.exploit-db.comez_cd_audio_converter_setup_x64.exe, 45414,exploits/windows_x86-64/dos/45414.py,"Faleemi Plus 1.0.2 - Denial of Service (PoC)",2018-09-14,"Gionathan Reale",dos,windows_x86-64,,2018-09-14,2018-09-17,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comFaleemi_Plus_v1.0.2.exe, @@ -45389,13 +45389,13 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 47282,exploits/windows_x86-64/dos/47282.txt,"GetGo Download Manager 6.2.2.3300 - Denial of Service",2019-08-16,"Malav Vyas",dos,windows_x86-64,,2019-08-16,2019-08-16,0,,,,,, 45277,exploits/windows_x86-64/dos/45277.py,"Instagram App 41.1788.50991.0 - Denial of Service (PoC)",2018-08-28,"Ali Alipour",dos,windows_x86-64,,2018-08-28,2018-08-28,0,,"Denial of Service (DoS)",,,, 45711,exploits/windows_x86-64/dos/45711.py,"Local Server 1.0.9 - Denial of Service (PoC)",2018-10-29,"Ihsan Sencan",dos,windows_x86-64,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comLocalServer.v.1.0.9-setup.exe, -42445,exploits/windows_x86-64/dos/42445.html,"Microsoft Edge 38.14393.1066.0 - 'textarea.defaultValue' Memory Disclosure",2017-08-10,"Google Security Research",dos,windows_x86-64,,2017-08-10,2017-08-10,1,2017-8652,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1255 +42445,exploits/windows_x86-64/dos/42445.html,"Microsoft Edge 38.14393.1066.0 - 'textarea.defaultValue' Memory Disclosure",2017-08-10,"Google Security Research",dos,windows_x86-64,,2017-08-10,2017-08-10,1,CVE-2017-8652,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1255 45335,exploits/windows_x86-64/dos/45335.txt,"Microsoft People 10.1807.2131.0 - Denial of service (PoC)",2018-09-05,L0RD,dos,windows_x86-64,,2018-09-05,2018-09-08,0,,"Denial of Service (DoS)",,,, -44310,exploits/windows_x86-64/dos/44310.cpp,"Microsoft Windows Kernel - 'nt!KiDispatchException' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,2018-0897,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1472 -44311,exploits/windows_x86-64/dos/44311.cpp,"Microsoft Windows Kernel - 'nt!NtWaitForDebugEvent' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,2018-0901,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1484 -44309,exploits/windows_x86-64/dos/44309.cpp,"Microsoft Windows Kernel - 'NtQueryInformationThread(ThreadBasicInformation)' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,2018-0895,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1462 -44308,exploits/windows_x86-64/dos/44308.cpp,"Microsoft Windows Kernel - 'NtQueryVirtualMemory(MemoryMappedFilenameInformation)' 64-bit Pool Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,2018-0894,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1458 -39712,exploits/windows_x86-64/dos/39712.txt,"Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",dos,windows_x86-64,,2016-04-20,2016-04-20,1,2016-0143;MS16-039,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=707 +44310,exploits/windows_x86-64/dos/44310.cpp,"Microsoft Windows Kernel - 'nt!KiDispatchException' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,CVE-2018-0897,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1472 +44311,exploits/windows_x86-64/dos/44311.cpp,"Microsoft Windows Kernel - 'nt!NtWaitForDebugEvent' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,CVE-2018-0901,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1484 +44309,exploits/windows_x86-64/dos/44309.cpp,"Microsoft Windows Kernel - 'NtQueryInformationThread(ThreadBasicInformation)' 64-bit Stack Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,CVE-2018-0895,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1462 +44308,exploits/windows_x86-64/dos/44308.cpp,"Microsoft Windows Kernel - 'NtQueryVirtualMemory(MemoryMappedFilenameInformation)' 64-bit Pool Memory Disclosure",2018-03-20,"Google Security Research",dos,windows_x86-64,,2018-03-20,2018-03-20,1,CVE-2018-0894,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1458 +39712,exploits/windows_x86-64/dos/39712.txt,"Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",dos,windows_x86-64,,2016-04-20,2016-04-20,1,CVE-2016-0143;MS16-039,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=707 45819,exploits/windows_x86-64/dos/45819.py,"Mongoose Web Server 6.9 - Denial of Service (PoC)",2018-11-12,"Ihsan Sencan",dos,windows_x86-64,,2018-11-12,2018-11-13,0,,"Denial of Service (DoS)",,,http://www.exploit-db.commongoose-free-6.9.exe, 45884,exploits/windows_x86-64/dos/45884.py,"Mumsoft Easy Software 2.0 - Denial of Service (PoC)",2018-11-16,"Ihsan Sencan",dos,windows_x86-64,,2018-11-16,2018-11-20,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comEasyRARRecovery-2.0-Setup.exe, 45281,exploits/windows_x86-64/dos/45281.py,"NASA openVSP 3.16.1 - Denial of Service (PoC)",2018-08-29,L0RD,dos,windows_x86-64,,2018-08-29,2018-08-29,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comOpenVSP-3.16.1-win32.zip, @@ -45408,7 +45408,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45304,exploits/windows_x86-64/dos/45304.py,"Nord VPN 6.14.31 - Denial of Service (PoC)",2018-08-30,L0RD,dos,windows_x86-64,,2018-08-30,2018-09-03,0,,"Denial of Service (DoS)",,,, 45420,exploits/windows_x86-64/dos/45420.py,"Notebook Pro 2.0 - Denial Of Service (PoC)",2018-09-17,"Ali Alipour",dos,windows_x86-64,,2018-09-17,2018-09-17,0,,"Denial of Service (DoS)",,,, 45420,exploits/windows_x86-64/dos/45420.py,"Notebook Pro 2.0 - Denial Of Service (PoC)",2018-09-17,"Ali Alipour",dos,windows_x86-64,,2018-09-17,2018-09-17,0,,"Buffer Overflow",,,, -47393,exploits/windows_x86-64/dos/47393.txt,"Notepad++ < 7.7 (x64) - Denial of Service",2019-09-16,"Bogdan Kurinnoy",dos,windows_x86-64,,2019-09-16,2020-06-18,0,2019-16294,,,,, +47393,exploits/windows_x86-64/dos/47393.txt,"Notepad++ < 7.7 (x64) - Denial of Service",2019-09-16,"Bogdan Kurinnoy",dos,windows_x86-64,,2019-09-16,2020-06-18,0,CVE-2019-16294,,,,, 45869,exploits/windows_x86-64/dos/45869.py,"Notepad3 1.0.2.350 - Denial of Service (PoC)",2018-11-15,"Ihsan Sencan",dos,windows_x86-64,,2018-11-15,2018-11-15,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comNotepad3-1.0.2.350_x86.zip, 45204,exploits/windows_x86-64/dos/45204.py,"ObserverIP Scan Tool 1.4.0.1 - Denial of Service (PoC)",2018-08-16,"Gionathan Reale",dos,windows_x86-64,,2018-08-16,2018-08-17,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comIPTools64bit.exe, 45421,exploits/windows_x86-64/dos/45421.py,"Oracle VirtualBox Manager 5.2.18 r124319 - 'Name Attribute' Denial of Service (PoC)",2018-09-17,"Jose Eduardo Castro",dos,windows_x86-64,,2018-09-17,2018-09-17,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comVirtualBox-5.2.18-124319-Win.exe, @@ -45427,75 +45427,75 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 45761,exploits/windows_x86-64/dos/45761.py,"WebDrive 18.00.5057 - Denial of Service (PoC)",2018-11-01,"Victor Mondragón",dos,windows_x86-64,,2018-11-01,2018-11-01,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comwebdrive64_18_00_5057_en.exe, 45769,exploits/windows_x86-64/dos/45769.py,"WinMTR 0.91 - Denial of Service (PoC)",2018-11-02,"Ihsan Sencan",dos,windows_x86-64,,2018-11-02,2018-11-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comWinMTR-v092.zip, 47525,exploits/windows_x86-64/dos/47525.txt,"WinRAR 5.80 (x64) - Denial of Service",2019-10-21,alblalawi,dos,windows_x86-64,,2019-10-21,2019-10-22,0,,"Denial of Service (DoS)",,,, -40196,exploits/windows_x86-64/dos/40196.txt,"Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service",2016-08-03,Igor,dos,windows_x86-64,,2016-08-03,2016-08-03,1,2016-6503,,,,, +40196,exploits/windows_x86-64/dos/40196.txt,"Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service",2016-08-03,Igor,dos,windows_x86-64,,2016-08-03,2016-08-03,1,CVE-2016-6503,,,,, 45772,exploits/windows_x86-64/dos/45772.py,"Zint Barcode Generator 2.6 - Denial of Service (PoC)",2018-11-02,"Ihsan Sencan",dos,windows_x86-64,,2018-11-02,2018-11-02,0,,"Denial of Service (DoS)",,,http://www.exploit-db.comzint-2.6.3_rc2.src.tar.gz, 45222,exploits/windows_x86-64/dos/45222.py,"Zortam MP3 Media Studio 23.95 - Denial of Service (PoC)",2018-08-20,"Gionathan Reale",dos,windows_x86-64,,2018-08-20,2018-08-20,1,,"Denial of Service (DoS)",,,, 39984,exploits/windows_x86-64/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,local,windows_x86-64,,2016-06-20,2016-06-20,1,,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5331.php 47468,exploits/windows_x86-64/local/47468.py,"ASX to MP3 converter 3.1.3.7 - '.asx' Local Stack Overflow (DEP)",2019-10-07,max7253,local,windows_x86-64,,2019-10-07,2019-10-07,0,,,,,, -45339,exploits/windows_x86-64/local/45339.c,"Cisco Umbrella Roaming Client 2.0.168 - Local Privilege Escalation",2018-09-06,ParagonSec,local,windows_x86-64,,2018-09-06,2018-09-08,0,2018-0438;2018-0437,Local,,,, +45339,exploits/windows_x86-64/local/45339.c,"Cisco Umbrella Roaming Client 2.0.168 - Local Privilege Escalation",2018-09-06,ParagonSec,local,windows_x86-64,,2018-09-06,2018-09-08,0,CVE-2018-0438;CVE-2018-0437,Local,,,, 45159,exploits/windows_x86-64/local/45159.py,"CloudMe Sync 1.10.9 - Buffer Overflow (SEH)(DEP Bypass)",2018-08-06,"Manoj Ahuje",local,windows_x86-64,,2018-08-06,2018-08-09,0,,,,,, 47685,exploits/windows_x86-64/local/47685.txt,"DOUBLEPULSAR (x64) - Hooking 'srv!SrvTransactionNotImplemented' in 'srv!SrvTransaction2DispatchTable'",2019-11-03,Mumbai,local,windows_x86-64,,2019-11-19,2019-11-19,0,,,,,,https://github.com/realoriginal/doublepulsar-poc/tree/9383f0962d0d9b88af70b360fe81923bcc54d982 40348,exploits/windows_x86-64/local/40348.py,"Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,windows_x86-64,,2016-09-08,2016-09-10,0,,,,,, -49864,exploits/windows_x86-64/local/49864.js,"Firefox 72 IonMonkey - JIT Type Confusion",2021-05-13,"Forrest Orr",local,windows_x86-64,,2021-05-13,2021-05-13,0,2019-17026,,,,, -45149,exploits/windows_x86-64/local/45149.cpp,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Creators) - Local Privilege Escalation",2018-08-05,"sickness & mschenk",local,windows_x86-64,,2018-08-05,2018-08-08,1,2015-5736;2015-4077,Local,,,, -41722,exploits/windows_x86-64/local/41722.c,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Post-Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,windows_x86-64,,2017-03-25,2018-06-07,1,2015-5736,,,http://www.exploit-db.com/screenshots/idlt42000/post-anniversary.png,, -41721,exploits/windows_x86-64/local/41721.c,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Pre-Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,windows_x86-64,,2017-03-25,2018-06-07,1,2015-5736,,,http://www.exploit-db.com/screenshots/idlt42000/pre-anniversary.png,, +49864,exploits/windows_x86-64/local/49864.js,"Firefox 72 IonMonkey - JIT Type Confusion",2021-05-13,"Forrest Orr",local,windows_x86-64,,2021-05-13,2021-05-13,0,CVE-2019-17026,,,,, +45149,exploits/windows_x86-64/local/45149.cpp,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Creators) - Local Privilege Escalation",2018-08-05,"sickness & mschenk",local,windows_x86-64,,2018-08-05,2018-08-08,1,CVE-2015-5736;CVE-2015-4077,Local,,,, +41722,exploits/windows_x86-64/local/41722.c,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Post-Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,windows_x86-64,,2017-03-25,2018-06-07,1,CVE-2015-5736,,,http://www.exploit-db.com/screenshots/idlt42000/post-anniversary.png,, +41721,exploits/windows_x86-64/local/41721.c,"Fortinet FortiClient 5.2.3 (Windows 10 x64 Pre-Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,windows_x86-64,,2017-03-25,2018-06-07,1,CVE-2015-5736,,,http://www.exploit-db.com/screenshots/idlt42000/pre-anniversary.png,, 45565,exploits/windows_x86-64/local/45565.py,"Free MP3 CD Ripper 2.8 - '.wma' Buffer Overflow (SEH) (DEP Bypass)",2018-10-09,"Matteo Malvica",local,windows_x86-64,,2018-10-09,2018-10-09,0,,Local,,,, 45565,exploits/windows_x86-64/local/45565.py,"Free MP3 CD Ripper 2.8 - '.wma' Buffer Overflow (SEH) (DEP Bypass)",2018-10-09,"Matteo Malvica",local,windows_x86-64,,2018-10-09,2018-10-09,0,,"Buffer Overflow",,,, -43139,exploits/windows_x86-64/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Local Privilege Escalation",2017-11-13,"Parvez Anwar",local,windows_x86-64,,2017-11-13,2017-11-14,0,2017-14961,,,,, +43139,exploits/windows_x86-64/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Local Privilege Escalation",2017-11-13,"Parvez Anwar",local,windows_x86-64,,2017-11-13,2017-11-14,0,CVE-2017-14961,,,,, 45395,exploits/windows_x86-64/local/45395.py,"InduSoft Web Studio 8.1 SP1 - 'Tag Name' Buffer Overflow (SEH)",2018-09-13,"Luis Martínez",local,windows_x86-64,,2018-09-13,2018-09-13,0,,"Buffer Overflow",,,, 45378,exploits/windows_x86-64/local/45378.py,"InTouch Machine Edition 8.1 SP1 - 'Nombre del Tag' Buffer Overflow (SEH)",2018-09-11,"Luis Martínez",local,windows_x86-64,,2018-09-11,2018-09-11,0,,,,,, 45166,exploits/windows_x86-64/local/45166.py,"iSmartViewPro 1.5 - 'Account' Buffer Overflow",2018-08-08,"Alan Joaquín Baeza Meza",local,windows_x86-64,,2018-08-08,2018-08-08,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comMonitoringsoftwareiSmartViewPro1.5.rar, 45165,exploits/windows_x86-64/local/45165.py,"iSmartViewPro 1.5 - 'Device Alias' Buffer Overflow",2018-08-08,"Rodrigo Eduardo Rodriguez",local,windows_x86-64,,2018-08-08,2018-08-08,1,,"Denial of Service (DoS)",,,http://www.exploit-db.comMonitoringsoftwareiSmartViewPro1.5.rar, 45176,exploits/windows_x86-64/local/45176.py,"iSmartViewPro 1.5 - 'Password' Buffer Overflow",2018-08-10,"Javier Enrique Rodriguez Gutierrez",local,windows_x86-64,,2018-08-10,2018-08-10,1,,"Buffer Overflow",,,http://www.exploit-db.comMonitoringsoftwareiSmartViewPro1.5.rar, -47170,exploits/windows_x86-64/local/47170.c,"Linux Kernel 4.4.0-21 < 4.4.0-51 (Ubuntu 14.04/16.04 x64) - 'AF_PACKET' Race Condition Privilege Escalation",2018-12-29,bcoles,local,windows_x86-64,,2019-07-26,2019-07-26,0,2016-8655,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2016-8655/chocobo_root.c +47170,exploits/windows_x86-64/local/47170.c,"Linux Kernel 4.4.0-21 < 4.4.0-51 (Ubuntu 14.04/16.04 x64) - 'AF_PACKET' Race Condition Privilege Escalation",2018-12-29,bcoles,local,windows_x86-64,,2019-07-26,2019-07-26,0,CVE-2016-8655,,,,,https://github.com/bcoles/kernel-exploits/blob/4a20cca563620340e7abc2bd1e7dca15d5d82e67/CVE-2016-8655/chocobo_root.c 40349,exploits/windows_x86-64/local/40349.py,"LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,windows_x86-64,,2016-09-08,2016-09-10,0,,,,,, -49863,exploits/windows_x86-64/local/49863.js,"Microsoft Internet Explorer 11 and WPAD service 'Jscript.dll' - Use-After-Free",2021-05-13,"Forrest Orr",local,windows_x86-64,,2021-05-13,2021-10-29,0,2020-0674,,,,, -44313,exploits/windows_x86-64/local/44313.txt,"Microsoft Windows - Desktop Bridge VFS Privilege Escalation",2018-03-20,"Google Security Research",local,windows_x86-64,,2018-03-20,2018-03-20,1,2018-0877,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1452 -38222,exploits/windows_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,local,windows_x86-64,,2015-09-17,2015-09-17,1,2015-2433;2015-2426;125679;125000;MS15-078,"Metasploit Framework (MSF)",,,, -47935,exploits/windows_x86-64/local/47935.cpp,"Microsoft Windows 10 (19H1 1901 x64) - 'ws2ifsl.sys' Use After Free Local Privilege Escalation (kASLR kCFG SMEP)",2020-01-07,bluefrostsec,local,windows_x86-64,,2020-01-16,2020-01-16,0,2019-1215,,,,,https://github.com/bluefrostsecurity/CVE-2019-1215/tree/933ef44310770a873071c3394cd663f8a172628e -42960,exploits/windows_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,local,windows_x86-64,,2017-10-06,2017-10-10,0,2016-3309,,,,,https://github.com/siberas/CVE-2016-3309_Reloaded -39525,exploits/windows_x86-64/local/39525.py,"Microsoft Windows 7 (x64) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",local,windows_x86-64,,2016-03-07,2017-01-31,0,2014-1767;MS14-040,,,,, -37064,exploits/windows_x86-64/local/37064.py,"Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Local Privilege Escalation (MS14-058)",2015-05-19,ryujin,local,windows_x86-64,,2015-05-19,2016-12-03,1,2014-4113;113167;MS14-058,,,http://www.exploit-db.com/screenshots/idlt37500/screenie.png,, +49863,exploits/windows_x86-64/local/49863.js,"Microsoft Internet Explorer 11 and WPAD service 'Jscript.dll' - Use-After-Free",2021-05-13,"Forrest Orr",local,windows_x86-64,,2021-05-13,2021-10-29,0,CVE-2020-0674,,,,, +44313,exploits/windows_x86-64/local/44313.txt,"Microsoft Windows - Desktop Bridge VFS Privilege Escalation",2018-03-20,"Google Security Research",local,windows_x86-64,,2018-03-20,2018-03-20,1,CVE-2018-0877,Local,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1452 +38222,exploits/windows_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,local,windows_x86-64,,2015-09-17,2015-09-17,1,CVE-2015-2433;CVE-2015-2426;OSVDB-125679;OSVDB-125000;MS15-078,"Metasploit Framework (MSF)",,,, +47935,exploits/windows_x86-64/local/47935.cpp,"Microsoft Windows 10 (19H1 1901 x64) - 'ws2ifsl.sys' Use After Free Local Privilege Escalation (kASLR kCFG SMEP)",2020-01-07,bluefrostsec,local,windows_x86-64,,2020-01-16,2020-01-16,0,CVE-2019-1215,,,,,https://github.com/bluefrostsecurity/CVE-2019-1215/tree/933ef44310770a873071c3394cd663f8a172628e +42960,exploits/windows_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,local,windows_x86-64,,2017-10-06,2017-10-10,0,CVE-2016-3309,,,,,https://github.com/siberas/CVE-2016-3309_Reloaded +39525,exploits/windows_x86-64/local/39525.py,"Microsoft Windows 7 (x64) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",local,windows_x86-64,,2016-03-07,2017-01-31,0,CVE-2014-1767;MS14-040,,,,, +37064,exploits/windows_x86-64/local/37064.py,"Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Local Privilege Escalation (MS14-058)",2015-05-19,ryujin,local,windows_x86-64,,2015-05-19,2016-12-03,1,CVE-2014-4113;OSVDB-113167;MS14-058,,,http://www.exploit-db.com/screenshots/idlt37500/screenie.png,, 41020,exploits/windows_x86-64/local/41020.c,"Microsoft Windows 8.1 (x64) - 'RGNOBJ' Integer Overflow (MS16-098)",2017-01-03,Saif,local,windows_x86-64,,2017-01-11,2017-01-17,1,MS16-098,,,,,https://sensepost.com/blog/2017/exploiting-ms16-098-rgnobj-integer-overflow-on-windows-8.1-x64-bit-by-abusing-gdi-objects/ 42435,exploits/windows_x86-64/local/42435.txt,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)",2017-08-08,SensePost,local,windows_x86-64,,2017-08-08,2017-08-09,1,MS16-098,Local,,,,https://github.com/sensepost/gdi-palettes-exp -39035,exploits/windows_x86-64/local/39035.txt,"Microsoft Windows 8.1 - 'win32k' Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",local,windows_x86-64,,2015-12-18,2016-02-03,1,2015-0057;118177;MS15-010,,,,, -20861,exploits/windows_x86-64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042)",2012-08-27,"Shahriyar Jalayeri",local,windows_x86-64,,2012-08-27,2017-07-14,1,2012-0217;82850;MS12-042,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-100534-am.png,,http://packetstormsecurity.org/files/115908/sysret.rar -44586,exploits/windows_x86-64/local/44586.rb,"Microsoft Windows WMI - Recieve Notification Exploit (Metasploit)",2018-05-04,Metasploit,local,windows_x86-64,,2018-05-04,2018-05-18,1,2016-0040,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce5be387c43dde62c30e76229bac45a0ada01a1c/modules/exploits/windows/local/ms16_014_wmi_recv_notif.rb -47752,exploits/windows_x86-64/local/47752.js,"Mozilla FireFox (Windows 10 x64) - Full Chain Client Side Attack",2019-12-07,"Axel Souchet",local,windows_x86-64,,2019-12-09,2019-12-09,0,2019-9810;2019-11708,,,,,https://github.com/0vercl0k/CVE-2019-11708/tree/1cdf26140f17de8a620e90f4f6ea3865e18e49ad +39035,exploits/windows_x86-64/local/39035.txt,"Microsoft Windows 8.1 - 'win32k' Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",local,windows_x86-64,,2015-12-18,2016-02-03,1,CVE-2015-0057;OSVDB-118177;MS15-010,,,,, +20861,exploits/windows_x86-64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042)",2012-08-27,"Shahriyar Jalayeri",local,windows_x86-64,,2012-08-27,2017-07-14,1,CVE-2012-0217;OSVDB-82850;MS12-042,,,http://www.exploit-db.com/screenshots/idlt21000/screen-shot-2012-08-27-at-100534-am.png,,http://packetstormsecurity.org/files/115908/sysret.rar +44586,exploits/windows_x86-64/local/44586.rb,"Microsoft Windows WMI - Recieve Notification Exploit (Metasploit)",2018-05-04,Metasploit,local,windows_x86-64,,2018-05-04,2018-05-18,1,CVE-2016-0040,"Metasploit Framework (MSF)",,,,https://raw.githubusercontent.com/rapid7/metasploit-framework/ce5be387c43dde62c30e76229bac45a0ada01a1c/modules/exploits/windows/local/ms16_014_wmi_recv_notif.rb +47752,exploits/windows_x86-64/local/47752.js,"Mozilla FireFox (Windows 10 x64) - Full Chain Client Side Attack",2019-12-07,"Axel Souchet",local,windows_x86-64,,2019-12-09,2019-12-09,0,CVE-2019-9810;CVE-2019-11708,,,,,https://github.com/0vercl0k/CVE-2019-11708/tree/1cdf26140f17de8a620e90f4f6ea3865e18e49ad 40337,exploits/windows_x86-64/local/40337.py,"MySQL 5.5.45 (x64) - Local Credentials Disclosure",2016-09-05,"Yakir Wizman",local,windows_x86-64,,2016-09-05,2016-09-05,0,,,,,, 40336,exploits/windows_x86-64/local/40336.py,"Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure",2016-09-05,"Yakir Wizman",local,windows_x86-64,,2016-09-05,2016-09-05,0,,,,,http://www.exploit-db.comnavicat112_premium_en_x64.exe, -44168,exploits/windows_x86-64/local/44168.py,"NoMachine < 6.0.80 (x64) - 'nxfuse' Privilege Escalation",2018-02-22,"Fidus InfoSecurity",local,windows_x86-64,,2018-02-22,2018-02-23,0,2018-6947,Local,,,,https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/ -30393,exploits/windows_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,windows_x86-64,,2013-12-17,2013-12-17,1,2013-0109;88745,"Metasploit Framework (MSF)",,,, -41908,exploits/windows_x86-64/local/41908.txt,"Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation",2017-04-20,"Google Security Research",local,windows_x86-64,,2017-04-20,2017-04-25,1,2017-3563,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1103 +44168,exploits/windows_x86-64/local/44168.py,"NoMachine < 6.0.80 (x64) - 'nxfuse' Privilege Escalation",2018-02-22,"Fidus InfoSecurity",local,windows_x86-64,,2018-02-22,2018-02-23,0,CVE-2018-6947,Local,,,,https://www.fidusinfosec.com/nomachine-road-code-execution-without-fuzzing-cve-2018-6947/ +30393,exploits/windows_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,windows_x86-64,,2013-12-17,2013-12-17,1,CVE-2013-0109;OSVDB-88745,"Metasploit Framework (MSF)",,,, +41908,exploits/windows_x86-64/local/41908.txt,"Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation",2017-04-20,"Google Security Research",local,windows_x86-64,,2017-04-20,2017-04-25,1,CVE-2017-3563,,,,,https://bugs.chromium.org/p/project-zero/issues/detail?id=1103 41605,exploits/windows_x86-64/local/41605.txt,"PCAUSA Rawether (ASUS PCE-AC56 WLAN Card Utilities Windows 10 x64) - Local Privilege Escalation",2017-03-15,ReWolf,local,windows_x86-64,,2017-03-15,2017-04-25,0,,,,,,http://blog.rewolf.pl/blog/?p=1778 -45503,exploits/windows_x86-64/local/45503.txt,"PCProtect 4.8.35 - Privilege Escalation",2018-09-28,"Hashim Jawad",local,windows_x86-64,,2018-09-28,2018-10-02,1,2018-17776,,,,"http://www.exploit-db.comPCProtect_Setup (1).exe", +45503,exploits/windows_x86-64/local/45503.txt,"PCProtect 4.8.35 - Privilege Escalation",2018-09-28,"Hashim Jawad",local,windows_x86-64,,2018-09-28,2018-10-02,1,CVE-2018-17776,,,,"http://www.exploit-db.comPCProtect_Setup (1).exe", 40380,exploits/windows_x86-64/local/40380.py,"PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure",2016-09-14,"Yakir Wizman",local,windows_x86-64,,2016-09-14,2016-09-14,0,,,,,http://www.exploit-db.comprivatetunnel-win-2.7.exe, 45738,exploits/windows_x86-64/local/45738.py,"R 3.4.4 (Windows 10 x64) - Buffer Overflow (DEP/ASLR Bypass)",2018-10-30,"Charles Truscott",local,windows_x86-64,,2018-10-30,2018-10-30,0,,,,,http://www.exploit-db.comR-3.4.4-win.exe, 47122,exploits/windows_x86-64/local/47122.py,"R 3.4.4 (Windows 10 x64) - Buffer Overflow SEH (DEP/ASLR Bypass)",2019-07-16,blackleitus,local,windows_x86-64,,2019-07-16,2019-07-16,0,,Local,,,http://www.exploit-db.comR-3.4.4-win.exe, 47122,exploits/windows_x86-64/local/47122.py,"R 3.4.4 (Windows 10 x64) - Buffer Overflow SEH (DEP/ASLR Bypass)",2019-07-16,blackleitus,local,windows_x86-64,,2019-07-16,2019-07-16,0,,"Buffer Overflow",,,http://www.exploit-db.comR-3.4.4-win.exe, -42368,exploits/windows_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,local,windows_x86-64,,2017-07-24,2017-07-24,1,2017-9769,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/12198a088132f047e0a86724bc5ebba92a73ac66/modules/exploits/windows/local/razer_zwopenprocess.rb +42368,exploits/windows_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,local,windows_x86-64,,2017-07-24,2017-07-24,1,CVE-2017-9769,"Metasploit Framework (MSF)",,,,https://github.com/rapid7/metasploit-framework/blob/12198a088132f047e0a86724bc5ebba92a73ac66/modules/exploits/windows/local/razer_zwopenprocess.rb 45709,exploits/windows_x86-64/local/45709.vb,"School Equipment Monitoring System 1.0 - 'login' SQL Injection",2018-10-29,"Ihsan Sencan",local,windows_x86-64,,2018-10-29,2018-10-29,0,,,,,http://www.exploit-db.comsems_0.zip, 39520,exploits/windows_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,local,windows_x86-64,,2016-03-02,2016-03-02,0,,,,,,https://github.com/Cr4sh/secretnet_expl 40451,exploits/windows_x86-64/local/40451.rb,"Street Fighter 5 - 'Capcom.sys' Kernel Execution (Metasploit)",2016-10-03,"OJ Reeves",local,windows_x86-64,,2016-10-03,2016-10-03,1,,"Metasploit Framework (MSF)",,,, 40342,exploits/windows_x86-64/local/40342.py,"TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure",2016-09-07,"Alexander Korznikov",local,windows_x86-64,,2016-09-07,2016-09-07,0,,,,,, -45197,exploits/windows_x86-64/remote/45197.rb,"Cloudme 1.9 - Buffer Overflow (DEP) (Metasploit)",2018-08-14,"Raymond Wellnitz",remote,windows_x86-64,,2018-08-14,2018-08-14,0,2018-6892,,,,, -46250,exploits/windows_x86-64/remote/46250.py,"CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)",2019-01-28,"Matteo Malvica",remote,windows_x86-64,,2019-01-28,2019-01-29,0,2018-6892,Remote,,,http://www.exploit-db.comCloudMe_1112.exe, -46250,exploits/windows_x86-64/remote/46250.py,"CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)",2019-01-28,"Matteo Malvica",remote,windows_x86-64,,2019-01-28,2019-01-29,0,2018-6892,"Buffer Overflow",,,http://www.exploit-db.comCloudMe_1112.exe, +45197,exploits/windows_x86-64/remote/45197.rb,"Cloudme 1.9 - Buffer Overflow (DEP) (Metasploit)",2018-08-14,"Raymond Wellnitz",remote,windows_x86-64,,2018-08-14,2018-08-14,0,CVE-2018-6892,,,,, +46250,exploits/windows_x86-64/remote/46250.py,"CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)",2019-01-28,"Matteo Malvica",remote,windows_x86-64,,2019-01-28,2019-01-29,0,CVE-2018-6892,Remote,,,http://www.exploit-db.comCloudMe_1112.exe, +46250,exploits/windows_x86-64/remote/46250.py,"CloudMe Sync 1.11.2 Buffer Overflow - WoW64 (DEP Bypass)",2019-01-28,"Matteo Malvica",remote,windows_x86-64,,2019-01-28,2019-01-29,0,CVE-2018-6892,"Buffer Overflow",,,http://www.exploit-db.comCloudMe_1112.exe, 44784,exploits/windows_x86-64/remote/44784.py,"CloudMe Sync < 1.11.0 - Buffer Overflow (SEH) (DEP Bypass)",2018-05-28,"Juan Prescotto",remote,windows_x86-64,,2018-05-28,2018-05-28,0,,,,,, -44275,exploits/windows_x86-64/remote/44275.txt,"DEWESoft X3 SP1 (x64) - Remote Command Execution",2018-03-12,hyp3rlinx,remote,windows_x86-64,,2018-03-12,2018-03-12,0,2018-7756,,,,, -42354,exploits/windows_x86-64/remote/42354.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-07-24,redr2e,remote,windows_x86-64,,2017-07-24,2017-07-26,0,2017-0059;2017-0037,,,,,https://redr2e.com/cve-to-exploit-cve-2017-0037-and-0059/ -42030,exploits/windows_x86-64/remote/42030.py,"Microsoft Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,windows_x86-64,445,2017-05-19,2019-03-28,1,2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2018-09-30-at-103641.png,,https://github.com/worawit/MS17-010/blob/873c5453680a0785415990379a4b36ba61f82a4d/eternalblue_exploit8.py -41987,exploits/windows_x86-64/remote/41987.py,"Microsoft Windows Server 2008 R2 (x64) - 'SrvOs2FeaToNt' SMB Remote Code Execution (MS17-010)",2017-05-10,"Juan Sacco",remote,windows_x86-64,,2017-05-10,2018-10-17,0,2017-0148;2017-0147;2017-0146;2017-0145;2017-0144;2017-0143,,,,, -34334,exploits/windows_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,remote,windows_x86-64,,2014-08-14,2016-10-27,1,2015-4523;104354;2014-0983,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVirtualBox-4.3.6-91406-Win.exe,http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities +44275,exploits/windows_x86-64/remote/44275.txt,"DEWESoft X3 SP1 (x64) - Remote Command Execution",2018-03-12,hyp3rlinx,remote,windows_x86-64,,2018-03-12,2018-03-12,0,CVE-2018-7756,,,,, +42354,exploits/windows_x86-64/remote/42354.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-07-24,redr2e,remote,windows_x86-64,,2017-07-24,2017-07-26,0,CVE-2017-0059;CVE-2017-0037,,,,,https://redr2e.com/cve-to-exploit-cve-2017-0037-and-0059/ +42030,exploits/windows_x86-64/remote/42030.py,"Microsoft Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,windows_x86-64,445,2017-05-19,2019-03-28,1,CVE-2017-0144,,EternalBlue,http://www.exploit-db.com/screenshots/idlt42500/screen-shot-2018-09-30-at-103641.png,,https://github.com/worawit/MS17-010/blob/873c5453680a0785415990379a4b36ba61f82a4d/eternalblue_exploit8.py +41987,exploits/windows_x86-64/remote/41987.py,"Microsoft Windows Server 2008 R2 (x64) - 'SrvOs2FeaToNt' SMB Remote Code Execution (MS17-010)",2017-05-10,"Juan Sacco",remote,windows_x86-64,,2017-05-10,2018-10-17,0,CVE-2017-0148;CVE-2017-0147;CVE-2017-0146;CVE-2017-0145;CVE-2017-0144;CVE-2017-0143,,,,, +34334,exploits/windows_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,remote,windows_x86-64,,2014-08-14,2016-10-27,1,CVE-2015-4523;OSVDB-104354;CVE-2014-0983,"Metasploit Framework (MSF)",,,http://www.exploit-db.comVirtualBox-4.3.6-91406-Win.exe,http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities 39999,exploits/windows_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,remote,windows_x86-64,21,2016-06-22,2016-11-02,0,,"Metasploit Framework (MSF)",,,http://www.exploit-db.comPCMan.7z, -45309,exploits/windows_x86-64/webapps/45309.txt,"Cybrotech CyBroHttpServer 1.0.3 - Cross-Site Scripting",2018-08-30,"Emre ÖVÜNÇ",webapps,windows_x86-64,80,2018-08-30,2018-09-03,1,2018-16134,"Cross-Site Scripting (XSS)",,http://www.exploit-db.com/screenshots/idlt45500/45309.png,http://www.exploit-db.comCyBroHttpServer-v1.0.3.zip, -45303,exploits/windows_x86-64/webapps/45303.txt,"Cybrotech CyBroHttpServer 1.0.3 - Directory Traversal",2018-08-30,"Emre ÖVÜNÇ",webapps,windows_x86-64,443,2018-08-30,2018-09-03,1,2018-16133,Traversal,,,http://www.exploit-db.comCyBroHttpServer-v1.0.3.zip, -45256,exploits/windows_x86-64/webapps/45256.txt,"ManageEngine ADManager Plus 6.5.7 - Cross-Site Scripting",2018-08-26,"Ismail Tasdelen",webapps,windows_x86-64,8080,2018-08-26,2018-09-12,0,2018-15740,"Cross-Site Scripting (XSS)",,,, -45500,exploits/windows_x86-64/webapps/45500.txt,"Rausoft ID.prove 2.95 - 'Username' SQL injection",2018-09-27,"Ilya Timchenko",webapps,windows_x86-64,,2018-09-27,2018-10-01,0,2018-16659,,,,, +45309,exploits/windows_x86-64/webapps/45309.txt,"Cybrotech CyBroHttpServer 1.0.3 - Cross-Site Scripting",2018-08-30,"Emre ÖVÜNÇ",webapps,windows_x86-64,80,2018-08-30,2018-09-03,1,CVE-2018-16134,"Cross-Site Scripting (XSS)",,http://www.exploit-db.com/screenshots/idlt45500/45309.png,http://www.exploit-db.comCyBroHttpServer-v1.0.3.zip, +45303,exploits/windows_x86-64/webapps/45303.txt,"Cybrotech CyBroHttpServer 1.0.3 - Directory Traversal",2018-08-30,"Emre ÖVÜNÇ",webapps,windows_x86-64,443,2018-08-30,2018-09-03,1,CVE-2018-16133,Traversal,,,http://www.exploit-db.comCyBroHttpServer-v1.0.3.zip, +45256,exploits/windows_x86-64/webapps/45256.txt,"ManageEngine ADManager Plus 6.5.7 - Cross-Site Scripting",2018-08-26,"Ismail Tasdelen",webapps,windows_x86-64,8080,2018-08-26,2018-09-12,0,CVE-2018-15740,"Cross-Site Scripting (XSS)",,,, +45500,exploits/windows_x86-64/webapps/45500.txt,"Rausoft ID.prove 2.95 - 'Username' SQL injection",2018-09-27,"Ilya Timchenko",webapps,windows_x86-64,,2018-09-27,2018-10-01,0,CVE-2018-16659,,,,, 37685,exploits/xml/dos/37685.txt,"SquidGuard 1.4 - Long URL Handling Remote Denial of Service",2012-08-30,"Stefan Bauer",dos,xml,,2012-08-30,2015-07-24,1,,,,,,https://www.securityfocus.com/bid/55291/info -44375,exploits/xml/dos/44375.py,"Systematic SitAware - NVG Denial of Service",2018-03-30,2u53,dos,xml,,2018-03-30,2018-03-30,0,2018-9115,,,,, -47945,exploits/xml/local/47945.txt,"Easy XML Editor 1.7.8 - XML External Entity Injection",2020-01-20,"Javier Olmedo",local,xml,,2020-01-20,2020-01-20,0,2019-19031,,,,, +44375,exploits/xml/dos/44375.py,"Systematic SitAware - NVG Denial of Service",2018-03-30,2u53,dos,xml,,2018-03-30,2018-03-30,0,CVE-2018-9115,,,,, +47945,exploits/xml/local/47945.txt,"Easy XML Editor 1.7.8 - XML External Entity Injection",2020-01-20,"Javier Olmedo",local,xml,,2020-01-20,2020-01-20,0,CVE-2019-19031,,,,, 47735,exploits/xml/local/47735.txt,"Microsoft Excel 2016 1901 - XML External Entity Injection",2019-12-02,hyp3rlinx,local,xml,,2019-12-02,2019-12-03,0,,"XML External Entity (XXE)",,,, 47743,exploits/xml/local/47743.txt,"Microsoft Visual Basic 2010 Express - XML External Entity Injection",2019-12-04,ZwX,local,xml,,2019-12-04,2019-12-04,0,,"XML External Entity (XXE)",,,, 47740,exploits/xml/local/47740.txt,"Microsoft Windows Media Center 2002 - XML External Entity MotW Bypass",2019-12-03,hyp3rlinx,local,xml,,2019-12-03,2019-12-03,1,,,,,, @@ -45507,55 +45507,55 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd 48650,exploits/xml/remote/48650.txt,"Microsoft Windows mshta.exe 2019 - XML External Entity Injection",2020-07-07,hyp3rlinx,remote,xml,,2020-07-07,2020-07-07,0,,,,,, 42026,exploits/xml/remote/42026.py,"Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution",2017-05-17,"Ambionics Security",remote,xml,,2017-05-17,2017-05-17,0,,Remote,,,,https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce 42026,exploits/xml/remote/42026.py,"Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution",2017-05-17,"Ambionics Security",remote,xml,,2017-05-17,2017-05-17,0,,"XML External Entity (XXE)",,,,https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce -41855,exploits/xml/webapps/41855.sh,"Adobe (Multiple Products) - XML Injection File Content Disclosure",2017-04-07,"Tess Sluyter",webapps,xml,8400,2017-04-11,2017-09-18,0,2009-3960,,,,,https://github.com/tsluyter/exploits/blob/50229fd73a5dc60edce0c833dfb8248251467470/adobe_xml_inject.sh -40109,exploits/xml/webapps/40109.txt,"Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-07-13,"Julien Ahrens",webapps,xml,,2016-07-13,2016-07-13,0,2016-4469,,,,http://www.exploit-db.comarchiva-archiva-1.3.9.tar.gz, -43009,exploits/xml/webapps/43009.txt,"Apache Solr 7.0.1 - XML External Entity Expansion / Remote Code Execution",2017-10-17,"Michael Stepankin & Olga Barinova",webapps,xml,,2017-10-17,2017-10-17,1,2017-12629,,,,, -41482,exploits/xml/webapps/41482.txt,"Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting",2017-03-01,"SEC Consult",webapps,xml,,2017-03-01,2017-03-01,1,2016-8527;2016-8526;ARUBA-PSA-2017-001,,,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170301-0_Aruba_AirWave_XXE_XSS_vulnerabilities_v10.txt -37891,exploits/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities",2015-08-20,"Itzik Chen",webapps,xml,4343,2015-08-20,2015-08-20,0,2015-5437;126601;126600,,,,, -39170,exploits/xml/webapps/39170.txt,"Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities",2016-01-05,"Sebastian Perez",webapps,xml,,2016-01-05,2016-01-05,0,2015-8399;2015-8398;132584;132583,,,,, +41855,exploits/xml/webapps/41855.sh,"Adobe (Multiple Products) - XML Injection File Content Disclosure",2017-04-07,"Tess Sluyter",webapps,xml,8400,2017-04-11,2017-09-18,0,CVE-2009-3960,,,,,https://github.com/tsluyter/exploits/blob/50229fd73a5dc60edce0c833dfb8248251467470/adobe_xml_inject.sh +40109,exploits/xml/webapps/40109.txt,"Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-07-13,"Julien Ahrens",webapps,xml,,2016-07-13,2016-07-13,0,CVE-2016-4469,,,,http://www.exploit-db.comarchiva-archiva-1.3.9.tar.gz, +43009,exploits/xml/webapps/43009.txt,"Apache Solr 7.0.1 - XML External Entity Expansion / Remote Code Execution",2017-10-17,"Michael Stepankin & Olga Barinova",webapps,xml,,2017-10-17,2017-10-17,1,CVE-2017-12629,,,,, +41482,exploits/xml/webapps/41482.txt,"Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting",2017-03-01,"SEC Consult",webapps,xml,,2017-03-01,2017-03-01,1,CVE-2016-8527;CVE-2016-8526;ARUBA-PSA-2017-001,,,,,https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170301-0_Aruba_AirWave_XXE_XSS_vulnerabilities_v10.txt +37891,exploits/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities",2015-08-20,"Itzik Chen",webapps,xml,4343,2015-08-20,2015-08-20,0,CVE-2015-5437;OSVDB-126601;OSVDB-126600,,,,, +39170,exploits/xml/webapps/39170.txt,"Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities",2016-01-05,"Sebastian Perez",webapps,xml,,2016-01-05,2016-01-05,0,CVE-2015-8399;CVE-2015-8398;OSVDB-132584;OSVDB-132583,,,,, 48422,exploits/xml/webapps/48422.txt,"BlogEngine 3.3 - 'syndication.axd' XML External Entity Injection",2020-05-05,"Daniel Martinez Adan",webapps,xml,,2020-05-05,2020-05-05,0,,,,,, -36441,exploits/xml/webapps/36441.txt,"Citrix Command Center - Credential Disclosure",2015-03-19,"Han Sahin",webapps,xml,8443,2015-03-19,2015-03-19,0,119833;2015-2682,,,,, -36369,exploits/xml/webapps/36369.txt,"Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)",2015-03-12,"BGA Security",webapps,xml,,2015-03-16,2015-03-16,0,119754;2015-2841,,,,, +36441,exploits/xml/webapps/36441.txt,"Citrix Command Center - Credential Disclosure",2015-03-19,"Han Sahin",webapps,xml,8443,2015-03-19,2015-03-19,0,OSVDB-119833;CVE-2015-2682,,,,, +36369,exploits/xml/webapps/36369.txt,"Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)",2015-03-12,"BGA Security",webapps,xml,,2015-03-16,2015-03-16,0,OSVDB-119754;CVE-2015-2841,,,,, 47561,exploits/xml/webapps/47561.txt,"Citrix StoreFront Server 7.15 - XML External Entity Injection",2019-10-30,"Vahagn Vardanyan",webapps,xml,,2019-10-30,2019-10-31,0,,"XML External Entity (XXE)",,,, -47951,exploits/xml/webapps/47951.py,"Citrix XenMobile Server 10.8 - XML External Entity Injection",2020-01-22,"Jonas Lejon",webapps,xml,,2020-01-22,2020-01-28,0,2018-10653,"XML External Entity (XXE)",,,, +47951,exploits/xml/webapps/47951.py,"Citrix XenMobile Server 10.8 - XML External Entity Injection",2020-01-22,"Jonas Lejon",webapps,xml,,2020-01-22,2020-01-28,0,CVE-2018-10653,"XML External Entity (XXE)",,,, 40077,exploits/xml/webapps/40077.txt,"CyberPower Systems PowerPanel 3.1.2 - XML External Entity Out-Of-Band Data Retrieval",2016-07-08,LiquidWorm,webapps,xml,3052,2016-07-08,2017-11-02,0,,,,,http://www.exploit-db.comxxe_oob3.png,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5338.php 39909,exploits/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity",2016-06-10,hantwister,webapps,xml,,2016-06-10,2016-06-10,0,,,,,, 48026,exploits/xml/webapps/48026.txt,"ExpertGPS 6.38 - XML External Entity Injection",2020-02-07,"Trent Gordon",webapps,xml,,2020-02-07,2020-02-07,0,,,,,, -41574,exploits/xml/webapps/41574.html,"FTP Voyager Scheduler 16.2.0 - Cross-Site Request Forgery",2017-03-10,hyp3rlinx,webapps,xml,52986,2017-03-10,2017-03-10,1,2017-6803,,,,, -44493,exploits/xml/webapps/44493.txt,"Geist WatchDog Console 3.2.2 - Multiple Vulnerabilities",2018-04-18,bzyo,webapps,xml,,2018-04-18,2018-04-18,0,2018-10079;2018-10078;2018-10077,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comWatchDogConsoleInstaller_v3.2.2.exe, -44493,exploits/xml/webapps/44493.txt,"Geist WatchDog Console 3.2.2 - Multiple Vulnerabilities",2018-04-18,bzyo,webapps,xml,,2018-04-18,2018-04-18,0,2018-10079;2018-10078;2018-10077,"XML External Entity (XXE)",,,http://www.exploit-db.comWatchDogConsoleInstaller_v3.2.2.exe, +41574,exploits/xml/webapps/41574.html,"FTP Voyager Scheduler 16.2.0 - Cross-Site Request Forgery",2017-03-10,hyp3rlinx,webapps,xml,52986,2017-03-10,2017-03-10,1,CVE-2017-6803,,,,, +44493,exploits/xml/webapps/44493.txt,"Geist WatchDog Console 3.2.2 - Multiple Vulnerabilities",2018-04-18,bzyo,webapps,xml,,2018-04-18,2018-04-18,0,CVE-2018-10079;CVE-2018-10078;CVE-2018-10077,"Cross-Site Scripting (XSS)",,,http://www.exploit-db.comWatchDogConsoleInstaller_v3.2.2.exe, +44493,exploits/xml/webapps/44493.txt,"Geist WatchDog Console 3.2.2 - Multiple Vulnerabilities",2018-04-18,bzyo,webapps,xml,,2018-04-18,2018-04-18,0,CVE-2018-10079;CVE-2018-10078;CVE-2018-10077,"XML External Entity (XXE)",,,http://www.exploit-db.comWatchDogConsoleInstaller_v3.2.2.exe, 44328,exploits/xml/webapps/44328.py,"Hikvision IP Camera versions 5.2.0 - 5.3.9 (Builds 140721 < 170109) - Access Control Bypass",2018-03-23,Matamorphosis,webapps,xml,,2018-03-23,2018-03-26,0,,,,,, -37250,exploits/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",webapps,xml,,2015-06-10,2015-06-10,0,2015-2125;122947,,,,, -36941,exploits/xml/webapps/36941.txt,"IBM Websphere Portal - Persistent Cross-Site Scripting",2015-05-07,"Filippo Roncari",webapps,xml,,2015-05-07,2015-05-07,0,2014-0910;107914,,,,,https://www.securenetwork.it/docs/advisory/SN-14-04-IBM.pdf -42028,exploits/xml/webapps/42028.txt,"INFOR EAM 11.0 Build 201410 - 'filtervalue' SQL Injection",2017-05-17,Yoroi,webapps,xml,,2017-05-17,2017-05-17,0,2017-7952,"SQL Injection (SQLi)",,,, -42029,exploits/xml/webapps/42029.txt,"INFOR EAM 11.0 Build 201410 - Persistent Cross-Site Scripting via Comment Fields",2017-05-17,Yoroi,webapps,xml,,2017-05-17,2017-05-17,0,2017-7953,"Cross-Site Scripting (XSS)",,,, +37250,exploits/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",webapps,xml,,2015-06-10,2015-06-10,0,CVE-2015-2125;OSVDB-122947,,,,, +36941,exploits/xml/webapps/36941.txt,"IBM Websphere Portal - Persistent Cross-Site Scripting",2015-05-07,"Filippo Roncari",webapps,xml,,2015-05-07,2015-05-07,0,CVE-2014-0910;OSVDB-107914,,,,,https://www.securenetwork.it/docs/advisory/SN-14-04-IBM.pdf +42028,exploits/xml/webapps/42028.txt,"INFOR EAM 11.0 Build 201410 - 'filtervalue' SQL Injection",2017-05-17,Yoroi,webapps,xml,,2017-05-17,2017-05-17,0,CVE-2017-7952,"SQL Injection (SQLi)",,,, +42029,exploits/xml/webapps/42029.txt,"INFOR EAM 11.0 Build 201410 - Persistent Cross-Site Scripting via Comment Fields",2017-05-17,Yoroi,webapps,xml,,2017-05-17,2017-05-17,0,CVE-2017-7953,"Cross-Site Scripting (XSS)",,,, 44430,exploits/xml/webapps/44430.txt,"KYOCERA Multi-Set Template Editor 3.4 - Out-Of-Band XML External Entity Injection",2018-04-09,LiquidWorm,webapps,xml,,2018-04-09,2018-05-21,0,,,,,, 43113,exploits/xml/webapps/43113.txt,"Ladon Framework for Python 0.9.40 - XML External Entity Expansion",2017-11-03,"RedTeam Pentesting",webapps,xml,,2017-11-03,2017-11-03,0,,"XML External Entity (XXE)",,,http://www.exploit-db.comladon-0.9.40.tar.gz,https://www.redteam-pentesting.de/advisories/rt-sa-2016-008 -37977,exploits/xml/webapps/37977.py,"Magento eCommerce - Remote Code Execution",2015-08-26,"Manish Tanwar",webapps,xml,,2015-08-26,2015-08-26,0,2015-1397;121260,,,,, +37977,exploits/xml/webapps/37977.py,"Magento eCommerce - Remote Code Execution",2015-08-26,"Manish Tanwar",webapps,xml,,2015-08-26,2015-08-26,0,CVE-2015-1397;OSVDB-121260,,,,, 45337,exploits/xml/webapps/45337.txt,"NovaRad NovaPACS Diagnostics Viewer 8.5 - XML External Entity Injection (File Disclosure)",2018-09-06,LiquidWorm,webapps,xml,,2018-09-06,2018-09-06,0,,"XML External Entity (XXE)",,,, -38897,exploits/xml/webapps/38897.txt,"OpenMRS 2.3 (1.11.4) - Expression Language Injection",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,131537,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5288.php -38899,exploits/xml/webapps/38899.txt,"OpenMRS 2.3 (1.11.4) - Local File Disclosure",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,131535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5286.php -38898,exploits/xml/webapps/38898.txt,"OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,131559;131558;131557;131556;131555;131554;131553;131552;131551;131550;131549;131548;131547;131546;131545;131544;131543;131542;131541;131540;131539;131538,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5287.php -38896,exploits/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,131536,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5289.php -40590,exploits/xml/webapps/40590.txt,"Oracle BI Publisher 11.1.1.6.0/11.1.1.7.0/11.1.1.9.0/12.2.1.0.0 - XML External Entity Injection",2016-10-20,"Jakub Palaczynski",webapps,xml,,2016-10-20,2016-10-20,0,2016-3473,,,,, -43103,exploits/xml/webapps/43103.py,"Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure",2017-10-30,mr_me,webapps,xml,,2017-10-30,2017-10-30,1,2017-10309,,,,,http://srcincite.io/advisories/src-2017-0028/ -41925,exploits/xml/webapps/41925.txt,"Oracle PeopleSoft - 'PeopleSoftServiceListeningConnector' XML External Entity via DOCTYPE",2017-04-25,ERPScan,webapps,xml,,2017-04-25,2017-11-04,0,2017-3548,"XML External Entity (XXE)",,,,https://erpscan.com/advisories/erpscan-17-020-xxe-via-doctype-peoplesoft/ -44881,exploits/xml/webapps/44881.txt,"OX App Suite 7.8.4 - Multiple Vulnerabilities",2018-06-12,Open-Xchange,webapps,xml,,2018-06-12,2018-06-12,0,2018-5756;2018-5755;2018-5754;2018-5753;2018-5752;2018-5751;2017-17062,"Cross-Site Scripting (XSS)",,,, -44881,exploits/xml/webapps/44881.txt,"OX App Suite 7.8.4 - Multiple Vulnerabilities",2018-06-12,Open-Xchange,webapps,xml,,2018-06-12,2018-06-12,0,2018-5756;2018-5755;2018-5754;2018-5753;2018-5752;2018-5751;2017-17062,"Server-Side Request Forgery (SSRF)",,,, +38897,exploits/xml/webapps/38897.txt,"OpenMRS 2.3 (1.11.4) - Expression Language Injection",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,OSVDB-131537,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5288.php +38899,exploits/xml/webapps/38899.txt,"OpenMRS 2.3 (1.11.4) - Local File Disclosure",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,OSVDB-131535,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5286.php +38898,exploits/xml/webapps/38898.txt,"OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,OSVDB-131559;OSVDB-131558;OSVDB-131557;OSVDB-131556;OSVDB-131555;OSVDB-131554;OSVDB-131553;OSVDB-131552;OSVDB-131551;OSVDB-131550;OSVDB-131549;OSVDB-131548;OSVDB-131547;OSVDB-131546;OSVDB-131545;OSVDB-131544;OSVDB-131543;OSVDB-131542;OSVDB-131541;OSVDB-131540;OSVDB-131539;OSVDB-131538,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5287.php +38896,exploits/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing",2015-12-08,LiquidWorm,webapps,xml,,2015-12-08,2015-12-08,0,OSVDB-131536,,,,,http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5289.php +40590,exploits/xml/webapps/40590.txt,"Oracle BI Publisher 11.1.1.6.0/11.1.1.7.0/11.1.1.9.0/12.2.1.0.0 - XML External Entity Injection",2016-10-20,"Jakub Palaczynski",webapps,xml,,2016-10-20,2016-10-20,0,CVE-2016-3473,,,,, +43103,exploits/xml/webapps/43103.py,"Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure",2017-10-30,mr_me,webapps,xml,,2017-10-30,2017-10-30,1,CVE-2017-10309,,,,,http://srcincite.io/advisories/src-2017-0028/ +41925,exploits/xml/webapps/41925.txt,"Oracle PeopleSoft - 'PeopleSoftServiceListeningConnector' XML External Entity via DOCTYPE",2017-04-25,ERPScan,webapps,xml,,2017-04-25,2017-11-04,0,CVE-2017-3548,"XML External Entity (XXE)",,,,https://erpscan.com/advisories/erpscan-17-020-xxe-via-doctype-peoplesoft/ +44881,exploits/xml/webapps/44881.txt,"OX App Suite 7.8.4 - Multiple Vulnerabilities",2018-06-12,Open-Xchange,webapps,xml,,2018-06-12,2018-06-12,0,CVE-2018-5756;CVE-2018-5755;CVE-2018-5754;CVE-2018-5753;CVE-2018-5752;CVE-2018-5751;CVE-2017-17062,"Cross-Site Scripting (XSS)",,,, +44881,exploits/xml/webapps/44881.txt,"OX App Suite 7.8.4 - Multiple Vulnerabilities",2018-06-12,Open-Xchange,webapps,xml,,2018-06-12,2018-06-12,0,CVE-2018-5756;CVE-2018-5755;CVE-2018-5754;CVE-2018-5753;CVE-2018-5752;CVE-2018-5751;CVE-2017-17062,"Server-Side Request Forgery (SSRF)",,,, 36132,exploits/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",webapps,xml,,2015-02-20,2015-03-16,0,,,,,, -37609,exploits/xml/webapps/37609.txt,"Pimcore CMS Build 3450 - Directory Traversal",2015-07-14,Portcullis,webapps,xml,,2015-07-14,2015-07-14,0,2015-4425;124109,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-4425/ -45146,exploits/xml/webapps/45146.txt,"Plex Media Server 1.13.2.5154 - SSDP Processing XML External Entity Injection",2018-08-03,"Chris Moberly",webapps,xml,,2018-08-03,2018-08-03,0,2018-13415,"XML External Entity (XXE)",,,, -35275,exploits/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (2)",2014-11-17,"BGA Security",webapps,xml,80,2014-11-17,2014-11-17,0,114840;2014-9237,,,,, -38118,exploits/xml/webapps/38118.txt,"Qlikview 11.20 SR11 - Blind XML External Entity Injection",2015-09-09,"Alex Haynes",webapps,xml,,2015-09-09,2017-11-02,0,2015-3623;127295,,,,, -42517,exploits/xml/webapps/42517.txt,"QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities",2017-08-18,VVVSecurity,webapps,xml,,2017-08-18,2017-08-18,0,2017-9979;2017-9978,,,,, +37609,exploits/xml/webapps/37609.txt,"Pimcore CMS Build 3450 - Directory Traversal",2015-07-14,Portcullis,webapps,xml,,2015-07-14,2015-07-14,0,CVE-2015-4425;OSVDB-124109,,,,,https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-4425/ +45146,exploits/xml/webapps/45146.txt,"Plex Media Server 1.13.2.5154 - SSDP Processing XML External Entity Injection",2018-08-03,"Chris Moberly",webapps,xml,,2018-08-03,2018-08-03,0,CVE-2018-13415,"XML External Entity (XXE)",,,, +35275,exploits/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (2)",2014-11-17,"BGA Security",webapps,xml,80,2014-11-17,2014-11-17,0,OSVDB-114840;CVE-2014-9237,,,,, +38118,exploits/xml/webapps/38118.txt,"Qlikview 11.20 SR11 - Blind XML External Entity Injection",2015-09-09,"Alex Haynes",webapps,xml,,2015-09-09,2017-11-02,0,CVE-2015-3623;OSVDB-127295,,,,, +42517,exploits/xml/webapps/42517.txt,"QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities",2017-08-18,VVVSecurity,webapps,xml,,2017-08-18,2017-08-18,0,CVE-2017-9979;CVE-2017-9978,,,,, 40501,exploits/xml/webapps/40501.txt,"RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection",2016-10-11,"SEC Consult",webapps,xml,,2016-10-11,2016-10-11,0,,,,,, -42036,exploits/xml/webapps/42036.txt,"SAP Business One for Android 1.2.3 - XML External Entity Injection",2017-05-19,"Ravindra Singh Rathore",webapps,xml,,2017-05-19,2017-05-19,0,2016-6256,"XML External Entity (XXE)",,,, -38261,exploits/xml/webapps/38261.txt,"SAP NetWeaver < 7.01 - XML External Entity Injection",2015-09-22,"Lukasz Miedzinski",webapps,xml,,2015-09-22,2015-09-22,0,2015-7241;118691,,,,, +42036,exploits/xml/webapps/42036.txt,"SAP Business One for Android 1.2.3 - XML External Entity Injection",2017-05-19,"Ravindra Singh Rathore",webapps,xml,,2017-05-19,2017-05-19,0,CVE-2016-6256,"XML External Entity (XXE)",,,, +38261,exploits/xml/webapps/38261.txt,"SAP NetWeaver < 7.01 - XML External Entity Injection",2015-09-22,"Lukasz Miedzinski",webapps,xml,,2015-09-22,2015-09-22,0,CVE-2015-7241;OSVDB-118691,,,,, 40816,exploits/xml/webapps/40816.txt,"SAP NetWeaver AS JAVA - 'BC-BMT-BPM-DSK' XML External Entity Injection",2016-11-22,ERPScan,webapps,xml,,2016-11-22,2016-11-22,0,,,,,,https://erpscan.com/advisories/erpscan-16-034-sap-netweaver-java-xxe-vulnerability-bc-bmt-bpm-dsk-component/ -39841,exploits/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure",2016-05-19,ERPScan,webapps,xml,,2016-05-19,2016-05-19,0,2016-2388,,,,,https://erpscan.com/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ -39840,exploits/xml/webapps/39840.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - SQL Injection",2016-05-19,ERPScan,webapps,xml,,2016-05-19,2016-05-19,0,2016-2386,,,,,https://erpscan.com/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/ -46000,exploits/xml/webapps/46000.txt,"SDL Web Content Manager 8.5.0 - XML External Entity Injection",2018-12-18,"Ahmed Elhady Mohamed",webapps,xml,,2018-12-18,2018-12-18,0,2018-19371,"XML External Entity (XXE)",,,, +39841,exploits/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure",2016-05-19,ERPScan,webapps,xml,,2016-05-19,2016-05-19,0,CVE-2016-2388,,,,,https://erpscan.com/advisories/erpscan-16-010-sap-netweaver-7-4-information-disclosure/ +39840,exploits/xml/webapps/39840.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - SQL Injection",2016-05-19,ERPScan,webapps,xml,,2016-05-19,2016-05-19,0,CVE-2016-2386,,,,,https://erpscan.com/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/ +46000,exploits/xml/webapps/46000.txt,"SDL Web Content Manager 8.5.0 - XML External Entity Injection",2018-12-18,"Ahmed Elhady Mohamed",webapps,xml,,2018-12-18,2018-12-18,0,CVE-2018-19371,"XML External Entity (XXE)",,,, 42089,exploits/xml/webapps/42089.txt,"Trend Micro Deep Security 6.5 - XML External Entity Injection / Local Privilege Escalation / Remote Code Execution",2017-05-30,SecuriTeam,webapps,xml,,2017-05-30,2017-06-23,1,,,,,, -45133,exploits/xml/webapps/45133.txt,"Universal Media Server 7.1.0 - SSDP Processing XML External Entity Injection",2018-08-02,"Chris Moberly",webapps,xml,,2018-08-02,2018-08-02,0,2018-13416,"XML External Entity (XXE)",,,, -45145,exploits/xml/webapps/45145.txt,"Vuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity Injection",2018-08-03,"Chris Moberly",webapps,xml,,2018-08-03,2018-08-03,0,2018-13417,"XML External Entity (XXE)",,,, +45133,exploits/xml/webapps/45133.txt,"Universal Media Server 7.1.0 - SSDP Processing XML External Entity Injection",2018-08-02,"Chris Moberly",webapps,xml,,2018-08-02,2018-08-02,0,CVE-2018-13416,"XML External Entity (XXE)",,,, +45145,exploits/xml/webapps/45145.txt,"Vuze Bittorrent Client 5.7.6.0 - SSDP Processing XML External Entity Injection",2018-08-03,"Chris Moberly",webapps,xml,,2018-08-03,2018-08-03,0,CVE-2018-13417,"XML External Entity (XXE)",,,, 41579,exploits/xml/webapps/41579.html,"WatchGuard XTMv 11.12 Build 516911 - User Management Cross-Site Request Forgery",2017-03-10,KoreLogic,webapps,xml,,2017-03-10,2017-03-10,0,,"Cross-Site Request Forgery (CSRF)",,,,https://www.korelogic.com/Resources/Advisories/KL-001-2017-004.txt